7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 20962448967 bytes (20 GiB) Listing archive: Virusshare.00096.7z -- Path = Virusshare.00096.7z Type = 7z Physical Size = 20962448967 Headers Size = 4270999 Method = LZMA2:26 7zAES Solid = + Blocks = 10 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-06 12:43:38 D.... 0 0 Virusshare.00096 2013-09-10 02:12:52 ....A 810140 2276752400 Virusshare.00096/Backdoor.ASP.Ace.fa-c571d1ab279d82553d7d3c03209a263b2b9ef17b2adf45628bd8ed5815ced262 2013-09-10 01:47:44 ....A 90792 Virusshare.00096/Backdoor.ASP.Ace.oo-5f3e22d3868471fbdacbb5b9ed7081b83fe3a13eecccd19340114a5a886daf80 2013-09-10 01:45:06 ....A 57190 Virusshare.00096/Backdoor.ASP.Ace.so-cb2def20151a1974fa7b34060004601091a54774dc47e34742e222601068be1c 2013-09-10 01:49:44 ....A 72955 Virusshare.00096/Backdoor.ASP.Akspy.e-5a779d914647a5a8ea2d3302064c0c410b2aeecfe7e724fbebf778c2a86d9f83 2013-09-10 02:46:44 ....A 326879 Virusshare.00096/Backdoor.ASP.Rootkit.10.a-d1bd532a45fce768f32ac74cf49663d14498d6c4218dd559b31fca0ef236581d 2013-09-10 01:51:56 ....A 1084 Virusshare.00096/Backdoor.ASP.Rootkit.10.a-f9c01b2a467c38358f506c2dffec1461db0695e9d89c01e236266683475d8705 2013-09-10 03:05:44 ....A 3660744 Virusshare.00096/Backdoor.BAT.Agent.k-4600e7c624da91a17d64fa6c7dd5d5a845b2414ffe8877bf7ac56d215bc646cb 2013-09-10 02:24:02 ....A 14546 Virusshare.00096/Backdoor.BAT.Agent.o-88f8ae310c3e274690557107bc7978c209e1706a368b394e4f3daf2993442181 2013-09-10 02:26:58 ....A 289280 Virusshare.00096/Backdoor.BAT.RA-based.b-33d456b21adf2da7597b5cfb57738b73bc460431bb6f3051385ccdf7d307e2fc 2013-09-10 02:10:58 ....A 11699 Virusshare.00096/Backdoor.DOS.Spydor.13-0475a4828093c8bab22bdffda317ce97cc28ed1607097a4150b7db30f42ad953 2013-09-10 02:44:58 ....A 26635 Virusshare.00096/Backdoor.IRC.Agent.l-31f2ae75e26ecef9e1acd79cae059598c96f6fe30b0a66ea5c7985148a2bf42d 2013-09-10 02:35:52 ....A 25257 Virusshare.00096/Backdoor.IRC.Agent.q-d87fd3cc42549702dbf1b3be81047739e19e8d504a25998db0e7a2c177c3375b 2013-09-10 01:38:48 ....A 1736 Virusshare.00096/Backdoor.IRC.Besik.b-631d8355ec278bf86d6e03511cb203721e552b9f270e2ada8ea56bfdb32d92d7 2013-09-10 02:31:48 ....A 727714 Virusshare.00096/Backdoor.IRC.Cloner.ae-ed80d2d77148800feab12325aaec76e741ec86cd882d6a6884e03dcd03b523f9 2013-09-10 02:43:44 ....A 1127686 Virusshare.00096/Backdoor.IRC.Flood-dca2931c63057e7f21893582553e26fb9cfc38d31dc5330d68c59d42234dc206 2013-09-10 01:38:40 ....A 14051 Virusshare.00096/Backdoor.IRC.Flood.ay-9cba0f7848a32c7dbbfa808fd3933adaac7f5e17f37b2fa16c097466925ef2f1 2013-09-10 02:23:52 ....A 2729 Virusshare.00096/Backdoor.IRC.Flood.bc-6defadd11683014491f7b7427c85c4ff572a5d81c3db38e0113d864c30d774d2 2013-09-10 01:52:06 ....A 84480 Virusshare.00096/Backdoor.IRC.Flood.bk-bdef0d4bc562972ecb65fce7fd150d7905299fc7183b6c87131146b600c52151 2013-09-10 02:05:50 ....A 918095 Virusshare.00096/Backdoor.IRC.Flood.bl-8261ce57bc681f4701133faedc9b817b616f4ef031651c622e57d69b441ffd85 2013-09-10 02:10:34 ....A 211 Virusshare.00096/Backdoor.IRC.Flood.t-5237a6dcfa5ac32336b76ff8b8c25441777e1dbedeba7ffc63aff7de572979f8 2013-09-10 03:10:48 ....A 210 Virusshare.00096/Backdoor.IRC.Flood.t-767bf0b93b3688161e0d9d648129908f3a21a4ce1bc59d80b76225e038c5576a 2013-09-10 03:13:58 ....A 687075 Virusshare.00096/Backdoor.IRC.Kangar-e99c270c4c286da9248f51b894ac48bc1502043cf084aec7601c6c4adae717c9 2013-09-10 01:34:20 ....A 32938 Virusshare.00096/Backdoor.IRC.Kelebek.ad-6ccf905b50f7c23a3b5fa2e437f098af9a5ad3a9689cba0fcfa6df58b29989b3 2013-09-10 01:51:56 ....A 2785 Virusshare.00096/Backdoor.IRC.Kelebek.s-4474dd373e495c55950780ebcabac85d09550c7d11b83ff985f1afe3c5c76272 2013-09-10 02:54:40 ....A 128112 Virusshare.00096/Backdoor.IRC.Zapchast.aa-db255404420ffcd3bb595ea7ba093e41cb859907b90edee185bb5f29dcb2a06c 2013-09-10 02:15:22 ....A 913920 Virusshare.00096/Backdoor.IRC.Zapchast.bq-82d54376de7159c4f48490cea0814878a99c8cc4bbb0e46aae8b034d24f6f0ff 2013-09-10 01:49:58 ....A 862223 Virusshare.00096/Backdoor.IRC.Zapchast.bq-a12eca1b0ffcc16cc26ed815e435d209fa3857192ea3aa2833ef4d41c52ed3c4 2013-09-10 02:31:34 ....A 808713 Virusshare.00096/Backdoor.IRC.Zapchast.bq-a4493b89acbab667f70d04acd6c8f7122a86b3f9449e9f9ba5734b65290aea71 2013-09-10 02:44:26 ....A 959520 Virusshare.00096/Backdoor.IRC.Zapchast.bq-c3518a0a94849cfc1a2c63df6dad2acacbaf5a7a0149e8d7551b79bc70b880aa 2013-09-10 02:24:54 ....A 863198 Virusshare.00096/Backdoor.IRC.Zapchast.bq-cfe9ec31096992c455179aab44410806690d4f1981debcf800d3212a074eaccf 2013-09-10 03:00:50 ....A 913636 Virusshare.00096/Backdoor.IRC.Zapchast.bq-d71fbce6ecaa04aadad39aee05eec6b337253c5a45351f333cbe098af098a3e9 2013-09-10 02:15:26 ....A 845082 Virusshare.00096/Backdoor.IRC.Zapchast.bq-e53340734ce894005b55395dacf7ad1ebb50854864fb003d5bd5361f278c8d04 2013-09-10 03:14:40 ....A 929995 Virusshare.00096/Backdoor.IRC.Zapchast.bq-e63534214b2372d4d899856b27f2797af9cd2f90ac513960b2ef4c6ff564ab64 2013-09-10 02:33:16 ....A 860140 Virusshare.00096/Backdoor.IRC.Zapchast.bq-ea73fd1b31b45a0531d833a7b6483b4c4473e5d642ecc1dafbe569ab0966e304 2013-09-10 01:52:38 ....A 981373 Virusshare.00096/Backdoor.IRC.Zapchast.bq-eff42a36016dbc5185f4b94af39b1aee14cbef80f073fbc93950e73d1e80735f 2013-09-10 01:47:42 ....A 862647 Virusshare.00096/Backdoor.IRC.Zapchast.bq-fbf437fa30395b0b990d0237c682daea40df972a645fb6e2ceba9d763efe3591 2013-09-10 01:53:30 ....A 915582 Virusshare.00096/Backdoor.IRC.Zapchast.by-fbe54499f8efa19a84fef5fb78daecf40d272e331ce70dd2d648dcad0599c687 2013-09-10 03:05:02 ....A 732576 Virusshare.00096/Backdoor.IRC.Zapchast.by-fc9c8f73728420a137f0d2546250a102f9c813484bbac3d256b046eb63fb215a 2013-09-10 02:47:34 ....A 948749 Virusshare.00096/Backdoor.IRC.Zapchast.cb-422ef37c14cc62a9d0cfc9df46bafb3cb351065147f487082d25f5e3ecfdf7b6 2013-09-10 01:55:36 ....A 863296 Virusshare.00096/Backdoor.IRC.Zapchast.da-d9800ddb3d57eb2b774fe686bcd93eba0c48b60e3c8772b5bb472dc37f19f92e 2013-09-10 02:19:28 ....A 628816 Virusshare.00096/Backdoor.IRC.Zapchast.dh-7749b466a9316da6707bfc35b75d034053f64a5f22bd591d898a33bfb33c261e 2013-09-10 02:45:52 ....A 803094 Virusshare.00096/Backdoor.IRC.Zapchast.dh-d33c30e52cb78de9f6c784250dc45bd1a440fc7dcb2ae21a1bb9b5d3b1d9c3f2 2013-09-10 03:12:08 ....A 222918 Virusshare.00096/Backdoor.IRC.Zapchast.dh-e0420a426666c337212a5875d1780fe21a11724bb27fabaf2ec6471a5d70ff16 2013-09-10 03:07:36 ....A 677280 Virusshare.00096/Backdoor.IRC.Zapchast.dj-293fb72c9ebd6279326587a2ccbaabe42b32673c2b6cc5c4ca703af8bae16fb5 2013-09-10 02:37:36 ....A 788313 Virusshare.00096/Backdoor.IRC.Zapchast.r-dfb4ae3cb6b1c9aa46178384de136f86bba2990a8bceb3dd415eeb3edfc2d156 2013-09-10 03:01:58 ....A 990980 Virusshare.00096/Backdoor.IRC.Zapchast.zwrc-42869b3b8cc498d3992c05e558662442c43214626a1728f14d5dd72b423c7740 2013-09-10 02:39:16 ....A 681382 Virusshare.00096/Backdoor.IRC.Zapchast.zwrc-998f73595892e305a7ccb6ca89a6c713829cd74788c9249f534b7d605fbd3525 2013-09-10 03:13:04 ....A 1102193 Virusshare.00096/Backdoor.IRC.Zapchast.zwrc-d0d2a500cd53e69048807668aa9d30592a5b260c2a2060cd51a8cc67d062480d 2013-09-10 03:10:04 ....A 800905 Virusshare.00096/Backdoor.IRC.Zapchast.zwrc-d8a17ea7cc17a17c23e67c2bd6df8863a5bb01066746b995bf39c4ca462a6f39 2013-09-10 02:40:02 ....A 953920 Virusshare.00096/Backdoor.IRC.Zapchast.zwrc-dbae231fece249eacd536e50b88048be4da3d1e871ae26bb5992ba6c5e675fc3 2013-09-10 02:33:52 ....A 1102209 Virusshare.00096/Backdoor.IRC.Zapchast.zwrc-e82bce6ae96f3011d8618d44c389c735b296c40773712f51c1bb9fb356a34d6b 2013-09-10 02:41:32 ....A 57210 Virusshare.00096/Backdoor.Java.JSP.c-7c6576d00010d76cde14e7d25ab8a7804e5986aaaaa0dbd77336b0c094d9454c 2013-09-10 02:10:50 ....A 27840 Virusshare.00096/Backdoor.Linux.Small.bl-335ba43951f380a281098227c1b26016051637dc1312837d749b321452ae1ce9 2013-09-10 01:56:46 ....A 836608 Virusshare.00096/Backdoor.MSIL.Agent.bfa-5ca8f48fc18be23d56b0193ba6763418800c362b70793d760d1e208a6e4757d8 2013-09-10 02:56:54 ....A 708096 Virusshare.00096/Backdoor.MSIL.Agent.bfa-8daf33c897fb85e3b70ee97d009b341b21209b6113ed35bc5bd62b784d8063d9 2013-09-10 02:31:24 ....A 761257 Virusshare.00096/Backdoor.MSIL.Agent.ett-3395466785165d6b2844c13e34fd532b17431387cb3a0b7d45d2c08e19ee2ba3 2013-09-10 02:26:50 ....A 167936 Virusshare.00096/Backdoor.MSIL.Agent.ett-c419906b552415dba7a8da9b8e6bb78d05d870db319528ed3940d7ffbd33bd70 2013-09-10 02:03:46 ....A 51200 Virusshare.00096/Backdoor.MSIL.Agent.gzd-467c9a15a6fc32675d5390e3144f1ee80873a7d798399233c7efa6d990980be7 2013-09-10 02:41:32 ....A 855577 Virusshare.00096/Backdoor.MSIL.Agent.ju-28b3b6c0f17471306e71504ea4e75d53fa0873ec0b339aa22d7ec1ba141210c3 2013-09-10 02:05:12 ....A 81920 Virusshare.00096/Backdoor.MSIL.Agent.ju-42e3afc4513e09252ada350e8211eb1a1a172df342fc7aef83646b27b7d61712 2013-09-10 02:47:08 ....A 258488 Virusshare.00096/Backdoor.MSIL.Agent.ju-72df498b4d9051304402fef7bfbe40ad044a6ce40a795f1e0a9bd37a141eeac0 2013-09-10 02:08:04 ....A 264830 Virusshare.00096/Backdoor.MSIL.Agent.ju-ba54fd794fa3409394ab4e2faab3757a5be92fa818f21c409e36d88a345402ea 2013-09-10 02:41:48 ....A 417792 Virusshare.00096/Backdoor.MSIL.Agent.ju-ea2af639538c56c7a574081387033239053c3ab11711d7590ed7dfe33b0ef91c 2013-09-10 01:38:16 ....A 264712 Virusshare.00096/Backdoor.MSIL.Agent.wjx-607f5ae9e15ccb019fb1782d05914dcab8b53c8eef0152a0e3165654183ac9a3 2013-09-10 02:47:42 ....A 474539 Virusshare.00096/Backdoor.MSIL.Agent.wjx-769641b7f33e98099d3d1b411389fbbea8e463b0665451a8b100c52159444751 2013-09-10 02:56:42 ....A 151605 Virusshare.00096/Backdoor.MSIL.Agent.wlk-e60d1b8c29e5dc17fb1073511e445661393fb0ffd6e21d91f5a2d4cf2993fd1a 2013-09-10 02:03:42 ....A 136704 Virusshare.00096/Backdoor.MSIL.Agent.ysb-325879c8165a7bcd08ba6e1ef09eaacfb2e2556cdf01dcff2641b1a63b71fbe6 2013-09-10 02:07:40 ....A 271872 Virusshare.00096/Backdoor.MSIL.Bladabindi.akyj-112d9dda0173e34cffe78195f4dfd8ca7db5fb4806a050fce03176db5c0f5cc0 2013-09-10 01:56:24 ....A 28672 Virusshare.00096/Backdoor.MSIL.Bladabindi.m-d62f403fc129d135a7567280f785a62b27a95babe1c8e406c118c8f3da91d923 2013-09-10 03:14:24 ....A 275968 Virusshare.00096/Backdoor.MSIL.Bladabindi.m-e73f8d258620023a8a05f8033867f0b60e714c211e30f620836dd78356028e34 2013-09-10 03:09:18 ....A 62702 Virusshare.00096/Backdoor.MSIL.IrcBot.ou-861756ba3e679e9aa90d8f435f20c0300f37c1b390be062858295c9a31a16f5a 2013-09-10 03:12:20 ....A 1080038 Virusshare.00096/Backdoor.MSIL.KBot.d-63bf4da7e3456fcdc411f7cf0cbff0c3c873a2e18f980cf34015ba47fca70ab8 2013-09-10 03:12:20 ....A 36864 Virusshare.00096/Backdoor.MSIL.VKont.mq-e64a3a60d0637024d8e62002ac70ce748a40469ed86490dcfc25b5d3537a9ccd 2013-09-10 01:43:16 ....A 840862 Virusshare.00096/Backdoor.NSIS.RA-based.a-88b6fe8ea2eb58e9f35060fe8a230103f71a7f1ec4fe72be64c6a55584b81345 2013-09-10 02:10:26 ....A 194323 Virusshare.00096/Backdoor.PHP.Agent.ib-9453b0a73f4a859c8e0def1ff8ad6ed0e497e60ef1f1ff6644095761d0118f52 2013-09-10 02:13:50 ....A 22499 Virusshare.00096/Backdoor.PHP.Agent.jn-cbef250d326f0c3215bddae42966df07a51a9efc44c37928eb46da1c23b25cd0 2013-09-10 01:49:50 ....A 18046 Virusshare.00096/Backdoor.PHP.Agent.kd-2253d26feebbc76bc4b429d6b4eb203282105532b8963828e7d69e7fc9d3f2e1 2013-09-10 02:20:06 ....A 4123 Virusshare.00096/Backdoor.PHP.Agent.nb-39a60d0e31cd1be71c50d3125b5b35ec2d1e2fe12b828d84c175365ab90e29bb 2013-09-10 02:04:08 ....A 568 Virusshare.00096/Backdoor.PHP.Agent.nm-9c97c2d65eb09228c76739490b2ad6736d8778997ba3efb501384b8157bc4290 2013-09-10 02:52:26 ....A 15012 Virusshare.00096/Backdoor.PHP.Agent.oj-5dcc8a98d188b8816329b5610c4d039e1d0b4d3be1fd586b57780d172816e05f 2013-09-10 02:35:50 ....A 15011 Virusshare.00096/Backdoor.PHP.Agent.oj-fc6830e7d001207cf9c5a39899e7d1e701b4d8820074a6e0c06c78619275fca3 2013-09-10 02:12:58 ....A 1259 Virusshare.00096/Backdoor.PHP.Agent.pl-ffd15e606a1abf1429a85d814d3db0fb022eca36d26c66dce874e86690fe4fae 2013-09-10 02:54:06 ....A 17761 Virusshare.00096/Backdoor.PHP.Ajash.c-2f072530f0f36e30f50e9a930f6bf862c2e6ca2921bc764057d8b8b85a88e9d9 2013-09-10 01:40:38 ....A 165959 Virusshare.00096/Backdoor.PHP.C99Shell.bv-f5177dfae507de0a5310cb851908fe653661ac9df21eecf1e9b7ee9b20b30008 2013-09-10 02:06:36 ....A 172786 Virusshare.00096/Backdoor.PHP.C99Shell.cn-6ee7f31150a2e1ab3ec1227ad9c35bf9744935911d3635391a3952e1daaeb961 2013-09-10 03:12:48 ....A 193857 Virusshare.00096/Backdoor.PHP.C99Shell.ff-721ad0a7deb5c6da58af5c31f78c35455b5b36150bad19e00773af7a0b114bf9 2013-09-10 03:12:48 ....A 190606 Virusshare.00096/Backdoor.PHP.C99Shell.ff-f07ebf718c078f7d409b90ee6d8139d7e9abb8bb46a3a9525adaadef9debaab2 2013-09-10 02:33:26 ....A 165144 Virusshare.00096/Backdoor.PHP.C99Shell.fg-7d76bf7b8b6d2c23307b31f7d239b0446f35d7a8b9267c2097f42b68c97457be 2013-09-10 01:57:08 ....A 106778 Virusshare.00096/Backdoor.PHP.C99Shell.gm-0ee5ab057b875311ab0f834179171d1ef2c1b03cd80d370f95d841892272e2ce 2013-09-10 02:36:56 ....A 25130 Virusshare.00096/Backdoor.PHP.C99Shell.gm-60ee132e3cfe4863c59b799fd8e42f2d8b9700526cc1c01b809a32ae7ef14122 2013-09-10 02:58:56 ....A 49417 Virusshare.00096/Backdoor.PHP.C99Shell.gm-ae475e49a4b4fb03efe49736ebf8d3b7f8d6d1eb9616ee286b0475e338010f42 2013-09-10 02:34:14 ....A 90765 Virusshare.00096/Backdoor.PHP.C99Shell.gm-d26cce5123fd479b7d8f37ec86cfe2868931943d2c54a87c4bb48ab71b95075b 2013-09-10 01:52:00 ....A 155207 Virusshare.00096/Backdoor.PHP.C99Shell.hk-6431a5fd46421277063ad24f61b319e991499bd77f5c406f185b2e3936ae60d6 2013-09-10 02:11:56 ....A 165478 Virusshare.00096/Backdoor.PHP.C99Shell.p-b8a6e36a793d32e4cb7cf0411896dfe30aa0307f3c433bba6c589e37b7f740e6 2013-09-10 03:12:36 ....A 226714 Virusshare.00096/Backdoor.PHP.C99Shell.w-8f7e0fe58cf3737d5e764ad17d2ba7e5c26219235348d91727ef0fdab5b9cdba 2013-09-10 02:12:00 ....A 47373 Virusshare.00096/Backdoor.PHP.IRCBot.al-93f116fc0bb20c4d54c6937cd71883f0ad18814134715f3c4176a9c0bd5801ab 2013-09-10 02:51:28 ....A 43217 Virusshare.00096/Backdoor.PHP.IRCBot.gg-37d716d26da831d2a489f0983eed8688fc1e8e796c6cd6bc343069401a88116d 2013-09-10 02:23:42 ....A 36203 Virusshare.00096/Backdoor.PHP.IRCBot.gg-541766d191e7178c51f14601d4c80bcdde1ad8abb14741f2fc08097fcf1b81d6 2013-09-10 01:35:48 ....A 44524 Virusshare.00096/Backdoor.PHP.IRCBot.gg-547dd9d2a9a2f7c31d0fda2776eeeb303729e79aa4aae6a9b1637620961c514c 2013-09-10 02:22:04 ....A 37866 Virusshare.00096/Backdoor.PHP.IRCBot.gg-58e291d16e0c26d39ba6812613979ae7a804464be965d0d6479040bc0489c944 2013-09-10 02:44:26 ....A 43316 Virusshare.00096/Backdoor.PHP.IRCBot.hi-3364076b1fe88dfb24c3f66a1cde433a4ea915f9b893bcae2f6c9e72d159f1fc 2013-09-10 03:07:48 ....A 191279 Virusshare.00096/Backdoor.PHP.IRCBot.jb-76a6b09f8394b03f5f4af8936ebc18e56195ff7a71ec8d7997d53dd6ff699dd9 2013-09-10 02:45:14 ....A 180182 Virusshare.00096/Backdoor.PHP.IRCBot.jb-df8352e10d333089c945b39b16714ed3f6ae26bd031a6828cde5b596a047e9de 2013-09-10 01:40:28 ....A 88441 Virusshare.00096/Backdoor.PHP.IRCBot.jh-91e8516799170b3a36ff67022c85e195521f3977f81f571e20b6de7c5bf5bc17 2013-09-10 03:05:38 ....A 34831 Virusshare.00096/Backdoor.PHP.IRCBot.jx-9048eb9ed9a2212f9fa42409d17b86d5dbd051606f4859ec9c6342476b1df459 2013-09-10 02:09:12 ....A 43920 Virusshare.00096/Backdoor.PHP.IRCBot.ks-62aa6f639f3f6586e3895aca85d7094bfc755ad68aa6c79c65af9c055560a936 2013-09-10 02:12:30 ....A 105812 Virusshare.00096/Backdoor.PHP.IRCBot.lj-83c513533d14e947ff87d3652b142310bfa19d4f03033b6f2e4a9d76c80c8c58 2013-09-10 01:55:16 ....A 61117 Virusshare.00096/Backdoor.PHP.IRCBot.lm-f7fcb4f8a9448d0db26701a363abadabf7e59adb6cb885f1b32b07ea654f682f 2013-09-10 02:01:28 ....A 143938 Virusshare.00096/Backdoor.PHP.IRCBot.mp-710d2b6a98fae47cee57abf1443dba5438f9534b408f15bdb8c71804271757d5 2013-09-10 03:06:02 ....A 73554 Virusshare.00096/Backdoor.PHP.IRCBot.mp-ff79d076f6345e708a7b0106dda9dfc876890a0c9753f218beb12891b5409c81 2013-09-10 01:39:42 ....A 19899 Virusshare.00096/Backdoor.PHP.IRCBot.mq-15a3daa5c4611b7a8bbcdcbd1a2f1a34fc304800e67a391b01cd5cba351d1559 2013-09-10 01:29:56 ....A 17596 Virusshare.00096/Backdoor.PHP.Pbot.bf-8bbea7d717a1278d65036e375e7f5e9c32521d340632cf8f4f34c0b486b5332c 2013-09-10 03:04:14 ....A 25541 Virusshare.00096/Backdoor.PHP.Pbot.bn-c74e678d94b7840fe52c542d474b4351d319f2211920868d0725db99ed843ff2 2013-09-10 02:48:20 ....A 17621 Virusshare.00096/Backdoor.PHP.Pbot.bv-8542ed7db873e873608f7a28d68b390ca36e880d98d5fd16ce60594d98b380bf 2013-09-10 02:12:16 ....A 17586 Virusshare.00096/Backdoor.PHP.Pbot.bv-fd329909c7c66fbd4c9d52b42c326a8adcb2191909fafe5a99456a105978c314 2013-09-10 01:29:34 ....A 45807 Virusshare.00096/Backdoor.PHP.Pbot.g-2ca5c4bf7efc71f5638aed174cbc703a77a71f8e2ce2971a0b3434b177d27864 2013-09-10 02:39:18 ....A 41089 Virusshare.00096/Backdoor.PHP.Pbot.g-5ba4e28035b670fa7b71573d5ca309cd4f769fc36a547c39cea2008f0e0e954f 2013-09-10 02:51:50 ....A 13241 Virusshare.00096/Backdoor.PHP.Pbot.g-6cb77c0fbfc4a89da5f70a58df0ad1c87a5b4737c44807f51155d9a56f1e5ff6 2013-09-10 02:54:48 ....A 24834 Virusshare.00096/Backdoor.PHP.Pbot.g-890cd06b7e5219d480c86078b8b278c4d103e0c53798aa79fad9c8ce5890495d 2013-09-10 01:29:32 ....A 21207 Virusshare.00096/Backdoor.PHP.Pbot.g-8db13b690f217d0a48ca20bc23bac2011820b3d36d29af32c97e655e4dd4743a 2013-09-10 01:41:04 ....A 24110 Virusshare.00096/Backdoor.PHP.Pbot.g-aa3c60769c3487c3d177d481d08813bebce4e310fa08dd981cc7f303b1a34667 2013-09-10 02:00:24 ....A 21683 Virusshare.00096/Backdoor.PHP.Pbot.g-d90a66b2025a6a74951e392e4668563fe5bc756d34a6d5b553aa07180ab802c6 2013-09-10 01:42:44 ....A 23266 Virusshare.00096/Backdoor.PHP.Pbot.g-e3d4eb64983a47d1511ed85f96fc27f660f756ff1f8b03ea47221a5247039752 2013-09-10 02:13:00 ....A 21995 Virusshare.00096/Backdoor.PHP.Pbot.g-eba5799bfb589888b5cfc4c2360d038ed051b04bab3c5a7a6ecc6f1899c185f1 2013-09-10 02:28:18 ....A 7117 Virusshare.00096/Backdoor.PHP.Peg.gen-08d65f630e31f9bdec9aa37b89761b3055df662d277a99339f8236047f21a5f1 2013-09-10 02:41:54 ....A 7863 Virusshare.00096/Backdoor.PHP.Peg.gen-0e163ed652414e7cd3889e06ba27f73648390803d0fe3d0abf068cc3e08550ed 2013-09-10 03:02:34 ....A 16320 Virusshare.00096/Backdoor.PHP.Peg.gen-32b0a3aead7edd50d764af7b1d82cc741076b26fa7d553adf41bbfaefacf0b6d 2013-09-10 02:41:28 ....A 3853 Virusshare.00096/Backdoor.PHP.Peg.gen-4e60939ea04ad05eae30bfa2a3ff7582c6eb592ddf0cc055d01a85e2a46dafc1 2013-09-10 02:47:46 ....A 62867 Virusshare.00096/Backdoor.PHP.Peg.gen-504a6a5db39a7f6d15b58d319109a69ecc6e131890c88e824943aea8603aa3e2 2013-09-10 02:21:54 ....A 285732 Virusshare.00096/Backdoor.PHP.Peg.gen-517da493f5193768d4d848d7731a80222d952e32e07e2ee8f4bf10715d2f38f7 2013-09-10 03:10:40 ....A 58853 Virusshare.00096/Backdoor.PHP.Peg.gen-5e31d1081b7e71c5c35aa4891f337f88ec4c796e232a322db9c183050186a5c5 2013-09-10 02:36:10 ....A 9509 Virusshare.00096/Backdoor.PHP.Peg.gen-605aac17841845e99643089c3391cd7ba7c0e1c6e4ba6b4b5858d3378e23f619 2013-09-10 01:52:34 ....A 10306 Virusshare.00096/Backdoor.PHP.Peg.gen-65a55a64684d32579671b21d575ee8ab967537b54fb3f552ca71eae5f5b8ade7 2013-09-10 02:03:14 ....A 28774 Virusshare.00096/Backdoor.PHP.Peg.gen-797a4e7682bd89d4aa36b064c470e1ddcc4fd02d106552e70ae73a45823e82f3 2013-09-10 03:13:04 ....A 154289 Virusshare.00096/Backdoor.PHP.Peg.gen-7a71d983bbcdf34a27cccaa2815d80bd4bddf408969af282ba647b807e76e40e 2013-09-10 02:07:04 ....A 44810 Virusshare.00096/Backdoor.PHP.Peg.gen-814eccc954f58dc5db712a869647f746b2ac04dda03851db486bda0c9965f16b 2013-09-10 03:15:20 ....A 32315 Virusshare.00096/Backdoor.PHP.Peg.gen-8d91c963e38d1a5a3d07741cf8ce587ca27894bd3d04411d3d12b37ce3c4cb83 2013-09-10 02:26:52 ....A 12542 Virusshare.00096/Backdoor.PHP.Peg.gen-8e5e44432b8ec3899796143ed381026d85013ff09d53efdeef355240342066d9 2013-09-10 01:32:34 ....A 3821 Virusshare.00096/Backdoor.PHP.Peg.gen-941b366f8e5381a4abcb7c987af6dc6c8313598060f5d1300e59816e1222860e 2013-09-10 02:27:04 ....A 6066 Virusshare.00096/Backdoor.PHP.Peg.gen-a80f9ef0a986b7a22a81fc04b836e4120a9d526695bd87efddf9c15cd80924ab 2013-09-10 02:41:38 ....A 3908 Virusshare.00096/Backdoor.PHP.Peg.gen-a9e6c3161c8f054986d418e91191a6b53916dfb11094b09cbbe47fafafe5b056 2013-09-10 01:46:18 ....A 1280 Virusshare.00096/Backdoor.PHP.Peg.gen-cd66a2ff343cfadc4cb27e2e63e9b5417e988b09d4aed1dc303d3f7704783eb0 2013-09-10 01:35:04 ....A 1371 Virusshare.00096/Backdoor.PHP.Peg.gen-d1d89bf6cd02d7cae2fb18843f189838461237bc3f925df21cb4bef89396616b 2013-09-10 02:22:24 ....A 16380 Virusshare.00096/Backdoor.PHP.Peg.gen-f09da75c8bf02aa77d77aa4d95fd4b296ff83d4d3048f207e01c4969c34853aa 2013-09-10 01:39:08 ....A 5110 Virusshare.00096/Backdoor.PHP.Peg.gen-f3d7a0e3bec1553f0b0cd715a88febf1df0528e70a01c2427b84a2869ea56899 2013-09-10 02:29:46 ....A 513 Virusshare.00096/Backdoor.PHP.Peg.gen-f6f8ff2a2d540c47783e139d9cd3733ad74775111d945b4c32e447f56dacb95f 2013-09-10 01:34:20 ....A 655 Virusshare.00096/Backdoor.PHP.Peg.gen-ff9b88b97103792aa30089f423e6021ab572b7a88f6f4d2a55cef97aa36b92f0 2013-09-10 02:21:44 ....A 23350 Virusshare.00096/Backdoor.PHP.PhpShell.do-40f0a42d5d5c5527d849d8569ab5e3430683236f8230de0efb25d383324fcd6a 2013-09-10 02:48:54 ....A 23361 Virusshare.00096/Backdoor.PHP.PhpShell.do-7998d25e6efd935c9f71d4b0d0d3f0e9b296ef31edbabbe7f5cc2877e0a80514 2013-09-10 02:02:42 ....A 4687 Virusshare.00096/Backdoor.PHP.Pioneer.a-5addbe1c24c2ebb0632d98b77cfa533c35d9970a60d266b206fc2192e3d4bac5 2013-09-10 01:41:04 ....A 102865 Virusshare.00096/Backdoor.PHP.Rst.bl-7c6d334ceee48ae14a53afe3de4243ae9740c3eefe9c994cbe0e2efd0e498685 2013-09-10 02:24:18 ....A 108094 Virusshare.00096/Backdoor.PHP.Rst.bl-d8a8d76bed28bc320edefc8f75cca6237168c721c74c9c49bb1241c9d89e44f4 2013-09-10 01:55:26 ....A 46868 Virusshare.00096/Backdoor.PHP.Rst.cq-43c1695d34fb8bacf96484c4a38661473756eb8a5ce3ffa569e473f8a82c7d41 2013-09-10 02:04:46 ....A 47330 Virusshare.00096/Backdoor.PHP.Rst.cq-c45b39e6d563bcde2a2dac143dbf3688b74ac11f1fb667286232d9d506fc5e84 2013-09-10 02:15:50 ....A 104329 Virusshare.00096/Backdoor.PHP.Rst.f-850f87532e282dceb1633ee475afcb28790a6435013b8b7de4a8bffa3dce1574 2013-09-10 03:05:34 ....A 1793 Virusshare.00096/Backdoor.PHP.WebShell.bb-e1b53263b7e3ed2f3e1e8d3bbf4e2ef46ff093dd83e00d63269d34ed8b43de8c 2013-09-10 03:05:40 ....A 4652 Virusshare.00096/Backdoor.PHP.WebShell.cb-432d0bc1349b761a58180482822507c6b6942be9bdafa65140819f562ffbba0d 2013-09-10 02:09:56 ....A 40630 Virusshare.00096/Backdoor.PHP.WebShell.cc-7265e6a3d309e5fd6cb096b070aa73d25edd5291d2014a828b32b28b2fcfddc3 2013-09-10 01:37:26 ....A 151134 Virusshare.00096/Backdoor.PHP.WebShell.dq-38e832a4a4ff56b9d3a7aa0cfb598da16f8babfd241638928a6327b62e06eccf 2013-09-10 03:15:26 ....A 33384 Virusshare.00096/Backdoor.Perl.Agent.v-74dc52578e5407cb3bf3c6f36ee3efc761ba6e4def1343fbd6c6a73f3a81bed4 2013-09-10 03:11:46 ....A 54371 Virusshare.00096/Backdoor.Perl.IRCBot.cd-4dec28aff62fec85c2f464ef2be3d750ac905da0787d3dfcdc374f469daf78ca 2013-09-10 02:13:06 ....A 66339 Virusshare.00096/Backdoor.Perl.IRCBot.ex-87fd03b195ca8dcef313e664317329b9322936bef171e7d3c299238d21d2262c 2013-09-10 01:47:08 ....A 66314 Virusshare.00096/Backdoor.Perl.IRCBot.ex-fad5921cfd140abc3cea87665accdc7c076377d2898883f7916710e1b7af9635 2013-09-10 01:30:28 ....A 73452 Virusshare.00096/Backdoor.Perl.IRCBot.fd-919e364e492717406a82cc6f736bec5878a155720e7e2ac6fd963f9137e8b16c 2013-09-10 02:37:10 ....A 66272 Virusshare.00096/Backdoor.Perl.IRCBot.fv-74a34b71e47592eb336a3d7f29d9ed5950158a920ff4152e7a1098efc5649a17 2013-09-10 02:54:30 ....A 66708 Virusshare.00096/Backdoor.Perl.IRCBot.fv-89dc59f61e16042947c7d0adbb69285c9cb4544b6af7be2bc0817814de00170f 2013-09-10 02:30:30 ....A 26525 Virusshare.00096/Backdoor.Perl.IRCBot.fx-f7617b36ed6f98dd72b5e6f80ae5d07e60008b8a10b1deae29d6362d4668f759 2013-09-10 03:05:38 ....A 26673 Virusshare.00096/Backdoor.Perl.IRCBot.fx-fcb45405b5d0c3be966db3da8384da4a3fdec031f2d4526e853124171b30258a 2013-09-10 01:54:54 ....A 64362 Virusshare.00096/Backdoor.Perl.IRCBot.ij-cc8be5ee7f30ee10ef21ebaa36743ee692489cfcef9bf87c9347d642ca63d7c4 2013-09-10 02:54:24 ....A 53676 Virusshare.00096/Backdoor.Perl.IRCBot.ki-ce3b5363152526fe00971178875a388ed89b7b803aeb721edef13590c260fabc 2013-09-10 03:05:24 ....A 1046480 Virusshare.00096/Backdoor.Perl.IRCBot.kz-dfe807e0d45c80c365fefa28a67fd0b0ff81a06412098cdc8a9187e7b2acb28f 2013-09-10 01:38:14 ....A 35906 Virusshare.00096/Backdoor.Perl.IRCBot.ly-bd4e8b2eeb14f3d81f71ecda9d76ee1c27958a1488263ad51c5948116b7b5b30 2013-09-10 01:41:10 ....A 32786 Virusshare.00096/Backdoor.Perl.Shellbot.a-3ffbe6efb8c20b3795f5b1d34fd4e66a54a0f9a9f1c172996aa3f1a6498c84f6 2013-09-10 02:34:28 ....A 32784 Virusshare.00096/Backdoor.Perl.Shellbot.a-d6a9657ae1a4e4168e000b58b78d691ba4a12c088f99f3ab8f3809c240b732a7 2013-09-10 02:11:38 ....A 9302 Virusshare.00096/Backdoor.Perl.Shellbot.cd-4f43e04534b2b10183e960150e8e05cd9632fc617d54d330890b8d0255cfe4e5 2013-09-10 03:09:04 ....A 8945 Virusshare.00096/Backdoor.Perl.Shellbot.cd-96bf528df5e0d88b21964237fb8fdfbeeadf486899fe89872252fb5ff048fa47 2013-09-10 02:01:20 ....A 68230 Virusshare.00096/Backdoor.Perl.Shellbot.ce-20d18028ebf9a92c91b14bdd37bc2af142344fb174320a9a60f6645c88819880 2013-09-10 02:04:12 ....A 86861 Virusshare.00096/Backdoor.Perl.Shellbot.cx-4443689cdc91b02531f4e285ea245430197a3ffc41373679067ac48cd977c5bc 2013-09-10 02:28:22 ....A 115500 Virusshare.00096/Backdoor.Perl.Shellbot.dh-716c1659b09de8ff24fb8ad7abb104a97dee749daf31216655cf367aec0ea5e6 2013-09-10 02:32:18 ....A 21122 Virusshare.00096/Backdoor.Perl.Shellbot.dr-d19501606c60bb6456c33f78613c8458410d5abc6fe4e0000dcd1676e5d3223a 2013-09-10 02:42:36 ....A 16679 Virusshare.00096/Backdoor.Perl.Shellbot.r-9aa04b611e2d85daa61644aa3ea7eef51d92226094802328f11249ccd12b7ef7 2013-09-10 02:33:02 ....A 502512 Virusshare.00096/Backdoor.SymbOS.Iguit.a-0e99310b0993b9d2930f166634f91c9f20968ca2f55188803ddb6e853cd6b1e2 2013-09-10 01:30:18 ....A 176140 Virusshare.00096/Backdoor.VBS.Agent.p-a493ab7a5f46f430a349fc5acfc004371a5f6b4103e280ef8b2c1e4a2d2ddd30 2013-09-10 02:56:36 ....A 28672 Virusshare.00096/Backdoor.Win32.AckCmd-6762b5ecdfa2903e9b57f0d8f731ac52233ebd23e4fc2ad2bc6965460594edfb 2013-09-10 02:21:14 ....A 69632 Virusshare.00096/Backdoor.Win32.Aebot.s-989c619bfef0070717b00c35c5c3a474a9209dc5157822af246c3c1bae603702 2013-09-10 02:54:36 ....A 126810 Virusshare.00096/Backdoor.Win32.Afcore.dq-bdd1fcce8866afa55f8ecf71e37b27b972f7204f8e31bf59109ed0f4bf517a73 2013-09-10 02:32:26 ....A 235562 Virusshare.00096/Backdoor.Win32.Agent.aber-99cc936bec9fadeacbe818084573af30317a9e8112ff90fd547a125ec69c6a91 2013-09-10 01:53:54 ....A 169472 Virusshare.00096/Backdoor.Win32.Agent.adr-cb7a17fc807a9937a56e6b95e555da13cfe370a131e86ebb970bd2a2e746775e 2013-09-10 02:45:10 ....A 79324 Virusshare.00096/Backdoor.Win32.Agent.aezq-89f34ad07d33a4f3d8a47a143421135d23e10cb7b52104cde5c76da44e97b3a5 2013-09-10 02:25:42 ....A 444451 Virusshare.00096/Backdoor.Win32.Agent.afxi-385de7b015e54e3742c1bd4313a32e034dcbcf2424f9b3116378ba651fb3cf96 2013-09-10 02:04:02 ....A 118784 Virusshare.00096/Backdoor.Win32.Agent.agbb-45f4ee6aecfdb976de9328a99d0ab4c288c41926840642437848959be9cdd84f 2013-09-10 02:07:50 ....A 118784 Virusshare.00096/Backdoor.Win32.Agent.agbb-ede5655a3016903e67938259e0b9550fecddb93ce1cdf8f52d595e81cc0e8db9 2013-09-10 02:35:00 ....A 64021 Virusshare.00096/Backdoor.Win32.Agent.ahmc-668f0db665907512652ab4863522187c9a1dffec5e4ae7cf754e67d70185d190 2013-09-10 02:57:00 ....A 44680 Virusshare.00096/Backdoor.Win32.Agent.aiaq-ad3d53a811741064f2ca0d228ddfe3c57b737fb8a3fe219bacd7fc4c902e0461 2013-09-10 01:53:12 ....A 625353 Virusshare.00096/Backdoor.Win32.Agent.aiev-0458744a06ef9c4c16857c2ebb31a99da4357afdecefed2fdca05919c57b30e1 2013-09-10 02:19:24 ....A 524493 Virusshare.00096/Backdoor.Win32.Agent.aiev-a378a6af942bfd05dcc46633731179965265353e10e8ddb5dbebb4ca51f86c19 2013-09-10 02:13:48 ....A 58462 Virusshare.00096/Backdoor.Win32.Agent.aimn-639c827719fa1c0f0ac1a60fc92dc61d72bc1be9feade94b73cec195923103b6 2013-09-10 01:59:50 ....A 11826 Virusshare.00096/Backdoor.Win32.Agent.aisn-24c47891599ef985bd3785853077ccd77cb966406f2c85bf6aa608d913018a32 2013-09-10 01:39:48 ....A 34820 Virusshare.00096/Backdoor.Win32.Agent.ajj-4d2e4b351d574700c5f72e7eab7909ec0532165f3ed8061dd620d711fd55824f 2013-09-10 02:32:30 ....A 35840 Virusshare.00096/Backdoor.Win32.Agent.aju-eecfa48dbe1df466a4816e71d1038423e9df968a0446cdfac2b60bbab3cf8a6f 2013-09-10 02:20:44 ....A 1137244 Virusshare.00096/Backdoor.Win32.Agent.ajvc-abad4372f2da7e15b64511d36180e4ba04ecc326329c1291c7aef33e68fa43df 2013-09-10 03:10:24 ....A 165696 Virusshare.00096/Backdoor.Win32.Agent.ajyu-fdb2035954582bda6cc0a201e0a27853a252a4afbeeaa2eeaa3a5cf778bcfb13 2013-09-10 02:31:12 ....A 135304 Virusshare.00096/Backdoor.Win32.Agent.ajzy-1c5ab0946d9b8101d2c2c7cb47d1f4b74c69b427527d06088b8ffd2f869d6033 2013-09-10 02:07:32 ....A 113664 Virusshare.00096/Backdoor.Win32.Agent.akpw-74b8ab44c1045211870e2c668e281d8b910fd17be560637890ea978f101f2f1b 2013-09-10 03:11:48 ....A 32768 Virusshare.00096/Backdoor.Win32.Agent.aksn-e62dc8582811611f08b9abff8ebcde91e80e26a95c6a07c7f457a4568ae712d2 2013-09-10 02:41:04 ....A 209139 Virusshare.00096/Backdoor.Win32.Agent.akwe-c69010a315ebaf7eb019877cf93bd343db7eef3860b4eda33ec48e0efc4bb4ee 2013-09-10 01:30:50 ....A 69704 Virusshare.00096/Backdoor.Win32.Agent.alke-60b6e2ea39ef09378ea77d319692cda38b379e4dcbf8e49d76053460d2f086a6 2013-09-10 02:19:08 ....A 110610 Virusshare.00096/Backdoor.Win32.Agent.alqt-7590dd7fb41afd2444f1934da9e52137ac3817e3e2ca1509b8169d5cfb1b6fe4 2013-09-10 02:45:10 ....A 138869 Virusshare.00096/Backdoor.Win32.Agent.alqt-d94a53e1d8e0ab4b48ada2195a1f983466df82a23d772e8413b379d38b132392 2013-09-10 01:49:38 ....A 165304 Virusshare.00096/Backdoor.Win32.Agent.alqt-dc5292373d3cd8c7cf660e6232c501469b1d286156b0b89271e5268bbabcf9ea 2013-09-10 01:46:00 ....A 127598 Virusshare.00096/Backdoor.Win32.Agent.alqt-ef6628a71280c68cfe35582cd8606df4f80db7721b1cf3d3054a87a811320245 2013-09-10 01:33:06 ....A 38328 Virusshare.00096/Backdoor.Win32.Agent.alud-80259f244eee782c716a0f9b257861709ddd00a9a8d1f0b89328079a16650a23 2013-09-10 03:06:12 ....A 55868 Virusshare.00096/Backdoor.Win32.Agent.aly-d5ad4b94ef1e6a9b9b7f48127976b1275cfea17d8618672415c05da473c8b0c9 2013-09-10 01:44:14 ....A 126464 Virusshare.00096/Backdoor.Win32.Agent.amd-e7d3c74bfd8a80cecf5f099e04e97f02715c95a58bd55ec591f43bda7a4b6eed 2013-09-10 03:03:56 ....A 257156 Virusshare.00096/Backdoor.Win32.Agent.amr-e3499e15835182f01336135160216afdad15697a33853a680a2f13bb2423631c 2013-09-10 02:40:42 ....A 73216 Virusshare.00096/Backdoor.Win32.Agent.anvj-d9217f16117894adf87528852364958e8aba4e8641982af14d8b39d28d003fae 2013-09-10 01:41:32 ....A 1320620 Virusshare.00096/Backdoor.Win32.Agent.aob-f4b24d54ac05b4b181179c747195cb8395af5dee7c3479e526ec43122e23ce33 2013-09-10 02:31:50 ....A 147456 Virusshare.00096/Backdoor.Win32.Agent.aopw-2a40fb8c90f13af3279d0cf703c538007f93cbc9c32bce3421afc2c2366ac175 2013-09-10 02:40:52 ....A 172032 Virusshare.00096/Backdoor.Win32.Agent.aopw-fea291ddfed95b1f27d089115ee733ab7fc1a15ae5f5cbfdf6070c0bd7feb02b 2013-09-10 02:18:50 ....A 10608 Virusshare.00096/Backdoor.Win32.Agent.aqqc-896dcd287fdc0f291806ba4a054b7df237bb7cc28b16084981ea1c38488edf2d 2013-09-10 02:57:56 ....A 158208 Virusshare.00096/Backdoor.Win32.Agent.auz-f70a33cd560208435bedd8923b043056f90da8280528cd4bc69ea34cb6a2e421 2013-09-10 03:05:16 ....A 364032 Virusshare.00096/Backdoor.Win32.Agent.awye-6b2215ca936f9649aab25ebec392be8bd6456e39039fa6f7de0fedd2c2eac5f2 2013-09-10 02:27:32 ....A 377856 Virusshare.00096/Backdoor.Win32.Agent.awye-fabfbc8d7d9384f3dc1587369f0bb89eb40306c28082e636eb4673e7348ea711 2013-09-10 01:50:30 ....A 718336 Virusshare.00096/Backdoor.Win32.Agent.axgv-9dc33a83eee890e32356895f551c69fd46701a69e872efdd0da283cc04a4ef02 2013-09-10 02:01:52 ....A 44261 Virusshare.00096/Backdoor.Win32.Agent.axjv-ff43a03e4a47f1b3a1cce7d0f6d5f86fdbca25d8b7a05966ebb09d7d05edfe50 2013-09-10 01:29:50 ....A 14336 Virusshare.00096/Backdoor.Win32.Agent.axle-f74c92c725775c5dcfff4d84c3f1d026622d892e40cef331e3705f71944dd4a0 2013-09-10 02:26:52 ....A 1154737 Virusshare.00096/Backdoor.Win32.Agent.aydq-332c3cbc5d7b6093fba0d53ffa248da39576b6a72fde78de73d0c6fe3b77c897 2013-09-10 03:08:14 ....A 1111383 Virusshare.00096/Backdoor.Win32.Agent.aydq-96dc77eaf53e8ee98a267a76aeb16fb82b10d91b58c68be2146c0a55f43f746a 2013-09-10 03:13:00 ....A 1163806 Virusshare.00096/Backdoor.Win32.Agent.aydq-ce63c270c6a45bf0552d3a46c93f32c33cd9c395789aa57e3bcde6df16b78bb7 2013-09-10 02:14:16 ....A 1163807 Virusshare.00096/Backdoor.Win32.Agent.aydq-f2334c1faadf8cbd84c475f9e0583c799b8ed2ee17717562a04d9a6ad9f2a6ec 2013-09-10 03:06:56 ....A 1163883 Virusshare.00096/Backdoor.Win32.Agent.aydq-fe1ee2f920668f89901b5eab1bb3921a9d88a90d57b20192e414869ceda6b5f3 2013-09-10 03:13:18 ....A 122880 Virusshare.00096/Backdoor.Win32.Agent.azcj-631f57a2fee61c375a71df595fe0abffff680f4c88281c970ca0a57dd2c0f263 2013-09-10 02:45:54 ....A 73728 Virusshare.00096/Backdoor.Win32.Agent.azcj-f91e363b367833b1f4955db11d02621f49b6e9fae93185dc0ed88dda9ae1c709 2013-09-10 02:48:36 ....A 36352 Virusshare.00096/Backdoor.Win32.Agent.bajd-fc2a6e624e3b901d82faac74e88ffdadbe37184b899e56d6cd6d9ab569e48e75 2013-09-10 02:22:02 ....A 155648 Virusshare.00096/Backdoor.Win32.Agent.bamt-23b4fe117c0828ed0cd02ca0a17d99357615572eaa0d72ff2e3b3f8b032d5a87 2013-09-10 02:12:38 ....A 75520 Virusshare.00096/Backdoor.Win32.Agent.bawi-22ffc0140f7f597ba93dc537651d39f1e7862c1100a224c0a230e2e2804496b7 2013-09-10 02:57:28 ....A 78336 Virusshare.00096/Backdoor.Win32.Agent.bawi-e44bf4edd84ae7ecba9d2b9f0657730358c3debf0ea2b8b16cfd651248901784 2013-09-10 02:59:26 ....A 26176 Virusshare.00096/Backdoor.Win32.Agent.bbp-8d5cc1508861d997004faa2567d30c9e93054729e12e46dd83a4fc1f3ce9e26f 2013-09-10 02:17:40 ....A 17014 Virusshare.00096/Backdoor.Win32.Agent.bbxd-39bebb227c59d3d82d812021bed1ea2984561d03562b5615e6f20b2c74a29217 2013-09-10 02:18:10 ....A 521216 Virusshare.00096/Backdoor.Win32.Agent.bdru-5d70c2a8f7a192e5bbd5de328a4ca995bf3ff9455077fb1c262c176e00a768cf 2013-09-10 02:30:14 ....A 85318 Virusshare.00096/Backdoor.Win32.Agent.befr-8a05ea3b49e18b770c64098815e497e941e7a40905103cdb279ded12b55e7a82 2013-09-10 02:50:54 ....A 85318 Virusshare.00096/Backdoor.Win32.Agent.befr-d5e87a0056e0898d54155468109d676ba0b387ca7923e296d8b1e00cd872b8c2 2013-09-10 01:49:34 ....A 109894 Virusshare.00096/Backdoor.Win32.Agent.befr-e88fb6b57583ad08ad18e7958abc53c5105614eaa05207449ed8e26858cd6ade 2013-09-10 01:47:14 ....A 131583 Virusshare.00096/Backdoor.Win32.Agent.bepz-87176dd245d97b18e8f7108d0280017722a348010409921968c04ddffca492b6 2013-09-10 02:23:22 ....A 221346 Virusshare.00096/Backdoor.Win32.Agent.bepz-e03eac99936899390c17db8a535f1d27c0f91fa2d4061eca3fae778027c5f78f 2013-09-10 03:06:02 ....A 288088 Virusshare.00096/Backdoor.Win32.Agent.bepz-edf6ad3cfb96d1334d65fdf9584a2094528afedff48f0953d2f3cbdf44dc4a41 2013-09-10 02:30:44 ....A 154112 Virusshare.00096/Backdoor.Win32.Agent.beqd-e749c57ac51fd2e789458dbb07e2582a80537f4b8b2e43cfbd26541ddb6bce01 2013-09-10 01:59:16 ....A 133632 Virusshare.00096/Backdoor.Win32.Agent.bfax-361331e204507f21056cb776b6bf63e4ab40abb38e6776ae8717dd5ec0d9508c 2013-09-10 01:31:36 ....A 129536 Virusshare.00096/Backdoor.Win32.Agent.bfax-6c787d81f14141c6f04718328af0c842c75505abb9ab8fc6e4e0e91807f125c1 2013-09-10 02:44:54 ....A 84480 Virusshare.00096/Backdoor.Win32.Agent.bfax-c4523d5260eecdf8862738f4b7fe4013e3073293fdea7312eb2daf41c71a2f81 2013-09-10 03:04:02 ....A 87040 Virusshare.00096/Backdoor.Win32.Agent.bfax-fccb5cf4fe4ff20fa3916aa2a5f7617562733f3a0771fe48718ddf59af82600f 2013-09-10 02:38:42 ....A 139801 Virusshare.00096/Backdoor.Win32.Agent.bfaz-81bf5d7e3d5171e02d134815d17c7084d5795b95c89b97320765bad5416cf2fd 2013-09-10 02:18:02 ....A 121491 Virusshare.00096/Backdoor.Win32.Agent.bfaz-9cd56cb20d05c7a4ae68fa37b86a0c84d549e245b26dfe64ac0677cb15e551d2 2013-09-10 02:50:10 ....A 139801 Virusshare.00096/Backdoor.Win32.Agent.bfaz-e48678354d10e73dfc77ec0b4a5fc44e4e0e2573a6b0588bdda23c1199cbdab3 2013-09-10 02:26:18 ....A 2118542 Virusshare.00096/Backdoor.Win32.Agent.bfaz-ec97c6bb03bc357cbb205497e0e98b3d876900a0544907d69aae0a8556d0ec61 2013-09-10 02:29:12 ....A 23552 Virusshare.00096/Backdoor.Win32.Agent.bfbp-f82fb9aacf62aecf8b7e0096d20a1cfa67b101a203f0f6e88ac71d1affe9a457 2013-09-10 01:35:20 ....A 176128 Virusshare.00096/Backdoor.Win32.Agent.bffc-28f4fb86f4de8a55d10ca48cf00a4849f54b5f58185f7779c57fe750035db821 2013-09-10 02:27:50 ....A 10751288 Virusshare.00096/Backdoor.Win32.Agent.bffc-a56fe5c57ec17faba667de60504394b0fff44a0f212110eedea25a96235f8e9d 2013-09-10 01:58:58 ....A 176128 Virusshare.00096/Backdoor.Win32.Agent.bffc-d189d0f4d57013adccfab5ab91aa333ba24eb4b94f488c351509c6c39ffdbdd6 2013-09-10 02:36:32 ....A 342277 Virusshare.00096/Backdoor.Win32.Agent.bffc-f32674e2f633760a0fb1852a140f78174929043f764dd343d2efca0f98a3b06f 2013-09-10 01:43:24 ....A 200704 Virusshare.00096/Backdoor.Win32.Agent.bffg-3a4e0e842b4b4755e819b82d9db0cc8e8fe2e9568ffbe21e7f9fbcb38e24c089 2013-09-10 02:01:12 ....A 208972 Virusshare.00096/Backdoor.Win32.Agent.bfhc-9295da8d5a7d8157bdb14ad320ee2ca59dca1d12e0fb5d0708796efa36992a81 2013-09-10 02:33:54 ....A 16384 Virusshare.00096/Backdoor.Win32.Agent.bfxd-432e607fa06e1cebf9a99ccf0842233658d20464359b3b8546217c4d777d0a1d 2013-09-10 02:57:28 ....A 129536 Virusshare.00096/Backdoor.Win32.Agent.bfxu-d75681bda6fc7b778912e03749e5e6463f1bcba4d0dc2daac5a8d9205c80ac50 2013-09-10 01:50:26 ....A 33048 Virusshare.00096/Backdoor.Win32.Agent.bgns-93779ad716e983d46132ee4cd629bfae8e196822522f53d429ff8ff83fd93994 2013-09-10 01:53:22 ....A 131920 Virusshare.00096/Backdoor.Win32.Agent.bgrq-4258274afc6ed22ffbce310843bf790403ad85bc5729f03791259e8f8398ff93 2013-09-10 02:37:30 ....A 103936 Virusshare.00096/Backdoor.Win32.Agent.bgrq-4fbd7342b7cc1226c987df9fcaa6566ab395427d4a401e8863284b97da63f7ab 2013-09-10 01:34:34 ....A 105296 Virusshare.00096/Backdoor.Win32.Agent.bgrq-8fb39528f4100f5c6ba60c7948c7db054ae8a0c32b7b54e022e14e09437305b3 2013-09-10 03:15:28 ....A 131408 Virusshare.00096/Backdoor.Win32.Agent.bgrq-d30987b66d75301e622dbdda9ab235fc0fc7001086f17471f2ebfdad10a9abfa 2013-09-10 01:35:54 ....A 103936 Virusshare.00096/Backdoor.Win32.Agent.bgrq-fd53f37c0e6da5d54d49b5af117cf0857d024f2fdf5a8cea22c61a9bb0f6dac0 2013-09-10 02:40:00 ....A 155893 Virusshare.00096/Backdoor.Win32.Agent.bhin-19b633ea668916adc8dbf5e5b4bc720ed28ac32d96185014e26843e3d6533f99 2013-09-10 02:40:08 ....A 227736 Virusshare.00096/Backdoor.Win32.Agent.bhin-5879a1d8716c2761b7abe8a06147ace81c3dd4637cbdb4e82ad49490c55078d5 2013-09-10 02:11:36 ....A 5664 Virusshare.00096/Backdoor.Win32.Agent.bhin-7326629756ed4230d08313234092eabe1735eb9febe0042baeb56ac2c899ad03 2013-09-10 03:04:30 ....A 438272 Virusshare.00096/Backdoor.Win32.Agent.bhin-a295ac1a6f4dae679ffbd38df8c3017d7c9e7f8373a083aa332f24e7e504986f 2013-09-10 02:43:30 ....A 2931499 Virusshare.00096/Backdoor.Win32.Agent.bhin-bb1e45ecaa07ca2a0578a27da3c567f3a139dcf30860991568821e22820b927b 2013-09-10 02:03:20 ....A 45903 Virusshare.00096/Backdoor.Win32.Agent.bhin-bd960ad9b16f3d2d2c329855f8cc9b056f8af207a7d82734ea3b357629deb73f 2013-09-10 01:39:52 ....A 5112 Virusshare.00096/Backdoor.Win32.Agent.bhin-be386ab6f388ae4b09eb65f13e294ecd267e74730050d0b46d5919f17a1d84d3 2013-09-10 02:49:30 ....A 152064 Virusshare.00096/Backdoor.Win32.Agent.bhin-d0e85513f02f2796de0d8e81cc855c4e951df767c6402941c0bd800e2609504d 2013-09-10 03:08:46 ....A 114436 Virusshare.00096/Backdoor.Win32.Agent.bhpe-941ea9ac5a7aa77a665e401df4c3ddc553aadece48bd0bec431ec2f2594bdb91 2013-09-10 03:00:02 ....A 767488 Virusshare.00096/Backdoor.Win32.Agent.bild-94bb00d48b61b94c6948aa6e9921537f2a370f6bd839d0e9aa774f4b47da1e78 2013-09-10 02:07:26 ....A 82971 Virusshare.00096/Backdoor.Win32.Agent.bimt-214136c894fda8156b70e0c9a05cf37dd9125f7fa479a0fcf4cb0d8c4959ec6f 2013-09-10 02:19:06 ....A 230400 Virusshare.00096/Backdoor.Win32.Agent.bjev-1ba87f47d061baf19e2818c27df8bf2c185fae3e209062efd5ef0c6899e55898 2013-09-10 02:11:10 ....A 280576 Virusshare.00096/Backdoor.Win32.Agent.bjev-b36ca10add10d006fc3f0c76bc53a52c94704a386d7de952ce23dfd2fc3a5278 2013-09-10 02:15:54 ....A 247296 Virusshare.00096/Backdoor.Win32.Agent.bjev-e38095f1f76bf37335ca06659677da0a10579b7da046a65711e0560697360d6b 2013-09-10 02:23:28 ....A 114176 Virusshare.00096/Backdoor.Win32.Agent.bjke-f6a2221c36ea7cee5c34cf6e8cda227d78209214df532cad46859e25bcc1289a 2013-09-10 02:32:12 ....A 118784 Virusshare.00096/Backdoor.Win32.Agent.blhz-fc48c01428e8edae37879dbfa3ea43dffbbc553287418ec82193d317b0dd0733 2013-09-10 01:56:20 ....A 98304 Virusshare.00096/Backdoor.Win32.Agent.blwk-d775c445cd76186b301bda1bb29108922f4c4ecc15e17dfd84e975e1501931c1 2013-09-10 03:10:18 ....A 282675 Virusshare.00096/Backdoor.Win32.Agent.bmn-97d254c85ba45482c2b56988728c6b387922990445aa7ba38dd7682bcfcdc5d0 2013-09-10 02:39:22 ....A 282703 Virusshare.00096/Backdoor.Win32.Agent.bmn-9b0457d835baae5ad5e564cf4e0f05ec749d3db16a1114c8d9911b6f3dda1eae 2013-09-10 01:52:22 ....A 282693 Virusshare.00096/Backdoor.Win32.Agent.bmn-de950d5564932ac05fdadcec109ab4b2b45e2be693d28d6b91a722543757724f 2013-09-10 01:52:54 ....A 196608 Virusshare.00096/Backdoor.Win32.Agent.bpul-e88352f3fa9b3fb27ccc9d3973ae43842ed48f2d741056ef71ff80bb9990a93d 2013-09-10 02:01:56 ....A 56320 Virusshare.00096/Backdoor.Win32.Agent.brve-74e42459c06002f83eadac6212f724f908bf65d7ddb0ae4841f4da9c02f272bb 2013-09-10 03:05:14 ....A 55296 Virusshare.00096/Backdoor.Win32.Agent.brve-f45232915b5f230b396769a087ae4c45dca17d016b34c59defb52dba51803837 2013-09-10 02:49:04 ....A 320512 Virusshare.00096/Backdoor.Win32.Agent.bshv-6da270ec9848e65f434b371b5244c8f93329b50fd0916f895a513adf4b767b21 2013-09-10 02:37:06 ....A 433664 Virusshare.00096/Backdoor.Win32.Agent.bulo-92c3b7e07f1ac628670d993861496082cfc062d005951af9679b0bec339f5e52 2013-09-10 02:55:12 ....A 329216 Virusshare.00096/Backdoor.Win32.Agent.bulo-d58a9363ef0cecc8f177e986b07521caef0a2f989e1ba7245896de3b0d826832 2013-09-10 02:40:52 ....A 602385 Virusshare.00096/Backdoor.Win32.Agent.bvbu-57b83eff16a7a83d771fa0c03895367501326666f6addfd081b7c9e47b7f7499 2013-09-10 02:24:54 ....A 561954 Virusshare.00096/Backdoor.Win32.Agent.bvbu-6a60dbc48625db40b712b1b558276fe62514c550260ea613b056d656cfe5cd18 2013-09-10 02:30:44 ....A 409600 Virusshare.00096/Backdoor.Win32.Agent.bvt-106ca2f716283b2e87b3eb48c8038b0f766a7e43fd15100f03096d6d0a80c0d1 2013-09-10 02:26:38 ....A 126976 Virusshare.00096/Backdoor.Win32.Agent.bvyd-6fb28b5d0ff6425917745100e1b4864ccab038d069244688a59a0f5cd8fbb688 2013-09-10 02:09:16 ....A 209920 Virusshare.00096/Backdoor.Win32.Agent.bwcb-c9b8e5dd144ce8f8f82cb50983df0400a638778a1aae75c7a383b0c5c4fb3f71 2013-09-10 03:05:34 ....A 282762 Virusshare.00096/Backdoor.Win32.Agent.bxvh-7bd63d72c1bdf5f2b596067d9599db053a3c0f6560272d2cdd3957eac9993589 2013-09-10 01:51:20 ....A 274802 Virusshare.00096/Backdoor.Win32.Agent.bxvh-9424ce45b44df9da4da06af8104debfe124972250e8bd41efb44076be5c8c06f 2013-09-10 03:08:34 ....A 282754 Virusshare.00096/Backdoor.Win32.Agent.bxvh-d42e91356823f015abb0b31d465a21f513c1259f1f607a377e1cfdd760efffca 2013-09-10 02:54:24 ....A 94208 Virusshare.00096/Backdoor.Win32.Agent.byeh-e57346dcf6401a46336b7398a9d8aaee8ef5184647d5a7f82f4f4d9e37b7bc9b 2013-09-10 01:38:10 ....A 27136 Virusshare.00096/Backdoor.Win32.Agent.bykx-7771b100f1963e0f6bd552100689466830474ed008c416895e7624d5544889d2 2013-09-10 02:15:26 ....A 54272 Virusshare.00096/Backdoor.Win32.Agent.bykx-b08b8b3383dc5848f14a67d47b794745b08647097be5a26e7dac8e10f49a9773 2013-09-10 02:32:26 ....A 27648 Virusshare.00096/Backdoor.Win32.Agent.bykx-dbec0370b1c597e16bbb449cd47251f78fc68c21c2772cdc1291e7e7d183ea53 2013-09-10 03:02:08 ....A 54784 Virusshare.00096/Backdoor.Win32.Agent.bykx-f4e372847bf8b7fbda9e2d1d4a3a9b9ffcffbb24f6e3fd7f1289556937ff49e1 2013-09-10 02:01:46 ....A 37899 Virusshare.00096/Backdoor.Win32.Agent.cfrw-879015731c4856fe8c1ac5d1792bbe8159f95e654c20e63aeb96d4e332f66461 2013-09-10 03:11:24 ....A 110603 Virusshare.00096/Backdoor.Win32.Agent.cfrw-f0be778acd87e862def360ab4be50f60b4e1134c56de44a5c9e7f688ab29132d 2013-09-10 01:47:54 ....A 249987 Virusshare.00096/Backdoor.Win32.Agent.chkd-1071a01eab9fb849281f49c8f0637348c8096f707108f275d43dc6542a69b420 2013-09-10 02:48:18 ....A 116224 Virusshare.00096/Backdoor.Win32.Agent.chqz-928b0ce578dbe00effc09a81874cae6daedc2eed3f91af1dac67e2e8ae9372dc 2013-09-10 02:52:18 ....A 379904 Virusshare.00096/Backdoor.Win32.Agent.chus-ef34a48e3c1d62fb6dc4c5265b572e2f60246a32c2afd9cb3f5719c826d19667 2013-09-10 01:51:44 ....A 328704 Virusshare.00096/Backdoor.Win32.Agent.cjah-96e8d7c041670e853e52a0e17b33a7dd2ae23caab001c06ef99ac1b8cfcb88ec 2013-09-10 02:51:30 ....A 89088 Virusshare.00096/Backdoor.Win32.Agent.cjxg-cea7c06115aaa1ed4b1ad64f0c78eef26ef1af4ebed88bba4ea34b5e62d8dec2 2013-09-10 01:38:52 ....A 46198 Virusshare.00096/Backdoor.Win32.Agent.ckmf-c9c1ab24a9c56bca439178767557231b00788dd03bd071e58b8136bfabad1ce1 2013-09-10 02:34:18 ....A 61344 Virusshare.00096/Backdoor.Win32.Agent.clfe-d0f9bfdc41e2c4480e817af431b37184a9b601dba742d33bbfd51099c4810e85 2013-09-10 02:56:50 ....A 61440 Virusshare.00096/Backdoor.Win32.Agent.clfe-f122fc4951e4daa4666d1455264dd1e8ab5230da70dadf7a68df5215db6a5273 2013-09-10 03:13:36 ....A 924706 Virusshare.00096/Backdoor.Win32.Agent.cvy-da79a1a29959fca5f5e0e882a446e68ead9d74cfb79066b5fc7620c6213d3c6c 2013-09-10 02:22:58 ....A 174665 Virusshare.00096/Backdoor.Win32.Agent.czvt-70779e325d8ac5fc36e135fac642e22106696f62d3b147b12e8c843c91e886f9 2013-09-10 02:55:02 ....A 41984 Virusshare.00096/Backdoor.Win32.Agent.czwm-ef53e3f8f2529558b61d06c60f9b580746012c679ee14f6ef312ab1b7fa96b95 2013-09-10 01:30:10 ....A 106045 Virusshare.00096/Backdoor.Win32.Agent.dbck-e493b2424cf906812209e65ca36acaa5842e5bdfe6defac2587994a946e778a2 2013-09-10 01:51:44 ....A 16896 Virusshare.00096/Backdoor.Win32.Agent.dbgl-05ff8002651d4b2be43459ac7ab31b59c69d22fb39535bd8191c62245d0354b9 2013-09-10 02:45:40 ....A 16896 Virusshare.00096/Backdoor.Win32.Agent.dbgl-06e3b08380778a5bc8b123e0bdca1e82190514e7fb3eb7be03699a69339af4ae 2013-09-10 01:56:32 ....A 16896 Virusshare.00096/Backdoor.Win32.Agent.dbgl-0d2017064685bb7b038e81c9e6b71335025ef8b69429302949fbcdd5ab5e145c 2013-09-10 02:31:48 ....A 16896 Virusshare.00096/Backdoor.Win32.Agent.dbgl-21d224cc80db582abebc4e88a521493520d12a3de9b14c4f4ba53701cdc2ae86 2013-09-10 03:04:04 ....A 16896 Virusshare.00096/Backdoor.Win32.Agent.dbgl-2b0ca476fd3964f09ad8c7041807122f6462f272efe6b284e46dbd76698e0911 2013-09-10 02:45:02 ....A 16896 Virusshare.00096/Backdoor.Win32.Agent.dbgl-3add31b4d79ac7b81a85dcc4e83657675ba95aeb4e410569c55c097b40faf64e 2013-09-10 02:09:16 ....A 16896 Virusshare.00096/Backdoor.Win32.Agent.dbgl-479f6b521e907d805b52183d93afe3dc782de1d54eac4db445f71393ead609b2 2013-09-10 02:01:58 ....A 16896 Virusshare.00096/Backdoor.Win32.Agent.dbgl-4e6cda2f65376ffa801ca5bce4ff83560fc33de755fe3825b9bca44ffff79449 2013-09-10 02:16:32 ....A 16896 Virusshare.00096/Backdoor.Win32.Agent.dbgl-f3f10c39f6eecadd946664be56877b3692525a6c4be4578a26c6cad32d126c73 2013-09-10 02:30:12 ....A 55808 Virusshare.00096/Backdoor.Win32.Agent.dbgl-fbff68d975cb7d17c1e64d461d05a4060e56441a243f12b84be61a0e780e879e 2013-09-10 02:34:02 ....A 684032 Virusshare.00096/Backdoor.Win32.Agent.dbmv-ec28f607b1d880b7f70b7cdf3fe684e23d18875f7fbd493f2727d003ea1da2c2 2013-09-10 02:38:26 ....A 187392 Virusshare.00096/Backdoor.Win32.Agent.dchs-25cde723bde9d081bc62818eb3ebb40ea01ee87e3b5b6eda309edd03410e26d3 2013-09-10 02:21:32 ....A 187392 Virusshare.00096/Backdoor.Win32.Agent.dchs-37d941658fab3e62b5d95c56003f7863343e2c1e432b3625d4f4a5083be74a6f 2013-09-10 02:42:38 ....A 187392 Virusshare.00096/Backdoor.Win32.Agent.dchs-439a449a3f60d842a8d7c6f032006bacad1568565b5cdc2f757c36567dbabade 2013-09-10 01:35:00 ....A 187392 Virusshare.00096/Backdoor.Win32.Agent.dchs-79a0ade00066bd67bdfaa31c72d38b3fa2f4893df247ba3a8b25a6a6b03ab619 2013-09-10 01:48:10 ....A 731648 Virusshare.00096/Backdoor.Win32.Agent.dchs-d961309a0b7bdc7c73816d0cb94c57db3c6cbaefb4f374e439b1a91d9cefa0ac 2013-09-10 03:15:28 ....A 187392 Virusshare.00096/Backdoor.Win32.Agent.dchs-de7688a0c59942bf7a45a7b521012a4b216219271aa0b275652ce9618e036fe4 2013-09-10 01:48:16 ....A 187392 Virusshare.00096/Backdoor.Win32.Agent.dchs-e7c7673d09d32cecc432fc16036189141ae13e83c0bb071ce00ec507cbb2c11b 2013-09-10 02:50:52 ....A 187392 Virusshare.00096/Backdoor.Win32.Agent.dchs-e9bf29639a99f0453b5e27b65c8aceb424c5260bfeffef06e3d6c76e789fc2e2 2013-09-10 02:47:52 ....A 187392 Virusshare.00096/Backdoor.Win32.Agent.dchs-fc35a5bb4f4f566aa96979663041e3217fe11e4ca53b9c6cb48bf7a18f162ce1 2013-09-10 01:34:36 ....A 114688 Virusshare.00096/Backdoor.Win32.Agent.dfil-d9b5e9e1188292ab20ceee150830d46a808d99d074505a93ff47ecd736a8b625 2013-09-10 02:34:52 ....A 936960 Virusshare.00096/Backdoor.Win32.Agent.dirs-2ac902ba5ee99bb85dc3cb2f625ded9198d9fec14f6f128e3b3caf8fc194b273 2013-09-10 02:39:22 ....A 936960 Virusshare.00096/Backdoor.Win32.Agent.dirs-4e02f11f42b810540663b6940341e340661a10e4ffe893ba8250aa561db14483 2013-09-10 02:15:34 ....A 936960 Virusshare.00096/Backdoor.Win32.Agent.dirs-eb4dd3b88c57dae0e144a29164b2af3dddc4cb700b4863142efd8a543e84f2c9 2013-09-10 02:02:42 ....A 80918 Virusshare.00096/Backdoor.Win32.Agent.divn-d9f7d88395520dfae3c5118bf7f5ac7c8a497b5eb2433ac4a6204b82649a6445 2013-09-10 01:40:18 ....A 53771 Virusshare.00096/Backdoor.Win32.Agent.divy-241a5a69ec853b0254188237aabe89a9eb876ff665c92b78a03adadeaef4a7d9 2013-09-10 01:34:38 ....A 53771 Virusshare.00096/Backdoor.Win32.Agent.divy-2774d032a5c67f3ca2eb8159f51b3366a2ec5076e566bb5379933c6e336ad98c 2013-09-10 01:32:08 ....A 53771 Virusshare.00096/Backdoor.Win32.Agent.divy-2dfc285e6a5d614b38ed594146d8f286a4a578aedd508fc830d1292682954c72 2013-09-10 02:14:54 ....A 53771 Virusshare.00096/Backdoor.Win32.Agent.divy-38ed16e6af9419ece1b79b936b43fb0d8d106cc8854aa03de1737e719c1b95d5 2013-09-10 02:05:12 ....A 53771 Virusshare.00096/Backdoor.Win32.Agent.divy-66b05a8dd36d77ed2ca53542dd57f34770e66f13905dfd5ea97ac253187c74bc 2013-09-10 01:54:10 ....A 53771 Virusshare.00096/Backdoor.Win32.Agent.divy-8315b4ad77ceff4faf116d211ca92a716843f27eb8fe8719ae0c28cca18557bd 2013-09-10 01:48:56 ....A 53771 Virusshare.00096/Backdoor.Win32.Agent.divy-843cba8a27c139c9a2be8bbe6278703b01e50e332e262e7e2c3e898f724e8be9 2013-09-10 02:07:46 ....A 53771 Virusshare.00096/Backdoor.Win32.Agent.divy-8c6d6919fa21cf9be1e46fdff4bc79ca6ab405dabbdd324125d3b1fbed1ef8d0 2013-09-10 02:31:40 ....A 53771 Virusshare.00096/Backdoor.Win32.Agent.divy-f6242ed16a05af1eb3dd44363af55406efa065d1632112f37479bb9bb4408609 2013-09-10 02:37:18 ....A 52736 Virusshare.00096/Backdoor.Win32.Agent.djcm-d39305ba95f5fbdba5bdd8aeafd7cef14a5e1dcb028670bf39626c015e4229bd 2013-09-10 02:16:14 ....A 324829 Virusshare.00096/Backdoor.Win32.Agent.djfj-7bdcb42a0cb97b41d66e748c82f9a6f9d69ae66b04d2ea1edb72f7402f2b8cdc 2013-09-10 01:37:50 ....A 25600 Virusshare.00096/Backdoor.Win32.Agent.dops-17973153d3e84aef9d48a5b689759b0532e356da4f415d500310eea24b856ab7 2013-09-10 02:52:26 ....A 25600 Virusshare.00096/Backdoor.Win32.Agent.dops-38492be0e53a91ad5b8e24dc1a86ee921346cd29a7fe49d03401b0fb65b4042c 2013-09-10 02:22:40 ....A 15360 Virusshare.00096/Backdoor.Win32.Agent.dwh-897b5a909ac1f88051f50ff713a5c9d546611e50d7b083820b074ac6344c866c 2013-09-10 02:37:18 ....A 15360 Virusshare.00096/Backdoor.Win32.Agent.dwh-cd5ec945408fa01f633837cf1da712c5e1df3af6b625a3cf98bde2a140a47ec5 2013-09-10 02:32:18 ....A 120025 Virusshare.00096/Backdoor.Win32.Agent.dwj-d4160983308bacb160308cb57b22324e53c356df9d8bf2677d0b40eeea22e7e5 2013-09-10 02:28:08 ....A 61440 Virusshare.00096/Backdoor.Win32.Agent.gio-cbd787a3bbfbb30525772dfd88d52fd335e464f0f09e5cd1e0e9a40b8b78598b 2013-09-10 02:26:54 ....A 114688 Virusshare.00096/Backdoor.Win32.Agent.gio-dfe736c0e02ba0c9be284d2177e449664bf1bf432e512a9331bd0bc83d41b7d8 2013-09-10 02:53:54 ....A 75264 Virusshare.00096/Backdoor.Win32.Agent.grbt-eaa90a146fd0b05e277da001ff91b18b2b2c131970b507c0f4293e176a99a02a 2013-09-10 02:20:14 ....A 229151 Virusshare.00096/Backdoor.Win32.Agent.grcc-30c3620ac92e5f797d3f40540554f43c8d8c1af6c7bb0d8a6c92a1f97b552ebc 2013-09-10 02:00:06 ....A 144139 Virusshare.00096/Backdoor.Win32.Agent.grdx-a8f8d84174402c479c6248ab3adf4cf7fe4e40d8f9e9d5365b67697029ce776b 2013-09-10 02:33:08 ....A 1302528 Virusshare.00096/Backdoor.Win32.Agent.grdy-d7cbebea9b97939140f3c80310e5e2f99918e1b668dea90da813898c9ac78587 2013-09-10 02:37:06 ....A 243712 Virusshare.00096/Backdoor.Win32.Agent.grgb-9e7bf93ef1afd94b7e1e08fafd063183f7cd7096f3c71f35e1e06dcd2fae6ab8 2013-09-10 02:41:54 ....A 499712 Virusshare.00096/Backdoor.Win32.Agent.grgr-fbda15905e12fcd44d98b93acce278f32b0e48dd85d6bb2841192a4f238ed2d2 2013-09-10 02:10:20 ....A 60416 Virusshare.00096/Backdoor.Win32.Agent.grgt-c9b600a50239a86dd77650b7e5a034c610758bdea163ead5d5d524489327876b 2013-09-10 02:26:38 ....A 229376 Virusshare.00096/Backdoor.Win32.Agent.grgv-519d46834bc6f6dbfd32b33a1a7a8f74659242fab9f2a72cb6fdbace492d1494 2013-09-10 01:57:42 ....A 393713 Virusshare.00096/Backdoor.Win32.Agent.grgy-02c67f84f06a5f164d0fbb4888fe0a1913b95ef701c831d5d8fecd5bc937382f 2013-09-10 02:23:26 ....A 584392 Virusshare.00096/Backdoor.Win32.Agent.grgy-082aa872fb6643062bc4686299b06ea864003eb745165c52b0d19996d3f419b0 2013-09-10 02:59:02 ....A 393981 Virusshare.00096/Backdoor.Win32.Agent.grgy-0f73c56391d53d3572a453646c1d724d0e71d4b0636bc8a69c2818a0f9f8e52b 2013-09-10 01:58:46 ....A 393620 Virusshare.00096/Backdoor.Win32.Agent.grgy-10f0e1a31bf024811cc717c1be5d81c88b4417505f6be22194d0d6ad51a2fff0 2013-09-10 02:20:20 ....A 385671 Virusshare.00096/Backdoor.Win32.Agent.grgy-1405a8b4cae81633098b44fda9cc20bd35de371d8a4303148f0cfad7ae9f64da 2013-09-10 02:31:38 ....A 393847 Virusshare.00096/Backdoor.Win32.Agent.grgy-1b4cedd35b7f0eeccdf9d6c4db128cd9887ac2feb31a017e6cc9e740493e5a46 2013-09-10 01:46:46 ....A 385551 Virusshare.00096/Backdoor.Win32.Agent.grgy-1ff6a696592a30dcd013bc8d72a2d73a1ec60bc3ab392d30bcabe072b74a7cfb 2013-09-10 01:46:22 ....A 393764 Virusshare.00096/Backdoor.Win32.Agent.grgy-27b0ba8909adc53810f8718bed23b1bb1f9a0c7f06780752ab193aceba9fa355 2013-09-10 02:16:20 ....A 385982 Virusshare.00096/Backdoor.Win32.Agent.grgy-3659a5e14d83486e003029cf200eef6dc81592cbdb50b306bb5c7d3513a09590 2013-09-10 02:03:50 ....A 393967 Virusshare.00096/Backdoor.Win32.Agent.grgy-3a39f8f04a5accdaac93ec5e1f52e4ba2a3d4e8a7d8972a584864baf1ed6d1aa 2013-09-10 02:08:32 ....A 385475 Virusshare.00096/Backdoor.Win32.Agent.grgy-53614c9e86ee2f4a68a2486ef3cbe8a55ed101afbcf16c2a748a091875bbe0c9 2013-09-10 03:08:14 ....A 385787 Virusshare.00096/Backdoor.Win32.Agent.grgy-6063c29f51e2fddd836260aae09dbc7cb1de9b805442cd395bcc4ecbf1fdc2a9 2013-09-10 01:35:44 ....A 393733 Virusshare.00096/Backdoor.Win32.Agent.grgy-63c00513c9dc1d3e315e49fd27e42f2ea22a90ff09423fd26150f21bf1135e99 2013-09-10 03:11:32 ....A 393800 Virusshare.00096/Backdoor.Win32.Agent.grgy-6b499edf191d5888fce955b2fa4c6c3d70bdd72d76f5b9ce28a1acffe47203ce 2013-09-10 02:31:34 ....A 385704 Virusshare.00096/Backdoor.Win32.Agent.grgy-6cd3888c836634cb2d7b693bb6542e98b058bc8c778e56f89d17bf68907a6901 2013-09-10 03:05:50 ....A 385962 Virusshare.00096/Backdoor.Win32.Agent.grgy-72b317be108e83de3289614327945a99c0574cfab442e6dbc14aaeef941ba937 2013-09-10 03:07:30 ....A 393706 Virusshare.00096/Backdoor.Win32.Agent.grgy-7915d1682dad3b7f4e1d4f3f51ddad7688a4cba8ebd32ad2d561b3ab2f7091c6 2013-09-10 02:06:12 ....A 385579 Virusshare.00096/Backdoor.Win32.Agent.grgy-867512d0df153285384889a950ca067999390f1bae580d3a1ecda57a32b6a39f 2013-09-10 03:05:52 ....A 385638 Virusshare.00096/Backdoor.Win32.Agent.grgy-90800e89ae6fb5836f6ba0d2f85340d42a8d71a8de397694eeaad8882cefb977 2013-09-10 01:39:52 ....A 393936 Virusshare.00096/Backdoor.Win32.Agent.grgy-92cf47bdc7f62ba6621e29534dff0f2aa5957d99a5e3ee1cbe5fa8b9d7b130ae 2013-09-10 02:01:12 ....A 385404 Virusshare.00096/Backdoor.Win32.Agent.grgy-9d35923798f99ddad4ef9972da6a7215a5baf6c900059e3e48e0ad8e17fa2935 2013-09-10 01:45:52 ....A 385497 Virusshare.00096/Backdoor.Win32.Agent.grgy-e321ae6bb6edc2ebed3ee13cead068b8629e150c6158d6ce457b00b4130a8137 2013-09-10 02:11:50 ....A 37968 Virusshare.00096/Backdoor.Win32.Agent.grih-61a191bb9c5c6cc4bb977c1bedbb6a4636df11b8de6f3ce5db6b8c6e2f03f85e 2013-09-10 02:57:26 ....A 24064 Virusshare.00096/Backdoor.Win32.Agent.grij-66f141010a87bdefae204e3a8073d3f13024bb5aa3c8c9597a34640f7fdd03b4 2013-09-10 03:05:02 ....A 229473 Virusshare.00096/Backdoor.Win32.Agent.grio-8e3ba9174b3b8358fa7597ba014822eacceeeb05900161b6764c7cb091fa551c 2013-09-10 02:28:16 ....A 229472 Virusshare.00096/Backdoor.Win32.Agent.grio-8fd8243de3dc03989271f65fcffffcfaf6ce22bcbf60916db73d45b6cbbebc7c 2013-09-10 02:29:10 ....A 495616 Virusshare.00096/Backdoor.Win32.Agent.griu-f5960bce30fa6f183b665f8360c1437d77d422d660f66a1de5fad5a2097ec891 2013-09-10 02:32:10 ....A 100352 Virusshare.00096/Backdoor.Win32.Agent.km-f070857c99f3ac681f43f9ce5a966beea1be5f6ddb17e67da391fff0f2001430 2013-09-10 02:30:02 ....A 66560 Virusshare.00096/Backdoor.Win32.Agent.lo-ed47457386d113c2610eab428d4006e8369f6570f8e7d4111f01bd1a7bdf3c4a 2013-09-10 01:55:10 ....A 57141 Virusshare.00096/Backdoor.Win32.Agent.ms-fddfdc8a7ee9c8a8b57cc5885e5b4eb8b2076da45067320be6cf5a8fb6cd5298 2013-09-10 02:41:52 ....A 83830 Virusshare.00096/Backdoor.Win32.Agent.oe-ec14ca382a079a96d3f5f592d922be11c793fde653d531d213f24d746f095428 2013-09-10 02:07:02 ....A 420243 Virusshare.00096/Backdoor.Win32.Agent.ple-ae4a5457c9bb6d73cc10c67615c3981de9995abbab6a127ab58666b18a700963 2013-09-10 01:53:38 ....A 103624 Virusshare.00096/Backdoor.Win32.Agent.pt-f8c3d1733146ef7e1ff4392cce582c6f2ee9c8d96ba8cf4aa1ea67c097debd67 2013-09-10 02:17:40 ....A 119395 Virusshare.00096/Backdoor.Win32.Agent.qw-969de6abca4c69fbaa68a92cec52fb7be9dd9188a812c8efc2502d7b94a423b5 2013-09-10 02:52:44 ....A 131584 Virusshare.00096/Backdoor.Win32.Agent.qz-d2c04f050370e007bc30a0131551eed37c6400366137ae0367a9ea1d13a4d1a2 2013-09-10 01:59:42 ....A 439808 Virusshare.00096/Backdoor.Win32.Agent.qz-e803912488460a573296fdfbbc397109e05ac43b4a082ba4df03f96568a96436 2013-09-10 02:17:50 ....A 7168 Virusshare.00096/Backdoor.Win32.Agent.sca-f7b1daa45f18853f23166d1e33361470d667c52552e6c09c4ee19250122b7aec 2013-09-10 01:42:30 ....A 98304 Virusshare.00096/Backdoor.Win32.Agent.suv-d578f06b63116b473e7c355edab69ceb51922169e17ef03c377d6e55edf901ef 2013-09-10 02:56:10 ....A 131166 Virusshare.00096/Backdoor.Win32.Agent.tvj-344b5e3265f822c68deebff145ea0f171644c66e0808ce7343a9283963e4c619 2013-09-10 02:50:46 ....A 262224 Virusshare.00096/Backdoor.Win32.Agent.twx-fb049c6a400a76744b4f2cc96107facab9aa8a4c643db033ca96729d27f9fc94 2013-09-10 02:15:24 ....A 163328 Virusshare.00096/Backdoor.Win32.Agent.ucr-7e238aa54fe1a236d59865ffd21846770f9b539769458954ee47f2a7c4adbed4 2013-09-10 03:09:34 ....A 225912 Virusshare.00096/Backdoor.Win32.Agent.uek-7c6c6cecb5f15088ef420c7e9806fcb0614ed3fa007a1c4922f81b31dd57e1c5 2013-09-10 03:00:16 ....A 200753 Virusshare.00096/Backdoor.Win32.Agent.uek-94059049c67aca7134062b1913d3c5ec92d90c7848606c4d04729c7aaf2995b4 2013-09-10 01:41:04 ....A 410255 Virusshare.00096/Backdoor.Win32.Agent.uek-9628784653d5daf3a0b4bc387184584f9098de12a7f4ad49400b54b80b8f1951 2013-09-10 02:58:16 ....A 64282 Virusshare.00096/Backdoor.Win32.Agent.uek-ddc12b1979069d44c2ef5a197dae254c9e575506364e9e51db6cd35b41e720c8 2013-09-10 02:24:04 ....A 25088 Virusshare.00096/Backdoor.Win32.Agent.vc-fd347f3ce488a8b2c43307d55dc95450bba26ffddeeb3ff48016a7d7edfc96c3 2013-09-10 03:15:06 ....A 96256 Virusshare.00096/Backdoor.Win32.Agent.vsa-7538be40a147b9cfd96ac038609af84bf3f1fba17fd0e0428c6b80d1ead21ce2 2013-09-10 03:04:12 ....A 96256 Virusshare.00096/Backdoor.Win32.Agent.vsa-ef2f480e05daa5f7dfeeba2f41dfb01bd91867ca4b79dc1f48c772923655c511 2013-09-10 02:39:20 ....A 94208 Virusshare.00096/Backdoor.Win32.Agent.vw-f1f0a2fcb9cbff749dc5f979da01b233683375af3eb0e83b4fca7cfd00ef476b 2013-09-10 03:07:08 ....A 34304 Virusshare.00096/Backdoor.Win32.Agent.wci-9a3ec9034e2e3754af8776daed2659f2f0d846c8529f1785155b74f10df75df8 2013-09-10 02:50:18 ....A 76288 Virusshare.00096/Backdoor.Win32.Agent.wff-fd11b39b085f1825669124b189b4f2571cfd057ddd5295e11c91c3071d60ae1a 2013-09-10 02:49:18 ....A 200704 Virusshare.00096/Backdoor.Win32.Agent.xh-fbcd6daa2925f22ffbe5cfa126c5e9d7c259d31357c365e6bf6d71c53e42204f 2013-09-10 02:25:00 ....A 732544 Virusshare.00096/Backdoor.Win32.Agent.zz-f81f045fe20b667c01729c374ba2a76ab017a84601b7adc4afd500e23deff387 2013-09-10 02:27:02 ....A 86016 Virusshare.00096/Backdoor.Win32.Agobot.aep-f8c6b4b00a9e2672e27a32e984aad7aef6dcd4875672e431656f5cb6416e314c 2013-09-10 03:05:12 ....A 131584 Virusshare.00096/Backdoor.Win32.Agobot.gen-dde9c827271d67256b1745bfebbecb8703390a652a6716a05dd35955d83ae8c2 2013-09-10 02:14:36 ....A 266240 Virusshare.00096/Backdoor.Win32.Agobot.gen-f7c9f3a78e03214dad19c5c04bb148fdaeebe929e8c1bc3103f90b18e6ac5fa3 2013-09-10 02:38:16 ....A 119808 Virusshare.00096/Backdoor.Win32.Aimbot.cg-e853bfaefb1ad6d7a705a5f3de3995858abf1feb116362d353df5df988588eec 2013-09-10 01:51:36 ....A 121113 Virusshare.00096/Backdoor.Win32.Albot.vib-7f5678cadbf2351d587f866367cbaeb8e715bb26cee9b3a936a48020a63cc6e0 2013-09-10 02:25:36 ....A 54784 Virusshare.00096/Backdoor.Win32.Allaple.a-f0f016b1b2088a1c96ad08d74791886a71f0c07bb789d0bd3a95b24695f7ebe8 2013-09-10 02:01:40 ....A 1408616 Virusshare.00096/Backdoor.Win32.Alphabot.e-c6b5659ab0ec561f8715a0725a390051332ddfa846eb87790235072a77e7d23d 2013-09-10 02:10:10 ....A 86016 Virusshare.00096/Backdoor.Win32.Anaptix.dq-e4fae591fd1d1841d1a22ade0888334c7973083377833db336c17c7641cfda8a 2013-09-10 01:53:58 ....A 114688 Virusshare.00096/Backdoor.Win32.Anaptix.dx-722fe8f40bf7b1b30155ebd905cf582ddbd1bb72e29c14faa19c174d2addb7da 2013-09-10 01:30:58 ....A 13824 Virusshare.00096/Backdoor.Win32.Androm.a-b059e4e5da5ca509483990c80d1929be2ee42e1ff34d80ff36399e96ea36bdb3 2013-09-10 03:13:30 ....A 39936 Virusshare.00096/Backdoor.Win32.Androm.a-e626a69e760b87639bebee72d28f4c3bf4e35cd46ac16c69efbd41c722a428f3 2013-09-10 02:13:10 ....A 910336 Virusshare.00096/Backdoor.Win32.Androm.acfk-323b51963cd168e68baab5700037b490e3216d34b278f6502e04b5f436d32c2a 2013-09-10 02:58:00 ....A 71168 Virusshare.00096/Backdoor.Win32.Androm.ahdo-256167670cb5ca1465b56713a3794cc88103674fd93b14548541ecebda74e188 2013-09-10 02:17:24 ....A 71168 Virusshare.00096/Backdoor.Win32.Androm.aihx-470d51b2b791aeca902d2b7330db66c388184aa08f014f9ea1d8ba22ad32838e 2013-09-10 03:00:44 ....A 360139 Virusshare.00096/Backdoor.Win32.Androm.ajok-f3b15e50270366140c08ae2c92983176a735c6d9e4f379335ca08daf42a4c300 2013-09-10 01:59:40 ....A 303339 Virusshare.00096/Backdoor.Win32.Androm.akqn-978f03cdafa5a121cf08e3ce1092d925b55c8120437c9790d40d4f1bf62d2ac7 2013-09-10 02:04:42 ....A 509952 Virusshare.00096/Backdoor.Win32.Androm.alan-9f6c34e74e6700e2580ebbe171cc7a6e31d1c9a1ce495cb879ab984e345fc242 2013-09-10 03:12:08 ....A 403846 Virusshare.00096/Backdoor.Win32.Androm.aoqn-9282c61fb7d99f9410a6df30e18bf2544cc7f1c40455fa64d5eaae25293d3d93 2013-09-10 02:59:56 ....A 67584 Virusshare.00096/Backdoor.Win32.Androm.aqzw-5c5085e14c4449da1e9e024fa05f279e8b79f413b580c10e0e2ebc17fd267217 2013-09-10 02:31:24 ....A 91136 Virusshare.00096/Backdoor.Win32.Androm.asnw-2d3cae7e639e316bd6c356d5e94ffe8882ebe66c5a7b02a7f50e33a2e334bcd1 2013-09-10 02:07:08 ....A 253987 Virusshare.00096/Backdoor.Win32.Androm.asyf-ea86f8108765df9415d780659a31cfacbba82e55bece94a4d8a803b72064bf15 2013-09-10 01:49:50 ....A 132608 Virusshare.00096/Backdoor.Win32.Androm.awip-fafffb10a1db420da8b37f8b18351fe934bf42a285b1ac63120b7961b62a3764 2013-09-10 02:27:52 ....A 1473024 Virusshare.00096/Backdoor.Win32.Androm.badr-4723335f338045ddd6a15bf52bfa1178d463e9a9265691fc710adb99b077265d 2013-09-10 02:00:06 ....A 1662976 Virusshare.00096/Backdoor.Win32.Androm.badr-e3021cb419d9992e87c55fec9ae203e0cc8e37bee42bdb5f93ef758fe86c6725 2013-09-10 02:22:50 ....A 876663 Virusshare.00096/Backdoor.Win32.Androm.bafy-d3e00e9a902b78f1887e22249437fcd3f23cd3dde1e8d7d18a9bcfe8cba9242d 2013-09-10 01:30:00 ....A 163848 Virusshare.00096/Backdoor.Win32.Androm.bakq-6d21c8f9843612acc9aa182568bde25fe3f5868429c3fca61b4489f07bd13ca4 2013-09-10 02:20:22 ....A 375296 Virusshare.00096/Backdoor.Win32.Androm.bane-dd632253ae73b8dfbf1d19e5a28f3aa4ceeb08fbf2b7aa5ce2cffcb54ab0e1af 2013-09-10 02:44:18 ....A 380991 Virusshare.00096/Backdoor.Win32.Androm.ezwc-fc6ba633a1a9cc6960e10217f491077977d29400b91c7ceea1e02eaf074862dc 2013-09-10 01:41:50 ....A 31272 Virusshare.00096/Backdoor.Win32.Androm.hatt-8238f132386c85cc1a8749f1d54324cffb64e4931d04c3c7396690a4bcd1529a 2013-09-10 02:43:22 ....A 23907922 Virusshare.00096/Backdoor.Win32.Androm.hatx-e47322fd8473da6c4f6b52f604e5c24e9e24269abfea8f88f49af56f6411b04b 2013-09-10 03:03:38 ....A 39936 Virusshare.00096/Backdoor.Win32.Androm.hbhi-f54f3fe5f3e7d3546fa3ac79ec11945ca69c58b6df193557e8e87651a32fd695 2013-09-10 02:25:46 ....A 135170 Virusshare.00096/Backdoor.Win32.Androm.hbnf-f2aecd47359abb4fd6149382912d20acd03b97e905b24db4651ab7966aa8b305 2013-09-10 01:49:02 ....A 139264 Virusshare.00096/Backdoor.Win32.Androm.hbpf-892afa1f13c69477970d36d0840ed226138319015caf8207c58d8e8550b68b43 2013-09-10 03:05:58 ....A 958464 Virusshare.00096/Backdoor.Win32.Androm.hbui-eb00ab3138c57f0ad5cfe62fd2a48d3bb8e9a0ae1fe37bede59c7fc272b4000c 2013-09-10 02:56:30 ....A 1453056 Virusshare.00096/Backdoor.Win32.Androm.hbui-f5bf969674e1a5a7be4b6e22a051be95b46931d503c8373254bdd0b933953121 2013-09-10 02:34:52 ....A 616503 Virusshare.00096/Backdoor.Win32.Androm.hbul-fc07933be5a7f4b54d6133af633868da8e52c885f0d9b4b238d1c635c176f592 2013-09-10 01:40:46 ....A 334643 Virusshare.00096/Backdoor.Win32.Androm.hdkl-e60347b1f231690508400204c47c3b2361718d78972db131406f6eabc6372b38 2013-09-10 02:43:30 ....A 133280 Virusshare.00096/Backdoor.Win32.Androm.hdni-e65b92b85ede42851664726b70e11fedffafa7486b41f8dfbb91eae8d6a5d0e3 2013-09-10 01:50:26 ....A 32768 Virusshare.00096/Backdoor.Win32.Androm.hdut-63dee5b080715f6f9d8f5a83762f737f470ceaeb7d2146268a4f61ee32780f11 2013-09-10 01:44:46 ....A 32768 Virusshare.00096/Backdoor.Win32.Androm.hdut-f3ac9dc275da553a3556963d9c3f0cf1c882efc733edaa5362370ef585bbd0de 2013-09-10 01:50:48 ....A 278528 Virusshare.00096/Backdoor.Win32.Androm.hdvc-78ddd9c6bc3d812797d7a9350c38b5165d93022f349433aa2d8f0acd2b811ff3 2013-09-10 02:11:34 ....A 586711 Virusshare.00096/Backdoor.Win32.Androm.hfjn-74376e36a895cdf0b446f04a73982646f0f637a6063cef068357a0603f78057c 2013-09-10 03:03:38 ....A 155648 Virusshare.00096/Backdoor.Win32.Androm.ibnt-e5b892a55d9c452c4bcc030c2f22e4e438cad1fde4b00b79b14ba586e15d083a 2013-09-10 02:45:38 ....A 211408 Virusshare.00096/Backdoor.Win32.Androm.ibpz-84d1c8d6194c117b212b57fe3b506c9aa960c1b4558ce6dc2363824488eb447b 2013-09-10 02:15:04 ....A 223768 Virusshare.00096/Backdoor.Win32.Androm.ibpz-acbb28b2cbd2804cf3c9d1b488d39f5ec17aabed4dccfdf944c536c2714f5c4a 2013-09-10 02:40:24 ....A 223768 Virusshare.00096/Backdoor.Win32.Androm.ibpz-dd32242ffb2d57c721689de30fc3fccb71c686ea93c217c9b8b9e60abe277172 2013-09-10 02:33:44 ....A 109444 Virusshare.00096/Backdoor.Win32.Androm.idak-dca62ea49b696ae0bec5bcba10b569fc09b57c1f35c89631cc82a0ab27ace10c 2013-09-10 01:52:34 ....A 245695 Virusshare.00096/Backdoor.Win32.Androm.idlb-e58ff67c592a85882d57c3b0eb579ef4908304a94f921b0b7ab29ee57ad50355 2013-09-10 01:41:18 ....A 262158 Virusshare.00096/Backdoor.Win32.Androm.jkxz-fbb52d6be830ab4357ca7fe23fcbd85724ddd3c8b4c9aa0706c5fa95cd38e39f 2013-09-10 02:07:30 ....A 95232 Virusshare.00096/Backdoor.Win32.Androm.jpdr-2442df7f149b1413531f69fa010fe59f491f9d3ada538dcc0e159af1381cada3 2013-09-10 02:49:46 ....A 323584 Virusshare.00096/Backdoor.Win32.Androm.jvux-6871fa036bfb27e50660da0cfa1399018cb482342df75437806c9aaba683af9d 2013-09-10 01:33:48 ....A 1140347 Virusshare.00096/Backdoor.Win32.Androm.jvux-f8c3f17b9979b7471c7cbde4ca1b8531ea4eaead306014e6a6affb150472b38b 2013-09-10 02:24:26 ....A 58880 Virusshare.00096/Backdoor.Win32.Androm.jwxy-fa9048b72ce9e3de5ab16fec60b5533193cffce371fceeb70071200247bf8a3a 2013-09-10 02:02:22 ....A 390144 Virusshare.00096/Backdoor.Win32.Androm.jxcj-2304351bc182bb1681b8d0f434ad382633aaf19c3261677950ed171735cb79bf 2013-09-10 01:49:04 ....A 384000 Virusshare.00096/Backdoor.Win32.Androm.jxcj-337bfe146ce938d7e834f05ba5adedfcfc4551f172548030314772bea4693bc8 2013-09-10 01:43:46 ....A 384000 Virusshare.00096/Backdoor.Win32.Androm.jxcj-37b87642e26469ae8669f95f1a6886afe12dcb6c1d090c09ec0f3efb73b94335 2013-09-10 02:55:28 ....A 384000 Virusshare.00096/Backdoor.Win32.Androm.jxcj-5a9d6df6a41b1b9aecff62903d6257435feabfbaf4676beb241493103511dce8 2013-09-10 01:38:30 ....A 384000 Virusshare.00096/Backdoor.Win32.Androm.jxcj-702873a5e6df4271c2dad839c721eb4d6014ef9bae31d22e1428d0ba90c7d62a 2013-09-10 03:15:14 ....A 484352 Virusshare.00096/Backdoor.Win32.Androm.jxcj-74a860e09182957f606e316ddd018d2bfb017ff805341b741cd57952627aa8e3 2013-09-10 03:02:58 ....A 379392 Virusshare.00096/Backdoor.Win32.Androm.jxcj-8640e9fca4ea3d2bc595171088477cbbea93cb6775088f8493093fe34875982a 2013-09-10 03:05:58 ....A 384000 Virusshare.00096/Backdoor.Win32.Androm.jxcj-953b1b0071c93c87c023ea25433dc2213b24ae55d8645637e4923da63091e0e2 2013-09-10 01:38:54 ....A 384000 Virusshare.00096/Backdoor.Win32.Androm.jxcj-c08c76c78c6e93543af47b8ca841565aacb2a5034499cb54cbc360e9e68e832a 2013-09-10 02:45:18 ....A 384000 Virusshare.00096/Backdoor.Win32.Androm.jxcj-d881f08e8e06accb8ed3f100488a45cb6d5c069f6e55dc5eb0fa19d1f10efac2 2013-09-10 02:04:48 ....A 355104 Virusshare.00096/Backdoor.Win32.Androm.jxcj-e26b6194ea164feeb9d6bb48c9ae5f04b75522debecaa019ea6c03802792c325 2013-09-10 01:41:30 ....A 384000 Virusshare.00096/Backdoor.Win32.Androm.jxcj-e7221d0300cf0fec3c8131cfd419a55fbbca6d1a0311cf5f290fad8f23e825f3 2013-09-10 03:05:04 ....A 384000 Virusshare.00096/Backdoor.Win32.Androm.jxcj-ee0350ec5dc72754a1574b25049b33fef5240cfd810dbee438cae41f4a072363 2013-09-10 01:59:10 ....A 163840 Virusshare.00096/Backdoor.Win32.Androm.jxdt-d5058cfea3826d82caf2ee8051cd2ffb78dfe70f2271539433887b54e66cd34f 2013-09-10 03:09:14 ....A 66619 Virusshare.00096/Backdoor.Win32.Androm.jxed-f2f9a8eb0dd420c141b1137e411be118a719bcb9da8058a4ea8bb4755a3e2956 2013-09-10 03:06:46 ....A 108544 Virusshare.00096/Backdoor.Win32.Androm.jxgb-31c4c917cf28d9f9102864d683a3ab8f5e7bd640b6debb93b9c02e4d471f5deb 2013-09-10 02:38:32 ....A 129536 Virusshare.00096/Backdoor.Win32.Androm.jxgb-e1c412e0e7fbfd284840449d5fde98392019d05b4a68b4d4669871d3fd4b0ef9 2013-09-10 03:13:54 ....A 103936 Virusshare.00096/Backdoor.Win32.Androm.jxgb-fd3947180a56d7d231cd5ecb365fba1a33c815946e1fa6c1008058db106e4341 2013-09-10 03:02:08 ....A 485888 Virusshare.00096/Backdoor.Win32.Androm.jxgi-2376b1186fb178aa999d8e376fc7bf93b3234600656f2c6feb713fbac30b85e3 2013-09-10 03:00:10 ....A 22016 Virusshare.00096/Backdoor.Win32.Androm.jxkj-8c6c304e6e82f0a4c6d5e27192fe72679f96600f5cce4468911c14ee697f7670 2013-09-10 01:44:24 ....A 141907 Virusshare.00096/Backdoor.Win32.Androm.jxmt-dc2dbbdff9af00bb6d599dc181c0053184ab337b864f0e3b0628989e0714217a 2013-09-10 02:30:44 ....A 155136 Virusshare.00096/Backdoor.Win32.Androm.jxtt-3328538a3f9e83e85b0e33cc36385662f90f7789feb873f6bf67042555bde0c6 2013-09-10 01:54:58 ....A 49157 Virusshare.00096/Backdoor.Win32.Androm.jyap-506b236b5f0e156a17d293f6ef6dfa1933e071375fcdf51b6aa36361d855a95a 2013-09-10 01:44:08 ....A 49157 Virusshare.00096/Backdoor.Win32.Androm.jyap-987a552d4ca1c62a5e2a91a1d85dafaf869b6fd393757e228e0068b5eb0d2c77 2013-09-10 02:33:30 ....A 49157 Virusshare.00096/Backdoor.Win32.Androm.jyap-da7f67dae860ee408ddad6ba90c8fac6e4057ddc45b40bb1047881e524debc8a 2013-09-10 01:46:04 ....A 49157 Virusshare.00096/Backdoor.Win32.Androm.jyap-e72a7fa9da9b64dab9235188d5abe11b29cda2d20cfa25d4b8ce062799bc3a16 2013-09-10 01:54:26 ....A 586240 Virusshare.00096/Backdoor.Win32.Androm.jyel-7663cf821734a13d68819591570345d650a67d4a698cacb12299c3946081ac10 2013-09-10 01:58:32 ....A 498632 Virusshare.00096/Backdoor.Win32.Androm.jykr-e924e0e2ae72634a2d38cce3b33271626354bb6c88524cdb2f79d368b34c1699 2013-09-10 02:05:52 ....A 57856 Virusshare.00096/Backdoor.Win32.Androm.kkae-70eefaa99a168d55af95fc6c4d815ec8be9b817a628f392b60d63e3e02df0cdd 2013-09-10 03:11:40 ....A 462848 Virusshare.00096/Backdoor.Win32.Androm.kqwh-ec9c6f762f80c7f749961c67843d701e6f559bc955fb1a0e18983adf8cfff0f9 2013-09-10 02:11:08 ....A 311296 Virusshare.00096/Backdoor.Win32.Androm.muqp-92213c33d772587f40d8c16f1bc084ec3119fdb923653fe8d3d3dbb4a42ea345 2013-09-10 02:09:02 ....A 311296 Virusshare.00096/Backdoor.Win32.Androm.muqp-af7eacb8d81280dd7bb5aa1ff27c30b6bbf936aa529acd8b31e1a7a19eebbb92 2013-09-10 01:48:06 ....A 311296 Virusshare.00096/Backdoor.Win32.Androm.muqp-c575ef1f66cb813e1192b7ee488fed2b6ace9978675d1169e271ddfa2ef834ac 2013-09-10 02:24:44 ....A 311296 Virusshare.00096/Backdoor.Win32.Androm.muqp-e0cf05eb32f8b70db49bc752ffdff86cb8c77940fb42a2fe83bf88246161bf7f 2013-09-10 01:57:06 ....A 311296 Virusshare.00096/Backdoor.Win32.Androm.muqp-effd6821e5819a96aa5ac8731cd4456a0eac197f3177cbb2f8472c0bc30c90bb 2013-09-10 02:49:02 ....A 634880 Virusshare.00096/Backdoor.Win32.Androm.osyd-f660bcc5ac0fc9a485274c4d743caf5b5a6370588603b8d50bb377e3fead0aab 2013-09-10 02:30:04 ....A 341560 Virusshare.00096/Backdoor.Win32.Androm.otoy-dae92bb3837cf396e23e8a5a7b64956376ada38fab69fdaa2121e584e986901f 2013-09-10 02:40:12 ....A 328948 Virusshare.00096/Backdoor.Win32.Androm.ousa-e9106a17b206dce2e91559e8fc71742b974010bd7ff165a02c90e57f9bb564f3 2013-09-10 02:18:32 ....A 207360 Virusshare.00096/Backdoor.Win32.Androm.pa-c14b23d994bfdb8cbc4f4c54ee9c20f160569c98ef2155a88937aaa8daed82e5 2013-09-10 01:44:30 ....A 536576 Virusshare.00096/Backdoor.Win32.Androm.plvi-9a3c4e0b48f64ef51d3e2b1b86be9f825de6549d55dd06a575da194e7b3d62c2 2013-09-10 01:31:04 ....A 98314 Virusshare.00096/Backdoor.Win32.Androm.pmih-73b6d2baf15519d1d537f74fafa67370d2d352b946cb5638725acd7da79695f6 2013-09-10 02:26:30 ....A 99328 Virusshare.00096/Backdoor.Win32.Androm.rqad-db435ae18d9344cd6699e6278dfd3540f048d4539fe2b19f1bb59c78873703d1 2013-09-10 03:13:52 ....A 159744 Virusshare.00096/Backdoor.Win32.Androm.spv-4540a9992123e1ca4793e675dbb344d7102d2e782cd1ece04ff92d5cd808465f 2013-09-10 02:52:04 ....A 380928 Virusshare.00096/Backdoor.Win32.Androm.spv-770db0d157e9b40131d755efb192b00a8790ac401d205e63d1bd9f2f802c3eb6 2013-09-10 01:51:44 ....A 3177654 Virusshare.00096/Backdoor.Win32.Androm.ujta-056479747282d5bbd405b66b1578daa47013cf166922eaca818219bfff399e9b 2013-09-10 02:13:26 ....A 302160 Virusshare.00096/Backdoor.Win32.Androm.xlz-1e8e25b61a11f74ef0d53b95e51bada28cf437a368be600b9a14068abd7bb8ef 2013-09-10 02:45:32 ....A 302160 Virusshare.00096/Backdoor.Win32.Androm.xlz-cf7a82133ddfee8d586e303a815126a53063b8fc97a3a559c77d18dcd81e1ac6 2013-09-10 02:26:42 ....A 2992768 Virusshare.00096/Backdoor.Win32.Asper.aafu-3f57a5b4b5f02d80969c70709f4eb623c91330ffe44e825231174c1ae840e291 2013-09-10 03:07:14 ....A 1049216 Virusshare.00096/Backdoor.Win32.Asper.aafu-ac69fcddce5b0dd923b3217f86a00640c39a53b8b0e9529ac2cad50fb83dd3ba 2013-09-10 03:04:04 ....A 2841216 Virusshare.00096/Backdoor.Win32.Asper.aafy-9f502051981eb66cf992ea4ef57de15cd27f06748c5a0d27ac1c7b270ebebc5c 2013-09-10 03:10:38 ....A 3230336 Virusshare.00096/Backdoor.Win32.Asper.aagc-912099f0fa3f6befcdcfc4591778660c815b0c18001c95a3569a8d300fa3a7f5 2013-09-10 01:53:34 ....A 2521728 Virusshare.00096/Backdoor.Win32.Asper.aanl-cfd458a573a833eb42cba0713cab2ad34b8fe30118838776089ef7333ac51481 2013-09-10 03:10:28 ....A 604288 Virusshare.00096/Backdoor.Win32.Asper.aano-4e18f4bdc3aa935198cc34dc9b58a91a3efbc5521cbbdf04f5e8a8fb978ee35b 2013-09-10 01:31:10 ....A 1698432 Virusshare.00096/Backdoor.Win32.Asper.aano-7777b3337b1e57c5d134e8f881ea2c86a12fdd60457008dc2e045af715579377 2013-09-10 02:41:04 ....A 1698432 Virusshare.00096/Backdoor.Win32.Asper.aano-d98b887825212e6334dc52f287299a94ae78a7f216e6055e00c84b377b4edb1e 2013-09-10 01:32:26 ....A 1192064 Virusshare.00096/Backdoor.Win32.Asper.acgi-3e82fdda00efc48a080493c8fb9354947bdee2f54479164f022e18c9e64d9bac 2013-09-10 02:57:14 ....A 2710656 Virusshare.00096/Backdoor.Win32.Asper.acko-3d6aeec4f63037653f4ed835ba821c67ce1a05be72fa254d80917226579017dc 2013-09-10 02:16:16 ....A 954496 Virusshare.00096/Backdoor.Win32.Asper.acko-5bb2147649587ec221e4e02175e4bc6d430232af5843d6fa94472a5b6a7f874a 2013-09-10 02:35:50 ....A 2710656 Virusshare.00096/Backdoor.Win32.Asper.acko-6b131570e0beb763eb3ac2c95991dce04e4eb0a1a9c45ad9d1c32d99f7af4745 2013-09-10 02:01:26 ....A 954496 Virusshare.00096/Backdoor.Win32.Asper.acko-dd51e3400a65bf1423957b7158ab4058c8fddca6ce714c0fa6c86f783d7f813d 2013-09-10 02:16:02 ....A 2223232 Virusshare.00096/Backdoor.Win32.Asper.ackp-5adb8a207a443c66ae787addae640391bada2244ee64759e80a72054afd15ec2 2013-09-10 02:00:54 ....A 789632 Virusshare.00096/Backdoor.Win32.Asper.ackp-6747087554497c23fe1277b61c5644413bc72ffe7e4ba0dceb50fbd3cf8831d0 2013-09-10 03:09:36 ....A 725120 Virusshare.00096/Backdoor.Win32.Asper.acmd-4864159ca764a129480ff20fd2a98199268fc9786e80734a00044850d642c092 2013-09-10 02:09:10 ....A 725120 Virusshare.00096/Backdoor.Win32.Asper.acmd-699b8babc18ec646e6e2dcb9a043f274e801e1c733cb190969ec0d9cf1a3ed91 2013-09-10 03:01:22 ....A 1444480 Virusshare.00096/Backdoor.Win32.Asper.acmk-5652b26896560d6391f7ad24580b251a72b33f1bbfdb812ddab0cae061316623 2013-09-10 02:46:22 ....A 342656 Virusshare.00096/Backdoor.Win32.Asper.acmz-fcb0423ea209785b03f295266c291c59bdfebc899ae31570fcf87212d1a1866b 2013-09-10 01:40:14 ....A 1411712 Virusshare.00096/Backdoor.Win32.Asper.acnc-3fc61e6451d17bbe9585d631b74f1d4bfebd3829a02b01fa5a3e76049abf987b 2013-09-10 02:21:50 ....A 1411712 Virusshare.00096/Backdoor.Win32.Asper.acnc-dffdaa80c756a9270242b899e8796ae977461114170e2074d387980432494489 2013-09-10 01:59:20 ....A 981632 Virusshare.00096/Backdoor.Win32.Asper.acnk-4d6b93ea2a776bb04a6cd5bbc55df91d285088f04456309f0f064b218beac316 2013-09-10 03:02:00 ....A 1560192 Virusshare.00096/Backdoor.Win32.Asper.acnu-f441c5c3312b78c70b340f61af35111110cddcf2fec827828fd3bd7413234de6 2013-09-10 02:58:58 ....A 522880 Virusshare.00096/Backdoor.Win32.Asper.acog-470e82d2148bcfee947ce57b3b1a62d9fc78c55d3d8f4a9620f12b0262cd8f7d 2013-09-10 02:16:40 ....A 522880 Virusshare.00096/Backdoor.Win32.Asper.acog-4b75fed835628e18a29e270d2bd8642b9ab52e9dfc2a8466fe619f15e117a6c9 2013-09-10 02:17:32 ....A 1432192 Virusshare.00096/Backdoor.Win32.Asper.acog-4daf287725bbe46affdddcb5f3a94d437c408ad49b40353e66c33b2a48ffed4e 2013-09-10 01:41:50 ....A 522880 Virusshare.00096/Backdoor.Win32.Asper.acog-751bc935797c0efcf4188f65f16413e10b64316e7e8a2d3da2280fdd77ab1fb8 2013-09-10 02:56:58 ....A 1342080 Virusshare.00096/Backdoor.Win32.Asper.acqi-646fcb5bf70294a5e7866d9cb87710e5c2f1f44b110b3ebca51fd0dfc5f7e07c 2013-09-10 01:46:16 ....A 1903744 Virusshare.00096/Backdoor.Win32.Asper.acqt-35758b9336e8f24fa357fa4aa005b256b69858873b33625964655ce893de4710 2013-09-10 02:21:26 ....A 660608 Virusshare.00096/Backdoor.Win32.Asper.acqt-53eb11dfb01be4ff6427446aeae7af65b14009b7198a2a6174a6cdca99929497 2013-09-10 01:38:12 ....A 1903744 Virusshare.00096/Backdoor.Win32.Asper.acqt-56d4061a2d831cff32e718ab95c0b13d98917c5cc3a00c461503e2e14e988a6c 2013-09-10 02:12:56 ....A 1903744 Virusshare.00096/Backdoor.Win32.Asper.acqt-e9bbd998dbb8fdbedb0c621bb15aac8bf65b08ed83c0885f4624200a9cd2c809 2013-09-10 02:35:42 ....A 915072 Virusshare.00096/Backdoor.Win32.Asper.acrj-ab57df37ae095b78fef6462a8a723d368ba111bacb694af7b971eee7807fd1df 2013-09-10 02:03:48 ....A 915072 Virusshare.00096/Backdoor.Win32.Asper.acrj-ffb8a5bef91648abe87c9c0b1aef6ade242068e5490e1a5d88e27650da740b66 2013-09-10 02:26:56 ....A 3017856 Virusshare.00096/Backdoor.Win32.Asper.acsr-6084da0b03343e84d1b7ab2f457617c7189b73966b45fc56379ebb0de0f74141 2013-09-10 02:11:30 ....A 682112 Virusshare.00096/Backdoor.Win32.Asper.aczb-30c8efa9a4c9fa008ec76a55750a7fb95f8dc71d710505f4f04984c61f5c39b2 2013-09-10 01:34:32 ....A 3108992 Virusshare.00096/Backdoor.Win32.Asper.vvn-792e27d3cf1bf819629f22d5ee5ac2ad90ac3f77ef2b207fb4cdea4a0b7c9809 2013-09-10 01:40:40 ....A 3108992 Virusshare.00096/Backdoor.Win32.Asper.vvn-cb1d3812162c923fd843cd79c44a2fcd03bfc4613aa2c8279baeb0e30fa769f1 2013-09-10 01:38:22 ....A 855168 Virusshare.00096/Backdoor.Win32.Asper.xbl-5e1719d20efbef5cbbf74281c6c01925f8c0fcabf445ea87eb6120cac25a81b9 2013-09-10 02:20:44 ....A 855168 Virusshare.00096/Backdoor.Win32.Asper.xbl-f795b24316876d69cdf2bf4984bd6f0742bb92893af6b2fcb98cd591fbd2ead2 2013-09-10 02:42:44 ....A 2567296 Virusshare.00096/Backdoor.Win32.Asper.zmm-21461e7b2d8accad822df2732379dd61ec6b535a84334c592f12b4a7377ec47b 2013-09-10 02:21:22 ....A 2567296 Virusshare.00096/Backdoor.Win32.Asper.zmm-f939d860b8ebb1552b3f8ac6874f5c191f4e37a2b34134cf052354570ab40c97 2013-09-10 01:45:12 ....A 2382464 Virusshare.00096/Backdoor.Win32.Asper.zmo-4b71cae13819b917c3ca3b8f3d70702f5dad924e2f2119a05b7743102b20d589 2013-09-10 02:43:04 ....A 2382464 Virusshare.00096/Backdoor.Win32.Asper.zmo-681bfb87b8395733074910522800c76fb653bea541a305c3a458285f4bbd9446 2013-09-10 02:32:30 ....A 2382464 Virusshare.00096/Backdoor.Win32.Asper.zmo-71e2dcd7da508c92a7c02e36f4035d34e483f0e3833ebd5eb8bd18f5b79142de 2013-09-10 03:04:08 ....A 2382464 Virusshare.00096/Backdoor.Win32.Asper.zmo-8a6815adda565b813a85620786ece224af39ea134efa32ae8b431147d6e914c6 2013-09-10 03:11:32 ....A 779904 Virusshare.00096/Backdoor.Win32.Asper.zmx-397f5ff8aba7119cf1192521a09722f2a502325ad9b41f24fd21e75a1d9107ae 2013-09-10 02:18:12 ....A 2476672 Virusshare.00096/Backdoor.Win32.Asper.zob-3713cd1208c37a87f80407c80d8eb498ec5ba61da29dbe5122e86ce99de9b29e 2013-09-10 02:43:18 ....A 2476672 Virusshare.00096/Backdoor.Win32.Asper.zob-7c673ca550627023917359b922c3468d526dacf0654149165e5376dcb790f03a 2013-09-10 02:32:48 ....A 818304 Virusshare.00096/Backdoor.Win32.Asper.zob-d9d69b4c232324d6fcdb493a91a65fa48e524cd31f63fc7d3377ec0360ec3984 2013-09-10 01:42:28 ....A 545280 Virusshare.00096/Backdoor.Win32.Assasin.20.a-d981b6cc00e72c714c1bb40f01ae7e26cd43787009a30110d0b82a7b4f42cba3 2013-09-10 02:20:58 ....A 274165 Virusshare.00096/Backdoor.Win32.AutoIt.ap-ddc0f71bdd407893d763d7a07d837c0f86ed7223af0b031eb89430181b99b105 2013-09-10 03:13:48 ....A 1622345 Virusshare.00096/Backdoor.Win32.AutoIt.dc-f695e8e6cd86c440197c392db4ca53f2092b0d3f30134c00797142b72720dbb6 2013-09-10 02:13:54 ....A 204800 Virusshare.00096/Backdoor.Win32.Autocrat.b-9e18d04700927c1b91993f8ba254582c390af19b4f2db0d8b069dcc4232f02cb 2013-09-10 03:07:48 ....A 176128 Virusshare.00096/Backdoor.Win32.Azbreg.aawr-e9ae5a69817110401b2f05b4860761e9c8193a16e6c097d6827dbe761205745f 2013-09-10 02:42:34 ....A 182784 Virusshare.00096/Backdoor.Win32.Azbreg.aazu-34a36d120293a22649ded573b4f6a0d99b8709ebd800d41b1a10bdf3c6c1d60a 2013-09-10 03:02:44 ....A 413553 Virusshare.00096/Backdoor.Win32.Azbreg.asq-13d26ddb64286b7a6063a88646c88394e57710ce6a1855bb233eb1f4d1e7239a 2013-09-10 02:19:26 ....A 157072 Virusshare.00096/Backdoor.Win32.Azbreg.asq-b99e260b55dae480f44c6f955dda294faac26ff47ddf181852f05fef1a1d4b50 2013-09-10 02:10:36 ....A 413354 Virusshare.00096/Backdoor.Win32.Azbreg.asq-d0262740eba8b8a382b4f781642eeafe95a95f78921ac1d3bedb5a718044c102 2013-09-10 01:59:16 ....A 157056 Virusshare.00096/Backdoor.Win32.Azbreg.asq-d9866f5e2f6128f3b116c1ec1048330af88cc265ae8e99360e464e84599fe0c4 2013-09-10 02:23:06 ....A 57344 Virusshare.00096/Backdoor.Win32.Azbreg.awc-dde10c4c96d5a248bba3081e760ac83712f8b731ab521384171e6d5d1d33f58c 2013-09-10 01:49:06 ....A 40277 Virusshare.00096/Backdoor.Win32.BO.plugin-d62c8d3a6cf4e00851e0d2cdee7f369b0def7ce9e91cd4115902a78f75594099 2013-09-10 02:56:02 ....A 128229 Virusshare.00096/Backdoor.Win32.BO2K-bcb612f0189853f84015ef085bd889cc87adc89d0a4e54074d4a225fb7eacab5 2013-09-10 02:57:16 ....A 159744 Virusshare.00096/Backdoor.Win32.BO2K.13.b-ebb240944c37f5dc8a703d5e7e31510f452f48c58ddeefcaae4b1a3c39a718b2 2013-09-10 02:35:12 ....A 66560 Virusshare.00096/Backdoor.Win32.BO2K.server-8ca1e8726b0bfbb89a2ee9badce9601a4052db8b55d5e6ce0a29eba952a043d0 2013-09-10 01:29:42 ....A 1663488 Virusshare.00096/Backdoor.Win32.Bafruz.a-dd5c82ff24ef9edfd4977f72cb9bbbbe256d73a03b3d4d4dde262d3b6c5fb741 2013-09-10 01:48:24 ....A 464056 Virusshare.00096/Backdoor.Win32.Bancodor.bx-fb5df65a9bf2351e66d1882a27aa111c13c862d22ff425a70365804360b85c9c 2013-09-10 02:06:36 ....A 18944 Virusshare.00096/Backdoor.Win32.Bancodor.cl-f50901c4acaf5fe384c27b4fa5cbb52392a370a12e5ab32f35d77837c10103c9 2013-09-10 02:28:28 ....A 18841 Virusshare.00096/Backdoor.Win32.Bandok.ad-e95c3e44a748600037608399fbde4bd9dd80b041b82754916b903bcc5cfc4199 2013-09-10 02:14:16 ....A 72435 Virusshare.00096/Backdoor.Win32.Bandok.be-6ab290bf4bc2bbbf140b7b418e016be06fc91a0c45bae972f7dcc231ab519b6c 2013-09-10 01:47:00 ....A 5321 Virusshare.00096/Backdoor.Win32.Bandok.d-fa68b0ebfbc3532961782e9e420a1c89bc8f71ec61eb865d27b5f1f6780c2cb0 2013-09-10 02:34:52 ....A 66560 Virusshare.00096/Backdoor.Win32.Banito.bl-79852fa3ff0739dc800f4640f3accc77650347be8fe0c28595e541046435a6ea 2013-09-10 02:51:52 ....A 86016 Virusshare.00096/Backdoor.Win32.Banito.bt-532d8625b40128016ad6ba08b0985eafa0e6c5353984c7ba53f609b0daef62c5 2013-09-10 01:45:06 ....A 5309 Virusshare.00096/Backdoor.Win32.Banito.e-d969809ebfe24b0051075234cc6706f22895e645a9cd0c41e56f9340b65c6a08 2013-09-10 03:08:20 ....A 212499 Virusshare.00096/Backdoor.Win32.Banito.qtj-0966765d7bbf79db87f94012c63f7fac9b58a77ce481ccd043967ff08f707269 2013-09-10 02:27:30 ....A 976384 Virusshare.00096/Backdoor.Win32.Banito.wif-04af58dc1b57d7778148a5fdc050eb5987fa4c7bf385e727c994c560a98a387d 2013-09-10 01:56:46 ....A 71885 Virusshare.00096/Backdoor.Win32.Beastdoor.a-d9f87726fc0d005e7e31633f269d25de0d23ddfe8553d5e14731fe5601ab8ab7 2013-09-10 01:30:46 ....A 35077 Virusshare.00096/Backdoor.Win32.Beastdoor.ab-9eeedb711893351002f2d9063f009bde57ec912c89e6f48b2bbee491019569de 2013-09-10 02:41:46 ....A 53250 Virusshare.00096/Backdoor.Win32.Beastdoor.av-db5189401f71eb3d17ec0bb234675d21c8d72f0197ffce9b1751fcc2f0f63c9b 2013-09-10 02:54:52 ....A 667648 Virusshare.00096/Backdoor.Win32.Beastdoor.gq-ec3ea3ec9502fbf4ad3f6d826284ac0ef532645b0a959e9199b6f0292c071b0c 2013-09-10 03:01:52 ....A 34565 Virusshare.00096/Backdoor.Win32.Beastdoor.ic-e46c36d2332566a89d93f5935647cf0f946f7826c705e0e4d230678679450a56 2013-09-10 02:54:10 ....A 30868 Virusshare.00096/Backdoor.Win32.Beastdoor.l-db38eecbfcd33d95e9a5327f362dcf41b91126ae3982a04d4c1f5ebb4086c72f 2013-09-10 01:44:58 ....A 30875 Virusshare.00096/Backdoor.Win32.Beastdoor.l-e7ca72d504ffa8f2c678e6f3d1c0b349ef0a1d4fc6691f23b90b0e175ae55296 2013-09-10 01:42:54 ....A 30869 Virusshare.00096/Backdoor.Win32.Beastdoor.l-f67410bf8ce323f2300fc631a34e39d5b29fca8ec49a21441de090974b7567be 2013-09-10 02:23:32 ....A 723456 Virusshare.00096/Backdoor.Win32.Bifrose.acci-1a7759677598fd350baf84cd2d6066078de93edd3c4da61e0a84392d8b50fcc3 2013-09-10 01:58:48 ....A 577168 Virusshare.00096/Backdoor.Win32.Bifrose.acci-5ba54ddbb75c539b2c154e194396970e6d4881ecc22e8fae6bd43d66e302896e 2013-09-10 01:55:44 ....A 1424384 Virusshare.00096/Backdoor.Win32.Bifrose.acci-dd4d5de1e8113fbe610f62e32c5c6201edfeb359ba9d4a8b49f4815afd83a3cc 2013-09-10 02:37:00 ....A 576098 Virusshare.00096/Backdoor.Win32.Bifrose.acci-e2f6260075c2fc5d306b0661c1e00dee42059409037c34a69edcfd51013ffee6 2013-09-10 02:20:48 ....A 1466368 Virusshare.00096/Backdoor.Win32.Bifrose.acci-e38fa2490687756f2f671ddf580ae6d15675d5c3a5685032e6a9e7ff21a68d22 2013-09-10 02:00:02 ....A 187446 Virusshare.00096/Backdoor.Win32.Bifrose.aci-05152eea07401fcddbb386ba9760c46724e968f351d062c1fc789b4b698881b1 2013-09-10 02:16:22 ....A 49856 Virusshare.00096/Backdoor.Win32.Bifrose.aci-0787d47e7a4e9e12406360826aae3be32f45023973020d779f49102b12ffd9a8 2013-09-10 02:59:40 ....A 101888 Virusshare.00096/Backdoor.Win32.Bifrose.aci-3679b45b7c12c076099520d74d29c4e7f2f63fbe06310995d30433870373b8aa 2013-09-10 01:57:06 ....A 50320 Virusshare.00096/Backdoor.Win32.Bifrose.aci-74b96d94d5c22efe03bb92751713cc94b733437a4a9a3b511146774ce00b5835 2013-09-10 02:11:12 ....A 183017 Virusshare.00096/Backdoor.Win32.Bifrose.aci-80c72821c867b9a3bedc99558539e9a1e56f3398115ac4aefc88d6c60f05aa58 2013-09-10 03:11:08 ....A 101888 Virusshare.00096/Backdoor.Win32.Bifrose.aci-89dd85b86903a851ca1ca5a664ec117e01252774848aba5a86086ff9d68a8b87 2013-09-10 02:09:14 ....A 160637 Virusshare.00096/Backdoor.Win32.Bifrose.aci-910e32a00212dfb8c92247300e71d6fae98a973d595333ae38d590ec656d1eb3 2013-09-10 02:09:54 ....A 160637 Virusshare.00096/Backdoor.Win32.Bifrose.aci-9c5f0be7ceb723480df93f56908f104d48d107d11e06c2b3a18342f2d81d08c6 2013-09-10 01:50:42 ....A 145243 Virusshare.00096/Backdoor.Win32.Bifrose.aci-a586da1e4b268a96bb7fa5d5b46af885e10041b9cb69d113ddd76ebb3b925c1a 2013-09-10 02:01:12 ....A 49661 Virusshare.00096/Backdoor.Win32.Bifrose.aci-d24a977119e30a5e408e1ebf7ee4bcdf6048e3efb77e914b8cc513dab4287fb4 2013-09-10 02:30:14 ....A 27517 Virusshare.00096/Backdoor.Win32.Bifrose.aci-df6cf00aa0e6fb073e14f827a45ec2feaeadabdc1a0f79aa60f282beba1642f0 2013-09-10 02:56:26 ....A 185467 Virusshare.00096/Backdoor.Win32.Bifrose.aci-e182dc9ab4a2dcd2c58220ef6a127f460252957e985827c02515f62625c95a91 2013-09-10 03:07:22 ....A 29714 Virusshare.00096/Backdoor.Win32.Bifrose.aci-eb5419d2cd4505814442104120a0e1c7349162620d323d7422b42c25ce2d7c78 2013-09-10 01:49:00 ....A 223949 Virusshare.00096/Backdoor.Win32.Bifrose.aci-efb59df6e3e3f43bfaf8f6379f7afbe2ff3a4231a1639fcd3817d4caf830ab57 2013-09-10 03:11:14 ....A 55165 Virusshare.00096/Backdoor.Win32.Bifrose.aci-f165325884c024ee7e8336feb72758905b9fe7b1c5a948d73164c0213840ddf7 2013-09-10 03:14:10 ....A 101888 Virusshare.00096/Backdoor.Win32.Bifrose.aci-fbf4fabd61d0027500a24a0f77b94c14de1f9f8a554094765f8c7def9ba6f5d3 2013-09-10 02:53:40 ....A 59141 Virusshare.00096/Backdoor.Win32.Bifrose.aci-fc258be784151391091aae047f061c9db4e3a223e1f83b88ba7986d473b76f5d 2013-09-10 01:59:48 ....A 605003 Virusshare.00096/Backdoor.Win32.Bifrose.adr-fbb2178531dc16827fa3d50a3ea6f92bf9cd4e44826c70e55bd061a3e6c6acc7 2013-09-10 02:21:06 ....A 8192 Virusshare.00096/Backdoor.Win32.Bifrose.afqy-e487ed5215cfede071fd2395f9e10c9d81e4df67ed33da5d38dc2afcbabdaa8d 2013-09-10 02:58:54 ....A 50688 Virusshare.00096/Backdoor.Win32.Bifrose.ago-d87e0f66c53f84da0e27a59036a6f8e5d7ebb2ca0a2084da34c8515fed490a4a 2013-09-10 01:44:34 ....A 33968 Virusshare.00096/Backdoor.Win32.Bifrose.ago-e96f17a673a163fa977b3e30ec19f5f2c94b83aee7d041066ff61ad48259ca45 2013-09-10 01:41:10 ....A 89831 Virusshare.00096/Backdoor.Win32.Bifrose.agp-61ee72be9357416cc73a686f30d2f628b5e209fe9c4085a49a58b8af229c68c0 2013-09-10 02:34:16 ....A 89796 Virusshare.00096/Backdoor.Win32.Bifrose.agq-3c125a28f03afc2c452c15917a855dd7efc921611c29183585911c7d0bd15bfa 2013-09-10 02:43:28 ....A 98125 Virusshare.00096/Backdoor.Win32.Bifrose.agq-71b229e69ba029683854dbd7dcff4b5f4d2d1581c48bbd827d2ef47f051534aa 2013-09-10 02:13:36 ....A 74980 Virusshare.00096/Backdoor.Win32.Bifrose.agq-b4585b466604ced5809179e889e78243dacd5c950e3bdd21971ec68707fe507c 2013-09-10 01:38:16 ....A 38058 Virusshare.00096/Backdoor.Win32.Bifrose.agq-b6f9a428f89d3ed79580256416ebd5a1591545c294b3cc9aab5704a9362ea3a8 2013-09-10 02:32:38 ....A 28022 Virusshare.00096/Backdoor.Win32.Bifrose.agq-cb4aa83e155120195988be0802ad13804d977528fbb621cebe58ededf49e59ab 2013-09-10 02:47:40 ....A 35049 Virusshare.00096/Backdoor.Win32.Bifrose.agq-d91c810eb4f7b0233fa0e002d0a1be3bd206de054ab5aa2d55caa492411a1e44 2013-09-10 02:33:04 ....A 89811 Virusshare.00096/Backdoor.Win32.Bifrose.agq-de1366c8ca8a37d64dea07f840fcc6e0cfb5bfecd2d0e9cb505b26abea78b408 2013-09-10 02:47:12 ....A 394094 Virusshare.00096/Backdoor.Win32.Bifrose.agq-e32de7929e0ddc362aca73fa6e02d3e6e69dd2ff41d1bc004aee0310a0b5f62d 2013-09-10 02:30:56 ....A 89795 Virusshare.00096/Backdoor.Win32.Bifrose.agq-e3bbb249a83debc0943374742dadfdf536f2ca6ed9146af48aa3eec651cf0251 2013-09-10 02:28:48 ....A 5632 Virusshare.00096/Backdoor.Win32.Bifrose.agq-e60718d5bd9a373c5f466d3f4de964997e6d844636fae7003f913b55dd0a860a 2013-09-10 03:15:02 ....A 187072 Virusshare.00096/Backdoor.Win32.Bifrose.agq-e7ebc0a6a1165af327f6779546260cae37a4a09fae60512ec85046d641296325 2013-09-10 02:28:28 ....A 166912 Virusshare.00096/Backdoor.Win32.Bifrose.agq-facfa77f24b1c165534a69d81dd3410717316ca51db5b0f0a681ea5e0150741e 2013-09-10 01:41:36 ....A 23400 Virusshare.00096/Backdoor.Win32.Bifrose.agq-fbba265d7312e03a064e9edcbc5d5b02d94d8f0141c566db86f8a3476fb77523 2013-09-10 01:41:16 ....A 24576 Virusshare.00096/Backdoor.Win32.Bifrose.ahrh-1d6452ea269b4ec829641245ebc0f77c7f291ecce4e126856c173c0d8e8270e4 2013-09-10 02:19:28 ....A 1688393 Virusshare.00096/Backdoor.Win32.Bifrose.ahrh-259564b727f7584ad5b590cef0c917a1b7824752ef332fbebd3f971668c33e85 2013-09-10 02:22:22 ....A 1400827 Virusshare.00096/Backdoor.Win32.Bifrose.ahrh-363945cfde4c251e5c34e10e0a67c4cd6f9f779c61f760247aaaa7dbeaf42ad1 2013-09-10 03:05:36 ....A 38747 Virusshare.00096/Backdoor.Win32.Bifrose.ahrh-4c7f04a91d1aa6d33e60f688e069d7a6b4dfec3d376b0f955691d610b2258c72 2013-09-10 02:58:32 ....A 12297 Virusshare.00096/Backdoor.Win32.Bifrose.ahrh-ef4b5f3d95ad3bfad10e3b29223203b6f2cf9b4b730f4617d4808b0c2b59f06d 2013-09-10 02:44:40 ....A 1323091 Virusshare.00096/Backdoor.Win32.Bifrose.ahrh-fd510180076de34d69d0ae82ffe911ab04d08e07bbb0555317e746bd0817b2ae 2013-09-10 01:45:20 ....A 25188 Virusshare.00096/Backdoor.Win32.Bifrose.avah-d98674dd649b1449dbe09f25219f3c7e1c2a281644b05268c80b6d9a3b4a28ab 2013-09-10 02:59:22 ....A 503125 Virusshare.00096/Backdoor.Win32.Bifrose.awus-d927c92bdb24eedd7d6edd10559a6062535cb22250e36f15d40c84870e48025f 2013-09-10 03:00:48 ....A 25849 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-1523142380432fc397c9bcbe67fb7d5e6b855fc4a620e63fe0a3940beefe17ea 2013-09-10 01:50:28 ....A 116438 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-5808d4ac27b8c9fcc94ab6ce101449ba9e94f0bbf72d7b8586f766e6a346914b 2013-09-10 02:38:02 ....A 29053 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-82a9cbe639739b5fcff73abac1d2c8ed0fa51f2600f6cfda1a2f23505ee6cf4c 2013-09-10 02:19:48 ....A 29053 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-8a1d2d0d83080aac9f28126eef7075edd143e92b4ba9d59eb443c7eb8e5f30fb 2013-09-10 02:48:34 ....A 53814 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-8c538850b75a56f4eed4afcb04786e0f2428284c858aefa78f024a54a9aadddf 2013-09-10 01:38:52 ....A 28672 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-c27ba8a681a4ea6ef55771aa522c368d2702c76760a17909a7489b391f5f147d 2013-09-10 02:15:42 ....A 171339 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-d03acb12b2cdd77c91e66294f973020883a0772549e33e9a851d68b8e9be782e 2013-09-10 02:33:18 ....A 29053 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-d4691d8e01dbbb011d0c51ca43cdb859662faf2ef383cf511ab7ac133177722c 2013-09-10 01:45:24 ....A 48689 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-d6ea978cba9ae9eb93b84232b28d42bbc6a733a800207ad2d188b1400c364040 2013-09-10 03:10:28 ....A 29053 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-d7f4cb94da2c617409d0ace8e4ece87eb9c2abbd925c8feeed27428a80a28c24 2013-09-10 02:39:00 ....A 375059 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-d8e65c56cb876a3d26abc702fd234af6c414f808b83ce75d997fc769c4d688a2 2013-09-10 01:41:32 ....A 7479978 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-d98828c15afc1a0953cfb26e4511dd99a04d359784d5e834205d3f0b1d3a17e7 2013-09-10 01:48:18 ....A 51765 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-dc28a9df2788dcf5b919dbe21a22147f94f67a94cd873da9b4fd936d02caecbd 2013-09-10 01:46:50 ....A 29498 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-dd4d6ceb2fa9047a8ed8f70bd4624f073a54bbecf0af429143de364395278b3b 2013-09-10 02:01:34 ....A 124928 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-ddfabe79d36ccb36ec809d3c5e0461239311d3b759a47e89ed068eed9e3c3109 2013-09-10 01:45:10 ....A 29053 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-ddfe23b78713dc0a3e2aecf0410ba7f8407754822375434f31d0e085f1b4779d 2013-09-10 02:45:50 ....A 29053 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-de5c6155e509d07a0ed83a3d5e486602cf87f2d378154ae1e593bfb013da219c 2013-09-10 02:53:52 ....A 4033758 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-e2603109f0ca494d066230c32c682a229ca93b6734c1121ad42dd514c8804732 2013-09-10 02:45:34 ....A 29053 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-e44d625c795e83d70a4b88d8d08040fdf7c51977242475bb5edcfff0e168b16c 2013-09-10 02:40:02 ....A 189952 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-e6242a7d324e0035bac2aee8eb44ab348301dff2870a95686f26ba5cfdef1d75 2013-09-10 03:06:14 ....A 51330 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-e768e71c9243fc1f262d45654e5ecfaa37306a5fc34973963bf6cf4710bfc077 2013-09-10 02:23:48 ....A 83371 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-eb09aa529b3743c269f2bdcc079b82266e6e1fb4a7678433c8878aa60384ef81 2013-09-10 02:34:06 ....A 228905 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-f53bc32b8bfbed674773bbcc2c8e3d596c60ec8203e718173036138638e0907d 2013-09-10 01:52:34 ....A 316416 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-fbe0d873984b5ce5ea869df46664dc8fcd3e8164f1fc27ce93903bb7d21d2c84 2013-09-10 03:01:00 ....A 25465 Virusshare.00096/Backdoor.Win32.Bifrose.bgn-fc0c60760ed2932435157b0dbf9ec728138153d61afa9187cf931707ccb3dde1 2013-09-10 03:11:10 ....A 171207 Virusshare.00096/Backdoor.Win32.Bifrose.bk-e7198565a84a4fa41eb2b74d28a0ae97ab1bb306e88bb33f257b7513994f9703 2013-09-10 02:11:58 ....A 184560 Virusshare.00096/Backdoor.Win32.Bifrose.br-78c83f99613d2552b4caa1ea4b2b42ed11d533d489bf51616bb09990e6b5191b 2013-09-10 01:30:44 ....A 19456 Virusshare.00096/Backdoor.Win32.Bifrose.bwne-73933bf0dc2f018c06b9426ec5aa7b4c2329d07e7e6a43aa70e150d28a35fa29 2013-09-10 02:41:54 ....A 37376 Virusshare.00096/Backdoor.Win32.Bifrose.bwne-f75d9a0bc38048eaa98f5328d901143d151de20909ead7632008a7793dff637f 2013-09-10 01:37:52 ....A 22528 Virusshare.00096/Backdoor.Win32.Bifrose.bwtx-a20d4e7c99537fde1669ac796167a5077077a1e529d3f9d8825046fbca8bd550 2013-09-10 02:51:04 ....A 34353 Virusshare.00096/Backdoor.Win32.Bifrose.bww-3c89063284489e71c4045852bff0d8364912e6c704518491ff8322759b5cbf8a 2013-09-10 02:49:58 ....A 68959 Virusshare.00096/Backdoor.Win32.Bifrose.bykc-6d005b679d634d9c5f0e9fd2f26d16dfadd41aa37e23c4566f247e1a90134c6f 2013-09-10 02:36:26 ....A 237568 Virusshare.00096/Backdoor.Win32.Bifrose.cbgj-345ff40b556432ccbc65892cf05f344ce9960fa76e7b3f4ff3cf724adefa6f66 2013-09-10 01:35:14 ....A 55296 Virusshare.00096/Backdoor.Win32.Bifrose.ciju-42fd3386a1637d344797d806e3f9584b99c938b197d84a1b65f88b762a919bc0 2013-09-10 02:04:14 ....A 332339 Virusshare.00096/Backdoor.Win32.Bifrose.cjcz-d208e094a3d42d375b8d2caae929c037f44e7d8c568fb5a301f389d16c905a30 2013-09-10 02:54:48 ....A 314380 Virusshare.00096/Backdoor.Win32.Bifrose.cjis-1d18eaa7145f727fd51acc25a727e43b46296ed638e702894240594f7fa1edcb 2013-09-10 02:03:52 ....A 87698 Virusshare.00096/Backdoor.Win32.Bifrose.cjis-619f5429755f6b34a328aaed406d734f9a4096bd9a74b6994ccd151f4dcce8b3 2013-09-10 02:57:02 ....A 9224 Virusshare.00096/Backdoor.Win32.Bifrose.ckjm-f33d54a9cb061fa8d1703a8c912503849f29b378db088bbaffb95ff34755213b 2013-09-10 02:50:58 ....A 210912 Virusshare.00096/Backdoor.Win32.Bifrose.ckku-6e039b22542235b31298b77882df950b3c7206e223617cc82f8482699f6062cf 2013-09-10 03:12:52 ....A 570388 Virusshare.00096/Backdoor.Win32.Bifrose.ckku-6f2e765ebf54d3c8b1ea3dd1354628aa478b7a8c507e1ff64b819c16a1e4287c 2013-09-10 03:03:38 ....A 312430 Virusshare.00096/Backdoor.Win32.Bifrose.ckku-7f540c5d8a22c04553e161b0c416a41c819ee60e2c1c4216e9dd529a69dba2f2 2013-09-10 01:32:36 ....A 455613 Virusshare.00096/Backdoor.Win32.Bifrose.ckku-968d709bdf01711146bb23d18fe460ea4bade82ce0cd18845088255caaaa4f87 2013-09-10 02:45:48 ....A 590385 Virusshare.00096/Backdoor.Win32.Bifrose.ckku-99d866d76a3ef269bfc0d50bf3dfeeb7e81b859509c81579549d8b44afa48fbc 2013-09-10 02:36:16 ....A 143889 Virusshare.00096/Backdoor.Win32.Bifrose.ckku-e10bd2eaba282970bdfeaf9613a0a880c75f17e82f3b64d5245d7b89e94846a1 2013-09-10 03:13:08 ....A 369038 Virusshare.00096/Backdoor.Win32.Bifrose.ckku-e14d358fed6e62dd678a37a123bd6c8a852454682677c989bfb0768de7d30028 2013-09-10 02:32:52 ....A 1015463 Virusshare.00096/Backdoor.Win32.Bifrose.ckku-e91a2a108ff75d6a2d427eff99a8462394943f0950f905d73d5209aea9971691 2013-09-10 02:24:04 ....A 91136 Virusshare.00096/Backdoor.Win32.Bifrose.cxpy-ff0c753296cfb052cd814682fa9a330b060e69f2afaf3b280aee5540a8f3a78a 2013-09-10 01:49:20 ....A 74942 Virusshare.00096/Backdoor.Win32.Bifrose.d-daa8503d810a55e94573f5699ea7a331a44e7ae43ba78baa7d103114bb34bdd6 2013-09-10 01:59:28 ....A 86016 Virusshare.00096/Backdoor.Win32.Bifrose.ddpd-9f6cab042d19045f092c507d609abe0507a28fa6bc27de4d5e934c23f982b3de 2013-09-10 01:57:56 ....A 69640 Virusshare.00096/Backdoor.Win32.Bifrose.dgee-e9d0540385fb4a679f03489afceba1933590b77a23203c8c9f50b0f07a6d0150 2013-09-10 02:52:38 ....A 920576 Virusshare.00096/Backdoor.Win32.Bifrose.dinb-826a57ad420ee844d15e6f3832aec21b6454a33d9d3e0ffc88c8b908fb1e5435 2013-09-10 03:09:36 ....A 218013 Virusshare.00096/Backdoor.Win32.Bifrose.dlis-6c68f0088c40fb5510335c8bd7a1307d63b5bc409502156a7923bdcb9b1a5922 2013-09-10 02:30:52 ....A 746783 Virusshare.00096/Backdoor.Win32.Bifrose.dqcj-41647e8dfeae8de3a39f14988040d7be56e8465dd89e8ecca97b04be626a4f80 2013-09-10 02:34:52 ....A 81851 Virusshare.00096/Backdoor.Win32.Bifrose.dqtk-346664ba5473d7db08293beb13ea77715cee19de68cbaeebbae583f6da8114cc 2013-09-10 01:30:20 ....A 93211 Virusshare.00096/Backdoor.Win32.Bifrose.dqtk-75a651065fd2ea51f2353637851e141ce54579f83ecf31ce76e92b18e459d432 2013-09-10 01:30:46 ....A 59419 Virusshare.00096/Backdoor.Win32.Bifrose.dqtk-c40b43a70b98871fb22c1ae624f6df53f9bf23d03fef5b92e1e9e4c32da77cf3 2013-09-10 02:04:38 ....A 172286 Virusshare.00096/Backdoor.Win32.Bifrose.dsdj-7921d18383209493e7aa51813c8b0e516b23c343d35cdeb27abcaf6c1d930a6a 2013-09-10 02:33:46 ....A 228364 Virusshare.00096/Backdoor.Win32.Bifrose.dshu-e52018db464bbb1ba4cae6d6c78c9b470eec360b2eabaa04861b45a45278a1f0 2013-09-10 02:47:30 ....A 203133 Virusshare.00096/Backdoor.Win32.Bifrose.dsjl-d8949704cce8a722ea4a4741cb24b8165e43deb9368c8484d843e4cec76466fe 2013-09-10 02:52:08 ....A 203133 Virusshare.00096/Backdoor.Win32.Bifrose.dsjr-3506720a3dde2f5272c411419b7bc216dee14be18c2043261f7d631484da4495 2013-09-10 02:30:52 ....A 1224704 Virusshare.00096/Backdoor.Win32.Bifrose.dtfq-781228c2377fa6f5d617ec8aaf534a77fda379e775b28bb09310040ad25c9cf6 2013-09-10 02:48:10 ....A 854160 Virusshare.00096/Backdoor.Win32.Bifrose.dtoo-242bf4970d93888bfd2bb7ec04515154f933216ba13f37df1b1479a327f1654e 2013-09-10 02:48:46 ....A 46461 Virusshare.00096/Backdoor.Win32.Bifrose.dtrf-78fd9d7eb4ef40128e5fc206427bdc124ef360f341d68081dc8e7209a5445d2c 2013-09-10 03:12:54 ....A 300000 Virusshare.00096/Backdoor.Win32.Bifrose.dycf-7272df96e38b3ba5d490a9f9e55acb0cbd9daf5a1198c76a72d06b57c6101063 2013-09-10 03:06:10 ....A 55510 Virusshare.00096/Backdoor.Win32.Bifrose.efsi-e49f620706c9386944b6dbec5af83e6a75f7cf9f983b138c1d9bde7ff97aa3d9 2013-09-10 02:34:04 ....A 250363 Virusshare.00096/Backdoor.Win32.Bifrose.ekbd-d5311530dfef352017cbd84fdb4b62a50f29e1cc687638ba161e7976adcec757 2013-09-10 03:11:38 ....A 609280 Virusshare.00096/Backdoor.Win32.Bifrose.ekxp-06359e159e5b9057cc93d9a0bb0473f3b64caed2d1138e83c2cffb6c1eedd2d1 2013-09-10 03:04:44 ....A 30202 Virusshare.00096/Backdoor.Win32.Bifrose.fba-0558f95fe199654948800ffafd6ea59d0ec71f138a83935c1861b492966bd91a 2013-09-10 01:45:26 ....A 205693 Virusshare.00096/Backdoor.Win32.Bifrose.fba-4a164c641a1a1fe5f685739dd7edeee5fd9f40c8a8218bfc345493d297732dee 2013-09-10 03:04:30 ....A 200061 Virusshare.00096/Backdoor.Win32.Bifrose.fba-54df83848cb3030117ea403eb745afd887716e1c4d910adb64ddb5e63a90eca5 2013-09-10 01:44:56 ....A 172232 Virusshare.00096/Backdoor.Win32.Bifrose.fba-744b80595106d482d75e620ac6f46ba780e4f655f25a0c1df66ec178cb0a8923 2013-09-10 02:51:42 ....A 89600 Virusshare.00096/Backdoor.Win32.Bifrose.fba-cc6811255262c568ae2d41e510c833609b4dbe4ffa3b752c788086e014b5bd22 2013-09-10 03:06:20 ....A 103936 Virusshare.00096/Backdoor.Win32.Bifrose.fba-e143bf69b5ef17539d31c731c6a45bb8e0c74cda9368e0014864366ad7636716 2013-09-10 03:10:48 ....A 106909 Virusshare.00096/Backdoor.Win32.Bifrose.fba-e6a654539f182e07e315b3fb4c449c61c22bbbcea9746179a04540819f190e18 2013-09-10 03:02:38 ....A 28672 Virusshare.00096/Backdoor.Win32.Bifrose.fba-e84a4f479a44d0464f49990b9866564f2a3c4bd5d3460ea79bf64b5a31e15104 2013-09-10 02:28:12 ....A 185757 Virusshare.00096/Backdoor.Win32.Bifrose.fba-e9f0118573d87ae64bb7352beeee77feb0fb8ff2749a33eae32818e53823a219 2013-09-10 03:15:28 ....A 126229 Virusshare.00096/Backdoor.Win32.Bifrose.fjlu-3afcfaf5e0db3522035384a8f6fcc5d9921ce1279e1872c78024f3126f73dbd6 2013-09-10 02:34:20 ....A 204800 Virusshare.00096/Backdoor.Win32.Bifrose.fkju-15398c8e04ad93e9e3255f765e834277afdeca836d3f2f5a37b6a08adee37e95 2013-09-10 01:51:26 ....A 421888 Virusshare.00096/Backdoor.Win32.Bifrose.fkju-d18f7df765402c50ac46719a02a5e0e4442703cb9c2cf58af306c46fb85679a3 2013-09-10 02:34:58 ....A 61821 Virusshare.00096/Backdoor.Win32.Bifrose.fkqo-7558f2c29f50b5ae7db3c22892cdfd6ad3435ba09da62faa0e68cc2b5eaae5a5 2013-09-10 01:37:20 ....A 1049600 Virusshare.00096/Backdoor.Win32.Bifrose.fme-411295beb51636ea97eebdccd708e4e596b5386684007b44c33a717e2029db56 2013-09-10 01:34:28 ....A 81398 Virusshare.00096/Backdoor.Win32.Bifrose.fmv-7fef839f0c00308d0088c37808af1769f620b5d37a23b43fdb5dfad73c6969ac 2013-09-10 01:58:10 ....A 30589 Virusshare.00096/Backdoor.Win32.Bifrose.fmv-824b89b52a35f0952bf113bcd7639e7987a5baeff89bf71cb71a23d5217345d7 2013-09-10 02:23:52 ....A 29565 Virusshare.00096/Backdoor.Win32.Bifrose.fny-0468730a8d9615c576bed0253de1c099890c69f0960a7f711de9c8bdb76f54bb 2013-09-10 02:38:34 ....A 38912 Virusshare.00096/Backdoor.Win32.Bifrose.fny-376445143815b724a1f020c94fc5e137f9e70faf8914051eb5cd4137ffc99296 2013-09-10 03:14:42 ....A 29565 Virusshare.00096/Backdoor.Win32.Bifrose.fny-4a3f34526f0d7520fa8bccf45ee7c3df11b90359b291a2d941b07347649331d4 2013-09-10 02:34:40 ....A 29565 Virusshare.00096/Backdoor.Win32.Bifrose.fny-8a7b90779554b1000d6be6dd973a80b1f2028c65752de3bd33a2b6493ed6bd95 2013-09-10 02:16:28 ....A 201597 Virusshare.00096/Backdoor.Win32.Bifrose.fny-93da7d4191d6ee9bf9e2728b6d108dc06a738a7e72279c6d9d6d5ef656b56a85 2013-09-10 02:22:52 ....A 29565 Virusshare.00096/Backdoor.Win32.Bifrose.fny-d9ea5fea8a84c452312c458ea55d0bcc6a567cf3ddd56c85565388fce6ed3cb7 2013-09-10 02:25:12 ....A 29565 Virusshare.00096/Backdoor.Win32.Bifrose.fny-da3a13ace1a0ed6aaa8e3b0f2aad30902066b24c44f91e6458c1679829a7d071 2013-09-10 02:06:10 ....A 29565 Virusshare.00096/Backdoor.Win32.Bifrose.fny-e34fcab97a79140e38d1ddbaef98f8286a39017c9cfd351b62f8f47382ae3dfc 2013-09-10 03:00:36 ....A 29565 Virusshare.00096/Backdoor.Win32.Bifrose.fny-f7ce938e956b70a2660d066b27dc919eb4e1669437d407e2cd32e0c145d0fc60 2013-09-10 02:30:28 ....A 105853 Virusshare.00096/Backdoor.Win32.Bifrose.folj-67b84ab6d72d6346f93f391061e0e3e0841f029a195c0040d1a08620e71a9217 2013-09-10 03:05:16 ....A 234244 Virusshare.00096/Backdoor.Win32.Bifrose.fonw-3a6fc0a8385ade936726f31bf136581f4286c2b3f6cf32a47dbbf8611ca99059 2013-09-10 03:04:08 ....A 118784 Virusshare.00096/Backdoor.Win32.Bifrose.for-84a9d4a69bff733994395003a852a06785c71c1bc572edef05569aab8cee61cd 2013-09-10 01:42:16 ....A 150016 Virusshare.00096/Backdoor.Win32.Bifrose.fpg-d5772039143b3083dddef7de269adb4cdbbe556ad522beb14b302cbb4966b974 2013-09-10 02:18:50 ....A 55629 Virusshare.00096/Backdoor.Win32.Bifrose.fqm-2ed5178a14d6998ae279205dd8e2726482c2b691dd28960799768c5b734a8b2b 2013-09-10 01:41:12 ....A 55919 Virusshare.00096/Backdoor.Win32.Bifrose.fqm-4bc4d974896c506d72ed8b110a79d7e2e4e3bd8ac425ce79cd5f24503bbf1cb1 2013-09-10 02:58:50 ....A 207215 Virusshare.00096/Backdoor.Win32.Bifrose.fqm-74a40b09b36042e310d1bc6b5f49c4a4146623160aa7f776e75e765ba5fcd95a 2013-09-10 02:50:20 ....A 234829 Virusshare.00096/Backdoor.Win32.Bifrose.fqm-894a21268c3fbf3c34480dcc092b9a7568fef70bfd6852c6720ce1b08cfaefa8 2013-09-10 01:59:20 ....A 226125 Virusshare.00096/Backdoor.Win32.Bifrose.fqm-91575845691f933340d701ee0249d885fc90de859363d3876d63d5923acfaaf1 2013-09-10 01:51:38 ....A 52294 Virusshare.00096/Backdoor.Win32.Bifrose.fqm-d69c2c31541e77e73561cc9846ca60119dfd2d7faa1bdb33336c8e5143c69aba 2013-09-10 02:04:26 ....A 187905 Virusshare.00096/Backdoor.Win32.Bifrose.fqm-dcf208eb6b46a8b683f55cea6a1dd1e987ed393d7a3a33fed74c7912fdcce21e 2013-09-10 02:30:14 ....A 97792 Virusshare.00096/Backdoor.Win32.Bifrose.fqm-e77ab0d4376237838a7ebd61c4db4bef63c0cb257d75d53d885744fc525f6dee 2013-09-10 02:09:22 ....A 138752 Virusshare.00096/Backdoor.Win32.Bifrose.fqq-89f969aaa21bccb64b79a74f952ba491bf0a5e3a29cccd5dda71157df4e37d7b 2013-09-10 02:25:12 ....A 214295 Virusshare.00096/Backdoor.Win32.Bifrose.frf-62f7979ea3b3df3878860bbcde1305e87044cdb20b363223057b41ba9bece059 2013-09-10 02:40:06 ....A 111426 Virusshare.00096/Backdoor.Win32.Bifrose.frf-840ad8d1e2ea6155119b2ffbcef0e0f2b59bdeae7e6718d912ce3990dc541c31 2013-09-10 01:30:40 ....A 41722 Virusshare.00096/Backdoor.Win32.Bifrose.frf-cd8a3980e4cb55a031b25cd70705f24f21d736b38e712c8afc0a8bc78461fe8e 2013-09-10 01:31:32 ....A 39293 Virusshare.00096/Backdoor.Win32.Bifrose.frf-ce6ef8d134624cd522fbce3226b7178f018a4be72b96d5ea286bbf5b0ef1a84b 2013-09-10 02:28:56 ....A 230661 Virusshare.00096/Backdoor.Win32.Bifrose.frf-ebbed8aaad1d8d0e5ff11438ff2b78864ff87f9e3890704c8927fd45bbbaf086 2013-09-10 03:10:56 ....A 31964 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-0f78a789c8af29608e65cdb614603c5d17ada82094a5e8ce1c5b34f9632f4299 2013-09-10 01:30:36 ....A 321804 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-337e31241c692147bc5792e071254e9b55974b530997d229279df5615f0021d9 2013-09-10 02:59:22 ....A 207832 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-3db8140c1261dadcae8c92422003cda899aa86038faba00aed489e8a7bb95c16 2013-09-10 02:07:06 ....A 336829 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-405f1c8db6c17394a237352facf020830e2097c26d1172b0b500ba556c598972 2013-09-10 02:04:36 ....A 168517 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-4615bed48102fcd85b9c51db5c871750a592c2f9e66c6fed1928f917cdc55b7b 2013-09-10 01:38:14 ....A 31996 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-527cc6b81ddb39d2b51a60e8689b9019d9bdc84e4ba20733e17113c483444885 2013-09-10 03:04:56 ....A 168517 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-545a541aeab4cbbce4941d83467cb3cd1b47ffe260807115ab0356ae3e5b0008 2013-09-10 02:05:08 ....A 224256 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-545d378546dd153eaf4836a402cc91780fc8d0e0cb8b8573c165fdc791ba529b 2013-09-10 02:44:42 ....A 71168 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-75b60fa3cfe06a5b403676c539bae2f190b0222883a7d152e033c60c08538eb2 2013-09-10 02:09:42 ....A 39464 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-77fe638fe430c2bc00dcb59cb2af656c0017cb66e1d7a8c7df9caa8c4e1f7215 2013-09-10 02:10:00 ....A 176328 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-83a85987be15accffc5ea50261c69878bfb65b77990952525432c415b189fda2 2013-09-10 02:58:24 ....A 247774 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-94c8eb7de81e00201a6a2d57edcf6553d7248ca370f542c8781dabfd1d64e4b8 2013-09-10 01:39:42 ....A 41341 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-a3b69593502d2626ff7b03ab11d06f5b158ba0c90f5ab58e9abb934a9e6673c1 2013-09-10 03:08:22 ....A 361341 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-a75bd2e6232843508cf20b8f60a9fcd27d3e7ce4f67ba7b6e3bb1d05c2ee561e 2013-09-10 02:24:40 ....A 56320 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-ac0577b71a11ee2cc52ce309d990f3c531f1109a49737db8844659b07cc3d3be 2013-09-10 01:30:38 ....A 31964 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-ae93d33e2be25c4ba8e7ed6110cf4a83550e3111c81d32f3bc8ca42e65c1191e 2013-09-10 02:29:34 ....A 32256 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-c21b746f6b74d1713a2f71cc7911bfe58663f298a240602f71560d13c958123b 2013-09-10 03:04:48 ....A 210129 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-c5ef8a35bbd92e78a8f977efa267d1a68ff6f4d5be3400004c30aafca6ff2d53 2013-09-10 01:38:24 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-c736f7fb5b0afc46df8f3168ee71ca9dd7fa6677754a09f4c5b21b677880508b 2013-09-10 03:13:46 ....A 164797 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-cc50defb750884fa977bf1931b2dbba676f7dbb7fc8463781cff16af1e46e6b0 2013-09-10 01:33:50 ....A 47616 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-d0792d44bf0051ab7db3b017c2e9ed4cf83c75055cecadd51436358fe91536a9 2013-09-10 03:12:54 ....A 164733 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-d0872da20aab48bc401bdc40a80e9f898251dd3044c04b5537fb3552d1fb51cf 2013-09-10 02:47:04 ....A 93696 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-d3b368457bbe75e8e437894dc2a30bf79d6b8dc41221960cc4cd11a757c22463 2013-09-10 02:43:36 ....A 208471 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-d84cc5d028c14d995b50d46e00e40e94ba8a799245ab231e414051203640f7a2 2013-09-10 02:17:34 ....A 168136 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-d9ecfc94661c7ca5803da71803b2182bfe2040d308f5b7fcb38f5881620ef569 2013-09-10 01:56:44 ....A 31964 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-daad6e6e38018133467f0b465a9c89f619f3a82752d29fca174c4bb17e05fbf4 2013-09-10 03:00:48 ....A 246817 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-db6209d2e85fac9fc6ad6ca9e315195e44a3770cd919c4de48f8b06a6654b81e 2013-09-10 03:13:44 ....A 36352 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-dc84c414d162ae8077be02ebb804d770ef7062052396044014d8fd4fae2e5519 2013-09-10 01:55:40 ....A 221824 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-dd4a75fec4731c2b21b53b2410ee5f80e04f2d044d14276b4c1007822a535d5b 2013-09-10 02:51:40 ....A 285029 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-de13492a1b9b236189380a9f844b666a8251023b1b436eb3e98c20746174adaf 2013-09-10 03:06:10 ....A 74428 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-df2eb7d0c5dbf02391140848549f3bab1a607396e35397d5b05346ab87aff936 2013-09-10 02:50:06 ....A 232156 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-e4570813fbad57e65f3f07ea7872869104cbcd61a03e2ebe5822fe9db8b8b121 2013-09-10 01:51:18 ....A 40448 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-e54166b54fae6a3fac8b015ac98bae328b34e81955681de45d108e0956512b82 2013-09-10 01:41:54 ....A 232156 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-e72c2efce68bb355dd2dc25a0b24342e684e0141b04b8f51d7637c91f243e579 2013-09-10 03:11:04 ....A 168893 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-e74ced6a0fb042ab23980c0bd3648212f0af8ff1b645db231cbc5be68b9d6904 2013-09-10 02:08:44 ....A 31964 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-e8c2a0fbcc747ab4b560a4ca4c56475c26a5487b7127031ae3dda0aacdf0ff0a 2013-09-10 01:42:08 ....A 31964 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-e8cdc876c49bebd7de54f353a5a2e8a963de25a9d356f23f4ab74a18336ab19b 2013-09-10 02:54:42 ....A 31964 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-ece895de3bb662ff8c9c018d689e2eafa9ccde1db7b5a461244fbd090679d0d3 2013-09-10 02:41:54 ....A 182087 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-ed8f75d6dd445bfebabd7e3182ddbd7045f73548639c8cb772a2786c85bf2015 2013-09-10 02:38:38 ....A 32125 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-ef310a6ffc03f752850c1b4fec5836c39af4388dfd3f61ec082c04552f193cac 2013-09-10 02:22:16 ....A 258629 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-f6dc27a640e65a292e4c2c34c38ee4aabf16070e16e4518b80a62741e0bc9e69 2013-09-10 03:12:14 ....A 206074 Virusshare.00096/Backdoor.Win32.Bifrose.fsi-f7395bbdf8d2e961127799619bcca8935e32dda74c3df80dd3d112f99f463b1c 2013-09-10 02:30:54 ....A 98173 Virusshare.00096/Backdoor.Win32.Bifrose.fsnz-24519baa045ca9721a808cb24debfd4aa63d3e4df32cad91fb6c725a6ca52310 2013-09-10 02:31:26 ....A 28620 Virusshare.00096/Backdoor.Win32.Bifrose.fso-a5bf3bb2ddfb4f77e4a495dfd992e7c080377409e07b9c779432bfab6f2588a3 2013-09-10 02:52:14 ....A 246272 Virusshare.00096/Backdoor.Win32.Bifrose.ftsy-1548acbc34edf45ac1adf2df14b1653466ef085d11f9650bb6fcb73268fcf1fe 2013-09-10 02:28:08 ....A 552941 Virusshare.00096/Backdoor.Win32.Bifrose.fuet-69912a5596b000c13c36562f7dac78de8b37014c209446ded41b95a17a47779c 2013-09-10 02:48:46 ....A 41853 Virusshare.00096/Backdoor.Win32.Bifrose.fur-285af695c8b56bd22b4c90ab420665f787954d818cc0dfa5eb228f9cdeb0e336 2013-09-10 03:09:02 ....A 42909 Virusshare.00096/Backdoor.Win32.Bifrose.fur-339017d8391ce3afc62292ffe2626a4bdc3a4a17f2c451b93e2ea03d0940ea1b 2013-09-10 02:25:52 ....A 42234 Virusshare.00096/Backdoor.Win32.Bifrose.fur-93cf99d24fbdd4c359fbc4cb11141c191c1ec1cf0d9c1d77753d574ce8605148 2013-09-10 02:48:04 ....A 33280 Virusshare.00096/Backdoor.Win32.Bifrose.fur-e9beb66d834224a123cc67633f46622f28483a05373ca05f5fe797a3f10e7fcb 2013-09-10 01:36:16 ....A 57341 Virusshare.00096/Backdoor.Win32.Bifrose.fvdo-a85d0e85e87d6d583b6beffc67db36f8c8604bd3d2eff73cc0c8230fd90bdbc4 2013-09-10 01:44:28 ....A 121716 Virusshare.00096/Backdoor.Win32.Bifrose.fvhp-4c9f39b53c3c2e66267b316464c517e4ce7f88569043e624abcd09b860e30e58 2013-09-10 02:02:12 ....A 286072 Virusshare.00096/Backdoor.Win32.Bifrose.fvkf-d450a37746c3720c360fd278c493a5f31866ff1ed7521f197376ab359e185058 2013-09-10 02:15:16 ....A 86390 Virusshare.00096/Backdoor.Win32.Bifrose.fvkh-264ec11dc2f049007d3a8de9269958544ee80eabd9fb3e0d0cf5a75426ef6b62 2013-09-10 01:44:22 ....A 128696 Virusshare.00096/Backdoor.Win32.Bifrose.fvkh-480fe4f1667ead620327333b14b94dd869286ef1017502c8c528c6e65e45ce5c 2013-09-10 02:28:26 ....A 86390 Virusshare.00096/Backdoor.Win32.Bifrose.fvkh-5eb1f4d751c6aa290f25c15867620ec6436ec7d1d9098a9fd3c59e658ae38aff 2013-09-10 02:48:54 ....A 86390 Virusshare.00096/Backdoor.Win32.Bifrose.fvkh-d3023d43bcc7653bfccdb31265600f15fe40063971c9e205254ee64eeddb7b87 2013-09-10 02:49:44 ....A 549476 Virusshare.00096/Backdoor.Win32.Bifrose.fvkh-dcb4e41a849599419795a949fa81a6e59afed518fcf805d27540b3e405f0d7d1 2013-09-10 02:22:42 ....A 849956 Virusshare.00096/Backdoor.Win32.Bifrose.fvkh-e19ca1eb4f1f2e2a929dd2b997e616d0a4eeebe1c8015da8e555fdbc47d45a65 2013-09-10 01:47:42 ....A 86390 Virusshare.00096/Backdoor.Win32.Bifrose.fvkh-feb2f6095c51bd59d54c46010b699b9d22f9a9ceea79a5f607a69fa71e66fb29 2013-09-10 03:08:18 ....A 258609 Virusshare.00096/Backdoor.Win32.Bifrose.fvmh-5e2e92401ac32b03e46f5601ae47db64050c20ba342dc92e1eb0ab4cc6568d2b 2013-09-10 02:06:32 ....A 258609 Virusshare.00096/Backdoor.Win32.Bifrose.fvmh-ef1b48f9b990edf9558e77c2f093461dd63de7514c54ee6627f4d2d5f644b579 2013-09-10 02:57:22 ....A 258609 Virusshare.00096/Backdoor.Win32.Bifrose.fvmh-fbaf7bbd397d976e79ba15f5a7504949d00e140aff3220d2e702b12ce31e0af9 2013-09-10 02:41:06 ....A 274432 Virusshare.00096/Backdoor.Win32.Bifrose.fvmj-0b8baae8b0b251f9f6821772f76e452489757c644d66d3d2257a49b6ae0fe326 2013-09-10 03:10:42 ....A 350748 Virusshare.00096/Backdoor.Win32.Bifrose.fvmq-4005a51767bcc56774dc8b662a8826e809ca011826145030a54596eb40f66ceb 2013-09-10 02:59:36 ....A 124928 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-014601d0d65d157a2dc5b90b33c087635fab1b50eceffa5fd093d0e36a0e3df5 2013-09-10 02:24:06 ....A 62465 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-206fc5ee71b46c2f9e4856dcd401ed620cc14834d0e5dcecf856e6b3298670c2 2013-09-10 02:34:18 ....A 57344 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-2584837b9184af9d3c2062cad1dc9a244d73893ab83b92479f3155fd588f83b2 2013-09-10 01:57:46 ....A 197189 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-34a4b4e7144e7184586272f873e75a2fd6c08d1c6eea23724889ecd26322e83d 2013-09-10 02:54:22 ....A 164727 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-380a45e00de38dc03165df370c01961401dfc0735111956429d9ef0b1f17cfde 2013-09-10 02:02:58 ....A 205381 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-3d147293acd269211f9ed9d025de4c2e0fa75f420d861e5c7b4be885038ee98c 2013-09-10 02:08:14 ....A 33661 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-42ea4bcb3fd1514b7a3b0a0622a74ecef8f2c61a66a9e8a70067b0be8368b653 2013-09-10 01:34:52 ....A 90255 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-60a0aceeef95bb94b78d11aaff1da6fe3d12d307fae16609fdb55c975c6d8b0d 2013-09-10 01:44:32 ....A 54024 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-785ca08a1e6a1f3bd683fc5b119f32ff5119e6435e723338338f29bb69f52d17 2013-09-10 01:48:02 ....A 446464 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-a61a2b37a6f9d71f6bce2d5db7f6d915272b9dc823a89f7285549a117009dbc5 2013-09-10 01:40:12 ....A 29980 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-cbade7575f6f38debfbc41113bcb941b720ea48e7e43b1020ca877c5b9bbf0e9 2013-09-10 01:57:04 ....A 206102 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-cd41af1b831273a9000ddf045e157f481d4e2da1e197a6fe76caed51d86b6cc6 2013-09-10 03:01:54 ....A 193869 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-d2a63355c42f26ec3545784662397ea2b177bcd6d92575bb215ad95f3fa56286 2013-09-10 02:53:22 ....A 169242 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-d568b0be7f7fef92938a6186fccd33acc478a40cc7df712f07330f683f9d61e2 2013-09-10 02:32:50 ....A 55055 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-dca3bf9974a6038d9025746cbb0568a9f7868b2ad26b215f0fc5bdd590b3aeb4 2013-09-10 02:25:36 ....A 30012 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-e6ac9ee5d7c1edf4b6bafe8870701af20f46c3703a01a2237091c1339473f4ee 2013-09-10 02:49:00 ....A 29980 Virusshare.00096/Backdoor.Win32.Bifrose.fvn-f4ef348dd01ff15ffe236bc390b6d671e893f19a894df81c51a6957a6dbe4c5a 2013-09-10 02:00:10 ....A 244743 Virusshare.00096/Backdoor.Win32.Bifrose.fvnh-55d046d0e9768f010ab0d1a83836164569efde13854dfcf055288ada5713ccb5 2013-09-10 02:43:28 ....A 90184 Virusshare.00096/Backdoor.Win32.Bifrose.fvoz-d71ede8030532e5b187238ea2a49178b0c77ddd17a79c74d4091dff9f9dad577 2013-09-10 03:12:48 ....A 23298 Virusshare.00096/Backdoor.Win32.Bifrose.fvua-41863aa157f837d4c4729992f3a337c002b20233691d0c57082f512886b6cc7a 2013-09-10 03:02:52 ....A 278528 Virusshare.00096/Backdoor.Win32.Bifrose.fvua-62e20284d1512c4a58c4c5198f8f2f6cf817471ed56c0b03dc2579e7e87a92fa 2013-09-10 03:09:34 ....A 405504 Virusshare.00096/Backdoor.Win32.Bifrose.fvzw-34df61bece37ea1e080cee19015f99d66bb2fe5be7434c1eecae0999b0085286 2013-09-10 03:00:30 ....A 98859 Virusshare.00096/Backdoor.Win32.Bifrose.fwd-d2b5f5fe43b3e7ef540ca8d8d1e9976d31bb8d313315abe0acb452b964c252d9 2013-09-10 01:41:52 ....A 77664 Virusshare.00096/Backdoor.Win32.Bifrose.fwia-11a6fd7fe58259dcd60b4c18189dcb60d98d57c11415cd4684eff92dd4397d8f 2013-09-10 01:51:00 ....A 195834 Virusshare.00096/Backdoor.Win32.Bifrose.fwla-806f7b676b86680acd9ecafb2db5aa91f9ed3af38b51ad318fa4f12a42266106 2013-09-10 02:55:34 ....A 130429 Virusshare.00096/Backdoor.Win32.Bifrose.fwlf-139d7f1f978002a71788877c9f815c03edd493f4bb7429711b8ba11682642e5a 2013-09-10 03:12:00 ....A 245117 Virusshare.00096/Backdoor.Win32.Bifrose.fwlf-6b980cf4fddb612e4b2319daba12fe88ffc2f387876492aaa15e3c755ef22af7 2013-09-10 02:10:18 ....A 56882 Virusshare.00096/Backdoor.Win32.Bifrose.fwpq-680144d3ff2911b8cdbacd16124835ba11b4cc30d5f123901867ac3ac9c50dff 2013-09-10 02:50:04 ....A 21504 Virusshare.00096/Backdoor.Win32.Bifrose.fwpq-99ae67efde784fe5fd6751bbfb98601c19b8e7dea48729d8d7bd6bf2ab5f8f51 2013-09-10 02:34:44 ....A 104837 Virusshare.00096/Backdoor.Win32.Bifrose.fwue-8c230596ac8115116b385ec3e9dde8d7b9e64892e03a4af9794af673bbc50ccd 2013-09-10 02:24:00 ....A 262906 Virusshare.00096/Backdoor.Win32.Bifrose.fxb-1e4b65bdcc449c92a1000e0907b702394a11e459e50b2982f7291e075b3be55f 2013-09-10 02:19:06 ....A 262906 Virusshare.00096/Backdoor.Win32.Bifrose.fxb-5808082325b261ab8f13e6418456b0849daa29423afb7aef685535e47063e3c2 2013-09-10 01:54:02 ....A 118547 Virusshare.00096/Backdoor.Win32.Bifrose.fxb-5d2696539a483aae53d4b501e89d540618e5e99de6a81f541ce22bfc45df6c40 2013-09-10 02:18:02 ....A 93383 Virusshare.00096/Backdoor.Win32.Bifrose.fxb-70989489cdbbf2907f278a770177add74950b25887731e1561ac5066bd90f359 2013-09-10 02:40:52 ....A 259211 Virusshare.00096/Backdoor.Win32.Bifrose.fxb-ddeba2e637f5147e6c81217b3dda71b0788f26ecdcbb675f64bd53dfcd9b3242 2013-09-10 01:47:26 ....A 81009 Virusshare.00096/Backdoor.Win32.Bifrose.fxcd-27c61500904832fa8d69e1a568b619dac6b46032f4c0bf15fe910d7150c27101 2013-09-10 03:13:48 ....A 200704 Virusshare.00096/Backdoor.Win32.Bifrose.fxcd-5753ebda9499723e11c664669a1fe10f6df4c37856238e9498720fa0fc5f9b5b 2013-09-10 01:36:10 ....A 827392 Virusshare.00096/Backdoor.Win32.Bifrose.fxcd-8765eacd3cac62954b7491b1bde334850c471b4a75d6d526b082a17bd8aea7f6 2013-09-10 01:38:44 ....A 765952 Virusshare.00096/Backdoor.Win32.Bifrose.fxcd-88f977c83a69075c05c2fcd9628b9e19e99c34331af063a70cae9d3c0b5a697d 2013-09-10 02:59:00 ....A 181847 Virusshare.00096/Backdoor.Win32.Bifrose.fxgg-e02852ca2ebaba18331f857493bd2ee0fcf1ec482ef7ab13a6d57ff09158e182 2013-09-10 02:28:22 ....A 826880 Virusshare.00096/Backdoor.Win32.Bifrose.fxll-075564e0a1a1cc4f2f4eaac2a69f341f88d99d448a9b7834e6eb70aa07010008 2013-09-10 03:06:10 ....A 85373 Virusshare.00096/Backdoor.Win32.Bifrose.fxll-fa28f24e8ecca88abed12d4ef6bb26225cdb2824941473b121c0bb280e413a76 2013-09-10 01:36:48 ....A 55340 Virusshare.00096/Backdoor.Win32.Bifrose.fxr-263ba6e1f605022900d168426c8c4c4f86ded4d7a5fffa6617eb644fa992091a 2013-09-10 02:16:36 ....A 55340 Virusshare.00096/Backdoor.Win32.Bifrose.fxr-481286a2bb8e0ceee69e8d633615db50bd9715772a3c9fa3410963c1eddcacf5 2013-09-10 02:31:30 ....A 55340 Virusshare.00096/Backdoor.Win32.Bifrose.fxr-fff11c2b9dbb05d35682e3c5322ce909ea8ad37b12353a233934dfec09e0fd8c 2013-09-10 02:17:40 ....A 708989 Virusshare.00096/Backdoor.Win32.Bifrose.fxro-7152a08d37fd20fc5f94ecbcfbd024b3d1cc6d60b325130bb39a472decd20bdc 2013-09-10 02:56:08 ....A 172232 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-24050290b73b8ff00e2cd68c4cd4eb328f6629f4f355ea5fbfc384eaa0d4877e 2013-09-10 03:10:16 ....A 172613 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-26ce6cd88c14d2a447a89cfa4e28dc4c04692ddeb8992e0868c8867e47991c0b 2013-09-10 01:37:36 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-2d466066b5085fc6b743c38ab62c5bad7d8b12b6d262617f931c10d8bf48b086 2013-09-10 01:35:16 ....A 164356 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-37e1bc658227020488d0512586e96caebd4a1f172588de953fb55ea00ccb84f5 2013-09-10 02:01:52 ....A 168136 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-3c5dd98103099d10ffd3eb57687bfbd1a74212b367f15dbde5138e042d5d8458 2013-09-10 02:28:24 ....A 32669 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-3e33259a6c378ce1f05f4d17ee2d5f3ae38e67fab5cc0d16cd5fcedc259005c3 2013-09-10 02:31:12 ....A 102301 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-42dcbf6269850096bf325b7a9691db568556546728f30b4f38d1e248d7380355 2013-09-10 01:35:20 ....A 210072 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-4b901f29e15a7bc7c615924ec82aae9a2c289947b2398489feed06c4c2f8b4b6 2013-09-10 02:09:26 ....A 412906 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-52289849b655e9b14f685e14d5c55694689c8237e6d2df47c4f91489262d6355 2013-09-10 03:12:20 ....A 209539 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-530a4737e963e98c61454c98176fa9470d867bc432aaf6d302c9239815cbc760 2013-09-10 03:08:44 ....A 172232 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-5fb423a37b8bb3b8a71e64ba97141d39a469d4ec242400f91d487827ef50bace 2013-09-10 03:12:28 ....A 169210 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-6194bd9a4fc73fe1255f281b1448e42c348957e7882d7fb1977b366404f247c5 2013-09-10 03:11:58 ....A 728143 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-61edd0ea1e97e71b0c15a6e3ac4b95c24e00fe6ceee45ee9fb970b5d663108a5 2013-09-10 01:53:06 ....A 189703 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-6a9fce2e9fadf814939e6f030da60dabd51ee57cca5ffd1ecef62439431e0bc3 2013-09-10 02:48:34 ....A 215132 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-6d6af1364b61b23ac1001ad3b4967ab806591e5ddea53936f170806629c8caf1 2013-09-10 02:53:00 ....A 242245 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-70006d14bfa7f94a781474ee7678ef7ad5bb2f05342f882e3eeae1c3bf6ed89f 2013-09-10 02:12:40 ....A 168893 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-7290c71dd109fbc726be665864b3d92b8995efe0fc558c8c7fd18531dc56fdc8 2013-09-10 01:40:06 ....A 190017 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-75f317f809547d960092951cf34e8e842f9cb924fc12ce368795422fe29ecb30 2013-09-10 02:18:16 ....A 380223 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-771d48c7f46dedf3606a709472f586ce8b5a432d6613a86cd2e0ce6f8c3dd701 2013-09-10 03:08:38 ....A 221792 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-7b56fe4ec7742843f89642a02f5996285986d430564c4b585b49fe434f1246b8 2013-09-10 01:42:10 ....A 189999 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-7cd30636c724feea4e1f7040912b186db93391c7677ecf67d1f3e5fde5373f00 2013-09-10 01:54:38 ....A 210569 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-7daa1feb2e3c4067e1ff657826d04480d736cf510933372014c6206d532b98a0 2013-09-10 02:09:48 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-80443378346de685569cb257c6513d0865c26c560e8a005cd1d9a63abc5bfc30 2013-09-10 02:05:02 ....A 169210 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-831802bbe8af63232bf3c7b7898549269ddff68706a795e52a39d6ce8d10ecd2 2013-09-10 01:52:18 ....A 164733 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-8392b446a448236126f58e44db3b2d2fd32ff55b79d0bf6d8aba0b3ae7a08a6c 2013-09-10 02:12:00 ....A 1172222 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-8448733a4304c61ce35c2e08008b07782541d1bc599a46a10678b8e8f5ee9e7c 2013-09-10 01:40:02 ....A 117117 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-86c74ea4e4a1b32704932f9568ce1aa658544db191933c6835d07ab178152c20 2013-09-10 02:14:42 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-91d9fdf655e063fba34e3d48eda09d047e49a4a8f988280fe3f98421bc84ac0c 2013-09-10 02:05:26 ....A 114589 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-92b3e48eaec0f704968e7c61e6f9788f02779fa9a89865ce5a0b0414be56e493 2013-09-10 02:41:42 ....A 165114 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-93c65033394844ebeb5a2173d26620dd761aab629a2941e78201dd6c958c38ba 2013-09-10 02:06:34 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-96261f5401a446389831bf4e5059639f7838514e2d69b13f3a959044a7bc3388 2013-09-10 02:54:56 ....A 210003 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-99037975fe55b95b06dfc6828440422b4821d0db2304f497bf212ac423b5df6f 2013-09-10 01:29:36 ....A 32669 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-99d57a6933570469174e85ab0edbfb25fa2fad778959596e11656ad8fce81fa5 2013-09-10 01:43:04 ....A 169274 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-9b0b7f19da353cac62e0d47345ee4ae985f3bc0ff50db76a5c61255ee59d3534 2013-09-10 02:04:56 ....A 57615 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-a61353a1dc283f1bf77a1a99964eac52ccbdc809c5793ccb4521308140c83844 2013-09-10 02:11:26 ....A 169274 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-a8fab5dea4cb7aac551604f51972e7cc1275c872a678ba8c1e847225d0dad6aa 2013-09-10 01:42:08 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-b0da971a303aceae96efd92e0d089d1aefd702d27beda35fb0a5efbf7757d836 2013-09-10 02:41:28 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-b71656f9e1aaa85ea899c155d71575daf6c2f102aee955df4ff2e186ee7623ae 2013-09-10 03:07:08 ....A 230301 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-be3e348bcb68ee08246a67a5c728ce05515b72cd0cfb833fc2d998f34c9f63b8 2013-09-10 02:17:24 ....A 57751 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-c07dc43b439526b6f37ec5f4b343de2dcd611cc802e329f438373246a920f414 2013-09-10 02:54:00 ....A 57943 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-c119b4cc16fac70382f66282d74542caac5146e6dda5ce4f517bb34180a53579 2013-09-10 02:31:06 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-c36006611d232f155af12e22c375716645b355d2accc96ccba6bcb220165c717 2013-09-10 02:02:10 ....A 176328 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-c376a3d9055a3fbf35df76734c4267c616129a2c0a1d934982e0177b968e412d 2013-09-10 01:57:56 ....A 32768 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-c7b3e457bfefe2a6cadc82ae1ad4df1d3c36a69843dddda13dbef07ee9a3df52 2013-09-10 02:10:04 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-ca88f62323010b6475de3ec09cc289a952936340606874350f7e8874c0dc7103 2013-09-10 02:18:48 ....A 200904 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-cb5985c93e82814b87d24852f94e77e3cda0a4e0c66696b0fc9c2f2dc7fdf6fa 2013-09-10 01:48:10 ....A 57282 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-cdd7abff743651b5efb3c246856dbc92953c2436b2168e2642f67ebe4cf79cba 2013-09-10 02:02:14 ....A 232829 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-cee0de60abaab0f6c6d2302263fddd9836ecaa6172c92abfc3397c04478e03b7 2013-09-10 02:31:14 ....A 60473 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d368d89104729a9180d8b0b5c1a38d6f19534533b8640b9dafdabc5a2cf217f7 2013-09-10 02:30:18 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d4eefc9cc48d309e99a12f97620c74776027e092dc85452d9bf2a86a652de53f 2013-09-10 02:55:40 ....A 339254 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d52ffc7770f8e75740a23e0367161e9b7bedc983d25613bfc8032a9effc23b41 2013-09-10 02:52:56 ....A 2739761 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d54dc27dfb6f97ed5b998fba659dbf27f9e0ff71ecaf56ec4c694e2742fa212d 2013-09-10 02:58:30 ....A 57885 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d59c56d9bbf16d548adc40fe805bf8dc627e1fba609b503659b94c5ecbdb5406 2013-09-10 02:26:24 ....A 207090 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d5adb237e7ac5a8218f1b91a20daeafe85a815ec9e7e4dec3a1835b935f7b0dc 2013-09-10 01:42:42 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d62565bb48c01fef4d71e121114bfd88829a52f80566f0eb59947b713319f919 2013-09-10 03:11:20 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d72d8cb11349bf3cca4784a3b7ff0615407ffbdb708294f183a9982825c6ba18 2013-09-10 03:10:22 ....A 57587 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d73b8cbcffef95913f041b33c0e19a924e31df92f7b5847e9101d5194a40f5e5 2013-09-10 02:28:56 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d79261ae17e7d21568628a381c54956fde674262653a4ccff22cc89633172781 2013-09-10 02:50:10 ....A 32701 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d860dc2b1710219a55489e079fe48807f15bd467e9e69f1f81ed4b4a89094cfe 2013-09-10 02:04:06 ....A 226529 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d88d696e1f7a67d63c47e803ab5797d67a4aa93ea3a4fbba85f6126b2fe8c4ab 2013-09-10 02:32:30 ....A 337889 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d8c96e95c1e12fcac50c98a43e5f19f87955f579b6d159e9d6e95e41461217d2 2013-09-10 01:43:08 ....A 81920 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d9691863f357a1b463b2d1d8a2c29f4974a747a5062fcd6fc7c50cb5182f5f2d 2013-09-10 02:45:22 ....A 57807 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d9994988a1d20d7a385e81a0dc4ca04043708b7132c723aa7876daca1296c76d 2013-09-10 02:39:56 ....A 31737 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d99d29c35e429abe6d93d64bb181d84c3a139d84bbd7fbe11c5f61b8255dfa65 2013-09-10 01:52:18 ....A 32256 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-d9f51e0cbeccdd6fc6021f8d81f739e3ddef4378a0223e0b9a7a685dbeb244f4 2013-09-10 02:32:20 ....A 41788 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-da10106d0da54dffeef367fbd41fbd082160853393fbe996582ad6a3b627de60 2013-09-10 01:53:54 ....A 126836 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-daaa2f79bd48ca43f41773fb223329d42468914ab1e629c60caf10a0fb227484 2013-09-10 02:34:36 ....A 1043645 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-db13d21c0485aa10ee1e196ba1b2a9ed8a54953c157f346fab0fcd36cfdc4e18 2013-09-10 02:43:10 ....A 387645 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-dbdea59d4a2b7d10825297ed16152d538ea6b0b06ff02ff4c8fbaf8a3bd6ecc0 2013-09-10 02:56:40 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-dca45c3ad2530755d4c6943a58ec682fe1938c57b82be3eae2198c8932808f8a 2013-09-10 01:44:38 ....A 1648638 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-ddf68b54a685bd1d26f8f729ef5a4eca5185b04a45144de10f42d6c6026facdb 2013-09-10 02:52:04 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-deec8ad6917bb61b72ee47a8eb71abe1cb413b5de25b415f4e918a9023341135 2013-09-10 02:59:20 ....A 275456 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-df66978242bf3c60112d4efec5f5a0b96a61923cdee2c4be9ee93cd862f76de9 2013-09-10 02:39:34 ....A 32893 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-e0313999189b188e439e32906541e3a80dde5dc112bdaf8073b8bacb3cd9be94 2013-09-10 02:36:12 ....A 32765 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-e08eb3f5df98927b4af37361ee874d42494f0437f3aa18fa00c224f3ef0af6db 2013-09-10 02:23:16 ....A 57923 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-e0c4c9129d9eaf50424f9b4ef89591812b9093f006aa4750047d1d070b36d1ae 2013-09-10 02:32:56 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-e10a85c46015d834ce5c3a7d53c00d2421b6730f10946aea623918c2e643df11 2013-09-10 02:48:44 ....A 1192448 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-e133e015070769389f6319a3eb44cd5e1a2c7eb53152aad23a1cddd503d0d0f8 2013-09-10 02:55:10 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-e1abd771b93144392ed44b3ff443a5b4af98ff96464132b173785962dac2f124 2013-09-10 03:10:44 ....A 46599 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-e5734ee0f8857261a421f270b349614f9abd1a6a65f4a9d11014129ba432b374 2013-09-10 01:44:50 ....A 37277 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-e88fceff7533c4dd03def831b217709bcfc03720bfd1e3d2d181c6318437bdfe 2013-09-10 02:56:18 ....A 32801 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-e8e6c46611d6be49fd903aa83fb8668c8cc43472ddbf042ef739458771e62d2c 2013-09-10 03:08:46 ....A 57860 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-e9fc0f01ac2856db2fc4cfc936267653270ac3dbb5c1fab296ffc4919c88ef03 2013-09-10 03:00:16 ....A 164765 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-e9fd092467d12df12b52265119177d578e8293f453d108d2822e9e630f613428 2013-09-10 02:49:28 ....A 131571 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-eab013adb2bb74e6a219e939f5d9932fe73236d299548c22f0ba313f1ef432a6 2013-09-10 02:35:44 ....A 34780 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-eb591a9950f3a5d1d03caa6b681a49d5ef7b301dbcbaacf68303455df3e67861 2013-09-10 02:40:02 ....A 194035 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-eb99ca0282158a5b2db955caf5c9c1f9c57f2d4e825c8f2198b7c9aed9b092ac 2013-09-10 02:45:18 ....A 32701 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-ec677f235d916e4dae8b58d01490fce3904b1322eaac1271cd43be13eb2d3af2 2013-09-10 03:01:52 ....A 57646 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-ed2798d39e98a94edfcd4112341af0780cc0df105ca01b6c3c4719e8905de607 2013-09-10 03:09:52 ....A 57843 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-eda5b88182fac45593e1bb719712fa861f4e57fa91a7aed2cf2f4f47d79607bc 2013-09-10 02:35:58 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-f10e7f67bb4f2447ca3029c207a1c08f448e37bcdada66b74a88e2d4d0e3cd29 2013-09-10 02:56:10 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-f4d5fd788c4ec2c64d5c547fa31da09dc7bd7e75728e7b57853fcac5f2e52b6e 2013-09-10 02:46:08 ....A 57780 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-f5a5cf9b71570bfac57d19ad4c67c37fc204f04f27e4101e41c3ccef8740a524 2013-09-10 02:40:34 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-f6619d555d7a17cc1c82ff250a5871b1671730b00a1e2a742b603ad0f91b4de6 2013-09-10 02:29:40 ....A 32669 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-f6bb5027a63270c633dc48dd29e2b346d23b5f10590e314ad2d5e3f390645580 2013-09-10 01:50:56 ....A 193705 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-f6c12e7f812421093518fe48aba10826e117f21bc2c4494eeb54cbdb7e80fbc2 2013-09-10 02:36:34 ....A 188204 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-f7036e35b17c2bed400965c2f28fa81fd0ada5fc83ddaf5a3418e368e52a1e8a 2013-09-10 01:57:58 ....A 189309 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-f824f0787353107dd20a52fab57998aabda7a85965c5b524ec60da5f3393362e 2013-09-10 01:46:36 ....A 232325 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-faf09a9c9b0b7cc878ce9a0760dff4e677e3ffbeec993255e3762037bdb716dd 2013-09-10 02:56:30 ....A 113152 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-fb832224536296ec6049e3e967c449b9e350be06dd5a07096fd3668aee424407 2013-09-10 02:36:32 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-fc209a12dc3ad6c57d9b66ee3173d5e8a309235288c3e9cf8b1e5cabbc8178a9 2013-09-10 01:58:12 ....A 32637 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-fc8046d1f0d5d1cfb5faa8be44a2fed3119327f30a77388b101e165520dd1085 2013-09-10 02:54:50 ....A 59904 Virusshare.00096/Backdoor.Win32.Bifrose.fxv-fd75b181e503ec6b291f3bfa7192db1e2c48fbe3e0121bd2dde5fbb303ab24df 2013-09-10 03:06:22 ....A 61492 Virusshare.00096/Backdoor.Win32.Bifrose.fzoe-039d11f5f40a231888627f2b408d90d80bc96e6d6994395bfa0c5a33b6e6c0c5 2013-09-10 01:41:10 ....A 284673 Virusshare.00096/Backdoor.Win32.Bifrose.fzoe-159c9acce792a0186428c267e35c9a988da865684ee6be59a48eb4306b610c55 2013-09-10 03:01:18 ....A 185940 Virusshare.00096/Backdoor.Win32.Bifrose.fzoe-7027468dc9d0952e0db5ac2b1096ac84d18309efb16bc39c050044e277299e0f 2013-09-10 03:10:14 ....A 86570 Virusshare.00096/Backdoor.Win32.Bifrose.fzoe-dd867d902ce3db41abebc366dc995fe693ce70386ec0b6f0a291a919997414ca 2013-09-10 02:20:06 ....A 285121 Virusshare.00096/Backdoor.Win32.Bifrose.gao-992a562cc8633f56ee51b6feb5d25dc17467d569c0e43db4fe4401adf462e4d2 2013-09-10 02:49:52 ....A 45941 Virusshare.00096/Backdoor.Win32.Bifrose.gbjd-3117182b2f660365e766e28159241835450ae78d4c793e2eabf4f38a5bf1ddaa 2013-09-10 01:39:28 ....A 295293 Virusshare.00096/Backdoor.Win32.Bifrose.gbjd-b855d1f7004861dec7dd70debef031e2f84f86961abb6e8f751592316268b665 2013-09-10 02:31:02 ....A 60954 Virusshare.00096/Backdoor.Win32.Bifrose.gbsp-e59cc0b574f89ef17fa3ef9fa37efba4973574fa5afad0e08fc5d6560c2521b7 2013-09-10 03:08:10 ....A 182717 Virusshare.00096/Backdoor.Win32.Bifrose.gcec-94fe597764239dec35e932b972e517880bada456e9e68f7f93e1a3e95e212112 2013-09-10 01:38:22 ....A 34685 Virusshare.00096/Backdoor.Win32.Bifrose.gckv-70d0b7d496c5a72dcb528eee1ba0f0300d955100362c932684fd574228221793 2013-09-10 01:42:40 ....A 1227133 Virusshare.00096/Backdoor.Win32.Bifrose.gcog-9ad9b11da83fb7b8fa173284b04810998a5963e15d29d598f23f3362d4668652 2013-09-10 01:50:12 ....A 676221 Virusshare.00096/Backdoor.Win32.Bifrose.gdkz-67db089346908b52a42984e9cdb669a9256124f0a716abe6d2cf320ea1f6126c 2013-09-10 02:50:08 ....A 839838 Virusshare.00096/Backdoor.Win32.Bifrose.gdrw-bdbcc5df7f902da676111d8150de7f9030841ad4686af9c4eaf6052fb3f7f44f 2013-09-10 03:14:20 ....A 592435 Virusshare.00096/Backdoor.Win32.Bifrose.geyt-cf1261d0e20055a1fc1e89ae0a6dc1b51ef470a9d12d468776c294f7ef78b277 2013-09-10 02:03:36 ....A 28160 Virusshare.00096/Backdoor.Win32.Bifrose.gfmh-d4be8547d609d1b9f1703f52178146af2d229b457df851299060b85252952b72 2013-09-10 03:01:18 ....A 73921 Virusshare.00096/Backdoor.Win32.Bifrose.hp-d2c9527f4d465fadac945f0599d70daa3d99535d7758af20dde41fff13ed4b47 2013-09-10 03:07:54 ....A 79064 Virusshare.00096/Backdoor.Win32.Bifrose.kq-e7453d71070adec174397a0acbdb1cfb39ecc0eef074e6b8ca4e3dc3f1be1200 2013-09-10 03:07:48 ....A 76291 Virusshare.00096/Backdoor.Win32.Bifrose.kq-f04417d58bcef2d2dd2b6f255795e723b72f6c76722619f422a5eb8a9fc5b9f3 2013-09-10 02:04:56 ....A 92066 Virusshare.00096/Backdoor.Win32.Bifrose.la-78dadce0afdf15c772572b97707d298b3ece22d9532551d3ed95632b5b6f8e73 2013-09-10 02:13:02 ....A 24000 Virusshare.00096/Backdoor.Win32.Bifrose.la-d6c6a9597efd40bc33b7b8bd9e7bb9dfab8b82442807e8ac3583c77f635cd213 2013-09-10 02:20:06 ....A 76994 Virusshare.00096/Backdoor.Win32.Bifrose.la-e1d66aa193f566c5dd1ab22c5679f84af6a425f05f3224dfc57825eaee5e01e0 2013-09-10 02:04:02 ....A 172218 Virusshare.00096/Backdoor.Win32.Bifrose.la-e1f0b593139f44063f0187028e2254bfecf82845848783b20f090706e6753321 2013-09-10 03:14:00 ....A 31937 Virusshare.00096/Backdoor.Win32.Bifrose.la-e275f63242244ff1688331a0c9a7dbc6e8a08381c65b0f20aa1daa5094c2c180 2013-09-10 03:10:30 ....A 82944 Virusshare.00096/Backdoor.Win32.Bifrose.la-e35663c45f3a728a112d2a6375e873e0120e65d969402fbb8662f3cf51d5c481 2013-09-10 02:25:38 ....A 36390 Virusshare.00096/Backdoor.Win32.Bifrose.n-7564f9080f7e01c327d2cd24aa540f88f5680ffd44618ef236c77b57cb5a7662 2013-09-10 02:47:58 ....A 450324 Virusshare.00096/Backdoor.Win32.Bifrose.sj-eab2b38055438d84156947965fd2c4ccac2d8b84f255d27e4c2ab09fe72877a0 2013-09-10 03:00:46 ....A 11169 Virusshare.00096/Backdoor.Win32.Bifrose.te-db822fdbcd9d674588b810bef84d37815aec3f3388a2c26dcc580884e6f106eb 2013-09-10 02:58:28 ....A 112883 Virusshare.00096/Backdoor.Win32.Bifrose.te-dbf8977a1cba7ef7dd1d5e54cfba6dc9abc9e6286a6131d9a2c09824e6420aeb 2013-09-10 03:05:02 ....A 1364910 Virusshare.00096/Backdoor.Win32.Bifrose.uw-f03f720bb921f7056ec27b2cefda018462660991259f8c192baf1d7233738f3b 2013-09-10 02:27:26 ....A 158662 Virusshare.00096/Backdoor.Win32.Bits-d7f586af7708f1586836cde38ecf967dffe2d2990fc060428c735f4d6a7c862e 2013-09-10 01:30:16 ....A 333312 Virusshare.00096/Backdoor.Win32.BlackHole.au-13fa5186162579b73bcb5966c3e0400ac85acf0cf2e46d1d3582e8e27870e639 2013-09-10 02:17:52 ....A 1325009 Virusshare.00096/Backdoor.Win32.BlackHole.bnz-b28877aa7a4a0443a690225dc106562a605c08644a207f1d99520291b0f62743 2013-09-10 02:26:06 ....A 1524736 Virusshare.00096/Backdoor.Win32.BlackHole.cea-69608501c247d9071a14c18910b666c1be2adad1c3adc59a9644f37ef0a81b2f 2013-09-10 02:42:28 ....A 501649 Virusshare.00096/Backdoor.Win32.BlackHole.cqye-eca2c849212e767350af71d0f0eaeb6f3a6d1d1c5646cb7547d138c2da80feb8 2013-09-10 02:50:46 ....A 491008 Virusshare.00096/Backdoor.Win32.BlackHole.cwf-65e2a916b452edc56e13b48752caf160e39f075487916f2d556a7cf31eb983be 2013-09-10 01:31:36 ....A 328644 Virusshare.00096/Backdoor.Win32.BlackHole.cwsp-22c3b58e51d94b8943533e5d10e0390ef81bb96d36b05b93669fc4eccfec1ece 2013-09-10 01:28:44 ....A 400532 Virusshare.00096/Backdoor.Win32.BlackHole.elfo-3a1f95c5eff50d4cf3df58196878671d9567f8845460151573dfc328c4d10c67 2013-09-10 01:33:18 ....A 33280 Virusshare.00096/Backdoor.Win32.BlackHole.eltu-0392758b7dae6da2f281ef94bd63b17632eb64e8077c1739a0f8a2e841cce5f0 2013-09-10 02:15:10 ....A 143872 Virusshare.00096/Backdoor.Win32.BlackHole.enwf-2d3cb112a722e4765d07939f61152f50df7385e22556607d041f10c9c7ef4cd1 2013-09-10 02:20:18 ....A 133331 Virusshare.00096/Backdoor.Win32.BlackHole.enwf-ca2973b83aafd7056072edf8cabda5030cd00b528c17099bcfe320b2a046d772 2013-09-10 02:55:22 ....A 297404 Virusshare.00096/Backdoor.Win32.BlackHole.fq-ed34b567460aea71bfbe8dd9e476dcd8f58dca16b2e90f9f0148507e9624b0b1 2013-09-10 01:32:46 ....A 688661 Virusshare.00096/Backdoor.Win32.BlackHole.oas-94f453ef8489c2247897ef366e1c32c0828cd49d4e43577bdd8b9c46eef2ea50 2013-09-10 02:15:22 ....A 2303619 Virusshare.00096/Backdoor.Win32.BlackHole.otl-33fd1af6aef783281c19ecea613f261e85a31680f1e40137c2e529f47a104f80 2013-09-10 02:41:12 ....A 123821 Virusshare.00096/Backdoor.Win32.Bredavi.dxr-d59b54e26a3bba9f76fe486d500c85cd7863ecb61d4246a4fe5825b593525eb8 2013-09-10 02:41:34 ....A 34808 Virusshare.00096/Backdoor.Win32.Bredavi.dxy-5d5ed0eb2d8f6918f4ea5791038b1a750fe31615322b63f1d99fa9393d6c5f3b 2013-09-10 02:52:48 ....A 807936 Virusshare.00096/Backdoor.Win32.Bredolab.aadk-dc9bc7cf90c6db03e7f7a139bfc3f055f22cf1239a6b4bd728c673bb08875274 2013-09-10 03:08:44 ....A 829952 Virusshare.00096/Backdoor.Win32.Bredolab.aaxp-d705bb7a1a0be1ab27da18582909358ab6f76f5f44cd602b8fd65b7cd428183c 2013-09-10 01:41:52 ....A 829952 Virusshare.00096/Backdoor.Win32.Bredolab.aaxp-e92e9dc61cb29a394fcffde9d1d336994d96cbb3474b89df4b7e9c96a7892e62 2013-09-10 02:45:02 ....A 839680 Virusshare.00096/Backdoor.Win32.Bredolab.abdj-db41934279761c5eed4dbb5ce22491321c889d767a1b92955f771674745c6337 2013-09-10 02:40:50 ....A 136971 Virusshare.00096/Backdoor.Win32.Bredolab.abia-d839c8b19d6c335c32f5abbddf917c019f0c8fa52eeee934f652aff41e98781a 2013-09-10 02:59:56 ....A 840192 Virusshare.00096/Backdoor.Win32.Bredolab.abia-e1ceab1db95fa7906528f5d1132bda1bf77d039633b7dd644dbf02bf77679bd3 2013-09-10 02:38:06 ....A 891392 Virusshare.00096/Backdoor.Win32.Bredolab.abow-e8256eb01d4d712337a60d626828382de7826b05fafa33e2ce98ca819c6709ad 2013-09-10 02:01:46 ....A 891904 Virusshare.00096/Backdoor.Win32.Bredolab.abpk-858077b6a816ca1bfc85e5b600d418ea467e25d78b821e22daf512705ed2fb6b 2013-09-10 03:02:52 ....A 523264 Virusshare.00096/Backdoor.Win32.Bredolab.abpm-ea8ae6e15ed6a976c9b3b5b92f862293fbb15bb23269140e5587063e6ee93368 2013-09-10 02:55:12 ....A 503296 Virusshare.00096/Backdoor.Win32.Bredolab.abpp-79f5af8a786cac4ae6e8a4d1af20b383258263d03ad2b986326f585cfbdaa475 2013-09-10 03:03:40 ....A 158436 Virusshare.00096/Backdoor.Win32.Bredolab.abpp-e29bdacb90deb6b7f5cc051804bee65d1f58cc06655d6087411d59d9e27e74b2 2013-09-10 02:24:24 ....A 503296 Virusshare.00096/Backdoor.Win32.Bredolab.abpp-ea6a39a374d24e9dd094db567d02f68d7ac8fadfa8dd0656295552f65aa0d19c 2013-09-10 02:30:26 ....A 548864 Virusshare.00096/Backdoor.Win32.Bredolab.abqi-f574845d8f60760a85fa4542fba3b332fb78f4a0efb38b77d8e1f5714ea7f38a 2013-09-10 03:04:28 ....A 2739621 Virusshare.00096/Backdoor.Win32.Bredolab.aewx-e556e51d637af8dea4c38534b4e40cef224196cb4d1d89ac7cb8db8a205c1f82 2013-09-10 02:58:58 ....A 75776 Virusshare.00096/Backdoor.Win32.Bredolab.ahav-df1ec57d6cf64d2aaa0deca576d235066bc36b5153d638411b4fd60cb0990057 2013-09-10 02:32:12 ....A 306755 Virusshare.00096/Backdoor.Win32.Bredolab.ahnw-eaca6d4b21bedcf7d96aaebbcb489e8be2d52051d215f6c663b7e838ea0ec684 2013-09-10 02:36:12 ....A 1131354 Virusshare.00096/Backdoor.Win32.Bredolab.ahst-88d844437aa5e58bdd7f8bc97d186f6a2b7d52e74d2d7c946594f7cdf46c0a86 2013-09-10 03:00:38 ....A 37376 Virusshare.00096/Backdoor.Win32.Bredolab.aue-e05f4875330e69a0cca35bba1357fc724094219c53c91a89c1a3b414c90e283a 2013-09-10 01:37:56 ....A 62976 Virusshare.00096/Backdoor.Win32.Bredolab.aug-a75b675ccefce626a635cc0f11664a844d06a6aec66ba5ae8be748d4f222747f 2013-09-10 03:10:12 ....A 23552 Virusshare.00096/Backdoor.Win32.Bredolab.dts-fb49b237ff27bef74af4498cec5722acd6718986428ae5dbe2ad16218f862c3e 2013-09-10 03:03:32 ....A 23552 Virusshare.00096/Backdoor.Win32.Bredolab.dts-fbdcfe79f733100fa9cf9f7bba84515bd92d0a5d622e0e15168a1ca339b5f3c8 2013-09-10 02:08:24 ....A 158694 Virusshare.00096/Backdoor.Win32.Bredolab.jhw-40995c62c0a1ebd3e30dcfeb99fa08f131f95fa677a5594aa35345683aadb7f3 2013-09-10 03:02:40 ....A 279361 Virusshare.00096/Backdoor.Win32.Bredolab.kav-f12814385d576d155ff419ed0af7ce85578d2f32e7bba2c1295b973a1db8c603 2013-09-10 02:26:40 ....A 279377 Virusshare.00096/Backdoor.Win32.Bredolab.kav-fb82ae97155e6f0e267f5a5be78cb0da4f84108cfda15e18fbdaa0af745d1854 2013-09-10 02:23:28 ....A 16384 Virusshare.00096/Backdoor.Win32.Bredolab.keb-c7d55f340cc31c2238b25218ac34f3f61cbf6058c00a426d3cecb47ce570b38d 2013-09-10 01:34:02 ....A 41500 Virusshare.00096/Backdoor.Win32.Bredolab.kkg-fc2e35f7c0672a8156f258cc630033e2fdcd55ce1fd5b3efbfaa91596417ed5d 2013-09-10 02:31:44 ....A 287117 Virusshare.00096/Backdoor.Win32.Bredolab.kqx-98054bdafc3d239afb09daf78ac0a615c5caa6330c9619a9a068573144b85687 2013-09-10 01:51:16 ....A 283005 Virusshare.00096/Backdoor.Win32.Bredolab.kqx-d4938eebec0758a5556fa2e97939846158bdb94005fd3db29c74cd5a0c3bc441 2013-09-10 02:30:54 ....A 651776 Virusshare.00096/Backdoor.Win32.Bredolab.lie-d4169b8db01b2fd6423186b80499dabf4d9397605034079cfd4c1f78e545cb8b 2013-09-10 01:43:38 ....A 652288 Virusshare.00096/Backdoor.Win32.Bredolab.lzf-5bd14c58b9d1d7f8fb06c87034d77371e35e48da2ff076c5ad88455ba0fee67a 2013-09-10 02:33:24 ....A 652288 Virusshare.00096/Backdoor.Win32.Bredolab.lzf-60e3f9c3ba7af606624b2c3b5c3d4c633d81225f7b6ba0052707e11f0368f728 2013-09-10 03:12:06 ....A 18944 Virusshare.00096/Backdoor.Win32.Bredolab.mca-63e3a5d73ae97906b0cd105bff939b965797c83ac230b1f4446c5c5808a4c2a7 2013-09-10 03:14:06 ....A 652288 Virusshare.00096/Backdoor.Win32.Bredolab.mel-92dc70f9e8aa84aaf9e72ddf97b86033e888e3f99516ebb547213b44ff61bb3b 2013-09-10 01:51:00 ....A 652288 Virusshare.00096/Backdoor.Win32.Bredolab.mel-edd902cfbc6939282b845cb2b0e820aa670c495497d9fc9fe5fcee39fcd436e3 2013-09-10 02:48:36 ....A 651264 Virusshare.00096/Backdoor.Win32.Bredolab.mln-447912e0da828d520adbc5e354d9a8a4fc883cf41311ff94f140f337204ddb4b 2013-09-10 02:23:08 ....A 651264 Virusshare.00096/Backdoor.Win32.Bredolab.mln-6525eb216c57d18d9e469dcb6f9747b781542fd11269d266dfbc73716c6e214c 2013-09-10 02:30:16 ....A 651264 Virusshare.00096/Backdoor.Win32.Bredolab.mog-39708810fe2993628f655014fe234dab3c01bfb4ead00cf7f548cf09b2bc4348 2013-09-10 02:46:00 ....A 167805 Virusshare.00096/Backdoor.Win32.Bredolab.mpf-3f4b0c7f554fc8e5f9a3793b269d32e4ec0feb25d23d1d8b469e95f4487b58a3 2013-09-10 02:45:08 ....A 651264 Virusshare.00096/Backdoor.Win32.Bredolab.mqv-4a94069569c96e596f54e5ed1d3e183b159b9aa50056bc1d35f915346920db34 2013-09-10 01:44:46 ....A 17920 Virusshare.00096/Backdoor.Win32.Bredolab.mqv-6ce9be0fa67a699f0441127ad6b021be76d7efa768e2629ce127514e8f8fc217 2013-09-10 01:50:36 ....A 651264 Virusshare.00096/Backdoor.Win32.Bredolab.mrz-4145c9b19ae2390e816e8f650e96e5f13680c329f3b2c7c4eabb28293d35b700 2013-09-10 02:08:56 ....A 651264 Virusshare.00096/Backdoor.Win32.Bredolab.mrz-e204eb2476beab50d31d33cd76d49960a9f64230c714193ea4a2faef846bb5e4 2013-09-10 02:32:20 ....A 652288 Virusshare.00096/Backdoor.Win32.Bredolab.mwj-3615710aded24938ee9d203973eefbe1c7d371bcec0814b7aa0e66d9226a2a26 2013-09-10 03:06:22 ....A 652288 Virusshare.00096/Backdoor.Win32.Bredolab.mwj-7b2b4c1881fa4047704fc95a42f74eaeff855446e35482daf72b92482d29e96a 2013-09-10 02:57:12 ....A 652288 Virusshare.00096/Backdoor.Win32.Bredolab.mwj-81ec2bf26b4e09f58bc82d90e20127f5375b88cb2d8e1837626736ac4c460d96 2013-09-10 02:09:14 ....A 128948 Virusshare.00096/Backdoor.Win32.Bredolab.ndv-9bed15b051a07cab2c3029346dd43d6f41771d9a5f8ce9edf31257ebb3daff84 2013-09-10 02:28:40 ....A 17920 Virusshare.00096/Backdoor.Win32.Bredolab.nfw-66c6f5ec0b2e1fd9a3b3f345062a27812912b401290aafe75358baf155f282b9 2013-09-10 02:30:38 ....A 214016 Virusshare.00096/Backdoor.Win32.Bredolab.nfw-dfe201f4f9a8e20f30c2552a1d796c586c2f498bc05f5db3dc77dae71705b346 2013-09-10 01:38:18 ....A 346112 Virusshare.00096/Backdoor.Win32.Bredolab.nfw-e2f25e928d38b615c3a36695deac55cfea956bae8dc858f1d02d2d6815748f12 2013-09-10 02:56:02 ....A 651264 Virusshare.00096/Backdoor.Win32.Bredolab.nfz-4136a1fb9b6336902643029dbd33dbea336be0af61493c40f8441b6c8c252cae 2013-09-10 01:51:44 ....A 651264 Virusshare.00096/Backdoor.Win32.Bredolab.nfz-7b3e637c1be7274996d017ac992632eb970b8d89d983ab7f7f4e9c557a386376 2013-09-10 02:25:18 ....A 707584 Virusshare.00096/Backdoor.Win32.Bredolab.nfz-7b756d02aa0ddb4db4f1cc8da9648e7d89903d01a25676e22ab38cfd750f5640 2013-09-10 02:53:30 ....A 651264 Virusshare.00096/Backdoor.Win32.Bredolab.nfz-7d487e45be712092bd422e40ec7f1e6aed14b00f2b1102c281dcc674ff46cdfd 2013-09-10 02:55:56 ....A 39259 Virusshare.00096/Backdoor.Win32.Bredolab.nfz-f025de44fedc94ec5c17e33b586cf924596d0e29c5b30f85cec960638de9102d 2013-09-10 01:51:58 ....A 80928 Virusshare.00096/Backdoor.Win32.Bredolab.oag-da43bfad2aa46615289d57c10466c6f79aff11b819549ec214671f426e099afa 2013-09-10 01:32:30 ....A 653824 Virusshare.00096/Backdoor.Win32.Bredolab.ocm-3a6775dda3c6bfe1a82e40c9c1a16a1d1f83deebbf893d9d9441089f4fbbe342 2013-09-10 02:51:00 ....A 653824 Virusshare.00096/Backdoor.Win32.Bredolab.ocm-75b887a340a5885c2ad28c82c33a5a54e09d2c7173f59f471c889cd79eb244f0 2013-09-10 03:09:08 ....A 20480 Virusshare.00096/Backdoor.Win32.Bredolab.ocm-dcb6d686b9efe70bca1f5a4951087eaeba575b118164e5cd73cb3319b00a42f4 2013-09-10 01:29:18 ....A 653312 Virusshare.00096/Backdoor.Win32.Bredolab.oqe-e9533d8a1865c69d87efdf2faf5ce64a0a5050b42fd0c0fe83f051e18eab8d5f 2013-09-10 03:02:52 ....A 734208 Virusshare.00096/Backdoor.Win32.Bredolab.oug-6cee49750baec653dd94ad1fffd551f817e01514998437ee2214ba5403f2d35c 2013-09-10 01:37:06 ....A 733696 Virusshare.00096/Backdoor.Win32.Bredolab.oug-f8dd43e5b654b90452f4549c70f3b9f10b01405275d9d45471bb244dd85316f8 2013-09-10 01:34:20 ....A 760320 Virusshare.00096/Backdoor.Win32.Bredolab.ozc-6a2f2da194ce1c08fe758b68beee3b98c722c6da16def7efd236861ff272df97 2013-09-10 02:35:52 ....A 759296 Virusshare.00096/Backdoor.Win32.Bredolab.ozd-1bc7c4ae3de2b83a9ba1882a42c1065de7b3a21562d52c2beef9dcd3dd34ac2d 2013-09-10 01:32:34 ....A 760320 Virusshare.00096/Backdoor.Win32.Bredolab.ozd-2ec92eba8898b3213ad1ead49f8be941dca7544db6d11eb0b98fb0e06ae55f38 2013-09-10 01:50:46 ....A 759296 Virusshare.00096/Backdoor.Win32.Bredolab.ozd-fdca313fa186492178b28c84717ab453bdbde86818cfe0886433ffe6bf822abb 2013-09-10 02:52:10 ....A 762368 Virusshare.00096/Backdoor.Win32.Bredolab.per-8add5fbc224c9999a5503d2d63b53e4ad69bf7fe118b91badc7887c0e0cfc9af 2013-09-10 01:56:22 ....A 905216 Virusshare.00096/Backdoor.Win32.Bredolab.pet-1013660d82df66d30f19349b75777d9269adb3387cc81bc4e1b4493a3a453b84 2013-09-10 02:33:46 ....A 502784 Virusshare.00096/Backdoor.Win32.Bredolab.pet-a29ef44fba3ff5476c4cd0c86a7c76872aa7c92576a28dc5ab6dd5da22f372ba 2013-09-10 03:12:08 ....A 24576 Virusshare.00096/Backdoor.Win32.Bredolab.qnz-653b8a033b194461e556ed885b3de766273bd3910078997985d1f98b231222b8 2013-09-10 02:05:06 ....A 766644 Virusshare.00096/Backdoor.Win32.Bredolab.tls-8393502e06620914e0d28c3e81037b1dac96327ceaf259aea1fc43bc853e42a7 2013-09-10 02:30:34 ....A 118789 Virusshare.00096/Backdoor.Win32.Bredolab.tls-e945c6a3b555e7e54eed1178e228dbc94c266b5d2146b92ab782a37ae68abaa8 2013-09-10 02:05:44 ....A 246237 Virusshare.00096/Backdoor.Win32.Bredolab.zwn-cab0d2cb9e5a9c7453b2ee452579784e572e8809baa89b958fbeffe8f54a6771 2013-09-10 01:49:40 ....A 863779 Virusshare.00096/Backdoor.Win32.Burbul.a-a993127ab5a3d217d7e506c1be95fb200f5ca6a5ca77c0e56a8bb666009469b0 2013-09-10 02:11:06 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-3424f6dea24d5827462ca1a8d64cdad1509e9e0b19448e87aa8294b9da4cb5d6 2013-09-10 01:55:12 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-8488b7e27b20bfb522a6cc8e23c36dd5c0750f7bfd3843c5c0203408ca978805 2013-09-10 01:35:22 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-b2178ac37dd08dcb1fb930f24ecef3438482d8ba172709c6b441c9315679a187 2013-09-10 02:12:02 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-bd78a91871825d3fef1a55796363696763a503e24dc7072fc95f67d4d4c303a5 2013-09-10 02:14:26 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-cabbedf6bbda3bcc9e4b912034d6ef6cb6c04c0a65176b07b734155f81ae0fac 2013-09-10 01:43:42 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-cb92cbe16c491ea3b165324a3b04dd34be7414cfe281313973a61d157f1c4663 2013-09-10 02:05:16 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-d96c4650fab5b264eec6b419b7079872f23982b588f7f75fd123869ea1b64393 2013-09-10 03:05:52 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-dab3229812c2fe37703455300ca79f8045caff6cb9699196cec1931249a2b618 2013-09-10 02:55:14 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-daecb863abc83854d7b003cb95bc4e6c0834d60e154b363c53b6caa38e7cb5af 2013-09-10 02:23:04 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-dd8ad1cd2344b25fb8dbd033492cce95e96c97b44aa4cedf047ba44afd28c0c4 2013-09-10 02:03:52 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-df067e371f151c4071f2aeba1fef27878f9bf68e1bbcf677ccd3e41308736747 2013-09-10 02:29:28 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-df3f615837dd13e9b1e9a71541f3724879e15233fdd5b63105e718e4a3b63322 2013-09-10 02:41:52 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-dfb3dde089b8d780f4e8249942e2740dd468d4936157fbc5432741627467ab28 2013-09-10 01:56:48 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-e53fefd96fe4a23f7823d1ca0abf13be999a307b7b0b7f54af1f3665fe3dacd0 2013-09-10 02:44:16 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-e623b79918b3a8c9f59c24929756a15c3a4b3ae165fcabf9dbf71f1d0f307676 2013-09-10 03:10:58 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-e6952b4652dbf4b33481fdb35d59d4f8d18f178796910a59033408ca6fc4a690 2013-09-10 02:58:48 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-efa50414b41dfc523a4226513af8d6b66e307a2aed7d30777dc99fad00384a80 2013-09-10 02:32:38 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-f11ac5e7845181227f2fdf82898c8c809c4e9a6ad4da685ec3aef9ce3b5c9d54 2013-09-10 02:33:18 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-f1632265dcc6bd3e416190451fef0cf60c62ae0a80470511e7db31199ee223ca 2013-09-10 03:13:12 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-f4ea7044b98d628da3e22af3fcb1e61624903704af2128c1ded8c2b59a985360 2013-09-10 03:01:52 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-f69c4b4cd794abc33a4741dba1b8d00e2c57847c3753265c611c5dbec767da1f 2013-09-10 02:15:22 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-fa6b705ea153ab90137dc4e1f32287fbb5e3c8634fc2a2daef55655395b8ed98 2013-09-10 02:32:58 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-faae7395e10f9e07f2226cef05a87adb2d62381e38da6363b4075ccccbb4dd74 2013-09-10 02:50:42 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-fb59948ecff92f2fe3ee63482cb6189835e9f621432b67b8622c1592b489135a 2013-09-10 02:52:50 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.bttd-fc53dee8b2f2b260727854463d916bdcd7b92c2d4760319e16f5241a215108a9 2013-09-10 02:44:42 ....A 135168 Virusshare.00096/Backdoor.Win32.Buterat.bxah-dd39813b652abeaab34d3b0e610df35fdfbbfb046597efab7db4c43240905dae 2013-09-10 02:15:10 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.caun-80c853993fd98ed1707e7b2ace7004c90cd0a6e3847f53f4ead2de46b4d44972 2013-09-10 02:09:04 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.caun-bfee69f3479963a459c9245c46b693db3856d40793eeb11af1daa15f88a2257d 2013-09-10 01:33:22 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.caun-c5e129fa2a90315b1124f6115c2d7c2c7801249ade78cbef5f99f3373e100e51 2013-09-10 01:56:20 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.caun-d694593946f754a419ad90a11177bec4fa848da2be4c0d8247cc5346914cbe00 2013-09-10 02:28:48 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.caun-ebf56534688753daacbbf4760e953ceabecab948d7040b63ff100a21b935b62a 2013-09-10 02:59:44 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.caun-f5ee2710373e521f141af82c5f4ce6eab18e9f9c327f8040598316fb1405aeb1 2013-09-10 02:58:46 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.caun-f5f77263e82e7c074dcc2a38e5486a44d227b237aa4b36fb80b3fa9a74e81b63 2013-09-10 02:38:02 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.caun-f6cd713008fa94d33239b643d9926537c2d100d667b544b8e2e1e3e5e0188057 2013-09-10 03:07:00 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.caun-fb7be4e13868601a35be9b8d21f4925bce1623baea51930acf7c8cf186074e5d 2013-09-10 03:09:52 ....A 135168 Virusshare.00096/Backdoor.Win32.Buterat.cbiq-6214a1e16f6bfa610c64da13ad6914f05d29c2387c8815f7a43688791ae1c25f 2013-09-10 01:33:44 ....A 135168 Virusshare.00096/Backdoor.Win32.Buterat.cbiq-79f15d5625cf97099b95df74c98e4c4e0938699fa1cb56114cb6744a16382aa9 2013-09-10 02:28:18 ....A 135168 Virusshare.00096/Backdoor.Win32.Buterat.cbiq-ea19ac0641d15de98ab8317b4d00eedc148a8ac32a5eecd88b48d89d517d1e49 2013-09-10 02:55:00 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.clgv-ba1887b13642fec0e5d3af4b404b5cdb589f3b1d94fed5fbf27aac49326d80b4 2013-09-10 02:32:36 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.clgv-dfd7015c78d10add7c13cdb46bd1708a246b4c94f64d8150d3e10f5e97e519c5 2013-09-10 01:55:20 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.clgv-e1f3467a7223406179263689ad08b9d8b44414b97f6cdbd7f0b6d7faacdc655c 2013-09-10 02:34:20 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.clgv-ebeb25d5a5961d8ed9a65bccedb846e4b00e3bd1eeb656bed230d4005e8275b5 2013-09-10 03:13:22 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.clgv-f03ab04bed9fb95b2ae04aafebcb282093523c87e0e35b9f3d3b8e232ed01457 2013-09-10 01:30:00 ....A 98304 Virusshare.00096/Backdoor.Win32.Buterat.clna-bb2c0b493d79b82b9430427fde6e9dd46ec04cd7f6174ad109a150fc6d466b87 2013-09-10 02:11:20 ....A 736808 Virusshare.00096/Backdoor.Win32.Buterat.cve-761aadf5ce9dfeed8bed4c7601c450becad9823457f65a1e9c7dc68a17539c2e 2013-09-10 02:30:14 ....A 84480 Virusshare.00096/Backdoor.Win32.Buterat.cye-23c81e7c8a338de7a1f8c0c12095d37819660880a772075df3d575e42b4b072b 2013-09-10 02:46:26 ....A 102400 Virusshare.00096/Backdoor.Win32.Buterat.fqws-e40823ffb19fd8e5a4b82330f59963dfde4e9477a4a23e9f2c4c4a72ca78af00 2013-09-10 02:39:08 ....A 69680 Virusshare.00096/Backdoor.Win32.Buterat.rxh-d12beed05a5a2f55084e64909baa4290f2942df671c072c3957e406463247307 2013-09-10 02:55:38 ....A 33280 Virusshare.00096/Backdoor.Win32.CNK.a-7d043db185d68623c07f15a8c14462f9e1caf95acf51f3553731895b91d12bb5 2013-09-10 01:46:32 ....A 380416 Virusshare.00096/Backdoor.Win32.Cakl.a-f9070000213266dd9d7a87aa31314cd4e088a4bf4e71340b75468d42d17a69c6 2013-09-10 03:09:40 ....A 1459212 Virusshare.00096/Backdoor.Win32.Cakl.b-4f194315347295ae47a60834dab2428181141023fa4c892a5c8f8e338f63c386 2013-09-10 03:00:20 ....A 791040 Virusshare.00096/Backdoor.Win32.Cakl.b-876ec35b9910d98784ebba13bcaadbe3f27d5e9c6a61e5aab075a19d20509239 2013-09-10 03:08:06 ....A 322184 Virusshare.00096/Backdoor.Win32.Cakl.b-b5ec1bd3b033b8440328f60a95779a20a28c0950e4d872fa528067c20651c7af 2013-09-10 01:38:30 ....A 242104 Virusshare.00096/Backdoor.Win32.Carufax.m-8831a307118a01dcbbd71ddc572f02a6262e06b5206f482b68862ed7a02c9cb7 2013-09-10 01:44:14 ....A 44032 Virusshare.00096/Backdoor.Win32.Cbot.bc-fa626f126a6ce0c1f846328d7fa375ffbd977b146b9ba3ea364570540af8ab37 2013-09-10 01:31:36 ....A 294912 Virusshare.00096/Backdoor.Win32.Ceckno.alv-e8190005a9431fccf234189872f98bfd0340db1592e37f31319c980b58a1607e 2013-09-10 02:50:24 ....A 27781 Virusshare.00096/Backdoor.Win32.Ceckno.alv-ffba7955fe06f9b020b04a77a3b41d25d9f4b289679f6ac363744b4c570c2d86 2013-09-10 03:05:10 ....A 58701 Virusshare.00096/Backdoor.Win32.Ceckno.cyy-83e7a190581bdf8790b211a8f893e070988009e2f68a9448077bedac3f343a20 2013-09-10 01:38:04 ....A 32255 Virusshare.00096/Backdoor.Win32.Ceckno.xe-8216dc8e65c938c1d60524ef6d3a9145eac47a7e6b311aeb99a2165378fb3f0d 2013-09-10 01:53:44 ....A 222208 Virusshare.00096/Backdoor.Win32.Cetorp.aqv-d9674c2e370650c82d715afeca805975a605dc319def4245dd6d9a7a929fd9fe 2013-09-10 02:09:40 ....A 754688 Virusshare.00096/Backdoor.Win32.Cetorp.d-6607e181c880897563f33c821325af40105b827e0ad925b600bb288a98078e3b 2013-09-10 02:56:30 ....A 192512 Virusshare.00096/Backdoor.Win32.Cetorp.p-4f24d742eff1eec3cde90e8c387bdf1b784bbc2a8ed85d6b1e3a6ac09a928a7a 2013-09-10 02:44:14 ....A 45568 Virusshare.00096/Backdoor.Win32.Cetorp.p-6d7187663c35344dd3411b3a4ec899dd05ba6c54f89bd995ea7ec1d8dbb81fda 2013-09-10 01:38:18 ....A 72704 Virusshare.00096/Backdoor.Win32.Cetorp.p-96d31e0b82bd9fd92fc49a6253368cdae66558e380952c0d0663d2b2a286f35f 2013-09-10 02:55:38 ....A 9984 Virusshare.00096/Backdoor.Win32.Chyopic.ges-73e7cefe6ffe0f80abc6a2a1c549bc15817f44e335b421135f786a0b5d99e2ac 2013-09-10 01:56:42 ....A 10816 Virusshare.00096/Backdoor.Win32.Chyopic.q-44af56e170d674a288959e6e1957cef9fc58b7ab529b671e0a8d9d1bc2aae075 2013-09-10 02:30:38 ....A 139719 Virusshare.00096/Backdoor.Win32.Ciadoor.12.b-dc0058fde02e7a16579b45eeae79cb20e3a9cc069151aee3f90d1fb9f2d5afff 2013-09-10 02:26:48 ....A 122694 Virusshare.00096/Backdoor.Win32.Ciadoor.123.a-b74aac3bae8c2adedf8cd7898951e3a51cf4a3b1eef1cff0abdb68e90c29eaa7 2013-09-10 01:29:56 ....A 1292075 Virusshare.00096/Backdoor.Win32.Ciadoor.bk-43939f6c664e0eb2e0ce16d1414eafb7ca8b54c964a3b8ddb658b3c7b5809835 2013-09-10 01:55:12 ....A 264192 Virusshare.00096/Backdoor.Win32.Ciadoor.cbp-ed702e3033099ba4343e472cccab14c6e8e9a8f4b34e928ce613d2b69275bf7a 2013-09-10 02:10:12 ....A 163328 Virusshare.00096/Backdoor.Win32.Ciadoor.cdv-fd8384980ea19ca54207398f4862d473b65344fb40c916b776b855a66e36671c 2013-09-10 02:53:26 ....A 138752 Virusshare.00096/Backdoor.Win32.Ciadoor.cfu-ecde1144d98c2e3d3b1b93a85d9f3d81fd262574276e2da609e1be6035db1b49 2013-09-10 02:41:06 ....A 63438 Virusshare.00096/Backdoor.Win32.Ciadoor.cgt-d5a74b7ebca755de4b7c0b5a7c7aa0678bdd3d4333252444ef97b2d854e311e5 2013-09-10 03:14:02 ....A 6097011 Virusshare.00096/Backdoor.Win32.Ciadoor.gn-e45d105ca237cd50ab0b29e71ed39a4c6d035dc49077a29e9eec636f7d1bd346 2013-09-10 01:42:54 ....A 181789 Virusshare.00096/Backdoor.Win32.Ciadoor.s-e53fd7bb7270d020ce0959274d328250ccc28e3a4addbee9ed20c0671111d6ce 2013-09-10 01:43:20 ....A 171165 Virusshare.00096/Backdoor.Win32.Ciadoor.z-c61d540a56495acb4b057ada85606546a3cdfc8716018718ff80c624f216c1fa 2013-09-10 01:44:10 ....A 106496 Virusshare.00096/Backdoor.Win32.Cidox.aldq-9680b60f1533530eae25193098e2395adb8fdaff7911054531795495082263b0 2013-09-10 02:33:04 ....A 276840 Virusshare.00096/Backdoor.Win32.Cinkel.af-6a80cdb2ac044b9e237ff9bcb6b4063108e41795e45a71891f3a92e1105ab51c 2013-09-10 02:53:00 ....A 127262 Virusshare.00096/Backdoor.Win32.Cinkel.e-d4b74a4374dbc52e956344b25ccd37adf3a52ce66a473142a8839059be4212e4 2013-09-10 02:00:24 ....A 134660 Virusshare.00096/Backdoor.Win32.Cinkel.f-5b8f905626905f2cf146f4fc50193484baf613903c00a59e92572965c902a855 2013-09-10 02:17:04 ....A 131529 Virusshare.00096/Backdoor.Win32.Cinkel.f-95dc24220dc1b27622846e314817adfd0b61e0675353d2d8ebbd2a004a4820ab 2013-09-10 01:31:54 ....A 131258 Virusshare.00096/Backdoor.Win32.Cinkel.f-fdf6bd2005d1d0581c85a734ac57f912e902f2752314f2b92037035f8a5e97aa 2013-09-10 02:46:50 ....A 283578 Virusshare.00096/Backdoor.Win32.Cinkel.ig-5590916c31ccc52264aa241b08bbdc5aa3f2ecfbb2e0152e848b74715b416947 2013-09-10 01:54:00 ....A 282481 Virusshare.00096/Backdoor.Win32.Cinkel.l-6ddad7990e04a70644d7aa44120a3f7675b228e77c37faee4c1c3cd1f4dd0741 2013-09-10 02:49:00 ....A 172544 Virusshare.00096/Backdoor.Win32.Clack.k-3b86f6f1d6f55a9f93bb5e72e823a156bf8e9179ce4fe37b9cdee7758d9b5b62 2013-09-10 03:12:22 ....A 499712 Virusshare.00096/Backdoor.Win32.Clack.s-e7be32bae581cf8e32aceea2c81c510fb67e208d60643fb0f188b2b87f9ffcc8 2013-09-10 02:53:10 ....A 1554944 Virusshare.00096/Backdoor.Win32.Clack.wmp-0097a43c7c05591d39f7c76165a6a702d8345b98ccfaa088320339454164a927 2013-09-10 02:40:20 ....A 76800 Virusshare.00096/Backdoor.Win32.Clemag.amb-d49867f33fbf3b9d349606277c9ca92d7f9f09f4a803d6965c3649ae4edc41f4 2013-09-10 03:07:22 ....A 75056 Virusshare.00096/Backdoor.Win32.Cmjspy.au-f171b84b519244cb5531588d273ab6d5c2becbf50277e38b1927e478c8be3ec2 2013-09-10 02:32:30 ....A 892928 Virusshare.00096/Backdoor.Win32.Curioso.axf-e9f0be51d6e96fe6b4f3e530734f5f1baaeae55dc2b4d4d4b0c3458244326b9a 2013-09-10 01:37:54 ....A 669217 Virusshare.00096/Backdoor.Win32.Curioso.azr-43ba4f2d2c4b0cb67d8196082c500e5c7cae998f21521b3f6d8dbf1ee88b80b8 2013-09-10 01:43:58 ....A 208896 Virusshare.00096/Backdoor.Win32.Curioso.azr-94fdd35015dfd20b5785b4e4be01ec66844bf2c4d2e450937b745931669dea05 2013-09-10 02:17:44 ....A 98841 Virusshare.00096/Backdoor.Win32.DDOS.dk-ffab04aca735853b4791b7193c929b64e8a72b0487262e5ee49db362968f51e2 2013-09-10 03:00:14 ....A 84480 Virusshare.00096/Backdoor.Win32.DDOS.j-fb11e3033e55941d8b828ad38a7e09d3be0e070fbffb42f39b71e39747ed3623 2013-09-10 02:30:50 ....A 54272 Virusshare.00096/Backdoor.Win32.DDOS.x-ee967b5cbfdf10791100152004862de25fb19c54b24aa47d76d966142255118b 2013-09-10 02:41:34 ....A 42021 Virusshare.00096/Backdoor.Win32.DSNX.04-e95f6c527abe2326744510745c03dff637af71a645e2fd0c31a5e67e4b9a865c 2013-09-10 02:18:48 ....A 3072 Virusshare.00096/Backdoor.Win32.DTR.17.e-6de730fbf8dc1fe3a617e3f74e7e6ac19d82ebc3d29204d526e92448737a7b70 2013-09-10 02:28:38 ....A 337920 Virusshare.00096/Backdoor.Win32.DarkKomet.aagt-249e5c9ae590ca1b602dd56c46e9c3e0f120f42033f4afee81fead478acf9b14 2013-09-10 02:25:10 ....A 257536 Virusshare.00096/Backdoor.Win32.DarkKomet.aagt-2ad281bf25170b38cedb9d074147f45d63733da3ffb89da32b207bf185ff15cf 2013-09-10 02:14:54 ....A 357376 Virusshare.00096/Backdoor.Win32.DarkKomet.aagt-940a3a9a1e4001c83f85556500ad235c7b63713fb13a70ec798deb751cec2ee9 2013-09-10 01:55:08 ....A 257536 Virusshare.00096/Backdoor.Win32.DarkKomet.aagt-c3203bd3281627f9658229a5116291b425969e41db86415f89d654301be711d3 2013-09-10 02:06:48 ....A 257536 Virusshare.00096/Backdoor.Win32.DarkKomet.aagt-d11c19db0d69072a4146172557d82858beede8c4af4543d70dc1c46450560ec6 2013-09-10 01:52:26 ....A 357376 Virusshare.00096/Backdoor.Win32.DarkKomet.aagt-d6932272a2bd4c7d938d3e68cd4ef72cfc7b0aed5b303275e7b136901adca5c1 2013-09-10 02:46:10 ....A 357376 Virusshare.00096/Backdoor.Win32.DarkKomet.aagt-e05242bdeda21945142d5d637d009d00656527234e3f01eb50eae517bc983e50 2013-09-10 02:27:36 ....A 516220 Virusshare.00096/Backdoor.Win32.DarkKomet.aagt-e6224df6701cfb3e37aa32c921d81618613eb2a5a0eb617f925f2d8b602b88a4 2013-09-10 01:44:02 ....A 257536 Virusshare.00096/Backdoor.Win32.DarkKomet.aagt-e7d3f91dfd924b3582dba5ed6e9cdae4cbf26215319eb8c7fe011d9f19f79867 2013-09-10 02:52:40 ....A 675840 Virusshare.00096/Backdoor.Win32.DarkKomet.aaqd-8080527b63c00840f1ec2730f039be53ea93af27a549aaf633214fe4cbd9e1b2 2013-09-10 02:01:52 ....A 947200 Virusshare.00096/Backdoor.Win32.DarkKomet.aaqd-90cdd2d27465a7e0087c026ce14eaafcf9e94db2f70752bc813f82b4808c26e3 2013-09-10 03:08:02 ....A 675840 Virusshare.00096/Backdoor.Win32.DarkKomet.aaqd-99c753384433c1c5ebd9cca26230f8b5e3e7795bf3f94420913b821107e8d42e 2013-09-10 01:50:28 ....A 676864 Virusshare.00096/Backdoor.Win32.DarkKomet.aaqd-aeb308844e9ef86ef0f89f7105543c8ff5d436488f71a8f3ecfaf32c1878c4a8 2013-09-10 02:55:42 ....A 675840 Virusshare.00096/Backdoor.Win32.DarkKomet.aaqd-c2f9c12dbf6df6388ee93b72698ab37c697a951620ca5e5edde16cafedc90d33 2013-09-10 03:02:04 ....A 673792 Virusshare.00096/Backdoor.Win32.DarkKomet.aaqd-d8c972e9846a2f235e95173023f827e4e19f9e942db396bdf7f50fe4454ed2a9 2013-09-10 02:50:04 ....A 856064 Virusshare.00096/Backdoor.Win32.DarkKomet.aaqd-d99378e64fbe1d33b5307fe58d967e0605cb719edd0437b41e9a82011ce9a008 2013-09-10 02:15:20 ....A 882176 Virusshare.00096/Backdoor.Win32.DarkKomet.aaqd-daabb1e3992b161d7bd3524b447ad9cf7c1aa43320e73696e9ad622bb2d47b23 2013-09-10 02:28:26 ....A 745472 Virusshare.00096/Backdoor.Win32.DarkKomet.aaqd-e0ffc1c515b9af8cddc11d22727ec7a30c37602601780c23103f00632315184d 2013-09-10 02:22:32 ....A 675840 Virusshare.00096/Backdoor.Win32.DarkKomet.aaqd-e57254d732a791689d44693a3604d0da08759d4c54c9bcaedc9d7497c3283e5f 2013-09-10 03:13:38 ....A 676352 Virusshare.00096/Backdoor.Win32.DarkKomet.aaqd-f700eab1a93077cd5ea5127c8357a222f9a3420a9883785d5f671cf9f3e13117 2013-09-10 02:07:00 ....A 528505 Virusshare.00096/Backdoor.Win32.DarkKomet.aceg-f67e9d48f1b0a3e937716e8ab7252e63b1e2ced53219860cccc3b94443ebe434 2013-09-10 02:54:56 ....A 705080 Virusshare.00096/Backdoor.Win32.DarkKomet.acet-bc85c18b3cc027177ec206119fa7a3c1d8521837430867b732a399fe1c7b21c9 2013-09-10 02:32:16 ....A 73992 Virusshare.00096/Backdoor.Win32.DarkKomet.alu-e2225bcb6e162c05e5a8c774c45ee94c0487dd9a97605d4ff464d051771e8369 2013-09-10 02:31:44 ....A 514048 Virusshare.00096/Backdoor.Win32.DarkKomet.apte-06d9c5ea24e37a5c7c5377e83d908e86d14f4c1ce24a8fa01c475f1020c8c0e6 2013-09-10 01:32:20 ....A 206199 Virusshare.00096/Backdoor.Win32.DarkKomet.aqmk-d31a7aa9958cce6b3fcf364293120249a5ac34e570563ebd5207442e7102e30a 2013-09-10 02:59:54 ....A 452096 Virusshare.00096/Backdoor.Win32.DarkKomet.atxy-c2d42af1fca9f34f791b24ef892106b1ba2b9da89798a6f1c0b424518ec9cc98 2013-09-10 02:22:06 ....A 1389275 Virusshare.00096/Backdoor.Win32.DarkKomet.awin-25df28e0dba68dd9b8ad252fd57acbd2556c3679b6c64d5ed99ac3dacbdc870a 2013-09-10 03:00:10 ....A 353883 Virusshare.00096/Backdoor.Win32.DarkKomet.beoi-4958f637c6d434e3fb0a864eb8e4340663a55f6532ed302d1d042712733563e6 2013-09-10 02:33:04 ....A 259072 Virusshare.00096/Backdoor.Win32.DarkKomet.bghd-5737ca6efdecc251bd2d3fd551e81de3151ebcacf700bcc1ad9e44e74c15e33b 2013-09-10 02:26:32 ....A 729916 Virusshare.00096/Backdoor.Win32.DarkKomet.bhfh-7418682fb66d0e117b2a0c30b92228c9dff7bcf32c91d0cd60c337802d976584 2013-09-10 02:40:04 ....A 1382912 Virusshare.00096/Backdoor.Win32.DarkKomet.bhfh-dfffcb45a3947d952d6928f4ec5a0c976c6bb86fa0292cec03e750235fef2b57 2013-09-10 03:06:10 ....A 211456 Virusshare.00096/Backdoor.Win32.DarkKomet.bhfp-d33d3daf467649cbfe573ecaff2fa6eb6170c4a58f1221a82c9eab705b3163cf 2013-09-10 02:53:52 ....A 660514 Virusshare.00096/Backdoor.Win32.DarkKomet.cgwb-8663082237067795213a99f9b5eda934656fa42050e90afede4cc4e4def46421 2013-09-10 02:36:50 ....A 73728 Virusshare.00096/Backdoor.Win32.DarkKomet.dkzf-43c7ad38b27b20150bfe0160efe4ebaaae6fc6f2eb71763c49fc605c709030df 2013-09-10 01:58:46 ....A 696320 Virusshare.00096/Backdoor.Win32.DarkKomet.dpmq-ff4bcdf68cfeb0c4d961cf68d81b44cfd1bde9dd804dec5ffa6d462d1027e323 2013-09-10 02:47:44 ....A 904345 Virusshare.00096/Backdoor.Win32.DarkKomet.fff-d6314c47ac2609b6968d95fac0380a5113a2828b557ea571695a640f2a93b2cf 2013-09-10 03:04:28 ....A 1108697 Virusshare.00096/Backdoor.Win32.DarkKomet.fjub-ba551ba2f560de86cd056ec181f3dce7d0fe4567cdda5cae9415306246faf0d8 2013-09-10 02:28:28 ....A 564948 Virusshare.00096/Backdoor.Win32.DarkKomet.fzdr-5be2fefa66877d5d3ce77ff28f14f157d9c73f7dec0bdaec5913338a231836b5 2013-09-10 02:54:42 ....A 493568 Virusshare.00096/Backdoor.Win32.DarkKomet.gngl-9201c777bab66cff7701ff1b90c4025536489c6aa20bd3a8d8089c29221d6510 2013-09-10 01:29:20 ....A 500224 Virusshare.00096/Backdoor.Win32.DarkKomet.gngl-de405761ddfd83c939f968c5af5ba90a2f9ef74f1e629a35cb3c28fa8ec628d8 2013-09-10 03:07:48 ....A 307942 Virusshare.00096/Backdoor.Win32.DarkKomet.guil-b2fdb40ab58a531a8e1dd95fae9ff110a0d9ee1bffb17cac0cb9be42747ce51f 2013-09-10 02:05:30 ....A 1148416 Virusshare.00096/Backdoor.Win32.DarkKomet.gvly-2451614495034a1afbf589c21a73b6c3f10c63b59027f6cc57ebdce4ac645bfc 2013-09-10 01:35:32 ....A 738280 Virusshare.00096/Backdoor.Win32.DarkKomet.gvly-868c03fc3429747876260d59ce825b055fbb54e547d8680bdd35732b21ea82c7 2013-09-10 02:09:28 ....A 860160 Virusshare.00096/Backdoor.Win32.DarkKomet.gvly-b4194675dccf147f15a23c4ba3ecf36df7bfa32c3424e83547358f7e6f98cfd5 2013-09-10 02:36:00 ....A 744960 Virusshare.00096/Backdoor.Win32.DarkKomet.gvly-d65fe3ba4a9704bfca62cf274e4afac9e8c243ab224424c45ac0fab43ab9127f 2013-09-10 02:25:44 ....A 661504 Virusshare.00096/Backdoor.Win32.DarkKomet.gvly-d8c2bfe4771749e18635b9f9261fed21d7a197c40128c92679b6df7d5273554e 2013-09-10 03:07:50 ....A 762880 Virusshare.00096/Backdoor.Win32.DarkKomet.gvly-dae81b1c8683f0eb9908cd0a936376abbd9a7ffd1eebd7886371d92b986bac7c 2013-09-10 03:13:30 ....A 1070592 Virusshare.00096/Backdoor.Win32.DarkKomet.gvly-db30a28f060e180c375197a7db76910cfc5c897d21e71de0f1965408c8f12d17 2013-09-10 01:54:30 ....A 253440 Virusshare.00096/Backdoor.Win32.DarkKomet.gvly-e92252d3607e0949cc5b312e176844179bac69aa6caa78f4187d7750754a8b00 2013-09-10 02:30:46 ....A 735232 Virusshare.00096/Backdoor.Win32.DarkKomet.gvly-faa0bb52bfac19ddce039c508160f637c94c5f329820289e7f86e5c53c34b104 2013-09-10 01:53:16 ....A 7545728 Virusshare.00096/Backdoor.Win32.DarkKomet.gvly-fbe7426237b5ea2998eef2802ee3039921c82f2e789308ff187c656cc4d2106f 2013-09-10 02:53:36 ....A 227905 Virusshare.00096/Backdoor.Win32.DarkKomet.gvmt-639017c0afd8d3ff58958a579bc1dc187616bdbdc5a5890b14c79c109f2ed3bd 2013-09-10 01:54:20 ....A 866816 Virusshare.00096/Backdoor.Win32.DarkKomet.gvyh-1faee6ec1cd7e1f9cef37cacc2af8604fc048296dcf43fab2c75103e9494b28e 2013-09-10 02:04:46 ....A 663040 Virusshare.00096/Backdoor.Win32.DarkKomet.gvyh-78aceae31007afc4f8ebb45f2065d2b0d887ad1372a2e5685ec988ebbb564bad 2013-09-10 02:29:24 ....A 766898 Virusshare.00096/Backdoor.Win32.DarkKomet.gvyh-831f7d53bca836ef32237df5b8def15c2b3c14dc75b18af62e091402d9c024e0 2013-09-10 01:33:58 ....A 663552 Virusshare.00096/Backdoor.Win32.DarkKomet.gvyh-99d4f86de42ee884570ef329345dd0e2a544bbf787344ca220b8dfdcbf73b93d 2013-09-10 02:37:14 ....A 663040 Virusshare.00096/Backdoor.Win32.DarkKomet.gvyh-c22f7294c42596ceda5cd20d076c76d4708bffc9672ffea7fff049218161359c 2013-09-10 01:56:12 ....A 4195324 Virusshare.00096/Backdoor.Win32.DarkKomet.gvyh-d50265400ab21b8e7d374d4c21fa280e15860de75e85869376b88fd591334c4d 2013-09-10 02:45:24 ....A 32768 Virusshare.00096/Backdoor.Win32.DarkKomet.gwqe-0bbdda765eaf7a0ebe79276ef0603e7fd2a8a04a45fd93d02a4999ce31cfd999 2013-09-10 01:38:10 ....A 466546 Virusshare.00096/Backdoor.Win32.DarkKomet.gyg-890fc847858ed295a64932f01f3e54d1ca905cfd29cb81930cce1170274d7e52 2013-09-10 03:15:10 ....A 740864 Virusshare.00096/Backdoor.Win32.DarkKomet.hbem-e782ed687b8cc7af27ad0330cf4c0514ddc450ec279fafcbcbfff4f5eb9c1681 2013-09-10 02:33:54 ....A 821760 Virusshare.00096/Backdoor.Win32.DarkKomet.hcoa-d38d7516649211a7137c4dcb318b31e6883f2f80b74717957478628695b8f41f 2013-09-10 02:23:02 ....A 665600 Virusshare.00096/Backdoor.Win32.DarkKomet.hcoa-d8a656e237f28e5ad11467ba7cfe277c70a6d4e282bd84a807ada7f00410e5b6 2013-09-10 02:49:48 ....A 1530899 Virusshare.00096/Backdoor.Win32.DarkKomet.hcoa-f0fca447a94d1b5b8a9c254d7b86134b7aaf6020df542f02d529a06fc8d7bd7b 2013-09-10 02:25:38 ....A 254976 Virusshare.00096/Backdoor.Win32.DarkKomet.hcoa-f62520e621603633360fe1dc90b312b2dcc7250d8d7d67fbaed5eac9aed650fb 2013-09-10 02:54:50 ....A 677888 Virusshare.00096/Backdoor.Win32.DarkKomet.hwyd-f64d35562609d0d14188f8de91a14696eee32c1c7984511f7846a2cca0be5099 2013-09-10 02:36:54 ....A 674304 Virusshare.00096/Backdoor.Win32.DarkKomet.iicc-eba68432c1e22b17e3241e350605979259a64c4617c9d08540a1eeb3ff8e58df 2013-09-10 02:00:22 ....A 313344 Virusshare.00096/Backdoor.Win32.DarkKomet.irv-bcb1954c3da4be7ec20d767bd49278d13da059b0d518cd83a9bee3dd7b0e4642 2013-09-10 01:56:12 ....A 830886 Virusshare.00096/Backdoor.Win32.DarkKomet.irv-e53e01c98ec06fe85da782ca5b282dc58950cf932dea8b5557c8eba65c3c0f71 2013-09-10 03:04:46 ....A 1228800 Virusshare.00096/Backdoor.Win32.DarkKomet.jdm-db12f12db76a3f61573910063b51b9d2209e4ecabe17ad87ec602378596d75e6 2013-09-10 01:46:32 ....A 704512 Virusshare.00096/Backdoor.Win32.DarkKomet.jgz-ef61f05164bb092036d85ee819eaa76922a55d5714edeba74d5e45dd2daa2036 2013-09-10 02:29:56 ....A 493056 Virusshare.00096/Backdoor.Win32.DarkKomet.jmo-c862d5c7ed81de110dd99f3b23300ee3cf25f57b547cfec0cd7d3da6ea729367 2013-09-10 02:17:50 ....A 839680 Virusshare.00096/Backdoor.Win32.DarkKomet.lpm-196cb3f49ceb2be91d6edbb76596450f223422c2f584a142e0d5066f1169e4ae 2013-09-10 01:51:42 ....A 740864 Virusshare.00096/Backdoor.Win32.DarkKomet.lpm-effa13054a195b86fbf1d27a301b8b2b5db23e0ab35c4542cb52b3a972e0f490 2013-09-10 01:48:16 ....A 36864 Virusshare.00096/Backdoor.Win32.DarkKomet.qgs-e8897b0987761fce5445a31cd07823764005cf18c3cb788b8e929ca1cb7b5302 2013-09-10 02:50:10 ....A 38570 Virusshare.00096/Backdoor.Win32.DarkKomet.qyg-e1a7dfff78869344f1e548d89345d90e8e3d51a6f36b3c5d8d66242513ef618e 2013-09-10 03:07:02 ....A 2804224 Virusshare.00096/Backdoor.Win32.DarkKomet.xoc-de91ecf16fe5ed3e1f1680629dcabb7af28668796c0efee6cb262caa0de26e41 2013-09-10 01:32:40 ....A 674304 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-0222e5395485bf3ec41d92d38175081e0ff90c2be615e121740e84dd9818ade0 2013-09-10 01:32:28 ....A 673792 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-345210eb9f43ff9b78d7891c1d1d7487a54464c88c6ea889773bf12e6b558fa8 2013-09-10 01:49:14 ....A 683520 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-527f5c1572fd32c90382cda6aff9a345b792538593da813de34722e34197c733 2013-09-10 02:06:40 ....A 673280 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-5298f161b2f5fcda76f395883f24a2ca0018c54855513c105abbecf4065be2fa 2013-09-10 02:52:52 ....A 674816 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-931b398855b4e2825d2145b82f8b6fcd028144cd13503ec9d544bec5599e3a0f 2013-09-10 02:18:24 ....A 674304 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-a201f079f49f2e3557b0c686dc2b14650c18b804cdb3ab722159ad0effd8ae50 2013-09-10 02:48:20 ....A 673792 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-b3df5971f4e878da67de00e6193085965f8bf7951c5ba5ec95e7f31aa6934820 2013-09-10 02:42:18 ....A 674304 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-c61c9f3296be27eb5c74730ac1d136f33dc932ba94f79b6a60b7d634341e3180 2013-09-10 01:34:58 ....A 674304 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-cf4d79216b701c6d479a024bb07ada1465de528f34dbba65d90773d28b00f8cd 2013-09-10 01:49:02 ....A 674304 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-d6249946b3af090dc2c4647a119270e014cd1211d5e5edfcee862cf9c31d96f4 2013-09-10 02:51:54 ....A 673792 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-da166f74b6db30b595eb19877732d54b667c7e839509e853534fba72bb435c92 2013-09-10 01:55:04 ....A 706560 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-dd4a93d391dfa294410ac741cc31c412d9d772fc49675fa00312872de516318f 2013-09-10 02:47:48 ....A 674304 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-dd761db3e1aadb2fca765e5fbd84239fa1acce7e03515652fe12722d3dcf451d 2013-09-10 03:11:16 ....A 706560 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-de6b6d05a9a14d35d5529a69b52f00045f817d775ee8086825e71bb95edbd7aa 2013-09-10 02:33:02 ....A 674816 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-e05d24b878746a369b73f575fffc4cf8be76a7eca0637eef6a291294fca619d7 2013-09-10 02:37:38 ....A 674304 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-e70a7eb6949dd7fb84ab6bf7f513a2b97882ccfd1f40ab9e1a277731063b8eb3 2013-09-10 02:40:42 ....A 270088 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-e98370beef3ba8269e013629b363c9071270f79a33741161d2ac499d1c0d21de 2013-09-10 03:11:10 ....A 899446 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-ea27a4ace9e4f4d224d81325839bb2953626761f911cc646cc75be71c1c9476c 2013-09-10 02:29:06 ....A 674304 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-f06162ca72cc9178eb8a91acd0387bdba8eb99ae573bccce7f80dd60242139e0 2013-09-10 01:57:18 ....A 673792 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-fa6e1c209ab3621a718d55fc0e50b17fe2f76e7d456de6521400459340930a97 2013-09-10 03:12:38 ....A 674304 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-fbdd755155d103f7fa9e784aae1e7894ae9ff54e0d007c00c23c8bee4662d5fa 2013-09-10 02:05:34 ....A 674304 Virusshare.00096/Backdoor.Win32.DarkKomet.xyk-feca58b11090a459ee84e95e3fb19d36b13a198a3b03ef45f03970345bb8d8de 2013-09-10 02:13:10 ....A 49154 Virusshare.00096/Backdoor.Win32.DarkKomet.xyz-601af4825a73c2e1086e61ff698d4e4ac55d794312db55079bb901214f99d543 2013-09-10 02:52:56 ....A 311296 Virusshare.00096/Backdoor.Win32.DarkKomet.xyz-a69ee3d6100526012ecd47b0fc8445359e1204a2b07290dc0007e877422ca54f 2013-09-10 02:56:12 ....A 173495 Virusshare.00096/Backdoor.Win32.DarkMoon.41-e95b3a610a01b07befdf59741755469f4b58ffacdf55c8ec6236fba9acf05b70 2013-09-10 02:15:26 ....A 107721 Virusshare.00096/Backdoor.Win32.DarkMoon.ap-c2eb04ef696780f148f4b2524ea03baf42088a63e0ecbb947fcd712f0064e307 2013-09-10 01:38:04 ....A 161792 Virusshare.00096/Backdoor.Win32.DarkMoon.bw-eaf4899b8ce98356f888c7f7bac74dc28643b0a0c4df2915006d64b6ab958bba 2013-09-10 01:33:32 ....A 46692 Virusshare.00096/Backdoor.Win32.DarkMoon.co-90ee1a24848557f5876e3fcd363ab11aa481a1cc08ae2598111265cfc84417cc 2013-09-10 02:55:46 ....A 104087 Virusshare.00096/Backdoor.Win32.DarkMoon.u-e6cda7db0948b5dee9e98f1cdba7fa5487a39d6c02e44ddc8c78f46c050fa1a6 2013-09-10 02:16:22 ....A 40960 Virusshare.00096/Backdoor.Win32.DarkShell.dw-1a2823de4c464a0ac0b324b74d36ee8cee106023a7be22b3f9d004bf2ac92ee5 2013-09-10 02:25:16 ....A 83968 Virusshare.00096/Backdoor.Win32.DarkShell.rl-7dc0486c48616b78ac383bd5345542f43f6cbd705d60bf1162bd5c696e84d13d 2013-09-10 03:10:14 ....A 511488 Virusshare.00096/Backdoor.Win32.DeAlfa.yr-fda05b8f8f7c01abb62dc57883a4d66bcfecc0f6cc2a5378a50f4a71dc4e357a 2013-09-10 02:06:36 ....A 320512 Virusshare.00096/Backdoor.Win32.Delf.aatm-34b056140246a4f3a065ad4a3590020b70ba3f83ed09b9b9319b8a4df5d3dacb 2013-09-10 03:12:44 ....A 686080 Virusshare.00096/Backdoor.Win32.Delf.abil-f1d2f27f1d24c500e4260c0812c0f1e6d0bf670fee6ad587c37b10b903576308 2013-09-10 01:40:02 ....A 682496 Virusshare.00096/Backdoor.Win32.Delf.abls-2de5c6186c2abfd5dd77367e6308d2eda2b26c92460a9bdcae0e209bcd3c72aa 2013-09-10 01:41:14 ....A 428868 Virusshare.00096/Backdoor.Win32.Delf.abls-e54cfeb236fe1c936ef294e049e63542ab11be5fa0a4038885a112b8c3014c93 2013-09-10 01:35:06 ....A 683520 Virusshare.00096/Backdoor.Win32.Delf.abls-e9676fc864d451151d7a284efabf8ba7d88135423631466c16ca089672512162 2013-09-10 02:54:08 ....A 556734 Virusshare.00096/Backdoor.Win32.Delf.abnp-3208e534a631ea650f3be2391af1a51fb9f866568e227be61905d9541aa26411 2013-09-10 02:40:26 ....A 1235968 Virusshare.00096/Backdoor.Win32.Delf.acgt-09a2a47acec36e5ecf14ebde87a8d6f3dd6765d9a4c16f4149182847b6195cae 2013-09-10 01:52:30 ....A 289537 Virusshare.00096/Backdoor.Win32.Delf.acq-c3fbc38b2c9189e6f69cdd1eecf0a3b39652e11c92056aceb89b8af993e24e87 2013-09-10 02:32:56 ....A 421888 Virusshare.00096/Backdoor.Win32.Delf.adpy-f75086547264ccbfce765ac1b89d7c194566e2e124fe0728fb21cb37c15f929b 2013-09-10 02:10:38 ....A 468480 Virusshare.00096/Backdoor.Win32.Delf.aecw-a86372116bd03553f1e93a3239b6fe1913d0176a7cd2acb9649a34f6395c78a8 2013-09-10 01:44:20 ....A 342528 Virusshare.00096/Backdoor.Win32.Delf.aecw-beb274f0eccd7a964ddf62e6b6d1505c6def75f0a0b5046c604ff9da6202e2e9 2013-09-10 02:32:04 ....A 399872 Virusshare.00096/Backdoor.Win32.Delf.aecw-ef00617634af73e21ab7ec4bf843e197000b02ce2f57ee38c8678a52798263b6 2013-09-10 02:31:20 ....A 258560 Virusshare.00096/Backdoor.Win32.Delf.aecw-f0be84306d1e204892e20ca3854dc188aa3aa2cab31ccfa384e40853f44b5613 2013-09-10 03:06:08 ....A 291328 Virusshare.00096/Backdoor.Win32.Delf.aecw-f592ef88e6666ba161ea4bd98aec8c4c57e034af35f678d3a9a9bcfb872a6372 2013-09-10 03:12:52 ....A 368236 Virusshare.00096/Backdoor.Win32.Delf.aeu-e6fc0c48d51907b5093ab325e0c555e81a326895b82fcd6672c5532d550ff77b 2013-09-10 02:32:26 ....A 590336 Virusshare.00096/Backdoor.Win32.Delf.aklx-e4a9df7e7ab1e767ec6da27007de5a0ccf8a1502a8d8d36ccf6ecb7b2bb91f85 2013-09-10 02:37:54 ....A 97280 Virusshare.00096/Backdoor.Win32.Delf.ann-d5897e7c5210b575d0cc7a38cf467df0049acc2c2de30452569a6c3a3df619cf 2013-09-10 03:13:16 ....A 100872 Virusshare.00096/Backdoor.Win32.Delf.apd-d66027589c4c1348f5ca718685348f3bb6b533dc95b9bdb3501fcad00198df62 2013-09-10 01:50:40 ....A 857373 Virusshare.00096/Backdoor.Win32.Delf.aqrp-6d91249c4d09278abed7ee84677deff4c136e5d17163158c23df0ec81ae7666d 2013-09-10 01:48:16 ....A 405392 Virusshare.00096/Backdoor.Win32.Delf.aqs-f82b6ce6f840931c0a53bd8539ce6f5404fbb48e2c55126916d4f9557c1828ae 2013-09-10 03:15:34 ....A 178985 Virusshare.00096/Backdoor.Win32.Delf.arct-0c39747d635f4b4d1362cdc5b062113b192bed1f3c00ff0b6366680a6d00bba0 2013-09-10 01:54:52 ....A 429109 Virusshare.00096/Backdoor.Win32.Delf.ariz-65f85ece6522082a882c5db56e36f7e31334b7d35222ce2793fb533f6f33dd22 2013-09-10 02:30:02 ....A 78848 Virusshare.00096/Backdoor.Win32.Delf.arjo-4498af491e01688bd96aabb626da631d342b7da835bb3c422bd547d150308282 2013-09-10 01:56:08 ....A 68988 Virusshare.00096/Backdoor.Win32.Delf.ars-60743ee00263123bae30a4be38de886b97b6a33685668355df324614a811f7f1 2013-09-10 02:47:38 ....A 83066 Virusshare.00096/Backdoor.Win32.Delf.ars-b9d98de8f433872d9da7c327daebbcd40ffeb320a603501b0f142760797c8d58 2013-09-10 01:28:38 ....A 78072 Virusshare.00096/Backdoor.Win32.Delf.ars-ed7efd222d085e5e09e89da7f816e88ef0315849b3781c852ebe5e26734bc2ef 2013-09-10 02:09:38 ....A 14336 Virusshare.00096/Backdoor.Win32.Delf.atg-332d416293865196d54cb1a14f341eb639d99374f29ec3a32f4cc575a62c4224 2013-09-10 02:33:54 ....A 240360 Virusshare.00096/Backdoor.Win32.Delf.auy-d91e7c55ce447de9af7c806aa2a6cd231a7a6adb040f6487e39275458b904e0f 2013-09-10 02:45:22 ....A 226816 Virusshare.00096/Backdoor.Win32.Delf.awo-e5a418324dc794b61f7b07b307fb09b96d5cfb4a4955e4873b6276d7c60893ac 2013-09-10 02:40:24 ....A 401408 Virusshare.00096/Backdoor.Win32.Delf.awy-d5f43271241a47a2651affd2c8f91d80ad1eb59ffb5b250c73cff46787565312 2013-09-10 02:06:28 ....A 1757184 Virusshare.00096/Backdoor.Win32.Delf.bil-da5e6a5a95323bc39e3864644d6b597b25b7002f26bb17cbf71b5d9321ebf288 2013-09-10 01:50:42 ....A 1661 Virusshare.00096/Backdoor.Win32.Delf.bzc-2cefe43add4953637d5ff5fe2a579bd52cb7ad766854e89c1d206e28e508d16f 2013-09-10 02:55:18 ....A 215552 Virusshare.00096/Backdoor.Win32.Delf.cns-f9140d55593cecbea0346281b542b87a9237e26ebe14231cae3aa75ede95b922 2013-09-10 03:01:08 ....A 86526 Virusshare.00096/Backdoor.Win32.Delf.cst-16fd1ae7366684627e53d3067694b9aa8a48645792a1dd47a0e9480c5aff3716 2013-09-10 02:22:22 ....A 89495 Virusshare.00096/Backdoor.Win32.Delf.cst-17ddf4e67ff370dceb13b688193f67335069257ef217825a1a8907770fe9fd56 2013-09-10 02:14:58 ....A 84316 Virusshare.00096/Backdoor.Win32.Delf.cst-24eeb98f030341eca73f699c221506ce4db2906d35ffe3776aaf31e545283b18 2013-09-10 01:40:36 ....A 84226 Virusshare.00096/Backdoor.Win32.Delf.cst-510d0b87ebf9d3dc9756a705f40338f690410851507a593d47d730b15b59ceea 2013-09-10 02:44:18 ....A 76996 Virusshare.00096/Backdoor.Win32.Delf.cst-571168cce1be5f5b2d62a46d1feaa81a10612463d9932027f1f039e305953025 2013-09-10 02:03:00 ....A 89560 Virusshare.00096/Backdoor.Win32.Delf.cst-63f84389dd3f72d6af56cffdcc48575f02cb152cc61ef8e86f0c80c17ced2f07 2013-09-10 02:59:28 ....A 79956 Virusshare.00096/Backdoor.Win32.Delf.cst-6514d338b2e8cbd334ed9c7df31167e9e86678a499bfba1a86dcdf739c80caff 2013-09-10 02:14:36 ....A 90255 Virusshare.00096/Backdoor.Win32.Delf.cst-86bb22b1c866bb6757727867d35bdf5bf3eb6e095b7a17646943be5dffd24747 2013-09-10 01:45:14 ....A 85528 Virusshare.00096/Backdoor.Win32.Delf.cst-913c0007d87ef2b83fb6783baca0ba793f2e315b79ecfaf5363883ecdfab8952 2013-09-10 01:38:20 ....A 80134 Virusshare.00096/Backdoor.Win32.Delf.cst-adcd3a9c5f5881f69dce2f142af597e717ac8aae7a5419c06211d88f56f5c724 2013-09-10 02:50:30 ....A 92389 Virusshare.00096/Backdoor.Win32.Delf.cst-bbc496e13a776f22771cc36cd68e77052d0ccebda25e1a1075a2e005d58d671e 2013-09-10 03:03:26 ....A 82106 Virusshare.00096/Backdoor.Win32.Delf.cst-c1590d419d3bf73a8f6466bc8e88b027ed5911f25619c07b8ec008bd99b07420 2013-09-10 02:05:30 ....A 90207 Virusshare.00096/Backdoor.Win32.Delf.cst-c246cf64e92848ab095ccf04829c55223c66bc440d33c892eeeb8664ff74ca8e 2013-09-10 02:57:08 ....A 85262 Virusshare.00096/Backdoor.Win32.Delf.cst-c5a73541115e9409ac56444f284cffcfb686293b010e0c19c145944a5cabc561 2013-09-10 02:01:52 ....A 80278 Virusshare.00096/Backdoor.Win32.Delf.cst-c72f61bc35cbd4ece9a4125534c1bd548f8babcb830ed0c8b6d103282aeb0f6d 2013-09-10 02:19:16 ....A 86266 Virusshare.00096/Backdoor.Win32.Delf.cst-c9b1d8eeed22a767460b94be45fec643a3cd2d3a71d9abe26e8cf7fc16be8198 2013-09-10 02:09:06 ....A 87940 Virusshare.00096/Backdoor.Win32.Delf.cst-cc1eb0f8cb8a6c3f5af42f28f3c1bdb3a4c19d60a74d317679d92332b24667b7 2013-09-10 01:50:20 ....A 94500 Virusshare.00096/Backdoor.Win32.Delf.cst-cc92bd80f88c678a72a016937fcec7fd78aa1a60b6e3d6c0a4bd912799de5b56 2013-09-10 03:01:18 ....A 90416 Virusshare.00096/Backdoor.Win32.Delf.cst-cf9d50d17825604b0ae7ca9fbab659902e1e2bdd197e5a113d2ed4d5c4d4e8b5 2013-09-10 03:02:44 ....A 85219 Virusshare.00096/Backdoor.Win32.Delf.cst-d2fd38ad57134da069c8c133b9efbda004cba242a289c22e5eb6338c4b9f7431 2013-09-10 01:56:14 ....A 95509 Virusshare.00096/Backdoor.Win32.Delf.cst-d6272041e7fda311321a2eda59e01f9ec1f49efb67ff36812791d543e6855864 2013-09-10 01:54:46 ....A 85259 Virusshare.00096/Backdoor.Win32.Delf.cst-d6e8cfa47072dd9f25453cb1432c23275d0082204f0a5a9cf8a00a52c45cd822 2013-09-10 03:13:26 ....A 94258 Virusshare.00096/Backdoor.Win32.Delf.cst-d76a2fbf4f3962a3dbb14da2e439c56fa359da43d4de7bde9013eed880102d3a 2013-09-10 02:15:12 ....A 87180 Virusshare.00096/Backdoor.Win32.Delf.cst-d96fc40ae2ece55d3421eec31ac06a87b65fa5cfceaf2cb9ef8d0bdc0e05ce7b 2013-09-10 02:28:38 ....A 76062 Virusshare.00096/Backdoor.Win32.Delf.cst-d9b52d851b6e460469207937fc895824d70ac48ab3af01a7ba1fd6d4719f0c80 2013-09-10 02:00:34 ....A 90359 Virusshare.00096/Backdoor.Win32.Delf.cst-dc2bb1d203e547dd35ad5ce4eb4a5bc3e38781af6a17ec49ae2cba1319b8bc69 2013-09-10 03:14:20 ....A 80130 Virusshare.00096/Backdoor.Win32.Delf.cst-de7a46d3f02207ae5ed44a3218e1bac28984cee94a33c61f887950ae8bdbb309 2013-09-10 01:45:34 ....A 91246 Virusshare.00096/Backdoor.Win32.Delf.cst-df0dcc6661c10c552a4d7146d14f4f8c4e54b622e2bd2a5d1c04896c4ebb953a 2013-09-10 03:11:30 ....A 88440 Virusshare.00096/Backdoor.Win32.Delf.cst-e0946564c3450c08f65879ae92fdcaecbf93cbf497edebcb53de183138af727b 2013-09-10 02:23:38 ....A 80321 Virusshare.00096/Backdoor.Win32.Delf.cst-e0cba871c5c45b35bc7ddaeb7e2aac1a1b6ac94f6bb9ae7afa66f641a2f5256e 2013-09-10 02:37:02 ....A 87355 Virusshare.00096/Backdoor.Win32.Delf.cst-e19fdfe2333cd8760ba23368dc400a9d4ab48a8f8663b6e4a5be119ce94f8083 2013-09-10 01:52:20 ....A 85413 Virusshare.00096/Backdoor.Win32.Delf.cst-e1d7f85ae700094326ff3eb673f43a3498088602a9976471d3e691e277581549 2013-09-10 02:22:02 ....A 97338 Virusshare.00096/Backdoor.Win32.Delf.cst-e28c419955a8c725febc8e937cc3d0cf3d1adca55cc48c2bcbcf835edf1d49c9 2013-09-10 03:09:46 ....A 80142 Virusshare.00096/Backdoor.Win32.Delf.cst-e4cb24e36b019d6bbeb854d5be95f7ad22ef85641160edfc34e26173372ac326 2013-09-10 02:50:38 ....A 84430 Virusshare.00096/Backdoor.Win32.Delf.cst-e4fe0b014e2a65c5a7cb3a31808574aed84f40ac4061127d90b9657ce46d208d 2013-09-10 02:33:26 ....A 79968 Virusshare.00096/Backdoor.Win32.Delf.cst-e55bc51cd981e6111eec11b8e992468ecb0fb0e5e335a68a7f7cb8edf39b8b72 2013-09-10 02:55:22 ....A 88409 Virusshare.00096/Backdoor.Win32.Delf.cst-e660ab6b6f7a9e4def18eba791b8e7f41d11b01b9522e16fb3e86707a9c3d699 2013-09-10 02:52:52 ....A 99868 Virusshare.00096/Backdoor.Win32.Delf.cst-e6a7cf07fb545e0aa927332309dee751a937ec1dd2fd0f7d1b2b31e60c61591c 2013-09-10 01:45:42 ....A 81040 Virusshare.00096/Backdoor.Win32.Delf.cst-e72b09763c6fdec608c5ed8fe9017826aa5bb1d12ab91f5346f2865fa9474a03 2013-09-10 02:41:38 ....A 96657 Virusshare.00096/Backdoor.Win32.Delf.cst-e739b5e8af11292c24ad511e9a5faf6f812f7d9e8ce10160262e33a3ccb304f7 2013-09-10 02:59:04 ....A 86339 Virusshare.00096/Backdoor.Win32.Delf.cst-e96150d6ac5a1f20f9c27b842985195c7d55af1a5e6c160a283494bfd33df99d 2013-09-10 02:55:28 ....A 79172 Virusshare.00096/Backdoor.Win32.Delf.cst-e9a4a2155132110d22d1dbaef670f2c7f3c02fb86d712e1a51bda911b3b2576a 2013-09-10 03:07:06 ....A 90125 Virusshare.00096/Backdoor.Win32.Delf.cst-e9fa179797d2a6932fa540547aaf408565e7c233924caef3fdde581b72814f5f 2013-09-10 02:28:14 ....A 89244 Virusshare.00096/Backdoor.Win32.Delf.cst-ec9691b1f09f4e6926c7cef450bb8ed327c02d51c545a38c0b9c2544955094a1 2013-09-10 02:59:40 ....A 89625 Virusshare.00096/Backdoor.Win32.Delf.cst-ed84ec31ddb1631da293a92b7fe14bdeb350ec51388dced58b630e87d8aebd3d 2013-09-10 03:09:38 ....A 87288 Virusshare.00096/Backdoor.Win32.Delf.cst-f0327914a7152b7378f1318661bafb95d4e11ed19210c6699e7450044e027459 2013-09-10 02:25:02 ....A 86364 Virusshare.00096/Backdoor.Win32.Delf.cst-f03bc6eda80d1549926c8263847f5ae92703fefbf592fcc21391f95d3089d1d8 2013-09-10 03:07:20 ....A 77086 Virusshare.00096/Backdoor.Win32.Delf.cst-f54ca6312450f202d2710cf5a4c91e2d647b8cdaac7ddff3d8d87dc9c833da07 2013-09-10 02:24:46 ....A 80327 Virusshare.00096/Backdoor.Win32.Delf.cst-f6839698f5a6fc3cf2250b617bfd3efa41d343ccd5e6b09e7b21019823412e01 2013-09-10 03:08:00 ....A 85091 Virusshare.00096/Backdoor.Win32.Delf.cst-f94e07582cfc3c9c0501f07438692158361a36e4b4a1048ee679404d2647a64e 2013-09-10 02:59:28 ....A 83406 Virusshare.00096/Backdoor.Win32.Delf.cst-fb22a21097ff0db5fe2e4a5d2c1de358ca625e78239c8863278642b6e25013b7 2013-09-10 03:14:18 ....A 54272 Virusshare.00096/Backdoor.Win32.Delf.cun-efc4882631702a4fbedc962efd989749fd3ef98cb75f2e7d21bd1ac936aa79dc 2013-09-10 02:47:54 ....A 361984 Virusshare.00096/Backdoor.Win32.Delf.cxe-7e1e3df182d7dc344fc08612d4707f7bf772ce91262bd816af13c4320b252de3 2013-09-10 02:49:10 ....A 441344 Virusshare.00096/Backdoor.Win32.Delf.er-58bd88d08661ce03533dbbeef9ace35aec24aced42e74d0a6fd85f00f3d17dc0 2013-09-10 03:01:22 ....A 311808 Virusshare.00096/Backdoor.Win32.Delf.gena-e2aeff2cfb23dee871c32db9f5e2eca047377e0c3c01aea187543ecc1383fa8f 2013-09-10 02:07:52 ....A 311808 Virusshare.00096/Backdoor.Win32.Delf.gena-ea0cef3a6e0f2acef0574816f098c97d7fa06b1164cce71d7eaa08c9d1d9f836 2013-09-10 01:32:26 ....A 87511 Virusshare.00096/Backdoor.Win32.Delf.hg-0bf740c2b95b2d2421d771c4646a971fd0b4d103bf11dd0730568689770ada1d 2013-09-10 02:38:48 ....A 438381 Virusshare.00096/Backdoor.Win32.Delf.hyu-b42c306087b0f847d66b34c678e6f21afd2469a94098eeac47904dfbc050a31b 2013-09-10 02:58:16 ....A 211785 Virusshare.00096/Backdoor.Win32.Delf.iqy-e992153b3e3dbbd0461bfb35b8f3a246c5b12d88bb2b5dfb2465b5e6e4e7f72a 2013-09-10 02:31:30 ....A 797696 Virusshare.00096/Backdoor.Win32.Delf.iuh-fdf9ab70f8e2d55d97c691910c5872f168af72ae959ab8558ec662c690631e5f 2013-09-10 02:05:48 ....A 265216 Virusshare.00096/Backdoor.Win32.Delf.jw-d76ea31549d819d53192da534a7eee852cdee502dd2b9ef1f7b9fd6ef48ecd95 2013-09-10 02:32:46 ....A 364920 Virusshare.00096/Backdoor.Win32.Delf.msh-585f21da9f74fc512b5e75f4eb316cb2ae92496b175f69d3a97438dc0252e5a8 2013-09-10 01:55:54 ....A 598016 Virusshare.00096/Backdoor.Win32.Delf.mw-444e5654c2a31f88e6891a221e8954da1091063f37750e5618c4d0a783cd5afa 2013-09-10 01:46:12 ....A 657408 Virusshare.00096/Backdoor.Win32.Delf.pzl-5345d7fd70b1f8dcc081a810ccbba31ded940a1704e087660db82e1e8a0356af 2013-09-10 01:36:32 ....A 1877256 Virusshare.00096/Backdoor.Win32.Delf.rvd-fa6451b9f5f97e97c9f2b3b18cfc042b2d2626fb3e1bc263898532f8f84865b2 2013-09-10 02:11:54 ....A 68096 Virusshare.00096/Backdoor.Win32.Delf.sfv-8c32628a1a6dca3e1284a4e76326199c0f8dd26556d659dbebcb16c9b5473769 2013-09-10 02:46:00 ....A 65536 Virusshare.00096/Backdoor.Win32.Delf.sfw-e7a242c1cfed00803492488485c8eda8d615e747fd3841e27e41e9ccdb4a630a 2013-09-10 02:24:40 ....A 65536 Virusshare.00096/Backdoor.Win32.Delf.sfw-f5062d2c056fa5ae43204e6633e584254b4ea002a77a777f4893f99d84aaaaab 2013-09-10 03:01:56 ....A 24576 Virusshare.00096/Backdoor.Win32.Delf.sjn-8759a789210bf3ded391ea1a80056db1feedab3b1ecdea6557890b9759520976 2013-09-10 02:07:54 ....A 126976 Virusshare.00096/Backdoor.Win32.Delf.vfi-65dbc04d7200ea7cb8d26a54ac5aed35b6f7e185e92cd98bb3386635934aad2b 2013-09-10 02:58:22 ....A 55808 Virusshare.00096/Backdoor.Win32.Delf.wnu-8ba987d3a660c4fa0a79157eec1a609c4b1eaa9c4d9750bf81ec23c8275eff57 2013-09-10 02:47:30 ....A 234496 Virusshare.00096/Backdoor.Win32.Delf.wx-eb680dd348a00441b6f77f104294f37713d5a4247c259e84939469473324018a 2013-09-10 02:19:04 ....A 82432 Virusshare.00096/Backdoor.Win32.Delf.xdy-4b2415913b15d82bb6ae5ccd7af2a74f0384a06001852281bb361a26d6943b1c 2013-09-10 02:58:06 ....A 325632 Virusshare.00096/Backdoor.Win32.Delf.yvw-9e14315f1bab5aaa546b17ab1a58208aa41e706b67eb5dd31fbe3d5f468450bc 2013-09-10 03:10:00 ....A 202752 Virusshare.00096/Backdoor.Win32.Delf.zn-368ce28c3185a7a3c92cfd26bb350e3554109087e35023be80d47b1c8098cc3b 2013-09-10 01:50:42 ....A 82946 Virusshare.00096/Backdoor.Win32.Delf.zos-71059380b8346728a26de74e7a721e63bd9f18e81f1eec76adeabd998fb13e3b 2013-09-10 03:14:48 ....A 43008 Virusshare.00096/Backdoor.Win32.Dluca.g-90d4ab37f7b86e7bf1a9a8fa3a899f0c488848451ba16ded589cbbd6b6ecdaf8 2013-09-10 02:57:54 ....A 1180 Virusshare.00096/Backdoor.Win32.DonaldDick.a-d2c8fef8726901c0bd92704f15f5919d067dd495ca43e79c4434acc04e049088 2013-09-10 02:58:42 ....A 33280 Virusshare.00096/Backdoor.Win32.Donbot.b-1f95880c2ec700e9baa35d93d86322076b710aa42e2fc9bab7ac5b1287a2eea6 2013-09-10 01:45:36 ....A 1262845 Virusshare.00096/Backdoor.Win32.Dragonbot.k-70e842675abc12623a90f3630a54a7dc8b5466cc8f3eb1a7bbd91a1b89c055ea 2013-09-10 02:55:38 ....A 75928 Virusshare.00096/Backdoor.Win32.Drat.130-20683e299b028725ae505704a8bdc1ff31d86ca67c7a0df071b6dab2197a447d 2013-09-10 02:59:36 ....A 610304 Virusshare.00096/Backdoor.Win32.DsBot.bp-e9bddef3e9f898f50caf9d882fa4399cc836118ad261f19f50e288933d393eb5 2013-09-10 03:11:24 ....A 538624 Virusshare.00096/Backdoor.Win32.DsBot.jm-1de519689ec4af0379b4088fe586f3e1b776381f8ab50d10861d485d6261e03a 2013-09-10 02:40:30 ....A 55296 Virusshare.00096/Backdoor.Win32.DsBot.jm-2579add71a153fc663484a498b96e7fb8855962084563e7c8c398d347d08c910 2013-09-10 01:50:52 ....A 159744 Virusshare.00096/Backdoor.Win32.DsBot.jm-bf98b2306772afaff41a0cd62c340f4a39838684b2b974efe2c83c6b41f7bd31 2013-09-10 01:47:32 ....A 347452 Virusshare.00096/Backdoor.Win32.DsBot.ur-60774d538ad56fdc408a9b7085089b19265bc33dc2d08c1e170adc15629ecb2d 2013-09-10 01:57:14 ....A 57344 Virusshare.00096/Backdoor.Win32.DsBot.vd-fbe46e178d300bddf6952ba6e9f7fb7f55424d27009aceb17698f96f499fe97a 2013-09-10 01:37:34 ....A 10184 Virusshare.00096/Backdoor.Win32.DsBot.vhh-b10011a9a13fa803bf6fe0d38da0f68643bb9f6c580652631508366a96ade2a3 2013-09-10 02:26:22 ....A 110592 Virusshare.00096/Backdoor.Win32.DsBot.vry-8e8cf939bc526ded65a5c9cc0d70e7c2ab724d5c2968e04f36a44fec44535c51 2013-09-10 02:15:06 ....A 102400 Virusshare.00096/Backdoor.Win32.DsBot.vst-0991cad66416be1357bdf6fa0ec0b1788794a8171d8dcb27cf2f2bd6738d6118 2013-09-10 01:59:54 ....A 102400 Virusshare.00096/Backdoor.Win32.DsBot.vst-2210547d726635c247e36c7a6c2aee6f810f3c38858db253703b828663006da9 2013-09-10 03:08:38 ....A 102400 Virusshare.00096/Backdoor.Win32.DsBot.vtq-7e7b4a4036b8aeaefde038d439254a87a772b70ae30c9f9fe0155b4f9f69732d 2013-09-10 03:09:28 ....A 25088 Virusshare.00096/Backdoor.Win32.DsBot.vud-426db118fbe4f9417593eea281ed00a9408c616b9995daaea2ab0d7d848c5e69 2013-09-10 01:46:20 ....A 102400 Virusshare.00096/Backdoor.Win32.DsBot.vwc-b72fd08564477213021f5d4247d6a530c9f49271a033b1cd98ef9ffe4dca4f42 2013-09-10 02:08:04 ....A 25600 Virusshare.00096/Backdoor.Win32.DsBot.vzi-47a61f7b49724549f7add3977e2a845b8d8425f95b72221804c1b3f28db52da3 2013-09-10 03:12:24 ....A 26112 Virusshare.00096/Backdoor.Win32.DsBot.vzk-460155231b04f634444f8b0d072d6bb92a330a3cdabf356193fde3f80dd91632 2013-09-10 02:54:16 ....A 13546 Virusshare.00096/Backdoor.Win32.Dumador.az-ac0e5fa92b360441e8e7e422c7c474ab1efbfcaaf2c3edb082edec40e2d480bb 2013-09-10 03:12:12 ....A 31744 Virusshare.00096/Backdoor.Win32.Dumador.et-e71a754a3920919b69bd83546a07d4d816f4ec8d8f51667c0227af64041627b7 2013-09-10 02:21:50 ....A 755200 Virusshare.00096/Backdoor.Win32.EggDrop.16-0e9b678aace98d38da6309d1bf73522c6e483ddebe60f653ee2465c226822910 2013-09-10 02:16:40 ....A 643522 Virusshare.00096/Backdoor.Win32.EggDrop.16-b92970c1880643c8482e544ed1616e00f75f4b73985aa55a098ebe92c4c271f3 2013-09-10 01:45:00 ....A 110592 Virusshare.00096/Backdoor.Win32.EggDrop.bmu-4306c6cfbbacf571415f74d8c49905932bb50fa496e99212c0a37a0b5c9785c7 2013-09-10 01:42:12 ....A 53226 Virusshare.00096/Backdoor.Win32.EggDrop.j-d570ba02e24dfff7a3b8fc6aa1c0a01507cc9c5b6e049cccb6fae60ac780e255 2013-09-10 03:01:08 ....A 173056 Virusshare.00096/Backdoor.Win32.EggDrop.v-d7535f02c4bd50457082150e3f4388eea2b79f4a9c1be8f8d37eba09009809b9 2013-09-10 03:04:20 ....A 162186 Virusshare.00096/Backdoor.Win32.FFRat.ax-6177c75f0f0942b08d64b01dfb71a455c7ff9559996c0c0207c5c141ffe518b3 2013-09-10 02:31:44 ....A 101888 Virusshare.00096/Backdoor.Win32.FFRat.ba-d6a4945dc161e4469ad8f6845cd37ff9541315d818c5b1078044652d5ca72344 2013-09-10 02:38:18 ....A 166973 Virusshare.00096/Backdoor.Win32.Farfli.ajuf-fb7fb6fa06b4abdf2b47e18aea406ec7b94cee13bd39e025c12b1b8225803569 2013-09-10 03:08:50 ....A 60708 Virusshare.00096/Backdoor.Win32.Farfli.ajuj-79fce276704dccdb4e4b4746872c8f6802d057b70307c1fb32aebfba4381d214 2013-09-10 01:41:10 ....A 126976 Virusshare.00096/Backdoor.Win32.Farfli.ajvp-6cf14e034047aaf1b6c7c53033d5f18e3613339c1af01b9b77d1b470064f1188 2013-09-10 02:44:42 ....A 171843 Virusshare.00096/Backdoor.Win32.Farfli.ajxk-6a37f985a678744d1e10385ca54737cbc34da3da8bf6a1a7843a718af5ff5211 2013-09-10 02:22:40 ....A 135168 Virusshare.00096/Backdoor.Win32.Farfli.ajyo-3b0301e3f47a5e1f10c4164916dad09cc1d907261f10bccb37897b662ea2c102 2013-09-10 02:34:16 ....A 126976 Virusshare.00096/Backdoor.Win32.Farfli.ajyo-4c4f5c3c8896d5c31970c186c7e4b371c1e98ec1319e569088557f70a4d12f2b 2013-09-10 02:40:18 ....A 135168 Virusshare.00096/Backdoor.Win32.Farfli.ajyo-94de2d8105bb4554bf2c836a41e414d13034f5831a06b68d0e4f78a155ad99bb 2013-09-10 02:12:46 ....A 135168 Virusshare.00096/Backdoor.Win32.Farfli.ajyo-95c58bbcaa1141576b0bb982975f40941092fe8fe1b3fb179894d89d992c9571 2013-09-10 01:34:24 ....A 958671 Virusshare.00096/Backdoor.Win32.Farfli.akda-149a628b41d1a583a3911417baa09a1beb9e4a18f8e01079ca10454d2bee42fc 2013-09-10 01:38:58 ....A 817587 Virusshare.00096/Backdoor.Win32.Farfli.akda-2512c22ab0d41fde08a4d88eefc4af0eb0660419299a82c89a9163d9631f817f 2013-09-10 02:01:30 ....A 515379 Virusshare.00096/Backdoor.Win32.Farfli.akda-621aecf7d7211bd29de006a4d89e752438c8fa91331090f02fb01878032d3c1a 2013-09-10 02:15:04 ....A 762557 Virusshare.00096/Backdoor.Win32.Farfli.akda-6770a200ad00e48ed31244cfa30681fef15677e8db0bdc917409badb57e2b72e 2013-09-10 02:18:54 ....A 972630 Virusshare.00096/Backdoor.Win32.Farfli.akda-67e3fa15e85ace56c18fa98938a5ab5ad5f74ba9e1ed53e6ef28f6c77cd83ec9 2013-09-10 01:58:08 ....A 445438 Virusshare.00096/Backdoor.Win32.Farfli.akda-69e7c000c6fa1d90d0d9084b31b41d21a0317dadd55be590e4fea50efe33d81c 2013-09-10 02:19:32 ....A 618184 Virusshare.00096/Backdoor.Win32.Farfli.akda-740c3b5f6516577154b7bc5ccc9f6f71b0f321fd85569ff0aab423dcd5edf680 2013-09-10 02:14:20 ....A 978771 Virusshare.00096/Backdoor.Win32.Farfli.akda-76aa330c9aae9d7d2c3a5941143316da514b7ff33488754fd4ac7e7e43e0f9f5 2013-09-10 01:53:32 ....A 749778 Virusshare.00096/Backdoor.Win32.Farfli.akda-7837aadba912e220db9c7f0715d77e131a2af9882838fcafccad696de505117b 2013-09-10 01:32:24 ....A 956791 Virusshare.00096/Backdoor.Win32.Farfli.akda-8079a5dea152987e8c6eda64c4a12021bf153023f8bc98b1c6b775272fae307b 2013-09-10 02:05:44 ....A 932244 Virusshare.00096/Backdoor.Win32.Farfli.akda-82c719941e2e1aca307c6bbb384cd36c1c953478da9999dd2ac5a9eb4647901d 2013-09-10 02:05:18 ....A 784200 Virusshare.00096/Backdoor.Win32.Farfli.akda-842fe23dd4b039178f2ec26e5add2657d31f0f0ff3c80b88bbfa157750dd1278 2013-09-10 02:05:44 ....A 624259 Virusshare.00096/Backdoor.Win32.Farfli.akda-92a8468022e671897e4f6bac22174fdd2cf45a6227cff72a33e9f7c52e9b865e 2013-09-10 02:19:16 ....A 816746 Virusshare.00096/Backdoor.Win32.Farfli.akda-931828646f8890998b981e6a841c48b198be8748cecd26adae9041483d40b7f4 2013-09-10 02:24:46 ....A 962942 Virusshare.00096/Backdoor.Win32.Farfli.akda-97ef1b8182100a67dfba8cb9462881e0eff939196ecfb7e58bd63a0f045ae707 2013-09-10 02:06:02 ....A 829712 Virusshare.00096/Backdoor.Win32.Farfli.akda-a1902e9fa5b620fe916bc918241ee61469e75b54bcc40365eafd6e6c7539dbfc 2013-09-10 01:53:48 ....A 984357 Virusshare.00096/Backdoor.Win32.Farfli.akda-a235146cc674bc62addccb0a1c8551c24fd2dd3921191bb94e47c7ef5b451f74 2013-09-10 01:53:46 ....A 820099 Virusshare.00096/Backdoor.Win32.Farfli.akda-a6288d27e09fe6639d2103338394ea12ad747a1f2656daa1ac1f617b7350e4d1 2013-09-10 02:59:00 ....A 163337 Virusshare.00096/Backdoor.Win32.Farfli.akda-a707f407995b3903f4e3fc6d98c6c038a0290ec1533269cee06aaff06bf10e99 2013-09-10 02:10:40 ....A 745336 Virusshare.00096/Backdoor.Win32.Farfli.akda-aaa6ae41a983c918e095e73dacbd6ddaaeec7a1844545eb496232110f04995ce 2013-09-10 01:38:56 ....A 834952 Virusshare.00096/Backdoor.Win32.Farfli.akda-b0712c73133b0d2c8decf495b3b27b9e916b038494efe95c795b9b47751c7617 2013-09-10 01:47:04 ....A 791824 Virusshare.00096/Backdoor.Win32.Farfli.akda-b1d4b89964797acb5778456ef317fb82effe2f4b9dedf85a139fbefcf985c663 2013-09-10 01:53:58 ....A 745344 Virusshare.00096/Backdoor.Win32.Farfli.akda-b54b7ba4b2a5d9fe0f3a1846fa785be8f7eb1afa2977eb6a67eff25378929383 2013-09-10 01:39:54 ....A 780987 Virusshare.00096/Backdoor.Win32.Farfli.akda-b5733a6bee704b92ad0f2c42432993f118f555c6cc3e0af3b3fda6b41925e3d5 2013-09-10 01:34:34 ....A 1069596 Virusshare.00096/Backdoor.Win32.Farfli.akda-b6c9231cafcd836e4b58bd10e096a83d075949e475a5f264157dfb5f41f3e01f 2013-09-10 01:30:50 ....A 991632 Virusshare.00096/Backdoor.Win32.Farfli.akda-b98d6cdae88d87fc83a053df81b044abb6ca99e491831ad0320dde3da4e48f6d 2013-09-10 02:14:22 ....A 829488 Virusshare.00096/Backdoor.Win32.Farfli.akda-c211e28abf52467476e32fa52b08dc9ae27f0dbd57e78eae6f1051f99ea8f81f 2013-09-10 01:39:08 ....A 902532 Virusshare.00096/Backdoor.Win32.Farfli.akda-c28778ce3093b07bc7679f2d49b15e5d4a5512bc1e59ee3a692fd8abb34f878a 2013-09-10 02:54:40 ....A 324088 Virusshare.00096/Backdoor.Win32.Farfli.akda-c4f7b8929a011e8f7d23ee8a68c3e0a15e30314d2795a7b26e9f4b1d2e5d4a1f 2013-09-10 02:21:52 ....A 859236 Virusshare.00096/Backdoor.Win32.Farfli.akda-c78d0b3a22cb31a3434d4df98174f21ee660bd3713e48cd09f2c5c28c1f9cd7b 2013-09-10 02:05:42 ....A 896268 Virusshare.00096/Backdoor.Win32.Farfli.akda-c9264172c0dd823eda30fc256648840e35258ab91ec535c54d28dff1227697ce 2013-09-10 01:30:20 ....A 522961 Virusshare.00096/Backdoor.Win32.Farfli.akda-cb45c606772c196081137d0bc2d2f8145fa1f493cd9254c959698b369fdfd3d6 2013-09-10 01:30:32 ....A 826755 Virusshare.00096/Backdoor.Win32.Farfli.akda-cce64ec857852302e87aefcccd7061fce7b9dbeb8cbfcda1d78ac075fd4cd728 2013-09-10 01:35:28 ....A 849978 Virusshare.00096/Backdoor.Win32.Farfli.akda-cf098a05f8ce608212a30d7b6b43133698a3c51907895af6fcb13d53cd16b27c 2013-09-10 01:39:18 ....A 1025274 Virusshare.00096/Backdoor.Win32.Farfli.akda-d0ff3492a0d83f9021e7e777198137b36fca893c4625f2177dc6c6229dbdba84 2013-09-10 02:12:10 ....A 363597 Virusshare.00096/Backdoor.Win32.Farfli.akda-d1fc18143d705b655d7becb4e6543902710efb767dfc7f7d710b2f9e51cac373 2013-09-10 03:01:30 ....A 691934 Virusshare.00096/Backdoor.Win32.Farfli.akda-d2a2209ffb4826ac15979cf3f5b560ffe35b8aacd2bfa5b204a74544ccb497e0 2013-09-10 02:57:38 ....A 927081 Virusshare.00096/Backdoor.Win32.Farfli.akda-d35eca7a5d0a11e3b6971b3c4222160b915e93657f5718c8ab0c758096690356 2013-09-10 02:28:42 ....A 701236 Virusshare.00096/Backdoor.Win32.Farfli.akda-d3649d6a37e1cfff27fdb3d94bd8cbffe48b6a5d56652216a95c79b8b9a18949 2013-09-10 02:32:18 ....A 794195 Virusshare.00096/Backdoor.Win32.Farfli.akda-d4f5bc30bae5b988dec1d3c4f2efcefaf64d14eaa243c6e31b871f29e5f42eb9 2013-09-10 03:03:16 ....A 881224 Virusshare.00096/Backdoor.Win32.Farfli.akda-d4f935d5ee4813be3246bdcf1245a1e86eb16b374d908d6808d5e94fee5fd2d1 2013-09-10 02:31:56 ....A 870079 Virusshare.00096/Backdoor.Win32.Farfli.akda-d53fb23a1d7fbb4a747f82dda5ea47c70af149309d2173776f3f03b89659e876 2013-09-10 01:56:28 ....A 1025769 Virusshare.00096/Backdoor.Win32.Farfli.akda-d62d84602d679f69ab0aadc02ca39c618c8d9ac684ba305338bd96b796acdd82 2013-09-10 02:32:02 ....A 839144 Virusshare.00096/Backdoor.Win32.Farfli.akda-d679993b620117bf35086d58462ede96c4b5a3becb5d78e6b85aeb00f107cb2e 2013-09-10 02:41:08 ....A 1253669 Virusshare.00096/Backdoor.Win32.Farfli.akda-d758bfc8bbf7a15324b235b6d66f2122be9de054396d7cc93914d434cbed98d3 2013-09-10 02:58:50 ....A 767304 Virusshare.00096/Backdoor.Win32.Farfli.akda-d82958fc95afcd9040031165e0f0b25fe89a339f71347bb1601a335dd5574b6a 2013-09-10 02:32:04 ....A 773183 Virusshare.00096/Backdoor.Win32.Farfli.akda-d9146b9eb911dce851e45ee9442f8cb46045cf1827942f65ef9f8f2caabb1113 2013-09-10 03:14:18 ....A 837654 Virusshare.00096/Backdoor.Win32.Farfli.akda-db5128ef41b8ff58010506560c9cf4b211f3df5e8c8faf73d23cb4751cef85ff 2013-09-10 03:03:12 ....A 632065 Virusshare.00096/Backdoor.Win32.Farfli.akda-dc55e254dd60103dc653f1b13e82abd769806128cb546e5793c6373b9a573d4b 2013-09-10 02:22:08 ....A 317861 Virusshare.00096/Backdoor.Win32.Farfli.akda-dc74c601aeef6c5e933c64921b9ad4b9f27b42067cc47edefca52718f7875b00 2013-09-10 02:21:52 ....A 961227 Virusshare.00096/Backdoor.Win32.Farfli.akda-dc84717687017a6cf7653241594a7516f76f1c644cb865fb936c6b191f23b96b 2013-09-10 01:41:30 ....A 1045822 Virusshare.00096/Backdoor.Win32.Farfli.akda-dcdfe77ddbf525d5e9db436d30b405ea1db1d3930e8c20efedd59a8574f345f3 2013-09-10 02:28:32 ....A 1116709 Virusshare.00096/Backdoor.Win32.Farfli.akda-dd1fc03069f608f5dff40c96326dac22910cb7fd1d326b0b72dbd74a67bde2f3 2013-09-10 02:12:26 ....A 847536 Virusshare.00096/Backdoor.Win32.Farfli.akda-dd4c121a46395cc32589a09e16129348eb9fdeea20111ed35cec08a516f21793 2013-09-10 03:04:14 ....A 347032 Virusshare.00096/Backdoor.Win32.Farfli.akda-dd517a2a99f3d4e8ac2f9c6cd68880721d79b559cd9cea76c310a7892c7a673f 2013-09-10 02:35:32 ....A 922076 Virusshare.00096/Backdoor.Win32.Farfli.akda-dd529e0d42cb6783615e1cd862501d091cae5e32abda9bf5194c4e2bffe074db 2013-09-10 02:48:50 ....A 771278 Virusshare.00096/Backdoor.Win32.Farfli.akda-df2e630ba3e2f84e21e3a89502da592cdc3d5cf3b5d2bda1a6b2dd6cb501db66 2013-09-10 02:46:04 ....A 1316776 Virusshare.00096/Backdoor.Win32.Farfli.akda-dfabadaf425419328bed3e8c89fc4c7a8dc80f72e5b63e8e082d69a048d58bd0 2013-09-10 02:22:20 ....A 891103 Virusshare.00096/Backdoor.Win32.Farfli.akda-dfe2033c355bb2b8bc41b2bd053d2c6a169a3429b193e4fcdbde3a0593663b7c 2013-09-10 02:45:56 ....A 802927 Virusshare.00096/Backdoor.Win32.Farfli.akda-e080146b9a05372333121c63630350ac4ed1358f907658f0ea17fd625257fd8b 2013-09-10 02:58:46 ....A 788252 Virusshare.00096/Backdoor.Win32.Farfli.akda-e09f360a885d486079493af61183109a1d53a993e0bf6b693d25ae8886b774d6 2013-09-10 02:33:42 ....A 285941 Virusshare.00096/Backdoor.Win32.Farfli.akda-e181f42f94aa048a7ec8ec9ac8fa8c579a2764e761d079469952bb3987521b90 2013-09-10 01:43:14 ....A 877593 Virusshare.00096/Backdoor.Win32.Farfli.akda-e1d8d3cb967df9fb00eaf47acc47a1757b51d44d1b52cb5398f00d936a8ee9b6 2013-09-10 02:21:52 ....A 735684 Virusshare.00096/Backdoor.Win32.Farfli.akda-e23665db0fd2ee1c504a8a792f9fbdd5833c1a494be40053fdb53a2aab6f1e1a 2013-09-10 02:01:24 ....A 749161 Virusshare.00096/Backdoor.Win32.Farfli.akda-e388f50d1ab3020c66e366d862ae21bf256f641302c9322725be949d750d06eb 2013-09-10 03:11:00 ....A 821823 Virusshare.00096/Backdoor.Win32.Farfli.akda-e416a1b2ad7a52cae1e171a85c2e270262a1a058a14cc3621ae850236ea2bef7 2013-09-10 02:50:06 ....A 870240 Virusshare.00096/Backdoor.Win32.Farfli.akda-e41eb13e400e9e62c0c2e723ae5b81cd985691c4f6c21a963e4208f422dcee70 2013-09-10 02:58:44 ....A 970240 Virusshare.00096/Backdoor.Win32.Farfli.akda-e58aa30a28af6ef65e4461027c460af2b4709806c825c7c3e15b3e3763ba3d4e 2013-09-10 02:55:00 ....A 616348 Virusshare.00096/Backdoor.Win32.Farfli.akda-e5b1d727fe9ca1ec65c3cdd83435725e24e0f162087600942c4dafddf6e9020d 2013-09-10 01:56:46 ....A 799806 Virusshare.00096/Backdoor.Win32.Farfli.akda-e7c36953b96cdaea1a4ac5354f5e33727c5e4950ad250e30b46299a0a8ca7b1d 2013-09-10 01:42:38 ....A 909501 Virusshare.00096/Backdoor.Win32.Farfli.akda-e7d74e64dce27977cb3b9c8742492902cb3d9d639399c0e53af229ffaaa20974 2013-09-10 03:05:24 ....A 945844 Virusshare.00096/Backdoor.Win32.Farfli.akda-e91e9be1744354b1ee6086495e7497cba1b15869b3a56d123008e7d9d6f5ff8a 2013-09-10 03:11:08 ....A 657808 Virusshare.00096/Backdoor.Win32.Farfli.akda-e956f6d1b25c3ea345f1c20463c97740697a06a008fb060d920cbf82b7d66576 2013-09-10 03:09:46 ....A 1158695 Virusshare.00096/Backdoor.Win32.Farfli.akda-eabe7a0af9f23ad0601df6472fdb5923cf3de7e4038809be94746b2a8145d286 2013-09-10 03:11:10 ....A 846287 Virusshare.00096/Backdoor.Win32.Farfli.akda-eb78fec31c89b4d2350fd63b14a64510b6cff464f34cca7d74899b276eb6e574 2013-09-10 03:09:32 ....A 934813 Virusshare.00096/Backdoor.Win32.Farfli.akda-ec6e0097552fb2e4b96b9f1c856372ee992ae00e2f0782fecae3e53fc57167ae 2013-09-10 03:03:10 ....A 881746 Virusshare.00096/Backdoor.Win32.Farfli.akda-ecf981f9d9754d000a5f68f52210a900e06f5ae501d18fea565663e25b6d4949 2013-09-10 03:09:24 ....A 521614 Virusshare.00096/Backdoor.Win32.Farfli.akda-ef1c0aa4884ab15f32e50305d0a788805a913187b0ffac13610538105a373790 2013-09-10 02:35:50 ....A 990528 Virusshare.00096/Backdoor.Win32.Farfli.akda-ef756382d9cadbdcae2f8a8cf358ebf7fb30ae085c28e073d584d53cca524426 2013-09-10 02:45:54 ....A 920228 Virusshare.00096/Backdoor.Win32.Farfli.akda-efd497dfde7520ef918034a91544a5e9a47c968919657809786606c8a4fc5ceb 2013-09-10 01:56:34 ....A 881687 Virusshare.00096/Backdoor.Win32.Farfli.akda-eff79ad1e5859b1363b41d1b1c6b6444746ee1dd6c55502bfb86f96c682e447e 2013-09-10 01:47:34 ....A 918586 Virusshare.00096/Backdoor.Win32.Farfli.akda-effb4539158855adec4ade520cb79eb55a1c9d12993673b7178f0037a1a3c766 2013-09-10 03:03:06 ....A 792797 Virusshare.00096/Backdoor.Win32.Farfli.akda-f003f940bdd1c56b5f9cf9b6a18af482f611fcd66a249f34c04eca42e6e07273 2013-09-10 02:28:32 ....A 898821 Virusshare.00096/Backdoor.Win32.Farfli.akda-f1431c28cc09bd5a582ef751661136704bb5555216cd3240270d82ca948f4004 2013-09-10 02:32:00 ....A 971738 Virusshare.00096/Backdoor.Win32.Farfli.akda-f5e4b18d4c65a1f8f879dfcd0419687734cd70ae15bd1634ad27e1191c280ea0 2013-09-10 01:47:10 ....A 822170 Virusshare.00096/Backdoor.Win32.Farfli.akda-f67e7084df58bbb5fa73755cc556b26317a061eee012260319d8876128f507ce 2013-09-10 01:45:34 ....A 872261 Virusshare.00096/Backdoor.Win32.Farfli.akda-faf6f37565f8d08c74d0f18145f964effb54a0cce57ff5c3aaa272c0a397b1c7 2013-09-10 02:31:50 ....A 759828 Virusshare.00096/Backdoor.Win32.Farfli.akda-fb5bcac8a18d62b6c00ff198e3a6e70e8e3cd29097fa34ff7d9401834b3147d4 2013-09-10 01:45:52 ....A 652600 Virusshare.00096/Backdoor.Win32.Farfli.akda-fbbb190fc30a6986660a78c65f7588d07a350e315998eb41f5495ed52546ae27 2013-09-10 03:09:50 ....A 736352 Virusshare.00096/Backdoor.Win32.Farfli.akda-fc966e651ee6bc565bb4849227113a09996b5613449de3553adf7b38405a5e99 2013-09-10 03:07:56 ....A 158851 Virusshare.00096/Backdoor.Win32.Farfli.akgb-54039d9d80f8ee82b09c3737caf71e74090d6be5d6b7e44562b0f025e9edbda5 2013-09-10 01:58:30 ....A 200704 Virusshare.00096/Backdoor.Win32.Farfli.amto-14bffc9a8590f7915933e15720c2d252dad6916038bf33ec3ce91f40d0aa2611 2013-09-10 02:50:10 ....A 1235416 Virusshare.00096/Backdoor.Win32.Farfli.aypc-6e71d93fbd587f20c277c073eae09b0088abe868b675f90f9438003d3369ba4a 2013-09-10 01:49:26 ....A 130048 Virusshare.00096/Backdoor.Win32.Farfli.bfvl-3976584d9c540b27f73c5389909047b76091cbf812048b16807b5819cc7ee175 2013-09-10 02:02:34 ....A 1454592 Virusshare.00096/Backdoor.Win32.Farfli.bjcl-b2f1ef0bc5034327103f3f9e649a667bd7ee5edca7af66b3db7266338c7f3f80 2013-09-10 02:11:02 ....A 172047 Virusshare.00096/Backdoor.Win32.Farfli.zrv-050ca2a80fe663530aac436bdd23b8f5d99747ce699c3ecc23c39ee868a5eeb3 2013-09-10 02:37:06 ....A 573440 Virusshare.00096/Backdoor.Win32.Feljina.w-4c5d8b3b4cbbebe4132bf0ae12922171b1649c3e99ff6d8e9d2c2a342fc5091e 2013-09-10 02:54:42 ....A 573440 Virusshare.00096/Backdoor.Win32.Feljina.w-5eebafc5fad4528b61d844dac91b624fc60d84db77c340604dfa0582e1a392ab 2013-09-10 02:59:14 ....A 573440 Virusshare.00096/Backdoor.Win32.Feljina.w-604b233507afbee95dbf2cb0238fec27ed26bac622aa28b14b87c72a3477e491 2013-09-10 01:49:20 ....A 573440 Virusshare.00096/Backdoor.Win32.Feljina.w-6564884ecb7065f670c1c169ced25f4e23de8180526f45ecf6ac99d641aa8fdb 2013-09-10 02:49:54 ....A 573440 Virusshare.00096/Backdoor.Win32.Feljina.w-6de608a189f9e17324a22a96fe44243b6ad58489d85a40af1dd4ddbe5042a32d 2013-09-10 02:44:26 ....A 573440 Virusshare.00096/Backdoor.Win32.Feljina.w-8eaf8bd607019357a62d78c87b3d32c625478b8cd6dc968dd906cbb8509a1a88 2013-09-10 03:04:04 ....A 573440 Virusshare.00096/Backdoor.Win32.Feljina.w-9f172bb71fd92dacfee519eb50acf14df14ab639359f70b344a2bba63fe55901 2013-09-10 01:39:24 ....A 573440 Virusshare.00096/Backdoor.Win32.Feljina.w-a8c7468aa7632b394496dcdeaa9d7a030a59ce9921107dfbca59663005198312 2013-09-10 01:59:58 ....A 573440 Virusshare.00096/Backdoor.Win32.Feljina.w-c02b63b8b27c5db638b955a881aa843621d0306b75235e2b33258add7f3847ba 2013-09-10 02:17:12 ....A 573440 Virusshare.00096/Backdoor.Win32.Feljina.w-dd0e685aa2e9f578afaa6085d542e80ebc08882821d2ee49294106cad39677e7 2013-09-10 02:25:02 ....A 573440 Virusshare.00096/Backdoor.Win32.Feljina.w-e49161c9f49f819c17bbf05522be704546601b8816093b7d57394e9d6dbccf6d 2013-09-10 03:07:06 ....A 108575 Virusshare.00096/Backdoor.Win32.FirstInj.cgk-e35dfc06fc4a56969953fade406b22b79f542ccf50df8aef1234545dcb6250a8 2013-09-10 02:45:42 ....A 102451 Virusshare.00096/Backdoor.Win32.FirstInj.cqm-e71f916c4dcbfc0a7713249cc70c32f494d558920e46be6a0ab52dd244e52ba1 2013-09-10 03:08:22 ....A 10600991 Virusshare.00096/Backdoor.Win32.FirstInj.czo-9fcb7e70eaa26735023f8644ab1e58bb5a83b67307de93cb06dcaddef2935a7f 2013-09-10 01:35:12 ....A 186538 Virusshare.00096/Backdoor.Win32.FirstInj.djp-3d05fcdb74725b65503d16ab33c426eeae6cdc6cc39ce5fef651229fa033a0c8 2013-09-10 02:58:52 ....A 598016 Virusshare.00096/Backdoor.Win32.FirstInj.hhq-c3a085c8c6406b6fdfe7c623f432d7b3f3cab0787f4de1c536ee5095bdad5ae3 2013-09-10 02:35:16 ....A 204330 Virusshare.00096/Backdoor.Win32.FirstInj.iry-f7768a412408d60cf0f89884ccb3439344bd110c68c7736c6501f2e8cd173948 2013-09-10 02:59:46 ....A 100941 Virusshare.00096/Backdoor.Win32.FirstInj.jmd-375bc797cddb0e4aa5ffd8486f4027c4db69e94fa636cc953c2353bcc4c4b2c2 2013-09-10 03:12:12 ....A 119177 Virusshare.00096/Backdoor.Win32.FirstInj.vls-1e44f5c31b5d39b323c7bd4d0a915789d5f91b5d89abc63daf7d0fa4634e23b4 2013-09-10 02:19:48 ....A 225280 Virusshare.00096/Backdoor.Win32.FirstInj.vls-32ed6cc4b7599a92d965c01c1e9aefa7a6362a5bda30b7b6a91fac1700a63353 2013-09-10 01:50:48 ....A 125953 Virusshare.00096/Backdoor.Win32.FirstInj.vls-5001314dbdff69639b00dd069e6d9013c684165a97252d0d3fb943a70a3cd82b 2013-09-10 01:47:56 ....A 146006 Virusshare.00096/Backdoor.Win32.FirstInj.vls-571e054c19394bc93d60ddbe94ff12159c12e7873e33c214b0453873d477cb74 2013-09-10 01:58:46 ....A 139438 Virusshare.00096/Backdoor.Win32.FirstInj.vls-8792924f15dd9182e558fd842934f295ae58c6862f935e6d9c24063844bf238b 2013-09-10 02:36:20 ....A 133214 Virusshare.00096/Backdoor.Win32.FirstInj.vls-d7d60fdecb5ddc6bb83efd19ff5b2dd701cf7a2b813de69e181952a9e57cde08 2013-09-10 02:33:50 ....A 113745 Virusshare.00096/Backdoor.Win32.FirstInj.vls-e8f15687c38e3acd10073b45b4cccbdde4b21da69d29c8a1d0bffb9ac476d0c1 2013-09-10 01:56:30 ....A 128000 Virusshare.00096/Backdoor.Win32.FirstInj.voi-f3b90b27a3790b85c496efc880d52ff79cb24229651736674cb89a6e5a562d9a 2013-09-10 01:42:00 ....A 155322 Virusshare.00096/Backdoor.Win32.FirstInj.voq-8585ccbf85240c2ff37d2d58002b98c46197eaf0be95aacb24a8faa639520337 2013-09-10 01:55:22 ....A 12800 Virusshare.00096/Backdoor.Win32.FirstInj.vpe-05d5b63baa72fa03678f45f9fe32136af3d3dcef750f1856d757d059f00b1307 2013-09-10 03:06:16 ....A 81665 Virusshare.00096/Backdoor.Win32.FirstInj.vph-3e1a7f05dda3c39662bca1bc47dc6739b93d66118033ec0af4b115d4f49098a5 2013-09-10 03:09:16 ....A 161537 Virusshare.00096/Backdoor.Win32.FirstInj.vph-6f5bb61b7c8a23da3611224f937a5a98debb28c9c423d9dc33c475b3cd018466 2013-09-10 02:26:14 ....A 161541 Virusshare.00096/Backdoor.Win32.FirstInj.vph-9b97722e5a5896a484e020cadb239002d8e00e54a13e3782d8063a2441f72887 2013-09-10 02:33:58 ....A 161537 Virusshare.00096/Backdoor.Win32.FirstInj.vph-fc841f2a44eec768ae98ff9646bbadeba4a961569403536b63f29a726dad6ef8 2013-09-10 02:16:48 ....A 117760 Virusshare.00096/Backdoor.Win32.FirstInj.vrj-b57b21672fed3af6fd70d49a199cbac64a0686f08fa18922724fc18bfd4017d5 2013-09-10 02:26:04 ....A 126976 Virusshare.00096/Backdoor.Win32.Floder.arw-ed1e4e439daf273a0ef01f2f0486ca26b5716c840603447e597b8f8281569fd2 2013-09-10 02:45:22 ....A 376832 Virusshare.00096/Backdoor.Win32.Floder.arw-f0d2f7ac88460fd37f529ab9243d214ec9c52ef2bd667c092c0cdc6e9d059583 2013-09-10 01:46:56 ....A 49152 Virusshare.00096/Backdoor.Win32.Floder.er-f4b86025b850f11b0098a7d57e9337702e98ee97f4b8e35e8657ed4ced50ce5c 2013-09-10 02:26:40 ....A 49932 Virusshare.00096/Backdoor.Win32.Floder.f-4cb02e346e40c0f47f73570e9dddd0b728132d5d6cd9c4425f96dd12b61d2012 2013-09-10 03:08:58 ....A 92672 Virusshare.00096/Backdoor.Win32.Floder.fgw-267baa364538fd450e1680a87cf3a09ee89ecfa90c6902b7a4df9dac9187d165 2013-09-10 02:29:22 ....A 32027 Virusshare.00096/Backdoor.Win32.Floder.g-5f5e384ee02337a01b42235c807f94dbef51145ec538e7110ed25e7f30b4e750 2013-09-10 03:12:48 ....A 233259 Virusshare.00096/Backdoor.Win32.Floder.gy-5c9409f0ab34d84ab9be13510f0ecee257706a4d450f5bdfd98bc69cb5905619 2013-09-10 02:16:46 ....A 49548 Virusshare.00096/Backdoor.Win32.Floder.gy-e7f161631dfc22efd57b575b4fe1cabe3ef9ee82bc6f2c20e2949bb07749c97e 2013-09-10 02:12:30 ....A 25600 Virusshare.00096/Backdoor.Win32.Floder.ikv-b9f498d2be775af1ff4e1111624da3fa55d813010aca37b268080cdfc5400b44 2013-09-10 02:29:52 ....A 44032 Virusshare.00096/Backdoor.Win32.Floder.isd-de02b01e958fc9f021d2edb441fc28cc28f25fb84f70b1ba51c2a8125c061772 2013-09-10 02:16:06 ....A 5120 Virusshare.00096/Backdoor.Win32.Flux.a-d62a8cfc93302de1828da45de7d31aedea5bd5453fe74144f6c6a014d7c019bf 2013-09-10 02:36:44 ....A 20766 Virusshare.00096/Backdoor.Win32.Flux.a-d880d1ff6b943c88bdfd0ff78dd24c33bc792fd9fc52064b72aee684a8e5dba1 2013-09-10 02:20:34 ....A 919808 Virusshare.00096/Backdoor.Win32.Flux.a-e1db006fb6a46c59de6d321a1b1ce723ad9a8b65a24560c57ee28feae1460123 2013-09-10 02:46:44 ....A 22806 Virusshare.00096/Backdoor.Win32.Flux.k-ead0fc6af0518e1a3e2e1da16e47fc8d75b5d01b43e3de13b6273bcecd31d4fa 2013-09-10 02:52:04 ....A 163840 Virusshare.00096/Backdoor.Win32.FlyAgent.k-d391d7978834595c5e271c33e6a5031075dc39bdb86703686cccf3f48ec83c48 2013-09-10 01:33:10 ....A 25088 Virusshare.00096/Backdoor.Win32.Frauder.fb-75d2f9b581d0be5036cd2ab7cfe4b39f3e588df2e4499cbc44c62de97141ecd1 2013-09-10 01:54:50 ....A 117760 Virusshare.00096/Backdoor.Win32.GTbot.c-ed73210a1b7dda8f1a80957d6aa89e8fda681019acd4e40b3623e6fa5ac12310 2013-09-10 01:53:38 ....A 226816 Virusshare.00096/Backdoor.Win32.GWBoy-8d2ea0205ec8d334a53186c4d95fba42410992198465b46e5849b28866faf6da 2013-09-10 01:40:48 ....A 273131 Virusshare.00096/Backdoor.Win32.G_Door.aa-8c407390c8c87cf60ec5987ce4b0c07a5b8fa65a84c08c7a259c69dc8734a5e5 2013-09-10 02:39:36 ....A 858295 Virusshare.00096/Backdoor.Win32.Gaduka.bv-352e45c782d6db5a07f1cbdd5bda1fff699c198a606cab4e0d93c955d601425c 2013-09-10 03:12:32 ....A 858026 Virusshare.00096/Backdoor.Win32.Gaduka.bv-ee4db4ef59701ee0abce42b26f236daa1987e8373361858f71d99d8596a72849 2013-09-10 02:48:20 ....A 488452 Virusshare.00096/Backdoor.Win32.GateCrasher.12-fc1513b116f8364e32e6c49477cef00447700d36b47602f9096f09bad20994c5 2013-09-10 01:48:50 ....A 116747 Virusshare.00096/Backdoor.Win32.Gbod.bqz-ac37ace543c33101a815e2185e4cf65150bfe6efc836058dfd2759673747dee8 2013-09-10 01:48:22 ....A 405504 Virusshare.00096/Backdoor.Win32.Gbod.ciy-8e57645141977100e402e7e1f846143da2757d45350c31f5812dad3621a11edf 2013-09-10 02:47:28 ....A 196608 Virusshare.00096/Backdoor.Win32.Gbot.aab-569eafe1e02ef4345f445bd7fa3e4dfd5003c8c97625a628c46d123e75b021ea 2013-09-10 02:37:44 ....A 202752 Virusshare.00096/Backdoor.Win32.Gbot.abh-1c5f86e5ea9dbe5aa440e4b0276db1fe986d58f1f802e41858f55df35da2031f 2013-09-10 01:57:16 ....A 202752 Virusshare.00096/Backdoor.Win32.Gbot.abh-58335af8737cb9ef8c262ca031783449a289a4e68fe629bdd8c2d24d0f8e2380 2013-09-10 02:28:04 ....A 198144 Virusshare.00096/Backdoor.Win32.Gbot.abh-587d0820a62287d174ccde29ef13cee7471de0f0cb673290475a585ea4d736cd 2013-09-10 02:45:12 ....A 198144 Virusshare.00096/Backdoor.Win32.Gbot.abh-590c4d63ee47e5d008f4126a752cdc809fcc78df9b42308e4d6b514ae25d2cd6 2013-09-10 02:31:52 ....A 197120 Virusshare.00096/Backdoor.Win32.Gbot.aci-41b610584e70e62a4ca33357599db9e8abe047bddfff3d36f9da12e92118c0a9 2013-09-10 01:50:20 ....A 195072 Virusshare.00096/Backdoor.Win32.Gbot.aci-5383aca93b4d1a48b3b13ea903afff7853f23f4a52c3a25824b19d86fcda2dfd 2013-09-10 02:45:06 ....A 210432 Virusshare.00096/Backdoor.Win32.Gbot.aci-5f3641453de872182b6b36ecb35635a998b195031ca09d47da75a97801499e69 2013-09-10 02:40:04 ....A 203776 Virusshare.00096/Backdoor.Win32.Gbot.aci-d44ca8a0920803c9feb5b0d14521f3dbc18b6733bd7c30636c92bb57dc7f01f4 2013-09-10 03:07:08 ....A 214016 Virusshare.00096/Backdoor.Win32.Gbot.aci-f40cb43112913fc3b6efdcbb11dc8c835f23c608f9e9f369aad6eed1cceac65b 2013-09-10 01:35:34 ....A 208384 Virusshare.00096/Backdoor.Win32.Gbot.aci-fdad8de3ed2b6a797f919d193404dade533423546a504c1711d0695b281c9fea 2013-09-10 02:50:36 ....A 171520 Virusshare.00096/Backdoor.Win32.Gbot.aed-2abf5bd822139db45099a6024e72e3fa84f505e30ed508675489c214b4379cc9 2013-09-10 01:38:20 ....A 172544 Virusshare.00096/Backdoor.Win32.Gbot.aed-52a8a268287f658058d18b05390dcf8d8b2e554bbaa3e206e95b3e2b11860be1 2013-09-10 02:11:42 ....A 168448 Virusshare.00096/Backdoor.Win32.Gbot.aed-9c7335c610efbd27c453cb75d50d3911e1c754296359eb951beba6d62b04dbe1 2013-09-10 03:12:56 ....A 172544 Virusshare.00096/Backdoor.Win32.Gbot.aed-dd7a6ae5e622cb92aecee04890e0c45bb1df51b06f6281d325794b9bcbd8b08f 2013-09-10 02:29:44 ....A 166400 Virusshare.00096/Backdoor.Win32.Gbot.aed-e83b63cb77ee0c4c7bf80a972923f8799900f5525c95252f33f45afb36e31c9a 2013-09-10 01:36:34 ....A 190464 Virusshare.00096/Backdoor.Win32.Gbot.aes-36db0fa7d34b3c1b13c01ead50a483f6bde156267720a903bdcc87141e6560f2 2013-09-10 02:07:46 ....A 159744 Virusshare.00096/Backdoor.Win32.Gbot.aes-3e2e4b7f8b209f5785c476356fd462e00f477349dc73b86957d74ae702d1a4d0 2013-09-10 03:14:50 ....A 180736 Virusshare.00096/Backdoor.Win32.Gbot.aes-4e2aa8ded9ea7b378231b1ac934f5151bd815d86579537fbdc4f28360d6b8db3 2013-09-10 01:50:48 ....A 173056 Virusshare.00096/Backdoor.Win32.Gbot.aes-508c83eeb223d656f11b24fd19afa427d11f31d54ce7c8111dff247c901b0016 2013-09-10 02:30:04 ....A 177664 Virusshare.00096/Backdoor.Win32.Gbot.aes-681520c6676fb2d2360a1cd59b4103240bdc0e54ca5819ccf730969f5b440345 2013-09-10 02:09:42 ....A 168448 Virusshare.00096/Backdoor.Win32.Gbot.aes-7069f13e54d353e2db1559daaa6152ae387915e30fe00a8ac600741c51d50795 2013-09-10 01:40:00 ....A 171008 Virusshare.00096/Backdoor.Win32.Gbot.aes-a7d6d6a84339a4ae8ea15fd3847b89880c9c26183b3e61eb0ad6571149f8e21a 2013-09-10 01:43:24 ....A 157184 Virusshare.00096/Backdoor.Win32.Gbot.aes-f8ce957f0aa8a359b6c558e8afef6cb75298c6999fd53da221dc799ed7daa4b9 2013-09-10 02:16:56 ....A 181248 Virusshare.00096/Backdoor.Win32.Gbot.aew-f44f729b84d970803c9e755ccd28bb44d8d7239f36b5ed2357903da93431d882 2013-09-10 01:40:20 ....A 169472 Virusshare.00096/Backdoor.Win32.Gbot.afd-3b905a4a0e99f3e023b939b7716ce4bc1a17eab693f6cb164dfae2ff3eb24638 2013-09-10 01:43:44 ....A 165376 Virusshare.00096/Backdoor.Win32.Gbot.afd-5490462909c15896bd23b1c0f86374b032c6cabae4b3ff44649b3d9083ef1b6b 2013-09-10 02:15:46 ....A 157184 Virusshare.00096/Backdoor.Win32.Gbot.afd-8b81a98a167420ede5e7a0360b2bacf4a576c3b8d32d2779060e08879cd0db5a 2013-09-10 02:14:48 ....A 1710592 Virusshare.00096/Backdoor.Win32.Gbot.agnq-95f75a2719b83ffefe83cc68f94cda130d4774b651e152f70586b273c7c2668d 2013-09-10 02:46:22 ....A 120832 Virusshare.00096/Backdoor.Win32.Gbot.agth-92d34e8eeb29c229fbb07b67f38a29aa845f0a092e1123d07d25c7ebce54de77 2013-09-10 02:36:28 ....A 160634 Virusshare.00096/Backdoor.Win32.Gbot.ahq-9f56abb70d658042b4ec54b49d51438e7bfa8994a32a7ed54fd453356c0482e9 2013-09-10 02:26:52 ....A 166400 Virusshare.00096/Backdoor.Win32.Gbot.ahq-e596c3bb0f5adf46e6fd044a59e30ef3716990d4a6e63fd56cf64845fa789ff4 2013-09-10 01:31:40 ....A 160256 Virusshare.00096/Backdoor.Win32.Gbot.ahq-e69632ae628dcedd2f7709e11780b87307400471083037a2947f58b68fe121d3 2013-09-10 03:14:52 ....A 173056 Virusshare.00096/Backdoor.Win32.Gbot.ahq-ffe9993b28564f741c3c9972439a2e6667aececd5c9c7ef241cdc9729b4198f0 2013-09-10 02:08:54 ....A 166912 Virusshare.00096/Backdoor.Win32.Gbot.aib-4fc280a2cdf80decf39e5d92631090ed4198b25be9821f81a6c6d913e871875f 2013-09-10 01:47:48 ....A 172032 Virusshare.00096/Backdoor.Win32.Gbot.aib-524ae90d9fc5ebb19338700df486632956984daa26dcf5cf692097117fb4149c 2013-09-10 01:49:56 ....A 171008 Virusshare.00096/Backdoor.Win32.Gbot.aib-6d46238baef0a32fc092eda411a3a2f01128effbe9b80c42ea0e5e5bbf8fd7ae 2013-09-10 01:31:52 ....A 180224 Virusshare.00096/Backdoor.Win32.Gbot.aib-74f2f6a548af32e5ceca0b24610151634f1f1bbaf21b4e9f77122341bb478bf0 2013-09-10 02:04:36 ....A 171008 Virusshare.00096/Backdoor.Win32.Gbot.aib-89073cb93444447556b8365c1d27d796e2ceda9bf69287cabb757fad50e7acab 2013-09-10 01:47:52 ....A 179712 Virusshare.00096/Backdoor.Win32.Gbot.aib-ea785424d563608efe1168c134593d1386d3becbc552f8abdcac83bd85323e9c 2013-09-10 02:26:40 ....A 171520 Virusshare.00096/Backdoor.Win32.Gbot.aid-12feb17f4aa790f97d8a1e35719557611a3415acd6b423a145abb2779876cdeb 2013-09-10 03:09:50 ....A 180224 Virusshare.00096/Backdoor.Win32.Gbot.aid-53724a5fbbe1c7f92fe9dc1e4a69af5fa86ae9be6f85d987a8324f1e58b3df64 2013-09-10 02:41:14 ....A 160768 Virusshare.00096/Backdoor.Win32.Gbot.alf-f22ba81b6e640078d6946e633bb8eb4b4933a9abbf91f3f52a03c48815a1fe2b 2013-09-10 01:33:34 ....A 165888 Virusshare.00096/Backdoor.Win32.Gbot.apa-6aec423338508709fde183cc451188f9c65d08b53621f3cf28edc40fe7723fdf 2013-09-10 01:58:52 ....A 172032 Virusshare.00096/Backdoor.Win32.Gbot.apa-915621c4e9ff87bf96681b6a92aba2d81afc8ccf218bc50384126b65a2b0a8d8 2013-09-10 03:03:48 ....A 157696 Virusshare.00096/Backdoor.Win32.Gbot.apa-edbe00a56e84ca075c5104528ba60cc201f92a7cef0783c9fabd44b59cfb8cba 2013-09-10 02:09:40 ....A 179200 Virusshare.00096/Backdoor.Win32.Gbot.apa-ffa382967848b1f509bbb4e00a245dbfc0208511202dd05d5a28304e63676068 2013-09-10 02:15:38 ....A 139776 Virusshare.00096/Backdoor.Win32.Gbot.bs-62c76d2c2cefc0dd8f56a275ebda308c6052f0edc43e1f0ab3e7d0a3f8f35fca 2013-09-10 01:29:54 ....A 137216 Virusshare.00096/Backdoor.Win32.Gbot.bs-894199bd873c4941941a2ef27ee5aa46583779cbeeeadc05a2ee3d87bedb0e66 2013-09-10 03:14:20 ....A 134144 Virusshare.00096/Backdoor.Win32.Gbot.bs-95712e2302de0bef6806dccd95ef0a560b37bd28fddb1f65c98eb1b2d194eb0a 2013-09-10 03:13:12 ....A 133632 Virusshare.00096/Backdoor.Win32.Gbot.bs-e2c97bee84d3e6c59b54b655bc57ec65c8e0eb8fc756a14890aee8e6e2bbb606 2013-09-10 01:43:46 ....A 131584 Virusshare.00096/Backdoor.Win32.Gbot.bs-f9082e16264061ac7275be1119b036277568e1a40eaaeebc6e6816ac6060be86 2013-09-10 01:39:26 ....A 195584 Virusshare.00096/Backdoor.Win32.Gbot.dkj-d687034994a3a42abdf3ab1d19638b630a7a16142d647291d7f4e123bb6bfe2f 2013-09-10 01:33:46 ....A 166912 Virusshare.00096/Backdoor.Win32.Gbot.egb-56cf4754d44be718f8b24d409b21db184400dd1f7feb8e7d5bdea652180119a0 2013-09-10 03:04:54 ....A 168448 Virusshare.00096/Backdoor.Win32.Gbot.egb-6a12408be3e69167e2603230b1ed63c569c1230056e85299ab5453142e958d91 2013-09-10 02:29:58 ....A 170496 Virusshare.00096/Backdoor.Win32.Gbot.egb-901d7dd23a93ab60abac8139733636a16aee876f10741feb8926c88f46c2e8ce 2013-09-10 02:15:44 ....A 181760 Virusshare.00096/Backdoor.Win32.Gbot.egb-9c9aac079849c39f7fe65ca2ba716b8df83a4a4d8b7d8c54ce03cfd28e4a18d8 2013-09-10 02:10:18 ....A 180224 Virusshare.00096/Backdoor.Win32.Gbot.egb-d52d839ce9eaf4a070647982c1436e14111e163f0b9e3b4636489d3b0085e484 2013-09-10 02:16:28 ....A 169472 Virusshare.00096/Backdoor.Win32.Gbot.egc-3dfa031e36140d34a76f1232fc80787431fb16763e4ba7c82f17305f3158b2b5 2013-09-10 02:09:58 ....A 179200 Virusshare.00096/Backdoor.Win32.Gbot.egc-d5801140d2cbb4e646dd92efa1e1c4f109cdedce956a78b0ff904f7919df4e5f 2013-09-10 01:32:28 ....A 181248 Virusshare.00096/Backdoor.Win32.Gbot.egc-deb8503b3fb47aecf59f0cb41a7af43d92eedf2c25d1f66471023069f4d8be50 2013-09-10 03:11:52 ....A 180224 Virusshare.00096/Backdoor.Win32.Gbot.enj-20464358645cee2d1499a2c4789ff500e78059808e00614d6f991b95283627c7 2013-09-10 02:19:44 ....A 167424 Virusshare.00096/Backdoor.Win32.Gbot.enj-584e963c9c349b8616015ba941c50981bdc31dd09344131eb736d452a9ea361a 2013-09-10 02:56:02 ....A 169984 Virusshare.00096/Backdoor.Win32.Gbot.enj-6b896ec28a0cddf6b0b9dfcc2ff28537222d33de5fd71952b5e03819792a9dc8 2013-09-10 02:28:42 ....A 171008 Virusshare.00096/Backdoor.Win32.Gbot.enj-913f44a2a1cd385dfe8ac5cd890e1253e28a8e17dfac42bd95f61b7f68e20147 2013-09-10 02:02:02 ....A 169984 Virusshare.00096/Backdoor.Win32.Gbot.eop-68a2985e526253abd20b2d9ebba7871ef1fe8b58a1ba1e39c0676cf016d89bf0 2013-09-10 01:55:28 ....A 175104 Virusshare.00096/Backdoor.Win32.Gbot.ept-5181599759ed21b3a5a15a16388067cdccef79b8da90c14a5d31075459f455ad 2013-09-10 03:09:44 ....A 169984 Virusshare.00096/Backdoor.Win32.Gbot.eqw-ede47c0d84b34942d2f02ce65909a5856ba86d144215ea32652c1703a7cf24e3 2013-09-10 02:09:16 ....A 180224 Virusshare.00096/Backdoor.Win32.Gbot.eqz-dcd7e2096dce2fa5afb14c34600ecdb17ec67cba8a517fedd037c09350ad76e4 2013-09-10 01:31:44 ....A 186368 Virusshare.00096/Backdoor.Win32.Gbot.fkv-ef9e0c28dfbce7b402c01c45ab54e06548e1f4720d5088b89cd6f5a8bcc5d82e 2013-09-10 02:04:14 ....A 174592 Virusshare.00096/Backdoor.Win32.Gbot.gfz-6ceb52a4f6e5458aaa202c755ebcd383f2b1b71ff43bebf2566958ce18d58078 2013-09-10 02:37:10 ....A 176128 Virusshare.00096/Backdoor.Win32.Gbot.grx-2936c1c2538af337a393737c029f57e5cc0b5c632f70bc9e78f02070f6f5b513 2013-09-10 03:02:46 ....A 181248 Virusshare.00096/Backdoor.Win32.Gbot.grx-34cd1bd25c608500b774a54d6c0ea71525eae2e0e95d41a6f6d248cff2b4c3e1 2013-09-10 03:10:30 ....A 185856 Virusshare.00096/Backdoor.Win32.Gbot.grx-e0164aa0c449afee2ed91522b55d62fd9a6e5e6d39270632e0219fd2e9bf6325 2013-09-10 03:14:04 ....A 185856 Virusshare.00096/Backdoor.Win32.Gbot.gry-3adb562dd514c9078e5133a4295b4749096dcf9c75f6818e9844c03160a18d41 2013-09-10 02:09:06 ....A 176640 Virusshare.00096/Backdoor.Win32.Gbot.gry-4f2632af7ac863297521db984c9d573b41c2319f82cc9e3e05094c29eb4f0dee 2013-09-10 01:29:48 ....A 153088 Virusshare.00096/Backdoor.Win32.Gbot.in-7bd2e9b26fa5a2e51771f61dc751dd71a12d1d0215f3cc3e27e3ccaf96029c3f 2013-09-10 01:56:42 ....A 176640 Virusshare.00096/Backdoor.Win32.Gbot.jwm-9ae4ee8beee16fccc528a5e73cd2e968eea2fac708eea538a2a9f1e27809da09 2013-09-10 03:13:54 ....A 168960 Virusshare.00096/Backdoor.Win32.Gbot.jwm-b9f33e6e89077e6498e8386b2c1c4f306afdbd2e85b7560b5bc570aa515ff8de 2013-09-10 02:38:00 ....A 179712 Virusshare.00096/Backdoor.Win32.Gbot.lsq-38099506b25d876334438a981286303b38fda0edf7e12783d5b5e2c8f6c6ef4a 2013-09-10 03:14:18 ....A 1892352 Virusshare.00096/Backdoor.Win32.Gbot.mjg-24339adc1706fbbc19988842ac2348aae7d00ea4a2c0ad456a1396c08f6ac904 2013-09-10 02:24:20 ....A 193024 Virusshare.00096/Backdoor.Win32.Gbot.nnn-055c39944d18bba0e2f10d206c7157642de22dda75796746836dd68ea7678c90 2013-09-10 02:26:36 ....A 190976 Virusshare.00096/Backdoor.Win32.Gbot.nny-2ffbaa1fed7f5c354bbbc60c42c7c40cd84671b775254071ac1386b5ad870c24 2013-09-10 02:29:18 ....A 174592 Virusshare.00096/Backdoor.Win32.Gbot.nrh-e1ff54bb46f46bd135710b06e55a276bce0a00b51234bec155032540c48e9c86 2013-09-10 02:50:30 ....A 168448 Virusshare.00096/Backdoor.Win32.Gbot.nrx-fb139cbcca411ab9b565aac6aa135d6161eecbb0d0a81cafcbef272dc876c526 2013-09-10 02:19:04 ....A 180224 Virusshare.00096/Backdoor.Win32.Gbot.oce-80376eda5c38dfcf83ba5d5249b93420985eb974c89d32dc67085fef410a5733 2013-09-10 02:24:24 ....A 185344 Virusshare.00096/Backdoor.Win32.Gbot.oce-83e8fac481dc0e87d23b0cf68999d7a3c4da9fdb21429a3474517e9125b00205 2013-09-10 01:30:42 ....A 180736 Virusshare.00096/Backdoor.Win32.Gbot.oce-86a0b14997896fc44f13407489a06bff5f91d502b6ddca04596e94cb7e11b1d1 2013-09-10 03:08:32 ....A 187904 Virusshare.00096/Backdoor.Win32.Gbot.oce-d64b0483b68ae465c29cf637c6119981a801df545210546f8ae8f1eee007d894 2013-09-10 02:56:02 ....A 184832 Virusshare.00096/Backdoor.Win32.Gbot.oce-de50b086d3292c806280530f141a2f58fd0b81ea927f653e642c3dad1347b224 2013-09-10 03:11:44 ....A 182784 Virusshare.00096/Backdoor.Win32.Gbot.ogk-f06a90b9cbfda123435af4b626b177f42278e086105ffe43eab93c12606d526d 2013-09-10 03:06:44 ....A 174080 Virusshare.00096/Backdoor.Win32.Gbot.pmf-109d67cf01e50ae32fadec14d8b61759e6d47d226ccdddbdb7f5185bec0de493 2013-09-10 02:54:32 ....A 283648 Virusshare.00096/Backdoor.Win32.Gbot.pvb-3a56aae4dbefd0d458617d129b10745026db370f502397bde6fb523e3d8cf51d 2013-09-10 02:17:34 ....A 283136 Virusshare.00096/Backdoor.Win32.Gbot.pvb-542f85c9f81e56fbff87b2522edb224dad30f7892f6e622b0e23c35039be9606 2013-09-10 03:08:58 ....A 80068 Virusshare.00096/Backdoor.Win32.Gbot.pwc-000c2b7df10674107fa12b58ab2d69d294b2e48a4bfb26624f9f88f5b3ac4afc 2013-09-10 02:51:46 ....A 103147 Virusshare.00096/Backdoor.Win32.Gbot.qbj-ebf401182306814aee9ea5ab4366677324119b35a6dba0c1d1829c44deaff85b 2013-09-10 03:06:20 ....A 285696 Virusshare.00096/Backdoor.Win32.Gbot.qbw-39b5220b6315785e89e672055fb5165bdb8a76542e3500527df6ca93e3f35d9f 2013-09-10 01:55:12 ....A 285184 Virusshare.00096/Backdoor.Win32.Gbot.qjg-d5025c0ad9edeada4e203a9d1b4ad2fb71346b75f7b2d8998115fd3c60ccea52 2013-09-10 03:05:00 ....A 174080 Virusshare.00096/Backdoor.Win32.Gbot.qkk-cc60f93c4f69b9157439d54828256cb54f481c87ff377c93305a59611416f8ac 2013-09-10 01:36:28 ....A 175104 Virusshare.00096/Backdoor.Win32.Gbot.qot-0429c9681d68a2dfd22a70b10cb1c7002189ab8df7eac1033c062e56f02d8f20 2013-09-10 01:33:22 ....A 291840 Virusshare.00096/Backdoor.Win32.Gbot.qot-3d403a761d74c84b8c1fb8417f595b74dc6b1c55c5729451caa151e8894a102c 2013-09-10 02:16:50 ....A 290304 Virusshare.00096/Backdoor.Win32.Gbot.qot-464ad8614d7e62d2a39bdab2927b97c123f018f9f0c260bfab06ac071e54c7dd 2013-09-10 02:32:14 ....A 290304 Virusshare.00096/Backdoor.Win32.Gbot.qot-6de3c576c757d5acb06458286a9742f3e9f999774bb865d52d6c65f0e31f142d 2013-09-10 01:34:28 ....A 191488 Virusshare.00096/Backdoor.Win32.Gbot.qot-7d1e59beb72991827bf1b4f97b1bbdb7277777815c84194e65a00efe4a67a393 2013-09-10 01:53:18 ....A 190464 Virusshare.00096/Backdoor.Win32.Gbot.qot-b29d02621c535c9a72feb1ec25f5aa99f44aa9c7e9cac067077e0c061e5b3fe4 2013-09-10 01:49:36 ....A 169984 Virusshare.00096/Backdoor.Win32.Gbot.qr-fdc725cf2c09cd4a519e32cfea11d5a6a4cb7dbf9d0e0714e9368a1868e0f07a 2013-09-10 02:07:56 ....A 186880 Virusshare.00096/Backdoor.Win32.Gbot.qt-f78df08c0cd80de26252aae08ab05287392d669c86aea0463373c1b7f7e7fd2d 2013-09-10 02:15:00 ....A 181760 Virusshare.00096/Backdoor.Win32.Gbot.qt-f9da87fddd9f45f9568ae7ed3e0e9e4ed78240bbe4c2041579f2835ef1f7f173 2013-09-10 01:51:14 ....A 192512 Virusshare.00096/Backdoor.Win32.Gbot.qt-fe1b5a183944e2ec7aa0cf19bbc264f3aed1f4c8800f42c9451e6d8bb4f08efa 2013-09-10 01:58:02 ....A 103664 Virusshare.00096/Backdoor.Win32.Gbot.qtl-110b2debdf765511e77931042ae9232ed2bf6ec274b0ff849ae1878ad545bc4e 2013-09-10 02:47:32 ....A 123322 Virusshare.00096/Backdoor.Win32.Gbot.qtl-199ebe9a3aaeeb3952f7b6db54771f9681ee383f3fbb92bcee08c5de47e09c61 2013-09-10 02:31:30 ....A 50327 Virusshare.00096/Backdoor.Win32.Gbot.qtl-3a7738696789a85093563aaa1ec011f44a1c2be31524e598be05f4cc18645925 2013-09-10 02:11:04 ....A 62020 Virusshare.00096/Backdoor.Win32.Gbot.qtl-61d75b3fbd4df27020d37efd391ef03fdd023801a262e1ff2edba99b9dbab298 2013-09-10 01:39:50 ....A 155225 Virusshare.00096/Backdoor.Win32.Gbot.qtl-86ba09c604c5efad30dbd58f9d0a180edd89c6365144f57439c7338d6cb3a3fd 2013-09-10 01:40:14 ....A 285696 Virusshare.00096/Backdoor.Win32.Gbot.qts-d14a3418b3bb548be1d89b060c04f74035c165c4afc16c1b382ee45fee9007c3 2013-09-10 02:27:14 ....A 294912 Virusshare.00096/Backdoor.Win32.Gbot.quy-736c96ededa58c9ed19f0792446a5960622b0d5c6aefcc37e5b5ee8aa76c748c 2013-09-10 01:32:58 ....A 177152 Virusshare.00096/Backdoor.Win32.Gbot.qvp-65e7f10c7988b47bf505b717b9ab9017f51e5be264d8c2fd006a2c9c664ac26b 2013-09-10 02:34:44 ....A 21198 Virusshare.00096/Backdoor.Win32.Gbot.qwm-43ad29def703c17da02f6eee36e2bf35e9d2067064a504e7adfb6da9b50ac3fb 2013-09-10 01:36:54 ....A 282624 Virusshare.00096/Backdoor.Win32.Gbot.qxv-32d24b593b1b4b4d219684a1739c5f94c555a7687e9fee968c021b278b7b936d 2013-09-10 01:46:48 ....A 281600 Virusshare.00096/Backdoor.Win32.Gbot.qxv-6110b4d958ac1099ec426383cfcb361093bb039ec7af6967b3dc58edea28d8db 2013-09-10 03:10:48 ....A 184832 Virusshare.00096/Backdoor.Win32.Gbot.qxv-d2d7c1bfd32e65b41762f3c3bb77155cb024df8d42bcae1e98975cd52122518b 2013-09-10 02:40:38 ....A 184832 Virusshare.00096/Backdoor.Win32.Gbot.qxv-d688d1bab80115485f1acd8aecd43f36eee9edbb3be6040c620712ee6dc83d2f 2013-09-10 02:14:36 ....A 169472 Virusshare.00096/Backdoor.Win32.Gbot.qxz-859b2ec864cb4376377e04cafc0d166e9e0ccb4e7b2555215ddc977a07e61806 2013-09-10 01:58:22 ....A 284672 Virusshare.00096/Backdoor.Win32.Gbot.qxz-e88c42810f49e7029322d697515964235abe1bfc49321221e364022312ef34ab 2013-09-10 03:03:28 ....A 270336 Virusshare.00096/Backdoor.Win32.Gbot.qxz-ecee628d4f49e99434be11ccbc7fe4132f909b1b00eab94eb4b8ad27c0425202 2013-09-10 01:55:40 ....A 183296 Virusshare.00096/Backdoor.Win32.Gbot.rg-3263ab74930693969f8d823dbb8ab353e7cd169c5a7e23a09a6c6801a3a5f6fc 2013-09-10 02:15:26 ....A 164864 Virusshare.00096/Backdoor.Win32.Gbot.rg-50a8ab91498028b48cfe1fc7fa9409eb3ded1bea47e1c32b93ce37b29f20f2b2 2013-09-10 01:46:18 ....A 286720 Virusshare.00096/Backdoor.Win32.Gbot.rkq-319693684ae9f0fba937861a2a4c8b80cb6a0535c2a07a94d4274b7f693f5776 2013-09-10 03:04:32 ....A 292864 Virusshare.00096/Backdoor.Win32.Gbot.rkq-773d1fcaed2805a15587c1895b588ac75afdcc94fc19d4262a3576865febfc50 2013-09-10 01:44:48 ....A 180224 Virusshare.00096/Backdoor.Win32.Gbot.sfn-22fe205f641c6e79f1c68abaf9de9baa89b3a5897a66af2454e17fb8cdc60566 2013-09-10 02:15:10 ....A 279552 Virusshare.00096/Backdoor.Win32.Gbot.sfn-29e0c226b37c28f6db2a9ea45dd424d2a32b4490de939224caf2df0cc818b25d 2013-09-10 02:33:18 ....A 181248 Virusshare.00096/Backdoor.Win32.Gbot.sfn-7476babf3327e5fea4c3efce8a7142c0e63703f80acb2a86def358455abb19f1 2013-09-10 02:46:38 ....A 19356 Virusshare.00096/Backdoor.Win32.Gbot.sgl-a3642e9d5848e075f234bd5ae641bed60fb9b984568d148278483c59257956fe 2013-09-10 02:53:44 ....A 197632 Virusshare.00096/Backdoor.Win32.Gbot.sgl-e7995baa5dbd975bf1898b5841240b7e2f6a61112c7eee81b12e82e9c5433126 2013-09-10 03:05:48 ....A 280064 Virusshare.00096/Backdoor.Win32.Gbot.sjb-d493f79c67194518e689b094575690ff2d4e172add2e19dc8c3a45a29b5d9151 2013-09-10 02:18:20 ....A 180564 Virusshare.00096/Backdoor.Win32.Gbot.uag-c68fe336194d96888967c797dab6957c0fe5586d98ae18d5752ba59ab9d1f9c4 2013-09-10 03:00:42 ....A 197120 Virusshare.00096/Backdoor.Win32.Gbot.xw-9e35f30f257e5e1e2e7915c918f61d392cc50479799b5513f216ee375846b1aa 2013-09-10 03:09:40 ....A 178688 Virusshare.00096/Backdoor.Win32.Gbot.xw-f7bcf45328e54b295b131596fc93edefd89121d31eea57ab6d4f5986b3f70dd5 2013-09-10 03:03:08 ....A 135680 Virusshare.00096/Backdoor.Win32.Gbot.yh-1ae0fd29b4fc1d7090567170ee7465cbb9bb9e4c76492a94df25b7a3c2689336 2013-09-10 02:11:50 ....A 124416 Virusshare.00096/Backdoor.Win32.Gbot.yh-ef9eb465933d6efcbcbcc9fe688db68786f814125ac01e5cd73f0b720e5c42fa 2013-09-10 03:00:26 ....A 186368 Virusshare.00096/Backdoor.Win32.Gbot.zl-26d43bcd4a9d91d0d6918e2662a3602f3f154760bca4297056fb3a27fa36de17 2013-09-10 02:40:28 ....A 185344 Virusshare.00096/Backdoor.Win32.Gbot.zl-f9dc02bf224250e2ff1147decfeefe0f793ceb4f19fa7212fb9fb7fbf0260c22 2013-09-10 01:39:16 ....A 257387 Virusshare.00096/Backdoor.Win32.GirlinRed.gfd-a46568f5b470059d708bd94082fef2b5bb8abc79f01bdc3c9ac6f8a7c531116a 2013-09-10 03:00:26 ....A 115013 Virusshare.00096/Backdoor.Win32.Gobot.gen-603530bd99af60097713c04482474ddb6e39faa08e1441aa363b5fed6ea045a0 2013-09-10 03:13:04 ....A 109796 Virusshare.00096/Backdoor.Win32.Gobot.gen-89a1a8a3cddee89f221f0fe47fcd6fb140f3a205ce2289cc8a35bfd9ceb0b633 2013-09-10 02:53:58 ....A 109852 Virusshare.00096/Backdoor.Win32.Gobot.gen-dc85a2d484416accec061ddc937d74c5f7996e42a5926ef7c13976589b4fb268 2013-09-10 03:00:14 ....A 44261 Virusshare.00096/Backdoor.Win32.Gobot.gen-f52dc3b221cd47bb325b6dc611cd2547f5b58b50a127750de7ee59007ab9d559 2013-09-10 02:29:42 ....A 47066 Virusshare.00096/Backdoor.Win32.Gobot.gen-fb2e7ccc7b40063e5c85984e1027cc6e1fd6ebb425b9222a4bc17fe074348f18 2013-09-10 03:08:48 ....A 46651 Virusshare.00096/Backdoor.Win32.Gobot.vmz-ff7b4a6307c2f91aa1d42144b024daba75389933d32c895f030ef5a7365bb2af 2013-09-10 02:57:16 ....A 243513 Virusshare.00096/Backdoor.Win32.Goh.01-341b1e7fc7ccd09836306e77a8b5f239f3c77f765289ca3495ad810430e313fa 2013-09-10 01:58:12 ....A 54784 Virusshare.00096/Backdoor.Win32.Gootkit.ah-d30aa4379acb95401e94363f5123a683d4496a8969e1178d017ee957bb716954 2013-09-10 02:50:06 ....A 560128 Virusshare.00096/Backdoor.Win32.GrayBird.u-60b04a6342317f786c7c0e1ec732c44b4222cccbad79f2770a475717d5ee5c6d 2013-09-10 01:45:28 ....A 244424 Virusshare.00096/Backdoor.Win32.Gussop.20-e09d772fec3d00f9746a399eff87c44973dd62f464a5c1c3fb147ac7bc0d6905 2013-09-10 02:55:52 ....A 35328 Virusshare.00096/Backdoor.Win32.HacDef.073.ay-546e485d83d26140811a2650b2c51b543af8fe455494f5273b7ebc31f223d5e6 2013-09-10 02:39:44 ....A 32674 Virusshare.00096/Backdoor.Win32.HacDef.073.ea-f5dd476e58932b091cc42398acf09e35420c26df6d5fc77c8d10737e31db3a54 2013-09-10 01:48:30 ....A 39424 Virusshare.00096/Backdoor.Win32.HacDef.084-fbef0acd2deeaed7f732cab942be75edb6764d59e8b09cdad6f2f62d773a44d8 2013-09-10 01:32:48 ....A 58954 Virusshare.00096/Backdoor.Win32.Hackdoor.12-27e39d868f6313d872f559341278936dfc79b29e24ab490c7a783495f4db70c3 2013-09-10 01:50:54 ....A 29696 Virusshare.00096/Backdoor.Win32.HareBot.ask-39ad353949adbaed5b144ffbb2756f9ef62f5da5f65f559eeefb90c71356882d 2013-09-10 03:07:02 ....A 53504 Virusshare.00096/Backdoor.Win32.HareBot.bvv-6abe86a1018c4af5ae8f6a68a1cde3090f43b39d501ea9d87d9c9ca18685ef51 2013-09-10 02:09:02 ....A 36864 Virusshare.00096/Backdoor.Win32.HareBot.bvv-99a565db3fe111aaab7ee17720c5b5e2e58bb3c5627b7976fa9d10f69df50b98 2013-09-10 01:45:06 ....A 53248 Virusshare.00096/Backdoor.Win32.Harvester.10-a9082ee2cf1d22c1fd8ebcc600d55bb5e53c235314ceaf82401f0e5622681695 2013-09-10 02:54:58 ....A 21888 Virusshare.00096/Backdoor.Win32.Haxdoor.dw-e22d325b9760c0402493114073273da7955c9898fa3d872603922b60e6da4bca 2013-09-10 02:37:40 ....A 62561 Virusshare.00096/Backdoor.Win32.Haxdoor.hk-8701f068c9f3e70269c020418d2a2eb64a46a2e44abfba87df98f6d92f189891 2013-09-10 02:03:52 ....A 776704 Virusshare.00096/Backdoor.Win32.Hlux.uo-e1f9a19215c06e74aeafe468a9d82ab6a7909983f83e0f70f65d8b2cd92fd942 2013-09-10 02:13:54 ....A 764928 Virusshare.00096/Backdoor.Win32.Hlux.wv-98fa90d2933a99b7920252f9df3b328b2b91cc9a1fc1c3eb20f5df97b7ab90eb 2013-09-10 01:51:00 ....A 7832 Virusshare.00096/Backdoor.Win32.Httpbot.abe-331d4e57da32b7790ac35740a4ad0a79bf51db90e8855cc38d662b8df99c9dfa 2013-09-10 01:38:50 ....A 12952 Virusshare.00096/Backdoor.Win32.Httpbot.abe-e315562251f449cb97983054a4475f8491ba960ef006a19e40b33453a7c78766 2013-09-10 01:40:20 ....A 46592 Virusshare.00096/Backdoor.Win32.Httpbot.and-87c728f676cbe7dd1297c776981f60cae4b0951395c14b33528f10d955db5923 2013-09-10 02:55:12 ....A 46592 Virusshare.00096/Backdoor.Win32.Httpbot.and-9bce8252195087e62c4771403f6d0275643efe70271fccd67b610cb599c2dade 2013-09-10 02:47:54 ....A 686697 Virusshare.00096/Backdoor.Win32.Hupigon.aai-9d74984d0d6fc033b3e68a9eac279bb48acb7b92665591e7054499fbaa1d0224 2013-09-10 02:40:24 ....A 361472 Virusshare.00096/Backdoor.Win32.Hupigon.aak-b8239630e4fe07678d77bc7462e8848359780cc6fa35bfec83f2dcde27643a31 2013-09-10 02:58:28 ....A 21504 Virusshare.00096/Backdoor.Win32.Hupigon.aaur-611da2f74274ee777ceda4d67ea352a2a8b9ade5cba078b6772d8362b008a6f8 2013-09-10 02:46:46 ....A 600236 Virusshare.00096/Backdoor.Win32.Hupigon.aaxv-ed6d69289a547802a1dbc61e745da41b61ee797fd6499cd5b8eb6c7a4fd5e0e2 2013-09-10 01:45:16 ....A 599677 Virusshare.00096/Backdoor.Win32.Hupigon.abml-c296f217c26d1108b3e111bab79aeac54d71683d20436857ff798fa872835452 2013-09-10 01:53:34 ....A 289280 Virusshare.00096/Backdoor.Win32.Hupigon.acqs-890ff44585379488682cc7c26ba82c388c3d017fd87aca1feacba439df5e4b7a 2013-09-10 03:02:04 ....A 438272 Virusshare.00096/Backdoor.Win32.Hupigon.acrh-a8a1e7e3bed8cacf9e78efd334a34df1d34861e9333facf76761040577049179 2013-09-10 02:43:20 ....A 587264 Virusshare.00096/Backdoor.Win32.Hupigon.ada-5e88024b906b1dbc43cf6077ff37cd28c49f13a3323d10b58b72c024a03d1890 2013-09-10 01:49:44 ....A 2666496 Virusshare.00096/Backdoor.Win32.Hupigon.ada-636c5375cdb13ab990976e2045f247455ff697856cadfaa516b0aa4cec7e9fc0 2013-09-10 02:15:32 ....A 794624 Virusshare.00096/Backdoor.Win32.Hupigon.adly-957242372f103bbe26b7e07b840f4dc50ebc4aa95631c7a7575bdde106bc06b2 2013-09-10 01:34:18 ....A 806400 Virusshare.00096/Backdoor.Win32.Hupigon.adma-8779a72f7f275807719078a6da845f744e62140367d71a6ee910078814569991 2013-09-10 02:15:24 ....A 692224 Virusshare.00096/Backdoor.Win32.Hupigon.aejq-7f8f6a78f4add3e3cbf3b4d1ea1a667130b48cf333b67f3a9ae62e5fd1ae3524 2013-09-10 02:31:30 ....A 879616 Virusshare.00096/Backdoor.Win32.Hupigon.afbb-d7fadb7c34f4952f77fa654bb623e4385a3be4b6dfc322d1df0bf0c841239195 2013-09-10 02:18:00 ....A 40092 Virusshare.00096/Backdoor.Win32.Hupigon.afh-924e75ddf15a6afaeeec3944bc39131edc231cc0f2223e18715c921101357680 2013-09-10 02:22:00 ....A 88187 Virusshare.00096/Backdoor.Win32.Hupigon.afmb-4e02688c7206ef938eac5b02d66fc661ab590ae0f387ea1f095c5ed127847f38 2013-09-10 01:38:34 ....A 108168 Virusshare.00096/Backdoor.Win32.Hupigon.afmm-ea3e0825eef76168c04967bd994813b68adac81d559cbc2abfcc21643646b077 2013-09-10 02:13:34 ....A 430950 Virusshare.00096/Backdoor.Win32.Hupigon.afna-a45a716275c7b862e4398d266e031884d01e9ef1a2bf5f0c9773269221eb381f 2013-09-10 01:46:06 ....A 4063232 Virusshare.00096/Backdoor.Win32.Hupigon.afow-3239b00f109fd07524d6c53cf6eb6b33cc3b71beb0eab1a2c8800fe6a8736918 2013-09-10 02:31:04 ....A 279552 Virusshare.00096/Backdoor.Win32.Hupigon.afow-54e85c99fd3c0988c755c6b536f9d51c003985d1f67b47cbe90f6339034e5c91 2013-09-10 01:46:42 ....A 96768 Virusshare.00096/Backdoor.Win32.Hupigon.afwb-ed7c6cb3c320a968dc5805e12792cfa589e4b9b7cb2b8df20dd7d73e4f7c6caa 2013-09-10 01:49:28 ....A 100864 Virusshare.00096/Backdoor.Win32.Hupigon.afwm-3ad03634b4e69d8dec5f86f72c289f83506d32f282c09e79744487794d086c7b 2013-09-10 02:16:42 ....A 655360 Virusshare.00096/Backdoor.Win32.Hupigon.ahgu-fc5bc280d6dd0cb130d8ad307dc27a216eb7a81ee1cbe696eb7945eb7fb6171b 2013-09-10 02:26:52 ....A 720896 Virusshare.00096/Backdoor.Win32.Hupigon.ahui-5cfd15180965c688ddbb4da9831c71e8d1c10af3c6d07398d69109bd5d270554 2013-09-10 02:27:22 ....A 630272 Virusshare.00096/Backdoor.Win32.Hupigon.ahva-f9da332457fde0072131608f0e3109824c06016d9ffa6d43ad022a7569227201 2013-09-10 03:09:46 ....A 368128 Virusshare.00096/Backdoor.Win32.Hupigon.aiss-c1b78d319d9f434b17d816d00db399e50c229d0764999e661b05f1a239d2a083 2013-09-10 02:33:38 ....A 379129 Virusshare.00096/Backdoor.Win32.Hupigon.ajz-243545b9a1936d7b40a40a71060d5fcbfe6cacdbde7feeb1fc456f94657a58f2 2013-09-10 02:42:30 ....A 292366 Virusshare.00096/Backdoor.Win32.Hupigon.anl-75bf45a6c6d72c189b087ac85bd26326879a99ea70b20eb1256f563bfcc90ba4 2013-09-10 02:28:16 ....A 82640 Virusshare.00096/Backdoor.Win32.Hupigon.anx-df7679bbd46b07c1ddff6d6888c877f9c3cf2779267a9bdeaddf6715c9138c06 2013-09-10 02:03:22 ....A 759808 Virusshare.00096/Backdoor.Win32.Hupigon.anzs-0b050cfd1253247b5b3c537af84ac18ec674b5bb4d80c60892f915874f7f268b 2013-09-10 02:01:28 ....A 704000 Virusshare.00096/Backdoor.Win32.Hupigon.aojq-d1fb64c9cc1a57f1d3f375031900f42c5c511d2c9338290ccc4538900eaec77b 2013-09-10 02:14:20 ....A 761344 Virusshare.00096/Backdoor.Win32.Hupigon.aomg-82f9c6f388d4b6da337ad87f8af2caf0ad0d82b9aee1c202e03ffeda09bd7430 2013-09-10 01:30:00 ....A 882777 Virusshare.00096/Backdoor.Win32.Hupigon.aqav-f6c053bb99841ef762acfcbd0034392dada5b62bbbf9c9c07e8f486d739e82c4 2013-09-10 01:50:54 ....A 542595 Virusshare.00096/Backdoor.Win32.Hupigon.aqw-ed7c2e03cfe8130b21e321c1a4fa3d2c92b55ac0ee0e75bfd62f9c65e62d797c 2013-09-10 02:29:28 ....A 774656 Virusshare.00096/Backdoor.Win32.Hupigon.arfm-55ea9ed09fb0d364a6414a61aa25a412b2f824d32f0cf404f0723376ec0cc26d 2013-09-10 02:57:08 ....A 819712 Virusshare.00096/Backdoor.Win32.Hupigon.atm-f035229fa27015db4a3323b7f42cc40195827c220ae30a0e68d0b2649bbcec16 2013-09-10 01:42:00 ....A 21562 Virusshare.00096/Backdoor.Win32.Hupigon.auwu-e924b023f6fe49c42a2ce04f0e86c8f93aceebc3b602f5ead0c69be458cabb26 2013-09-10 03:10:10 ....A 748032 Virusshare.00096/Backdoor.Win32.Hupigon.auzt-dcd38b4fc58b022ec25a8c5085ec5e84309492d2a59161d8910c30eec2de4c16 2013-09-10 02:02:00 ....A 351232 Virusshare.00096/Backdoor.Win32.Hupigon.avkm-6d9c37d248e6a3c8c17f1710825940e6701ab62b9e421cf10d5f0d83443fbc1e 2013-09-10 02:04:48 ....A 1045504 Virusshare.00096/Backdoor.Win32.Hupigon.axbr-45bc3c611f0916225f93444f2c1cc6c6bb00970e9e66fb72f0a0e69efef5c38b 2013-09-10 01:39:06 ....A 282652 Virusshare.00096/Backdoor.Win32.Hupigon.axbr-65ed5b6747886fef06f0a22b6c552bcb665c32fb0a9915f26aa7455f3451e7da 2013-09-10 01:29:02 ....A 757760 Virusshare.00096/Backdoor.Win32.Hupigon.axbr-9be923156016cf609b354dcba7068700627a64b0579995c2447ffc9c78e01682 2013-09-10 02:46:16 ....A 180497 Virusshare.00096/Backdoor.Win32.Hupigon.axbr-d6ee572dcf034a2d0d9ca0af9c3bd38679b237733304f999ea4abbe92e8b7643 2013-09-10 03:03:42 ....A 377856 Virusshare.00096/Backdoor.Win32.Hupigon.axbr-d70493bb05f4798fb1c4dc5c51949d4ffb7071a7add58500815e9270c8f94f1f 2013-09-10 03:07:02 ....A 766464 Virusshare.00096/Backdoor.Win32.Hupigon.axbr-d827433ef5564b1331b46bd66e4aaeb88eb347a08ff0f5a4da55ad4b1b30d596 2013-09-10 02:44:06 ....A 309901 Virusshare.00096/Backdoor.Win32.Hupigon.axbr-dc9f4d59f7755774aec9f91c1ea4099d9e1bf02bc8f0f0a4f0c0e5b8f784a7da 2013-09-10 01:29:50 ....A 286976 Virusshare.00096/Backdoor.Win32.Hupigon.axbr-e87576ea0411f16f9be27320b4c17558505fdda62ae5dd9c203dd438cc3788d6 2013-09-10 01:50:10 ....A 499056 Virusshare.00096/Backdoor.Win32.Hupigon.axbr-e92ff9fde85d40ee395a97e2dfa4b7c18e5db6ced1eab88f5933f069c0688b65 2013-09-10 02:52:40 ....A 759834 Virusshare.00096/Backdoor.Win32.Hupigon.axbr-f9c04e3ee205e3e2e134572830cf19b81073f34c0a710ea4a6aedb840180ffa3 2013-09-10 01:38:16 ....A 37480 Virusshare.00096/Backdoor.Win32.Hupigon.axbr-fd6d756fa412c8a0a4b7420c968bf8872c31a1a1476b473f1ac6a07de8708474 2013-09-10 02:01:04 ....A 657408 Virusshare.00096/Backdoor.Win32.Hupigon.axh-85763aceba9e8acba3d2986796165c861b371f0d5c88b5b0c69d1426dd198d33 2013-09-10 02:16:00 ....A 806912 Virusshare.00096/Backdoor.Win32.Hupigon.axh-8806303c9bf718da6cf35d5cb51953b670e9ce5ada3aec4fb994f53500a44edc 2013-09-10 02:15:12 ....A 461312 Virusshare.00096/Backdoor.Win32.Hupigon.axh-b3e881e87eb5a25100726f8c0c40476087a415bc8203ed174acc535c5051ff56 2013-09-10 01:59:18 ....A 1089536 Virusshare.00096/Backdoor.Win32.Hupigon.ayau-23c163cc435789defaff68a4055ad8be784ddd457eca8d71f87a114577236801 2013-09-10 02:00:50 ....A 269299 Virusshare.00096/Backdoor.Win32.Hupigon.ayau-85a62bbedb1cf87f39d33ff8ac6fc2e36d2539683a2eca64886aaf386f2fdf61 2013-09-10 02:22:28 ....A 658944 Virusshare.00096/Backdoor.Win32.Hupigon.ayau-989f23819cead5ec78b86c80963e77c9951fb03d4d9d0ca115cb5d8551ace4af 2013-09-10 02:25:46 ....A 305152 Virusshare.00096/Backdoor.Win32.Hupigon.ayau-d7fbb3768a2b946584c143366ed0aa0da416001492b1451128c74b64e73c52f7 2013-09-10 02:18:20 ....A 658944 Virusshare.00096/Backdoor.Win32.Hupigon.ayau-e9c1f29472c390886572803c34b5cba3f94657f28e228c0358b63aa2cd3b5f9c 2013-09-10 02:49:46 ....A 954880 Virusshare.00096/Backdoor.Win32.Hupigon.ayau-fc0650e11348f15f1b07afa872119cf6f0ba783457ee2a2cffb4a73c2a08b636 2013-09-10 01:50:22 ....A 605156 Virusshare.00096/Backdoor.Win32.Hupigon.ayay-8e7d743f16841c6728fa6055278e394327ee7dd74f0c53d68ead34513ad785f6 2013-09-10 01:38:40 ....A 638976 Virusshare.00096/Backdoor.Win32.Hupigon.ayay-a150bd6d323d8191a7a21f63f28a7ce28c6280c5c3c0920835b922de596a40ef 2013-09-10 01:55:40 ....A 367922 Virusshare.00096/Backdoor.Win32.Hupigon.ayfh-540be52cfb845b0b5b4c8bfe6e45257a0c0566e74a34bee7d2303645688ba390 2013-09-10 02:59:54 ....A 669184 Virusshare.00096/Backdoor.Win32.Hupigon.bdzc-e67a78091d84708bf3df62d652c94fad95fb26205d2c55d9464849f367b58772 2013-09-10 02:10:58 ....A 336384 Virusshare.00096/Backdoor.Win32.Hupigon.bft-f8da6b5d8dea738db72aba84bfeadfcbf3f07362efbc288672ba7e49ae026b46 2013-09-10 02:21:50 ....A 314444 Virusshare.00096/Backdoor.Win32.Hupigon.bfx-69ee5343e436bc3004a43a2643b32412a28f39300b9c640b0b2b87c12a568af7 2013-09-10 01:43:42 ....A 54272 Virusshare.00096/Backdoor.Win32.Hupigon.bfx-dc2ae11d300fa9ad5e0b7ea089f63cbd9d06435785c6a9a4121f27823383f49a 2013-09-10 02:27:12 ....A 1069056 Virusshare.00096/Backdoor.Win32.Hupigon.bhg-d7f796789cba39b96794084b81293713a4d8d4e280959cf1816793a0a7e5f448 2013-09-10 02:09:06 ....A 446748 Virusshare.00096/Backdoor.Win32.Hupigon.bhof-3c646951224024d42d7f4a6edad997042b427a1f97f29729ea9600cf24b1cdd6 2013-09-10 02:14:12 ....A 105092 Virusshare.00096/Backdoor.Win32.Hupigon.bkz-540e8f9d36d009f6ba32702de15d6564dc6bf117d30a1ad457c21da2572144f3 2013-09-10 01:43:32 ....A 310622 Virusshare.00096/Backdoor.Win32.Hupigon.bkz-cc884c079ffd93b3f0e4e2fdae46499d1c759feecf3e8fd720b393bf6635acca 2013-09-10 03:00:52 ....A 843340 Virusshare.00096/Backdoor.Win32.Hupigon.bkz-da7d821ed95c1de8fc14184a0fe7cdaa420ea76b3f8e1be727846dd0879e3b58 2013-09-10 02:43:26 ....A 1428425 Virusshare.00096/Backdoor.Win32.Hupigon.bkz-df91fabe9390e9a22dbac043cddb678bf323191b489e894cadee6f04996df15f 2013-09-10 02:50:18 ....A 1246959 Virusshare.00096/Backdoor.Win32.Hupigon.bkz-e55b02f5469a7b2af6fef8660fdfe9c3615ff313466cd96dea83a041bb39d060 2013-09-10 03:02:04 ....A 379904 Virusshare.00096/Backdoor.Win32.Hupigon.bms-609401fc353db8d762bdfbd346be7ca0a7637dbb610644074e34f63fe0868175 2013-09-10 01:39:02 ....A 100864 Virusshare.00096/Backdoor.Win32.Hupigon.bnh-07b02d56cb1c390b21c91b87d6e2f33ff0f3e94dfd4952412cb1697340c01b6e 2013-09-10 02:43:40 ....A 925696 Virusshare.00096/Backdoor.Win32.Hupigon.bnz-a294f73472609a42a0646c77d6df0ca0c617430b64d7bc70a5df9d7db1a95bd9 2013-09-10 02:36:04 ....A 350332 Virusshare.00096/Backdoor.Win32.Hupigon.bqo-f761125712fe50591bf57dfa9c69c58ed4f7ce0a9577ff50566a3bedf66aa290 2013-09-10 02:17:06 ....A 479979 Virusshare.00096/Backdoor.Win32.Hupigon.brvj-17b08495685a7375a9729bde783bde83d804bccc2953d0cc8e9af1b2aaf0e335 2013-09-10 03:13:54 ....A 1130496 Virusshare.00096/Backdoor.Win32.Hupigon.brvj-94d777fffb5ae3bdfb783ebca213c20ba1602eaf210b4449d752f633942d18ff 2013-09-10 01:47:10 ....A 479979 Virusshare.00096/Backdoor.Win32.Hupigon.brvj-e23f88482bf8e941b57f181225b2f40d693bb2f9dce08534dc204f151ac269a0 2013-09-10 01:47:38 ....A 453331 Virusshare.00096/Backdoor.Win32.Hupigon.brvj-e7dda120c0cbce9dea40f04816f8252eda7275e79a430ed190f0a05059f8eae3 2013-09-10 02:24:02 ....A 283050 Virusshare.00096/Backdoor.Win32.Hupigon.brxk-86b62420dd798307fb6bef65b368bf96188bedd9b85b84db1a47a48f841d3383 2013-09-10 02:02:48 ....A 761344 Virusshare.00096/Backdoor.Win32.Hupigon.bsyh-95d4bba6a979d0a0171f0f106744e42d97496efbe5b96e7e5687b438022a755e 2013-09-10 01:43:10 ....A 337920 Virusshare.00096/Backdoor.Win32.Hupigon.btl-11f429704dad8c89a2e51b70c2876ba975f9d0887d3e474dd08c655946a70bd8 2013-09-10 02:14:12 ....A 274432 Virusshare.00096/Backdoor.Win32.Hupigon.btl-30c95df2eab6c9c0f47e48644cc48c50ef294e7af293e783f0f1036b440958a8 2013-09-10 01:33:48 ....A 275456 Virusshare.00096/Backdoor.Win32.Hupigon.btl-3314b2903dc3d7797ae101c26c48647655d0c69ae19e18a5e4ef615f05544e2a 2013-09-10 02:06:24 ....A 305874 Virusshare.00096/Backdoor.Win32.Hupigon.btl-4d48baed66a6e6720ff1075d854a0294f17dcfb47b42d03fe1be78a4a60f38f4 2013-09-10 02:16:32 ....A 4034560 Virusshare.00096/Backdoor.Win32.Hupigon.bwk-1d981b21518fb2999acee863565662e4bf94258970531204e1ed894dcd975a2b 2013-09-10 02:33:18 ....A 100352 Virusshare.00096/Backdoor.Win32.Hupigon.byu-40022a6ed6d0fc2732d96e993a3e52980f1ebac167205df1eef0e871c71b9d78 2013-09-10 02:34:24 ....A 1302732 Virusshare.00096/Backdoor.Win32.Hupigon.bzm-e1e20b68b28949d5b9b4fa10d7ac72dc662a5428a0d2be551031123cf2355da7 2013-09-10 03:12:56 ....A 66048 Virusshare.00096/Backdoor.Win32.Hupigon.bzr-71a0a5927a9a4c03e4e8900972e1046b613b4ced206caf5052119d6d292c2585 2013-09-10 03:13:22 ....A 764278 Virusshare.00096/Backdoor.Win32.Hupigon.bzx-524c5cd1baa46a45ca0c095426e70370c91b8da452bd85ff5f9591360415be20 2013-09-10 02:35:24 ....A 675352 Virusshare.00096/Backdoor.Win32.Hupigon.bzx-d8b0d6da076ee3dd022c977c91a580d42662b5e99ee09166dee10b1234ea0a6a 2013-09-10 01:34:00 ....A 302592 Virusshare.00096/Backdoor.Win32.Hupigon.cbs-63d84da27237178f8081ca9402e83d27fd4167eab4de3e12e7f078f1e1703a5a 2013-09-10 02:38:48 ....A 3015688 Virusshare.00096/Backdoor.Win32.Hupigon.cbs-9f99db61698b4bce57d51ae170e42829c3e10d07f8eb008203eda9902b18c96c 2013-09-10 02:56:04 ....A 302592 Virusshare.00096/Backdoor.Win32.Hupigon.cbs-d4a81b739a613c7e43522f5c79d5b5323a7c7c5478e0dd953e18b76273336292 2013-09-10 02:57:46 ....A 294675 Virusshare.00096/Backdoor.Win32.Hupigon.cbs-d8d165c213644f15c70d16deb9d56ee1dcf5f4117bafce6736801bbbbaef4cbd 2013-09-10 03:09:24 ....A 287523 Virusshare.00096/Backdoor.Win32.Hupigon.cbs-e27b0961523b0aef7194475e393eb715d2a9a0d6a06beb0fbe4f9103f38839c1 2013-09-10 02:37:18 ....A 2526215 Virusshare.00096/Backdoor.Win32.Hupigon.ccb-a0f53c278c89612c0235f44d61fff96690a5a5c7a2d6148e76fe46d5d99d63e9 2013-09-10 01:53:58 ....A 178708 Virusshare.00096/Backdoor.Win32.Hupigon.ccu-8faa7d4fdc7fcbb4b358adfe0ae7338437049dd8010d7059b29c0f06525e4169 2013-09-10 01:41:46 ....A 285884 Virusshare.00096/Backdoor.Win32.Hupigon.ccu-b0b5427f3bd59d7a6929531c65aabd2f0bf4e62cb557aa14933150f433f876f5 2013-09-10 02:21:08 ....A 1846784 Virusshare.00096/Backdoor.Win32.Hupigon.ccu-e065f0c8eb7948b771177a550c3236c12830a4afd3a6669b0df2971d680fb743 2013-09-10 02:37:12 ....A 49891 Virusshare.00096/Backdoor.Win32.Hupigon.ccu-e48479dae222fd6157b706b6785b752e44346e30d99ccd7778da018ca06d52e6 2013-09-10 02:55:06 ....A 296286 Virusshare.00096/Backdoor.Win32.Hupigon.cgya-aaed4edd609d5471900f2215ce3709a9dcd243131fd0fe84eccad1cfa3edf47d 2013-09-10 02:21:20 ....A 880128 Virusshare.00096/Backdoor.Win32.Hupigon.chk-e79ed125c089f69e2662f549b41982a53c6309111d08ff21756ebf9cd6d25729 2013-09-10 03:11:20 ....A 561636 Virusshare.00096/Backdoor.Win32.Hupigon.cmol-46793aea1fd1c4a5538e885c43a69e963152b9b9c66bd82066e3dcdb7622d982 2013-09-10 01:44:50 ....A 67584 Virusshare.00096/Backdoor.Win32.Hupigon.cmol-d9f62c3e7f1ec9ce34bc7c33765efbab12e27f25e0eccb5e01e50c6e59a8c4fc 2013-09-10 01:34:52 ....A 709632 Virusshare.00096/Backdoor.Win32.Hupigon.cmol-fa4d3712e2a1028a249d398b063fa767732f60694a84c6ab5f16b5dfc72b7a04 2013-09-10 02:29:56 ....A 1265664 Virusshare.00096/Backdoor.Win32.Hupigon.cnbh-533ea5279649aa5337fa910583e91aeebafb71867d77a00389bc633837074066 2013-09-10 01:36:20 ....A 109859 Virusshare.00096/Backdoor.Win32.Hupigon.cnze-f80566a934c4672ddd16909ecfb50d54d7a679e18553039baf8741b57044ba81 2013-09-10 03:00:02 ....A 75783 Virusshare.00096/Backdoor.Win32.Hupigon.crch-e29df97330418fd0e3b80e4c4973064fcf36b501489915156b8af2aa686b78c9 2013-09-10 01:46:32 ....A 338944 Virusshare.00096/Backdoor.Win32.Hupigon.ctg-ed73af633c2145a6d878920f22b5d0a89c71033b2e036551589f1518dbf5103b 2013-09-10 01:46:48 ....A 43012 Virusshare.00096/Backdoor.Win32.Hupigon.cuam-d6cb3d66d6716b55491007af5b34bbe83f834f94c78528a93e197cf716bc6889 2013-09-10 02:09:48 ....A 710144 Virusshare.00096/Backdoor.Win32.Hupigon.cuu-7cab31fb445732bf88bb645921bd2021fcfb26d996acaf228dfec535f9212359 2013-09-10 02:55:48 ....A 957952 Virusshare.00096/Backdoor.Win32.Hupigon.cuw-eb36b610b05ea9300a2a6d8e79999a006f25fed1a5019f51d736d6ea057faaeb 2013-09-10 01:59:04 ....A 99840 Virusshare.00096/Backdoor.Win32.Hupigon.cux-233ec57a594388c1560e2eaf4969addb5480dd36173bd8124f892c0e40add51f 2013-09-10 01:59:28 ....A 815668 Virusshare.00096/Backdoor.Win32.Hupigon.cwd-60fe48fd11501bf2f04983eff83ad413bc31743d7c6962cf4468fb62ddc6be4c 2013-09-10 02:55:16 ....A 328493 Virusshare.00096/Backdoor.Win32.Hupigon.cwd-6cc28d10649d692ce55e2e139aa6c91c87990da056a531367af32d1944d9958b 2013-09-10 02:10:52 ....A 394863 Virusshare.00096/Backdoor.Win32.Hupigon.cwd-ce6c559f8ab4bd5909975a4fbf62ca8cceac679e5459614310c93445dcbfc748 2013-09-10 01:45:12 ....A 1028096 Virusshare.00096/Backdoor.Win32.Hupigon.cxwe-79b7d5745ed1a819e34247ef426a9b1966226f953e7bca8b134d763a04d18945 2013-09-10 01:54:18 ....A 84460 Virusshare.00096/Backdoor.Win32.Hupigon.cyi-d500bd4a43e5b99d3d956ceba51d2707a84cfa88365e7c873f91559890b8deda 2013-09-10 02:39:00 ....A 237568 Virusshare.00096/Backdoor.Win32.Hupigon.cynv-8b1bae55cd51220409909b9ea6fa302e2f240d6abdef0af82ffb25aae6195641 2013-09-10 02:34:44 ....A 647680 Virusshare.00096/Backdoor.Win32.Hupigon.ddm-e47fcda7f6176ad1014c4d628c33659087cd65767af30164a69f1af4a46f112e 2013-09-10 02:04:08 ....A 328246 Virusshare.00096/Backdoor.Win32.Hupigon.dfs-f9918f3d11f90b936b8351e1804eacbaa11e8fe33d036aff5693b155ddac6fb3 2013-09-10 03:00:50 ....A 798720 Virusshare.00096/Backdoor.Win32.Hupigon.dfsb-231a96496756f50cbd9cafd3fa3b5ba6ea3d1a6ee7905be8e72744be5f71034f 2013-09-10 02:22:04 ....A 1486848 Virusshare.00096/Backdoor.Win32.Hupigon.dgls-2b323e3752c3b1d073e08d6f92e25eb5abf1f734f8f2dede64985a291d2dbf90 2013-09-10 01:40:30 ....A 514048 Virusshare.00096/Backdoor.Win32.Hupigon.dgls-45b233e3e42168b53b616e749e315d2742442cca1c766724c52de4d50dd0eb28 2013-09-10 01:54:12 ....A 124416 Virusshare.00096/Backdoor.Win32.Hupigon.dhr-645508cb003338560456d7b49181a12328bdce0ec61d87382e72cc8d56a5fec3 2013-09-10 02:32:30 ....A 352768 Virusshare.00096/Backdoor.Win32.Hupigon.diz-fe59b43a30aaa00c953b7ddc10b69e9d74bb33606f857281701327c221d5246e 2013-09-10 02:10:18 ....A 746496 Virusshare.00096/Backdoor.Win32.Hupigon.dlql-ec424b5db1b7bb7de49ae4cf6c5e4f5e20a55300a6b91b2a56894a1b2fc050d7 2013-09-10 01:34:48 ....A 299008 Virusshare.00096/Backdoor.Win32.Hupigon.dnw-f8feed7d6682abc3337af1efccd20ee313b49b17a8b5a1b863fe58eeab0ffd36 2013-09-10 01:55:44 ....A 831488 Virusshare.00096/Backdoor.Win32.Hupigon.doe-f8b48ac1871f497feb2e90f8c915ad9617028244bd642fe5129d94017ebc6518 2013-09-10 03:13:12 ....A 99328 Virusshare.00096/Backdoor.Win32.Hupigon.dtc-21f365c091c04a0605c15908858af280683310a401aa17c343388d3bbbf5e804 2013-09-10 01:46:16 ....A 301265 Virusshare.00096/Backdoor.Win32.Hupigon.dzg-4f6b60dda2a95381347cf9505b862f5aaccd6fde619d3e06a63b38782b246953 2013-09-10 02:20:02 ....A 1593284 Virusshare.00096/Backdoor.Win32.Hupigon.ease-f6706663881ab65aa2e1a7c0003389f2cbf87c75c39c7d56aaef1711ebeb8dc1 2013-09-10 02:13:02 ....A 757760 Virusshare.00096/Backdoor.Win32.Hupigon.ebco-47c09d63406ad8b4956c8cd8bcc3d72a9e13d4a89574933e0be094e59b717b9a 2013-09-10 02:50:22 ....A 747008 Virusshare.00096/Backdoor.Win32.Hupigon.ebco-96c9005af11aeb0437424b96b4f914e9fd9cde0b82fa4dee07c620645bc0c4f5 2013-09-10 02:29:18 ....A 276992 Virusshare.00096/Backdoor.Win32.Hupigon.edr-dc49815daf23b1ef44d12a79a16b21599c71c2c5015323573be6abe9721ae44f 2013-09-10 02:04:38 ....A 274432 Virusshare.00096/Backdoor.Win32.Hupigon.efa-80c3203b7e96cfab906265169d7d8aaf23af93f52390c1e51d20bba48eb67ac8 2013-09-10 01:46:10 ....A 331776 Virusshare.00096/Backdoor.Win32.Hupigon.ejs-dd4f8876088e0c0b977ba7dfbc3719c1bb27431c5b690b29639ed67e542355d4 2013-09-10 03:02:12 ....A 5337280 Virusshare.00096/Backdoor.Win32.Hupigon.ejx-9d8283ad3699e4c752ee4bf3393a5435593788b0befa52d9c6155dac87bbd0db 2013-09-10 02:28:00 ....A 823296 Virusshare.00096/Backdoor.Win32.Hupigon.ekcr-e702448f9729ecb32b89e8491e6ef125cc7e81430faac39774c3ac0a25540748 2013-09-10 02:33:50 ....A 392192 Virusshare.00096/Backdoor.Win32.Hupigon.ekq-e29dd3fc3d9625501b60fec1c1c40cca2e79dcd35eb07f9df62b3ce39a70b55b 2013-09-10 01:40:00 ....A 604445 Virusshare.00096/Backdoor.Win32.Hupigon.elub-40a59632d9c3197c736159e68521c46f379e654dfe293333aa98246e06992ffe 2013-09-10 02:06:26 ....A 393567 Virusshare.00096/Backdoor.Win32.Hupigon.eml-95bee5bbea3aab5f39c9f82ce2a5c01e71d1280bf30031a211ca5de943c89b13 2013-09-10 02:24:28 ....A 276316 Virusshare.00096/Backdoor.Win32.Hupigon.eml-b5c1330901b49e8261dd16f176f5a8c2dfa7c28ce90822d5f411c89cb0405e55 2013-09-10 03:10:26 ....A 71680 Virusshare.00096/Backdoor.Win32.Hupigon.emr-223ad7e6972d6024fe28447eeed463a785a8690ca2cc504a9055a7a4ebceb8fd 2013-09-10 03:04:58 ....A 398336 Virusshare.00096/Backdoor.Win32.Hupigon.eqlo-239b8a03896b4f03ce348e0a787532c56d82d5d72481b1145d158166efd44c55 2013-09-10 03:01:56 ....A 270848 Virusshare.00096/Backdoor.Win32.Hupigon.eqzd-058279a722d198dccb5ca3b0e33bba13eb9398e7c8059bcc017de0624f467581 2013-09-10 01:49:52 ....A 799232 Virusshare.00096/Backdoor.Win32.Hupigon.eqzd-297957d748650474cb3470c151628161d57dbacc11d1f2d749903c9896ec713e 2013-09-10 02:51:42 ....A 539160 Virusshare.00096/Backdoor.Win32.Hupigon.eqzd-6b8467ea06ab2a39f32f1b1316374041c883beadbfdfe9a01905164207c0011a 2013-09-10 02:04:54 ....A 701440 Virusshare.00096/Backdoor.Win32.Hupigon.eqzd-b1feb75c3ad6ddf240dd94d46fda681ab43a83985f9583824a0a0fbdbf4ebda9 2013-09-10 01:50:08 ....A 341760 Virusshare.00096/Backdoor.Win32.Hupigon.eqzd-cb0b3d178f821a1499816030dc70ec23c3e2b5887f5225c6031878db6a77c002 2013-09-10 01:29:36 ....A 680960 Virusshare.00096/Backdoor.Win32.Hupigon.et-7d53af93afd96308c66024bb3c07089012c19c28291666de500c72380c7e3794 2013-09-10 02:01:10 ....A 803761 Virusshare.00096/Backdoor.Win32.Hupigon.evc-1843fc9d1c60e828f30e329c22a36d8e758c5d49b613822da1a30c46c0bc2a4b 2013-09-10 01:54:56 ....A 217600 Virusshare.00096/Backdoor.Win32.Hupigon.f-e929b2715c569bfb49d4392da89ca1f490d3f869aef4824e1cdc755171692052 2013-09-10 02:03:08 ....A 974336 Virusshare.00096/Backdoor.Win32.Hupigon.flnx-70adc9e580302ef7f9c909368935d0d307caf3a8a7db54d72f35fa953f472ab6 2013-09-10 02:23:32 ....A 724480 Virusshare.00096/Backdoor.Win32.Hupigon.fmst-2328e89c25ee6cbc5fe18aae50ad0741624ae586a7ea7e7144d73cc086058ce6 2013-09-10 02:50:36 ....A 289842 Virusshare.00096/Backdoor.Win32.Hupigon.fouc-6665dc5904ce32f8a7f31099b0e90144ddcf64115da952274ede767c4934c0c8 2013-09-10 01:52:14 ....A 1221678 Virusshare.00096/Backdoor.Win32.Hupigon.fvox-0471a2eec541e5de080593124bc94d687cf7d9d524a969777e050abf6346fdf0 2013-09-10 02:09:24 ....A 1142369 Virusshare.00096/Backdoor.Win32.Hupigon.gbsv-40f09b79ee5b17683046fd3033e7c4276dcb3d67e6f1f17701d71469154153f2 2013-09-10 02:46:06 ....A 250895 Virusshare.00096/Backdoor.Win32.Hupigon.gcrp-0418c182b1fd9ec2b7a7831b5a3e5455a43858fd8392a9593db4862641cb4d0e 2013-09-10 02:26:46 ....A 262144 Virusshare.00096/Backdoor.Win32.Hupigon.ggkm-8331c102eb8c8f5acd6cf14885e1dfae2dd10f850c7e2d5e7b5b0872d531e477 2013-09-10 03:10:52 ....A 1123378 Virusshare.00096/Backdoor.Win32.Hupigon.gjpr-e79f7a7182c7643f640ab21974d45b351ff38f529750acb11fedd37ca2fefda8 2013-09-10 02:48:50 ....A 48177 Virusshare.00096/Backdoor.Win32.Hupigon.gklq-167360e86a645fcf94ba1e0ba130b394b197bd4df2241a6f10b5af0e526ae1d4 2013-09-10 02:49:28 ....A 163840 Virusshare.00096/Backdoor.Win32.Hupigon.gklq-734a0c0ab17682af06fabc24a81365cbdf5ba279f116b9e06a7ac1f30d61ef39 2013-09-10 02:00:40 ....A 610816 Virusshare.00096/Backdoor.Win32.Hupigon.glwz-d90adf8c03a9a8ffe4e71b6204da5b710b3c5f679a0925f97db26f14e232fd34 2013-09-10 02:09:30 ....A 793600 Virusshare.00096/Backdoor.Win32.Hupigon.gpjy-45c9824acfe1e852245c4e9f2a086aecc15faeffa0f20b1800347b49e0feb60f 2013-09-10 02:19:48 ....A 216757 Virusshare.00096/Backdoor.Win32.Hupigon.gssl-a3a6e5b9286002626751ccd0a4896ad9349944c0d80da4d6405faccfa05416c0 2013-09-10 01:46:24 ....A 60108 Virusshare.00096/Backdoor.Win32.Hupigon.guhj-4306202d443782374c3619a39d80786da9a31b0180aa85361d9750b79220f60c 2013-09-10 01:33:50 ....A 138752 Virusshare.00096/Backdoor.Win32.Hupigon.guhj-4355b36168568370ce04972dae979394bc5eaff26237dd2e818d8375869fd889 2013-09-10 02:00:28 ....A 754512 Virusshare.00096/Backdoor.Win32.Hupigon.guqb-488c591cfe2095c585ac0a3cec074b46e675ac6e5776470f8078a44771943de6 2013-09-10 01:42:24 ....A 255458 Virusshare.00096/Backdoor.Win32.Hupigon.gxpl-9982301cd10ea4ff322a9fd387a9a9bde7dc679f6a76a372edd3849c626a7eba 2013-09-10 01:45:34 ....A 783872 Virusshare.00096/Backdoor.Win32.Hupigon.gztw-e7413c82764303b9ff3cd2c9374fbda892ea8d4431e8405ebd9eaa0674ecdf15 2013-09-10 02:16:16 ....A 763904 Virusshare.00096/Backdoor.Win32.Hupigon.hesw-327e2a3cc0d55fda0ac83a9b46d5dc704a5605ba9aa266987d2a0c09869fa897 2013-09-10 03:03:28 ....A 2060288 Virusshare.00096/Backdoor.Win32.Hupigon.hesw-d02417271032d48980dc8e4666bd73297d18264801235ed788b05dc557fe8ae6 2013-09-10 02:35:02 ....A 761344 Virusshare.00096/Backdoor.Win32.Hupigon.hfyv-1e82640b2031140927cabb126bc2d1262de336f4f6e23e0365aba82e9bdcb6e0 2013-09-10 01:59:00 ....A 761344 Virusshare.00096/Backdoor.Win32.Hupigon.hfyv-fe4f32d402e5b5ac46ad25bf04d2b67db5f4b1bdde90dd608481e59cea766a42 2013-09-10 01:31:18 ....A 178688 Virusshare.00096/Backdoor.Win32.Hupigon.hijh-8c51b7423efeebcc23388ccbc9aac5185fd5c8feca84e2b65dc82ffdd16ff927 2013-09-10 02:52:20 ....A 656158 Virusshare.00096/Backdoor.Win32.Hupigon.hiql-41e1580cd5e580ac921b0e282922bc8eb40de20f876350dd9a27dec4510796fd 2013-09-10 02:36:22 ....A 554496 Virusshare.00096/Backdoor.Win32.Hupigon.hjjd-1c9f45574529bc7bb06955d356d5c0617d5710d038c492c1ce50bbf385eecfb6 2013-09-10 03:00:56 ....A 1449984 Virusshare.00096/Backdoor.Win32.Hupigon.hmnp-78fe3867b9529ec68ab643626c1aa9c34902f88f61cf17a4960e36b0c8973ba0 2013-09-10 02:04:56 ....A 733184 Virusshare.00096/Backdoor.Win32.Hupigon.hqjh-e2e2d4227f3a23200395a4310756b4ff9906cab0397834f0fb3b39729beed72e 2013-09-10 03:01:00 ....A 752128 Virusshare.00096/Backdoor.Win32.Hupigon.hqjk-127ce908c8e627d96b462538071a5c87951d6d01bd5ce3890e38de4df7123b37 2013-09-10 01:38:40 ....A 1411584 Virusshare.00096/Backdoor.Win32.Hupigon.hran-2518cf5ad732d4b79f4e70467b62e0804efefe1a11d3b7da8cd5037035377a23 2013-09-10 02:50:38 ....A 367177 Virusshare.00096/Backdoor.Win32.Hupigon.hsp-2194b937ef5e9c5e504708859729212a9a14b99c47648ef37e6cb824bab71445 2013-09-10 01:29:14 ....A 163840 Virusshare.00096/Backdoor.Win32.Hupigon.hsp-4a0659c19e700a46cb29897adb963be3c6591742c5afd4781282658269972955 2013-09-10 01:45:26 ....A 760832 Virusshare.00096/Backdoor.Win32.Hupigon.hsp-7f9bc5f4558dd24fcc613586768fc5f810edca14da812094d4a478ed836b50e7 2013-09-10 02:40:28 ....A 32551 Virusshare.00096/Backdoor.Win32.Hupigon.hsp-94ccbec9d59cb7ffea0c09befaf15ff26d877903081a2b3fed0779528cbdc1a7 2013-09-10 01:37:58 ....A 259263 Virusshare.00096/Backdoor.Win32.Hupigon.hsp-aa723d7a60723bfdf4676d8a7b1c978c66b1962608355b379e9415f2b1637356 2013-09-10 02:18:50 ....A 137457 Virusshare.00096/Backdoor.Win32.Hupigon.hsp-cfdc5432387093ea0d314f9bc8a337a80de309b5e4ed6cf3e9c7f2e203122db9 2013-09-10 01:41:54 ....A 177647 Virusshare.00096/Backdoor.Win32.Hupigon.hsp-d6e847a31afe895cda18e119ea914a4b4e15f2798c38261535ed5c62c95531d5 2013-09-10 01:55:58 ....A 935124 Virusshare.00096/Backdoor.Win32.Hupigon.hsrg-fa64c8efddeff41d914f3b179646fdfc2274ad67963dead4cfd455d45934d250 2013-09-10 02:58:42 ....A 275456 Virusshare.00096/Backdoor.Win32.Hupigon.hxah-c64976b0c3629b7ca345ed47576934f003b699965ff0d52f34103b66369305e5 2013-09-10 01:48:32 ....A 701440 Virusshare.00096/Backdoor.Win32.Hupigon.hzpk-510ba870b90ea61690a17f5b89d0403fa32330708a52cb781b5abd79c28cb74d 2013-09-10 02:26:04 ....A 643072 Virusshare.00096/Backdoor.Win32.Hupigon.ibyy-5ae721b49cb1687c2b589e7e710aae029b465217073aee2fc26def3a6ad4ef36 2013-09-10 01:41:36 ....A 291840 Virusshare.00096/Backdoor.Win32.Hupigon.iphh-dcdbdca6b320c300b5876b15cfe2076863413da70349e447dff14ff6cbddd73c 2013-09-10 02:57:30 ....A 1040384 Virusshare.00096/Backdoor.Win32.Hupigon.iqfo-8e657f20c3f4326846b1fc68830a1a580135380fdb401d88b08dc331bb83b405 2013-09-10 01:58:58 ....A 761856 Virusshare.00096/Backdoor.Win32.Hupigon.isaq-450724e783df8c6536c9f18a8cba1c0bc997f6f749d99184465bc4585b49cc67 2013-09-10 02:23:54 ....A 806912 Virusshare.00096/Backdoor.Win32.Hupigon.isaq-4dcfa47f8b49195c7b52c4706ee9643c2f6d0c9b4e68de1a424f21bd013ed2b1 2013-09-10 02:34:28 ....A 806912 Virusshare.00096/Backdoor.Win32.Hupigon.isaq-e7af0369f0915787b92625a7be668450ead7802924c0942f7c55ff0f0973c195 2013-09-10 01:53:10 ....A 806912 Virusshare.00096/Backdoor.Win32.Hupigon.isk-d3e07b9ee4e25d4656f64ed4bdbe1fc3514fdfca87dbdfb078ef0b4413d3ab61 2013-09-10 01:51:38 ....A 98304 Virusshare.00096/Backdoor.Win32.Hupigon.ixzg-84d0898e3d80d2f547bb44df062fd47364bb0ddafb133d36c7dbd8e76d8ac498 2013-09-10 01:44:10 ....A 854633 Virusshare.00096/Backdoor.Win32.Hupigon.iypq-6972acc3bf3b47427ec7302ce004b2f5f4e4faac8b1bc4136b429efb3a2014fe 2013-09-10 02:58:42 ....A 811008 Virusshare.00096/Backdoor.Win32.Hupigon.iypq-d421f3388d0233d11e8c9de095adf87d25513dfb51de937d647bde4753293ac0 2013-09-10 03:13:24 ....A 624128 Virusshare.00096/Backdoor.Win32.Hupigon.jddk-590178bd2c9531ea3348cafb9a8667dfc8f869b6853b3491db83c48d4e02d1cb 2013-09-10 01:35:00 ....A 31904 Virusshare.00096/Backdoor.Win32.Hupigon.jdjg-6167b63e5e718034ec225396abd3a3d55f893a86dff79e8f7c07780fbd02b790 2013-09-10 03:06:52 ....A 343040 Virusshare.00096/Backdoor.Win32.Hupigon.jiej-fbeaf0aa5672e51693267770a92f3643b73ec8b9898653d23075546e3420b1e0 2013-09-10 01:50:00 ....A 1101824 Virusshare.00096/Backdoor.Win32.Hupigon.jiej-ff2e5cd1fb2b5697c3289bd51c5a700ce070d691ce31a6cb104f07c14b6321a0 2013-09-10 02:05:08 ....A 731136 Virusshare.00096/Backdoor.Win32.Hupigon.jqyk-ae9c7826342804236607ba06df530eabf58b28828f423a2bb8a4ae374fb6eec2 2013-09-10 02:04:50 ....A 711168 Virusshare.00096/Backdoor.Win32.Hupigon.jqyk-f96604c404b939795306fe2f27abd37ced5b050cb4e996e51056fda766da5d48 2013-09-10 03:05:10 ....A 600612 Virusshare.00096/Backdoor.Win32.Hupigon.jtec-d833ea32c8dfbf797164beb6d453f424a3b55ac6e801166d9e4e41d852a52a0c 2013-09-10 02:23:48 ....A 291284 Virusshare.00096/Backdoor.Win32.Hupigon.jxov-fe9b33d0da451a4db7bc29d59ae8c02ab043f483a988cdca14b4fc58efbb1137 2013-09-10 02:49:48 ....A 630784 Virusshare.00096/Backdoor.Win32.Hupigon.knih-4516dbbc59ec6314117a60ca7debc0b227f9824138eafb84f3da8a2dc8df317e 2013-09-10 02:39:28 ....A 603648 Virusshare.00096/Backdoor.Win32.Hupigon.kofo-323e4c3d1b94f484adbc5adaaa4d4c7edef2dcb0e0a188626f5be32227f2c1cd 2013-09-10 03:13:56 ....A 608652 Virusshare.00096/Backdoor.Win32.Hupigon.konx-8df726a0306771500d8c62b8098361f17c13f777bed982cf54541fd09f2b324c 2013-09-10 01:40:38 ....A 617824 Virusshare.00096/Backdoor.Win32.Hupigon.krdp-343d1b68a93bb3a8688660d8aa7855ce482810da33ceaa37a33982ddc8e9aa4e 2013-09-10 03:10:52 ....A 966078 Virusshare.00096/Backdoor.Win32.Hupigon.kvxe-37658d2fbab422304589c85aad22ba35264e8ca62db5c58622f7385a7d0864f4 2013-09-10 02:14:22 ....A 737573 Virusshare.00096/Backdoor.Win32.Hupigon.kvxe-715c79b4579d0504786f39bf62eab25367bff33444e261ff324f1e1c69081314 2013-09-10 02:13:48 ....A 738085 Virusshare.00096/Backdoor.Win32.Hupigon.kvxe-cde5a3f425545f58e7cdd66f473269c631694c75faf67ca0b1b2a4b7ea527875 2013-09-10 02:36:16 ....A 738085 Virusshare.00096/Backdoor.Win32.Hupigon.kvxe-e365fe5332579c5b1b02e96788533b586f1f7a6d0cee6e49047c7dcfd831ef9c 2013-09-10 03:13:06 ....A 1396736 Virusshare.00096/Backdoor.Win32.Hupigon.kxbl-7afa7d80806a9a7906bcf685e5461c00ac00cff199c55c3a44eb966a534c0269 2013-09-10 02:13:30 ....A 793088 Virusshare.00096/Backdoor.Win32.Hupigon.kxbl-fda6a7a77d57a520a67eace75e3379b1dc6ac286c02c277e554138ea7e6fc8bc 2013-09-10 01:35:04 ....A 509952 Virusshare.00096/Backdoor.Win32.Hupigon.leut-547f4bf6e3514372a7718b32d75a84bd333b81213997852808e633b612540199 2013-09-10 03:03:22 ....A 1720320 Virusshare.00096/Backdoor.Win32.Hupigon.lfyk-9edb2fd9aee848a2af07dab9eea64ff78e7389044d8d177ebfee9ee765825c8d 2013-09-10 02:29:54 ....A 738084 Virusshare.00096/Backdoor.Win32.Hupigon.lfyk-ea905f0e734041d0260767e158906391699382eb803eaac3d2ea7b285470a015 2013-09-10 01:41:12 ....A 244224 Virusshare.00096/Backdoor.Win32.Hupigon.lm-e9258e7c8d60ffbf640f164319286b55dbd83aa22a1a51251d69a18b000cad83 2013-09-10 03:13:22 ....A 137988 Virusshare.00096/Backdoor.Win32.Hupigon.lwnv-207842a251e56cd9b911bf5315ff331af0c0df6d3a4a41244f4a8de145825131 2013-09-10 02:32:24 ....A 101888 Virusshare.00096/Backdoor.Win32.Hupigon.lwnv-ecf0919d52aa618236bce39f8cb7cd8f15475b51c014a44258f747ed2b5a3f60 2013-09-10 03:08:50 ....A 411776 Virusshare.00096/Backdoor.Win32.Hupigon.matj-3ae4ca8d2b59a43349aafe3dce082a37e452df62581576769f1ffe56fdf74da9 2013-09-10 03:07:40 ....A 892928 Virusshare.00096/Backdoor.Win32.Hupigon.mhj-8635b765a98b992bc77ef7a9ddf4a6db58c1ced5d6b5d85c2a6bd51473750b48 2013-09-10 02:23:44 ....A 1150976 Virusshare.00096/Backdoor.Win32.Hupigon.mhj-b9a4fe05b492730cd5b5ca2c696c38f0c3302261fe66bf2a6eccebc884a17f02 2013-09-10 01:40:16 ....A 487424 Virusshare.00096/Backdoor.Win32.Hupigon.mhj-c762ee1c32104870d914556ce0133bc3490fdad61311406d125986198e36c8f7 2013-09-10 02:42:52 ....A 650240 Virusshare.00096/Backdoor.Win32.Hupigon.mqz-d3830ff55f7d1032e64749868aef1c2387edbdad77a05671fcade63eb102cc0b 2013-09-10 02:19:02 ....A 631831 Virusshare.00096/Backdoor.Win32.Hupigon.mrzd-528a9194463e940b94f9d316ef8b9a8ea28f44fdfa9d173402471ddffc3371c1 2013-09-10 01:34:06 ....A 733696 Virusshare.00096/Backdoor.Win32.Hupigon.mrzd-98312af1b7c3d9a1e4e8f8c3bff727779561c5e6eeeac99bf56d492c770e52e5 2013-09-10 02:52:34 ....A 735232 Virusshare.00096/Backdoor.Win32.Hupigon.mrzd-98ee997fc5faae31b55e297b59143f9f12104370a69dc67f428ccba1560ead59 2013-09-10 02:56:08 ....A 292352 Virusshare.00096/Backdoor.Win32.Hupigon.mvrd-f6e49e888624b8f3cd5887d89bb18b9a72e5772c5e891ff365ab92853772c902 2013-09-10 03:13:22 ....A 322392 Virusshare.00096/Backdoor.Win32.Hupigon.mxxv-e4bd725ac5e4ddaa245902fc094d7adb52c36e3d48e4de7ce9cea15235c22633 2013-09-10 02:55:56 ....A 790016 Virusshare.00096/Backdoor.Win32.Hupigon.mxzs-060e92fcae6c11fc94ae48e50714de5efd543739f31272c305bf5401018d229c 2013-09-10 02:30:06 ....A 657673 Virusshare.00096/Backdoor.Win32.Hupigon.mxzs-d266106de6999f980c82e431fb7f23f6bd9930a244c468daef5d5960696d1cae 2013-09-10 03:04:40 ....A 859133 Virusshare.00096/Backdoor.Win32.Hupigon.mxzs-d7153e13b819ffa58442cd641118816da988701cf49fe6977ab3bd28615aa2ed 2013-09-10 01:50:28 ....A 689688 Virusshare.00096/Backdoor.Win32.Hupigon.mxzs-f4b20f271a3472bc49de9c685fb85ccd7b131ae9da1a25b197e40878f1526227 2013-09-10 02:08:24 ....A 53248 Virusshare.00096/Backdoor.Win32.Hupigon.mzl-a7f3cade740286b486e32ceab8bab2b44110410d91c0b2dcff981343ad00890e 2013-09-10 03:12:58 ....A 17920 Virusshare.00096/Backdoor.Win32.Hupigon.ncrk-6245e7acc860d2044ba9952b4777781a461b365aaa479285d2359c534f997e36 2013-09-10 03:07:30 ....A 23044 Virusshare.00096/Backdoor.Win32.Hupigon.ncrk-64a806490734ba532d50a338b5c5fc807f3b3711223f4426907f4da7e068f96f 2013-09-10 01:29:38 ....A 57344 Virusshare.00096/Backdoor.Win32.Hupigon.ncrk-79edb08f5c90399378dd1f248fab4329a93d3544309367f99d8ec0bca66f1372 2013-09-10 02:00:48 ....A 55722 Virusshare.00096/Backdoor.Win32.Hupigon.ncrk-f76a5558281adf811b290ba9a176ca7730bed8f9e4e396f0a745d7626b246742 2013-09-10 01:51:40 ....A 367672 Virusshare.00096/Backdoor.Win32.Hupigon.nktm-5d1f1b93a133058d65222a177bd52335aa65e0aaae2c87c5876e5ff0b7af791c 2013-09-10 01:59:48 ....A 676352 Virusshare.00096/Backdoor.Win32.Hupigon.noba-6c8148c34ea0b5d43a82827829404d583d481bf09996ca1e4d4388ff8c808dc0 2013-09-10 02:16:48 ....A 564736 Virusshare.00096/Backdoor.Win32.Hupigon.nqr-62cee1df0eb38cb9ec35ee207b439a0ad2e2c0c634e0fb3ee6728fa4af94b717 2013-09-10 03:12:20 ....A 880640 Virusshare.00096/Backdoor.Win32.Hupigon.nqr-741dc45eac326bfc66e1add338dd713f94ffddcee0906bf645be5f02f36a116b 2013-09-10 02:00:42 ....A 778267 Virusshare.00096/Backdoor.Win32.Hupigon.nqr-79852402a39ef09cadc979bdd5454a33dd5df1817c0433c0fd736da2cf720803 2013-09-10 02:28:28 ....A 766068 Virusshare.00096/Backdoor.Win32.Hupigon.nqr-dc01bbbb5454a809c91c822de78c767a0e6d54d726d0d5fd59e6fd4f143c9709 2013-09-10 01:35:24 ....A 358912 Virusshare.00096/Backdoor.Win32.Hupigon.nrt-ec53546e5c7227226a8b40e06e92364f166d1b6505d9ba46818fbe053a415577 2013-09-10 02:30:32 ....A 188416 Virusshare.00096/Backdoor.Win32.Hupigon.nuyc-856cb1421cd010fb1ea8606550a9ac1f5e73a0f0acbf01550ff7d4e043e2c52d 2013-09-10 02:30:52 ....A 361472 Virusshare.00096/Backdoor.Win32.Hupigon.nyax-53ccd87b5849d11c8a5ef194d59d25acca192e252901ce31ad53cb16e39d884f 2013-09-10 01:53:48 ....A 2181636 Virusshare.00096/Backdoor.Win32.Hupigon.nyhv-74fed08a70457c9c10e12d8f2873a5f67768a8b3a7b93e3452604df1bf95cc99 2013-09-10 03:04:26 ....A 625548 Virusshare.00096/Backdoor.Win32.Hupigon.nyog-d995c1acbc20f949d0e8e07edfc156eb9c4b08e6bdadf29c70f3656c62b41270 2013-09-10 02:40:42 ....A 26112 Virusshare.00096/Backdoor.Win32.Hupigon.oaz-fca2fb8bc1d142c63e5f4aa77d42a23d0b66e3914a2f598a53924de36ff41deb 2013-09-10 03:11:48 ....A 799768 Virusshare.00096/Backdoor.Win32.Hupigon.ocez-1c065e92b7213f134340f817755f332e426c9119d40d83d242883777f085ca14 2013-09-10 02:25:34 ....A 339968 Virusshare.00096/Backdoor.Win32.Hupigon.ow-84916027449f8fe047c575d2659f917beb8789f76514daee6e398b040394170d 2013-09-10 02:54:40 ....A 1606952 Virusshare.00096/Backdoor.Win32.Hupigon.pv-137e14a877ef507d3e19e569968a1ee15c491e98678d80ee4c777c0a66f0551c 2013-09-10 02:13:10 ....A 761344 Virusshare.00096/Backdoor.Win32.Hupigon.pv-15f410437bb43c61e336aec734dbad11c39998d7ef1d64a4813f64267e600e81 2013-09-10 01:33:40 ....A 761344 Virusshare.00096/Backdoor.Win32.Hupigon.pv-6d957df2f066256c6a3672b17742cc03d6b4fd635224fe8b5074e365354d26c7 2013-09-10 01:35:36 ....A 519137 Virusshare.00096/Backdoor.Win32.Hupigon.pv-8093a7baaf3f0e10d2a4f66aea032a0b3edbe4e13c5046f2daa481bfb296bd7e 2013-09-10 01:37:14 ....A 868352 Virusshare.00096/Backdoor.Win32.Hupigon.pv-921f35d0990050c43e470813ffdae663648f724532f5fa0a5eaf4e604fa3faab 2013-09-10 02:19:04 ....A 735125 Virusshare.00096/Backdoor.Win32.Hupigon.pv-cca8428158446183221dac86ebdd3554789ae3d930b9b78f5718e6371b171fdd 2013-09-10 02:53:54 ....A 298496 Virusshare.00096/Backdoor.Win32.Hupigon.pv-d2e8510a57fc27dc804ca26dfc21eac0e9293fef61a3672048460b07a05db146 2013-09-10 02:53:06 ....A 396271 Virusshare.00096/Backdoor.Win32.Hupigon.pv-e495eb695ea51a1642db21dc89e6fadb6fdd5a556788aa3070ec6554fb8820a9 2013-09-10 03:09:22 ....A 1890299 Virusshare.00096/Backdoor.Win32.Hupigon.pv-ebadddd20f402ea3b0fd857e5fee37f4159d6de42b39957ccb096cce9db2002c 2013-09-10 02:31:14 ....A 761344 Virusshare.00096/Backdoor.Win32.Hupigon.pv-ec182231dca2daf9e6412e4ffcb9b9bbf68afa33d8a98bf728ea62bce5895881 2013-09-10 03:10:20 ....A 1801124 Virusshare.00096/Backdoor.Win32.Hupigon.rcbk-66ba5d1894969b4ba3f8f1eb6090f45425a496b0ce5fe7af04094692cb4b1807 2013-09-10 01:32:56 ....A 3831296 Virusshare.00096/Backdoor.Win32.Hupigon.rdfi-a693b612907b0689c3efab11923b9d049a838ab3bc0190d160f42c37c1c299a6 2013-09-10 02:09:54 ....A 340120 Virusshare.00096/Backdoor.Win32.Hupigon.rf-fd52ee7a61444abf3513f9502812c1fa4bd992a587fd6ca9996a9fa25a9d590e 2013-09-10 01:45:24 ....A 812561 Virusshare.00096/Backdoor.Win32.Hupigon.rqea-1a426366bcc26ad0f214678cd81dbdd50114c82e1a33e3925225ee92a89ea989 2013-09-10 01:53:00 ....A 812544 Virusshare.00096/Backdoor.Win32.Hupigon.rqea-63b4f5b6e826f354ad1c19aec682fbb95e7a3c1bc203b9a7749670cef0d14b26 2013-09-10 02:06:54 ....A 812544 Virusshare.00096/Backdoor.Win32.Hupigon.rqea-d0d70295517459851a5ab08fd0472d484589ba53089738c51cbe56634961756a 2013-09-10 03:00:18 ....A 180224 Virusshare.00096/Backdoor.Win32.Hupigon.rqei-8418111e3a3e716d2cd4d5d4421cd954c4d75804c18a18eba30a7bb9b7cb63f2 2013-09-10 02:54:08 ....A 1056768 Virusshare.00096/Backdoor.Win32.Hupigon.rqel-e5716b46fb0a0735212c7ff028f5ed925581a2dcaf6c336a303c2d4442e68918 2013-09-10 02:58:10 ....A 921762 Virusshare.00096/Backdoor.Win32.Hupigon.rqel-ed94c3841520306eba7fdefeddbd5fc0ff1443a6aec081704573bc9e35256b22 2013-09-10 02:20:50 ....A 765952 Virusshare.00096/Backdoor.Win32.Hupigon.rqex-c5659f85cc00514a3dffad2b57e222196ed3aa47d87ea6f28bb73d59da681a36 2013-09-10 01:39:42 ....A 764416 Virusshare.00096/Backdoor.Win32.Hupigon.rsei-20b602e96ec03d1b0b6930cf2c8c9a81de20be8fde6f549448ca7d7113e7238e 2013-09-10 01:45:32 ....A 798720 Virusshare.00096/Backdoor.Win32.Hupigon.rt-52104c43decfe3601ecfb3df9a8255c48e2efb6473c0abdc7d51acd4276d39cc 2013-09-10 02:42:34 ....A 843776 Virusshare.00096/Backdoor.Win32.Hupigon.rt-64dec13e0daa8ff4472950c3185fc2425afd014bc45fe4cc3cd6a950574441fb 2013-09-10 02:27:22 ....A 406528 Virusshare.00096/Backdoor.Win32.Hupigon.rt-89c21b0090b9c3fbacd015589bf49f38d60e0ad77ab2c966a1d8515b56ec587a 2013-09-10 03:10:14 ....A 729024 Virusshare.00096/Backdoor.Win32.Hupigon.rxqs-244b9803dc69fbf241e8f71bbee894975147277275a6aea0f18836977af5acde 2013-09-10 01:41:40 ....A 764744 Virusshare.00096/Backdoor.Win32.Hupigon.rxqs-878eb21a6032fd7f4bd00f8d17e8837fb175727ae1115f8df63cd1942bdc7165 2013-09-10 01:52:50 ....A 696320 Virusshare.00096/Backdoor.Win32.Hupigon.rxqs-8fde2c0e56007546fa5548262aaa15662877e01aa7830ecdabf8f55e044360f9 2013-09-10 03:05:36 ....A 711680 Virusshare.00096/Backdoor.Win32.Hupigon.rxqs-d8ad00640be9dbc745c66fd6b324ae924336c7a55037f429bebdc4daa5f5ce1a 2013-09-10 02:47:22 ....A 521637 Virusshare.00096/Backdoor.Win32.Hupigon.sage-43f5e32045d8ad2149af380f57fe88954bb84434250df6f8203d8582f519d88e 2013-09-10 02:21:02 ....A 922801 Virusshare.00096/Backdoor.Win32.Hupigon.sagz-cada86095eb7720b87ebdc06796a32a108268d0ac0fe19cc3392b9bac41531ac 2013-09-10 01:50:54 ....A 3612 Virusshare.00096/Backdoor.Win32.Hupigon.sbbb-262e13c72baa381e688b614c63c092f9a91f6e5296d832d1440773e118aa6bf5 2013-09-10 02:07:20 ....A 3611 Virusshare.00096/Backdoor.Win32.Hupigon.sbbd-fdd3ed63547d090a29c299a35819ebb34f1f62db27c84316db25595b1f7e5dda 2013-09-10 01:43:52 ....A 3611 Virusshare.00096/Backdoor.Win32.Hupigon.sbbe-1f2c6144b626f141fea504e62dbaf8f125905753b6515be20a1cdfea7bcc64ea 2013-09-10 03:09:40 ....A 3611 Virusshare.00096/Backdoor.Win32.Hupigon.sbbe-27430b5e19ed16646e5185f4193b0fccb79a5b14a1a89c6fe2dd96fd6df7bd90 2013-09-10 02:33:02 ....A 3611 Virusshare.00096/Backdoor.Win32.Hupigon.sbbe-2b315cd25f6f475317f9f7cf2baabbdf64f4aac1626b408b4b046c4d4ffbb848 2013-09-10 03:06:42 ....A 3612 Virusshare.00096/Backdoor.Win32.Hupigon.sbbe-4910aca188075165d75c47551dc572c284bbe42e7307c3cdd5ccc390cc5392df 2013-09-10 03:02:36 ....A 3611 Virusshare.00096/Backdoor.Win32.Hupigon.sbbe-49fbf91b52dc7ba685eb3e21e19776ad6aafe570a5eb7eb946d2f3cee7080dfa 2013-09-10 02:16:42 ....A 19712 Virusshare.00096/Backdoor.Win32.Hupigon.sbbe-53bede1bbcd593c51ba859824dfd583ad02d9d5490aef53e2f821aca85f7308e 2013-09-10 03:02:20 ....A 3616 Virusshare.00096/Backdoor.Win32.Hupigon.sbbe-8d741e3b9c916ee1241cf4a12303ae256fe499c63f4c4b53341e163ddf15ab31 2013-09-10 02:37:34 ....A 3614 Virusshare.00096/Backdoor.Win32.Hupigon.sbbe-f69e14371cc475239f0ee3800f2bfecfdcc9cbf888da460003373f7f55563169 2013-09-10 01:50:22 ....A 3611 Virusshare.00096/Backdoor.Win32.Hupigon.sbbe-f83e81d72b064f8357dabd3fb51a8ea0fd410422b00f8e69707a301b427b6e78 2013-09-10 01:44:48 ....A 3584 Virusshare.00096/Backdoor.Win32.Hupigon.sbbf-e3b3c789aee2aa015430681a69c259b459c03efc587c40923a560b0776e133ac 2013-09-10 02:43:42 ....A 3615 Virusshare.00096/Backdoor.Win32.Hupigon.sbbl-7286addfc402cfa27f402f461013a6e3bc4c507902ef4c62c19a3e7b36fde072 2013-09-10 02:50:36 ....A 387569 Virusshare.00096/Backdoor.Win32.Hupigon.sbdn-1f4d098905f18cfeff0ec8e662cdd4b420975abefff100d068f86fa829dd1449 2013-09-10 01:59:22 ....A 387569 Virusshare.00096/Backdoor.Win32.Hupigon.sbdn-3e4d85e0be69a356ab6a08ecea9c0d6e10f7c52c52fa41a93d31de3a11a86506 2013-09-10 03:02:00 ....A 387569 Virusshare.00096/Backdoor.Win32.Hupigon.sbdn-4347241b090ff4bbd5f55239ce2e60c5c6bfdaadcd426debe7842384b1b93da5 2013-09-10 02:57:10 ....A 387569 Virusshare.00096/Backdoor.Win32.Hupigon.sbdn-43ab939a406e483edca7c93948405f111f0e149484f20753dad753b3938270cb 2013-09-10 03:00:14 ....A 387569 Virusshare.00096/Backdoor.Win32.Hupigon.sbdn-8cf33192ff46842fb32f0c9a50a998c5c7896632e8b55febea021ff79dc6f911 2013-09-10 02:50:02 ....A 387569 Virusshare.00096/Backdoor.Win32.Hupigon.sbdn-96a5c49aa715b1db5f5c93b1fa387b42c32e6d4d6bd7199963c27d39d65ce04d 2013-09-10 02:14:00 ....A 387569 Virusshare.00096/Backdoor.Win32.Hupigon.sbdn-9f36b210149420d2a79458e145bb68e0bd747ef20190f0f1e484b987312638fc 2013-09-10 02:38:38 ....A 387569 Virusshare.00096/Backdoor.Win32.Hupigon.sbdn-c75c31dc132f00978d592a8d5527e2e6d5f58784a0476522128068e6c0fedb13 2013-09-10 01:41:36 ....A 387569 Virusshare.00096/Backdoor.Win32.Hupigon.sbdn-fcbc08637947f36602480d57c08bca51e35881119cb9af2b2aecb42750ed2242 2013-09-10 02:48:12 ....A 348160 Virusshare.00096/Backdoor.Win32.Hupigon.sewo-ec62e627357e64c3e894553e9f1e3f3e03e3e8ac1ea4802ef9b8639d335a2f2f 2013-09-10 03:01:06 ....A 319488 Virusshare.00096/Backdoor.Win32.Hupigon.seye-dce868c38f7dcd2ecc821a5b402d795480d7e4233d580f855212d5ff7e853528 2013-09-10 02:37:38 ....A 4232192 Virusshare.00096/Backdoor.Win32.Hupigon.sfps-edeb42859fedae6c82b5507e99eb8e1a9b401168ef60cf44f7cec0e2d14394c9 2013-09-10 02:14:48 ....A 459776 Virusshare.00096/Backdoor.Win32.Hupigon.skff-dbc1a1ec78be8e8948f394c4ef90d0aeff69893e1bc1e91f1b49adb1e3888fcc 2013-09-10 02:23:22 ....A 178688 Virusshare.00096/Backdoor.Win32.Hupigon.skvc-dad6935b09897d1a545a8c026db85b3856025b27ebb2140808056885bb0b8f53 2013-09-10 02:06:06 ....A 2321408 Virusshare.00096/Backdoor.Win32.Hupigon.snnk-dcb266249c1835f74628bdb6ee70251b25ebb674f039122f894af5c9dcaf26d4 2013-09-10 02:24:26 ....A 373248 Virusshare.00096/Backdoor.Win32.Hupigon.symi-00481cb5d1c469fdf809ca26c2504e477f49bcd6d33c293c3dffb397e76d3e10 2013-09-10 02:22:44 ....A 1171968 Virusshare.00096/Backdoor.Win32.Hupigon.tadl-40f9bb2f36ea83b61f0ab07a7d51ccd7bacec2d458e9a97cd0dea8f8a42d33e0 2013-09-10 03:10:10 ....A 172032 Virusshare.00096/Backdoor.Win32.Hupigon.tfza-e2a57601ad21a6583eb8f0af681734420239199ed04e5028ea930cea88d03815 2013-09-10 02:45:26 ....A 842752 Virusshare.00096/Backdoor.Win32.Hupigon.tfzq-827374b9c010a59b78dbe8b24cb66e20aa91959e66e2e3417241734ee35c21cf 2013-09-10 01:34:30 ....A 364671 Virusshare.00096/Backdoor.Win32.Hupigon.udg-e4d54e9ace77d77e79b9f4cb4fc46af1f5dc504ddc7fd2ddde4d70e10d6cc877 2013-09-10 03:09:36 ....A 1452440 Virusshare.00096/Backdoor.Win32.Hupigon.udgg-608fd30f56832dd4d1fac0076c2abb7eafe077ca5282f3ac1f71a27762aeefa1 2013-09-10 03:11:32 ....A 390035 Virusshare.00096/Backdoor.Win32.Hupigon.udhf-fa935830aa3335fa72245c725f04ec4d0131e349c0c4fccbc69f2c64887662fe 2013-09-10 03:07:10 ....A 293376 Virusshare.00096/Backdoor.Win32.Hupigon.udkz-2450c4bd1a884a35bcfbf498ff75b142a320efd285fe4bda6018995a713cc928 2013-09-10 03:02:20 ....A 360408 Virusshare.00096/Backdoor.Win32.Hupigon.udnf-4571eeae44505e3965f5ea12c4aa823726e79f13f53d6ad8c1f20db43eb83637 2013-09-10 03:08:02 ....A 754176 Virusshare.00096/Backdoor.Win32.Hupigon.ueup-5c1bfaf269e74411c25e802558ab8a22dc89cb5b9b204d977c988fde179dc06c 2013-09-10 01:36:24 ....A 747008 Virusshare.00096/Backdoor.Win32.Hupigon.ujwu-25917b0823e522545409d9b8afebbe6127492c86abc9638c64c941f7f1c2662d 2013-09-10 02:53:30 ....A 1102180 Virusshare.00096/Backdoor.Win32.Hupigon.uklx-fa47c78432f4fa6328903859c4b996f360cf840f68473ea57970668593379183 2013-09-10 02:22:50 ....A 176128 Virusshare.00096/Backdoor.Win32.Hupigon.ulip-c65a5adea17c65910cf1f3e73b5109ce7c796adcddd87822697e397388b77b42 2013-09-10 01:43:08 ....A 823296 Virusshare.00096/Backdoor.Win32.Hupigon.ulvi-285ce27274bf434524fa8508adb689a7b1af24a8327276af9e46902d0c1e752f 2013-09-10 02:18:56 ....A 623120 Virusshare.00096/Backdoor.Win32.Hupigon.ulxy-a0af502b144c984ae7baa107c7b535c84743e7620762827a47cbc056b6ee110b 2013-09-10 03:11:36 ....A 624128 Virusshare.00096/Backdoor.Win32.Hupigon.ulxy-faa248b7d65c33b714ffb08bda2cc9bf2fc36a4e89e097b6ca85c3a51e611f43 2013-09-10 01:38:16 ....A 292352 Virusshare.00096/Backdoor.Win32.Hupigon.umkx-afc9790fd2d2abbcd62b62f0a8cfd488c90fc133d53f53d7bb7da0cf03de0ed7 2013-09-10 02:46:10 ....A 183808 Virusshare.00096/Backdoor.Win32.Hupigon.unqn-6c788b3e8c2fff5da7c4290b1582df117dcec022f0d86f364a577a2b2ef0e8a0 2013-09-10 02:31:14 ....A 662528 Virusshare.00096/Backdoor.Win32.Hupigon.uovr-2796a859d73f2cd2f75fa7fbec32626fbf87ad5be8787696b02b9b5faec77f4c 2013-09-10 03:04:44 ....A 671744 Virusshare.00096/Backdoor.Win32.Hupigon.uovr-96b50390f7fa4b27955f758bbcedfe7e64e576c7a5e9f27d20caa9bf9ea119e5 2013-09-10 02:06:02 ....A 345088 Virusshare.00096/Backdoor.Win32.Hupigon.updi-f678f8791aeb517bde3434120f9765a9f70b902c6d1d2a3e0702b9d51f52baa1 2013-09-10 02:22:00 ....A 371200 Virusshare.00096/Backdoor.Win32.Hupigon.urnd-e26cd86a7f663f2aca4a9833ac242bfcae6839c6679912905be5df487067b97b 2013-09-10 02:41:10 ....A 905216 Virusshare.00096/Backdoor.Win32.Hupigon.us-0f8a489512dbafeb9957c4ff4e1935173490f018032f374b4a4d34a4e20d7614 2013-09-10 03:06:08 ....A 795136 Virusshare.00096/Backdoor.Win32.Hupigon.usnx-e0198a6722e3d39b9d52cd2427f01249de7b9f746eea4f6372173abdc99aab1f 2013-09-10 01:35:40 ....A 630204 Virusshare.00096/Backdoor.Win32.Hupigon.uspm-60e8588ee4bcc649348acf132a8af7d2a26acf5dbae9e372584f1a96e7082d00 2013-09-10 01:50:14 ....A 575344 Virusshare.00096/Backdoor.Win32.Hupigon.usul-352fdd09a892c2a446b7846eb887910f22b68e6e0d870881cc374781a8fac3b2 2013-09-10 02:27:22 ....A 36875 Virusshare.00096/Backdoor.Win32.Hupigon.usuw-e53eca0b06111d40672d761b4175cb1dd5839f8b457b0811e65cd12c2641c2ed 2013-09-10 03:07:26 ....A 156672 Virusshare.00096/Backdoor.Win32.Hupigon.usvb-668ac3982207d28dd93530b142288fab5df22e10180bbf3efbe59ac0414a2bc2 2013-09-10 02:10:48 ....A 214016 Virusshare.00096/Backdoor.Win32.Hupigon.usxr-309df366db68f673140a0a4082c714468ffb6e84bd5a9da75dd26a3837de233f 2013-09-10 02:25:08 ....A 220160 Virusshare.00096/Backdoor.Win32.Hupigon.usxr-6e8d74977fa4aea0e70783f65e4c3ce80ac50dccf8d170adfa3327a049619d40 2013-09-10 02:41:56 ....A 214016 Virusshare.00096/Backdoor.Win32.Hupigon.usxr-8fed8641c0fdfda50d04838dbdc94a56aeaaa57eff3591c2bfcd63f0b573802b 2013-09-10 02:48:52 ....A 220160 Virusshare.00096/Backdoor.Win32.Hupigon.usxr-b3a9b41db49baa85d6807a5f24e68f74d947047a22c407f03dc98078ce88ad64 2013-09-10 02:34:58 ....A 220160 Virusshare.00096/Backdoor.Win32.Hupigon.usxr-d1fb0fcc29d5b7d6f326f2117f609d046aed72d3f511739715823f1e103ba760 2013-09-10 01:37:46 ....A 790528 Virusshare.00096/Backdoor.Win32.Hupigon.usxr-d6910e6585a2b04cc8fa654da54da556ca6f2a7d2588b8fde9aee7de9eec88d5 2013-09-10 02:30:28 ....A 790528 Virusshare.00096/Backdoor.Win32.Hupigon.usxr-e45d55f22622f47e16cc5f6242b8025278854ac41c09e1b54a870da1e1d4165f 2013-09-10 02:34:16 ....A 214016 Virusshare.00096/Backdoor.Win32.Hupigon.usxz-708382a9943c63c38614e642b1d3a6dc00521dbdde010979fbb330ed7d9c1288 2013-09-10 01:50:14 ....A 57344 Virusshare.00096/Backdoor.Win32.Hupigon.uszn-e1f187b69f9168e9674036e48295f66b50a81b0dc8fc42837367ad15a84f79e2 2013-09-10 02:59:48 ....A 726016 Virusshare.00096/Backdoor.Win32.Hupigon.utae-dfcd11ee7ac5f35b47c219551d10f38c0018d02f2f89f5443ec558360b78c7aa 2013-09-10 02:26:54 ....A 702464 Virusshare.00096/Backdoor.Win32.Hupigon.utbf-9caf4046b35efe6e4aea8424fe4fa910005292d5c148d4afd31a7642c654fd95 2013-09-10 02:23:52 ....A 445440 Virusshare.00096/Backdoor.Win32.Hupigon.utcu-b4e964f25f7a6aa4b60ecf74aca30f6cf1774cb74d6ae958391794a78778682f 2013-09-10 01:55:14 ....A 213504 Virusshare.00096/Backdoor.Win32.Hupigon.utgm-34e0f0a02a3bb58618699b93a05d6a04bfaaf089c9e0321d1a65d413dcd9be8c 2013-09-10 03:10:30 ....A 220160 Virusshare.00096/Backdoor.Win32.Hupigon.utgm-84c88c7b9569ddc218af89a7bf0ae8599a0bfda9bb859cadbd61c4107df7ae83 2013-09-10 01:40:16 ....A 738084 Virusshare.00096/Backdoor.Win32.Hupigon.utic-88ebbe9eba81cbf1b72931f6ee8d6ddb2672b09c190c0037d492ac59134cac6e 2013-09-10 01:39:00 ....A 86016 Virusshare.00096/Backdoor.Win32.Hupigon.utjd-0a48362072057343fe0d14e4947cef457173b49a2981578cfdf963883b02f5f6 2013-09-10 02:27:56 ....A 77312 Virusshare.00096/Backdoor.Win32.Hupigon.utlo-0734dcd6e8a6bc7db592219223af10252a74d0ecf5c536a8edb828e4fafe76e8 2013-09-10 02:44:14 ....A 77312 Virusshare.00096/Backdoor.Win32.Hupigon.utlo-207788294795eb43b2a8c24871f537f6abab4ea53d71ed1e5e5c5b74e8660a30 2013-09-10 02:03:24 ....A 25092 Virusshare.00096/Backdoor.Win32.Hupigon.utlo-3f2c97b227a031c0933ce94f6b247414150ff4af6bcdad6189fec49c5a2d483e 2013-09-10 01:41:18 ....A 77312 Virusshare.00096/Backdoor.Win32.Hupigon.utlo-d6c387cbb59b5e7d8e06fccccc533e8daaadb03a4ed15590dc857bfbd339888c 2013-09-10 03:14:20 ....A 513117 Virusshare.00096/Backdoor.Win32.Hupigon.utmt-d1ff4cc1cd77af36752caf67e926b6151eb366ceeb3da140d04d61da4dfdb18b 2013-09-10 02:38:48 ....A 629639 Virusshare.00096/Backdoor.Win32.Hupigon.utmu-b32d80a135626a2c584a3c7e47256060bced487894e32243811712d2cdb8fe4a 2013-09-10 03:06:02 ....A 56832 Virusshare.00096/Backdoor.Win32.Hupigon.utqu-f904db4a4cc877791a077bde5bb90e26da6c2eef0747bdd32f5193aecd833a1e 2013-09-10 02:32:24 ....A 1257472 Virusshare.00096/Backdoor.Win32.Hupigon.utsw-d487b0f55605c05e2fe6f3f422a469871b9bc77c936c890df87c0c3ae725689c 2013-09-10 02:21:22 ....A 1168708 Virusshare.00096/Backdoor.Win32.Hupigon.uttu-f630a5d112a49561d4fde015c256e903f92b3d5d3aadd96a9bb0dfa8a0c8a7b7 2013-09-10 01:44:34 ....A 721920 Virusshare.00096/Backdoor.Win32.Hupigon.uurk-636102492f4e402a40e4b0777931b050500f029ea51ddbc53ec65066e505d288 2013-09-10 02:33:46 ....A 391132 Virusshare.00096/Backdoor.Win32.Hupigon.uzly-28e4e8eb12a72cedae182605bb41fde0e635f2b5909ba0e0f59bd887b09b5b16 2013-09-10 02:54:26 ....A 681472 Virusshare.00096/Backdoor.Win32.Hupigon.vafp-1025b06a8e7477107207b333a13124608b06e1f9e1f31abae88e2f542b20933a 2013-09-10 01:34:48 ....A 3391488 Virusshare.00096/Backdoor.Win32.Hupigon.vaop-0223ada844fbf95812a9948dd4a7e2fb7e91c4dc9889790b8770f4d0bb77010d 2013-09-10 01:59:56 ....A 2273376 Virusshare.00096/Backdoor.Win32.Hupigon.vaop-0ca4d3500aa736efba1c235526d0bd3df9c8698a0b39896e8afea3518df351ee 2013-09-10 02:04:02 ....A 2866144 Virusshare.00096/Backdoor.Win32.Hupigon.vaop-1bdcb9cd4209f790c1c4dc7a79029e813f8f93353cf4fa8ae3e8eb21f6b9e04f 2013-09-10 02:03:04 ....A 2484737 Virusshare.00096/Backdoor.Win32.Hupigon.vaop-254fc0dc2ae73319d43b2be3a630dd27cb7f1a45b23d3146e2db6d3aae07e394 2013-09-10 02:08:38 ....A 2231072 Virusshare.00096/Backdoor.Win32.Hupigon.vaop-2f507f90b001e68740358c3e2f6763527826c117382676a4958e21503d023cd8 2013-09-10 01:53:18 ....A 2717192 Virusshare.00096/Backdoor.Win32.Hupigon.vaop-3afdf7f313a8a29c5f43ff0854a3b9e3be767100989e1fd4c14127838897d78b 2013-09-10 01:49:36 ....A 3101928 Virusshare.00096/Backdoor.Win32.Hupigon.vaop-3b9eaca74cd8b1446a989dab7921a96a7e41a6c525a4e1bb0251e6f19ad5b332 2013-09-10 02:58:06 ....A 590131 Virusshare.00096/Backdoor.Win32.Hupigon.w-3beb9a89849d10454898bb85da513757451c29df94fc5fdb414e7e14340d68e9 2013-09-10 03:13:04 ....A 404344 Virusshare.00096/Backdoor.Win32.Hupigon.wcx-f444e30f73cd048114942a4ace991b9e14cbe12818f439617ffe50ac71de48a6 2013-09-10 02:43:46 ....A 338944 Virusshare.00096/Backdoor.Win32.Hupigon.xke-fcb7dbd59487016f63b7498d6e53b158449e3e3ca20c29e7b5a54129f8c8f73d 2013-09-10 02:53:32 ....A 1269760 Virusshare.00096/Backdoor.Win32.Hupigon.xoi-8bfbf738f7b096cd1046bdcc1f067266abc8e732709f5da928595db81acd99e5 2013-09-10 02:48:28 ....A 40960 Virusshare.00096/Backdoor.Win32.Hupigon.xzs-64f557c16198d73a9a23da34b4d55aae94d461614fd4c8b8a7211dd1d6e7d84e 2013-09-10 02:07:30 ....A 394756 Virusshare.00096/Backdoor.Win32.Hupigon.znx-edebd905bfecee7dcb7ebef4d8c5ef9f10085e76f8bdaea05fa1edbe5aa95f12 2013-09-10 03:06:50 ....A 101376 Virusshare.00096/Backdoor.Win32.IRCBot.aca-f0ef57deb8932024e6ac4b34bffbd5db4ddeafb2d57369d71ab3d074ef6999c7 2013-09-10 02:30:16 ....A 40960 Virusshare.00096/Backdoor.Win32.IRCBot.acm-fae76c2002619c3c8e148e30d780950fadad445d9f06b30e9f586132840e161b 2013-09-10 02:07:58 ....A 225792 Virusshare.00096/Backdoor.Win32.IRCBot.adaa-d000c2a29f901304f80d447e072a09cf3d9fa42d65ae95ea29845e423e9f26f5 2013-09-10 01:53:58 ....A 192512 Virusshare.00096/Backdoor.Win32.IRCBot.adi-8ce853dce07d275fcdf5714a79855cfd4ae7bc5d1418cc123f23ad8c2a029f59 2013-09-10 02:05:04 ....A 92672 Virusshare.00096/Backdoor.Win32.IRCBot.adi-bb53af9be6a85d9dfac6f3e18c305fb39d790942191c36a2801850b82988007b 2013-09-10 01:39:02 ....A 476160 Virusshare.00096/Backdoor.Win32.IRCBot.adxy-3325349331a2862a620d7d99155483ddb74697b407a8665d21474235c7d86d38 2013-09-10 01:50:16 ....A 315392 Virusshare.00096/Backdoor.Win32.IRCBot.afjd-e1f218c6d272c18f084e95d1c8a95cfe669e5d8c638a26fa5c9910b03b1b07ff 2013-09-10 02:53:14 ....A 47104 Virusshare.00096/Backdoor.Win32.IRCBot.agdd-a3de0a259e63b021e786845a98a6ac8fdf658831b26b6b405d5278064d8af7cf 2013-09-10 03:02:18 ....A 47104 Virusshare.00096/Backdoor.Win32.IRCBot.agzl-d4597a9d6fe0c9b030fe152037ea8405369d3f2af066c4f461e3346bcccf98d9 2013-09-10 02:56:34 ....A 47104 Virusshare.00096/Backdoor.Win32.IRCBot.agzl-ec15799272c4dec7f4054ce95e74127eb49f3d0df75aca150986a022a7c3c56f 2013-09-10 03:10:02 ....A 47104 Virusshare.00096/Backdoor.Win32.IRCBot.agzl-fc2d05b121c8960fdfdbf327256e5eb2c024d49246a091fb8b9ae415bd34d026 2013-09-10 02:22:52 ....A 209408 Virusshare.00096/Backdoor.Win32.IRCBot.and-f4d5998a4d627d12935e9f539b38029de76ee50fe4b1fff0238a6b18597fd3be 2013-09-10 01:41:02 ....A 466944 Virusshare.00096/Backdoor.Win32.IRCBot.ata-f8401c9533b78ee45b23af4127d16742282cd1395e4926ac707d9febd6b05db5 2013-09-10 03:05:02 ....A 106496 Virusshare.00096/Backdoor.Win32.IRCBot.az-73be2a767578990a856b563da31520ba26873e1df3f88a77f86b47b0e155f1a9 2013-09-10 02:51:54 ....A 99328 Virusshare.00096/Backdoor.Win32.IRCBot.az-e83983617874bb114780c2cdda98e073f939d8c6e225cc4a810d520f658c4149 2013-09-10 03:09:34 ....A 94347 Virusshare.00096/Backdoor.Win32.IRCBot.eda-2bd2695fc28c8c74cd07c1edbc7cad0e0fcc38d22422c46424c927d77635f77d 2013-09-10 01:57:24 ....A 62464 Virusshare.00096/Backdoor.Win32.IRCBot.gen-21c4c41ba99860a853b22c5c71fdc8498f2789b470fb723912a1efbd2520b47b 2013-09-10 02:48:40 ....A 37376 Virusshare.00096/Backdoor.Win32.IRCBot.gen-36532ab2b32ef8320e2d0ec9c2f4a242f55f4be6af872cc9d16fa7c5b5d9ec8c 2013-09-10 02:00:10 ....A 49595 Virusshare.00096/Backdoor.Win32.IRCBot.gen-4f26dda86aca44c8b4fc6f02be1d067830397919b3488acc9c8cd66633bda09a 2013-09-10 02:13:50 ....A 91860 Virusshare.00096/Backdoor.Win32.IRCBot.gen-51a747d54fd75e68eab420341b9aca502a709ac6458e281cb5627e7c8f876e9d 2013-09-10 03:10:00 ....A 20992 Virusshare.00096/Backdoor.Win32.IRCBot.gen-5367b2745544988433880a4db6b386f9d5204901fc63de2866116ba7d5ddb083 2013-09-10 02:26:54 ....A 320779 Virusshare.00096/Backdoor.Win32.IRCBot.gen-89181d9a8e422e8c3b0a1f4db4ef65c3e6c6a736fba4a37c891248030ea99531 2013-09-10 01:35:42 ....A 15360 Virusshare.00096/Backdoor.Win32.IRCBot.gen-948dc84214f1b8dee7e6bfbe33e527e4405a48497149d9c7f624049f72717fde 2013-09-10 01:57:32 ....A 92672 Virusshare.00096/Backdoor.Win32.IRCBot.gen-c2e2894df22bd423956681a3e6add4d0da33383fc19484e42e7e93e6fc2daa0b 2013-09-10 02:24:34 ....A 78336 Virusshare.00096/Backdoor.Win32.IRCBot.gen-cbcf6a52b10108d32c8227b5182319ee7ae3a5afe5a5afa85a655b759a159e3d 2013-09-10 02:40:40 ....A 89600 Virusshare.00096/Backdoor.Win32.IRCBot.gen-e13aa5b1fd9dcb729f57ea20f3a9ce2646bb0867c828fb479b15fd9ff793cf2c 2013-09-10 01:53:26 ....A 335360 Virusshare.00096/Backdoor.Win32.IRCBot.gen-e1d80cff8b99733d90c5439b14e190a314277fadd70ffa0ca39c7132f53a0e60 2013-09-10 02:34:56 ....A 40960 Virusshare.00096/Backdoor.Win32.IRCBot.gen-e61e46f27bb2b56448db6683ffe93800eb4aa728591c59645c13f2a4ed72c6d0 2013-09-10 03:08:52 ....A 111616 Virusshare.00096/Backdoor.Win32.IRCBot.gen-ec17f715cfddf42f4dbe18de6c21138fa4c5184a105691cb1d6a655a4c1bebc9 2013-09-10 01:46:50 ....A 88438 Virusshare.00096/Backdoor.Win32.IRCBot.gen-f4ba98026b34bb283a93b163aeff1986956481ea25551733d9d89664a7c289de 2013-09-10 01:41:48 ....A 311296 Virusshare.00096/Backdoor.Win32.IRCBot.gen-f4bc9c750144a5f16c0bf195edab4d30951f6e2f245c357993ae64dfcde32123 2013-09-10 03:01:58 ....A 81440 Virusshare.00096/Backdoor.Win32.IRCBot.gen-f5ce8bfc9d0fc0c3c0c5b965d582cde1b33bedeb83e15b84098192fb79c36ea0 2013-09-10 03:10:36 ....A 114640 Virusshare.00096/Backdoor.Win32.IRCBot.gq-0db31a68f291ad8b36e497873492f8a5ec29d8b84925201c22c984fc6058944e 2013-09-10 02:31:58 ....A 35840 Virusshare.00096/Backdoor.Win32.IRCBot.gxj-2b690051363295f5aabcc4bc7bd22fd5bb855f3c9e353d71d6afa8179b5ccf9a 2013-09-10 02:47:18 ....A 35840 Virusshare.00096/Backdoor.Win32.IRCBot.gxj-e42162ea212f8594842c927892763782c7a4a7819c9e729b4398444d47fa92cb 2013-09-10 02:44:42 ....A 59636 Virusshare.00096/Backdoor.Win32.IRCBot.igb-ec7971b0f18bc44aa44d881efef1de4fde35761ebfb15874ba6baf548848756e 2013-09-10 01:57:20 ....A 6115328 Virusshare.00096/Backdoor.Win32.IRCBot.iln-8689e32748f6da024378cf01fd31a40601e0617d5a14d7e68186ec34798068ec 2013-09-10 02:57:02 ....A 54784 Virusshare.00096/Backdoor.Win32.IRCBot.irl-76d8f82c8e4534de026ec4007b6d85925478cb3617be9e878f616df29d2f8708 2013-09-10 02:56:06 ....A 6417746 Virusshare.00096/Backdoor.Win32.IRCBot.jgd-e3feb40ecdf433a4f26ccb119282f88ad051f89f14c6d78a6f5d3822bca7a587 2013-09-10 01:53:26 ....A 61492 Virusshare.00096/Backdoor.Win32.IRCBot.jvw-9290f347680e8f048f3247e573d29bc5fe82434c51b061d288a9bb8fde734b55 2013-09-10 02:40:26 ....A 86464 Virusshare.00096/Backdoor.Win32.IRCBot.jvw-d3dd09fa8cac41d623660d085be410c698bdc2a754a14f2859b8b0946faa8f6b 2013-09-10 01:56:34 ....A 61492 Virusshare.00096/Backdoor.Win32.IRCBot.jvw-d624532bb6f9bdd54f17b9f3084930227e1739588a4dfa894e6c9c2887e763fc 2013-09-10 02:47:30 ....A 61492 Virusshare.00096/Backdoor.Win32.IRCBot.jvw-df7dd184db236235cdcdb45c435ecfe1e98295443dcdac45d4c0824be88478df 2013-09-10 03:14:36 ....A 48874 Virusshare.00096/Backdoor.Win32.IRCBot.jvw-f74806a94358a0bd02f77bee4444afe364f6fecf64731580fee7b73d7d3fe283 2013-09-10 03:14:00 ....A 47616 Virusshare.00096/Backdoor.Win32.IRCBot.kq-eaacefd21bb4be1480ae877aaa5e0b3466ac0fcda9c9f0382053eb67648166df 2013-09-10 02:03:44 ....A 30423 Virusshare.00096/Backdoor.Win32.IRCBot.mw-dcde4e6efacd2ab8adc8ee474b375dce23cf9222ceab429e7f32e1ac5c17f508 2013-09-10 01:55:20 ....A 47104 Virusshare.00096/Backdoor.Win32.IRCBot.nw-87d98f6aa0ef9a94c5c5f7642fb3c80734ece48cc8cd6543a96ed875c6f2337d 2013-09-10 02:02:26 ....A 131072 Virusshare.00096/Backdoor.Win32.IRCBot.oqp-960deea1bcebc24c191afd327492eb9279a933d3af8bafffec27fee79067ca84 2013-09-10 03:05:56 ....A 162412 Virusshare.00096/Backdoor.Win32.IRCBot.ouy-dd989fa9d5be2deddea6987e6e093be4b6d3e4b53ed8e5547b553d92f22f2f91 2013-09-10 01:36:22 ....A 102401 Virusshare.00096/Backdoor.Win32.IRCBot.pnl-2dacfd62e5003d1aaa49ab0b959de56d844b354e0966088bc7d614f3d8556760 2013-09-10 02:30:36 ....A 358912 Virusshare.00096/Backdoor.Win32.IRCBot.qmo-4f2c1e299d4d00afeedbc5a053de33aff239ebd0f867dcab84c91853b8cf113d 2013-09-10 02:53:34 ....A 354816 Virusshare.00096/Backdoor.Win32.IRCBot.qmo-8cceb114b40a893414c73af4a157463c14ff33ff0983c4cc2bbabd0be9a08c60 2013-09-10 02:22:04 ....A 316416 Virusshare.00096/Backdoor.Win32.IRCBot.qmo-d8ff7c33a7ea9e9bebb5f19f95218734c2f3e224cd90b9ae5e332781dd6afe66 2013-09-10 02:48:00 ....A 408478 Virusshare.00096/Backdoor.Win32.IRCBot.qmo-e3abbde2f89dd2c47e6fa41bbad57f7be4408411248c4741079878de042d904e 2013-09-10 02:45:42 ....A 385128 Virusshare.00096/Backdoor.Win32.IRCBot.ric-e3e1c9917331b23609de13805c2384437b8dde648431a6f3f6605898cf49ca26 2013-09-10 02:39:18 ....A 104704 Virusshare.00096/Backdoor.Win32.IRCBot.run-d8227ffc51a95ff9d775b08710ebc652178749eaefd8a370092032fb225093fb 2013-09-10 01:47:04 ....A 1414656 Virusshare.00096/Backdoor.Win32.IRCBot.rup-e80f7598c5a78e06f465a6a2f37921a64dcbc720e0b0ca0820e123100f8a1b92 2013-09-10 02:22:06 ....A 36066 Virusshare.00096/Backdoor.Win32.IRCBot.szf-8d62e0743a661df431667ddce8665a84d12dca0cfa787b3bdd5c4895c5fd59d9 2013-09-10 03:01:58 ....A 172032 Virusshare.00096/Backdoor.Win32.IRCBot.tfg-225b116727e28cda434cc43d82df77c908d0bcc5d8a1deede7964af0ca9c8f7a 2013-09-10 03:08:40 ....A 73988 Virusshare.00096/Backdoor.Win32.IRCBot.tfs-3c3b3318c770b8f8567c321de97c7ce3a56590b0c44b1460822844a9fcd363f2 2013-09-10 01:47:52 ....A 22785 Virusshare.00096/Backdoor.Win32.IRCBot.thz-59746b1232dad48491868e62de7b5deefdf1b6ec0931ba8f9fdec4613f04effb 2013-09-10 03:13:22 ....A 96579 Virusshare.00096/Backdoor.Win32.IRCBot.thz-656341831a75e475352088a5f559163dee46040953698a6519d9ecab0c33b539 2013-09-10 02:45:30 ....A 23040 Virusshare.00096/Backdoor.Win32.IRCBot.tjl-24d9054e37c8091f98881575c8227a093603c08d5951edb439d197016570e785 2013-09-10 03:12:28 ....A 192072 Virusshare.00096/Backdoor.Win32.IRCBot.tjq-31ca963155bc29ea2d9476a8324a44591b0fa288a06aacaad22706750d250995 2013-09-10 03:00:00 ....A 91677 Virusshare.00096/Backdoor.Win32.IRCBot.tpd-30377587bdbf8d9e28f7be521435641ef729708b9104ffa2b979b732885a814b 2013-09-10 01:43:06 ....A 204288 Virusshare.00096/Backdoor.Win32.IRCBot.uez-85c174f9a79c73b722f180d26fba2922b6d382851411d3361ce170e4ac48bd35 2013-09-10 03:05:30 ....A 61243 Virusshare.00096/Backdoor.Win32.IRCBot.uv-d5d17a905d637495093f51033e660fa2bae1fb27f590e6550fb5fb1c86187c36 2013-09-10 02:35:42 ....A 146432 Virusshare.00096/Backdoor.Win32.IRCBot.ux-f9762f5e064150c3dcb32ef7fdebedb17bede048d7cbfa1041f4c26e1c494efb 2013-09-10 02:00:26 ....A 282624 Virusshare.00096/Backdoor.Win32.IRCBot.vh-fe29d2b35f2ae5df22d3ef825bde21569c2d80d59b77d94d34ec871287291109 2013-09-10 03:08:30 ....A 55808 Virusshare.00096/Backdoor.Win32.IRCBot.xu-e9a8126dd2add9128f408da5f7320dcbb9a972cddac57439627b949ba0a9ae91 2013-09-10 01:40:46 ....A 81920 Virusshare.00096/Backdoor.Win32.IRCBot.zlw-3042a8f7f5c747b26263fccf1cd2e2ad565eb16d84239adf4081b949e1455372 2013-09-10 01:48:10 ....A 968192 Virusshare.00096/Backdoor.Win32.IRCNite.bjy-51dd307e8af1bc7d5657c9829f0700ccb22a2183b56a553f0e22de1f1cd4310f 2013-09-10 01:33:54 ....A 1306112 Virusshare.00096/Backdoor.Win32.IRCNite.bjy-ffd0c6f4fdee24d42eddba70ab4a98e72f35f95802f2c92edd1042d3beb1f4d5 2013-09-10 02:27:22 ....A 55296 Virusshare.00096/Backdoor.Win32.IRCNite.bwx-a8a692dc2a22145b32c3b83c477645dda93f3dc0e6aeed50f76457f45673e1ee 2013-09-10 02:01:52 ....A 98304 Virusshare.00096/Backdoor.Win32.IRCNite.caz-430bb55b2d2c7ac3eb709d160be3197d14a756516ca0c35e901c437d43d01dff 2013-09-10 02:38:00 ....A 78336 Virusshare.00096/Backdoor.Win32.IRCNite.caz-665e1f1de2d33f6f0188fd326bf2470724c2a379a65d9a177186643432e45887 2013-09-10 02:44:32 ....A 90112 Virusshare.00096/Backdoor.Win32.IRCNite.cbv-79478d435e2ec82a0a1a860bb87369c165b6a4afbb300b72cba785bac4891220 2013-09-10 03:07:24 ....A 164781 Virusshare.00096/Backdoor.Win32.IRCNite.cbv-fc74aeda4c4274de989aa407e443e993309fee7903428a4536e2a3badaf6268d 2013-09-10 02:03:50 ....A 74628 Virusshare.00096/Backdoor.Win32.IRCNite.cbz-f4b76f7630fd364e37901cdfc4b81f73087e90714119f69f2904d51b37251f2d 2013-09-10 02:51:04 ....A 160768 Virusshare.00096/Backdoor.Win32.IRCNite.ckw-495ada1351cbbc896fc69374da32f98af34eb0890fa8a720024de04d98bbbb2e 2013-09-10 01:56:46 ....A 369664 Virusshare.00096/Backdoor.Win32.IRCNite.ckw-d9f411087cd6841d736ff479c41fdf6a3f9622bfd45039564e59ffc2173ce0ff 2013-09-10 02:22:44 ....A 93696 Virusshare.00096/Backdoor.Win32.IRCNite.clv-258362f29e09671aa4db675f2ec55cae3370fad17c942a7fd4fe1421cbdc5a73 2013-09-10 02:51:44 ....A 86016 Virusshare.00096/Backdoor.Win32.IRCNite.clw-848116b0d5701f4c006e0760f88a5f51a10cc163de29e85447e22bd0b2075454 2013-09-10 02:54:38 ....A 233472 Virusshare.00096/Backdoor.Win32.IRCbot.afzk-7fbb0e11b0e638afc59fc493d905994f5b51fb9cd859c7ad395a105d33a90f22 2013-09-10 02:08:24 ....A 711296 Virusshare.00096/Backdoor.Win32.Inject.aav-67b531787000c37e717390ed94eed224818ab4a9467bea611fe0cac68a23176e 2013-09-10 02:33:34 ....A 97280 Virusshare.00096/Backdoor.Win32.Inject.bgo-83bfed8867260609978e9dd3f1a78abc7a206b2c218473c354a6f35eb6c2db32 2013-09-10 02:53:54 ....A 20516 Virusshare.00096/Backdoor.Win32.Inject.fmd-dd3d1d27e9b26d7eb9d4f9adc2d3c63acb8ed776defe37ab97b304150aec5b50 2013-09-10 02:16:18 ....A 32256 Virusshare.00096/Backdoor.Win32.Inject.gn-450926130b42b84a71928d63e0fe5066d78f2f434a9ee4c98547429121474469 2013-09-10 01:54:10 ....A 96803 Virusshare.00096/Backdoor.Win32.Inject.iq-2fef6a11a7cf63a467a19a1639357286b732d5b84c3b8b1ac712801c6a0e799d 2013-09-10 03:03:14 ....A 13312 Virusshare.00096/Backdoor.Win32.Inject.jew-0cae77d1c85edc94154de3df4815b33b72d4e1682f7ed03c6945d5ea06b1b34f 2013-09-10 01:40:56 ....A 13312 Virusshare.00096/Backdoor.Win32.Inject.jew-1f7b1e2f8b4b86e7ebb696179f23e7aa91ae64097d7a63b9ae3d153dd3f5b601 2013-09-10 03:01:48 ....A 13312 Virusshare.00096/Backdoor.Win32.Inject.jew-73b1e6d74a8edc590630b5250330e8c93cbfb4ce581935ea4ee16d95c4ec2e68 2013-09-10 01:37:02 ....A 13312 Virusshare.00096/Backdoor.Win32.Inject.jew-837a96c56aa70592df8fd13056e010ae0f080ae61cb1118f4e4d4d29248cbfc7 2013-09-10 02:20:24 ....A 13312 Virusshare.00096/Backdoor.Win32.Inject.jew-f501c3732ca8a6ba1c1ea8f03f7088b022feaa8a271dd580ad00cf6822b0311e 2013-09-10 03:03:34 ....A 13312 Virusshare.00096/Backdoor.Win32.Inject.jew-f7f16b5f8d6fbf1957ec17fa560b4e3e555577cee9e43c2462878225f3148c80 2013-09-10 02:47:42 ....A 151552 Virusshare.00096/Backdoor.Win32.Inject.ueg-10d11cec7db0a3f377a62c1e967c43cd8d6923c5b9b48771fe6bf091db5b9a94 2013-09-10 01:29:28 ....A 231936 Virusshare.00096/Backdoor.Win32.Inject.vgx-226cbad7a6ac5acb69a5dff19c37882e947676f0f6961c24682ec3915633359b 2013-09-10 02:07:14 ....A 65536 Virusshare.00096/Backdoor.Win32.Inject.vgx-61a305cc88a01e0551a71d9f8f5b98acfff6325e0cc8cbf3a30a6b33d0b6d250 2013-09-10 02:36:24 ....A 232448 Virusshare.00096/Backdoor.Win32.Inject.vgx-8842dd3261eaa865f4c726c578a5b66f8a280bb2cc46068c1d442179df6feac4 2013-09-10 01:32:24 ....A 231936 Virusshare.00096/Backdoor.Win32.Inject.vgx-94cc57542c894fcf9fe519021619d948ac5ae67639f07fb36eba9b20ebefd536 2013-09-10 02:29:48 ....A 231424 Virusshare.00096/Backdoor.Win32.Inject.vgx-eb80a491bd30a5613d72ec1efe18bfd5ee7780d20310efadcb9b443fbccc316d 2013-09-10 02:23:58 ....A 138018 Virusshare.00096/Backdoor.Win32.Inject.wps-32f8f144fcf7d5b9990a9c8b77dde25a6e8cb622f2f07a6fb8d5f0b24b448ee7 2013-09-10 02:43:48 ....A 77312 Virusshare.00096/Backdoor.Win32.Inject.wps-a2bb77cbae03e2bb7887c11304b5beac0db4a7f270cbe914b6fb614d79840792 2013-09-10 01:31:26 ....A 46592 Virusshare.00096/Backdoor.Win32.Inject.wps-ad02fc9f9fa4946f22faf60cb8739489dcea95364ec51a17b66ed06497b4db0e 2013-09-10 03:13:22 ....A 113408 Virusshare.00096/Backdoor.Win32.Inject.yuz-26540e276b7e0dff83b09ca64ba92905a66e3954a231fa3c6290698ed51dab66 2013-09-10 01:44:24 ....A 210591 Virusshare.00096/Backdoor.Win32.Inject.yuz-8b56df0838ca6bbd2dcc466c5d6c870d825a1f33143c0679cc0772d7153d8653 2013-09-10 02:15:16 ....A 47946 Virusshare.00096/Backdoor.Win32.Inject.yuz-8bc2fb1564db9dd0fc417c5489d7da2833c93f7f95e680ae893c88c9c918ba23 2013-09-10 02:30:12 ....A 189163 Virusshare.00096/Backdoor.Win32.Inject.yuz-e3f8a80d4be489583fe900433174d2be17790dd2b1405fdf00a684e8dddcc5bc 2013-09-10 02:50:18 ....A 210671 Virusshare.00096/Backdoor.Win32.Inject.yuz-ea7f7d281ed261778953de592ac05aff45d0b8fc4133454047bacdba51f0e92c 2013-09-10 02:18:20 ....A 34304 Virusshare.00096/Backdoor.Win32.Inject.yuz-f739146a173ab6e83b5fafa3f547cfb0516ce3f8b4ab05794deb7130fb96e9ba 2013-09-10 01:40:58 ....A 519440 Virusshare.00096/Backdoor.Win32.Instiopen.011-9e99e3562a7a1e64dd2058f0ef5b37f62f5239e4dab2e73e75a6c792f5f3f4d6 2013-09-10 03:11:26 ....A 48884 Virusshare.00096/Backdoor.Win32.IrcContact.30-dc3b5aac309bbaff21e73680910619f26c4e18a8850c871d31fefcd400d1594e 2013-09-10 01:43:10 ....A 1468182 Virusshare.00096/Backdoor.Win32.Iroffer.14b2-bc0ee36a539499c6726310904dfc377a4a0795312b7ae73aa0408e6c34318472 2013-09-10 02:30:42 ....A 819201 Virusshare.00096/Backdoor.Win32.Iroffer.ab-e0fc962470f2f26c1a69ab147f2faaecc1622f02a48cbbf1879c93275037afe2 2013-09-10 01:41:28 ....A 819179 Virusshare.00096/Backdoor.Win32.Iroffer.ab-e1f340a874c023776f672096ee0d14d592cc90f05360f0260b4f5ac766dc3103 2013-09-10 03:06:02 ....A 819181 Virusshare.00096/Backdoor.Win32.Iroffer.ab-ec68f450f85edc9a6930fdf3aa456d25c5cd4c3ca98fdf0ded3a1fbf8df174f0 2013-09-10 02:12:28 ....A 372131 Virusshare.00096/Backdoor.Win32.Jokerdoor-f98f57fc0b9e41d0ba58c279dc4b2700be8976e93ad2a1b4f50a58a55d2ffd25 2013-09-10 02:45:24 ....A 16555 Virusshare.00096/Backdoor.Win32.Kbot.aig-3cd88d125c593c4eafd322b0a0af2a13517491b2379868412bae97ca8512ca79 2013-09-10 01:56:20 ....A 31744 Virusshare.00096/Backdoor.Win32.Kbot.vlw-4a40e9af757fd32360cea4decbda3fd8211f1d931b4c26f1d1ea5dfaf8fe12f9 2013-09-10 03:07:44 ....A 12404 Virusshare.00096/Backdoor.Win32.Kbot.vlw-739ebecb84d7067f5a306652b9480f4b3fdcbb1ac830b94a8abcd6db6f8c8e93 2013-09-10 03:02:14 ....A 149036 Virusshare.00096/Backdoor.Win32.Kbot.vlw-75b8a5f2a835af3c5e27f402cfc8445cfbf7eb732b013cc1af26e76e826f86fe 2013-09-10 03:00:08 ....A 12032 Virusshare.00096/Backdoor.Win32.Kbot.vlw-bdd17d1ebdfd422d1d2e3e83a1f4a398fa2d6c5532e9709cfdb5bb791f41242a 2013-09-10 03:10:10 ....A 12401 Virusshare.00096/Backdoor.Win32.Kbot.vlw-d43387129c2cbde338fda59def02ff820641aab2c65540457f2f6b4c30488352 2013-09-10 02:08:22 ....A 24064 Virusshare.00096/Backdoor.Win32.Kbot.yb-46b5fa3a5158badfaa6fd6235d5a36f8d81503b8b23738fc347937150e14dee1 2013-09-10 02:44:22 ....A 24064 Virusshare.00096/Backdoor.Win32.Kbot.yb-fc20704ff509a7b39487e890ccf84b33ac8d21994829c73a0f114b71a74b523b 2013-09-10 02:16:14 ....A 577536 Virusshare.00096/Backdoor.Win32.Korablin.d-cf7a0b88609a7e416c5e447e642a767f11c5796ae6f23aac70bebae2930b19c1 2013-09-10 01:50:46 ....A 245824 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-2540c7a752eda4c74fc983b6ac036a1e4f21679bf64fae514e050bb766b4a39b 2013-09-10 01:35:36 ....A 192576 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-33dbc77f2724551b6bc45f241443e98d1b70b877843053319ab92fee331ae52e 2013-09-10 03:15:18 ....A 192576 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-4227d9ee65d32004f5ea7aea17136ed3bdf18c1a162c80e569b7f336d5304f0f 2013-09-10 02:13:52 ....A 270400 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-49db63b6fb92f1d082291e92bb4c354a184d542347e0e230b5d23e22e67a656d 2013-09-10 02:41:32 ....A 188480 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-53452779876f0cc3513612d20a27784ce4b2c101e0abdd384d72294b7f6ff639 2013-09-10 02:35:42 ....A 294976 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-5575e2e681edaaf44d2b6c48f7b539a830efa05fdaa1364a86980323edc8005c 2013-09-10 03:02:22 ....A 176192 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-61fe7c2c05a5f44e93f6741d6cc8a7db5ab38e1e29e5fddbb8367d2d1ba0dbc2 2013-09-10 02:48:18 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-745b2d7461f5bf7a4bdb1d8137273f2cc1fb4111b0c60a9facdc77caa40f4f06 2013-09-10 02:17:08 ....A 299072 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-7db207652a4f246fc1815f197958323c73d752f0440fc7d8dc904db2b30553e6 2013-09-10 02:59:40 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-867de81ee63a1d5708efa3df725c1f4655ccafaaf1d960a66534ea8fc13f1ed2 2013-09-10 02:24:14 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-92923fec1452c8d20c540cb244bec296b031e884f03c10edef176173f3318a04 2013-09-10 02:30:32 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-945029a73af85e105d9fe1688a9b568d241bfd45aa78d0adb8f9ba3f70e71e15 2013-09-10 02:14:22 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-970f227242401a3187813b9e7d24eb3de7f376b5bde12cf1a819f5b0bb8f77d9 2013-09-10 02:07:16 ....A 180288 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-97af2b0128ec865480e1d04a89b1110a65fbf783e52bb0640d181a5fecf86ef3 2013-09-10 03:04:10 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-97b2e06d93d0530a816e15461406066e8e8bb965cd5489f6ffebb27e1d9fe9ca 2013-09-10 02:43:52 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-984c200c59f79750ea87052f5c68121c42fb067c925129bd977f113acd60aa69 2013-09-10 02:47:36 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-a30e26b66b5361c39b1b156af89781f7fdf06f4c784ee072b945ee5b80d5966d 2013-09-10 02:34:28 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-aa428b99dd851c30487399e968bb7382f1736776078cd45ce14ccac346fc0d1c 2013-09-10 01:40:38 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-abc4b9e40023544ff8c88c97d83948c75c00fb853eb9db01d020ddbe7406ebf9 2013-09-10 01:34:00 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-ac8a059e67afb072db8da654f0ff546e0c658538a19beb816c43626d46cb3650 2013-09-10 01:43:24 ....A 200768 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-acd8898b259c293b77509448b89ef98f77ad082e3e3beef4fc8e940cbc678c90 2013-09-10 01:29:20 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-b03673351765e880d4b6bc90b34e97c603ef5d0dfb4bcdf0879a08b4a40fe899 2013-09-10 02:06:56 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-b073dad12adc96de1e396bdbd9e1850fcd2e88a66e9c3772b66dc933f3bfe4fb 2013-09-10 02:05:40 ....A 192576 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-b17b9234b33e7ed28881a2fa28cf9a42cf4014fdbd9372890529ce69273ab442 2013-09-10 03:12:00 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-b66563841f071d968a9882e94660d81673fa0842d575c06c18a48b7d1c357818 2013-09-10 01:45:10 ....A 180288 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-b6d983dd1da064aae8c8f74b3f71227a56a6a33d17bb0177dd315f4ecea14751 2013-09-10 01:57:14 ....A 327744 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-b7e746293f6a7a873ee43b4f42b759f950087f4fbf7d1e4f70b248280c40e03a 2013-09-10 02:14:32 ....A 188480 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-b8f2a347a8d31e0232913d83f8ba0b7cdb840c83d43c395eb98cf4394500ea0f 2013-09-10 02:35:50 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-ba413d25c3daa55423cd27eccd0e08a1b258c0c34160ff6226b4d8137f22f0b3 2013-09-10 02:04:44 ....A 278592 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-ba858fc5b04ee47934104db5b5a65659f297e41accde6645dc6c8d1d7f0ee615 2013-09-10 03:05:34 ....A 278592 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-bf11c353a4e0a64a9728b81e6bb16e784c83e18ad8c38af91c921e203e27d332 2013-09-10 02:24:52 ....A 180288 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-c3924a6f7a8ec1e5f3172fd0eead9c55abf7793404977c7f1fec3458232a82a0 2013-09-10 01:42:40 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-c6ab1ab9b5d9ae2cbb9184cb37e7b5749f90546ac255438ff80b1acfdbfcbe96 2013-09-10 01:31:28 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-c6f0a81b1a9f17079ff3ae7bcec2b81b9b8d182a687a5ea06c7cad0259600505 2013-09-10 02:10:02 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-c8d4035221fc7326f68bef0a56e5fa5cc750ac7167ef9e109f318cc4ce14cfa8 2013-09-10 02:26:06 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-d401ebc4de6d1c4368d80ec4fd185c9ff656d779bcbb7eebf02f268413dfb6a7 2013-09-10 03:15:38 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-d41d1475a8b0e209a2e01fbb1a35f7f4fcb647dc0cf4e9cd2b6a63444da24546 2013-09-10 02:29:08 ....A 180288 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-d4aa14db2fa23e8d5f38ba7460018c887cbd49811ec418aa3d0d44938f962afa 2013-09-10 02:38:38 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-d4f0ad55e7de36255b6946ed70e1c411e6a79f891f91c250e792e417b2488c02 2013-09-10 03:12:24 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-d55bd2c476792bb66aaca70b77491091864e7dce433383ead4cb47a94eff6e0b 2013-09-10 03:00:40 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-d5892498df3f34a6b8419b366d5c63bdddb4c3d17bc4cf8bdd60a93e9682dbfd 2013-09-10 02:24:44 ....A 278592 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-d5a2d77017336e98c8657f3062a3367a8af9ff1a985c61e742b249a8953fe325 2013-09-10 01:43:12 ....A 200768 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-d627a3c314cc6769606f177341903e7a66167a637a7abdd2273cc5d5881f4632 2013-09-10 01:57:04 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-d62c22067a0beec4ec964e5cad60dd8327017f129912a513b5ade0bd6f4d8f87 2013-09-10 02:47:36 ....A 196672 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-d903ad151fe27acf2a16fc1a41a65b27f47fe3d5a7d159e794d98e23e5f72d58 2013-09-10 03:04:54 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-db5be8174506bb2e3cb7e03c4918c9b5884dbbef774661db5d2d5e9b15c35d78 2013-09-10 02:34:14 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-db5cc491941ed5eb8852f368e561c88b1c179b50e45cc19dbcec9aab9fa147be 2013-09-10 02:40:08 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-db7e107a53bfead47f0637321867092df70c403c582f39c35be3a87df7e5b4a8 2013-09-10 03:09:58 ....A 278592 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-dcf40aaf8ff13e4d896daa1d5924a12766f0d0709b8a43dc74ec5402e24072ee 2013-09-10 01:55:44 ....A 204864 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-dd4368a208d89733706f0228d4674dbd5bf5976c85b3777a057b2a80472253b9 2013-09-10 02:43:12 ....A 278592 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-de7c11e7115d2a8a73b89ed23df4d3d6702c54fb3f39d149edac108177f9b90b 2013-09-10 02:54:18 ....A 196672 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e0ad5b8eea449c180fa6220915f3936729a478a5b8394e3eea9e46e466e856a0 2013-09-10 02:44:44 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e12b7a13f667e20fbaba166a2f929b45ec4d0df4c416b4a986e84189b5c2e76d 2013-09-10 02:44:18 ....A 204864 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e27ef7394d789a755110892a632338a53457a88c2a8a67436f7cbcb289f08827 2013-09-10 02:22:52 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e36688e9bed812f1505e8e89789a62fc6d5f8476f1cc32f1bf8a5cb0ef7d047e 2013-09-10 02:54:58 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e378e80ca1f4a54439894b6cd43a6df73d2614e9f7f81096ebfd9c372ba75c26 2013-09-10 03:07:16 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e37f64abf41d89abcbfc51590c4e80582c0b2f8b7fd13ad0e3b57ada77ae8ddf 2013-09-10 03:05:46 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e44ed6d457fe08d46da3f8f7428200cf7e72f9b6e7b16cfa5d5c01450643c378 2013-09-10 02:23:34 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e4c2528bbf01614bb961eded53672524e2a8e31c7a308bfc43ad4155e649185e 2013-09-10 02:24:00 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e4c4ebd31efc45ace5d11ef2fb4795c95815486495f343b92336b5b87237287a 2013-09-10 02:45:24 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e5226a3df0934ba01792d754276736c082ece3e9eb18db018954f2c522ff8b8b 2013-09-10 01:45:56 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e54937c54d1454e50ba002b3438452b4e796ea5b6ee63f371b526e913837d7a9 2013-09-10 02:33:12 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e554b0ceb94fd659c26ec26d7d44e9f64c5b1e95cb6d3337a4b3399e78e5c95f 2013-09-10 02:51:32 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e608810f7c5a7d05e6064112e51b54222483ac56cf7876bfa19c4fa9ab03fe23 2013-09-10 03:07:54 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e689fd0318859bf93b848213cef36bc989d5636b00383148b1d10d40ba8e21ee 2013-09-10 03:08:18 ....A 200768 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-e7a52152f3819ec27dee078f4c4785d1a5b73296be06e39bd924ce6d64bfd975 2013-09-10 02:33:12 ....A 176192 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-ea4beb6e9c2aa13a90dac4becda5cf8a331c42dc7e35d03016734d7541e6d9b3 2013-09-10 02:43:56 ....A 196672 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-ea77cc6bdee29df433945048d66a014bc19e21eb4a69dcc0ff2d34394a65ad13 2013-09-10 02:52:48 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-eab86e68b8b18524fad595c5283fa211d4e3e6ddceaac90bcd49632e4f25d3f0 2013-09-10 01:42:06 ....A 204864 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-ed739800ba1d00c1aed42a431cec6a8e80a69de6a82fdf57a3c7da587623e1c8 2013-09-10 01:42:34 ....A 208960 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-ed73e1cc9145d6dad309c16dab48a49bbb6259f71f650311f20abbad0daf3791 2013-09-10 02:12:34 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-f4b86d223665c725c961f7dafcf7a9962001be3078fc5e3153990c0a0a73042b 2013-09-10 03:08:56 ....A 290880 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-f4dbb2d2fe77863b3a16cabd7ba77912cd466d7ceae368bd5a6a644930141582 2013-09-10 02:45:30 ....A 200768 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-f624087cad28f496e91cc3a27dec586bdda952607e860001e256fdafd002faa8 2013-09-10 01:43:34 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-f67211d08412f9b8886273dc2e0625a18923eb80f238f35e4b174808efbab185 2013-09-10 01:43:40 ....A 282688 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-fa600e0f19d0f25561f85659e197b5d1775bdd414c8a62a9c76c9648b5322b8e 2013-09-10 01:58:48 ....A 200768 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-fa6c2dffe212419c8057cc1497c6ddb8e7d08f5a6cb116843df79f189eeddf3a 2013-09-10 01:43:22 ....A 200768 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-fbffaed4519be584d2065d56bbd3da30a2007c747f80165e0c0b3608da63e759 2013-09-10 03:12:04 ....A 286784 Virusshare.00096/Backdoor.Win32.Koutodoor.aihc-fc0614513dc6f6b3337805401435403bed64ece957c1e690a838c64fb97bf49c 2013-09-10 02:39:26 ....A 36864 Virusshare.00096/Backdoor.Win32.Koutodoor.eq-1ad56ff4d4c0ba6572b8ba22e810981fb5e74123c2237183dc84b77181a5fafe 2013-09-10 01:59:16 ....A 36864 Virusshare.00096/Backdoor.Win32.Koutodoor.eq-4562bd946232531550bceff0210db54cc6181059cc5f4fe7c52d69fad6f8a046 2013-09-10 02:32:52 ....A 36864 Virusshare.00096/Backdoor.Win32.Koutodoor.eq-fdf6b2ec3794e2df2e02e00a9ea8f34723b7037fc074ca9cd75948718f73104d 2013-09-10 02:41:30 ....A 84480 Virusshare.00096/Backdoor.Win32.Koutodoor.jys-768f529693127eb41935954365cc2f4a9ca3e5cfcef8e99d8fe7ba76887ba5b0 2013-09-10 02:22:34 ....A 85760 Virusshare.00096/Backdoor.Win32.Koutodoor.lwq-4fe8c9d6baea665f465aef36d8a55bed49718d9178f3c603a0e247f80fd6ef87 2013-09-10 03:14:00 ....A 90368 Virusshare.00096/Backdoor.Win32.Koutodoor.tig-8e771b4869eb7cb6118a85c1f15f493bef417c50d8239328a4dff06c2aef89e2 2013-09-10 02:57:36 ....A 164096 Virusshare.00096/Backdoor.Win32.Koutodoor.wcu-e39127857735f98fd60e254bb9fb69045ee4b8bfacff86ca0f397c237418041e 2013-09-10 02:10:34 ....A 22432 Virusshare.00096/Backdoor.Win32.Koutodoor.wen-2510af44efeb04e59c5c010f40574da4d4d05bcd9ec2f68d40714504332dec57 2013-09-10 02:07:06 ....A 22432 Virusshare.00096/Backdoor.Win32.Koutodoor.wen-37d5d4b6cb0132683778484fb5bd7f35e668343cd4f26be53a4784b81c123539 2013-09-10 02:50:26 ....A 22432 Virusshare.00096/Backdoor.Win32.Koutodoor.wen-4e48118b966724b3fa4d0721d3844bf4197259d5e167049ed7321755523bb3a7 2013-09-10 01:41:42 ....A 22432 Virusshare.00096/Backdoor.Win32.Koutodoor.wen-6757c0763b536f121e245a358f96ba62465b5a81e0bc5764979972dbffd82a11 2013-09-10 02:17:20 ....A 22432 Virusshare.00096/Backdoor.Win32.Koutodoor.wen-976061d9e8e3856fb5c19d1a7e1302d48c1d1fafbdcbe673e58faab40e99a054 2013-09-10 02:24:06 ....A 22432 Virusshare.00096/Backdoor.Win32.Koutodoor.wen-c604bc5b65f1474260b3b0c4751e87f4a2c3117996b2cbdd8341304a7c5125be 2013-09-10 01:52:16 ....A 22432 Virusshare.00096/Backdoor.Win32.Koutodoor.wen-d5c35a1b662ae42c4d5e5694b62d40364193dbf37d46efec1ad5926ed2871a45 2013-09-10 03:00:34 ....A 22432 Virusshare.00096/Backdoor.Win32.Koutodoor.wen-fae0e08f5a859be1d097614dadad1b03ae7d7bacc63ce1c64fead4042f67705f 2013-09-10 02:23:00 ....A 84736 Virusshare.00096/Backdoor.Win32.Koutodoor.xbs-480a49579eb5746756836a86bece48d573862c785192c7d2ecb8a29522768438 2013-09-10 02:35:46 ....A 36864 Virusshare.00096/Backdoor.Win32.Koutodoor.y-5fa8b583abbd0d4f538e45624815bfc273418c7e76b64491cc669a7e79eb8ca3 2013-09-10 01:55:50 ....A 36864 Virusshare.00096/Backdoor.Win32.Koutodoor.y-8d55fd217d32ee82ccff4daa0d96919d884e2019788c2f37560441bc94bc3621 2013-09-10 02:14:06 ....A 36864 Virusshare.00096/Backdoor.Win32.Koutodoor.y-e85e42031a6a599a7acc7b7694e67b15b7bdb35c0af0eb60518d0ef0b9e80315 2013-09-10 01:31:22 ....A 36864 Virusshare.00096/Backdoor.Win32.Koutodoor.y-f07a4930f9a609145bdfa7a6caa6d344c0c78a69ae296d22da7ccb13228c01ba 2013-09-10 01:42:02 ....A 36864 Virusshare.00096/Backdoor.Win32.Koutodoor.y-f2dc82e5dc871a6e0fc8cf4d7236622e131c39916d50bda8164575402a043e2c 2013-09-10 03:03:50 ....A 36864 Virusshare.00096/Backdoor.Win32.Koutodoor.y-f86c48a5ae27a9bdc387eb987c971bc378a6b4c6c10f38bd7c56a9e25eb6d913 2013-09-10 02:32:38 ....A 36864 Virusshare.00096/Backdoor.Win32.Koutodoor.y-fb7c835b8544d0710e05deeb8170e62802eb07dd701f4f2c55a92c753ccaaa0d 2013-09-10 02:46:50 ....A 73728 Virusshare.00096/Backdoor.Win32.Krafcot.k-22a0def3a42e55a5655dff739927bb9885353581269aba26b7eb437eb872a753 2013-09-10 02:23:30 ....A 25849 Virusshare.00096/Backdoor.Win32.Krafcot.via-b6ef93e886f036766beedf7d9c27c189a6475832e3ca1d67eee97458aabc07f5 2013-09-10 03:13:18 ....A 89088 Virusshare.00096/Backdoor.Win32.Kredoor.alr-fa3f71ca4e0b0041512fe0d5b96098e027a483f4920b3efe41b98322c3011d5e 2013-09-10 02:18:04 ....A 35000 Virusshare.00096/Backdoor.Win32.Kykyshka.ajt-78fc25bce8a88808c184c3d2fc4cdb8a0ece57678052c691a5070a8a070c674a 2013-09-10 01:52:56 ....A 35000 Virusshare.00096/Backdoor.Win32.Kykyshka.ajz-98f9aab8f12e5adc7c32d30466adfbfa92164dd3c290adb06dbf21f3d70f41fe 2013-09-10 02:27:54 ....A 526108 Virusshare.00096/Backdoor.Win32.LQS.ci-37983c074f7ece57683bcd6b695620022512671846d691c878a1bb44de2da798 2013-09-10 02:35:44 ....A 445952 Virusshare.00096/Backdoor.Win32.LQS.ci-e402d74c8f12b612089e9a1b4fe5a053a4eea735840c12863890fe736b2d4e25 2013-09-10 01:51:40 ....A 194566 Virusshare.00096/Backdoor.Win32.LanFiltrator.3b-fc84c8c5c677fa13c5b4c9c56153fedccbec1f0e139a8aa4a4af439c4f199845 2013-09-10 02:44:42 ....A 81920 Virusshare.00096/Backdoor.Win32.Lavandos.a-903817bdc26d1db57b90efa830782c484ee50a29121705fe4adf220b6dbd9401 2013-09-10 02:52:42 ....A 81920 Virusshare.00096/Backdoor.Win32.Lavandos.a-e03bf652aaee852a8e4cb0b501b7e298c5cdfaa3f01683b2cb48ab4a293ae7cd 2013-09-10 02:46:08 ....A 315904 Virusshare.00096/Backdoor.Win32.Lavandos.a-f9cd3cbf4095214e333075de040fcad2944436345c33803bbcd79f8c1d2859f3 2013-09-10 02:28:52 ....A 81920 Virusshare.00096/Backdoor.Win32.Lavandos.a-fcc9317c487df61be2ab43e734e3a936b5168b4be8bb3d391a5e20660db9800f 2013-09-10 02:18:44 ....A 377454 Virusshare.00096/Backdoor.Win32.Likseput.b-090c3fc4d87c62b9d9fc4cdb56a94b92fbfb9ada0dd41dd54f7405c703f47a4f 2013-09-10 01:35:40 ....A 110690 Virusshare.00096/Backdoor.Win32.Likseput.b-f7b134c3e29d3057b318a20a98993b379627e72557badde9fe484939632ebb2a 2013-09-10 01:57:52 ....A 33792 Virusshare.00096/Backdoor.Win32.Liondoor.240-21e6c12767e574a025d771d93784db560906452f6cd4ce01795ed94bc656ffb5 2013-09-10 02:16:10 ....A 1633280 Virusshare.00096/Backdoor.Win32.LittleWitch.60-83e4eb2e262235a35b6e431b80b8e22351f8e8bc98be747f7e3b3974f8baa96c 2013-09-10 02:32:30 ....A 1748992 Virusshare.00096/Backdoor.Win32.LittleWitch.61.d-e0d5de0d295bfe26f8eb263e8a7e5bf8a8b4f8307f2c297fead103aed45e4dfb 2013-09-10 01:42:20 ....A 1943552 Virusshare.00096/Backdoor.Win32.LittleWitch.61.p-c1d23ccb9a3b0c88799c0496cf6c0692b56ac70eb472a1c425d7312fcb5a8412 2013-09-10 02:16:12 ....A 62976 Virusshare.00096/Backdoor.Win32.LolBot.bweb-028b2ab1767909016697c19087a7d99d846777e23fd7a4bb4eac577d9dd542ef 2013-09-10 03:09:12 ....A 92160 Virusshare.00096/Backdoor.Win32.LolBot.bweb-3737486e9bb89d2ec1c0a26d2bceb25f0339b7212f668bc098936ed17594bc1d 2013-09-10 02:46:42 ....A 166912 Virusshare.00096/Backdoor.Win32.LolBot.bweb-d79639399cc0bd91d5ff25e002b05ab485a2df515c6eddb1f730688d35c1f7a5 2013-09-10 03:10:04 ....A 68646 Virusshare.00096/Backdoor.Win32.LolBot.bweb-da727fa91444c46b8872b8aaeb90dbadb0ace70296f0bd25b8118494f75e0ca2 2013-09-10 01:43:44 ....A 93184 Virusshare.00096/Backdoor.Win32.LolBot.bweb-f67b94fa4bc773137ee2aeff9163e30f832fd5cf02d86a943c215b1755b95140 2013-09-10 03:07:50 ....A 66088 Virusshare.00096/Backdoor.Win32.LolBot.gen-796fd8f6d4d89490be45e494cccbf8beb39d04c5b6e3f53a30cd7ce177b9503e 2013-09-10 01:46:52 ....A 69632 Virusshare.00096/Backdoor.Win32.LolBot.gen-d2503fea7c342ffd5abdafce832166df2368babbab3044b7d5d09083efb08d27 2013-09-10 02:51:40 ....A 66160 Virusshare.00096/Backdoor.Win32.LolBot.gen-db56fd368d4fd835f8d91d9950759449af448c1e225f6e90ea66de6609533435 2013-09-10 02:36:26 ....A 66176 Virusshare.00096/Backdoor.Win32.LolBot.gen-eacf8278da698116d2697a721915c141f51161bf7c3e7407515b57f42a9fd1d9 2013-09-10 02:12:34 ....A 126976 Virusshare.00096/Backdoor.Win32.LolBot.gv-8d47aa89f2846d79e12189e429303ce9bab551f03f7294c3daf1a0c3d99a6edc 2013-09-10 02:49:32 ....A 538139 Virusshare.00096/Backdoor.Win32.LolBot.ju-98437241013546a2734d1f6923cc3464de0f91a237bae9d24e3ecec09a2c2be6 2013-09-10 02:20:52 ....A 880155 Virusshare.00096/Backdoor.Win32.LolBot.ju-ff639e91c2de5bc73d85431411f36170be465230461e61b6bd0516c74a6e8865 2013-09-10 01:54:40 ....A 36864 Virusshare.00096/Backdoor.Win32.LolBot.tp-75a8a48ce1274145b77eec84cdd57e90cd199d510b22b549dffb7f798cda8185 2013-09-10 02:15:22 ....A 11776 Virusshare.00096/Backdoor.Win32.Mazben.fl-4d95026460a35cc6e8e78f5dd582edd17ef296c21dc1e01dd3a3931d218a848c 2013-09-10 02:03:50 ....A 446464 Virusshare.00096/Backdoor.Win32.Mazben.fl-bbdf7e09b0039b453ceb6960f2564d672af630c84e8c6681b4350e6732bd1484 2013-09-10 01:40:24 ....A 16401 Virusshare.00096/Backdoor.Win32.Mazben.mi-188d9a0197b4d2fa48c03004525999234ce657ad4154961d06cb7561d293f42d 2013-09-10 02:23:50 ....A 533545 Virusshare.00096/Backdoor.Win32.Mazben.mi-d7b211f0466d5777628f7a66be83aa00f31c1a0160c101ca4e6e0481ffbb8280 2013-09-10 01:49:34 ....A 647869 Virusshare.00096/Backdoor.Win32.Mechbot.d-ddff334f547f7fa14857ba2e4d23338366dafa5dd1c6b7924e36dda901feffd9 2013-09-10 02:12:48 ....A 157184 Virusshare.00096/Backdoor.Win32.Medbot.bb-6c6e64409e9ca2ecae85ab4a2a5f83906bf4c451f4cec0af1eb778a7f01a15ec 2013-09-10 01:48:10 ....A 855811 Virusshare.00096/Backdoor.Win32.MoSucker.06-aead3a49563838656a05e5d06ab833629b51c20afa6aecd3f95cde5e925d5f56 2013-09-10 03:12:30 ....A 97491 Virusshare.00096/Backdoor.Win32.MoSucker.cq-ebb426ee305800aea66912effd1da7e49b4934f9cc24ae4c3504fef80597cde8 2013-09-10 02:27:16 ....A 75035 Virusshare.00096/Backdoor.Win32.MoSucker.dd-e01d112c4f6cf50ccdb354adbfc8211369b778c774b09b54eedbfc632c56e3ed 2013-09-10 03:07:32 ....A 215316 Virusshare.00096/Backdoor.Win32.MoSucker.sr-d8f791b6e03a64f0ba1c540b10ce00da45eca261fe3f5e8b95f3b0cde9648302 2013-09-10 02:24:58 ....A 190000 Virusshare.00096/Backdoor.Win32.Mocbot.bk-dde60c7da685ec9e69fb7202af92ff16841cc6bb6ee8cffd9fc51355ed7ff58d 2013-09-10 02:24:44 ....A 239289 Virusshare.00096/Backdoor.Win32.Mocbot.bm-e8a4c46b6161a47975747f55d4000fbfff9394c54fa0af6dc80886f428a9de4e 2013-09-10 01:34:46 ....A 49664 Virusshare.00096/Backdoor.Win32.Mokes.ils-6463750a63d55f2d6f2d00b21a7e1f77a12c9971c383d5828bfba127084c41e4 2013-09-10 03:13:04 ....A 69120 Virusshare.00096/Backdoor.Win32.Moses.115-f582dcb188096631837afd80ed4c561aa8fa2869814fc474b3f3dfeda38b5cd1 2013-09-10 01:38:58 ....A 24576 Virusshare.00096/Backdoor.Win32.Mytobor.b-b8361774d9da79c4189ba5a10fc0bec1f6908fe4928ae4741326769a52fd87f2 2013-09-10 01:33:24 ....A 131072 Virusshare.00096/Backdoor.Win32.NTRootKit.040-143f9608ad2bb0b0f1389857123952e828cace17be03cf41c2f7299f0855f3f9 2013-09-10 01:33:34 ....A 31232 Virusshare.00096/Backdoor.Win32.Nark.a-5129a44b5c0f691b1ca79c122eec7c7f4045a5681db22c38f7ed29432817a437 2013-09-10 02:54:08 ....A 38400 Virusshare.00096/Backdoor.Win32.Nbdd.bgz-17eac5be515414d21585ed3a5154e4fcea9bfe1dec22947965b0e71d9ecb5727 2013-09-10 02:31:24 ....A 68096 Virusshare.00096/Backdoor.Win32.Nbdd.bgz-20e55242695842ea7a4a31b3af6e36dc9e5f1753061c556979560717ecb74bb4 2013-09-10 01:52:58 ....A 38400 Virusshare.00096/Backdoor.Win32.Nbdd.bgz-e5336c2f9dd7f2cc0aa3600bffae87bfef93114685eb44abb91192c14f05fbdb 2013-09-10 02:41:32 ....A 92160 Virusshare.00096/Backdoor.Win32.Nbdd.mg-e00973536099add389a80e3d9ea489550a50a07868ebc0c5e44105c41a9f9d54 2013-09-10 02:58:08 ....A 75896 Virusshare.00096/Backdoor.Win32.Nbdd.mi-bad426f98fd781d287212b4c23cccaf69f33c6bd3e4915ae1d6551076a0c8945 2013-09-10 02:25:14 ....A 56320 Virusshare.00096/Backdoor.Win32.Nbdd.odm-efbba209d9fccae6cd53e383f1f4251b98457eea70e7afbd09305f96804ec454 2013-09-10 02:52:12 ....A 69632 Virusshare.00096/Backdoor.Win32.Nbdd.ofp-ef5e0629cb12669ac77720c485545daddc2902f9fec8658abdc523e52e9eeb04 2013-09-10 03:03:28 ....A 69632 Virusshare.00096/Backdoor.Win32.Nbdd.ofp-f7685db0924af782e8cc8f3d41e03809e466532621559c4f8a94066575538cc3 2013-09-10 02:54:46 ....A 61952 Virusshare.00096/Backdoor.Win32.Nbdd.ogd-5d93f97c1ad24cbe5a5e210bb6f1fccaa5503cc2307dcf62a0d71aa88223f658 2013-09-10 02:01:34 ....A 61952 Virusshare.00096/Backdoor.Win32.Nbdd.ogd-8605c1654a42561a552a56eed8d590eca0b26610622a409e83b13d95de9ea5a8 2013-09-10 02:34:26 ....A 79344 Virusshare.00096/Backdoor.Win32.Nbdd.weq-0819b4196a9368aad2ad25f20668fa20a79dfaa68e7d67a93239cc53572eec90 2013-09-10 01:29:00 ....A 79344 Virusshare.00096/Backdoor.Win32.Nbdd.weq-72e0fcadfb49f3cf49b7d03685985215a937471d0f7815a3ac4f134ed090b2b3 2013-09-10 03:10:26 ....A 79344 Virusshare.00096/Backdoor.Win32.Nbdd.weq-d4c2b879e4c59bca4de8637e03b289eebd9edf1ceeed901cb3c6da71613f876c 2013-09-10 01:39:12 ....A 98304 Virusshare.00096/Backdoor.Win32.Nepoe.c-2ee91dd9f079af260ca8734f4197cd2fe349379db4c89bc8b42be4f24f7e4683 2013-09-10 02:11:06 ....A 60416 Virusshare.00096/Backdoor.Win32.Nepoe.c-c465519b47df3fef6a27b53d402e6c7538ca5274c32413c95805b043061811cd 2013-09-10 02:24:18 ....A 211645 Virusshare.00096/Backdoor.Win32.Nethief.10-89833682408d4c26d723079494fbd5b764a123ccc4b6f7df0bab85f7ef539e8b 2013-09-10 02:13:26 ....A 192572 Virusshare.00096/Backdoor.Win32.Nethief.aa-721f4a46a899729e3201c0cee39f457d12318514c917e3558c0c5d3208bf37a6 2013-09-10 03:12:56 ....A 49362 Virusshare.00096/Backdoor.Win32.Netsnake.h-a843996c2b2bf87c252b3c953ec93012801f98dbde3c334eb363b51bb7f8eece 2013-09-10 03:11:52 ....A 201216 Virusshare.00096/Backdoor.Win32.Netsnake.h-d911ec51cd32d2e2e241b7a03e76c06e52199b5e6b95a86b2bbccfef827bc305 2013-09-10 01:59:38 ....A 151716 Virusshare.00096/Backdoor.Win32.Netsnake.k-1492d019519b96c608406e98861fa228179b5eb7611b6446a303d04a068c28c0 2013-09-10 03:02:18 ....A 219675 Virusshare.00096/Backdoor.Win32.NewRest.an-42409b47f3f9c6c31b7c3d47ebed43d2d18354616ae733f2d15b9a563e628524 2013-09-10 02:45:24 ....A 208517 Virusshare.00096/Backdoor.Win32.NewRest.an-61812ec96da4569c1a00bb970c6ede6d659b065d19abbec95dce81418b9621fe 2013-09-10 01:44:26 ....A 131072 Virusshare.00096/Backdoor.Win32.NewRest.an-9585458656e0b9f7951e4b5c02e732374a3b4ccaafe99a300a097d28a6c9119c 2013-09-10 01:29:10 ....A 206769 Virusshare.00096/Backdoor.Win32.NewRest.an-ac268e39de87aa3160d90dcfa78860cfbd46ae9be084fb321cfad0168034ca15 2013-09-10 03:13:30 ....A 299008 Virusshare.00096/Backdoor.Win32.NewRest.an-d8a7b73fc3264c66141d745dea3c7470978a97b323c792df5e987ef622336889 2013-09-10 02:37:52 ....A 198699 Virusshare.00096/Backdoor.Win32.NewRest.an-e959f369e21b822ce492b990d812d8eeacd32cc4e283de9a6429e41f01175cc7 2013-09-10 03:05:38 ....A 100172 Virusshare.00096/Backdoor.Win32.NewRest.z-921847b384bd5ed305f57e65ed61c3d3fa610fda6e0de9774fed0d336c4b6c5f 2013-09-10 01:46:10 ....A 50012 Virusshare.00096/Backdoor.Win32.NewRest.z-d9826c9d8539132ba96cee20ea58f6597a318c7c61a78013c43e7dc5d85db23b 2013-09-10 03:13:36 ....A 135680 Virusshare.00096/Backdoor.Win32.Nihem.eu-e38a55fbcbe767832c01f55e2b136d22dd84f5fdd0d80ffe51b075ef09700d5c 2013-09-10 01:41:08 ....A 135680 Virusshare.00096/Backdoor.Win32.Nihem.fp-7d367584b411c39d51632812853547c98ef67f6546de5fad5b515a05595cf279 2013-09-10 01:35:46 ....A 217088 Virusshare.00096/Backdoor.Win32.Nihem.fs-bb0c919a60a0f0eca3444003e7ace64457b62eec210902baf8e08323f952bce4 2013-09-10 02:03:42 ....A 112154 Virusshare.00096/Backdoor.Win32.Nuclear.ag-41abbb39a21326a3d9d523114f8722ab1d38c8e8bf8973cd6c37a518c190ef43 2013-09-10 01:43:20 ....A 30480 Virusshare.00096/Backdoor.Win32.Nuclear.b-ddf500dcee70a2f8cef2d36b788d962b424641057e3d64a2bfef29fb55339209 2013-09-10 01:50:50 ....A 261632 Virusshare.00096/Backdoor.Win32.Nuclear.bcl-7d0ca01fa9acfed5a41a5014d5b9dbb7fc5d069ccf2f570c381e5b7fbbbe9d7d 2013-09-10 02:40:16 ....A 146944 Virusshare.00096/Backdoor.Win32.Nuclear.bcl-a7f2912445a7ebaa8d0e7ce34058700f81c5204bbaa49ceb4899289764235f16 2013-09-10 02:20:22 ....A 150142 Virusshare.00096/Backdoor.Win32.Nuclear.bcl-c4b00889b8ac1ed4efaf1a745d18b08e2500cb22bd752879a1847998004bc86a 2013-09-10 02:50:26 ....A 189716 Virusshare.00096/Backdoor.Win32.Nuclear.c-0d16a8b21215e2a33c7ff3200592cb723b8e19de9318eed387337b313155d45f 2013-09-10 02:42:00 ....A 190976 Virusshare.00096/Backdoor.Win32.Nuclear.n-d673ab808dbf348da11e8721e9ab3f029537355fee52ecc21499e97886622386 2013-09-10 01:54:58 ....A 192280 Virusshare.00096/Backdoor.Win32.Nuclear.n-df02e583f7af019c5a8c357163f6476ca203c1da5f6b02a5fda450d9bd687abe 2013-09-10 01:52:00 ....A 225792 Virusshare.00096/Backdoor.Win32.Nuclear.r-e88a14faa7da9759f5fb2ab26c96efab6ed27d04f3ca02a5fd80aebbd0aff3f2 2013-09-10 01:35:10 ....A 183928 Virusshare.00096/Backdoor.Win32.Nuclear.w-b9b2c63c4fd3e0aa344a31d0d5865f3a4e6b6810ead0907f8f2848bd13713181 2013-09-10 02:42:32 ....A 44544 Virusshare.00096/Backdoor.Win32.Nucleroot.e-3e7c74201a85a4fbe65ba28b95ba942f242137197b31a28bd851f7c707ac0d0f 2013-09-10 02:14:50 ....A 92160 Virusshare.00096/Backdoor.Win32.Nucleroot.ks-a43732b0b426619c784bb2dd1af3b9ad72fb0444de8adc56bf62618d0951192c 2013-09-10 02:15:24 ....A 47499 Virusshare.00096/Backdoor.Win32.Nucleroot.ks-fc9462b57acf5265fc95ac17f4d0873ec7587c5b69c3a9f1e23592abda4785a0 2013-09-10 02:08:38 ....A 774144 Virusshare.00096/Backdoor.Win32.Optix.04.d-2ae2bb2f995676876cdc83a542467353d8898d22ab43f230eead0ed9f762cdfe 2013-09-10 01:51:14 ....A 81920 Virusshare.00096/Backdoor.Win32.Optix.50-e723f7be34eeaea39c22566de9d4dbc5f5ffaf43ec0604d0a092afd119a00de6 2013-09-10 03:14:36 ....A 946176 Virusshare.00096/Backdoor.Win32.Optix.Pro.10-cab5c96a11cb293aea3ec83aeec31ed2e39fd97e8fbe6dbeefdb3e5f329c36c5 2013-09-10 02:24:44 ....A 284937 Virusshare.00096/Backdoor.Win32.Optix.Pro.i-ef7a5d3aafffd7c830fd4df58d696188319553ca62d77b14defda71bba4a6b0a 2013-09-10 01:53:30 ....A 361984 Virusshare.00096/Backdoor.Win32.Optix.Pro.o-e23a63aa893a044691c77c34b248cc721bdba41b3d7a7f78b1df087f22846c5e 2013-09-10 02:11:12 ....A 1212205 Virusshare.00096/Backdoor.Win32.Optix.tpsm-6f872925950ad7de4f937ba7c6b4ad76dc1bf00370049bca6ce0b00b32e1a184 2013-09-10 02:28:24 ....A 110082 Virusshare.00096/Backdoor.Win32.Outbreak.e-765eb994a666dd6543ae87131c455795b8e50a8f164259338396906f3388801e 2013-09-10 01:51:54 ....A 82432 Virusshare.00096/Backdoor.Win32.Outbreak.e-f779ef6a489793a998d885b406c6883ab6c63b56803cd3a42aec07b9475dbbbb 2013-09-10 02:05:48 ....A 208896 Virusshare.00096/Backdoor.Win32.PMax.pkl-7775524128c72f939d246f2fac9166175da4749d8d6f5005a873d70f57038197 2013-09-10 02:21:12 ....A 9728 Virusshare.00096/Backdoor.Win32.PPdoor.au-829906b0a00a9d0628e0d72e6a66fbe4c620d08c8a3917db20e40ddf85207249 2013-09-10 02:06:50 ....A 6145 Virusshare.00096/Backdoor.Win32.Padodor.gen-488f6d8cf296ad5532839fa97d381e4f9b63763dc8d04cece6eb658dbc2db8af 2013-09-10 02:50:58 ....A 6657 Virusshare.00096/Backdoor.Win32.Padodor.gen-89e7a69f8d90cdd5d92a3a413ea5dcbb376f0942b6da2050299cdd9f585ef179 2013-09-10 03:10:12 ....A 48640 Virusshare.00096/Backdoor.Win32.Papras.aah-026fe9ee87170df7c79cfa7da40bb2413fd95a8ade136a3cda95ed9fd30517d9 2013-09-10 02:16:26 ....A 58880 Virusshare.00096/Backdoor.Win32.Papras.ajs-834a3a86222117075297505678916553adda7c8b261f9347cac76fffb13c95f1 2013-09-10 02:58:32 ....A 64000 Virusshare.00096/Backdoor.Win32.Papras.bpm-c6f1e0284465d9c2dff70ea8c334318d2260606c016096431fbc48d9939fa3a0 2013-09-10 01:49:44 ....A 65536 Virusshare.00096/Backdoor.Win32.Papras.cgj-22ce67a41afe92e251be285c8ac6ed29ddf92fe54f542ee005cb80bd3b352abb 2013-09-10 01:41:04 ....A 64512 Virusshare.00096/Backdoor.Win32.Papras.cgj-4c25d0e971e980d3d15624c995f4d55ff1713298893be511ace0ea23a56e9b1a 2013-09-10 01:46:52 ....A 67584 Virusshare.00096/Backdoor.Win32.Papras.fmb-f4becc632829a0abfbe32a3c51760ae0f8cb98e0f9aab3c9a76939158b260559 2013-09-10 02:02:02 ....A 51712 Virusshare.00096/Backdoor.Win32.Papras.wu-ef592f410ca32439380bb9b682c3702ff566d64421f6d326cf4250125e16d3d1 2013-09-10 03:08:50 ....A 16408 Virusshare.00096/Backdoor.Win32.PcClient.acgm-bf646a939fe4c51ae023f3f30b478cb3d35011f95e3980f528eb826f12ce61e8 2013-09-10 02:58:00 ....A 1641984 Virusshare.00096/Backdoor.Win32.PcClient.agu-1e39221bad29eba17e92aa03e505e1451b43129076f041c52988bedcdeeb3c40 2013-09-10 02:14:48 ....A 184320 Virusshare.00096/Backdoor.Win32.PcClient.agu-bea51ab9f16ca6189366e3fa78aeaee8223ef84855d4674ada18382e89df8930 2013-09-10 02:45:52 ....A 9128 Virusshare.00096/Backdoor.Win32.PcClient.agu-e8a27492946f60ca962a79a5638d2e75bfdeb5e967f0ccfba33a3e00f0551c04 2013-09-10 01:40:10 ....A 32768 Virusshare.00096/Backdoor.Win32.PcClient.agz-903e986989d0939943a20ea9c7f386134b0020db32258e1affea4ee3fcc28ad8 2013-09-10 02:12:18 ....A 116921 Virusshare.00096/Backdoor.Win32.PcClient.akvb-65e8f0ca0b06a30f320221f4fb1d794a10bf59c217ce0aff0351f9ac7b029091 2013-09-10 03:05:30 ....A 116922 Virusshare.00096/Backdoor.Win32.PcClient.akvb-d8b86d8c2f9e8492e62c68dc40484afb0e168fa2200d295d8465e30c7cf41c90 2013-09-10 02:33:50 ....A 117016 Virusshare.00096/Backdoor.Win32.PcClient.akvb-e3415c476628fdc0754caf793570fd593a0777a1d110c3b11298da7b4f56bf3d 2013-09-10 02:55:28 ....A 45192 Virusshare.00096/Backdoor.Win32.PcClient.alci-d7d8fb07fac034aa7572d7bae093534e9c469f0ffe6ea43080fd32888339805e 2013-09-10 01:35:08 ....A 241324 Virusshare.00096/Backdoor.Win32.PcClient.asww-67cce146b2da07e0995cc1c0a59473c522c7d176e5ff7090af0ace27dc489d4f 2013-09-10 02:40:38 ....A 91716 Virusshare.00096/Backdoor.Win32.PcClient.atf-ed9fa519e6594d5150feb8bc0292f8ad670d583c5f6833c09247ce10d60f553f 2013-09-10 02:37:48 ....A 78672 Virusshare.00096/Backdoor.Win32.PcClient.bak-1dc3f2f8bba5f4c89ccc2c64ab538143edba3f4def110a3dd883f72d720bba4f 2013-09-10 02:10:48 ....A 56305 Virusshare.00096/Backdoor.Win32.PcClient.bak-905131adb9fbf749399f0a04dde35799e791cf15926182094853f61d365d2945 2013-09-10 01:44:40 ....A 78672 Virusshare.00096/Backdoor.Win32.PcClient.bak-daac8ac8af7618ed81ff5d045df8aef1e6e8157450c55d136fdc0885cf1b7371 2013-09-10 03:10:36 ....A 78672 Virusshare.00096/Backdoor.Win32.PcClient.bak-eafc43445ea9ebbb847216ba9beb628c4e09981e4ac9380b09505a1ac04988f6 2013-09-10 03:01:00 ....A 64550 Virusshare.00096/Backdoor.Win32.PcClient.bib-5b262c8ead84b20749a18260e4527f0c612702dedd2418d516c854331279d82c 2013-09-10 02:02:30 ....A 42191 Virusshare.00096/Backdoor.Win32.PcClient.bib-c2b51f8faf4dc917cd82efc8a51e07c9cc0cba9f146519b9464209b0f06aeb91 2013-09-10 02:46:48 ....A 45056 Virusshare.00096/Backdoor.Win32.PcClient.crq-38a895210d9c37665a96e62fcd2dc06bb69a4c3c5ded12b426d4360db09aad8a 2013-09-10 01:38:08 ....A 87096 Virusshare.00096/Backdoor.Win32.PcClient.dmwt-d874bd6edf7cc0247b4dc5679215db1249d9072f712fa52365db4339e3cfd338 2013-09-10 02:30:52 ....A 80440 Virusshare.00096/Backdoor.Win32.PcClient.dmwt-ffd0ec39d8f8f232b965c3b8a770f4561af26a6ff46d6af40ea2307764d738b5 2013-09-10 01:56:14 ....A 44168 Virusshare.00096/Backdoor.Win32.PcClient.dndd-4956bc8e5daed4cf69833baf41a36b4cf158c409136120dbfbb8e00d04a2081f 2013-09-10 01:36:04 ....A 96920 Virusshare.00096/Backdoor.Win32.PcClient.dnku-436431db2a6dfcf98127274e50775164187ebacead8bef855032cf278d72c052 2013-09-10 02:18:42 ....A 95880 Virusshare.00096/Backdoor.Win32.PcClient.dnku-802ef5b2dfdaf942cda8a274c37055dcb51b562a2ccb4ceddf3fe2c60bf4c684 2013-09-10 02:45:20 ....A 88576 Virusshare.00096/Backdoor.Win32.PcClient.dnku-e1162cc5f6bb20d3ae47a6b7665fb095d673d3927b4cac9b71d420fab20e28d9 2013-09-10 01:42:56 ....A 96904 Virusshare.00096/Backdoor.Win32.PcClient.dnku-e88f4a5f2d39260bbe31daa6a90027357f1d7cc7b0f47ebfcc63ddfab5649579 2013-09-10 01:45:06 ....A 96904 Virusshare.00096/Backdoor.Win32.PcClient.dnms-fa306c30eea176e9acfe128166262d7d6435459201e6e7f77a71bf9065b2f653 2013-09-10 01:52:54 ....A 98948 Virusshare.00096/Backdoor.Win32.PcClient.ecov-ddf7efd96a2cb6910c072d8205d20c8d15d946446c9ea3fd81db03ae05bbd2cc 2013-09-10 03:05:14 ....A 101000 Virusshare.00096/Backdoor.Win32.PcClient.ecpc-b710ef2bb8ebd1cc0cb4b5f0c5795e307218319426da09bf193e90bd106aaa31 2013-09-10 01:35:16 ....A 19014 Virusshare.00096/Backdoor.Win32.PcClient.egnh-b0b55a739f9a2ea1a3f7a8aaa950bbb963ffc9093840365ef2a9425997ca16a9 2013-09-10 02:38:58 ....A 5632 Virusshare.00096/Backdoor.Win32.PcClient.ejiv-da9d7128958c43d4328d45c319daf8ac49282ca774d7546fea66fc2c92869980 2013-09-10 01:54:44 ....A 23552 Virusshare.00096/Backdoor.Win32.PcClient.ejqf-29bfd85e9a09629c98d352e3ad06604018580384388d753a0cbd3b771a599b0a 2013-09-10 03:07:14 ....A 104503 Virusshare.00096/Backdoor.Win32.PcClient.elty-e6437472f21c4294a974c9496f9369850e330df0ba7853cab7da8e590b41ac0e 2013-09-10 02:06:26 ....A 39376 Virusshare.00096/Backdoor.Win32.PcClient.enqc-5a7adeaa5602105333eca6e38531953a86a6819c3660c5c79a14a0c279920795 2013-09-10 02:20:08 ....A 733568 Virusshare.00096/Backdoor.Win32.PcClient.enqc-a012db3c6a5e400dd48368ee8f233c96d8170ae13ad27e317f9db39c60384a55 2013-09-10 02:04:28 ....A 44416 Virusshare.00096/Backdoor.Win32.PcClient.enqc-d08b4ddbbc58deeb87698f0dec2443b6230a2b7333b0334e449d389d667a0d99 2013-09-10 01:48:56 ....A 44416 Virusshare.00096/Backdoor.Win32.PcClient.enqc-fe0b65ae0c2d1173835a854ca33ba8825439f68b227f5c484ad1b99e4ea204c3 2013-09-10 01:51:06 ....A 114716 Virusshare.00096/Backdoor.Win32.PcClient.ephd-062642e1380ec536deac3709576207faefc1535744e6c7704e9c96e06842108b 2013-09-10 01:52:40 ....A 87649 Virusshare.00096/Backdoor.Win32.PcClient.eso-d9dd42bc4bf6e8cdd662eb4eeff87f9008ae24b1e7a0c5931b599f37e6bc62bd 2013-09-10 02:28:28 ....A 7011840 Virusshare.00096/Backdoor.Win32.PcClient.exhh-b42e70b2490332cc5733848b7370a481c0711a13b9d152b1d4c4bca8a2380680 2013-09-10 01:33:08 ....A 63268 Virusshare.00096/Backdoor.Win32.PcClient.fiiv-790541f6ca6414ddc51565475cf92c857f3390327fb65b719ac0e0b345792bda 2013-09-10 01:48:36 ....A 740299 Virusshare.00096/Backdoor.Win32.PcClient.fiiv-d9fa3f7b74a5b8d2a6876e8913a64cbfc743e2963b6739a3a25553df49d5cde6 2013-09-10 02:04:38 ....A 103624 Virusshare.00096/Backdoor.Win32.PcClient.fiqp-8063edd89837590538a9c2daa57a2974f5d36be9c56c4847e5638d1fb8d7cb39 2013-09-10 01:49:52 ....A 109904 Virusshare.00096/Backdoor.Win32.PcClient.fiqp-d154080f0778b956d7d49e5cec9b901c2e7ea994d6290025dbc78b87190300e6 2013-09-10 01:42:32 ....A 100932 Virusshare.00096/Backdoor.Win32.PcClient.fitl-cebd2e642b5c06d854faef2bee59e18f6c0e3af14e452870f3e37fc186571c9d 2013-09-10 01:42:00 ....A 104648 Virusshare.00096/Backdoor.Win32.PcClient.fito-ecb472e779c99b1cb383e68f4b6518ea204aec863073a93745757143a74962f8 2013-09-10 02:04:16 ....A 9400 Virusshare.00096/Backdoor.Win32.PcClient.flb-4b0dc76949be0bdc48aaff3dbbe130c6c7a935d7f99aa8422a1fbf291b12f0a8 2013-09-10 01:36:18 ....A 32768 Virusshare.00096/Backdoor.Win32.PcClient.fs-bf9a641d554e82fa21ef8436a51318b86f17a9c5b924a44c23a47fa818ed9167 2013-09-10 02:59:18 ....A 93832 Virusshare.00096/Backdoor.Win32.PcClient.fvzc-e6cf3a81cccd3eb8a72f2a75ebd225b027df2e51a572c26e9f8d727b2ba12dcd 2013-09-10 03:14:08 ....A 15872 Virusshare.00096/Backdoor.Win32.PcClient.gcbp-34aa6248fd3750c7c898c5cc722954ff8385afc06c572a4d471b680c20b7efff 2013-09-10 01:44:16 ....A 61440 Virusshare.00096/Backdoor.Win32.PcClient.gcbp-6538839723ae23b499fecbc49c59a06389de3876a2645c9e21d67b5fc7699c99 2013-09-10 02:11:32 ....A 17408 Virusshare.00096/Backdoor.Win32.PcClient.gcbp-c48c61f7c7e54c02eac67b025e8b82d4aa6858a0138b7753da87b4bed53bc09a 2013-09-10 02:39:38 ....A 17408 Virusshare.00096/Backdoor.Win32.PcClient.gcbp-f76d83345c92e34c92426999a2e3bae95a7c8cb2d4824214a87460d0c4d5e101 2013-09-10 02:58:38 ....A 180224 Virusshare.00096/Backdoor.Win32.PcClient.gcdv-d7321e7c6595fb14c8312ceb79fc258c1f67ef09af45e5039f275e13821af729 2013-09-10 03:02:58 ....A 22528 Virusshare.00096/Backdoor.Win32.PcClient.gcje-d0a6fb81ba44e05dc344a13c43feb0876a631cfa5c297ef418d7073ad985d326 2013-09-10 01:56:00 ....A 245896 Virusshare.00096/Backdoor.Win32.PcClient.gcjp-99c45103a16d1f9bddfc8f372e646661c72d4cd3889091ec7a5ae02f41e2bc91 2013-09-10 02:40:30 ....A 151031 Virusshare.00096/Backdoor.Win32.PcClient.gcmi-17541ee0994c1117b038527f1481f17cf27446d8008022a229b71f29ee6602a5 2013-09-10 02:11:06 ....A 76395 Virusshare.00096/Backdoor.Win32.PcClient.gcmi-73bff45c5b0e3356a22e18e199b1e2e749bffd1868abf29f427abbacd0ac547b 2013-09-10 02:01:52 ....A 77824 Virusshare.00096/Backdoor.Win32.PcClient.gcmi-900eada9d29dc8b1aa7c55b1b747506bc40f6a8b54ef478f84e6cf479742ee2a 2013-09-10 02:58:04 ....A 125440 Virusshare.00096/Backdoor.Win32.PcClient.ghs-1f37c11b0262f4b6c43478a8095d8c21fa59a552c4ba59400cef3cc6d2b84415 2013-09-10 02:02:46 ....A 13758477 Virusshare.00096/Backdoor.Win32.PcClient.ipr-cee7478a7f9a10b3f824f937d135cee88637ebac308e0d44e1ba0f2a40989751 2013-09-10 02:55:14 ....A 37814 Virusshare.00096/Backdoor.Win32.PcClient.mw-e8fc59c2b3d1bf6e6a86e381018b62f04fbc6d1126d1cbb930b310400f6e3532 2013-09-10 01:42:14 ....A 28672 Virusshare.00096/Backdoor.Win32.PcClient.nf-63f4aa8f509dcc373077407a61c9e81cfee1aad9904e774c1f3bb3f222371af5 2013-09-10 02:12:30 ....A 264830 Virusshare.00096/Backdoor.Win32.PcClient.zn-83965774d3e5b783f7a7d6dfe73a40ca96ba01f699520ece1a663258a6dbfd6a 2013-09-10 02:01:30 ....A 41964 Virusshare.00096/Backdoor.Win32.PcClient.zq-4a55ee2a5515648ad0f5e08d37eeb79d5167c50b96eba16914c25b2508c388e2 2013-09-10 03:05:54 ....A 252425 Virusshare.00096/Backdoor.Win32.Pex.bw-e44c81b87486e9a6e43c6c9ed21168c34248a73f216b761248fd3102ee6c7c40 2013-09-10 03:12:02 ....A 823296 Virusshare.00096/Backdoor.Win32.Pex.iv-e514808a0691dbd286253d16d081b55946d80ad4194721fbcb1cbf6afce0a207 2013-09-10 01:34:14 ....A 1346530 Virusshare.00096/Backdoor.Win32.Pex.ix-c5a99ee4c170e39ff180eae40f49957047b0882d4a2a2a79f920df66de04a086 2013-09-10 02:17:28 ....A 44731 Virusshare.00096/Backdoor.Win32.Phanta.a-6beea8216f10c727188bf2afadb98a31e4d80ae57554543378c15802958efca0 2013-09-10 02:11:24 ....A 76298 Virusshare.00096/Backdoor.Win32.Poison.acyn-01aeccb4ddd600c1c34d60da35c4a7d4799478fa56c96ccc4025663b8ddf8521 2013-09-10 02:42:02 ....A 9216 Virusshare.00096/Backdoor.Win32.Poison.aec-1afc8f7cbce987dd7308ea1f29762cc6b91c664b84be61eb7ea93c97c40e864a 2013-09-10 02:12:32 ....A 129536 Virusshare.00096/Backdoor.Win32.Poison.aec-2852a1d3005fd979fd923fdd4bff5f31d5144de368bb86072403a052ed80b542 2013-09-10 03:14:10 ....A 8192 Virusshare.00096/Backdoor.Win32.Poison.aec-2f4af5199aeaf2fb2b0035c0a6230c0398bca6f0592276d5afba8c200111d8fe 2013-09-10 03:03:32 ....A 55296 Virusshare.00096/Backdoor.Win32.Poison.aec-3886bbb87f1bfd817fc9b7d0f50b0cf47c519c2b1d69bb4cacf322728a34244c 2013-09-10 02:06:12 ....A 13312 Virusshare.00096/Backdoor.Win32.Poison.aec-434068076aef1ad4e35b1f7b8840b88294364febea1a2a17dd88502f149e36bc 2013-09-10 02:11:30 ....A 341257 Virusshare.00096/Backdoor.Win32.Poison.aec-43792978978df4cd9ebd3ddf7513eea48fcd3724b38a19ef713cc948315a49dd 2013-09-10 01:47:58 ....A 39956 Virusshare.00096/Backdoor.Win32.Poison.aec-6210eba309a2c963886db465081e4061fb6100ba85fd917ade394e6530e39063 2013-09-10 01:29:32 ....A 340275 Virusshare.00096/Backdoor.Win32.Poison.aec-726055eb5b3afdcc1733a3f4590377709f9dcc0c2266e3d91d1061c2987bb023 2013-09-10 02:45:52 ....A 78336 Virusshare.00096/Backdoor.Win32.Poison.aec-804bc1f5eaae9955efed6a9780bcfa2f905a905b74b12eb3e16e9ecea371112a 2013-09-10 02:16:06 ....A 8036 Virusshare.00096/Backdoor.Win32.Poison.aec-85a41f94c04614a74439372ccd86186dba2aad1336e8e2d92d925dc13a2d3301 2013-09-10 02:52:56 ....A 7680 Virusshare.00096/Backdoor.Win32.Poison.aec-a705780323bc4859f1cd85982aa18e5241ca12bb42e79303ed7c69c2e7806d63 2013-09-10 02:04:42 ....A 29184 Virusshare.00096/Backdoor.Win32.Poison.aec-ac4dbd7385528e0177b0f4d88bc7a762423a48fbe4742803a0548e29052d6420 2013-09-10 01:52:26 ....A 7680 Virusshare.00096/Backdoor.Win32.Poison.aec-b987b06470a244c6181216d21a2f4e1a878f3e80052ff5b1f8b0735f9b5d4b03 2013-09-10 02:15:54 ....A 39148 Virusshare.00096/Backdoor.Win32.Poison.aec-c2274fa292734de1d1f06b51250d62b370d071488a96f17a8e6ff12f7ce38f38 2013-09-10 02:10:34 ....A 777209 Virusshare.00096/Backdoor.Win32.Poison.aec-c3058f90efa55b733c677868c0c3840cbaf0577afe3d7d5ee9afb5e4caf8e6aa 2013-09-10 02:03:02 ....A 112711 Virusshare.00096/Backdoor.Win32.Poison.aec-ce2025c0bc47855235ebe38faf4e35bb3d536505fc321ee0ccc080883dd53a5b 2013-09-10 03:03:34 ....A 7168 Virusshare.00096/Backdoor.Win32.Poison.aec-d4a1acaf6305a46b734fa44ae3d780cee315221b377e0b62386996d608d11ed3 2013-09-10 02:21:50 ....A 10240 Virusshare.00096/Backdoor.Win32.Poison.aec-d5f3d98243f08cb269ba5a081d5dc69e83042de12d2af651a3055880461065db 2013-09-10 01:44:44 ....A 7680 Virusshare.00096/Backdoor.Win32.Poison.aec-d62a891f2f8a4568ed2ab20cfb28497ddcf1ccbe64cd8162ce5c5c8ad7a040b4 2013-09-10 02:46:44 ....A 10240 Virusshare.00096/Backdoor.Win32.Poison.aec-d63228e49ea48a96ddd904e06e21be82dd00cae383bf9c03f111892cf465f9eb 2013-09-10 03:14:42 ....A 11776 Virusshare.00096/Backdoor.Win32.Poison.aec-dccd672f1bd636daf9a7bddf63a086f3f1ac58c83f16de4acf05c99c06ca669e 2013-09-10 02:30:30 ....A 434007 Virusshare.00096/Backdoor.Win32.Poison.aec-e4b842c5bf834c5a832cb6c21caeb654f18e7c15f364d9043c154315e11a051b 2013-09-10 02:54:16 ....A 7168 Virusshare.00096/Backdoor.Win32.Poison.aec-e61087bde04202c0d5c5613cee98ed3a9c25b0cffb33bc2d5cf76046a1a719b3 2013-09-10 02:46:56 ....A 7168 Virusshare.00096/Backdoor.Win32.Poison.aec-eae65cdb27f32501b4ef2ce9468777e7e9fd7a3f6186be77006130edda5c0d7b 2013-09-10 03:06:56 ....A 9728 Virusshare.00096/Backdoor.Win32.Poison.aec-efc9fa088f2323a6ca61c6bf432f654ec962e5fb8edf8037834136e755f52c40 2013-09-10 02:32:42 ....A 8582 Virusshare.00096/Backdoor.Win32.Poison.aec-f0c7ad89ad73fe40931d859c59969e48fd39a1bed45f19eb4414c7733c015218 2013-09-10 03:03:54 ....A 11400 Virusshare.00096/Backdoor.Win32.Poison.aec-f15d93f6b7bb64b7a7570cc2964f053c7dd89f38cc42bb769957a4df0797134c 2013-09-10 02:00:20 ....A 8792 Virusshare.00096/Backdoor.Win32.Poison.aec-f787f1379668ba281e9ff8961a06038ddb0e468127d7bbc838c7292fb227a371 2013-09-10 02:47:46 ....A 705885 Virusshare.00096/Backdoor.Win32.Poison.aec-fb0be93d77642941526607de925fdfdbde56c334257bd3b6f62628257493291a 2013-09-10 02:57:52 ....A 8192 Virusshare.00096/Backdoor.Win32.Poison.aec-fc1cab4349b600f2d525acdcff17948f4daec11eb419c73ace2f5aaa6b9b0ad6 2013-09-10 01:39:54 ....A 73677 Virusshare.00096/Backdoor.Win32.Poison.aec-fd8189705eebe5333af4c9deb91671ec300b01f7cacbbe669528e7e2b20687f4 2013-09-10 02:13:42 ....A 7680 Virusshare.00096/Backdoor.Win32.Poison.af-e26317189aefb459096b1411343ae73e5a996e8e5815f81059e0073f5d3a4f83 2013-09-10 01:40:38 ....A 189952 Virusshare.00096/Backdoor.Win32.Poison.afro-2f0436f7033ad820bee907fd5f1ad102768c4e97d7664d26d041524631f66637 2013-09-10 02:37:32 ....A 173596 Virusshare.00096/Backdoor.Win32.Poison.ahf-f0c3915c984eb8508aabdd142971032ef23c38a5bd6cf77b1b5101d4b70bcca1 2013-09-10 01:30:34 ....A 10608 Virusshare.00096/Backdoor.Win32.Poison.ahf-fccda93edd5ca0ff65884d6256301997f1683279329fe64e31c94692618b2d0b 2013-09-10 01:50:38 ....A 235611 Virusshare.00096/Backdoor.Win32.Poison.ahur-e0453295fd53204cc89f62554e8d8336aea05f166ce3a3da05d0f2e3d49882cf 2013-09-10 01:40:08 ....A 32768 Virusshare.00096/Backdoor.Win32.Poison.ahur-fea5f07319dc334c8f20af4d2c8865481ddbb92e3be1f6cb83f74f4b4576082b 2013-09-10 01:32:10 ....A 45949 Virusshare.00096/Backdoor.Win32.Poison.akzi-4e1d6a5130851bc3fe41113ab0ee15c17c0c04a8126c8f1111068ad5ac82a848 2013-09-10 02:23:20 ....A 45949 Virusshare.00096/Backdoor.Win32.Poison.akzi-69329a67fcfc44834f01e5e267e2f613f686a0e7d625fda04dd479d22a7c1fa1 2013-09-10 02:59:56 ....A 95335 Virusshare.00096/Backdoor.Win32.Poison.aoph-0276e3c9838afe96b9c66ab62bf06560c69ba0a53767618de209d72e483046d4 2013-09-10 02:12:16 ....A 448103 Virusshare.00096/Backdoor.Win32.Poison.aoph-2ee28e2f3cbadb5519e6ec08e5c2adb7864fc6ae3bc5e70925cc86e5967330bf 2013-09-10 02:35:34 ....A 135168 Virusshare.00096/Backdoor.Win32.Poison.apdm-3c21eb59532a41e7e4f0def3b7220646b6d9e20acd0e1cb8a0a00f3928de7813 2013-09-10 01:29:44 ....A 345600 Virusshare.00096/Backdoor.Win32.Poison.apdm-fe94cc99c35ddedd65a6a2ae5710b36fa10d994a72bbbbc8155d0dce52e5eaab 2013-09-10 02:51:52 ....A 912108 Virusshare.00096/Backdoor.Win32.Poison.apdu-d72ed757208f97b657811b6ce5f91885f5f2ad3b9b055880941dd6d314dc8e69 2013-09-10 03:14:10 ....A 8192 Virusshare.00096/Backdoor.Win32.Poison.apei-322e92625d5d04759f3e6a35289c0a5e83ef09586daa423ff5579cf6f7c355d6 2013-09-10 03:13:16 ....A 15360 Virusshare.00096/Backdoor.Win32.Poison.apei-efb5f3da45ec5fbe4923bdf6b64fe84308285b47879a8179ca4a3f7e7852287d 2013-09-10 01:34:02 ....A 143868 Virusshare.00096/Backdoor.Win32.Poison.apfc-80ba41729cee2bb238175608dd0b1cc84afd3c8094fab8823c08506a06828b18 2013-09-10 01:43:06 ....A 86528 Virusshare.00096/Backdoor.Win32.Poison.apfc-c1212e3b8a2bf7b426213d569237591c65878b48021dbe1b89e841611d19c5d2 2013-09-10 01:43:28 ....A 82944 Virusshare.00096/Backdoor.Win32.Poison.apha-32b164627dd789575d4acb7f65f5455f90f54ce3e9ccaffea28d00ff999dbc65 2013-09-10 02:29:28 ....A 16303 Virusshare.00096/Backdoor.Win32.Poison.aqxu-e6f4363cc2746bd16988017257b73c495450a5355f8d58367a683bcde3296963 2013-09-10 02:17:20 ....A 77824 Virusshare.00096/Backdoor.Win32.Poison.argv-1be5bbfbe671a72705ed76006ccb5851c39b128f801ddc6cde87b78a944e6091 2013-09-10 02:32:06 ....A 122503 Virusshare.00096/Backdoor.Win32.Poison.ayfw-31940b4da62bf4167f4ac7897447c5403015df6bcaf2f9d7a9c21744fe5d65a6 2013-09-10 02:32:38 ....A 131072 Virusshare.00096/Backdoor.Win32.Poison.bacn-8a55c1fee086dacde7063e22e3102f2e136dd09dc4463ef573867c0ee263dd6b 2013-09-10 02:26:14 ....A 5548753 Virusshare.00096/Backdoor.Win32.Poison.bcpp-614a8472c026e7feea77c6970c79ba13e73acaa4ba92cdf46d5136e645d11357 2013-09-10 02:54:08 ....A 54648 Virusshare.00096/Backdoor.Win32.Poison.bd-49068a8ab8d51f0c8dac1f5b5340086d9c09bd4efbba004bd75f5918848c4bf9 2013-09-10 02:03:06 ....A 268800 Virusshare.00096/Backdoor.Win32.Poison.bd-e12e595a196ec8b34bdf9d6064571fa1c8b3d0ac4891a06793d4bce696950d27 2013-09-10 02:42:16 ....A 860160 Virusshare.00096/Backdoor.Win32.Poison.bell-e832fd25cd6d2cef70e5cf9bcdae25927ae1f4dd1a31417442cb4d655651ddcc 2013-09-10 02:17:44 ....A 224017 Virusshare.00096/Backdoor.Win32.Poison.bexb-661f4dddc3e44a107e407bd5e9c5fe39ddfd7a783236190b2561f71aff3888e1 2013-09-10 02:33:06 ....A 458752 Virusshare.00096/Backdoor.Win32.Poison.bicg-f53d5957e7754f99e84424f63971013a219da583b9d8c870c5e0b1d52e3b084a 2013-09-10 02:42:38 ....A 121344 Virusshare.00096/Backdoor.Win32.Poison.bmyk-388046f50194a561dc1558760a369de30a621b2f663e0a92cdc0cdb5640d1e21 2013-09-10 02:46:16 ....A 61440 Virusshare.00096/Backdoor.Win32.Poison.calv-2db194c3244d98a81a9a57f222ba133a673f701e557e2aea1f4e94be9e090e3a 2013-09-10 02:25:06 ....A 65836 Virusshare.00096/Backdoor.Win32.Poison.cghk-f9aef5dc2e67c8044ca5588556e922ea076ebf31f75ecb835377e3d29f63c3a6 2013-09-10 01:40:32 ....A 81920 Virusshare.00096/Backdoor.Win32.Poison.cgud-7305d0ae6e936e99ce33f421c0c97aca08f364e10278eb852057144cdc68033e 2013-09-10 02:19:48 ....A 114468 Virusshare.00096/Backdoor.Win32.Poison.cgyn-e37e32bd7854550533ed45b6c66416e89ba4802329943d7787783029cf205c5e 2013-09-10 02:30:44 ....A 6144 Virusshare.00096/Backdoor.Win32.Poison.cjbb-100c4c052fe9c7b6da802fee57de97029706a546663d6b7b80c5a46c3db275b8 2013-09-10 01:51:22 ....A 6144 Virusshare.00096/Backdoor.Win32.Poison.cjbb-4077b39115efb7e48946f49374430e891b88681ba4ef58a125f2ea3e30d95ef3 2013-09-10 02:09:08 ....A 8192 Virusshare.00096/Backdoor.Win32.Poison.cjbb-4e62004d2f64b61f070c12398ae24a532026fa49b4204100a5124228346d1552 2013-09-10 03:05:32 ....A 6656 Virusshare.00096/Backdoor.Win32.Poison.cjbb-5604b3830d6dbf632a9824da1b67d66dd7ed1416fb5867646f844afa2d84e4e7 2013-09-10 01:35:04 ....A 7168 Virusshare.00096/Backdoor.Win32.Poison.cjbb-56ae37dd86ec20c0da03a14d63eb24b99a5209deef31d77ed48735e6642ce7a9 2013-09-10 02:56:14 ....A 6656 Virusshare.00096/Backdoor.Win32.Poison.cjbb-579822f769e15e3ce16b65015fc7f2b4e5339f5b902f3b65b91dc6fd662875e7 2013-09-10 01:41:22 ....A 8192 Virusshare.00096/Backdoor.Win32.Poison.cjbb-72cdd85dead803ce927045e33fcd9a5b348323869255eef00e1b089623cb69bb 2013-09-10 02:53:32 ....A 8192 Virusshare.00096/Backdoor.Win32.Poison.cjbb-73097132500a5a5bc2e6e20bc5b4f09fcb1c374c3d8eeb76e385ae3fc4f0e645 2013-09-10 03:09:46 ....A 6144 Virusshare.00096/Backdoor.Win32.Poison.cjbb-8736011e1d2354130bb5b5fcf40e51be8ce9831f5c2d98b5471e9142b5f305e9 2013-09-10 02:27:30 ....A 9728 Virusshare.00096/Backdoor.Win32.Poison.cjbb-ade5ce919dc24ffb39ab79fa628e51b1d910e7b349627c09bb5103fa2cc73e3b 2013-09-10 02:42:00 ....A 6144 Virusshare.00096/Backdoor.Win32.Poison.cjbb-ce2a55dfdab86e1752e701d42c383eae33ab9c9637238ef3a5c8b5955be31147 2013-09-10 01:44:40 ....A 8192 Virusshare.00096/Backdoor.Win32.Poison.cjbb-e38978e8c3d6bde155b9f93dc3ab2909c6510db6be9d4ebb3df6637339ec8af5 2013-09-10 01:53:36 ....A 10240 Virusshare.00096/Backdoor.Win32.Poison.cjbb-e7d00790bc8c2aaac75aa5552b4a157eaf509c11108652c50f4afa0de1763c5d 2013-09-10 02:47:36 ....A 8192 Virusshare.00096/Backdoor.Win32.Poison.cjbb-e864c7cb4fa953c9c0880e3010bd5c3a4f0c6a9709e2bd1168cd76653d27ec0d 2013-09-10 02:31:00 ....A 4096 Virusshare.00096/Backdoor.Win32.Poison.cjbb-ea7da89020a023dbbb304923de76c222105179bf7eaa82a4e7346e2e27816808 2013-09-10 03:00:52 ....A 6144 Virusshare.00096/Backdoor.Win32.Poison.cjbb-eba848465d2cedd2006f394af26db37f76a11b861ccef81ec113db92b4d784fa 2013-09-10 02:47:04 ....A 8192 Virusshare.00096/Backdoor.Win32.Poison.cjbb-ebe847e0f23665464c1d16f82aea0e111f016b8bba086be6e1be1f6a9af505fe 2013-09-10 02:07:20 ....A 6144 Virusshare.00096/Backdoor.Win32.Poison.cjbb-fbb7643bb42865e886a8b3c210f8fdb4d7ed0554b442b1285efb07ba8c4e3308 2013-09-10 02:24:36 ....A 7680 Virusshare.00096/Backdoor.Win32.Poison.cjbb-fdde72d02c768ef9056e15772873aced07eb4cfb8293769de29b7d5c14c2dffb 2013-09-10 02:27:20 ....A 348172 Virusshare.00096/Backdoor.Win32.Poison.cjbv-e44b62fc6407edb240c419361ffa81c2a1ed59803102687144205af0ea2b5c7b 2013-09-10 02:02:42 ....A 278528 Virusshare.00096/Backdoor.Win32.Poison.cjuz-9187380d7e7057d0fa773c804d6d8c6e9f577fbfa93616f04840112dd95d44f9 2013-09-10 01:46:14 ....A 253952 Virusshare.00096/Backdoor.Win32.Poison.cjvg-e45edf56dda905f60e014eefec022b6463801bd9c002577a8f5f43b2024678dc 2013-09-10 01:54:38 ....A 73736 Virusshare.00096/Backdoor.Win32.Poison.cjvl-8cd0521a293c6b8c985de424ac6fc2489dbcfda90d4d55d8d62b7d7553abfe19 2013-09-10 02:54:10 ....A 176323 Virusshare.00096/Backdoor.Win32.Poison.ckym-690e1425dbd9eea41ed742f533a2d4717c1c9683d715b375f7ecfe647f548daf 2013-09-10 03:11:30 ....A 242473 Virusshare.00096/Backdoor.Win32.Poison.cmjp-5029eb8e768fe2211cdea9b0a55ebf920c39020cace111c442bfe34abf5b265c 2013-09-10 01:57:10 ....A 65536 Virusshare.00096/Backdoor.Win32.Poison.cmjp-86151f3d2802dbf4631d8d4c50080ee0659dd6c2a1a3a74ac7141ab0d5660191 2013-09-10 03:08:58 ....A 32768 Virusshare.00096/Backdoor.Win32.Poison.cmon-011ab3da702260b690863098a325b3f99a739241a1024f6849b6ce3f168fd494 2013-09-10 02:05:08 ....A 121856 Virusshare.00096/Backdoor.Win32.Poison.cmya-4801bc481a7a9a983492e2335cc6688b01b7643a459fcbb95c273020178bc365 2013-09-10 01:43:26 ....A 20324 Virusshare.00096/Backdoor.Win32.Poison.cpdl-8cc305549fda3c748f8a587362909d36b8fc8d91cbbd46a27ce3c8d49001410b 2013-09-10 02:22:50 ....A 349696 Virusshare.00096/Backdoor.Win32.Poison.cqhj-58e5032115c470535acf67c2095c616168883b728f7a264734815202d079181d 2013-09-10 01:34:12 ....A 610750 Virusshare.00096/Backdoor.Win32.Poison.enrf-0e025eab1471f4c641d77a6634f2b95e446c895312f0e96a2f63c9c6001d2e5c 2013-09-10 01:40:22 ....A 358781 Virusshare.00096/Backdoor.Win32.Poison.eqjl-467b3bd3a8f2632e7bc69e5f5eb96a82d079adb4713e38798501f6afa2d33d5d 2013-09-10 03:03:38 ....A 56701 Virusshare.00096/Backdoor.Win32.Poison.esje-69bb948296e453f237f9b9dbb7864b5abe7f58b611613d3d6e5384ff431651b7 2013-09-10 02:33:58 ....A 79904 Virusshare.00096/Backdoor.Win32.Poison.esje-82b206672574daf5f79dffb85efd49346175a3d6033a2b011cb3953042e54bd2 2013-09-10 02:54:00 ....A 1141794 Virusshare.00096/Backdoor.Win32.Poison.esje-ec32591c0c982a137193f52624786a49c83c7cdf3113771b66ccc39a2bd9b4a0 2013-09-10 01:30:30 ....A 111424 Virusshare.00096/Backdoor.Win32.Poison.esje-fd1694743d8000f582dc0a10b1e308458c31f633c42254587e776214fa0023f0 2013-09-10 02:12:12 ....A 214726 Virusshare.00096/Backdoor.Win32.Poison.etnl-94ecc77f5991cdf5e454fef03591a45c94ca68937db44c01964cefe568bad6e5 2013-09-10 02:37:08 ....A 26189 Virusshare.00096/Backdoor.Win32.Poison.etta-1bac0f6b4c0cc48e5fcca653bde2500b9f0dc82df957141e755f752524696e5f 2013-09-10 01:55:02 ....A 139776 Virusshare.00096/Backdoor.Win32.Poison.ewhk-190bf5698c8802b77dc43706688ccfeaf805592a7d17f09dbac16e83c7e1acd7 2013-09-10 02:16:58 ....A 172994 Virusshare.00096/Backdoor.Win32.Poison.ewmw-50816f0282ec11469301a62971e7bf6ee94a5d3dccfe22e5a96545a8bb463e40 2013-09-10 02:17:38 ....A 357561 Virusshare.00096/Backdoor.Win32.Poison.ewmw-938e2849d74c16c66b39cb094a5ce79ccff0f0949117badaaa31c7428aab8511 2013-09-10 02:04:54 ....A 71930 Virusshare.00096/Backdoor.Win32.Poison.ewmw-c6b18408ec22e9363f42d174604ea99f264d9618dc0522a9d67025487cf5324a 2013-09-10 03:06:04 ....A 99197 Virusshare.00096/Backdoor.Win32.Poison.ewmw-e4f0448bc3fa0c7be528efbe0f87a8b28be54ee4b7e4fbced4efcfe76d852321 2013-09-10 02:46:18 ....A 67572 Virusshare.00096/Backdoor.Win32.Poison.ewmw-f9e39c345c22310fa0e2e8768f9ed5a50113085a9fc197dafd6b8e6947feb8a4 2013-09-10 02:58:54 ....A 53248 Virusshare.00096/Backdoor.Win32.Poison.ezet-90782341490244eebc3b1b01af0758e53ce5acc65aff9dd00f3189f3f794b43c 2013-09-10 02:18:30 ....A 1257472 Virusshare.00096/Backdoor.Win32.Poison.ezyj-c78730a585c621c7226f82cc9f23e78533d796fae9e72378c5ea3ae64c59cef7 2013-09-10 03:12:04 ....A 139264 Virusshare.00096/Backdoor.Win32.Poison.farl-83cbd0a825c415d9011f50b0d66970898dfadf4ba6f94a4b1d738604cda352e3 2013-09-10 01:41:50 ....A 86528 Virusshare.00096/Backdoor.Win32.Poison.fmwc-0cc86523eb7a424d9997d37475d43eaeea4829535126e18f794de2d71f4daf95 2013-09-10 02:07:54 ....A 577844 Virusshare.00096/Backdoor.Win32.Poison.fmwc-44781af5ffd6243ba53dbd040ccfab7a63d37d1882f67d282ebb090fe99626b0 2013-09-10 02:28:42 ....A 1577443 Virusshare.00096/Backdoor.Win32.Poison.fmwc-959942bacc0963ac62ef0405f67cc2170a36f4e82b54a8e2246283171a6c1236 2013-09-10 02:46:42 ....A 130360 Virusshare.00096/Backdoor.Win32.Poison.fmwc-dfb90c3740897616c1985ac5fa07f6bd6fd8578e7c4e8f015a47dc289d972153 2013-09-10 01:44:14 ....A 157020 Virusshare.00096/Backdoor.Win32.Poison.fmwc-e7d91d5d3df4a8466d6a96526f3804f03c9d0c9a4c6cfd489bbbf93c80b25a6c 2013-09-10 01:41:32 ....A 287744 Virusshare.00096/Backdoor.Win32.Poison.fsuu-4f36d43d995fd1efd690e98b0c2892f3ff9f689f9c9bcca2763c3c49271ae5e1 2013-09-10 02:24:00 ....A 287744 Virusshare.00096/Backdoor.Win32.Poison.fsuu-8ee259acf28a6bb32ea61f7af89186ce78699b383d3247883fff13c6ccceaaac 2013-09-10 02:58:04 ....A 287744 Virusshare.00096/Backdoor.Win32.Poison.fsuu-9038b2b16e7ecb374c067f63d4ed41995c2f9dde9f732d8d384812e7e82fe15d 2013-09-10 02:45:52 ....A 1633135 Virusshare.00096/Backdoor.Win32.Poison.fsvk-ec297c41300ca276aca3b1dda8fdafbe89ed9e6c7027ff7f25b3608212556326 2013-09-10 01:41:58 ....A 24576 Virusshare.00096/Backdoor.Win32.Poison.fvsk-de82efc8824bc6b6bdc4f40bd50453210bd4dd84e21c77e19f8068050e50dc4a 2013-09-10 01:29:40 ....A 37376 Virusshare.00096/Backdoor.Win32.Poison.fxbr-9efe58b5d6d954720f92e93c2bbd0b53c6e36b759381a3649def41e97a7bc530 2013-09-10 02:06:16 ....A 364657 Virusshare.00096/Backdoor.Win32.Poison.gahm-346e43f6ee8acca8fce79c8e283d59404a4b0bc5e219896e3414a26b6a49adfb 2013-09-10 02:02:02 ....A 81920 Virusshare.00096/Backdoor.Win32.Poison.gahm-85621f663f54debf057429051a2321e219fa754613619f0431c534a62cbcf071 2013-09-10 03:12:12 ....A 723501 Virusshare.00096/Backdoor.Win32.Poison.gdfu-720a15e4da2f245777a52773ca8e08af5935a42eb94e3085081206818b285fdf 2013-09-10 02:09:30 ....A 357167 Virusshare.00096/Backdoor.Win32.Poison.gfgd-508869af5b728060e8afe7411b41d745163f19b995e218bb4cf784ed5bbfd982 2013-09-10 02:44:24 ....A 87856 Virusshare.00096/Backdoor.Win32.Poison.gfgd-fea3f6b29c67c9738b215ccd3b8798e71d384a5a2e6b314ca00d48ba28913a5d 2013-09-10 03:05:40 ....A 28672 Virusshare.00096/Backdoor.Win32.Poison.gin-fcbba978eb96446487ac0a81ec91b21fff289e536618729e54bb84a7aa0b8b3b 2013-09-10 02:52:28 ....A 57152 Virusshare.00096/Backdoor.Win32.Poison.gjxk-1cd5137ac6c558a1c4ac21ebdf85c33d935b595ecbf9cafc5105283823b6a73b 2013-09-10 02:01:06 ....A 57152 Virusshare.00096/Backdoor.Win32.Poison.gjxk-3a2e30ff23fe5e2d5ed9d2de72a320409b207337e9ef8a0be5337936d17e0161 2013-09-10 01:45:44 ....A 57152 Virusshare.00096/Backdoor.Win32.Poison.gjxk-41949d9e5b5489e8b998e361b7038a8c4cdbf5bef744d84371e2ebce5c9bdfe6 2013-09-10 01:42:24 ....A 57152 Virusshare.00096/Backdoor.Win32.Poison.gjxk-48b59608bb6f83de079630416f43f10324586c7c15812176c274004d239c0480 2013-09-10 01:40:22 ....A 57152 Virusshare.00096/Backdoor.Win32.Poison.gjxk-57a89f18cfbb640cbcb7e67e52ff7c574957b06a7603de9cc1c1eeaccc87f4e3 2013-09-10 02:47:14 ....A 57152 Virusshare.00096/Backdoor.Win32.Poison.gjxk-81902616fd4e4a65a3b8da3e29e2b1004e4f734da2b9ce805459b7acfd3e9b0a 2013-09-10 02:25:40 ....A 57152 Virusshare.00096/Backdoor.Win32.Poison.gjxk-8f6f1e31740618a819e6af2b3015b545181aaf248eda7af77b7c33c8f0e3e025 2013-09-10 02:20:06 ....A 57152 Virusshare.00096/Backdoor.Win32.Poison.gjxk-9963e92e67a5a7337cb4a5b6fc0e266995e899d23fdf57c6ab1a189bbe767f35 2013-09-10 02:27:44 ....A 57152 Virusshare.00096/Backdoor.Win32.Poison.gjxk-e3ae3b6f80b120b283591d36b19768a2036896cf3ad1f07283a045a0269fadc9 2013-09-10 02:35:40 ....A 36349 Virusshare.00096/Backdoor.Win32.Poison.gmqt-dd26ba29097590b52ab2ef0f09e95997fc00606a95ea1ec57587291c5adc6bcb 2013-09-10 03:13:04 ....A 319355 Virusshare.00096/Backdoor.Win32.Poison.guki-222630a363f3f40ca914003aae0964f539772168b143759fd6fedb8c17f985bd 2013-09-10 02:25:26 ....A 159744 Virusshare.00096/Backdoor.Win32.Poison.gzxh-566a04371a8a467e44a66dd6e0397a117d8a9aac5ce1361652ad48195de618e8 2013-09-10 02:54:10 ....A 208904 Virusshare.00096/Backdoor.Win32.Poison.hafw-554015b2f1741436e948045195b787de59623b0c8da779b9a7b7f39fa71d5772 2013-09-10 02:38:30 ....A 1392640 Virusshare.00096/Backdoor.Win32.Poison.hbgd-e71209d4c0cfc7a3a3687c6abf9151ff8a009269df12c36b56e30c658d2077da 2013-09-10 01:38:42 ....A 372752 Virusshare.00096/Backdoor.Win32.Poison.hbhe-c891cc963dde456546ce525e10b6cdbe79beb489315c33f1db579b665ef20d61 2013-09-10 02:26:22 ....A 335368 Virusshare.00096/Backdoor.Win32.Poison.hedg-939aa13daba92ddac0e403ab508e99c810f7059f56689a04957af19818c39818 2013-09-10 02:30:18 ....A 145920 Virusshare.00096/Backdoor.Win32.Poison.hhon-eb62fd023e86d97a373b24c785727e841006af5bc7d65d9558d734caeaf6dd85 2013-09-10 02:01:24 ....A 19968 Virusshare.00096/Backdoor.Win32.Poison.hjbn-da8fcf70dec67bec5c98a5d597014d940f4405c73a41a5baa1fbdce8ebfec7e9 2013-09-10 02:33:48 ....A 53248 Virusshare.00096/Backdoor.Win32.Poison.hjoq-472fe87da16c1c03f79d82c79671fee8813ce4d9e23ffb37cc91506fd425c069 2013-09-10 02:21:30 ....A 69124 Virusshare.00096/Backdoor.Win32.Poison.hjrd-c509b72fcede8cd77be5f9b45a83d6f37adb7a26b56b71cfe3caf7edac711a57 2013-09-10 02:08:50 ....A 39944 Virusshare.00096/Backdoor.Win32.Poison.hjrx-992bedc14f19c04e96150b67703a00f2091ec6fe3d877663def3f94d260c2432 2013-09-10 03:02:10 ....A 73728 Virusshare.00096/Backdoor.Win32.Poison.hjsm-dceb21eceaff141bd10401f8bebb05195c943504b5229a382d80c5670a2aef4d 2013-09-10 01:55:16 ....A 86016 Virusshare.00096/Backdoor.Win32.Poison.hkct-757635e96ab43e7b9ed3cbd7a4111e743d41df5b017f36184fc7882a0c9a786f 2013-09-10 02:14:54 ....A 81920 Virusshare.00096/Backdoor.Win32.Poison.hkcu-079278f2d24ca3f32ffd722da0e95d2d8e16dffebaf09c1aa851a3fd552854d7 2013-09-10 02:50:52 ....A 81920 Virusshare.00096/Backdoor.Win32.Poison.hkcu-dc52f7db8498ecb5d311da5557d8c438f70d1b158fd3bf0b46ae73626df4bdb0 2013-09-10 02:20:02 ....A 81920 Virusshare.00096/Backdoor.Win32.Poison.hkcu-f5c82f112fec5c12ba86105386f2ff2eedc9f254f7c75851efaa6a7744788da7 2013-09-10 02:25:34 ....A 220035 Virusshare.00096/Backdoor.Win32.Poison.hkfo-4098463be7f99da955353071f283c9dd4442cc0c24bdcdd07b02af84c1d1727e 2013-09-10 01:29:06 ....A 307200 Virusshare.00096/Backdoor.Win32.Poison.hmiq-41296e87d4f8139fb6ca7f785badec29ffd90a253decbcc0da7e10a30fe93bfa 2013-09-10 02:21:28 ....A 51200 Virusshare.00096/Backdoor.Win32.Poison.hmiq-f07632d6cb6ab9ea9e586bd2073836d6a3c4bb7344cb0f4d7d19b68f41d7e39d 2013-09-10 01:57:48 ....A 12800 Virusshare.00096/Backdoor.Win32.Poison.hmkp-fabe677d0b9a4e4f7e9b4c2ae0b11be81821a8fc8b5e1cdc7dc335fc4d4a2b6f 2013-09-10 02:51:20 ....A 24068 Virusshare.00096/Backdoor.Win32.Poison.hmpj-3bbbaf5fe2dce7776cb92fd042446bb987db235bfc62107e0c0c318362962d1f 2013-09-10 03:05:38 ....A 202752 Virusshare.00096/Backdoor.Win32.Poison.hmsy-45f2f2ef54a4900971632c3e0c3657effb43039ab75dd0be499430816394853d 2013-09-10 02:00:30 ....A 79360 Virusshare.00096/Backdoor.Win32.Poison.hrzm-aeec2905602f9b9e0e0f9b8c50a14f289414361c9e5a7717c18aea565abf038e 2013-09-10 03:07:54 ....A 412488 Virusshare.00096/Backdoor.Win32.Poison.hwjo-634c94e95e8b9b645817f45e28063be314bb05542703bc1ff896d826411f8ff5 2013-09-10 03:06:04 ....A 353149 Virusshare.00096/Backdoor.Win32.Poison.hwsj-7f2400379afc53a1d776518d42afd20e778b611f2f1e261558987efb98240e1b 2013-09-10 03:05:12 ....A 57344 Virusshare.00096/Backdoor.Win32.Poison.hxqb-9ee29353616b4a3f98da71380bc3693abcf9f845f589de5e1f1d1e5f0a1874cd 2013-09-10 02:44:26 ....A 98816 Virusshare.00096/Backdoor.Win32.Poison.hycl-827e6049ca94d8a23aeaa04c5cc72f2ed9fd7096298ed4df5e001407ae46decc 2013-09-10 03:08:50 ....A 70656 Virusshare.00096/Backdoor.Win32.Poison.hyrt-ffe45f9dc8e631c477b0bccbe57e7b4efd1d8caaf7957fd2d642b779ab40d81e 2013-09-10 02:28:16 ....A 5632 Virusshare.00096/Backdoor.Win32.Poison.jfxy-1cfd3384a51ebe1e2177ddde93a6f509fbe9a7cc722d964920dfb1457c11a2e1 2013-09-10 02:15:00 ....A 135168 Virusshare.00096/Backdoor.Win32.Poison.jhcl-e3e70fbc5799cb551716bbd34cecd446c75253704882ab5afd9eb5b835825186 2013-09-10 02:09:02 ....A 53276 Virusshare.00096/Backdoor.Win32.Poison.jhut-05bb7ab31c76990870d0fb69dfd491f4913465419e538bcb459c1544f7879df1 2013-09-10 02:21:38 ....A 126464 Virusshare.00096/Backdoor.Win32.Poison.l-e917c32dd845531be90ea5fb2215d48527479b9518d49ca7a29eaf6383345e81 2013-09-10 03:08:42 ....A 34280 Virusshare.00096/Backdoor.Win32.Poison.mql-bb84164dc46fd7b589eebc68ab7c5165cc407575e96ed8aaa230a4f8f1327777 2013-09-10 02:45:16 ....A 28672 Virusshare.00096/Backdoor.Win32.Poison.pgb-e6e67e24f8a17618ad1f3fbc75584650528e79e8a45ccc9a54a932f412ec857d 2013-09-10 02:52:50 ....A 73728 Virusshare.00096/Backdoor.Win32.Poison.pim-e346e7603fd8d5a915f365595f312cd26541ece1be96c81edd13520d16f8fe39 2013-09-10 02:31:20 ....A 690874 Virusshare.00096/Backdoor.Win32.Poison.uzn-fc0c4e49026e584c796da08d3946f59908f0b00446387bb204e6d33ab5fc487f 2013-09-10 01:41:28 ....A 538689 Virusshare.00096/Backdoor.Win32.Poison.wcs-d96ccf587a7e71e0c14384725a4453501366747b0d868266595a22832587f79e 2013-09-10 02:43:30 ....A 68917 Virusshare.00096/Backdoor.Win32.Poison.wv-d92002fe6ab8a938826035775df57fa59b36e148b0323f33f8c5bd2ed14be30a 2013-09-10 03:12:50 ....A 10240 Virusshare.00096/Backdoor.Win32.Poison.wv-e603e9f84160e29ee00c72895f0dd7cd59074f8c6e78c46d2b64a4e668cd8633 2013-09-10 02:32:08 ....A 9152 Virusshare.00096/Backdoor.Win32.Poison.wv-e9bf41f40fe8174927bb65411798c1bcbbc0a0b1d45b40c9cadf2f0b6dae0599 2013-09-10 02:43:08 ....A 39424 Virusshare.00096/Backdoor.Win32.Poison.ydu-5c97671177b08d3a13f5fe85df57a26c1cff9703167b09e5ec863a2e7d2a2ee5 2013-09-10 01:58:00 ....A 294912 Virusshare.00096/Backdoor.Win32.Ponmocup.aaia-1921c642d0bf44fcd0a2a1d2937f55c4fb80f8e0dc0f6eb70ae670d9b3198085 2013-09-10 03:05:36 ....A 153088 Virusshare.00096/Backdoor.Win32.Popwin.aik-d99bfa4e144e801f8bb4d03a35c54d92e8ed748a832812474bc72c69cf162f40 2013-09-10 02:51:36 ....A 15729 Virusshare.00096/Backdoor.Win32.Popwin.ajs-7ab66abe7c9e694f508963776772126f5d2791fc03c9d808ad702da1a994ed7d 2013-09-10 03:12:12 ....A 17448 Virusshare.00096/Backdoor.Win32.Popwin.dw-e60adb59bf43171c58a7b3f074a2ec26f7eab954106a4c4c4a45bbc48b8e9bae 2013-09-10 02:17:30 ....A 77860 Virusshare.00096/Backdoor.Win32.Popwin.fj-8f8f80f69444b2e87109fc0f3657b569742e089582fb9f0cfe5463c62043a1fa 2013-09-10 01:54:16 ....A 116224 Virusshare.00096/Backdoor.Win32.Pragma.c-2a31ecf2f6775163cf05fa09f6506b35734d78f6dca77317da890f5452cf34ad 2013-09-10 01:54:26 ....A 116224 Virusshare.00096/Backdoor.Win32.Pragma.c-8163a912464c4c6199d32f1e6bfaf2b985d7b36ef82b0b846a4bee21c091b962 2013-09-10 01:48:40 ....A 116224 Virusshare.00096/Backdoor.Win32.Pragma.c-a856b14394066c4c88c4987fda5074395f68fd4da90baa537936668f6e74dae1 2013-09-10 02:50:08 ....A 116224 Virusshare.00096/Backdoor.Win32.Pragma.c-c317a2c547f1f7cc3cfe259a7f163131feb6d73d2b68a7cb51dff97e84b73eeb 2013-09-10 01:57:40 ....A 34840 Virusshare.00096/Backdoor.Win32.Pragma.c-ee732b356b1149dee4cd0ddab198b23f634adc261dae929e76137e5e2d430eb1 2013-09-10 02:30:26 ....A 2090825 Virusshare.00096/Backdoor.Win32.Prorat.17-f880f7302da149923e0e3b84cda9471ae38337634c9eabb5c1cf11e04a582040 2013-09-10 03:11:58 ....A 3141888 Virusshare.00096/Backdoor.Win32.Prorat.19-8a8fffd432159728df347bcc5f6ffdddc2b76f514142fe00352f6eb3ca4eeef0 2013-09-10 02:43:24 ....A 404045 Virusshare.00096/Backdoor.Win32.Prorat.19-936e8bfcd73dfc8420451a9080867cf36975bba9dc3e321a61f3f4054e785091 2013-09-10 02:09:56 ....A 351788 Virusshare.00096/Backdoor.Win32.Prorat.19-c174bf69281199208641200be5ac65b2fb03d21ede7da8faf044b217d91e37db 2013-09-10 02:51:12 ....A 351276 Virusshare.00096/Backdoor.Win32.Prorat.b-d32a71da1f52018ec5b7099d1ba6cc1b31f6dc9b8a4fab1f7bb3cf42344b543f 2013-09-10 03:13:36 ....A 350764 Virusshare.00096/Backdoor.Win32.Prorat.b-dda6bdbaf6e2b819ce9e01153a5f6cf2e9af87e492af4860510d6f1b9ebe640f 2013-09-10 02:37:08 ....A 351276 Virusshare.00096/Backdoor.Win32.Prorat.b-f1445644b15950072f5af7001e7c36ffc183696d1cea1fec504a4c0482377b71 2013-09-10 02:17:40 ....A 349228 Virusshare.00096/Backdoor.Win32.Prorat.dz-2524b16dea9f9bcccd538be09b9bc0a7f07d9b63842880bb1a45877142586df2 2013-09-10 02:08:02 ....A 349228 Virusshare.00096/Backdoor.Win32.Prorat.dz-550e12fdbea1003a293a86012bc0e4f2941290f2b53ba99e25fe38b6a35037c0 2013-09-10 01:58:20 ....A 373157 Virusshare.00096/Backdoor.Win32.Prorat.dz-d693900c23dd8131be0be74f3d3ba6ce2880be2fc1696f93edb5c377d53af37b 2013-09-10 02:48:00 ....A 349228 Virusshare.00096/Backdoor.Win32.Prorat.dz-dbc874e04ae1b54ad87dfc233e5f7b4b957c69e3fa7859ce2e51c3d9f3b20dac 2013-09-10 03:10:30 ....A 349228 Virusshare.00096/Backdoor.Win32.Prorat.dz-e49c234cc5140206e5582bb902e56331d6a594cd9c35c42eaa5a7111e7556610 2013-09-10 01:57:40 ....A 24050 Virusshare.00096/Backdoor.Win32.Prorat.dz-ef3af6e9ebdc4f43bf43106aa95b09a961e30623632f9cafaf45e549cec6d6fb 2013-09-10 01:56:22 ....A 349228 Virusshare.00096/Backdoor.Win32.Prorat.dz-eff415a8f8ad8d4d9bc2ee62249776867a0c2caf3396d04e91cb27b54062ef10 2013-09-10 02:17:48 ....A 36864 Virusshare.00096/Backdoor.Win32.Prorat.ft-2a6a09f648bad171827ee509daa21642bb29afde89c78e61794da4f46bd73372 2013-09-10 02:20:04 ....A 168107 Virusshare.00096/Backdoor.Win32.Prorat.hhw-e5350b5b8b304eb73aa203037c21f79253acd14fd75324c95414c5e9bc408dc1 2013-09-10 01:48:04 ....A 156109 Virusshare.00096/Backdoor.Win32.Prorat.ict-2f74dc6e96f17740e8497e3bd8c8784a16977e8b29df3f91da02a7e10af31437 2013-09-10 02:12:10 ....A 322686 Virusshare.00096/Backdoor.Win32.Prorat.kcm-88c0ec36503bc0663f280c08d0a2b8406829df479083273af35bde9a22de0677 2013-09-10 03:05:58 ....A 2078252 Virusshare.00096/Backdoor.Win32.Prorat.kcm-8aa95f61f861f87326784a9cb5b82bee4c486f4dcf3d008ac316650efe52c410 2013-09-10 02:56:18 ....A 353324 Virusshare.00096/Backdoor.Win32.Prorat.kcm-d4a1dbed6305b198a734c934f4bddf6d45a2dfa57a395851d6c2aa4777a05ba5 2013-09-10 01:42:10 ....A 877910 Virusshare.00096/Backdoor.Win32.Prorat.mj-30506c1887bf9f0f879e39eff1c56660fe8e6d1807d3a31f925bdc5dd1abecf3 2013-09-10 03:02:10 ....A 617984 Virusshare.00096/Backdoor.Win32.Prorat.mj-a7f76c8df233cdb9a0a726b5bd7098b316eca0f08fbf790a5d1b8695de6d51e7 2013-09-10 02:23:34 ....A 347692 Virusshare.00096/Backdoor.Win32.Prorat.mj-d45ecaad5195c9c3e771a92dd3766b30c6fc831de0ae191ad63bf7bf3c51df91 2013-09-10 01:39:28 ....A 2035244 Virusshare.00096/Backdoor.Win32.Prorat.mj-eda23217b321c0bc9ed3f9be0b8bd7f0db80569b389c3c067f789831465c7cf7 2013-09-10 02:55:42 ....A 347188 Virusshare.00096/Backdoor.Win32.Prorat.mj-fd5f5249bafd1583c143a2024b88c447ca71681804ba7333d22cd8e5dff4964f 2013-09-10 02:14:22 ....A 350720 Virusshare.00096/Backdoor.Win32.Prorat.npv-c46a34608e708aa094f9b2438c85f6e0833546e399deaa8c9240e5c3f316d0fb 2013-09-10 02:47:18 ....A 432172 Virusshare.00096/Backdoor.Win32.Prorat.npv-e682a25c4cb18701128ce8f6331b9d381db2338c7f51e34c17cc162e4cc85af7 2013-09-10 02:45:54 ....A 350764 Virusshare.00096/Backdoor.Win32.Prorat.npv-e74f4808cd0b73f03271e36c9c3e1c9822c9a25fc88b0fb748350f5333917a97 2013-09-10 02:18:40 ....A 150825 Virusshare.00096/Backdoor.Win32.Prorat.nrx-a2cc7e89105d53791a589b5971297ca01959f5caba69df098261d2ecf7b554eb 2013-09-10 02:14:46 ....A 1785434 Virusshare.00096/Backdoor.Win32.Prorat.okp-b5a3ed0dc0bb2f4349dc25a1841fa946bb568c10f075c55b10e06d785c3eb65a 2013-09-10 01:52:46 ....A 497971 Virusshare.00096/Backdoor.Win32.Prorat.s-daabfe7626549d97d757485e816c1d2dcf4b66e7a59eee589a24897ebc08e806 2013-09-10 02:49:24 ....A 897631 Virusshare.00096/Backdoor.Win32.Prorat.xdh-d830072482a13e36491e0a6c67ff8e69afc590e26dc3f88ccea97922ad7ef5f3 2013-09-10 03:07:08 ....A 424292 Virusshare.00096/Backdoor.Win32.Prorat.xgk-e3a656f4b68aa90db4d78a6116f9948a87549f207c870a0f2be6da1cd16e00a2 2013-09-10 01:48:58 ....A 129536 Virusshare.00096/Backdoor.Win32.Prosti.ag-e38f516732227b7769f727ec2dffe9d5e8b05358c4cab6a51e3c1c92b2f4ba2e 2013-09-10 01:37:46 ....A 137735 Virusshare.00096/Backdoor.Win32.Prosti.ap-99d074fa677b48f82f278666a8d9300e56a146a8d29df3e684136dd09b687c66 2013-09-10 02:54:38 ....A 138561 Virusshare.00096/Backdoor.Win32.Prosti.ap-d34e5c665c7e89a6198ffbe9e680a5cb85fcc3878119f6c9635d4a96bd42bcc0 2013-09-10 01:48:08 ....A 137730 Virusshare.00096/Backdoor.Win32.Prosti.ap-e1d70c0478c35d01353829a5763022419e662a285680bbcbaa5708fe74d1ac13 2013-09-10 01:43:28 ....A 109588 Virusshare.00096/Backdoor.Win32.Prosti.bu-cea4613a6dc17e65eee1411de1396e75b8b63a6ffcef4f08a3e06df65f641174 2013-09-10 02:46:56 ....A 594434 Virusshare.00096/Backdoor.Win32.Prosti.bu-d9ae12973b34304834676b835ad242c6df3e73374b2a5d9e0b8c43e3086760e5 2013-09-10 02:54:22 ....A 4018178 Virusshare.00096/Backdoor.Win32.Prosti.bu-f472cd3913bf539d003126952453ec490edae249fc037e4b4354f0c34169b798 2013-09-10 02:01:06 ....A 200610 Virusshare.00096/Backdoor.Win32.Prosti.dmz-295b79d57d210deb6943f3b3cfe2051a89ca0a9bf8470a4713d628cb8a6e208d 2013-09-10 02:23:18 ....A 31877 Virusshare.00096/Backdoor.Win32.Prosti.fix-e230db10790606594478aa67107d0832dd08eb79541c6f67e0e9994d48f67570 2013-09-10 03:06:08 ....A 23552 Virusshare.00096/Backdoor.Win32.Protector.cr-d951961777144a73965fe113349c18f3aa6fd79998aa56f84e59e7cae565292e 2013-09-10 01:29:08 ....A 38056 Virusshare.00096/Backdoor.Win32.Protector.oz-d3ef5f955d618480ddc66180a4c41bdeb79354abbd44cdc7306cfc6205503000 2013-09-10 02:58:58 ....A 65024 Virusshare.00096/Backdoor.Win32.Pushdo.b-1ec120b2bc68e1b60960c3adbab436fc955cc0e1529963ad6d99e438d96e01d1 2013-09-10 03:06:56 ....A 135168 Virusshare.00096/Backdoor.Win32.RShot.dag-eb34af982f188703f4d0551a9c273fd369568bd1a07399fcb1321b35c5fa8f05 2013-09-10 02:34:56 ....A 155762 Virusshare.00096/Backdoor.Win32.RShot.e-f11d664aacd9842b2c9689205df7304f792e7fbff64eb1238cdeb787b8ada911 2013-09-10 02:58:48 ....A 46592 Virusshare.00096/Backdoor.Win32.RShot.fwa-ef5678601c1d66ce5388e6ae9c487802fe4948ee41e4a2c0ac4db55993d8f84b 2013-09-10 01:40:28 ....A 98304 Virusshare.00096/Backdoor.Win32.RShot.wbp-a683e86915bb17c017f28e37fe7736a02144de497c61038d7b11dc464b3d9e32 2013-09-10 02:46:14 ....A 118784 Virusshare.00096/Backdoor.Win32.RShot.wcs-8066ff3303bac4a2b7b736b4f40b4014f2fe78e3202fa38abbdab83149fe8175 2013-09-10 01:45:44 ....A 126976 Virusshare.00096/Backdoor.Win32.RShot.xrl-4306dd6ce1e23ca8f0ed41600b873199974912358bf1d0e07dde9e5ed584ef50 2013-09-10 02:21:28 ....A 390808 Virusshare.00096/Backdoor.Win32.RShot.ykc-19efd2d2b618cf75538d6264695a2b1c1acb3b23c027d7ee8dad14421e5f6575 2013-09-10 01:59:38 ....A 145260 Virusshare.00096/Backdoor.Win32.Rbot.acs-e806c60e7eda4494a4fcf913279476819336b7de3445e3df18f27754100c66a1 2013-09-10 03:10:34 ....A 711168 Virusshare.00096/Backdoor.Win32.Rbot.adf-4aac7fce83a6bdc7e801dc5f8fb583904d8c5c5c5578f003658616c24de8ae02 2013-09-10 02:34:06 ....A 102912 Virusshare.00096/Backdoor.Win32.Rbot.adf-5f80c52ed7ccf3070078aed88be725c21bfb8285432191a59856825642de0b5c 2013-09-10 01:57:20 ....A 100761 Virusshare.00096/Backdoor.Win32.Rbot.adf-740505c51eb0ec93833b3246628836506c8477fa988d9c7131101d8f8c674be2 2013-09-10 02:09:50 ....A 150528 Virusshare.00096/Backdoor.Win32.Rbot.adf-84384155995b3356b1bf38e8962b863af889cb599fdd8aeafaeb04afdd3666a9 2013-09-10 02:46:32 ....A 551314 Virusshare.00096/Backdoor.Win32.Rbot.adf-d90ee2ae2ff8b3737df4f669d541a899a946b276cd968e958213aafef73301c6 2013-09-10 03:03:24 ....A 172032 Virusshare.00096/Backdoor.Win32.Rbot.adf-dd5e36be200cb00491b33bbc9d5c8b3c52565bad49549c46fba74435c5b2ae3f 2013-09-10 02:48:00 ....A 831488 Virusshare.00096/Backdoor.Win32.Rbot.adf-fc2542cc8b6467f872aba73754a0af707d76c955371a9e93b2b81e07f3d02403 2013-09-10 01:31:02 ....A 30345 Virusshare.00096/Backdoor.Win32.Rbot.adqd-1259442dff99999b674973647867ee947fb6e07d5c2871616a0fcc258f9677bd 2013-09-10 03:03:38 ....A 93696 Virusshare.00096/Backdoor.Win32.Rbot.adqd-62e02194f7c2f450412458b484c0542b7701b9e6a924ad6bcb66996584a5de6f 2013-09-10 01:50:28 ....A 57856 Virusshare.00096/Backdoor.Win32.Rbot.adqd-6aa9c74df2e96979ad85696a33cb7fe5f7e4fc08955f2419fc2702ea8c846859 2013-09-10 01:46:44 ....A 506368 Virusshare.00096/Backdoor.Win32.Rbot.aea-2fa529d688d689fc024228a909486ed19a8e95986ace7ce6796d5e54b8f5ec0e 2013-09-10 02:33:48 ....A 113668 Virusshare.00096/Backdoor.Win32.Rbot.aea-7e07e54f0c49f36247b331f86c7231a0c3b07872878cb49d34f8532baedc80a6 2013-09-10 03:15:28 ....A 310371 Virusshare.00096/Backdoor.Win32.Rbot.aea-e5a8e2e6770669db769e58ec3f9d14e2353b2374a7117a28d0629c053320b28c 2013-09-10 02:34:02 ....A 106496 Virusshare.00096/Backdoor.Win32.Rbot.aea-eb28ab9752b61ebcfddc5c77f00d87db99ec004dbea8a815ef32a86bf4f5fe57 2013-09-10 01:33:22 ....A 810496 Virusshare.00096/Backdoor.Win32.Rbot.aepf-483d0c894614091831e8664ecb3c21419daea8e0db1bf3f48a8a83244c4a6e5c 2013-09-10 02:10:12 ....A 27648 Virusshare.00096/Backdoor.Win32.Rbot.aepf-8901753b75fadbeaba18bafdd2cab20c3987c41119cc14a1aba71431b5982dec 2013-09-10 02:47:46 ....A 101888 Virusshare.00096/Backdoor.Win32.Rbot.aeu-e428a69cde2c7b4948ab93b9cfb3577b7309757478b14b64ff7ac6e2dcf62010 2013-09-10 01:50:12 ....A 94309 Virusshare.00096/Backdoor.Win32.Rbot.aeu-e803b7fd86a25941b3b9770ae39017dfe33b850e492288ecefc83401e85b9aa1 2013-09-10 01:49:20 ....A 459053 Virusshare.00096/Backdoor.Win32.Rbot.aeu-fa6580d0b1bbe2aef9f7286a3a5d672d49ce362fc1a76fa460c9b60406b62a7e 2013-09-10 02:43:04 ....A 168960 Virusshare.00096/Backdoor.Win32.Rbot.aftu-23f6547f79724e14a449f590b53321e439de41d0e68cfca9adff42f7075c2406 2013-09-10 02:42:42 ....A 149503 Virusshare.00096/Backdoor.Win32.Rbot.aftu-55fbb4e06004d147c0366a02c61376aec9a8e54d43f394f09371fba14385e8d1 2013-09-10 02:18:10 ....A 157184 Virusshare.00096/Backdoor.Win32.Rbot.aftu-56e4f9ada776260731b56fbdab3f6a7a7d52dab8892dbf362198b3fe86268a87 2013-09-10 02:23:00 ....A 210944 Virusshare.00096/Backdoor.Win32.Rbot.aftu-64947f854d8b156d064ebc37ca4c898a2b945bb7123a961bde0129b700ec866c 2013-09-10 03:13:04 ....A 175616 Virusshare.00096/Backdoor.Win32.Rbot.aftu-6c925788c4a25b4e8e72961ddd2ca42f16cf1ac019c4035955af41be02eedb5d 2013-09-10 02:18:36 ....A 171008 Virusshare.00096/Backdoor.Win32.Rbot.aftu-8881ce5b087d304976c4479ca9fe33165f70d1b07771048a2629453b7754bf6d 2013-09-10 03:13:58 ....A 287744 Virusshare.00096/Backdoor.Win32.Rbot.aftu-a5ed8cf8f95a7064f753f5fb2aaee0d17c516789394bf12d8244b40b2293be13 2013-09-10 02:24:54 ....A 35100 Virusshare.00096/Backdoor.Win32.Rbot.aftu-b21d76c1e0e1b9b42891ae1d5e0f66696f0e368baadb14c39df8caaf5d3478f8 2013-09-10 03:09:20 ....A 189440 Virusshare.00096/Backdoor.Win32.Rbot.aftu-d45ad1b0437b9e5a77bad87fcfeec11f96625ab08c7b598142ee829fa6350657 2013-09-10 02:43:14 ....A 248832 Virusshare.00096/Backdoor.Win32.Rbot.aftu-d7dd69aec7559c7c7ac19b766671f81cb979e0067d1b5e7c5543a19c1e621916 2013-09-10 01:45:56 ....A 159744 Virusshare.00096/Backdoor.Win32.Rbot.aftu-d9873c4cd676f21f4d7dfee297c3854b4313ea855ae3983279637c0131512ab2 2013-09-10 01:58:12 ....A 227840 Virusshare.00096/Backdoor.Win32.Rbot.aftu-deb5130127579806486acb08ccd7ea570d638042004c2f0b4468056c782958cf 2013-09-10 02:46:38 ....A 160768 Virusshare.00096/Backdoor.Win32.Rbot.aftu-e29c8e9048d4befa50ff31fe68be7b71896d5ad7691b6a42aa22c1fc8b9525c2 2013-09-10 02:06:08 ....A 154112 Virusshare.00096/Backdoor.Win32.Rbot.aftu-e2b2e5f0c6faab00184d67238c7a02a87a9f8f0a8ee2ee9088e7915dbe895f50 2013-09-10 02:37:22 ....A 219136 Virusshare.00096/Backdoor.Win32.Rbot.aftu-ec459b7a4bdd26be8f6c0fcb0bfdd4e14f41ee822ec514918048343a89185b99 2013-09-10 02:38:44 ....A 258086 Virusshare.00096/Backdoor.Win32.Rbot.agdr-d7c5881eb3b5f956e845343b73e6132b27f14a29f769601eb74309e1512e35dc 2013-09-10 02:19:02 ....A 62365 Virusshare.00096/Backdoor.Win32.Rbot.aliu-086535cfd1206b6c089418805815aa7021239e66b12937f7e2353d5d0b71ec40 2013-09-10 03:09:38 ....A 347136 Virusshare.00096/Backdoor.Win32.Rbot.aliu-ad2dc9f2b61d188c28a7223cbf469a1242170b54ad3b25117098e3c56aa37353 2013-09-10 02:53:16 ....A 213504 Virusshare.00096/Backdoor.Win32.Rbot.aliu-b00b6844463663be03123ef404eecbb08fa35536137f6cdb8635fe12e72422f1 2013-09-10 03:00:26 ....A 566784 Virusshare.00096/Backdoor.Win32.Rbot.aliu-d505438bd320648d48e43be42e5e87c939f069598f00c662cbc2f24d3c8bd095 2013-09-10 03:07:16 ....A 620930 Virusshare.00096/Backdoor.Win32.Rbot.aliu-df56a94a4c64adff7df358a68ec16f2c289e0ef587915c7c510f4fc36bb9fc55 2013-09-10 02:56:12 ....A 20480 Virusshare.00096/Backdoor.Win32.Rbot.apu-347d2cadd1a87287d15c63ec4cab10051034270560ce6358de07c10789e32a6c 2013-09-10 01:55:16 ....A 1581787 Virusshare.00096/Backdoor.Win32.Rbot.aqf-fbb9f1ef90bc7d2fd0e449c1dc91292cfd0ec8bd6d64d3fc45a2a639a34f06ef 2013-09-10 02:44:16 ....A 123392 Virusshare.00096/Backdoor.Win32.Rbot.aqo-eccd02e1e1f4d6af8249535490b620743d7919dae6a5f76c14ee7927cdb67514 2013-09-10 03:02:18 ....A 459776 Virusshare.00096/Backdoor.Win32.Rbot.aqwm-4f5bf4f246a35d435174cfe0bb78d88149c284ec5c2cfc10186076900ca1a60b 2013-09-10 02:29:40 ....A 224256 Virusshare.00096/Backdoor.Win32.Rbot.aqwm-8ad860dda882e8ddd490b6fce913be3e8756ff2b1bd35e53550c48017dd6c2b8 2013-09-10 02:17:48 ....A 445952 Virusshare.00096/Backdoor.Win32.Rbot.are-d1590c2009eb84394c841f4a631f975b778c5559ef7c1954eaf28044d082ac1a 2013-09-10 01:51:54 ....A 237568 Virusshare.00096/Backdoor.Win32.Rbot.are-ddf84d2872d4aa0830eec1c1b31a90671a59f804a73c0b18082e008834fb3da0 2013-09-10 02:34:26 ....A 643072 Virusshare.00096/Backdoor.Win32.Rbot.awu-5c1893328eef2ad0526e0a35266eeabc6e86e7d9c8fbfbd93046964cf9b973f5 2013-09-10 01:29:38 ....A 101428 Virusshare.00096/Backdoor.Win32.Rbot.bga-b47c7d326efb880d93ae41a56fa3a6a37926f23a2a508430fc7d0474cb6bcfb7 2013-09-10 02:43:02 ....A 941168 Virusshare.00096/Backdoor.Win32.Rbot.bhuj-dec469962e67ddeae3cdcf22edcc88c5d118e816356522012ba5ba85f6bd46cc 2013-09-10 01:45:36 ....A 90624 Virusshare.00096/Backdoor.Win32.Rbot.bit-d57fc078d97c227eef4214d81735313133d73c7730aacce506946d7f113bc13b 2013-09-10 01:48:56 ....A 90624 Virusshare.00096/Backdoor.Win32.Rbot.bit-effe86b8fc8f84e0fc0995436380018e5ca98893ed3c02eb3d33b2a6fddfe2b7 2013-09-10 03:14:26 ....A 266014 Virusshare.00096/Backdoor.Win32.Rbot.bjd-0687a66ae6d0990980649a6f89179565244e446e1977916f00ce5bfc10573d76 2013-09-10 02:25:04 ....A 237666 Virusshare.00096/Backdoor.Win32.Rbot.bjd-ff043a66141b86d76c3abb25ffd164d85e5d29c53058d952d174dd9a98e444fd 2013-09-10 02:46:36 ....A 42165 Virusshare.00096/Backdoor.Win32.Rbot.bni-0b984ef77afbf1c63686a95d14f4443449723715c2bfacdbd5caa8972b598abb 2013-09-10 03:13:42 ....A 19635 Virusshare.00096/Backdoor.Win32.Rbot.bni-108afe4d39207aca43515b29caf78d6c4faddaa48ae75817789a0812f898a61a 2013-09-10 02:59:10 ....A 16320 Virusshare.00096/Backdoor.Win32.Rbot.bni-61509fce2b15e3cbdf7990e3f8e99ce65a806f4640a62d80e0ca8ebdd4d58810 2013-09-10 02:10:30 ....A 32768 Virusshare.00096/Backdoor.Win32.Rbot.bni-aca05abf298c1f558c178062cef487a13e5b3d2e9e7ebb60e5831dc965efd24f 2013-09-10 01:33:10 ....A 11475 Virusshare.00096/Backdoor.Win32.Rbot.bni-ec8a06a33276e8295d763bf05228e9c39e3706fa7acadfb1fb1f7500b2057d3d 2013-09-10 03:13:54 ....A 774144 Virusshare.00096/Backdoor.Win32.Rbot.bpif-e98605723af05f7de93d1cf6a77965038c55c203fdcdfe6f9695182cf92baa65 2013-09-10 02:16:48 ....A 1199464 Virusshare.00096/Backdoor.Win32.Rbot.bsz-eed300e9ad147c6e5e802e32d8fd424e10752418cf6b5f491a19c26fedc974a5 2013-09-10 02:54:04 ....A 1285648 Virusshare.00096/Backdoor.Win32.Rbot.djt-49b701108eeec62377eb20fbc115497ea3184dedb84aa592a3c57a9be6e268dc 2013-09-10 01:55:16 ....A 202752 Virusshare.00096/Backdoor.Win32.Rbot.djt-ffd5bbb4b08f185cab5b2a84bb2b5a5e6f0692ed12d0bbdb7c888249f5f0fbc5 2013-09-10 02:15:14 ....A 1179651 Virusshare.00096/Backdoor.Win32.Rbot.gen-24c3010042553dadf2b25d559a28659a4ea836864f536083cb4fc28499fb9df5 2013-09-10 01:53:30 ....A 103410 Virusshare.00096/Backdoor.Win32.Rbot.gen-2b697e3de20753ac57a4363cfb6e86e483da94fc7a50999c5bdcc0005519e522 2013-09-10 03:13:22 ....A 602112 Virusshare.00096/Backdoor.Win32.Rbot.gen-30c29d162fbe561ff9bbf56ffea30253dce466e14d8d0214ce840c615ab3db11 2013-09-10 02:27:30 ....A 70656 Virusshare.00096/Backdoor.Win32.Rbot.gen-315fe6f3ce265706d2d3fea3559d8d3620dfc259a53c857ef7cb309c5de42f30 2013-09-10 02:02:08 ....A 300032 Virusshare.00096/Backdoor.Win32.Rbot.gen-42435b4f8ca534a06e4c1ad90db9aee108c8710fc8446abeac257dabdacb0bb5 2013-09-10 02:38:50 ....A 548864 Virusshare.00096/Backdoor.Win32.Rbot.gen-4a0d40ed7e39d5cd740e89839baba1b048babd1a5bf7cefebb5dfb869fcdf11b 2013-09-10 01:46:10 ....A 349770 Virusshare.00096/Backdoor.Win32.Rbot.gen-69aa34391eb43af174fdf9d8c833992ad1c634231dc9005f5cd5fd1f5cdecd30 2013-09-10 02:36:54 ....A 157696 Virusshare.00096/Backdoor.Win32.Rbot.gen-6b26734588016ad5b8dd89e78a237ebdd96cd4a600edc66499dde835e96b229d 2013-09-10 01:39:12 ....A 102912 Virusshare.00096/Backdoor.Win32.Rbot.gen-74fb9b4e59a19526af8cd2e1c31d237593b5f9aa4ab41c6f3ccd95e66dae086f 2013-09-10 02:59:24 ....A 128512 Virusshare.00096/Backdoor.Win32.Rbot.gen-783ef76c2f1af4c50699dfc40bfa36975aea823538ae87ee1ae1f4bff6d87664 2013-09-10 02:27:52 ....A 73518 Virusshare.00096/Backdoor.Win32.Rbot.gen-7c3404b3c575d243e0e5973fb20bf98c0126885c29f31950c487d9eb8479edbf 2013-09-10 01:45:22 ....A 843776 Virusshare.00096/Backdoor.Win32.Rbot.gen-807aaf9f52ecbff3e78c6a288884bd446e77f2f5f26ae9067d72e5f85cacbc6b 2013-09-10 01:40:58 ....A 211954 Virusshare.00096/Backdoor.Win32.Rbot.gen-8326d9c5f28f87cd25bc7d98f0d4af91af4fe710f164be326eba5cef753ff670 2013-09-10 01:31:30 ....A 771072 Virusshare.00096/Backdoor.Win32.Rbot.gen-84436567707622a69cefe4692a56ef6016d5271407452c0d0094c011bde2d7b4 2013-09-10 02:18:30 ....A 209920 Virusshare.00096/Backdoor.Win32.Rbot.gen-87a831898a04c616c5a01e1efffe36eaec27921ca269c5009b1e53ce34c1e0ac 2013-09-10 02:45:58 ....A 144248 Virusshare.00096/Backdoor.Win32.Rbot.gen-8ca6d2be2bdf04f93e62983aa926ec935225ff413795cdb408dc6df332b4fd74 2013-09-10 02:22:22 ....A 2236416 Virusshare.00096/Backdoor.Win32.Rbot.gen-8e76372ba587653836cb1d97fc794289cf5ff0568312ed893fd888db00470de6 2013-09-10 03:03:04 ....A 573440 Virusshare.00096/Backdoor.Win32.Rbot.gen-8fec0a41511a2e0f5708cacd16d04f094585199f87d307f3482b9d7c02a6c37b 2013-09-10 02:10:02 ....A 720896 Virusshare.00096/Backdoor.Win32.Rbot.gen-94e234f23920e543c6e0f0065061c85236fe976463666cb2d46a66e9e31bc214 2013-09-10 02:29:00 ....A 68109 Virusshare.00096/Backdoor.Win32.Rbot.gen-a4aa3fe45d8ef3a4e412c0216e6cca2222a386b74498d0c04aee4feb7ca93198 2013-09-10 01:43:22 ....A 135680 Virusshare.00096/Backdoor.Win32.Rbot.gen-bd03de8ecdb5d1b7d22b38ff6a053762841700889f382bddaf8b3c094cee2b8d 2013-09-10 02:19:44 ....A 73286 Virusshare.00096/Backdoor.Win32.Rbot.gen-c28fcedba306485bf778df744126849e4f83d67541eab3ada8a06a9d23246599 2013-09-10 01:59:18 ....A 65803 Virusshare.00096/Backdoor.Win32.Rbot.gen-c8b8c76e1d85d6547e91cfa98435e99dd4679ae32499264708a540314b067084 2013-09-10 02:44:44 ....A 88064 Virusshare.00096/Backdoor.Win32.Rbot.gen-d2acff3884a9db8c50f7ab9df8769a41c101c7fa64ec50ee317bc8e137355c86 2013-09-10 02:35:44 ....A 587264 Virusshare.00096/Backdoor.Win32.Rbot.gen-d756294317df8dbabc6f8b32ff9d43b2d54740defddb44178a6e3cc19fbcc0d7 2013-09-10 01:47:32 ....A 91136 Virusshare.00096/Backdoor.Win32.Rbot.gen-d96b85ca162e1465098e8ffb84a29d9d2c1204cd383e91be8bbe3211c2a1cbb8 2013-09-10 02:26:14 ....A 240640 Virusshare.00096/Backdoor.Win32.Rbot.gen-df9676f86352a5fd67289fe0e64ce9fcfb59528e96c28537b4cdebb727c76248 2013-09-10 02:50:56 ....A 212992 Virusshare.00096/Backdoor.Win32.Rbot.gen-e17d54159dbd61cbb61d29b71c023e6f454d3d6d832052189e985865653be07e 2013-09-10 01:53:34 ....A 120428 Virusshare.00096/Backdoor.Win32.Rbot.gen-e371bb96b69b73e4563560b6a1f78194fd821f47483f1d5cb4d18ffab4b31913 2013-09-10 02:05:18 ....A 694784 Virusshare.00096/Backdoor.Win32.Rbot.gen-e3991b5c8e31e9288ed1d15a119acac9b021ad7ba9ec3c93fb711375d67769e0 2013-09-10 01:49:58 ....A 134144 Virusshare.00096/Backdoor.Win32.Rbot.gen-e5408f3a5f126c8acd7e95c65a844d53b0f91c2a6aec1b6d0fd2b9817e10d6ae 2013-09-10 02:41:20 ....A 58880 Virusshare.00096/Backdoor.Win32.Rbot.gen-e8578300608d34042ad726d1839c75b90b39ae4f62cd345bfca25953b471921e 2013-09-10 02:24:22 ....A 159744 Virusshare.00096/Backdoor.Win32.Rbot.gen-e9e3a293fcf1d49a92d831b04e671a3770cd0fad44d70d4b063e441b2d001481 2013-09-10 02:49:46 ....A 91136 Virusshare.00096/Backdoor.Win32.Rbot.gen-ecbd5b8470d934cb59b5c95974dd3000a146994df1722eb7ff3b9aa5596b24f0 2013-09-10 03:08:36 ....A 96256 Virusshare.00096/Backdoor.Win32.Rbot.gen-ed53262aa61bbd1f0fba4bbab96fbf73264db7f45c5009edc7616822fc92bfa8 2013-09-10 02:03:58 ....A 146759 Virusshare.00096/Backdoor.Win32.Rbot.gen-ed7e1f062943680a5e6ffa5f6d00b28e723da3f7d437e940758f69d23df91458 2013-09-10 03:03:00 ....A 151143 Virusshare.00096/Backdoor.Win32.Rbot.gen-f12b645cc77c110f79e2955d420354c8db52edae2ac77236825c5405001af7a3 2013-09-10 02:46:04 ....A 148480 Virusshare.00096/Backdoor.Win32.Rbot.gen-f13bbc68969415e63315a72f7de2e719e7d0e10958e1c70b4df2afa1793d6495 2013-09-10 02:17:42 ....A 1134592 Virusshare.00096/Backdoor.Win32.Rbot.gen-f24f352d5f86136a51612aab9cf886982eb30087275f5c705f5dd0f0a14d263d 2013-09-10 02:23:54 ....A 287833 Virusshare.00096/Backdoor.Win32.Rbot.gen-f5737e51a4bc5bfb3786232f7096c417fecf65bfc3171a94ae32b3b54a91c330 2013-09-10 03:09:40 ....A 135168 Virusshare.00096/Backdoor.Win32.Rbot.gen-fb0902cf4c9e9340e5db4e9cc258d32c4502d283b994b029f559f1253a517a06 2013-09-10 02:52:58 ....A 40035 Virusshare.00096/Backdoor.Win32.Rbot.krg-b019f6e2a0fa5a62776cab52fdd6478e93fd41137b057088a0d00084b4929182 2013-09-10 01:31:32 ....A 425984 Virusshare.00096/Backdoor.Win32.Rbot.krv-5cfe9e3a5a15a61adef0cb70c64547a7f46299af4dc9f7760d0dda468ec6b155 2013-09-10 02:56:14 ....A 126464 Virusshare.00096/Backdoor.Win32.Rbot.ktf-6cd039e973e5e8ffdaa58f15d32db5bb0a1689ec7f55663ee419b9d572d1fcad 2013-09-10 02:15:14 ....A 75940 Virusshare.00096/Backdoor.Win32.Rbot.kts-5cfd5788faa0277e211ce2383ccbe791243228c56a630f3536b5d7de71ed2e93 2013-09-10 03:11:58 ....A 102400 Virusshare.00096/Backdoor.Win32.Rbot.kts-a7ff3911af58df57e2ba18bef91a37ed017a3096650b9c6edc87c21a658f7583 2013-09-10 02:16:50 ....A 619336 Virusshare.00096/Backdoor.Win32.Rbot.kts-fd130ad76d3d366d6983a2048098685a6d8d66a1b76c1771641589a3ed795cbb 2013-09-10 01:50:42 ....A 228352 Virusshare.00096/Backdoor.Win32.Rbot.kty-184ce417d75b834a9b820d5d51c51026b147f8d301680f8fad28ba4b36e0936d 2013-09-10 01:46:04 ....A 186880 Virusshare.00096/Backdoor.Win32.Rbot.nf-e541b445bd6565dfcd9c686436ca91e9f8a8838225cc133fab20f965741cf1f8 2013-09-10 02:24:40 ....A 20480 Virusshare.00096/Backdoor.Win32.Ripinip.eea-2698e3e99b770718c965379751502582a8cf1249e0b97c1092940cefd35004d5 2013-09-10 03:11:50 ....A 20480 Virusshare.00096/Backdoor.Win32.Ripinip.eea-399747866c7a54d9e9fed5efb0e048d706d5e7d3bb07738c4ffc462eeba636ee 2013-09-10 01:44:26 ....A 20480 Virusshare.00096/Backdoor.Win32.Ripinip.eea-5366c5bc72596f7dc103c2d7e1cf144439cd47311a2e5ec50a03018c033bef07 2013-09-10 03:02:56 ....A 20480 Virusshare.00096/Backdoor.Win32.Ripinip.eea-64603dc736c7555a97faf0d9f7f8bd09e5bdeaedd279becd8cab18bb55c98fa5 2013-09-10 03:10:54 ....A 20480 Virusshare.00096/Backdoor.Win32.Ripinip.eea-7bbc434f7b68893302504a5276c26658bb163808ebf085115afe0508745480c8 2013-09-10 03:07:52 ....A 20480 Virusshare.00096/Backdoor.Win32.Ripinip.eea-eca3d43175566ad0796253191b8d0ff070fbfd91c5c3db4c049cd17de4408042 2013-09-10 01:50:28 ....A 20480 Virusshare.00096/Backdoor.Win32.Ripinip.eea-ed738faa4df24af0d296e869e732a26863d78336944f99ba95d7f1bee590b3c1 2013-09-10 02:42:00 ....A 20480 Virusshare.00096/Backdoor.Win32.Ripinip.zeu-3f1ac92de26b7f4b86d4191960d97f400b1dc2a31869b3d9483cc64ccb286c99 2013-09-10 02:17:02 ....A 20480 Virusshare.00096/Backdoor.Win32.Ripinip.zfo-56809fc605784d3b0ee69d06f730547306c8f26b304addd4f4dcf9b04907ed21 2013-09-10 03:06:30 ....A 20480 Virusshare.00096/Backdoor.Win32.Ripinip.zfo-d9130ae615b6a0e97ac7dc34ccda973bc18f1ae8965b5ea26a86974edb454e76 2013-09-10 02:27:32 ....A 20480 Virusshare.00096/Backdoor.Win32.Ripinip.zhn-df10cd04e1b4ddc466b2233fd44206b1a683aba9609fec2239d759ec453727d1 2013-09-10 02:52:38 ....A 249856 Virusshare.00096/Backdoor.Win32.Ripinip.zht-40cc8c1b946e5fca46dc2365c068fea87f9144fbe77e6f1883e405b81ca1e5f2 2013-09-10 01:30:16 ....A 100000 Virusshare.00096/Backdoor.Win32.Ripinip.zht-c76babe19530e57f24a6d44e2d24cf93d192157ebc81d3b9277b36c90bd199e0 2013-09-10 02:23:04 ....A 249856 Virusshare.00096/Backdoor.Win32.Ripinip.zht-d2a8d3e3d089b1d915c46726482516bad7bf06c12180c57d997fd8783c18352f 2013-09-10 02:03:58 ....A 249856 Virusshare.00096/Backdoor.Win32.Ripinip.zht-dd45ad3c278a507197dc2ebe6ebf709479b9c46645729d210c4bee3002c17ca2 2013-09-10 01:38:16 ....A 249856 Virusshare.00096/Backdoor.Win32.Ripinip.zht-e54c97de738b4f1518a7e0506a2e5e405f7d232dcdd88dd98dc639bbe3ddb671 2013-09-10 02:58:50 ....A 249856 Virusshare.00096/Backdoor.Win32.Ripinip.zht-e59cba22d52d2314fc6ed0247543af41f897b7b3bd7b810d4cec1ee37c37250f 2013-09-10 02:06:20 ....A 249856 Virusshare.00096/Backdoor.Win32.Ripinip.zht-e962075b8f41edd75cfd36d3912d7c717336663dbf17d5ae96d001336d9329dc 2013-09-10 02:38:04 ....A 249856 Virusshare.00096/Backdoor.Win32.Ripinip.zht-ebfa8b3d54e063ee4c0ccca4336f0e7947360ac2f1fd8bac025ac493ffb55281 2013-09-10 02:21:12 ....A 249856 Virusshare.00096/Backdoor.Win32.Ripinip.zht-ec9c3f19e8bc6dd4782bbaf841224d26a876e40ce72672747ad20a8cc7a9d987 2013-09-10 02:45:58 ....A 249856 Virusshare.00096/Backdoor.Win32.Ripinip.zht-fa9fb2b00154134c772aff0ebcbae4540c4009d111debbade8e6fb02c306dc9c 2013-09-10 03:13:20 ....A 20992 Virusshare.00096/Backdoor.Win32.Rirc.a-f0ffec5bf25490a8b78c5f9f98b942723c2dfb250b5d51b79fb5fd9ea40d83f7 2013-09-10 01:57:08 ....A 58880 Virusshare.00096/Backdoor.Win32.Rukap.gen-ed84c6e3eafb1ea4774096f9f6d692ee3d7d56a99f5b1b5c0bbdfd74ee0e3269 2013-09-10 02:57:36 ....A 180224 Virusshare.00096/Backdoor.Win32.Rukap.gen-f62d4e39eb9e730a1f4307d0b65fabfbd735e1b86a3210a0bf3526bb1d4e6c46 2013-09-10 02:31:32 ....A 569344 Virusshare.00096/Backdoor.Win32.Runagry.jq-70a7afd40b63b78d975fc73b22f6acb7ffe738e79c1d80a2c3cdbbcb434157e5 2013-09-10 02:02:28 ....A 167936 Virusshare.00096/Backdoor.Win32.Ruskill.fmg-64d626249beed499bf049ec57d4dcbb44c83e6007476939261a51e760438807a 2013-09-10 01:55:32 ....A 167936 Virusshare.00096/Backdoor.Win32.Ruskill.fmg-d20f14c36774d16816e52a5b8e7df8b7bdf68a81e6973a598f34c0fc85c874e2 2013-09-10 01:46:08 ....A 83258 Virusshare.00096/Backdoor.Win32.Ruskill.fvi-e54bd0b1255660e228d73fbd57ff3b18e5d63391eb87d07e9fe21b76df5815a1 2013-09-10 03:14:46 ....A 8304 Virusshare.00096/Backdoor.Win32.Ruskill.fxn-ed082a9270337e9cf53e5773ddeadb41409b66f6c7309b72592ca23a8de07010 2013-09-10 02:18:38 ....A 245760 Virusshare.00096/Backdoor.Win32.Ruskill.fyz-91547a7abade59347f3c51d34c66a52ae56353ea3eb50cc2b1a9310249d6703e 2013-09-10 02:34:18 ....A 203968 Virusshare.00096/Backdoor.Win32.Ruskill.ga-e749d9fba548f3493eef66e088d8f36fe4a6e38f3cd5a65df382a391facf6314 2013-09-10 01:35:10 ....A 159744 Virusshare.00096/Backdoor.Win32.Ruskill.hmt-ab0545b1790f8f70e56e3a45e133737d81fd5a2283f7d397723569de029c292e 2013-09-10 03:02:36 ....A 67152 Virusshare.00096/Backdoor.Win32.Ruskill.lw-ef10dfdb9edd58db1aaa2586c27e64c8900ca4766059db67ff42aadf1c5ddd7c 2013-09-10 01:43:52 ....A 245942 Virusshare.00096/Backdoor.Win32.Ruskill.rgs-8312c47bdaf6403b208478f389c3d47bde0ea16cfc3bdb7253b0ba8ff17c2cb7 2013-09-10 02:13:02 ....A 118511 Virusshare.00096/Backdoor.Win32.Ruskill.rjx-bbedddaae1f991f98b52a80275913a01ede265f26dca77f94ef9e4f8713f6597 2013-09-10 01:52:48 ....A 115770 Virusshare.00096/Backdoor.Win32.Ruskill.rjx-fc8e31a93270608822b62738f67a7cce241c20d5dbb9ea565a328792535b45c6 2013-09-10 03:12:14 ....A 172032 Virusshare.00096/Backdoor.Win32.Ruskill.rqn-15686fd6fac766ce1055d404d2f9c1841488f4db156fa0f2c5de0e84c03160a7 2013-09-10 02:07:00 ....A 172032 Virusshare.00096/Backdoor.Win32.Ruskill.rqn-e889b1bd294ac85a95263abba8d172f08ad967a48f030d8fcf87610e2a9a85b0 2013-09-10 02:58:52 ....A 115056 Virusshare.00096/Backdoor.Win32.Ruskill.rtn-5a27aaec0225f75f0d2921c2cb10185c99c1f8a9b10105b3fdfba19a9b51ad37 2013-09-10 02:27:00 ....A 143360 Virusshare.00096/Backdoor.Win32.Ruskill.rzq-da8617780b92ad47f644a790f6c2a63f0a16a1a0b3b5b4c824df887f0b0c45ef 2013-09-10 02:01:16 ....A 176640 Virusshare.00096/Backdoor.Win32.Ruskill.uwo-8250a651ad3071d4a315d31d9d4f83b828239ba49112715e8c8184766243f841 2013-09-10 03:11:26 ....A 176640 Virusshare.00096/Backdoor.Win32.Ruskill.uwo-fa9177ce157d26bd4fdd84657c1ec6a6162df9e90bfd3d7761b206b620904348 2013-09-10 01:40:46 ....A 143360 Virusshare.00096/Backdoor.Win32.Ruskill.uyr-b885f9d251ef4c41422de11ddd01ba3a5f2b0d2b00be2f63d80bf9a772f6c484 2013-09-10 01:35:48 ....A 262150 Virusshare.00096/Backdoor.Win32.Ruskill.vad-3cf0d7e313f060f1977276e631b30b24af671c394f32461a9854760f91d90ad0 2013-09-10 01:41:46 ....A 139264 Virusshare.00096/Backdoor.Win32.Ruskill.vcx-88d476a420a8a418a2ffeed64c227e5c11d2bcfb53bcb917e5130e5b18006f89 2013-09-10 02:44:56 ....A 192512 Virusshare.00096/Backdoor.Win32.Ruskill.wpv-ffa05a73f2305c8848508da4001f19266413bd95ab497108bc96188e50d2a566 2013-09-10 02:59:04 ....A 327680 Virusshare.00096/Backdoor.Win32.Ruskill.zaj-ca8a81addcd9f3be29bacc7483627e818e2054f8b89cb3472de99020b7129c0f 2013-09-10 02:39:46 ....A 37280 Virusshare.00096/Backdoor.Win32.SdBot.acl-edac6adb85b7708d74f26ec4641ca476f915e227b8eeaa67bc44d5829e670625 2013-09-10 01:38:50 ....A 60000 Virusshare.00096/Backdoor.Win32.SdBot.adlb-261e23ec528c16cd3efe005ab41925a6f170c1aa0a0f8c2582bae2d8dad4476e 2013-09-10 02:51:56 ....A 374386 Virusshare.00096/Backdoor.Win32.SdBot.adlb-71680e7b71b595937f58ff4daaeead8d80ccdf33eb072436cb1b18e04b095d19 2013-09-10 03:07:52 ....A 49152 Virusshare.00096/Backdoor.Win32.SdBot.adlb-e4218681c766408034b5646255871cb152aaf10cc1fb7f50f600e56a5df937b1 2013-09-10 02:25:26 ....A 49152 Virusshare.00096/Backdoor.Win32.SdBot.adlb-ec525dfdf82eabd4ba68e146a92a402d7d8e273ff1fd779bada57ee566cd669e 2013-09-10 03:05:46 ....A 118798 Virusshare.00096/Backdoor.Win32.SdBot.aetc-701fb98197cc6c1ce20815100dffa3ed87884b6fcbc3b1e0bf4407988fc66da9 2013-09-10 02:54:40 ....A 233984 Virusshare.00096/Backdoor.Win32.SdBot.ait-e472a2d49917d2bcfb6e6fa4ad09f09b6f9749cb9066148a417a36134490c4f8 2013-09-10 02:37:10 ....A 136704 Virusshare.00096/Backdoor.Win32.SdBot.ajn-e429bea2786a8e377d0e8a571f5749693d7090007346a9b123e2d3c5175ddadc 2013-09-10 02:00:42 ....A 89088 Virusshare.00096/Backdoor.Win32.SdBot.bfb-b293ef427713e0ca889af461ba8b854fdbef5c5d50adf352f31e245ead264da1 2013-09-10 02:46:40 ....A 249856 Virusshare.00096/Backdoor.Win32.SdBot.cm-f826d169a7fae057a0310545c2e5ec27d15db9cd036eab3ae3b77646a20f2cf9 2013-09-10 01:36:04 ....A 634087 Virusshare.00096/Backdoor.Win32.SdBot.eii-b5e20d3120b20e6ba1f28c6fcdfbda6043d1a556ea5f2e6e42d211795cfc2162 2013-09-10 02:18:02 ....A 3511296 Virusshare.00096/Backdoor.Win32.SdBot.fgl-de1782a148b7728f1b975b762159f47a8d2277b67ae9c440197d4c46b8b5f85e 2013-09-10 02:56:44 ....A 32768 Virusshare.00096/Backdoor.Win32.SdBot.mcb-d45fbaa6dfaa5644dd49ed625f1d05a2b892b3df72806892313b14da05392d40 2013-09-10 03:13:14 ....A 29184 Virusshare.00096/Backdoor.Win32.SdBot.ngr-d73e7cd04053d0928c804803639bd0a45d843355498271663c41bdb37c468b4a 2013-09-10 01:38:42 ....A 52736 Virusshare.00096/Backdoor.Win32.SdBot.niy-c68109f98760923c58a23f145eb8f051bb03b9bafc670572ddab48af0dcb0ded 2013-09-10 01:50:56 ....A 1048064 Virusshare.00096/Backdoor.Win32.SdBot.nvk-3f2fb6bbf3c938f43c95c5762f4341ba8aefdab5d0f046f2f192ffa8d09d1b49 2013-09-10 03:06:16 ....A 31232 Virusshare.00096/Backdoor.Win32.SdBot.pyq-cbc233a327e5832127c2e22895fc2e6e63f58acecc3a0fefe9e999822e13bbfb 2013-09-10 01:44:40 ....A 117248 Virusshare.00096/Backdoor.Win32.SdBot.pyv-67c293daa1a4367f3213004fbe183ff2375f5b1b4edd8cc91d4930128c01830d 2013-09-10 02:27:26 ....A 60416 Virusshare.00096/Backdoor.Win32.SdBot.qct-53ff0a7c4cda57965f5dbed62b3f606aab41dead3724b3e54df3f67eeb154def 2013-09-10 01:49:50 ....A 165888 Virusshare.00096/Backdoor.Win32.SdBot.qhd-fbf5afd6db75acba895b379b113e54f53bbd0536d6819b747b5866079f428364 2013-09-10 03:13:08 ....A 99212 Virusshare.00096/Backdoor.Win32.SdBot.rdb-32dceee28a2f205fa6062b7492c971d0edd622173cfb9af2c7dffca665a7c78b 2013-09-10 02:40:42 ....A 96327 Virusshare.00096/Backdoor.Win32.SdBot.rdb-e334dfd9b314bc2e8be59b7818597018188f80c85779b859c7c3b53aeff6b35a 2013-09-10 02:50:02 ....A 299008 Virusshare.00096/Backdoor.Win32.SdBot.sf-27063a762bf63d022bc7a2cab55de350acc1589a8954817c834551ae4e769ada 2013-09-10 03:06:08 ....A 112648 Virusshare.00096/Backdoor.Win32.SdBot.wgt-2ed7dad37a644c95232776ead890d4c6af7fe27997f7a52fe22ef33f5e272846 2013-09-10 03:04:26 ....A 602624 Virusshare.00096/Backdoor.Win32.SdBot.yx-29035f5a7a85e6d9ae3e2e50c8739613c04ca916aee51a941752d94ab0388cbb 2013-09-10 02:27:24 ....A 67337 Virusshare.00096/Backdoor.Win32.SdBot.yx-fc2acd21bd87dba209ba6eba98569275cef09a019083395e69078d341b309a87 2013-09-10 01:39:18 ....A 134191 Virusshare.00096/Backdoor.Win32.SdBot.zdj-737f6f30fc6c51b2696c771aa07f276c7696253a1bcdde2dc7db489d3177ecad 2013-09-10 02:26:18 ....A 20480 Virusshare.00096/Backdoor.Win32.SdBot.zeb-e8ae315657495a1148c79fa19358c79f486f0c995705e5363293455fce8a6bf1 2013-09-10 02:15:50 ....A 20440 Virusshare.00096/Backdoor.Win32.SdBot.zgv-13db7566b499cab6675854868bf02c2cf80b2b31b6a4697382c9827aa5f68aee 2013-09-10 01:57:28 ....A 29184 Virusshare.00096/Backdoor.Win32.SdBot.zgv-a72271a5e48dc041fca0217807b9e1e17c2654859ed6bb7aee66950dc8e1c913 2013-09-10 01:54:00 ....A 57344 Virusshare.00096/Backdoor.Win32.SdBot.zgv-a7a8d98e9bd8f63ddafb43742f343108ca67ff2d17f1db60e651b7ada4f16a43 2013-09-10 01:55:34 ....A 247808 Virusshare.00096/Backdoor.Win32.SdBot.ziu-e923354e41b04a721da8d929ecdc54987e7e13084ce3249910976eeb5bd4e53b 2013-09-10 02:43:14 ....A 9886 Virusshare.00096/Backdoor.Win32.SdBot.zo-5f424af9002c18bd171e9c1a8b2ae92d6997e136ff0342ba3cca20816c6c2950 2013-09-10 02:00:26 ....A 146944 Virusshare.00096/Backdoor.Win32.Sdbot.aetf-211169f19ce5d31be160c711f1835c0b8a0e85904f30ce53d7855a04dd7015c0 2013-09-10 01:57:02 ....A 1305088 Virusshare.00096/Backdoor.Win32.Sdbot.afnq-8c7c6a1f19b2c90d97f56df9587444ae76d2400a8421bcd62295c96fa54b9b35 2013-09-10 02:08:44 ....A 200704 Virusshare.00096/Backdoor.Win32.Sdbot.agjj-7f9bc0d22acb14b6c1456fded45021811f96d6477c2a1f4b3e02c81f37444897 2013-09-10 01:32:22 ....A 199245 Virusshare.00096/Backdoor.Win32.Sensode.e-5bf442116add872e1e0c76778cdbc6e82e750b5f07c2323632963d5bf55ec3d2 2013-09-10 02:44:36 ....A 480768 Virusshare.00096/Backdoor.Win32.Shadow.a-eb833a567ca86e70a09e2965a892d7666b19112f986e9bf20e32ad21868afdd5 2013-09-10 02:40:44 ....A 287146 Virusshare.00096/Backdoor.Win32.Shark.gfc-4c78d59a92fd585ab6907639c37c301a57e80f40fb330fc94f08d68c693246f7 2013-09-10 03:10:22 ....A 193436 Virusshare.00096/Backdoor.Win32.Shark.ggo-3a34b8ff4b707aefe765a9a3cc125637a9fcae0a90d2af0cb5afde7e3b29e983 2013-09-10 03:06:34 ....A 193674 Virusshare.00096/Backdoor.Win32.Shark.ggo-57f4755d49d9d26761a1e4f62a6ae1a8aa962be698d309eaa513a585e9ed4ac0 2013-09-10 02:32:26 ....A 193412 Virusshare.00096/Backdoor.Win32.Shark.ggo-d59de2699919fc0b6dda8d7d6837313b019a2c9d2f8dcdf8ff5f14a24b3d2e16 2013-09-10 03:12:52 ....A 156071 Virusshare.00096/Backdoor.Win32.Shark.ggo-d7c2d0640dbb87145352763340c425f159f2161d23bbc1a6d8ec301058113a2b 2013-09-10 01:41:40 ....A 172389 Virusshare.00096/Backdoor.Win32.Shark.ggo-f4d2b90729b67ec844a8c135df12ef6bee3f1086c2bee2e9a3370adf582ca7ac 2013-09-10 02:59:08 ....A 735064 Virusshare.00096/Backdoor.Win32.Shark.gib-630a95781454022460e53d58c339993c692afdffe8236abd1ba4fc3851449fdb 2013-09-10 01:43:42 ....A 774144 Virusshare.00096/Backdoor.Win32.Shark.vjo-e1d2679e354c0004fc7390c8bbc5d39e957b08daf3a8767535718cc9b9e15a84 2013-09-10 01:45:20 ....A 4608 Virusshare.00096/Backdoor.Win32.Shell.g-f5c2ac67895853ef102b732bc4190571eb54ce261b22179f722150bee0ad604b 2013-09-10 02:37:42 ....A 282624 Virusshare.00096/Backdoor.Win32.Shiz.afhi-e3f57b17163ad031e04385b5cf1a1ab0a96bee861cf93ae6550d1cd0dd75cd7d 2013-09-10 02:57:52 ....A 260944 Virusshare.00096/Backdoor.Win32.Shiz.apxo-5d5c565fc02b877f9b939fe55a6ce803e217a4416a075906caa7fd82c4983b92 2013-09-10 03:06:56 ....A 168448 Virusshare.00096/Backdoor.Win32.Shiz.aqd-40ad75b9c37f02da966a97406d55ccf608d00d8ed2094871de57adce258ec820 2013-09-10 02:59:04 ....A 74554 Virusshare.00096/Backdoor.Win32.Shiz.arj-ea9539104e3197044d79d5491cd14ea72a33614f65a812bf89de5c57f8b8a7ec 2013-09-10 03:14:22 ....A 140800 Virusshare.00096/Backdoor.Win32.Shiz.ark-39ff6fa8a41e9c9e3e72d58018ac210ab66609e1d5c1a46e7beb4657c38d31a6 2013-09-10 01:31:02 ....A 59904 Virusshare.00096/Backdoor.Win32.Shiz.asy-04b1d37ab21cc005fab97fa8662be8fbf76d463f0508316f13f7d3c461eef583 2013-09-10 03:08:12 ....A 124928 Virusshare.00096/Backdoor.Win32.Shiz.ato-93c2a28208168729b08871299942aeb4e7dd26857109700baeebc1420cfee955 2013-09-10 02:10:48 ....A 248832 Virusshare.00096/Backdoor.Win32.Shiz.boes-e3a506a6262a4888d039ee736c8be79cfd4861c257972727fb69157587528b42 2013-09-10 02:22:40 ....A 248832 Virusshare.00096/Backdoor.Win32.Shiz.boes-f357b1d97515bf32fd279fa3247bd8cd21b2ee12f4da4ee1db3ddc0a9b04ef3b 2013-09-10 02:16:56 ....A 118784 Virusshare.00096/Backdoor.Win32.Shiz.dfy-d97e35df84ab5e48f4b7b3ed3f7da47318bae70fd9c35d9217187ef022890f53 2013-09-10 02:18:56 ....A 63624 Virusshare.00096/Backdoor.Win32.Shiz.dhh-9e8be9b505cad59be6c4fb288a7d4bddeaa3aa32a8097a71e62880ec761f7c31 2013-09-10 02:02:02 ....A 58880 Virusshare.00096/Backdoor.Win32.Shiz.dkg-3cf7637932bed8ec30850fd2fd4932bf02e3f893faeb4a35622a465b961cdb40 2013-09-10 02:34:44 ....A 63112 Virusshare.00096/Backdoor.Win32.Shiz.dlt-92cb96a19afac44f9b9a6611550cf3244c12041dbe1b688b6f16719105f44f5a 2013-09-10 02:30:46 ....A 69632 Virusshare.00096/Backdoor.Win32.Shiz.dmp-8eeb5ccee29db9ab24c84ed4cde1bf3d5b71ea431794789eb9c5a39b87482870 2013-09-10 03:05:52 ....A 69632 Virusshare.00096/Backdoor.Win32.Shiz.dmu-e079a90e00d8e49003455dca88d059ccfd2fd6db0d584eb1e4013964febc09b0 2013-09-10 01:47:38 ....A 194560 Virusshare.00096/Backdoor.Win32.Shiz.dmv-4d0353252c4e78dceb08149c94f29f7ee98356c1b1eb1adf7eb61c8096fc0455 2013-09-10 03:10:22 ....A 62592 Virusshare.00096/Backdoor.Win32.Shiz.dnn-fc719c0b7035c5121d9a33ecb113e9aedc51bb32b748e2a410d741a71ae5bdc2 2013-09-10 01:34:18 ....A 73216 Virusshare.00096/Backdoor.Win32.Shiz.dph-78c4816a81ebcd9f97bcc2fdd33ef345d1d6b707e2d3a7a751af13340e472705 2013-09-10 02:43:42 ....A 74752 Virusshare.00096/Backdoor.Win32.Shiz.dvq-cf231f9d6dcc0045602c4465547cbd6eb9bfe2583c7b66d706e539b0a824f1ac 2013-09-10 02:32:12 ....A 75264 Virusshare.00096/Backdoor.Win32.Shiz.dwv-9da91bc81ec8b0290492c642d2d26d009c0ea1d4c854bb8c848aefa19e1b9a8d 2013-09-10 02:28:26 ....A 267264 Virusshare.00096/Backdoor.Win32.Shiz.exp-90ef79702eda2d61942deda06c595cb085ce1f30e6dc6cee285f8f855ddc7395 2013-09-10 02:41:26 ....A 207816 Virusshare.00096/Backdoor.Win32.Shiz.fpn-eed5f2df468e118dc5bac7ab96e05b7223294c3a90e9b1e676ec225f0fc39b95 2013-09-10 01:57:20 ....A 460312 Virusshare.00096/Backdoor.Win32.Shiz.gssg-e53e9f9e43f670bbd62855fd86f2913a8cdc7a56be9c4f674672fb4c04cfad77 2013-09-10 02:30:20 ....A 1046580 Virusshare.00096/Backdoor.Win32.Shiz.hsjf-fb8446bb727f65336293eb89dcd759ffaae892432a282fc03b86f66e08038c6e 2013-09-10 02:00:32 ....A 36864 Virusshare.00096/Backdoor.Win32.Shiz.kjql-d71348fb859b26cff2c2119d31101fe4c5acfbe7e4a0ea7d53b6629460e4bc47 2013-09-10 02:04:30 ....A 7977617 Virusshare.00096/Backdoor.Win32.Shiz.kmds-a9772cab3c9080aa86a534adf758a47906dd5349bc2d17bdb883734fe49e4220 2013-09-10 03:01:34 ....A 7977617 Virusshare.00096/Backdoor.Win32.Shiz.kmds-dd0c9408c2a021f658c038aa7b7731585f8efb81cc1070b230d2d8196665c915 2013-09-10 01:42:28 ....A 7977617 Virusshare.00096/Backdoor.Win32.Shiz.kmds-ddfaa6c94f0922045bbfe4f4248697bb3a2720c6ff9a574d684a885b70ff126c 2013-09-10 03:11:12 ....A 7977617 Virusshare.00096/Backdoor.Win32.Shiz.kmds-f10dc7affb7a3480b4784a69c258ba2e6c513e25252ab3295505af14a2431e53 2013-09-10 02:50:06 ....A 311808 Virusshare.00096/Backdoor.Win32.Shiz.kmji-e599876281fc74c2e369b6c4908afe0b6e101d8adf6f10c926e000a942b76786 2013-09-10 03:10:52 ....A 174143 Virusshare.00096/Backdoor.Win32.Shiz.knon-eb5ed602ec7e559bcf4ea46e591ee1175a27666c3587d99adf7ced01d3c7aa99 2013-09-10 02:31:12 ....A 489224 Virusshare.00096/Backdoor.Win32.Shiz.koap-99ec7db6ec886a07da9f0b4884108ffe91e9e80d10ad3ffcc8878a62b6a71b0a 2013-09-10 02:32:04 ....A 227370 Virusshare.00096/Backdoor.Win32.Shiz.kofr-2097ea6da7c457b3d65193d637c924118aec37740c114c1931de162d5a436c55 2013-09-10 03:07:08 ....A 364544 Virusshare.00096/Backdoor.Win32.Shiz.mql-db1bcce8b112a0ffb0d636739b8af29661ea6f7917f27358dadcdd48f4ae431f 2013-09-10 01:34:46 ....A 211456 Virusshare.00096/Backdoor.Win32.Shiz.raj-10c295b30d0475b825b9d02404159533c3bc038bdfdb337ea23565071bac42d6 2013-09-10 01:34:36 ....A 217912 Virusshare.00096/Backdoor.Win32.Shiz.raj-15420868c5b493a89d50c20db5f4805f780eda742d723c72d85876d7c3a5c6dc 2013-09-10 01:28:42 ....A 223888 Virusshare.00096/Backdoor.Win32.Shiz.raj-c923728f6fcebc223add8ab522d77d0a82500fcaaa03eac2ad50d85f8d1fdd22 2013-09-10 02:46:48 ....A 231424 Virusshare.00096/Backdoor.Win32.Shiz.raj-d48c91780dd0c339b2ad903836b155f8954a4d262edf8613d65379b26833d920 2013-09-10 02:45:48 ....A 207360 Virusshare.00096/Backdoor.Win32.Shiz.raj-d7d5411ca38f1e5361814371de0b1eb3a8ac7acd16253e507971d163d6c624f8 2013-09-10 02:41:18 ....A 207360 Virusshare.00096/Backdoor.Win32.Shiz.raj-dff560f665d35fd1a69a18b99fd595f2179dd15f2b2ce59b1390ba4976b5d273 2013-09-10 03:04:44 ....A 217912 Virusshare.00096/Backdoor.Win32.Shiz.raj-e5a863f60fa31ade099486f918de97ffd827ae737a7903f2eb4e2e9d14bdd918 2013-09-10 02:30:00 ....A 69632 Virusshare.00096/Backdoor.Win32.Shiz.raj-f02da97d84bced05f6978f21d4ea799b5317bd55e51a76846518880e12833cd3 2013-09-10 02:01:44 ....A 230095 Virusshare.00096/Backdoor.Win32.Shiz.tiq-6d7eaf043ec922c2625b02dacd02d86bbfc83135d010955a660316bd92bfb8bb 2013-09-10 01:48:14 ....A 243324 Virusshare.00096/Backdoor.Win32.Shiz.tiq-8c4d10d2036d2c4c57ac5f04047243636171f774101ea01ef5cfd682884598e6 2013-09-10 01:29:28 ....A 221172 Virusshare.00096/Backdoor.Win32.Shiz.tiq-9ac4c6963654f732520225fa1b1a6e75938a60e45c52e8fa35fd285f1160be88 2013-09-10 02:57:14 ....A 252368 Virusshare.00096/Backdoor.Win32.Shiz.tiq-ef50162c764229382f7c1fdb9e5ab66515cc8b63edfd6a4c4fa1d2c65eef11e1 2013-09-10 03:15:32 ....A 241664 Virusshare.00096/Backdoor.Win32.Shiz.tiq-fb81fc669de1527aa9512366104ab7711b94e3223eb3270c1df2a5387cbced8e 2013-09-10 01:33:22 ....A 106496 Virusshare.00096/Backdoor.Win32.Shodabot.i-68370c67216df61ddf9e006ae76ac8fb11e978a8274c1ff6ac9de7942af4776d 2013-09-10 01:32:24 ....A 564224 Virusshare.00096/Backdoor.Win32.Simda.aboe-1ac0f457e1302e936e6c9087a3949a5713459ea80741affa40068d6aeb155b1e 2013-09-10 01:40:46 ....A 748040 Virusshare.00096/Backdoor.Win32.Simda.ann-b58ae1e18f3fded233b823fe66fa7d528a4b55d44f58bf0d6705253ff185b4b0 2013-09-10 02:28:20 ....A 831488 Virusshare.00096/Backdoor.Win32.Simda.avwq-12c8268f1e7678b76eb4b75af65f2ad0768e06d18f114959e5faee5f522f2bb6 2013-09-10 02:56:38 ....A 720909 Virusshare.00096/Backdoor.Win32.Simda.bzg-f6cb470dce21a527cda5b5042f7e87cfc836b7aa0c01ee199b9ea3c9a2f9a7f0 2013-09-10 01:45:42 ....A 702477 Virusshare.00096/Backdoor.Win32.Simda.ems-ef63537796cff0a065a10aa3995d54ad529e297d7f46d2718e7cc4323bac4752 2013-09-10 02:10:38 ....A 961860 Virusshare.00096/Backdoor.Win32.Simda.fdn-e7d88e3f2e9846585803339a4c136116407e37d7de53e6ca7d959f7a745ad894 2013-09-10 02:01:36 ....A 803000 Virusshare.00096/Backdoor.Win32.Simda.feg-431dabcee90be82f63faa6e87463bc1b014a27a40a091f7d1f9ce93c428f473e 2013-09-10 03:06:28 ....A 750592 Virusshare.00096/Backdoor.Win32.Simda.ijh-d596f1641631e2682dd3233cb3b09bedbb31ed5f4485d4201236bfffbd9bb217 2013-09-10 02:26:24 ....A 733696 Virusshare.00096/Backdoor.Win32.Simda.ina-eb84b1318d4f3e05d246b7f9461d75674546af5f647ab92038c22cedbe6b689b 2013-09-10 02:47:18 ....A 889344 Virusshare.00096/Backdoor.Win32.Simda.iqe-919bb6ad57f9771a4ed53eeb4bfefceba4c2e5acbc45cbffd2ee99c3330a2424 2013-09-10 02:33:18 ....A 348600 Virusshare.00096/Backdoor.Win32.Simda.iuf-744b817474f0e7da8813cbef3c0c7857671b7b77705e74e212f0aafd21640150 2013-09-10 03:09:08 ....A 642048 Virusshare.00096/Backdoor.Win32.Simda.iuj-bf519861f604e66918c8a4ae71ce11991dd234cec7df8279f12b4923120aa623 2013-09-10 01:50:14 ....A 633861 Virusshare.00096/Backdoor.Win32.Simda.jg-8aea3198ed34f18cf123d704eff6fd8120511855b4a44adbf54c9c1547cb1719 2013-09-10 02:03:32 ....A 877573 Virusshare.00096/Backdoor.Win32.Simda.la-99f4794a45e026507202417408c525c127acf7a2785d7542caec0b5fe6e04a85 2013-09-10 02:45:08 ....A 427508 Virusshare.00096/Backdoor.Win32.Simda.lj-5473a5a6614bf734347b43e6cfc212dc28c5078aabb052d8c27e174ec31b9ac8 2013-09-10 02:26:06 ....A 456709 Virusshare.00096/Backdoor.Win32.Simda.lj-614c569c9c88c872f8c1028f4f2c9f5f5a4fadeb922f49e91772f053c1ef4a5e 2013-09-10 02:01:42 ....A 456709 Virusshare.00096/Backdoor.Win32.Simda.lj-c453547b6f002524241cb822e88e06c85e792f2ddb2ea941ba4a4aeb5751adf9 2013-09-10 03:08:56 ....A 711173 Virusshare.00096/Backdoor.Win32.Simda.lj-e82b3191fee0ee99133c1430e34a1fe4e18c5581bdc1fc1b56b8732089b7381c 2013-09-10 02:20:04 ....A 465408 Virusshare.00096/Backdoor.Win32.Simda.lp-cc154496be6dfffd95639e4c1f501cdc1bbb4b0a505e55f9a26dfbc966486291 2013-09-10 03:06:36 ....A 308743 Virusshare.00096/Backdoor.Win32.Simda.mp-1000093abf8fc9d5330fe174836cc32ce50443c82a5b2097d2e96a88d80b2c4c 2013-09-10 03:07:58 ....A 405509 Virusshare.00096/Backdoor.Win32.Simda.uo-dca13c3f897990910c6dcf21aeac16353a1bb9febe008c7d7d539f5c20b3eab1 2013-09-10 03:14:16 ....A 335872 Virusshare.00096/Backdoor.Win32.Simda.up-722730c186ddfaad31c3cdf36ea9a18cbd1fe83a2f5b958f1b9382a39a38b993 2013-09-10 02:21:24 ....A 325637 Virusshare.00096/Backdoor.Win32.Simda.vv-829addb7f250725e7f15e2c8356b59115d653aba20df518dfb2763d52100a87a 2013-09-10 02:56:06 ....A 710661 Virusshare.00096/Backdoor.Win32.Simda.wl-153998fd4a406929feb04ecbf947aa98ea9cac0677f2941956171556c815d05d 2013-09-10 02:01:12 ....A 739328 Virusshare.00096/Backdoor.Win32.Simda.zmw-2291baa3846efd301e399e634e396a3b2922c2a4dba3aa949308fb68d81b901b 2013-09-10 01:38:26 ....A 820224 Virusshare.00096/Backdoor.Win32.Simda.zqv-ebe9d37a66a3e680a4e3cd13e0752da0e683c7cd5fb970b052954cd0664b0333 2013-09-10 02:53:58 ....A 335872 Virusshare.00096/Backdoor.Win32.Singu.ec-e3a141aec21dc84d2ecfcff7d75ef9cc5ae37e51b5c4a5c4928a038a9c8f5582 2013-09-10 01:38:20 ....A 255488 Virusshare.00096/Backdoor.Win32.Singu.l-c526029f434b1b14a1fd582abb682e96c52e1325427ba9ec1e0c9c1a66465407 2013-09-10 02:21:28 ....A 491602 Virusshare.00096/Backdoor.Win32.Singu.y-31bedd83c0e008fdd32203184907ce382ee121d3d0febf1354a4e39436ac8c18 2013-09-10 01:34:48 ....A 269595 Virusshare.00096/Backdoor.Win32.Singu.y-c14c389016374d4a0d613c81b4c6977607609c591ad89f60f8bce2e8dd246fe1 2013-09-10 02:19:00 ....A 339968 Virusshare.00096/Backdoor.Win32.Sinowal.eee-fa6196f59daf8a0e1f1a97cee70ea27308827e0ca31693b025d29174a5f34184 2013-09-10 01:55:00 ....A 356352 Virusshare.00096/Backdoor.Win32.Sinowal.fjq-43d737d0d8c8d930f2226f6d953d09a0aa369be4f6b681511c04281eaf67a479 2013-09-10 01:50:08 ....A 32256 Virusshare.00096/Backdoor.Win32.Sinowal.fma-ffc5b1bfa48b91b7610fae61d9696efb6d2e6eda7087c1024b2f843fcf2795a9 2013-09-10 01:38:20 ....A 39424 Virusshare.00096/Backdoor.Win32.Sinowal.fox-1eafac07ff775ad9011985ac4f5b5c113b25e1ba36d32ec462fd1f69269f9350 2013-09-10 02:34:20 ....A 335872 Virusshare.00096/Backdoor.Win32.Sinowal.fox-258dbe164b594a54a638e70f3797c3855a4cbb3329320add330cbeb5070378d0 2013-09-10 02:14:12 ....A 303104 Virusshare.00096/Backdoor.Win32.Sinowal.fox-4330adb2830ebeb668fb42948742bd9d4a78b0cc0aadf19044d93280571540c0 2013-09-10 03:06:10 ....A 38784 Virusshare.00096/Backdoor.Win32.Sinowal.fox-71caa88d6dc8368d25b6e964e6a61a6310a0d76c2cccf741434049f760d122c7 2013-09-10 02:43:08 ....A 49664 Virusshare.00096/Backdoor.Win32.Sinowal.fox-9b03670e8049e62e549e73a70c8d00cc33853d3d8db9d4836f0419c1e5f17cef 2013-09-10 02:03:06 ....A 32256 Virusshare.00096/Backdoor.Win32.Sinowal.fox-c5bf583c4ddd5a40da71f7e3cd3bb92311baa98d68f29ccd92970ee6e24cb1ec 2013-09-10 02:48:16 ....A 44544 Virusshare.00096/Backdoor.Win32.Sinowal.fox-ca118ade7b6130eab89bcbcd0f0b02d23b9d2c49328159d09d9058a299fa3f02 2013-09-10 02:27:48 ....A 29184 Virusshare.00096/Backdoor.Win32.Sinowal.fox-fcb23f60e7da883def81935f290a7c4881bdd31c0d25cfc22b219a21bee54507 2013-09-10 01:47:52 ....A 586368 Virusshare.00096/Backdoor.Win32.Sinowal.hcl-8b7e96c600a11d825ca43b57060076ee5275dca4ef0c9b5f3e1832017d2de567 2013-09-10 02:24:50 ....A 46078 Virusshare.00096/Backdoor.Win32.Sinowal.hhp-83a68fb4bcdc483f20d1d2f1c58ffef3850576a9df950d11bfa896e6341a9a0f 2013-09-10 01:54:42 ....A 95235 Virusshare.00096/Backdoor.Win32.Sinowal.npr-382f6e5436a5e9eee8289111aa5ffd17212d5814bd820b06039e5ad659a2b6e4 2013-09-10 02:57:54 ....A 19355 Virusshare.00096/Backdoor.Win32.Sinowal.nqh-0f0853dc48fe6c0dfdd3b703ff9b161788a2a7ebda2271ec6c14d9e1c9c89708 2013-09-10 01:47:40 ....A 93983 Virusshare.00096/Backdoor.Win32.Sinowal.nqh-1ca50f81aef3f76816352f4108b0bd9a54f6cb7e85720a796ffc3003dbc7c06e 2013-09-10 02:54:04 ....A 65536 Virusshare.00096/Backdoor.Win32.Sinowal.nwr-315f9ca7fdb650e38cc4538854f953069d02c8459e39b2033c6c282b2a9134e5 2013-09-10 02:56:38 ....A 48640 Virusshare.00096/Backdoor.Win32.Sinowal.odq-42289a360369c774964a98213c8604fd8f29c5f32c07d03932f55efa58e6a66b 2013-09-10 03:10:34 ....A 49152 Virusshare.00096/Backdoor.Win32.Sinowal.odq-8b6dce7b46d19f92d0fb5a3f677c9adf76f31a8b8cd4109ace87a2887eea8aa8 2013-09-10 03:05:44 ....A 47104 Virusshare.00096/Backdoor.Win32.Sinowal.odq-b66dd48d053686841f17897620ac5a85ad7c4d9bf9a09d919ac04896a70d0914 2013-09-10 02:34:06 ....A 45568 Virusshare.00096/Backdoor.Win32.Sinowal.odq-e643355ab9dcbf755d6320477988316b05e03f43f9cefb957d4d96424e530f5e 2013-09-10 02:51:50 ....A 65536 Virusshare.00096/Backdoor.Win32.Sinowal.olu-82d14d2055dc37b5a52d45d69ec00ffb0682bc3e2fefe78891acb9dc809f5d7d 2013-09-10 01:36:16 ....A 102400 Virusshare.00096/Backdoor.Win32.Sinowal.oot-07b37679c55048254b5c195c3e86e00323ea67ad13456f0e39cf203abcf77de9 2013-09-10 01:58:26 ....A 126976 Virusshare.00096/Backdoor.Win32.Sinowal.oot-1902cd2ffadd44998f41346b90ce56e97af0780beb44ba84fbbb774cb366635c 2013-09-10 02:41:12 ....A 106496 Virusshare.00096/Backdoor.Win32.Sinowal.oot-19c587dcc1d6c11090b7f245ab49e081d35a823416bb0ae5e8290d174e46a5ac 2013-09-10 02:05:34 ....A 102400 Virusshare.00096/Backdoor.Win32.Sinowal.oot-222f2fd695a1eb4b291d8f8766b91543e982d821bae5fb48d4335477ec4f68ef 2013-09-10 02:13:30 ....A 53248 Virusshare.00096/Backdoor.Win32.Sinowal.oot-2edb7826917c4cdb3f3b0c93f8a1107bab88b79631a53679970d045f586d3347 2013-09-10 01:32:36 ....A 110592 Virusshare.00096/Backdoor.Win32.Sinowal.oot-3d5a3d58c83db3fcb3d8c8bdaf41100df3db7d8ed474f3dac28499983a5b0c3c 2013-09-10 02:56:48 ....A 102400 Virusshare.00096/Backdoor.Win32.Sinowal.oot-62bf62c1164aae07495db7a06658cf2ceeea4042ea56dabe286fc1860411bc6c 2013-09-10 01:40:36 ....A 110592 Virusshare.00096/Backdoor.Win32.Sinowal.oot-644cdb8e4698d19fb79b4f7c0e28255ff7a7e30bdd0cd1e8d11973050bf1625d 2013-09-10 01:55:48 ....A 110592 Virusshare.00096/Backdoor.Win32.Sinowal.oot-d5f1665acad5f43fcbf311ce6ace931cf2f3196db0e2aaf5d2e3fee25eb57e7e 2013-09-10 01:50:06 ....A 53248 Virusshare.00096/Backdoor.Win32.Sinowal.oot-e67f8aa86ef60e930dd6f8b86336d4cc1398e9d7eac9fb19e4c51c8c52b031d5 2013-09-10 01:56:46 ....A 102400 Virusshare.00096/Backdoor.Win32.Sinowal.orc-32117a117cf13cd36589a8fbbee818514cb7af51b31f7deae77b16470e280aa1 2013-09-10 02:01:38 ....A 77824 Virusshare.00096/Backdoor.Win32.Sinowal.orc-8e89a924c838aff2e12703eb285dfe95b6c6d2068c2f3717b773a511eee61562 2013-09-10 01:44:38 ....A 32551 Virusshare.00096/Backdoor.Win32.Sinowal.orc-e05294848b2648e54f44ddac0a730b8730bbaf33f8e999e22be90b950fc612a9 2013-09-10 02:21:34 ....A 102400 Virusshare.00096/Backdoor.Win32.Sinowal.orc-e614f70f7ef012f8d9c0142e77e20250de4d4910409defecfbc91cb515b39128 2013-09-10 01:30:12 ....A 106496 Virusshare.00096/Backdoor.Win32.Sinowal.osv-74108d43948e1b1d72432b9463e2e6583deea6c298ef254e029badf5b37c11f1 2013-09-10 02:12:54 ....A 81920 Virusshare.00096/Backdoor.Win32.Sinowal.oyz-2cbee993f8cdb813430a58a7006dcf19742a9be1dc1686b545d98a29882c343f 2013-09-10 03:02:54 ....A 57344 Virusshare.00096/Backdoor.Win32.Sinowal.pdt-d20cbb929b8fe509ae38f7020d9b540d9c545f74a4b109017c433ed7eb19cf0e 2013-09-10 02:30:56 ....A 86016 Virusshare.00096/Backdoor.Win32.Sinowal.pvw-522cf5853c35c05fd1c5cd6a5ca1e33be44fd82209cf0ed64a86fd8953c51af7 2013-09-10 02:47:28 ....A 81920 Virusshare.00096/Backdoor.Win32.Sinowal.pvw-83b679402a3ae3e53989e0bbafdd38555c5f347364535f75ef9ba3d9fac1f626 2013-09-10 03:12:54 ....A 141211 Virusshare.00096/Backdoor.Win32.Sirius.g-bba757a63469df390f54d086a840981e2d25976759eba769b04907cb2b64ca5a 2013-09-10 02:15:04 ....A 169984 Virusshare.00096/Backdoor.Win32.Skill.blf-ed2428d93799b8e9487054a385916213558ca5b7927ea6987d16122a054d2c59 2013-09-10 02:15:44 ....A 177617 Virusshare.00096/Backdoor.Win32.Skill.vin-44c6776309a8ebe4788df24b1165ceea754d17aa3d897ca561f6488af51f4ed7 2013-09-10 02:02:04 ....A 99584 Virusshare.00096/Backdoor.Win32.Skill.vmm-d6228ea2b8506b04a2a41e47c4d620f15fb62927e9898d787388d6acf73a7981 2013-09-10 02:28:12 ....A 177152 Virusshare.00096/Backdoor.Win32.Skill.vmm-db224cef5c93cd21448ac1c891a1700e2f531de629655ae39a35e540dde2b283 2013-09-10 03:05:36 ....A 7110 Virusshare.00096/Backdoor.Win32.Slackbot.b-d8c4f72626250121bf3fbaa014e991e3faa39afbdd775b5649bb00a7f377a2c4 2013-09-10 01:47:12 ....A 6656 Virusshare.00096/Backdoor.Win32.Smabo.anc-29f3cc0c6b0c48ed4d72b9173be474cd7ffda11c4710fb19ad9e699154588bf6 2013-09-10 02:39:00 ....A 6144 Virusshare.00096/Backdoor.Win32.Smabo.avk-d08afae568cb4751a85ae78bc08b0310284a9fbc7204229f7ecf4d53fd1b943b 2013-09-10 02:48:38 ....A 6656 Virusshare.00096/Backdoor.Win32.Smabo.bzd-292a87bfe52beb3e18d78630119d5371dea06d59ffaac80d3c53d9cd2a38d213 2013-09-10 01:48:04 ....A 4608 Virusshare.00096/Backdoor.Win32.Smabo.bze-9e79bb3d676f57eb5a3c907d05d053732b6a2ce9a42e372e7b34454ea69f8d99 2013-09-10 02:53:50 ....A 9024 Virusshare.00096/Backdoor.Win32.Small.ach-18eafe8b6a10c7a52c0b588c371be0276aa204281d368090de4746e4ea8c065a 2013-09-10 02:01:54 ....A 9024 Virusshare.00096/Backdoor.Win32.Small.ach-79798f0a8e8777518bec3e150d2a9dedeb1432290ec969f48408851473ec23ff 2013-09-10 02:31:12 ....A 9024 Virusshare.00096/Backdoor.Win32.Small.ach-7b48c05430d7f89390fcd0a568bebdcd1e86c1e84452056cc3e65f358b1f72f1 2013-09-10 02:19:10 ....A 9024 Virusshare.00096/Backdoor.Win32.Small.ach-7eb23b0a87dc163bda81be80e346d20d1b4193dbbca832918af4e2933c8f052b 2013-09-10 02:26:50 ....A 9024 Virusshare.00096/Backdoor.Win32.Small.ach-bb691d3aff583660fbd4e0d1eda30df8c6a4c5696b0fb585b16d46c56453cf22 2013-09-10 03:04:24 ....A 9024 Virusshare.00096/Backdoor.Win32.Small.ach-e32fe290b5571bf0c1ea012de062bb6417c6dca1e342078307acc1f0a52fc21b 2013-09-10 03:00:08 ....A 9024 Virusshare.00096/Backdoor.Win32.Small.ach-f067e0ef1498bcfecf1d2e3e9181075f476e02da67b195a95faa6d7aebe85438 2013-09-10 01:54:00 ....A 7936 Virusshare.00096/Backdoor.Win32.Small.aci-25ead05b7b4dcccb04809aa03fb8938a8d6f6630ae30611faf7a6c235ab7f7a8 2013-09-10 02:57:24 ....A 7936 Virusshare.00096/Backdoor.Win32.Small.aci-386c878e903e14997114ecd57a7c108232b38e8c18d914a4e5d851e597be7a1c 2013-09-10 03:10:44 ....A 7936 Virusshare.00096/Backdoor.Win32.Small.aci-54b85a4351dc5fdfb464cf763d37e404e1768ef6ebe52f44f20971f0f72ad8b4 2013-09-10 01:50:28 ....A 7936 Virusshare.00096/Backdoor.Win32.Small.aci-7958f6ead084b894252e3eab48f3b3d3819b00cad22213b41e483d51776e538e 2013-09-10 02:18:56 ....A 7936 Virusshare.00096/Backdoor.Win32.Small.aci-82b6d2ecdc2d79be47222b4eb38f4f12cfdda798eb58762634add7e0fc1fa374 2013-09-10 02:23:10 ....A 7936 Virusshare.00096/Backdoor.Win32.Small.aci-967f0c7a41367f680be3d1e8a4aabb4809d4ce6dbbcd11be6c833a8bd30ce582 2013-09-10 02:05:24 ....A 7936 Virusshare.00096/Backdoor.Win32.Small.aci-ef94eb01fb00e4c006c366de8c7ff832c160c3dbd9e9eb2b138461c4316b0419 2013-09-10 02:47:46 ....A 12032 Virusshare.00096/Backdoor.Win32.Small.acj-43414f576544383708295b1a2d68deb1c9d2aa3460cf15df33f86086437f6ef7 2013-09-10 02:42:46 ....A 12032 Virusshare.00096/Backdoor.Win32.Small.acj-4a75fccfb5fd12e8bc231480d3d2e05a83cf14905129d9269e883a85304b2a2d 2013-09-10 01:49:46 ....A 12032 Virusshare.00096/Backdoor.Win32.Small.acj-6b5c210f76e206b0cd4e34c02b6b5f574a4aedd74af698baeea3cb2d2adfb1f9 2013-09-10 02:44:52 ....A 12032 Virusshare.00096/Backdoor.Win32.Small.acj-df897f8b434088193113ceba0d612ce20150b9e4375c07a9cc6b34ee296d4ca0 2013-09-10 02:15:02 ....A 12032 Virusshare.00096/Backdoor.Win32.Small.acj-ea16c64477d438b556a625f57213698022632865585a9769a768b6c9111aa9d3 2013-09-10 02:08:34 ....A 17152 Virusshare.00096/Backdoor.Win32.Small.acm-16d08a618357d34bb714923121c87989648fe6796f1fad8d257449c49993e854 2013-09-10 01:44:38 ....A 17152 Virusshare.00096/Backdoor.Win32.Small.acm-3699780142b8c52ed8e73bea7cd29cdb937911b6e71e5dc52b1e493f2b451a52 2013-09-10 02:29:24 ....A 17152 Virusshare.00096/Backdoor.Win32.Small.acm-620c858f02ae7b440667ff83c9fd3c8be03c43839d3c440f9220a5a4d1ed9721 2013-09-10 02:00:44 ....A 17152 Virusshare.00096/Backdoor.Win32.Small.acm-fa9aae9744bd068b64ad1287dfe6d1062e23c23902ca2c4dbde982ab81e6ccf8 2013-09-10 02:13:10 ....A 676864 Virusshare.00096/Backdoor.Win32.Small.dpd-bda718ac4d2fe4462aa73ffc7d102e44c2443f7e9d71696ab13b69819c2fda74 2013-09-10 01:47:02 ....A 34816 Virusshare.00096/Backdoor.Win32.Small.ex-df0cc86ef67b926e4ec547291d226f32539e681ba790ee7f2815a0ff6382e1be 2013-09-10 03:03:48 ....A 40960 Virusshare.00096/Backdoor.Win32.Small.fk-c82bce9303ed2efd7eb9beaf7e3ebc7fd1ccbad160d20da28b433c29fe671112 2013-09-10 01:44:44 ....A 14848 Virusshare.00096/Backdoor.Win32.Small.gs-d62115ddb9fa1aec12d8584b6c7896216cad52a45c0ef857a99e91e60e84457f 2013-09-10 03:13:14 ....A 4491 Virusshare.00096/Backdoor.Win32.Small.ha-bdf937af5ccf7c52bca5f7f5581191607718807647259944e145133c3cb6e2b5 2013-09-10 02:30:14 ....A 695808 Virusshare.00096/Backdoor.Win32.Small.hpm-631db1a9bf4932a14a2a96f5ee53b3ea4e639736dbc276ed2f67b818a2556e85 2013-09-10 01:30:00 ....A 34304 Virusshare.00096/Backdoor.Win32.Small.ids-ba688e6b8a646f04365eb43fb2fb9c2e25c43591a230aa08e444fd80298e8ef7 2013-09-10 02:51:52 ....A 289620 Virusshare.00096/Backdoor.Win32.Small.isj-70c3d1fb760934a3d15cc9c8b4fdf8ba05f02d093aa46f48851bf5787bea4f13 2013-09-10 02:01:12 ....A 48640 Virusshare.00096/Backdoor.Win32.Small.jdh-40442080c1a9cb34043f1c4417d2fdf3914d8c140dfe538840a928fde2a1a874 2013-09-10 01:57:08 ....A 14792 Virusshare.00096/Backdoor.Win32.Small.jzm-f118bbf5acfd6c22bd2bb30b0ea3f8659185b4e60b3c69c7101b869dcb02ece2 2013-09-10 01:42:14 ....A 135789 Virusshare.00096/Backdoor.Win32.Small.klk-e929ed8f7ac343d2ad9116c3418d5ab5bbffdb8a94014375992cec32e5dd087b 2013-09-10 02:11:08 ....A 14592 Virusshare.00096/Backdoor.Win32.Small.kqw-8a12fa040b56e3c301ab05d4a42c4be23fa41203b0d8e7fab77cb6f324c3e51b 2013-09-10 02:40:18 ....A 294912 Virusshare.00096/Backdoor.Win32.Small.leg-dc6ac58f75b8d48d0932e8c04e1a4e5d3a3251952b2de2759a54e71d296e5899 2013-09-10 01:33:46 ....A 6277 Virusshare.00096/Backdoor.Win32.Small.ly-432166af405c9be153e915f63e6928ecf6fe45e1d52f7e3bf650f4dbd68d0431 2013-09-10 02:59:56 ....A 1414 Virusshare.00096/Backdoor.Win32.Small.ly-d9069c2318e29d1d0a736cf8197860403e7883e17a425f847d315717a84fea24 2013-09-10 02:54:22 ....A 278528 Virusshare.00096/Backdoor.Win32.Small.oo-348bdc57c9e1233fc9adbc05d7fe627553cf6eda8e4a86e7bf6673d2eec79570 2013-09-10 02:44:10 ....A 30720 Virusshare.00096/Backdoor.Win32.Small.oo-8a16ce1f676a36768d6507465ac8ad6d8db9e251c76718372c8f89e2f47da729 2013-09-10 03:13:34 ....A 299008 Virusshare.00096/Backdoor.Win32.Small.oo-e5ecd96a5a997f4ad3aede62eb8665afa4790ecac6c5ed379a328203cbe1cab5 2013-09-10 01:39:56 ....A 11239 Virusshare.00096/Backdoor.Win32.Small.oo-f795c987c8b159f7434bd8170b1d1ab8969e1722570dd4cc5e3ff8183e14b403 2013-09-10 02:37:38 ....A 10240 Virusshare.00096/Backdoor.Win32.Small.ptl-3e97a5ab31785413d14197642f7d93cb73c6d7016dde6569b8cea97338b921f3 2013-09-10 02:12:46 ....A 82564 Virusshare.00096/Backdoor.Win32.Soul.i-d6caab775c9a4840dc8735ee28f6dee1cb15d843042cfe44046f1e4b259bb3e5 2013-09-10 03:05:36 ....A 903292 Virusshare.00096/Backdoor.Win32.Spammy.por-618ce42b0e388d81b74de3ec28f0e0bf1e1e2e3e80442e05d6a258b7293d7a07 2013-09-10 01:34:18 ....A 727015 Virusshare.00096/Backdoor.Win32.Spammy.por-8359d5a0dbdc966a8acc1928ab3a4d3873d4a483b76d4f19e5a732adcdc5be1e 2013-09-10 01:50:24 ....A 403413 Virusshare.00096/Backdoor.Win32.Spammy.por-9d437dff7f14f17eaa539475dff35008fd2fc054533f3c79c06f88c8a0107437 2013-09-10 01:47:10 ....A 130418 Virusshare.00096/Backdoor.Win32.Spammy.por-a7248c5995ba1cf4a1c8e3e42dc4e532b96e31938806d8cdbf4207cee03b0340 2013-09-10 01:57:10 ....A 181128 Virusshare.00096/Backdoor.Win32.Spammy.por-aa1d8f4c8db83ef23bf0f4aa5b78f479e10c738ce74bde79da49651a7434284e 2013-09-10 02:19:12 ....A 180736 Virusshare.00096/Backdoor.Win32.Spammy.por-b8c175893dbf924d597bc95a4ca7b46ffbbc64cfe27ebad75e2172cd3ddc3138 2013-09-10 03:05:14 ....A 181128 Virusshare.00096/Backdoor.Win32.Spammy.por-d5f01625c82050a40d084cd9401657a9b8dd943ec418df2e8f29e8d5aaa60fdc 2013-09-10 03:15:20 ....A 124666 Virusshare.00096/Backdoor.Win32.Spammy.por-d89cf049741d2bfc9cc497b44dc4277ac2aca18315a4c86a6a607e12a5011cbc 2013-09-10 01:42:12 ....A 145288 Virusshare.00096/Backdoor.Win32.Spammy.por-d98913224dc9adabb3eb5f7d521ecaacf4c849e7648635bddbb9ac06059d8eef 2013-09-10 02:47:24 ....A 163186 Virusshare.00096/Backdoor.Win32.Spammy.por-daf508c77d85fe37bf8f7e5a4e1d5e35d1a7443fcc6319bd3ed35ab77d9a0876 2013-09-10 02:36:54 ....A 172544 Virusshare.00096/Backdoor.Win32.Spammy.por-dccab5340f455fa2f067c77e4c732c753254a1add3ebec49dfeb9296b3ff5e8a 2013-09-10 03:05:14 ....A 252928 Virusshare.00096/Backdoor.Win32.Spammy.por-dd26535344088ef2fda3b4d2b982b1c20ffa03d073ebd0b1534375756e4d23ca 2013-09-10 01:52:06 ....A 421757 Virusshare.00096/Backdoor.Win32.Spammy.por-ddf773aaaf174e4d0e76c0cbc1158aebb0a0a85318d5f046d465f3b81d69db78 2013-09-10 02:45:32 ....A 102770 Virusshare.00096/Backdoor.Win32.Spammy.por-e6632db7c68e985bdb2a22e99690ef10810143b593a92975d15cb23a977ac8d6 2013-09-10 03:04:20 ....A 177032 Virusshare.00096/Backdoor.Win32.Spammy.por-e68e5224bc486f03cc0ab07b0e7a40497825fb739bb12c4084554fdba12ddb67 2013-09-10 01:42:20 ....A 562118 Virusshare.00096/Backdoor.Win32.Spammy.por-ecf88a4a70f13cad7f3e93b8ddff0a1bd9ecdac8481687ecbf66934962f49409 2013-09-10 02:15:26 ....A 344576 Virusshare.00096/Backdoor.Win32.SpyAll.a-22d26461090628e81d508e43c452aa41fa8a5b55832adb71c6d5fd2537b10dcd 2013-09-10 02:43:10 ....A 777216 Virusshare.00096/Backdoor.Win32.SpyAll.a-888a14016278be3e56e77159becd4c17ec1116045f97171b13659338e76b5af0 2013-09-10 01:40:30 ....A 78336 Virusshare.00096/Backdoor.Win32.SpyNet.a-5cc95cbe8b1426553f79d8bbb641d77c2652ab4bec839bf0682b1acb2d16c3b4 2013-09-10 03:13:08 ....A 81920 Virusshare.00096/Backdoor.Win32.SpyNet.a-f18ffc4f56b95f952b2e763cf012fc1770fdc1378de54b57b6f3aadc008201de 2013-09-10 02:18:36 ....A 136831 Virusshare.00096/Backdoor.Win32.Stanet.a-9847d6353fdbff9bc6f15facb16a531142a12bb8e87e8c7576ca486c6c8bf311 2013-09-10 02:40:38 ....A 56869 Virusshare.00096/Backdoor.Win32.SubSeven.22-d9db40f527870566e44e292a8c028e63eeba474562943c618453a7a402e34c8a 2013-09-10 02:59:32 ....A 56451 Virusshare.00096/Backdoor.Win32.SubSeven.22-e7fd723ac353fc7b7a9cd0f8958bed8114e78eb1ec128fb940de978bc56c6b56 2013-09-10 01:50:08 ....A 382987 Virusshare.00096/Backdoor.Win32.SubSeven.22.plugin-37001a05547c82aa81550119abea94029c0382509efa540729684c074fd52e0d 2013-09-10 03:06:50 ....A 53514 Virusshare.00096/Backdoor.Win32.SubSeven.22.plugin-481535039ccd4c6122cc629eda66fd01b0b6bda745fbb4a97186c62e4cca182c 2013-09-10 02:13:52 ....A 346019 Virusshare.00096/Backdoor.Win32.SubSeven.c-3512084bfa7b22fd7a25343c34fcc458ac67d3e3f7a65d1347ad473ed4d4e2df 2013-09-10 03:10:10 ....A 215552 Virusshare.00096/Backdoor.Win32.Subot.a-dc88c2f1ca91720212d8ba5579f0fbb78cec6c79edf30ad3639ad50e1ef7031d 2013-09-10 01:48:44 ....A 1611776 Virusshare.00096/Backdoor.Win32.Subot.f-dffbd2a2af792c316aa9332a8e73da642bef9bbd33f65684d3ce3e9828ad5d23 2013-09-10 02:51:02 ....A 139264 Virusshare.00096/Backdoor.Win32.Subsari.15-2ea7d5bce11a8c142ed3d2885ea2116d92803ed39600488734c780bcf9a10d82 2013-09-10 02:00:12 ....A 970822 Virusshare.00096/Backdoor.Win32.Surila.aw-da0f9df14c2b1123eb69d40b6fafc11954aaf036ec47f529a08c1c2887453976 2013-09-10 02:52:12 ....A 4090880 Virusshare.00096/Backdoor.Win32.Surila.bo-756fb596d468fc021588ff1713f382e08483c624d0a7372e7799fb7ef6093d21 2013-09-10 03:03:02 ....A 274432 Virusshare.00096/Backdoor.Win32.Swz.eg-90d3858de1830b2824262ac5ce66448286b85acbcc98bd7c211a0e05ee450aa0 2013-09-10 02:33:16 ....A 8288 Virusshare.00096/Backdoor.Win32.Sykipot.bw-46e8becb52d50eca40333296fda4d6b0ca4965b459b3cb1e8c8aa18c86cd76d8 2013-09-10 03:14:38 ....A 288847 Virusshare.00096/Backdoor.Win32.TDS.SE.31-f4da1f7b6504ac08358ea7315756cc014eb03773289c04d8ca5477e04f5bbb80 2013-09-10 02:06:26 ....A 140800 Virusshare.00096/Backdoor.Win32.TDSS.anr-dd99a4da8e52b2e27b1e30af95a6c4f38b40e25c5eb2f7b6f9ec57b0936fdc4d 2013-09-10 01:30:10 ....A 136192 Virusshare.00096/Backdoor.Win32.TDSS.ant-6f3bdd87b221715dd5525aae55c53c732b5a4ae4824adc8172341aed42b40c0c 2013-09-10 02:00:12 ....A 123392 Virusshare.00096/Backdoor.Win32.TDSS.apk-269efc7d3ac36467fbecd729158c0422b89613da5e9437853d7f3a8de6f72e03 2013-09-10 01:30:58 ....A 123392 Virusshare.00096/Backdoor.Win32.TDSS.apl-d3bd6d8dfc96626ed3ed0af31c28cab6761c676a1974aaf0f378fe4b692db269 2013-09-10 02:30:56 ....A 116224 Virusshare.00096/Backdoor.Win32.TDSS.apr-227f8f6bc729328e8af0f459abc0c0e3b3aa4e27ce2065fd253376e6fa0861c9 2013-09-10 02:42:08 ....A 73728 Virusshare.00096/Backdoor.Win32.TDSS.atr-f5b465ef11760460118df2f59bab51f3561332c6476b43e3844970b890271997 2013-09-10 01:56:46 ....A 46658 Virusshare.00096/Backdoor.Win32.TDSS.ddg-a96b6dcb0a8e59d72642f4713ae49d7f5fe72e1d9d986caf393589a96a70374e 2013-09-10 01:33:40 ....A 64000 Virusshare.00096/Backdoor.Win32.TDSS.ddg-c2182910ebe3b0f13d63ee814575d366a9c8557dab6801b01e52efffddf72e2c 2013-09-10 02:21:16 ....A 46658 Virusshare.00096/Backdoor.Win32.TDSS.ddg-df0fe9f606ee129b2bbd48be200de3fcc4ac4ec98c9269c25d5eb202a35b0b78 2013-09-10 02:32:40 ....A 46722 Virusshare.00096/Backdoor.Win32.TDSS.ddg-e37f88ab2b6121ee31d7de45df07bf68fd369f7f2b13a97a1beca08f892df8cc 2013-09-10 02:52:24 ....A 57344 Virusshare.00096/Backdoor.Win32.TDSS.dne-819a512d41bf93a3845fdcd0c7189ea92738e33a7e0a9363eb6acfc422a34170 2013-09-10 01:40:54 ....A 62976 Virusshare.00096/Backdoor.Win32.TDSS.dqt-37938187859e26dd9d0f71d4ddd085caeb69a11c49e80dff1b0a8f01843b3718 2013-09-10 02:24:50 ....A 62976 Virusshare.00096/Backdoor.Win32.TDSS.dqt-863bf09af8d2471c5162d0bc3a417924bc28a63f2d13022f377989b41b1ab822 2013-09-10 02:19:06 ....A 4096 Virusshare.00096/Backdoor.Win32.TeamBot.c-3e55b9e433c94ee44db4182a2238ab81b5e2ddf92c3c9cd2c069334733269c05 2013-09-10 01:54:50 ....A 5632 Virusshare.00096/Backdoor.Win32.TeamBot.c-e5e7345d87e307f5c7c912af911f7bf7bbe4d3d5518f6cc7fdd288b5185d0c83 2013-09-10 02:12:22 ....A 45056 Virusshare.00096/Backdoor.Win32.Tierry.pd-3e92846ec2415e826da2c31613b5b4f211b1e716d6f826b39fc66293357a9c1f 2013-09-10 03:00:28 ....A 45056 Virusshare.00096/Backdoor.Win32.Tierry.pd-fbf7e69a9e775878bf31aa9a619f0ba43bca31a76de4b3c00005745dbc7c47e9 2013-09-10 03:08:58 ....A 96768 Virusshare.00096/Backdoor.Win32.Tierry.ph-eca03453b1773a4115acb8b6c38056e586e3e61ed7b9025918c6168d2d450756 2013-09-10 02:53:24 ....A 108649 Virusshare.00096/Backdoor.Win32.Torr.acbl-ef2bce6baf56264cd5c549ebe787812718f7f70065939f6cba78edeaad8bb8cd 2013-09-10 02:10:56 ....A 184832 Virusshare.00096/Backdoor.Win32.Torr.accb-9384cc450cab95f226c2eb1792c08c331baf1ea4ac28d66583fb34a8e17f128d 2013-09-10 02:32:12 ....A 113695 Virusshare.00096/Backdoor.Win32.Torr.accz-f4c04a96a9dddc662633d00452b41d8df83449eb4b7531fe404834be0a8db2f1 2013-09-10 02:57:24 ....A 158308 Virusshare.00096/Backdoor.Win32.Torr.acdc-24c49b83a81c958d1aceae3cffd6f7e1ab9400bc69630267ddf7a5b8fa55caec 2013-09-10 01:31:06 ....A 106615 Virusshare.00096/Backdoor.Win32.Torr.acdn-3fd71a948879203069777ed28e3d40a85227f679c63b7cf9f0c80a4d7882330a 2013-09-10 02:32:00 ....A 91687 Virusshare.00096/Backdoor.Win32.Torr.acez-2b3124583e9e3eb40712ee9428ea8faf5c3d6fd80114339ea5b0111ec628af11 2013-09-10 02:54:04 ....A 54070 Virusshare.00096/Backdoor.Win32.Torr.egb-3ba46c7d38f9f621b3b8b4d77ab8a47a3a98062bb6d7a78829899245ab53777a 2013-09-10 02:04:20 ....A 131072 Virusshare.00096/Backdoor.Win32.Torr.iwu-340f508be094bbadb25df40aaf123519e936963b6ef17c8589bed9354e59b575 2013-09-10 01:39:16 ....A 114688 Virusshare.00096/Backdoor.Win32.Trup.dr-fca506ac92344ab511124050dc5c91564989fd29a00c6e46a492946fdd3d4944 2013-09-10 02:46:58 ....A 17408 Virusshare.00096/Backdoor.Win32.Trup.gep-e12d88f824650285ad6a162a49ee294187959c593335c71a35dc5117d67519d0 2013-09-10 02:07:58 ....A 26112 Virusshare.00096/Backdoor.Win32.Trup.gl-d92758cca05ff4f6e05ac338c510a033c9c5e2acc1f2766fdacade45a1e87d55 2013-09-10 03:01:12 ....A 28160 Virusshare.00096/Backdoor.Win32.Trup.gx-47a889aa79b013ee8a81a484e489cd27c2f745cc4ca38ac4c7e2914085b9a261 2013-09-10 02:34:44 ....A 621684 Virusshare.00096/Backdoor.Win32.Turkojan.aaac-8c64a545acd4f8638603e0f4da6ce759839ac31839c234dca2c8c5930824ca23 2013-09-10 02:20:08 ....A 1153491 Virusshare.00096/Backdoor.Win32.Turkojan.aahy-89abf8fd46cb6a451346890f45cdb2eb6f9ca731ae0e7c9f345690c7b108399c 2013-09-10 01:45:00 ....A 928231 Virusshare.00096/Backdoor.Win32.Turkojan.aanl-8c3d033ccdde2962d6aa77a8a00784781f9fc65b9e512bd5c2bd836b7f698ad7 2013-09-10 02:18:36 ....A 14256 Virusshare.00096/Backdoor.Win32.Turkojan.ake-2ed44b549ea70322e7a83de5637d74a1933c285742874880e6d97e947974b3bd 2013-09-10 03:01:46 ....A 14256 Virusshare.00096/Backdoor.Win32.Turkojan.ake-4a9d037db6af1191324796dcbd9e32f06a0761ef5dda2a33c30245cd04df88eb 2013-09-10 01:43:08 ....A 827392 Virusshare.00096/Backdoor.Win32.Turkojan.ake-4e4a59ec458cca939bf5a284c50f25b61d0c2d753a9308c2e6e94937e323bfac 2013-09-10 03:08:18 ....A 14256 Virusshare.00096/Backdoor.Win32.Turkojan.ake-523aff9a25c7a6cf24144c26a94b292db87dc40a5b202695fe54c56113b0b87a 2013-09-10 01:51:38 ....A 169472 Virusshare.00096/Backdoor.Win32.Turkojan.ake-a1e8832662de2e3a1ea2aaabf52c5f4701eb933ffac835a81275e093becf7346 2013-09-10 03:07:12 ....A 287744 Virusshare.00096/Backdoor.Win32.Turkojan.ake-c7d84690b80d054cba52df4806907f14bdfe30990f5c4035156e9c0bc05f5808 2013-09-10 02:35:34 ....A 113664 Virusshare.00096/Backdoor.Win32.Turkojan.ake-df71b9a7b7157e00d60ec371803c498526ea9269bcd9d5125c73827aa3ce52fe 2013-09-10 02:31:26 ....A 121143 Virusshare.00096/Backdoor.Win32.Turkojan.ake-dfaea32a1fa8c87eed63a275e3abb59931407167b49c0d5ce549487c46a6b2cc 2013-09-10 02:27:04 ....A 121856 Virusshare.00096/Backdoor.Win32.Turkojan.ake-ea84a784e4c2905c8cd1cd3107da77f105b5009718b3d1cd586f1fc9c07ffddb 2013-09-10 02:45:54 ....A 139264 Virusshare.00096/Backdoor.Win32.Turkojan.ake-ead12a20ac57075ea8f6c3863bde5cd81fdfb3165b640af4950c72eda1db1715 2013-09-10 02:29:44 ....A 504203 Virusshare.00096/Backdoor.Win32.Turkojan.ake-ecf5cf932bfa7c3c500d1dedd6ebab1709d28de526265214f85def6cc202f1e2 2013-09-10 02:51:32 ....A 279552 Virusshare.00096/Backdoor.Win32.Turkojan.ake-ef045ad4a29ad6673fd2fcf7e00f425e375fbf3644f35a192087946cb023ff6c 2013-09-10 02:48:40 ....A 11001 Virusshare.00096/Backdoor.Win32.Turkojan.guu-d025bb989d9411dec55b287d0d812ba92e26b7ad038827e4fab384534b36e4c1 2013-09-10 01:48:06 ....A 33280 Virusshare.00096/Backdoor.Win32.Turkojan.jv-0bcedbbbd80de80962f1ee1902ac13fab3adce907fcce44b7aa3fa6fedc6668c 2013-09-10 01:52:50 ....A 33280 Virusshare.00096/Backdoor.Win32.Turkojan.jv-2d03effdab9418d6505de47ba88a09f0dea061d8a37dbc2b6bcaa23401e853b1 2013-09-10 03:02:22 ....A 33280 Virusshare.00096/Backdoor.Win32.Turkojan.jv-2ea53f23365bf7e23fbd2b08810e719e85bcc9f4458a71e5c696990e68c92506 2013-09-10 02:30:06 ....A 50412 Virusshare.00096/Backdoor.Win32.Turkojan.jv-3bd1a6b05c9cc1eff7a0c5878b1726842285f44e8841be5455ccbd205858f750 2013-09-10 02:43:50 ....A 430080 Virusshare.00096/Backdoor.Win32.Turkojan.nhx-f046845dfd2e2227183070e94a870ae4985b8425cbfecd635cfa7abf4fdacabd 2013-09-10 03:08:06 ....A 430080 Virusshare.00096/Backdoor.Win32.Turkojan.nic-fb1cb47328925b983165d0215c36cb6e225d66f7cad7628c2c630a367b9b93e6 2013-09-10 02:18:50 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-344416b481418ce82074453fa854db252df89a56cfe14ee46bb629b69829f7fd 2013-09-10 01:39:34 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-7875b5582bf73ad4d4945acd7b3a91714b51bf55868a321bdbc2d0e7f0a9ad6f 2013-09-10 02:06:18 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-94b9f351eeb9853e5ce3f5cd02a0d6a8b4539c6caed7dfb52ad02445adaa341e 2013-09-10 02:09:04 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-a28ca3cf4e817b7a7179ab8a7ab37d129947c0c810b1213e349dab4ab4eea73d 2013-09-10 02:50:04 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-ac358d4e518f9b942e83094931a38af750d496dc679801a1809aa8d037caa053 2013-09-10 03:11:44 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-d9ca8e9eecbb426fa4ab5c057d44b0ad5486f77eca026f5b0126116dbf3e0c3b 2013-09-10 01:43:42 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-d9f8d9ea173a7979bca946f35139aa1d1e83f5176c8d7c1bdcebca5aef2ea5c5 2013-09-10 02:36:32 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-db33b5a1e3ebcb3cd8c64c21e9137092079ef940da5845d9924f3b2887dbe8c9 2013-09-10 01:52:50 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-dc22c1161f049d78c8945fe659606fda44fbf556f96509bf3d2f680d4015ce71 2013-09-10 03:09:48 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-dc98a4083e973ff98bc1d31abda0b8f505591053bc647bcca1e7b70a9c786e7e 2013-09-10 02:22:32 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-dcf3ffa69771a3630243d054ab539f9ef1005dbd1b0f6e36548b9cddaaac6021 2013-09-10 02:54:14 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-e03c0e8644276f341172aca00fd4501ccf0eaa846aa7c15047fd30e427d0c8ad 2013-09-10 02:32:58 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-e1cf8043f62992a63b9f08b78c98698816a89968d5d972651e02e314bda0714c 2013-09-10 02:53:18 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-e4e4b42555fec8825eb75816234a593b8b7b00135d7d79c92324e9ee424bc286 2013-09-10 02:29:16 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-e74c8243fd9711b5611c7dfe7026ddfa6217b4620a517f8402bde67dba233ed8 2013-09-10 01:41:54 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-e92f94069999be993c0f371051daaa1e8babd02636fdc4a42fd16df7e8e4ff37 2013-09-10 03:08:52 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-eb39675c99c937730d960f47a886569c286655f0ec74a7c315eeac17547300e4 2013-09-10 02:49:10 ....A 33792 Virusshare.00096/Backdoor.Win32.Turkojan.xe-ec33141f5ade806c165dcb1c036076312c2626f662701e43ecd1809ff4981a69 2013-09-10 03:07:44 ....A 318464 Virusshare.00096/Backdoor.Win32.Turkojan.zvm-7b16eaec977faa80d858f9103670cf30162acbcab9d754eb037e53348aba8fbb 2013-09-10 01:30:20 ....A 468480 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-245a14460461a118c5b6bc87212e5bfc008662718687046fc753e4e8ea9c9bf1 2013-09-10 01:54:42 ....A 231088 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-643adcd6ef37e44937dd76366a1bee3f5b1947226f86cf2a18dd2dcfb197aa70 2013-09-10 01:39:30 ....A 545280 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-77e662125e36b75ca36d039a3207f4e071ff4d001f394ddeac1772b1e30a69be 2013-09-10 02:35:44 ....A 112640 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-862f11ffc3f35cc4718d7bd28e68e3d9c79b13c38e301e6a9ee388223b4fe82f 2013-09-10 01:59:48 ....A 111050 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-a6ac7cc6d399634e32b20adbe51a61489c204b17cf7e51dfe52b61e8b9e09ef3 2013-09-10 01:33:58 ....A 363520 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-a861d5013f9dba1a29cfead2e161ffe050dcd627e9ab6fced9ddf526dce92a3d 2013-09-10 02:27:00 ....A 581632 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-b978e18e8b409349d41cc1593a6067f3c55ca4e1e384c2f8decda6cf9931cc20 2013-09-10 01:35:10 ....A 111104 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-c5aacf18eb9a693e01bef176bac23a057fc21b15767cd294befe82ae9a790525 2013-09-10 01:30:50 ....A 235032 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-c6e17882b7a6e48b433727c896dc743d2867d5ea23ede5feea646e4ab32a955e 2013-09-10 02:22:38 ....A 276992 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-d2f8dd8e79fc15a4f90243c71f7e9c43639087e751af866a56ab3d5486d85563 2013-09-10 02:29:58 ....A 333312 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-d3243f92d0456948788c6631a0d65ecb16b4bbf3d0536a8b03092510f2737198 2013-09-10 02:21:54 ....A 110592 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-d5978d6663cdb4d0e57490069196df37685a0b427510f070070ad725302fc861 2013-09-10 02:58:04 ....A 236032 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-d5f6abfe3c3caca0bd80e9398295c505e262cd9a69dde6e65b3d63373b66f9c6 2013-09-10 02:53:12 ....A 279552 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-d6df71f36e122442fcb72c7b7c36e37dac33156b8695bc5b202cd0a4e0f605f9 2013-09-10 02:17:20 ....A 454884 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-d6e77a4094f4d89cb5e45dafc84eacfff89651797052a52b1039e5b57705fc57 2013-09-10 03:10:44 ....A 1311542 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-d87a3494991a63a5c227881c29ee9952e5aa786bdc129d1235a19a384ae87552 2013-09-10 01:50:20 ....A 117760 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-d98b14095f569a6c6a7a2b5acdf862f237f243df09f6f1ee9abb4695b5f8d62c 2013-09-10 01:49:06 ....A 128512 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-d9f100b1415d3230885ca006a20ec154811b5546885d9610045cd559d87a4eff 2013-09-10 03:07:40 ....A 320512 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-db9276342e28a1b163e9ac40173df7fc1eaba5d1847fa96a039f3139688c73dd 2013-09-10 02:42:40 ....A 326144 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-e10c3c1f1d321a9359fc4538fc407af07a7fdcbe8f82857d04cbf498a40cd5c9 2013-09-10 02:36:08 ....A 112128 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-e223d4ba8b3c21d4a59f4f0aa9584ef8fce7bb3dea015f64a8cd9ef66ac941ac 2013-09-10 03:07:14 ....A 114176 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-e403cd10c63cead72a908e81f5e27c4894c2f7d730990d124e287e6082235491 2013-09-10 02:45:08 ....A 276992 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-e620d70ad2e20118acf70a2e975567e71cb88479d31086d52d840146f6aacfdc 2013-09-10 02:55:38 ....A 284848 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-e8682d4cdc60e16b1e493fb91b61a5d87d7532014236d41b356b0579bbba6059 2013-09-10 03:03:56 ....A 110592 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-eaa880fa42ff58f57e88530f44b90db5e655e6e47ac4cb0e1e416259961e77c6 2013-09-10 02:38:02 ....A 321536 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-ed089847805ff500bb793c6848f6252867b1c98143ba20c26d2780f7be0bf534 2013-09-10 02:38:00 ....A 205824 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-f4c7167dcc65f6c6f1c5e2bd012ef4f6130d88eeed73f4c4c7e275b4e753d558 2013-09-10 02:08:54 ....A 276992 Virusshare.00096/Backdoor.Win32.Turkojan.zwh-fbbb927bc77e0c216acf08761c8a6dc96d1377f893d6b2612a48ce5dad60a1da 2013-09-10 02:35:12 ....A 114688 Virusshare.00096/Backdoor.Win32.Tusha.cqp-6f831d9759bb19c778bce1e76df82bdc5b5ac01575eb2b6f0ee48f4597e10e37 2013-09-10 01:40:14 ....A 718454 Virusshare.00096/Backdoor.Win32.Udr.a-0c4f51665dbb03669bf89d38948c6d61494e2f3590d6a548ad17ab8657c22207 2013-09-10 03:00:58 ....A 450221 Virusshare.00096/Backdoor.Win32.Udr.a-9c7a159766cae7c4398e1183d107075f18be96940c6dbf972a3b65084f77f2cc 2013-09-10 02:06:38 ....A 100000 Virusshare.00096/Backdoor.Win32.Udr.a-c057853abde9232d4ffea37760301d46c015d76e84379f4c09053a2a2f3cba9a 2013-09-10 02:13:30 ....A 655302 Virusshare.00096/Backdoor.Win32.Udr.a-c8241b7c4a404127c2e8e46a732a356b3f40fdb6b1db24fd0bd5935490d20eff 2013-09-10 02:52:18 ....A 575073 Virusshare.00096/Backdoor.Win32.Udr.a-d5913940ed6c6df87cfe826711f1e04d705d1d23229d47667f3e047c0f6ac8fe 2013-09-10 01:53:50 ....A 253952 Virusshare.00096/Backdoor.Win32.Udr.a-d629c34ce5fd94f439d1b882b140f25f93214880e10cbf473e0cbd86dc1daccd 2013-09-10 03:10:48 ....A 233070 Virusshare.00096/Backdoor.Win32.Udr.a-db9fb65274d01292e1b53067437680485543c254d3b9ab61e8f0615cb891b96f 2013-09-10 01:49:32 ....A 201778 Virusshare.00096/Backdoor.Win32.Udr.a-dc24b0bde61956ce4c06da3a913b29692cccfe699456582abf3475181eec12e6 2013-09-10 02:24:24 ....A 362946 Virusshare.00096/Backdoor.Win32.Udr.a-ddc7f956662c207fdf20c787abc868fabbfa9593eb0c047ab1d5ba32b25fc9f0 2013-09-10 02:51:58 ....A 241316 Virusshare.00096/Backdoor.Win32.Udr.a-e044d9bcee7a04304b69318159bce4c8b98a21d49aa267ffa80e3faa89ab4476 2013-09-10 02:26:46 ....A 297715 Virusshare.00096/Backdoor.Win32.Udr.a-e6ad5a6e80fa6bdd2b8a4c862cac83cbb1a9ab534ac00e949b5e39f66bedc167 2013-09-10 02:05:40 ....A 819200 Virusshare.00096/Backdoor.Win32.Ulrbot.vsl-847839d0c1324d1fd16335bf41965bdde335ab7b4b875cba8cb6fe351b3e5290 2013-09-10 01:45:10 ....A 28160 Virusshare.00096/Backdoor.Win32.UltimateDefender.a-e8302efd614142438998ee52d1642c2e59e0eaba1fab95188f3d19db16c93981 2013-09-10 02:44:26 ....A 30208 Virusshare.00096/Backdoor.Win32.UltimateDefender.igv-f97e89fdda75acd1c520d6e7c7bdeb994f33e18e7a6b5155f2958e327565eb74 2013-09-10 01:54:24 ....A 37376 Virusshare.00096/Backdoor.Win32.VB.ajn-118a4d028d1ed77219776d7a97d4e0556c83680535b91e71712bf4c574e12812 2013-09-10 03:09:48 ....A 49309 Virusshare.00096/Backdoor.Win32.VB.ajv-ebc87c477dfc57bf4f820955b6a5f7eea674e7243dc464b6f6068f70d97b2e22 2013-09-10 01:50:52 ....A 630784 Virusshare.00096/Backdoor.Win32.VB.ajy-9957dab4474a682f0aff2463d293b92453896c95c4a0392e8538cb3337faeef7 2013-09-10 02:28:52 ....A 118784 Virusshare.00096/Backdoor.Win32.VB.als-07c954c3cba41263245cb97fd9be639ccd28465cbb44da96672b73f1b2c9b1ee 2013-09-10 02:01:42 ....A 98304 Virusshare.00096/Backdoor.Win32.VB.anu-3679e1da2d69412651019b2316a99e758b8b348e6b4d77816a4161eec5127d9b 2013-09-10 03:06:38 ....A 671903 Virusshare.00096/Backdoor.Win32.VB.arg-3c1806967256141b94c71afd7bdb599eb3805ae78d0541efe5adda297ac76a91 2013-09-10 02:28:06 ....A 309936 Virusshare.00096/Backdoor.Win32.VB.arg-f93f63ec802439334ff9787eb29b4514314a1ec6686fc57747263b3d1ea735d9 2013-09-10 02:38:24 ....A 741376 Virusshare.00096/Backdoor.Win32.VB.awr-d7865ab069175b43758f9e445a5136d915d74515d2a8c62ae31f362809feb732 2013-09-10 02:37:08 ....A 60928 Virusshare.00096/Backdoor.Win32.VB.aym-30d71aacbda5a124be0d3421f1c4502b5bd7210d97576e4d6ba523b0b56e0293 2013-09-10 02:46:00 ....A 115290 Virusshare.00096/Backdoor.Win32.VB.bbx-e55f6a355b5b8da942e54172685dbb4801de4b20cd016e2556797e53eb6842ed 2013-09-10 02:56:34 ....A 116691 Virusshare.00096/Backdoor.Win32.VB.bdv-42aedcc9e2b4edc13c36194524d25a586dd5e8212d47989fb161aa83f6deb9b0 2013-09-10 02:31:00 ....A 42616 Virusshare.00096/Backdoor.Win32.VB.bit-1cf742610a0b6ddbf13fde95cd98a074aa8d59391d7a52a52a5609d4b438684b 2013-09-10 02:03:48 ....A 287809 Virusshare.00096/Backdoor.Win32.VB.bpd-dcd937278f1d9cab316852c4156be9f1dbcd09ec91a16aa1ae6dac83101fa05f 2013-09-10 02:45:04 ....A 65536 Virusshare.00096/Backdoor.Win32.VB.gequ-342a209af93ae22c8cab6adf29dab6ccccc222896ff6e745b1ffd0bd948136e6 2013-09-10 02:24:48 ....A 299115 Virusshare.00096/Backdoor.Win32.VB.gfil-97dcb321a11e2f570f915085fc6a6de55dfff65e8c674c13f69eed4fc04a785a 2013-09-10 02:13:04 ....A 113664 Virusshare.00096/Backdoor.Win32.VB.ggrt-00a94dab3bf8a103b0f245f3fe8345b062b239dd484db9acfff06487bd196797 2013-09-10 02:36:12 ....A 116224 Virusshare.00096/Backdoor.Win32.VB.ggtv-e5d1b17d7dc8730998550532931afa491fbfb0d1984c5580aad8c0b3eaf6ceb0 2013-09-10 02:36:18 ....A 116224 Virusshare.00096/Backdoor.Win32.VB.ggtv-e5d98e505281c7ed3287afe234dbc0cfeff64d9acf823693b3f3ec661065c4a7 2013-09-10 02:13:26 ....A 102400 Virusshare.00096/Backdoor.Win32.VB.ghsf-10770056150fbad8e6cd72c80d4d37f21f4050d45e18004224cbf52d5f8eedfc 2013-09-10 02:47:08 ....A 602112 Virusshare.00096/Backdoor.Win32.VB.ghuw-deca33ee5f41680d3616a3dda6bf3355aaee6ba1e8d00208b68f01d256155d51 2013-09-10 01:50:42 ....A 237568 Virusshare.00096/Backdoor.Win32.VB.gjzd-684680999cf2a494acec8bd2f51d73bee3a921a1b6937455689dc8d09687ec75 2013-09-10 01:51:38 ....A 2291712 Virusshare.00096/Backdoor.Win32.VB.gkkn-acf3f2b7a8f539e6e891610d0527f4a0da813679f49f8d07b6d4a12b3d9fec21 2013-09-10 01:52:00 ....A 110592 Virusshare.00096/Backdoor.Win32.VB.gkxr-0bbc793866207d37e68d2bbae46e07ea3224e47609bfafe9d5b6c1c0a58fae10 2013-09-10 02:21:06 ....A 8192 Virusshare.00096/Backdoor.Win32.VB.glaf-c1f73045090d25e11902b4fd17bd7ab993a0265c65e9a99a381796472bd2a445 2013-09-10 03:05:14 ....A 547570 Virusshare.00096/Backdoor.Win32.VB.grl-46197e4cbdcd81d601a8d8c2f337dbecb4e09bd3b72b3a051d846cfcf6731bbc 2013-09-10 02:45:08 ....A 412922 Virusshare.00096/Backdoor.Win32.VB.grl-fff258e3efa2c9e86a866d3bc144d387af22de8fe29a89ec64519412a4ee557e 2013-09-10 02:47:48 ....A 1323504 Virusshare.00096/Backdoor.Win32.VB.hjt-cea4c2f59ee1b97ef948aafde73a8dfcb788b52aae0269199bd7166ea5d3093f 2013-09-10 01:45:22 ....A 1136045 Virusshare.00096/Backdoor.Win32.VB.ja-fd830a8184c0eaac4ffa0e30f38fa637914d7afd174bc2c05debb0dca6fd2003 2013-09-10 01:35:42 ....A 55873 Virusshare.00096/Backdoor.Win32.VB.jtk-281d32b6a168a01c14b0dc63ac5e62a4e1ea2de2f61c74e6a4a8e8da98fe208c 2013-09-10 01:32:22 ....A 268895 Virusshare.00096/Backdoor.Win32.VB.kb-13dd0877a93009f51451bd8a00f4eac49af0495de74ba3487f4924db4dee7903 2013-09-10 01:37:14 ....A 201216 Virusshare.00096/Backdoor.Win32.VB.kc-fe88ca535689c6d19670fd5d6f5f8f629ab9f2e68a9a57312f9a3e153c13d163 2013-09-10 02:27:20 ....A 388442 Virusshare.00096/Backdoor.Win32.VB.kcr-50a9128ab8e20be1676800621414bf0f3357f8d9b90a186f6db8c2158e26de65 2013-09-10 02:21:24 ....A 123404 Virusshare.00096/Backdoor.Win32.VB.koe-2dad6e3c2c7bb09dfef7b44d1897ca1daf09aca6cae86946e070f0b1d5ec8939 2013-09-10 01:51:36 ....A 26690 Virusshare.00096/Backdoor.Win32.VB.lcn-3242981ba0009f4a148a4de9c7f7ca2fead151da6a71cacbc81512ade2845e59 2013-09-10 01:52:26 ....A 45056 Virusshare.00096/Backdoor.Win32.VB.lhe-7c60120a4b40e4652aa79e053d27f29b970b332d5c277f742d252d0b38443868 2013-09-10 02:02:52 ....A 32768 Virusshare.00096/Backdoor.Win32.VB.lmo-5cedb13ee20562cdb479c7197d77f608581a47b7b83bb6bcbf3fc782251c88f5 2013-09-10 02:25:20 ....A 674397 Virusshare.00096/Backdoor.Win32.VB.lpc-2f67df45ecf9c7e9d4374a4ff0e89d209b4fdfd38db27323949d3634953a74fe 2013-09-10 01:42:12 ....A 205824 Virusshare.00096/Backdoor.Win32.VB.lvn-325e84a181e4803cfeaf6f28e9a64a3c71b455e1c4ae2e66b98fafc220e52bf4 2013-09-10 02:05:52 ....A 229376 Virusshare.00096/Backdoor.Win32.VB.lvn-6118a2a848a2bc18a1d9511c0600a86516d394877c3b83d0f0069fe00bf75fff 2013-09-10 01:57:12 ....A 65024 Virusshare.00096/Backdoor.Win32.VB.lvn-fa62e604a6163b70d42108c58187610335469dd4a7db892f4b6ead88493c38d1 2013-09-10 02:27:20 ....A 8359936 Virusshare.00096/Backdoor.Win32.VB.lvp-47e5f3705556c3646904f8db67accbb2052407d0033a6ad3b789d1168285f071 2013-09-10 01:31:00 ....A 168960 Virusshare.00096/Backdoor.Win32.VB.mem-760f5e6eef7520e870b28f114a2eaeb0830940fb735f55ea545d9d806fb5f86f 2013-09-10 02:48:02 ....A 38400 Virusshare.00096/Backdoor.Win32.VB.meo-500e9c605a40a29aaab05c096596f195fb096268e0278268e55c4b4ee4735c52 2013-09-10 01:35:02 ....A 66048 Virusshare.00096/Backdoor.Win32.VB.mgg-4620c636c0ae091c65031ca1f7d3336ed34aba3ce05d8a5ec394c6e850aa0e9f 2013-09-10 01:52:26 ....A 38400 Virusshare.00096/Backdoor.Win32.VB.mgr-8664d245c2ad7aac5f69414e52b0e52ff7012da64f5522bc05e01789dfc4c7ec 2013-09-10 03:12:42 ....A 38400 Virusshare.00096/Backdoor.Win32.VB.mhn-57b24fcac567c61d8350b8d8acb6db509051581706f2ba76eb03ab4e716c16f0 2013-09-10 03:05:30 ....A 37888 Virusshare.00096/Backdoor.Win32.VB.mho-ef2b7bf895c6a12d1fad39101e2b6098bbb2c852a43e93bc789f683243ae544a 2013-09-10 02:13:28 ....A 141824 Virusshare.00096/Backdoor.Win32.VB.mia-3066f5f061b83c531cb93e843b1cef2763f62868410eb09a0f9e7e6699237ca3 2013-09-10 02:18:52 ....A 169472 Virusshare.00096/Backdoor.Win32.VB.mia-85e9e142926fc76eec6f92bff7c29083361014b4bd83eae2d7d75e2a4fade737 2013-09-10 02:12:58 ....A 66560 Virusshare.00096/Backdoor.Win32.VB.mia-f460560c2053361b635bd4ecee91902ee155fbbc9f1b1e18fefbcf90dce6e510 2013-09-10 02:41:08 ....A 552960 Virusshare.00096/Backdoor.Win32.VB.mkt-4ff7acc14dcfef2349a5cae7f50ee2c97180871b13866f9baa89b17821926336 2013-09-10 02:04:38 ....A 35329 Virusshare.00096/Backdoor.Win32.VB.mlt-2582ee92519eca322bd73127d919c9fa29456d21e4de5a4a3be7f05db3de3721 2013-09-10 03:11:50 ....A 173056 Virusshare.00096/Backdoor.Win32.VB.mst-4a7365092828e1835123e48cc0f6511bf1cb19dc5755d1cee4c88ae49301a334 2013-09-10 02:19:34 ....A 134144 Virusshare.00096/Backdoor.Win32.VB.muk-8d483b1aa0c850dde944fe40c8aa2f18630f0eb1b8930a67b929c2fecf628475 2013-09-10 02:25:30 ....A 40960 Virusshare.00096/Backdoor.Win32.VB.mwh-f583a4af6d53a3dfd45e0e672af50234166e9ef87fb192748639ab7afb7a5b59 2013-09-10 01:31:02 ....A 364544 Virusshare.00096/Backdoor.Win32.VB.mye-9b1e214b09f752e801bbb0bc369e88c3bf4e9e9b9514dda931b3b273049d61f5 2013-09-10 01:33:58 ....A 166400 Virusshare.00096/Backdoor.Win32.VB.nju-58306d44cb8a56f9d4b5e4b8a002b7b32cae431343fa03abe9332138fd4b4c6d 2013-09-10 01:35:06 ....A 67328 Virusshare.00096/Backdoor.Win32.VB.nju-9355284f54b05cbe1b7ea0b42bee056505f1e277bc116419c8da05d54f8fd7cd 2013-09-10 02:03:32 ....A 68608 Virusshare.00096/Backdoor.Win32.VB.nju-99637ac95e42eb30dd0f758bc37fe70e0dc7bf63049a3e292fe63ea09ccc3f30 2013-09-10 03:05:00 ....A 139776 Virusshare.00096/Backdoor.Win32.VB.nju-e50df4e93306bcfd15afc6884d0ae7adc14539835266a05e67f9d19016d1e961 2013-09-10 01:30:16 ....A 173056 Virusshare.00096/Backdoor.Win32.VB.nmc-524221342f948c34502df85902632c7bf69d896543bc821b981df69557f9fd81 2013-09-10 02:31:52 ....A 48128 Virusshare.00096/Backdoor.Win32.VB.nmc-52b7fca3e54a2c285e3d6f63b2d97bf582c3c2f7580ebccfb97233b7af959ee2 2013-09-10 02:24:42 ....A 76800 Virusshare.00096/Backdoor.Win32.VB.nmc-6a7dabd9d56ffbc16b960cea83d57602aec01e5e710f4b0370f517a956b6e3a2 2013-09-10 02:45:28 ....A 47104 Virusshare.00096/Backdoor.Win32.VB.nmc-7b6e6819f152b67906292def1ee5aa1c4e86239fd121be9c2624c3e8ced9b6fb 2013-09-10 03:05:38 ....A 47104 Virusshare.00096/Backdoor.Win32.VB.nmc-81adbe7bd3d0606f898201719cb817e8c3ef83e2478365755b2b54404ca6f1db 2013-09-10 01:34:12 ....A 55296 Virusshare.00096/Backdoor.Win32.VB.nmc-950b724694748438ed7fa20651f028a64883f3e6a3d821d67197ef81b2dc2b31 2013-09-10 02:53:32 ....A 143360 Virusshare.00096/Backdoor.Win32.VB.nmo-d692a19fc421b36dd780d11cda5fc6a2a9f97661b8c650cf97cabf30d1027343 2013-09-10 01:35:06 ....A 69632 Virusshare.00096/Backdoor.Win32.VB.ntr-c45dfd521fcebc40e0d1d8bafbce8cfe1a1f3e937dedc1eb2702197bef10e461 2013-09-10 02:31:20 ....A 223232 Virusshare.00096/Backdoor.Win32.VB.nyi-01c6107bc7b34cfc7a852af0dd205a464a96fef50a39f72a73885f1d3f6a74ae 2013-09-10 03:13:58 ....A 86016 Virusshare.00096/Backdoor.Win32.VB.pgj-b4b24ae4211a00f81d72b2eea01c72e6e1e7eccc83d485953b5cc46d189c0fdd 2013-09-10 02:31:40 ....A 86016 Virusshare.00096/Backdoor.Win32.VB.pgj-e783aaa0f10c96bd595f738d1599a9b08d5a6c91416afc2de52036cbab296ae9 2013-09-10 02:09:52 ....A 86016 Virusshare.00096/Backdoor.Win32.VB.pgj-f8cf9e72b81887bb3658844fefca12ef4a17d0fb46930210240e2d604bbf95c2 2013-09-10 02:32:56 ....A 32067 Virusshare.00096/Backdoor.Win32.VB.pof-e0fb38ecbf55a2d9714973cc89490f13a4596749cad1c8fb4c4d2d9d46cddd21 2013-09-10 02:23:08 ....A 24576 Virusshare.00096/Backdoor.Win32.VB.pon-1892cd8e7d05fade6c6e8a1ff7dd9e0fc79fef2840683e5dc0bdce525b93f3dc 2013-09-10 02:59:20 ....A 110592 Virusshare.00096/Backdoor.Win32.VB.pov-d42562112206e0006abfb0d9665237f4e4e3a9fbe22baf7c4769628163f47804 2013-09-10 02:02:50 ....A 688128 Virusshare.00096/Backdoor.Win32.VB.silevv-4b1333639e0dfcae9b3cc3600bd446fe0b37cfc984ef796c047e1f93e65c7c16 2013-09-10 03:12:16 ....A 45568 Virusshare.00096/Backdoor.Win32.VB.wj-f048f2d95fd337c15a78f1696bbb58ac318eca3de4a07133b0cdd065e31bc437 2013-09-10 02:25:54 ....A 657488 Virusshare.00096/Backdoor.Win32.VBbot.gm-d6c04538b33c78ff0ff6cbf189d4575d50d1d70c87438ab83cebc64466431af0 2013-09-10 01:42:36 ....A 78784 Virusshare.00096/Backdoor.Win32.VBot.ci-f4b68aa0e9cb1c848f2b30a153f903251b15ed50e71bfa1f73db53bdfa8f1127 2013-09-10 02:15:00 ....A 166407 Virusshare.00096/Backdoor.Win32.VBot.cu-a4f9a76cb4fe1817d1fa2545899beee4ad8011e5befaf35ce02817abf14567d2 2013-09-10 01:30:46 ....A 102400 Virusshare.00096/Backdoor.Win32.Valvoline-46bebb22eae6e008b8296c235cae738fd909049a02da88d20b386e4fa7060ddb 2013-09-10 02:38:18 ....A 334377 Virusshare.00096/Backdoor.Win32.Valvoline-fc0597d64f36b0ecc30d0b70ae4075c30f3a8c72c58437615206c9f293a3612d 2013-09-10 02:22:12 ....A 173408 Virusshare.00096/Backdoor.Win32.VanBot.ax-d28dd73dbf85d721ac3e98cbd76eec262c2f7641d50aadbf4ac51afe7b67f173 2013-09-10 01:48:06 ....A 448512 Virusshare.00096/Backdoor.Win32.VanBot.cx-0330324796e8589f9187cf240756140aae7cf9d51211aa2490fea87ce4f63216 2013-09-10 01:43:16 ....A 444928 Virusshare.00096/Backdoor.Win32.VanBot.cx-782c8639f0b6d734edb8e2359af3386b2851eee138d6bb1faa4cf4653a8c3d02 2013-09-10 02:17:52 ....A 816652 Virusshare.00096/Backdoor.Win32.Vatos.i-a8ad3b5dd9868c5df176043eac864b6ec51a9adf713f568027b30692c482277d 2013-09-10 02:19:56 ....A 146944 Virusshare.00096/Backdoor.Win32.Vernet.axt-97c23b53ea6a47413301984a3743676f3aebbf8f169a3bc9e1d92fc8d3d793e5 2013-09-10 02:06:46 ....A 247296 Virusshare.00096/Backdoor.Win32.Vernet.axt-b4687f9fd7124b5bfd559fc2ef60ba10be22be868536a68732fc7ed367f098b9 2013-09-10 02:42:40 ....A 146944 Virusshare.00096/Backdoor.Win32.Vernet.axt-db92758bab662cb9287ba69e87adaf569416b34b2f53a9a927696b15b0b059c7 2013-09-10 02:35:22 ....A 247296 Virusshare.00096/Backdoor.Win32.Vernet.axt-e32008cc1bd83d43ab47b798995fc533a60f34fda5dca4ba42df3542e63b3bdf 2013-09-10 01:46:56 ....A 146944 Virusshare.00096/Backdoor.Win32.Vernet.axt-fbb5e22199d6d5c1c5c7df727d06c4292d5736baad22b98827729ed7b38c8fac 2013-09-10 03:08:32 ....A 26712 Virusshare.00096/Backdoor.Win32.Visel.ayi-5c1394d131fb3c5b5b2521e43094c15260c77b31527083cc1318ded129c7acd2 2013-09-10 02:49:14 ....A 248631 Virusshare.00096/Backdoor.Win32.Wabot.a-44204f33e10f30f335bcc319f7ff583ca0b3912802cb9fcecbcead9f14c72605 2013-09-10 03:05:32 ....A 509666 Virusshare.00096/Backdoor.Win32.Wabot.a-537e33509a14afd6eb51607fb3df708bf1e7088a39990990bbb0ce4738243a50 2013-09-10 01:40:14 ....A 434437 Virusshare.00096/Backdoor.Win32.Wabot.a-5386754110a2ab7ceae7247d931f4b70d44e58f9a4a3fb76eff7b952044b2891 2013-09-10 02:14:28 ....A 1002687 Virusshare.00096/Backdoor.Win32.Wabot.a-60c33ae876931e65497755a674fe190fa577757947ff8e134e2ee8f2087bb493 2013-09-10 01:42:56 ....A 75695 Virusshare.00096/Backdoor.Win32.Wabot.a-6f217f89d6d9ed9de7c8cfb1e2e261c3f36c2225b51e1fec66b56cb7b77e23e1 2013-09-10 02:39:16 ....A 1326267 Virusshare.00096/Backdoor.Win32.Wabot.a-90a245d14ca89c55599c4a63f4f1a16bf328606dc4ddbfb71353404e3857570e 2013-09-10 01:34:28 ....A 638040 Virusshare.00096/Backdoor.Win32.Wabot.a-a0395542641f4cd298aada3d7ba4717c92bb9fdf4ac95d5fd7b0fcdd510a0a0f 2013-09-10 02:00:44 ....A 815444 Virusshare.00096/Backdoor.Win32.Wabot.a-af9862cc22f77aee25f36824729487333471fd04fd17a867ae21fe28e6c9d11c 2013-09-10 02:29:46 ....A 897958 Virusshare.00096/Backdoor.Win32.Wabot.a-d185ffbd074adaaf67e3604f168dda036a4016233b9adf54c6358873c3efc296 2013-09-10 03:14:32 ....A 694372 Virusshare.00096/Backdoor.Win32.Wabot.a-d72e4133e623be8a2ce1e3b128dc1d1eec11e72bbbf2a6e41969073c7e6a8c06 2013-09-10 02:29:24 ....A 399233 Virusshare.00096/Backdoor.Win32.Wabot.a-d85d2edbdb3eee5492ec1a1aa21af7592df62dbc524a6d8d4c4b7186d5ea8cd1 2013-09-10 01:51:18 ....A 1389405 Virusshare.00096/Backdoor.Win32.Wabot.a-d968d7a8dbcab2464b619927fc6c0ac9d905eb71e547ccdfd75e8aa2fed31152 2013-09-10 02:30:02 ....A 978595 Virusshare.00096/Backdoor.Win32.Wabot.a-da12be102a01e461f05a9d09664dd268730f5ad5eda5ce4b6fe18ff090e09cd4 2013-09-10 03:03:56 ....A 439050 Virusshare.00096/Backdoor.Win32.Wabot.a-da68f07de4bccc98e425273a5165037880bbb2b60c2e76d379efe58b02fc8766 2013-09-10 01:42:36 ....A 780067 Virusshare.00096/Backdoor.Win32.Wabot.a-dc22134dc81fbadceb7824cd01489e5cbfd716af6891fe561da218c80eb2f343 2013-09-10 02:57:16 ....A 692117 Virusshare.00096/Backdoor.Win32.Wabot.a-dcfd52d702947f552c7fe3e1239e42ed85d2c0cf287f24f6a8d4f84ff0d8116c 2013-09-10 02:50:24 ....A 308117 Virusshare.00096/Backdoor.Win32.Wabot.a-dd72e4c2b3ee1aac98d875dede4c59a9dac14e20310d1b0888d33198bcfebc00 2013-09-10 02:45:54 ....A 527134 Virusshare.00096/Backdoor.Win32.Wabot.a-deea6339de139cf0027a7585e8ec850b422b1adb1e79bcc611ef4a579f7083c7 2013-09-10 01:54:48 ....A 550169 Virusshare.00096/Backdoor.Win32.Wabot.a-e72edd8347ceec6a5554b27277793264126a9663dc5c6974a56853719188a616 2013-09-10 03:11:48 ....A 234505 Virusshare.00096/Backdoor.Win32.Wabot.a-e8fb94ef524d87cd0914757c49282a8f85aece08f2290013ea9bf2be4836926c 2013-09-10 01:55:42 ....A 420800 Virusshare.00096/Backdoor.Win32.Wabot.a-ed71248946411ebee5aef01db8ed16583fa0bfec3ec5587386e8bc25c890e361 2013-09-10 01:41:22 ....A 126835 Virusshare.00096/Backdoor.Win32.Wabot.a-ed7d93d9feaca00d35d0b326a4b8167e7505765f29fbbf272c38413200e8bd46 2013-09-10 02:16:06 ....A 501248 Virusshare.00096/Backdoor.Win32.Wallop.cu-0098ae5c3d8c4110b13bd6a2d49debd5f3ebd42f11bf1ad4846e18fbd449aca6 2013-09-10 02:05:10 ....A 37376 Virusshare.00096/Backdoor.Win32.Wardoor.10-4935e5a863f05cc666cc0634ed343056256f849e9cd3b36f09170ade8bc0cc3d 2013-09-10 02:19:00 ....A 518144 Virusshare.00096/Backdoor.Win32.Whimoo.nc-1dcd498611fd8ae3a180d560ca15701499a2b733a8012b544fe9522e8b1fe89a 2013-09-10 01:41:16 ....A 100352 Virusshare.00096/Backdoor.Win32.WinShell.50-d6c43dbc1af7ca1ca4ba7e3bc69f9b94895f5553bd466b0e7a514a11dacb9ba3 2013-09-10 02:46:56 ....A 12832 Virusshare.00096/Backdoor.Win32.WinShell.50-ed86f845a8367711b797baf2f561bc814fe401fbdeaeff0da22dee3063b80cb2 2013-09-10 01:57:04 ....A 12832 Virusshare.00096/Backdoor.Win32.WinShell.50-eff1048cba7cd72448f4d52bf51ee3568dd3bf2ef5b40c75fc7618dd3ad077e9 2013-09-10 02:12:28 ....A 478235 Virusshare.00096/Backdoor.Win32.Winnti.ar-f4b972d08b92e60ee7083f5f35c3c3f79dfbc4a138d2284a83dfec93576bc9ee 2013-09-10 02:26:56 ....A 137432 Virusshare.00096/Backdoor.Win32.WinterLove.aa-691292f0e7394b785174ae0d4a6de3cf5bf3dc631178276fa764403b95460f16 2013-09-10 01:40:58 ....A 737058 Virusshare.00096/Backdoor.Win32.WinterLove.ar-906e2a96182e0d9e3b4073ce2240ee8e3dde0f6d60e2c13d69468ffd1a315657 2013-09-10 02:19:10 ....A 106560 Virusshare.00096/Backdoor.Win32.WinterLove.cs-9a90ecbf5e3d4203c77af204c3ee20fc716df487475a5f4aba3d971ab77fcdb2 2013-09-10 02:21:22 ....A 53260 Virusshare.00096/Backdoor.Win32.Wuca.ob-74e66b3a91a9130288f9233ea66dfc14cbd17764675db744164b088136acc5d5 2013-09-10 02:21:00 ....A 9453 Virusshare.00096/Backdoor.Win32.Wuca.ob-e534b1d6a0ffe787daa8bb617ffa769fe26cf33b62ec0610e60275f11c98da06 2013-09-10 03:00:48 ....A 9439 Virusshare.00096/Backdoor.Win32.Wuca.ob-e9496a8b981f81a4c7190d1ab0a9eceb2f927fc217d96c587dddcea6e1d20c5f 2013-09-10 03:14:26 ....A 9431 Virusshare.00096/Backdoor.Win32.Wuca.ob-f08cded8810a903c2a32bada914dbc4ce72d01f0c3ab276b706f2feeddb56249 2013-09-10 02:44:04 ....A 53714 Virusshare.00096/Backdoor.Win32.Wuca.od-33d6e005d57bf521a3ddf1189b37bc90fc2834b98c714fa645659858eb48a6bb 2013-09-10 02:18:58 ....A 53562 Virusshare.00096/Backdoor.Win32.Wuca.od-38ae8f0aa2fc367a1690d1eb4162843532a2a0ff5d6f906d08a606e4e044cee4 2013-09-10 01:38:26 ....A 10079 Virusshare.00096/Backdoor.Win32.Wuca.od-96c5f899a64ac02c11aad5923dcb51fa2b54b24242ef973b2c9b200f461a6dbd 2013-09-10 03:10:20 ....A 10123 Virusshare.00096/Backdoor.Win32.Wuca.od-f95efec9f24f27b5429a3e11db915826a357f74ddeeccc1451666e0bec0f0fe1 2013-09-10 01:33:58 ....A 9302 Virusshare.00096/Backdoor.Win32.Wuca.sx-1d241d8d42f10dc5b8939eafc59798bbd36bd6c8b80f5d0a1940972ce5c045fe 2013-09-10 02:04:10 ....A 49154 Virusshare.00096/Backdoor.Win32.Wuca.sx-737946365f5b9bc88e095aa0b00a3e1bd701823106161a5f2e007ea75d5413c2 2013-09-10 03:05:52 ....A 49161 Virusshare.00096/Backdoor.Win32.Wuca.sx-8885ac0cf37a3bde260dc0079b4d452b0a0efc166434598d9ba0deaf15a3d7a3 2013-09-10 02:17:52 ....A 9310 Virusshare.00096/Backdoor.Win32.Wuca.sx-ef70996c606f0276a161b4f15b5aa243e66d1e8b6e2ed969197c056342ee25a0 2013-09-10 02:37:30 ....A 256893 Virusshare.00096/Backdoor.Win32.XRat.phu-6c1adb71fa83863318ab16bcaaf6df0ce795743d5a0294c89caa45431e74d1a0 2013-09-10 02:54:52 ....A 289792 Virusshare.00096/Backdoor.Win32.XRat.pkc-4e0cbbd617f06e46484b6fea9beb61def4c9bfb97fd8f4837925bdacc5fc3968 2013-09-10 02:34:52 ....A 41472 Virusshare.00096/Backdoor.Win32.XRat.pkc-8725e9ec75653e0695d54bf32d30794b39c5e2b41d0e976a420d67ee75f5456d 2013-09-10 03:01:04 ....A 66049 Virusshare.00096/Backdoor.Win32.XRat.pkc-ed0b0c9a1af484b1b701afcf875c99ca82a9e7bdb63ea00affa72bbce5ab3b34 2013-09-10 02:16:32 ....A 172111 Virusshare.00096/Backdoor.Win32.Xot-e8c58bd5e6ce8b703fcb16de219316b16a3bfe4d211d6c60f81a42eccd7ee11f 2013-09-10 02:31:10 ....A 118784 Virusshare.00096/Backdoor.Win32.Xtob.m-09f85f7b1ffd046fdf9ca1a4e0a63ade714e07b82a1b55eb5d200b8563c34382 2013-09-10 01:48:16 ....A 46080 Virusshare.00096/Backdoor.Win32.Xtob.m-69a37d71d411a13b06bef3cdc73186b876eb96096cbdd637d63edf0ef6a7ea76 2013-09-10 02:50:40 ....A 107265 Virusshare.00096/Backdoor.Win32.Xtob.m-d586c48afdd062716261fd67a18e7ab397fd6cf3f3a3061b9882d773116fb2f7 2013-09-10 01:57:04 ....A 153600 Virusshare.00096/Backdoor.Win32.Xtob.m-d62c3562f51df05b22e84b20cae925b9274a6c63375d228be7a5bc9a5c797863 2013-09-10 02:16:20 ....A 49152 Virusshare.00096/Backdoor.Win32.Xtoober.c-25cf47ce2810bbac0db87749bb6f2b0f202448c81c5d517f00ef3e75a15436ce 2013-09-10 01:48:20 ....A 49254 Virusshare.00096/Backdoor.Win32.Xtoober.c-74562126934246335d06b830dd0c4f082811ba1db3cec46099e482ed6d3c0a06 2013-09-10 02:59:28 ....A 62976 Virusshare.00096/Backdoor.Win32.Xtoober.c-f77e7130d3e452b167c8ff277befba8549d1fb4fa351f32f7856c609ce128b9e 2013-09-10 03:05:58 ....A 61440 Virusshare.00096/Backdoor.Win32.Xtoober.d-d5b08846c1e5337a7934b1892cb861b1c5e78ecddf1db904e41538193e10f0ef 2013-09-10 01:46:08 ....A 42496 Virusshare.00096/Backdoor.Win32.Xtoober.dql-79aad150e40a56cf492f7f6b8d2248b0d1fc4e08253e6bf05b1e90d97c9c8940 2013-09-10 01:53:40 ....A 18835 Virusshare.00096/Backdoor.Win32.Xtoober.ehb-0d95f5be71591a8bb808d1c5301275100c7f5e649064a89b90b2414a4482ca2e 2013-09-10 02:22:56 ....A 65536 Virusshare.00096/Backdoor.Win32.Xtoober.eke-e6a69c6a667144931d3332b4dbb5266672022cb7b4a35a73318d9ba48c3a3b4c 2013-09-10 01:43:40 ....A 56320 Virusshare.00096/Backdoor.Win32.Xtoober.exi-19eb2ef5852dafdf95b3f0b786deaa85c0282d04fc4f318f8bf4c03d0839c3e2 2013-09-10 02:13:50 ....A 56320 Virusshare.00096/Backdoor.Win32.Xtoober.exi-84bdc6895dd890675d1d47c545b675d914d10699793073b52264becc2c11b652 2013-09-10 02:12:44 ....A 56320 Virusshare.00096/Backdoor.Win32.Xtoober.exi-fa8ffc446d89e1defafcd576382de1b9f76f3b36420e05a1a45dc6cc3f9c532b 2013-09-10 01:43:00 ....A 46080 Virusshare.00096/Backdoor.Win32.Xtoober.exl-9378242d2ad722cdfa8594fe61fb7d21e8b56fb85fadd9233ff827ef7e6d6b00 2013-09-10 03:05:24 ....A 48128 Virusshare.00096/Backdoor.Win32.Xtoober.m-df9db655f6dbad70dad3e47f954ee6bea51fac6ca6a1887c5e982f5bd0e1db70 2013-09-10 01:33:56 ....A 57344 Virusshare.00096/Backdoor.Win32.Xtoober.pfe-797cf6b4b50e0ffd45c8d9dbbb11e7f14da6a9ab4e80dc3dcd3e325dd5755f65 2013-09-10 03:11:02 ....A 75776 Virusshare.00096/Backdoor.Win32.Xtoober.pfw-f2c7b3f52ced8f06b4e54a3b9eed790ad5c2d2f2e36751335764587840fbb28a 2013-09-10 01:48:28 ....A 59656 Virusshare.00096/Backdoor.Win32.Xtoober.pgc-8d9dedaadee8614f7dbbb0493d3c37b4381692645ef251281fbc380286cb4ca5 2013-09-10 01:50:08 ....A 59656 Virusshare.00096/Backdoor.Win32.Xtoober.pgc-f43a33baf7236f6f0bb1743cd4a7124de3d6f826b9928614ea0439cbe35acdc0 2013-09-10 02:01:28 ....A 48128 Virusshare.00096/Backdoor.Win32.Xtoober.pjt-d8b9b739dcc27b7bd6681f0302c0995bfd62d448e09bf2156447e7a7f59d2e90 2013-09-10 01:35:52 ....A 48128 Virusshare.00096/Backdoor.Win32.Xtoober.pjt-ef5a0d2546efce4f7ef1a09edd71c0c94576768c71fb10e6b8fc1c4a040f1c51 2013-09-10 01:54:16 ....A 67584 Virusshare.00096/Backdoor.Win32.Xtoober.plf-470d7c489608f6a2a2a49a5def1c3981379e3d2d9791c640b3489d35b50092b7 2013-09-10 01:56:44 ....A 53248 Virusshare.00096/Backdoor.Win32.Xtoober.pmb-3c119c957aaaba394f2628699fd4896c624de9ce675edfd6f272dbb727969f99 2013-09-10 02:45:18 ....A 54272 Virusshare.00096/Backdoor.Win32.Xtoober.pmb-5fe9a533ffbb1e54bd198e7f24125969e5096b1501fad8717291c3849c1b68ff 2013-09-10 01:29:50 ....A 54272 Virusshare.00096/Backdoor.Win32.Xtoober.pmb-9c399c728c34557877e8c67eb765400d3a71b3689a15ea4790fb94259456f465 2013-09-10 02:32:06 ....A 52845 Virusshare.00096/Backdoor.Win32.Xtreme.aahk-3a1f2edec5bf5a684057f1a088a8682ef1443dd48f30f5434dd42c02dec2cc9f 2013-09-10 01:56:58 ....A 116247 Virusshare.00096/Backdoor.Win32.Xtreme.aahk-4a11928216c0e53662c9b07cae79474e9f4a840bb25b6a9e016b6dd5c1c9426b 2013-09-10 02:40:58 ....A 116247 Virusshare.00096/Backdoor.Win32.Xtreme.aahk-5038498199fd99a8be6f87787dcdb2b5bf831a9ca879038957fe7f1781d1f11a 2013-09-10 01:43:12 ....A 52845 Virusshare.00096/Backdoor.Win32.Xtreme.aahk-a1080acb17f712a72caaa17b0f2f5c6009106650a3e0ed04fa377dd3f03a957b 2013-09-10 01:51:42 ....A 73751 Virusshare.00096/Backdoor.Win32.Xtreme.aahk-e933295fd762a029f2dfff16587800e0f61e119550dd6e98c266d93b8a94b9ee 2013-09-10 01:54:54 ....A 208896 Virusshare.00096/Backdoor.Win32.Xtreme.aavd-f6629d3c4dc0893e989621c8908f6047961aa2167dbdedfca3a7f2b790cc0e44 2013-09-10 01:29:02 ....A 171239 Virusshare.00096/Backdoor.Win32.Xtreme.aely-2531982f09eb28ff23f23a1f9241a16cb952a68ed643a779ebcd3811a24bf83c 2013-09-10 03:02:08 ....A 617424 Virusshare.00096/Backdoor.Win32.Xtreme.apxf-ddc3da6e23d7940dfc53f31bd7e9d68ae2ecaa79d6f789dbea4275f935c8243a 2013-09-10 01:49:02 ....A 327680 Virusshare.00096/Backdoor.Win32.Xtreme.aqhu-641957d1ed813fffb9e4c46d06d6760e68711d822bacdb3a7fd23995515fff3d 2013-09-10 01:50:46 ....A 469506 Virusshare.00096/Backdoor.Win32.Xtreme.aqib-fe20a18d476f4da830d215721bfd86a2799e120148d448ece82da9fd5fc04995 2013-09-10 02:32:28 ....A 435200 Virusshare.00096/Backdoor.Win32.Xtreme.aqve-c6ccbcb662f03de849cc4876a51ff8e33f3f857434a3fce73566db0961dc7760 2013-09-10 02:28:04 ....A 143360 Virusshare.00096/Backdoor.Win32.Xtreme.asjd-2f1874298cdf8808c1a6dec43af717c52609f18f1a94b825694ac0eaf200de4f 2013-09-10 02:04:58 ....A 1376768 Virusshare.00096/Backdoor.Win32.Xtreme.atxu-bc656829d29a5f4634a287d27e1efa1a67e52efafa0a1a67ae42f368ce1ad925 2013-09-10 02:15:24 ....A 77824 Virusshare.00096/Backdoor.Win32.Xtreme.auyd-a059e1c73ada895673c9d09f1c201ee26e66840b00e80d00c81f05f7c56fc841 2013-09-10 01:39:56 ....A 61952 Virusshare.00096/Backdoor.Win32.Xtreme.axda-aabaf1fd25fc3ede9028cce4d71ccd6fb2b51982e65cf2d711db2914b610951f 2013-09-10 02:29:44 ....A 83968 Virusshare.00096/Backdoor.Win32.Xtreme.axda-efc9a96a47ab2224a3ee7f83d0a3c5437d865a2888ef8bcca2488c6112b0f84e 2013-09-10 03:04:16 ....A 67072 Virusshare.00096/Backdoor.Win32.Xtreme.axda-fa98dc520e85c4f00f8d63c2473db2d4f631e1516609ff4496e88cab11c952e2 2013-09-10 02:21:36 ....A 26624 Virusshare.00096/Backdoor.Win32.Xtreme.axdr-65ba0f57e7fce86ed8ac20d73ba408ce9f5523f2b42fb2ae9bf5bd5a53151478 2013-09-10 03:12:30 ....A 26624 Virusshare.00096/Backdoor.Win32.Xtreme.axdr-753afe77026ce6cb4a31c9cd38154899152aed9b8ed6e2f2cd9dd1b7c9e29369 2013-09-10 01:54:18 ....A 25939 Virusshare.00096/Backdoor.Win32.Xtreme.axdr-8a46c1aeb78c070bc2d8fd29c8709c3e021546e21f0a564b6bc74cf81c16dff9 2013-09-10 01:40:44 ....A 121344 Virusshare.00096/Backdoor.Win32.Xtreme.axdr-915e1ce2b9151f213ea84b85643d82d03bc648c14a708e652a6a0bf5d747519f 2013-09-10 01:52:28 ....A 121344 Virusshare.00096/Backdoor.Win32.Xtreme.axdr-e8853c8c1e872c89d17059e98f020c130cc96bbc78d35304ea8b0d9f1bf5d455 2013-09-10 01:40:42 ....A 208896 Virusshare.00096/Backdoor.Win32.Xtreme.axdr-eeb67d535f4ff1e18619ef98450d9f2b0fdef3596bb8730070d7ca7b0a2b7247 2013-09-10 02:06:52 ....A 26624 Virusshare.00096/Backdoor.Win32.Xtreme.axdr-ef8dcbece57c4c99c325170fc6ad3a93babcbfa6aa99615e75e19c911f4b1152 2013-09-10 01:37:46 ....A 37888 Virusshare.00096/Backdoor.Win32.Xtreme.axdx-9cd6e932e180f118552690821d83ffcf5b287db9852e1a65df7e26809474b911 2013-09-10 03:02:40 ....A 78336 Virusshare.00096/Backdoor.Win32.Xtreme.axep-680942ec9b1c33fc5287b8f6c7663ae780b042fa69883001c0e18cb0248ad886 2013-09-10 01:54:32 ....A 63488 Virusshare.00096/Backdoor.Win32.Xtreme.axep-806d61a3b03f61c9021af3b00e2480ae9c2e16edc14060e97d8dc7fc12fc2586 2013-09-10 02:43:52 ....A 115200 Virusshare.00096/Backdoor.Win32.Xtreme.axep-9540d3812fec808cd439dc2ca2b4298654e0244e337c8011ba2876596556ddb6 2013-09-10 02:55:58 ....A 30720 Virusshare.00096/Backdoor.Win32.Xtreme.axep-d47e7820ee04f5e256161df4277b848dbfe670d7cabf2c161f8e24ad4cb87ae5 2013-09-10 02:31:34 ....A 297472 Virusshare.00096/Backdoor.Win32.Xtreme.axep-d7274d20a31b66951d434eca307626492dcb62f047aefae824c5141241286eb5 2013-09-10 02:38:04 ....A 66560 Virusshare.00096/Backdoor.Win32.Xtreme.axes-6d2983ede43c63577e4ee28b8198a2d2f7c62bfc4756255f74c8110c1e550ec6 2013-09-10 01:47:06 ....A 31744 Virusshare.00096/Backdoor.Win32.Xtreme.axes-9d0037e17ecba3fd730083a87f11ec890dc452ae3ab784e1e025c97b66516eb3 2013-09-10 03:14:52 ....A 717179 Virusshare.00096/Backdoor.Win32.Xtreme.axes-aa6fab6945b6283cc9102791a059843f9d3759eaf87a4c9c26179462d0455ef8 2013-09-10 03:04:24 ....A 66560 Virusshare.00096/Backdoor.Win32.Xtreme.axes-d674fc4eb974544118c972797b1c5f2080647eabc72730235ca8740bd10786fa 2013-09-10 02:28:42 ....A 30208 Virusshare.00096/Backdoor.Win32.Xtreme.axgu-5aff20cd34cf1770b80d18653ef5f531c43fe3919b13c9bb85f1b111864cce7b 2013-09-10 01:57:16 ....A 62976 Virusshare.00096/Backdoor.Win32.Xtreme.axgu-67c269907fa60695adf936a2e85a3919d7fa1d7b100e398b08bc09f3fb0b5851 2013-09-10 02:54:32 ....A 144896 Virusshare.00096/Backdoor.Win32.Xtreme.axgu-7903707845a9e82e6e107ea2416ec3eced7c0d3bc21660b029c2eac68bffa2a7 2013-09-10 02:47:24 ....A 30720 Virusshare.00096/Backdoor.Win32.Xtreme.axgu-9c3f01e0e86cd7e2e3340cc2de8bcb616f2d676488250cde44883d9a17458d56 2013-09-10 01:48:04 ....A 62984 Virusshare.00096/Backdoor.Win32.Xtreme.axgu-9df40b379eb5197e325c543628af6f1e09d340efc40d363aae6101dda64b02c8 2013-09-10 01:36:24 ....A 208971 Virusshare.00096/Backdoor.Win32.Xtreme.ayai-ed52ff62b746ccb7b3b0d7501ed3b0f803018dc600e4dc45a7627e48967d3a06 2013-09-10 03:07:14 ....A 1330176 Virusshare.00096/Backdoor.Win32.Xtreme.ayiy-8656a0b704c771f7cbb041f6cb05dc50073f0cf3ad9cf18cb70dff29e2886fc4 2013-09-10 03:02:30 ....A 21504 Virusshare.00096/Backdoor.Win32.Xtreme.aynt-a833164d24fbc937c863173a44816c8d31ce46d20bce2da91d6d63456051b6ef 2013-09-10 02:10:06 ....A 223910 Virusshare.00096/Backdoor.Win32.Xtreme.aynt-b66b762e62369ccd316afe7b5a11e5f738ad43470626d13443ae1a496c2ce741 2013-09-10 01:46:52 ....A 21504 Virusshare.00096/Backdoor.Win32.Xtreme.aynt-bd558692297991b9ab59f8c0a6e7b9713eb6727a525abaf48065c1718f47ca13 2013-09-10 03:03:50 ....A 439507 Virusshare.00096/Backdoor.Win32.Xtreme.aynt-d72bb58a19311758eec91464cebec096ba96f0bff09e1308110819762b3dd35b 2013-09-10 02:26:34 ....A 748544 Virusshare.00096/Backdoor.Win32.Xtreme.aynt-d739ec6377450fa4845bfef05b74c73835fcfc2f0d6fb77b6464afe6b69d453e 2013-09-10 02:06:30 ....A 751616 Virusshare.00096/Backdoor.Win32.Xtreme.ayvh-31a74e1a3475f10ad1e0082b4894b61d406a1519babab72c02eb77b981630325 2013-09-10 03:00:14 ....A 96768 Virusshare.00096/Backdoor.Win32.Xtreme.bbcq-cca7d3361efc4788be716e407fab532896d0d176bb2ee00a5d178fd31e8a60d3 2013-09-10 03:13:08 ....A 21504 Virusshare.00096/Backdoor.Win32.Xtreme.bid-e14cdac58ea043664c49c950993143a9f939ca49f9649b00f3e5d473c5c3bbcf 2013-09-10 02:49:06 ....A 17021638 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-154d4686ffcd2dd4115ef6c3aacc5c8d9bf7cafd40064c97538cbd7699f03ed2 2013-09-10 01:38:30 ....A 33792 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-161ab51bd70113b42352eb7ef4f9d0e7242c9a1f6ead72f90d86148112db8034 2013-09-10 02:05:46 ....A 87040 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-2946ddacf968f9f28b8398e330ed6b609122e6c85b8eeb69c904da0f8bc1d2b4 2013-09-10 02:25:46 ....A 35328 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-64cf315f36b24e10ce4efbd6d1dd1f9c3f578c9859f2303517414eab62e828fa 2013-09-10 02:59:18 ....A 33792 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-6b8d0bc759147949d696fc1caf6a363b89bbf074be8e5bde6de4a5326871558e 2013-09-10 02:06:04 ....A 67072 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-b18af225e4c33c4cfd43c7511228ca125e3bfc3ae08e3932024640f36367377d 2013-09-10 02:54:24 ....A 67072 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-c78a643c40bfff4065918f9e7c7b6ce774466d22a99be184997f9edc6632d86e 2013-09-10 01:40:22 ....A 336384 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-d0eb4a836694d0ce7c6b134e3e10932011e36a72cb5c3c4609b3d2b24981a890 2013-09-10 02:35:52 ....A 33792 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-d4d253bfe148a4ec3cfcee90f09bff97780d9bfaa6c1a6cb442afee400f053e6 2013-09-10 03:10:20 ....A 33792 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-d5d7a9ec80be4c358fb78ac7a937dc5209bba8b0717ecea45bbdfed13a21de3d 2013-09-10 03:02:24 ....A 33792 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-dab5c75385c630b4630c21223597e25d7a93009b2c479aed6fdceac4cf1e0b01 2013-09-10 03:10:54 ....A 83456 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-dac430d5f9b8c42f8b2ccb8503928079564f90505a4daaa13a464fe5d7a97255 2013-09-10 02:45:24 ....A 112724 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-e0c89908093eeca86930cde4e67ad0cc52dd9048c38fec52f1552eba08848ad9 2013-09-10 02:59:50 ....A 87040 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-e25765f1eba926b5e00896973e548b6cf271d57975e1fef52f252bc812ccd4b2 2013-09-10 01:52:18 ....A 74752 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-e7c06bec94257f317964b3d305dd6ee6c8a00a9631daac84b975ccbdd8548f39 2013-09-10 02:00:08 ....A 67072 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-e92058ba0008f280bde41e0d617b9c7b08673f536080beb92781f0454e2c0172 2013-09-10 01:43:38 ....A 316416 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-e96d77d3fbc78a2740d75d041b4cda8de0eb342f35dc196bbee2b899d70e1d97 2013-09-10 01:59:56 ....A 33792 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-f380191a7937d51fd73ec793d3c87208dd8ef67194db580aec2f247c62fb5888 2013-09-10 02:00:02 ....A 33792 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-f4b92b1fac3b2674a3aee7fd8305f063a7a0f759ea508eed585dd40c379a81d3 2013-09-10 02:01:36 ....A 33792 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-f5c3baca2fada723723f8197dd998c61c482be13402c8d098cd523737c87d749 2013-09-10 02:43:32 ....A 33792 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-fb66906aada8b6f8b795d9eb814b00ba54f505bef453e8313d2c021434e48a08 2013-09-10 03:00:00 ....A 67072 Virusshare.00096/Backdoor.Win32.Xtreme.bqj-fbd095d2e33582bdcc779ff3c96d0bfa5835fce21945babbfb14f06386238991 2013-09-10 01:35:48 ....A 140382 Virusshare.00096/Backdoor.Win32.Xtreme.czr-cb0860dba1fabec3c2394c5f3594437c636f423dd378f8f6bc2abba4dfe0d1af 2013-09-10 02:28:10 ....A 45056 Virusshare.00096/Backdoor.Win32.Xtreme.gen-018c57a7edc91b5ce4f85f3d99e548dfe781c24344aace515b2ccc39b88c4a36 2013-09-10 01:42:20 ....A 46592 Virusshare.00096/Backdoor.Win32.Xtreme.gen-04a88d8714b2e309915a5c4ac24bc7426eda0361f75a53da0f0254f75451c97c 2013-09-10 03:05:36 ....A 41472 Virusshare.00096/Backdoor.Win32.Xtreme.gen-1487e123d50a3a1e2a4ce5c643faaa860e08037ac961db8163ac67eb63b47b36 2013-09-10 01:33:30 ....A 46080 Virusshare.00096/Backdoor.Win32.Xtreme.gen-47f4dd79aecc54f8de28a91c336e498440b077ee5cdc8f8fd349d1f1619b2c41 2013-09-10 03:09:16 ....A 41472 Virusshare.00096/Backdoor.Win32.Xtreme.gen-5d51d0a3f5202c581ba251e76fc2845ea99a015211070f6b79c69729fea9ec0a 2013-09-10 01:32:34 ....A 41472 Virusshare.00096/Backdoor.Win32.Xtreme.gen-645d9e98655766e408c96d2110f96591542078e81b04afbecb9fc4f3dc04d9c1 2013-09-10 01:38:38 ....A 46080 Virusshare.00096/Backdoor.Win32.Xtreme.gen-81088577b8af561e1ab92ccadf4d0ea3e8c922896ed537a2eece54a6ea731083 2013-09-10 02:56:54 ....A 45056 Virusshare.00096/Backdoor.Win32.Xtreme.gen-98bfb12de02a12d115a11a164e077cc4e437aa08821b51bcc87b10a2155c9a46 2013-09-10 02:45:04 ....A 46080 Virusshare.00096/Backdoor.Win32.Xtreme.gen-9e24ec2a6074167cfc0665fd2c71774c6a14fae6e23c0c5193857fdc0ef185cc 2013-09-10 02:18:14 ....A 7788032 Virusshare.00096/Backdoor.Win32.Xtreme.gen-a8908431707a7141bec04aa73e28d3e4a32e13fd455baefb222355822f131789 2013-09-10 02:05:06 ....A 41472 Virusshare.00096/Backdoor.Win32.Xtreme.gen-aae23c2aa4f932ee26df9f1de36a71c911a05efb9f8fe2e95af7c7267e3b7ce3 2013-09-10 01:57:38 ....A 46080 Virusshare.00096/Backdoor.Win32.Xtreme.gen-b54d4a8b9a71a4f9254fcd2b5502d76868375175c47e9ea9272c7b38ce0ca0db 2013-09-10 02:18:16 ....A 436224 Virusshare.00096/Backdoor.Win32.Xtreme.gen-cf46e7aa592d6e3307766ddc3c103b5d295fe7ec1e5beed2745e0243be82f54d 2013-09-10 02:53:42 ....A 46080 Virusshare.00096/Backdoor.Win32.Xtreme.gen-d87378623818bd1b570f9abb9afcc499da6442746dabeb91ecd28b91fea78633 2013-09-10 02:28:24 ....A 46080 Virusshare.00096/Backdoor.Win32.Xtreme.gen-d8ea0e74088c59af139bab91ddc6c85f6f4eb0b9e1d9c3869ba727a2f35aa6ba 2013-09-10 02:58:12 ....A 1800704 Virusshare.00096/Backdoor.Win32.Xtreme.gen-e461d5cf90383a1ebe2b88143d3bd16841488e5d1164f9fa6603cb7fb3f347c0 2013-09-10 03:05:04 ....A 41472 Virusshare.00096/Backdoor.Win32.Xtreme.gen-f7b274ca5d1c9db8fe74810bf0296f42abe214607f0be783e7767e246f62583d 2013-09-10 02:29:10 ....A 110632 Virusshare.00096/Backdoor.Win32.Xtreme.pxx-5b40bc91746c1b7fea73a32223275631e7148fc2317527cdd5da206295960df1 2013-09-10 02:14:52 ....A 110120 Virusshare.00096/Backdoor.Win32.Xtreme.pxx-5fd6afd0dfede8bb4ea87da1c02eee14c1c3ed68883a068d6dcd9821f4025fe1 2013-09-10 02:10:48 ....A 28160 Virusshare.00096/Backdoor.Win32.Xtreme.pxx-9dfb3e7cc04a4a1d52f2f8849e002904426341031ef7a6b40c7369094c5a095f 2013-09-10 03:08:06 ....A 77824 Virusshare.00096/Backdoor.Win32.Xtreme.pxx-e48f786d6cb2a1e9f9a98d2feca7de4d7722e9f578f2784b67f7e45fccc8a5b6 2013-09-10 03:00:38 ....A 58368 Virusshare.00096/Backdoor.Win32.Xtreme.pyw-e08344228ac83e3da81c69d72186558cf272d1c8487e85f44a6a2c74575753ab 2013-09-10 02:26:46 ....A 86316 Virusshare.00096/Backdoor.Win32.Xtreme.swa-e764c9d70d5905e03b726be5c4fa3ff6a02d59c505443f25b2ce8dfc728feeba 2013-09-10 02:50:10 ....A 87552 Virusshare.00096/Backdoor.Win32.Xtreme.xtf-39bfa88e830298cd5085420c3e9fbcd15e4470feb2f02e90b3e54636d04a7753 2013-09-10 01:48:46 ....A 131072 Virusshare.00096/Backdoor.Win32.Xtreme.xvh-ed6d17da5bc3e7f30f7e65b17c05638ea8e58923bb987a7227a5856578171ed1 2013-09-10 02:24:24 ....A 462848 Virusshare.00096/Backdoor.Win32.Xtreme.xzc-84e0a9b109d3e89210b87f84e0644e79dd4604382c8e6ebad59121cdca141f3e 2013-09-10 03:09:52 ....A 146448 Virusshare.00096/Backdoor.Win32.Xtreme.zml-02e4d5862fec997c1be7898a19648acf1826d4ffff5dcc213df41d6f56e7f66e 2013-09-10 02:48:58 ....A 51436 Virusshare.00096/Backdoor.Win32.Xtreme.zml-da73711d998a09fe756a0552f40f6423b26996d1548e68b93a432f88a3377060 2013-09-10 01:35:18 ....A 158850 Virusshare.00096/Backdoor.Win32.Xyligan.a-d545ac915f94d49857f98a44b6c2c39d99e39efb1eff6c17f3ee7ce4ecc469d4 2013-09-10 02:32:30 ....A 122880 Virusshare.00096/Backdoor.Win32.Xyligan.aooh-8f93387bf57930d8fcb903c6eaab0b850b86ed93f2f5f7a3f338da39ab856246 2013-09-10 02:18:02 ....A 86016 Virusshare.00096/Backdoor.Win32.Xyligan.apbx-e41271e5b8664f18e8e0bc2c611d746877894379d11a84a76008129bf513960a 2013-09-10 02:51:06 ....A 51044 Virusshare.00096/Backdoor.Win32.Xyligan.apbx-fa9b203ba991a020478d06e9f8ba094411f97b45818126c1a1b2edc855ef9c8f 2013-09-10 02:19:18 ....A 71263 Virusshare.00096/Backdoor.Win32.Xyligan.bpc-18d8d80624e80c35ff22432b1ece96e123c1fa1a7e39113438802b4bf58ccadd 2013-09-10 03:03:00 ....A 71202 Virusshare.00096/Backdoor.Win32.Xyligan.bpc-749fd869d31f1a6bd842ff67238b74eacef7943021986322c46c9c6b60d7f9da 2013-09-10 02:36:00 ....A 65536 Virusshare.00096/Backdoor.Win32.Xyligan.bpc-f05f4ff483f1e5cb769dd279ce6e29fc88ae032ea7ead869af0d9cf6cb8be456 2013-09-10 02:03:40 ....A 58368 Virusshare.00096/Backdoor.Win32.Xyligan.ml-748a480c8b27812ec5a30990df8528dbd6b428a2875db607c658d6eca1cfc883 2013-09-10 01:56:18 ....A 62096 Virusshare.00096/Backdoor.Win32.Xyligan.ml-7918b8606ce4743b59e5c3bc940e447b47814fcda68f839087cb9681366630c6 2013-09-10 03:11:24 ....A 58368 Virusshare.00096/Backdoor.Win32.Xyligan.ml-974606f72efc3e6c228f0fe2656cc3a4c6ee456fb672ced2353ecfd20dcb4155 2013-09-10 02:59:30 ....A 534850 Virusshare.00096/Backdoor.Win32.Xyligan.ml-f02c2d2210c03182110307ff17cc81f849fe2d308fec530cf7793106d4755357 2013-09-10 02:14:46 ....A 849408 Virusshare.00096/Backdoor.Win32.Y3KRat.18.a-5cfda5d5c036dce9d7a5d3e6549425533380e1483f50bf1d63141971b4ca21df 2013-09-10 01:44:12 ....A 1686016 Virusshare.00096/Backdoor.Win32.Yobdam.dia-3fd5bd99da0ec985eb4c53e3ce09e4d0eae915de6829456460d1f684e20d263b 2013-09-10 02:32:12 ....A 1162240 Virusshare.00096/Backdoor.Win32.Yobdam.ldx-f89353b5ff2e886a7248b1918f930e3b4f427d1be022704cf21530a840de3785 2013-09-10 02:02:10 ....A 401814 Virusshare.00096/Backdoor.Win32.Yobdam.vri-e381b027fe5b2805c4f32759724c36ae118b095358dfd353df2bb56bc2c85bb8 2013-09-10 02:05:10 ....A 296448 Virusshare.00096/Backdoor.Win32.Yobdam.vtd-d3135c8847bdbd866971c258e09199328b1693e3214ef7abcc54ef2a31d7233e 2013-09-10 02:28:28 ....A 17920 Virusshare.00096/Backdoor.Win32.Yoddos.an-49149e56471abe30ed34f710e1677a469a58a685af390a0dfd62df622161ef50 2013-09-10 01:34:46 ....A 27332 Virusshare.00096/Backdoor.Win32.Yoddos.an-5522a6b9003076426bffda710bc2809f4adaba8314a107fae46c0c3a090f2833 2013-09-10 03:11:38 ....A 51200 Virusshare.00096/Backdoor.Win32.Yoddos.an-711cccb99ec1cd7b20eb998d344b554973e7ff9c09d944ca2a9dbe2df7c0e583 2013-09-10 01:45:14 ....A 37772 Virusshare.00096/Backdoor.Win32.Yoddos.an-999ff24c8f699a84eedb3624616e221a6bc80cbc66934783d9b2ec2628c2c612 2013-09-10 01:41:58 ....A 17920 Virusshare.00096/Backdoor.Win32.Yoddos.an-df0d4775c79e8cfdaf18d7d963fc008569ec21e017ccfbf45dfbf31a2ceac331 2013-09-10 02:18:08 ....A 59904 Virusshare.00096/Backdoor.Win32.Yoddos.an-f96a4a739f244c0da26c0a1652e61b989307f21b392cb01a3b9706105f713514 2013-09-10 01:46:06 ....A 31232 Virusshare.00096/Backdoor.Win32.Yoddos.ds-b76e7b4088d6c90ee6d929b3cc81e7abc3fca76d782325b5a4f3e0bcbb487dc3 2013-09-10 01:49:08 ....A 31508336 Virusshare.00096/Backdoor.Win32.Yoddos.gp-20e5a4e850b78d47899d6e14599e9eef7c7c6f7bca7eb12bb5d84c1baa4dbc05 2013-09-10 02:29:38 ....A 2674 Virusshare.00096/Backdoor.Win32.Yoddos.gp-b382037927ecb8fa42132ee2acc99cfafeec45f187215e24e1d0bc8c72b4d7d4 2013-09-10 01:31:46 ....A 50176 Virusshare.00096/Backdoor.Win32.Yoddos.gp-e561250c4497a9d63f956c0ad7cb16186c76d02683b25d426421b5c54801f355 2013-09-10 02:18:26 ....A 42496 Virusshare.00096/Backdoor.Win32.Yoddos.puj-5ddd24da354f08bb097fe2b75cec9a7c5feff2c6c28e7b76e3cade32c193dcd2 2013-09-10 02:59:54 ....A 20992 Virusshare.00096/Backdoor.Win32.Yoddos.vmc-ddb1c47cb3ef86f17a4ddc9924771c44b5fceaa44c75c30cfa0e1a38a65421da 2013-09-10 03:02:20 ....A 24576 Virusshare.00096/Backdoor.Win32.Yoddos.vnd-d76487669317747f53e74605e7b055106b5df6e5ee9171ba609ad0f27ff0e39c 2013-09-10 02:26:42 ....A 79108 Virusshare.00096/Backdoor.Win32.Yoddos.vrc-00724f91ccb422dc01420dd120f35af574f2b447285132329519925daea5b893 2013-09-10 01:29:42 ....A 79108 Virusshare.00096/Backdoor.Win32.Yoddos.vrc-9be0cd09587a76b63408f67ecb1742523c8db4683a1ad726e26cda8f8a3fe402 2013-09-10 01:45:48 ....A 3399680 Virusshare.00096/Backdoor.Win32.Yoddos.vsn-f4b321b138c43500a56a95178ac4393b37f4976379af896b6f4014de8c8fa606 2013-09-10 02:40:36 ....A 16659 Virusshare.00096/Backdoor.Win32.Yoddos.vuj-d78531dfbdac428f594d67c516dc6db02c76539d97bb575ef9e7480687a4cb49 2013-09-10 02:35:02 ....A 178176 Virusshare.00096/Backdoor.Win32.ZAccess.adaz-bb51c5ff66bd1643b8d23fd38e8b815e58042ce89efafb1a386e6c3843c977f2 2013-09-10 02:22:20 ....A 164352 Virusshare.00096/Backdoor.Win32.ZAccess.anwx-e5eb7a2cc9bce5419f105e830e9ddea35fd18476acecc3e4a9d739ea6e94363f 2013-09-10 02:37:54 ....A 164352 Virusshare.00096/Backdoor.Win32.ZAccess.anwx-e7b095f3e8239234d1b396ef3217eef37570a5815a3d5d6dbbde7d673d64a819 2013-09-10 01:29:52 ....A 50112 Virusshare.00096/Backdoor.Win32.ZAccess.aqn-89bfe19cfc108f79e6b6d49c2e79cef86f1fc5cb92ef6842dca1e04a97bfa138 2013-09-10 01:30:16 ....A 48016 Virusshare.00096/Backdoor.Win32.ZAccess.aqo-0c87d5718f75085e2761329eca70d7e04d4c2c65ae91eee5f3e29fce72f2db90 2013-09-10 02:51:08 ....A 48016 Virusshare.00096/Backdoor.Win32.ZAccess.aqo-27bf3fdd7ddfea22d60de300b8ddeef878ebdbf50be053fcdcaaf87bead789ee 2013-09-10 02:37:14 ....A 48016 Virusshare.00096/Backdoor.Win32.ZAccess.aqo-853de7c3865b478fe086a3c69b0a6160bd27073cc0f501ab80a099bdc105a144 2013-09-10 01:59:10 ....A 48016 Virusshare.00096/Backdoor.Win32.ZAccess.aqo-d62345ed1ed65bf7ff200ddbd1343bbfa4853417f1356acffa3abf94772154d5 2013-09-10 02:00:48 ....A 224768 Virusshare.00096/Backdoor.Win32.ZAccess.auq-460ac1aadabfb4e6a1a08fbb5aef3b6750d0c42caacab87e4f102ffaadabf3a1 2013-09-10 01:58:44 ....A 224768 Virusshare.00096/Backdoor.Win32.ZAccess.auq-6404178c9718e40c70f6a1aecd9dc032a41b607e8172166280588c131f989716 2013-09-10 01:41:44 ....A 194048 Virusshare.00096/Backdoor.Win32.ZAccess.auwd-df0e700b9c807036b41e5482270274c374eb25f116bfc0c08697699c9d3e0edd 2013-09-10 02:50:40 ....A 234496 Virusshare.00096/Backdoor.Win32.ZAccess.avg-913395eb324936060f0e0cb863d854e1df0f4b9d18e2a4298837e880eef18074 2013-09-10 02:12:44 ....A 235008 Virusshare.00096/Backdoor.Win32.ZAccess.avg-dd1f581314b77335acc161d880505d77143e73b84edd3d1a8f011f3dc0f2f03d 2013-09-10 01:32:56 ....A 200704 Virusshare.00096/Backdoor.Win32.ZAccess.baug-438668a99023d70781ca934979064faa12dee2eb40be7dc8d292e5d0b28f0050 2013-09-10 01:30:32 ....A 200704 Virusshare.00096/Backdoor.Win32.ZAccess.baug-b0dd3012a340a104719486edebb0c03ee3df7e53b521239b3162804157865d20 2013-09-10 02:15:36 ....A 200704 Virusshare.00096/Backdoor.Win32.ZAccess.baug-b88f89489132d4dff4fb2c9912459a44df6992bd4ba69f3b9da55caea5b2fe56 2013-09-10 03:11:36 ....A 200704 Virusshare.00096/Backdoor.Win32.ZAccess.baug-d36ec358bca0d12fada957399477d0997c203777c48088afcab3017e3ba22902 2013-09-10 01:47:28 ....A 200704 Virusshare.00096/Backdoor.Win32.ZAccess.baug-d69fc7b235ef37382a848958d458bfe144a88bb06136bcc867135f6476b09091 2013-09-10 03:04:10 ....A 170496 Virusshare.00096/Backdoor.Win32.ZAccess.bcjo-daf0b65ba1a1c8a647ee667ec13931f1e30cf03d459914ee1ccecc6f5f7943bd 2013-09-10 03:00:42 ....A 195584 Virusshare.00096/Backdoor.Win32.ZAccess.bcjo-e7095a54b0e981bf8593119ca8cc28efa82c40de3c8b7f1af642070422d07005 2013-09-10 02:26:36 ....A 170496 Virusshare.00096/Backdoor.Win32.ZAccess.bcjo-e99316302a7e1df3aec7676e3ce542675cedba9f0643fbae1c8a7726d2b42cb0 2013-09-10 02:27:42 ....A 170496 Virusshare.00096/Backdoor.Win32.ZAccess.bcjo-ebca3117179c767069d68935c354bbe2a3e8ff105386631a4faa7f936590f864 2013-09-10 02:46:30 ....A 174080 Virusshare.00096/Backdoor.Win32.ZAccess.bcpp-5250ff7a9372e1efeee21c08f5a33f0984b2d3e1e82c5fb718b5726b1cf5ab68 2013-09-10 02:56:22 ....A 151040 Virusshare.00096/Backdoor.Win32.ZAccess.bcws-ea31bf62aec67ba25828c38386482c74b3e4361907d5716365dfd84631868a85 2013-09-10 02:55:38 ....A 783912 Virusshare.00096/Backdoor.Win32.ZAccess.bit-ec1b66b43463f50b9100d62b4cf80308753e55295bdb8542812351eed85c5976 2013-09-10 03:12:10 ....A 158022 Virusshare.00096/Backdoor.Win32.ZAccess.cjr-d97cf2ffd15948f9e6bb23a1eaa0cddf9ec2a7069d143de7a78c29bc16d5dcf4 2013-09-10 02:32:58 ....A 201728 Virusshare.00096/Backdoor.Win32.ZAccess.ctcf-8ecf2ba1a811bc9b85c540ad52abbb9174cddf64b154302f517fc71cb6483bbe 2013-09-10 02:42:26 ....A 139264 Virusshare.00096/Backdoor.Win32.ZAccess.czvk-452fc48f6bb06b334106d69995dde4762de04224061a8fea59b1cce3408166a7 2013-09-10 01:29:34 ....A 205824 Virusshare.00096/Backdoor.Win32.ZAccess.czxe-26ac1c2a9d3ed602e2ffa1e9f03e41c738654cb77143d8dcafa20d88e4df36bd 2013-09-10 01:59:00 ....A 408291 Virusshare.00096/Backdoor.Win32.ZAccess.dav-01a8b4d9cff030e5bec101e318b9c1b038ab05994eb49dd189e8f519e060ed42 2013-09-10 02:41:58 ....A 459414 Virusshare.00096/Backdoor.Win32.ZAccess.dek-efa646c0c3fe3d8a6e06445a54c54c83287a9bb4e813f5fc99f84c30b0d9722c 2013-09-10 02:06:30 ....A 105472 Virusshare.00096/Backdoor.Win32.ZAccess.e-b409f1d8c5ae56aa0277528d37dd9669dedaf4fa4295d2ad0c668e8f6f9386ab 2013-09-10 02:10:08 ....A 105472 Virusshare.00096/Backdoor.Win32.ZAccess.e-eed3a10d2a8299b4785d2be48a266d130a792b20c958a8537ccb53f8f291a5c9 2013-09-10 01:51:34 ....A 192512 Virusshare.00096/Backdoor.Win32.ZAccess.fefi-d9f749e0fa8fce80211add05388fd958b91c295e642573f60116d7855bee7f8b 2013-09-10 03:15:38 ....A 160768 Virusshare.00096/Backdoor.Win32.ZAccess.ffte-16b562db4112365754ddb4bba37202fff827d5dad5122527d8ec712f6f1205d6 2013-09-10 02:31:38 ....A 247296 Virusshare.00096/Backdoor.Win32.ZAccess.ffzi-4816c70dd005eee7cf9c0c2afa5adbad24a66f026d0fbbe2e0249bce07180acc 2013-09-10 02:55:30 ....A 503808 Virusshare.00096/Backdoor.Win32.ZAccess.fgke-d33f1cbdd3dddb666a67803a5ddda0a2a67fd5dbd963d15372e1ad6ea29198f9 2013-09-10 02:56:42 ....A 811008 Virusshare.00096/Backdoor.Win32.ZAccess.fguv-9bd003726fea72b7a5065b57b23fdf8e770c616283b6f1fe505af9893e5bfc5b 2013-09-10 02:34:24 ....A 164352 Virusshare.00096/Backdoor.Win32.ZAccess.fjwm-d10c40633519d448632587187927728f3f59b569e9ef308614f9f0cdc4e3655d 2013-09-10 02:27:46 ....A 163840 Virusshare.00096/Backdoor.Win32.ZAccess.fjwn-e34ca62f0a0082f59d4db220b9ad762dff53915beb2913738a23fe9f4246f48a 2013-09-10 03:11:32 ....A 165888 Virusshare.00096/Backdoor.Win32.ZAccess.fjyl-9151839d26857a0fbabc6a0e99e5a98f01a29eb999215ad70a58e48aa4f7c9fa 2013-09-10 02:37:52 ....A 182784 Virusshare.00096/Backdoor.Win32.ZAccess.fqfx-ed3c71e602f5865e02054375cb4b5b9e4955212ab742ce70689f18662a7fb063 2013-09-10 02:23:30 ....A 195072 Virusshare.00096/Backdoor.Win32.ZAccess.frm-2217b71c7106990c08f70627d0d0e43306a8b4bfe8939202f0fe4c957cd5933a 2013-09-10 01:57:56 ....A 195072 Virusshare.00096/Backdoor.Win32.ZAccess.frm-81ae7ad75aca2325898f56cada672aa557b4918db5bfecc52d1533853e8d5638 2013-09-10 02:02:18 ....A 177304 Virusshare.00096/Backdoor.Win32.ZAccess.frs-f36c6cbcd235ce4eebf5a3f771bd3edebf50ddee424f6ca9c6568428ef9cde93 2013-09-10 02:45:08 ....A 191770 Virusshare.00096/Backdoor.Win32.ZAccess.frsf-e124acbd8cb7f0ed92b3606ecd847fc5f1057f3d220429309045419469d4ffe3 2013-09-10 01:40:06 ....A 119666 Virusshare.00096/Backdoor.Win32.ZAccess.mbd-75ae3b0716ca7b512a2e598c9bbe158a6c547c0f496d33b659f3d74688a5e526 2013-09-10 02:44:24 ....A 55808 Virusshare.00096/Backdoor.Win32.ZAccess.mbd-db394f231ac68593102b6872c0fa2a2f9b3f768ac1ed30daeb90594c7088241d 2013-09-10 03:13:08 ....A 162816 Virusshare.00096/Backdoor.Win32.ZAccess.mbd-e991ab78a0518ef1a443992139e384e5ea087b810a056aeb9f2c7a40b589462e 2013-09-10 02:50:58 ....A 55808 Virusshare.00096/Backdoor.Win32.ZAccess.mbd-facd69a06dd988eff05a66ec10a6bba01f960093e8d83a2c1c5d136aac62ff2b 2013-09-10 02:35:18 ....A 162816 Virusshare.00096/Backdoor.Win32.ZAccess.sot-7758b61383d1fe1f4f0a7c128141bc6be29e0040f37c085c3593df9af1315c84 2013-09-10 02:18:26 ....A 162816 Virusshare.00096/Backdoor.Win32.ZAccess.sot-bdc90ee0252929001c9178af807ea95e7a908cfd209fb3d8d82855a23174d134 2013-09-10 03:00:08 ....A 133733 Virusshare.00096/Backdoor.Win32.ZAccess.tzs-92a690597486c0bc6d09fe449b9533b704f7608a9cf514da4a9f7f1a2fd64b6d 2013-09-10 02:02:06 ....A 129707 Virusshare.00096/Backdoor.Win32.ZAccess.tzs-c267fae1066f45154949cef822f60d4e1314e34a5be6d13c3079dc6a32890ffe 2013-09-10 01:57:28 ....A 195584 Virusshare.00096/Backdoor.Win32.ZAccess.tzs-daa8a58d1ebfe16d4f7b9850721354ded7512ba9116a9af95f49d3aa0fe040d2 2013-09-10 02:58:48 ....A 26031 Virusshare.00096/Backdoor.Win32.ZAccess.tzs-dbdba2eb4a8cd2c1146d0c4dc9b5a0d260c6cdeb3a38ba4837137801fe0f0ec7 2013-09-10 02:54:56 ....A 195584 Virusshare.00096/Backdoor.Win32.ZAccess.tzs-e95aa9e0632c0dea194ae6907deeceb843b1441e98acb3cd2f7f0eeae613de06 2013-09-10 03:01:58 ....A 192512 Virusshare.00096/Backdoor.Win32.ZAccess.tzs-fb303b5edc7c9bb847419135ca878852b8ecdb2eec2c9453fcf0a23f19b41f05 2013-09-10 02:35:10 ....A 744922 Virusshare.00096/Backdoor.Win32.ZAccess.zmv-d8739cfa370f71bdd20437b7fe5a018d99f89f44c7c7b3505d72d173b5cbb41d 2013-09-10 03:07:36 ....A 789732 Virusshare.00096/Backdoor.Win32.ZZSlash.cqr-e39033f765976a0f35a950242c63d6ff1205ac636bfbfc49893ea3f13dfe0df2 2013-09-10 02:13:36 ....A 530033 Virusshare.00096/Backdoor.Win32.ZZSlash.dmo-784e076c08b28c5019ab30dc4e4d2e4834925efb8e260434a295e3a5fc3274da 2013-09-10 01:50:54 ....A 706703 Virusshare.00096/Backdoor.Win32.ZZSlash.dud-fcf8dba5334fe5159c3c84f41b026e8cec3c955406c9745d204495b206d399c7 2013-09-10 02:22:50 ....A 393728 Virusshare.00096/Backdoor.Win32.ZZSlash.eve-5b689cf090a12ccfc81a111a397f7e52c847279630ef14b2cd6a65655353197b 2013-09-10 02:19:50 ....A 393728 Virusshare.00096/Backdoor.Win32.ZZSlash.eve-72324bcf9c89e18347d68518404e1f265234d96816d5a23ac0e55da5eeb8a829 2013-09-10 02:21:52 ....A 720061 Virusshare.00096/Backdoor.Win32.ZZSlash.fvu-3f68208c5007890739212a95d7e1e93e9fe40162d063f443a1f053b81c830fc3 2013-09-10 02:46:10 ....A 10879272 Virusshare.00096/Backdoor.Win32.ZZSlash.fvu-74b92981d60ba380e0fdbc7c2ccbb54d4415aaa53224ec83c867a2fa41661cda 2013-09-10 02:46:02 ....A 372352 Virusshare.00096/Backdoor.Win32.ZZSlash.pla-e7e3effcc1a90f06a7a784fec684ea991c139e4ce8738cfc91f131bf3a6877e4 2013-09-10 01:29:26 ....A 944640 Virusshare.00096/Backdoor.Win32.Zegost.aams-0defacddd98108efaad291ed199e9303449ded321a35f26180a5cf8b7c214091 2013-09-10 02:35:24 ....A 194162 Virusshare.00096/Backdoor.Win32.Zegost.acre-35f3f55b59db950fee172b41c6e5e52483b98dd4493a79ad89f62df4e07dc6ea 2013-09-10 02:26:26 ....A 164719 Virusshare.00096/Backdoor.Win32.Zegost.hbn-f713b4f387410f9b250c0ba48739247d002fb78efcea3dc887288a77fe756a0f 2013-09-10 03:04:12 ....A 90112 Virusshare.00096/Backdoor.Win32.Zegost.msvmb-fb59d11449371ecade999bbd4afcbbd3a21d7bdb320a49eda0270ddd3c30bb87 2013-09-10 03:00:04 ....A 788992 Virusshare.00096/Backdoor.Win32.Zegost.msvst-cd9a3810d5925eb9c56c7360e2ba71a21ba4946aa8466cab3639abc910b43a53 2013-09-10 03:07:10 ....A 1011873 Virusshare.00096/Backdoor.Win32.Zegost.mswby-017fe3285860f6705d49ca90b2ae545e8949b6644288e3653ff7a04b6b5ff81c 2013-09-10 02:10:22 ....A 134208 Virusshare.00096/Backdoor.Win32.Zegost.mswll-d771a2f0996c7efc3ee1f22cb09da30f9c43c2bf65ebe087c9366dd9bb95d79d 2013-09-10 02:09:02 ....A 274489 Virusshare.00096/Backdoor.Win32.Zegost.mtaqk-8b36ac54fcd8970fbbb68a622f30cfd1fb487ce285170cfb3f62767e852acae1 2013-09-10 02:44:40 ....A 266240 Virusshare.00096/Backdoor.Win32.Zegost.mtaqk-d73be7691dbafba74cb94d39ada3ee6e80c776f1eea2e8988cbed1ec28430c73 2013-09-10 02:29:16 ....A 176128 Virusshare.00096/Backdoor.Win32.Zegost.mtato-197fb7bb44758a49de5aa6bb1ca8994aadde4e0692804f7dac540cb4d1429de5 2013-09-10 01:59:18 ....A 1056903 Virusshare.00096/Backdoor.Win32.Zegost.mtbbf-fe974f3f60a8eab6b6b01d16bf38c1d0ccc07bb04f804066aac4e03aa3b03ba3 2013-09-10 01:59:44 ....A 2375759 Virusshare.00096/Backdoor.Win32.Zegost.mtbnu-63dcd1f74cac024a9fa198d3a5ef32ab662b54a2ce563992e4986cf5980abf9e 2013-09-10 01:40:58 ....A 278528 Virusshare.00096/Backdoor.Win32.Zegost.mtbnu-7547190ec8af0cf671c6c6689c1ab8e7d0c57f635ad1b076ccfa1dbf32e95442 2013-09-10 03:12:46 ....A 88064 Virusshare.00096/Backdoor.Win32.Zegost.mtbqm-a6e5e3116b32d77b740bf0e54cddd6d37ff3e32a2ab2e59337718a2a3a37a5d3 2013-09-10 02:29:54 ....A 202240 Virusshare.00096/Backdoor.Win32.Zegost.mtbuy-0031b7632e8a02187ea5c807805772961249a5461cf640e6d035722391693457 2013-09-10 02:51:20 ....A 111616 Virusshare.00096/Backdoor.Win32.Zegost.mtbuy-b4555291bc47feb4be6b1799d7104aed2c3d8ae5e18fabdce4341bfbced7462b 2013-09-10 01:41:56 ....A 202752 Virusshare.00096/Backdoor.Win32.Zegost.mtbuy-dd464a493a886962129f2904d3d8cd5b91e5a44f13bd11b236e563a94c8ce1f1 2013-09-10 01:30:16 ....A 202240 Virusshare.00096/Backdoor.Win32.Zegost.mtbuy-e85d91ec3cf7784cb7e301e1b4978165c30cfca9dc8f335fa061da0e827bfeac 2013-09-10 02:32:48 ....A 202752 Virusshare.00096/Backdoor.Win32.Zegost.mtbuy-fca5eb7284d9a25e46d2daa5a7e60baa40c53cc08ecdf769b1f8574fa4b4df2a 2013-09-10 02:08:40 ....A 1802438 Virusshare.00096/Backdoor.Win32.Zegost.mtcaj-08bfae98c4460c3523c7973843d670191d02f76a13f6a67a63a26ea473429d6c 2013-09-10 02:37:08 ....A 84414 Virusshare.00096/Backdoor.Win32.Zegost.mtcaj-0b0f542bde3a5a57eaeea119963df815dd176ab0ad6d749442620120ebe4ee25 2013-09-10 01:32:14 ....A 533482 Virusshare.00096/Backdoor.Win32.Zegost.mtcaj-2c3920e08ebe859ae4543acfa5bc4ffc38655cb1c0b1cec7b30fec832e6fbf36 2013-09-10 01:47:40 ....A 1537382 Virusshare.00096/Backdoor.Win32.Zegost.mtcaj-33d36e8f328def8ba9b62a0d88666b1068ec8cff183964459e1b7789bf4d41d7 2013-09-10 03:12:02 ....A 165576 Virusshare.00096/Backdoor.Win32.Zegost.mtcaj-6fd3f8867429548cb97e347454d8c4e58fd882a164a1c076afbfc159c1511466 2013-09-10 02:45:58 ....A 637173 Virusshare.00096/Backdoor.Win32.Zegost.mtcaj-9ca8ddbe374bff5f9561a59554b962a0ef8300255be71394db755998fbce051b 2013-09-10 02:43:06 ....A 78335 Virusshare.00096/Backdoor.Win32.Zegost.mtcaj-b740d383b35c9aa6019d5babdc3394982b2a38e542ceb4e1547e80fdbed74773 2013-09-10 02:38:12 ....A 65065 Virusshare.00096/Backdoor.Win32.Zegost.mtcgx-d86e7c182135b5d3b0658835e11ab6155d173b1a1b8ce50984c41c2d73dff03e 2013-09-10 02:39:30 ....A 200704 Virusshare.00096/Backdoor.Win32.Zegost.mtcgx-da796392f39ceda2bf97159f313033c9058253c70167217a6effcd42ce84ed22 2013-09-10 02:46:52 ....A 65536 Virusshare.00096/Backdoor.Win32.Zegost.mtcgx-ed8a192c7823434bfb3b426291a9e040f0f51f66259e8c969d9c9848750aa9cd 2013-09-10 02:37:02 ....A 188431 Virusshare.00096/Backdoor.Win32.Zegost.mtchk-ee2fccef19ad08bf9c78d89cb1a9b408a3bea488dbbb148414d483c8d94a5b9b 2013-09-10 03:01:48 ....A 1245184 Virusshare.00096/Backdoor.Win32.Zegost.mtfaf-7cc7f8a9d120cb84ceb6ac969e456ac00c597647878c393add89253630d3095d 2013-09-10 02:14:12 ....A 94208 Virusshare.00096/Backdoor.Win32.Zegost.mtgmf-cf36719eb7663a521a376f04394133c91d25d350ab633cb4a0e89ce10b21bb5d 2013-09-10 01:55:18 ....A 80896 Virusshare.00096/Backdoor.Win32.Zegost.sfo-d158d78d621d89a1c655de4194fbefc2e37159ee4808d1f666d3b6239ad006a0 2013-09-10 03:12:24 ....A 200704 Virusshare.00096/Backdoor.Win32.Zegost.tnq-4e00b39771741830f0fdae23494e9c27017c85fea9cb1bc1d890366e048e33b9 2013-09-10 01:39:34 ....A 254976 Virusshare.00096/Backdoor.Win32.Zegost.tnq-5a71b8ee9a0474d14994d6b3d7130b045c9e66c0f9f732233867533d87dfba2f 2013-09-10 01:36:24 ....A 90112 Virusshare.00096/Backdoor.Win32.Zegost.ufc-ea53eecaf58f0a737212b94996c986a0082727f677fda74c6b540297d439d188 2013-09-10 03:08:22 ....A 274432 Virusshare.00096/Backdoor.Win32.Zegost.uow-d3607598624fba86c06a0cd60ccb4041b648c38df16dbd24d712ad45bfafae30 2013-09-10 02:23:22 ....A 341312 Virusshare.00096/Backdoor.Win32.Zegost.utq-e525d403f64ff160f5edf8f3989f43912669b47fc0b3571566aca629bd135f29 2013-09-10 02:32:56 ....A 392711 Virusshare.00096/Backdoor.Win32.Zegost.utq-f07fcdcd1b6594f8cc41008b7934faff7f95c832710b526ba56b0cf996016ab7 2013-09-10 02:56:12 ....A 16712 Virusshare.00096/Backdoor.Win32.Zegost.uzf-379716f3e253548344e6e4efad8fd2d120add6f4e164564a5e0015237c945afd 2013-09-10 02:52:18 ....A 349184 Virusshare.00096/Backdoor.Win32.Zegost.uzv-11aed7eed935daaadf31dcbb2246900fd082ab20af43cf1a6f6602d89601297b 2013-09-10 02:27:42 ....A 181248 Virusshare.00096/Backdoor.Win32.Zegost.uzv-31d97b70e81e99f5a59513c78e5500a8d1b8488f44f04564ab6f95598c89a78b 2013-09-10 02:18:38 ....A 524288 Virusshare.00096/Backdoor.Win32.Zegost.xdy-6b49a8ce260153579c2c4fdf8cdba8041bebbaf957256eb688f063fa0210e0b9 2013-09-10 01:48:18 ....A 405504 Virusshare.00096/Backdoor.Win32.Zegost.xwu-a58487e68255a03df17f836bc0d1960cceb34071626421afabfccb221f319a7d 2013-09-10 02:14:34 ....A 585728 Virusshare.00096/Backdoor.Win32.Zepfod.aco-0db4425030e93a5bb7b929307f2bc716d852c9539711fc0db7b955a083bf49ce 2013-09-10 03:01:58 ....A 507904 Virusshare.00096/Backdoor.Win32.Zepfod.aco-2a18a327d422e5acbef5c54b1f13f8a8e5528e777dc1ea907fdc6ef96564b33a 2013-09-10 02:27:40 ....A 512000 Virusshare.00096/Backdoor.Win32.Zepfod.aco-c3b1922ad6939f9b807a631178528fdefbc96c57f8c24eacb8ab98faba341fd0 2013-09-10 03:03:54 ....A 516096 Virusshare.00096/Backdoor.Win32.Zepfod.aco-e0232d7339719167b05dfb87f2aa160ef1e3eb6379f36927ff8d27325d1ec398 2013-09-10 01:39:56 ....A 507904 Virusshare.00096/Backdoor.Win32.Zepfod.yy-2359658ef83fe6012cdb6cfaff3da08ce226afab114addbef6bd4e01dad2c5d4 2013-09-10 03:03:22 ....A 577536 Virusshare.00096/Backdoor.Win32.Zepfod.yy-bc9d048f4beca3281952ae0570435f4107e0b1104e08f75aaa196c3ac253db2d 2013-09-10 02:12:54 ....A 524288 Virusshare.00096/Backdoor.Win32.Zepfod.yy-cf2dd6576af96b09c1e203503e140c4b8d55eef3184049a1fa2347b549b10174 2013-09-10 02:16:44 ....A 479232 Virusshare.00096/Backdoor.Win32.Zepfod.yy-d50345e77759eb42e88def254d55f812039befdee16462ff7c69ce413b58bac4 2013-09-10 02:23:18 ....A 544768 Virusshare.00096/Backdoor.Win32.Zepfod.yy-dc75c6c053d25971cc57dbe2b6ebf615cb26425ce9c1cbed004a679666685eaa 2013-09-10 01:43:56 ....A 25262 Virusshare.00096/Backdoor.Win32.Zombam.a-fbfada2705ef4c8d82d1324780f2cfc6123493b2e11e7a573c562d0f569b0080 2013-09-10 02:20:04 ....A 31444 Virusshare.00096/Backdoor.Win32.Zombam.m-819720047d12f036f626b3d6e9043f30ac6e02a88d1b220519f991707ce5c971 2013-09-10 03:07:12 ....A 152576 Virusshare.00096/Backdoor.Win32.agent.bwuu-11f2a8c69c5d04511d6ebac7ad7b91ef03eef26aad64276b1396e22aab43748f 2013-09-10 02:25:00 ....A 145920 Virusshare.00096/Backdoor.Win32.agent.bwuu-fc5617e17b1459252dcac04e20af2c7f02b014d9d28814b836e4eb772cf4c870 2013-09-10 01:48:46 ....A 242006 Virusshare.00096/Backdoor.Win32.agent.ciru-74af8dce009058a6299f2de5bc2d1098d1933a74d82a36a120b87aa73369ca4e 2013-09-10 02:31:16 ....A 176640 Virusshare.00096/Backdoor.Win32.gbot.pod-8b6260185ce1fb696da30fce3cdb38ac2f61524a0ff7bfd78c04c43e0fd88da4 2013-09-10 02:30:32 ....A 716663 Virusshare.00096/Backdoor.Win32.mIRC-based-dbd408c0bc4b32b3972a33efbc8eb2c7e01db5a08e480f5dfabbb388f98c2337 2013-09-10 01:58:22 ....A 771909 Virusshare.00096/Backdoor.Win32.mIRC-based-dc281f332e401db3b4b4b2d6b0dbe5f43d9031bdc3152be8e0b9d417ba662b80 2013-09-10 01:50:48 ....A 725504 Virusshare.00096/Backdoor.Win32.mIRC-based.o-c1ba11a5b68a4c5cb2bf217f9d92a7c8eb082beedecf86d7f534d8b73c3a74b3 2013-09-10 03:03:00 ....A 705536 Virusshare.00096/Backdoor.Win32.mIRC-based.o-e4874e8321cafb420adb6d40e441710e2b0b27e4cefef28f5a2df37e8d26b1eb 2013-09-10 02:26:14 ....A 14848 Virusshare.00096/Backdoor.Win64.BotNet.b-362000ea79980aef80eeab94686b0d44c7f6785501ed0f61fe85a279bbf06c65 2013-09-10 02:56:04 ....A 11264 Virusshare.00096/Backdoor.Win64.BotNet.f-fb9a2b671ed21c87d49a8e9f7786d365bac867093a9db7583a080ee1326c7f7e 2013-09-10 01:57:14 ....A 59904 Virusshare.00096/Backdoor.Win64.Winnti.n-d628de768f8904ad4b77ac815ee32267ef1d3500dcb549d4821af310ca09cdb7 2013-09-10 02:59:50 ....A 5120 Virusshare.00096/Backdoor.Win64.ZAccess.aj-5653db84679ab49eec2e32127271dacd802b8ed53a5199c5fd5fe998be32a36b 2013-09-10 03:12:26 ....A 7024 Virusshare.00096/Backdoor.Win64.ZAccess.at-74ec93ffe3107208891fa78dae60b31eb7d9f5b725fcd9746d1a4e7947ceba80 2013-09-10 01:52:26 ....A 32324 Virusshare.00096/Constructor.DOS.BWG.104-dc295744e3bd3ef2c841135a780b8fb671915e91782ecc0c13c0d8dc0d9acf29 2013-09-10 01:41:18 ....A 110339 Virusshare.00096/Constructor.DOS.BWG.408-bdbabac139bde4e7a69b334e5c0f7b801562a3564431c85131dfb708f3dac614 2013-09-10 02:24:30 ....A 25963 Virusshare.00096/Constructor.DOS.Formater.b-ef45e616dc62e724aa4f5cf7ccd82b19390393537cf98e8583ecea1e2afcd222 2013-09-10 02:44:40 ....A 86016 Virusshare.00096/Constructor.MSIL.Agent.j-b9ce4ef2535aa9ea55b75bcce9e6e42aa0ac0818472c6bddb74d34a259a9dbb0 2013-09-10 02:43:52 ....A 355840 Virusshare.00096/Constructor.MSIL.Agent.j-d55a58a9f81810d754b41b3ba6a40fd9628cd7a50d2ae0c63cb9ca98ae330f13 2013-09-10 01:44:48 ....A 162816 Virusshare.00096/Constructor.MSIL.Logger.aa-fe39780acb6b6eaf2afc1b5b5a422948f64588577bdb928285ee7f1cab0c566d 2013-09-10 01:28:44 ....A 40448 Virusshare.00096/Constructor.Win32.Agent.gz-4136dbcd51cd6e7bf5cabb65b39d4138758eeb0d51063bc78244057c9bdb2999 2013-09-10 02:13:52 ....A 220672 Virusshare.00096/Constructor.Win32.Agent.tw-d0d218b5f4629b0c4f4649fcfacd48f201c51e37f84bb9c8a7ca1ab48e76e93a 2013-09-10 02:43:02 ....A 89930 Virusshare.00096/Constructor.Win32.LdPinch.c-9e496b9196fc81cbd356df6123b6278d92736a760c082cfd6dab6951ef154887 2013-09-10 02:12:52 ....A 1743971 Virusshare.00096/Constructor.Win32.OnlineGames.b-116f019c5c1af65c3c920d008aa085d80d17d0fe9f9f3bae1163b31ce59b5cf7 2013-09-10 03:03:08 ....A 569300 Virusshare.00096/Constructor.Win32.QQPass.bi-83aab2fd024b2761f798453f3ed94a5ce5406617e59304a7a0295a11fd5c1c0a 2013-09-10 02:03:42 ....A 1093811 Virusshare.00096/Constructor.Win32.QQPass.bw-315d12f301b4af7b3077871e0ab2ecd384fcda453397409e063481a94ba1f74f 2013-09-10 01:44:48 ....A 16839 Virusshare.00096/Constructor.Win32.SWOG-d62254e4078a4aa24f7668d12cbc8f40e3e6069849fc4e27a50f8ee143095fa8 2013-09-10 02:21:16 ....A 129319 Virusshare.00096/Constructor.Win32.VB.ef-aa3c48a13663bf5e7eb3a577922bc8ee4badfb87502726bbfd15438a00a0cba7 2013-09-10 02:35:22 ....A 155648 Virusshare.00096/Constructor.Win32.VB.ge-75c42be1b50a8f77b6e8cf1f8ed7bf1fd606c3d6fc2d52ff5aaeb78870a86aec 2013-09-10 02:05:50 ....A 122880 Virusshare.00096/Constructor.Win32.VB.ul-b459283b56ea8eba575760ec9ac8f9c84eb08b33d6632490a570cc206fbb25c7 2013-09-10 02:27:22 ....A 94217 Virusshare.00096/Constructor.Win32.VB.x-f3aaef4a240310ed38a0287bb4035eaaf5513ef5079dc5ad1335b91c8af5c0fb 2013-09-10 02:01:48 ....A 668817 Virusshare.00096/Constructor.Win32.WLB.a-6f0fd3a32946254dd978d353666493e6e511bed48301258f383c0fc95051a95b 2013-09-10 02:05:06 ....A 12892 Virusshare.00096/DoS.Perl.BBDoS.d-9f3b13e61ccec12cb5c0393a5511712bd85e9131c7af8ce352c6ebc79b0bb495 2013-09-10 02:36:08 ....A 266030 Virusshare.00096/DoS.Win32.Agent.ag-8d48db3caeaf2a18b69bdc7317e90eb27ce196ea4873b0ea12ad57cf3a48529e 2013-09-10 02:46:04 ....A 51976 Virusshare.00096/DoS.Win32.Delf.am-e29931aba5372f4fb70905f7a17972d8bca5947d9285d76818d2f4be611005c7 2013-09-10 02:47:06 ....A 49152 Virusshare.00096/DoS.Win32.Kod.b-530c14a6f367619165b110a49428f56c8bc01835c633e9083c0c4e8952be45fa 2013-09-10 03:12:06 ....A 286808 Virusshare.00096/DoS.Win32.Synte.cf-4ad2aa126d31d4f8ee5c409b1bdff32155b0083e19c9624f36e5cea6cde0bb27 2013-09-10 01:47:12 ....A 303124 Virusshare.00096/DoS.Win32.Synte.cf-fbf9e0ea22d77ed12faf609ca83c68c19f317e0324ff0ac5805a07ab85ce5c9b 2013-09-10 03:06:56 ....A 14336 Virusshare.00096/DoS.Win32.VB.aa-8d214bfe644788254839ade92a8aa8798510b0eca2de0022c7a270bb1388fb49 2013-09-10 03:07:32 ....A 3000 Virusshare.00096/EICAR-Test-File-119b4613addb20369ac05aaa66dee2cb4c9b3261bf33eba2f361db0827012bc0 2013-09-10 02:24:00 ....A 195 Virusshare.00096/EICAR-Test-File-84be3f89cf58102766fd2a741a2529ff806f01846a41730a825e5978992e5306 2013-09-10 03:12:08 ....A 299 Virusshare.00096/EICAR-Test-File-9e7d410702c9b7e5980dd3656b364e087cd0b00c3e0c60225f85cee7ce72535e 2013-09-10 02:33:50 ....A 174 Virusshare.00096/EICAR-Test-File-a68963896cb5ec9cdfa038875cef96523d80c9aa8c4b6c04b421f616b5496c2c 2013-09-10 02:57:00 ....A 186 Virusshare.00096/EICAR-Test-File-e59b340fe7ffa0f706b329ba1aaf9e803752957d0a97d963e0b38cf9a7b33b59 2013-09-10 02:47:10 ....A 1348 Virusshare.00096/Email-Worm.VBS.Challenge-ac3bca84042ea0c492c169ea4dde01044d39714d47c0933e8e8475b1469774d7 2013-09-10 02:50:02 ....A 12323 Virusshare.00096/Email-Worm.VBS.KakWorm-884404333976acaeef3c9e9a082052026f38a4aa31a2a57beeda705a6e654bd1 2013-09-10 02:47:16 ....A 4396 Virusshare.00096/Email-Worm.VBS.Lee-based-e81602b2d39b5f7b29fd33666f976babe2816bbf8a5b9aa233a4287392468f73 2013-09-10 02:53:32 ....A 104674 Virusshare.00096/Email-Worm.VBS.Lee-based-f6ebc9a7fac109ee52aca5a9ea5766dc3a92bb22889088262c0416de166d918b 2013-09-10 02:38:58 ....A 14466 Virusshare.00096/Email-Worm.VBS.Small.e-f6d194a9f8c8cb8fc42ca77dab32a03d31ac005910074d8527db67a3d75c3e2f 2013-09-10 01:52:56 ....A 468 Virusshare.00096/Email-Worm.VBS.Tiltel.b-e7d9469732cb2077500e566efefa0b469591377898cc3d11fb7ac1ade746a424 2013-09-10 02:58:08 ....A 412 Virusshare.00096/Email-Worm.VBS.Vierika.b-db7d22f5c1ddee0f0d1f9bc2ddea05af474e72510828bb7bdf08503a7608fb68 2013-09-10 01:33:22 ....A 10240 Virusshare.00096/Email-Worm.Win32.Abotus-88d167031a2e4ebeaae88eb42bee576763bff0ca5ebee48f7154874b34083aa8 2013-09-10 02:29:02 ....A 233996 Virusshare.00096/Email-Worm.Win32.Apbost.e-e18914187147d8cb95aad2dc6d2a0a34621c60156f7a3f22c01ca59c33f46dcb 2013-09-10 03:10:20 ....A 900661 Virusshare.00096/Email-Worm.Win32.AutoIt.c-094c3650e57e885ea6bf1ccf8b430678b517929c0dd12a809a1ce35247f01d3a 2013-09-10 01:46:54 ....A 886714 Virusshare.00096/Email-Worm.Win32.AutoIt.c-0c44fd004dfaaa1d75b1ef6aafb540bafd9067ecfe2bc65e3a851628421c5468 2013-09-10 01:39:00 ....A 892412 Virusshare.00096/Email-Worm.Win32.AutoIt.c-2880cbbcfd1798fbe7bf418f4c68e7012116e934951b21218fe7ef5b46c27894 2013-09-10 01:53:40 ....A 30720 Virusshare.00096/Email-Worm.Win32.BadtransII-85c3c2909eb704190fcbc0757dc940af240ed713aa891b741eb43ee030d92a33 2013-09-10 02:56:56 ....A 147968 Virusshare.00096/Email-Worm.Win32.Bagle.aa-41c3fad9767d62896b6dfc779938833617988bc3de36abc51e72d72d824bb7b5 2013-09-10 03:11:42 ....A 20567 Virusshare.00096/Email-Worm.Win32.Bagle.af-eb25bf105a71e694b9c7757b5dc2c238eb391a20901b99bda931d703c1c33f1d 2013-09-10 02:58:58 ....A 29974 Virusshare.00096/Email-Worm.Win32.Bagle.ai-d4d686e07c4383ba840e5cea5507ffa403e4c1749d293e5d5d8e54630604c60c 2013-09-10 01:45:02 ....A 22474 Virusshare.00096/Email-Worm.Win32.Bagle.ai-d62f25534b3214c25d1537346fdd4d4229461b6d9957ba3617e28f4daa4dd18f 2013-09-10 01:38:14 ....A 23296 Virusshare.00096/Email-Worm.Win32.Bagle.ai-e358506f5d5bf133c766b7f2f680b6d2fc967ead86f42b8d3b6a09e2e89a6e3d 2013-09-10 02:13:02 ....A 21844 Virusshare.00096/Email-Worm.Win32.Bagle.ai-fe2d0758f0f9d212b421ce48969e6c7c6e753a6322cdd590c532c2013dabda67 2013-09-10 02:38:58 ....A 19797 Virusshare.00096/Email-Worm.Win32.Bagle.ba-de6c5a39ffa8eecf9ed10483b22143e48d77c74324c0b4e42f70d85c66adec18 2013-09-10 02:05:24 ....A 27556 Virusshare.00096/Email-Worm.Win32.Bagle.gen-90a5b4b44671977486ceb1e2e1f8efde2a82d1c244fce06fa26cab8b78cb6fa3 2013-09-10 01:41:40 ....A 21126 Virusshare.00096/Email-Worm.Win32.Bagle.gen-df040d4a4909ff74fcb3b48bf967ad0f01933a4d3dafb646637e274429769caa 2013-09-10 01:56:24 ....A 12527 Virusshare.00096/Email-Worm.Win32.Bagle.gen-e229bd6c82f6144fcc4bddd6f358fe55f962ad170e87e84c78dbf8f386616947 2013-09-10 02:42:48 ....A 21498 Virusshare.00096/Email-Worm.Win32.Bagle.gen-ec103db8f9081649680797061cfdf0e08937237b37a4a5d9fda80cb7b3690b26 2013-09-10 01:50:48 ....A 59295 Virusshare.00096/Email-Worm.Win32.Bagle.gen-ef6e61ef3e61367b25d51207da6eb3ca7a7d2ac89323597c91b99fc36e32fe24 2013-09-10 02:41:34 ....A 57969 Virusshare.00096/Email-Worm.Win32.Bagle.gt-f65cffb7f7ffef9ef1a4bfcee5a84a731c05f14ef4dee838976abcdb111ab0dc 2013-09-10 01:50:38 ....A 311169 Virusshare.00096/Email-Worm.Win32.Bagle.n-fbb3150c1371919443c54aeff67cc55b9ff0939282c95f7edb6420c775a00f2d 2013-09-10 02:16:02 ....A 38310 Virusshare.00096/Email-Worm.Win32.Bagle.n-fe797d7ed2f22cbfcb440c304b984b29342163859da4d61d2e6ed160bc2c8626 2013-09-10 02:45:30 ....A 66048 Virusshare.00096/Email-Worm.Win32.Bagle.om-52c6c03a14dfae7606d0eb1039a3ccbf294887155c60d44ebe259be2935a4493 2013-09-10 02:24:00 ....A 27648 Virusshare.00096/Email-Worm.Win32.Bagle.vx-f5eb741ecaaf64800df5065a179f67b6f21cdc5cc273e654e7971ff9d7b49ab3 2013-09-10 02:05:04 ....A 112128 Virusshare.00096/Email-Worm.Win32.Bagz.b-eb591d2209e226076eb04d5b4a8071cf2930c7483df5269edfc517dc2d5d91a0 2013-09-10 01:52:08 ....A 9192 Virusshare.00096/Email-Worm.Win32.Banwarum.f-e105641defed041b629ebb15b2872558461499a3dc7f067969f95dd71fba2a36 2013-09-10 02:40:46 ....A 43072 Virusshare.00096/Email-Worm.Win32.Brontok.n-b065a07874cda056f51fc61191ca4f49ab6b3ee1d008d55b2c9d54032d11bd3e 2013-09-10 02:44:18 ....A 43072 Virusshare.00096/Email-Worm.Win32.Brontok.n-de3ca133ff66e8b06e7edc21e13811c1297e3160a5a4fa0cfc94fe3562c7feef 2013-09-10 02:33:20 ....A 43072 Virusshare.00096/Email-Worm.Win32.Brontok.n-df627fcb4bd33319950898d487b06db9400866e107bc8d668f11b2ff8397d4b0 2013-09-10 02:39:56 ....A 43072 Virusshare.00096/Email-Worm.Win32.Brontok.n-ed2b3fa8ceba099f2776adaccb9b2b20fff5ba8ec394a02ee7f62af177f8b323 2013-09-10 01:57:58 ....A 65536 Virusshare.00096/Email-Worm.Win32.Brontok.n-fbf991ed0684f6d61e8b2251fddcd23694c38d3f31730cccfe33a58cd54b102b 2013-09-10 02:51:50 ....A 49152 Virusshare.00096/Email-Worm.Win32.Brontok.q-39ee57769be6a7d93f3623584a6b0cbeca46ec3a8fa803df42d8f270aad809e7 2013-09-10 01:30:08 ....A 42496 Virusshare.00096/Email-Worm.Win32.Brontok.q-4382fa774e58270108ee5d30aab5bb72eb05f19e42cde21b0edc7d80ff676a8c 2013-09-10 02:45:28 ....A 1170611 Virusshare.00096/Email-Worm.Win32.Brontok.q-64a97778b43dab72c76106d8b638741ececcc9c31e2817ca84415d760a598f88 2013-09-10 01:58:20 ....A 42684 Virusshare.00096/Email-Worm.Win32.Brontok.q-83fcff1653ad8a67cae073a67a5387d62fcc8a05dcebbe6736dccc479a413fa0 2013-09-10 02:30:54 ....A 105663 Virusshare.00096/Email-Worm.Win32.Brontok.q-89d185a585e1f68888f965c7e13f992daf405031400da9dc83e7a94cc76129c9 2013-09-10 01:42:16 ....A 49152 Virusshare.00096/Email-Worm.Win32.Brontok.q-cad6c3bb23b32578da59a0e273240ba5cfa03f67570cd7b0c8ae530636b209f8 2013-09-10 03:05:14 ....A 45752 Virusshare.00096/Email-Worm.Win32.Brontok.q-e0608cdfad7c5c72412e4adb8766521fd736702fbf6a33b83bd854378f83a4d7 2013-09-10 02:37:00 ....A 102912 Virusshare.00096/Email-Worm.Win32.Brontok.q-ea434f046cc8e4691221a0c6faa3a71cde6b82111c4c6f2059010f106d795217 2013-09-10 02:55:38 ....A 220628 Virusshare.00096/Email-Worm.Win32.Brontok.q-fd3c6e15a1ba57ec04e9eb1c70d0bc60a0a6cf26ce3b951b9b1bd12c2c3c86b4 2013-09-10 02:54:46 ....A 93802 Virusshare.00096/Email-Worm.Win32.Brontok.w-37336284cc337e934898b5ccb24c8b544446206363d8f6df4eb1ffcf3217eb82 2013-09-10 01:34:48 ....A 125606 Virusshare.00096/Email-Worm.Win32.Drefir.l-b54531f00465a5d067b2ef0013de9a38650a30a1561c8bac7500605ae92cceac 2013-09-10 02:00:00 ....A 61440 Virusshare.00096/Email-Worm.Win32.Envid.d-8aec10ad078c917c99bd83c8df091d4d2566cc194411890f58332429a84f2ec5 2013-09-10 01:46:32 ....A 86762 Virusshare.00096/Email-Worm.Win32.Fearso.c-3ae587c091577f4f4d5fea8f5ba9a0214433eb1ad42cb2b428f455a06c3ab4d7 2013-09-10 01:34:00 ....A 98425 Virusshare.00096/Email-Worm.Win32.Fearso.c-4035c302af27598583b8cb9b7ad630372933b29062d21cee11ed58e0a0b7dfae 2013-09-10 01:29:44 ....A 87031 Virusshare.00096/Email-Worm.Win32.Fearso.c-67a82067af547c0727e49d0910c82f3c7e03af5c071edfb1955b4f3b0d35f0c8 2013-09-10 01:31:14 ....A 86801 Virusshare.00096/Email-Worm.Win32.Fearso.c-c0a2c132a91597124eaf61084d86b155b0593e55df50fb3a763785c31d286e26 2013-09-10 02:19:10 ....A 87024 Virusshare.00096/Email-Worm.Win32.Fearso.c-c267aa4ae18db431ce75e9dd27f48deac5e2b180f198150ecc93da5da2a138ad 2013-09-10 02:14:06 ....A 86938 Virusshare.00096/Email-Worm.Win32.Fearso.c-cd153a595573ed939b34aad5676380b736570b91770ecb8589e368e3a2aee014 2013-09-10 02:09:36 ....A 86631 Virusshare.00096/Email-Worm.Win32.Fearso.c-d184d39280a97c23de3dde8776e82feb884464e5b7032c79bbe9f9b783a6a39c 2013-09-10 02:54:28 ....A 86964 Virusshare.00096/Email-Worm.Win32.Fearso.c-d3ba95f77e7e3c2fe15e65bd70b536b9f134eefe1ca4ba79ad3d3d577e224ddb 2013-09-10 02:21:56 ....A 86701 Virusshare.00096/Email-Worm.Win32.Fearso.c-d430946aa9833f1f269d9b345e9f100f7b521b9097e28ebeea7049c2e7872643 2013-09-10 03:11:52 ....A 86832 Virusshare.00096/Email-Worm.Win32.Fearso.c-d4713c74e34f7c52c1d8103c61b45e7794f66abf37966970e823e31d12c09c0e 2013-09-10 03:02:50 ....A 86825 Virusshare.00096/Email-Worm.Win32.Fearso.c-d475055822e3d96bbb0e1e093ed766637cc4ec5e0f21434813c1b0045bb663c3 2013-09-10 03:11:56 ....A 86784 Virusshare.00096/Email-Worm.Win32.Fearso.c-d4818381f807f86693302f929264134cfd442ef27e0d731f534b77d42d3d5e9e 2013-09-10 02:57:46 ....A 86946 Virusshare.00096/Email-Worm.Win32.Fearso.c-d4c1c886d2d04e7d5515d72e51f3852e73ae80eccc4bdf179281ef15c8e90fc1 2013-09-10 02:51:50 ....A 86651 Virusshare.00096/Email-Worm.Win32.Fearso.c-d55fccfed00b130684c1ad8347c263e436bc7a8b0c41e7f76430593a31b84058 2013-09-10 02:04:08 ....A 86883 Virusshare.00096/Email-Worm.Win32.Fearso.c-d6c145c6a986369d52f48b3fc16d05313eddfeac54c6a18b5211a02b8d8e8abb 2013-09-10 02:41:56 ....A 86913 Virusshare.00096/Email-Worm.Win32.Fearso.c-dbcd4df597aaf3f0d7f4b538518dcce24c61e0c0c6727de33064be15d489ed6b 2013-09-10 02:46:44 ....A 86984 Virusshare.00096/Email-Worm.Win32.Fearso.c-dd120b87a8f3c0f5f7d36e9623609de9dae368e82b2a5eccd8ec533b5aaebfde 2013-09-10 03:00:12 ....A 86801 Virusshare.00096/Email-Worm.Win32.Fearso.c-dd9555083e437f65e08a34c7dc3807966d9f1105368262daecf0004a669bbc58 2013-09-10 02:45:58 ....A 86563 Virusshare.00096/Email-Worm.Win32.Fearso.c-e3b18e7a6c03185f22804e1beb5eb2b77a0f8c6dc7d193bbbf069cf1968491c1 2013-09-10 01:50:40 ....A 86596 Virusshare.00096/Email-Worm.Win32.Fearso.c-e54ee49b6b95e9ed5855b1d5adfb2071fe24c551c5073fc4c9b05648c233a1fc 2013-09-10 03:13:24 ....A 86641 Virusshare.00096/Email-Worm.Win32.Fearso.c-e6a662fe8b4abfaf270f17c8823918660ea4d355d195fb5d002f7e00a833d4ea 2013-09-10 01:47:32 ....A 86665 Virusshare.00096/Email-Worm.Win32.Fearso.c-e7d669e0e795a114ec631bb0e6d576ee1bd5cf31f1d308e115077da3d198cda3 2013-09-10 02:01:22 ....A 86750 Virusshare.00096/Email-Worm.Win32.Fearso.c-e7db76d72729af5ece8f5456f2c3ac8ee0618679004cda91b9cec61fdb49d35a 2013-09-10 02:34:06 ....A 86646 Virusshare.00096/Email-Worm.Win32.Fearso.c-e8e989d156f600dff58c174bf86ea7ff8214014124ddf1aa4021dd0eda7b07e9 2013-09-10 02:27:28 ....A 86869 Virusshare.00096/Email-Worm.Win32.Fearso.c-eacc7f45f8344feed7f38ef179ae3c75bad970f18a6e8f2fc08496504065718a 2013-09-10 03:03:34 ....A 86730 Virusshare.00096/Email-Worm.Win32.Fearso.c-f5764ab638c68189aeae5f2d4e19c612718397f54401c508615d0d6fbb195452 2013-09-10 02:42:40 ....A 86870 Virusshare.00096/Email-Worm.Win32.Fearso.c-f5bd653db5f5433e214aee8ef3d8e634dfa4c9e7611e3f1d669d2ed826f538e1 2013-09-10 02:32:42 ....A 86564 Virusshare.00096/Email-Worm.Win32.Fearso.c-f7616011993badc68a72fd67e61dcc6f4ca4cc50e9b4d43ec2d1942fe9bab07c 2013-09-10 01:55:12 ....A 86632 Virusshare.00096/Email-Worm.Win32.Fearso.c-faf977c9fb4c8ccc6e8bc024a79c168c74b5f2bf6a8e13fceb129ec11c3aa79d 2013-09-10 02:20:54 ....A 86668 Virusshare.00096/Email-Worm.Win32.Fearso.c-fc86762fa67fec5aec18429f1cf9d0daaa4f31f65d9e9522c49e78f7c5a097d2 2013-09-10 01:45:00 ....A 156241 Virusshare.00096/Email-Worm.Win32.Finaldo.b-9ce017bfa7e411ce0a894c82bc49319f46121c46aeea47e982189d274d66d7df 2013-09-10 02:57:14 ....A 77824 Virusshare.00096/Email-Worm.Win32.Gibon.ki-f8648fec965aa36b7222ccba7cb4960cf452f370ea8c85d8a75ecc5821216613 2013-09-10 02:34:44 ....A 16457 Virusshare.00096/Email-Worm.Win32.Glowa.g-5e692c6fa4e8b34e8f468315c77e466472ce6c38c450f6f3550178d187e74a14 2013-09-10 02:33:00 ....A 17263 Virusshare.00096/Email-Worm.Win32.Haltura.c-d5ea5e1b67b1e6e89e6f7b69928f89ca591be962a36bbe424efa00140d0b3d67 2013-09-10 02:32:12 ....A 269312 Virusshare.00096/Email-Worm.Win32.Hlux.a-1b72cc51a3b99e8d2251e54710fb5dcb2bd135a80e2130e86e7d2495f0bac817 2013-09-10 02:21:36 ....A 484864 Virusshare.00096/Email-Worm.Win32.Hlux.a-1bc954c8f6fa26d15b1b6256504a2b94814167587adede6ad4d4fa0ddee9cc50 2013-09-10 02:41:30 ....A 65536 Virusshare.00096/Email-Worm.Win32.Hlux.a-201dac10ffcbaaf0d3dbeed45f5abe760595e0ca7f1fc7f4a262fcd6c1f41613 2013-09-10 03:14:38 ....A 6941 Virusshare.00096/Email-Worm.Win32.Hlux.a-342f0a9973a3bfa8e181f36f055d492ec42241ecac4f98dd9ce37dc5177485a2 2013-09-10 03:07:54 ....A 262656 Virusshare.00096/Email-Worm.Win32.Hlux.a-3da587231359f37082964ae58bceb1c8a6bcc66688beb036ba93438d6df9a730 2013-09-10 02:50:32 ....A 269824 Virusshare.00096/Email-Worm.Win32.Hlux.a-970a953bc30ee181daf9a92dfc9e75cd75f2824c853ad42ae42523bfbfe4bb9c 2013-09-10 01:51:40 ....A 134171 Virusshare.00096/Email-Worm.Win32.Hlux.bt-460a987b01db044b2ccf59e4f1c04426bb73f70905dae2293b7b8a0f25b53fbc 2013-09-10 01:38:34 ....A 883712 Virusshare.00096/Email-Worm.Win32.Hlux.bt-bbb6b99bf30444be793683bb4679148ef6821a1f5da6d573a918bd9e25380260 2013-09-10 01:39:46 ....A 883712 Virusshare.00096/Email-Worm.Win32.Hlux.bt-c1851eb46e9589bcb825dfa5c0d9dcd87baeeadd19418de033647c6350f6e94e 2013-09-10 01:36:10 ....A 883712 Virusshare.00096/Email-Worm.Win32.Hlux.bt-c55b6a0ed686e1712da69d454ae542e22984b7f46ac775f535465bc7a0458c03 2013-09-10 02:56:26 ....A 883712 Virusshare.00096/Email-Worm.Win32.Hlux.bt-c8ed5cfaa06c1727532926cccc1cff99147e852af94f9c821595f4f6ae2cfbc0 2013-09-10 01:45:00 ....A 883712 Virusshare.00096/Email-Worm.Win32.Hlux.bt-daa7d843a93e7ee4414d31da98e407af4920a4329017623076bdac46f07a5ec7 2013-09-10 02:33:40 ....A 883712 Virusshare.00096/Email-Worm.Win32.Hlux.bt-e5910a2db36074ef8b1f921ae21b0d30bec84194b7460627d3b6ad7b7aebc792 2013-09-10 01:46:12 ....A 883712 Virusshare.00096/Email-Worm.Win32.Hlux.bt-ed7aff01c7c7178588d80a0990f99704f1d12b1acbb3efc1f1713613b4267072 2013-09-10 02:55:56 ....A 417792 Virusshare.00096/Email-Worm.Win32.Iksmas.all-fb3d97fc83db83de2bffef6943fef1f7757d2db225ecdbfee92f592bd69feb0a 2013-09-10 02:29:04 ....A 13378 Virusshare.00096/Email-Worm.Win32.Jantic-da96e3119f746e506a5c819af8e6d04d92297c015e6338d81579e7fdf75dd7b3 2013-09-10 02:15:28 ....A 49152 Virusshare.00096/Email-Worm.Win32.Joleee.fhc-8496627a568db27dfaa653d10ee1f78fd2a09a520b2c8d28f494278e89bea2c2 2013-09-10 01:53:22 ....A 38912 Virusshare.00096/Email-Worm.Win32.Joleee.gig-994d2cf1002e9d6a35a995c8336518c57f91ee688b671eec182728a28263fe55 2013-09-10 02:51:08 ....A 651264 Virusshare.00096/Email-Worm.Win32.Joleee.gxh-4bb283bed6de3d14e4ef80ad2210a897eadbbcef9aab65067d6ad3a465a553f6 2013-09-10 01:53:06 ....A 18944 Virusshare.00096/Email-Worm.Win32.Joleee.gxh-dd64520ffc98c5e823dde4c44a8dfbd7a9c4c99014fc0263d71dcf268a14f84d 2013-09-10 02:47:58 ....A 16384 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-35485184c152344695614790b21b6b2f5a9c2100178dd0ad7279e24b935a7ba7 2013-09-10 02:13:16 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-428dae5d28a1da78666d71f1145c8235e0c9ba69a942a5a945750999056391c6 2013-09-10 02:36:14 ....A 21716 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-82e64975e34c2698453be47d1201571eadfd56a5f16baddb807f266bd101ee4d 2013-09-10 03:13:14 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-a0f7be4c574ac1ea1e41f9dc1e08b9f74b8bbeded0de2ed570ad32191d100f9c 2013-09-10 02:47:22 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-a165e291872ebc7e5c6e0eb7f82c86533993cf748ede3a090543f0cbb6ec842f 2013-09-10 01:33:30 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-c6a602354749f2a23dd7e5a405f05272fbc623714e1d50ec283968a3440536da 2013-09-10 03:15:20 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-d64337395dbc5e1811518e57d90a1381482eee5a7ce6a031bba590d02a3ae4bd 2013-09-10 02:41:22 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-d93c2fc0ce7705bc2f05f3b33c0048db87c8243e668bab26e1baf3ae4b13b6f5 2013-09-10 03:14:32 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-e08b130b94de31aef583995165afdf621748218898ba40aefcd58301249bd93a 2013-09-10 02:59:54 ....A 22528 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-e32ddc77c6ed2e1c6d7663134a35c4b23d4c8218f0ba5eb345c5e26a1509bc7b 2013-09-10 01:58:22 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-e3827f0a867d5a27c290cdaa006301300827f739b60d5c26baf51edd8b614aa7 2013-09-10 03:05:24 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-e6d6a98b3f23f29137358fde50cb28eb277002abda76145f4b5532abd8458e00 2013-09-10 03:07:02 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-e7a24e84016b021e511642d4a86fbd58386658ba38dc701c113e3acb16ac3a59 2013-09-10 01:56:10 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-e926d5fec35e787b1f75037b9c060f165426dfe12caf6d52f9b05c4f697f8af0 2013-09-10 03:07:14 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-eb39f8dccbc5d01900af1379056de8953d91ba4c5f3723dbf5549c06b624e5d7 2013-09-10 02:42:20 ....A 21504 Virusshare.00096/Email-Worm.Win32.Joleee.pgt-f5bfd08a536987009748b2533148a8a8a4154c96d64223bdc8bde6c75dfea277 2013-09-10 01:45:12 ....A 17408 Virusshare.00096/Email-Worm.Win32.Joleee.pgx-e538a4aa80ff44f1f05c880ea9460360dc6fb7c191a25bacf714379f8b11ae05 2013-09-10 02:30:06 ....A 17408 Virusshare.00096/Email-Worm.Win32.Joleee.pgx-f4c70b4dba22e57164054ce85af31ed1a8fb1ba0814d91a6e7e38c93937bb5fc 2013-09-10 02:00:14 ....A 79468 Virusshare.00096/Email-Worm.Win32.Klez.g-cdc7544cf005a6922fc446b8e1f6179e9fe2396049c11ecf41ef707bd14c585e 2013-09-10 03:00:20 ....A 141072 Virusshare.00096/Email-Worm.Win32.Klez.g-efa696525db5b07dbcc1c54508988788ad1ad270f5667c7409dcb306ce0a2897 2013-09-10 03:11:34 ....A 95002 Virusshare.00096/Email-Worm.Win32.Klez.h-11de52751abfc4408c5260f2b0fcd21e1ad15d57292bb642338322978511679f 2013-09-10 02:10:44 ....A 374272 Virusshare.00096/Email-Worm.Win32.Klez.h-25e8ae500f48ad90cc30f070b67f6e8e63646d8e28152310b7d04eb36c8f7132 2013-09-10 02:27:52 ....A 380928 Virusshare.00096/Email-Worm.Win32.Klez.h-2ac847fe908de4c8b2798143748b1057cfafaa6c173f9784d51a152afa23f249 2013-09-10 01:58:08 ....A 87545 Virusshare.00096/Email-Worm.Win32.Klez.h-42036b1dc06e32767574ec6ca13728cd41ba6d95723b9a7d77d107b426ad01c4 2013-09-10 01:44:42 ....A 88450 Virusshare.00096/Email-Worm.Win32.Klez.h-5ee65a492918ba7b7f396ce8bddbdf49e259f4335ed925ee0b9258ba392be46f 2013-09-10 02:19:18 ....A 93871 Virusshare.00096/Email-Worm.Win32.Klez.h-6ddfdae62a41a8d7c6d6ff67225c10c7ead3cecb7b00b58feac21fdc6de3b1f4 2013-09-10 01:52:52 ....A 90868 Virusshare.00096/Email-Worm.Win32.Klez.h-7ae0d686326def10651a5af67f5a040e433e857936527948fd810461c6878913 2013-09-10 02:21:48 ....A 90936 Virusshare.00096/Email-Worm.Win32.Klez.h-8ddd29053b40c55174671db93fe0120f7a2c5c6a355176449d5f7774c2196cbb 2013-09-10 02:41:14 ....A 89302 Virusshare.00096/Email-Worm.Win32.Klez.h-e70eef029a4bc8c0c412fefcf8f7bae34882a0c4fd4358c0e2cb61fc6fe907a5 2013-09-10 02:38:24 ....A 89775 Virusshare.00096/Email-Worm.Win32.Klez.h-eb4796cc8c8f60235b76893efb5bcba583719577a32dc53474adfa426d84843a 2013-09-10 02:11:18 ....A 380928 Virusshare.00096/Email-Worm.Win32.Klez.i-a8be30b2405925b21e8fe610bd50a1bf7a569b280386dce912591cc3a3b34e52 2013-09-10 02:18:40 ....A 374272 Virusshare.00096/Email-Worm.Win32.Klez.i-f33a640e4e07038a8f39c9b0ee1fd7afd69b8dc1cac322028ef27f490a1f5569 2013-09-10 01:39:06 ....A 80357 Virusshare.00096/Email-Worm.Win32.Klez.k-49eece0bd1cd945372e4f3d46c1a0ae7eb2df863d59b59ca93323a5f7282998e 2013-09-10 03:04:34 ....A 80517 Virusshare.00096/Email-Worm.Win32.Klez.k-c782fa15945860c341b781fa4dd99bd6d67a7b382a1f6cafc060fa5a9878e9dc 2013-09-10 02:33:04 ....A 45802 Virusshare.00096/Email-Worm.Win32.Lentin.m-ed03c07d00aaa4f54c578c7b0134b11bcaebe314f567428fb235ff2c6d4db2c9 2013-09-10 02:32:54 ....A 188489 Virusshare.00096/Email-Worm.Win32.LovGate.ini-e564d02936db3e1e05889037012e9a505b793312057d0f525db7c06ac92d6b87 2013-09-10 03:02:54 ....A 1339392 Virusshare.00096/Email-Worm.Win32.LovGate.ite-d89f45389d01caadab1bf0add7c62be99c345234293ff57d575b77a62af39b45 2013-09-10 02:50:28 ....A 351744 Virusshare.00096/Email-Worm.Win32.LovGate.w-566ec6c85c1489d180975bee52529c6734ad31d15572aa6f7e1a67459f7684e4 2013-09-10 01:32:04 ....A 32768 Virusshare.00096/Email-Worm.Win32.Luder.a-9df4432cb7f584376048bc5ddf79ad67490f9b05ad7815dd6e3be3f838813652 2013-09-10 03:13:30 ....A 16415 Virusshare.00096/Email-Worm.Win32.Luder.a-dba45b91b0f5c53aada7abd3f01a0adc88f5ebbccac9372ff9f2a6e421ba221e 2013-09-10 01:54:44 ....A 33526 Virusshare.00096/Email-Worm.Win32.Mabutu.a-ef67423ebe5c5eb8ccd76dbcc7e19accc441e0c77ded1fcf29a0a394ab8a592f 2013-09-10 02:00:44 ....A 7410 Virusshare.00096/Email-Worm.Win32.Mamianune.lf-0a2cc0b2f11f4b4a7b68c6ab81f054b4686ec28f7433fe273b18beb0c7b0ea20 2013-09-10 02:29:56 ....A 7387 Virusshare.00096/Email-Worm.Win32.Mamianune.lf-13dc6f2f573acdd29d1880ca6d2645121e480d7d28b9138d58605a560ebfc0b7 2013-09-10 02:07:50 ....A 7387 Virusshare.00096/Email-Worm.Win32.Mamianune.lf-39b896cfa1f3566fcd3ed26ec6f0af6efa8626459c4373f3f0716a63fd432b81 2013-09-10 02:05:28 ....A 39143 Virusshare.00096/Email-Worm.Win32.Mamianune.lf-3afb4565dee048e0cabb2fd04fd50e1864d4f3ed18b39d3f4d56c02f8ff0654d 2013-09-10 02:25:52 ....A 148383 Virusshare.00096/Email-Worm.Win32.Mamianune.lf-67671daa2f3741e9da288546812fbd1efedce72f348e9ad6d1beb67f00f48e18 2013-09-10 02:50:52 ....A 10459 Virusshare.00096/Email-Worm.Win32.Mamianune.lf-db3f08c9101ac257f9bf95116b6aea81f404d2b103c31913448782c661f70e9a 2013-09-10 02:27:32 ....A 10459 Virusshare.00096/Email-Worm.Win32.Mamianune.lf-eb778968e28be5b8c2e0422f29435563730f8ae100713099dca1f4a81b0c3767 2013-09-10 02:20:12 ....A 7387 Virusshare.00096/Email-Worm.Win32.Mamianune.lf-f202921cfcfc5f422f6016aab32909151374a47219f381355bfa9f73fd90ebe6 2013-09-10 02:34:08 ....A 257775 Virusshare.00096/Email-Worm.Win32.Mamianune.lf-f9dad02ff3f7e7cc185dc4016436f9af2eacc9f903c49ea35dea4c6eec7274af 2013-09-10 01:31:58 ....A 32768 Virusshare.00096/Email-Worm.Win32.Mimail.q-15df625c67ec3e08454819593136326ee5ea62268e7b6210945ab929878281a4 2013-09-10 03:13:32 ....A 346 Virusshare.00096/Email-Worm.Win32.Mimail.txt-d287f12bd6e6ffc16176b731d1da80a8638606aafb19b6eb926a89965e26abab 2013-09-10 02:00:12 ....A 217600 Virusshare.00096/Email-Worm.Win32.Mixor.a-999a02b48071c772bfa27769956d7367450b23fe90234c645967533af5cbf159 2013-09-10 03:10:22 ....A 40960 Virusshare.00096/Email-Worm.Win32.Mixor.a-eb8d9751755f88caf54a24d88648e2a4c68fedd9ae2d9d75a1014d5b10abc500 2013-09-10 02:31:52 ....A 29298 Virusshare.00096/Email-Worm.Win32.Mydoom.b-e8f35084eb36619a7b3c9330b2ea934c1cc1dc282ca0ea93c32a6ea3a0998151 2013-09-10 03:02:30 ....A 34797 Virusshare.00096/Email-Worm.Win32.Mydoom.e-ccaa3ff2a1f162c4ca18929fdac3b0e8b23b001ea79eacb114a39387485b65bc 2013-09-10 03:05:50 ....A 34797 Virusshare.00096/Email-Worm.Win32.Mydoom.e-cfcf0a5fcb316eb881f1333526c0b8519746df88732f7d65ade3c76f625c492c 2013-09-10 03:05:22 ....A 34797 Virusshare.00096/Email-Worm.Win32.Mydoom.e-eda86caf6b527030d1f60b2bba3527c9b786ea76212ba8c2b8b3cfca5dca8e76 2013-09-10 02:59:54 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-143fa9a644f5473532f10da44df3a92a2cb8012a194ca6cbf49d31566ee105f3 2013-09-10 01:39:38 ....A 22044 Virusshare.00096/Email-Worm.Win32.Mydoom.l-1d90ee136967ad8b7acfd5ee6a6d090c75efd053600cd98f6b656546b36e7864 2013-09-10 03:04:50 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-3351d3b653735790f70cd1520dfc98997e072c2882db9571eeaf7c81c16c0e4a 2013-09-10 01:42:04 ....A 54600 Virusshare.00096/Email-Worm.Win32.Mydoom.l-4b601f63db6f3a69fe219b65716dd4bc5544f8e5028c7279fb0645c5c1eae5c6 2013-09-10 03:14:46 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-74f8c45ccf3fd4d1c2fe506ea9009d72c62fd95eb9aa8240d96b3a59cc0eb871 2013-09-10 02:53:12 ....A 46448 Virusshare.00096/Email-Worm.Win32.Mydoom.l-76cd83353d3ae3686def9a2ab972260d69c2ea52e3dfcb93f6fa3b22374b9f62 2013-09-10 03:10:04 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-813914f8ff2ff2a0d45cb43a86eb545b8487a77eb51158a73aae08f2955b7e53 2013-09-10 01:34:56 ....A 44708 Virusshare.00096/Email-Worm.Win32.Mydoom.l-89352ced3a337eeb746f80089153028cbf30b4c860282261f355f1442aa642ae 2013-09-10 02:11:26 ....A 55360 Virusshare.00096/Email-Worm.Win32.Mydoom.l-97cf5acbf92dea6d65db78d568bc184852a2587503dcd7083f5ca82e4bd1aea7 2013-09-10 02:09:58 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-a91f45c89d4686eca99acf6395f88e223e028815eca7790b43276fee05791e0b 2013-09-10 02:00:30 ....A 22504 Virusshare.00096/Email-Worm.Win32.Mydoom.l-b07b43cc4da5700fa3714e31382272f685c640632b0a117efed902cdaca2eccd 2013-09-10 01:49:52 ....A 34096 Virusshare.00096/Email-Worm.Win32.Mydoom.l-b160f1eded7d0bf29b4bd22f25f65cba3bd547daae57d393c4808ccb353f106c 2013-09-10 02:51:24 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-b5de0b9f3a0c9177a5f5344fc306b489854ca1355768e33b0bc371c1b0ac2583 2013-09-10 01:41:08 ....A 35648 Virusshare.00096/Email-Worm.Win32.Mydoom.l-b89b16bc26f01e35e68c58ca1e3e7c43827fea1e5be3a5572b21d6767b6fd301 2013-09-10 03:05:54 ....A 59664 Virusshare.00096/Email-Worm.Win32.Mydoom.l-bb2ff3e08bbf82862f3b7bbcb6a19c552d5ee9409b5b7f0f4acc623c70a6ca8f 2013-09-10 02:13:22 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-bb970b955c7ab29713493e756b77ab80fa9e71e1bdd41ad26458cc61daf3cb39 2013-09-10 02:41:52 ....A 33108 Virusshare.00096/Email-Worm.Win32.Mydoom.l-c23d735df739cee6d21d796a9f225a8ee6fb7bf7e18d786fca111991edaa3531 2013-09-10 01:30:28 ....A 39360 Virusshare.00096/Email-Worm.Win32.Mydoom.l-c576dbe8d2bdffa71e4deac4b099fdface63615312a5f5b5f8806112f3ba5d7b 2013-09-10 02:01:58 ....A 53976 Virusshare.00096/Email-Worm.Win32.Mydoom.l-cb8ebee8bfee7f1cce1a26ba657a1d9dbda83f56a51752968453b56ab38a7c40 2013-09-10 02:07:54 ....A 39662 Virusshare.00096/Email-Worm.Win32.Mydoom.l-ce0ed26ad89e35111def79ea48cec7104118dd9c0434cafd4981cd19a7cdf2cd 2013-09-10 01:39:36 ....A 49016 Virusshare.00096/Email-Worm.Win32.Mydoom.l-ced025b4fe93849e129918c71ec9714425d96458759ec10115aed26c98860bb2 2013-09-10 01:38:50 ....A 27556 Virusshare.00096/Email-Worm.Win32.Mydoom.l-d05a7e1b8a5f510fd4ddc78c0f6f272c63b8c28d18d6f2c71c6115de09e37e6b 2013-09-10 02:50:06 ....A 51428 Virusshare.00096/Email-Worm.Win32.Mydoom.l-d4c2deb0767d98a9502d77c8401073e1943bd23eac9d80df3372e75a4c4640c2 2013-09-10 03:09:42 ....A 32868 Virusshare.00096/Email-Worm.Win32.Mydoom.l-d4cde8562c7ba77d0f35b56d74138c9ee11648d0d0016900840ebea6112b0a53 2013-09-10 02:26:40 ....A 40416 Virusshare.00096/Email-Worm.Win32.Mydoom.l-d4d55d5773bdbb787dd855dc4778809148d3df1b5b098b0a15c44504515dd200 2013-09-10 02:46:44 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-d64557497efb61e03a3adcb1454efd6b838d9868f2ade395c1ff6285587b1274 2013-09-10 02:43:26 ....A 45692 Virusshare.00096/Email-Worm.Win32.Mydoom.l-d6bf944eac764082cce0878c19c6ab105fc002bd0fecf3e6df3bebd410cc47d8 2013-09-10 01:56:06 ....A 28868 Virusshare.00096/Email-Worm.Win32.Mydoom.l-d6e61f509591927f5e6fd80c3959a259b45ba54aee85d1c3dd3d65a3837038bf 2013-09-10 03:04:52 ....A 22024 Virusshare.00096/Email-Worm.Win32.Mydoom.l-d7987635e79228f29816c8f9b657dcc8596cfc95d7b0ae28e17b038ff671d4a2 2013-09-10 03:14:04 ....A 48616 Virusshare.00096/Email-Worm.Win32.Mydoom.l-d7a9eb30dfb38a3c8ce3cd2c347054784fe4163978a7a9634e2f9322f7190bff 2013-09-10 03:07:20 ....A 25120 Virusshare.00096/Email-Worm.Win32.Mydoom.l-d7cc6a91e32b19458b8865e337803c782d2e797ed2504b13a0d94298e876ecbd 2013-09-10 02:28:42 ....A 29560 Virusshare.00096/Email-Worm.Win32.Mydoom.l-d97a9e48b5e85dab7d4417376938c77c15aa17560f388f196f79139956aef123 2013-09-10 02:57:52 ....A 48068 Virusshare.00096/Email-Worm.Win32.Mydoom.l-da3a0f84f904664307f618085f3321934500aa16f05bfc62456dcf4f508957a6 2013-09-10 02:52:06 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-dac9204f8d802b25ab45947a6878b8db2fc978e7e7ce9be5d583c3b306847b53 2013-09-10 02:30:36 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-dbb6b550ba13d2ae4257143122982b612e794d14cfc180c8fb09e278103aeca8 2013-09-10 02:53:28 ....A 62044 Virusshare.00096/Email-Worm.Win32.Mydoom.l-dc6b19ad88dfa1a80b5f80b454e376e019f98ddf726973f4713d133484aba2aa 2013-09-10 02:00:02 ....A 51284 Virusshare.00096/Email-Worm.Win32.Mydoom.l-dcd048a4b4d294ffba17913c25a3ef739b4767fea6e1de56d8f569a98c684866 2013-09-10 02:13:40 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-dcd5e7feeff00d43fbfc7bf5e8abcb2ad7e8e1ed24eeef10060ae41f68387869 2013-09-10 01:43:28 ....A 34012 Virusshare.00096/Email-Worm.Win32.Mydoom.l-ddf2e4829b91dca8ea6b6d811623c6fb143e057d10b0d719833373a09e096c4f 2013-09-10 01:50:40 ....A 52472 Virusshare.00096/Email-Worm.Win32.Mydoom.l-df07568543b6f2a5474ca37f762aa8077a6620c1fac47362aa75e0d5880bc619 2013-09-10 02:32:18 ....A 22024 Virusshare.00096/Email-Worm.Win32.Mydoom.l-df7e8ef4bd1cfbe00de6cbef33f712ee7efa92230d87eca65e4b8df78e28e680 2013-09-10 02:54:58 ....A 35932 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e22e7d2deb1fda71c29632d42f8cc7f6061ad4ebdcf7db5858e1eb5877f2de10 2013-09-10 03:00:48 ....A 52092 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e2b263a2807ca6b56627d189f2506d950637c0bade27153279322979143ed36b 2013-09-10 02:42:50 ....A 54100 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e31289ee19f39aab8fe8045e7daeea1f81e45b4bcb8f39bad7e03cff90dfd6a2 2013-09-10 01:51:48 ....A 22588 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e38067e3cf0f699e4054434bef09cc20bb73a85adf83ee4c10c5ec4f22108ba8 2013-09-10 03:01:10 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e50dc20d87ef93da11c8a9113405d8cb5b6a9843d5814232810cc8c7b32054fe 2013-09-10 01:51:46 ....A 49100 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e53a98e497d96bc0bf866140314425169dd80619a9b61ae4dc5a53da5bead956 2013-09-10 01:54:50 ....A 30792 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e5432f61c25217b67e1903c7b49bd398ef7ba2f1d3eeeed04e840d88c99fe062 2013-09-10 02:24:42 ....A 53960 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e6a46fb81a5c55733fa1ab9f51a4f039db2e6296c9484104d469b4bed44318e0 2013-09-10 03:07:02 ....A 35672 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e8eec11770e2b22215b18f22d252c5bcb333823d3f89453a851eb3572fd53ce9 2013-09-10 01:46:30 ....A 39628 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e9280c2ad2a5073e10b0523b4b6dbb3150cf0f2dec335658d5a6e23f13e6b9ea 2013-09-10 01:48:10 ....A 27940 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e96fac66d5508ac371eac9574c7b6a2b63176d311ce07beadb1eb6a47a1ef5fd 2013-09-10 02:24:52 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-e9d4efb10116f1b04ce5b2c12b7ec434123a46ceb570316c094ab60aee05eec2 2013-09-10 02:33:52 ....A 43672 Virusshare.00096/Email-Worm.Win32.Mydoom.l-ea71ff79e63e1329b050b49c393b834e99bdab479504866c141e71094cbd20b2 2013-09-10 02:28:54 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-eba85464fe7bb7f371e4f637e8656090d3739906f4009303d58c1c54ec64c081 2013-09-10 03:05:28 ....A 21036 Virusshare.00096/Email-Worm.Win32.Mydoom.l-ed2f78e2e033a00e22ccde846a46370a0a38d997f313b27e376a0d10aed5c2d0 2013-09-10 01:46:36 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-ed7522210c38f5b2948b33ca986c5e8c7786da2c4a7e7267f89a8ba5baa930a2 2013-09-10 01:46:36 ....A 46808 Virusshare.00096/Email-Worm.Win32.Mydoom.l-ed7667e3b7d553d3f5c8b84a19329596d56ef250bed2c59604a34441214afb23 2013-09-10 03:11:48 ....A 51536 Virusshare.00096/Email-Worm.Win32.Mydoom.l-ef03957a5d8055b880fbbae65eea154e6077f74e09774a5a206ee498bd7e9e73 2013-09-10 03:01:08 ....A 31360 Virusshare.00096/Email-Worm.Win32.Mydoom.l-f008f963e30d0144bc0ee168e8084c8d50f1f36c6421999a1c94e6c3fa6fbd09 2013-09-10 01:41:18 ....A 39316 Virusshare.00096/Email-Worm.Win32.Mydoom.l-f4b1206a2136fd4373c68a61a3e9b7eb835d427b32fd53f8aa7cdb8e14a25a39 2013-09-10 03:07:48 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-f4c2b22399e61ae3a6d455e98e9a14020457c336ca1c75311ddee8dd33efc30a 2013-09-10 02:51:40 ....A 47492 Virusshare.00096/Email-Worm.Win32.Mydoom.l-f50fb6a68fffd345ed4cae1a31864498f4a5b9649c92ecabd198b40e3dbf84b6 2013-09-10 02:01:42 ....A 34784 Virusshare.00096/Email-Worm.Win32.Mydoom.l-f5c5fb4107caa80373f306cb3969390c502936dc0953503259752257570bbc83 2013-09-10 02:25:14 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-f667be80ad858fd6a889682cd478f0c5d546eef8d0017a8f4a0ab9d22dcf77fe 2013-09-10 03:08:58 ....A 32772 Virusshare.00096/Email-Worm.Win32.Mydoom.l-f6a11bb9719287645384a606d999c006cd71359dd90769b3bdb74c4dccfc259d 2013-09-10 02:30:52 ....A 22020 Virusshare.00096/Email-Worm.Win32.Mydoom.l-fac00a30adaa44995f2a3563dd8e832b80414c1e891868fca7f99d848be9c780 2013-09-10 02:34:04 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-05e7698d1f3c90a5789ec52c5cb76f0569f428e601432facc61994e021e4f0b3 2013-09-10 01:41:18 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-0f50e015f1f30fe7fe07a4e0134aebb6e859c6c97d68ca5c5b1b80b6036dfa70 2013-09-10 01:39:14 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-15333f0378b572d3d6247319f1b191c220f54744031ab95dc6d31a24f5c92dbc 2013-09-10 02:28:10 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-2b78a8edc4ec732a5c55ec0abd06c42c4106b1fad1d6d50ab14da99fd05a3abc 2013-09-10 02:00:14 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-58010c72b2924e68ccd3414f7ed4bf5df4b74ff0cca2a3396307a334e028d3b9 2013-09-10 02:09:40 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-5cf449db8f1422370c8ed1cab54cfcb457f51dbbe758c3ff8206b501c8a99e78 2013-09-10 02:58:46 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-6ad90d74a05ca9b947b933d8bef19ad72f979d6c883c9927de3859bc1e703e65 2013-09-10 01:43:48 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-75594c5bddbab740f15ae4133a33b03c0193dd74cfb5b4e06a8a2eec658256fb 2013-09-10 01:52:26 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-79f30c8b73cdf5001560915314dd9fd4ae158fb9cbb02d64067e392382980b1d 2013-09-10 02:59:22 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-82a4ba0f6f265ed5d691292e2ff3588beefd53281ce04812e09f784d6625d1d6 2013-09-10 01:38:52 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-85ed32071c6cba43970d92840d6fdf09782e38b5dc9b0299715497bb2d91f267 2013-09-10 02:16:10 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-8679c706f74026bc7f207f822496e1c8613e669cc66c2173a33eca73be569cdc 2013-09-10 01:33:18 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-86e75a2af282b61c114827bce6a568496bc88a0450e7eb4849709f76cf73e52e 2013-09-10 01:40:44 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-870cdaf1e970f1397e00b4130bab3d7d605a8c9402141839235f3b397a107241 2013-09-10 01:38:36 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-9022d5a4320f9e3ebd78dc9981a1a07edf5a81b602b8ffac21abbae16858c4ff 2013-09-10 02:42:08 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-917e97ed9e0798d1d5f9ae30f24b2a7b8d9c7b5efb3dd44f07e8378a0ad407a9 2013-09-10 02:02:10 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-923fc33a41cbd753926a1778f6b58b2827fa2fde8cdd59f414c5cddaa0a622a0 2013-09-10 02:04:54 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-936d248b9248f66f1fba2573e0f97e969c49a613e914bd073c73f41431657cf6 2013-09-10 02:49:32 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-97b9b7b0b766bb322714bc56624f3213deabcb59698dec25f84a22b41f89fe41 2013-09-10 01:37:54 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-987d6d0869e60d4dbc230022c5adb8063aa21de4c3f554b3a4c2899f6e306897 2013-09-10 02:54:30 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-a08dcfceba69450685bdf29c9f32410db84c9944bff0ce4738c54f21abb2d99c 2013-09-10 02:10:50 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-a12fba32f8918683eecdde922f84dc95ad88a896995fa1cdd8f3b7438782814e 2013-09-10 02:19:36 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-a20c5fd3afb73018c51d6609ae2ed0b5caaa3eaba37500f5733ea93b99bcde94 2013-09-10 02:14:04 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-a532ed2afd0949aabb90791f774bda229cc18eaa169e5dcaadca0dfbda511ee2 2013-09-10 02:05:10 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-a76dadb84d3507600172cfd29154a7d37b0337c82748d55ee6faf317254fabf6 2013-09-10 02:40:48 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-a90d91c21e156331fb19db98bc1acda0afc8753a1cfc417542a0314ae3380fa7 2013-09-10 02:04:44 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-aa11bad477fa0e374d1a102e3510ccbed7866d49abf1c067c9927a36da04439d 2013-09-10 01:39:32 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ac4aefcf237c2e6d443dc7505349a9e9adac5c59fcff26da0790483ca0ace1d9 2013-09-10 02:10:20 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ac9e469884a5063d459487636343f118bd60b8e9134ba7080098af9caf17a8a7 2013-09-10 02:58:08 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ae3bda8a59de92389497aaa8aa66367d3cbb7ab8c7ba7ad18c8e2abb81ab84c8 2013-09-10 02:08:34 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-b085fac015877a5a2c154476db0f35249c476e618f4d3b1935512e266731f57c 2013-09-10 02:11:22 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-b10b6d85ebce95359aa2b31061327b74cbff53bf10907d171ef909d6197cd6de 2013-09-10 03:08:34 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-b14e74017988ae3146a7ee86b291dc8661bb6e738ed314fed9f521432b831d29 2013-09-10 02:14:06 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-b1cb9200f8a719442c64bf5fa0e04c62833dacd226f13c56a57b4ec470ee8081 2013-09-10 03:06:40 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-b38fbd4d62cc9341d15c8a6b2fd52ca20964ba0eb10992c849e389e7c3fdada0 2013-09-10 02:54:04 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-b4d7a012bc286055137162f50309858c0880cb30bf74f8470ffd2cc640c257e1 2013-09-10 02:17:34 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-b714577c2768bee11e44af1af14bf09c0442960efa5f786cce31ff1bf39aa3e0 2013-09-10 02:00:44 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-b8f79ce19a95ce50565884a82b4b30e64f88caf5b7776ada64f88c6ebf2142d7 2013-09-10 02:50:16 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-bc51ec6b3ab38fff106011929fb6208a9c133322fb686f4cadf26564c83f5437 2013-09-10 02:35:32 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-bde4e6e24f206dddf3ffb3cd35dd637742e58f367241b151bfb8bf8a1082f366 2013-09-10 02:10:20 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-c160475c6acbe53bc0141505e911a3d7aa45197c92bddc11001e02339c5a2494 2013-09-10 01:40:14 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-c2a3683ecb1120e4fa019a5553e7ccab508ef40848a55a081d084328f59c667c 2013-09-10 02:37:26 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-c2b5fcd8fc3a35fa3e023f235644c698a974f30e5769014d6fd159c5a79fcb24 2013-09-10 02:04:52 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-c32e7668636208ddf8b4e81eed149d48fc5deaeb4d5c4ff2dc67edd0529dbc8f 2013-09-10 02:18:08 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-c7babd9f198bd9777f64b4724071e7110ec49cea82cf4ec651f67a28f235411d 2013-09-10 01:50:30 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-c7f2c05fa6fb6c04d103c257582aa65c123d8d8ae291c5b743ee8a9063c7ec7f 2013-09-10 03:06:46 ....A 28832 Virusshare.00096/Email-Worm.Win32.Mydoom.m-cb578d664e040f0ba20d65c71db9febf387cfc45c9cdd45b890b84575a53e7e2 2013-09-10 02:20:36 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ce05bb7e84534999ad8891bfa135e894e0d87e900002ae71b0b32cc7e4613054 2013-09-10 02:36:22 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-cef840f1b5e98ea2a77fb54bdf3474239760036d027b75c20badbaafb577f8c0 2013-09-10 01:29:16 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d1b793e53542ad060d5b88d184ce898b8197ea19886a4ce07f300945cd45fccc 2013-09-10 02:10:50 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d1fce2cfcdd9aa46ebecaec1f1168c4b013d3eb8912fbf0fa765d591820ce18d 2013-09-10 02:50:56 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d33aeed52e52ea49a42d353b68d2a715bfcc61eae7bead1f3b763a21ca574d7b 2013-09-10 02:43:40 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d4805064e4bac6b12a1bd6ac77ef043084dea00decf53ae5ab6c6fa0ab701ed8 2013-09-10 02:40:34 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d4d8179af96975f13e88d110deb934a707fe8d8996443c50169b34c8d7a7971f 2013-09-10 01:50:30 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d50b475fb5fd30e469046a29c8a523a598efe0e84259e04e2a0fd7df6aef610c 2013-09-10 02:50:22 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d557fa7cef2f4edad2e46c0c90d380793be72fc70acb925aa38d22e9bca6d6b8 2013-09-10 02:55:14 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d5c2bf9aa8585d11be831df533c2d7981fe8e92d0a73d12648bde62bbf8b0274 2013-09-10 01:51:46 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d623b04407538c22c3c98e22c34d5b1ea9219d8052a4f56a5187cf4ed900b77e 2013-09-10 02:45:10 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d76094e9796863994c19b972afc5c2fe7c0a3ec7b031723605c1cfc7c12b64b1 2013-09-10 02:50:24 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d84d88c8426bcd71b62196fbe9ffe473229f480ea81a6793dc33fcfbc1569081 2013-09-10 02:27:32 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d8d766036f9c4161c15be0a958e28b66566f3d97bbc958e51770b1560424b2ac 2013-09-10 03:09:46 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d9d919aa3c426a5dad65e604616a4a1cca6458e26f6279be38f046e6ecd2241a 2013-09-10 02:45:10 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d9e10eb6a35deda7b5580673c06e81d446da08707a8a8fbbf2ec616e4ef13169 2013-09-10 02:11:28 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d9f16f15116d1790d1e0cbd5fe3b99092bd0369dfffe0ab9142d5f4fd6ef8ff0 2013-09-10 01:57:24 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-d9f93a8f949d13f3645ed49938b52350582be906a4ea7ddc479a5ce6b6b53251 2013-09-10 02:30:34 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-da223e76224e9d5eb8c127ad15cce4da95bdb0e88449ecb49178f5d75ea587e1 2013-09-10 02:56:22 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-dac806ec864a9897d05b462a96abd0d71e24e780e43147771d668f411b5491cd 2013-09-10 02:38:24 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-db2cfbbe3e2af846d7f21e9519c66055a652117964029908ae2c7fee6a18ce71 2013-09-10 02:38:58 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-dc07660e1f121c74ab279267bc8134fea0b3bbc57a1fc24ff460c3cd7cc80110 2013-09-10 02:38:56 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-dc38a2cae07274a6e10a53b5159a9e4917dacea1128de20d4a516c2d6e989f7c 2013-09-10 02:45:30 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-dcbb6bfa5e0c42c6b2af885d1d94d3bb937ff999153246c34998c7492089c1fa 2013-09-10 02:25:10 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-dcf1d090fd0b51216d1d8ceb79577da65826637be09b09f36a7bc2243e0362c6 2013-09-10 02:39:50 ....A 28832 Virusshare.00096/Email-Worm.Win32.Mydoom.m-dd094b387d1e9a6a0d224f68203eb761515593188b9cbf3f2cf3d81ed2c11b38 2013-09-10 02:57:26 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-dd2d68e9b9ee3b030509d7c3525a52c90723bec0e7ab3f9e37a0b5226c870f82 2013-09-10 03:06:40 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ddaaf5a45d37d92f1a938cc0e1faade51a99a5ececa240abfc7e5708e98b4b9d 2013-09-10 02:53:52 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-dde6fb4a88569259e0faa31b6ec8289e10445822a5df533a635b09e9a8eb033e 2013-09-10 01:43:40 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ddf1dd9a3f0e2e3d1967104acc463dbca03e5b11466e2f3668ed534e9294656a 2013-09-10 02:30:06 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-de1b739897c097238ce5efe1a084df2d943f6b833fa9b70c34a165c9aba8092e 2013-09-10 02:04:16 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-df0367968323306c0923797e74966a39b3cdff256c675ce459dfe9543d8be0dc 2013-09-10 02:58:58 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-df3bb6594d7c6701c2cfea594e0cd5ce9cefb51b005cfe93d678bda3603f7650 2013-09-10 02:47:32 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e08a2da58f8932d7f210b87c8d35e22c6f720fdd064d4153916e689b20bd14db 2013-09-10 02:13:58 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e098f60ce75ef014db607910b1a6fa057c8aa92f71fff88cdbddbaa7972703de 2013-09-10 02:27:52 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e117d76b6c27a133dfa784bf58a881f699245b3b4897db03a98c3b3016acf8bc 2013-09-10 02:50:26 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e1766f05dc1752f195d291ce79c034bd5b031de1e249f57c9b15805813c5ef05 2013-09-10 03:14:38 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e1a7b8b952f0d6dda7ff4b72e943100143c2a8914570f5887bb3822c9a4bc209 2013-09-10 01:54:34 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e1f00de139df6e642161ca8fcf89c7f97c7686fe314b34c7aa1ac7bd8c0931a1 2013-09-10 01:56:10 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e1f5a6aa10df80b761893828145ec437ca82b7b7054b8620a0c299478eeb4507 2013-09-10 01:55:52 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e1fbdef554bcc1eced7cbacab20cf2b3b64dc59b82f333be1f766c2f19a500b2 2013-09-10 02:59:48 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e2588c3857b21f78028543d9c2775b27fa37d7ded39f91a567eb7be0066c766a 2013-09-10 02:51:52 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e2d067519d8a10fc9b6480f079eac38f8e06e4361e1b6a02b3adae2169a0023f 2013-09-10 02:51:48 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e2f89a86b9119eebcdeb7b5ca04a52c1bb74afacc5d34d551d071d60c9aefcb9 2013-09-10 03:09:06 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e30c0ea5fa5cbc615dfb161c100eefa761ed34795db61e898f2e06c878081ab9 2013-09-10 03:04:34 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e32bec441df263804171a90910f8d022e24bca67c09298caf8c6675b97425cee 2013-09-10 03:02:22 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e3e2c519a3ffba3d3d259ee33379951c1158a4dd64b11b95181a6dde52d10e78 2013-09-10 02:29:46 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e4a4fb75da2aeebe94e6b94cc1f1029d63cb60052f3a765d94d1ce085b5dcf72 2013-09-10 02:49:42 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e4ebb8b024125d8dc014f331458eb9a7e79e9058d035298d8396595dc64e8181 2013-09-10 02:56:08 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e5130bcfc648ad81283733bb90627c95dc7e8609503f694c636dfde113dd7286 2013-09-10 01:50:58 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e5428daacd478fdefe17432afff5472501ddac1f43a7fc339a3a68db99ff789b 2013-09-10 01:46:00 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e54e5a4512257c5350fb6039a6f6ac8ff622103c89c64de5f25235eb87fd6763 2013-09-10 03:11:32 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e581a2a8537a383b9de645f6c8a9cc777700acaf176f0fe3c4017f81844298a3 2013-09-10 02:44:30 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e67fca1500c45edf3bf8a508a47baa873112d0a038df5ba65c45fac16f1d408b 2013-09-10 01:42:16 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e7240f2df8e84154cda263b1cb6c971b6971a652d330714af6cc6f0888e26ce3 2013-09-10 03:14:30 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e7f0e2d2c53747d7447ffd290e0bb47ce9d4c207c7b9a7fc17669597c046f865 2013-09-10 02:34:32 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e81bf69dcdc2aee7612aa32646bf434f527aec3b7237f072d59f813ac5f81667 2013-09-10 02:13:14 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e8c24088a2b518fcf7d0d94d81135079b7d84b515c728677a98bcf2171dd3492 2013-09-10 01:59:36 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e8c4992344bc41e63cb86fa377af463a47babc11782e6a30b9d8762b14e0c2a0 2013-09-10 02:55:56 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-e9f5550a36ae0e1dd09ac8c610eca76bc8727173789e28d042fff299c6f36180 2013-09-10 02:56:34 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ea988d26399dc3fa9ec582ef466a3d9d7ac00274bb6a715fa7866b0f16f2ae32 2013-09-10 03:08:38 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ea9a46701be5bede80e41b840ffaba13b0d502f00ed1bca4352d32123bd065eb 2013-09-10 02:58:26 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-eab1863b0758c057c37c98837c1e54856f6913edf6d0c7c505676a36242d0b46 2013-09-10 02:59:38 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-eaed95cc1c31465ebc349978a433e2dc32221eedb57aa06b74ecacb8285422dc 2013-09-10 03:12:42 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ebbf58cc8d09252638be6a82e45d8625612afc91e9626ece76bff0d6457c1a4a 2013-09-10 02:42:40 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ebe6948aa0592e45c299b0b470e459a396a5c918986a3644ec1542f06cd404ab 2013-09-10 02:25:44 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ec5cf98a5e9fa53dceaf8270848ecdfc48c4fc64e8261e7bee3554e74fe780b9 2013-09-10 02:30:56 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ecf4497b005b4aa4b0249dfe939a290c8614ca7d2867f8f2163c074721c74da1 2013-09-10 01:41:40 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-ed75cbd4b27fc026018841e6d337af7e838a82d40e6bc71e0e25251a1e9db9ce 2013-09-10 02:25:02 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-f094ae2acdab99c56f393425b63323ecc431529947455f07d30b133e559e3735 2013-09-10 02:25:48 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-f0d2c89c5e246a8e6ef8bba8673b9547dcc0438355c095b5de82928dff999fab 2013-09-10 03:03:52 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-f11550402ef1f4bd1d49b3969ee15f9b559ffbd1df0262ca4fd2f05d849d3974 2013-09-10 03:08:34 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-f4d35cd008a1032085a34d36a7acfa21ce9a1d8494de45b1c1d5a41ee1f6e524 2013-09-10 01:44:30 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-f5c35fa30e3f612ca7a434d3bcbd4e096535690975bc4ea44654baddf06184ce 2013-09-10 03:00:36 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-f5f0c5eeec330d574bf270565b00c21e910f2f76bb847b5b5fed6952d3ab11ba 2013-09-10 03:13:48 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-f66367eb50651ac13d228eac99ed209ffee2d918aa0a532c6f6c4500fcf28fbf 2013-09-10 01:43:58 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-f67d3875d717cad3fd4e86694464e63024bec496e76018ab379232dd5911d11c 2013-09-10 02:29:42 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-f6de2c1e45f5b3cef8642958dcc3c16cb15d4207d2af37f7e2082515b7b13a85 2013-09-10 03:00:46 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-f741fc4f61e61abe97781911d93f05de51d360a72aac9ccd2ab98b50ee95cc21 2013-09-10 03:12:22 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-f755708a517816d85ff92276dbc5d7e8add8b03d5e212d6ea4ddf4799e7923d5 2013-09-10 03:09:46 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-fa7247bb91559382c32bc280504c4522a00186a375ec25021df832a5e40cd7b6 2013-09-10 03:05:34 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-fa72d0c2ff2c60dcc1b24b869c9b7b95ff08c2f3d1018c18e76e58754baae958 2013-09-10 02:57:54 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-fb165de16795859bd843bd975783c4125194dbad99347f88206698123e171ef2 2013-09-10 02:47:10 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-fb941d540e117255ca8ac8f8245f97c5237fd31920b51b015556b595b21f4f70 2013-09-10 01:48:30 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-fbe736e728a2360bf440a49e4958c71d8b3b53eaeb78760dfc2833563e55d1cc 2013-09-10 01:51:30 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-fbfd27a8acec74c5d8b7a0d79e90b4a36801964d40e68c09d1e7fa1b1c78ae6a 2013-09-10 02:45:30 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-fc1e30929e085cfbc62fde035ae960826350e24c8bef3076c087f7c3cb406a45 2013-09-10 01:47:56 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-fc81bf82099b41172a84e56ecf46d2d214a58795c2bdc7192988e8f37004127b 2013-09-10 02:20:44 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-fc82d9d0f1ce2abd0c74aa8ed1bb1f5a937979fbe0131e72a070b9e6a68e4a76 2013-09-10 01:52:00 ....A 28864 Virusshare.00096/Email-Worm.Win32.Mydoom.m-fc8e80d7616c6781cb6927d076fad432176e2abacbeeda99ef93d158f7ca56f4 2013-09-10 02:47:28 ....A 1216 Virusshare.00096/Email-Worm.Win32.Mydoom.m.log-8206316e99cd8aa31e2297409cd8a2497e62c0e9646bbb5c4b89804645f19003 2013-09-10 02:42:36 ....A 1184 Virusshare.00096/Email-Worm.Win32.Mydoom.m.log-c02467783f9b9e5fb8cb8f43cf04d3a205fd03561c7aebfeefeb7e4f5ab0a0ce 2013-09-10 02:51:56 ....A 1152 Virusshare.00096/Email-Worm.Win32.Mydoom.m.log-e8e5456fef199710db7d3ddc4c5c5abeb2b0def6f06f4bf98aaca5418ef6b5e2 2013-09-10 01:33:30 ....A 17522 Virusshare.00096/Email-Worm.Win32.Mydoom.p-bf46d208c8c47e7e64f32b1a2f85a8f5568f0d6ea02ef8ed9971f4eb5e2bb68e 2013-09-10 01:47:32 ....A 135168 Virusshare.00096/Email-Worm.Win32.NetSky.f-fdd4d33f3ea66e6eee9204457e07b9825b6f1d0f4b245cfbb41a642644578b33 2013-09-10 02:44:06 ....A 29566 Virusshare.00096/Email-Worm.Win32.NetSky.q-5da134da3e7bfc368d1510b3036b6947715100d9458be73ca5b1cad7d3ab66b5 2013-09-10 02:16:32 ....A 6230 Virusshare.00096/Email-Worm.Win32.NetSky.q-f50b808456aa82275ed2aa096ce7dc669347f3f108551148c6fc7658627f8530 2013-09-10 03:03:52 ....A 5955 Virusshare.00096/Email-Worm.Win32.NetSky.r-fc6f1ea98fd59d390902f519a648cb1d7765a2eea5552a317885bc415b9d2c36 2013-09-10 02:11:28 ....A 6087 Virusshare.00096/Email-Worm.Win32.NetSky.t-5696a3b1b471ab87f78db87d53307e9aefd636c0da99b4fc74a808ce616e5690 2013-09-10 02:53:22 ....A 5727 Virusshare.00096/Email-Worm.Win32.NetSky.t-8bc2da17051f74d6d0c973d1fb4fa73cedee8bc56497ec469e27942341592187 2013-09-10 03:04:22 ....A 6133 Virusshare.00096/Email-Worm.Win32.NetSky.t-d6437e02904ceed07f267fde269d7077f74f09e01351e15c6c413922cf605914 2013-09-10 03:02:38 ....A 6105 Virusshare.00096/Email-Worm.Win32.NetSky.t-dc77dc9bb08df9d70161319b37865583306add7d0d4878dff8bb9ed4d4424c72 2013-09-10 02:27:38 ....A 6498 Virusshare.00096/Email-Worm.Win32.NetSky.t-ed2bcb0d21fa83da4154d275e429de8201b89d2582533a66f57d0ce0158cd34d 2013-09-10 02:27:20 ....A 7218 Virusshare.00096/Email-Worm.Win32.NetSky.t-ed9d341290c60358ab57dc189d2dd5c629818cfee46e714640dc69a4896a45bb 2013-09-10 01:43:20 ....A 74240 Virusshare.00096/Email-Worm.Win32.Nohoper.7397-1ed42cb4ef5c220f15a17f4a6c7b7d8cbd80989bf4056ae582665ef7d0bbb8bc 2013-09-10 02:55:20 ....A 63095 Virusshare.00096/Email-Worm.Win32.Nyxem.a-f754f9a247560269eee0969c55121e130860973b804d2194985e69bd4054a415 2013-09-10 02:33:58 ....A 7680 Virusshare.00096/Email-Worm.Win32.Plemood-5318aacf42c7e7be0607e8126d1d46128ac92a714bb2614ff14c5496ba651e92 2013-09-10 03:11:14 ....A 7680 Virusshare.00096/Email-Worm.Win32.Plemood-84ef269e1c1c2bb1647258f74d054dafb2850a40324fe551f027a68718b17bc3 2013-09-10 02:50:18 ....A 7680 Virusshare.00096/Email-Worm.Win32.Plemood-e06ab436819a12224c593f8662a76b5fc38d10cd11190395b5c29441b1f3c269 2013-09-10 03:11:58 ....A 6105 Virusshare.00096/Email-Worm.Win32.Poca.b-8d9c208faeb2d999864437ca804ffd80e89fe810a08f80072a2a635f1dcc80b3 2013-09-10 02:18:20 ....A 2479164 Virusshare.00096/Email-Worm.Win32.Rays-4293050d0632b1885ee070d70ba64bea35d605020c9b152d0f99a35493c4d166 2013-09-10 03:10:20 ....A 86016 Virusshare.00096/Email-Worm.Win32.Rays-958fc84f8d2fe94cb27a41d87d46cc3c626e6911b728712d1d4a7fbb6c9fd408 2013-09-10 01:51:56 ....A 134656 Virusshare.00096/Email-Worm.Win32.Rays.d-82c35236507c8e5ceac0ed198cfcc1cb9574c2f3c74b81763ef68c27d6137b0f 2013-09-10 02:19:12 ....A 61440 Virusshare.00096/Email-Worm.Win32.Runouce.b-be03b5cfdff667b4c5eead841add99f4c41e4756b82f76d96a552bb8e341cb4a 2013-09-10 02:46:44 ....A 127060 Virusshare.00096/Email-Worm.Win32.Runouce.r-e9f962b2eb8cb2a5dbd4f35dfe7ca15f402b34395d0fcbec528832091d1bf833 2013-09-10 02:37:08 ....A 28616 Virusshare.00096/Email-Worm.Win32.Runouce.r-f1121e33012830bd737a47bf402f3ec6e933e10eddd32147a00cf1942c1e8494 2013-09-10 02:51:08 ....A 102323 Virusshare.00096/Email-Worm.Win32.Scano.as-235348123d9b6da25aa3aedff963ac5a16f93e9887e7409de73af7c54b688c88 2013-09-10 03:01:00 ....A 109850 Virusshare.00096/Email-Worm.Win32.Scano.as-31e7db17fa53348d83970194f3703106139ac0c6b30592edcc47b7f15e5bf4d9 2013-09-10 02:27:20 ....A 103467 Virusshare.00096/Email-Worm.Win32.Scano.as-3e46a7f37d3d577ced24000057c8ff7197d6c78a784faa8388195360961116e8 2013-09-10 01:45:14 ....A 103600 Virusshare.00096/Email-Worm.Win32.Scano.as-5d3ded44b1e3d479759909b0d80c5581666eed39c03cbad6dbd323d5726bfece 2013-09-10 02:48:10 ....A 106866 Virusshare.00096/Email-Worm.Win32.Scano.as-6f0ab97764af34f2e692596b4648fe8d8c2be8bcc0c78aeca2c27e7bf9ea13d6 2013-09-10 02:49:08 ....A 104511 Virusshare.00096/Email-Worm.Win32.Scano.as-7c87a6e388c818d9b083c3d4912c47a14887d01adbe498740eba37a08e41e15d 2013-09-10 02:10:14 ....A 34961 Virusshare.00096/Email-Worm.Win32.Scano.as-be290692c2677ea713c0cd86c6a6ec59834cf3ae49d752369e2666333774deb4 2013-09-10 02:48:46 ....A 97304 Virusshare.00096/Email-Worm.Win32.Scano.bd-40b252b314ed1d321816f3fa2541d3c6decbd4234d9db6dd1d67d48144eeede5 2013-09-10 02:28:16 ....A 93030 Virusshare.00096/Email-Worm.Win32.Scano.bd-44140bd915fb5121fd468df7d1b57f89634077ca606b6162ba4acbb44d6872d5 2013-09-10 02:58:12 ....A 24088 Virusshare.00096/Email-Worm.Win32.Scano.bd-69143f9f4f1d28f764e6e0ee26312456ade76cccffe530efd117b0ca80c8b388 2013-09-10 02:27:28 ....A 96266 Virusshare.00096/Email-Worm.Win32.Scano.bd-6f9a251953219a101f59166b55b869bd11dd25c97512f2ff8f11dceed66a7c34 2013-09-10 03:12:08 ....A 96514 Virusshare.00096/Email-Worm.Win32.Scano.bd-83497a06003b3b43cb78b8b08f25652048c11a3f623b2c2f5fa91c9224509101 2013-09-10 02:07:28 ....A 97138 Virusshare.00096/Email-Worm.Win32.Scano.bd-da58889e59fda077561221e6c1c32e85deb5562d5a200f362abe049e47949bd4 2013-09-10 01:39:32 ....A 23577 Virusshare.00096/Email-Worm.Win32.Scano.bd-e5cb00b543f0c22c321170ba2aa6b5868e63a9824b9b4fe628ebbbd67248699d 2013-09-10 02:43:50 ....A 106647 Virusshare.00096/Email-Worm.Win32.Scano.bm-2f3fc1110c7d4e47f7bc10b6a80fcaf73b4ae6943616baebc38fdf63c33a5e83 2013-09-10 03:12:06 ....A 104663 Virusshare.00096/Email-Worm.Win32.Scano.bm-f3e7e389bec3dceb42e0286362f80937b295db1f17c0f025c305ff3e42392ab2 2013-09-10 03:01:52 ....A 19024 Virusshare.00096/Email-Worm.Win32.Scano.v-da3f634a90f31b1eae888b75055b0a97f9d2957a11d55c3c42180cd9384df749 2013-09-10 03:13:16 ....A 59768 Virusshare.00096/Email-Worm.Win32.Semail.a-f717545215a4ae0490441ee983b122d6db63944b04ff522745662e42890a8f9e 2013-09-10 02:16:54 ....A 26000 Virusshare.00096/Email-Worm.Win32.Small.f-df0ba325c5c0388a2c31d6c86eadff76c91ff8cf861c7945e00e825d965f7c22 2013-09-10 02:50:52 ....A 74471 Virusshare.00096/Email-Worm.Win32.Sober.c-c69d92d9e993ac32f08171b560600e08e0952273c0b7f380cf59ff2363d377c1 2013-09-10 02:50:12 ....A 30720 Virusshare.00096/Email-Worm.Win32.Sober.e-d94fcb475be86b7d6ea362cf6fa97b9e7a99a96ed4d96df32aa5363258209965 2013-09-10 03:04:00 ....A 165888 Virusshare.00096/Email-Worm.Win32.Sober.f-6969156e01dc1bd8f4b82fdc67100e96187f8fc1afc79e30f07ebe8944bde652 2013-09-10 02:14:34 ....A 113551 Virusshare.00096/Email-Worm.Win32.Sober.s-fb00998a987d1607bb928fc729b80d697a84f4826ae36e66abead9d27c0277b2 2013-09-10 02:13:20 ....A 36065 Virusshare.00096/Email-Worm.Win32.Sober.y-d482a27e1193e4a18887ac48e10455829a2db6415418b3c4590f92e52688527a 2013-09-10 03:11:06 ....A 6936 Virusshare.00096/Email-Worm.Win32.Sobig.d-7e8c21b7a08b83a0484526bd271cd491315c0d9263edad0aa88b957b36481afc 2013-09-10 03:03:04 ....A 59392 Virusshare.00096/Email-Worm.Win32.Stepaik.c-d08eee6359cbcedb33c53b86cdeeba153459549b4fa131af2b9c0521c9c868da 2013-09-10 01:36:52 ....A 72192 Virusshare.00096/Email-Worm.Win32.Tanatos.b-7ba7fb9d0afe633540d38ea49d06a5f1a4a55b6f264a4533036e405d750dcf3f 2013-09-10 02:48:02 ....A 253952 Virusshare.00096/Email-Worm.Win32.VB.aaf-78ff7bcd420efacb9db3bda2d5140d7133401801ce8ca92778385e61c5ac45cc 2013-09-10 01:52:48 ....A 253952 Virusshare.00096/Email-Worm.Win32.VB.aaf-d9626329e7eb0b6e5dc05906739b069d07669c9f894c0d0b1f37cdc22e14729a 2013-09-10 02:26:52 ....A 253952 Virusshare.00096/Email-Worm.Win32.VB.aaf-eb9c90f727f6cb95d35908cdefba6b8b45c9e9b645f33f69b7e0bdbab6670b1f 2013-09-10 02:43:04 ....A 253952 Virusshare.00096/Email-Worm.Win32.VB.aaf-f14ad4d0844cc42d512749def5811974e3c06fbaba07fd8705fce1a2a6d3da66 2013-09-10 02:38:30 ....A 253952 Virusshare.00096/Email-Worm.Win32.VB.aaf-f53f162d75ebab89569e17f55805f94f60b5543676f1bc8df8fdadded4905ca8 2013-09-10 02:17:00 ....A 253952 Virusshare.00096/Email-Worm.Win32.VB.aaf-f6ca8b3ea54abe76dd3959dd866e94b0add45bec6eddb50ead621a0c6c8e0b19 2013-09-10 02:37:18 ....A 253952 Virusshare.00096/Email-Worm.Win32.VB.aaf-f6fcb74c2af8a387e1466c64d2b090d9e03a4d638b0794717c051ebb593a4047 2013-09-10 02:57:54 ....A 131072 Virusshare.00096/Email-Worm.Win32.VB.abk-d9e1c61c95903d74c902dee23ade16de41ce5c31dccfa2db924796227738bb17 2013-09-10 02:01:22 ....A 81920 Virusshare.00096/Email-Worm.Win32.VB.ay-761fc7abe3b4914cad99cdb36dc6c8c840b731d679a01c07af6e863ff8b5835c 2013-09-10 03:04:22 ....A 143360 Virusshare.00096/Email-Worm.Win32.VB.ay-f05d37dfd3ca7bd8d7c454fcc75baaa8cbd1be1b77b5473a88812af6e85481f4 2013-09-10 02:03:38 ....A 188416 Virusshare.00096/Email-Worm.Win32.VB.bf-31c1f7b173247241ea7f513c01ea68cc74bdc7fad0a3abeba9ebbe6678f9359b 2013-09-10 02:25:02 ....A 1105408 Virusshare.00096/Email-Worm.Win32.VB.bf-d8023abd2cdb9b1735fbd8a9b5b27b4c58f1c0afb7c4e43340c03e3d4d486a1f 2013-09-10 02:27:06 ....A 44081 Virusshare.00096/Email-Worm.Win32.VB.ca-938fb4e928cb38198a40b1978286c431d0d1b3d685d824bf6bfe7eea4e50c47d 2013-09-10 01:59:42 ....A 552960 Virusshare.00096/Email-Worm.Win32.VB.fz-512a57ff98c0965658d2b8537044702607843fa81fa395155dafd03dfeb9112e 2013-09-10 03:13:52 ....A 365568 Virusshare.00096/Email-Worm.Win32.VB.fz-eacaa3eafc10f02761879c6f499e78ed52f7fc37d593b16dd90ee66279e9e1a7 2013-09-10 02:09:28 ....A 4608 Virusshare.00096/Email-Worm.Win32.Warezov.b-87bccde28333a4d901a68dd2210d8d691574ae456cd29aab6abb8a078a1de418 2013-09-10 01:56:24 ....A 31236 Virusshare.00096/Email-Worm.Win32.Warezov.dn-0c26bea5f47fb6085694fc356cf45fa76813ad3f9dda504d8231350d373c5a49 2013-09-10 02:46:32 ....A 142848 Virusshare.00096/Email-Worm.Win32.Warezov.dq-aea93e1a243bf9dccb18be4941d838c502722fb8bfb7c444d79d30da0c9d2b5a 2013-09-10 02:23:24 ....A 13828 Virusshare.00096/Email-Worm.Win32.Warezov.eu-f17a80ff4c07bb08e461f701f4c242ed5b1146211ca84979256413766fef6633 2013-09-10 01:33:48 ....A 32772 Virusshare.00096/Email-Worm.Win32.Warezov.ev-d30998fce35425d2ca5f82f321031a9646bd72b6e3ed3b3685848d5566210f06 2013-09-10 02:36:28 ....A 32772 Virusshare.00096/Email-Worm.Win32.Warezov.ev-dbd45bc10998be3c743ecc91d59c92ccc0072361b0f9ca81fad94c61c5c3bd45 2013-09-10 01:50:28 ....A 30724 Virusshare.00096/Email-Worm.Win32.Warezov.fb-f078a16555c2b14a1e0181951a306b8ce1e3c5ea198e62dc4d1bb6419e95cd80 2013-09-10 01:43:50 ....A 15364 Virusshare.00096/Email-Worm.Win32.Warezov.fb-fbf970e429d231c32d6dffcdc26bd5f567cf2424eefb5abbae32c913e7ff4df8 2013-09-10 01:46:00 ....A 32260 Virusshare.00096/Email-Worm.Win32.Warezov.fh-f9b697632779b3db1bdfd052103069a581729b16d04f68308257ad5794036e35 2013-09-10 01:41:54 ....A 14336 Virusshare.00096/Email-Worm.Win32.Warezov.gen-4411f4115af736a137f7f8949cef7cf0ef5f17b72ea55202d861b8df138638be 2013-09-10 01:30:12 ....A 12288 Virusshare.00096/Email-Worm.Win32.Warezov.gen-971f1d928e1eadc6e675156fd5ee833d82eecad963bca32fa151b180df1a4827 2013-09-10 03:08:14 ....A 48284 Virusshare.00096/Email-Worm.Win32.Warezov.hl-a64751b01feabfdf61209d315625bcc4a974a97edd4002ccba2edc178ef28914 2013-09-10 01:32:34 ....A 5892 Virusshare.00096/Email-Worm.Win32.Warezov.pk-5f86a04b535ad7ecc55ca7b0cc71bc8767c1b7090125d2e08b80af3cb2cebc5e 2013-09-10 02:24:30 ....A 5911 Virusshare.00096/Email-Worm.Win32.Warezov.pk-ea08682f745147e18eae6a6aa95357491689adfbda4d9d380e093bc7450bc8bf 2013-09-10 01:33:44 ....A 108940 Virusshare.00096/Email-Worm.Win32.Wukill.l-0c40df491050a09d63290832aaa4f0ff29d04540061d8d268d4821ab7e34d103 2013-09-10 01:52:14 ....A 49152 Virusshare.00096/Email-Worm.Win32.Wukill.l-61c2f425f3c24af600c502649eb7839e70a0df8647f0ebc08ab721d22a50e33c 2013-09-10 01:43:20 ....A 45056 Virusshare.00096/Email-Worm.Win32.Wukill.l-c2912fc59de507a7dc76d12d7abed1a90e2fc99a370fae906d95ec0783b45822 2013-09-10 02:04:22 ....A 198784 Virusshare.00096/Email-Worm.Win32.Wukill.o-3b34c6c10b343597c23d45b74c57440a8d30b52e48d9a31d9059eab51f9378b5 2013-09-10 02:24:54 ....A 9493 Virusshare.00096/Email-Worm.Win32.Zhelatin.ah-0abd6991eff285a9f5665a4cdc75eab8d221e0aa35291dc5cc8206130682a727 2013-09-10 02:25:00 ....A 7218 Virusshare.00096/Email-Worm.Win32.Zhelatin.ai-f71d2bd73a315da805e1ca32445f21a4b14f011a91b0b9637cb1817f84d2ee04 2013-09-10 02:29:02 ....A 58420 Virusshare.00096/Email-Worm.Win32.Zhelatin.ak-e9587b7a5eddb7bcd989fa3c7035093657e167dc8e394e9527210f9fa460b0df 2013-09-10 02:37:26 ....A 58450 Virusshare.00096/Email-Worm.Win32.Zhelatin.al-dbd34281dc22e8baaa5d03f88d959dd05cb010c68a1241544e3a0992841edbfc 2013-09-10 02:28:38 ....A 36511 Virusshare.00096/Email-Worm.Win32.Zhelatin.al-dfdd121ce6a58d70929e32182b06fb164606d6d65603d8e3c855e7365b03f4e9 2013-09-10 03:09:56 ....A 7218 Virusshare.00096/Email-Worm.Win32.Zhelatin.al-f63c865a613b3a04a86eb27ce6d1fe3be59448d46eae6a6c26feab38ecfa0fc9 2013-09-10 02:38:14 ....A 7254 Virusshare.00096/Email-Worm.Win32.Zhelatin.am-e3ee3cf05f6d7a5e97f1621c6773ffd502138ee22909d29e488975b5a8a1b110 2013-09-10 02:42:08 ....A 7250 Virusshare.00096/Email-Worm.Win32.Zhelatin.ap-efc79bb388a184f197d751315217a046a71b3a28ef7177c11a5ed19f0d1a9bdb 2013-09-10 02:42:46 ....A 128672 Virusshare.00096/Email-Worm.Win32.Zhelatin.bf-b454b0267d89fde79cd49f949d0827a38e0cfb425a7cf1ae197ce0e148593ff9 2013-09-10 02:59:52 ....A 55371 Virusshare.00096/Email-Worm.Win32.Zhelatin.bj-f659eacaa9044e2cc3e9c9538089b31cbb9287568a0cf9dc44f5a1383869742d 2013-09-10 02:33:12 ....A 74941 Virusshare.00096/Email-Worm.Win32.Zhelatin.bq-f142c7ce679b42a47d6af8d73fe5b2023b742c1bb46e735dbb02e83d358b13e9 2013-09-10 03:05:22 ....A 7332 Virusshare.00096/Email-Worm.Win32.Zhelatin.bv-e267da9bd37a40d6a9efa6e2aa7838fe3077f6ac752bce6cd144a691292ac599 2013-09-10 02:48:30 ....A 9334 Virusshare.00096/Email-Worm.Win32.Zhelatin.ck-eafc58f218e40d4d700737f6ceae623bb621a993576a6c0bba43ebe9001c0467 2013-09-10 03:09:40 ....A 51854 Virusshare.00096/Email-Worm.Win32.Zhelatin.cs-fd803a7610c3a3c01fcc7da8fcaaaa84b8284f73271d711f5087d6622647f109 2013-09-10 03:11:20 ....A 58549 Virusshare.00096/Email-Worm.Win32.Zhelatin.d-51da67475f9c74ec5faa4234bc68b99ab40d43460c8aa690392192685325253f 2013-09-10 03:03:02 ....A 52022 Virusshare.00096/Email-Worm.Win32.Zhelatin.da-fca444ecfb7145301e975ce335f272a3f91547ae16b48144ba4d367f263c684e 2013-09-10 01:34:28 ....A 16156 Virusshare.00096/Email-Worm.Win32.Zhelatin.de-ce15d552f1109c9e6cd625e638ebdea8915a337166c194ea7049966f285df6bf 2013-09-10 02:25:10 ....A 11380 Virusshare.00096/Email-Worm.Win32.Zhelatin.ek-eac43e9fa53fd0215d030ec7cbe35ef4d638d91197fe0cc183c64c5a735d9222 2013-09-10 03:02:20 ....A 11060 Virusshare.00096/Email-Worm.Win32.Zhelatin.fl-b304e7d8c07b3cde8277ca5347292cd55e186bc674efc3f12556e116521d4ee6 2013-09-10 02:41:24 ....A 11377 Virusshare.00096/Email-Worm.Win32.Zhelatin.fl-ce2f7045ee56923674245b241157d175ad3b8f727ae79aa47f0409227d08c0fe 2013-09-10 02:07:36 ....A 114802 Virusshare.00096/Email-Worm.Win32.Zhelatin.gw-f941180885bb37664a4f07c6af236af69abaa3ec3cb7b7b56e577c7e990b75c4 2013-09-10 01:31:04 ....A 50628 Virusshare.00096/Email-Worm.Win32.Zhelatin.h-dd107d96175d334b7f5e31fc862c64d989841f75a0a46fb40bad6a37a67eaf14 2013-09-10 01:59:06 ....A 6102 Virusshare.00096/Email-Worm.Win32.Zhelatin.h-f1c8963dce5ab2ee18c2771dd414d374d499d32b56205db45508caab66954b1f 2013-09-10 01:34:10 ....A 46026 Virusshare.00096/Email-Worm.Win32.Zhelatin.k-56ebf2f7bd3c24188954f88f9bedee767302c2b417f1d006dd0a552cf378e2af 2013-09-10 02:12:58 ....A 121238 Virusshare.00096/Email-Worm.Win32.Zhelatin.ki-8bfb726cc5109a8a156d50ad62a011d1dd5589d76ec53217cbaa8f6d39cc7db2 2013-09-10 02:33:28 ....A 125290 Virusshare.00096/Email-Worm.Win32.Zhelatin.ml-a6f9bc72fb183e970078392c93f6ce14a4fbde52afbcba7a7b46da8a5c7a6064 2013-09-10 02:12:18 ....A 123754 Virusshare.00096/Email-Worm.Win32.Zhelatin.ml-bfcb0719bfe18dcff190e53472241930e7044c985665eff063f060b236fea9a3 2013-09-10 02:58:54 ....A 124266 Virusshare.00096/Email-Worm.Win32.Zhelatin.ml-d404087e8b949c5a6415b5c7fc228f0b4c32058b0e23a98af68413c49d8ad886 2013-09-10 02:24:40 ....A 124266 Virusshare.00096/Email-Worm.Win32.Zhelatin.ml-dc76718b59d0e5d3e2751addbeff5ac5165c5c6b8f415f59c9dc38c69ecfe05e 2013-09-10 01:45:56 ....A 124778 Virusshare.00096/Email-Worm.Win32.Zhelatin.ml-dcd735c327989f766cfb3c4e017ef47e2fced690eea3a77f911a463bdb5ec5de 2013-09-10 01:50:56 ....A 125290 Virusshare.00096/Email-Worm.Win32.Zhelatin.ml-dd4b20084ba724350b77ae0eda67f31466580a99894c980974430003f4be46c9 2013-09-10 02:42:26 ....A 122877 Virusshare.00096/Email-Worm.Win32.Zhelatin.ml-def826d70c4bf92f1516831c2f837964aab9d38f0e6fe3bd1bfc38fe6f4e9691 2013-09-10 02:44:26 ....A 123242 Virusshare.00096/Email-Worm.Win32.Zhelatin.ml-e30a7e83f8f40572bbec6af674c404bf41a74ed17f214bb13a213e0a8cad8132 2013-09-10 03:12:00 ....A 123754 Virusshare.00096/Email-Worm.Win32.Zhelatin.ml-e3c2729c7b03fc51acbf9b66bd10dbd13e6df826bf74f9c530e0e2c1217a5bab 2013-09-10 02:35:40 ....A 104881 Virusshare.00096/Email-Worm.Win32.Zhelatin.ml-eba8f0b0bbe743d5c45740ca5ed96df57085edf15473c742efc7cc857cc36e5e 2013-09-10 02:19:46 ....A 112858 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-73baa94db9f96dd01a668d1b445f52165f5964d34fea68147d260e69e05b573c 2013-09-10 02:05:22 ....A 112858 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-913ed7c4e8f902b5e5d18b8c4738b5f82cd3d9d84ba796e55c41a3c8636e44d9 2013-09-10 01:36:24 ....A 110767 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-cdb62c916befb79271d6440c1439fc3ee29c315a7d0b3ad1f12205b4342b6c0f 2013-09-10 02:46:40 ....A 111791 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-d416c4d0150ba19cbdee29ae26d9207c37e544bd93bc423772159ca876a9a311 2013-09-10 02:23:50 ....A 114394 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-d516d666ee1ed8a83ca7b47c8d0b098550ee98ea4d1d7b7f0aa00b1e7d644fc0 2013-09-10 03:08:42 ....A 113370 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-d5882687a3c1a1addf9ccb188333a86a1d8c82c5760cbf55fd57f71852bb4b09 2013-09-10 01:54:52 ....A 114394 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-d6ec4979ecc3eb19f722d588c756a57e1f42ef2f04fdab36fee0b870a634a18e 2013-09-10 02:56:02 ....A 114394 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-d6f796b961f5c676ac71c095d55678ce4d97fffddc83817314bedfb49896cac1 2013-09-10 03:13:48 ....A 111834 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-d7ab8fe6b076034b442783c14ac3f6c83fea6408e25bd6e753e8f669568414a9 2013-09-10 01:58:22 ....A 110767 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-daa33e75a1d2353495d3b2ba3df50fd7ecf0e640f25b6bef6b75b9954bb0af8c 2013-09-10 02:57:24 ....A 109743 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-db4558fc465e1af87038399529cc1d1ca0829b815f179c40884ae01e7eb5946e 2013-09-10 01:48:08 ....A 114394 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-e1d7bdcba07247aa26b8b3575947f7be4a6d1aa75630c507a10623cd6fcd7272 2013-09-10 03:04:22 ....A 109231 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-e42903ecce88fd683ef734eae84904d6e4c25f0cd37a1698d155ebd1894a200a 2013-09-10 01:42:04 ....A 113370 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-e922635f6a99a162bf93830ffe1e76b51e2e6f7d616f21ad1f17fc64df9ddb1f 2013-09-10 02:39:38 ....A 109743 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-e942054ae749897d8a6c66eaa5a18340bef4021a173ca919a52c015914a56468 2013-09-10 01:42:38 ....A 112346 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-f4b30a7573dc46c0a617a67241abdf7ddda9c48d665211415ebc51a607d05b93 2013-09-10 02:28:40 ....A 110255 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-fb858916552dd3b554c9cd6518c5e9d5370f369dd4623722f7c937ae8dab8fa8 2013-09-10 01:47:48 ....A 110255 Virusshare.00096/Email-Worm.Win32.Zhelatin.og-fbfc654d1f407f9e86e778bacfbc3cc2d5b4a0b2be11c42dcafb5abca9a1308f 2013-09-10 01:55:18 ....A 135168 Virusshare.00096/Email-Worm.Win32.Zhelatin.ol-e1f3aa9040a60267cda852a8ebf481990541dbbc93fb766b4afdf4343114405d 2013-09-10 03:13:04 ....A 135168 Virusshare.00096/Email-Worm.Win32.Zhelatin.pd-893907c54314ac852b4e6a8b2abbfd6855242696e621986b26d209aac0ee2fe8 2013-09-10 01:33:38 ....A 135168 Virusshare.00096/Email-Worm.Win32.Zhelatin.pd-894e5795c444969c24a4c78e6fff221f0edae74d853b7acd7f2cbb70574218d9 2013-09-10 01:48:18 ....A 135168 Virusshare.00096/Email-Worm.Win32.Zhelatin.pd-99e8db1f50b944557983450e83d1569ea357d2d0e4d12e890bcc3defa815c961 2013-09-10 01:34:08 ....A 135168 Virusshare.00096/Email-Worm.Win32.Zhelatin.pd-aec99b225dcbc8eccb87e543c99219678794f9aa733a3c17e833e00dbb27c1ad 2013-09-10 02:01:22 ....A 135168 Virusshare.00096/Email-Worm.Win32.Zhelatin.pd-bc1417587fca07504fcc2f95f9b06779c5311478b3659edb11f76d054d39f541 2013-09-10 01:55:14 ....A 135168 Virusshare.00096/Email-Worm.Win32.Zhelatin.pd-cb156f15fe34cf64b96d10de465d078c27acf8debca5a9f4c156923fa2b534e5 2013-09-10 01:38:28 ....A 135168 Virusshare.00096/Email-Worm.Win32.Zhelatin.pd-d14b78787983bef11931e9dfe84100811a6ab07fc5540f534f840f41aab0ef2f 2013-09-10 01:56:06 ....A 142336 Virusshare.00096/Email-Worm.Win32.Zhelatin.pk-d62f5856bc1ee4f380381f40c31c657c79671b310f90dc97d769062b261e1f49 2013-09-10 02:29:26 ....A 134440 Virusshare.00096/Email-Worm.Win32.Zhelatin.pr-295e905aac0077fa76eb7abc7e3dafd221d596f3585ff9741563a78e4de4d743 2013-09-10 02:17:38 ....A 142336 Virusshare.00096/Email-Worm.Win32.Zhelatin.pr-5307a30d8df7db19e6de1f29e830bd9a12088f3bccef0624288caab19f0ee228 2013-09-10 02:28:36 ....A 142336 Virusshare.00096/Email-Worm.Win32.Zhelatin.pr-e585a22121b298c8a87192a9c2c2413803b4ad6cb3e663fe7b213bb924348a92 2013-09-10 02:15:58 ....A 141312 Virusshare.00096/Email-Worm.Win32.Zhelatin.pt-9967fd57d507cf6b5751db3ec8cbfcd761c9b4d323f8d14fd0ae7bad52a2e89d 2013-09-10 03:12:38 ....A 141312 Virusshare.00096/Email-Worm.Win32.Zhelatin.pt-d4743c826772ce7de761bf21fd38f9a31df7a86e545e8d04cb452b1126fed1e0 2013-09-10 02:41:20 ....A 141312 Virusshare.00096/Email-Worm.Win32.Zhelatin.pt-db5d5ae7f8643589ded771b14fb86c72d6e9c3c7a786d767a736424beaa5e052 2013-09-10 02:25:08 ....A 141312 Virusshare.00096/Email-Worm.Win32.Zhelatin.pt-f70f52ccf02bd37a6d15d3b964f3fb27215fe0a2efe9766c50e5502c83e9482a 2013-09-10 01:53:46 ....A 141312 Virusshare.00096/Email-Worm.Win32.Zhelatin.pt-fbe43621846cb30f3d8329a746cc8f7e59696b5a551c1e46adfb76d4f458fa6f 2013-09-10 01:35:58 ....A 54264 Virusshare.00096/Email-Worm.Win32.Zhelatin.r-a6b7cef33b8782e20d2d28add6ff539112b7285bcf0266fdf8d3357262543195 2013-09-10 01:33:40 ....A 143872 Virusshare.00096/Email-Worm.Win32.Zhelatin.rl-af561204094880373e01adf46f1c556a4c02ef5d3fd8c7e5fa2dc260d7ff695e 2013-09-10 02:41:30 ....A 143872 Virusshare.00096/Email-Worm.Win32.Zhelatin.rl-e51f3cba5bd77ae69c81bb8ca6565182ab6b837f1d534e54c1ef4d1c086f04fb 2013-09-10 02:52:48 ....A 142336 Virusshare.00096/Email-Worm.Win32.Zhelatin.rm-2f59316158975b3ec7f5968a659fb4e6180b8142cb9ccdff353798f96e215012 2013-09-10 02:00:34 ....A 6038 Virusshare.00096/Email-Worm.Win32.Zhelatin.s-a84e392e456f4786ef2855f1e5a02e81182c0f8016341b7f5ece5c7b4a5215dc 2013-09-10 03:01:34 ....A 114688 Virusshare.00096/Email-Worm.Win32.Zhelatin.ta-df2d7f95316cf8c7c21fc7a74835629a50749fc338d4f4cb00c14d85b0a627d2 2013-09-10 02:01:14 ....A 118784 Virusshare.00096/Email-Worm.Win32.Zhelatin.tq-c2eeeab8dd2013db79e482bce0532b4e0ee70713089e320d41cfb7cbcfc3fe1d 2013-09-10 01:41:42 ....A 119296 Virusshare.00096/Email-Worm.Win32.Zhelatin.tq-e808079aff1d22479d5b4cb144892a57ccc62c52e66f240daba4eed0a4ccd9ef 2013-09-10 02:55:26 ....A 129024 Virusshare.00096/Email-Worm.Win32.Zhelatin.tr-94830ac566aa627555ec7528cfd048bf6b7f8a6d883fab872999767257ac1620 2013-09-10 02:10:22 ....A 130048 Virusshare.00096/Email-Worm.Win32.Zhelatin.tr-ad9f3a615526af754ff572dfa6f7c075309042c86aed5ae24ff32aeb0c9cd347 2013-09-10 02:19:40 ....A 129536 Virusshare.00096/Email-Worm.Win32.Zhelatin.tr-cb1104efc9a33494ede097a5586f49cf39c950b0cf96176ef09a883648cd3eba 2013-09-10 03:05:34 ....A 129536 Virusshare.00096/Email-Worm.Win32.Zhelatin.tr-d2a37d537fb9e369ddc67a4d9620fef704f6ee8ee2088ff3e1b5e80b181f302d 2013-09-10 02:39:44 ....A 129024 Virusshare.00096/Email-Worm.Win32.Zhelatin.tr-dc158421a013b361b23421196e6dae805c2660287bfa5181f182d74e5936a523 2013-09-10 03:03:20 ....A 131584 Virusshare.00096/Email-Worm.Win32.Zhelatin.tr-dc52cea13c296cc7c258e4e2ab64fd83f3db9cff4833f80f553971827daabfbc 2013-09-10 01:45:36 ....A 129024 Virusshare.00096/Email-Worm.Win32.Zhelatin.tr-df09914c2c05c4ff2f57834bb99e4e93f7f419f01c9e749495dfc7528c6d6c20 2013-09-10 02:55:22 ....A 130048 Virusshare.00096/Email-Worm.Win32.Zhelatin.tr-f16c65479a2ec0d3c0ea095ce5c2553665b00882b75b6cebea990a8c584f69f2 2013-09-10 02:48:52 ....A 21504 Virusshare.00096/Email-Worm.Win32.Zhelatin.tx-e9e3835df4d976b8c0690971e898ff68e56899a0d24dadc49fc27e565e845b0b 2013-09-10 02:23:10 ....A 117248 Virusshare.00096/Email-Worm.Win32.Zhelatin.vg-79d07b5cf099c8a0337f87a8e41f2c7fc66c4bdc92498c477b33b311eeceab7d 2013-09-10 02:37:48 ....A 117760 Virusshare.00096/Email-Worm.Win32.Zhelatin.vg-d8516f1c4157cd6543aae649355c278323639a4f0709b9163d07fc0dda0925af 2013-09-10 02:30:08 ....A 117760 Virusshare.00096/Email-Worm.Win32.Zhelatin.vg-e390a751ed7d548943b110945909553cb5133206be4c913bc50059c9546de76e 2013-09-10 01:51:52 ....A 133120 Virusshare.00096/Email-Worm.Win32.Zhelatin.vg-f5cf1b4d354b25ff0cedab4f6b4bf15e2e2f51aa1afab4eaaee8aa71199a4679 2013-09-10 02:32:30 ....A 118784 Virusshare.00096/Email-Worm.Win32.Zhelatin.vg-f74d059dd4a9627b3ac61188ba1d802877816c3048b1b10c12bc644ce027f29a 2013-09-10 02:04:38 ....A 26549 Virusshare.00096/Email-Worm.Win32.Zhelatin.vg-f87451ab6c34ff06f2b4d0880a42438212b49fc364e91046c42251dfcb6762ec 2013-09-10 02:05:10 ....A 31094 Virusshare.00096/Email-Worm.Win32.Zhelatin.vm-b5467f705f82cbe72b9dedde4776ae6073d8c9ef4e154a6b3387a94551ddd40a 2013-09-10 02:29:42 ....A 16336 Virusshare.00096/Email-Worm.Win32.Zhelatin.wh-e4b7d5d8efa78dbc57573d4a3da3560a58e237274bf897e4d6210be84dc566b4 2013-09-10 02:18:16 ....A 4305 Virusshare.00096/Email-Worm.Win32.Zhelatin.x-9053c53f45a1ec7b87ab97feaa7362bac65b5668816222a0d09c8203dbc1a264 2013-09-10 02:26:08 ....A 129088 Virusshare.00096/Email-Worm.Win32.Zhelatin.xh-2d34a927ffd0c70ed76c8cbc08a3b69fad50b91377e00c8899c6772e68821050 2013-09-10 01:29:54 ....A 129208 Virusshare.00096/Email-Worm.Win32.Zhelatin.xh-51066a3ef3f711218282045c922e96c85f960f255e6a9bfb7f80922708bd04b5 2013-09-10 01:34:00 ....A 4908 Virusshare.00096/Email-Worm.Win32.Zoher-b427a1df2a61fe92649e79610d71990c8dce7b2013abdf1c3bf0735a66984e3d 2013-09-10 02:31:04 ....A 9671 Virusshare.00096/Exploit.HTML.Agent.ct-cb14b993c1aeb419f0c224f656fa7dafbae3a302759f2aa0c1f364879f44ce5c 2013-09-10 03:14:48 ....A 9669 Virusshare.00096/Exploit.HTML.Agent.ct-db1b39a814132ce2ae378f7eaa6799c84342bc99625e4ff24c3a693bc22ef31c 2013-09-10 03:00:12 ....A 8843 Virusshare.00096/Exploit.HTML.CVE-2010-1885.h-5b1ae28c0e5058d2c346b94be72bb500f8616191eec7024cb86d0bbc595f8a66 2013-09-10 02:49:18 ....A 2200 Virusshare.00096/Exploit.HTML.CVE-2010-3552.a-40d4b281f42c8f62fbaeea9743f670a7cc4f1392080d880640f50edfe905a8c5 2013-09-10 01:42:52 ....A 202 Virusshare.00096/Exploit.HTML.CVE-2010-4452.h-487cc6ac4235204ef9635f00c8fb9bcfdd5837293850d5f6067449e07ac6c92b 2013-09-10 02:54:38 ....A 1363 Virusshare.00096/Exploit.HTML.CVE-2010-4452.j-66080df622e59321514ba852d2bc69122d3741cab86811a3722ec552ee7d751a 2013-09-10 02:30:36 ....A 191 Virusshare.00096/Exploit.HTML.CVE-2010-4452.p-61309db443f6ae433bbf8f87c3edeaa304ab1d81b792da01039378454055314c 2013-09-10 02:38:46 ....A 195 Virusshare.00096/Exploit.HTML.CVE-2010-4452.q-3cc0911957cdf18108b623797055bbce8cf84ce0a0facf56bebb856f86060fab 2013-09-10 01:44:54 ....A 191 Virusshare.00096/Exploit.HTML.CVE-2010-4452.v-69195c4685ab12a7d65926c50d7c1a8314abca369eda6c6f7f79822235560598 2013-09-10 02:15:38 ....A 191 Virusshare.00096/Exploit.HTML.CVE-2010-4452.v-866a5babb97abac42b9d41abed0d328f23e1d587b7583bdc7affd775c16b5ac6 2013-09-10 02:45:52 ....A 191 Virusshare.00096/Exploit.HTML.CVE-2010-4452.v-ffc1f5c82ff32f9392a900673181e24234d11de61001aea3fe5a0022d268ab07 2013-09-10 02:33:14 ....A 8287 Virusshare.00096/Exploit.HTML.CodeBaseExec-cd6244d5db41ead7a654a1dc7dfc5eaa6c253e9bb9fc418a4c5e03bd960598ca 2013-09-10 03:02:48 ....A 4558 Virusshare.00096/Exploit.HTML.CodeBaseExec-e1bce7658c073149f04593f69978c04e6e13cf2dcb11693b8fcc6422b5b8b7b7 2013-09-10 03:09:00 ....A 5263 Virusshare.00096/Exploit.HTML.CodeBaseExec-e95276944bbfb0d121e57c1bb75f5cfa218df1c677bd8674c6f75cfea61eb170 2013-09-10 02:36:58 ....A 31485 Virusshare.00096/Exploit.HTML.DialogArg-3a5306e2258a2f5913cb866ef966593faa785e05ab4573e611ec7c97ff6ff4dc 2013-09-10 02:27:30 ....A 30761 Virusshare.00096/Exploit.HTML.DialogArg-6ef8b501f3c59a25725b3ab58cef0bffab987f8a22ec6fe925e39fb97aa1d3e6 2013-09-10 02:24:36 ....A 30708 Virusshare.00096/Exploit.HTML.DialogArg-811de97f8db3250e4526956b667087a5f251f54e00a1e727fc6633228633cb42 2013-09-10 02:20:54 ....A 30713 Virusshare.00096/Exploit.HTML.DialogArg-92a873d2aa1acbfeb50f3a3e3087b4588893e6c6bef7b61e315d632814e1cf16 2013-09-10 02:37:28 ....A 30101 Virusshare.00096/Exploit.HTML.DialogArg-b999537395e4dd483cc5d47f80d2a00fe198f5446b3446ec2bd4aec45f746c3d 2013-09-10 02:26:02 ....A 3373 Virusshare.00096/Exploit.HTML.IESlice.bt-6bff4c2b4e85832999c68c0d286d87dae3ccc82514234dbd4cdb821afcd63c02 2013-09-10 02:57:14 ....A 4696 Virusshare.00096/Exploit.HTML.Iframe.FileDownload.bo-f091f682c90b09794454f958f3c3d533340acb6e0e78341bdc90b3ec36984be4 2013-09-10 01:55:34 ....A 5637 Virusshare.00096/Exploit.HTML.IframeBof-12913f4decf5985bdaa42de6127e9c48e4caae2303e5bcc3107cfa8e95203ab7 2013-09-10 02:24:36 ....A 955 Virusshare.00096/Exploit.HTML.Mht-1ac125972438c17ed522b805d8bf28786e8002ae7c115e6846a27db5be756fbc 2013-09-10 02:38:54 ....A 1324 Virusshare.00096/Exploit.HTML.Mht-575ab0c072bd9f4c85616b15050641b6e491d44363c0b19b8d700dfcfcf229dc 2013-09-10 01:38:08 ....A 358 Virusshare.00096/Exploit.HTML.Mht-d45262d50d02e4b6365434f9211991cec0b34cc1449df4020ef2c2b1f89e8aa1 2013-09-10 03:04:36 ....A 118 Virusshare.00096/Exploit.HTML.Mht-e8184e913f31e61748379fb89a3f41d847830a509faa84789034b2c77528c83c 2013-09-10 01:46:42 ....A 892 Virusshare.00096/Exploit.HTML.ObjData-0d6aa7a7bc587cd3871f7a34ed65a0ad7114d34c7459ec4ead920c4462a8de9e 2013-09-10 01:48:58 ....A 15610 Virusshare.00096/Exploit.JS.ADODB.Stream.av-e19d100f4997035ac37d8d2ebabc9f9d56ccf973c55147a53c35d20a1e9ae8ad 2013-09-10 02:08:50 ....A 39530 Virusshare.00096/Exploit.JS.ADODB.Stream.aw-124f7677fd16484d6fe4ee2e7a7b6c7dbd8fb6b28cd86f8d6ab379719b8b2388 2013-09-10 02:06:16 ....A 10078 Virusshare.00096/Exploit.JS.ADODB.Stream.e-71bdf7c303baac782b52efda13134fff260c3da524b39e82b8d4c77019bd21cf 2013-09-10 02:54:20 ....A 16615 Virusshare.00096/Exploit.JS.ActiveXComponent-6fc638c6f5069a2bc041532a9d59e1229f2745bf43d5983fb9e140af7a10ef23 2013-09-10 01:57:44 ....A 34023 Virusshare.00096/Exploit.JS.ActiveXComponent-ef069891a2c5ed1ceb9e2d7850cb8af5949491d632561be11342768b016ee524 2013-09-10 01:51:04 ....A 34023 Virusshare.00096/Exploit.JS.ActiveXComponent-fb3f14591bcb85ba9dac19f5b35782e7b26e0591bd2c2cc149ce141357754e98 2013-09-10 01:40:32 ....A 825 Virusshare.00096/Exploit.JS.Agent.ami-a3388bf93536682f35ada2af12793769a1b9e99c3bd5938cf79c8e76f8362d0f 2013-09-10 01:59:26 ....A 6434 Virusshare.00096/Exploit.JS.Agent.aze-532a5d0587f7c853d1dd014e89e4cc445ff63ad9adf7e2be6ac548420ecaad93 2013-09-10 02:09:04 ....A 13768 Virusshare.00096/Exploit.JS.Agent.aze-743351248efec4131e6152e8b6ec6fc6679817b6030c5bf191da4314b967c3a5 2013-09-10 02:09:30 ....A 4033 Virusshare.00096/Exploit.JS.Agent.aze-9a98bcd468bc0ae44183d080ed874e896c51274496452424d7ccbe003b7be9c7 2013-09-10 03:06:00 ....A 7189 Virusshare.00096/Exploit.JS.Agent.aze-c1d0dd34c02686983bcd1a1739c5e7ffb6de65c2821594c1411cd481f32fcc08 2013-09-10 03:05:10 ....A 14876 Virusshare.00096/Exploit.JS.Agent.aze-de5fd93972362610e3dbec23705c23b0fe32c3adfc162b8c8459c1a1cff7585a 2013-09-10 01:55:44 ....A 15282 Virusshare.00096/Exploit.JS.Agent.aze-e7261cecc9c2036abe799a2690a8a269d73bd04727c7aecae0a617e0860d899b 2013-09-10 01:55:54 ....A 3874 Virusshare.00096/Exploit.JS.Agent.baw-6dfc302d25188129d87f44458e836c41e4c05c696521525df8df799d53e53ac9 2013-09-10 02:21:44 ....A 34101 Virusshare.00096/Exploit.JS.Agent.baw-cdf1ee1b1ed5a84aea80e4802853794abd2b5e30f3239f9de980ffee82d2bab9 2013-09-10 01:42:40 ....A 11927 Virusshare.00096/Exploit.JS.Agent.bcw-d233ab5ec22bb160d93e06d761a59553f3871bd245937ff9db141a3e3f82e2e7 2013-09-10 01:45:40 ....A 15111 Virusshare.00096/Exploit.JS.Agent.bed-2189eec8b21a0bbfe2bbfe8ff4f5d521087f20b09ec1dbb65c3222969c4fc96c 2013-09-10 03:08:52 ....A 16057 Virusshare.00096/Exploit.JS.Agent.bed-92b5fece8fea0c98ba4dd1a15fb6b70285cf010ec5558d4e60541f55f4a7db02 2013-09-10 03:06:54 ....A 243958 Virusshare.00096/Exploit.JS.Agent.bed-f36afa02963f9db2fc790e1e3bcd91e6ada72a8c372f2f9afab30416c2b3d878 2013-09-10 01:32:22 ....A 15571 Virusshare.00096/Exploit.JS.Agent.bex-402cb1091e8976b842843f7d887d5f54cef39f26c086629a9f3a14a75fb85416 2013-09-10 02:30:26 ....A 25601 Virusshare.00096/Exploit.JS.Agent.bfu-30d17f8d587b81db4025dd6a5c111a6c4ee7f75bec208dd585734c34a2fb2d6b 2013-09-10 02:12:58 ....A 25276 Virusshare.00096/Exploit.JS.Agent.bfu-370ae935e7c24092c25d2fddbf6875e9be31efb506d6a36ed4c04c42b9cfdf75 2013-09-10 01:41:02 ....A 25827 Virusshare.00096/Exploit.JS.Agent.bfu-6b740a9404aecd024818f434c8ab756dff0d8ff3264c9eb7c92246b498b90e1c 2013-09-10 02:53:00 ....A 85342 Virusshare.00096/Exploit.JS.Agent.bhj-40bce560d1953c32e94b445da61a097e80a5c9e193e43a2b426316f61f07966c 2013-09-10 02:01:58 ....A 178285 Virusshare.00096/Exploit.JS.Agent.bin-60a728e797d15aea6662ce9adf2a63745dd4022b03b016fbe3bdaf5cc0ab29cc 2013-09-10 02:28:54 ....A 95821 Virusshare.00096/Exploit.JS.Agent.bjr-84f32ef72c26d7b5f5239e80e82ede6c6302c33f468e1bda375a8a7675d7c1e6 2013-09-10 01:36:00 ....A 96700 Virusshare.00096/Exploit.JS.Agent.bjt-85377ce416ae86fa185d9a36073c058183b551a1f31aa6b5a6c79d15127dee6a 2013-09-10 02:14:36 ....A 96553 Virusshare.00096/Exploit.JS.Agent.bjt-873eedc96409d9a1bbce0c619721e221c107b8923f1cbe049912eb321fd4aca1 2013-09-10 01:38:26 ....A 84339 Virusshare.00096/Exploit.JS.Agent.bkk-24023947fe92302e13cb47844d6d13aec90e39839052d0a9aeead5d6af66d7f7 2013-09-10 02:50:54 ....A 78715 Virusshare.00096/Exploit.JS.Agent.bko-5a76c019067abcfca4e2cc610c09b2667309176697513ccba0f74787b38c96e1 2013-09-10 02:26:16 ....A 70188 Virusshare.00096/Exploit.JS.Agent.bkq-eed89be1ac1c079fbf0b3a5bcab7dbd3eb21970ebc1295cfa4c0e26f98a67e43 2013-09-10 01:57:34 ....A 2598 Virusshare.00096/Exploit.JS.Agent.bmh-02ec7d67ade5ddaf8a4478d5d6e0768ac59007c24aa8120846e45168933b1b1a 2013-09-10 03:11:46 ....A 11349 Virusshare.00096/Exploit.JS.Agent.bmh-14fa1fccbd84e9fa30f8bf598e8fba6c6608a415bba267f16b77d5d6704df9a4 2013-09-10 01:34:38 ....A 12106 Virusshare.00096/Exploit.JS.Agent.bmh-65eb026b5818e2999c946dfd5bbd29916598a8d650edb4fc430ca3a76f832693 2013-09-10 01:44:56 ....A 21799 Virusshare.00096/Exploit.JS.Agent.bmh-6ec6959d82591fb477fe2340e8e69830accb7239ac92fe1314d56707701a8ed3 2013-09-10 02:09:42 ....A 60916 Virusshare.00096/Exploit.JS.Agent.bmh-af42073966014167b1dbb23c153977635dd969a601178534d5090177300c799a 2013-09-10 02:46:26 ....A 72515 Virusshare.00096/Exploit.JS.Agent.bmh-b74359049ec8f085bfa8933734020e70c3314133aa90257ba85f1abfe04d5062 2013-09-10 01:36:00 ....A 10518 Virusshare.00096/Exploit.JS.Agent.bmh-d103c49a4b25af6945555a266f25686eb2bee5f4f030cee0a7a50c18416f0620 2013-09-10 02:22:40 ....A 48153 Virusshare.00096/Exploit.JS.Agent.bmw-17b49c133b731477450c70678213325575106f9f758d605fde1529a812660955 2013-09-10 03:04:44 ....A 38698 Virusshare.00096/Exploit.JS.Agent.bmw-5d36ee45f31d99293d199e3ecb54681da3021883df92ac4aa347c8a49462a16d 2013-09-10 02:01:46 ....A 3001 Virusshare.00096/Exploit.JS.Agent.bmw-652b89a062f161c532cdac1dc5149acd4a6497c063c7690516b18c2dda4e3872 2013-09-10 02:59:22 ....A 95290 Virusshare.00096/Exploit.JS.Agent.bmw-9885284f46bed6c8632f3cf0d6fdf5fda97c3271c1cf73200ea5222f431df47b 2013-09-10 02:49:24 ....A 45622 Virusshare.00096/Exploit.JS.Agent.bmw-b071a1ad21a525c5dfe1362a4031247abc76661800626c55b1d163b8e26e6e95 2013-09-10 02:58:42 ....A 35036 Virusshare.00096/Exploit.JS.Agent.bmw-bdc1d3087257f43bef547cf767b1c08766fd87fe3812edb0b3682ab66f8a9554 2013-09-10 02:45:52 ....A 35527 Virusshare.00096/Exploit.JS.Agent.bmw-cbc59832d01baa35a893f83e948d95f6f33018b9e542a220561bff37a4d72fd3 2013-09-10 02:53:38 ....A 6682 Virusshare.00096/Exploit.JS.Agent.bmw-f743c385d73863dc1f59c6c7fa62053b42857d7dbdf6eb65967012ca5b9e655a 2013-09-10 02:36:42 ....A 35382 Virusshare.00096/Exploit.JS.Agent.bny-00a9812f7e145e546ffb44f6cb5b8d7348c00bc7bf6c709159f3123d163f0d37 2013-09-10 01:56:40 ....A 18741 Virusshare.00096/Exploit.JS.Agent.bny-0288b4ae37e4d511684fb15480a189952a3b4fb9f45329a9a8351740d9ff2d0d 2013-09-10 02:28:18 ....A 36506 Virusshare.00096/Exploit.JS.Agent.bny-04002d7ab3270f4e2b47274c932d8977347893563ca3fded4af0ae808cefa72c 2013-09-10 02:39:04 ....A 44722 Virusshare.00096/Exploit.JS.Agent.bny-05c31c3f1aaa396c455ade21bc5af2029a938c26f4c9db7aed5a6961f6c6b087 2013-09-10 02:31:08 ....A 31285 Virusshare.00096/Exploit.JS.Agent.bny-0624c10fbe17619aab6a0c701fa5ca9c69234cdf91469146a7ce7a040fdff17f 2013-09-10 02:54:16 ....A 29910 Virusshare.00096/Exploit.JS.Agent.bny-074f01c5c14ae55c39dcc346a55ae1efc4e4904a419673f78693098de4ad33ab 2013-09-10 03:11:30 ....A 65454 Virusshare.00096/Exploit.JS.Agent.bny-07fae983eff67f252e8f6af8448b9e911f5bab91d1f4276ceb46fac6aaf16c9d 2013-09-10 03:10:26 ....A 22214 Virusshare.00096/Exploit.JS.Agent.bny-0a101ecc7563f5a2f65b0a933c2b63eae3f66814834573daf9f23fae84e2fb02 2013-09-10 02:17:56 ....A 32178 Virusshare.00096/Exploit.JS.Agent.bny-0d46359ad6c4496a02ef4fb6032d7b95a222421cae42f4ee3cc75084e17bd7b3 2013-09-10 02:27:00 ....A 41764 Virusshare.00096/Exploit.JS.Agent.bny-11d276b23763e62c66a84497f84d317c67cf4ad3d0357434ae247d121935cb17 2013-09-10 02:54:40 ....A 15816 Virusshare.00096/Exploit.JS.Agent.bny-1393af0ef365693201255a85f6c42d9c10b3790170fdfb3391bc3f2a6ec552ef 2013-09-10 01:45:54 ....A 27951 Virusshare.00096/Exploit.JS.Agent.bny-18a13d5588b9fc97d983e37423bdb593c8810b3d33cd1e087a41138a88858889 2013-09-10 03:07:30 ....A 26912 Virusshare.00096/Exploit.JS.Agent.bny-21e6f7905655af60f7ba2aa0daf7b36e20a8817e7fc1ddaf639cd73fdba8f2c8 2013-09-10 01:32:12 ....A 32052 Virusshare.00096/Exploit.JS.Agent.bny-240aa3ad137426f5ad5da0d5a146d942bd1c3c75417b2558a694549c59bb265b 2013-09-10 01:49:04 ....A 41428 Virusshare.00096/Exploit.JS.Agent.bny-2a9deefbfa3b569d1baf559379cc69d520e380f6b327c38ee70b379017ad0344 2013-09-10 03:01:30 ....A 57163 Virusshare.00096/Exploit.JS.Agent.bny-2f0ce5ebe6d5af55761813842d1061f8ca7c07071ede03c5ea8b58e0d227ccaf 2013-09-10 01:49:40 ....A 18647 Virusshare.00096/Exploit.JS.Agent.bny-36e157654d32f166e929a291971a09518d3e70079601e3a1ed18a0d320e92502 2013-09-10 03:08:24 ....A 25613 Virusshare.00096/Exploit.JS.Agent.bny-3d31ae68025e029892417e605be7764a632fd8b37cafa123865667ac730daa64 2013-09-10 01:56:18 ....A 49488 Virusshare.00096/Exploit.JS.Agent.bny-3e1436454aed356e06a1c4c08795b5fd51b0ff17d568d9cb97e1c6c1f108e6f8 2013-09-10 02:46:28 ....A 54358 Virusshare.00096/Exploit.JS.Agent.bny-47fda1f892986035161a29953d1ecc84b76ef5da2c1ae033a83608fed4a7ebe0 2013-09-10 02:06:06 ....A 13165 Virusshare.00096/Exploit.JS.Agent.bny-4a245e2ded65b3d11d21c6aaca3c660e7a4d7361821168762cfea6f523f386a6 2013-09-10 01:56:52 ....A 18942 Virusshare.00096/Exploit.JS.Agent.bny-4d4bc1bd3a08c66e0f13ba2cf948b31ee47ac6983a649045e4fcc727117ac960 2013-09-10 01:42:08 ....A 56247 Virusshare.00096/Exploit.JS.Agent.bny-580388d095e9b033b0f5aebe1978828e29c6e0889c38c0b543e03993999c08f5 2013-09-10 02:42:40 ....A 292386 Virusshare.00096/Exploit.JS.Agent.bny-5ad7b4a128a46b6504ec137617fad843c33b23148b8d6d7517f12a346d871e00 2013-09-10 02:15:52 ....A 29113 Virusshare.00096/Exploit.JS.Agent.bny-5c8e283a488537f106628dd4203413f8375f50d77d6f556b6753128c6cf48c05 2013-09-10 02:33:50 ....A 32822 Virusshare.00096/Exploit.JS.Agent.bny-5e1e9c02d4d126936f94b31904d7683edbbaf5f525405fafcf0e30f26061ad25 2013-09-10 02:29:10 ....A 26458 Virusshare.00096/Exploit.JS.Agent.bny-68013da95d4d2447d4874bae4c72cd16861a118a81649b951934da66f515a2b0 2013-09-10 02:46:16 ....A 38276 Virusshare.00096/Exploit.JS.Agent.bny-727b2147689623af46d5e30bf7557d4f312b3a218ef1bcf0cf40bc3d5558b252 2013-09-10 02:54:42 ....A 33600 Virusshare.00096/Exploit.JS.Agent.bny-7d5b641f323b423b69e55c083cecbd7b5efcd65b43392c9d115c640fe695dd0b 2013-09-10 01:50:00 ....A 49940 Virusshare.00096/Exploit.JS.Agent.bny-81b20a45d1f3ff587866207a0097e6454e1c004061412f5909d759d1c1290952 2013-09-10 01:52:44 ....A 28446 Virusshare.00096/Exploit.JS.Agent.bny-89264fac41f942bbd8f18b6b3c70e0dac77f6de92e91a21c521ded3a2fd0b4ab 2013-09-10 02:14:52 ....A 18124 Virusshare.00096/Exploit.JS.Agent.bny-8a88783ef727e87f724fcc5ecad572f3b394f0c0ca4a0e3b15e3364e6488e500 2013-09-10 02:57:36 ....A 21560 Virusshare.00096/Exploit.JS.Agent.bny-900300b0cfc0b1e3339f67e53b0f076295c521653dd73c4ba35ad8f5f4fd5a3b 2013-09-10 02:33:24 ....A 47657 Virusshare.00096/Exploit.JS.Agent.bny-90e7af639ff87e532eb9208022fe0f552a2c60f31615b27794d315f1ea653ba4 2013-09-10 01:50:12 ....A 38529 Virusshare.00096/Exploit.JS.Agent.bny-9238041534f29cd83b6c353a479594d2a8e70900d44a444de8c5b6d3b4b0567b 2013-09-10 02:35:16 ....A 43540 Virusshare.00096/Exploit.JS.Agent.bny-97fa8ec434a1b79d920d26d8a5096b565b3034df140f86ca940f26b6207ef0d0 2013-09-10 03:13:52 ....A 47076 Virusshare.00096/Exploit.JS.Agent.bny-9b0d06ce7a3a07066a383237636662a08338cc63da1eb42f7ffb12e77386b4e2 2013-09-10 02:57:50 ....A 47044 Virusshare.00096/Exploit.JS.Agent.bny-a15d88f9a34b4d4cf1987c64b489edf49888a5db37795f40faf601168ed8e806 2013-09-10 02:59:56 ....A 35375 Virusshare.00096/Exploit.JS.Agent.bny-a2e1e138156b81d2571aa1890a659792aec556019e8384b336bc869df3b60544 2013-09-10 01:53:04 ....A 71526 Virusshare.00096/Exploit.JS.Agent.bny-ac2dfc50bc8a616fa6a5a19585eb2d0a3fbd8b9e2ff8492ed6330d377c66780d 2013-09-10 03:03:06 ....A 29329 Virusshare.00096/Exploit.JS.Agent.bny-af5de0c1b8e4710ccf948944c8e386352464fb0230390defacba7f742f6bc704 2013-09-10 02:35:32 ....A 45209 Virusshare.00096/Exploit.JS.Agent.bny-b19f66392a014dcb80675afebe62806c418004a78e0882ac26066099ab83e44b 2013-09-10 02:48:02 ....A 292385 Virusshare.00096/Exploit.JS.Agent.bny-b525152219a901056b2551ee70ff5da19e72cd0342a181197c722576f02d0cf9 2013-09-10 02:36:42 ....A 50127 Virusshare.00096/Exploit.JS.Agent.bny-c8b593ca398404f6c4ace9b5e6332bddd8bb1864078a208c9eedbdc9d3ca046f 2013-09-10 01:47:26 ....A 29272 Virusshare.00096/Exploit.JS.Agent.bny-c9568493aae2a6d3ee10ee23a512fc63efc0c13fafd6bb77b5be864f4d625fb5 2013-09-10 01:43:38 ....A 46901 Virusshare.00096/Exploit.JS.Agent.bny-cd9c1a404d1aa8750d510a5064f0ebed6e6da0271dae8692e33793959c591e32 2013-09-10 01:54:58 ....A 13604 Virusshare.00096/Exploit.JS.Agent.bny-d1ad2207fd994d00071738700af4b4f7d44d0ac1b6886a94795c20fa65cd3d73 2013-09-10 03:13:20 ....A 47204 Virusshare.00096/Exploit.JS.Agent.bny-d20d50be29a14de8cd6cffae29b515397ff3e59d72bafce0b9a1abd0120c732d 2013-09-10 02:50:24 ....A 124483 Virusshare.00096/Exploit.JS.Agent.bny-d2adf5aeaa10dbfb1ad8fb0a50427d75c4557978da3304aba647fc65af164efc 2013-09-10 01:29:42 ....A 37542 Virusshare.00096/Exploit.JS.Agent.bny-d7f83089d0e7073afabb5c2aec4ea17e2dc6cb5a41af637f6fbc46cf5d0fa0eb 2013-09-10 02:55:40 ....A 47733 Virusshare.00096/Exploit.JS.Agent.bny-db8d88e942470d29026e560bba0adf6f4c21dd06ca109d912df38d7ce8ee1d1f 2013-09-10 01:53:16 ....A 47696 Virusshare.00096/Exploit.JS.Agent.bny-e7dffb2053c777b0c0c784c495e90c880439e1dd34612482b7f288551f37acbd 2013-09-10 02:59:22 ....A 34286 Virusshare.00096/Exploit.JS.Agent.bny-ea766446618b67f5f29083fd4c82e7d732c3bcf48025438323fcd72f8f348c9a 2013-09-10 03:01:34 ....A 35244 Virusshare.00096/Exploit.JS.Agent.bny-eab0395ddb852c7cb63b5c4e9e469945da2737eeff62af14aa5662dfbfa8ed1c 2013-09-10 01:57:46 ....A 37187 Virusshare.00096/Exploit.JS.Agent.bny-eacf1e34b3eda3a92f323806dde7347c994c4865cb8ca824e760d134ea371d9c 2013-09-10 02:38:38 ....A 49636 Virusshare.00096/Exploit.JS.Agent.bny-ecbe9f4b8d6b2c35694006a7dc3ba790741daa13179e3ed7317bb3b0eddc02e4 2013-09-10 02:03:16 ....A 29813 Virusshare.00096/Exploit.JS.Agent.bny-f19b501a5c0d182a3eb12526d4fff902d78452cf30e1746440128abbe799bc2e 2013-09-10 01:58:30 ....A 37272 Virusshare.00096/Exploit.JS.Agent.bny-f446d1d7bd79e2003a198a57aec2bb6069efb0e127ce7e5a201a1fda2959bc8e 2013-09-10 02:34:02 ....A 21291 Virusshare.00096/Exploit.JS.Agent.bny-f591742efd7819c5c003b4cbc1a280e8acd6c5b20fb173f6dc3c099bcbca88c5 2013-09-10 01:56:20 ....A 18603 Virusshare.00096/Exploit.JS.Agent.bny-f9f4855b066d6367be356115e4eb262019f7aa6fb4b0288d4b67489a9aea7829 2013-09-10 01:58:12 ....A 48579 Virusshare.00096/Exploit.JS.Agent.bny-fa319c6fae56c861b07e0cedc1b686930d8d55a29b92085b2ca5c5289a4d0c89 2013-09-10 02:49:32 ....A 41730 Virusshare.00096/Exploit.JS.Agent.bny-fd271a5fbaacd6f63ca928854622d8df580abb8b3f14c6e3891f826b4d90b044 2013-09-10 02:32:16 ....A 143366 Virusshare.00096/Exploit.JS.Agent.bny-fdfa015c21921c3aa5e04f93e768cad58d8c8f98243136929ef4954be992cf0a 2013-09-10 02:47:06 ....A 18575 Virusshare.00096/Exploit.JS.Agent.bnz-f47579aa0e03183756354f30fec6d0f37ebaf02102fe1b4d72a506403696e44e 2013-09-10 01:49:00 ....A 9299 Virusshare.00096/Exploit.JS.Agent.brs-4428be735d72fc227be8d33f5b987a0559c7a514af7db32afbb5068ccc27037d 2013-09-10 02:39:38 ....A 3011 Virusshare.00096/Exploit.JS.Agent.brs-f3a364cbb394f789e58f62be695ebbd708a99bd0c9ab98a2069b10cbeabd6def 2013-09-10 02:26:08 ....A 30062 Virusshare.00096/Exploit.JS.Agent.brs-fc75c51c7fd7ae1ffcfde99522f27e5fe76cbca1c6bb32d0290278483fedeb9a 2013-09-10 02:17:28 ....A 2541 Virusshare.00096/Exploit.JS.CVE-2006-1359.aa-d91e81ce2220a1e3fc77be185a1fedcbe57f05d18bc4d1ff462f6edf1c6e9770 2013-09-10 02:27:28 ....A 4893 Virusshare.00096/Exploit.JS.CVE-2010-0806.as-5788c14225fccc6b27373da5d70f47c28e84cfb5cb4a4646f393abdc79b03a07 2013-09-10 02:26:38 ....A 15389 Virusshare.00096/Exploit.JS.CVE-2010-0806.bn-ff9c852491069adb58ec98ec7bb12449b0d3dabafcaf9e9350815e52342cb28e 2013-09-10 02:20:44 ....A 3684 Virusshare.00096/Exploit.JS.CVE-2010-0806.bs-84f83d8879d83c2f50080e6d66f10c877d8ffaed298562ed17e37eebd7f6c8bd 2013-09-10 02:06:24 ....A 95489 Virusshare.00096/Exploit.JS.CVE-2010-1885.ad-82915b31ef9331dea6ca81a2635f53c391c00de8ebb178d290d5f7803b62e3d6 2013-09-10 02:22:20 ....A 45099 Virusshare.00096/Exploit.JS.CVE-2010-1885.t-36433b309f8d454da757f5d8eed5ea489d79dcf0ce9509c170092eb83a178e17 2013-09-10 03:05:44 ....A 18736 Virusshare.00096/Exploit.JS.CVE-2012-0003.b-929cc84c05e6e538ea725a9f6e55254147fa04f9b688b75bb711a1c2b61ba83e 2013-09-10 02:32:12 ....A 18193 Virusshare.00096/Exploit.JS.CVE-2012-0003.b-f50781bf932ccb975b41687f59235642a144f7e737737ec6fbeddf1fba6863ce 2013-09-10 01:40:14 ....A 1424 Virusshare.00096/Exploit.JS.PDFDrop.g-84d9a0d1779c677181d1c038a5d564abe588e6c02b1457497ca959e92f96a1f4 2013-09-10 01:34:24 ....A 1421 Virusshare.00096/Exploit.JS.PDFDrop.g-930abdec7fa9dcff2924c0be251cb7fd25645b4f6fbd38fec7c1c2e53bfe3c96 2013-09-10 02:48:42 ....A 1418 Virusshare.00096/Exploit.JS.PDFDrop.g-98b083219ccd07d69a1fdbd64c23671491fe1e90faeb7fc6674173161f9ea45a 2013-09-10 03:02:30 ....A 1435 Virusshare.00096/Exploit.JS.PDFDrop.g-d5958cff38159e10fe75741e3894f60e051ff03c9414d48a1b999dfba6567eca 2013-09-10 02:45:08 ....A 1454 Virusshare.00096/Exploit.JS.PDFDrop.g-db88ed3bf22a6674d01bca5511a1c5c499183511469eb067b632d5fed6c983e4 2013-09-10 02:32:36 ....A 1426 Virusshare.00096/Exploit.JS.PDFDrop.g-de9b2dff7d1a7d2700f42d5ca672bf2a1c3f83e66e66ca899069e5991a889e47 2013-09-10 03:11:04 ....A 1454 Virusshare.00096/Exploit.JS.PDFDrop.g-ed31a216e4b4b08b2e8a5eea046753b578663eefab3d00081588f28c4fa6e69c 2013-09-10 01:45:22 ....A 36007 Virusshare.00096/Exploit.JS.PDFDrop.h-991a2918bca20e8578223c8502238992b5ebd5ab195167092f291e9b585acdc2 2013-09-10 02:46:14 ....A 36023 Virusshare.00096/Exploit.JS.PDFDrop.h-d3aac434e333791b634cf97fe81d473013bbee849c25e7f8ac4a3db834f2f53a 2013-09-10 02:48:40 ....A 36073 Virusshare.00096/Exploit.JS.PDFDrop.h-d9e6463524ea66ce7f60bff6c7653a5cb503dee0978e607c58ce4ac453c8d7a4 2013-09-10 02:31:52 ....A 36031 Virusshare.00096/Exploit.JS.PDFDrop.h-e2001bff3e21b445ccd337e91add159d8247793ce054a1cd48daf76913aba0f8 2013-09-10 02:41:30 ....A 36055 Virusshare.00096/Exploit.JS.PDFDrop.h-e50e5d243b8f8c3b5ee7b68db37da21e1653eb382bb5c22b5e14aa4aa946b71e 2013-09-10 02:51:44 ....A 36111 Virusshare.00096/Exploit.JS.PDFDrop.h-ea43f41d214b1e1afd7ee739371212a1b7e2197406a39799ddcc04e6359a1615 2013-09-10 02:53:20 ....A 36051 Virusshare.00096/Exploit.JS.PDFDrop.h-f68b27796bbe7ee0949a0f69b9596c2d85e5437ddc2b1299fad29901175ea4ce 2013-09-10 02:54:16 ....A 10785 Virusshare.00096/Exploit.JS.Pdfka.abj-7a4120044e5a8ddb2f386814b851bbdce2e437baa750513a523660f1c2458888 2013-09-10 01:38:06 ....A 38256 Virusshare.00096/Exploit.JS.Pdfka.ama-3de32732b54b1fee83297fe57ec6c736321d1e60971924b238ec1368d7e08fcf 2013-09-10 03:11:16 ....A 6260 Virusshare.00096/Exploit.JS.Pdfka.aof-36a1ae6fd9dea925acbd693fda8c93099f00a1865ebdd68d7cc1ca5cdc2f49d4 2013-09-10 01:54:16 ....A 4870 Virusshare.00096/Exploit.JS.Pdfka.aof-81393a709b5a9e47b61524301be39f4e4f97f7c908fdbfb35908691f22bbec05 2013-09-10 01:34:16 ....A 9392 Virusshare.00096/Exploit.JS.Pdfka.asd-550778e8ef928f2de5486f2504b2300e9da17a3dcd59e220ac95edd11f0f27d8 2013-09-10 02:53:48 ....A 781 Virusshare.00096/Exploit.JS.Pdfka.aso-7fa0103f6ea4c1a4de24bcca510541af84b71e2b2521a4c1d85d34bf0896b357 2013-09-10 02:53:46 ....A 906 Virusshare.00096/Exploit.JS.Pdfka.aso-8d16217c43d5a46e4dcd97b6bdda5452fb7c70dabf21a6a4a9962c84a6344b3c 2013-09-10 02:03:16 ....A 931 Virusshare.00096/Exploit.JS.Pdfka.aso-fc45002770cb713cf080437db90d1ac619883c5bad4f6acd3a51b2b6eafcf417 2013-09-10 03:10:36 ....A 36242 Virusshare.00096/Exploit.JS.Pdfka.atz-510289f0d869d4b9a84b233b8ffdbc15176709b4f52e4ea6f16e27e2e8e76514 2013-09-10 03:03:34 ....A 36928 Virusshare.00096/Exploit.JS.Pdfka.atz-844e458bf2c406f7ba1680a98e4072612a9a624ceb188698c77ccdd84226a393 2013-09-10 02:29:10 ....A 211040 Virusshare.00096/Exploit.JS.Pdfka.auq-4b13aa8274c1be4195ddcc928bc9cef15b2e8c8b47940ccd4a3f83cdf5c3e699 2013-09-10 02:50:56 ....A 1259 Virusshare.00096/Exploit.JS.Pdfka.auq-5216f978adc0f1983f12c718595eaf4dc2d3def9dd7776aecf8d9ef25df246a5 2013-09-10 02:24:44 ....A 22916 Virusshare.00096/Exploit.JS.Pdfka.auq-eb1edc15ac2c389fb53403585013a1f579be81958b39a37b347ad524dc1d50b3 2013-09-10 02:42:54 ....A 18790 Virusshare.00096/Exploit.JS.Pdfka.bde-5e3141cd1854db5fd4a21478adf5c4995712641401ddebf6b6728d4e8501c778 2013-09-10 01:43:36 ....A 67760 Virusshare.00096/Exploit.JS.Pdfka.bgj-ea71d1507c93cea2d33b6cd03a0106d13b13cbfd8bad434709faa68db9c2014c 2013-09-10 01:45:16 ....A 75706 Virusshare.00096/Exploit.JS.Pdfka.biv-331327d8d382f3a08385f7dbbd6e9db623019e94d1f94458f6dc0937931215ae 2013-09-10 02:22:56 ....A 8332 Virusshare.00096/Exploit.JS.Pdfka.bkz-239e5b8bb98f7786a90bd07bf646def3c32f4144bdc23ffd4466128aa637e833 2013-09-10 02:55:12 ....A 1385 Virusshare.00096/Exploit.JS.Pdfka.blh-faba1d067a7717f7e2ad533f1f8d28c8b6965b6b57fd8bc08e18b19a1965ba37 2013-09-10 02:35:38 ....A 15679 Virusshare.00096/Exploit.JS.Pdfka.bpa-dd18181e4b18462455e57d5f2c128ee6bc6a13b1471e49508a84d6cf0d775857 2013-09-10 03:12:26 ....A 529 Virusshare.00096/Exploit.JS.Pdfka.bpf-e2fdd516f12b2052345701e94aaa6ec7bdf33aa29c0d61ad11216104d98d392a 2013-09-10 03:13:26 ....A 13015 Virusshare.00096/Exploit.JS.Pdfka.bqi-87da463f5fe0043e14f4643e9f74f02134078e114a89d172e1f21c4d965d9a69 2013-09-10 02:05:56 ....A 7712 Virusshare.00096/Exploit.JS.Pdfka.bqs-4bee12716e1ba1192eed5612817d718e5bc119d2c9bd502b05177ce6586965bf 2013-09-10 02:23:28 ....A 37396 Virusshare.00096/Exploit.JS.Pdfka.bqs-f6a48f2292f0df3eb843aeae4e5759a36e4327397a60d2f18922021d8d2a89b7 2013-09-10 02:03:14 ....A 6477 Virusshare.00096/Exploit.JS.Pdfka.bs-47ae89ed7acc649cb60b4dfe95a1911455bad7acf38c44af1084d39eb7ab3bf7 2013-09-10 02:47:26 ....A 4238 Virusshare.00096/Exploit.JS.Pdfka.bs-4e6c773eb98841298c23d451b7b055340fb5fb3653c0064c8e09fcae4f2f0435 2013-09-10 01:42:36 ....A 17064 Virusshare.00096/Exploit.JS.Pdfka.bso-3bdd3be7f986f7e2f542e8762068bb91519fdd59dcedb2db625e44a01ba6b099 2013-09-10 02:14:48 ....A 17069 Virusshare.00096/Exploit.JS.Pdfka.bso-42731f5c1b99301df3eba9a9a5dd61632b669d5c57c3c385bf1a625813f7e65a 2013-09-10 02:02:04 ....A 15544 Virusshare.00096/Exploit.JS.Pdfka.bso-4927d5d7f1e27180109cc3bbe9d515dae7fb58c18e786dad7af0cf285481bb5c 2013-09-10 01:39:16 ....A 15922 Virusshare.00096/Exploit.JS.Pdfka.bso-73944f9c7e8088e6c1af704cefcab874b1757eaf805c7d0b276501a19d3c65ba 2013-09-10 01:34:14 ....A 15405 Virusshare.00096/Exploit.JS.Pdfka.bso-937db41d20223f9d7b1126a3bdd4f122e09d42d765216f957eba23b3103d6d2f 2013-09-10 02:00:56 ....A 15746 Virusshare.00096/Exploit.JS.Pdfka.bso-a1a3976bcfcaf4cabeb7191121659bfb066ab2fc5bd049f8ad6b6c5973cea505 2013-09-10 02:18:44 ....A 15770 Virusshare.00096/Exploit.JS.Pdfka.bso-ac628a628f6970598ca418b7ac4a0c202e95d4061637e9dabb478e2db8697dec 2013-09-10 02:05:56 ....A 17046 Virusshare.00096/Exploit.JS.Pdfka.bso-b2b91fedd58f69f308ad7ce53648aa2927ce457f6d34bf0c863ff02f63c320e7 2013-09-10 03:11:02 ....A 16340 Virusshare.00096/Exploit.JS.Pdfka.bso-dfbde741dcddfa48d518a3e351ce569f52e184c91dc15f676688d86ac16eee96 2013-09-10 02:32:20 ....A 12187 Virusshare.00096/Exploit.JS.Pdfka.bta-ad5dcb34764ca8c42c44aec5c14ab0f776e84038003f49795ffad7fd77777c9c 2013-09-10 03:08:42 ....A 12452 Virusshare.00096/Exploit.JS.Pdfka.bta-df5141a4751ad7434f6bc869333d4d3287e4d04faf61f6a5c6ad6f3b3284e805 2013-09-10 02:32:38 ....A 71436 Virusshare.00096/Exploit.JS.Pdfka.bue-3006fc20d71da1335daa9a98da850a9c9659f1af609ebdc43bab781cf1016a4d 2013-09-10 02:33:52 ....A 3249 Virusshare.00096/Exploit.JS.Pdfka.bvz-cf9dd0a32be6f0c4abee576b8d08e024f6c5c251ba054da9e31c28e1d21a152b 2013-09-10 02:32:58 ....A 823 Virusshare.00096/Exploit.JS.Pdfka.bwu-768b5566452eca8d4ea565030994a83043edff343e1b07dc16a882e82a388a6b 2013-09-10 01:39:08 ....A 16124 Virusshare.00096/Exploit.JS.Pdfka.bys-b4a95ee0d4a15ef0b3c74daef1726d14bc6b91dcc9fb398ac3f63716bf2e1706 2013-09-10 03:06:54 ....A 16074 Virusshare.00096/Exploit.JS.Pdfka.bys-d3394b4b753660f4713843ac271d83c7e005244497787dca4c91a44ed1d326c2 2013-09-10 02:04:28 ....A 10649 Virusshare.00096/Exploit.JS.Pdfka.bzm-30823156330591bbc39e85849310072d31522c6117b2758298ce924359955a28 2013-09-10 01:58:08 ....A 10782 Virusshare.00096/Exploit.JS.Pdfka.cdg-115bc409fff24561af381fbc8de9d57be6942d43a697515465e2ce63bac45313 2013-09-10 01:34:48 ....A 3903 Virusshare.00096/Exploit.JS.Pdfka.cfy-571c7818328b0666f8439c3d8f37285ac1f1e370070b04c3cb9ac9cff016ec26 2013-09-10 03:12:56 ....A 6243 Virusshare.00096/Exploit.JS.Pdfka.cih-54120dc59fbec7944ec100d45e9c80ec3e1d4697c140ece21d92c2a63d2e4629 2013-09-10 01:33:02 ....A 6263 Virusshare.00096/Exploit.JS.Pdfka.cih-ac187324ca837b427f86eeb648686ea21ceb16162e1db0f3334d097d1eef1b40 2013-09-10 02:58:08 ....A 9145 Virusshare.00096/Exploit.JS.Pdfka.ckk-1814001517a515376a7ca93667c9b714b55a61a4dd261d48ce6b5cb4e08203e8 2013-09-10 02:23:22 ....A 12826 Virusshare.00096/Exploit.JS.Pdfka.cpf-7403786e5475b50722f6176b6c9c701cd8202067541291f3173d159b7ac87159 2013-09-10 02:43:06 ....A 1461 Virusshare.00096/Exploit.JS.Pdfka.cqz-1e67d6d2c5d97afa0e6512e1bcf867e23c4d4211ffa93bd8a051e8be9ce5d2e9 2013-09-10 01:59:38 ....A 14486 Virusshare.00096/Exploit.JS.Pdfka.crq-779aea9666feb816538f1806ee708206c410c6af34d0aa53e2b7958358cdb4e3 2013-09-10 03:13:06 ....A 10025 Virusshare.00096/Exploit.JS.Pdfka.crq-99278fdf8696f9f21a1e154a5e73afc5f307466d62b4ea01f39edc0c62c4b048 2013-09-10 02:11:44 ....A 1796 Virusshare.00096/Exploit.JS.Pdfka.cwh-4b8885099bdd8f9ed6d57f6f01c40af82c04039b1d1494041576745305d299db 2013-09-10 01:48:42 ....A 3205 Virusshare.00096/Exploit.JS.Pdfka.cwm-392ef30a172e49148e7234533d252fb2736fdd9cf76c5d88fff5605858552d4b 2013-09-10 02:30:14 ....A 3948 Virusshare.00096/Exploit.JS.Pdfka.cwm-d70f913dc1a1bccf12710bfbac53d9d866f0d50d04107b9a94939c24efd6a9d2 2013-09-10 03:08:50 ....A 5292 Virusshare.00096/Exploit.JS.Pdfka.cwm-e9acfb79229c6bcacfa1af7db6a85e46ad412fd1e0c3c792baf4b8bfca47c153 2013-09-10 01:41:20 ....A 4014 Virusshare.00096/Exploit.JS.Pdfka.cwm-fe4d4f5ff73e7316bdbef511a347ffec429d1e98f9b6de2d7252efb6950c636b 2013-09-10 03:06:42 ....A 3221 Virusshare.00096/Exploit.JS.Pdfka.cyk-20d47ff7420bdec7db6835b421849c1ee0d4913c127db17acd3dcd2121d23707 2013-09-10 03:11:48 ....A 5098 Virusshare.00096/Exploit.JS.Pdfka.dcu-ddc5f386b4613f4bdc7f84d8259626c15ca83e522d0b8d50e4b36cade34f5080 2013-09-10 01:34:20 ....A 15199 Virusshare.00096/Exploit.JS.Pdfka.ddt-abcb6a70d92ffb275f9d3064659c0a34ce231b7b1cdce6f00f7e2becaeb96c06 2013-09-10 01:35:06 ....A 14983 Virusshare.00096/Exploit.JS.Pdfka.ddt-fcb2846aedd2b169be045fe36054e8dd0efd8850cbeed73684347f2c54ed36c1 2013-09-10 01:29:04 ....A 873 Virusshare.00096/Exploit.JS.Pdfka.ddv-542a72822ce0b11a3418ce7db6da06d2c47f4ba6c9b7e0fb384aa087ca5dfd55 2013-09-10 03:07:16 ....A 953 Virusshare.00096/Exploit.JS.Pdfka.ddv-e857c8c33db27b7fd1e43d4ccbecfd2daa3b993c0e884f44a17ed6847822cd57 2013-09-10 03:11:12 ....A 359 Virusshare.00096/Exploit.JS.Pdfka.ded-ecc2146831bf18442d9cb97d1ee0e4efc724043397d47492c560087e33914d39 2013-09-10 02:14:18 ....A 1825 Virusshare.00096/Exploit.JS.Pdfka.dee-59ba475bec1a01ab2d24faca515f7476a807b995f87a1a3147f86b8c509f25e8 2013-09-10 01:49:40 ....A 25531 Virusshare.00096/Exploit.JS.Pdfka.dej-33060b322514f65441186b31f5e71d3d96cd3cc42721b92c707de906be025065 2013-09-10 02:24:50 ....A 287 Virusshare.00096/Exploit.JS.Pdfka.dej-61906f0471649ad578620e90a58d003f4cdeb8436bcc56757c16c243b062d52c 2013-09-10 01:43:34 ....A 296 Virusshare.00096/Exploit.JS.Pdfka.dej-f43f3e35ca45edf6d8c17f80ce325241b7a76789587d1e77afaeaf1022c4ab3f 2013-09-10 02:13:24 ....A 514 Virusshare.00096/Exploit.JS.Pdfka.deo-05f8997b9d1e269f0d80994b60fcd1f28db6ab0220d90172484440ff91426599 2013-09-10 02:47:44 ....A 26218 Virusshare.00096/Exploit.JS.Pdfka.deo-1b4559e332fd1802939dc1ebf26c2134edd65692168e51231fbfd4278507cb18 2013-09-10 02:34:30 ....A 26637 Virusshare.00096/Exploit.JS.Pdfka.deo-3451ddc2b8c41d04d490d0daf4df9fe8bf2cea4db27adad686a492e8a912a70e 2013-09-10 02:41:14 ....A 26433 Virusshare.00096/Exploit.JS.Pdfka.deo-5740a42807f9f5d5e951d6883ee669a0b17ab0df3a943597d56ac61ff03963eb 2013-09-10 03:06:22 ....A 25938 Virusshare.00096/Exploit.JS.Pdfka.deo-e3888e011a00dc1aeb3ac3e12d3693b19092bbb9f8e6c053bae8b762b475db55 2013-09-10 02:29:00 ....A 547 Virusshare.00096/Exploit.JS.Pdfka.deo-ef0ac07b864a661100859faff3ce3232c23d0ad3c8d641bfd419a48b0d9db8a7 2013-09-10 01:40:42 ....A 15131 Virusshare.00096/Exploit.JS.Pdfka.der-e67f8aff629062c3103c0050188a55b2cb550a87374b6737a28e0192d78dd155 2013-09-10 02:58:10 ....A 272 Virusshare.00096/Exploit.JS.Pdfka.deu-da321aa90b1402aacd734569231f8573f6542bfb74a8a56c7ca5352edf871126 2013-09-10 02:03:54 ....A 25635 Virusshare.00096/Exploit.JS.Pdfka.dfp-f2281da53c4cbf0a96b8d8e7263b3a2c698af8dca92d7993200e9be4071ec832 2013-09-10 02:22:54 ....A 25953 Virusshare.00096/Exploit.JS.Pdfka.dfp-f2c9aabca92fc008c5e485fa220ab359fa5d15a158437271b4ef8310d493904f 2013-09-10 02:30:46 ....A 6518 Virusshare.00096/Exploit.JS.Pdfka.dfw-d01e03ef88696a37664fc33dd9d57edeea853e2dff1d81fa79309f68c2a94ff9 2013-09-10 02:59:04 ....A 25955 Virusshare.00096/Exploit.JS.Pdfka.dgi-23bfd0f8d4c7aabcc10438fd7a4c87a2677dad3a17a0105c5d64d4eedd55b6da 2013-09-10 02:29:32 ....A 25795 Virusshare.00096/Exploit.JS.Pdfka.dgk-619a688601a8fa4d87c4fab848a186872bb8d4cf49bda12ba7f40908696b7dea 2013-09-10 01:39:02 ....A 25717 Virusshare.00096/Exploit.JS.Pdfka.dgk-e3ffd5ce6fb23193c3e793b17b2572232cdef440f5c695d9896d48ea38ec1bbc 2013-09-10 02:16:24 ....A 25858 Virusshare.00096/Exploit.JS.Pdfka.dgq-f0b99e2f93227455e7392bfdd28b383fb54a345dac48b76e873e96ae71a070be 2013-09-10 03:06:04 ....A 29723 Virusshare.00096/Exploit.JS.Pdfka.dhd-7d6760fe6b0ffe61723ea03cdfa96bf3898ba043918c26b24ac26d1ab6f516d8 2013-09-10 01:39:58 ....A 26223 Virusshare.00096/Exploit.JS.Pdfka.dhl-d4021691e3c3962f1fcf606e6afa96175197494e1dcbeca436b1b925230af8b2 2013-09-10 02:25:30 ....A 26233 Virusshare.00096/Exploit.JS.Pdfka.dhm-82f0995b364a34eeb2dc2cca73ac458bc080de8b5b3b70156a72f4242aec0ed5 2013-09-10 03:08:38 ....A 29711 Virusshare.00096/Exploit.JS.Pdfka.dho-9e169baf6935aa5bb8753ce46103e69c011ba926653ef4e7a8c6b6010cd2db35 2013-09-10 01:59:12 ....A 29700 Virusshare.00096/Exploit.JS.Pdfka.dhr-fc7ce25318d56fd554e9c18e641c0ab9a55a7e431aebb7e734514ccf93f2be79 2013-09-10 01:29:50 ....A 5173 Virusshare.00096/Exploit.JS.Pdfka.dhv-37269041ec6cc42d862eecdf6175ac2c0a3e0cde4e1fe5cd026b94bea865eaa6 2013-09-10 02:31:44 ....A 5172 Virusshare.00096/Exploit.JS.Pdfka.dhv-669f679c25409817a54ab1e4a8c26d13089e3c982eec5e898338584cdba94455 2013-09-10 02:28:12 ....A 5188 Virusshare.00096/Exploit.JS.Pdfka.dhv-faa94747e041e6a75f51f79b75decb8b1d24b0571ef06ce9615dbb7799a3a027 2013-09-10 03:00:24 ....A 27560 Virusshare.00096/Exploit.JS.Pdfka.die-825bb9d9cd02114e2d8fa57a421dd0c57738efac566d879e5926f46e54a82887 2013-09-10 02:04:38 ....A 27358 Virusshare.00096/Exploit.JS.Pdfka.die-ea838fed0c882cea8a6dafd4850af2a98d992142dcedf1703b0bdb8255cc7234 2013-09-10 02:13:08 ....A 30202 Virusshare.00096/Exploit.JS.Pdfka.dig-1d669827f70cc2b1c6e3e0a09a93b00b9a43fac74d478248bb045e0d63ec481d 2013-09-10 01:57:36 ....A 30257 Virusshare.00096/Exploit.JS.Pdfka.dig-4f67db5a735426c6c9d651cc23e8fa8b0977e54e3a2561a6db84851661c56fdd 2013-09-10 02:20:14 ....A 30074 Virusshare.00096/Exploit.JS.Pdfka.dig-9b21fe8d86dfab536ed7ff92d56b716d6f5cc750702590dfa428b32358a23a64 2013-09-10 01:58:06 ....A 30020 Virusshare.00096/Exploit.JS.Pdfka.dig-dee332a062cb8890d87ea87c3c70ab947352301b4d3d93ba456fe0c2ede9d5fc 2013-09-10 02:49:04 ....A 30446 Virusshare.00096/Exploit.JS.Pdfka.dig-e5e0f0a817319ab436fb3da94f4cef56c6cb814775c9c5622fdbd8eac977eb8c 2013-09-10 03:09:54 ....A 8131 Virusshare.00096/Exploit.JS.Pdfka.dii-8cfc719c5e7f94975933f18222d643fe4f76f64a8aa4284ff83600b5d7c19cfe 2013-09-10 02:34:42 ....A 27578 Virusshare.00096/Exploit.JS.Pdfka.din-efb5d31d701aac271b510979f5b77fde3737d386f013b69ab25aae51eef3724f 2013-09-10 03:11:36 ....A 379 Virusshare.00096/Exploit.JS.Pdfka.djb-7e8b02cac6a309995a73a70ffd604044f068bd40fd61d7f62d4965c79eb6c027 2013-09-10 03:10:52 ....A 29655 Virusshare.00096/Exploit.JS.Pdfka.dka-5b4b19e0899c5ca5d2416cee004190d9ed6fc5d817e93731084cb3effd22aac4 2013-09-10 02:49:02 ....A 5906 Virusshare.00096/Exploit.JS.Pdfka.dkf-59fdb2fc7c1d8cf59169c741484f66e1cf83326131e70bc19ed4f4f7b95bc5ad 2013-09-10 01:56:24 ....A 29794 Virusshare.00096/Exploit.JS.Pdfka.dkp-287aed471ae3736915c305dba0ee9ad647ee9790dd62011ae703aaff97c39d52 2013-09-10 01:57:20 ....A 29680 Virusshare.00096/Exploit.JS.Pdfka.dkp-93fe3b74840baedb096abf65edd9d981cae1fe4ec1b6b348d04e99f2cd79979d 2013-09-10 02:22:32 ....A 16883 Virusshare.00096/Exploit.JS.Pdfka.dkt-1e0a9911699e25d64924ed79e5fe4a3cd6c8767f1e566f8127f6ab1632028494 2013-09-10 02:32:26 ....A 16934 Virusshare.00096/Exploit.JS.Pdfka.dkt-fbcd24fb9de7368d2a83715c9fd87018df501b244115e980ac6af799514e9e52 2013-09-10 01:54:38 ....A 26195 Virusshare.00096/Exploit.JS.Pdfka.dls-2bd3bb33c39a4651137071f5b1a5f15ba75be65441168931e3acf8eff8ff956e 2013-09-10 02:37:54 ....A 26089 Virusshare.00096/Exploit.JS.Pdfka.dls-5b5f2591c4c00c5f04a06e62e9c709f4d146fe41527307b84b939dd23b4cd0af 2013-09-10 02:59:36 ....A 26087 Virusshare.00096/Exploit.JS.Pdfka.dls-ec3b2ee2e86a96e7b224bbf20d4dba4ff0f9c493742f347e58a7a16fa45247d7 2013-09-10 02:05:56 ....A 26197 Virusshare.00096/Exploit.JS.Pdfka.dmh-29d02ded09959465d274bb9b4893e19f5f6b27ec02f28888c6a752a8ffd7231c 2013-09-10 02:33:52 ....A 18690 Virusshare.00096/Exploit.JS.Pdfka.dmy-fe9477eb1697953a74cc1ac7d1651518237be9f15a19bfbcd2a75b99d2e1ace3 2013-09-10 03:05:36 ....A 18062 Virusshare.00096/Exploit.JS.Pdfka.dnb-39cdbc9900f113186b19bacec4a1911eeab5d78a0e432f1e8cd31dacaa5ad422 2013-09-10 02:02:14 ....A 75289 Virusshare.00096/Exploit.JS.Pdfka.dno-67a091fe4ca00e22b7e067d2d8988dae719600db57bcbe7dd8724f4bb5a93cd3 2013-09-10 03:03:04 ....A 76187 Virusshare.00096/Exploit.JS.Pdfka.dno-89fc11f7a37b7646df1707aeb7206c38dbbebf9f04188bc0a400c6cf8b3009bc 2013-09-10 01:44:14 ....A 75246 Virusshare.00096/Exploit.JS.Pdfka.dno-96c1e69f78481db01acdff4d3d11d258be8053be82b38a7d51dd6a0959f7b547 2013-09-10 02:14:44 ....A 75396 Virusshare.00096/Exploit.JS.Pdfka.dno-cde0c8ab4cb688aa4b3c8af472aeb6b30fa4218b0719f8dd562df13880d21cda 2013-09-10 01:34:44 ....A 75334 Virusshare.00096/Exploit.JS.Pdfka.dno-f4d61ea5330e24526c7eb6f2a7b0227ac3f2b2061c9df4455300160af21aadb1 2013-09-10 01:34:44 ....A 75379 Virusshare.00096/Exploit.JS.Pdfka.dno-fc49ea3e3fc5c961496a9430bfd62b43dcc66ff8fd198ff610c6f70a3b945e48 2013-09-10 02:48:40 ....A 72253 Virusshare.00096/Exploit.JS.Pdfka.dnv-1b101265dc4d425651911f85b12b9a030ed7d75ad2f06146d7c04f2c2aaa139b 2013-09-10 03:03:02 ....A 72125 Virusshare.00096/Exploit.JS.Pdfka.dnv-3b0620e54518bbc5e3f1aca420ee6b9faa5ecc90e98aa752e96109c996abdc05 2013-09-10 01:36:20 ....A 73003 Virusshare.00096/Exploit.JS.Pdfka.dnv-944a382ae517390f80e3d193b65b01b196b6ec5dd11d4c914894bfcede5e4a64 2013-09-10 01:45:06 ....A 69130 Virusshare.00096/Exploit.JS.Pdfka.dnv-bd0cdd47192f8dfbe1f8837e54433a4f17de0fe15fef43a0fc09c26ed3adae8b 2013-09-10 01:45:26 ....A 71983 Virusshare.00096/Exploit.JS.Pdfka.dnv-be280c0c88ae90268da51ab11f1f3518ffc216f0311eb19612f059337a26cfb8 2013-09-10 03:09:00 ....A 71991 Virusshare.00096/Exploit.JS.Pdfka.dnv-d394dfb4078fc0eb2fb666102c842f8299003b87980e68e0d1a2ca593ade4f77 2013-09-10 02:00:56 ....A 71915 Virusshare.00096/Exploit.JS.Pdfka.dnv-e29fca7835d06cda90954b952104b4fa5304683eea0506ba32d1bcc5bce92142 2013-09-10 02:11:42 ....A 72287 Virusshare.00096/Exploit.JS.Pdfka.dnv-f61217017dcbf6e23152143c2c2f9f6ecf255e5f9ef62cc75918f25d1cdfb2c4 2013-09-10 02:20:08 ....A 72661 Virusshare.00096/Exploit.JS.Pdfka.dnv-f878e85d6a2cbf484d42f9f28690b5fd4c68f1152f7367f52d799679f5a9a633 2013-09-10 01:29:56 ....A 5311 Virusshare.00096/Exploit.JS.Pdfka.dnw-80c7a563f567c29b2531d4613bfa12da22989fefab938c5c5ce4c4b875dee61e 2013-09-10 02:45:18 ....A 77563 Virusshare.00096/Exploit.JS.Pdfka.dny-19ebb17bcc161f0723ed7c7971dbdb5393f22016431f0b970ed589a4e557d13d 2013-09-10 02:10:50 ....A 882 Virusshare.00096/Exploit.JS.Pdfka.dod-5938dc718d7565cdc74788f8ce0e9e15bde93ff831930c8079bbaaf017dab150 2013-09-10 02:02:14 ....A 13760 Virusshare.00096/Exploit.JS.Pdfka.dof-3b13b9a4b8390f1d6b6375f290211328f6d9184d50a2386b21e31cd5f2bac8b8 2013-09-10 02:20:24 ....A 13794 Virusshare.00096/Exploit.JS.Pdfka.dof-d3c5b2fc73102876a79034211e39705ef824fdfd4e61a9d5026fd7a1d829830f 2013-09-10 02:10:30 ....A 14288 Virusshare.00096/Exploit.JS.Pdfka.dof-eb5a886ddd1205e85cfc5d332de6916a398252a1f22e84bb19ae518d6cdac84c 2013-09-10 02:35:18 ....A 14288 Virusshare.00096/Exploit.JS.Pdfka.dof-f49639ae17e82d80bbc3741d8c13733811a9d5b48dc0b388ba4fba992b2b4089 2013-09-10 03:12:20 ....A 74651 Virusshare.00096/Exploit.JS.Pdfka.doi-f3be3c6530558fbc8e68a61d2ac9be0413f1ab70cd34ebcd7070db18f6200ea5 2013-09-10 01:58:04 ....A 42193 Virusshare.00096/Exploit.JS.Pdfka.dor-5b7ef9750ef239d2065307450561c81d1d096c219de39ce338a0b7b28e427b86 2013-09-10 01:44:06 ....A 45738 Virusshare.00096/Exploit.JS.Pdfka.dpl-3a9339176c49fe7294aa625a3f71655a9d4c3fbe115d5b37c6d666bd769c4c3d 2013-09-10 03:15:32 ....A 45600 Virusshare.00096/Exploit.JS.Pdfka.dpl-f38465a053d03a58623592174c077451288446e51fcb3293fb077f0c9369e2cf 2013-09-10 01:39:48 ....A 38598 Virusshare.00096/Exploit.JS.Pdfka.dpr-4f76db5fd30a58d71ee94f071a6d57427679b7a579a140ed77590a81077da16f 2013-09-10 01:53:22 ....A 38586 Virusshare.00096/Exploit.JS.Pdfka.dpr-c47d91f1f0d6b84fb23cf4e254da5d39e5ac6d172c2234646f88b12061ff3a51 2013-09-10 02:45:18 ....A 38610 Virusshare.00096/Exploit.JS.Pdfka.dpr-ddab2a906a35c094627904c7335eb5d1a073e878636add71ff3cba36a0fda8ec 2013-09-10 02:34:02 ....A 38594 Virusshare.00096/Exploit.JS.Pdfka.dpr-e055c281c3157149c003f641ab947815f2bfd6e6c137675d26cbe90a498cbac9 2013-09-10 02:27:28 ....A 38600 Virusshare.00096/Exploit.JS.Pdfka.dpr-e9e8f137fbc3ca71b02ddc4bc0f01d78aed8c36e29a3e430b1bb7a7bddbc7eed 2013-09-10 02:35:56 ....A 38666 Virusshare.00096/Exploit.JS.Pdfka.dpr-ea03c0575f5e22b56196d855a323a7100cfc6443ee97fde3215e88785a2c23f3 2013-09-10 02:29:52 ....A 45627 Virusshare.00096/Exploit.JS.Pdfka.dqc-8c61e3090f40682db5e056d5e40f0360dd1ee3adc1f44d9c003aa92558766959 2013-09-10 02:39:28 ....A 44077 Virusshare.00096/Exploit.JS.Pdfka.dqf-df05542ad90d52f1f89b8d0a31d40662334c169e8fc8406dfcb82a06d29bff53 2013-09-10 02:29:46 ....A 4514 Virusshare.00096/Exploit.JS.Pdfka.dqm-5652992b2e33d7106ded0f099f08ce54ceef8482721b2bcafcc1f9eea3278187 2013-09-10 01:40:58 ....A 446125 Virusshare.00096/Exploit.JS.Pdfka.dqp-2cb456c40b5e5522e536aa10943113d0e223724c402d2225ffa8439cc3d0f7c2 2013-09-10 03:01:44 ....A 411562 Virusshare.00096/Exploit.JS.Pdfka.dqw-3701a5da3f1836d48e10e09b4245d9a53b0ba685732cac69cea0b672cf7b3afb 2013-09-10 02:31:04 ....A 303329 Virusshare.00096/Exploit.JS.Pdfka.dqw-466d3a3a1247407ae719217cf402f83029983b9ca1589e196afd725e3e55fcb5 2013-09-10 02:56:14 ....A 45545 Virusshare.00096/Exploit.JS.Pdfka.dre-3a7a172ea25c61b079b08b8b40666ccccc7b364da8d7226f19fb53f2b1fdb6b1 2013-09-10 02:56:04 ....A 45843 Virusshare.00096/Exploit.JS.Pdfka.drf-f6c591131c035a80221972a68c0d6ac5886746a19891c9c2acdc84e88756fccd 2013-09-10 02:34:30 ....A 1000 Virusshare.00096/Exploit.JS.Pdfka.drv-42ff40dd9ee539e82bd71b281531e7f3d38f3639e75e42cb7995d3df85b9a4db 2013-09-10 02:14:26 ....A 13212 Virusshare.00096/Exploit.JS.Pdfka.dum-27521f2273a7d59641e1a38380bd8fce2f1727a5125d9a0e68371d24cd061412 2013-09-10 01:32:34 ....A 22197 Virusshare.00096/Exploit.JS.Pdfka.dum-5204a8a3a34ec5af845f42c34fa20f7b34ab0bbf54ba517b6484806fa81b6260 2013-09-10 02:12:34 ....A 13172 Virusshare.00096/Exploit.JS.Pdfka.dum-5af409bbfb45b9debc670c40af3e926b711dc3e39da4af7cb9654d30a20c5abb 2013-09-10 01:36:16 ....A 13368 Virusshare.00096/Exploit.JS.Pdfka.dum-65d4b9c760fd618bfb2f42069da1f2828c15b8fa447e9f82e24e527e2df49465 2013-09-10 02:24:22 ....A 18583 Virusshare.00096/Exploit.JS.Pdfka.dum-765e3063bc76f25566106917e4a74277dcce568bad568afeac8fd7622d737fbc 2013-09-10 02:32:42 ....A 7784 Virusshare.00096/Exploit.JS.Pdfka.dum-7db4132cf5ed9c1d4e8a7e1c5ba7fa759abb5cfee15ec0c7f9ffa7be4313ca9c 2013-09-10 02:21:50 ....A 19058 Virusshare.00096/Exploit.JS.Pdfka.dum-96f2abd05bca5b375518ccb45921e263aea3d97a3ff225a949ae5f41f7059348 2013-09-10 03:12:38 ....A 36457 Virusshare.00096/Exploit.JS.Pdfka.dum-9ff22ce5d0652e0a6d8e2ee6acdb08ce10478541d776d353fda1bc04181fe2de 2013-09-10 02:39:22 ....A 13358 Virusshare.00096/Exploit.JS.Pdfka.dum-de11d42245d87d20307677236e8243f92d1caff9c182bfed02e254662fc448d6 2013-09-10 01:48:26 ....A 19113 Virusshare.00096/Exploit.JS.Pdfka.dum-e63e0f99588fc81e519652022303b5825935f95313e8836ac5e05f9ef3e619dc 2013-09-10 01:30:48 ....A 13129 Virusshare.00096/Exploit.JS.Pdfka.dum-e78086d808f652e33565bbaa43c73ccab97c19445c95ab0cfd71e08b7622b4ff 2013-09-10 02:52:20 ....A 15712 Virusshare.00096/Exploit.JS.Pdfka.dxf-ecf5f16ef2acd9d78d9bc1700df517a2af6170c2045d2b5dd7e043bb477633b0 2013-09-10 03:12:42 ....A 469 Virusshare.00096/Exploit.JS.Pdfka.dzb-e17d278ea95526185cc444e2c0983e8d243b4c3164e35cd07a2d6e74edf51f79 2013-09-10 02:34:10 ....A 45750 Virusshare.00096/Exploit.JS.Pdfka.dze-8c2fc094e04b1d44565db99986b44f4297b28e72ffbf1ba191688d7c0031c514 2013-09-10 02:15:38 ....A 43772 Virusshare.00096/Exploit.JS.Pdfka.eag-51152010db499a94e0b96676014d2516addbd8d5a9bd01db88085ed9673efd9e 2013-09-10 03:14:32 ....A 43076 Virusshare.00096/Exploit.JS.Pdfka.eag-63958c706bfcd2c7537a805dba37925b0657e41f62f217f7d9cefb543e2b5d91 2013-09-10 02:50:46 ....A 43062 Virusshare.00096/Exploit.JS.Pdfka.eag-fd705f8a18cbacac0d7733d0452a62e6979e04b52eb8f2704dc6a6e2404dddff 2013-09-10 03:11:42 ....A 44637 Virusshare.00096/Exploit.JS.Pdfka.eap-717c594de30d7faceb08cc145e28c9f2005bde94fc939f40c171376dba0de826 2013-09-10 02:31:30 ....A 43499 Virusshare.00096/Exploit.JS.Pdfka.ebc-37d2f734f8d1f061a6d8a38bdb7af9d67a93ea2b6e4f478496eb7b6b910ec43c 2013-09-10 02:15:06 ....A 43429 Virusshare.00096/Exploit.JS.Pdfka.ebj-9559c6381778ff357fd24db3bf4b035b35cfca22effcec10beca20ef9be05a83 2013-09-10 01:57:00 ....A 45630 Virusshare.00096/Exploit.JS.Pdfka.ece-38305a3803f0477eb46c60d61c4a67d13df2215bc992c376215e5c1c4ee1bf4d 2013-09-10 02:51:06 ....A 48512 Virusshare.00096/Exploit.JS.Pdfka.ece-93a2141b2e11027322417445674fd55439c523925e98b93f1816dcbe043426fa 2013-09-10 02:57:12 ....A 45704 Virusshare.00096/Exploit.JS.Pdfka.ecn-46c38435b7d224e24fbc0574ecc2f1d302956d56f0a9d60d4d6534c03fb69ccc 2013-09-10 02:23:58 ....A 674 Virusshare.00096/Exploit.JS.Pdfka.ecu-5fd105246ef725ec0f7bb9847d844537c7c14e403abc6b517b7ae9965046f496 2013-09-10 02:46:54 ....A 684 Virusshare.00096/Exploit.JS.Pdfka.ecu-89c34d9720e83b8ac52b0528f806bebe2307930f4c9183b0e8fc08da41b301e0 2013-09-10 01:54:28 ....A 43441 Virusshare.00096/Exploit.JS.Pdfka.edl-5151252cace6a24dc2aba81f850384d7a03e2d3f3ea36b4b4f3ddb106525d5eb 2013-09-10 02:24:32 ....A 43062 Virusshare.00096/Exploit.JS.Pdfka.edl-f686c32c9ff191f90be06d302c8ca3f0b54345bd1198f31ad8d185a8dd059911 2013-09-10 01:34:52 ....A 48454 Virusshare.00096/Exploit.JS.Pdfka.edm-89720e1d2c85e68116dfc08335dc52063435b84f69f0f2191e1452c11ced215e 2013-09-10 02:34:30 ....A 43943 Virusshare.00096/Exploit.JS.Pdfka.eef-3eab6928cc6e808fff95ed4fb6fac3ebc0773aae61a9bd120d36c90d01379996 2013-09-10 01:39:34 ....A 34687 Virusshare.00096/Exploit.JS.Pdfka.eeh-7f6959cdeaf3d04bdd59ad33ab25c1baab29b75f35a31a407f5dd2688568f862 2013-09-10 02:51:12 ....A 43515 Virusshare.00096/Exploit.JS.Pdfka.eeo-d6a9e5324db149c69789c3c00a3315f6273332384d0a10593ceb8b25d7b3a650 2013-09-10 03:07:44 ....A 43521 Virusshare.00096/Exploit.JS.Pdfka.eeo-ede5802ce8983dfc9acf58e54b9eba25c24718e56c43b97274d19bfa2260b1e3 2013-09-10 01:36:32 ....A 13476 Virusshare.00096/Exploit.JS.Pdfka.efe-ee2cfce5e66e86c304f8e22ff41799501ce7de36eb9d28b58a07d90221f6635e 2013-09-10 01:43:34 ....A 13455 Virusshare.00096/Exploit.JS.Pdfka.efe-fb4a8179b4a5e14bb7b951cdc75ac5a5535e03ba59c4c6f4ae98f46a7b5d452b 2013-09-10 01:34:36 ....A 958 Virusshare.00096/Exploit.JS.Pdfka.efg-153aff05f79956fd292b930dd2c502e870ea130005eb6a5eed528735d07a5eb9 2013-09-10 03:15:24 ....A 35050 Virusshare.00096/Exploit.JS.Pdfka.egc-7b49ea46f84f740c8e80aab45368dbca682ef76bf11ff050b3459f49df0816a8 2013-09-10 01:55:18 ....A 35091 Virusshare.00096/Exploit.JS.Pdfka.egc-8d0b0479892c253f07a328c725886fe8c826424f247e6c023d45d9c7da2bfad4 2013-09-10 02:05:16 ....A 34185 Virusshare.00096/Exploit.JS.Pdfka.egc-d06ed71cd105bab681ec7f4f0ea49680760944b96dc0499c218b802c1f738620 2013-09-10 02:35:16 ....A 75304 Virusshare.00096/Exploit.JS.Pdfka.egi-f146915602e5e437ec289864abcd4c2c8dcd7e0a4ea6dce458117e0b0b7b3a7f 2013-09-10 02:28:54 ....A 61126 Virusshare.00096/Exploit.JS.Pdfka.egj-11fc62b626b7df202d43cd505965909c53c71b9a2345da5041f971d6f6acedf5 2013-09-10 01:32:08 ....A 61138 Virusshare.00096/Exploit.JS.Pdfka.egj-7aebaf140d41dcc337ba1aad0c4ecfc26b81f39b8f812566e8f1de8efa2503df 2013-09-10 02:37:12 ....A 62345 Virusshare.00096/Exploit.JS.Pdfka.egj-fa1a19dff8e99ecb38ac4a9a22d3776bfd35a2d9d4a3018f537bdcd5e8a68687 2013-09-10 01:42:32 ....A 72189 Virusshare.00096/Exploit.JS.Pdfka.egr-087f3c03aef569729e28c6c427314ce0970cb632c697f65de726dca8e165c319 2013-09-10 02:04:44 ....A 72270 Virusshare.00096/Exploit.JS.Pdfka.egr-d17053ca08b7acbd93355b679a6126c14eda56f88874bbd57217df766f3c9870 2013-09-10 01:38:02 ....A 70938 Virusshare.00096/Exploit.JS.Pdfka.egr-d21f802bbb7386003364366c38052b14e49ca622b8fbba9cb8057ac5407e7611 2013-09-10 03:12:20 ....A 84310 Virusshare.00096/Exploit.JS.Pdfka.ehy-1fbe0543d3f75479262d3ac713e22a07ebb59b098f003da46668adfa155c0e38 2013-09-10 02:15:22 ....A 84652 Virusshare.00096/Exploit.JS.Pdfka.ehy-396f03cedf0c7880805f84559ca7edceb9b83c0f3712f70d6e4273ca5157cd0e 2013-09-10 02:50:34 ....A 84229 Virusshare.00096/Exploit.JS.Pdfka.ehy-3b273ba107607ae253d45f8362a1411cfc21c5ea84dde8dbc4b143cd95c60bf3 2013-09-10 03:14:04 ....A 85179 Virusshare.00096/Exploit.JS.Pdfka.ehy-85df0e7898b7727daa0092d9623df19548751ed86e7087e70cd6075cb674b4f1 2013-09-10 02:33:12 ....A 75972 Virusshare.00096/Exploit.JS.Pdfka.ehy-d84242f859e260b18986d23c074e60610dc288fddea4cfec3cc43b658e07e86f 2013-09-10 02:35:14 ....A 43910 Virusshare.00096/Exploit.JS.Pdfka.eih-52e7c3f6fcda17e5df7854d30929e2156e561753bb2577517c40e5437c0474df 2013-09-10 01:47:30 ....A 43586 Virusshare.00096/Exploit.JS.Pdfka.eii-1e50f05867b3bca9c58d6f91174019b3ce9abd74509d8d19e413c060bb95ef25 2013-09-10 03:05:24 ....A 43599 Virusshare.00096/Exploit.JS.Pdfka.eii-5812e9c8233a90f90ec410fcf0b1800e44695e276581bbe61579a58a17b9672e 2013-09-10 01:55:46 ....A 9263 Virusshare.00096/Exploit.JS.Pdfka.ejf-4814ea90b1fd1538239fe8cafda173c4a3b2092e72fe7d8eae496e23a5ac6ff8 2013-09-10 01:39:10 ....A 40361 Virusshare.00096/Exploit.JS.Pdfka.ejm-d62673f4d216c29b703d2bf506e2858c69d2bc21d9646f95d47e6d4223d2984a 2013-09-10 02:47:54 ....A 40486 Virusshare.00096/Exploit.JS.Pdfka.ejp-f6bfdf39630db905e1d5a3f42f4c18ba7a67308ab85d77913513c34838c89e64 2013-09-10 02:26:04 ....A 43874 Virusshare.00096/Exploit.JS.Pdfka.ejs-43e7dc05a4cdc91e9d235b8d52f1fd660c1d9309dd680f6436425acfe690d0a2 2013-09-10 02:32:02 ....A 43646 Virusshare.00096/Exploit.JS.Pdfka.ejs-611f672eff609ea7eb79d7eb2aa6d888e6119396ff21facbf38be46f68144fea 2013-09-10 02:18:42 ....A 38817 Virusshare.00096/Exploit.JS.Pdfka.ekd-3b82b8bd426888cb0a8b402c215160c1cfc10fb2dc6e10c33fe4c5279e4aeab3 2013-09-10 01:28:54 ....A 38703 Virusshare.00096/Exploit.JS.Pdfka.ekd-f65bfd4182aa6c3c4f621b51c2cf3ab42c71db0601924cbcf6e10ff3dc9d0060 2013-09-10 01:44:26 ....A 1165 Virusshare.00096/Exploit.JS.Pdfka.eku-62af29200779fd096ffae535c5e1aef60b9859e9caccaf12219c6a502560b53b 2013-09-10 02:23:18 ....A 7681 Virusshare.00096/Exploit.JS.Pdfka.eli-5d78440624b09f99d907f79d4d96b334142faa1df3f4f51468d2fbb1a763bd0b 2013-09-10 02:40:04 ....A 84449 Virusshare.00096/Exploit.JS.Pdfka.elm-2b47b7799c0b4fad36702b8d3cfe902ad992dde875a9f0d0219e4ce56107fe25 2013-09-10 03:01:48 ....A 84011 Virusshare.00096/Exploit.JS.Pdfka.elm-42972d71eaa971e0023d55061bf9a85bd86822e83f9b05cfbb3ffdb5991bca1b 2013-09-10 02:29:40 ....A 13267 Virusshare.00096/Exploit.JS.Pdfka.elz-4133f6c0635004793208e6c6984fafcb27f1c54fcf81ec29b6c013d0bbfd3a4f 2013-09-10 02:11:10 ....A 84738 Virusshare.00096/Exploit.JS.Pdfka.ema-02effc5ed363ecd05faf122f0f44d4c0b0360fdf8d80848b930e6bcb1292322b 2013-09-10 02:49:22 ....A 84362 Virusshare.00096/Exploit.JS.Pdfka.ema-1b112eb1562ea8c996ba55b039cd282ddd17aced31bb414256a7be6dbc398355 2013-09-10 02:18:08 ....A 85170 Virusshare.00096/Exploit.JS.Pdfka.ema-35daa9a4785140961dfe883e3da170f54f232142b21ff9847d215b9c75fadfd3 2013-09-10 01:58:26 ....A 85666 Virusshare.00096/Exploit.JS.Pdfka.ema-503530291d0b4d2bd3866765974756c85916ee095fe204b4095516ff1b5497ed 2013-09-10 01:57:00 ....A 87222 Virusshare.00096/Exploit.JS.Pdfka.ems-f7e2b03ab73a2c33abd88236b51ce627837ee6ce9f9f8f428ddb1a886d8918e7 2013-09-10 01:52:50 ....A 83742 Virusshare.00096/Exploit.JS.Pdfka.emx-01af4b0d8848cdb4ff28b54a762f14bef3cabd6030a7ff0d4e290b2df440b35b 2013-09-10 03:09:34 ....A 82424 Virusshare.00096/Exploit.JS.Pdfka.emx-d2f7b4449ac4975362047c209e0d95e74200ce8323b9b939093be26e950c9eac 2013-09-10 02:37:40 ....A 84260 Virusshare.00096/Exploit.JS.Pdfka.emx-f5a96cef9d48b269eaed869731867b4a1db5a2954cd45c8edca6ed3cadeff988 2013-09-10 03:03:18 ....A 83742 Virusshare.00096/Exploit.JS.Pdfka.emx-fb7d4da4bf1dc184a4e55aaa41772d0262f054355556d05f52164c9878cf20a3 2013-09-10 02:15:54 ....A 85020 Virusshare.00096/Exploit.JS.Pdfka.enc-081d7b3f3ffcf464a122af20641083d1b6012fe129ebdbff0affff37923c2618 2013-09-10 02:40:28 ....A 84529 Virusshare.00096/Exploit.JS.Pdfka.enc-1a995e4312b016df3127de4e3588d6e47d09b95ab138aad6652c8da17dfb4f22 2013-09-10 02:27:58 ....A 93559 Virusshare.00096/Exploit.JS.Pdfka.enc-93aedd30462d31e5d55851bb8dd356286208afdae2ab640a1a292d5181c1b536 2013-09-10 02:20:02 ....A 52501 Virusshare.00096/Exploit.JS.Pdfka.enf-5aea0b1fe0512e462b9db4fc527287b1d9aed2b6db4e3dbf1fbc8b0d7d6535e6 2013-09-10 02:49:14 ....A 50935 Virusshare.00096/Exploit.JS.Pdfka.enf-de340e0e7a313779157f7a61313ec677b05e14435aba4a51c5606e793f301d30 2013-09-10 03:12:04 ....A 52894 Virusshare.00096/Exploit.JS.Pdfka.enk-814d166c1b3311a878ccaaed4999d617afaa1fcb87e1c57acc54497ec26847b8 2013-09-10 02:22:56 ....A 51739 Virusshare.00096/Exploit.JS.Pdfka.enm-494b99a5dcfaa40436f5fef4e8f27488a715c216963d58fb58c26eeb60ef8f1d 2013-09-10 02:33:14 ....A 54283 Virusshare.00096/Exploit.JS.Pdfka.enr-e51bf02015bdba0995b65e30b475545d0b52633ca115a126fca8871161212f79 2013-09-10 02:00:42 ....A 54205 Virusshare.00096/Exploit.JS.Pdfka.eny-b7a26e261b41b84df2739c3ccccdcadaaf4c29436a95ffcf0cada7bb17fc435d 2013-09-10 02:48:48 ....A 84594 Virusshare.00096/Exploit.JS.Pdfka.eoa-45f44fa9a1aa073f1749730be0d89b3998825327e5d0fe429ea932de1db0ad77 2013-09-10 03:03:02 ....A 25198 Virusshare.00096/Exploit.JS.Pdfka.eod-3e321b8299bf917a1ef73688f6686bddff525493633044ef57d99d35048d367e 2013-09-10 02:52:18 ....A 54096 Virusshare.00096/Exploit.JS.Pdfka.eoj-8593145783be3ec0e9a19fe4d40e3b73742927080f1973b1970bfa9e783a4523 2013-09-10 03:07:56 ....A 60835 Virusshare.00096/Exploit.JS.Pdfka.epe-24daadd1c4c4f6749d7554f51daf03d00db183bcea9bd9be7db1a6d74f8b65f7 2013-09-10 02:41:00 ....A 60877 Virusshare.00096/Exploit.JS.Pdfka.epe-3e69d67ad96fb45698680345837318e82fb09dbd8656956073cd75c3fced888f 2013-09-10 03:01:46 ....A 61707 Virusshare.00096/Exploit.JS.Pdfka.epe-84a756bbbf577302b102608862136a12bd0b9df3c79c815f5ece168ed72fcf8b 2013-09-10 01:56:42 ....A 60923 Virusshare.00096/Exploit.JS.Pdfka.epe-e114283a34a4fb6a9e006c257d1f1b7258fa54e3acb9001c37ebe5f71046019c 2013-09-10 01:39:26 ....A 63985 Virusshare.00096/Exploit.JS.Pdfka.epj-43969fc54fba7b172fcb7e13bcb52651a4b7e552ea12c8922bc54333e5aad31e 2013-09-10 01:40:24 ....A 63906 Virusshare.00096/Exploit.JS.Pdfka.epj-d794ebc0d9ae290cd73f34c03fc1a673108538586a85d26782f0985a7506bce2 2013-09-10 02:38:46 ....A 64155 Virusshare.00096/Exploit.JS.Pdfka.epj-def9096a3489e406a0770ae7d48a892cd4d981b3382ce204489b2ec00d0d53cf 2013-09-10 02:28:36 ....A 64031 Virusshare.00096/Exploit.JS.Pdfka.epj-ee2ac71db33cd53a9b860dfe95a9cfb68d83c5c52e26b071ae1385a96b510085 2013-09-10 01:53:50 ....A 63858 Virusshare.00096/Exploit.JS.Pdfka.epj-fab00f06e7c3e76a5f53fa3ff907cf2312c2ef72957ad580870741d279f91362 2013-09-10 02:04:32 ....A 64229 Virusshare.00096/Exploit.JS.Pdfka.ept-a49e54f680b0d89506c0a51261372a83f0eedf52eb14432fe984e1b7d5cafe5e 2013-09-10 01:47:02 ....A 4269 Virusshare.00096/Exploit.JS.Pdfka.eqj-2ee9f2abaa42c7008d8acc9448db6b875bee28d17dadaac2af61a62ef97a1283 2013-09-10 01:35:06 ....A 68033 Virusshare.00096/Exploit.JS.Pdfka.eqk-9dd051e5147bb2fbc1bb2349fa2e9617e23341c39187905ef81b72e4a65a8b0c 2013-09-10 03:11:26 ....A 284165 Virusshare.00096/Exploit.JS.Pdfka.eqs-3a4af8186082394affd65df6848feb68835cd85952ef8453127cf8693c61610d 2013-09-10 02:41:28 ....A 80972 Virusshare.00096/Exploit.JS.Pdfka.erd-4eb6ec8edf23af03e7b80ac20b2f22ff91db673ccd7d81b13d65422896eb7352 2013-09-10 02:56:36 ....A 80918 Virusshare.00096/Exploit.JS.Pdfka.erd-546f08373fd59e1dc97fa254796e29a09b9dbfc8c47df8941cd10759d2fafbb9 2013-09-10 02:52:38 ....A 81263 Virusshare.00096/Exploit.JS.Pdfka.erd-ef0548bf47312e5fbf334f4db2c7711c690cfcc89e7cc82cabb5301ba81f9e07 2013-09-10 01:36:36 ....A 81019 Virusshare.00096/Exploit.JS.Pdfka.ere-08ba3fb7b36e7ef18da6bfdc86bd5510144c04110bdf79c378e72d2fde73e9e5 2013-09-10 02:59:04 ....A 81083 Virusshare.00096/Exploit.JS.Pdfka.ere-204bde8479c6469dcd38fe2bdf57973268d8caf41f31ebcfadb336c5c8cac7ae 2013-09-10 02:00:58 ....A 81043 Virusshare.00096/Exploit.JS.Pdfka.ere-62ff8b285295fd7e6d3a62480630482977bf31be649ced986786b7fc05ae1ca6 2013-09-10 02:33:06 ....A 81099 Virusshare.00096/Exploit.JS.Pdfka.ere-822b8663aefd29c330d408465206e3c77fc556922a2a1fb49d37e9acf60e18c5 2013-09-10 02:47:20 ....A 102377 Virusshare.00096/Exploit.JS.Pdfka.ers-e1adcf49436c548a48b77fe7cf6626cbfae81377c4e89e049105ed2ce7ad5457 2013-09-10 02:11:38 ....A 11433 Virusshare.00096/Exploit.JS.Pdfka.etd-c6b2b46c147ff57c22ac5ec93be22fbf9efd5a7846bd7563f251ff1e50cb316b 2013-09-10 01:43:56 ....A 90390 Virusshare.00096/Exploit.JS.Pdfka.eto-35e86fb4aeb0c11bf68cfe0c49c806e5b72a34fc038b0b054eca8170a76bac63 2013-09-10 01:35:06 ....A 95067 Virusshare.00096/Exploit.JS.Pdfka.etq-9578b0cf06040f584ad17cf3124f7ed4c737071d5b653d71887d705b7cedf604 2013-09-10 01:31:54 ....A 97079 Virusshare.00096/Exploit.JS.Pdfka.euk-27c189d324b5a4c1f4ff562a41aaa378331e0655307810e56e8d0697c7c462f5 2013-09-10 02:45:30 ....A 95893 Virusshare.00096/Exploit.JS.Pdfka.euk-79cb8012e03e00ea6c06f978f412c1f18db1534148254e023e3e993dd692bdc5 2013-09-10 02:55:20 ....A 125362 Virusshare.00096/Exploit.JS.Pdfka.evj-e8f7a7ded36ca5741e1dd606e1e0e506c6c38632027431f3092c950b2501cb1a 2013-09-10 03:01:06 ....A 81275 Virusshare.00096/Exploit.JS.Pdfka.evk-e138db9b78ddf42d92f9ce270788efc50ab104dc68a9ed6a435f9ea14972af78 2013-09-10 01:36:10 ....A 89845 Virusshare.00096/Exploit.JS.Pdfka.evu-4f7ed11ebf087e94e10c8cf1f3a088b660346e9b3159ff32994f30e04d29752a 2013-09-10 02:12:18 ....A 81057 Virusshare.00096/Exploit.JS.Pdfka.evx-d62caa40d0c0d0a9a5f35fb7e514c94d9329f6d0629e87b17e23823f6d1d793f 2013-09-10 01:47:58 ....A 19607 Virusshare.00096/Exploit.JS.Pdfka.exw-14bf99fef54c5e9ad9cb38e3f4fa9301af2a39cd423ce5700d018bc2aef32c06 2013-09-10 01:58:42 ....A 11637 Virusshare.00096/Exploit.JS.Pdfka.exx-d6c91233e363bbadd8c32e96f40db2f700d988046bbc8f32f5cb452433850820 2013-09-10 03:05:04 ....A 11639 Virusshare.00096/Exploit.JS.Pdfka.exx-e6246393f40cb6448e64a73e313ad73644765894d52dab98ef048db8d2b711e5 2013-09-10 02:43:54 ....A 12898 Virusshare.00096/Exploit.JS.Pdfka.eyu-d0fb97d2ea2a2fa07de1c705bc4a4c90afb99c13dd15f57d35c2bd1cd3f22d12 2013-09-10 02:34:16 ....A 12765 Virusshare.00096/Exploit.JS.Pdfka.eze-3d7c75a671e1fc7038ae33d92678eeaf5d02843639c7505d4e7b381b13be5316 2013-09-10 01:56:26 ....A 12880 Virusshare.00096/Exploit.JS.Pdfka.ezm-356b12a26fa2298ef07e79d63f98840a4f61437bb6d359d252c01ac1cb2731db 2013-09-10 03:03:12 ....A 13386 Virusshare.00096/Exploit.JS.Pdfka.ezm-4f567059fe3f84da6cb7afe626631bb10024660eb7c486062ce589a5b01b0638 2013-09-10 03:03:02 ....A 12800 Virusshare.00096/Exploit.JS.Pdfka.ezm-77c24b6e6cdae1083338bee5332fffe62f0ab06e417d132ad0dc12bf117c7906 2013-09-10 01:50:40 ....A 28003 Virusshare.00096/Exploit.JS.Pdfka.ezn-332ed00cfa02c5bccf44d98b8088f3c859418b3f2a6aeb8ac95efa874ea53fa2 2013-09-10 03:11:42 ....A 26247 Virusshare.00096/Exploit.JS.Pdfka.ezn-a01ec23f2ac6161bc7b27907facf60c081442aa6d48ebfcf05fe89d3153fa380 2013-09-10 02:31:50 ....A 27752 Virusshare.00096/Exploit.JS.Pdfka.ezn-dce2a744b00bc2de17c4e0827405cc97cc9fd8ea6d75d26fd3f5f0089060f70c 2013-09-10 02:17:36 ....A 12786 Virusshare.00096/Exploit.JS.Pdfka.ezo-57f339768d9f0808b47e7dd45c75e364d8eeaafa614f418ed4f865e84297d1eb 2013-09-10 02:12:34 ....A 12850 Virusshare.00096/Exploit.JS.Pdfka.ezo-6bc084ad21d5ce5f930e05d0c4c3a17a0c9f8aecb28a8a3a14fce7087e5360ee 2013-09-10 02:47:54 ....A 19456 Virusshare.00096/Exploit.JS.Pdfka.ezs-83e77d4f59ea61a65ec51d90dc887ab6dd3ab9574f1a532540b96828ba779198 2013-09-10 02:39:26 ....A 11332 Virusshare.00096/Exploit.JS.Pdfka.ezw-d3ddcbff889fd027b244bbd4e5149d37b9b52d9f11dc353e1f725e0f890606f8 2013-09-10 02:27:56 ....A 12935 Virusshare.00096/Exploit.JS.Pdfka.fac-101bfb3344f2dca74503b78ec54fc03f7ca66b56518f7eaee7759e9e20f72a35 2013-09-10 01:53:56 ....A 12587 Virusshare.00096/Exploit.JS.Pdfka.fac-1a2959281090ee53f402b3437e5843dfa4ce2d6448bf41e0068816202626717c 2013-09-10 02:19:02 ....A 12439 Virusshare.00096/Exploit.JS.Pdfka.fas-ab35c692a1f0104b94645e3b13dc006bde04fca8b3a086c3d8b42a8b2b80d635 2013-09-10 02:01:14 ....A 11945 Virusshare.00096/Exploit.JS.Pdfka.fbc-9489d1f449958230d888eda61f4b5a118088c456fd9a8ce8d84f3381d618965a 2013-09-10 02:45:20 ....A 12063 Virusshare.00096/Exploit.JS.Pdfka.fbh-37e17668fc1fda86a650386c0f87b6a2a115289fc873142c043df4fc2e9e2f33 2013-09-10 01:50:58 ....A 12107 Virusshare.00096/Exploit.JS.Pdfka.fbh-47c9156f13ca230b36107f42b9532a47859c59526965c57d6644489a5b79ced7 2013-09-10 02:29:00 ....A 15536 Virusshare.00096/Exploit.JS.Pdfka.fbu-e714bbc9b22585ac0f85b9d5f689fe582c81079c66abf96de765cf013373efac 2013-09-10 02:39:22 ....A 16114 Virusshare.00096/Exploit.JS.Pdfka.fcf-00019ceeffdd908d15e6756cb37ac662ac60ec6d6534de31649a06d9cee7858d 2013-09-10 01:54:54 ....A 16117 Virusshare.00096/Exploit.JS.Pdfka.fch-0bca3020300b856f984374a5268b110800d81505fce9267d962fa1c6745187ff 2013-09-10 02:38:18 ....A 16265 Virusshare.00096/Exploit.JS.Pdfka.fck-8b5fd38c06964455c679aac037be98060685c5d57d6d3bfdc2e39887237a44ca 2013-09-10 03:12:20 ....A 11383 Virusshare.00096/Exploit.JS.Pdfka.fdq-aa41b56a575964c605e25b71d74552006258c986f6541662c56eb6cdccb0ba22 2013-09-10 02:12:16 ....A 50993 Virusshare.00096/Exploit.JS.Pdfka.fdy-8f2e5f9d8405248a32544513db47ae22ad15a525b079700544ffc64b1357c0e6 2013-09-10 02:38:16 ....A 51325 Virusshare.00096/Exploit.JS.Pdfka.fdy-a6f71cfd97a13a1dda9a09d6e9475680a13ca50855afc1a0993ed3ca0c36c073 2013-09-10 02:11:02 ....A 44478 Virusshare.00096/Exploit.JS.Pdfka.fed-5c48cee2a2b7d168e706360d2f1053a9639be9736f17c1b2dab06aaa706f28c6 2013-09-10 01:57:28 ....A 13144 Virusshare.00096/Exploit.JS.Pdfka.fef-13801b71e0fe399ee3737e9fba141f57b604bc2200018f4d3134356dc4321dcc 2013-09-10 02:24:10 ....A 16885 Virusshare.00096/Exploit.JS.Pdfka.fei-f805081f105fe5ed8c6c380087b29ecc9c643bbaffab2e434bf340143b9b6a04 2013-09-10 03:05:58 ....A 44583 Virusshare.00096/Exploit.JS.Pdfka.fek-e2b797ef14ab56bf7982c0de034083f01899a3f5c62293bfffa8252da33830b4 2013-09-10 01:46:36 ....A 44677 Virusshare.00096/Exploit.JS.Pdfka.fek-ef32b226e5fedec34e9ec1f0657344cba00d0227f183be6288655759735228a5 2013-09-10 02:46:22 ....A 44721 Virusshare.00096/Exploit.JS.Pdfka.fek-f5cb86994be4e2b2e58f8549eaccf0f19259eb7b1a97a2876dfa22354672fde9 2013-09-10 03:02:08 ....A 51715 Virusshare.00096/Exploit.JS.Pdfka.fem-648ba93cd3ddff8cbb532c976d7d292588146ffaa9b0133554e1384e583132c4 2013-09-10 01:53:12 ....A 51987 Virusshare.00096/Exploit.JS.Pdfka.fem-9cb3ebedf190342b76370aa9018a37aeaee3aaebd44bb8c16bde658a4ad2457d 2013-09-10 02:28:08 ....A 52051 Virusshare.00096/Exploit.JS.Pdfka.fem-d40a2218d80c54a26a9ce33f6343ea15f4f99ff6f4ba6f74b82a414d95729af1 2013-09-10 03:03:22 ....A 51959 Virusshare.00096/Exploit.JS.Pdfka.feu-d86c30f40053da4af3bb9cbc8d5b93667b6ce9d3c611c85f2b6ef9b0b64f4528 2013-09-10 01:41:02 ....A 51959 Virusshare.00096/Exploit.JS.Pdfka.feu-e94432b5a51fe49b5201ceafde76c868fa6e69383ffa89a3b5ade4f391458f5b 2013-09-10 03:05:30 ....A 23941 Virusshare.00096/Exploit.JS.Pdfka.feu-ebea871b8db837c83c4c29413eae3c2c29f31deceacb48a3ca325b7bfe508889 2013-09-10 01:47:34 ....A 52039 Virusshare.00096/Exploit.JS.Pdfka.fey-8427aa5a1b0558d9b7ac5abaa4e201a56def71ed164fe8dd448162580d7b3e0a 2013-09-10 02:02:42 ....A 51985 Virusshare.00096/Exploit.JS.Pdfka.fey-8a3a22f6c2fe584be40dc00bc555883206316b4290bc53a2939fbc8e910e6333 2013-09-10 02:32:00 ....A 51987 Virusshare.00096/Exploit.JS.Pdfka.fey-8dca83589e2aa3dce59ef0f8387909d9007bb41f2817a7e3ac06d7b38fc3e4d6 2013-09-10 02:19:24 ....A 52435 Virusshare.00096/Exploit.JS.Pdfka.fey-eae8a18eabffc2a2329c0558d11c4a16b64fe86952d836e7cad19033d43bd135 2013-09-10 03:02:22 ....A 62476 Virusshare.00096/Exploit.JS.Pdfka.ffd-05c724a302907fcfd931b3d54da24464ca7462f769c7c2ead86a34e6c8ba9d38 2013-09-10 02:12:36 ....A 62511 Virusshare.00096/Exploit.JS.Pdfka.ffd-0afaf4d9840887eee76711fd63ad1baf43129749bc5b2cc0ec633c16c8c46048 2013-09-10 02:23:20 ....A 62454 Virusshare.00096/Exploit.JS.Pdfka.ffd-10cf46b5d4620155f59ed06590bd714048716ffa90059b70ca01ecb0d66656b2 2013-09-10 02:45:22 ....A 62435 Virusshare.00096/Exploit.JS.Pdfka.ffd-33752fa2b812e820a1ea163cdb89f68171d54fc5e0ae28f0f3c3b6891ce92047 2013-09-10 02:32:26 ....A 62247 Virusshare.00096/Exploit.JS.Pdfka.ffd-379b31417a2cdcf14fa1b369d586bca0d347b619aa97d34a2867bc3d391dffe9 2013-09-10 01:43:20 ....A 62653 Virusshare.00096/Exploit.JS.Pdfka.ffd-5e30da3b741728aeafcb178509b4a360d72ebf07b89dafb33039cc54597ae18f 2013-09-10 02:45:02 ....A 62507 Virusshare.00096/Exploit.JS.Pdfka.ffd-981f229fd175f95ebee03af52e48f48dc214134425a816148e4f056396778d85 2013-09-10 01:55:46 ....A 62415 Virusshare.00096/Exploit.JS.Pdfka.ffd-9d67c0101c9dd7c46da0c8ad92d6d236ec78a9519d106f0c8f0316f5d246e6f6 2013-09-10 03:08:48 ....A 62180 Virusshare.00096/Exploit.JS.Pdfka.ffd-de2a4ea36524ada16956ce8134109c1ce609cd6c0b545a977e4ea289d88c476d 2013-09-10 02:37:52 ....A 62374 Virusshare.00096/Exploit.JS.Pdfka.ffd-e26dd5f97684a17cfb46f57f34bbc1ed986038b13150efbcf52caa270c662fe3 2013-09-10 02:55:22 ....A 64869 Virusshare.00096/Exploit.JS.Pdfka.ffd-ffbeaa8df5b38bf1e57c33fd3eca1770c5732314958aeb438f2b1032b07eda6c 2013-09-10 01:57:06 ....A 84080 Virusshare.00096/Exploit.JS.Pdfka.ffi-0fbc0fd193d1dfba3030539fa7809dff0b789bb553604d15d4c19ec464602866 2013-09-10 03:07:52 ....A 39200 Virusshare.00096/Exploit.JS.Pdfka.ffi-14696d0db233e62fe164380d08376f5f8203b8fac1a9208f375b8fc85659faf6 2013-09-10 01:57:16 ....A 85583 Virusshare.00096/Exploit.JS.Pdfka.ffi-4ee02a7d192fd42e48212a68dc37bc4e92b64faae3b1d9b7f3d28b4d6e45b2fe 2013-09-10 01:56:00 ....A 85306 Virusshare.00096/Exploit.JS.Pdfka.ffi-506e523f5f0a813fddaf1831c7f7d50cc1a9400e46cdacd54dce4a6cd4951a42 2013-09-10 02:54:30 ....A 85291 Virusshare.00096/Exploit.JS.Pdfka.ffi-61459aefb2c7d814b9e11c1834592ab7e9352626d56ed2a07225da5599685085 2013-09-10 02:21:30 ....A 85988 Virusshare.00096/Exploit.JS.Pdfka.ffi-82e4386a5939a6ea8814379da7733281cf8959ef349a3764c48bac3cdd369a43 2013-09-10 01:53:26 ....A 85775 Virusshare.00096/Exploit.JS.Pdfka.ffi-e306dd3e8f987dcf0f50bc25b7f24ec7c4e30839c3c8c94743b3d17e3f804626 2013-09-10 01:30:16 ....A 85522 Virusshare.00096/Exploit.JS.Pdfka.ffi-e7747d87b891a854fe39d60589bdcbd964af263ed943b88f98e21d7de2d782e0 2013-09-10 01:58:56 ....A 76725 Virusshare.00096/Exploit.JS.Pdfka.ffi-fbb7107b88503bfabe1cab6f6bc3453b1275936c546068bda2021e36d84af585 2013-09-10 02:28:38 ....A 80896 Virusshare.00096/Exploit.JS.Pdfka.ffp-6b483bc185ef56144212c6fcfa6435d71c60734d2fda14ff6bff17bae622dd00 2013-09-10 01:53:46 ....A 97246 Virusshare.00096/Exploit.JS.Pdfka.ffx-734646bb9331c1bf7b84924d387c367c250edcfba4aa9289d34c324a83aacf4f 2013-09-10 02:25:16 ....A 4382 Virusshare.00096/Exploit.JS.Pdfka.fgm-7af2522fc05020590c3ec9b33e7d98582b32ee75723e0b91a89fff7000df7ee7 2013-09-10 01:54:08 ....A 54915 Virusshare.00096/Exploit.JS.Pdfka.fgv-119160cad16f8161598b34a1ca87a2b069a1e2f2de2988b95797d45ec3924df6 2013-09-10 01:29:18 ....A 62203 Virusshare.00096/Exploit.JS.Pdfka.fgv-140b442d20ce0d86b2300d0fabbeb1e4ac88edeed8c68d24d58c8f4efbf606be 2013-09-10 02:09:36 ....A 62768 Virusshare.00096/Exploit.JS.Pdfka.fgv-1f938ff319a06ca7380631710bd43ad506ae62d00bcb8dc5c39b59e1d6134200 2013-09-10 03:10:26 ....A 62397 Virusshare.00096/Exploit.JS.Pdfka.fgv-255bdda905fe1ca61d51cf741e0d021b851ff6ede2e11a6de2ba739c398ae892 2013-09-10 01:29:48 ....A 54681 Virusshare.00096/Exploit.JS.Pdfka.fgv-5422f6948ea8b151acf844164963b2cbd7e65cd207f53a8246d864d5c4ae5f1d 2013-09-10 02:35:06 ....A 62720 Virusshare.00096/Exploit.JS.Pdfka.fgv-630ce586846dd1c35efd804da2e4802b01c0e7b258d0c15f2f520810a792a862 2013-09-10 02:35:50 ....A 62369 Virusshare.00096/Exploit.JS.Pdfka.fgv-65522a2a9e0b1f4c28f87e9aa66875f281c24882c088bb4de0d8f71e6dc4c981 2013-09-10 02:25:42 ....A 62481 Virusshare.00096/Exploit.JS.Pdfka.fgv-83801d8694afe548e618a97b6ea2437758e8c27154afae8b353553c245988b80 2013-09-10 02:31:14 ....A 54832 Virusshare.00096/Exploit.JS.Pdfka.fgv-b5de39454b7d07e16d3b7f4f18e5de9ac5a89f29d3c7ba01be8443cb84f588f2 2013-09-10 01:37:18 ....A 62186 Virusshare.00096/Exploit.JS.Pdfka.fgv-e87d87fac024ffd144c463f0029b901a7861e387b2b7e974e944b3dd8db3f53f 2013-09-10 02:43:40 ....A 54388 Virusshare.00096/Exploit.JS.Pdfka.fgv-ea82bf0e9164953b7c610c5d72252e366edf1bedd24f70add5edc3952217b57e 2013-09-10 02:22:10 ....A 54663 Virusshare.00096/Exploit.JS.Pdfka.fgv-f65a9a416dc7d48f879eff9287e2fd6fd01a72fb1535bed5e50dc3d1ad399eda 2013-09-10 02:22:28 ....A 54773 Virusshare.00096/Exploit.JS.Pdfka.fgv-f6b15f007120eef57e75f514da067c2b0e288e087eeb9a140097df00736c50a5 2013-09-10 02:19:26 ....A 96005 Virusshare.00096/Exploit.JS.Pdfka.fgz-65b12d9f0045aa3d5d63a78321d1dd9d6a563cabe3f9b1646429cc381fcd150e 2013-09-10 01:50:54 ....A 92115 Virusshare.00096/Exploit.JS.Pdfka.fgz-d333f4d33480141d8e54ad9cbca9f7d95443306e65e39e61e6db4e7a193b26f1 2013-09-10 03:03:26 ....A 119804 Virusshare.00096/Exploit.JS.Pdfka.fhg-98db01c8114f9d97de8ac03ffdfdddc7c61cc44b713a3701c9e2db7df0d887c2 2013-09-10 01:47:36 ....A 119061 Virusshare.00096/Exploit.JS.Pdfka.fhg-c38424fcca4765d34c2e2df8855b9c09c5b47b600fa2b8579e69215b899ad4ae 2013-09-10 03:09:40 ....A 119439 Virusshare.00096/Exploit.JS.Pdfka.fhg-dbf77d4f9542b66eec728ad3dcdcb342024649078e0646cef367ff822986d9f0 2013-09-10 02:37:50 ....A 119564 Virusshare.00096/Exploit.JS.Pdfka.fhg-dc0f17106b959f6cd42c95027a35d387eb74cd6ba76e0a4055d388d27bcb4d67 2013-09-10 02:27:54 ....A 135427 Virusshare.00096/Exploit.JS.Pdfka.fhg-dd09f344bb115d9b9ecfda511b699ea0666cd4053908697a41ae6e8b31203eb6 2013-09-10 02:02:08 ....A 119838 Virusshare.00096/Exploit.JS.Pdfka.fhg-ddf0078183a4f8a3197c677783a0f9b7481b17ca00afc2452fb4ba273061e1a4 2013-09-10 02:59:20 ....A 119334 Virusshare.00096/Exploit.JS.Pdfka.fhg-def9f92352812d519b5b5b7a0a616ff120682866a6e48f3d54b62cbb8f9d3354 2013-09-10 03:06:32 ....A 119857 Virusshare.00096/Exploit.JS.Pdfka.fhg-e0c704aa8baad99722a1c7594d9c4fc3df4eac28a9f826646eeb4b390dae8118 2013-09-10 02:22:28 ....A 119146 Virusshare.00096/Exploit.JS.Pdfka.fhg-e2316c3c8d735c95df45997562a558093e81dbd371a2e4d0775bb5e42ac35f8a 2013-09-10 02:30:48 ....A 135258 Virusshare.00096/Exploit.JS.Pdfka.fhg-ed096b1fffd570fe16744173680b292fb8c374b48183d4b60e81633dc1c7eac5 2013-09-10 01:58:56 ....A 135651 Virusshare.00096/Exploit.JS.Pdfka.fhg-ef61315ec5a13618a7156ffb41e52e235c8f82b89267796472af7c0d003e6a12 2013-09-10 01:52:18 ....A 107583 Virusshare.00096/Exploit.JS.Pdfka.fhg-effdef8b76b55e2ff19729462f2780b974178ec11f2689e2398927125f2c2c5f 2013-09-10 02:49:40 ....A 119676 Virusshare.00096/Exploit.JS.Pdfka.fhg-f4f1521c051f49441c3e24993375edbc2f591c371f5d71380c8f189031a1f397 2013-09-10 03:01:02 ....A 119270 Virusshare.00096/Exploit.JS.Pdfka.fhg-f6f1257432e25cf10af3c83a3ee404629b5f1e69e2ec3cd2f3ed17f2f1e34c8c 2013-09-10 02:40:18 ....A 13035 Virusshare.00096/Exploit.JS.Pdfka.fhh-efd010cd0a5982dcdee31b6ce74df5a7cd785d54bff2fc6d67a8bcb9cc8b15c5 2013-09-10 01:48:56 ....A 13223 Virusshare.00096/Exploit.JS.Pdfka.fhh-fa6b0f376854499aba94ca021cfa135b52520f7c61fd2c52e94761eeeba9c0e1 2013-09-10 02:08:22 ....A 115002 Virusshare.00096/Exploit.JS.Pdfka.fhr-4ab33b7ecff38166d524821defad44bec447ecaaefd3e8ebd7d4bbfb8c2f2aa6 2013-09-10 02:02:30 ....A 13377 Virusshare.00096/Exploit.JS.Pdfka.fhv-616b142ec6453719bb63e021c74e28e3dccdb4eeaa4b8b40aab819e3112f2512 2013-09-10 01:59:10 ....A 128416 Virusshare.00096/Exploit.JS.Pdfka.fic-3563bf5ff77f86c79145f1a6c9f23d4ddf503851f5fe25fcbfd83dacc9a8d09a 2013-09-10 02:15:26 ....A 127936 Virusshare.00096/Exploit.JS.Pdfka.fic-7dad16455479e414de1b5b4a37265457130ed80d2f854f41946249f514c7e2d2 2013-09-10 02:22:04 ....A 4096 Virusshare.00096/Exploit.JS.Pdfka.fic-d443e8a78071bf93d1a03b0e35b22ce8f2a3441043d8a5fbfc6e8c40074aab96 2013-09-10 01:53:36 ....A 111470 Virusshare.00096/Exploit.JS.Pdfka.fic-ddf18a27d1d0f579c29a61edde3cd5ed3634b462813fac70f532ebc3aa33bbf5 2013-09-10 03:02:38 ....A 111732 Virusshare.00096/Exploit.JS.Pdfka.fic-e071da0e4d8e4b12731753cbfee2d30db51ace094a783b65cc75c6dae7c24e14 2013-09-10 02:54:08 ....A 111055 Virusshare.00096/Exploit.JS.Pdfka.fic-f69c8971ee6dc2bad75accf919e9a35c9cd24f49cf30aa274d46ac55dc5fa8b0 2013-09-10 02:31:16 ....A 96833 Virusshare.00096/Exploit.JS.Pdfka.fie-46ea44ba85e0fcc6bc46b6daba03401cb08a20acb7bd5bf23b7abd90be46ca51 2013-09-10 02:43:50 ....A 128168 Virusshare.00096/Exploit.JS.Pdfka.fij-a8ef5f87a05b52a2e93eb8b13bbe00067a71a0100cdd20ca8f62f73fe44d08ac 2013-09-10 01:48:36 ....A 139318 Virusshare.00096/Exploit.JS.Pdfka.fiq-714c4134e0ea3ed542f0aa39a7b51f353fce3c8f1c14047295172060ecbb3f14 2013-09-10 01:54:14 ....A 123876 Virusshare.00096/Exploit.JS.Pdfka.fiq-dcd1d1c7896c2ca3ec26bd39674f67fa87393eed24a99e23e4d3e208e80c27f5 2013-09-10 01:29:28 ....A 105091 Virusshare.00096/Exploit.JS.Pdfka.fji-7663775a3391f94a78d76c81e32fad4f78a492272721e635f8ddc7ee6668a1db 2013-09-10 01:31:38 ....A 84860 Virusshare.00096/Exploit.JS.Pdfka.fjq-779ad930ff100323e672fdc5ad041c5190b8c1cedceea402afa0ded6a5e55e16 2013-09-10 01:34:10 ....A 85508 Virusshare.00096/Exploit.JS.Pdfka.fjq-9741ebdf583d4fdbd7b7d67d949695dff5e541e13dd35b1987d70bac86c5fc4c 2013-09-10 01:42:06 ....A 84728 Virusshare.00096/Exploit.JS.Pdfka.fjq-993f348ef3dd18f91a38f305603c0c9c2afbabcdc685c457d77be10148e793c3 2013-09-10 01:53:18 ....A 84542 Virusshare.00096/Exploit.JS.Pdfka.fjq-d6246cbb29c03f6b8281258c1590d6944382c0226616e0a06b1c00c972a1a760 2013-09-10 01:58:04 ....A 85418 Virusshare.00096/Exploit.JS.Pdfka.fjq-d624efa0f3a55a78b875a94e69a6a31cd6318ec41ca7dfefc318a7780b1180b4 2013-09-10 02:46:34 ....A 84739 Virusshare.00096/Exploit.JS.Pdfka.fjq-d9c65fcc02566098de3f31abd139a9c47891811f86072a59ab2b05e2bd2823eb 2013-09-10 02:31:30 ....A 84598 Virusshare.00096/Exploit.JS.Pdfka.fjq-e918156cca96c44530cadb70b4d9950694caf1323021afaa3eedf06ef5f32532 2013-09-10 01:47:58 ....A 6700 Virusshare.00096/Exploit.JS.Pdfka.fk-151ec6334dd98eb9677429119e1c95e6a9ec5384b2895457d26854f66effee13 2013-09-10 03:04:10 ....A 5126 Virusshare.00096/Exploit.JS.Pdfka.fk-5b1514daee22408e5f12356e19c524dec5ac3575c3aa169da32530f37a43ebfd 2013-09-10 01:40:44 ....A 5190 Virusshare.00096/Exploit.JS.Pdfka.fk-897488616cf90814c620823ace93908d4453ab2222f93ec4e94d2d2032502dd0 2013-09-10 01:54:00 ....A 88586 Virusshare.00096/Exploit.JS.Pdfka.fka-e7daf12e0149c545140107291e8dc9d8125af069ac27792e8cdf75fcc03f7af8 2013-09-10 02:03:24 ....A 103658 Virusshare.00096/Exploit.JS.Pdfka.fkb-6acbc2945acc0a8b9e208ae2b3597228626668741c9a7282efaf8cad4efd8dc7 2013-09-10 02:04:32 ....A 107721 Virusshare.00096/Exploit.JS.Pdfka.fkc-95d8cfc222314c3c144e3a1b7bac22fd47053798c55aaf753e6deedb8f32dca6 2013-09-10 02:38:02 ....A 107800 Virusshare.00096/Exploit.JS.Pdfka.fkc-b69f65aa973fe370a3d0ddd4028b9283dbbb1646d6ade62fb616e0326a538507 2013-09-10 01:50:02 ....A 107406 Virusshare.00096/Exploit.JS.Pdfka.fkc-cc65384ae5af782882c1819a69124b395be7ab17fe42823ab73454d952e8b190 2013-09-10 02:34:18 ....A 108251 Virusshare.00096/Exploit.JS.Pdfka.fkc-d37d2d048739cdfa007b6e2c92dc5482d44134807933b068e8829e010d3b6266 2013-09-10 02:29:30 ....A 84061 Virusshare.00096/Exploit.JS.Pdfka.fkc-d4e0cb52116b3718559c3bc06f242338efb45d9258c297b691016faf50435d8b 2013-09-10 02:38:22 ....A 108344 Virusshare.00096/Exploit.JS.Pdfka.fkc-d7d8573e346905e57e916820b4f933fd74ee55adbd9f965be3cab6f5b08bb21d 2013-09-10 02:40:12 ....A 108062 Virusshare.00096/Exploit.JS.Pdfka.fkc-d8c83658b22333acf6871950879a7704d323370092c89a521713341bc6d7ce80 2013-09-10 02:38:20 ....A 108401 Virusshare.00096/Exploit.JS.Pdfka.fkc-da14e34b8375c36231b368f457754fd05b4472ad6787ad4bbd230d18bdeb8e30 2013-09-10 02:31:14 ....A 107217 Virusshare.00096/Exploit.JS.Pdfka.fkc-dac4546dbe584accd5017df28271134cb3425dc4a50f4a84c8f0a6bfbbea6b7f 2013-09-10 02:49:12 ....A 108126 Virusshare.00096/Exploit.JS.Pdfka.fkc-dc6f88f776399f6ba40675bdea731491a9bf8ab291c62f316da8decdb2b14de2 2013-09-10 01:42:06 ....A 107875 Virusshare.00096/Exploit.JS.Pdfka.fkc-dd4ce1ee3160abfc345c47f86760fcd7f2091f4f2072c7de82370083c0556df4 2013-09-10 01:52:02 ....A 107923 Virusshare.00096/Exploit.JS.Pdfka.fkc-e38ef70915955476d2276b4e6a1ef6140f6eb4e188936e9ce979f4989a0d1d5b 2013-09-10 01:49:02 ....A 107983 Virusshare.00096/Exploit.JS.Pdfka.fkc-e530c781bc7df018fa630af9bc0b438a8ca36c29917880f7eee7a0df9bd48ba3 2013-09-10 02:03:40 ....A 108190 Virusshare.00096/Exploit.JS.Pdfka.fkc-e7252bc77dd9382500e1de46ea85d656b78bb231522e1d71db6d06e67bc2d08e 2013-09-10 02:24:26 ....A 108886 Virusshare.00096/Exploit.JS.Pdfka.fkc-e99d092a80e64ea608203993108214fd460f2236846e6edf36941b6e6386057c 2013-09-10 02:37:22 ....A 107841 Virusshare.00096/Exploit.JS.Pdfka.fkc-ec2284558e5f9c6d7961349a4773e1bb4a8a292ac1a1ebdf095d82823910a1d6 2013-09-10 02:29:44 ....A 108769 Virusshare.00096/Exploit.JS.Pdfka.fkc-ece4d43e1f9d25e13a44bf419d999beded10aaba8cbaa83c58cf4806f10ad6df 2013-09-10 02:39:10 ....A 84498 Virusshare.00096/Exploit.JS.Pdfka.fkc-ed50c3f866b7aa215e652f71f10824a2400dd5aeb4dde125431f4e17fbc6712c 2013-09-10 02:45:48 ....A 11419 Virusshare.00096/Exploit.JS.Pdfka.flg-5243083e6ebf031138e179f1fa32472efafcffc4925a7c7770e6b06dc6d5fda4 2013-09-10 02:39:00 ....A 11171 Virusshare.00096/Exploit.JS.Pdfka.flg-a7a3df4a7af5a76282baafc1bfaa23310a49f0c90e37d0c788b07d5b8431c60b 2013-09-10 01:34:56 ....A 11426 Virusshare.00096/Exploit.JS.Pdfka.flg-b01251ff5d9df59310cc0c3cc068777376c445fb2ae9475d17ce0e97916b54ed 2013-09-10 02:06:26 ....A 11542 Virusshare.00096/Exploit.JS.Pdfka.flg-bfa7d95c079d0d738f25a8ec4a40dc6dff221de61eb73635e9c9db79e38ef3e4 2013-09-10 02:58:18 ....A 11145 Virusshare.00096/Exploit.JS.Pdfka.flg-d287e0ffcfc6515fd5a53f105f23d018eb2421ae12b9c3c67adc6d604bc21897 2013-09-10 02:31:26 ....A 11478 Virusshare.00096/Exploit.JS.Pdfka.flg-d31c920ca0c876b99594af09a3b381db199ab77d0bc9bd9644fc7c4d4fc378fc 2013-09-10 02:38:20 ....A 11058 Virusshare.00096/Exploit.JS.Pdfka.flg-da1cf3af8fd719b3a6296a95dbd648b00954ba9ff1193c0fb2c95dedb5ffbd96 2013-09-10 02:33:46 ....A 11369 Virusshare.00096/Exploit.JS.Pdfka.flg-da437b2638c8c6ce13217f827c4d6584f65c4074ce4c189251a51d1548c9b759 2013-09-10 02:06:26 ....A 11525 Virusshare.00096/Exploit.JS.Pdfka.flg-dc2ff67b2f3f465924052755364ccfbd2d041b8c5344bb869806a7b74b76531c 2013-09-10 03:14:36 ....A 11614 Virusshare.00096/Exploit.JS.Pdfka.flg-de0bf775a69ecd2dfb4297b62a1811ec1154f2cfbf28f9d9589270c023dd0f90 2013-09-10 02:29:28 ....A 11442 Virusshare.00096/Exploit.JS.Pdfka.flg-def12f158dbe5829e25bfa9b6267302bbfdec4b5117b1706f0a97562dc68ad38 2013-09-10 02:17:10 ....A 11670 Virusshare.00096/Exploit.JS.Pdfka.flg-df0c499b2a6a46c9e079ab74add1afa30c358efc1a020189dfa42f9cc5c4b718 2013-09-10 02:34:38 ....A 11161 Virusshare.00096/Exploit.JS.Pdfka.flg-e4b4dc857c0295d07f7065d2e6cd0d954cee934ded828826077b5fc3a924a1f3 2013-09-10 01:58:44 ....A 11270 Virusshare.00096/Exploit.JS.Pdfka.flg-e7ddc6c036a469ee8b13185a69d81e5ce7780083ad28e2b06a068a4bc72d5b7b 2013-09-10 02:26:32 ....A 11459 Virusshare.00096/Exploit.JS.Pdfka.flg-eb9f24e0f678b23144db876a7166fd0e66085ff9d3c98a7ed5ec443f459365aa 2013-09-10 02:39:10 ....A 10896 Virusshare.00096/Exploit.JS.Pdfka.flg-f023ae5010bc076f690122daaf65b059d7d6612b76dbd8908e6a679f7dbfab66 2013-09-10 02:30:34 ....A 11600 Virusshare.00096/Exploit.JS.Pdfka.flg-f12142b8d17d624dbc20f1d3bbe8adfea363c44badbf2be2aa91e11ab3c68f70 2013-09-10 01:57:08 ....A 11626 Virusshare.00096/Exploit.JS.Pdfka.flg-fbf854b69b51494b59cda04486ab977fe62d21558b3b0363b7c718feef35ad8f 2013-09-10 03:10:22 ....A 11177 Virusshare.00096/Exploit.JS.Pdfka.flm-2383fc0ad7d9196d59b9ee3d1a56bdb809420c663bd65e38984d06ae6d152be2 2013-09-10 02:16:02 ....A 11322 Virusshare.00096/Exploit.JS.Pdfka.flm-d1ca63407a236ec06adae59ee0c385659ad3475fc2896c3efc158e5bf0b81bd2 2013-09-10 02:52:32 ....A 11444 Virusshare.00096/Exploit.JS.Pdfka.flm-d266f036a534af6816ced991cb1d40747f18b49a93314d71f899771745020977 2013-09-10 02:54:52 ....A 11152 Virusshare.00096/Exploit.JS.Pdfka.flm-d3bf5da9d7ea466df79d73c72845a28122ccd31d599c22fbb6dabec7f422c6c4 2013-09-10 01:45:54 ....A 12292 Virusshare.00096/Exploit.JS.Pdfka.flm-d6e43bfdb75b12fceaf298f454b178ce6ddf7aa4f584ae7cd4ad7d99f23d1006 2013-09-10 02:36:16 ....A 11596 Virusshare.00096/Exploit.JS.Pdfka.flm-d941cdbebd39448bce4cbc619a90c25d108bb32d8d62e566fddd71c08ae0c984 2013-09-10 02:58:20 ....A 11342 Virusshare.00096/Exploit.JS.Pdfka.flm-e243b3c8c3358a3708c0220a92ad5e9468947ec3cabd91aefa81ea6b2bea518b 2013-09-10 02:42:08 ....A 11324 Virusshare.00096/Exploit.JS.Pdfka.flm-e4b326804f47477ec60b8313a23685989837b9429e440ed1dc40fa2f8ee9f5cc 2013-09-10 01:49:22 ....A 11518 Virusshare.00096/Exploit.JS.Pdfka.flm-e53fdfdba4dfa5ec3a11d7dcffd918538f56851fdc3268ef9bc32fe7edc7d11b 2013-09-10 03:05:32 ....A 11368 Virusshare.00096/Exploit.JS.Pdfka.flm-e5e193d571253c1b4418634eac9febd3f8027b864e6fdc629387f42a57221d05 2013-09-10 03:09:14 ....A 11731 Virusshare.00096/Exploit.JS.Pdfka.flm-e8d84e04d22329b90b733c74870ff774975f134ed62dc819b0b088c2c246e258 2013-09-10 02:39:08 ....A 11428 Virusshare.00096/Exploit.JS.Pdfka.flm-e9b6e50a28d5cbb40bf9efcc400409bf47daa21688ce2d5e42429d107cc7009d 2013-09-10 02:33:34 ....A 11443 Virusshare.00096/Exploit.JS.Pdfka.flm-ed4a893db6fab4f353e358ef0b75b5687d92f2cacfae3742e0fa97f66f9e6bcb 2013-09-10 02:31:20 ....A 11419 Virusshare.00096/Exploit.JS.Pdfka.flm-f16d138536d6304161e9174aa9d80c5bd1349b7f10692a58ee16d9b9fbc28329 2013-09-10 02:44:14 ....A 11470 Virusshare.00096/Exploit.JS.Pdfka.flm-f6258b153e04902469fe53ff0ba47f6abbacb745e20233535113413f8f17692b 2013-09-10 03:13:32 ....A 11236 Virusshare.00096/Exploit.JS.Pdfka.flm-f7115cfb16cbf417fb13d07f7df99c904e8f67e28bac12faa1106d346ff3893d 2013-09-10 03:13:50 ....A 13494 Virusshare.00096/Exploit.JS.Pdfka.flt-0c3a49310e9481f5ccaf5e10abba6b6a4b2cb4582fe5f785ba0af4a5f183ce58 2013-09-10 01:32:12 ....A 12778 Virusshare.00096/Exploit.JS.Pdfka.flv-15917e1477230f2bf94b9b88ef6fe590d407f997765b4ff1bc91dec7c2ea6298 2013-09-10 01:55:24 ....A 11582 Virusshare.00096/Exploit.JS.Pdfka.fmg-4334760ad7edd0482d7cba355567184262467bed534f34f4a5c2f8e57fe5c991 2013-09-10 01:59:20 ....A 11393 Virusshare.00096/Exploit.JS.Pdfka.fmg-53631bd31cfa06a7fc4cb525888636292b4e04da96756e5dbf374afea37725d1 2013-09-10 02:48:34 ....A 12457 Virusshare.00096/Exploit.JS.Pdfka.fmg-61962e18c654b2f1854115abbcfc3725e951750db2a93c85ff39d7b16147818f 2013-09-10 02:18:14 ....A 11477 Virusshare.00096/Exploit.JS.Pdfka.fmg-79e9a9224408e1861f035464a49bee66cbd92b507604b3348eaf1f6f2beef613 2013-09-10 02:18:26 ....A 11526 Virusshare.00096/Exploit.JS.Pdfka.fmg-846d1b68ec045f87688cf7ba5e0670a2dd0077c18f9193fcb507eda6bb8c1da3 2013-09-10 02:01:36 ....A 11412 Virusshare.00096/Exploit.JS.Pdfka.fmg-86764f5e8a069593e9d957691685b5638e6b59e80ddff8e39367fe41413189ea 2013-09-10 01:40:18 ....A 11720 Virusshare.00096/Exploit.JS.Pdfka.fmg-909fb591dba21f684533606189c8b3318cddac39eda09345f56755765e93ce2b 2013-09-10 02:14:20 ....A 11492 Virusshare.00096/Exploit.JS.Pdfka.fmg-90cd51092228b2084c1a5f911ad4f251a6606b2367202b107a1502805679bb80 2013-09-10 02:14:02 ....A 11546 Virusshare.00096/Exploit.JS.Pdfka.fmg-962cf8dc000f4d08372c2732b5c6cfcb24af00f15eb35b8934c4357f551ea84f 2013-09-10 01:35:40 ....A 11464 Virusshare.00096/Exploit.JS.Pdfka.fmg-a328b9fe6b4ce178b4b305d2ac9e77546f2e0783ab319431b13066934b66d96a 2013-09-10 01:34:26 ....A 11536 Virusshare.00096/Exploit.JS.Pdfka.fmg-ab1fd5dabb6bbd05da30724fb728d913ce1cfd6bc884993de369c95bdb73ceaa 2013-09-10 02:39:22 ....A 12591 Virusshare.00096/Exploit.JS.Pdfka.fmg-aee9309b24d16b6f163bcbb637359d169e29dcf1f7416648e96a2b5a3d977bb2 2013-09-10 02:05:28 ....A 11441 Virusshare.00096/Exploit.JS.Pdfka.fmg-b03a8452b8738b7f40c675445e6d581d98e0939ef1d791cf1fb38974c129cb0e 2013-09-10 02:07:00 ....A 11497 Virusshare.00096/Exploit.JS.Pdfka.fmg-b6504593a5ace2d28fcd9640189b58578a79c95e789ec097979d78807e24ee9f 2013-09-10 02:14:18 ....A 11572 Virusshare.00096/Exploit.JS.Pdfka.fmg-b888c29de70e57f890d492fa9e044719edbc588c4f6280b7fd05b76e6527540a 2013-09-10 02:09:26 ....A 11731 Virusshare.00096/Exploit.JS.Pdfka.fmg-bad82d56151ea3fafb08dfd31bdfccadcdaf44e0c4aaeb4d15ebbfafb7891d0e 2013-09-10 02:07:22 ....A 11218 Virusshare.00096/Exploit.JS.Pdfka.fmg-bbdfb97f3d2d2ff8147a9e2988ac30025a21d9eec793f682638f8b359fa0e842 2013-09-10 02:01:02 ....A 11483 Virusshare.00096/Exploit.JS.Pdfka.fmg-bbe79e1a570a60873bb393c2aa3ad4518f82e3253d83b6a812db2a9a7911f9a0 2013-09-10 02:55:30 ....A 11455 Virusshare.00096/Exploit.JS.Pdfka.fmg-c114367243084ba4af5aec7bfa3f8ed76db9635e6bd61bfdf5278f2c9a716316 2013-09-10 03:13:02 ....A 11707 Virusshare.00096/Exploit.JS.Pdfka.fmg-c8b096819812fd711a42d1896a381240732ad44843d1235095da398b836315ec 2013-09-10 02:55:12 ....A 11429 Virusshare.00096/Exploit.JS.Pdfka.fmg-d315adf27ef668670bced8ac21a95aa8b8e60d56c2081b079d977d2ab1e1b8d8 2013-09-10 03:07:08 ....A 11581 Virusshare.00096/Exploit.JS.Pdfka.fmg-d3717ebb7f7deedda0d72ca790be1d87d193429c7e1e310ff5dc6059dc87b22c 2013-09-10 03:08:44 ....A 12344 Virusshare.00096/Exploit.JS.Pdfka.fmg-d46d40def87472bcf173a0a3ce18cd7d143bb9f032cd9569a1acacf42f939850 2013-09-10 03:14:26 ....A 11725 Virusshare.00096/Exploit.JS.Pdfka.fmg-d4f4e4f084ac4b4ac674e04dfd3f35ac94be0f07604c20ef5abfeda3dbf1b381 2013-09-10 01:42:04 ....A 11645 Virusshare.00096/Exploit.JS.Pdfka.fmg-d50171d7bf3bc9f0a0495cf67579e7327c2d30d4bd5b8f356643e5e5321eced8 2013-09-10 02:13:10 ....A 11857 Virusshare.00096/Exploit.JS.Pdfka.fmg-d502e92b8127354d82e0c5d69951ad28c32a021e995c3832c28279b4907c58ad 2013-09-10 01:50:12 ....A 11354 Virusshare.00096/Exploit.JS.Pdfka.fmg-d50c300f10de4381031894cb77fb2c93c7ec057f99019d698de148f1cc13b87b 2013-09-10 03:03:16 ....A 11203 Virusshare.00096/Exploit.JS.Pdfka.fmg-d60db3db23ef25db0fec0c8ac788802d55606a48b9cccac659da27301984d884 2013-09-10 01:55:28 ....A 11500 Virusshare.00096/Exploit.JS.Pdfka.fmg-d6c7c9fc4ef9eb7d41c5c39235c93ea7dee8ced315a61ef7807e289a386ad920 2013-09-10 02:47:50 ....A 11862 Virusshare.00096/Exploit.JS.Pdfka.fmg-d704e87e3076bdf9d2bec5e12875cc3f0f8065580067c9d6da3b7369e96e97f5 2013-09-10 02:23:36 ....A 11294 Virusshare.00096/Exploit.JS.Pdfka.fmg-d7a82e9b4bc90ec8f5870167e19dd1690d1f19c2a8381c422b75166beb2e2011 2013-09-10 02:35:14 ....A 11396 Virusshare.00096/Exploit.JS.Pdfka.fmg-d99bd5a592cfeb3b3a2f79f2812d2e3795e1ce2281ede1a6e28ea6ef8589d044 2013-09-10 01:51:08 ....A 11406 Virusshare.00096/Exploit.JS.Pdfka.fmg-dcd157b3652775f9db5a393592aa3d403a7dce2fe79bdc73ea438cd1acba66f8 2013-09-10 03:04:20 ....A 11467 Virusshare.00096/Exploit.JS.Pdfka.fmg-de1054da8e4aaadcc0829a2287188d89ea6f3ff628ed53dc638759695866c733 2013-09-10 02:48:02 ....A 11472 Virusshare.00096/Exploit.JS.Pdfka.fmg-dfc743cdb66b0b0b432340bc1af027ab9be5e9ab4bdf33fb311910e6d8ee5cd1 2013-09-10 03:08:34 ....A 11345 Virusshare.00096/Exploit.JS.Pdfka.fmg-e16fa373f60ffecb2f1ba21317b3f3d1dd10d21e2a7cfd46950c047f964b9df3 2013-09-10 02:42:24 ....A 11408 Virusshare.00096/Exploit.JS.Pdfka.fmg-e19b0e1deb288b3605fde16e0b22e4f3625979b2c3042efbfd3d218065f2f891 2013-09-10 01:57:24 ....A 11194 Virusshare.00096/Exploit.JS.Pdfka.fmg-e389f30742900d01fc12bd278d7c56917046898a10c54c597243828448f1428e 2013-09-10 02:33:48 ....A 11380 Virusshare.00096/Exploit.JS.Pdfka.fmg-e3d9ea818d2bee199d1604eda0698305cf66f671595b0048c60988308914b2fe 2013-09-10 02:33:38 ....A 11351 Virusshare.00096/Exploit.JS.Pdfka.fmg-e4147b9aecdfbf761c973faaa33c440e849d7212c6c8234bed54302960820278 2013-09-10 03:12:46 ....A 12524 Virusshare.00096/Exploit.JS.Pdfka.fmg-e512b9f5d5c198b2dc4171f123cf9526bbb47807e4d2d8b1f3d30decc39dea1c 2013-09-10 02:30:58 ....A 11174 Virusshare.00096/Exploit.JS.Pdfka.fmg-e5a03107cf6e997ff217cc8666d1d00fc6d59baff7c59eb61798ac89fa9e3c97 2013-09-10 02:33:58 ....A 11226 Virusshare.00096/Exploit.JS.Pdfka.fmg-e68410c9d7066aabb1c8fe23a3fac15b1ca5ee6c56818c712d9290e107ac5fb5 2013-09-10 02:55:20 ....A 11753 Virusshare.00096/Exploit.JS.Pdfka.fmg-e7b2c8db69d500d141ada8b5784878991904300928a734cca14e08ff350fb727 2013-09-10 01:57:00 ....A 12673 Virusshare.00096/Exploit.JS.Pdfka.fmg-e7d19faa31f3bf55f19bf7910b8194c38c07135cdb511d659fd0323f8e3e285d 2013-09-10 03:00:46 ....A 11596 Virusshare.00096/Exploit.JS.Pdfka.fmg-e8917202dfd7546c1d5e0431a06582cd3b94e97e2c40dc9fbb9f96b61b67a881 2013-09-10 01:50:56 ....A 11371 Virusshare.00096/Exploit.JS.Pdfka.fmg-e8c15e90686fd6261354540bae134b918abaddaff24bc118f0e59b39e67f2222 2013-09-10 02:04:00 ....A 11203 Virusshare.00096/Exploit.JS.Pdfka.fmg-e8cb3a086c121df161d880b0dbd584b70237be06e262643e0d6730f1ff87f57b 2013-09-10 02:25:46 ....A 11778 Virusshare.00096/Exploit.JS.Pdfka.fmg-e93bb390b8a6c513746ebe4d60698f61effa1174ae9cbdc8f016e68331cae19f 2013-09-10 03:06:06 ....A 11441 Virusshare.00096/Exploit.JS.Pdfka.fmg-ea0c4dc68195a336db9a50562c91e19b80a1f0db53773f12428191ddbeb89e4b 2013-09-10 03:15:24 ....A 11027 Virusshare.00096/Exploit.JS.Pdfka.fmg-ea7c279a97d2a95db580636c02e0757819ec189a6a32d4a9ba46217ce66236f8 2013-09-10 02:55:00 ....A 11650 Virusshare.00096/Exploit.JS.Pdfka.fmg-ead595165ab0a63c9970366ee799923e04fb968f43fd054628a29d61e85ac699 2013-09-10 02:58:58 ....A 11417 Virusshare.00096/Exploit.JS.Pdfka.fmg-eb2160952dc2140ae721a99e7bd3e508d9e97b98c0870c15b2d241336c393c52 2013-09-10 02:27:48 ....A 11547 Virusshare.00096/Exploit.JS.Pdfka.fmg-ebc25ba715e91183426766948c81a540bf3910f6092154c1c72396158f985bad 2013-09-10 02:39:36 ....A 11261 Virusshare.00096/Exploit.JS.Pdfka.fmg-ed2d1593a37b2d9ca3dd10f32006226fef74a2b4de25dd2b79e6e93c501cafeb 2013-09-10 02:41:22 ....A 11889 Virusshare.00096/Exploit.JS.Pdfka.fmg-ef55a5ac8628c2a59c631e1aae6768d372a52ae7ce71b7a28a292a2f693580a3 2013-09-10 02:57:44 ....A 11194 Virusshare.00096/Exploit.JS.Pdfka.fmg-f019f09d4c33d0af1ea0cf5e082d227c208dd6a06837160228342930f4fccf44 2013-09-10 02:39:48 ....A 11746 Virusshare.00096/Exploit.JS.Pdfka.fmg-f0fce4dbc7c0164d150df924ea1a5ca9af9de1f4c296883a3a1f67efa2453ab6 2013-09-10 03:00:20 ....A 11031 Virusshare.00096/Exploit.JS.Pdfka.fmg-f11dbfa3c479f2d98141bb39a38c9f0e8279fd93d6e4c37946538d013270d39d 2013-09-10 03:11:16 ....A 11240 Virusshare.00096/Exploit.JS.Pdfka.fmg-f529428631cfadcfd6835906b061b1d5ea893629e037483df951235a10f29b71 2013-09-10 02:02:38 ....A 11445 Virusshare.00096/Exploit.JS.Pdfka.fmg-fbf53a08f69aeec8e3b03c38a0994078a4fe378fcf157858333e42e9c9968bc9 2013-09-10 01:47:40 ....A 11385 Virusshare.00096/Exploit.JS.Pdfka.fmg-fc87f7f36007212512ff22654bda9e5772176723a03274a0c3ade56725f79407 2013-09-10 02:50:46 ....A 13171 Virusshare.00096/Exploit.JS.Pdfka.fmn-e29b426abc4f0857a383f3eecb4507369787567e2338efa42748f5fc98c50937 2013-09-10 01:41:50 ....A 13013 Virusshare.00096/Exploit.JS.Pdfka.fmr-d50cc58a8a6f05dbba54c1f62c09a2691a5a54c5dc00125162a190a8398d1221 2013-09-10 02:27:08 ....A 12308 Virusshare.00096/Exploit.JS.Pdfka.fms-e2c181f43bcd1d82fd4ce3a572f7e0d82e4e32858bab683086863724109b17a7 2013-09-10 01:47:04 ....A 12966 Virusshare.00096/Exploit.JS.Pdfka.fmu-36ea54d24dc00b04ffc3d33d4708f76f51f8e3e454febfcd7b40833fa3cdd477 2013-09-10 02:38:18 ....A 13263 Virusshare.00096/Exploit.JS.Pdfka.fmu-a299e863aa947527e8c14e2ed93062c1596188c9687bd3b1742f3953002afdbb 2013-09-10 02:19:18 ....A 13068 Virusshare.00096/Exploit.JS.Pdfka.fne-40be6d8cb0588388efe13f56634d3d9b4be11feaaabd8b827b9bf8fc414733cd 2013-09-10 01:55:36 ....A 15185 Virusshare.00096/Exploit.JS.Pdfka.fof-1514f355deb0f4544c599a4af743da2b3186b398e2691aef2593f346aa080ced 2013-09-10 01:29:56 ....A 15032 Virusshare.00096/Exploit.JS.Pdfka.fof-40e68456ce3754f524499509fcc1ccc566c8dea40f1c19873be3bbfe3859c514 2013-09-10 03:03:28 ....A 16873 Virusshare.00096/Exploit.JS.Pdfka.fof-7449acd00c6db33bf4efe51276dba20d861db2e69f5052d8cfa72cc482e3b200 2013-09-10 02:10:36 ....A 16402 Virusshare.00096/Exploit.JS.Pdfka.fof-752218621a796297ca33973bbdecae4a1dc751ec22457aec82ddd102eb7c2a31 2013-09-10 02:38:48 ....A 16541 Virusshare.00096/Exploit.JS.Pdfka.fof-75298c4d5ca949d62007f4d9d949f9a4da8b7857d942cabdadebd8a10c0ee0fa 2013-09-10 03:02:10 ....A 16362 Virusshare.00096/Exploit.JS.Pdfka.fof-760735c9553dfa6dd44a217742e3c3d0a274fac77daa97594e0ea0e51c1b5dd1 2013-09-10 01:33:40 ....A 16516 Virusshare.00096/Exploit.JS.Pdfka.fof-763638a848ab724afc7c2f6e9ca906eef333a962e0523c036c0edd57974eab61 2013-09-10 02:01:34 ....A 16181 Virusshare.00096/Exploit.JS.Pdfka.fof-7770f603e0eb0006e7a4f1cf3621b7aa88f524e10c504cf4c05d76a44413b174 2013-09-10 02:23:48 ....A 15415 Virusshare.00096/Exploit.JS.Pdfka.fof-81f145972748508bd61536d9ce76142ce83c8b1f33196977bc12e68ceec80e29 2013-09-10 02:06:38 ....A 16386 Virusshare.00096/Exploit.JS.Pdfka.fof-87f9d2bb0d93c327c72f9edcbb1420ebb59cd0528febfd5b7fce124b9a473ac0 2013-09-10 02:09:22 ....A 15386 Virusshare.00096/Exploit.JS.Pdfka.fof-88860fd06f720e1dd42ad459f3292fa51fba0f303e672f1f58d80d0f1a52cffb 2013-09-10 01:48:04 ....A 16651 Virusshare.00096/Exploit.JS.Pdfka.fof-916641b37594a53117e3d34b8df22ad2d4ece76480637d958f85b8e19e9f93e4 2013-09-10 02:31:46 ....A 16591 Virusshare.00096/Exploit.JS.Pdfka.fof-a069c08bb479437b26c4c5df62391473fe3931a2c371837c3a1b15e125f94a76 2013-09-10 02:02:42 ....A 16818 Virusshare.00096/Exploit.JS.Pdfka.fof-a218990ae241da2e0276f1c627a102d6365daa3d85d11a61667d681bb86bdf26 2013-09-10 03:08:40 ....A 16411 Virusshare.00096/Exploit.JS.Pdfka.fof-aacbc19ef52737655dbf006335f46cce7bfffc0d4863a83c982b4118945b106f 2013-09-10 01:36:36 ....A 16609 Virusshare.00096/Exploit.JS.Pdfka.fof-ac1752d412f59dafc7d55b69efaa4094ca14d30e43ecc878d942c0f618e912d6 2013-09-10 02:40:32 ....A 17525 Virusshare.00096/Exploit.JS.Pdfka.fof-ac224b1bafe06de4396df60332c65c30fb454f5b437e795015c0bd0409312e45 2013-09-10 02:12:38 ....A 17482 Virusshare.00096/Exploit.JS.Pdfka.fof-b0f76f1696aa5975c42ccdde09f48a72b47073e588863ba4414fe350e0e69c3b 2013-09-10 02:42:58 ....A 15730 Virusshare.00096/Exploit.JS.Pdfka.fof-b32f2330164d75e3ba73872d7bc35747bc74b570bbae3cfaafa518c5091bb01e 2013-09-10 01:45:20 ....A 15177 Virusshare.00096/Exploit.JS.Pdfka.fof-b3e900364764162aed287750c3065d57d2a34d8711080df91a95e43a835e7e02 2013-09-10 03:11:20 ....A 17478 Virusshare.00096/Exploit.JS.Pdfka.fof-b6fdd3f1a53c9a3d3fc57673dc463b21561f840c90e2f91a26df8e78cca9b539 2013-09-10 01:49:24 ....A 16687 Virusshare.00096/Exploit.JS.Pdfka.fof-b7f179f6e3e6debe090be2d2202054bdda53c18977ee1b34b01738c21088b236 2013-09-10 03:12:26 ....A 16338 Virusshare.00096/Exploit.JS.Pdfka.fof-b9e669c1f058273e9c88bfe1c1314a404073a69bf97ba63cd0c961197312cc15 2013-09-10 02:31:18 ....A 16351 Virusshare.00096/Exploit.JS.Pdfka.fof-c17142fa27f837b6ff61348be9ee852a87907f1bad7b41c3535a220ccff7ff47 2013-09-10 01:56:22 ....A 16618 Virusshare.00096/Exploit.JS.Pdfka.fof-c9c75b6733a9d94730120efd1c79c1fcf80a05eedb41755bceee36def2f4f3a6 2013-09-10 02:43:34 ....A 16251 Virusshare.00096/Exploit.JS.Pdfka.fof-ca28871d4302cc567b8aa58cc6d32c0ade7ac8f1c59fe1effa4e6f78bcdfe29e 2013-09-10 03:10:52 ....A 16362 Virusshare.00096/Exploit.JS.Pdfka.fof-cf4bf36312b6cd07b451a904ef45b4060190a6c7f9a2ee0afb12ab24b84b0e20 2013-09-10 03:09:48 ....A 15440 Virusshare.00096/Exploit.JS.Pdfka.fof-d28fe9f7c620d8f23b72a80eb04faf9000f6a9a29c23685d7baeea13bb18aefc 2013-09-10 02:46:38 ....A 16160 Virusshare.00096/Exploit.JS.Pdfka.fof-d307e017360981a60bb462c7461d9b9c40708784a4711ef14db9cee30f65fff8 2013-09-10 03:00:10 ....A 16295 Virusshare.00096/Exploit.JS.Pdfka.fof-d3606c8f8da345e41185d4b8ac0bdfcd06774dd91ca33db4274a50ad1fdcd91c 2013-09-10 03:07:44 ....A 16480 Virusshare.00096/Exploit.JS.Pdfka.fof-d37669461f4a802fa582e2af783af6198d0e20bd9b3225671463d91496fc77a8 2013-09-10 02:51:24 ....A 15254 Virusshare.00096/Exploit.JS.Pdfka.fof-d38e14a3ad2587f2447c4891b31b6374f207ad98a92fd795702da361f1be50b7 2013-09-10 03:10:14 ....A 16302 Virusshare.00096/Exploit.JS.Pdfka.fof-d3d8f60ce7922d9e7fd0d4efeb0c7fc24ac385ba5d93d5f8b54fb0afe7d215ed 2013-09-10 02:23:56 ....A 15100 Virusshare.00096/Exploit.JS.Pdfka.fof-d4b5cbe80a73051b6f9077070e7d0198c323d5a994eafe57f7826d4e0042ab20 2013-09-10 03:11:46 ....A 16343 Virusshare.00096/Exploit.JS.Pdfka.fof-d5306dec0e02ef839ee9e4101efee14995e5727391b7f0401e9acff05f110c64 2013-09-10 02:02:48 ....A 16567 Virusshare.00096/Exploit.JS.Pdfka.fof-d62d875c9762202c4fc278a34ad52c22eb2e0aad77661529b158163745db420c 2013-09-10 02:50:38 ....A 16290 Virusshare.00096/Exploit.JS.Pdfka.fof-d64d41f94fe9d0eb969d8dd5224a672ed283d72ec0359fc5e55f5ab6a0de47e7 2013-09-10 01:51:42 ....A 16577 Virusshare.00096/Exploit.JS.Pdfka.fof-d69a06df6c60297be828b25d17b07d2a41fe6be19b8a5ebeb001035fe7b75679 2013-09-10 01:46:32 ....A 16427 Virusshare.00096/Exploit.JS.Pdfka.fof-d6cf395a2f8c3d7ea2a89480aaca3eb0b4e2532dd4c45162966dcbb7cf0be8f8 2013-09-10 02:22:04 ....A 15111 Virusshare.00096/Exploit.JS.Pdfka.fof-d74878ca15c2e07f8a1ba6f6db20429f5466b2a833c50d845d87a6e873821a67 2013-09-10 02:32:16 ....A 15457 Virusshare.00096/Exploit.JS.Pdfka.fof-d91fd58c6f98a031a9465779a3791ad39c77091931148de3852cb0c29cc2ef0a 2013-09-10 01:42:40 ....A 16231 Virusshare.00096/Exploit.JS.Pdfka.fof-d960d2a9c9966898048791340f4eee4d59c6a47bbeb1bbe43693e4ee48ae5543 2013-09-10 01:46:32 ....A 16332 Virusshare.00096/Exploit.JS.Pdfka.fof-d9889693fb3875149da0c3661731ea0611c17f9a37bec49f3e726b9631093c57 2013-09-10 01:43:04 ....A 16593 Virusshare.00096/Exploit.JS.Pdfka.fof-d9ffb9796dd25d63b9766f231e4c905f69bae90196a5a42fe8345aa81d87223c 2013-09-10 01:48:48 ....A 15128 Virusshare.00096/Exploit.JS.Pdfka.fof-daa213c0ec93af3206ba4846a25757ac65dce28ff9c95087532cd8e9fb6b031f 2013-09-10 02:30:50 ....A 15521 Virusshare.00096/Exploit.JS.Pdfka.fof-dafdc74f0d601b43d6fc50ee843c56894fccc47a472630f137b43351f19710ff 2013-09-10 03:13:30 ....A 15402 Virusshare.00096/Exploit.JS.Pdfka.fof-db826efe2bf65d86e949586daa2213ce8c2de6a3fe582d990decd6c2370da1b3 2013-09-10 02:58:18 ....A 16743 Virusshare.00096/Exploit.JS.Pdfka.fof-db8475655a46cbd1c0bc95584b9788867e1e0d3a9b4a8d88dabfc54efe1a9a0d 2013-09-10 01:56:00 ....A 16780 Virusshare.00096/Exploit.JS.Pdfka.fof-dcd3fbece5ac580973efe532195e9cafabc50069814a357c3cb731276d76251b 2013-09-10 03:09:58 ....A 15407 Virusshare.00096/Exploit.JS.Pdfka.fof-ddca083e2fea41ad8b9e87e6876f7ad81aeb96d0715b01003cf6f1680bd5e792 2013-09-10 02:39:10 ....A 15391 Virusshare.00096/Exploit.JS.Pdfka.fof-de138fdf388f01a809ea7a8783a6769c6c90e8c58b1660c48baecb9726ea5346 2013-09-10 02:03:56 ....A 16182 Virusshare.00096/Exploit.JS.Pdfka.fof-df0de1826c6377d081f6dcb0922fc2981ac45390f80256434d5bc786545e5a2c 2013-09-10 03:11:10 ....A 16148 Virusshare.00096/Exploit.JS.Pdfka.fof-e0ddcdf1358d358da553cf88986d85f01198cecbe276717a79ec8d1569bd2a08 2013-09-10 03:02:26 ....A 14902 Virusshare.00096/Exploit.JS.Pdfka.fof-e158cab4ac4f960ac071059a3346122de0a504c2670af9029d68b42eee1e3731 2013-09-10 01:44:16 ....A 16460 Virusshare.00096/Exploit.JS.Pdfka.fof-e1dc4d26be8aa2847f7af092fd0b3ea4622b32891d1638eeda0fad83ace197ba 2013-09-10 02:23:04 ....A 16597 Virusshare.00096/Exploit.JS.Pdfka.fof-e2cec6229e0ac36b477bf6e3d6c9ab5f77ce7a804aee41161c32b773893501df 2013-09-10 02:58:12 ....A 16098 Virusshare.00096/Exploit.JS.Pdfka.fof-e355e99a5a3d9446939d76155392898f1511c5a6082ec888fe7d78e7583a0534 2013-09-10 03:06:40 ....A 16876 Virusshare.00096/Exploit.JS.Pdfka.fof-e4369b8f02cfcfe8ee4771bce349baf037c7f10df1495617b67923355b4e8cc4 2013-09-10 03:02:56 ....A 15239 Virusshare.00096/Exploit.JS.Pdfka.fof-e4ce95d68a2d05cef30ce8ad478048c39d6f66496512b7c8954195b51a983238 2013-09-10 02:47:02 ....A 16337 Virusshare.00096/Exploit.JS.Pdfka.fof-e557393205a89b2b8f76d1b55386cb2250d8380913e43b6e557d556d5ce73aca 2013-09-10 02:32:14 ....A 15375 Virusshare.00096/Exploit.JS.Pdfka.fof-e6427fc8d8304add88e969dc6ee39e69d521062d0508f0a3c9dafcd7dc83618f 2013-09-10 02:04:02 ....A 16683 Virusshare.00096/Exploit.JS.Pdfka.fof-e72059f7b34dd82e03835cc10c3013647658ea3c1236c57b9f4ccc50c1fbe9b1 2013-09-10 02:47:34 ....A 16328 Virusshare.00096/Exploit.JS.Pdfka.fof-e739e9507d0e688d8d726c74e9d89c6331b4c97dd49e31eaeded7da2aa2fc6c4 2013-09-10 03:12:28 ....A 16290 Virusshare.00096/Exploit.JS.Pdfka.fof-e74345663fb37f5c66e56f0f14077f483999bad1aca0ce0b1990a7f19e5e1089 2013-09-10 02:11:28 ....A 15304 Virusshare.00096/Exploit.JS.Pdfka.fof-e96877b128a1cc9abab2db5d7c0270a6a4913cd303e29bb511b0e25ae5d36f7a 2013-09-10 02:46:48 ....A 16682 Virusshare.00096/Exploit.JS.Pdfka.fof-e9ba06214c1e71ebaa89bb13c1de98faa0f76fada81d5fb3237787bede4d24a9 2013-09-10 02:34:30 ....A 16462 Virusshare.00096/Exploit.JS.Pdfka.fof-ea71d0c228de39888695d6494784a764d6b90ed52581ecea9f125e00d13cbdb3 2013-09-10 02:48:34 ....A 16504 Virusshare.00096/Exploit.JS.Pdfka.fof-eaa89662a6fb1997b5c62016619e03bdb7bd4baa08610c97fe9b071f56565712 2013-09-10 02:39:12 ....A 15022 Virusshare.00096/Exploit.JS.Pdfka.fof-eb334147a1925e80e29304403401eae875b68baf226acdeadd6eb707673994c2 2013-09-10 03:05:44 ....A 15055 Virusshare.00096/Exploit.JS.Pdfka.fof-eb83c22fe2073622747b3807a1707580ffcb457c7c6b3783fae3f7b0ae9bcd96 2013-09-10 03:11:32 ....A 16676 Virusshare.00096/Exploit.JS.Pdfka.fof-eba1d10a61523987cfa56e2b0d06586584d051643f465ee774911c11892e4ec2 2013-09-10 02:25:04 ....A 15409 Virusshare.00096/Exploit.JS.Pdfka.fof-ebd1f7fe52dd23d054a39d5331911bd7b6b8f72f7da7bc5df419cf01b8fdc7fd 2013-09-10 02:43:28 ....A 16661 Virusshare.00096/Exploit.JS.Pdfka.fof-ebee9313392df5fe9eaf3edd3c5b761232855577a043c0f58448f5d4775d2f00 2013-09-10 02:46:36 ....A 15311 Virusshare.00096/Exploit.JS.Pdfka.fof-ec4b52f71d23a54a97968030f997fab0f83f8903f58a8f523bef8ce51126c3c5 2013-09-10 02:43:44 ....A 16528 Virusshare.00096/Exploit.JS.Pdfka.fof-ed08b1ca461b1691c036640a3e49d01ce2473aa0d90326d3b26a919150630abe 2013-09-10 02:29:52 ....A 16786 Virusshare.00096/Exploit.JS.Pdfka.fof-ef544274d43bbbb7770f329ab7fa86ef368f2f370c2d9b9daac63bf245bf57b4 2013-09-10 01:50:56 ....A 16481 Virusshare.00096/Exploit.JS.Pdfka.fof-ef60af99a90ee1d2b6450f084f46e4335d9dc74e06638a6bb32cfe32fec9c042 2013-09-10 02:02:58 ....A 15175 Virusshare.00096/Exploit.JS.Pdfka.fof-effac26d584015039b8209163a47800b9a1bc4a01b37204ab1ff0cb76e3435ae 2013-09-10 02:27:18 ....A 15956 Virusshare.00096/Exploit.JS.Pdfka.fof-f01ac73fa4b74476ae3f15df359b04465973054f335c389cd7f8978f94a76e91 2013-09-10 02:31:06 ....A 16433 Virusshare.00096/Exploit.JS.Pdfka.fof-f061d3bf7a75a7718893d8d789273c2550cf5c64887d9ac5075afcf864e30ffe 2013-09-10 02:29:20 ....A 16301 Virusshare.00096/Exploit.JS.Pdfka.fof-f06310a02548f4b2c9071597dcea86ef2466460775ffc62c1aca24efb23b4d59 2013-09-10 02:59:46 ....A 16541 Virusshare.00096/Exploit.JS.Pdfka.fof-f0ade3678f7588f8500328d16f112632974dd41b10911cca759477ba6953d5a6 2013-09-10 02:42:14 ....A 15340 Virusshare.00096/Exploit.JS.Pdfka.fof-f12d079f9a6f91be483a08544bab0ba5fed36f25f2390fcecceda7b0d7d30ab0 2013-09-10 03:14:26 ....A 14989 Virusshare.00096/Exploit.JS.Pdfka.fof-f4dcc5fc6075f7ddfcd1a499f09effb0f87bb5be1b64b347b013a698ab25ce00 2013-09-10 01:44:08 ....A 16540 Virusshare.00096/Exploit.JS.Pdfka.fof-f5c60b274aa9610e2b49e5ce467dfd5b44b8cdbb7d34c4e2e5aa7853f018b202 2013-09-10 03:03:30 ....A 16275 Virusshare.00096/Exploit.JS.Pdfka.fof-f720a09e39e98e36c13a2f23bcab8b3cad920d404833ca4c91145d2776198088 2013-09-10 02:31:16 ....A 14963 Virusshare.00096/Exploit.JS.Pdfka.fof-f74b16712e0a53ddf0e4a1994cdd20a6a39ce6bfdf58a55d50648ce198a53163 2013-09-10 02:37:30 ....A 16288 Virusshare.00096/Exploit.JS.Pdfka.fof-fac084422a5ae1a8ae7bc071b3668fbf8842a593a63eb6a4477e5b1a48f5ac8d 2013-09-10 03:04:32 ....A 16471 Virusshare.00096/Exploit.JS.Pdfka.fof-fb599318a6c04ba5f74af7c0068499869d3f6fa938bfc002d5245035d968c71b 2013-09-10 01:46:20 ....A 16484 Virusshare.00096/Exploit.JS.Pdfka.fof-fbb7fbbc6a32601fd5fba896271039d2ac3c2bf26ddb21ce09178dcfe9d1a6c2 2013-09-10 02:00:00 ....A 15058 Virusshare.00096/Exploit.JS.Pdfka.fof-fbbb772dee5aebf1a2da7216d89baf2f4f8d91f6bf75bbaf6f8ef9f8372a26e5 2013-09-10 01:52:50 ....A 16154 Virusshare.00096/Exploit.JS.Pdfka.fof-fbee66a4b31eede3c2bcaca7b7b2ae5f0d909b820fac7e0b3c2eac24a44faa21 2013-09-10 01:43:56 ....A 16348 Virusshare.00096/Exploit.JS.Pdfka.fof-fbf04484bf4ffe52b57ea67d1d297ceac6b809212ef90e3f02e4d5b619e46bd4 2013-09-10 02:19:38 ....A 15354 Virusshare.00096/Exploit.JS.Pdfka.fof-fbf16c2007456912357961875e9ea0f8e771c4bce4d8657f375fd12a9050cf74 2013-09-10 01:52:22 ....A 16406 Virusshare.00096/Exploit.JS.Pdfka.fof-fbfb82e566cd9690e50494cea2ca614faa625d0e05fc2117652256bdf53cf6d6 2013-09-10 02:25:14 ....A 16722 Virusshare.00096/Exploit.JS.Pdfka.fok-dc8cf3bc839a21e0c8b6654f1a34c8944dadb69d5c32ebb50799728796e8ee0a 2013-09-10 01:30:42 ....A 104463 Virusshare.00096/Exploit.JS.Pdfka.fpb-89de6dec5ae4c4c38b58eb6f56963558cc1e40f13f3fdac4b7e88d1923ff5f05 2013-09-10 02:54:46 ....A 104329 Virusshare.00096/Exploit.JS.Pdfka.fpb-d46b791fb0ff8842b2942cb1aa8726304ae06cb8f6aa250a0cfc6009f6927cde 2013-09-10 01:45:58 ....A 104212 Virusshare.00096/Exploit.JS.Pdfka.fpb-dd48587f3c8e8e071e7fc4357b9f6988925cea12db24db1daaae332c89db7fb7 2013-09-10 02:59:54 ....A 104224 Virusshare.00096/Exploit.JS.Pdfka.fpb-f046523d1d520a9df53223d04c3aa97dd7856f6a58170c321b37b3458d0fb214 2013-09-10 03:08:52 ....A 74991 Virusshare.00096/Exploit.JS.Pdfka.fpb-f60f7c4ba00e971f8fc82d34713df71da5933766d057977d4a0345a637756e4a 2013-09-10 01:34:50 ....A 14279 Virusshare.00096/Exploit.JS.Pdfka.fpl-876f7bade6894879ff9e87dc82f00bc4c053d5ab65a93ee1945ca44bc00cdda9 2013-09-10 03:02:58 ....A 18031 Virusshare.00096/Exploit.JS.Pdfka.fpl-d4088e6a6bceb79ba652f1abe5f628d2a147c8a18e13ebb4c2861ee6d44f6782 2013-09-10 02:33:28 ....A 17949 Virusshare.00096/Exploit.JS.Pdfka.fpl-db647a716688ec95a8e797f86e1ad3a0e012d4c75b4ab151fabffdddffe193c8 2013-09-10 01:37:56 ....A 24732 Virusshare.00096/Exploit.JS.Pdfka.fqg-243db44fc4cf247cdb5f0576a4d56527c2f4d587693def29477c4237dde4c895 2013-09-10 02:07:12 ....A 24795 Virusshare.00096/Exploit.JS.Pdfka.fqg-a07202f4dcf5c6f40ca69b41f6062218b9c7b823d7d40defceb8c5ace7f18f28 2013-09-10 02:14:32 ....A 24722 Virusshare.00096/Exploit.JS.Pdfka.fqg-b03128165386e55cffda822d0d27b1758599b24c2924100ec910050a2fd82006 2013-09-10 01:36:32 ....A 24671 Virusshare.00096/Exploit.JS.Pdfka.fqg-c26440d6b01e630111ac24928535737bfd1f9e7b08f60df42455476510f1d9b1 2013-09-10 02:17:30 ....A 24713 Virusshare.00096/Exploit.JS.Pdfka.fqg-c3ce6aa747fccc2a56a2c02b1929dcb26a6d3a457892637e9041e36f8b07d586 2013-09-10 02:54:26 ....A 24663 Virusshare.00096/Exploit.JS.Pdfka.fqg-d8a0556b39de398f979dd84e46092ecd700511dae164248f12086c7bdefb6349 2013-09-10 02:33:56 ....A 24807 Virusshare.00096/Exploit.JS.Pdfka.fqg-f53796272e69fa82a5626ec4cc6ed8448de84961240fed0cdc973a5058961c1f 2013-09-10 02:32:30 ....A 47702 Virusshare.00096/Exploit.JS.Pdfka.fqt-70c1b3947930f6978e1c6d75ee7a5040210995f1452588b56a05671c7abd58a8 2013-09-10 02:39:24 ....A 97613 Virusshare.00096/Exploit.JS.Pdfka.fqw-d84091373fce3618da5f0ca6825fd4c228a8e7271e42d4400327424a572c3da8 2013-09-10 01:45:58 ....A 98024 Virusshare.00096/Exploit.JS.Pdfka.fqw-ef6315e632611132664d0b5dc3c5a6b9e1faecfd3b38de85a8c146049f02ef92 2013-09-10 01:33:16 ....A 5154 Virusshare.00096/Exploit.JS.Pdfka.frc-556fbde68ae92d7e50ae5875b50fa901d9d26831f8d63ad4c96c6162651b028a 2013-09-10 03:06:46 ....A 19374 Virusshare.00096/Exploit.JS.Pdfka.frj-ea7ef696b8672eb06f53128f3174d4c4a6b0809fee0926db533e12354c4441f7 2013-09-10 01:47:40 ....A 3625 Virusshare.00096/Exploit.JS.Pdfka.fsd-4a087ab7652ced922ef0c00e63723273ab569740f3926dc0522c7350922d29f2 2013-09-10 01:46:40 ....A 25032 Virusshare.00096/Exploit.JS.Pdfka.fto-e922d9a320e5e90d8b9d13e13a294a30d934e9af2dbd646ecdb998fda020ddc9 2013-09-10 02:46:22 ....A 32309 Virusshare.00096/Exploit.JS.Pdfka.ftu-d413a74b38328772d935e95b8fc56bbc0f27450e4ac8444b74c5d1fa0c66d6fd 2013-09-10 02:15:46 ....A 32123 Virusshare.00096/Exploit.JS.Pdfka.ftz-888ff8939e3ace7bf2524bc6944ccac41eb6afb7b937e8a73b49917f6f82c6e0 2013-09-10 01:50:50 ....A 24711 Virusshare.00096/Exploit.JS.Pdfka.fud-b8f76bc5d2165b8fe09652d5f98a68b8e68a28259631517ff27a843687821cea 2013-09-10 02:15:38 ....A 24725 Virusshare.00096/Exploit.JS.Pdfka.fud-c7e4b1fd2f2352d8481f2719db07cac2521b8a3ecbd60d7514181d093a87026a 2013-09-10 02:51:46 ....A 24743 Virusshare.00096/Exploit.JS.Pdfka.fud-cac77a221061d2a42b2aad168efe3d7aa81cc85f5e520741a24a7679fcb87009 2013-09-10 03:09:58 ....A 24735 Virusshare.00096/Exploit.JS.Pdfka.fud-dfe4577f019075ac15f1513b5012eb3868b104f3607808de3c6f10d4ba912dcb 2013-09-10 02:19:18 ....A 39568 Virusshare.00096/Exploit.JS.Pdfka.fue-bd8588f2f939a038995b4282c80508b15b6291afd5a58e6cf1caf734183be1ea 2013-09-10 02:37:30 ....A 39601 Virusshare.00096/Exploit.JS.Pdfka.fue-fb8dea03baf5d2bc8bdb5f9d4cdab13a7bd2fe78daec2bf32d09557849e33113 2013-09-10 02:56:36 ....A 39561 Virusshare.00096/Exploit.JS.Pdfka.fuh-96c4c642b7eb6a2d3ef89f6b8c4034b27db562f65e989849fe32cf57ed41926d 2013-09-10 02:44:36 ....A 23573 Virusshare.00096/Exploit.JS.Pdfka.fvo-d5a9d7ca344facd5753fffbe6f502e5b11f4c412a71f290f264f688ffdf20790 2013-09-10 02:06:00 ....A 13059 Virusshare.00096/Exploit.JS.Pdfka.fvs-855c3a03e806ad76be77a74e61b9dd7ba6cd23ca380a8038a46db4cde05f6a4b 2013-09-10 01:47:52 ....A 12967 Virusshare.00096/Exploit.JS.Pdfka.fvs-e385ddb1de36a544baf45e8a2a83ec657b59973a2dd71bc43be8112c173cfce1 2013-09-10 03:04:04 ....A 12270 Virusshare.00096/Exploit.JS.Pdfka.fvs-ecff10e841116dc12b0cbdbacf8a67b97acf6e627385436e5b56806bc186a25b 2013-09-10 01:54:14 ....A 13069 Virusshare.00096/Exploit.JS.Pdfka.fvs-f5c464025b09ef2caa359194735b9cb770b8b8c09b35fb40cf5f2d182d23f520 2013-09-10 02:49:28 ....A 15157 Virusshare.00096/Exploit.JS.Pdfka.fvv-ebc3d1a29ea378f0bcbe1fc8a62ca56deb059ff511a095656c8e2f88fe00ae10 2013-09-10 03:01:36 ....A 15016 Virusshare.00096/Exploit.JS.Pdfka.fvx-70b2819f1bda58c0a339011927d1c5b493aa605f9c8075aa593ecd5f0a111e27 2013-09-10 02:26:22 ....A 14856 Virusshare.00096/Exploit.JS.Pdfka.fvx-821512d9b8721bd40d1072fe3ed81f94f2540016a981bd09feb37a3b9493bfa6 2013-09-10 01:40:20 ....A 14934 Virusshare.00096/Exploit.JS.Pdfka.fvx-a6f515d08b4aa7d5cef0adbe2f4762c919e27c4f3132cd5a0442248a7fc19b32 2013-09-10 02:18:34 ....A 14876 Virusshare.00096/Exploit.JS.Pdfka.fvx-ac2374ec019a428733c95d6e7098e8e58dc4ac30361cdb9370d01a02f7ffb870 2013-09-10 02:26:10 ....A 14879 Virusshare.00096/Exploit.JS.Pdfka.fvx-c698dbb2e470735e1fef13307ed66c3fb19db1d7f7ade54344f8b85661726dff 2013-09-10 02:30:26 ....A 14919 Virusshare.00096/Exploit.JS.Pdfka.fvx-d638c6ce017a7269b8e739ad94c025eaf21858ae3190801adaa65deba81f10db 2013-09-10 02:42:32 ....A 14838 Virusshare.00096/Exploit.JS.Pdfka.fvx-d65a2e3b2e89760faff24896fae53907274676f55e7953a400a9f01218adfcda 2013-09-10 01:50:28 ....A 14919 Virusshare.00096/Exploit.JS.Pdfka.fvx-d98f6f85a28aab0eab05766e395f697cf9987704d91fe867d8696455221661b9 2013-09-10 02:41:32 ....A 14972 Virusshare.00096/Exploit.JS.Pdfka.fvx-da2c19f7c73ffe7789fa7186cce49bce2ececf064357bf156221938486998649 2013-09-10 02:33:06 ....A 14974 Virusshare.00096/Exploit.JS.Pdfka.fvx-dbe66c2c348e9aca6c3ac4661a4c010091b43793375895f5710b6d75192d8a58 2013-09-10 02:36:12 ....A 14838 Virusshare.00096/Exploit.JS.Pdfka.fvx-e0c282cd9759846476ecf560a7c73bb396177ad8e5d38cc738e641a074426684 2013-09-10 03:08:48 ....A 14837 Virusshare.00096/Exploit.JS.Pdfka.fvx-e0fa08a6d9d5eb13837262ed96e51a014a82ff7c8dfbbbe58e46a0866faa8bc0 2013-09-10 01:52:46 ....A 14839 Virusshare.00096/Exploit.JS.Pdfka.fvx-e1d8dc7c3b63c2306c29a72a9f9609ae6b249271189b4ed5b844aac4e2d450c4 2013-09-10 01:42:44 ....A 14993 Virusshare.00096/Exploit.JS.Pdfka.fvx-e88dcd371b88bcafe34c551f83bf337af7c79785807125643a1a6aab9fcd47fd 2013-09-10 01:42:04 ....A 14837 Virusshare.00096/Exploit.JS.Pdfka.fvx-e8c3236ad3ae2b04ea7c8f2e3b8c08f0c4365113605676d8ca6da81bca8ef319 2013-09-10 01:44:30 ....A 14994 Virusshare.00096/Exploit.JS.Pdfka.fvx-e96a813b08f5eff7eaeb6c5c2cd88c64d23c7f2e869531d743c7531087b07279 2013-09-10 02:58:28 ....A 14955 Virusshare.00096/Exploit.JS.Pdfka.fvx-fb38289d28502fce5d2647846d71e757166ec7a1ae6edb64a74487a88cbebb42 2013-09-10 02:45:02 ....A 36343 Virusshare.00096/Exploit.JS.Pdfka.fwa-f0d918affae23a4df9bc796a2ad9d9d080321eace6fd5ee363705b6467f880d3 2013-09-10 01:58:46 ....A 24800 Virusshare.00096/Exploit.JS.Pdfka.fwb-b276ab0723b4a606703785fcea59e29562200e021f40cadf68eea271c52f3ae9 2013-09-10 01:33:58 ....A 21725 Virusshare.00096/Exploit.JS.Pdfka.fwo-427b04e16e5af326be672370170a52296b5e521e82647b790de2f543c7362137 2013-09-10 02:37:26 ....A 105695 Virusshare.00096/Exploit.JS.Pdfka.gao-a2ff9df52c14cd19cef6b09b4bb6b343c69c7bcad577d48afd33ccd36f4ce7ac 2013-09-10 02:12:46 ....A 100488 Virusshare.00096/Exploit.JS.Pdfka.gao-ed76fbd782ad2f3c20c37853af809f803a8dc4394fcec5685655206ee2494789 2013-09-10 02:58:52 ....A 140093 Virusshare.00096/Exploit.JS.Pdfka.gbf-7440f3d3c165710e65e853dcbc7752b2e9d3a9020c8fab7379a72bf6033b1e50 2013-09-10 01:40:00 ....A 151101 Virusshare.00096/Exploit.JS.Pdfka.gbf-c6aa223222dab64cd65d80b3c0f5c5782331fe21c33833c2f1786b05eebb8159 2013-09-10 01:56:52 ....A 229564 Virusshare.00096/Exploit.JS.Pdfka.gbf-cdd200c9832de52dc1f0b998b7a5e445faee0c39ef011e7d889803e8713116dc 2013-09-10 02:49:52 ....A 140078 Virusshare.00096/Exploit.JS.Pdfka.gbf-d590b1623f2c6ee2bd77dd79bedbf89ffeb54c9b62b849d5e7387401bf75a9a9 2013-09-10 02:43:02 ....A 140092 Virusshare.00096/Exploit.JS.Pdfka.gbf-d84406e53a51f995dbc3be90c9dba599fbd0dcf38ddbcdb33ee3ea7a48c442df 2013-09-10 02:45:44 ....A 140071 Virusshare.00096/Exploit.JS.Pdfka.gbf-e683276ee1790004f079c83cb52efa49553364c56a7375f56288a0d091580c75 2013-09-10 01:46:44 ....A 140081 Virusshare.00096/Exploit.JS.Pdfka.gbf-e926a72f7df02280c9a33a3637117c39c3cf19f40ffecc6beccb9925ea637bb9 2013-09-10 03:14:18 ....A 140074 Virusshare.00096/Exploit.JS.Pdfka.gbf-f07bebbda99a6a6638eeb41747412b0ac181987a3fdde2ae04b0e09efd124cbf 2013-09-10 03:04:12 ....A 5297 Virusshare.00096/Exploit.JS.Pdfka.gcg-98bacc1ff8ccb6b972b7118cd20b6731cdbbbcd8bdcec8b6694f37a3280f5480 2013-09-10 01:43:16 ....A 20077 Virusshare.00096/Exploit.JS.Pdfka.gcj-cd09ef078ad7a294ead0a15b28ba8a34029c5e24e17d20894718c44571d1c5be 2013-09-10 02:53:20 ....A 959 Virusshare.00096/Exploit.JS.Pdfka.gcl-f69d1826fa9308cfd8324a5ebef8ff278d04e844aebde4997c20a95c5bf36b2b 2013-09-10 02:43:46 ....A 19918 Virusshare.00096/Exploit.JS.Pdfka.gdh-89bdf3e720493a5d20eb7dd69248819a4c9ccb1dcf671276deb64fa4f8e5c161 2013-09-10 02:27:28 ....A 23837 Virusshare.00096/Exploit.JS.Pdfka.gdj-e79a40e96077ada77430251567c0b41e4dacaefb9d9c7baecb87f9c01ffcff12 2013-09-10 01:50:42 ....A 5442 Virusshare.00096/Exploit.JS.Pdfka.gdk-796741b6c0128d29ffdc012479232e1e091386eea1ee52c05048a95908c2b9de 2013-09-10 03:12:02 ....A 133477 Virusshare.00096/Exploit.JS.Pdfka.gdn-3414eb2697ac88a2177192e88f5241727f178585d7e3321edf566aa0cb59694c 2013-09-10 02:12:04 ....A 85531 Virusshare.00096/Exploit.JS.Pdfka.gdn-a9424dfa8c8fc59e63e3cdf044174538eb30da735efb66c9362b6be3f50ea603 2013-09-10 02:50:40 ....A 172136 Virusshare.00096/Exploit.JS.Pdfka.gdn-f53986f133fd58ba4abcb7f8f37642abd490234834adcb9211106cbe6edfc437 2013-09-10 02:03:04 ....A 139133 Virusshare.00096/Exploit.JS.Pdfka.gdo-affdfb024a1b798871c81b08a668c94afa308d08faeb893165359c9f5dbf881a 2013-09-10 02:20:00 ....A 18751 Virusshare.00096/Exploit.JS.Pdfka.gdq-c920503680bda086bf2d14391918c3146f178f3e6b2db35f9a897f34b5e302ac 2013-09-10 01:34:24 ....A 18724 Virusshare.00096/Exploit.JS.Pdfka.gdq-d1d09e4e45b6aa79ffc900e28dd67bef3170eebc477f3fd3f92664a906747026 2013-09-10 02:43:20 ....A 18757 Virusshare.00096/Exploit.JS.Pdfka.gdq-d3ee88d7999b7458cceb2534b55fb071282ae3584134dafa2d7e675d56c82f06 2013-09-10 02:42:54 ....A 18685 Virusshare.00096/Exploit.JS.Pdfka.gdq-d7df223059217281e49fc37a167e28a5e35397e2d3066e5190276d9cbf7f4499 2013-09-10 02:54:24 ....A 18745 Virusshare.00096/Exploit.JS.Pdfka.gdq-dff0219dd83bd59cb2875042051785459def024e10b0f38499fc3f7db33563e7 2013-09-10 02:41:48 ....A 18718 Virusshare.00096/Exploit.JS.Pdfka.gdq-ef7ae4468ca1e1e6b7634bc286d05286605cff2e9bdb6c4ff3c8e7467f3dad44 2013-09-10 01:39:16 ....A 5244 Virusshare.00096/Exploit.JS.Pdfka.gds-b5b4eb459374a316faa29ae329d3b74c694bf768826ed4f664d263be9bafc26f 2013-09-10 02:00:44 ....A 19558 Virusshare.00096/Exploit.JS.Pdfka.gdu-bf0877fec3ae7729100eabb6fb19734e657448c845125391c434268b02382b4f 2013-09-10 02:59:48 ....A 19588 Virusshare.00096/Exploit.JS.Pdfka.gdu-e394043b6c9df9a66c3f076b5dc70b2929cefdcc819b56e30f43117d4574de71 2013-09-10 02:29:50 ....A 15390 Virusshare.00096/Exploit.JS.Pdfka.gej-e8f2d908f184c7c00388ebb4b5eadbdfa7a57747423d2fa6f60d5a817d27fc0f 2013-09-10 02:13:10 ....A 14783 Virusshare.00096/Exploit.JS.Pdfka.ger-84c01d4d5b57c36681ef63a77ec6b257b2124708066d7cad9ad20bffddc8b88f 2013-09-10 01:35:20 ....A 14817 Virusshare.00096/Exploit.JS.Pdfka.ger-94ae5dbeac4a5c685f21461290bb7a6dfafadba01075e2bbc51fe3bd0a4aff17 2013-09-10 02:28:14 ....A 14797 Virusshare.00096/Exploit.JS.Pdfka.ger-aa1e52f8e270e7dd793f2e9212a9fd6f8f7b252cb5f245617fc0e24ccea2a451 2013-09-10 03:06:56 ....A 14805 Virusshare.00096/Exploit.JS.Pdfka.ger-c1546de7af906e5118b4f5c4dcd2be4e7c4429263b1ba17eb973519ebb9b61ef 2013-09-10 02:26:36 ....A 14827 Virusshare.00096/Exploit.JS.Pdfka.ger-d0fe95e74d8e4449f443f6bb2c0634bf8add693493e50365c7837a5fc40737d3 2013-09-10 01:56:16 ....A 14833 Virusshare.00096/Exploit.JS.Pdfka.ger-e537d23d0cc9d65f6a2a4a175d47ecdc6fbc786da9a54837e01c4a82410572c8 2013-09-10 03:11:34 ....A 14845 Virusshare.00096/Exploit.JS.Pdfka.ger-ea2b4a70e059a25021b6829d29b270ba2af4eb07e77403a2b4ff64b1a4f96917 2013-09-10 03:14:02 ....A 14797 Virusshare.00096/Exploit.JS.Pdfka.ger-ed19bdb8e169d7c860f18f913a3b04c14361c3aa728e133ddd5f996bf433296e 2013-09-10 02:38:50 ....A 15081 Virusshare.00096/Exploit.JS.Pdfka.ger-ef390a6c7aecaa17e4294bfca67b186f744c7ca46e372300cbbbd34a07e24097 2013-09-10 01:55:08 ....A 14831 Virusshare.00096/Exploit.JS.Pdfka.ger-faf31b753287c0cbf150919774b4901531827c4739f7f189b91e1d41c0c41c4a 2013-09-10 01:57:40 ....A 14835 Virusshare.00096/Exploit.JS.Pdfka.ger-fbf722900483c422c7a63e621bb647f12a9189a6218e7bb1739b41cc7db57e9b 2013-09-10 01:46:52 ....A 6178 Virusshare.00096/Exploit.JS.Pdfka.gev-e546b5517f8f037882e25f245aecf589f51bf7c4b2515244165b91615ae79d6b 2013-09-10 02:49:38 ....A 6165 Virusshare.00096/Exploit.JS.Pdfka.gev-f63f36884f0657d977e3a64146e19a32738234681e59bd785eb3cc4388c2debc 2013-09-10 02:10:18 ....A 14776 Virusshare.00096/Exploit.JS.Pdfka.gfe-93a3a0cdee42435fdee0ff3fa065243f4df9ef794881060cd312b05c52f81d89 2013-09-10 01:49:54 ....A 15042 Virusshare.00096/Exploit.JS.Pdfka.gfe-a360674798e0003208fb4399713e77ceb9cfe809d3b61897275dad8b838622d3 2013-09-10 01:30:02 ....A 14790 Virusshare.00096/Exploit.JS.Pdfka.gfe-a5ada8b84d18e7c099dad49dbd41037c053eeac9dad29f63da31478450760292 2013-09-10 02:12:06 ....A 14768 Virusshare.00096/Exploit.JS.Pdfka.gfe-a7a9e415cb3210b0fdbb4c35f09913ca9e8f55f561f8ea977168e0182bd42c9c 2013-09-10 01:30:50 ....A 14738 Virusshare.00096/Exploit.JS.Pdfka.gfe-ce18b067fe7cfee29c0736092b501000db61b1aa22242abf4abc981e395d55c0 2013-09-10 03:00:02 ....A 14758 Virusshare.00096/Exploit.JS.Pdfka.gfe-d9716e9e886cf3696367355238dd0b0822dc39ccbf2fb09ff08d839acbc8bf78 2013-09-10 01:49:06 ....A 14786 Virusshare.00096/Exploit.JS.Pdfka.gfe-daa0a5e0acf33a96a78a25065e23d160662cad9d5984c69514aa697d69eeeffa 2013-09-10 02:45:32 ....A 14766 Virusshare.00096/Exploit.JS.Pdfka.gfe-dc9d02c5a23e5e61685bdf3c8e1dee4957602232f55fac75520f28da8745560a 2013-09-10 03:10:40 ....A 14776 Virusshare.00096/Exploit.JS.Pdfka.gfe-e93a937d986ddbb8ae014b9e2e1622dcbfcba5f6550220b1e8b711c4f095ab9f 2013-09-10 03:12:32 ....A 14754 Virusshare.00096/Exploit.JS.Pdfka.gfe-eae831c859802910a7093ed94eeaf0099e14468a5837ba43d0cb0329972e4593 2013-09-10 02:45:08 ....A 14762 Virusshare.00096/Exploit.JS.Pdfka.gfe-ec5f8940208b1c8fc31f7ffb7bf75396d4cc29484cefcefafe324a47cb831b5d 2013-09-10 03:14:56 ....A 15082 Virusshare.00096/Exploit.JS.Pdfka.gfe-f524d6176c9bee2888cb14b8f69164d6ed6cd75eeb1daced80e75cb18a065488 2013-09-10 02:27:34 ....A 14756 Virusshare.00096/Exploit.JS.Pdfka.gfe-f624edb8457fec4b69816eea3eb7dc3b4d7a14f5be55e976f64fdaeb653c55f2 2013-09-10 02:26:42 ....A 14764 Virusshare.00096/Exploit.JS.Pdfka.gfe-f705e9de207076353a6a16c2a3b264e06946975aec4c8fb85780d306ebe2da50 2013-09-10 01:29:46 ....A 13603 Virusshare.00096/Exploit.JS.Pdfka.gfl-332936f760948a807d1ef6e2ed3ff22b5707c9886f7025207e25a26dc645a4a6 2013-09-10 03:14:58 ....A 13583 Virusshare.00096/Exploit.JS.Pdfka.gfl-338eee212b2784fbcb0214d8f291753b3e144cb627efc918da6ecb04e71cc725 2013-09-10 02:52:34 ....A 14029 Virusshare.00096/Exploit.JS.Pdfka.gfl-43028aaf1dd3fd741fae3d20a5c87f996eeacf5dcae4fcc591e65e6cb72990e1 2013-09-10 01:45:30 ....A 13643 Virusshare.00096/Exploit.JS.Pdfka.gfl-5245bc9ce4fc9e3383b65cba9d1b129b0b9132e1aaf433e7bf09e680f01ee6a9 2013-09-10 02:14:00 ....A 13603 Virusshare.00096/Exploit.JS.Pdfka.gfl-5305bcf4f4b255989224e943fd66eb6e47e93baaf1d94ac8c22fbe1a4640f8b5 2013-09-10 01:41:36 ....A 13589 Virusshare.00096/Exploit.JS.Pdfka.gfl-73ce1305c92789bdb8febbd8158de398b8b0099b8c85664f17455c1136d6b936 2013-09-10 02:34:30 ....A 13637 Virusshare.00096/Exploit.JS.Pdfka.gfl-7680ee5c1c836835bf6f05a4c59eb66996bfb393ed979b7b9facd69e72fde726 2013-09-10 02:12:32 ....A 13611 Virusshare.00096/Exploit.JS.Pdfka.gfl-81893ef43768ef5bc7aea761a8108dfbb3274418896ffca07892e1910853b724 2013-09-10 02:29:56 ....A 13589 Virusshare.00096/Exploit.JS.Pdfka.gfl-8434f0cc2a692076ff086ac2ead6d7c1b3a5c368efa920e06e858d190ce5088a 2013-09-10 03:10:04 ....A 13405 Virusshare.00096/Exploit.JS.Pdfka.gfl-874eada1b80e45b1f177dedb9555e36c953cece100f4630074fd7f0732c53e1c 2013-09-10 02:58:48 ....A 13607 Virusshare.00096/Exploit.JS.Pdfka.gfl-88af3fdce87ea6d0d5f1fcd10c902591e05191206945a886a50f0bdf4532438e 2013-09-10 02:29:26 ....A 13609 Virusshare.00096/Exploit.JS.Pdfka.gfl-88cfdc700348a031bc8a2fcf6735506dc57ebd0e07928472eb29b194f44a6749 2013-09-10 02:32:38 ....A 13603 Virusshare.00096/Exploit.JS.Pdfka.gfl-898f754413efda76babb3ec621ffc54ced402ae7f882587b55f3d7fbb8514ee0 2013-09-10 02:59:28 ....A 13609 Virusshare.00096/Exploit.JS.Pdfka.gfl-8f3eda903e18c15610463747c87339f6fac950b948c85aec57b34a6506bce7ba 2013-09-10 01:34:10 ....A 13589 Virusshare.00096/Exploit.JS.Pdfka.gfl-915c111cc1f19ef336c4198e9e5a3cbdea0181d7bf3e10a4e809537d4eb2272f 2013-09-10 02:26:56 ....A 13605 Virusshare.00096/Exploit.JS.Pdfka.gfl-961f86af4c56e24b588efb87676eeb517f2a401c746802960c53d9753aff02ac 2013-09-10 02:07:34 ....A 13611 Virusshare.00096/Exploit.JS.Pdfka.gfl-9897502267a8f1de451e8a1cfe7cba497dcd3f0e52d3022595a7ea06459a1e7c 2013-09-10 01:30:18 ....A 13637 Virusshare.00096/Exploit.JS.Pdfka.gfl-9942346a8bbc3502a2c32ddf73d6e82e267ca402601dab3cce209ad5f2e2c217 2013-09-10 02:32:44 ....A 13593 Virusshare.00096/Exploit.JS.Pdfka.gfl-99b36d191909c6d3738fdfb0516690ad532247ada7bde1cfaea305e18bcf6084 2013-09-10 02:16:08 ....A 13623 Virusshare.00096/Exploit.JS.Pdfka.gfl-a2f9ae9fde5f2956551fdbff1ac0658c436d30aaf138a4a27dfe1994abdcd806 2013-09-10 03:07:08 ....A 13601 Virusshare.00096/Exploit.JS.Pdfka.gfl-af7dbb1329a2cc63e2740cc7f0d82a4ae797a0c2252654c07c123a651305a29d 2013-09-10 01:57:54 ....A 13633 Virusshare.00096/Exploit.JS.Pdfka.gfl-b453a70bd8627f9d307a111e56eb60df85ffab502b25467ba09a3c629d843b2c 2013-09-10 02:42:10 ....A 13585 Virusshare.00096/Exploit.JS.Pdfka.gfl-b45a5839678638b60eaae4c05c76956ccd4c1ce8db47bb7878c25f4df97ebae9 2013-09-10 02:06:54 ....A 13645 Virusshare.00096/Exploit.JS.Pdfka.gfl-b5398c7eb4b6343cee8f39326eaac687d9db46826f07cda9a741486fef3f2559 2013-09-10 02:09:42 ....A 13583 Virusshare.00096/Exploit.JS.Pdfka.gfl-b585a13fb5f2ad34c8009ac7b00e81b0e11f4134900f9efc3b299190460f1606 2013-09-10 02:28:38 ....A 13635 Virusshare.00096/Exploit.JS.Pdfka.gfl-b67195d5d5cdb3690a8d13cac0d46b95626332b32e74d247d7940530220e970c 2013-09-10 01:33:36 ....A 13613 Virusshare.00096/Exploit.JS.Pdfka.gfl-b6fa5f141ce6d395a11db329099225ee13db2c8449d5845006facdbcc7f128c6 2013-09-10 01:39:20 ....A 13641 Virusshare.00096/Exploit.JS.Pdfka.gfl-b76921193d8067b0512cca4a0ae3f5995526cf96e9d6ff4d5735ac32a030584e 2013-09-10 02:01:02 ....A 13605 Virusshare.00096/Exploit.JS.Pdfka.gfl-bc14fee658ed516e6f9286d1ed711d127309025d1af1b049049bb6ee1a38ac39 2013-09-10 02:32:00 ....A 13595 Virusshare.00096/Exploit.JS.Pdfka.gfl-bd06a044b7d3f8866f792c52b02e3b51e1062218f32f1e86d2c3c0dd4f972639 2013-09-10 02:56:26 ....A 13631 Virusshare.00096/Exploit.JS.Pdfka.gfl-c1e6438c7297c63b03e87ae4c99ca27a0ceda13365932e8a0ea5ca650d7768ef 2013-09-10 03:00:10 ....A 13639 Virusshare.00096/Exploit.JS.Pdfka.gfl-c31603a886c8bd496b4d67b90c48cb5a34462943462c52a4eb68b88ebf50b845 2013-09-10 02:16:12 ....A 13637 Virusshare.00096/Exploit.JS.Pdfka.gfl-c43d27d198b50264c85646f4b2d4706c0219a1781c3b57c865b8b28eaf906cae 2013-09-10 02:25:44 ....A 13583 Virusshare.00096/Exploit.JS.Pdfka.gfl-c55a8fe280dfe7ac61b6cd163368c51e3649a07fecc95f5ea5828393de46aab8 2013-09-10 02:25:14 ....A 13579 Virusshare.00096/Exploit.JS.Pdfka.gfl-c64cdad5026ded61e43e53feab998eadd946e85cea6f53d720c8298fce280124 2013-09-10 01:37:58 ....A 13635 Virusshare.00096/Exploit.JS.Pdfka.gfl-c6615b1c2d13eff0d3fa9238860a6172a06ba4c5bc650317e48195b8cfa0c16b 2013-09-10 01:36:04 ....A 13633 Virusshare.00096/Exploit.JS.Pdfka.gfl-c8cb95c2af007cb293be5fd5f0fbef0ca0823bffa7303de308c194cd63ecbdd4 2013-09-10 01:40:12 ....A 13637 Virusshare.00096/Exploit.JS.Pdfka.gfl-cd1ef1ebbf2bfcc0e5197ea0de46697cf09656f2f5e703c153b9bea1c926e355 2013-09-10 02:53:20 ....A 13587 Virusshare.00096/Exploit.JS.Pdfka.gfl-d3f8f0a8d655956f4d3cac63043ca1015b46f81c3075dbe22cdfbee1d8706d6d 2013-09-10 02:49:52 ....A 13565 Virusshare.00096/Exploit.JS.Pdfka.gfl-d4bfbfe60c736d724e48ff836fa545cba5b937c24e0c9b2445e168d2e762d251 2013-09-10 01:55:30 ....A 13603 Virusshare.00096/Exploit.JS.Pdfka.gfl-d505e24cec44c6d0e34106390345978ace80fba5b55ef3019794397b2501271a 2013-09-10 02:30:44 ....A 13631 Virusshare.00096/Exploit.JS.Pdfka.gfl-d569f6ebd11afaa95105721c91e17c9b0f075077b70a479865196e6d9e772a1a 2013-09-10 03:04:44 ....A 13645 Virusshare.00096/Exploit.JS.Pdfka.gfl-d58aef35f34d2b0f207c184180ff5daaeb67dd23ac4d325881f01ca3381a28da 2013-09-10 03:05:22 ....A 13625 Virusshare.00096/Exploit.JS.Pdfka.gfl-d68e8a870dc5f38f8d617150e774766faf28195c331567f014f5b0fae033e7f3 2013-09-10 01:42:16 ....A 13619 Virusshare.00096/Exploit.JS.Pdfka.gfl-d6c841d54cce4b2d52ae0f59aa20890054d10586e44ecaac831d49760c3483e5 2013-09-10 01:42:08 ....A 13633 Virusshare.00096/Exploit.JS.Pdfka.gfl-d6ce4a9a8acbf4e00f21d0228393edc7a6139d0dfa68c0c060c603e49473b10d 2013-09-10 01:55:36 ....A 13625 Virusshare.00096/Exploit.JS.Pdfka.gfl-d6ec2cace18d30996b84def3b565015aa78d6f1cb172e62210397c1c68ab6d86 2013-09-10 02:51:42 ....A 13601 Virusshare.00096/Exploit.JS.Pdfka.gfl-d85d26f95dbb73e42000e317a1810c1fa2ba695d4572e0667e1982f62e7905fb 2013-09-10 02:27:02 ....A 13613 Virusshare.00096/Exploit.JS.Pdfka.gfl-d8d1eb732ac495cacf52d1d2d191873496fc2096113a89dc851668d216d63832 2013-09-10 02:38:12 ....A 13397 Virusshare.00096/Exploit.JS.Pdfka.gfl-d8f2ca791cf4d2ab0f8dd04c387df989e3ad0aba3c1862f77a8146fcc90c7141 2013-09-10 03:03:00 ....A 13597 Virusshare.00096/Exploit.JS.Pdfka.gfl-d8fd1dab90cc09a5286f05c71f65fc131da2138a5bc8e1ff9799855c60199470 2013-09-10 02:49:56 ....A 13589 Virusshare.00096/Exploit.JS.Pdfka.gfl-da3397833a9e863e14833b2b40c72b833fc5db400abcdd0522ba392e4bc8868b 2013-09-10 02:46:00 ....A 13631 Virusshare.00096/Exploit.JS.Pdfka.gfl-da69602f3f4c95c2478283b29d336bc1b5f4591d03ecef412fc683f11842760e 2013-09-10 03:06:40 ....A 13837 Virusshare.00096/Exploit.JS.Pdfka.gfl-db659f3d59dc5257c4e77c7475e1056648864effafb37fe985c86ee9b83adc00 2013-09-10 02:52:14 ....A 13619 Virusshare.00096/Exploit.JS.Pdfka.gfl-dbe01630bd1bca4c0bff71d2a362ad61edb1b04ae2f7211b13ebab4dbc01a89c 2013-09-10 02:56:30 ....A 13597 Virusshare.00096/Exploit.JS.Pdfka.gfl-dca3d84ab1e1214584dd564c689f58ba0bc25ca65c2b61fbfd98f3a84473f51c 2013-09-10 02:26:40 ....A 13639 Virusshare.00096/Exploit.JS.Pdfka.gfl-dd005a1d32cf24f1a1c83c7ad323542137159fa9cb073b296d305eed56432f00 2013-09-10 02:51:28 ....A 13653 Virusshare.00096/Exploit.JS.Pdfka.gfl-de02519b83303b350756ea9d3dbe730bf8e0a3ab6d07cad1adfb8bbbdf6ec7d0 2013-09-10 01:50:12 ....A 13607 Virusshare.00096/Exploit.JS.Pdfka.gfl-df009403c44f4633339d08508114aca0b562437bfc08fdc6da6449f71536c98f 2013-09-10 02:03:36 ....A 13597 Virusshare.00096/Exploit.JS.Pdfka.gfl-df048634e555366dd536f7e8b0b38285b9cd7eb9abf7ec5b0a435814f47d0dfb 2013-09-10 02:37:06 ....A 13619 Virusshare.00096/Exploit.JS.Pdfka.gfl-df312fd470714a2ef8c3e02f4863526f08e61bbd128e376dfb5945af76f1a5c0 2013-09-10 02:26:56 ....A 13615 Virusshare.00096/Exploit.JS.Pdfka.gfl-dff9d8086b2735aa2d084fa503f36b6be8c2f481e719612946e8665e66eba523 2013-09-10 02:22:24 ....A 13585 Virusshare.00096/Exploit.JS.Pdfka.gfl-e0113caa2a75b3993940b9027e78dca6e53ece60f3a802646ed45824e4e67b72 2013-09-10 02:59:28 ....A 13611 Virusshare.00096/Exploit.JS.Pdfka.gfl-e08bd96b3ac95bf5c675a6acd3492744c80294219c91deef637431c78b564b69 2013-09-10 02:38:48 ....A 13625 Virusshare.00096/Exploit.JS.Pdfka.gfl-e08f36d33cb4faf5bb953e048691852770823eb13bddf283ae6cf836a76d4175 2013-09-10 03:13:46 ....A 13605 Virusshare.00096/Exploit.JS.Pdfka.gfl-e0b367ddc63aafe9b733c0621edcaf6a2382164afc44c963f0946a859d664938 2013-09-10 02:38:34 ....A 13607 Virusshare.00096/Exploit.JS.Pdfka.gfl-e1e9a16ebb878df13052b0545de9c6d8bcba8c2f053d0fd14ed759091248e459 2013-09-10 01:59:44 ....A 13603 Virusshare.00096/Exploit.JS.Pdfka.gfl-e1f373ade82def35dacefb1e0ae000f78198430789d78b153cf79f59cf566d3d 2013-09-10 02:52:52 ....A 13607 Virusshare.00096/Exploit.JS.Pdfka.gfl-e23816b2793ab103f0590cb11919bdfd442af8c0b156d08d554b68a30bd57979 2013-09-10 02:32:30 ....A 13599 Virusshare.00096/Exploit.JS.Pdfka.gfl-e3b8125d56a8d2153389bac923001f0e0ca39b7da2a9e4318dcecf45a3b8804b 2013-09-10 03:03:26 ....A 13619 Virusshare.00096/Exploit.JS.Pdfka.gfl-e3ccb912f25545a28742a41bd52b5f03fa806a1dd9d15f5e522db99dc07ba563 2013-09-10 01:44:36 ....A 13583 Virusshare.00096/Exploit.JS.Pdfka.gfl-e53ea27e547da8decf809e0cc5e3ceed96954f03c39cf1dbea5dd19435e87f7c 2013-09-10 01:49:54 ....A 13575 Virusshare.00096/Exploit.JS.Pdfka.gfl-e5424ac924f426a846262eed903a8b2791c3a9d84c66e0b1d2f720d98ce498c7 2013-09-10 02:30:54 ....A 13627 Virusshare.00096/Exploit.JS.Pdfka.gfl-e59aa66ad2625eef41dee2787dd1bf92158ac08bb40dca8fe22c29fc73f2e0de 2013-09-10 03:13:36 ....A 13599 Virusshare.00096/Exploit.JS.Pdfka.gfl-e5d2f2dc2d8bb4300cd8eea2c2bc2e26dcb01a7245ce4b9573842ed18c0e2b8e 2013-09-10 02:43:12 ....A 13593 Virusshare.00096/Exploit.JS.Pdfka.gfl-e6bf647ef00527975a69e38fb9a0763fe28033da2a8bd2ff5f3e6d2495729477 2013-09-10 03:00:10 ....A 13597 Virusshare.00096/Exploit.JS.Pdfka.gfl-e704a4cf0c183c907629137556cda7dd32b7ceafe6e314ceb283aa92635a2ac4 2013-09-10 02:29:54 ....A 13619 Virusshare.00096/Exploit.JS.Pdfka.gfl-e74eabe9c5b495126a3f9f341e5353d57b738278a4598a76a36a476b5a9252bf 2013-09-10 02:42:06 ....A 13621 Virusshare.00096/Exploit.JS.Pdfka.gfl-e785dce03d6ab3bfad699cb635ad239df43a58221a8377dcefa98ef45a8b25ad 2013-09-10 01:44:08 ....A 13601 Virusshare.00096/Exploit.JS.Pdfka.gfl-e7d1ebbad80ffa6a7ec93661af7df70b66112ca400d063124445944d3308c9f2 2013-09-10 01:52:34 ....A 13587 Virusshare.00096/Exploit.JS.Pdfka.gfl-e886112570dc779e4cc51dc5bf74a46a2b830532171ea28cbc41ea7a230dffd3 2013-09-10 01:44:02 ....A 13627 Virusshare.00096/Exploit.JS.Pdfka.gfl-e88d3fbfe6f9324d3d4aa57f34afa98b5d5b1e1d939dcd089742c7e9406e75d0 2013-09-10 02:38:12 ....A 13617 Virusshare.00096/Exploit.JS.Pdfka.gfl-e8dce2f3d00260e173cd848694b180bb583825ed2609db9cbc89c86a02cefba0 2013-09-10 02:31:12 ....A 13609 Virusshare.00096/Exploit.JS.Pdfka.gfl-e8f3397a8ed540672af4f3dc219d160970dc8a84fa97ba3f9a4ec5001f5bb2f9 2013-09-10 02:39:54 ....A 13633 Virusshare.00096/Exploit.JS.Pdfka.gfl-e9d051bf3f0d74a60bcb12adfc8edacb3c1180431b1edce07edad9b7539e68d5 2013-09-10 02:35:10 ....A 13615 Virusshare.00096/Exploit.JS.Pdfka.gfl-e9ea46f192a120516528e6a0347020955891cfcc0b71664d323733448d96536d 2013-09-10 02:40:46 ....A 13621 Virusshare.00096/Exploit.JS.Pdfka.gfl-ea05ac1f5771bff1453fe7008906ac46dfe346d035c7940f6b777d865e28199f 2013-09-10 02:37:54 ....A 13599 Virusshare.00096/Exploit.JS.Pdfka.gfl-ea31a254b8fc599e5b53303413fefb06b7257fdba5d64dcccb0db628d8d8eb68 2013-09-10 03:10:54 ....A 13611 Virusshare.00096/Exploit.JS.Pdfka.gfl-eacbd56606d61536783aa5eba9fcc8223f116ea0d58fdcd34cfa17af1cbffffe 2013-09-10 03:11:22 ....A 13597 Virusshare.00096/Exploit.JS.Pdfka.gfl-eb2f54b5dd46d8934da19f74ab3f2efab426c3d3d4e10694fcafe028fe37766b 2013-09-10 02:33:42 ....A 13607 Virusshare.00096/Exploit.JS.Pdfka.gfl-eba7e2fb4c2156af1998b2d82e19b5a8dbd6ea827eb3ca5ff4bcc9cdb16dabdf 2013-09-10 02:36:06 ....A 13643 Virusshare.00096/Exploit.JS.Pdfka.gfl-ec7cc233982c09486777e1d869cb584ed88cb705511a2e03d9746d010d92a6be 2013-09-10 02:36:54 ....A 13605 Virusshare.00096/Exploit.JS.Pdfka.gfl-ecda263bf964a1821618ae146c5d1eb6aa03bc5d277cd4bbf4b10df58c8e0c40 2013-09-10 02:25:54 ....A 13591 Virusshare.00096/Exploit.JS.Pdfka.gfl-edaaf071245ac434475dfe6944a3ed2db94300288cb7614521bd20260f3247f3 2013-09-10 02:41:24 ....A 13579 Virusshare.00096/Exploit.JS.Pdfka.gfl-f06e61df1a73976edb792427289606f2a756db2e6ed789a62427f56c63110410 2013-09-10 02:51:52 ....A 13607 Virusshare.00096/Exploit.JS.Pdfka.gfl-f0e872b54b3708f08a79974cf00385c85d8b9596a40f63516eead2d1a96c2123 2013-09-10 02:08:08 ....A 13627 Virusshare.00096/Exploit.JS.Pdfka.gfl-f4b391fc039f18ce6879450b94c4e19eed96780605f30378d1a60da66c3e58a4 2013-09-10 03:11:46 ....A 13609 Virusshare.00096/Exploit.JS.Pdfka.gfl-f4c04f2c964b0be7135e3b1b0255611496ea517c833718637eb635064dc61e32 2013-09-10 03:03:34 ....A 13639 Virusshare.00096/Exploit.JS.Pdfka.gfl-f504c9ec25708087f4d616ca6e30df86aa69381303ef84ac8c00d9056919b44a 2013-09-10 03:04:50 ....A 13609 Virusshare.00096/Exploit.JS.Pdfka.gfl-f52d432533d89fa1ab2b911844a04bde49c13ef15bc7033ff7522fcf6d1e71c5 2013-09-10 02:42:38 ....A 13591 Virusshare.00096/Exploit.JS.Pdfka.gfl-f56201be28b3a8877a5cc3fcecbf6d776029fecb159453f4cb996c3242bb9d87 2013-09-10 01:47:04 ....A 13617 Virusshare.00096/Exploit.JS.Pdfka.gfl-f67a3092814d02f1458a8edb009e11aad4454b5439b7a281a5b340f896e2d0a0 2013-09-10 02:44:58 ....A 13625 Virusshare.00096/Exploit.JS.Pdfka.gfl-f69c1248dfbea3b6e8c4ba76af26191de855943e653d62d01d0a6cc2cce1ea89 2013-09-10 01:44:24 ....A 13615 Virusshare.00096/Exploit.JS.Pdfka.gfl-fa617a371b118d06a0ceffc0121576af220da60a2d6bfd81b3944b3214df9f55 2013-09-10 03:09:04 ....A 13589 Virusshare.00096/Exploit.JS.Pdfka.gfl-fae5f87d2b2fae40ba31daba06c05fcbb6791612e5e9282bc5a948af1ec418dd 2013-09-10 02:47:06 ....A 13643 Virusshare.00096/Exploit.JS.Pdfka.gfl-fbae7abe70b84a9c231e050b0dd65a24a5bcfa64cb124745f93eb4e6b4417bbc 2013-09-10 02:02:52 ....A 13643 Virusshare.00096/Exploit.JS.Pdfka.gfl-fbe05bf6e49914fd48a5ab2b9560849119eb436ec426d587cb1d3e80f4696c68 2013-09-10 03:11:12 ....A 13627 Virusshare.00096/Exploit.JS.Pdfka.gfl-fcac09b906b419feb4b2a2b9361b86f23db74c3facf5c4753e60f7f50a067153 2013-09-10 01:30:28 ....A 13342 Virusshare.00096/Exploit.JS.Pdfka.gfu-14420113eeb3d8a4657a256860f312334839ec4c3551dd9923aa98ce7cc40199 2013-09-10 02:09:12 ....A 13306 Virusshare.00096/Exploit.JS.Pdfka.gfu-1519e01748383339a235242dba4a037b3337df093f3daaafccfe19273e56c8ec 2013-09-10 01:47:30 ....A 13336 Virusshare.00096/Exploit.JS.Pdfka.gfu-152c1b6a7391e14df49535f882cf8e1045c91b18e2eb36def4ef6bb497f61333 2013-09-10 03:11:16 ....A 13340 Virusshare.00096/Exploit.JS.Pdfka.gfu-3430292bca834a63267e4b316c2f4b6ac7bbb665a8e4039609b49adc255d6bc3 2013-09-10 02:19:20 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.gfu-430347631df141199d60be9d3dff8f68ff042c4fd01404f966eb2e8fc6114366 2013-09-10 01:44:32 ....A 13334 Virusshare.00096/Exploit.JS.Pdfka.gfu-5272d290a5eaaa8413cfee830938293ba3a35c761da3b005081ce713ff2da63f 2013-09-10 02:18:00 ....A 13356 Virusshare.00096/Exploit.JS.Pdfka.gfu-7525ac85d8b9be93a3b97bda6d7f9724e46e807d739a5182ed3bfa597aa1033b 2013-09-10 02:11:02 ....A 13334 Virusshare.00096/Exploit.JS.Pdfka.gfu-783a4c193040d72ec647807e20d47844facba434238379a4ddc8d16f0ba55cd3 2013-09-10 01:36:56 ....A 13314 Virusshare.00096/Exploit.JS.Pdfka.gfu-8462a984322ef575196320416c1fbf5b40ae1751a6afd99f1ddc68e8666ccf86 2013-09-10 02:56:06 ....A 13316 Virusshare.00096/Exploit.JS.Pdfka.gfu-8660294195f24a8ff041e7b5b207ed51472b98f55d65faaefd2d5b5e237cbc9c 2013-09-10 01:50:12 ....A 13376 Virusshare.00096/Exploit.JS.Pdfka.gfu-88218279d7f9132d196e0f47b4bf3d9e10abfe4a03cd9d668fe8ea93214f13d7 2013-09-10 02:50:14 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.gfu-8912a7a7a2342983ac90089d65c195f0ec0eaa440ba9366f823c8b3bf1558270 2013-09-10 02:05:10 ....A 13340 Virusshare.00096/Exploit.JS.Pdfka.gfu-937bcde252e8fe5d2accbd31466c9573c59da1a24eed529abf12f4064cf89b52 2013-09-10 01:36:00 ....A 13366 Virusshare.00096/Exploit.JS.Pdfka.gfu-93f3c23dd2836bbab6e42fa54480e9337da79f70be833cb2707403ea874a9aec 2013-09-10 02:51:52 ....A 13362 Virusshare.00096/Exploit.JS.Pdfka.gfu-972f5f714df2bbe6fa4a3e954703fc5032ee6e99d7d411a6e5d1d55e38223970 2013-09-10 01:49:34 ....A 13366 Virusshare.00096/Exploit.JS.Pdfka.gfu-a02cc14ad21f503dce87beb5de3b0f689794b1749f27b0a3ae575f5f6916b4b5 2013-09-10 01:38:26 ....A 13324 Virusshare.00096/Exploit.JS.Pdfka.gfu-a228d0ca63484047577b1ab2ef67fa91a7dbdde8a202894454442720743df87e 2013-09-10 02:23:48 ....A 13376 Virusshare.00096/Exploit.JS.Pdfka.gfu-a61a369d705ffeea4151963a899ad7a56f0600da4b72158dd4bf081ac2930800 2013-09-10 03:05:24 ....A 13306 Virusshare.00096/Exploit.JS.Pdfka.gfu-a84d0b880d3c46126c31d854948797e7d7b946db57b59c762dd7f2cd8020ebfc 2013-09-10 02:19:46 ....A 13362 Virusshare.00096/Exploit.JS.Pdfka.gfu-a8fd1f95f9a3460f6c016020fcdbe51cfbc1c91749e59ff525d4e9794ffa5d4e 2013-09-10 03:06:38 ....A 13340 Virusshare.00096/Exploit.JS.Pdfka.gfu-aee22c4fb5281113600c074c7c3af738469a8930bfc799fe9858ebcf3b8ed40b 2013-09-10 03:04:46 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.gfu-b16cde2c1206ab3e2540aa7b63a2ef3053f50d552882648429ef33c3792c4cbf 2013-09-10 01:35:28 ....A 13366 Virusshare.00096/Exploit.JS.Pdfka.gfu-bab4a1c1d47152536a3428cb7a3b913175cc76c0ce55407e3c690513f635cfa9 2013-09-10 03:12:44 ....A 13328 Virusshare.00096/Exploit.JS.Pdfka.gfu-bbf0f9165b096caf0502e2b5ac71ed7d6a56a1577889858e962c5bb2abc3ad3d 2013-09-10 01:43:50 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.gfu-c049a9c3caf8c3bb240e5e12ac43645ddd58c326801d44719db234450770ad1b 2013-09-10 02:50:56 ....A 13332 Virusshare.00096/Exploit.JS.Pdfka.gfu-c16864de3116a0a5b01946e0136d37af29f2863e29aa02f36c6dd8925265dd7b 2013-09-10 02:46:16 ....A 13336 Virusshare.00096/Exploit.JS.Pdfka.gfu-c1ec9c4a9eeb0c70201af635a544356a192bca99e58ad8bf9dedc96c5ea25fa1 2013-09-10 02:10:42 ....A 13392 Virusshare.00096/Exploit.JS.Pdfka.gfu-c94bf965349b1ec0c4f81d923867e9ab0b1247c71db810141b76c86ab3886934 2013-09-10 03:05:54 ....A 13328 Virusshare.00096/Exploit.JS.Pdfka.gfu-d3dfc1fd0bfaae42dc786fa705b8857aba5b0a70e09df0afc5f7cb90c15125e2 2013-09-10 01:54:34 ....A 13328 Virusshare.00096/Exploit.JS.Pdfka.gfu-d57116bfa57ec25a0f67a37f9fa6679eb094dd8aabbedc496bb3d4c726ad3a53 2013-09-10 01:43:20 ....A 13330 Virusshare.00096/Exploit.JS.Pdfka.gfu-d62754679e2374e4ceacfbd910db003fb553a0ced3ec5bfc7a1247f98d14bac0 2013-09-10 03:06:50 ....A 13340 Virusshare.00096/Exploit.JS.Pdfka.gfu-d6bd2bf38d31cd3935e99d7d422dbd92dc46ab1d9bfdb40afb01d58df6626e00 2013-09-10 01:56:56 ....A 13356 Virusshare.00096/Exploit.JS.Pdfka.gfu-d966bf0f212ab7e0733daf281a3912ae8d768e8ab043feddb60dc62410c460fc 2013-09-10 01:48:04 ....A 13330 Virusshare.00096/Exploit.JS.Pdfka.gfu-d96e1e16822017875cd696648bc361346292dc81bc6c40187976027b56aa8396 2013-09-10 02:33:46 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.gfu-d9bcf4596cbe49fac3e5eaee89c5928af1c8a874c10c056b341326de98a5bd6a 2013-09-10 02:34:06 ....A 13336 Virusshare.00096/Exploit.JS.Pdfka.gfu-da01bf5c30846f51dba2081c4c99b2501a58e782bde64c4346dc4a9016493bb5 2013-09-10 03:14:28 ....A 13354 Virusshare.00096/Exploit.JS.Pdfka.gfu-da662095bf7cb8285a9c0ae03cc322339f936daa23a2cf9ef4c3987ba38f3dd9 2013-09-10 02:35:26 ....A 13320 Virusshare.00096/Exploit.JS.Pdfka.gfu-dab4a5bc94cc49852396396f8063cb859ef86d8487d6d1b057071e051188e824 2013-09-10 02:51:10 ....A 13354 Virusshare.00096/Exploit.JS.Pdfka.gfu-db9ec173d126c7c2dffb0c757b44b644a2ce1c862ec5c2af9fdad28a91a253e8 2013-09-10 02:55:30 ....A 13334 Virusshare.00096/Exploit.JS.Pdfka.gfu-de2988271a8543992818d4f2ca5a4293d792fd06e1f57f177da626e810ad2f5e 2013-09-10 03:14:46 ....A 13348 Virusshare.00096/Exploit.JS.Pdfka.gfu-dea11456cdf62c981147d51b2fe57677eec43d1bc41b9ecff6bfc94f3604831d 2013-09-10 03:08:34 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.gfu-dfc9ae77f3ccf6542e7aba068c991080a6dc4edef56f64c76024f20cc077eefb 2013-09-10 02:38:02 ....A 13348 Virusshare.00096/Exploit.JS.Pdfka.gfu-e18e3d1812825f84edbba2289497ddef10ca64d859386a1341b10dd5bcf6b845 2013-09-10 02:47:12 ....A 13332 Virusshare.00096/Exploit.JS.Pdfka.gfu-e5b71d55cb8f1c5b14a9acd69b39c5a25f9e9e6f5a1e1bc126915ebcd461bb12 2013-09-10 02:23:54 ....A 13324 Virusshare.00096/Exploit.JS.Pdfka.gfu-e6d6b0f400ee8e1e6ddbb9fca7568bed09f75a17c2b2926e8cc8a54992c7c905 2013-09-10 01:43:06 ....A 13368 Virusshare.00096/Exploit.JS.Pdfka.gfu-e88f5d71f82ef2ca8e6ca5b5a65a556be6264d35df1b61e64082b2400712ee5d 2013-09-10 02:29:02 ....A 13370 Virusshare.00096/Exploit.JS.Pdfka.gfu-e8fe01bd2ac9e9b6c20cf916a5b8879113064850d72d018167cc9e1cab725fac 2013-09-10 02:25:42 ....A 13348 Virusshare.00096/Exploit.JS.Pdfka.gfu-ec67d446fa1af79e63d4736527629d1fd6a2e0b108a4fe1f3a2ce97587471406 2013-09-10 03:10:56 ....A 13326 Virusshare.00096/Exploit.JS.Pdfka.gfu-f4e4ac6e069566d081e6153869a48780f524df808bee328b7cbcdd14916bec1a 2013-09-10 02:29:30 ....A 13328 Virusshare.00096/Exploit.JS.Pdfka.gfu-fa9d8b65334c84a779c734011a5422e6c21c4df1cb11aaa5a61f3eca89f63f96 2013-09-10 02:12:24 ....A 13332 Virusshare.00096/Exploit.JS.Pdfka.gfu-fafbe2728c652fc2cd678cbe1c417505e3e95d6b7e06c8777bf2202a1b80fc66 2013-09-10 02:45:08 ....A 13360 Virusshare.00096/Exploit.JS.Pdfka.gfu-fb020fb1f8620cf32d09a328e64803c750ba54ed0e8e7b48a6807a7c44f1cb34 2013-09-10 01:49:10 ....A 13354 Virusshare.00096/Exploit.JS.Pdfka.gfu-fc8ba8b1cee9c2e39e562a530acb98a3ff56431ec7074baeb45a42df0bc76b43 2013-09-10 02:22:30 ....A 5200 Virusshare.00096/Exploit.JS.Pdfka.gfw-d7b37a747d81b6d8c9c9ee7ec2f18ff4a4ac812707f854a4bf451a58974307f1 2013-09-10 03:10:16 ....A 5250 Virusshare.00096/Exploit.JS.Pdfka.gfw-e45b14c5af7c91bce53648630f42c3e779fff3d51acdd9621aac0f01273c03e7 2013-09-10 01:59:28 ....A 5284 Virusshare.00096/Exploit.JS.Pdfka.gfw-e543e77fafeecdd02b72efa5bf2457c981a50e435e44ae395493e720253e0bc6 2013-09-10 02:59:14 ....A 13402 Virusshare.00096/Exploit.JS.Pdfka.gfz-333948b6e49cf6b28db2feae2187d4f86ae241e8dd8b93702bc6b776b50535fd 2013-09-10 02:19:42 ....A 13398 Virusshare.00096/Exploit.JS.Pdfka.gfz-88b54c0315f585a17af6cb79cc6ce6c8a5e74ff75aef9347d377697ea0eb1cf6 2013-09-10 01:33:34 ....A 13398 Virusshare.00096/Exploit.JS.Pdfka.gfz-88baf22106961a7a4a8d4663f674cf75e606b6cad0907ae0e8f8280208897f68 2013-09-10 02:58:26 ....A 13400 Virusshare.00096/Exploit.JS.Pdfka.gfz-99018c714bf39fb0a35d0b6fe523189325e18554004a74e61e59d7bba3a94819 2013-09-10 02:25:42 ....A 13204 Virusshare.00096/Exploit.JS.Pdfka.gfz-a3597c71296dbb286eff9ff170b6b531b779736e1e7815a4790614935cee540d 2013-09-10 01:40:06 ....A 13404 Virusshare.00096/Exploit.JS.Pdfka.gfz-aa1c55d4cda5387f19e8935faa8ba38c7eddc923496b56ba0aa6a3eff53d6b3e 2013-09-10 01:40:52 ....A 13356 Virusshare.00096/Exploit.JS.Pdfka.gfz-bcd6107be4dced8301dd93d68860df98b15d86772c0eb1a8cfe0482430ce3df9 2013-09-10 02:36:54 ....A 13388 Virusshare.00096/Exploit.JS.Pdfka.gfz-c0b92224852f537feb21906ef1036876b44a590b27c0f4c6b55cf51ce9d2ff22 2013-09-10 02:06:24 ....A 13372 Virusshare.00096/Exploit.JS.Pdfka.gfz-c61782eabaa229c125fbfbd18629ffcf8e9bb946b5d036e567b44ee3ac0b10f0 2013-09-10 01:40:54 ....A 13410 Virusshare.00096/Exploit.JS.Pdfka.gfz-cfb56491b4223e61fda21c7be48689d688f3236330c46c54f69eaf45e0774156 2013-09-10 03:02:18 ....A 13392 Virusshare.00096/Exploit.JS.Pdfka.gfz-d44bb62af12f998358c75af3fcddba3ce04ce28b21c774ffdc6b6a68d3a79baf 2013-09-10 02:45:14 ....A 13416 Virusshare.00096/Exploit.JS.Pdfka.gfz-d4525348d40e198fb008810a9b6460a93f023d43a618827e3e02015d1d23c942 2013-09-10 01:50:52 ....A 13418 Virusshare.00096/Exploit.JS.Pdfka.gfz-d509d85fe0f74218e7feb3ad97bbe04bb5d2e7b81738b5eb768911ca2c0ec57d 2013-09-10 01:48:00 ....A 13356 Virusshare.00096/Exploit.JS.Pdfka.gfz-d692492aa54af2da307b151d62b5fa30254bd02c36eeaf05f92015770eba2925 2013-09-10 03:05:20 ....A 13396 Virusshare.00096/Exploit.JS.Pdfka.gfz-dbaed786d8ef8c897f92734e7ec6b5ad87dbc8e72b02081095540ed1886e25a9 2013-09-10 02:41:24 ....A 13390 Virusshare.00096/Exploit.JS.Pdfka.gfz-de8c6b77e206abad7fb362b63665d953c55e0aa862a931eb77736b46c9c79f79 2013-09-10 02:33:04 ....A 13400 Virusshare.00096/Exploit.JS.Pdfka.gfz-e203c136d9619604159dbb3ffde40ebbb0d42cf3ba3491ef08afa61743e7e7c6 2013-09-10 02:31:08 ....A 13412 Virusshare.00096/Exploit.JS.Pdfka.gfz-e75f6d371ed93d8fb3048e1efba1c4c2fada93e2fa922eefd35622bf24d1c986 2013-09-10 02:59:02 ....A 13384 Virusshare.00096/Exploit.JS.Pdfka.gfz-e85e6ce223e75daa270f0d7b4766fd0d4d0ef0ae8e7d2d4d4723d1f657939df1 2013-09-10 02:00:00 ....A 13368 Virusshare.00096/Exploit.JS.Pdfka.gfz-e925173d4ad635f83efd2292da3ded1df2294073d556e39b9b091da55da615fd 2013-09-10 02:50:40 ....A 13382 Virusshare.00096/Exploit.JS.Pdfka.gfz-ed4435b98e5dfa4e529182ee2bdab89e794ed676495ce956ca4971e3304feafa 2013-09-10 02:04:08 ....A 13400 Virusshare.00096/Exploit.JS.Pdfka.gfz-faf71337c70cd24a5d5bf5fad6a1b058395143ef75cbf27c14988d717d83e577 2013-09-10 03:01:38 ....A 13408 Virusshare.00096/Exploit.JS.Pdfka.gfz-fc25b098ece47c1e9e9d4f19056cc7c733135bc374ed60cd99ee295b5b5a0e96 2013-09-10 02:27:34 ....A 13418 Virusshare.00096/Exploit.JS.Pdfka.gfz-fc9659e134adf94e36c3bb58259b41fb9b9ea67fe38cfaa706221bf15d5803dd 2013-09-10 02:55:56 ....A 13384 Virusshare.00096/Exploit.JS.Pdfka.gfz-fcc68de04bf76a7fbdfe0a50daa88672947078eff887ef03df46163a46780610 2013-09-10 02:47:28 ....A 13346 Virusshare.00096/Exploit.JS.Pdfka.ggc-149436e1943a9c0ca0813072f035cfb267f8888d329110ea4b4fb0b647f111bf 2013-09-10 01:35:32 ....A 13348 Virusshare.00096/Exploit.JS.Pdfka.ggc-422a5f10b28ed99470cfee4bbde7961fde35b5820de8dfa08be88336a70bc7a0 2013-09-10 02:07:18 ....A 13338 Virusshare.00096/Exploit.JS.Pdfka.ggc-44321a14a267527e46cd02a3307b63179e424533e5bba9177a2e052229079ec8 2013-09-10 03:06:30 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-5316a2c94d8c7ae9f6e2a86d08294a9bdbf586b14af70ac6f32f7c2a705df72f 2013-09-10 02:35:20 ....A 13388 Virusshare.00096/Exploit.JS.Pdfka.ggc-70c03434566e5e2d7fe89be18d0874dfdb9a2215ab2ca62f7a86fb6067c607cb 2013-09-10 01:42:02 ....A 13616 Virusshare.00096/Exploit.JS.Pdfka.ggc-73cee26a2547ea39f5cf130db5b7345e191ba05b73aa926c0b05dbd1d00e73bf 2013-09-10 02:52:38 ....A 13628 Virusshare.00096/Exploit.JS.Pdfka.ggc-78366de6cd058a2e8af00430aa7de15c3e2ed6e4fd547550042a3ef940b90e4e 2013-09-10 03:12:18 ....A 13382 Virusshare.00096/Exploit.JS.Pdfka.ggc-78cba75b5c8b3ec2adc24cdc9ca73a911532d99811edb2484889dc3068d66091 2013-09-10 02:13:18 ....A 13362 Virusshare.00096/Exploit.JS.Pdfka.ggc-793e81fe2d4d6675e7db3d467c937d09a16a568b3ad824bbaf07c1b6e37998fc 2013-09-10 02:49:16 ....A 13306 Virusshare.00096/Exploit.JS.Pdfka.ggc-8220982a13d81f5b037efce67b205dcc84f0963689abd1690dfd9bcc0da44805 2013-09-10 01:35:58 ....A 13356 Virusshare.00096/Exploit.JS.Pdfka.ggc-82508e6edb189e08576762078d28b461d2285e81d9cb9df66ac3ce5f821adbac 2013-09-10 02:41:10 ....A 13364 Virusshare.00096/Exploit.JS.Pdfka.ggc-83c97dfd14331594ec2c805d0f92aa44288ffa338d17c65e714c08b86d09a28f 2013-09-10 02:09:32 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.ggc-8454fc4fb5774eca545d1ba91811875069635601042da2161cb1fb7b62cde1c8 2013-09-10 02:29:28 ....A 13360 Virusshare.00096/Exploit.JS.Pdfka.ggc-8780a042cb3d945f46d5d032902a3ef75fe37f788feac67eeb36ab0a3239d72c 2013-09-10 02:18:14 ....A 13356 Virusshare.00096/Exploit.JS.Pdfka.ggc-89d934c4f2434c158d1cf691cfa30b2e401220b3bd67cee1cf2acf365c902023 2013-09-10 02:48:14 ....A 13338 Virusshare.00096/Exploit.JS.Pdfka.ggc-9387069a88b29d896b2a4afdccf93bda8476f03f9c329cc5cc0604479ad277af 2013-09-10 02:15:32 ....A 13330 Virusshare.00096/Exploit.JS.Pdfka.ggc-94284383e88613435ba1fa3359e348c09c8aa72a930ec2522613755b19619a6e 2013-09-10 02:46:00 ....A 13346 Virusshare.00096/Exploit.JS.Pdfka.ggc-944bd9cf64255f7508e31cfa214ff506f381bbfd6c983436e61e962eafcd42bf 2013-09-10 02:14:48 ....A 13336 Virusshare.00096/Exploit.JS.Pdfka.ggc-9828267414a7c32fade37cc70668c6c385ce321d846d9037f6dbe390121c03e6 2013-09-10 01:38:56 ....A 13342 Virusshare.00096/Exploit.JS.Pdfka.ggc-983159b039c486bbf6171d7303e2b3ec569a0e1d83b875d61704eb6d73f717d3 2013-09-10 02:05:08 ....A 13386 Virusshare.00096/Exploit.JS.Pdfka.ggc-a0efd8d5d7f5de864fcdbfc5efe5fb2287a91fc2071757344e6c2d355e758973 2013-09-10 02:33:34 ....A 13376 Virusshare.00096/Exploit.JS.Pdfka.ggc-a17324f9a65179d829b87bf17e668e844736390b2c4a43e4fb5ab7ded09fb208 2013-09-10 01:55:32 ....A 13366 Virusshare.00096/Exploit.JS.Pdfka.ggc-a2db8829fe527c539e20ef3697b52398cd6bba392dfe79e289d600c89d73a7b5 2013-09-10 01:40:36 ....A 13358 Virusshare.00096/Exploit.JS.Pdfka.ggc-a3960116f61b8d3bd035d3d4d9cdb3652a14bb2130169f9af32f9999ea39a2f6 2013-09-10 02:08:22 ....A 13376 Virusshare.00096/Exploit.JS.Pdfka.ggc-a460ea509be9d93be36057b59cff01c4e4b0b70951663a23a0e5e9a193bb86c9 2013-09-10 02:25:50 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-a4caa9a75a25a273ea098573c836a66d3ae5cd34579627c1b41c4e66e7ca3d72 2013-09-10 02:26:20 ....A 13364 Virusshare.00096/Exploit.JS.Pdfka.ggc-a4ea58ab8f1f7f9b95fb8c61cb175ffc3360323f610c7c72d96c25e0b1cb50b8 2013-09-10 03:15:08 ....A 13382 Virusshare.00096/Exploit.JS.Pdfka.ggc-a6a171085fa1ff877267916eb36150b26837f7439867221840533eb5b800b55b 2013-09-10 03:02:40 ....A 13366 Virusshare.00096/Exploit.JS.Pdfka.ggc-a8758f3597d6593dcbc81c49c7cfe77ec8c58bcdf0e314dd037d75d48927c160 2013-09-10 02:19:56 ....A 13342 Virusshare.00096/Exploit.JS.Pdfka.ggc-a9fd98681333e1895a959f0d428ff4e4ad7d2615a0c1910bd7415c19ac28f890 2013-09-10 02:36:34 ....A 13360 Virusshare.00096/Exploit.JS.Pdfka.ggc-aa24a1576f2d5d8c60aa0c9a32003a7e12f88e0739ceb5664ebdeab0bbbad800 2013-09-10 01:38:00 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-ac877732d8e24633b759676b814ab609946d9f262b60b5368fc95005ae2b5f7b 2013-09-10 02:12:50 ....A 13358 Virusshare.00096/Exploit.JS.Pdfka.ggc-aca1c47c19c5f44dca680c2ebc4f77071bf62f553437e83a3c939cdaccc85188 2013-09-10 01:59:02 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-b0349bb84b73210575e5c032ef94bfd0339ef4945d45dcdc9716ffe0aabfac7a 2013-09-10 03:09:34 ....A 13372 Virusshare.00096/Exploit.JS.Pdfka.ggc-b1561fbe31661132fb65b5f562a9dab97849b68e263d4c31fc344090133056eb 2013-09-10 01:43:22 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-b188e05685ff2fed56bf46441bf7f9d5a70221127d3cee4ab522383ca507c1a1 2013-09-10 02:20:50 ....A 13336 Virusshare.00096/Exploit.JS.Pdfka.ggc-b21efcb483bd3b388f395bbec24151958be1c198abf04d870bab75668caf3533 2013-09-10 02:05:14 ....A 13348 Virusshare.00096/Exploit.JS.Pdfka.ggc-b6e5467ba1a5561c89bc8d0b7081f0369c873634c900f38e69e19b0ba129541b 2013-09-10 01:29:26 ....A 13372 Virusshare.00096/Exploit.JS.Pdfka.ggc-b946fee5ae684a3fd854286785c41cb4d61cc0e990f9baf5b032f7587842ad47 2013-09-10 01:30:12 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.ggc-bb2d9ccf8ccbc1926fd579e24e6d84489e0e7da8157dca1736cc1fb0fd7b4e01 2013-09-10 02:18:42 ....A 13348 Virusshare.00096/Exploit.JS.Pdfka.ggc-bf91f6960e4fa6020232c98e1cd793204a1e477c73449da2f444f67a94c88f5a 2013-09-10 02:55:50 ....A 13356 Virusshare.00096/Exploit.JS.Pdfka.ggc-c692c3fb46da0aff49b1d2a6dbdbd6b4eed47b714b55640b1cf833f6e8f89d67 2013-09-10 02:48:40 ....A 13404 Virusshare.00096/Exploit.JS.Pdfka.ggc-c6ff750a614ae8227651ba4968ec7169858c84731c8f38ca7e00e10f6e794250 2013-09-10 02:05:40 ....A 13358 Virusshare.00096/Exploit.JS.Pdfka.ggc-c722127d389a95c0ab3adaaeb27f3838e3df4aca9211eafa569f9b1aeafd0323 2013-09-10 02:04:48 ....A 13348 Virusshare.00096/Exploit.JS.Pdfka.ggc-c7a5c9a30e7fe4af091846d96672b3ae521e5003dedcf33667ac31dafd7d12ab 2013-09-10 02:24:22 ....A 13340 Virusshare.00096/Exploit.JS.Pdfka.ggc-c81cf9afb7493a56459726563b40d1dbebe3e869a2844203388f30efd6595fdd 2013-09-10 03:10:20 ....A 13328 Virusshare.00096/Exploit.JS.Pdfka.ggc-d270daf0c1bf3530d9cb0e924f5f77d09c3a9fb1097982e39f4700ca5e3f80f5 2013-09-10 03:08:48 ....A 13334 Virusshare.00096/Exploit.JS.Pdfka.ggc-d397c4a9d96204a0fd495c1a19cbbb4e24cd02bcb617acbfda87d5da7e6f5745 2013-09-10 03:12:28 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-d41bc2fda8e849efea689cd1afbd09f99879c795370913708b4e21b4778a348c 2013-09-10 01:42:38 ....A 13388 Virusshare.00096/Exploit.JS.Pdfka.ggc-d500535b9f3bbe845c8ff349ce0754f97a4dda92897225427bd894d72d8cfa94 2013-09-10 01:55:40 ....A 13376 Virusshare.00096/Exploit.JS.Pdfka.ggc-d50388f55e6c93a4fba66af42f4d8e1e51188048a1c322b268ccb4ef83435d6f 2013-09-10 02:03:34 ....A 13354 Virusshare.00096/Exploit.JS.Pdfka.ggc-d505bc6fd8bca43aa996247fae75f6ec106edb594cca8a6393cfb0d55adc5a36 2013-09-10 01:46:08 ....A 13380 Virusshare.00096/Exploit.JS.Pdfka.ggc-d5703cfc9521d221821d58d869fa4cb3f860d7ebd2e7cd711ac18bdcec40741d 2013-09-10 03:07:26 ....A 13340 Virusshare.00096/Exploit.JS.Pdfka.ggc-d5cee0b3f4d2d3fec0ac58793fd282e69f887b81e1c0f4d672344b690ae43516 2013-09-10 01:44:26 ....A 13370 Virusshare.00096/Exploit.JS.Pdfka.ggc-d696d2d76e0a2aa41883f8fb7a4b4446b4085122ab13617d4eb28beccbfe6b58 2013-09-10 01:55:34 ....A 13378 Virusshare.00096/Exploit.JS.Pdfka.ggc-d6c31fd014b892627cf0756fa44c612c5b70d375e1d4834bca0dd3500e1f08ba 2013-09-10 01:46:34 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-d6cc9a65122270eeaa346294f7cc16256fa77003e9e45a7e4d5c7458b944123d 2013-09-10 03:01:06 ....A 13354 Virusshare.00096/Exploit.JS.Pdfka.ggc-d6f49715106bd58add756f65a39d643a9463967c9ae8848129f98b000664353e 2013-09-10 02:29:40 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-d71e404b8ee417b961b4ef0df61151a44cb05665b9ec02af6a1a2febf9dc8bfb 2013-09-10 02:30:36 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.ggc-d893418951d4d709ce3a80e4e201b8edb55017ddb90ebfab41ec761e25923382 2013-09-10 02:50:36 ....A 13334 Virusshare.00096/Exploit.JS.Pdfka.ggc-d950f65a6f746b5cef4011e25be0dcbd97618931e8410c3c6383de2df6b21239 2013-09-10 01:50:52 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-d9882ea00a57b3650aec68b450876a0bb809fe1176073aa4ace5af74406095eb 2013-09-10 01:56:40 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.ggc-daa646bd38c80290776f00b26c9f7e48a0bff0ce0db58082cd088ca822d894f9 2013-09-10 03:05:24 ....A 13360 Virusshare.00096/Exploit.JS.Pdfka.ggc-db322205849cb01b094cd57f7b8383d4ac7d14a21857d880c4321c065c777a3e 2013-09-10 02:36:28 ....A 13334 Virusshare.00096/Exploit.JS.Pdfka.ggc-dbac9d8e2444113d9ad8ba8aa865712be03d5e3147467041c16104a40dc4bf8f 2013-09-10 02:33:44 ....A 13348 Virusshare.00096/Exploit.JS.Pdfka.ggc-dbb4278c03d266dcd6a244d87dd8671720b22e32adc95047ee9458ecf3bc735e 2013-09-10 02:41:02 ....A 13368 Virusshare.00096/Exploit.JS.Pdfka.ggc-dbe4c2f95bdfaf49f6a4adefe89cf1655f05777026a55c660087dce72eacbad7 2013-09-10 03:02:26 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-dc626d03da0d1015f80ab1af44b9782187764b1c3757497e087bd5b2e8208958 2013-09-10 02:22:48 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.ggc-dc7fb68e606e02c00912c5bed6b900df13c46381e975b4a5f8d8ca802c9beded 2013-09-10 01:50:18 ....A 13348 Virusshare.00096/Exploit.JS.Pdfka.ggc-dcdc8c6dae39d9a677049925ac6b6f2655ce966a3760abcd84253748e15bd0dd 2013-09-10 01:46:08 ....A 13338 Virusshare.00096/Exploit.JS.Pdfka.ggc-dd4cbed2aeaaa054a532c02b61827a84865a6a4371ebac388a17b20e89b2d2a3 2013-09-10 01:50:42 ....A 13376 Virusshare.00096/Exploit.JS.Pdfka.ggc-dd4cfea31b0ac1d33e9ad9d2feed278ab377aa49f934dacb7da7790df05cb0da 2013-09-10 02:08:22 ....A 13384 Virusshare.00096/Exploit.JS.Pdfka.ggc-dd4d575a23828ed4a0279739f825290f0bcb3aaffd6cd56d05879654dd8c7bb2 2013-09-10 02:22:56 ....A 13358 Virusshare.00096/Exploit.JS.Pdfka.ggc-ddad0899401319926548822f6f52a7133afc68c3179411dbf9403e15166ea535 2013-09-10 03:08:44 ....A 13360 Virusshare.00096/Exploit.JS.Pdfka.ggc-ddd8cd7eba382e3581b0ea1f5730517630bedee48b215f7de4980f131c5e50ee 2013-09-10 02:32:22 ....A 13376 Virusshare.00096/Exploit.JS.Pdfka.ggc-de22f059101a22f06aca6f64ba6965e6c874027b1445de8073821663beeb6718 2013-09-10 02:47:26 ....A 13348 Virusshare.00096/Exploit.JS.Pdfka.ggc-df48cb00e97836b47d04e6686d021a71229cfa3b780466b689b92fd1ee8dda87 2013-09-10 03:11:38 ....A 13326 Virusshare.00096/Exploit.JS.Pdfka.ggc-dface4ec585e302445966f1d26b9ea0671398197c67a13eea1357fb0ac74fa96 2013-09-10 02:31:08 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.ggc-dfb1026b28b81ebd6eb35f0de2ffc499e00a984a962abaf435bbad85e02cef2c 2013-09-10 02:23:38 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.ggc-dfe57bd19446a7aa6b89703d019957e3e8b6f2c540ef94978a4b92b00c2010f4 2013-09-10 02:45:30 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.ggc-e01450b49c73cd948930ed40ec93d70499032754a260236d09a9533f5ae0f163 2013-09-10 02:34:34 ....A 13346 Virusshare.00096/Exploit.JS.Pdfka.ggc-e05c2fd022ca0dc0a6a26e08e6496bf308c0966907060340a578dc495b6a7100 2013-09-10 02:33:20 ....A 13394 Virusshare.00096/Exploit.JS.Pdfka.ggc-e0839e1ef61de838676142d98b3aade5bd4915752d3c90ad9b340526b681de67 2013-09-10 02:57:16 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.ggc-e0b26aff43115f8ba290c3104b2d0be9e135b1c5003199fedb538e861e3b75dd 2013-09-10 02:54:20 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-e13fdb85dfb493c78efcf758f1dd83e038cea4a3be0bf27c6d034803589cd859 2013-09-10 03:03:22 ....A 13354 Virusshare.00096/Exploit.JS.Pdfka.ggc-e16e2d71c2bf8c89098f8ba7defac863144594f417ac1d14f057b0aa20a2ee10 2013-09-10 03:00:04 ....A 13346 Virusshare.00096/Exploit.JS.Pdfka.ggc-e18b8b4e261266198d7f063e82b9d9a91e5dff6a845bc592ea81dfd08eaec18a 2013-09-10 02:24:00 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.ggc-e1bdb0c7d34c955279aaf46c8fb4714a8fd400326a0887ffd769589b51274aad 2013-09-10 02:35:58 ....A 13354 Virusshare.00096/Exploit.JS.Pdfka.ggc-e3bb8d1882ac5aa24bc3a7988ecffee6aa9fe9e52a17232b559d4c133652b2e8 2013-09-10 03:00:46 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.ggc-e3c935d024d7c2dcb1a51e420089dba2ee3edf24b2dfa5128a7451ead77be6e1 2013-09-10 02:26:06 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-e434fc595b6ace3781612e8cdd978839ccc94a62bc0d92f780fb94025a2245b5 2013-09-10 02:29:40 ....A 13342 Virusshare.00096/Exploit.JS.Pdfka.ggc-e6bdbc1fc3bf72087b9b247daa65c3bf0d4c08c49229e3fca305a75c67661749 2013-09-10 03:07:56 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.ggc-e782e34289155c9348d2ef1c8cedf32a0c7302877a986f1cf2033bb2e8b0388f 2013-09-10 01:48:34 ....A 13360 Virusshare.00096/Exploit.JS.Pdfka.ggc-e7d8b614b056330e4881bee38e625b35317062a08f5c0b40e2ed2413990dbd01 2013-09-10 02:15:48 ....A 13380 Virusshare.00096/Exploit.JS.Pdfka.ggc-e7dd24831f667fee4f232d0f4432905fe2cc026357a493723c199498ee4ca124 2013-09-10 02:41:24 ....A 13362 Virusshare.00096/Exploit.JS.Pdfka.ggc-e82cceb8ed704244393d5fca878680f2657694d6b4989754713be248d46727b2 2013-09-10 01:45:36 ....A 13366 Virusshare.00096/Exploit.JS.Pdfka.ggc-e926f9d58468898f167b272c58e103863de779014451c8689d05d003fb6401f5 2013-09-10 03:08:10 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.ggc-ea1c79edb242b61c21751d29d2d198fcfebc9d71c3992a4ff8738ae840849423 2013-09-10 03:06:54 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.ggc-eb718e9313d6c3c1544d64224d0cd7da2b939178e845516d7bd512631f94f6e1 2013-09-10 03:13:12 ....A 13342 Virusshare.00096/Exploit.JS.Pdfka.ggc-eb95b0b20e2a25a9ac027644289305b8840b43f1ad0a0db186acb91f8f1f7585 2013-09-10 02:37:18 ....A 13330 Virusshare.00096/Exploit.JS.Pdfka.ggc-ebba5b6b0d0ff6b8c7cf1ed3c302250a653e55d932f3d2eb01243b3c76f75b2d 2013-09-10 03:02:20 ....A 13762 Virusshare.00096/Exploit.JS.Pdfka.ggc-ec8a8f315a36bf15256ac237f919eb227eef2c7cf1ec2490ebe157c9a6ce63d8 2013-09-10 03:04:52 ....A 13348 Virusshare.00096/Exploit.JS.Pdfka.ggc-ecabbad6be23541f9623a499f0d5eb2337317ee0616446a45b16880a6b205d8c 2013-09-10 02:58:26 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.ggc-ed20fd535a28c5ebf5fc9e5f572524f73ce21588ee126d671307255f6e414cc0 2013-09-10 02:57:38 ....A 13362 Virusshare.00096/Exploit.JS.Pdfka.ggc-ed25af9a6a0988703c06ff534d54b2b554ae5ad823457878fe5ba9b726deee8f 2013-09-10 03:05:34 ....A 13366 Virusshare.00096/Exploit.JS.Pdfka.ggc-ed2aaa747d5594c55ad564dad236d85d0a7ad3912c7746699fe08a798444f38c 2013-09-10 01:46:48 ....A 13376 Virusshare.00096/Exploit.JS.Pdfka.ggc-ed75ff77eb44aacf32098bcd5a270f1ed087e4d378f77c0895b8758fc9cf9cdc 2013-09-10 03:02:34 ....A 13390 Virusshare.00096/Exploit.JS.Pdfka.ggc-f0f120a318c80d8880b7c2eb1eb02da79244735fefcdba9ea3d55c4e04193ec9 2013-09-10 03:04:50 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.ggc-f13585d8a5aa76877238f477ca45ace573c584a4b280f4812c7ec2ca66b30d6a 2013-09-10 02:13:08 ....A 13360 Virusshare.00096/Exploit.JS.Pdfka.ggc-f4b706066d8d541d2b970f59a1963fcf9b877ca8dc065c1e3a110912d507881e 2013-09-10 02:47:04 ....A 13652 Virusshare.00096/Exploit.JS.Pdfka.ggc-f4d6585aec57ad1402c51437674f45e4e54a59edb35704440900bde0167e530a 2013-09-10 02:33:44 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.ggc-f4db225cc313279038785cd36e5c1a25b521e7e18c7089883ac6d6184248119e 2013-09-10 02:30:34 ....A 13346 Virusshare.00096/Exploit.JS.Pdfka.ggc-f51f6466edc67cc44de75a540c2ee79a40a61f7fc9af2497acfc2679b27a7d91 2013-09-10 02:29:26 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.ggc-f545bf4b1bd9791a39cacfee3b29a676c1aca08765a0e5edf3cf0e73bbeb86b6 2013-09-10 02:58:10 ....A 13364 Virusshare.00096/Exploit.JS.Pdfka.ggc-f597432a788ff8a4d13437d80632bb4213ada2c7720ac9afcd8f989f749c99bd 2013-09-10 03:11:38 ....A 13376 Virusshare.00096/Exploit.JS.Pdfka.ggc-f5ae3f1042491ba5cbca42d3e37988896289de75920775406569a011bb7e914d 2013-09-10 01:49:44 ....A 13378 Virusshare.00096/Exploit.JS.Pdfka.ggc-f5cf5663d99773d38206047f2cf11735ddae74e358937d85e8a7974e57f8ac22 2013-09-10 03:03:38 ....A 13362 Virusshare.00096/Exploit.JS.Pdfka.ggc-fabcf35d76f53bac2b37950f8474d9a25d30478eacf5a0703b0400bf37b24063 2013-09-10 02:59:14 ....A 13358 Virusshare.00096/Exploit.JS.Pdfka.ggc-fc64e3a87a37f717011fe5e25262e1024e47b741e8d2df57288c659c4a1a8d30 2013-09-10 02:28:40 ....A 13344 Virusshare.00096/Exploit.JS.Pdfka.ggc-fc7a936b3f9223730004f839339cd9b4cf4c0984212a66953b2279b47a55d371 2013-09-10 03:00:54 ....A 13352 Virusshare.00096/Exploit.JS.Pdfka.ggc-fc7e74da935b02800aec422e276245c1776d5112ffe53ca375f4e51bd9844e77 2013-09-10 01:47:58 ....A 13364 Virusshare.00096/Exploit.JS.Pdfka.ggc-fc8f46f54f4fe56e52750fcf59775ee43b35204917d30ae1e5bdd443818c1869 2013-09-10 01:51:24 ....A 13380 Virusshare.00096/Exploit.JS.Pdfka.ggd-7454637b5a69a753271393bb0e49b0f7f4207abcffae50dfcd4fc6acf96a7f2c 2013-09-10 02:34:34 ....A 13360 Virusshare.00096/Exploit.JS.Pdfka.ggd-78a169952d491101c6c9e0643415db83b2d3aedb35bdc0df95a2d12f9e658254 2013-09-10 03:11:52 ....A 13362 Virusshare.00096/Exploit.JS.Pdfka.ggd-86363afc30a4ef7b88170ceea4e30525931728fcd2a8a56a7e039a5984c0eee8 2013-09-10 02:17:06 ....A 13396 Virusshare.00096/Exploit.JS.Pdfka.ggd-8708e8a146d761588e0aea08651e39d1ac3e178a8dfce62d5042489929d79af1 2013-09-10 03:00:14 ....A 13194 Virusshare.00096/Exploit.JS.Pdfka.ggd-89c4583e0b0044707ecdb7f27f661a9a2e3e15b272da62881f84347bb0c2d280 2013-09-10 02:59:36 ....A 13396 Virusshare.00096/Exploit.JS.Pdfka.ggd-90be4814c731c9180227716e5f68eacf9aac5311e76004953006cc522d1e09ca 2013-09-10 02:19:52 ....A 13362 Virusshare.00096/Exploit.JS.Pdfka.ggd-92c5be7595f902f23c56cdcef68e9d20a5c95183fac4f932f8839159fc98ecb2 2013-09-10 02:08:24 ....A 13384 Virusshare.00096/Exploit.JS.Pdfka.ggd-93859ee2d97fba3668c6d3453f1fe63b6e7a646db6b80322f48c67a8829034e1 2013-09-10 02:04:50 ....A 13220 Virusshare.00096/Exploit.JS.Pdfka.ggd-a4115f7845a0af09cd68d3e777b1958d4ec3b31618cfa5f6483839a95f30f363 2013-09-10 02:30:58 ....A 13362 Virusshare.00096/Exploit.JS.Pdfka.ggd-a85cc8a4be914d5d9ddd5ec5b050e96e2bd5822e8c949e8d6cc19785becd5eac 2013-09-10 02:18:54 ....A 13360 Virusshare.00096/Exploit.JS.Pdfka.ggd-a8740010ae3c05d62fff27a8f7dc98f0271ba8800663cb16bbb2363bace49615 2013-09-10 02:55:58 ....A 13382 Virusshare.00096/Exploit.JS.Pdfka.ggd-ac0d76447970cbb378088d282b74941afdb1b1346072907581b440f7767774db 2013-09-10 02:08:32 ....A 13404 Virusshare.00096/Exploit.JS.Pdfka.ggd-aea594dad7fa2e9eabf5843c5e308a16d568cca6028e9122b969fcb063421f5b 2013-09-10 02:14:50 ....A 13366 Virusshare.00096/Exploit.JS.Pdfka.ggd-b63a9a05482ba48183a72010c4fbb663da0b60d5b11b62f338735d9d22a54b4c 2013-09-10 02:00:12 ....A 13386 Virusshare.00096/Exploit.JS.Pdfka.ggd-b7c866872b6e1a0f217ac186fd1a25a63a6e9f999a2f274d0031b25fb852c76d 2013-09-10 01:52:28 ....A 13406 Virusshare.00096/Exploit.JS.Pdfka.ggd-b86cfd5c394f47f8d788dd1b582a6d87587c5de50a32eabf4581cac52eb19ed6 2013-09-10 01:39:56 ....A 13390 Virusshare.00096/Exploit.JS.Pdfka.ggd-bd1bdc0f927c302bb99aa52bbda36b7ee82cb03d5b746e4ab99f6c36758e2249 2013-09-10 02:58:06 ....A 13364 Virusshare.00096/Exploit.JS.Pdfka.ggd-bd2441aaf035152e74028dd6b1a0170c7009012684b53c33e56bd29fd7b93a56 2013-09-10 02:06:28 ....A 13210 Virusshare.00096/Exploit.JS.Pdfka.ggd-bfd70cd64db6d9aaaef71f3c8b9e1d769eb5dc38c3cc3e8596d64dd9887d9e74 2013-09-10 02:14:36 ....A 13428 Virusshare.00096/Exploit.JS.Pdfka.ggd-c0b00b0071d698b2e1f2d7acd2bc82c10b567add0ee9e38135b2bf83b05663a7 2013-09-10 02:19:16 ....A 13374 Virusshare.00096/Exploit.JS.Pdfka.ggd-c200483a8ba3f347ee45c087bc9b65b625e4d2963b45704eb61767d99e4f8ffc 2013-09-10 02:01:54 ....A 13214 Virusshare.00096/Exploit.JS.Pdfka.ggd-c42278076cb7e8c5eb43d18e10b1577934a17072e32efb8f454852cdd705e116 2013-09-10 02:04:40 ....A 13206 Virusshare.00096/Exploit.JS.Pdfka.ggd-c84e0a3e7f250519e62e584b0616188afc17d387819e404c6548fe94801a63cf 2013-09-10 01:34:38 ....A 13408 Virusshare.00096/Exploit.JS.Pdfka.ggd-cba1856283f975fa3104dc74d3682e077bffb60a69b23fee18f0446a02999ad2 2013-09-10 02:19:10 ....A 13378 Virusshare.00096/Exploit.JS.Pdfka.ggd-d0446d0db764a6553f405e39cc246af4fb0daff8e236490380e95b53b7ab7a31 2013-09-10 02:41:02 ....A 13216 Virusshare.00096/Exploit.JS.Pdfka.ggd-d157cb023eb86f2cb7cd358dd2933e4152beb5ecbbbd26ed08a98cb51d3035cd 2013-09-10 02:43:20 ....A 13424 Virusshare.00096/Exploit.JS.Pdfka.ggd-d1d7dbb883f8653e3dc4e86beabf1efa9726ba4347b2ce920102b4b3c36fbaea 2013-09-10 03:06:08 ....A 13372 Virusshare.00096/Exploit.JS.Pdfka.ggd-d28923f2bf20c5952353be5d68479ee0a4bd3de001a6b45eda4097067a413877 2013-09-10 02:54:32 ....A 13388 Virusshare.00096/Exploit.JS.Pdfka.ggd-d31b536b2df91a57c59f5ed858bce218af27bc10c84feefeb6649842106330a7 2013-09-10 03:13:58 ....A 13380 Virusshare.00096/Exploit.JS.Pdfka.ggd-d4d96b590b3b6390327bbaba385af995b86ecd43027fd28dee84f306dc0e4b6c 2013-09-10 02:38:48 ....A 13374 Virusshare.00096/Exploit.JS.Pdfka.ggd-d56f059eab5b354ff525f3b7a72fff91b3ff9687a1e72af5e30e96f80093025f 2013-09-10 02:32:26 ....A 13394 Virusshare.00096/Exploit.JS.Pdfka.ggd-d64c3f30eb7fffdab5310d62bb5f0665fda299a067bb728386b276bcc20161a9 2013-09-10 02:32:38 ....A 13400 Virusshare.00096/Exploit.JS.Pdfka.ggd-d654ea98a182b2fa6214bc97d6c72140ed743a41550ffddf572faa4d1efca89e 2013-09-10 02:43:18 ....A 13400 Virusshare.00096/Exploit.JS.Pdfka.ggd-d8ff4bb97784aba6578c50dd370a6dd26ff70c8d6565f2e66bcf457b0fbe79a5 2013-09-10 02:33:12 ....A 13356 Virusshare.00096/Exploit.JS.Pdfka.ggd-db9fa37fbf262b0218ef9bb3c64ce1611d76b379c67ff900d81cc8f4340bed03 2013-09-10 02:53:42 ....A 13374 Virusshare.00096/Exploit.JS.Pdfka.ggd-dbf69029c95d8c167d15ad3580373766ac4d01ec7c8b25f0b617441cae122174 2013-09-10 02:35:50 ....A 13386 Virusshare.00096/Exploit.JS.Pdfka.ggd-dcb9e65f1cd49530b81afef619e8e193be45c43203d39d3e6d2b95ddcbb1ff09 2013-09-10 01:50:48 ....A 13368 Virusshare.00096/Exploit.JS.Pdfka.ggd-dcdb9b8f1b4bc276f6d27a823ba5f505ba9e164a5f3f980500db37300500bf06 2013-09-10 01:50:02 ....A 13366 Virusshare.00096/Exploit.JS.Pdfka.ggd-dd42489391abe747ae43f55e08a07b2c216f7865bd11284948e3c0fab7ca07a1 2013-09-10 02:33:34 ....A 13350 Virusshare.00096/Exploit.JS.Pdfka.ggd-de06c57222374e9e9df3bdc9bce53d62e933f49c3d8595c032d5917cb1ef809e 2013-09-10 02:29:02 ....A 13378 Virusshare.00096/Exploit.JS.Pdfka.ggd-df501e624ab4a9860a5278cda52bcabdbf22352ae6ba5fe40a812a0098c4a5ea 2013-09-10 03:03:04 ....A 13374 Virusshare.00096/Exploit.JS.Pdfka.ggd-e1afca6eb47f71c064cae9e22ea8a5dfd3c12789385b060cdb7b6fe18a4c6bb0 2013-09-10 03:02:12 ....A 13396 Virusshare.00096/Exploit.JS.Pdfka.ggd-e1b9a05ef9bb965ba5c020510ceb9c160e694548afde5ffcef4227d0e9df7c0e 2013-09-10 02:37:56 ....A 13206 Virusshare.00096/Exploit.JS.Pdfka.ggd-e3ce9ee0f6861eb9d0f591a0eaf148b3f11bc5b1a33c004fe7c9f7d72246665d 2013-09-10 02:32:46 ....A 13396 Virusshare.00096/Exploit.JS.Pdfka.ggd-e3e3b949776c26dc4912591390cc7b824b473ce97837fdb819fed1cca993977d 2013-09-10 02:41:52 ....A 13386 Virusshare.00096/Exploit.JS.Pdfka.ggd-e4035c36bbc7f50eb7f18de481cd11e05629085f80264567ccc16370fab43c9e 2013-09-10 02:38:54 ....A 13388 Virusshare.00096/Exploit.JS.Pdfka.ggd-e42b9ab566367c750fe9b598689b14591aa0b2d828e39633a8c25ca21fae8c48 2013-09-10 01:46:00 ....A 13366 Virusshare.00096/Exploit.JS.Pdfka.ggd-e547d5edeffbf816d76ae4965a04d80866fbe75cbdc04c6d55d46bb0a2801f7f 2013-09-10 02:36:18 ....A 13384 Virusshare.00096/Exploit.JS.Pdfka.ggd-e575c392a436cc39157eb39daef45fcfdea9bd9f9cd835f73fc65cd5996c0a4e 2013-09-10 02:37:04 ....A 13374 Virusshare.00096/Exploit.JS.Pdfka.ggd-e736f488fef5a2a2400e71322bd10824f234e52e74870816227bc4a85d32cbd6 2013-09-10 02:35:08 ....A 13378 Virusshare.00096/Exploit.JS.Pdfka.ggd-e79ef748defe0688b9f14816750e0b34f40ecf9bf0327b74ef639051cb2de69b 2013-09-10 01:57:40 ....A 13244 Virusshare.00096/Exploit.JS.Pdfka.ggd-e7c2636e7b07e5855f29b032e40b4025b1c101cdd34b31d68674ad2587dc8d7c 2013-09-10 02:56:16 ....A 13402 Virusshare.00096/Exploit.JS.Pdfka.ggd-e7eafe358eb99ff4171fdcc2323d28be635c2eac1f68652f0614f6707f5358f2 2013-09-10 02:42:40 ....A 13362 Virusshare.00096/Exploit.JS.Pdfka.ggd-e7eb1debd4ed514b23cc5503927d67d80fbf33f8bad800f4143a611ed4d2f443 2013-09-10 03:12:18 ....A 13402 Virusshare.00096/Exploit.JS.Pdfka.ggd-e7ef19f5bd831285cf5a45d31ecb3a3c4983312fdc74972994548f14a27fad61 2013-09-10 01:46:32 ....A 13204 Virusshare.00096/Exploit.JS.Pdfka.ggd-e9274e443ab5ad8b6208385f8ca5a5aaa19ecb989340935d38a3cbfd980ba67e 2013-09-10 02:34:30 ....A 13370 Virusshare.00096/Exploit.JS.Pdfka.ggd-e9aa9a4bf5aa07476343cf7bce97662ced3b16002430efea024a84b695d8e2b7 2013-09-10 02:34:44 ....A 13220 Virusshare.00096/Exploit.JS.Pdfka.ggd-ea71e7e87a5de81d0fc7bfe6b1eff94cba9d8dbe4a86ad94dd095137445f455b 2013-09-10 02:53:42 ....A 13434 Virusshare.00096/Exploit.JS.Pdfka.ggd-eabb7cc40599bfa468b4cc9949c4258426a8f7b148d611b467bb10e5ab24e173 2013-09-10 03:13:28 ....A 13382 Virusshare.00096/Exploit.JS.Pdfka.ggd-eaf3ce1e794a8ed905043281179bc214e0582ca2a88d5922afb9f06399b296ea 2013-09-10 02:26:20 ....A 13370 Virusshare.00096/Exploit.JS.Pdfka.ggd-eaf8e9ddd9f4f86c57a499754778b5cc5dbc49074441cc157c4dff76c002ecb1 2013-09-10 02:26:30 ....A 13386 Virusshare.00096/Exploit.JS.Pdfka.ggd-ebc3f5e2c23440dbb532fda296bfd59ad8ce7c77eeabc3259c56bbe67a031554 2013-09-10 02:47:40 ....A 13370 Virusshare.00096/Exploit.JS.Pdfka.ggd-ebe4e9dc70a449343e70a575a45ec20fe02aca37c6c046bbeb80ad0c0b2853d4 2013-09-10 03:13:48 ....A 13400 Virusshare.00096/Exploit.JS.Pdfka.ggd-ec79aed50f7867700838c2300f4271a4f0c77510ecb22b83784380dd439253f8 2013-09-10 02:01:12 ....A 13372 Virusshare.00096/Exploit.JS.Pdfka.ggd-eff8e7a1d4320e6564d088c515580a7c28d95811b9cf4000adb4eeceef483c69 2013-09-10 03:10:56 ....A 13398 Virusshare.00096/Exploit.JS.Pdfka.ggd-f043e0ff047d028f19c4d81c071a450550cbe002dad012837e5a304a7beaa65c 2013-09-10 02:30:10 ....A 13376 Virusshare.00096/Exploit.JS.Pdfka.ggd-f4d1fd762849ce67879da99dcdab71848b716263c20c0e38801d1cd9e9f470d4 2013-09-10 02:51:06 ....A 13384 Virusshare.00096/Exploit.JS.Pdfka.ggd-f55bdefede211a214aef9457ccae4cb01d9ce4686b71c9749cf01a192652e0ac 2013-09-10 02:40:02 ....A 13216 Virusshare.00096/Exploit.JS.Pdfka.ggd-f6605f32a06837852084a4f0428fde4b6080f34e9e33f250067be9d4dcbedfc9 2013-09-10 03:12:46 ....A 13366 Virusshare.00096/Exploit.JS.Pdfka.ggd-f6bb0c4aa97e4543e4d4437e9c4ef062cd524357f328d59b2c5c14158036135d 2013-09-10 02:34:14 ....A 13376 Virusshare.00096/Exploit.JS.Pdfka.ggd-f760a8ad1189f6c5e341279d74036dd10e3beb42aa8d94a40f9685a39824f76a 2013-09-10 02:48:48 ....A 13222 Virusshare.00096/Exploit.JS.Pdfka.ggd-fb4c141353ae9bfd077207fd9ebf90bdd979b11ddb2632b60b5cc08216c5099b 2013-09-10 02:32:10 ....A 13394 Virusshare.00096/Exploit.JS.Pdfka.ggd-fb8816386066f41b5a8fc6f9b7d4394b42e977c871a834cca8dc4f292ed2f070 2013-09-10 01:43:02 ....A 13370 Virusshare.00096/Exploit.JS.Pdfka.ggd-fbe5134b1929d51cbd0a1c1b97b5f72068bb36d680798ab3039fbafa7641c70f 2013-09-10 03:01:48 ....A 13424 Virusshare.00096/Exploit.JS.Pdfka.ggd-fc27e5581d9def69153f9defefce4645673dc9daa0b82235a00a4b3629da26df 2013-09-10 03:03:10 ....A 13661 Virusshare.00096/Exploit.JS.Pdfka.ggh-01f7d698b3a9850a3298b64bcace640a1737d9a6675e992afe9ed1ac7c88146c 2013-09-10 01:41:34 ....A 14169 Virusshare.00096/Exploit.JS.Pdfka.ggh-84b6b53648945c628c181170ebcc29a677791c6cf16a621ac66969a3ef9d75b6 2013-09-10 01:35:56 ....A 13589 Virusshare.00096/Exploit.JS.Pdfka.ggh-8526cff81b916f0fb70a76ac9b9a21b1f52d16deeda4482660c5fe0ca32d277e 2013-09-10 02:13:08 ....A 14011 Virusshare.00096/Exploit.JS.Pdfka.ggh-a832f9a04ef62804d0faf4d72ddf67bc3e06d2f899883027b8008f5eebf16f78 2013-09-10 02:00:56 ....A 13645 Virusshare.00096/Exploit.JS.Pdfka.ggh-c29a4b2794b8d4d8b070e6741e48755df41c9844b46a08b1d9cc011785aa1284 2013-09-10 02:09:16 ....A 13655 Virusshare.00096/Exploit.JS.Pdfka.ggh-cc5460eb5f1dcd430d38ba324c70034932fcee832b96b9dc758c83a669938d6a 2013-09-10 02:05:26 ....A 13671 Virusshare.00096/Exploit.JS.Pdfka.ggh-cee4ae41eee9aa161af69047e8c7de840102f7d0a526ff1c17938609a01e3cdb 2013-09-10 02:53:30 ....A 13657 Virusshare.00096/Exploit.JS.Pdfka.ggh-d5a55ad8f516cdc0182698eac87145010819e3c0c44bbd6361473e6b3de967c1 2013-09-10 02:27:48 ....A 13427 Virusshare.00096/Exploit.JS.Pdfka.ggh-d7a0a061cde1109d69c7515c7382c95a0e97896c1cf49fc11978788389cea91a 2013-09-10 01:48:26 ....A 14195 Virusshare.00096/Exploit.JS.Pdfka.ggh-daa3c3a2cbcf83e0622fed0b9a7c67faf336096cce903fdee6f1c4d4d46f4317 2013-09-10 03:06:32 ....A 13647 Virusshare.00096/Exploit.JS.Pdfka.ggh-dd527c15ed2ccc10b84f6ce191d48a8fd22f3beff7193948fdc2565ea346a454 2013-09-10 03:03:54 ....A 13625 Virusshare.00096/Exploit.JS.Pdfka.ggh-de760533ee478003a821a458157ad0b4fe213941a1ecb1b61d2a17d9f5f9a754 2013-09-10 03:00:16 ....A 13633 Virusshare.00096/Exploit.JS.Pdfka.ggh-df4655a1ffa3d047009bee405149b8d0d3b1c7156e2ebee57c6f003aacc9f5ff 2013-09-10 02:38:30 ....A 13641 Virusshare.00096/Exploit.JS.Pdfka.ggh-e02b0453a1153a7c93d08e6409dcb9b1dac5d2770309cefc84012bdab40401f0 2013-09-10 01:46:24 ....A 14175 Virusshare.00096/Exploit.JS.Pdfka.ggh-e725293ee4cb3d09fe29b156a10d6f6dc060c16e8e9c29a0946745cfabfcbef2 2013-09-10 02:53:02 ....A 13991 Virusshare.00096/Exploit.JS.Pdfka.ggh-eb168bc1c2848533326d73ac1806c243893ca36e86545ffbc187c4f47a6dca63 2013-09-10 03:03:14 ....A 13635 Virusshare.00096/Exploit.JS.Pdfka.ggh-f049c3f6d73d5085cb20177b0d7d8379840db080c8f927b19f4282b872b6650b 2013-09-10 03:04:24 ....A 13641 Virusshare.00096/Exploit.JS.Pdfka.ggh-fb6755e910ebb9ad231956c5da731013da76c295bc60eee820c5b148ef5f6ccb 2013-09-10 03:00:50 ....A 6357 Virusshare.00096/Exploit.JS.Pdfka.ggk-efd13d38a65c81cbda95daf1588f816233408b62df671529bda7134e0a0870ff 2013-09-10 03:12:04 ....A 14526 Virusshare.00096/Exploit.JS.Pdfka.ggm-438dd937c976e8b7298760d17740e5df5c5f914a1e31b802ba536d5001ae3ebd 2013-09-10 03:12:32 ....A 14508 Virusshare.00096/Exploit.JS.Pdfka.ggm-d93fb6ee4efb8e334200c7ea60f73c0de26390779dfa23cb77a0ed692582bee0 2013-09-10 02:06:26 ....A 14759 Virusshare.00096/Exploit.JS.Pdfka.ggp-90ab61634a4d771ad8b5394c7aba01519149d482d982b7516875a756422791d6 2013-09-10 02:55:32 ....A 14689 Virusshare.00096/Exploit.JS.Pdfka.ggp-b1663648945f42b707a96015479dfd2b12d9b4ea093a94d77cdca52edbb499ba 2013-09-10 02:59:50 ....A 14759 Virusshare.00096/Exploit.JS.Pdfka.ggp-c09f88fbff4ff5465c76d974555d97c6e21918c8806c4e824a214601351ac513 2013-09-10 02:01:26 ....A 14713 Virusshare.00096/Exploit.JS.Pdfka.ggp-c212f314ca168cfa441c7b0f9cf304a5c29148dd5de471a11f20e5529f3f5df9 2013-09-10 01:38:36 ....A 14767 Virusshare.00096/Exploit.JS.Pdfka.ggp-c467b28d7d7f832890a93b583279bd66c184a9cc16215150ddf85d6a251de501 2013-09-10 01:53:52 ....A 14653 Virusshare.00096/Exploit.JS.Pdfka.ggp-cf12320220651b8fbab5f286d410f8463669eae48e0105b02a3df9772730b193 2013-09-10 03:08:38 ....A 14759 Virusshare.00096/Exploit.JS.Pdfka.ggp-d5200f90c15446456fa071b158ab617a39ff718a0b01aa37d5104ab79fe76a5e 2013-09-10 02:27:26 ....A 14729 Virusshare.00096/Exploit.JS.Pdfka.ggp-d5da66b1e7c9dd155b4a2aef6acdd061ab1dcc882716549b572e2f815e7b7fb7 2013-09-10 02:34:28 ....A 14647 Virusshare.00096/Exploit.JS.Pdfka.ggp-d82cd7e8211c4471fc639fa9d06164119894ec61825343e10443b0842e8eb623 2013-09-10 02:25:08 ....A 14755 Virusshare.00096/Exploit.JS.Pdfka.ggp-db34f58de5a9297e1a98b848c04f0648d36054ba65dc7bdc3f9a263fb33442de 2013-09-10 03:06:28 ....A 14687 Virusshare.00096/Exploit.JS.Pdfka.ggp-e66e3758d8977bb08312705a4b530cdad9b3d7527ac6fe81d4f3e4106dfdff51 2013-09-10 02:27:22 ....A 14751 Virusshare.00096/Exploit.JS.Pdfka.ggp-ec5ca316ec9ff009a692c33aa29861b16c31f238699ecc3c5894fc204674555b 2013-09-10 02:38:26 ....A 14675 Virusshare.00096/Exploit.JS.Pdfka.ggp-f0a8dec69169336b0e62fbf639851d74bbdd9feb996f22a43aebc116c8ef6e79 2013-09-10 01:45:04 ....A 14753 Virusshare.00096/Exploit.JS.Pdfka.ggp-fbef15396867fc7731a9d722d16c83a4e7490a313007637f5cd4a568775ab7a5 2013-09-10 01:51:38 ....A 14471 Virusshare.00096/Exploit.JS.Pdfka.ggp-fc8782f70238547c83d81050ebcd749fc7f9bd1bdfe1dc80620b269b617fbffd 2013-09-10 02:23:20 ....A 14698 Virusshare.00096/Exploit.JS.Pdfka.ggs-15219a8cb4b1de044fca74d6214dd4a4ea47c9bf5f521348d8ee5bac15230414 2013-09-10 01:40:38 ....A 14672 Virusshare.00096/Exploit.JS.Pdfka.ggs-768f5afa7632d9ee949242134d97975d1d69cc2c1ae423e8d5a7dc3bea107625 2013-09-10 02:00:30 ....A 14674 Virusshare.00096/Exploit.JS.Pdfka.ggs-94c23161d32f60cf45be3305bb27de983a12bdefd84e743435a2cb17985969fe 2013-09-10 03:06:04 ....A 14424 Virusshare.00096/Exploit.JS.Pdfka.ggs-98cf1c241458476e46bd8d8206cbf0da5cf1a8c169959a4facf8d8633ec09911 2013-09-10 02:50:46 ....A 14624 Virusshare.00096/Exploit.JS.Pdfka.ggs-ea3aac902b55ce4479adec87baabcccb3d0548b96842123c63cc47fd3b7d3fef 2013-09-10 03:15:12 ....A 15182 Virusshare.00096/Exploit.JS.Pdfka.ggs-f54b7c05a4779ab2d2620d2024124b02248a7c7ea391c74d889f7c3b51712d07 2013-09-10 02:32:46 ....A 14638 Virusshare.00096/Exploit.JS.Pdfka.ggs-fb91166d86f3266d69191a6b75d9a24ff75664ec601808d4fb9e2fbed51174db 2013-09-10 01:43:50 ....A 14450 Virusshare.00096/Exploit.JS.Pdfka.ggs-fc8e41df29d39ba67b7cb8e188b5f6d4ef025d0a2d1957f73a511d31b0b1df7e 2013-09-10 03:09:58 ....A 14487 Virusshare.00096/Exploit.JS.Pdfka.ggt-9207270e9d49e0c110bcbf7730b1e10430f2c2e3e9a9b20f6240a1c9b905e1be 2013-09-10 02:11:38 ....A 14479 Virusshare.00096/Exploit.JS.Pdfka.ggt-ef7f1b7723ed3c1c409522e122e2e88d732808a97cce83fefedbee1d92c2e402 2013-09-10 02:16:14 ....A 13522 Virusshare.00096/Exploit.JS.Pdfka.ggu-146b96bfa9b824ef274e0d7185edc77578ef4af7847244ef6f2ccb03a714834b 2013-09-10 02:45:30 ....A 13456 Virusshare.00096/Exploit.JS.Pdfka.ggu-24632b16913c4bba7267fdd75f69665fa256d1fc01bb14e74b872be9d0b0bfd4 2013-09-10 01:38:30 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-3351eac66a2a810abda98e01522ab92be3261199a7d85ae63d64d03d3ebeff35 2013-09-10 02:15:56 ....A 13478 Virusshare.00096/Exploit.JS.Pdfka.ggu-423090a21c4e3f34e81f54e2d3e62287c3b46441e556165cacb7468725ab26d2 2013-09-10 02:00:46 ....A 13484 Virusshare.00096/Exploit.JS.Pdfka.ggu-436e650b17faa8372bc280fae52c7f26be1db9ca789e55fbe847640750cfccf6 2013-09-10 02:18:02 ....A 13462 Virusshare.00096/Exploit.JS.Pdfka.ggu-52772ccb4933241c2b5ba59de8fc29813796c5d23d2c8f6e4bc3c42a2a84df07 2013-09-10 02:17:02 ....A 13488 Virusshare.00096/Exploit.JS.Pdfka.ggu-615bebc17e16f72d7a74b9c5f8b194316c7eb0edaca573804baac9fef2e99bff 2013-09-10 02:15:36 ....A 13464 Virusshare.00096/Exploit.JS.Pdfka.ggu-67623ddb281c9fe03b682d16e3b7d587e141a81bba3b5de67d085f06fa28cf4d 2013-09-10 03:06:06 ....A 13480 Virusshare.00096/Exploit.JS.Pdfka.ggu-75069d9b1e0a54d662d91d9ad9b2242bf8200b2f00dc83d8be35c1f698a38cc7 2013-09-10 02:35:22 ....A 13468 Virusshare.00096/Exploit.JS.Pdfka.ggu-75adc80c4e54acae2d9631118d8f2d2f4f91926964a490b5e7ac9b571431b109 2013-09-10 02:10:40 ....A 13456 Virusshare.00096/Exploit.JS.Pdfka.ggu-76a90a9f503937ab3b32ff4526615104afac7a735c7c56ab92caf355d33e728d 2013-09-10 02:04:44 ....A 13456 Virusshare.00096/Exploit.JS.Pdfka.ggu-78f2a810ea0e3ec1fb130ebd8ee8f4bd52deecaedf0f047bf81917bd837ace2f 2013-09-10 03:00:20 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-795cfd410e81793d9db5ff050539b1f0f1d902de2060a87277f44c7cd276f580 2013-09-10 02:04:58 ....A 13516 Virusshare.00096/Exploit.JS.Pdfka.ggu-808f54474c9fcbbb70ba76cf3f608b3082d17e9b2da0373ed299ff07c6b8f64e 2013-09-10 01:49:00 ....A 13488 Virusshare.00096/Exploit.JS.Pdfka.ggu-80f79a4da62d213db44401694727f01ad63165123e771a5cb73be7abe1da22c0 2013-09-10 02:55:28 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-81d35b75151fd0bb10fd74b2f559aeed4faf7b48494dd060a030b6119023f6a3 2013-09-10 02:10:26 ....A 13472 Virusshare.00096/Exploit.JS.Pdfka.ggu-81e0f31635c575281ff864a91e8e0e41c5a075be5ce52b2ed43483a79bd63d75 2013-09-10 02:35:24 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-8266f50b69826c2be95262a766f9e0c5d13b27a64930cce2d3aa3121e2bebab7 2013-09-10 02:19:22 ....A 13494 Virusshare.00096/Exploit.JS.Pdfka.ggu-82c0abd12a0e2cc1427d863b468b1ac738b93a846feef5c9595ea7b8b555b8ed 2013-09-10 02:44:24 ....A 13466 Virusshare.00096/Exploit.JS.Pdfka.ggu-843cb7c8cd3822dabfdc783a3d3c4c897b6fecdb9bfacae7e8da03761dd551d2 2013-09-10 01:35:48 ....A 13442 Virusshare.00096/Exploit.JS.Pdfka.ggu-84441786bf83d5084defe8851e970cd3c2ba8f3ab1534132157f1bf11ad8c628 2013-09-10 02:10:06 ....A 13492 Virusshare.00096/Exploit.JS.Pdfka.ggu-8542522b1139f173aae329bd12d192625ee48826e7f7e3776db4255eb31b9add 2013-09-10 02:38:38 ....A 13986 Virusshare.00096/Exploit.JS.Pdfka.ggu-854a6a50d0d4de2234b526076640cfccfd44a514d5829a9702d5eeaa59f35c77 2013-09-10 01:37:40 ....A 13464 Virusshare.00096/Exploit.JS.Pdfka.ggu-857dff612ecf4b9d31449339248fb6b7f6a5b6b56c0a2ab75dda5f36ff4a16da 2013-09-10 01:30:00 ....A 13468 Virusshare.00096/Exploit.JS.Pdfka.ggu-85d20720d0cf0ee56b816f65dc9d97b857e26d190edc62c8ad1ff6c47b0974b1 2013-09-10 02:11:12 ....A 13448 Virusshare.00096/Exploit.JS.Pdfka.ggu-86643d0972cbbf3226e907791b1f0e50622f1094d96cf0a72c2f1cf515898c5f 2013-09-10 01:51:02 ....A 13448 Virusshare.00096/Exploit.JS.Pdfka.ggu-8670202661ff5c21aeef54ed5ed6dbfc8353030022176f3d3c3fd33b733acb48 2013-09-10 02:18:12 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-86fb0058e026c3e77755731083e41daf78931b9045aebf2111c2924a3f79cc31 2013-09-10 01:39:58 ....A 13514 Virusshare.00096/Exploit.JS.Pdfka.ggu-87330b8aeacd5b812477a7480eb604c06a350efe4e8ba6de9b445a0bf4545bab 2013-09-10 01:45:00 ....A 13486 Virusshare.00096/Exploit.JS.Pdfka.ggu-8941ff28f93a91e8b4824ad66d20ba08e4e2056202adfa7da3eee06b8e318257 2013-09-10 02:50:22 ....A 13470 Virusshare.00096/Exploit.JS.Pdfka.ggu-9348abc45f226ed8a556f36981f2b3330138a229f70e4b658e5ab1c1968e6727 2013-09-10 02:12:28 ....A 13478 Virusshare.00096/Exploit.JS.Pdfka.ggu-93cf664ac1377fe76c1aec7b78a5142b290939f3c096e633d231c1c55e27277e 2013-09-10 01:40:32 ....A 13526 Virusshare.00096/Exploit.JS.Pdfka.ggu-949b6c83f6572485b8e93ee344e332bfa3a4b614983e10e78421fe743ce652aa 2013-09-10 03:01:50 ....A 13498 Virusshare.00096/Exploit.JS.Pdfka.ggu-94a72116dc31560c2818f883344890acdacd00a73389d5279c628affbde37f90 2013-09-10 01:34:30 ....A 13488 Virusshare.00096/Exploit.JS.Pdfka.ggu-94cd4e201fc05257350848a843b773c0b9e7460957fabc92a1c3a3dc885da92c 2013-09-10 02:18:02 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-94f4ac3218b80da5c312ba082b50652654f3b75b5c44eff67abdf576997ce129 2013-09-10 01:33:58 ....A 13514 Virusshare.00096/Exploit.JS.Pdfka.ggu-95646ecfae6d13198fdb4d9c3ff6b850a51cc5a85b55f4b64242e2539b1049b1 2013-09-10 03:06:22 ....A 13528 Virusshare.00096/Exploit.JS.Pdfka.ggu-95c051292e11de1424569f12e8017f40b7792f6f8c6ba3ac29dc88205c1224a6 2013-09-10 02:37:26 ....A 13474 Virusshare.00096/Exploit.JS.Pdfka.ggu-960cad6c9e88abe7cbf7766c350035195ebb9b591a231a8488988e1d5a0c3ef5 2013-09-10 01:40:12 ....A 13464 Virusshare.00096/Exploit.JS.Pdfka.ggu-966453c7c450122a4b103eeb8c726b3c3066c4db452d27f717756be52d7aadad 2013-09-10 02:43:06 ....A 13490 Virusshare.00096/Exploit.JS.Pdfka.ggu-9687e7d04e2fb7d90e301c6dd26e9af3b52c3830f8148670c193ca3cc91709ae 2013-09-10 02:24:22 ....A 13490 Virusshare.00096/Exploit.JS.Pdfka.ggu-97a9cc9872698e2dd4d364c327c4872e4722f02196aaf42cda4389b8c9202639 2013-09-10 02:31:36 ....A 13498 Virusshare.00096/Exploit.JS.Pdfka.ggu-98dfd1b6c39d07aba89f302a86f29a138a77e42fefaaa2560df585e155a0cd7f 2013-09-10 02:54:24 ....A 13488 Virusshare.00096/Exploit.JS.Pdfka.ggu-a1c805a473bd2387545d6170b1d61098f8cc00fa44732b95e74ae2d9589e8875 2013-09-10 01:35:04 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-a1dea15e4dc05b26ee0318996b1f78bfed3297c45b2155c7e56229b9047f8340 2013-09-10 02:24:30 ....A 13504 Virusshare.00096/Exploit.JS.Pdfka.ggu-a267515afaac9680aa305f2a25ab0e3f9164dccb12a69029e5d3e3f9b99f3920 2013-09-10 01:46:40 ....A 13476 Virusshare.00096/Exploit.JS.Pdfka.ggu-a368fd54ee46e0c6dfd3998faadfd2d5e520feba4e5cd945fd96d027ae840bf7 2013-09-10 02:13:48 ....A 13462 Virusshare.00096/Exploit.JS.Pdfka.ggu-a3e84b5f29a18c4130fefed926cf27ee0bfb029984dd0e95231734cc0941d6c6 2013-09-10 02:25:22 ....A 13470 Virusshare.00096/Exploit.JS.Pdfka.ggu-a4a3046bb1d2166bdcd49d218c300136375bcfd71554dcb6faee4ab9a177dea6 2013-09-10 02:28:28 ....A 13444 Virusshare.00096/Exploit.JS.Pdfka.ggu-a5bfc0c2d3b3b3a8028eaeeb76be035499fde44292c93fa4021660b3aeac3ecd 2013-09-10 01:50:24 ....A 13800 Virusshare.00096/Exploit.JS.Pdfka.ggu-a658e9e347c75ccc1bd574efc011f5e47bad1a8138ee18d8e586a784c7413bf8 2013-09-10 03:05:14 ....A 13468 Virusshare.00096/Exploit.JS.Pdfka.ggu-a6af977692a7be90187dd5f43033aa8bd51d4306ce41e78016fb9a82a2f31586 2013-09-10 01:35:16 ....A 13488 Virusshare.00096/Exploit.JS.Pdfka.ggu-a709936e454b6617b6c7ca0d82b12b5695ea19d861dc2c8b2ef9fcfb960a8635 2013-09-10 03:06:06 ....A 13494 Virusshare.00096/Exploit.JS.Pdfka.ggu-a879800139dd276870b766bbb2f3483a76700a6ccda7dcf06fdce50c0d56f014 2013-09-10 01:38:06 ....A 13496 Virusshare.00096/Exploit.JS.Pdfka.ggu-aa56d54f36c59fb0d9f698588a1939736fd92875dc3a074f86bff8298c751835 2013-09-10 02:45:26 ....A 13450 Virusshare.00096/Exploit.JS.Pdfka.ggu-ad4ad7ebcb05c14de8465aa9193bff946e533269073eda693c5d42ec55aac4b0 2013-09-10 01:39:20 ....A 13532 Virusshare.00096/Exploit.JS.Pdfka.ggu-ad8e0dc8f42d6f2c7f433f0e6f9c4a47af2f0d7442ec7edc092895f6be2173fa 2013-09-10 02:49:02 ....A 13456 Virusshare.00096/Exploit.JS.Pdfka.ggu-adf51b6d2e9bc4a647c3a8a7b91e12c2afbbe7f913ed7f8ea06772699302b50e 2013-09-10 02:09:04 ....A 13488 Virusshare.00096/Exploit.JS.Pdfka.ggu-adfca95fd0c3f30070b05012f8c29b29e8a564c65a87bc9ec7f8f028fbbd9647 2013-09-10 02:31:44 ....A 13494 Virusshare.00096/Exploit.JS.Pdfka.ggu-ae0ae79a5114e3e25928c1ccee4fe8b8939fd53c9893ac9d795869a56d718acf 2013-09-10 02:06:18 ....A 13470 Virusshare.00096/Exploit.JS.Pdfka.ggu-afa6705af0e270b602bf867dfc5d290e77aa0ed719b2fe67be82ae84ffce6d73 2013-09-10 02:50:56 ....A 13778 Virusshare.00096/Exploit.JS.Pdfka.ggu-afaf2e7a752510bfc3e4c2a1d3cfc2b770453ba84805e94f655bb8993ab0942a 2013-09-10 02:59:40 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-afd00f0d51cdd52a7c209c2835bbc42ae9cccf1946cc58e8f656438cd00e7460 2013-09-10 02:00:32 ....A 13524 Virusshare.00096/Exploit.JS.Pdfka.ggu-b01ef3dbdba41d7c5ee667a0fe1b82b7517220e70fc8a9f28dec3eccdf47ad57 2013-09-10 02:09:30 ....A 13512 Virusshare.00096/Exploit.JS.Pdfka.ggu-b04aa6ae518ea72d827489a8f98a8b92f046189341d693ee7962928ae3b26e99 2013-09-10 02:13:52 ....A 13478 Virusshare.00096/Exploit.JS.Pdfka.ggu-b287f58d42c6ba34cdff80bbc232eeef2e92de4ce56ebec5c8aeaa1473126a87 2013-09-10 01:40:10 ....A 13492 Virusshare.00096/Exploit.JS.Pdfka.ggu-b392cdea437a94cc07712e8162c8964ae080f6a484332ff74b71bb646d745bb3 2013-09-10 02:40:28 ....A 13446 Virusshare.00096/Exploit.JS.Pdfka.ggu-b44069b6e8f638d20e51c1d3bb9b6a30a9f211473b9d6c21d32409cf266d2891 2013-09-10 01:41:14 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-b5d7c10cea263af9a7c2069f226255ac146e38b092539e049c883e34f348942e 2013-09-10 01:41:16 ....A 13474 Virusshare.00096/Exploit.JS.Pdfka.ggu-b60e3471858aae339b57818aceee3d4e6cfd0e46240ffc40e0a4c77f78408ced 2013-09-10 02:39:24 ....A 13466 Virusshare.00096/Exploit.JS.Pdfka.ggu-b7374b3f282c7fd2bd16e81b5cb4affd4ad16b89f33cf1ad5311d985a02d1740 2013-09-10 02:25:30 ....A 13472 Virusshare.00096/Exploit.JS.Pdfka.ggu-b7e75b78633455a1d449e880e51f2d138d24e9e1543b2bd6f6c68f6385a81de5 2013-09-10 02:29:26 ....A 13470 Virusshare.00096/Exploit.JS.Pdfka.ggu-b84606028b87c13a13ff19d420420ad7f708f9abc438748c42336e4ab4dfd841 2013-09-10 01:38:30 ....A 13448 Virusshare.00096/Exploit.JS.Pdfka.ggu-b9491590cab01683e271c44d66ab9c0b098212f001c6f0d49f5114e01c487406 2013-09-10 03:11:16 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-b9a9b6378b55a06012fd2ebb1677e91ae8898a6b58b0302ef4b12a14dbd74b60 2013-09-10 02:06:34 ....A 13490 Virusshare.00096/Exploit.JS.Pdfka.ggu-b9df9948687f71d5155783f04af9498c60c8b69ae9c7bf04c10381d7a1c35f04 2013-09-10 02:13:40 ....A 13482 Virusshare.00096/Exploit.JS.Pdfka.ggu-b9e37a250e9c537ab177d4fdf3ab1b685e386b739697dab3bd418ec03537dcc8 2013-09-10 02:47:54 ....A 13470 Virusshare.00096/Exploit.JS.Pdfka.ggu-b9e7332269e124398898c05106f0dba8b3f6ca91c2b25fb615e96507ed37f1c1 2013-09-10 02:18:56 ....A 13486 Virusshare.00096/Exploit.JS.Pdfka.ggu-bc368ce28b71d60285df83d4b1f090f8c763820b037d04b65ea9734bb46ba48c 2013-09-10 01:34:56 ....A 13492 Virusshare.00096/Exploit.JS.Pdfka.ggu-bd6da88b9cbba292919a1f7a28f4cfd60afd615b3f9f497ca7ade91bc380e26d 2013-09-10 01:28:38 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-be4e2895bf0a35fd33b669163e942378650fe7b39fecefe5774c62861593213c 2013-09-10 01:30:06 ....A 13298 Virusshare.00096/Exploit.JS.Pdfka.ggu-bee2f1d3808cebe5fdf64531f6971ab88aa81f095a2eca835577f6ce66efb811 2013-09-10 01:31:02 ....A 13464 Virusshare.00096/Exploit.JS.Pdfka.ggu-c07d4abad923e9a7688fae2081c2e8290ff5ad617049be2a129391bcf67674f4 2013-09-10 02:51:24 ....A 13492 Virusshare.00096/Exploit.JS.Pdfka.ggu-c11120b17ee34b298920a6cf2194089a07ae81741fb7736fddbba25a8d216ab0 2013-09-10 02:56:54 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-c116c0d5ae73c7164c7410cea89bca2b85876c833a8fccede95bf9039284c9cf 2013-09-10 01:52:34 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-c2ba02061d7957c94cd0d261348ff4d4454cdf13c0a36ea399722727130810c5 2013-09-10 02:48:32 ....A 13468 Virusshare.00096/Exploit.JS.Pdfka.ggu-c5a2c1fe846dd74b80bf9c283287669c88d7c9c22ca047c66ccc5f4da715917b 2013-09-10 01:40:26 ....A 13486 Virusshare.00096/Exploit.JS.Pdfka.ggu-c5c0b1fee0f4f42e5c0e3135580dd0583dcf2fae78d49658f3b3a3b12022fdc7 2013-09-10 02:34:10 ....A 13516 Virusshare.00096/Exploit.JS.Pdfka.ggu-c6c2b5d31bbd16c4eb545a4cabb67879ce90921551e2f23f306836cece377aef 2013-09-10 02:51:48 ....A 13502 Virusshare.00096/Exploit.JS.Pdfka.ggu-c9bf6ae950c00fc9334835c6588c5cf343b2813544d33b180bcfd2003e1b80a5 2013-09-10 02:24:24 ....A 13470 Virusshare.00096/Exploit.JS.Pdfka.ggu-ca375704fc64218783cef630aeb531c23fef95a0eefecdbd1e672cde9770b4ad 2013-09-10 02:55:22 ....A 14002 Virusshare.00096/Exploit.JS.Pdfka.ggu-cb528e5281821dbd90d3f6e95fcccf48260612431bfd040ad87e88ee1597b6c3 2013-09-10 02:55:24 ....A 13468 Virusshare.00096/Exploit.JS.Pdfka.ggu-cba90440777f82a63bcf6a90325f200ddf02f9ce1b35f07100a380a51754f207 2013-09-10 03:05:18 ....A 13450 Virusshare.00096/Exploit.JS.Pdfka.ggu-cdd3083977c6264e8a20c52f3b93d035acd871a8858fd8788f5c3c1c4037ddcf 2013-09-10 02:36:14 ....A 13442 Virusshare.00096/Exploit.JS.Pdfka.ggu-cecabc225ffcf3193529afe0c01189b0e72a39d5e4e2e75bafc7ed418a51628d 2013-09-10 02:34:02 ....A 13540 Virusshare.00096/Exploit.JS.Pdfka.ggu-cfb3209814f2652e27aa38f088d7c3ac416d53730d7cc871361bd486c070e99e 2013-09-10 02:13:50 ....A 13500 Virusshare.00096/Exploit.JS.Pdfka.ggu-d03902b5e4871d8ff1f1985cd4434d9b272d22b66aea2c6facc10cdbcff859f9 2013-09-10 02:07:20 ....A 13472 Virusshare.00096/Exploit.JS.Pdfka.ggu-d0766ffce90bf2945989295d57d0e1f5fec5f53cd8ade4e526aedfdd766a92b4 2013-09-10 02:35:42 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-d13661f62ae0d9a9c18c57dfed53fbc5ab27d2aed3f3b3864a881f2998420eed 2013-09-10 03:13:16 ....A 13478 Virusshare.00096/Exploit.JS.Pdfka.ggu-d1842aa92169b42acd8b85ff8b215ed46ac67049d8709515fb1f08ef1656e0e2 2013-09-10 03:14:06 ....A 13468 Virusshare.00096/Exploit.JS.Pdfka.ggu-d2a498a9e7fba253f1223082458ebfb2eb976b3bf5bd473bd911b3afc492e43b 2013-09-10 02:26:48 ....A 13504 Virusshare.00096/Exploit.JS.Pdfka.ggu-d2fb0ab38a8581701c1051174c4364943bfa58e34f45a9e94b564b13b793d38c 2013-09-10 02:34:20 ....A 13488 Virusshare.00096/Exploit.JS.Pdfka.ggu-d327d4ad1a305fa3a676b1ea7cfa0005bd8d5f545b485048c3766c9397cdf12d 2013-09-10 02:30:36 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-d33a665ddf988eeb89988285e9c353d6a22517c333043ab34e0ed033dc790aee 2013-09-10 02:41:08 ....A 13474 Virusshare.00096/Exploit.JS.Pdfka.ggu-d3d71df3a67962b8f891d1c03b60a34a353bbf5468009547af996c7afc935be9 2013-09-10 03:04:20 ....A 13472 Virusshare.00096/Exploit.JS.Pdfka.ggu-d4160658a4a19be2e7ff5fd715a56255ef8132078a1e50cac3adf11f0e9be2f8 2013-09-10 02:29:18 ....A 13496 Virusshare.00096/Exploit.JS.Pdfka.ggu-d426a7c3e4d4b1564f5a5d01b15a3ae4a1937667f6772cb17e91a0299ea578d7 2013-09-10 03:00:10 ....A 13476 Virusshare.00096/Exploit.JS.Pdfka.ggu-d47e81e09e5dd7f205a25252332ed0b35099718786d27e5e6fac0774976ac0e2 2013-09-10 03:02:28 ....A 13466 Virusshare.00096/Exploit.JS.Pdfka.ggu-d4972f414df1f586140bfa0b2e8835debfbfb767180c1c738ac4748a7e7ac77b 2013-09-10 02:28:48 ....A 13484 Virusshare.00096/Exploit.JS.Pdfka.ggu-d4ef2baa6bc5e8d65a33dde578d074e71b18e4f7b844d3651fc10f589a9ec097 2013-09-10 02:59:38 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-d4f1571d79eb0582c5d44caf72962514d5df68606e7a55ad933f5df186ac324a 2013-09-10 01:59:34 ....A 13476 Virusshare.00096/Exploit.JS.Pdfka.ggu-d50110ad39c99a27803ae94b247c417253271849dab6afe343538118a5112867 2013-09-10 01:51:04 ....A 13486 Virusshare.00096/Exploit.JS.Pdfka.ggu-d5036ec8d71c03b39dfeb777da6afe563e96b7b61015868f57aec90922daa6f2 2013-09-10 01:55:22 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-d50db38db5de37722bd16892942f574811f112162b4a7a0a0eb00134f902a75e 2013-09-10 02:36:14 ....A 13474 Virusshare.00096/Exploit.JS.Pdfka.ggu-d51a2dbe783a8da2422ca2916581644b856ac669249eceaf5d26dca8d4d385a8 2013-09-10 02:26:48 ....A 13732 Virusshare.00096/Exploit.JS.Pdfka.ggu-d51f09429e362bc234ed2fa6517e7d58e18de2d67db4016b3ebde82b5b1c7a22 2013-09-10 02:27:12 ....A 13506 Virusshare.00096/Exploit.JS.Pdfka.ggu-d54398c70a64f48a951430d1efbd66063d61ed252dbeebd14843dd46b115c696 2013-09-10 03:06:08 ....A 13472 Virusshare.00096/Exploit.JS.Pdfka.ggu-d54b01fe78a8cbf1ede32bb21e05c3e378991166042290880a5739c601523da7 2013-09-10 01:50:04 ....A 13544 Virusshare.00096/Exploit.JS.Pdfka.ggu-d575f9988b7822bd2fe8368be357d17ff42805d72a955640748d066f7415c170 2013-09-10 01:50:52 ....A 13540 Virusshare.00096/Exploit.JS.Pdfka.ggu-d579bd7981cd09f3e5cc2740e63086dc77275b70d73ab1acea76b24a6b348db8 2013-09-10 02:39:56 ....A 13462 Virusshare.00096/Exploit.JS.Pdfka.ggu-d597163121746c9e317ce9438260785336805f51d30f87bae7d243501a0ddbf5 2013-09-10 02:49:50 ....A 13490 Virusshare.00096/Exploit.JS.Pdfka.ggu-d5a1702f9bd4ef0090d8a9d93b2790c38b21ab94ab9f040fede36a8f44d53cdc 2013-09-10 02:23:54 ....A 13496 Virusshare.00096/Exploit.JS.Pdfka.ggu-d5a35685bbc915b951138dc0d0ee1afa9764c1b0256fc60effa06ff69fe1f245 2013-09-10 02:24:36 ....A 13532 Virusshare.00096/Exploit.JS.Pdfka.ggu-d5f4774721e0e39ca9b4488baac40a922ac8a86b6d2acfad67e7b4a36e74a68f 2013-09-10 01:43:44 ....A 13470 Virusshare.00096/Exploit.JS.Pdfka.ggu-d6259f741c2c9c4a03301107ad7b70b83d2fa6f16ec837ad71fb0befe5a8bf5b 2013-09-10 03:13:52 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-d68b0d3bdac0a9bd2cd55bcf4f8ce475397754effbb5c96bb5fd0098a4478c50 2013-09-10 01:43:56 ....A 13496 Virusshare.00096/Exploit.JS.Pdfka.ggu-d694165dc5a4c78e281012a394b6cf30c90fcf37d49dc321f95b007cc5ca44e2 2013-09-10 02:38:18 ....A 13508 Virusshare.00096/Exploit.JS.Pdfka.ggu-d6a1e8636578200ce7ecdb270686b67f21813f321b810907cc0fbf597e7f3345 2013-09-10 02:00:02 ....A 13480 Virusshare.00096/Exploit.JS.Pdfka.ggu-d6c2cb07f5e6a80cea364061ce0a61187478c62b3460efb357bb4437dfd91dc7 2013-09-10 01:42:24 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-d6c714db631b254e100688c4766c41567fe66d4fcf60c831d7a20e2cc0104eec 2013-09-10 01:54:46 ....A 13442 Virusshare.00096/Exploit.JS.Pdfka.ggu-d6c7bf732d5ff6040f9fda2501f28b3edfa3790feb12c9fe0e0b0fbb87a71500 2013-09-10 02:49:16 ....A 13444 Virusshare.00096/Exploit.JS.Pdfka.ggu-d6d5ff3d1dd8a76c46822d9a1f31f43c5a68468e825af2b9887eb886c8608f61 2013-09-10 01:59:22 ....A 13452 Virusshare.00096/Exploit.JS.Pdfka.ggu-d6e75319f154c7a8ac4b7dc672fd66af31e4e13ad0f9865f056c974dabebe491 2013-09-10 03:07:06 ....A 13502 Virusshare.00096/Exploit.JS.Pdfka.ggu-d77e46bdd915a4f9c959b8445aff4eaab82100fd44ebcc4a4801ffeec8cdaf34 2013-09-10 03:10:52 ....A 13486 Virusshare.00096/Exploit.JS.Pdfka.ggu-d7aca76d50c24076982f162178007e47a85323d01396f446674a0fcbd19bf710 2013-09-10 02:58:56 ....A 13502 Virusshare.00096/Exploit.JS.Pdfka.ggu-d7d2ca195a7c571740ca1647511f73e2fd453a05f47308be0a1b437011c45cb9 2013-09-10 02:24:46 ....A 13462 Virusshare.00096/Exploit.JS.Pdfka.ggu-d83ead192cf60ee6d25416bdf08ad08d4b6bf4ce28bd7b95c1965f3f6a20f862 2013-09-10 03:04:40 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-d85d758fe5d023858a7eafb39d24dbd5c59e2d2a3c355baebfc3d5d37f81e2d6 2013-09-10 02:59:42 ....A 13478 Virusshare.00096/Exploit.JS.Pdfka.ggu-d86fd66699c48ac708c4b16aa49ba723b109b50764498f76d86d1b5d066b0b53 2013-09-10 03:00:22 ....A 13738 Virusshare.00096/Exploit.JS.Pdfka.ggu-d8912023c1bae37a3f269da29f848796ecf0fc5307f17bb242dc721e2da1dcb3 2013-09-10 02:28:18 ....A 13488 Virusshare.00096/Exploit.JS.Pdfka.ggu-d891eb0300c4f22594d7fddaff60b6931a1e3864a9b5bd29cdf6bd45351a4a2e 2013-09-10 02:55:36 ....A 13494 Virusshare.00096/Exploit.JS.Pdfka.ggu-d8953b455fe546abb978930cc1e48d5b347f88a1cf58de3299bbb0f3011ebc6e 2013-09-10 02:56:20 ....A 13488 Virusshare.00096/Exploit.JS.Pdfka.ggu-d89ee52f38bbf3ddb488436743998064955b2f8e7ab6b3e027264ce7003cd2e2 2013-09-10 02:45:14 ....A 13486 Virusshare.00096/Exploit.JS.Pdfka.ggu-d8b57bc0543484c917a98bcfb6ef44e86469f38c99f250b417859665bff8a3c0 2013-09-10 02:33:02 ....A 13492 Virusshare.00096/Exploit.JS.Pdfka.ggu-d9059ca825964df7fe7d553d8b0a19b783de7ea8fb0ac09425c65397e6fce122 2013-09-10 02:45:04 ....A 13496 Virusshare.00096/Exploit.JS.Pdfka.ggu-d940f524724269df0b62be830c41bcd5ac40ae150f1a2725c2c3792ec278216a 2013-09-10 02:34:28 ....A 13476 Virusshare.00096/Exploit.JS.Pdfka.ggu-d97e74b88ffc7db676f37d97ab02a93c0bcbc2a5fb8c89c7cf6e3febca62ff0d 2013-09-10 01:42:04 ....A 13462 Virusshare.00096/Exploit.JS.Pdfka.ggu-d9804147a092c731957bae6ca44b405790e15bfc0045c736ee5f77968c2844a9 2013-09-10 03:13:08 ....A 13482 Virusshare.00096/Exploit.JS.Pdfka.ggu-d9d56c7a1e69ef98d35c4c93d71eaf21cbf8582a50d64ec60b13eef5f9d2cb29 2013-09-10 01:42:42 ....A 13472 Virusshare.00096/Exploit.JS.Pdfka.ggu-d9fc8618aa63e23bcabdbc482e387b62489dab0e0fa212d27b630fa2ed706712 2013-09-10 02:55:50 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-da4498ce5ae772ec194d6d1242798e0dcc197f592b33c5c8eaaa33046e8f26cb 2013-09-10 01:53:10 ....A 13462 Virusshare.00096/Exploit.JS.Pdfka.ggu-daa5f5d9bba43391ef7f27c9372f0d6d529bbcdbfed0a4fbd2c73f60ae30b353 2013-09-10 02:35:40 ....A 13450 Virusshare.00096/Exploit.JS.Pdfka.ggu-dacd08442f4c6ba53eead4da327092b0a5711a477bc3301c38b2776841611c9c 2013-09-10 02:43:06 ....A 13548 Virusshare.00096/Exploit.JS.Pdfka.ggu-db16ba8aaee285288791b9fd56f1ae406b0da3ae72591d10da2b00ef630d412a 2013-09-10 02:48:04 ....A 13482 Virusshare.00096/Exploit.JS.Pdfka.ggu-db6ed12095b66d5a1b0f61527f1ceb157a0b810f965f5120982eb54034528d36 2013-09-10 03:00:18 ....A 13452 Virusshare.00096/Exploit.JS.Pdfka.ggu-dbb20a9fb8404cf0222512099ff6ef38f99aebf055055ea60e56150651f66c4e 2013-09-10 02:47:24 ....A 13452 Virusshare.00096/Exploit.JS.Pdfka.ggu-dc0dc6f36f36e6f00984f1ec3b3e25063fae13339760cfa76faf0ccf1118856c 2013-09-10 01:47:22 ....A 13466 Virusshare.00096/Exploit.JS.Pdfka.ggu-dc2e526faac510ad1b3e689f4d94980f3541da643b2c10138352163b6ce51177 2013-09-10 02:30:12 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-dc30db5f73db3e92aa74e780531fe6ce5e12915b128a53fd87cd9abd11c8c2bf 2013-09-10 02:32:20 ....A 13456 Virusshare.00096/Exploit.JS.Pdfka.ggu-dc5ce23e28c364e82e8a192273a140d1740986d91306637ecd15da0ef8086a10 2013-09-10 02:23:34 ....A 13718 Virusshare.00096/Exploit.JS.Pdfka.ggu-dc8ab5d858446f872eab8ddc8ea2f0d591f6dc96107f8e223da9bbfedf3b50ca 2013-09-10 02:37:24 ....A 13462 Virusshare.00096/Exploit.JS.Pdfka.ggu-dcc0a8b93dee263798e84534190e3e2662ae7fd879a08cfdaf86477bc92fcbcd 2013-09-10 01:42:32 ....A 13490 Virusshare.00096/Exploit.JS.Pdfka.ggu-dcd1f44e1856dddda80cd052f198aecf75f73396ef6410337b26deaad1fdf98f 2013-09-10 02:30:08 ....A 13294 Virusshare.00096/Exploit.JS.Pdfka.ggu-ddb93482a9a78e95a7bb21acbaae1f319dfe1f49805d1cd94d4e3a7315c30dcd 2013-09-10 03:05:16 ....A 13492 Virusshare.00096/Exploit.JS.Pdfka.ggu-ddceeed940c6fa2516362589a02f1741c3c29c4296521f1d324b972a5cfed5dc 2013-09-10 01:49:34 ....A 13476 Virusshare.00096/Exploit.JS.Pdfka.ggu-ddf93124c3e946b6a17dbff3b078760f47941b5a2033820c41784c4afb07763b 2013-09-10 01:53:14 ....A 13450 Virusshare.00096/Exploit.JS.Pdfka.ggu-ddfceb9a6db8acf457c16b9c5202e3ceae7b51ca05d930cee8c278dbbfe4c6d8 2013-09-10 02:54:12 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-de33ab6585fabfe718f5e2353aca312c489b985d0ced5219ecde7e6330439c5d 2013-09-10 02:46:44 ....A 13476 Virusshare.00096/Exploit.JS.Pdfka.ggu-de45f4a7dc40e7dd6d2c2d077ad4372df7b42a664fc2f9ee7017858904165b84 2013-09-10 02:35:50 ....A 13516 Virusshare.00096/Exploit.JS.Pdfka.ggu-defdee17b70fac7fbac882ab7247934a46b2d75fd1dffa922aff26fc68e54f11 2013-09-10 02:49:30 ....A 13530 Virusshare.00096/Exploit.JS.Pdfka.ggu-df13566738d67b6d71b1122fbd07a43ae3776531316722d38e7024cb399e5afe 2013-09-10 03:04:30 ....A 13464 Virusshare.00096/Exploit.JS.Pdfka.ggu-df619b0f609c9f174523b665f3fc070e27b15780c784733e5b4dceb727273e5b 2013-09-10 02:37:26 ....A 13502 Virusshare.00096/Exploit.JS.Pdfka.ggu-df7fb92345c7a3ec33557dd32a0fc907b23adcca12dcaf870bdbe3a71f31d0c0 2013-09-10 03:04:30 ....A 13448 Virusshare.00096/Exploit.JS.Pdfka.ggu-dfbd846a3618c95752d2dcb0e495fcdd83deae226173807eed87c91a94cdedd2 2013-09-10 02:36:46 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-dfcb7c7a2685cb9595e899c59694744ac4208d1e16fd54fbaf24e7842360c245 2013-09-10 02:50:18 ....A 13540 Virusshare.00096/Exploit.JS.Pdfka.ggu-e009cf38a3771aad862a2a5b80baa39c3050448ac91cc54246fab7dfb1aeaf96 2013-09-10 02:48:18 ....A 13832 Virusshare.00096/Exploit.JS.Pdfka.ggu-e02f4e2522433855ae1f5df3cdf3a3f0c338dbff54de85a5ecf2cb59aa1ab492 2013-09-10 02:43:10 ....A 13472 Virusshare.00096/Exploit.JS.Pdfka.ggu-e0461c3b8f8aea596012225e379d1004fd38c53f37af29342e9e8f76e7825b3a 2013-09-10 02:46:40 ....A 13468 Virusshare.00096/Exploit.JS.Pdfka.ggu-e0d96a1f9108a5efd40dd3635c072e49083ca3db264cef91872b8d92ba4e88ee 2013-09-10 02:29:16 ....A 13490 Virusshare.00096/Exploit.JS.Pdfka.ggu-e0dd62eb89e22a98442850b587850231d28cec75b8bc3a7d310424b8e158b6d1 2013-09-10 02:47:46 ....A 13466 Virusshare.00096/Exploit.JS.Pdfka.ggu-e16c60b848b2e0de6277df4489037a67a6ac9029822086f043d4f675febd8f8c 2013-09-10 02:30:42 ....A 13450 Virusshare.00096/Exploit.JS.Pdfka.ggu-e178986bae166676bbf285cc8df154e5d850023ac14b1d7cdbe01b63c42084c0 2013-09-10 03:03:12 ....A 13530 Virusshare.00096/Exploit.JS.Pdfka.ggu-e189b789598d9063871c8a3f435e676c41c54fb04398315d6056860eab9c2b8e 2013-09-10 02:37:36 ....A 13486 Virusshare.00096/Exploit.JS.Pdfka.ggu-e1ac32b667e8a6834445a3c10a977df61ef78bfefbbb2f1df0082d476857d2f6 2013-09-10 03:09:52 ....A 13450 Virusshare.00096/Exploit.JS.Pdfka.ggu-e1b1da646d1527dc4eb791134980c1f6ec8a0fabb6c1b16e081969a9a193864e 2013-09-10 01:45:52 ....A 13452 Virusshare.00096/Exploit.JS.Pdfka.ggu-e1f02656543a736dea02f1440ef61242a9fb6a054299bb6df719dd8b1103e703 2013-09-10 01:59:14 ....A 13496 Virusshare.00096/Exploit.JS.Pdfka.ggu-e1fce71c1f4e5929fe875aeab393f5d842e67236819a434e9ca21330554cdbd1 2013-09-10 02:27:06 ....A 13486 Virusshare.00096/Exploit.JS.Pdfka.ggu-e261064dfeb3e3328e6a0122639bd385e8f65a1a2f9c09c1baf68c8dbf83a845 2013-09-10 02:35:02 ....A 13488 Virusshare.00096/Exploit.JS.Pdfka.ggu-e26db8b32ed5e624241d4f3eda58e35000407637bc4de05c758a9d9c8a96c0de 2013-09-10 02:45:18 ....A 13490 Virusshare.00096/Exploit.JS.Pdfka.ggu-e2840cbbffcb536dc7ce4efe0f3ec8963d6fbe566b56766a36cb4e12a7b792fb 2013-09-10 02:50:04 ....A 13450 Virusshare.00096/Exploit.JS.Pdfka.ggu-e2c42e8b1cec915e0fc3d1662d35f6534834b87918ecec2a985824a2e44ff7ae 2013-09-10 03:04:44 ....A 13472 Virusshare.00096/Exploit.JS.Pdfka.ggu-e2de2989ff310ea06f27187cd47b9cf8e7bfeda7181e2607d1d654144185797b 2013-09-10 03:14:42 ....A 13508 Virusshare.00096/Exploit.JS.Pdfka.ggu-e3267168b82c51c693907e580b9e3eb2fe82c1483d62dce01f15c155a6a7afaf 2013-09-10 02:22:14 ....A 13496 Virusshare.00096/Exploit.JS.Pdfka.ggu-e33903125d34f57d63082272590904de0b7889d46f8576bca55c583849c0dd5c 2013-09-10 03:03:16 ....A 13476 Virusshare.00096/Exploit.JS.Pdfka.ggu-e37411ae8a7a3a0ed02634487a8df1a4556bf5d064492fd7085095adea964ac1 2013-09-10 02:55:56 ....A 13450 Virusshare.00096/Exploit.JS.Pdfka.ggu-e3a5d1cf9e01370205a4e0feba07730a1533709b74e733a3f1e2ab884819d11a 2013-09-10 02:31:58 ....A 13490 Virusshare.00096/Exploit.JS.Pdfka.ggu-e3bde6254814824733bbc6f70e430f6e61776ad93717b398513bb5d8e4f77a5d 2013-09-10 02:52:28 ....A 13306 Virusshare.00096/Exploit.JS.Pdfka.ggu-e3d788c3137ff65bb284c9c68bfd384841f74d99a09ea892eede4fbfac3b573f 2013-09-10 02:36:44 ....A 13294 Virusshare.00096/Exploit.JS.Pdfka.ggu-e40a3630a58f30017553d1e4d7a0e09909f86e76a4ae3f5d2c741eb93cd9fc99 2013-09-10 02:55:58 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-e476610cca6d3b7275f965175ffb0485d2caa8119ab4c1979c1b2843bd6cd3fc 2013-09-10 02:46:32 ....A 13500 Virusshare.00096/Exploit.JS.Pdfka.ggu-e47bb2866f3530f3ebb8ff676fc2b90e2bd45b51be4fdd222c2057322a1b44bd 2013-09-10 03:15:12 ....A 13544 Virusshare.00096/Exploit.JS.Pdfka.ggu-e4aa5eccf49528bfe08ac83caf6786c65c85e4099dba68a8dbdb8431586e76e7 2013-09-10 02:33:10 ....A 13478 Virusshare.00096/Exploit.JS.Pdfka.ggu-e4b360e10fae118b21990c3bbfff0f4ac5eb4ee32ce5d193c2b294eade456419 2013-09-10 02:23:36 ....A 13476 Virusshare.00096/Exploit.JS.Pdfka.ggu-e5271f876ca633b9a43401d9573af7c32a78f9e8b16f2ef2e99024a1605c8ed7 2013-09-10 02:24:24 ....A 13506 Virusshare.00096/Exploit.JS.Pdfka.ggu-e52e49d986fb3e80fa6026151707128ef1a7e62a4efdac770de94b8943acc7f2 2013-09-10 01:49:28 ....A 13476 Virusshare.00096/Exploit.JS.Pdfka.ggu-e530741a151e27470fa7cc77768be97a83f18716577906cff21261da10929605 2013-09-10 01:55:32 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-e545fdb24ba6192f57f78a3335a7c02e7e59b70d14e5e2bba573c966cc8fa9f5 2013-09-10 02:16:40 ....A 13496 Virusshare.00096/Exploit.JS.Pdfka.ggu-e54fe265f03b71fa9785a34579b455607967391a886c9756281e1b30cf8a067f 2013-09-10 02:45:58 ....A 13494 Virusshare.00096/Exploit.JS.Pdfka.ggu-e56badf2678212708e0c5f316932181b8b1f334bc5b0c9d098be04185d557431 2013-09-10 02:36:58 ....A 13494 Virusshare.00096/Exploit.JS.Pdfka.ggu-e56c63d265a318ff449e80407d81efcec097e227119f5945b8fd6ed0e7cc65c9 2013-09-10 02:47:22 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-e56f2b9401ca6763d1f3575f8f8b9259c01c2efa93fc9da90a635768eb0e6b62 2013-09-10 02:23:46 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-e57110cf3f76f1150a71b71d5649df8ca05b4e5dd952c972972c4645ba7675b8 2013-09-10 02:23:36 ....A 13480 Virusshare.00096/Exploit.JS.Pdfka.ggu-e57540422e7c1bca8bebb3f1af42389ace1f402352da100a720830935f1201dd 2013-09-10 02:23:18 ....A 13448 Virusshare.00096/Exploit.JS.Pdfka.ggu-e5d5cbf76533aa14854348e9c4feec03f58ab6e6960371e2070605f1a3dc4a11 2013-09-10 03:03:50 ....A 13474 Virusshare.00096/Exploit.JS.Pdfka.ggu-e60612b8744d125c2222be6d097875e2cccbd4499536ffb3451e20ef4da704d6 2013-09-10 02:53:48 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-e6159b2048d4b40603c058c6db0fbbb6a7c57b7a73d5305160cce2a5fe7376ae 2013-09-10 02:24:52 ....A 13450 Virusshare.00096/Exploit.JS.Pdfka.ggu-e6209f94de2205b8eb3034498da171e8f4660769c2fe5ef0b8045554621f0522 2013-09-10 02:24:30 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-e62c08708e68051547f742c4a2517786f4058044997b3088c02fd32f7ebe9958 2013-09-10 02:45:08 ....A 13452 Virusshare.00096/Exploit.JS.Pdfka.ggu-e6a27ae94fb00896c56dd28042aa234bd9a425b38689d5af1d0f0cf2873ab097 2013-09-10 02:50:14 ....A 13466 Virusshare.00096/Exploit.JS.Pdfka.ggu-e6cc88cae790e00e1ba474afb54115f3f47a42039f0b62026fbf94a64d672dad 2013-09-10 02:36:16 ....A 13494 Virusshare.00096/Exploit.JS.Pdfka.ggu-e6e49eca56c750c26cd5bf2a3269d906213579297eed09a14cf168bede4fa7e0 2013-09-10 02:40:16 ....A 13452 Virusshare.00096/Exploit.JS.Pdfka.ggu-e6eb0beacab29912c83ed419ec9660ed8b4d5e9624946d33e8d212ec0de773ac 2013-09-10 03:05:22 ....A 13302 Virusshare.00096/Exploit.JS.Pdfka.ggu-e6ed87f27dcf9c32903b74a5a52a5038c06915cbd87ffd85bd76788a19cec1bc 2013-09-10 01:56:10 ....A 13464 Virusshare.00096/Exploit.JS.Pdfka.ggu-e725f85c1bebf3ac8437528a931d61a54e53ef5d4e42639fd4eca909b3b57905 2013-09-10 01:55:50 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-e72d63fe6a8ae2915e074a264fbd94fd2d038cb33d82f5fb140551aaa1d232b7 2013-09-10 03:07:44 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-e7719323c52bc73fc54bbd809eefa08b5f7df0baaeea75fa7ed1bb3cf9815108 2013-09-10 02:38:16 ....A 13450 Virusshare.00096/Exploit.JS.Pdfka.ggu-e7a479c3c667ccb53b805aafb92dc6b15902abc039992187c1253d118c1ea72b 2013-09-10 03:04:08 ....A 13474 Virusshare.00096/Exploit.JS.Pdfka.ggu-e7a72dd4ef40675f5516b1f047aec869a06980baea33aa50d8cfb5c43df26bee 2013-09-10 02:00:34 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-e7cb960dc0ccc76b8f602cc2b3de4e6025184196b0241c8402975daebbd043ca 2013-09-10 01:49:22 ....A 13468 Virusshare.00096/Exploit.JS.Pdfka.ggu-e7d91b63cd9586452ed38d4b4ac0c883be71c4cb2acb7d062841fd9866503f99 2013-09-10 01:55:52 ....A 13498 Virusshare.00096/Exploit.JS.Pdfka.ggu-e80b62a6f8b9552209690527ad64fda00aebce7191f6db6f7b354b07646732ee 2013-09-10 01:54:56 ....A 13774 Virusshare.00096/Exploit.JS.Pdfka.ggu-e80e17f6b63480a91b96926636db894cf008b38eb7c1854764c82beff82aba46 2013-09-10 03:01:54 ....A 13494 Virusshare.00096/Exploit.JS.Pdfka.ggu-e84461fd0cd0976bed71b8aed85d53c9a3bc63e50b30d7d6ef02abfbefaf8c9a 2013-09-10 02:57:34 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-e8a35d7a4734749c5af618d8162b8b3e3306bbbb7981f7f8cd8b8ce05f0a24d1 2013-09-10 02:27:58 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-e8a75f011a134afd9335912def2894f2a2f11c28a2339cd5154c46ad88d6a97c 2013-09-10 01:59:04 ....A 13466 Virusshare.00096/Exploit.JS.Pdfka.ggu-e8c8901574726f521277f9a965e06d71b8f509bca3ddc5a9739225beaba750f2 2013-09-10 01:45:50 ....A 13498 Virusshare.00096/Exploit.JS.Pdfka.ggu-e8ca9a6a9a0ce6daf2806b58ccde4627605d96908908555967db397b298bc768 2013-09-10 01:42:20 ....A 13480 Virusshare.00096/Exploit.JS.Pdfka.ggu-e8cc202cbd0d79c283a5541fe274d87d127447874e9d41164f9d38e16f5e4b32 2013-09-10 02:38:00 ....A 13456 Virusshare.00096/Exploit.JS.Pdfka.ggu-e8d1e10a0243e41d826565caf0e8c0364c5e7e88da19cf24f07d23f66a14f797 2013-09-10 01:42:24 ....A 13296 Virusshare.00096/Exploit.JS.Pdfka.ggu-e92b754e893077497628f5e4172a7e9a83a71dec3fc554d3c20ba34e314e596f 2013-09-10 03:02:30 ....A 13456 Virusshare.00096/Exploit.JS.Pdfka.ggu-e994c1f040c7cc2d8d23e0ff7cfd4f66ff1f082e6616f944edde15475d6676eb 2013-09-10 02:58:06 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-e99e82fec2d36aa3cdaea7730cec49336a1741f48ff87234e0dcc60c6685e3c0 2013-09-10 02:47:32 ....A 13472 Virusshare.00096/Exploit.JS.Pdfka.ggu-e9a87997d2e45c4b8758ad9d5475cddcab7c4f4ab0dc28b31f70c7f976a09c96 2013-09-10 02:51:02 ....A 13468 Virusshare.00096/Exploit.JS.Pdfka.ggu-e9c57113ba403fe9b75d00f277d9608f8a08ed366c73052db660b156125f9986 2013-09-10 03:03:38 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-e9cdb5f2e13e08e3c976b445495fd52e85d2560f34bb8bc3f459934fb1142c47 2013-09-10 02:56:12 ....A 13294 Virusshare.00096/Exploit.JS.Pdfka.ggu-e9cf84c7f5ba466df4506c37e51d7b0f4751899c7df3ac8f92fc158b386af062 2013-09-10 02:26:44 ....A 13446 Virusshare.00096/Exploit.JS.Pdfka.ggu-e9ecd75408fc3c36035e7eac3965f087253afc0e96a5fcf0511b52cf12f885bf 2013-09-10 02:38:26 ....A 13524 Virusshare.00096/Exploit.JS.Pdfka.ggu-ea20d6783b3cf32966816d6aa33cfb07f52e8638f655f7f74a47e2c7c2f12a2c 2013-09-10 02:27:30 ....A 13478 Virusshare.00096/Exploit.JS.Pdfka.ggu-eb1aa0fac9e0f25b8b246f9956bc361f209fa1a8232e722a668d82be3a323fcc 2013-09-10 02:40:22 ....A 13522 Virusshare.00096/Exploit.JS.Pdfka.ggu-eb1dea4889a816653614edadacc946ddb48e2f97e543ff66b1a70be68deaf221 2013-09-10 03:00:08 ....A 13478 Virusshare.00096/Exploit.JS.Pdfka.ggu-eb70c67065b28c305915d861a09da26f9f77000db0e14e9cab51804262594567 2013-09-10 02:24:56 ....A 13462 Virusshare.00096/Exploit.JS.Pdfka.ggu-eb86324f340436d08cfeff561557f0a13a88532c7ae09be528ee31c3897fdb1d 2013-09-10 02:29:56 ....A 13464 Virusshare.00096/Exploit.JS.Pdfka.ggu-ebf26a90f1fd7be8d5d52b3ea38d231f35724b3b7c52565ce3aec7c884f4429e 2013-09-10 02:32:48 ....A 13464 Virusshare.00096/Exploit.JS.Pdfka.ggu-ec265e833f2ec6bf87410c55eb06e98c281b21f029411126da2e907fded8b4ef 2013-09-10 03:10:30 ....A 13474 Virusshare.00096/Exploit.JS.Pdfka.ggu-ed146f89bda236d2c0cb07ef01044baae893b62c640a3a5c813ce324e06865b9 2013-09-10 01:45:56 ....A 13476 Virusshare.00096/Exploit.JS.Pdfka.ggu-ed708d6b81e927375894018e9295fb7b41ca46bfbb64759a1548d819b69fecf9 2013-09-10 01:59:14 ....A 13492 Virusshare.00096/Exploit.JS.Pdfka.ggu-ed76bea1e2c33c005cf97b401255d362b9e96ce00df8f70a01f79ad878995005 2013-09-10 02:37:14 ....A 14008 Virusshare.00096/Exploit.JS.Pdfka.ggu-ed861b8d8e7506ccaf5223e98b752389fbe91fd53e67900c56b205902300df19 2013-09-10 03:06:48 ....A 13484 Virusshare.00096/Exploit.JS.Pdfka.ggu-ef0e3d1de66c0ea20be3e55879696f0bf48a710ef9e3c407cb7eb94474ae6100 2013-09-10 03:14:40 ....A 13458 Virusshare.00096/Exploit.JS.Pdfka.ggu-ef5010f2c7dea3890553d1f0902e6e6459b88cc6f71139334c9657d6484b9e5e 2013-09-10 02:59:42 ....A 13482 Virusshare.00096/Exploit.JS.Pdfka.ggu-ef5d7073576c1a3865b2685ef2ff3d1aa2110a44f0f64f88b48c0dc13d6bb879 2013-09-10 01:54:56 ....A 13504 Virusshare.00096/Exploit.JS.Pdfka.ggu-ef6946596050fc8d3dd6be2e5eea821c6a5a3b248d85206d2c023f7b5e6eae3c 2013-09-10 03:01:28 ....A 14078 Virusshare.00096/Exploit.JS.Pdfka.ggu-ef9615e2a81dbf5a6f73e271cdeef2f134fcb864ef8edc6e1f6a48a5b792854d 2013-09-10 02:24:34 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-efb9cca4bc20f772536237da9da8c3957d9f123a127fe4e7ad3d339ab40fcf1b 2013-09-10 02:26:26 ....A 13484 Virusshare.00096/Exploit.JS.Pdfka.ggu-f03858135011ca10f5e86eed4801a6fb1f76b9250ce2b0d1e13cb1f84cd29382 2013-09-10 03:03:22 ....A 13478 Virusshare.00096/Exploit.JS.Pdfka.ggu-f072579b37003fab9c3b90cfa5cb8105f7c7f72c584d95101b8167c34175f317 2013-09-10 02:27:44 ....A 13470 Virusshare.00096/Exploit.JS.Pdfka.ggu-f0d2de5dfbeefb4c7edb74bd5a8ebbe438ae5298dddf3cb5e713ddfb540e5984 2013-09-10 02:34:20 ....A 13500 Virusshare.00096/Exploit.JS.Pdfka.ggu-f11a435ad79341facb32b3315651821630cae73fca8d2367a613de76622ebeb2 2013-09-10 02:47:40 ....A 13452 Virusshare.00096/Exploit.JS.Pdfka.ggu-f12878c9c74f1550d1f501ccdd160cf83e0059c28c847cb3263b9cba4b664296 2013-09-10 03:11:10 ....A 13472 Virusshare.00096/Exploit.JS.Pdfka.ggu-f1690a390b9b6aa29bbb4d59fdde955267bd62d9d2c9034742a165484c7177ef 2013-09-10 01:56:10 ....A 13448 Virusshare.00096/Exploit.JS.Pdfka.ggu-f4bf3ee50fe2ab3c53459f565733f24aa64ee8c2987489c01f61e95339dcd47c 2013-09-10 02:46:36 ....A 13484 Virusshare.00096/Exploit.JS.Pdfka.ggu-f53a2f9376c4a1f119e44b700bb010c3d855f24363a5299ec907323d98b04641 2013-09-10 02:56:16 ....A 13486 Virusshare.00096/Exploit.JS.Pdfka.ggu-f54215c6eaa586909ba6502ed18effa4a79f8abe4a5084af55577a913041dcc2 2013-09-10 02:52:30 ....A 13528 Virusshare.00096/Exploit.JS.Pdfka.ggu-f56982148c9eea522929d52ed3922c9e0896e459facb4170fd70073961a07e45 2013-09-10 01:47:28 ....A 13508 Virusshare.00096/Exploit.JS.Pdfka.ggu-f5c930407a62ac065f97ff244f561ad7bc8800c710d21fddbd94d66aaa3745ef 2013-09-10 02:43:36 ....A 13522 Virusshare.00096/Exploit.JS.Pdfka.ggu-f5d85fc68faa5756b124a5a3d622f2015f356e85e71d0da954d69eb8ed5e9228 2013-09-10 02:46:50 ....A 13470 Virusshare.00096/Exploit.JS.Pdfka.ggu-f612492216451ba03ef70d2078df78d641f9d043f4200b0bfbcde5890d145654 2013-09-10 02:27:48 ....A 13498 Virusshare.00096/Exploit.JS.Pdfka.ggu-f623ccacc11fe28411c3aefe686120c11a49fb8fd9ceeb4fcf631423c901ab16 2013-09-10 02:42:54 ....A 13496 Virusshare.00096/Exploit.JS.Pdfka.ggu-f647e3360306e811d002d396bb0d2a866592d6f7e0a7a5f2a6a53280cdb2b14e 2013-09-10 03:15:14 ....A 13488 Virusshare.00096/Exploit.JS.Pdfka.ggu-f656ed8f290a281a95bc602914881901fdeb172a8a7fc9633720912477b3e64f 2013-09-10 02:44:48 ....A 13484 Virusshare.00096/Exploit.JS.Pdfka.ggu-f6640e16053c7aab817a2c367fa62d7a7ae215b125416bc15ef7a608f48b6c88 2013-09-10 02:26:38 ....A 13484 Virusshare.00096/Exploit.JS.Pdfka.ggu-f68de32cca1c0f9f969e2c53b13c152d86d4640d88f014348c7e240236192e48 2013-09-10 02:26:24 ....A 13484 Virusshare.00096/Exploit.JS.Pdfka.ggu-f6edfd9bdbabc5e0fedc075fea33d0d8a2ec30b7165afa981ef3ef5602c2e0ca 2013-09-10 02:34:16 ....A 13472 Virusshare.00096/Exploit.JS.Pdfka.ggu-f6f3c302ddfcaba9851d36b93b229474daf81c08bcd3b4240dda349854677f36 2013-09-10 02:27:26 ....A 13464 Virusshare.00096/Exploit.JS.Pdfka.ggu-f7328b8fb36e48b2bda9f413ecb6bd85a2e5436dbda3ca60ac5271ef81cb1f0e 2013-09-10 03:02:22 ....A 13492 Virusshare.00096/Exploit.JS.Pdfka.ggu-f73e6bda5011417b790dbcd93a42819d1bbd9b8d1364e949fb85ef66b6e25b3c 2013-09-10 01:52:44 ....A 13500 Virusshare.00096/Exploit.JS.Pdfka.ggu-fa6a525746e4462a86e4271c41d6ee5debe4bc6045894cbcfba34a9064542575 2013-09-10 02:11:48 ....A 13482 Virusshare.00096/Exploit.JS.Pdfka.ggu-fa6c6445d6c6e65bda64d21fe3257032e5ac6d46ba0f8a09851514ab602954be 2013-09-10 03:01:04 ....A 13452 Virusshare.00096/Exploit.JS.Pdfka.ggu-fad8396a30946fb6868032bc69c82ff2debf4bf6f66d31c94e237498e5637a7e 2013-09-10 01:42:04 ....A 13506 Virusshare.00096/Exploit.JS.Pdfka.ggu-faf9265a5f3d1bd18bc4f473a1f355c1017fd0b5cf583bc2b70adc4c0c03c06d 2013-09-10 01:50:26 ....A 13470 Virusshare.00096/Exploit.JS.Pdfka.ggu-faff68278509001e963e2facebeeab4611772ebf1f172c4ab75c02a5ad67f62e 2013-09-10 02:29:56 ....A 13494 Virusshare.00096/Exploit.JS.Pdfka.ggu-fb2b8234e7514276ec4cacdbaf2618e675e72b50a3242145d0efddf186a056d5 2013-09-10 02:46:06 ....A 13486 Virusshare.00096/Exploit.JS.Pdfka.ggu-fb7e5a690e0d3f72ca62be2bcd89d90c04ae4080c980b6038cde8caf97b119a6 2013-09-10 01:55:48 ....A 13480 Virusshare.00096/Exploit.JS.Pdfka.ggu-fbb46d13dd7706ab201b452176803c7ae87b04ae01cd6703950ce8a4bc0b254c 2013-09-10 01:41:46 ....A 13460 Virusshare.00096/Exploit.JS.Pdfka.ggu-fbb62519ec6252924236b31ee898fe82c050bea9e905f4b2ef527d2ba28147e9 2013-09-10 01:59:14 ....A 13518 Virusshare.00096/Exploit.JS.Pdfka.ggu-fbbb41ebc4eb835f3037923643800493f257f901a3b2e7d6f5588056445e418d 2013-09-10 02:27:18 ....A 13466 Virusshare.00096/Exploit.JS.Pdfka.ggu-fbcb50e84ba7d5551901212d03ad3025011ee7674af17b6ab902b2efca038b79 2013-09-10 02:14:58 ....A 13454 Virusshare.00096/Exploit.JS.Pdfka.ggu-fbe1d6e85d835356e3f383f4ce23e99987790f6b2df3c0d4c38d4eda6f035b5a 2013-09-10 02:16:08 ....A 13464 Virusshare.00096/Exploit.JS.Pdfka.ggu-fbee53dac9219a93596a1cb0aa1d65c77c6a66c22ebe1b69f586d8e5804b240e 2013-09-10 02:45:00 ....A 13466 Virusshare.00096/Exploit.JS.Pdfka.ggu-fc1096332bb6e1a2db20137bfa6e006fdede90dfe8757f0dfe1a95efd765a3e1 2013-09-10 02:39:22 ....A 13974 Virusshare.00096/Exploit.JS.Pdfka.ggu-fc14639088a57d8ed17c55d5a227a998c7b0fbf33e7662f54b0c2fa5622603da 2013-09-10 02:52:02 ....A 13480 Virusshare.00096/Exploit.JS.Pdfka.ggu-fc37c9cdb30278af06acfe2085b38ba54b873e1a73dec4632d63d1a456995709 2013-09-10 02:15:22 ....A 14470 Virusshare.00096/Exploit.JS.Pdfka.ggx-ad997a966417b356c14223f81d0cb3942a1bc87ee2ef4801fa876f29ee7b2b45 2013-09-10 02:34:20 ....A 14476 Virusshare.00096/Exploit.JS.Pdfka.ggx-d1c62939a57e4fc816d5d4e01159ee88674bd36133a6c93c9c9e2aa7afc18744 2013-09-10 02:30:46 ....A 14376 Virusshare.00096/Exploit.JS.Pdfka.ggx-d6b4814df981cf1a9404250cc4bf962bdf62a14a4da7bec1ac01468c757c52a2 2013-09-10 03:05:00 ....A 14476 Virusshare.00096/Exploit.JS.Pdfka.ggx-f629dda4116dbd5d5b358ec45b64b55e5df43c7e1a4875197743f83cdcede63d 2013-09-10 02:37:18 ....A 20541 Virusshare.00096/Exploit.JS.Pdfka.ggy-e4748f69a543b99a90028c139c2d2542fcf1cddd156b734b67693a687f09d782 2013-09-10 03:05:26 ....A 14485 Virusshare.00096/Exploit.JS.Pdfka.ghb-cb388540426ad8a4b3fd6c4e3dfabb96880b9a851e36e4fd7695aa2154876418 2013-09-10 03:00:06 ....A 14451 Virusshare.00096/Exploit.JS.Pdfka.ghb-d4394ffdfc65f0f6aafe3b618beaa87c776bc1b19a86a547f78c1353a0fe73bd 2013-09-10 02:32:48 ....A 14475 Virusshare.00096/Exploit.JS.Pdfka.ghb-d8e84ed8ece00474c52fd745a256de915304b4804ce5f36dc5617119ddd3ca1b 2013-09-10 03:09:00 ....A 14455 Virusshare.00096/Exploit.JS.Pdfka.ghb-e31e1c1efd286186a5679bf016c28a12e5219de3a9410958d7cffef4866aa921 2013-09-10 01:47:28 ....A 14459 Virusshare.00096/Exploit.JS.Pdfka.ghb-e8f9f27d029b8b112ee651fad7cdd63ae70391f02e5a6278af2dbcc849e14b58 2013-09-10 03:15:14 ....A 14455 Virusshare.00096/Exploit.JS.Pdfka.ghb-f0cc545db88be0e33a2fe083a2dd45edc3dea1d9722dedcb44dcf5f1c333f449 2013-09-10 02:06:04 ....A 5518 Virusshare.00096/Exploit.JS.Pdfka.ghc-80b6020bc63e71dedb273ad8eb1ed4471948b113c043ef17d145159d420fd1e2 2013-09-10 02:03:02 ....A 5509 Virusshare.00096/Exploit.JS.Pdfka.ghc-8744477b5699e82d2953a243ea9098d0ae24018ab36c4b582334787cbe48bad4 2013-09-10 01:47:02 ....A 5465 Virusshare.00096/Exploit.JS.Pdfka.ghc-87c119c2909ceee47797b9374e95765d592861be841b5784899e07e3458a2e9f 2013-09-10 02:11:46 ....A 5533 Virusshare.00096/Exploit.JS.Pdfka.ghc-b8536ff1797d0494c7fc1f8534db174508664160659361e72a0812c57b716b1b 2013-09-10 01:57:14 ....A 5477 Virusshare.00096/Exploit.JS.Pdfka.ghc-d9615182e86d6c4bc30fea8f8b01facf9b6cb92ab9561be0b43da30039924aa9 2013-09-10 02:46:36 ....A 5487 Virusshare.00096/Exploit.JS.Pdfka.ghc-dd76fd563f884adf888e17ec0fbbdcad4382feec053ba402f515cf099a09241f 2013-09-10 02:59:40 ....A 5520 Virusshare.00096/Exploit.JS.Pdfka.ghc-e02cc151a017e0af9eebd836b0d5c2a46c3ed04df772ad4faa5ae391ed586d83 2013-09-10 02:26:42 ....A 5532 Virusshare.00096/Exploit.JS.Pdfka.ghc-efe2405299fc3b5542f4e475e50610046d88c902b3bcd688ee71a792f9373215 2013-09-10 03:07:12 ....A 5494 Virusshare.00096/Exploit.JS.Pdfka.ghc-f5e9f5d08eab43bd6d9f08bfdd18734c92975dc01e183e58b51b87f5d96d63f0 2013-09-10 01:33:48 ....A 14494 Virusshare.00096/Exploit.JS.Pdfka.ghj-7380ef103df449e97bf7584a35627fe23760b9e1e116be294a476a55f13ef796 2013-09-10 02:14:26 ....A 14296 Virusshare.00096/Exploit.JS.Pdfka.ghj-79079531089e1015b2c30e5f08866445b82767d1d8b3129dff84a2f8ecd06427 2013-09-10 01:39:02 ....A 14498 Virusshare.00096/Exploit.JS.Pdfka.ghj-96dd269eced1756a33f18254b7f1a8af979c0ac3ac19d3b1418280de3e5e1928 2013-09-10 01:34:46 ....A 14532 Virusshare.00096/Exploit.JS.Pdfka.ghj-a7774d3da7c7d1f2762935b8fda49d74f36d8aee01c2bb68b24ca3f7de2a7edc 2013-09-10 01:36:04 ....A 14508 Virusshare.00096/Exploit.JS.Pdfka.ghj-acaa4c49b0e13c5f6d6f670ea91c6fc9cb4697135335a609acc3a2499713eaf0 2013-09-10 02:05:34 ....A 14494 Virusshare.00096/Exploit.JS.Pdfka.ghj-b739d0bf11359b27f87a00cddbe1187f8c4196fc37d0a2886f7d2a08ca7a2ad6 2013-09-10 03:03:32 ....A 14872 Virusshare.00096/Exploit.JS.Pdfka.ghj-d314e3706d3157cf8456372effd7ce15ca9b2cb25a1e20a9983d006be987b648 2013-09-10 03:09:54 ....A 14554 Virusshare.00096/Exploit.JS.Pdfka.ghj-d61a4d48f85d4457fda2ab251f6a114cc43e9b0c13ea11c4539991ac079ea288 2013-09-10 02:33:56 ....A 14522 Virusshare.00096/Exploit.JS.Pdfka.ghj-dd7292cf7be2c537f092037e4fd4fb30a8dce3e87f4d467c73f32135016b9042 2013-09-10 02:29:54 ....A 14858 Virusshare.00096/Exploit.JS.Pdfka.ghj-dec9e69499607b1639d5a2753dcf88d9106ca1029435bbd1fa818d89d026efe2 2013-09-10 01:51:00 ....A 14500 Virusshare.00096/Exploit.JS.Pdfka.ghj-e72b59c87839868cce6aa9a7f6e8ca59a505a84d11f805366858e78becb0c66a 2013-09-10 01:49:40 ....A 14510 Virusshare.00096/Exploit.JS.Pdfka.ghj-e9614344ad5110797404af880c5cf4cc7d585a7563fb37e78d818d5f9c879afc 2013-09-10 02:47:14 ....A 14528 Virusshare.00096/Exploit.JS.Pdfka.ghj-ea2e938f4ce772741ef188d1bc2be38588cbcbb30155dd50705cc8a1e9a00364 2013-09-10 02:33:36 ....A 14528 Virusshare.00096/Exploit.JS.Pdfka.ghj-f723032f7653a664dee106e0a2f5fc9f98dc6bc26a32c5731c7871b6aba60349 2013-09-10 02:32:26 ....A 14478 Virusshare.00096/Exploit.JS.Pdfka.ghj-fade27623245bec19af060862d94e231593951f2cf607f6fc7f98d65baed4172 2013-09-10 01:42:16 ....A 14514 Virusshare.00096/Exploit.JS.Pdfka.ghj-faf8ee802400b87207570aa4ad765fed12f065bd1ec8a5c8f1d78bc722e5e138 2013-09-10 02:30:18 ....A 20106 Virusshare.00096/Exploit.JS.Pdfka.gie-6788ca9f42e5402a1eec87c00ac4c8efdc05b08109fb6bf01d94f8fbbf1932a1 2013-09-10 01:46:30 ....A 20082 Virusshare.00096/Exploit.JS.Pdfka.gie-e92ddfe4477b100be0ee4741973522b854ad7d943095876928ae2597d811e82b 2013-09-10 01:49:22 ....A 20154 Virusshare.00096/Exploit.JS.Pdfka.gie-e96e074801e7d5cae4fd6f358bc1410e873e2531de69fe0e39a73b34104ade2a 2013-09-10 02:51:02 ....A 9871 Virusshare.00096/Exploit.JS.Pdfka.gif-79c138cf29db3274bb33eeba98689e8ecec8d077cd89a9cbb988abb12e25afc0 2013-09-10 02:00:14 ....A 9875 Virusshare.00096/Exploit.JS.Pdfka.gif-81f2751317d8abb75319345bb50c824b2948725d3525a32e30623e7cd6fd7db5 2013-09-10 01:58:08 ....A 9788 Virusshare.00096/Exploit.JS.Pdfka.gif-8378cbae795b88f81980bcebadeb342d4f6bcf494ea6d2f1061007f1345378d9 2013-09-10 03:07:00 ....A 9784 Virusshare.00096/Exploit.JS.Pdfka.gif-84e28a2785f6c499d4b665bd7c7da9c0acec0ece45eacb4902758145e245deb5 2013-09-10 03:14:36 ....A 9782 Virusshare.00096/Exploit.JS.Pdfka.gif-854169a90f66b06d0cace05d5630365cd2dbabc5e41a53dffa560d33d520c650 2013-09-10 02:38:42 ....A 9780 Virusshare.00096/Exploit.JS.Pdfka.gif-9164f3b31b374809e213262bd459174c5ea45c3c0288178182b0fe09547e9770 2013-09-10 01:40:22 ....A 9803 Virusshare.00096/Exploit.JS.Pdfka.gif-96bfe3b87d0f4bd7701b985d32b081532f5afe11fd61799b4c5a8711a10ac266 2013-09-10 03:05:30 ....A 9785 Virusshare.00096/Exploit.JS.Pdfka.gif-a19c209241c3596d8df3de3f0b08927a12c051ed1b40b635c824b2324737a1a6 2013-09-10 02:06:40 ....A 9804 Virusshare.00096/Exploit.JS.Pdfka.gif-a71c68290d6213399348e73d0e299cf91418b14785113ae644f1bb440a114720 2013-09-10 01:44:10 ....A 9776 Virusshare.00096/Exploit.JS.Pdfka.gif-ab678ee61f8aecfb2683f3dd24bd183cb8de7223c2072345036be775ce62d691 2013-09-10 02:55:30 ....A 9785 Virusshare.00096/Exploit.JS.Pdfka.gif-b18b1feca928d067ce48bf39f9ff68c57d46d0a7b1d941ce7b17c711d7e5a29c 2013-09-10 01:40:36 ....A 9792 Virusshare.00096/Exploit.JS.Pdfka.gif-b473b5552382319618dff0153380ee61c0344d068fd68ab4b8d92b1a21187e79 2013-09-10 02:20:10 ....A 9822 Virusshare.00096/Exploit.JS.Pdfka.gif-b5706ec57d015eb794c90f8e7015767886e02e927963738dae4d44ce651f1def 2013-09-10 01:42:00 ....A 9799 Virusshare.00096/Exploit.JS.Pdfka.gif-b9ac4e0f89f66c8a1d6e8ced4bc0808a23011f03145160ac03f510b114f2e094 2013-09-10 02:04:48 ....A 9778 Virusshare.00096/Exploit.JS.Pdfka.gif-bbf46b72af40b59181cfd7d4b951efcaf135e52a67b4531f1a10da3eca920d10 2013-09-10 02:56:42 ....A 9784 Virusshare.00096/Exploit.JS.Pdfka.gif-bccae175f5a789449dfc5c886e929307cc1dfbc32d0a9b806e9805de34889f24 2013-09-10 02:32:04 ....A 9777 Virusshare.00096/Exploit.JS.Pdfka.gif-be3fb11dc5e56f6f05187c191e1e5053918a175c6942ee0a91b0b04219f3c058 2013-09-10 02:11:58 ....A 9791 Virusshare.00096/Exploit.JS.Pdfka.gif-be84b7f470fe9169252a479b6913558add5cbecba7263b035263ae3432b0db32 2013-09-10 02:20:30 ....A 9785 Virusshare.00096/Exploit.JS.Pdfka.gif-cff9499821077f0d89fad86383d402b22c22bc5036a32efbebe633e7c0d7087e 2013-09-10 02:59:00 ....A 9794 Virusshare.00096/Exploit.JS.Pdfka.gif-d2ae267af34d1afe04d76af66df1e4ff65312726657a81a944affb4ca27202ff 2013-09-10 03:07:34 ....A 9823 Virusshare.00096/Exploit.JS.Pdfka.gif-d4159e2a9cf3569bf53dd3c41a049ac77107ee8a4a57d0c5fbcce0dc9055ad19 2013-09-10 03:11:42 ....A 9818 Virusshare.00096/Exploit.JS.Pdfka.gif-d52b2f04f3fbb294f8bce66ae02e80646d753a0768d8cadf059a563bbede610a 2013-09-10 02:27:26 ....A 9803 Virusshare.00096/Exploit.JS.Pdfka.gif-d681b37d5b6dcfcddc767fd7305fa4d42335d00e0d79c8d40edf89d98816d158 2013-09-10 02:49:20 ....A 9788 Virusshare.00096/Exploit.JS.Pdfka.gif-d7887c05df622bf772c1e8c7595072efdbf002980ccca40f9408892eb21b0965 2013-09-10 02:49:32 ....A 9787 Virusshare.00096/Exploit.JS.Pdfka.gif-d7a7096e2928f7d424a06bc71fc42385834024afe5ea124d8a1e1961fe674959 2013-09-10 02:59:56 ....A 9905 Virusshare.00096/Exploit.JS.Pdfka.gif-d85e7f06914ccc81bf1cd7626688fa831422b33a2afe7b0ea00e42308ac1056e 2013-09-10 01:52:42 ....A 9785 Virusshare.00096/Exploit.JS.Pdfka.gif-d96d81a16efe0344e11237395f31bc5531b807abbdc7224884d5a7ca08746314 2013-09-10 02:51:50 ....A 9817 Virusshare.00096/Exploit.JS.Pdfka.gif-d9aa4aa5bcc560f5d9ae7bf6cc38c4ca98c8466373dab379bb93026ce0ced3a1 2013-09-10 01:45:00 ....A 9806 Virusshare.00096/Exploit.JS.Pdfka.gif-d9f1f3c2808ab2c232d02a50b71f0cbe34fc3a85e0e93d47eada5b09332dde30 2013-09-10 03:08:40 ....A 9817 Virusshare.00096/Exploit.JS.Pdfka.gif-db5e05124b626e22de5648eb8e237b983b7b614b8f72bcb7a84c6857a9f8b944 2013-09-10 02:20:56 ....A 9804 Virusshare.00096/Exploit.JS.Pdfka.gif-dc29d4e1496c945b9b0053d76125ebd9f7acb536771b159f18de0edbde1107d0 2013-09-10 02:26:26 ....A 9781 Virusshare.00096/Exploit.JS.Pdfka.gif-dc9abc20bb4bc851691873a9ef0da11d2442b7a6736ddabe831f935f36379b1d 2013-09-10 01:50:58 ....A 9788 Virusshare.00096/Exploit.JS.Pdfka.gif-dcd0b5a97c1d201c4efe7ebd46282c31dcde85e97c48339edde63a989acd3d9e 2013-09-10 01:59:24 ....A 9789 Virusshare.00096/Exploit.JS.Pdfka.gif-dcd9f874cc1934d1e8c3c396905136fc3d09c99053412f3e3f1279336efe142d 2013-09-10 01:46:06 ....A 9801 Virusshare.00096/Exploit.JS.Pdfka.gif-dd4d932e7c8609960342d4b9d6ac35585e78bf915574d394ea99849811dc5766 2013-09-10 02:29:08 ....A 9798 Virusshare.00096/Exploit.JS.Pdfka.gif-dd93dca22b0fe77ca86f6481b447f41c79f916a0bea89069ce3b782e7c7d199e 2013-09-10 02:56:08 ....A 9764 Virusshare.00096/Exploit.JS.Pdfka.gif-de98682085c90ace28277c40c71b19889edcfd75b047fda63b743f3ed7726e0d 2013-09-10 02:58:54 ....A 9790 Virusshare.00096/Exploit.JS.Pdfka.gif-deaa84ab2d8be71016d2e0aeb12bb8ad28741d61c4398117dc97478bfb15e3a5 2013-09-10 02:59:56 ....A 9887 Virusshare.00096/Exploit.JS.Pdfka.gif-dfd979d1c07a29366c3d7617c3f6b9edc0633d2d5bc42496ff052de82962ae72 2013-09-10 03:13:32 ....A 9800 Virusshare.00096/Exploit.JS.Pdfka.gif-e015f0789f5ba42448efe0c6a6f3a6391381645e7007dfc262a7c5cfa6048ca3 2013-09-10 02:53:54 ....A 9791 Virusshare.00096/Exploit.JS.Pdfka.gif-e074c77d2af0e545a15650bc5116e83dbeb3060fb15eb5ac87e442ddbd9f6298 2013-09-10 01:43:00 ....A 9796 Virusshare.00096/Exploit.JS.Pdfka.gif-e1d90bd5cd236b3e3152af04bbf79fa425c0135abd55e55a0a868038f443199b 2013-09-10 02:55:40 ....A 9794 Virusshare.00096/Exploit.JS.Pdfka.gif-e2dd62966a61bdb9a55ef5866329c4ac68bef83ee63bf7c7546de5ac57c85d1a 2013-09-10 01:47:52 ....A 9785 Virusshare.00096/Exploit.JS.Pdfka.gif-e538317daefaa0ec4b6eb93ee02a17001359647d35ad759c48dbff140c333303 2013-09-10 03:01:34 ....A 9863 Virusshare.00096/Exploit.JS.Pdfka.gif-e61f4ab1de77005e0672bf900496ce452d76047a6582a43a16a6eff345125fd9 2013-09-10 02:01:36 ....A 9777 Virusshare.00096/Exploit.JS.Pdfka.gif-e7d0c9e37d7a3bb9b9ebbc620807742ceb5797c522d3f3c8aa0757676986243d 2013-09-10 01:55:02 ....A 9773 Virusshare.00096/Exploit.JS.Pdfka.gif-e8059c2915a64c53f9e78f7d344b105a6daa7acdbbac52f5a1f6bcded6a22954 2013-09-10 03:12:16 ....A 9872 Virusshare.00096/Exploit.JS.Pdfka.gif-e85568b137e2033d3bb288b9100fad356beb910de2d5b2f928b23a424e3d2e05 2013-09-10 02:13:32 ....A 9780 Virusshare.00096/Exploit.JS.Pdfka.gif-e92cef4ec075c3c437534c47b6fb924fc21a37e2a5ecf4637ecffd17fc25fc09 2013-09-10 01:41:18 ....A 9781 Virusshare.00096/Exploit.JS.Pdfka.gif-e92fbc622e37a9ee8f3d7465185475ec117756160443fdfb5f8a09ef5f06eb39 2013-09-10 02:50:42 ....A 9810 Virusshare.00096/Exploit.JS.Pdfka.gif-e9aa0436b8bcc79e7ac62ca2826f2f26a9f1450277e4a08537ab8716da6596ff 2013-09-10 03:09:20 ....A 9877 Virusshare.00096/Exploit.JS.Pdfka.gif-ed135f2841e12c3887ad866ac95a526da2b361ba5e35f9ccd71dd4b18dfbc11e 2013-09-10 02:31:02 ....A 9784 Virusshare.00096/Exploit.JS.Pdfka.gif-f07670d6213fbc90d6baba9568bf8af5df3f3768514cb7f55cb8673c18eef225 2013-09-10 03:14:56 ....A 9798 Virusshare.00096/Exploit.JS.Pdfka.gif-f4df471f3fb904a7656fa311a8e29cd499b3b416d202b9477ac6d5894abd381b 2013-09-10 02:28:36 ....A 9881 Virusshare.00096/Exploit.JS.Pdfka.gif-f53f415c1220b021ac5da2542d5a1dcb865839c5c43197eb8d960c1c8a253878 2013-09-10 02:34:28 ....A 9782 Virusshare.00096/Exploit.JS.Pdfka.gif-f729bf2715019eda4f73fa65fe22c3533aeac65301e143de2167006cb183243e 2013-09-10 02:53:08 ....A 9808 Virusshare.00096/Exploit.JS.Pdfka.gif-fa7751a51a5f7f8254424ce1af821782c1a35fa308ff4e1d4866c6408da0d9df 2013-09-10 03:04:52 ....A 9797 Virusshare.00096/Exploit.JS.Pdfka.gif-faa6a82d827db7d718c1ac93e2cb1e188674a1d29d37ee7b753a266fec10d89d 2013-09-10 02:32:04 ....A 9788 Virusshare.00096/Exploit.JS.Pdfka.gif-fb9b96a3e8153e0e413c978681ef80fa07afeb007be4ff8c4e20235038384b4a 2013-09-10 03:09:36 ....A 9798 Virusshare.00096/Exploit.JS.Pdfka.gif-fc929dd581060b8112f034ba71bad89657968a5906708e24351fe182ff12272b 2013-09-10 03:03:12 ....A 9786 Virusshare.00096/Exploit.JS.Pdfka.gif-fca67d8f1c6f2d0845c2239e3b1c80fae2ad383551a5fbbf887aa1dde73d5073 2013-09-10 03:01:28 ....A 20233 Virusshare.00096/Exploit.JS.Pdfka.gip-0d83ddc5eb64c5e6a73a5d5840ca65749b686dddc9a4e07b924b15863b639154 2013-09-10 02:44:48 ....A 20101 Virusshare.00096/Exploit.JS.Pdfka.gip-10b6e597d9a540baa9ea21f6550d9dd68f0d707920aacd95dedd7b170b119d63 2013-09-10 03:00:00 ....A 20125 Virusshare.00096/Exploit.JS.Pdfka.gip-117a2dc7bf945f35453990d7036332aee79465d1485a1b667bedebd091caaa9a 2013-09-10 02:16:40 ....A 21121 Virusshare.00096/Exploit.JS.Pdfka.gip-18a763016583d4894fab3b9801d7a6e02f9c4745cf6e6544bcc020b87dcb963f 2013-09-10 02:41:20 ....A 20137 Virusshare.00096/Exploit.JS.Pdfka.gip-24ff21b2c4c80fa2b0ebcb85ebb059fcf437907f8d82db8dc8505d0cb0886f95 2013-09-10 01:42:14 ....A 20077 Virusshare.00096/Exploit.JS.Pdfka.gip-2e5eb7aa56b19770f6c565a7ed5f84a7d08442d244bd87546f27c1d125da7a4e 2013-09-10 01:37:22 ....A 20053 Virusshare.00096/Exploit.JS.Pdfka.gip-46afd565b81eaaebde32f1d19954ae5f7fcee9f5dbccd6bbc8524126f1dc1c56 2013-09-10 03:05:06 ....A 20125 Virusshare.00096/Exploit.JS.Pdfka.gip-4fb59546c714dff59acacc05a1f306549786b2c16418620cc98745022702a17e 2013-09-10 02:24:48 ....A 20221 Virusshare.00096/Exploit.JS.Pdfka.gip-6a412fb52141338367693ea5e0d7d5977a37a1ab68744c4bf58e71924f34e59c 2013-09-10 01:49:46 ....A 20137 Virusshare.00096/Exploit.JS.Pdfka.gip-82716d36c3565a99b31cdf531ec32071cbfa3bc9ff80f239be7c7e600ab22bae 2013-09-10 03:14:16 ....A 20281 Virusshare.00096/Exploit.JS.Pdfka.gip-ac4adfc218e1604c9b485362a9b44539c0d479f728816bef86d46807760ba93c 2013-09-10 01:45:58 ....A 20209 Virusshare.00096/Exploit.JS.Pdfka.gip-c672ba1cd2ead8e3a7d7b4cd028610e65433040906ab5554d554f1d4a75f3107 2013-09-10 02:53:22 ....A 20353 Virusshare.00096/Exploit.JS.Pdfka.gip-dd7ae637c0f966a2995c11a093d7ce9ce09fc1064978fb5a8fe4fb0ca5b6a177 2013-09-10 01:43:56 ....A 25033 Virusshare.00096/Exploit.JS.Pdfka.gip-ddb2ba1c717d44ecdfc3c240e603031e8e42cb3461fedf30a4e79109be574f22 2013-09-10 03:06:00 ....A 23466 Virusshare.00096/Exploit.JS.Pdfka.gjw-db4fefd4af704d924acbbee9389a31a5e96ef157c67d3b58c770e160c5e375ba 2013-09-10 02:35:26 ....A 10313 Virusshare.00096/Exploit.JS.Pdfka.gkb-3e3113c4ac43dd068cc01b53940ccfb9dd642d5c02f8f8c7463b70d6746d9bb6 2013-09-10 03:14:32 ....A 10357 Virusshare.00096/Exploit.JS.Pdfka.gkb-a7daa7cbd41b0d6cca52008bd54e8732d7fd8b3e34bc0e5070a4b814beba85f8 2013-09-10 01:37:18 ....A 10477 Virusshare.00096/Exploit.JS.Pdfka.gkc-0067746151682e3df4806a1753f523305b599adcc0ec4cf36d111fecc8af0d2a 2013-09-10 01:32:22 ....A 10490 Virusshare.00096/Exploit.JS.Pdfka.gkc-1c20f31d4baad218af821084650920ad4b3607288cc5acc6c269eb0bcebf0244 2013-09-10 01:30:08 ....A 10421 Virusshare.00096/Exploit.JS.Pdfka.gkc-322ac6f0f309623848ff6ff6dd50eeebd73738b9748a3415296775e6ebda5eb1 2013-09-10 03:09:36 ....A 6374 Virusshare.00096/Exploit.JS.Pdfka.gki-00179768bee225db037836a9b2b51a6c017134fb63e51caad1cb65edd6a6136f 2013-09-10 01:45:16 ....A 12345 Virusshare.00096/Exploit.JS.Pdfka.gki-009b4fe911689f5e0cdffb0f1cfe7d410d0509a8c8a13a24e677be2decf57e32 2013-09-10 01:28:52 ....A 16792 Virusshare.00096/Exploit.JS.Pdfka.gki-038f75061e3607137348d04989a85279ec540890bdd6bcfdc1565c6f8f9a3f71 2013-09-10 02:01:32 ....A 19808 Virusshare.00096/Exploit.JS.Pdfka.gki-088f1012a803f8f2016e94de8aed6fc22e8b83a17e2cbfc1692859870900cdf3 2013-09-10 01:48:14 ....A 21654 Virusshare.00096/Exploit.JS.Pdfka.gki-0adf7e223cdbf77b26dd862cf5c86183ecb4ea5722ecd079e6fc3c055282dc14 2013-09-10 03:00:26 ....A 53382 Virusshare.00096/Exploit.JS.Pdfka.gki-0c0e59b3e6798883b2ebb7b34052e470baf082a308d71183ed12f991b1335b89 2013-09-10 02:48:54 ....A 21104 Virusshare.00096/Exploit.JS.Pdfka.gki-0ce3fd48c3a551214dc7732847d87787b1473fbacc9b441b4e33d068c5816fb6 2013-09-10 01:56:24 ....A 190425 Virusshare.00096/Exploit.JS.Pdfka.gki-0cf3c5b93cfb3ed99ebac82ce603369d7433f6003126ff832fea5d14e23df8f5 2013-09-10 02:08:06 ....A 42846 Virusshare.00096/Exploit.JS.Pdfka.gki-11d3d5f58597da9b5875a84a21d88fa63009fb63fbb370bfa9a32aad5bbcd2be 2013-09-10 01:44:40 ....A 5441 Virusshare.00096/Exploit.JS.Pdfka.gki-1379fbccbc739a39897b202e5bc1e7980052a3602d0ad5d3aa626ef32bd1edcf 2013-09-10 02:46:32 ....A 33693 Virusshare.00096/Exploit.JS.Pdfka.gki-1471457764ab942f7aaece043a5a01bb0258e78e78edbdf2205000f25ac0efa0 2013-09-10 02:27:26 ....A 13799 Virusshare.00096/Exploit.JS.Pdfka.gki-14915e91d86c655c501534cdaee3ede1e5091c1fe936d58264746eea9bbc3bdf 2013-09-10 01:52:26 ....A 5895 Virusshare.00096/Exploit.JS.Pdfka.gki-182ed5c0f92075a913d9005707a020456ff9aee79a3ca15694a4f93bddc860f1 2013-09-10 02:53:30 ....A 8089 Virusshare.00096/Exploit.JS.Pdfka.gki-1abdaa01687c4689eb63efa5ba668f563ad4241e3c90ee2d778b03b3b06ef7c0 2013-09-10 02:49:56 ....A 14705 Virusshare.00096/Exploit.JS.Pdfka.gki-1d3bd106ee78fa3b08ec456336c9c6ce2284f54424a0cf256d2d1311571591ea 2013-09-10 01:53:28 ....A 17374 Virusshare.00096/Exploit.JS.Pdfka.gki-27172743fb65275c1a3352a70f673699b2496fc87365f063a2cbdb1cc2babe2d 2013-09-10 01:36:42 ....A 34625 Virusshare.00096/Exploit.JS.Pdfka.gki-2831d73ce0ce1cbfde959a4ff6046a0ad1827e543ff384dc89897ef7f33c0a23 2013-09-10 02:09:56 ....A 19780 Virusshare.00096/Exploit.JS.Pdfka.gki-29a6b33b392e66ac939bf814e1bb12ad797d8063c7d67f81e9e0bf455dc4443e 2013-09-10 01:36:52 ....A 11559 Virusshare.00096/Exploit.JS.Pdfka.gki-29dc2d8b815fc7e7a7443b232acc64f2c2ffe2dacb075da409497c705eed4715 2013-09-10 02:22:52 ....A 40121 Virusshare.00096/Exploit.JS.Pdfka.gki-3287b91fd0053f6d7a6772c3ea14a2135bf16da17b61c3df22e64cd28b441307 2013-09-10 01:52:50 ....A 31883 Virusshare.00096/Exploit.JS.Pdfka.gki-32ac418c6a0a9851aab31ed1c39a65e75b078e70ed9c42e51ec1c51b220f6776 2013-09-10 01:55:14 ....A 26299 Virusshare.00096/Exploit.JS.Pdfka.gki-39cc788e8f9ddbb6ab8c878c44fdeb06be76d4b4e14f205058e04cf79fb38b6f 2013-09-10 02:59:00 ....A 51197 Virusshare.00096/Exploit.JS.Pdfka.gki-43471a5f9475e788ae47d6040043cabf4a2d15cbc549dc7677add693b6472dae 2013-09-10 02:14:48 ....A 12462 Virusshare.00096/Exploit.JS.Pdfka.gki-446801e16c666f52397ff740a4ba9ac51e4a449f08702855e24be9a28b954180 2013-09-10 03:15:40 ....A 216698 Virusshare.00096/Exploit.JS.Pdfka.gki-491d368658ea691943ae1a3ad541a88ea000687d5e85b3c91bceb8f4b3914c5a 2013-09-10 03:07:16 ....A 6132 Virusshare.00096/Exploit.JS.Pdfka.gki-537e05b36a1c2622a3ed2a88b4f2282a975692b84efad6827a7b518e9e23dbd6 2013-09-10 02:12:58 ....A 38834 Virusshare.00096/Exploit.JS.Pdfka.gki-5747af2268c64f2d0d13ba541ba71449dda9dd0c70b8203cb89e1038550ab231 2013-09-10 02:10:32 ....A 15650 Virusshare.00096/Exploit.JS.Pdfka.gki-5948e382d8e1856007f30b57c8819f1de10ac6c30f0185acf5c5b7f8ba2a7e0d 2013-09-10 01:46:52 ....A 26732 Virusshare.00096/Exploit.JS.Pdfka.gki-5d2c1d5c1ead9780f33a636baca82defe0c7f2c86d29435556b72ec73012f924 2013-09-10 01:33:10 ....A 42685 Virusshare.00096/Exploit.JS.Pdfka.gki-5de4215556081d8e874186fd7fb842c3d409d89a818c2dee3ce9515bb5f4e9ca 2013-09-10 01:33:56 ....A 12499 Virusshare.00096/Exploit.JS.Pdfka.gki-7e574f593f2865be04cb180bfe4cb9f90df6d744fd9b3ac55438caf13dcd3833 2013-09-10 02:20:54 ....A 6604 Virusshare.00096/Exploit.JS.Pdfka.gki-8710ebf1503777252d19a8d1d1234f08c4bbbf735f56af23671d3e1bb17c26cc 2013-09-10 01:33:58 ....A 13202 Virusshare.00096/Exploit.JS.Pdfka.gki-87779e3eddc29f8ba67e58718a6073d790114c7b9028596ed7af1c9e3d4e5f99 2013-09-10 02:39:38 ....A 10892 Virusshare.00096/Exploit.JS.Pdfka.gki-880ad586956dc5736cee511d2d9fecd2c36b2431dec1bdf4d31dc7f078823891 2013-09-10 02:10:08 ....A 27484 Virusshare.00096/Exploit.JS.Pdfka.gki-8e9cbe854d7803b23da9b3465725cdc738e85b49beb224c76a31a4f781f50ee4 2013-09-10 01:37:04 ....A 26614 Virusshare.00096/Exploit.JS.Pdfka.gki-97db9b8ad10309ae8ca79fc48f61982263814f3eab10fd96dcc81fa914d33a8d 2013-09-10 01:46:54 ....A 6508 Virusshare.00096/Exploit.JS.Pdfka.gki-a438a12704c827eeac0981541d2e62577ce2dc5568bba5ff26ae2addf27c2c87 2013-09-10 01:48:20 ....A 19412 Virusshare.00096/Exploit.JS.Pdfka.gki-aadff4d9058d6c356298c8ff79e2038c49db622027e51aab2dbdf41964ceb940 2013-09-10 01:59:06 ....A 5615 Virusshare.00096/Exploit.JS.Pdfka.gki-af1d5f8551deffe7868020d326835ebd14ffc705685ade553d9bcefede2fa24d 2013-09-10 02:07:08 ....A 21046 Virusshare.00096/Exploit.JS.Pdfka.gki-b00f704d0be7ca4f77bfc4e4287cb1655c96ec5d5ceef94cef0d286b3fc69f29 2013-09-10 02:03:36 ....A 35251 Virusshare.00096/Exploit.JS.Pdfka.gki-b238c51222b85a3ad9ab548c4c82fa7d46c9f306f34275e21b27203726416eca 2013-09-10 02:44:10 ....A 34727 Virusshare.00096/Exploit.JS.Pdfka.gki-b30129c07f57f54cfa34bfa2d9799f92cf4dcd648565bc668a9b963513d3c112 2013-09-10 01:33:16 ....A 61948 Virusshare.00096/Exploit.JS.Pdfka.gki-b384b0b3cab3888dee2aede727bac8217cf9f4b42e3c675bdadb24388e45c150 2013-09-10 02:54:26 ....A 22376 Virusshare.00096/Exploit.JS.Pdfka.gki-b6e1dab24133ad05a11c275a490100a3268996e6261d8439e03533ea2939da15 2013-09-10 02:33:16 ....A 34669 Virusshare.00096/Exploit.JS.Pdfka.gki-c1fd5c158cc41d663c2d7ea65f6f83a2bebb06e54b9d8e14e43a32237b0e1e09 2013-09-10 01:52:52 ....A 10238 Virusshare.00096/Exploit.JS.Pdfka.gki-c4739e61d310b30799f5c9f028b7e008118f5234ae6546a80ac3990ee5a9d492 2013-09-10 03:13:16 ....A 18731 Virusshare.00096/Exploit.JS.Pdfka.gki-c55c9600221a33d2387e766411e0f294a9caad31144910299f14c874bf1f3da8 2013-09-10 02:16:18 ....A 6422 Virusshare.00096/Exploit.JS.Pdfka.gki-c99ea339782dab378c04b5922de13c2ef581b0ab3b0265532f7cb96a2a38d80d 2013-09-10 03:02:34 ....A 20724 Virusshare.00096/Exploit.JS.Pdfka.gki-caac92e6c735ef2bfd903f7c53346380c2e69d884772891a6df1ee82179eef52 2013-09-10 02:55:14 ....A 11058 Virusshare.00096/Exploit.JS.Pdfka.gki-cb9499457af71f4044bd4265ddc8fdfb860e4236ae6aa7f7325e826975d8d66c 2013-09-10 02:30:44 ....A 44043 Virusshare.00096/Exploit.JS.Pdfka.gki-cda4c37caa160e468925465eccb7007e5fd61dadc243fff609f032257537c62d 2013-09-10 02:03:56 ....A 7459 Virusshare.00096/Exploit.JS.Pdfka.gki-ce1d20b0f717a75c8dc0f81bda70ad14ee7caf70fd9f27d337782d8ab10ff2b5 2013-09-10 02:58:46 ....A 2530624 Virusshare.00096/Exploit.JS.Pdfka.gki-cea3efc014dd2a92bdac97b78d6ee253b259b30452b89de6f4e0db0e7f1e48c0 2013-09-10 02:43:20 ....A 20979 Virusshare.00096/Exploit.JS.Pdfka.gki-d232db2bb6afe094fd0dfac8d8bc790b28188c8651dbae82945278c14bedc2ad 2013-09-10 01:57:16 ....A 39196 Virusshare.00096/Exploit.JS.Pdfka.gki-d6a9ed8023f14f099f737c1ea1a5f2980b5cb6447bd130bf75fb01efb41ced24 2013-09-10 03:14:14 ....A 5546 Virusshare.00096/Exploit.JS.Pdfka.gki-d9d4f0fe1fcf43ad5e39f1318647095fe3e17974f0f28b82f0e266aca9603d93 2013-09-10 01:56:08 ....A 53122 Virusshare.00096/Exploit.JS.Pdfka.gki-dcef85fcf86513b79240df3e66b1b80541233b29b844ac54037eb545f0dabc6e 2013-09-10 02:28:56 ....A 34481 Virusshare.00096/Exploit.JS.Pdfka.gki-e31eaa76bf186bc233f94939144c9ccf077ecb2dc43ecde89ed83aa13cc87eb2 2013-09-10 02:38:06 ....A 45230 Virusshare.00096/Exploit.JS.Pdfka.gki-e775cb8410e4ff72adb593f79b03a06a01410a20623eb7053d03ddae730c3893 2013-09-10 02:09:08 ....A 24594 Virusshare.00096/Exploit.JS.Pdfka.gki-ea21d4287f0ee5d240bee08fb8d997a44fb78af87e80adf0a197c137975a271b 2013-09-10 02:10:40 ....A 29407 Virusshare.00096/Exploit.JS.Pdfka.gki-ea8cc1a74c41be66b29314c4d736f454961b27730bf8d5c430a1cddea17fba8e 2013-09-10 02:05:22 ....A 64370 Virusshare.00096/Exploit.JS.Pdfka.gki-ecceb62aebbd8211e3af0de6c9f23291459461c8b03ed971a95a82b4eca61157 2013-09-10 01:33:18 ....A 12369 Virusshare.00096/Exploit.JS.Pdfka.gki-edce028d372858a34b0a53518c48ad7ff403c3d1b1c6e65809a0ddcad336e3d8 2013-09-10 01:52:02 ....A 28560 Virusshare.00096/Exploit.JS.Pdfka.gki-f439f2e1791546c589a8dbbab04acb75c05f17b952eacd212c20e16f533cbd22 2013-09-10 01:42:46 ....A 47140 Virusshare.00096/Exploit.JS.Pdfka.gki-f6c3f0cb7752471bdcca52ac7bf97aef40fdf11f438fc0e61594e77f45e0b46e 2013-09-10 03:11:36 ....A 19733 Virusshare.00096/Exploit.JS.Pdfka.gki-fe71d17a84a4dff6014b13614a09cbe89d1fd82a8edbc642128b2a428b3dd0da 2013-09-10 02:02:02 ....A 12538 Virusshare.00096/Exploit.JS.Pdfka.gkj-0041569b1eb434c952f164414388324cbe9a580f9e8efbe587268e1c47c4400a 2013-09-10 03:09:18 ....A 49986 Virusshare.00096/Exploit.JS.Pdfka.gkj-01171cd8517a16299d4531c0e829e434cd6e372da11d2a5d3e7b27d1a11ecc0d 2013-09-10 02:56:18 ....A 49938 Virusshare.00096/Exploit.JS.Pdfka.gkj-024d31b063d5ea5d3b3a8d7926753f60499a42e372027e43914d3a6f297af4ce 2013-09-10 03:11:44 ....A 14624 Virusshare.00096/Exploit.JS.Pdfka.gkj-02fe3c88639f554e714165f7787c3c04cd31174152453bfaa669c3a713d8edb7 2013-09-10 01:44:38 ....A 19357 Virusshare.00096/Exploit.JS.Pdfka.gkj-04ef880cecde8303f5b5b7f6b3535dff43f84c7149a7d019d42bfc975b195911 2013-09-10 02:48:54 ....A 6260 Virusshare.00096/Exploit.JS.Pdfka.gkj-059197f557eefb76d1fa09da9f25553f8170b4b97c2809a7f5d4da6f73edbff8 2013-09-10 02:36:28 ....A 5833 Virusshare.00096/Exploit.JS.Pdfka.gkj-06420f28318c44682c1887acaf08e25757ac2380aa8e5f40ef8cb04abe36681d 2013-09-10 02:13:52 ....A 15897 Virusshare.00096/Exploit.JS.Pdfka.gkj-06f2f16d53b093056254ae5747e75b72a6366f9939e65976730967cc55c6a61a 2013-09-10 01:43:32 ....A 53816 Virusshare.00096/Exploit.JS.Pdfka.gkj-0765e9748637caeb20f87be1b71a439c5d05944b1a2732b62879f00718f29f90 2013-09-10 01:30:30 ....A 11705 Virusshare.00096/Exploit.JS.Pdfka.gkj-07fcb39d356627d38e1768e9d01afd48f0f0d75e437e3f3af2fb1c8fd8c592b0 2013-09-10 02:30:40 ....A 55148 Virusshare.00096/Exploit.JS.Pdfka.gkj-08252df085b67a5f7106bcab6374c9251a516b8fe6f2d12bdf9e17c800d5f09b 2013-09-10 02:10:22 ....A 11355 Virusshare.00096/Exploit.JS.Pdfka.gkj-0889a7c8fc79f67547a9693524b36cefd79f4c5f687ebcc409fbdf48f474c094 2013-09-10 02:04:14 ....A 45321 Virusshare.00096/Exploit.JS.Pdfka.gkj-090ae794587a97f87b6333c7f245f482a7629b9a16768c031899f81089a491d9 2013-09-10 02:09:14 ....A 12801 Virusshare.00096/Exploit.JS.Pdfka.gkj-092007a47d72d041b8a23a463b4c438f045e18237ebe628207744dee8478e7d3 2013-09-10 02:09:14 ....A 18875 Virusshare.00096/Exploit.JS.Pdfka.gkj-09a046a50d27d9f45e83ebc858d96a72a9c60d685f49b12ba70333f279a8a6a8 2013-09-10 02:08:46 ....A 22768 Virusshare.00096/Exploit.JS.Pdfka.gkj-0c31ff22a7218e2d173e9957f656f7d1b6b85d59542535c4e558e0f94705a426 2013-09-10 01:37:16 ....A 172102 Virusshare.00096/Exploit.JS.Pdfka.gkj-0ce07d4b1a58ba8d797e1be24ea985d229927996931c8850250ca2b4f8cfc214 2013-09-10 02:18:02 ....A 53819 Virusshare.00096/Exploit.JS.Pdfka.gkj-0d03a79d87849389f0dca04c8a082cdfa7c204768a6fdb370ff436a91a35cecc 2013-09-10 01:47:16 ....A 27466 Virusshare.00096/Exploit.JS.Pdfka.gkj-0d48e4ed000b4eecfe67c94b4c78502415e71feeef0df2e126d9a5d76dd40d15 2013-09-10 01:40:48 ....A 29243 Virusshare.00096/Exploit.JS.Pdfka.gkj-0e19a3bab426f700e1d44c87f2214e643022bcd8363705954a7f517fcf185955 2013-09-10 03:00:52 ....A 11144 Virusshare.00096/Exploit.JS.Pdfka.gkj-0ef8ba932fbd9feefc469fae59e7a4e11b71f7df5447ae475aae3036c3fa84aa 2013-09-10 01:33:44 ....A 22103 Virusshare.00096/Exploit.JS.Pdfka.gkj-0f6febb827aaece4ea3d2a8f99367190fb106a32051fc2b68260d3650da16127 2013-09-10 02:49:52 ....A 12034 Virusshare.00096/Exploit.JS.Pdfka.gkj-0f891e7875cf29fdcc8950adb5e00cb009db2e4221f6d85536e0a63f5244a8a4 2013-09-10 02:14:34 ....A 53425 Virusshare.00096/Exploit.JS.Pdfka.gkj-10cfdc6af1bca67aa4801ede12860f8048bc84aa6c9bf0a3ef9ee8b77ed0ffce 2013-09-10 02:02:40 ....A 50778 Virusshare.00096/Exploit.JS.Pdfka.gkj-110ec12b4561e04e0ac5bd2375fc6d511a13837da77e62f1a701b1fdfa752fcd 2013-09-10 02:11:38 ....A 13730 Virusshare.00096/Exploit.JS.Pdfka.gkj-136a59393136d677d031697b1beec6e2d3610bb26d8a0258ae533de9d4536ebc 2013-09-10 01:59:22 ....A 10054 Virusshare.00096/Exploit.JS.Pdfka.gkj-15503b27b3ea5796934356c40e2c2dbdc4d6b590cdc3f2c52c9b4ee6e81c359d 2013-09-10 02:29:40 ....A 50552 Virusshare.00096/Exploit.JS.Pdfka.gkj-15b5e42d3cb8f77b75e58f4c4b992c35c01d9d02299ccea1c3e4d555affc15b6 2013-09-10 01:58:28 ....A 34377 Virusshare.00096/Exploit.JS.Pdfka.gkj-176d596f2a4929ede12d14d68dee4f7b8e839465cabd5138d380782fd3c70da3 2013-09-10 02:52:24 ....A 52620 Virusshare.00096/Exploit.JS.Pdfka.gkj-18856f9f39f634d27fff07ec89067e184e946120dfd308d3d4056c1a569225ab 2013-09-10 01:45:54 ....A 8031 Virusshare.00096/Exploit.JS.Pdfka.gkj-190c4ec63799a9d4b0edb924eb6560e900daab059b671438e1c03ce9d0b6b06f 2013-09-10 02:36:38 ....A 53280 Virusshare.00096/Exploit.JS.Pdfka.gkj-1a6828c61ebb037fb65af8162f4da8f909f5e2878e0534606528b2e2a504c74b 2013-09-10 02:49:54 ....A 5894 Virusshare.00096/Exploit.JS.Pdfka.gkj-1a8589c97ecba6f407de0fb97a00f72384b708a763ae3461ef5d2dfe6ac880a0 2013-09-10 02:57:58 ....A 5104 Virusshare.00096/Exploit.JS.Pdfka.gkj-1ae7ec32a295656fa222ad03b3f2bbbf0bd00083b87daabb2348236fe811e4ef 2013-09-10 02:39:28 ....A 16862 Virusshare.00096/Exploit.JS.Pdfka.gkj-1bea7348b779dede08351bbdff8e31885e642928ab6fac5331dbd63592c9c29d 2013-09-10 03:10:20 ....A 64683 Virusshare.00096/Exploit.JS.Pdfka.gkj-1c0af49a03db92c6c11fc569095a9e4adccfd065d47d4c9f1a7ad203cf9442b9 2013-09-10 02:39:54 ....A 93316 Virusshare.00096/Exploit.JS.Pdfka.gkj-1c45d1384315860775a0191c394607bbd9244adad65f6ec4e621e22f02ee05e1 2013-09-10 03:05:16 ....A 25748 Virusshare.00096/Exploit.JS.Pdfka.gkj-1eccfaa50cb7a81bc4dd33e84850740801b89ff340136fa7b6a249c5aa9c7c52 2013-09-10 01:31:30 ....A 25486 Virusshare.00096/Exploit.JS.Pdfka.gkj-20f2bf3cbdb86013bfff1320cf543a4752484a8f4fda8de6046d0911ce6b1e10 2013-09-10 02:17:56 ....A 54366 Virusshare.00096/Exploit.JS.Pdfka.gkj-2136710c6ccebf5fade729f01e1e7fe159b239f767b8af3fbd50600f69919a1d 2013-09-10 03:00:52 ....A 11130 Virusshare.00096/Exploit.JS.Pdfka.gkj-2295330ffd4b4228b5aa455722d9b8705f5abe5f7b87f013bf94fa5f33668bd5 2013-09-10 02:08:12 ....A 50282 Virusshare.00096/Exploit.JS.Pdfka.gkj-23d611e8da904f9cc0a93286a80d1f85ae3280dac1fba69663a56653686a0da9 2013-09-10 03:05:04 ....A 54296 Virusshare.00096/Exploit.JS.Pdfka.gkj-24a98c6a2dd1800f7e786a58b61d7054befa35c72dc0908372a0b0a0922fbdb3 2013-09-10 01:45:54 ....A 11432 Virusshare.00096/Exploit.JS.Pdfka.gkj-26b6aac02a91cd4acbb4724b197991b017cff3f24cebef5d3b06996b0404ccd8 2013-09-10 02:21:38 ....A 14284 Virusshare.00096/Exploit.JS.Pdfka.gkj-270433459577d6eb5c10063bb9bca2518d93a1d809718f12fe39cffba61b31ef 2013-09-10 02:13:58 ....A 15648 Virusshare.00096/Exploit.JS.Pdfka.gkj-28a3f9373f29dfcac8ad273bd00c33b078ea92029b0d2ceedf7931bf3e33307a 2013-09-10 01:34:34 ....A 50840 Virusshare.00096/Exploit.JS.Pdfka.gkj-29857638d2231268e9df77be8e2b0fda113171279daa057a47034d429c2c0ebd 2013-09-10 02:46:02 ....A 4680 Virusshare.00096/Exploit.JS.Pdfka.gkj-29bb86b3aff18f6c5b4c0ccfd562f8ec305214fc0d10d525c9ce4c79b538ebd7 2013-09-10 02:41:20 ....A 19570 Virusshare.00096/Exploit.JS.Pdfka.gkj-2aed04ab5ff437c5550d46d8aabe2d4b5b4b116ea4bdc99a52b04d5a4e6f4826 2013-09-10 02:34:16 ....A 9016 Virusshare.00096/Exploit.JS.Pdfka.gkj-2aeffb3ff8d7d4cf5f080735a491635b36708abe33eaa5ae5495083a8a2289c0 2013-09-10 01:42:36 ....A 19982 Virusshare.00096/Exploit.JS.Pdfka.gkj-2afc3f2a9739ff7593ada2a7717cca8ee62bfa51a4d732c0c02891001284069f 2013-09-10 02:39:28 ....A 13205 Virusshare.00096/Exploit.JS.Pdfka.gkj-2b5a975e95e61f545dc09ab9f3c9367ee26b7595e958605b9002032067b4cb52 2013-09-10 01:44:46 ....A 22436 Virusshare.00096/Exploit.JS.Pdfka.gkj-2b74329ce9da3b19b6d7104a13c8cee303e79635aa922936aa986b96e49f1609 2013-09-10 02:02:34 ....A 7996 Virusshare.00096/Exploit.JS.Pdfka.gkj-2bd23314547599e7bc86b08f3e20729d244649bdd35d6499e87e99aab31e64a8 2013-09-10 02:54:16 ....A 50250 Virusshare.00096/Exploit.JS.Pdfka.gkj-2c5b61613548954e10201288dab777c6e815e70409ca5c1e07183d13e384d3c2 2013-09-10 02:48:04 ....A 4789 Virusshare.00096/Exploit.JS.Pdfka.gkj-2c61a08c892dfe9c4159215f424a84263ec254fbdb07863f5559848cdb4081e4 2013-09-10 02:29:18 ....A 51844 Virusshare.00096/Exploit.JS.Pdfka.gkj-2d987144cbd00ccc0dad9dc0b9a0a8a125671e8af429a8fb06e02f842176f9ba 2013-09-10 02:39:04 ....A 53174 Virusshare.00096/Exploit.JS.Pdfka.gkj-2db23534ddf6b91914a8d02b0ca725596a70b703f4639e850a907ebbf9f8f362 2013-09-10 01:50:58 ....A 8983 Virusshare.00096/Exploit.JS.Pdfka.gkj-2f039bdd09eb9a2ec1eb6aca2a93edda92c93f0fbbf6fc51452fa0f35fce6232 2013-09-10 02:45:08 ....A 15845 Virusshare.00096/Exploit.JS.Pdfka.gkj-2f7d342c42f2c4aaf33be1704544cc4e62175bb3e8feb1aee69568de0fc149ee 2013-09-10 01:50:46 ....A 71933 Virusshare.00096/Exploit.JS.Pdfka.gkj-30b236b12d959bff0b988aa1c1166f8c696743f9e650f8ddde97298600fbf08d 2013-09-10 01:37:32 ....A 50508 Virusshare.00096/Exploit.JS.Pdfka.gkj-32451947c6a1c451f55651dc95e0210d1c4de995a00097f5340a315752863a9a 2013-09-10 01:55:36 ....A 43253 Virusshare.00096/Exploit.JS.Pdfka.gkj-33e8803c5ebc912bf3e0d557c22ed710cd4733bdb1ed77175a2cbbeae23c083c 2013-09-10 02:20:22 ....A 55530 Virusshare.00096/Exploit.JS.Pdfka.gkj-34520c7b1398cf78e09c18e0760453003d488acffe9064484732f3026624487e 2013-09-10 01:34:20 ....A 54712 Virusshare.00096/Exploit.JS.Pdfka.gkj-3476be367af7b9e3fcb1450e810f530513458532a6bb90fda3311bbcc2fb69fb 2013-09-10 03:02:56 ....A 10481 Virusshare.00096/Exploit.JS.Pdfka.gkj-3477a60f9e4644889117482388212941936bcebe059d84555e226d5fc433d7c9 2013-09-10 01:56:52 ....A 115131 Virusshare.00096/Exploit.JS.Pdfka.gkj-34b74857bf183322c27f4116607337dd3bef0787cc90717fa9628247c7ce7f7c 2013-09-10 03:06:30 ....A 28747 Virusshare.00096/Exploit.JS.Pdfka.gkj-35615d532f6f233a039b69367ad7fb9a618beebb016c59fdc2b8665d049c7e78 2013-09-10 01:38:26 ....A 6116 Virusshare.00096/Exploit.JS.Pdfka.gkj-36d673106ea43b3b984a205c492a61bfa41f72d574fdaaed67da6a388bdb6cc0 2013-09-10 01:36:00 ....A 42697 Virusshare.00096/Exploit.JS.Pdfka.gkj-37296a266776d02cb895a841132be856fb0a3e575e8c7d70583013e0ebd5fd99 2013-09-10 01:57:44 ....A 4636 Virusshare.00096/Exploit.JS.Pdfka.gkj-38a3598ea7e0e8aeccb52367838482c00628404ef8ed7a2353bb84f2a88f1954 2013-09-10 02:33:54 ....A 8783 Virusshare.00096/Exploit.JS.Pdfka.gkj-39739d0400efce2b0f9920ebb5363375a778e062ae46559add70ff2184f5fc9b 2013-09-10 02:03:54 ....A 50072 Virusshare.00096/Exploit.JS.Pdfka.gkj-3ab9c3c2e60c7dd9506bdba3409930715d25e3c4b7b24b79d6ec4e3a31061caa 2013-09-10 01:41:28 ....A 50842 Virusshare.00096/Exploit.JS.Pdfka.gkj-3ad09656235b8210cf688caeb8961c4260293322b893efd27e3cf415ae942c90 2013-09-10 02:51:50 ....A 47051 Virusshare.00096/Exploit.JS.Pdfka.gkj-3b59376d518cf00a9362e8e517f978e38b4fce01e01e1a9217c05729f9c62838 2013-09-10 03:00:56 ....A 4465 Virusshare.00096/Exploit.JS.Pdfka.gkj-3d323713e4d77d09b9e1ec1b82d555ea4c54ec6eec4e56b4744a7fe07655d16c 2013-09-10 02:46:26 ....A 23259 Virusshare.00096/Exploit.JS.Pdfka.gkj-3de077ebc1ece95ddb507056908e76ad2d56f007c0f57fc43b6b008006c55d91 2013-09-10 02:34:06 ....A 7929 Virusshare.00096/Exploit.JS.Pdfka.gkj-3e0ff5de829f2bdb864908d80f5d0720223925ce6803e48777dfa4d408313abc 2013-09-10 02:59:06 ....A 26804 Virusshare.00096/Exploit.JS.Pdfka.gkj-3e508203adb7bdf0ef6ca95652242856c8cd75f420a32a06ecaedd489af41565 2013-09-10 02:41:22 ....A 8689 Virusshare.00096/Exploit.JS.Pdfka.gkj-3e9abc9eeb8b0048c9dbc26a6981353dc9c3eba16fefcc4eee093a2fc40d7218 2013-09-10 03:11:34 ....A 51962 Virusshare.00096/Exploit.JS.Pdfka.gkj-400b2dfdcdecfb0a418f91f9b110224bd94b5d89bf3d5fe98e88a4d4a33e0818 2013-09-10 02:01:40 ....A 8794 Virusshare.00096/Exploit.JS.Pdfka.gkj-40b581b9cea822364691792b3eae8b08683bf1b5097600d81bf95a842042b72d 2013-09-10 02:36:34 ....A 18048 Virusshare.00096/Exploit.JS.Pdfka.gkj-415387d2c4cc14d097d2bb958e4d8eaa47efb075f3ce52ff3356bda984f55e79 2013-09-10 02:09:24 ....A 9932 Virusshare.00096/Exploit.JS.Pdfka.gkj-41f152b1268f0fa5d2deeef27a1e76ae28a5aefb4c5270da79e8448958b4e53c 2013-09-10 02:33:36 ....A 9981 Virusshare.00096/Exploit.JS.Pdfka.gkj-41fd5be20dc27d815bef30d18c8477c0773c818363074f7f6179e26e1dd39355 2013-09-10 02:38:48 ....A 93639 Virusshare.00096/Exploit.JS.Pdfka.gkj-422bbdeca143e0e95b1196e63a6b7193da6d8184c4b6399cc6f809b28d813a0e 2013-09-10 02:40:08 ....A 54196 Virusshare.00096/Exploit.JS.Pdfka.gkj-42869839d5eb7ec998d609efa4735d01fb11b31cca80fee4b98fc5c818edf027 2013-09-10 01:53:36 ....A 12719 Virusshare.00096/Exploit.JS.Pdfka.gkj-4299d2cef3f2a131117167828e131daf6b8cc8c7f68a51db770b45fb90aae062 2013-09-10 02:06:50 ....A 8494 Virusshare.00096/Exploit.JS.Pdfka.gkj-4313f3958e531a2ff9ad44cf57e1bef4cfbb0d10af2c3c2f510fb3d4ab9c7806 2013-09-10 02:36:36 ....A 27992 Virusshare.00096/Exploit.JS.Pdfka.gkj-432afcc067e97c197e541f5558f6404fbade376b6b76bf432efce8fc8b202ea2 2013-09-10 01:42:12 ....A 30922 Virusshare.00096/Exploit.JS.Pdfka.gkj-436468f2c2430a2950e24c584e6fe829438aeaeb3124a8891a383cb30a1e5275 2013-09-10 01:52:58 ....A 52030 Virusshare.00096/Exploit.JS.Pdfka.gkj-4365a9cf8d6857ab23d2ce86e5c71f89c5a8369f61f337781680686881f0d0b4 2013-09-10 02:03:30 ....A 34146 Virusshare.00096/Exploit.JS.Pdfka.gkj-45010b623f1b3a0871030db7dfd4c6bab2f2a55b7970677af608c5bdffcd96b5 2013-09-10 03:05:04 ....A 50582 Virusshare.00096/Exploit.JS.Pdfka.gkj-4545fa621cc40c0d77e47c3baff4b36093d7f20d615f5ac22749907f44d829ae 2013-09-10 02:52:22 ....A 53562 Virusshare.00096/Exploit.JS.Pdfka.gkj-45eb635308403989200b82a47e6891f3917b941501675972e71d103b21c16fb3 2013-09-10 02:26:54 ....A 9847 Virusshare.00096/Exploit.JS.Pdfka.gkj-4626de33e0a11f2d969a07d1e9acd9358bdd54bedac7d30b4689e38435172d33 2013-09-10 01:40:06 ....A 49840 Virusshare.00096/Exploit.JS.Pdfka.gkj-46476b7c532e31eb6bdb8262c1289187926361c78406d908d8c5d383972cd88f 2013-09-10 01:29:08 ....A 15579 Virusshare.00096/Exploit.JS.Pdfka.gkj-46c9908bcfe25610749e99cbddfa71f7f90b615ba4ca9af0ee7bd483010c8c60 2013-09-10 03:06:46 ....A 52867 Virusshare.00096/Exploit.JS.Pdfka.gkj-46ea03d23529ab0ffcab13343bb76bfb61c69e58d7c237f19035e93f7e888945 2013-09-10 02:37:32 ....A 10877 Virusshare.00096/Exploit.JS.Pdfka.gkj-476316c2775e54589b07f96a66a60b9a5f35cf7102f75c8fbaf1e561c5ddcfdb 2013-09-10 02:44:34 ....A 51756 Virusshare.00096/Exploit.JS.Pdfka.gkj-47f1264a0f99c99471579a31fc8c57da7762c274e544872b9e4445ddec4da96f 2013-09-10 02:50:02 ....A 10382 Virusshare.00096/Exploit.JS.Pdfka.gkj-4810f1df5519cf27af2d58af5cae1baca908442c32f55c1daf342573d44cf9e0 2013-09-10 02:13:50 ....A 23480 Virusshare.00096/Exploit.JS.Pdfka.gkj-48c207a51fe54465f02ae8005ceb12cf7770d7777a938e2eb53045a9fdc5609a 2013-09-10 01:39:44 ....A 14431 Virusshare.00096/Exploit.JS.Pdfka.gkj-48c845d8f9aa31925d101e45c54a84a9a35e7469fd74c5d11853e433fc6485ee 2013-09-10 01:29:10 ....A 30562 Virusshare.00096/Exploit.JS.Pdfka.gkj-4923297180adafe8e1043595a8d410043ee3c548c974050da6ef972ae3129377 2013-09-10 02:04:24 ....A 11317 Virusshare.00096/Exploit.JS.Pdfka.gkj-4989d86c59bf656798c20c2988cefa19d2ac1b144ff5bbf750962526a32c81eb 2013-09-10 02:59:08 ....A 8879 Virusshare.00096/Exploit.JS.Pdfka.gkj-49b80262c8e68520010ac771a5ea9f231b94bcbddb5cdd7946d924a5f58c9b0d 2013-09-10 03:10:40 ....A 7649 Virusshare.00096/Exploit.JS.Pdfka.gkj-4aab3f4ed5f49e164dfee45d785da6c8e2293b1ea7ed628f4614bd8d91c5a495 2013-09-10 02:46:04 ....A 18445 Virusshare.00096/Exploit.JS.Pdfka.gkj-4c59eab922405ca6e2dc8f777d2248305e98dfd40bed7ebd25be6b1f9037e101 2013-09-10 01:46:26 ....A 5012 Virusshare.00096/Exploit.JS.Pdfka.gkj-4c716b86155426c4432a48ffa504d84beae5b9058b4ae14c35ee534bc5d19895 2013-09-10 01:32:14 ....A 12843 Virusshare.00096/Exploit.JS.Pdfka.gkj-4dcb7c05f26d10a488eb8be4f2eb1c37ae94d7d543ecf76f9472a03655633f93 2013-09-10 03:08:02 ....A 15589 Virusshare.00096/Exploit.JS.Pdfka.gkj-4dce777cc4543409182ced55195677a64a9e1b3d3e676faec84438eae136c445 2013-09-10 01:59:54 ....A 49798 Virusshare.00096/Exploit.JS.Pdfka.gkj-4de7d5ea55ad64b0a1b6e78fa289eb38cb8a7d28575c955b12dea3c20b1c396f 2013-09-10 02:08:42 ....A 14209 Virusshare.00096/Exploit.JS.Pdfka.gkj-4e1adc74adba00dc723c2d7781a4fffa0c0de87fd5e24b83c204b11a11fa34d3 2013-09-10 02:36:56 ....A 50556 Virusshare.00096/Exploit.JS.Pdfka.gkj-4ee1e4fe9608790d04bcc630e3da9e6b8234e3c19055ce8aa3b811fc956e9234 2013-09-10 02:23:04 ....A 21048 Virusshare.00096/Exploit.JS.Pdfka.gkj-4f79151bf6951a4c8ffbe4acc1902cc38f8bb4a624dcd40586bb2b535c462cc2 2013-09-10 02:14:16 ....A 10075 Virusshare.00096/Exploit.JS.Pdfka.gkj-4f972f8c8f8665f9061ddf09ed2a7ed84a7b4c7f0b2558e808566ec550c3e30e 2013-09-10 01:37:48 ....A 53792 Virusshare.00096/Exploit.JS.Pdfka.gkj-5121c4fd150e6fd4a50031531dc486e73134f9eb5ce69c943946d65c4d178681 2013-09-10 01:28:46 ....A 23172 Virusshare.00096/Exploit.JS.Pdfka.gkj-51ffb3f297d7bbf2f1029dc38b1763cc123f940a8fb9ce7430485ec0e4582f26 2013-09-10 01:42:44 ....A 23184 Virusshare.00096/Exploit.JS.Pdfka.gkj-52d72b52e3424cbd034ab487cf06ed7628d52a792a78435e1adb27837604a3a4 2013-09-10 01:57:02 ....A 19343 Virusshare.00096/Exploit.JS.Pdfka.gkj-535f9c79ca9217691fe71f279c0b54b5b9afaa0d302ce0a00e55e8dd3616c0f7 2013-09-10 02:47:18 ....A 51436 Virusshare.00096/Exploit.JS.Pdfka.gkj-559cc18a882c146f708acbdba9c27cbf2c5a6d99983528bb7ec811b1a8375278 2013-09-10 02:09:28 ....A 5044 Virusshare.00096/Exploit.JS.Pdfka.gkj-55a811b7bfd879a82d8e684e0e9aef442c443eefd83162f553825061dbea2ca8 2013-09-10 01:56:44 ....A 51202 Virusshare.00096/Exploit.JS.Pdfka.gkj-563f9601eb3e6163beb0c7ea41b0003c885f9e0a324df34fe9d3190150d1a8a4 2013-09-10 01:54:42 ....A 17768 Virusshare.00096/Exploit.JS.Pdfka.gkj-580a6269491265a46c279fdbd9f50c676cdd7067be96bcb0aab91c1c09952985 2013-09-10 01:44:02 ....A 14888 Virusshare.00096/Exploit.JS.Pdfka.gkj-585072d9a3d6176405a372716adc6baf5db85f89b04efff66e34e89c0b298426 2013-09-10 01:40:14 ....A 23906 Virusshare.00096/Exploit.JS.Pdfka.gkj-58aa12475788946d6a3fe738fa5774240f34a499939cf690471dc55c2039c94a 2013-09-10 01:38:56 ....A 10287 Virusshare.00096/Exploit.JS.Pdfka.gkj-5947708202928a4548c5ffaf621bd276488ab1531ead6e82632b66756e9c0e4c 2013-09-10 01:29:28 ....A 63404 Virusshare.00096/Exploit.JS.Pdfka.gkj-597dd47301ea20d9585cdbfa56848b223c574a57f34ace5cbbc3c7848b3973e1 2013-09-10 01:56:12 ....A 52186 Virusshare.00096/Exploit.JS.Pdfka.gkj-5993a5342afcfee5ecb2feaa1d98d5dd2cf37919a39ee6c3be9352d0898b8dd2 2013-09-10 02:14:06 ....A 5211 Virusshare.00096/Exploit.JS.Pdfka.gkj-59ac4db58ba6991f505eb9b914cc6f66dc773d2458b58af41f8d29961f283479 2013-09-10 02:35:08 ....A 11354 Virusshare.00096/Exploit.JS.Pdfka.gkj-59afec373435a103af58877fa22be4f0e10de0bf53efe6b216ec5039f14aca2b 2013-09-10 03:01:00 ....A 39153 Virusshare.00096/Exploit.JS.Pdfka.gkj-5a09b110693c80d55c4d08e3fc14cf859e47ae50c59110a1786608924ab49813 2013-09-10 02:43:24 ....A 21801 Virusshare.00096/Exploit.JS.Pdfka.gkj-5a0af3f068d51b5be37c2eb18c9e5edab159b27fb024e8c239f64c17075903eb 2013-09-10 02:20:28 ....A 8174 Virusshare.00096/Exploit.JS.Pdfka.gkj-5c29407b68e867169be367a9125cf85676ddfaa63f30522c35d63f3436f29970 2013-09-10 02:00:34 ....A 19038 Virusshare.00096/Exploit.JS.Pdfka.gkj-5d0356e9c229dd2f69098ac8b41f636fa8a596561e839099f19cbba883ff296d 2013-09-10 02:21:48 ....A 5550 Virusshare.00096/Exploit.JS.Pdfka.gkj-5df3da8772f850ea7d274abc0057ff74009463c3b86d9b2e2567b7478330c677 2013-09-10 02:04:40 ....A 57074 Virusshare.00096/Exploit.JS.Pdfka.gkj-5fdd88c0d288b4fee4874683ecc898698d9cb8034ff6bc5ae11a69c6114fe6bd 2013-09-10 02:16:50 ....A 7861 Virusshare.00096/Exploit.JS.Pdfka.gkj-614ea4eeff25cc55cda453bbc0c81be35682d058f73bda07de38d8ddbae1e64b 2013-09-10 02:43:36 ....A 22917 Virusshare.00096/Exploit.JS.Pdfka.gkj-63af0b5fc8ce525e87a60b248926b8ff3cd98baff2439189f70c899f26b4eebb 2013-09-10 01:53:42 ....A 18219 Virusshare.00096/Exploit.JS.Pdfka.gkj-64a741b6ee39e8b0b82bc0c9d37b7006955d9e2c96aa6dfd73a06a29f3740ff9 2013-09-10 02:03:34 ....A 5818 Virusshare.00096/Exploit.JS.Pdfka.gkj-665ce31f4e9ae63dd35afa85f2dba9400cb8aa42946034addb92dad33143be42 2013-09-10 01:37:58 ....A 53940 Virusshare.00096/Exploit.JS.Pdfka.gkj-682853f89d540b05baa4ce2595b31aae074bf71a86522caf4dbc851b5d6c842b 2013-09-10 02:16:30 ....A 14858 Virusshare.00096/Exploit.JS.Pdfka.gkj-6954c3984da8fb744b47782334f27738fed55fb9cb30af81fb9624a91af3bf53 2013-09-10 02:34:10 ....A 9119 Virusshare.00096/Exploit.JS.Pdfka.gkj-6ba61c7c54f5eff348f39e0ef8e3046d4eb95325af954eba17b0aebfd3734f13 2013-09-10 02:49:42 ....A 29747 Virusshare.00096/Exploit.JS.Pdfka.gkj-6d4384cf5d317213460b27ee6594c13b960167ecdba2f5e8420237a0feea5184 2013-09-10 02:13:48 ....A 13970 Virusshare.00096/Exploit.JS.Pdfka.gkj-6d746c2eb3bde34cf184aeb506311f8f53065f5bb3c57a1ad90cff8aa02fef97 2013-09-10 02:15:28 ....A 4796 Virusshare.00096/Exploit.JS.Pdfka.gkj-6e1578401802e3c2a05cb0c744c69aff70cc59cfff2c04f8aa1dee8f5d4ab892 2013-09-10 02:34:32 ....A 38668 Virusshare.00096/Exploit.JS.Pdfka.gkj-6fb081a7a8bb83b4dd303454c183fd5fea3dd4df163318dd25106fdba61d8c2b 2013-09-10 02:13:50 ....A 13296 Virusshare.00096/Exploit.JS.Pdfka.gkj-6fc7ccf372aafd47b9007ecb481c7a7244a6048f49dfcc2a1145b9cfdff7ec15 2013-09-10 01:48:04 ....A 51078 Virusshare.00096/Exploit.JS.Pdfka.gkj-70ad29c1a71e914f142e913348012d8de76e27fb9318602cb0b5e10a1176b815 2013-09-10 02:58:16 ....A 48091 Virusshare.00096/Exploit.JS.Pdfka.gkj-71a8cb5acabd0fab06c1dfe087d8f846cf44175e3f7d1baaa95e7919a9f120c9 2013-09-10 02:59:16 ....A 11223 Virusshare.00096/Exploit.JS.Pdfka.gkj-734ca930a52400da8c79c26c99e73a910661bdf0e74bb7d7d91ae24118855594 2013-09-10 02:51:56 ....A 99025 Virusshare.00096/Exploit.JS.Pdfka.gkj-753d0dfd46417f00548eb630a2ee1b0ddb7f88e9c0f0dabcc44b331449228249 2013-09-10 02:14:12 ....A 5037 Virusshare.00096/Exploit.JS.Pdfka.gkj-75942c1bbc78ccf54731f914e7dafb0845cc6b372943741b157aefbb39c18cb0 2013-09-10 02:34:18 ....A 8618 Virusshare.00096/Exploit.JS.Pdfka.gkj-759ddddcae5fa645c40d78383a75dee54a66dba4cfe6dd3a2e741efcba1115ea 2013-09-10 02:30:02 ....A 13393 Virusshare.00096/Exploit.JS.Pdfka.gkj-75b4082d5f2de153fc9e5679394e572231acbfa66c6f0ed7a93c597d28f37abe 2013-09-10 01:29:06 ....A 50336 Virusshare.00096/Exploit.JS.Pdfka.gkj-75ca449f627325aa702a177aed88494adfdc3b7488f202c97d7414e3656e3d3e 2013-09-10 02:02:40 ....A 51052 Virusshare.00096/Exploit.JS.Pdfka.gkj-76b704a5d6c57256a619e9aa2e6e93a7a6e8a119c8b28737dacca3985e676918 2013-09-10 01:33:56 ....A 9838 Virusshare.00096/Exploit.JS.Pdfka.gkj-76d225bbc943f10b1f42bd17518011438fd1651e681f5d03771a3ae2048c01c4 2013-09-10 01:48:02 ....A 33079 Virusshare.00096/Exploit.JS.Pdfka.gkj-76f66096f9e2714fa0028836f79cdaa6387fa0b202f8ea0675bed1fd90eb88ca 2013-09-10 02:36:22 ....A 4498 Virusshare.00096/Exploit.JS.Pdfka.gkj-7726dfadd878e04f5b17f4cf010db66ee37602a613c07912406e89b5b15b44a5 2013-09-10 01:49:48 ....A 6042 Virusshare.00096/Exploit.JS.Pdfka.gkj-774f2246b13444f4183a988ed89ed78b865fd3b4c7218c7acabc5eb529f267d1 2013-09-10 01:55:36 ....A 246784 Virusshare.00096/Exploit.JS.Pdfka.gkj-77cf6450fc199b09e89dbbee0bd5f299b70fe36bb1fa8402f560a7a3353d6706 2013-09-10 02:48:26 ....A 138517 Virusshare.00096/Exploit.JS.Pdfka.gkj-7886ac2c27489f12384cc315a48cc05c5bb479a8109534ec03fa7a21fbcb762d 2013-09-10 02:29:16 ....A 48827 Virusshare.00096/Exploit.JS.Pdfka.gkj-78f395e5a4fc7c5e5d610341ab93c9c261cb0b95fca5eb6b3ed94ca875d6a495 2013-09-10 01:39:06 ....A 22594 Virusshare.00096/Exploit.JS.Pdfka.gkj-78fb8b6bfde4b30c2a2d11a941c3cb6dc05359f6415e2781bf691e9f7c1bd798 2013-09-10 02:54:42 ....A 75996 Virusshare.00096/Exploit.JS.Pdfka.gkj-79b013bf15390cf13eb7e3f6eedd77d196c7f4ff6ff3c08d28585ae5b75d7b67 2013-09-10 03:01:56 ....A 28913 Virusshare.00096/Exploit.JS.Pdfka.gkj-79bc81966fa92e844c30d846473ff2410c6e265bdf6f23caec31b5499e86e0e5 2013-09-10 02:43:30 ....A 17149 Virusshare.00096/Exploit.JS.Pdfka.gkj-79db057739b9ce62a73b22aa0178f98d4378e365ebd7a259aa8270500e3ebc60 2013-09-10 01:44:52 ....A 21023 Virusshare.00096/Exploit.JS.Pdfka.gkj-7b1e495d4308fe8a4940a6feddfa0c089445bef33fe9a2cce10b2c8a559f78e3 2013-09-10 03:15:28 ....A 9985 Virusshare.00096/Exploit.JS.Pdfka.gkj-7b4fa333093860e580bfcb37c7fda8e8b2db1bbb084807aae0811eaa5ef28b55 2013-09-10 02:13:48 ....A 35608 Virusshare.00096/Exploit.JS.Pdfka.gkj-7c607b5cddba061021b5738113eae4dc5d2b3fe45b72366f340917212efb1cb0 2013-09-10 02:41:32 ....A 12567 Virusshare.00096/Exploit.JS.Pdfka.gkj-7e285837dbda71f054fe6d26ad4e2d3e8ae4bb6d0dc8b5d3c7ac50aed576d190 2013-09-10 01:51:20 ....A 14479 Virusshare.00096/Exploit.JS.Pdfka.gkj-7fcd1b9cb05cba65083a48951797b692d86ea7b3df960d396b05f8b443a15d14 2013-09-10 02:52:12 ....A 4924 Virusshare.00096/Exploit.JS.Pdfka.gkj-844d0ae51ad370a548486d983aee4ac7a1313ae029542290137a24262e6c6099 2013-09-10 01:50:48 ....A 49974 Virusshare.00096/Exploit.JS.Pdfka.gkj-852b8632bd6f19ed1111dc9f2df97b81cb328a8484f29a1bc79a6369246573cf 2013-09-10 01:29:22 ....A 27618 Virusshare.00096/Exploit.JS.Pdfka.gkj-855c2e07e9c809b321df1394671ea0aa4a3aa72546993afd398d4c75e3cf7cf8 2013-09-10 02:41:50 ....A 51296 Virusshare.00096/Exploit.JS.Pdfka.gkj-870ca69d85c5126d555b19c45d28d6e17f57c278b7877f35f023b45e8fe54965 2013-09-10 02:31:14 ....A 49790 Virusshare.00096/Exploit.JS.Pdfka.gkj-87bd8df51d02910d38a7ab00a5d1e560df671ddf70deb8e0d9768a6209f02c8b 2013-09-10 03:12:58 ....A 50674 Virusshare.00096/Exploit.JS.Pdfka.gkj-87c77e17f57980bfafabe7b0a8c8318b3b36e8c360f400e229ce387834550f60 2013-09-10 02:22:30 ....A 52902 Virusshare.00096/Exploit.JS.Pdfka.gkj-87c78cb48218670b9ac8a9b2646d714299c7a2b51de899c82c755df265a26162 2013-09-10 02:19:34 ....A 7895 Virusshare.00096/Exploit.JS.Pdfka.gkj-887d83f763072eb58de118daf646a268896e11c56274ce9abc6e58c355bc2c0f 2013-09-10 01:44:02 ....A 54038 Virusshare.00096/Exploit.JS.Pdfka.gkj-88ad0cf3e6367a59fb20352f5f29f2a393777aeccad4fa5c140e3988b2ad9fa2 2013-09-10 02:54:48 ....A 10854 Virusshare.00096/Exploit.JS.Pdfka.gkj-88db6c377fa842682c4c8ce358c10658245c14f81cdf1188af75b659a198bc5b 2013-09-10 01:46:54 ....A 56208 Virusshare.00096/Exploit.JS.Pdfka.gkj-8a5071d1ded9291b6a308f6f17c6022d8feca653099103163ee6c5e0dd8ab6b1 2013-09-10 01:55:34 ....A 17369 Virusshare.00096/Exploit.JS.Pdfka.gkj-8ac5b291517ce88173cb53969d7d356764201a83725c6ef91eeee7b6727c168f 2013-09-10 01:43:00 ....A 12333 Virusshare.00096/Exploit.JS.Pdfka.gkj-8affd40d9f96f54164b0eb0b0590a3e8cb04640a9433a58669dc066ffd2426e9 2013-09-10 02:33:42 ....A 9361 Virusshare.00096/Exploit.JS.Pdfka.gkj-8b00fd5af76280cb28a4068c0cf4b6fb5a7739c034bb2d98933d4e8f199b267e 2013-09-10 02:31:50 ....A 50022 Virusshare.00096/Exploit.JS.Pdfka.gkj-8e45daad3fdfbba5b7c181c612ea62e9de190dc8fdedef00c856ca7f89d26e5c 2013-09-10 02:38:20 ....A 55420 Virusshare.00096/Exploit.JS.Pdfka.gkj-8ea79052c43f2423c777025f3c981661d390e34a58a4cd6cc81313e69cee546b 2013-09-10 02:34:14 ....A 9009 Virusshare.00096/Exploit.JS.Pdfka.gkj-8f14965c214328849d61aa975cdefb29f2cd7ce5bc8ac9b4ea223fb1e513c7c6 2013-09-10 01:50:44 ....A 10173 Virusshare.00096/Exploit.JS.Pdfka.gkj-8f31ab6b1009a92395fc6f1ba103c2ea83e42de004c446542d88914799206c97 2013-09-10 02:34:42 ....A 55730 Virusshare.00096/Exploit.JS.Pdfka.gkj-90032bf339b2c382011ad8a71e9d92abf8b6c08e83fff2487ded457cfa6af710 2013-09-10 02:08:10 ....A 16852 Virusshare.00096/Exploit.JS.Pdfka.gkj-9143b11e7fc827ff9b9604cfe84a2858c64f7b33865ed8f519863acb871af02e 2013-09-10 01:43:52 ....A 24411 Virusshare.00096/Exploit.JS.Pdfka.gkj-919631a7b13eb5c48e8a5990cb64f66c32057ae05f4ef4802cac2dd01f205205 2013-09-10 03:02:18 ....A 9223 Virusshare.00096/Exploit.JS.Pdfka.gkj-9314799719effee12b3ac994104f59bf3984b2ae5503165f4396850be202c2c8 2013-09-10 01:39:40 ....A 13559 Virusshare.00096/Exploit.JS.Pdfka.gkj-939be72d48acef32d732b3642cfc91a1f26b9bf7e8f49bfe81ac8e3f51b01c72 2013-09-10 02:56:54 ....A 54342 Virusshare.00096/Exploit.JS.Pdfka.gkj-9518d8e700f184a3d16e82480d971f34db1f0b54528c938f8600966d866617a8 2013-09-10 01:42:18 ....A 41722 Virusshare.00096/Exploit.JS.Pdfka.gkj-966f3fd59e30bb012ea57cdc73106570d5b8b5ca31d8a650dce5e0920aac5688 2013-09-10 01:49:02 ....A 15224 Virusshare.00096/Exploit.JS.Pdfka.gkj-99ae240f90b24841985201eff6d31ac3a3965820ab6cae84172b4c542074588c 2013-09-10 01:36:34 ....A 8205 Virusshare.00096/Exploit.JS.Pdfka.gkj-9d335e8c52dd5522248de8966e5f146535e7a5483279c4412c389808cf9e3ff2 2013-09-10 03:11:00 ....A 10285 Virusshare.00096/Exploit.JS.Pdfka.gkj-9d4d3a3a159e5620d5e659843f9ccdd6fb60fa8ae9d2863a8943186e0f7f84db 2013-09-10 02:38:44 ....A 17522 Virusshare.00096/Exploit.JS.Pdfka.gkj-9eb56f5fa1f523c9bf7619aed158698c7702d3e730712a79e0e9c24119a2134a 2013-09-10 01:51:28 ....A 5235 Virusshare.00096/Exploit.JS.Pdfka.gkj-9eb7611b591742562a0c8f09c1dd90dd8e38385d0d47c0fa40ee046f2f9ca903 2013-09-10 01:45:28 ....A 5354 Virusshare.00096/Exploit.JS.Pdfka.gkj-9f1aa93bf4c920f8194240a1291ff272ca4dd66155ee7121ca417b3bfbaf9d37 2013-09-10 02:00:36 ....A 11396 Virusshare.00096/Exploit.JS.Pdfka.gkj-9f911f4682ced44d3e68f9cb0724b9c22aa3702901ddffdad516aa7a38277980 2013-09-10 02:38:46 ....A 14477 Virusshare.00096/Exploit.JS.Pdfka.gkj-a00153a2fb822025af95445f7f7b305f718f5a96dfd1e8a5b63443ff9ecf2d0c 2013-09-10 02:44:34 ....A 9366 Virusshare.00096/Exploit.JS.Pdfka.gkj-a25784ab132d27ce4dd7d8def2b329645034521c4d1293cb37c47f4b5adc46aa 2013-09-10 02:23:48 ....A 56034 Virusshare.00096/Exploit.JS.Pdfka.gkj-a2d6046f2d5776a6b831370acab3886803c9b179a92871479de0b1f73d85fef1 2013-09-10 01:34:34 ....A 50292 Virusshare.00096/Exploit.JS.Pdfka.gkj-a3468ec248f9bb9eacad9b06d37743e4bf6af66d41a8ef3b1f378dc47a4fae31 2013-09-10 02:40:52 ....A 31788 Virusshare.00096/Exploit.JS.Pdfka.gkj-a3819568da346dc23e469aad2f8274d16e436f4982449072e2e2acd1870cc5e5 2013-09-10 03:14:00 ....A 20569 Virusshare.00096/Exploit.JS.Pdfka.gkj-a47c84504d7f950ee6175c07029d8ee85f705e14c57c36de5ba1bee25c46d2db 2013-09-10 02:08:10 ....A 33447 Virusshare.00096/Exploit.JS.Pdfka.gkj-a4a70b58002032b5592baf61180adae9c4812c40d78736f409cea414939e3f6e 2013-09-10 02:33:48 ....A 8549 Virusshare.00096/Exploit.JS.Pdfka.gkj-a52cd2faa050b16a2ea2a5a439c5e8e605feada3ec51e84e833987538a745fbc 2013-09-10 01:57:12 ....A 51063 Virusshare.00096/Exploit.JS.Pdfka.gkj-a54a14a322c41d30c9e73dd8cca76d8e7532a67165cb5a74b91330ce401e387e 2013-09-10 02:15:48 ....A 50394 Virusshare.00096/Exploit.JS.Pdfka.gkj-a5d8f6d1f479569bd5b22adcc31ec9df944a5337d1982c1e7c2772da0f026e6b 2013-09-10 02:02:58 ....A 18893 Virusshare.00096/Exploit.JS.Pdfka.gkj-a6054db65077e232cc151a66d17f191a280c564bbb32a7e217442d7ca72e7f27 2013-09-10 01:40:08 ....A 23250 Virusshare.00096/Exploit.JS.Pdfka.gkj-a6ede84652fb4b5fc201a76f3496e7bf5672277b35ad3518d19868a2c451bb61 2013-09-10 02:19:48 ....A 23400 Virusshare.00096/Exploit.JS.Pdfka.gkj-a6fcf7e3067f8c4665af639a254f4b268a9d5f7a5ff4644096f6ada3570f8ca3 2013-09-10 01:53:20 ....A 21756 Virusshare.00096/Exploit.JS.Pdfka.gkj-a732d14f872a370af1b606241647fad77e83e31adebd6463e8930ff08c21f75f 2013-09-10 02:33:26 ....A 9348 Virusshare.00096/Exploit.JS.Pdfka.gkj-a76c2b30fa38c49b1ccf9165ad0062d5fcf18f2d171bae911b1a47d44c7cfeaf 2013-09-10 02:03:00 ....A 9596 Virusshare.00096/Exploit.JS.Pdfka.gkj-aa8730272c7e99fddc39ede0d3f3509d84fa5bdeadd6323d414b528c0316d14c 2013-09-10 01:42:38 ....A 14504 Virusshare.00096/Exploit.JS.Pdfka.gkj-acad04486aa660644e80c66918140f485a069a3b7913ee59aca31c328d46d49d 2013-09-10 02:02:14 ....A 28091 Virusshare.00096/Exploit.JS.Pdfka.gkj-ace1d5c576698a5224c2e877c8e78b7aedb4239805e5d3d28346b287e53afa95 2013-09-10 03:03:24 ....A 54011 Virusshare.00096/Exploit.JS.Pdfka.gkj-ad6ccaa66011e9ec4d99c58f028ae72ab852a775179f63a452d7ac3769273f98 2013-09-10 02:45:20 ....A 55417 Virusshare.00096/Exploit.JS.Pdfka.gkj-adb4fd453e3af089467df75464a97570140a338adca2cdbcf992c756eea3a191 2013-09-10 02:07:36 ....A 50480 Virusshare.00096/Exploit.JS.Pdfka.gkj-ae1e8d601f68b5e5318f38c97a4bf2153eba77b23ad833e43ea015862593c668 2013-09-10 01:57:10 ....A 17492 Virusshare.00096/Exploit.JS.Pdfka.gkj-aea1c677df9727934fa48a5ac56432c67ae6aa5f3b1858c1c214ab97d6019c65 2013-09-10 01:38:44 ....A 17827 Virusshare.00096/Exploit.JS.Pdfka.gkj-aff49b16a261f227050e68fe66a7c145dc6219a4022eefc52f8622dd656776b7 2013-09-10 01:32:36 ....A 11286 Virusshare.00096/Exploit.JS.Pdfka.gkj-b07870f903b1269c01505b0cd2d6b6b3cb5ae1b3672f17882f698f55f1d33f33 2013-09-10 02:30:42 ....A 23242 Virusshare.00096/Exploit.JS.Pdfka.gkj-b1ebfa1298dfa460ac239ff067d373b1edcaedf38a70360421a16b4b5576b653 2013-09-10 01:58:22 ....A 12713 Virusshare.00096/Exploit.JS.Pdfka.gkj-b4c458c24fe458e7f78214d2775e2e8fdb99b94c2bc53e1f9a2a6b3f5626e54d 2013-09-10 01:49:14 ....A 86919 Virusshare.00096/Exploit.JS.Pdfka.gkj-b4dda8e6a92a2ba22987cdf9b956d5df2f16579ce751627c9ee8467812438a6b 2013-09-10 01:52:12 ....A 53914 Virusshare.00096/Exploit.JS.Pdfka.gkj-b64a7123b3ebd4c8ae1f076a48240bcd64853f8861863a871725a78fd54b408e 2013-09-10 01:42:50 ....A 14990 Virusshare.00096/Exploit.JS.Pdfka.gkj-b769b10e4af8f7ccc29c373cb4267bf0203c91f96f7c34600ba4da143fbcf813 2013-09-10 01:39:16 ....A 5159 Virusshare.00096/Exploit.JS.Pdfka.gkj-b8c9da00c902dadaee2b79bccc7ce089a960ca898193074cbcf03f1898098282 2013-09-10 01:50:02 ....A 32946 Virusshare.00096/Exploit.JS.Pdfka.gkj-b9ccb3e357581c45ae5828058ee9d7fe5ad60410d245008e3367ff84b3828fd9 2013-09-10 01:39:04 ....A 10869 Virusshare.00096/Exploit.JS.Pdfka.gkj-b9d2bb5cdf42c6bf17b2527a011356303cbcf34fc4cff65a0ddf3b3f50ea9318 2013-09-10 02:33:40 ....A 9366 Virusshare.00096/Exploit.JS.Pdfka.gkj-b9eeed65813c2785447cbdfbdb59991943413e60516d53f71c04afdd71625eb0 2013-09-10 01:39:36 ....A 13959 Virusshare.00096/Exploit.JS.Pdfka.gkj-bacf022e7e9864e6a46db9780f3df51c4b6b0a53cab61983e938bdeef0610edd 2013-09-10 02:34:06 ....A 8614 Virusshare.00096/Exploit.JS.Pdfka.gkj-bb0d4c2f47f202516c2e34e3d7bfb8b6ad2099801490f380e8e3a0f5451ee413 2013-09-10 01:45:34 ....A 12778 Virusshare.00096/Exploit.JS.Pdfka.gkj-bb6d23e7579030dae1a558cceb13139027334ea4a4da0b3e0c2f6be442f6a68a 2013-09-10 01:57:44 ....A 54476 Virusshare.00096/Exploit.JS.Pdfka.gkj-bb8b16a65e69e71d14b0deb2ed7dde4e481e9413d71496bef0c32aafeb5c65cd 2013-09-10 01:47:52 ....A 51448 Virusshare.00096/Exploit.JS.Pdfka.gkj-bb8e9600ce5e293ca5401904f7b6d977d1da9409abebfeb5d26bdb67d2d111ea 2013-09-10 02:49:34 ....A 11840 Virusshare.00096/Exploit.JS.Pdfka.gkj-bbadf3b2a3380b456abb662487bbc94d2ccaaacfd5ab3c00f45169770b6c3678 2013-09-10 01:38:00 ....A 9045 Virusshare.00096/Exploit.JS.Pdfka.gkj-bbe3f8c5d373e9d5f46d5c4aab1ee4e9d36dea092fd3cbc739926321f44fe2e2 2013-09-10 02:01:36 ....A 50834 Virusshare.00096/Exploit.JS.Pdfka.gkj-bc14b55e73d82dad62fc938cdc5a4df0cd62d241dea9d780068bedbe0093dca5 2013-09-10 02:16:18 ....A 8296 Virusshare.00096/Exploit.JS.Pdfka.gkj-bd0a96416b8724e739e32c425d38ff78e3615913f2ba6adedd5c300e1fa8530c 2013-09-10 01:47:04 ....A 55135 Virusshare.00096/Exploit.JS.Pdfka.gkj-bd12bc54000cf30ae1452d91dab0c06b1c33d28278a0cffe9d5dc2ba5c6071d3 2013-09-10 02:34:18 ....A 9095 Virusshare.00096/Exploit.JS.Pdfka.gkj-bd157e7ca0d8fe724bd3b7cfe4355e37b0680dd9a2529b3d39d9ea59ffdbe3f8 2013-09-10 02:58:48 ....A 19750 Virusshare.00096/Exploit.JS.Pdfka.gkj-bdc7a1e8b6ee28f54d790f6430322b1325d4189d0cb32e26a61d398da48bc29d 2013-09-10 01:48:46 ....A 14096 Virusshare.00096/Exploit.JS.Pdfka.gkj-beee13d3de91591381bec9cf85c84eeefe274ffd83b3d1b2f1fa261b0f2ef1df 2013-09-10 01:49:10 ....A 5449 Virusshare.00096/Exploit.JS.Pdfka.gkj-bfa72539451a9cb2cec6c1de4abe89554bfc44fdaa5473fe2d2ea90b2f59d0fb 2013-09-10 02:34:00 ....A 9209 Virusshare.00096/Exploit.JS.Pdfka.gkj-c01fdb8d8792302f3131d9162d61be31a81852b3fc2e423e5788f76c55a92560 2013-09-10 02:27:58 ....A 13367 Virusshare.00096/Exploit.JS.Pdfka.gkj-c0bbd5b9cabff71ccb0187ab7880d5f8afd1baaad5c669b97a35004ad045dd77 2013-09-10 02:48:34 ....A 13252 Virusshare.00096/Exploit.JS.Pdfka.gkj-c1b22cc353ec403b15150433cca216a28852b4282165e6722a2419a9cbcfeff9 2013-09-10 03:07:58 ....A 9203 Virusshare.00096/Exploit.JS.Pdfka.gkj-c29182efb38d47c493cfdaa317fae5608b43196f9ee5b2b96f30fc48d7fa2f2e 2013-09-10 02:05:36 ....A 50494 Virusshare.00096/Exploit.JS.Pdfka.gkj-c2f221dbdb481aed853770f087399c161d04feda94c2a05c3a9df405bcf070db 2013-09-10 01:52:08 ....A 16342 Virusshare.00096/Exploit.JS.Pdfka.gkj-c358cc5812199577439a9d0858ce8f2d2f9effffc6d853ad8517683e0bd52e29 2013-09-10 01:51:40 ....A 5580 Virusshare.00096/Exploit.JS.Pdfka.gkj-c3adf4484b51992b1b0658d444af58eac8b9e6eb9079e8d8a6849f2b025b5611 2013-09-10 01:48:14 ....A 27323 Virusshare.00096/Exploit.JS.Pdfka.gkj-c4df9f45def787153647bdd286b66bf9322ff2c2a64b7d624850e9da2ab68d50 2013-09-10 02:08:18 ....A 50364 Virusshare.00096/Exploit.JS.Pdfka.gkj-c4e5daeb0882b148b62a94e16f9bf5fbc6170f0dbff80af24a9696d16d6a368c 2013-09-10 01:37:04 ....A 54772 Virusshare.00096/Exploit.JS.Pdfka.gkj-c5d6e14e2bd18e70ed7e8c2dd6e7a849e7f4812bbc692cca0112ca33a4d8ef5a 2013-09-10 03:13:44 ....A 55754 Virusshare.00096/Exploit.JS.Pdfka.gkj-c619dedf2ab46cc111f29801528559cf62295b5a8ab8c7ef98d7f99ff2736ee6 2013-09-10 01:29:38 ....A 5301 Virusshare.00096/Exploit.JS.Pdfka.gkj-c81715d589c04f5716644f5f7ace0d9fc1a60cbcd6074c601d937d10f9cfd8b9 2013-09-10 02:51:18 ....A 145563 Virusshare.00096/Exploit.JS.Pdfka.gkj-c847034f6691701d3ad133b213c659e25b902b52dcc72c085323a0735be1377b 2013-09-10 02:27:00 ....A 13903 Virusshare.00096/Exploit.JS.Pdfka.gkj-c8b0ab1de450f4df804289afe7a42fa9e8867b91e576ca5179f6985035c3710e 2013-09-10 02:05:44 ....A 8588 Virusshare.00096/Exploit.JS.Pdfka.gkj-c92c041d686848030e265273bb7c5a69910deca6b43fec423c974a597fc7fa65 2013-09-10 03:03:44 ....A 49608 Virusshare.00096/Exploit.JS.Pdfka.gkj-c94c2ef7aeb225f9b4fa73cb3b5f38c8482111131beb07abcca957cb34ff01f4 2013-09-10 02:20:22 ....A 55789 Virusshare.00096/Exploit.JS.Pdfka.gkj-c990ec789870da4bafc364649530c5852dd2cff76312df437b6880d03b1f60fd 2013-09-10 02:08:22 ....A 11123 Virusshare.00096/Exploit.JS.Pdfka.gkj-cc6e0b7b9d9885400b310dd226160f9ddd5b3a85450efe0fb106c20702535eac 2013-09-10 01:58:58 ....A 16808 Virusshare.00096/Exploit.JS.Pdfka.gkj-cca724eeed8fe4c4df7e016eaecb34c3a3dfc0a5506416c5019f3b9dc8ef39c5 2013-09-10 03:11:18 ....A 6117 Virusshare.00096/Exploit.JS.Pdfka.gkj-cfe7d233a7dddfff0b0d844a40e22885ed5ab1f504b289c4eb0640bcf9c4776b 2013-09-10 01:37:08 ....A 10669 Virusshare.00096/Exploit.JS.Pdfka.gkj-d05169afb17ec5c42bc737ca102fec8d20c7080bbf9f9aa204941f8a473e77d1 2013-09-10 03:03:42 ....A 50018 Virusshare.00096/Exploit.JS.Pdfka.gkj-d14a0c37549d82419f74bdfa83fc5af4774d2f0189318ff39a4faa25ca9de23a 2013-09-10 03:13:16 ....A 52804 Virusshare.00096/Exploit.JS.Pdfka.gkj-d2f78a81f57bd72287387af0bc8819a5994f67ff9bebe35f9a239b1ad1330987 2013-09-10 03:04:00 ....A 15810 Virusshare.00096/Exploit.JS.Pdfka.gkj-d49d13b485f2d7c4823d2e729afa0a05233b8d457566d5ce58c8ecc034df373d 2013-09-10 01:56:12 ....A 12563 Virusshare.00096/Exploit.JS.Pdfka.gkj-d4dbf5588f57424350e0bac483026df1d6d4de9763654d019802d7355724def3 2013-09-10 01:32:48 ....A 16425 Virusshare.00096/Exploit.JS.Pdfka.gkj-d700e802730f700d5470360b5df4b54368ca73b5266157c5c0c2b0da815febca 2013-09-10 02:34:08 ....A 9029 Virusshare.00096/Exploit.JS.Pdfka.gkj-d7015a52691a0f374a137c0c8e279170076e15b8659b838dcb29c1cd6752585a 2013-09-10 01:36:26 ....A 9250 Virusshare.00096/Exploit.JS.Pdfka.gkj-d746c8891b9794cea8760befa0735054876842ba04cf70ff0d32f24042195b00 2013-09-10 01:36:54 ....A 6652 Virusshare.00096/Exploit.JS.Pdfka.gkj-d77ce3cf2babd3952e019493aeba06cda4a99957fabeae881b9efc8306fc311c 2013-09-10 01:36:52 ....A 49612 Virusshare.00096/Exploit.JS.Pdfka.gkj-d790d756ba4033268062347a3453a6902ed53bd81446d8b0170c5cb36772f430 2013-09-10 02:31:48 ....A 12450 Virusshare.00096/Exploit.JS.Pdfka.gkj-d7f9d78eb964942a4ebd4c3b5009f2e5c094b7bed32b65858a17ebc6091d89c1 2013-09-10 02:10:02 ....A 11228 Virusshare.00096/Exploit.JS.Pdfka.gkj-d834f52d1c759857cb0a8529b6791642dd5a8d19bdd84e5e5cf06bf7f51582c6 2013-09-10 01:49:10 ....A 23229 Virusshare.00096/Exploit.JS.Pdfka.gkj-d8f6cfe5cc72537a60b9ee9b26edc7a34e2cb9e73398ea0c2b4ee5d271e109fd 2013-09-10 01:31:58 ....A 6054 Virusshare.00096/Exploit.JS.Pdfka.gkj-da89fe4451c3da048e5b2a8164373cab615f44f32bb4d034ed13b194bee14167 2013-09-10 01:52:14 ....A 49360 Virusshare.00096/Exploit.JS.Pdfka.gkj-db0026ebb8d3df112b078d662838f9543d5f4d23de94d90e4565074deac23a06 2013-09-10 01:56:14 ....A 40322 Virusshare.00096/Exploit.JS.Pdfka.gkj-db0bad569ac54656db63f885277488160890314979c32c71050ba80cbd110289 2013-09-10 02:26:26 ....A 16481 Virusshare.00096/Exploit.JS.Pdfka.gkj-dca7c0ba1b41870c640abd53e0e9c869d98c0605c2351fade7a95938554ed20f 2013-09-10 03:05:48 ....A 47856 Virusshare.00096/Exploit.JS.Pdfka.gkj-df5b03cd1beb16c97faba4564103835d022016600c6727bca795f94d44c29ad0 2013-09-10 02:07:08 ....A 50084 Virusshare.00096/Exploit.JS.Pdfka.gkj-df9c5bb5c6abbd898d69fb2ee5b6bb7434a7f9401278132fe7aa71b61f43cf5c 2013-09-10 03:06:32 ....A 55834 Virusshare.00096/Exploit.JS.Pdfka.gkj-e0ad13b5b96b1667966b857bf3bef328b617b5042277dfd06e4b3a14061b1821 2013-09-10 02:40:30 ....A 54244 Virusshare.00096/Exploit.JS.Pdfka.gkj-e1349b72510a335e0aea0ff7f615d31c3be462aaa811d267e45921bcfd2806e2 2013-09-10 02:27:22 ....A 26209 Virusshare.00096/Exploit.JS.Pdfka.gkj-e2eb846e193fd1ae6e66c3bb54b9c06b10c5538d5a63c033bcbceafa2a0b5aed 2013-09-10 02:34:02 ....A 9031 Virusshare.00096/Exploit.JS.Pdfka.gkj-e311f9243ee562dc1db90a2763a104f78a22b43674c0bc5818b8215f15a0c162 2013-09-10 02:31:10 ....A 50025 Virusshare.00096/Exploit.JS.Pdfka.gkj-e31e77e7751ce31ba8d9ef8db46b3524c73753e2e85930bf34349b41cf16b5b2 2013-09-10 02:23:22 ....A 5565 Virusshare.00096/Exploit.JS.Pdfka.gkj-e3d1739ae5a6c5ccdfaa7fa6b5e395ea2f4e67dc9966957a225c6b52b6e6204f 2013-09-10 02:04:36 ....A 56716 Virusshare.00096/Exploit.JS.Pdfka.gkj-e53f7e818a7cc42813e2734d523af51200cd2770226e60c0096dd2a00640851a 2013-09-10 02:11:04 ....A 50844 Virusshare.00096/Exploit.JS.Pdfka.gkj-e5d5bd9ac594c1f6c8a28c77a4e0dc37c40e94233e074fc4086238b9a67dd711 2013-09-10 01:44:48 ....A 5603 Virusshare.00096/Exploit.JS.Pdfka.gkj-e65c0edcc04d2fc54ad05f19f1b521dd854b91d7f8e5163af0c05e32a39b3556 2013-09-10 02:46:42 ....A 11961 Virusshare.00096/Exploit.JS.Pdfka.gkj-e74a664a0eeb44ec1514f425e87876c8224bdfd9ba58b0e87ec73d6a770d799b 2013-09-10 02:49:02 ....A 50080 Virusshare.00096/Exploit.JS.Pdfka.gkj-e84ebe3b1742fa1275e0de3082c32786b8c9743f4b4f4dce9861b9badb3d7cc7 2013-09-10 02:33:56 ....A 9346 Virusshare.00096/Exploit.JS.Pdfka.gkj-e87b312160fbcff501334ffed8f5c3ed729b4a449165ee39136242cd5ad26a37 2013-09-10 03:15:02 ....A 10893 Virusshare.00096/Exploit.JS.Pdfka.gkj-eb2a6a3a4f55af8f4715859f5cb47789d78407b2fa0d54ca1731c425ad87a2ea 2013-09-10 03:05:14 ....A 41284 Virusshare.00096/Exploit.JS.Pdfka.gkj-ebd309f74048ff3981cf820ecf6248547cc20359fdfce54b4109b29db831f99e 2013-09-10 03:14:20 ....A 23932 Virusshare.00096/Exploit.JS.Pdfka.gkj-ec74c3b321489cc9077c3ce7f50eb7ddaade84d6126b5314ab8d2b460d4e5e54 2013-09-10 01:29:46 ....A 15979 Virusshare.00096/Exploit.JS.Pdfka.gkj-ec932555869e7cb90fa0e13f8ea4c0f4189a9517ce91fad34bec49a693df4995 2013-09-10 02:42:40 ....A 19022 Virusshare.00096/Exploit.JS.Pdfka.gkj-ece7e6c726aed65b5e706c392b68d5c6d57eebc71517dbd9575739f0540af2b5 2013-09-10 02:33:50 ....A 9034 Virusshare.00096/Exploit.JS.Pdfka.gkj-eea421a083954f57bac9a88b1237d4bfdfa0120569d38fca5c19a662fc4a5412 2013-09-10 02:05:20 ....A 54802 Virusshare.00096/Exploit.JS.Pdfka.gkj-eec42288cc5db13d3b0d1afab98eba347c1cad4f81784e605c1343aa50dd4fe2 2013-09-10 03:15:18 ....A 54254 Virusshare.00096/Exploit.JS.Pdfka.gkj-ef301483dc7bef58313ac5e07e5d3c546c48b18843bd5117c568af9b51032faf 2013-09-10 02:13:12 ....A 54876 Virusshare.00096/Exploit.JS.Pdfka.gkj-f020e117701b86cbd7e3fd5157ce8bdbfbf6fa6782cfc191b4389d5ca3bb5deb 2013-09-10 02:41:08 ....A 13937 Virusshare.00096/Exploit.JS.Pdfka.gkj-f189f3314003b795d778ed1e6627bd13893d3ff01a15d9765caa26aefac3b606 2013-09-10 03:00:44 ....A 21278 Virusshare.00096/Exploit.JS.Pdfka.gkj-f1a39de231a4c98a6723ffdea500723bd6853d2c6520e8f6e66813ef0e617063 2013-09-10 01:39:54 ....A 5281 Virusshare.00096/Exploit.JS.Pdfka.gkj-f45edb8e8dfa55d6e86ad2e3c1f0471749362c49cc1e2fe15cf430bb11442af1 2013-09-10 02:43:56 ....A 4961 Virusshare.00096/Exploit.JS.Pdfka.gkj-f47ee2b7c8eb9fb135712eda32a3349be7319b81ab066da1d3f1f30940bf4e4a 2013-09-10 02:29:10 ....A 20207 Virusshare.00096/Exploit.JS.Pdfka.gkj-f4eb6fe9f00ab37efae723fc6b7b8ce11cf2d22be48bd6a607b9f3e5c1c50435 2013-09-10 03:07:26 ....A 55388 Virusshare.00096/Exploit.JS.Pdfka.gkj-f785f0fd4e2b33cabb3b5ff998bf3c671dcb270f6a3b48e1823d0b912e4a2fed 2013-09-10 02:53:46 ....A 6853 Virusshare.00096/Exploit.JS.Pdfka.gkj-f7d25c3b58d80db4b4135e8c076c29df12984f3fcec5a241d2dfa022e41d8c25 2013-09-10 02:59:06 ....A 55028 Virusshare.00096/Exploit.JS.Pdfka.gkj-f837cd5cb6608ea1cce23bd404ebc252c900b48e3d37d83a9a5245bcbc49c04a 2013-09-10 02:15:08 ....A 20688 Virusshare.00096/Exploit.JS.Pdfka.gkj-fa4395a7a9366ea9b7f04f2a6554e268b465fc505fc05273fe43916329333d7c 2013-09-10 01:39:38 ....A 27766 Virusshare.00096/Exploit.JS.Pdfka.gkj-fb42ac57ff123e9938af94add46df62fe8ec319cd629bd128297f38bdbd672a8 2013-09-10 02:14:14 ....A 21852 Virusshare.00096/Exploit.JS.Pdfka.gkj-fc476961947bc2539986f2b333f0211d5db8006ff222bdc09c245038f4949226 2013-09-10 02:15:28 ....A 50010 Virusshare.00096/Exploit.JS.Pdfka.gkj-fc7fc4a1d740d69c169f948527f017dc18da58d8b2bd795883493583efba666c 2013-09-10 01:43:46 ....A 12534 Virusshare.00096/Exploit.JS.Pdfka.gkj-fc96a291aedd1dbf45d4be2347dada689ffbd7e0875f34c599a82de18307a7a4 2013-09-10 02:48:46 ....A 8539 Virusshare.00096/Exploit.JS.Pdfka.gkj-fd18d1518f238239539c1cc1924eb295be16c99fe93afdf217d81412d53b50df 2013-09-10 01:36:44 ....A 50230 Virusshare.00096/Exploit.JS.Pdfka.gkj-fd6b255d1ae96280e854ce3745a15c2058ee4e466c74a8da1207613d4cdc9318 2013-09-10 02:53:08 ....A 54274 Virusshare.00096/Exploit.JS.Pdfka.gkj-fd70d6c7e4f1b49a34324ed05cbb10836ba984b686ca767b5c06fc4adcedd3f4 2013-09-10 02:02:52 ....A 5321 Virusshare.00096/Exploit.JS.Pdfka.gkk-0cb27c7b4dc332afe25bf39f430e454e0f4042cb6d073b428d0b6c5953551e19 2013-09-10 01:31:44 ....A 9300 Virusshare.00096/Exploit.JS.Pdfka.gku-22a7e891fa3229315997e15daf9b7ae6598b8733dbc55e7199080761461125b6 2013-09-10 02:31:04 ....A 9142 Virusshare.00096/Exploit.JS.Pdfka.gku-f59db618c1af1dd0c40c1a0632785c2493d76325ab3a93943960262288a7cc17 2013-09-10 02:41:52 ....A 14737 Virusshare.00096/Exploit.JS.Pdfka.gmk-d68041dedb8c78fa8ce23298886c94de2c14cfbd4719be2ec5aa0c3f680f3ed6 2013-09-10 02:41:16 ....A 2844 Virusshare.00096/Exploit.JS.Pdfka.hg-fe5cc0d3eb3d8214f11fb3e91ea61049fff806e757282564d9a051bb4c90daf1 2013-09-10 02:31:10 ....A 15683 Virusshare.00096/Exploit.JS.Pdfka.iq-245dd3d0b01553f836e6a168edf0a7352a5e59f25a1388e1ac4cb484f36ad9f3 2013-09-10 01:42:04 ....A 3594 Virusshare.00096/Exploit.JS.Pdfka.mj-2b9ae8bd67c17ac94f924a6d63969b28fe44aab390978c8348374f2083817164 2013-09-10 01:47:24 ....A 13061 Virusshare.00096/Exploit.JS.Pdfka.mj-4fb52aa21b33635717f2511359559d10bc38efb654be5f14ef43de134925b18e 2013-09-10 01:33:30 ....A 7335 Virusshare.00096/Exploit.JS.Pdfka.mk-12cf9e996d6c1fcbed74a586e5306341a81b0f4cca4c2e620700bfa9110c0d18 2013-09-10 02:42:06 ....A 8078 Virusshare.00096/Exploit.JS.Pdfka.xy-89515c5525a1cf4057764aabba1be5b7f4d12081398fc9d693f870ae4e854c08 2013-09-10 02:37:10 ....A 8076 Virusshare.00096/Exploit.JS.Pdfka.xy-9960610a467e329fee60c04474825814b61e855fbc790b29debe2596a373f136 2013-09-10 02:55:34 ....A 8029 Virusshare.00096/Exploit.JS.Pdfka.xy-a6e1dc9c89416fab057d72b918cb3debaf738144567741bd983359f617a26428 2013-09-10 02:16:26 ....A 8063 Virusshare.00096/Exploit.JS.Pdfka.xy-d0d28be5216d934a5b4204318d4f65a705f7cc9ecbe0d2681952afbe8fc1f868 2013-09-10 02:06:46 ....A 19616 Virusshare.00096/Exploit.JS.Pdfka.xy-d2dc36cf5aa7a3e95364bc4b4534530bedcafd96c5162f8d82c4dff8583d9d1b 2013-09-10 01:54:32 ....A 8087 Virusshare.00096/Exploit.JS.Pdfka.xy-ef2482035acb891fd4f7336f7c2f43e9cbf2ebf66e71b31e369fa17b784a0d08 2013-09-10 02:31:54 ....A 19616 Virusshare.00096/Exploit.JS.Pdfka.xy-f9fadf5b045065c59221eb194df97f2fbdde65a0294fe071b60ae52fe2ca0910 2013-09-10 02:33:38 ....A 11759 Virusshare.00096/Exploit.JS.Pdfka.zi-577f21a8dd41b9e873d0f747ea5f6ff762f762efff5dafdcef80f356daa7e276 2013-09-10 02:22:30 ....A 24525 Virusshare.00096/Exploit.JS.RealPlr.s-2b9902587aeb172832b662244945f2b23f689c4844ed2caa44117069ae5d06d1 2013-09-10 03:13:04 ....A 9049 Virusshare.00096/Exploit.JS.Stylesheeter.b-6167833f84d8c7555e1b988967e8c0ca97055efcbe1e6788174143c736ff5a36 2013-09-10 01:52:12 ....A 9144 Virusshare.00096/Exploit.JS.Stylesheeter.b-a8060271874caddbe2c2b9adcef8aa181f9c0fa05d0d834697ca1802e6b00020 2013-09-10 02:29:38 ....A 5407 Virusshare.00096/Exploit.Java.Agent.br-ef85a3d432011d3b1e9c89587f347219c85f48566dfec40fba6da273b4f2b93e 2013-09-10 02:07:10 ....A 3765 Virusshare.00096/Exploit.Java.Agent.f-b76a426058b3ab2fb16c465c41f8c843dcb97b2eb2a50f6a852ceb29d61f303e 2013-09-10 02:36:02 ....A 5045 Virusshare.00096/Exploit.Java.Agent.fn-44856813992a447b7e9e12e4e2c5679c465833128ff64a63a4da31e79de44359 2013-09-10 01:34:34 ....A 804179 Virusshare.00096/Exploit.Java.Agent.he-324aa7cb20c4831d425a76c352f474091679112fcba903cbc58a47becd18c552 2013-09-10 01:37:58 ....A 4028 Virusshare.00096/Exploit.Java.Agent.hs-9400c2313378e92f89c86dcd22f2e2da211a153ac3bca4401908dc405324bece 2013-09-10 02:29:36 ....A 14754 Virusshare.00096/Exploit.Java.Agent.hz-deef9c54016899f4761161fbc23e01db5ab4d0152c3ad13b9f5376694beaa356 2013-09-10 01:44:22 ....A 35531 Virusshare.00096/Exploit.Java.Agent.of-5d7dacbc7d998d213267fb8e4364d072681015cec1562728938a82801eaa5966 2013-09-10 03:01:40 ....A 506 Virusshare.00096/Exploit.Java.CVE-2010-0842.a-ff10364dba8584f871d2ede7bc9c4e874dec30c67c45d8923de6901bcccc0661 2013-09-10 02:40:36 ....A 2094 Virusshare.00096/Exploit.Java.CVE-2010-3552.a-2708bf192fa565581777b0cdbceaf522c21113b5454a73185c818fd5bce3ee96 2013-09-10 01:31:30 ....A 2096 Virusshare.00096/Exploit.Java.CVE-2010-3552.a-3a655d66d5ca8f45eb72a4e2de7161ad1c239b5dc64c9ebf2c9b9757ed9757c6 2013-09-10 02:08:46 ....A 2102 Virusshare.00096/Exploit.Java.CVE-2010-3552.a-edbaeb463fd041db1e1182914406655233763ca68f53bf18432bc0aa34add5b7 2013-09-10 03:01:44 ....A 2094 Virusshare.00096/Exploit.Java.CVE-2010-3552.a-f9755f5e7d0c7ad5b4b6703b13de3d552d6cb113bf89e1388075cc845fac5f55 2013-09-10 02:51:54 ....A 2118 Virusshare.00096/Exploit.Java.CVE-2010-3552.a-fa763d0c65a1d61577ea2a280597e0a5c675c1511fe05cf6a96e4acba845c1f6 2013-09-10 03:05:12 ....A 4242 Virusshare.00096/Exploit.Java.CVE-2011-3544.es-c14a3ade95b15c745ca2de711f80b7c4d0db8b70d33e28b986b73844e542bb09 2013-09-10 02:33:26 ....A 4238 Virusshare.00096/Exploit.Java.CVE-2011-3544.es-d9520f4782cd9ff9a55b01486ee502ba35c28839bea7cc5cd4e54cecc4ef1d98 2013-09-10 01:44:14 ....A 4239 Virusshare.00096/Exploit.Java.CVE-2011-3544.es-d9fa226170533429f23c627aacaf67f3d7a8798bda5d930abf7c475b630edf36 2013-09-10 03:04:42 ....A 4992 Virusshare.00096/Exploit.Java.CVE-2012-0507.ab-d3aa171b1aa9f5c51e25e2199cc79bd8b09e9bdde35d7bc983fdbbebdf825780 2013-09-10 02:19:52 ....A 14252 Virusshare.00096/Exploit.Java.CVE-2012-0507.hj-53c49ca1bf6187b69b85b1b713838385786b351448e8e9a0794e49784b4702e3 2013-09-10 01:52:16 ....A 65780 Virusshare.00096/Exploit.Java.CVE-2012-0507.ky-d62cd67d13d23628de72c5da58b7a20f5dd8ecf9f5d05ef3b1c46729a874319c 2013-09-10 03:03:54 ....A 2081 Virusshare.00096/Exploit.Java.CVE-2012-0507.kz-e83783c85b267abd153ad07adf0586c434a9ecbfde735761d8d30b976683419b 2013-09-10 02:18:20 ....A 12519 Virusshare.00096/Exploit.Java.CVE-2012-1723.dd-041a3d7ddfd1d39dfc162b0eb84fa61d3b28c5d6428e7188dbdaba030139cc36 2013-09-10 02:32:22 ....A 45664 Virusshare.00096/Exploit.Java.CVE-2012-1723.ec-debc21e3312eed14ee4cd1ec24a2f7bdac140e4c037c84690cdc9fb4718e801a 2013-09-10 01:36:02 ....A 68240 Virusshare.00096/Exploit.Java.CVE-2012-1723.ef-535075566f39717435044270ba87cbb283846ee8ab9b269a024720cadb98b57b 2013-09-10 01:55:38 ....A 7715 Virusshare.00096/Exploit.Java.CVE-2012-1723.el-95090f347aa722df85596f37a94be6231921ab9e642a039a0e27570e671534d7 2013-09-10 01:36:00 ....A 32720 Virusshare.00096/Exploit.Java.CVE-2012-1723.lq-b4ea343f8f37723025768d2157abe05c0e68166412fd26027290649ff73957cc 2013-09-10 02:31:24 ....A 30091 Virusshare.00096/Exploit.Java.CVE-2012-1723.nk-3560c6877c44af511868839291d026167a4dd079549f5ee714e4f53a029bdecc 2013-09-10 03:10:50 ....A 7789 Virusshare.00096/Exploit.Java.CVE-2012-4681.l-db615b2541abe41e320a4888b1030c261737c6b60d571b5bfbe786fe30189f71 2013-09-10 03:05:20 ....A 846320 Virusshare.00096/Exploit.Linux.Lotoor.b-e1440fbd4cb639819f7ef0e3dae4ebc5fd08896f17bdfd30f8d0c7cdafd3729b 2013-09-10 03:08:20 ....A 593182 Virusshare.00096/Exploit.Linux.Lotoor.d-ddbd4d0f08424115bcffc1349fbe9e58a6fc4d6f88abf89466f4cc464f6331c3 2013-09-10 02:19:52 ....A 20971255 Virusshare.00096/Exploit.Linux.Lotoor.o-f58ca3aaf49ffed861e942dae31e13e9c37c5fecdca3f8b9ec2b418543e8db0e 2013-09-10 02:10:36 ....A 409600 Virusshare.00096/Exploit.Linux.Small.au-206f2133cfc48df75a87ab4d75e517af97f46369ef92cc2f80f7770393b8683e 2013-09-10 02:27:48 ....A 24583 Virusshare.00096/Exploit.Linux.Small.fa-f1f01406b058c6a985aba9614d75a1efc99eb1a6da7fffdad163b7195458cce9 2013-09-10 03:11:32 ....A 60416 Virusshare.00096/Exploit.MSWord.Agent.by-f5504c27cb3631cf2175dda7d99d1a9bfe0c67bdbff3cdba272e9a9bece20a1c 2013-09-10 02:00:16 ....A 1259 Virusshare.00096/Exploit.MSWord.CVE-2010-3333.a-dfb68556d435ed33e1c6b725f92d72488809e0c7fabca26005b25bd2c9bc725e 2013-09-10 02:58:28 ....A 16481 Virusshare.00096/Exploit.MSWord.CVE-2010-3333.b-d6d4902ec3e5e14dbca9e8342e016e3bcb5a5235e1e4248e068e8425c99b4f40 2013-09-10 03:15:10 ....A 996389 Virusshare.00096/Exploit.MSWord.CVE-2010-3333.be-e00a74bdb6eedebe5bd5be7c123d02b38cf6477bb343aaa5fb667da5539c30e7 2013-09-10 02:29:02 ....A 109587 Virusshare.00096/Exploit.MSWord.CVE-2012-0158.ae-d2d183466b4c5e255d440c2d3a88bf49e051edde0ddb3cfeb4917702bf675620 2013-09-10 02:40:52 ....A 75463 Virusshare.00096/Exploit.MSWord.CVE-2012-0158.d-e6e5cf696a32673dc1c52f57b63359cc8d1df042acd4803442cc1fee76ee0492 2013-09-10 01:43:28 ....A 2383894 Virusshare.00096/Exploit.MSWord.Crshward.b-36254747220b1176a15141d2f84218e7f6d10e51bd45b9c6258e177ad9cda95d 2013-09-10 02:23:00 ....A 4096 Virusshare.00096/Exploit.MSWord.MS07-014.a-5beb47a87c64fdedd582b6e27ce5535342e42098a32d90a8d833b321c6620520 2013-09-10 03:04:52 ....A 11684 Virusshare.00096/Exploit.SWF.Agent.aw-e4216cc077d62521d78908cdb12d3ef0d29f4dcb71baf92c367fd8efaae48be3 2013-09-10 03:02:36 ....A 1113713 Virusshare.00096/Exploit.SWF.Agent.b-ef246be7a757dccb8669a90441a76590b0fd0d6f2fcef18ad15f5442b1acccb7 2013-09-10 02:44:58 ....A 54957 Virusshare.00096/Exploit.SWF.Agent.gq-ebcef09e85790671a4b95da9f33cadf49d34e8472c7d4904f765bdde9d19a439 2013-09-10 02:40:28 ....A 53922 Virusshare.00096/Exploit.SWF.CVE-2010-1297.a-695a8a4a54fe508a33d965939cb4c08dae065b26b411e3d37a6c04ec1691c917 2013-09-10 02:44:02 ....A 163344 Virusshare.00096/Exploit.SWF.CVE-2011-0611.ac-5df11a3b504058bf4bd69bc24b0b694aac0994ccfe68c317c6d9788b4bfac848 2013-09-10 03:06:30 ....A 3482 Virusshare.00096/Exploit.SWF.CVE-2011-0611.an-fb41aa2b9c9fb69e8ebed94ef3ecaa13ea0907ea4aa5e70ec7d55df8a826f4e9 2013-09-10 03:03:12 ....A 301802 Virusshare.00096/Exploit.SWF.CVE-2011-0611.aq-225e3c57cffba68533517c63173264a8aa8245467264f7f4127813bb6302caf3 2013-09-10 02:47:36 ....A 249913 Virusshare.00096/Exploit.SWF.CVE-2011-0611.z-787f98483faedad9ee853b6da7bd1960d751443587e9c30c84851a60cfca26d3 2013-09-10 02:42:02 ....A 1594 Virusshare.00096/Exploit.SWF.Downloader.cc-2703b9e1ef38971304996ac221686096bf767a03847b4e8170dc8b0815b71586 2013-09-10 01:32:40 ....A 47321 Virusshare.00096/Exploit.Win32.Agent.ad-289d0d5f9eca5c79ba6c4869fc7c9e1397d6078631fdbadc5030a6377362e2f7 2013-09-10 02:39:18 ....A 40177 Virusshare.00096/Exploit.Win32.Agent.z-73098276b62cdc9ebaa405f7f315ab7f06d6f29835c062828b96804803150394 2013-09-10 02:23:34 ....A 180224 Virusshare.00096/Exploit.Win32.BypassUAC.acfm-9c0a98bec5d46c9ade5acb238010827410dcb0163ecb4cd353a1e688be5331f9 2013-09-10 02:55:02 ....A 152576 Virusshare.00096/Exploit.Win32.BypassUAC.ki-e2d4b4a9a69c5822a00a428c462aef6efd3b6e036163d8b69ba5add2faa8c86f 2013-09-10 01:42:10 ....A 1822353 Virusshare.00096/Exploit.Win32.CAN.2003-0533-01903c4548130742a6d377343eb059fbbdfe7f31bd447b2532959300fcc7d367 2013-09-10 03:05:14 ....A 160256 Virusshare.00096/Exploit.Win32.CAN.2003-0533-e2a72e0e5370e1d4043c200790749e0923222c68578d0df63b3a0830d7ba6bd6 2013-09-10 03:13:52 ....A 2678 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-13e13e5bfd43324af63cf3de7915afc67e2d5f728c9ccafb9e84d2b333153365 2013-09-10 02:05:52 ....A 2706 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-315e5bc8784445918d13d156702f78fcc04c2325176b82c24bd0c9f131440384 2013-09-10 01:41:14 ....A 2706 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-32b748040da50e71a933a7d0ee0303f58c778105fdf820196ea2b419161048cd 2013-09-10 02:03:34 ....A 2678 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-3c4f6007b5b29f1cfb07e6cfed00f72de28d15a2f110e6dd3147edc91a7fa10b 2013-09-10 02:44:48 ....A 8813 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-4f750421a0d7df2930164ef6ed817d0ce3877223b258f92ba7cf6e0509998d68 2013-09-10 01:34:14 ....A 2667 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-81422a6bd12944221c1063a03537aa4394c5113136d30abc35e38ca1c487147c 2013-09-10 01:33:16 ....A 2665 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-8e085ff5c776cf61ec9654be703241ef5f2a371d75a46aebaf3aefa7cdf390a6 2013-09-10 01:34:18 ....A 2666 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-a05c983aaabaf2e9329834655e7e230f07175acce73acfb75f8c28ff0d0470cf 2013-09-10 01:52:40 ....A 2671 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-a17719b22fd4527a022bef867e192bdd7c6adcf199eda4ec106fe134a6f7a69a 2013-09-10 01:58:46 ....A 2710 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-a93a5470b8cf0a5188007d689c6cf639c86c1dcc747028ecd3a73e4f861dba5f 2013-09-10 02:10:50 ....A 2678 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-c336d0ed5fd74d643f283225a03fc081977c9ada812713602819597387e95134 2013-09-10 03:14:32 ....A 3635 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-ce454e93f7b312ca8430e136016708de9e5baa8249dfb5276673b770ee804ee3 2013-09-10 02:53:26 ....A 8813 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-d15357159c96c1862876d0d897947d775456803143bb13dd7dc9b0c04d2afb0d 2013-09-10 02:53:20 ....A 2669 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-d51eb63ef7b2d29baaecf806f44261d36f6f236120548ebe359247331e082ef9 2013-09-10 02:22:44 ....A 2678 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-d61e16017c6ab650c123b08d7eb06aa3f61c4e0f761e40f249a63c1a32dc2691 2013-09-10 02:32:00 ....A 2659 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-d92a76a4592c0556123e72e39f28f0eb9c2cccbc77b6d7aabc1b70480048dc55 2013-09-10 01:44:32 ....A 2669 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-d96c09db18954aed59c4bbdf8971fff3931931473ee3d05073c38b78e65b0594 2013-09-10 02:43:36 ....A 2674 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-e1c988c3eca7f64d33635566986e24b942951522f3834d8dc1261d9d8027fe0c 2013-09-10 02:59:32 ....A 2660 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-e489d8cd395dd4acef208d47dabbb0728878ef7cc8506fd321717a5c07af461d 2013-09-10 02:58:58 ....A 2694 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-e4c105f9253b5006bcd64b93148ee91bfc99d0c1cc4a32525a1ad69903c2ecf2 2013-09-10 03:12:50 ....A 2677 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-e70ea40db256e77f12e927f76b8996ab15a3590cbcb605635926752ed5a96911 2013-09-10 01:50:48 ....A 4057 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-e72726a36a74cc9cc98f4587414ec7552b9bd14cce7ac744f6f72c3548f8e31d 2013-09-10 03:13:28 ....A 4061 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-ea63d71c748402fc3e7feb5e01f9b577aeba37317bf54e724fccfc4f0b68d093 2013-09-10 01:54:50 ....A 2699 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-ed7a29db2e6bca231f406fc27de97778cc65a659390249e718e753373fce08f6 2013-09-10 01:46:28 ....A 1047005 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-ef6f6bd8e975a788c0a16e37002c3495551f70ce9f3f293a4ccc23241df25879 2013-09-10 03:08:48 ....A 2667 Virusshare.00096/Exploit.Win32.CVE-2010-0188.a-efcebae3c82523b5a1142838efd9eb476ca7de2c642993663340f6e5850a0003 2013-09-10 01:29:02 ....A 650 Virusshare.00096/Exploit.Win32.CVE-2010-2568.gen-42ffce5bae026aa2e374ea59c32afba85ad35433f03cdbc6a7cf25f1aa60c476 2013-09-10 02:51:08 ....A 629 Virusshare.00096/Exploit.Win32.CVE-2010-2568.gen-adba07dbe2385bc0aad3ea4b797c4b02e1eca2b7d309056901b4c0c280c72fb6 2013-09-10 03:05:10 ....A 622 Virusshare.00096/Exploit.Win32.CVE-2010-2568.gen-b52204e66667590b9e23f87fcaf210682d4c7f64a4be05ec6c8cf4548ca5966f 2013-09-10 02:45:56 ....A 392 Virusshare.00096/Exploit.Win32.CVE-2010-2568.gen-d1e5f6175f730b9c8136156684b9e0366dccf1cf5abc8571a409dbf2b8cbf3a6 2013-09-10 03:14:42 ....A 431705 Virusshare.00096/Exploit.Win32.CVE-2010-2883.a-86aaa21f556febfa27a39559dd132766964c35279e14491e552b89f5854586ca 2013-09-10 02:37:52 ....A 4207 Virusshare.00096/Exploit.Win32.CVE-2011-3402.a-2a9a22601eb7dfb040447a29a3aa6feb6ec4ed84994af1c024612b84f58249b2 2013-09-10 02:26:52 ....A 4208 Virusshare.00096/Exploit.Win32.CVE-2011-3402.a-4a1ac3443ac03a2ffaf1f59860ee26ae74df47a1b166bbfd0d488d28a0e75105 2013-09-10 02:38:12 ....A 4172 Virusshare.00096/Exploit.Win32.CVE-2011-3402.b-e6cd957382f899d65f03a988d8e8c31c3eecc7e09d8767a70fe5706d9ee9e2c8 2013-09-10 02:53:28 ....A 1173 Virusshare.00096/Exploit.Win32.CVE-2011-3402.b-ef21e75ceb426934261c9215399bcaae93bfad419aa708a9ebc6e3903edf200e 2013-09-10 03:03:42 ....A 5179 Virusshare.00096/Exploit.Win32.CVE-2011-3402.c-d6a4f39767cde4fb9dd010c589033f1060e5df795cc823be3bf19d1f5bc16855 2013-09-10 01:34:56 ....A 10296 Virusshare.00096/Exploit.Win32.CVE-2012-0158.a-ac65f68cc0091853aa095f762c1b6c88f4500686c8e1e938a65f23a8d28ba9dd 2013-09-10 03:14:40 ....A 10296 Virusshare.00096/Exploit.Win32.CVE-2012-0158.a-daf97e7b627879597b80ccdff61015f98eda6fdcd2eaddec13b8d3d99bbb3de1 2013-09-10 03:12:30 ....A 10296 Virusshare.00096/Exploit.Win32.CVE-2012-0158.a-e754b36ef306a969c46a221c44f2ad18d3ec1c6fd41b0160859be50255f3f782 2013-09-10 03:09:28 ....A 10299 Virusshare.00096/Exploit.Win32.CVE-2012-0158.a-f5fa346db1b70276d40d82adaf8ee4c5a11e5d93c84baae713fe54cec3ae18cf 2013-09-10 03:10:16 ....A 197757 Virusshare.00096/Exploit.Win32.CVE-2012-0158.er-ddae1d1437912f35b87bd65f6b37b0ede9d2da2d3f6225dc9ac5a3d4754c86d4 2013-09-10 03:11:34 ....A 288525 Virusshare.00096/Exploit.Win32.CVE-2012-0158.er-fc6a9c1028d291225e427e18264f1ff4474e986a5ce0f7069ebf121ff0550e2e 2013-09-10 02:43:42 ....A 26647 Virusshare.00096/Exploit.Win32.DCom.dr-aa8ab874d5dedbc715388369509492824248200345a3fa2a7d5df3124964ffc2 2013-09-10 01:43:02 ....A 69727 Virusshare.00096/Exploit.Win32.DebPloit-e7d4a127681e9ba68a04cda48c0eb82260e72cd1fbca02d1ae6ec056ce5ac077 2013-09-10 03:11:50 ....A 3328 Virusshare.00096/Exploit.Win32.EUDCPoC.a-d0da198f57ba89cb8ada9fc4b71a34e5286d1d3e5ca3253adb1db650babd4e17 2013-09-10 02:31:16 ....A 1548400 Virusshare.00096/Exploit.Win32.IndexServerOverflow.b-65a3f0b4e85a05e9ad5ac29859d8dca969c08756db74882cbda2c1a18f30bc1b 2013-09-10 03:12:08 ....A 714000 Virusshare.00096/Exploit.Win32.IndexServerOverflow.b-f5e9b4c507e311f97c37c87fe059751f35d598536f79025acbff43ca03b5ad0a 2013-09-10 02:43:58 ....A 34924 Virusshare.00096/Exploit.Win32.MS04-028.ak-e7029bf4a9dd9256cbd6514b85b2b1eb2652006be0ab53f01e5ce5eff33de21e 2013-09-10 01:51:20 ....A 17920 Virusshare.00096/Exploit.Win32.MS04-045.a-78cd040d5c0d56453566b951b0c7d29f2c6e020cdc6d9fc825dbb58920e38d6f 2013-09-10 03:05:22 ....A 85233 Virusshare.00096/Exploit.Win32.Nuker.Genocide-f2393145e45db0fd079b5220fd08d67238bf9ae9fd3016242d401faa2a5d5947 2013-09-10 01:44:40 ....A 658421 Virusshare.00096/Exploit.Win32.Palsas.k-4f6f555fb96c9576119ed5a137250bed794f1d1f04e523dda831e582ec9eb8c7 2013-09-10 01:50:54 ....A 23712 Virusshare.00096/Exploit.Win32.Pidief.axg-003b21c878467b24a8d3b1147a821e4e739f2d4d987ad445c086575a29a6ed44 2013-09-10 01:39:58 ....A 8707 Virusshare.00096/Exploit.Win32.Pidief.bhw-61bc172103c8a41553e02cd0e0a1536ca846c35bb522a415429f4db2e123a797 2013-09-10 02:15:12 ....A 2783 Virusshare.00096/Exploit.Win32.Pidief.bnv-d43aa368cd272cca885eb67aeaca30294544466f180d3d0e7d043943d5cbc744 2013-09-10 01:42:24 ....A 172369 Virusshare.00096/Exploit.Win32.Pidief.bt-d595daa5ca70cf63b559382afcfe30f94691f0b548305efdfac412fe45b53044 2013-09-10 01:56:24 ....A 5724 Virusshare.00096/Exploit.Win32.Pidief.cab-2054b1787f04440076b40abfafcd201a7cdf20844d72ca42f9c7ebaf047d1324 2013-09-10 02:08:20 ....A 7876 Virusshare.00096/Exploit.Win32.Pidief.cjp-7307f419c20820e9c426823131f49cfcd83abd3f88712d23e9e0f2e64366cba6 2013-09-10 02:40:36 ....A 7790 Virusshare.00096/Exploit.Win32.Pidief.cjp-74d0f6406755d0357dd8cd9820a622a6bc898613987916b44da030e693a4d599 2013-09-10 02:05:42 ....A 7872 Virusshare.00096/Exploit.Win32.Pidief.cjp-a6ebf09d7957d0d92da80877134cb5255be9240331e6bda40f1b9e67df063b57 2013-09-10 01:38:52 ....A 7941 Virusshare.00096/Exploit.Win32.Pidief.cjp-c298736e2dba128233ac423f5678bd5ed709597693015bb99a265b341e6fee59 2013-09-10 02:36:40 ....A 7779 Virusshare.00096/Exploit.Win32.Pidief.cjp-c4d26f102f6d1fe7dd99d0356a04814ea5e204fcb56ba7d44ede38e15e941e50 2013-09-10 02:00:06 ....A 9123 Virusshare.00096/Exploit.Win32.Pidief.cpz-2b720286d1c0c81bd9e9ae9683c0d827899d77638440eb230737755612f15717 2013-09-10 02:52:18 ....A 9031 Virusshare.00096/Exploit.Win32.Pidief.cpz-fcd7f38f5065749dff56db33b6ddb131700c8dbe9576857faa832ca0aa7bb8c1 2013-09-10 01:57:08 ....A 12605 Virusshare.00096/Exploit.Win32.Pidief.csq-368065c7fdbc54fc255a986e151f599a35141ed5ff032acfecb23ede4be4b284 2013-09-10 03:08:44 ....A 12413 Virusshare.00096/Exploit.Win32.Pidief.csq-f19ff42681ab43ff51819c2f1c4ca013655c90b55820e650ca12eb115108776b 2013-09-10 02:39:48 ....A 45348 Virusshare.00096/Exploit.Win32.Pidief.cvl-da3d2819b34c7b6e0fc32961165f9ef79eb1451e502fe4cc8690c9d59df8a40d 2013-09-10 03:03:16 ....A 4382 Virusshare.00096/Exploit.Win32.Pidief.cwt-63d32107fa003d85069424dd3c1dff66bb991309290bb901d0132d88225124a0 2013-09-10 02:47:44 ....A 13408 Virusshare.00096/Exploit.Win32.Pidief.dci-ebf212822a5b16237d0a15c864ed759b58fb072fc479c82e74b2fc9fc7f9f06e 2013-09-10 02:48:34 ....A 115555 Virusshare.00096/Exploit.Win32.Pidief.ddm-1b8e7bc6a53ffce76e84f11bc2cd4a96fb56680a36017ba49f92aa49582a1c27 2013-09-10 02:04:44 ....A 5429 Virusshare.00096/Exploit.Win32.Pidief.dej-a5b422121e105502f7d5842d48ebf5da7d671f61aa60ca56f23b68f8b4bf8cec 2013-09-10 03:12:02 ....A 14569 Virusshare.00096/Exploit.Win32.Pidief.det-129dae30adbdfd9a66e76fd4f27e2aa424d055cf6182f432991bf0c6a8f8dc9d 2013-09-10 02:46:18 ....A 123078 Virusshare.00096/Exploit.Win32.Pidief.dev-2364d374889502e7ddd62b8a4d2f5fda4b545a36c6c5afbe9a57b99f7cb007b9 2013-09-10 01:52:28 ....A 124377 Virusshare.00096/Exploit.Win32.Pidief.dev-34e5057e630c5e549805455c11b5406dc34b2a3e97bbe8ae99f9d191b3a80398 2013-09-10 02:27:28 ....A 7135307 Virusshare.00096/Exploit.Win32.QuickLoad.h-2efb366e7e5fc05ef7be0fe2131894dbef976d98cb580b89789a265ff19b3434 2013-09-10 02:50:50 ....A 103944 Virusshare.00096/Exploit.Win32.Serv-U.gt-13d4ad7ecf0042787d7abfee6ce7faf278f748542a21a4e9e146ce4a771d1055 2013-09-10 02:13:44 ....A 1182464 Virusshare.00096/Exploit.Win32.Serv-U.gt-5ccf9d32431b52aa46908f702e91fbef28cf01d749972bf2a2d8193e307a9c1e 2013-09-10 02:57:28 ....A 1154736 Virusshare.00096/Exploit.Win32.Serv-U.in-b60762399a90622afda9fc13afddfdc49ca2e9622fb41edde39ec4aa10ddbb4b 2013-09-10 01:44:30 ....A 15360 Virusshare.00096/Exploit.Win32.Shellcode.aefl-1e582ec033bfcb910c147ca4989caab041750a74e74f8ba161c3fc04d1a31242 2013-09-10 03:03:32 ....A 20572 Virusshare.00096/Exploit.Win32.Shellcode.pxc-44165251543fc908d6ecfa5ec3689d295897445825d05e0a011a959b4f531fa6 2013-09-10 02:42:14 ....A 61440 Virusshare.00096/Exploit.Win32.THAUS.a-2e8639b8054c15115a7936c595e7a367978e02aa2689dadef3aef21469c3af58 2013-09-10 02:03:16 ....A 124307 Virusshare.00096/Exploit.Win32.VB.n-b7cd2f91d0af927ab0864cacc3593a8db35ed46fc730315c4a188a47da882a7a 2013-09-10 02:59:10 ....A 704036 Virusshare.00096/Exploit.Win32.WebDir-70f8fad90399542a55fce5622078bb885004580facac8b959d0434eb8d2877b8 2013-09-10 02:59:40 ....A 557529 Virusshare.00096/Flooder.Win32.Agent.dp-00f9fd06dbaf9c9c9b23e5d668120716f6a7af46b7c8cface0f1f80bb238bc5c 2013-09-10 01:40:28 ....A 1703936 Virusshare.00096/Flooder.Win32.Agent.ep-ab3511e699267ab462f670ac8ed0aea05969c8733a0bb382aba731df9c9dc414 2013-09-10 02:15:32 ....A 39936 Virusshare.00096/Flooder.Win32.Syn-4b18496178b8e9370fee91a39c510ad17b8374f2bb6c7b801fc013bc8bb91b5f 2013-09-10 02:18:20 ....A 28672 Virusshare.00096/Flooder.Win32.UDP.20-e901acf37879ee6cd56f2fd22ce138d8ff9127e74049f2129c7883f80fe12f5c 2013-09-10 01:29:12 ....A 518964 Virusshare.00096/Flooder.Win32.VB.jh-b59855c97ea1770a20b8ee990f417693592060e91d2b062da5ea084db88c24aa 2013-09-10 03:12:20 ....A 417792 Virusshare.00096/Flooder.Win32.VB.kp-ac6c440b58390c36f48825ba4bc850524b2859c6313350d23f2e11cc58a9b8f7 2013-09-10 01:48:30 ....A 1406114 Virusshare.00096/HEUR-Backdoor.AndroidOS.Fjcon.a-37897dd196b1d87971f2e9f119266a56c0800c4456367e2071472f9ae5910d11 2013-09-10 02:29:34 ....A 285008 Virusshare.00096/HEUR-Backdoor.AndroidOS.GinMaster.a-4f2be99448be6c179ecdfd5d9b261cffcd317cfedba2e3b75c699b0aba02627e 2013-09-10 02:04:54 ....A 1746950 Virusshare.00096/HEUR-Backdoor.AndroidOS.GinMaster.a-d3aa75bb1b886f0d9cc476e4023f56c36709c5c20387fbd4cbe505cf8b8bc5ff 2013-09-10 02:00:24 ....A 319936 Virusshare.00096/HEUR-Backdoor.AndroidOS.Kmin.a-0e9dab640f49d1110d13e66cd8cf512da1b7a2c02d24e209cd077f1aa79ef1bc 2013-09-10 02:09:36 ....A 266916 Virusshare.00096/HEUR-Backdoor.AndroidOS.Kmin.a-34ce14952962cc1aca01bae420cf31d949a2bf8a5daedc831394e048ab6233e7 2013-09-10 03:09:14 ....A 326588 Virusshare.00096/HEUR-Backdoor.AndroidOS.Kmin.a-3dd693b9014753fc0ee4694b9375f085dd9883aea3c5a1dafd815c6e24577cdb 2013-09-10 02:20:00 ....A 174468 Virusshare.00096/HEUR-Backdoor.AndroidOS.Kmin.a-9076aad96703d60c7a816503f07d457c5b86a56f6f2024dd586270ff317e338d 2013-09-10 02:09:20 ....A 324956 Virusshare.00096/HEUR-Backdoor.AndroidOS.Kmin.a-984bec600c6b29f5e8f1dc86251274e2f2579053f993657b66431ed671b5b664 2013-09-10 03:04:46 ....A 349780 Virusshare.00096/HEUR-Backdoor.AndroidOS.Kmin.a-a95f047e3a8cb3eed45e4aac071e0bdfb52fbdb37efc57a9f1cb8d1360299493 2013-09-10 02:07:52 ....A 261928 Virusshare.00096/HEUR-Backdoor.AndroidOS.Kmin.a-db674cf849b98296f4b1374b4dc4b891edec64c2358b7494a4ad9c80376a201c 2013-09-10 03:15:14 ....A 112648 Virusshare.00096/HEUR-Backdoor.AndroidOS.KungFu.a-0b435ad04a5bd75c4c252a643ec8184963f06615f24bf9cce2a4531e1ec129ba 2013-09-10 02:02:26 ....A 96716 Virusshare.00096/HEUR-Backdoor.AndroidOS.KungFu.a-51b941d0c43d16d7d3ca10a5286e1d47fa479162c1e90424bb63b4a61ab92ef7 2013-09-10 02:57:58 ....A 112872 Virusshare.00096/HEUR-Backdoor.AndroidOS.KungFu.a-8a3d95ab1c31bbe54a2046af11098b7cd247527bf27b5bc7326094719be4b7f3 2013-09-10 02:03:52 ....A 160288 Virusshare.00096/HEUR-Backdoor.AndroidOS.KungFu.a-ba14bc0202cf321f4368e0dee08e67cc7b55ac3a03aaf1726e03c4cc0ab44f02 2013-09-10 02:57:28 ....A 395008 Virusshare.00096/HEUR-Backdoor.AndroidOS.SerBG.a-da71ec1d831d3c6bfc037b2baf5d064a063bb5e1ccc1d219c3e8d47317818ce1 2013-09-10 02:24:08 ....A 3190417 Virusshare.00096/HEUR-Backdoor.Java.Generic-6781b8085348b621cf39cce72485f0640b1a567dacd0d04043634fee74357774 2013-09-10 01:50:16 ....A 22528 Virusshare.00096/HEUR-Backdoor.MSIL.Agent.gen-f4b08087e4b5a1733e5355e3c775fc6c92b335b2e1462f06846b894ec343940a 2013-09-10 01:58:50 ....A 206336 Virusshare.00096/HEUR-Backdoor.MSIL.Albertina.gen-23c86cae39e7669420989f5fd903d1dc05f508105a866d4dcf6c5c4e958756f3 2013-09-10 03:14:48 ....A 90112 Virusshare.00096/HEUR-Backdoor.MSIL.Androm.gen-8056488cad382a24a0b2587f5fa8e9359718ce2002908860f8d4783faefabf8e 2013-09-10 02:26:44 ....A 790016 Virusshare.00096/HEUR-Backdoor.MSIL.Androm.gen-b6d0031ae7478350d739f1954cdd863e466095c5d7e4036ba011cd81f6149f98 2013-09-10 02:57:16 ....A 175616 Virusshare.00096/HEUR-Backdoor.MSIL.Bifrose.gen-ddc55986fbbcc64f1ab9a3b0be24857b78b6e9dcd6e8c5aa3b5a01091e924f52 2013-09-10 02:29:22 ....A 24583 Virusshare.00096/HEUR-Backdoor.MSIL.Bladabindi.gen-dacc82ab5d8c6f69a63914fcf1eb92c588e6119d82b214d5af01da12aa9a20e6 2013-09-10 02:12:06 ....A 2408448 Virusshare.00096/HEUR-Backdoor.MSIL.DarkKomet.gen-4d83ce598092a3cd82002f0fd01949383ad64b73770ae06f88c5ca80f9401436 2013-09-10 01:36:44 ....A 264704 Virusshare.00096/HEUR-Backdoor.MSIL.DarkKomet.gen-7db3a1f8a59517233c09d5404e622c0526492b84a64c497ec1d029d58df9705e 2013-09-10 02:11:26 ....A 296439 Virusshare.00096/HEUR-Backdoor.MSIL.DarkKomet.gen-8e24a06dfe8cf135ab5bcd85226a5180f6d0b51cf4d513096546287a29601560 2013-09-10 02:34:28 ....A 124826 Virusshare.00096/HEUR-Backdoor.MSIL.DarkKomet.gen-af65bf082439afe496c61645651631fca64ec0969286aacd047f4165c3a4fc85 2013-09-10 03:02:42 ....A 47104 Virusshare.00096/HEUR-Backdoor.MSIL.DarkKomet.gen-db843d756d0a3ec688ceb806a0a9354ff17ffa310a49c3044fa96b455b1813aa 2013-09-10 02:57:36 ....A 542720 Virusshare.00096/HEUR-Backdoor.MSIL.DarkKomet.gen-e272137ff6ddc52e0dfb64e2f2c0b4988a193ae04f730892e06aea03035268bb 2013-09-10 02:21:20 ....A 880663 Virusshare.00096/HEUR-Backdoor.MSIL.DarkKomet.gen-e67e42de280e98b694d1668c74c12ed3cb3558c24cd7c4835160dab561b96e42 2013-09-10 01:38:08 ....A 53248 Virusshare.00096/HEUR-Backdoor.MSIL.Generic-06a9b48d812a267865c95325e6d1d03a0b3a9f4332fcf9ad33241c2f5a488554 2013-09-10 02:37:00 ....A 1301504 Virusshare.00096/HEUR-Backdoor.MSIL.Generic-685b443f0a13870327fa96428b01f7b243cc87f2fdef9ec83227355e7ba1544e 2013-09-10 02:34:32 ....A 73216 Virusshare.00096/HEUR-Backdoor.MSIL.Generic-941c9fc37efd413be4bfc195bda907dc23dfed499d80abeafce54da295be7d00 2013-09-10 02:32:30 ....A 651776 Virusshare.00096/HEUR-Backdoor.MSIL.SpyGate.gen-811db76e2e9487ccc8efa20f476a89d90eac48c8430b96ba4aeb89d853e22a94 2013-09-10 01:56:40 ....A 147951 Virusshare.00096/HEUR-Backdoor.MSIL.SpyGate.gen-e382615dd25edcc6351db97640d613bb4da9c3e400d661763c3b445b03d2b444 2013-09-10 02:25:24 ....A 42209 Virusshare.00096/HEUR-Backdoor.PHP.C99Shell.gen-247b312e9934d9748b14a178fd0c9b9ca312f263042bb018cdec3544013eb86a 2013-09-10 01:31:34 ....A 282201 Virusshare.00096/HEUR-Backdoor.PHP.C99Shell.gen-f3108783b8f772ef3d7753a2437441865717e06b0d2d17915873e1eb287fac33 2013-09-10 02:13:48 ....A 143971 Virusshare.00096/HEUR-Backdoor.PHP.WebShell.gen-78f23bd4b15711c372fa6b06f695eea7f0548fd8a6b95b91300f87d79aa49c0d 2013-09-10 02:41:28 ....A 2186546 Virusshare.00096/HEUR-Backdoor.Perl.Tsunami.gen-7e4750c98552ae9a739b4fddd0e98a86902f19e09b9aa199943539099b859ae9 2013-09-10 01:48:48 ....A 1617408 Virusshare.00096/HEUR-Backdoor.Win32.Androm.gen-d0f30dc6d33731d3a331049fac3bea9edc30d8fe20d3ee09a4425978c541544c 2013-09-10 02:36:28 ....A 2104320 Virusshare.00096/HEUR-Backdoor.Win32.Androm.gen-f7fa35a49d7c5f940f31adb5e216a9e62763585b3733a76bc10f80af6e094f88 2013-09-10 02:39:34 ....A 621568 Virusshare.00096/HEUR-Backdoor.Win32.Bifrose.gen-0207790a87daaf20a923b45228620d28a2602c44b43b9ad4e5b9bdc440dc9923 2013-09-10 02:42:10 ....A 203264 Virusshare.00096/HEUR-Backdoor.Win32.Bifrose.gen-7b3de22f418090570c411f826fa69f6834afc30deba251f8601848549c4df0e3 2013-09-10 03:00:04 ....A 303997 Virusshare.00096/HEUR-Backdoor.Win32.Bifrose.gen-91b0dbfcec4c44534ce93f34bc3b2d53a7fb4a6238e3ddc7a16f41ba66b95761 2013-09-10 02:43:52 ....A 839549 Virusshare.00096/HEUR-Backdoor.Win32.Bifrose.gen-b6666a67b5bd21e15fd971489b335429b09250104be060f22bf65ec14ddfbfbf 2013-09-10 03:01:40 ....A 2383411 Virusshare.00096/HEUR-Backdoor.Win32.Bifrose.gen-db31ba2f3fc3bc790418cbf3f342205cb63c08512d757e4b3eeac8b0659ea6f0 2013-09-10 01:42:32 ....A 29184 Virusshare.00096/HEUR-Backdoor.Win32.Ceckno.gen-df058cf8af83f07cb3689e2783b60b5f82a7d7e0c0e314978d5781b79878ec4b 2013-09-10 02:04:52 ....A 40317 Virusshare.00096/HEUR-Backdoor.Win32.DarkKomet.gen-161a77f15c8461336a366722057517f5bb16e091e41496ec2efe520f3dc152f2 2013-09-10 03:15:16 ....A 905216 Virusshare.00096/HEUR-Backdoor.Win32.DarkKomet.gen-d646e500f13bc8be93f4424426c88f3c60b2a39233e788e871c5bd7208278e4b 2013-09-10 03:05:14 ....A 678912 Virusshare.00096/HEUR-Backdoor.Win32.DarkKomet.gen-ef9668c36a5ae709424c6c82ecf60dd9f4d358ef393d21d170033a9e61db9598 2013-09-10 02:29:58 ....A 2500203 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-676e875c007eb7916c766471dd196db4832d2b6c6c5044784acaad8f463364de 2013-09-10 02:15:10 ....A 2684694 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-979bbceb281d353791654e76390368004474d3c9c87712431e293ceec3be297b 2013-09-10 02:14:40 ....A 73728 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-a1c6c027708b907342c34ee023dad56b49bf6c6d3b486d6aedc7a43af8472954 2013-09-10 02:19:04 ....A 62464 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-a89ca6bf6cd5ca8b9ccc14b5e7d34c2bd8ee4cc2820c7151fde07d479c55f613 2013-09-10 01:36:06 ....A 2879358 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-b08ce74e44dbbce05ab71c9fc23d0d355efa0dd5fd9e1fcaa22f10e53c29a6bb 2013-09-10 01:38:18 ....A 2874887 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-b0bb7359cf3e7a2d3c59b05f53a48272c07cbb1f32baf243ec06bad32bb0762b 2013-09-10 03:06:40 ....A 1892730 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-b42b47772a4f2e2f6cccf215fcc7b513615fe8b8ee9085780753b9d2e2039d11 2013-09-10 01:33:40 ....A 3449275 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-b833dfe70e6a97e23126e37d77361f72c641dad63b7499a4ce671872365e0593 2013-09-10 02:20:00 ....A 2874887 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-b960d789f6532084766cb7b484e255a9fa1fc610850a94ec4c7aaeb6da9fb8f6 2013-09-10 01:30:10 ....A 3458291 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-c0a4aa1d45e10441c35db8f4d790e498245ff3869bf1e4b12be5b2e77220ebfd 2013-09-10 01:43:00 ....A 2470843 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-c47d59d56c961fc60b9a1c04f9296de5a4ca11c1be8bf1c980c243fdcd8e73d9 2013-09-10 02:48:18 ....A 3604032 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-ccd147889eb0c74f82b2e52af9338c739a73c9b5d74432fa55417d47768c73cf 2013-09-10 02:08:06 ....A 3604032 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-d111ac6e0d82e949ab1e38e42eae9ef4ee7328ae1f0f2e282c93c0d9cd2af359 2013-09-10 03:14:00 ....A 3604033 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-d518dc33ccb505fe612b077a8b4af4b65fd50f5d1b7b82accb8a55fada96722e 2013-09-10 01:45:26 ....A 1893380 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-d6e321eadd9c0bb295d3d525fe4920abb9e3dc6d9df16bef6239d2f5a30ae2fd 2013-09-10 02:03:46 ....A 2499648 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-d6edf1dbac554f768fedb8a11b6861d412a42699865bb80ce1914330a8df6fab 2013-09-10 02:31:08 ....A 1893242 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-d8285b767283bd71e577f2af09b6117443c3f1b28b690497370c9b36f42ba90d 2013-09-10 02:47:54 ....A 2879358 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-dea192e9167f181d5a6a4c58e2182675ebba67fcaf07919d7f90ababb07fa6d8 2013-09-10 02:47:00 ....A 3604033 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-df7c2c846f7b06dc81e8040487c668e215c25f4cbcf6e306f70337dcc744fbe7 2013-09-10 02:40:30 ....A 1893246 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-dffd599136547c9c5720e5de4b51cbf12de0565fa18c2de0bb069b82bea6b32f 2013-09-10 03:09:30 ....A 2879354 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-e2a436d4f4244e76c8c4a1e97ffdeab4a246884a874edeccc4bd04292bd4e51b 2013-09-10 01:53:34 ....A 3604032 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-e53c71d60217dd27e953622ec527c79251d0ebe1c309740dfc693b5426e33936 2013-09-10 02:57:20 ....A 3604032 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-e981d299c420c4965aa4695e4245215782da79c65c64d994a4acf835b8f2a1aa 2013-09-10 02:59:06 ....A 2879353 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-ea2223b0f58f9948d50b3fb898137cc39960494c990ebfb288baca21b4741811 2013-09-10 02:11:02 ....A 1893379 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-effd7ae809a8a4d8bed23cd6b8a9d906889734ccda3da299637ee618f7f4b325 2013-09-10 02:43:42 ....A 2499649 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-f01b32954d183a86a9fd7f84fe9f1744f2e9307864e454ea3dc00cf69655abdd 2013-09-10 02:58:12 ....A 2879358 Virusshare.00096/HEUR-Backdoor.Win32.Delf.gen-f6896e0ef86058c889f9a6d5eb58ad91feed752acb24209d24086315dc56bcfa 2013-09-10 02:26:46 ....A 311296 Virusshare.00096/HEUR-Backdoor.Win32.Dtback.gen-e127a7f8175640b678c9a5bcee05abf898463dce068973cffffcc19b8e7c20db 2013-09-10 02:36:56 ....A 504960 Virusshare.00096/HEUR-Backdoor.Win32.Emotet.vho-332c7370d80f8b1f6335fe8d11278fb5d8947e05c2ea7c4be1776de66dc69360 2013-09-10 02:07:20 ....A 86017 Virusshare.00096/HEUR-Backdoor.Win32.Farfli.gen-b8af31e6e6494ff6867a6e72ae9ac8d734ad7992c2914615f904b3b2ad13656d 2013-09-10 02:55:08 ....A 102543 Virusshare.00096/HEUR-Backdoor.Win32.Farfli.gen-f7e78cd5d1ba1632818debcf1f8d210a0f5b358c28763a45aeb91ae6f7422091 2013-09-10 01:57:18 ....A 645248 Virusshare.00096/HEUR-Backdoor.Win32.Generic-01d5fc95d4b90e1928b52ec6d9d6e17b97af333ed8064e256f56907cef727070 2013-09-10 02:27:52 ....A 840832 Virusshare.00096/HEUR-Backdoor.Win32.Generic-021a7d9d08dc1e2bc70795b91ca8c08d66f073c4a0d74f37115bd4fbdb7a54f2 2013-09-10 02:55:56 ....A 680576 Virusshare.00096/HEUR-Backdoor.Win32.Generic-060890e815d8c0cb03d92ac66bcd168b53976d77ac9eba9aa25ea0353af7deb6 2013-09-10 02:48:26 ....A 574080 Virusshare.00096/HEUR-Backdoor.Win32.Generic-08b1e3f6376b1eb62eeb219cc33c1fc4078b24dfca2bf73f3d01c678eafd96d3 2013-09-10 02:03:52 ....A 419456 Virusshare.00096/HEUR-Backdoor.Win32.Generic-0a002c0c972526ff5dc2c2181cd48c23250ef898086b42000e86584b80aba52a 2013-09-10 03:14:06 ....A 925824 Virusshare.00096/HEUR-Backdoor.Win32.Generic-0a969279f55c253516f1277108164b2b88474f06596a1c4897bb462fc2b39a98 2013-09-10 03:01:06 ....A 612992 Virusshare.00096/HEUR-Backdoor.Win32.Generic-0cb5d6324b5a9bf2eb2ebb5d7710940e4561f25d4fac0a86d172aada1ac84eb7 2013-09-10 01:48:02 ....A 117248 Virusshare.00096/HEUR-Backdoor.Win32.Generic-0fd0c7a247015be09a39b22408f90a666bdef4cbbfc50ef99c7ae9e0f1884a64 2013-09-10 02:20:22 ....A 571008 Virusshare.00096/HEUR-Backdoor.Win32.Generic-1040e30e3896f39cba583a4d69a7a83a85eda04804902abe7af36225ed15845f 2013-09-10 02:04:24 ....A 65024 Virusshare.00096/HEUR-Backdoor.Win32.Generic-11284ed8d2984eb498ffe75e9024f2501ca27ad37769aaeb499720ae4737db04 2013-09-10 02:21:08 ....A 856704 Virusshare.00096/HEUR-Backdoor.Win32.Generic-12bf575a1129dc3cefb503e3fa7c165de13dd661e4e0c87daf5d4dd47b12976b 2013-09-10 01:38:10 ....A 33975 Virusshare.00096/HEUR-Backdoor.Win32.Generic-13b7b7dadb80171501825a71d749e7452c813bfdeed0778c00c00a5ebc5bccfe 2013-09-10 01:34:28 ....A 139776 Virusshare.00096/HEUR-Backdoor.Win32.Generic-155a14404c62254a05eec7935cba434275c38c08e1a97fd2c5ef4f85de47176a 2013-09-10 01:34:06 ....A 93435 Virusshare.00096/HEUR-Backdoor.Win32.Generic-159633e6984637dc0259c0cab3518a18f4522e4e460514467d25527cde8b2bb3 2013-09-10 03:11:26 ....A 414050 Virusshare.00096/HEUR-Backdoor.Win32.Generic-170cb6d860f319b38970242215e5039a7cbfe08676708241b7fc74d2c9a69d37 2013-09-10 01:34:34 ....A 645248 Virusshare.00096/HEUR-Backdoor.Win32.Generic-1804e632a4210babe7101eb192b48aed2ed51f9c25c615b7993d6fe7a110ca6d 2013-09-10 02:14:22 ....A 232792 Virusshare.00096/HEUR-Backdoor.Win32.Generic-1977690a1dd9820627857dfad273de38828cbf9e90847ca58f2522c34484a79f 2013-09-10 02:06:24 ....A 590464 Virusshare.00096/HEUR-Backdoor.Win32.Generic-1b719d270cd9025fb413468ff69ab178c98b3401339e034a509106063ed5955a 2013-09-10 02:14:42 ....A 485827 Virusshare.00096/HEUR-Backdoor.Win32.Generic-1ce898c283ba5ceb121df8c7c51bd9787bd840e7dce3368f48240a098be02af2 2013-09-10 01:48:08 ....A 419456 Virusshare.00096/HEUR-Backdoor.Win32.Generic-1dc6022742e1a53d2b3c8730013aa214a1dee54fe68484789202924ff70eafcd 2013-09-10 01:35:24 ....A 645248 Virusshare.00096/HEUR-Backdoor.Win32.Generic-1fcc4811548b6a2a0f97e4ae8ab0ca6a8943faf8881e8156397836cc17c8d791 2013-09-10 01:56:26 ....A 5040128 Virusshare.00096/HEUR-Backdoor.Win32.Generic-2238b4ced11ac14cf9fe7d16808af88eaa1a1adcc2c97de0a3741b7f81de17cf 2013-09-10 01:41:18 ....A 300446 Virusshare.00096/HEUR-Backdoor.Win32.Generic-24d49ef8c97f8e73483273bf57183a3f4e37a530e8999d623f7183054833253d 2013-09-10 02:03:04 ....A 176128 Virusshare.00096/HEUR-Backdoor.Win32.Generic-2508b76a5ce992c732593cca1a9b90551dd5230cb5ec20f61f3db5cd787413b9 2013-09-10 02:24:50 ....A 574080 Virusshare.00096/HEUR-Backdoor.Win32.Generic-258e461ff17bd6919a4d740ecf5cd1d07ee9c4526fe6b6381140debacd590e01 2013-09-10 03:12:30 ....A 920704 Virusshare.00096/HEUR-Backdoor.Win32.Generic-28c544e91227c3effdebc79bdbdd3a2a54b70ccf39f32a7a7c16231db8961294 2013-09-10 02:19:34 ....A 158720 Virusshare.00096/HEUR-Backdoor.Win32.Generic-28ca7638f916c3b84f7d92e21f41295e07ddb4c1eb7b51c51ef29077337b9ce8 2013-09-10 01:31:04 ....A 1900955 Virusshare.00096/HEUR-Backdoor.Win32.Generic-2ec24cc100bfac8621108aff9ecdb9f00e1c989e6e99b2539e502b2de089a01f 2013-09-10 02:20:54 ....A 618624 Virusshare.00096/HEUR-Backdoor.Win32.Generic-2f3266fac9be3d5fd32d07c303332aee22206e44dc57a72cd0441d9f38ade7ef 2013-09-10 02:53:40 ....A 612992 Virusshare.00096/HEUR-Backdoor.Win32.Generic-30d9caec8946997c6d1a7a9e4b938815dda50d336b45ad5d755089c6e2778976 2013-09-10 02:44:28 ....A 192000 Virusshare.00096/HEUR-Backdoor.Win32.Generic-32ac1bc3d5e02e797c0a9c8bc3d952e9128990d418a3f9c5cde771eacee2e702 2013-09-10 02:45:00 ....A 1035904 Virusshare.00096/HEUR-Backdoor.Win32.Generic-33f8463ea8213e2b69497304072b7bf3f4f712090fe44ff482bffbc9e206c350 2013-09-10 02:13:08 ....A 730212 Virusshare.00096/HEUR-Backdoor.Win32.Generic-3459cc9d67a34c982f582e6245b380440dec331951acb10b66bb5397d46b27a3 2013-09-10 02:08:52 ....A 1142912 Virusshare.00096/HEUR-Backdoor.Win32.Generic-3a0c2b8f538edd2ccf5ebf8a6f7de1d470c5d40a912b42eb55a5bfe1b3484046 2013-09-10 02:47:06 ....A 750182 Virusshare.00096/HEUR-Backdoor.Win32.Generic-3b5b5447713775e161d58b0c914c063cd796ab65430310da117a4a2e2e127926 2013-09-10 02:57:28 ....A 99916 Virusshare.00096/HEUR-Backdoor.Win32.Generic-3c4e3b8920a867163de825e5cc09cb92ba39b7d2c7e676820d841250fd3fea11 2013-09-10 02:00:42 ....A 125525 Virusshare.00096/HEUR-Backdoor.Win32.Generic-3d5a9453edd530ed76dc4828d5efd9387dcc407feda1182b331ba2011051b70d 2013-09-10 02:23:54 ....A 93207 Virusshare.00096/HEUR-Backdoor.Win32.Generic-3dae6a0af5de76d0f49954549186fc5b50776ba5315b9c755f3c83ac5875efb1 2013-09-10 02:04:38 ....A 680576 Virusshare.00096/HEUR-Backdoor.Win32.Generic-3e32883400681daeae90e4cf14489178f2e53414600504e884799f93cd3303b7 2013-09-10 03:05:18 ....A 48246 Virusshare.00096/HEUR-Backdoor.Win32.Generic-3fb0d628b1de37333ef925e39d83e70b631d2170d11e790320513f3bdb3dc4b2 2013-09-10 01:55:22 ....A 129707 Virusshare.00096/HEUR-Backdoor.Win32.Generic-4198e78240d432564d7869191378716d5e61d8f9d884bb8c913b0efc419435c8 2013-09-10 02:14:16 ....A 111616 Virusshare.00096/HEUR-Backdoor.Win32.Generic-41b2b86f2feaa2071ae6df933b6e48527a3ee82d13b66e07d8f481ac3b99cac2 2013-09-10 01:46:28 ....A 901760 Virusshare.00096/HEUR-Backdoor.Win32.Generic-42092c5982ac1b2fa201476c6d2ce1dbe15dd2763a4f0cfcb34cb4d82e7d2c94 2013-09-10 01:52:14 ....A 176128 Virusshare.00096/HEUR-Backdoor.Win32.Generic-433384fbf96dc2bfaa123ada8dec7f3ef2ef4cc19629eb4f95d2e7998a111dd2 2013-09-10 02:11:20 ....A 781829 Virusshare.00096/HEUR-Backdoor.Win32.Generic-4354d684125b83579e9ef16edb19a4a870bcaa811b7aee45bfdc2bdf30cc8192 2013-09-10 02:45:50 ....A 556672 Virusshare.00096/HEUR-Backdoor.Win32.Generic-439b87faa8879cf28bf9640bc8f8c624d2682209bef11752b7fe96b5ea2ee565 2013-09-10 02:41:30 ....A 30720 Virusshare.00096/HEUR-Backdoor.Win32.Generic-43ec2a7af859412e8f939a7debcc4b9f1fec5b1824d7e2e6da407099c5c9d675 2013-09-10 02:05:34 ....A 525824 Virusshare.00096/HEUR-Backdoor.Win32.Generic-44dff5381f86acd25b3ca02ab78e3cf256f387ee5fa6bef1a359591b9581f31d 2013-09-10 02:19:06 ....A 40960 Virusshare.00096/HEUR-Backdoor.Win32.Generic-463b78db8c0cf606d4563927611ff13c6771d76e69acdbe7772b61a64070ef0e 2013-09-10 02:42:08 ....A 708224 Virusshare.00096/HEUR-Backdoor.Win32.Generic-477103d6417d5eeb6250e60c37a603c75204663117570a8dc1128541543b50fc 2013-09-10 02:51:34 ....A 507008 Virusshare.00096/HEUR-Backdoor.Win32.Generic-47f72699bfb755708f2c0b6128afc63a954c355b82e02480a00a1d611b163ca3 2013-09-10 03:13:40 ....A 413824 Virusshare.00096/HEUR-Backdoor.Win32.Generic-483ee7907bd25e0ad1b01bb9adf1b3b0e5bd64e5f00b4ebc9a117feade8678b3 2013-09-10 03:03:56 ....A 1044096 Virusshare.00096/HEUR-Backdoor.Win32.Generic-49891e994f01408aafc6c2d77c873dd74f787fa18d2c8a0fe06abb4ac5b0d996 2013-09-10 02:01:44 ....A 103564 Virusshare.00096/HEUR-Backdoor.Win32.Generic-4b806a33f50aff8071a20e4df74f226274e7f8b13718ff45cddbbee9145393ef 2013-09-10 01:49:16 ....A 86117 Virusshare.00096/HEUR-Backdoor.Win32.Generic-4f90ab92f874ef2e92b0f9784c1c27e660b6c41a915480c53173a81fd47b62b1 2013-09-10 01:46:46 ....A 51652 Virusshare.00096/HEUR-Backdoor.Win32.Generic-502e741a9f1ae34bd92664dc28fc85ca558d0232ec8461b8b04f220ded7860aa 2013-09-10 02:25:02 ....A 501888 Virusshare.00096/HEUR-Backdoor.Win32.Generic-51987e5712df79323890004845b769b983a245220dda54ba458d299967cd6d08 2013-09-10 03:03:18 ....A 632320 Virusshare.00096/HEUR-Backdoor.Win32.Generic-525b05f2ac203e062a2385abe65476c1725f8088a15a1b7462a4db3e905e7e1a 2013-09-10 03:00:02 ....A 276472 Virusshare.00096/HEUR-Backdoor.Win32.Generic-52de30eee8c26f89afc8d22ab33a2dd15049cede8a29c382c4c05b4d34d496de 2013-09-10 03:08:08 ....A 736384 Virusshare.00096/HEUR-Backdoor.Win32.Generic-536eb7b4239c2a348ccad5c067050a4f22a7cde50e22bfaedcc40d2e029b0cd6 2013-09-10 02:15:04 ....A 229650 Virusshare.00096/HEUR-Backdoor.Win32.Generic-54fba5a6c38dbdf4e3a5adedd6af530d188cd45b945fb90c889d34c5a0a8dcd0 2013-09-10 02:43:12 ....A 746598 Virusshare.00096/HEUR-Backdoor.Win32.Generic-55290d13ca602d2ba4f69bb22e83e2b4dd6fa92582badd3e2b02f966550fff0b 2013-09-10 02:13:08 ....A 778240 Virusshare.00096/HEUR-Backdoor.Win32.Generic-57acc0f2d66dec836859ce1eeb875da5668e6251ec67aef9829158e65a3ce99c 2013-09-10 02:40:52 ....A 103565 Virusshare.00096/HEUR-Backdoor.Win32.Generic-58ed65322e9e73899de518a3dd80a7478574354a233bb01b5eb66aa4af4f3ec2 2013-09-10 01:56:30 ....A 60416 Virusshare.00096/HEUR-Backdoor.Win32.Generic-5a867521c7fed18dffee3869d176860dd392275b742a0441cd35b61a8a8ca1e9 2013-09-10 01:52:34 ....A 111564 Virusshare.00096/HEUR-Backdoor.Win32.Generic-5b72fa0f63a2d23a0570e3bb3718f7c9f893f9936d5acf5f9d6188c236664ec1 2013-09-10 03:01:14 ....A 89088 Virusshare.00096/HEUR-Backdoor.Win32.Generic-5be91fc16cceb856dc88ce14af5e6e7b0c0c3ae5a2f755770671d90cc2ce3a46 2013-09-10 03:00:26 ....A 25600 Virusshare.00096/HEUR-Backdoor.Win32.Generic-5e227971d9305af2d95dbe28c214100b8292b46bb9fc3a204bccc4b87e31d10b 2013-09-10 01:42:20 ....A 612992 Virusshare.00096/HEUR-Backdoor.Win32.Generic-60a38a752e0514c6ceea4de6658486d682cb36b31377b2bff8621eae8f1eadc9 2013-09-10 02:54:52 ....A 556672 Virusshare.00096/HEUR-Backdoor.Win32.Generic-6165dec6988cf05a2d9af5736f48ebb2af4f6c74481703994eb80ad05be39865 2013-09-10 01:33:16 ....A 414208 Virusshare.00096/HEUR-Backdoor.Win32.Generic-62eb6381c2d74b02a40ac45a884517f2ef13803c9511204df56b49d0227cd25f 2013-09-10 02:43:04 ....A 225280 Virusshare.00096/HEUR-Backdoor.Win32.Generic-64622beb23dd410f02a4e562f94f7bb1cdcf7e6dfead1ecc29c5a411b2d91d24 2013-09-10 01:46:54 ....A 970240 Virusshare.00096/HEUR-Backdoor.Win32.Generic-64d0be65250ba1d79a5b91d8e978627a188214fb2fd999c5fd6cf8e0ca1d669d 2013-09-10 02:58:14 ....A 860288 Virusshare.00096/HEUR-Backdoor.Win32.Generic-65f1cf13f95abf0cc3b9f8ac50532e020b602467fa67b484a0ba3708e99f4887 2013-09-10 02:44:20 ....A 925824 Virusshare.00096/HEUR-Backdoor.Win32.Generic-6959ed965964a3b1fe75a5461cea3c17eef6d5b6a80f17ddd57851930e8d7eea 2013-09-10 02:27:28 ....A 258960 Virusshare.00096/HEUR-Backdoor.Win32.Generic-69f4d008f30f8c09919b7068ee1f4dd43ea64c28a895701cd51c977231470cd6 2013-09-10 02:59:40 ....A 275400 Virusshare.00096/HEUR-Backdoor.Win32.Generic-6a60b027ac972e41e2d1f52183fe3e1e2c9cd4e6c901d66f41b38dfbf98085dc 2013-09-10 02:35:58 ....A 82433 Virusshare.00096/HEUR-Backdoor.Win32.Generic-6c8a28845050c20025ae406a78c75a3a247d83e4cc028a36b0e930ee05fca375 2013-09-10 02:20:56 ....A 186498 Virusshare.00096/HEUR-Backdoor.Win32.Generic-6ce006a36c50825f45e68cb5fb4e5787b787db01fd01a91a68a244b81ffdc86b 2013-09-10 02:31:50 ....A 947840 Virusshare.00096/HEUR-Backdoor.Win32.Generic-6d949e64303588771a0c52195bfeb0eefb251238ca3d3f5003f968da77b81cc8 2013-09-10 02:21:24 ....A 274432 Virusshare.00096/HEUR-Backdoor.Win32.Generic-6ec9df65603ae50c11dd1458401437167017caa21e1ed99be6f0ac13772b2984 2013-09-10 02:17:36 ....A 947328 Virusshare.00096/HEUR-Backdoor.Win32.Generic-6ee1ecb912cafbadff59c0a7d4f8fd75abcfa63b924c88731628ab3b18b08849 2013-09-10 02:54:14 ....A 37799 Virusshare.00096/HEUR-Backdoor.Win32.Generic-6ee8f41ec582c170ef6c4e30ff8c6e2ffa847484c9cf61c3e6b60732026e26fd 2013-09-10 03:00:30 ....A 71167 Virusshare.00096/HEUR-Backdoor.Win32.Generic-6fa316b52c1c946b6a44dc8a495ce19f915b34f43026ea8c866c8e5f82550b9e 2013-09-10 02:03:08 ....A 949888 Virusshare.00096/HEUR-Backdoor.Win32.Generic-70f33914e4d699dc31a6658642181dd65de0ed3fbbd483f15c1295c409d2d771 2013-09-10 01:41:16 ....A 675840 Virusshare.00096/HEUR-Backdoor.Win32.Generic-726bdd8b003b49e2d08cba0b7732d2e6d0540a3ff029a8b247e48716094b2850 2013-09-10 03:03:22 ....A 645248 Virusshare.00096/HEUR-Backdoor.Win32.Generic-73c094e022c1e9be07f71df008ec7ace8a7eecd4bb357868983bcfc0aa1de4c9 2013-09-10 02:27:16 ....A 104120 Virusshare.00096/HEUR-Backdoor.Win32.Generic-73d38b848503928020bd4b348e5970a7bdfe65949a5ab2137c8adef920a7b6c0 2013-09-10 01:48:38 ....A 700928 Virusshare.00096/HEUR-Backdoor.Win32.Generic-7584a0f9f454285c5e473e8749d16c89f80b638e9bd1514ee9643e60b2917fae 2013-09-10 02:28:56 ....A 360446 Virusshare.00096/HEUR-Backdoor.Win32.Generic-76bc8a1abf0727a1f400985034bff9347893d0770fd9ef4342bbe0f0a2a10f24 2013-09-10 03:12:28 ....A 612992 Virusshare.00096/HEUR-Backdoor.Win32.Generic-77ac367bcbfa57a07d16cadba162adec033ae2fae33d224559627c7dc2c3f83a 2013-09-10 02:17:16 ....A 19878 Virusshare.00096/HEUR-Backdoor.Win32.Generic-786e28a64c45b20c9933849b92b6081a1ecc2c9ceec05ab4e9d7c5b1990bd56d 2013-09-10 02:29:50 ....A 484992 Virusshare.00096/HEUR-Backdoor.Win32.Generic-7a2667dbc1851a20f83aa4f1e43a9309b168bc39c2611c286cfbf50e5974e117 2013-09-10 03:13:36 ....A 807552 Virusshare.00096/HEUR-Backdoor.Win32.Generic-7e5d10f3c2c9deb4d15502eb6aaabc96542eabd886b2b58508568317c7a5e2fd 2013-09-10 02:58:06 ....A 98939 Virusshare.00096/HEUR-Backdoor.Win32.Generic-80551ddb56270f55e5fbdfe69be9fae33eb5dafde1f73f689c5c99e9b7ff6616 2013-09-10 02:19:14 ....A 103478 Virusshare.00096/HEUR-Backdoor.Win32.Generic-8344cd2f4cf4b9a43db1e5b1ee1544fcfa132a5d79a56e1389001452a75d496f 2013-09-10 03:03:52 ....A 800358 Virusshare.00096/HEUR-Backdoor.Win32.Generic-837d08f2d11115be5e9f235bfffdc8a1c8f4b96ff355d7f456db23a3d2f36abc 2013-09-10 02:40:34 ....A 208943 Virusshare.00096/HEUR-Backdoor.Win32.Generic-842b5c9b0dc79734f7522ae7b5113d7b4e81d614d767d1669c18782420bcc8ac 2013-09-10 02:34:24 ....A 1489536 Virusshare.00096/HEUR-Backdoor.Win32.Generic-85903600596d7d18e72df8e385aadecfb5757195eb2a9340f354c087734a2a56 2013-09-10 01:33:42 ....A 242836 Virusshare.00096/HEUR-Backdoor.Win32.Generic-8674110a2cf4d387c688ed948420d99578b2fed021f5878ed027a984ebf980f4 2013-09-10 03:12:30 ....A 645248 Virusshare.00096/HEUR-Backdoor.Win32.Generic-8697681a411272230408ce2d8eda6a432e7755a1ec4efdf4a2c73f4444c4518a 2013-09-10 02:20:04 ....A 90112 Virusshare.00096/HEUR-Backdoor.Win32.Generic-86e8a08b51a126e2b7ee2b5c3b99fe4eff4688b281583bd7baf65b4660063b3b 2013-09-10 03:00:04 ....A 187904 Virusshare.00096/HEUR-Backdoor.Win32.Generic-879e7063d3b5b5ee938ce704c046efaca7087a64f187dd9d41d2132ad635e329 2013-09-10 02:10:22 ....A 493184 Virusshare.00096/HEUR-Backdoor.Win32.Generic-87ddf0f30e4230519825ad689132de5bd2f056315c4cf0200fe2333b9aec1dd9 2013-09-10 01:37:52 ....A 49664 Virusshare.00096/HEUR-Backdoor.Win32.Generic-881231df6f8e6c4d4e219ce09c8dd926c4101cd730d11f15362d4ca6600b4477 2013-09-10 02:04:38 ....A 34245 Virusshare.00096/HEUR-Backdoor.Win32.Generic-88408a7e5f77daddcad15c39e91d6087067e1d35cdd9b6dfc27331b0b8ff61e6 2013-09-10 02:29:02 ....A 710784 Virusshare.00096/HEUR-Backdoor.Win32.Generic-8cf783140ce8f50f101aec4d39d2f25248dabd92752606bc586e1be72e0c29de 2013-09-10 02:02:06 ....A 645248 Virusshare.00096/HEUR-Backdoor.Win32.Generic-8d7a6884a1dce1b48b94330af154ae048f11ed3e2ffcdf7cbba38d59cd358764 2013-09-10 02:10:22 ....A 645248 Virusshare.00096/HEUR-Backdoor.Win32.Generic-8e0a379afe44874e8b628847e70a3f575c1cbcce7cbcf2a6436aa99b7440f617 2013-09-10 02:49:16 ....A 925824 Virusshare.00096/HEUR-Backdoor.Win32.Generic-8e27a62ff253c6467a895c5594e9225fd269ef4825818ba17a2166f9f9b978c1 2013-09-10 02:22:30 ....A 507008 Virusshare.00096/HEUR-Backdoor.Win32.Generic-9247e7e28fde2f58a3bfa3182cce47a55c93cb47cbcb69c28741743772b5d938 2013-09-10 02:28:10 ....A 419456 Virusshare.00096/HEUR-Backdoor.Win32.Generic-93fa7316d6a6def73156865466fbc6f3668275730eefb102ce990c3873d54f1e 2013-09-10 01:40:12 ....A 612992 Virusshare.00096/HEUR-Backdoor.Win32.Generic-94ab9babaf756496399626af231f2f391a2e351ec09135970845b56c7730c663 2013-09-10 02:14:44 ....A 186880 Virusshare.00096/HEUR-Backdoor.Win32.Generic-98b74eacdcbcfec0b9fb61c7941d69be176c1b37dec0745f033fa58ebdd3b2c7 2013-09-10 01:35:20 ....A 31232 Virusshare.00096/HEUR-Backdoor.Win32.Generic-990f25b406b2e4bb85b94f52a04d09f8c6e50f501690783127c5ed0544161ff6 2013-09-10 02:48:14 ....A 648320 Virusshare.00096/HEUR-Backdoor.Win32.Generic-9a5ff2a31c8cbd2b4fa1ec27139984aceecba7494e604f8d716dd9193b2df1ea 2013-09-10 02:16:30 ....A 947840 Virusshare.00096/HEUR-Backdoor.Win32.Generic-9ae4d71cd7972cea3304062c62e45550f9d989edf42a93fa6f7000087fa7e182 2013-09-10 03:14:18 ....A 9728 Virusshare.00096/HEUR-Backdoor.Win32.Generic-9c75725a75b4770e326407792dcc1817c386e86a78e0bc9f13e53afacc1f3758 2013-09-10 02:56:06 ....A 122368 Virusshare.00096/HEUR-Backdoor.Win32.Generic-9db542bf00d718a41279d4ae571b1b290967ed053fb46ca0e76295fc7b352dc3 2013-09-10 01:57:50 ....A 1035904 Virusshare.00096/HEUR-Backdoor.Win32.Generic-9f5d414c3a5e739990ac4dd971b85895fd5acce566cad0793f09ca45db909dbb 2013-09-10 01:39:52 ....A 17408 Virusshare.00096/HEUR-Backdoor.Win32.Generic-a1c450bf92eba9151dc19b36918c454988c02592327fda1b93bfc389d7cc1e8a 2013-09-10 02:00:48 ....A 413824 Virusshare.00096/HEUR-Backdoor.Win32.Generic-a1dc8d69212d4ad5e2ed290a07b17a8eb7d497d91f2775a8c1de6e7765b0b5ea 2013-09-10 01:39:48 ....A 764032 Virusshare.00096/HEUR-Backdoor.Win32.Generic-a2654e544672fde51cca777af3d2741c429fb336cffa59818c4d6b47f98b5ec4 2013-09-10 02:00:08 ....A 816128 Virusshare.00096/HEUR-Backdoor.Win32.Generic-acafbe3c90dbd89a778a94cd3c7103bc0cfe25245922e9d2785248b48ac61b2d 2013-09-10 02:50:54 ....A 645248 Virusshare.00096/HEUR-Backdoor.Win32.Generic-acf21c310cde87c245d5bb42590ff279714c93d00e0e7817fc8a8cee2a3d7f51 2013-09-10 02:15:36 ....A 672556 Virusshare.00096/HEUR-Backdoor.Win32.Generic-b08c92400cc4980e4dce48ad25f9684333e7d399ef3713683233a96e01ce36de 2013-09-10 02:01:52 ....A 561792 Virusshare.00096/HEUR-Backdoor.Win32.Generic-b0cdb0d47ea4b7514d2c0663704a15a084b7921911dda86cc5911ec42432490a 2013-09-10 02:29:24 ....A 16352 Virusshare.00096/HEUR-Backdoor.Win32.Generic-b1c4dd2e9eb18becf72a0786f0f214d15c45007782cca978f0e6b5c3719c5a6a 2013-09-10 03:01:16 ....A 66560 Virusshare.00096/HEUR-Backdoor.Win32.Generic-b1e889974504f117f8e1d5980d9b38048e8451d4260f387aa5008a4647809552 2013-09-10 02:10:12 ....A 212992 Virusshare.00096/HEUR-Backdoor.Win32.Generic-b3e962e8315a336b5dd8a42d87b3f5509c01a533f1315c3d7ecbef372572bcc3 2013-09-10 01:43:12 ....A 133648 Virusshare.00096/HEUR-Backdoor.Win32.Generic-b6f81ac3464a8b3a4655a3b3b8110861d3d836a805f695af2cbec2445fa5bbc8 2013-09-10 02:52:38 ....A 31232 Virusshare.00096/HEUR-Backdoor.Win32.Generic-b849f042708e521e73d044bc69a86e3973410f6be1344f0dc30f871cbc1fb45e 2013-09-10 02:45:30 ....A 593408 Virusshare.00096/HEUR-Backdoor.Win32.Generic-bced3606e6f2b8d4da9c6fdcff2e82c2daadc5486421ae995dc7711ac462c6d4 2013-09-10 03:01:50 ....A 111532 Virusshare.00096/HEUR-Backdoor.Win32.Generic-be974d74c7069211ba6e3c43bbb170d0002fa2bf7e9604a4576790a34cd8f545 2013-09-10 03:10:16 ....A 6208 Virusshare.00096/HEUR-Backdoor.Win32.Generic-bf63a62c9d30c3980666dfb988892ecb5e41ef8d13ea2a1091e022e24cb1c82d 2013-09-10 01:34:42 ....A 176128 Virusshare.00096/HEUR-Backdoor.Win32.Generic-c05dc33f6683091c75789742170e5597acad80b9572c4de6655fc99d1d7fa7df 2013-09-10 03:03:44 ....A 856704 Virusshare.00096/HEUR-Backdoor.Win32.Generic-c77bc683d191906db0344a6fa55e170de6210cb68667c9a897f2af1a79c671e6 2013-09-10 01:39:20 ....A 26624 Virusshare.00096/HEUR-Backdoor.Win32.Generic-c845bc05bd668bd906f670330067f0b9da40f6deae40ec0d78b851fd94301002 2013-09-10 02:00:38 ....A 746496 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ca697858564eb678aba98844b43ad7c1238f3e28d29edf3770f74697a5e2f6e4 2013-09-10 01:35:36 ....A 36321 Virusshare.00096/HEUR-Backdoor.Win32.Generic-caf11fe25fc38f43b880f10885f018a70d3b2b59a7974844d76f8f678e3b311e 2013-09-10 02:50:58 ....A 419456 Virusshare.00096/HEUR-Backdoor.Win32.Generic-cdf4e44f41c79a37ca8daa885e0fde7e726b11ae4d1dbf7d8d48d73aa7fd64c7 2013-09-10 02:19:54 ....A 1349400 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ce59fa05ba3417b19aefd2b77e790d971a7bd60a96955f8ac8d4d53e29ee27de 2013-09-10 01:39:04 ....A 1040512 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ce6d841f14d38cc927d567137f2b1b198056a4abf502b03e8b662608d200d405 2013-09-10 01:36:10 ....A 45056 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d0df248d02a8e53e3beac481a6ea1fbae0712add7608dfabfc5781d09d4f4619 2013-09-10 03:11:04 ....A 860288 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d17a46e9559e4da45705437ab510a5f61c52a2a657e8d7f18588efe7aab2c856 2013-09-10 02:14:58 ....A 384128 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d1c939a2addb13c08343ca47bff9b110bb704b7b91d00ed91c1e8a21be6b9c00 2013-09-10 01:37:32 ....A 775296 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d1d1b567c49b701611662501d2d08d73ac66ae460a6f381889fd92931026627d 2013-09-10 02:23:46 ....A 487424 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d2a8c334f10b322f984f3abafdb9228e07aaf47072c672834630d1adb3f9d650 2013-09-10 02:57:54 ....A 176128 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d2f7d837d43ad5028cb4b687676d7e0a43d2bba4364b2761d3e471a5178f3862 2013-09-10 01:41:38 ....A 606878 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d327b13942024ebf993f637dd66c652410d7426dcf373f319d0a70c2cbaf9b22 2013-09-10 02:15:12 ....A 103564 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d422354887dcf114b78d96fcf13444604f8b95f01a2610db5ec8de268fc4ece0 2013-09-10 03:13:16 ....A 680576 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d454d627068468d8c74fedefb8e6cd948bd70bf3a848aaeb02a0ddf29fd5282f 2013-09-10 03:10:40 ....A 319166 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d4cf768a78761954e247ed5bbd543bed7ed354baf6e7b5d65d652b184e428e61 2013-09-10 02:03:20 ....A 12264 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d505ec9ef04679367bf041d39abe031efa00b3559afc5a607862e9233096e13f 2013-09-10 02:53:18 ....A 63488 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d5f4f9ea2f1a3221e2fc39dfdc4ce0fcd83fb5f64a43de564059f52d06e562fe 2013-09-10 02:54:28 ....A 75288 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d736b2ac76fd267574bdd5cd594f67201777647e7d20f00b003c01391189e340 2013-09-10 03:04:02 ....A 89600 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d897f5f38392518c7d93e95549d59148b7190643bc95fb626edd9963f6384847 2013-09-10 02:52:12 ....A 540800 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d8e55cea5fc4a7f797574a077d843f0786dc91a066ba598ddfc692538decd40a 2013-09-10 01:57:18 ....A 195072 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d96b761fc9b76ee5ca45e926ddfb3b52d05966c42fb36d627ed88d6aa7ea3cd0 2013-09-10 02:39:10 ....A 736384 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d9a35955f053ea0780a7cefb93caaeabd52d4ff2827ee70f99b34be48d43e842 2013-09-10 03:08:34 ....A 22016 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d9b0d123ac2b73150767690577ef961724c5bb2b37d0ffef6432e5f11ea592e0 2013-09-10 01:52:06 ....A 90112 Virusshare.00096/HEUR-Backdoor.Win32.Generic-d9f5d5b058888f1e39bcc98ecad5fafbccf08b156c91099cf2b5fe28ed432573 2013-09-10 02:16:18 ....A 538240 Virusshare.00096/HEUR-Backdoor.Win32.Generic-da4d9c48403387e0a05af933c1b8777a6507f8d08aaaa122a6f4c76f9dd35bce 2013-09-10 02:52:06 ....A 1229440 Virusshare.00096/HEUR-Backdoor.Win32.Generic-da574d86090da0eaa2ec06daad6445ead4ed01add48179044a18a4027a7dc925 2013-09-10 02:42:04 ....A 315450 Virusshare.00096/HEUR-Backdoor.Win32.Generic-db235d5fc721d9558d136ff66a6f3baf56b7625117a6e6e72cca275914f5d705 2013-09-10 01:49:04 ....A 193744 Virusshare.00096/HEUR-Backdoor.Win32.Generic-dc2a360582c4cb6637a151d58bae955a7276de9c35ad1854ecb3c419abb86b9f 2013-09-10 02:51:36 ....A 41472 Virusshare.00096/HEUR-Backdoor.Win32.Generic-dc5ce1dd2675ee1088d891a2a98da5812272b338b62e37a89cf4a42322641550 2013-09-10 02:58:14 ....A 1898496 Virusshare.00096/HEUR-Backdoor.Win32.Generic-dd5edfc0caa4bbd91064680fa0ee1b9f5084080739a502ef296d76e76d624b16 2013-09-10 01:47:52 ....A 103424 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ddf18d244f3db62c11c965a6494ee7726bcc4475c3aa6915a37a174e6db4596c 2013-09-10 02:38:24 ....A 176128 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ddf1aeab0161d09da636af7a4f8d17a7306111ef55937560ca063dd169b1ec4a 2013-09-10 01:47:08 ....A 245175 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ddfbd409219253927d5b503fcb115b2071a9503b33696ed98147f2d612e358d9 2013-09-10 02:38:12 ....A 750592 Virusshare.00096/HEUR-Backdoor.Win32.Generic-de46acf568419263e278262958b56d112a5ff233556a9f55b6f208316147a016 2013-09-10 02:20:18 ....A 645248 Virusshare.00096/HEUR-Backdoor.Win32.Generic-de6b51e4464faa22235fb101603cd759d27595d9cbcd22990e9d0236b4a792db 2013-09-10 02:50:32 ....A 116841 Virusshare.00096/HEUR-Backdoor.Win32.Generic-de87e10c2e85295d1c5c92c23b5248e92509a2b91ec512a80a2962c7e7009c94 2013-09-10 02:38:58 ....A 1674368 Virusshare.00096/HEUR-Backdoor.Win32.Generic-de8c1910b3b10afa20d06746881c9e23eb49819399d39e943269eaa04200ada8 2013-09-10 02:30:32 ....A 94208 Virusshare.00096/HEUR-Backdoor.Win32.Generic-deca05c53417433e63b449eb4df5081057bcbee0acfeec994a87dfcd28f1e2e9 2013-09-10 02:46:50 ....A 126976 Virusshare.00096/HEUR-Backdoor.Win32.Generic-def7e1913fa3c9ca5f6d0f1c0ec7a9d284214b7e8304d13c82c27c568a9153bd 2013-09-10 01:45:42 ....A 342418 Virusshare.00096/HEUR-Backdoor.Win32.Generic-df0dc4c8b01450ecb8b7a69652535134974df3ad97c1f053e368e3c6e96d28af 2013-09-10 02:38:46 ....A 52446 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e08bb75d2050fd1b0cd556c8ff4534b09f1787a68d9c9bdd042134b3aad2d41a 2013-09-10 02:48:24 ....A 394028 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e0bbc63fdbd7159cf02fb8aa870734bbd75a328991033c7289fa2caab93de4bc 2013-09-10 02:56:44 ....A 263680 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e0f5533d380d418e210529e016c361aa79e6bca96c45add10f877795eba82a8d 2013-09-10 02:57:24 ....A 402446 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e150404bef6570c5800f8521871ef110e2b0a6cfaea60d24b0990dfc64d2dca8 2013-09-10 02:50:34 ....A 390778 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e1959006d219feb8049fb1856b4fe6fdabcbf251ee1e4511d69bff4cf732db36 2013-09-10 01:54:02 ....A 856704 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e1d09fac5eca184cb9d5571832f0e53df7d90ef4002c1478c9e3075a70fa521f 2013-09-10 02:55:18 ....A 356298 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e21bdec1596040980ba7f6bd9bb589747ddaf6ea2fd5fa476b262bb12b2e7e9f 2013-09-10 02:34:18 ....A 82432 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e2eea77486ac1bbf710eb0afb724a9d3e531ad4005416e41a6ac94d8a6c16132 2013-09-10 02:29:18 ....A 574592 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e37ff5e25d2904ea21bd77bb1d7273a0dcdb0d870a9d780edb84856459821047 2013-09-10 02:51:16 ....A 464652 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e40b578ee765804ae70e40403bec5f23296f2b5636878b6df6dc7881fac0bb53 2013-09-10 02:03:32 ....A 151552 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e411d7d5525f50fee137e9eaac09cbab4e518ff43dcdd000916cba1704454921 2013-09-10 03:03:04 ....A 367616 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e47842982e9ab57548d32f0018c9ac875e3a77d18b04a49837aa8174bf4186a5 2013-09-10 02:49:42 ....A 47104 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e52db2cb2745e9531b187a94468a8069a008416d2ced7dad78935d932ab84213 2013-09-10 02:54:12 ....A 102789 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e53c259e84fcc86badbde3b888735540d5c58ef614cc1673a87a7b764f697841 2013-09-10 01:50:24 ....A 35229 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e54ba1614e2ad510df64e1bdf88d3c77ab4f252521b133949b8e2694bd1ff72f 2013-09-10 02:32:30 ....A 1538688 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e569e87698cffd40d4e14819e28bfd4da54d6a2e02267a51db6b64892606f717 2013-09-10 03:10:16 ....A 419456 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e57cf489e8b087e68c0e6548326023205961e27208dbc7c05f72a8aebfe2e752 2013-09-10 02:47:40 ....A 860288 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e5d3b190641a353b20029a66463b4e260861ca49ee6a98b096fc8a45ae975176 2013-09-10 03:10:22 ....A 149105 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e5d9192807f3d1cbb8aa6dd2e672c12f1977adac1e58eb83cb6aa58b9655e8b4 2013-09-10 02:22:46 ....A 24203 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e6a43e81f0105b13a7a0b367ad7b0130901a4add6b6fd8f686f2481fb7fcbdca 2013-09-10 01:44:54 ....A 612992 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e6d6f6fd4ea9f0566edbb708c991db9f18c03ad8d47ebf3869605714e15c2dc6 2013-09-10 02:32:54 ....A 94208 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e7142ccdee87f2b2ed0a1f663d91b1a5c4c62766e384afe664bfde3c93e5261d 2013-09-10 02:04:10 ....A 925824 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e762d587295bca2e3e06f6b05ee244352ebcacfe149508a8bf82a56dba203b82 2013-09-10 02:07:06 ....A 345068 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e7c1e9c0e42d8416afa6954913efaebb46012ae85b255197876e25ca18dc310b 2013-09-10 01:44:42 ....A 181472 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e7c47596b283980591928aa99faa5b475258b931f970b3d497211682a5ea24ae 2013-09-10 02:51:44 ....A 31232 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e85176a39073d8db219fbd3b9b86919cf59af501b24e4f1ac1f0b15c4f14f815 2013-09-10 02:30:52 ....A 17997 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e87075132f1de875f4b734b74585313e403a2bd38f8236244e8762176bb57890 2013-09-10 02:55:00 ....A 574080 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e8f8a86e2c8219f897157a40443b93b715c131c3060e281434e507b0e34be232 2013-09-10 02:35:34 ....A 181472 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e98a2e7eb50d1f22248fc6f5fd988bdfb99d9fb1f20c692c4cc872ff2e86bb9e 2013-09-10 02:26:58 ....A 25191 Virusshare.00096/HEUR-Backdoor.Win32.Generic-e9e4c9d5c85f1cf2b893ac382f8ef9cd0f121ead77722a195ab894363a09d40d 2013-09-10 02:30:52 ....A 992768 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ea2cefe6b37aa8530f8edaa1c99a1fc1d522398ee4937eeed41000935a201d55 2013-09-10 03:10:18 ....A 56664 Virusshare.00096/HEUR-Backdoor.Win32.Generic-eafd54e04f6fc182c1d2480f9f6e96f65dfa294da472b7dbbc4b5d4c13a1349f 2013-09-10 02:32:36 ....A 31232 Virusshare.00096/HEUR-Backdoor.Win32.Generic-eb43c1b945e8121ab45d914be896b7ec316b0dc9cdaac06bc1a91cdabf1acca3 2013-09-10 01:45:32 ....A 86016 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ebafae3f49f87fa4293b45151fc838d970b698c6b0720cd03a96dbd1bee0aea2 2013-09-10 02:30:18 ....A 1804928 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ec53c1fa62695bef2b082082a09ff0ebf57ef3330871f731d448be50f45a6e32 2013-09-10 01:41:40 ....A 585856 Virusshare.00096/HEUR-Backdoor.Win32.Generic-eca5b76e08b488876555fa4788494b459a1ece9628d2ff4c4e7c2841815a41d7 2013-09-10 02:25:38 ....A 79716 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ed2763641c07e1dcc44f431019f3492236f18e11bacf950c6f5550037d2922dc 2013-09-10 02:45:34 ....A 925824 Virusshare.00096/HEUR-Backdoor.Win32.Generic-edb05e45dc0e0aa085755c66a5c0ff98dbf18c4388550a881a0881e403fd4190 2013-09-10 02:49:48 ....A 10538070 Virusshare.00096/HEUR-Backdoor.Win32.Generic-eeb1cf09760670eb4477cb20e814f8260a733a36dfdcfbabb194687865f76211 2013-09-10 02:16:44 ....A 561688 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ef566d74340a1d91057b88114833023d109df53327a92b30d16b704b8afe1053 2013-09-10 02:27:12 ....A 84480 Virusshare.00096/HEUR-Backdoor.Win32.Generic-efe2d84a328f7c4f1b19ccdabf1164010e20ea7944d5a98106c70f3df1b25d35 2013-09-10 03:01:22 ....A 574080 Virusshare.00096/HEUR-Backdoor.Win32.Generic-f1710b85ffeed15d7f799641d448e96707b3a09c14aa6fd9936807ab2b909cba 2013-09-10 03:01:26 ....A 560640 Virusshare.00096/HEUR-Backdoor.Win32.Generic-f65e2de3ace66e82a227df74c1c599d62b7e2e31983d1cbb438872caedc7a892 2013-09-10 02:31:06 ....A 1040512 Virusshare.00096/HEUR-Backdoor.Win32.Generic-f9798bd352569d9f58e2b41ca5e205df77001cb7bf34c222e80319c5c59ff20e 2013-09-10 01:54:26 ....A 612992 Virusshare.00096/HEUR-Backdoor.Win32.Generic-fa0dcd050fe856c9356133af712bfcd98d6d728e2e167a10b6d4af329b36f60a 2013-09-10 02:07:10 ....A 66048 Virusshare.00096/HEUR-Backdoor.Win32.Generic-fb1999007999b1a785207547736ac72fc42e06f7b2cc9db1c324d3f24057b149 2013-09-10 01:41:14 ....A 69632 Virusshare.00096/HEUR-Backdoor.Win32.Generic-fb47d3f4ef8cea033070df9e211bc767ccebc177b2771bc60501a665fd1cbccb 2013-09-10 03:08:18 ....A 745472 Virusshare.00096/HEUR-Backdoor.Win32.Generic-fbd6d539fe2f294c16548962f5a48d6442e0940fae11dae387892726c63273a5 2013-09-10 02:51:28 ....A 26756 Virusshare.00096/HEUR-Backdoor.Win32.Generic-fbdd49120b0bbc0cdb1bb67292ea6d69b0c65ddb46ce378b85307e94ed590827 2013-09-10 01:42:42 ....A 61440 Virusshare.00096/HEUR-Backdoor.Win32.Generic-fbfa26a0575d80dd80df02c86c8bbdcbb7af0714a85176bdfe29f6f7cfb0bf73 2013-09-10 02:51:52 ....A 118214 Virusshare.00096/HEUR-Backdoor.Win32.Generic-fc28947b095c2a843af78983dd6b9fb1ea8103e297a8482fec79a90e8dfbc3e7 2013-09-10 02:04:04 ....A 122880 Virusshare.00096/HEUR-Backdoor.Win32.Generic-fc9f7ecba8404ae4a50e30b827a9f4b8a16e370557afcd25861cd57f1262ac8f 2013-09-10 02:02:00 ....A 158208 Virusshare.00096/HEUR-Backdoor.Win32.Generic-fcfcd13d11510cad497503b4453b4184702725e935f9fc16011fd27b08c147c6 2013-09-10 01:38:30 ....A 511616 Virusshare.00096/HEUR-Backdoor.Win32.Generic-fd4ce2b1629ed9c42b8bdb78f66a79ad3350162b5c7b16f4afb541b0e3501a3e 2013-09-10 02:14:12 ....A 1175680 Virusshare.00096/HEUR-Backdoor.Win32.Generic-fd5429a8db7f43e196af7ffdb5f0a76bd9bc014f31989ccc4d93b8190e23be6f 2013-09-10 02:22:56 ....A 105543 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ff154fa5ce7da7f252bd00a61b9e5437d4fa82f986dbbb4e415256ec0b9f985b 2013-09-10 01:48:36 ....A 103192 Virusshare.00096/HEUR-Backdoor.Win32.Generic-ffd117127ed8ea801901fbcd7aca05e6895f35aefdf5376e9924c7fbdd8f1696 2013-09-10 03:07:02 ....A 749060 Virusshare.00096/HEUR-Backdoor.Win32.Hupigon.vho-d52468005b6175654f13570abbac5164f7d14f8b652888a1ac83e27c2d2b8eb5 2013-09-10 02:48:00 ....A 119808 Virusshare.00096/HEUR-Backdoor.Win32.Poison.gen-0b25656a0cf99c1e38dbbe1caa4f24f1bef9d2b947252d6dce51566d503934ad 2013-09-10 01:50:24 ....A 714977 Virusshare.00096/HEUR-Backdoor.Win32.Poison.gen-2da12b62719a5885e393802007e199f937d267740ceb69e9b42473f1e45cc62d 2013-09-10 01:28:56 ....A 136710 Virusshare.00096/HEUR-Backdoor.Win32.Poison.gen-32285a99781737ef16149ec6eb9cfda50fe1b5a6c7a66bcaaf7a89b5008bbb91 2013-09-10 02:34:00 ....A 1845009 Virusshare.00096/HEUR-Backdoor.Win32.Poison.gen-4c12350a8e7773a14486e573b3ea22e60b0fd583d801630bd1f5655f13f73ea9 2013-09-10 02:19:12 ....A 1652864 Virusshare.00096/HEUR-Backdoor.Win32.Poison.gen-90d49084abb65efa9097da568047fa6edb81efe0043872e8b71a3bf33119b2a7 2013-09-10 02:43:46 ....A 688272 Virusshare.00096/HEUR-Backdoor.Win32.Poison.gen-c5ff3c8a98737f2b03ae12682c6a8d44f91f70648453f24c826b0b68636d0561 2013-09-10 02:20:50 ....A 962632 Virusshare.00096/HEUR-Backdoor.Win32.Poison.gen-ffb6b0378546557fc30e1acc4de1d7395fc8c90be2a38d76f7abb1769f0be4f4 2013-09-10 01:30:08 ....A 53276 Virusshare.00096/HEUR-Backdoor.Win32.Poison.vho-041f6eb8a8a99ba5c1e5132e50ca24550c0d001b3fd463ce73d670cc22fd1873 2013-09-10 03:05:18 ....A 946701 Virusshare.00096/HEUR-Backdoor.Win32.Simda.gen-d66891cbba1eba95c742c5f4fbb30a6c8712ad77e0ec0fb028957d2f743f11e6 2013-09-10 02:53:00 ....A 497664 Virusshare.00096/HEUR-Backdoor.Win32.Xtreme.gen-ed197a56045aae4bcaf31a448cfee768d25fb98c5da8c761df9ea2798a145504 2013-09-10 02:01:34 ....A 2503680 Virusshare.00096/HEUR-Backdoor.Win32.Yobdam.gen-6bc3b1cf5c8cf4c78ec98c6ebac004d158b9f29ce449f4a77ae3bb2e71e1e6ed 2013-09-10 02:38:04 ....A 76800 Virusshare.00096/HEUR-Backdoor.Win32.Zegost.gen-270fd09e0566ef3ecb35d0233d069b1f99b82075556775dff061abede8e9ad00 2013-09-10 02:27:30 ....A 105984 Virusshare.00096/HEUR-Backdoor.Win32.Zegost.gen-b35a763abc24af3bc94dd9402d8854d1d08f8dee63d79a59ad128752d087e58d 2013-09-10 02:52:28 ....A 12288 Virusshare.00096/HEUR-Backdoor.Win64.Generic-9c162f3b2c0e14e64b83ce45332e5338edfe1121effde94ef11f68786a8c58bb 2013-09-10 03:02:36 ....A 47616 Virusshare.00096/HEUR-Backdoor.Win64.Generic-d7a5f63237be8b687ea274b2ef5120d20d886950b464eb05de1c94ba59e58d20 2013-09-10 02:17:16 ....A 763392 Virusshare.00096/HEUR-Email-Worm.Win32.LovGate.gen-ef9815980705ebaf7e6a0041dc0f5ec4e05025698e932745373a70844208fedf 2013-09-10 02:11:06 ....A 3849047 Virusshare.00096/HEUR-Exploit.AndroidOS.Lotoor.bx-2373f0ba806192519aa4c004048491b81c7f64eac6e78fca137b550bb54e9479 2013-09-10 02:38:08 ....A 860736 Virusshare.00096/HEUR-Exploit.AndroidOS.Lotoor.bx-5a67a933a660fd5e04831d8cc36927b342cf35781d558debd639a7809a70217e 2013-09-10 02:13:02 ....A 440108 Virusshare.00096/HEUR-Exploit.AndroidOS.Lotoor.bx-83b499a3b8870498c5a86b89ee7e636c495390c826d3a7f70acadfa735e06755 2013-09-10 02:59:48 ....A 3558486 Virusshare.00096/HEUR-Exploit.AndroidOS.Lotoor.bx-d3a058259a0e3d77efa58e0d66d13b57a68747e9eb09a5296c74073866c72208 2013-09-10 01:44:46 ....A 1632400 Virusshare.00096/HEUR-Exploit.AndroidOS.Lotoor.bx-daa3f60df28b5c114cd2b3a820ec161d359ada6bc03b87e57f0d2c4354a53dc0 2013-09-10 02:24:24 ....A 78140 Virusshare.00096/HEUR-Exploit.AndroidOS.Lotoor.bx-dffd0afd11429098b3cb825ee7673057a37628843ca6cf3af13e477f365f928a 2013-09-10 02:22:50 ....A 1317119 Virusshare.00096/HEUR-Exploit.AndroidOS.Lotoor.bx-e1b23f4565f4077f741a5b239440d3c0aef2dc7a03616cb6d4bddd31f76b5ebe 2013-09-10 02:58:26 ....A 1731800 Virusshare.00096/HEUR-Exploit.AndroidOS.Lotoor.bx-e363e26c4fef15906e7a482bd1d91774516cc6d956857e8b4192ddb4815673c0 2013-09-10 02:40:58 ....A 372567 Virusshare.00096/HEUR-Exploit.AndroidOS.Lotoor.bx-fb4c4c2b09dbb8aae94a3504cb53c2eb999f0fd5e5263f63f912d5b162afcae5 2013-09-10 03:10:04 ....A 2147094 Virusshare.00096/HEUR-Exploit.AndroidOS.Lotoor.cd-44dc17afbb74e3c47d848a7b35aeb7a9014ee31e6755efacaf29d81af4272124 2013-09-10 01:52:18 ....A 1859764 Virusshare.00096/HEUR-Exploit.AndroidOS.Lotoor.cd-a8f0d0f12dc1e8e9dd862356d4bf3fbc8284be0679e669b1d997d99c3d8b383c 2013-09-10 02:08:08 ....A 1742614 Virusshare.00096/HEUR-Exploit.AndroidOS.Psneuter.a-138e11f7c776aa7533f5a7b2c90eec76a22e43bed5c6583e2198177db792b6cc 2013-09-10 01:37:40 ....A 1332530 Virusshare.00096/HEUR-Exploit.AndroidOS.Psneuter.a-14c0a7316057c8257f5b9b0194567f472ccb4a1b2529f101beb35584d72a1e7a 2013-09-10 02:48:54 ....A 2571984 Virusshare.00096/HEUR-Exploit.AndroidOS.Psneuter.a-1dd533c7f04f65a052ec653845b024351e31c9d87bf3c7399cd4c6d170182dea 2013-09-10 01:59:02 ....A 10739712 Virusshare.00096/HEUR-Exploit.AndroidOS.Psneuter.a-c728c5e2d35cf7dc6e5d91db9b1c8567fa1839160cdd9e6c4129d51d2d214292 2013-09-10 01:45:34 ....A 2769691 Virusshare.00096/HEUR-Exploit.AndroidOS.Psneuter.a-db54234f0199a52041edba4b571273bb1ca956e01e8275ef87cfe353568082d8 2013-09-10 01:49:58 ....A 8223149 Virusshare.00096/HEUR-Exploit.AndroidOS.Psneuter.a-dcdf36c4bde45ac455ad7e06b33ae8c48b8f9c16d96ccdc09463c7f74a9670ec 2013-09-10 02:49:40 ....A 1435639 Virusshare.00096/HEUR-Exploit.AndroidOS.Psneuter.a-e46909e93f1c520d440ecf521b14c70b338fde3d95e3363786d38caf8cf30687 2013-09-10 03:08:16 ....A 4313 Virusshare.00096/HEUR-Exploit.Java.CVE-2012-0507.a-ec1451a0162b1e96f8c850636e02c10e224ffc795905bd0e95700cc2e9616fa9 2013-09-10 02:25:52 ....A 2595 Virusshare.00096/HEUR-Exploit.Java.CVE-2012-0507.gen-e6d3bbbddd736af393d8d91c045cb7ff40525feb0ec719db06ec1d8b0cc84b5d 2013-09-10 02:36:40 ....A 8144 Virusshare.00096/HEUR-Exploit.Java.CVE-2012-1723.gen-5c4c1d0a80c3662810133c664353e1da43cf3504bb681933044feefe67d84980 2013-09-10 01:50:00 ....A 26664 Virusshare.00096/HEUR-Exploit.Java.CVE-2012-1723.gen-d596d372f5ef37f92c805468060ebfb0889cffc0f651cd439e5433f9b4836b4f 2013-09-10 02:46:48 ....A 4800 Virusshare.00096/HEUR-Exploit.Java.CVE-2012-5076.gen-7146cb2da664a4ee295680c3d126c4d4c09b4886f5da96ce6da2abcf618c74be 2013-09-10 02:08:02 ....A 6681 Virusshare.00096/HEUR-Exploit.Java.CVE-2012-5076.gen-b0b0a39bf52719c082fedce93f4bd331dfc74128565f6f51d95010216797abbb 2013-09-10 01:56:28 ....A 32257 Virusshare.00096/HEUR-Exploit.Java.CVE-2013-0422.gen-3549883b441fc740c40ffa09a1659fd0913688b124512d6d1abfec31a812f7cb 2013-09-10 01:52:04 ....A 4023 Virusshare.00096/HEUR-Exploit.Java.Generic-0ecc724cebbbc5b43dd18186be02b1247ab98dc0454213c3324802a1806b539b 2013-09-10 02:01:40 ....A 31212 Virusshare.00096/HEUR-Exploit.Java.Generic-275e42bcc0b5b2c134b21b5116ecbd3e2d19cab2788de4d21e711d38d05a984c 2013-09-10 01:39:38 ....A 30041 Virusshare.00096/HEUR-Exploit.Java.Generic-5d1106062d3ef0df61766d1abe464d7d932b1f7c27cbd42d6102e864c5ab25ac 2013-09-10 01:34:26 ....A 2234 Virusshare.00096/HEUR-Exploit.Java.Generic-73dea733aca6b3466e51da93d8f6a091b42a91e21ac70c7a61b01b780d3efd6a 2013-09-10 02:37:10 ....A 2207 Virusshare.00096/HEUR-Exploit.Java.Generic-891eeedab2dc8e3cf7c767b29d65f2db41703f78845d7bf3bf10b8944eed2cff 2013-09-10 02:48:18 ....A 32635 Virusshare.00096/HEUR-Exploit.Java.Generic-8bdfa9a5b555e8ad809018fe7113a674253d9aa8366496fc659f2e2249c0333e 2013-09-10 02:25:26 ....A 2209 Virusshare.00096/HEUR-Exploit.Java.Generic-d2f8777a765a5c18c756b8e0aa6593e1a131a3d3d1de8d9dea8dc85c395d0bed 2013-09-10 01:42:18 ....A 2206 Virusshare.00096/HEUR-Exploit.Java.Generic-d50ee745bb6802204163e529a6c3abe9b569e58390c4e220ddf327b2a19b5609 2013-09-10 03:05:36 ....A 2206 Virusshare.00096/HEUR-Exploit.Java.Generic-da8ac5363510303d50fd7606d4e186dfe79e8a65b1eeb46a92ab53412259959b 2013-09-10 02:28:40 ....A 2206 Virusshare.00096/HEUR-Exploit.Java.Generic-e6942f5ced1b1b0916bfedf487320b377e1d758e36b88f0f0048acf40de0a14b 2013-09-10 02:30:42 ....A 2207 Virusshare.00096/HEUR-Exploit.Java.Generic-eb34296c3530cce15ae22f9f5b6aff5830dead45f6dc58479c6fec98e352d694 2013-09-10 03:06:10 ....A 2208 Virusshare.00096/HEUR-Exploit.Java.Generic-ec05d5e4fe2fbf3d5d5dc7ac6f2f3affa345c6fb8b7fa18ca657a2ecfdaef5a1 2013-09-10 03:09:30 ....A 18294 Virusshare.00096/HEUR-Exploit.Java.Generic-ed84aaaee9c607d7154f262c68460df516e16c0c665d01865d16741c87b2cc60 2013-09-10 01:45:58 ....A 13777 Virusshare.00096/HEUR-Exploit.Linux.Enoket.a-5f3d3a0750b3d01f0c1fd948c4517be67a51ea4d2f214150026e06e44e5309d9 2013-09-10 02:13:24 ....A 2487513 Virusshare.00096/HEUR-Exploit.Linux.Lotoor.av-127f0df61bb151c502bf44b88449c4af84d8eaf9293011aade6edcf5d0a0b64d 2013-09-10 02:30:18 ....A 1417947 Virusshare.00096/HEUR-Exploit.Linux.Lotoor.av-ce2de8c0878089e50cf0c1cc25bd41c2e8ee6089f8ec65b17c030f1712cb091f 2013-09-10 03:03:04 ....A 3260042 Virusshare.00096/HEUR-Exploit.Linux.Lotoor.av-d4f12f996c038eedb80ddc9ab84fde2a9787a531ea7224a874aa29ebbc9f1cc7 2013-09-10 02:30:22 ....A 969728 Virusshare.00096/HEUR-Exploit.Linux.Lotoor.aw-863a5a1d7d0b4b3b3d8c89fa26543ebb1a523de9a44cde11242f1e942fed25c3 2013-09-10 03:02:42 ....A 727664 Virusshare.00096/HEUR-Exploit.Linux.Lotoor.aw-dcbb68b2876b42f285c5be76017d0b140a34a66322bf17db4727ff2c78f60a4b 2013-09-10 01:57:12 ....A 9761 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-00a1606e8b688eb3849a9cc85822f752e537eef5772e830eae179684473016ce 2013-09-10 02:22:46 ....A 9458 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-0114b4098ec411bd4436a76334b620fcc010eb6620748d9cd1473b4309c0c819 2013-09-10 01:29:48 ....A 9795 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-02786807c1c37db99f889a4c2ec2fd85221c7ace7b32d4265e7e392a4505ae34 2013-09-10 01:37:40 ....A 9530 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-035005570242f0efad463ffb20d816190ea9ce87a5e6ab7a2924332ec5c628fa 2013-09-10 02:59:38 ....A 9836 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-0569fb67e99104e99dbd672d1309da8f3924486fc840c03c9c302f51cd1e597f 2013-09-10 02:03:08 ....A 9687 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-064a08543ed6917fd03feb0a4e005699a5f5fe0faec9b417eb3a20c7d9ed4461 2013-09-10 02:09:36 ....A 9542 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-0cde7ce69b74aad6a9ae16b904383ae4cca7e4c48b6dee7456449a338b939dc1 2013-09-10 02:35:18 ....A 9717 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-0ef63a6b050b0bd2642527208d0c417c689453cbcd1f06d0461ed87cd1e4fca5 2013-09-10 01:40:58 ....A 10989 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-0fc634b58494a675a7eb2ac4e47248ab4d2a9129422088a7ceaedc76777d3704 2013-09-10 01:35:56 ....A 9827 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-10a92ff64de91a063ca0a44ed4f8490570d4409f158acfe476cdd22fdbab9360 2013-09-10 02:41:40 ....A 9786 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-150909151b43c230eb0f4fbe7d8d71c0daf988e22477fbdc7ef47af87420d76a 2013-09-10 02:00:00 ....A 9564 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-16cd472b3fdd320522d9f57e8b733c78bd062a8552287e6edbdf5a34f20807e8 2013-09-10 03:14:46 ....A 9848 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-1746169fa19d9da2eb694b619a16197f10c03ee2af81e74eb05b65311de088e8 2013-09-10 03:04:30 ....A 9827 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-17704c295136ee1d91cba4fccdfa2d3d5f6d0f6a330a0488ddf45b11aa875606 2013-09-10 02:51:50 ....A 9673 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-19cbb401ab03aa3741bc3f14870b454a3d9524a8ffc01fc76a3038034fe32169 2013-09-10 02:24:10 ....A 9534 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-19f06a1361c4d16b7de275256e13f839e7c27897aca5de044bc260459c02f188 2013-09-10 01:50:34 ....A 9688 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-1b1c2bfaf8a3c47b16f33d724eefeb7ed8a92973f44e57aea07cf32b12462dca 2013-09-10 01:50:48 ....A 9776 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-1b85966bd60692bc3c98eca4341e81525998066d833f66a2f2058d2059f5c480 2013-09-10 01:40:36 ....A 9778 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-1bd821561743a40beb19d9d2fece63b183518dbb8d5679e892317d8cf5e30438 2013-09-10 01:44:56 ....A 10613 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-1c84b00c603052dbc62c3fabb45dc2369937ec960a0ca23abe7ca5e57aaad349 2013-09-10 01:40:08 ....A 9297 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-1d6f1bc249f5997f6c270bb34d9e9e36d79c47f8f96578c322fd999fbcca0f77 2013-09-10 01:46:34 ....A 9557 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-250a92aaaa67075de507ae7b4d40dfab21cd9c1e2e9564da250170e4e05c2e7b 2013-09-10 02:11:54 ....A 10452 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-253e3a128816b354f6869687d5d23bf907c752c118f5723f07d36883f538ce0c 2013-09-10 01:55:46 ....A 9871 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-25d22547d1b7180924ff3ca5a2eda08057b6a64e0a8501bacf9a6e5448c56844 2013-09-10 02:00:32 ....A 9323 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-26172ee90c7357691fac49b014793cadb6c8588dde2eb403409c9bfcbd0cb02d 2013-09-10 02:21:22 ....A 9774 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-26a240e66a2fa67983e126a65b23c8ae38d45232ee721cd6a2437525cbc6daba 2013-09-10 02:04:56 ....A 9699 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-2cb84aec7041bd0553ef95b176ee86c356a46b15070c36023bdec1097cb129d9 2013-09-10 02:01:48 ....A 9805 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-2d27911fadecf31362ee7271cf2e0a32cc322799e9a85c545fea87ca2856db4d 2013-09-10 02:27:44 ....A 9722 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-2daa0df9fb2647aca6fe755a1cecd118efc24697f618dea0674e7230f4c54951 2013-09-10 02:21:26 ....A 9718 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-2dce01a7a3abf161545cbaa8304503d81773cbf47b43641f245e7459d5da3a1b 2013-09-10 03:01:50 ....A 9744 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-315f9981177add788c3b041442ad79a3f1f234e21e2d42569abbac59d31db7d0 2013-09-10 01:36:36 ....A 9443 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-32a35c07a9d976b4c715d8de012fd38ba1f891620626954d53569c6755443972 2013-09-10 01:50:30 ....A 9546 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-340a71e351adc579c47469d52ae1919b20a8c04f929bedd4f7bb97df6ed2c1a5 2013-09-10 01:41:04 ....A 9710 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-36a43756250eecef16ef2fc71365c1a72ada74ab120789e7763712496ce2cba6 2013-09-10 02:18:12 ....A 9704 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-39e1d86dc43ad10cbd6d0c0135c1816e6e96b247e6b2310df4457c6605862ca0 2013-09-10 02:28:34 ....A 9732 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-3a59f5848a131b03f0365d7af48e2b679f3a3dd5f3b175070d8f149d4f993776 2013-09-10 02:57:20 ....A 9712 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-3aefc51d3a973ca8ee5ee74b8763cc3472c21a3a8c0d277a2c3cce2c49764fd8 2013-09-10 02:00:20 ....A 9433 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-3cfd2e858ccaf736fca1284b6c6ecbd685e9f47ade8d3a8c7545d8f6376994f2 2013-09-10 01:31:00 ....A 9756 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-3fde27cb1f05c2e0db21214bb1a3a460ec8c7a31a64c5f304e430bfabf9b973c 2013-09-10 02:56:46 ....A 9805 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-41454d33d7b973839372de9f3fd5db5b7b5c4b93ead7a772a7f8076a0ebd65e5 2013-09-10 01:46:06 ....A 9535 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-41990b5656cf41ca5311bab7d4da37ba64c24451ccbf030d737febe7d5ac40a3 2013-09-10 02:06:28 ....A 9549 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-41cc21a0cbfb64cc1c324536922b2722147db36ae97da8482beb8fb24e90c414 2013-09-10 01:37:36 ....A 9551 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-43ae779a8f4178731114fae4ed1c67bb75f05ba195efb0dc030803647e72bb57 2013-09-10 02:37:06 ....A 10727 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-46959828c638d3707bd5ef71371a2bd5b51b80ca48c461bfa5e4eca9653b778e 2013-09-10 02:36:24 ....A 10687 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-46acb59b0e0d714d70b7ec03f7fafe9ea02e1adde40ac5b1496adc546d4cac1f 2013-09-10 01:40:30 ....A 10615 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4706d610c6a46663dbf278dd5b89c1e76c12aff422b3a838600a91ef36a4746c 2013-09-10 02:09:00 ....A 10757 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-48010eb056f64beeb41471ed82985a05efa344ccd0dc240550e89c5db599bb24 2013-09-10 02:05:42 ....A 9451 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-49676dc01f2306fc710864c1cb4fa4b1df3726cd647198e2c502f033dabbc4e6 2013-09-10 01:56:40 ....A 9840 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4a261ed8060ded47965dde8a280856f10b10159bf210f7d2e7e22abf4b690f03 2013-09-10 02:54:24 ....A 10319 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4a4634e921057313a74cf829af251d51e38f3c0667d9bec14114fd7ad143a9f1 2013-09-10 01:58:52 ....A 9720 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4a8cd89718cc80d9df0f91dd8357de0afd9ac561e1d5b09300e5c3e5a11af759 2013-09-10 03:03:18 ....A 9437 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4ac2d6705a5f98cb53e10dfd528e36228aebd77faed30d36bdfb4d4ec09eca85 2013-09-10 02:36:32 ....A 10671 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4bb04468977d674d878dbdc1bad941fc27d3f53936f1bd95fd52a4ab0befe168 2013-09-10 02:24:40 ....A 9788 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4c3434e242ba8443335690db3d12b498aa316795847c993885b715738ad5a0ae 2013-09-10 03:07:02 ....A 9797 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4ca14d59d6c1195fe927ce181c6caf4a946dc5f8cdb4acf25485e680f7df0efc 2013-09-10 02:17:54 ....A 9834 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4d67b682c24a134162b8dc2bffe7161ae91c5381c401a8c7d3b88d99c1405bca 2013-09-10 02:40:58 ....A 9394 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4ebe8c4864430675e83863f99e707ae95a1d32556d272eb10381387b161b663a 2013-09-10 03:09:32 ....A 9875 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4f37385ee3e26739fdf6bc75b1b07d1d21f1c1e79fdea40ff6f18ca66663199c 2013-09-10 02:28:18 ....A 9853 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-4f775ac69bdfef7a5fd88b754365c42c310dbd5cc133aa33794fcfac70500499 2013-09-10 01:57:06 ....A 9814 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-529e20b3e763d8d70c2b22b1175df7399d194a1ccde97efcb451572f093cd752 2013-09-10 01:57:22 ....A 9719 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-55680277739f28fa4695886f676de4586c6d860f7579914188a3c584fa2bed39 2013-09-10 02:32:00 ....A 9729 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-57459ea5546436c33ee1dd0555e21262cb5bbf14f5bac345ff066be7aea865cf 2013-09-10 01:57:52 ....A 10322 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-5d05eb7647d1ad95b794b2343b3d6fbc80ade7113b2fac91ca5ef86b09e0a4ac 2013-09-10 01:58:06 ....A 9741 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-5f33e000756d4cae270c97ee571aec431bf94174d1b8a2e71b7dde442f96a020 2013-09-10 03:09:18 ....A 9732 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-60030dfabf0da253b1f2fbc9d4b69662a23dd1e032c63d3dc4909d16689f658c 2013-09-10 03:04:44 ....A 10405 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-60ae78765d49cd020733e62c7a391d34b0d343b5094bbe7c8a00675de19e5dc9 2013-09-10 02:08:48 ....A 10719 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-6104d7498c7e082d9e37696270f829711164c6072f6f3bc56e5893ab2b379856 2013-09-10 01:59:52 ....A 9686 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-619657b3a16af89def336d0398696e8900498430c9aa94539544d813a2e3cae5 2013-09-10 02:03:18 ....A 9754 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-61f7408bb73a1d45d157af2d058dba367a22305b98140dd160064cbbc292d31d 2013-09-10 02:17:12 ....A 9414 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-628a2bb1fe5d796a63e002c0d118af820db04e6a7962580705c9eeb1512b8b0a 2013-09-10 02:42:40 ....A 9350 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-6802a4e3f4c822dc1b8543fc36165c4d071b25d8e9f2591ccf1e203bd9018e93 2013-09-10 02:22:38 ....A 9737 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-68f727e3fead58ef015aafdb4363010d7c8075c9e57808b4c7bda479a0e7716d 2013-09-10 02:03:04 ....A 9517 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-69fa4abe0a152057e04dac3fe4519b52c31bf1f66cdfd025a818aea96b69c6c0 2013-09-10 01:52:54 ....A 9757 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-6b537b44146818757de2b623c9d01703f78d5c724f18bf8b9c70df36a74065ca 2013-09-10 01:55:42 ....A 9383 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-6b8639e4e10eb7f1e82de1ce33cae96e2360fc300f5ee7b709b45cb0476dbb51 2013-09-10 02:48:44 ....A 9766 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-6d1dd1ecc9a6119a8fc8d783cd25f6c8894df166a031cc821a271f2f510e47ce 2013-09-10 02:54:26 ....A 9715 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-6d618ce833226a04d61f4e521ada3d2e5787deed748d3575fb6c37a99cc463e2 2013-09-10 02:14:02 ....A 9741 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-6d9ba8b3d47cfee4b00322440cfd998729f75598ebcca540bdc2520b3e9f9544 2013-09-10 02:01:06 ....A 9740 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-6f307ccd762594df971a44f38a1bfa312c57a24ef5b2e6dfebe73bbe39fa655a 2013-09-10 02:52:22 ....A 9533 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-6fa1025600a5750c9e4a88c2da6e38be6515cfbecb7a82284a1a85508c17a0b0 2013-09-10 01:32:26 ....A 9999 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-70023e29e71f1a884e72ee79e96a0ae1cb7ee644321caa39f470f75d3536cc21 2013-09-10 02:09:40 ....A 9546 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-7120974e7b91083d3a7da3668dcda8b538ae9aff6de66831106c02cd64f9d540 2013-09-10 01:34:44 ....A 9685 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-774936aefae9a746583ae9a5e3ef0933ae837c890463fb175fd5fa46db4c1f9c 2013-09-10 01:47:10 ....A 9480 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-7828a61dac82415af5338e0a7aa512e04000dace9f1b28f08d1df33991a8c809 2013-09-10 02:11:24 ....A 9517 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-78b590f6e4d1114ac2dfdd7a1a27511af72076f97e944fd9a173bbc997e747e4 2013-09-10 02:42:52 ....A 9333 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-7a64a75d1cc537002e63c18e40aa206b549547f6fee50884ed69b50b79fb4232 2013-09-10 01:39:04 ....A 10385 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-7d6ac32f9073715b8dc2842ede3a61c3dce145612bd7efb1946bdce032d16a4c 2013-09-10 01:33:26 ....A 9512 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-81ae36b963be734ac194f72cf91c2cd7ec72c2cb26ec460da3cae4082a95cab5 2013-09-10 02:49:16 ....A 9729 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-8531395b040ec398804c0d95272f574a3427742ce60fa85e4f3982354e3ba424 2013-09-10 03:03:40 ....A 9530 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-91d8eb256f2780e87e91210c03126d7540891f8482dc0c9922fce2ca97977837 2013-09-10 03:01:16 ....A 9717 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-9211f434fefb7718ff47cbb067eb4258fec47e0ee2a7a2b66a00f342ab37ad1f 2013-09-10 02:05:16 ....A 9740 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-96e42a8254d6969b2c020fa1cee530dfab4c52c4f2f23db7cff547d648519e47 2013-09-10 01:38:14 ....A 9800 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-9a3d3dfffc056b035f3ed4ec8c16c9b761b77ff38b91cf09cea14dfe301f133d 2013-09-10 01:32:38 ....A 9793 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-a0b9fb55086ebf75f001b9a396613c670dca7136bdcc758b14f80f381c0bd443 2013-09-10 02:04:54 ....A 9821 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-a5036e9546baf946ad3946c01d09cc590a180fe4ae3682c2498cabe82f8d6d0a 2013-09-10 02:19:04 ....A 9687 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-ab089255582556057b194dd82fa420ff5e6693d746b3b61a7a4cdb30a1cad328 2013-09-10 02:52:38 ....A 9727 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-ab29f2cbbda33ea2ddb9010a61d537dcb79bb1f2f342240fd2d9c1200361d80c 2013-09-10 02:49:02 ....A 9789 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-ac97754a4ba3ec7e48b6e027c53bad52d85d7df015ea9967dbba395cf16c29e6 2013-09-10 03:06:04 ....A 9690 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-acd5cd71b9905876983227b9efd870208e0118977195fefb0c34a476d13888e4 2013-09-10 01:36:26 ....A 9751 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-b1e1ff10133556b71ca2e6713c9594e79ba0d6165666e4c4f853a87848aa70c2 2013-09-10 01:44:30 ....A 10262 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-b283f5899c9f78e8b9e9ae020dc6460faeeb1513a4c065a0306b422f230595b9 2013-09-10 01:36:44 ....A 10409 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-c643db42ac2ca86a875eacd1f8eb37a0f6671ac801f0a3dfd977e2c3f09ffe4d 2013-09-10 02:00:44 ....A 9737 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-c6ee79389cbf42bb6396932ed61a9ff71e44d2fd8adfaa5c38cb1a78c3dbecc7 2013-09-10 02:26:24 ....A 9538 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-cc3a2a0838ae54eb5fc2f678893d0d28ef76ee9f562be9ce25766f4a01f14b8b 2013-09-10 03:01:08 ....A 9802 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-cc83694fc3501eab89c2ab62bf1e1027694a5a9542f3b9ea025ebd631f0c7af8 2013-09-10 02:12:46 ....A 9751 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-ccaf9a585c11f273d191b27d495f30026cc7201e7817117df23c8a3d2392425c 2013-09-10 02:42:16 ....A 10635 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-cd88b2ff20bb3a4a46a7d2bcafe12214408211fbbd585f3bd491097801cc97c9 2013-09-10 02:48:20 ....A 11013 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-d729b6cd1996dfb334e134915fb08cf40b8af02c9cca96dcc025676a92b18a62 2013-09-10 02:22:38 ....A 9768 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-d7a4dd0b507a0c28f26620d494153a9bb550925388da9f33fa8bb1d756cca3f9 2013-09-10 01:38:22 ....A 10364 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-d7bf52b670b2488e96116d56c4656d154a1f68cfd69a5950659f8fe8253f13c1 2013-09-10 03:02:18 ....A 10429 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-d82adbdd4ca510f8ebb37f187c44974076108e57e2df3274cf2e4dd5891ce01c 2013-09-10 02:32:40 ....A 9614 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-da66d7cb28f9dfda561015aa6f7c0592c89c335e69e23b1c90adb85716759e7d 2013-09-10 02:58:44 ....A 9747 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-dacf03c56be7b6dc295949448417c23e4affd71e7d9a2ef8ffcebb20eac75f31 2013-09-10 02:49:02 ....A 9887 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-dba1a87975c65e47bbdd687a8128e469f91cf5038917f81f21a7a1a126e92d14 2013-09-10 02:26:04 ....A 9320 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-e0b28ebbe3abc2b55c427cf17647470cca9c2999bd3da9c5a2ab8ba79b4ae8a5 2013-09-10 02:12:02 ....A 10218 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-e0cc02d98611dceb73d07f96e2233bbad4b9125173f37d1d5ed50d27ecb3f5b3 2013-09-10 02:45:38 ....A 9714 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-e54380ea84296fa1143e8e8a23c2dcbc155440a4a3c4780269162abae4cd7ca9 2013-09-10 01:33:40 ....A 9855 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-e8c62dcf31531bf439545c1204f8f3d7f7479f15245638c221c75a33941073af 2013-09-10 02:50:42 ....A 10618 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-e9f7b29d929c29f7ab39076193b71b330253e171a7f321d08bea2d6f523e6418 2013-09-10 02:05:34 ....A 9730 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-e9fe54e0caa03d5921a4ec36c69c96b7168bef6f990f97312e8358d408520a48 2013-09-10 01:39:58 ....A 9796 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-ea5ad7534c3f7df3949432b8b118ed38c2d75f7b39e28a367440bbf7224f13a3 2013-09-10 02:04:10 ....A 9836 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-ea79d90def16fb0f48b4002c21a407a2a9d3741199917813c612bcdf82371309 2013-09-10 02:06:10 ....A 9438 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-ecf863038ec3eebe4f97ec23d76f7bdb68b8ba7c39da11675c134e21213e99ab 2013-09-10 02:29:34 ....A 9710 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-ee8c185ed68ea4a2e873bb4b2144f0847ccd55993713345df974fc370bff3052 2013-09-10 02:00:36 ....A 9446 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-eeba42d9e56d810ffe1486e06dfeda16d02ef977887019464638f390deee0725 2013-09-10 02:35:44 ....A 9278 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-eedd998763c80caa62f67d26e8e9f50592e79351cd94f040d833ae4fc30c6438 2013-09-10 03:13:34 ....A 9311 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-efe4e1cd9c63d15c6f8a505478d912aa6db2ed1d418ab8c666109be65e0056b7 2013-09-10 01:44:46 ....A 9740 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-f181965066d8dbc5c77f67ff44c2d680fd5294ded8edb9c40c9db71e07290bec 2013-09-10 02:32:36 ....A 9746 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-f25883a7e9c48358a817ebce7e2d35c568c30ca1aa4ee46f7f78059e5901f333 2013-09-10 02:20:40 ....A 9736 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-fb273751137911593b8b00a21f5304debfc3c4a886180632b8ddffb7be87e056 2013-09-10 02:31:00 ....A 10381 Virusshare.00096/HEUR-Exploit.PDF.Agent.gen-fed711f424dc57153b2bbf3613c890d3850b5d7e947d5d1841dea84a73064d09 2013-09-10 01:38:46 ....A 10476 Virusshare.00096/HEUR-Exploit.PDF.CVE-2010-0188.b-f1d6e5fa34b025d028ee55dce35c9b878906983a83c4db6bb7a79a8d2bf3ae13 2013-09-10 03:01:06 ....A 10693 Virusshare.00096/HEUR-Exploit.PDF.Generic-01bd1599413b1de5530456f37032fdd3e5a33340df06b85059ef92b66c0add32 2013-09-10 02:58:12 ....A 9525 Virusshare.00096/HEUR-Exploit.PDF.Generic-382e5751ed41730411d1f119e81067bfac0a19439f7e714e6315864df9d39d5d 2013-09-10 02:26:36 ....A 8765 Virusshare.00096/HEUR-Exploit.PDF.Generic-54d049805d77ededcb9f3e97fabbdd0f56559d121bfe2ae401fde81f25318821 2013-09-10 02:00:10 ....A 6117 Virusshare.00096/HEUR-Exploit.PDF.Generic-b577d43e5c5ecdc92399959bd6539fd060fddc24bfbb9e1e98adbf5b4701769d 2013-09-10 02:26:20 ....A 6049 Virusshare.00096/HEUR-Exploit.PDF.Generic-da82db6f3dd3efea4236541bc03667571d792b69a3fc4397ca53858149f573e9 2013-09-10 03:04:40 ....A 9133 Virusshare.00096/HEUR-Exploit.PDF.Generic-f11b051960f9c0bc07d2ae96a198a0c89746b3a097e891ea2f8f338c07e206f7 2013-09-10 02:49:22 ....A 9664 Virusshare.00096/HEUR-Exploit.PDF.Generic-f6e5e4fcc47b119b4906a2b2830252d0cd72702b215ce7b5d1f4180b3317e4ca 2013-09-10 02:33:48 ....A 9669 Virusshare.00096/HEUR-Exploit.PDF.Generic-fa8252412613b851b3a3c745405b55a8c8f7aa6bd9027042acbd68d235221317 2013-09-10 02:52:28 ....A 12907 Virusshare.00096/HEUR-Exploit.Script.Generic-1bed2cd55fa8d09d186b2a981ce8d91e720094f841916f791998c97179c98de7 2013-09-10 01:57:40 ....A 15458 Virusshare.00096/HEUR-Exploit.Script.Generic-22484559dde08b57873392eec7a800e8fd668a891c31c624b80b658a904fe7d0 2013-09-10 02:56:20 ....A 28976 Virusshare.00096/HEUR-Exploit.Script.Generic-2b709df99e81c0e3eae353b9c48c1a0c403ca71d4115d9435d48e8598b1e4233 2013-09-10 02:58:32 ....A 5140 Virusshare.00096/HEUR-Exploit.Script.Generic-2ef5b7b601084c9ec91afa641aa92329318176b2bc61eb22dc71c38d6461e3d4 2013-09-10 02:38:18 ....A 13834 Virusshare.00096/HEUR-Exploit.Script.Generic-3784b14556c67c10b910746d6e75756f1a4c6d6b9fde9918b2681868e576a3c8 2013-09-10 02:21:30 ....A 45497 Virusshare.00096/HEUR-Exploit.Script.Generic-3bb73e0071ae8708e2aeeb6300d587c2904f568938610d61e5c4bbee1b4853b0 2013-09-10 02:32:48 ....A 1387 Virusshare.00096/HEUR-Exploit.Script.Generic-46a135877f08b558207e33cc8d82bc981b49a444476f9edea011fb8d4d884ce1 2013-09-10 02:34:14 ....A 13820 Virusshare.00096/HEUR-Exploit.Script.Generic-46b4238595ea0d9cc2c1b53505a8246a426561daae3109c8cbf49883ddd26675 2013-09-10 02:18:36 ....A 21994 Virusshare.00096/HEUR-Exploit.Script.Generic-4e5bbb71803dbf8a25daaaf5efd2408f64bb98c4ad29daef2e51becafd9dbcee 2013-09-10 02:05:34 ....A 21551 Virusshare.00096/HEUR-Exploit.Script.Generic-53490cb401db3dc756f7c7062a263741818f0e85f6783a4e7863f4c35fecbe6b 2013-09-10 01:35:18 ....A 21671 Virusshare.00096/HEUR-Exploit.Script.Generic-535a71664834b9e841d247df7055d6207002773849acd3fea19c982f0af2c584 2013-09-10 02:13:34 ....A 21671 Virusshare.00096/HEUR-Exploit.Script.Generic-752a255ec7a7a85579da9cec3a04eaca0f452030d4c3f90f2a3ec4c6bf512279 2013-09-10 02:10:46 ....A 9730 Virusshare.00096/HEUR-Exploit.Script.Generic-7812ea63fa7d8582150b3bafc446625e9f35bfc193c094b2a17d02623c50d302 2013-09-10 01:44:18 ....A 29300 Virusshare.00096/HEUR-Exploit.Script.Generic-78b160ee9051cdb8289ed566f337971810b92e10976dd02d00a60da126de0fa4 2013-09-10 03:07:48 ....A 21043 Virusshare.00096/HEUR-Exploit.Script.Generic-7d4c9e31e7404000e220552276171be170500ddcf2eaa9410ada7281203fc2bb 2013-09-10 02:57:14 ....A 4644 Virusshare.00096/HEUR-Exploit.Script.Generic-84c5a5770784003dcb9de7314da0710172c7d388a899baa9f27480ea392804ef 2013-09-10 01:35:10 ....A 21575 Virusshare.00096/HEUR-Exploit.Script.Generic-854c1394897299d5bf2fe51c68020882da39f791184345b38670318cf88e6a89 2013-09-10 01:57:16 ....A 21695 Virusshare.00096/HEUR-Exploit.Script.Generic-8851d3a0995d4f684c5e835c807d0790c3103c93fd76d3f28d7698d8f9403c4f 2013-09-10 01:35:50 ....A 29648 Virusshare.00096/HEUR-Exploit.Script.Generic-887f1d1c5f4e10fff8415be060ab918c15139df2b67ee4fa735fef14294e8c24 2013-09-10 01:40:58 ....A 15743 Virusshare.00096/HEUR-Exploit.Script.Generic-8ffda337777e3a164d9c26cea694d2b512d27d10cba1f26601be90a9e605d36c 2013-09-10 03:13:06 ....A 10109 Virusshare.00096/HEUR-Exploit.Script.Generic-96ca9d9632d08e2d0afcc107a8b3022dfa21dbf5dcd37e66583ecbc60d05f675 2013-09-10 01:59:04 ....A 10051 Virusshare.00096/HEUR-Exploit.Script.Generic-996b1eeca49192261fb06651e04b666cc5fded8703f651c1b824a084f4952c80 2013-09-10 01:32:12 ....A 768 Virusshare.00096/HEUR-Exploit.Script.Generic-a02ff0533a2f8e131743122af2acc353a711dda5abd6f37461f331267a69bc63 2013-09-10 02:10:10 ....A 10015 Virusshare.00096/HEUR-Exploit.Script.Generic-a312db4c01c782a3772b4815b3668f8f0ee2b24bfe91753ae0f4e96a8e893291 2013-09-10 02:55:34 ....A 10037 Virusshare.00096/HEUR-Exploit.Script.Generic-a80ecf566d5290122e10a1ebe4e3e430b9141179fa975950ee2cb84d5722b1fe 2013-09-10 01:41:58 ....A 21599 Virusshare.00096/HEUR-Exploit.Script.Generic-a90a61031b54d9b1e8333c17e60a8475a2fbe0082952d808aad771dbc9ea656e 2013-09-10 01:49:48 ....A 29785 Virusshare.00096/HEUR-Exploit.Script.Generic-b279fddc535777f827cfb40a29f8eda23790de131e7ffa1cd87c4f4e69b54a39 2013-09-10 03:03:50 ....A 10097 Virusshare.00096/HEUR-Exploit.Script.Generic-b2e4c02aac5791e9972b67c1d0cbb9dbb1c79af5b5a3f109e5d96abffdd1f38a 2013-09-10 02:13:48 ....A 6279 Virusshare.00096/HEUR-Exploit.Script.Generic-b3bac6ae166aaa9aed2ce1457f0cb90ab8d44f6389d8ae228fc085eea383bc9f 2013-09-10 01:54:24 ....A 10006 Virusshare.00096/HEUR-Exploit.Script.Generic-b512b820939fbc14bb468de11e6819a8ae469fedfbdfddd64591efb9a19203a7 2013-09-10 01:31:20 ....A 10043 Virusshare.00096/HEUR-Exploit.Script.Generic-b6de7544a87722b1a4500fe7188ca7b6772906e6a0f6d9a44dfab523c6e9bb7b 2013-09-10 01:48:14 ....A 13891 Virusshare.00096/HEUR-Exploit.Script.Generic-b8660a1f12ce62a47577331afc7d074f7e064d3b25a19ad7fdb94dd3a570d82a 2013-09-10 02:15:02 ....A 21695 Virusshare.00096/HEUR-Exploit.Script.Generic-b8ba02da1ae36d7161b6b3ba7d2733e8ae22836fa96cd9b1d4c959af47f9aa80 2013-09-10 03:06:54 ....A 21635 Virusshare.00096/HEUR-Exploit.Script.Generic-b8f76e87204be098a000c861d1edb84b4fa9f41c773696f90d8b16b1475c7a38 2013-09-10 01:30:26 ....A 21755 Virusshare.00096/HEUR-Exploit.Script.Generic-ba468fe35f32c913f416e148bdfc1cfbf01c8750d2fec8cce07f35f39e79d7c9 2013-09-10 02:24:04 ....A 21635 Virusshare.00096/HEUR-Exploit.Script.Generic-bf6ed69288da287905892e7005bd9d8838a15886474d8133556675ca1a26f0ad 2013-09-10 01:56:26 ....A 28958 Virusshare.00096/HEUR-Exploit.Script.Generic-c15ac9b91603ace62ea4763bd55f83d0f615bccb69d29ef52420f7e39a7c28d6 2013-09-10 02:05:48 ....A 21659 Virusshare.00096/HEUR-Exploit.Script.Generic-c20dba7fa9822256ea2e4ea7df48710d67eeefef0f77e9321c5b3a448e0846ae 2013-09-10 02:36:38 ....A 9666 Virusshare.00096/HEUR-Exploit.Script.Generic-c5cdd99902eaad7dcb8fc4c99e6bd07cd2bc97f8437490a2d73729295e6495e9 2013-09-10 02:57:46 ....A 19356 Virusshare.00096/HEUR-Exploit.Script.Generic-c61e98094f69978bfcc8097dd223012c1c6d27926018759dd7bac67f096b59c3 2013-09-10 01:34:06 ....A 29616 Virusshare.00096/HEUR-Exploit.Script.Generic-c65cae33b67b8bcd4d0a5c998bd6fde5da6b080f4e16273a171054ee78b53ef5 2013-09-10 02:37:00 ....A 5591 Virusshare.00096/HEUR-Exploit.Script.Generic-cc37e976f065b7800de798e494199b0911bc32cda5d28e354931af7e699f0197 2013-09-10 02:05:16 ....A 11266 Virusshare.00096/HEUR-Exploit.Script.Generic-cf2e9a25ee63af07d55bae6ad4a5db0a5da96eb01899fddec1dfc99664c096b1 2013-09-10 02:58:24 ....A 29632 Virusshare.00096/HEUR-Exploit.Script.Generic-d270620e558c582b7e523f3d8fcd9ccd8993d9f8d32cdd360429f034a6580a15 2013-09-10 02:23:40 ....A 5108 Virusshare.00096/HEUR-Exploit.Script.Generic-d278654926e2c0768563d17749bbb60fba089edfea039c62c8bef842ae61eb80 2013-09-10 02:44:26 ....A 29632 Virusshare.00096/HEUR-Exploit.Script.Generic-d2c15c45db720289c08ec3183bfe7548106e76e406a38100b181539d359d6871 2013-09-10 03:02:42 ....A 11569 Virusshare.00096/HEUR-Exploit.Script.Generic-d3db46ffe51cd1a08ef27ce4cbb2ab9a559126c1f16957d998b9cf7febde4ec4 2013-09-10 03:13:42 ....A 21827 Virusshare.00096/HEUR-Exploit.Script.Generic-d5a485e2d96d988c0512e98aaf7ef6609f0bae7c86532b48b46d8c056c9bd704 2013-09-10 02:50:10 ....A 5737 Virusshare.00096/HEUR-Exploit.Script.Generic-d5c452fff8be69537331fbd6b84c3af4592c0a93e6bbff9e4e09eb06aa6b9d55 2013-09-10 02:53:54 ....A 29648 Virusshare.00096/HEUR-Exploit.Script.Generic-d5fe6447cf133192cd443bf58aad0e880ee2d14ebde20a02acb32b7053aa78e2 2013-09-10 02:22:30 ....A 6540 Virusshare.00096/HEUR-Exploit.Script.Generic-d6d8cfc80a87b54344eeac62cdb766b9a4f0ad3575c3e16d5ba010a511f00180 2013-09-10 03:08:52 ....A 21611 Virusshare.00096/HEUR-Exploit.Script.Generic-d863c909d955fe6abcc15eeaec8e2bb6bee7c811b174802fbab439d276539ca0 2013-09-10 02:51:04 ....A 11208 Virusshare.00096/HEUR-Exploit.Script.Generic-d928f5b3f67916aa8316309c84cc639f4878a489225175c26386c56c378681e5 2013-09-10 01:59:56 ....A 10027 Virusshare.00096/HEUR-Exploit.Script.Generic-d98e2f661901cf8d1f71850580e37d7bd9a78047ea369cf43aafb6635502405b 2013-09-10 02:35:26 ....A 22811 Virusshare.00096/HEUR-Exploit.Script.Generic-d99d321b9c0efe51bf4754cd955de3795234004f78fb1eee2481a69c5eeb5499 2013-09-10 01:49:22 ....A 21587 Virusshare.00096/HEUR-Exploit.Script.Generic-d9f0f21cc6534f62b820b937619252be92f15631f2d7c0835fc08e4eac8e02e3 2013-09-10 01:51:44 ....A 10024 Virusshare.00096/HEUR-Exploit.Script.Generic-d9fc7a33ee7426b0e3693e94c11899cefb320987242b36965dd329b1f42ce1c0 2013-09-10 02:04:40 ....A 10001 Virusshare.00096/HEUR-Exploit.Script.Generic-daaf76d9b9e50a0dcee14cb51db83bd829a07482191d5887798bc3b2d469cd8c 2013-09-10 02:30:12 ....A 21743 Virusshare.00096/HEUR-Exploit.Script.Generic-dac55c8e9e674a3bdea6a22c243f721aa0a6e5de54443ebe8b2a0396185130e8 2013-09-10 02:04:08 ....A 21503 Virusshare.00096/HEUR-Exploit.Script.Generic-dcd3dcb7da8f3928018f71c58efd58fb31f392ac41f09e2650c138a8c8157d68 2013-09-10 02:28:40 ....A 5650 Virusshare.00096/HEUR-Exploit.Script.Generic-dd722e5aadca1604b600ba889ba681d878a90c9d8a8eb80f5fecb325af898a2b 2013-09-10 03:05:26 ....A 21587 Virusshare.00096/HEUR-Exploit.Script.Generic-dd85e155d6fcdd24d74be9003e85374223845e5694aeb4f3b381dfbf28d3b6d7 2013-09-10 02:37:44 ....A 10015 Virusshare.00096/HEUR-Exploit.Script.Generic-ddd16a2eed12ec1760cea2ce107fcca974f1e2a602f153b4ff18d9c770ca3922 2013-09-10 01:28:40 ....A 19508 Virusshare.00096/HEUR-Exploit.Script.Generic-de0eccf00af869bcaf16609ef122598ccce1a6b5bd6960df925f83ddcf89803f 2013-09-10 03:06:46 ....A 29632 Virusshare.00096/HEUR-Exploit.Script.Generic-de1494007367fe74a712353d69d9e6313d04d6cbbbfdef7e6e83b70c9d730b46 2013-09-10 02:32:50 ....A 21515 Virusshare.00096/HEUR-Exploit.Script.Generic-dfd22fc709db003a17fb8d0c8ccbe4e065340712fe6071b9ca17d2d10ed3a8c7 2013-09-10 03:05:20 ....A 22775 Virusshare.00096/HEUR-Exploit.Script.Generic-e019444afa444f7a2ed57beac84ee3f28643a986ec9c546a0982e9681cab3dca 2013-09-10 02:22:02 ....A 10104 Virusshare.00096/HEUR-Exploit.Script.Generic-e0c946d46fc0c9c0ebec7da1c93da51118864c317464648d213497c6f3c61412 2013-09-10 02:59:40 ....A 21659 Virusshare.00096/HEUR-Exploit.Script.Generic-e181a019cd2bb7dcdf2cf8080444a7c1247047ea37986cb06e1200fbe96006b9 2013-09-10 02:38:20 ....A 10045 Virusshare.00096/HEUR-Exploit.Script.Generic-e19cac7ae22132a4a46f3fdefc94ed8a9add015738cfa8fd0f0d444adfb852b4 2013-09-10 01:51:44 ....A 10106 Virusshare.00096/HEUR-Exploit.Script.Generic-e1d5ed1f54bfacc5124a275ea76f256c5754f847f7c49a90941ffb09bf467f05 2013-09-10 03:02:58 ....A 29648 Virusshare.00096/HEUR-Exploit.Script.Generic-e1e45f5e192db17bf3c0fdc432126607bc7a460f698e4e9754e9b27f66d839ed 2013-09-10 01:42:18 ....A 10119 Virusshare.00096/HEUR-Exploit.Script.Generic-e1f9ec587ae06a387a0c1e4b7bca440141431f9b47bdcdac12172f9adf1f70ed 2013-09-10 02:48:42 ....A 21815 Virusshare.00096/HEUR-Exploit.Script.Generic-e249d8bfc062c3b8e361ddcb2de0115226432e30b1067109a8add43dd08fbcf4 2013-09-10 01:44:52 ....A 10300 Virusshare.00096/HEUR-Exploit.Script.Generic-e386bf00a37d2f4a6e9ed2d99b4a49c7363817acddb2543e42c47f90b1e1d489 2013-09-10 02:34:18 ....A 29666 Virusshare.00096/HEUR-Exploit.Script.Generic-e4d53f397124649a51fd905fe619e3cedf27e52f639d63c6d34e8f4fe2a18402 2013-09-10 02:23:12 ....A 19224 Virusshare.00096/HEUR-Exploit.Script.Generic-e4e552fcd84573ac7f154a038e25ba1a36d64da381760fd3b7f162e090d6e089 2013-09-10 02:53:22 ....A 21851 Virusshare.00096/HEUR-Exploit.Script.Generic-e524b60feb4b9e3f196d7ee7954e68fcd8121ac1d32e24fab90e5743a466b591 2013-09-10 02:16:58 ....A 21194 Virusshare.00096/HEUR-Exploit.Script.Generic-e59f876c048ec716413f946bca2cf6531de6fb4ff292e1c2313d65a70cb29016 2013-09-10 03:11:34 ....A 29666 Virusshare.00096/HEUR-Exploit.Script.Generic-e5a4a6aab2ac1c8887a6c53cdb74b508d85983141ef447548285659ab1b879a5 2013-09-10 03:05:54 ....A 10144 Virusshare.00096/HEUR-Exploit.Script.Generic-e5feeedba90676143ad0645d73e40e603d152740c098c21e3fbd832e6bc8a0e6 2013-09-10 02:28:40 ....A 11648 Virusshare.00096/HEUR-Exploit.Script.Generic-e7fa2832a6f003479ae58320dff23568071c977067e66663a8f60c40b47d2891 2013-09-10 02:50:54 ....A 21659 Virusshare.00096/HEUR-Exploit.Script.Generic-e82294850b751e25ff5938e100849de1384456b524be97ae3a089ad95fda1ea8 2013-09-10 02:55:10 ....A 10054 Virusshare.00096/HEUR-Exploit.Script.Generic-e835d9fd6a31bec70144704c663460a4a0b0ea3cc1dee1dbd740a1f91d1dd6bf 2013-09-10 02:57:36 ....A 5591 Virusshare.00096/HEUR-Exploit.Script.Generic-e84b9762d63738ab1449e508e93dd2457cb8dbef108f645a7cde1c9d87d6a7cf 2013-09-10 02:24:24 ....A 10108 Virusshare.00096/HEUR-Exploit.Script.Generic-e93df99d3aef2e396eda33fa272a76045cc7fbd57adf57c3ea99a515defe972b 2013-09-10 02:00:28 ....A 23854 Virusshare.00096/HEUR-Exploit.Script.Generic-e95b07ad34d2a7b250f24f3c7c6c07b2f606da91682d9d8afcda4f1e68f528c1 2013-09-10 02:53:30 ....A 11565 Virusshare.00096/HEUR-Exploit.Script.Generic-e9946830a9965bc8b6b313d61f2688a3300fa9b7e3290768565cbe4281beaff2 2013-09-10 02:55:10 ....A 29666 Virusshare.00096/HEUR-Exploit.Script.Generic-e9b3386fa643fa6e35ca2f66e23209c3273b0b5764ed79220106814fde906fb8 2013-09-10 03:10:40 ....A 6284 Virusshare.00096/HEUR-Exploit.Script.Generic-e9df36cc5bcfcb4f198911a44c81b5167dd5a4d0b08114283528d3c2d33a5453 2013-09-10 03:13:24 ....A 10039 Virusshare.00096/HEUR-Exploit.Script.Generic-e9e8c41e079620f78a7e7d95fc7b6017835afd1e2d2d43c0fd7802914f03154d 2013-09-10 02:45:24 ....A 21719 Virusshare.00096/HEUR-Exploit.Script.Generic-eb0dccff80240402dec812bab49517b2ffa2a66360c55202e695876b4896e1a3 2013-09-10 02:54:14 ....A 6564 Virusshare.00096/HEUR-Exploit.Script.Generic-eb71222957a5590baf36b2b846ef5452a760e7948f575218a6fa3c095a484140 2013-09-10 02:47:02 ....A 21671 Virusshare.00096/HEUR-Exploit.Script.Generic-eb7fe0526f2d55233e84bfb5eab8fa36d380da7cd3ac041eab98c89e98006316 2013-09-10 01:53:36 ....A 19264 Virusshare.00096/HEUR-Exploit.Script.Generic-ebc8f6ad1e4e139c5d6e0b20200e5f7a5b1297347f66892ccb98bbf5f16929c6 2013-09-10 01:59:28 ....A 11753 Virusshare.00096/HEUR-Exploit.Script.Generic-ec652bbe6938443ef90ccdd1ec49b435cacf21cb6c1b85b03716933f70c51207 2013-09-10 02:49:32 ....A 29648 Virusshare.00096/HEUR-Exploit.Script.Generic-ecb7d30c87b89700d41e27b40f195fb669e54768ebd4e2f4329dc2f631a255fe 2013-09-10 02:37:20 ....A 21623 Virusshare.00096/HEUR-Exploit.Script.Generic-ecf5b10025cad6cfb2192043d1d8a381dcfd16a291aae2cb63c4180ea6506683 2013-09-10 02:32:38 ....A 10106 Virusshare.00096/HEUR-Exploit.Script.Generic-ed400680e45ee561c20294ed6e7c7537c45543178f15f52c936e659afaaa40a7 2013-09-10 02:34:02 ....A 10130 Virusshare.00096/HEUR-Exploit.Script.Generic-ed45b76084874e29b37504b27f2e6c78c074b9e2325a2107e41c7940c01a41db 2013-09-10 01:45:44 ....A 5571 Virusshare.00096/HEUR-Exploit.Script.Generic-ef6d3216d4ce2e6a34659d24bc17734692582db7ebbe1350cb84214720a8f212 2013-09-10 01:48:20 ....A 21587 Virusshare.00096/HEUR-Exploit.Script.Generic-eff501b57f3bcf078cee73da42e423316e729868bd7a87d0d19abc43cc228905 2013-09-10 03:00:22 ....A 5620 Virusshare.00096/HEUR-Exploit.Script.Generic-f001ed83670973442e4959cf9a74ed30d2549643c1fa8286d03a92ed42e18d45 2013-09-10 02:37:00 ....A 11208 Virusshare.00096/HEUR-Exploit.Script.Generic-f05e4781bf36193ccd9e57ad0d20d4f517d2cd19a1865bba536c9b1b3def3ea3 2013-09-10 02:26:38 ....A 29666 Virusshare.00096/HEUR-Exploit.Script.Generic-f0975229ca5d425ccbba65f64d89946009d4230847c79d9afb06bf817ed4bf73 2013-09-10 02:53:26 ....A 29648 Virusshare.00096/HEUR-Exploit.Script.Generic-f0dd0bee0d33402d27b359a5ba26d390fceb0ff2eeff3a40fb49478a98741078 2013-09-10 03:11:42 ....A 10024 Virusshare.00096/HEUR-Exploit.Script.Generic-f10fe2d6e7479129e60313616f9ae30cc4e0a8d4aca31da12cd31d74380e9a64 2013-09-10 01:39:06 ....A 29207 Virusshare.00096/HEUR-Exploit.Script.Generic-f439267fce952a75bd9527c45841519c904da3318836a63570a1805e2403f242 2013-09-10 02:38:46 ....A 10009 Virusshare.00096/HEUR-Exploit.Script.Generic-f4cf4df748b1cd8185eb2ef51e7db3337845916bf8aa5e2404803529e0661896 2013-09-10 02:24:14 ....A 7630 Virusshare.00096/HEUR-Exploit.Script.Generic-f530fbae01894d52dceeb464c44866611365e90f76a93e6b0e630c7e00d2fb31 2013-09-10 02:16:52 ....A 26298 Virusshare.00096/HEUR-Exploit.Script.Generic-f58912a0e2804cf7ee1bc622a5cf8db1f1ebf725280b22940e07b9e4f06451e0 2013-09-10 02:47:12 ....A 21503 Virusshare.00096/HEUR-Exploit.Script.Generic-f652c1992842a893582f2c90d49504b2c7e34ebe200d528c06a388c5b9b8e708 2013-09-10 02:27:40 ....A 10035 Virusshare.00096/HEUR-Exploit.Script.Generic-f692df5035d43365a818b6b80352b0a87593bbb9bb04f44bcac10d9f25774d20 2013-09-10 01:39:28 ....A 8047 Virusshare.00096/HEUR-Exploit.Script.Generic-faab9d95a80c7225e3a0d7e9cc5f3555db4930ee67d75a202a3884bff5a07524 2013-09-10 02:55:16 ....A 21563 Virusshare.00096/HEUR-Exploit.Script.Generic-fb88603042c903fe4e7e8f2ce6e9488baee3836265bb4e9174a94d16b4ff0113 2013-09-10 01:53:00 ....A 11258 Virusshare.00096/HEUR-Exploit.Script.Generic-fbe597caba70172d498a8c0c872ec4b3e566e4dfb8dd66b44a60e158c606615d 2013-09-10 01:56:34 ....A 10139 Virusshare.00096/HEUR-Exploit.Script.Generic-fbefb7f7fe4af89b6be93f53dc5fb2e159bbc2f7e5b604320e95c2bf3b4fc388 2013-09-10 01:43:22 ....A 6379 Virusshare.00096/HEUR-Exploit.Script.Generic-fbf617f16209ce907ac9f5aa4f27d06b6f7c789aea64934295fa2acfe7382fc2 2013-09-10 02:26:50 ....A 800 Virusshare.00096/HEUR-Exploit.Script.Generic-fbfd6688722d150cd13aed8a9b54dd66fe58dea2ce5f1c6fbeca5aee9dc9e219 2013-09-10 02:34:08 ....A 29648 Virusshare.00096/HEUR-Exploit.Script.Generic-fc455dc60d212763cd4697b8286bacd327db2e141c5d2309a22a4461e425496b 2013-09-10 01:52:46 ....A 29632 Virusshare.00096/HEUR-Exploit.Script.Generic-fc83fa74ae8ad80198e6f447d5063f6437d742e0d3c7c8c464f84915ab738b40 2013-09-10 01:57:24 ....A 15469 Virusshare.00096/HEUR-Exploit.Script.Generic-ff8e22a6ae7e393dd78ba415ba848eb76017e49bf2d6cebbbb1cc7c69933e388 2013-09-10 02:11:54 ....A 383040 Virusshare.00096/HEUR-HackTool.AndroidOS.Penetho.a-0c8d421ae4110cac704a558de27afa1301917c64a2e9d7da5c093dbf30ce1609 2013-09-10 02:07:32 ....A 27648 Virusshare.00096/HEUR-HackTool.MSIL.Flooder.gen-3d2a60d121528b0c8f40019a72571681db80fb4f86de4ed34346d065e6d6f9fe 2013-09-10 02:26:22 ....A 18944 Virusshare.00096/HEUR-HackTool.MSIL.Flooder.gen-755ee7786ab42b67734cb7bdb2ae388a169a5ba1d1dab83ec176064393c6c6b5 2013-09-10 01:51:48 ....A 2525164 Virusshare.00096/HEUR-HackTool.MSIL.Flooder.gen-84a851489ad0427bb2f04ad674501644932ad0013bd3970b6ae4dc2623079309 2013-09-10 02:34:16 ....A 430437 Virusshare.00096/HEUR-HackTool.MSIL.Flooder.gen-d42edde7821eacf3b1a49f6f464f8b628231f111dd31812361e2992c3e9dd2a1 2013-09-10 03:03:48 ....A 120832 Virusshare.00096/HEUR-HackTool.MSIL.Flooder.gen-e2ba6d2523d5242facaa05d47aed243b069058ea831e849b8c8debfbbf23a4cb 2013-09-10 01:51:24 ....A 56320 Virusshare.00096/HEUR-HackTool.MSIL.Flooder.gen-f1e70996fc8d623df8850db91a126bfff2a4122edc51a7e4afeb7c10d8d2d373 2013-09-10 03:10:16 ....A 406536 Virusshare.00096/HEUR-HackTool.Win32.Agent.heur-23777805964ed5edf6636f01b343ed8d57d081a3190549c801f41ced8cde8469 2013-09-10 02:36:12 ....A 438792 Virusshare.00096/HEUR-HackTool.Win32.Agent.heur-3c0e53df09051368ba77f28ba710e1664f946624aed492443b125aee901b9b1a 2013-09-10 01:56:10 ....A 405512 Virusshare.00096/HEUR-HackTool.Win32.Agent.heur-3e9d21d421b4a14d8ee7cce89a366e7f683b521ef410fb0759d5c0529879b7de 2013-09-10 02:39:20 ....A 426504 Virusshare.00096/HEUR-HackTool.Win32.Agent.heur-acd7dc4987d84e53569b3ce29e714c9e9fecb185f667524d101e74a6c9ccc38e 2013-09-10 02:06:36 ....A 420360 Virusshare.00096/HEUR-HackTool.Win32.Agent.heur-ce15d9ae15749ae2f32e2176c435b1eded61d7c29db29a7487a18585b7691773 2013-09-10 01:56:20 ....A 406536 Virusshare.00096/HEUR-HackTool.Win32.Agent.heur-d8b92304100ce19a79b7e03eb708ff023e64f9964469d72c1e33c2497af42f7e 2013-09-10 02:30:50 ....A 11780096 Virusshare.00096/HEUR-HackTool.Win32.Agent.heur-e134b187465ba117d148ef5569ecf6e5b59984a9b7d5403a91e38d6b7b835ba2 2013-09-10 02:07:30 ....A 411664 Virusshare.00096/HEUR-HackTool.Win32.Agent.heur-f50379e429fc05d5e0f7417f61901d6a6f552b9fa8ba317801f900c67c39759f 2013-09-10 02:47:12 ....A 411664 Virusshare.00096/HEUR-HackTool.Win32.Agent.heur-f5e46e2ff12288e4f3dc4beb611d7e4e90b2be4246d90c5bd04b7d21c4194ca3 2013-09-10 02:10:26 ....A 174080 Virusshare.00096/HEUR-HackTool.Win32.Gamehack.gen-17513d011ed60ad171c58de447c504487bfc62c98a26183dc27fd5a87cfe00dd 2013-09-10 01:44:24 ....A 178176 Virusshare.00096/HEUR-HackTool.Win32.Gamehack.gen-d9f54e3b4d5a2be996662122cbaadc42fb83239098baa7d6846e9654d6b2be58 2013-09-10 01:56:56 ....A 174080 Virusshare.00096/HEUR-HackTool.Win32.Gamehack.gen-e7d51f913e4f55b4bc32fb3a2f9cd097bbc29c20cc75171da8a5c581ccd8a8a6 2013-09-10 02:22:44 ....A 174080 Virusshare.00096/HEUR-HackTool.Win32.Gamehack.gen-fdc8a9ad977b85308d10f181d5f966ae6cdee7f57bf426b92b02339838be94ca 2013-09-10 01:33:16 ....A 110592 Virusshare.00096/HEUR-HackTool.Win32.Htran.gen-2959ac94306188e103e644a413d8ce9ba2ad110d193def06ec7d9616a436ff1c 2013-09-10 01:34:38 ....A 33280 Virusshare.00096/HEUR-HackTool.Win32.Htran.gen-e61912bda922d934af94487ffd1378743e08cfe5aa829be0a4d2ac04368103c4 2013-09-10 01:59:52 ....A 5644384 Virusshare.00096/HEUR-HackTool.Win32.PWDump.a-20a357c01cc3a2974aadf4bea79b93a003e27719f234427ac73a7fd32ca0c939 2013-09-10 02:22:40 ....A 1045189 Virusshare.00096/HEUR-HackTool.Win32.PWDump.a-307b47260e03aae63ddf6c88ba53851bfda46e569f626a31a895b08ba1e9ffc3 2013-09-10 02:16:32 ....A 58880 Virusshare.00096/HEUR-HackTool.Win32.PWDump.a-31840b5030dccefcfcb7fe831ce93f6351680a9600caf1e124a9858a48986d6f 2013-09-10 03:08:56 ....A 120495 Virusshare.00096/HEUR-HackTool.Win32.PWDump.a-33c72273ae9a30ed95b5f581116c7ffe6dc9b81a19e264650f7e68cbafdd1669 2013-09-10 01:54:00 ....A 903072 Virusshare.00096/HEUR-HackTool.Win32.PWDump.a-e1f7ef9f7fcda146565c2fa33485b2060269b8e767f6e754d84b69e5b6fcdb4c 2013-09-10 03:15:30 ....A 999424 Virusshare.00096/HEUR-HackTool.Win32.PWDump.gen-f02641324ff73af044fa86a481ec0da7791f3cf5bb3f9c4726c145f19b00a424 2013-09-10 01:39:26 ....A 434176 Virusshare.00096/HEUR-HackTool.Win32.VB.gen-0ca5fed9fb24608d86f092eeced358f8a3ba0df41b0a7cff7c26ef3917dcd743 2013-09-10 02:25:32 ....A 1926254 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-0682e77fc5b3321842f179a5f93618d924f9260f8d42b2e9037b01a7de67e8ea 2013-09-10 02:47:18 ....A 4926236 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-074ab3f821bdc918e535dbd91dfb7bc1d5df924d4a6c5fc663d7421601f1492f 2013-09-10 02:18:10 ....A 130767 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-148a80faa2bde29385652dfcedac6f4004b8344ba3013eb8eca3726823d005e2 2013-09-10 02:30:36 ....A 1926254 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-2d1c42991cfa1b4a179666e9beeb547f3d4eedb437b8dedca7e2f99c961b7d53 2013-09-10 01:50:50 ....A 7437968 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-2eda75b0a127f49ad58c600ad758dcf498a615966704324fe69181458f904ca4 2013-09-10 02:13:46 ....A 1940870 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-6293f40b07ac46f0b111f39b34538f799f8091f03f6077e914b3ea8c50a2c28f 2013-09-10 02:41:26 ....A 4517528 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-6ba53fe953ab8b841a69b93a8d3579ca0f358811bd19f21d77d3eb426e50e4e7 2013-09-10 02:13:16 ....A 1926254 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-7095415f5322521f34d0ee91e5805e50b3bb427c92c909ac22b55e7e3207eff9 2013-09-10 02:36:52 ....A 278178 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-7800a9f95e6106a6bfb267e988acd7ecb873a9bc30062900b5ec3a81a9467e71 2013-09-10 02:31:02 ....A 2176529 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-86dd3b772c6304e84eaca0b3f6c435c881bca3f65c9402a4faf9cb015e59d601 2013-09-10 01:56:38 ....A 1258769 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-9168825ac15b264e240f1e4885fad2befb241eaaa9794cd7c7bfd46d54aea814 2013-09-10 02:28:20 ....A 7829007 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-b63c2d67dc827c1eb78f13b20a880e13220c8a9faf182acec489a10f27b72e83 2013-09-10 02:53:22 ....A 285947 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-e5d3c51d586af52c90500e907e25a1c4cd3e110541d922e139008c191b3f3ccb 2013-09-10 01:32:50 ....A 10892584 Virusshare.00096/HEUR-Hoax.MSIL.ArchSMS.gen-f8cc67479a8630575c262bd77824c4009d2e9f780ab416039fa53ada846e85a4 2013-09-10 03:05:48 ....A 7544600 Virusshare.00096/HEUR-Hoax.Win32.Agent.gen-286f7fde8b4aa0fd96206ac559231e8adbc9ebd9e1b275199b4506c427fc532b 2013-09-10 03:15:22 ....A 1236569 Virusshare.00096/HEUR-Hoax.Win32.Agent.gen-a566c4d81324ee6a9f5445144acd04884afe3adc2ccaa101adfaaaf2286fb620 2013-09-10 03:08:18 ....A 8827982 Virusshare.00096/HEUR-Hoax.Win32.Agent.gen-e19e74d6a838d6bf7a0cf320b0e56331884a0e33e4233817993926b0c8c94740 2013-09-10 02:02:02 ....A 1548400 Virusshare.00096/HEUR-Hoax.Win32.Agent.gen-f5c8cdb2eb396ca58b229abf0007ab26c2928a1279ee9b990bc221ef487f5255 2013-09-10 01:38:54 ....A 60206 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.HEUR-09beab3c51c0d3921d6798b36f7a840b21ff3b74cb4dc94d97551d6a35b958da 2013-09-10 02:31:06 ....A 3225088 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.HEUR-2097b49f1d14220f2eb93a563899e2a0e5fef6bbd47f5991a87ab49ecb4f5775 2013-09-10 03:12:18 ....A 1156776 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.HEUR-21c22638b68a8847f1258efb8150bfbbe5c779bd358a8c29dad6b02e2501657c 2013-09-10 02:30:16 ....A 69120 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.HEUR-22a4753d355c5117120822913aafd4f74bbd6e99b9eff904e8a3270e727b398b 2013-09-10 02:19:32 ....A 18124101 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.HEUR-987cc2dd6cc7540a32bc7ab6fefabf5393b4b115f6af1947378c342bfb90d2db 2013-09-10 02:10:52 ....A 75735 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.HEUR-e2b290aa03cf9bb63b0d2d6aba125a4be814fb916b3a58a985dbcbcd7054bbe5 2013-09-10 01:46:26 ....A 143872 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.HEUR-fc7620870c9936597a1acbe5dac16c6e0b4f4810d4107490ad9a49cd2416579f 2013-09-10 02:12:14 ....A 9402009 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-01452b5ff46c06850933618f2ea24808a38b124ca8dd5cbf0210e1bf677f454c 2013-09-10 02:57:48 ....A 7332829 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-0d5dad2f58388e50fc606dc5b642862e94bf3bec670626448b3ee8cfe07bde89 2013-09-10 01:59:12 ....A 97280 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-11ead0bf0fbf3410ecf5d5025dea762b6547132e2cdfc968f285ded4538b546d 2013-09-10 01:37:16 ....A 1272826 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-13f1771dd9a73047a658da58f700cd315d05dba78d8f12ab4169a29629e53767 2013-09-10 03:11:44 ....A 1241600 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-1b427e1025f066c881f59632a22ca425b67277bf40dd7c1edb82dafbe685bef8 2013-09-10 02:50:48 ....A 3954363 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-1ef75d9f49130596cce407550ede6f48d071501041f55f1b04d476afed3f5044 2013-09-10 01:59:16 ....A 14875545 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-20587d530d1853a6f1030007251b40dcebfe5cc315ebfa91ae299a19083224ae 2013-09-10 02:32:22 ....A 7340032 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-2085467ab9e780160027d2df05548e555becee41bb11ec4a293e78650fe29583 2013-09-10 02:21:16 ....A 1192960 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-24b79674483e42438928d95a148a6bb9aa07712d35ab9bc452a7fa18e7d3712e 2013-09-10 01:48:50 ....A 1263616 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-25a9fe90691178af1d7fe0e4a9b977303240a9f8f64d3d07059bf7172787f864 2013-09-10 02:28:10 ....A 6592293 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-25b30ceef2a12a715de421b8b0073651c447a8d9360ebed9e719b50eb9dd0056 2013-09-10 03:05:58 ....A 5144974 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-25c9e76f98eef01113953b4bcc7ba4e8bb860d6bc029c81991e94049922bef59 2013-09-10 03:09:44 ....A 1198080 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-26a9b0ad19484ea895275b2a5e0bfc64b14878076ac3a219b8be4548f57bdf68 2013-09-10 02:48:40 ....A 961536 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-2aa123fc9f8dd5514e8567ef83b8e01e8851f328312285ff421509a4c9823efc 2013-09-10 01:33:34 ....A 4363347 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-2d93b765fe30b83d50a664fbcac77e745e5139b51f08606d693cdb42f7cd435d 2013-09-10 02:36:26 ....A 14623171 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-2ed357f3b51da430817b9a5a63079dcc4538ebfe664cafab646e25779ef21d8b 2013-09-10 03:05:56 ....A 18609898 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-30c76da7d43ec47cfdfd0c897f908c391b4bdcebac7a9a4772dbc8ab69a41f53 2013-09-10 02:16:00 ....A 1354752 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-316f69b3e51bc04921a1ef01b0d2e999ca18ea67bdbfadef345223e189ef99b4 2013-09-10 01:41:00 ....A 1388544 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-31e22745fb3db367319bbe9cbbc019b9570a09241448da655dd56514fbc00c19 2013-09-10 02:26:56 ....A 1989120 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-329563432c728fff1723bacf1b6f5b7d310e74f1ee4c0d8188d716cef3c5fe3a 2013-09-10 02:10:56 ....A 1818136 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-3378c9ab8bef60033152a7ba582ca49e479cba12c71f83b6a47907759c418ccb 2013-09-10 02:44:06 ....A 5691909 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-36a6aa79d393b5ccebebfe2cee04574ad000b9c374d51ded3d47339a22c82ee7 2013-09-10 02:07:34 ....A 7340032 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-3be285ca0f1272560020f15971f464ca04ef60399fdd28b07f1d03aa54e0bba6 2013-09-10 02:15:06 ....A 3544764 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-4260b610332e5d222f53916926e1f9fe7bc740b94be3b8b19b33add60c55a901 2013-09-10 03:06:50 ....A 5719980 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-42f9f42aa60b0eb6a43d63e02fa89cf3025986e1c200feb41b6e6daf2304634d 2013-09-10 01:33:12 ....A 1199104 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-4d156778ee093dfd2519f3274d2d74ba4d2131ff0196b72ca0a748af6c674f8d 2013-09-10 01:48:54 ....A 1208784 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-53d724ba4ed159c099ce08a7815d3262d3f4fea488faf58038e945dd347ce746 2013-09-10 01:57:46 ....A 3268608 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-5b07bcd49646c5e7adfe1332246c07096968ee9e8cf3f2fb4749ec7fb2990087 2013-09-10 02:34:48 ....A 5528440 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-5d3866afa0dc235bc2768d69a8a1ed3dec8fba63febc534ffc7470702b2a14ff 2013-09-10 02:34:48 ....A 6631189 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-65bc72d2f2c8d119f5c90eaded9c34ea3e7934f9ec4afdd809c7c29e4d13b758 2013-09-10 01:54:34 ....A 3145728 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-7286f3bbe076510e6cc078794f61e87313cd34ffcb73c6766ccf4804140f6f8a 2013-09-10 02:09:24 ....A 1204736 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-79c7504866f6eb396c22000461bcf468f62918aad995639168db78abaa551840 2013-09-10 02:10:26 ....A 3548867 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-842ea9078245d87b92401fc0cdaf3f0a9bb232904687ce287feab96949075782 2013-09-10 03:05:22 ....A 12799940 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-86db2d98c638861bba46a56885bdefa0b62a454a78ce83d54437219add04217c 2013-09-10 01:57:58 ....A 9130016 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-8905b78f0208b4fa2d06d680941dc44fae88adf1fb9bba0d16a3812e8a48a66c 2013-09-10 02:10:16 ....A 5261112 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-8ad92dc83d9cf21b9c04af46fed7a3587ac61311b08a1ed3d69bc60554f86605 2013-09-10 03:00:26 ....A 7000000 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-8b61199ace05debd296ba802af97154ecb0df9c343b291de200fdf77c516fe0c 2013-09-10 01:43:38 ....A 1342177 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-996bcbd7a750319dd1d8b06f3efb06a250d78dc55d8594bdd7a3a74ee608f547 2013-09-10 01:29:56 ....A 5757952 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-a0277d1a715e554fbdf7a6ad1f9d199b6ac55e66a8bca4ca342090a3188996ca 2013-09-10 01:36:56 ....A 4472832 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-adc98d5b87293e4a3cbb950dd318cefa18131b3b25b60558467921e7b151dbd4 2013-09-10 01:40:52 ....A 13523827 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-ae49b57448947bd6b63e737bccc5f3c0924d7d7459138f26f65d74343515d17b 2013-09-10 02:14:34 ....A 863744 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-b834224dc71220490d794ce6554ac7140593368ebec9b95ebf4126221484c09d 2013-09-10 02:08:34 ....A 718469 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-bfb1a29e3b57a136d6f3f66cf00f814333db6afa62f3229d7485f3bf4537672f 2013-09-10 02:51:06 ....A 367848 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-c01d094621ec6f96788a5cbe578e9108c376a4f130a7ebb67e5b2c68e8f1fee2 2013-09-10 01:52:22 ....A 134136 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-c2be8aff8047f20e662797338767b8d78ef572cd27fa08a6950825366f7b5efc 2013-09-10 02:18:40 ....A 7497911 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-c34446ba37f781081a5a0abe1f7de635f50e4e6104112369b8f8753871c7c379 2013-09-10 02:41:10 ....A 13497600 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-c6d428425ab01aa672cd674e7db1ff2b6fa716c3ae82776c975023e2a6671a47 2013-09-10 01:40:08 ....A 2971399 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-c9c4211d202a364733c3acc8f5329b736c99bd75b60bbd5289b086519ec1326c 2013-09-10 03:08:44 ....A 960413 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-ca1e37a4d63f50635da972fb6b4017d3c7cd55aba57fc7dffd7bb689f997435a 2013-09-10 01:42:12 ....A 2184776 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-cb8211b29c48bead775889c7cab8121e3be0cb6bdaaa9300d267f4028f7224de 2013-09-10 02:16:04 ....A 14332 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-cc2a6a347d76ec6b9e37a7d66f4cf61cf3e8e264e4e11c9655179c3551223a15 2013-09-10 01:38:12 ....A 2206536 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-cc5b153fa341a3af6fb53842aac59ad4d977302f0b161644f22c99736e263c5f 2013-09-10 02:28:42 ....A 6732000 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d0bd5b087b904a27cba5cc0718e574aefed23b4842c8769a4f2772c8d2ec756d 2013-09-10 02:52:58 ....A 19021800 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d2b3043c3eba5d0c49532e1d8d2551a15b60c473c35e2156595fb03d17fe469e 2013-09-10 02:49:14 ....A 2296173 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d32f44abc545eece7752fff71ec92c51f458ad278f77043442ad3e4a5e090644 2013-09-10 01:54:06 ....A 200704 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d3381e9afb35f2b366b73b76cdcf5dd24267b43bbb08825d47781a2a5974ec6c 2013-09-10 02:52:10 ....A 5847628 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d37a793eaca20fc336669f002881dd1c6f7d8dbbe87c4a1fc605a3a5a6f8f911 2013-09-10 02:26:28 ....A 1746726 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d4b8b3cb28b2c8416da0cf0c46a178045bbeb7315e8b965921d06d8d2e412f6d 2013-09-10 02:23:20 ....A 2970375 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d54744e25c5dedb5430092c8437d3341e7a595b018c691259f131234020eb014 2013-09-10 02:23:32 ....A 228858 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d5daa870c85ece071b6137e5c94eb812649e6ec94c5c05d4f51b45a4ba667c17 2013-09-10 02:39:20 ....A 957440 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d65b61dd87c7e603b8752ce356aee3db9e48265c2c1ca92adc6fcd2816d09cf3 2013-09-10 02:25:48 ....A 1494062 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d7e12289203aa5b357aeb754f47310a7611d6a1cfddaf42831ad1b4876e76d0e 2013-09-10 02:16:34 ....A 116224 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d9695367ec7dc16d15bcbfeb7f660274787c0668d04674a09bcc51ddd13a8cad 2013-09-10 02:55:44 ....A 1530438 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-d9c3be99cb1e5ebb8b2e5697b2024bdc61bef254fb2d7b05c9d3c3386dee2640 2013-09-10 03:06:46 ....A 6899000 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-da60d3688a6d1d7642d119b3225c46cc7140e9c5d4ecef56a739a4b13a30b5a1 2013-09-10 03:13:30 ....A 12156456 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-dc1a2ef7e47cf4d6b4074bfd18b5668a3cce6a23da356999b9f75f6a8d760945 2013-09-10 03:13:08 ....A 3678142 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-dc790aff023bdcd5ee6d90a30fd31fd7184a17d76fe46a8fe24ae41dd7311919 2013-09-10 01:49:26 ....A 4639277 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-ddf89ea891fc252bf08fc850b0e51d594e019343a94a7601c59e78e5e32b8b33 2013-09-10 02:32:12 ....A 9556164 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-de4037872673a769ab684e289593e41c5dccac08a859925f528e36fd919b10bc 2013-09-10 02:54:26 ....A 9647400 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e0a7da6a412507fc79f1aac5caccb17ce3cd6d45f9e3019d4149df01cb8e6ded 2013-09-10 02:48:50 ....A 196608 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e121eac03272eb340d69ef8ad9e0e6f95271aec5532287ae461195cac59820d4 2013-09-10 02:59:10 ....A 10639710 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e16b3d248062fc813147e77f23f5b769e17ff2c6a7328a8ba8da1757fb8f31d8 2013-09-10 02:48:50 ....A 7729123 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e36384b3237bd3a077ae55458371fb93c20e14b6db4a6fd6561ee6f39e909c1c 2013-09-10 01:44:36 ....A 89554 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e382e2a2f2450472be33ddabfc4cf3914d242a5f5c48fc0548d038b0d488e836 2013-09-10 02:03:36 ....A 9888000 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e54a06bcce95c60db6ed62615a2eb759ef2a86b833eb7c194629abc5b3af36bf 2013-09-10 02:59:34 ....A 1584795 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e69d8475b5e8362aa4931b04e409ab8fac952e77dfc3bbf477a6b83277cea5e3 2013-09-10 02:40:48 ....A 7241138 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e6e73669a1a059e7305eda551f40fc64f23c12a552253e308e839f8062dd535e 2013-09-10 01:59:18 ....A 75499 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e72a1f86463d8474306105d3d15fd1fb1a00c7ea5d0131e6337b50d9581a2d61 2013-09-10 01:58:40 ....A 4376140 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e7c14655fb376f8b640f895d21eab740d508cd1270347a21b995774e6c75ef9a 2013-09-10 01:46:10 ....A 3891872 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e800aa7b9b3cbc1bf92431b074137d001729a9019c5055fd6363ebfca22271ef 2013-09-10 02:21:44 ....A 1580032 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e88fb308abfc5598571b34845428771167abe41a2de9712ccf554582ee4531e1 2013-09-10 02:28:38 ....A 2505276 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e9758150063ecad42672bc5fabcdea593e89d15dca936d566f9519509c6dc3fe 2013-09-10 03:07:22 ....A 4283247 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-e9b613c9466f0430474db42142b53ef54a001b7fa86d8d3891571899e4d35bd7 2013-09-10 02:24:30 ....A 214505 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-ea67745e1a2c29f06fdbbf4230cf82417dd4a0c1c117797cc724e809efd2801a 2013-09-10 02:45:32 ....A 8255538 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-ec522c2b0dc9a32ddf87441efa978725ce44e581cdb69d38fce25cbe92c36436 2013-09-10 01:55:20 ....A 8683671 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-ed7e0540c5dd4bfce9284e61a468df28347ee171bfb30720828916b418ba8468 2013-09-10 03:13:56 ....A 9535603 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-f0334d04883d3612c011bcfb59c9b89f1f66096108efec11df71d700fab6b29c 2013-09-10 03:03:28 ....A 3177358 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-f1112af663628d1ac52ffec4761768e57e4e7ca95eb111d9d30866d3f5cb1e60 2013-09-10 03:02:44 ....A 15459976 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-f589544a4baaeaa6c2214632f617f9f5620830cd53f478d32532e0b0be07ccec 2013-09-10 01:47:04 ....A 195585 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-fbb28b1909b11a532cb5f7938cad36a2c995d4c0cf00cf2e8e33d1dc14577e02 2013-09-10 02:41:46 ....A 9056600 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-fc06a04749c9cc756f345e0f95041f090e5779b1069c7e3daf63a2c0e17ff496 2013-09-10 01:53:28 ....A 5874176 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.gen-fc855bcbae3955b45e3d7e54f5b1187e93189236cc8a913f6885a6d94edfc8dc 2013-09-10 02:46:36 ....A 2464044 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-302eb621cd90a4578ada17e160f9c9446dc19e39db5dc130df4a011bf9a0520a 2013-09-10 01:50:16 ....A 198657 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-98ddf6db0ecc097ac9e7d4065e54199ecc016630e5b07a6cfab5ee5c3186b165 2013-09-10 02:36:18 ....A 199169 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-c66dd7077fb69e8f4afb60cada615b807e8e7ee6a41c2a99c568d80cfbbb7258 2013-09-10 01:55:40 ....A 13381926 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-c6b3afcdf8cb4a6537e49a0c96a0240a9d34bebf6dc32bfaa083b876838f41e3 2013-09-10 03:11:26 ....A 195584 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-d48acd8ba9b6a2c6b2b0bf16e96c5c93f33bc91c8a405f2ee54503bb2c822a64 2013-09-10 01:43:54 ....A 6617736 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-d960c45b6c1fc43ead14daea331a1025f8b336bd7bf59d50128a764a214e9370 2013-09-10 01:47:22 ....A 7057006 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-e537b2c71fee20ba0112df3fdc2df0acd46d603335c470de80e0cbfeef58be63 2013-09-10 02:35:26 ....A 4537148 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-e76e0827d9a25f49b411aa6a320746c133f8f98ef1f5d6d490b04f21f857c735 2013-09-10 01:41:58 ....A 1652716 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-e92bc93cd0e00fcbb15451584e31a5f6f3e6762a34e0133c7ef35423efeec4bc 2013-09-10 02:59:56 ....A 182159 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-ed0a786337980a9b91c90e26bae0e54c1ed545b879e96db1dc79f13457d55ebd 2013-09-10 03:04:34 ....A 138752 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-f063416988affc70f38e9400e22a945b3314482b698af255ac8cbbb3d2045960 2013-09-10 02:27:12 ....A 2541660 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.heur-fc1677614fd6d345e00d00b84d4605ee77b894a6933d2e61814bd80837e0f87a 2013-09-10 03:04:58 ....A 867840 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.ocnh-b91a2dbeb36e75f3b7f2547b6215b1e4690d9e4268778eb71a9a839bf046d9d8 2013-09-10 01:37:20 ....A 731103 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.seq-c32020da9db80ae1c269691acd5e52875a313a752fd93f257b82e3579796fbeb 2013-09-10 03:07:14 ....A 192512 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.seq-d3c0c54fa4b40dc7c16c0f9c833ee3e89e03bdeaf8c46f656fc9b009222aaa80 2013-09-10 02:37:46 ....A 189952 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.seq-ea9ab99c23d68a2a4da66a41e0dff5be9e1e8ab85a419e674fdde350bd45d79d 2013-09-10 02:32:02 ....A 30208 Virusshare.00096/HEUR-Hoax.Win32.ArchSMS.sji-d7001cd50ce45afd41f979580ba32bc0909520af34a85f417a492c09c3a7bb99 2013-09-10 01:30:58 ....A 48128 Virusshare.00096/HEUR-Hoax.Win32.BdaReader.a-1395693b56e6eb97990155022c2b1d372d23f67bce44f27633fd04bfc7ea3796 2013-09-10 03:15:08 ....A 57344 Virusshare.00096/HEUR-Hoax.Win32.BdaReader.a-7f55855b4e11ca1b08b36dbc6fad17666b08a4cd6bbb9003cfc80b98e6db3651 2013-09-10 02:30:44 ....A 253952 Virusshare.00096/HEUR-Hoax.Win32.BdaReader.gen-91a672bc00bfd45dc4c5a21fb838ac2762e343e757076cc882bc08c0f9e45e1a 2013-09-10 01:45:02 ....A 3718180 Virusshare.00096/HEUR-Hoax.Win32.DeceptPCClean.gen-386f5bdc1f9c6ff9857af3c29f6100a2799c00c6213741102306cbda40da2eab 2013-09-10 02:35:12 ....A 4187179 Virusshare.00096/HEUR-Hoax.Win32.DeceptPCClean.gen-3d288bd104f5d9625be90a87423b15b7ef04456bff5bae45ab26141fbad62765 2013-09-10 02:05:58 ....A 1441422 Virusshare.00096/HEUR-Hoax.Win32.DeceptPCClean.gen-3eb8557002a65fe8240126a39d0f51ead3c474515ddaf07b238fa0e6d01c9483 2013-09-10 02:59:20 ....A 1809970 Virusshare.00096/HEUR-Hoax.Win32.DeceptPCClean.gen-429927396f35c06ed5e638460944c56f7f496383e142c0294c0d7e2fb86871dc 2013-09-10 01:43:22 ....A 430980 Virusshare.00096/HEUR-Hoax.Win32.DeceptPCClean.gen-72c1d93e33a9975301434eb7b6093d500a5766ab6627485f94c0f4f681912cf9 2013-09-10 01:43:56 ....A 187264 Virusshare.00096/HEUR-Hoax.Win32.DeceptPCClean.gen-dc2f65a301cf179b3b521bdd8e20d5210cd8f26b870d1b457ee1d7a25c75d2ea 2013-09-10 02:36:12 ....A 177224 Virusshare.00096/HEUR-Hoax.Win32.DeceptPCClean.gen-e31d7f2faa2eb0dcdb179e395537020bdbe03a83c0d127272926913306a8499b 2013-09-10 01:46:40 ....A 187264 Virusshare.00096/HEUR-Hoax.Win32.DeceptPCClean.gen-e725c1247573ac688ad2604139782119e9e4e58d76a42a25120beb3835852d55 2013-09-10 01:46:36 ....A 177208 Virusshare.00096/HEUR-Hoax.Win32.DeceptPCClean.gen-fbbe4f772913869241babf7ce4a8b460172d3cc3d477d3990b7f2be3fb0a81df 2013-09-10 01:49:48 ....A 416768 Virusshare.00096/HEUR-Hoax.Win32.ExpProc.a-3b240d0e434baacbd633e5565c3b0a9295a741693e3a0f7ca6d6001c462151a4 2013-09-10 01:33:24 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.ExpProc.a-5ea495c1b9d06000371f340268bc4ab38b5f5730cff45c76adc5a2b7d2d709da 2013-09-10 03:03:48 ....A 242688 Virusshare.00096/HEUR-Hoax.Win32.ExpProc.a-65ae6b34c98503565907cb9c5274a37d5d5c1283d4cc884340bcc49a31359261 2013-09-10 02:09:46 ....A 452608 Virusshare.00096/HEUR-Hoax.Win32.ExpProc.a-71e139e08b6b3211e49e6e320a50abfc43a29982405ecba6b9b5b4eeefd1d39d 2013-09-10 03:11:32 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.ExpProc.a-7614d7049633e6927f49c89b7bedc60ac3039644b2396d3774ca35f73b48b9f0 2013-09-10 02:43:36 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.ExpProc.a-bd7bea89a459a20b60377085ad9c01e4d6374b53110dba232a25f11a53cba806 2013-09-10 02:05:12 ....A 452608 Virusshare.00096/HEUR-Hoax.Win32.ExpProc.a-d94608ce0b34957f45faef9caba4688fa4ae0670f2d60207d54f81c1a7ca5e6e 2013-09-10 01:50:06 ....A 474624 Virusshare.00096/HEUR-Hoax.Win32.ExpProc.a-e27f6fb96f614415c08ecbbe7e33a06bb7a194361f9f0ee9055571254347b7d1 2013-09-10 01:49:22 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.ExpProc.a-e47c68ca019c87ac49d477b1a1eaf45a9e904a207b199d3305743d23755d53ca 2013-09-10 01:51:58 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.ExpProc.a-fee915d5a1c769982c5c9393393133d5181a8d751f30858ce8b84aefc588b182 2013-09-10 02:32:56 ....A 293888 Virusshare.00096/HEUR-Hoax.Win32.ExpProc.mvc-873276a350f05d4882682df51445bb960d6bd4033b6c1aa6de3303473e54fea8 2013-09-10 02:32:16 ....A 80384 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-09bff7d656860907c5542b216ca05088c0386c98d55b4f8efe469957e69474ce 2013-09-10 02:02:58 ....A 312320 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-0f1d0aa18ebbcacef943729c305cf856a823322d9857ef8e486bd7f26f4d1029 2013-09-10 01:41:28 ....A 164864 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-12b6ac17292d61b7679d6d6b64db9f97d6ce03a302f489325e2e52a89a766378 2013-09-10 01:40:48 ....A 853504 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-152e1049d1f2138c9a5d26196d312915b427f88d8d7687e908b553019a8d7a11 2013-09-10 02:27:44 ....A 160256 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-186940afd42e272ec58ffd196f208286288e4c0148b764742a4ec707aea36dbc 2013-09-10 02:37:22 ....A 212992 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-1a803547542f99f42c104410fb14afe2738d1ba25d694493c869d233ca1c2400 2013-09-10 02:11:04 ....A 373248 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-1bddc390926bf18a7a3b2fad032a6bef8cf5215dba3be637195f95a58ec39fd0 2013-09-10 01:39:20 ....A 454656 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-1cfa9f56e3f8584a2ae6e7802c5940be51ae61be74266a1deff37fa60855f99c 2013-09-10 02:15:38 ....A 375808 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-1e106db5c963e747116ac413c423dacb0d72dc184607a91b892730df6da55f98 2013-09-10 02:28:22 ....A 375808 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-1ebd9994e469b8cd1f1459fe8b1ab338e342f5b9a263070685415d9f553c437c 2013-09-10 02:58:56 ....A 127488 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-1f63c97c6d303ff1203648001d90ffa5b5ab0cf87c379505e07e3fa7ca0d3de5 2013-09-10 03:09:22 ....A 116736 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-215db3918438c3ce5f9d9735a3243c7218179a9c4de582760be4f463ceb94ab8 2013-09-10 03:13:16 ....A 441344 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-22dd3d5454a8f15337fbcae560fb655159eba7049f6ee622ca605dac6bf32b0b 2013-09-10 02:25:50 ....A 122368 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-23c5d8ee2b33963399e4c745e8193c4306562497b3f10bd6548997a5cc8fa6be 2013-09-10 02:48:02 ....A 48128 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-248ebedbb1f88f38c21c46d7281081e22e9791734d0dc4976c09f108b3451c08 2013-09-10 03:07:58 ....A 442368 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-2503200aeea59a52e7c410544ddf0c013ebc322b8708d2c8ab124e20a53dfad6 2013-09-10 03:00:28 ....A 385536 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-25c306724dcc6b340428d7141e997cf44cae87bef703bdcd2c1d7c8195b94140 2013-09-10 01:53:20 ....A 79360 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-296a9e7dbb5331ec65825250f69f0811b5230b67341f8628c54cdfb0b4a87e51 2013-09-10 03:10:30 ....A 832000 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-2aedc04ca48cead2e02c3cf3b648a0667029592c3c9175ef3d0ead3e2594188d 2013-09-10 01:36:20 ....A 79360 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-2e1cc6e38dedba99cf55628726180962e718f8175e4dc68ab2a1ce1795d9d68d 2013-09-10 02:19:52 ....A 162304 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-2e3ced59f3ef660f31497643432f134c66ad623c78b4aa813e5bb8923193b64a 2013-09-10 02:31:14 ....A 75776 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-30843cb979898eab7427a6631ddf602b7d7e11c32d64cf146b5a48479928dd1c 2013-09-10 02:12:14 ....A 226304 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-311ba107f5e39e8b875a8002160b09bd56820cb2f2a880d49f925aca2944ceb4 2013-09-10 01:36:34 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-3365e2f5daeea66ffd96cf8301db0ceff8c70914dc1bf53885de7964df383004 2013-09-10 02:53:38 ....A 128000 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-33b4f1ede0aa7f5c3d28c89fac9dfa7eb38fd5bc255fc141da8fb04ed4754374 2013-09-10 02:14:56 ....A 81408 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-39470a4b8edfbcfefae1bb1336fa9f40e3bec9a1a62726078a25cad0f986149b 2013-09-10 01:29:10 ....A 116736 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-39ad7b28746833013e9650aa5900837d6ac94d81232f9799aa37ff1533f64255 2013-09-10 02:35:04 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-3b9107dd98dbfb80899b7e52f64868ac77ae4bb60add075eb14d517a4ff23269 2013-09-10 02:35:02 ....A 220160 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-3c8595d1d14534a29ce7de8238a2e2998c13089986b6b2abc9683b90b134d997 2013-09-10 02:21:22 ....A 110592 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-3cccef7c1df03069eb0ff515eb9334ca8b7485b5ca4dbe60e31e5acfd216a13d 2013-09-10 02:20:22 ....A 173056 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-3ced4c2063f6f40cadf079cf6a1e7638d4cdb7a486c8729284c2c753be4f53b1 2013-09-10 02:35:12 ....A 407040 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-3daf8a8db49f241b0babdd60b443070d94700b84ba54d61fe279c0d0d3789700 2013-09-10 02:23:06 ....A 139776 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-3e69ef3c34ae94ea4f48f41ce29d1b078efb33010c0975bf7befd2f65df25830 2013-09-10 03:11:40 ....A 116736 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-3e76393c39286fdf31f883b465c681f3939103962499ad91b2d0ab1242b6dbae 2013-09-10 01:43:38 ....A 252928 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-3ef7ab5c13275213440a38fc15d88680a6232510c438008058cb140bc7339e52 2013-09-10 02:51:14 ....A 845312 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-408ee803cba6ac656dce1e2adebdd20d661367d04fb79e42ddcbac3c958151b3 2013-09-10 02:16:34 ....A 123392 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-41c3fbcc424a93381c97fc09b7f970b226cdfb1e3b97cacad30884c16108cf49 2013-09-10 03:12:10 ....A 160256 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-41e6edab80c437debb22afe6427d171f29907a714bf27c0277f1a967c0beed9f 2013-09-10 01:43:36 ....A 75776 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-42a81fb480f26e1ff472a2cb6a33a921f084ae831ce5b45e525e7daf3ed1993c 2013-09-10 02:00:28 ....A 129536 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-4a06be5ed40f5f6107058f124bd5fe88e2282c2ba87230c14f20c56d02d3417b 2013-09-10 02:08:30 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-4a86635280e9a9b222f041455a505aa1ef18729f993f1a71e0e7691a41d77442 2013-09-10 02:01:28 ....A 373760 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-4b497766cf9dbacada793787c0f6af0cfe8525a5c402b652f84bb0f384c29a24 2013-09-10 02:11:56 ....A 162304 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-4d9fed031add08d7978c87c5d9192082a01c4c008ad09d8e0899b08e13366588 2013-09-10 02:48:40 ....A 128000 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-51687fc0602f6a8a3835e0f1e7eb19ac08bcea2a56663b910ef1fa2a2a2cbec7 2013-09-10 02:28:10 ....A 169472 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-517c7c84dc938a7a7bf375c4089ae6f1364f6137953abae72b41e17bfc986ccc 2013-09-10 02:48:54 ....A 139776 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5183b4c48043146ed3c5e5809116ad35067ad29439a36801967e6593bab60211 2013-09-10 01:57:50 ....A 215040 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-51be797f99ecbb03f47472e817d7e7068eecdd53cc22f4e510841cdcd4ba5e5d 2013-09-10 01:44:04 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-52f92a6fc605805ad8bf864935ff4dd244e3ba9d738c100777efced152b0fc7f 2013-09-10 02:18:42 ....A 329216 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-54a49dbf15a161a213bdf9d7b216b437d50b98d6595799bd4517cb4b068ab94a 2013-09-10 02:18:48 ....A 160256 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-58b7666f5347e3cbd5ce501ef3f6f173eb04f63c6b6efe43d15d25637b9130e8 2013-09-10 02:07:32 ....A 437248 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5932f417b47afe53f1bd55991f6cac5f58fe19db99863f1c0cc372076e94e40d 2013-09-10 02:47:44 ....A 164864 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5a9b8df4c21da36cb210081cde96e3f0fffae7d92083a06dc7bf3966d420513c 2013-09-10 02:28:10 ....A 220160 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5aac804f1a9af2ecf5b7576ca7c3f393f3efca253c087dadfee3e7a8b14a7899 2013-09-10 02:57:02 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5af847f2afb1eb9cd0a1a8a62b7fb93183c0f8eaa5081f1ee2c980d34ea9c5dd 2013-09-10 02:43:00 ....A 438784 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5b6e71a9aad1798c1a84c924c732ddfe8c49700c8b622eceb113c48579d3a72a 2013-09-10 01:59:54 ....A 133632 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5bb484910640eb85a460088600c0b104bedbf9947755ae25ccb07e29a47fdd13 2013-09-10 02:33:30 ....A 143872 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5c2c50b72703e29276c47916c1e236f5c53a209f79b84c2847ac47d60cffde39 2013-09-10 02:51:46 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5c37fe4ed7fa9adb20b5d722bc91ac26f5e872e7f37a62f5d725983875620fde 2013-09-10 02:54:52 ....A 137216 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5c9e4cf0c6f1c09545f2158379e09e11e4bffafb6c2a04946d3708f0699a7367 2013-09-10 03:05:48 ....A 161792 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5cd088edc779d7ff21978ff21094c64c512c36737851e578d7f023c4023f03dc 2013-09-10 02:25:56 ....A 164864 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5ea35942a57e54bf6eeb76ae7823bb52db46147661e51c8ffdfc130fd7fc82a8 2013-09-10 02:11:06 ....A 374272 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-5edbc8a2a68a429968a3c7bd498e159f72047194332ade7eb1a0de2e922ecb73 2013-09-10 03:09:40 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-624903fcbb62054c4f41ad786b150819c9a3e5bbb6b766d625e0550eca05cb95 2013-09-10 03:08:16 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-62a0c9042279ba4f0b402abc5a297f9dc47528ed6ff4bfc29db9f0448da7307f 2013-09-10 01:33:46 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-62d422bddfde186336dda7c424deda9a2f284e2c240ba10f81f1da886b799a3f 2013-09-10 02:02:04 ....A 131072 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-63f35ce74df75a68e70440977cf74eafe1a127674c9e47baa850168a79260d7b 2013-09-10 02:58:12 ....A 215552 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-65709dc15582bdb4cf5602347a9eda75447c7193e8330b0f0f59d6a7f271dd95 2013-09-10 03:14:52 ....A 129024 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-6573ef8a30c0985d5bb9911e6abc73f3ad55a984a46a2018e21eb51f2f0a547c 2013-09-10 02:19:20 ....A 80896 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-668af9683d0d3c7b208813b6cf5bc218f1dc1ac9772886f81d3658d05f9d802a 2013-09-10 02:44:16 ....A 124416 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-67505576e1eb77f4e65ef7412f9f1186bbb5ba3122635ea516aa27ac962b9f0d 2013-09-10 02:15:46 ....A 118784 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-684352d0662cf8b9e0eaed108bc8f4bc993f0df21ed5a679a7194c3d0fc23b18 2013-09-10 02:50:30 ....A 80384 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-6c3ad516f98db0dda78247e6c812df2a202f640ef8636a0717f0015b5412200f 2013-09-10 03:04:28 ....A 373248 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-6c87ef722bba16bb6d9e6ef9f20e9d2cacf9e02e1c4f1201dd9c0ddd2ed24521 2013-09-10 02:18:30 ....A 381440 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-6dc6ecf0fa61317b014706789dc362550e64bc1a3e9a70d2cdf25935e095a66e 2013-09-10 02:04:48 ....A 71680 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-6f2fc095e51b5919be97ebca04a7defb822adf108714c30be823cc5ccc380d47 2013-09-10 02:38:56 ....A 109056 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-70eb4e4edb992d13cecb0ce112850b4c9ead9cc4c496f2faf07558f913c8bb03 2013-09-10 01:43:24 ....A 164864 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-73a0393788833941cd0c73f9a2f31bbc3463fa16fdc39919497067ab3d1aa3bf 2013-09-10 02:40:38 ....A 116736 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-744e9d3e861b6dfc03a41f20b28932383c7236ee19f9d15557b9abb65d317403 2013-09-10 02:23:54 ....A 139776 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-7530f2476fdd9fb99ce86c4df5e19abf82d8fd9d58e5152d28e6518878ff67e2 2013-09-10 01:41:26 ....A 317854 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-75e3c980cb66bf9c3a3831763636ae1c535e1c6212ab6faec7516d27e587c506 2013-09-10 02:01:02 ....A 162304 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-767cc13ffe95f7e03bb42a69c336005c04f49d66c1d197e9108cd902b5d9f713 2013-09-10 02:04:22 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-799994ce2d49f7a7710a14b5cfc2b2d0923ca45db03b4129d31fd888b0d9de59 2013-09-10 02:56:38 ....A 135680 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-7cfcb7eabb8c2d3ac4397e5ec84fbe50e5dda56bdba6d222b0c90bb8e8f21927 2013-09-10 02:33:10 ....A 79360 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-7fbf6592d2ec00c96acf02e689af27863ec0bc8932904f13481abc7588255c6b 2013-09-10 01:37:22 ....A 164864 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-80838b9cb21fb1b75a24666d9ea38c9051ecef93dc576e483d2adaa29ed7b9d0 2013-09-10 02:56:38 ....A 327680 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-83112e485b79bb8c810cc9192067d5713a56f1d64ac17935718d18233a271ae7 2013-09-10 01:39:38 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-83b15d5a4c1693a0801c7a8f54c9740fe714632cb3e426ba6f186fe53a52f01c 2013-09-10 01:55:24 ....A 444416 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-84046a55574de5a2e78976bf6e466a274dfa49fcb62cfd31acb7d9648cf0d078 2013-09-10 02:01:12 ....A 73216 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-85ccd8bc8e718ee16714abc992af27449a2c59f7c377ef7c5f10d8800372a6fe 2013-09-10 02:12:36 ....A 71680 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-874c18c613eb9664beef356f43776290e2da06572b79e2552a60e5414d60c3c6 2013-09-10 02:54:58 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-89953bc44e5becb043eb9ac31244757a2beda45f692c1c31cca9ee7961cdbdc7 2013-09-10 02:25:24 ....A 406528 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-89cc5dc1be7d3a5c011968d5630119159f0989be1fe34b8370af26328a8932d4 2013-09-10 01:35:58 ....A 220160 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-8a0f3c72a881286669cd4e010d511fc1288d0a33180e939bb91529c34ad70c22 2013-09-10 02:52:34 ....A 80384 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-8a289fbbbe3fb47e0b0ac85f2dc406bff5a866796b2c7129b617cda99fb528b4 2013-09-10 02:12:58 ....A 74752 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-8acf27e3b27fbd6c57325b756144281ee10fb3212f3895864de5f4e413ff10ca 2013-09-10 02:10:56 ....A 375808 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-8b2e85aa2f2487704eae9a72d0731fa3cefba94e590b594e7737f62f5ad9ea32 2013-09-10 01:38:08 ....A 129536 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-8bd51701760e719975b32522b665b1ea37dfb88a513a87009eeb7a3eab1ed8f9 2013-09-10 02:24:20 ....A 125440 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-8c5e04547459f3776dd527ac302c9402384df1172b83f3f90ee50d706bfeba05 2013-09-10 02:18:28 ....A 152064 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-8c753ca4bc1e211e3761c73724868517ae32311427b017c6ca78cf03ecd6052f 2013-09-10 01:38:42 ....A 132096 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-8c98e88e042ea529008e1d1aa5ac77fc4c931eb94f6e5522814b5377665e8b91 2013-09-10 01:38:56 ....A 155136 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-8cf29b928de6f6b3aaf6d76413d3261139df2bbc052227203772de440b86163e 2013-09-10 01:50:56 ....A 866304 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-9020397841e0c13ae24792c2055a525749a49930147138cd25544a382a5bf550 2013-09-10 01:40:58 ....A 317890 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-90f556007c07164188f89804f7d0a91726efb71ae1d1d24b6014200b05b5a484 2013-09-10 02:49:04 ....A 136704 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-917d4e28081813b1abe59c737a7f438f69a46927ac8a3ca2742c016539c8f548 2013-09-10 01:29:04 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-91a8c9b90cc90b22bf28814968731fa77c8737d1c3ed74a0eb6f2706b083ca0c 2013-09-10 01:43:28 ....A 80384 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-91d855560d038cb2df35ab2f63941f7b9bc5f3daaacaed838d361acab99d6ac8 2013-09-10 02:34:04 ....A 123392 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-94785d9831108549f55bdb6d5704791c4310255dec53d60c07c182674d8a4c0a 2013-09-10 02:09:16 ....A 220160 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-9616eb5031caf3555d9b0e7cbb209bcad9f3bba3b64e74b360903351dd9798f5 2013-09-10 01:33:00 ....A 320512 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-962c2446d2cdb99186dfb0fd3237dd4d717a12e321cea04f5d66118d8054bf8e 2013-09-10 02:51:26 ....A 103936 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-98236468c8c20665de9213598cedc66cb763be4e5c49e5c81c43b53da00e9973 2013-09-10 02:37:58 ....A 380928 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-9883ef0160cfa304fa36ba32adbbd0f18a20eed83dc8672e51c7691b9768c6b3 2013-09-10 01:39:26 ....A 406528 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-9a2846ee3b0011773650d94846aa644f40a38c3895aa6e6e444e4d206a44d425 2013-09-10 03:02:42 ....A 437248 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-9a8a15afa095e6c75e2800445480b987835971b18e7704a06024534d3857dbf3 2013-09-10 03:13:52 ....A 406528 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-9abb858975e0f5ad1b46afcd92db2da1d6fd718551c8e4bcca40b05eb136523d 2013-09-10 02:18:20 ....A 409088 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-9bffd8b6ec80094c4f9708ad2bfec283befa3cb32053ca6235288964a9693440 2013-09-10 01:53:26 ....A 156672 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-9c394ba1ecf1c7747ce34e0020b0b299598e467f6a98f80be9a9097c9759788a 2013-09-10 01:54:44 ....A 71680 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-9db274bfd6b3347d44ccad2972c287cc990168697e8a8003a3440af6ad2ab392 2013-09-10 02:47:32 ....A 215040 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-9f943fc6dd0f003e19a4b8a6c2d5668e2774b22046e861bd1f8318dbe0a8b86c 2013-09-10 01:40:00 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-a0a68fd2999cefd8918345defdec916f739b756b16a4fb20d09d55f6c198e9b0 2013-09-10 01:42:56 ....A 438272 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-a0be7b5ace3b19c0566254e3d1723a58f25321393bbe292be05be36a0ef0da48 2013-09-10 01:29:16 ....A 220160 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-a664c47c53b0b94f87d05631313ef7cdd96433a4cde969220122f5f04f4959b7 2013-09-10 01:39:34 ....A 402944 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-a6f3d7d99fe995cc8db731e8fff133977a6113328283de9eb44526e4e956fae7 2013-09-10 02:14:12 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-a7788913a3190964b6d0ff2f0244ed6b41409a275c730c0613814c01abadc56b 2013-09-10 02:15:10 ....A 381440 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-ae2ad451a8004568eee873ab9115118d06f02ccbe10436ca57515038c58d52ad 2013-09-10 01:32:00 ....A 139776 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-b252206689c0b49fd0b30869a80884dda2946546a433f85ac51e89807ba0d32d 2013-09-10 02:15:48 ....A 164864 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-b2f6e32f881a86aead9d626630d6280f9bb40a01a715336b04d9b26f8023fc08 2013-09-10 02:01:54 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-b6de8dfe2dceaaf32d2d365d6c654d302b9ecf93b17f9d56a1673bf9f3b1c675 2013-09-10 01:31:40 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-bb5bd0c47a39d322ae84132d9a02375aef2612b8d817fbfe128e3a51fa73f7ea 2013-09-10 02:06:42 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-bd1ddb9731b5b4f1d89efc6b6f5a4c325d7a3a511a84f3ce2b21ca7f61a39717 2013-09-10 02:58:22 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-c07da86f594cd5e497bf94e7d3fe145fec098ea1095de8b4d52c8994ad1524c0 2013-09-10 01:57:26 ....A 81408 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-c09b76a9adbda52c211e8ad261b57828df5f658d230363cdd7006c5a3237204b 2013-09-10 02:21:12 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-c342c03d00688a0a5b070b8572b7990d30d6a4e218ef6194e63052e5ac6a76fa 2013-09-10 01:49:52 ....A 379904 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-c37a5ddfaee0e8ed78612fb92b9dfe30633b74ed0cc5f607b27e0197ec4b39eb 2013-09-10 02:30:48 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-caca6b78deac4e1b46790e3c88eec9a7176f2b0cc077fabe8a10145a04d96666 2013-09-10 03:08:14 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-ccd3d6976128ed8b30ce15ee4de1560be00c58f852eea4e7736034881f46757b 2013-09-10 02:25:24 ....A 169472 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-ce0f1d3d71f3c971f9256e9ef2ca1ef7830f1bbd4aa8bd0a94d961fef76b94aa 2013-09-10 01:47:32 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d093f116843e71d31e6dd8691969d597616d0ac05974c88309c8a4e3ba82f0bc 2013-09-10 01:58:00 ....A 215040 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d2772229ef57b05449ff27b74110b83b8ca99b53d7cab2ea48d169433ff8fade 2013-09-10 02:52:50 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d27b63f531916b4711c816bef09dc54b7a7ef3397abebe831774be7410cf613a 2013-09-10 02:45:08 ....A 215040 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d289230c5f82df0b624851a9e1c3d750f38e840a7b98211deeee9a908d160233 2013-09-10 02:29:10 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d412c2f8bdde39ca35abaaa3d03b1920f78b16b604c8bb9b03de500e1b302166 2013-09-10 02:27:56 ....A 212992 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d493ce24fa2b3b3b2a1482d19fe1e8ae422a10463c5dca7e2c7dea464497473a 2013-09-10 03:03:12 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d4aa63c7dcde14b249d8dd8f79623b45f5d86681f1a38083cd3710a4d8816edd 2013-09-10 02:28:50 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d4e37b1c663d9b523bc2c661d4219a68dadecd530ae4abea0db03ea17b0114d0 2013-09-10 02:27:10 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d59da28b13bad924a7ad90c8e76e5869c1b452ba92f2f36223f0872b9be16d75 2013-09-10 02:45:10 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d74c5eb192c55c133c1563748287e56f2ea1e82704c1dda0d9364fcd16e81bfd 2013-09-10 03:10:40 ....A 80384 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d7e2727e47ee4184f04b7b1f88877af7ef767993b295e71b619c98540799da7a 2013-09-10 02:30:34 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d867ae8e163890c0d885b6b41658b29863ee6d586c634066cb0c3e3d6619b4f9 2013-09-10 03:00:48 ....A 406016 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d89cd3cc1c8617c91b88573e8455f5ed35baf30b58bf0e07a8f6fdee876d26f7 2013-09-10 03:05:56 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d8ccbf2ecae7f1970d4bfe9bae84ad3b3d6710ce7d22c0c683efe4182432053c 2013-09-10 02:36:34 ....A 140288 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d8d52d920f300d9470a2ea1409360d53bc01b72b6cee95ad8ac5435aff3bbb1e 2013-09-10 02:34:42 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d9affa39e3ea3cdd5e5bc45de764b2a08ebd53c146d966075417279b21ca3964 2013-09-10 02:33:56 ....A 406528 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-d9b3312b567e1b0d21bb08488bd956ba8d4213d5d9b2f8bafeee4dfaf04d8023 2013-09-10 02:03:34 ....A 323584 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-da741e732efad564e60d295703086d0cdb5a8769aaa30f9b6a1cb88ce653f104 2013-09-10 02:27:12 ....A 168960 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-da78a62ddd94d7f820b79761a778d7b7e64420619145f5302cbf6d84f5c3519d 2013-09-10 02:54:30 ....A 129024 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-da82c9b8fea272f5be8d65f2f7e3907a5d2defa8d24b9870c6b32c4c46d8031f 2013-09-10 02:07:28 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-dc2198577bbbf09a44f7b11771cf8617fe2d573ce8f6f9eec3d20d7340d07c75 2013-09-10 03:13:14 ....A 442880 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-dccce335be03ce16ab7e72fcbabfc5de5893bec7a142a93c75e41e7c520ebf2f 2013-09-10 01:46:10 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-dcd48187e8442a3766d9c17819287f4f917012319b25f5eb377123d1adf8ae08 2013-09-10 01:58:22 ....A 140288 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-dcdeeeb40aced1b439234c5c8013048d3c6e3a2f40576083d8573653dfd1bf67 2013-09-10 02:56:28 ....A 109056 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-dd6b952196225099d8d8dc54cb2ce35f1da66f7be6d6eb4b4ff172fe6cb271ed 2013-09-10 02:36:20 ....A 457728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-ddaf4e53cb7bbc2808c07560eabd5886576572406530b8fd26934d994e2d6941 2013-09-10 01:49:18 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-ddf3313d133b21cea10aaddc5f2dd3f4c6729ca4b067d85bad78f1bd94dc83d4 2013-09-10 01:48:58 ....A 79360 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-de7863bcc46b2f456c4129f5411dc8ba8cef092bf2b135b7d82bf6c2c7daeaf3 2013-09-10 02:38:12 ....A 210432 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-de94d1682bcfdeaeb2a9540f7bef368faf6a00990333f652424418c3d2e0e1e5 2013-09-10 03:03:28 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-dea05b2fb16a466d8ff1b0ab23f0f57f25fa42222a425600d0c23cd1615c25f5 2013-09-10 02:38:30 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-dec4ed9129e425bfe0540c15fc0337d21d280bc50364840d7b01d1dd57301364 2013-09-10 01:51:34 ....A 81408 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-dfd172fbdeff4be18c43ee9cc8b1f7544f58040296d2bf2a1906498098ef399f 2013-09-10 03:02:26 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-dfefe595310c19f185d6183e6e2aba325b39ed1460617b222700b0470993bebe 2013-09-10 02:29:46 ....A 139776 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e167ec131f50d7df189d9f2d726755b7d4f14698f83e776a14397bcbb262ce7f 2013-09-10 02:00:00 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e1ff3b8cb5c750238e93c3eb2e5b8993c1b9d935f4b4f0b266824ae41308a019 2013-09-10 03:13:26 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e26ae096336d6eb31f759d73f89b19db5425742e714b58dfb564cfb38d24bf0a 2013-09-10 03:12:46 ....A 377344 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e27356a0d01359e8006223dc38273e46f619130ba54f63f312e46fa6453c403e 2013-09-10 02:12:24 ....A 129024 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e35accba4e9c405b8a4b51ab97d8f8dc8714b0e779fa63ee88aa1e12c3ef8f3b 2013-09-10 02:04:18 ....A 139264 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e498de3101ecc828f92c9f7aa0d358ded7b67457607f54ed28a04777a68145c0 2013-09-10 03:14:18 ....A 247808 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e594689aa8154c422c3477ca54d231c6a086370874ddd0a39280cd65505314a6 2013-09-10 02:32:12 ....A 135168 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e70ecb0f780cd0c76aefe157d1271c8d518b30f41d8b16feb65e603f0afe609c 2013-09-10 03:12:14 ....A 125440 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e7b6134ecd934147b4802a90b9752f13e5f8806fb269a0ed013f93cafd4fc743 2013-09-10 01:37:58 ....A 139776 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e8da8e4f16808cb5a60a7efbb268141534fd866442ab2e82dccfef50a38c3d6c 2013-09-10 03:10:52 ....A 129024 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e8f1ecaa08cb8497205be10a955d8652d7194a971e0086a05cabca2b6d7b4843 2013-09-10 02:33:56 ....A 451072 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e8f5104840a23c6112588f452022f3bac3d3cdde7d5d233537b8836661b99538 2013-09-10 02:20:16 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e966e9c0e7d0e8804fa1e69a987eaea1a30c43ef0b36194b3ef178094bd355f3 2013-09-10 03:06:02 ....A 220160 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e9b80eb6c90de082756d14e37123c0c52ed1e2238210626931181a33d65199a0 2013-09-10 02:11:28 ....A 220160 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e9c4f46b410f8880094dccde8aa01d08e73ad2e57f88bdef20073954f7005830 2013-09-10 03:00:06 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-e9eb2f9eeaf25aac0342c83e84c9b192a6f5bb50d05ef29a13f4e7cc8e2380c9 2013-09-10 03:14:14 ....A 406016 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-eac938bcc8b6efb556c248bac08b6df8669615f7e65eb744e6f8515d55fd197c 2013-09-10 01:42:30 ....A 215040 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-ebf3d31f13c32ddc3d768165d25776484468ab183d4c19fe373b2d19f4b3e639 2013-09-10 02:55:20 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-ebfdebc251fbc91e98f4db6acd8dde2042d239cba4f7b2ee72c68f9b2111721c 2013-09-10 03:12:38 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-ec25e2d1023916f7881d3e5783bade27eb4c6ad634a905e68be0d66db6fd062c 2013-09-10 02:56:38 ....A 81408 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-ec2e49ad36fec5d2cbfb340fcdb223155d3fe6e67c453cc0f46105a1fa14a061 2013-09-10 02:28:10 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-ec7d8e94af02f7d084c49b428b267092accb4f13611a120562dc34c0f3fd3857 2013-09-10 02:49:44 ....A 101888 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-edda05065ff60ea5c4f2d776d1fa849d52b02b27c14d10aeb6adc861074cc2b2 2013-09-10 02:31:10 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-efaf97473d3ce6afa126ab5531186b63c03b21dc3dd2bd2da0cc2661c46ab763 2013-09-10 01:45:16 ....A 81408 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-efface2969457c78625febcf2f210955f22f4b34ba3c5a86a0730b63105d03d7 2013-09-10 02:18:24 ....A 135168 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-f09531a5aefb60784e162edef0b733b5dbd04f05c636af8eaff0b571d6a38153 2013-09-10 02:32:04 ....A 171520 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-f1bb8be618d196b0b1e2c3b52e71a16cd8198d38818bbce363f8d3ffb8b813b4 2013-09-10 01:46:46 ....A 129024 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-f3aba2b44af0d7c9bf1d0885a0c4b0a68a57553b3a6a175972ad637fc8caf18a 2013-09-10 02:15:22 ....A 71168 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-f65d9681f0cc82e35c94cda9f7627356433e810a5ac590a92a6ecdbb6998a76e 2013-09-10 02:49:30 ....A 438784 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-f8d4aa3a52ea2642a288dc3f081293a9d7d12b635ea29e6b12bdbf70e22f012f 2013-09-10 02:59:34 ....A 138240 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-f8d7d4852e376877872cfb5e1e69e11315a79eba3b56d843dc76dc98d28a86cf 2013-09-10 03:10:34 ....A 116736 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-f8da5b59464d2a3019fa43009da53b07c6c616d26f5f313fa36983c37722685e 2013-09-10 02:58:20 ....A 125952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-f93ef43343aeffe4bfae22c137b024380238f99d163f8a4f8c510321e44e0cf8 2013-09-10 02:33:24 ....A 129024 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-f948ece962cf110eca26958a7114a2b4f83946fa5c08f257b2f2646e5085007b 2013-09-10 02:33:46 ....A 377856 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-fa588d2c3134de15699c5cc363168be6e006501b58d3ccdefd7d1a20d39d622a 2013-09-10 01:47:50 ....A 73728 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-fbe70909eb34246d19e12e507cdb732a6e0627f09c9279f94a1d9765d523f2a1 2013-09-10 01:57:02 ....A 156672 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-fbff9c75d214473948c6bda8cff123579e95066a2417bc0ac54a51aaa238aa88 2013-09-10 03:09:20 ....A 129024 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-fc7401671122bd12122b5a6c3eeb35df7ba4642621e41a913daf8377286f4611 2013-09-10 02:29:10 ....A 78336 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-fcca263827f5cd53bf64f2c8af00e29d3f0e6bab42ed05399bcabb90be7399e0 2013-09-10 02:02:34 ....A 220160 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-fcd0d6a7ad72ebb64146cf16e61c4001fe46f46a0598dcda4ae8e9a15a5f61c4 2013-09-10 02:55:46 ....A 124928 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-fd8eae504dc33d4a4c74dd8e7e327d80a5b76517e8f75026c3f033f171191fdb 2013-09-10 01:37:18 ....A 439646 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-fda0df5e82d6a1fe7d38f5146689c088ea581cc16a93424e3b4fab26c9aabd49 2013-09-10 03:02:54 ....A 164864 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-fdedbfcb5a9028ab0b22b31b4af481e49e5c1904ef73e48a63e02352831fdfd8 2013-09-10 02:15:46 ....A 67584 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-fe16e1560b78e9b9f729ab61c2d3679b95e4cd6ac240da062c0b1cfd170d97c1 2013-09-10 01:54:24 ....A 136704 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-febde807b245d8078c9ea5a7d701ddd5db00e93939f6ccc9cad07f65d9bc3bfa 2013-09-10 02:26:50 ....A 116736 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.a-feed79b22efc82e78f55c72b6987ab3a45da9f5e017b05795544cd5a344791e2 2013-09-10 03:02:22 ....A 99328 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-054ce74da5ff322d4846137e93a6ed8b8d76590e1a3f8980bdd6d722084edb12 2013-09-10 01:40:18 ....A 135680 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-07b29e14c9375c6d0786ee741c65a4b69fc331d789754da0f437f0a8498e9741 2013-09-10 02:38:12 ....A 225792 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-1a4948647168cc3a5adadc1729a2244383b657130aa709ab1cca0a45f7bf4dd2 2013-09-10 02:24:20 ....A 183808 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-20a20dba41f400b4f0c336b439bc9579812465c458a7856477136df6bb291854 2013-09-10 01:55:56 ....A 113664 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-22bacf6308e4d1ea58150dc416bd467a4f57191b7140bd223467e6ceef40cac7 2013-09-10 02:07:36 ....A 78848 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-269f8c3c79278570f553e51dc30bedfb8d79d577e2b151aa3a8df1ce0bf490a4 2013-09-10 02:28:24 ....A 83968 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-2a0f5c73858ef1ea69f2fc4e9fce028472f4bde9b4005b660468b762c85ca49b 2013-09-10 02:41:36 ....A 78848 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-2a87596319cdaeb02579bf438aee794d6a95b0ce3be887ce4ae45ed375f7199a 2013-09-10 02:12:16 ....A 174592 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-2c91e06696f38d5b2a59b6e58f314d9f3ae713daba24f248ba49301fe2420729 2013-09-10 02:59:38 ....A 143360 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-2cc461a3d4baff2f2c159709518686e59b505bf081dbf354bfa4a9fee369841d 2013-09-10 02:31:02 ....A 83968 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-2fc969499f228053c199d2bd7895856e5998e7f2390441a3ddb42429e32ca96e 2013-09-10 02:41:46 ....A 97792 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-345e507bb9196ead45848a453da65354ee1a4b9463eb34a3b43b064e86d5ebe4 2013-09-10 02:24:52 ....A 111104 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-357fc24c5c60c48dbe0f99e4db0ca994dadc2c7d14823f149f71c56cc7d6cb8b 2013-09-10 01:28:50 ....A 99328 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-37e72237f058c78a458e45eb099da51c1bfb485fc093293bbf799154009af7e5 2013-09-10 02:16:28 ....A 129024 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-38a2f7fdd0c1ef0da0245452d6cbaaca36d96a3c83fe49913c7d7c90359cc532 2013-09-10 02:22:30 ....A 189952 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-3a35d598f2bed113bdc13e62b872df2a16fa7e2cfb1041f7e8145d52f9d795e3 2013-09-10 03:14:52 ....A 109568 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-3b79afa32e5e99a1c29b41b1c96f3e7fdcf5afea5ea524bf3f53482097a3aeff 2013-09-10 02:44:42 ....A 140288 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-3d2595b00b538c55519462aa7ade96985b763c05ccaff029b5a6e7a2428b1664 2013-09-10 03:15:34 ....A 143872 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-3db8e414df844b02ac8a50aa45575c2283b3059ae43ae6bc97bf471e4946397c 2013-09-10 02:45:40 ....A 134656 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-411eda4767161eab6193c508348fe6c4d88dce0f05e61a02613263e44113e02b 2013-09-10 02:51:08 ....A 78848 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-495196a2e66cae4f86a6260559b65c8a5b55c06ef073398a6ed2f0e6d4aafed0 2013-09-10 01:55:00 ....A 96768 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-4964eb74b142fe2da73c9087b2734f1071ec82ad477ce1e3374b91d38be72ae8 2013-09-10 02:01:20 ....A 97792 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-4b0b89757d4f11229c990fdf70d42abba554ca38f9de0f1f0e3f0a015c03942a 2013-09-10 02:43:40 ....A 129536 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-4b62558e58f5fe7b23199613660937a2e9fe3b4d8832af5e5ff944f910e999af 2013-09-10 01:47:46 ....A 183296 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-4b7c6a0fd7ce98c8885d427282a4fcca1414e9bafd31cd8332e491b8480d7101 2013-09-10 02:47:54 ....A 292495 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-4fa913b3a6c4e9c505a3053ed9f5be4a0d99c17de1e7220ddbfc87f647ebc010 2013-09-10 03:07:34 ....A 177152 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-53dca6f2017a8ef7cc6b55b2211ae5b03e28a87bff9e6821bd52eee8f8ec1796 2013-09-10 02:53:02 ....A 141312 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-5688f71d9c6a99b8796afc259073af14e28c899116bd0701e6905812c943bd22 2013-09-10 02:20:16 ....A 132096 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-58599848215f9a203012915e722130c8cf0ea081787f4bc6a29e3238939f6b0a 2013-09-10 02:32:00 ....A 140288 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-588f12c2afac1c8dc3fd59e8199295dfb8388e52b842636764bd0bc36c848da8 2013-09-10 02:16:24 ....A 76800 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-5f4b17f24e695ffd14e311a81c8057595ba704be2cd42fa65659988c03df89de 2013-09-10 02:09:34 ....A 385024 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-5f978adac15ba587e2a1175c92136a9904a18b8d857cbf4bda320ab26e2f96f7 2013-09-10 02:58:56 ....A 84480 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-618675def79cc6a7deb2b47f13c8cb728b4f5c6930c50e643198ede385f7fb02 2013-09-10 01:33:40 ....A 144896 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-61a0ed909917576fd9d7c47f89789e9e0af26a8e8d0717c76eec2ae7c08e8cf8 2013-09-10 02:13:04 ....A 152064 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-6259d1c35c98bc464f6434a25ca6f39c4321934229d951fedb07d1b4b027c809 2013-09-10 02:51:22 ....A 605777 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-65282b8c556a83e179ea03fdd219413008f131f9b7080b0c4239887d6ba99a06 2013-09-10 02:32:00 ....A 99328 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-655692e27c3cdc6cfab9def89eee7fabf0541b80c33b218d37ce1912e906c969 2013-09-10 02:30:54 ....A 76800 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-65df5e81a25654868140db403b52f74b8d44c07cbec601cf42d9b91e4aa33166 2013-09-10 03:12:30 ....A 99328 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-6694e077a51a9a855bb7ed772047722e52e536238cdfbedb50b5f1a2851a795b 2013-09-10 02:48:26 ....A 111104 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-6aba3ec679c30164e905a875186d26caf0a3f5a9e46826623d5ec1d185bff572 2013-09-10 03:11:58 ....A 99328 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-6eff2d359ebf2f2bc20958f761a98b9378174f5e7ca3ebe74ccf95c445b6fba9 2013-09-10 01:37:20 ....A 86016 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-6f4483d56079b2c98d7fe0fa1d34f93a341e0894fdc314bfa0f89e8ab3ad1a7a 2013-09-10 01:55:08 ....A 161792 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-710c68baf1c3a7d302723b7996840bcc4fdadb6cae844b3ade7b5d8dd9a17adf 2013-09-10 02:32:14 ....A 99328 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-76017f568014f1fb84caa53c5c2775e1cccf8dcbf1a495a6b8b90b18f8f385e6 2013-09-10 01:37:26 ....A 99328 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-7a983794efeb94eadec158072e8623634b25d7eb67558f9a8e623845e3c18041 2013-09-10 01:56:40 ....A 119808 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-83dab1ce6a2b67adadf0469e66fe08f9e9806d2f4dd83844152a370c0b59556a 2013-09-10 02:34:20 ....A 84992 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-853c859f1f76f7b07ae9a0d3b2688775fcbf32626face5a75d3f8811b520ae5c 2013-09-10 03:12:18 ....A 136192 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-85d99f02b2e5e04d87a6049f2f88f2b03bde89b5d1178d5fc8ff379dcb541377 2013-09-10 03:04:44 ....A 99328 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-89d87e2c9b8af6628ed9b3f389285b41b410aca638f5520e0d006d5a1ec397ed 2013-09-10 03:01:26 ....A 78848 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-8fbdfc148b16e796f3225aec755cf4a321525c06c105fd9052e490d2f8c513a0 2013-09-10 02:57:12 ....A 95744 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-91d274f9af846f7d81ee778ebe5a0dcb87303eaaef623c03ecbe75fedb5832c8 2013-09-10 02:38:04 ....A 97792 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-96a34f54018701c92777244ac26ec6e6e7fbee422245e3397a16815bf0aaaf73 2013-09-10 02:31:36 ....A 78848 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-99dcfd59301d3b11ca5058e54f232a99653f7a26b572c96a62bd9efd8b9ab69c 2013-09-10 01:44:24 ....A 135680 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-9b8cfd4c84fbbe04fbcdc7ef8b8035d0566edbc5188b719c835a809e6473512e 2013-09-10 02:41:38 ....A 106496 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-abec28ceba27aa1ab040e2acb2493069d7f175fd6a344738c80e439b5694812a 2013-09-10 01:50:12 ....A 99328 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-ac60391781b47829c4307e6ac14153a9d5cff9540ea8854e08009cc178db686a 2013-09-10 02:47:22 ....A 179712 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-ac8fd58e72472e2d4fcd3d2c63fb27b69bcdb995d497af8b60c470b1b811133d 2013-09-10 03:07:36 ....A 76800 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-b21fda4081b1c98bdf2b78550064beafcd71e5807b4ad0c7a5bc197fe5cd773d 2013-09-10 01:32:58 ....A 99328 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-b868bf885b8a581a60cee71e3841fbff581233214e50a1bac1325c5947c1aa64 2013-09-10 03:01:38 ....A 82432 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-bbbf28f69e939751ccd51453399cc09f91be0f0df97a9ce596764180ac9655bd 2013-09-10 02:15:36 ....A 189440 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-bd2ba3d32eed0ffc8d34e14564fbf7d2e5cddfe73d7b49c99132bed190e2f519 2013-09-10 02:04:32 ....A 83968 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-c49a550f3fb8fdf6550ae0cbd07cb882c38b4a772aeadac54f27ed971a69bda2 2013-09-10 02:54:42 ....A 165888 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-c85eb9208fefcec7bcbedac1e5ab126ab055efc0a80fb4e415ab3a776a7e5936 2013-09-10 01:45:50 ....A 111104 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-ca75b5edc7e0d5ab3d83124711ef4dabf51821d9fbbf59c7bb403b61495a030a 2013-09-10 01:38:26 ....A 308512 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-d164dcce045e255286d1562fb4a03b7a765e402a1827fa55eb9fd066dfd060c1 2013-09-10 03:14:34 ....A 136192 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-d1dc3a0953f7f5eeb6483b5294760051f0d325ac4ffe6208ead5fac1f34a7fbd 2013-09-10 01:44:12 ....A 87552 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-d2eff92db85ac634109b26084c7e37fa5b61187d95b090974dc7fffcf109f998 2013-09-10 02:22:02 ....A 84992 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-d87af5f2c3e449fc879f7e3af53164673b999025cc7d79e57bfa82f7ef577f87 2013-09-10 02:52:06 ....A 190976 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-da08dba9e3c72597ba559d8b08f45f9d6b1aa9572ec7810ddd707208cce3e56b 2013-09-10 01:53:46 ....A 177664 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-df1aea74dfe917f4af33bd7122595faa1e1a01eccc75d8738886edbd85291685 2013-09-10 01:34:04 ....A 86016 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-e121c2e4de949805948bd39d13ba354e19b84aebda01797f2154693aea73da05 2013-09-10 02:24:08 ....A 88064 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-e3207334fa92a05eb1ec990024542e918e71a1654aa740827bca6a6dc457fb03 2013-09-10 02:47:32 ....A 261120 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-e862ff86d485c2a8b86d187758d7492ec9b15014dd31c21a14c4f58a63241d69 2013-09-10 02:57:18 ....A 131584 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-e9aa21eca62e843d70f7c4b5782a64924dfe6b5d111a841f6cba41803ce32e00 2013-09-10 01:36:22 ....A 61440 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-ec2ff06e1fada782720553d66a3078d9eb4ca2de9aeab25fb101947a2180824d 2013-09-10 02:56:54 ....A 76800 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-eed5080411f1fa4e3a3de0c700b260c216cd66db6be7c410c0845d8cb375414d 2013-09-10 02:23:18 ....A 1007616 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-f2dae5ab4d089a7907835c7cb4c0e2a4a1bb59b8561bb2c3d318c253ac0ed4f4 2013-09-10 02:10:12 ....A 138240 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-f51fd324ae7f5e475cda7039757a05ebadff92a92401cff1763dd76efd560bec 2013-09-10 02:21:08 ....A 113664 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-f572524f78c532c27406cf67475957f5bb9ca686cade73e6fd1c569ae3a5ed04 2013-09-10 02:13:08 ....A 97792 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-f8556778e495d162e75b800de12e47e9cefe6728f19a0a1a53f1a20f402ffb9d 2013-09-10 02:06:04 ....A 83968 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-f8a87bd4f64e7835fe7df85cd525cab5ffe01cd79e45fd0273efd83f2a6ab07b 2013-09-10 01:53:58 ....A 78848 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-fa96524191871d6a404fc821bde168b52e5f93cadc73f394df1ef438d1c4dd07 2013-09-10 02:03:32 ....A 78848 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-fa9b481541ef1c856e8f82784b7fb28cbcd49afacb4209efba242a63fee04a1c 2013-09-10 01:51:20 ....A 175104 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-fb68e26358a54a0a7c9d30a40fbdf31a8d1a14c43710ccb2b08810e5191d98be 2013-09-10 02:06:30 ....A 88064 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-fbc86f1b1585157686a8641c54c03905c0c5629ebdab1b375c07d07bb8bb78db 2013-09-10 02:38:24 ....A 95744 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-fd1129e7d7c35ac9f889f0369f8d58383f3401ad5f86319422a81bc0e52ab472 2013-09-10 02:55:56 ....A 159744 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-fd7f7646d7c967b4abcf6c1aeefac196c61e4aaaadc419db1ab53b070936f1f9 2013-09-10 03:07:42 ....A 135680 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.gen-ffaadd541864061d3ca572f1920fed25c59cf91ccd2dda0a88f662b894f95f2c 2013-09-10 03:01:08 ....A 1933320 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.heur-f3cf8f338c733aea35234393d433eeb733cddf3a370bad81b5b7c66246b46360 2013-09-10 01:38:56 ....A 891904 Virusshare.00096/HEUR-Hoax.Win32.FlashApp.iek-c0b4355c76d2d0a95c3b606a8f86f41ba52820d958e08f9946b8c1ab276d5968 2013-09-10 02:13:34 ....A 272896 Virusshare.00096/HEUR-Hoax.Win32.FrauDrop.gen-148c333de768037e80391c5cb35f526520c72945f288e7a7909ccf84b9317522 2013-09-10 01:37:50 ....A 116224 Virusshare.00096/HEUR-Hoax.Win32.FrauDrop.gen-2971e433771135ea7c7d6668b73b342ec24755aa0fc7902e4c652e5d8314426c 2013-09-10 02:56:10 ....A 180224 Virusshare.00096/HEUR-Hoax.Win32.FrauDrop.gen-4df2a0507c23835c51198dccd8edabebb72b8bfab1caa8ec92d6e071a5b7c84e 2013-09-10 01:54:26 ....A 270848 Virusshare.00096/HEUR-Hoax.Win32.FrauDrop.gen-4f36f8541f03b5f6342221a6e3db9495bd0e83497ec3410e72f096b7f1566689 2013-09-10 02:52:22 ....A 237568 Virusshare.00096/HEUR-Hoax.Win32.FrauDrop.gen-7ef2e1c8149c4ead6a061514786e5c4b1157bb6e7d3fa4c43b8bc5ce402b32cf 2013-09-10 03:04:30 ....A 393728 Virusshare.00096/HEUR-Hoax.Win32.FrauDrop.gen-813b511109fc175f7e9ac6ba789a748c956233bce238dccb8bed502fbb57e77d 2013-09-10 02:21:20 ....A 114176 Virusshare.00096/HEUR-Hoax.Win32.FrauDrop.gen-9b78be8a7225a5c2439f40c2cefd6d8ca35e6d57e0e0ca6d3d6d259894c79b00 2013-09-10 01:57:08 ....A 392192 Virusshare.00096/HEUR-Hoax.Win32.FrauDrop.gen-a8a09e42add64882aa0e3233dd46f18cfb37483d616a2dc57146acf475115c75 2013-09-10 01:35:44 ....A 266240 Virusshare.00096/HEUR-Hoax.Win32.FrauDrop.gen-e016dcdfaf1d238395665c56ef1fd63ee5dfdd1f458037284abd3afb1cac7302 2013-09-10 01:58:56 ....A 251392 Virusshare.00096/HEUR-Hoax.Win32.FrauDrop.gen-ed2b3cc5738d3e8a58b2774d5b895cd0cf14afaa3ea18cf660a3372d08f41d84 2013-09-10 01:30:08 ....A 249344 Virusshare.00096/HEUR-Hoax.Win32.FrauDrop.gen-f1195a1dfb6ae96a4cbf772f520f9485e1f45de8df3a8a125146f7ec7aaf5901 2013-09-10 03:12:10 ....A 10841000 Virusshare.00096/HEUR-Hoax.Win32.Generic-d775c7259ff6a31dfb3547d6cb52f2e924113da224d0de7d8caaec1a7848c779 2013-09-10 02:15:48 ....A 1986560 Virusshare.00096/HEUR-Hoax.Win32.Generic-e4359a2257a82fb3db55fea161eb4df53fa3a00992666fcd6303b2d5e560f4d8 2013-09-10 02:14:40 ....A 208504 Virusshare.00096/HEUR-Hoax.Win32.InternetProtection.a-8134939cc8174410762ed869ce5d4aa523c47893d61b7a4c9b6ebb2e1e1ba2cc 2013-09-10 02:36:52 ....A 195072 Virusshare.00096/HEUR-Hoax.Win32.InternetProtection.gen-29c07efa36447b7f6aef3df0aef979f05d45b3870d7e0d3aeb2204263dc4a62c 2013-09-10 03:00:28 ....A 54558 Virusshare.00096/HEUR-Hoax.Win32.InternetProtection.gen-f50092500bfc6b09cf009f3512a344ac88cd43867b717682fabb9aebf9935ec6 2013-09-10 01:41:32 ....A 176900 Virusshare.00096/HEUR-Hoax.Win32.MDefender.a-21f2fc7ec481eebccc693d72a653edad9e304e1121afa9d8afebc266e2cf9d71 2013-09-10 02:41:54 ....A 465408 Virusshare.00096/HEUR-Hoax.Win32.MDefender.a-4d355df8d573a8dbc8b7969a60c06ebc13d5943c2e08cc4b50d1725b95dbf95f 2013-09-10 02:15:30 ....A 23552 Virusshare.00096/HEUR-Hoax.Win32.MDefender.a-4ed04cc1b17779a214fb13ad0cf02de81f9c6d3bb13c4de17f2be715da42ac64 2013-09-10 02:05:24 ....A 313856 Virusshare.00096/HEUR-Hoax.Win32.MDefender.a-65037d6ac0826da300b4fa1308918d7efca19fec0d8a8be4d782c8f8e347b115 2013-09-10 01:57:26 ....A 176128 Virusshare.00096/HEUR-Hoax.Win32.MDefender.a-66fb406e22305d5dc3a437ce9584994af7151e316404a83083e3dfa5b33249a2 2013-09-10 02:15:38 ....A 23552 Virusshare.00096/HEUR-Hoax.Win32.MDefender.a-85b2cfe34812eef1dae68906fa3c4769e6932b287e95157ed6f041a98e33bb36 2013-09-10 02:15:38 ....A 82130 Virusshare.00096/HEUR-Hoax.Win32.MDefender.a-8e7012f31a2d9eb46d4125ea36ecdc71a98bb6d0b10807a91e75a7cf953711e0 2013-09-10 02:00:20 ....A 371031 Virusshare.00096/HEUR-Hoax.Win32.MDefender.a-e294249f3773470905c1e25ffa528d0a7c3d754d70e3987de488c06eb84346fb 2013-09-10 02:29:04 ....A 312832 Virusshare.00096/HEUR-Hoax.Win32.MDefender.gen-20f04e222e5692e22e1f85f2d750e340cda97c2b965683d332dfbbcba0f0c7b1 2013-09-10 01:55:08 ....A 3187200 Virusshare.00096/HEUR-Hoax.Win32.MDefender.gen-615543c0a0c02f679d414ed4a8492bd9b7ec2917651807fd0aa5423914d62d35 2013-09-10 03:02:26 ....A 487936 Virusshare.00096/HEUR-Hoax.Win32.SMUpdate.a-28fecce508dc7cfd21abf75924e79c79b0c20d667efe0be6e74b13fea128047c 2013-09-10 02:28:34 ....A 329473 Virusshare.00096/HEUR-Hoax.Win32.SMUpdate.a-4f2d6b4870dd4b6ba471b6075a48f8ea7f95a6424017b06f2c8a3b65cc5f4dfc 2013-09-10 02:12:50 ....A 2455552 Virusshare.00096/HEUR-Hoax.Win32.SMUpdate.a-5c7874dc108b6c155930febd6906a5044d675cfe1310616cc9ec84ae34b613b8 2013-09-10 02:09:12 ....A 572518 Virusshare.00096/HEUR-Hoax.Win32.SMUpdate.a-63bbb7d6c11fafb6b4f4330ecfa185e7874fab59066b8cb4581998ad7c256a6e 2013-09-10 02:14:28 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-05243da96237b549fc284f452eb841eff0ac06937b00b9d83bc2dd2a2302927a 2013-09-10 03:06:08 ....A 467968 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-0b8bcecfdd6eda82175623d3703809c043b0c0d223a798320d6ce66123573835 2013-09-10 01:32:38 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-1106b3cd58d60915378902269f7ac8a4a87d0b908de57e2cbc9fdb50acf37a80 2013-09-10 01:50:30 ....A 465920 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-11e083c2ec518f13800af2c878b63510e9b594387b763d4bafe7e746e472b6ae 2013-09-10 02:40:34 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-1519b1347a9a6d49c4f3955638321f7ef7d3d6c93175418b7160506437e1e057 2013-09-10 01:39:18 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-158deb54a1b21d9ffbb8688adb260465e18affe83cac0ff7924d05ae19bdeb59 2013-09-10 02:33:12 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-187663ab98a6b155d268db412752cdf57170e13e46209aa76a952c4a2a94d00f 2013-09-10 02:04:06 ....A 216064 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-19cf42989ffa4fffe633f5501b4f88f8d44999b908f4d52ece192777c07a01dd 2013-09-10 02:01:06 ....A 323584 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-1de6f5571220f0ac4cd446d2b407766ce25d11d381ec5d72a982fd518e3664c2 2013-09-10 02:17:14 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-20abb1b3e7ebc271db6d80b5f3422a958e79966cdfe82fa7efe95d8facacc1e9 2013-09-10 02:11:38 ....A 471040 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-20ec6c3f65faefb78189e07eca6a40ae62a1ab41246dcd7dbb2a71b0c9b212ea 2013-09-10 02:44:24 ....A 367104 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-2191bc854ab1c3812ea96d9a816ef34464fd237af1fd93fdcda643c97299bcc7 2013-09-10 02:40:54 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-23ed74a4a6e9c933092c18b365b65860c2c767c28ef63cf0353e0ff754d8f341 2013-09-10 01:38:20 ....A 465920 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-2733bd0d2762371e496ef3b0bdd7036e8dc7f411057502c6d4a9c19520da9cb8 2013-09-10 03:06:46 ....A 262144 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-300f8837041890d0650891c84a5379fe5c1b96b9c5c07882966308ab8c646e74 2013-09-10 02:58:42 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-32102f38bb4017d767a77997ce8af97f82be493c1ab363c125166388ca53e4d9 2013-09-10 01:59:22 ....A 248320 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-3dd4a00ae8aca70df12de9280ec2e70c9c2803395592e9843f8f52f4d92c95e3 2013-09-10 02:57:34 ....A 243200 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-3e65e893396058d27dcd6f4ed6f168c974f7959f91e6702a91aebc797653a691 2013-09-10 02:28:42 ....A 385024 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-40fdba6b036c0f3db84abf2f484164d874360e36da913e4a830a362a3c47ccc4 2013-09-10 02:59:42 ....A 471040 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-4243355aa59ddd92eb4c983c493ebd222be96fceabdd4b25a858d18055923484 2013-09-10 02:42:08 ....A 323584 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-440791d6b10fe8eac2e1affdec59d6dc9714ec4d0c3f710c3c99617a851bcc17 2013-09-10 02:49:08 ....A 63540 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-4556aff3c90d7a1fadc686c79525f209e2da61a74307e06d60e61914438c7c63 2013-09-10 03:13:56 ....A 353280 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-475d61d9d0b8c8e9379f76a1594f0bef13984856462551d371ebdcd75318fced 2013-09-10 02:04:34 ....A 227840 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-49441349d3b7fcbfa195b11aaa3b23c5a85779e8fcde94ce6c83b9226b762d24 2013-09-10 02:30:04 ....A 227328 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-4a2014466afcaf2db20fc5d2db596d5baa48670de210d6fadae285890164de86 2013-09-10 02:16:30 ....A 465920 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-4a5060c78eabbac8c25835ed32f076a3bb9aaa69a0ea26fa76accd397fbc824d 2013-09-10 02:07:08 ....A 372736 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-4bcfe6ada9ab0fefd6f1d9e399f14a017301220695e4026909996e370b326a51 2013-09-10 02:32:28 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-4cc1471347ed45482b0aaa4c163349a02f9c385881d844e6f7f8c9abcdf314be 2013-09-10 01:45:38 ....A 200964 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-4f92a7bd075bc0a6bc14a9e72ea8bc9994d98806d5ceb2d8c27b8344d67d4b66 2013-09-10 02:35:56 ....A 212480 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-4fbb04881390eda7079b88ad4b384cf547c4279bea7ad8326c857f5ab558265d 2013-09-10 02:31:38 ....A 336384 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-54155caad741fec6b4ad9000cdacee50c041a97a74d98a3c6eebf33a792c81c6 2013-09-10 02:34:50 ....A 323584 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-55ecd77f77a81cc886b638983335a918344503eb472cee9238c48859db6d8eec 2013-09-10 03:02:34 ....A 414208 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-572c696494df806b4bbfa3d7ac2fe4db5771d523bbd6d5d0aba501170e65ca34 2013-09-10 02:09:40 ....A 367104 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-5a613208b4cd3807a807335bb97428b941a9adac405cb92d086f95d92199dacf 2013-09-10 03:01:26 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-5b9463386a36c3cb834dcb0c767b7b2b75d2e875dbb8de8925847a3ad8bcc161 2013-09-10 02:47:34 ....A 651264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-64d2dbd87c31b53d34485c72116e2c246d8c17c0e1998f4b11da66fd4b5e9669 2013-09-10 02:03:30 ....A 651776 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-6587507ed7c4c8e55e8193acaec00e951a0f1ea9a4cdec1088907fe4924f5e80 2013-09-10 01:53:04 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-671f8456461f1c69f78e0fe5aaa64929b2e4ab562a6dd479607b4f2f19ba9f2a 2013-09-10 01:38:38 ....A 253952 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-678816c6add3986874bd9cd73a3dbde17e3437f531de878951166ab4be54dd34 2013-09-10 03:14:36 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-6e0072c1d3dc966a8ec16d1798448e6563b5e0882eedc4f33bffe18c52f07c8b 2013-09-10 01:42:34 ....A 347648 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-71ce473f9b91ff138afbb3f283b3afb63c4ce225e5e582dd2ed34cdcfa5f7130 2013-09-10 01:47:42 ....A 208384 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-774978af43c4a7b3bd0233158bd388c5b15f263e219cb45e639902bcb5754548 2013-09-10 02:29:38 ....A 651264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-7779338ce4141efde33f7a143633d5c568ce3e72fe19e2e960246a0eef95015f 2013-09-10 02:13:56 ....A 269824 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-79fef60ff174438651d1ce4b7607d0c1733cc6331409f7cb79ec10e677afd7e2 2013-09-10 03:09:40 ....A 414208 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-7e571af0376e64645d4f4b70cf44c9ebb41d17128dfae12b9bf7fa4b0c2294a0 2013-09-10 01:36:44 ....A 662016 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-80457b5cdc2db645621a7dd6ad851edb73e9031bba129c9411677f79cc19f226 2013-09-10 02:31:38 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-80c37c2ca49a006226e30b39ebbc76a2f48cc8606bf99105c95cd27c6cc7a3fd 2013-09-10 03:02:12 ....A 323584 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-80d14e31e96ab6f265bb3e3397031a1fa5ac736795b62df7dc7cdbd246b60671 2013-09-10 02:58:50 ....A 353280 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-879f4db5e5cabfa1552ebcf1e126505fcee2c434dff503795695ff0e5409b841 2013-09-10 02:55:58 ....A 468480 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-89fa8b7ce4505cb234dd3ea9df2a6343698ac8f34e2c9abc10ad35d7a1894c56 2013-09-10 02:16:20 ....A 315915 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-8b84b7e8ef84e1fdd7802b254853d1f1213c81f3f1a38454aeb2bd78e0863553 2013-09-10 01:33:12 ....A 323584 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-8cd3400a9904b9abd07b24702ca62edafbf01eb13ec7e66ab820236683e2f979 2013-09-10 02:47:24 ....A 372736 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-902c45a8101e7eea8620c609129f3329f2bcd5951bcc795155ea822d807b3305 2013-09-10 02:18:14 ....A 367104 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-91538a158786ae45972ad5b14eaa74ea48ce0de8a78fb5a89b4cb48df5aa42aa 2013-09-10 01:47:16 ....A 242176 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-9ddf36e13270d56a4e4815406f09b7b42f3cb21fe1516631c22b17bebd602b35 2013-09-10 02:24:28 ....A 323584 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-9fcebf81ce9f3a289a29717b8517848f87d42ce115abad552d702b7aa4a3a38c 2013-09-10 02:00:10 ....A 414208 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-a0e25fe556eeae63e39f5cc36d9f5e3b0b842fed384c72a91b99d84249e31e96 2013-09-10 02:27:46 ....A 323584 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-a771abf34e9ae9ab4a9272fffb1429e04397c57e3b1ebc4ba8029e333c310068 2013-09-10 01:56:44 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-a99908060f96bf1394f2362c87a8a4c3c68c9e5968813617a052298b3ba23dbe 2013-09-10 02:33:04 ....A 353280 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-ab658f539b5bda1306c5c59c776a1bdbd7edcf0c2b03677efb1523be2ec05059 2013-09-10 01:49:36 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-ae926a4f21190ab99e029bc7ff43258d788e935521fc42f859dac447493ce019 2013-09-10 03:11:14 ....A 233472 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-bdc1ebe4c7af9ba590a881caf3f5ec8614c2a1331081e6b3bfe5e6dd3cea2c25 2013-09-10 02:15:06 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-be9aa61f94270f0f5c06d93060ef412d8a0630f5544a61c09210da51bdf1893b 2013-09-10 03:00:46 ....A 372736 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-d2a5e0b7448c4fa84c49e605f4e8694d60156f3e03c23d7ee489f7190114d37c 2013-09-10 01:37:14 ....A 393216 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-d377e12ac45823a5d51bf0b86a3a26ad2c7271c1f865cac707b5422a1b1c0d2e 2013-09-10 02:13:34 ....A 382976 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-d63e67cae14eaa29a68864326c798f5537cc2505c54351bbbee3ee5547303afd 2013-09-10 01:39:52 ....A 434650 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-d6e093588a27baf555fb97196f282e806026947c930b81fa269c7425706aae49 2013-09-10 01:36:08 ....A 372736 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-d8105ac75982cc7fd72c069e298bf1f3fd9619af9f6ff7d0aa995ca544751e70 2013-09-10 03:02:56 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-d845deb3dca3b7b2e9039f146fa6d97b34bc450eb7ed4944f205eadad45f5c6d 2013-09-10 01:55:40 ....A 259584 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-d9804b7eccff85d28718d90ba517be712e8e5cc14579a7531ea5532830965866 2013-09-10 01:39:10 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-d9c295856b6b56bab22e0f1f3647acaa493ee12d40ab0c7f0777876d2477d325 2013-09-10 01:41:30 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-da637e354e5342aa4a88bd0a3aead1a08dda7e369bd205b3c75091466dfd022e 2013-09-10 02:53:04 ....A 470016 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-e46d4355dd7fc1bdda0b9cb08e3189afc7354bd1112a82e63ff773568f78364e 2013-09-10 02:21:06 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-e7e77f05b9f6ecf67cc5b8ab86df283add3ea540fab219d351c6ca88993a373c 2013-09-10 02:42:00 ....A 434176 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-e7fb473f8a1db3d71eadf75ef3577feb445d6acabf79fca77d15976afac29a31 2013-09-10 02:10:46 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-e81e0bf2720cf2b286b62bdd003ab6d41a521ded4f61d2232434447d04198072 2013-09-10 01:47:26 ....A 327680 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-e9d61e744c0e5a2e7247aa24b8f3da67b54e75e5db6a37fa8fd7bca574863988 2013-09-10 01:38:34 ....A 651264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-ecd4fb77796724fe5ae8e0fc3da530988f04eeaca24adcdb754928f705245208 2013-09-10 03:02:52 ....A 208896 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-f3c5a86b88784c122b63a371b52687e706e1022fa2333ea3494ba3e26886a80b 2013-09-10 02:27:32 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-f40e524a2012ff5aa3b5783c2f4753464b43f4d24ef8db000c3159637789af15 2013-09-10 02:17:00 ....A 229376 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-f8bbc4be7fd1813c6a884330fd496bf835fb63d074c93ad55cf10b55d4474814 2013-09-10 01:49:44 ....A 336384 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-f8e04b56d87cf2326040bd2944a6b48a6fef94ffc59715b55f8d6dda20cf797e 2013-09-10 01:32:02 ....A 372736 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-fa9b6d21d69eec0d55533a969cbe42cf5cb39fd4f6812ea2ee18cd5c75f075c8 2013-09-10 02:29:18 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-fbb6fc53cc3569ba84344755c226fe0874f38c65b174fa367707bde65fe13d88 2013-09-10 01:29:12 ....A 459264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-fdff0f2b17ca4542d9bae812afe5a27a30201fa50d4a39196de59984444ebb99 2013-09-10 03:06:42 ....A 203264 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-fe514085bafa10b9b1a416d72a97554e34fccf9892e1183255a13409741a890c 2013-09-10 02:03:08 ....A 367104 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.a-ff8522f2965af99f9bf348d37dcc69182527f9ce27f12b5f739e1c130eafab6b 2013-09-10 03:10:32 ....A 225280 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-214d7993419bd167c0ca4801f38e9ec794ef01a8545d168188598d9b79676c40 2013-09-10 01:48:36 ....A 212992 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-2ec7663aa9b273aae577d1dbdf0a00265ccf3cce264cd25bb5b1ed0872d580e9 2013-09-10 01:58:44 ....A 237568 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-34ec4fb70893b51ee9e82fdf0ed27144ad6b151e74c9c8436e125c2c43608026 2013-09-10 02:37:24 ....A 393216 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-3a11db91541c6c034e73dd9598d48a5271414f6b166ede1f545453cbfb7c8c93 2013-09-10 01:59:48 ....A 881152 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-3aa1eab18d1406a06b7fba94ae077287a9024624aa5b04c0ec0f979f642f24a9 2013-09-10 02:55:08 ....A 393728 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-437525589fbe820cb716b135700f3fdbecf82318169e7bce49a49d15cc4449f5 2013-09-10 02:44:44 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-5179acfdaacbacb8c19530827d1144b1013733be98d234541d924a13fc69ac17 2013-09-10 02:56:06 ....A 409600 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-5ebaf0601ca5b1d035b4cbbfe5edf5a1e51d33f229484918b4bdbf9b7cdb0bb3 2013-09-10 01:42:30 ....A 344064 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-60d385f2339aed3144a906b0a41306f23909eea0f8b4384d650f7bdc963614bd 2013-09-10 02:23:00 ....A 225280 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-6a973b1b5597394bb48bdf24e150579881229f31c0464f95cfdf32829c2296b4 2013-09-10 02:49:32 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-8407c36ff86509a1c4fbd1c90a3574c6708beb520305e91a12bdf60e6d11b0f6 2013-09-10 01:54:30 ....A 394240 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-84282472d8e44b54545b3d68c8fc82e553109c996853010d413cb2b4e4738224 2013-09-10 02:49:24 ....A 412160 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-8d9b648e982c9146b69644b45b7ba6fa0be5950e4d354870e9abf675ea7afb35 2013-09-10 03:12:08 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-94e630836b5ac0bc3514b3653b74610ddba55e34b54f48fd85cfcb81f9b48c0f 2013-09-10 01:39:56 ....A 357888 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-a7fbd8ecd7d8b28474abc0751c31cdeb7901083f3984725666cfd4030bf12462 2013-09-10 01:56:40 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-bee87831751baefa5a60d8101fa9eb14d42cfac8485cf44b88cde133c12e83ef 2013-09-10 01:40:36 ....A 389632 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-c2fb63897c90e5c1c9b8554dbc0d43022671fbec5b5157bad9274e92ac9fadd2 2013-09-10 02:48:14 ....A 405504 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-c458bfb4d213ba65378d8ecee9c6d92e67d45c5f28db1f170598d4d5ab7e2599 2013-09-10 01:37:28 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-c80d78e1a2cc1a5d5a198bf1c7ddeed6c63710c9211919a66d2be08447c1d303 2013-09-10 01:53:56 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-cf19b7337ac4d6d31ccefcc9abac9206e03a6be61ee80b431c28b563c7fe14da 2013-09-10 02:29:50 ....A 375296 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-d3cbcd6eeceb662e7a63e4b6e6e1c03c6ffebd9c2e22d35c56be486c78cb7170 2013-09-10 03:01:28 ....A 413184 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-e0979595ab9c5262aaff82de1ec7cbc5e83714145e0ee2c63ffddea5e03c7fde 2013-09-10 03:14:24 ....A 377344 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-f570af597d45d8fb975c2c79a8777a8b91d16ccfd0311fa7a0af0b1d221169bc 2013-09-10 02:28:56 ....A 246784 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-f8e7de80a9b62a2d5326ced6abdf3d4569f89683b278aeed5f6573d465591151 2013-09-10 02:30:52 ....A 405504 Virusshare.00096/HEUR-Hoax.Win32.SMWnd.gen-fb5f43cf3e6b8773b4590499a201ce6e71efd993d133f2d06e37f05a4769d7e9 2013-09-10 02:17:10 ....A 4897208 Virusshare.00096/HEUR-Hoax.Win32.Uniblue.gen-380c8e7d6d9f661b3e74a1e3721f92497c57f938783fc8da33513b0f2ab42c14 2013-09-10 01:32:38 ....A 6272808 Virusshare.00096/HEUR-Hoax.Win32.Uniblue.gen-87d9e662bee65f7440bb3d9f10b79abbe74638d3ccc845c70586adb57a1fcb1e 2013-09-10 02:27:06 ....A 479232 Virusshare.00096/HEUR-IM-Worm.Win32.Chydo.gen-0140905e3671d8059f67feb5ef0963588802b20450e59893e559ff6ece4fe026 2013-09-10 02:09:06 ....A 536576 Virusshare.00096/HEUR-IM-Worm.Win32.Chydo.gen-41447ffb4ead21d45cc7dab1ff7607767c2bf1c24dbe6cdc929c1a90f8c3df60 2013-09-10 02:29:08 ....A 512000 Virusshare.00096/HEUR-IM-Worm.Win32.Chydo.gen-4f26d874fb4365418d876334a2f78bcb8705a0050c6f3855f3ce919e35bb8960 2013-09-10 02:51:52 ....A 495616 Virusshare.00096/HEUR-IM-Worm.Win32.Chydo.gen-a0df3ef7cfc107aa07e2001c983358000f954a53a0ba3b0c1ac654db09a4958f 2013-09-10 02:18:26 ....A 774144 Virusshare.00096/HEUR-IM-Worm.Win32.Chydo.gen-bbd80a685c0d731f907650113adba194a8b7d7ec6e701f60d4ee197fdee718ff 2013-09-10 02:50:44 ....A 741376 Virusshare.00096/HEUR-IM-Worm.Win32.Chydo.gen-d7d2f1415f3e10720ef8463ad3ea3e5b0ec67c399dd0b4ba6fef8699b7eebfb4 2013-09-10 01:56:58 ....A 630784 Virusshare.00096/HEUR-IM-Worm.Win32.Chydo.gen-f67e6492f223c764e94da343396727b2e13ff096289948ac9af99b2129552870 2013-09-10 02:16:44 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-01965735bbfbff8683b0eddf7c46ced2a1ca0b6ab0b7636b3e2673b3de4531a3 2013-09-10 02:05:16 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-1569df1308eb314c8c16ebdf3b52acb7878374d15f7a2f800141d27075dd20de 2013-09-10 01:34:28 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-1cc8112d8fb48e52629a4da1240c8c5198b49f5a3eb96bb888cdc146e5a59506 2013-09-10 02:04:00 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-24528055728f95fca956caca332c5c1a32418e70402f306d225881c0387bfb4a 2013-09-10 02:49:52 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-4057ffe7ceed12b7dabe32f6bca75ee88eabc5eefb73e145c739660b2e8376d1 2013-09-10 01:44:02 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-47bf8ba908e3ddabfed049b92cee2d384af9045733b3a933231eedfedec9198e 2013-09-10 02:19:34 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-49547af806880eff2ecf8517bde6682ac4736cf6f61777b5f1ee78f34cf19192 2013-09-10 01:32:58 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-4ce1247130d527f3dd65f16ba45b23f75c895530f2a7b8e999dd039e65cc1b70 2013-09-10 03:05:18 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-6168679a155882a31901d9915e0cadedaf421872de7eacc7e181087a0f9d6e0b 2013-09-10 02:58:12 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-616d6584d05a2de4e8155f9900b65b48cb2a8236867b01572638410c4157dc90 2013-09-10 01:35:42 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-61e662486150ee8a6675ac055bb8068fc542b09d3367b46e0063ad78e09d2bb7 2013-09-10 02:06:06 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-6dc577aa95ebbbf637782be83cefef253d622ca0fc3c9f2da281e43f20f340d2 2013-09-10 01:38:28 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-6df88f1172b1376f727ed42d9e698e0b524fb981abd127a9465ba14ab870b63b 2013-09-10 02:15:00 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-7441a21536f1707dcf07cfa9d17ef99ef39aace7ff4e8fd875a670128bc8bdbd 2013-09-10 01:39:42 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-77525ce48ea216b48c4ed85bf250a19ee8fe16159187d54edda2bbd36fb62442 2013-09-10 02:19:00 ....A 1536 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-78f7749873b7c38b7e645bf922a15842b0b6b002b06bdfc10818bc297dd8eaea 2013-09-10 01:54:26 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-7913f809a40a898e15d1fa1defcb4c5fb1d796758e597b1ed2239f110885676d 2013-09-10 03:01:32 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-807c8cb077a8158dfeee3f9dda21af6661bbed0b8be69091ba3c71538b535b72 2013-09-10 02:19:54 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-858b4eb3af637b75b87bf399e464498a2ce70d15d38c58e32794c2fc64a23efb 2013-09-10 02:14:02 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-867b162121aada48bb98778021a042ab8ba9594afce1bc3389ffaaa36ddcc434 2013-09-10 01:39:10 ....A 144612 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-86ba941cdee63f0215ff3742fc66259cd996095f08ab5fbb6bc2b608aa50bafd 2013-09-10 02:18:44 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-885874165d7317a9cfb04b89c389e56c4c17d0fb623c8f5eb581150f1a7acb60 2013-09-10 02:09:54 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-891745c2890644c3106eb8cb8ba8bc9bb2e38eee68fd3388e4829e937b14b1a0 2013-09-10 02:56:22 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-8f373b8b294ba534c0f68b02bd4afc53878470edfba963956e55e6c6bd2cd92d 2013-09-10 02:35:38 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-9390e7e7a3489dc361adaadf041174f8999039b488be6cad31e34f00755ec87b 2013-09-10 02:18:22 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-93fab44c426c64273ab56759a3ac58aa897b050a3a281358f2e514c5f9191872 2013-09-10 01:41:22 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-94a534a0ec36f3aece531e70656d8ea2f52f6f77fc5c38d741b3d78ccd6bcf7e 2013-09-10 02:42:54 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-951f9b9456fe7a74c0f6b78def08453329e158a041eedacf4745a97648c93b58 2013-09-10 01:30:40 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-95bc972039095932900efc8b842faf3d0b4ce06eb5c10d990e46631a00f4bb55 2013-09-10 01:40:32 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-96c42e987132eeb4b31b2ceacb71dc7ca19f91329b8627af9900a1f690c9478f 2013-09-10 01:32:16 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-9b0905494b5a983fb8e7493177cbe001e3b374edd173eef415cfd36854239846 2013-09-10 03:01:12 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-a0cdc782df2660f51f49c222d19dd6ee86cbf4c6326132955d877276b4b759c8 2013-09-10 02:04:40 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-a15b8d7fba8b715f9f8f46a4e6fa792cd7de2c99feddcae08e247b4bc4f0d5bc 2013-09-10 01:34:16 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-a94d1ec2f25ee21d81f9fc33916da1077cb22bc83a586964ed1f0d334933f10d 2013-09-10 02:18:10 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-aa7bb9766b7bd774b4262caa021ea3831972408b1ac506b309b815bbc04a8b1c 2013-09-10 01:34:40 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-aba3f64cdb5c83b1e6cfeeff30493e683304905e2550abbfaf4c8159aa99efa4 2013-09-10 01:59:32 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ac02c48c32f697ae74f5d49fc5f14b126fd2664dbe46cebaced40ca610e126b9 2013-09-10 02:59:12 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ac10ff809bbd22a79e560369cf2e2eefb5d3abf5e5bde90b8db748380e937275 2013-09-10 02:16:06 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ac6a8917f5413e17eb8cc4805542b066db0c30af1c677b8d8db3610dd0428a97 2013-09-10 02:27:16 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-b101cbb86956a5f0b162875170096aaca55246034266b375c56606b38661e551 2013-09-10 02:02:58 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-b2a3c833f6402cb21127ab0eee13dbf5e7f6278c990b44fda1508ca9b8a58819 2013-09-10 02:22:20 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-b380937d3b8d632f3551942ee2124d7e7837cd9fb94091de644c0ca08ad28231 2013-09-10 01:50:52 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-b672d986c9feae2e4d49f01f623f4ef24cd31a1c413a8097e56a61391fb8219a 2013-09-10 01:49:34 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-b68f827de14ec33541fa0060a59bbe76246c2a33305794ec43719d9984029817 2013-09-10 02:18:22 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-b7d87eaa4c0fd5010de5533e65616c59007c1ce326b1b5d03fdd44275397ee3c 2013-09-10 03:04:18 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-b918606bc36059710b03d9ed647c6fc9abdbeccf8a7a8a9be6ded51650b3b601 2013-09-10 02:14:54 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ba2508890481a5725d8b437d8a08cc90b7472158ddb6030cac31799539d7271d 2013-09-10 02:02:22 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ba4b6a915470e7ccd331564a56bbc484134d2588bedee0e986ed0cd68d9ee695 2013-09-10 01:37:42 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-bb15f9a28f067e3e054f4388a9030b4fa6da08817551249ee59a1e2f76e0c077 2013-09-10 02:22:42 ....A 41700 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-bcacf86bd7a4a6ae2e3a92adc2dd68a8723f2a3a9b7913f815adfc8a4d688c2f 2013-09-10 02:17:44 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-bd47c7b87a06d0327c0f2a3c061d82ecdebc7b789369d47365be21109b59e0fa 2013-09-10 01:33:48 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-be925326fcc79c2d1d6a15db287e19756fb3c27232a33284dd27ea7d0f6cc888 2013-09-10 02:04:38 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-c03e78d14be4ab4dc92f876eed1f0e2108d3e45bec6c4fdcc549e6edc43d9c50 2013-09-10 02:10:28 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-c0f20f0921d375665b623a4fd775b7eb79ccbabd82f6289b65381345892f015b 2013-09-10 02:05:20 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-c19ced8592960472a08ed1e5aea9f1bb9c85932f44c6152d6030dea4464a7ad6 2013-09-10 02:28:42 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-c367af1cb1166188bdd5f96f1499b4169364a85872f682b0c2fe456129149677 2013-09-10 01:39:14 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-c7a8980d453c44d52807438dddd9493d28b17f361f5fa5538a05d011e298d85c 2013-09-10 02:27:56 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-c8240a002d88e81bd4eef6eba6f07e097888fa59127db30292e9ca9632949514 2013-09-10 02:11:48 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-c91d38e548afc4b3d4c519eca1f97a8e3155b273003a3f92158be734998ce362 2013-09-10 02:24:56 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-cac4589e249455ba6dd053720aa0d63c7375423639eae1a14dd7c1053734df76 2013-09-10 02:50:36 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-cb21dbad49553b99c51710d0fdf88fca9bdd662be2410ce7db899ef747842117 2013-09-10 02:43:28 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ccd6bb30dd36d38754dea3fa6fa624fd51b5d52057b2605b7fbbcc822c1a2e91 2013-09-10 01:42:00 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-cd35d24773bf15f55f1db2c4a11a2405356e88f4c0e741ce9588700fb5eff814 2013-09-10 02:14:42 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-cdaa9cc81a96388d4fcb841d8864c438392d305fae8b3b11800eac4087f5f098 2013-09-10 02:06:28 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-cdbe20c88339d3677193427c9f35035b8c5df4f9ed41f304e39d63e258c601e6 2013-09-10 02:43:18 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ce416100a09b99886b172b117c8cf0c54ec79eb69445536125cad56a1a0d809e 2013-09-10 01:59:34 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ce50ffe6936153bf095f2940bb5d37a6ad3ebf46d3c654ef556db49f418a3951 2013-09-10 02:38:12 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ce535e094484ceb36b2a5fa110bd0e27a1b0541241541197838deb817752b440 2013-09-10 01:31:18 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ceada5c61eb95732696debc767223981143f5621e8ce0d511b78c516775c119e 2013-09-10 01:44:28 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-cf6b39a63d7d88b197f3f6064c1b95c282a99bd68d416332d3d023dc85c2d627 2013-09-10 03:08:36 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-cfc3e0be4ecfde0f83038969c9e9f60c8b6b732bb45be363e28db8f7d6e8a0b6 2013-09-10 02:15:28 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d02cc943b15760dcb46ed7428409dde80c25feb481e6d0251d8f9fd93e8de887 2013-09-10 03:02:08 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d2a360b6e9481335bd158de5ff9a6762adad95496d5ef7b9c18ffe2152a13900 2013-09-10 02:39:44 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d2aafa7b223bf85daf7cfcec89b756aec02d1087a00ca345152b8d286f86f5e3 2013-09-10 02:39:54 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d2fea10517a44db5da8ce5c333ca8060459c9fde2562d5d6e8279dc4481de7d3 2013-09-10 02:28:58 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d303052636a016cf46ac79832aed69ae0770567cdc6d1d8c31ef46beea454ff3 2013-09-10 02:34:32 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d31a6a05c1b88943eafffc18f0927c7760ca6978793b3bb2f2738210b4953545 2013-09-10 03:03:48 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d3732209a799e7a9b7b54d39c094f9c460c3c47d67f259c4dd5ecdb15b83f8e4 2013-09-10 02:47:14 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d37da776d4018f477b96b82e69f8736e32574a2cc722d5112bc89d8dad97ab4b 2013-09-10 02:37:24 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d39c63ac475dd59ef886567782e8a49235661279a6a916d5b4eeb5f3a8548230 2013-09-10 02:38:20 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d3bfa7750eba9b3cbde4c2454cb76bdb88057c99d5b3a6e975233c221872d20c 2013-09-10 02:57:42 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d3d6e2a98cace4bb67e84254c8533e3b27ab6eea15e085f5bccd68468c69bac7 2013-09-10 02:36:28 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d3e78d7dcde354ba0b22f6caf40803e86314447f1fda8c551a06097628fe1a19 2013-09-10 03:14:38 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d4226c01460b9ed2b4699d672f430b4bc93916b03d97035588bfa8c1faac1dc1 2013-09-10 02:42:16 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d4a00d1f795f75009e7d250d70f0f565fb7a35e15e7b21ae4953c00cbac3266e 2013-09-10 02:39:04 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d5222912a88e5d97e33f0d8b04ea6b3db11e160ba034f41449c27da250461287 2013-09-10 01:54:54 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d577763cd125dcac32a0eb42a6ef1267a847c783b7054b040fffd5dddc1acc63 2013-09-10 01:46:22 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d57b97fc70cff9c42cbd1a6553b781953b5cec6bf3c25173eef7ddb1a4a8cf50 2013-09-10 01:52:32 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d621f38358019567bba7130a8d1c4953544449a7a414724a05ab8284759d2042 2013-09-10 01:49:12 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d626170ccadef70bd507b641fdbeff8563d9228438f4b8e203e4a6afb2513af5 2013-09-10 03:04:26 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d6513b6001f5aa15e36dcbbf5588b6676d8bde854d032ca8571f6e92b91f0537 2013-09-10 01:53:40 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d69e41f575f6b74929f07da0663fdd8ef57c0c169739f306c5ff7d1c4b20e5cd 2013-09-10 01:41:56 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d6e5afb23766d850776a414fda9dbd9fa7a20004551ab711adecd8dac38b626d 2013-09-10 02:53:04 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d7847e47282b7882933721e470a46c43211f1323579c0ec61a95ccb127130117 2013-09-10 02:41:46 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d7c5793b4ca9a48c3495ac9ca9353c58c82dc99fef544a681df2cf725cacec76 2013-09-10 02:57:36 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d8ac052037696ca49e6f9c27236c843885a682d72073beabbe3bda67d79ce721 2013-09-10 02:07:26 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d96ca525c75739e7276334e4ecf04b6af8843f1b3dd3ce8128c3a90c044abaa1 2013-09-10 01:44:22 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d96f9ce54bb1f0bd3ec5388dfab7af458f7f98de763e5e28346f0209eee76af0 2013-09-10 03:11:24 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d9afe786fe70f02eac5f90d38ce3225ea738222cd899abe0136dcf2f7fe99d43 2013-09-10 03:14:58 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d9c4c1e75fa78566a88a98e2842363954ab90fc87e47e87e80e2ded55e8d6b1d 2013-09-10 02:28:00 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-d9e9625647b2855a5d29bf8ad09b78025e09c40c0a80a31a5466ff2a48616017 2013-09-10 02:51:48 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-da1472521c0d95db0aa1e13aeae023f6f92e54e05d67df886aacc743d6d1e9ba 2013-09-10 03:03:42 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-da487214c0326c24c089933bcc1cc15e8ff39b0bd84ec936ca5aaa96fe9e0d0f 2013-09-10 03:08:00 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-da50516131cd42c074a4c65200cfeafcda0101644b4fda0e1724526cdad93008 2013-09-10 01:54:02 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-daa7d4043aee706a7cb5ad327745b59d8e3ebfbc8be93e3a874d0e68fef86ca3 2013-09-10 03:05:28 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-db376e4b549425ee23ff4bc595dbe806fb39c7e8cf484f0d50638e904b12b0ac 2013-09-10 03:13:22 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-db41d9239cc155305519c432fa07dab7864ffb3db7b58a5a7e93463ef0c6f380 2013-09-10 03:05:50 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dba255ae475c25a4f50db1361a2feecfc87eaac2e14a2ddeca77c9c7487a3ea2 2013-09-10 03:04:10 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dbc05e45b05784e136bf4a4d1d9df5381f7f54aa8d068e232ab7ead7692079ca 2013-09-10 02:26:36 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dc1183203e8e488c98e916a69fb318b4dd763b936b5e1308a00043bea618d608 2013-09-10 02:44:26 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dc8e4fc9f9d48e3b3530bf0d86fccfa528553b3a4e30eae25106528785b79b62 2013-09-10 01:41:36 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dcd3e8e319c9363d47003922b951bed12d6441a650f931f0af74e69e900a26b5 2013-09-10 01:50:12 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dcd9366e92d4a885438d13c41601c51054aa1d3138eb63505db90d9b2c9692b1 2013-09-10 02:53:58 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dce0f0a5720f63beef035ac0fd02127d4fc59196a5507eb21ab22e33ea674709 2013-09-10 03:02:06 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dced8a1fc658cc0f1635cda93f014e378779a78f6339bc46ac051d6eac12468d 2013-09-10 01:51:02 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dd42da84859f8e6818c6279811914caf5ded036751d1300fd318a796b1738a5b 2013-09-10 02:17:24 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dd4489ca228af28bb91e7c74a26b9444a7f754977aad61f5803486eeb69f8aae 2013-09-10 02:29:40 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dd742a4fb9b3247b24c2ccc4b50e14d828bfb4b041a17d23740bea0358a13688 2013-09-10 03:02:34 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-dd8c40d143af8d3813dbc7a36d3c37464e8bc2ae9ed292c15e1bff6d164fda8c 2013-09-10 01:57:20 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ddf035bc1cb7560128ee274b88970b9614ebf617221b161da47aa519f589ed93 2013-09-10 02:59:30 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-de0f5a933ec90b41d0654871f45f84f32e70aed0deae8ed6fab38315f507dffa 2013-09-10 02:56:40 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-de1c6327329623f38a598d15fab04d4920566ebe64dc78ec40c8830acab5c2c6 2013-09-10 02:30:22 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-de50fb209c027f768a8f51ba1202fb01e238efaee6a9ad2fadab82f11b4b74f1 2013-09-10 03:03:28 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-de815dd504eec09beabfcc28e12c39890266bd3ac8b0d76b29aa9fe6c6157468 2013-09-10 01:50:28 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-df01dbc679e7f0968c676f4724ebe0736f7b566f315e62911af304b105621ced 2013-09-10 01:54:56 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-df07d4d39ab64e1cef5073208633531f27fdb828d9120c096d2bf1710291b863 2013-09-10 02:22:14 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-df848f6a06ca60deddcbfd6e9f82391119c94a755fd59ceaf44ae51464282a4e 2013-09-10 02:55:08 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e02d69bba8ebbbfe9a8825a1602dce5082a9f6e95a4096b46fc207be77347b89 2013-09-10 02:30:30 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e057ec4510850d88bf7679a9e387cb25a0d29e67b0428c6ffc3e6a9c0f82f3fb 2013-09-10 03:11:32 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e065d5dc323b6ee59fb9778af517a95b30de15dded9a594f10f5a26f69a123f2 2013-09-10 03:15:32 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e08457e22ee6fd0a976810e65ed5eb5abd1e7bf21e68cb315388fb303ba8f909 2013-09-10 02:27:34 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e0e2b0f03ff3acc86bd5862696d074063f4174314bbdb825c857372c2a174904 2013-09-10 02:49:44 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e135a5abc222efcc6b8ff79a38b769cf2c0b4a9e671ae731abec1268fd492ac5 2013-09-10 02:49:36 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e139deedbb2c8135fec86e8c4e3b451e3898b94c7cd0455d74ca25a808ccfbd7 2013-09-10 02:37:06 ....A 57344 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e1838458f7ce68de051deebc0b3e65f0fd3bc164951e1eec24090c17666ce8cc 2013-09-10 02:45:42 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e1850ca76ae87a44a54a8d00a52e5a31aeb776d56afffba902be5fcc3842b88c 2013-09-10 01:42:48 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e1d77df0e9039fd010ae99639f41a3c750cec522e6bb6ca8a4bfef0debffcb82 2013-09-10 01:45:52 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e1f6512fed32ed18a68372ef570e0384b80ace1d3efa9098e164801db6d15eea 2013-09-10 01:50:32 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e1fc670f8c3504fd50ecd33f9f5f1a82a9054216cea6a204245170ef27cea898 2013-09-10 02:55:34 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e21213bdcc0216f3018347a9db9b48b056bc98d856ed12f837ac02d885d0e5cc 2013-09-10 02:34:36 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e250151adb5ae99de381e61d46a093da1e196d88b88e138914c288b4333f946b 2013-09-10 02:27:58 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e2727eb3bb4d566a37fcf46757b73502b48f873f9c82a6251dd85ad9cf537feb 2013-09-10 02:45:34 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e28c43639c957df2bc3007a167170fa2e15aedceec838384720b12b33c3c6bdc 2013-09-10 03:00:14 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e3fc6ce9c08ba9d84928ce818c8507e8c47c5bcad5b70bac9e8fc226b9c9e53c 2013-09-10 02:46:58 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e42d6f70ba531fc08c1a03936af23afed95141c392148ca37706b5747537fc67 2013-09-10 03:13:54 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e43b4ceb5751ae200d4d6d29b80fe98fbdeba3cba4e825f4b64c6ed9fb8937b6 2013-09-10 02:57:50 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e43ffb031a9e780f0acf00c55a76f8d1b2f0fa2a53f38e46c331ad9e0e364f76 2013-09-10 02:29:42 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e470d066eac75aeb78ba39d890daa8aec9ead95779f85b2a7652cf16a2d54afe 2013-09-10 03:07:20 ....A 1024 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e4d2771bee0b694204cab72ed95a91e8cbf221a9997dd30560f0079dc8804522 2013-09-10 01:46:38 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e4e206519f1f069b4da7eedbb2827fd8642dcc9ebbee0d116430520b181706a5 2013-09-10 02:15:28 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e53da09010aa4177fd8b3f48e97869bb8fe4d875f49afefed55f778b8eed1d15 2013-09-10 01:45:44 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e548c62d4e71271d219545324787dd4189c04e4a3063cf7c212ccbd4941f9f89 2013-09-10 03:14:24 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e59b7a16332a39cc6a53e373e949a2d84fa7c6122f781a40bb62fd124991a53e 2013-09-10 03:03:52 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e5bcd46d6040fc7171936b98500e3cffc041ab8f25fe9bd15f18fd21fb1d4c31 2013-09-10 03:13:54 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e6169537298fa9f5c085afa47b7425ce94b80b837333e252a47b2dbbc8659632 2013-09-10 02:22:42 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e619839b2d029b3344646eab50726a0ed54f9df304f4b9446546696525726164 2013-09-10 03:01:42 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e62581bad3b3bca7228630d1a349c473ee97689ca25b2e2fdf22a6655081f3cc 2013-09-10 02:28:22 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e6344e42a6dba38e23f2524297eaef0455b39fdfedbca0c59906e36ab2f8c1ba 2013-09-10 02:22:08 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e67fd3c37e5f1920eb50feb71f4a553b5c6156fb4a26ef8844062aa2cc063a06 2013-09-10 02:58:14 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e6a6c90b25ef2b37a092ae1e9b4f94560035d406daa256cfaad388387759794f 2013-09-10 03:15:06 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e6fb7ed9ada728a004d5e1655d832073c8df938f4c8d112cdc5f55d6fd7f0281 2013-09-10 02:42:06 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e71f291225150633ccc3c241ed2b614b19c348d3e6368f73a965a14359b7a8f5 2013-09-10 03:14:32 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e74936ecaaf4ffe64b8312c09e5e25fdbea582a78a90bc3b5c2202300d1b686b 2013-09-10 02:48:30 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e7997165ccdf45434b4760fef2850703b2c3597ae8af66553be6827a52281c61 2013-09-10 02:58:04 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e79eb3bf3c066dd5afa5a17be550ec2adebd873f6550e3bdf31667854c4f86a1 2013-09-10 01:43:34 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e7c4fb907d13d1334cc236ae802d7ba03d755f350f27f4b4030e0f5104dbadfa 2013-09-10 01:46:22 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e809f42f97e95446d1fc4a029c7e949eacfaf9ada41ba90a00d2aa91679f05ca 2013-09-10 01:46:52 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e80f40198ec8c2e020fd861d28c09470f90712c58751cc4c213a0cded9f25d79 2013-09-10 02:45:58 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e81cdc6863a4516574e48fea60b39f6a299b65617fb35804e2f1776c2290acf4 2013-09-10 02:45:38 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e837e8332eadb59c7f160a64de859a0daa185610fbafcf1e276240b1dbfe2682 2013-09-10 03:03:34 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e86ce440fdf1e4cbf4e0b5af945abe1d8a1fd16b8998ecd44fdf7055fed8800b 2013-09-10 01:49:00 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e887e7d67c7bc3812220606df7ccd448383398f77adb7c1a15af43aaf957056a 2013-09-10 01:43:20 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e88b0ed677dcb1d9948e715164932ca856a5f3130d929ad72263b67fd6f01e0a 2013-09-10 02:23:12 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e8a9c343ceaee58f92a1716967698d90f7cfb25f21eccae00bdc4b5a571576b5 2013-09-10 02:35:44 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e9131e757ecabb20c1fb9f58f0885d5f8a38f3160f6e0fbaeeb5b49d9e4de00d 2013-09-10 02:24:04 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e91801f3109a5513994c16be0b6d20c2838a8ff5f88f3f4da9cc16e556933715 2013-09-10 02:21:44 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e91cc61096d81651f1ab10f8561a1b74a61ce4b305a2680206170725585f4a38 2013-09-10 02:48:38 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e939892839b4d2de4058a7a59d05f686b7bbd73159c7eda4dc74484ef454e9f8 2013-09-10 02:46:14 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e9543b3e454e9ab1f8c6519c7f45da989fc76c648009d801c9e40055bbf994d5 2013-09-10 01:48:16 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e96650d535cf9b6f7a2aae8362fa9737c40f4742b46660ae8b14dcaea0908db5 2013-09-10 02:02:54 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e96a09570adb03af6f9f777e63249abe56bade3e753e370df59547f2bd40170d 2013-09-10 02:29:46 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e9af4e529467cafab9416b81e73c298640d45b9f5237c5bb5759888fc786c41b 2013-09-10 02:45:34 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-e9e189d8d1fba6a78e0cf164369bf4c202949ea4d5c8e5a62489b571d7456ee6 2013-09-10 03:07:56 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ea2822ee345d5acc2a2d543b3d3ecc77ae435a6414bfc2178ebaf91ba5527736 2013-09-10 02:29:22 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-eae7889feaefe2577360111dbb833008274fe456afa9f8bb02b42e66d32731be 2013-09-10 03:11:42 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ebabd9e91b8b6db1545caf4ad49290e2ac82f7398b93dffeb699c09f1947bf7a 2013-09-10 03:14:14 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ebfb0643d5d08c59fa152b16be4b990596884e4beb315703d1b0818d1379b9a0 2013-09-10 03:04:48 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ed0fe2a3223b0aa77551f0b6d08da4a3fc0dfb3a5d023ee54f7e2ce7aa12283e 2013-09-10 03:07:18 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ed38a9e3a6c4528502e3c99001b29f41c7722512bfe8d719902f064c912e9f75 2013-09-10 02:42:44 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ed459f8cc7110b56cd327afeb4af9f4591ce3f6ba3f96c2fecfda1547890d210 2013-09-10 03:11:34 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ed5ed2862a21792e8f36d00a4abb9e6e0f613af00510d6e62795f173e528690e 2013-09-10 02:24:34 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ef27d6d3872f8322f75b2530acf1faf0edf8cd5ae7268ed35bb2e11b8a42a60c 2013-09-10 01:59:22 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ef6cbd8583049d8688dd0384b5ec8b46bed46944902fd29e488533d67a293d75 2013-09-10 01:45:38 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ef6d01c541077ed874dc4ea88916cdc58dd9c155931d22c20b897ea26e2a17a6 2013-09-10 02:37:26 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-ef8bf96b6a7e615c8853e1a0925317c2201954c97d766a6084fed650ba611ff4 2013-09-10 02:31:50 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-efc2d920f847c62048c1ae1cc685b38cb07950d97030a60ffcff80e47fc3d289 2013-09-10 01:52:20 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-eff7f5e74f6ef290a396d8c0d4635b9252679fd24f1da2d2b941a79d898f85db 2013-09-10 01:47:44 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-effdbbd49a969b92243f13ba705b7f29d52cff2f6334277d136070c3eea8af2b 2013-09-10 02:55:24 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f04d156b7081a4e5ae2d798dbcdb27acad538e156e649d9871eeff63ccfe4386 2013-09-10 03:07:16 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f0709bbace3ed69a23907a71c0029112b201518ca23f93e69c4351f2bfe047fb 2013-09-10 03:10:28 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f093933594e4dae19f04fe7ffb48a34aa468cbe1296440e4a34c0232fa281426 2013-09-10 02:58:52 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f0bebc2c046e336260bf58fb8a841b26874bf6b5f27968db65463b40b2db6476 2013-09-10 03:00:04 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f0ce5723efd0b17978d0cce8f6e7e507b764d79ef62a1abe375a22ffca0cec81 2013-09-10 02:26:06 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f0dcd3b4c93356afca2176080842940f1a72b7dec15e6179faedacb946fcff52 2013-09-10 02:28:32 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f116b162ed5834fe0c5adaf996fcd4d73b90e7d19d8db77329b2c7919285f1cf 2013-09-10 01:41:30 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f4bf0a4bbe84c10387dda7f2f522592b3792300c0ca15d8fe5cc01f7f70852cf 2013-09-10 02:39:48 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f4e4212ae7f43b55a60cc8840b1987ce5bbc7389d8c9a564749e9c75af1884ed 2013-09-10 03:03:00 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f521d91b0316b53277216a9fdf3acad851b0b5c65d5d5dad5a53ca1cc263f24a 2013-09-10 02:50:18 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f53de360190b68fd4433f289de0c750b3bfaeed83c96469c5702dce66d5419e4 2013-09-10 03:08:58 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f574f75b44103dacbb832def9e51a0ce1120bb83c4bd98fbb599ef0d7fe6e051 2013-09-10 03:03:22 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f5b016e5eed71518eac057f42fc2a0cdd7011fd5f61b1f63cb5166f655ce4a0b 2013-09-10 02:20:24 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f5ccf4af664810f5a602fc2c2bbfba1cd7310af0071bfccadf0b64be26a5a603 2013-09-10 03:03:26 ....A 25316 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f5e4f6d986aa6e077e574800919b17fe4bc7eac0f26b4900e04d063fc43709b1 2013-09-10 02:51:46 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f72365dd0ea48cf3d66094f572ee50c23873e1492b4d667c959e28be3f385a55 2013-09-10 02:31:38 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-f7478a61b203663d094b8919a0e2b12276aa03e133342d3610bfeb43b3afbc99 2013-09-10 01:46:36 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-fafebd76dab491e49289f583f9742f220ad79bee050295274c5d62f0431d22ec 2013-09-10 02:11:06 ....A 21220 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-fbf004001cb3c649976f9d14afbdba03ca8e071e953dba7d225199a6399d3266 2013-09-10 01:56:58 ....A 33508 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-fbffb8de3b6f4f348555828fab6320f1142b12241d15cd715f920bac84dda7d5 2013-09-10 02:51:18 ....A 29412 Virusshare.00096/HEUR-Packed.Win32.BadCrypt.gen-fc382b377e7c86561bb7da1921428cccb65e0ae109d2e491e0b0f001809b9d5d 2013-09-10 02:38:04 ....A 2540714 Virusshare.00096/HEUR-Packed.Win32.Black.f-b5a93fb708e8efd7b7684a05fca19d903c8bf891692de73da452a935bd5b8308 2013-09-10 02:33:08 ....A 3481536 Virusshare.00096/HEUR-Packed.Win32.Black.f-d92ae66b3bfee69bd5fdeb28f2ed470eafd9934a1cfabcb2f65dfb810cbb7501 2013-09-10 01:32:42 ....A 2896475 Virusshare.00096/HEUR-Packed.Win32.Black.f-de94230dea437fcea2f5ee00f2c76c6a4e559e6da569daec029669eafeea137e 2013-09-10 02:11:08 ....A 380928 Virusshare.00096/HEUR-Packed.Win32.Generic-679fffb5ebde55c498c7b18f147489c3a9dddfbd3f30b7e7872107c9f7986ba0 2013-09-10 02:17:12 ....A 2522961 Virusshare.00096/HEUR-Packed.Win32.Vemply.gen-2bf9293b88d241dcdaaf74b29f023f452ca8871b8ecd114794c6198c358f26df 2013-09-10 03:05:06 ....A 1068584 Virusshare.00096/HEUR-Packed.Win32.Vemply.gen-5754d6f1ba5759c2aabb89922d560f0652456d9122d2cdb8a6f262498da78fb2 2013-09-10 02:02:34 ....A 18140 Virusshare.00096/HEUR-Rootkit.Perl.Adore.a-87dcaf982e1058d9279347cd8fd26d51f9edbfca0e02f19d548cdcddcf6ffaf3 2013-09-10 02:06:00 ....A 13203863 Virusshare.00096/HEUR-Trojan-Banker.AndroidOS.Faketoken.b-7af9ffdc48d1671dbc7dcfaea5c16323c727450c75f5af92e6aa8509545de2f1 2013-09-10 02:10:52 ....A 2505199 Virusshare.00096/HEUR-Trojan-Banker.Win32.Agent.gen-01c12cf0a89be63768f10aca0cad50a7d682b64bbc18bd76aacdb26a1bc8b2a8 2013-09-10 02:45:10 ....A 676352 Virusshare.00096/HEUR-Trojan-Banker.Win32.Agent.gen-21d02975a036e7a35b0ff1939a39710b31417791b056969ddde39482c0963554 2013-09-10 01:48:18 ....A 2264064 Virusshare.00096/HEUR-Trojan-Banker.Win32.Agent.gen-8c63d183d6ecf33c68316f9ba0e5d28114f8127dd76467ba0b991d4791b47fa9 2013-09-10 02:32:48 ....A 231424 Virusshare.00096/HEUR-Trojan-Banker.Win32.Agent.gen-990213ba7e18d15481cbaaab54d61ddc248cb81b44bfb91ef5c01cd9e86bf428 2013-09-10 01:56:24 ....A 1448308 Virusshare.00096/HEUR-Trojan-Banker.Win32.Agent.gen-d62379311026c614c7f6b061de78949e698ed0812ba82be0a8b59d11eda267fc 2013-09-10 01:37:26 ....A 200704 Virusshare.00096/HEUR-Trojan-Banker.Win32.Agent.gen-e3e288a54ac65c7c4be131555bbcb1d2095ed4aa6435ffe85418085d9177935a 2013-09-10 02:48:56 ....A 1118339 Virusshare.00096/HEUR-Trojan-Banker.Win32.Agent.gen-eb8f5f75130b7dafff323bc36a71bfdc1036509dd41a255770de40ababcfe188 2013-09-10 02:38:56 ....A 980480 Virusshare.00096/HEUR-Trojan-Banker.Win32.Agent.gen-f72f6afeed25d05f5a9cfc887f2dec08b6b88ad2033afb6e3ae1687a49eb0a8a 2013-09-10 03:14:00 ....A 909320 Virusshare.00096/HEUR-Trojan-Banker.Win32.Agent.gen-fb105be3db24f3f1178b976e512f6d05a6bb42a19aed83329cae95e7716aa757 2013-09-10 01:54:06 ....A 823296 Virusshare.00096/HEUR-Trojan-Banker.Win32.BHO.gen-872804e80594b1e74e77df010134a3ec36f9317182c7551dc314af3241d54d53 2013-09-10 02:03:04 ....A 648998 Virusshare.00096/HEUR-Trojan-Banker.Win32.Banbra.gen-81eb0a36443f8b988afc699930279c4840e9681f0044de2feb401ae276f4312f 2013-09-10 02:50:16 ....A 288256 Virusshare.00096/HEUR-Trojan-Banker.Win32.Banker.gen-242b6a7d92e4655646a26086f6c98a418707dcd7fe71afc1e4225c48b55c7a21 2013-09-10 01:41:42 ....A 918016 Virusshare.00096/HEUR-Trojan-Banker.Win32.Banker.gen-3c5466577217e28e103e7e8d7cbf63d09410a2d664d1be00f8bfd2b9443a8a08 2013-09-10 02:18:36 ....A 231424 Virusshare.00096/HEUR-Trojan-Banker.Win32.Banpaes.gen-92298ae691c5ae3def66d05b4fab9e4e92bfa7f065ad84b137887518f29e265a 2013-09-10 02:38:34 ....A 92107 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-00e37f1915c1445cf55c4f4cc0b7e6ae40485674747b131f6f161417995434a2 2013-09-10 03:03:22 ....A 1011712 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-13304a73cff1a9ebb5ee959bb8aa7c575630a46fd7531fc9b38d4877f7239be3 2013-09-10 01:43:50 ....A 5099280 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-145bdfa837ab0fbf14620eb33e5bca497fb6e4070dc3858735c54175f93fe386 2013-09-10 02:40:46 ....A 1606468 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-27261a117ce0b049da27d09753cee008d13839431b82465327e532162f7bdb05 2013-09-10 02:46:28 ....A 13420544 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-86be5e22e9ce05527de770b30c38b12aab5ed86de738b2a7a6c8f8ed5a5d3e0f 2013-09-10 01:53:00 ....A 2400768 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-acaaac7ada571ab34e56510eefd03c6b436fa274ee298fb9d5bd03870a69e4a2 2013-09-10 02:27:58 ....A 1102954 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-cff34937f00a68d165febe76d33d4d2fff1dc2f4e1ccae6f2412c6193e17fe1a 2013-09-10 02:01:18 ....A 332288 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-d08cfd0bfcf8b87dbbcd9839e201a1bf75145387cdb82bf89fd1a0e435655601 2013-09-10 02:55:10 ....A 1807875 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-d3a0977036b0285693c1cfec3124c7676455f8e42fb57f2bd3c025d29fe83387 2013-09-10 03:06:36 ....A 2331787 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-d74f650185b3062376f7d84bfa8eba05943bf0ab839200ae11acaf1b2d05144c 2013-09-10 02:38:54 ....A 1956936 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-da4320ce69e71cf8cda4fd4117f0315744b967b1103bcb4097011028719b5c33 2013-09-10 02:22:34 ....A 513539 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-de0983446e675acc3849bc48b2193a87c7a6412eb0d8b1830f22391ecaa78958 2013-09-10 03:09:24 ....A 2926708 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-dfec43c7f1c36e1020f0a3d13292165dabd743883f1696ac52f5824595ebf1cc 2013-09-10 03:01:16 ....A 1808158 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-e296579d85b0696dc368e60a235f8299090276a7487edcc9d99f479c5e514b62 2013-09-10 02:56:58 ....A 2926708 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-e357f0a672995fefc5010bbb372fede9410811e73220f045bb1b394e9ce32cf6 2013-09-10 02:33:16 ....A 2926708 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-e3e7a9deb068d6711ef668fd82fddd3f606969e5fd9f7b85bf39d6add24d704b 2013-09-10 02:49:52 ....A 2926708 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-e8bfc6d9984c76b120146c6b4ecb97f0a1329f0260b32a990c5363be8cd142c1 2013-09-10 03:03:06 ....A 854016 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-ea9f07fa0318338149549dc7c598b9c6a708240395095efb71181a6d7732fada 2013-09-10 03:15:32 ....A 980992 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-ef710d750276fdac49677e037f6ac702b9a4855db60a704d168e28cb8b5e4843 2013-09-10 02:34:06 ....A 2411936 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-f06743e79b3137bdd937cdb3ce7c035c601c1cc20a2bd6a297ad3e5b4f5200cb 2013-09-10 03:03:14 ....A 2926708 Virusshare.00096/HEUR-Trojan-Banker.Win32.BestaFera.gen-f72a972b8e149b54b912316ddbf48ebe2c905da920d01c01db24dc4b0b2db410 2013-09-10 02:10:38 ....A 275092 Virusshare.00096/HEUR-Trojan-Banker.Win32.ClipBanker.gen-71acd295d63fc034857582bd867480173d3915ac3cb5851366059c3e2313de2a 2013-09-10 02:26:34 ....A 7328256 Virusshare.00096/HEUR-Trojan-Clicker.Win32.Agent.gen-912f244be545a2a052546f9ee7c8fd480065c230178f3724e60ba1ca99d01414 2013-09-10 01:37:46 ....A 508448 Virusshare.00096/HEUR-Trojan-Clicker.Win32.Delf.gen-546e1b4cd243613379be33890f8cf4f27dd78d4c6cb8dcccd650386b17260301 2013-09-10 02:04:50 ....A 508448 Virusshare.00096/HEUR-Trojan-Clicker.Win32.Delf.gen-878275857a537df846224e1a675d02e2458c254bce5d75df9cfac7a2b0957471 2013-09-10 01:48:02 ....A 202752 Virusshare.00096/HEUR-Trojan-Clicker.Win32.Delf.gen-9ee4db920d560991f2483a117f954c86d898c1e39c3095155b319953e3f50c92 2013-09-10 01:38:20 ....A 202752 Virusshare.00096/HEUR-Trojan-Clicker.Win32.Delf.gen-aff570437bbe8fd4a30dd010eb741153c43b2c69d219e1b984c773a9e2436aca 2013-09-10 02:59:26 ....A 888320 Virusshare.00096/HEUR-Trojan-DDoS.Win32.Macri.gen-ea90adc2a7c3d40064e6012151b243f89bf4e3cef9a077d89f840ec8fcb03104 2013-09-10 02:36:12 ....A 31744 Virusshare.00096/HEUR-Trojan-DDoS.Win32.Nitol.gen-8104166b317e02f4525b8615851e01131e246635e6caad5344c1eea05efb7007 2013-09-10 01:31:24 ....A 1138555 Virusshare.00096/HEUR-Trojan-Downloader.AndroidOS.Boqx.b-2cb184d282a1e0aa2254a9f3ddddb304f13e5073689b47538bf391dd08ec92bf 2013-09-10 01:50:22 ....A 220672 Virusshare.00096/HEUR-Trojan-Downloader.MSIL.Agent.gen-d11f369649eda8f9237eb5553c2bae34224de78267d8dffa592ba27bc32fbae6 2013-09-10 01:28:38 ....A 1181346 Virusshare.00096/HEUR-Trojan-Downloader.NSIS.Agent.gen-0d421adc4adff171e392ea17cd3ecee17379b311ef4d6e9ee96237d1bb8ab237 2013-09-10 01:45:16 ....A 1369862 Virusshare.00096/HEUR-Trojan-Downloader.NSIS.Agent.gen-249ff322acd644850107e441a1015f4dc27da2c5da90e4742a90b7860e1d61a7 2013-09-10 02:28:06 ....A 1112411 Virusshare.00096/HEUR-Trojan-Downloader.NSIS.Agent.gen-fbea1b305afbbe28e40f7e7cedb06815de76c051f5a434fad1c5a95803fa540a 2013-09-10 02:56:56 ....A 14299 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-008de4af9b6269ee36cb497f0276a9575b83a4e9a81d27e6918a85396768f89f 2013-09-10 02:31:46 ....A 2097 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-02cc789cc02c13e2e6d276f9d798086feffab2b1910dfff008d73de5fc4b9311 2013-09-10 01:44:38 ....A 12222 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-0787911763c61cf9fceb923abc18480744b8ba39ef7ac7cd242c921f982e2d8b 2013-09-10 03:05:54 ....A 15024 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-07e283cb4b44673ba976ddbf06e1b619f3262b6611875c0c71cbf2618f633f1e 2013-09-10 02:16:22 ....A 7932 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-0f12cf19ba0a2abc9472ed71ba5a244a42178c3b8f25a7478e9fbae248756176 2013-09-10 02:32:40 ....A 4062369 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-13470e7ddeda723bb72a6895cb0e18a9c8d8ab91fa00cda5d54b7756c9c6a488 2013-09-10 02:22:54 ....A 15959 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-1433c45f805e9d38117d565cc02d62be15503b04fb99f043473d3918b3c4fcf4 2013-09-10 01:40:14 ....A 38422 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-14bcfb5c4be6633602ea8b38b5462d624242602a35d13d1531ff819d66c77fa3 2013-09-10 02:21:06 ....A 68615 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-1630426b3769346b7a68e087a6a07ca8fb882d113af32fae279e706076f610a5 2013-09-10 02:54:28 ....A 6530 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-16cdb4b48524fc0a173c2e5111a20e29154689d78894c8f04a19c2eb6fc76798 2013-09-10 03:07:56 ....A 8345 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-17124cccd40e184316000a481405a8f5b7006c3d3997849cd503419a2a184340 2013-09-10 01:38:54 ....A 91793 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-17870a1b058e35bf3a648369219ef436ed16c3cd6b9ff0c331fd6b77672b33f4 2013-09-10 02:03:24 ....A 5939 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-181fc382f8af6ad58ebe86c8b89f037936e77bb48c9a091e57aa9fc7f2297a3c 2013-09-10 02:38:00 ....A 21509 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-18552c66fc9627cde716ccb6dff69dc8620bf5cc4acb5418173cea52960aeff5 2013-09-10 03:11:48 ....A 17472 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-1af712d8e5eef3c70577b906451755d0b88e5c7666a56e8d563d22a71f1a5094 2013-09-10 02:59:58 ....A 11288 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-1cbcaf04421b91b10637f66909ed8f25637e983e00e06960c1e678b61fbcac9a 2013-09-10 02:41:20 ....A 1944 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-1f10f4d59b91364e79d7beae884e287b45427cb923f90d2fd03f716f7ca97ce4 2013-09-10 02:27:06 ....A 20624 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-28d70cf01e4e95e7219e802dd14dbec529fd602bc13509159a7709bda39a1b1b 2013-09-10 01:38:46 ....A 10127 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-28e6f48a0d93418c3e7ad2119becfd77267e8cd5d11809febb051e62264c8bac 2013-09-10 02:05:58 ....A 26548 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-2a3f2522c3243d15f8f92e8878b2eed26cee19aad97e674a257bd53f1cd48a58 2013-09-10 01:51:04 ....A 19041 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-2b20c6ace8a6213ef13e6f31281254748a25c6eb4833cfce2982c0e0d924d5ee 2013-09-10 02:09:34 ....A 9567 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-3488c903676f499e5dbc5cdbac4524c8cedaa550a39fbc4a0b2b68e36a21936b 2013-09-10 01:41:26 ....A 5366 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-3768275b3ae43f922f45cc94101641c1a51c9ae17360b54d18ea6391e44488ba 2013-09-10 02:51:56 ....A 82137 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-37b7b4301b772646dcce391486a419ef098715cd2b222100b4ac162369a37342 2013-09-10 02:28:56 ....A 23047 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-38b05799a2e001a970dca2cbcdc688c260f8ae8bb8a8083bf70910948a4a7f1a 2013-09-10 02:02:58 ....A 37976 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-38b50b40e3bb33122dcf3a7f7587a2e8d194ffb6bd9e48685150da09769f62f8 2013-09-10 02:36:10 ....A 21850 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-3d3f515df6513c11dbe7c5825a190aea90c292dd6b5bbd0f8fbe13fdf8f4dfe9 2013-09-10 01:31:02 ....A 15268 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-3d7ea4e2eeb45233b7b118cac7417a75d52e21b8a2d459a1ebf38f95e54c1bd7 2013-09-10 02:42:00 ....A 20106 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-3e1828a58c222c3ed10a4e3891b41fffdb563aac7a2abd4d03f15761ed46cdb2 2013-09-10 03:01:34 ....A 120313 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-3e70f4f8f75d6fbb209dbbcd7af3d84d223b513fb733883857031c77d26eb1cb 2013-09-10 02:43:38 ....A 47213 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-40172bce37421e0be07f283a9362a80187adb156a9bd024ceea7071870ae5b8d 2013-09-10 02:36:38 ....A 15297 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-40a051bb42bd159060843c49cf43f5d8ee6a8d349905c1998d9eb79f308d7bd9 2013-09-10 02:58:28 ....A 261808 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-42802621ea1af2a072b7954b3683353ebc12b906eb4926007a67e1232ce5ea14 2013-09-10 01:32:00 ....A 80995 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-42d1d034d3a830133cf314ad7b133518a4f9f72788495db702f0a8ddee3c8b61 2013-09-10 03:06:20 ....A 2775 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-474b340c4737a734365c0562daddf5540f19be5980abb71d31cc61aba7cffb5c 2013-09-10 02:00:32 ....A 15268 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-48ce731376e02c803a1b51be27fb34bd8ee9dae7c5c5a4fd047266080bb7e3e4 2013-09-10 02:18:38 ....A 12435 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-51786747850b6a9ddf71ab53ee7648b8138081783721005256533049acd3c490 2013-09-10 02:10:52 ....A 19464 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-5292e0509f0389d109a500215e8fff61b2dd2e4fa1ffefc774699d1d62d6c7f1 2013-09-10 01:33:44 ....A 275533 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-55056a62ee28dd3bf13d0436ea1f7e2bdaae3dd5d706dfe0cfb3cf27e55628d5 2013-09-10 03:14:52 ....A 72214 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-5805a4d5b4a2f9f6185b6d9bedcfb50e9dc4204263fb91a21ab3a7d2671489d5 2013-09-10 02:25:22 ....A 262309 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-5a5e92f3541df2489ffa21f3521eec4870c0c20b025f0f24dec585964e2b94a1 2013-09-10 02:52:30 ....A 6337 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-5bec7bc0467b0ec330af1bf4d8a67130f5023e844d17f1ea65a34d2d70ab56a9 2013-09-10 02:48:28 ....A 31293 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-5d0312518e6262150def280684c5d24cc2cc00e58d8164aa376e3a4a06b7bf1c 2013-09-10 01:37:10 ....A 12357 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-5d819023a974edad1c9f63ea26dd9c3be16f0f8a723d40cebf0d678d7a73d3c8 2013-09-10 02:58:08 ....A 119695 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-5e208d79dfdbab8cd7c36d9d67989af0f19cce539dcd3da5d0de5bfab2b85ee7 2013-09-10 01:42:14 ....A 9758 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-5ec8ab27925dc79f4aad8aa46090460781920394baefffa8ed6830c38aca0ff0 2013-09-10 02:52:48 ....A 18521 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-5fa9dfa46cb3ae4278b467cb6353b5ff3cb1604c38ce722f7ce60106c161d6c7 2013-09-10 03:07:02 ....A 16994 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-5fd3aa9b957fa0992c4301893d4bb9a91bb9acaca7007fe2c462161efcac5d74 2013-09-10 01:36:30 ....A 22916 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-6029ecbf327d35657b773f52a8eb66b4686b60d9c83121cf0b67668f6afcb481 2013-09-10 03:01:06 ....A 8965 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-60423c97d421b1a2aec20ef08bbced857005bba17aedb3a382f3d0d5d5e3a808 2013-09-10 02:14:12 ....A 35879 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-62bd2fa0a2476743f166ecd1197f567ad6d8a3ed677bed440c3bd8743ec3ba81 2013-09-10 01:41:46 ....A 8907 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-648c5372a2adfcfe2705fa0529a6c82ae9361a7cbd77053746786799cc61dadb 2013-09-10 01:50:28 ....A 80337 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-66a8545ada88db7a0c2bd9754dee6291f6c4b9f2602a1d60ce491efe4375361c 2013-09-10 02:52:02 ....A 261767 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-67323278ff67bdcd4595677f195e09b7483117e5437cd04c2d8d9ff7ca4e2f93 2013-09-10 03:10:40 ....A 7868 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-6799942e5861c2171e4a7d5b36795525443a5113a465cabe515910823483cc80 2013-09-10 03:06:08 ....A 15489 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-6889284bc31cd5c92df2e04e4c784ac8b96e28f6fcd4c92e30c03cd653b1f641 2013-09-10 02:38:20 ....A 18599 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-690b58b36c4b572feebeb635dd9f7faeac44828ab4357763499ba80de5ef2cb1 2013-09-10 01:36:56 ....A 23092 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-697cc94fcf7d47b98788c01b9d144b08b73219fb0d97105724fee8066c25a907 2013-09-10 03:15:20 ....A 21943 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-6bb22199f41d1015d738175a4791f062634de4c1f46ad9fe29aad172398cf07f 2013-09-10 01:29:20 ....A 15196 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-703bece759e53ca6f460bca5a850d336e38e4555491da99f0e3b05c0c526b61b 2013-09-10 02:52:00 ....A 4123 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-71e7f5b62f6839c3fe63b65ca58faef6df7f87fbfd9fb69d4ba133a3ed72b815 2013-09-10 01:53:38 ....A 119500 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-747e98d3acbf43f352e05f9f9da9a7385d3b6b7bfd73517ba4152698b7223f23 2013-09-10 01:37:00 ....A 22944 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-7509285a676985e16e38d2e391be00fb057048d6828997ec6abe3e97b3778ded 2013-09-10 02:57:24 ....A 37800 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-751bed94bb84df4fd406785694634dcb579629ac6f3753e92970fe886605e5b5 2013-09-10 01:35:58 ....A 39302 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-77a198c5d8435b2f0db38240ea2abb9e091dbff08018eb0f30f73d3ac4994980 2013-09-10 01:42:32 ....A 21570 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-79b24cc9f691cbe4898cfee411a59805a64b991c9e3ec7ede9301e24a73a2c19 2013-09-10 01:37:02 ....A 23114 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-7c0d705fb8c450e3d7c134c1ac9c62ebf899b91aec421e4c1946e3d0f802c111 2013-09-10 01:47:04 ....A 20881 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-807697561f4fb5631c1cbb98b75caddc18d4d51dab6584f5f27ffbc257df6513 2013-09-10 02:22:50 ....A 12519 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-8176943b9ce6bccbc025bcd18908eb7d4358c42105785b87e098f43b9e183fc6 2013-09-10 02:09:40 ....A 35971 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-86b844a76f4db9a040c6e19b24ef61e73d828e0277388083e32feda184a19501 2013-09-10 02:50:00 ....A 56356 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-8aad5498ce951862d78819fb5ba1bc97e79f7cd928425fc94c9f075a1cd7e34f 2013-09-10 02:49:28 ....A 12176 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-8f1c8f62a95b529e8585961269ae9ee3572119f91fcb3effc53c21015a625622 2013-09-10 02:49:14 ....A 21780 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-90e06021173c0f343543d487c8bc9f20ed3a3bc30198ba638b3e19a7d525257f 2013-09-10 02:25:34 ....A 96669 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-93fed3e73bbbf09a96fd5718f48e1a4253adfbf27f432e488c85a540565cf60e 2013-09-10 02:32:48 ....A 15248 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-979ed53d5ef5673c5f8fa0b0b9720fe3fccca1537357bcb67a933776c2968f2e 2013-09-10 02:50:58 ....A 22822 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-9a1a15d30594fc211e461b1bf0e5891218a432793660d0084c189029df973966 2013-09-10 01:52:26 ....A 10423 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-9d6753a40995607e17583e7d70d1205fd2eee6a153e0b6151d3da4760ea74906 2013-09-10 02:43:42 ....A 10813 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-9f6da1534c5a0d5cccbbc5429c07316f3d9c1a118e24add04baf2eafd55ed196 2013-09-10 02:54:16 ....A 22872 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-a44a7d1969c6173f7cd65fb585388d2ebae147995a53d8fcc3aa56a52f7b618d 2013-09-10 03:01:40 ....A 11274 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-a73e0024e35614892bc3f15c9c9a0ca9ae86e20ee0b0d912d509d58a7a71c61e 2013-09-10 02:38:00 ....A 56019 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-a77f002d854b7b9905c581839fac7aa124fb1ed8bdf6176441321dfd48eac9ce 2013-09-10 01:45:42 ....A 37963 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-aab5b73d7c423e8a77c515ada112e7f2e8d0f959b71a408965d9d5c0ed51aa86 2013-09-10 01:36:38 ....A 22887 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-af2b0f54632ada2ae970ae2c4a83e98084375617713723fac019e7958880ccce 2013-09-10 02:06:08 ....A 184589 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-afa3eb6c83954b2a5de9aebf4cbc7fd9c209b1d9114ed8fe4d3ec378c9e23337 2013-09-10 02:17:56 ....A 80543 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-bac9b7300efbee15087b7a3c5656f7bcb14a12efa736d1e151dc51702c39a85c 2013-09-10 02:59:02 ....A 20120 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-be246e81e1f3a684b223a01d831ead51da3425841e1e941492902cf0e45cdef9 2013-09-10 02:22:56 ....A 57133 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-c166c73e8135c0731f9177fa9a5cf28605c9a8fbda5ed89b9582be4f21d94324 2013-09-10 02:10:00 ....A 4782 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-c1f12d9f56811502dfca6eaeec3d54b011cc466d75abf543cb7e45e76cbc1e88 2013-09-10 03:10:22 ....A 96602 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-c367188cadfaab6ceebfa930d8f1d6aab4ffeb8965382dc999d33b9cd65d2234 2013-09-10 03:04:04 ....A 10137 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-c5a55cbc45e7c5a715f7ffbc2f53a6e5c79da23a10fda2d561520622a5857e18 2013-09-10 02:25:20 ....A 7561 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-cdd18c967ffa2eb79f5e0d372237eaa01cd7bc1fc74c6b007dbcaded9f49894a 2013-09-10 03:12:18 ....A 34406 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-cde471fe15e9347dbefce9bcd1315238494301b40a40b2a60884d49133be6458 2013-09-10 03:03:18 ....A 262292 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-cfec92726d6591ba6ed278464b5601e4b4d059df1f1f77a69b88ad97fc2c1418 2013-09-10 01:36:56 ....A 22990 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-d0baf3a4dfd6714f5222da2a655aa5195230b8a4a054683872c5d9178cce926d 2013-09-10 01:41:06 ....A 24079 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-d38cb64d20efc7b9757c8e1952d1bc2dbfe3da13e350860d702fef87ae24e097 2013-09-10 01:51:02 ....A 38423 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-d3bfd4e310e3f5c34c69c745a8a39a4c4edbad0b616beb9a601b7f691c3bbdc7 2013-09-10 02:43:56 ....A 10137 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-d4401f6efa622ceb22c398deecd85444b55cb0b5c323f0fdd178c5fdb317cc1c 2013-09-10 01:31:26 ....A 262606 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-d55b2d1612364f91bcd9eef3da32681be8452bbf7c051e06fce2e2c179d4181f 2013-09-10 03:02:48 ....A 39940 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-d8ba5ada5e8c2c4820879f6f1be0c8fc4e1200c306ff111db7cef669a2dd54d0 2013-09-10 02:20:48 ....A 184800 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-d968829b59733d363cb0363f4ba5c2053953310da04576dcb44e04fb89618a46 2013-09-10 02:27:26 ....A 9471 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-dca04c37926ae6f5db13678b8bc2141500fe2917666c8e0d76454d0308101db8 2013-09-10 02:27:22 ....A 17517 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-de148299d6d76431fb5a76c6a22b97c65598ae5fb4b21f13a72b8030a80065bd 2013-09-10 02:41:34 ....A 18758 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-e10e148a204ac132fd882bef9c0b65c28d4e8c11df323b13391cdc9dee6bdd5a 2013-09-10 02:29:30 ....A 4706 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-e5faf4abff1cd741be192af3b67e98388d08816f8df4de1dd9415a8b59b5e0b1 2013-09-10 02:22:22 ....A 98345 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-e79e8e3bfc9f4f4e532058e12654dfc45d1e4140127f28de7c4b37f1d4f8ce6e 2013-09-10 02:46:16 ....A 184589 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-e9bf3785fe1e202c34e852ee8467528a72966b68b7daf35917edabcd531bc325 2013-09-10 03:13:44 ....A 72545 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-ec51fcdf9307f8d15fc78e74c8ee5989e0d3cf7f98fabd706e68abec620d0867 2013-09-10 01:37:36 ....A 8618 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-ed260bbe8f94563a1d3f4f0bd0ffe58be74a4db77eb3e0398857481116b95f5d 2013-09-10 02:56:56 ....A 37883 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-ee154675b9603c10cb4266260366e65e00721d0b1e4e222c529fa532cc35e625 2013-09-10 03:13:42 ....A 38230 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-efeef70e924ce78c6cb72c2efaf449177f252bd948e814553ee900949d307ecd 2013-09-10 01:47:08 ....A 43956 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-f164b07ad0ed25d80bd1df25f61f9845528c6616d361b310a16e17193b398ca4 2013-09-10 02:41:18 ....A 15510 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-f53857547f129addbbaa4fe10362a27e2b8ea5fc5748e4ba7aac077afc75f75e 2013-09-10 03:12:00 ....A 20050 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-f5b031daba018aec966413eef9ce01a125943938924216733a033cbbf2608bc3 2013-09-10 01:37:56 ....A 126254 Virusshare.00096/HEUR-Trojan-Downloader.Script.Generic-fcfa89675a5540d49d4efe33bf2e07bb573a4da3420249551430daa2ee4e8b3e 2013-09-10 03:01:22 ....A 36944 Virusshare.00096/HEUR-Trojan-Downloader.Script.SLoad.gen-2cf6686d27ad16ab89361d867c607866a9c3c855806c7524251759dc4efeb2bc 2013-09-10 03:11:56 ....A 647 Virusshare.00096/HEUR-Trojan-Downloader.Script.SLoad.gen-6130fbc9481098e61650e56217834d768a8a129e0889843c22e50d2d9ec9dae2 2013-09-10 01:35:26 ....A 215241 Virusshare.00096/HEUR-Trojan-Downloader.Script.SLoad.gen-d0e6f8ec3aff1a8463ac386e88e6a21454159117eb5094c6af03515e0ceb43dd 2013-09-10 02:08:40 ....A 2169473 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Adload.gen-2d38cc4f694f029b940048b5a6c808ac6a549c113af97b662ce7ab044aa8a95e 2013-09-10 03:03:10 ....A 2775946 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Adload.gen-2f15db72151091ea42d9bd9b698bab4cd70ee741806717b0a5f121080a90fa84 2013-09-10 01:29:10 ....A 995553 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Adload.gen-33552f97b20f13a0eb2e96c977849c5b60dc70e1235df384d4be0e836c55d95f 2013-09-10 02:48:52 ....A 2549146 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Adload.gen-409608062e92a82364f8c14590302cd3a0932ca6ff8f6b83de0b227a83c306c0 2013-09-10 03:03:04 ....A 1679742 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Adload.gen-7b57917c98c7fcf5bb87d0525fb351d90007e5b03a274e593e6db11f019d946f 2013-09-10 02:47:48 ....A 820436 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Adload.gen-95309a2fbd156aa35b8ac0e87ef483f1e4753a74f183514fa4537c8a2b5ce361 2013-09-10 02:09:18 ....A 305674 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Adload.gen-c7fa2d33b2103fac7b5a097a0f48f3b1487963efe2977c808fba2cc50afc8f1f 2013-09-10 02:20:56 ....A 4858061 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Adload.gen-c9c2e6c588e94b9119cf99ee85e772f5c6dcfe106b407ff46562fc1bbaee11b4 2013-09-10 02:51:18 ....A 390656 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Adload.gen-e3c8f799c5369ff09c9ea5dc0e42c7889b7c2076073ac0a7d55cd6b40171809a 2013-09-10 02:48:00 ....A 520192 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Adnur.vho-e416dc369548794700c47639360590cd6f0fde0f9592723549e1436d6e909525 2013-09-10 02:31:38 ....A 283933 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-000533245eeb7eac49ea641c7992313f2aaebcce7169804f079a272a456cb0ef 2013-09-10 02:20:24 ....A 530504 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-01cb87b51b271e0428bf81a4f16b804f15bb216f63600c64d121d7be63758ddf 2013-09-10 01:32:02 ....A 521824 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-030a3ba016acff029fde1a1f3a70b610a45c354e64b7984ce734a926b3917b85 2013-09-10 01:59:26 ....A 530312 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-03aeb1a9f480aa3d7a427e5b90fc3713389a81761e88c1f3e788aff7377732ef 2013-09-10 02:15:48 ....A 530328 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-0431a5abad49d345e8d04302d51d43af52223d824ca8c9076db9f69ace7aa3a6 2013-09-10 01:41:04 ....A 522120 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-072a6c44bd2bb954a679bacfc12cc85f8fcbcd0231bf2410abd5003a50c9f86d 2013-09-10 01:36:04 ....A 533584 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-07b33ef0ca72fca5cac8ce0f047f1d06449f3acaa0ce9f05f230ef74e1b2bed2 2013-09-10 01:33:42 ....A 533568 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-07c4b5e4094438bd15306232638ad4910427c3b5717269dd631bbc7707cb8934 2013-09-10 01:35:50 ....A 530296 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-0bacf70d599db40ac981be1703001c02fb55b4cfefde0c9561a298e451692554 2013-09-10 01:41:36 ....A 530328 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-0cf84c33c3d79260b172864dc2ad3f6f00c33a8a9f05a40626f5f14744927a02 2013-09-10 02:09:52 ....A 530408 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-0d09dcaee8bf31264de089f4f68bdbb21bd16b3ea2524fe7a37b1d87a241d96c 2013-09-10 02:16:16 ....A 530312 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-0d7296d746119da9ab81ae6ce30066ed027ba67bcf31b7fd284e4bf52b32bf3a 2013-09-10 03:04:48 ....A 533536 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-0dd0ac9ceaa95fcd3da4e88f6bdc25329712d4e86032deee0bc09e66bc5f4985 2013-09-10 02:06:24 ....A 530408 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-0edc8c1cf3f02d13a419287c0bc07bc01b6844adb73ebec6a2bbcc4d5d756459 2013-09-10 01:31:30 ....A 525368 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-0f83d2821159c825d1d8e476d2c581b78706cfa70cc4ec2663526a6836424390 2013-09-10 02:15:32 ....A 527648 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-10b4e41b8fc6dbb0b62f3206d0294ee6bad01ff97e44a96c7ae922881069d33f 2013-09-10 02:43:52 ....A 250917 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-136c6b898d27cba2bf54d5039647926131afa9f214afbe41fe019a2fb47afa76 2013-09-10 02:00:24 ....A 250176 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-16c656a91c9b5132c663fb079ed032b348c122e4c52631edc6917762681ac185 2013-09-10 02:14:32 ....A 530296 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-17b23963caba9e0ce1d3b46acc2dedaa8df07d15d27e5e53c37b9b0839e79804 2013-09-10 01:47:26 ....A 533584 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-18af971fa48678bb1981ed078aa96f0edf06ce80de30e157aff29e136b9e0ef6 2013-09-10 01:35:00 ....A 541216 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-1b87dc989ba4aba678a58f62989dcc4c487db497c84f25c512be7779e758fe6c 2013-09-10 01:48:08 ....A 530328 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-1cb0e4add30880d1bafebee24a98efefbee64ea681f42837f8d5e493a9283a23 2013-09-10 01:36:26 ....A 530280 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-1d158ec49b2c8c6d33a8aa15f7506a811f2053418f1ab2d801b6038bc34821fb 2013-09-10 02:03:56 ....A 531056 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-1f39e3087f4d432eeaeb352a89483f8e42beb86c39479aca2c42b57250488ace 2013-09-10 02:04:10 ....A 530296 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-1f89374fef995c112d11533137c1eb5827c6573e55a9311d67408ec496494647 2013-09-10 02:13:10 ....A 4258176 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-2393b28f28e103a59529892a7170662ed342a4d23701813e5c9da5511672730e 2013-09-10 02:09:16 ....A 979148 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-28431eb7abeb81af4c24c6deb84ac7cd559c4cc1044f78789a7f428b513a30be 2013-09-10 02:10:46 ....A 530304 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-28e938fe4f66d0d567aa0309ea92635225c52dfaa02349a7a7d13a5f3196481c 2013-09-10 01:39:16 ....A 284819 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-29ad977c6c1df50b3659370a7eb22971d698078357d3bbc64e94a3ed72243f2a 2013-09-10 01:33:36 ....A 530296 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-2ac0dc3433df407cfc8d296b5f2d5f521d47a03847ae3f4d05142dc76a10dafa 2013-09-10 01:35:00 ....A 533584 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-2cff167ea2dc38397695f7bc3f54bc01c924e8b8ea70f81373db498ea61ef9e0 2013-09-10 02:36:34 ....A 533544 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-2d165a63a05f52022357e7248c5edcf6e8f3015e87257969a24bc352b8e0e69e 2013-09-10 01:40:22 ....A 530304 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-2df5624b5be0bbaaa888b0eb1e32a2bfc5c5120d6cc646500c4320763e86a883 2013-09-10 02:17:52 ....A 530328 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-2e3cd4b1f5d4071514c0648d2ab04ff4432c8ca846b84687d50da8b1118435a9 2013-09-10 01:59:16 ....A 530304 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-2ede173517cafb4402a8acfde38c856ba4203a7056f17ffbcbf7718837802053 2013-09-10 02:31:18 ....A 249967 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-2f3c72178605fac437f95dda070fe651f25ea46f477234667ed07fc4a30a626d 2013-09-10 01:36:14 ....A 530304 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-3157ec9e3545c45edc7bcdc0181ad093b2f8d6252cf387d3e6c7a121c0c79bd9 2013-09-10 01:31:08 ....A 251076 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-33149699b501a1e2c7e4871bd8ce5808b7e05eba020cb5a3b6a1f53c406be1bb 2013-09-10 01:47:26 ....A 952102 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-36858ee860e93356830421be5d72e7b4b402a1898002ba72d5700ee07072a22c 2013-09-10 02:08:50 ....A 530296 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-3b3a2c1f00b67fcd6c758dd49f38ff5ff5f4e9d057e5120d8d560bb72bd6b21c 2013-09-10 02:25:46 ....A 530304 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-3bb4fd87f41ec67f00284f2c96620f8ea27d91a428f90ae048f768507600c894 2013-09-10 02:45:08 ....A 530296 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-3d217d0219450cff439d69838bf09b9c1115316ac1c1dbba37c8fa4903dcf43b 2013-09-10 01:47:48 ....A 284038 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-3e1acdc9a598cf5b0cc54e2a094b3a949e65f28789791e5361e1aeb502da64c0 2013-09-10 02:55:52 ....A 519344 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-400d9883e9dc2f08f158ed57b85bd463854c22f344659dc7edc1644dbcbbc31f 2013-09-10 02:17:36 ....A 251115 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-40c617ba7c395ed474bfdce7de9f53f5e47b2120a107fa1bc4c73d0c20fae3f3 2013-09-10 02:49:12 ....A 447096 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-480b150ab431e359b4e79b110ff3320655b4b9ca6c97c48267c11e33d53eb0e4 2013-09-10 02:54:54 ....A 522256 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-491cffc270b94151a985062ae34d8f681702ea73fb37be1542da01a090be0a0d 2013-09-10 02:32:42 ....A 530312 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-49e82847c24f4512baf258c7c8d3ca76068311016eb5832b5e9a244f5bbe5c54 2013-09-10 02:06:56 ....A 530296 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-4a050c1494326ff658ada159dd981579d60bde8a77ed6817deb7376b8609e28e 2013-09-10 02:22:06 ....A 251453 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-4c259f49f120da8d96a11eb17723dbb9b901a0d366d58eb6c1d5cf463b696444 2013-09-10 02:04:26 ....A 530280 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-4c6aee857cf7bdedb65bfc550dbd4c14d484b8fbfd5a245902de7a28af22d490 2013-09-10 01:39:36 ....A 284078 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-4d1fded955e79e113a44cd450aecb0a529291d91ba33a70d52a7cdae2064c7dd 2013-09-10 01:43:38 ....A 282716 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-5954450bdb890209119353412277229f55821d46059daaef3c5474f9ea0b3486 2013-09-10 02:01:20 ....A 283969 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-5b711fbae3ca7daee650a431c882a1c39336f9d8983b82b836d5dec49b71f5ec 2013-09-10 03:05:06 ....A 527024 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-652ac6fca8c2e209bcc76ed1cc89c4ed82d41d6f8e5969ac9b80deadbc3a028a 2013-09-10 02:04:52 ....A 530296 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-68c6f3f0634d1e836505281bfde0be0b329256918a61048b4a54178bb819a041 2013-09-10 03:06:54 ....A 530288 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-68ca4a28ce2c39e6673177b6e79fb0f5e9c3049d60176a5c31b7f26a84407702 2013-09-10 01:59:14 ....A 284022 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-6e0078d40ad9fd10d7fe5c4dc0bf3dc8c17ca6d128a2919ffc3f1da370c1d24b 2013-09-10 03:06:16 ....A 282845 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-6e354b2a7f502a776ccfc294389a4d56bdc40af2aeb4b7156e5b74e2753fe8d2 2013-09-10 02:40:08 ....A 530328 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-7085c39ee025f25d3877210b0135c3275aba48fb4d9bd55dafc179b4d381a720 2013-09-10 02:58:52 ....A 281388 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-879f4bd9c27c568088258cb52b5dc2ac62871adc7ccd9ac5f34ff7632edcb657 2013-09-10 02:41:20 ....A 525392 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-89f580e6db7b36d9d7e31bb991e7f7bf04d8b145f993921d18ee575c779eb18b 2013-09-10 02:08:00 ....A 284696 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-8b76cafa3271f6843c6f77d1c1c05fcb5404eed3a7ced0f6d793c05bbdbcfce7 2013-09-10 02:27:02 ....A 526776 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-8e442d0726983327b3553fbc180eb3707a786bcd49a3d00226ea9b19f17ce30b 2013-09-10 01:37:10 ....A 522264 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-91d073a6393475d6546521bd4215fd71b385ac0bbc9e5a3dfaefb3abb271623c 2013-09-10 02:26:26 ....A 283800 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-96e3365f2ae4919bc56f843e0f0c6cb85ebc7320d1c5e5a3637efb220234c0cf 2013-09-10 03:00:32 ....A 530288 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-98ac13177132e45afb1ed3a9fe1aa89f2ea11907259a9ec34c212c03c59b1cfa 2013-09-10 01:56:14 ....A 283800 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-9fa80faed942e64c2883324672a8f2225f2f57b733ee2f35a24e607ccd2cd4f1 2013-09-10 02:04:34 ....A 519312 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-a1cfacee504c74e7a0a42985b7f9202a0f0696954a4c652644b7d529bd074a5d 2013-09-10 02:27:48 ....A 4258192 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-a3ec952adfc187f3ea8ef64d3d36ddf3b596b24627ace005ce202bdc2aded6c3 2013-09-10 02:13:36 ....A 519080 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-aa124b30e0237ccc81fdc832e19cf5755b944df91f04d888e35cbb80281a94f3 2013-09-10 03:03:26 ....A 519328 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-bf25d9b01b1fd7721545e3450b83faa2c07b5b4a594d12d7731068f50b3c505f 2013-09-10 02:26:42 ....A 399872 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-d6dd965ce78e115f255e7a971ab74c13388b78edb82362be2e57c747e958aaa1 2013-09-10 01:54:00 ....A 283791 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-d6ef3c5f0c820cab9f9ba66eb622d0a9114fe0e0ba7179e00b4c6db3abaad5a1 2013-09-10 02:29:16 ....A 773632 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-d91e9a46345e7608aa8acbafc435ca7427e6346805be79b675bb1632d5679794 2013-09-10 01:36:30 ....A 513845 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-db2b268a6329941969f9e5b15a863e9812ac785fa31940e62e11a5f28331b0c6 2013-09-10 02:26:02 ....A 251710 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-e4c302018c8130cddeb6b5883c75205b02913e8d1efdc160098a9a0fc3d6abde 2013-09-10 02:33:18 ....A 250354 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-f7415dcace30a9e892176eebd72c6af9e0a7efbbde38b1bce1a8d6fe90b40c2e 2013-09-10 02:19:18 ....A 528216 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Agent.gen-fcb8f1fe3008321325d56b9380d1f4e13b96a154bcb76f59ae9e449e200aa247 2013-09-10 01:55:58 ....A 407040 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Banload.gen-30c8467e8decaee1d5225ab6b4d3cebc75ece4abcd7789453d5420c01615d579 2013-09-10 02:20:16 ....A 497152 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Banload.gen-6e1382af440ff7dad6fa6f3ec9ed57e4b5fbd62c8907293fdda22f333ed3cd54 2013-09-10 02:30:52 ....A 790016 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Banload.gen-77e8768f90a7872dee405920a93e5bc234357fe15dca5c54b2f22bbacf7ca81b 2013-09-10 01:35:24 ....A 116000 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Banload.gen-c26b1167bd7b764ff69d73261be38e8047196cbc64bdcf7e1f62a617755bd3ec 2013-09-10 02:48:12 ....A 200696 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Cridex.vho-ad95382b37d2fc56e0f3210c18921c5b006458573824a8a4eda5a5301cd5c773 2013-09-10 02:00:54 ....A 8451549 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Delf.gen-cc680303d784c7dfb17ee5c5d1dd8e4fe44a9f0494abc28fa9f02df3ecb9cad6 2013-09-10 02:20:42 ....A 3639772 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Delf.gen-ce56d549a24fbf0c649dc821c5c3baa0625912fda38d874d6908584c074c1691 2013-09-10 02:27:32 ....A 196608 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-0bfcfd7baf3ba492525abf92c823b0fa661115e8a1dd1cbea8e6bbf89518bee9 2013-09-10 02:55:12 ....A 238592 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-230565794eb77dbb78a4fa37cee7988f10e2058d5c87d67b6f6d8d40802d532c 2013-09-10 02:04:10 ....A 184929 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-250dc246b57ad43b4ec16bc65fb8e6423ff430d380c33b8780d4a096bc298f5d 2013-09-10 03:05:38 ....A 81920 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-2865b22c13b485757dd6cceb81f365ba0ef90707a0ec2b707e331e17c415ad51 2013-09-10 03:05:34 ....A 716051 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-2db82d567145372bd170f22bba883e9c7c320b0d1f6b875f9e86110814fbf949 2013-09-10 02:43:32 ....A 285184 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-2dfcff95268831ef36e76b7f0b75fa49f185d8c4c90f54b904d5052cc28019bf 2013-09-10 02:31:06 ....A 41472 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-2ed339f0387597c817d69cf5344b9dac805b6ed497a48b10c74d7da3d06143e9 2013-09-10 02:35:34 ....A 177155 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-4783c72756b2d5edf275382adf3d8462fa374429989fa4db8dde96eed59e4b82 2013-09-10 02:14:54 ....A 923700 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-5b2932b5e135f579910caf5f0e65452039061ccc9765d55a9a81b19f0c8ad781 2013-09-10 01:36:22 ....A 67072 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-5bedb5199f85838d4237753215ce5d5216ed0172bbb319a127bcc20aaa2b5ee6 2013-09-10 01:29:10 ....A 14848 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-87601629848165ee052b942044ae95c7a4a3b8073d66055f6af8f301981a2ff6 2013-09-10 02:01:40 ....A 49152 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-9ce8083e18e27fd5bb92abc7c8e64b5374ea643a4ee9dc2baac6de9628f37a72 2013-09-10 02:19:46 ....A 135340 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-b0c4c652858d4ee5a6fa707560459aa38dec16aff138bf805145d405b5560461 2013-09-10 01:33:40 ....A 18432 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-c2a1f93f68c00b64a74c8a1baacf8d71e49186590d15b01a6ba81f5cc7fb7fb7 2013-09-10 02:19:12 ....A 13824 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-cd27e4adce62578a18b9fe12d24703912c89af1f08b55942c6ccdffa7c9d866b 2013-09-10 02:33:00 ....A 135340 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-d82ac4fb1cea0bbbcca6fee18181b3a63c11cb279519d4be16f7323405ac804d 2013-09-10 01:54:20 ....A 13824 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-d98495ad26c5b3086b9f5b690c1ea18e53d8201bf7beb3bf28172a6bcf9a8339 2013-09-10 02:29:04 ....A 129671 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-daebdcb150fe21db1b839b7004763e9d0867d2227accbe40e8aab7846358f283 2013-09-10 02:40:52 ....A 46080 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-dc6f38ef92050b093bda41b4beb64f20d6583c51de3f820097e03277245341a5 2013-09-10 02:13:34 ....A 2524048 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-e199c4ac1fbee71fc0f3e7d05017ae3aa14631394f9533fb4d6bc045701e8474 2013-09-10 02:40:56 ....A 86016 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-e1bfddb2d92625cb0ac2ef8c2448d98a6c074633c26c1c9e1a37da3c73193779 2013-09-10 02:37:56 ....A 214304 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-e8836f4979430539d26746f3a20de634a07cbd281c8e62b2d8ab03cd70f860af 2013-09-10 02:55:24 ....A 263168 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-e970f98689b474fe6899bbcfd61d463493c4f293a0357c141cf48df525420f54 2013-09-10 03:10:16 ....A 143264 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-ebc86632ce4d0a7f0c5e69906b2023dca8188b35305f734f035d8eb3e8bafedd 2013-09-10 01:50:32 ....A 3432048 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-ef69b08403fce7dbfbfd3d4640db4e1424f7ba3774e519c39f543bf3d51d72e5 2013-09-10 01:45:02 ....A 242176 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-f81520de603510db85f1960cd34b6ca3af00b92be5ea8d0f6b0fac12ef559899 2013-09-10 02:30:24 ....A 927504 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Generic-fccb77dfe7d71ee2a97e846effebc13173e24db20e5b2d67027a59f3260e8317 2013-09-10 02:36:54 ....A 839 Virusshare.00096/HEUR-Trojan-Downloader.Win32.ILovlan.gen-4bc56d08873b1a2311a12406a0330cf967580108575f923ba736282cb5d1c06a 2013-09-10 03:13:10 ....A 134656 Virusshare.00096/HEUR-Trojan-Downloader.Win32.ILovlan.gen-f16fac45ef41cbff85c9989d0a78cc9bf7c657723ea761761b4a501cb476b58c 2013-09-10 02:47:48 ....A 205834 Virusshare.00096/HEUR-Trojan-Downloader.Win32.NSIS.gen-d4a692d6f44fc136ff85ac129aec5e08a17c15188783eba4cff572ba2c0037c5 2013-09-10 02:08:28 ....A 1666560 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Pher.gen-07bd50417799ae83bdd5c3e97ae3d8681c62d6b9b5fe84d9db08bfeb35cb2596 2013-09-10 02:41:54 ....A 2985984 Virusshare.00096/HEUR-Trojan-Downloader.Win32.Upatre.gen-2e08441fb64263359492aebf4167d004e0db3c111db7bed24ccf523b904f9dfd 2013-09-10 02:21:34 ....A 140288 Virusshare.00096/HEUR-Trojan-Downloader.Win32.VB.vho-1bd01a2d2e4f3f2ff5338b2dc37ea256a7b65cd7cd8cd19b920c9a2f1d4b887c 2013-09-10 03:14:42 ....A 105414 Virusshare.00096/HEUR-Trojan-Dropper.Script.Generic-5cab3138226d49afdb5a8b5431fb9ae9224650b8f153fc9d437b0fc6b3926f41 2013-09-10 01:30:30 ....A 135109 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Agent.gen-20911102eb401a70b72fcda69939f06deeb1e10d002a08f6105c58f47890ee22 2013-09-10 01:48:50 ....A 528384 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Agent.gen-25d5e37b7ee6b7e2a4cbc498588da2ab602f564e1ce87496152ccd3b8f0405ce 2013-09-10 02:50:02 ....A 582144 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Agent.gen-276f51fb7f7348a3d1c96c8062fac6d1944d76b9b8988aaa16396cee3372c3fc 2013-09-10 02:48:02 ....A 1689600 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Agent.gen-4c4a7e5a2e52572591bac90bc2f3b7961a6b51c16316518b4882597d0f187f78 2013-09-10 01:49:58 ....A 782385 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Agent.gen-9e3e19752acfbb9ff8077f6f26f8530b1e9a9ceb47f9927a4b4b89a653b83182 2013-09-10 02:24:50 ....A 1689600 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Agent.gen-aea055c149ef4d34fcb4ffd04730333de3147cce0c5f10c632d3e090a0de78ac 2013-09-10 01:45:00 ....A 205824 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Agent.gen-bd7fb70d2341f426b5a7d4e8060f11a850d326761a981dd1eac527ebb7f1a76a 2013-09-10 02:31:52 ....A 203776 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Agent.gen-dcadad66e7e84324b75544c8a7278536b93dee832c63a68e2913026b3f0bdf94 2013-09-10 02:00:32 ....A 603136 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Agent.gen-ec37576bfa9c2b9c74814c0a8a7bd0132588485f8a6e290cb20a5710f4d09d38 2013-09-10 02:03:46 ....A 1689600 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Agent.gen-f70b1863598dac2c05abebb26199422dc984b200339ca641e3eabd067ee420d7 2013-09-10 01:43:14 ....A 972648 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Agent.gen-fc6233f8185f3ed21abe76863f0dd0a13850a86fea9659f9377b73a1a6d618b5 2013-09-10 02:05:34 ....A 258445 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-2447ce69257a393ea56a4c41469ecd32a31ee61a4587e429a32d1354f323ff62 2013-09-10 01:54:18 ....A 320739 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-77fc988062869342a215cc7acfab372c1d566eb67d1de3396a5663f1a5b5c331 2013-09-10 02:26:20 ....A 368128 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-79e9341829f711aa43d079c54614e435e03c492bc991d4bcd5c60b3d429219fc 2013-09-10 02:19:36 ....A 508780 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-9768d8257f822ceae5d259b5ed58af562fd5ef6fc148e0f5e9975522fc6e5bc5 2013-09-10 02:15:58 ....A 320738 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-aa33d6d72e94db80ee6d038813f1d7f2d2d3d91b12de77282facdc644badbf7e 2013-09-10 01:39:20 ....A 320716 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-af0e11e0334df0717a6374957ff2d19911651c466e1b121f3a5b3eb2e8035590 2013-09-10 03:10:30 ....A 320715 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-cafe57a0c881046e9ea2ee0879dde459bab28f62d8a65cbfae0129f878ba114e 2013-09-10 01:35:56 ....A 1607168 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-cde6d751a205b005e69aa78711496faf5147c6d323f9b645d8e8bc0a6db01c6a 2013-09-10 01:47:34 ....A 508576 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-cf002248b993db0374a52060b4435ce5dd43fa211f8ae4bc9fd69b374324930b 2013-09-10 03:01:42 ....A 508555 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-d2e265423f76b7f6d0ca3e4e572391b6f343b3177680f3fce0cbc996c9849212 2013-09-10 02:50:58 ....A 320690 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-db69a6d4cbe17284be1c9d0f3fe702f493d7aecd9dbdf2375eb81bb069bf7d60 2013-09-10 02:22:08 ....A 258405 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-dc8b9f7fa18a78ddd83850304e092a38f8dafcb916b6fb208578700bcd1873b9 2013-09-10 02:58:04 ....A 258687 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-e241203c2c3d7e6afd89a8d8b8605b99e97c67323e54e33c1716ab89801d800e 2013-09-10 02:33:42 ....A 258500 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-e3e68999bdad1407cf3841cfe788003bb1879b8ffd88229c12d0a5a71a179ef4 2013-09-10 02:15:00 ....A 258837 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-fbf6fc1fccba79c1bc997ed28948fedbef571786cb9f70d8ad8d141083512bf6 2013-09-10 02:24:20 ....A 320752 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-fc2bd5ee7044202bdf6f4b82b2f8b599f433b20f00aeef1f87627cc45c656003 2013-09-10 02:49:50 ....A 508550 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.gen-fc96ecba77658996fb199d02d1cc500ed35bbd79c8258a391a28e3b835be9a2c 2013-09-10 02:56:18 ....A 677888 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dapato.pef-468a4742cf74d28bbdf87257d1033295248593e86dc80d5358b3a989d5f3fce6 2013-09-10 02:48:26 ....A 500224 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Daws.gen-ee991cf63f7650b52597c86a23a97e8722f947eff787e493ddd6949554508c0c 2013-09-10 02:35:32 ....A 175616 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Daws.gen-f6f8af2cbce0792eb2120caf4a89e65471f86c321159e4de9b0922ed42d0aa75 2013-09-10 02:59:40 ....A 131176 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dinwod.gen-21c074ce08c0c7a80d35dba118fd6a0616582f8e624b39a3f76eb935c98c56f2 2013-09-10 03:07:14 ....A 89600 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dinwod.gen-336dd42108070d98666905dd97dc9a781ff65398cbb7b950eadbac8f51c7a7de 2013-09-10 03:06:24 ....A 201216 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dinwod.gen-7207eb9abc93f215696d93aeee58cdee95b19d4e9eb4f326e5518a3295315b1e 2013-09-10 03:02:34 ....A 2215812 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dinwod.gen-b59602b7715b2270e2c0f9abe15d5e9a4f665b904f19ced25b28cae95da27bd2 2013-09-10 02:55:42 ....A 125952 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dinwod.gen-db513dced1d217b5f483c2564b816db9977389b88fe7153e96307b2f1117cfe2 2013-09-10 02:11:44 ....A 126464 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dinwod.gen-df0821194c724230cfff037eed49fb9abe7c2a55cbc7ec8fdec7eda29f0a03d0 2013-09-10 02:24:00 ....A 90125 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Dinwod.vho-025a0d34386777c5f38981b8e06e8e2f52c6a026e7856f421f61d74e9b0f6cb7 2013-09-10 02:44:02 ....A 109568 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-343202e249a158ae3ae26a247b745568008e5890d80cfc78a59a83bda3662748 2013-09-10 01:40:14 ....A 176128 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-3d317ccd6d4571eef8cdac8420e5fb82bb81e4c489576735bd517f61a52da822 2013-09-10 02:30:00 ....A 204800 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-442659c079d02ad3af5489d294756c6b7fcf89cd682fd39001e5bc5fa278f71e 2013-09-10 02:42:26 ....A 1003520 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-65d52b339c981d99fdf91ce313b3d49cca46e8fb21ae86e3e846b3230ce85630 2013-09-10 02:09:06 ....A 2460036 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-737632f8ffbe6af948b767bb22c4a5bf4603f8510240518e3319b4937b16e81e 2013-09-10 02:38:02 ....A 183832 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-d3b8021fc0d7a547416ddee7b7547a84cfb579abf98536d530312b097ad2611e 2013-09-10 01:42:38 ....A 694272 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-e1f563ddc840dda581dae3d938c3c5921201c23d9fddbbd825bca5c5900721fb 2013-09-10 03:03:42 ....A 197144 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-efae8d5d3655cdde2bb21201daadc17ded7594c597cc1c920ebcfe7fbf0a98ee 2013-09-10 03:04:06 ....A 549888 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-f549df55c536af29678adb9ce3446b25566e8e05fc46cfb87676d558c42d4db9 2013-09-10 02:33:36 ....A 195096 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-f763bf27c53ae468cbf5a5a8729ee85dd57042deef8aadd9634a83066c4bacb9 2013-09-10 02:26:20 ....A 56701 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-f835d1d22a45eef0fca5956a4e3ffa72e33dc2d7b75e2244b86682124f4f3857 2013-09-10 02:03:22 ....A 787374 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-faf539c5a97f4c17be0c10ba5c95a18e01cc66e2e9e07abd88b3fdec73509e84 2013-09-10 01:49:44 ....A 409600 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-fd52508f2fc471e0ba36830107e1292ffa4b6391157d0cd9ef72de937fc80777 2013-09-10 02:23:26 ....A 212992 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Generic-fdcb2176787931ba18ff2a228b55c2affef944f926641d09be4799e27437afd8 2013-09-10 02:08:48 ....A 656184 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-010560b8c05a36d6565dff43ab1008903d62f7001d6d827af380e21d802820bc 2013-09-10 02:28:12 ....A 1042283 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-02d320c7aeeb153017ecd677cf801bb47320376651641259cae6612ccc9f2f7b 2013-09-10 02:20:10 ....A 666025 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-0aa950e520c472d3c845bfda039e5528073b896b14501c1b8243885b33b331a0 2013-09-10 02:53:48 ....A 1912832 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-0de3051cc427839c354da38dce7bffba1c3e2775ff38b7ddf4663cb733bbc1fc 2013-09-10 02:54:00 ....A 788306 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-0f496e0abb063dcd3c0dc839fb1c99375642c55bfcc2ce6a44e48d5fdb4ab2cd 2013-09-10 01:56:56 ....A 53398 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-11c54ddfca14a774fbcd07e8a4ba74e765f1a19aa4d2484413e29eddc982e21b 2013-09-10 02:20:50 ....A 1886558 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-16fccfd9e5cd4660b7af876dd8bb43cf24bb95753208efae722ce7da47531df9 2013-09-10 02:27:06 ....A 2228224 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-1aa2e5dd0a388bb44522e94260d99a004923dd5321896e88423c9ab862e597e4 2013-09-10 02:13:08 ....A 3472655 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-1bde181d1de713e03d5b7eac8a2b9bb5ba3b026db620f836194b347a16a8073c 2013-09-10 02:20:04 ....A 53248 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-1c335c6d63bdf8fc0382bca35a0da10b2b0d4f338f85e18189beab13c45a942b 2013-09-10 02:12:48 ....A 562526 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-235b6d26858ea9aba023c2be5efddf29e3b12d0a0abae064c54da11d3edbab7a 2013-09-10 02:33:28 ....A 1996941 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-299534684eba414fba8fba42d6950eef1ae19a7a590f94943a0cae46203e502d 2013-09-10 02:16:42 ....A 1301743 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-2c4cda93d1e84c834be7077ac25b54af031e3c253ca1e1a762f1d5cd5aaef027 2013-09-10 01:30:00 ....A 1002098 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-2c9f3c8e1ac454b36d7a367f154a98c3e4ce521b877b32c4bdbedb8fa8b3b19d 2013-09-10 01:37:40 ....A 1916418 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-2e56f9dca5aa29567f90c3ed4008deb4b0dca2313b2bac3f5e023b8ac72c5ac0 2013-09-10 01:59:24 ....A 1753088 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-2fd0f8c66dbc27cc797d9c934f5d7277e665d484394a998d11c7e2ae810ce1cd 2013-09-10 01:36:10 ....A 2260992 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-32031a0de6fb2649ecda9f21dc8d0f03ad5cd4fd2f3ccc461e7763625bd14fc6 2013-09-10 02:44:02 ....A 752438 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-33c9d4054a278bf33389a815bf8425b2e49cc26dc0503dd5115ac3e957b71d23 2013-09-10 01:49:10 ....A 371362 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-3b276096053bb5f89aa86e2e47f17f65450dfcd1bf4e3e76ed23e5d8a42f11c6 2013-09-10 02:18:48 ....A 1889792 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-3bc4eecc05375bc0c24f46efc7103048590cb4e03f78f149fd8a483606a703b7 2013-09-10 01:40:58 ....A 1953792 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-3dc1f9a5651ded98fcbfc891975604cf70605a1c4018b62244478513237464d4 2013-09-10 02:21:22 ....A 831488 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-3e888dc4f30e2a52d56a31d2da9b2117b708bd575384f70400eab324cd11ad54 2013-09-10 01:35:22 ....A 1606069 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-4607e0a9b285ea6e92fab07d79bfc41b8c685a971a82a414bff16c5a246f1650 2013-09-10 02:45:48 ....A 53275 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-50cb0b1c22881b716f0f53e0842bd99a2d9026319bdf700760fa511febeec8fa 2013-09-10 02:40:40 ....A 1638400 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-50e682c166546dfe7a46e2336a23de6ba80e7a390d5969714835baf47eb2b05f 2013-09-10 01:59:46 ....A 1449984 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-5211cfd7342b0738ec76723fe9feebf1fd9cbde1cd1b4e72d99e0243bf2f00e6 2013-09-10 01:55:56 ....A 5472256 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-558e260dc61e224abf866a664d3bb035393c11812f3c1e0d83a4e83a19030e56 2013-09-10 02:55:34 ....A 2924544 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-582bbc82dccf36e34d0fec0e81c31440d56b3824ea8541646aef8849db2efa7d 2013-09-10 02:26:26 ....A 2490368 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-6f2349d314f6fd887f006a5f6ca554330294dce3d094ef5d47dd43b2a427f40f 2013-09-10 02:36:08 ....A 1474560 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-77e96166a06616e6f55078501efd640b7d6060ebf18e2dc7b277bdb900027bdf 2013-09-10 02:51:28 ....A 866657 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-86eb65b848cb52258bfebd1c3b5f0e2a07921c4715c82d2ce9c6f14744d6c214 2013-09-10 01:57:46 ....A 1171456 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-88ea762dc6dcf85feede88c05c4a6245956da7d5f3b5715ac2b022d7d7314f62 2013-09-10 02:52:36 ....A 1128960 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-9199f941b0d9f63aa12a2b5ee231a15cde6336b2515180016d27e09534502f13 2013-09-10 01:47:38 ....A 2015232 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-929c5f1131a713395ab1856e3c1593137c65ea3b76799681b5af5504efc27130 2013-09-10 02:01:00 ....A 1146010 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-a25d02d20921dc78bc12944ea4a5fb94cfecd655d9a6434dcdc7d42f74b705bf 2013-09-10 01:39:58 ....A 978944 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-a3d9f54a05b817904fc5d8a82349a08bfcffff6a7f781f6317344df5d86672d3 2013-09-10 01:38:00 ....A 1909562 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-bc15af47b9147fbeb87168f04f05f16e6d4e478691a01996d53c9b0a651bda84 2013-09-10 01:55:18 ....A 695292 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-c6fdd14b4414b292c43237a157ec774191c3356df9ea98cde04f95c77cfcd0e3 2013-09-10 02:12:32 ....A 56420 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-cb421ad138e30000d96036a280399b280cb4afa783b38410b2e50e518245222a 2013-09-10 01:54:12 ....A 53258 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-cf155536850a3522fd36a5cae55bb6bb95954253ed0ecc77b5e8fd4f645a6d76 2013-09-10 02:02:52 ....A 2269184 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-d0fa68bc221a9ccccc4dee086177d67ba2b4e79e6f8f9673781bd23a648ea9dd 2013-09-10 03:05:30 ....A 1507328 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-d11e3d754e5540a7e9fd87d2f8cc366be09ad3911cc46147d9b30707fd3e1a20 2013-09-10 02:32:22 ....A 55809 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-d26b017e935f4f2600fc1cb380f7f93c6942f9cbcfda28eb6df2845a8e2da90d 2013-09-10 02:22:26 ....A 4083712 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-d459b947c953eee42ad93325c40d10c9697ae0d247d38be9ed244bf78d1f5191 2013-09-10 02:41:10 ....A 1855488 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-d5ffe62c7a02eed4881e947ed2900e5afe812d2b717309f9c8f658c11c3b1265 2013-09-10 03:02:04 ....A 56549 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-d83fec9a94e655d9149fa90206722c0b80d29a85ac5e45d2a474457990c00680 2013-09-10 02:40:52 ....A 410323 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-d9e4ffde06f655101038892e3a8ada434b3128add592c31cacd8c6b6560da067 2013-09-10 02:39:36 ....A 1978368 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-da7075168dc286d8d862b099e018b5e04659045ac3e0c70762c5288ac83be56a 2013-09-10 02:23:24 ....A 2466304 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-dd0b9ae681c5085311fb84540698949f76f5a1d492227faebb3ebc62d598e10a 2013-09-10 03:14:26 ....A 1390892 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-de87241432a68637efaf7bbd2d307b73e944aca4227f3f4235992c37c56a3d81 2013-09-10 03:06:58 ....A 2024960 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-df55fe7d2b3d85c08faabfdde1f10b9e063a7bb7920c69228dc2d160e7d04127 2013-09-10 02:59:26 ....A 53398 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-e0dfb7e2a37030c9913b4c023bdd2efd93607cca1dc8f71bba41a91185dc003f 2013-09-10 02:32:42 ....A 57071 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-e14c0974bbb0c0c0e258a8b85b12c0fab3faaed80117648eb0603110f289301c 2013-09-10 01:36:30 ....A 2060288 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-e16c0c9fed2099a2dd450d9d64c5a2f3f31b899295412630914460cb751c043d 2013-09-10 01:43:08 ....A 1015634 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-e38d7830da06186ac7f7d182740a9190dbaafe35f541d3b7996fe35541b6d973 2013-09-10 03:02:32 ....A 1308405 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-e49c543d8aa977b2ebe56a1e20327bd1dc27c3618840ecf994e7343ce63094c9 2013-09-10 02:43:02 ....A 441964 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-e54827efa1a8a0362e4b629d97d64e34dd9f45a8f1ae0745444bbfeb2223927b 2013-09-10 03:09:06 ....A 53268 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-e739066e8c347b44b8259a23503b99a9c84628457a74333a20fe61561ca8b9b1 2013-09-10 01:46:40 ....A 668160 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-e92eb5afe9e34da42213a49abaebfa6edd5de92ac0a954aae8f0b2c88c7ab2bd 2013-09-10 02:42:52 ....A 54400 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-ebae12068667078741930e414e1c7a19304570017219036745364c525504cc7d 2013-09-10 02:53:46 ....A 10125312 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-eeb1608276e9d119a30b1993018a23fee012869738b47ef4e4d78bcf279acf13 2013-09-10 03:00:08 ....A 1460297 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-f0335c0baf5e27b4f88f8c29d901974775a36c4b731055e13496b0339da52ca8 2013-09-10 02:34:28 ....A 3043328 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-f228cda132f168fcd2394344a736d1ec62f013b52e2275535a422abd26f3d248 2013-09-10 01:59:06 ....A 4833280 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-f5058c15948d4237cd181d6f1e25a81646831e2cb8abfc084f142e5d1b6f605a 2013-09-10 02:32:22 ....A 1912832 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-f56772fafa9c4962e4ae4743ecc9add4cc1e6720ad554c25ec3ccb74e451cad6 2013-09-10 02:56:34 ....A 286720 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-f71fb47f78cf772e620022e244da821c88389e7fad48b2236c97959a83cc2652 2013-09-10 03:11:30 ....A 314301 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-f746db55a7309de05c19805890a41d34399ae7d9342ba14f19ff9ca474d8e5f0 2013-09-10 02:33:24 ....A 53281 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-f7615ab8f9d0be26544162a7e5bd8c5d664bd30079a3e3b8fbd597fad7af3bb6 2013-09-10 01:34:18 ....A 53258 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Genome.gen-fcbc68cac04c414603fa1bf166f30441ab17d81ae3c466111dac1dffb9b980aa 2013-09-10 03:02:04 ....A 373248 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-01d67c63e12197c2e1a4088c1a85b3d6c047e14781a5bbf5f4ea1514a41415df 2013-09-10 02:20:06 ....A 818688 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-18aea508c5ef15eb9f417ee12752b7526d383367e22a1ae26c6598d9e53f71b9 2013-09-10 02:39:08 ....A 541184 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-23f8c9f8c73c75d27d1d04bace5e34695a7f02d956fba5645edad2ed141c9acc 2013-09-10 01:31:22 ....A 734208 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-25f11beb71ce1b7d9f33d88dee72ba8b3a8fc46760d21e6d35b0ef82a82e1758 2013-09-10 01:31:10 ....A 551936 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-29f7a22540cd77d2c43941391c05e5c987aa6e1af4e31957afcc83885b066f00 2013-09-10 02:03:00 ....A 2153472 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-38a349f2ea2906e87ac6c36e8adb91121fe208a0d6272acf2f3c0ef0f1525d84 2013-09-10 02:11:54 ....A 876138 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-3a5d8e10532e9b6717f32a77a1d15c4ddbce4eab8009d6e79a6edce1045d01e9 2013-09-10 02:48:08 ....A 2655647 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-6453cfaa0ad0ad900d9d89ba3bf6cd3b5aab9ccec0231e639251576e6640fed0 2013-09-10 01:46:04 ....A 833024 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-774b6eb651fb44ea458f632d73851878c17f322ba71b95d7f364420f2c758a46 2013-09-10 02:50:30 ....A 1512960 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-78c551189e9fb0c50fa729fe4bc27c3c870ce8027791c13466b5fa8f82ff9c45 2013-09-10 02:47:12 ....A 1091584 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-8347a5e63368901f50c094697794744bc8031e01727ddb310ea2a03649e19eaf 2013-09-10 01:45:26 ....A 1859072 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-8e2521ee52ce31f80a098946c1545732e5b7003052ce7a515dd8b5e33fafd070 2013-09-10 01:36:14 ....A 743447 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-95cab8ccbde4851290d26e9f4554ca8f4fe4807a4a27c8de180a5e05a650854f 2013-09-10 02:31:42 ....A 544256 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-b4a072dffe971c2bb0dac14cc0bbb2b299dbaceb09053d56a5665ac51a70f3f3 2013-09-10 03:01:28 ....A 348160 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-cff94c2de8e2eed681cdee7e2e8c3811ca4cd7d65c690513b22f61f6d9c4e9a6 2013-09-10 02:03:14 ....A 348160 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-e443d92fe7d7ca0eceef685be37cabbb18ba23f384d6e7bf0c4f6fc06a269c4e 2013-09-10 01:34:18 ....A 530944 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-eca64953af5bb81ae892f749c49c11d150d67a15b829d7e35171a9c957e6a538 2013-09-10 01:58:32 ....A 358400 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Injector.gen-f97287663e022c1d2882bcfb68bb7378ee056e8c9f54a5c994dcbe564e6855b9 2013-09-10 02:26:06 ....A 499709 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Miner.gen-2b0d7fc43ec1b230225756f8fb2735337577b0d8c98faaf7e80bfae877ea34a7 2013-09-10 02:47:48 ....A 737638 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Miner.gen-d5dd9e8c15cacd136764f36b7d873542576c93d5a066d3e9fd0c7ad66a24f079 2013-09-10 02:50:38 ....A 398158 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Scrop.gen-f990713d46b8e23ce4207e041ce70df881b3c5c7b7aeeb0f27ab72ec663043b9 2013-09-10 02:28:36 ....A 490064 Virusshare.00096/HEUR-Trojan-Dropper.Win32.Sysn.gen-77f419b7e54a907adfdd7df56f70ccdc875343aec579aa374ffb95470d31a3fa 2013-09-10 02:21:42 ....A 475517 Virusshare.00096/HEUR-Trojan-Dropper.Win32.VB.vho-4a6ec39987863731220851c8a0ba1f1ae00e48142b8b105292f5b7d68a81a4aa 2013-09-10 03:05:08 ....A 224256 Virusshare.00096/HEUR-Trojan-FakeAV.MSIL.Windef.gen-8da893dcd61e229c509c8c275d1dbdfdf9db22683adbd9d30b7cf1cf55809592 2013-09-10 03:02:26 ....A 100266 Virusshare.00096/HEUR-Trojan-FakeAV.Win32.Generic-7ed9e6938881362b1253e4e6ad51d7d0dbd83c3e93bdcdd699b31fb6edd210a5 2013-09-10 02:30:08 ....A 222720 Virusshare.00096/HEUR-Trojan-FakeAV.Win32.Generic-d5e369b75420414d33e2576d0ea852a5d298eb2d539999cf53e616df9944d906 2013-09-10 01:45:50 ....A 685217 Virusshare.00096/HEUR-Trojan-FakeAV.Win32.Generic-df06fe0d544a69583ddec68928c93f20866470de50ed6a043226482ea6852857 2013-09-10 03:06:00 ....A 1030067 Virusshare.00096/HEUR-Trojan-FakeAV.Win32.Onescan.gen-0eb7c85b074456081ace86a972ae0c20a7114169ae530a7df9896d6ff17de9f4 2013-09-10 02:04:34 ....A 392192 Virusshare.00096/HEUR-Trojan-FakeAV.Win32.Onescan.gen-19f50fe044aeaaed9051e136d0eb75a4dd26ea92be1ea7c4736d3930d5ea676a 2013-09-10 02:17:46 ....A 2036726 Virusshare.00096/HEUR-Trojan-FakeAV.Win32.Onescan.gen-a136d266ee01723d6f536040e0e3ea41f0c15aacd7ac41208a853b9282de8952 2013-09-10 01:48:18 ....A 234520 Virusshare.00096/HEUR-Trojan-FakeAV.Win32.Onescan.gen-cdaa5f3f674d3649b5e1e79fa1f9938767750e66949e8f2b802b24562151fa50 2013-09-10 02:54:08 ....A 234520 Virusshare.00096/HEUR-Trojan-FakeAV.Win32.Onescan.gen-d660404cc7dd1e3525b103399fc314a490a76571c5f80ca51724a994a11fd383 2013-09-10 02:53:14 ....A 391969 Virusshare.00096/HEUR-Trojan-GameThief.Win32.Agent.gen-dd98558ed32526c996e1bdd2bc9a2afdc77d2a990095a54043d2eadfd37ad06f 2013-09-10 02:15:34 ....A 741042 Virusshare.00096/HEUR-Trojan-GameThief.Win32.Agent.gen-e939ca8e5b9368e55d887cbbf066b614df4dd0a1a500818ffe4d938cdbd09fa7 2013-09-10 02:29:18 ....A 202436 Virusshare.00096/HEUR-Trojan-GameThief.Win32.Lmir.gen-e9bf2dd54aafe239d0a57361104b88989d839adb03e7feee1cebd297c3045ea6 2013-09-10 01:29:06 ....A 107574 Virusshare.00096/HEUR-Trojan-GameThief.Win32.Magania.gen-767ee75cf47e71224da2d2ef8ffb5e3fc9675b38ae2f5b281896b33afec44e47 2013-09-10 03:08:28 ....A 31744 Virusshare.00096/HEUR-Trojan-GameThief.Win32.Magania.gen-de736ac587d4aa6ebe17f993c592e92f763c9096387c3539fbe46592057862a8 2013-09-10 02:26:22 ....A 49152 Virusshare.00096/HEUR-Trojan-GameThief.Win32.Magania.gen-e0c6c966048bb367258729d6cbf9907c3e86e21b041c7b310499e6d106460c33 2013-09-10 02:30:48 ....A 151040 Virusshare.00096/HEUR-Trojan-GameThief.Win32.Magania.gen-e73d9d87d24fa2ca434ef76231dc2ae5a265b13adceef1935dc0049e3a9ab62f 2013-09-10 02:31:46 ....A 31744 Virusshare.00096/HEUR-Trojan-GameThief.Win32.Magania.gen-f5f5d9bdb05e5c4f806eafcb24cd9678aad468c33b982e2a36481fb5d181c7d6 2013-09-10 01:39:36 ....A 79872 Virusshare.00096/HEUR-Trojan-GameThief.Win32.Nilage.gen-b5d99082e1fc7a691ee45bf9229ae4663c136860d27d1f886b17b9506fd1be77 2013-09-10 02:51:52 ....A 671311 Virusshare.00096/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-dde73b4fb30231b035459d55491461521cf4ba930bb4c6f5acb7cd28192be7e8 2013-09-10 02:35:56 ....A 433740 Virusshare.00096/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-e432422237ceace142b365ef4ca1404c14f42efdec5a627063c04f64d0085d0b 2013-09-10 02:56:28 ....A 1052761 Virusshare.00096/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-ef628b62f36e2bfce63da809928d15a49352c6b534bfab1c5974766e60ac0777 2013-09-10 01:57:34 ....A 1080832 Virusshare.00096/HEUR-Trojan-Notifier.Win32.Agent.gen-6ce4d074f969cbaa810b6387b4c08bafa45afc9f988b4010fac8d1e5a14fbc1a 2013-09-10 02:21:32 ....A 12162244 Virusshare.00096/HEUR-Trojan-PSW.MSIL.Fareit.gen-8a061c28352d7501064413f0fe7ed8f44d8df2a3cbe6089d8120eedf22a4098e 2013-09-10 01:43:22 ....A 835072 Virusshare.00096/HEUR-Trojan-PSW.MSIL.Fareit.gen-fbf13a0eb5d31e4209613746b5880ca95930f4afc49a34a46f64e744244df3a3 2013-09-10 03:09:46 ....A 188928 Virusshare.00096/HEUR-Trojan-PSW.Script.Generic-a3aaaab3436bafe1ed64866890e1c7f8de66e92a0da0f1a4d421503ed9821619 2013-09-10 02:22:24 ....A 2097152 Virusshare.00096/HEUR-Trojan-PSW.Win32.Agent.gen-e6e68621920b41f37717f32fe3a2b5b4794b62549722294908a43db4d5103eca 2013-09-10 02:24:32 ....A 423400 Virusshare.00096/HEUR-Trojan-PSW.Win32.Esgo.gen-eac15b7ceb5451db86d2d829497181dbae7c773c20e0521fd945389ac5d8a521 2013-09-10 01:56:16 ....A 117760 Virusshare.00096/HEUR-Trojan-PSW.Win32.Fareit.pef-daacb1be4cbcc53a2027f93821bc81dbdcae6786398c4ad5ae0aa6c91c91769d 2013-09-10 01:42:18 ....A 1445922 Virusshare.00096/HEUR-Trojan-PSW.Win32.Generic-dcd19a14be303dd01e9d6142552bcbe60c3bf859bff0a071e634b83542c8a091 2013-09-10 01:56:54 ....A 25088 Virusshare.00096/HEUR-Trojan-PSW.Win32.Kates.gen-8e5a16e554642f4fea92774f71f4717515fe585e7a53b98ac7a406d6a9682156 2013-09-10 03:07:22 ....A 25088 Virusshare.00096/HEUR-Trojan-PSW.Win32.Kates.gen-c9285ec3da420185d179fcca5caa1a08641ad20b0507a65785cec3ec739774e3 2013-09-10 02:49:56 ....A 7254016 Virusshare.00096/HEUR-Trojan-PSW.Win32.QQPass.gen-2a0d28b674f346c81f2d11833a40177b8fad25e66292ea2b593a1024ec407b9a 2013-09-10 02:19:54 ....A 624608 Virusshare.00096/HEUR-Trojan-PSW.Win32.QQPass.gen-36f17a130c0e14e3ecb27fc6f444c303f4190f285b18bc0db521e482a9a9f586 2013-09-10 01:59:50 ....A 1096704 Virusshare.00096/HEUR-Trojan-PSW.Win32.Sacanph.gen-969d22650ca4bb3b6e708e950cba84e23ec6f1328c34e0c116d6400655bdd15f 2013-09-10 02:34:00 ....A 1152512 Virusshare.00096/HEUR-Trojan-PSW.Win32.Tepfer.gen-d426ac2df95c6ce1b90310e2b5f582b224233f42ea4b9f6db255262363a5c7e8 2013-09-10 02:09:04 ....A 46610 Virusshare.00096/HEUR-Trojan-PSW.Win32.Xploder.gen-261468512e97217c50ad33d2b789bf72589ef87bbb921f343a86c91394dfe0d3 2013-09-10 03:01:12 ....A 34322 Virusshare.00096/HEUR-Trojan-PSW.Win32.Xploder.gen-3ba02cc4721dfac03651d5ea4b67f46e7e7713e8b21f53a453cfcad51a0bb091 2013-09-10 02:01:58 ....A 34322 Virusshare.00096/HEUR-Trojan-PSW.Win32.Xploder.gen-5a244618398ca5d632327a151aac7121ed2de917af0bc30deadbcbd1d2bbcbd9 2013-09-10 01:41:22 ....A 34322 Virusshare.00096/HEUR-Trojan-PSW.Win32.Xploder.gen-df896bd3d9dd0230214fea80b34aad23b1bcf7d95dd97dd075b0f5a2eb74b53b 2013-09-10 02:05:42 ....A 57874 Virusshare.00096/HEUR-Trojan-PSW.Win32.Xploder.vho-358b4be786f71bfdec27793c333dccee6575478edd8e72212cf73c34bbf1a2eb 2013-09-10 01:30:12 ....A 55826 Virusshare.00096/HEUR-Trojan-PSW.Win32.Xploder.vho-48ac32674b0e6892589ef2ab94abf423cd5878a1df9fe496db1399c2ef07a9ed 2013-09-10 01:41:22 ....A 55826 Virusshare.00096/HEUR-Trojan-PSW.Win32.Xploder.vho-5a1be8e4b6e89b673f82105385159842036f3548e9324f421bec7e6c2a27b703 2013-09-10 01:50:22 ....A 55826 Virusshare.00096/HEUR-Trojan-PSW.Win32.Xploder.vho-5f1697fe6b4cdb2beca50147e3e65b27f421502b9e69a04ed4d5f28d3ccc7a69 2013-09-10 01:35:04 ....A 55826 Virusshare.00096/HEUR-Trojan-PSW.Win32.Xploder.vho-6dabbd1507382cbd5ef1ec1b86ca1b8b02f8bdfbe4a0e7426e5ad83c54aecc43 2013-09-10 03:14:42 ....A 47122 Virusshare.00096/HEUR-Trojan-PSW.Win32.Xploder.vho-8db09c0a40675bf5cdb9a7fb8703d7e028c720466555276e5b187ff9b150feb7 2013-09-10 01:29:46 ....A 55826 Virusshare.00096/HEUR-Trojan-PSW.Win32.Xploder.vho-fa1450603f5ccb50df66335bb2cf1c6fb35295f95b0903d46ec3833f1e42126b 2013-09-10 02:23:38 ....A 570880 Virusshare.00096/HEUR-Trojan-Ransom.MSIL.Blocker.gen-e134e42eade2bee2275d13bd11d8b23b24fe1fe937b82f0e372d1545ed647a06 2013-09-10 02:25:02 ....A 1374718 Virusshare.00096/HEUR-Trojan-Ransom.NSIS.Agent.gen-b6f47a8875123055f743fb67b8fa224d07a62d6284b062692cc2d303efebd1ee 2013-09-10 02:25:46 ....A 978511 Virusshare.00096/HEUR-Trojan-Ransom.NSIS.Agent.gen-e5c7bbf0237b19240727b4bd83efd7620cddf7d46631a39c0cf027d814ffa1e6 2013-09-10 01:51:06 ....A 4376270 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Agent.gen-04e73e24a7d918a4d857b31f60077e0f93989ca2547affb672e50f8918e52bb4 2013-09-10 01:39:38 ....A 644096 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Agent.gen-755e88b8bc7982101ca07c762097511950fd43c77d6ee7a0f5cf5a9c6edae25e 2013-09-10 02:52:08 ....A 4639488 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Agent.gen-8270ad5f64640dc7526b8543ac4aab8a08ef16b548c9a86d1b3bfb005dc2b2f9 2013-09-10 02:20:28 ....A 643584 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Agent.gen-ea1ce7573362370da77624de786b55b583291e694e19c74f7ec7ca4420884c32 2013-09-10 02:28:46 ....A 3333263 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Blocker.gen-0c253ab25cc292d63737efe91c8f1ca48f60692f01ea4af794e2423e864297f3 2013-09-10 02:17:12 ....A 1636072 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Blocker.gen-2385bb54c43eb6aff0df1a6d08e6aa3e8c2b60c4584ae865a6b5b61fe23b7322 2013-09-10 03:03:20 ....A 190464 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Blocker.gen-3e6cef4e883d5b9067153b5e940329c8e79ee92d1d5e28fe488fb7826b4619a8 2013-09-10 02:28:50 ....A 130048 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Blocker.gen-4703bd4e358f80beedb832630b4d7e925c4c07aeedbaa7fde6dedff7b4e5e46c 2013-09-10 02:03:18 ....A 513024 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Blocker.gen-810c2aca6f2256c84d2ff844efb5c7b0f53aab650d07f95569cf6b0e977a9ada 2013-09-10 02:35:16 ....A 998672 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Blocker.gen-d2c49936c43b5dd097afe523b382e2b5267975be80aa613dab3222738b3c37ed 2013-09-10 01:49:00 ....A 178824 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Blocker.vho-e570b95b252016391d61fb2b3cead417597eb25d8316c78a3eba0a299b08595b 2013-09-10 02:15:20 ....A 1589248 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Foreign.gen-468e0c21c9d6dfb3da06c977e40e0d1ea3ab59cd22bb2c7949a0a6c2ed06cb76 2013-09-10 02:01:18 ....A 65024 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Foreign.pef-1e08b2a6df1a756cd446dd47475345f34f25c2f4263cb503b102ce09878b77aa 2013-09-10 01:33:26 ....A 65024 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Foreign.pef-3204a94ec4e196a6504c39111deb49929a2736b5807ce9940970218b17c24d35 2013-09-10 01:42:20 ....A 784384 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-120be84ce4d444851bfd57e715f5aac678e4018bf30c35630e76dfc3464d057c 2013-09-10 01:54:50 ....A 398336 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-4340105078ffe071abe405ad3dc31e12fd66187057ce4929d7c0f635218805af 2013-09-10 02:53:22 ....A 783872 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-aca2704d54487b2e6830e3ff559bab88308de02309b20237eb8afa5306efc791 2013-09-10 02:17:54 ....A 300554 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-b24e022c2d75cc0bcd3dddb06a3ce0671be567bc207163433ede5959f8e1d4d1 2013-09-10 02:44:36 ....A 15360 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-b2f9edaa5f780f1b551badc30bd5511a7d9c1049c06af1da6ba00f8f4dace556 2013-09-10 02:38:24 ....A 137216 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-c8a5aa891fc37cf6a3724b7ba25ce00e61d4f00bdc5d5c35ff70f3359185f7f5 2013-09-10 01:35:30 ....A 313778 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-cad6c5114941c484f555ea157284268bc5ecd49897836f9e16d8e85310489a43 2013-09-10 01:51:44 ....A 701952 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-d0df62fbf6efbacda45812b861a9ca67057d61dbed7973f61261e010661ac99c 2013-09-10 01:46:14 ....A 284160 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-d57f6a2687a688872acf824605ca0c06382ea9474c06fe69809701deb28b1b52 2013-09-10 02:48:42 ....A 252416 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-d875f14502f5bce230e8092a6df028e13c7b4fc56e333299423b825136f08fda 2013-09-10 02:31:14 ....A 194048 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-d921e69ca5e382350e16eaee35f466e3c73fb76b40995595fb3f3e252826de94 2013-09-10 01:47:58 ....A 741376 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-daa8b29d5d4bbe3281a64c43f988d1a96961cac1917d812ba669809c8144914d 2013-09-10 01:44:08 ....A 180736 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-e7c7a52d9a41726f52e31611cb837c1e3b9ff9a85aa5402b6d268225b0385e5e 2013-09-10 02:12:28 ....A 183296 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-f1d3b86af8cae6e2853144154dc437689f5d4a8f52d99e5b97e961cbc058b46b 2013-09-10 02:12:18 ....A 8704 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-fe0fbb9bdc3466df43a474fc31edc0924a7b508b7e82b273f5c033ffccad42fa 2013-09-10 01:44:58 ....A 610304 Virusshare.00096/HEUR-Trojan-Ransom.Win32.Generic-ff1a0f53bc26c3e21b2eec69bbde745269e28adac82e83cc9d95c83572d935ac 2013-09-10 03:02:52 ....A 523875 Virusshare.00096/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-d3940492ecdcd765a10e488d3237983f31848ce137081f7a3ccb8a925af993ac 2013-09-10 02:30:26 ....A 14848 Virusshare.00096/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-3cc15e339547223538ff6f62a4a438f49eea0afe36baf017b632647b17df44be 2013-09-10 02:31:12 ....A 86525 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Agent.az-f851f10a56d209f88bd550d70ed68b153ca3a419c057069b5055c9dcbdf628cb 2013-09-10 01:56:50 ....A 25394 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Agent.cc-4174bd9f1c5b74e0ace236cfb9da2723eb6878e57c4434d4a5c8bbd584cf7aa5 2013-09-10 02:37:52 ....A 146255 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Agent.u-22c733a508972c4a1aef862044a22203cf31ecf0c0067e269195f266ed824bc0 2013-09-10 01:51:26 ....A 199179 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Agent.w-20811441f9d2e7b1ecebbcffa40e83ae7aa63be593146e6fa37d88a8a16ac611 2013-09-10 02:07:18 ....A 425760 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Elpso.a-cf83cc84b862ac3731aed0509e6afaaf2616ae77ad2081acc156fec3cb6417d2 2013-09-10 03:12:04 ....A 17972 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0f3e4fb384c8f3182c86ce6a8ee95032a18eaec07b1a354b2f68c69f2f0c2ef3 2013-09-10 02:31:34 ....A 588854 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-16c2ea29d45df06278fcfbb3d4503d076364a8b759e41ec47215fade38b66de4 2013-09-10 01:57:30 ....A 7119419 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1aab1e45880247d5061ebca93ac404f3c5eebf91e574c5f4ba2f4d0278e42473 2013-09-10 02:09:22 ....A 5666698 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1acfd6488cb28841de3b135ca803843419c362d2f79d72705027e28da1acf7b4 2013-09-10 03:01:08 ....A 19340 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1f14d56cdbffc986b98666800aa7b43b6120b581593dc8e7cb13177cc31c85b3 2013-09-10 01:42:52 ....A 4997673 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3b838378a1149947aeb6e688687a344f1bc2de6ac977193519bf9b66aabaa9d7 2013-09-10 02:18:34 ....A 79116 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-563e8cf1291e69257ef81048bbb941fa1db0e1b75eb60d4dd8763567b54baa2f 2013-09-10 01:41:44 ....A 183392 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-806b41d1b5dcff7680f1ce5eee8199a9c0dd61bf81b69e4347be7678a48d2570 2013-09-10 02:47:22 ....A 79100 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-917bae0f6501b54fe2bb3ee5d54343ff62b0cfb5ac914bf254c05ebffd31145a 2013-09-10 02:16:20 ....A 28003 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-a33870e5c3f7aaff38fb42df81a34dfa62d5671612d61d8d823d2ac1971f69b7 2013-09-10 01:33:50 ....A 357881 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ba7bb8e234a394c15fa6bf1828e8d35ea531a8d121c8ed6ec8964e82e165273a 2013-09-10 01:29:48 ....A 25804 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-babeb6d6c8c7c0cf8569620159579fdef55d8a4e6646f33eb4e90e76357b6e4c 2013-09-10 01:38:20 ....A 232888 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-be52751e3f904bd6aa1861351da413856865c4b0c437cc151c95425a0d43329b 2013-09-10 02:44:56 ....A 79100 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c3b5942ad30f19211d2d1cafa418205343d8bd154e61de5c53c9f5f30d10bf8c 2013-09-10 02:57:28 ....A 182743 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-cb1b3f9823464884a695d12b5831959dd4cd5b3a88c75df99b543b6c5df953db 2013-09-10 02:58:10 ....A 607349 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-dd29627f9c334212cfec8c8738a868711c82d969e766d75aacaaa4a5846ba9a3 2013-09-10 03:06:10 ....A 198303 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-de358ed3c323c44ea90cf8d0039259efe4b0d306d46562988ad118765c8a06d3 2013-09-10 02:45:30 ....A 75708 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-dfebb5b37df32f3e6073be65fbdea1dfdaf096713e4671fddc20cf957debf0a9 2013-09-10 02:05:58 ....A 50884 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-e480c8d88cc311377188cfcb3a27e7e0e3325fa0e3bb77f386f37f586bdfda0b 2013-09-10 02:25:46 ....A 165950 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ead8cd1f042edee00c7017593703848a78bee734e58b896511acbb15cf8cfa03 2013-09-10 01:53:02 ....A 25309 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-fbf70ea997c81ad640e5b50c40e4621dfb844f351bfb81ad08b34db598ae2308 2013-09-10 02:08:30 ....A 45777 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-f4baec2e28d705a46432af01583983d03fecc6b7d2174a5f312f4f69bc72ac10 2013-09-10 02:38:12 ....A 6492 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.eh-a5e9f603126bc3fdf6b3733974509df839d89fc0eed48ecf8350c8802d410f91 2013-09-10 02:12:58 ....A 214472 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-07dd520fcfc4723e84f96fab6d6c9f0fa35a790af93cf726084145673ce5a0cd 2013-09-10 01:47:06 ....A 216143 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-2271451751aeb3ee71f0e0d286ac8ee986c029fb0f21634e6aea471acf64e13e 2013-09-10 02:09:18 ....A 229532 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-30c075318fe63d0e170b1bdb72a42713d5e1c51ad1227597909c5875ceef18f1 2013-09-10 02:38:02 ....A 216117 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-3a6203a2ff305d88f23051979c4a91077f6119d164db9495933803cc11e356d8 2013-09-10 02:08:48 ....A 146946 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-4410373382d46d3e58d5f5816a502c56c3116dbc4b71b117f0bad5a26cfcf705 2013-09-10 02:29:12 ....A 224214 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-9dd0338be8ab25094a7be326aa270e8f6afc6bdf54380346b81ee68d3282fbe4 2013-09-10 01:56:06 ....A 214957 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-bb7e123e487508d4a5e0277de5aefa40b5984a6ce99d0861837b2779bc3ab296 2013-09-10 02:44:52 ....A 216170 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-c31aaaf0035d26292bd560319ac5730f3ad858a9b059bbdeef4c33da56f290eb 2013-09-10 02:27:32 ....A 216517 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-e3441cfb7e150c56fb2571390bd4cd828727c854e60f9d95d3e050ce4e79dab3 2013-09-10 02:15:48 ....A 163040 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Gudex.c-9dff66f7715aea5532e1c3c9966de779f5d944b7c1797f4971d0c609a595b0ab 2013-09-10 02:31:10 ....A 4840 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Jifake.a-380082eefe7d0e156dbdd4288f49e501bed52480cdec641906e4d6bedd7ad9c7 2013-09-10 02:11:24 ....A 1021710 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Opfake.a-10fef0acbd30ecdf4d5ca995e4db2ab20b8cc161ca536035caeb6c0dfcddb20b 2013-09-10 02:58:06 ....A 4928 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Opfake.a-470ffcd040c5150c9f3094411262130cc9c2cfa353e0041c0e13e110c25d3395 2013-09-10 01:56:06 ....A 3999333 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Opfake.a-e92a3ada6bbe9275f4a4e99ace0b39c164dfb3f7da9e5ffd3857089fb5b01bd7 2013-09-10 01:31:14 ....A 151584 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-032142273a99a9c1ebd799d3a0ba9689af2a193a145bb12771596ca59bd92a1c 2013-09-10 02:16:34 ....A 570012 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-18697d9ddb66b5591fc9966189acdb52df2383743b6e1378697fcd6b14b2dca8 2013-09-10 02:38:20 ....A 348170 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-3d988fd41336e4d5568a83014db7b3c4cc5fc5c391f529a433593ac67c93449f 2013-09-10 01:29:32 ....A 643659 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-c4c9b1c46bbbf1511f21de42b9bf78b49520147862999dc41e2ffb7bb0b711f0 2013-09-10 01:59:38 ....A 77985 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-d470e870d1a0bb4d482a6e6d497de6cb90aeb879d9eb0551b71b34fd8c1f8720 2013-09-10 02:29:38 ....A 349716 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.SendPay.a-dbd3b7d8a38fb1f7e1864b1046a98425ebefd3150d0368b720e219ddf3077713 2013-09-10 02:23:28 ....A 157064 Virusshare.00096/HEUR-Trojan-SMS.AndroidOS.SendPay.a-eff988110f701a96675207c3352914e7658dc07943751967387e23aa18845bc6 2013-09-10 03:14:40 ....A 39057 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-422292878c854f178f829e24daad91f64dd207401478ec776952434d80bc8ad8 2013-09-10 02:18:02 ....A 28546 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-6fbc4c4ce28597bb412bd9302e03d0932f2992ead94f4efa8d61461b5e328b53 2013-09-10 02:09:28 ....A 42834 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-76bd1ad9d20f19bb78d768fd53683068dd358a89ab52977ada49777aafd8d8fc 2013-09-10 02:34:58 ....A 7779 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-77abcf35d2caf9b1bc23b5f99952b252c63c17d2bd208acc3e629ea873c5467c 2013-09-10 02:03:06 ....A 26741 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-7fede944a45726daed1ac0726a996ed0a00995fd5f3f8745b0608a790eabaa0b 2013-09-10 03:02:02 ....A 29275 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-8056577b1ece73babec0e0f681eb64e31f7c4dfa36a07512c2a5c2c07fbcf173 2013-09-10 02:04:14 ....A 28815 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-8100092c6f17b05baa798ab23ed54ff2b1e342065e6e3c4ae9c9c8353af3ea28 2013-09-10 01:50:56 ....A 39052 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-869d82277cb7cb70d00900d14db44b1a7d75b9ec654ee0de97548e4f98f128fe 2013-09-10 01:45:22 ....A 39053 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-89c41e714cb3903d2ebb88e29fb038b174d5032642b69d4d0e21665c3c4c80f3 2013-09-10 02:26:54 ....A 39056 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-90dd87f649fc696f5e91d096a6d7b75f97d05456b62d4849d909e4f0f00cf4a9 2013-09-10 01:40:36 ....A 37856 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-923cf8cc3a757f103df20f744fea2596c48880d1104b88cbdf2c787ddfc98cac 2013-09-10 01:39:50 ....A 39058 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-933077164adffc6cb0e13e2815fea6c602a8aa1e73bcaa4e707d06aeaf8eea86 2013-09-10 03:15:14 ....A 39050 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-93d3e3bfa35ec5154e379d9cc83b7d6055b9b8b472a1ee4aafab448a24c0df6b 2013-09-10 01:58:02 ....A 27324 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-a48fe53f5137522bb16efc69da1882c77cd90c466c736828530efaa2ab3c3cb3 2013-09-10 02:19:44 ....A 39052 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-a53ed25a8aacf1c03d43d27dcca6210e8625c16791b83ab9e3aebd8400afae20 2013-09-10 01:33:52 ....A 39057 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-a8195ea51000289a73c7d14fa955e797181567e96415c7834ac903b6b9058721 2013-09-10 02:24:10 ....A 35603 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-a9456e1413a61ceaff974b29c38cf7adc53b4cbe8f053bcded81ee89f816e5c9 2013-09-10 01:38:10 ....A 39059 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-a9521e299668d86768eb3c0d6afa0a4179d9475e3a3b4cfe85f880c22acff0b2 2013-09-10 03:15:22 ....A 39050 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-a9b55e4830820bbf3865d200f37a572d632dcf6089480710ea0c752a496be3ac 2013-09-10 02:04:54 ....A 39052 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-af9be7c55dc9389d6e8ed13f79022e933b93fcbd094ea5ed2eaf87358647f64f 2013-09-10 02:05:14 ....A 56878 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-b3e257f7980174289f4ec5de3b5b205c2035aa4372e94feb2b02d00f1869b197 2013-09-10 02:14:58 ....A 39054 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-b7e04cc39cb1249176e53fbf82525b6a557a6a63bc232c3bf8b9ce7ed7befe71 2013-09-10 02:06:28 ....A 39052 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-bc6493e734312a3907a198d8ebfc591dd19a6597261c24c8f6ab97b3c6f34e46 2013-09-10 02:33:52 ....A 39053 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-bcc05c1c2d768339871872d87e1aa6b108317113e7e2a0f1e9ae89bb4c50be18 2013-09-10 03:03:44 ....A 39059 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-c12d3662b27b97c152c1716bc06546076c48f8541f8f4027b0322c11174c1bc2 2013-09-10 01:29:50 ....A 39061 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-c4d00d65cb9895d229f690d5830a46111da55c73222d105f38504be90a07e54e 2013-09-10 01:49:38 ....A 26750 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-c9f8f3a843c9933c59b9b6053433932a367cd33d353916c9f75080e14040d38c 2013-09-10 02:16:12 ....A 39053 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-cb2f2c10cc9f646331849f5265d33487b91a3e9f803416a046805d588c599473 2013-09-10 02:42:46 ....A 39059 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d01e6ba8e3eba4d55fad5bf092ad7379ce2d09ee54a8cec671421903598bd926 2013-09-10 02:43:02 ....A 39059 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d30111c0ae3b6c40e2c6e8730c4fb7201a3497589e6aa404e084fd539d6937c6 2013-09-10 03:06:12 ....A 39053 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d514083c0e6ce7cca5087d97cc3c381392d64be7f0502229153ab6424bcf0c89 2013-09-10 01:42:08 ....A 39049 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d57d8c98aec72f9d47608c2d4266a26694d8fbc99565845fb884092d93aad18c 2013-09-10 02:30:02 ....A 39050 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d6347a562bb073f70574aa625a6db84302d7fe0416b206c4f8d702bf94d80c77 2013-09-10 03:05:46 ....A 39049 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d66814fd936ee536a60a2d7f00fb167b1f4c37f13d3013ec5e3ff79aeb82a016 2013-09-10 01:44:54 ....A 39054 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d6907dad9dfafca557b929475da4f16ab47684acffc8c5b3f2358fb3c452de7c 2013-09-10 02:55:36 ....A 39063 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d6b826740f198405752fd5224de34048613dd337e0bc18801896dd5035b351e8 2013-09-10 02:55:00 ....A 39055 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d724465648054890b2f15db444014225b65efd43474ba86061edaf6aa83f8abc 2013-09-10 02:27:50 ....A 39060 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d7a69cc0590b315346307626b2d57b17142832af48720d31d4dfdcaaa48f33b9 2013-09-10 02:43:54 ....A 65927 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d826161326f95fa52fa559f81117de377c6f40a22a6c0f68aa489af7d17716d8 2013-09-10 02:45:18 ....A 39052 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d8b3de49de6048775975c3c318e86f72c99c57bb69de040dd1f82645322e7cae 2013-09-10 02:40:26 ....A 39048 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d8c8c23b4f76594331ed869ca2ff1adbaa97b63f06c42b27880c9aae81babb0e 2013-09-10 02:38:00 ....A 28568 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d9c4df037308bbd2e3993e744fa2ed097690bc899a4dff44c242049d7ea9e66d 2013-09-10 01:45:14 ....A 39052 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-d9f8bcf0a03d076ba2844eb778602d8259cd5bcd12ef0ddb961632c923649838 2013-09-10 03:04:34 ....A 39053 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-da0b01b2d144217112a77c09ccb2a59e9c767098b4bf7e6d703b887d60d2aceb 2013-09-10 02:29:44 ....A 39053 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-db58a866101d9c0879a10b1d721e6909582a4f5ce569de08b9419d10ae124ca4 2013-09-10 02:50:52 ....A 39050 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-dbd102e0dacfeb5c34d4de1e6ef9fb11d23da7bb9861a76dbde5a78c1351adfb 2013-09-10 02:54:06 ....A 39058 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-dcb80eed549a81d1ffdce76dd4faa42302b5591c645fab4a039ef6cdbe891b69 2013-09-10 02:52:56 ....A 39048 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-ddc49895f743708b29ce5843d1d258682f8a07d1921cb0471e5564c201088a82 2013-09-10 02:22:44 ....A 39053 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-df9aa951b34e6426d8bd69d2c4a40eef069a35d8c8ca90357d4fd25d416530b5 2013-09-10 03:10:24 ....A 39056 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e0eb5cca7bad47d5380727af05181725c3068b110610b6bbac555fd6d617bb90 2013-09-10 02:30:02 ....A 39056 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e18f1741fa080f67c11fc5a9635bf8f02f3975cd661b713cf210df8ed0564aae 2013-09-10 01:43:38 ....A 39060 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e1d25f40bdb012478495eb023a0ebe5d73ed4313b8dfe85765d58b76c3a94cf0 2013-09-10 02:02:10 ....A 39055 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e1db3301840bdd81e825246d5f17d2564e0591e158e022e88551685a5f3fefeb 2013-09-10 02:34:22 ....A 35974 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e2085b6dcf852d288410e9aa1989f49d5a0887875fcb27c214c47cb748f89dae 2013-09-10 02:43:10 ....A 39047 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e227f5e0b8f1a7f03649d9593d34653d602f025ae2ded0f3a8f15c7b373e92b5 2013-09-10 03:06:08 ....A 39053 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e308a7dcfbe493b262919d5f34f0f28bba2810a9c26f45ceff11825194ad9fe8 2013-09-10 03:05:28 ....A 39047 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e35effe4c5c6766a5adae3ef01d8720d8f62dab2ee651d98333e178c29c2f1ec 2013-09-10 02:22:06 ....A 39052 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e36b53401cd3a6c833007f1a94207b511c6efb5c1f095fd780efa0ba23128f94 2013-09-10 03:12:00 ....A 39051 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e3c10c05726eae82e99b3492cb05f4d63e49e278e448c20f8217349e696b2ecc 2013-09-10 03:13:08 ....A 39058 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e4938c4e8c7994a4d1d8f82ad8045a4e66174a459a4442f30738176079bd5128 2013-09-10 02:30:18 ....A 39050 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e4abe0f5feae25ffe0a56b7350055563023a464356a140c95c9e8b8da7a6a81e 2013-09-10 01:57:46 ....A 39060 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e5384387e7e0d42dbfda3d2a716e8edaf92830a76a78b3f860ce564ba5370649 2013-09-10 01:51:10 ....A 39052 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e547d50e6e7e8346284cdfc200ee0af25d7bf3bd1e4e3d3efe39b60df6a0eeb9 2013-09-10 03:04:50 ....A 39057 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e6806250cab687992450da0960c9bbc2617aba8fccef6c78524743f5c6300000 2013-09-10 03:08:22 ....A 39056 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e6f5d9d23de6131b130df4b6c748e705bd26dc78bf1c5b4a100f5f3eae631897 2013-09-10 01:50:46 ....A 35969 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e723c40efdc8312a5729023bd94d8537b15958beecc73963aba42abd2285de23 2013-09-10 02:19:36 ....A 39059 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e889a0ae3d402fa2b4158e9e38bf3b38758a5e0231a8efa286c9c39adbd71b71 2013-09-10 01:47:38 ....A 148084 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e966db24ad5ca379a5fa9c8b1f029e2201aae4bfec0172f1b585a99e7c17c1ac 2013-09-10 01:48:18 ....A 39047 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e96c444d815fa1dd7332a8d537dab1d26eb3ba89f8947226f020859caefa0c3a 2013-09-10 02:38:12 ....A 39051 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e9ba25fad93028e814ec57bc83fbc5baa9f1cec130f2592ccc94ff628f7cadab 2013-09-10 02:39:28 ....A 39063 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-e9e367753959a61b8e3aad2aa305a376d011aabfab807e9f35e6acf06af933b2 2013-09-10 02:51:10 ....A 39055 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-ea3b86d5b8a3d4318c459511eb12bf39e8c385e4b90af22ed767f14a7d7e2754 2013-09-10 02:58:58 ....A 39051 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-eb050dcd62aa114f770c0f10ebd82fa06472b30b50f88947eafd59315d538c91 2013-09-10 02:39:52 ....A 39053 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-eb1a872b566e46b40d5a01df3f1bb56f58d3cc0afc764d2d90c211ef3493341c 2013-09-10 02:36:56 ....A 39052 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-eb7e557b25011048a2128e9450501671d891606e404563a99820191acf592e35 2013-09-10 02:46:48 ....A 39054 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-ed0c29b747641b3c9a68d45850cabb12248e36d36397bb40ec2a5e9e4e73b059 2013-09-10 02:49:44 ....A 39051 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-ed15a9006fbbe6ce2dad8a80b9057686596f8ce376ad436c6c0486738957bb4e 2013-09-10 03:13:30 ....A 39058 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-ed665a6666a19b6df4cec6600b738fff13e0367452d5da339f2fe33eb8249040 2013-09-10 01:50:06 ....A 39051 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-ef6d046036a8e017aee004372ad7f5732a796e3f75ccfb1547431d8d85e69913 2013-09-10 03:02:56 ....A 39051 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-efa98fee1cda691c2919f31b0c7dd3694f6f06a653d728903627d764f3feb32c 2013-09-10 03:05:52 ....A 39052 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-efe655d6dfdb7374c4ef3ca07e5032e4d259e325bcaafe767a9cd9e669965053 2013-09-10 02:57:30 ....A 32043 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-f01f97a384c99005780b02a7b03f714efe0792318e79e9f00efd83d71be8c01e 2013-09-10 03:02:50 ....A 39056 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-f0390b1f4ef424d97d959d6f82d512516153941839eb01c4bfb28a4d388dad7d 2013-09-10 03:01:54 ....A 227638 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-f09840f0112056a7c5ef0f05eacd4867328d78245fa8a6f686245a425e99e475 2013-09-10 03:08:32 ....A 39050 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-f14e4d4dd5fe00b7f16cf6957f0c887152082b15f9d4b02d6c89ff3f8419fe96 2013-09-10 02:56:10 ....A 39059 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-f15af0d760176a7d0dab569564e846a3e2e89fcf330cc3ed0d7c6d794a5badfe 2013-09-10 03:05:50 ....A 28839 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-f349efbb29fe00aee3057a2137397b40bd37e98c4bf37a5c622b53bdc6d13b0f 2013-09-10 01:46:10 ....A 39055 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-f4baa44de2f1d94acad2327585d5f8ba084c7814a59cac26603a51d32cbe2060 2013-09-10 02:51:12 ....A 39054 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-f4c9def9601cacc78d5c70bdd03b568715aa7391c8a09ca1eae2a7e57b6d0201 2013-09-10 02:52:58 ....A 39051 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-f58ce3a01d26390c5fefafef8e70bf291e4859de13fdf6ea5b4f4ef89517a67d 2013-09-10 03:14:54 ....A 39056 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-f5e5cea538ee1a3b5a897eb613da7dde825a156fd2cf84eb381225c25bd3af34 2013-09-10 02:27:10 ....A 39054 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-fb0685e5360d55e67b63fdc7d94ca84631de2fa8c201aa1083d320d4181eb0aa 2013-09-10 02:15:44 ....A 39053 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-fbe46f3199471f51b0e33e5e036b8b54e7d022ef13efa936843a1a6d99c7fa6c 2013-09-10 01:52:30 ....A 39061 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-fbf3d80027686802f1ffb6fe0813722d3635466cdb50beef08db3244425aa404 2013-09-10 01:57:50 ....A 39063 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-fbf7ed702033a4a231c4c2ad6e8a321ddc34090bd6eaf18170370e68e80767f7 2013-09-10 02:47:32 ....A 39057 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-fc0c4043cd5e38d39bd10db3d36638a165fbfac58a3aaabdbb26bf786e231013 2013-09-10 02:29:54 ....A 39049 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Agent.gen-fc38712daedf4c5e79a2dad63c65a55bba94ecd9320b5669e397d18444e46054 2013-09-10 02:28:52 ....A 120147 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-00badb17d0d8824c62a56d24f5da5935d49534ccea4a63557dad9576145ff4d7 2013-09-10 02:19:18 ....A 141086 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-0728cdc4ef9c85f59db3f808dd3f31b67cf1b91a2758a0ca26c897b02ccc0caa 2013-09-10 01:50:30 ....A 69977 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-0c7278cb652b48238f5ae034eb50090a98c37c0f9e30dbc057dc2fd9e29f9825 2013-09-10 02:42:08 ....A 28266 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-1ba5f5b9161dd76eab494a85617556eada37204c36e42f0452586a6d79ee3e7e 2013-09-10 01:30:40 ....A 151490 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-1cbbc283f10612786d7a5ed758893c293b0e9aa7c2467b425125c5ff8f5b729b 2013-09-10 03:05:22 ....A 94678 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-282fd46c5a3dca9ee6568325a518d290cb8681863693dbd4447efd4d98a0dfd9 2013-09-10 02:57:12 ....A 103151 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-332b337eb3a1c21d14f9cb698a90cd204f7b140ce3f350b87de3ffb40ef79b88 2013-09-10 02:57:32 ....A 108011 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-391317bf437500634cdebdd7e19de704558a11a7ad4ad5913e31f46b4a21ca52 2013-09-10 02:01:32 ....A 97990 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-426303bccf718681af28ded8e7e3b0f92ed019431e7f76d091725e43a706a055 2013-09-10 02:00:58 ....A 94928 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-437c16a03891c2245b3cb1fbc87355b0c137b4642f13b0ed1631f2c02d12ef5d 2013-09-10 02:03:18 ....A 92136 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-4c755b0a79f7bcd12485b4e8cc08028ee74b195805059def1a2dce6f19e71b56 2013-09-10 02:18:24 ....A 94715 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-533e820c185dd29e9538a1e2261225a457318fb3f35e20d3e541a9945434df3d 2013-09-10 02:44:16 ....A 128042 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-74b6d176bef8c51f604218f70e8cee03ab63f577cbc288233361be2099178405 2013-09-10 02:14:56 ....A 87798 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-82894df1196983aac6596f6ebc2403704824f7f74f783c28dac87b4420808734 2013-09-10 01:40:16 ....A 88625 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-850847430f6313a086fa0f767d941873aff7adef047264704694da764d4d6a33 2013-09-10 02:53:12 ....A 124459 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-869651804659ef14e77b70433f373827c35ce0899693445dbcf57cd438a1625e 2013-09-10 01:36:22 ....A 71238 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-87c267db83493de282623a484c39af68ec0e6bb3293140ff11bbcbcd613d1279 2013-09-10 02:10:18 ....A 107110 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-8808b2e556806d149fc22a792eb3e7b5713f18dde0f9736349459b08cd4a3a85 2013-09-10 02:24:08 ....A 73262 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-98afb97f5c53633aa9c55cfe3b788a20280d72f98168387c38cd5820352e19a7 2013-09-10 01:44:50 ....A 113172 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-a1983bd106043f9690b4ad12dedbf07df4592af1d292061ae4d78f69f6e90cea 2013-09-10 02:56:30 ....A 97791 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-ae1c7a73974592776e4a413b8684719e5a8458b8388fc1320865eb06b2f80e1b 2013-09-10 03:08:50 ....A 76847 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-bf3b75afa0275be0c113715d575ae99bc47e74db7ef66ccab09c23673b1daf3f 2013-09-10 01:50:44 ....A 141648 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-cbb6e138a36d03b7d6dc6e7f0772099c652cba34cf52e04c86bec8d7eee0bb30 2013-09-10 01:35:18 ....A 103151 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-cc996c4a9a537d8801e5761fd3ad295dd10e80dac6627a16113da8809abd2290 2013-09-10 02:10:16 ....A 73231 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-d0480f2624e4daa77316803e17e06da505a4c939547ac778d92f24354ce63f03 2013-09-10 02:49:04 ....A 96110 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-d35600fb97bc3c9551d2157914e54d49a193d6b5dfe02ddbcc4e1298c2a2a4a0 2013-09-10 02:24:32 ....A 100091 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-d444dcac67873ed173aef7799e06485b2d6aad552020792c0b7d0b1db2454a81 2013-09-10 02:30:34 ....A 76284 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-d4817a067c9ffb9ef0d68df1006cc07d92d62db53136c15b3522fafebbdf5bad 2013-09-10 01:52:06 ....A 65777 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-daa7d4fafa08a32d6bfd8de4b8493177eb45f2c1823ad5b131436b28be29d0d1 2013-09-10 03:03:22 ....A 108011 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-db18b87c3690d0e7bee7912df42835179df529a1af89b559e124f2786e69b831 2013-09-10 02:58:52 ....A 73256 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-deae679a206a7c6bc692b30ab67b86ce7ecce6ca1d96ed5403959d67364eb5a5 2013-09-10 01:56:44 ....A 95572 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-e38b2c13d426480e0acbd23e97da38fd6ad25ad2da2213d5f630250a05e1117f 2013-09-10 02:56:16 ....A 69977 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-e97972664b3818849e08e7dcee4243af351cc5b97be577a05b8c53f0dea94252 2013-09-10 02:29:16 ....A 97990 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-ef09e33388524bc71f4f9677540140aca570d2bea2813d7386cc6837baac65af 2013-09-10 03:05:00 ....A 226561 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-ef8911463231c25ac12ec08d2e9b23ab0dc400bb2385ab10f20d78ff72860c06 2013-09-10 03:14:40 ....A 107110 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-f021d34e61bd6b3344c22a1646d0366a9fceff3d4fefbdf8f8e430d3c1536fab 2013-09-10 02:27:40 ....A 110103 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-f09c287b02a1e8b1da5cc283338a1b686a1aac35424ebc0f6d04a6c82ee56f66 2013-09-10 01:46:20 ....A 84810 Virusshare.00096/HEUR-Trojan-SMS.J2ME.Boxer.gen-f4bb9510eebaff0d0a0d372e4bf4d971c0a419b09ea63333bf3393e36053822e 2013-09-10 01:47:28 ....A 35371 Virusshare.00096/HEUR-Trojan-SMS.J2ME.JiFake.gen-ddfbb73de300f26820f80169c6161d2dc4a5e65873c36f629cf46e059621de9b 2013-09-10 02:42:50 ....A 42919 Virusshare.00096/HEUR-Trojan-SMS.J2ME.JiFake.gen-dee313b90f5f6599bcbb7fd3c8782105b0710109dc023b38f0c2e785c31a0686 2013-09-10 02:26:24 ....A 36377 Virusshare.00096/HEUR-Trojan-SMS.J2ME.JiFake.gen-e9ec601a554a99f34104c226085e1e41d9a75aa139ce2fb36025fc3a48801b9d 2013-09-10 02:59:34 ....A 4263344 Virusshare.00096/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-936c3e296740dda8e3b2a0d50bed7b1d8e3cd3331b451258fda9c544bd27a040 2013-09-10 01:42:08 ....A 17580 Virusshare.00096/HEUR-Trojan-Spy.AndroidOS.Typstu.a-64e97b3b8ed9114ada6c11c0cc33e6525b963348144eda225e494dcfac572a42 2013-09-10 02:00:48 ....A 38912 Virusshare.00096/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-895bfb10324465de2c597cd8574ff996b4e76b1ff494ed188cc4ef44f886e819 2013-09-10 01:50:04 ....A 989365 Virusshare.00096/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-9b862fc7f9e7dce119a7c501d0a011d0063cdf4843e7412dd62eb881f742a6eb 2013-09-10 01:31:06 ....A 38912 Virusshare.00096/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-ada467c46499f48afe1a0da75b5882100d1a2136f872e26eb48121d77b1b918f 2013-09-10 01:51:48 ....A 14848 Virusshare.00096/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-ddf0934d9a9db34ee7c96513750ab862d4bad183a1f9572d26eb29ac1d1c963f 2013-09-10 03:07:50 ....A 336608 Virusshare.00096/HEUR-Trojan-Spy.MSIL.LssLogger.gen-37b67032e58947382cbc1c54378dbbe3252c43f5c6ccde90802b79518a37c18a 2013-09-10 02:32:06 ....A 525841 Virusshare.00096/HEUR-Trojan-Spy.MSIL.Xegumumune.gen-e4fcf75939a7b5396a684955b7788b4efddcd77c216f25be0a36c7da469ec6f6 2013-09-10 01:58:46 ....A 3419492 Virusshare.00096/HEUR-Trojan-Spy.Win32.Agent.gen-5317b01a33e28acbebc4d80de50976147039bbb67548e88e5c449d78abab3607 2013-09-10 02:42:28 ....A 3288199 Virusshare.00096/HEUR-Trojan-Spy.Win32.Agent.gen-8d2ad28969d9b88a5bc3253e26360961d81d7858ba0437bb3d3696282fb185d6 2013-09-10 02:40:44 ....A 2536800 Virusshare.00096/HEUR-Trojan-Spy.Win32.Agent.gen-ad4938aeb85d4c5837fdd4120446eb50c61ed0eb56c033b7b1ab3bd44f98cf64 2013-09-10 01:33:18 ....A 6489189 Virusshare.00096/HEUR-Trojan-Spy.Win32.Bobik.gen-2398451bb797aba46bfc7a1b8dc91538c564fa7e1c6e206d1b8278e6d0fccbba 2013-09-10 02:10:24 ....A 792330 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-332bc9af0754f37fabcb21db3e72d11ad1a9a9cd0cae211e1a0e37bb4cf7a474 2013-09-10 01:31:10 ....A 270336 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-35e4524886de61858aad59a129e5fbe97bfdd3fec8578119b4def7583328062c 2013-09-10 01:40:36 ....A 214823 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-439c0b19b765d550bfbd64021fc445aca63fd716a84a23f30b0e52f8755682dd 2013-09-10 02:51:04 ....A 214823 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-44d8cb88cdd6106f8b3d4c33a08ffa688d422bade396ca8176599ad66c65c813 2013-09-10 01:40:28 ....A 771158 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-4aebedce9ea0bcc51b9bea383938eba1d784b2d823d5fa9994b7253d3330dc19 2013-09-10 02:46:14 ....A 771158 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-dd16bf2087cc8da7a784a6c4eb4dfcfe92be3a22df81f3f1039aad8400fe6486 2013-09-10 01:40:34 ....A 780312 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-e26ec0f7afe9c7d5102c6bfbd3ad44ffbc94c54782c1efd7c35c7151872c8de3 2013-09-10 03:02:08 ....A 147456 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.gen-7cc0bbdfd9ce4b143a0ae44de972eaf6ae2a95756f61fc0e195453df2a11cefc 2013-09-10 02:14:06 ....A 147456 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.gen-8813abb3591bd213d8f001465a73315676cd23e81fe0a148139ed8f5c8608683 2013-09-10 03:08:56 ....A 584057 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.gen-93953cec351a12522340c5f8a9de5e4bfdf75dfcf63da7ce35dfc6db6289df4d 2013-09-10 01:36:54 ....A 147456 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.gen-9df1d7f7d592490f4431614f16e46ab43f76e4cff38b114262df0ff0c19d94f8 2013-09-10 02:50:56 ....A 878201 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.gen-d381f324e184640aa33e767538bcbdced870b7e083e036aa67aef00b25522226 2013-09-10 02:25:34 ....A 737133 Virusshare.00096/HEUR-Trojan-Spy.Win32.FlyStudio.gen-ee9306df6073f5895ad182c3e9d40a77f5f6a71acdb8beef10f1ea5034492e30 2013-09-10 01:37:26 ....A 13312 Virusshare.00096/HEUR-Trojan-Spy.Win32.Gauss.gen-da89cbffd2d2ebae2ef6a607c664e4288cc72f00e70ba888c82e1379c131c082 2013-09-10 01:52:18 ....A 512000 Virusshare.00096/HEUR-Trojan-Spy.Win32.Generic-6b330897afb4367e21e8f3140140fad5997ccfb469a7906375283004afca117a 2013-09-10 01:38:28 ....A 320512 Virusshare.00096/HEUR-Trojan-Spy.Win32.Generic-ce8e6203de9e98f47ef7de9cc4c2e3a21846e038ebd2c20b008ddf4a073a87fc 2013-09-10 01:28:52 ....A 180224 Virusshare.00096/HEUR-Trojan-Spy.Win32.Generic-e9390eb740476d83e2f3f66a8f30a581a33bfc1f67b69c37348e2b2768bb2835 2013-09-10 02:56:04 ....A 472576 Virusshare.00096/HEUR-Trojan-Spy.Win32.KeyLogger.gen-3732c700de4e088815038d6915e25ae9526550e9f0d8b61192d9f0454486ae1f 2013-09-10 03:05:58 ....A 10240 Virusshare.00096/HEUR-Trojan-Spy.Win32.KeyLogger.gen-5650fd6649ff82e7c59436644cd168ee0cc6deb31d720aab1e92155f33f36237 2013-09-10 01:42:06 ....A 387584 Virusshare.00096/HEUR-Trojan-Spy.Win32.KeyLogger.gen-6b412636eb0d6780ef1d02908797afa560b654083187401ef769b4a4d911a4d3 2013-09-10 02:53:28 ....A 2354688 Virusshare.00096/HEUR-Trojan-Spy.Win32.KeyLogger.gen-8a80d95d23f8af0ded048f9022a20adf07ab18636a15b9df36472cfb948bdc3e 2013-09-10 01:59:00 ....A 273408 Virusshare.00096/HEUR-Trojan-Spy.Win32.KeyLogger.gen-ed3ec579290c825562d9efb2157fdac10118689f85dd4316abc2bd4e92f10302 2013-09-10 02:41:50 ....A 11400655 Virusshare.00096/HEUR-Trojan-Spy.Win32.KeyLogger.gen-f02563e0b5ebc0e79eb0f9a934e9a8119fa62bcfb487679c15aeed7a06878d76 2013-09-10 02:24:42 ....A 735744 Virusshare.00096/HEUR-Trojan-Spy.Win32.Keylogger.gen-9779268a07cc0329842f4af4e229a1970200f759a5364d6959a71c9aeb744df4 2013-09-10 02:55:42 ....A 2193259 Virusshare.00096/HEUR-Trojan-Spy.Win32.Lydra.gen-4fb4b3ce8d5b624b2c7f3be138366b3b89f535e50731d716340796d92717cace 2013-09-10 02:06:32 ....A 851456 Virusshare.00096/HEUR-Trojan-Spy.Win32.Perfloger.gen-723a39c1fe51b6abe498476afeaac106c7f6324d6f1d2273710f67d54445e9ce 2013-09-10 01:46:36 ....A 41984 Virusshare.00096/HEUR-Trojan-Spy.Win32.Pophot.gen-532881b872fe92aebb1c0c60f6ac583be70a588ed91ba9adaeeca5d4c6afa374 2013-09-10 02:37:48 ....A 47472 Virusshare.00096/HEUR-Trojan-Spy.Win32.Pophot.gen-5552c8fec32f2f26b59dfebb01f9d45a3f7f998a1c35452b3672400f8603256e 2013-09-10 02:27:28 ....A 134144 Virusshare.00096/HEUR-Trojan-Spy.Win32.Pophot.gen-7ec4ab453826dcf26643ac7384d878a694c25eb10245203b6f405f2939439df7 2013-09-10 01:41:56 ....A 512000 Virusshare.00096/HEUR-Trojan-Spy.Win32.Pophot.gen-fa7c720dfda0aa3d6c7269eaf6cb9b1beaa8a43360b3729231edba893b21c431 2013-09-10 02:48:28 ....A 332800 Virusshare.00096/HEUR-Trojan-Spy.Win32.Snifie.gen-f9c3b4bd42090e4208377617ba7ae8f8042e887d44cade69b98432880d7dda2d 2013-09-10 02:33:48 ....A 1044480 Virusshare.00096/HEUR-Trojan-Spy.Win32.Xegumumune.gen-1546b406b093a9e676450687a28a30e9f2fcb5502a16b2b16386548414d460d8 2013-09-10 01:53:04 ....A 556652 Virusshare.00096/HEUR-Trojan-Spy.Win32.Xegumumune.gen-2d282d58450e22327c0e2b9698b73489bcb07744066636cb92adb44105dae730 2013-09-10 03:13:56 ....A 156793 Virusshare.00096/HEUR-Trojan-Spy.Win32.Xegumumune.gen-dc10e618161ea321fbf34c3f09cbdb13b94c041fcfd4522ca8d1b4012b52163b 2013-09-10 02:28:10 ....A 150596 Virusshare.00096/HEUR-Trojan-Spy.Win32.Xegumumune.gen-f7e61d4e1d034f6eb030078396ed956f8174ef7b8044f50052f726b63e254ba9 2013-09-10 02:19:04 ....A 134144 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.gen-aa65d2d22e105db22bc88278e47703936de07b5cc7caed7b6303b1adf8b2e831 2013-09-10 02:48:46 ....A 2139810 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.gen-d7ebe3b0e5c8dd1290b1648ae89ca87a02d9bb73d6e9d113757e7e384f328f20 2013-09-10 02:32:38 ....A 1278756 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.gen-d81f512595e242f0c5482d89eed50767a27788e92d54eaaabb6379f9a6e15e4e 2013-09-10 02:26:20 ....A 1187513 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.gen-e2a883dd226228fa9609d8fa70111e7e537ca5c43c184dc25ad8419526c02fd4 2013-09-10 01:54:06 ....A 156672 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-1f0ac57e86624dbf29a89632063778374b60d1fd6d6d37a17672fed35db227a1 2013-09-10 02:16:18 ....A 156672 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-31bd3889d3096358b19ddec25bf1ab0dd6db4f23ad9760a20546b0a9efa1bf6e 2013-09-10 02:16:26 ....A 156672 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-3c68a77d6e22b3aa7a063dc1e9813d20d91769c9ea28fec6ed7531e264a87c60 2013-09-10 02:41:38 ....A 156672 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-4ea01dbbcfa3cd949b430c20714f1f1cd710de5924f00b706f070ed7b63ac887 2013-09-10 02:25:14 ....A 201728 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-518b2b38bfcefe0ce1bba4b3f9ab9e755e1b05b38bbbab7327f6081a0fb0b711 2013-09-10 01:48:10 ....A 156672 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-519d0fbaf9853a82ff7c486d1848966c2f522d1de94e3ea4eb62324bf7f82693 2013-09-10 02:31:12 ....A 156672 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-62873bcf44fde00e2c939bd1afadfea729480eb20f13e5f47953e8c935c8544e 2013-09-10 02:08:50 ....A 156672 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-68d67e8990fd168a12a821c7025e98adfe0cdf2bee0528c8744543fb9fe73102 2013-09-10 03:01:36 ....A 156672 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-70d73d90cfbd39df6d446d78eda315836839dd6832fbc461d6ac96ad55104a00 2013-09-10 03:02:04 ....A 156672 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-824ec2eac34f5a234ecf2c10eab2836fa4d2058965fc65f03c33c49c90da73bb 2013-09-10 01:35:40 ....A 201728 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-a2bcaee8f786abd2a09d90020bda844d425eff6ec4ef4a079fe5b93c096c7318 2013-09-10 02:08:18 ....A 156672 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.pef-b4f47370852c2f3a18a29ee3175abf4f677f04c99058a8dc379fcdbd16fca97a 2013-09-10 02:41:58 ....A 149373 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.vho-6dadf8ea10167b27bdeaaf7d97cc513abc78b9d151c98d28ed0534f85894aa9d 2013-09-10 02:29:56 ....A 194061 Virusshare.00096/HEUR-Trojan-Spy.Win32.Zbot.vho-e3b1a8e397a668c432211ef79d21da4e94415ccce661d88979ce1228367f1a94 2013-09-10 01:56:18 ....A 1461816 Virusshare.00096/HEUR-Trojan.AndroidOS.Agent.a-3b8ce1f32a44ce4f247a2820568aa72e407dd373d3820d034144c8aa1af9a38a 2013-09-10 02:13:34 ....A 139504 Virusshare.00096/HEUR-Trojan.AndroidOS.Iconosys.a-f360f8a9a3a1b4884eaf168ba57d39a6174dbfd11d42f21c8fda0bb9ce67dbe6 2013-09-10 02:17:28 ....A 91629 Virusshare.00096/HEUR-Trojan.AndroidOS.Meds.a-5d8f46bb0cfeb6684c1a77a5fb33b2f874f9933fc8f71d89747854a67c0b4153 2013-09-10 03:07:54 ....A 1691695 Virusshare.00096/HEUR-Trojan.AndroidOS.Mobtes.u-df3e41a10094f0f8c6b7fcc410604ee90a48b5fe2dbb640a4c4606f63f596054 2013-09-10 02:32:02 ....A 2164452 Virusshare.00096/HEUR-Trojan.AndroidOS.Mobtes.u-e476d63f07637b1f784b06d41687fae0d7bc72d9c252813196b669c9bf8fc05e 2013-09-10 02:45:04 ....A 1757766 Virusshare.00096/HEUR-Trojan.AndroidOS.Mobtes.u-ed6ec793f5c33d3b4500174cf22b3947077f3d40ad303cc6e4567498c58e2a13 2013-09-10 02:47:12 ....A 2154286 Virusshare.00096/HEUR-Trojan.AndroidOS.Mobtes.u-f648800e2e35525972574f23b59cc7d96a9b646598de63d240ca564d9240efd0 2013-09-10 01:55:26 ....A 2012114 Virusshare.00096/HEUR-Trojan.AndroidOS.Mobtes.u-faf4c2463dffe31d1381d323a339f999f6cbbb580707568a8a7f177512ed1d5f 2013-09-10 02:15:52 ....A 699693 Virusshare.00096/HEUR-Trojan.AndroidOS.Mseg.a-394ee06b65fe3cadd3115ed1cff4af6895094bbeeea1aea854cb8c61a495a47a 2013-09-10 02:56:10 ....A 1389536 Virusshare.00096/HEUR-Trojan.AndroidOS.Plangton.a-22fe9dc5810e8be55fdf224ebe1374a2490977bbe7b41e650d385f81926aba38 2013-09-10 03:11:24 ....A 805360 Virusshare.00096/HEUR-Trojan.AndroidOS.Plangton.a-4871ad3a2320cd1d77910b06c524e6603f47c6db7dc8cb5b920c39defab7775f 2013-09-10 02:01:18 ....A 940308 Virusshare.00096/HEUR-Trojan.AndroidOS.Plangton.a-7dcc156e2fa2326e82256bb79d5fdc40673f980c680899c7d276a00035b6ecd8 2013-09-10 02:22:38 ....A 965208 Virusshare.00096/HEUR-Trojan.AndroidOS.Plangton.a-fa366043b380a300d2605634c67d89389db31f889f16998bedfc505d6cf0904a 2013-09-10 01:39:44 ....A 173536 Virusshare.00096/HEUR-Trojan.AndroidOS.Tascudap.a-f60aae38e8d4593810acf21b2e02ba671e92934314687c482ecac321f7f4251b 2013-09-10 02:57:26 ....A 1525413 Virusshare.00096/HEUR-Trojan.BAT.Agent.gen-337029babcb2f35f0fa8c7dadc52d23f1a4edc2dc3c3649609440acc1b8cde86 2013-09-10 02:19:36 ....A 736002 Virusshare.00096/HEUR-Trojan.BAT.Agent.gen-78599b9935b58996b8cc8761e8460d6382a582d682e85f0f7911e2f630b31f22 2013-09-10 02:30:12 ....A 371712 Virusshare.00096/HEUR-Trojan.BAT.Generic-d67b9a95a71540034e49ea33383f1d85f3271acd98f9a8717319ac7183dd27ca 2013-09-10 02:10:50 ....A 283380 Virusshare.00096/HEUR-Trojan.BAT.Generic-dc2b9057f704621cfd27b212d0c9c4a592102a064a24a60c85c5e18a7a94180b 2013-09-10 03:08:50 ....A 130123 Virusshare.00096/HEUR-Trojan.Java.Generic-4cfc1ca98ca8b1eeed589d9bad281eadd05f2ceef796a9f85278deaf6298de8f 2013-09-10 03:10:34 ....A 556749 Virusshare.00096/HEUR-Trojan.Java.SAgent.gen-8554a0a35bd395ae40f23b23645e25239c576163461e45d77faab53972614dab 2013-09-10 02:47:22 ....A 281360 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-0c9fc30b2a78aaaceddafde44b5d298bdc9e7a998d6e0628573bba09b4d74cf6 2013-09-10 01:56:52 ....A 242552 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-176c5ac4dc065f5affec1342222154483c0f8e35dbb62c04ee4a88ded9663a2f 2013-09-10 01:35:40 ....A 281384 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-17b21d620f8b7b0fc090dff1d1173919d95d2d0d89e4d59fdd8750d0315e3ca4 2013-09-10 02:46:18 ....A 258849 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-17bce81bebb280927eb54228a4d1a35f60c14c204054d2c7947147816c7eca01 2013-09-10 02:00:04 ....A 246160 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-1e10abbea2401e5cf23c30493c894e00d613ae283274d1a3c216f38d3dda751c 2013-09-10 02:42:50 ....A 339976 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-2490d912c058e56ffd3cd68259d28365327a1d7e04080db5d9f6553019753f47 2013-09-10 01:33:12 ....A 281352 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-27aa66537f0d13847eecb8a3ae61d77f4e0525350f673a3d50a680b4b7a73816 2013-09-10 03:12:38 ....A 166301 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-2f94d45f6165b32dc3216504bae7c58d2d3074fa01d6bd277936349d8f4ba8f1 2013-09-10 01:48:20 ....A 4096 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-39440cda08e8cf5528420fdec4eb80d58b3c1f466efdebcaf00386d7042a68de 2013-09-10 03:10:40 ....A 281336 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-4bd638102cc25fdff70afadcd8d3ed2e5e53bb014762ee1a87e1cf8967f3fbf0 2013-09-10 01:47:10 ....A 281376 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-5ac46b4e09cced9a0977b2aee31cb687fd1c4cc536927dfb4ad4bb6bb4864148 2013-09-10 01:36:18 ....A 71168 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-7765bea78847bf04de31052b1721111bb025132502ee2d5d8f84383153698ad3 2013-09-10 02:48:20 ....A 704512 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-7e14a4419cd7960e04c51f4cffefd1b6159ceb16990d3657405ffc6ae22aad0d 2013-09-10 02:38:42 ....A 212568 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-7fe08f04082837dc66e0fb2481a62463873b75cf582451abe631a68360f769d1 2013-09-10 03:11:56 ....A 241928 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-84c63a93180021fd91650127f3ff5f32c2a048d1521e2536f701af15c2868667 2013-09-10 02:35:52 ....A 219648 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-892cf8ab37a857ba0341e496ccb6fb212178ec9bf7dc3cb61d8c27f53f5fe215 2013-09-10 03:13:44 ....A 281360 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-971f5ef100d3b3d57f2500385583c051c10c2006774b8636eeeb6a0a6a5961f9 2013-09-10 02:12:32 ....A 212504 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-ad07ac049168f83da9878db0d74a44130daf250c10faf3fe09b4a42344ccf2db 2013-09-10 03:08:20 ....A 246176 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-b9f7f62ba8cb49d0656c9d38e0f5f8f9191fa5e462898bb1a3581994c38802d8 2013-09-10 01:35:22 ....A 212528 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-ba8292cc854a1199af9ec6233004fe9d734ce21b0bb93d6097a0d5053675423e 2013-09-10 02:36:26 ....A 281376 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-c99c84f34b388b51c26d5fe08248ac0e48da685db1e12aee32a211594fdad1e4 2013-09-10 02:29:14 ....A 281360 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-ca0932cce4beffa710603dcfd16e26a3d59c8c80d889adb49fce79df31684c05 2013-09-10 01:56:12 ....A 281344 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-d5f765e64cbe0c0ffbf3da09694f120d4926b3804fb03686b085d0e39f7dd2d0 2013-09-10 01:50:34 ....A 78336 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-d6e192994f9c76eac24ce5f9bdfaa75d4a174703381b05205b29d8d2b27f9cff 2013-09-10 03:05:30 ....A 844800 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-dde30dd74362f8fe9a12ec9a1dfe53dad98ea1a9d69666beb73f167eff1019b3 2013-09-10 02:09:48 ....A 281360 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-e82aeaf021fa8cd846e5ecc891528797611fc2569a20c98cc070fc439a278dd0 2013-09-10 02:54:52 ....A 827392 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-e9b17f7c606cdad5c1e8b9127fd245eba2283833b015a53ceff96b19e8554c3c 2013-09-10 03:10:54 ....A 379904 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-ec2faf58290987f389d268ac1b9f2767706786677b2b81cfc2c62449f7103a33 2013-09-10 02:07:22 ....A 15794 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-ef0d8f3398c3140cc44d71921994b2fcb47c9781acec2c493065345efc3016cc 2013-09-10 02:26:50 ....A 281384 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-f593b1e46f521c23cd419a7e2648a8d6b65f72507d457f0dde08e1d4bf92b796 2013-09-10 02:56:50 ....A 291840 Virusshare.00096/HEUR-Trojan.MSIL.Agent.gen-f61a20e1bf399a631fa4a950e46cb3b10cbbeed3de9e7b1f560a3dc211959b36 2013-09-10 01:53:58 ....A 149504 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-0513cf1493b233d5b072be36452fdd498f4c04b7a24044dd31c8cb4db1c4899b 2013-09-10 03:12:06 ....A 146944 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-213864fbbe628ad79cbc380d92fe7cc471906b9254ea64c97892b449745bc0c9 2013-09-10 02:25:06 ....A 134525 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-248c161584b70c4009d507e67a91854df45da19bd80f6531f3e53597b5471e2a 2013-09-10 03:09:54 ....A 2172936 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-4aa5a335a4f0941849124f8a81824532979938245dbdcf09ceb7fc936f4f58b3 2013-09-10 02:31:14 ....A 458194 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-78447e1ac4c1ed3c73c98fe1cb5562b5a4ec8e35d13a1ad9a452742443c0adb3 2013-09-10 01:33:52 ....A 116736 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-adb31a6027ec0986d0f4d2ac34ce74b524ebce52d14200dc270595fa4da7f0e7 2013-09-10 03:06:08 ....A 116736 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-d689d041662d76096e5cc0d176a0dfbf7151e47b0beda87d3401cfb357bed2e8 2013-09-10 03:05:44 ....A 1529454 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-dbac2056e4f4891d646c8e4d66963fc6e755d81c147fb3ccbb99d315bff4e3ce 2013-09-10 01:30:32 ....A 898466 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-dcf3062bdda2d2237e238979a26aeac3f0d1d7539c3d6cc3201cbc446c7c2f52 2013-09-10 02:49:14 ....A 631808 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-df913910cd1cb571cf12d20845981ea7f4b43cb9c173fe51cac31bfc806cf182 2013-09-10 01:45:26 ....A 224768 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-e1f115dae9d2ff5011423059889c11bc4b975ef0f6fd73552acbda4f197b6266 2013-09-10 03:01:54 ....A 338432 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.gen-ef203451a85294aed80e13686de3e5b500ff7632575b12ff2797a30d677d6954 2013-09-10 01:33:40 ....A 1431534 Virusshare.00096/HEUR-Trojan.MSIL.Crypt.vho-e87986b01da928f9850f7117bf0e134170443eaf725e6612ef00a6ee4dc06a7d 2013-09-10 02:05:58 ....A 4998285 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-014edfb5100e2830fb75425037a2f349eb5d387447a16cac468288efde2b8db6 2013-09-10 01:58:12 ....A 6759177 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-01ddbc693ee88ca58c03a7147748ec42cec81c482f6d178a5aac80eabc1d0f41 2013-09-10 03:13:08 ....A 3114624 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-03a459c0045f2942ac249b96a7d84a9848e4fc6c8660d7901d92b99bf28e7686 2013-09-10 02:01:26 ....A 6393072 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-05e97edb1e938152f19b1691299008a0f6b82bd11129a01fe04fcf03cb957967 2013-09-10 01:31:04 ....A 6754645 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-06238b773bd125b9d86f73561ebc7f4b5087a3edf0305756d80cb3c375e1479f 2013-09-10 02:17:30 ....A 1520022 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-06e12077aa7b0871c6a240863b41f886a6202afd5a22d3ad5c624cb10fc9b100 2013-09-10 02:56:08 ....A 6802221 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-089255c23676ee9c089ed08bfe820aff55a3ceee220367adf385741886c11d94 2013-09-10 01:46:28 ....A 6392560 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-09bc06ca8a0b3040dc288fdf502e6fdae1e1f9d624eae0e5169ec35c5abbbe12 2013-09-10 01:47:30 ....A 6392048 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-179534bfd9344652c01330cee22ef3a6835659d353509268976c7642ffbf0bb2 2013-09-10 02:57:54 ....A 6759177 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-17d554bdc8c0a93f2005ed797f4de4feb311a4ebfc8788f30ad8d8522daec157 2013-09-10 01:38:56 ....A 9697247 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-225ab8f219729575753b4875530ebebf23ef847e722ddea7804663e893277e04 2013-09-10 01:42:04 ....A 1520022 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-226ae455da1936ca0abbc9cc452a0e52968db68650a7f9ac47ae5ab0f51e4a6d 2013-09-10 02:24:00 ....A 6392048 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-26bfe58f4fc59162696495935b441e1e863a624e684ee6894ee8140445008ad0 2013-09-10 03:02:50 ....A 3214517 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-27de8b16029c8dc712ce18f001e8b75ad95dfd32bf6752103640d49444c5e86f 2013-09-10 01:28:56 ....A 1521558 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-2ee5801a907a56189bf6837b7f7a5454111a2ef190f91bfbf34f5f783f851bcc 2013-09-10 02:15:58 ....A 1520022 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-30221701235ee939a15c108d4326fd39c35a6a33ae0133df7d458f11e9a2a288 2013-09-10 02:07:46 ....A 6756248 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-323754bc6a46ef8aacd859db1d94cefea9d916741c6243de8fb313795faa056f 2013-09-10 02:11:38 ....A 1521558 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-33c95bb28181484274cf6a83b37a1a7c9c76adcfcff344d7bc71223becc7d4de 2013-09-10 02:47:44 ....A 3029708 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-34911b30d323a671b2071d077ea2fa591b387cd43bb3b978ea7d6230db73e800 2013-09-10 01:49:24 ....A 13998455 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-36185a50bc885a4a3009506f963defdf2a6966aec7389bd3db32fe1dbde5aef9 2013-09-10 02:09:32 ....A 6759689 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-36ea4b5f76624808b9fa09dd6e2d6bf6764bb37df65ae16ca3979a57eecf469c 2013-09-10 02:11:12 ....A 7616561 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-3cb83882055138ed92e600ef64ff14bfce2fa0da99bd077c01e37d7b28c40308 2013-09-10 01:37:36 ....A 6758665 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-482c8e46adc8bff25b47637def606b7b66dddcecb767c450091ade29745dd7af 2013-09-10 02:29:34 ....A 6759689 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-59244a8f3e6d9433e69d3adc498ba7ebb2c4e4a0512229da5ed036f493718533 2013-09-10 02:53:18 ....A 6758665 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-5d247c1f45d360c337477f2d44cb92e5bed29fd0d3f36e65d85e6a01c846e0ff 2013-09-10 02:28:22 ....A 5963704 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-5de43f9ec7c7109bf5e39a225a420949d81eb29c5948224514c479f4c03fa8a7 2013-09-10 02:22:14 ....A 2525496 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-6060f7ab30b71b697f79b2d6c624a76d40bf3dabdf74e9e3ebc3b9a0ec7d17f0 2013-09-10 01:35:24 ....A 6759177 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-63c6d3ddeda73353208ac29d5736399ac2dd030dd5764da7ff8c7e6e9914a39e 2013-09-10 02:49:30 ....A 6759116 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-681e2180ee5ad08dbdc14941ac41e0b6bed03fc2d55bb897b3a646eba7bccac8 2013-09-10 01:39:52 ....A 9413869 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-68d4784ed0e64be8c46dcb7c5fcbc10a89926bb8c498d088387220ce867dc3fc 2013-09-10 02:22:26 ....A 1520022 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-6aafc35d4e9b722ea32b79a13ed76d62da9bd175f4de824a19e601aa0e4c9f3d 2013-09-10 02:52:38 ....A 1520022 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-6c5fbf24ad167c801e057d0f77df5cd8c159359ac8af2284795f5083b0b01296 2013-09-10 02:05:18 ....A 2065112 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-6d453d57dd58fe4f51d33a5c67cd8e8b8ead8dd53982bbee031ddccb7d897019 2013-09-10 02:58:10 ....A 1521558 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-6f606c333f93a5f0fac18e576d300a6513bae63bf6a2595e70de85537001a566 2013-09-10 02:19:02 ....A 6758665 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-7b93aabf4b690ecb1996a42f05b645cb705769860d56eae5fc7ad95406500d44 2013-09-10 01:40:54 ....A 6756469 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-7edfeb444a6a3aee7b2098e34c9d2df40a740ae0e24c6cc99eefd3f31fed4982 2013-09-10 02:16:52 ....A 6759689 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-7fad3a103a660e0778b9b0a926219613ced39bebda34c653a14e0c118d52f75b 2013-09-10 02:41:06 ....A 1520022 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-8b4ab2076bb219284f99870616cc4839008c89e738c29810cd0a27a60fa5ebb1 2013-09-10 02:56:48 ....A 6758665 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-8d5ad22947b50ef829cc6194709579af47e07a2b8a6bc472d9fc6431d099d99c 2013-09-10 02:21:40 ....A 6756248 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-8f9ed830346228c8138cecd03fff96462485b9502a2852078f1ebd0aba138057 2013-09-10 02:07:14 ....A 9422147 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-9411b190f6ed2d7642a7ac92f3b07a6d50e032cfd5b850df89993cb5f33c8439 2013-09-10 02:36:36 ....A 6758665 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-a178c086ecd15679525524bd8b8feee84e9489034d8f1cd65f8f4f07ee0b6097 2013-09-10 02:05:52 ....A 1903607 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-ab030498057ab9f2b00392a9aa33488e93065abf828dadad0ec6cb1f4800cc28 2013-09-10 01:59:56 ....A 9423097 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-ab13c3eb270cb4d94ad717a246fbe585db01250cba6c4a79b91986bc6902ee33 2013-09-10 02:01:06 ....A 4753452 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-b1a1d6ea131d7da338082af8eb5b372d6327a8f4a3a6eb9aeced0cbca094d046 2013-09-10 02:30:42 ....A 6759177 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-b7190b12b38b9c69c1d2e9942baf873eb0b4ccd22ffb198be785a469199d5f85 2013-09-10 02:23:42 ....A 6759177 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-ca900be436e3407d9cc9aff65a7a275d95ba02450c5aef4ed6b76f96fdcda468 2013-09-10 02:19:36 ....A 6802058 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-cf503bb7c7c1e8526af68d8f2a23b3d18a984a192c7a3729e8d799a361e17bb9 2013-09-10 02:35:16 ....A 6392048 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-d329e412d41f0209a32911e097eea506a07c016adcb614c61345ba92f5ea31c3 2013-09-10 02:31:56 ....A 2513408 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-d81c04e2558f048c8b52daa119e37dbf76bca71a8c775a82509baa573c44986c 2013-09-10 02:58:22 ....A 22016 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-d8354ba43b9ee78ef9581cfdafac28103f94d329550749f84375f1eabc5852eb 2013-09-10 02:30:22 ....A 154112 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-d9a6c354ca2bb4a071098266c418af3f82cecb2641171c0f054b377df2126144 2013-09-10 03:08:12 ....A 196096 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-daf05c4f086466af1cea5c6aa8cda7bcb61ec74de491d1b224db221481ef0d91 2013-09-10 02:32:24 ....A 625664 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-deebec207423e3b0f4af2ab029e7c5b62e6d29709de550460313c4242f3ff480 2013-09-10 02:26:54 ....A 51200 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-e5293e624a52b5bc7661aa388e8e869d77b29746c483cbb94fc8490d51d3836e 2013-09-10 02:51:00 ....A 6758665 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-e965916eb3a8d3c814fbccfacbf5280c338e647aef5ce1c889e8cda23e8326ed 2013-09-10 02:21:46 ....A 2019007 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-ebd4f5cf5b7090171a80143740c3e7d94a4d72be7c55832156d98eeed5881c25 2013-09-10 01:49:52 ....A 6759177 Virusshare.00096/HEUR-Trojan.MSIL.Cryptos.gen-fc3cee345694a703fc1b0887f0ae94b11c7ac3cef3b334bbfffcfa139d007003 2013-09-10 02:21:56 ....A 63488 Virusshare.00096/HEUR-Trojan.MSIL.DOTHETUK.gen-d830f4da1b490f8a577511e59c6f5cf8e75779571b1a7cf75e94565a859c0d3e 2013-09-10 02:39:30 ....A 378880 Virusshare.00096/HEUR-Trojan.MSIL.DOTHETUK.gen-ed1484181ed88c725132985c9cddbf8ad642adc4957359facf5cda20b62cc474 2013-09-10 02:11:54 ....A 2264820 Virusshare.00096/HEUR-Trojan.MSIL.Disfa.gen-cf2d7eb1b408b75d4f5dc5ed2db5efac2463cb19ccfcd19f2eed7cdec9b9a5c5 2013-09-10 02:30:52 ....A 141684 Virusshare.00096/HEUR-Trojan.MSIL.Disfa.gen-e48e1fb19d749d81d8c1e9ede433bd8dcbf93589a35c643ae9c2a4158faf605b 2013-09-10 01:48:14 ....A 184070 Virusshare.00096/HEUR-Trojan.MSIL.Eb.gen-19bd463245872915a223b1318f0f8d296070fbca970eafcdb17184b79de9f9dc 2013-09-10 02:15:24 ....A 354030 Virusshare.00096/HEUR-Trojan.MSIL.Eb.gen-b2cb6871cdcc4588e45e78bd1f6f2534190a17e323e4293a62cebf57e9bd7b43 2013-09-10 02:19:48 ....A 513024 Virusshare.00096/HEUR-Trojan.MSIL.Generic-01a84f67ccf2790f2cf170b6b5806727853ac3a90651e72fcb73a5139e385044 2013-09-10 03:00:06 ....A 1416704 Virusshare.00096/HEUR-Trojan.MSIL.Generic-0dfaf1fa7700e16d1206c9ec77a91d1071459504142a69403b2c5542cf9f9fa9 2013-09-10 02:59:56 ....A 1437466 Virusshare.00096/HEUR-Trojan.MSIL.Generic-122a0579cf0f94eadef0204153918b6134f8f77ba70c70a5cd92edc371bbde86 2013-09-10 03:05:50 ....A 639024 Virusshare.00096/HEUR-Trojan.MSIL.Generic-126d597f6e949a3df748a1826bc4d72bbf1a4ba614edd0a80492863bde0eaf42 2013-09-10 02:31:44 ....A 309760 Virusshare.00096/HEUR-Trojan.MSIL.Generic-1f115a8acb917c291b1277076471834f5b08e109e81541543a893957dcfc314d 2013-09-10 02:24:42 ....A 247797 Virusshare.00096/HEUR-Trojan.MSIL.Generic-3549490166f6600c5d46f870799f94bd0c89fb54613135633d552b7f09cc38ad 2013-09-10 03:07:54 ....A 408760 Virusshare.00096/HEUR-Trojan.MSIL.Generic-4652fa2107245f1bac9d1e0eb96b7687ec626f5c63524cf6c26ff20c00df5e18 2013-09-10 02:09:50 ....A 150528 Virusshare.00096/HEUR-Trojan.MSIL.Generic-5300a71f3925868a879382095c0559fa2ca6c3d512a3b1eb0c0720ecbe07dd59 2013-09-10 03:15:36 ....A 286720 Virusshare.00096/HEUR-Trojan.MSIL.Generic-7bb6b698d4ee89ad517ed7d87841cf7766ad44ab4ea018f567d88685c62c2cca 2013-09-10 02:33:56 ....A 77824 Virusshare.00096/HEUR-Trojan.MSIL.Generic-7d52599bc04dd7556e20032396c3a40028b84b55f100384559a8814d066ad76b 2013-09-10 01:42:56 ....A 69120 Virusshare.00096/HEUR-Trojan.MSIL.Generic-8476eb8b721ed1e16244c1dc23f10182016266f5ef308a13adfe370ef5ce41a1 2013-09-10 02:10:24 ....A 708843 Virusshare.00096/HEUR-Trojan.MSIL.Generic-a21c17c03eb69d2a93f814c147e4f5efc167a2753073c8de0bc368c704a33632 2013-09-10 01:52:32 ....A 3290189 Virusshare.00096/HEUR-Trojan.MSIL.Generic-b079bf61b300539b3325e1bc3450384736d6f94251c68932f2a4c3086fc8c2ad 2013-09-10 01:49:36 ....A 1490944 Virusshare.00096/HEUR-Trojan.MSIL.Generic-b2f945af3f5609727f52a94e7b545f92a5e0849e0aec65b6adfb818e7739d919 2013-09-10 02:11:02 ....A 485499 Virusshare.00096/HEUR-Trojan.MSIL.Generic-b4bfac91e839c871c05a80133f89b57073a4e91adb4a8f59ed1d6a1c71e95737 2013-09-10 02:01:36 ....A 176509 Virusshare.00096/HEUR-Trojan.MSIL.Generic-c1226658602dee07d721f6b93e2aa2c8da18c2aa4dd451ccd16416993de88431 2013-09-10 01:39:08 ....A 274432 Virusshare.00096/HEUR-Trojan.MSIL.Generic-c7cdc383005473894a2a8ca40d80e7602feec6f81a90dea916e8206094b0178c 2013-09-10 02:36:40 ....A 251904 Virusshare.00096/HEUR-Trojan.MSIL.Generic-d356d2e1fccfc40c5eeeb706db0ace088f64dbbf07f0d1fe6e1c95594b7943b9 2013-09-10 02:21:36 ....A 28672 Virusshare.00096/HEUR-Trojan.MSIL.Generic-d54e75cf57400f024a46450ebb109ed64a943276d25be2da307a61180c750c47 2013-09-10 01:53:44 ....A 98816 Virusshare.00096/HEUR-Trojan.MSIL.Generic-d69958bcc2fb178ec151cf4ece153b852a1a6cc6965f095e70ad51501efea7b4 2013-09-10 02:52:32 ....A 109056 Virusshare.00096/HEUR-Trojan.MSIL.Generic-d8930892fab7fdcdcf53ce8433d83b40fc876e2cae2aba9b5d2743629645ec8a 2013-09-10 02:30:02 ....A 329216 Virusshare.00096/HEUR-Trojan.MSIL.Generic-d8f0b94ce37903d431938a8de16171a8e63c403dfb58fee32838e35dc8d7fcf6 2013-09-10 02:35:08 ....A 902656 Virusshare.00096/HEUR-Trojan.MSIL.Generic-dab9712b9f428efabac94bd41a0ebddd63b65cd68702f4028de200af1d96a2e5 2013-09-10 02:40:40 ....A 36876 Virusshare.00096/HEUR-Trojan.MSIL.Generic-dabebd25cc2164435652bf7c9a98c0db36d9baf6b11c80b6941dc482523ae316 2013-09-10 03:07:16 ....A 3679744 Virusshare.00096/HEUR-Trojan.MSIL.Generic-dc3dbcb219611765956b4db4146963dce547d02bd2323070a9d2b1f39b1dd874 2013-09-10 02:55:10 ....A 1220608 Virusshare.00096/HEUR-Trojan.MSIL.Generic-e1ee444ae5d7ec453c4a00737cd30a9c05594f4419c137713e9e3981a4659ea0 2013-09-10 02:23:22 ....A 872448 Virusshare.00096/HEUR-Trojan.MSIL.Generic-e3741af1f45a721cd4a470f004879b05353b220e97a36b4cb0b83cf7f170522e 2013-09-10 02:36:16 ....A 1212416 Virusshare.00096/HEUR-Trojan.MSIL.Generic-e3b775f28da7c2382d960bc3656c3db64e40945a1009145909121fbe33e08862 2013-09-10 02:27:02 ....A 391680 Virusshare.00096/HEUR-Trojan.MSIL.Generic-e45617d6a1243dcba831a64146c308bafe223135de6abcedf2d3c167af2e297d 2013-09-10 02:02:58 ....A 517632 Virusshare.00096/HEUR-Trojan.MSIL.Generic-e530c3d20a53cd68e1981282b519016cec956b9c8af0c96f0622ce55c12ba685 2013-09-10 03:01:42 ....A 759808 Virusshare.00096/HEUR-Trojan.MSIL.Generic-e67b0976d4256ee15365fd811bbc2486d0590d8ca841413e463f6bb94280deb1 2013-09-10 03:00:14 ....A 748544 Virusshare.00096/HEUR-Trojan.MSIL.Generic-e746f305f0cb3f5e51947c53e1e6ee4c585c3d5e6a35788711a4538d9bb5bc61 2013-09-10 01:34:08 ....A 152081 Virusshare.00096/HEUR-Trojan.MSIL.Generic-e7ed866f13c8550067a36349521a52c1c4f2a0b63804a2c6426e551e5e45a359 2013-09-10 02:50:40 ....A 555901 Virusshare.00096/HEUR-Trojan.MSIL.Generic-e909f043422b572f3a27e7d4c6f78beeb447039f3f1a28d98be56aeaebf71302 2013-09-10 01:45:14 ....A 287373 Virusshare.00096/HEUR-Trojan.MSIL.Generic-e96c814182aaa688b7dfd18816ef803d692732a93c40cb1557e5871cf45a3cf7 2013-09-10 03:00:38 ....A 734720 Virusshare.00096/HEUR-Trojan.MSIL.Generic-ecac4d5fd312d5ab400eca2f11d4238c16e1c0e49590a10d83e6e5c31374a224 2013-09-10 03:06:10 ....A 830976 Virusshare.00096/HEUR-Trojan.MSIL.Generic-ecb2fc9bc78a1e5c6fb2ecbb0cf9e008af63ae379f1cf0b7fae2c3ceb4c0391d 2013-09-10 02:46:34 ....A 225792 Virusshare.00096/HEUR-Trojan.MSIL.Generic-f102b5d2f6c9a954a787c5f59f7a80a9795f7cad32853eb1b5d98eabfdcd4ab5 2013-09-10 02:47:28 ....A 733184 Virusshare.00096/HEUR-Trojan.MSIL.Generic-f4c181e23f0369f0d3da85c8b99775a09dce32b68721af434229b5ea5dee664a 2013-09-10 03:07:02 ....A 517632 Virusshare.00096/HEUR-Trojan.MSIL.Generic-f75e7960fadcb69b76eb7c158b8b70a175b2cdcf58c9ce514afbf3bc9c5b65ff 2013-09-10 01:51:56 ....A 1322496 Virusshare.00096/HEUR-Trojan.MSIL.Generic-fa67aeeebe8b0ec8d94fcf83e65dbbeaa7ddbdf7798e3370e4925007ff1d7cdb 2013-09-10 02:40:16 ....A 226816 Virusshare.00096/HEUR-Trojan.MSIL.Generic-fb00f733cfcb8a0be08189dc60df9b70a1a0aa52f4e3d2ee489f3b20aa1df323 2013-09-10 02:39:48 ....A 156541 Virusshare.00096/HEUR-Trojan.MSIL.Generic-fb020f8c89f9c1cc9623afe4cc4b28de00877afb94214937396ef90881faab79 2013-09-10 02:59:44 ....A 100352 Virusshare.00096/HEUR-Trojan.MSIL.Generic-fb29c9a3a4408b5595d4246a2813f49aadc71d3b9357ecd54574648e33bd238a 2013-09-10 03:03:16 ....A 701952 Virusshare.00096/HEUR-Trojan.MSIL.Generic-fb8d69d15c9a71c4d35f53e3317b4641e38416ddfb796d10d71dee4c64648a94 2013-09-10 01:42:50 ....A 399773 Virusshare.00096/HEUR-Trojan.MSIL.Generic-fbe7aec6fb4194b418a2ab29f859ef9cca741ce3255c784ae1a7264927c06420 2013-09-10 02:27:58 ....A 130560 Virusshare.00096/HEUR-Trojan.MSIL.Generic-fcbc58989574ff5be6dac3327564735c5a49a8f035e1648ee1b86f0bd5650426 2013-09-10 01:30:44 ....A 171567 Virusshare.00096/HEUR-Trojan.MSIL.Hesv.gen-7b3763680500e86a2bf5cc2fd9a384cac77432b3d076a13c2df3e36977e3af30 2013-09-10 01:58:54 ....A 148138 Virusshare.00096/HEUR-Trojan.MSIL.Hesv.gen-b3120b131795e681c6812983ad870497703fb914a550b28a5816f2b56589660b 2013-09-10 02:29:26 ....A 1183744 Virusshare.00096/HEUR-Trojan.MSIL.Hesv.gen-f53e58902a9920304d5f7d59c8c60c9b04df3984bc1e1bb8ae76b45d04502c36 2013-09-10 02:10:56 ....A 8192 Virusshare.00096/HEUR-Trojan.MSIL.HydraPOS.gen-daa9dfe40b367531fe51aff1a7568cde59325d1f8446959eac61e7c7496615af 2013-09-10 02:31:36 ....A 233984 Virusshare.00096/HEUR-Trojan.MSIL.HydraPOS.gen-db27df419fee51b1071c76a3cba04d6c6b4b6e9d35c7570948b546038275c8af 2013-09-10 02:11:06 ....A 769536 Virusshare.00096/HEUR-Trojan.MSIL.Inject.gen-33853e2198d11128c9eb556b1ee2ab0cf3886eaa79eebb1ebb8bca3847f0ee4e 2013-09-10 02:29:16 ....A 946688 Virusshare.00096/HEUR-Trojan.MSIL.Inject.gen-6ae0e78c5a25fecccd9722042418c6cc67a17746547bccd14f52453c1ccadbb1 2013-09-10 03:04:52 ....A 257536 Virusshare.00096/HEUR-Trojan.MSIL.Inject.gen-91b7374f91d2196ba34da0ffbec1db1f7b48c24f137ed6e607d19863cd78d003 2013-09-10 02:23:16 ....A 4718592 Virusshare.00096/HEUR-Trojan.MSIL.Inject.gen-ee830a5252e16c359c20ff3c16ab2c44b8e96acd4ecb88b6f805e0ff623e8f21 2013-09-10 03:03:32 ....A 315825 Virusshare.00096/HEUR-Trojan.MSIL.Injects.gen-f00007bab3b8e5b1f8f37103673c493e1884e8ed12762f229e948bdf01834f9d 2013-09-10 03:12:16 ....A 25600 Virusshare.00096/HEUR-Trojan.MSIL.Jumcar.a-013dea20050e1d46ce1e1201eef3e2f4d38cafab59863ccfb318145b7dad27a1 2013-09-10 02:01:46 ....A 776704 Virusshare.00096/HEUR-Trojan.MSIL.Llac.gen-3ec9377e2baa705e42416de690ebbbeb4ea88e1d877fe8c05b30b95880a1f114 2013-09-10 03:00:30 ....A 899866 Virusshare.00096/HEUR-Trojan.MSIL.ShopBot.gen-75763d56c5f46fffdd1fc72a2ff6fa482234ed016876662137ebe6d53973c4a8 2013-09-10 02:03:58 ....A 2847400 Virusshare.00096/HEUR-Trojan.MSIL.Startun.gen-85a4b3b3c130eae0559a9c26d6e30f825821efd20be525847b0073b7cf61ad8e 2013-09-10 02:43:50 ....A 104234 Virusshare.00096/HEUR-Trojan.MSIL.Startun.gen-d53a152db4ee1ef9a3cf8a23b9c7317e4058b2eff2fe321fdc1bc61f1e4c54da 2013-09-10 02:59:54 ....A 102557 Virusshare.00096/HEUR-Trojan.MSIL.Startun.gen-e8f3e963ce92e493edb414c76c631d151eb6588cdf1efbbcae14a11f06d511ea 2013-09-10 03:04:10 ....A 97949 Virusshare.00096/HEUR-Trojan.MSIL.Startun.gen-ed32d170c0e3724d9e3caab6eea301e86e5e0526c0b36f797f724ce76fe13bfe 2013-09-10 02:34:24 ....A 24576 Virusshare.00096/HEUR-Trojan.MSIL.Tpyn.chu-fc61a7b259546c0d96fa60780b959b26d81f51c1522e33e3f223bf386fcb330f 2013-09-10 02:05:18 ....A 3584 Virusshare.00096/HEUR-Trojan.MSIL.Tpyn.gen-1959920d7cb9d06da5d6314769bc17555c34c04c884cb04954eb72e208448985 2013-09-10 03:02:46 ....A 3584 Virusshare.00096/HEUR-Trojan.MSIL.Tpyn.gen-22b741402c8e744c356842b2e410a24aff0a8d61d3f1f15406bdbae6447c8efb 2013-09-10 01:41:22 ....A 3584 Virusshare.00096/HEUR-Trojan.MSIL.Tpyn.gen-40e5cc72f088d719163862c4e973d8e0d51045b3e7c41f09d95db0e6f39fae79 2013-09-10 02:15:24 ....A 3584 Virusshare.00096/HEUR-Trojan.MSIL.Tpyn.gen-48de8d893cc214ef89d5382f8f9f14c961b0ed7b427eb8092fbefa9399473c4a 2013-09-10 02:29:40 ....A 262656 Virusshare.00096/HEUR-Trojan.MSIL.Tpyn.gen-861b3b5df820d490a3367d0b0141af94d7f2e223c168a4d10cc590018bcda7ba 2013-09-10 02:33:20 ....A 140800 Virusshare.00096/HEUR-Trojan.MSIL.Tpyn.gen-abbdc685fd51e2f06daea59cd0ace8697fc638a21535134e32a7665480a0a5ac 2013-09-10 02:41:02 ....A 367478 Virusshare.00096/HEUR-Trojan.MSIL.VBKryjetor.gen-d5bbd6472d8e4b7ce3698bbf6beadf082651a66781ae3686b636ba371a542b5a 2013-09-10 01:35:02 ....A 919552 Virusshare.00096/HEUR-Trojan.Multi.Generic-0894c6261c2abd17f3599c641229cd81111b659c580434ec3a1e976caddb9a04 2013-09-10 02:17:56 ....A 912896 Virusshare.00096/HEUR-Trojan.Multi.Generic-23632e4c8b4dce0090382c89a4487a4398f6acade7381d4e467c039ae9a76618 2013-09-10 01:32:06 ....A 715264 Virusshare.00096/HEUR-Trojan.Multi.Generic-d80fa0d467dacee52ec0d7542ebd72ce71b35713fc2ba2e3ca214bfcd9de7be4 2013-09-10 02:25:02 ....A 912896 Virusshare.00096/HEUR-Trojan.Multi.Generic-f91bc1dc4d3c954268edbee664cb514fec022d01d17cb36106babb599a4a2be4 2013-09-10 02:14:48 ....A 2992 Virusshare.00096/HEUR-Trojan.PDF.Agent.gen-a0febe18c4c50e1b8193335e4dabb416fad8b756d35c5c5a890b9f4ff9b1bd09 2013-09-10 02:14:54 ....A 1504 Virusshare.00096/HEUR-Trojan.PHP.Agent.gen-b8ff5f70a53c0eb471b6ed72a37f493c86e632b8f797d9f2085b8a3b84ecf9af 2013-09-10 02:28:58 ....A 3322885 Virusshare.00096/HEUR-Trojan.Python.Agent.a-51876340182c78a734bfae41f6b64d02e388f52be4825594e4def2583f60d31f 2013-09-10 01:30:26 ....A 255252 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-2456a8c4253a30f45d4a8a654765e7236933d0078f77161daebcab9f9069349c 2013-09-10 03:13:48 ....A 507378 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-280a5b3414e6da986b1cd4293af2f34550e5a52df7a1bdeaa2b083586482e6c1 2013-09-10 02:10:48 ....A 255359 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-338c3cc0b3ce57f78c4fdf0d1033b0bb4a71a521d5856be8f6a64df6a54bbd99 2013-09-10 02:36:28 ....A 255296 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-423ef18100d8e823a6e968afbba1c98c30b4efc430e31eba9d55ee423ab4ea56 2013-09-10 01:37:32 ....A 255350 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-431b118eda5531bc27a5a9d181cf03bda98df105b580af29113b1c6fff22e614 2013-09-10 02:19:02 ....A 255447 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-4376b7143c9b784dc4f1694e1a026e3ee7b766f25c5cc9f0055d46070edadf43 2013-09-10 01:39:58 ....A 255337 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-4439688aede7657678e433089ed0fe8b7a2b79095b6d6f3bf9016cfd90e3cfc9 2013-09-10 01:49:46 ....A 256874 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-45c130cea581fa2ec81c1a464ecfa48ffde745a9afdf2f75b533796c7976dd9e 2013-09-10 02:14:36 ....A 146385 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-5d191e3c22b8ddf2c81de4776ccb52bc406f114d143cce17127c4da44fc1ee44 2013-09-10 02:44:40 ....A 258043 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-74db302fe27a05b0953b3acea4fcce941e3c49c59e09f43d8e5fadc73579783f 2013-09-10 02:07:20 ....A 255370 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-754cf8dc846e7ab0b20ac34c40c125392e7894f7c92333a15b97b30b5627f541 2013-09-10 02:23:10 ....A 255388 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-76836537f102e2fe36e595bb8d6830123081d9c28ea1520a6380fb71426ef7dd 2013-09-10 02:54:26 ....A 255422 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-820c2ea28898b3d6fb75185a3b30e901f8990651dbee007df7e72654ecae2b7a 2013-09-10 02:55:40 ....A 255363 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-872b2af264c51a34e429e05882d9016b724564688bda3365882f89e8022245b8 2013-09-10 02:28:46 ....A 255308 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-896fe4f7991c7f84c644339bac28db26fa06974140b4db20c9b424e3f27dccd6 2013-09-10 01:56:46 ....A 356816 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-8c1288ee40b73af2e4ccc9cb1f52c9cedf8ae49be22642a0913daea0941258b2 2013-09-10 02:31:58 ....A 258095 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-99a3fb2390ade747a37688b402ed8bb1000459cf5578554f14221729ea915ab2 2013-09-10 02:27:02 ....A 255365 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-a1eb10db93229c31498216a0f75f721b04d22ed33306f194b9e34308cc0209bf 2013-09-10 01:35:10 ....A 255384 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-a8e29241b5575fd3c31b8d2afeb318ada309aef55e3a13f79f16c219a5233cc1 2013-09-10 02:19:02 ....A 193076 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-a99e5c8477d7b163e5fab38477a8e032eb0f9ff66391d361722ac77cc782c7ae 2013-09-10 02:58:06 ....A 255364 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-aee8aecfc5d5fb91c683f4d553a974a6f87e8d5ad1e531de92a6ad43935b2e27 2013-09-10 01:28:50 ....A 256141 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-b42ab0b27816f27b3fedfc1c18a1b2bfeeda6f29e32fb08bdaf143fdf2f3dce7 2013-09-10 03:09:40 ....A 255347 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-b5418615b8051ccc7f6d52945ae1c6963efccac07bb0d607910ab1092c6830bc 2013-09-10 02:01:06 ....A 255397 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-b629a58fc563e0feb43b3538b13c63d877f9ec48c8b8493b3c7f3c5fe4b86efb 2013-09-10 02:56:10 ....A 255289 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-b6507d6c2539ad4572628e2bad79c7dcb11350d4a2b1080879a876fa1728eee9 2013-09-10 01:37:34 ....A 160112 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-b72ccd6a38b408aa3646944a71d260ffae2780d49f454ec3d8f725fa74bd8f40 2013-09-10 02:35:46 ....A 255392 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-b7efe03d07b986e19cfd3514601255d515bac76bda8e0f4ea5520a7581d99790 2013-09-10 02:32:10 ....A 255378 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-c0055ac6890e2af1749ce1084a83c76fcd31079509a7b0db86689cfc5b468d90 2013-09-10 03:04:14 ....A 219482 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-c27780059dbc3a69ff0db908e4e7927c9f7d20ba02714329157bc283102cf4ba 2013-09-10 02:55:14 ....A 255414 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-c3166f1f6b0a58b8f6a30678b30bb8616c26dd126adbf4b1a270679cec3ce3f2 2013-09-10 02:23:06 ....A 255361 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-c51dab20c9a0802aa86c9c1c9125bb7f789459fd6b03403732bb3b030fac908e 2013-09-10 02:26:00 ....A 198703 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-c7d4af663d729197a4a0dfdfaf8712e28db526eb9bcaf5dda0a37717846fd4a1 2013-09-10 02:13:50 ....A 255331 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-c97edec26852ba1e9cc8ddef2d169792457979aee62c82440f5bf45dfa740ed8 2013-09-10 02:09:28 ....A 255343 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-cb89ac3ce27993a9524dd0da63f6b351a7945f07691a0015f4cbae1f303a0048 2013-09-10 02:57:42 ....A 255231 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-cba3e690493105e31088e7bb48e1754b355b058ae65a2a1b590e4971e2ab63c9 2013-09-10 02:35:00 ....A 255359 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-cbaaff929cb43787315a8397b1bca80f1247903f855379aadb0b64f52aab5466 2013-09-10 02:46:14 ....A 193131 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-cd0fe59d942dbddc0b3511ed03ebcb66dce55c29a3f65551a9b1f7d79ff716e9 2013-09-10 02:12:46 ....A 255248 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-ce1e434d91a0bf5b4c088f08e46cac636f600a59cf905eae0b2b7326f53a5a42 2013-09-10 02:05:22 ....A 255328 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-ceda20e7c3e3b176462b4070f7a38eae43d4398b428dc2bc2a89c1f0a33f1cfa 2013-09-10 03:13:26 ....A 255377 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-cf84ff4f883bf3e4201afcd8f8ce0d0506065be652f0316caa4eb5a4b3ecf49b 2013-09-10 02:09:34 ....A 255548 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-cf937c0e1b5d4751300d586f2b9a179b67c7f72b900379e069d2dafa70619499 2013-09-10 02:01:18 ....A 255333 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d1be9d6e6543830a0b6eb64c0f1325ab5d187c5b26e84a529a34f0869e0b86c0 2013-09-10 02:49:46 ....A 255228 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d2b037c23eae4491b0545d881653f3407b5788b1c142b8ee64d4bd6334043dce 2013-09-10 02:21:52 ....A 255373 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d2f35c7a2535f33ccd60cc39afb46256dca07fa8358ac23e8582e6032e0678d1 2013-09-10 02:24:26 ....A 255301 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d4c4954a9903ad9b6ab735b6b4c7dedda6cfa2000e06bf76cb7247c9aebccf54 2013-09-10 01:50:20 ....A 193087 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d57f908d58cefeaf7b82bdf66595034034952bb505be83720996784f559eb179 2013-09-10 02:12:10 ....A 198748 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d62f1f609a8ed8a5f4abaa03a7c4d731e462263a3ef7af2907ec29f78a32d9d1 2013-09-10 02:55:34 ....A 255338 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d649207ecfa23d631890a12bc2999cce4e1808a576734f3f7b7b93cacffdc8d5 2013-09-10 01:51:30 ....A 255303 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d6e89bfd6e119f26f1b62230a97104aa1acbe9bcdc65397634c9f961ecf3470a 2013-09-10 02:30:18 ....A 255312 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d6ff71c2aad928afb5c2299c8e97ce8cff52e7bb036980562069788d76e241f3 2013-09-10 02:38:42 ....A 255359 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d71c855bd45cccb585c990ba948568fe54005060ed72cc6611208b44000ad317 2013-09-10 02:45:26 ....A 255366 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d7f789313174e2dea14327b89c05667394402d55306982b93860f396b04a0fa3 2013-09-10 03:14:32 ....A 255253 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d89281358c0ab567c75233713481d6f7ce667c44e3ebd35f5a3ee1e4656646f5 2013-09-10 02:55:02 ....A 255381 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d89904ca2900de8f73043bbb2cc330d86e8cc3fae87b219d51bbcd5e1f5fdcc6 2013-09-10 02:33:58 ....A 255350 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d8f8508a421e2eda3db4104027e3af0d7f9788feb60b739ac850e35a52d40255 2013-09-10 01:42:56 ....A 255334 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d96922f688f581e154b67f808f742caddb6e8578902f4f6a9bb4fd33b8c483a5 2013-09-10 01:46:40 ....A 256126 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d988b9cce716b6889dc15b11b7b884225513da96ffe818a831a4dc332f301354 2013-09-10 02:15:42 ....A 256097 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-d9f342fff64c23f146bed17a34d4246546d8358d8bd7155f20cf718452406cc9 2013-09-10 02:42:24 ....A 255303 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-da2bea6e3b60e4068419a190d6ed9ecf836093cd3383edc72a590c5542172a48 2013-09-10 02:15:24 ....A 256101 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-daa0d33c1cbcc0e12c76979e88c25351f819c2789e44d82a029240f6f0c97a23 2013-09-10 01:53:52 ....A 255309 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-daa14b0a83a78d2ad6a178bf31d0720c28a110fe90c7917ba9f6d6a4a7810e4e 2013-09-10 01:44:10 ....A 255336 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-dc2f009e5465afda77bfecd84f765062b74716756f28f975d16bbd235e61437f 2013-09-10 02:40:16 ....A 258119 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-dcbe3470a33737c2fe8a2685bbdbdae715b3c58ff8ec0d15a9c6081bf910c3d6 2013-09-10 01:54:52 ....A 255332 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-dcd1b72f8c6fd9f46bdc65efb2b331bac382f204c1a92cd1263aca8eeabc6a1f 2013-09-10 01:50:46 ....A 251355 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-dd474021ab052a9f77682114874bba025ce0b541ffb580a9dc64c95c67f5cb6f 2013-09-10 03:10:56 ....A 255385 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-ded552d0c8ac04b98f3d0d7a67f151042452aa6ef316450324587eaacd996546 2013-09-10 02:33:30 ....A 256060 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-df683c623f3ebe3409eaba6e43fe518816958a0843b707131214a2fc44cee640 2013-09-10 02:22:18 ....A 258071 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-dffb5803218558a5a593eadf607679fa3aa6df58b9b5874466c970996d95f24d 2013-09-10 02:55:50 ....A 255359 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e064510861ef5046c0490d8235a0ee036ec8a64017704054a5cfdcf92f4eb9b4 2013-09-10 02:56:18 ....A 255343 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e0651a0eaaf4a0a128f8893a6454c567be67b717fd90588a63f3bb5e42188e7b 2013-09-10 02:21:50 ....A 255326 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e24a3ec65d962d7f3998dcf44ef16c0f5236cface8913344243f3761d2bc1eaa 2013-09-10 02:33:50 ....A 255311 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e29065870d8766f9d50c0e36d3735b079a62aa75b6d50851caa3936a72935669 2013-09-10 02:21:36 ....A 255293 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e36afea1b689b691dfef3ea59204fa52b2e097d61bd500e04b5696de7c273c24 2013-09-10 02:22:36 ....A 258090 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e44cfcf75431d895a17bfa3c9a72abc09f80b590e61f6da47c11dd9f1dcb1289 2013-09-10 03:08:26 ....A 251354 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e4d82e91536db09f681ae2a9dfa8b77826b02878020a6ca7216416dfb30ab6cb 2013-09-10 03:03:18 ....A 255351 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e500aab06fa100ceb1dcd72454d62aa256dd4300b526f213b7102f4b552c9966 2013-09-10 03:14:38 ....A 255346 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e55e5716efe95817a4fac5956b225c24984c7d7bb015b449f40ca2ff48eedbe9 2013-09-10 02:23:34 ....A 255365 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e5c2d54f562236a8b08bab81ab188a82f2fa788a79fb938f11ae30819e2ef2c1 2013-09-10 03:13:54 ....A 255353 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e5c9e878e950a84979c2f3b95fce80bcaffabb9f86885495927ef7a864dc273e 2013-09-10 02:23:32 ....A 255394 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e67adf7cbf5c9ea4aab11f84df1942a51e8ac26cb7b69784cc65b409e7416f97 2013-09-10 02:16:10 ....A 193106 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e7cb6e03aece65e8b0725909e4ba4935b3d8b12591e8b4daf36d2d2ef7b0734e 2013-09-10 02:55:38 ....A 255171 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e7e85adca34956f2ffba0ebec951f092c4112d49d982c0fe022521616f4e25ec 2013-09-10 01:48:56 ....A 255363 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e88b9ca450255e08f8d0c6cf6ad7441ca32effc042d72e2d750389ba0c4ba735 2013-09-10 01:45:34 ....A 255371 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e8cef1a87aa96cd58cd8c26d6d45a81b3a9a822e0f0b4c15bbf655bfcd0c5f1e 2013-09-10 02:43:04 ....A 198763 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e8d26d8c4f8bc83df7aac8fe79fabb1a13835f4079d429aca9bafd2b4a84d1a8 2013-09-10 02:28:42 ....A 251445 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e90e587737bf4a5f74912ed1e462efca10de43adde21e7a9e764813e01ea1718 2013-09-10 01:50:42 ....A 255323 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e92069da68904d1ffbf1d907abe8c12cdaec96a032893e94b9b9b1995eb629b3 2013-09-10 02:43:12 ....A 255366 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e972054a8c8ea72aa142d01178ba0cc86699842d8b2c0c7cb3fe8e0d96711e3c 2013-09-10 03:06:28 ....A 255339 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-e9d749cfb22090ed4e2f7acdaa5dc4308287a697f626565e67cd610f56a3f8ba 2013-09-10 02:49:30 ....A 255373 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-ea02945d2ab6d2d6ce166cca24b9f9080c762429b6d327135de9618252e5a90c 2013-09-10 02:35:38 ....A 255368 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-eb85b099219307eeaae5c6a18048b9d2d5b8d95412979f56d47b9f783987e579 2013-09-10 02:59:44 ....A 258080 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-ecf02861dc0e958152a66007cc01e7d43ecb16818c0b05550231a1eac5366e02 2013-09-10 02:58:04 ....A 255323 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-ef2eac0758312be73970bd28152656f32adbc8b47d9c1d1b86ba098fbc8efb91 2013-09-10 01:42:06 ....A 255361 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-ef6702621e7d6bc3cd9360d0fd75a2c0ae56819a9672756bfb1ac8a6efd67ee0 2013-09-10 02:34:36 ....A 255335 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-f5b000c15ee44c828bb2092f82768db75d6a135dfc1401d181375deeb1c8b992 2013-09-10 02:31:06 ....A 255315 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-f5b884ce1ec34d0cb14207ed07259f05b8a8681f1c659f0f8d4eca0aee9207cd 2013-09-10 02:35:14 ....A 198744 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-fa7cdfe6b5322ae095e829e3a2ef042ccfb374821327b5e47d32eb3de4301336 2013-09-10 03:12:30 ....A 7795742 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-fae12e59f6317fe995a4663c9397ac0b8b221c67b8504198fa4ab75d350a0eba 2013-09-10 02:26:36 ....A 255344 Virusshare.00096/HEUR-Trojan.Script.Agent.gen-fb006322381e3efbce6a3f299d303ef97a9719322e8d7a0e3e8b3c14e20021ba 2013-09-10 01:53:42 ....A 275 Virusshare.00096/HEUR-Trojan.Script.AutoRun.gen-f679dad4417b2ef1fe4a1febe6661cc6b2a6c56025ffe96c93605a1185293316 2013-09-10 02:17:42 ....A 157526 Virusshare.00096/HEUR-Trojan.Script.Generic-00071e6cc84ed1c06de94935a85f2505791d0599bf7fe2568307f8d4b2b10b88 2013-09-10 02:14:26 ....A 58328 Virusshare.00096/HEUR-Trojan.Script.Generic-000f2cf43d868924b5866beb463716e024fca16bdae5217141e00abc5b69416e 2013-09-10 01:47:14 ....A 59937 Virusshare.00096/HEUR-Trojan.Script.Generic-0026b3038711f26b045abe0d9e5faa07be335e9b7b3987b3e94c681d5a84750a 2013-09-10 03:00:14 ....A 2182 Virusshare.00096/HEUR-Trojan.Script.Generic-0032bdd6054fa0f16625af0e45dc3b3be387a0d6ec3eaf57d4e8e5d0989d4b78 2013-09-10 02:22:50 ....A 5305 Virusshare.00096/HEUR-Trojan.Script.Generic-003801a356390d8991b530d1f18097f4a1d85cde81b4a64eda1d3aef77f9a448 2013-09-10 01:37:42 ....A 40534 Virusshare.00096/HEUR-Trojan.Script.Generic-003c52a116a89c5ac4068c5ef20a8b24aaaace04da40098f21755d3057b40e70 2013-09-10 01:38:08 ....A 18933 Virusshare.00096/HEUR-Trojan.Script.Generic-00400886992e0df018aad98c5beda78310cc1d6b8106c67b34d30ec2d366a9c8 2013-09-10 02:12:12 ....A 5255 Virusshare.00096/HEUR-Trojan.Script.Generic-00426bc1bb2bbd60c70e5a1434d6bc15945bdca8b02938d19bde2371dc25d1ff 2013-09-10 02:53:32 ....A 9964 Virusshare.00096/HEUR-Trojan.Script.Generic-005724231e226192440397dd673257831f4a7798442527c83daece9c72b25104 2013-09-10 02:36:04 ....A 28047 Virusshare.00096/HEUR-Trojan.Script.Generic-005a2d65f3d25d1058a993b7b34d4944733e1bddddb68428832b017a7f9146c8 2013-09-10 02:21:56 ....A 13537 Virusshare.00096/HEUR-Trojan.Script.Generic-005c37526d55c62dd836dca51c80d5b93d6894d547b4251f4d4a26de2314be67 2013-09-10 02:46:32 ....A 16128 Virusshare.00096/HEUR-Trojan.Script.Generic-0066f53d8a4ad2a156f35bd9a7f79f7ff3d86d781938d8c47586f9b935272dfb 2013-09-10 01:43:10 ....A 100161 Virusshare.00096/HEUR-Trojan.Script.Generic-0095f3edbca435e24fd7279d99bd5381d974985842ce448cfadd8b889cd292fd 2013-09-10 02:24:20 ....A 21984 Virusshare.00096/HEUR-Trojan.Script.Generic-00bbc7d65686559ef91b5199480563c9d86c3966775b82f3616f6800d3386af5 2013-09-10 01:50:06 ....A 674 Virusshare.00096/HEUR-Trojan.Script.Generic-00bcdd76c55cb320c20e37dd59a845081deb436d2d110e138770e7d1e9ddb1cf 2013-09-10 01:34:48 ....A 8453 Virusshare.00096/HEUR-Trojan.Script.Generic-00c9b665a06327088195c7e9b4be89994eade614bbfba990ae5db02bdb505e2e 2013-09-10 01:36:48 ....A 33274 Virusshare.00096/HEUR-Trojan.Script.Generic-00e85b9eaafa2bc9c42f111631ff428fae59fcd0caf09dc22035b6e4381c6101 2013-09-10 03:05:20 ....A 48688 Virusshare.00096/HEUR-Trojan.Script.Generic-00f6a97527cb0402de1285a93d95863798faf60a76a10a17b86cbd25c8a8f11a 2013-09-10 02:41:36 ....A 90100 Virusshare.00096/HEUR-Trojan.Script.Generic-00fdc481b3e0a517b21ee207f0e01ea9f640dc03d8163705a20956e2f2155bc0 2013-09-10 03:01:06 ....A 25560 Virusshare.00096/HEUR-Trojan.Script.Generic-012193dbe5af11544cf50e9e80644352c3cb67bfceab08329d078400a22e7732 2013-09-10 02:16:08 ....A 21187 Virusshare.00096/HEUR-Trojan.Script.Generic-015d70bc8875127e31ae32a6ab1be21d1028e0b03aca117b14a1b962f1815caf 2013-09-10 03:09:04 ....A 78818 Virusshare.00096/HEUR-Trojan.Script.Generic-016be2ef8cda314ef4878158c946fb66fd306eec4fe3ec6ca91fe4dc839d7a56 2013-09-10 01:40:20 ....A 32198 Virusshare.00096/HEUR-Trojan.Script.Generic-017128e0e61c072c251b366cf168566ee3ec2382c455939e22165e20ef3722ec 2013-09-10 02:30:36 ....A 201970 Virusshare.00096/HEUR-Trojan.Script.Generic-0193efedef609ee0fb19ebd1ab1db3dfee3da44fffb3b129c4efd1a52ba3e869 2013-09-10 02:50:56 ....A 32689 Virusshare.00096/HEUR-Trojan.Script.Generic-01b850659b0bca50efd84e9700650f9a956ae423d8d291491095e84053f0ee6b 2013-09-10 02:30:18 ....A 14062 Virusshare.00096/HEUR-Trojan.Script.Generic-01d2782b19d12630e7db938ad1cdede878ce1ce2f307871543f5f9d8d4b283c0 2013-09-10 02:30:24 ....A 33064 Virusshare.00096/HEUR-Trojan.Script.Generic-01d6209b4ee1f2b4730c7946c0431bf850ffee491ac7b4c5346d2728f66208b5 2013-09-10 02:56:12 ....A 28869 Virusshare.00096/HEUR-Trojan.Script.Generic-01dad2e12c0c9223500d2ec1b30c4479e1dd72d94cd9e79df9806136a82fdee4 2013-09-10 01:54:08 ....A 39612 Virusshare.00096/HEUR-Trojan.Script.Generic-01e70b89d21c3a73459cf7760f48dd2ae85f1720abfcf8b5bf910f7186ef94db 2013-09-10 02:15:48 ....A 10201 Virusshare.00096/HEUR-Trojan.Script.Generic-01fa2295bbccc4986b5cd537ac19ca7b1a69aac54a4a29488c9d4c0da67eccd0 2013-09-10 02:30:38 ....A 93334 Virusshare.00096/HEUR-Trojan.Script.Generic-020d819a6870d086bd299fc008bba24a3810efa14b5869a6d691c70d3fb3a516 2013-09-10 02:20:28 ....A 21831 Virusshare.00096/HEUR-Trojan.Script.Generic-020ed70ab3e9f10d0a25e66325ee25fe3796a5594d3b4578a26e50a24e4f5219 2013-09-10 02:53:28 ....A 12808 Virusshare.00096/HEUR-Trojan.Script.Generic-021f871844df3f0c6815e17f8ca54ead1237d01c5fa07c04ce30d140c4f0a8c6 2013-09-10 01:34:56 ....A 109698 Virusshare.00096/HEUR-Trojan.Script.Generic-022f5fe76d8405c9052c90742e5ab518ef700f9a9935abf3e34225912a62c162 2013-09-10 01:54:26 ....A 8237 Virusshare.00096/HEUR-Trojan.Script.Generic-0246b1ca1aaf92278d3175ecfadd31a054a6a901acc462fbd53a7d79915900fc 2013-09-10 02:35:06 ....A 19918 Virusshare.00096/HEUR-Trojan.Script.Generic-024bda272bae6808475b61ad3ed3637972a322918be8cf4fcc41ea2e0ea335b2 2013-09-10 02:29:48 ....A 17897 Virusshare.00096/HEUR-Trojan.Script.Generic-0251e6f7b9c9aefe59a98d02ef76e747789001ee7822c751fbf70c6aeaec3911 2013-09-10 02:46:32 ....A 23205 Virusshare.00096/HEUR-Trojan.Script.Generic-0263398b4b61bec24d7fdb43f250011ce9dd7a908343c9b561b63fd62e9b7a6f 2013-09-10 01:39:36 ....A 30708 Virusshare.00096/HEUR-Trojan.Script.Generic-02761cefc578bb0e81729a1e40a4d7ee3551ab0cf7ac5d68f1a61a834ed9a6d1 2013-09-10 01:44:26 ....A 3357 Virusshare.00096/HEUR-Trojan.Script.Generic-027aefeb89df4c5e0c9b516454d97fe0c369226b1665d02d21d07163134c1f18 2013-09-10 02:48:00 ....A 41282 Virusshare.00096/HEUR-Trojan.Script.Generic-027b37b6c7084768880e4510dad74fd695db78c4d93b8592699480b6e892394c 2013-09-10 03:11:42 ....A 86056 Virusshare.00096/HEUR-Trojan.Script.Generic-029fda9fc42cd39746a0bc8bceca473e12fb2071b53df5cc0b68c40a1f44a12e 2013-09-10 02:31:42 ....A 6213 Virusshare.00096/HEUR-Trojan.Script.Generic-02a865c03e9b697d698b3aae8d566e640814bb4702bc90e64f8c1d5fc863ce8c 2013-09-10 02:23:06 ....A 32237 Virusshare.00096/HEUR-Trojan.Script.Generic-02a9837dae4c879e0875c9d05e88e0dd21568b3fb8c20fa42b41f3eb7f5fa772 2013-09-10 02:06:44 ....A 37814 Virusshare.00096/HEUR-Trojan.Script.Generic-02adb5fa8c4364d8d85b380936c868ba3c304ce57102658cfbe2a8af87d96956 2013-09-10 01:38:46 ....A 62777 Virusshare.00096/HEUR-Trojan.Script.Generic-02b687864ed429527ce4a8a5a3cd59bd95d636aebf32bf345748ec531a678a7e 2013-09-10 02:25:08 ....A 12959 Virusshare.00096/HEUR-Trojan.Script.Generic-02c14a6a80ce3a9ee63bcde0526eb3e259bfd46b4169c7317640dbc67939401a 2013-09-10 02:14:26 ....A 14488 Virusshare.00096/HEUR-Trojan.Script.Generic-02c29e04c700ab15ac0339477e289b689e9fef4089d98764a0bd251bcbc842f7 2013-09-10 01:57:34 ....A 4355 Virusshare.00096/HEUR-Trojan.Script.Generic-02cd5babbf4288c2bedaf3c4160a58421a6c6117350659682f0967f9095ae690 2013-09-10 01:58:08 ....A 6190 Virusshare.00096/HEUR-Trojan.Script.Generic-02ce63edb8042f61c44d23a644a4ea12afca700886be8728294d0a7db4244a67 2013-09-10 01:28:36 ....A 14411 Virusshare.00096/HEUR-Trojan.Script.Generic-02d72a246b04149259f2205db4879e62101189fcbe0ca8046d82402ba975bda8 2013-09-10 01:32:02 ....A 150 Virusshare.00096/HEUR-Trojan.Script.Generic-02df40402d00d09656c353aa4aa86b5133912f5d16356fed2f9eeaf76ab73dca 2013-09-10 02:04:42 ....A 368 Virusshare.00096/HEUR-Trojan.Script.Generic-02e4a712c9fbc2fc1d970e8fcb14e52faf58e8945dcde90c4d739c745755daec 2013-09-10 02:41:04 ....A 24242 Virusshare.00096/HEUR-Trojan.Script.Generic-03083f080ff1fb25a5262ce5cc082707447b4e5cc6f639d4d9037e9254d33932 2013-09-10 02:31:28 ....A 27924 Virusshare.00096/HEUR-Trojan.Script.Generic-033ad08f04510fd096ce47b4661013f93620bfb89db1871cd22c7d736ea724a4 2013-09-10 02:13:36 ....A 17608 Virusshare.00096/HEUR-Trojan.Script.Generic-034ba1dadf5297ae05ecb2273e9593ad195fde190ec26476a924fbf34abaa651 2013-09-10 01:53:10 ....A 26920 Virusshare.00096/HEUR-Trojan.Script.Generic-03649a265fb1b400c1030f91f87712e873886a6e5496b82ec526b97282aeec64 2013-09-10 02:36:20 ....A 13549 Virusshare.00096/HEUR-Trojan.Script.Generic-0391ea3015bb37ba243870ec826f023db6720b7f9e6fd05c11407bdada4da4ef 2013-09-10 03:04:34 ....A 1722 Virusshare.00096/HEUR-Trojan.Script.Generic-039a603fda0303f956c19b57f5f94837c74bbf3c9a99bad2aea020609c5b38bc 2013-09-10 01:58:52 ....A 6250 Virusshare.00096/HEUR-Trojan.Script.Generic-039f2b78b95c3bada8d212548d8ea8f2a136506fdf59dea0790fb69f6a15045b 2013-09-10 01:38:52 ....A 12166 Virusshare.00096/HEUR-Trojan.Script.Generic-03a7a38f72d1e211c9b1a03c5496c4698c371b561a3ff4eec18dea9fa1343376 2013-09-10 01:45:26 ....A 4642 Virusshare.00096/HEUR-Trojan.Script.Generic-03b34310d657bf4ff0e79ead51ea59cffc49e5641ca14aa050c429782cc08e15 2013-09-10 02:30:00 ....A 57814 Virusshare.00096/HEUR-Trojan.Script.Generic-03bebef7fe7485781e8b136ce322bb536c3401868531eb90197b7f828a0571b1 2013-09-10 02:50:14 ....A 43829 Virusshare.00096/HEUR-Trojan.Script.Generic-03c0a8910d787b4c8b7987151d029027a2dbc7efa44bf06a7c89d203ffb4949a 2013-09-10 02:04:32 ....A 76197 Virusshare.00096/HEUR-Trojan.Script.Generic-03c3296e97b99429cdad52c5603599d46784f156fa902ee5979567f5f463b0e2 2013-09-10 02:31:34 ....A 59462 Virusshare.00096/HEUR-Trojan.Script.Generic-03ddcc6e10aab32711cbe7b6dc5e6f7e09e74a20ffcd90cdc20a24f7bab77e4b 2013-09-10 03:13:52 ....A 84371 Virusshare.00096/HEUR-Trojan.Script.Generic-03e7cfcd520ad77a110604d4cce6d807ba680872068547b7478c952a93ba8762 2013-09-10 02:06:52 ....A 19002 Virusshare.00096/HEUR-Trojan.Script.Generic-03ec151ed6f4d3d233be302dbd73c37907aac6d64bb32d40afbb937f20fba476 2013-09-10 02:46:02 ....A 29758 Virusshare.00096/HEUR-Trojan.Script.Generic-0427e9b6c8aeb39b6fa0cf541e2f0734282a0e601823fe6f98e38c6b1e942e9c 2013-09-10 01:46:10 ....A 21386 Virusshare.00096/HEUR-Trojan.Script.Generic-042c29184771365110b69803948748dd1d4742fa54c4000b93cd8239c3a2ee44 2013-09-10 03:07:44 ....A 84189 Virusshare.00096/HEUR-Trojan.Script.Generic-043660fedbb252dca8a705d174e24fd7524ef0efb6ff8b2c4d78c98e98ebbba7 2013-09-10 02:38:14 ....A 32886 Virusshare.00096/HEUR-Trojan.Script.Generic-043bc004cfcdd1cfa6469ec8bfe25a0b068a7012a79e454fed3edbe5b6014df0 2013-09-10 02:54:00 ....A 78322 Virusshare.00096/HEUR-Trojan.Script.Generic-0443469dd62fcf66d8ede27a60f3822afed280cc1c5bfc4ba3232ced5be0a3fe 2013-09-10 02:00:48 ....A 2533 Virusshare.00096/HEUR-Trojan.Script.Generic-045ee42b402baf160a84b1d6c3f3f49c2f4befbc7c35a54976818caa07c37106 2013-09-10 02:39:34 ....A 39376 Virusshare.00096/HEUR-Trojan.Script.Generic-048a77a6891a9b36e9dc576892f84e6a836f939888f4efef1be496984f85a3e7 2013-09-10 02:14:26 ....A 7366 Virusshare.00096/HEUR-Trojan.Script.Generic-0496ad965f91de53f4b86e7c1de69bf3fc2a4001f47e62174e5eae113573fa5d 2013-09-10 01:59:54 ....A 12474 Virusshare.00096/HEUR-Trojan.Script.Generic-049748cff29126ee678c8891d3bde6f84fd99547cc7ed39d25fb663e86926f9d 2013-09-10 01:44:44 ....A 263812 Virusshare.00096/HEUR-Trojan.Script.Generic-04b32aaba6ed74a02cdf9a8ad9ce3a30c5b11ae2588f4bf390779ffb833ed3a8 2013-09-10 01:37:20 ....A 2250 Virusshare.00096/HEUR-Trojan.Script.Generic-04b4f4174476bce96d9d3ca35780a5e7abcb618ec66e7cffb9e5df5b868d9031 2013-09-10 02:52:44 ....A 34967 Virusshare.00096/HEUR-Trojan.Script.Generic-04d49b97248626a94cce1649f5cb2ba379fc747c2578bdef446813b552f90b43 2013-09-10 02:01:30 ....A 24299 Virusshare.00096/HEUR-Trojan.Script.Generic-04fa7257421638f4d22fd215a7e8f0fcd65a9993ce96e613c0eb386c34ab5be3 2013-09-10 01:49:50 ....A 22780 Virusshare.00096/HEUR-Trojan.Script.Generic-05013bc801afd7e1e9ea1e29579eb2ec2aa2f12c7d01d963bb0d65421fa00b16 2013-09-10 02:01:08 ....A 89429 Virusshare.00096/HEUR-Trojan.Script.Generic-050715d12b91d1c9f9697658fa5dd980659503413a430a3b7e6c925853703d41 2013-09-10 02:59:56 ....A 12380 Virusshare.00096/HEUR-Trojan.Script.Generic-0509a370a00748dfd0617105476097c1656d4c9a199194a5470d1d0a3f0f6d46 2013-09-10 02:13:34 ....A 39695 Virusshare.00096/HEUR-Trojan.Script.Generic-0522005ab718c3a644cbe219446c14abc07c24174af5b21f5edc5207baeba061 2013-09-10 02:46:44 ....A 115187 Virusshare.00096/HEUR-Trojan.Script.Generic-052ba2669bd99829bb25baf15cc642f47677e9f4189a9453c0900931401af499 2013-09-10 03:04:40 ....A 7649 Virusshare.00096/HEUR-Trojan.Script.Generic-05308df9dffaf27cfb26c4c8f9f3590cd925fd1807659823592482997b851c81 2013-09-10 02:39:06 ....A 28382 Virusshare.00096/HEUR-Trojan.Script.Generic-0540b02fc46686a3c58319fcfd736e3281a1188abd08ca678c1dd1ceb85e5e67 2013-09-10 03:06:42 ....A 51967 Virusshare.00096/HEUR-Trojan.Script.Generic-05472ecb9add5adad4437cd765cda8ffb829e0f28449ab3df71b06b2d6c2c47a 2013-09-10 02:52:40 ....A 36973 Virusshare.00096/HEUR-Trojan.Script.Generic-056063dac391753cad7becd2ba7e7a443c946e29b6463d37b35c942d2f67725a 2013-09-10 01:47:22 ....A 81501 Virusshare.00096/HEUR-Trojan.Script.Generic-05651dbba8d7b1d7e606e1e95fc750b6baec2e343f0ca8621613f3d89132fbd4 2013-09-10 01:41:20 ....A 22786 Virusshare.00096/HEUR-Trojan.Script.Generic-05675a04698b828f69ffd5ef1ca5068239c25eedcf4233ffa204f369063938b9 2013-09-10 01:40:22 ....A 29038 Virusshare.00096/HEUR-Trojan.Script.Generic-056d04083a026eccab7271a3fe9a54eb9eaa7d80454e53e28e8f4869362a673e 2013-09-10 03:06:26 ....A 35400 Virusshare.00096/HEUR-Trojan.Script.Generic-056e995cd4d322003ff332e1c837e583f82b1be8af0d34a048416ee200593d4f 2013-09-10 02:58:18 ....A 2048 Virusshare.00096/HEUR-Trojan.Script.Generic-0574a44b68f1e68a838bc10d3419c8831c5a3ea48067e24b55fb5be611511732 2013-09-10 02:52:50 ....A 54233 Virusshare.00096/HEUR-Trojan.Script.Generic-05789cd99460f12ae451f05d190d9801ea043757f7b700e26715f1c38e90c820 2013-09-10 02:52:18 ....A 29585 Virusshare.00096/HEUR-Trojan.Script.Generic-057efd209dd550ab91724ae1fb0a90d22fae357171dd3987502ebc090cdd4be8 2013-09-10 01:39:42 ....A 25328 Virusshare.00096/HEUR-Trojan.Script.Generic-0584374af07fb1ba9145e5af3a370c608a6c0079979f206883c777bff50781a2 2013-09-10 02:52:06 ....A 186654 Virusshare.00096/HEUR-Trojan.Script.Generic-058659dc019379dda212c95d3b1bedb0633fb440a760a6ac3885ee472e5ce172 2013-09-10 02:40:50 ....A 10774 Virusshare.00096/HEUR-Trojan.Script.Generic-058af9d552c174e951e34d5300dd3e90f12015bd58459b8807f95796e81595a3 2013-09-10 03:14:20 ....A 17942 Virusshare.00096/HEUR-Trojan.Script.Generic-059301ae7d2462b5db9672a9b9ecd1dd891b62fe6f21bee17038a5c0bd700cbd 2013-09-10 02:02:44 ....A 41536 Virusshare.00096/HEUR-Trojan.Script.Generic-059bc7669f34753a40916351bb04c209b9fd0b84a76756de19e40b4c6019dd5c 2013-09-10 03:13:32 ....A 9680 Virusshare.00096/HEUR-Trojan.Script.Generic-05a5fe319013904ebdbd480440fc2bd4a5f5e41aed0c3e7990347e9ff406ea84 2013-09-10 02:28:08 ....A 26495 Virusshare.00096/HEUR-Trojan.Script.Generic-05abd65a6e1a9121cb0062d696221375933351eb94c403e61b90a43f5ee5ef6c 2013-09-10 03:08:28 ....A 317 Virusshare.00096/HEUR-Trojan.Script.Generic-05da2bc74952f9a6f67c078609a07477c3cf57dc75726f49b8e3e49bc17feb42 2013-09-10 03:12:54 ....A 56162 Virusshare.00096/HEUR-Trojan.Script.Generic-05e9a4655f165c1728bb2b3e9cfb8bb6f78bb5da3eb9c2552d3031b7250a4d79 2013-09-10 03:05:42 ....A 29115 Virusshare.00096/HEUR-Trojan.Script.Generic-05fbc2855aa13fbed64c2018b5198ff99497bc20fe91ac2780f9c33d8f0d7a80 2013-09-10 01:47:16 ....A 5472 Virusshare.00096/HEUR-Trojan.Script.Generic-0607c14e5d7d40ebf1a8031aad9bbc9fff1be14a136222e417cccbcb26219862 2013-09-10 02:51:42 ....A 64727 Virusshare.00096/HEUR-Trojan.Script.Generic-0608f27c64a509f45cdb06bc05c3069dda198c8a5ac93711b6b0047ab9951a8e 2013-09-10 02:45:16 ....A 20919 Virusshare.00096/HEUR-Trojan.Script.Generic-0618e8cf8fc024dcb8531aac34dae7d07995dfc80a80e3339ebc88515be4f568 2013-09-10 02:52:08 ....A 25240 Virusshare.00096/HEUR-Trojan.Script.Generic-0639fa42241c16f9242b5d3435119b33e80a7779c369639adb7ff4009e61558a 2013-09-10 03:04:34 ....A 27496 Virusshare.00096/HEUR-Trojan.Script.Generic-064056f0a299ecf0cdfc4a121dd0180850742735c539c2150b20c85bdcd40635 2013-09-10 02:30:00 ....A 8218 Virusshare.00096/HEUR-Trojan.Script.Generic-0643476bb61e6c0c00a064341599570adcc58de18ee87b8c570eafea398a9181 2013-09-10 02:10:50 ....A 4388 Virusshare.00096/HEUR-Trojan.Script.Generic-0646a5029eaf3e29795b2a053474e1c5a64733c0f5c53d4588f34c2a6fa163e5 2013-09-10 01:44:44 ....A 29486 Virusshare.00096/HEUR-Trojan.Script.Generic-064d3b547d40ee2981cb257180dab176b5e40976269bf33a18d291fab4daf312 2013-09-10 02:37:24 ....A 26502 Virusshare.00096/HEUR-Trojan.Script.Generic-064ed339d794f6433a43ec8d7ef93d56fe66a8c492a59188e8ae5a1090d3aedd 2013-09-10 02:19:28 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-06716a9433875c5172a5e1533e65387d575a89bcefcafc49b77d0633b7248739 2013-09-10 02:53:46 ....A 26715 Virusshare.00096/HEUR-Trojan.Script.Generic-06886f184cb7afc8b9b6a908b40cda831e76fc60ea4c2a9617265191eac7ee23 2013-09-10 01:55:56 ....A 11155 Virusshare.00096/HEUR-Trojan.Script.Generic-069251132c746caebbe03d303148ec3aaa0fcc487b0e95f5bc2da6cd4a5fb09d 2013-09-10 01:45:16 ....A 96622 Virusshare.00096/HEUR-Trojan.Script.Generic-0697c3834067ae224861753d08084700092d4cd2e5cb76037cad75a7f499aff0 2013-09-10 02:14:56 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-0699d03afeefc057d37f0baba3bdeefeaa6a86df7c066f0094314c50e7cdf019 2013-09-10 02:46:54 ....A 66223 Virusshare.00096/HEUR-Trojan.Script.Generic-06a0698185905704c22906e84295aa71dabcf0f10c5925e2615faeb641c63e75 2013-09-10 01:53:04 ....A 54758 Virusshare.00096/HEUR-Trojan.Script.Generic-06b8e5c819e227fb422ff63e5f4cb83370102f290db97517d93fe41a11612d52 2013-09-10 02:23:50 ....A 28462 Virusshare.00096/HEUR-Trojan.Script.Generic-06c56d7f3e0d74085dc8823dc730b086e92188c1659d9c52e719c47d65f3f77b 2013-09-10 02:41:14 ....A 7904 Virusshare.00096/HEUR-Trojan.Script.Generic-06c84b9d662f005ea77c181f16c9a597539a05ab0f183bd6c81d7224a439e683 2013-09-10 01:56:22 ....A 5671 Virusshare.00096/HEUR-Trojan.Script.Generic-06e349245a5b9a2976e188c2a1445d630a4c40cfb9ac43592eeb9c4658bdd2fb 2013-09-10 02:32:48 ....A 54241 Virusshare.00096/HEUR-Trojan.Script.Generic-0705dbdbba3bbe331d12cf899463275fc308bf8d093351f1be3867756691c03c 2013-09-10 02:18:30 ....A 4218 Virusshare.00096/HEUR-Trojan.Script.Generic-07076f0c090f0b4cfae7a11a305cdb8157f5ece4d26451cdb467982e89bf28c3 2013-09-10 01:41:52 ....A 54317 Virusshare.00096/HEUR-Trojan.Script.Generic-071da44f132c6e8ac733248a3f75ab03310a4863d3d7ab07ce7a5919e21b2535 2013-09-10 02:31:00 ....A 38237 Virusshare.00096/HEUR-Trojan.Script.Generic-072c725de368fcb6f28c7b8d0246c2d489f8fac95209dd831722167a76c29868 2013-09-10 01:58:22 ....A 22627 Virusshare.00096/HEUR-Trojan.Script.Generic-073a54cd9853a7d44c7f079fba6d6e7eade9cf3c49d1579da3647c010c31aca8 2013-09-10 03:09:56 ....A 14292 Virusshare.00096/HEUR-Trojan.Script.Generic-073c49108477087d0b52456db294087f5d91e28bc50fcbbeccd84e3f890fdd89 2013-09-10 02:29:58 ....A 25939 Virusshare.00096/HEUR-Trojan.Script.Generic-073f182f4be6a34a6411eda30d4c402bbcfbecfb4150432ea17d6d1de98ba17b 2013-09-10 01:50:04 ....A 7656 Virusshare.00096/HEUR-Trojan.Script.Generic-075dcbf40cb1e0ffb4b37dc821b0fe0fc079ba88333938cafddd46817236b888 2013-09-10 02:25:30 ....A 45885 Virusshare.00096/HEUR-Trojan.Script.Generic-0776236bb0b8988716363af9e3e0658a346ba74c0bd8df6ca4899d49e71cb5b3 2013-09-10 01:34:18 ....A 95356 Virusshare.00096/HEUR-Trojan.Script.Generic-077a52017dcd8a9d8c8878155f9b943391238b7888cc00460a38c835ae11e73d 2013-09-10 01:48:20 ....A 29005 Virusshare.00096/HEUR-Trojan.Script.Generic-077b013288ad952aaee8edb61965d001ee1d924ec9eca1308d65a981b1caa835 2013-09-10 02:44:14 ....A 62315 Virusshare.00096/HEUR-Trojan.Script.Generic-0786c43c68a8b52ead95a4274b9c2d29d874cf727d3b41c0bf0c9e35d69b5541 2013-09-10 02:54:06 ....A 24569 Virusshare.00096/HEUR-Trojan.Script.Generic-078eabeb9d46fd144d7966e3db9a1d8dcea9c4a85957adc6884aedf7f45d2d90 2013-09-10 02:18:44 ....A 20733 Virusshare.00096/HEUR-Trojan.Script.Generic-079030d5b11b29e00beaecf1a2163e00b1a9baed2356547fe87d5efafa1784b8 2013-09-10 02:53:28 ....A 12907 Virusshare.00096/HEUR-Trojan.Script.Generic-079173cf6b2c53f9c2302bd9e9f859d1b236eae39368abc7feeaf221b7afd354 2013-09-10 02:39:50 ....A 34409 Virusshare.00096/HEUR-Trojan.Script.Generic-07acf631ca96f392a7a3b88ebcb0e4d39c53f6681d6460e738e9cf5eda38b125 2013-09-10 01:43:44 ....A 163468 Virusshare.00096/HEUR-Trojan.Script.Generic-07bf98e71121a36d37d492261fa28e85f042346b84e43bd4d2b060660a1deaec 2013-09-10 01:42:02 ....A 20901 Virusshare.00096/HEUR-Trojan.Script.Generic-07c5b22fcdcee37bf1979f22c2fdbf7e05429a5f4997fa848d59d0159c5827ac 2013-09-10 02:54:26 ....A 11834 Virusshare.00096/HEUR-Trojan.Script.Generic-07c81a28129a7578bf6e26d1613ec635b23c3a4a2f49b62dd9ff87bc20549ec6 2013-09-10 02:42:12 ....A 16718 Virusshare.00096/HEUR-Trojan.Script.Generic-07d69cc8e9828d45d37c1fa5e24130dda45f03b62cf6ae01c145f52386344340 2013-09-10 02:40:10 ....A 22805 Virusshare.00096/HEUR-Trojan.Script.Generic-07dd7bf0bc5c33d6b5426a9c88038080c8248a482ae89b5d1706d060a5a083e0 2013-09-10 02:55:42 ....A 8106 Virusshare.00096/HEUR-Trojan.Script.Generic-07e4b6a998c9deb623a665cd5e1c8f2c8a2894d450503210ce0247f9e301683d 2013-09-10 02:20:04 ....A 28077 Virusshare.00096/HEUR-Trojan.Script.Generic-080e3b5b69fc625d65e7b553bbe2542dfd6b3a3e2091a292131c3fff498910d5 2013-09-10 02:21:52 ....A 37868 Virusshare.00096/HEUR-Trojan.Script.Generic-0817ff498b467aa6688b54d7354f50a83286059c6b27f8f36c585a04fcd0f989 2013-09-10 02:29:38 ....A 18741 Virusshare.00096/HEUR-Trojan.Script.Generic-0840b38a6241064e8666e96a4fddc2199937613cf7515e50471fbfbf03e8b6a6 2013-09-10 02:13:44 ....A 46872 Virusshare.00096/HEUR-Trojan.Script.Generic-0841b7aa648cc3bf5e87574f53845af75f66f572929ae00f579fadf7402d3bae 2013-09-10 02:52:32 ....A 17632 Virusshare.00096/HEUR-Trojan.Script.Generic-0857b76f7b0789929158e143e7e30f4ab88fdd545dd9e06264ba03f7285953c6 2013-09-10 01:44:00 ....A 13823 Virusshare.00096/HEUR-Trojan.Script.Generic-085f7904f01fbc46b70c8842775d37672d61a49843583f043172040cfa96e15f 2013-09-10 01:56:42 ....A 17512 Virusshare.00096/HEUR-Trojan.Script.Generic-086d54633e4293c202b41f3b76298f3af12dd4d609f8a0f3906004fe01af3f18 2013-09-10 01:34:16 ....A 23697 Virusshare.00096/HEUR-Trojan.Script.Generic-0879b35702279b2620bba2015688ee81bfbf52bdc8be5d702912e0cfcaa4585a 2013-09-10 02:59:20 ....A 17850 Virusshare.00096/HEUR-Trojan.Script.Generic-087b668130ee839a69a9e34d511bb6e228287c1633dc15e2a42810e3bc39f497 2013-09-10 02:31:02 ....A 63242 Virusshare.00096/HEUR-Trojan.Script.Generic-089425c7f878a3bc4e2d367141b85fea0965f3f23bae9a84647c1ff33d9c11c4 2013-09-10 02:53:46 ....A 42320 Virusshare.00096/HEUR-Trojan.Script.Generic-089d44456a3ad0feaad85adb7cf9dc70221018453eaa176fbc33d85c1bffd1c8 2013-09-10 02:48:04 ....A 61 Virusshare.00096/HEUR-Trojan.Script.Generic-08b18f9aae397df697ee32b25c25e128f16c3a833a0833e55975165146c6cc72 2013-09-10 02:17:16 ....A 21830 Virusshare.00096/HEUR-Trojan.Script.Generic-08c75564f7ddc7e65a3924210376499c57f6ca07f00081e0139c97f6b10b29dc 2013-09-10 02:06:56 ....A 4010 Virusshare.00096/HEUR-Trojan.Script.Generic-091302a95d156b9d39dfcbfe7b924f65f54a00db0614c3ee6a7acd947fd41073 2013-09-10 02:55:16 ....A 109471 Virusshare.00096/HEUR-Trojan.Script.Generic-0927cbe6d05c16696def0b0ce87c3b3bbffb5e6ec57597535aa643732dd22dcc 2013-09-10 02:23:44 ....A 20167 Virusshare.00096/HEUR-Trojan.Script.Generic-0934a8e1681361b8257245db1c3ae48611ba7917ab8b0e335e3ef56ab6442b6e 2013-09-10 02:27:50 ....A 12722 Virusshare.00096/HEUR-Trojan.Script.Generic-094907518ac52fd476b160dfbfe77c46bd1d2d1f23a02853aa2b4b6a31fa1924 2013-09-10 01:40:06 ....A 347 Virusshare.00096/HEUR-Trojan.Script.Generic-094d2b3a8a69b74c0127326c36b84681a44c58fc4e7d4573de7c6d5c41b45ccf 2013-09-10 02:35:40 ....A 27756 Virusshare.00096/HEUR-Trojan.Script.Generic-094ddc2c4d4976a35eb3e94856625b135426dbe57d8a56c0f0e8fd6dcff770a8 2013-09-10 02:53:08 ....A 13483 Virusshare.00096/HEUR-Trojan.Script.Generic-097cabb5ae360d6753f2999c2b4243e25b9f0e9ac1b88232b431b7e1bd86398c 2013-09-10 01:50:40 ....A 4394 Virusshare.00096/HEUR-Trojan.Script.Generic-097e77b076775199623e48ab335107895f743ccf736f78a961d83b4f0730a4c7 2013-09-10 02:39:28 ....A 137 Virusshare.00096/HEUR-Trojan.Script.Generic-0996e1e8aa094c080658f083dc79bb5dfc39832b3266758addd94466576064e7 2013-09-10 01:56:44 ....A 25189 Virusshare.00096/HEUR-Trojan.Script.Generic-09b4ae58e435636262afe4d12638be6caffd39a7578a005fef1ea7d5f8c06eca 2013-09-10 02:27:50 ....A 96 Virusshare.00096/HEUR-Trojan.Script.Generic-09d2f0ce5b1e86248669d243683d84f6a7a9590fd617a36450af192783b75727 2013-09-10 02:42:14 ....A 18760 Virusshare.00096/HEUR-Trojan.Script.Generic-09d627f3128af9028a3416b1852ff2464e8d26301eda6dd5b16b4ae01f65f670 2013-09-10 03:05:10 ....A 37353 Virusshare.00096/HEUR-Trojan.Script.Generic-09d71d0cdd8901325f8d8367d57fafcd3c4d151b6c9a45c49bee90cf8ae4a181 2013-09-10 01:33:48 ....A 59221 Virusshare.00096/HEUR-Trojan.Script.Generic-09ec8f3035e89ce75731b47e29869de1264263ef8359d4101d255f775966127e 2013-09-10 02:30:24 ....A 25291 Virusshare.00096/HEUR-Trojan.Script.Generic-09f4b5b885874e000da1638665d3c1cf7a68246d7c917e571fe969fb19c5322e 2013-09-10 01:59:38 ....A 13093 Virusshare.00096/HEUR-Trojan.Script.Generic-09ff8b18afe6310cebab03ebf267de84a3ec0ba89cf4c52da379f742a7f8275e 2013-09-10 02:08:02 ....A 5236 Virusshare.00096/HEUR-Trojan.Script.Generic-0a0344c5544bc2dada8c48ab3fd4984e0eb60368ed32c028bb6291d8d4e961dd 2013-09-10 02:27:38 ....A 46724 Virusshare.00096/HEUR-Trojan.Script.Generic-0a1191abe09c84c4cf22f7f0566418fc787ae88c9c6a71a8de6efc6be8ee67e4 2013-09-10 02:27:34 ....A 10197 Virusshare.00096/HEUR-Trojan.Script.Generic-0a142f6ec80a5b279560ba3ca2ccc517083440e4415c1d72effccfc977ee389f 2013-09-10 02:51:54 ....A 115644 Virusshare.00096/HEUR-Trojan.Script.Generic-0a1a6841973b8240f93a8f78f7f498d9a950bee2f89261dd550a9f9600f3f42f 2013-09-10 01:32:10 ....A 8137 Virusshare.00096/HEUR-Trojan.Script.Generic-0a1d16e0e180353fa350adbe6e6a4d5d2ddd68b8e5f5988d3c9de6f696184dad 2013-09-10 02:44:32 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-0a348f345a87444f8dcf5f3e2a29ba3aae3cad2c6f6b8718420e8063aa5e2af9 2013-09-10 01:59:40 ....A 20105 Virusshare.00096/HEUR-Trojan.Script.Generic-0a4c755fd01e2603dcc5cc63d887a5bdc00b63d26d8114d18ef10fbcf80d160a 2013-09-10 02:50:42 ....A 34804 Virusshare.00096/HEUR-Trojan.Script.Generic-0a557e43f66d3f151068c4a81578a48dde92ac9c9a35d525da4b4d49d5817d60 2013-09-10 01:47:50 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-0a5b4ce7a740344def74f42bb9db03012dc53eabb7591e1925c5436e3864d9ae 2013-09-10 03:11:50 ....A 94560 Virusshare.00096/HEUR-Trojan.Script.Generic-0a62f5e5beae915a5daa1a4b4699ae2cb9bd0ad51da9d8324150dacbca9b7cec 2013-09-10 02:48:00 ....A 6738 Virusshare.00096/HEUR-Trojan.Script.Generic-0a65e4a5d5f5a245a65f224f18bc64e3b953b5b22a4a9b2fd3da6758d719a133 2013-09-10 01:38:22 ....A 17277 Virusshare.00096/HEUR-Trojan.Script.Generic-0a6600cbbb5716bfbfa8519f693cbaac2564ef1d47b0a1db70a5b25ebfa9f905 2013-09-10 02:14:16 ....A 42880 Virusshare.00096/HEUR-Trojan.Script.Generic-0a69bd290b23d8551098d2a4e498f775b50636150cd1ffafd72f418fef6dc961 2013-09-10 02:41:04 ....A 11537 Virusshare.00096/HEUR-Trojan.Script.Generic-0a6ec93a7a96f75cf59490b8d64b139fb677416f67902440432fa3aa426e71d0 2013-09-10 03:09:28 ....A 16764 Virusshare.00096/HEUR-Trojan.Script.Generic-0aa3a68c70d67ec2d38fd12946d92e849e4a9a44cf2d8ba52732a1558b8917c7 2013-09-10 02:03:18 ....A 20378 Virusshare.00096/HEUR-Trojan.Script.Generic-0aae123b51d1116eb98da1135cca7be9b4496778b7877bdb982f9388f68d947a 2013-09-10 03:14:18 ....A 18054 Virusshare.00096/HEUR-Trojan.Script.Generic-0acc7fe3a05fac9ab7fcf6a481eb066443d3e3d7a982bf51edc0a22fb6194675 2013-09-10 03:04:32 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-0ace4c424fbd8be2b00c01b5627588c2dd6bce735023dcd431bcdef09ed4bb6d 2013-09-10 02:13:52 ....A 72100 Virusshare.00096/HEUR-Trojan.Script.Generic-0ad240c9ee6c8b1665418a5ac37626c830e16a626b57b9a05e36c923f2dffcc2 2013-09-10 02:39:12 ....A 15595 Virusshare.00096/HEUR-Trojan.Script.Generic-0aeb0d528366c25dff09e49e0f10214356a5f00ad1951f57e8ebda3314be742f 2013-09-10 01:35:50 ....A 26147 Virusshare.00096/HEUR-Trojan.Script.Generic-0af8367a648759cdc186c5992f246b88f67ef82e9f835583741bd8a05fa14819 2013-09-10 02:32:46 ....A 84720 Virusshare.00096/HEUR-Trojan.Script.Generic-0b15f246f911565b17aed6c3db2f9ea2485d4c9ebf923fb806116720f15a4d78 2013-09-10 02:35:14 ....A 16083 Virusshare.00096/HEUR-Trojan.Script.Generic-0b32afe0ace33aaf7bb2e29c090c45d6e3f35f86c3a7a6b1a280f27a4325d032 2013-09-10 02:09:34 ....A 4115 Virusshare.00096/HEUR-Trojan.Script.Generic-0b3ff05ee9d1f2d8a863b9a7f1c732089972481e47d854849300b9ceadd540be 2013-09-10 03:07:28 ....A 20728 Virusshare.00096/HEUR-Trojan.Script.Generic-0b52a8705d683513c39a731b168c5ce31b2971abacb61e58a26869a33b45202a 2013-09-10 02:08:28 ....A 47151 Virusshare.00096/HEUR-Trojan.Script.Generic-0b546671ae92639dbdaf7ccb4935924ec32fc2cad6c88099402bc172913c967f 2013-09-10 02:17:42 ....A 42529 Virusshare.00096/HEUR-Trojan.Script.Generic-0b69ab4e5dd13b1dbc5ec02c9eb495d577b82733d6a62df1c6435c5887fafbda 2013-09-10 02:52:34 ....A 19532 Virusshare.00096/HEUR-Trojan.Script.Generic-0b9d0119e277358323c86a16cd3519d5df02a94aaf7d094684763282e265ba7a 2013-09-10 02:38:56 ....A 13862 Virusshare.00096/HEUR-Trojan.Script.Generic-0b9d8b09a0ca1142a17e40dbeabc2b38d84dfaa6974754e2b2bf7bddda8769c9 2013-09-10 01:37:02 ....A 95337 Virusshare.00096/HEUR-Trojan.Script.Generic-0ba15b231fb5f306be048795cf3f1274f651819b24664ca80801bd4e030410e1 2013-09-10 02:45:06 ....A 15399 Virusshare.00096/HEUR-Trojan.Script.Generic-0ba6d9c4a81c2efb8eb53f1fda428021564dca6c67d340e7c22a221892c7922b 2013-09-10 03:11:44 ....A 17390 Virusshare.00096/HEUR-Trojan.Script.Generic-0badf69b1bf6f7b57c1f059a86a0fd8a077aeac9b06ff6a753aa3ec08cd96c27 2013-09-10 02:45:40 ....A 1365 Virusshare.00096/HEUR-Trojan.Script.Generic-0bb1b4e0cbdbfa6b3d1d400513f4fb75ed2565c8979a162cf03cf99e9a95dbdf 2013-09-10 02:33:10 ....A 63108 Virusshare.00096/HEUR-Trojan.Script.Generic-0bb8a33603c08b6a13ae8c4b543d7f9156084370da787369a9fc09a1023561b6 2013-09-10 02:05:40 ....A 18157 Virusshare.00096/HEUR-Trojan.Script.Generic-0bbbd0fb6c93bae29e4c80a9e3bdaf1c8fbb49b6422d4e297e13a78a06e13190 2013-09-10 01:35:58 ....A 46341 Virusshare.00096/HEUR-Trojan.Script.Generic-0bc8065161243ce506e3faaaac0db83f38ca698ad6527b4dfe64aa9cac1d0062 2013-09-10 03:03:10 ....A 70309 Virusshare.00096/HEUR-Trojan.Script.Generic-0bd2122250bfa1e754cec55ab71887565caa961812478490005ac863d7557c8b 2013-09-10 02:55:10 ....A 6014 Virusshare.00096/HEUR-Trojan.Script.Generic-0bd50e95ce32414c2e44ca8c8f99e6a73cd88639f9efa6fbf474965fe86a4410 2013-09-10 02:28:54 ....A 30303 Virusshare.00096/HEUR-Trojan.Script.Generic-0bda605b6e50618ee2015899f2fd7da2b5feab6f37bc5b932fe264719c974b8e 2013-09-10 02:02:20 ....A 21021 Virusshare.00096/HEUR-Trojan.Script.Generic-0bddedc5513a6d7cec10cfb76680fec39cd0af77f9820653f3da26b76a3ee1c2 2013-09-10 01:28:40 ....A 13294 Virusshare.00096/HEUR-Trojan.Script.Generic-0be25756ffe9bed45ff740bbee9f949a300d069e37de68aadeb628e0ebe1557d 2013-09-10 01:30:00 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-0c06315f10e193e1b938ff7d50c728fbb3ca951ec384870e4958769a0b324a12 2013-09-10 03:05:06 ....A 21666 Virusshare.00096/HEUR-Trojan.Script.Generic-0c08288b89aee7d7344361b1ce1733a688acd4757972513763e45305e01b76d9 2013-09-10 02:14:14 ....A 3584 Virusshare.00096/HEUR-Trojan.Script.Generic-0c0a61f99ae57e4a29a051283d3d516ed83505a985a54865310bdb2f57a597d6 2013-09-10 02:21:52 ....A 27076 Virusshare.00096/HEUR-Trojan.Script.Generic-0c1e2fa6c7a4051d04567c6cec9138f00895cc385a87c583dcf31962c71bdb85 2013-09-10 02:42:38 ....A 27831 Virusshare.00096/HEUR-Trojan.Script.Generic-0c24cc6f39706790008265aa4958092c189391e2e586667a2ea3a7ac5c7c9f15 2013-09-10 02:12:10 ....A 44604 Virusshare.00096/HEUR-Trojan.Script.Generic-0c2b208b68b95e1d2358ef44178af6cde8fb983b24788627f84d3c86980b3f98 2013-09-10 02:07:36 ....A 40318 Virusshare.00096/HEUR-Trojan.Script.Generic-0c41368da474f5c160ec9b410df56fcdf3c5d11c74ef76ac216f2963cd5e9829 2013-09-10 02:48:08 ....A 146653 Virusshare.00096/HEUR-Trojan.Script.Generic-0c5e63f184e4891a5b58abefabea2a9a79804a75d5da33e2e0234bc17ad4dc0b 2013-09-10 01:34:56 ....A 100 Virusshare.00096/HEUR-Trojan.Script.Generic-0c658942045bbe8c27033975a076fdab3eaf52642409ad0555ff52c7493baffc 2013-09-10 02:57:48 ....A 44812 Virusshare.00096/HEUR-Trojan.Script.Generic-0c7368d927241cbf5f788e47c68300a4553c73f8612bc75e3bf9f8eeda6c9da1 2013-09-10 01:50:58 ....A 2862 Virusshare.00096/HEUR-Trojan.Script.Generic-0c745bdb4ec0c96df13f0b617a7470ec0542f78cf509652a1ae3de2812c13aaf 2013-09-10 02:45:32 ....A 67870 Virusshare.00096/HEUR-Trojan.Script.Generic-0c88227208385e949a9eb38e13e0c8b1fd447f2e9e96b4aac6e43b25844fdda1 2013-09-10 02:14:22 ....A 47576 Virusshare.00096/HEUR-Trojan.Script.Generic-0cb4852e8740ba461ebbfef103ff23c880d551c55d80b306722f9e473cc6fc37 2013-09-10 02:27:00 ....A 23089 Virusshare.00096/HEUR-Trojan.Script.Generic-0cd6b30e664b8a4a7dd517dd7c9699878d880a6a6233fd362604c7534cf16a0f 2013-09-10 02:51:04 ....A 952 Virusshare.00096/HEUR-Trojan.Script.Generic-0cf4fe8af6d9f968dfd680c7e9dd4338969ef0abac7a029f46263d855a693540 2013-09-10 01:53:26 ....A 20060 Virusshare.00096/HEUR-Trojan.Script.Generic-0d087cf04548318493d79b09db784b835088680db447f284468c39baaa46db0e 2013-09-10 02:39:28 ....A 85929 Virusshare.00096/HEUR-Trojan.Script.Generic-0d174b903df8086cd5c41e5636755adef0b4d21ec63da12b9e05aad318d5c27e 2013-09-10 03:09:10 ....A 38578 Virusshare.00096/HEUR-Trojan.Script.Generic-0d62a282cd13772358e52feb921ef583d5687d8d41d7f4b45aa543f078e45173 2013-09-10 02:41:28 ....A 57890 Virusshare.00096/HEUR-Trojan.Script.Generic-0d65acf76a356ec6157352d99058a4dae4e57bb7a55644e34568b6d3e5c6aa00 2013-09-10 01:43:00 ....A 11551 Virusshare.00096/HEUR-Trojan.Script.Generic-0d7530694a141785ffe02fe6aaf1b59f5dc7d18a84c3817b82760679808534d8 2013-09-10 02:27:58 ....A 78861 Virusshare.00096/HEUR-Trojan.Script.Generic-0d7fc26b30c56901f8e350663484db4b735de7ab1ff99a8b54ae6d6885ddfc2a 2013-09-10 01:34:08 ....A 49194 Virusshare.00096/HEUR-Trojan.Script.Generic-0d86ff673f6ba7d2663706743402526555ebe8befa37116c3fd999b8208a588d 2013-09-10 01:47:00 ....A 28470 Virusshare.00096/HEUR-Trojan.Script.Generic-0d960aa6b8f9755ae2baf30915d5d60c8a39c8d8169e97bd1b2e1d2e452a66df 2013-09-10 03:14:52 ....A 19735 Virusshare.00096/HEUR-Trojan.Script.Generic-0d9ac64edca4f703f932c6506d10e1184ea834af9c3a8264f02417c0a5019065 2013-09-10 02:45:02 ....A 1596 Virusshare.00096/HEUR-Trojan.Script.Generic-0db88f17a6d251b70f6ecf94aed63a738ca39c746467137232fed687947e22ce 2013-09-10 02:43:00 ....A 44347 Virusshare.00096/HEUR-Trojan.Script.Generic-0dbaa057ac5c46f7fe204fcc0cbda2e64b3973491776e4c00485f4a2278b3c39 2013-09-10 02:50:02 ....A 116827 Virusshare.00096/HEUR-Trojan.Script.Generic-0dbda3842205100cd5da96ad7594a21b9acdf87d89bfed1717c40934ce79ae4d 2013-09-10 02:00:42 ....A 16953 Virusshare.00096/HEUR-Trojan.Script.Generic-0de6a75e4961c8e229f86056da845b035442ec3b97b0348da4610bdf9af4d0d5 2013-09-10 01:29:42 ....A 12906 Virusshare.00096/HEUR-Trojan.Script.Generic-0dedbeee33dd7ce571896ccae3d776958306602253baf8295605faac0f397d69 2013-09-10 01:56:34 ....A 23733 Virusshare.00096/HEUR-Trojan.Script.Generic-0df177f7ed5b08b5c54b04106147d63365770c60472240b74ec4479655ced664 2013-09-10 02:21:28 ....A 28698 Virusshare.00096/HEUR-Trojan.Script.Generic-0df39bfe76a9240088b03c89abcb65d6f6fc20254ce8a99b1a15c4ab617a8930 2013-09-10 03:13:06 ....A 193620 Virusshare.00096/HEUR-Trojan.Script.Generic-0df743fdce4dbf9584b67466e8b91108a41b240c664883fa7b701c644dad9f73 2013-09-10 02:42:34 ....A 37261 Virusshare.00096/HEUR-Trojan.Script.Generic-0e00ec6e629eea6b6835dfde313bcfb05fba7dc63c6d0bf387efea9a4dbf749a 2013-09-10 01:54:26 ....A 42726 Virusshare.00096/HEUR-Trojan.Script.Generic-0e068ecb814a2fc16fa75a8a160ec01c7e6514bbae18b1231770d62bc54c91c0 2013-09-10 01:29:00 ....A 25873 Virusshare.00096/HEUR-Trojan.Script.Generic-0e16cd8489c46dc5b0ba74f1440845db950ed3777aa7031e096f2544a06ec958 2013-09-10 01:45:34 ....A 29250 Virusshare.00096/HEUR-Trojan.Script.Generic-0e1c40a4d0aba90f5a001b39832e7f9931e3fc778e82013ec8cf1107de425b9d 2013-09-10 02:53:30 ....A 37760 Virusshare.00096/HEUR-Trojan.Script.Generic-0e296f973ccf4e31ce72f2e9f8fb95795726016fb578ff14bca7c1c88e4918f4 2013-09-10 01:29:02 ....A 58914 Virusshare.00096/HEUR-Trojan.Script.Generic-0e38d831e5f977d88180ec014cfc2cdd613688af5a7da1a3126ec98989924aed 2013-09-10 01:56:32 ....A 26479 Virusshare.00096/HEUR-Trojan.Script.Generic-0e3a375d41b2c7d735e45e36c749f99e8814a3cceaff8441b0654f854631ef9c 2013-09-10 03:00:16 ....A 46641 Virusshare.00096/HEUR-Trojan.Script.Generic-0e4666a9369dd0b4538baec019f0a5d900df030fbe66ca6600e51602ba3b85b6 2013-09-10 02:54:22 ....A 100376 Virusshare.00096/HEUR-Trojan.Script.Generic-0e46fa2bcfbba82f748a6c92a5c75738ed951b7738d25025963be73d08951412 2013-09-10 02:10:58 ....A 25394 Virusshare.00096/HEUR-Trojan.Script.Generic-0e52777d0bb5f255113e9fcaf92611bca1f19b82f8d6157dd562cbe8fde36098 2013-09-10 01:57:38 ....A 21172 Virusshare.00096/HEUR-Trojan.Script.Generic-0e5bafc5d5d59b1edb835e60ecb4b6ade7258d1db60c54fa8612abd76067cd71 2013-09-10 01:47:58 ....A 8094 Virusshare.00096/HEUR-Trojan.Script.Generic-0e614f78bc77c57d9fde911fdc7ff7f034eb3200e09a7fb207e5f6a39b9ab165 2013-09-10 02:53:18 ....A 6713 Virusshare.00096/HEUR-Trojan.Script.Generic-0e7e3cddb2785e3ce04493ee6957c5acb01c68d0933d56064c7cc370c30cd62e 2013-09-10 01:59:54 ....A 48634 Virusshare.00096/HEUR-Trojan.Script.Generic-0e7f1309f080dbc7af22de0b748bb2822231fecc60866ba060465bf79eeef6c1 2013-09-10 02:32:56 ....A 109770 Virusshare.00096/HEUR-Trojan.Script.Generic-0e80da39068d284f1ca2f54e50b00dca7062e082bd5dfc54baa911a6d7004c6f 2013-09-10 02:48:58 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-0e851d47745a24b85aa424d9f4821b3dab365a875febab0a47669220454a52cd 2013-09-10 03:14:34 ....A 11628 Virusshare.00096/HEUR-Trojan.Script.Generic-0ea3f5c873dc2ae69f683a731d3b59644a5d50862e950fb2f0c24cf854864677 2013-09-10 02:56:30 ....A 41097 Virusshare.00096/HEUR-Trojan.Script.Generic-0eb7234f7ae6e80f68d3b860ac3ae32d26dfed6e3e2850c9b7d7640af8dc2c23 2013-09-10 02:27:46 ....A 14815 Virusshare.00096/HEUR-Trojan.Script.Generic-0eb83621de62a0f693d0a3f199db86485b806ec1f755689fd11e2fa3b9ff415e 2013-09-10 02:25:16 ....A 7413 Virusshare.00096/HEUR-Trojan.Script.Generic-0ebfc0518504bb717221ca03991159e3389bc3693ae293995e38ca79f176d9b7 2013-09-10 01:38:00 ....A 21466 Virusshare.00096/HEUR-Trojan.Script.Generic-0ed149d77019d9b2a0d17b07a5a2ac3f48d20b7e3484f4bafbb077e38905d794 2013-09-10 02:47:14 ....A 23051 Virusshare.00096/HEUR-Trojan.Script.Generic-0ed3fc77069ceee41a08d8afc8f2d21d2db6ed77e4aab78c9d51c273393dec83 2013-09-10 01:52:04 ....A 70794 Virusshare.00096/HEUR-Trojan.Script.Generic-0ede85dcb92263c74e6ba37ed1ec2aa7c195702f8cb3930f42097e6c3316ec9d 2013-09-10 01:35:30 ....A 26149 Virusshare.00096/HEUR-Trojan.Script.Generic-0edee3bd3d838cc6d4d6e43f8494e67d6cbfebfc439bc3474123ea35ce0f0197 2013-09-10 02:59:30 ....A 16365 Virusshare.00096/HEUR-Trojan.Script.Generic-0ee1b0c9bcd049cb11669317f876c5ba34e0496c44d259f557f17ec2c003f66a 2013-09-10 03:14:32 ....A 95148 Virusshare.00096/HEUR-Trojan.Script.Generic-0ee7808e0b7606c2a3d817f5ff8a3d7a290a6fe0e7604bd99deb6cdd83306c16 2013-09-10 03:00:22 ....A 61189 Virusshare.00096/HEUR-Trojan.Script.Generic-0eeba7644e1adb9b2b2d35e4ef4c190d7a304708ab345da61c3b30e4f1c5a54f 2013-09-10 02:19:32 ....A 8127 Virusshare.00096/HEUR-Trojan.Script.Generic-0efe43cad2993ea62df698db9fc233ddda429294db58358b47c440fd1f95e52f 2013-09-10 02:05:14 ....A 54645 Virusshare.00096/HEUR-Trojan.Script.Generic-0f0e689875a8808f6d5af378f03e02a5bf1d5c85cf8e78841f722fd8fbd0c80d 2013-09-10 01:42:14 ....A 188431 Virusshare.00096/HEUR-Trojan.Script.Generic-0f119303f583491a1169720bb537b865e26d8ba1e71bf227cd4768c25af9342d 2013-09-10 02:44:34 ....A 8738 Virusshare.00096/HEUR-Trojan.Script.Generic-0f35456f0ecb96b50838f9fc3c62f801c64ce6a1a11b1fe7a4852715ab8ef3bd 2013-09-10 02:27:42 ....A 29740 Virusshare.00096/HEUR-Trojan.Script.Generic-0f43efd3b6bb77c2b28d5b960440c4e9e0941c4d8f3c3bc04163c872de0f83c5 2013-09-10 01:32:22 ....A 47860 Virusshare.00096/HEUR-Trojan.Script.Generic-0f58c3c11c39be893852bde92ab8fb9a4f733de9eeb182bf7f5bc6237beea33f 2013-09-10 02:05:02 ....A 47497 Virusshare.00096/HEUR-Trojan.Script.Generic-0f5cbe30418ea368d450890337650bfe241652d4d0a1f4990724b3c7480336a7 2013-09-10 02:34:30 ....A 378 Virusshare.00096/HEUR-Trojan.Script.Generic-0f68127b1c634075eba734ed4fba9e1d92ec2fa7e21e9809cbedb28ed7c8d7d6 2013-09-10 01:37:46 ....A 81763 Virusshare.00096/HEUR-Trojan.Script.Generic-0f6bdfcdca247a321918dccf3f7227a271427c020f21c12ca33897ad0c67a987 2013-09-10 01:45:52 ....A 32100 Virusshare.00096/HEUR-Trojan.Script.Generic-0f6c6a02ca3a3814abd095ebf15a959cfa5189eb322817b9d82167b382c08225 2013-09-10 03:08:12 ....A 29971 Virusshare.00096/HEUR-Trojan.Script.Generic-0f725fd7af4d89145c2d5025b8e524ff5c77ba8239205881f366b0c42da4c78f 2013-09-10 02:53:12 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-0f756bba653139021e1acd93ca3e9b205c3630f65ac3618f5322869cc0a32a53 2013-09-10 02:45:02 ....A 5145 Virusshare.00096/HEUR-Trojan.Script.Generic-0f75a10bfec2f78dace7fe3f67fdb8bbe44d382a564cc9261a1cf6a4d71d0ba6 2013-09-10 01:44:02 ....A 5622 Virusshare.00096/HEUR-Trojan.Script.Generic-0f78340d139fefb92d70e4efbd1a6a0cfff84104dfc621f8c9e177907015ab8c 2013-09-10 02:31:28 ....A 10908 Virusshare.00096/HEUR-Trojan.Script.Generic-0f7e62032457daaba41f86fd03896793b13d85de9b3c29562e297527cb8b6113 2013-09-10 03:13:56 ....A 31191 Virusshare.00096/HEUR-Trojan.Script.Generic-0f9982772282e9e71a28d113f99476990873d02103581801bffa8f59b672eba3 2013-09-10 01:41:52 ....A 26393 Virusshare.00096/HEUR-Trojan.Script.Generic-0faa589a3749c443fbda8596e021d3ea8edacc6cb4b223d7eba1e740d045fc03 2013-09-10 02:59:00 ....A 5148 Virusshare.00096/HEUR-Trojan.Script.Generic-0fb21a94922eefd5620392cee37b4bd82c50fa624686aa88b9def1e9c2aff56d 2013-09-10 02:39:28 ....A 27696 Virusshare.00096/HEUR-Trojan.Script.Generic-0fb7c44bd4e998b3ed35a76fe1088e9f6ad119ab5ad4c568f56602ff063d6919 2013-09-10 01:53:22 ....A 13021 Virusshare.00096/HEUR-Trojan.Script.Generic-0fb87b038b5dc88439bd0b25f581510ea71e0f9fedf75e69fb41b9c3cf491adf 2013-09-10 02:52:04 ....A 294 Virusshare.00096/HEUR-Trojan.Script.Generic-0fb9644993eea6c0bef232d09703790935372b2b8de5b10d1f24f719feb7b0b2 2013-09-10 01:39:10 ....A 23258 Virusshare.00096/HEUR-Trojan.Script.Generic-0fccd086364b7c06e41e47a7326bf864e97cb2277c33b857facb01759b21ecb4 2013-09-10 01:40:46 ....A 19596 Virusshare.00096/HEUR-Trojan.Script.Generic-0fee27a7e7529434696c33f96cf8266afb1e55c6f56a54003c369004ed4187df 2013-09-10 01:40:22 ....A 84634 Virusshare.00096/HEUR-Trojan.Script.Generic-0ff3c314015535c44bbb37cef86f524f4679f99153ea13e9539c8d7746b30d62 2013-09-10 02:36:32 ....A 14970 Virusshare.00096/HEUR-Trojan.Script.Generic-0ffee0684bdb2fdabe50b5f1ce5bccf076e80a7e03571930552a603fa1c13027 2013-09-10 02:58:20 ....A 11899 Virusshare.00096/HEUR-Trojan.Script.Generic-100713386062acc1f3bf67cb33bfd1d67b045e432105b7b263c3fdd86861d773 2013-09-10 01:47:06 ....A 8610 Virusshare.00096/HEUR-Trojan.Script.Generic-1010abf6da01e8ae4ad1a52a9e3ee56a11e8a1646fee9bd3ac407b766af45f70 2013-09-10 02:16:22 ....A 33141 Virusshare.00096/HEUR-Trojan.Script.Generic-101cb927d2ebd18ee31d7378b32d60fab9e80b5b7386ede8af856025fcf91560 2013-09-10 03:00:52 ....A 38280 Virusshare.00096/HEUR-Trojan.Script.Generic-1026f1297ce6697c0419d0346f13ca3a2963c6ef762e534c5413472b6a693942 2013-09-10 03:14:08 ....A 7291 Virusshare.00096/HEUR-Trojan.Script.Generic-104280058a626dd0a8bdde7a5592d90228cb172e540cc832c5a0dfb28f6a68b4 2013-09-10 02:45:02 ....A 1123 Virusshare.00096/HEUR-Trojan.Script.Generic-1043c7277b5068a2201d000dfe31e4d34ff0e91236a2808cdacddc9f792b5c33 2013-09-10 03:07:36 ....A 16738 Virusshare.00096/HEUR-Trojan.Script.Generic-10535e8bd960f6aa1a587862294ec5bacf7cd65fe53473b02833e6dadacdf687 2013-09-10 02:23:44 ....A 6842 Virusshare.00096/HEUR-Trojan.Script.Generic-10783043ebed2f802e9175d12047dde9fe455066f51bfb3cad442be38199063e 2013-09-10 02:52:08 ....A 4919 Virusshare.00096/HEUR-Trojan.Script.Generic-107deaec85128350f9cd89be4e14175db4405636f613efbc5520ac6e88f59bed 2013-09-10 03:09:16 ....A 42595 Virusshare.00096/HEUR-Trojan.Script.Generic-10856861c4e6c2c579e88a50f38f4a615e060aa8af61c96a438742e353da24b5 2013-09-10 01:46:16 ....A 27228 Virusshare.00096/HEUR-Trojan.Script.Generic-108aa5c89cf2cce74c694cb0e67e7a6792aaa33b24cd4c422bfd992cccc7d112 2013-09-10 02:59:12 ....A 23132 Virusshare.00096/HEUR-Trojan.Script.Generic-1090b2aa8419e8047fca064d488919831b85fec2412ffe5567d95d70293c6169 2013-09-10 02:40:20 ....A 37241 Virusshare.00096/HEUR-Trojan.Script.Generic-1094f8b907f7f2baf97faff5ebcb2a782930399e4cc71d068b8d1ac6ea0cad21 2013-09-10 01:39:22 ....A 9987 Virusshare.00096/HEUR-Trojan.Script.Generic-10a2cfa39d10b2f2844781697ab4a9d07911387bec32992ef8da38866a04ddb5 2013-09-10 02:39:40 ....A 20961 Virusshare.00096/HEUR-Trojan.Script.Generic-10b158847db6ec74aeb503f2c8168830afff16d4c8db4c531db26995fac922c3 2013-09-10 02:11:44 ....A 25528 Virusshare.00096/HEUR-Trojan.Script.Generic-10bba4b607134029f4ff8aabe6712dc6352fd26b2645aa65251da0bd164bcdb6 2013-09-10 03:15:36 ....A 7641 Virusshare.00096/HEUR-Trojan.Script.Generic-10c5c3cb0ce0f55469173dad97380bfa7e09951178e8dd1ad5ca658f5c328ff2 2013-09-10 02:17:44 ....A 93292 Virusshare.00096/HEUR-Trojan.Script.Generic-10cb86547b8b48efc82bac5bcac9570bc92e1c47252616fc71ef2a93f336150a 2013-09-10 02:14:40 ....A 54095 Virusshare.00096/HEUR-Trojan.Script.Generic-10d90d633d7cfd38518708f5e2bdabe69c17bd3a17d42557d88e6626987a7603 2013-09-10 02:27:22 ....A 9485 Virusshare.00096/HEUR-Trojan.Script.Generic-10ede89ef24a798c2826efdca9327effb3587f7e4340ab420cb993fda6606745 2013-09-10 03:09:10 ....A 58539 Virusshare.00096/HEUR-Trojan.Script.Generic-10edf5c32ffe786683b04cb9eaf38525fc5d278d9c2bfa6ef4e793278561261e 2013-09-10 02:47:34 ....A 16195 Virusshare.00096/HEUR-Trojan.Script.Generic-10eeef5632f529671d30abb884554e81d524266d0a52c612ffedc77c93e19985 2013-09-10 02:51:42 ....A 69055 Virusshare.00096/HEUR-Trojan.Script.Generic-10f30f60ad7b344e0cee74373e5c043baf1ebdc4320da8090a6b146bcf4a4ed7 2013-09-10 02:48:46 ....A 1453 Virusshare.00096/HEUR-Trojan.Script.Generic-10f31d2332b72c015a325504640126caeaa2e85b69a864b388afdd9d42e9bd80 2013-09-10 03:01:44 ....A 21197 Virusshare.00096/HEUR-Trojan.Script.Generic-11127d4e8ac5b9ea2f9da06f426e519af3adbe37815832c8942933d88d255069 2013-09-10 03:06:02 ....A 47068 Virusshare.00096/HEUR-Trojan.Script.Generic-1115128f1130ac296360861ed71489d966f9a55f15d5d94999db592ff707abe3 2013-09-10 02:10:14 ....A 37497 Virusshare.00096/HEUR-Trojan.Script.Generic-111d5163b8650c1e70c446aee28f24947be3aaf0540220f1b2787943e522e4b7 2013-09-10 01:34:22 ....A 94962 Virusshare.00096/HEUR-Trojan.Script.Generic-11237f21e84f90bb5bf2601fb34d3ec038eac0fb3bdeda086a0c7056ea7afba3 2013-09-10 01:45:22 ....A 27782 Virusshare.00096/HEUR-Trojan.Script.Generic-112826d28ecfb543b1af7072948c7cf4136a4bc35bd6104fc27c196614dc9c74 2013-09-10 02:43:44 ....A 35036 Virusshare.00096/HEUR-Trojan.Script.Generic-1131b7f93243937a6919b7ee44e4523423c992251afc7cd3cfcf4513f5beb42e 2013-09-10 02:35:28 ....A 28624 Virusshare.00096/HEUR-Trojan.Script.Generic-1132f7afb15c5acb9950c7b395f9ad7f6600932a87205136bfaac4741429edba 2013-09-10 01:54:28 ....A 8324 Virusshare.00096/HEUR-Trojan.Script.Generic-113bc4c4538047038e287757c030d7763a9bd1921e826d7b8f6a0ac40e709e20 2013-09-10 02:38:08 ....A 48982 Virusshare.00096/HEUR-Trojan.Script.Generic-1147c66c12b56fe9b37e968b477636fea31178f08f6ef2c4b5e22db191c04a81 2013-09-10 01:48:26 ....A 42899 Virusshare.00096/HEUR-Trojan.Script.Generic-117af619ae58db19fdc9abd2add1084c46ef60924fd430bb7dd3bf1079de40c1 2013-09-10 02:17:52 ....A 19332 Virusshare.00096/HEUR-Trojan.Script.Generic-117ce3820826f4583c6f2ea98330af35ed9c34e884f16e4d3892f1bf5fd56299 2013-09-10 02:55:26 ....A 48104 Virusshare.00096/HEUR-Trojan.Script.Generic-117de580db2ac3de7172266ae2eaddfc5c5b19f722273f0b9a16e8e3c151e904 2013-09-10 02:24:12 ....A 32294 Virusshare.00096/HEUR-Trojan.Script.Generic-117ef8aca42f5cd50d3d5d3dce9390904e9e7358a3c1395d698b1a886e484ba5 2013-09-10 01:59:46 ....A 21488 Virusshare.00096/HEUR-Trojan.Script.Generic-11bb53d8113b1e463719f0dc1dd12cbb35d44659e9e843a2c7d1b0c655d04855 2013-09-10 02:55:26 ....A 9729 Virusshare.00096/HEUR-Trojan.Script.Generic-11c0a4768721c0010f9940976aca9543af61f1c2c34487ae8d7293853e4688b1 2013-09-10 01:40:16 ....A 2711 Virusshare.00096/HEUR-Trojan.Script.Generic-11c0ed95ca73fad794a16bb804de6caf5ea65127319484288bb59b60cf73e2e1 2013-09-10 02:57:26 ....A 31871 Virusshare.00096/HEUR-Trojan.Script.Generic-11d37f33bb93b4bb4502bd50a28afa94baa9af59cd0fc70320afe46aba92e6dc 2013-09-10 02:39:30 ....A 44667 Virusshare.00096/HEUR-Trojan.Script.Generic-11dfffbc8c06bf71cf50f56e27df3c614c60522702c16e5f7d938779629d42a1 2013-09-10 03:01:30 ....A 26118 Virusshare.00096/HEUR-Trojan.Script.Generic-11e36ce3501a9e42801215f0223a7ddec33f7e6cee712a384012dee4545d3575 2013-09-10 03:06:56 ....A 156366 Virusshare.00096/HEUR-Trojan.Script.Generic-11f3129469c73b117df1fa40cfade09d63a385f30e60818554885dd9bc6988fb 2013-09-10 03:01:04 ....A 15039 Virusshare.00096/HEUR-Trojan.Script.Generic-1214eb18a14e9e5176701743f30d67ae4d4a6379bb791725b8bcbf1ff9b50db7 2013-09-10 01:45:02 ....A 5661 Virusshare.00096/HEUR-Trojan.Script.Generic-1214ecf8aaeb5efde4bfa3fc07a65f80e328136f4a15f4b5a32322570fccee80 2013-09-10 02:45:30 ....A 32830 Virusshare.00096/HEUR-Trojan.Script.Generic-121d17bb4f4f3e9b6af859e558a0d52ef40d3449455bcfa845e87d0f8f716aa7 2013-09-10 02:04:16 ....A 8567 Virusshare.00096/HEUR-Trojan.Script.Generic-1224b0f89637e1721bb4a385c7aaaeba1d81377b36d1791728e48b59b01dde98 2013-09-10 01:47:14 ....A 28932 Virusshare.00096/HEUR-Trojan.Script.Generic-122c0f2d4db6de883b1b800fa8f3cafd933f1bfb6c8d57cfec0840b95d3019b6 2013-09-10 01:34:36 ....A 13933 Virusshare.00096/HEUR-Trojan.Script.Generic-1240923f51cc5a45baaf80a0e86b017701d1545d1ec870ae6f1130a7e73cddd1 2013-09-10 01:50:18 ....A 13041 Virusshare.00096/HEUR-Trojan.Script.Generic-12419de715d4ad5ceec89d38b270f3523b841837787af52e078d628757cb7625 2013-09-10 02:19:24 ....A 53006 Virusshare.00096/HEUR-Trojan.Script.Generic-12438d6e5489d269a6233e11ff4ec4f6b2dcc6ded7e9664811d7e6c0173431f5 2013-09-10 02:38:14 ....A 6990 Virusshare.00096/HEUR-Trojan.Script.Generic-1256e86d4c21cce5792aa744a5aa898d7df18ad25671bbee72833bbee289b5a5 2013-09-10 02:46:44 ....A 72590 Virusshare.00096/HEUR-Trojan.Script.Generic-1263e6bd7a24c231da40b90500456dd72c5a37e097e3e1157de5b6ba3e7778b1 2013-09-10 03:04:44 ....A 2823 Virusshare.00096/HEUR-Trojan.Script.Generic-1291f526710ad4c1b2c0fda71a1e919b5c7baa47b6334c8998c6be77c6774439 2013-09-10 02:59:18 ....A 23263 Virusshare.00096/HEUR-Trojan.Script.Generic-129503e4d2b54c3b825f72ae4220f0b7d9f6e3bebf18535263ca2c8414558a5a 2013-09-10 01:49:02 ....A 10968 Virusshare.00096/HEUR-Trojan.Script.Generic-1295b40d9780619cb25079409558e11321422a5b19b483f966d19d5cb4e083e3 2013-09-10 02:59:38 ....A 1199 Virusshare.00096/HEUR-Trojan.Script.Generic-129c56d1ba843b02ea986db8c75d88ee886773b5bbecadbd5264a59d92c38f11 2013-09-10 02:38:58 ....A 28213 Virusshare.00096/HEUR-Trojan.Script.Generic-12a474c7ea94847440c008eb2dcf14477eac76bb1c1a3e9f00a001de497fa1ca 2013-09-10 01:38:10 ....A 52481 Virusshare.00096/HEUR-Trojan.Script.Generic-12b74d92025f0f81504f6cd3c78c89fb33645a7e573561a03615849493eb59c4 2013-09-10 02:32:50 ....A 35977 Virusshare.00096/HEUR-Trojan.Script.Generic-12be937c57a1ba4c65f1fe0eeaa8874893d3e65dde05bc22eaede28571d00ee6 2013-09-10 02:00:42 ....A 26896 Virusshare.00096/HEUR-Trojan.Script.Generic-12c264c684e9f9d5151b70d0c152f855ba0e41ee7bf671f65887ae4b252ef9bd 2013-09-10 01:44:44 ....A 110126 Virusshare.00096/HEUR-Trojan.Script.Generic-12ed66c6c1e4cac40a3938658be8fcdef95ab8d02dbc3a1ddfbcd569b8f36931 2013-09-10 02:00:32 ....A 54012 Virusshare.00096/HEUR-Trojan.Script.Generic-12f949d991036da3ff1934fd0a60f33a4ec77f07671673f8f0b9dda3b5c50cdf 2013-09-10 02:49:52 ....A 16103 Virusshare.00096/HEUR-Trojan.Script.Generic-130c215827be5285522d05fb9edc8da7ad2140caceccbfde8663c2d0937c4c9a 2013-09-10 03:09:40 ....A 12619 Virusshare.00096/HEUR-Trojan.Script.Generic-130daf5072d343595d6761cab7238fc5074906bec54d164662d1777c84316ede 2013-09-10 01:54:26 ....A 10192 Virusshare.00096/HEUR-Trojan.Script.Generic-13112b938e37b68098251cfc97156080215141eea1208c1d62675fbd27b65218 2013-09-10 02:55:52 ....A 156383 Virusshare.00096/HEUR-Trojan.Script.Generic-1318fa941f38fb04da157acaed2de8f815762629799a146bb4ac2b24e6712065 2013-09-10 02:40:22 ....A 4407 Virusshare.00096/HEUR-Trojan.Script.Generic-1335814aae2396c58f6108a4ec19e47bae752a02f2b58854a4a83493a87ce7fd 2013-09-10 02:30:00 ....A 10196 Virusshare.00096/HEUR-Trojan.Script.Generic-133ec69f0384468a87d3bde9536b5c4019aa8f0f5f4fd58a68cf915915e41cce 2013-09-10 01:50:50 ....A 70380 Virusshare.00096/HEUR-Trojan.Script.Generic-1346ca4d93c38a924c0556bf3f8bd987292d459d4ade1ac5d9d794a2bddb1148 2013-09-10 03:12:06 ....A 47936 Virusshare.00096/HEUR-Trojan.Script.Generic-134c37d6103faacab3a95e0f65c2ec0a02e303b6d1a3395499abf7c708bf2182 2013-09-10 01:46:38 ....A 1668 Virusshare.00096/HEUR-Trojan.Script.Generic-134ce148973c22e09c7ce6080de29db9ce228d2a36c3005fedf4223c402a18a3 2013-09-10 01:39:10 ....A 45848 Virusshare.00096/HEUR-Trojan.Script.Generic-134d4d4932cdffb3f9302f7aeb926a582bd3a30271fa17d7ddd2726a270996f9 2013-09-10 02:48:02 ....A 73834 Virusshare.00096/HEUR-Trojan.Script.Generic-1352199a1bdeca731b120a5c778193372490d6f873967e1c6fdfd295e46e0a01 2013-09-10 01:42:12 ....A 28067 Virusshare.00096/HEUR-Trojan.Script.Generic-1354d8411fd6b61d66d9a1b7b190355a9773ed33df23baf086d5387e9ea081c4 2013-09-10 01:42:58 ....A 248016 Virusshare.00096/HEUR-Trojan.Script.Generic-137970242a756c208a98a80f698b39393c3861cd59956deb81c04f77ddea42ce 2013-09-10 01:35:58 ....A 1346 Virusshare.00096/HEUR-Trojan.Script.Generic-137ba02aa43944a4d6065186f315af9e1969428e67e80f49d5080d90b90d0d19 2013-09-10 02:33:24 ....A 14869 Virusshare.00096/HEUR-Trojan.Script.Generic-137ba1641fb1039ff9f6e9b6d411d11344c762c9c823cb0fee4faffadbbd2c05 2013-09-10 03:14:08 ....A 23599 Virusshare.00096/HEUR-Trojan.Script.Generic-1393c5d179699ff4ee936d50002062690d07ba8e09ec518c932d669e194926ce 2013-09-10 02:42:14 ....A 17214 Virusshare.00096/HEUR-Trojan.Script.Generic-13a5ef9d76219c02f4290ee3869911e413308bf79e41fa7d7637b1c7adb9afed 2013-09-10 02:57:38 ....A 13562 Virusshare.00096/HEUR-Trojan.Script.Generic-13c8190e1e173af405c6566a2e6061d9d65b9b19eacb1bfefe374853d2077046 2013-09-10 02:07:42 ....A 16278 Virusshare.00096/HEUR-Trojan.Script.Generic-13cd22f1afcc2bf82a6aeea706fb00e562c44bf175d3ba5e08ff14ee262baa2f 2013-09-10 02:11:44 ....A 32506 Virusshare.00096/HEUR-Trojan.Script.Generic-13ce7bceff37e5fd6f2a6cabb6b561ac834d33878b04de3711a282a3aa375649 2013-09-10 01:47:40 ....A 3568 Virusshare.00096/HEUR-Trojan.Script.Generic-13f4b4fbea05df6b0d33ec4c29266855634aca746b14d67a877f649ce98c3f8e 2013-09-10 02:45:30 ....A 4152 Virusshare.00096/HEUR-Trojan.Script.Generic-13fcd2eea6ba4445f8c43ebc6eb20132281c2e9826a14c9efcfd15c8be650765 2013-09-10 02:08:02 ....A 27948 Virusshare.00096/HEUR-Trojan.Script.Generic-140b47c9d25accb47721b88980a3eac8c0d0810d44b2e30ed3aac8187d393be6 2013-09-10 02:21:34 ....A 48268 Virusshare.00096/HEUR-Trojan.Script.Generic-140de63cfd70454e5bb5926e1559079118f9fb6b04969df51dbbe4d23249cf86 2013-09-10 01:57:54 ....A 6804 Virusshare.00096/HEUR-Trojan.Script.Generic-140e93345f99f6b7d08d41db86e3ca9befdd2660c038f285da42962e7bd7ff4a 2013-09-10 02:22:20 ....A 27247 Virusshare.00096/HEUR-Trojan.Script.Generic-141d7d6825d72215665cc6434884e4a3da2f7912b8f544e237e02197d54f6fd3 2013-09-10 02:26:56 ....A 26899 Virusshare.00096/HEUR-Trojan.Script.Generic-143653b833bcb2fc496a8aed0d902cce754d458d267eb2e56e38392797c66359 2013-09-10 02:02:48 ....A 10375 Virusshare.00096/HEUR-Trojan.Script.Generic-14417addf7916363ec5a082695e59b35db33ae1435f1160b94daa6fd06ed251b 2013-09-10 02:09:30 ....A 6564 Virusshare.00096/HEUR-Trojan.Script.Generic-1445539313ee67768d6852b0c07ff8ab7de016566b88daaba300046116cc959e 2013-09-10 01:55:32 ....A 37423 Virusshare.00096/HEUR-Trojan.Script.Generic-144bf44a7f6b637bdb03d083ef1689ab8efd692c29d194460bd063ec570fc3aa 2013-09-10 02:29:46 ....A 121252 Virusshare.00096/HEUR-Trojan.Script.Generic-1455e8aa39955a18978191700998d60b629d70b78789cd158931e5606bd7aad5 2013-09-10 02:35:28 ....A 47079 Virusshare.00096/HEUR-Trojan.Script.Generic-145b7fbfda54593d1ae3a457121458dddd8afed400ef8f0a85c88b569f78b568 2013-09-10 02:53:10 ....A 77061 Virusshare.00096/HEUR-Trojan.Script.Generic-14636f21b87cc488246c5adde204682cf0bc7416b8aa74edc6461c0d6ff5c7c5 2013-09-10 02:26:48 ....A 12467 Virusshare.00096/HEUR-Trojan.Script.Generic-147b2c6febc1925db802481fdfaa4ff3c0997099d0c8beb194f825041363131c 2013-09-10 03:06:32 ....A 78990 Virusshare.00096/HEUR-Trojan.Script.Generic-1486b601f9436e0d1a5182cad88c4e65ad0b9fb35060b7fb7e8c57820bb03f12 2013-09-10 02:12:26 ....A 74263 Virusshare.00096/HEUR-Trojan.Script.Generic-1488ae1b56676c3eca7c793209334368fde4af889bc7e12850cc80f46ea11d41 2013-09-10 02:36:48 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-1497c44fe32862d73a13cf9f885cae50aa34e704e7556c0928f3c05c9b6917cb 2013-09-10 02:48:24 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-1498388fe64fa39c90214cfe493c94d7d1b264efdc64de9f9761409da15b4769 2013-09-10 02:34:32 ....A 725 Virusshare.00096/HEUR-Trojan.Script.Generic-149c7dcc6714032008bbe9c2a031a7630b0f41e32986a74f78f7502609e7ed85 2013-09-10 02:38:44 ....A 32116 Virusshare.00096/HEUR-Trojan.Script.Generic-14a4a7478fe4ef99e74aeab9260a18964c67744a1745a317a3726514d91cab5d 2013-09-10 02:10:52 ....A 320 Virusshare.00096/HEUR-Trojan.Script.Generic-14b0364c9c47ff51291bd9b6a35179897b6ec58b1878ba4f75040c7c42b69407 2013-09-10 01:50:50 ....A 10441 Virusshare.00096/HEUR-Trojan.Script.Generic-14c3263030e6f2a2e3d4947ab9f831e5e3375d435df91f13a8deb2b558e6c95e 2013-09-10 01:49:58 ....A 57466 Virusshare.00096/HEUR-Trojan.Script.Generic-14c3897d837a2bd9332b97895614025074c194639503846a6b84dcbb0eef4702 2013-09-10 01:46:54 ....A 9961 Virusshare.00096/HEUR-Trojan.Script.Generic-14c4fdd3a4cfba7a6a61fdc4cb8f5e50885a8732837265aa1be990763bbde2b6 2013-09-10 01:33:44 ....A 12192 Virusshare.00096/HEUR-Trojan.Script.Generic-14ebb604de48caa50b502fd0b613de1d8a1e726d09c916fa0ca541b2c9f5d520 2013-09-10 02:11:14 ....A 46224 Virusshare.00096/HEUR-Trojan.Script.Generic-14f1b49fbf81bfcfd3f1542387382bb4cd4bbeca537a36ab5674480c42421f02 2013-09-10 02:00:42 ....A 55728 Virusshare.00096/HEUR-Trojan.Script.Generic-151b12bd5d6ef12e0c1f87dfd925bf7c463a3c4ee5aae7e1d3db3e840266c7e7 2013-09-10 03:08:40 ....A 6369 Virusshare.00096/HEUR-Trojan.Script.Generic-152fbb85255cdfbecd6732d7ab3c1f0619e4f476c03c09a71b23f907d8977420 2013-09-10 01:34:48 ....A 44028 Virusshare.00096/HEUR-Trojan.Script.Generic-1539dd9a873538681cf0c0507042a0a709059a2b99011aa2a93df940019f23ca 2013-09-10 01:36:26 ....A 42178 Virusshare.00096/HEUR-Trojan.Script.Generic-154ae2790206f2d5f8595f7ec423fbbe3a06cc6ef5c50c3d76d51330cc61e05a 2013-09-10 01:53:22 ....A 74619 Virusshare.00096/HEUR-Trojan.Script.Generic-156cc1fed848f950d1bdef30d604baddaf659ef229df984c2c5cdfe94939bbd2 2013-09-10 02:50:58 ....A 3958 Virusshare.00096/HEUR-Trojan.Script.Generic-1570052db65a42c7e2d12277d381f857a8b5402ea0e5286859d6ee83e28a5949 2013-09-10 02:04:44 ....A 52236 Virusshare.00096/HEUR-Trojan.Script.Generic-1572e218546ae2c93c7937784df03f921cc7f94d27fd4ee2e6dd8e1e1e4ba628 2013-09-10 01:38:22 ....A 51807 Virusshare.00096/HEUR-Trojan.Script.Generic-15ab813c822ec9405d8ba6cd6b4571a0e1b6b4976a3b133783835c52a33cf83f 2013-09-10 02:05:30 ....A 50070 Virusshare.00096/HEUR-Trojan.Script.Generic-15ae3cef3005ffbac78d4e54d1c4de60fd9bb3d904d94cbd03320651f2307a9e 2013-09-10 02:41:26 ....A 72752 Virusshare.00096/HEUR-Trojan.Script.Generic-15cb6a488e2508fcb912bb034d2ca3edf4d2454d86cb6a9c9a5a7cad14344f9b 2013-09-10 02:11:50 ....A 10192 Virusshare.00096/HEUR-Trojan.Script.Generic-15ed17aa01fd12e063dd7e8ee9ded0eb4fb1d13911e9cf56c3224daf6193cf8b 2013-09-10 02:23:46 ....A 27237 Virusshare.00096/HEUR-Trojan.Script.Generic-15ee588d62c12198e149b3722a3fcba12dcbeedd589e7a04a04cf50025669f56 2013-09-10 02:45:30 ....A 47586 Virusshare.00096/HEUR-Trojan.Script.Generic-161723531a5991c4a204ad195b91dddb20e932f472ca5960cfc92b3da2337fa3 2013-09-10 02:52:38 ....A 98732 Virusshare.00096/HEUR-Trojan.Script.Generic-1618c530e46627d02b629935e39dae50ece760e7c361ee9c6768d6156e37b7fc 2013-09-10 01:59:18 ....A 4139 Virusshare.00096/HEUR-Trojan.Script.Generic-16541f39148f6b4867979679d0e86d6906400a2a3d8cf4fd089b8ad347b711bb 2013-09-10 01:49:34 ....A 34996 Virusshare.00096/HEUR-Trojan.Script.Generic-1656d17ba715f8beeb407fa1cb3b2d91e30f9b846c7eb2cdcff087b4ebf3ecf9 2013-09-10 01:59:56 ....A 8148 Virusshare.00096/HEUR-Trojan.Script.Generic-165b34ffaa764197dd59ec11ca547183a57691a7e55ae4658531c0e63aa7c3f9 2013-09-10 02:40:26 ....A 39071 Virusshare.00096/HEUR-Trojan.Script.Generic-165b91e334b9654877b53a0e502a3dec422434987a00f87a639e5b180b0fc4b2 2013-09-10 03:11:18 ....A 30329 Virusshare.00096/HEUR-Trojan.Script.Generic-1660e4f5b4ffe39edb155702a0370bc06512b5cfc09fa235ce2462e9e7452fa1 2013-09-10 02:07:38 ....A 7707 Virusshare.00096/HEUR-Trojan.Script.Generic-1668ebc478d14f680767221c19c9b762d43cf7d5e2c18dae4a9f0865c05b655f 2013-09-10 02:13:36 ....A 16150 Virusshare.00096/HEUR-Trojan.Script.Generic-166d262718579b8d675d6c32a14caf09960ca9849290defe1007d672db9b855b 2013-09-10 01:52:54 ....A 7740 Virusshare.00096/HEUR-Trojan.Script.Generic-167ef02f5b85f76505b00d6c1b76997393354f134f5239626d5783999c6ad8f2 2013-09-10 02:16:06 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-168765931903742d83d4cf434303e0f434c561cf71700dd856f31034a25ad8f3 2013-09-10 02:43:16 ....A 74144 Virusshare.00096/HEUR-Trojan.Script.Generic-16898740bd98ddac68fffbfc3f2c5b3aa3ff20253aef3c73915b18cf597b6069 2013-09-10 02:16:48 ....A 9263 Virusshare.00096/HEUR-Trojan.Script.Generic-169fb568f08dd7dfd7d7a35a55a3310841dbf2c3b22c010ca31e30e3562cc926 2013-09-10 02:21:00 ....A 14214 Virusshare.00096/HEUR-Trojan.Script.Generic-16b0d048106ea05c6473d3a1711e2280b45d3b65da380aa2d408a2449dd392f6 2013-09-10 02:42:00 ....A 42661 Virusshare.00096/HEUR-Trojan.Script.Generic-16b5b52fb39dfcd91b9ac19ede1c28bcdc24f7a71672d68530a860bbbc4eb4d2 2013-09-10 01:38:10 ....A 35648 Virusshare.00096/HEUR-Trojan.Script.Generic-16b6c9e7986f35f2710ceb27e0bbefbfe54f33a93ca2a630c3f048c361a3fc32 2013-09-10 02:33:26 ....A 97249 Virusshare.00096/HEUR-Trojan.Script.Generic-16bc9c901895181cc8c2b8ea274f7c4d419061275bbaca8621d41d3d059daeb3 2013-09-10 01:37:14 ....A 68961 Virusshare.00096/HEUR-Trojan.Script.Generic-16e677055e41c0ef75fd4e4618ef44e8fbbe37b3539c4f30c99585410b163697 2013-09-10 02:22:56 ....A 100911 Virusshare.00096/HEUR-Trojan.Script.Generic-17132988b47ed9fc15e4b70135c245ae4a15641e081e83508dd33310b746b714 2013-09-10 01:31:10 ....A 126444 Virusshare.00096/HEUR-Trojan.Script.Generic-1718c82248b4cd8b11e191a5fbadf2c3b8197c29b935606f86d84e5dca7e5bad 2013-09-10 03:06:54 ....A 47092 Virusshare.00096/HEUR-Trojan.Script.Generic-171b0d4350793734a4b128de711a8f101979f33254b849a95a7330a91fdbc869 2013-09-10 01:44:40 ....A 5887 Virusshare.00096/HEUR-Trojan.Script.Generic-17353f6155498c7d73289e7ecac3875a382df0dc9666cac5108fb60647a11134 2013-09-10 02:14:50 ....A 431 Virusshare.00096/HEUR-Trojan.Script.Generic-1749cc8e5c5c1bfb5833c64617712e3af959756d773cb20648bf1a8924683c37 2013-09-10 02:44:56 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-175aba380b47068279e1f595cbdf3c6c2f6d14eb3f5f1bee973946ab5c067f41 2013-09-10 01:38:46 ....A 2518 Virusshare.00096/HEUR-Trojan.Script.Generic-175dd557b6143c25a19a8cc8c18d8ee8a1d3b3e9dd98ba1ec6e6dfa93f8a07d6 2013-09-10 02:52:58 ....A 139745 Virusshare.00096/HEUR-Trojan.Script.Generic-1775e380aa4653af00aa521bf2529d6159168fcb2fb52fb826b29980f6121f96 2013-09-10 02:57:04 ....A 9166 Virusshare.00096/HEUR-Trojan.Script.Generic-1788a0498c2ef47da1d2d0646adc506afe81fe8d93d7962a1be4ed66dadfd0e5 2013-09-10 02:29:36 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-17aed5e80756a0ec8d1144604eaa672ecafd04896fd438a352c0c8c87d6dc6fb 2013-09-10 02:13:38 ....A 31914 Virusshare.00096/HEUR-Trojan.Script.Generic-17befd04b94066598aa2a66cf1cf65b7a023e2d531eb921a6ff8b254fb46111a 2013-09-10 02:45:04 ....A 23217 Virusshare.00096/HEUR-Trojan.Script.Generic-17ceadf9a3d6c30f3b2a77c7db3b6ae0dc189c7750841d333d0c865093ac09f8 2013-09-10 02:27:26 ....A 25740 Virusshare.00096/HEUR-Trojan.Script.Generic-181bf6453cb0119e3ee201dc2cc78db60026f7924dcdcd3745953ac9afacff77 2013-09-10 02:59:28 ....A 24358 Virusshare.00096/HEUR-Trojan.Script.Generic-18228fad27c3c9ee5d8d7f1ee87a90fb50cc45a036632c62b42c5c1be581a8af 2013-09-10 03:13:32 ....A 27973 Virusshare.00096/HEUR-Trojan.Script.Generic-18322b36ee39295b97aedd7d6c981294477d4313839ffea5c554d02dd2d4caf4 2013-09-10 01:38:40 ....A 22749 Virusshare.00096/HEUR-Trojan.Script.Generic-183a3293eca4b0230919885007ec9f1fe996ffa31e2d39d2b06397902296a106 2013-09-10 02:57:18 ....A 9971 Virusshare.00096/HEUR-Trojan.Script.Generic-184630307dc6e02349f2f04a0f1376aad05152782ba1fd6f6afa08371d42a518 2013-09-10 01:39:42 ....A 5240 Virusshare.00096/HEUR-Trojan.Script.Generic-184f7383753aa7b9830c46402e5d1f24e94c3288bc3752c3f014b54975718b45 2013-09-10 02:28:54 ....A 79177 Virusshare.00096/HEUR-Trojan.Script.Generic-18692e1ec93f32d313a71672350d88e9a5f7c322ad2de14c329fd7dc2a072061 2013-09-10 02:19:52 ....A 16302 Virusshare.00096/HEUR-Trojan.Script.Generic-186d5f036edfc6d8ab5d9906ae9f9de9f3353c2cdc2003117a4b8cd6a7a76d21 2013-09-10 01:59:06 ....A 19447 Virusshare.00096/HEUR-Trojan.Script.Generic-187840f9f2f20dbe06a95db691990ed13cbc5d92dfd128e2a6413a0783dc93e2 2013-09-10 01:41:42 ....A 21415 Virusshare.00096/HEUR-Trojan.Script.Generic-187e4bcaa260a3bb66c456ef87aec8d4e6cdd467e6efb843c5615af8d42bbc38 2013-09-10 01:52:04 ....A 27872 Virusshare.00096/HEUR-Trojan.Script.Generic-188d7dbd200b0b3e717ad76fbceb1b25e8107e3861c2172360e5b7aed5ea5b15 2013-09-10 02:03:20 ....A 6344 Virusshare.00096/HEUR-Trojan.Script.Generic-188fdd41b4b5295e1808a2b0cdc7ddd848727e4788129c0f19671b9052c3b52b 2013-09-10 02:30:38 ....A 31358 Virusshare.00096/HEUR-Trojan.Script.Generic-18947fdb078a05e20e9630191cc120ebe67c82843afae278b745e2ef19660092 2013-09-10 01:40:32 ....A 35312 Virusshare.00096/HEUR-Trojan.Script.Generic-18ae0936d86102594ce78e8cb5d6c1f89be74eb790d93cc76550bade2c5a6438 2013-09-10 02:20:20 ....A 4457 Virusshare.00096/HEUR-Trojan.Script.Generic-18be7314621098b1532a9d2f9fbd3c047429b250d230b5938b9f2b5f79e03148 2013-09-10 02:33:16 ....A 31355 Virusshare.00096/HEUR-Trojan.Script.Generic-18c25473218653e2da28fbe2b0643287b24130b1aa036f8df576d02afe9fd839 2013-09-10 01:53:00 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-18c34a6408b0722e68154a090827ec420eae659ecabfb35b5930fa0fa8258033 2013-09-10 02:51:44 ....A 12930 Virusshare.00096/HEUR-Trojan.Script.Generic-18cb0da951117dc1298c856704c5e00e3b82b257e5518bf05c614eb78fceb717 2013-09-10 02:55:14 ....A 45052 Virusshare.00096/HEUR-Trojan.Script.Generic-18cf73316cde2f1ee62d600c9cacc0aaf3a73d3b88f7b479cc299c5f7a71b653 2013-09-10 02:19:36 ....A 71688 Virusshare.00096/HEUR-Trojan.Script.Generic-18d82f78ead658be05ad0e02ded9feed6d29373f099a31c3eb266477e32e5f60 2013-09-10 02:29:50 ....A 6703 Virusshare.00096/HEUR-Trojan.Script.Generic-18e55ce05b191e76f601166da06676c67a2b48d5a295af001fbea2a0b945e2e3 2013-09-10 02:44:08 ....A 41369 Virusshare.00096/HEUR-Trojan.Script.Generic-18f5fc6bfd295a7456acb589c2613ae32018f92258808520cf3b3c3251d1adce 2013-09-10 01:32:10 ....A 42755 Virusshare.00096/HEUR-Trojan.Script.Generic-18fa13545014a383c19e5b7b6d2360032f22842a5a8e4afb8b06336b42012389 2013-09-10 02:54:08 ....A 27831 Virusshare.00096/HEUR-Trojan.Script.Generic-18ff012d0026733c8e1facb30e6ef0fa027a488595bcaeb31e43a9ffeba40178 2013-09-10 02:54:58 ....A 21360 Virusshare.00096/HEUR-Trojan.Script.Generic-192ada37264ca4837dfb7a997a417cdfb501db25f90b1f98014c2fe60b97d4e5 2013-09-10 02:35:58 ....A 5011 Virusshare.00096/HEUR-Trojan.Script.Generic-1937377d50c7e3173b9dfbf9b5f19c0c7710c5eca8f87070197c02ae6c9fb344 2013-09-10 02:03:34 ....A 5104 Virusshare.00096/HEUR-Trojan.Script.Generic-1937d0dca593c511e50989a5abb8f25cfb979e6674ecae76bcfff3dead2e2f82 2013-09-10 03:09:32 ....A 114289 Virusshare.00096/HEUR-Trojan.Script.Generic-19458ffcb59bfe207ac4b326fe8714ddab21e50c4241a1e5e0797812b4a17a50 2013-09-10 02:15:42 ....A 16791 Virusshare.00096/HEUR-Trojan.Script.Generic-1949fc3ca0e4d44fa22e4e4bf9c752ed4e28bbd6ccd8255f13ba2bcc51f879b6 2013-09-10 01:41:28 ....A 41305 Virusshare.00096/HEUR-Trojan.Script.Generic-19515b21e1bd80e4a574a1c933f9e137fbb8ba8425a5495b9ca44fdc6f73b978 2013-09-10 03:00:40 ....A 44376 Virusshare.00096/HEUR-Trojan.Script.Generic-1961857ec40969972f168953b3692159189c456c099bf61df81ab0a87c363d45 2013-09-10 03:03:28 ....A 98116 Virusshare.00096/HEUR-Trojan.Script.Generic-19799f31fe5c5dc5b64da43285d7c841443931d045ac80afb8b3a64ffef04d81 2013-09-10 01:55:46 ....A 38907 Virusshare.00096/HEUR-Trojan.Script.Generic-19862a5b52757e8d7557bf224e14f4e049b992f4cae990e145c9dc800089a7d1 2013-09-10 02:35:36 ....A 6406 Virusshare.00096/HEUR-Trojan.Script.Generic-198cc98becef586b5558216e46027f9bc50d6f3924ca1068d59f50e456144192 2013-09-10 02:11:28 ....A 128412 Virusshare.00096/HEUR-Trojan.Script.Generic-198f350cfa42b3d9ffdc2486401d7cfc8f107af565623d0c126f12a4ffae9c12 2013-09-10 01:46:38 ....A 1665 Virusshare.00096/HEUR-Trojan.Script.Generic-1994425c55a76295a540aad7b2534c748b1f909294cb1246d767e488ec6e335e 2013-09-10 01:35:54 ....A 99884 Virusshare.00096/HEUR-Trojan.Script.Generic-199d61707fd146173b300df4724999b2026f18344b6e329ab3fbb74001f9a235 2013-09-10 03:10:34 ....A 39497 Virusshare.00096/HEUR-Trojan.Script.Generic-19ce99e76327fa4b49be41cd3586d919db4561230aa0e806b41aff07255673ba 2013-09-10 01:49:38 ....A 10348 Virusshare.00096/HEUR-Trojan.Script.Generic-19f20ba4aaccd2d84e0e4b49a50e9552c06b34efb2b33254ebe38cf3e25481c3 2013-09-10 01:41:22 ....A 987 Virusshare.00096/HEUR-Trojan.Script.Generic-19f4f8be8856ff53301f3875ea794ff7003c06e99f4a440adbe81017959b99f2 2013-09-10 03:12:14 ....A 15648 Virusshare.00096/HEUR-Trojan.Script.Generic-1a0a2586e3218410fdb27793b4c20d2b8be593ff75572b7f8358b17781cd27a9 2013-09-10 03:01:30 ....A 18626 Virusshare.00096/HEUR-Trojan.Script.Generic-1a1a15c6c477f69c25fb138db2c464eec62c85a6a417d7db0fca75982f60e769 2013-09-10 01:44:10 ....A 1673 Virusshare.00096/HEUR-Trojan.Script.Generic-1a1d3721c402f27fe9ecf6b2d415c6e9f92f4a4782c5eb2640bc248d6b606cea 2013-09-10 02:49:54 ....A 34402 Virusshare.00096/HEUR-Trojan.Script.Generic-1a5f573736a7879e2d6d9fa7cfe48ff35b0e96ce76ebc14cb952bdd1da2b9983 2013-09-10 03:03:00 ....A 16570 Virusshare.00096/HEUR-Trojan.Script.Generic-1a7006fc8730b7b9e7a95a0329a99719a8273f6243c2d7c7f397c101cf8a3a15 2013-09-10 02:26:58 ....A 97012 Virusshare.00096/HEUR-Trojan.Script.Generic-1a72c24f46ecde7bc29ecac87f6597e121786614e00617db4ac829850812045d 2013-09-10 03:14:42 ....A 24574 Virusshare.00096/HEUR-Trojan.Script.Generic-1a74e0e0fe12cb209dcc7874e32b9d3ecaa563704e3da38deb65587dd72431c2 2013-09-10 02:41:46 ....A 7353 Virusshare.00096/HEUR-Trojan.Script.Generic-1a7cbdef052ed93e9a315162b47f04f3dd4bb349ca96e2d51b640d92684fd389 2013-09-10 01:52:08 ....A 6200 Virusshare.00096/HEUR-Trojan.Script.Generic-1a85fb9c0abec2bdd7ef0f327607cadb175ef541d7d07aa527d97e106baa5af5 2013-09-10 02:16:46 ....A 147940 Virusshare.00096/HEUR-Trojan.Script.Generic-1aa141f777cfdcbf575927821f5cbca234f1e3cf6572665594ef9dce1e50a63a 2013-09-10 01:40:42 ....A 41560 Virusshare.00096/HEUR-Trojan.Script.Generic-1ab4100f71ffed6a0fdfea49d7c6f45fe055d3c482094da0ec5311c89769f575 2013-09-10 01:39:36 ....A 3627 Virusshare.00096/HEUR-Trojan.Script.Generic-1ac0ee572170488b0a334625a3199f310af4775e50bcf10abcf00d7eec7c4ce5 2013-09-10 01:55:54 ....A 39275 Virusshare.00096/HEUR-Trojan.Script.Generic-1ad179f3feb46a0bfa8b524cb745054ec498f1b7b2de73753ad02ee8ab7de686 2013-09-10 02:07:20 ....A 8264 Virusshare.00096/HEUR-Trojan.Script.Generic-1adce905033451a96fc8ade72c45fadc0ed13b0ff4c43fc05860a1851531edfe 2013-09-10 02:50:12 ....A 112 Virusshare.00096/HEUR-Trojan.Script.Generic-1ae34d928b00441c899c56aafdf75ea93a662dfbaaf2982ba9a978646ca642d3 2013-09-10 02:23:10 ....A 76707 Virusshare.00096/HEUR-Trojan.Script.Generic-1ae9c0d5cac485aa28ab751345bfd828f7cb27f742c77b62f60b04cdabf9b676 2013-09-10 02:40:34 ....A 35541 Virusshare.00096/HEUR-Trojan.Script.Generic-1aecfb340ed1003eaa6198c717c7300eb7c7dfe0aa19e4a3f4f3cd85fb5e00d9 2013-09-10 03:02:54 ....A 4131 Virusshare.00096/HEUR-Trojan.Script.Generic-1b0e8f170acc810162140b63a68ae1edbd69e01af9a246d96d5603e49bba6325 2013-09-10 03:11:58 ....A 26588 Virusshare.00096/HEUR-Trojan.Script.Generic-1b144b8c6793a1e2e8608e5faec7b986fd2ecebb566419384a00ef674f51bc16 2013-09-10 02:42:52 ....A 7937 Virusshare.00096/HEUR-Trojan.Script.Generic-1b19710d271aa4cfea4c895f8eb70dcf4b605bc88c38f77111691577fd5ea3b1 2013-09-10 02:20:20 ....A 1654 Virusshare.00096/HEUR-Trojan.Script.Generic-1b227812c10ba023f22b884ece53c8fe43672f04ad0eff6fe3a50cc00bdfaa0c 2013-09-10 02:23:20 ....A 703 Virusshare.00096/HEUR-Trojan.Script.Generic-1b270826d8d8feef2f2d9c5a91caa98cec30d59bd46370c36ce86d38d9f39a58 2013-09-10 01:44:40 ....A 61653 Virusshare.00096/HEUR-Trojan.Script.Generic-1b449239de4a64ecc6c7700fed8770385f92203a77d09a000cf976eb3968011d 2013-09-10 01:31:24 ....A 118392 Virusshare.00096/HEUR-Trojan.Script.Generic-1b5056a9a9444f03dda173cf56c97fc21b629a4be14274eb2e9450a96c57d8ac 2013-09-10 03:10:32 ....A 932 Virusshare.00096/HEUR-Trojan.Script.Generic-1b53741b888df493192c72f14b990fca9d6dc9ebbbd97b9c5140188f04b8458d 2013-09-10 02:42:08 ....A 5937 Virusshare.00096/HEUR-Trojan.Script.Generic-1b58bfbc49194e54700b1d08f208ee5661e0d87c51a16241c3acaf36b0c88119 2013-09-10 01:46:54 ....A 1025 Virusshare.00096/HEUR-Trojan.Script.Generic-1b634aa238bf32314e1262576278bbcfc300f46178aaec0780f5b011ff0e09cf 2013-09-10 01:52:12 ....A 18360 Virusshare.00096/HEUR-Trojan.Script.Generic-1b6a805a1be90e9ae10cc9f45fc0e545741a4a91634713d7c2e57a1d3a0e65ce 2013-09-10 01:58:24 ....A 25608 Virusshare.00096/HEUR-Trojan.Script.Generic-1b7a696c4f8d74971dbc481f8d10352982a7b96c5c910720d07763d0b32f5065 2013-09-10 02:02:32 ....A 11449 Virusshare.00096/HEUR-Trojan.Script.Generic-1b82d93333616f633c54e99503ce8615ca84bcc01da5535f47048d5ed437a9cb 2013-09-10 03:03:50 ....A 17247 Virusshare.00096/HEUR-Trojan.Script.Generic-1b8996ec368ae14ea64441ad7804f6200c575e495730e90084bd28b18ac4c787 2013-09-10 02:41:22 ....A 16289 Virusshare.00096/HEUR-Trojan.Script.Generic-1b92417f28e73939a78728a21b024f1546557b8ba40cbcd76b869f2fbcaf8080 2013-09-10 01:51:46 ....A 147907 Virusshare.00096/HEUR-Trojan.Script.Generic-1ba3113db9da727a922fe3e577b2132cfa2ccc2c6f536c05f4bc0080707abbb3 2013-09-10 02:43:02 ....A 4105 Virusshare.00096/HEUR-Trojan.Script.Generic-1bc42bde720dbf206d0ef48e2bb2cee4cfb3891f465d231d59dbaf38a3317686 2013-09-10 02:47:52 ....A 19083 Virusshare.00096/HEUR-Trojan.Script.Generic-1bcaa42b565671e221f124e1c869dac2161d8be0d6f92845549aeedd84194382 2013-09-10 02:34:34 ....A 12075 Virusshare.00096/HEUR-Trojan.Script.Generic-1bfa573cb91c788bdfbcf6d9121ebe9b17eb49dc83eff7f716f9ea8ff237d953 2013-09-10 02:39:20 ....A 21906 Virusshare.00096/HEUR-Trojan.Script.Generic-1c2736814a58b57e1caa109100212b1c6fbcff7c028c2385af741b8003e049a6 2013-09-10 03:13:26 ....A 49092 Virusshare.00096/HEUR-Trojan.Script.Generic-1c2d5ad9a4e0741436d6b7c8d2e09c4a4f10ea27d2be7bdb87068fce41d59002 2013-09-10 03:00:52 ....A 32090 Virusshare.00096/HEUR-Trojan.Script.Generic-1c303948e8076681754a25e10b6103692d1e3cc8781e983a8e629574d09a139c 2013-09-10 02:45:38 ....A 44646 Virusshare.00096/HEUR-Trojan.Script.Generic-1c365795a4d7e3bff24c2e3d215f5a67b3aee4e8d554e4e72b8bf21146a4ab53 2013-09-10 03:13:46 ....A 207236 Virusshare.00096/HEUR-Trojan.Script.Generic-1c4b0a79b4a74afffde8561b25107a854b88f1e99b06845e803ba6669da30dd8 2013-09-10 02:28:54 ....A 10033 Virusshare.00096/HEUR-Trojan.Script.Generic-1c4cff733dc5b48b95fcc8f5ba2a3f8cc154b1094f77e59eca353a3c2f0915ab 2013-09-10 02:06:46 ....A 42755 Virusshare.00096/HEUR-Trojan.Script.Generic-1c5145272692b701bb6f645e3a2dab06c63a25865e57bec94c3883675fd67e62 2013-09-10 03:13:34 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-1c52ab1f44c641370f3382b8130bbfec87b26a254c460825948cbcbfe7627368 2013-09-10 03:04:18 ....A 94091 Virusshare.00096/HEUR-Trojan.Script.Generic-1c5f2db0f01603b62cab92a8ad73d0b19144cbf827830f476b2a7f99501130bf 2013-09-10 02:23:48 ....A 8552 Virusshare.00096/HEUR-Trojan.Script.Generic-1c63d4fd936898e501ea99a93f94d52ca0660e57609de55568ed22ab69131c8a 2013-09-10 02:42:30 ....A 27310 Virusshare.00096/HEUR-Trojan.Script.Generic-1c9f43eedf9705d17b5b9a5a7a6d4eaffaea5fec30c333563212c3598d70c0d8 2013-09-10 02:16:14 ....A 19532 Virusshare.00096/HEUR-Trojan.Script.Generic-1ca8ae402950c090286da4d7bf049558cf2753f3568c0d2eb954224dce10796a 2013-09-10 02:09:08 ....A 38942 Virusshare.00096/HEUR-Trojan.Script.Generic-1cbe3ee043e9481f5f8068f4c8d568901eaa911b02476d981ff0cc7423046374 2013-09-10 01:58:24 ....A 48777 Virusshare.00096/HEUR-Trojan.Script.Generic-1cc8ea7f96e096e4ca76b66da17ce60d9b1d98cf156cabcf1147029cf4f8a2a4 2013-09-10 02:31:46 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-1ccf57b46833964ad9e042565a04bd99d6edab1c47baea8b36cf669c0eb25079 2013-09-10 02:38:50 ....A 40827 Virusshare.00096/HEUR-Trojan.Script.Generic-1cd4133c6c429f43a594be398d9a86330cbff3958ae85e4ba2b2054106ff1033 2013-09-10 02:47:06 ....A 29672 Virusshare.00096/HEUR-Trojan.Script.Generic-1cd9da7faf6e4135cd063d285d8a22396b54f9f5f2f5b2c594e6d172829ee14a 2013-09-10 02:42:46 ....A 26433 Virusshare.00096/HEUR-Trojan.Script.Generic-1cdf6310bd39d3491408232d078340c88e967e11b5d37faf900ff2185714cc08 2013-09-10 02:29:50 ....A 35799 Virusshare.00096/HEUR-Trojan.Script.Generic-1ce328b3ef4402329c2c4b628ede9c48f12ecdf50861a573c46796b68b58633d 2013-09-10 01:41:02 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-1ce569b6011ad403aca0514f14b2223cdd226e21393be8b72b45ff185b5c096f 2013-09-10 02:58:06 ....A 35357 Virusshare.00096/HEUR-Trojan.Script.Generic-1cec0f5d3c08999fe909f28f6732fa9fd4c412c7b6d27d14307729f71aaa478d 2013-09-10 02:30:18 ....A 8555 Virusshare.00096/HEUR-Trojan.Script.Generic-1cecdba069ec26d318058682aec324f8c07b934a7c43fbc4a758596e204490e0 2013-09-10 02:26:54 ....A 52184 Virusshare.00096/HEUR-Trojan.Script.Generic-1cf2e72d3e403252a33fa12f761e1dce43e8741157af5e59e892152532519e95 2013-09-10 02:03:48 ....A 23839 Virusshare.00096/HEUR-Trojan.Script.Generic-1d061741da0ed3c264dbf4725511ee0d8974060970f07d9305e913fef228e0f4 2013-09-10 03:09:18 ....A 36622 Virusshare.00096/HEUR-Trojan.Script.Generic-1d1d404cb6e843b5fbc93a54572540be2943b66b84fe8e92d6b348999da797ee 2013-09-10 02:58:40 ....A 9129 Virusshare.00096/HEUR-Trojan.Script.Generic-1d3afdc44222674f0ce504f228e0235ea5120aa3bdc502c51a9ec0c47be933fd 2013-09-10 02:30:56 ....A 32601 Virusshare.00096/HEUR-Trojan.Script.Generic-1d40d811fabec4ec720fd023448382b9262437d62358dbac9cc80673143fa6e8 2013-09-10 03:01:00 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-1d4aa9c053c9291e20f30a49afe2b3fd137063c498fea522c8030fa8b5164ba0 2013-09-10 03:09:02 ....A 115112 Virusshare.00096/HEUR-Trojan.Script.Generic-1d4dcd8cf3735dc112366096bd7e8c1ed4c4d9038b817dd52130eec7278c2121 2013-09-10 01:39:42 ....A 22345 Virusshare.00096/HEUR-Trojan.Script.Generic-1d524df9c5c6e15ca97ef6160a93ea70dab77c90eec7d22823c0fe521f29e72e 2013-09-10 03:05:50 ....A 25636 Virusshare.00096/HEUR-Trojan.Script.Generic-1d527cec6227d24b81931204db413e20cef7427503ee634cf97a4ce366e891ce 2013-09-10 02:21:54 ....A 18010 Virusshare.00096/HEUR-Trojan.Script.Generic-1d59ae2c838b92dcc5e387b87282b9ede9b317a10b5882bd2d81916ef0503373 2013-09-10 03:02:00 ....A 38358 Virusshare.00096/HEUR-Trojan.Script.Generic-1d5bd9582ebdd799ba20a99e5b56fb51980fd5920107c0ab7995b272a92e47f5 2013-09-10 02:30:58 ....A 94911 Virusshare.00096/HEUR-Trojan.Script.Generic-1d6555db12ff3041f6abe9c9ac850d2b1a07d88975619a9a63e0a968edb63c51 2013-09-10 03:13:54 ....A 38857 Virusshare.00096/HEUR-Trojan.Script.Generic-1d6a4320ad93cd1e99995514dfb719dbdc5de69183b256404e51e8c6ce98e28c 2013-09-10 02:23:46 ....A 18941 Virusshare.00096/HEUR-Trojan.Script.Generic-1d77cb1702dce8a101c7d5740b9c7b86da30b2b4e71f3c63fb12cbdbd9c696ea 2013-09-10 01:36:36 ....A 26763 Virusshare.00096/HEUR-Trojan.Script.Generic-1d9446a9bd8e4453c4b7273a4daae023b8d2b539715b1f6b38cb1fc3c0735e47 2013-09-10 03:14:34 ....A 30139 Virusshare.00096/HEUR-Trojan.Script.Generic-1da363d71831050d1c2eeebc7b5ca763b217fa219e1afea9097a72e530d27330 2013-09-10 01:29:12 ....A 76702 Virusshare.00096/HEUR-Trojan.Script.Generic-1dad8068cff50ba7e3cc0a64075ba79eb183de41e44cd9eeeb45edb32fdd6931 2013-09-10 01:48:42 ....A 7831 Virusshare.00096/HEUR-Trojan.Script.Generic-1db53ec5c4739b443e49af222f50a05a5f442c1eb4b7b181630ed4110bf82953 2013-09-10 01:36:00 ....A 63199 Virusshare.00096/HEUR-Trojan.Script.Generic-1db856c4648c4b8dbe820c6eee53e9e47ff4667416b16e1da900608a1aa67330 2013-09-10 01:31:42 ....A 36299 Virusshare.00096/HEUR-Trojan.Script.Generic-1dbc30b1e1632d36ceda2cd4968c5dad066cb57136166431e2ef679f26fed37e 2013-09-10 02:31:16 ....A 22241 Virusshare.00096/HEUR-Trojan.Script.Generic-1dc1d91d7abcf86fe0cc5e5da741a635254ee2306a43000b5e9150e420858f28 2013-09-10 01:43:28 ....A 34347 Virusshare.00096/HEUR-Trojan.Script.Generic-1dcf70946a76c91bae73e74bdf86ca28c0d6437713fa209702aca61c199450cf 2013-09-10 02:57:30 ....A 45865 Virusshare.00096/HEUR-Trojan.Script.Generic-1dd702b0e1af512dd9f887a97bed95f8b36ad928f77740169127a515553b35d0 2013-09-10 01:38:54 ....A 4844 Virusshare.00096/HEUR-Trojan.Script.Generic-1ddd9f0efa3d0c7ef830c2afd5ddff419f3ea3b1dcbb23bd5037a6d95d5e6f2f 2013-09-10 02:49:56 ....A 44452 Virusshare.00096/HEUR-Trojan.Script.Generic-1de11762ff46b5a8daf485e40b76f485a446fd8dc8c8f34ae6ca32e0561ea558 2013-09-10 02:57:50 ....A 25870 Virusshare.00096/HEUR-Trojan.Script.Generic-1dea103f4b218f67694c81c9f10552660c580d497fa28d3c7fb57dda68a051ea 2013-09-10 01:36:10 ....A 9929 Virusshare.00096/HEUR-Trojan.Script.Generic-1df70830c047346ab3b828e46ae7a0e8a9136ba37f14c38bf93aef2fc44dd76d 2013-09-10 02:32:52 ....A 14007 Virusshare.00096/HEUR-Trojan.Script.Generic-1dfc65fffa4a86d25969e031492e3716ea3c8f8b8601841af0b5865ebb6140ac 2013-09-10 01:45:16 ....A 5884 Virusshare.00096/HEUR-Trojan.Script.Generic-1e048191182c68a2f095509fda9dbcc3ff15e896899d99043842e39fc3aeb646 2013-09-10 03:13:42 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-1e07baf8c96aee8af59bfeb76238af08c2e22d3568ea775b77a5695fb7535c1d 2013-09-10 02:55:16 ....A 17304 Virusshare.00096/HEUR-Trojan.Script.Generic-1e16e23bae1b3c1e886648ba2a543f8c2df16cb066d257119fff11585ca327ec 2013-09-10 01:36:44 ....A 3043 Virusshare.00096/HEUR-Trojan.Script.Generic-1e17f6345fe0711147f62fb5dce4075b03c54768473fb3e9fa459989ea051f03 2013-09-10 02:10:26 ....A 47923 Virusshare.00096/HEUR-Trojan.Script.Generic-1e1dfec3857981d4e85285e0aeadfd0ddd379988557563811c419a5385a5a87c 2013-09-10 02:47:30 ....A 31845 Virusshare.00096/HEUR-Trojan.Script.Generic-1e1e142f95435056f8e33487f4c6bb1da323bff1985af7288170eb7669f6a864 2013-09-10 02:46:34 ....A 23406 Virusshare.00096/HEUR-Trojan.Script.Generic-1e21fb7af42da1a507e30e44adf43dc9bf9505e3ed9fe9098ffbd5d6916d4c3e 2013-09-10 02:34:00 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-1e28b7288c53c70ad77ca6334ada64bc6057ec200103ca0875779b3b09d2b755 2013-09-10 02:49:12 ....A 19961 Virusshare.00096/HEUR-Trojan.Script.Generic-1e41b12fb8d165d5684885516482b340c9b59e1ad62a0f049645b71e00c9f5be 2013-09-10 02:48:44 ....A 41026 Virusshare.00096/HEUR-Trojan.Script.Generic-1e4602e889f3c17d46c4061a75df2a8dc8326ef49fcf60fed612c83063fb11f8 2013-09-10 01:35:54 ....A 26206 Virusshare.00096/HEUR-Trojan.Script.Generic-1e49c7f4df83f3ab2c0cc8a7b33095b8b5b187b63dd22e3145ce149bda64923b 2013-09-10 01:54:46 ....A 87821 Virusshare.00096/HEUR-Trojan.Script.Generic-1e5387d53f11baaf5af03880c006577475ac91004b0a95212668694ec7fc6d1f 2013-09-10 01:43:36 ....A 14524 Virusshare.00096/HEUR-Trojan.Script.Generic-1e5af313a54c76def7c21777a4849713e01695b622bdea4ee31f94bb24c6be8a 2013-09-10 02:23:32 ....A 52337 Virusshare.00096/HEUR-Trojan.Script.Generic-1e6434066dd60680b7132867d93f7d06d602f4dc6d45caf1474a03222221a094 2013-09-10 03:14:54 ....A 94793 Virusshare.00096/HEUR-Trojan.Script.Generic-1e65088dd0b7d55fb42753546489ed3f18376c05efe2b65c1dcbeb70a133651f 2013-09-10 01:38:42 ....A 6823 Virusshare.00096/HEUR-Trojan.Script.Generic-1e6a259e4fb9b29a8c3cbd1b54856b0be91b839394774e74799cf89af67d579f 2013-09-10 01:57:40 ....A 25065 Virusshare.00096/HEUR-Trojan.Script.Generic-1e6c2fb278e6a423edebb61b4a80bc569b1b3305617390f1d7ba0732ed2914e9 2013-09-10 01:29:46 ....A 50878 Virusshare.00096/HEUR-Trojan.Script.Generic-1e81f6126365cd7e6b857c2eae9ef49aa9d1c66da53238445d59b6926ca739a3 2013-09-10 01:45:16 ....A 69293 Virusshare.00096/HEUR-Trojan.Script.Generic-1e99ce589547c36cc100739fcc233993c3f9e7d2dbd6f7a9ee1ddad75e607620 2013-09-10 02:02:32 ....A 27411 Virusshare.00096/HEUR-Trojan.Script.Generic-1ec0d69bb6cf4cad114e6a7f83b2022d620d54c28cda176822dcac2d9db96687 2013-09-10 02:17:58 ....A 669581 Virusshare.00096/HEUR-Trojan.Script.Generic-1ec1b9a57c58e07af862e66b849371facaff4561d7f4835effc87dcd8e60d9f3 2013-09-10 03:10:22 ....A 106042 Virusshare.00096/HEUR-Trojan.Script.Generic-1ece310ae9fde94b60bdb0f3edd299286093a1a4cf970638361cd877c6a19ca7 2013-09-10 03:08:58 ....A 16337 Virusshare.00096/HEUR-Trojan.Script.Generic-1edcdbb18b00857edc1af4d3e397d93dff0b7048164b8dbcf58983e19c1227e9 2013-09-10 02:27:04 ....A 79470 Virusshare.00096/HEUR-Trojan.Script.Generic-1edd713b625df407c61027f62a2310ccadf3a172201fc75412594449017dae73 2013-09-10 02:46:38 ....A 52684 Virusshare.00096/HEUR-Trojan.Script.Generic-1ede95c6d9b0ad1bc6ad2790fd09432a89c92305b4d0f7f5e0d670687e3267e2 2013-09-10 03:09:54 ....A 25618 Virusshare.00096/HEUR-Trojan.Script.Generic-1ee16512dada3a0901efdbc4db1b92a67cf3629050eaf841e765498fc1ebcfe6 2013-09-10 02:41:36 ....A 48520 Virusshare.00096/HEUR-Trojan.Script.Generic-1eed95ddc31f78532f5a5c322bd31577a9d5fbc7e907434a2dda8872c2761d48 2013-09-10 01:40:48 ....A 5853 Virusshare.00096/HEUR-Trojan.Script.Generic-1f08100073d6d0c3ca7515b6a11f5913938725350b560ce7b794aa75f3000d38 2013-09-10 01:35:54 ....A 16453 Virusshare.00096/HEUR-Trojan.Script.Generic-1f0d3755639ca3f3fe8a3d7606956e1aa4f89a9971884c5836a68f7fc347878f 2013-09-10 01:51:16 ....A 48048 Virusshare.00096/HEUR-Trojan.Script.Generic-1f4524aaf39dcf25e43758d02e130698ae454fbf0224fafb8e12960479141e77 2013-09-10 01:57:52 ....A 92578 Virusshare.00096/HEUR-Trojan.Script.Generic-1f45ec720ae0ce7aa1b4c6ab871e43029742d81afc7ee5b396ce018d398968d1 2013-09-10 01:29:02 ....A 17537 Virusshare.00096/HEUR-Trojan.Script.Generic-1f520c873ce33df0cfa8e783ace34a5f49e98961da669a73bc78a32e15dc2b14 2013-09-10 02:06:46 ....A 35614 Virusshare.00096/HEUR-Trojan.Script.Generic-1f62d2a60ec1e1223c39dbc4c0218c928f7c6ca7dcd217d86df8a2e1709db1f2 2013-09-10 02:30:02 ....A 73125 Virusshare.00096/HEUR-Trojan.Script.Generic-1f68734e885cd4d17b57180b76de05c5c9eaa717819f4c3d917bc0c2797e7fb1 2013-09-10 01:45:32 ....A 39246 Virusshare.00096/HEUR-Trojan.Script.Generic-1f7d26b50dc15842ee0f4d93c02f79b0ee23436b91bac1e3fce449c35522a85a 2013-09-10 02:10:26 ....A 253099 Virusshare.00096/HEUR-Trojan.Script.Generic-1f874c6d3f6059892825cb74186aec9edf84db648301afef3591d01d7dfcc527 2013-09-10 02:02:38 ....A 137 Virusshare.00096/HEUR-Trojan.Script.Generic-1f8adf1518ebb870f9fdc15b744554ae217c7abfaf41f78e80d8caf065b7a0ed 2013-09-10 02:32:48 ....A 16407 Virusshare.00096/HEUR-Trojan.Script.Generic-1fc12c1eda2b9c813f829273001dd7662caf3a0eddaf77d257a7e91434444bf0 2013-09-10 02:09:40 ....A 28173 Virusshare.00096/HEUR-Trojan.Script.Generic-1fd3d8c5bae872bba1d117f09f2aec06691606052b09634c3eb89ccdefbc56b0 2013-09-10 02:21:36 ....A 36908 Virusshare.00096/HEUR-Trojan.Script.Generic-1ff3f8858849c7bda3ce35f93821e2a0d21aa3395e1c41898a0d4d85f32c0d9c 2013-09-10 01:58:24 ....A 24208 Virusshare.00096/HEUR-Trojan.Script.Generic-1fffa551d5a0e64236d27fb12fe18caa7b78741e3743bde6c4174da641231da8 2013-09-10 02:04:04 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-2003f98be47cbac62d4a4329a6c790e191ecae9c8f6251f37ea6fe1289faff9d 2013-09-10 01:38:44 ....A 93973 Virusshare.00096/HEUR-Trojan.Script.Generic-200ea939b485f47a582ea4b2ecbda87f6256e2fb4cbc1e0b7c9ac7b8007fb3e5 2013-09-10 01:55:16 ....A 903 Virusshare.00096/HEUR-Trojan.Script.Generic-202980ad3578ec8c942270525667ad6f5f309ebb1f101289ce5e6ba9965791e9 2013-09-10 03:08:00 ....A 83478 Virusshare.00096/HEUR-Trojan.Script.Generic-2030833ef7641cb0436523aa9c09790eb9b2c98b27d4aa9a20d4c860c4e2b637 2013-09-10 02:24:22 ....A 4557 Virusshare.00096/HEUR-Trojan.Script.Generic-203d7238eedb7094446c6aa67aa123d2691a5918a742eb31c8a2923ce607f859 2013-09-10 02:12:30 ....A 19892 Virusshare.00096/HEUR-Trojan.Script.Generic-2067a9e7d267e8637cad6e9f07a722cc1a5d30e736c6e18f2d7850ed8c88ed0b 2013-09-10 01:32:54 ....A 3022 Virusshare.00096/HEUR-Trojan.Script.Generic-206d18ce49fd03ba320c5a786272c50d8a2af0fab5a9fde56ecbabba2098c255 2013-09-10 02:47:16 ....A 23085 Virusshare.00096/HEUR-Trojan.Script.Generic-207c9138d158b876cb551d73045ec02d9d7963cd3b3cd2e5982209edf9c30169 2013-09-10 01:49:32 ....A 29765 Virusshare.00096/HEUR-Trojan.Script.Generic-2086dd75961fc255ecea2ebcfeb157a48654d215734b63ab95f4c06b3829956c 2013-09-10 01:38:14 ....A 51434 Virusshare.00096/HEUR-Trojan.Script.Generic-209e9c470fd758668b1ccc69b7a54fb6239aef19c50580a9ab7b96ef51d2c6d5 2013-09-10 01:38:54 ....A 14550 Virusshare.00096/HEUR-Trojan.Script.Generic-209f96db999f3513b84f7f7cc2b179b0d8d45f4742b210d2d9bce5488482d2c6 2013-09-10 01:42:14 ....A 19970 Virusshare.00096/HEUR-Trojan.Script.Generic-20d82991f3425328faf34ba24409537d3ef101742487421f2e62850ae7b23d19 2013-09-10 03:10:34 ....A 1893 Virusshare.00096/HEUR-Trojan.Script.Generic-20d958d1ca419c466cf4d64f981856f68ceea4afd8b249e997cb9d5dd6975a10 2013-09-10 02:58:20 ....A 9104 Virusshare.00096/HEUR-Trojan.Script.Generic-20db36ffd40b3d121ddce3537754b441c526a36a4e929da82b29b08bb2c5c1a5 2013-09-10 01:52:30 ....A 73218 Virusshare.00096/HEUR-Trojan.Script.Generic-20def7df7f1c3f61b2f989ca8303306b8e22dceee1cfee91c9a0ed585237e48a 2013-09-10 01:30:58 ....A 27713 Virusshare.00096/HEUR-Trojan.Script.Generic-20e686a31dc8f014c4fd5a0184177b647e9c3d732a0ae388d99473d4ca06303b 2013-09-10 02:20:20 ....A 32815 Virusshare.00096/HEUR-Trojan.Script.Generic-20f907f32dfc0a75233bf20289b39cc49e9c4d47ba16f07dce28cc3a197d4b3f 2013-09-10 03:12:14 ....A 23080 Virusshare.00096/HEUR-Trojan.Script.Generic-21057663af89e56e522f5eb0df3a5c75df73a53c6fcd9c3f931e41a0a346389f 2013-09-10 02:45:36 ....A 110270 Virusshare.00096/HEUR-Trojan.Script.Generic-21073ac0f7c25a213d53d6d6bf2be9f874a004ccae362fc46e0fbdc2019195c7 2013-09-10 01:37:44 ....A 3061 Virusshare.00096/HEUR-Trojan.Script.Generic-212783a686eb57a833e28c1f4d8483d324e4d2eee055f2f33598f89089dba8ab 2013-09-10 01:36:36 ....A 8898 Virusshare.00096/HEUR-Trojan.Script.Generic-212c6f80a7d1433021e0f66dd820f12bcc1a725af4808343c7fedb218d2e666d 2013-09-10 01:50:06 ....A 53461 Virusshare.00096/HEUR-Trojan.Script.Generic-212e212c4ae4b9fd673ad737a2c58b6c305cdaa15f9758fdfc858ddc784dab97 2013-09-10 01:59:48 ....A 1320 Virusshare.00096/HEUR-Trojan.Script.Generic-213e7d5606bbbeb9d5df1e0df10ea7b4776dfb4653e6ebccf843084e64dac4c1 2013-09-10 02:45:20 ....A 27852 Virusshare.00096/HEUR-Trojan.Script.Generic-21468e6e966eff75596bb759f0df7d5e72a099b15aed0cf1fb2ac3f1bac1b86a 2013-09-10 02:46:44 ....A 31501 Virusshare.00096/HEUR-Trojan.Script.Generic-214d82dd21e749a071426c2bfa00c52373bd1b9ee7c6da32dc708b0035985cec 2013-09-10 02:32:50 ....A 30727 Virusshare.00096/HEUR-Trojan.Script.Generic-216a95083d1953500ef2dad7d6892ddeb2b7a7d6e7a0351a3ccad48ca7ff7615 2013-09-10 02:31:26 ....A 48919 Virusshare.00096/HEUR-Trojan.Script.Generic-216d43ef7506dd126aa016f9eecf67f07f93777045f51c60127f6aee2a671c2d 2013-09-10 03:07:30 ....A 34988 Virusshare.00096/HEUR-Trojan.Script.Generic-2172044c1c54782d4f8985b9a3e2a307c2040352e850b7f65f9cc1ae34faeff4 2013-09-10 02:02:32 ....A 29450 Virusshare.00096/HEUR-Trojan.Script.Generic-2177aa6d4936c50c8457628f59a384e87e9ea14e44e3671eb607aedfa2225116 2013-09-10 02:54:30 ....A 91689 Virusshare.00096/HEUR-Trojan.Script.Generic-2190e42bc76c1a010ea32e39cb6ceb97af5277fad62505936fc1e7bfd012f262 2013-09-10 02:41:32 ....A 23126 Virusshare.00096/HEUR-Trojan.Script.Generic-2190fde029afdab1601ef980cd450b07c744832c451890f000b0862a11ae5065 2013-09-10 01:32:14 ....A 146260 Virusshare.00096/HEUR-Trojan.Script.Generic-219b37e26f2248caefb6f84391d10f23c47a04afae30652e90d74db21f1edbd3 2013-09-10 02:37:14 ....A 48046 Virusshare.00096/HEUR-Trojan.Script.Generic-219d1fd1389491bfd4b67713b20c4a3670f5e7c8cc88815d2789a8b7c59d5f32 2013-09-10 03:15:28 ....A 4806 Virusshare.00096/HEUR-Trojan.Script.Generic-21a0b80cde91f1f2fe3e3b0753cafada1c3ba5646aec776522739142c645b4ac 2013-09-10 02:05:12 ....A 5973 Virusshare.00096/HEUR-Trojan.Script.Generic-21af6d2740e1fbf7ec93b2c0c3b4fee69debc81f7d3c7d122712223d76aa534b 2013-09-10 01:44:48 ....A 49720 Virusshare.00096/HEUR-Trojan.Script.Generic-21b9efc660bb54f12dcf25e5f963fd8d715a63f64f54ab7c53cc7dea8917e3eb 2013-09-10 02:01:08 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-21ce68af59ef4b0b66922947bc9514ca38e10e85f28bb1708a8020fcf61a5123 2013-09-10 01:40:08 ....A 447 Virusshare.00096/HEUR-Trojan.Script.Generic-21d42b362677bd8a8719cb995a6512f63e4c74694a64f2d0ea69f6ed8ef9c263 2013-09-10 02:28:08 ....A 14233 Virusshare.00096/HEUR-Trojan.Script.Generic-21f145bdffc44d277b4c61f4c77a7ba0f723a6dd0eaa7852e4d6a413f8f54af7 2013-09-10 01:44:24 ....A 1673 Virusshare.00096/HEUR-Trojan.Script.Generic-21f775964ef7f465750a23ab2ff192365ab2ec3fb08741aba6132042086c3aef 2013-09-10 02:32:52 ....A 53818 Virusshare.00096/HEUR-Trojan.Script.Generic-220d541b950be2b1f26229d92b8fcf68d9054d199093fab1ff23821887ce719c 2013-09-10 02:02:44 ....A 17607 Virusshare.00096/HEUR-Trojan.Script.Generic-2216cffe6924f0087af9dfa41070bfd6a37cc177ff2a0654af39f451d8813832 2013-09-10 02:21:06 ....A 54755 Virusshare.00096/HEUR-Trojan.Script.Generic-221cdc6bd357494b8041f3c9529c787e9672e5be6a1371df0a14de0ee6b0f8f6 2013-09-10 02:07:40 ....A 35867 Virusshare.00096/HEUR-Trojan.Script.Generic-222abf2bb7608875c9d0f4903c0d49cbf6d3b541fa53ff698244e1424874e8e0 2013-09-10 03:13:42 ....A 21053 Virusshare.00096/HEUR-Trojan.Script.Generic-224b9bbb63ccf42aa6317b9a8817c01e3e38ed04b9d6f7bfce7c239fb669e4bf 2013-09-10 03:10:02 ....A 82866 Virusshare.00096/HEUR-Trojan.Script.Generic-224ba0c531fe07761691fe105c0576288cbfe993a134d163275614463dca573b 2013-09-10 02:40:26 ....A 9391 Virusshare.00096/HEUR-Trojan.Script.Generic-2254fa21b3ccd74acffa9bdc6596c12601073d08f142508283c7b21b9645fe5c 2013-09-10 03:02:52 ....A 26779 Virusshare.00096/HEUR-Trojan.Script.Generic-22650940ca7b48f72744221689db16247c958294b37456a9dc3bd3c3535caa3b 2013-09-10 02:37:00 ....A 50070 Virusshare.00096/HEUR-Trojan.Script.Generic-2271a9701963c0aac67da99cfcfdbaec0d47489e0ed40d95ce3bcf98e69ce8bd 2013-09-10 01:53:40 ....A 28004 Virusshare.00096/HEUR-Trojan.Script.Generic-2296b7b11b9491bae3559aae9fb7b171076912dff811bb3fbeb6c142fe5e0d88 2013-09-10 01:31:36 ....A 123581 Virusshare.00096/HEUR-Trojan.Script.Generic-229852c3b00e73edd5d4d035f3f3db9f699f0c68e9478e5e3a728886596b924f 2013-09-10 02:50:32 ....A 27895 Virusshare.00096/HEUR-Trojan.Script.Generic-229c28e1e795ceea05c0056a80854ca08b1879acc930799b4ccd46dc10ff8fde 2013-09-10 02:41:20 ....A 24625 Virusshare.00096/HEUR-Trojan.Script.Generic-22a39f7577a0f6ee5ed5c6db24496163399b575928b03eacd1ece4590e9d34a8 2013-09-10 01:46:04 ....A 32841 Virusshare.00096/HEUR-Trojan.Script.Generic-22a467551fa37175ba76b3e39b722a7f58110646bf8676552bf3ebc21e04e741 2013-09-10 02:33:24 ....A 54019 Virusshare.00096/HEUR-Trojan.Script.Generic-22a6193fab6e5c6e8e3c5034a35f6b9e2a90c9077d5e0468120f70800d225027 2013-09-10 02:16:22 ....A 3560 Virusshare.00096/HEUR-Trojan.Script.Generic-22a7d6b647486060ea07bf50fb2b711e403d60bf1fe76641729a40632cd84c4b 2013-09-10 01:45:36 ....A 40573 Virusshare.00096/HEUR-Trojan.Script.Generic-22af6c4a22f18ae28c6c563f7b214b8d7edd1fd06a900277219ddb5db8915cd4 2013-09-10 03:02:28 ....A 37846 Virusshare.00096/HEUR-Trojan.Script.Generic-22d8c71b90319ef3f150b8db9948d44e8cc508c338573fdf5a1b1be84c4966b9 2013-09-10 02:44:34 ....A 23783 Virusshare.00096/HEUR-Trojan.Script.Generic-22e922113d9875aafc18b86e9622e2486b373c0122b1becd472937555ca99d99 2013-09-10 02:48:56 ....A 1599 Virusshare.00096/HEUR-Trojan.Script.Generic-22f1a8e30a866285327f16d0cb7e1bd56e8e5f8b59334037064c2ee77b31d304 2013-09-10 02:43:22 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-22fe045feb713c74e7d71819686549d14d323068f28d9e9beb4f9c1312371097 2013-09-10 01:39:36 ....A 28420 Virusshare.00096/HEUR-Trojan.Script.Generic-2310f0ac911d5ce24b132f75a3d9fc77c292f612cc9925f01c4494adf67d1705 2013-09-10 02:56:54 ....A 17557 Virusshare.00096/HEUR-Trojan.Script.Generic-2313fa4c25d78b5aab46af2de1d60208b3c37dce640701754ea52162aad518c8 2013-09-10 02:49:46 ....A 28015 Virusshare.00096/HEUR-Trojan.Script.Generic-233b2b463494c4d366462324bd0033b3587a2913b5d3efe69a156f21fc305774 2013-09-10 01:53:40 ....A 9498 Virusshare.00096/HEUR-Trojan.Script.Generic-23454f8eec685a8f6174d62511733ddaff4661f2abf312b0ee14b6125602a99d 2013-09-10 03:01:48 ....A 36835 Virusshare.00096/HEUR-Trojan.Script.Generic-23497ea5f3af8b484e8623ed072751213e8a317140e5515760e96c541dafd12a 2013-09-10 01:45:26 ....A 42835 Virusshare.00096/HEUR-Trojan.Script.Generic-235441ca248165db89b6d4752d25cc312afd4ee99c5db7bc5d7aad6b150f624d 2013-09-10 02:43:58 ....A 54925 Virusshare.00096/HEUR-Trojan.Script.Generic-235e662f2a17f6e77a73834b70da179da225a3572eb92556a0b01367caf84876 2013-09-10 01:39:54 ....A 7041 Virusshare.00096/HEUR-Trojan.Script.Generic-237aa182fe20acf655b328c831741c19d34437a763bd4c6e3f29666bc9c14c14 2013-09-10 02:26:20 ....A 19741 Virusshare.00096/HEUR-Trojan.Script.Generic-237c722d19a582230b003b81d76baeaadb33c1babed2e4528debb28257e0417b 2013-09-10 02:15:56 ....A 58461 Virusshare.00096/HEUR-Trojan.Script.Generic-2385065b40fd82e5d5ce97e1a917e5208e1185373932650ad898708c2d3d439b 2013-09-10 01:36:10 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-23945e98b11f31f3fdb982c1db51fa18c221f3a03e1f0ad7f12a5c120a3a0491 2013-09-10 01:40:58 ....A 13543 Virusshare.00096/HEUR-Trojan.Script.Generic-23b7eb6ee9112fe1d47eb0268fe9667b3c39085db095422c24791876140f21ac 2013-09-10 01:50:06 ....A 26792 Virusshare.00096/HEUR-Trojan.Script.Generic-23b8edbea7967254abec68a64759a763ad01ac0dbad2bf075c635fbcc9649ee3 2013-09-10 01:42:08 ....A 45671 Virusshare.00096/HEUR-Trojan.Script.Generic-23bef0861bb9297654c0c869a6d5c1602056159897049d421364a29a28966a9c 2013-09-10 01:52:18 ....A 27097 Virusshare.00096/HEUR-Trojan.Script.Generic-23c0ce2502b70071793877f44557a6bc0bedd4d7b4b22fb2d32ec0fe15f998ec 2013-09-10 02:39:28 ....A 46016 Virusshare.00096/HEUR-Trojan.Script.Generic-23db95d1e4bd6bd3f227aca6ddad8a2e9feb4cee34bee414602da4a5c183ef19 2013-09-10 02:15:38 ....A 718 Virusshare.00096/HEUR-Trojan.Script.Generic-23ebe003073ba02de804d7586d962a844e26e17d2b0f5c004ad4275de8e313d7 2013-09-10 03:13:00 ....A 6939 Virusshare.00096/HEUR-Trojan.Script.Generic-23ecb157539b940a345eec6f3fba2a36b7e4ea67f77f1c1892920451f1f5b85b 2013-09-10 01:41:22 ....A 1119 Virusshare.00096/HEUR-Trojan.Script.Generic-240804694770a2fa5920b7f72e514bce5be3118bfb97e8c0dd2712516ebd502d 2013-09-10 02:52:30 ....A 8430 Virusshare.00096/HEUR-Trojan.Script.Generic-2409b996c19160cb4ee0dbc4a6c1cc805b2be0c8fa7b9a63920d6ac929572dba 2013-09-10 03:04:38 ....A 3524 Virusshare.00096/HEUR-Trojan.Script.Generic-2415784fffd858869fbcff6edb55074e18991d8ed3302e45bfa23432585a1d41 2013-09-10 02:23:40 ....A 16772 Virusshare.00096/HEUR-Trojan.Script.Generic-242a6784f450a4713eec794f0941f30e1da043de75f032a7315f4e40e3a3f345 2013-09-10 01:49:12 ....A 15414 Virusshare.00096/HEUR-Trojan.Script.Generic-244ac67f32eac542e596dcbead55f593837a2a159e2a210544d13ca1717832f7 2013-09-10 02:06:36 ....A 49468 Virusshare.00096/HEUR-Trojan.Script.Generic-2462483be5592cdb745b19fa1ca4ae99e15baeb3ea66563edac7eb6f76042486 2013-09-10 02:45:10 ....A 44386 Virusshare.00096/HEUR-Trojan.Script.Generic-24637da26a734c80a8096c171b41a2c4e74f3c6d26e1a155bb580e5ec7347c94 2013-09-10 03:05:28 ....A 118094 Virusshare.00096/HEUR-Trojan.Script.Generic-246a731dfe6f17d93799de94fc760d066e92ace68e82c295d4569df85c6e770e 2013-09-10 01:31:04 ....A 106906 Virusshare.00096/HEUR-Trojan.Script.Generic-246ca30c629b91280da224a82688acd6c6b56a9aeb874b3f80c504d87761c378 2013-09-10 02:38:00 ....A 31249 Virusshare.00096/HEUR-Trojan.Script.Generic-248c5e5999ef383496f01d7531c4588f9f4d21f36cdb24c435817dd942c45db5 2013-09-10 02:55:26 ....A 6211 Virusshare.00096/HEUR-Trojan.Script.Generic-24984b9cb1f025db6d67d8b50a9326ba96df7fc0fd374f2e362ccdac7e96a5a4 2013-09-10 02:41:06 ....A 34241 Virusshare.00096/HEUR-Trojan.Script.Generic-24aaaa204b5269b8d7ac69eb5c087919b71b4cb4d1283f8419240eef9ff8a735 2013-09-10 01:45:08 ....A 84206 Virusshare.00096/HEUR-Trojan.Script.Generic-24c6cb182ebf89c7297bc1b3930f02a9174fd498afc68b40e346320315bf6396 2013-09-10 02:38:08 ....A 41347 Virusshare.00096/HEUR-Trojan.Script.Generic-24d70790c96d522102fa743c01761e37def1a7ac98f7d026116ead7b7cb998e9 2013-09-10 02:45:36 ....A 155186 Virusshare.00096/HEUR-Trojan.Script.Generic-24e1ef8a45f79670645b45a9af62ba76c165c47ef5a68e9bfb287d1eaeedcd68 2013-09-10 02:33:26 ....A 18912 Virusshare.00096/HEUR-Trojan.Script.Generic-24fd29eb8b740551b31380bc18f517d7a30ccc839810cabcc6f9d39f714e88aa 2013-09-10 02:34:56 ....A 21720 Virusshare.00096/HEUR-Trojan.Script.Generic-251b3a5e512c24d4c39f7c6d7da35ecc59c5f6be18a63c3db58a1ffa621b8fad 2013-09-10 03:14:14 ....A 83170 Virusshare.00096/HEUR-Trojan.Script.Generic-252030294994031984330940460a006832c78d9fac98c29b72e1753357ed139a 2013-09-10 02:00:34 ....A 6689 Virusshare.00096/HEUR-Trojan.Script.Generic-253107802076db9ed674b5997aa4046f188f8b881fe361a627bdab0843430e5c 2013-09-10 02:56:24 ....A 9293 Virusshare.00096/HEUR-Trojan.Script.Generic-2546882a3a9f18b71eef146a66cdf9deb6b7d5e66228ee3659810a78b5729807 2013-09-10 02:33:50 ....A 38231 Virusshare.00096/HEUR-Trojan.Script.Generic-254e117c6edf9642b04d489c3aed4fb9be12b7214de07bef344ce2faf99246bf 2013-09-10 03:11:48 ....A 60610 Virusshare.00096/HEUR-Trojan.Script.Generic-2567e2dd079300e9794b2c3b4565ef0fd766cc340b91e3c8caf7dffadce88b98 2013-09-10 02:20:14 ....A 13940 Virusshare.00096/HEUR-Trojan.Script.Generic-2568ec05834e08b6759ccedbade16b431d15830fc961e78e26e20a1439f7ad5f 2013-09-10 01:42:12 ....A 33267 Virusshare.00096/HEUR-Trojan.Script.Generic-2578b885c248f58773252725c46ae83974f920e248955964a6926c1639dde2ba 2013-09-10 02:58:04 ....A 35679 Virusshare.00096/HEUR-Trojan.Script.Generic-257f25b2e87e813deefdd15ed552336929e4e94f1cfa347aba783d2fe0188c09 2013-09-10 01:45:48 ....A 36444 Virusshare.00096/HEUR-Trojan.Script.Generic-258080c67d4ecc214e3b09a029d06c0bde3d47c7e478315af3ab6d049e0e00d2 2013-09-10 03:13:14 ....A 36904 Virusshare.00096/HEUR-Trojan.Script.Generic-259749d281f9e3c78ea9aafc9c090c4b291412c972cd5cf65e342c4717415bae 2013-09-10 02:37:54 ....A 9833 Virusshare.00096/HEUR-Trojan.Script.Generic-25a1516d5483e90d6b9e160e68eecc9663be7129f7012a456e87debab14acf25 2013-09-10 02:49:54 ....A 47586 Virusshare.00096/HEUR-Trojan.Script.Generic-25a7d722c5bbe840c1f4dc9f305638bb14c6e9b341438b138caddf008d3c3b34 2013-09-10 02:04:30 ....A 78221 Virusshare.00096/HEUR-Trojan.Script.Generic-25c56a8de528b63d0f1866b21ea51341b4e828d45d5f73a6a72202d3ccd4255b 2013-09-10 01:29:08 ....A 1601600 Virusshare.00096/HEUR-Trojan.Script.Generic-25cc4f398fba585ba3521d3f5bd348e5aec8fac5dad2c24571ad845e29afca0d 2013-09-10 02:49:14 ....A 43335 Virusshare.00096/HEUR-Trojan.Script.Generic-25ccfb26b5414d95a89a237e676d19c918017326c21a49a7c0a456977051fcd5 2013-09-10 01:45:32 ....A 36573 Virusshare.00096/HEUR-Trojan.Script.Generic-25cebc5af528caa8ea102db1455f89a73c050d7cc7aca7a6ce3b57a9e592a281 2013-09-10 02:58:38 ....A 31723 Virusshare.00096/HEUR-Trojan.Script.Generic-25d188fb20f95ec60e1731db7a2830be6758be72d0136d55a7d1442c63f8a1bc 2013-09-10 02:11:04 ....A 5888 Virusshare.00096/HEUR-Trojan.Script.Generic-25e20e2302646ec8123aface7c8c0f031e1d49e876b77b02e0bc99d097ba770e 2013-09-10 02:27:10 ....A 21777 Virusshare.00096/HEUR-Trojan.Script.Generic-25e913f8c2eced355ca754cb3430bbd599cc913605ea265a37ac5570548db16e 2013-09-10 03:14:36 ....A 16385 Virusshare.00096/HEUR-Trojan.Script.Generic-25ef12fa27e56a788d1c138f083b71b442a6dd008fec1de1c1578bb03339f2b6 2013-09-10 01:40:08 ....A 32607 Virusshare.00096/HEUR-Trojan.Script.Generic-25f0725b4192e2d1cda447ab3412b89ad4b98dc9b7ae4141ea436ea3e4791105 2013-09-10 02:01:36 ....A 27094 Virusshare.00096/HEUR-Trojan.Script.Generic-25f95ae899a54372af3bf8a691b26af813a1157d4f2abf16226c4440e77696ce 2013-09-10 01:55:14 ....A 130140 Virusshare.00096/HEUR-Trojan.Script.Generic-2607aeb3444cd80e17ce285b6e5f26fb6ef52b218aed52b8af0d9c7bbd002db8 2013-09-10 02:56:14 ....A 20655 Virusshare.00096/HEUR-Trojan.Script.Generic-260e52c2fc83560f5c6f89d911b99d7598e0be76be7282575a39621b2f307ad2 2013-09-10 02:47:00 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-26112d5d2731676fc1b35df66a6c4e079728ae9a9a42904983de87163dc5e4b5 2013-09-10 01:32:40 ....A 112791 Virusshare.00096/HEUR-Trojan.Script.Generic-2614842997b419969a86a1da1b72f8e4a39cfee815689fcba2248635e221fd61 2013-09-10 02:08:28 ....A 60260 Virusshare.00096/HEUR-Trojan.Script.Generic-262571d96cfd2a8e8506b3da5c6ed4c09d84b98050a6ea9bf084015c9f37437d 2013-09-10 02:58:34 ....A 13203 Virusshare.00096/HEUR-Trojan.Script.Generic-262a73c477e03f45e30b0a782b21e029e3f865753b5d103aa15670c6adb9dfa8 2013-09-10 03:06:38 ....A 19120 Virusshare.00096/HEUR-Trojan.Script.Generic-262afdb2ca87ab57f3f30508ae99d4d16a94c0c535aee2132aa397f787a67f86 2013-09-10 01:33:22 ....A 24110 Virusshare.00096/HEUR-Trojan.Script.Generic-2637ad251034d6a49f32770888a1358a44debcbe616aef59d58c440a742acf4d 2013-09-10 02:01:40 ....A 53623 Virusshare.00096/HEUR-Trojan.Script.Generic-264438c73f30fdae562ed207e9a8420c80cc9f8288e7a6d56169623a93196055 2013-09-10 01:53:14 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-264582f71d8cec03d622d2a5d1475ceea9ce336d0e9a4519c4e71e399da4cf60 2013-09-10 02:47:00 ....A 8007 Virusshare.00096/HEUR-Trojan.Script.Generic-26464b19a48f057b5830a7d504942abb5b8aec68f3618ac883a1a251f6553105 2013-09-10 01:31:10 ....A 38594 Virusshare.00096/HEUR-Trojan.Script.Generic-2658e284112d2ad1902e3a8ec1fc9cab051d359b54bee6ec6798e9ec3919919f 2013-09-10 02:13:54 ....A 18940 Virusshare.00096/HEUR-Trojan.Script.Generic-265a676f726923dd88c06c71646839341f192aafad234a544780ea5b23d70872 2013-09-10 03:12:14 ....A 21192 Virusshare.00096/HEUR-Trojan.Script.Generic-266ec615fb3e95effccb52279d3ac063081aeeae26d03aab26b5fc8e9f533e96 2013-09-10 01:55:06 ....A 8136 Virusshare.00096/HEUR-Trojan.Script.Generic-26859d239f44e31e796bd4a5a9b58b55656265c9b3292da3ad633e196d5a1629 2013-09-10 02:28:06 ....A 23311 Virusshare.00096/HEUR-Trojan.Script.Generic-268a1d8e26347a2da69a3469d1b0c70d74bc9b792f8c8d2f4abf086cf0648472 2013-09-10 02:00:36 ....A 6795 Virusshare.00096/HEUR-Trojan.Script.Generic-268d247147453f33470edc81979655ebe9985a2ae961c9b51d99dd364033d7b1 2013-09-10 02:06:44 ....A 164667 Virusshare.00096/HEUR-Trojan.Script.Generic-2693952f96d2fb0c457f22c47a0cf0a0e6d57e139c8d73b902ec10bc712ba685 2013-09-10 03:07:32 ....A 2728 Virusshare.00096/HEUR-Trojan.Script.Generic-26b27eb80b22a5082a05100f4724589bc36ddcd4f056cb4196d8ba7c0bf4a3ef 2013-09-10 03:12:08 ....A 47612 Virusshare.00096/HEUR-Trojan.Script.Generic-26b37b703666e9bb180fdc773b69cde65c38cb384747a65703597121eb7a2c0b 2013-09-10 03:05:46 ....A 27353 Virusshare.00096/HEUR-Trojan.Script.Generic-26c2d5be3baa86294b36e433ba25118298f276c299c8e12ccdb21eb91ab1ac61 2013-09-10 03:13:06 ....A 25326 Virusshare.00096/HEUR-Trojan.Script.Generic-26c7f0c80bb5ba8ce47dce45ff8bbb1c5ff8f97fc58beebae16f700246e3ee79 2013-09-10 01:52:00 ....A 48048 Virusshare.00096/HEUR-Trojan.Script.Generic-26db9f23b679ba370cdd0a75867243a56369d12ee9f5471c6be28020c2f777ba 2013-09-10 02:23:20 ....A 9595 Virusshare.00096/HEUR-Trojan.Script.Generic-26f1f1bb7f1cd3266737ace5c9366a8cc3fd33d93271248e28764640fa48a660 2013-09-10 02:45:52 ....A 15958 Virusshare.00096/HEUR-Trojan.Script.Generic-26fc75ce2e962df1bcbc7467d59236bbe839d319bc429fa967480c12ef13d9c7 2013-09-10 01:54:32 ....A 8955 Virusshare.00096/HEUR-Trojan.Script.Generic-270478bed48627aaf3da4114b4dd966c71c5754bf62a88fea0dd2eea44e2880e 2013-09-10 02:05:12 ....A 162386 Virusshare.00096/HEUR-Trojan.Script.Generic-271655f409d72205e410bf382c52d1e96da35a6721e5bbc2a9cd21b63e6a4aa0 2013-09-10 01:34:26 ....A 27382 Virusshare.00096/HEUR-Trojan.Script.Generic-272b3c3f77adcb849c295acdded8057306a46489fbb28316e991ba429a9b23a3 2013-09-10 02:59:48 ....A 38179 Virusshare.00096/HEUR-Trojan.Script.Generic-276a7e2e9df3e81e91b907c7376493dba4efcd50630b1bb2dcf0bb94ac4ecaab 2013-09-10 01:36:30 ....A 16092 Virusshare.00096/HEUR-Trojan.Script.Generic-2771a1a9a42dab945ecdf7c22e89ab39e10e91ddd844b783f638762bb2beac1d 2013-09-10 02:44:10 ....A 79756 Virusshare.00096/HEUR-Trojan.Script.Generic-277e53caff3e9e2fb1db34448ea15a7b21d12985633dd3afbdfa179096b63a0d 2013-09-10 01:42:14 ....A 18036 Virusshare.00096/HEUR-Trojan.Script.Generic-2789650fbbad051954461435424e79f578403f9e592242df62103b087b105684 2013-09-10 02:26:34 ....A 79222 Virusshare.00096/HEUR-Trojan.Script.Generic-278a00f3add69c8d5085fd441aa7c76c390f90ca1f2754280b73b1dd34a527f1 2013-09-10 02:26:56 ....A 39238 Virusshare.00096/HEUR-Trojan.Script.Generic-27951cc95030eff00c65164fd4f33c3550cf1ecd0aaf2c2b1760bc0653b3d252 2013-09-10 02:32:54 ....A 33871 Virusshare.00096/HEUR-Trojan.Script.Generic-27a89162c2a482968fcbca08f43738b034d7c45a448e284b469768306facfe5d 2013-09-10 01:55:00 ....A 22580 Virusshare.00096/HEUR-Trojan.Script.Generic-27dc5ba308ff8881560c1ce4f694b3288ae61b9970a618f8b307efdb739026d3 2013-09-10 03:09:46 ....A 46533 Virusshare.00096/HEUR-Trojan.Script.Generic-27f61a9e8c338116908541ab36d0aae9f86b691fc77e10256cc3a5b97b571961 2013-09-10 02:22:58 ....A 25754 Virusshare.00096/HEUR-Trojan.Script.Generic-27f8739cc0ff1302ae6fec8bfac38337544203f38ffb01d9a1e916a715a3f4d5 2013-09-10 02:02:08 ....A 101279 Virusshare.00096/HEUR-Trojan.Script.Generic-28035b3729bf850757fb72d3fdadba85776be269481a5cdf2104afcc290879ee 2013-09-10 03:07:00 ....A 10085 Virusshare.00096/HEUR-Trojan.Script.Generic-2803fcde6c23d42087f28beeb8f732b286ab7faef2ae916379e71ecdffb999b1 2013-09-10 01:29:28 ....A 31248 Virusshare.00096/HEUR-Trojan.Script.Generic-283741be94be9bc524c44fab3af45c63c56c9ad2f656e25f8ba7b70f5a22a787 2013-09-10 01:31:20 ....A 38743 Virusshare.00096/HEUR-Trojan.Script.Generic-2849ddfa4a9042b45b810f3874420490071012976a7d7d02a81f9c99fb437e18 2013-09-10 02:45:02 ....A 21038 Virusshare.00096/HEUR-Trojan.Script.Generic-284c72287995897a28d8a46b84152dec9f1e46dfffad4bbbde13c66c85216c06 2013-09-10 03:03:54 ....A 99669 Virusshare.00096/HEUR-Trojan.Script.Generic-2850bf907a335c08505c2dfd9ebf305efe9fea08b10bf6c791d33ce77e822dbf 2013-09-10 02:32:44 ....A 2135 Virusshare.00096/HEUR-Trojan.Script.Generic-285bc11468e21963cb9d4297e7f542ae26bc2210c8ecb125a49e6e057b6aa8cf 2013-09-10 02:15:06 ....A 21687 Virusshare.00096/HEUR-Trojan.Script.Generic-287dc03f07a2fecd358831384d755f07625dd77d4165dfd5ce47deea74f6ac99 2013-09-10 01:49:44 ....A 32748 Virusshare.00096/HEUR-Trojan.Script.Generic-2885bec1e6e5dd799128e617597dfc98bdcd6df730a626e2ce81885be0e52c7c 2013-09-10 02:05:34 ....A 857044 Virusshare.00096/HEUR-Trojan.Script.Generic-288aa722d06c4d7ebf63396689bd320e13aff384b0172aeca8d32e3ce0e70677 2013-09-10 01:52:40 ....A 53817 Virusshare.00096/HEUR-Trojan.Script.Generic-288ca58ef5e21681f4d880c12c42ad522386d3ab337f9bc6c845c91ac2abf731 2013-09-10 01:51:28 ....A 24818 Virusshare.00096/HEUR-Trojan.Script.Generic-289e39ff5a98b98ed9ee89c6bfe9fcf37a22799d8d04348562df178d070180dd 2013-09-10 02:38:56 ....A 27185 Virusshare.00096/HEUR-Trojan.Script.Generic-28c76ca182641d924f476ec5566aad3c3344f50689d1d2ce9c4bc3002d6fb35b 2013-09-10 02:55:46 ....A 19128 Virusshare.00096/HEUR-Trojan.Script.Generic-28df62f977545b56956580283197335ced64da05ea529e0ee95a5298e2dea590 2013-09-10 02:05:02 ....A 38362 Virusshare.00096/HEUR-Trojan.Script.Generic-28e010f5ff8aa913a1d0011f517d8507921d6d81dfb989db5d36e6d768d56dae 2013-09-10 01:39:20 ....A 17576 Virusshare.00096/HEUR-Trojan.Script.Generic-28f2a43504d4ca10b8c5753fe2edfda02ed9721170917ef95d33bc535b6b2fe5 2013-09-10 02:03:20 ....A 10666 Virusshare.00096/HEUR-Trojan.Script.Generic-290c8fce0ac0d68fa41990e99a76ad107b5a4b2f9d4bdf9fe5610392918cee5e 2013-09-10 03:03:06 ....A 29741 Virusshare.00096/HEUR-Trojan.Script.Generic-291103d58592f895e5a9ecec3e8e9295e779670977085e83485d46f7971fdaf5 2013-09-10 02:48:38 ....A 23521 Virusshare.00096/HEUR-Trojan.Script.Generic-2931a3dbc6e6c89a694ae3a97ea4483b3f2a70f6490cd756ee623a52f83a196e 2013-09-10 02:18:16 ....A 26701 Virusshare.00096/HEUR-Trojan.Script.Generic-2935e1a5fe9ecd45abdd2fa59a088825ed62cdd4160519f8f025057d73ba412f 2013-09-10 02:30:46 ....A 41522 Virusshare.00096/HEUR-Trojan.Script.Generic-29364607b4fbacc21b250c224510c53a81855602a38fa466823fcb7fc2709e6d 2013-09-10 01:37:36 ....A 40538 Virusshare.00096/HEUR-Trojan.Script.Generic-2940577161b438a0f08f34155e2838adc6d2372ce26f0d81cbd5ce9716321323 2013-09-10 02:40:34 ....A 36001 Virusshare.00096/HEUR-Trojan.Script.Generic-2945d8064e49fd23e3ca05ad31526d5df7abd9879ae91e4ce1f956ab244affe7 2013-09-10 01:46:38 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-294d0f6d0fb4817a83e292fa19eee5322a1f519bdae7cabb99de70df7c8cc627 2013-09-10 02:46:58 ....A 23174 Virusshare.00096/HEUR-Trojan.Script.Generic-295d24a22f17d9a26182f68a22d5382995b0fbfd3fe6840f721a066446adc4d1 2013-09-10 02:13:40 ....A 23032 Virusshare.00096/HEUR-Trojan.Script.Generic-298085a604c68275284eeb548b9bb49a738b1a02ff258d04461cfe3142c2767e 2013-09-10 03:04:52 ....A 58564 Virusshare.00096/HEUR-Trojan.Script.Generic-298c19a28c0bb37dfff06c893d71e2a1ddd7c7949bad1276a024b8c98b3d5c9a 2013-09-10 03:05:24 ....A 1885 Virusshare.00096/HEUR-Trojan.Script.Generic-298cda3ff705d2f583296ba2ead9bf334fedda2322b846e3b9a65f950efd56b7 2013-09-10 02:37:10 ....A 40555 Virusshare.00096/HEUR-Trojan.Script.Generic-2998097071eb7597a87162ae460100f183299e9c418bbb0b759ad0dd328ef9ad 2013-09-10 02:06:56 ....A 25075 Virusshare.00096/HEUR-Trojan.Script.Generic-29a7d76f478b584338bd176f0143d9abc3bcbc6073f29147c01e965b514e0778 2013-09-10 02:34:24 ....A 41361 Virusshare.00096/HEUR-Trojan.Script.Generic-29a9c2b14a009bfedd5eafc456e432864298b26e54a96c6753eb09c508cefb1a 2013-09-10 01:35:50 ....A 28244 Virusshare.00096/HEUR-Trojan.Script.Generic-29aafd225e8baf8b6231ee93bf94658d80c838c55931e1a409be85379cc92c95 2013-09-10 02:51:04 ....A 68833 Virusshare.00096/HEUR-Trojan.Script.Generic-29ad2df09a24ed625f96e4d561bb5ef3df41e788ad02a7db758e786fd6479cf8 2013-09-10 02:36:28 ....A 825 Virusshare.00096/HEUR-Trojan.Script.Generic-29bd520dbf3fb7efa4bb6a319af6d093d618384bc5fd622f18bd24f61f0b30fb 2013-09-10 01:34:04 ....A 22922 Virusshare.00096/HEUR-Trojan.Script.Generic-29cbe25a758d559d5dfa1784d756d143e18d9c30b3f6a11cffc1191754253f8f 2013-09-10 03:03:32 ....A 120633 Virusshare.00096/HEUR-Trojan.Script.Generic-29ce12602001e666f2a208136f7b0a753481a885acfcd64dcad690fba5ba0626 2013-09-10 02:31:36 ....A 100589 Virusshare.00096/HEUR-Trojan.Script.Generic-29d41e17079b20bcca74c58209241c9885071f46c37a4c0d8e86eba0fd880418 2013-09-10 02:27:02 ....A 113650 Virusshare.00096/HEUR-Trojan.Script.Generic-29d8f03356a5340e95e231444a5347b6f9fc33f1f39d6c716f4d146079af4811 2013-09-10 01:45:54 ....A 4498 Virusshare.00096/HEUR-Trojan.Script.Generic-29ecb15b0ff8fec5fe343bca921b089fbcc415c0c712f3ef6b754427737db484 2013-09-10 01:43:08 ....A 28311 Virusshare.00096/HEUR-Trojan.Script.Generic-29f57ae6b86e96378ffce89d11ca71ef5a11ef813811152326b13f42b1a43107 2013-09-10 01:34:02 ....A 47341 Virusshare.00096/HEUR-Trojan.Script.Generic-2a04bc0c50a2bfb00cc43eed990d47597afc26c97d92d2ce3c3743972dc871b3 2013-09-10 02:06:00 ....A 40361 Virusshare.00096/HEUR-Trojan.Script.Generic-2a051d55b5a9e0494aca7c23ca5cc60e2b71f631befac84ea3a9f50cce95c4ec 2013-09-10 02:39:28 ....A 13242 Virusshare.00096/HEUR-Trojan.Script.Generic-2a2aeacd0c9134efbb45df1e67d8a0b074c66b9092cf69d1e76029402be8002a 2013-09-10 01:49:54 ....A 12526 Virusshare.00096/HEUR-Trojan.Script.Generic-2a2c3484071840fd470feb2ea1eca7236cfe268b0967406302ef4bc436b1fa9e 2013-09-10 01:29:54 ....A 43476 Virusshare.00096/HEUR-Trojan.Script.Generic-2a3041d13a489c54498cb871ba6e5afbbba6dcca0a76addddc9f4043247110d9 2013-09-10 02:57:24 ....A 4408 Virusshare.00096/HEUR-Trojan.Script.Generic-2a4d6bc1f255462b3b0ba4a910c1758efebc361a5a41691d14a653e283deb606 2013-09-10 02:47:54 ....A 873449 Virusshare.00096/HEUR-Trojan.Script.Generic-2a55fa2dd64495190be6f8148e1bf70202425adcae8fb52b2e343149a7f10c4b 2013-09-10 02:15:18 ....A 23301 Virusshare.00096/HEUR-Trojan.Script.Generic-2a5aa3bd50e267d1092e6512890f09ea11cab230b84715184c794bb18f839e00 2013-09-10 02:51:46 ....A 7624 Virusshare.00096/HEUR-Trojan.Script.Generic-2a5efc9f416402c3e36f21802fa4985cf3a5f0684d208e6eff5cb38144b4b6ea 2013-09-10 02:08:28 ....A 33435 Virusshare.00096/HEUR-Trojan.Script.Generic-2a60ae3b3b514fd56ba809f238a4ed49ef8b2ca16faa63c76e22c52c2218a58d 2013-09-10 02:05:22 ....A 14363 Virusshare.00096/HEUR-Trojan.Script.Generic-2a646dbe04ba9b0c858e72ce8cf104c097e4e7f3f0c77356819a45bb79a29523 2013-09-10 01:35:08 ....A 6338 Virusshare.00096/HEUR-Trojan.Script.Generic-2a6f04644363df1105041dbe163d612e0c487ad225757f6000516644fda9f178 2013-09-10 02:32:46 ....A 49650 Virusshare.00096/HEUR-Trojan.Script.Generic-2a7125f4070bb706fbf6ae7aa66589301173f63239610d1a86e45c359186cee6 2013-09-10 03:12:08 ....A 260254 Virusshare.00096/HEUR-Trojan.Script.Generic-2a7ac5b7880eb5a533b79dd0593e5098e9519e3432ba4fac3119ee3079f34888 2013-09-10 02:03:54 ....A 785 Virusshare.00096/HEUR-Trojan.Script.Generic-2a8192aefb226f0fc58c3cc0ba4e534401d30f7e871450d06cda7462a8a180d7 2013-09-10 01:33:46 ....A 13455 Virusshare.00096/HEUR-Trojan.Script.Generic-2a847d217754afecf948a9277a4c76daa2dae5c455a14f3ffad50216724886f5 2013-09-10 02:40:52 ....A 27018 Virusshare.00096/HEUR-Trojan.Script.Generic-2a85c1476082fad6b93d7863f445e15659956e690382e20c792f4673b888d6c1 2013-09-10 02:53:38 ....A 4781 Virusshare.00096/HEUR-Trojan.Script.Generic-2a871ccd460b4f464298236146113773f2ab449520967d30220b83a0d84149dd 2013-09-10 02:43:28 ....A 10843 Virusshare.00096/HEUR-Trojan.Script.Generic-2ab424ebffc97e2a7a1957e4871827d2b87726145f75659c2476749f315850a2 2013-09-10 02:04:46 ....A 28230 Virusshare.00096/HEUR-Trojan.Script.Generic-2ac6059900294c7f48f6d06581ea5b107feb2598fffcfaa3c569d4f966249a9f 2013-09-10 02:07:42 ....A 31092 Virusshare.00096/HEUR-Trojan.Script.Generic-2ac7df5a2b0d52b0414ecd26061f8cdcab8fffac09c21a9abff824ca1e0c8dc5 2013-09-10 02:20:20 ....A 12906 Virusshare.00096/HEUR-Trojan.Script.Generic-2ad06a24b645d1ec975d020353cd21bd19352836d138ef6396f3ab904a12af7c 2013-09-10 02:26:58 ....A 8418 Virusshare.00096/HEUR-Trojan.Script.Generic-2ad3dd41afb4e1d0db2b73efe7d1c1e7b3006e02b306df7c872fb11b2fcb2ae8 2013-09-10 01:45:22 ....A 3882 Virusshare.00096/HEUR-Trojan.Script.Generic-2aef5608236e35d349082ac94490b820f2437536d985c4d6fd8806444ea96e6c 2013-09-10 01:32:18 ....A 32946 Virusshare.00096/HEUR-Trojan.Script.Generic-2af59bf8520f58d203f17c95d6bf05bea7005ea6f53cc36a668d93841cd442e9 2013-09-10 01:41:48 ....A 47587 Virusshare.00096/HEUR-Trojan.Script.Generic-2af7d4d77ef521d9df212954ff77cef6164894520594259671fcf237d124a1af 2013-09-10 01:53:08 ....A 98836 Virusshare.00096/HEUR-Trojan.Script.Generic-2af89117d0848a11160a357c37204fa2c04e292d13c8e7c2283e40014363d15d 2013-09-10 02:56:02 ....A 19306 Virusshare.00096/HEUR-Trojan.Script.Generic-2afab6c4a83603a652c3ba903b95a55b0e36bd49e4c75bf113dbc5b8ce48598c 2013-09-10 02:35:46 ....A 72175 Virusshare.00096/HEUR-Trojan.Script.Generic-2afcb6654a50a123350cc4f5fb0549e9f2510a556ec28f311bd122cfb7930c52 2013-09-10 02:09:12 ....A 121328 Virusshare.00096/HEUR-Trojan.Script.Generic-2b0716a31fa43820280ac96ca59b3f90bdaff56432ddcf174f0c7116d6c7f11b 2013-09-10 01:49:32 ....A 2898 Virusshare.00096/HEUR-Trojan.Script.Generic-2b14fc242dec977b9823079c270227138e9c6f96dd2042c9dab9d4353fbd6b4b 2013-09-10 02:23:26 ....A 24690 Virusshare.00096/HEUR-Trojan.Script.Generic-2b23f81e3ea1ae524fb59db8d9b73ab426e7c91ec78971bc6830a52472161c6d 2013-09-10 02:23:32 ....A 63563 Virusshare.00096/HEUR-Trojan.Script.Generic-2b276839ff0b128682d6f1dbb0fbceb7ce2bbadba31cff01f69cf2dc3b7b35e7 2013-09-10 01:58:24 ....A 19070 Virusshare.00096/HEUR-Trojan.Script.Generic-2b349ef19b4b2913699621a2453ac8a433bb5bfd77da8488abae4ff26558cbb0 2013-09-10 01:36:22 ....A 8829 Virusshare.00096/HEUR-Trojan.Script.Generic-2b4a46cf185d36ba45fca3a3970dd913b28194d275ef9cc39c86f9b00eeb264a 2013-09-10 01:46:20 ....A 19084 Virusshare.00096/HEUR-Trojan.Script.Generic-2b4e09a795ca3ea69f4b1cd0d208fe4a306f2006e60f3a880038a8eb818f590b 2013-09-10 02:29:22 ....A 19084 Virusshare.00096/HEUR-Trojan.Script.Generic-2b612e494cd6b8ce13d6e135af768bb033b3a81713f5b068042164112836a627 2013-09-10 02:54:14 ....A 22773 Virusshare.00096/HEUR-Trojan.Script.Generic-2ba3d87864d5ea48e9629e2e1445d82f7f34a2f2b70735933ab0fc6e4b727454 2013-09-10 02:49:58 ....A 20801 Virusshare.00096/HEUR-Trojan.Script.Generic-2baf4b2450a3a6de3aba5a5fc148ba39f49175c226bc2955c770babae0ce9b92 2013-09-10 01:34:54 ....A 34801 Virusshare.00096/HEUR-Trojan.Script.Generic-2bb75ae28288ca5f6fab1152b1a26880f735c89194a2096079cbf65716e27df4 2013-09-10 03:04:16 ....A 31084 Virusshare.00096/HEUR-Trojan.Script.Generic-2bcb817f50dce11a0d6c23aea56b9b2ed9e16a12797685fa65555b73d575f9a3 2013-09-10 02:44:12 ....A 9547 Virusshare.00096/HEUR-Trojan.Script.Generic-2bda4b33790ab3897bd0e4861047d0608a366e91f7f1c2e139ae77936b504025 2013-09-10 02:19:18 ....A 38839 Virusshare.00096/HEUR-Trojan.Script.Generic-2bef604d0529422b15c09f9317e04e37a4994407a49633d7054e612cc769260c 2013-09-10 01:32:12 ....A 4373 Virusshare.00096/HEUR-Trojan.Script.Generic-2bf4566eb55d5c646c97f02f4d6511d8d884c98b8498a15c94ad68c0ba59500c 2013-09-10 01:52:24 ....A 1228 Virusshare.00096/HEUR-Trojan.Script.Generic-2bf5727a6d48645e19152890440d92ec5e509b79808381a2117a72dc4a76c244 2013-09-10 01:45:30 ....A 6472 Virusshare.00096/HEUR-Trojan.Script.Generic-2c054798b434c29cc79b261f8f01a5d464655ac3b3a42bd4ee71f73099879b63 2013-09-10 03:11:50 ....A 46457 Virusshare.00096/HEUR-Trojan.Script.Generic-2c161f4a7eb9145d4d3d4de6bd106a317b4d871eac486d247aa656ebbffc0042 2013-09-10 03:04:20 ....A 51117 Virusshare.00096/HEUR-Trojan.Script.Generic-2c186ec8a6f883ea82accb80a7a1cfdcf02f1e365cda05076a954c4ebf28dec3 2013-09-10 02:20:34 ....A 84630 Virusshare.00096/HEUR-Trojan.Script.Generic-2c233ec111f93b1695b6b14c91de689bfcdaa218488deb04611394c56d092886 2013-09-10 01:52:24 ....A 58074 Virusshare.00096/HEUR-Trojan.Script.Generic-2c2c0d502a806d0fef4a3e85b27292b3c25309a1ce922cbc41ba03e5d9643fd9 2013-09-10 01:40:20 ....A 7181 Virusshare.00096/HEUR-Trojan.Script.Generic-2c2dd9c07a2e77c5c3ca0755c258564a335385d85654ae2afb0751ee9047ff33 2013-09-10 02:51:12 ....A 31657 Virusshare.00096/HEUR-Trojan.Script.Generic-2c3ba347c88370a8e708118217ad4491e6f41faa35a640abec440f833621a72b 2013-09-10 01:43:30 ....A 3894 Virusshare.00096/HEUR-Trojan.Script.Generic-2c4676be754640e835e905a25a536bf92a9769e7264ab5c7642d569fdc997bad 2013-09-10 02:46:32 ....A 25072 Virusshare.00096/HEUR-Trojan.Script.Generic-2c5016556c0f16036c2ff25f9f15d9ea9e1bf62a991df9507610f4d7007c5571 2013-09-10 02:56:04 ....A 25838 Virusshare.00096/HEUR-Trojan.Script.Generic-2c6dc927e2d9e15e2fafe550a804834599018581b4007e5b8af71704a762cde9 2013-09-10 03:14:26 ....A 20524 Virusshare.00096/HEUR-Trojan.Script.Generic-2c7b70f80148cb86e90d7a437581a6e1d277a4110b34f243d5d77cc8c952a118 2013-09-10 02:06:00 ....A 25768 Virusshare.00096/HEUR-Trojan.Script.Generic-2c9160067a6ee6baa4f73989c77bec4e629ab0eed19dd55bdbe38e10afc16b0b 2013-09-10 01:33:46 ....A 15084 Virusshare.00096/HEUR-Trojan.Script.Generic-2c9616fbf7d86e6e7743e3e8a4fa0a8d56a0302ab0ba874e6d9e0b0f78ff35db 2013-09-10 02:22:44 ....A 21400 Virusshare.00096/HEUR-Trojan.Script.Generic-2cab77cda027fabdf434d91fbc194ca2d7adf209de9ec807bc65b973cd1a81b5 2013-09-10 01:57:48 ....A 30496 Virusshare.00096/HEUR-Trojan.Script.Generic-2cacf2254a90b4f6fd527fff07e32e6971017346281b84591e724eacbe80b7dc 2013-09-10 03:15:38 ....A 22688 Virusshare.00096/HEUR-Trojan.Script.Generic-2cbf5232e456e61d4234471db59120f3e63d827b356729d64ea7db4251c88fcb 2013-09-10 02:53:26 ....A 16769 Virusshare.00096/HEUR-Trojan.Script.Generic-2cc341b32ac7e8dbc42829b2e4915a3f4d0451941a844e54a3ffe95189f4f7a1 2013-09-10 02:30:02 ....A 55212 Virusshare.00096/HEUR-Trojan.Script.Generic-2cc90dcd3e91c3eed6e49ff5e67220c4870db6d4b5ed6c58b18beaea26ee36f1 2013-09-10 03:06:30 ....A 130846 Virusshare.00096/HEUR-Trojan.Script.Generic-2ccc8725f9365a697200645e787731e9c697782f6788ed7f6a5b8678050618d1 2013-09-10 01:52:26 ....A 27366 Virusshare.00096/HEUR-Trojan.Script.Generic-2cde399ad3da4053bfef2696f43d6e56f7112f645635eb42f57c33f743259145 2013-09-10 02:32:58 ....A 68308 Virusshare.00096/HEUR-Trojan.Script.Generic-2cf252f2780049727ec774211779e946ac16ffbb248bcccd5b97801b181da372 2013-09-10 01:52:08 ....A 46906 Virusshare.00096/HEUR-Trojan.Script.Generic-2d06c529e4389483e415e40aaeff4fc7da8b816d12af4942d4c0df79a7227c2e 2013-09-10 02:04:20 ....A 10328 Virusshare.00096/HEUR-Trojan.Script.Generic-2d11ad38f1219512343a8d7c9cca429c0e45336844daeef3358a28ab3d104838 2013-09-10 01:50:00 ....A 49430 Virusshare.00096/HEUR-Trojan.Script.Generic-2d1e5e897486a20b4776f5c8e6ebd9e94219cdfb84618b18e72ee8cbceee9fab 2013-09-10 02:15:22 ....A 12932 Virusshare.00096/HEUR-Trojan.Script.Generic-2d21d59eb8f0d54c767a9c820d1baee8ce88a1135f1f05bd984b9eab93d9e306 2013-09-10 02:52:48 ....A 16488 Virusshare.00096/HEUR-Trojan.Script.Generic-2d3d2fd28c620b888c7e6767b792880a16f2751370e49e4e12aa0911a62c3005 2013-09-10 01:31:08 ....A 3047 Virusshare.00096/HEUR-Trojan.Script.Generic-2d4b60796025560902bc5c665c0268f2949cca81b6dbb51251f7fb5138e4b315 2013-09-10 01:36:10 ....A 37236 Virusshare.00096/HEUR-Trojan.Script.Generic-2d4f60a1f02b959603b862969304ca9e109a67494744098ab292a4f3c358b13c 2013-09-10 02:48:58 ....A 18736 Virusshare.00096/HEUR-Trojan.Script.Generic-2d5725d2c282fb7ee54a033d10e571bcb979fdaba824331fcb866d1a483d6e4c 2013-09-10 02:03:08 ....A 24302 Virusshare.00096/HEUR-Trojan.Script.Generic-2d63b21302151be5058434304bf4330b6ab46121c44a88712d4a94a71a9cafcd 2013-09-10 02:40:46 ....A 18164 Virusshare.00096/HEUR-Trojan.Script.Generic-2d7abb1c5310e5acb2765707f8cf4c8f42dd0d0fdabb253966017960690d7943 2013-09-10 02:20:04 ....A 12547 Virusshare.00096/HEUR-Trojan.Script.Generic-2d933afccd4aeea96fe8c57ce10dd02117afaceaf232fcc6d9c9be22d1af6125 2013-09-10 02:40:26 ....A 54914 Virusshare.00096/HEUR-Trojan.Script.Generic-2d9c469227b08a1802c1e7def7c40b3bb7ddb27a059742c4ea11f0c22e0f0326 2013-09-10 02:16:54 ....A 12404 Virusshare.00096/HEUR-Trojan.Script.Generic-2dcce73a9cbf9c5dbce4fae19e38557008cac1122d3ef19224d3df0e8d527169 2013-09-10 02:49:58 ....A 2974 Virusshare.00096/HEUR-Trojan.Script.Generic-2dd433a7e4a73085ae0958961e2401dcdabcf17b76e9e3b034e09cf53bc5cbb8 2013-09-10 02:23:54 ....A 57904 Virusshare.00096/HEUR-Trojan.Script.Generic-2ddbe60e0ec8adb1ee637813f0808e470c365de76cd0fc2a81ef60d0178b4f37 2013-09-10 02:41:52 ....A 38766 Virusshare.00096/HEUR-Trojan.Script.Generic-2ddc621dcb9cab80bb5bf27748d89e83739c9b4525099b82bf5236af149dd51d 2013-09-10 02:02:50 ....A 15973 Virusshare.00096/HEUR-Trojan.Script.Generic-2ddcfd63afc0e5b8aa7e2703e31146e3470e62e29c274d1c16ae5fcd390ea48f 2013-09-10 03:00:38 ....A 98359 Virusshare.00096/HEUR-Trojan.Script.Generic-2deab35ffd4ba73dc59fce7fae0f561ece4f9807c96580c7ea6c1c7f9c616b48 2013-09-10 01:30:42 ....A 89754 Virusshare.00096/HEUR-Trojan.Script.Generic-2df58cdbca7385788bf77e6c37beb8ddef8d7ac92913ecdad0cfbf541438cb57 2013-09-10 02:33:04 ....A 89474 Virusshare.00096/HEUR-Trojan.Script.Generic-2dfa1f533c1a562a03e17dd577edd4416b8bdabc3ca714107489bef255bfc93e 2013-09-10 01:57:22 ....A 36156 Virusshare.00096/HEUR-Trojan.Script.Generic-2e1f787272632e99581913b990485579281c31659f0b05537fbb8f321ffaa9cf 2013-09-10 01:30:34 ....A 15857 Virusshare.00096/HEUR-Trojan.Script.Generic-2e242567ab9c318ff33de0b1d0720c854245fc92216540f6c6f95bed6d07764a 2013-09-10 01:37:20 ....A 10035 Virusshare.00096/HEUR-Trojan.Script.Generic-2e292885e6606e1aaa6ed6ac1ce6d5ed17be961c8759e567a8eaf432125f0462 2013-09-10 02:04:42 ....A 69439 Virusshare.00096/HEUR-Trojan.Script.Generic-2e30cc28afc4e1b843b86adc4451dd6bb719c731b6ca540b68bbe74abd48fc6a 2013-09-10 03:10:24 ....A 42681 Virusshare.00096/HEUR-Trojan.Script.Generic-2e3289e719ea4df059b74705ca224a3dd81166b1e4c21a55ae73d90442f8c75c 2013-09-10 03:02:56 ....A 7219 Virusshare.00096/HEUR-Trojan.Script.Generic-2e38b80678e3c46f77e4c7f49cc9f9e7d5c7bc88845201548fe6f223dfd09b3e 2013-09-10 01:37:36 ....A 47665 Virusshare.00096/HEUR-Trojan.Script.Generic-2e5050458f9f471581c0cb0f04e281f6c5274093650377329250ad1427392d01 2013-09-10 02:32:44 ....A 9821 Virusshare.00096/HEUR-Trojan.Script.Generic-2e55cbaf7ad27c0434de035260dfd7322710a4a7cc932097134b071d8c0ba6e6 2013-09-10 02:29:44 ....A 25224 Virusshare.00096/HEUR-Trojan.Script.Generic-2e612710392ad168c271a7ec7e45afe7ed84b6b30c4ae2d533f9d86b25c25c90 2013-09-10 02:47:06 ....A 60141 Virusshare.00096/HEUR-Trojan.Script.Generic-2e61684bd84949a460741b6f53f9818445976834ee3b2d491ce7c43222a14504 2013-09-10 01:40:18 ....A 51575 Virusshare.00096/HEUR-Trojan.Script.Generic-2e70f0f25d2b5ede0f665393efac12556014ee6476c34d909a2a9b121b3b556f 2013-09-10 02:00:28 ....A 36304 Virusshare.00096/HEUR-Trojan.Script.Generic-2e8618d13d6e46e70a8b8e3d49ad4b2b760053950eb490b8ab434fc5d43081b0 2013-09-10 02:22:02 ....A 57891 Virusshare.00096/HEUR-Trojan.Script.Generic-2e9bddb754bf3a7db821723e1d518a1e02b6bc606b849e4c6a7c0f6836eea316 2013-09-10 02:48:58 ....A 37988 Virusshare.00096/HEUR-Trojan.Script.Generic-2ea07f3d82f0d422b896c0b5fd679ffc5fa8c8fbcbd1e5f3d08be053a4ac7170 2013-09-10 03:05:36 ....A 16006 Virusshare.00096/HEUR-Trojan.Script.Generic-2eac43c4d449ec312581829b3abf3dd565a0f155189ae341487792af6b78cbeb 2013-09-10 02:54:30 ....A 112964 Virusshare.00096/HEUR-Trojan.Script.Generic-2ebe233a4a20831cc6723bb1b300839d928f83126ff8beda21e7f050d05ab877 2013-09-10 03:12:48 ....A 18535 Virusshare.00096/HEUR-Trojan.Script.Generic-2ec3ed108f5399b5129ae7028b5ebc0ebdee7b9eb93782818dba35161e6dc90b 2013-09-10 02:46:38 ....A 198311 Virusshare.00096/HEUR-Trojan.Script.Generic-2ed5740825a7cbd55e72d7ed768f837e760db32470a242deb4f0bcd520528195 2013-09-10 01:59:44 ....A 22611 Virusshare.00096/HEUR-Trojan.Script.Generic-2edae32222911112bf87f76933a3ec9987d4df30960c0a9ea0cfc115039b3d10 2013-09-10 01:59:46 ....A 20168 Virusshare.00096/HEUR-Trojan.Script.Generic-2edb01d78803ab2872528ec5b2f09f4487860ad1c3df891e999fe360f43e1855 2013-09-10 02:12:14 ....A 40478 Virusshare.00096/HEUR-Trojan.Script.Generic-2ee3973c8f099b8b44ff778bfa99e34e60eb543aa10f9f7cfd635cfafc9c0ec4 2013-09-10 02:39:52 ....A 12850 Virusshare.00096/HEUR-Trojan.Script.Generic-2eeaadb7244ddce1259952d0ed1f8103b57b163514f5d89a43504e2f9183fa71 2013-09-10 02:33:18 ....A 26133 Virusshare.00096/HEUR-Trojan.Script.Generic-2ef1fa7270011ee793a83b168d072548354027188a6525f9fb30c18e6ace9693 2013-09-10 02:38:18 ....A 11394 Virusshare.00096/HEUR-Trojan.Script.Generic-2ef6cf196f68db4dc4199b291f7a262edfef22a56bbcbbebf42d7f9ae24e8721 2013-09-10 03:07:10 ....A 30846 Virusshare.00096/HEUR-Trojan.Script.Generic-2efdd6c3990605fbe262d1660483f0077d698e9642322c1c9168907f5dbb8987 2013-09-10 02:11:16 ....A 16242 Virusshare.00096/HEUR-Trojan.Script.Generic-2f15d01a0826842155adc9d2323ad978085ec1aab1928aa4b1a1d059d7d6798f 2013-09-10 02:47:40 ....A 25609 Virusshare.00096/HEUR-Trojan.Script.Generic-2f24c4700d736233e8d76267924bef911eb4f12d571abd30cd3ecfbf1d4949fa 2013-09-10 02:23:30 ....A 38381 Virusshare.00096/HEUR-Trojan.Script.Generic-2f40a5bd04b9d8249f6e4b55677566f7d7d32cc835949c5f7227d4266dff8f7a 2013-09-10 02:04:52 ....A 10606 Virusshare.00096/HEUR-Trojan.Script.Generic-2f5154fe7dd6bab49e4270b118bef36642f7663b76a0dc9b390a5ddd4390ad8c 2013-09-10 03:14:26 ....A 493 Virusshare.00096/HEUR-Trojan.Script.Generic-2f53e0c6987ddea110c2900ce4dd7cf14ff332efae4368fbdac92c90e522e5f5 2013-09-10 02:28:10 ....A 18366 Virusshare.00096/HEUR-Trojan.Script.Generic-2f6d81c2faf8e004f24a81081eb18bbe6bd1873fa5ddde3b3a6f65c6be713f4e 2013-09-10 02:50:00 ....A 12192 Virusshare.00096/HEUR-Trojan.Script.Generic-2f84730248e0088f6e7a78c154d66faf4909062e7f500ba3105dd75e3385ebc7 2013-09-10 02:00:50 ....A 21844 Virusshare.00096/HEUR-Trojan.Script.Generic-2f93f88a39fdc3dbd6fd5c2d04449cc15f0715db595bbc674929de8de973de09 2013-09-10 02:19:52 ....A 8824 Virusshare.00096/HEUR-Trojan.Script.Generic-2faf1e20d764e5799f9b465241a7d7cfec4527d1be79045d6d1cd404437c3d03 2013-09-10 03:00:14 ....A 29917 Virusshare.00096/HEUR-Trojan.Script.Generic-2fb1f18c6ce89cb40e8a6bc5fcc052595bfc3a9b528ac3741ef7e8ab4fe5e1b0 2013-09-10 01:29:20 ....A 57096 Virusshare.00096/HEUR-Trojan.Script.Generic-2fb4fe2506094ef166993c3610d56095a596b67e8c7d4d19eeaa5a474daf087b 2013-09-10 02:09:20 ....A 19709 Virusshare.00096/HEUR-Trojan.Script.Generic-2fcb82b1457c7da2d816a3145de254904aa2cc4622e778291262a74716f69280 2013-09-10 02:20:38 ....A 104627 Virusshare.00096/HEUR-Trojan.Script.Generic-2fd9c10c11b1b246d29c70fd3342bd41cf3375f17aef44b96530d1d68541e228 2013-09-10 01:42:14 ....A 18237 Virusshare.00096/HEUR-Trojan.Script.Generic-2fdd3ea6707bbb7cbdf42f10339e6766d31817c34c83d745efceea8060efb63e 2013-09-10 01:31:58 ....A 130625 Virusshare.00096/HEUR-Trojan.Script.Generic-2fee27a427a7c664a8b8922caececb03d599c97e58098cb40c04d2071602ee04 2013-09-10 02:52:00 ....A 24505 Virusshare.00096/HEUR-Trojan.Script.Generic-300444ecaefd5f259a796e84f261bef9508fb88f28276fca1e56b1848a8018d1 2013-09-10 02:30:54 ....A 25230 Virusshare.00096/HEUR-Trojan.Script.Generic-3013ffc4fe3ee11064086281704cfc11146577d9c871aae0e0de306452be99a3 2013-09-10 01:30:44 ....A 75512 Virusshare.00096/HEUR-Trojan.Script.Generic-30163e11ee6cef6c9d4380d5e850ed0c89655847c4dd8664167933c3e79bbb41 2013-09-10 02:47:24 ....A 60258 Virusshare.00096/HEUR-Trojan.Script.Generic-301e9f7ae4cbffac46b2d1cdcb633dcd16c661404b6dc739d0b92ea3cf9618e8 2013-09-10 02:57:42 ....A 31274 Virusshare.00096/HEUR-Trojan.Script.Generic-30595b9843a7882a66abf8f25e9b21a2a7911a30de0f7fcba4fa0edd65908ea2 2013-09-10 02:37:06 ....A 14803 Virusshare.00096/HEUR-Trojan.Script.Generic-306360db4f6af6c747fcc01d9cafb0d10a9bcb2522349eb07e76fc361c4c8830 2013-09-10 02:19:52 ....A 14699 Virusshare.00096/HEUR-Trojan.Script.Generic-3078952393b21061caa0f6477bc96a865cdf6f8ae067708031c1152b8c95931f 2013-09-10 02:27:34 ....A 243 Virusshare.00096/HEUR-Trojan.Script.Generic-307fc422ffb6e570b5adac4e397e28f1c8a9f912708c261c2aa054ee7513b6b9 2013-09-10 01:40:14 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-309b4b9156836daa6fa2471d498f37ca989af16fd07f07f3dbc27ba6a9f5ae40 2013-09-10 01:52:36 ....A 66482 Virusshare.00096/HEUR-Trojan.Script.Generic-30a4edcd95d01a67e1a2f47982260287c1242e46be668f0450fb4f04242f40fd 2013-09-10 02:47:14 ....A 11740 Virusshare.00096/HEUR-Trojan.Script.Generic-30a7685c2e5bf0b39717f9561f89bfc80aa56d01b3f6f27fe0d369f7f1b04bd8 2013-09-10 01:34:34 ....A 12971 Virusshare.00096/HEUR-Trojan.Script.Generic-30ae5ea1f69f237411fe7b75be137d4165022484ddced686c26ecdf32ab0066b 2013-09-10 03:05:26 ....A 6235 Virusshare.00096/HEUR-Trojan.Script.Generic-30b20e6c20a638ed218eaa34e69b46c2687e89ecaf0ffaebffa977d245c0613f 2013-09-10 02:51:22 ....A 50323 Virusshare.00096/HEUR-Trojan.Script.Generic-30bada460a987c919464345b9748ed628439df11864e699f953f290f3d9b5340 2013-09-10 02:30:56 ....A 41198 Virusshare.00096/HEUR-Trojan.Script.Generic-30dde265147daf33a52721d53c7f95e458082b121763a8c509b4029d32b7e9e8 2013-09-10 01:41:36 ....A 57635 Virusshare.00096/HEUR-Trojan.Script.Generic-310fa55698445235c0c554f0f5bc806098475267dff026c95135bfe8d4fe802c 2013-09-10 02:50:22 ....A 86915 Virusshare.00096/HEUR-Trojan.Script.Generic-311eba0e2b4074680903ffb034ed106b7a1fa99bc10edd14fa1b0abe3794c0af 2013-09-10 02:15:04 ....A 118349 Virusshare.00096/HEUR-Trojan.Script.Generic-3121c1b7776428382b970794e2cbaa28a904d2c21c0e057ed3bda8398d53e51c 2013-09-10 02:33:36 ....A 17507 Virusshare.00096/HEUR-Trojan.Script.Generic-3136ff067ee30b06850316978fb534817f8eb9e85ee5827cb27b92e26392903b 2013-09-10 03:07:12 ....A 4026 Virusshare.00096/HEUR-Trojan.Script.Generic-315075426c6defb0b3b64358d37c0730ce1af0ca83a0f9a03585ae50bcdffa77 2013-09-10 01:34:34 ....A 22728 Virusshare.00096/HEUR-Trojan.Script.Generic-315abbcf6fe6881fb4b0fbd1214126717e9c658864e717d33a8c8603dbca1516 2013-09-10 01:29:52 ....A 8263 Virusshare.00096/HEUR-Trojan.Script.Generic-318cd5b8f9830da6ec67f38eb5a835eaae828d5cce7da1800d33598dbf438412 2013-09-10 02:07:04 ....A 14501 Virusshare.00096/HEUR-Trojan.Script.Generic-31acecf114ac14acb7f6c1448a2cb1fb56d8bdca9c0960b74b82818f9154ae3d 2013-09-10 02:30:02 ....A 35180 Virusshare.00096/HEUR-Trojan.Script.Generic-31b6fe0bb9352e3f34ceb239f499086bde4866522ae639526810b596b5d535dd 2013-09-10 01:31:30 ....A 52669 Virusshare.00096/HEUR-Trojan.Script.Generic-31b8dc69f8a82665a35ae1aa22a851592a5b4174a221aba6f40c57abbb3a0c1d 2013-09-10 02:33:28 ....A 14773 Virusshare.00096/HEUR-Trojan.Script.Generic-320d2c055f9f41270f96382c4165addb3fac7f0a69a915dbb2fd23f100ea12bb 2013-09-10 02:52:12 ....A 24216 Virusshare.00096/HEUR-Trojan.Script.Generic-3211b463e501dbb02e58998bd269e6ee950bf1141cc552d5ed980d1355a9a848 2013-09-10 02:01:44 ....A 56311 Virusshare.00096/HEUR-Trojan.Script.Generic-321c207081def7f8857d7752d26da775f3807bf651cf1e2b0f76cfadc364b519 2013-09-10 01:47:04 ....A 25738 Virusshare.00096/HEUR-Trojan.Script.Generic-3225c3d0a1a6d8705056686c2343c109bc1956d714a49833092ac9c08be54e9b 2013-09-10 01:41:02 ....A 409 Virusshare.00096/HEUR-Trojan.Script.Generic-3230c1b60472589a244c3aa3aa3c1adbd6dd28d351f59d58a9c1e387e1b43c75 2013-09-10 02:18:34 ....A 31602 Virusshare.00096/HEUR-Trojan.Script.Generic-324de5215c230273bf8cbb9eca6fad41aef14e1ac87565f3e2ec46fe6c16c78a 2013-09-10 01:56:04 ....A 74049 Virusshare.00096/HEUR-Trojan.Script.Generic-3278efedc64120d0c48e5ca757d4378aea8d628f1f925cbdda52041c80362bd2 2013-09-10 02:47:14 ....A 44641 Virusshare.00096/HEUR-Trojan.Script.Generic-327a4dafcc91d880751b82054d7f81636b7321e24a68455f437986a9328c15e0 2013-09-10 03:08:16 ....A 20153 Virusshare.00096/HEUR-Trojan.Script.Generic-327e6ab2851a435b3319220a23f887c0274227b51b4b90eab0f8007684cf7551 2013-09-10 03:09:08 ....A 12767 Virusshare.00096/HEUR-Trojan.Script.Generic-328cd5c9ae95fc043ad38492538cfdc0cc4e0eb8913505149a3efefeb2b5f5d7 2013-09-10 01:33:18 ....A 25148 Virusshare.00096/HEUR-Trojan.Script.Generic-328eb1c8760d03e9c88df4bf3fe8b0c6c31d2d23555a138780e77379147e0d22 2013-09-10 01:28:38 ....A 3059 Virusshare.00096/HEUR-Trojan.Script.Generic-328fae1f3d3c2dcdaf891f507753fdeeb9fc3bce46f24c39eca5916f5075ff86 2013-09-10 02:50:00 ....A 87950 Virusshare.00096/HEUR-Trojan.Script.Generic-329517619c2a92e544d27f094991fcd8f80e2660a6133c2247b194897f972497 2013-09-10 03:10:38 ....A 122502 Virusshare.00096/HEUR-Trojan.Script.Generic-3296eae0eb7710a9679adf6046dfbb9de1b87cbfed64a1ab4a345a5fd45e6130 2013-09-10 02:40:04 ....A 53616 Virusshare.00096/HEUR-Trojan.Script.Generic-32ab7167b316588f3255ef975bb8b926acfa2b5dabf885ad5d7760d9975bba52 2013-09-10 02:49:08 ....A 41056 Virusshare.00096/HEUR-Trojan.Script.Generic-32aed12873330b8e9c3a48c303351c9033fc0d3e05b881e26e1d1763463aa6dc 2013-09-10 02:41:22 ....A 30729 Virusshare.00096/HEUR-Trojan.Script.Generic-32b23cc7222a6e414d53b46a412f9686c0214c330c8706b3d9c9ca9451812417 2013-09-10 01:31:26 ....A 41809 Virusshare.00096/HEUR-Trojan.Script.Generic-32ce0a056cd968d93ff09a1897c1dc75ff3fb2d3a96b740c351ee903326caf71 2013-09-10 03:04:40 ....A 4349 Virusshare.00096/HEUR-Trojan.Script.Generic-32cf860c6ac8f39f845b04a31a2aa5eabc33a2e8247719bfc3bb6cfdefd4a301 2013-09-10 02:54:02 ....A 23904 Virusshare.00096/HEUR-Trojan.Script.Generic-32d32563b9ac024253c66a6ec77b2f05563687f35099a63041ce7f12386601a6 2013-09-10 02:47:18 ....A 49114 Virusshare.00096/HEUR-Trojan.Script.Generic-32d6037a0b09fbf31d6dace538baa7b121ce4b2186f3fe0858157f769ee94ff7 2013-09-10 02:59:58 ....A 1744 Virusshare.00096/HEUR-Trojan.Script.Generic-32d702f923ad83f57701e3c91694f68453a8d2b7c47b940bc01365f3fcf1ef6a 2013-09-10 02:45:26 ....A 64878 Virusshare.00096/HEUR-Trojan.Script.Generic-32e2454e0cc075dac950ef7c1668edacd23b38e64ddda23586696b49c7ac3851 2013-09-10 02:43:38 ....A 31791 Virusshare.00096/HEUR-Trojan.Script.Generic-32e2742ca68a54c08eb5011387db1c8fdb06de281ddefac4b81f9b0c9c8ad582 2013-09-10 01:56:12 ....A 6686 Virusshare.00096/HEUR-Trojan.Script.Generic-32e59cb439e7b1c818dd557228a4ad2719681fe1830d2c8b0af233c1ede09a58 2013-09-10 01:39:48 ....A 22797 Virusshare.00096/HEUR-Trojan.Script.Generic-32e623aa22304ca697d5c60ed9e2fc14cfd92f6c8743ab6d190e61cdbbdf8ab5 2013-09-10 01:31:14 ....A 9926 Virusshare.00096/HEUR-Trojan.Script.Generic-32ec3f957bf03d1bb7431597c4eb6d517557e956b304fd5d129f14fee08a6b27 2013-09-10 02:39:50 ....A 26599 Virusshare.00096/HEUR-Trojan.Script.Generic-32f68e047c2c1c0aaee0fada789b7b8f616f761dbd094e4f8fe0711742d31a71 2013-09-10 02:29:14 ....A 457558 Virusshare.00096/HEUR-Trojan.Script.Generic-32f8b47dddfc80045b09f4abcbd98212e2b05101b641ac2300851a078a800501 2013-09-10 02:58:00 ....A 54965 Virusshare.00096/HEUR-Trojan.Script.Generic-32fbed4def385f8bedcd7673571da973721877a4cedd74c00c2aaa55713ef192 2013-09-10 01:47:36 ....A 10880 Virusshare.00096/HEUR-Trojan.Script.Generic-32fe5fe37b331537110914f9a2b29aac6268f25e40e2d1b27ec32fe66b71eefe 2013-09-10 02:15:24 ....A 5097 Virusshare.00096/HEUR-Trojan.Script.Generic-32ff098b079f9095a2389d9f4a53a38ee14ebc7750c198126a6b1a0940fc4827 2013-09-10 03:02:00 ....A 57609 Virusshare.00096/HEUR-Trojan.Script.Generic-3347fb66ece9d69917fac24fb7f1261350e00f794a6752800da4df0f3d0f3286 2013-09-10 02:36:16 ....A 1339 Virusshare.00096/HEUR-Trojan.Script.Generic-33560f4f78a776c09f0749dd9666a9127ab1aaeb52dfb0f34218c2d69c33f3fd 2013-09-10 02:25:00 ....A 13303 Virusshare.00096/HEUR-Trojan.Script.Generic-33590fa543d542e24ef0eb97b9a8f92027dfb60919261e3430ce2bab892caad1 2013-09-10 02:50:24 ....A 13245 Virusshare.00096/HEUR-Trojan.Script.Generic-33591a33c27d4dbf31bab827d96ff3c2315ef0121f93682e7899c57c5ba1e949 2013-09-10 02:00:28 ....A 620 Virusshare.00096/HEUR-Trojan.Script.Generic-3366cc4317ba7d36b13848bd03dd3a5b7aeb842d34f3afd3fc3c42b4100bb898 2013-09-10 02:46:20 ....A 153546 Virusshare.00096/HEUR-Trojan.Script.Generic-33738a30ec4dbb4390ebeada59c45b47bd85c3880cff1468fb227bed65cd0bcb 2013-09-10 01:49:16 ....A 1495 Virusshare.00096/HEUR-Trojan.Script.Generic-3373af27130f838bbf218af587f8777d4eb096d007d116848c794352e3261c52 2013-09-10 02:52:04 ....A 29794 Virusshare.00096/HEUR-Trojan.Script.Generic-338705e81155eae10e3afda1081434b3dce08c705c7152d304a8af76e68ace6b 2013-09-10 02:15:24 ....A 32806 Virusshare.00096/HEUR-Trojan.Script.Generic-339216117337b910a38e64d62fed75c54d0a5b0c43b5e6a5ae4251db7c57803f 2013-09-10 01:52:18 ....A 26946 Virusshare.00096/HEUR-Trojan.Script.Generic-33a0095bc1e43bfb4da06cf01e2ca656cd0eb9fc73b426b9031c28830495e885 2013-09-10 02:55:26 ....A 16013 Virusshare.00096/HEUR-Trojan.Script.Generic-33a8fc76f0aabaf64173e54874648b1e2079674ab74bb7d0b4a31031b35c71ec 2013-09-10 01:38:48 ....A 28950 Virusshare.00096/HEUR-Trojan.Script.Generic-33bcb4b021bc2193a799f4dbffe211d16971363a6216a652e042c65aeb68ec7d 2013-09-10 02:36:34 ....A 44683 Virusshare.00096/HEUR-Trojan.Script.Generic-33d8aacfdda72a6069e26d2fe1a88b21c818543dd8f2916bb209967906f9e837 2013-09-10 01:56:00 ....A 13597 Virusshare.00096/HEUR-Trojan.Script.Generic-33f808aa0818aeba12220041cd72ce22d7ee857bf80cf1cc0c64031754cde773 2013-09-10 01:43:04 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-340a5c72bca04a1baac26a46ec89bce3df6e458f6b6774864d775af267edfef0 2013-09-10 02:05:36 ....A 8570 Virusshare.00096/HEUR-Trojan.Script.Generic-340db25be344ba032fa69567fd036145743f57e8c5c8f4d56a4c3d04661222fb 2013-09-10 02:21:42 ....A 728910 Virusshare.00096/HEUR-Trojan.Script.Generic-3416b5e0f71c791fb441c934fd55d661e5cc51de7f70793bd9aeab7be21a1ea1 2013-09-10 02:46:22 ....A 20841 Virusshare.00096/HEUR-Trojan.Script.Generic-3437adbec4656b3eeaecbe880b1a5b9a1685872233f6d548275d90b14eb7cc14 2013-09-10 01:38:36 ....A 24826 Virusshare.00096/HEUR-Trojan.Script.Generic-3438c9100efc59946e2035fdd4030ba7ecb66a1383ffa36edd13076ae7036b27 2013-09-10 02:33:28 ....A 26167 Virusshare.00096/HEUR-Trojan.Script.Generic-345189f49ad326b0af387987ae5664c8a18e672248b9b8b62e1b588caf29f759 2013-09-10 01:36:38 ....A 47745 Virusshare.00096/HEUR-Trojan.Script.Generic-3453fceb13a9e01c74b08e360c6e324d62a08d5e96c434922b962b8fbd9488b9 2013-09-10 01:59:50 ....A 28849 Virusshare.00096/HEUR-Trojan.Script.Generic-346711607d8af6e285c3c55544da08a177f4b218b3fa02b7eaa2c8995978be3f 2013-09-10 03:04:00 ....A 16399 Virusshare.00096/HEUR-Trojan.Script.Generic-347f4f33df797bcb6d6294dc43f0caa4ba54a113e0a3cb6bfb8975bf11517532 2013-09-10 02:32:46 ....A 9109 Virusshare.00096/HEUR-Trojan.Script.Generic-3483524dd94e1113d0f9e3d8696498039a12286e43c37d40a9fed961f6b26274 2013-09-10 02:44:26 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-348ae6dc152a0bffa772a45ead2504d59e6e7567e76180d2795f2706de4321bf 2013-09-10 01:47:22 ....A 4513 Virusshare.00096/HEUR-Trojan.Script.Generic-349d07e940b23b8204c68585cb71eaf0e138945e4a050ed26f02d8912c0d7e14 2013-09-10 01:32:10 ....A 1720 Virusshare.00096/HEUR-Trojan.Script.Generic-34ba61d40f5e37c50de49b99267de74c825dd5c69cd80c5191319d52d4fdc486 2013-09-10 01:50:04 ....A 40276 Virusshare.00096/HEUR-Trojan.Script.Generic-34bfe2e4140ee32f2ad6a9ba33d769bb6e7166d69610f1257a3be5be0a2aa7db 2013-09-10 02:13:40 ....A 38801 Virusshare.00096/HEUR-Trojan.Script.Generic-34c0d2fea8689664f5866b62cdafeaf9114dd4a755317a4bb8c754453ec0455d 2013-09-10 02:29:52 ....A 6981 Virusshare.00096/HEUR-Trojan.Script.Generic-34cbb8daa0f55c5a764af831ff251f78b24ac2374c4ab27cbe3157addf4103f5 2013-09-10 01:29:06 ....A 39779 Virusshare.00096/HEUR-Trojan.Script.Generic-34ce9068385238054b73aea1ca712a95f3e8ef0dff0080ff982f3f22cb0b5ff7 2013-09-10 02:45:36 ....A 107907 Virusshare.00096/HEUR-Trojan.Script.Generic-34dd93782f06b288cda40f9a5b66d2156ef39fe973cd41df7f3a9ef23bb41298 2013-09-10 03:10:50 ....A 20194 Virusshare.00096/HEUR-Trojan.Script.Generic-34e85a7b24f3c17d9d85bc0073e7c7540a94e7c2c410b22749da493a0fc8da9b 2013-09-10 02:24:04 ....A 74081 Virusshare.00096/HEUR-Trojan.Script.Generic-34f340f7f7a6c49ae04bb50d766d51497773f2a1ba7e198ab0f3e344cd91de1b 2013-09-10 02:47:00 ....A 10917 Virusshare.00096/HEUR-Trojan.Script.Generic-34f41d1e1fd7a4dce4c6849562fee54ca69ec627766ea2d81847e0edd34a5f3c 2013-09-10 01:45:24 ....A 19190 Virusshare.00096/HEUR-Trojan.Script.Generic-350e671f684559c7185f747434fa74782a081abcf9c955e32f3b4c5096acba80 2013-09-10 02:55:00 ....A 50980 Virusshare.00096/HEUR-Trojan.Script.Generic-3544e3a88a862f9342b0bcb6617925a2ee4fd21840c711c5db701e914fac07a6 2013-09-10 02:54:04 ....A 7275 Virusshare.00096/HEUR-Trojan.Script.Generic-35469b856fd327451deec1d458a1373e3f2b9e7d7e556be279f9e251bbb6bf06 2013-09-10 02:21:26 ....A 32376 Virusshare.00096/HEUR-Trojan.Script.Generic-354e8534bfc6ca4aaf5183bfcaa11756db6d3996c8d378584b5cfa5406101b42 2013-09-10 02:33:08 ....A 16258 Virusshare.00096/HEUR-Trojan.Script.Generic-35679cc3c87894a33bff6381961b0e2da6f687d515ecd15e2555e61654106932 2013-09-10 02:10:34 ....A 19844 Virusshare.00096/HEUR-Trojan.Script.Generic-356a37490ee6833642daf07b9e43d7e44d5264c75d9721067a7d11fce12153ee 2013-09-10 02:10:10 ....A 42408 Virusshare.00096/HEUR-Trojan.Script.Generic-3570957e84dadc67d90a94b4f6e4cb4edc897dad7113a6897be4a17702f2d178 2013-09-10 01:47:10 ....A 26747 Virusshare.00096/HEUR-Trojan.Script.Generic-35718c7f08243d338082bab52e6c811df754216ae8848d8585a3c93b15628c82 2013-09-10 02:43:04 ....A 1015 Virusshare.00096/HEUR-Trojan.Script.Generic-357e7515876d325260b3b11c97bde85c78360b7f634d4455b3e49f37a2d73124 2013-09-10 03:15:02 ....A 7343 Virusshare.00096/HEUR-Trojan.Script.Generic-358727d80dccc20c602603d813cf7a5c3c04e298cb25002c2e2083858eedec53 2013-09-10 02:40:50 ....A 42516 Virusshare.00096/HEUR-Trojan.Script.Generic-3588c57fc5fa7c2c16bde7cb50e7096364f539f06fa07458b356ad5195a0ceea 2013-09-10 02:34:40 ....A 33639 Virusshare.00096/HEUR-Trojan.Script.Generic-3589cc09ac3c4a523cf8c57f0a8e9ef4b163116ac050c32a33bf0b5bd49ef578 2013-09-10 01:52:08 ....A 31200 Virusshare.00096/HEUR-Trojan.Script.Generic-358d6ddf4c58b5144b28b89f7d5bd1b1b323ad4aeebcdeec7c72a36ff449770c 2013-09-10 02:55:12 ....A 24259 Virusshare.00096/HEUR-Trojan.Script.Generic-359a6cacffb2795fc1e09c1bdacc1f362cddb2e725bfd03e955c149ddd38a15d 2013-09-10 03:06:02 ....A 26900 Virusshare.00096/HEUR-Trojan.Script.Generic-35a23fc86b68ed8726b9c0d3feb582117ba90fefe51804b81524a72ef351f943 2013-09-10 01:42:38 ....A 20471 Virusshare.00096/HEUR-Trojan.Script.Generic-35a28f14ea89b695bcf2b1ed9832759ec7080fa610f59fb59c28f5afab1735ab 2013-09-10 01:30:42 ....A 6538 Virusshare.00096/HEUR-Trojan.Script.Generic-35aa5d6d700a2b8f97421e716bafc1871e8d1ca00a7808cd09ad44f2351cd375 2013-09-10 02:03:28 ....A 32457 Virusshare.00096/HEUR-Trojan.Script.Generic-35b68c4210313e2871b293aca2a79a15f48930868c44fe28fb83adfaabcd7170 2013-09-10 01:38:14 ....A 44683 Virusshare.00096/HEUR-Trojan.Script.Generic-35bc11c4bb464389b7a55c88980d2c9669624875a959e1c0d9fb7e6ba83dd2ff 2013-09-10 02:52:36 ....A 123061 Virusshare.00096/HEUR-Trojan.Script.Generic-35d32395b6af39e9ba2896c2eaf5c1acc9f1fcebd2a1f6e357cf14bcf5affa37 2013-09-10 01:58:12 ....A 67537 Virusshare.00096/HEUR-Trojan.Script.Generic-35e1fe191cb37b1713f9e1c21b992cd10ab7fccd34eaa66cbe915fa60ff09e35 2013-09-10 01:31:14 ....A 81325 Virusshare.00096/HEUR-Trojan.Script.Generic-35e443bd32369c8ab6eadec1e60422a9bf7cd0400044435478e2251d90ad36df 2013-09-10 02:10:10 ....A 11123 Virusshare.00096/HEUR-Trojan.Script.Generic-35f1922c9626d86fb0e6e19c83ccef963598a9c7314918e804f9f317df145d2e 2013-09-10 02:37:52 ....A 81309 Virusshare.00096/HEUR-Trojan.Script.Generic-35f1bad0d9440cad2111e64af8355a2f519c1d848f57c3e56b7591556b4d8763 2013-09-10 02:07:44 ....A 29418 Virusshare.00096/HEUR-Trojan.Script.Generic-35f82d16e1e758522d9962592732e2fd8882af00c7f126fd4e97c2992f526482 2013-09-10 02:42:44 ....A 54307 Virusshare.00096/HEUR-Trojan.Script.Generic-360218e6c794152b4945b9d10cb0e59d135e0a9f06c58344a3f07982e266faad 2013-09-10 01:28:40 ....A 5727 Virusshare.00096/HEUR-Trojan.Script.Generic-3608c4b0fe68cf438da6e9489b2d2275bd39266aab7fbb648d9e325001c6cc91 2013-09-10 02:13:40 ....A 52906 Virusshare.00096/HEUR-Trojan.Script.Generic-3609451127f8cd4cdf630ce793d4058070daa02235505436b50f0a830d112407 2013-09-10 02:03:00 ....A 33542 Virusshare.00096/HEUR-Trojan.Script.Generic-361c8ddcdf3c24e257c8c885f9401d8e8821b943ddcb9867d483562f18884764 2013-09-10 03:07:32 ....A 220453 Virusshare.00096/HEUR-Trojan.Script.Generic-361e4a06a90b539969891d0dce5399dc3a264f6fcc2a456ba30d948ca037a557 2013-09-10 02:52:24 ....A 1241 Virusshare.00096/HEUR-Trojan.Script.Generic-363b019339d20e74b30d7da982808d6ca2c514374c9bf8c0f131fe0162c5679e 2013-09-10 03:15:16 ....A 21402 Virusshare.00096/HEUR-Trojan.Script.Generic-3640c9dbaeef8f182d62b830ba92849221362b01331894381e38e39fb5a188a1 2013-09-10 03:04:40 ....A 11143 Virusshare.00096/HEUR-Trojan.Script.Generic-3643e16c32414b4a6e162fdc69aa197c4a636468c18ccce2fc38f041709ef51d 2013-09-10 02:41:48 ....A 43432 Virusshare.00096/HEUR-Trojan.Script.Generic-364c42430a2910bccb83078e8760e11eca8eef4acde04b779b56cfab922d7e8a 2013-09-10 01:41:06 ....A 30948 Virusshare.00096/HEUR-Trojan.Script.Generic-36515be6bc764511050a0a07ae19967a647bc3cb9f7d60a7de54942d367dff24 2013-09-10 02:39:26 ....A 70476 Virusshare.00096/HEUR-Trojan.Script.Generic-3658a0d4e67cbd1b72354f8c2092d1dcc5729a4ed96b0b3ee2df32d88bd6accc 2013-09-10 01:54:14 ....A 43530 Virusshare.00096/HEUR-Trojan.Script.Generic-366433fc6b62519911f0b5dce09e25ccdab4b6ac3bb8d52d757868f05d300d89 2013-09-10 01:44:58 ....A 14013 Virusshare.00096/HEUR-Trojan.Script.Generic-3680bcc4549a3bdaefb53a963bc4bb1deb1d83e0aeb9121e083d3f0fc595f1f4 2013-09-10 03:11:50 ....A 50937 Virusshare.00096/HEUR-Trojan.Script.Generic-3685ce7a82d4bae7bd8dad98b1c48ebc27d4e3b03183cd45c5bda95243886523 2013-09-10 02:10:38 ....A 10511 Virusshare.00096/HEUR-Trojan.Script.Generic-36927252e5e3fe74759789ee7e8695c64c287c7e57b5c4095bdb9187ddb43e1c 2013-09-10 02:39:02 ....A 24633 Virusshare.00096/HEUR-Trojan.Script.Generic-3694aec0476efc8d0758a7eb3055ba63453abb4c126c78d76fd36a651390f06d 2013-09-10 01:48:02 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-3695627b622e9ba8fe8af0dffce7c83e3de18fe09c5de7fcd3f752426e470d42 2013-09-10 03:04:32 ....A 32113 Virusshare.00096/HEUR-Trojan.Script.Generic-369b02f2d6c5ef870149e0f3a5e0731a25c99141805fb82dbea5bf9b75c1c02c 2013-09-10 01:48:24 ....A 28236 Virusshare.00096/HEUR-Trojan.Script.Generic-369faae1e7dc15497d493b102977becc66fa25b8ead4b69d51c373f48df6ce38 2013-09-10 02:52:12 ....A 27890 Virusshare.00096/HEUR-Trojan.Script.Generic-36a3a7891f34d89c42e1f60521b7d4ade3a3d1281e68c82b7874e77330241ffc 2013-09-10 02:54:04 ....A 17992 Virusshare.00096/HEUR-Trojan.Script.Generic-36a55440682b5d0ce92ace8089ecd16b1fdbdb18be5bf6139e3d42e10bd406d2 2013-09-10 01:53:32 ....A 16239 Virusshare.00096/HEUR-Trojan.Script.Generic-36ad7f257d9e607e5ef5ba44abf3505de389c9be9b0bb99d39cb41997dbf105b 2013-09-10 01:30:54 ....A 56 Virusshare.00096/HEUR-Trojan.Script.Generic-36ae3c42cd1a57e2ada085e959f339ee95fb45b0fb96346f6cdec98d82be1902 2013-09-10 03:05:46 ....A 50695 Virusshare.00096/HEUR-Trojan.Script.Generic-36ca363c61c8ffc73a48e22fc92028c7ed77eae617b89c115bda1551fd8e30e4 2013-09-10 02:57:32 ....A 94 Virusshare.00096/HEUR-Trojan.Script.Generic-36d05525e1c4a2dbfe632c31b74a04bd223b135dbef36f971fd1385cf5cfa4c6 2013-09-10 02:30:42 ....A 47324 Virusshare.00096/HEUR-Trojan.Script.Generic-36d7ff16d7f47171afe76266c7c87b2f2a37ebc45430636476952fd31b19dbfa 2013-09-10 01:33:34 ....A 20092 Virusshare.00096/HEUR-Trojan.Script.Generic-36eb6a08fba9bf28f45c775ff4a203e026e6d588b4e0609afb0b7a42c1db5d72 2013-09-10 02:46:18 ....A 66753 Virusshare.00096/HEUR-Trojan.Script.Generic-36f095d3275e76530b549acdd5c07534154b8590e355e1bc9e63ed1b0729ed99 2013-09-10 01:56:12 ....A 4166 Virusshare.00096/HEUR-Trojan.Script.Generic-36f58cd4cb0bde70f6a295c7cc3b719718fef91c3a5c79bc224f70bb14c38cf1 2013-09-10 02:43:18 ....A 14734 Virusshare.00096/HEUR-Trojan.Script.Generic-36f88e2f3fbc6d64297bedba8051747756884a430eef4bbc5e04f98b7f9137e3 2013-09-10 02:01:46 ....A 3023 Virusshare.00096/HEUR-Trojan.Script.Generic-36fb5b1ebcf2164cd5254927c9e525d24688a7c5b16c455a34f308e7a9098b41 2013-09-10 03:02:34 ....A 39159 Virusshare.00096/HEUR-Trojan.Script.Generic-3723953abf58717bc61b1b701a4a5955a6f65a3c317a4375a806772be2c6b1bd 2013-09-10 03:14:54 ....A 54099 Virusshare.00096/HEUR-Trojan.Script.Generic-372d291719be5f649a9df551e789bc2eed7cbc33c5435ece4e5ee82facb3510a 2013-09-10 01:43:06 ....A 725434 Virusshare.00096/HEUR-Trojan.Script.Generic-375285b428dc8bb7cccb54ac12a0ba8218a888fcf0067a073f5a284e50fdfd7e 2013-09-10 02:44:12 ....A 45024 Virusshare.00096/HEUR-Trojan.Script.Generic-37a5c2b5dacac485fb9e34fbbbfef7f80ad14f7ba9da708709ed398ecc452593 2013-09-10 02:57:48 ....A 110 Virusshare.00096/HEUR-Trojan.Script.Generic-37bc344fff23d93b5b034c779ed733e617a15530c3c80bd1e3fa50651b22d064 2013-09-10 01:48:36 ....A 47531 Virusshare.00096/HEUR-Trojan.Script.Generic-37dac680921cafd4f6ae7738ed73c95f308d39f082edb6d415628fb396c3f8f1 2013-09-10 02:33:30 ....A 27896 Virusshare.00096/HEUR-Trojan.Script.Generic-37ec678bcd113ddfe9a94d93376fbc085cefef486d983281e09b1170035e5835 2013-09-10 02:15:52 ....A 31357 Virusshare.00096/HEUR-Trojan.Script.Generic-37f0a02c5df77e9e80eb4be395fe249f4ce7dffb5a57ec848497934a2d514f55 2013-09-10 02:47:00 ....A 109086 Virusshare.00096/HEUR-Trojan.Script.Generic-37f4ae427d1c7516ad93d48a672dc983840f5a98d5a569e688900948cd7bfcfd 2013-09-10 02:05:18 ....A 122351 Virusshare.00096/HEUR-Trojan.Script.Generic-38201f6015d795b35e20083e1dc08b3d7212d3f15559458b43fc57afacf3fb5d 2013-09-10 02:01:06 ....A 55530 Virusshare.00096/HEUR-Trojan.Script.Generic-382ca3531e1eae3375bf7d6f41922c36cddd08eae397cb990d25afa0133c7054 2013-09-10 02:06:44 ....A 19795 Virusshare.00096/HEUR-Trojan.Script.Generic-382f41492fffa14113034f84af777343609873e43940959cd3d451974a31e869 2013-09-10 01:47:38 ....A 1345 Virusshare.00096/HEUR-Trojan.Script.Generic-383de8c93f32223a64f02ad4d738600dfb6747a39a87a5b7a78f80a145d3a5a4 2013-09-10 01:47:00 ....A 10656 Virusshare.00096/HEUR-Trojan.Script.Generic-38528e6ea6f38ecaae01a6b6985afca502e32876c4415126a4d3bd45c6c539b2 2013-09-10 02:20:36 ....A 28285 Virusshare.00096/HEUR-Trojan.Script.Generic-3883b4481f12ea9a2efd39daaf3b90e90c20fd38447c7e378a97a89fb27b9efc 2013-09-10 03:08:44 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-3890ec9958bf1aae926ba4b7f68b159b754499553167b5e7e2e06a2fbcaea859 2013-09-10 01:45:16 ....A 29956 Virusshare.00096/HEUR-Trojan.Script.Generic-38918764b566c6e22acae8e688decff101bf08874bd1dd42f0d6a056af490602 2013-09-10 02:30:42 ....A 45614 Virusshare.00096/HEUR-Trojan.Script.Generic-389fc748d51a5c02422a613c6111f56897d1396000cebd301645221f55c56795 2013-09-10 02:12:18 ....A 15994 Virusshare.00096/HEUR-Trojan.Script.Generic-38a170f55106cdf11be1d2dc9104c9d2f9b8281dd43e19c34aa4b09809a66536 2013-09-10 01:54:58 ....A 5095 Virusshare.00096/HEUR-Trojan.Script.Generic-38a98d934bf161c29ad89db2251a1991c655abb713042118139f0519576e1970 2013-09-10 02:13:30 ....A 135111 Virusshare.00096/HEUR-Trojan.Script.Generic-38acfb0ef4cf5ae7dae5011134706db8b792620757af89936f9af271a7b85a84 2013-09-10 03:12:46 ....A 94 Virusshare.00096/HEUR-Trojan.Script.Generic-38b38f191dace6762a93042b2e946416ad8b7088dfa56a5adfdc7153d82637bc 2013-09-10 02:46:54 ....A 25343 Virusshare.00096/HEUR-Trojan.Script.Generic-38b38fd83c692eec6d3613a41591220efce720e8088af3b321047d3949bb88d6 2013-09-10 03:10:18 ....A 19776 Virusshare.00096/HEUR-Trojan.Script.Generic-38bb48487bbf19b9ba13a09f6572e38f90a93bb2206367471e246ca1ba18bd89 2013-09-10 02:46:22 ....A 152530 Virusshare.00096/HEUR-Trojan.Script.Generic-38d944f80486628c4439ecd31aff15684afbc67b480ab80ac10316e0f785c80d 2013-09-10 02:07:08 ....A 12676 Virusshare.00096/HEUR-Trojan.Script.Generic-38de08f0c318d4f44fd855dc40a13de9acb4b90cf06e42e7dd45a2fe6b8c8e82 2013-09-10 02:28:58 ....A 761 Virusshare.00096/HEUR-Trojan.Script.Generic-38dfea7cb20098a43a58aee7452b485fb3560b3fe283500ba754721e8f8f4bf4 2013-09-10 03:09:14 ....A 8198 Virusshare.00096/HEUR-Trojan.Script.Generic-39025a3ca8f19dc0c3e1036029b43f1ce61b7d73a491dac7dc304fae24170ca6 2013-09-10 01:47:30 ....A 11969 Virusshare.00096/HEUR-Trojan.Script.Generic-390e8e8459b1eef8a9a53f4c30fac8d4aaba88521c1cb6447ac68c3bbc825b45 2013-09-10 01:31:28 ....A 11576 Virusshare.00096/HEUR-Trojan.Script.Generic-3915cc57d50b3f0b36762f1ef86a3cececc78f9a7ac8370c0f23ded1eee248a3 2013-09-10 02:50:48 ....A 37889 Virusshare.00096/HEUR-Trojan.Script.Generic-3932c30e087d67bb304ac3a5e7ec8a49ea451fa3b6aa9d0b6eb24f944729dce8 2013-09-10 02:20:28 ....A 88103 Virusshare.00096/HEUR-Trojan.Script.Generic-393be3199f3fd0e4523aac81d5f800eb03342a945ec40c058ef19aef0a2595c7 2013-09-10 02:46:40 ....A 22387 Virusshare.00096/HEUR-Trojan.Script.Generic-39519136605ea56903a9f9a5a30f2db145674aeda4db3900daf04cd097842d41 2013-09-10 02:34:38 ....A 11578 Virusshare.00096/HEUR-Trojan.Script.Generic-39539f71961e81e0fc9df9b7c0b079518d448108b0080475b25034a17c733944 2013-09-10 02:45:38 ....A 53230 Virusshare.00096/HEUR-Trojan.Script.Generic-3955a8b7ceab372cfc2d58cb4ea1e5f6cb6a83a72c245e750a95906440625030 2013-09-10 02:41:22 ....A 9767 Virusshare.00096/HEUR-Trojan.Script.Generic-395ccd526aecb92b4ee804e8b42fddd84a8943718a210ce36ffa0ee41cb63e56 2013-09-10 02:22:32 ....A 4281 Virusshare.00096/HEUR-Trojan.Script.Generic-395f7616f747803b7675d10e69947d5a63349a90fe3126aff0b8c6cb42391659 2013-09-10 03:04:26 ....A 66044 Virusshare.00096/HEUR-Trojan.Script.Generic-39734876755d9a0a5a57a90825f831e5ab0a663bfd9daef7ba9afe789061332d 2013-09-10 02:21:42 ....A 7346 Virusshare.00096/HEUR-Trojan.Script.Generic-398535f351622cc5fb4386650302833d656e38cde41e393158c4e6ebb82e09b0 2013-09-10 01:39:52 ....A 1545 Virusshare.00096/HEUR-Trojan.Script.Generic-3997f7649febd04bdd517fd4f0ed7ee65ae913ae235b8e82be8d57f4f7ae19b9 2013-09-10 02:16:24 ....A 18703 Virusshare.00096/HEUR-Trojan.Script.Generic-39a485073c94b25a5b871833476373553241d3bd830842019f0b44e4b4e0ae40 2013-09-10 02:58:28 ....A 38406 Virusshare.00096/HEUR-Trojan.Script.Generic-39a90008df8a54d4f803a9d54f27ea8530246773a4fe0471ac86f9d70b4cd195 2013-09-10 02:12:22 ....A 44889 Virusshare.00096/HEUR-Trojan.Script.Generic-39b106b04014192460d25c9c587570717ba1df03b596d2a90c5bf0016264e309 2013-09-10 01:42:50 ....A 38363 Virusshare.00096/HEUR-Trojan.Script.Generic-39d495c75932e4b52b6d4354a0130eec62b8b24d9e91bb6696a5570617556c26 2013-09-10 02:52:38 ....A 23192 Virusshare.00096/HEUR-Trojan.Script.Generic-39e3592c0398aa4f7e821432fc92eeac028be6207f59715a1c6d4494b3a417fc 2013-09-10 02:04:58 ....A 26248 Virusshare.00096/HEUR-Trojan.Script.Generic-3a0b94390680ddd8509d7f13c48a84ebbf21bb4387174a5904cb34b22cf30b62 2013-09-10 02:02:38 ....A 58503 Virusshare.00096/HEUR-Trojan.Script.Generic-3a11ee61f79242f48221af780bcc36c99fe40dbf705d426c551960d6f9079fac 2013-09-10 01:45:26 ....A 24372 Virusshare.00096/HEUR-Trojan.Script.Generic-3a2be3e85e8d30731489b86a07bd29fec2b3a1d5c27e84b93fe9686d46b9599d 2013-09-10 02:57:30 ....A 833 Virusshare.00096/HEUR-Trojan.Script.Generic-3a474c73fbebf72b79fc14fcf3ca88d9f27144de578ef323c6b10fb2621837e1 2013-09-10 02:38:40 ....A 32817 Virusshare.00096/HEUR-Trojan.Script.Generic-3a478375dbd2014e58947933cb30a8fb2562126a125ab8be7dd6f73f0bd7254d 2013-09-10 02:45:32 ....A 41880 Virusshare.00096/HEUR-Trojan.Script.Generic-3a6fb746e44f6362543274a4b1039f330120da0fd5af9ea53aa5dc4c9737c7c5 2013-09-10 01:43:30 ....A 20715 Virusshare.00096/HEUR-Trojan.Script.Generic-3a7b1fccdb1dd78fdaa7cfcb53485066a36ad3d2476ede6a0e3d9ddb5da91999 2013-09-10 02:20:58 ....A 16941 Virusshare.00096/HEUR-Trojan.Script.Generic-3a8091bee1b0a09919caac4064ad23bd65f15b95484f0cd5d6281b112d55134e 2013-09-10 02:12:54 ....A 10718 Virusshare.00096/HEUR-Trojan.Script.Generic-3a824040428e00155cf3be054952ccdb227a38830736670865609b1b1c1c4265 2013-09-10 01:34:30 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-3a858cf020b5d104c97c10a6e979a2f0b4e3c3d59ebcc8f3085d53584c542a90 2013-09-10 03:05:04 ....A 10392 Virusshare.00096/HEUR-Trojan.Script.Generic-3a8a122033856a2698e2834bb96b6d0a393744022b90a4e1ecff78db1f3859c6 2013-09-10 02:31:38 ....A 50597 Virusshare.00096/HEUR-Trojan.Script.Generic-3a9b67a31eb0294210c4b9812fa11d26e0260d31c63661af8d846b5192693ca9 2013-09-10 03:00:56 ....A 3588 Virusshare.00096/HEUR-Trojan.Script.Generic-3aa399ece05c560bdfe40a38de7e3c7b0933ee67c1eba8a66b9a299aebfa1a92 2013-09-10 02:56:16 ....A 15318 Virusshare.00096/HEUR-Trojan.Script.Generic-3aa675b936eb0ed2b52791ec86ed1e04cea27a09b1d4b0aa4aedd31dbddf0a2f 2013-09-10 02:57:38 ....A 29403 Virusshare.00096/HEUR-Trojan.Script.Generic-3ab28c51bc111bcb5857ff485c2627419ee4d400de04ea08368a86f32e7e06eb 2013-09-10 01:38:24 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-3ac6fdd24a8278091f489d6652126cabdbf9dc559d7c06d9dc4ed7ee54bc234f 2013-09-10 02:02:48 ....A 56683 Virusshare.00096/HEUR-Trojan.Script.Generic-3acf4d265fb16fadc5251d0774cc3e2e4eee70866243620904176d1aedd18fc6 2013-09-10 02:42:14 ....A 64141 Virusshare.00096/HEUR-Trojan.Script.Generic-3ade4d235f36aedeef82760774bd2da3e5a9cefa2945f93a5a1e4f4f6c9d51a2 2013-09-10 02:56:18 ....A 41046 Virusshare.00096/HEUR-Trojan.Script.Generic-3adf25d17764f3f864bee6ed588f47d3df2b109e13f6ad866f917af0634f6529 2013-09-10 03:13:38 ....A 37503 Virusshare.00096/HEUR-Trojan.Script.Generic-3adfc095c98c29f802bbca61e6f14f44381383f511ecc085ca353a9ea4e8ec06 2013-09-10 02:24:18 ....A 47646 Virusshare.00096/HEUR-Trojan.Script.Generic-3aeb8e9e2a6b89184c4d3231097facad72ca006cede3f6a05c8b9401e15de09d 2013-09-10 02:30:20 ....A 5184 Virusshare.00096/HEUR-Trojan.Script.Generic-3aecc94e303fa62cba1efb80642aa3d97d7aff3f140f7a6986bffe3903c18f30 2013-09-10 01:29:08 ....A 5600 Virusshare.00096/HEUR-Trojan.Script.Generic-3b01f6e3107ab018fe094179356335d3a2afeffe1699532ef5418140a3a5476c 2013-09-10 02:33:24 ....A 70830 Virusshare.00096/HEUR-Trojan.Script.Generic-3b046516a65839e21a8bdd3a49b24e932074a57c23ad0c2dd1e2e407706ec454 2013-09-10 01:41:46 ....A 9731 Virusshare.00096/HEUR-Trojan.Script.Generic-3b19b6576f73de21724301d11d0dd2a73252ec4d4c74348334bd42eb9a1c0812 2013-09-10 01:48:18 ....A 3057 Virusshare.00096/HEUR-Trojan.Script.Generic-3b2e1a3d4d61f1634a5667f6da234aeb008bf68a97713c240978b36ddb2a6057 2013-09-10 02:25:28 ....A 1123 Virusshare.00096/HEUR-Trojan.Script.Generic-3b30cdadecb49d2eccccda3ee865c76403aadf083e27eb89a2362083da3fa4bd 2013-09-10 01:36:36 ....A 451 Virusshare.00096/HEUR-Trojan.Script.Generic-3b32b644ff26e6fe8a6a8923017e6a13c40faee716bfeb7276ef36ac403594c5 2013-09-10 02:15:52 ....A 20585 Virusshare.00096/HEUR-Trojan.Script.Generic-3b40011dce70e2a47d184e4db22383d9bbfa1777f4f22f67ec1b09e962c3a22b 2013-09-10 03:07:34 ....A 20418 Virusshare.00096/HEUR-Trojan.Script.Generic-3b5198dcae1972db0d917ea3912a35e29e4487e3f4b556878d741ad80a2611bd 2013-09-10 02:51:42 ....A 31184 Virusshare.00096/HEUR-Trojan.Script.Generic-3b5dc48e22df20923c175a0635332f72bf3f2a2c9a1ccb70d39b8c84e243f462 2013-09-10 01:47:58 ....A 23744 Virusshare.00096/HEUR-Trojan.Script.Generic-3b6047b6b370894103f63cfb7664c11bb60054cfce72cacfcdf69fab40990e5a 2013-09-10 01:43:22 ....A 50009 Virusshare.00096/HEUR-Trojan.Script.Generic-3b85202d2e33dfa0527c62e37127f1c0da657b96c6ccfd19a3598bbbd241af7a 2013-09-10 01:49:12 ....A 3059 Virusshare.00096/HEUR-Trojan.Script.Generic-3b9115945420053b33386637caaaa54c0c47b28bd6d0adb6479a2a1786f422ce 2013-09-10 02:06:56 ....A 32934 Virusshare.00096/HEUR-Trojan.Script.Generic-3b9f1c3b6dc6f4f577c10f0f18349c94581805bcfd6a064850c615aacd1d7a93 2013-09-10 03:07:20 ....A 59977 Virusshare.00096/HEUR-Trojan.Script.Generic-3baa17340d59afd40b8db745ee1648f07a179ec0dd42ea40cc30ca6d13c09e21 2013-09-10 01:49:16 ....A 8190 Virusshare.00096/HEUR-Trojan.Script.Generic-3bb000d48c14e6efb7cb9c4a06d97aa638777b447e40abbf1f25f9fc1c7615cc 2013-09-10 01:49:52 ....A 61786 Virusshare.00096/HEUR-Trojan.Script.Generic-3bbffae45eea92348a2b81ace86e01ffda13ce5f55618a2f1c316feba22e18a6 2013-09-10 02:12:14 ....A 102094 Virusshare.00096/HEUR-Trojan.Script.Generic-3bc6010837d2377287f68eb8e29e4de7c254b6d706a8132c98d01cee84b5e280 2013-09-10 02:39:26 ....A 46487 Virusshare.00096/HEUR-Trojan.Script.Generic-3bd38ed6d4893c5421b3137485e2f51215ecd38cf0831db83ca1a35d7c996d32 2013-09-10 02:27:44 ....A 17581 Virusshare.00096/HEUR-Trojan.Script.Generic-3be45e1ca3230fc4b14edcc18b86ceef2e8cd3eb71e3fa016c4402b9d1655e07 2013-09-10 02:24:18 ....A 108515 Virusshare.00096/HEUR-Trojan.Script.Generic-3c0a363123dcb98996220eff7823fa3a74a6dfa0bf793100f3ea399b79b31f62 2013-09-10 01:32:22 ....A 8539 Virusshare.00096/HEUR-Trojan.Script.Generic-3c2edc58e87a908be0637ca8851c0e4905a8cc79eacacd0cd1a50be8a83ad93a 2013-09-10 02:39:04 ....A 48158 Virusshare.00096/HEUR-Trojan.Script.Generic-3c406d610f7ea19c5b66c06a225dc83551283bc9f62c9770e206a43258d4a462 2013-09-10 01:39:04 ....A 18294 Virusshare.00096/HEUR-Trojan.Script.Generic-3c5223946b5f846627540fe0428653230347019bda97886ae1ccc1f4238fd490 2013-09-10 02:52:00 ....A 18877 Virusshare.00096/HEUR-Trojan.Script.Generic-3c5500b9c2b8f5b3eb6fe285e38ffc303f716ed6e8fd43a6b4902cdb30f2154e 2013-09-10 02:46:36 ....A 152334 Virusshare.00096/HEUR-Trojan.Script.Generic-3c68fd05f7fc9eae3d891f227f7a3238beef5ceba38475d796217a06fde15443 2013-09-10 02:24:42 ....A 34207 Virusshare.00096/HEUR-Trojan.Script.Generic-3c6ef5ac0eedbb05acb79c5277ae1732754c366870eda84a0c995ce13c0c1a8b 2013-09-10 03:12:52 ....A 14545 Virusshare.00096/HEUR-Trojan.Script.Generic-3c9667511babca5f3030a59405bb56ef22bc5b0f44d93c0fa827762ab8776252 2013-09-10 02:53:38 ....A 97280 Virusshare.00096/HEUR-Trojan.Script.Generic-3c98ec8101450d45a7e5a32197130dc73ec423fce20fca73a2c87c94620c4959 2013-09-10 02:10:28 ....A 12908 Virusshare.00096/HEUR-Trojan.Script.Generic-3cb2d285f466bc8c3d292dbdeb914ea754ed06418d087e0d7ac7711ab9ccaee8 2013-09-10 02:52:26 ....A 6304 Virusshare.00096/HEUR-Trojan.Script.Generic-3cbbd4e62cf6489f77e6106ef5ec017c9c796c87985c9392be619a69dab2c557 2013-09-10 03:09:30 ....A 47839 Virusshare.00096/HEUR-Trojan.Script.Generic-3cd819582cabd8be28f9e9353297f89d82b96f493a7eced0fc679b601f486b04 2013-09-10 02:45:24 ....A 71013 Virusshare.00096/HEUR-Trojan.Script.Generic-3cf083bfeafe10443c955a6a33e690e2d75a44688e3d2e318846943fc4ae5f29 2013-09-10 01:39:44 ....A 49593 Virusshare.00096/HEUR-Trojan.Script.Generic-3cf4a4f679fb8a4dc9808ee3379dcfe98956d8b59b294adb9bd044d6763ff3d2 2013-09-10 02:40:46 ....A 47557 Virusshare.00096/HEUR-Trojan.Script.Generic-3cf84b1ad919f2002ac76861c20456e4a9e988b1b456d03a87205eef90ac0803 2013-09-10 02:45:10 ....A 110 Virusshare.00096/HEUR-Trojan.Script.Generic-3cfe2810547ea15c03945074a8d3739049f659c49c9287d3edc16bdea9835fbe 2013-09-10 01:55:12 ....A 48315 Virusshare.00096/HEUR-Trojan.Script.Generic-3d00f668eb235aa2c3193c060c288fd2f61e44bd47adf62986e7b9af38fd3909 2013-09-10 01:59:22 ....A 15526 Virusshare.00096/HEUR-Trojan.Script.Generic-3d111580a8e4b9cc281e008ad8b68697393b13490dfe3f4149a301d0b8ee19ee 2013-09-10 01:52:06 ....A 2585 Virusshare.00096/HEUR-Trojan.Script.Generic-3d12ceec3a09dc0005d7036906657eac812704dce9beea64e6e5f7b3f0eed166 2013-09-10 02:38:56 ....A 6808 Virusshare.00096/HEUR-Trojan.Script.Generic-3d1e75a352051616151b79dba9e667f96f2f1ecf4250c995c7e2a04efb80aa12 2013-09-10 02:03:10 ....A 104499 Virusshare.00096/HEUR-Trojan.Script.Generic-3d26dae6dabc214f869b0745768a99f7ca2faf2eeabeeaf753a546073bf7ea62 2013-09-10 01:39:40 ....A 18198 Virusshare.00096/HEUR-Trojan.Script.Generic-3d29e1f1fd8ebda6da4752d0cc9dd3e592805aabf5115ef419a446a1851a6fe7 2013-09-10 01:48:42 ....A 7290 Virusshare.00096/HEUR-Trojan.Script.Generic-3d32f0856bbbda91ca7eab495143c095291cf2ddc0d585a4ee95613cc6081b03 2013-09-10 03:12:12 ....A 400 Virusshare.00096/HEUR-Trojan.Script.Generic-3d3ce74cdc1be6f17830ae2c4126fceaffbb896743ba07e32297a7926a267c9d 2013-09-10 02:34:02 ....A 49543 Virusshare.00096/HEUR-Trojan.Script.Generic-3d3ea246da791f786e3c385ef569fe4c789796ba36b38ac477298699ecec124d 2013-09-10 03:01:52 ....A 94 Virusshare.00096/HEUR-Trojan.Script.Generic-3d420027a16483e4f267555e14651cde328d5c833e71de9359a7d358f71c82b1 2013-09-10 02:02:42 ....A 21303 Virusshare.00096/HEUR-Trojan.Script.Generic-3d48c752d768fab5aa341ea415bb46092603bcf54671336760290fba48cfade7 2013-09-10 03:14:06 ....A 11379 Virusshare.00096/HEUR-Trojan.Script.Generic-3d873b0fdacf9fd91046f63310efefe76ce8737a468888594142f9ac9adc9afc 2013-09-10 03:00:26 ....A 355 Virusshare.00096/HEUR-Trojan.Script.Generic-3d87449d7be38f898dfc4f0d0b43869c11262d35f86259b168c48d5ec6923472 2013-09-10 01:49:40 ....A 34708 Virusshare.00096/HEUR-Trojan.Script.Generic-3d8df348071a19f76c13a30dbb4c4f81fc66c15812783d503c7c14beb45c6dd5 2013-09-10 01:48:44 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-3d916012de57b19c0b6c9d08c54149103df780bd16bd8c23b27fbc2502b01888 2013-09-10 02:56:14 ....A 18877 Virusshare.00096/HEUR-Trojan.Script.Generic-3d922da92dded23c740ef63161357c9698dd1e758b8d79a76f98f4843c2ff3e5 2013-09-10 01:56:46 ....A 23521 Virusshare.00096/HEUR-Trojan.Script.Generic-3da5b32f17033708e5eb89a67807d6dbec0ccd76f00e546e2156fffd4938fd44 2013-09-10 02:21:24 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-3dbc0974a3be7f88de846b795386810985b2fd513c253e0faac971e1559f3e01 2013-09-10 02:57:44 ....A 94 Virusshare.00096/HEUR-Trojan.Script.Generic-3dc04be79b6a3302c193bf7bb25d766acf22b605041ed2274258ab18c28b4af1 2013-09-10 02:43:52 ....A 34777 Virusshare.00096/HEUR-Trojan.Script.Generic-3dd105564b677ee54181a2a7b306dfdb2e1aa659d54e9fc87aaa6b8e686691d4 2013-09-10 02:14:40 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-3ddfc1131b6435a24dba3348585a54cf9add7d4b4a79482527485f3ac6821428 2013-09-10 02:24:00 ....A 3900 Virusshare.00096/HEUR-Trojan.Script.Generic-3decc96c97aa93deacb5152704cc0cfb1f103390de9f2f1d29d9ffb3d67bef50 2013-09-10 01:50:28 ....A 7054 Virusshare.00096/HEUR-Trojan.Script.Generic-3e0cdada6df68e2f3cafe511d37fa383f78ab656453327559c3d4894e7a1c9be 2013-09-10 02:35:28 ....A 7681 Virusshare.00096/HEUR-Trojan.Script.Generic-3e101258f8a178de25bafc27f7edff31b4d74e779b693838c56b4728c9186cfd 2013-09-10 02:40:42 ....A 39614 Virusshare.00096/HEUR-Trojan.Script.Generic-3e23c1514499024148026d257026493a3562f82875513b587454c04e316b4f69 2013-09-10 01:47:00 ....A 7893 Virusshare.00096/HEUR-Trojan.Script.Generic-3e277c6eb5a4dc70988bfe1bdcc528e8b60cbbd3204c666b0a7538dcd1e52ad2 2013-09-10 02:55:34 ....A 15721 Virusshare.00096/HEUR-Trojan.Script.Generic-3e27cc796d666e1e742f3f144b4b1ca463084462b275a4ebe87955441b1eb3fa 2013-09-10 01:30:40 ....A 42489 Virusshare.00096/HEUR-Trojan.Script.Generic-3e2a466bd69a5593f5df658ecedcd5794b2a08046dd33b0bdba4fbe1adfb1dba 2013-09-10 02:37:44 ....A 13519 Virusshare.00096/HEUR-Trojan.Script.Generic-3e416a9b1f75f25e86848d38bc5ce943b59e16ff53af303634b3ff064ae8f554 2013-09-10 03:04:22 ....A 101705 Virusshare.00096/HEUR-Trojan.Script.Generic-3e45cb8ab8d4656813e651403737b8c5762b00f4c0a94cd8eb6da239cb7327f4 2013-09-10 01:37:16 ....A 10886 Virusshare.00096/HEUR-Trojan.Script.Generic-3e4d377a319bd6b440c72c072795f906eab7b5842b458fb19a470b2654bf0e5a 2013-09-10 02:59:06 ....A 12482 Virusshare.00096/HEUR-Trojan.Script.Generic-3e6355d49669acbe8748ec1c9f19f56e5772efdcf7891e82e0f4bd73dbf7bb29 2013-09-10 03:12:08 ....A 10485 Virusshare.00096/HEUR-Trojan.Script.Generic-3e68bfd7f5c53429e91a7e2b380682fa2206b9d3d03dd60a5c7b74c5cfbb8227 2013-09-10 01:59:26 ....A 20197 Virusshare.00096/HEUR-Trojan.Script.Generic-3e6a9c99aa73c11036f531b6be20c3834227891ffc98268ee24ee525f6335955 2013-09-10 02:20:46 ....A 8977 Virusshare.00096/HEUR-Trojan.Script.Generic-3e706d3f8a81ec62e39bb08b14f55a037ff33a5488e9dfb948ffeda65b652eca 2013-09-10 01:40:36 ....A 54671 Virusshare.00096/HEUR-Trojan.Script.Generic-3e7700a31ce43e825f5fd5ff6a75ca30d8aabaad5a7270223aeff0c110155e9e 2013-09-10 02:19:20 ....A 5430 Virusshare.00096/HEUR-Trojan.Script.Generic-3e855dcf2b1b186a70cdfb07e0cb24c92f05324ef33bf4f9bb2d46f357d2437e 2013-09-10 01:42:36 ....A 76514 Virusshare.00096/HEUR-Trojan.Script.Generic-3e8a399bab59d5b39ec841f1b2caf8c5127d6f2ef51cd0d9ab9b7e01a3da8e83 2013-09-10 02:14:58 ....A 46962 Virusshare.00096/HEUR-Trojan.Script.Generic-3e90e1967bc955d9cbe6bf0129c3aa7728fd8915244f46669756948344c08def 2013-09-10 03:00:18 ....A 5141 Virusshare.00096/HEUR-Trojan.Script.Generic-3ed8e966eee9c8d4ce945992f9e19a57e5ccd6e24bbd4bfe4000abcfc8841e7b 2013-09-10 02:22:28 ....A 54755 Virusshare.00096/HEUR-Trojan.Script.Generic-3ee0ccdff7b63f567f41ffb1fba58575e1f18b82104b19de8453b4bcec300d30 2013-09-10 02:16:16 ....A 17092 Virusshare.00096/HEUR-Trojan.Script.Generic-3ee70a37cbcf3e13c25227b9cae37630ff3debcfc677cd343068f8910998294a 2013-09-10 01:36:40 ....A 35232 Virusshare.00096/HEUR-Trojan.Script.Generic-3efeec935e865c26eb8eb0ed1020c558add24e088aeb52bc9cfbebf5fdfa256b 2013-09-10 01:45:38 ....A 14040 Virusshare.00096/HEUR-Trojan.Script.Generic-3f0a4575473fe45e50185989e8ba5c47fcf540069eb2ea4a26f2dcd31e850442 2013-09-10 01:42:00 ....A 32277 Virusshare.00096/HEUR-Trojan.Script.Generic-3f10b63c2d53e9461766f52f9348db9a5c19ee2d3ac115ee9d8a7f4d6dcbddf5 2013-09-10 02:37:30 ....A 16543 Virusshare.00096/HEUR-Trojan.Script.Generic-3f1c6bbaed16c779ce5dcf5b99da9915b5cae7f18cd4d4649a101d3f409be9c2 2013-09-10 01:34:34 ....A 9084 Virusshare.00096/HEUR-Trojan.Script.Generic-3f279c5226017d095c7d703f7e240df28f6a1c93c5fc13754413ac61ca20111a 2013-09-10 01:55:44 ....A 56921 Virusshare.00096/HEUR-Trojan.Script.Generic-3f35c11a26ccc195899b72dd29eea99ad9e20a9f566f00289876b7e208f4f79f 2013-09-10 01:42:06 ....A 12028 Virusshare.00096/HEUR-Trojan.Script.Generic-3f56d7882b1d0aaf42d9a584362e762c40e0179bf622935f96e339ce330129cd 2013-09-10 03:11:36 ....A 23876 Virusshare.00096/HEUR-Trojan.Script.Generic-3f56dab9db1895f2ec27d8e06954442e38f80a46afad84961d5a450f37102b46 2013-09-10 01:33:48 ....A 85821 Virusshare.00096/HEUR-Trojan.Script.Generic-3f57077ee75a1c98641963c4905aba966ac6fd0e075997323f3169785549c6a5 2013-09-10 01:37:30 ....A 4378 Virusshare.00096/HEUR-Trojan.Script.Generic-3f577343e93ff958f2acb0a65c4839cd86b46865072e3a001ee65fabfc37d115 2013-09-10 01:56:40 ....A 22489 Virusshare.00096/HEUR-Trojan.Script.Generic-3f5ec651f239822f515adc0e1b8b601bf8e4e0d0147fd728ed933f9793e9d596 2013-09-10 02:51:28 ....A 16708 Virusshare.00096/HEUR-Trojan.Script.Generic-3f637c39f4f6a4211aaf9117218f25a38eb4d5d93a0e6eb497b4e6b6b43ea4b7 2013-09-10 02:45:22 ....A 30626 Virusshare.00096/HEUR-Trojan.Script.Generic-3fa0939f18854443ac5a88e86d282ac7c775819e0e8ef9a5f256a344686e39ff 2013-09-10 01:38:52 ....A 12623 Virusshare.00096/HEUR-Trojan.Script.Generic-3fbfc0d58e778b35d17edf21358fff2d1d7e436738a06bcaa2356799bfa99dbf 2013-09-10 01:45:04 ....A 28012 Virusshare.00096/HEUR-Trojan.Script.Generic-3fce17a6c5afd7e1fcb0a74d1c6c925ac404accd77c030b5b3d9511e8aaa0c33 2013-09-10 02:02:58 ....A 22018 Virusshare.00096/HEUR-Trojan.Script.Generic-3fdf8063949f1cb5e5e2e957abc1143b4dc3365e70384bef48205c25001901d5 2013-09-10 01:51:52 ....A 15545 Virusshare.00096/HEUR-Trojan.Script.Generic-401a105f520d87602cbb3f6ed212460e5b19bad1338422ffbd5201eb74bd10a4 2013-09-10 02:13:18 ....A 44676 Virusshare.00096/HEUR-Trojan.Script.Generic-402082b64ab87e9eab68754a695b3d2eb135e1c494fab631baa019a01255ae86 2013-09-10 02:04:12 ....A 229643 Virusshare.00096/HEUR-Trojan.Script.Generic-4023da5141b3883d4b21e853dbdd3ff6695e85af2d587a94886c1f1dd64acd96 2013-09-10 02:32:46 ....A 40458 Virusshare.00096/HEUR-Trojan.Script.Generic-402815527cfd4085c3b18b513f87de9306c4f2c1a0c0a351c82adb582eddd9e6 2013-09-10 02:27:06 ....A 58463 Virusshare.00096/HEUR-Trojan.Script.Generic-4030944a93399d4f5b7c35e38c646e00b74d2f4a94e8c2682426917b3b916565 2013-09-10 03:04:38 ....A 26102 Virusshare.00096/HEUR-Trojan.Script.Generic-4042f483ea6db272798f680734ec8bb4048ea951950c8ed8a87a325fe589f5b1 2013-09-10 02:13:20 ....A 66159 Virusshare.00096/HEUR-Trojan.Script.Generic-4043f6e2cf0411e65f1fdd1c9633a98bffa10af74bd76b3ab65067dc40526101 2013-09-10 02:18:02 ....A 32271 Virusshare.00096/HEUR-Trojan.Script.Generic-404c601ca93622830a96632b11b1baa3a32a8a96e18a78d3a6c5eaf0085af0bc 2013-09-10 01:50:42 ....A 16089 Virusshare.00096/HEUR-Trojan.Script.Generic-405e992313363a54f8f22dcfe5a4d600ca0866f4d67bf103016dce9d09fee835 2013-09-10 03:11:02 ....A 6687 Virusshare.00096/HEUR-Trojan.Script.Generic-406310b18043ad320615bcc9f98a01acff8893bd9492fc1fb59ea218f092a059 2013-09-10 03:03:46 ....A 2997 Virusshare.00096/HEUR-Trojan.Script.Generic-406e810ffc874b115a7b620f41598e1ee363634b96a5b7afa3ac7ead2c50e897 2013-09-10 02:01:56 ....A 131159 Virusshare.00096/HEUR-Trojan.Script.Generic-4086ce7af4219796ef282fcd223e7b5ae0338dd6192a79d30a34a75e991db45c 2013-09-10 03:09:18 ....A 49982 Virusshare.00096/HEUR-Trojan.Script.Generic-409c46d52ea6af302dbdf8c9aa606f203ac3084eecc54486f9ec77594df698d1 2013-09-10 02:26:26 ....A 99457 Virusshare.00096/HEUR-Trojan.Script.Generic-40b9c1ee30dcfbd7d08eccc1e08159b57b93d33dd6f80db1c22afda3632f23d3 2013-09-10 03:08:40 ....A 14309 Virusshare.00096/HEUR-Trojan.Script.Generic-40d0b7b9d542078fd4ab808c445349177b0e9e6112438969f56f09f51b2bbb70 2013-09-10 02:25:56 ....A 15606 Virusshare.00096/HEUR-Trojan.Script.Generic-40f68c7543cc57ec680796eef2c0278f31fbe5a71d2bb3dda31ce345f9f50cf1 2013-09-10 02:54:18 ....A 33840 Virusshare.00096/HEUR-Trojan.Script.Generic-411f0696f3022d30f96674a6c5108716cbb7ccb43d6d2689a4a40f689c806044 2013-09-10 01:31:24 ....A 12889 Virusshare.00096/HEUR-Trojan.Script.Generic-415adaee2315b8e86070c530011f8333bca460a9d74610b9fb33f480def53bd5 2013-09-10 02:03:50 ....A 16024 Virusshare.00096/HEUR-Trojan.Script.Generic-416eebb3882c8148eabfe6bb7c2dcd8d3fbbad7805f482565bf296151eb4e9a7 2013-09-10 02:08:04 ....A 19167 Virusshare.00096/HEUR-Trojan.Script.Generic-4172615ee8dfbdcb081a4db7d1a18c9978163906d9751e2ee874db99c6140370 2013-09-10 01:42:08 ....A 37958 Virusshare.00096/HEUR-Trojan.Script.Generic-4184bfd8914d98bc56556d6d52e6aa2ab7cafd07de89f3b8f9dc8ba0f700b55d 2013-09-10 03:00:04 ....A 40152 Virusshare.00096/HEUR-Trojan.Script.Generic-4189e0151dcd7a3d27dec0a451e2573787cc9cefea25d39ffc0f2d76e499607d 2013-09-10 01:43:02 ....A 53154 Virusshare.00096/HEUR-Trojan.Script.Generic-418f5e8356ddb046e87a3650298988cedb1bc7b6beaf4bf0f98730617cb5a3b6 2013-09-10 03:00:56 ....A 4322 Virusshare.00096/HEUR-Trojan.Script.Generic-41a6b3257537e0e7b434c6ad6f4ab9d7a74e65f2a7590633766d33210645ef84 2013-09-10 02:58:22 ....A 51394 Virusshare.00096/HEUR-Trojan.Script.Generic-41af23c7db2165c4300e786d64d5308c277e96b0a3b49affb312fcf8ac618619 2013-09-10 02:31:44 ....A 49398 Virusshare.00096/HEUR-Trojan.Script.Generic-41b1973600a698bb313667faeb593c438d3ba066eaeee0859823f559c95bd0bf 2013-09-10 02:28:06 ....A 29582 Virusshare.00096/HEUR-Trojan.Script.Generic-41cb9ba217f487df8be07097d437144aa1708fbf89ad9c09d622c52d14c5ef4b 2013-09-10 02:39:40 ....A 5448 Virusshare.00096/HEUR-Trojan.Script.Generic-41fa37ee50d5f6c1a1d6b1d5b643553297d25e3e06b19aec29ff93fd4054fb61 2013-09-10 02:11:52 ....A 50867 Virusshare.00096/HEUR-Trojan.Script.Generic-41faad9078183658f6d9387a9e97e6a89d323963be884aef271c9d558677593d 2013-09-10 01:36:22 ....A 1346 Virusshare.00096/HEUR-Trojan.Script.Generic-420f7915bfab9ee600a46a8b0470d9142608188822573f651a98155189a59bbe 2013-09-10 02:52:44 ....A 31741 Virusshare.00096/HEUR-Trojan.Script.Generic-4228dc2b60718a96ba04cd0cb0a380b45a7f427fd73107084906ab2aac3a7068 2013-09-10 02:33:06 ....A 12006 Virusshare.00096/HEUR-Trojan.Script.Generic-424865e2027a7022765a7b71f223350eee4cacb6117e3319de12fe56f1e47118 2013-09-10 03:12:58 ....A 38733 Virusshare.00096/HEUR-Trojan.Script.Generic-4268676dbed914427d17c37586fedec49001dddd71a82a60c03c40034651a691 2013-09-10 01:49:14 ....A 51256 Virusshare.00096/HEUR-Trojan.Script.Generic-426b931a74d0b3e0dae98d094fcd3b639832a0d5fe50e57314cd0a4842585c13 2013-09-10 01:39:04 ....A 16159 Virusshare.00096/HEUR-Trojan.Script.Generic-4272988a326419c4f77d67bcf4711ffffac4ee088a38d4ab192db5975c4aa2c7 2013-09-10 02:44:50 ....A 23942 Virusshare.00096/HEUR-Trojan.Script.Generic-428ad65f01a4b2ae87ea6d0513b26087221fcecc520fd537a6b5630fd78bfe40 2013-09-10 02:37:30 ....A 20203 Virusshare.00096/HEUR-Trojan.Script.Generic-42a0ced1376b25fdd85fae88cace4debaf3eb2c9fa827b5308d97a9d157486e2 2013-09-10 01:41:02 ....A 64368 Virusshare.00096/HEUR-Trojan.Script.Generic-42b1b5fa660600dd5c671c2664636d678fe5f1c32252de86d9181c9fe94f03c2 2013-09-10 02:03:38 ....A 17581 Virusshare.00096/HEUR-Trojan.Script.Generic-42b315eb22b0ab6814a60e083c0ab95f982df02f368bf2aee4a22d63f8b7aeae 2013-09-10 02:59:46 ....A 50174 Virusshare.00096/HEUR-Trojan.Script.Generic-42b4f17dfb56d68d4fc1f9ef9201318cd4b419906f3aeb71fa2481487443eda8 2013-09-10 02:12:56 ....A 12073 Virusshare.00096/HEUR-Trojan.Script.Generic-42c0f9e0c4d54b6c6aaf326fbccaf74cd33dda968cd7b8b337a48b3aa01c63dd 2013-09-10 01:59:52 ....A 12978 Virusshare.00096/HEUR-Trojan.Script.Generic-42c9b10081f3c1fcbb43cf8d4809cd2dc525ef412a7012d6f5fb99602f36a72c 2013-09-10 02:58:26 ....A 1365 Virusshare.00096/HEUR-Trojan.Script.Generic-42cea530ff2dfc8a5cb19c55a8234fb8685285e21d0de56864b2f9ce01a8400e 2013-09-10 01:55:04 ....A 15546 Virusshare.00096/HEUR-Trojan.Script.Generic-42d1ce3ff8806d744f0bf2a135f53320687f04e09c5b7365ad7ab634be506d62 2013-09-10 03:03:36 ....A 43516 Virusshare.00096/HEUR-Trojan.Script.Generic-42d97ea13313cdabf00fa895d6bc80a9930d03f1e5c6f296339c771ebec3fddb 2013-09-10 02:54:34 ....A 173136 Virusshare.00096/HEUR-Trojan.Script.Generic-42dfe564b67c15015e6b4fb5b2119d1268d2b8f20eed851758989bd2f20b052d 2013-09-10 02:47:10 ....A 108779 Virusshare.00096/HEUR-Trojan.Script.Generic-42e07f2daf97d6d8e940ea39ba53c6290c8330e37fb85063d993ed34161e2dff 2013-09-10 01:41:34 ....A 25151 Virusshare.00096/HEUR-Trojan.Script.Generic-42e3d4adb04473b2d3c9dce24ab23106457eabe5b3c361916b57631d175a548e 2013-09-10 02:36:44 ....A 6159 Virusshare.00096/HEUR-Trojan.Script.Generic-42e7cec05c3bb6c14a1304ca94a303fe533ec27dcd270d6fec24aa3dcfb028ef 2013-09-10 03:06:40 ....A 26417 Virusshare.00096/HEUR-Trojan.Script.Generic-42ed9f60f74025bbe4892255095b730078568a348769f1e60ad495ea925576d1 2013-09-10 02:55:50 ....A 39154 Virusshare.00096/HEUR-Trojan.Script.Generic-42f7a0da12e5db1a7ed0d2741a05f3a9b8c782d31e161de9dfccefe800b362b7 2013-09-10 01:32:16 ....A 49144 Virusshare.00096/HEUR-Trojan.Script.Generic-43024e3af8abc854248ddb1fbbd3d9ef8636157161264a990e621d749d5a539f 2013-09-10 02:53:32 ....A 11976 Virusshare.00096/HEUR-Trojan.Script.Generic-430ea74d3e0013929d2bc4760006e0abd71f97d8641c17481cb94c5d116318a7 2013-09-10 01:44:04 ....A 36859 Virusshare.00096/HEUR-Trojan.Script.Generic-431b6302415bba16f38e2418cc9cf7fd6f1d99d13292cd05c902b5f628550d6a 2013-09-10 01:30:44 ....A 7732 Virusshare.00096/HEUR-Trojan.Script.Generic-431d006b827523817f1722d858da6536f5fcecd4b8067f0f165529852d91380a 2013-09-10 03:06:20 ....A 12608 Virusshare.00096/HEUR-Trojan.Script.Generic-4365de61d76ac093c1de5ac89317c1260704df5b927450da42919be713bb9945 2013-09-10 02:27:32 ....A 9271 Virusshare.00096/HEUR-Trojan.Script.Generic-43667d0470f98f7bb52e921e4e36127e1575de98b515ec992467dff06b57f9f3 2013-09-10 02:41:58 ....A 18224 Virusshare.00096/HEUR-Trojan.Script.Generic-438e7ffb9220adcff0c83992580d97c9383bd1f41a8d868f0f9c360c828940b2 2013-09-10 01:35:36 ....A 71124 Virusshare.00096/HEUR-Trojan.Script.Generic-43911e575e60150bef4474d16ef145fae7bb9554fce4648fcef4279107f80f76 2013-09-10 01:37:30 ....A 29419 Virusshare.00096/HEUR-Trojan.Script.Generic-439d09354d636aaf2cbcd44e5013b4925d254216658aecd721c8bd3de209edbe 2013-09-10 02:41:02 ....A 10576 Virusshare.00096/HEUR-Trojan.Script.Generic-43a62d7609baeb3a915af2e3533a69b40d8f8a1b2d9390208e8aae18400752e7 2013-09-10 02:13:16 ....A 43021 Virusshare.00096/HEUR-Trojan.Script.Generic-43b34703bcabd567e947afa549b9b281c02a237824fa1795d885ff75519b300c 2013-09-10 02:49:42 ....A 109286 Virusshare.00096/HEUR-Trojan.Script.Generic-43b90bfd8d06d249e052384f053903397d0970242bdbe581f27d41d2ea0a2e22 2013-09-10 03:14:38 ....A 44509 Virusshare.00096/HEUR-Trojan.Script.Generic-43ba5ec8fb01347e4292b58c9ad6af0f42a71c8626c275f049abc198d930230d 2013-09-10 02:13:20 ....A 1515 Virusshare.00096/HEUR-Trojan.Script.Generic-43bf449479e8d266e88d9b1633a72198d95574c1b4156fecddbe34695a6cbb03 2013-09-10 01:31:30 ....A 7442 Virusshare.00096/HEUR-Trojan.Script.Generic-43c0b8a6a9c75bedc7950fecb0e663fb256505e88e781928040c3be1283f4560 2013-09-10 02:53:42 ....A 8568 Virusshare.00096/HEUR-Trojan.Script.Generic-43c24e05bcd539137b50cbbd3c854c465f0dad00cedf7414156eeb1ed24e3614 2013-09-10 02:29:54 ....A 21985 Virusshare.00096/HEUR-Trojan.Script.Generic-43dc52bea065b7cd3505955b4acb0c883b7162fc610d973ee3d76415e1d58d9f 2013-09-10 02:28:06 ....A 96 Virusshare.00096/HEUR-Trojan.Script.Generic-43dfd1a399d94dd71219567baddc74b7474a72771977932b7dba3ed156301175 2013-09-10 02:45:20 ....A 19691 Virusshare.00096/HEUR-Trojan.Script.Generic-43f9d3d6f8bf30a4b230fcb48aacb73d3400b7e5288ba21edab3fe1dd31ff668 2013-09-10 01:39:34 ....A 27331 Virusshare.00096/HEUR-Trojan.Script.Generic-44008b1e253f1bc5f7df3ce157c5dd05324f43ccaca374373b521d7235f5ed8f 2013-09-10 02:15:44 ....A 16326 Virusshare.00096/HEUR-Trojan.Script.Generic-4406566e6fe56b01d3b224fa6cbdb10af18b5e55a2b44dc3ed8622a89b7a5e27 2013-09-10 02:30:38 ....A 15318 Virusshare.00096/HEUR-Trojan.Script.Generic-4413e7aae92db28988b7033d33f3d2e42ac196978a90080c5297ceac4c594dde 2013-09-10 02:43:44 ....A 34178 Virusshare.00096/HEUR-Trojan.Script.Generic-4440b48203947c336a8cbeae487a4976b31a6c198b40f1554df05440e5f385e3 2013-09-10 01:44:52 ....A 49533 Virusshare.00096/HEUR-Trojan.Script.Generic-4444d1286582463355128c6994251b72ca765f386b7ca6fbd099313278a573af 2013-09-10 02:19:54 ....A 82226 Virusshare.00096/HEUR-Trojan.Script.Generic-4472265737d54aece7274b578517f45d7bf5bb8bbd12c679391b16174b243a3a 2013-09-10 03:00:14 ....A 18913 Virusshare.00096/HEUR-Trojan.Script.Generic-44a8992803dc9264f1f44eedbec563733a9418445b5b198d5a0cd38087af68f3 2013-09-10 03:01:06 ....A 28783 Virusshare.00096/HEUR-Trojan.Script.Generic-44b65122d267eacd11a257c944d34fc2f7b302123a28a6af05a521e5cfec56b4 2013-09-10 01:45:34 ....A 23171 Virusshare.00096/HEUR-Trojan.Script.Generic-44c7197216e2a2c19e0e2865283a1eb5806593fdd4c7ca9979de527ad2ab8e25 2013-09-10 02:52:44 ....A 59340 Virusshare.00096/HEUR-Trojan.Script.Generic-44caf342310dbcf8d4a257edd3e0cddc2709fd7fa38994f38fbf55ba1f050efa 2013-09-10 02:29:44 ....A 25960 Virusshare.00096/HEUR-Trojan.Script.Generic-44e4da2fefb6c11964b1cd072111f82f1bae64191095bb56fa0dcb819cacd42f 2013-09-10 02:06:46 ....A 74635 Virusshare.00096/HEUR-Trojan.Script.Generic-44ea9e4f9faab9411220b1dedaa53cee77bf5dae39ddd03f896e4000b240f0f6 2013-09-10 02:05:08 ....A 16025 Virusshare.00096/HEUR-Trojan.Script.Generic-44fa4ad16ff1bee94adf386ccc31bb6b1fee3f23cc25d659fba613a65edc6bb0 2013-09-10 01:38:10 ....A 9565 Virusshare.00096/HEUR-Trojan.Script.Generic-4501ff1baa94623b13cb452fa640e549b1af03efd575d9538f23fabf97c881bd 2013-09-10 02:53:40 ....A 44878 Virusshare.00096/HEUR-Trojan.Script.Generic-45105467882775306410d16b74fe6a7a2c22ec3997af04ccfbb6c356808fb18a 2013-09-10 02:17:08 ....A 8636 Virusshare.00096/HEUR-Trojan.Script.Generic-45236664799db033c23828e342dd7f89e17dbddb0dae02aafdaf84ad021c6d1f 2013-09-10 02:29:46 ....A 51359 Virusshare.00096/HEUR-Trojan.Script.Generic-452896a1fb8e7d506bb97e89a89c953005e41e311166e2b6bd5fc3e11a667583 2013-09-10 02:07:02 ....A 19497 Virusshare.00096/HEUR-Trojan.Script.Generic-4536127e7f9dfb61ffb9f6f506e5db078f28ebff3656a952569c0101449c8c55 2013-09-10 02:11:26 ....A 60907 Virusshare.00096/HEUR-Trojan.Script.Generic-453abfb80f8932ae08d10f601b6287d4a58e1e62da13ce48ff42b0f3225e10dc 2013-09-10 01:43:06 ....A 28541 Virusshare.00096/HEUR-Trojan.Script.Generic-455e62df6c162c9ceef8d0c29aefb3e6391058a50d85141432dd2da18ed58dc7 2013-09-10 03:00:32 ....A 9413 Virusshare.00096/HEUR-Trojan.Script.Generic-4568d9baefa78838cd6390ae0a71a861e5b26f86f24956d5136dac9882e59251 2013-09-10 02:32:44 ....A 9652 Virusshare.00096/HEUR-Trojan.Script.Generic-456eb96b85c7a5c49b49d5c8ea146fc5dec9ecda6eb44edb5f282842a3febe1f 2013-09-10 03:13:12 ....A 7597 Virusshare.00096/HEUR-Trojan.Script.Generic-456ff16af85c64956c0fd24fb22f7099ecc9771e57bf57ebaa009ea460f50ffe 2013-09-10 01:43:32 ....A 26646 Virusshare.00096/HEUR-Trojan.Script.Generic-457f0dff717f5f8815cd03cb11ea388aa7a01c0e2c8a032bc06a180b103c4e4e 2013-09-10 02:20:34 ....A 91471 Virusshare.00096/HEUR-Trojan.Script.Generic-45970ec8aba54516c4f3da9918b40171742b20a7c7f2006f183b16767dd5cd66 2013-09-10 02:59:32 ....A 21406 Virusshare.00096/HEUR-Trojan.Script.Generic-45de45cfea49d6cea37e908148051fbddae59e3c9f13fee3860eb1f773ac8656 2013-09-10 02:45:14 ....A 154473 Virusshare.00096/HEUR-Trojan.Script.Generic-45f5a2823ac1e51b5efb142f796ab8e6eef35af1f926e995daa9e5fc1886b545 2013-09-10 03:11:04 ....A 104759 Virusshare.00096/HEUR-Trojan.Script.Generic-45fe6ce87196e7600722726da62ffcba7dfea07122df42d23d85fab5abd65dbe 2013-09-10 01:58:24 ....A 56537 Virusshare.00096/HEUR-Trojan.Script.Generic-4619807de49d378e297873fe2b0b62aa406cb3bdfd775c7b52ea1e1d6064633f 2013-09-10 02:40:40 ....A 32336 Virusshare.00096/HEUR-Trojan.Script.Generic-4629a408a22fa82b6dc53219219b084726f4ffd2a642e9fe6f3f9fdd79ae92ac 2013-09-10 02:58:20 ....A 26473 Virusshare.00096/HEUR-Trojan.Script.Generic-462a797e1f622d1c33a49eae0e78735aa3e6090b32ccf1deef519843a1d4ddb1 2013-09-10 01:46:22 ....A 17811 Virusshare.00096/HEUR-Trojan.Script.Generic-462e1433190eabe9d37b9cf67b06a1350ff81e539ab30c668fa905955b768414 2013-09-10 03:08:48 ....A 26781 Virusshare.00096/HEUR-Trojan.Script.Generic-462ee4170885586d1fc43d44043ceeee649812f49ce1c2e8513b3ed9b7b7849a 2013-09-10 02:19:48 ....A 47886 Virusshare.00096/HEUR-Trojan.Script.Generic-4632985b00b691185927fa9dad80760e4430d0d3ee60f49208a923f0feba9dfa 2013-09-10 02:51:42 ....A 12606 Virusshare.00096/HEUR-Trojan.Script.Generic-466fd1c620841cf7158c4026943d76962c3acb72d14c48015a13e1bdadf815ea 2013-09-10 02:29:24 ....A 65302 Virusshare.00096/HEUR-Trojan.Script.Generic-467521c8b4371993cefa4d94c1f28a2a8fe28fc015978bc6871b41e035f5c533 2013-09-10 03:12:52 ....A 16240 Virusshare.00096/HEUR-Trojan.Script.Generic-46764d873a57340f577b2f89606981ead78870d783e4202405d545b607d2ff44 2013-09-10 03:02:58 ....A 26177 Virusshare.00096/HEUR-Trojan.Script.Generic-46baf82a7134ce9de1ced36a0b217377feb006d081f83a93103bdbd6368e1c0f 2013-09-10 02:23:30 ....A 28201 Virusshare.00096/HEUR-Trojan.Script.Generic-46bd30c6cc606192b39e47632b9b9e61313319088943aef22cb7354377e85d86 2013-09-10 01:56:46 ....A 30737 Virusshare.00096/HEUR-Trojan.Script.Generic-46ce4ade9c16fd6d78e1c4d75b0e458a746a75a4f6b92ab22528fa119da5fca7 2013-09-10 02:05:16 ....A 33743 Virusshare.00096/HEUR-Trojan.Script.Generic-46cf8d67947b9d43e3351dace12591bf42376c4f24f8f54bbe43696d7bc36dcc 2013-09-10 02:39:26 ....A 129295 Virusshare.00096/HEUR-Trojan.Script.Generic-46dec63c1925fd2c859e3906f3905e859aef12104cedfb50705ac01d16b666e4 2013-09-10 01:37:16 ....A 6368 Virusshare.00096/HEUR-Trojan.Script.Generic-46e20990ee89cee7f91bbd6c5e759dcae7fc5c05dd4e42e4491e502e734b493c 2013-09-10 02:33:40 ....A 10940 Virusshare.00096/HEUR-Trojan.Script.Generic-47007f6f930c65e96ed9891bd1a244e3d04881b732aabecece1ce99b3c23fe8e 2013-09-10 02:25:58 ....A 3213 Virusshare.00096/HEUR-Trojan.Script.Generic-47034ff1fc19101e71d164b6cb011eda8db3b64383b97cec8eb8b33573c44698 2013-09-10 02:41:00 ....A 9389 Virusshare.00096/HEUR-Trojan.Script.Generic-47076bfe0758264b41c8ea3334413fca233f10f6af7d70b121a429795b3c022c 2013-09-10 02:50:02 ....A 117795 Virusshare.00096/HEUR-Trojan.Script.Generic-47320997427a575eb23998aa24b671d1b2ce1a0b8b2eec0c59ed19d022883e43 2013-09-10 02:23:06 ....A 13741 Virusshare.00096/HEUR-Trojan.Script.Generic-47410cb8012cba05d139bed42c9820a5103fa73ce1533586dc30caf8ffb0d874 2013-09-10 02:50:16 ....A 17092 Virusshare.00096/HEUR-Trojan.Script.Generic-4758e99ff737e0f19b0ef39f28b5b5ac1e789591578d581d5ea04dcbf07191a8 2013-09-10 03:10:12 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-47840599198b934a6ace2b6837ca4b4a06ef7ba68dba803cd1a82d9ed6b9f2b1 2013-09-10 01:45:20 ....A 32825 Virusshare.00096/HEUR-Trojan.Script.Generic-47a50daec46f3adcb47e05a461c89bb72b9988bd6f8e1571a14b9a17c0cc7b5e 2013-09-10 01:39:14 ....A 20340 Virusshare.00096/HEUR-Trojan.Script.Generic-47a79f903890560a495c03da5398000c67ec3268916d29ba72a7da59a04784c2 2013-09-10 02:54:04 ....A 32161 Virusshare.00096/HEUR-Trojan.Script.Generic-47a85ea3aaf6f697dd59c58f39937d48348786f5217670c15ace6f2bf68170cf 2013-09-10 03:04:56 ....A 108589 Virusshare.00096/HEUR-Trojan.Script.Generic-47aae8543b7b5b78c5afed8a4ef4102e42b2b494ee57425fcddcbd5708d945c1 2013-09-10 01:30:38 ....A 6978 Virusshare.00096/HEUR-Trojan.Script.Generic-47ae6cd5b2a2a9997aea32ed5d9b6a0e854deb0704de72954d52c993e15964b4 2013-09-10 02:45:04 ....A 21268 Virusshare.00096/HEUR-Trojan.Script.Generic-47b77b652ec26780899e6405dbecaf5363a52e7db8d6c12cb9fc584a27dacdc3 2013-09-10 02:59:22 ....A 137 Virusshare.00096/HEUR-Trojan.Script.Generic-47c3ef2bc05ba7d2d0b521db7e1af41583c2ab6c221d03505e9cc466b1467758 2013-09-10 02:14:42 ....A 24535 Virusshare.00096/HEUR-Trojan.Script.Generic-47c5d0eed5535b155f8f9a075c68e95435cd778116a6b0f8299a13b69fdc6b10 2013-09-10 02:40:30 ....A 25091 Virusshare.00096/HEUR-Trojan.Script.Generic-47c89cc4c7fc2b9df253545c248c75a7858856218a3b27760524d39256728711 2013-09-10 02:12:06 ....A 16076 Virusshare.00096/HEUR-Trojan.Script.Generic-47c8bfe75473d9cc891945b12047a2afe1286bc8f3d16c59d25c3520adb2141d 2013-09-10 01:44:18 ....A 1674 Virusshare.00096/HEUR-Trojan.Script.Generic-47cb5177f14f7fff785d10f329373d284117d76e6986ad91a16fc6e867dbec11 2013-09-10 02:34:40 ....A 128665 Virusshare.00096/HEUR-Trojan.Script.Generic-47cf8c9e26a6abfa20fa9f9a9ae9090270af43af11244c0a3bf0767137b3faf1 2013-09-10 01:41:16 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-47d41197019df73069dc1edfa47a434b3f73d3354ca070c594b525bdf7720112 2013-09-10 02:40:00 ....A 7140 Virusshare.00096/HEUR-Trojan.Script.Generic-47f26db125ccd58925e8c38733e4d03ff1fe0edd90a1680ad342d887aaace0ab 2013-09-10 02:39:44 ....A 5849 Virusshare.00096/HEUR-Trojan.Script.Generic-480a1ae68b121e2c50c186182aa56341b6d62b33592fa726656c58a3b91d69e5 2013-09-10 02:40:40 ....A 39071 Virusshare.00096/HEUR-Trojan.Script.Generic-481cb92462f809412228932f1df49228e7b86fc3d4672749f543ea9f5712a46c 2013-09-10 02:52:06 ....A 26906 Virusshare.00096/HEUR-Trojan.Script.Generic-48205c34c25552c03cd6508f6a109c4ffb49cb2cc9bb7874792f911530058c5a 2013-09-10 03:08:58 ....A 104079 Virusshare.00096/HEUR-Trojan.Script.Generic-48247cbaa391f81d7755b8fc23a9385eadc6d5104b85db764d8b85aa3c51058e 2013-09-10 02:42:28 ....A 6010 Virusshare.00096/HEUR-Trojan.Script.Generic-48267f859b1ef3daa543f19eb33b64603d5a9f56cb5464ca0d431adfb70291da 2013-09-10 03:04:16 ....A 16026 Virusshare.00096/HEUR-Trojan.Script.Generic-482a1c676661504f3a69c3178656488d5b4a740f987b964a180215fe9eb3b915 2013-09-10 01:43:20 ....A 12794 Virusshare.00096/HEUR-Trojan.Script.Generic-484cf58324ae7a3204f6e120fd03fe1abaf79cb1bb5c7daf12b12351f207b5e8 2013-09-10 02:17:40 ....A 34884 Virusshare.00096/HEUR-Trojan.Script.Generic-484d31f453c093a2ae0bae63d0b2e60696c9c9d217da720d58b48b0fc532fad0 2013-09-10 03:09:46 ....A 12632 Virusshare.00096/HEUR-Trojan.Script.Generic-4867b891e5a8dd7d416f3723c3d58d77933fe6e0560b50d02bddb7ad95dd71d4 2013-09-10 02:15:48 ....A 36811 Virusshare.00096/HEUR-Trojan.Script.Generic-4888387c62dd3416c1dcbdbece5e21eccb968b17a8b2dd8618d3c58de7f18915 2013-09-10 01:52:02 ....A 35817 Virusshare.00096/HEUR-Trojan.Script.Generic-48934095d173b39cc35a78b88335646623c7ab61f2e1b8b37befcbe30cf79c94 2013-09-10 01:43:06 ....A 71092 Virusshare.00096/HEUR-Trojan.Script.Generic-489a0ba75016fa3d71bf7a6973419623613da8f5852573357cde9272aa18ce60 2013-09-10 02:50:38 ....A 58751 Virusshare.00096/HEUR-Trojan.Script.Generic-48a50656ff730bd94b0988c912e77530debac2593ce1121d03cdafd6d2ae7e4a 2013-09-10 02:01:54 ....A 29489 Virusshare.00096/HEUR-Trojan.Script.Generic-48a83efdd20db0816209ffe39b02f97b67e08acffe1b5a9308c7e5995fdf956f 2013-09-10 03:11:52 ....A 5035 Virusshare.00096/HEUR-Trojan.Script.Generic-48c4d2a967970b8951d5166c35c490cb0ffbe5512c258e10105eadd095097f94 2013-09-10 01:53:50 ....A 15117 Virusshare.00096/HEUR-Trojan.Script.Generic-48c8252e7079b5f2e1011b2a6690445e6960fc8b75b9f5a7575450d422b06721 2013-09-10 02:20:30 ....A 6819 Virusshare.00096/HEUR-Trojan.Script.Generic-48e0af9bd5421836fd035debc708d448b34e9a353784e27e6f2c486b099648e8 2013-09-10 02:36:38 ....A 12192 Virusshare.00096/HEUR-Trojan.Script.Generic-48e662a30e2ce7197f68a21a2dfae107860d157b11d72062ead9d389dd213fdf 2013-09-10 01:55:48 ....A 11168 Virusshare.00096/HEUR-Trojan.Script.Generic-48e6a57d61d9e1531c0679026949ea88d6929f5afcf81d0d119b9ba830aa0999 2013-09-10 02:40:30 ....A 13329 Virusshare.00096/HEUR-Trojan.Script.Generic-48ec2d519d43aa8998cf46149881e477ae227e19ac6b87fb253f2e5dd22ed19f 2013-09-10 03:13:04 ....A 7958 Virusshare.00096/HEUR-Trojan.Script.Generic-48ec878e587434c971491870df1005576be6728116559e454a7510eb5525ae15 2013-09-10 02:00:26 ....A 20155 Virusshare.00096/HEUR-Trojan.Script.Generic-48fa347f97a92085d1a80b698bb9ad23949fde87f26238bd680da7bd55222e71 2013-09-10 02:37:26 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-490e339bdf165cbf3561c2c7e1386806415b2a2b58622b15ecfcde4f3d84607c 2013-09-10 02:15:44 ....A 10614 Virusshare.00096/HEUR-Trojan.Script.Generic-490f0f7460578d2dac8a1998b4b5d45d45e5cb80ac7a7c8da965112524daea61 2013-09-10 02:40:02 ....A 23490 Virusshare.00096/HEUR-Trojan.Script.Generic-491d47b78a0bf34f660c63ea9c72804751246c8d8a4205c54ccb442a38f39e00 2013-09-10 02:08:10 ....A 40870 Virusshare.00096/HEUR-Trojan.Script.Generic-49210858789d383feb2faf81d32a8690e88ff6b8f2cb9bd210f09842c89b0d4e 2013-09-10 01:32:12 ....A 4399 Virusshare.00096/HEUR-Trojan.Script.Generic-492e6bfb9ed4119fbf1526213f6539af700b943763f8c2395899579a76f723f7 2013-09-10 02:55:34 ....A 4819 Virusshare.00096/HEUR-Trojan.Script.Generic-49358826db1cd0cfd4518fe23f763424584cd9f01f530e866ac04352265a88d7 2013-09-10 03:09:58 ....A 24518 Virusshare.00096/HEUR-Trojan.Script.Generic-4936cf42e81438ff844c0d6f044f1e8a413d038d3e06aa9aa2f6a638360e988a 2013-09-10 02:28:12 ....A 323454 Virusshare.00096/HEUR-Trojan.Script.Generic-49437106dfb52e5688d4da24ac55cae8bd30dee3938980d3de7671c34d02ea81 2013-09-10 01:37:30 ....A 10876 Virusshare.00096/HEUR-Trojan.Script.Generic-49442007bf59e56267662a7279da9bcf8c802a69a3630687b56194105092e720 2013-09-10 01:31:08 ....A 9192 Virusshare.00096/HEUR-Trojan.Script.Generic-4946c00548b75d7cc67bf60e1705974b5f395ffe163efe0e19263d3da488693d 2013-09-10 03:07:46 ....A 59410 Virusshare.00096/HEUR-Trojan.Script.Generic-49719d85f6097070fefba05ba9152af65220512bdfbf87c2fce8f5d231e7b11f 2013-09-10 02:56:18 ....A 65105 Virusshare.00096/HEUR-Trojan.Script.Generic-49744ac7c23aeb968f2d6bfa17d10b488593e252e202645a170a950f59903279 2013-09-10 02:45:50 ....A 777 Virusshare.00096/HEUR-Trojan.Script.Generic-4988430e6c24b920244c7302169daa9a228a4a6158838759e8b77c9f4c89fbcd 2013-09-10 02:28:12 ....A 10144 Virusshare.00096/HEUR-Trojan.Script.Generic-498e54305c54e624d3466e1869472d4d210b61d7aace1271df206e60d914c303 2013-09-10 02:09:40 ....A 12906 Virusshare.00096/HEUR-Trojan.Script.Generic-49a0dd3979a67d484d4c9ca8504ae3b230682c9aef8e6757d296394846fc34ff 2013-09-10 02:39:02 ....A 46542 Virusshare.00096/HEUR-Trojan.Script.Generic-49ae07d4220a2b2b5409e107279695efc0c40fcd8b39b61ff01740523d4403ed 2013-09-10 01:48:40 ....A 26127 Virusshare.00096/HEUR-Trojan.Script.Generic-49b28d077f05db71d5867278d62abdbb2c68384321a72293af3ac2976058bb52 2013-09-10 02:37:56 ....A 47552 Virusshare.00096/HEUR-Trojan.Script.Generic-49cc5161f1d21c8e666b3b088dbfa900b0cde16c2ed6102021df7e28109cdc43 2013-09-10 01:48:16 ....A 26007 Virusshare.00096/HEUR-Trojan.Script.Generic-4a1e1186f86fad94e2fb0de437f71067f5b394d49433b1eb9c48c08c5ae3f24c 2013-09-10 02:52:24 ....A 31410 Virusshare.00096/HEUR-Trojan.Script.Generic-4a1f3426c0942848a8807f026af33f8dd69755d7a71b08f1fffe317fadffc278 2013-09-10 03:13:18 ....A 4649 Virusshare.00096/HEUR-Trojan.Script.Generic-4a3dbbf0a6d9a0892627eaab041dd37c91f17cd5520530230201e1d74a962389 2013-09-10 01:31:40 ....A 53693 Virusshare.00096/HEUR-Trojan.Script.Generic-4a4d5871834209b98204164e4922ff374ff4cbb5f7f0262f01d83816fa42f17c 2013-09-10 01:34:58 ....A 14174 Virusshare.00096/HEUR-Trojan.Script.Generic-4a62d7359117a3cf8e758a7cbf3597e1150f49ac786ee1427858e73e24bfd999 2013-09-10 02:34:56 ....A 61076 Virusshare.00096/HEUR-Trojan.Script.Generic-4a631db7ef3a776d93ff4e474ef8d751fe450c8a1da8abc3b35b1d0a57c16169 2013-09-10 02:16:10 ....A 17583 Virusshare.00096/HEUR-Trojan.Script.Generic-4a7891369c3c0436b94498334165edbae3177d3e924316127631dbb42bb06ce5 2013-09-10 02:20:34 ....A 27724 Virusshare.00096/HEUR-Trojan.Script.Generic-4a82a3d63ddc736472a88b770819e963ed73b4b718d0bf995e976508a1772600 2013-09-10 02:54:16 ....A 24602 Virusshare.00096/HEUR-Trojan.Script.Generic-4a85b6a8cea8a1dcfcdb073b0b1f28a61b66542d12490245d265cca896274a4d 2013-09-10 02:48:08 ....A 16807 Virusshare.00096/HEUR-Trojan.Script.Generic-4a8611f7264e6c9f977430e6aa0dbdd1834bdaf5dafb813661c44f5d4b9bd0b6 2013-09-10 01:32:18 ....A 11293 Virusshare.00096/HEUR-Trojan.Script.Generic-4a8ead00ac6109971277dfd8b253a476dc38380837ffb68d46e85fac0b335be5 2013-09-10 03:10:28 ....A 7144 Virusshare.00096/HEUR-Trojan.Script.Generic-4a902d6c984fa8c9cb0242cd9e0365f653ecee02ada70b0e0553d301b912aa1b 2013-09-10 01:38:02 ....A 43688 Virusshare.00096/HEUR-Trojan.Script.Generic-4a95086699ebd118fd822a6f78aacebfdd66924537cc284f92cbcc2855577b8d 2013-09-10 01:31:26 ....A 45056 Virusshare.00096/HEUR-Trojan.Script.Generic-4aa02f7c7cecef238bdb5c7663bb36d7aae4ed7fd9487227d97a167be42e8070 2013-09-10 02:07:18 ....A 5044 Virusshare.00096/HEUR-Trojan.Script.Generic-4ab275107b6fb24b188a83e6b65e1ec09f38184f01387d5649adefa85a4a743c 2013-09-10 01:46:04 ....A 22885 Virusshare.00096/HEUR-Trojan.Script.Generic-4ad276dc36008a9c427c9e92768c9cd2117653621088a81bdf257a8dc8cba8a2 2013-09-10 03:08:54 ....A 35229 Virusshare.00096/HEUR-Trojan.Script.Generic-4ae4177bcb05c82335d0255ccce4a907208e116f6ea5ea47eb703a168181b9fe 2013-09-10 01:56:08 ....A 34060 Virusshare.00096/HEUR-Trojan.Script.Generic-4af42b6c0b88d657ac5ffcbd086e14b7d42130cc0a59f953503e6c609f908c5f 2013-09-10 02:42:58 ....A 52167 Virusshare.00096/HEUR-Trojan.Script.Generic-4b204d4125d0ff95566772bbad9a674ed26acb07502a573ae39f4c38ee8ca61c 2013-09-10 03:04:02 ....A 29062 Virusshare.00096/HEUR-Trojan.Script.Generic-4b37646c0f4fed0d6e873bfd183b9f6e4e2c29332176206099963f7c0549db75 2013-09-10 01:35:28 ....A 10318 Virusshare.00096/HEUR-Trojan.Script.Generic-4b566cc60aae70428404f7b4d561d230b1355353ec396be3f3ab7c4c0175ea2e 2013-09-10 03:04:20 ....A 32328 Virusshare.00096/HEUR-Trojan.Script.Generic-4b5722db524bd8d590b94a0d5af17b36fdc4511eec08f287b5ccdf39feda3c15 2013-09-10 02:48:54 ....A 32804 Virusshare.00096/HEUR-Trojan.Script.Generic-4b612cd4ec32ca021215d0374045d7617a0dde1c98e91bc975d5ada1e5700f3a 2013-09-10 02:13:10 ....A 19089 Virusshare.00096/HEUR-Trojan.Script.Generic-4b64ef09cd12a4aa5a3499326329692ccf820bce263e27b71b2f94ae3dff581d 2013-09-10 03:10:40 ....A 11135 Virusshare.00096/HEUR-Trojan.Script.Generic-4b6d9f28e375c5929c05ea6021738b760d3ef6e4a2e543ae6704069b4a28e851 2013-09-10 01:40:20 ....A 15160 Virusshare.00096/HEUR-Trojan.Script.Generic-4b84f350bdf3f6cdc99cb852d66cff139cd6ef88f5925e90149f2bc1243a5b96 2013-09-10 02:19:34 ....A 13550 Virusshare.00096/HEUR-Trojan.Script.Generic-4b98553ad087368118b47731a98d3a8f1504e97821fdd7db7cdd449814d8fb14 2013-09-10 01:51:56 ....A 128030 Virusshare.00096/HEUR-Trojan.Script.Generic-4b9d801572738dc84748414db53ad50227ca532ce25fae831a612ec890eef1bf 2013-09-10 02:48:40 ....A 251 Virusshare.00096/HEUR-Trojan.Script.Generic-4ba8c7495a6d9d62debef233e24ab3f5966776661dd1795732d6892d9739e3a7 2013-09-10 01:31:40 ....A 23331 Virusshare.00096/HEUR-Trojan.Script.Generic-4bac492e95c18d89f2e8ee2469a6de42a9b8d65db2f1c4c5c182764446d9f6f9 2013-09-10 01:46:36 ....A 18524 Virusshare.00096/HEUR-Trojan.Script.Generic-4bad021dd87bd6f20b2d97ff2530d823b7c0ad097b9980e98dab55a63f26a414 2013-09-10 01:33:48 ....A 45551 Virusshare.00096/HEUR-Trojan.Script.Generic-4bb645cf32d59369ed2f7b331507ed98f030d4cbe07eb4de7d2a5c2a08e39bca 2013-09-10 03:13:16 ....A 78759 Virusshare.00096/HEUR-Trojan.Script.Generic-4bb855016e23771897bfd1d13003d78c68033d30093796c12159da6a7c93e379 2013-09-10 01:47:56 ....A 23053 Virusshare.00096/HEUR-Trojan.Script.Generic-4bcc3b8d1d74381ae9d5d08b67411f741c51b21c9621891f499cf5ccc42d18f4 2013-09-10 01:48:32 ....A 44241 Virusshare.00096/HEUR-Trojan.Script.Generic-4be04ac1ee016dbcf39dc786852182da14a3d31111109441044c5c12470cb29c 2013-09-10 01:43:02 ....A 11546 Virusshare.00096/HEUR-Trojan.Script.Generic-4be5a6613dedf5fab0947cd3360d05ac4fa1c0de5463b7e272648babcac80921 2013-09-10 02:06:34 ....A 7553 Virusshare.00096/HEUR-Trojan.Script.Generic-4c08f6873a5ec3194854062c6be88cbf95c3df32fb0fd86f5c4ab68ae198dc4b 2013-09-10 01:53:28 ....A 21638 Virusshare.00096/HEUR-Trojan.Script.Generic-4c27ba30b2f27001776242053273f9ae87606004fb80e720f669dabbb94561bc 2013-09-10 02:59:04 ....A 12690 Virusshare.00096/HEUR-Trojan.Script.Generic-4c36fd9aba7b0c2782d973cf605c8f34ac20635cdf3daf056edee4922c745f57 2013-09-10 02:28:12 ....A 64154 Virusshare.00096/HEUR-Trojan.Script.Generic-4c3d75bb820807a587ba00e1c2ccb5e81bec61c48c61c2688a5dbd1e201ed432 2013-09-10 02:51:44 ....A 30213 Virusshare.00096/HEUR-Trojan.Script.Generic-4c4994f07b12dba98cd1502ccdd056da48271c1948ad4417c5e6bac917dc47d2 2013-09-10 02:35:38 ....A 6852 Virusshare.00096/HEUR-Trojan.Script.Generic-4c59171f6d3f9bb684dc36ffd9a42c8e96dee307bcea611a7f7564a0747975cf 2013-09-10 03:03:26 ....A 40034 Virusshare.00096/HEUR-Trojan.Script.Generic-4c5c8ff4c09a799f145e6181563718a4ca48f7ec960bd717fae8c6ff7f3658b0 2013-09-10 02:23:22 ....A 1956 Virusshare.00096/HEUR-Trojan.Script.Generic-4c702ac9f298504b2896ff1a6eb99e4cf01ebe619e3aefc36dba3a330b7bb0d3 2013-09-10 01:34:08 ....A 74063 Virusshare.00096/HEUR-Trojan.Script.Generic-4c7688b9260d303916ff7538beb28c375287d31a6346f8812d825d231a907a32 2013-09-10 02:57:22 ....A 39583 Virusshare.00096/HEUR-Trojan.Script.Generic-4c76de3ab5264a9fe3dac16e5a39b1cd03b2586cd560048d914d4673286938ca 2013-09-10 01:33:56 ....A 45002 Virusshare.00096/HEUR-Trojan.Script.Generic-4c7c32d012b9db7ce7bb30bc973e36ea5184fc5679a6b1fe21a46d5017660583 2013-09-10 02:42:16 ....A 7358 Virusshare.00096/HEUR-Trojan.Script.Generic-4c8254a567d27d13773bdf893b1f79177442e5bec9a504295e32ca815b1962b5 2013-09-10 01:44:46 ....A 25163 Virusshare.00096/HEUR-Trojan.Script.Generic-4c87871f4144da74b610c3b50f73896478b6d4c6f69b5f29879b4b5b605a75f1 2013-09-10 02:35:08 ....A 19044 Virusshare.00096/HEUR-Trojan.Script.Generic-4ca87793d35fc510fd7153d4915d9c29a8afaf3797e10c3b4c08e655c286bdb1 2013-09-10 01:45:54 ....A 83755 Virusshare.00096/HEUR-Trojan.Script.Generic-4cae7f2b89fd2cbacb862bb8939af882c8dd90a79420dd2ae966bc981f9d7113 2013-09-10 03:06:22 ....A 32932 Virusshare.00096/HEUR-Trojan.Script.Generic-4cb904f5aff07982f12cdeb62f833f3b922e6e71bd344a37ba84588317e637ab 2013-09-10 02:54:14 ....A 102422 Virusshare.00096/HEUR-Trojan.Script.Generic-4ce28c4c9f927a2902cabc277a1ca38ab911d2969501e8180426460f1848177b 2013-09-10 03:12:58 ....A 2653 Virusshare.00096/HEUR-Trojan.Script.Generic-4ce54293e5efc6b14088fe328b8d3137b2a6b530cb2e35f0e36f2984e7b521f0 2013-09-10 02:29:36 ....A 71112 Virusshare.00096/HEUR-Trojan.Script.Generic-4ce76d83c863566993a249cc94db90d28691a2702d6f746d559ff4371f5baced 2013-09-10 01:42:58 ....A 26408 Virusshare.00096/HEUR-Trojan.Script.Generic-4ce9629730523fe597d5b733fe7f281fad6db8e31911e25e601e98750bef1e95 2013-09-10 01:59:56 ....A 58220 Virusshare.00096/HEUR-Trojan.Script.Generic-4d00c54480e846df6dcdbd9bfa33fde7bcfc431dc57e0780fd9df068773efb33 2013-09-10 02:15:18 ....A 30162 Virusshare.00096/HEUR-Trojan.Script.Generic-4d03bfb349410e8486ac27836ee909ccccd2f101d635a5164c3f003781e85b9f 2013-09-10 03:00:08 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-4d1d1834e134dbd5253c0df061f33a6747a4fbe82a118bdf60de7b424d77c8da 2013-09-10 02:45:26 ....A 162424 Virusshare.00096/HEUR-Trojan.Script.Generic-4d1db3aac4df0f6f1bf4fcd817ed2ca7aaf5891f0e160861fb502f11489175cc 2013-09-10 02:39:20 ....A 32314 Virusshare.00096/HEUR-Trojan.Script.Generic-4d1faf5abee74d667efaf61cc08b7c28920f7321ed78f4c7ee7e12082fd9bad8 2013-09-10 01:50:44 ....A 40817 Virusshare.00096/HEUR-Trojan.Script.Generic-4d248803498f6e9f29859bf1a623023ce09a66dc88e0681c2c97f59bb2058576 2013-09-10 03:04:46 ....A 55454 Virusshare.00096/HEUR-Trojan.Script.Generic-4d25d280351652f1f4fdfa7ab7477082101e4bb4f51c80c99e0f7f725c70a96b 2013-09-10 02:53:36 ....A 16283 Virusshare.00096/HEUR-Trojan.Script.Generic-4d2d47355318b1b53cc03276cf19b69552ede0140b1bd130e48849b539b5ffc6 2013-09-10 02:34:54 ....A 290 Virusshare.00096/HEUR-Trojan.Script.Generic-4d37fb9dead6d3cc44a3ed523fca369676c1613d78c344bd6314278735aadb90 2013-09-10 02:19:50 ....A 7290 Virusshare.00096/HEUR-Trojan.Script.Generic-4d5b44b87e982fef6e8cb789525ffd1425ae96d6a0df1c605e4529321c76b1ef 2013-09-10 02:01:06 ....A 49134 Virusshare.00096/HEUR-Trojan.Script.Generic-4d5cf9b1d5de2a33433bfa7fedd9e6336394b0ded38639b7899c5d0a0483e29e 2013-09-10 01:41:32 ....A 25757 Virusshare.00096/HEUR-Trojan.Script.Generic-4d6fb11b0bcb1f9a2c38db6cde3d90b68eaa26f147ae1e272594b20560db5ecf 2013-09-10 02:45:12 ....A 5862 Virusshare.00096/HEUR-Trojan.Script.Generic-4d779cb8d1d827d93f96017233a427c2fdb75caade36d83a926e08a06d31b93f 2013-09-10 02:17:44 ....A 24881 Virusshare.00096/HEUR-Trojan.Script.Generic-4d8008d9c9320d7ff9eb626754eac9afc625a5652e9b28567eb8eadb2339b2c5 2013-09-10 02:54:00 ....A 34850 Virusshare.00096/HEUR-Trojan.Script.Generic-4d870d8adf24bfc0c1070557b2f8ea9f55d19576237c5aa8425f0608a895402e 2013-09-10 02:39:48 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-4d9d785a0e4f984f264cc9094be5ca0e07a0f62a2348ff2c54240b6c82e25c22 2013-09-10 02:27:32 ....A 23462 Virusshare.00096/HEUR-Trojan.Script.Generic-4db46c0b203d3b3cc3c0ccab1e782e7283a6565a37a30d764038aca75089fd4e 2013-09-10 03:03:08 ....A 13928 Virusshare.00096/HEUR-Trojan.Script.Generic-4de0b42c81e9ce943311d162529dc9ba3cd15892de84625d984ee71a4f1645ad 2013-09-10 02:12:18 ....A 6329 Virusshare.00096/HEUR-Trojan.Script.Generic-4de9e4cada9df5083deab55ac381ad27ec3ebb6af172e42aa257444af3747528 2013-09-10 02:54:36 ....A 6347 Virusshare.00096/HEUR-Trojan.Script.Generic-4df109b16389da903658283f4fd9082c6246356934d2bde4136183a7e6a845d7 2013-09-10 03:05:50 ....A 99785 Virusshare.00096/HEUR-Trojan.Script.Generic-4df37fb1fc6448d8db092b4c389ee331d0580a1cee46084ce19fbb19dad9f1d4 2013-09-10 02:30:44 ....A 89820 Virusshare.00096/HEUR-Trojan.Script.Generic-4df693d411be5feec0ec4a8603245facbff979d109426364e285565222f2581a 2013-09-10 02:13:14 ....A 52131 Virusshare.00096/HEUR-Trojan.Script.Generic-4dff6d22cbfab654e3a6668205dc01d54df6eafee9afcaf68891f13d9deefa1b 2013-09-10 02:25:12 ....A 93214 Virusshare.00096/HEUR-Trojan.Script.Generic-4e052e517913fcda0762bfc380e9e211227f541af1cf9dee7d8fd9d59eceac0a 2013-09-10 02:29:02 ....A 21258 Virusshare.00096/HEUR-Trojan.Script.Generic-4e06cb0a75fd6e9bdf27fb4dd4d9d68539cc4cdfd4ced26b1dc0e0465e596ba0 2013-09-10 02:53:42 ....A 72325 Virusshare.00096/HEUR-Trojan.Script.Generic-4e0be76011013838810e986f58c9209b9d1513ca925e42d7b57ebbbae47f87e5 2013-09-10 02:46:16 ....A 32990 Virusshare.00096/HEUR-Trojan.Script.Generic-4e2d5b0c3bae21d2c29a9e8f8598d3559235ed8c94a3d335444edf8e5b74eb44 2013-09-10 01:41:52 ....A 19950 Virusshare.00096/HEUR-Trojan.Script.Generic-4e3faaf5a8bfbf6bbf55c079aeb0905851748f3f701231bd1e9168a78418f155 2013-09-10 02:54:02 ....A 8583 Virusshare.00096/HEUR-Trojan.Script.Generic-4e4a536774158d2dab398ace507361f7dec4db985175f25fb0dd4c2a59939922 2013-09-10 02:38:06 ....A 6534 Virusshare.00096/HEUR-Trojan.Script.Generic-4e4f79a35d57ac0132f4cba79bf5838a00ba553856bf91658479bfb77ec72426 2013-09-10 02:47:02 ....A 10915 Virusshare.00096/HEUR-Trojan.Script.Generic-4e6420499afabdce9492910874d7310930c480a9f1426a37090688a611d29db3 2013-09-10 02:57:24 ....A 20480 Virusshare.00096/HEUR-Trojan.Script.Generic-4e6b99b6dbe2315eea9cb0162eaeda95b8a9f701a9adcd270bdb469a86d59ba6 2013-09-10 02:03:02 ....A 5467 Virusshare.00096/HEUR-Trojan.Script.Generic-4e6e734517cc6a9069ba3cc2a8e878e7dc98f54c6421d17a961e217940fee31b 2013-09-10 02:15:46 ....A 26827 Virusshare.00096/HEUR-Trojan.Script.Generic-4e8ea1222837b46c6c36a65ae2b14c5c8462e7a9a1de6f0628faf732e45fbb38 2013-09-10 01:44:50 ....A 33171 Virusshare.00096/HEUR-Trojan.Script.Generic-4e95945769c8e12c362e4878139747874660c449aca79da9a124d0042029917f 2013-09-10 01:57:08 ....A 6858 Virusshare.00096/HEUR-Trojan.Script.Generic-4e9f642d753be79ed2f49dd6e3252ef5fe7813dd57e7e4ecb12c063da54125eb 2013-09-10 02:45:18 ....A 56985 Virusshare.00096/HEUR-Trojan.Script.Generic-4ea3c0f1074179ae5b2342640853ea6ae804d3eecc201a580748af9a7835c499 2013-09-10 02:38:34 ....A 47586 Virusshare.00096/HEUR-Trojan.Script.Generic-4ec83377f47610e0a1de9a67ca328df8c7c84014cec7b0fd8cfa9d0f195083e0 2013-09-10 02:13:38 ....A 53566 Virusshare.00096/HEUR-Trojan.Script.Generic-4ece72944eeb7566823233bb923cefff34843e802081bcba96a1f15badc1713c 2013-09-10 02:21:46 ....A 31229 Virusshare.00096/HEUR-Trojan.Script.Generic-4ee139b010d8e48c8826e795c1aee2837704944a7b10e3b1cbc5c990357825d9 2013-09-10 01:42:12 ....A 12548 Virusshare.00096/HEUR-Trojan.Script.Generic-4eeae981298d4282273c9eec70db19ff954ec1d1b894eab58debb174a5af67f8 2013-09-10 02:15:40 ....A 38212 Virusshare.00096/HEUR-Trojan.Script.Generic-4ef8dade9694bb24340e530a1cd6d37bea46ffc083571fc5dc1a3cc42506f2d3 2013-09-10 02:48:26 ....A 47131 Virusshare.00096/HEUR-Trojan.Script.Generic-4efc3734238c89089c9b96594dbedfbca0142ddf87b73aae70d1e1f783b87209 2013-09-10 02:00:18 ....A 7143 Virusshare.00096/HEUR-Trojan.Script.Generic-4f191eff3e566e21abdf21f1867a6586c9c33dbc43854e70f11b8175f8e6d309 2013-09-10 02:31:26 ....A 18419 Virusshare.00096/HEUR-Trojan.Script.Generic-4f1ae6ca44baef51955c4aa95519c49eee0a31bbdab06edd7772932a5b92f8de 2013-09-10 03:12:24 ....A 45018 Virusshare.00096/HEUR-Trojan.Script.Generic-4f2bbd5e3b0eb7869af24875faf23b4b0e5519d6f986f654fceba0ea86deae65 2013-09-10 02:30:20 ....A 45684 Virusshare.00096/HEUR-Trojan.Script.Generic-4f6236afb97afd96a4d826a6dbfd69cd4b9692919a08e2b5602ee709abff3fa2 2013-09-10 01:32:28 ....A 27550 Virusshare.00096/HEUR-Trojan.Script.Generic-4f709e63ddb5121bb6937cd92dc38f354f0b19da2eaedbee80e20ca4e575e2ed 2013-09-10 01:51:08 ....A 35358 Virusshare.00096/HEUR-Trojan.Script.Generic-4f822f85cac5b47e97648b5e580b06f1b1c07d3614d12b80c57bd1239cfb85c9 2013-09-10 01:42:12 ....A 14363 Virusshare.00096/HEUR-Trojan.Script.Generic-4f831937396065af5a0d30054d5bbc1a6a8b5ae64571689f2758f74bffc4863c 2013-09-10 02:50:04 ....A 82797 Virusshare.00096/HEUR-Trojan.Script.Generic-4f8b67b37339d7d9eb1e18b32d469d0b5cf17aa27e0e0df3b4b33bde46457f15 2013-09-10 02:27:14 ....A 30352 Virusshare.00096/HEUR-Trojan.Script.Generic-4f8bc0cb688634b26a0b4ffe3cbc3aa20504fa1b7d15a0a97d126e0849a696a5 2013-09-10 01:55:34 ....A 21874 Virusshare.00096/HEUR-Trojan.Script.Generic-4f916ac1c7143fbc5f9f57228f6053f0a75790960252c73b1e7665fbb5165604 2013-09-10 02:02:48 ....A 14956 Virusshare.00096/HEUR-Trojan.Script.Generic-4f9b2a3dfca9e07a726bbbd6bec0948bb038f1efbbfb3597d3a1b22b4783c898 2013-09-10 03:12:34 ....A 22080 Virusshare.00096/HEUR-Trojan.Script.Generic-4fcc6de81b4f0c9c3d597b3ee51cc76c57433b36a3994c950385daec5d2f9b13 2013-09-10 01:54:40 ....A 6663 Virusshare.00096/HEUR-Trojan.Script.Generic-4fd1eda3ad8fb94ab3fb82da053ea6b695a36f5ab88b0544878d2c42ea2db592 2013-09-10 02:48:10 ....A 868546 Virusshare.00096/HEUR-Trojan.Script.Generic-501636a1d6f176c18a4ec3e643a11c5e78ff9d4f58ca7dab668bc7fc263526b6 2013-09-10 01:51:08 ....A 38508 Virusshare.00096/HEUR-Trojan.Script.Generic-5028b68a176479549c04d9660b7648256a2b01c37e82dba0252f06dd6f21ee4d 2013-09-10 02:47:30 ....A 160464 Virusshare.00096/HEUR-Trojan.Script.Generic-50291b28f46faa52f42f7407e58fdadc7c74b09c7b3fcf72a447f71cb4382ad4 2013-09-10 03:12:58 ....A 17211 Virusshare.00096/HEUR-Trojan.Script.Generic-50349673ad7a8b94c04a2aa1885fb987acfe9e5b1bc47a4fd2f0bd6ded262e3e 2013-09-10 01:43:10 ....A 1270 Virusshare.00096/HEUR-Trojan.Script.Generic-503f0330cc2d4a35046df4feceef26d215ae0e4d3819db006a9eb2bcfd1490d7 2013-09-10 02:39:00 ....A 31627 Virusshare.00096/HEUR-Trojan.Script.Generic-503f979dab0406bc182b4aea824cbb9bad5c92e4ce406acad5159e1ffaf25bdc 2013-09-10 02:10:36 ....A 12302 Virusshare.00096/HEUR-Trojan.Script.Generic-504dd98dba47d125beb89ddc5a7c69e813b574e61aa990907a3b6bdf8020cc3c 2013-09-10 01:56:56 ....A 34448 Virusshare.00096/HEUR-Trojan.Script.Generic-505627826de28d699ccd7aab5976065992dc83fbd504c787d9fbfff9cde515e0 2013-09-10 02:00:40 ....A 13328 Virusshare.00096/HEUR-Trojan.Script.Generic-505ba8bbfd36fe9a57c2369811ceeca8eb8374fefb3a7191d58484587a4b6f2f 2013-09-10 02:30:02 ....A 14231 Virusshare.00096/HEUR-Trojan.Script.Generic-5071c76942e9b2736d2060aa9a81ba7ff333fc931e1fdf8d77ac51302d3c7f40 2013-09-10 01:38:20 ....A 25826 Virusshare.00096/HEUR-Trojan.Script.Generic-507a5f3dee91d966c79d733e3054c39319dac402f0beb67d1f698805ea560ab1 2013-09-10 02:30:54 ....A 21458 Virusshare.00096/HEUR-Trojan.Script.Generic-5098ee2a647296c27970c4f37da900387c7ef9ec89d27f1480fb476e30c7c543 2013-09-10 02:51:26 ....A 22925 Virusshare.00096/HEUR-Trojan.Script.Generic-509d1bafad8c10ba7ed3d880699c42813359791dca3dbf143ff1cd2ede13dc2b 2013-09-10 03:03:46 ....A 13458 Virusshare.00096/HEUR-Trojan.Script.Generic-50a60cd49183e59c4e976848e7aafdff7d50348d9da6a7e960163122cf3d5d8b 2013-09-10 02:12:06 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-50b889db8755337efafc715c03d41fe7ddd1b0e0700048af780507ac42eb751a 2013-09-10 03:02:04 ....A 21299 Virusshare.00096/HEUR-Trojan.Script.Generic-50c86eb4c08343b5a67d09717b93c66e6a3ac22607bef2d50c6c5e1bf5ffed87 2013-09-10 01:33:46 ....A 17385 Virusshare.00096/HEUR-Trojan.Script.Generic-50ced10a220c2748db40426706f7bf5ba40282c55ce2c8a9f869a75d67d01a5e 2013-09-10 02:59:30 ....A 1150 Virusshare.00096/HEUR-Trojan.Script.Generic-50d3e4081bdc5e6b59c7bea3f1749275d0c39777652b4091b49b7765cd56da33 2013-09-10 02:30:40 ....A 304474 Virusshare.00096/HEUR-Trojan.Script.Generic-50d5f14a55cea7700dd01bebf75d0b58190b62fb7378e130407cd33283e2f740 2013-09-10 02:00:22 ....A 21875 Virusshare.00096/HEUR-Trojan.Script.Generic-50f22aab5090f5f3b0c1f543b7f604a95cee809eb2876ae6b3db01a36d020070 2013-09-10 02:15:20 ....A 4711 Virusshare.00096/HEUR-Trojan.Script.Generic-510b42cd5d5dc029ba3ed4dd8db81cb16efe70b7b90a44cf7ab7e8b6d53fd040 2013-09-10 02:08:34 ....A 11784 Virusshare.00096/HEUR-Trojan.Script.Generic-51103ec1f1033f573c586b994150f4799927b8b6d4a53946da2db9ce02ffe53d 2013-09-10 02:23:00 ....A 10017 Virusshare.00096/HEUR-Trojan.Script.Generic-5113fc25645c2ed1d4a53b9b890864a3469a5514dad209a63cb0d8270752c2ab 2013-09-10 02:45:18 ....A 22893 Virusshare.00096/HEUR-Trojan.Script.Generic-511b99f8360c92da1e81b67ef69f9c51d16e50a087708a5857684717cb333065 2013-09-10 03:04:44 ....A 2389 Virusshare.00096/HEUR-Trojan.Script.Generic-5125f38bef9cc46a7c6bd24e57578e92b4ed78ca3be74cfba5f90ea4723965d1 2013-09-10 02:09:52 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-5140af4bd5aaada1842b844d327bbc5c719d7a52389f83419279341d04d0782a 2013-09-10 02:46:58 ....A 1487 Virusshare.00096/HEUR-Trojan.Script.Generic-514410d4bbd5592e6534a9ff85f8ab51d4e32e7f366be0ecafee07e23c064525 2013-09-10 02:52:20 ....A 3196 Virusshare.00096/HEUR-Trojan.Script.Generic-514a31fecbbc1e7f88fdae67f4e8308241687dd0c2c9eb2108054f98166f49d9 2013-09-10 02:24:02 ....A 6389 Virusshare.00096/HEUR-Trojan.Script.Generic-514a70803b2e23d2bd766e0b00d99361c6034cd384096daa3b985964a9af092f 2013-09-10 02:14:50 ....A 77447 Virusshare.00096/HEUR-Trojan.Script.Generic-514edd1a61e5236c7d92340ff4d2b67b9656d344ac29cf51b723d012d8e4d81c 2013-09-10 01:46:52 ....A 60971 Virusshare.00096/HEUR-Trojan.Script.Generic-5152453071acfa438f9019fcd725f2f5170f8cfb6e4c254fd786a6889c6dbbe7 2013-09-10 02:04:26 ....A 3271 Virusshare.00096/HEUR-Trojan.Script.Generic-5155547c9fefe04ce7c5295663e78ced3770cae3e94696400c3729b8312303b0 2013-09-10 02:42:16 ....A 1061 Virusshare.00096/HEUR-Trojan.Script.Generic-516329a764aa43bb7062428e6dfe7df82266030b017aa3dca5d33c930aa2ab06 2013-09-10 01:58:42 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-5170bd0e1e0a43046a4f520c81cd8e28d3028bbef244da900156236c10ff8d35 2013-09-10 02:22:26 ....A 1542 Virusshare.00096/HEUR-Trojan.Script.Generic-5176228f00884d61c3e6e01db155a8a0ff8cb67d74929cbe75505eca53e76065 2013-09-10 01:45:36 ....A 11704 Virusshare.00096/HEUR-Trojan.Script.Generic-5178fd5419b650aea897eedba81855689345e15b7b05842c9a999fd7adee5710 2013-09-10 02:20:18 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-518ec45a678e456762c1634ac65809920c06373a62ce183189235e4cc9f350fc 2013-09-10 03:02:26 ....A 7575 Virusshare.00096/HEUR-Trojan.Script.Generic-5194b8dac79e09f43a29635b2846360184884056805f941ff3604d9ea14b9d0e 2013-09-10 02:15:26 ....A 5446 Virusshare.00096/HEUR-Trojan.Script.Generic-51a029de5b1a5b20852f451834034e919316f53f51ff35fb8f290c80b0ddd49f 2013-09-10 03:11:26 ....A 217130 Virusshare.00096/HEUR-Trojan.Script.Generic-51a2b5ae56bde6a69897cab81c59071a738f566714a36864294d2b75d042b028 2013-09-10 01:51:02 ....A 22840 Virusshare.00096/HEUR-Trojan.Script.Generic-51b26565c461bbd16ffa1c1486ee9b4e17a76f73a560bc24c46bffae998a42c9 2013-09-10 03:08:08 ....A 5992 Virusshare.00096/HEUR-Trojan.Script.Generic-51b8032e7a271f310472a1d18d1af8ab77b50d2cdfc895ed95dbb03bec1f999f 2013-09-10 02:56:00 ....A 39881 Virusshare.00096/HEUR-Trojan.Script.Generic-51d79975dcd79a008f883b01f9809d4b67d4ebd81511989bbc8207395367c6c5 2013-09-10 02:24:36 ....A 32021 Virusshare.00096/HEUR-Trojan.Script.Generic-51ee81f558fd5e8027ee532a6d0cf82bb6204c001e42d6f09a90791d03c4b53d 2013-09-10 02:20:30 ....A 13408 Virusshare.00096/HEUR-Trojan.Script.Generic-51fa6c88d3dbe7b0b9fb9f142d2e634c0573225a494456a611e9fbca402241af 2013-09-10 02:46:40 ....A 20109 Virusshare.00096/HEUR-Trojan.Script.Generic-520026f11d27b1600b1e46ccb5e5d653456625805e6b104392e76e74b73d6710 2013-09-10 03:03:50 ....A 11887 Virusshare.00096/HEUR-Trojan.Script.Generic-5207db42943826649350e3340dd00b27eb0cdd4f100f080fd9eebe97ae12e15c 2013-09-10 01:49:58 ....A 418 Virusshare.00096/HEUR-Trojan.Script.Generic-522ad1227246769cc43baa6e65d2db583eb043d3b1cd2f6e061e680cff084363 2013-09-10 03:10:02 ....A 16352 Virusshare.00096/HEUR-Trojan.Script.Generic-523d320be2c11739076cbea1129bb9c1ee85eba91268b334b9254e806cb5ff40 2013-09-10 03:11:46 ....A 792 Virusshare.00096/HEUR-Trojan.Script.Generic-5267730f375fbe0cfa1106f36feaffe1d62447e0e05fd4f3ade8f43e6538b508 2013-09-10 02:16:26 ....A 6118 Virusshare.00096/HEUR-Trojan.Script.Generic-526da458c035c7b0c46ea0528c7238b50c10752b2fe679b851d8c046b1b849a2 2013-09-10 02:33:26 ....A 106530 Virusshare.00096/HEUR-Trojan.Script.Generic-52709e7b124eafa9a9fc1482d2703bd0499b86fe49399c5b7312ec9ba248f784 2013-09-10 01:55:02 ....A 22959 Virusshare.00096/HEUR-Trojan.Script.Generic-5279e5f72c46f9e02ddb51a0d5afb8124b4f6e813c05d4b1d23ccf5e42bc6ffa 2013-09-10 02:18:14 ....A 19504 Virusshare.00096/HEUR-Trojan.Script.Generic-529974439473941009906eee8e5092d5e10f6cf6089038300ad376f7e00e8a3f 2013-09-10 02:51:40 ....A 28585 Virusshare.00096/HEUR-Trojan.Script.Generic-529e7524f88b920f544a5e902e42e762661429246fdfaa221ac4705b1323c492 2013-09-10 03:01:00 ....A 33371 Virusshare.00096/HEUR-Trojan.Script.Generic-52a65cf0e1a4fc0d52af74cd814ad957d7447ded22a9c7e27f311731e380d61c 2013-09-10 02:49:12 ....A 6047 Virusshare.00096/HEUR-Trojan.Script.Generic-52a78bd69c160692905ffb9a3305ad63844b84dc9a5f94d6fe914fe31e1446d4 2013-09-10 02:43:28 ....A 19422 Virusshare.00096/HEUR-Trojan.Script.Generic-52a98347db5ef35076c6951c5364f85b5493bd8678ed580f571b68d4bf416e2b 2013-09-10 03:06:56 ....A 455 Virusshare.00096/HEUR-Trojan.Script.Generic-52b36971eecbfb902e73b0370207326b5b97c28897a97d7fd198713f153614d2 2013-09-10 02:56:04 ....A 35217 Virusshare.00096/HEUR-Trojan.Script.Generic-52cbb16b723e062f42e113f69ad446e4916974d3e61efc17a755068d43fc1e20 2013-09-10 01:36:10 ....A 79774 Virusshare.00096/HEUR-Trojan.Script.Generic-52efecfbb2e695da608772b459d98d1107fdd9b250d07fc2a29cc2b073508232 2013-09-10 01:34:36 ....A 63486 Virusshare.00096/HEUR-Trojan.Script.Generic-52f78459b63682c78a2b2599441c61aa1dd5188fe6baa819315665f0eeb597d8 2013-09-10 02:41:04 ....A 12677 Virusshare.00096/HEUR-Trojan.Script.Generic-53039df1ba397dc3f14d97061a07d6a9a4752bb11055d2cdae63a568677e75f7 2013-09-10 02:09:10 ....A 57276 Virusshare.00096/HEUR-Trojan.Script.Generic-53047fb02c5856e8fda199478c8725f03f76fa83f1c6926c5a5046696b1c944b 2013-09-10 02:39:36 ....A 28791 Virusshare.00096/HEUR-Trojan.Script.Generic-530d85ab436a97ff4157919e8db4b662ed1e5406d596f2c50a103dd065d0d01c 2013-09-10 02:44:16 ....A 34255 Virusshare.00096/HEUR-Trojan.Script.Generic-53169a6fc75c76aeed6ce1ff0838302441cd9caf95845c92bbaea19e4b08d639 2013-09-10 02:51:58 ....A 27798 Virusshare.00096/HEUR-Trojan.Script.Generic-532acd8c5eacdae5a437477110b39b846655a279babbf99976602b545b8b2f50 2013-09-10 02:38:22 ....A 49450 Virusshare.00096/HEUR-Trojan.Script.Generic-5331de0e9348601720565e82eda49f1c6fd86e7ce3e8543fd7ce470f69371293 2013-09-10 02:16:06 ....A 2266 Virusshare.00096/HEUR-Trojan.Script.Generic-5340900a091d94c301392f30299aec63c717cde42c9007f43366c546472555f2 2013-09-10 01:35:02 ....A 26139 Virusshare.00096/HEUR-Trojan.Script.Generic-536b686e1685a1a41ca6853e4ea497d85d3fb7bec8ff2a4e61c4dc235f62f1e6 2013-09-10 02:43:02 ....A 26962 Virusshare.00096/HEUR-Trojan.Script.Generic-536e5728016b3be7aa5c2e62a1436371c05846a4cc2e848d0ff7902641a222b5 2013-09-10 02:39:26 ....A 57949 Virusshare.00096/HEUR-Trojan.Script.Generic-53709b1210a16e8f04241628455e79a6fa194dddf4ed5c3ebd4bbae6ab21c99c 2013-09-10 01:59:22 ....A 49980 Virusshare.00096/HEUR-Trojan.Script.Generic-5373b0ac4ea7a8217b508871cce94104c4568be65f89d46a70bfb8e916536003 2013-09-10 01:36:42 ....A 48972 Virusshare.00096/HEUR-Trojan.Script.Generic-537f23150222bb82a494e7543b8599b1d02fe00a9a3d4928766282a885578e13 2013-09-10 02:09:24 ....A 29775 Virusshare.00096/HEUR-Trojan.Script.Generic-5388d559380cf8236cee0c8a3b2eb0c949f796b286ec0b9f5b2ebcd86f1ff24b 2013-09-10 02:39:18 ....A 889 Virusshare.00096/HEUR-Trojan.Script.Generic-538c3eed05ff944a2523632c68221645a0d77e64d6e7c20e877301a17bdbd04c 2013-09-10 01:46:30 ....A 52946 Virusshare.00096/HEUR-Trojan.Script.Generic-539417c99b09cd66e0591c0c6f4b1ef45e6f86505db7f5bc3b18dbd6086129af 2013-09-10 01:42:28 ....A 40232 Virusshare.00096/HEUR-Trojan.Script.Generic-539c38f4f0d442e83b65dbc926d6264be2ef862a51aee97def8ec27c42bed1bd 2013-09-10 02:33:02 ....A 39201 Virusshare.00096/HEUR-Trojan.Script.Generic-53a3871f8f7e10a68dfa3043531d75311c13d6b8366130b4112ddf3d44d0bb21 2013-09-10 03:04:46 ....A 4682 Virusshare.00096/HEUR-Trojan.Script.Generic-53aa475266ad1cc3bdb9df612ee198fc2b72d9af9993c5f2d4ad979561c037e5 2013-09-10 02:25:58 ....A 299151 Virusshare.00096/HEUR-Trojan.Script.Generic-53aa5f9d2e10bb098b927b6661a017aa9452262dc325e1ac8cf5f9afb027e5c7 2013-09-10 03:03:42 ....A 53237 Virusshare.00096/HEUR-Trojan.Script.Generic-53acf601eb422505ca041efc2e92d47ca32b5e5d47cf8dfc7544faceed9e15b3 2013-09-10 02:16:26 ....A 93802 Virusshare.00096/HEUR-Trojan.Script.Generic-53da814fafdb5d2f1636b6a96644a961f41f7449c05c1cd239b2037bf8ae8a87 2013-09-10 02:48:38 ....A 884 Virusshare.00096/HEUR-Trojan.Script.Generic-53ee78645e4d0a17fe676ce049b4ba69c0c8832b670f439e103595fbf3e954c0 2013-09-10 01:48:08 ....A 20136 Virusshare.00096/HEUR-Trojan.Script.Generic-54202d8d2520cae35313988af8cd9e34f878db0f7acbeb06e5c151e934c49c80 2013-09-10 01:54:18 ....A 60010 Virusshare.00096/HEUR-Trojan.Script.Generic-544877e0b5f718af20ca1b4fa3bfe25779b8b2d8b1d46a568d47725d00ce1b97 2013-09-10 03:14:56 ....A 40012 Virusshare.00096/HEUR-Trojan.Script.Generic-544a1ad50ac13c4bd7a733b2f7b1e82da37f38f071867e74073bbdcc03a544ed 2013-09-10 02:50:06 ....A 22517 Virusshare.00096/HEUR-Trojan.Script.Generic-5457e9679cd4c7721df3c0fc4e8cb818a49f2e6bebdb846a505a13c18fd5d28f 2013-09-10 01:50:18 ....A 21743 Virusshare.00096/HEUR-Trojan.Script.Generic-545b9639b45097d6e5a6443eeebf5943b9e05f96688f0523fbbec8545f572728 2013-09-10 01:42:36 ....A 63173 Virusshare.00096/HEUR-Trojan.Script.Generic-546f9624eec99d1a9de50a9945cb618f09d65b7c206d6686f9fac77a790e7c70 2013-09-10 03:10:40 ....A 15416 Virusshare.00096/HEUR-Trojan.Script.Generic-547bef79daa84b5be0b5fe6be2efa71a56391e5d9fdb39677be54c43f70e8cde 2013-09-10 02:12:52 ....A 40355 Virusshare.00096/HEUR-Trojan.Script.Generic-548556398aaa7c237256f15639b28e5a2636e1d31d36a127d9244a927f8b93de 2013-09-10 01:37:58 ....A 30188 Virusshare.00096/HEUR-Trojan.Script.Generic-548699f3cec21f044f93ed4ac56e858577c3f881d8760109694becf5c9cde2d2 2013-09-10 02:02:32 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-54a4b61e821bde3506e38ec4cadefa47b9e4100f4ed928cfc566dad151df75cc 2013-09-10 02:01:44 ....A 61957 Virusshare.00096/HEUR-Trojan.Script.Generic-54acbff87b4a8fd4ad92ac0e5c0e16d8bdf5d40e998cf4f494c1290c20f19183 2013-09-10 01:44:24 ....A 14341 Virusshare.00096/HEUR-Trojan.Script.Generic-54c8cf59ede14a8720494dda1b00609e478fa3e78aae4e5bb03b1ac650e345c1 2013-09-10 02:15:28 ....A 109936 Virusshare.00096/HEUR-Trojan.Script.Generic-54cfe46bda84ab97577486b407eaf13839451203fab7b6ce880dbe21035def56 2013-09-10 02:44:22 ....A 26465 Virusshare.00096/HEUR-Trojan.Script.Generic-54e7cc5f32c12f67e9c2238b78f0817945d9399d1b7524a125d62feba9a70d08 2013-09-10 02:29:40 ....A 9386 Virusshare.00096/HEUR-Trojan.Script.Generic-54ebd1d352bae01b207b62e9c6391bdca12ab81f6a87d0ef6fadc14044d32739 2013-09-10 01:41:20 ....A 19762 Virusshare.00096/HEUR-Trojan.Script.Generic-54f5f17e65eb45a63fa9e71b5ae62f9e72572fb0f703ff42685cc92094c0904d 2013-09-10 02:14:34 ....A 1674 Virusshare.00096/HEUR-Trojan.Script.Generic-5504be19e1b41f29e9774ed49689fec4a48cea6bd53ba34346f0a1867835952b 2013-09-10 01:59:34 ....A 24700 Virusshare.00096/HEUR-Trojan.Script.Generic-55157ee32c1768cdda933e08caf125cb60995e7dfa416a228638f60cd87b3916 2013-09-10 02:04:56 ....A 130435 Virusshare.00096/HEUR-Trojan.Script.Generic-5517c47a907fe1e6573031dadd248ae1f9af335229533c5f5c05264e42efe738 2013-09-10 02:48:36 ....A 22104 Virusshare.00096/HEUR-Trojan.Script.Generic-551a87eefd9ae6503e920a2897549198671b637d76f84c3f13aefb6ba4633a55 2013-09-10 02:00:12 ....A 46550 Virusshare.00096/HEUR-Trojan.Script.Generic-5531292105cf6d205ce89040ce609f09243129a2b6535c87704a2d17aece589e 2013-09-10 02:56:40 ....A 27298 Virusshare.00096/HEUR-Trojan.Script.Generic-55352dd597f74a1649ffdf5ae3da578e46076d6f23d9acb2be3cc6b859b9ccce 2013-09-10 02:11:50 ....A 28216 Virusshare.00096/HEUR-Trojan.Script.Generic-553585aeeffce4c7d4a735465c01de3bab386eb7037e7ac1f2b3b24cf366d774 2013-09-10 02:15:52 ....A 50943 Virusshare.00096/HEUR-Trojan.Script.Generic-554a1ffefd32af4b41788d9c048b584dc4f3dc89629fb6f4074f197f2cf73bf6 2013-09-10 02:45:36 ....A 20418 Virusshare.00096/HEUR-Trojan.Script.Generic-554f434a211163f0707673c6adbc99c9b56c8f8591cf227c93c6c3a2929630c3 2013-09-10 02:47:50 ....A 34603 Virusshare.00096/HEUR-Trojan.Script.Generic-555045f8e5a1c249cbb7ebbebf569a44df6b492e37cc77a9d1cb3466e0be4b71 2013-09-10 03:07:38 ....A 8146 Virusshare.00096/HEUR-Trojan.Script.Generic-55611850bf08e507379d2b30d073fac1a4681ef3665cea8009484c106c320de3 2013-09-10 03:13:48 ....A 7506 Virusshare.00096/HEUR-Trojan.Script.Generic-5563c71ab855d671240f785932d1c7a8b95db73ed2e6646d67e4b443f9656663 2013-09-10 02:14:12 ....A 51348 Virusshare.00096/HEUR-Trojan.Script.Generic-556cc3dd49b6ce2ce616210290afaa489356d53e6df4f6e4d87ffe5eeac1f0e8 2013-09-10 02:29:38 ....A 72776 Virusshare.00096/HEUR-Trojan.Script.Generic-556d407f5ac862cf53f3b62917f591ac08f7df7d861cc8b535c39b7f49cd4146 2013-09-10 02:54:58 ....A 19729 Virusshare.00096/HEUR-Trojan.Script.Generic-557062cc4f277e893531c6d0a5b35f21adf6531678197602e65f7511f1b0821c 2013-09-10 02:49:06 ....A 64949 Virusshare.00096/HEUR-Trojan.Script.Generic-55997f478e063fa69e403d917595ba0ea21457dd7a41e2fcb2360a226b412102 2013-09-10 02:43:06 ....A 2448 Virusshare.00096/HEUR-Trojan.Script.Generic-559ed7c368a41b9f269edb9b4b2b706593db2bc26965f3b34aed7b378758773b 2013-09-10 02:50:18 ....A 37811 Virusshare.00096/HEUR-Trojan.Script.Generic-55a7aa44a33d9f5a76b0dcfdc18df2ae2c4b32c7e7cefc61008c2e338cca5284 2013-09-10 03:13:36 ....A 28243 Virusshare.00096/HEUR-Trojan.Script.Generic-55af0fdce105ac58636613c5db4650dac8215115b5ff1033d71fece4dfcdcecb 2013-09-10 01:46:26 ....A 28489 Virusshare.00096/HEUR-Trojan.Script.Generic-55b0ff84d0852e8a5b6dd5bc16a6d4f0c971a74ce236ce6eaeb6a350cee2dac3 2013-09-10 01:59:56 ....A 16031 Virusshare.00096/HEUR-Trojan.Script.Generic-55c49ec6d1736ae08f080b5ae591d72a32446fcf90d8aff2b59f1ccfc6a03411 2013-09-10 02:31:24 ....A 34364 Virusshare.00096/HEUR-Trojan.Script.Generic-55c75757613a31621179e930d83990a569f93db4895308428678f4cf561601ee 2013-09-10 01:44:46 ....A 26018 Virusshare.00096/HEUR-Trojan.Script.Generic-55fc32af2b5e5fe4f0cf741571ecaa60027dc65f33c11047e7d93775ce25a4c1 2013-09-10 02:02:40 ....A 46874 Virusshare.00096/HEUR-Trojan.Script.Generic-5603c316e4fb46e2d3cd4cced476e9e97b8e659484281fb5d027a0771cb16c6e 2013-09-10 02:07:20 ....A 19067 Virusshare.00096/HEUR-Trojan.Script.Generic-561129aac1620eb12b6e3f32288c852d67396db632d3b78d20730ab09aeb237e 2013-09-10 01:55:28 ....A 26443 Virusshare.00096/HEUR-Trojan.Script.Generic-561a64fb46ed8640edb54a68529a4df6e5513ed517d9ede108d136dd43aefcfb 2013-09-10 02:38:36 ....A 27987 Virusshare.00096/HEUR-Trojan.Script.Generic-56229077617e9ea7142363f15896d7accefc82330737a13030fe4d620e2bbc42 2013-09-10 01:45:06 ....A 13641 Virusshare.00096/HEUR-Trojan.Script.Generic-56283deee4640ceafd93fedcf95eb783e7c4e47bfa46e062e835d36be2607f30 2013-09-10 01:45:20 ....A 17227 Virusshare.00096/HEUR-Trojan.Script.Generic-563b32e990be316865fef65f6bc903809d7a37aa0d82f980ff9c48ef35d684ce 2013-09-10 02:50:30 ....A 37914 Virusshare.00096/HEUR-Trojan.Script.Generic-563ed8e460e97dcca5a2c0218f60ac01009a08fc023d15db0f1768cdf765c303 2013-09-10 02:24:06 ....A 10838 Virusshare.00096/HEUR-Trojan.Script.Generic-564340966cdad41283f4dfff8e3221a2c9ee9c774e0517ff8a95804d10c7b24a 2013-09-10 02:04:14 ....A 375527 Virusshare.00096/HEUR-Trojan.Script.Generic-564eba89fe49c2943996340151e24df218c1472b50e8899f7cca3ca4c58f076a 2013-09-10 01:55:56 ....A 21005 Virusshare.00096/HEUR-Trojan.Script.Generic-5652035f56bff5dd8e4b30ecf46b71dc79c7c80ed4a6f962d3952fe846a112a1 2013-09-10 02:34:28 ....A 12472 Virusshare.00096/HEUR-Trojan.Script.Generic-565a25b0b957e7e1b5f4fc4b4c1d00d8578475323dd5b14175ad5147b9d98739 2013-09-10 01:30:00 ....A 377845 Virusshare.00096/HEUR-Trojan.Script.Generic-5665f2bc9a15ca01448a63fcd1e00609515d28e316544418a478babc8da0b30c 2013-09-10 01:59:14 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-566aab19c003455ae990ad5604e0cc7278ac5eb9fb9a31580ea9040359d3315e 2013-09-10 02:51:10 ....A 19965 Virusshare.00096/HEUR-Trojan.Script.Generic-567d3eb04260a43666278072533a5b712e266e455165800dfc63ef119f6ad7b5 2013-09-10 01:35:56 ....A 46597 Virusshare.00096/HEUR-Trojan.Script.Generic-568bcc861bd3e591e35a0a825dde69e7657384a68c58295f50087f88d54dbeeb 2013-09-10 03:10:16 ....A 25701 Virusshare.00096/HEUR-Trojan.Script.Generic-568be201be56fdc113d4bd652ab07f5ad3f1afca0971bdc8e875b0e09e98d383 2013-09-10 02:03:04 ....A 20896 Virusshare.00096/HEUR-Trojan.Script.Generic-5693bc879eb8e7f0fe87278cb9d94418fa1adc24ea84ecb83efac8f253a1c984 2013-09-10 02:46:14 ....A 5186 Virusshare.00096/HEUR-Trojan.Script.Generic-56949ec35c977866a923479eb53a1beca25947708bfa16e8d7627adf0d20c161 2013-09-10 02:56:18 ....A 766 Virusshare.00096/HEUR-Trojan.Script.Generic-56adaa8231dcb737d192ca77bfbb76a6948eb7ca507b866da1094a02210e9710 2013-09-10 01:40:34 ....A 51637 Virusshare.00096/HEUR-Trojan.Script.Generic-56d2e532b7c17e5909c284f632fe956d242b5baabb6b1d9549386171add41f15 2013-09-10 01:38:42 ....A 26602 Virusshare.00096/HEUR-Trojan.Script.Generic-56d5a4288a2a71766388966ef067a402d278608539c1118148396ce478f7d010 2013-09-10 01:38:52 ....A 61979 Virusshare.00096/HEUR-Trojan.Script.Generic-56f164e47b7fd6be986569e270c5833850aab05a1770edc7fc9977ed73c9df25 2013-09-10 01:36:34 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-5700a185c491174230c04205467324cee721053a4a8ff5540003bf6a21c8dbb5 2013-09-10 02:54:24 ....A 24662 Virusshare.00096/HEUR-Trojan.Script.Generic-5720feae3a0241dac22bd68e739386cd0410b96032c3e852fe3fc3b34773d03b 2013-09-10 03:05:50 ....A 36003 Virusshare.00096/HEUR-Trojan.Script.Generic-572e9922c02a032ac545dc05222c23f6181e99cef8f78c6a72b558e367928826 2013-09-10 01:31:46 ....A 63623 Virusshare.00096/HEUR-Trojan.Script.Generic-57321ebd6f708d8762744b8154e72880b14fdfea2719c3531ebbf46b2032a7ea 2013-09-10 01:44:46 ....A 52136 Virusshare.00096/HEUR-Trojan.Script.Generic-57321f566223a5b8a6eee2775a46b880c400d5ce115926c531fd736b89bbda40 2013-09-10 03:06:24 ....A 2613 Virusshare.00096/HEUR-Trojan.Script.Generic-573967e07875b1f9c597ab3ab3ea5760aacb559c58f639ec1c10d8db96f43f30 2013-09-10 02:02:14 ....A 47586 Virusshare.00096/HEUR-Trojan.Script.Generic-573e794b9899e0751bbef4afd81e4d5dcbf0cf1c3a4e804a3d48ba2848461d18 2013-09-10 01:41:50 ....A 5122 Virusshare.00096/HEUR-Trojan.Script.Generic-5751035998db655172282f6290ac1aa98a8da32d148409a97d5a7d8e59784f6e 2013-09-10 01:42:26 ....A 10682 Virusshare.00096/HEUR-Trojan.Script.Generic-575cb098675f613d26608fd22999835cb57ca4e7aa87de599f48ba6265f95736 2013-09-10 02:39:02 ....A 53327 Virusshare.00096/HEUR-Trojan.Script.Generic-576bc03d00358be1039d33954f6c60a2e5040f59b9487f2565c1947023dcfaf8 2013-09-10 01:39:38 ....A 75086 Virusshare.00096/HEUR-Trojan.Script.Generic-5780f5468f56a8011be1817ddbc61c1fdbdb84a69191b24abb1182438d6a4e11 2013-09-10 03:00:50 ....A 10683 Virusshare.00096/HEUR-Trojan.Script.Generic-578e93d062ced3aca6abd8c87bec3b7de50df92e768050be0010f951f9495227 2013-09-10 02:29:04 ....A 8360 Virusshare.00096/HEUR-Trojan.Script.Generic-579328f951c1b371139713cc016b5e4861df7988d12f065277e4b524df098a88 2013-09-10 01:58:14 ....A 31863 Virusshare.00096/HEUR-Trojan.Script.Generic-579389d6fa0b5bcf0a22c0617abd705ded6c8c92f8a30825e0f3f921e1d7522c 2013-09-10 02:50:58 ....A 54511 Virusshare.00096/HEUR-Trojan.Script.Generic-579e9d4777779756cb4978f0e85760b20036ecef67cff7f60ab10f07ca2c62c4 2013-09-10 03:13:28 ....A 85478 Virusshare.00096/HEUR-Trojan.Script.Generic-57a7e2813e3bf03152b01b2c8d8511751581fa083380eaba67692e91ed3cd441 2013-09-10 03:11:48 ....A 7949 Virusshare.00096/HEUR-Trojan.Script.Generic-57a82f579dddce455929c9c3fe1e4eb443ec21a82d8b30d6b4524f81d960ff53 2013-09-10 02:22:30 ....A 9764 Virusshare.00096/HEUR-Trojan.Script.Generic-57a8ee0e38eb6e83d4744f1a88da7f6f669d1c496bc2e33c8f56892afb0b93f3 2013-09-10 02:30:08 ....A 23622 Virusshare.00096/HEUR-Trojan.Script.Generic-57c740984a137e52689409820056b34ce3a1420125ae9e4fd5faca1160c4705f 2013-09-10 03:13:18 ....A 26759 Virusshare.00096/HEUR-Trojan.Script.Generic-57d48fe81c03ee6de6009f826db8cd980851c8154484c8bf75fd198c2648cf07 2013-09-10 03:05:34 ....A 12941 Virusshare.00096/HEUR-Trojan.Script.Generic-57e4fb07d76ea2d612d51511182e237f521959170c6077abd2bd18b7df392d81 2013-09-10 01:56:56 ....A 38944 Virusshare.00096/HEUR-Trojan.Script.Generic-57ffa049103f9b9b19e638aed27730686d8351ad8fdde60df2dcbb2d1f8400e8 2013-09-10 02:38:22 ....A 48476 Virusshare.00096/HEUR-Trojan.Script.Generic-58019b7beb47ec77f5f37848761681eb6ed59b2daab105bdb438d18706855ed6 2013-09-10 02:49:52 ....A 17509 Virusshare.00096/HEUR-Trojan.Script.Generic-5810fe5240a89a39d3b0cdf45426f55c26797beefa7f6ac7b8f7d664455de4fe 2013-09-10 01:55:32 ....A 29021 Virusshare.00096/HEUR-Trojan.Script.Generic-58151fcb341f457405f99c2a8de23d90b19279bc15dfea9f8684d3306aa221fa 2013-09-10 02:49:48 ....A 40320 Virusshare.00096/HEUR-Trojan.Script.Generic-581645c0354a3ea33b0b1f8af1b78a265941de7d066b7ce8e19713633c12650d 2013-09-10 03:06:32 ....A 21682 Virusshare.00096/HEUR-Trojan.Script.Generic-581c95121d7841ba25f9d57255055ae9eb02ebe3654d256687137f2a1ea8f4a0 2013-09-10 02:30:12 ....A 15636 Virusshare.00096/HEUR-Trojan.Script.Generic-5830038f84d0c5f15013e5db8de8e2401213e489aa80c1338243c9982fd5bf76 2013-09-10 01:57:48 ....A 76314 Virusshare.00096/HEUR-Trojan.Script.Generic-583e1912e9e42721f102269c4d1816c1d69eb138db76d7930597ec1e73ace19a 2013-09-10 01:37:04 ....A 31718 Virusshare.00096/HEUR-Trojan.Script.Generic-584cc7c104d66409350b94769c88c8d9c3e2611575dab7245ae5662fb23f1995 2013-09-10 03:09:50 ....A 35009 Virusshare.00096/HEUR-Trojan.Script.Generic-58813f6b185a88a9d163bdd1b9d9f3240248d343ef2b0eae9b8e1cb844cc6f38 2013-09-10 01:55:50 ....A 49469 Virusshare.00096/HEUR-Trojan.Script.Generic-5888bbd1ee4576b13c5513faa2bed835f1df23e9e4be8539f4d1d4a24d12c4ee 2013-09-10 02:37:58 ....A 57434 Virusshare.00096/HEUR-Trojan.Script.Generic-5891c89797aa9b6696f544bd301330937d43606912a239cee93eafb45657f392 2013-09-10 01:41:06 ....A 47263 Virusshare.00096/HEUR-Trojan.Script.Generic-589fa96765232237493dfe704d151b3ab1412bd00a8928a1a2857444f906a11e 2013-09-10 02:45:32 ....A 13209 Virusshare.00096/HEUR-Trojan.Script.Generic-58a1b0c4c6e631455ed3855d27a1fa57fc875ae5eb122ef93b0ff88de5121923 2013-09-10 02:39:40 ....A 16649 Virusshare.00096/HEUR-Trojan.Script.Generic-58a252f602b62a1eb7c737ed914aee9d645a9611df0ea6ef7bd8ee0d701ad8bc 2013-09-10 03:07:38 ....A 25544 Virusshare.00096/HEUR-Trojan.Script.Generic-58cb2f87b1857b9f8e2f4bfd491ea1a76e25a3288266fdf5c38ee477159b61e8 2013-09-10 01:56:52 ....A 37026 Virusshare.00096/HEUR-Trojan.Script.Generic-58d985527303340c86f53635c34f86c1af1ab781c78ce199af3c7c7d22e42e7c 2013-09-10 02:06:52 ....A 15574 Virusshare.00096/HEUR-Trojan.Script.Generic-58eb705930dba089a60f591d3e1d2f97965736c561f88d81fe47a944286477b1 2013-09-10 03:10:40 ....A 47691 Virusshare.00096/HEUR-Trojan.Script.Generic-58fd6e1c18e6bc4a3638a338fc51dd9feed198abe755c866c2c0cf4170de7e23 2013-09-10 02:38:36 ....A 6901 Virusshare.00096/HEUR-Trojan.Script.Generic-5904634d6b6d404d4ae6c75f58726b631cb11c887375fda4cafd512bf6f51898 2013-09-10 02:13:26 ....A 81382 Virusshare.00096/HEUR-Trojan.Script.Generic-5937b88b89ad4f039cdbf86564019244b8c80b0d87d7f20ff82d2ea3f0ea5439 2013-09-10 02:54:12 ....A 27798 Virusshare.00096/HEUR-Trojan.Script.Generic-5942aa3a6b952b4a2f6a34f4ac0960f313f5cec25720ace0762b88b244aae2a4 2013-09-10 01:41:50 ....A 43319 Virusshare.00096/HEUR-Trojan.Script.Generic-595051ca5608fd700f4bd1172a6d17b308271c42869d9a1d7183c1470a304155 2013-09-10 01:50:54 ....A 20214 Virusshare.00096/HEUR-Trojan.Script.Generic-5955ac9c70aaed7147e5447761d957d5ba09f5c02947028e711cf0b859d868bc 2013-09-10 01:49:04 ....A 41778 Virusshare.00096/HEUR-Trojan.Script.Generic-598547e06d0ba8b444666b9eca004c16f67fd75735f7ecea4f9379df6ca7fd1f 2013-09-10 01:59:56 ....A 29125 Virusshare.00096/HEUR-Trojan.Script.Generic-5988c421b19c81fd19cc0a9e8fbc61df4e444a2ea54e963dd9952fef23e71769 2013-09-10 01:44:46 ....A 168844 Virusshare.00096/HEUR-Trojan.Script.Generic-5988d66dbeaa42656d6917e873164ec323ec4cb4c443f47ac3c4bd8d87b9394a 2013-09-10 01:32:20 ....A 8428 Virusshare.00096/HEUR-Trojan.Script.Generic-599122f6fabf56c000cc08029f351376eaa74fc02c7957cf5b96afa03278584c 2013-09-10 02:44:38 ....A 16920 Virusshare.00096/HEUR-Trojan.Script.Generic-599f176f8a7195e90623780911bd9fbd30d75cd98dc2fd8f0d148d58a7da3c92 2013-09-10 02:22:56 ....A 21040 Virusshare.00096/HEUR-Trojan.Script.Generic-59a5a065f606455023af13f81402f46a6081665971fb1f3e0e74449739f28ef0 2013-09-10 02:08:46 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-59c83329b5d391afd0a4c844a7baeb2762750e512cc393d384da29976d323cc2 2013-09-10 02:50:14 ....A 46747 Virusshare.00096/HEUR-Trojan.Script.Generic-59d0dc658a950364cc572e76ec5e54cb1fbd4887283394a611af46f6d0ad4742 2013-09-10 02:33:18 ....A 5594 Virusshare.00096/HEUR-Trojan.Script.Generic-59dbb32b8ff6eb43171b17b48c3272dfea50be2b145760cba5e4d0562e010a15 2013-09-10 02:01:24 ....A 8101 Virusshare.00096/HEUR-Trojan.Script.Generic-5a010392894127bad33f2658e63d407c2c5558864797953ae1efeb56ba10616b 2013-09-10 01:52:22 ....A 23178 Virusshare.00096/HEUR-Trojan.Script.Generic-5a0450397bb3ee0aaa0f3c092e79ea8b08d1957424ab2cef5bdd63563de4ef93 2013-09-10 02:44:42 ....A 16050 Virusshare.00096/HEUR-Trojan.Script.Generic-5a0951cf4bd8ed4ef2d62c0d2b29df6289b4be734a0ac279426932ac4eabd051 2013-09-10 01:33:44 ....A 31895 Virusshare.00096/HEUR-Trojan.Script.Generic-5a1e1dd41423ef1348e4e87b1fdb5956b10d769e21b78c8c69d956a0e71048d1 2013-09-10 02:30:10 ....A 41722 Virusshare.00096/HEUR-Trojan.Script.Generic-5a2781252149d5d890ff20d0d1012e2abbcfe6e6370be5bc46b94e36b817783d 2013-09-10 03:03:48 ....A 59420 Virusshare.00096/HEUR-Trojan.Script.Generic-5a284f1d73d3569d278026bd0c89baa2b75c233085d9011e063c9e047d9efe96 2013-09-10 02:54:44 ....A 21051 Virusshare.00096/HEUR-Trojan.Script.Generic-5a34f417c67652d7bdab7cf80b70921a971490bb2f8f8227665f61fcd8a5ef46 2013-09-10 02:55:30 ....A 21861 Virusshare.00096/HEUR-Trojan.Script.Generic-5a3a25a0ecf0193c30db917f05625c4f31feb3fc0cee7d84a1508e43256f6151 2013-09-10 02:57:40 ....A 24540 Virusshare.00096/HEUR-Trojan.Script.Generic-5a4386eddbf045b86af857fc8eb8cb1a04569e8363067f5337d583d09babf389 2013-09-10 02:15:26 ....A 863 Virusshare.00096/HEUR-Trojan.Script.Generic-5a467829e7e6e418c36c705f176d91658355915a21bb959bd47385029700684d 2013-09-10 01:59:26 ....A 9549 Virusshare.00096/HEUR-Trojan.Script.Generic-5a4a8e9b0b03641d7beced82088f388119cb67a451c8ab5db29a41345af1b6e8 2013-09-10 01:34:16 ....A 90114 Virusshare.00096/HEUR-Trojan.Script.Generic-5a4b277f5860127a41fb8df671ed3ae4c47a11004d057de7e8db3da88449f11e 2013-09-10 01:47:00 ....A 55323 Virusshare.00096/HEUR-Trojan.Script.Generic-5a575aa9506150a08f0a2a6c894aacc155c16939db34b03c8989370ea5816ead 2013-09-10 01:43:34 ....A 19994 Virusshare.00096/HEUR-Trojan.Script.Generic-5a61a67a56956904c3d88d57061a00d2937ab2cbe4ae104955b23d880c41cd39 2013-09-10 02:18:00 ....A 33499 Virusshare.00096/HEUR-Trojan.Script.Generic-5a77facaced435347f5bb1ac6f3d3a2715bd125437501afd84c0b26e88068ae4 2013-09-10 02:59:42 ....A 14822 Virusshare.00096/HEUR-Trojan.Script.Generic-5a78d2b6e844c91ecaa632e9eff36ec620e5f3ccf751a16eeea0addb8fa40567 2013-09-10 03:06:02 ....A 82105 Virusshare.00096/HEUR-Trojan.Script.Generic-5a7bcb51995b510e1a0c38e77593383e906ed3506e440007210314aa3370aee0 2013-09-10 03:05:10 ....A 52082 Virusshare.00096/HEUR-Trojan.Script.Generic-5a9d690c323350019236073f27a6da86571241948ae814a01614ed81830b142b 2013-09-10 02:29:30 ....A 11644 Virusshare.00096/HEUR-Trojan.Script.Generic-5aac96d84db7c67eb7f91bf34d9bc4cc888791d93b6eb10588732feabf214f71 2013-09-10 02:00:36 ....A 106886 Virusshare.00096/HEUR-Trojan.Script.Generic-5ab4a941d1932c9f486e602732f8d39195868231aa1b29065303b158cc373432 2013-09-10 02:33:32 ....A 106576 Virusshare.00096/HEUR-Trojan.Script.Generic-5ad9e3b5b3365e69d8f280b044c9ccb194d8c8721cf3482b2b2ce21f4c2004ad 2013-09-10 01:31:08 ....A 10739 Virusshare.00096/HEUR-Trojan.Script.Generic-5af5e40e66c182127cac404c0dcc43768f50dd8f4a892d58b0ad000870892cc5 2013-09-10 01:37:14 ....A 18085 Virusshare.00096/HEUR-Trojan.Script.Generic-5b035c7b0c1f2a4c6e8cf936106ac95b07d32f8f551fc2d5497384e675e1ed1f 2013-09-10 01:41:16 ....A 40526 Virusshare.00096/HEUR-Trojan.Script.Generic-5b1a7ba214fae66693f53ad855572fa2171cb903d3af0ae5f723f774f9ecc687 2013-09-10 01:42:56 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-5b1c6ad0cf80f8912422ed6043b8dd2323eda1fb642b7b16e3534af9fbb1a0b9 2013-09-10 03:10:56 ....A 47488 Virusshare.00096/HEUR-Trojan.Script.Generic-5b1e392a237e386ad91f9063fc3438ada7b513a56b3b17d7c39e530146911fb0 2013-09-10 01:44:46 ....A 7194 Virusshare.00096/HEUR-Trojan.Script.Generic-5b3d2a707c7726cab0af3c8a7cedaa1549a8e57381b139828a6d16f11806f5af 2013-09-10 02:27:10 ....A 10629 Virusshare.00096/HEUR-Trojan.Script.Generic-5b4aeb96e0f6079481910e61015b7e99e93e607a301fe08d9fb1d7a5c5706282 2013-09-10 01:53:00 ....A 128205 Virusshare.00096/HEUR-Trojan.Script.Generic-5b5258e6009b39454f572f06a4c01eef21c8e2499216d0b1d4026cedd3449bc7 2013-09-10 01:56:18 ....A 20210 Virusshare.00096/HEUR-Trojan.Script.Generic-5b695e9413fac2eab8d508054e30e8425d73d16123f55a3d5c87466d1b413296 2013-09-10 03:01:58 ....A 21930 Virusshare.00096/HEUR-Trojan.Script.Generic-5b6985168c7a92cc986b61d44956d39c61e51297f24c965f76f0fc92965ede89 2013-09-10 02:34:38 ....A 50831 Virusshare.00096/HEUR-Trojan.Script.Generic-5b6de003671ef14157d891a519a35939b45edce6399b696e935da735956ef612 2013-09-10 01:41:22 ....A 19922 Virusshare.00096/HEUR-Trojan.Script.Generic-5b728d98765deab0f579237cb4e4f5d78baf7bf2017d18bd4db0c234676aae8e 2013-09-10 02:26:54 ....A 12889 Virusshare.00096/HEUR-Trojan.Script.Generic-5b8ffbdd9df871e4dcade66ec5d115737621247b598a41dede529c1d32815913 2013-09-10 02:31:28 ....A 20363 Virusshare.00096/HEUR-Trojan.Script.Generic-5b99892afea0830159837c5f094580f65cda97b3005b68b87c070dc84d7b4188 2013-09-10 01:43:42 ....A 64006 Virusshare.00096/HEUR-Trojan.Script.Generic-5bbfa44b160cc4262b8ecc300d92f3d99f45e35e7c0f5f42db0f9769e5367869 2013-09-10 02:03:02 ....A 20815 Virusshare.00096/HEUR-Trojan.Script.Generic-5bbff2c4cc3622582d33c061c68f22fd917d456b3150e061dfd2ad809d1a850d 2013-09-10 03:13:52 ....A 13532 Virusshare.00096/HEUR-Trojan.Script.Generic-5be98b501ea915747f3e7eac97c33d705214f4067178b844a1f894904f729973 2013-09-10 01:50:46 ....A 238668 Virusshare.00096/HEUR-Trojan.Script.Generic-5beb3134ab2e0b1c2b66c920379aa8b14a7e7dcef6af2170cb70141dcd05140c 2013-09-10 02:50:12 ....A 26165 Virusshare.00096/HEUR-Trojan.Script.Generic-5bfcd2777eac5ecc37e8539de7f360aafa4e975f7100929230da79fac11b3668 2013-09-10 01:36:32 ....A 32256 Virusshare.00096/HEUR-Trojan.Script.Generic-5bffe950d78e6bad87d987f300f78dcf768836a908322f9d0942d239b31de4ba 2013-09-10 02:41:58 ....A 1963 Virusshare.00096/HEUR-Trojan.Script.Generic-5c0681c8343b80efcf0341450267197ab1d77fbc4f23111275f917cd276b4958 2013-09-10 01:49:08 ....A 16362 Virusshare.00096/HEUR-Trojan.Script.Generic-5c07f27ac184ce1ba1b6c5707eca3d11561068023bd708c16d30ea3a6ecbe727 2013-09-10 02:46:08 ....A 76510 Virusshare.00096/HEUR-Trojan.Script.Generic-5c098e7223e0edf9fcf037f4c4b47beddf5c33c35b740cccfea875362e24772f 2013-09-10 02:45:52 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-5c1d0b3a2149ce42644067b5e92897077025893c3ac4f2951ed3308b38d0b623 2013-09-10 02:52:12 ....A 10529 Virusshare.00096/HEUR-Trojan.Script.Generic-5c1e602d68817db62f974e9dc4b4c36acc3e103ff9c88342f5eee0875f0ff78a 2013-09-10 02:04:38 ....A 77762 Virusshare.00096/HEUR-Trojan.Script.Generic-5c1f09feb2cf949c317dd1b21fda3f9e41e5b0a18a574190b4a49d88701f12ed 2013-09-10 02:04:42 ....A 47586 Virusshare.00096/HEUR-Trojan.Script.Generic-5c2a6abf0187a3c757d0a40912bfd150cc4db9ec5ea0da049773a9614209dc1a 2013-09-10 02:43:36 ....A 8811 Virusshare.00096/HEUR-Trojan.Script.Generic-5c2cfeebcb106abf803b97833c0eaf1685db1a66bed84e9e8caf514ee8c9ccee 2013-09-10 02:56:46 ....A 9286 Virusshare.00096/HEUR-Trojan.Script.Generic-5c31c7bcf6a3d32e06ac93e2d0166fc71887688d67801d7d21a1f89970cb4d8c 2013-09-10 02:40:28 ....A 74 Virusshare.00096/HEUR-Trojan.Script.Generic-5c40cbfc32318c20822fa0a89e08f04a99d465d070229adb36cdf10c25e73ce4 2013-09-10 02:14:36 ....A 29632 Virusshare.00096/HEUR-Trojan.Script.Generic-5c42aeb3a3fb7e6a872be9019e530ca4d195bab2b32b51b8fdd43178526cbd0b 2013-09-10 01:59:12 ....A 4339 Virusshare.00096/HEUR-Trojan.Script.Generic-5c4e63444575f95cb58393a9164b32bc57b6e51f98d4ced6316cec7a7f9a7647 2013-09-10 01:48:30 ....A 23058 Virusshare.00096/HEUR-Trojan.Script.Generic-5c5da5e7bc5afac91789dd5fcdcebac0c184836836827e2feb5c3c4e237916cf 2013-09-10 01:57:08 ....A 30000 Virusshare.00096/HEUR-Trojan.Script.Generic-5c707bdd116bd75b09ef22da08df8ce9751e571532bb004d28caa8b4ffc37d37 2013-09-10 01:50:20 ....A 36635 Virusshare.00096/HEUR-Trojan.Script.Generic-5c8c05c7073a34144ae6b4c35edf8dae510b10096611a0f06866a41f5035b100 2013-09-10 03:08:52 ....A 23960 Virusshare.00096/HEUR-Trojan.Script.Generic-5c8ee31a13f9d95953f576c814d59eafc65c07a32c9cb488455c11cd3fdd09d0 2013-09-10 01:39:18 ....A 30326 Virusshare.00096/HEUR-Trojan.Script.Generic-5c93a3b9e1bf959443b7ba75479bb016eb86775b8421a8eccdc2cfb7b9a7ac76 2013-09-10 01:33:50 ....A 10338 Virusshare.00096/HEUR-Trojan.Script.Generic-5c955d328c237a07e2412b835d1252915104db9e09b355d9943a3e66a3b7ea2a 2013-09-10 01:45:58 ....A 42584 Virusshare.00096/HEUR-Trojan.Script.Generic-5c98559ffa661d74ff6cc37fad11c6f36d67ad8e5ca946d25002e3228fd8057d 2013-09-10 03:06:12 ....A 22730 Virusshare.00096/HEUR-Trojan.Script.Generic-5ca77567e6567f3d19b713a584dbe71f58019b17da4a2519df58b8bfcd32e6e7 2013-09-10 02:33:48 ....A 60590 Virusshare.00096/HEUR-Trojan.Script.Generic-5cb0adfef69bb8af89d7232f3c43139fa9ce7960a20ede12261266c4f40d233b 2013-09-10 01:55:40 ....A 36677 Virusshare.00096/HEUR-Trojan.Script.Generic-5cbabe934eaf2dc03c73564533db1ecd63c583529df0c39f9417b7e443389f6d 2013-09-10 02:46:34 ....A 77136 Virusshare.00096/HEUR-Trojan.Script.Generic-5cbcf2106254ded5671f6d692c3542162259df68948884a045192077c25df7fe 2013-09-10 01:40:20 ....A 52150 Virusshare.00096/HEUR-Trojan.Script.Generic-5ccce0703b23d8e13044594dbc1b4ad1ac9013773a66eaa24af4b8a37a0c817f 2013-09-10 02:11:46 ....A 26424 Virusshare.00096/HEUR-Trojan.Script.Generic-5cd03eeabe727fb49e5906627e1a52c5c008ab396aabd50fc8b6600873e15939 2013-09-10 02:55:10 ....A 26675 Virusshare.00096/HEUR-Trojan.Script.Generic-5cd80940a3e8b3a0733a3d880eea4b98c8ac536c72fa968a9fc875cdc995e5ee 2013-09-10 01:34:54 ....A 29324 Virusshare.00096/HEUR-Trojan.Script.Generic-5ce6f68e7ace255ae2858c4efb0dfbefdf5651ae2e45c103f924b5b55da7584b 2013-09-10 03:13:24 ....A 8729 Virusshare.00096/HEUR-Trojan.Script.Generic-5cedb0cc41d03a5e442f2e32b7163c0f591f5c214a4aae08ca5bd2a66754bd03 2013-09-10 01:58:16 ....A 20222 Virusshare.00096/HEUR-Trojan.Script.Generic-5d03a17bfc0fed44e8c928426c643e6e8aaac41be47e1a3c706154c21457ae6f 2013-09-10 01:44:44 ....A 41961 Virusshare.00096/HEUR-Trojan.Script.Generic-5d1cb450d726cb29b6f032265ec7d760c176b7f7c1b61db64e8898246e098da5 2013-09-10 02:44:14 ....A 110503 Virusshare.00096/HEUR-Trojan.Script.Generic-5d2016f8a60b13ebcda1fec6ec2eacd6405da7e798ee05c0b5edd9da26c5e095 2013-09-10 01:48:28 ....A 5181 Virusshare.00096/HEUR-Trojan.Script.Generic-5d22fc28fb2467257e03886cddad4acd1eeb0db990d76eac9d406fa5d5fc24d9 2013-09-10 02:42:48 ....A 22669 Virusshare.00096/HEUR-Trojan.Script.Generic-5d2d16a23921e0bcc21592f812dd0a8201cc188ebabc6bc11d242f4115516891 2013-09-10 01:58:34 ....A 19895 Virusshare.00096/HEUR-Trojan.Script.Generic-5d5869d6595a843909dc3ec650da87af55535a75a867ae32348a9227f0577070 2013-09-10 02:34:38 ....A 5759 Virusshare.00096/HEUR-Trojan.Script.Generic-5d77f0a60dc0cc5e0b5098694b14e99e32176fc21a07f9de627ea668389ef28c 2013-09-10 02:04:30 ....A 8297 Virusshare.00096/HEUR-Trojan.Script.Generic-5d7c8fd0b7251bfb29dc6fbf52cadc154a48201d9d9c5d0697916688ded84cb8 2013-09-10 02:51:44 ....A 29794 Virusshare.00096/HEUR-Trojan.Script.Generic-5d7fff3cb9f7174ac6a98f11afe85e23610db09022c2e99a88ee0e025e4d4ed1 2013-09-10 01:45:38 ....A 25793 Virusshare.00096/HEUR-Trojan.Script.Generic-5d9942e8f47e19c7dcce2698d6a034f5302ae51216ea73f20396b471bb7cf301 2013-09-10 02:32:48 ....A 51478 Virusshare.00096/HEUR-Trojan.Script.Generic-5d9a07e3b546a441cee6b9e42b43075404cfa1e96a764ebaf28bebfcc7ec946d 2013-09-10 03:10:10 ....A 25277 Virusshare.00096/HEUR-Trojan.Script.Generic-5da56b3b619dcc513a5652330bfa39520d9e2e7302757b891b1c8d310e400afc 2013-09-10 02:00:10 ....A 28817 Virusshare.00096/HEUR-Trojan.Script.Generic-5db8462dd5304e4cca4ae7250b15e602e82fd705fd404f4f5322183f46cb56a8 2013-09-10 02:03:00 ....A 32271 Virusshare.00096/HEUR-Trojan.Script.Generic-5db93f0971ec81ce6bd0cb7b0908216584af2cdbab70fbce160235fc8a785a06 2013-09-10 01:45:24 ....A 31977 Virusshare.00096/HEUR-Trojan.Script.Generic-5dcf2e870f6240aa9adde23e4fa8db84048def12193fc84e4ac9e24bd14e06ec 2013-09-10 01:39:08 ....A 12835 Virusshare.00096/HEUR-Trojan.Script.Generic-5dd82ca92e0861981c0fa1796c1eae3b213b8b43579d0e7a4ec3caae8a826b71 2013-09-10 02:51:48 ....A 4166 Virusshare.00096/HEUR-Trojan.Script.Generic-5df0e60182630f468ed97a1b794523ad73e1884283071120653a16075412835b 2013-09-10 01:29:12 ....A 8640 Virusshare.00096/HEUR-Trojan.Script.Generic-5dfb34c11da83dda5e8255fe68cc72c0512f6e5df424eca3801b91642bf45fa6 2013-09-10 02:22:40 ....A 107367 Virusshare.00096/HEUR-Trojan.Script.Generic-5e0b16a146b66f9c79af8d3b9987da03d566819fecd277fac7a3813932891a03 2013-09-10 01:42:46 ....A 5196 Virusshare.00096/HEUR-Trojan.Script.Generic-5e0ed2ff0766fd0c5887d552b460fdcf3885f681e6d1b2b735a3481006de0226 2013-09-10 02:37:30 ....A 9806 Virusshare.00096/HEUR-Trojan.Script.Generic-5e161d11450e3a1b7069daee8c257fa39ed110d93dd129761c5566c80f22bf5a 2013-09-10 01:58:40 ....A 35949 Virusshare.00096/HEUR-Trojan.Script.Generic-5e182e97929fddc88f7e73ae6c1448d1232b300ceb2556baa9b013da79ef9b55 2013-09-10 02:07:48 ....A 11809 Virusshare.00096/HEUR-Trojan.Script.Generic-5e31fb0563aa2c1aeeeab97733a692965b0a0531077f6761119a5ffdbdbebb81 2013-09-10 01:47:42 ....A 17785 Virusshare.00096/HEUR-Trojan.Script.Generic-5e3bafa2e5f59805f5844fcde797cf27830f70ece21c6714753273114f15c3c9 2013-09-10 02:29:18 ....A 27717 Virusshare.00096/HEUR-Trojan.Script.Generic-5e4f083316932ac5b76ba507ac834c6f7ced46cdf3a29ee15f624858e8d8134e 2013-09-10 03:08:50 ....A 23984 Virusshare.00096/HEUR-Trojan.Script.Generic-5e53a8a6269b29b62c36cf08919a3eb6ac3b8473c0df8af42a88c51342e3c427 2013-09-10 03:02:26 ....A 53109 Virusshare.00096/HEUR-Trojan.Script.Generic-5e5abae8a0a75e5e8c5540794b351ff538d835c8b0a74ddf4027cc16557ec1a8 2013-09-10 02:19:22 ....A 31522 Virusshare.00096/HEUR-Trojan.Script.Generic-5e67ab3a67f2a0c269ecaab2cad8164dd54e233a5333e5834e52872499ff78cd 2013-09-10 03:09:02 ....A 101768 Virusshare.00096/HEUR-Trojan.Script.Generic-5e6ee60807024c730c8c7b9f8ab014f7514aa618be308084ecf730d1b4c4dac0 2013-09-10 01:50:22 ....A 22912 Virusshare.00096/HEUR-Trojan.Script.Generic-5e9f43b8bab4477fc3dfe7b64ce4e41a954a530783853624fad39c1bab137a18 2013-09-10 02:34:58 ....A 10216 Virusshare.00096/HEUR-Trojan.Script.Generic-5ea5f159b883b020bba17ec3d02d4e32f1ea420315697c675b0f95ad99d988ce 2013-09-10 02:15:40 ....A 58923 Virusshare.00096/HEUR-Trojan.Script.Generic-5eafd1e229c335210b2459795fceb694d0d743778cf56871d6810b0e349af650 2013-09-10 02:16:02 ....A 39855 Virusshare.00096/HEUR-Trojan.Script.Generic-5eb0fa28f94fa46ad96abda0d72f5781f5fe2cf1eeb008a05346478216c42101 2013-09-10 02:45:50 ....A 20542 Virusshare.00096/HEUR-Trojan.Script.Generic-5ec21d0b41fa9f1b3da054c943f693c10156ab49545fa70c1f6c73ba23fd8ae1 2013-09-10 03:04:16 ....A 21598 Virusshare.00096/HEUR-Trojan.Script.Generic-5ed671c10c4958f62cbb0762dc711bbec8bc22c7f396756bb9fa37f4d7b9597e 2013-09-10 01:42:52 ....A 1496 Virusshare.00096/HEUR-Trojan.Script.Generic-5edf1582d8985da8ce53ad392305995c8b56d955a5f190c3eb5c2582ad54590f 2013-09-10 02:43:40 ....A 24415 Virusshare.00096/HEUR-Trojan.Script.Generic-5eef2a5cdf26b38067538368211d8552243ccda61915ab4fe3f69db74cbd0223 2013-09-10 01:36:02 ....A 1650 Virusshare.00096/HEUR-Trojan.Script.Generic-5ef00741ae5ca4a2b3adf79b7db6f3db00db47eea9c3b6c7ebc91822505b7ddf 2013-09-10 01:54:42 ....A 32263 Virusshare.00096/HEUR-Trojan.Script.Generic-5eff4026bf9ea8fc1c549c584709646e523d0fc92c80de457510f64a997e5d95 2013-09-10 02:22:28 ....A 32041 Virusshare.00096/HEUR-Trojan.Script.Generic-5f024cb7a2864ea4619b703c812b7e95a4ef8e349f63eea0b512eeedee4f3e5f 2013-09-10 01:39:02 ....A 67561 Virusshare.00096/HEUR-Trojan.Script.Generic-5f0487c11454a813e42a5e65ad30ec77f58c0e1d119e3df6b05dd1a0b4e3530a 2013-09-10 01:42:28 ....A 1970 Virusshare.00096/HEUR-Trojan.Script.Generic-5f1d630ba3119c33d7d53e80435c613ae36d89eaae5ebb580ad3bc5c094803cd 2013-09-10 02:43:00 ....A 99727 Virusshare.00096/HEUR-Trojan.Script.Generic-5f59aff2b707a0c69e63a06ec6238b9db19561e8220e034510254583b8e5f26c 2013-09-10 02:52:34 ....A 40828 Virusshare.00096/HEUR-Trojan.Script.Generic-5f724b6121e0bea5cb6e1edb4ef62b2dadaaf306884c8d5f9cb85e7ebfae4047 2013-09-10 01:57:00 ....A 41314 Virusshare.00096/HEUR-Trojan.Script.Generic-5f8aa5fd7f1edd6d51e1f7f31929a1368858f34e8aeaff1f863aa0b964e570e2 2013-09-10 02:54:14 ....A 42889 Virusshare.00096/HEUR-Trojan.Script.Generic-5f907d9bbba11ee76bd3437ab377d2b841e456f8db27fa5f467a14c170f3c6f9 2013-09-10 01:31:32 ....A 40026 Virusshare.00096/HEUR-Trojan.Script.Generic-5f9be0ff3979f26927e2e0d8b912830bd50b9f9ae440ae3dc18e682161310df8 2013-09-10 02:42:46 ....A 19379 Virusshare.00096/HEUR-Trojan.Script.Generic-5f9c9a6c3021a766f9f2bfcc4bac5f191ece49f6fe1d8f376fa99b9564d183bc 2013-09-10 01:59:46 ....A 17189 Virusshare.00096/HEUR-Trojan.Script.Generic-5fa3363e3f8376ededdde92a9bb24b643b0fa7ed5fc36a73de1fc03ae1d57406 2013-09-10 02:40:32 ....A 111 Virusshare.00096/HEUR-Trojan.Script.Generic-5fb672ddeafa09aba699337dcbf9d318835a7c204fe8e0cc436a1f677e2f6149 2013-09-10 01:51:12 ....A 5802 Virusshare.00096/HEUR-Trojan.Script.Generic-5fb865ad7736e99a88081419be266af8b9762d2bcb3aafc2343fa05e2c464bf7 2013-09-10 01:35:08 ....A 4629 Virusshare.00096/HEUR-Trojan.Script.Generic-5fbedbb968abbad1c3b0c00845aedc0acee8427fd2360706d890fcedbb666aea 2013-09-10 01:36:02 ....A 14799 Virusshare.00096/HEUR-Trojan.Script.Generic-5fbf036ca7409cb365f8829ba7e928299bc69c21ae99e014b02b05bde219c3fb 2013-09-10 01:36:22 ....A 14801 Virusshare.00096/HEUR-Trojan.Script.Generic-5fbf8f8890595c22efed7e9b0ce1cbeedd6dc3d7b2dcef2173359ee251053036 2013-09-10 02:43:52 ....A 41205 Virusshare.00096/HEUR-Trojan.Script.Generic-5fd0c8eba5d481faeac7eb5e0eb31faa2c73986a8480ab1d187c1444102c6925 2013-09-10 01:30:38 ....A 22698 Virusshare.00096/HEUR-Trojan.Script.Generic-5fd3b8eca23d86d0a4e488d0ea76a9a74ed3cf482e0e076ec789cd8908041257 2013-09-10 01:55:10 ....A 19430 Virusshare.00096/HEUR-Trojan.Script.Generic-5fd5bee9998c579630711f43c2d2f99dcdcff6dc8e35bf2653ed2dc98978a59c 2013-09-10 01:29:22 ....A 25288 Virusshare.00096/HEUR-Trojan.Script.Generic-5fe095f2b334d2589cb6133f15632557b0563a7ec15876f630a5d85757ef3ce7 2013-09-10 01:48:24 ....A 36241 Virusshare.00096/HEUR-Trojan.Script.Generic-5fe65be4cf7617f7eddbda7c3c17b5428df2fbde18cd0a20f2e9396a09a98f44 2013-09-10 01:53:30 ....A 120440 Virusshare.00096/HEUR-Trojan.Script.Generic-5feb52b7d95f15af78b5eafe5ecdcb68abb5baa50e818b925e887692226b6b4f 2013-09-10 02:14:36 ....A 1673 Virusshare.00096/HEUR-Trojan.Script.Generic-5ffb6ca00b7154e59f90884108a672da0f7ec24b1a1f84723b51cff08fe75e20 2013-09-10 01:31:12 ....A 33929 Virusshare.00096/HEUR-Trojan.Script.Generic-5ffcea7f0e75942da70e61f0fe8d5f7230a8bc13263d0d311831c59ee58a8d9b 2013-09-10 01:39:24 ....A 37237 Virusshare.00096/HEUR-Trojan.Script.Generic-5ffd374a21804baa74ea9766eb393c5e353507d0b65db4e57c22b4b7721323cf 2013-09-10 01:59:32 ....A 26162 Virusshare.00096/HEUR-Trojan.Script.Generic-5fffa7ebf5e198499bddf273c0fe227f8bfa4a0b15c24142633479b061148154 2013-09-10 02:31:02 ....A 25652 Virusshare.00096/HEUR-Trojan.Script.Generic-6006a7f1f55e049c3f4d5e4f275956c1ebcaa2e37ab163d5d872a2a42c47b930 2013-09-10 01:54:02 ....A 26828 Virusshare.00096/HEUR-Trojan.Script.Generic-600cb8c9fafb3b9699d900b8952047aa0effe233401981596b7072061fe2b541 2013-09-10 02:59:18 ....A 10996 Virusshare.00096/HEUR-Trojan.Script.Generic-6015812e19ffa11f0cc4b2c035c98bc78d413a5e9b535ea6491588e4c349115e 2013-09-10 02:36:50 ....A 10213 Virusshare.00096/HEUR-Trojan.Script.Generic-604540ab6068a51fe46a9c8a8f709a9c41cb000ae38e581aabdff011f8ea42c0 2013-09-10 02:01:20 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-605aa58de268edd06e35f60bec5fff6b6eec5f15bb640432449cea776df4a2ff 2013-09-10 02:45:18 ....A 33388 Virusshare.00096/HEUR-Trojan.Script.Generic-6061eea1d8f03300c3bf72aebccbd6dd1e42c3f7ecfb9008351e986b23055504 2013-09-10 01:55:40 ....A 6790 Virusshare.00096/HEUR-Trojan.Script.Generic-6062b27754fd8e77a5960767289a9e27caf283ec8f9c4b50c5e64814d087b91b 2013-09-10 03:12:44 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-609961535690ffc00adf092a1a1f98434b2085893d3eeb9ba6435a284195c762 2013-09-10 02:45:30 ....A 30424 Virusshare.00096/HEUR-Trojan.Script.Generic-609d8558cd483fbe34d28fdf899e9c56e01feddb2efcbd657b1774ec9e0c455f 2013-09-10 01:55:42 ....A 4705 Virusshare.00096/HEUR-Trojan.Script.Generic-60a59adad232c979c479a609e6f4b9d6d4ec0b3598461044aaba7bb43017eec2 2013-09-10 01:41:32 ....A 34095 Virusshare.00096/HEUR-Trojan.Script.Generic-60c79cd6d7e2d43724fb68776f13b52c3230eb370ea2c7e24c385b518baec0da 2013-09-10 01:55:48 ....A 203 Virusshare.00096/HEUR-Trojan.Script.Generic-60c926f93224869c01559d40ecd0d85807a0ab1bd9dc33425caa0478079fe137 2013-09-10 02:47:16 ....A 58797 Virusshare.00096/HEUR-Trojan.Script.Generic-60d74a68b156d09441577c7de30d994361585e0ca62e157c727548fd3e8b11db 2013-09-10 02:19:48 ....A 19783 Virusshare.00096/HEUR-Trojan.Script.Generic-60de2c3acfcab0c6d1ef6702e6bd3cfaf32b4028617f79485303252257325208 2013-09-10 02:26:38 ....A 1030 Virusshare.00096/HEUR-Trojan.Script.Generic-60e635858c2a27975a41bdf66afcaf4117e36e4a9933770c4866ccf816a0658f 2013-09-10 01:38:38 ....A 82150 Virusshare.00096/HEUR-Trojan.Script.Generic-60e6ad4a94a93a08c811e40b10ba0a04fa73856716524120af1e6a898746ddcb 2013-09-10 02:40:30 ....A 14482 Virusshare.00096/HEUR-Trojan.Script.Generic-60ecf90d1a2f290573442b0e2b0eb6048f76d84e705607dbb339bef0da5ad6cc 2013-09-10 02:06:44 ....A 36845 Virusshare.00096/HEUR-Trojan.Script.Generic-60f0c7b5484d05b8585420990817e7a6f95394e7cc3b401ec892c6bc4f0aedc9 2013-09-10 01:42:54 ....A 3412 Virusshare.00096/HEUR-Trojan.Script.Generic-60f15744f35ec2c413ff4c08e67ca488ac465176f452d5336a113e9117076462 2013-09-10 01:31:54 ....A 3962 Virusshare.00096/HEUR-Trojan.Script.Generic-60fdabdaf1699b49f0dc7feb8f4cc7897d91d1456694af5c2ae2a2fc29178a04 2013-09-10 01:49:12 ....A 16641 Virusshare.00096/HEUR-Trojan.Script.Generic-61014881d8928f2641b0d8281f047b41e44203c664c664bfa6ce072ed9886e4d 2013-09-10 01:36:06 ....A 4587 Virusshare.00096/HEUR-Trojan.Script.Generic-610ce29244640beaed0f870a7155d077fad591cf9a935d3ab8d8d2ca92afe9bb 2013-09-10 03:12:32 ....A 525 Virusshare.00096/HEUR-Trojan.Script.Generic-610e6ac85a399313afda7c894653349a8f6e67cdfd7e9f1f0d6392d28328ad94 2013-09-10 02:55:22 ....A 47036 Virusshare.00096/HEUR-Trojan.Script.Generic-61110658d2c16f3f0170c34b43dd0014e9fe5f48e09d9de3ac2ad134b5c14740 2013-09-10 01:40:36 ....A 48941 Virusshare.00096/HEUR-Trojan.Script.Generic-61131ba75b954a25823aafc0bde694db767856077a3ebf77b33441bb1d2f2936 2013-09-10 02:17:30 ....A 3621 Virusshare.00096/HEUR-Trojan.Script.Generic-614200150542ed61e821646507a2f60d9d56bc4e728649daf0d952c284564172 2013-09-10 01:36:38 ....A 22814 Virusshare.00096/HEUR-Trojan.Script.Generic-61629deba7518039762771749af63458e2609e6f5e52d4bc9dce5bea16ba3f5e 2013-09-10 01:49:20 ....A 39326 Virusshare.00096/HEUR-Trojan.Script.Generic-61659204c9acbc137dbc60ea550644a3c92a38812b19927b61eeee140d40e3c7 2013-09-10 02:10:30 ....A 12175 Virusshare.00096/HEUR-Trojan.Script.Generic-6165c0569ed2bd9224ae348f7c796ba0de14281974f32c9df0d88f97895e14ce 2013-09-10 02:10:34 ....A 15724 Virusshare.00096/HEUR-Trojan.Script.Generic-616d6000ffae6ccc882999ab3000e6ccd850d14e85e22ba5a175ce0fb26daf96 2013-09-10 02:37:54 ....A 74566 Virusshare.00096/HEUR-Trojan.Script.Generic-6175786955442afc0dd1399d9c6aa98632ad9b67f9739d14eaba1bb27b391552 2013-09-10 02:14:50 ....A 63289 Virusshare.00096/HEUR-Trojan.Script.Generic-617fba88166697db963cd052225aa4a6fbadb3cdb0ec8599dc7ff3eb3837ad38 2013-09-10 01:36:44 ....A 20763 Virusshare.00096/HEUR-Trojan.Script.Generic-6185cbeb563af0e36cdd6876513f886fbe3a1479cc95795771b2799cc6a8b0a7 2013-09-10 02:10:30 ....A 74825 Virusshare.00096/HEUR-Trojan.Script.Generic-619c37b9e70e819b98878bf6b836b5aebe2f65abf3ec66a84a882537038adb7c 2013-09-10 03:04:46 ....A 13489 Virusshare.00096/HEUR-Trojan.Script.Generic-619eb8e1cc306714123cb209b4d08af881076d04f74643e6c4bfb675622825a5 2013-09-10 02:45:52 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-61a3157c273532cf63772eae1258bad1fae9f19d9902996dae5d096c0580961c 2013-09-10 01:43:10 ....A 9173 Virusshare.00096/HEUR-Trojan.Script.Generic-61bfc7bb363fabd22e3e914809b1679810b3c9fa492b278765d6746e5ba51308 2013-09-10 01:43:34 ....A 42094 Virusshare.00096/HEUR-Trojan.Script.Generic-61db89ba18fc10041c4a809747392ec7622ccf4df74bb61183cfb2b82c9b46ce 2013-09-10 02:16:56 ....A 150170 Virusshare.00096/HEUR-Trojan.Script.Generic-61ef1e2ff63fe0f667208f0193af6d930663408cc7bd5492305a42adc7c9aaa6 2013-09-10 02:22:48 ....A 707 Virusshare.00096/HEUR-Trojan.Script.Generic-61f5c5a981cdeb7e5cff506de1a87cac608f0e1efb8f0f221f39797a800ef9c4 2013-09-10 01:42:04 ....A 110 Virusshare.00096/HEUR-Trojan.Script.Generic-61f6b2b1367b15a345d9806fcfab4fdc8e7244c1e57e6530bc85fffc54b21d9c 2013-09-10 02:35:02 ....A 15213 Virusshare.00096/HEUR-Trojan.Script.Generic-6204a183cf864eb1a39d6ad10e712be618924b45e1cc0a49e18ea091fd6d23a7 2013-09-10 01:40:22 ....A 45243 Virusshare.00096/HEUR-Trojan.Script.Generic-620664a538e7a7e4612fffe23b68ed8bcb85deefe6308dad5ea98d8206f97b48 2013-09-10 02:36:56 ....A 17522 Virusshare.00096/HEUR-Trojan.Script.Generic-62111faa04dd2f583a55b235f1a2c94d5036de8bc7b35533887c39c0a1c6ac86 2013-09-10 02:58:34 ....A 98917 Virusshare.00096/HEUR-Trojan.Script.Generic-6212adc2c54c1f69a4c6fa3bca6fabd4b6de66609cc9cf9e9f766789669cc495 2013-09-10 01:29:12 ....A 13822 Virusshare.00096/HEUR-Trojan.Script.Generic-6215d16cf650b72d9e9faf5d5d1a4d4819f43ab31d50b392ec6aeab6db65e2ca 2013-09-10 01:52:18 ....A 94027 Virusshare.00096/HEUR-Trojan.Script.Generic-622925ef865b4b418fa2b4fad1c711f9805b924f35547c76422602e892f63b11 2013-09-10 03:13:38 ....A 23160 Virusshare.00096/HEUR-Trojan.Script.Generic-622c4987ca196c9df10df4eddaf3d645af86069444e0618f350e25c1a74d7a1b 2013-09-10 02:02:42 ....A 32856 Virusshare.00096/HEUR-Trojan.Script.Generic-6236ef4f0d094636c9df8cbe08328db623a838f754171ca33b00f07564f2945d 2013-09-10 03:09:02 ....A 27821 Virusshare.00096/HEUR-Trojan.Script.Generic-623ff81df972ffff31f4a03b958c8ffd372541504943d54d31f97c7680de4ddb 2013-09-10 02:07:44 ....A 15709 Virusshare.00096/HEUR-Trojan.Script.Generic-624ce98d81306bb05cfac9b25bbec03d993fa0c138b8b32e3591018f0faf4c2f 2013-09-10 02:27:36 ....A 100 Virusshare.00096/HEUR-Trojan.Script.Generic-6252b6eb37e872e22def7e9b191f7b12ce1fcd321c9b0deffc4314b86aed3b49 2013-09-10 01:50:24 ....A 26528 Virusshare.00096/HEUR-Trojan.Script.Generic-6252c39207443975628c362d26ab13105a79c153938c59ec2bc9a6f005f0d846 2013-09-10 02:46:44 ....A 1460 Virusshare.00096/HEUR-Trojan.Script.Generic-625368b1311d4d7fabbaaeeaa262b9c0ab8fc760850a8801202c46fb51d18853 2013-09-10 02:39:02 ....A 362786 Virusshare.00096/HEUR-Trojan.Script.Generic-625fd27491aca8d89393ccb44e8225ca7aec5264166c34b4ad41515587e37876 2013-09-10 01:39:20 ....A 24665 Virusshare.00096/HEUR-Trojan.Script.Generic-62605766f9cb57fd5a41040421642ec733e3870033ef3df08afbffc4181c7c5b 2013-09-10 02:09:10 ....A 18728 Virusshare.00096/HEUR-Trojan.Script.Generic-626f2953f5c9b41be83dda740e0f24f81a531fd6c9e8c409036b883524fbab61 2013-09-10 02:04:28 ....A 23236 Virusshare.00096/HEUR-Trojan.Script.Generic-6274b44ecbd909b8501a21357db7ab95a8490c6a4b082e9dadedfcd3012097a7 2013-09-10 02:16:26 ....A 20546 Virusshare.00096/HEUR-Trojan.Script.Generic-62769c4240b54ef7ab74b0c94f6edd3d73a84670a65d03ef4fb07731cf869e96 2013-09-10 02:39:20 ....A 15811 Virusshare.00096/HEUR-Trojan.Script.Generic-6279a35d1e7927d3a06f0ce36fa79d4906ebf81bb980a75934e555b49ea30a35 2013-09-10 02:49:04 ....A 22214 Virusshare.00096/HEUR-Trojan.Script.Generic-62870f8cd41b33efdd7704915f1671003fd69f11529c29c1afb1bb2ed1454576 2013-09-10 01:39:02 ....A 10796 Virusshare.00096/HEUR-Trojan.Script.Generic-62952413b980b1d82b5a1243c8ff02f1603b4f4e545e517bd80c240f9f6fb260 2013-09-10 02:08:34 ....A 49151 Virusshare.00096/HEUR-Trojan.Script.Generic-6297952c8d5db5ec150cdf462235507444f59c9424d133ae3160ad8a14fcdac7 2013-09-10 03:11:32 ....A 26024 Virusshare.00096/HEUR-Trojan.Script.Generic-62aa9b0d726919d9fa25c722ee4006fd0a6766fccbcabd6fb9a3117e4812d1cd 2013-09-10 01:55:50 ....A 6212 Virusshare.00096/HEUR-Trojan.Script.Generic-62afee7ae4ba0ee99cb2650a16a1e7e926a82bd32727ab27aa72979b1073d5aa 2013-09-10 01:44:30 ....A 2929 Virusshare.00096/HEUR-Trojan.Script.Generic-62b37933ddc4e5cbb0f54de952fbeee3060b69b3ac3d2827584d549683b48df7 2013-09-10 02:39:30 ....A 31837 Virusshare.00096/HEUR-Trojan.Script.Generic-62bccc2ab44da32af7eeab41668e77919aeab72879dfca1c53ba7d3c9b718e69 2013-09-10 03:04:46 ....A 10547 Virusshare.00096/HEUR-Trojan.Script.Generic-62d618f83091dcd172c161428f827584b3995295850fef11f96f2814b2fda51c 2013-09-10 02:29:02 ....A 36411 Virusshare.00096/HEUR-Trojan.Script.Generic-62e25440bc7001ce5c7e055980e5704bf884befb180f9f5df61a9eca22a727b8 2013-09-10 02:20:22 ....A 18667 Virusshare.00096/HEUR-Trojan.Script.Generic-62f36f10401c43c6c2795a09837c29838e3668d2327eb0c0e4ff69781e24e158 2013-09-10 01:38:30 ....A 10032 Virusshare.00096/HEUR-Trojan.Script.Generic-6308e9bad5a00e9d621c2a8f2c8ee835a537bebd62751999427400920e1a911f 2013-09-10 03:03:56 ....A 33429 Virusshare.00096/HEUR-Trojan.Script.Generic-630c7332c47d2c98782ba9189c1f06557f8680ffdd864a06fbaa7382c761937c 2013-09-10 02:35:42 ....A 22465 Virusshare.00096/HEUR-Trojan.Script.Generic-631bec8cecb606d693406db3c9af314c6771e7bf35d801c58e06cb4f408ba3aa 2013-09-10 01:54:24 ....A 59682 Virusshare.00096/HEUR-Trojan.Script.Generic-632347a51d742179241a7c0cc6a376ec7a51a8ca52f39a5a3c8f909990820b6d 2013-09-10 02:25:26 ....A 28440 Virusshare.00096/HEUR-Trojan.Script.Generic-632fc7b7f00ed1bfdf6ba251da9239d3e3c96964a7c06130dde78dbde9f8281c 2013-09-10 03:05:16 ....A 9634 Virusshare.00096/HEUR-Trojan.Script.Generic-635533e3e7cb5006742c32f790b5f3075337b88516d84ffc7965fb4d0bd931d0 2013-09-10 01:33:36 ....A 10092 Virusshare.00096/HEUR-Trojan.Script.Generic-635b170bcc83d6137679be5d6bb4bea04898b3da09e64617deccd248f505d830 2013-09-10 01:38:30 ....A 22252 Virusshare.00096/HEUR-Trojan.Script.Generic-635d94f9638e352d2a00e52be48be4ecc3f7a01e15e4c3845c7b624abc6aaa6d 2013-09-10 02:44:46 ....A 25888 Virusshare.00096/HEUR-Trojan.Script.Generic-637d511037b7c0e0139290406ca91c463c8f4d990083016951125fd0b9f151bc 2013-09-10 03:13:40 ....A 32085 Virusshare.00096/HEUR-Trojan.Script.Generic-638a8fe0e19b1a139546c40d8d53f8c7efb51ee31bdd8fa55d02cbd2e9588f28 2013-09-10 02:21:06 ....A 109936 Virusshare.00096/HEUR-Trojan.Script.Generic-6398cc12db322498ac24a7f3a2d2100bfc4dbf5f4f370128ef8dec76f4141502 2013-09-10 03:05:34 ....A 13327 Virusshare.00096/HEUR-Trojan.Script.Generic-63aa15d600651487b473848eab5ad130e003ec322be42981da6d083e7f0f34d9 2013-09-10 02:38:00 ....A 225095 Virusshare.00096/HEUR-Trojan.Script.Generic-63b38be904a41404adc3c766edb518bd07cf971828db1e72559a88e4ed465602 2013-09-10 02:27:54 ....A 21317 Virusshare.00096/HEUR-Trojan.Script.Generic-63d302a7200ca87e5fa76fb753303792a8a096f4c6edad47cafc29535b872bbf 2013-09-10 02:59:12 ....A 8936 Virusshare.00096/HEUR-Trojan.Script.Generic-63db495d3973a3b05fbf6495be0c9db5709d736d35e1e0141043ec69088b43ae 2013-09-10 02:03:44 ....A 105636 Virusshare.00096/HEUR-Trojan.Script.Generic-63e781a75fd6bcc16f3d58a6c93239d2de6cddb709fb758463bb00e93c96ac49 2013-09-10 02:20:36 ....A 983 Virusshare.00096/HEUR-Trojan.Script.Generic-63fad3624204178bbf4f9b302852757a3aca8427d4116baf12542438175d8c7b 2013-09-10 02:02:42 ....A 8946 Virusshare.00096/HEUR-Trojan.Script.Generic-64022e77e5cca6fa8c57fe3a457e2aeed6cded93ff04239e88401ec02d595c90 2013-09-10 03:14:16 ....A 7131 Virusshare.00096/HEUR-Trojan.Script.Generic-64041b4678df01e043c6cf8a4b437d6247dd09495efed261403a16682e2ad4e1 2013-09-10 02:19:12 ....A 104272 Virusshare.00096/HEUR-Trojan.Script.Generic-640a456f79f063cae09c4ad2e676b866d1cb350713e76c219386d39b8689ddbd 2013-09-10 01:56:02 ....A 57762 Virusshare.00096/HEUR-Trojan.Script.Generic-640e84f32eb215254c001a595ee367c70bbee68bf2a59878e9ae9c593a608735 2013-09-10 02:47:06 ....A 10726 Virusshare.00096/HEUR-Trojan.Script.Generic-6416f2fc1d833b9954a04caf28f36e1a26dfce52ec372931b754cd457c4cc35d 2013-09-10 02:56:20 ....A 5734 Virusshare.00096/HEUR-Trojan.Script.Generic-642ee1ff8ef8f6520227a8e89de373a06449e361b3cece06758ebe038f692fff 2013-09-10 02:53:40 ....A 18054 Virusshare.00096/HEUR-Trojan.Script.Generic-6433e510e975e995573cf4e2c08f2e8b703ecb2c2f6af33813ec55c2dc03020d 2013-09-10 02:33:48 ....A 56395 Virusshare.00096/HEUR-Trojan.Script.Generic-64355a7792ceb26e1a619fed04c2198fa6db3deaf006b98f1205e1b94b040158 2013-09-10 01:39:52 ....A 19512 Virusshare.00096/HEUR-Trojan.Script.Generic-6442ba3af03f797e154e963885c4505a7da8384e46a792ef389eb525869d4dd5 2013-09-10 02:33:34 ....A 48997 Virusshare.00096/HEUR-Trojan.Script.Generic-644d078c6318e10741e7708917e09b96cf09b7d7f2fa2d345c8e443057f788e5 2013-09-10 01:48:54 ....A 34878 Virusshare.00096/HEUR-Trojan.Script.Generic-64534cc62c59c3fe3f3d1a53e5df69debc408c2d23287b051092d10a9c7738d1 2013-09-10 02:02:52 ....A 32890 Virusshare.00096/HEUR-Trojan.Script.Generic-6454d64a189a4a8c10c51649bdd95c6b53da624791c940db6480740400a0bedb 2013-09-10 03:00:10 ....A 5279 Virusshare.00096/HEUR-Trojan.Script.Generic-64595d45772c6e7bb0dd6ad950a2bccc45065dffddd3399b206338bcb7266777 2013-09-10 01:32:56 ....A 85390 Virusshare.00096/HEUR-Trojan.Script.Generic-645d1be48b839258fac6f0aeefeedc26866f95e102f32c97ca6f10f27c8344df 2013-09-10 01:40:14 ....A 17708 Virusshare.00096/HEUR-Trojan.Script.Generic-646ea091bfe53e258d3d752c1ca61c55f5543421df048728a2ed89568858fa66 2013-09-10 01:42:54 ....A 11611 Virusshare.00096/HEUR-Trojan.Script.Generic-647b1d06924bc9d6a5d9151bb3784e0599ea885bceb0a52ec19f60fb4e8291ba 2013-09-10 01:41:32 ....A 181292 Virusshare.00096/HEUR-Trojan.Script.Generic-647c2f212940e94cb50906aa40031aeeaf6300dfd30da493b67acfcca5f5aad7 2013-09-10 02:05:50 ....A 188648 Virusshare.00096/HEUR-Trojan.Script.Generic-64834a939638921f5e985d9ac91f64989b8d256656640dea828780d7ea734a50 2013-09-10 02:51:52 ....A 29585 Virusshare.00096/HEUR-Trojan.Script.Generic-64854af73cb023488a85a650618ce787431b0d1b265110b2358d20ab7285e5a7 2013-09-10 02:40:02 ....A 47586 Virusshare.00096/HEUR-Trojan.Script.Generic-6491b30363c4056e04fe0634adbde23e2d7ee8732f3193fc14d94aeabf556c11 2013-09-10 02:04:46 ....A 19354 Virusshare.00096/HEUR-Trojan.Script.Generic-64a83be5395f8bea408a8b3bb5b0671bcf4e6c475c22944d89e56cc33d4f6825 2013-09-10 03:00:06 ....A 456 Virusshare.00096/HEUR-Trojan.Script.Generic-64a9b09af509be7af0c52b8cfc4d371886b8b61ae1ce600d4ac6840b89ddbef5 2013-09-10 02:51:52 ....A 78222 Virusshare.00096/HEUR-Trojan.Script.Generic-64ae22a168a5855d1d734189a2b2f0f89163660fdb3555157c8a44e58660664a 2013-09-10 02:28:00 ....A 25276 Virusshare.00096/HEUR-Trojan.Script.Generic-64b69662c89cbadf44394c02150d8d177e36703ee115bc7f67a6bea381e7d65e 2013-09-10 02:29:34 ....A 12677 Virusshare.00096/HEUR-Trojan.Script.Generic-64bd1c90a815931839b9353bbc0c372fa2b606ee8e106667867d25535378fcd8 2013-09-10 02:03:34 ....A 5086 Virusshare.00096/HEUR-Trojan.Script.Generic-64c393f7c851e21db353fd55c0c5b762731f2f7fb479d819683b882a0546c6c9 2013-09-10 03:15:02 ....A 10884 Virusshare.00096/HEUR-Trojan.Script.Generic-64d7939974698dc7bd5d61d60ef48f5c0c1c99f0dc7c9c85d98519da0ee50761 2013-09-10 01:58:28 ....A 38653 Virusshare.00096/HEUR-Trojan.Script.Generic-64dec8b5ed2230486749bf0284d2f4e6e0f17bbcc66490b477fb9a51ed3c3d12 2013-09-10 02:50:28 ....A 45251 Virusshare.00096/HEUR-Trojan.Script.Generic-64f006db07f0be1082097e4c317a38e7d9de37a3a5cb433bfe56691b778686b6 2013-09-10 02:50:06 ....A 44381 Virusshare.00096/HEUR-Trojan.Script.Generic-64fa817720b8b414e277befb72ff8493605d66e874e96b80ce8504532f646568 2013-09-10 02:29:20 ....A 47587 Virusshare.00096/HEUR-Trojan.Script.Generic-64fbf437128863765b9f68202d0078af334bae324a5106cbceddddc9b0717390 2013-09-10 02:23:32 ....A 330 Virusshare.00096/HEUR-Trojan.Script.Generic-65043ebf36a79f220b8b7a9ce3eb3ee6feb3cc856ad9eb02b2374d6d2386131a 2013-09-10 02:47:30 ....A 23135 Virusshare.00096/HEUR-Trojan.Script.Generic-65046ddcffe6a05909b9d50aee9c4f5598148409aa5fabe63f96cb6124907de4 2013-09-10 03:04:54 ....A 85792 Virusshare.00096/HEUR-Trojan.Script.Generic-650ca9da71c45d34a36d5834026dbe1e1834728210a685cc6bd95ea0c422e2f8 2013-09-10 02:23:48 ....A 7643 Virusshare.00096/HEUR-Trojan.Script.Generic-650cd7cd19b267dbeb5eede23856b362f7514423edd6b0174ca8a1ee58dd5137 2013-09-10 02:47:14 ....A 58600 Virusshare.00096/HEUR-Trojan.Script.Generic-651e05cae97aa6cbd604e5261ec30cc9af80666d9e119d0b9ccc0f6fcffcc31b 2013-09-10 01:55:12 ....A 36479 Virusshare.00096/HEUR-Trojan.Script.Generic-654f0c8fa5839258a20fd0a8c4d8b3209dfdae1abc59e5a28af432ce5430471d 2013-09-10 02:13:22 ....A 26903 Virusshare.00096/HEUR-Trojan.Script.Generic-655a63092a4c4bb5e97045d7b3aac2f83afa28e564f50f8efd02fa6904f6141b 2013-09-10 02:50:42 ....A 37972 Virusshare.00096/HEUR-Trojan.Script.Generic-655d79169648571fd39d4884e3e97b81c3df96c6f2ea20f2acda9b2b6a31927d 2013-09-10 02:21:56 ....A 9338 Virusshare.00096/HEUR-Trojan.Script.Generic-6573e2a699801b3520c9a9c00974932b4b4d19f610fee087638077d05eaa5bb6 2013-09-10 01:44:48 ....A 95355 Virusshare.00096/HEUR-Trojan.Script.Generic-657a0f120dce74b8910ba5bc579e6826c69ffc05d2cd31560c232697a890b0cf 2013-09-10 01:42:14 ....A 39201 Virusshare.00096/HEUR-Trojan.Script.Generic-657b695cdb989bf4d5b54d317a8d39cf552e3f1f12d7aef5c2a658a0e30dc209 2013-09-10 01:37:50 ....A 4285 Virusshare.00096/HEUR-Trojan.Script.Generic-6586c2a5f941f624a172041b0c4270340b704701b2537cb82f2ff5a982ba1d9f 2013-09-10 02:35:56 ....A 7933 Virusshare.00096/HEUR-Trojan.Script.Generic-6590517983c25a92c93f12f3b00415298adf60c952c57c9c7f4eebe1ae4af122 2013-09-10 01:44:56 ....A 41824 Virusshare.00096/HEUR-Trojan.Script.Generic-6596d7049180f614a4c36be8c166259f350f0999449471c4473a112c8b5a3c6e 2013-09-10 01:33:40 ....A 63085 Virusshare.00096/HEUR-Trojan.Script.Generic-65a92b4f04a5614bce38cb43b9daf9fbaf986691be36c4f99bcb58c5599ecc72 2013-09-10 02:30:44 ....A 24059 Virusshare.00096/HEUR-Trojan.Script.Generic-65c82b578f331a4480a86ac9f7edb03440aeabcaf35da012e41f2315b594185b 2013-09-10 03:09:54 ....A 46612 Virusshare.00096/HEUR-Trojan.Script.Generic-65cb74140641b2b9ffca9ae65c69e0e31cc06196730217cea0f834314830bdf7 2013-09-10 02:31:40 ....A 1625 Virusshare.00096/HEUR-Trojan.Script.Generic-65cdf1434929d7c2b8ef5e64fe12a83e8195c3a9f59d9dc59fc315da934aa349 2013-09-10 02:26:32 ....A 53281 Virusshare.00096/HEUR-Trojan.Script.Generic-6605fd6ec4da6f1b862aeb8725ff96d1da31c143004e9aac362ecff5ead5aced 2013-09-10 03:14:32 ....A 24338 Virusshare.00096/HEUR-Trojan.Script.Generic-660cbc242e3f5ffb1aa5258edb451a8eaa977ff2226239bad09f92f818479e42 2013-09-10 01:30:52 ....A 38862 Virusshare.00096/HEUR-Trojan.Script.Generic-661f7a57bfc4a31fee80564a10ea128dd4544695b30a00f0c5f177ff49163063 2013-09-10 02:15:28 ....A 24995 Virusshare.00096/HEUR-Trojan.Script.Generic-6622b47df83c979b5607e82b2999268c8deea9394f3e8464c972234fe0590fdf 2013-09-10 02:15:56 ....A 24264 Virusshare.00096/HEUR-Trojan.Script.Generic-66398cc90b1b72cc2c6167e61a854f9a9e3ad2240defb8d32a4b16c618afbd29 2013-09-10 02:16:50 ....A 12795 Virusshare.00096/HEUR-Trojan.Script.Generic-664df1fa9d6ff1ba04d672898d4f55c0bbc1d7abcc3d882b20d64a567ff0f002 2013-09-10 02:13:02 ....A 17558 Virusshare.00096/HEUR-Trojan.Script.Generic-66643e748a87c827f9a2942b82c24b4d0d2d98276c00a64b69b128cb9b2b7684 2013-09-10 02:54:10 ....A 80152 Virusshare.00096/HEUR-Trojan.Script.Generic-666602f5ed723d37c5bb653b3701641946d7a61be04cb0895fb31ac1297d8ee3 2013-09-10 02:23:12 ....A 58215 Virusshare.00096/HEUR-Trojan.Script.Generic-666c4e7a93fa41908ee3d8b918baa9f05c3b10c151e15fa612efbfe2fba86f7d 2013-09-10 02:47:10 ....A 23168 Virusshare.00096/HEUR-Trojan.Script.Generic-666dca8d0100e69657ab662a0bf03520564f97e700953a58181fa5142362b0cc 2013-09-10 01:52:16 ....A 32949 Virusshare.00096/HEUR-Trojan.Script.Generic-666fc70e54736e4b6d24368186c1f7bebe2d71f5569b3ddd16d4c7b3b51b7887 2013-09-10 01:39:52 ....A 58983 Virusshare.00096/HEUR-Trojan.Script.Generic-66a54ad21b39d8ac848992a9b0eec4e2a85f772659a192ae9090af599dd5cfe7 2013-09-10 02:10:34 ....A 40242 Virusshare.00096/HEUR-Trojan.Script.Generic-66ae9c5fe54667e7fe17599ce2754ef96defd308fd8fec4cee5d05415e840aca 2013-09-10 02:02:42 ....A 15398 Virusshare.00096/HEUR-Trojan.Script.Generic-66af1829e04a2392beec258d40102e586e03981019e9e0f914cff51d0a18fd80 2013-09-10 02:15:18 ....A 19106 Virusshare.00096/HEUR-Trojan.Script.Generic-66b423fc8eb2d373f2a2bb3e56a82374a4141c71d697907aca2b83e79ab20bca 2013-09-10 01:57:48 ....A 24934 Virusshare.00096/HEUR-Trojan.Script.Generic-66b471e6bd96e856a115eae0882b8391de2b531b43f11e448a7ba6a7e213b47b 2013-09-10 02:46:56 ....A 9910 Virusshare.00096/HEUR-Trojan.Script.Generic-66ea22d7116211a210f309fce0f51fa63091116e395e76b1628d9f3252a9aa28 2013-09-10 02:26:56 ....A 12058 Virusshare.00096/HEUR-Trojan.Script.Generic-66f94739f3e029b69f6a743d484580320b0906aa3dfb7fcb6c433a216341e570 2013-09-10 02:16:54 ....A 41901 Virusshare.00096/HEUR-Trojan.Script.Generic-67021252f8e7f4ead04ea7ebc85a749e226dd0ea986c714eb5cdedc881b1ca3a 2013-09-10 02:51:50 ....A 10398 Virusshare.00096/HEUR-Trojan.Script.Generic-670c88bf6c8435f19a1fbc21f9c099ded1525eb9b52d08825d13635aacaad9c6 2013-09-10 01:53:36 ....A 1237 Virusshare.00096/HEUR-Trojan.Script.Generic-67162f27c466ce75d7121ddfa78f0b4f348748e2a248adbf37eaabd7caa342be 2013-09-10 02:56:14 ....A 876 Virusshare.00096/HEUR-Trojan.Script.Generic-6746524fd964a98f49b74dbb0c90ba25e54d22154c4fb3476de3413fdcd4ee65 2013-09-10 01:37:42 ....A 57410 Virusshare.00096/HEUR-Trojan.Script.Generic-67486aef09e41d7441a0b3b9ec7d17df7c649b19af313b107a693694b920f6e5 2013-09-10 02:54:32 ....A 25056 Virusshare.00096/HEUR-Trojan.Script.Generic-6749e905830f6e212036cbb76f1cbc4564b5be714d1f9a6a0e196f138e5269f7 2013-09-10 01:57:52 ....A 101495 Virusshare.00096/HEUR-Trojan.Script.Generic-6786e25ff0b7e559cbff114bf9ef10a26fca900eed1e7c3cb64f94e229f733e4 2013-09-10 02:11:00 ....A 25148 Virusshare.00096/HEUR-Trojan.Script.Generic-67898b66b08c3e2417971cd2b33656bada931b83e99f79a8fe3487bc1ad80a88 2013-09-10 02:47:22 ....A 19928 Virusshare.00096/HEUR-Trojan.Script.Generic-678d3ecdec8ca80f59cc2838cdf2780fca18eb4a11aa635127e33e33e16b7131 2013-09-10 02:24:36 ....A 23190 Virusshare.00096/HEUR-Trojan.Script.Generic-67a15c138df221af3c41a876f860dd9728f862223e0f9468d89666f3ac7e0a73 2013-09-10 02:24:40 ....A 492 Virusshare.00096/HEUR-Trojan.Script.Generic-67bae2e5cfd4ebc961fb1ece5042baaa46d793f131c98011561fbaf0adf4d25b 2013-09-10 02:23:32 ....A 1963 Virusshare.00096/HEUR-Trojan.Script.Generic-67bd16581407031922b74fb8bb72f762b9e84e19e72dd6314430b6fd01e2d60e 2013-09-10 02:32:58 ....A 56808 Virusshare.00096/HEUR-Trojan.Script.Generic-67bf3acb8367aa723228ad8821e21d506cd8ed4a5058b84f0952bdf09b3b6244 2013-09-10 02:11:44 ....A 16141 Virusshare.00096/HEUR-Trojan.Script.Generic-67c396b4ab9dadbb284f1cf9bbdbe2e3d0ae6b51ccb8a773d7ce3fbc5e7f0b9e 2013-09-10 01:31:10 ....A 9301 Virusshare.00096/HEUR-Trojan.Script.Generic-67ca6c04ad956ef92520dd4892b78a326cb2c2ab764fbb5b4fa62a8b1e639fb4 2013-09-10 02:59:22 ....A 12747 Virusshare.00096/HEUR-Trojan.Script.Generic-67d273c4b405fac210fa7839e96c4e10efa17fc748ca9ac56b798f4faf8c1a2c 2013-09-10 02:26:56 ....A 16375 Virusshare.00096/HEUR-Trojan.Script.Generic-67dd4c7253002afb1af820db9bc90d17f4463fc2271016a340c2bfcbf238725f 2013-09-10 01:51:16 ....A 36685 Virusshare.00096/HEUR-Trojan.Script.Generic-67efea890eb98e7b791a19cee91536d1ae9a1b3e676fe54ef7920ade76f5257c 2013-09-10 01:58:22 ....A 34378 Virusshare.00096/HEUR-Trojan.Script.Generic-68052d4f335bde5bb21339b58fc1c584875235d79c1f5aa4f672501edca64b41 2013-09-10 01:55:42 ....A 16664 Virusshare.00096/HEUR-Trojan.Script.Generic-682e45aab3c8d8af1de957bea5c6c640872f0545f2c819263df7d0648a0790cf 2013-09-10 02:21:22 ....A 29031 Virusshare.00096/HEUR-Trojan.Script.Generic-6836cc664f3e8ab2ba34f3ab03aa2ff99e6687361ac68b173d51b04b06480c6a 2013-09-10 01:49:46 ....A 17607 Virusshare.00096/HEUR-Trojan.Script.Generic-6838dccf6deee7fc2d8288275850da1fefc62ff6331517712d99b46e3465b0f9 2013-09-10 02:14:22 ....A 16291 Virusshare.00096/HEUR-Trojan.Script.Generic-6841ca20b95cb4081848915c79f75c440efb3b872a16e1aad30a82fbbcc0d766 2013-09-10 01:43:32 ....A 61419 Virusshare.00096/HEUR-Trojan.Script.Generic-6842c6e9445e700011e020147a3118c435bebf22c3440bdbab23b110738374b6 2013-09-10 03:03:28 ....A 59972 Virusshare.00096/HEUR-Trojan.Script.Generic-684c71c24a7c3f719e0d2ba753ac6f2d2287cc0310038fa7770ab19f2002fb5e 2013-09-10 02:02:52 ....A 11179 Virusshare.00096/HEUR-Trojan.Script.Generic-687a06515f08affd751271838641917d721a8ec95ce21d1fa990b003766c384a 2013-09-10 02:46:38 ....A 26448 Virusshare.00096/HEUR-Trojan.Script.Generic-687dfc0e0c8c3f013bd14a1db42274f36666259a1e3166d1273318489c75ca7d 2013-09-10 02:39:48 ....A 8863 Virusshare.00096/HEUR-Trojan.Script.Generic-688885389b86a37420385f63d2685530dc657acacf2a6ba2397819b585512685 2013-09-10 02:55:08 ....A 19946 Virusshare.00096/HEUR-Trojan.Script.Generic-6898d176fe2366b875b25ee578f243bd32ab09bc3f1f74b9cab4134d3ce72256 2013-09-10 01:48:32 ....A 51730 Virusshare.00096/HEUR-Trojan.Script.Generic-68a5682875f1051e17fb6b3534c2ed0a7696ac3ef88e0f6eff4740669760138e 2013-09-10 02:33:52 ....A 62092 Virusshare.00096/HEUR-Trojan.Script.Generic-68a8c1b1fbc890dc9be05f457b8ccbfd736b2b8d7244b7077d31f8e7d7ef760f 2013-09-10 01:32:18 ....A 19150 Virusshare.00096/HEUR-Trojan.Script.Generic-68b5f07924c9006e306658c00decd7b97ad47f40763e095b4979147011dd1893 2013-09-10 01:55:48 ....A 25100 Virusshare.00096/HEUR-Trojan.Script.Generic-68b6a5cfb1200c9a56b9a66f15e7e8d4bec1c9335b9dbfa77160f9986b1d0007 2013-09-10 01:50:26 ....A 10053 Virusshare.00096/HEUR-Trojan.Script.Generic-68b6ba2fc9880252bedd5f3e797c22f9ec9e6e2a5dd7b34986b0e0896ff765ac 2013-09-10 03:05:28 ....A 79915 Virusshare.00096/HEUR-Trojan.Script.Generic-68d6ba04a3a4a785c82502c7e347b90a8937637ffa46b8ed7a99fe9613ca72c3 2013-09-10 02:51:56 ....A 29794 Virusshare.00096/HEUR-Trojan.Script.Generic-68d8e0a76d24fc32bf4e535d99528eba2b5241bdff16e812b31256eed2adc23b 2013-09-10 02:10:36 ....A 1669 Virusshare.00096/HEUR-Trojan.Script.Generic-68e0aa612aa2545ddf8cb96b79b244d238086c01977e9b16d3e51c6a6b877a73 2013-09-10 02:14:36 ....A 23529 Virusshare.00096/HEUR-Trojan.Script.Generic-68f1fb774a5a78ffb9b366746e0c256679cfcbe4b706ffed2969c133aceb0896 2013-09-10 02:32:06 ....A 18336 Virusshare.00096/HEUR-Trojan.Script.Generic-68f9dc22077bd59513215f433225df45f5a19d25900efee37e6ac06ddd0265cc 2013-09-10 01:54:00 ....A 33367 Virusshare.00096/HEUR-Trojan.Script.Generic-68fb89a85e4255f8637f83e2720e977450fe6881377955ffbd266b48608b51b9 2013-09-10 02:12:24 ....A 10467 Virusshare.00096/HEUR-Trojan.Script.Generic-690bfb5c071c16965e3aa213321751f156887ad7258cfbfaf173831324cb39cc 2013-09-10 02:26:38 ....A 5873 Virusshare.00096/HEUR-Trojan.Script.Generic-6921a0c942848c1e1b2d8d3006d34091e7688a004861d72630f30474a126d68b 2013-09-10 01:33:44 ....A 46509 Virusshare.00096/HEUR-Trojan.Script.Generic-693425405e52eb04adf24ae4f0cfabfddbd844cbcddb440114f000453d6aad71 2013-09-10 03:04:28 ....A 22303 Virusshare.00096/HEUR-Trojan.Script.Generic-6954c193bbb3eb7d2255bf41860c06aa3ed48af535cc2443256a0e9e9896bfb1 2013-09-10 03:08:54 ....A 19711 Virusshare.00096/HEUR-Trojan.Script.Generic-69706712ba3b16849d4153ee0a26eebd075e12b3e0ad2077647b5517e06a2a55 2013-09-10 02:54:42 ....A 36002 Virusshare.00096/HEUR-Trojan.Script.Generic-697b9fd938662729e1e847751352d62d7f6437259275f0e0bdaee57bc36c7245 2013-09-10 01:55:14 ....A 932 Virusshare.00096/HEUR-Trojan.Script.Generic-6982104d885c3f23a370e40cb71d255fcf34d40e6cfc97fc29b5cb6de7cf28d0 2013-09-10 01:30:50 ....A 229905 Virusshare.00096/HEUR-Trojan.Script.Generic-698bde125f717f80793527a843703aee81066fb696eee780d04f12f9579b16b2 2013-09-10 01:53:02 ....A 23164 Virusshare.00096/HEUR-Trojan.Script.Generic-69a89da651a8e914fa55ccec7bd12f941b2a7339339f772c8d94b4a5dd4ecc87 2013-09-10 02:00:12 ....A 110 Virusshare.00096/HEUR-Trojan.Script.Generic-69d64ad0cd0ff1f31d0bd933146673416a34eff946a61d8ecb61d08130515dfc 2013-09-10 02:08:08 ....A 32872 Virusshare.00096/HEUR-Trojan.Script.Generic-69e2c1c857691ad0f10fb946ed6fe1e2350376b44574521b1493bdad928c6359 2013-09-10 01:54:38 ....A 39412 Virusshare.00096/HEUR-Trojan.Script.Generic-69ed622f53b92482f8a53e21ddf3cf352e33c6ff91c8b4b71086cac1509e192d 2013-09-10 02:50:08 ....A 32032 Virusshare.00096/HEUR-Trojan.Script.Generic-69fcb5b70b84667cdcf5aaee211a6ba6cfca9f01058e806d081fe79610438074 2013-09-10 02:13:34 ....A 59916 Virusshare.00096/HEUR-Trojan.Script.Generic-6a0dd6e6fe75472bad8818cdd5389be5b9a30814ca50d955540eec7f564397a3 2013-09-10 03:00:44 ....A 59333 Virusshare.00096/HEUR-Trojan.Script.Generic-6a0ec397c004420b2ef3da99b6f6cfa21c509ccfe7f618cc86001bbc1b59ebf8 2013-09-10 02:02:00 ....A 97486 Virusshare.00096/HEUR-Trojan.Script.Generic-6a1cb7fee884a9973809ba2a4ed098a13c5116b65cdc6c7c348bf74c0cd876ff 2013-09-10 02:03:42 ....A 31754 Virusshare.00096/HEUR-Trojan.Script.Generic-6a1fb2630a00a1c0a704cd1edb7e0c7ec8c7e20ffd608f33a6d957b4127c12cd 2013-09-10 03:02:02 ....A 388205 Virusshare.00096/HEUR-Trojan.Script.Generic-6a31ebd2a82fe0a3dcce1b5ca8d1c5fb7de713a1095a89c0d3faca6e328e8fef 2013-09-10 02:40:36 ....A 5305 Virusshare.00096/HEUR-Trojan.Script.Generic-6a43dc46b7558819300e292057975946ad9c029ab7db2824d3e2dd6211950b7a 2013-09-10 01:46:00 ....A 48657 Virusshare.00096/HEUR-Trojan.Script.Generic-6a45c4aa88e6eaac3098e65acce3b4ee962206a6e2da5fe75ee43c85eed1de14 2013-09-10 02:56:02 ....A 9502 Virusshare.00096/HEUR-Trojan.Script.Generic-6a591e8c923df0d762779df618421bf87e0816cf4ada3818fb272f2c8fa2bb1d 2013-09-10 02:21:52 ....A 11627 Virusshare.00096/HEUR-Trojan.Script.Generic-6a6a3c462de504492a93e6a755033deacbef03e37def1748b4548490dbf82ac9 2013-09-10 03:04:46 ....A 84895 Virusshare.00096/HEUR-Trojan.Script.Generic-6a6b63d3c75133777533a262952fb06237d619f441fba8b43538f38a8c66073e 2013-09-10 01:42:54 ....A 9254 Virusshare.00096/HEUR-Trojan.Script.Generic-6a7a8f2d4872e900a6314f74b770dcb43739152b52e3999aef13d4e12e56ed5e 2013-09-10 02:27:00 ....A 56997 Virusshare.00096/HEUR-Trojan.Script.Generic-6a7cc96ebc4f31220f02898315d76310a2917b0856a70970c313ba3f3caace93 2013-09-10 03:03:58 ....A 25523 Virusshare.00096/HEUR-Trojan.Script.Generic-6a837414a0627c1e2926fc02678e891b86d2a91cb777187a2b2679b0dba3efd7 2013-09-10 02:25:42 ....A 18101 Virusshare.00096/HEUR-Trojan.Script.Generic-6a89dc2bc24b9fa40f1981f1fef2afd21ed0ca1ed4e012bff14d6f4d39e28451 2013-09-10 03:00:42 ....A 46172 Virusshare.00096/HEUR-Trojan.Script.Generic-6a9cca510f0e253ba57d42d7c1d28dc51844a56d4273be5b63582e417c457c27 2013-09-10 02:47:02 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-6a9ea07b01a5360a10a54050df8e0afc60e776a8664b4a13f1d6dff0aa84553f 2013-09-10 03:05:04 ....A 31851 Virusshare.00096/HEUR-Trojan.Script.Generic-6aa2ded76beb682d280bafc1230b629c168d7f08280075ac5d813e9c739e6cea 2013-09-10 01:49:02 ....A 27270 Virusshare.00096/HEUR-Trojan.Script.Generic-6aa7be9f870892799fddb1fd4c5f88a67f6ee2aac0dd532a56ee80f06e524a77 2013-09-10 03:02:12 ....A 137 Virusshare.00096/HEUR-Trojan.Script.Generic-6aaae74deef56e903f5e24f6341d8c3f1ced97b62b0638a84f28998c02245291 2013-09-10 01:41:00 ....A 7201 Virusshare.00096/HEUR-Trojan.Script.Generic-6aafd35bac63dac1f9b5b1b56142f82c8d782161a7f2969453acf73b2c0fef3d 2013-09-10 02:00:24 ....A 25086 Virusshare.00096/HEUR-Trojan.Script.Generic-6ac3d47d6ded904fdd6dba48c5860004413d1ee7ce125ba20f0f57a72fb8d0c8 2013-09-10 02:26:54 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-6ac46a6792f1c28054d8f677d82a70397633c9d342f64ec1507cb10377717adf 2013-09-10 03:10:42 ....A 31655 Virusshare.00096/HEUR-Trojan.Script.Generic-6ada8ed2ffc1304eee24da5c0f476cb2c25787a3abb5c4f83700d3071360c258 2013-09-10 03:00:28 ....A 32745 Virusshare.00096/HEUR-Trojan.Script.Generic-6ae20e17307f6d15f86c06cad30608b82fa0da348fbae9a6d0ac3cb854978ffc 2013-09-10 02:17:44 ....A 21880 Virusshare.00096/HEUR-Trojan.Script.Generic-6ae44e95e05a2895086303b68231b7282d95018b158a6e769ae7f4d5b9397438 2013-09-10 02:55:16 ....A 50385 Virusshare.00096/HEUR-Trojan.Script.Generic-6b03020a1f7a00d09ea5c1f322a4ce8751fbd2b2dc4c9755d423276e0b4cca72 2013-09-10 03:00:42 ....A 49098 Virusshare.00096/HEUR-Trojan.Script.Generic-6b0c78d9966580dac86b6b4c967966104eb1e464e019f23917926029c8e25ab8 2013-09-10 01:34:40 ....A 51521 Virusshare.00096/HEUR-Trojan.Script.Generic-6b102a812efc3aebe16602087e5be4c849355704ee30f822ae3dfe789ea54052 2013-09-10 02:49:06 ....A 18301 Virusshare.00096/HEUR-Trojan.Script.Generic-6b4b9c0411b1c30d9b06ced3fd3504a011fa8d76c1291f2f90ea02e8a5d7f541 2013-09-10 01:34:44 ....A 17496 Virusshare.00096/HEUR-Trojan.Script.Generic-6b60f4532410168ba3f240e28f018dbe7444cccba7b556b7df34ee23f6409c65 2013-09-10 02:22:58 ....A 97539 Virusshare.00096/HEUR-Trojan.Script.Generic-6b6b79bf4453fb098ab565629c3337d5fae89eb99fb435bbecdaced2f89ba41f 2013-09-10 03:14:24 ....A 12680 Virusshare.00096/HEUR-Trojan.Script.Generic-6b749baeaa2d5938d411b03911716beaefa90a6ec9466bb14ad5de5f6f49d641 2013-09-10 02:38:56 ....A 51712 Virusshare.00096/HEUR-Trojan.Script.Generic-6b799b357c07a5b1090dc8ef6127fdf3c5fca9304ca2471d5468f3f475875cd3 2013-09-10 02:30:46 ....A 48648 Virusshare.00096/HEUR-Trojan.Script.Generic-6b8bb0fdd564bc7fbf30587030882fd622d7e39051add6e1a359b214ff0cbfaf 2013-09-10 02:32:06 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-6b98b93530bd4008dd7c86fbc9c8c14cddd2e1bf3874600ac8ee890cca1a0a6e 2013-09-10 01:33:54 ....A 92812 Virusshare.00096/HEUR-Trojan.Script.Generic-6b995636ae235e05f65283ab55546dfe6f0af8c99d4e6297a18afceefd83ae73 2013-09-10 02:56:48 ....A 27954 Virusshare.00096/HEUR-Trojan.Script.Generic-6ba3252afbda91754d7a377a84846247b9da7e292032aab2216b289906064daf 2013-09-10 02:54:40 ....A 130780 Virusshare.00096/HEUR-Trojan.Script.Generic-6bb4ab0888243be2a67d94e812be5f021c959c10ef7140ec5ca853d038f09a2a 2013-09-10 03:12:44 ....A 247110 Virusshare.00096/HEUR-Trojan.Script.Generic-6bc8895f4c4783a1f3198167f15301a21c1d4d46942b4206a644b63d2a03c43e 2013-09-10 01:47:52 ....A 37924 Virusshare.00096/HEUR-Trojan.Script.Generic-6bc92d7428f937b9aa2185251d9d8294a3fd01777a2332f37f4edfd67c1ab876 2013-09-10 01:32:50 ....A 1717730 Virusshare.00096/HEUR-Trojan.Script.Generic-6bcc223f198f4fc013977813bf847e2613bdabd1bbb4f7db2fdfb94eaca56684 2013-09-10 02:44:50 ....A 5905 Virusshare.00096/HEUR-Trojan.Script.Generic-6bce0fc3477b4586183a552cd6650bc35ddef45bf66552284fef58edd694ee78 2013-09-10 02:44:38 ....A 19113 Virusshare.00096/HEUR-Trojan.Script.Generic-6bda0637b66240e721228c8ea30bafedc0a729e2188c062260e1ee59f25407af 2013-09-10 03:09:02 ....A 69364 Virusshare.00096/HEUR-Trojan.Script.Generic-6bf8df26a77f9c2a9d6e123fd8f25766058842246a65e5ddd919ee9e868c767c 2013-09-10 02:47:00 ....A 23175 Virusshare.00096/HEUR-Trojan.Script.Generic-6bf9656d674bb4a074afa37f1e93211235102a1c1f5fd340abe8b0b34ad5eaae 2013-09-10 01:56:06 ....A 70057 Virusshare.00096/HEUR-Trojan.Script.Generic-6bfe493ad49e96eed1b8899030b954d7b7b0d696a81649efae83f25f270cc177 2013-09-10 02:25:36 ....A 19646 Virusshare.00096/HEUR-Trojan.Script.Generic-6c1a6bf0ee5b1010dec923810f0c00ffb201ec4500504a886eeeb389172277af 2013-09-10 02:26:34 ....A 11932 Virusshare.00096/HEUR-Trojan.Script.Generic-6c1c3c611dcf069c3e0a3644e812e01cfdef7b8e044577eb9fc22ce2127c1a41 2013-09-10 01:49:40 ....A 159203 Virusshare.00096/HEUR-Trojan.Script.Generic-6c374accd8a685936dfa4ce7571a03ed44d17024839f48aa04b8900452744845 2013-09-10 02:13:08 ....A 39714 Virusshare.00096/HEUR-Trojan.Script.Generic-6c598ce9aaa019d6434323f10ed99397e481674ee0d9c555f5994c143be9111a 2013-09-10 03:03:46 ....A 36520 Virusshare.00096/HEUR-Trojan.Script.Generic-6c63a61aa6ec460714166d32284c4c7fbb68ec78aec099331d53f3140123f15e 2013-09-10 02:44:56 ....A 11364 Virusshare.00096/HEUR-Trojan.Script.Generic-6c704db3176085f116f3bdf6da29b3f37e6c46de25580b0a821aea706af7c13a 2013-09-10 01:48:08 ....A 46140 Virusshare.00096/HEUR-Trojan.Script.Generic-6c7290c3db231442727e5249c4c7ffb3c865f0dc96938ac9e31702b2f0e84277 2013-09-10 02:09:30 ....A 53740 Virusshare.00096/HEUR-Trojan.Script.Generic-6c89cdef042ebb2d86cea84f25b039e81dc9bc58c1f0db6116479f6a390c034e 2013-09-10 02:50:06 ....A 109987 Virusshare.00096/HEUR-Trojan.Script.Generic-6c9bdcfadf70902593b9f83ce4db65c9d3fd3e38676d5dd89176f5e9a7dda99d 2013-09-10 03:00:16 ....A 87304 Virusshare.00096/HEUR-Trojan.Script.Generic-6ca9d8ec9ce757b5983c285cf56b24ef50f38eabfdae3170e07157eb724befd8 2013-09-10 01:41:32 ....A 34833 Virusshare.00096/HEUR-Trojan.Script.Generic-6cb4d05b83c918f1aa3e6c06ce24fd87a46cfd54b025a58553a04e4168bb36e8 2013-09-10 02:50:14 ....A 47362 Virusshare.00096/HEUR-Trojan.Script.Generic-6cb7ed789e21dc33b8eff3d4ebb18e5b1a66b1753fd721f90a92b3a5f88ac828 2013-09-10 02:28:04 ....A 8682 Virusshare.00096/HEUR-Trojan.Script.Generic-6cc1090bddda27a77610bcf9fa17711bba591f4e17609d435dce319f320228ea 2013-09-10 01:41:04 ....A 28861 Virusshare.00096/HEUR-Trojan.Script.Generic-6cc11c0f8f05492f0bb5a06aa49fc30932d236a92c385147c52b36a0dd5f0546 2013-09-10 02:51:02 ....A 24062 Virusshare.00096/HEUR-Trojan.Script.Generic-6cc94ee31eeafb44a5aa9e2c5ffa16d18c51a86b7774b1ce17f877390bcd44f0 2013-09-10 02:42:04 ....A 13933 Virusshare.00096/HEUR-Trojan.Script.Generic-6ccb18940a8b21747b2d165c81933c85b555c9aa2781d6c31d7f270dcea3a234 2013-09-10 02:30:36 ....A 19455 Virusshare.00096/HEUR-Trojan.Script.Generic-6cce6b1f82fead4b352b4a55736759ac2dcc672fbebe7605301986ec05e75a54 2013-09-10 02:36:44 ....A 11099 Virusshare.00096/HEUR-Trojan.Script.Generic-6cddde4e90a249ba3aaf426168d795c3ad8c0da3108968beb34e17ac7c8655d7 2013-09-10 02:44:32 ....A 43122 Virusshare.00096/HEUR-Trojan.Script.Generic-6ce581238fb78badd9b5714df4c0d30b3f820a201098e2e2232932b566a3bdb5 2013-09-10 02:15:06 ....A 37602 Virusshare.00096/HEUR-Trojan.Script.Generic-6cee1ba01bb9d4bb27490232e4fdc74a59beaf9bd0e5664a293b25d2f7ee2497 2013-09-10 03:12:00 ....A 25613 Virusshare.00096/HEUR-Trojan.Script.Generic-6cefe107a363540e1538a03750c8eeacd5dd72623c6c3b890203aceb95ea5e68 2013-09-10 01:49:58 ....A 89969 Virusshare.00096/HEUR-Trojan.Script.Generic-6d093b77941f3b25bf05bb1e66032b97e9dd9b0d1aec790f8b1edf98c6ce323a 2013-09-10 02:04:04 ....A 42041 Virusshare.00096/HEUR-Trojan.Script.Generic-6d0cfbd5ff443cab8b2e95cf6d18a2b312f7bfe6510f084553a9da99bc8c75be 2013-09-10 02:38:58 ....A 78261 Virusshare.00096/HEUR-Trojan.Script.Generic-6d213da725bea4cf089919085a360f7c09c27a8b9f02bfeddac8ac6e2584d552 2013-09-10 02:39:30 ....A 15176 Virusshare.00096/HEUR-Trojan.Script.Generic-6d27877ed65a72e14a72a9fff569b13a6153bdbc02af1bb41a61242ec6ad2fd6 2013-09-10 03:07:06 ....A 26929 Virusshare.00096/HEUR-Trojan.Script.Generic-6d2888bce3bb4eac1db9bc046de0bddc53cef01ec1c45292e3173396d37664ef 2013-09-10 02:55:00 ....A 11718 Virusshare.00096/HEUR-Trojan.Script.Generic-6d2c1fe1d6bb2c10e3e1a05abd9f9806c99f723ae69792c19dab49d5065cf56f 2013-09-10 02:31:44 ....A 9242 Virusshare.00096/HEUR-Trojan.Script.Generic-6d78d86488a30360bb8739a3ee490baf863165acc7c4320c898934487c1f3807 2013-09-10 01:40:16 ....A 9454 Virusshare.00096/HEUR-Trojan.Script.Generic-6d8c72004d1837bc0cccc4cc165cdc60b04d4a7102e6047d7a3f89c03bf17fb1 2013-09-10 01:56:58 ....A 1666 Virusshare.00096/HEUR-Trojan.Script.Generic-6d951c46434d0ba79b605bcf461782ee1aabbec00fd467f55ab5474f3bcb5c2e 2013-09-10 02:15:48 ....A 226248 Virusshare.00096/HEUR-Trojan.Script.Generic-6d9b8baad05e99df72ca6b70b38b30a24bb407ea9e5bb3a820bb76dff6f6496c 2013-09-10 01:32:28 ....A 38949 Virusshare.00096/HEUR-Trojan.Script.Generic-6da63edcdd587e275c2b839abe5d9a0fb8241dfb943dc911748e0105bd091579 2013-09-10 01:41:32 ....A 60678 Virusshare.00096/HEUR-Trojan.Script.Generic-6db2afaf3ef5ef48b3d1a3250c0b917018b2f24889645911edf4cc530b1c86a6 2013-09-10 02:20:16 ....A 38939 Virusshare.00096/HEUR-Trojan.Script.Generic-6dc0acc767aac6727a0eb759f00332921bc750f8a2654b0142af1b46b6dd410c 2013-09-10 01:59:58 ....A 16631 Virusshare.00096/HEUR-Trojan.Script.Generic-6dcf593c6a4d539f1e405c9ae0ad731453ecd76fef88da731619a73174eac87c 2013-09-10 01:56:20 ....A 32356 Virusshare.00096/HEUR-Trojan.Script.Generic-6de8108a6f4c572922729a9c03f75649839546664d040e2a52c3ad69ccd44167 2013-09-10 01:31:36 ....A 6472 Virusshare.00096/HEUR-Trojan.Script.Generic-6de916992961bb9a49629b131ea5bfb9d6d24f674fcedc811a8cefd9d333fcfd 2013-09-10 02:14:32 ....A 25154 Virusshare.00096/HEUR-Trojan.Script.Generic-6dfc19d26b005ca0d8122ba28208866ee47d98a27ebfa6dab2640a425f1c507f 2013-09-10 02:04:44 ....A 8714 Virusshare.00096/HEUR-Trojan.Script.Generic-6e046f2214e0b16dc14003882e23dbf04105a98ae8dca4fb2be73f2864713286 2013-09-10 03:03:18 ....A 12889 Virusshare.00096/HEUR-Trojan.Script.Generic-6e0b56eb5e2bccdc27c07d4235b7b21b81dfa5d28056029cd2a93b38a8ea07dc 2013-09-10 02:12:22 ....A 6424 Virusshare.00096/HEUR-Trojan.Script.Generic-6e401cfbfb2185716db731efc1e6ab5e59cb934b99382f780fc20cd6b44ff81e 2013-09-10 02:49:40 ....A 51524 Virusshare.00096/HEUR-Trojan.Script.Generic-6e4aa4d8a17353815065a1ba5d99f5d7df3d07e23266e4b2e8c17b1b19701311 2013-09-10 02:32:58 ....A 1941 Virusshare.00096/HEUR-Trojan.Script.Generic-6e5fa70fc143cc7697e01eeb6fa7b4dfef25731bbd40a5309bf09820ccc78bcd 2013-09-10 02:02:48 ....A 14569 Virusshare.00096/HEUR-Trojan.Script.Generic-6e6ea35e2c1cc7dab318e640f4655bf3313499823fb1cf14a3b65aaf024c066b 2013-09-10 01:40:32 ....A 72775 Virusshare.00096/HEUR-Trojan.Script.Generic-6e884c0fb379153dab760f6c45dd57e5aaa6fcc706dd94e4e9e446b413bfda60 2013-09-10 02:23:48 ....A 1833 Virusshare.00096/HEUR-Trojan.Script.Generic-6e96bf04cbb87f901a9e7b1932f13d820b17dc0aa690b4d6efb36cb5af7bdef2 2013-09-10 03:14:36 ....A 50165 Virusshare.00096/HEUR-Trojan.Script.Generic-6e9ffad7ede88f93ed396365dce9e17978eb9b93e72b1966636fe11eb8988a99 2013-09-10 01:58:54 ....A 44088 Virusshare.00096/HEUR-Trojan.Script.Generic-6eb7b00032a8a72f77fef2aee38de7cec499c1ea30351199422354df18b75ddd 2013-09-10 02:44:18 ....A 71909 Virusshare.00096/HEUR-Trojan.Script.Generic-6edc766db8c65a69921b95e1e0ce8f71a4233defccb8e0411561f35e2c3f3b9f 2013-09-10 03:02:58 ....A 6184 Virusshare.00096/HEUR-Trojan.Script.Generic-6ee41e15bded96d73a9ebfcda4384b79a869a8c6df755c217e36252c42b2cc01 2013-09-10 02:29:12 ....A 25859 Virusshare.00096/HEUR-Trojan.Script.Generic-6f195e4f7d5eb8ceca2c179fcbd90a86cade43324b30e9be4bfb00a225bbaf41 2013-09-10 01:57:36 ....A 23774 Virusshare.00096/HEUR-Trojan.Script.Generic-6f3e134c976fa284fcab46eb617ac4298cfab315d9b60b8d76edec59288d6456 2013-09-10 02:55:32 ....A 23940 Virusshare.00096/HEUR-Trojan.Script.Generic-6f46a766c52b331c9f974f01827c6686f9206745333375f5d22fe8205fd6a52b 2013-09-10 01:51:22 ....A 3181 Virusshare.00096/HEUR-Trojan.Script.Generic-6f735cd7ec568cfa666bd07da313d65e393653775781c763d646a690e58ed1be 2013-09-10 02:31:34 ....A 96254 Virusshare.00096/HEUR-Trojan.Script.Generic-6f785284405e8b040e81d076097fc28dba6eb4e5829255ba4be6db519646ddee 2013-09-10 02:53:42 ....A 28504 Virusshare.00096/HEUR-Trojan.Script.Generic-6fbb698f8563deda882e4c82285d3e6906c4cb3070562f89d7b0f7f9f0d42273 2013-09-10 03:04:50 ....A 12854 Virusshare.00096/HEUR-Trojan.Script.Generic-6fd8108dd45f564b9d0afed0df65b34933276889348e68dc2cc08e71e4ca2e62 2013-09-10 01:53:18 ....A 76020 Virusshare.00096/HEUR-Trojan.Script.Generic-6ff04098ee524cb43992c76675fc4f97545c7969708a119395f67b24b982bb13 2013-09-10 02:31:30 ....A 17211 Virusshare.00096/HEUR-Trojan.Script.Generic-6ff065950ae34e74bee813357af2fa0507c68118806834d51fe62b0acc2d3015 2013-09-10 02:11:24 ....A 12329 Virusshare.00096/HEUR-Trojan.Script.Generic-6fff229c41c635f72768becca9dc0e3565b9c4c21c9c42699f9e55871d1a11cb 2013-09-10 02:21:34 ....A 59646 Virusshare.00096/HEUR-Trojan.Script.Generic-7028baa2256c4d0746797149fc0272ebadbf78c4815f82fe0d3ee32a4a735f93 2013-09-10 02:04:46 ....A 56304 Virusshare.00096/HEUR-Trojan.Script.Generic-702fc46464b8531a467b0f0ec24db6122b3a4ecf8537f4e7366a565f82265fe7 2013-09-10 02:37:06 ....A 995845 Virusshare.00096/HEUR-Trojan.Script.Generic-704103aee55a357b797b029d704aaa37076e174492c4cabad6d77c28d648622d 2013-09-10 02:33:10 ....A 69420 Virusshare.00096/HEUR-Trojan.Script.Generic-704425604cea192a657f466aec5690776e4de229316ff2ed7b86feb8041ee8b3 2013-09-10 01:47:52 ....A 51818 Virusshare.00096/HEUR-Trojan.Script.Generic-7075e77a60f0c396a26848be28753b099b331d1b13da9a2360a60c6614fa758e 2013-09-10 02:40:44 ....A 73982 Virusshare.00096/HEUR-Trojan.Script.Generic-70774feffc4d42555ea44f6a615d32399504e30b0f99a6edfef8e09d7f67475f 2013-09-10 02:13:14 ....A 35768 Virusshare.00096/HEUR-Trojan.Script.Generic-708aebfb491ed1e14d896982c53004e7b1ba509ada8bccb9e0f282dc74256396 2013-09-10 03:13:46 ....A 25840 Virusshare.00096/HEUR-Trojan.Script.Generic-709e89dfe2b80a9725d51dfb3045a66afcdfda9a710319ac3b815753ea7f9bdb 2013-09-10 03:01:14 ....A 44507 Virusshare.00096/HEUR-Trojan.Script.Generic-70a7e33390cb34368025fe1d1b64028f1b5a60ad67c076c40ecc75f06b20494b 2013-09-10 02:48:18 ....A 27192 Virusshare.00096/HEUR-Trojan.Script.Generic-70b92ca416563f3bb1d4e4090886b2a37b60c4406479be80f395b291d2b5297a 2013-09-10 01:51:50 ....A 70488 Virusshare.00096/HEUR-Trojan.Script.Generic-70e5b77889879aaa705e04015efb5e5583a4f818a753e51bff5fd63e5bad9438 2013-09-10 02:22:52 ....A 29568 Virusshare.00096/HEUR-Trojan.Script.Generic-70f3528005fbd06cdca3f7955e09fb6dbae6d0f449b986887b6cd0877d9461f9 2013-09-10 01:52:18 ....A 77813 Virusshare.00096/HEUR-Trojan.Script.Generic-70f720888df596dd30bd34cf10512f7666b859d825536f8826deff0658bfc4c4 2013-09-10 02:28:52 ....A 4630 Virusshare.00096/HEUR-Trojan.Script.Generic-710b57e69e5f6418fd081129f0ef8798b544ecb8892ee56bfafbb8a9d7dbe0f8 2013-09-10 01:37:40 ....A 27760 Virusshare.00096/HEUR-Trojan.Script.Generic-710bbf63fd2a048959bc4374e274a240dd0590e908f42ff4f21aac08dc18b318 2013-09-10 01:31:22 ....A 78796 Virusshare.00096/HEUR-Trojan.Script.Generic-710ddb47c8dd37628d4646f9815c32a56069efb4715e0e542b36211e7554d1a7 2013-09-10 01:44:50 ....A 14052 Virusshare.00096/HEUR-Trojan.Script.Generic-711bb1d7183dc0485dcfa1a5e877305a0ec280829dd4efb044d9cc9555396801 2013-09-10 03:04:22 ....A 43778 Virusshare.00096/HEUR-Trojan.Script.Generic-711fa3d7402e5a9c5c22ee9ae3b0acb20f50d7a77d959f4324ce00ddc5ae5e23 2013-09-10 02:16:06 ....A 70941 Virusshare.00096/HEUR-Trojan.Script.Generic-7123d8569b8786d7b6d4ea03561b21b5ecffdc108a181b8df49e239e66e82fe8 2013-09-10 02:57:32 ....A 12028 Virusshare.00096/HEUR-Trojan.Script.Generic-7147107415536bba35826ad7e32f88339cbcf3f294763f38161c5d849f752ef8 2013-09-10 01:51:16 ....A 18841 Virusshare.00096/HEUR-Trojan.Script.Generic-714f05d48b0fb0ec6650e5f9fae10da24e5c23a5ae8b3bf5efa5b4add5e23131 2013-09-10 01:52:18 ....A 54116 Virusshare.00096/HEUR-Trojan.Script.Generic-715100bdf3ef384b19479e5ef5aef133e5b0c50ff3a5265148b17f5987ee798e 2013-09-10 03:02:18 ....A 21546 Virusshare.00096/HEUR-Trojan.Script.Generic-715cac1f0fd98942be4eeaba484241a93c4d67c49b3ceae911b0d84849707b9d 2013-09-10 03:10:36 ....A 15193 Virusshare.00096/HEUR-Trojan.Script.Generic-716116f2ccc0f4ddc7f5e21c07ccac2bdec99901a61d5d064b98e5fadd54cb2d 2013-09-10 01:41:08 ....A 2857 Virusshare.00096/HEUR-Trojan.Script.Generic-71630b39c23fe5f546f0cd20b93c47fdf76b3c18da16e4abbfe63aa62c4376ee 2013-09-10 02:12:34 ....A 43510 Virusshare.00096/HEUR-Trojan.Script.Generic-716a8ecf510cec339b1d2765458806acaeeb5f4c7eeef0dd23d0c6a6c8344680 2013-09-10 01:42:16 ....A 39554 Virusshare.00096/HEUR-Trojan.Script.Generic-71727a778295feb646973ab02df50bd1e54ef011ef850a2073d8f2680f122b44 2013-09-10 01:55:12 ....A 78726 Virusshare.00096/HEUR-Trojan.Script.Generic-7175093e495286d9a8d1dc8c230cb005689fa1a1fc31b17c9d6e8975d34d3814 2013-09-10 02:27:16 ....A 26661 Virusshare.00096/HEUR-Trojan.Script.Generic-7182ed7cc96554fc22e4c3b84031789f09866e847d841fc50b4369e3cd4e84a2 2013-09-10 02:07:26 ....A 36128 Virusshare.00096/HEUR-Trojan.Script.Generic-7198c0ec6cbaabd02b32aa423f58c9946485cbb6c185cce0e3df40a15c14334e 2013-09-10 02:31:20 ....A 87450 Virusshare.00096/HEUR-Trojan.Script.Generic-71a3e6e83098fade9b612ffec264510326b02f3704b1fc48271bbab2cd9f0042 2013-09-10 02:45:08 ....A 23166 Virusshare.00096/HEUR-Trojan.Script.Generic-71a97b97c4106dace2db552c1472be35750ca9e8371647605e838a16758d9df4 2013-09-10 02:03:20 ....A 33186 Virusshare.00096/HEUR-Trojan.Script.Generic-71af4b8af577f5dc5a28a5e50942c7b1a338715f6db3a12d3f5def9defcc9ac7 2013-09-10 03:05:44 ....A 11641 Virusshare.00096/HEUR-Trojan.Script.Generic-71be59b8c8fb5987401bfe04eed40fab5fd06247c27f6822f11de426541df60b 2013-09-10 01:34:06 ....A 67380 Virusshare.00096/HEUR-Trojan.Script.Generic-71c35bb9bc939a160feb229363bf9621ec0b30ffde346de47d7402994679546f 2013-09-10 02:26:12 ....A 32100 Virusshare.00096/HEUR-Trojan.Script.Generic-71c72066fe643c0ae49bd6f881d4030e5018e9bf487b19fef2291463675da834 2013-09-10 03:08:58 ....A 17884 Virusshare.00096/HEUR-Trojan.Script.Generic-71caaf888ce54bac5fa195202ac930f9cc5f38809de5576a96c9ab2c95fd7407 2013-09-10 01:34:16 ....A 84675 Virusshare.00096/HEUR-Trojan.Script.Generic-71cb2e56ffdc650ffa97e0c24195bdb8f817de4830d22a83f5d03a4578ee0aa5 2013-09-10 02:53:02 ....A 7059 Virusshare.00096/HEUR-Trojan.Script.Generic-71d4b4adb18538cc3210c1ed4bba17710fc3cde42e57666650c912ff2de4c104 2013-09-10 03:01:48 ....A 109005 Virusshare.00096/HEUR-Trojan.Script.Generic-71ddfa427f17bf4424bebf8ae8f9bd0af6f861e22020ea5d951f7e43d0f3b658 2013-09-10 01:38:26 ....A 40264 Virusshare.00096/HEUR-Trojan.Script.Generic-71e2c822c75460afd169891e4b770842e203305bbcd67ecb0f526ee837e5f5b5 2013-09-10 02:39:20 ....A 30078 Virusshare.00096/HEUR-Trojan.Script.Generic-72015f48942a4f392196e3d5cdbb9b2451ef1a878082ef0616b28004f1060e69 2013-09-10 02:33:28 ....A 30310 Virusshare.00096/HEUR-Trojan.Script.Generic-721176d7dfce76fd28d5ac75008185f1f081b8413ae6e30abd4ceaacddbb807c 2013-09-10 02:14:38 ....A 2348 Virusshare.00096/HEUR-Trojan.Script.Generic-722daa3459150cfc8227ecda8baf84cb0f6583918e1e2fe4456648bf9e23731e 2013-09-10 02:57:36 ....A 43001 Virusshare.00096/HEUR-Trojan.Script.Generic-722f2d5d4bcff05448662f229b5df2549a3243a3d5d46ccd317d174e44af8ea3 2013-09-10 01:45:02 ....A 95359 Virusshare.00096/HEUR-Trojan.Script.Generic-723f1c7840479acb855122d088e5a7bca7f14c21030711e6c3724414f1e7f1cb 2013-09-10 02:27:10 ....A 51066 Virusshare.00096/HEUR-Trojan.Script.Generic-724e3f6cb8501eb5a3dc5977f3b26eb5a621138763ff4ccb40bb97127b3090a8 2013-09-10 03:05:34 ....A 21959 Virusshare.00096/HEUR-Trojan.Script.Generic-7256532d925ebb4a3b832a2fb19578a395e0c7d29612ee212586c68d38412f1b 2013-09-10 02:42:38 ....A 17807 Virusshare.00096/HEUR-Trojan.Script.Generic-72637628e2266135c4657a00ba4d10d91fc50ee183543ef218cf629eb03bded2 2013-09-10 01:54:56 ....A 4423 Virusshare.00096/HEUR-Trojan.Script.Generic-7268b7ecc4888122b6f215379bb70f38eca8bc611ef31f157381a927e0b21e55 2013-09-10 01:56:58 ....A 81874 Virusshare.00096/HEUR-Trojan.Script.Generic-7279474b7c36fda148d92bbc057d239f160c79b7dcc85a7814d4f6f22f55e7e0 2013-09-10 01:34:40 ....A 23569 Virusshare.00096/HEUR-Trojan.Script.Generic-7283ae58709ee700de876c240c9159c1e5cade5f6738692f0ec8eb306469dfb6 2013-09-10 02:39:38 ....A 8258 Virusshare.00096/HEUR-Trojan.Script.Generic-728dccb1dd82d561d9ef40a36f783dbe9d92c7dc42866e71984d5b013c419ceb 2013-09-10 02:03:48 ....A 292 Virusshare.00096/HEUR-Trojan.Script.Generic-7295aa3e20ab271fdb91998f8074d5a798af70a52f6eabef961e3abb93188d90 2013-09-10 01:41:30 ....A 35993 Virusshare.00096/HEUR-Trojan.Script.Generic-729f7158c76d6aee796c242ed99de0d7448793d752eeb7bf2f611c5d8acae560 2013-09-10 02:40:18 ....A 487529 Virusshare.00096/HEUR-Trojan.Script.Generic-72a1546d5f6a7c3c756f2aa5b51fdd554cd694ead3e9400e2fec843fff0c040d 2013-09-10 01:56:06 ....A 52743 Virusshare.00096/HEUR-Trojan.Script.Generic-72ae099db0d56f28e267830c13ae5cc5416fe3f5404be5c8966aef7d9005f560 2013-09-10 01:40:50 ....A 42059 Virusshare.00096/HEUR-Trojan.Script.Generic-72b5f3e31a631459dabed832158e54625da6f4bdd7e57f6614abb3c3de2372ad 2013-09-10 02:57:26 ....A 15736 Virusshare.00096/HEUR-Trojan.Script.Generic-72c60534d9fcc71e6796a80f35ee64d20f3c8e7d7c29f5e45cd8fa8a6dbe080d 2013-09-10 02:15:24 ....A 11386 Virusshare.00096/HEUR-Trojan.Script.Generic-72c6731530cfb008a73aebff15a96bd006b089fb310ba9e79f75baba1ff2bd11 2013-09-10 02:19:28 ....A 458 Virusshare.00096/HEUR-Trojan.Script.Generic-72ca39590723d253d403e89d9b004c079f83f8a08b19f0839bd4be5d01321924 2013-09-10 02:26:26 ....A 23029 Virusshare.00096/HEUR-Trojan.Script.Generic-72d06c4efc455104c14e1b5c6e8c79bcfc6d778c3195e9d5971a35fe94405e9e 2013-09-10 02:22:24 ....A 24837 Virusshare.00096/HEUR-Trojan.Script.Generic-72d50d9b0d7ef2978ba5d7b1e1e5905b789fe591457423515621b4a650753458 2013-09-10 03:05:10 ....A 75825 Virusshare.00096/HEUR-Trojan.Script.Generic-72fc07f30cd294b864b16af8baae96b9bb5ddca38b63d5281f0270d8b12f8a01 2013-09-10 02:29:56 ....A 125682 Virusshare.00096/HEUR-Trojan.Script.Generic-72fd065d7c690713d9a05b46213e3944d8ce24d78d75b9db0145e08377a7d846 2013-09-10 01:31:50 ....A 111210 Virusshare.00096/HEUR-Trojan.Script.Generic-73384586cd3d28c681c7a53b7bc4f059bde3d76fccbfca1e129b097c4fd177d2 2013-09-10 02:35:00 ....A 19609 Virusshare.00096/HEUR-Trojan.Script.Generic-7342319fbe89bb435e5406b535c9e51fe8284eddebdc8470e4132282dab01671 2013-09-10 03:14:34 ....A 29518 Virusshare.00096/HEUR-Trojan.Script.Generic-7342af5313d9d5cb571293ea88ca09c511972dca1c409c0a417abd2e5ab94de4 2013-09-10 02:50:42 ....A 502 Virusshare.00096/HEUR-Trojan.Script.Generic-735c8e96f308b2b9db2160dd9d6f454ac565445ebecf9a2acf1c02992ab2332c 2013-09-10 02:25:28 ....A 209308 Virusshare.00096/HEUR-Trojan.Script.Generic-7364206728fe33315537f85a358e9134342198df1f85168611ebf3ef006ca817 2013-09-10 02:22:02 ....A 105675 Virusshare.00096/HEUR-Trojan.Script.Generic-7365bf78139dd8f774d8d8d779e50abfa60c31a5996ccc9cbd4acb8d13e70552 2013-09-10 01:45:02 ....A 9009 Virusshare.00096/HEUR-Trojan.Script.Generic-736ca67c5e9b251fc2a2eb58013634ec57bde3bf1b83de70bf33c58757818167 2013-09-10 01:49:42 ....A 84571 Virusshare.00096/HEUR-Trojan.Script.Generic-737408c3ec2072620007b88eefdd93d5954e170d706124fa3b7b2628101b51b3 2013-09-10 03:07:44 ....A 31766 Virusshare.00096/HEUR-Trojan.Script.Generic-73809146fb601f52716d1904bf1f9f72bb3274d7e1038153a20afbaad2eae7a4 2013-09-10 02:54:04 ....A 17214 Virusshare.00096/HEUR-Trojan.Script.Generic-7389a4b729f6c198dd7352543c6665f159022f95c7cab435ad7bb4d520d715f4 2013-09-10 02:07:54 ....A 50478 Virusshare.00096/HEUR-Trojan.Script.Generic-7392abc35ac5f589933285b98d023466a27d0a557faa8d4a4d0d923519dfcbde 2013-09-10 02:06:52 ....A 1366 Virusshare.00096/HEUR-Trojan.Script.Generic-7398ac6926c171010d0e295c5d07ef1bf2f3e1fe23213de717881c228ba0f441 2013-09-10 03:12:52 ....A 10149 Virusshare.00096/HEUR-Trojan.Script.Generic-73c190d02b72377ded14c1cc2bc24af7c4321a535b729d3b66fd0ccd7167eb56 2013-09-10 01:47:36 ....A 30463 Virusshare.00096/HEUR-Trojan.Script.Generic-73c1a43029e5a7a789d7db33550818d1f538cd5d88249856028df67cc62b859f 2013-09-10 02:34:00 ....A 828 Virusshare.00096/HEUR-Trojan.Script.Generic-73c66652c41f5d43c5b043450dbe5cdd7015bfd5006c68f6d9f9cf9840ef2327 2013-09-10 02:54:52 ....A 34452 Virusshare.00096/HEUR-Trojan.Script.Generic-73cfe6c10fa01501ee147a7c88f6ac76ddb7d20fb09698cf968b3c3ec7086e34 2013-09-10 01:30:44 ....A 24015 Virusshare.00096/HEUR-Trojan.Script.Generic-73dc8f7ef2a155e0d7c5eebf14965e74ba20e8d7b984fd1b7e0dc1c36342ebd3 2013-09-10 02:56:20 ....A 1817 Virusshare.00096/HEUR-Trojan.Script.Generic-73ed61cc83613db9be9c1a35019c73b74bb615a68e1be8689905d600ce5e08f5 2013-09-10 01:40:16 ....A 47337 Virusshare.00096/HEUR-Trojan.Script.Generic-73f850e8d43effb1ffe526301056f123d73cbbcb569032edac07dbbe80884dcc 2013-09-10 02:49:08 ....A 26422 Virusshare.00096/HEUR-Trojan.Script.Generic-741d3272108e6a138bf1595c2435b31637622c57326b3316a197946a00c97a30 2013-09-10 01:45:42 ....A 23998 Virusshare.00096/HEUR-Trojan.Script.Generic-741db8a726ac1a3946856b199b29790bc106c41a9b6f1c34e03aa44d11959610 2013-09-10 03:06:00 ....A 21087 Virusshare.00096/HEUR-Trojan.Script.Generic-74260248cd2193978df2fae25e64ee13bc7ca12c3a4730d7e4ddf3df463de8e0 2013-09-10 01:58:58 ....A 40398 Virusshare.00096/HEUR-Trojan.Script.Generic-74270ab517f70ad820279d1fe1d84098ad349acc45b078455e4692e6d1fbfd30 2013-09-10 01:46:02 ....A 38398 Virusshare.00096/HEUR-Trojan.Script.Generic-7437d22d28514e8fdc85ba8ca901c1721da6df72ab11531358d37c6b159ea09b 2013-09-10 02:03:02 ....A 20797 Virusshare.00096/HEUR-Trojan.Script.Generic-7447ffa8ee2fa84a0aca7725228276b093c7e32bb3f18311837cc6afe9803d83 2013-09-10 01:57:44 ....A 20595 Virusshare.00096/HEUR-Trojan.Script.Generic-7451ddcaf06b5768307153170eb9ceacf01559b6dc6eceb804dce2e0d3f8994d 2013-09-10 02:26:50 ....A 9120 Virusshare.00096/HEUR-Trojan.Script.Generic-74562689b7334c638112bfb874011e91a8d68548cd10ef2cb6027f9c4bb8ff25 2013-09-10 02:43:34 ....A 26790 Virusshare.00096/HEUR-Trojan.Script.Generic-74996791759c55ce059fe185b742cdd1a70e5c3fd730ff21114aaa89ec23ca68 2013-09-10 01:35:58 ....A 17385 Virusshare.00096/HEUR-Trojan.Script.Generic-749a0881a489e626bd34fb2bcd8a022db6b3b770c30be0ad640c8638a711c599 2013-09-10 02:56:46 ....A 48866 Virusshare.00096/HEUR-Trojan.Script.Generic-74b3412844a671b3bba6e16793b5c7829276452614441175144aad62415eb890 2013-09-10 01:44:28 ....A 1669 Virusshare.00096/HEUR-Trojan.Script.Generic-74bc5d6e56991e4806f9e61edcac45d8ddb91225cfa18c0feb70c3091f592a72 2013-09-10 02:36:56 ....A 160638 Virusshare.00096/HEUR-Trojan.Script.Generic-74d1a5575fdbb53ff9df73b80b6c62abc83af7b0b7b9936f283288c3875a4cbe 2013-09-10 02:12:32 ....A 86451 Virusshare.00096/HEUR-Trojan.Script.Generic-74e00b017608aca1eb02436e7955c679839c8fd9a380a64179f35a6d2bcd3459 2013-09-10 02:33:26 ....A 55191 Virusshare.00096/HEUR-Trojan.Script.Generic-74e17dc3eef93a21d14bc1001dad11b47f5c86b74d9fd374d9e14db9ceb1101b 2013-09-10 02:04:26 ....A 21178 Virusshare.00096/HEUR-Trojan.Script.Generic-74e7c6977f7f204cff580fd89d7fb65108cc1f5e8cf92b170882c5836d644dcb 2013-09-10 02:14:40 ....A 2872 Virusshare.00096/HEUR-Trojan.Script.Generic-74e94755af1d67cc5ec6cf0ed3baad938be06ecb9eb0e0f5f51a69fd07b818dc 2013-09-10 01:49:48 ....A 43909 Virusshare.00096/HEUR-Trojan.Script.Generic-74fed01c2ed99bf291aa452c60423b3af4473da7c9dc84451463563e0f650a2a 2013-09-10 01:46:04 ....A 42268 Virusshare.00096/HEUR-Trojan.Script.Generic-7515cd457b375e70abc6d26f4a9fb6584c578b281f82ade7b12c178375a82340 2013-09-10 01:40:54 ....A 8784 Virusshare.00096/HEUR-Trojan.Script.Generic-751a90fb346b4158332926014aed2833addb14fddf9a60e6ba5333bf3f7801e8 2013-09-10 02:33:44 ....A 5905 Virusshare.00096/HEUR-Trojan.Script.Generic-751d9e7cbfe00d3f25052739f74b92c20b215b7ffde20928abb7c5c32876a551 2013-09-10 02:51:48 ....A 141008 Virusshare.00096/HEUR-Trojan.Script.Generic-7540d40561702fd000bbbc60da27018d8b8bf3adca0313f89bd4bcf3ee162285 2013-09-10 03:10:54 ....A 13374 Virusshare.00096/HEUR-Trojan.Script.Generic-754953eedf4ced378ba014777d54eed467d13a7e3399b6dee759eaa42a748387 2013-09-10 02:44:04 ....A 35337 Virusshare.00096/HEUR-Trojan.Script.Generic-754ecbaf3425044a88682e3b0590a67a0b8939014b1155ef2620cbc4fcf37978 2013-09-10 01:41:52 ....A 28263 Virusshare.00096/HEUR-Trojan.Script.Generic-7550f98fffd7e07fb3ec479f02ead0235e6fb70446fa7560144bc742109b24a0 2013-09-10 03:09:56 ....A 10393 Virusshare.00096/HEUR-Trojan.Script.Generic-757432e2f948239accc5da612a38f9997be6d3c6a672c82bd978a26603303150 2013-09-10 02:55:56 ....A 13423 Virusshare.00096/HEUR-Trojan.Script.Generic-7575f6da532fa30353a3b135a5072b802eb9ecdeaf419e61c60ab5c3100f11e2 2013-09-10 02:04:30 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-758bbe520ff97ad10a5910f53e06d3898721ec1bec95abf5b0746ac2c829469e 2013-09-10 02:22:44 ....A 95756 Virusshare.00096/HEUR-Trojan.Script.Generic-759106a4ca27a7d2a73f01f28582371f9c75ae6508fa06a977f4aabfe3c47563 2013-09-10 03:13:32 ....A 22271 Virusshare.00096/HEUR-Trojan.Script.Generic-75a1dc7c66d9290cd3fc365b3511dc42cdfb776c11c469c295cf8bbaf6173df0 2013-09-10 03:03:58 ....A 5050 Virusshare.00096/HEUR-Trojan.Script.Generic-75a90de858d6c8263f2b608bc1bbc24a90a94dea08b018c506f2ada47bda2b81 2013-09-10 02:51:58 ....A 504 Virusshare.00096/HEUR-Trojan.Script.Generic-75be9b1c818746b3e60a7534700044c1940d3664661e5b9afb4e0d23978e4bb1 2013-09-10 01:37:08 ....A 16719 Virusshare.00096/HEUR-Trojan.Script.Generic-75cd3145e3b7294a408278e666b2785a169f80358153bee79ba167f47e2ac588 2013-09-10 02:15:00 ....A 8261 Virusshare.00096/HEUR-Trojan.Script.Generic-75d1e48b210bc23b7fe7a67eecaedd29e14af7407d3c81a6a711080a72d40712 2013-09-10 01:51:50 ....A 19927 Virusshare.00096/HEUR-Trojan.Script.Generic-75d3ef597eaad1cb674b3805b6066e255b8deaca6c39f2f6f50f04e444d9fdfe 2013-09-10 03:10:30 ....A 21848 Virusshare.00096/HEUR-Trojan.Script.Generic-75dad9830d007a0216bcdd1fc0cf15c4fa8bd5bcadbe30db4176c181f6d832c1 2013-09-10 02:58:00 ....A 40078 Virusshare.00096/HEUR-Trojan.Script.Generic-75e013b9e9c77b8f2646dce7d9ea98a96fd4b744e8ea09cb662c2edc48725ee0 2013-09-10 01:32:30 ....A 19091 Virusshare.00096/HEUR-Trojan.Script.Generic-75e057070b7b890769bf330c997c9fd121c2b4c5302956a2bfaccfe4826be217 2013-09-10 02:05:26 ....A 30251 Virusshare.00096/HEUR-Trojan.Script.Generic-75e93c7df85b52c5c928bbcfa0fc9e10cd0717facd12d4d1f319348021a7da6d 2013-09-10 03:12:00 ....A 8197 Virusshare.00096/HEUR-Trojan.Script.Generic-75f8441b30c999e2c9ee89ec1734689815f93af50dac8b5c66d71aab32fecbea 2013-09-10 02:58:16 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-75fbe59646fd32d47b0dc2cf4d0f6a2ec2f0cbaebc23d89e5a0ca86ab8e5dd67 2013-09-10 02:48:36 ....A 12750 Virusshare.00096/HEUR-Trojan.Script.Generic-76085563f3c5ec48f87bd4aa56076b05847bfec33ad8467777ee1c2b0558346c 2013-09-10 01:40:14 ....A 23710 Virusshare.00096/HEUR-Trojan.Script.Generic-760c49715adb25e61b09790906211b919340878567831bb234dd6ff5933215b9 2013-09-10 03:05:52 ....A 66822 Virusshare.00096/HEUR-Trojan.Script.Generic-761570a7a6b381ae6536349f8fab360b54100c6e692fa4c8dd1bd6db29526629 2013-09-10 03:14:40 ....A 15236 Virusshare.00096/HEUR-Trojan.Script.Generic-7620dfd8a166b7fa5d080341f082fc6318526279ffe54037a6ad13f6762a5c32 2013-09-10 02:49:44 ....A 9735 Virusshare.00096/HEUR-Trojan.Script.Generic-762df49461ba1367adf37e834f59639d0eabc9806a900d063b3f71ee0c649925 2013-09-10 01:48:02 ....A 5994 Virusshare.00096/HEUR-Trojan.Script.Generic-762f95d2a93ace8963118475136d7d8a82c7a75b353c38bca6b2a3067edff970 2013-09-10 02:37:38 ....A 31518 Virusshare.00096/HEUR-Trojan.Script.Generic-7631f9bf455a3049f26048d09834b5944406d1ef611bfa744e24e18b05a2835a 2013-09-10 02:57:44 ....A 11752 Virusshare.00096/HEUR-Trojan.Script.Generic-76327cc6a4d74b77a9682b40a8ae46a828e07287c55480a6f8ca9731b13bc827 2013-09-10 01:29:32 ....A 30638 Virusshare.00096/HEUR-Trojan.Script.Generic-765626bc59a1226ffcf92e1166217e2744d753eda0bc3cdd65672d50a94fcb64 2013-09-10 02:13:02 ....A 45423 Virusshare.00096/HEUR-Trojan.Script.Generic-76567200957e4437f2d2d15e72f0630f15972486d51b02b43bdd3723692d5608 2013-09-10 02:23:54 ....A 5069 Virusshare.00096/HEUR-Trojan.Script.Generic-7684918167404a74093f9bd1531e1e3310d5ca645412c058506999a14013578c 2013-09-10 03:00:56 ....A 23909 Virusshare.00096/HEUR-Trojan.Script.Generic-76926b053bcb9481f886834e35d881846f5a6e6bafa248464f27dc08328e4108 2013-09-10 03:15:28 ....A 85587 Virusshare.00096/HEUR-Trojan.Script.Generic-769d5228dd9fa22c5f49ebc0c1c1223e8596985df285b4e7af3d5d0316980d00 2013-09-10 02:59:26 ....A 60367 Virusshare.00096/HEUR-Trojan.Script.Generic-76b1e76f9424352295b5634ef1aa33cb0debd8f88cec639d4fe8b0bdf3021c1b 2013-09-10 01:30:44 ....A 11385 Virusshare.00096/HEUR-Trojan.Script.Generic-76cf05da1c0ef64aeed51aefa31fdcd912b04cd15eb5bf6220f1b4b84cc18189 2013-09-10 02:48:54 ....A 33386 Virusshare.00096/HEUR-Trojan.Script.Generic-76e9ce71aca8dd708f929e64bf3e03394d8cf614be669555b829fe013fb95cae 2013-09-10 02:23:00 ....A 38436 Virusshare.00096/HEUR-Trojan.Script.Generic-76ef0497085f0cc91655e35eb068cf774627168efd1d56e2faddef11800d9787 2013-09-10 02:53:48 ....A 47032 Virusshare.00096/HEUR-Trojan.Script.Generic-76f271c89f1b624cccf68a4fa52f5f33eaa0fcb95dadfcbce20e194af2aa4b98 2013-09-10 02:45:34 ....A 109866 Virusshare.00096/HEUR-Trojan.Script.Generic-771035bc74611d882e04f1954b9a68331c3b476c3a696c6305ebbce7a6611f16 2013-09-10 02:32:54 ....A 8793 Virusshare.00096/HEUR-Trojan.Script.Generic-7712a8cea35fdd641ee0fc2a8be1df88f05757e3630f1bb872388e73ae39b1cd 2013-09-10 01:29:30 ....A 26775 Virusshare.00096/HEUR-Trojan.Script.Generic-774f85359d5d1976fa6b8ce66886f5ce2036430ee5d6f66cd31e0b406f8a789c 2013-09-10 01:55:06 ....A 54086 Virusshare.00096/HEUR-Trojan.Script.Generic-77552b6723c8ef4a72c9510649f0ed7f283657b01eaa75ffc51f5e18940fa03c 2013-09-10 02:35:46 ....A 1572 Virusshare.00096/HEUR-Trojan.Script.Generic-776df02a6cb5dfce22bf2ec9903d3d1610908d5155b2ffabe6011a1b95a8d73f 2013-09-10 01:55:40 ....A 10651 Virusshare.00096/HEUR-Trojan.Script.Generic-776e36c20656e2d53229486ec9ec592df4fb910f4865ebe7fd59dd8d7cab20f0 2013-09-10 02:43:42 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-777258f7cceac94202f709dec5ae9da023a5413ad9f9ca80af3a475ecd826674 2013-09-10 02:00:02 ....A 223977 Virusshare.00096/HEUR-Trojan.Script.Generic-7776b952e56c3c1b14e90e1caaea51e6564208b11b2d00676633283465ebb0bc 2013-09-10 02:45:22 ....A 10059 Virusshare.00096/HEUR-Trojan.Script.Generic-7782b6153d0c8be37cf686dd03e96cdc354a27d1e1e5ab1574a288da08b62e2f 2013-09-10 02:55:18 ....A 18703 Virusshare.00096/HEUR-Trojan.Script.Generic-779467e3dfe040bcc7fac78210b74a8e5e0f24833e7ecd58ce7f31645bb2b150 2013-09-10 02:30:02 ....A 128458 Virusshare.00096/HEUR-Trojan.Script.Generic-7795ca8d3a178aa4e98be2334e63ae4a7656f9fa1125516b57166fc988f94943 2013-09-10 02:15:32 ....A 46711 Virusshare.00096/HEUR-Trojan.Script.Generic-77a492c3fb78f1229d9ed970809976f626e5218c65a54a031571409de7dd3de8 2013-09-10 02:40:50 ....A 41787 Virusshare.00096/HEUR-Trojan.Script.Generic-77a74ff1efbcb21b1e62a3bae2b2a5b91a60dc6c020e9d7f993e52a6df7ff041 2013-09-10 02:41:10 ....A 17028 Virusshare.00096/HEUR-Trojan.Script.Generic-77acf7a28df9427a54f64902006c2d804eceaeeca9edbcd61cb4b84309f3a086 2013-09-10 02:20:34 ....A 48581 Virusshare.00096/HEUR-Trojan.Script.Generic-77b157607d69681bf6ae7f71b1676120c996a05cc2af923274bd6e81fb3c7113 2013-09-10 01:49:48 ....A 2493 Virusshare.00096/HEUR-Trojan.Script.Generic-77b55b59596c9d1b873713d94164d090f8f40267b87e112755da5bd4fb5dea3a 2013-09-10 02:29:22 ....A 47735 Virusshare.00096/HEUR-Trojan.Script.Generic-77d6d19ad7b8782b9a9c77cea6364d42b9aa0bdc216b8178355b9ccab56dcac3 2013-09-10 02:22:50 ....A 47373 Virusshare.00096/HEUR-Trojan.Script.Generic-77e0db6394d4eab892b3025d7b4cf6f3200d584b26f6bd22d469c9a24593304f 2013-09-10 01:49:14 ....A 67526 Virusshare.00096/HEUR-Trojan.Script.Generic-77f0c6d90edb41f4d3f69990c37716c122552d31a5d8effaded5c490ab6bcee3 2013-09-10 02:05:02 ....A 1963 Virusshare.00096/HEUR-Trojan.Script.Generic-7801a11d9864fc843f69f4734eeddaa2224cdb76f7a9a34cecbd6a7cb5b7c592 2013-09-10 02:30:02 ....A 13942 Virusshare.00096/HEUR-Trojan.Script.Generic-78138a2b9307f7068e6435ff066561a267838b3da6273388f8b93e511c5ee985 2013-09-10 03:14:42 ....A 40835 Virusshare.00096/HEUR-Trojan.Script.Generic-7844e7f4813e3ce3037c3ac447641d6fb6f67c3eaf576868c397bdae73468ba3 2013-09-10 01:55:46 ....A 12634 Virusshare.00096/HEUR-Trojan.Script.Generic-784e2612c97b5a57803ee84148f2c3d5384b8118cd52fd5c17179634ab2cc34f 2013-09-10 03:07:30 ....A 25388 Virusshare.00096/HEUR-Trojan.Script.Generic-785043aa8c70acea0fd85b6979bcba454ebfd9e065a81e9b08995cb2d01fad00 2013-09-10 02:09:48 ....A 110256 Virusshare.00096/HEUR-Trojan.Script.Generic-78585cde7a3a1b19a71640a4d2ce2418f6cbfa3d992402191c36241b0f877b6f 2013-09-10 01:51:08 ....A 55169 Virusshare.00096/HEUR-Trojan.Script.Generic-785953468b33a333a3ed5da3cad5545cda11124c8bfc9be2d513f113b67ac4e8 2013-09-10 01:50:10 ....A 37033 Virusshare.00096/HEUR-Trojan.Script.Generic-785e0fafc2366c41e351360990daa44947d00dae55a50279a5c6ff17da6d692a 2013-09-10 01:37:10 ....A 11693 Virusshare.00096/HEUR-Trojan.Script.Generic-788a8ece234b9ae80e6b3c947a0b8ac26326005da7ef2a89d7e4b3f6ddf65986 2013-09-10 01:43:38 ....A 1254 Virusshare.00096/HEUR-Trojan.Script.Generic-789536f5ec81fffffc6d9db321760da3895e8cc62aa854201d5adcd3ec966838 2013-09-10 01:49:48 ....A 2212 Virusshare.00096/HEUR-Trojan.Script.Generic-789538a8336ecc7e7ecc4cc77f422443bb4e14c224bc888240d04aeedcd4c8ce 2013-09-10 02:07:00 ....A 81892 Virusshare.00096/HEUR-Trojan.Script.Generic-789663e4923a0fff2d12ebdbfe8a313d08bc29106400ada945e9359f94878752 2013-09-10 02:36:48 ....A 24275 Virusshare.00096/HEUR-Trojan.Script.Generic-789badad0c94c5dd4d60a8df64bbb08f27809692cc104b0f0fb110ff6c7d247d 2013-09-10 02:49:32 ....A 26055 Virusshare.00096/HEUR-Trojan.Script.Generic-78a19d1e6a48a2bd24da485874bd632513aa78b7545d25f68881ff007c8a0567 2013-09-10 02:49:18 ....A 124325 Virusshare.00096/HEUR-Trojan.Script.Generic-78a3e037bd6e66ccd3f5ff3c6ece7e1ba7644e32ff253693e1781f401e2c0292 2013-09-10 03:10:32 ....A 6726 Virusshare.00096/HEUR-Trojan.Script.Generic-78a521e559cf02c905e3fad7de77f0f80bf542e1c51ad30845e77b17b3464f23 2013-09-10 01:54:52 ....A 53171 Virusshare.00096/HEUR-Trojan.Script.Generic-78ab9d762bef24fb77b13aa4b37a1ad0d666cd5f30d6f0d8e12bbd0197098000 2013-09-10 03:10:36 ....A 12106 Virusshare.00096/HEUR-Trojan.Script.Generic-78be6a34dfc516986ae961b4a7b1d921e16de46d94a291280be34a9ea4982c04 2013-09-10 02:32:54 ....A 39836 Virusshare.00096/HEUR-Trojan.Script.Generic-78d9ef1695fe996e3090da5306f3f2ad1d33380e90afa1b35931234695dc8037 2013-09-10 01:30:32 ....A 47388 Virusshare.00096/HEUR-Trojan.Script.Generic-78de53b4b2ff22f92f6078974aa1272c73b0c81ccabea4e89b520d948400a5e0 2013-09-10 01:44:52 ....A 8014 Virusshare.00096/HEUR-Trojan.Script.Generic-78f812b4258a9d73e98a1d12f211cf622e32bd6cf09bc546d6c0ebec217cf5fe 2013-09-10 02:37:36 ....A 27205 Virusshare.00096/HEUR-Trojan.Script.Generic-790318842a87a67bc1b630e0fa9e644f954aca36a235204fb0401e3ab2b2217d 2013-09-10 02:53:44 ....A 11938 Virusshare.00096/HEUR-Trojan.Script.Generic-7926f0e26165dc54780be75f82adf1f6cc88706d80122e2ea0bd0b58346bd9c9 2013-09-10 01:38:46 ....A 7055 Virusshare.00096/HEUR-Trojan.Script.Generic-793097f7d04f588cf5b4f0c2dfda55305cf1898d055faa20e3905d1b35511020 2013-09-10 01:58:02 ....A 24626 Virusshare.00096/HEUR-Trojan.Script.Generic-7937297780bec19e73d552227b525ad2e84733ed6edd515717df710d339f8a77 2013-09-10 02:38:14 ....A 46917 Virusshare.00096/HEUR-Trojan.Script.Generic-794cc29b1a01a776ca0e9a98ae2facb8621f7d5cce05c269869d6a116f44bcb1 2013-09-10 02:51:00 ....A 32802 Virusshare.00096/HEUR-Trojan.Script.Generic-7969e92f5f7515c83b3a0e0844ae674ab9d5ecaee3438f04ce9a68b88a7a1c3c 2013-09-10 02:05:56 ....A 11903 Virusshare.00096/HEUR-Trojan.Script.Generic-797fb8e033d01871d4a7be3901793f31a095624ffda1da4371e8b098a742dfbc 2013-09-10 02:47:22 ....A 57632 Virusshare.00096/HEUR-Trojan.Script.Generic-7991c6d5538e4b2d3bc0a368c200271f8928ef30fed619c12d2dac560af48362 2013-09-10 01:45:42 ....A 89997 Virusshare.00096/HEUR-Trojan.Script.Generic-7998f7f9c16c334b42716eba1fa8e4ce0704a76e7bcf29206185ae8a61a7bc8a 2013-09-10 01:31:02 ....A 28375 Virusshare.00096/HEUR-Trojan.Script.Generic-79a454986008e0e070b3ffca9f7e9d39fb5fee1ca2e578e8ea02ddea9698cebd 2013-09-10 01:31:10 ....A 52797 Virusshare.00096/HEUR-Trojan.Script.Generic-79bed61fd6f9d71fdc09f2dd2f3e1fd72591f1e7f0fb5ec7642ffb74c9923d89 2013-09-10 02:08:54 ....A 1343 Virusshare.00096/HEUR-Trojan.Script.Generic-79e9adb4347164f672afd8dc6bdb8c0804115b6410b6ca470bdd7530ea593b03 2013-09-10 02:50:02 ....A 41709 Virusshare.00096/HEUR-Trojan.Script.Generic-79eae0a6d943bac33f2dc967c920a4f2002f000a83278c9a4bfb3cc1739cab95 2013-09-10 02:54:42 ....A 48665 Virusshare.00096/HEUR-Trojan.Script.Generic-79ffdeeaacbe3c10d3e26332dc0d7ac89ff2448462287fd0de2e9c2a2371cc6e 2013-09-10 02:46:54 ....A 108645 Virusshare.00096/HEUR-Trojan.Script.Generic-7a141d4b52962778a65c20f0394bcb69fd77ddcc1e86ebd6bfb2bce701f4cda1 2013-09-10 01:35:50 ....A 11587 Virusshare.00096/HEUR-Trojan.Script.Generic-7a2aca2cb009ffee0e8cf6e6e616233735e82367aa35fc98946565f83ce5535d 2013-09-10 02:18:54 ....A 321598 Virusshare.00096/HEUR-Trojan.Script.Generic-7a3188ba475eb06a29357815689061e2f2119a48399c302bbbdb55d68d6de308 2013-09-10 02:07:56 ....A 4896 Virusshare.00096/HEUR-Trojan.Script.Generic-7a6f5828ee4aafc0718a28611c0442ce76becaa5784042bcdec94f4c8185748a 2013-09-10 02:52:08 ....A 96999 Virusshare.00096/HEUR-Trojan.Script.Generic-7a7c57bcad690dcb1c5037b6bfa09dff5939a80a9547765fc909cfec02d34bbc 2013-09-10 02:14:40 ....A 9755 Virusshare.00096/HEUR-Trojan.Script.Generic-7a948230289cea98c4abc98180d91da9cf9784e6189fa665f4ecb6b60a8576df 2013-09-10 02:32:54 ....A 7042 Virusshare.00096/HEUR-Trojan.Script.Generic-7a97f3b91af31de2bb0ec571e8c2c3c6e234d8f37a1806ef0b7c3c3eabfafa9f 2013-09-10 02:17:50 ....A 10252 Virusshare.00096/HEUR-Trojan.Script.Generic-7aa05d5ee2ff61971b38e1ea50945b15532a96711d00f3d2b00514168a6c8c04 2013-09-10 01:43:10 ....A 12406 Virusshare.00096/HEUR-Trojan.Script.Generic-7aa1ebc93726e9902c783e678485843b760f792e9cc64d1fa0fa4587dd46ac42 2013-09-10 01:31:40 ....A 71439 Virusshare.00096/HEUR-Trojan.Script.Generic-7ab79eba29619f595df7c6de222bccb4058d362660e6569ee8afdb504dcab526 2013-09-10 02:23:04 ....A 42785 Virusshare.00096/HEUR-Trojan.Script.Generic-7abb03426835d3259d7f85b36da9d5c1ce19a9dc66917e72da62a2e872abf8e6 2013-09-10 02:31:40 ....A 16788 Virusshare.00096/HEUR-Trojan.Script.Generic-7abd0cc6e313bfea67dc8269dab7bf194903c4bc3785f9694a46932675a197ff 2013-09-10 01:36:52 ....A 10640 Virusshare.00096/HEUR-Trojan.Script.Generic-7ad62da9d95ab5e6489cb253497cb24d8539e6b6edf68655c4303a9c630aa4de 2013-09-10 02:44:36 ....A 6015 Virusshare.00096/HEUR-Trojan.Script.Generic-7ad7ec9e906da4182fdb29a0b84aa01f688abd9ec74bee018b7749a1fdee2933 2013-09-10 02:20:58 ....A 30696 Virusshare.00096/HEUR-Trojan.Script.Generic-7ada650a8a26e47ad1020ccfa2b2e4963f78ab71cdd33518f673f3655f75106f 2013-09-10 01:43:40 ....A 8527 Virusshare.00096/HEUR-Trojan.Script.Generic-7ae0f724c43e42ffcc20e4c5c19944001dccb10c6411ddfbe3d04cc0a97761cb 2013-09-10 02:18:12 ....A 115194 Virusshare.00096/HEUR-Trojan.Script.Generic-7af3e469d650afd1e6b17c58973d6498ff5a562e24a193c662c64f77376f70a1 2013-09-10 01:36:20 ....A 13623 Virusshare.00096/HEUR-Trojan.Script.Generic-7b18c46f25595aa3263f75cf7af3c0975de175e59316537f7d2ecfcd63199347 2013-09-10 01:49:40 ....A 4528 Virusshare.00096/HEUR-Trojan.Script.Generic-7b1f6332dad2b84c156551e70ddd3194d2fa89bbe1ad30ce3c64d203683d69ae 2013-09-10 01:59:02 ....A 13286 Virusshare.00096/HEUR-Trojan.Script.Generic-7b2429043d49b3ddec0b7dcb78a926bbfca872c0c0cd618cf8388a5cd57b1e3b 2013-09-10 02:13:26 ....A 29450 Virusshare.00096/HEUR-Trojan.Script.Generic-7b3367b1bb45dfa18961a26235e2cb38a80650881d6a4b177988bcb377043a9f 2013-09-10 02:16:36 ....A 9165 Virusshare.00096/HEUR-Trojan.Script.Generic-7b3c97c47f7fdff8c4c88ee9e09fbd171da508961e53145a44cab39c10f60bf0 2013-09-10 02:22:46 ....A 705 Virusshare.00096/HEUR-Trojan.Script.Generic-7b5b6f68571a0c7d1b8ae729435eb70fb65d5a91f094c9532bb21a62aaee75fb 2013-09-10 01:48:14 ....A 5066 Virusshare.00096/HEUR-Trojan.Script.Generic-7b650c5afdfa42c99de51f144256f41e07c52d7fc95ddbeeb4badd456d7ae0fb 2013-09-10 02:56:30 ....A 36954 Virusshare.00096/HEUR-Trojan.Script.Generic-7b72c3d42585d1b98d677bc4930bd01927ca00253535520eb4d7a89ede038974 2013-09-10 02:23:58 ....A 17597 Virusshare.00096/HEUR-Trojan.Script.Generic-7b74706992bbf707e3028c1def92c2f6f2df8079f64873b3936ab37c9bb4d496 2013-09-10 03:02:56 ....A 414 Virusshare.00096/HEUR-Trojan.Script.Generic-7b78ff286134c1e659aaadba42336f2a28ae438d8f7bec1b1773921c0fa9bba8 2013-09-10 02:24:26 ....A 1389 Virusshare.00096/HEUR-Trojan.Script.Generic-7b7d954fd36a5052456f78300ab23032ee439ebe1145dbd893adadc80c553929 2013-09-10 01:47:40 ....A 5622 Virusshare.00096/HEUR-Trojan.Script.Generic-7b815dadbee731d006e6d62138096e95efd20fecd39de1fb84662733a4d7d67d 2013-09-10 02:30:52 ....A 37705 Virusshare.00096/HEUR-Trojan.Script.Generic-7ba740004744a67acf2daa175ea28360bda7e63668474e79a684999510a7685c 2013-09-10 01:35:06 ....A 26058 Virusshare.00096/HEUR-Trojan.Script.Generic-7bc3dda7880d5f4e9fb5003547136f30d46b7928edf13053291207f617599850 2013-09-10 03:13:46 ....A 11083 Virusshare.00096/HEUR-Trojan.Script.Generic-7bed8bbcd6ee326509ad6882b962107cafe9f3219eda1a1181dbc3f5c1920d40 2013-09-10 02:41:58 ....A 16209 Virusshare.00096/HEUR-Trojan.Script.Generic-7bedca9b3ce08e9ef3f6c929a6c56b1f996454ff719a5dd6db660285b224040f 2013-09-10 03:03:42 ....A 46387 Virusshare.00096/HEUR-Trojan.Script.Generic-7bf99da031330ea4c5f196540920cf68ebd5cf69536e5c2a83d1a4f1178f1b0c 2013-09-10 02:29:40 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-7c2c0342602dcdba5a36abb9bf0bdeb9163c8861b90707b75ce2f5faf333d4ac 2013-09-10 01:32:38 ....A 65456 Virusshare.00096/HEUR-Trojan.Script.Generic-7c3415549691bd536f1a9afc468ec17c3f60700d2b938c95d9c609482913b79e 2013-09-10 02:22:56 ....A 3178 Virusshare.00096/HEUR-Trojan.Script.Generic-7c713c29fbd7df6af2bb2f4eb601efbe10ca026d85bd609a4f12cfc4e031270a 2013-09-10 02:52:22 ....A 200967 Virusshare.00096/HEUR-Trojan.Script.Generic-7c7dab732343f200d415e890730f545ad57a8cd438bdef819ebbbc9444f4cf5c 2013-09-10 02:27:44 ....A 5373 Virusshare.00096/HEUR-Trojan.Script.Generic-7c933c0efb4db7aa713fe7b8639e754909399723fd39582ebbc6dee2eae861a2 2013-09-10 02:54:16 ....A 26181 Virusshare.00096/HEUR-Trojan.Script.Generic-7c9ed9ddf781c136ebca89a16f99a1dca2575029ea9c0692aee35387624b684f 2013-09-10 02:40:42 ....A 32528 Virusshare.00096/HEUR-Trojan.Script.Generic-7ca13df5f5a77f25931cc0bbc2c739f80b8508f8f0d3f7457cad8327fa1b571a 2013-09-10 01:48:22 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-7ca7a455fab74663f6bcf4cb108d5a3d6964068597c86e6e595d7c0f63c9bff5 2013-09-10 02:52:00 ....A 29585 Virusshare.00096/HEUR-Trojan.Script.Generic-7ca82477d40f47bb11fd2e141367f0d9f5ab737891f80ca5b3531c8e1df79e1a 2013-09-10 01:40:52 ....A 13581 Virusshare.00096/HEUR-Trojan.Script.Generic-7cb774bdf4d010dfe68b4f5c93f8dae0f471532b7d70ad1e55ddaadda7a3fdce 2013-09-10 01:31:40 ....A 11665 Virusshare.00096/HEUR-Trojan.Script.Generic-7cc081ce952786b5c21d7b63687aec5142fa5501800f0659dde8995b5a7f4ddb 2013-09-10 01:50:28 ....A 4777 Virusshare.00096/HEUR-Trojan.Script.Generic-7cd1b97b022d079c71fa75f82fb37b8d632657ea472177da3ee4356e2e2c8264 2013-09-10 02:20:42 ....A 5928 Virusshare.00096/HEUR-Trojan.Script.Generic-7cd3109dfae451d078e30e886ce31352e07cae1f18ca4ebdb39b1452c2bf2793 2013-09-10 02:38:58 ....A 10400 Virusshare.00096/HEUR-Trojan.Script.Generic-7cd4649c61b82ce50a1b9e1956f07d8f8116372e56fcd2d47fe32bde0740fbf4 2013-09-10 02:12:34 ....A 32748 Virusshare.00096/HEUR-Trojan.Script.Generic-7cd792506f6353b85fad1f9e816da3e4d44ddc7d57ce97cdde7a1eb8c8b877b1 2013-09-10 02:20:34 ....A 35517 Virusshare.00096/HEUR-Trojan.Script.Generic-7ce18f64f4634c83d9f3c55962b084456c14731a58436bf4806813551a166ae9 2013-09-10 02:59:14 ....A 27523 Virusshare.00096/HEUR-Trojan.Script.Generic-7ced30cb576a1f69a18300e75d1fa56fcd96f20284613b9d8a677342154b90fc 2013-09-10 01:38:28 ....A 39190 Virusshare.00096/HEUR-Trojan.Script.Generic-7d00901abbb0758e29dd93d2e780dcb6d4e4317be3ebdc459d84d0f37bc440c4 2013-09-10 02:57:26 ....A 19090 Virusshare.00096/HEUR-Trojan.Script.Generic-7d15ef9c0cbb20d57da1dbda920d1d7ccb500269702ca9b07016d7c58d2bcf62 2013-09-10 02:49:04 ....A 81286 Virusshare.00096/HEUR-Trojan.Script.Generic-7d234e048496d2e2d89dac4cb648d46a0563a7098ce86da3882df6e2e72d55ff 2013-09-10 01:40:58 ....A 17267 Virusshare.00096/HEUR-Trojan.Script.Generic-7d73f840716fd00490b6a223a71a98090528af47180f7da8f297063f66d0879e 2013-09-10 01:42:16 ....A 13509 Virusshare.00096/HEUR-Trojan.Script.Generic-7d9496f3493a7917c8d4573c89c1b6596c26cc306d2db4f483227f2c2aab67cb 2013-09-10 01:55:48 ....A 12192 Virusshare.00096/HEUR-Trojan.Script.Generic-7dee7399feb91bb1c59d64276d308638c012f48934569e3d43175c6d9d3227df 2013-09-10 01:47:58 ....A 22361 Virusshare.00096/HEUR-Trojan.Script.Generic-7def12609005fa2a0c15f9200cc2c98011a35331fd889f281c77fcff4fe9e3db 2013-09-10 01:48:28 ....A 46731 Virusshare.00096/HEUR-Trojan.Script.Generic-7df4e8cd7164ac2e786a7ef3fdeb94f506c341655b22225fcb39cd812f2b6041 2013-09-10 02:47:12 ....A 40223 Virusshare.00096/HEUR-Trojan.Script.Generic-7df67b91a016248d45c76dafb71093d160ebc32400274ed509eedf7934e558db 2013-09-10 03:10:58 ....A 14238 Virusshare.00096/HEUR-Trojan.Script.Generic-7e073466bda572aab6be929d13288ae5de152fd283bdda97e8cec7c05caaf375 2013-09-10 01:45:20 ....A 21099 Virusshare.00096/HEUR-Trojan.Script.Generic-7e1a5974a448f209254ba0f75b33b676e83e05d249aced50577782cc9a6176d5 2013-09-10 03:03:38 ....A 30572 Virusshare.00096/HEUR-Trojan.Script.Generic-7e410a12724f065ff8475f43125a7b2b6ca014eecbcb83b1e4baf7806b729ae3 2013-09-10 02:48:20 ....A 24573 Virusshare.00096/HEUR-Trojan.Script.Generic-7e439209460128cad310963b2c6bf6e6d8330680f8b4ac0fd4d633f045c2c3c6 2013-09-10 02:06:00 ....A 159 Virusshare.00096/HEUR-Trojan.Script.Generic-7e4a2d42e1998dad3d5e94d25f9bde355a94e71846922cecd971b24603c57a34 2013-09-10 01:58:46 ....A 57266 Virusshare.00096/HEUR-Trojan.Script.Generic-7e5181eef139f1c2b918e0711bd3b1405cf242dc5409b0996ac39044ec4d4c52 2013-09-10 01:48:58 ....A 6597 Virusshare.00096/HEUR-Trojan.Script.Generic-7e616e6285851c9c352262ccf6d52905e8df371d548e689e9b3750c339375976 2013-09-10 02:23:08 ....A 87694 Virusshare.00096/HEUR-Trojan.Script.Generic-7e955087b553daecc814792afcca51235d0a785074114e64a12882e1c4afc29c 2013-09-10 02:37:44 ....A 29973 Virusshare.00096/HEUR-Trojan.Script.Generic-7ea6b402cee1d1f7cf99d459442d61f13a0df930f34f6f7d0ff9f52b88f13b4c 2013-09-10 02:37:46 ....A 39013 Virusshare.00096/HEUR-Trojan.Script.Generic-7eab3fc19191f190a00d34ae924ec10da235729c1ec65c41f8201e592b59dad4 2013-09-10 02:20:36 ....A 32607 Virusshare.00096/HEUR-Trojan.Script.Generic-7eb223bccd395c0d40d61c35b379edc96523e827217a7c1d78cd652b1da6d990 2013-09-10 01:52:22 ....A 19468 Virusshare.00096/HEUR-Trojan.Script.Generic-7eb7e43211cdd831d49c25bacefb3fd0733bfd812766d1a1950485e52caf933a 2013-09-10 02:40:22 ....A 10528 Virusshare.00096/HEUR-Trojan.Script.Generic-7eb9d38c09dd5e387064f931fa8e3e055bf93511a61fe347d4ccc7b458775091 2013-09-10 02:46:16 ....A 11926 Virusshare.00096/HEUR-Trojan.Script.Generic-7ebcf8295d8d42bec11140d613e59996874455eb326b8356bba14cf6bfc333ec 2013-09-10 02:14:32 ....A 21925 Virusshare.00096/HEUR-Trojan.Script.Generic-7ed7c22187519064c03b0f0adea02f537eacdd92a428f3d4835c4fec297b6552 2013-09-10 02:45:04 ....A 125772 Virusshare.00096/HEUR-Trojan.Script.Generic-7ee374cfc94f460eb2afad062fac01c0c9ff16a3b62eefaafd7c8cd1eb91b93a 2013-09-10 02:12:00 ....A 40250 Virusshare.00096/HEUR-Trojan.Script.Generic-7ef742bd5226eadb3a75eb527599a31806843ef4763759b2d4165852c67e4b8e 2013-09-10 02:16:06 ....A 17381 Virusshare.00096/HEUR-Trojan.Script.Generic-7f04f1cf1d4272a223422cada6c810a988124ed61c1553afc1aec149a899a678 2013-09-10 03:13:04 ....A 38035 Virusshare.00096/HEUR-Trojan.Script.Generic-7f1cb55eac0bbd3296329defab5a56956016bc51ebbd3f7a1690039b8322dda5 2013-09-10 02:27:56 ....A 12779 Virusshare.00096/HEUR-Trojan.Script.Generic-7f267e00bf9cabd5f08cc47fb36f07c3f6812c32ef6be6d7709dcd39271daeb8 2013-09-10 01:46:14 ....A 7290 Virusshare.00096/HEUR-Trojan.Script.Generic-7f270de20fbef7f65aa560921b6cf3c3af2067afb52e2c3320d40fdf4223b35c 2013-09-10 02:14:14 ....A 50578 Virusshare.00096/HEUR-Trojan.Script.Generic-7f28c2079f40327852d17a87dffddbce3ce8dd11232ee29c94129dfedd727849 2013-09-10 03:13:20 ....A 18033 Virusshare.00096/HEUR-Trojan.Script.Generic-7f2e89c05a846c83831e3b5f3a4eb43ac5dd58980edcda26ccbf0e846f5529b3 2013-09-10 02:56:30 ....A 12458 Virusshare.00096/HEUR-Trojan.Script.Generic-7f2fe0957a363468591bb444880e889332a3ed815074c7ee9fad2688478dd686 2013-09-10 01:53:08 ....A 4685 Virusshare.00096/HEUR-Trojan.Script.Generic-7f361b83e112b11e99f5ef7a02e7f11415b74a35035e4f0da33522cc13a06cf6 2013-09-10 01:36:08 ....A 37732 Virusshare.00096/HEUR-Trojan.Script.Generic-7f3d9eda74c6ba8ade7e2af09aa7c24c1f6bec046db9c025f4b23fe5e2af135a 2013-09-10 02:10:48 ....A 6054 Virusshare.00096/HEUR-Trojan.Script.Generic-7f4b751f10f9e437089d134bc310d4f0a1771eb6f19b606334e7708130517fe4 2013-09-10 01:51:46 ....A 31948 Virusshare.00096/HEUR-Trojan.Script.Generic-7f5a3048df16038ffc7dfea13db2edcbc1833308401a81d8ccc753e345279fed 2013-09-10 03:03:34 ....A 365 Virusshare.00096/HEUR-Trojan.Script.Generic-7f7b677539465c37dcd9cd71cac51880d2e20d07141bf941027bac78deaacd9d 2013-09-10 01:44:12 ....A 1669 Virusshare.00096/HEUR-Trojan.Script.Generic-7f7eb7470f2d95865eb6f8a3b49f9589a48a9ef5da29d5622652583cbae88bca 2013-09-10 02:43:08 ....A 5826 Virusshare.00096/HEUR-Trojan.Script.Generic-7f8db276c233c4e37c6d184efe71c3948f5de391203f5b7dc60c80747be73e7b 2013-09-10 01:57:02 ....A 17362 Virusshare.00096/HEUR-Trojan.Script.Generic-7fa11623a1763be8885d583d02cc4d2fd2bb71bb9d08b1557ba98f86dd686cf6 2013-09-10 03:04:36 ....A 56425 Virusshare.00096/HEUR-Trojan.Script.Generic-7fb2e49e477efd695eeac733e0ec32bbdab964a15480ecc65689503133b3cde4 2013-09-10 03:06:30 ....A 18716 Virusshare.00096/HEUR-Trojan.Script.Generic-7fd26d8f634d90175fe964ffd61bdc4319a75a71518f965d4cf2eca140b106d8 2013-09-10 02:37:44 ....A 7781 Virusshare.00096/HEUR-Trojan.Script.Generic-7feb0eadc70dcb101977b480c24d926b4598ab5862f89753be07658d97d01955 2013-09-10 02:16:18 ....A 17509 Virusshare.00096/HEUR-Trojan.Script.Generic-7ff7cf595e61f30e9df203edf0232b18b3e9449da2d2e18199bac964e0bf6105 2013-09-10 03:07:08 ....A 30140 Virusshare.00096/HEUR-Trojan.Script.Generic-800a207cdc593435a34bd205138b35e8ac0430e2ed95aee96f9efa4fbb601a97 2013-09-10 02:30:04 ....A 13521 Virusshare.00096/HEUR-Trojan.Script.Generic-801b1a67306530aba6a443b3575797d3bec6785370ffbeea415c3e9205adb82e 2013-09-10 02:36:30 ....A 21171 Virusshare.00096/HEUR-Trojan.Script.Generic-80352c635b96587d63bd1f044933eaa7dc47a572059434f5875de18cf4268bb1 2013-09-10 02:13:10 ....A 9102 Virusshare.00096/HEUR-Trojan.Script.Generic-804061b48deabf0404fc8749efb59196d9f090b5ca59778579c920459d58674a 2013-09-10 01:31:08 ....A 12288 Virusshare.00096/HEUR-Trojan.Script.Generic-8045e3b8fc04ace61c0752151ac26fd30c924826065793cd2846069ea0d49d60 2013-09-10 02:45:04 ....A 10328 Virusshare.00096/HEUR-Trojan.Script.Generic-804e71f86322229e4df59844ee4947b12d60b1edec3876b66354f7e25e4808ce 2013-09-10 01:45:34 ....A 84551 Virusshare.00096/HEUR-Trojan.Script.Generic-8055ed03f444929f6827c633693a992abab8e9e986d5fc29fd79c018a5d6b225 2013-09-10 02:24:34 ....A 15164 Virusshare.00096/HEUR-Trojan.Script.Generic-8055f03385b01591b0084e0b2b0ad218900b80a02f83356d57c5a60429e8e0ab 2013-09-10 02:47:12 ....A 19119 Virusshare.00096/HEUR-Trojan.Script.Generic-807f27065914e66a7dadd341e23a8ecc93ab81a482ab4eb27301e0feb8782446 2013-09-10 03:04:38 ....A 19755 Virusshare.00096/HEUR-Trojan.Script.Generic-808954806d75608ce76040c1f1fdfd7db37c2234f0dfb4a1cec0dba95b6262d3 2013-09-10 02:44:26 ....A 18712 Virusshare.00096/HEUR-Trojan.Script.Generic-808ccaab66176cc966eb91b03e98efa781f6bfb7ef100861698ab8df11f3cbe9 2013-09-10 01:31:56 ....A 58084 Virusshare.00096/HEUR-Trojan.Script.Generic-8091ed458c8206bc092bd79a5092ce57e4f9275be2736bcbf030e812ada3e04a 2013-09-10 03:01:08 ....A 40319 Virusshare.00096/HEUR-Trojan.Script.Generic-80a27ac3c7e64ef69ee022ad8449444fa6fffdbf3b80728b4492c76dfb1a7a29 2013-09-10 03:02:40 ....A 26764 Virusshare.00096/HEUR-Trojan.Script.Generic-80a66fe952141952cdc0ea4f17081e92e9902bc8dd3d84410937886c4f88e72c 2013-09-10 02:22:08 ....A 15674 Virusshare.00096/HEUR-Trojan.Script.Generic-80bebb11ac724d4d907388e0010b7ac57e86861af2939adbcb9dbf4b9c033ee5 2013-09-10 02:23:40 ....A 15547 Virusshare.00096/HEUR-Trojan.Script.Generic-80c9ba46e78080cd1d44595f63a169cfcd0e066b676bd9ee2edfc22b647b926d 2013-09-10 02:29:06 ....A 34633 Virusshare.00096/HEUR-Trojan.Script.Generic-80ec7350c1d949be8b5efb967a454609b03b5563d477c1564654097dd4a226eb 2013-09-10 01:47:02 ....A 53700 Virusshare.00096/HEUR-Trojan.Script.Generic-80fa8cb043a836fd8ff04862396ea4ea37aa4bebd99cccdfab4bc8864ced9a4f 2013-09-10 01:39:08 ....A 28659 Virusshare.00096/HEUR-Trojan.Script.Generic-80fdd958dbdaf33c591bf666a6caf9e1277a7b0afa99f1408a6594b4ec247070 2013-09-10 01:43:08 ....A 26694 Virusshare.00096/HEUR-Trojan.Script.Generic-8108b3c093fd339b6c8461733f6465a5fe1971619ba13e4fc7db9f371a838c2f 2013-09-10 02:27:48 ....A 45497 Virusshare.00096/HEUR-Trojan.Script.Generic-811980e298887102d77a0933f050186c8ce9858566dc2ccd3b08381257e8f15d 2013-09-10 03:11:22 ....A 33259 Virusshare.00096/HEUR-Trojan.Script.Generic-811cc49d5fd182f6277fc7be12b046554e82a416ac62cf655a71057f1d134937 2013-09-10 01:36:52 ....A 6324 Virusshare.00096/HEUR-Trojan.Script.Generic-81382c77a1786140a8330fd56f12b95403a1099ddedbbe1b13ddbb3cef1e7364 2013-09-10 02:27:36 ....A 31586 Virusshare.00096/HEUR-Trojan.Script.Generic-8139bf2513fe2c625bbf660c3c94744762192388b456ecbd63afd0b0adfd2c53 2013-09-10 02:27:24 ....A 20751 Virusshare.00096/HEUR-Trojan.Script.Generic-8139e6628ab862b424725b52342cb8c3ddfaef627339d9a690e439e355c4b047 2013-09-10 01:42:18 ....A 14399 Virusshare.00096/HEUR-Trojan.Script.Generic-814072ba34e034c7edcf1530e2549a435b5e00bb324c0d1421f95c8a93e79007 2013-09-10 02:00:34 ....A 15554 Virusshare.00096/HEUR-Trojan.Script.Generic-814233dfa446fbf27c99e750fe1b4dd808a2e6f4ffcc841824318d077d53072e 2013-09-10 02:15:48 ....A 229142 Virusshare.00096/HEUR-Trojan.Script.Generic-8145636de571475dd23e4ba1b12981104dca6e42b6163f73f50f526435345ca7 2013-09-10 03:04:12 ....A 940 Virusshare.00096/HEUR-Trojan.Script.Generic-8164537a8f2025271fbe2e549d262354d83fc56bb4350420c92a9511d7c01e21 2013-09-10 02:37:02 ....A 48117 Virusshare.00096/HEUR-Trojan.Script.Generic-817d2e8b7eb5ece020c3eee1d88d32effc0fb1672d4ad5ec9259d091296a2e78 2013-09-10 02:16:24 ....A 35660 Virusshare.00096/HEUR-Trojan.Script.Generic-8192fb006b1913c71a944078d5254a9f14c2d85fc66d9200b74a43b1fbd7a958 2013-09-10 01:42:20 ....A 19647 Virusshare.00096/HEUR-Trojan.Script.Generic-81a6468cf6cecadbc9ff1263ca74f930ad67e4d33cc9e0cafd3f24c804d0b721 2013-09-10 01:51:26 ....A 84650 Virusshare.00096/HEUR-Trojan.Script.Generic-81aa81d9f99508eaf587d375408bea6d248522bccad6a5bc48aaa1cb0b336418 2013-09-10 03:06:48 ....A 12862 Virusshare.00096/HEUR-Trojan.Script.Generic-81ad85c0007b969be02524aa22233cb8bd23ad2dc7cd27d6713ac348e028b229 2013-09-10 02:51:44 ....A 179319 Virusshare.00096/HEUR-Trojan.Script.Generic-81d4ccb80b9c7ef0d88a6750cb5ee3984ec0266f174c12a6a7d5d68c97a72fbf 2013-09-10 03:14:38 ....A 19870 Virusshare.00096/HEUR-Trojan.Script.Generic-81dd51782361fb9d04bf9b9c9f9c662d9b0b0d6fcefba2bdfdf6312149218f39 2013-09-10 01:41:16 ....A 3229 Virusshare.00096/HEUR-Trojan.Script.Generic-81f230238e7abf821d052b52ef92e79ca80725bef25139c60c388733dc5542be 2013-09-10 01:38:26 ....A 81990 Virusshare.00096/HEUR-Trojan.Script.Generic-81fb46170efd3aa14e6fb1228cfa58b4b5de778a030848b23b6729895f14719c 2013-09-10 02:29:56 ....A 49319 Virusshare.00096/HEUR-Trojan.Script.Generic-8204c656c0d1b73541f734665892712c18802bfe7a9a4ab2c9e3f6774dd75116 2013-09-10 02:46:30 ....A 69054 Virusshare.00096/HEUR-Trojan.Script.Generic-820962b1ce5165b03dfdd9e75113e63b6d67715b37b13109451edf4e899038ad 2013-09-10 02:20:26 ....A 18915 Virusshare.00096/HEUR-Trojan.Script.Generic-822750c35471c3770ed406efdede3a5e5adbbf680f73570d9f4c28f89abe6c62 2013-09-10 02:22:48 ....A 708 Virusshare.00096/HEUR-Trojan.Script.Generic-823f3aea816bf41ab5c0ef98566619160e3b507a599ad23f20522b5011a4d8a1 2013-09-10 01:43:42 ....A 17208 Virusshare.00096/HEUR-Trojan.Script.Generic-825602c04218b9bfc3062e6a2573c9d06f4d49f13469526db01e2588dc2a5e28 2013-09-10 02:22:50 ....A 51437 Virusshare.00096/HEUR-Trojan.Script.Generic-8269bcc378526f9783daf193bae255cb1177837782b9bcfd8a37bb58819e1f93 2013-09-10 02:58:58 ....A 6840 Virusshare.00096/HEUR-Trojan.Script.Generic-8285d870c39c286e84ce9e2d2466cdac341956554efe27301c48fa8eba5daa04 2013-09-10 02:37:44 ....A 12724 Virusshare.00096/HEUR-Trojan.Script.Generic-8291d1d3f46797cdfe84635e4b5dba175e34ace6843e584b0e2f76bae384bcaf 2013-09-10 03:00:18 ....A 42917 Virusshare.00096/HEUR-Trojan.Script.Generic-829ec1c8feb0d81ed77f401df9718a02c49a7fc2af99be1fc1453f6193f5b363 2013-09-10 01:54:10 ....A 22974 Virusshare.00096/HEUR-Trojan.Script.Generic-82ab1bce87b6300ad29968644d9eb07f3206efcb46b43849c7991298bd3dd759 2013-09-10 02:19:28 ....A 20390 Virusshare.00096/HEUR-Trojan.Script.Generic-82ac2a8d0c01c84af9cca3013e41ab471bd6e2cc77c8c0444e0080a11a93be48 2013-09-10 02:46:42 ....A 28258 Virusshare.00096/HEUR-Trojan.Script.Generic-82b1783a7716f01cf872743283baecf0bec783259dc8b7af9477ee15df0fe2a3 2013-09-10 02:39:00 ....A 81272 Virusshare.00096/HEUR-Trojan.Script.Generic-82b3406b7542d529233f04a13f06fd4792e4085303ae24b5597b01e15d79975b 2013-09-10 02:40:18 ....A 27307 Virusshare.00096/HEUR-Trojan.Script.Generic-82b6aeb17145675e314a491c617f9be640b3d02e22d8931102710aef82f2df7f 2013-09-10 01:43:36 ....A 24623 Virusshare.00096/HEUR-Trojan.Script.Generic-82c0653b7ba244ca48fdd4dd894d3ca197ac075ad124c7b50dce4d8c7cde2433 2013-09-10 02:36:40 ....A 48556 Virusshare.00096/HEUR-Trojan.Script.Generic-82c15a8cc43156561bf07d692ac2f6d5dcc70b27560f067e457e7ed3cc659f6a 2013-09-10 01:52:04 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-82f1c0916cccef536747f8ee4b51b5e50178e2ca8b3812e9cb9c7a25b283b86c 2013-09-10 02:16:28 ....A 7729 Virusshare.00096/HEUR-Trojan.Script.Generic-832451321e3753f1ef67546416fb502ae5f5fa48f2a173061c125cdcf494d6d3 2013-09-10 02:45:24 ....A 77534 Virusshare.00096/HEUR-Trojan.Script.Generic-833b7135b695848e6dbeeee2ed04e71344cd016d2670b5f98a57536a79ce573b 2013-09-10 02:34:20 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-833ba72472321667d86acbba64477a634f51e781b3f9ade7ddfa555dec62f78b 2013-09-10 02:23:06 ....A 66770 Virusshare.00096/HEUR-Trojan.Script.Generic-834055afbb551b236ef951208b7c2cb575684530e26945996a9e6f3aedbb1782 2013-09-10 02:38:06 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-8340e2e6721446074a95193f49bcb469359be0f6f996618ffcd4a956f015f5f9 2013-09-10 01:54:16 ....A 50813 Virusshare.00096/HEUR-Trojan.Script.Generic-8348befd899e3252f9a17fb84b52737a0a91d5dc3595da5ea90de00485dadcea 2013-09-10 02:12:02 ....A 12369 Virusshare.00096/HEUR-Trojan.Script.Generic-834ff4afaf27bbe7602e16c7b9d2c18e9a41340b10483143dd9502e896341c4a 2013-09-10 01:36:44 ....A 10129 Virusshare.00096/HEUR-Trojan.Script.Generic-835868de0d3513c14a2924221e26a73f59eda16af56ea0cb80924cb8804f87f1 2013-09-10 02:33:42 ....A 41212 Virusshare.00096/HEUR-Trojan.Script.Generic-835eebf549b0bad8c9958fd6d11114af6b7dadf759388c594dcd81fb9c11a07e 2013-09-10 02:00:26 ....A 54061 Virusshare.00096/HEUR-Trojan.Script.Generic-838252d88e82d10424253740a6f2da1c9ecc0c9a3a1e46543681eca79c74921f 2013-09-10 01:49:40 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-8388ada638c0b64e905ad14f60e613eb42d1c4e24036f2c6f167ac0598d91133 2013-09-10 02:06:06 ....A 72383 Virusshare.00096/HEUR-Trojan.Script.Generic-83980d096aeca967c623efd573ae39c72c2c5cd976c4a80fa9bc5f87c147dcf5 2013-09-10 02:54:16 ....A 40586 Virusshare.00096/HEUR-Trojan.Script.Generic-839971c35aad9fec109b57256de130fcfa3635e1b355ea79ededc3d9d107f1ae 2013-09-10 03:07:50 ....A 19923 Virusshare.00096/HEUR-Trojan.Script.Generic-839fc986c3080fed43309a74f18ed4a85fea16850615de48ee351516c09d996a 2013-09-10 02:15:34 ....A 405 Virusshare.00096/HEUR-Trojan.Script.Generic-83b6dbbf50d693e276b5e1e70ca3a5f10de45544974fbcf04bfc45c20cd81d56 2013-09-10 01:49:50 ....A 42098 Virusshare.00096/HEUR-Trojan.Script.Generic-83b7e797c3f44d0fe3d94be1c68fa581ab92a3d869bca54f3324c7272642a6ae 2013-09-10 02:14:02 ....A 8859 Virusshare.00096/HEUR-Trojan.Script.Generic-83b8a40c822fcac5ffd3b7617c6c018bec6e88f3f5982b19f8a6d2741e1c4763 2013-09-10 02:34:50 ....A 1190 Virusshare.00096/HEUR-Trojan.Script.Generic-83c4019083bcecf2124521d84f1680107e23871234dc0cfc0898ead66f8bb90e 2013-09-10 02:48:20 ....A 12181 Virusshare.00096/HEUR-Trojan.Script.Generic-83c7994f3f56626f551c24d00f275f498978828ce979705f7ac860c151742452 2013-09-10 02:52:06 ....A 27857 Virusshare.00096/HEUR-Trojan.Script.Generic-83d83d0346308ea52e2453f63f432b1ecce95c02828bf101bd37296d8adb5f39 2013-09-10 03:14:02 ....A 22015 Virusshare.00096/HEUR-Trojan.Script.Generic-83ec0a4e75e3acbd236e11a9fd426da5b4c8baabacfaebf0f93e0b5da503ca2c 2013-09-10 02:58:02 ....A 12398 Virusshare.00096/HEUR-Trojan.Script.Generic-83ed1df7c1f470c92e524a466db48bff9d9c3528808fe49052d214e8ca2bab76 2013-09-10 02:00:10 ....A 9804 Virusshare.00096/HEUR-Trojan.Script.Generic-83f67d3b6cd5e74d0a14bce073549df62cb1077e6fad259c01587cd60312cdcb 2013-09-10 02:05:18 ....A 427467 Virusshare.00096/HEUR-Trojan.Script.Generic-83f9a9d5f28f77de9f5b409e0f56adb014066d4403dbe02b48d4cd14c25493ca 2013-09-10 02:51:04 ....A 9254 Virusshare.00096/HEUR-Trojan.Script.Generic-83fa2b3f82d2ea590f10859be0d62c77de5f301ac801c61bf708ca408f9873df 2013-09-10 02:29:56 ....A 40734 Virusshare.00096/HEUR-Trojan.Script.Generic-83fa3f886f70cdbd2b9c6120da7636e68e13031a4f9490b9b74c0ffbaf874e4c 2013-09-10 01:59:46 ....A 95 Virusshare.00096/HEUR-Trojan.Script.Generic-8403ee4a5e13efd6169af2aca89521c9efb2a9824ef2c952d05a303780ca5a1a 2013-09-10 01:31:42 ....A 21388 Virusshare.00096/HEUR-Trojan.Script.Generic-8419f1d683a0841661b6b5fc839fea66cbba5051c3070e52a35cdc7d67e7217c 2013-09-10 01:36:04 ....A 15094 Virusshare.00096/HEUR-Trojan.Script.Generic-84225a93a6cd2a9816957dad76035430a3aa6c4230768aeee6dda310ecc7ef1d 2013-09-10 02:44:34 ....A 39279 Virusshare.00096/HEUR-Trojan.Script.Generic-84228f4ec7e2210c2a78f9b0c3807677b924385666cd48a38ebe3196eed824e2 2013-09-10 01:55:50 ....A 2939 Virusshare.00096/HEUR-Trojan.Script.Generic-84314bee44b95695782db0e9a47d65eef57919ab70ac78314260786b1db47351 2013-09-10 02:27:30 ....A 7670 Virusshare.00096/HEUR-Trojan.Script.Generic-8444d06d8ec112aaf1ea075ed762bb15dd996895ceb4f8d1ecd72cb9c108307c 2013-09-10 03:13:54 ....A 43429 Virusshare.00096/HEUR-Trojan.Script.Generic-8447fdb22305edb4ad009b89c0255a0372adf7eef83e2827670b3a51b6b218f0 2013-09-10 02:47:14 ....A 28213 Virusshare.00096/HEUR-Trojan.Script.Generic-846101247a6c7946e6225c8d5559bafea322b0c7992506ad29b06a46cb197483 2013-09-10 02:24:00 ....A 20544 Virusshare.00096/HEUR-Trojan.Script.Generic-84667e9d6ac803aaa789d747ff248bcdcaeb9e16082f9404ffbe9f677f639a83 2013-09-10 01:34:02 ....A 47974 Virusshare.00096/HEUR-Trojan.Script.Generic-847a377478d83ea0a6aff4fed790047696dafa33a5c2f158b24698964a72914b 2013-09-10 01:31:46 ....A 19572 Virusshare.00096/HEUR-Trojan.Script.Generic-84807fc936c17b6a5db8914f8e7d82bb8cf38514db91d470e194a95d582c1461 2013-09-10 02:52:06 ....A 29552 Virusshare.00096/HEUR-Trojan.Script.Generic-849009e94b3a1c0b0c396c55852cae23b35c41c175f9695039bb4deb938711f6 2013-09-10 02:51:06 ....A 18599 Virusshare.00096/HEUR-Trojan.Script.Generic-84a2eb5a59c75e68331b4649ccbc42523a967ea4e1a6cc624173699eeb181650 2013-09-10 03:00:52 ....A 94573 Virusshare.00096/HEUR-Trojan.Script.Generic-84a7ca4612894dce7e462cfc8a91ce079b69075d72977b5ca6fee1785d2bdfb7 2013-09-10 03:04:00 ....A 2647 Virusshare.00096/HEUR-Trojan.Script.Generic-84b180d2e846ef7bd5608992f3c0695287edd83ac96b27c1e56e0a288469ff10 2013-09-10 03:13:36 ....A 28049 Virusshare.00096/HEUR-Trojan.Script.Generic-84c699fe02ea2d31313e128c8d05c4d28839858232dbb712db1f5b85b9505faf 2013-09-10 02:07:22 ....A 55193 Virusshare.00096/HEUR-Trojan.Script.Generic-84d14b62bcac6f1ea4d0c6d8f970f69ed80d2894d1689002034096d6f20fb352 2013-09-10 01:56:02 ....A 107681 Virusshare.00096/HEUR-Trojan.Script.Generic-84daf64a69e9269b66ba5706cadde4e415de5ac3a0c75485d6dd7f066d1d991b 2013-09-10 02:13:46 ....A 3549 Virusshare.00096/HEUR-Trojan.Script.Generic-84ee29179629e37d270cb4395dac987b74b6d62bedd05d9479a76526181be43d 2013-09-10 02:52:22 ....A 178139 Virusshare.00096/HEUR-Trojan.Script.Generic-84f1e798ed3c58df8705fe8fbc21e936ef2e30948513b61d815fa56d5a9b3ac4 2013-09-10 01:34:00 ....A 51265 Virusshare.00096/HEUR-Trojan.Script.Generic-84f597893f839c5909f0127b38292b111a8dbbcf0e0223cc6ef8dbb8bfcb8da7 2013-09-10 02:07:00 ....A 66884 Virusshare.00096/HEUR-Trojan.Script.Generic-850b187244fdfb4a1e93bbb5bcca33a4a018079d778d1d1efecc6487fcadd916 2013-09-10 02:39:38 ....A 47788 Virusshare.00096/HEUR-Trojan.Script.Generic-85153848fe157400f461c268ad83be52008511a09e7ff0dc6b4ede73e5ac1e0b 2013-09-10 02:28:50 ....A 48866 Virusshare.00096/HEUR-Trojan.Script.Generic-852048ece034e138401f21f9b73478ff95c4d3a5954fa2942fc2facd521d3238 2013-09-10 01:35:04 ....A 15687 Virusshare.00096/HEUR-Trojan.Script.Generic-854b4771e4668f650927b05f65c3f9dbd9708ef1da8943ee53d16ea70f12b4ae 2013-09-10 02:00:26 ....A 90024 Virusshare.00096/HEUR-Trojan.Script.Generic-854f19474f64e9ec660db7e4f905b0ca1659d983caefa76dd01b4ccc1932833e 2013-09-10 02:26:24 ....A 4509 Virusshare.00096/HEUR-Trojan.Script.Generic-8559194827a169d3111d9b97ee40c5127f8bd58eb41f65d44ac7f52902c0bf45 2013-09-10 03:09:02 ....A 12081 Virusshare.00096/HEUR-Trojan.Script.Generic-85683affa70e045495c88e03bc0ab04f5ff1036c92ad1f9d120b09d8cda6d1b8 2013-09-10 02:27:18 ....A 20390 Virusshare.00096/HEUR-Trojan.Script.Generic-85784be5661f6fa007b518cb10e945664c377b3d9d54507e9a44257536db2b58 2013-09-10 02:38:54 ....A 38222 Virusshare.00096/HEUR-Trojan.Script.Generic-857b9210c3b53f75357a58148bc2080450ab7e15159a0271823de93b467127b2 2013-09-10 01:28:38 ....A 18015 Virusshare.00096/HEUR-Trojan.Script.Generic-85824aea2e0133a91f26bf8566dc53363dfc04a7ca52f845e9a6952037741897 2013-09-10 02:00:34 ....A 45689 Virusshare.00096/HEUR-Trojan.Script.Generic-858307d3037f64d07f0c19147356d4b1e310ba7335b9586a257375e90ad01bb7 2013-09-10 02:16:54 ....A 20384 Virusshare.00096/HEUR-Trojan.Script.Generic-8583e0c9800586b55ba911a26dff03b5ecb313ddc39e079b993568b31ed8cac7 2013-09-10 02:49:16 ....A 25657 Virusshare.00096/HEUR-Trojan.Script.Generic-858c67a9a447eee042af48fa558c683d572d6e1a148045f67317077488c16273 2013-09-10 02:49:32 ....A 76763 Virusshare.00096/HEUR-Trojan.Script.Generic-858f851892fad4f75d6fb3d906249b05bc97c2754140d1d48818a6cdfbdf9e48 2013-09-10 02:54:46 ....A 15720 Virusshare.00096/HEUR-Trojan.Script.Generic-8592574d9625df9ac5899b20e153032a626f6995735c6bb1f04f47bc219bdc35 2013-09-10 01:55:08 ....A 23193 Virusshare.00096/HEUR-Trojan.Script.Generic-85b3a0c0d7037e70026d427fdb9c3adafa8bc0625796ff8a99554f8e042e02c5 2013-09-10 01:42:46 ....A 50860 Virusshare.00096/HEUR-Trojan.Script.Generic-85b8b482d7f6257b58cca265fcf56f330e865846d74204d0468db7ae6babf950 2013-09-10 02:59:18 ....A 55743 Virusshare.00096/HEUR-Trojan.Script.Generic-85bfa7447d46204cb165a01c29586a1107bbfa19251e019b44134094124fcea3 2013-09-10 02:24:00 ....A 276 Virusshare.00096/HEUR-Trojan.Script.Generic-85c69fbd43a4018a85a516ce46fa5e531f81254dd2a90b486c8466bf07cc10e2 2013-09-10 02:46:56 ....A 23118 Virusshare.00096/HEUR-Trojan.Script.Generic-85cc905a997252184154c08fb49eef86121027d7473ea19ad0bf33bcff8e7425 2013-09-10 03:06:14 ....A 14719 Virusshare.00096/HEUR-Trojan.Script.Generic-85ce9cf53ed44a978cb8c23f014b01196a8a91fbe418854ec9b99b71b6db2416 2013-09-10 02:33:42 ....A 3618 Virusshare.00096/HEUR-Trojan.Script.Generic-85d4d4743fa586acc8f82bf27b0af3d5ee8544d2fd380fd92f4056a55c90ea6a 2013-09-10 01:29:28 ....A 59780 Virusshare.00096/HEUR-Trojan.Script.Generic-85f9f27ad5c6964d40492b7b5e0d67e97a306c8f1c6725c73d4722dfe4945e83 2013-09-10 01:47:08 ....A 85619 Virusshare.00096/HEUR-Trojan.Script.Generic-85fe68952713fd080a3e4718880fa96eebfcc8e4e39ba0553797d09001bdb52d 2013-09-10 02:48:32 ....A 23520 Virusshare.00096/HEUR-Trojan.Script.Generic-86041ceb6a18e5d6f5b303695c05678d120c86a2999475525061909dd5cb99ed 2013-09-10 02:41:46 ....A 27454 Virusshare.00096/HEUR-Trojan.Script.Generic-86137fcdb771845747f48f9df7497d9c1d75c7537e7728628990f7ffdc6dbc25 2013-09-10 02:36:50 ....A 25781 Virusshare.00096/HEUR-Trojan.Script.Generic-8615987cb35bdd430370c95d1403b59d4cd327780c750454bf68f58e31cf59ac 2013-09-10 01:36:10 ....A 16153 Virusshare.00096/HEUR-Trojan.Script.Generic-862099ca3ae8d58cbb6ae648376baba351d29032655aefa683fa6c196257022a 2013-09-10 01:31:22 ....A 63707 Virusshare.00096/HEUR-Trojan.Script.Generic-86341d93864296665292599203a7daa226e66cb4b7489bf1389e52ff4120d5b1 2013-09-10 02:13:30 ....A 1084636 Virusshare.00096/HEUR-Trojan.Script.Generic-863f08f9bab10f6abc9d24682508dd03f14f9284154bd39d99f6b123cfe06bd8 2013-09-10 03:12:58 ....A 16672 Virusshare.00096/HEUR-Trojan.Script.Generic-8642e8031ba9dc3a71130f008c95277f6ff9cfd98593419e10f77787691dfa1a 2013-09-10 02:27:32 ....A 8482 Virusshare.00096/HEUR-Trojan.Script.Generic-864cac9b69523f6e5af844feced1201fd9cd1e27c3d064e91880f333ce044f09 2013-09-10 03:05:12 ....A 13053 Virusshare.00096/HEUR-Trojan.Script.Generic-86574ea63b779660e70c7280b7705cc89ab93c416428b029cf96b3dd555ccb2c 2013-09-10 02:37:10 ....A 17057 Virusshare.00096/HEUR-Trojan.Script.Generic-8664ea6816203941b37a02fd29875117e1d08b2ef122ba09aea5fcc965a07ca1 2013-09-10 02:05:40 ....A 71911 Virusshare.00096/HEUR-Trojan.Script.Generic-868012860f7e82cfe97498d95e0110d819d0d57e39ee768ac5ba0b4fb072f3e4 2013-09-10 01:41:36 ....A 40781 Virusshare.00096/HEUR-Trojan.Script.Generic-8691a1d9821c14e17093ccca99233e65cb2ee4cda4c8f9e8bc97fb2413111293 2013-09-10 02:28:10 ....A 845 Virusshare.00096/HEUR-Trojan.Script.Generic-86a65de156ca9807132bde9ef2e5b327721d56b3df280db380922c6d21524464 2013-09-10 02:03:36 ....A 50354 Virusshare.00096/HEUR-Trojan.Script.Generic-86b574b0fcbbd897c100979a342a513654ee9230b422619989d7aab21033a206 2013-09-10 02:29:00 ....A 257705 Virusshare.00096/HEUR-Trojan.Script.Generic-86bf07997f808ea75f1b359660464482c14a56894a69c015149231f498b0e239 2013-09-10 01:47:42 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-86d054f6c9c04a29074b347642d0079f27956cddc8441bab029381516879f872 2013-09-10 02:04:46 ....A 96374 Virusshare.00096/HEUR-Trojan.Script.Generic-86fe6c84a177d1752a41649c1ad835dac9ef11cb130d2ec351cbfc1f7df005ba 2013-09-10 01:37:30 ....A 32979 Virusshare.00096/HEUR-Trojan.Script.Generic-8706b56c0aee6e45535a37c5f8358f92cbac332fafef8fee7abe9423ebef7fe2 2013-09-10 01:54:38 ....A 27792 Virusshare.00096/HEUR-Trojan.Script.Generic-870e93c0b912eae59c92875f8974e7f5910c132fed7efebe0d36142e36e5ee23 2013-09-10 02:12:04 ....A 6721 Virusshare.00096/HEUR-Trojan.Script.Generic-871b25508d7e0d130fb71e447de84b4b85c2d25cff938502d7824c41eddbd8a9 2013-09-10 02:50:44 ....A 20907 Virusshare.00096/HEUR-Trojan.Script.Generic-8725a644f3184a6e28ebe3dfb00b4676d13a2de7e1f684c3f5291a529cf17f45 2013-09-10 01:35:36 ....A 9198 Virusshare.00096/HEUR-Trojan.Script.Generic-8730b93bcb8230ab16c337ca0383f9d51bed87a0ebff928c25fd417fa1b84cc1 2013-09-10 01:49:00 ....A 20347 Virusshare.00096/HEUR-Trojan.Script.Generic-87372c1135e28da64f5a79e4d0192c913873b4225da35d122958b33f2b7904ec 2013-09-10 01:37:46 ....A 657 Virusshare.00096/HEUR-Trojan.Script.Generic-8757fb060283b30bc24cff049c868d6aefb00d52bdd8b3fbf755055df1818ed0 2013-09-10 02:05:12 ....A 6556 Virusshare.00096/HEUR-Trojan.Script.Generic-876cb3bd69cc7a55d300b96b4a27481bd597727a6aa0a695d5d5916ebba4aa7c 2013-09-10 03:13:08 ....A 27388 Virusshare.00096/HEUR-Trojan.Script.Generic-878396636fb7006a2ff9536893fec26be02de3073c612fc95215d4970a1a6c40 2013-09-10 01:38:10 ....A 85708 Virusshare.00096/HEUR-Trojan.Script.Generic-879dc82b8e5d51ff57b0c71883822e4ad420e9df0965cf9980f30bbbc0aa6d31 2013-09-10 01:57:38 ....A 12889 Virusshare.00096/HEUR-Trojan.Script.Generic-87abcd7de95c5ca678fdd1f6fd1090287baff5a17f5a42d699a6f62968aa9576 2013-09-10 02:25:46 ....A 93001 Virusshare.00096/HEUR-Trojan.Script.Generic-87ac850ae2bc2dccee85ac8596fdcfad82a9d78f18a9096a8f42186fed0c3ca8 2013-09-10 02:49:16 ....A 8285 Virusshare.00096/HEUR-Trojan.Script.Generic-87ad9ebf6cf956689cbd8e7a9afbb6cca88dec22227b493ef301b2f697d327c6 2013-09-10 02:49:12 ....A 286738 Virusshare.00096/HEUR-Trojan.Script.Generic-87b7f5c17e4719a734c025a55d233763a96b89024eb8450576cda9c183e303d9 2013-09-10 02:31:18 ....A 18674 Virusshare.00096/HEUR-Trojan.Script.Generic-87bd57429e44baade57f309f74ea92a13c72e226aed91cad68f065863c58be04 2013-09-10 03:09:24 ....A 1774 Virusshare.00096/HEUR-Trojan.Script.Generic-87c06a386cada9a8bada0f3d82587ccb36348371cf356ec2849aab481de4073d 2013-09-10 02:50:12 ....A 9223 Virusshare.00096/HEUR-Trojan.Script.Generic-87c2eba75b6155c48ea8d7c141c4888fa13d1950a91b064cad2ecf31847fce85 2013-09-10 02:03:40 ....A 22937 Virusshare.00096/HEUR-Trojan.Script.Generic-87c6bd788718e3a1cbfb57e35bac5ce6dff03f864f6c2eb2b588428223375296 2013-09-10 02:23:18 ....A 10629 Virusshare.00096/HEUR-Trojan.Script.Generic-87f0af830c8abd7609d289d46ea4f9fe220a323e379c230f38186604f482629b 2013-09-10 02:30:54 ....A 94 Virusshare.00096/HEUR-Trojan.Script.Generic-87fd09fcf38d33028ed1e60dbea04a31a2464e46db7de1bfeca5da13908699ec 2013-09-10 02:56:04 ....A 2417 Virusshare.00096/HEUR-Trojan.Script.Generic-87fefc51d57e03198634ccc26c4fdc7835ef7bc943399a799e2b3ff112bb6c7c 2013-09-10 03:03:26 ....A 76900 Virusshare.00096/HEUR-Trojan.Script.Generic-880584b58a7f73f840f55e50d4ee3a3d68451b393934aa79eab47e7990860df4 2013-09-10 01:55:14 ....A 12803 Virusshare.00096/HEUR-Trojan.Script.Generic-883b7f01808ee5d4ea36a3b6226d23351512811059719d9f81ae439ba5237203 2013-09-10 02:33:08 ....A 47038 Virusshare.00096/HEUR-Trojan.Script.Generic-884382c8fa8c5943eac0f135694a8fa0e60a5e913afb28418a26a2d768ea9b1d 2013-09-10 02:07:08 ....A 1466 Virusshare.00096/HEUR-Trojan.Script.Generic-88579fdc21e5e502466c26c703ca714de91e6f6f35a00450a7934db369b2170a 2013-09-10 01:45:42 ....A 13935 Virusshare.00096/HEUR-Trojan.Script.Generic-88615e1124e8955d0c5c9c61244c07b984688508d95a4ecbe22e230a9aaa6689 2013-09-10 02:29:08 ....A 57563 Virusshare.00096/HEUR-Trojan.Script.Generic-886c99200d9ca6ddb49f30837027b9fdb42e15097c57a8959f261c839bdabbef 2013-09-10 02:27:02 ....A 3935 Virusshare.00096/HEUR-Trojan.Script.Generic-887980288040dca582c8f2cf36d2ac15ac7808419a7648454b9de5905f893cf4 2013-09-10 03:05:38 ....A 25610 Virusshare.00096/HEUR-Trojan.Script.Generic-88857de2f3eea9a3833925de8683b65304f396c2df5602cec2316457d7532fc2 2013-09-10 03:15:18 ....A 73717 Virusshare.00096/HEUR-Trojan.Script.Generic-8887a5b1b6a6c4783c5337c13898ea7b9025659ea54a3419a451e723535e491c 2013-09-10 01:50:34 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-88a0c64c014a3fd6125106081c5214b84a5412d20ac805c9a77e025d0c24237b 2013-09-10 01:32:24 ....A 15060 Virusshare.00096/HEUR-Trojan.Script.Generic-88a7f9696a044a1ee206d73eb1c940518ce6e980e0079b00372e849925d06a92 2013-09-10 01:33:40 ....A 27019 Virusshare.00096/HEUR-Trojan.Script.Generic-88bc0b1e286d02e52fe32a856879dada07fbb76ff465f0d2ee503a3a9cb8b66b 2013-09-10 01:38:02 ....A 15398 Virusshare.00096/HEUR-Trojan.Script.Generic-88c50db6e00e250efbaf636839f057e86f1906da2dc606a7f66d07c251fb18fd 2013-09-10 02:37:46 ....A 25597 Virusshare.00096/HEUR-Trojan.Script.Generic-88cd8a7605621ba343e95e2db37d02bd0a6b65375fc3862dee67f17ed2bc9455 2013-09-10 01:37:58 ....A 65093 Virusshare.00096/HEUR-Trojan.Script.Generic-88dba7f19bd1003e8f45afdb8cbb6dc331f80f7032b0ed40b72a99884c40640f 2013-09-10 03:09:20 ....A 33343 Virusshare.00096/HEUR-Trojan.Script.Generic-88e178552502d0ddd2fedbc7ab0f50ea359e23d67bc014f0031a84c8a1dfb6bb 2013-09-10 01:41:36 ....A 5426 Virusshare.00096/HEUR-Trojan.Script.Generic-890ee896814eaf83504389873ea2f1fb4c4511e482f7bb0158ebfce56ab25178 2013-09-10 02:37:08 ....A 43189 Virusshare.00096/HEUR-Trojan.Script.Generic-8948eac367081b1a1d9d2012841dd27ead9b07a4de1be7e167a999678b4a0428 2013-09-10 01:58:18 ....A 18867 Virusshare.00096/HEUR-Trojan.Script.Generic-899b7515c65ec6bb18b529224a44d7880d21c503fad45f7cd7c15ed723f1c527 2013-09-10 01:38:10 ....A 9630 Virusshare.00096/HEUR-Trojan.Script.Generic-899ec746af9bd93af511b67a10865426b66a831ce0d2f7a5bb79efa588f5eaeb 2013-09-10 02:35:06 ....A 75186 Virusshare.00096/HEUR-Trojan.Script.Generic-89c1bb6ca70ee9f9d3c216a1d044d54b38e60053417acad75a0364fa82925585 2013-09-10 02:55:46 ....A 11732 Virusshare.00096/HEUR-Trojan.Script.Generic-89d47a590fc1d6a698aea987eec2b75355525739367c539c6699b4e5862ca71f 2013-09-10 02:16:00 ....A 148083 Virusshare.00096/HEUR-Trojan.Script.Generic-89d876924fdaa47cf85d86702e63db414d3f677e7da35f34d6723378b030fa77 2013-09-10 02:37:54 ....A 53474 Virusshare.00096/HEUR-Trojan.Script.Generic-89e15af3eb7be56a54c583410b763174b897a0fa3ed2d267344b3e3396aced5b 2013-09-10 02:58:52 ....A 43053 Virusshare.00096/HEUR-Trojan.Script.Generic-89e3d1084624412f37493680da473f259628961f703571bfbdd1d7818a7af125 2013-09-10 02:58:40 ....A 20716 Virusshare.00096/HEUR-Trojan.Script.Generic-89f76ed28fde158b3c2a57252c8b0faf4d31e630ba0ced0185ff1a3764492cc6 2013-09-10 03:14:10 ....A 10757 Virusshare.00096/HEUR-Trojan.Script.Generic-89fc0cfbb3df763760576ed31710bf441542cd72cde818b4cdbfd7b18f6295b0 2013-09-10 02:57:20 ....A 64114 Virusshare.00096/HEUR-Trojan.Script.Generic-8a213edb4ff0cf804515ec5fae0102e27816d80a3f07372ddd7838a5936b9829 2013-09-10 02:54:58 ....A 41680 Virusshare.00096/HEUR-Trojan.Script.Generic-8a51c242c263648a8ed667f869db04e1bea52af86cf72741e1adc43fc42b5aab 2013-09-10 01:29:22 ....A 5046 Virusshare.00096/HEUR-Trojan.Script.Generic-8a5e94a4352f661088144d1cdb37ca4b0c25b90f2ad4a7872a1ffff3a096554e 2013-09-10 02:17:54 ....A 91944 Virusshare.00096/HEUR-Trojan.Script.Generic-8a66ff8b4a318118ed835051bc12638678c19b1b5d22830f21a5f97c1aefc181 2013-09-10 02:18:26 ....A 22973 Virusshare.00096/HEUR-Trojan.Script.Generic-8a79fb7e55ace5dc2c4df10c1dfbced4a2bb483966e4a33263f4d302c210da47 2013-09-10 02:56:34 ....A 48399 Virusshare.00096/HEUR-Trojan.Script.Generic-8a871d920c1657ae213f78ea48204ac30c85a233bb9271cb390765b0f3d0a020 2013-09-10 02:56:40 ....A 20059 Virusshare.00096/HEUR-Trojan.Script.Generic-8aa3407df595daa0dc16081f14ee560e3f39ffb214e042b2d791cbab6f903e3f 2013-09-10 02:45:26 ....A 9373 Virusshare.00096/HEUR-Trojan.Script.Generic-8aae2e795eea4f148d5253518245a7d140136a17ec66805c3fffd49ae45243d9 2013-09-10 02:52:10 ....A 19766 Virusshare.00096/HEUR-Trojan.Script.Generic-8abb1533e068ad5b411e65e7ebf882d5f4acf5f682716100902d69de5e7ee434 2013-09-10 01:49:50 ....A 40973 Virusshare.00096/HEUR-Trojan.Script.Generic-8ac28131be223bd8ebaf67df1f2c96b234a19202c0e9945c824f1b8bf65179a4 2013-09-10 02:14:44 ....A 85704 Virusshare.00096/HEUR-Trojan.Script.Generic-8ac587d9a3de4f03e31bbd63d52db7791d7074146713bd08fcef4a7d7ad886c4 2013-09-10 02:29:18 ....A 20701 Virusshare.00096/HEUR-Trojan.Script.Generic-8ace56e4371c64a36d2c4399cf314dc896612261e4a189af42d82ffa83664519 2013-09-10 02:26:10 ....A 9513 Virusshare.00096/HEUR-Trojan.Script.Generic-8ad0fb32f10100d7c6adc1a45fd7a15b252a3056805fa93deb14250a48e40285 2013-09-10 01:42:10 ....A 26633 Virusshare.00096/HEUR-Trojan.Script.Generic-8adbecca59c66fb09ad09f01ac24bb48dc6a817b8b00a36c8a203c998c01a7cf 2013-09-10 03:13:04 ....A 9071 Virusshare.00096/HEUR-Trojan.Script.Generic-8adf5b27e7f30021fc558dd61855a2e67011ca2412ff89ff8e4468002a47ace1 2013-09-10 02:54:48 ....A 1469 Virusshare.00096/HEUR-Trojan.Script.Generic-8aef1f91e7d7e1fb02724898175d74fdc5d961f21ba7748f4d9bc48286445ac8 2013-09-10 02:39:30 ....A 82139 Virusshare.00096/HEUR-Trojan.Script.Generic-8b210d96890e5f3df316170a371c778cd71f70ccb42439c6226c4f78f74ff509 2013-09-10 01:37:46 ....A 76192 Virusshare.00096/HEUR-Trojan.Script.Generic-8b2a19c9a99947e8fb368691954bad02bf1454afca6fdf53ebacd378f938d57f 2013-09-10 03:01:52 ....A 44954 Virusshare.00096/HEUR-Trojan.Script.Generic-8b2dcc3af3df8bda5ffd10c307089f25680e2f925437cd7915a942ac78ae5239 2013-09-10 02:45:46 ....A 44365 Virusshare.00096/HEUR-Trojan.Script.Generic-8b42e42e14dc2d39b0330e142c64130e713f301b06fc447ab8742aebc17fa4a2 2013-09-10 01:32:00 ....A 25987 Virusshare.00096/HEUR-Trojan.Script.Generic-8b7392fb97bb99bae57b29fe60a3210d52cdf8fd9d3c1ec60435eca34ec7fd56 2013-09-10 02:19:38 ....A 66919 Virusshare.00096/HEUR-Trojan.Script.Generic-8b7d6bab197a1e6886156f8da4baa9a00975ebb692b516db465ac7484f2eb864 2013-09-10 02:11:18 ....A 102680 Virusshare.00096/HEUR-Trojan.Script.Generic-8bc455e0aac22a90eb1d34fa11145db67838439795fddb07375df971f33c417d 2013-09-10 01:53:12 ....A 22167 Virusshare.00096/HEUR-Trojan.Script.Generic-8bdf1b098ded5ec5e70d7cf0628f809e20084e8e20ad0e6e0bab1193452470c8 2013-09-10 02:31:34 ....A 111372 Virusshare.00096/HEUR-Trojan.Script.Generic-8be8d48b4e7305a7f96f3faa584169f2afb9b8c86e95dad7553eee45cd04ec41 2013-09-10 01:55:46 ....A 46658 Virusshare.00096/HEUR-Trojan.Script.Generic-8bff6803f69a96581de2110e838d37678f0388e7323e5e187e6211f5b2385e55 2013-09-10 02:47:14 ....A 19823 Virusshare.00096/HEUR-Trojan.Script.Generic-8c078583381a68d7d2489a5865a47d896cff0850e6a055884c25b2426e68aaca 2013-09-10 02:02:54 ....A 6591 Virusshare.00096/HEUR-Trojan.Script.Generic-8c0b59e2d0acbc1c2f088305e7a0b558856ffa8a285e2cc8427b6aca40e02d34 2013-09-10 02:49:16 ....A 1044 Virusshare.00096/HEUR-Trojan.Script.Generic-8c1bc708a76e67e52625a4826ff78f6c244883bf1e76e046a2e3c5c7eb8447ac 2013-09-10 01:54:32 ....A 54732 Virusshare.00096/HEUR-Trojan.Script.Generic-8c230ffaecf2d26347ec30b759fd15c72348aa3e27d8cc814809714d6321264f 2013-09-10 02:48:20 ....A 39726 Virusshare.00096/HEUR-Trojan.Script.Generic-8c244e853ace1800ff5a203607c76009afa841c7da579385d65a6c0fe01cfcb7 2013-09-10 01:58:02 ....A 141314 Virusshare.00096/HEUR-Trojan.Script.Generic-8c27a090e504a9bc4193566a26b63ce0f17b307c7db832ff925a0e038b255dc2 2013-09-10 02:58:34 ....A 21316 Virusshare.00096/HEUR-Trojan.Script.Generic-8c35c6adecf0d7e0ebe43d58a174a9f53759c6108ea3b89f2723f5b7764e6de9 2013-09-10 01:45:20 ....A 3449 Virusshare.00096/HEUR-Trojan.Script.Generic-8c41825ef6a5b7223eb46ff7907de067c16122537e6952286c075b710d64df9c 2013-09-10 02:29:56 ....A 129260 Virusshare.00096/HEUR-Trojan.Script.Generic-8c518a593454ab657d0ee4dc5392cecaa20c402766eb9beec711e1c55b92b87e 2013-09-10 01:43:34 ....A 29578 Virusshare.00096/HEUR-Trojan.Script.Generic-8c5892d96e01db6671b04bf31cd157ac1b4614f7febb39353db6923bb8e78ffe 2013-09-10 02:17:14 ....A 5490 Virusshare.00096/HEUR-Trojan.Script.Generic-8c5d62e11907c0b98d72f8c40198a5ef71d7a1c13b38f4a51577831daf3133d1 2013-09-10 01:50:50 ....A 28664 Virusshare.00096/HEUR-Trojan.Script.Generic-8c621e7b292a1aab04a8c4b61768baf6f455ae3d060cb7d7fe75324949df011d 2013-09-10 02:52:12 ....A 31772 Virusshare.00096/HEUR-Trojan.Script.Generic-8c6fb8d0a5fb7bcd5b8ff8035c0d163b61ec79f2660622eb8e0f678235eb69f6 2013-09-10 01:55:50 ....A 53333 Virusshare.00096/HEUR-Trojan.Script.Generic-8c9547b3d33def765f301a49a24f3a718f4005e3873a2a8d337fc6a43fe3cee2 2013-09-10 01:39:38 ....A 11370 Virusshare.00096/HEUR-Trojan.Script.Generic-8cb567c1501bea31cbda406cf936134fe63ef017e4f7d4c5668041f1a552c1ae 2013-09-10 02:40:50 ....A 40627 Virusshare.00096/HEUR-Trojan.Script.Generic-8cb607d5f4c67cc9b163be8b794fa41e53bb01724be9317687f60ccfd9b64cb9 2013-09-10 02:08:44 ....A 37520 Virusshare.00096/HEUR-Trojan.Script.Generic-8cc341786e7e7761e924803f960f6789627b218587422078ea7041c9476fb0bf 2013-09-10 03:13:54 ....A 19015 Virusshare.00096/HEUR-Trojan.Script.Generic-8cd694ce3dcbc424c0222c52988cb1a056386f66682f0bcaeb83c7a8d9876e9f 2013-09-10 02:10:28 ....A 17032 Virusshare.00096/HEUR-Trojan.Script.Generic-8cd716cd2f2197eb2ff54f644286b125c5273ca7d44fb0aa8e1fc4ae173d9154 2013-09-10 02:27:02 ....A 2880 Virusshare.00096/HEUR-Trojan.Script.Generic-8ceaffb0a261873540b6090939ba8d3d5c28f1c2fc154c7010a9139b4a675e1c 2013-09-10 02:03:44 ....A 59506 Virusshare.00096/HEUR-Trojan.Script.Generic-8d00ea2312b1d7d52bcab3b8f042bf80ce50245cc703b40b32beafce64ab010c 2013-09-10 02:45:20 ....A 118774 Virusshare.00096/HEUR-Trojan.Script.Generic-8d046e5d62232271093a27d97564257c548d9404f8760c70c5b45b760124edc6 2013-09-10 02:01:06 ....A 26591 Virusshare.00096/HEUR-Trojan.Script.Generic-8d09bc5a89d42d0c85f79009fb8badff60e5ba48f336d3d412524efeeed9e5b5 2013-09-10 01:44:28 ....A 1673 Virusshare.00096/HEUR-Trojan.Script.Generic-8d5faee8b582d99964f48a868b7a0712360e4cc2b6440ca9389ae1515316282c 2013-09-10 01:48:06 ....A 8012 Virusshare.00096/HEUR-Trojan.Script.Generic-8d6f0adc04b5d5ebff3c752195729261a9aa3bd9005c194ac8a8906d4ffd09c9 2013-09-10 01:38:36 ....A 147697 Virusshare.00096/HEUR-Trojan.Script.Generic-8d7c88275dfc0ca32a664ec3ebee3a9e2ce984b44c3f176b27e9bb0a76c1a176 2013-09-10 01:48:06 ....A 5012 Virusshare.00096/HEUR-Trojan.Script.Generic-8da1bf804e01cf0b89dba879a29f5b7664d0e376b6086ad1c70837346c9b09fe 2013-09-10 02:15:26 ....A 44065 Virusshare.00096/HEUR-Trojan.Script.Generic-8dbb849f2e481e81e114259a4f8a6adb3c98c690f7da026e5bc56afc40260693 2013-09-10 03:09:14 ....A 58346 Virusshare.00096/HEUR-Trojan.Script.Generic-8dd395b8c0bd2c42483cf0e8a3343aa234b0a8908043141041b06bf5e968e3c1 2013-09-10 01:45:32 ....A 8950 Virusshare.00096/HEUR-Trojan.Script.Generic-8de4e293dce88ffe46566f0208288fce0a78ea91215c3dfe19aa8ad63fb96c1a 2013-09-10 02:53:48 ....A 57803 Virusshare.00096/HEUR-Trojan.Script.Generic-8de909d086e2d49951272e555e232c1ef410d54ecddf0396d8448ebd1e4936ce 2013-09-10 02:31:26 ....A 43917 Virusshare.00096/HEUR-Trojan.Script.Generic-8dfe30e92776e99c661bb030adf10013437371a9a3627397694182d3c7213714 2013-09-10 03:10:02 ....A 2288 Virusshare.00096/HEUR-Trojan.Script.Generic-8dff6c2941ac29318f2e4c495482d806389ef0ef540c3cc8731b90def3a69fb9 2013-09-10 01:58:14 ....A 200 Virusshare.00096/HEUR-Trojan.Script.Generic-8e023759a0aa6fbdfa57d77d33b98e619824992019685abcc55f402864f215f8 2013-09-10 02:38:38 ....A 6462 Virusshare.00096/HEUR-Trojan.Script.Generic-8e02f831f40c91186f1914a2f47682b152f335cd1925466b1ff33d5e268526d3 2013-09-10 01:41:28 ....A 3528 Virusshare.00096/HEUR-Trojan.Script.Generic-8e0427056d7f67e742f4379706b249090b7f86785cba3eebc944e50abfd39742 2013-09-10 01:55:46 ....A 251344 Virusshare.00096/HEUR-Trojan.Script.Generic-8e0bec818f96ada42b3aebfdbb9869c6e5d4959638ed161ad4f67a47eb48c671 2013-09-10 02:01:54 ....A 22644 Virusshare.00096/HEUR-Trojan.Script.Generic-8e18d7c57bedb5e94b706754855769b9f3feb350f0105ebeccbebbeb8f0d94a6 2013-09-10 02:54:52 ....A 10297 Virusshare.00096/HEUR-Trojan.Script.Generic-8e1e9a64714070b7ffda2e02227035a570d920375807adf1f461201652c2957f 2013-09-10 02:40:12 ....A 93657 Virusshare.00096/HEUR-Trojan.Script.Generic-8e252eaff8b4cf06f9625e3abf909ff8eff5eca8606a1125efb0e4b717bcdfe6 2013-09-10 01:48:04 ....A 23194 Virusshare.00096/HEUR-Trojan.Script.Generic-8e40bd9db550e7cb80f34d0baea9c028cfbf853453bb881a6ef006736e1dda2f 2013-09-10 03:09:00 ....A 87481 Virusshare.00096/HEUR-Trojan.Script.Generic-8e5a8e7476223d2a7e310599dc86ca47dfaddd06124684b48a0b26772f423bef 2013-09-10 03:06:16 ....A 34929 Virusshare.00096/HEUR-Trojan.Script.Generic-8e73818a13604f57762127c75ce6d5b1c8e1b7fe5c6dc4580746672df0a096bf 2013-09-10 01:51:10 ....A 6655 Virusshare.00096/HEUR-Trojan.Script.Generic-8e79f09ca72d6475bebe6b0094d6554e9e95596d5ec4c5b870815c0100f1bee7 2013-09-10 01:42:18 ....A 56748 Virusshare.00096/HEUR-Trojan.Script.Generic-8e7f1d56fa637205696f5101e88ede566517cffc5853d02f56c08d418736e4a5 2013-09-10 02:50:22 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-8e84ab72f47c664b23f632f21a4339cb32f21504c0b321063d7be673665e2b14 2013-09-10 01:47:12 ....A 37354 Virusshare.00096/HEUR-Trojan.Script.Generic-8e8905cd41defacd70cc4543741b275d69b6ef4b87a1b61f35b4bba427a9bed1 2013-09-10 02:47:06 ....A 48203 Virusshare.00096/HEUR-Trojan.Script.Generic-8e8f7f575e7e2ad93443a4ba2e4a65af1fd3994803187ccdb9a518b2826d33be 2013-09-10 02:47:28 ....A 23064 Virusshare.00096/HEUR-Trojan.Script.Generic-8e98d9d7f864cfd4c169e349ebf1c5bf7dbacfbc89a6e15ff3bd85fd225cb9ec 2013-09-10 01:41:52 ....A 8949 Virusshare.00096/HEUR-Trojan.Script.Generic-8ea30ffa8aa38e697467fce70b6b6e008ef81b04dd5b554413d0163a00449e99 2013-09-10 01:48:18 ....A 82055 Virusshare.00096/HEUR-Trojan.Script.Generic-8ea6dd7c248856faa91aeb2a6cfb83475f31966ad6ff187ca3f0a1c6fa20e8d3 2013-09-10 01:41:10 ....A 10091 Virusshare.00096/HEUR-Trojan.Script.Generic-8ec0915cf216b0ef0ee791dcb7a5852488739d478bbb7b8c999f653b49cba583 2013-09-10 03:10:12 ....A 2676 Virusshare.00096/HEUR-Trojan.Script.Generic-8eca7ab235f33a98b0fd43a6dc5646ccbfcb539869182796924e10954ad4884d 2013-09-10 02:46:16 ....A 11610 Virusshare.00096/HEUR-Trojan.Script.Generic-8eceb1e2352edf4a454a4926693985607a28c49b859671689a0548cff0a087e2 2013-09-10 02:57:48 ....A 10160 Virusshare.00096/HEUR-Trojan.Script.Generic-8ecf4812d5e150678dd005006c4ec5e990e65ff6ec83a5b28c9adf8b7a9164a7 2013-09-10 03:13:42 ....A 25425 Virusshare.00096/HEUR-Trojan.Script.Generic-8ee740ab80cc883eeca31d8205d535f5989a9e4c3cf526627f414d3ee92724cd 2013-09-10 01:40:14 ....A 19975 Virusshare.00096/HEUR-Trojan.Script.Generic-8f0821d13bbcbad3dc9a6bbd24c949b3a077a0e0b660ad23bebb0b67faf3d904 2013-09-10 02:03:44 ....A 36679 Virusshare.00096/HEUR-Trojan.Script.Generic-8f0a9962e560043a4d42dcfa1e03ba5b683b849fa2b19a91283078ee82dced21 2013-09-10 02:34:52 ....A 20824 Virusshare.00096/HEUR-Trojan.Script.Generic-8f7fe7be13652ad6b5740ed1ba522284860ce7ced91944a4eb50c7402cc66172 2013-09-10 01:50:18 ....A 17668 Virusshare.00096/HEUR-Trojan.Script.Generic-8f8160fdfc8957cac1ad3594ec7f4fa007695fe984dccf54bf4ce8a481293968 2013-09-10 02:38:58 ....A 74164 Virusshare.00096/HEUR-Trojan.Script.Generic-8f8483d12f36271d81a65127612880569505c78506fef9d3740b4273890be861 2013-09-10 02:13:02 ....A 20072 Virusshare.00096/HEUR-Trojan.Script.Generic-8f850a7c11a81b3a5e43db6a3cee0e8f05f8c4c11cac0ae8bf509413860157eb 2013-09-10 02:54:48 ....A 17619 Virusshare.00096/HEUR-Trojan.Script.Generic-8f85cf78dcac5f40ea2d6ff51b1ce8c5fd5860b76308cc486435360c71670df5 2013-09-10 02:56:02 ....A 25472 Virusshare.00096/HEUR-Trojan.Script.Generic-8f92de3326f47f033b8a249312784a2970095b0939bc197260e325af76ede9b0 2013-09-10 01:53:14 ....A 13016 Virusshare.00096/HEUR-Trojan.Script.Generic-8f97501c40abdb0fae7278c1032f52313453f8b5101c0721c38bce482d9f6ae4 2013-09-10 02:10:14 ....A 25055 Virusshare.00096/HEUR-Trojan.Script.Generic-8fb08929db0bb50dac4fc33adc2d2b08027d49494e22836c3233169a5669d5ed 2013-09-10 02:33:00 ....A 27762 Virusshare.00096/HEUR-Trojan.Script.Generic-8fb1c8adb38b14ab6feebe3d89bf33ab989979e3a065fe4f523fcc5676f0fa86 2013-09-10 02:57:32 ....A 2566 Virusshare.00096/HEUR-Trojan.Script.Generic-8fc97ee3d3f1c021653dd81be94019af62d4ac594f89f87340203f92905ca2e2 2013-09-10 02:03:32 ....A 52296 Virusshare.00096/HEUR-Trojan.Script.Generic-8fca42657487727576bc68c23f1267301f9e9013d3cf35703782dae9e2940828 2013-09-10 02:27:12 ....A 11459 Virusshare.00096/HEUR-Trojan.Script.Generic-8fe53eab1746dc0a12f28bf6f36dd4be8974b81e9578d20ffcb28a05d2b69695 2013-09-10 01:32:46 ....A 34491 Virusshare.00096/HEUR-Trojan.Script.Generic-901623a7a1df9b77c0fde887f40979586dfeb92047901dfcda6760f58382c524 2013-09-10 03:00:22 ....A 28056 Virusshare.00096/HEUR-Trojan.Script.Generic-90471214ced5265abf2c01fdcbacb0efc2ad400864a03bcbf0f19d1d12ab75e0 2013-09-10 01:37:38 ....A 31279 Virusshare.00096/HEUR-Trojan.Script.Generic-906666257822e6a5760b551d28c9a02e3405d20b2c1a831cd5aebe22481880b4 2013-09-10 02:43:46 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-90769138af3e6a41f4b9639d86590e004849e428a1d2e4ca14de7a5aa731da16 2013-09-10 02:04:14 ....A 66530 Virusshare.00096/HEUR-Trojan.Script.Generic-9079487cab79d8ee1163863643978a68ec7cd2e45cfda74f7c043a7b2b348523 2013-09-10 02:43:32 ....A 2439 Virusshare.00096/HEUR-Trojan.Script.Generic-907d8744c4bffb169e5422a4270e007fbf76379d93654a1d98975d94bf2a9c56 2013-09-10 01:38:04 ....A 47697 Virusshare.00096/HEUR-Trojan.Script.Generic-90859cf43fee20a4c89ebb0148428296696969600dc9b79c602ff0b3bf398281 2013-09-10 03:03:22 ....A 1346 Virusshare.00096/HEUR-Trojan.Script.Generic-90866672fc9b2b739c34b2f9083250bbfe57cfc43462972a07cb2bde65c1a148 2013-09-10 01:36:54 ....A 19070 Virusshare.00096/HEUR-Trojan.Script.Generic-9086dbc47f26429895f833498b396195572bad5d50cd0834515eb23e6417be5b 2013-09-10 02:27:48 ....A 12673 Virusshare.00096/HEUR-Trojan.Script.Generic-909aec49deb10ae4a836a6d086b84a7886c5967c4112fbae9f8b62cf538e02a0 2013-09-10 01:43:42 ....A 20378 Virusshare.00096/HEUR-Trojan.Script.Generic-90bdb1b0fd505cc4cd94de20dfb0e226a0a8e5a8784f2840e2e965e72b5ef0a3 2013-09-10 01:44:18 ....A 3468 Virusshare.00096/HEUR-Trojan.Script.Generic-90cb848bc575415c55a58dd230bb5a5df555e134488244ce698d2a81ff09647d 2013-09-10 02:44:42 ....A 8274 Virusshare.00096/HEUR-Trojan.Script.Generic-90ccd30d2b276103d45b072410fa8d7332b7a7d1c372dfe5a76f12e0f368cf05 2013-09-10 02:36:28 ....A 41228 Virusshare.00096/HEUR-Trojan.Script.Generic-90d4ec101368a02a8970e07a3a8c2bf9d36a6b1e5a5519dafdc790990705c006 2013-09-10 01:42:20 ....A 110 Virusshare.00096/HEUR-Trojan.Script.Generic-90f855e2c2ad50f07479a66eac9ae3b7426990322a55e6a23d52af007f35d4ab 2013-09-10 01:50:44 ....A 3344 Virusshare.00096/HEUR-Trojan.Script.Generic-9112d414e4b96540412953a45871129668a0730d7864e8658028560a9eca3dee 2013-09-10 02:12:08 ....A 19603 Virusshare.00096/HEUR-Trojan.Script.Generic-9116f5605963e895570e982b50a6144fe146adcfe21a3c34e48b6ce8f3008c58 2013-09-10 02:52:38 ....A 40827 Virusshare.00096/HEUR-Trojan.Script.Generic-911b984c90181de76b33f35b4cf8c39c274b3a99d7245f0adf7da409d6e8efff 2013-09-10 02:20:46 ....A 40766 Virusshare.00096/HEUR-Trojan.Script.Generic-912fbd19d72cb561983ffc8152b76ff1f86abdbc66fbd7444224447cee8172a8 2013-09-10 02:04:42 ....A 50442 Virusshare.00096/HEUR-Trojan.Script.Generic-914199e9fc57888368d3a5b4039b0590d0063d4e82e0a6e412bb802264bbb354 2013-09-10 01:44:22 ....A 1674 Virusshare.00096/HEUR-Trojan.Script.Generic-9143f106144cb5463ac6ac152c885e5810c92f298e806ff2a05e0b2e5bdefa12 2013-09-10 02:17:42 ....A 27367 Virusshare.00096/HEUR-Trojan.Script.Generic-9177c9ce4d7eded17f693a79b92099627457c1fc8278bb6e95299ea5dde858b0 2013-09-10 01:34:02 ....A 72772 Virusshare.00096/HEUR-Trojan.Script.Generic-917a2cb63e5854901cc741486954247fb00e9fad271fe52ed9177f9c4a4dfbe4 2013-09-10 03:14:58 ....A 14494 Virusshare.00096/HEUR-Trojan.Script.Generic-917a6e5a71e798d969898e6013cd43cd147e711072d2e4b59b82bf0130630ecb 2013-09-10 02:17:34 ....A 22820 Virusshare.00096/HEUR-Trojan.Script.Generic-91c44367080b15bfcb09b4290d10db95eb1c45a7176ffedf090cdcdfd79e47c5 2013-09-10 02:29:50 ....A 51179 Virusshare.00096/HEUR-Trojan.Script.Generic-91d76c1e89d3b4cd063e76a5d785e1eaf3a5ba9cea240e885c68d9ad6c68e68c 2013-09-10 01:54:10 ....A 20759 Virusshare.00096/HEUR-Trojan.Script.Generic-91e6b54066a78b8b4001bbd5857b654d05a35b1736a88c0a6c0b95e6829ae100 2013-09-10 01:31:20 ....A 32719 Virusshare.00096/HEUR-Trojan.Script.Generic-91ec90ee73ba53cb0137503323c6d0b765f5d0396dda6be60c5b8e03136b79e3 2013-09-10 02:10:44 ....A 456 Virusshare.00096/HEUR-Trojan.Script.Generic-91ed9666c3468d2089a1a9713e11ba3ab1537f729699816edcda66812e7ef686 2013-09-10 02:15:50 ....A 22020 Virusshare.00096/HEUR-Trojan.Script.Generic-91f5b9490f1331e20398b84c00ba6b929fb0e245ae9e7b9e003e0dbbf59b6a0d 2013-09-10 02:18:08 ....A 2141 Virusshare.00096/HEUR-Trojan.Script.Generic-920e2eabe0e4746673d200a524394a49c90a97ca33e317d0128b5d8c5b02ea2b 2013-09-10 02:41:22 ....A 66910 Virusshare.00096/HEUR-Trojan.Script.Generic-9211c4cde7f3b3c848d453be58e980b59d77baf768b48ceabeed41842b593aac 2013-09-10 01:47:08 ....A 23425 Virusshare.00096/HEUR-Trojan.Script.Generic-9238ae394773a3e412b70967a61a424587641ae809042a03cb5a216f4175cd41 2013-09-10 01:41:14 ....A 11474 Virusshare.00096/HEUR-Trojan.Script.Generic-924f66df139b394f6544470412d5c815ecad8484dba4e0aeed79985198f67434 2013-09-10 01:47:32 ....A 93655 Virusshare.00096/HEUR-Trojan.Script.Generic-9253a0fab82d39b285afdc399502fd4dc0360f50a8d28921e02704bd023b7146 2013-09-10 02:55:10 ....A 6325 Virusshare.00096/HEUR-Trojan.Script.Generic-9253a64a1d04a5ba517f3e4eb09d7cc9f5321b8fb6c77f2786d3f90cd85026e6 2013-09-10 01:49:08 ....A 14226 Virusshare.00096/HEUR-Trojan.Script.Generic-926dfd610b310b11960342490e6ca347ede0d986a1082c3e475174ddecf9abe0 2013-09-10 02:04:22 ....A 118383 Virusshare.00096/HEUR-Trojan.Script.Generic-928a72017cf7a53313a1cd4d37ff30fa74c0d3bf7587ad078890e454667de849 2013-09-10 03:03:24 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-929b5e9da12aeb2d9eab69b4853c763a6385ce9dbfabe49b66cc266fa2623a8f 2013-09-10 03:13:12 ....A 50603 Virusshare.00096/HEUR-Trojan.Script.Generic-92a670cd793990c966c034bb69865270932286200169d2167a9b2ac021985ea5 2013-09-10 02:51:46 ....A 29794 Virusshare.00096/HEUR-Trojan.Script.Generic-92b92d52f4ce82a8b10fb82d3d19981788b05fd078ab20abd09def56a1f35f46 2013-09-10 01:54:56 ....A 64955 Virusshare.00096/HEUR-Trojan.Script.Generic-92eadbaa6a1d448cb5970cddd970fab33dd8e917e9f569643aa8bcc3f1fd93ea 2013-09-10 02:51:00 ....A 70525 Virusshare.00096/HEUR-Trojan.Script.Generic-92f0511a91efa52c9dd84e3bd43661ba3fdd772892758d9694eb02636447b41a 2013-09-10 02:21:08 ....A 293 Virusshare.00096/HEUR-Trojan.Script.Generic-92f34467456f06e43382e5aab243a988f33165e86c5535c92927c558b4f7bf35 2013-09-10 01:57:24 ....A 32002 Virusshare.00096/HEUR-Trojan.Script.Generic-92f4cf5c3ac48b05219c2ec05fb5cb8c3393a31eaeac184432035a65c9f9c8d6 2013-09-10 02:35:54 ....A 48887 Virusshare.00096/HEUR-Trojan.Script.Generic-92fbc20e318b3ab89a3c893fabd4e34f05a8e4fcd2fe225b3959d95b5a6587fd 2013-09-10 02:56:00 ....A 23306 Virusshare.00096/HEUR-Trojan.Script.Generic-930714c4d2a922bcee58ea29e292c08005c53dc8231d0941bf5d48a4384d474f 2013-09-10 02:53:50 ....A 11082 Virusshare.00096/HEUR-Trojan.Script.Generic-930fdd3446837186e39dd21951fda599c941647d2541d32de350bfff3f1be34e 2013-09-10 02:27:34 ....A 84221 Virusshare.00096/HEUR-Trojan.Script.Generic-93239d2bc8f555a7e6bf23a70837b392350c575a66a6ff0c16ea4b01c9ffbb10 2013-09-10 02:05:00 ....A 15154 Virusshare.00096/HEUR-Trojan.Script.Generic-9348ab31628f5a48badc6ffc7d9a11c86b9eb5ee88705ccbd2c5e4e4d6ecf179 2013-09-10 02:10:40 ....A 12297 Virusshare.00096/HEUR-Trojan.Script.Generic-934d0997f83faba5a49548d8a55b21bd35f85d2c044807fd276394292ce60181 2013-09-10 01:33:10 ....A 15221 Virusshare.00096/HEUR-Trojan.Script.Generic-9357f4286a16058087e94c9d8cf7defa92059ba6204190344681330150a9205e 2013-09-10 02:51:54 ....A 27890 Virusshare.00096/HEUR-Trojan.Script.Generic-935ae73de72268985c9dc078c5b6c809795e78d58ab05653e6519863fbd74211 2013-09-10 03:15:12 ....A 95332 Virusshare.00096/HEUR-Trojan.Script.Generic-937accec369370a7bfc975bca184066235b979cc0dcf5deb83b0a7cac7571a52 2013-09-10 02:51:22 ....A 40514 Virusshare.00096/HEUR-Trojan.Script.Generic-937e12670ffae3a5ce8809ba8025545c7f34adb91b9a65ea0ca4c9a85c399bb6 2013-09-10 02:09:16 ....A 36295 Virusshare.00096/HEUR-Trojan.Script.Generic-938ccd1a5157248b3bcd15111d8008334102b0cc40ec4f48210beef486b8878f 2013-09-10 01:46:32 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-93933b315418d862ddda97e3bcdff1394181c142075246fd27385f16f3166648 2013-09-10 02:10:34 ....A 8529 Virusshare.00096/HEUR-Trojan.Script.Generic-9395848091c906659eba1e8ab48733e2e1c395d69aaa67792b45964a8908a829 2013-09-10 02:51:06 ....A 4722 Virusshare.00096/HEUR-Trojan.Script.Generic-93a2722ee7db29ae2ac419b846be5b5a7aaec08c93916da0af4e0b679091d114 2013-09-10 02:36:40 ....A 98709 Virusshare.00096/HEUR-Trojan.Script.Generic-93b442df8e41f4b6dd88bb94a08576f1eb02c1c8333aa27ae1d6b0d384a730da 2013-09-10 01:28:38 ....A 865 Virusshare.00096/HEUR-Trojan.Script.Generic-93e2b17713d6cd35791c8e242680ae69c6bbd42435885e3eff2f96488a78f068 2013-09-10 02:08:06 ....A 47463 Virusshare.00096/HEUR-Trojan.Script.Generic-93fb1f5f2268d8eb3597cf604d6a1799c7f112247b12d4b54937b46a98c6e98b 2013-09-10 02:40:10 ....A 30717 Virusshare.00096/HEUR-Trojan.Script.Generic-940244ef89ad5cf1733b7ec980b5c854c8fe649d2ce5158b547c2ad3c21501bd 2013-09-10 03:08:58 ....A 36204 Virusshare.00096/HEUR-Trojan.Script.Generic-94039e81e441f43a211f610d725eeec39146cc4bf199cd2f35abf5bc350ca820 2013-09-10 02:45:22 ....A 14781 Virusshare.00096/HEUR-Trojan.Script.Generic-940ca6c2838c5186fe310122246cd41900eeda72bbf52f65834bff5f9496be13 2013-09-10 02:18:36 ....A 37223 Virusshare.00096/HEUR-Trojan.Script.Generic-9419ae681f4a46458f4e292df6e9df9516d3d42ada8877a3bfe1fb88b0c50737 2013-09-10 01:44:56 ....A 14279 Virusshare.00096/HEUR-Trojan.Script.Generic-941fa97925c6c0496ea58aa719854fd2105707631b5b5bbef718085c6aba5d03 2013-09-10 02:56:36 ....A 9890 Virusshare.00096/HEUR-Trojan.Script.Generic-942045c848f45b7128a737ccf6363529275ef84ed70010c8bf1e41aa6452c672 2013-09-10 02:27:48 ....A 60036 Virusshare.00096/HEUR-Trojan.Script.Generic-9422d498b31d0d4eae684145382fcb51dde8479feb69eac8ac258a495809978e 2013-09-10 02:49:14 ....A 11938 Virusshare.00096/HEUR-Trojan.Script.Generic-9423a6e03622cf58ff80e389816b7f9ea8319b788ea2e3da00b802b6246f4e82 2013-09-10 02:34:26 ....A 1854 Virusshare.00096/HEUR-Trojan.Script.Generic-942c5d16fe0e4e38298be4732e4ac3d8a66750770c35eca947292726caccd9ba 2013-09-10 02:23:38 ....A 29173 Virusshare.00096/HEUR-Trojan.Script.Generic-942d328713b6c4c53da50d62616f7dd8d61a0e7996d5976009465abea529811a 2013-09-10 03:13:48 ....A 38905 Virusshare.00096/HEUR-Trojan.Script.Generic-945511f33cf3af75fb7a83ff84657b1e1ac4c0af629ea6302761062cf8f67bc4 2013-09-10 02:34:38 ....A 8180 Virusshare.00096/HEUR-Trojan.Script.Generic-945798b054a034c3d14ebf0ddafd384464a944f2a3b366ab5ece8bbc821fb0ff 2013-09-10 01:43:44 ....A 22235 Virusshare.00096/HEUR-Trojan.Script.Generic-945ec18fb0ad435d9365a1186dea61d056eaf2cec1a8ba53a43df9749148daec 2013-09-10 01:39:06 ....A 13467 Virusshare.00096/HEUR-Trojan.Script.Generic-946ce6231811e6014ad1dcb66e9565b2903dfcb9064fdd7976a97bfbad581519 2013-09-10 02:31:10 ....A 64571 Virusshare.00096/HEUR-Trojan.Script.Generic-94805e9f6906b54303dd3a102819aafecd2c4210d6794e5b084190f8fd6b3629 2013-09-10 01:41:40 ....A 7618 Virusshare.00096/HEUR-Trojan.Script.Generic-948bf725d1003eac25a926b29e989a6ff611a91e890a08150bb8ad2756749e3b 2013-09-10 02:26:22 ....A 35469 Virusshare.00096/HEUR-Trojan.Script.Generic-948d057dcdb50d07406e7806b962f8479d9d67a917a93a68f5ecc96e56bb859a 2013-09-10 03:03:34 ....A 82718 Virusshare.00096/HEUR-Trojan.Script.Generic-94a6e27d5fe2dbe7fb04072c816efa17aa98b7f1dfb553ccb74fa4584fc3e1ad 2013-09-10 02:18:38 ....A 2803 Virusshare.00096/HEUR-Trojan.Script.Generic-94b10e75fb7ed0f0a6b186d53e4b27ad1dbe77286c55e2fa057b810976c35c07 2013-09-10 01:34:02 ....A 39378 Virusshare.00096/HEUR-Trojan.Script.Generic-94c352331d2ac30d30f88009815fa1f6c38429b302f1a741988e933a4d2aa127 2013-09-10 02:20:40 ....A 2652 Virusshare.00096/HEUR-Trojan.Script.Generic-94c6feb74e0ea844c86463ae5b1de0f809e853041aefc503d701af87762ccd96 2013-09-10 01:38:34 ....A 15002 Virusshare.00096/HEUR-Trojan.Script.Generic-94cca2b11a7b462269191ab65e891a278e2d2665c878b83333777539c7e55cb2 2013-09-10 03:02:40 ....A 72103 Virusshare.00096/HEUR-Trojan.Script.Generic-94e58a79e5c5b5e2e9024609d94ee34f96d8b2d95729a3b13a2a73ec67200eec 2013-09-10 02:06:52 ....A 15202 Virusshare.00096/HEUR-Trojan.Script.Generic-94e7abf5fa74cb237255ee62c6f333c61a946115fe05050215b1d2fe6e7c0047 2013-09-10 03:11:56 ....A 14430 Virusshare.00096/HEUR-Trojan.Script.Generic-94f3bdce5288f7272983d94d655b10858b00a615176fbdf4bd3ae2b909da0c67 2013-09-10 01:49:50 ....A 18428 Virusshare.00096/HEUR-Trojan.Script.Generic-94f650a219276beed53d5587cb81e99e53d593e390957798533647c51fb708cf 2013-09-10 02:13:18 ....A 43985 Virusshare.00096/HEUR-Trojan.Script.Generic-94f75d5b8527d1ae99da40a815455813661db55e96e2f5a66ce11b52ae8aac23 2013-09-10 02:22:04 ....A 91854 Virusshare.00096/HEUR-Trojan.Script.Generic-950260fa241636360e9efe892e67069b6cdde866e51072e871bb9c0e2cb4a9d9 2013-09-10 01:40:46 ....A 56128 Virusshare.00096/HEUR-Trojan.Script.Generic-950807eba331ab7ed957ff186337d5f7c8de002f65d91d329d068d9238b54a52 2013-09-10 03:11:54 ....A 54844 Virusshare.00096/HEUR-Trojan.Script.Generic-9509353cdf20270316926096b5ea29bbe4599c35a5dde551b4add9bff0ed5654 2013-09-10 02:15:38 ....A 1668 Virusshare.00096/HEUR-Trojan.Script.Generic-95188e24c7bc179fa152c04755bb982e604f832cb53bad81ebe788d15b8d4fd6 2013-09-10 02:51:58 ....A 51496 Virusshare.00096/HEUR-Trojan.Script.Generic-95420037a87ec54342cf620d499610a2f97def1f938ad5524b799e4183908241 2013-09-10 01:59:16 ....A 99631 Virusshare.00096/HEUR-Trojan.Script.Generic-9558d28d6e0a8e8120f98106f7580d44ce9f369f144a5aee5fcac1bfac71bf86 2013-09-10 01:50:58 ....A 39303 Virusshare.00096/HEUR-Trojan.Script.Generic-9570f1b1c1757ca9e0d04857b0f9285042b8dbe8fb097e1e1e0775dec60f410f 2013-09-10 03:06:42 ....A 43643 Virusshare.00096/HEUR-Trojan.Script.Generic-957978f82047f64a1c2b437d41de9f7f212572acfd04d449e2a773a466e196e7 2013-09-10 01:44:06 ....A 25735 Virusshare.00096/HEUR-Trojan.Script.Generic-957bed400dca1f4af779fcd4a17ca3a27f6588d86943c447738206f82255142e 2013-09-10 03:07:12 ....A 77689 Virusshare.00096/HEUR-Trojan.Script.Generic-957ee7fa55c2d801ebcb9713fa22f75560ea32ba12399eb205f558aa832bf0c3 2013-09-10 01:47:12 ....A 37044 Virusshare.00096/HEUR-Trojan.Script.Generic-957faa26ad8fc01e1efe99ef3651c0efdb0a49d99f465f72de5c47b776458790 2013-09-10 02:09:58 ....A 32603 Virusshare.00096/HEUR-Trojan.Script.Generic-9585b16ff0e42d39d7e68d34557c2bf5519a841ddf403cbf95814fb9025ef4ac 2013-09-10 02:18:34 ....A 31073 Virusshare.00096/HEUR-Trojan.Script.Generic-958b806cbe039aae1c0056d8fbfc8cc506b7cd9d7ad8a6a9a2694b10f0fccd80 2013-09-10 02:45:36 ....A 155347 Virusshare.00096/HEUR-Trojan.Script.Generic-958d3085b7764f881f711a5576735e284264ea3b1e580f8df879464a3cf4dd03 2013-09-10 01:55:40 ....A 7906 Virusshare.00096/HEUR-Trojan.Script.Generic-95908a8c7aa63a7f437ab04c999bf6f526438aba6365d98c30ece3233b3a32e8 2013-09-10 02:30:08 ....A 2869 Virusshare.00096/HEUR-Trojan.Script.Generic-9593dac363d005ad0a328ae0c8d1ed87901886712ec72ece2213de3fa068fa41 2013-09-10 02:10:30 ....A 13575 Virusshare.00096/HEUR-Trojan.Script.Generic-95b93d5900cf17e0708005fb7868edd442ec12bd24f68b557ef5fe75ddfd293e 2013-09-10 02:18:04 ....A 105631 Virusshare.00096/HEUR-Trojan.Script.Generic-95c157f7b79e6ed2ea34b7bd29216ee0be3982a707ec9c6412b051f231c0ebeb 2013-09-10 03:06:46 ....A 5078 Virusshare.00096/HEUR-Trojan.Script.Generic-95cff83ba875dff32cc71a2573f9ab0ce70e7690a98e056853b19aa12c813c68 2013-09-10 01:49:44 ....A 4891 Virusshare.00096/HEUR-Trojan.Script.Generic-95d08e932d0796d88dd78520bfe6a320ed3f34e94340082f095e6ada6b1c4380 2013-09-10 02:43:58 ....A 46989 Virusshare.00096/HEUR-Trojan.Script.Generic-95d2764e97c73bcb23f775c24dadb5a2269468e40ab3cd8ff91c54ee8ecc0789 2013-09-10 01:36:14 ....A 27485 Virusshare.00096/HEUR-Trojan.Script.Generic-95e3070d9fddbb727b46bea5934eb8612b300b5b0249f22fd9a078b1eb91201d 2013-09-10 02:50:00 ....A 21967 Virusshare.00096/HEUR-Trojan.Script.Generic-95ee911010ce8976661f9fc8703107b4eee1773c4d97def82b5014c2d2de92ec 2013-09-10 02:51:52 ....A 28618 Virusshare.00096/HEUR-Trojan.Script.Generic-95fb0a6e6fe6f9fd590f4bbf903b9133b66802d4e179eb6f0fa0dc56a65dbf86 2013-09-10 01:50:22 ....A 47855 Virusshare.00096/HEUR-Trojan.Script.Generic-95fe30dcea37badfb6431f5d184c8b8a1e8a6bf049598cd1bc2efecc6024add3 2013-09-10 02:13:30 ....A 21741 Virusshare.00096/HEUR-Trojan.Script.Generic-95ff6b896686bafd7e6fd2aabccee02e62dd50a2ba2fb5666465ba00343cfc4c 2013-09-10 01:48:40 ....A 59742 Virusshare.00096/HEUR-Trojan.Script.Generic-9600ebb77a6c7b929f5993f4600e565d9790d9951ce18607baf4ade9e4e76c5f 2013-09-10 01:59:20 ....A 28825 Virusshare.00096/HEUR-Trojan.Script.Generic-960aabf0e8a4c97bdbfcd84aacaf63ab8a6f2eeae63480558948af740939c5da 2013-09-10 03:01:46 ....A 132164 Virusshare.00096/HEUR-Trojan.Script.Generic-961709fcc7ed50413e4e4068d339abbb77154e5cd1368c25e78aa153f97bd4cc 2013-09-10 02:19:38 ....A 8891 Virusshare.00096/HEUR-Trojan.Script.Generic-9630491c0077b0cfee31b22fe8e070b1f7d1522bc339004cdd9e7a4722462dfd 2013-09-10 02:53:52 ....A 10564 Virusshare.00096/HEUR-Trojan.Script.Generic-96544cd05c7f22f86c40cd02063794b693b74099fb0feb4b1ef533e0a9f463e1 2013-09-10 02:02:56 ....A 18255 Virusshare.00096/HEUR-Trojan.Script.Generic-965d9a5583a747c79919ca6e9394a9403f15ec5227abcf70577bc2e96e68b5c3 2013-09-10 03:09:04 ....A 24096 Virusshare.00096/HEUR-Trojan.Script.Generic-9673d08e197c7b311ef5f5329fb857d6db4ae60aa8b4e818abe55c780261b6f9 2013-09-10 02:30:56 ....A 1762 Virusshare.00096/HEUR-Trojan.Script.Generic-968e4f1e7837aa7d73947df40bb8abca5d933bc437d33e2ca13cda494f3b2d5e 2013-09-10 01:42:10 ....A 30353 Virusshare.00096/HEUR-Trojan.Script.Generic-9693a4ae5672bc627c48a333948f56fe52d0b2ab9478f284e3714e91465d7cbc 2013-09-10 01:50:08 ....A 114005 Virusshare.00096/HEUR-Trojan.Script.Generic-9696ab36fb3ae6b3585bc85c885326715ae0f5262e998b548f45247ac9e9a99f 2013-09-10 01:41:22 ....A 85005 Virusshare.00096/HEUR-Trojan.Script.Generic-9697d5fb0fa11ffa944227b89cc119377de8db131b236db83f565aa9f12c7c68 2013-09-10 03:03:50 ....A 31944 Virusshare.00096/HEUR-Trojan.Script.Generic-96b3f2a91c506cf745212b7066be42b5a5edc2c3a184352fd59f260f52127cde 2013-09-10 01:43:22 ....A 43854 Virusshare.00096/HEUR-Trojan.Script.Generic-96c4ba0b4a430d8d2744b42278230a9958baebf960d94239d20cfe37a3961029 2013-09-10 01:36:36 ....A 58 Virusshare.00096/HEUR-Trojan.Script.Generic-96cc8d65e418bdf704702df0f002b964960228b71cff5dad559ce9edab83a248 2013-09-10 01:57:50 ....A 28658 Virusshare.00096/HEUR-Trojan.Script.Generic-96e0bfbe87e87733a45d2483aafe6062a069963eb115c73424d9ec38d94f48ec 2013-09-10 02:15:38 ....A 60569 Virusshare.00096/HEUR-Trojan.Script.Generic-96f492cb6e3219a076667ff65056280f1770ae74c13693ee546fc4601f4d17e0 2013-09-10 01:40:54 ....A 1346 Virusshare.00096/HEUR-Trojan.Script.Generic-96ffe0b6242fb8072036564315da795efac01fd3c23300b0058a02d24df7f86a 2013-09-10 02:10:42 ....A 163221 Virusshare.00096/HEUR-Trojan.Script.Generic-971c1e223463c38cb649b967e27773f7716b495a6c5fcdbce3a1fe1a6e55247f 2013-09-10 02:18:32 ....A 68382 Virusshare.00096/HEUR-Trojan.Script.Generic-971e2333f1982700dfdc9fea91744cf2cc31cced4d7a73bfd052e7c5296901a7 2013-09-10 02:54:24 ....A 31670 Virusshare.00096/HEUR-Trojan.Script.Generic-971ece2a513236cc31ac99b9ae84ae39580c72484935e4ad87b48d9115b48766 2013-09-10 02:55:50 ....A 3289 Virusshare.00096/HEUR-Trojan.Script.Generic-972272f51e2c8443c07cedfdde65f33963741267942b5ee5d935e1c3e80f7346 2013-09-10 02:50:20 ....A 44360 Virusshare.00096/HEUR-Trojan.Script.Generic-973f424aee3d691f49f9913d32a0d7704863ea2566ff4321f2bf399a1e6c60fe 2013-09-10 01:42:50 ....A 76345 Virusshare.00096/HEUR-Trojan.Script.Generic-97457a1f21b63f254c0300cea8ab3bf9c8ebc65cb9be3557089e4f797d86a1ca 2013-09-10 03:10:22 ....A 5964 Virusshare.00096/HEUR-Trojan.Script.Generic-974e0c718032a650822095d27a649527a418ed12896422ceede4611c31ba4691 2013-09-10 01:40:20 ....A 29153 Virusshare.00096/HEUR-Trojan.Script.Generic-975aac14bf9fdb2187bf16c13d2cb3a3bd01728ae655792032381a985fbaa27f 2013-09-10 02:32:46 ....A 4295 Virusshare.00096/HEUR-Trojan.Script.Generic-976caf93bf0e30cb307cb2867ae8036d6c16aee70debf44beebca02a3346815c 2013-09-10 01:44:44 ....A 59134 Virusshare.00096/HEUR-Trojan.Script.Generic-976f2a5bc0cc830019cd2f3025071cc0513b53dbf01ffb4a075fc76074c7c938 2013-09-10 01:58:52 ....A 41846 Virusshare.00096/HEUR-Trojan.Script.Generic-979d538dbb989cc4d7703476d875460dc54f33546a2362097096a52c0abae7bd 2013-09-10 02:36:52 ....A 38087 Virusshare.00096/HEUR-Trojan.Script.Generic-97a9bc63b010214dd373b09dbca6db0250c740c01bdf404cd9ed2d4a29df9bf9 2013-09-10 03:13:02 ....A 79837 Virusshare.00096/HEUR-Trojan.Script.Generic-97c3463b72ffbc655e87092443544c69c4a26eb13ce487f779161271244883a9 2013-09-10 02:26:26 ....A 29380 Virusshare.00096/HEUR-Trojan.Script.Generic-9801020129a46ab8b02937e43f22e3a3fa749e0046b071854823652f844bc783 2013-09-10 01:56:18 ....A 44214 Virusshare.00096/HEUR-Trojan.Script.Generic-980cd1de9fb60b30a3db33904c3cb67dfb02e023eac207da0e8ab10737e70465 2013-09-10 01:34:40 ....A 15222 Virusshare.00096/HEUR-Trojan.Script.Generic-983ba18e4761c0e095d32f5495b7872482c1d0f073bff6c2319f58bfb18e067f 2013-09-10 02:04:04 ....A 32747 Virusshare.00096/HEUR-Trojan.Script.Generic-983ca5afeeb96ac1761e8c10c91af255a552369461bb5f704f157b5c915fc4de 2013-09-10 01:44:14 ....A 1680 Virusshare.00096/HEUR-Trojan.Script.Generic-98434ae54167fba5485a8537adc9d7df84b8ca1daf4694c606369edbc3003618 2013-09-10 02:38:02 ....A 20365 Virusshare.00096/HEUR-Trojan.Script.Generic-98701170a15b00c3f90fe909ff0fd4eb0fc180e67af8c711305945c7dd130844 2013-09-10 01:36:10 ....A 115451 Virusshare.00096/HEUR-Trojan.Script.Generic-9884d66fde2dfdf19b027d50e0d89bf826b3381d850f64b2f2df7eabf2591178 2013-09-10 02:28:24 ....A 33657 Virusshare.00096/HEUR-Trojan.Script.Generic-988b05680510448ea5d8193fe4c1aed5a1a56555c633d6a3a4bd1ae0e32e8a47 2013-09-10 02:14:36 ....A 37197 Virusshare.00096/HEUR-Trojan.Script.Generic-9898a3aae0297e2375647a4a2f84e4338edd3831d85f1872b1fc78b2c61babbc 2013-09-10 02:24:20 ....A 10166 Virusshare.00096/HEUR-Trojan.Script.Generic-98a7ae49b3e5a5d22c83a04a9d9b4b6605b54c2ed24dc8061f47b76efe442988 2013-09-10 03:04:04 ....A 8447 Virusshare.00096/HEUR-Trojan.Script.Generic-98d7b440944a77911255aff606414dfab5d11335ff36d2917255c51150cd49ed 2013-09-10 02:08:22 ....A 42440 Virusshare.00096/HEUR-Trojan.Script.Generic-98d99769b986d314eeab7151d3f338f1add73ca082558d2392a48897bfa4e459 2013-09-10 02:47:36 ....A 108277 Virusshare.00096/HEUR-Trojan.Script.Generic-98e485402a5e6ac0358261efa51a41f7483b31264c758281f14fc1672425c561 2013-09-10 01:36:40 ....A 54117 Virusshare.00096/HEUR-Trojan.Script.Generic-98f83c101d783a33ebc008ad5c5ef50918437da61a3e8e2b8eb6fac9c202dfb2 2013-09-10 01:48:18 ....A 108 Virusshare.00096/HEUR-Trojan.Script.Generic-9903625288468ef9b01f3443cb4bab9a9e7846e92798ecc96cf09c5aa4715a25 2013-09-10 02:04:18 ....A 69382 Virusshare.00096/HEUR-Trojan.Script.Generic-9908f50783fe8daf0df12596dd7ee08997ea6645a3b4b4f7cc6a386f6d45ad00 2013-09-10 01:45:42 ....A 47957 Virusshare.00096/HEUR-Trojan.Script.Generic-99185c34c75cb8f82e292c954eebcbe964b65cb5234c790912a36de6d53d00f2 2013-09-10 03:09:46 ....A 36388 Virusshare.00096/HEUR-Trojan.Script.Generic-99269419a627db5a9aa8d3ab4361fe7f53a91d99e0c03a5d80219b370c3cc977 2013-09-10 01:47:56 ....A 54741 Virusshare.00096/HEUR-Trojan.Script.Generic-9929cd3b0fae0a46c3e8cc9f2d2d9ef0177abdfe5e8fad3b56f409f21f9a4612 2013-09-10 02:04:50 ....A 81280 Virusshare.00096/HEUR-Trojan.Script.Generic-993761c5ab915ca27535e269fe823f73ce9c09ba993146e10b638cac2fdc85c7 2013-09-10 01:53:34 ....A 79070 Virusshare.00096/HEUR-Trojan.Script.Generic-993a87959543ea5100751c15bc051b30dba9b5d9f0d6be4754e4d6db445cd7e0 2013-09-10 02:29:34 ....A 10188 Virusshare.00096/HEUR-Trojan.Script.Generic-9967e6d2688b343abbc02dfb2eb259c2b36b6edb248f374935f386d8fd12a0dc 2013-09-10 01:55:02 ....A 29654 Virusshare.00096/HEUR-Trojan.Script.Generic-9970317cad6803554be13e121f9ee2a6f3e23071aef898176f6855c4462cce44 2013-09-10 02:40:28 ....A 8888 Virusshare.00096/HEUR-Trojan.Script.Generic-997a28c59388aa4c0be2d78051c08bdf06c9393c92ab19c7172d09c26200ed27 2013-09-10 02:27:34 ....A 66038 Virusshare.00096/HEUR-Trojan.Script.Generic-997cf450c964f1c0ea2833f817f0f90681cf854009ed1cb3cf4b04735b187bbb 2013-09-10 01:56:26 ....A 77293 Virusshare.00096/HEUR-Trojan.Script.Generic-997ea70ef0aafc0a2563d70d9247d940dda98d99bf63d103d755f7405a60bb20 2013-09-10 02:29:00 ....A 67480 Virusshare.00096/HEUR-Trojan.Script.Generic-99933c353d9ec5b9d84a330279219ac7eb975af06225a7eee6d434c0aa15c152 2013-09-10 01:58:28 ....A 46475 Virusshare.00096/HEUR-Trojan.Script.Generic-99ab5b278097fd941240a5fca20433a14ca49ee75c4bf258840bf9dd42a6f3ae 2013-09-10 02:44:32 ....A 4281 Virusshare.00096/HEUR-Trojan.Script.Generic-99b2fb592d58d644ff5d94aadf6b26a3a60a3e4e883c0aad83114f4c7758b501 2013-09-10 01:45:22 ....A 102151 Virusshare.00096/HEUR-Trojan.Script.Generic-99b56baae4e131e062bd607e3a89451c9f4052593ea0f4b40b315d3b6038403a 2013-09-10 02:45:30 ....A 3999 Virusshare.00096/HEUR-Trojan.Script.Generic-99d928bf0938c473957e875d4aade13d29f1d8449e1146da2b2fffae4076f6b5 2013-09-10 02:16:06 ....A 5019 Virusshare.00096/HEUR-Trojan.Script.Generic-99d9af5126c5d9ccc6cb155636495afbe386ff45be2286308023fd428a675f91 2013-09-10 02:21:40 ....A 10873 Virusshare.00096/HEUR-Trojan.Script.Generic-9a1ac914780977d97f8cd7f6a25154c4553d3db2175bbbf375887549a48bde20 2013-09-10 01:35:52 ....A 1779 Virusshare.00096/HEUR-Trojan.Script.Generic-9a2db51052fea434e251dedaedd3f11c22cfda8fa71cb9d1faed5472da6812a9 2013-09-10 02:55:56 ....A 68507 Virusshare.00096/HEUR-Trojan.Script.Generic-9a340222182f82f9e5986bca181329c1fa7dc94bb8f5645ff12ef57ff9dd34be 2013-09-10 02:49:38 ....A 14862 Virusshare.00096/HEUR-Trojan.Script.Generic-9a3896ac3dcd62842e06e2c67dbd0619d20f9a084e2a78966c2dcea8393f0612 2013-09-10 01:48:06 ....A 66806 Virusshare.00096/HEUR-Trojan.Script.Generic-9a3df43dc9d539c6856d0f046b48cd929f91c5b8eb05ddffd95be04888a83734 2013-09-10 02:50:20 ....A 43683 Virusshare.00096/HEUR-Trojan.Script.Generic-9a47e8b03c4cff358faefc2e140845f73da794c2d2c3ccfb79c33a91ec288b81 2013-09-10 01:46:42 ....A 16689 Virusshare.00096/HEUR-Trojan.Script.Generic-9a4f01cab22912a0426e8cdb7b5d1a1ad8a42bd1dc5d77d68652e5d8405bf0a2 2013-09-10 02:15:44 ....A 45542 Virusshare.00096/HEUR-Trojan.Script.Generic-9a5c9e93eb9f1f7eb87a673f0be5aea9b0b3afe7a72b373c3ce07190cfb02ebf 2013-09-10 02:23:28 ....A 18898 Virusshare.00096/HEUR-Trojan.Script.Generic-9a66355913802ff05b77997a924a83f297be8486bcb9b9fe3c5c544584b41b60 2013-09-10 02:27:50 ....A 31785 Virusshare.00096/HEUR-Trojan.Script.Generic-9a7eb4b92e5248d8236f02b04697286f486a02af4ced77ec7007e501be709b68 2013-09-10 03:00:26 ....A 6859 Virusshare.00096/HEUR-Trojan.Script.Generic-9a827d87b907f4788da152574f162eb7d56b9b9bc03ab36ca84228f97f8af061 2013-09-10 02:10:12 ....A 30076 Virusshare.00096/HEUR-Trojan.Script.Generic-9a903df77e9f3bbbc439c130544c6289b204698fd5de41d708e45e9b2fbadba5 2013-09-10 01:45:42 ....A 82675 Virusshare.00096/HEUR-Trojan.Script.Generic-9a95f5d6c90f6ea8e19fc048b64269d7e45d4802016a22b67cb9edb88544033b 2013-09-10 02:23:34 ....A 14985 Virusshare.00096/HEUR-Trojan.Script.Generic-9ab1751b7fa7e40423ae414791ca6616bf1a7b8920526f9109d4eeccdc47cc22 2013-09-10 01:53:04 ....A 54072 Virusshare.00096/HEUR-Trojan.Script.Generic-9ab8f87427e0a3623aea7e1d862fa8f4405a12aed9c11bf59768379734d585fe 2013-09-10 02:54:58 ....A 15644 Virusshare.00096/HEUR-Trojan.Script.Generic-9ac055242b4afab7aedff021832f8fb957d2ea91fa79c8998a4ede4da472a9a8 2013-09-10 01:52:28 ....A 8985 Virusshare.00096/HEUR-Trojan.Script.Generic-9ac21778b0d5fb62509a75d8c929317ad8971b4b2beeaf61d328d5fc9d166aee 2013-09-10 03:01:52 ....A 92535 Virusshare.00096/HEUR-Trojan.Script.Generic-9ac56f99d78f0271152441d6353a2ba80580c6165a31f602b7a3a3f8cfa612b8 2013-09-10 02:30:12 ....A 9673 Virusshare.00096/HEUR-Trojan.Script.Generic-9ad56ac78d90b50cfa5a7238bfdb58b95c3f2d79d4a0588e802657fbe58005d4 2013-09-10 02:03:44 ....A 32202 Virusshare.00096/HEUR-Trojan.Script.Generic-9add97b78406442e30ed1c07794b6f8aed8d1d4ab8dae62f6f8fc47b741b4314 2013-09-10 02:43:50 ....A 23047 Virusshare.00096/HEUR-Trojan.Script.Generic-9ae8c905faa64a565ab050bd5fbc1e963dd2370d786b8e33b7567c3d40d76868 2013-09-10 02:34:48 ....A 59202 Virusshare.00096/HEUR-Trojan.Script.Generic-9b23330059842cbf59426235a500525943406d84bc0962dc6dab58e6a70febce 2013-09-10 02:49:50 ....A 38585 Virusshare.00096/HEUR-Trojan.Script.Generic-9b2672109561164a9eaad7140cc2986904d9b2612bec5d74d9e3a22000579244 2013-09-10 03:11:52 ....A 43373 Virusshare.00096/HEUR-Trojan.Script.Generic-9b329b7c30c56dff207153826e0fcf4298bb5c131f9adf25be61eb2be065cc9e 2013-09-10 03:13:52 ....A 49959 Virusshare.00096/HEUR-Trojan.Script.Generic-9b5c01788fe370bd80370c952350b45248433ec85f482dc6d6984b3e66287f82 2013-09-10 02:08:24 ....A 42781 Virusshare.00096/HEUR-Trojan.Script.Generic-9b6066735491aba9845e74c9ee1fe3ea337935ebe525f70e9de71c250ed7b1ea 2013-09-10 02:40:20 ....A 18748 Virusshare.00096/HEUR-Trojan.Script.Generic-9b6909c827ff1aa3d9e6ade6151445bc54afa71707bdf4b353e0f34b4ae54f3c 2013-09-10 02:01:50 ....A 51544 Virusshare.00096/HEUR-Trojan.Script.Generic-9b73fc1c2f34817b7aa7efc0cf96ceb17b785a83c7ad1e4af90109e847541deb 2013-09-10 02:39:36 ....A 42262 Virusshare.00096/HEUR-Trojan.Script.Generic-9b851d11b6a8ad79ebd4b735e6a3e2c0c1970f19d2030ee8b54e495f7a489fd9 2013-09-10 03:07:02 ....A 5727 Virusshare.00096/HEUR-Trojan.Script.Generic-9b9664a7df8531ab249f9eab896385a093e2becc9dbba0bab88ec97a05dbd49e 2013-09-10 01:41:42 ....A 14667 Virusshare.00096/HEUR-Trojan.Script.Generic-9bb10391c2f52df9972db994579d3b6b86dad16ca31be14c1388e2fccdb62bba 2013-09-10 02:49:16 ....A 10458 Virusshare.00096/HEUR-Trojan.Script.Generic-9bbd12a6a29644d7d2792d42cc758eafa4b93a26e643eb90eaf4dc6f2f6b07c3 2013-09-10 01:34:02 ....A 22996 Virusshare.00096/HEUR-Trojan.Script.Generic-9bc4e216b8a65f11b960f7f52b8380a25a7f7d40e32bacc07c431c0338be8cce 2013-09-10 02:09:10 ....A 47584 Virusshare.00096/HEUR-Trojan.Script.Generic-9bd961bf01151ea8b5dfc998728e465ae840763108cbda03b94a095acd4cee0e 2013-09-10 02:26:32 ....A 47587 Virusshare.00096/HEUR-Trojan.Script.Generic-9be21074bc30beb885bec234104837bbf7d136c14fe948f8316bd5ef998d00e5 2013-09-10 02:12:06 ....A 21189 Virusshare.00096/HEUR-Trojan.Script.Generic-9bed93516f60ec2bf2ec367dfc23355a60d37536277f70d06c4c688bfb4acd6a 2013-09-10 01:50:22 ....A 12457 Virusshare.00096/HEUR-Trojan.Script.Generic-9c1907af69e7e62eebddcd49190bbe9bd99183f9e7d5370337bc7c16557db568 2013-09-10 02:20:36 ....A 12819 Virusshare.00096/HEUR-Trojan.Script.Generic-9c1abe054e0d99934ab16b7e104eca4f354344e5be2770ae3b5297a2689cd1b5 2013-09-10 03:13:52 ....A 44156 Virusshare.00096/HEUR-Trojan.Script.Generic-9c1c6dcf2fb7a9d0bdb3d5e9f88f044370e740b02ac3e7610bce700f756c8aab 2013-09-10 02:18:06 ....A 19002 Virusshare.00096/HEUR-Trojan.Script.Generic-9c4149fe8009249ddf4128d1cd21a906d09101769be23d1d735b17e9350f6391 2013-09-10 01:56:20 ....A 17933 Virusshare.00096/HEUR-Trojan.Script.Generic-9c46f30b8e8bbff975f6e5226a577793e50ac3f05d53de6a8f2dc393e4a06082 2013-09-10 02:43:08 ....A 423217 Virusshare.00096/HEUR-Trojan.Script.Generic-9c4729c1da0a61303cde45375498b45f3799ad0d3c04a20ed6f8836414334311 2013-09-10 03:03:30 ....A 20154 Virusshare.00096/HEUR-Trojan.Script.Generic-9c473dd90176003d6a1648d12d01af33d2a0bb87c94755f92151757deef544a9 2013-09-10 01:44:22 ....A 448 Virusshare.00096/HEUR-Trojan.Script.Generic-9c49a8baee997922920ce29ec75970a719b1ae0a041fabb3c43259c3195cdfa4 2013-09-10 01:38:02 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-9c5e6fee2ed3b130a03d1e49619b3b3de84d328d35be5b97b3a9ed38597582cb 2013-09-10 02:19:28 ....A 16490 Virusshare.00096/HEUR-Trojan.Script.Generic-9c60985ca2352b2345adc2f627ea049a6cff4b85751ab16e75b22855858f8955 2013-09-10 02:24:04 ....A 133643 Virusshare.00096/HEUR-Trojan.Script.Generic-9c616b3fe86d67f517ac5e170ca3c21a5e45868d5dbc8067224a75dcd039c19a 2013-09-10 02:40:14 ....A 36518 Virusshare.00096/HEUR-Trojan.Script.Generic-9c6ae13e9db3f43be19e35b2bae319930f1a2a36b7435a3437f09bc1524017a2 2013-09-10 02:20:30 ....A 23676 Virusshare.00096/HEUR-Trojan.Script.Generic-9c7512beae0cbb68fe0bb25c8010c1d47cf7cac9ff727a37d49e33e201b68214 2013-09-10 02:23:58 ....A 443 Virusshare.00096/HEUR-Trojan.Script.Generic-9c756ff79a0e1eb5f0a9299d20ad36dbae752af0439aa88030361d2fe3f5c376 2013-09-10 02:48:08 ....A 21919 Virusshare.00096/HEUR-Trojan.Script.Generic-9c8377a44d2bd879b36a617d1959420ada7f1a9f1e062705ca4a8add09c79740 2013-09-10 01:51:08 ....A 19936 Virusshare.00096/HEUR-Trojan.Script.Generic-9c8a1bc639b314a525d08df81a773d1d32075cdfa01072e73bcd5be6b32cb223 2013-09-10 01:36:56 ....A 42010 Virusshare.00096/HEUR-Trojan.Script.Generic-9c9218cf1175ba1aa5c07e88da19144f0ccfd2cd80a0f9f04007b74f67b0c58b 2013-09-10 02:41:50 ....A 41566 Virusshare.00096/HEUR-Trojan.Script.Generic-9c986af36af0c89f884b61c7c1c5b30f65e3c255a6412c73c4fa210f37943569 2013-09-10 02:20:16 ....A 21337 Virusshare.00096/HEUR-Trojan.Script.Generic-9ca1d472437134a2f473c43be04b5b7127bdbab3fa970344231479781e4d6731 2013-09-10 02:59:10 ....A 1089 Virusshare.00096/HEUR-Trojan.Script.Generic-9ca308189baa9e9dcbfdf4dc1ad36802bd0810599c2f441bb51f277c51430a42 2013-09-10 02:16:24 ....A 22897 Virusshare.00096/HEUR-Trojan.Script.Generic-9cae191d61bc1df8240d64cff2b27f9076f8181eeb5b6e5ef56e3a146e0f1688 2013-09-10 03:00:24 ....A 2324 Virusshare.00096/HEUR-Trojan.Script.Generic-9cb3b2968bc5e404f3e46bd1df1ed8bd083056ed6334b8812aacad514861840d 2013-09-10 02:23:12 ....A 48048 Virusshare.00096/HEUR-Trojan.Script.Generic-9cc166143227e30cf89828342c594493b25edb69f4a67bd64e50c3195e68982b 2013-09-10 02:26:54 ....A 26008 Virusshare.00096/HEUR-Trojan.Script.Generic-9ccdd46209fbbd90b240673be0aefde0595d2911c2e96de4d4067010b5a3e347 2013-09-10 01:52:28 ....A 28169 Virusshare.00096/HEUR-Trojan.Script.Generic-9d0a1f070608ee9b972c93fa653546bd814488e9403d4ab9da32819320fa4b5a 2013-09-10 01:54:56 ....A 21623 Virusshare.00096/HEUR-Trojan.Script.Generic-9d0b02b14d2adf51889fea662679bbef003492371dbfbc3bdbfbab9553655a30 2013-09-10 02:15:56 ....A 11088 Virusshare.00096/HEUR-Trojan.Script.Generic-9d221acdabef477e3858f805dc16668912af55b9493438b62d26277e4b94db7c 2013-09-10 02:35:00 ....A 2162 Virusshare.00096/HEUR-Trojan.Script.Generic-9d2e5cd2830090fc03d53aa6ef8b3a8dc031cf108f824c064e3d39a560f31a44 2013-09-10 01:37:10 ....A 16134 Virusshare.00096/HEUR-Trojan.Script.Generic-9d3457fd2ec3cfc1d9b8dee4f696372829f45017bb5dbc2f57556b667c056bf8 2013-09-10 03:02:42 ....A 10212 Virusshare.00096/HEUR-Trojan.Script.Generic-9d367a04daaf8066136e88eb73ab28058e8225752cdc5ebafb00cd8d4236e154 2013-09-10 01:41:54 ....A 9226 Virusshare.00096/HEUR-Trojan.Script.Generic-9d37041385452bac764a17707e8ea3585cd3a68823dcf73c2e3e4a9a93652c9a 2013-09-10 02:56:44 ....A 153546 Virusshare.00096/HEUR-Trojan.Script.Generic-9d3aa5a2c89787b106e599d3c0dce4bfa724331f456cdd4b1e0bf27f70ee5a93 2013-09-10 01:38:26 ....A 36821 Virusshare.00096/HEUR-Trojan.Script.Generic-9d546ccc0fb9484bcde61fdf24634f8c51974c76046329f71dfec66caeef9b65 2013-09-10 02:29:06 ....A 34577 Virusshare.00096/HEUR-Trojan.Script.Generic-9d5b134d8d072681d314bdfb36752102dbf3bba63c9cc28a2c439ef8d160ccc2 2013-09-10 01:52:26 ....A 47851 Virusshare.00096/HEUR-Trojan.Script.Generic-9d764be10daa5dfc0f07cdbc42ce66731bea4f585e635c1a8f9a50108b073610 2013-09-10 03:04:06 ....A 44364 Virusshare.00096/HEUR-Trojan.Script.Generic-9d771be5f17da0b640842be3932519d816177993a66370213fd9797cf6edd9bb 2013-09-10 03:05:58 ....A 46059 Virusshare.00096/HEUR-Trojan.Script.Generic-9d7fdf288fd99fd8da9dbadd70eee538bd18cd801593adc1228f18322eeb0f03 2013-09-10 01:42:20 ....A 35035 Virusshare.00096/HEUR-Trojan.Script.Generic-9d81fff69c491a8426eea5ef799c9945f2f0f5a72aba1aeecab9882688d8f845 2013-09-10 02:34:50 ....A 46582 Virusshare.00096/HEUR-Trojan.Script.Generic-9da8831638123b720601a4eec763e0df83543e9f170447c35d0df3b585d0ef4d 2013-09-10 01:32:40 ....A 41481 Virusshare.00096/HEUR-Trojan.Script.Generic-9dd072a6c3cc8ef45a894df9893ced3eecd090e8f9366f2ab5f88d20639f266a 2013-09-10 01:30:54 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-9ddad9a11b9667e8d9e5a8a96e8930ef79f0679fce2331dfc961cc5113f97ce5 2013-09-10 02:13:08 ....A 167803 Virusshare.00096/HEUR-Trojan.Script.Generic-9ddcd506dadedd49d75d1fb8fe502de79de3d454b4b9f0a7d506cdcc776885f4 2013-09-10 02:39:06 ....A 152764 Virusshare.00096/HEUR-Trojan.Script.Generic-9de46138539b5828bee6b86f6fb0417b98eb3918ac4ff7024d01ec55c5564a86 2013-09-10 01:40:20 ....A 31899 Virusshare.00096/HEUR-Trojan.Script.Generic-9e0116484d1086a6a422731e67de107ebc2931eb584e6ed7b8cd6de03201f4ca 2013-09-10 03:06:42 ....A 21207 Virusshare.00096/HEUR-Trojan.Script.Generic-9e1ad680e70ca7e097131b122fc3b97ccffc83e4b349dc42d217cf82d7c81a92 2013-09-10 02:29:54 ....A 29247 Virusshare.00096/HEUR-Trojan.Script.Generic-9e1b4c28dc09fdedfc3749ad5751346f0826f3932e1d93982f8e81c5aaa80f2b 2013-09-10 01:45:28 ....A 32983 Virusshare.00096/HEUR-Trojan.Script.Generic-9e24f2fe2bad089927c5f51b53c9232a0f8bb52ac5954ed7cbd262f0793a2332 2013-09-10 02:52:06 ....A 1590 Virusshare.00096/HEUR-Trojan.Script.Generic-9e302bd68010b4b69752bcb22ac2ae8bcf0cc39939c4e1d4e91b0d292151dcb8 2013-09-10 02:12:20 ....A 32242 Virusshare.00096/HEUR-Trojan.Script.Generic-9e355c5709c9edea03d49e8818a4521d13bd12166c542857c8ba4a82b89604d7 2013-09-10 02:45:14 ....A 23140 Virusshare.00096/HEUR-Trojan.Script.Generic-9e4472f1afeee590a236a5d743bbf6d0a3cc5dc9b6bdca86a9d94171d8b36e50 2013-09-10 02:04:02 ....A 32748 Virusshare.00096/HEUR-Trojan.Script.Generic-9e4922e450b23f61e7e14c16dd5a5949f60247d9830286677c155c3eb1aae9b0 2013-09-10 01:39:10 ....A 99096 Virusshare.00096/HEUR-Trojan.Script.Generic-9e5c78c2ceeeee3985c144b99fea73c3aff9fd10bdf3d399aeccb6385b7dab70 2013-09-10 03:03:58 ....A 43553 Virusshare.00096/HEUR-Trojan.Script.Generic-9ea05797d900eba3b5f5e1b2c5edf18c6782e236e3ccf975e173c991d3c431a0 2013-09-10 03:07:44 ....A 83151 Virusshare.00096/HEUR-Trojan.Script.Generic-9ea5d064f5c6515f8e87c7ed4fbc97fb08ae73fe6d7d0717ac0d6c5bbc6d1124 2013-09-10 02:03:44 ....A 65 Virusshare.00096/HEUR-Trojan.Script.Generic-9eb2a3d71dce14f13e856c0870bca2b2e89b3aa142a893de49830a149e5a0530 2013-09-10 03:00:04 ....A 85260 Virusshare.00096/HEUR-Trojan.Script.Generic-9ec317fb9f69869f36bf74545f718574dffee8805390d229f9ee9c2f08791f61 2013-09-10 03:13:02 ....A 39434 Virusshare.00096/HEUR-Trojan.Script.Generic-9f06e4af179855b1a280c8236afd1c417f4ef5d5a259797503273df6c17b9cd9 2013-09-10 03:02:10 ....A 42267 Virusshare.00096/HEUR-Trojan.Script.Generic-9f0aa0b69476e153f1efdf8cf6af0c1d84c04df2ac8ff8061488135e83d7a5ea 2013-09-10 02:15:06 ....A 27066 Virusshare.00096/HEUR-Trojan.Script.Generic-9f0f5219ef68d7118b643dba5fef35605be7f6891ba02b165accc35b36aaaffe 2013-09-10 02:33:30 ....A 154867 Virusshare.00096/HEUR-Trojan.Script.Generic-9f23bcf1b9e9b6ea67ccb5d5a5ca301e9c1a5a6b99956f4d14571a36f219e5ae 2013-09-10 02:47:06 ....A 9051 Virusshare.00096/HEUR-Trojan.Script.Generic-9f32a9d6e43905b065f03041109474734aafff19f522d5b1874c5b9801b097d0 2013-09-10 02:38:48 ....A 28008 Virusshare.00096/HEUR-Trojan.Script.Generic-9f40991d43ee45b94e1a11c9e4040237dea29777c0ccce2042a20fee47497a45 2013-09-10 01:32:16 ....A 14253 Virusshare.00096/HEUR-Trojan.Script.Generic-9f43b27aaf5154998f4cba6a9eb0f7e59fc70e05c733cbce7ad60c404fee9dc1 2013-09-10 02:29:40 ....A 24399 Virusshare.00096/HEUR-Trojan.Script.Generic-9f44345d8f1c2064a4128580b202afc2c1de9331b06ecbbecab15b308774c465 2013-09-10 01:36:08 ....A 27131 Virusshare.00096/HEUR-Trojan.Script.Generic-9f45dd6273ccc7d3102a5442415b0f0325ea6e0900f9684ff7837ec202627dc0 2013-09-10 02:49:40 ....A 2392 Virusshare.00096/HEUR-Trojan.Script.Generic-9f4f282e7e4c73d5c877f5b4354ebc5e53a008c46e555a9bc16bf6eb8209987f 2013-09-10 02:43:36 ....A 6514 Virusshare.00096/HEUR-Trojan.Script.Generic-9f6098e9181666d2892a58d61a720f5482184967d14ed750b2ccf6eb97870493 2013-09-10 02:28:14 ....A 39643 Virusshare.00096/HEUR-Trojan.Script.Generic-9f65343bd644068cd42e4dca104f54b528840bcb045f033ebe0de28140b5f4cc 2013-09-10 02:39:48 ....A 10773 Virusshare.00096/HEUR-Trojan.Script.Generic-9f67612961a92b49ced343a04724d3f6644427d42dfda94cca3f08529cae4fd6 2013-09-10 02:04:28 ....A 10083 Virusshare.00096/HEUR-Trojan.Script.Generic-9f77f444adef8662f195c8e1531f2dfbcfd47911b78d1a284a6ad8ca73e7b4ea 2013-09-10 02:42:08 ....A 51384 Virusshare.00096/HEUR-Trojan.Script.Generic-9f8f46e617da6a31750b4aa7ed84822b8719225fd658d449250f4da874b59853 2013-09-10 02:22:10 ....A 91300 Virusshare.00096/HEUR-Trojan.Script.Generic-9f99af878521ecec2ab0bd198510da64de424c2502ced04484f1dd36fe849c89 2013-09-10 01:50:16 ....A 30631 Virusshare.00096/HEUR-Trojan.Script.Generic-9fa2c88d4bf9c47aa5f2774dcc390831e1d6dae28d550b4dbcfb5c88ad90e274 2013-09-10 02:04:38 ....A 4509 Virusshare.00096/HEUR-Trojan.Script.Generic-9fbd50566b260ad198a7cc5ff02e632ac11fdc7d5238b364f3d44e30ae70d6a8 2013-09-10 01:31:04 ....A 55944 Virusshare.00096/HEUR-Trojan.Script.Generic-9fd82e85a0ed0889cc4f27efd80cbf9e165b4a40c5a62e697318e9d5adc2e3f1 2013-09-10 01:50:52 ....A 3877 Virusshare.00096/HEUR-Trojan.Script.Generic-9fdb70d328edabdeeb758f815b9fb2b84ec8b57c7d1f16867780d6a9a86a0a13 2013-09-10 03:09:58 ....A 73423 Virusshare.00096/HEUR-Trojan.Script.Generic-9fe05b5b4c71235fa0bb63ee811f6a6dc7158eec3f46b937f429aad22e9a08c0 2013-09-10 02:08:06 ....A 33418 Virusshare.00096/HEUR-Trojan.Script.Generic-9fe241dc0251bdabaf20dbb2c423353ef4e504d9906a29e190919aa33b673877 2013-09-10 01:35:26 ....A 15818 Virusshare.00096/HEUR-Trojan.Script.Generic-9fef7570e030be12323226022e3337c5eca0b35be7890ad63440902ca2f19c48 2013-09-10 02:00:14 ....A 11129 Virusshare.00096/HEUR-Trojan.Script.Generic-a002468bb335c5160befae384e35cb5c0cb5119625090b5c987ec08fec4df17e 2013-09-10 02:28:26 ....A 45243 Virusshare.00096/HEUR-Trojan.Script.Generic-a01793ff3a4468c73a998905fbd42fe6acb27ab6a61d5e00107abe500632af08 2013-09-10 01:51:30 ....A 47429 Virusshare.00096/HEUR-Trojan.Script.Generic-a01abe7a27aa1406b1b732620c516b53ccc9cac24f7f45874993861353ce1403 2013-09-10 02:35:38 ....A 18678 Virusshare.00096/HEUR-Trojan.Script.Generic-a0230da1d9094ec11292b1e33788f91511036b5c60c73ff2efcc694a1c11fc50 2013-09-10 03:10:30 ....A 10714 Virusshare.00096/HEUR-Trojan.Script.Generic-a0242a370c79db8dcc806288eac3c6b41cce6402f99eb79106c36bb77aeaeeee 2013-09-10 01:56:02 ....A 25446 Virusshare.00096/HEUR-Trojan.Script.Generic-a028ae182c76fb135d2775bd364560b3446bf54a21ca0cd1797d2aa9c4a54a79 2013-09-10 03:15:00 ....A 23380 Virusshare.00096/HEUR-Trojan.Script.Generic-a02ba911a8fe514ddbde2b5bd43af0758abb36748483adb142aedb4f0aa2ed7c 2013-09-10 03:01:30 ....A 19194 Virusshare.00096/HEUR-Trojan.Script.Generic-a03267a36bc71f3c359a186fcde82060747dd7bd11cf6b4a486e3d45eebfe743 2013-09-10 03:04:18 ....A 7053 Virusshare.00096/HEUR-Trojan.Script.Generic-a035aacb9f5a58cd49b80c6caf4131e78b49bdd2418c2d6249bec75cf8df3130 2013-09-10 02:57:00 ....A 10875 Virusshare.00096/HEUR-Trojan.Script.Generic-a043034b4c0e7d344e8e69aa3028c532599805d61374aa8b2362f9fe614911b9 2013-09-10 01:33:48 ....A 138604 Virusshare.00096/HEUR-Trojan.Script.Generic-a04d0dbc3a16e711bc6aee134889bbf13a72dadeba5cfedcbcf855145d972f9c 2013-09-10 02:56:00 ....A 13427 Virusshare.00096/HEUR-Trojan.Script.Generic-a0551f64601e02244a31fbdada4a2f548971b60223dccf9764957200b6d90658 2013-09-10 03:00:04 ....A 26970 Virusshare.00096/HEUR-Trojan.Script.Generic-a05a3ab6d088ac5c6060090ac6e197a79f1b3adff93b07ff79728baca722704e 2013-09-10 02:21:00 ....A 31277 Virusshare.00096/HEUR-Trojan.Script.Generic-a05aa4c60c2c5da7c2915fcffcc0023de3a670add84edecee665847aa50dc639 2013-09-10 02:13:38 ....A 13571 Virusshare.00096/HEUR-Trojan.Script.Generic-a07774f4592d749b9fd1fc6035a9c2b6a5faa57f0686136538cdc350f5a18442 2013-09-10 01:40:50 ....A 33981 Virusshare.00096/HEUR-Trojan.Script.Generic-a07c907d48066e9c568aa37deb2db1466718446f3d3acbb8a965bfa6bd9e6907 2013-09-10 02:27:12 ....A 42487 Virusshare.00096/HEUR-Trojan.Script.Generic-a088c1cf423eb1fbb0ea9587a823cbd61824ddef5ab31a5736481ea46f78bbf1 2013-09-10 03:14:24 ....A 118819 Virusshare.00096/HEUR-Trojan.Script.Generic-a08b23ae8cdf59a44d7b9177dfaa59e93f04d26a94e034f55da25ce3518dede5 2013-09-10 01:34:14 ....A 53109 Virusshare.00096/HEUR-Trojan.Script.Generic-a08edde88c345513b0e897982d91b77e934edf333e2a5e18a92cc0c9f2323eba 2013-09-10 02:22:52 ....A 19797 Virusshare.00096/HEUR-Trojan.Script.Generic-a09d4036c3526ec1013f9ccd774b82d8a3026eb69f5986257c645e46a730de03 2013-09-10 01:53:00 ....A 18932 Virusshare.00096/HEUR-Trojan.Script.Generic-a0a1ac131af5cb247c4b05f0d7fbc417d8f86bf0f4a6580053caa12412a69914 2013-09-10 02:30:24 ....A 26014 Virusshare.00096/HEUR-Trojan.Script.Generic-a0a55f927d0697f96ae2e8c7a379048035bf0f9d67ce06682e5872f88d683641 2013-09-10 01:36:30 ....A 58311 Virusshare.00096/HEUR-Trojan.Script.Generic-a0a83d2a7a474ff126104a9c0fcc8a9b7341cec3359d422adb332b4d887826ca 2013-09-10 02:21:02 ....A 989 Virusshare.00096/HEUR-Trojan.Script.Generic-a0ad78119b3a4e8939f257e9c40372a11c35b9c1ac93a5c82bf849a9bed4545e 2013-09-10 02:51:02 ....A 83545 Virusshare.00096/HEUR-Trojan.Script.Generic-a0c898a11a92009911d13a3d5ecd072d81c53a4926efbb9f0e51f2559a7d3d10 2013-09-10 02:33:00 ....A 6189 Virusshare.00096/HEUR-Trojan.Script.Generic-a0cf6600993c03c9805fcbdfda88d4633fed6f5346069ac2a1d55f2d792a5302 2013-09-10 01:56:20 ....A 15901 Virusshare.00096/HEUR-Trojan.Script.Generic-a0d1a074f801d3a256e8541c1d8b3624bc06a5880502e173631776874cd3ebeb 2013-09-10 02:51:28 ....A 42695 Virusshare.00096/HEUR-Trojan.Script.Generic-a0d85593e22e4e17da8e503a3b60e563d3f42639c5eb835ae72889cb65ba4ee3 2013-09-10 01:52:40 ....A 35083 Virusshare.00096/HEUR-Trojan.Script.Generic-a0db85bbed3ea270bbb2f33ad7a50774d7f5a0f00bf2e2c96f68812a9d1bb4aa 2013-09-10 01:35:12 ....A 16353 Virusshare.00096/HEUR-Trojan.Script.Generic-a0ddaa802fb280632369c2ee98b5517e5fab992306310abbc173b26a978721f8 2013-09-10 02:03:48 ....A 25883 Virusshare.00096/HEUR-Trojan.Script.Generic-a0ffef95dba4635c65bb09ea723926a935aa972a96edc0c427df3ede24aa4970 2013-09-10 02:30:04 ....A 6729 Virusshare.00096/HEUR-Trojan.Script.Generic-a1076189a915e6a38a5cfe31dadb41052d34602f4bc5f310c34c09d2b90671f0 2013-09-10 01:56:00 ....A 32498 Virusshare.00096/HEUR-Trojan.Script.Generic-a10e4d23347180497be5e867ec516c856bd1d2a836c588b88a0af02d7b983f87 2013-09-10 03:14:24 ....A 19970 Virusshare.00096/HEUR-Trojan.Script.Generic-a11327da28bfa1c43802f3ab0be535661fa26e5cd605188ed9678e8bd56727ab 2013-09-10 02:17:30 ....A 21636 Virusshare.00096/HEUR-Trojan.Script.Generic-a133c42d540b4800ab9e3d3b99fc9ca4e94398f562be5e73543ecb2ae54aebfc 2013-09-10 02:56:14 ....A 21163 Virusshare.00096/HEUR-Trojan.Script.Generic-a1544cf5a944617949d2d9f13bfd0c5377d2eda60802ac4e5b5a2a2f9ce32a6d 2013-09-10 02:41:58 ....A 105191 Virusshare.00096/HEUR-Trojan.Script.Generic-a15856ccc999dee17ceb3f59253d3c0df1be9197cd9e514e56fe562dd0688691 2013-09-10 02:47:06 ....A 55811 Virusshare.00096/HEUR-Trojan.Script.Generic-a16201033d801d25e9de8a88e728073c47f319646c5b21532bd6ce8adbdec641 2013-09-10 03:12:50 ....A 29394 Virusshare.00096/HEUR-Trojan.Script.Generic-a163020b565e315b412463565bad2910cc8b3b28a0e4c0ddb5b249e1ee83bb73 2013-09-10 03:14:56 ....A 18971 Virusshare.00096/HEUR-Trojan.Script.Generic-a174000d66ecde2061d579f43a9d5a2c1296b633fe101a266edc1d7cab01c36d 2013-09-10 03:08:56 ....A 47740 Virusshare.00096/HEUR-Trojan.Script.Generic-a18c671b381db8e2944f768519db1114e8e20b12ab82eafada970ae7cda6b210 2013-09-10 01:59:18 ....A 15922 Virusshare.00096/HEUR-Trojan.Script.Generic-a19735ff4f82e3fecabeea1c00b1f719bd19c18e5675605bb507f759fd1febf9 2013-09-10 02:52:38 ....A 96561 Virusshare.00096/HEUR-Trojan.Script.Generic-a1ab30b6b678b3561606fa47c0a8cd8551fff474a1ada15779857df756810e4e 2013-09-10 02:36:20 ....A 9300 Virusshare.00096/HEUR-Trojan.Script.Generic-a1dae082edbb8c98fae06fd32351e39b2e6a053d2e94fd7619200d384a01477d 2013-09-10 01:53:18 ....A 5305 Virusshare.00096/HEUR-Trojan.Script.Generic-a1f73034378884aa59bfb2b6e905f0e54ab1611a4527ad578eb1fd2472feda99 2013-09-10 02:15:18 ....A 33409 Virusshare.00096/HEUR-Trojan.Script.Generic-a1fcba9db2089682449fcd177ac3b984b1fe5955d5a9f1b0ca56fff907ebed2c 2013-09-10 02:53:54 ....A 15103 Virusshare.00096/HEUR-Trojan.Script.Generic-a2021a2a0faf380764bb6b26dac10bf82d464d705a791409423188075e59abff 2013-09-10 02:26:26 ....A 24753 Virusshare.00096/HEUR-Trojan.Script.Generic-a20e127e5950680341bb4fb88e926cb1bcc5787368dfa6dad59ec27c9073fca9 2013-09-10 02:51:30 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-a230fe61a178b03b65a928a217b25b59892ca7ac459884a94ddc55eec723d4cf 2013-09-10 02:24:18 ....A 61236 Virusshare.00096/HEUR-Trojan.Script.Generic-a2576892aa6758071dcd19f6b8d21ca0ba2a7776ca93e7a549dbf8239e6f7169 2013-09-10 01:45:44 ....A 49781 Virusshare.00096/HEUR-Trojan.Script.Generic-a274785b4d9abe26e76ec174aeb3e386201817cd841c05f5d9192958197fd2af 2013-09-10 01:57:54 ....A 9623 Virusshare.00096/HEUR-Trojan.Script.Generic-a28279db1ac4104a3235fe923800c92b32c6bcfba477e3c90de3e06f26caa30a 2013-09-10 01:59:34 ....A 32997 Virusshare.00096/HEUR-Trojan.Script.Generic-a289938ab94bac02bddcd61a5624961d4fc71311a205bfc33973d00cfba925ec 2013-09-10 03:01:30 ....A 4948 Virusshare.00096/HEUR-Trojan.Script.Generic-a28abf6d6972f586d9346efbf6955bbf1222c8bbf9ed32e3ed8832cac29e7a89 2013-09-10 02:11:16 ....A 8125 Virusshare.00096/HEUR-Trojan.Script.Generic-a294f200bc40c177b061cb16d88207c5daf8722fc9a431a75ad7009461c6640a 2013-09-10 02:51:18 ....A 202096 Virusshare.00096/HEUR-Trojan.Script.Generic-a2951c6a8ec19a2b0ad6bbc6108dc07c48def7d65597d17cbf528c890ba9a7a8 2013-09-10 02:42:46 ....A 60275 Virusshare.00096/HEUR-Trojan.Script.Generic-a2999e91684caad1f700b24be1c1ca110f8ddb9ee9762d88e57fb61cbdb4b031 2013-09-10 01:43:06 ....A 99457 Virusshare.00096/HEUR-Trojan.Script.Generic-a2e58ed967d8d5e2395c887f9b591e3584eda6256ab63858b76bb7f437b4b086 2013-09-10 02:31:46 ....A 5967 Virusshare.00096/HEUR-Trojan.Script.Generic-a301f06703f9bf5f455192e76eb9e83fb26c531c9639a9abd88097f0a39ed774 2013-09-10 02:27:34 ....A 10211 Virusshare.00096/HEUR-Trojan.Script.Generic-a30e456137151afdfa8c71d211587dab57dafed9b114c93260b5c73f807cbfb2 2013-09-10 02:22:58 ....A 16384 Virusshare.00096/HEUR-Trojan.Script.Generic-a31dd102a791e022649746b950bb57ffb53c245c4cd118fec643e391bf8de131 2013-09-10 02:23:52 ....A 26131 Virusshare.00096/HEUR-Trojan.Script.Generic-a324894aa90bf753a3c548a721ce90b8ad4023a98786860816ed4248ca9406e3 2013-09-10 02:21:18 ....A 41989 Virusshare.00096/HEUR-Trojan.Script.Generic-a32b7f3504b71fcb27344d1a882508a8bfd7c1576cb0007fbae91c2efc014d9c 2013-09-10 02:05:38 ....A 3817 Virusshare.00096/HEUR-Trojan.Script.Generic-a34a9215d485c8aebec6a2155a4b29eb9aadab6bb04adb6dd78dc20bdd0acf39 2013-09-10 02:33:34 ....A 14816 Virusshare.00096/HEUR-Trojan.Script.Generic-a359538c5e6a1d9e1ed65667a42925bb5e19eeba6b36b6fb451e329d37477533 2013-09-10 01:44:30 ....A 1672 Virusshare.00096/HEUR-Trojan.Script.Generic-a36a183c553589e78cfbe6ebfb3529424a95a4e7e466e0b9ee8d1a1f27660b71 2013-09-10 02:44:34 ....A 60552 Virusshare.00096/HEUR-Trojan.Script.Generic-a36de30f50d7f8ebd535275df2bcbe4db164dad8df2bfd37b762ada9fc6ef8a8 2013-09-10 02:45:32 ....A 61035 Virusshare.00096/HEUR-Trojan.Script.Generic-a372b3a33b42faede82b99db4c9308b0fd4ddf7e2af35699fc5fcced9bf5a6a5 2013-09-10 01:41:02 ....A 15527 Virusshare.00096/HEUR-Trojan.Script.Generic-a37d6256d72b5fa95ced27704b266fccb4a180e4be255aa1c3c7508c102da581 2013-09-10 02:46:32 ....A 162568 Virusshare.00096/HEUR-Trojan.Script.Generic-a3984062ec2d3aa357af68156cab3e6d9c6e102e0216ecc0020e0668bbc6a528 2013-09-10 02:44:28 ....A 21200 Virusshare.00096/HEUR-Trojan.Script.Generic-a3b0da1ebe84a447dde6f0c14675f2bbab538a6b0306ef49f3a550a58fd6ae3a 2013-09-10 02:50:06 ....A 23985 Virusshare.00096/HEUR-Trojan.Script.Generic-a3b8ba4e5c5297e0fa5442e047a79f5f805204778b57b805d7308e375c8fe56f 2013-09-10 02:29:02 ....A 22484 Virusshare.00096/HEUR-Trojan.Script.Generic-a3c031266114aade44dffffa7f7cd3c2bdbde47fcd7a0e45aa444f75d4421583 2013-09-10 02:57:10 ....A 15838 Virusshare.00096/HEUR-Trojan.Script.Generic-a3c0d809f1f5b36962fa543d0d79a0d8909860b9275736b31a15f86d91faf5d0 2013-09-10 02:25:26 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-a3c66a0b4cae9230986c0305fc9a2feccb2986cb988f0e79a94bbdd90491e575 2013-09-10 01:45:20 ....A 19014 Virusshare.00096/HEUR-Trojan.Script.Generic-a3e3774c01fc6739bcaf83de310f6f437a01be22316fbe7b55c616e1f576dccb 2013-09-10 03:11:02 ....A 3909 Virusshare.00096/HEUR-Trojan.Script.Generic-a40f9debd2c5c49d86597a3e6f1833d3cce30665a7671176d9797b601e98e081 2013-09-10 03:05:14 ....A 4611 Virusshare.00096/HEUR-Trojan.Script.Generic-a47281e821e78eea084c6b9b4f8d30ea8428baeac8d0ae4ff578e35db9120b7b 2013-09-10 03:08:26 ....A 956 Virusshare.00096/HEUR-Trojan.Script.Generic-a48a13a8a2d045956f7633663ae58e7e86b7f8a3d257248f4df62231cd2d7ba1 2013-09-10 02:36:52 ....A 27398 Virusshare.00096/HEUR-Trojan.Script.Generic-a49b903c3b25cbf48e427e48225616caae67c5b99be3020341e5966f1383cae8 2013-09-10 02:29:14 ....A 14849 Virusshare.00096/HEUR-Trojan.Script.Generic-a4b071a92bb4d31cde7978e2f31cefc934582196d46dff9ed55d0542f597fc7e 2013-09-10 02:52:08 ....A 16805 Virusshare.00096/HEUR-Trojan.Script.Generic-a4bbc124539fee9845973762f54bcede80eb25bd218eef4d07f4efb02eaf8ed0 2013-09-10 01:42:20 ....A 2382 Virusshare.00096/HEUR-Trojan.Script.Generic-a4bc3d194ac09d595cf992cc424ca1b3cb94e100b281aa20acffcd4a01648796 2013-09-10 01:34:06 ....A 38066 Virusshare.00096/HEUR-Trojan.Script.Generic-a4cbc2656c66c179eb595f25c4cf9a1878e0c5f60ca0aeebb4a7f9d4610ea675 2013-09-10 02:30:10 ....A 10662 Virusshare.00096/HEUR-Trojan.Script.Generic-a4dec323b80e6584e723f43c05dda9af68fdd83a8b559fc54872c35031b15cd1 2013-09-10 02:30:10 ....A 30632 Virusshare.00096/HEUR-Trojan.Script.Generic-a4df6979b646dc8b1ed5898de2b3dd612ee8ecf45fb84764fabc21d5a540480c 2013-09-10 01:34:14 ....A 46590 Virusshare.00096/HEUR-Trojan.Script.Generic-a4e4d395451b40c6e3f928bf8e71135775866993fe94adfa5a81ccabc5b1e968 2013-09-10 01:29:50 ....A 52654 Virusshare.00096/HEUR-Trojan.Script.Generic-a4ff794102fd1cac21be8682d6da42e9849e9efa7e281b467aab8f3f110ceee8 2013-09-10 02:31:58 ....A 31645 Virusshare.00096/HEUR-Trojan.Script.Generic-a505b9533aab2f19b79217e3ca349f32abb2b51fe82948f60ecf24f792fe159e 2013-09-10 02:49:58 ....A 36823 Virusshare.00096/HEUR-Trojan.Script.Generic-a50670ed75f2b2a361d1375b2984da158b8437e50f71654e619eb27c4fbe8845 2013-09-10 03:02:48 ....A 4281 Virusshare.00096/HEUR-Trojan.Script.Generic-a5067ee4fc9f5c3bee4da589bfd6e15aae1d86a8fb78932176aac7a76abe10de 2013-09-10 02:23:12 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-a51252a66f1982c1a60a91c8d97c370471247328e61fc1d7531e84f7de0b6ac1 2013-09-10 02:07:20 ....A 39278 Virusshare.00096/HEUR-Trojan.Script.Generic-a53dfcfa69d055a61818910e33c73a1df42e85f3972131e9461ca74fa305c9e7 2013-09-10 03:06:18 ....A 23355 Virusshare.00096/HEUR-Trojan.Script.Generic-a54fcbc361c652fc998389a5043a5aba5843deaea279ba4f0aa63ce5e296e007 2013-09-10 02:52:42 ....A 10850 Virusshare.00096/HEUR-Trojan.Script.Generic-a55d189ea7cab1da398682b709797a7b34e30f09ef47bff6a8a933e95187c72b 2013-09-10 03:14:08 ....A 4921 Virusshare.00096/HEUR-Trojan.Script.Generic-a564dc42b76f8adb402eb5909c5f1c23169c5a42005e1c955aedbe15bcef4500 2013-09-10 01:50:04 ....A 8192 Virusshare.00096/HEUR-Trojan.Script.Generic-a568a99caf83d59ecd7ef40f1928eb462f7157d293b18c397c3afdec4346ddd0 2013-09-10 02:41:46 ....A 1596 Virusshare.00096/HEUR-Trojan.Script.Generic-a591025a17565a89aba4a2c8e2af5d8c16691b84a747ea6daf128178fde97b41 2013-09-10 03:07:34 ....A 5062 Virusshare.00096/HEUR-Trojan.Script.Generic-a593fdd8ed28297de3220133bc267da276448060fddd1476a2e0504048877ac4 2013-09-10 01:39:42 ....A 26576 Virusshare.00096/HEUR-Trojan.Script.Generic-a59d46aeeee45d822bd12a0365c9650072d45cea6b24dae5190fa96e91de6058 2013-09-10 01:44:24 ....A 1673 Virusshare.00096/HEUR-Trojan.Script.Generic-a5a20a2b931de55a5b467bd3d37915ad0423512997ae1aa79099d55739ea8550 2013-09-10 02:13:38 ....A 27293 Virusshare.00096/HEUR-Trojan.Script.Generic-a5b1c486cef6be0c9201be7b8d0ca2b49e9144220767942f2179789aea60335c 2013-09-10 01:41:06 ....A 93366 Virusshare.00096/HEUR-Trojan.Script.Generic-a5b7c9fb13bedf94edd493887b92bac06699e22c055b4cc679f3406fe236bb7b 2013-09-10 02:32:42 ....A 85013 Virusshare.00096/HEUR-Trojan.Script.Generic-a5bbbfd1ac1d6749fc14222b789a2c8af0844d5a52e849bd5d97cc1909a425a8 2013-09-10 02:13:38 ....A 31914 Virusshare.00096/HEUR-Trojan.Script.Generic-a5bd5389061ba4f4d2d8f23a60f14a28b40497bfd4692700a4c92e6c4092b156 2013-09-10 02:15:36 ....A 21779 Virusshare.00096/HEUR-Trojan.Script.Generic-a5c127af5b4fff32b9ad5dcd8d82dfd12d799099a0610d177cd0f2a0ed8178ff 2013-09-10 02:02:58 ....A 14907 Virusshare.00096/HEUR-Trojan.Script.Generic-a5c703cc947bd5af5021c0c3b81b3533e18ca7f5d30a239d5f7f0dbe8383351e 2013-09-10 02:01:00 ....A 34698 Virusshare.00096/HEUR-Trojan.Script.Generic-a5cc5c7575b813ee937a85af926193a2e082073f7c6ec4e91b1af7d564d5a3e3 2013-09-10 01:47:34 ....A 29767 Virusshare.00096/HEUR-Trojan.Script.Generic-a5e698dbd7e8cfc27fa415e1677ac459fbd584ee0db0122c4cbb939e2b367949 2013-09-10 02:12:16 ....A 34053 Virusshare.00096/HEUR-Trojan.Script.Generic-a5e783579b964a165f4aa606cde97f4687928880f786b6a40217355d280bb6a7 2013-09-10 02:23:06 ....A 3794 Virusshare.00096/HEUR-Trojan.Script.Generic-a5fc7ad80dd80ff9e34bab0a7a6b94f38f2d583e131925a792230a315d38cfe9 2013-09-10 02:50:24 ....A 36807 Virusshare.00096/HEUR-Trojan.Script.Generic-a6074e8b644160cb39b647af0ebf4c85ae04277733f3e838fa9dcaa2a1adc76d 2013-09-10 02:52:16 ....A 24808 Virusshare.00096/HEUR-Trojan.Script.Generic-a61d6556e4286141ce1fa320d3acd3c71b1135e913880e6fd0c4c8e943b672e8 2013-09-10 02:33:14 ....A 32483 Virusshare.00096/HEUR-Trojan.Script.Generic-a62fcb679e31cdd27f231793fe53d72563969ac53f78aa80b4cc85a8654b5deb 2013-09-10 02:37:52 ....A 24540 Virusshare.00096/HEUR-Trojan.Script.Generic-a62fea9a0ec181da8f94e14f7e425c1544973735497b77fb6caa003236b493ab 2013-09-10 01:36:52 ....A 23456 Virusshare.00096/HEUR-Trojan.Script.Generic-a6397e44e5070a9c790e3bb5055223abe7890c7fbe93292f0ec39c28e5d85e1a 2013-09-10 01:53:08 ....A 14520 Virusshare.00096/HEUR-Trojan.Script.Generic-a6417c60f35fcae10e416f40774109dd619d2d64046347bd0091a927294413d3 2013-09-10 01:43:50 ....A 15689 Virusshare.00096/HEUR-Trojan.Script.Generic-a652914af7b51a56d17bbcc14a5a8f38719e4fdf1e013097a8051fc09902fa32 2013-09-10 02:39:30 ....A 29747 Virusshare.00096/HEUR-Trojan.Script.Generic-a6605a620f2a0d3cd49218d82d69779a42bdc000d1c206d20cef2ea41d81494a 2013-09-10 02:34:52 ....A 27392 Virusshare.00096/HEUR-Trojan.Script.Generic-a660a23640f8c6b3f4f39f0e582b76daf0699d5db36d9b1b8effbaf0c98913b9 2013-09-10 01:50:44 ....A 21433 Virusshare.00096/HEUR-Trojan.Script.Generic-a677c55cd3b52fb3eaf01c8bc1276f0cc6f3a218cc79c5c5ccbe7ce47060e1c7 2013-09-10 01:51:02 ....A 48846 Virusshare.00096/HEUR-Trojan.Script.Generic-a67da4ba47d98ded4396410e71059253e2c8ce9bbc13fb0a0a01376d3cb8fc63 2013-09-10 03:03:38 ....A 11851 Virusshare.00096/HEUR-Trojan.Script.Generic-a68ab3e3fd92c2ddea0c097f1de3f9997586eae31fac0cac418153e7b36f0902 2013-09-10 01:52:18 ....A 21328 Virusshare.00096/HEUR-Trojan.Script.Generic-a68f6978784d6b76bd24e1e649a5d6040093351bc0d3b0c3f0081be477301cd2 2013-09-10 01:59:42 ....A 18961 Virusshare.00096/HEUR-Trojan.Script.Generic-a6963605212fd0619b3c4bb3f51d07e97e4f18e95c4315e1bb901595257131ae 2013-09-10 02:16:34 ....A 79309 Virusshare.00096/HEUR-Trojan.Script.Generic-a6b4b6b4c28190120b3eebda1b9968eaf3bc08479da96ce87c8e55c445586d17 2013-09-10 02:58:30 ....A 38255 Virusshare.00096/HEUR-Trojan.Script.Generic-a6c4cb6262e544403d301fb0e4756370248dde958ec1e1d71e68782caaf22e4e 2013-09-10 03:10:06 ....A 1039 Virusshare.00096/HEUR-Trojan.Script.Generic-a6f59574821a9c43cb81560dfbd1a68d718deb0d4bfb18eda8d5278e9c390189 2013-09-10 03:07:38 ....A 24644 Virusshare.00096/HEUR-Trojan.Script.Generic-a70d1bcd39ec9922cdcf6dbcce45c1de46e2869b4e5765ad8b8c1b0c387fd95b 2013-09-10 02:52:54 ....A 2570 Virusshare.00096/HEUR-Trojan.Script.Generic-a71059baf27dc12bcba7d25f06cbce773c66ad44cd77f31ec87fb6d2fa3a8c07 2013-09-10 01:49:02 ....A 81992 Virusshare.00096/HEUR-Trojan.Script.Generic-a714dda5523cb27fa91e7202b993167985f106faa05990670d77561782a6f7e5 2013-09-10 02:33:02 ....A 17871 Virusshare.00096/HEUR-Trojan.Script.Generic-a721bc8b9395df437463f11b85ddee85dd82142fad0518f228f82a2bd1a5fedb 2013-09-10 02:24:16 ....A 92993 Virusshare.00096/HEUR-Trojan.Script.Generic-a72ea6cde3df9f4eacb6ccb2e8d83a4179df08b46ff0e2323fa3d36058385f28 2013-09-10 03:09:12 ....A 18369 Virusshare.00096/HEUR-Trojan.Script.Generic-a747b95aa3c7b2a714494e97956b95dbcff93ddf0ac39cb4e42a78f50a232d62 2013-09-10 03:04:02 ....A 31721 Virusshare.00096/HEUR-Trojan.Script.Generic-a75ad6634788475babdb2fec74050d072fc697c3af6e0315669563f94db2f430 2013-09-10 03:04:08 ....A 91873 Virusshare.00096/HEUR-Trojan.Script.Generic-a75cfa1da78ef9dbb7956fd7eb35ba8ea3669803f489cc0e72fc5088c521b289 2013-09-10 02:47:30 ....A 12033 Virusshare.00096/HEUR-Trojan.Script.Generic-a7708d49c8770320df375157fe76966bb1570de46fa480eb4c740f86115dd912 2013-09-10 01:38:06 ....A 24415 Virusshare.00096/HEUR-Trojan.Script.Generic-a785ea72323833b05e9254c44cb6f78d14b0f4aafe70a8b1c06c81b022154a23 2013-09-10 02:55:52 ....A 17327 Virusshare.00096/HEUR-Trojan.Script.Generic-a798652e349871143107f19464069bc78712538bb233ad08d837ed9a22a536b7 2013-09-10 03:11:30 ....A 53385 Virusshare.00096/HEUR-Trojan.Script.Generic-a7997575da3bdeb0c40944475668c528c6b50cd94254303b89552bd5eee08537 2013-09-10 02:23:34 ....A 42901 Virusshare.00096/HEUR-Trojan.Script.Generic-a7c5a8dc3b2b9470994912ce9a58fcbee5d7a63575d3d2e4d062f714764b7cea 2013-09-10 02:32:46 ....A 69867 Virusshare.00096/HEUR-Trojan.Script.Generic-a7d705a1e7732b90bff4152458f7ed5c30c29aee599cea412e894de8d5ddbb91 2013-09-10 02:56:54 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-a7e306aab6f81c7f8a9593387baa5add32bef34570f4efa12ce609588455ddb2 2013-09-10 02:49:12 ....A 20156 Virusshare.00096/HEUR-Trojan.Script.Generic-a7e69c2264ffe4bda3c26b8fc489533fb39fb3d15d4762279c141f3d4cfefe3f 2013-09-10 02:31:08 ....A 33113 Virusshare.00096/HEUR-Trojan.Script.Generic-a80258701e344ae367dfd8f09c9f417e2e6e81c17ee29bd20096217550dd4b5f 2013-09-10 02:57:24 ....A 95 Virusshare.00096/HEUR-Trojan.Script.Generic-a8043827e2a9a471b5b6c7d90e907f51a5303e9562b091d6008d5173386c8491 2013-09-10 03:03:00 ....A 80962 Virusshare.00096/HEUR-Trojan.Script.Generic-a81555cc3c2a33361e07b0b5a8003c18253f3ecc3a9492bda142a01245a5f90d 2013-09-10 01:34:54 ....A 90382 Virusshare.00096/HEUR-Trojan.Script.Generic-a81818cca8e16f5905dee75d6a40bd4a0027252e6daabaae42cb5676921af664 2013-09-10 02:37:00 ....A 48380 Virusshare.00096/HEUR-Trojan.Script.Generic-a81d3a85fd83779ea3889a5c8da9dccefb810051b2b04f2da0cfefc2e3cee543 2013-09-10 02:05:26 ....A 42283 Virusshare.00096/HEUR-Trojan.Script.Generic-a8232f06ae2591bc8102f677aed443e2f37630ceba0404e71a53c320a226d2c7 2013-09-10 03:08:22 ....A 76876 Virusshare.00096/HEUR-Trojan.Script.Generic-a846f433a5abe514cf8d4aab817abb3437275e50d86b0371fe77afc900ee36f8 2013-09-10 01:44:54 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-a847c2a635c67d5cf7ffaf033ef4a27f4e8b0e3a85c0c81dd34e345e7681e599 2013-09-10 02:46:22 ....A 39834 Virusshare.00096/HEUR-Trojan.Script.Generic-a8516bd69b9958b08e68a0417d0651214e071027ec9bafbd14d6a6e5c359d875 2013-09-10 02:13:20 ....A 41012 Virusshare.00096/HEUR-Trojan.Script.Generic-a8552c5ae32acb954a4163dd140489846eebc69ca48155f615befbc440c9a1ad 2013-09-10 01:59:40 ....A 44559 Virusshare.00096/HEUR-Trojan.Script.Generic-a8593d0d228798ad1715c0c8641ab409e67fa8a7961c0d8ea538ea9e3eb02829 2013-09-10 01:36:18 ....A 59157 Virusshare.00096/HEUR-Trojan.Script.Generic-a8666e2932a99695d1efce2e54bfad456d7a58fe7d994deec75a1cce15f2ee36 2013-09-10 02:12:34 ....A 26789 Virusshare.00096/HEUR-Trojan.Script.Generic-a86f6f5df2efdf021614c7e5db9ef7f60f8d59335405caf5e2bfb61edf963aa3 2013-09-10 03:02:44 ....A 36590 Virusshare.00096/HEUR-Trojan.Script.Generic-a88ee5c76f8b5fd9589bf79e4a0abbb5fe80ca13f33a6b4bd95460ca18e00e69 2013-09-10 01:42:26 ....A 16659 Virusshare.00096/HEUR-Trojan.Script.Generic-a88f275d27cef39c72cb4a40763829450e18d22f24d29708b5460172c4965200 2013-09-10 01:41:02 ....A 6379 Virusshare.00096/HEUR-Trojan.Script.Generic-a8ab79350ce98228aeaa498ee8fb1e407182fff2b2681e79b06bc7892bc0cc20 2013-09-10 02:47:16 ....A 71010 Virusshare.00096/HEUR-Trojan.Script.Generic-a8b287088d6e2cca2dff0277153d8ac6580b188c7c3d28290a1f6e58fd7af7b4 2013-09-10 03:05:00 ....A 21412 Virusshare.00096/HEUR-Trojan.Script.Generic-a8b81bd590fd379af8bd3d85e3330a584bfe63eec89a3e7f648a8512abbbe42c 2013-09-10 02:03:40 ....A 24454 Virusshare.00096/HEUR-Trojan.Script.Generic-a8c39e4f94d66303013e0ba888cdb114cdcd421150bf56e6372bb1f006528216 2013-09-10 02:41:28 ....A 27220 Virusshare.00096/HEUR-Trojan.Script.Generic-a8ce7116858a7ff4dfad3471a95ce1699dd74c2103ff82a884c817a04dfda965 2013-09-10 02:50:28 ....A 53507 Virusshare.00096/HEUR-Trojan.Script.Generic-a8d769895aff79a2e3ab21fadef4ac8bcb2af57cb35a2a9b77a668d8d9cba48c 2013-09-10 02:36:40 ....A 5491 Virusshare.00096/HEUR-Trojan.Script.Generic-a8de22bff4b164cbd7e6e121e43177a2a17c603bef4aa79573276a767007ff68 2013-09-10 01:49:42 ....A 110126 Virusshare.00096/HEUR-Trojan.Script.Generic-a8e967a278b1c617b12ee64056ed563842140c08c7a4f68045622ef2082981c6 2013-09-10 02:44:34 ....A 27720 Virusshare.00096/HEUR-Trojan.Script.Generic-a8fa09dd68c63976631dc7b410641f489c9ea1b7222815cb6cd4249ad9cf99b2 2013-09-10 01:48:48 ....A 57181 Virusshare.00096/HEUR-Trojan.Script.Generic-a8ff560a240e09d8d5f68c1cacc946e7cbf4be09a3b454a9c6c209e66f1f122c 2013-09-10 02:02:52 ....A 70417 Virusshare.00096/HEUR-Trojan.Script.Generic-a90ad6bb7169fff978636de193427643c63dea9851f4de5ce14fb3a16c655fb8 2013-09-10 01:46:14 ....A 16434 Virusshare.00096/HEUR-Trojan.Script.Generic-a93a24aceab368b17dbf3f8d06f03188cede5341a008fe5fb7b77a04d78e6a29 2013-09-10 01:34:30 ....A 35874 Virusshare.00096/HEUR-Trojan.Script.Generic-a94494fadd67b35bcd530d1dfa5c96f957b81bcb841f2324776585c7fd340b3e 2013-09-10 02:16:20 ....A 49627 Virusshare.00096/HEUR-Trojan.Script.Generic-a94bf7ec4a712f1049e27964ee6ad96432dd02a9637122e6aea83042b7599860 2013-09-10 02:43:42 ....A 57550 Virusshare.00096/HEUR-Trojan.Script.Generic-a961f072858bdb3f088924050029facbaefa5749f4707d9ecfa3ae5f7a680501 2013-09-10 02:45:36 ....A 41315 Virusshare.00096/HEUR-Trojan.Script.Generic-a971c580b1d520427914eb1b549199e8c48e12f18a2721a73ce4025b8971336b 2013-09-10 02:11:02 ....A 38166 Virusshare.00096/HEUR-Trojan.Script.Generic-a9880ca0b463cf7620ff6af5b5e05f4a07c3196cd2e2cbf3f56147aaa7d685b4 2013-09-10 01:31:06 ....A 19439 Virusshare.00096/HEUR-Trojan.Script.Generic-a9943c4a48e65acccc95ea90228fda3f98c357da6c33d123a8bd76c28b42da27 2013-09-10 01:39:34 ....A 4581 Virusshare.00096/HEUR-Trojan.Script.Generic-a9bb5d47d1c04e8fefd0fb4b18c2ed689297f35ca1e20e4c8578602ed1d30269 2013-09-10 02:22:58 ....A 5964 Virusshare.00096/HEUR-Trojan.Script.Generic-a9c9487becc0a2b75e47030b6dd7efb85af90702988e09c1a5b544a6135182a7 2013-09-10 02:30:12 ....A 5745 Virusshare.00096/HEUR-Trojan.Script.Generic-a9cd4f874f1f0b99c5afd7abd4035adafa1065fe4639c3b8e6ca23e3b5ce87ff 2013-09-10 02:00:34 ....A 32013 Virusshare.00096/HEUR-Trojan.Script.Generic-a9d1d48bb04565c97401fd83ae0dfafa655c7aa544e6119aede864dab134082a 2013-09-10 03:00:42 ....A 85898 Virusshare.00096/HEUR-Trojan.Script.Generic-a9d4d6199c963f89221ff599e552f69c0487303f1eda3bce4402bccefaed9dbf 2013-09-10 02:42:56 ....A 43717 Virusshare.00096/HEUR-Trojan.Script.Generic-a9ee4e4e7904a99d45e936c610decbad350119d0d6a9bc8214f4a3447134f24c 2013-09-10 02:48:14 ....A 21674 Virusshare.00096/HEUR-Trojan.Script.Generic-a9f067240c9a2b6560c448f82c33dde44ee281ad096ee1897401b69923ebe3b8 2013-09-10 02:07:24 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-a9f570f920ccf2c534c48899301788015f5a554e46f09748114cc08962af5495 2013-09-10 02:29:14 ....A 16673 Virusshare.00096/HEUR-Trojan.Script.Generic-a9f8731cb9d274feee0ac178f7a77893ff92361cd8dffa791d0fa0f8fda197dd 2013-09-10 02:06:42 ....A 16350 Virusshare.00096/HEUR-Trojan.Script.Generic-aa0ddb7db5efea403cfdd14ed406fbf980589c911e1f27c00fc320757b98f007 2013-09-10 02:47:34 ....A 21615 Virusshare.00096/HEUR-Trojan.Script.Generic-aa156a79e769c2866a721a41810eeda101eb0209e072145cc45763ce6731d297 2013-09-10 03:10:08 ....A 39062 Virusshare.00096/HEUR-Trojan.Script.Generic-aa24bcb416ccda85c3cddde27b37e5d029a54a720d58bbdc7dffc09cf6aff12b 2013-09-10 03:08:24 ....A 28868 Virusshare.00096/HEUR-Trojan.Script.Generic-aa2f663ba5f53b04cb375da3c8c1fc74cc4d1b1f66fa7d4bc140b5242ace89c2 2013-09-10 02:21:30 ....A 33219 Virusshare.00096/HEUR-Trojan.Script.Generic-aa44fae29d1069d482818c2ce2f90b398a85ac643ab43257ff49f0916d279607 2013-09-10 01:42:26 ....A 15724 Virusshare.00096/HEUR-Trojan.Script.Generic-aa627496cc14d892fcfbd1df1226a1205c990dd2233fcf6f10fdb1f0b56bcfb0 2013-09-10 02:14:46 ....A 1366 Virusshare.00096/HEUR-Trojan.Script.Generic-aa669949c4b96c652caed78e0afb17a2faa2890271e66d06f55afab7142c36f2 2013-09-10 02:46:56 ....A 60160 Virusshare.00096/HEUR-Trojan.Script.Generic-aa79c944cce9fe79dbc82138b6c6d9815ec02b7c73557add3dfb884bf46f2616 2013-09-10 01:52:30 ....A 12512 Virusshare.00096/HEUR-Trojan.Script.Generic-aaa941f74b129bce088ea258f834adfa8a5ddbd004408b02d8d4bdbdffc69799 2013-09-10 02:27:40 ....A 59692 Virusshare.00096/HEUR-Trojan.Script.Generic-aab418fb5cc919f09d3903fdc56346a1f9e44a4529b79464ea2af100fd6d7035 2013-09-10 01:29:32 ....A 8991 Virusshare.00096/HEUR-Trojan.Script.Generic-aab44c04c0cf46ecc1906a2685ca2577c3360ba8b26b9b8d027c339a193fd265 2013-09-10 02:22:50 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-aab630fbb7de317e119bf89b8936497ff252ff6f70084c050b9c1e3c9a2ef51e 2013-09-10 02:22:38 ....A 11918 Virusshare.00096/HEUR-Trojan.Script.Generic-aad264319807874681a0219386131fd9b7c223d36352bc64ce58a34b71095e82 2013-09-10 02:30:08 ....A 19443 Virusshare.00096/HEUR-Trojan.Script.Generic-aaec0d0849db3d7edcba80c6b4e260d8f9634ca85685c87df07086344e45afa5 2013-09-10 03:12:40 ....A 4339 Virusshare.00096/HEUR-Trojan.Script.Generic-aaee4dbd868e331cd8e690fd37289dddc812951a362c666de176f27515a257d3 2013-09-10 03:10:06 ....A 32917 Virusshare.00096/HEUR-Trojan.Script.Generic-aafce2ea4340cc114c8e61fe3bb7c151dd61690a3e95c42f17073f1139a886d7 2013-09-10 02:57:40 ....A 171675 Virusshare.00096/HEUR-Trojan.Script.Generic-ab190814ab78e18dc606ec9247824dfd5dcbc5f89ec27a34eb57c2f2e77da68b 2013-09-10 01:47:12 ....A 56215 Virusshare.00096/HEUR-Trojan.Script.Generic-ab1e6883864045985678ed551deaef170d9ddd0b8434bb42710b6993e9e2ac89 2013-09-10 03:03:16 ....A 108363 Virusshare.00096/HEUR-Trojan.Script.Generic-ab21b10778806272bb07735fc6fa8ac5dd7360ecae72a6b108c64ad7acb65922 2013-09-10 02:56:14 ....A 14189 Virusshare.00096/HEUR-Trojan.Script.Generic-ab4a25775ff9dd6ee941b753a862d0d60fa8dee7ee177c9315cf73d512644733 2013-09-10 02:20:58 ....A 11953 Virusshare.00096/HEUR-Trojan.Script.Generic-ab50fc8bc55e6d5c60c151ec731d67321322fab05c550cca7a4079615cb6d73f 2013-09-10 02:40:22 ....A 1068 Virusshare.00096/HEUR-Trojan.Script.Generic-ab54f9d1b71f7dde8f54fb2d81ffaef9cb2ae21e8a69d361665babbe9df820f9 2013-09-10 02:01:52 ....A 117191 Virusshare.00096/HEUR-Trojan.Script.Generic-ab770a1434eed4ec4d8137f5e60d3084a9cbc908ad7499e929a9f123a3cfdfb7 2013-09-10 01:46:16 ....A 48863 Virusshare.00096/HEUR-Trojan.Script.Generic-ab818d510664070fc548b6bf4b9b3c9b7bc08ca23e98c9be3efdfd3ebfb452c7 2013-09-10 01:49:40 ....A 34608 Virusshare.00096/HEUR-Trojan.Script.Generic-ab951e90a2b3e0b4915eb392efa9d4a6176b5e5bbd3b21eb2bfce3bda6594a7b 2013-09-10 02:33:50 ....A 78807 Virusshare.00096/HEUR-Trojan.Script.Generic-aba557dd228b4ca9fb135d5e6f0aa3756f239989d1b1fac65f0d78132f48fad9 2013-09-10 02:24:08 ....A 26306 Virusshare.00096/HEUR-Trojan.Script.Generic-abc18900d3108759d299afbdd51e7aeb28b60f72d8ae5820b8f82877deaa3d69 2013-09-10 02:26:32 ....A 60176 Virusshare.00096/HEUR-Trojan.Script.Generic-abc719737c0d8217257b4ed4326a5ea6e5950207b4e786ecdbaefd3eed383c38 2013-09-10 02:15:52 ....A 26910 Virusshare.00096/HEUR-Trojan.Script.Generic-abd0cb53ae69dae8e2d4e8855d5edb795dc99ab281d648aa3fd9e877cd574d15 2013-09-10 02:18:34 ....A 109599 Virusshare.00096/HEUR-Trojan.Script.Generic-abe6aecd07f7938a8a7503d8b17bf38acadd0275a77a45279fcc1c16f8094d7b 2013-09-10 03:03:46 ....A 45415 Virusshare.00096/HEUR-Trojan.Script.Generic-abe9e0e102aa5ba14d95b9efad0ec48ab526521da60f9dcc47bb2be906c25e31 2013-09-10 02:43:56 ....A 17082 Virusshare.00096/HEUR-Trojan.Script.Generic-abfaef0d1099ae249c71674072903291d1b7b17ed42e3923fdae786e8814f520 2013-09-10 02:07:36 ....A 435 Virusshare.00096/HEUR-Trojan.Script.Generic-ac0567d8f5dd3e87f4b3abaaab3cfb1ca49e6bff3e3bfbb06c7902580991eaae 2013-09-10 02:45:14 ....A 9775 Virusshare.00096/HEUR-Trojan.Script.Generic-ac1693e44910c22128ffb9a30bc9007f93fc6b9f835d12f567284e993230e737 2013-09-10 03:12:36 ....A 3117 Virusshare.00096/HEUR-Trojan.Script.Generic-ac1c00e827c35b9f589b9c0551027788e5f9b77e8313ea06f50faee37ffe696e 2013-09-10 02:07:06 ....A 13181 Virusshare.00096/HEUR-Trojan.Script.Generic-ac1e5a1aeced2994663f4fb2104fbbf3382a5d7e83ecabf3fc07dfd106636cff 2013-09-10 02:09:28 ....A 46015 Virusshare.00096/HEUR-Trojan.Script.Generic-ac3e92fdd473cd961cc74c416432bab5092b3105423e2c21bc33ab8a95f4ed4f 2013-09-10 03:05:44 ....A 7357 Virusshare.00096/HEUR-Trojan.Script.Generic-ac4c38afd91d589f34026044145b0fb838ecb9c3af5e0dd42940c7cef90d9e24 2013-09-10 01:33:22 ....A 14914 Virusshare.00096/HEUR-Trojan.Script.Generic-ac50c8a3e502caf802dfff7ef66823f91211b80761644f0298da50467746c974 2013-09-10 02:54:10 ....A 17381 Virusshare.00096/HEUR-Trojan.Script.Generic-ac532b498542fbd05c6249b1bf2862794ad26ae10690720d70d70815ff52b27f 2013-09-10 02:59:34 ....A 27820 Virusshare.00096/HEUR-Trojan.Script.Generic-ac583dcc5065c7ac763f39428ff967a907bf43852f53371db928695c4cc0ae43 2013-09-10 02:48:30 ....A 7597 Virusshare.00096/HEUR-Trojan.Script.Generic-ac59b4a6d082c11508d75d046f89e9da509db0f10ad21d5cbbdc16162d20177e 2013-09-10 01:30:42 ....A 24451 Virusshare.00096/HEUR-Trojan.Script.Generic-ac686e02f71fdb8409c30bb9abd53a7c9839b83bb4b006b9b4503474c4d7af43 2013-09-10 02:06:56 ....A 28186 Virusshare.00096/HEUR-Trojan.Script.Generic-ac7374d0bb1a77743d4081b9255e8d7a6878e9dfcd086a945eb2523ca5ff2713 2013-09-10 02:58:20 ....A 20480 Virusshare.00096/HEUR-Trojan.Script.Generic-ac7701b3bc1f8c9c714f141938a8a70cc3622a521cc5eed2b28b23ebacb78146 2013-09-10 02:57:06 ....A 8732 Virusshare.00096/HEUR-Trojan.Script.Generic-ac7b9829d57c71fad04e48ec7a33b28b975717d0ff42b3f4146618700dade955 2013-09-10 02:09:28 ....A 7290 Virusshare.00096/HEUR-Trojan.Script.Generic-ac937ee6da8f4eb639627376dd89e00619c218f5f7a6db7a03bd76d7c5ec1cc3 2013-09-10 02:53:14 ....A 3516 Virusshare.00096/HEUR-Trojan.Script.Generic-acaa05fcbf4791b5c2f1f1cc8cb6e974550b04b1e8c2406f87411c0d1f97145a 2013-09-10 01:38:22 ....A 12906 Virusshare.00096/HEUR-Trojan.Script.Generic-acbe5ddacec5b8db4c523ff3008048af97f7d0d82831f24189ce6aff4084e54e 2013-09-10 02:05:44 ....A 39758 Virusshare.00096/HEUR-Trojan.Script.Generic-acc48108449cfa5e1072f09d9e3559e92b561435262f01b73b1af806f8c2343a 2013-09-10 02:57:42 ....A 36557 Virusshare.00096/HEUR-Trojan.Script.Generic-acc6fdcd134865066fb0ed130b09bdd2f4a7b2b0c8860608c8ac5ce88027f9dc 2013-09-10 03:14:48 ....A 62363 Virusshare.00096/HEUR-Trojan.Script.Generic-ad05174a5e4c0ce4271db731aef7216ef32fe76306ccfc820d780586cd1a76f0 2013-09-10 03:00:28 ....A 75768 Virusshare.00096/HEUR-Trojan.Script.Generic-ad09fc69b953eebe102073db092d65ff9c13dcbc5c62dcfdc3254cc5e9e5bb42 2013-09-10 02:28:30 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-ad0b064390fd9b8f7a6c4c469852a5041692f7a0254be11b6bf65ffc7c93723c 2013-09-10 01:32:30 ....A 19942 Virusshare.00096/HEUR-Trojan.Script.Generic-ad148d9fb50ec14e1550ff92300d216375d6afcad5c162d55bfa8526aba337f8 2013-09-10 03:07:20 ....A 9183 Virusshare.00096/HEUR-Trojan.Script.Generic-ad1f6633c32a37935556d319458a10bfc90534a84be5b72f62fbb018579e8fb8 2013-09-10 02:00:06 ....A 125507 Virusshare.00096/HEUR-Trojan.Script.Generic-ad3d22ba8130df2e88c7f8e2b4963f0e2548aff01fe912b887055569204d4f08 2013-09-10 02:09:46 ....A 18077 Virusshare.00096/HEUR-Trojan.Script.Generic-ad546eacde0a743212392fe719f6f42de3d9e49e3b6608be9a4d40d8ce5f2a48 2013-09-10 02:06:38 ....A 652 Virusshare.00096/HEUR-Trojan.Script.Generic-ad5784ba53c4d152d041bc115b80b906e04ffb2902b6749ef708da163fbe55ef 2013-09-10 02:03:14 ....A 8106 Virusshare.00096/HEUR-Trojan.Script.Generic-ad59ff2a00856ca7ff8cd0273113b6a8ed106ce3ca5e02107943260d90ab82e1 2013-09-10 02:13:36 ....A 9165 Virusshare.00096/HEUR-Trojan.Script.Generic-ad7347a8d2fb4210a35bb5b6dc77e2daab97098ce38da0961b3128122c3a34c0 2013-09-10 01:37:58 ....A 14758 Virusshare.00096/HEUR-Trojan.Script.Generic-ad797ed3cfc38b3bd3ed08a20f8e93d4134683645483fe6e238a7c0a7ed786d8 2013-09-10 02:38:48 ....A 9215 Virusshare.00096/HEUR-Trojan.Script.Generic-ad86e5faa243bdd66a95f4a693d57395cb4b6a380153cc7598ad396f5c28fba7 2013-09-10 02:47:22 ....A 18949 Virusshare.00096/HEUR-Trojan.Script.Generic-ad871fc47a5dd2e0d040ce0a4d75551103bc6ea5f6387dd7075c843036abd8f3 2013-09-10 02:51:56 ....A 6981 Virusshare.00096/HEUR-Trojan.Script.Generic-ad8dd13a04c03bbdf0d0fa17156a338f3c7bb48524dbf6abdfe3be8b62f7e575 2013-09-10 02:21:34 ....A 18646 Virusshare.00096/HEUR-Trojan.Script.Generic-ad918b53671faa1b96744b55466ab7f5d61224fd52cf5d2271c74f8e42bb3bac 2013-09-10 01:45:08 ....A 22075 Virusshare.00096/HEUR-Trojan.Script.Generic-ada2390afd505b862d0e68bcdf14ab159918461229a1b74ca8127261a25244f4 2013-09-10 03:03:42 ....A 4045 Virusshare.00096/HEUR-Trojan.Script.Generic-adacb56dfc06ec9045221ad4402a4e091f630818c3c6c1140e3fe507024ae79d 2013-09-10 02:54:56 ....A 29497 Virusshare.00096/HEUR-Trojan.Script.Generic-adcce9d2a9df612969b8eee6becdef0ffbcb455f8fb9d77ad4ce014d03132343 2013-09-10 01:40:56 ....A 27300 Virusshare.00096/HEUR-Trojan.Script.Generic-adced284ddddeecf1bb1865dba9ed2c25406342034d31aed1479007791731a6f 2013-09-10 02:42:00 ....A 90190 Virusshare.00096/HEUR-Trojan.Script.Generic-adcf31b64d1358f50259e3c501ffc7100b9a8781e82d34ba897dbc4821b19176 2013-09-10 01:51:20 ....A 9529 Virusshare.00096/HEUR-Trojan.Script.Generic-add08ed5b223e146c3c92a77344c817ec81e335b04d747ff39ae78d5a3f70022 2013-09-10 01:53:20 ....A 3360 Virusshare.00096/HEUR-Trojan.Script.Generic-ade0beb3c58c33aa716d9323159080c18f054971f1d6ac9cde4103db0796b8d0 2013-09-10 01:32:14 ....A 40909 Virusshare.00096/HEUR-Trojan.Script.Generic-adec7b7edb4fbf3c56349d071667c2f36f63505c85198f0811c6bab99444ce5f 2013-09-10 01:53:22 ....A 6752 Virusshare.00096/HEUR-Trojan.Script.Generic-ae08cb1b4f9e7d869dc5848c01e18a6c597614ec7352cd31daf142a6e6867c23 2013-09-10 01:44:14 ....A 1679 Virusshare.00096/HEUR-Trojan.Script.Generic-ae1fc5e9725a084fa96f9b20cebc7fb5a9c9dd489733392562a770b2722be148 2013-09-10 01:45:26 ....A 417280 Virusshare.00096/HEUR-Trojan.Script.Generic-ae45c2e6e2a4de5805f87e756e7e6386c01c4f52c14e4c0fb40c2495cca5be06 2013-09-10 02:07:50 ....A 39929 Virusshare.00096/HEUR-Trojan.Script.Generic-ae4c6a7c65253fd713f321756982307c20c8fa74e77d56bb1e68dbcec18e267f 2013-09-10 02:15:42 ....A 10899 Virusshare.00096/HEUR-Trojan.Script.Generic-ae636a0fe938053053999291ba6214557b00019c7254c5dea1508e99953ce635 2013-09-10 01:47:20 ....A 12783 Virusshare.00096/HEUR-Trojan.Script.Generic-ae6b25bb017552895c33d1699f28cf9318c3c88f4e62b19549c1e310dd62cccb 2013-09-10 01:41:06 ....A 19402 Virusshare.00096/HEUR-Trojan.Script.Generic-ae7bdd037091b566c141978d10f64ee891d17a173dfcea5347a747c770b644e5 2013-09-10 02:27:34 ....A 99797 Virusshare.00096/HEUR-Trojan.Script.Generic-ae9ac2ba684a0ac3e3248014342836c4999f1cea3aa048eecbef2de9f7e6aa60 2013-09-10 02:41:04 ....A 277404 Virusshare.00096/HEUR-Trojan.Script.Generic-aeae3ee8478d5055951485d5b06027c8340be34ab5ba692eba5099300d0a5fd4 2013-09-10 02:52:50 ....A 34281 Virusshare.00096/HEUR-Trojan.Script.Generic-aebe592ff5205231ab03297739fa770c552638bda57d83a2a5913e61507f251c 2013-09-10 02:33:00 ....A 40707 Virusshare.00096/HEUR-Trojan.Script.Generic-aec5f401c8c1646f1fa6f9c21c4a96201046f8484c453e0b167bc580ae8c71e0 2013-09-10 03:05:22 ....A 38611 Virusshare.00096/HEUR-Trojan.Script.Generic-aec8cb761c0a969313c31783a2b5ab37f85a194d54b218c7568d41119e1f539d 2013-09-10 03:13:32 ....A 58021 Virusshare.00096/HEUR-Trojan.Script.Generic-aecec8adc58d8e0d4815fd8169bcb072ff5a702bd1c1683310ed2e9d86e381d5 2013-09-10 02:38:24 ....A 13529 Virusshare.00096/HEUR-Trojan.Script.Generic-aed61427f269b52d1387a0311fa7afdfc67bac9900773cb379dc869dd49c2185 2013-09-10 02:14:18 ....A 9057 Virusshare.00096/HEUR-Trojan.Script.Generic-aedfb901274470a71df29d478ff427f92a0f7dc519d803010ebb89fbbdfc814b 2013-09-10 01:47:34 ....A 57474 Virusshare.00096/HEUR-Trojan.Script.Generic-aef5c427a0804d5990ed82c583e47a376f1544e25dce20e583341b219a6a3bcb 2013-09-10 02:15:30 ....A 291 Virusshare.00096/HEUR-Trojan.Script.Generic-af0544f6e251df2a9f80c398b22ee317419a04a1f5d6b97ed05f975daf43edfe 2013-09-10 01:35:06 ....A 71912 Virusshare.00096/HEUR-Trojan.Script.Generic-af06b9553a06f6b71204c2e4ba87d611783f93898bc31d0c82d3b35e27dc28ae 2013-09-10 02:36:00 ....A 39812 Virusshare.00096/HEUR-Trojan.Script.Generic-af1172c3dbbce6fb4c8059562709c4ccc4e600de595856d4d1533b4dfc954139 2013-09-10 02:29:34 ....A 12721 Virusshare.00096/HEUR-Trojan.Script.Generic-af29caacc2a0d44159ab06574f9b2d7e3b03617fc0388102f3695bf2af0bb9af 2013-09-10 01:46:22 ....A 33245 Virusshare.00096/HEUR-Trojan.Script.Generic-af2b12d21facd1a56e831fea78aa360ac82cb0acc29c68bc58ea223107c1c270 2013-09-10 01:30:42 ....A 30447 Virusshare.00096/HEUR-Trojan.Script.Generic-af379ac7f24d33b5cae17d10324ef0f5ad3302a3499b0eac8f8cc6b10fcfa65f 2013-09-10 02:07:32 ....A 87340 Virusshare.00096/HEUR-Trojan.Script.Generic-af40d911d14c2a97b2807962b324c554f0f8eeacd72210c15e4b7a5a201faf09 2013-09-10 01:39:16 ....A 6305 Virusshare.00096/HEUR-Trojan.Script.Generic-af4926205d12989e4052ed2171f9972848f211d74692f3df9fad67acdf131671 2013-09-10 02:27:40 ....A 46317 Virusshare.00096/HEUR-Trojan.Script.Generic-af5bb4ea1cf495ccb28aeabcab1b1b085c903e915d08b45875c6defdc1385971 2013-09-10 02:19:46 ....A 8361 Virusshare.00096/HEUR-Trojan.Script.Generic-af636ade402b2017e8a409398575d5a9d54bbc84026b28c2f8ac244ae2a08e59 2013-09-10 02:31:26 ....A 10295 Virusshare.00096/HEUR-Trojan.Script.Generic-af691a5f4b0d56078864052b258bdf1a54e1cd44cb118ba842d701ec3112b229 2013-09-10 02:41:52 ....A 57268 Virusshare.00096/HEUR-Trojan.Script.Generic-af6acb9d373ccf05bc9dbb0df05e3ae60d49ead7936b4038320a175175f562cb 2013-09-10 02:15:16 ....A 3806 Virusshare.00096/HEUR-Trojan.Script.Generic-af6c951d0cc6e90b5784100fff426e978e290d9c21be6260945da60611f3aeb5 2013-09-10 02:45:24 ....A 24591 Virusshare.00096/HEUR-Trojan.Script.Generic-af7c1cfe0c55876d92d8996937224d459926bd888c09e8d197026fb7f412cf7f 2013-09-10 01:45:00 ....A 7485 Virusshare.00096/HEUR-Trojan.Script.Generic-af7d3781b9b47db5f38b1b790ea3b5c5eeecd01c49d43aac915a1be6c5217675 2013-09-10 03:08:18 ....A 1292 Virusshare.00096/HEUR-Trojan.Script.Generic-af90c93f4af9b937e74cdb4b6112eb80ddde1be3267a171ede4f5c4149b2436e 2013-09-10 02:05:40 ....A 60878 Virusshare.00096/HEUR-Trojan.Script.Generic-afaaca87357412822a6a998f14f79bd2b669170284ed779e20eaeb7056c01fcb 2013-09-10 03:00:48 ....A 16417 Virusshare.00096/HEUR-Trojan.Script.Generic-afb7d8a7f772941270167ce88028047269f7ba0822119082e0179703dbfa206b 2013-09-10 02:50:10 ....A 34723 Virusshare.00096/HEUR-Trojan.Script.Generic-afc02ae7457d11a5f5780f3079dbfeb5cac39701e9eb4a61da6998f86251b77b 2013-09-10 02:12:22 ....A 46624 Virusshare.00096/HEUR-Trojan.Script.Generic-afc39697b9b4789d1c4ba75fcad20b5fed7848692c777227b978653cf82657fd 2013-09-10 02:40:26 ....A 16882 Virusshare.00096/HEUR-Trojan.Script.Generic-afc9235e3b70c2b461210a7cb1172bffa9541367cfe0f8c4aa70c1ad95fd5437 2013-09-10 02:30:12 ....A 9034 Virusshare.00096/HEUR-Trojan.Script.Generic-afd934542ce5cb342b668254485ffbdc3c1c79a5d2616ff772845665fbc8ed36 2013-09-10 03:15:24 ....A 79109 Virusshare.00096/HEUR-Trojan.Script.Generic-afeadb3fe80f363521a77e074795c5c68abd55426ff7d76b52fa7421b40891cc 2013-09-10 01:36:20 ....A 33421 Virusshare.00096/HEUR-Trojan.Script.Generic-b004eb76502121dd20b6fa4c560a2a2215a18ed5be2375597ecf2c341f799659 2013-09-10 03:06:56 ....A 9199 Virusshare.00096/HEUR-Trojan.Script.Generic-b00c85ba72b4ed0cb0ebda82f81449318101e0148c8bc04a42b84fbc8bbccd2a 2013-09-10 02:13:02 ....A 26640 Virusshare.00096/HEUR-Trojan.Script.Generic-b0244b574ea9bac110cbcfc01725e32f44d576044a9e75527d1febcd93bfbd5e 2013-09-10 03:04:22 ....A 28708 Virusshare.00096/HEUR-Trojan.Script.Generic-b03d6e7b4c13bbb56d2f40a950f057dfee7836c781bef94a5d86df5ff8316b9b 2013-09-10 02:47:40 ....A 37292 Virusshare.00096/HEUR-Trojan.Script.Generic-b04c52681565d5c1018aab6f5e2aede252cd7f378b43bdde686b4c4842ca18ed 2013-09-10 02:28:10 ....A 48756 Virusshare.00096/HEUR-Trojan.Script.Generic-b04f478113a0ec446d8e8ce9f9f679eae5c742d42b2b5b969809985ea5c2b4b2 2013-09-10 02:53:22 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-b04fc0d8776bee00db77a3d88bbdd34edfb659786e435fe3e1a978bd454431fa 2013-09-10 03:07:52 ....A 12311 Virusshare.00096/HEUR-Trojan.Script.Generic-b05ed2bffb2412aeebefde10ea9ad547af28f501031dd5e0f80eb539048dbe57 2013-09-10 03:08:42 ....A 388205 Virusshare.00096/HEUR-Trojan.Script.Generic-b0722c28cf056e4ab0b4a8ab509a26fa820f52aaa3e8e3d0e79406df9b76422d 2013-09-10 02:18:34 ....A 6082 Virusshare.00096/HEUR-Trojan.Script.Generic-b07b39b3ff23f252dab0e2b5edcaae174ea17c5d39c2463e2457e93ac2adf236 2013-09-10 02:21:30 ....A 42306 Virusshare.00096/HEUR-Trojan.Script.Generic-b09254bf011410954c3267952ef866a7914a48e86a81c5851d01afd01e3f8d1d 2013-09-10 01:30:30 ....A 88513 Virusshare.00096/HEUR-Trojan.Script.Generic-b0bb73190011cd01a245642bccf252baf850714b1826970e5629008afdece9e5 2013-09-10 02:58:20 ....A 31455 Virusshare.00096/HEUR-Trojan.Script.Generic-b0db46f08b0bece118dff0bfcb401ac4ebbe656aeaf81b567c64e2f65c958d5e 2013-09-10 03:01:48 ....A 9984 Virusshare.00096/HEUR-Trojan.Script.Generic-b0e11c7354d27a3a5d4fd1fce011301efc0c682d4141822b272c02292ce1ac5c 2013-09-10 03:01:16 ....A 5059 Virusshare.00096/HEUR-Trojan.Script.Generic-b0e7aaf4f158f28794a7a53dd4f2ce159a02ad844d96fe4bbd291965d3181226 2013-09-10 02:51:54 ....A 27890 Virusshare.00096/HEUR-Trojan.Script.Generic-b0f84fd977ca1496437a3990cedf27e9f0a1e82fcf2d599ae433fbbdd33995e9 2013-09-10 01:49:12 ....A 87197 Virusshare.00096/HEUR-Trojan.Script.Generic-b10bf2594971345e873017cb97d13c7dfafaed53334ecf81a1a5dab01782dcd3 2013-09-10 02:55:38 ....A 47615 Virusshare.00096/HEUR-Trojan.Script.Generic-b10fbc1fd49b8d9254a5b5fe827559fc31bc2672c2a14386c9812517f57ee5f2 2013-09-10 01:43:46 ....A 23556 Virusshare.00096/HEUR-Trojan.Script.Generic-b13d20bea812916969eb4621940a1a3869d8fa1f762e0ea8382191426ed765ef 2013-09-10 01:45:10 ....A 29298 Virusshare.00096/HEUR-Trojan.Script.Generic-b16af5359b9b91a5b538a4124feb1e07bf6ead645c4230b596a1390249f3300c 2013-09-10 01:40:06 ....A 19684 Virusshare.00096/HEUR-Trojan.Script.Generic-b16b3a22ad84a4267b1339da1730ee161f9753785f63d451ae39ce63fe0b312c 2013-09-10 02:23:54 ....A 20533 Virusshare.00096/HEUR-Trojan.Script.Generic-b17a0f16e8b403a08cb55624753f61bf28727b02f792119a7b7c313b6eebdcef 2013-09-10 02:12:06 ....A 28967 Virusshare.00096/HEUR-Trojan.Script.Generic-b17dddbc5c3689639bd280182e79e90b9ffec65b3abb41ab964b45c42d101631 2013-09-10 01:59:46 ....A 3169 Virusshare.00096/HEUR-Trojan.Script.Generic-b1991c5d20e8d4de03361169114ad9e6c4ef18bc1a1679da7854badb0476a3be 2013-09-10 03:04:10 ....A 25826 Virusshare.00096/HEUR-Trojan.Script.Generic-b19b9c3455f26b87308ed9035dd874091db95136193584613ec7c4c0e7d9f374 2013-09-10 02:19:54 ....A 14248 Virusshare.00096/HEUR-Trojan.Script.Generic-b19bac804a8d990ae60ef7872bbc51399eb56a42bcc3cacc57a3d2d2e4c3dc5f 2013-09-10 03:10:44 ....A 9810 Virusshare.00096/HEUR-Trojan.Script.Generic-b1a7436002882c39e325bf79d73693f70a99f1d46d04638edd9870f2b6cb8367 2013-09-10 03:05:50 ....A 12517 Virusshare.00096/HEUR-Trojan.Script.Generic-b1aaa0edd5efb7443ed8898087ead95b775edd81a273a942e86a43def30feec2 2013-09-10 03:09:46 ....A 53024 Virusshare.00096/HEUR-Trojan.Script.Generic-b1c883e349ec594ec6a82a590a6d57f2242598410120ea62617146e5018fc848 2013-09-10 03:01:16 ....A 7671 Virusshare.00096/HEUR-Trojan.Script.Generic-b1ce5f93339177f041de4e0f7c0f3d88ea77a1269da8f033bf383a1fa38670e9 2013-09-10 02:40:38 ....A 15846 Virusshare.00096/HEUR-Trojan.Script.Generic-b1d90339f7a608735208b4f3af347337c5b3d02acec6bb7216c81de5e58beb89 2013-09-10 02:44:02 ....A 49778 Virusshare.00096/HEUR-Trojan.Script.Generic-b1e444f6b6726d68c241bbec7de34e069e586c3ab2e77dba2e96b931a133dbd7 2013-09-10 03:14:32 ....A 78334 Virusshare.00096/HEUR-Trojan.Script.Generic-b1e6c5f9b8d623733a2ef1f248491b220b31abc1cd739fd2396f0dad7d9b8d24 2013-09-10 02:42:14 ....A 16730 Virusshare.00096/HEUR-Trojan.Script.Generic-b1e6dfb92e4e03e2234556db58b07b9a66d4e1f90eac8140cea8d66c66afeded 2013-09-10 01:44:24 ....A 1673 Virusshare.00096/HEUR-Trojan.Script.Generic-b216b8b6deb8c29e76644bbf0675993bc7b6228ca31e8551488eb84c0cc230bd 2013-09-10 02:27:42 ....A 19533 Virusshare.00096/HEUR-Trojan.Script.Generic-b21f21c250605573025820188ad4d321e91a668cb1625cd4e95109b8e3c9e4df 2013-09-10 02:00:38 ....A 133056 Virusshare.00096/HEUR-Trojan.Script.Generic-b21f22b35ca6c3f6abd655f4cc3f999e7b45a6eeb24f2b540f23a8c7f2e28afd 2013-09-10 01:49:04 ....A 23003 Virusshare.00096/HEUR-Trojan.Script.Generic-b220a725cbcebf81dc3276607ba83e35f25550fc14f2caa82da1334f97a2fcde 2013-09-10 02:06:44 ....A 1440 Virusshare.00096/HEUR-Trojan.Script.Generic-b2225ad4d8969ac310e63843e7b4a0118304f2765ee6b1758d896d1953477d57 2013-09-10 02:58:52 ....A 6066 Virusshare.00096/HEUR-Trojan.Script.Generic-b2346e65fb38000308ce9adfec1c8b1a20359983518e862184bdbc802bf17611 2013-09-10 03:02:26 ....A 68673 Virusshare.00096/HEUR-Trojan.Script.Generic-b251ec61f89d0a92bba830acf44a8444d0c82a03ad6f088fdedd0550b16e0734 2013-09-10 02:47:28 ....A 55366 Virusshare.00096/HEUR-Trojan.Script.Generic-b26e43ff91562599eadd67ffff0165b437ea4b6bf3c13dfbb80a3a4302e83a5c 2013-09-10 01:52:30 ....A 22512 Virusshare.00096/HEUR-Trojan.Script.Generic-b28f2ff9379855668286dd8cb82bd03362c0c2080a17734ec7c96fe775459be4 2013-09-10 02:20:56 ....A 12693 Virusshare.00096/HEUR-Trojan.Script.Generic-b29a21b01dca71d7b0c3ac6b11167d1d74d2f8c8d9df87d525aae9e3a1d5c95c 2013-09-10 02:44:08 ....A 5307 Virusshare.00096/HEUR-Trojan.Script.Generic-b2aa3dee7a68b6c750066f2427f4e2c41b99d053f96811016d8db6c41e9e02c7 2013-09-10 01:44:40 ....A 32756 Virusshare.00096/HEUR-Trojan.Script.Generic-b2af9e256d8fff547d3398e072dbdb745437424386927967cb767acab3da6cc7 2013-09-10 01:48:24 ....A 23379 Virusshare.00096/HEUR-Trojan.Script.Generic-b2bea6ba447425e1973854cade101af8b0e943037e968e6d3bb52dfffb5225fd 2013-09-10 02:18:22 ....A 19944 Virusshare.00096/HEUR-Trojan.Script.Generic-b2c7c8fd6ebb27a5dda8e4bd058232d49ba40686b421f104f1fe0b867b824727 2013-09-10 02:57:48 ....A 4373 Virusshare.00096/HEUR-Trojan.Script.Generic-b2e0829bf45dac975ba784fd03006a78a80d3ffbd29933c0ae9154375dfdb3d8 2013-09-10 01:38:12 ....A 21606 Virusshare.00096/HEUR-Trojan.Script.Generic-b2ecdcae0a6c53f0edf8b63489996f66048dc580645cafabd8115adbb7e29334 2013-09-10 02:34:50 ....A 3544 Virusshare.00096/HEUR-Trojan.Script.Generic-b2f00d39188fdfa7cc6a904cf3c3e460e572c9efd0738ffdfe6a9015d9446bad 2013-09-10 02:07:56 ....A 70176 Virusshare.00096/HEUR-Trojan.Script.Generic-b2fbcbcd4ac1fb8c0c497067571d440b026b4ec1eefa34a3e2c59686a13d4567 2013-09-10 02:12:36 ....A 208 Virusshare.00096/HEUR-Trojan.Script.Generic-b31b8df50b760fc1c46634f38c6ac21ecd720e40f53e09ff6b5ffac59715c87c 2013-09-10 02:18:34 ....A 23876 Virusshare.00096/HEUR-Trojan.Script.Generic-b31cc6bcd6f1ea8aae8e5ba44b4d2668d1d5dbb2b9ff638dcf001ed6e562ff53 2013-09-10 02:00:38 ....A 24960 Virusshare.00096/HEUR-Trojan.Script.Generic-b31ef4137b060ab58efd80b130af9647e8fe1d83b427efc746bd5d62bb8e5393 2013-09-10 02:15:40 ....A 41557 Virusshare.00096/HEUR-Trojan.Script.Generic-b32f3f7e8661d16b3f769a4b2f7a18e7edd7744c971bbd2c9966f10dda537bbf 2013-09-10 02:53:08 ....A 46402 Virusshare.00096/HEUR-Trojan.Script.Generic-b35fee921e3b2cbd55d0e4a3e8614684561121cfaf36fa83f49ed40c890cd0db 2013-09-10 02:47:22 ....A 7724 Virusshare.00096/HEUR-Trojan.Script.Generic-b3687a072f21f11764eb038bfdbc553e18aaa642d6aeca6c6c388a15cf5f67ea 2013-09-10 01:49:18 ....A 94574 Virusshare.00096/HEUR-Trojan.Script.Generic-b36c3e63edf641c2653fff36a58569fa292e9032134d0313073ca8e8178866bd 2013-09-10 01:36:40 ....A 22625 Virusshare.00096/HEUR-Trojan.Script.Generic-b372f2815f45ee41d6b1291f60f672e99a3ca8b9f5a0717124b6e01f80857587 2013-09-10 01:54:18 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-b37317e30410837fa998fb8ef86d0d92012afa0d22127670e77df3ed3ab5353d 2013-09-10 01:36:38 ....A 11729 Virusshare.00096/HEUR-Trojan.Script.Generic-b3776a4ebd3d0d5d6526760a8899aaf9bbf87b338990dd7f31e44fc1c412e056 2013-09-10 02:26:24 ....A 15385 Virusshare.00096/HEUR-Trojan.Script.Generic-b38760d48b8ca79d27bcc4a36614406d1e78f9e76f4fa4a537fda71ca692c563 2013-09-10 01:50:40 ....A 55973 Virusshare.00096/HEUR-Trojan.Script.Generic-b388f33a935355146b4f279abc339cbdd0adc77a14c9103bff63700b08720706 2013-09-10 02:44:28 ....A 6837 Virusshare.00096/HEUR-Trojan.Script.Generic-b38a1632efe09317fa50ad76f38da4ec261a400100455b37924b57a8f0292643 2013-09-10 03:13:20 ....A 26046 Virusshare.00096/HEUR-Trojan.Script.Generic-b3a1ae3c89c4b0da94f9651831600d326559cbbd115d067d61c70a83e6c5e9dc 2013-09-10 02:17:18 ....A 25342 Virusshare.00096/HEUR-Trojan.Script.Generic-b3c2f7138d26c0a6ad41a3abd842e09b6f44b6663034acd3404a64cdf8f97b4b 2013-09-10 02:16:48 ....A 34490 Virusshare.00096/HEUR-Trojan.Script.Generic-b3d18ff826a8ff9e4421dd6c25decce46488bf3a593ced7671a15cf50d8ff424 2013-09-10 01:31:00 ....A 150425 Virusshare.00096/HEUR-Trojan.Script.Generic-b3da71b6da24b6447f141002479ae81900e7c2184b70c4758a9a3c1e67f1c171 2013-09-10 02:24:06 ....A 30213 Virusshare.00096/HEUR-Trojan.Script.Generic-b3f96000b9cf4ddaab94048ab85fd5f6b470b8cf6447e10802b7388ec67cb670 2013-09-10 01:53:10 ....A 103162 Virusshare.00096/HEUR-Trojan.Script.Generic-b40089dfff5294a1d15e8a7121ffe2fd1206b1eb0cfcc731aa5bcae29bee33fa 2013-09-10 03:11:10 ....A 31424 Virusshare.00096/HEUR-Trojan.Script.Generic-b40a1225f6ac4bfa854637f606786cd4436da2ad117420c083edb3e02e979355 2013-09-10 03:02:26 ....A 22303 Virusshare.00096/HEUR-Trojan.Script.Generic-b40dd905b7e9e9030e60af6e59cb39589171d0e89b0007d9cd1aea3bb19ae000 2013-09-10 02:51:18 ....A 24982 Virusshare.00096/HEUR-Trojan.Script.Generic-b414c5d939ef7f107b4fbd4d5aeacff9198add83b51c3f7dc9d1de356d9c2e9d 2013-09-10 02:51:06 ....A 6905 Virusshare.00096/HEUR-Trojan.Script.Generic-b4228a2cbd376139abecd66302992f641d58979a1fc97fbe36abfdc49556eb02 2013-09-10 02:43:10 ....A 28855 Virusshare.00096/HEUR-Trojan.Script.Generic-b42698e9f30174e066d86d4adb456ccfcbd96f832cf184851bd4222360441c34 2013-09-10 01:41:12 ....A 15600 Virusshare.00096/HEUR-Trojan.Script.Generic-b430fe54abeb5153d082e9ee76a00e156c3f7f75234454f2c50ebe66eab91928 2013-09-10 02:10:10 ....A 74204 Virusshare.00096/HEUR-Trojan.Script.Generic-b4347295a25fa8a9ffd09043a2f73817998cfec1918fccd2acc9e297bff12056 2013-09-10 01:35:30 ....A 73401 Virusshare.00096/HEUR-Trojan.Script.Generic-b4469a069b7736743c9fab0a79a6ee548978a1ccb3cc858e00e1c596cd1ff09f 2013-09-10 02:50:24 ....A 10191 Virusshare.00096/HEUR-Trojan.Script.Generic-b44b6f09ad5dfcfa1d8b37cf4c4c4a75c0384d623b04cd065887e52e0e494cf4 2013-09-10 02:21:12 ....A 47064 Virusshare.00096/HEUR-Trojan.Script.Generic-b44ca7bad8f800fc108d2261598f7043f7cb3f2f44b43012375d0b5e2dd8e292 2013-09-10 01:34:20 ....A 1276 Virusshare.00096/HEUR-Trojan.Script.Generic-b4594d0a5f2eea08a420b8065eb190e4d0209eaaec4690bf29f736dcab95f157 2013-09-10 02:53:14 ....A 8194 Virusshare.00096/HEUR-Trojan.Script.Generic-b459a7d018bb3ea1b0be2a45af4665b240e8882293582ceea5a09bddfa256cb6 2013-09-10 02:31:00 ....A 29803 Virusshare.00096/HEUR-Trojan.Script.Generic-b45eba8fbb479a4fcf9c2cc614f21e897e1be09012eaf6a37a26b5c377c52273 2013-09-10 02:08:32 ....A 12642 Virusshare.00096/HEUR-Trojan.Script.Generic-b47f76a9cf2bf0e7a8dd0f9de27a7a2d2381237b88caf594290407ee9544d9d9 2013-09-10 01:48:14 ....A 42923 Virusshare.00096/HEUR-Trojan.Script.Generic-b485393cdacef0b4306248a101e463cac1ad471ee692483f094c5393ab4321ad 2013-09-10 01:42:08 ....A 20103 Virusshare.00096/HEUR-Trojan.Script.Generic-b497709e6ac3a4ed6dfcc2d5c4d5147951054b8d0027cd303cbeb20db4dcadc9 2013-09-10 02:37:08 ....A 2724 Virusshare.00096/HEUR-Trojan.Script.Generic-b49b3943b62a71094517621018f9339d19ab6e5b92c0137f7df6f97a5e1ef935 2013-09-10 01:32:42 ....A 37372 Virusshare.00096/HEUR-Trojan.Script.Generic-b4b1cd60fdf731a3d4f238e057dc8f50a1b1783ebc620b71ef819059047b6883 2013-09-10 02:07:20 ....A 22375 Virusshare.00096/HEUR-Trojan.Script.Generic-b4b2bf9310bcda0f05c428a196d2f910ab7c096d9b5e8e959669f191a5f867ad 2013-09-10 02:54:18 ....A 23012 Virusshare.00096/HEUR-Trojan.Script.Generic-b4b9907b8026efb8acc71919e6a46be2287fc7c74c1be452c04fefc176c58c0b 2013-09-10 03:11:22 ....A 17194 Virusshare.00096/HEUR-Trojan.Script.Generic-b4bbcb8ba9b31f6b6aa95d6a9f011f9e3f10c57adbbde4c535b03268a3394033 2013-09-10 02:30:06 ....A 41448 Virusshare.00096/HEUR-Trojan.Script.Generic-b4bf57a519d721b14f46cd5a4782c494b29e17a7887ab67bc0bb34db0def5296 2013-09-10 02:39:36 ....A 4164 Virusshare.00096/HEUR-Trojan.Script.Generic-b4c7f2a9235a2d0c0183b7a3632fa26bb88f002f7a1c849096d9819948a3ea8c 2013-09-10 02:49:12 ....A 79378 Virusshare.00096/HEUR-Trojan.Script.Generic-b4cbd4b99d43001d5bdeb42a46333bfaceca4b516221b1ca56c13a9cd5b5591c 2013-09-10 01:58:42 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-b4d4df1b0d237a441214307987ef21e8570975df113260bd4d2937054b0fae5d 2013-09-10 02:52:58 ....A 12961 Virusshare.00096/HEUR-Trojan.Script.Generic-b4d4e22d46f6460861421911322a597e5c14bdf80fa3e17c4c211666fac32678 2013-09-10 02:47:36 ....A 101744 Virusshare.00096/HEUR-Trojan.Script.Generic-b4f998378ff70c628527df09e0eacad0d77fcbd6ce19e7bc446e941876b909e0 2013-09-10 02:35:32 ....A 15880 Virusshare.00096/HEUR-Trojan.Script.Generic-b5105b80893c8000767ae8cf783ae331faabb5112f996a5f60c5d92d8a16c673 2013-09-10 03:14:04 ....A 26922 Virusshare.00096/HEUR-Trojan.Script.Generic-b52ba122b5483bc1268bb7f15bbe395de7a5e649e194272bafbb17e7e2397e20 2013-09-10 03:13:16 ....A 8178 Virusshare.00096/HEUR-Trojan.Script.Generic-b54418086640a9cb352684f2f3a26218b30bd73ce299f2c4e13137006b5b98c7 2013-09-10 01:37:40 ....A 12337 Virusshare.00096/HEUR-Trojan.Script.Generic-b548e8492bf52098f77baa65625d9e400de2bef4242e8a61abee86c02550594c 2013-09-10 02:41:40 ....A 72819 Virusshare.00096/HEUR-Trojan.Script.Generic-b5550471a2896f47f74514ac13a439cd38a590a337a363e3965f6689eb9e6b61 2013-09-10 02:28:58 ....A 1987 Virusshare.00096/HEUR-Trojan.Script.Generic-b5576ab176715786257fadbff1b576eb9e6b35cd8d99d8c316117ef31101736e 2013-09-10 01:42:28 ....A 52423 Virusshare.00096/HEUR-Trojan.Script.Generic-b56a324b275cd5dd46f9fcff1a9ca0916d5dc8abc993798e824e799efad49969 2013-09-10 02:42:36 ....A 41400 Virusshare.00096/HEUR-Trojan.Script.Generic-b56c8f98744dabc1610a7bd8ed0d94d5902eec3460f7bd649ed1b705287d0112 2013-09-10 02:44:36 ....A 4053 Virusshare.00096/HEUR-Trojan.Script.Generic-b578dc720adf7d7d31f73977c6ec1594219d6df515ac85f2af65a11dba0bf6bf 2013-09-10 02:14:14 ....A 24321 Virusshare.00096/HEUR-Trojan.Script.Generic-b5934fb138eed018c271bd2b5573b955d3e5d378a5c0b34dd64f76a84bfbe252 2013-09-10 01:49:48 ....A 36328 Virusshare.00096/HEUR-Trojan.Script.Generic-b5af6be11f077ee7ed534877a75fc1b5c9a0f3ba1f0405173857d70be557513b 2013-09-10 03:13:32 ....A 6259 Virusshare.00096/HEUR-Trojan.Script.Generic-b5b8bd59b6e4ea2f8baa732a48301b28e37bd35d1d9a5a680e9c2f040b653a31 2013-09-10 01:45:42 ....A 44993 Virusshare.00096/HEUR-Trojan.Script.Generic-b5cec16c524efdf4343c10dc0f0b433ae803992ba03ca8e258e2e42b4bb37d01 2013-09-10 02:13:12 ....A 21484 Virusshare.00096/HEUR-Trojan.Script.Generic-b5dabbc8eb5a974cd2630c3f3d1a842cad9ec8c129e0ec0ab458644b2451a443 2013-09-10 02:10:48 ....A 21574 Virusshare.00096/HEUR-Trojan.Script.Generic-b5e8bd5fad70fe0caa41529f131d7c0c658aacf25f41b46cfb867c6925107ed7 2013-09-10 02:39:38 ....A 10659 Virusshare.00096/HEUR-Trojan.Script.Generic-b5e92e0aaf878a2dc469b8ec5e9dc1c87b8383bc1231598e6d7c24e01a4c46d1 2013-09-10 01:59:14 ....A 60996 Virusshare.00096/HEUR-Trojan.Script.Generic-b5faac3b9d4ebc69dbeca9f4ba581d719143bba5062e6112be2b7453c52efc8c 2013-09-10 01:50:02 ....A 32745 Virusshare.00096/HEUR-Trojan.Script.Generic-b6055a597433bcce457cb0dfc596b990509b1c89c4cf03cf071abab12a6711f6 2013-09-10 02:05:28 ....A 60510 Virusshare.00096/HEUR-Trojan.Script.Generic-b614e11275c51f4866379c9b2b4c4db7f02c48c5822041e7fb9aba6017b59234 2013-09-10 02:36:16 ....A 8665 Virusshare.00096/HEUR-Trojan.Script.Generic-b61957ee92846468506aeedc0764cb37f3bd9d89586b23d79a5e9d5ec1ab3ea6 2013-09-10 03:11:22 ....A 8644 Virusshare.00096/HEUR-Trojan.Script.Generic-b628b4f6747fab693c8693bf8be3e022f47614061609a0b90a6073c7ce9e3f43 2013-09-10 02:38:54 ....A 6217 Virusshare.00096/HEUR-Trojan.Script.Generic-b664acbb673d5f63d6d37b6a2d133eb4683b91734ac716ba2e4fb42ee3286795 2013-09-10 02:40:58 ....A 7482 Virusshare.00096/HEUR-Trojan.Script.Generic-b671d49ddf5611ce67e93e71d3ffb7bf33dada47657f5aeb21013c89031bdae7 2013-09-10 02:49:38 ....A 15111 Virusshare.00096/HEUR-Trojan.Script.Generic-b6734bd1843aa8e542ce4ed56d1c6ef0126b48c8c247e857f81f2e7815c24ebf 2013-09-10 02:31:32 ....A 45218 Virusshare.00096/HEUR-Trojan.Script.Generic-b67485910463af9e95caa9b971c3fcb585022293bd0ef7b3fd23366e98af513a 2013-09-10 01:29:10 ....A 6131 Virusshare.00096/HEUR-Trojan.Script.Generic-b677092533bb0821c48d797634a25ba5d2ebdd05269a056b25048f5776f40ac7 2013-09-10 03:13:32 ....A 10887 Virusshare.00096/HEUR-Trojan.Script.Generic-b691b14ed22b462d81e452f25a8643dffdadd13222c5e643594ceb0ef03f7094 2013-09-10 03:11:10 ....A 29655 Virusshare.00096/HEUR-Trojan.Script.Generic-b6b8324859be96166ab2ee4a8877cd801cfed18423d6fa9dfc3407963fea7402 2013-09-10 02:09:46 ....A 236 Virusshare.00096/HEUR-Trojan.Script.Generic-b6b9e8fb6adbbe05b080d5972d88f6e6a46e0eded117f36500b55d4b0d117d6a 2013-09-10 02:35:34 ....A 10017 Virusshare.00096/HEUR-Trojan.Script.Generic-b6c176c044775c6f8732ba3623aad4bc31b445210cc8b01477acae131192b823 2013-09-10 03:00:30 ....A 8375 Virusshare.00096/HEUR-Trojan.Script.Generic-b6c61fe5810f993eefaadef8c1309506b546b9e60cb5464a0eb231ee780588fe 2013-09-10 02:31:38 ....A 66486 Virusshare.00096/HEUR-Trojan.Script.Generic-b700d740843e5f369b3075dbf41c343cf781c1164f007da96490a2233244f272 2013-09-10 01:39:46 ....A 939 Virusshare.00096/HEUR-Trojan.Script.Generic-b7317d32e0506a029cedafb0086f75ef46eac43a7c18c47e7a6c4eaedfe849b6 2013-09-10 03:07:20 ....A 47762 Virusshare.00096/HEUR-Trojan.Script.Generic-b73348ce2776ec9499e85987b52dd35870c562eb8d944b630603440a76936f64 2013-09-10 02:06:32 ....A 12754 Virusshare.00096/HEUR-Trojan.Script.Generic-b739049e36451216beb1461009b824fedc9e6ac7e0c5e29eb8b690999b361a89 2013-09-10 03:15:36 ....A 46950 Virusshare.00096/HEUR-Trojan.Script.Generic-b75f9598c0fc2d4d91952f60545b075d1512cb7416808e6c650fd2628c56e335 2013-09-10 02:15:40 ....A 3163 Virusshare.00096/HEUR-Trojan.Script.Generic-b77565874cbb303fe7b1a0e0ef0409f687f66c2fdb0b203097b6f796a9a9a0d7 2013-09-10 01:50:04 ....A 94474 Virusshare.00096/HEUR-Trojan.Script.Generic-b789586f22af3b8c2cb637af6450b7bbe310f1d5fe44288a1c5a87acea183146 2013-09-10 02:22:02 ....A 28776 Virusshare.00096/HEUR-Trojan.Script.Generic-b78aaed4bb1c5e320d73e66be7ceb652da7af204067677c01088cd0822733190 2013-09-10 02:07:56 ....A 54618 Virusshare.00096/HEUR-Trojan.Script.Generic-b78f7a1e28c0c5572a1e781b4dfd32518bfe57ae6e3b5ce242c2ff8190ac0822 2013-09-10 02:17:52 ....A 43176 Virusshare.00096/HEUR-Trojan.Script.Generic-b7a2baa42c0fc6e2a1d309de1e9f9a527cdb7f785f69faa81e68a4d5ea60cb37 2013-09-10 01:39:16 ....A 18392 Virusshare.00096/HEUR-Trojan.Script.Generic-b7b6ccbd00e8644f2e141e58c87d59ecb243aaf81f5753c8939b9e8e7c106b1c 2013-09-10 01:42:26 ....A 8933 Virusshare.00096/HEUR-Trojan.Script.Generic-b7cb53ada0393d04783b44775ae231ec7343390fbd258c7c9f7e44987d4733d1 2013-09-10 02:45:14 ....A 68409 Virusshare.00096/HEUR-Trojan.Script.Generic-b7cd742eace0889bafb235b3be759863d2251e7afc601eb8ffc87a7eb21ec33e 2013-09-10 01:50:00 ....A 25106 Virusshare.00096/HEUR-Trojan.Script.Generic-b81c6ea3422c57352f1c0af1051bd9c4f5de4e2c8cd84fb347167139f6850cf2 2013-09-10 01:39:26 ....A 28965 Virusshare.00096/HEUR-Trojan.Script.Generic-b81d6881faee76cfb96642f063b6d7089e909e1c86f2dc0230aba1d82105753b 2013-09-10 01:47:04 ....A 1669 Virusshare.00096/HEUR-Trojan.Script.Generic-b821cc51074d2439db453b67c55e474aaadb8e5f4a5a456d4a483f1118607960 2013-09-10 01:29:08 ....A 48972 Virusshare.00096/HEUR-Trojan.Script.Generic-b845cfc1e997c5e4374c9e219a4bb026ad317d3466c6461abc9f4f5ff08a7be0 2013-09-10 02:19:54 ....A 24389 Virusshare.00096/HEUR-Trojan.Script.Generic-b85194721d1c1c7a0806b6479c38c7c44cb432c2193821902bcd9f94442157bc 2013-09-10 02:39:28 ....A 32328 Virusshare.00096/HEUR-Trojan.Script.Generic-b85994143ed50aa06109d7211a8c4034ca2c5866122f596634b524758b607f5a 2013-09-10 02:51:16 ....A 79840 Virusshare.00096/HEUR-Trojan.Script.Generic-b85c5a23ff334f3b22556f9a4ee2bdce15d2c4baeb88dfa7e8d198993dfdf1f6 2013-09-10 02:15:26 ....A 59227 Virusshare.00096/HEUR-Trojan.Script.Generic-b85c88aa7d9e963c86903cf2a082960163ea52b79c75abe89a37b3d8c0abec73 2013-09-10 02:30:20 ....A 89974 Virusshare.00096/HEUR-Trojan.Script.Generic-b85dd5716911dd107eb0cc3f069533fbda91d34395ca645393aad71ab4f1989d 2013-09-10 02:47:24 ....A 58521 Virusshare.00096/HEUR-Trojan.Script.Generic-b872a4be621087b8cd1e4f5a2dd148ed6cf5a0cf324df10e272d53e8f114a922 2013-09-10 02:49:10 ....A 31805 Virusshare.00096/HEUR-Trojan.Script.Generic-b87606e53b0b224bd89909a60b3be5a202969db414b8eb47e6095fc57d2e4974 2013-09-10 02:27:34 ....A 41516 Virusshare.00096/HEUR-Trojan.Script.Generic-b88f9b57453f463c0ed129533fc8c50d31ea69e3325490976d77679d16a67422 2013-09-10 01:46:26 ....A 34463 Virusshare.00096/HEUR-Trojan.Script.Generic-b89208792515f4cf908c26c46e08942da5bd31f5f1af0c6f305ce87e49cd5619 2013-09-10 03:05:34 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-b8a57bee54b0409e4dd620d4723441fc8b18fa37d4987881dac6aec6698a130c 2013-09-10 02:29:16 ....A 12136 Virusshare.00096/HEUR-Trojan.Script.Generic-b8a6757556990faf6e6fe3d079f4b8a9ccc616e04dfb58368956ec9486c532d6 2013-09-10 02:53:32 ....A 12557 Virusshare.00096/HEUR-Trojan.Script.Generic-b8a948a325c84db48539139c513e38e213cb9ca7fb29eb4f169dd7d0b3bc67c9 2013-09-10 03:11:56 ....A 41545 Virusshare.00096/HEUR-Trojan.Script.Generic-b8c0e1c259b4e88bd7ad5a641a372c20875e3df9808ee3a18fe64d5b84ae3fb9 2013-09-10 02:32:58 ....A 39223 Virusshare.00096/HEUR-Trojan.Script.Generic-b8c9bb23621a99cd48141e358bb5e67a8ffecbaf3eb95899053e2aa373e16b2d 2013-09-10 02:14:30 ....A 96682 Virusshare.00096/HEUR-Trojan.Script.Generic-b8da0c48f5f82b88152ce376ea175cd9f0fd7472edbf49f1661df549667acd09 2013-09-10 01:59:32 ....A 45032 Virusshare.00096/HEUR-Trojan.Script.Generic-b8ef1f9367ce9470e92f1f93428fbc545888c0c8a748fda15caa3a672c4e253e 2013-09-10 01:29:36 ....A 25019 Virusshare.00096/HEUR-Trojan.Script.Generic-b8f08f21959fe26ee6d4e5ce8339263bee2b19b17da2f8ebba2f1df6f431ad29 2013-09-10 02:06:00 ....A 24889 Virusshare.00096/HEUR-Trojan.Script.Generic-b8f14814d9525926bedfecdd05831559f4b01f0b56f4e7a6acc11dd312029d33 2013-09-10 02:29:46 ....A 13503 Virusshare.00096/HEUR-Trojan.Script.Generic-b8f8c50699986504c0f006f9f385d732810fc0116551bb7e783a9d7978ad35d7 2013-09-10 02:45:58 ....A 43120 Virusshare.00096/HEUR-Trojan.Script.Generic-b9057aa08a5ebbecf330c019de0abfae699af1f2b6214df6489ea572a817940b 2013-09-10 01:31:36 ....A 114643 Virusshare.00096/HEUR-Trojan.Script.Generic-b92c76474d7bf544330002eca594a89e961fd9d4bdefedd57b79bd86ad908e85 2013-09-10 01:56:44 ....A 12674 Virusshare.00096/HEUR-Trojan.Script.Generic-b92ca3048942466a74d1feccf17da09099d65ea6646fd328b20e7504e408729b 2013-09-10 03:05:10 ....A 97704 Virusshare.00096/HEUR-Trojan.Script.Generic-b9358cacdab57be660d9b37c821a7ef89f4f9c2825b57465f487f2e0f0a8baf0 2013-09-10 02:03:04 ....A 7641 Virusshare.00096/HEUR-Trojan.Script.Generic-b95d3dee38a9baf1a8035f70339bce1306d4b59ac28806b126b3d9c88d553d42 2013-09-10 03:06:58 ....A 21876 Virusshare.00096/HEUR-Trojan.Script.Generic-b961c22357c01109bc24d14d1afe887761bdcdcd3eb854de9c94ca6c8179008f 2013-09-10 02:27:26 ....A 1602 Virusshare.00096/HEUR-Trojan.Script.Generic-b96dda2480cdb8e5efedfd280aab73dad6b79236b5760c8bef22975c07fda01a 2013-09-10 02:46:30 ....A 20687 Virusshare.00096/HEUR-Trojan.Script.Generic-b970edc6c594d4ca26639fd7e0af31f2a9874e6f064a72157e5b71f6636adbbf 2013-09-10 02:41:24 ....A 15862 Virusshare.00096/HEUR-Trojan.Script.Generic-b972ac979d9c15d97645777a3aa583109bc852610f4595e4c3db6cfc9d91e2e9 2013-09-10 02:17:44 ....A 32650 Virusshare.00096/HEUR-Trojan.Script.Generic-b97abd01181189362bd832341a05df72184885351580549ef9c8b49b4dba5120 2013-09-10 03:15:04 ....A 169820 Virusshare.00096/HEUR-Trojan.Script.Generic-b99601b1f07852b0ba584cfb06755cd031010b10314822b3648ebbe1627e78cb 2013-09-10 02:28:08 ....A 29616 Virusshare.00096/HEUR-Trojan.Script.Generic-b9984aae84ebc17466714a05f51111056620aca969939ab8fa08ee47554124c4 2013-09-10 01:42:34 ....A 46954 Virusshare.00096/HEUR-Trojan.Script.Generic-b99bd153a805a98eee711c8624e4e60e9ad4e4eda9d386f761c9cfca1d44a07d 2013-09-10 01:37:42 ....A 25535 Virusshare.00096/HEUR-Trojan.Script.Generic-b9cc562980dbb067f200c10191ace29ea183059204b4a66017482c749dd766a4 2013-09-10 02:12:20 ....A 59742 Virusshare.00096/HEUR-Trojan.Script.Generic-b9d00b3aaed0dc43d859ab70c7f52dc4f55659733edd4e69c1b86a24097a346b 2013-09-10 01:57:12 ....A 7763 Virusshare.00096/HEUR-Trojan.Script.Generic-b9da1ae8b167b49a531180d0a8c6e4a6a994db42aba605c0e7094bcf9dce3b68 2013-09-10 02:36:56 ....A 33755 Virusshare.00096/HEUR-Trojan.Script.Generic-b9da48cb7ddcd74a9cb46d6c518c85b11dff9536c5f557124836fe3573116049 2013-09-10 02:54:00 ....A 46440 Virusshare.00096/HEUR-Trojan.Script.Generic-b9e1ed6504421a2d9c80820ad4ab9fd8d9c1343efe3006600d19552c1cb11be5 2013-09-10 01:46:16 ....A 11259 Virusshare.00096/HEUR-Trojan.Script.Generic-b9e263d25be5a1b879df815c70b447597dc3f6c67f9fe8fc770f2133007e381a 2013-09-10 01:36:48 ....A 32156 Virusshare.00096/HEUR-Trojan.Script.Generic-b9f0b4f46a1ddb40159c11f2d1910321cd9ab408533c2387eae197d55a6d9bee 2013-09-10 02:51:56 ....A 28618 Virusshare.00096/HEUR-Trojan.Script.Generic-ba1bfc2af849feba2a16ad9d3cf3dd160211099a616126ba3f45b2ba4ebab4a5 2013-09-10 01:54:18 ....A 56382 Virusshare.00096/HEUR-Trojan.Script.Generic-ba23259c48becb8b2441e6d53bb3c51e036b7de6e84a4a2d9ab3c8db2e099134 2013-09-10 02:34:00 ....A 10683 Virusshare.00096/HEUR-Trojan.Script.Generic-ba34918feaa9303f89098e27c42339759d75ff2c70b370e543138cfa82a42a0a 2013-09-10 03:14:50 ....A 34843 Virusshare.00096/HEUR-Trojan.Script.Generic-ba3e5c48b8bc11f0329ae6074d964e1500d8de91b461103124c921126f842c6b 2013-09-10 02:57:36 ....A 69058 Virusshare.00096/HEUR-Trojan.Script.Generic-ba5c2f4e7f06767730939a1d02edfcbb22d05356289a922cc94f69e1db14d0ea 2013-09-10 02:51:46 ....A 161086 Virusshare.00096/HEUR-Trojan.Script.Generic-ba674484b5c78362059f8636cf755303ed66ddaac434c8bfd9c0c38d755b1156 2013-09-10 02:41:36 ....A 41632 Virusshare.00096/HEUR-Trojan.Script.Generic-ba7d0795a271f72c2f83318aae58831197903ddaccd4ff518e617b7f6c6c2d86 2013-09-10 02:17:26 ....A 63239 Virusshare.00096/HEUR-Trojan.Script.Generic-ba8dc68d8d93c01744ffcede4a2cc71b9ddf42f5baff3858da8021e5148b05aa 2013-09-10 03:03:54 ....A 25101 Virusshare.00096/HEUR-Trojan.Script.Generic-ba96da0f980a389bbb2cb1d82d68c45a10db64ff51513f521d543440aa132f01 2013-09-10 02:36:02 ....A 28092 Virusshare.00096/HEUR-Trojan.Script.Generic-bab5c9a36452853e162f0f373ae1b67aca8cbdcd64e44323bc24fda637c5ad7b 2013-09-10 02:03:04 ....A 2307 Virusshare.00096/HEUR-Trojan.Script.Generic-babea5d59c75c09d71b5a16f76e2d9e384cf7d4bd659f0581f8275c5432df2f8 2013-09-10 01:49:10 ....A 15306 Virusshare.00096/HEUR-Trojan.Script.Generic-bad080405e2e2afc89f92cc28342b432e73b501f8e6279e512d14e8db5eef90b 2013-09-10 01:48:52 ....A 4397 Virusshare.00096/HEUR-Trojan.Script.Generic-bad82c1425c6b64c5b06d8efbfdc9d17ecc91e943368f714bdf8de3dc45c25a6 2013-09-10 02:24:40 ....A 68880 Virusshare.00096/HEUR-Trojan.Script.Generic-bae2838ae50043545425780f7e64ededadd5a92d43cda6cd5e3eaf7be8f64e6b 2013-09-10 02:14:54 ....A 17166 Virusshare.00096/HEUR-Trojan.Script.Generic-baeada6157fa47a3c61b5c2358f91542968dafd3d09c7ca65dabfe2a0ca02695 2013-09-10 02:46:20 ....A 30578 Virusshare.00096/HEUR-Trojan.Script.Generic-bb03645b6e680b30ecc7714767800e5a5769965210bab317334ca4ab1667f8b2 2013-09-10 02:59:30 ....A 5867 Virusshare.00096/HEUR-Trojan.Script.Generic-bb0d585e5b8bf8205a86bd6dfd44fd328d7b87f9eecfd92ffdf09b005c6e251a 2013-09-10 01:49:50 ....A 28266 Virusshare.00096/HEUR-Trojan.Script.Generic-bb252a7c1b3816a8fbb8178e02328cd9c8a17489448e883eb2b80254f2edcfb3 2013-09-10 02:18:22 ....A 40711 Virusshare.00096/HEUR-Trojan.Script.Generic-bb26d382b01fb605f842897dee92f8199ce16176055cd82a5815ca825fc228b3 2013-09-10 02:31:14 ....A 15845 Virusshare.00096/HEUR-Trojan.Script.Generic-bb3799754b3ba4176952eb9e40cc9a020a77f644b6a6a5914d00475115802136 2013-09-10 01:52:08 ....A 21548 Virusshare.00096/HEUR-Trojan.Script.Generic-bb39dfe4faee81fcfaa27f17c1528da6a4c8d81a5101ad7c13056466847b821d 2013-09-10 02:38:54 ....A 17914 Virusshare.00096/HEUR-Trojan.Script.Generic-bb4eac9d996d13f89001d0cc7785679d7adc2952ed554879db7f84d9d3d3fba3 2013-09-10 02:40:28 ....A 9746 Virusshare.00096/HEUR-Trojan.Script.Generic-bb64ad69c48d75902da4d7b3fb6c091536588293f5ff41ff086eb11f9a1f31c1 2013-09-10 03:13:14 ....A 19838 Virusshare.00096/HEUR-Trojan.Script.Generic-bb70941dae13dbb390e71e802c90ac20ebcb17b7aa07e78ec175a85628e5ac20 2013-09-10 02:26:22 ....A 31901 Virusshare.00096/HEUR-Trojan.Script.Generic-bb77af183cec9c3539fb40c7a76d401283329e27eb9bff76f4d734cddc0c7e6b 2013-09-10 01:38:36 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-bb883e9b5351a674ddfa520ffad5946978daff0199da72c5277411f118762eb8 2013-09-10 01:37:02 ....A 2915 Virusshare.00096/HEUR-Trojan.Script.Generic-bb8fa3a9dc59261d3b886f4498ebc75e49d058d8262582b22d192d5231540984 2013-09-10 02:53:26 ....A 4833 Virusshare.00096/HEUR-Trojan.Script.Generic-bb9c841c516ab079333deb02b37719430d5bb5fce91072c9fd635878a9b112a4 2013-09-10 01:48:14 ....A 22828 Virusshare.00096/HEUR-Trojan.Script.Generic-bba0ff4efa09db6f164da2e209dd18e73f16b4327977c4e599878e4acec21af8 2013-09-10 01:55:50 ....A 6596 Virusshare.00096/HEUR-Trojan.Script.Generic-bba4d8faf380645391a62a394a9806fae421b8816faf152f94d3a17c9ce3bf70 2013-09-10 02:46:38 ....A 19488 Virusshare.00096/HEUR-Trojan.Script.Generic-bbe20b4c18fbdeea791707ca91b909508d752d21bf8e8eeded5bf7e60e26abbe 2013-09-10 02:53:00 ....A 62421 Virusshare.00096/HEUR-Trojan.Script.Generic-bbe5a9426960c947f355b5a966c880940a2d40e0b5e6ea3ec4db82b6f07798b4 2013-09-10 03:04:26 ....A 14256 Virusshare.00096/HEUR-Trojan.Script.Generic-bbe8d95465f0a5d013211c3e2b3d2af4acc966e7ef0cb79989cb0d0cebf50216 2013-09-10 02:07:10 ....A 48639 Virusshare.00096/HEUR-Trojan.Script.Generic-bc00aacacb354586989bb50dbed97b04e6cb71ca0ed614e11cae183b21b1ee02 2013-09-10 02:49:00 ....A 75912 Virusshare.00096/HEUR-Trojan.Script.Generic-bc02f1a39de293d7360edb9f4f41c7c073e0b32079b4d18e7ba0e52f61c03aad 2013-09-10 02:49:44 ....A 53333 Virusshare.00096/HEUR-Trojan.Script.Generic-bc2676c40c067a90cbdc5ec0db014028e225b157f6f8a38c68a8f297cce24616 2013-09-10 02:43:04 ....A 103125 Virusshare.00096/HEUR-Trojan.Script.Generic-bc30a08ba6b59e5d13ef685acc3c2c227e2e60fe319733fdbbb5cd87a1d80273 2013-09-10 01:44:30 ....A 121950 Virusshare.00096/HEUR-Trojan.Script.Generic-bc37723f6f06e070320c1ad25904a591e7ec7a18e328a4e58ad9b2b263c3e247 2013-09-10 02:25:28 ....A 28243 Virusshare.00096/HEUR-Trojan.Script.Generic-bc405460a1a58a37ad074597c2efa5a8679489466d7d2522fa9f53e99eab7d8c 2013-09-10 02:46:42 ....A 37073 Virusshare.00096/HEUR-Trojan.Script.Generic-bc6d00b4d6e7d220178f11b2ff9e03512ea643429307a1f6bf2ef24f889a4ff0 2013-09-10 02:46:36 ....A 17602 Virusshare.00096/HEUR-Trojan.Script.Generic-bc86515595a1bf90db25a1ddb688ba77d830364bbadadc25520a9b92742e094a 2013-09-10 02:19:52 ....A 9817 Virusshare.00096/HEUR-Trojan.Script.Generic-bc90818b1aea4708551a62737e213e63da574c225f78d860a8e48b4c7cfc7ed5 2013-09-10 01:57:50 ....A 33503 Virusshare.00096/HEUR-Trojan.Script.Generic-bcab5bd81d6983f9995da1a41d3215521508bec7591ec48c10e4fcddf256c810 2013-09-10 02:43:40 ....A 31508 Virusshare.00096/HEUR-Trojan.Script.Generic-bcabacbc6ee0d2d6b5a5f1605a172003fbf828650e4db84d40c790f29954c037 2013-09-10 02:05:00 ....A 15281 Virusshare.00096/HEUR-Trojan.Script.Generic-bcc5deff30b42204cf93935c692e9856fb3d148c6fd1e1658547aac3540d6433 2013-09-10 02:21:30 ....A 2915 Virusshare.00096/HEUR-Trojan.Script.Generic-bcedb216fd7472bd677061c44c02d83ea09a02067346a69d7d21c80630f97559 2013-09-10 02:50:30 ....A 107951 Virusshare.00096/HEUR-Trojan.Script.Generic-bcf3d8cd01fbfb0d4ae756177bbfecab2995270b6451e698537d8cc7b9bc98a0 2013-09-10 01:28:40 ....A 40388 Virusshare.00096/HEUR-Trojan.Script.Generic-bd0629c59dd884c5e2859145ac79f53c40b6f76f1c84808ad8c05a589088a433 2013-09-10 02:36:12 ....A 19215 Virusshare.00096/HEUR-Trojan.Script.Generic-bd1db259c99df8486e48dec07b05bde3df7f84aaa19c0f5bba1306d2c9750675 2013-09-10 01:41:46 ....A 33112 Virusshare.00096/HEUR-Trojan.Script.Generic-bd336c2a26ac7453f19455946b2edd3f5288b605c474f20d50ad9d22b61f9145 2013-09-10 02:08:10 ....A 36461 Virusshare.00096/HEUR-Trojan.Script.Generic-bd55b772521ed24705e66b49d34bd23bfa8551d6db9e22fa1b15bf1ad93a7a03 2013-09-10 01:48:18 ....A 34202 Virusshare.00096/HEUR-Trojan.Script.Generic-bd6f1a12640762486d9cc46a583dae8becf1bf17b40dd2a53a5e637370b2b032 2013-09-10 03:14:36 ....A 66642 Virusshare.00096/HEUR-Trojan.Script.Generic-bd6f492a67a13efe1894750cfeb484f4aab4a9f8a23f5728e425dd051ca24be3 2013-09-10 02:28:06 ....A 13785 Virusshare.00096/HEUR-Trojan.Script.Generic-bd8c3d504a319a65cec6ec89b9052f933e836a298f8336a12d44b07cf0e5e3af 2013-09-10 02:23:24 ....A 20332 Virusshare.00096/HEUR-Trojan.Script.Generic-bd92cdc8f4c2dc896a7c37b6863fd38ece97bfe0c1e9f1f0ac6de17b46c7ddd9 2013-09-10 02:38:24 ....A 285 Virusshare.00096/HEUR-Trojan.Script.Generic-bda934001b485a10b0caec9a9edc75b6c639907d7d9095b34b6d12ee8caf004a 2013-09-10 02:48:00 ....A 13833 Virusshare.00096/HEUR-Trojan.Script.Generic-bde3182670fb167c1adfd276087e0b590a81659dcaf07317c4bc1fa1355cb396 2013-09-10 02:30:02 ....A 17496 Virusshare.00096/HEUR-Trojan.Script.Generic-bde467afbdbc3be7f95da55f99ae632c20bb53a8988669774c0eff9689d837ba 2013-09-10 01:56:30 ....A 28555 Virusshare.00096/HEUR-Trojan.Script.Generic-bde979a678ceb2d7137741967a5592f01501708712c0703545e97ab874d2d467 2013-09-10 02:18:26 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-bdee59233a80a44cfe0771ebabff2bd3c7a3ebdef3cb2345c0be0d49f49fe67e 2013-09-10 03:02:16 ....A 38131 Virusshare.00096/HEUR-Trojan.Script.Generic-bdf517f7bbffbfd878b75cd6fdf69a4b2ab70568b70f8dbf8a4e7fd727c82701 2013-09-10 01:45:16 ....A 86855 Virusshare.00096/HEUR-Trojan.Script.Generic-bdf9af93c9d67f02128e50219c4b52e806b0ce46d7b0421c1bb2a4cf20f20f20 2013-09-10 02:36:46 ....A 49080 Virusshare.00096/HEUR-Trojan.Script.Generic-be00870a810b8d38e423f98a88aa77f3b9f114fcea17ecfc7f1abfeb93bc4ee1 2013-09-10 02:18:34 ....A 57966 Virusshare.00096/HEUR-Trojan.Script.Generic-be01c3765236a6e0b36948b2e12e2d83e3ce3ba0132b759010fd41e703300e47 2013-09-10 02:43:34 ....A 1911 Virusshare.00096/HEUR-Trojan.Script.Generic-be087bba4ed402089da10c833d5888941ecc50c2bfea5b04c514aba8ab7ee6be 2013-09-10 02:05:22 ....A 26852 Virusshare.00096/HEUR-Trojan.Script.Generic-be0e177ab2043c52573bf88adfe86697f90f880d577cd0af522bf861c8577deb 2013-09-10 01:55:32 ....A 27200 Virusshare.00096/HEUR-Trojan.Script.Generic-be0ebb4b2367d6cd351f1b021dc1619592e503f48b99432e3cb7b5141b25bf3d 2013-09-10 03:11:44 ....A 26467 Virusshare.00096/HEUR-Trojan.Script.Generic-be2faccce789908b6d10ee279ff1fb3f481344da8986069c6da7ee0bcc159491 2013-09-10 03:05:56 ....A 97911 Virusshare.00096/HEUR-Trojan.Script.Generic-be304a04a9ac7e74688687f8d0f1662837c5659dd6360d4db82219b0b8fc8dd1 2013-09-10 02:54:54 ....A 14363 Virusshare.00096/HEUR-Trojan.Script.Generic-be30d4943960fef2ad92ab063da23c2112def82fd93570db7da4a7ecae779ec9 2013-09-10 01:33:30 ....A 275 Virusshare.00096/HEUR-Trojan.Script.Generic-be495e2543451e0b83f8098bbaaffb0c263ceddce8846b7da58f31c8ca27328e 2013-09-10 01:39:18 ....A 27420 Virusshare.00096/HEUR-Trojan.Script.Generic-be62a746ac2935f2f7ee1451b9aa78e0d64077339f1e3499da17b37c86290582 2013-09-10 02:55:28 ....A 635428 Virusshare.00096/HEUR-Trojan.Script.Generic-be69d1bbbd9d818d92f8c11f39c3c7f8d95172dcc227925dbd24acdbc3cd36e9 2013-09-10 03:01:58 ....A 22527 Virusshare.00096/HEUR-Trojan.Script.Generic-be7bf3151c05ca8db81fe8f7a76ce96c248bba1d93f4ab8ec38f375ebe6e2a51 2013-09-10 02:51:48 ....A 128423 Virusshare.00096/HEUR-Trojan.Script.Generic-be7c7f1e2da5fc9eff5ea3baaa76ee9a84012f5b88510b440fef0b89b7cc5d31 2013-09-10 02:27:16 ....A 46977 Virusshare.00096/HEUR-Trojan.Script.Generic-be8ce7ec35d8f9ffd0acc1d8869b44b23c04b0a1f2b460ef9caade5d86032bbe 2013-09-10 01:41:52 ....A 9637 Virusshare.00096/HEUR-Trojan.Script.Generic-be98e8f7847e262fce9a6263afd77f35598464a363fe99bdf289012ee256504b 2013-09-10 02:17:56 ....A 9685 Virusshare.00096/HEUR-Trojan.Script.Generic-be998a0d5bb0fe971ad1eae4963ba52f66befd74c07c0716ee82f36ca38fa151 2013-09-10 01:30:32 ....A 22839 Virusshare.00096/HEUR-Trojan.Script.Generic-beb404281641c141f509e4b11d9f5c6eb5409f0623fee5999f2a27eb05342882 2013-09-10 02:29:38 ....A 118779 Virusshare.00096/HEUR-Trojan.Script.Generic-bed6295ff2ada702d5b6b58e0913fe350709423f9160d3a11769f321595feb36 2013-09-10 03:08:12 ....A 3652 Virusshare.00096/HEUR-Trojan.Script.Generic-bee4c90a437f6421dd09b215dd70c18cb335ef7db1112350452a30bce59e24fd 2013-09-10 03:12:38 ....A 21925 Virusshare.00096/HEUR-Trojan.Script.Generic-bf121800ceaefd1acb95e8d2b1d0355dbafada5a3ef6a7621318d81e3a821b20 2013-09-10 02:35:02 ....A 29332 Virusshare.00096/HEUR-Trojan.Script.Generic-bf315849b4515a2d2d2288e8866529a380b00d9785aad0a8df85de7f43ec7ede 2013-09-10 01:28:46 ....A 25578 Virusshare.00096/HEUR-Trojan.Script.Generic-bf332a2132b9f2ade9437ff7999d0199416d27f17802420185d70ffe376a2ead 2013-09-10 02:48:24 ....A 23229 Virusshare.00096/HEUR-Trojan.Script.Generic-bf3811bc5506e297e7f41f163c16c66aa734f2dbf55c7bbc556fe23a528f3d71 2013-09-10 02:08:18 ....A 15949 Virusshare.00096/HEUR-Trojan.Script.Generic-bf3c46a77f4f5ae41549675ee01c9fe31b8be03015391515bb2c6720f4a698b3 2013-09-10 02:33:44 ....A 13990 Virusshare.00096/HEUR-Trojan.Script.Generic-bf55428c931b077d91425ddd9b239ff48a400c99b911e1b5e72cc0e5d0e4e023 2013-09-10 02:47:38 ....A 62252 Virusshare.00096/HEUR-Trojan.Script.Generic-bf6dbfc96501ffcbe08dc0d9586e00fe6481dc1c9e5276218bb05db4f4019902 2013-09-10 02:33:18 ....A 39861 Virusshare.00096/HEUR-Trojan.Script.Generic-bf724a1ed9e7a467d50d17d91f695344a5b2fa9009b9ce6607a7fca0b0879f4c 2013-09-10 01:43:52 ....A 5993 Virusshare.00096/HEUR-Trojan.Script.Generic-bf9dc7d5f5da065b65e0972cbbc746d47f4844a7597d1a131bf6e4d54301438e 2013-09-10 02:26:20 ....A 23389 Virusshare.00096/HEUR-Trojan.Script.Generic-bf9dcb53d1685b573242b767655513b2424507a12072cbedc9ee9a70c0c540e1 2013-09-10 01:45:16 ....A 36158 Virusshare.00096/HEUR-Trojan.Script.Generic-bf9f8ecfe03b5ff6eaea99dac54aecf0f24025a722685e1467a9e01d779dfc13 2013-09-10 02:16:20 ....A 33646 Virusshare.00096/HEUR-Trojan.Script.Generic-bfb239b37f8b92ea09164593cf144c355f3e2bd826fe215b2682b7899f1dc0b0 2013-09-10 03:06:44 ....A 3831 Virusshare.00096/HEUR-Trojan.Script.Generic-bfb6d645834b7825e9f85138f3b339d7f1d4215065ddea954c36f5d23dcd7724 2013-09-10 01:36:24 ....A 17207 Virusshare.00096/HEUR-Trojan.Script.Generic-bfc369e0d8a484cd3460a2216c3dfd9d5667cea0b3aa1723d1e65fd2b894f1e4 2013-09-10 02:05:58 ....A 19343 Virusshare.00096/HEUR-Trojan.Script.Generic-bfc63ef73036aae5bd7e596842489613d4ce99656b5bbfb9412c0c36f89d3422 2013-09-10 01:47:12 ....A 49496 Virusshare.00096/HEUR-Trojan.Script.Generic-bfc6793a294f68a762ab320a2054183bd24112957ce99b1e338523aeaaf40ee4 2013-09-10 01:29:36 ....A 2235 Virusshare.00096/HEUR-Trojan.Script.Generic-bff54a2a42c2def89a0d4f6e22a28843c8b4c56f024c53167a95d837717df3d5 2013-09-10 03:13:22 ....A 26524 Virusshare.00096/HEUR-Trojan.Script.Generic-c023e117ca31baad4b09a0d92919d92ff981d586bd4330e03fd4b2378ae42b3c 2013-09-10 01:31:50 ....A 48011 Virusshare.00096/HEUR-Trojan.Script.Generic-c025205dff102dab1ca62fe7451f97fa3f66b4acf44545bf9c4dbd082cef13c2 2013-09-10 02:52:34 ....A 19156 Virusshare.00096/HEUR-Trojan.Script.Generic-c0256997c98c2ff37c2b1ae4965764e01967f1b5d6c2b9f8356c12b961ed3a2a 2013-09-10 02:31:30 ....A 29855 Virusshare.00096/HEUR-Trojan.Script.Generic-c03a119675fe9d4b695817362ef207cc1f719a95b021e3763d92a245f73e8cf8 2013-09-10 01:36:44 ....A 119510 Virusshare.00096/HEUR-Trojan.Script.Generic-c044a62d7d4c9562b2c865b9484591961d363e25c1b2d386fc43d2fedbefccfc 2013-09-10 02:14:12 ....A 17688 Virusshare.00096/HEUR-Trojan.Script.Generic-c0485374cb2028238d8c5324b412ee7cbc7a7401b5f666a43c9812e3428dfbf6 2013-09-10 02:55:10 ....A 18732 Virusshare.00096/HEUR-Trojan.Script.Generic-c05588781e8be582d29ec7ca92f7748dbbcb87bf761eaf0f7a9156c87e2ff477 2013-09-10 03:11:50 ....A 49639 Virusshare.00096/HEUR-Trojan.Script.Generic-c06ceca09b7a3f6c694558eaef89ea3f26430840a0c6ac34dcd486a1100a8f21 2013-09-10 01:59:54 ....A 46663 Virusshare.00096/HEUR-Trojan.Script.Generic-c07cf677abe86836fb0cefb2030e313fd2184da4fa6f8e276134c6985601198f 2013-09-10 02:50:36 ....A 9742 Virusshare.00096/HEUR-Trojan.Script.Generic-c08b5a116faffee8885d3ec29f2a33a3984e38c14bbf9771dce4697c93ad6caa 2013-09-10 03:12:08 ....A 7201 Virusshare.00096/HEUR-Trojan.Script.Generic-c099e49fe198813fe8c047bd12d97cc2dfb662693f681d1502de629e34b87dec 2013-09-10 02:03:52 ....A 26755 Virusshare.00096/HEUR-Trojan.Script.Generic-c09a59add5b84951ba681f45a3e4fdb15b34c65c9decc1a0397bccde62fc05b9 2013-09-10 02:51:16 ....A 30626 Virusshare.00096/HEUR-Trojan.Script.Generic-c0aef80b83ccd2ddca10b5a56a0c32bba22f4c2971eb26da16e6a16c6ae2ced3 2013-09-10 01:31:08 ....A 8191 Virusshare.00096/HEUR-Trojan.Script.Generic-c0b064dd787c392c0a3d376b62b5954b15e4556fd042f2c46ef088e4411ee81c 2013-09-10 02:04:04 ....A 2973 Virusshare.00096/HEUR-Trojan.Script.Generic-c0b820b73e66f1e81628efb2d0df0dab861b293365a7a5bcdaac58545970bdfd 2013-09-10 02:52:54 ....A 24952 Virusshare.00096/HEUR-Trojan.Script.Generic-c0c88c0a13682a70e42a5a7053ebf718e02d3b878a72c6c786d4e8e64a701aa4 2013-09-10 01:52:12 ....A 22137 Virusshare.00096/HEUR-Trojan.Script.Generic-c0c8d5933c5ff116494413fe3c99ccb6bc2acc96db9932fd9b15c430ddbe4bbb 2013-09-10 01:35:36 ....A 30445 Virusshare.00096/HEUR-Trojan.Script.Generic-c0c92eb7f45be05dc1b17c425f88c17a08f8b55584b8e66b8fd5f253d6e09501 2013-09-10 01:50:40 ....A 5925 Virusshare.00096/HEUR-Trojan.Script.Generic-c0ca10fcbebe624876673441967dc5a8328276cb4c8e339864f21c3f33df2a67 2013-09-10 01:31:50 ....A 87646 Virusshare.00096/HEUR-Trojan.Script.Generic-c0dc2f99f93a5fb4365f40244d469cd632f162dcc65acfc379e435517ae0a0e3 2013-09-10 01:53:50 ....A 6556 Virusshare.00096/HEUR-Trojan.Script.Generic-c0fe637f6d741b8220d31245cb9c11e3f9462f36d53fa14f2f255f9492820363 2013-09-10 02:45:24 ....A 43528 Virusshare.00096/HEUR-Trojan.Script.Generic-c1055e891606e36d618655448153ad1ad619f198d180f91daf9ebbc4e07c98e7 2013-09-10 03:14:00 ....A 32754 Virusshare.00096/HEUR-Trojan.Script.Generic-c11038392747036ac61b849eb0fab02173990a6656d5931a8cbe19d9d3ebad25 2013-09-10 02:41:52 ....A 25572 Virusshare.00096/HEUR-Trojan.Script.Generic-c11a3a3e4ad81ee39117972fbf69e8ccd98be8007d29b4e9b198790f112f1a77 2013-09-10 02:39:36 ....A 9395 Virusshare.00096/HEUR-Trojan.Script.Generic-c12e19b2ca7ec29b45a82a61a6f5bb86fb8d7875b3cbfa8ee9bb9e3dbf8192f7 2013-09-10 03:14:00 ....A 18610 Virusshare.00096/HEUR-Trojan.Script.Generic-c12ee78995bbb91f16317e92afbc7310b8fa41354d71ead8ff340b0788bd72aa 2013-09-10 02:17:50 ....A 25743 Virusshare.00096/HEUR-Trojan.Script.Generic-c132eb5bd075bbbd7272f60d3204cea69de9e02ab0635902853c0decc5feda24 2013-09-10 02:39:26 ....A 20213 Virusshare.00096/HEUR-Trojan.Script.Generic-c138548f7f28ea0b5eb4ed438231069c8b381262728591b3393fabc010f10d14 2013-09-10 02:28:06 ....A 93482 Virusshare.00096/HEUR-Trojan.Script.Generic-c13b938e2afbeed8c23ae6a483b8b170ccaf5ab7fa8a95abb28eefd5d1addf56 2013-09-10 02:02:56 ....A 3710 Virusshare.00096/HEUR-Trojan.Script.Generic-c13bc0cf30eaa1f1b0c3b1f985176d273f5012a81cad3e9792946c8bef169a7a 2013-09-10 02:33:52 ....A 13659 Virusshare.00096/HEUR-Trojan.Script.Generic-c140af4fdaddd3ba232f57b574cb6a2891892ca6cde00b1ef28d83e0f15a30c4 2013-09-10 02:00:46 ....A 22061 Virusshare.00096/HEUR-Trojan.Script.Generic-c147fac0ce5d7e6a4d5e5f239a47c1adb2112b2375da5a86aaf618c7b3734d02 2013-09-10 02:43:04 ....A 39576 Virusshare.00096/HEUR-Trojan.Script.Generic-c152491bbf05ccc626591f0930c615836272a02b4131607cdf67038d1b36762a 2013-09-10 02:29:20 ....A 18238 Virusshare.00096/HEUR-Trojan.Script.Generic-c165d3943009c972fc74a283a8b9eaecae7e7ab8b9871dc30b77b3944efa9da8 2013-09-10 02:15:38 ....A 377 Virusshare.00096/HEUR-Trojan.Script.Generic-c19f74108c2ef5e413cafdcd18ea33186b805c67bb66bded0d112dd854d56e91 2013-09-10 01:37:14 ....A 56693 Virusshare.00096/HEUR-Trojan.Script.Generic-c1afe70eceb0f1e9a8c847ef1d28be1daf65d6ef2487648e7fa58e550077be9d 2013-09-10 02:41:52 ....A 22308 Virusshare.00096/HEUR-Trojan.Script.Generic-c1b2dfa94272e3384ff6daca2a1a6456635e59576495949e97c7d6a5c1105d41 2013-09-10 03:12:40 ....A 1931 Virusshare.00096/HEUR-Trojan.Script.Generic-c1b35e2100e2a500db8984680aa7ee3d04d620168f2ba9a1b2f8a4a53e4bf983 2013-09-10 01:43:14 ....A 19116 Virusshare.00096/HEUR-Trojan.Script.Generic-c1d32048cf45b4862f1e8f2fc953eea8e59532df0f5ee6eac6c6a75140d9787b 2013-09-10 02:06:56 ....A 40679 Virusshare.00096/HEUR-Trojan.Script.Generic-c1d51bace0bfebd8fe966d03dd562239c51d2bd2acb997aceb303b83909d9a3e 2013-09-10 02:49:28 ....A 5243 Virusshare.00096/HEUR-Trojan.Script.Generic-c20152300f7edf706d1c5dba74ae00346a3fef49a61cea4362f063caafcc1a6b 2013-09-10 02:00:20 ....A 127465 Virusshare.00096/HEUR-Trojan.Script.Generic-c20a381d834a070e09e9e9a2ee76fbaad32972366c15660b11688afcdcbcc357 2013-09-10 02:26:32 ....A 48419 Virusshare.00096/HEUR-Trojan.Script.Generic-c21138f90f90d7aae014b720824500ac0ec2bd9383f1a0713953e1ad7ab20b54 2013-09-10 01:49:00 ....A 45253 Virusshare.00096/HEUR-Trojan.Script.Generic-c222525fb7c002af30fd4007bd9e59a2487ddaced54c92b49861e0d7e9b27f73 2013-09-10 02:41:42 ....A 1933 Virusshare.00096/HEUR-Trojan.Script.Generic-c22cb81c1b3dfa8feba762fed270074dc5435dc3f4c6da7ef4abcc8f8026f8e8 2013-09-10 01:31:56 ....A 1835 Virusshare.00096/HEUR-Trojan.Script.Generic-c25b2b93aeb62c65803bce8321fe6e9699e15bbe56ee68a203995a3d3d690cac 2013-09-10 02:40:36 ....A 70789 Virusshare.00096/HEUR-Trojan.Script.Generic-c25d530c3de38edce8c1acc299b592e647aa35681f88f5ad8cd0710cbf5dcf7c 2013-09-10 02:51:44 ....A 28585 Virusshare.00096/HEUR-Trojan.Script.Generic-c270fa584504322211a3a0b5b1ae08df5232fb78ce90755cdd2ac3b37507a7d0 2013-09-10 02:36:00 ....A 77518 Virusshare.00096/HEUR-Trojan.Script.Generic-c275a9ba5cb6210622a205c33bda28b36fb0005401b08d2411947b78fa8e0764 2013-09-10 03:02:04 ....A 23201 Virusshare.00096/HEUR-Trojan.Script.Generic-c277a0fc9843a68137f7773e396215c27df156f4b124a7ad9ee53d9af48b9d8a 2013-09-10 03:11:12 ....A 41677 Virusshare.00096/HEUR-Trojan.Script.Generic-c28566b3de872b10c3cac7edcd8b7bd6661ede8b4e09e59bdbee194ce874d527 2013-09-10 02:13:58 ....A 32017 Virusshare.00096/HEUR-Trojan.Script.Generic-c28fe218c6c78331303bf084897d9241d995ba45427c9d09122e589acb94fbbf 2013-09-10 02:06:40 ....A 7290 Virusshare.00096/HEUR-Trojan.Script.Generic-c29fc81d0e31061706ea359d4b416e768cb27a6ffcf739bd28d67925e724b9ff 2013-09-10 02:05:00 ....A 4929 Virusshare.00096/HEUR-Trojan.Script.Generic-c2c0511f39decf0e4b3bc06248b55216e522501b3e1dee0cf1f31f4c77a271bd 2013-09-10 02:09:10 ....A 45372 Virusshare.00096/HEUR-Trojan.Script.Generic-c2c6de1107606f27bac997e8b4eadaac0d9c6f22a606b50121a16865a4f1c061 2013-09-10 03:08:46 ....A 20077 Virusshare.00096/HEUR-Trojan.Script.Generic-c2cce6dea8af4d6a6f805c307bb8ce0f371d874f8b578c4f6a2a96720b058680 2013-09-10 01:33:24 ....A 22186 Virusshare.00096/HEUR-Trojan.Script.Generic-c2d59c797ec22f69b875f69bbfed8e715247c6d44290457870c4c4dedd6e0980 2013-09-10 03:00:34 ....A 13376 Virusshare.00096/HEUR-Trojan.Script.Generic-c2d6841337ec6f56f48dc870747d47e8eb282338ec0c402165b03b85d3ab2e3a 2013-09-10 01:48:46 ....A 28051 Virusshare.00096/HEUR-Trojan.Script.Generic-c2db387edf133dd561efe9596bc79f7a8e980dd7c5095940d18b928dbd1f2676 2013-09-10 02:14:00 ....A 30992 Virusshare.00096/HEUR-Trojan.Script.Generic-c2dbaf5b9e1a9868d879af8d8f556f02f9f0ddeba2f7ed863264d102729293bf 2013-09-10 01:55:44 ....A 21252 Virusshare.00096/HEUR-Trojan.Script.Generic-c2ff23a906d681025e39f3bc32b3d47af8de22b7b628b11a5beb5b430730227b 2013-09-10 02:28:06 ....A 52893 Virusshare.00096/HEUR-Trojan.Script.Generic-c3227b0cef7f07d5e6b56e5bb9040f692b1f33d39f5e97d41be496a12ac39da2 2013-09-10 02:41:10 ....A 32013 Virusshare.00096/HEUR-Trojan.Script.Generic-c330f72a9549553a1f1bc6f829d894d338b1993d372a474f3316bbed7f7e5765 2013-09-10 02:19:10 ....A 3826 Virusshare.00096/HEUR-Trojan.Script.Generic-c331a2207070190cdc7461dea28c2c75f77f0b59e73ab5aa799af2a7c5b90383 2013-09-10 02:58:08 ....A 5697 Virusshare.00096/HEUR-Trojan.Script.Generic-c33af6f025871155f7e0605a0d98beeaa6f48cff10867fcd0efddd7fd3ee9787 2013-09-10 02:05:38 ....A 46079 Virusshare.00096/HEUR-Trojan.Script.Generic-c33bfcdfb241a8e7ed78398929e4295a35cf8258cd85ac2493b3cf3f1cc604cd 2013-09-10 02:51:04 ....A 2663 Virusshare.00096/HEUR-Trojan.Script.Generic-c3561f8cfb81dc574397adbce24d1c26c05805d0e9eade72f5335fd7dd083fd8 2013-09-10 02:13:26 ....A 63979 Virusshare.00096/HEUR-Trojan.Script.Generic-c3563fe3f2aeb40197828349c710b34aeb94c3f8bfdf9d22b95f52935fe8d461 2013-09-10 02:18:44 ....A 24003 Virusshare.00096/HEUR-Trojan.Script.Generic-c368a4ddf9a0bcd3daeb2bbc8de93718d690c0edec416384812a14b832d163a0 2013-09-10 01:53:10 ....A 58720 Virusshare.00096/HEUR-Trojan.Script.Generic-c3801a38fae8c121a88ea7342d30e26b7acf7f3d8414840853febfaa304a68b3 2013-09-10 02:02:08 ....A 26967 Virusshare.00096/HEUR-Trojan.Script.Generic-c3a56296e24490d9455b8b8eec96f194f013b12e9a71fb539f78b92dd6cc4a39 2013-09-10 03:15:22 ....A 45555 Virusshare.00096/HEUR-Trojan.Script.Generic-c3b8c06406110a214cb52525726e35660c23116576655212f55b29754c989481 2013-09-10 02:02:54 ....A 84823 Virusshare.00096/HEUR-Trojan.Script.Generic-c3bc823134d8e9b6513f6aebb54df5e8ef85ed3d2e49bae22f9eee9b011fc14d 2013-09-10 02:30:58 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-c3be1c7fd4c519a031fe017db38f9c7f632356b1106daf08a749a82d05cf81ca 2013-09-10 02:20:54 ....A 20626 Virusshare.00096/HEUR-Trojan.Script.Generic-c3e26a0e7f266e6c83641b42cd6e27b97acc335711ee6fa27cc1aca98a711205 2013-09-10 01:34:18 ....A 110731 Virusshare.00096/HEUR-Trojan.Script.Generic-c3e3dd6307a12edb871f994dc9738ae9f6e7699cecc792b7dfda3805d0130411 2013-09-10 01:29:04 ....A 37439 Virusshare.00096/HEUR-Trojan.Script.Generic-c3ed2fecd4f0338ad132aafbbef98cd17626e228959b8f65f148973ea41e5573 2013-09-10 02:15:20 ....A 163762 Virusshare.00096/HEUR-Trojan.Script.Generic-c3f015a92347e4a868d4f77dbb419f7507578c5026db83a20c20f6868ba22034 2013-09-10 02:29:22 ....A 1628 Virusshare.00096/HEUR-Trojan.Script.Generic-c400d7caf1ae2106b339187c515cf3e78cd1e790391c67683d1a33234431c005 2013-09-10 02:47:32 ....A 59744 Virusshare.00096/HEUR-Trojan.Script.Generic-c4093cfcb5904ade3dcc75b283ed09406dd7f748fb3043b2e4cee9b2291d2d95 2013-09-10 01:59:16 ....A 39380 Virusshare.00096/HEUR-Trojan.Script.Generic-c40fd14805dd8b4ab534429bf590df49d095f934cedceab64f1d67aedfebc3c6 2013-09-10 01:30:54 ....A 8497 Virusshare.00096/HEUR-Trojan.Script.Generic-c42648c7981c3a74fba8e163a1e12b6848f93fbfa7520904a02fa9f2e698348a 2013-09-10 02:46:56 ....A 23136 Virusshare.00096/HEUR-Trojan.Script.Generic-c426c15bc238f102e37647ed6b80071fcf421964ae3f3510b64fc3e8f126a62b 2013-09-10 01:34:48 ....A 1857 Virusshare.00096/HEUR-Trojan.Script.Generic-c43e0eaf4ddaf038538a8f20975f4dafb7037424d682b479c3f4fbcf0b47f792 2013-09-10 02:21:00 ....A 35303 Virusshare.00096/HEUR-Trojan.Script.Generic-c441f3dc0a0660fa48c2456c0fe5a87927a31e8f8ac9061dd83164bd37ddcf5f 2013-09-10 01:41:52 ....A 48610 Virusshare.00096/HEUR-Trojan.Script.Generic-c446d8538e8ed4a6a5adcacdf2eff1ed2d26bc643fc25520c4028c5a2a1afbd1 2013-09-10 03:14:34 ....A 98997 Virusshare.00096/HEUR-Trojan.Script.Generic-c4505a0719c0baca476b65636cddd1da9fe4b298e45ff318ebd6636eee2003da 2013-09-10 03:07:48 ....A 10753 Virusshare.00096/HEUR-Trojan.Script.Generic-c464891d6929d7316479b60153f7c87ee625d7a04df0a9875894c5ca545af429 2013-09-10 01:38:02 ....A 74577 Virusshare.00096/HEUR-Trojan.Script.Generic-c46910ca0fd36d379ffba723cb443c108718f15a365b66cbc8ed74487f8a8987 2013-09-10 01:52:26 ....A 10915 Virusshare.00096/HEUR-Trojan.Script.Generic-c4857484c3895c549640e79fb2fcb3240585a8bae67aac825c6b8c21d7d5680c 2013-09-10 01:52:22 ....A 3568 Virusshare.00096/HEUR-Trojan.Script.Generic-c4ab6a3cd0bf6da9b3fd94f91695f3b823d49f228e10e744a183eab1eceadec5 2013-09-10 03:09:18 ....A 4276 Virusshare.00096/HEUR-Trojan.Script.Generic-c4d54b517c486560c8e19f2b1c47a02971c54e52097fe2b6190921ab65eeae19 2013-09-10 02:22:50 ....A 25251 Virusshare.00096/HEUR-Trojan.Script.Generic-c4d6f7dc1ee82fc248a12439bc90fdbd580c8ac75062db386e00b8a9ecc79db8 2013-09-10 02:23:44 ....A 89438 Virusshare.00096/HEUR-Trojan.Script.Generic-c4db386935ec3f13b949eb8544abdff458e42667e7e8588eb944ae407ea717e1 2013-09-10 01:44:32 ....A 1670 Virusshare.00096/HEUR-Trojan.Script.Generic-c4e0ea515bfe3b2e0fc37e987b4bdbea5d5c281c62314570f1382b603b79c0d6 2013-09-10 01:38:14 ....A 131115 Virusshare.00096/HEUR-Trojan.Script.Generic-c4fb26145fc1a6de37d6e3389e2954c9568c6056905b263972274422fb0c6076 2013-09-10 03:15:22 ....A 23540 Virusshare.00096/HEUR-Trojan.Script.Generic-c5052df05a19d0f5ef57b4b1ee78094f459fb67fc83792e9af5c24b07e893903 2013-09-10 01:36:30 ....A 7133 Virusshare.00096/HEUR-Trojan.Script.Generic-c51cfef19c5dec99315c9844399c073f708e690a4eb19e7583f84716dc4f64bd 2013-09-10 03:08:40 ....A 47445 Virusshare.00096/HEUR-Trojan.Script.Generic-c51f345162dda56ca55ccf1ca98e8b6ea48428aca27a79e3b03c559b6e2feb79 2013-09-10 02:44:06 ....A 25642 Virusshare.00096/HEUR-Trojan.Script.Generic-c528669838c09e603b56df536cf376b1782e58610d716ba50ec0cd5719f8f5d1 2013-09-10 02:18:46 ....A 185471 Virusshare.00096/HEUR-Trojan.Script.Generic-c532d5e596fa0176de65f4d2180c8ceda2b7b9977b3ee17153792cd3b2220ddc 2013-09-10 03:09:44 ....A 34229 Virusshare.00096/HEUR-Trojan.Script.Generic-c54fda6f2878d91391c2bb890b8e771b462578b98d797dfcb0c10f220dddf306 2013-09-10 02:27:32 ....A 31232 Virusshare.00096/HEUR-Trojan.Script.Generic-c568de7423596bf37e4322a2e3849ce2ea634320f14514f830211a1308bdc1a8 2013-09-10 02:06:12 ....A 14708 Virusshare.00096/HEUR-Trojan.Script.Generic-c5699594aed94393aaffd225c3f80fff27fc0e01e066aa7833a6b419371bd777 2013-09-10 01:32:58 ....A 80595 Virusshare.00096/HEUR-Trojan.Script.Generic-c578d5681f7da4369a9dcb90f009c7c121ae42f2d0e95d914bfda9ca04675089 2013-09-10 01:43:28 ....A 34115 Virusshare.00096/HEUR-Trojan.Script.Generic-c5860f6543fdd77cc3207b5c40e250a921000a50137ecf68851f8a466eeac5f3 2013-09-10 02:23:12 ....A 4702 Virusshare.00096/HEUR-Trojan.Script.Generic-c5ab433072dfeb5a6e2b98c09b06d4341fa3aa78604dd1a66e7795c1bc495a20 2013-09-10 02:09:40 ....A 12740 Virusshare.00096/HEUR-Trojan.Script.Generic-c5b1a350de8f7ced97767e0e095d8dd6c9dde8e57ddebed5b6695b86c5deeede 2013-09-10 02:01:22 ....A 4373 Virusshare.00096/HEUR-Trojan.Script.Generic-c5b8f7a65ac4b4bb648210263250f20bef48d66dd3e24678ec4cc49bff967e01 2013-09-10 02:52:12 ....A 29794 Virusshare.00096/HEUR-Trojan.Script.Generic-c5c928bb4a98631196df57cc6e61e4bf835cd5d22b0d2c8b49c4f36d03b7cb44 2013-09-10 02:30:28 ....A 38981 Virusshare.00096/HEUR-Trojan.Script.Generic-c5e2331e3de88598d61c85ff7f05193d76e22621bcda407a2db6813aa70aab04 2013-09-10 02:22:12 ....A 33653 Virusshare.00096/HEUR-Trojan.Script.Generic-c5e57eebac241a4954237edea7b79fcc745efa0bebb1fbe32a1e59c7bb91847a 2013-09-10 02:35:56 ....A 12299 Virusshare.00096/HEUR-Trojan.Script.Generic-c6006910b606d54aeea916e65a77591c58369992bea9ee527d5320c903915771 2013-09-10 02:26:54 ....A 33611 Virusshare.00096/HEUR-Trojan.Script.Generic-c613341b696ebf3c350059f5244ad8825f88d5238ed0c8b98f219ca8d630845c 2013-09-10 01:36:24 ....A 6067 Virusshare.00096/HEUR-Trojan.Script.Generic-c6261b7e8fcc7f5201810357f86bb7545a30cc2dc367d7cc4db2e82c95a1af74 2013-09-10 02:09:36 ....A 36949 Virusshare.00096/HEUR-Trojan.Script.Generic-c62c43db6a9141a1c25fb5bc50a034560615db789f74ff9b93365c2b769b6166 2013-09-10 01:54:58 ....A 3889 Virusshare.00096/HEUR-Trojan.Script.Generic-c63e525728b5ac4520eff1ea7f0cd2cb48289c82747a5f72004610867dea1621 2013-09-10 02:11:20 ....A 69019 Virusshare.00096/HEUR-Trojan.Script.Generic-c64fbaf72f535a1b7be312eb5e474a0df9d9fe4ad6c0583713a391a0bda9b9a1 2013-09-10 02:32:44 ....A 22689 Virusshare.00096/HEUR-Trojan.Script.Generic-c656e3320e66358c823535f43ba8e22584ac0adeab941d9dc97f13e27895adb2 2013-09-10 03:08:44 ....A 158221 Virusshare.00096/HEUR-Trojan.Script.Generic-c66f26b18bc03d480532401eca5354c6df0c4a8431a2d978f3caaa3f3d079abc 2013-09-10 02:06:58 ....A 28322 Virusshare.00096/HEUR-Trojan.Script.Generic-c68df22beaa6b4aaf5b22268bba4f02b06eba67e3874136b5a9673049a2b7210 2013-09-10 02:13:20 ....A 58442 Virusshare.00096/HEUR-Trojan.Script.Generic-c6ad4f7770357d92019e35e5610fe147ec1c71a53b320136dcd17632fa5c947a 2013-09-10 01:45:04 ....A 17906 Virusshare.00096/HEUR-Trojan.Script.Generic-c6cb5c95fc84b75e3afbc90efee4ba1333161089aa614738a948ff5df4b568aa 2013-09-10 02:24:00 ....A 26405 Virusshare.00096/HEUR-Trojan.Script.Generic-c6cfefe68b1738275b9be4c866e663498fcc992a4d879535ae2451aaa1d2bfb6 2013-09-10 01:55:50 ....A 20043 Virusshare.00096/HEUR-Trojan.Script.Generic-c6d5e724b3a6ee65224694711914845304a97bc92504ec84e408f63b7c526034 2013-09-10 01:58:00 ....A 53368 Virusshare.00096/HEUR-Trojan.Script.Generic-c6d82cedc983e0691ef8824a941e07806267559df011e55c1c48d3aedce17568 2013-09-10 01:49:04 ....A 1464 Virusshare.00096/HEUR-Trojan.Script.Generic-c6e08a72338be7d38e1c5ba85a88945a00314e21d936394bec434dc565d2d56e 2013-09-10 02:49:08 ....A 23149 Virusshare.00096/HEUR-Trojan.Script.Generic-c6e53caf6ea395e0d0b22c4f80964631a816965826bc4c443e90a193b02a3a00 2013-09-10 02:27:36 ....A 81879 Virusshare.00096/HEUR-Trojan.Script.Generic-c6eb878d3a71c26a1978222a90521ada4ade063fc7e9c97182a53ced2e7223f8 2013-09-10 02:23:12 ....A 6837 Virusshare.00096/HEUR-Trojan.Script.Generic-c720250ecd6fa6ba5a7062b23795b518c81fab660af706ff6712b74e0bf53c06 2013-09-10 02:54:12 ....A 26410 Virusshare.00096/HEUR-Trojan.Script.Generic-c72fbf1ef54ac0b71aa4ad7ce21bf2b9ad85c9dd6fb3ba8a7d7543b0291289ab 2013-09-10 01:45:34 ....A 113592 Virusshare.00096/HEUR-Trojan.Script.Generic-c75fd638ef8f07b537452e2b593db1a42db737f3b36935b9639c61cdcb899e4e 2013-09-10 02:34:44 ....A 31736 Virusshare.00096/HEUR-Trojan.Script.Generic-c76767015f15da06ff5e8949ae73204f4830684dabccb3c712cce5713da14db4 2013-09-10 01:32:44 ....A 752 Virusshare.00096/HEUR-Trojan.Script.Generic-c771cd6ba15f0ac7c9657f453c9d75736a9904199f453ec6547d45a978ce10ba 2013-09-10 02:12:22 ....A 1641 Virusshare.00096/HEUR-Trojan.Script.Generic-c7730136f98d818ca37dc39b8f90749ce3d174a3f844c72420755301338a19bd 2013-09-10 03:13:02 ....A 30656 Virusshare.00096/HEUR-Trojan.Script.Generic-c779a3b17ad8b30e7a978b5f58099e1d5675f7f3d0519225bc0a9b127e4c19d5 2013-09-10 02:12:34 ....A 34259 Virusshare.00096/HEUR-Trojan.Script.Generic-c790d2e233b57136027edc37d68a65df70c05a1fdc670e514be144e4af3cb899 2013-09-10 03:12:10 ....A 6448 Virusshare.00096/HEUR-Trojan.Script.Generic-c79265eb18314856e89cfae1a2118bd6f250cd831d7487da199820b83e11255e 2013-09-10 02:45:38 ....A 43297 Virusshare.00096/HEUR-Trojan.Script.Generic-c79375ad977deec6e8831eaff9eeed87236cbc47fcbd422c3a9f446a291ffb2c 2013-09-10 02:07:00 ....A 132866 Virusshare.00096/HEUR-Trojan.Script.Generic-c7b5397619cf68ee2da92e5940d58f4b83251d7679628c6ff6af6650fe11028c 2013-09-10 02:15:00 ....A 37744 Virusshare.00096/HEUR-Trojan.Script.Generic-c7d0bb719db10073ef0881d0e1823d0b7b5cba52e1f13ed4f09ca056bcbd7d03 2013-09-10 03:07:20 ....A 22789 Virusshare.00096/HEUR-Trojan.Script.Generic-c7d0d5cc95a8ff62d94de5f2c86a3cb83d0edd4cf7fcdb1abbd657fc5d6ee9f6 2013-09-10 01:55:08 ....A 105167 Virusshare.00096/HEUR-Trojan.Script.Generic-c7edcd5a0287fb1ac5b35fe01d76d37dcbf700748ba58014a57bad0968f96984 2013-09-10 02:00:38 ....A 106477 Virusshare.00096/HEUR-Trojan.Script.Generic-c821c80b639105dce41c6bc50300247f27c796de335d1194d5e05aaeef5e689d 2013-09-10 01:36:02 ....A 18587 Virusshare.00096/HEUR-Trojan.Script.Generic-c840466d9a04ca47f6a6e9ef20185b92d5cefb89df45cbf4f7dc8ef1cddc4eb7 2013-09-10 02:22:54 ....A 706 Virusshare.00096/HEUR-Trojan.Script.Generic-c8446e0789ef9c843114bf6af1beb95810755cc885524e1db7847ea041a4e02e 2013-09-10 03:04:08 ....A 39454 Virusshare.00096/HEUR-Trojan.Script.Generic-c8460b5b58e5028abef7d933402b998c1c549d056c578c8d477213d6de763da2 2013-09-10 02:57:32 ....A 35661 Virusshare.00096/HEUR-Trojan.Script.Generic-c8634e48a8005cd7d45727b65bc16f270bd18baf2b5e4116444e20851e032fd7 2013-09-10 02:56:52 ....A 1527 Virusshare.00096/HEUR-Trojan.Script.Generic-c8639a8185afe1ae8ab62e977283a144d3c1c0180f74739ca572ceca481f3dbc 2013-09-10 02:27:20 ....A 8916 Virusshare.00096/HEUR-Trojan.Script.Generic-c86432548d25b194c3b7e0b837e73a4c28909d89b3f998d40b6405355cd37359 2013-09-10 02:02:08 ....A 27088 Virusshare.00096/HEUR-Trojan.Script.Generic-c868ddb5791e36578043379137b90b3b8d608326c723503a9caa18cf9ef988bb 2013-09-10 02:39:22 ....A 13856 Virusshare.00096/HEUR-Trojan.Script.Generic-c887ce89400c9858227c1738c2fbdf3f8187119b60d30319b664436d4fd8c24b 2013-09-10 02:09:12 ....A 1973 Virusshare.00096/HEUR-Trojan.Script.Generic-c88964e553e8020f64cc8e925100ae618d77e3a221f52401e1521a795d866ced 2013-09-10 02:12:54 ....A 10008 Virusshare.00096/HEUR-Trojan.Script.Generic-c892350dec13f7879d26747effb9d27a0a54d7b1896cb5ae60509177f6ce445c 2013-09-10 02:00:22 ....A 110 Virusshare.00096/HEUR-Trojan.Script.Generic-c89940b889ffae946c0397e5962ae0f227c6fbb0d08aa19dcfc699ccf14fbd68 2013-09-10 03:10:24 ....A 30866 Virusshare.00096/HEUR-Trojan.Script.Generic-c8b2bd308b894691c10656f20726b3abe0310fe7172ecea74f8fddaa9b7f7823 2013-09-10 02:30:16 ....A 68578 Virusshare.00096/HEUR-Trojan.Script.Generic-c8b85610d867232a39384e2d580b86ec4a2828cb4d7b8a79f09093d35258924d 2013-09-10 02:00:08 ....A 11067 Virusshare.00096/HEUR-Trojan.Script.Generic-c8daa3e40e0b4e6c6d8bd4a9b133e042ce9ba9ef45f5d647fe30df28b3b62950 2013-09-10 02:19:42 ....A 46407 Virusshare.00096/HEUR-Trojan.Script.Generic-c8e0f2db3509864bc257b9b044d587ca2b9d10144f1b1c73f58471ba5a3a548c 2013-09-10 02:31:46 ....A 30185 Virusshare.00096/HEUR-Trojan.Script.Generic-c8e5fa8580df36109d8cb6841552985965341c2086407bb5e11b41f0ea2d510c 2013-09-10 02:10:24 ....A 97055 Virusshare.00096/HEUR-Trojan.Script.Generic-c9224ca2ad0567bf3ccd79526b7b5e06e5c90e844ff63a59d55007675307a257 2013-09-10 01:37:10 ....A 17122 Virusshare.00096/HEUR-Trojan.Script.Generic-c92f1f29186b03c346fed3469181817aa62116fcbccc9b540f38507034f44596 2013-09-10 01:42:16 ....A 5948 Virusshare.00096/HEUR-Trojan.Script.Generic-c9343dca8290503b6afa15bd7e8865900992cf59cbc524a7132b29113ecf1b75 2013-09-10 02:53:54 ....A 46114 Virusshare.00096/HEUR-Trojan.Script.Generic-c944da8b9481574dc295b20035a11730359c17667b659d770fe4765fcee8bbe2 2013-09-10 02:14:36 ....A 63320 Virusshare.00096/HEUR-Trojan.Script.Generic-c95d14310776679cf729f260884ef0c2c3ed7a46b5859622840cf6c4d3cf0383 2013-09-10 01:44:28 ....A 1667 Virusshare.00096/HEUR-Trojan.Script.Generic-c97a49ea2e582372a6c09378104966934d239b8eff652b27feb09c34284602d3 2013-09-10 02:05:12 ....A 8106 Virusshare.00096/HEUR-Trojan.Script.Generic-c9862f221ebfee2be79526883bbdaa871e45980ad648f8362dd2691c8f5672d6 2013-09-10 01:42:32 ....A 7514 Virusshare.00096/HEUR-Trojan.Script.Generic-c9b5b2c4527337dbda7ed15e5c6dad9c8a9f6c714e0ddcaa618ea4c70603b350 2013-09-10 01:43:56 ....A 12620 Virusshare.00096/HEUR-Trojan.Script.Generic-c9c74e9ca10c81da08486abcaa7c749bd51d8d5876057eeda700074b1ebd70a5 2013-09-10 02:40:28 ....A 48480 Virusshare.00096/HEUR-Trojan.Script.Generic-c9d87e9a6c703ff8afbbaf57c8e58652420289e7c516f3af654f41bc2f5e3854 2013-09-10 03:08:50 ....A 13998 Virusshare.00096/HEUR-Trojan.Script.Generic-c9dd2fd4ce8cdd44e1c137383142c07d55b0c215b53b19a1ca33f862ec07b17f 2013-09-10 02:48:36 ....A 22782 Virusshare.00096/HEUR-Trojan.Script.Generic-c9e2fbcfd74b31ba6a9e255716c338b6fcb93aa5ef38d268ff41f39887b0f0fe 2013-09-10 02:50:36 ....A 44642 Virusshare.00096/HEUR-Trojan.Script.Generic-c9e65015ab7a0b779d228acd1d68b95d14cfb9bafbf1762a52d6b2666f7cbf01 2013-09-10 02:09:38 ....A 465 Virusshare.00096/HEUR-Trojan.Script.Generic-c9f08dc7685da5436faee104fdfa868f91b90c94a0bb8d6c2e082b959a7d9c77 2013-09-10 01:45:58 ....A 15737 Virusshare.00096/HEUR-Trojan.Script.Generic-c9fabd57af708eafe009571b034b33cad6290a7ec7b555ac7ef91cb8fd4d5459 2013-09-10 02:30:06 ....A 110220 Virusshare.00096/HEUR-Trojan.Script.Generic-c9fd871894ccb2de4d03aac035786ae35f10a743c80f7bee8576a4e51ffc0b52 2013-09-10 01:30:38 ....A 43436 Virusshare.00096/HEUR-Trojan.Script.Generic-ca02f071bb6c8cc707c62c20ebae9a9d0328465a9762434fe1bcb1e0fc8cc4f2 2013-09-10 03:02:18 ....A 9567 Virusshare.00096/HEUR-Trojan.Script.Generic-ca42c610d852e63b5ac4b25fec1f7b68d8edddf174593e08202eb85ff3bb48c7 2013-09-10 01:53:06 ....A 31521 Virusshare.00096/HEUR-Trojan.Script.Generic-ca52865e08cb2791a6def903f3e555fce33e3243ae938ead3c824c9b7484133f 2013-09-10 02:13:28 ....A 23368 Virusshare.00096/HEUR-Trojan.Script.Generic-ca612e1fb61715e01ae5ee18ff05ef64c1d57a2fa0d23fc912bf57914f30a6b4 2013-09-10 02:16:54 ....A 74284 Virusshare.00096/HEUR-Trojan.Script.Generic-ca68923364893dd30ef23efe4b4a18e3167c4b2a6e3d9d0c903a68aa2222bfed 2013-09-10 02:21:06 ....A 34503 Virusshare.00096/HEUR-Trojan.Script.Generic-ca8923400ddb260a60f4929f354aad3cbb81453171e8ece5cb64f909dd0c214c 2013-09-10 02:48:38 ....A 21592 Virusshare.00096/HEUR-Trojan.Script.Generic-ca90f20cc7a3a597144de287d8de5d960b8f5da92309a2f222f1a708bdd7dd56 2013-09-10 02:47:08 ....A 161892 Virusshare.00096/HEUR-Trojan.Script.Generic-cab137897fc4f49517143e22a91d38ff6df8f11f092e24bedc556a222b809cf8 2013-09-10 02:13:00 ....A 20421 Virusshare.00096/HEUR-Trojan.Script.Generic-cab4b36853d6750ab5bbb4245120404505466bd3195847e0b6862604ee46eceb 2013-09-10 02:24:12 ....A 14250 Virusshare.00096/HEUR-Trojan.Script.Generic-cabad63151e0d9a3cfc98e64235a5e3ac618806303300be7a0c77ceb2742a76f 2013-09-10 02:11:50 ....A 54038 Virusshare.00096/HEUR-Trojan.Script.Generic-cabd0589c9355cd97efa694566cacb1690d967b36002158e8e6a3af99129649f 2013-09-10 01:52:38 ....A 29134 Virusshare.00096/HEUR-Trojan.Script.Generic-cac3b9b5079d77f4fdec1372ef7ed01e98c3f44460a11ad19f1044ca48c6ffe2 2013-09-10 01:42:04 ....A 30804 Virusshare.00096/HEUR-Trojan.Script.Generic-cac59817037ad6189a2c671ec1df07fca76692e472dab8594272817c412baa7a 2013-09-10 02:36:30 ....A 17214 Virusshare.00096/HEUR-Trojan.Script.Generic-caecf346e6ae37a72da3c4af0504398d3bec34ce338a5aaf6933a8d03504334f 2013-09-10 03:12:08 ....A 59725 Virusshare.00096/HEUR-Trojan.Script.Generic-cb061510fbaa0de6ac6d6fcc5acbc38a218a63b11a96009a08ecaa520855a9e1 2013-09-10 02:49:30 ....A 29644 Virusshare.00096/HEUR-Trojan.Script.Generic-cb29db6c8c1bc2845e247c3c4a2138cee1a6711f8f880679665bd3f44f643b3f 2013-09-10 02:46:54 ....A 27725 Virusshare.00096/HEUR-Trojan.Script.Generic-cb3ac6898048d8271975cda1854f9242245ed3b6d3507fbd361e84265c52588c 2013-09-10 03:11:34 ....A 7455 Virusshare.00096/HEUR-Trojan.Script.Generic-cb47fe84ef463afe3b7e339d3fb00cc0e6633fb4e0c65b069b00b8e27d596e9c 2013-09-10 02:06:50 ....A 28403 Virusshare.00096/HEUR-Trojan.Script.Generic-cb49726a44a34b8a8a5164c4e781ee4952a185495880a5da71a8e1d515801b94 2013-09-10 03:09:20 ....A 607 Virusshare.00096/HEUR-Trojan.Script.Generic-cb54be916116eae3014b424816f401ff8130013baaa6843c1af795bdc7ccacc5 2013-09-10 02:33:54 ....A 43958 Virusshare.00096/HEUR-Trojan.Script.Generic-cb5f432ce2c95a3b80cd75a1444c143429c7935817cea185825fde28921daf1a 2013-09-10 02:22:06 ....A 33986 Virusshare.00096/HEUR-Trojan.Script.Generic-cb674ae9d0fb1d47bf98f645c0340b1755de0f323b2fd2fc567b610c7bd9732b 2013-09-10 02:56:06 ....A 7032 Virusshare.00096/HEUR-Trojan.Script.Generic-cb678bce6a1149df2582f82c733afed9bb0ffe8a8b9b16149429e72f15c8aeaf 2013-09-10 02:13:08 ....A 12906 Virusshare.00096/HEUR-Trojan.Script.Generic-cb79225a3390ff0312d6bfc7e3fb94b26e545bb858cecd697104b40c206cf85e 2013-09-10 01:32:02 ....A 40383 Virusshare.00096/HEUR-Trojan.Script.Generic-cb998c2982465f77adc422d152b046ee5039d116b8764e593b6e4a329d1e2793 2013-09-10 03:02:06 ....A 1922 Virusshare.00096/HEUR-Trojan.Script.Generic-cba6ce21dad7d2d85607e75b541dd5d63d92063cdb1d37ba92d4656587f84751 2013-09-10 01:37:12 ....A 12041 Virusshare.00096/HEUR-Trojan.Script.Generic-cbaa7a8cf250823d9db3a97b39bd12a37206e232f01fc63e12bda133efbd5dda 2013-09-10 01:48:18 ....A 218423 Virusshare.00096/HEUR-Trojan.Script.Generic-cbb8bbe43ce53941206d157d2ed545f4202346094be6026c3b4f45eb0e6ae24c 2013-09-10 02:58:42 ....A 10515 Virusshare.00096/HEUR-Trojan.Script.Generic-cbc31a22f94ae381b33d78d857ccb800f1bf7d59f78315435ae9371472c66c75 2013-09-10 02:20:28 ....A 37179 Virusshare.00096/HEUR-Trojan.Script.Generic-cbdf9333fae09791f15b4a9c6bcbf5938f815400f4776487bf2f289b4d53206f 2013-09-10 01:41:06 ....A 56885 Virusshare.00096/HEUR-Trojan.Script.Generic-cc07fff5f9f8a8552d07af46545739f3177dfdb50ca9662f703dbcef962f6a33 2013-09-10 02:47:34 ....A 33558 Virusshare.00096/HEUR-Trojan.Script.Generic-cc2b5f4a44e4bae98fc1fe2484d40f626636fdfd9a302f85c1c68159e21a0e06 2013-09-10 01:48:18 ....A 24810 Virusshare.00096/HEUR-Trojan.Script.Generic-cc3b4b75ce023b340394ce6fbf5f6ac624d66c74ca5a670d08a784f1cfbd08eb 2013-09-10 02:07:52 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-cc6fc8c68dfd8e17d96a19603ef2c36a7b83f3407a5931ed53ac279c4f870402 2013-09-10 03:09:14 ....A 47657 Virusshare.00096/HEUR-Trojan.Script.Generic-cc7aa6609162c0c49ff96e0482f4036933946a7d6a774aad9b64bd0bff993f74 2013-09-10 02:50:28 ....A 24451 Virusshare.00096/HEUR-Trojan.Script.Generic-cc84e33c8c8d1bb4176531697b9b627f2e878b11abfd6102e37fd20da423c358 2013-09-10 02:10:02 ....A 45478 Virusshare.00096/HEUR-Trojan.Script.Generic-cc9f273512122bb3056a4d869dc8fd5900fc4e4ae57f9cd7d8cf4eb4e1a7fbab 2013-09-10 01:41:14 ....A 9056 Virusshare.00096/HEUR-Trojan.Script.Generic-cca3d48f9aa36679dd9564b28bceee664d1f489e5050ae7470381e26227ba498 2013-09-10 02:38:38 ....A 40397 Virusshare.00096/HEUR-Trojan.Script.Generic-cca94f7dcf875b8a5a563a55d6a142bb9c8dae770dac4c6c5198ad04826998b2 2013-09-10 02:30:06 ....A 60633 Virusshare.00096/HEUR-Trojan.Script.Generic-ccba62209e9c617f053615bd701a0409dfabf1ad60f9d7f8d36ee33d73f7fd85 2013-09-10 01:51:52 ....A 46431 Virusshare.00096/HEUR-Trojan.Script.Generic-ccd0b0cba5ff728a36bb704197f7b28d5359f1a19a687dd2bba3cef1ed05e6a8 2013-09-10 03:09:58 ....A 28003 Virusshare.00096/HEUR-Trojan.Script.Generic-ccd345444d1e2f1dbd25885cb71f72adc36410781e572d0569112b0261b2d1a7 2013-09-10 01:49:20 ....A 31305 Virusshare.00096/HEUR-Trojan.Script.Generic-ccf9ea7e653e83dc91db1b2b5099829f2d4c8460557d06914dd7befc0b74a31f 2013-09-10 02:37:38 ....A 147937 Virusshare.00096/HEUR-Trojan.Script.Generic-cd0236c6ba7db4fd12a8ff05bc9a36b52a349aab3209c4e239cbf9db17fffbfc 2013-09-10 02:55:04 ....A 43972 Virusshare.00096/HEUR-Trojan.Script.Generic-cd0abdd07b4084f18ca879a6538a59f8ee1456c7260752057ced7823d198f652 2013-09-10 02:51:26 ....A 90680 Virusshare.00096/HEUR-Trojan.Script.Generic-cd1cf35722dd7c4fb4972a18e55db28c46e6d72d6c6aef4438ba9276c4b7de17 2013-09-10 02:42:56 ....A 58221 Virusshare.00096/HEUR-Trojan.Script.Generic-cd2296d0dbd2d6e0a5cec938f0c64a351b923d8e2a1ef7238a2cf998abf68b79 2013-09-10 02:12:00 ....A 26407 Virusshare.00096/HEUR-Trojan.Script.Generic-cd230b3a675a402d9d2f393f61cbaacdc6dcfaa62799df18dbd5070e82ff8cd0 2013-09-10 01:39:46 ....A 6069 Virusshare.00096/HEUR-Trojan.Script.Generic-cd39ee448c169c94228be2e4b3e296a903a7c12c8a222719cfe5ede7c3415497 2013-09-10 03:07:06 ....A 150011 Virusshare.00096/HEUR-Trojan.Script.Generic-cd41933eb48805ef124c9d0fe45b2f9690414102bba175bebacc4adcef189e17 2013-09-10 02:10:10 ....A 17207 Virusshare.00096/HEUR-Trojan.Script.Generic-cd4db9704bbbbaba8d72973e0a84a7b583adcd1c2ad6a63b758fe9e1c46ebb47 2013-09-10 02:34:44 ....A 22643 Virusshare.00096/HEUR-Trojan.Script.Generic-cd5e3907639de297fe89d9c3620d2d28977fb427b2a0909008d170c449427dfc 2013-09-10 01:45:12 ....A 23981 Virusshare.00096/HEUR-Trojan.Script.Generic-cd704f2ea912af0c0b98477fcd745429acf049d466aa0a752416cacacedd1c3e 2013-09-10 03:01:20 ....A 38413 Virusshare.00096/HEUR-Trojan.Script.Generic-cd7bbdebd4175a12887d7088f5f160186eb0bf4d0fb9d537f5bb9cb7a919dd9d 2013-09-10 01:36:26 ....A 63202 Virusshare.00096/HEUR-Trojan.Script.Generic-cd94e2de74763ff4c2775d037f53656e64042142d5c860a62ac7ff35ff55c85c 2013-09-10 01:44:18 ....A 1674 Virusshare.00096/HEUR-Trojan.Script.Generic-cd967e8d428bec22aff8fc207a2fba06cf3463f4d9dad7a2310821606eb8f5b4 2013-09-10 01:31:54 ....A 16707 Virusshare.00096/HEUR-Trojan.Script.Generic-cdcfc4a6500e921ecf641242e1b982896676aa6b457e1ffaadbc14cad5dab496 2013-09-10 01:28:38 ....A 38700 Virusshare.00096/HEUR-Trojan.Script.Generic-cdd534aa938c25e277cd0c2eaf5adc2635d61d06e3ce07c235d81bb4e7b68b3e 2013-09-10 01:36:28 ....A 20590 Virusshare.00096/HEUR-Trojan.Script.Generic-cdf33fe19d20a0b8bce80fc0b8042e14fd60ce40cc186677fa7d9d6737dceedb 2013-09-10 03:14:02 ....A 135112 Virusshare.00096/HEUR-Trojan.Script.Generic-cdf773f6d354b88e96d39b58d2c9593e02ccd0202360571735919bed99825ab4 2013-09-10 02:03:08 ....A 1520 Virusshare.00096/HEUR-Trojan.Script.Generic-cdffddb1b73ee744646ac7c13abe83abb2ca71df30e8188229418ec8a6755e79 2013-09-10 03:02:14 ....A 100619 Virusshare.00096/HEUR-Trojan.Script.Generic-ce263b3059dfa4d06e1e10a238a9033a9bf2d36794b224be98ad7a63047e7c18 2013-09-10 02:53:16 ....A 7277 Virusshare.00096/HEUR-Trojan.Script.Generic-ce33909379ef786e04552a74a283cfce29ed4d8e9b7aa14527e0e45e1be63923 2013-09-10 01:42:04 ....A 40597 Virusshare.00096/HEUR-Trojan.Script.Generic-ce3cb63892e7ebb44c1accf5fbd622f307f9f12d3028d0d2071eaec9cadfeba9 2013-09-10 02:51:26 ....A 93898 Virusshare.00096/HEUR-Trojan.Script.Generic-ce465b704e4e536fba9f461a9ec315a6bda095b0319e15b32cbebcd154429f36 2013-09-10 02:23:14 ....A 39454 Virusshare.00096/HEUR-Trojan.Script.Generic-ce562a6e730b860c1b894acd15ac4bb98ac83bdadf24ffbe7a85925faf1437be 2013-09-10 01:52:38 ....A 41638 Virusshare.00096/HEUR-Trojan.Script.Generic-ce5730fa376b6263be16bf9b9387e4da56d7e4e9026cafdc8a14452b6747b7be 2013-09-10 01:47:28 ....A 39733 Virusshare.00096/HEUR-Trojan.Script.Generic-ce5d771963ac8316624b49cb37d8de2fe8b6984d8462c2d514048881ebea6edd 2013-09-10 02:27:08 ....A 49387 Virusshare.00096/HEUR-Trojan.Script.Generic-ce6124402e092355f29d84b77be8324f6bfad92d044c5fab4734054b00b35b07 2013-09-10 01:50:56 ....A 38220 Virusshare.00096/HEUR-Trojan.Script.Generic-ce653c9d36c097fb3b0f11ae7fe6480dcfaaa2c038960f80fb5b30b3ff73bd72 2013-09-10 03:01:30 ....A 222961 Virusshare.00096/HEUR-Trojan.Script.Generic-ce67330ec70e89fe11450730e4dd11ad2f2c35dabcfba131cbc3538a96192481 2013-09-10 02:39:38 ....A 513 Virusshare.00096/HEUR-Trojan.Script.Generic-ce71e7284d453d7ce14f7eaf646a1a7530a953eb20e058eccb93d37c9d37b103 2013-09-10 03:02:22 ....A 32260 Virusshare.00096/HEUR-Trojan.Script.Generic-ce7e3c71037bb18b0e1deb208c0668b7365075f2dbb266eac0cbe02d2043712c 2013-09-10 02:54:20 ....A 516739 Virusshare.00096/HEUR-Trojan.Script.Generic-ce7eaf4209f764a01b070736e194336581b5b921b5123a5cd47cedc23ca52afd 2013-09-10 02:13:28 ....A 13228 Virusshare.00096/HEUR-Trojan.Script.Generic-ce801da459f0caa10cc0d6931a7273804cf45e14708b88e338d2a67db807aa78 2013-09-10 03:07:48 ....A 248623 Virusshare.00096/HEUR-Trojan.Script.Generic-ce885c5dff6203af16e8e3a18437059cce26ccb2c5feac9571c212a1c80cf96e 2013-09-10 02:09:38 ....A 70820 Virusshare.00096/HEUR-Trojan.Script.Generic-ce9435e055aa80ec080fd4f3e9193a0b97518c66c5783ef861156f37034ac3e3 2013-09-10 03:10:52 ....A 39610 Virusshare.00096/HEUR-Trojan.Script.Generic-ce948f3ce4fc625dec259cde0eb36c18362c4304dd3566765e7451cbbda0abcf 2013-09-10 02:49:36 ....A 41969 Virusshare.00096/HEUR-Trojan.Script.Generic-ceae49425846388de272a2fd7c6880f2e0913ee0ea3f37ad94428729674c7273 2013-09-10 01:34:16 ....A 33772 Virusshare.00096/HEUR-Trojan.Script.Generic-cebf481711c5f922cb94f7c528e00b34b58fd7024dd3d7e05943853330b3be8c 2013-09-10 01:39:18 ....A 117001 Virusshare.00096/HEUR-Trojan.Script.Generic-cecad8dac299b3480ebdfd6d12d9a1c8ea7ec419825ced725fded2c49903d8c5 2013-09-10 01:41:38 ....A 28855 Virusshare.00096/HEUR-Trojan.Script.Generic-cecdaf56bd6f9ef7a4b97f07dcfa4e03174668b6e0d605444de6198f1754ad55 2013-09-10 02:16:54 ....A 20007 Virusshare.00096/HEUR-Trojan.Script.Generic-cedce3003062a340601d7be648e1c036d19186c06080e8b14cd3c9107ae918a3 2013-09-10 02:07:18 ....A 7056 Virusshare.00096/HEUR-Trojan.Script.Generic-cedd135e592e7a2fc816eac0875821f1058664ee130196fd0c96fb0af8a22a78 2013-09-10 02:10:48 ....A 25700 Virusshare.00096/HEUR-Trojan.Script.Generic-ceec02445c239e735eb8e2c843b53f916f6392ccf41d6c8b6e242eb9946059db 2013-09-10 02:47:16 ....A 23138 Virusshare.00096/HEUR-Trojan.Script.Generic-ceeee3b92f0c324d2d539cf500e1dd3f803635fd97f9bd9f4405beba6a2cde0a 2013-09-10 02:10:58 ....A 49180 Virusshare.00096/HEUR-Trojan.Script.Generic-cef6f3320a132d9a3a243c1130047acdf2ccf76c429c5c58acf6d4d00d08d4aa 2013-09-10 03:00:58 ....A 57821 Virusshare.00096/HEUR-Trojan.Script.Generic-cef9027a1f0a4c8453e9e5a81c1530b3735af90b3e6b52e15510ba752be4817f 2013-09-10 03:03:50 ....A 43049 Virusshare.00096/HEUR-Trojan.Script.Generic-cf03001d1c31ddb196f9acbc073e6cc1d60d22716e736056d0c065e5ce330acc 2013-09-10 01:39:38 ....A 28912 Virusshare.00096/HEUR-Trojan.Script.Generic-cf0417bbd4a3b02b00f1720d537d092b8a494bc5e0510dbca41472c994bf3341 2013-09-10 01:42:32 ....A 12306 Virusshare.00096/HEUR-Trojan.Script.Generic-cf2074d92d81874e569a1015d6c7f17bbaf0f286f8d870a40259ad1d9f2131d3 2013-09-10 01:49:56 ....A 23136 Virusshare.00096/HEUR-Trojan.Script.Generic-cf438f4c49cfaca011a5ee9d6b372481571cafd26f70617b53a2403528eb278e 2013-09-10 01:47:30 ....A 807 Virusshare.00096/HEUR-Trojan.Script.Generic-cf49ae10a30b7c6c28e0e3be2b27ea25be98a2cccc0dfe2486c3b72bf0853b4b 2013-09-10 03:13:26 ....A 5376 Virusshare.00096/HEUR-Trojan.Script.Generic-cf5de3ed0b7ec560b6e345c31b6c3af0fb34c54d10c0dbd4627af6f2c02c43f4 2013-09-10 03:08:34 ....A 9608 Virusshare.00096/HEUR-Trojan.Script.Generic-cf6845b1d1690cd90ebbbcbcb3cf022415dc570c20ab83823c61bcd647b2aa10 2013-09-10 02:59:36 ....A 7093 Virusshare.00096/HEUR-Trojan.Script.Generic-cf76b39a470975f728ba090985232dc1c990194517df4aaf1b339e86af6a108a 2013-09-10 02:41:02 ....A 25894 Virusshare.00096/HEUR-Trojan.Script.Generic-cf7a3a9f43edddf0767325552af2425cc9d35227251b3b7991736f7503e43be5 2013-09-10 01:57:52 ....A 1026 Virusshare.00096/HEUR-Trojan.Script.Generic-cfa4c613eb4182ee930e5602c08c9d84f33e365febcdfd828f4923254dbd7d78 2013-09-10 03:12:12 ....A 15197 Virusshare.00096/HEUR-Trojan.Script.Generic-cfa8777a0327c0b1253978c53ef6106e54583b678283d0049be9df674bd9847f 2013-09-10 02:31:06 ....A 58307 Virusshare.00096/HEUR-Trojan.Script.Generic-cfac4652e7b0902ed7e40fd4cb8e221886eaa4d3341a6255542f4c51985723b8 2013-09-10 02:04:50 ....A 91018 Virusshare.00096/HEUR-Trojan.Script.Generic-cfae256c4fc174278fdabb25f30a04f1efe89e19729849ecaaa9905f31a421e2 2013-09-10 01:49:12 ....A 2028 Virusshare.00096/HEUR-Trojan.Script.Generic-cfb028b2968abb61a18910999fef1199e4927eadf12b27592537e9f33d5ed072 2013-09-10 03:03:44 ....A 3867 Virusshare.00096/HEUR-Trojan.Script.Generic-cfbb3d96196f3802c52d3eb4c95f517c3277d3b0365a538834253f2c4049a513 2013-09-10 01:38:50 ....A 119 Virusshare.00096/HEUR-Trojan.Script.Generic-cfbc52a485bf2ccf57c15d59e522e1b8797430136503880a07925244a3346183 2013-09-10 03:04:18 ....A 6422 Virusshare.00096/HEUR-Trojan.Script.Generic-cfeff19848b4bbf7b5586d8ce0e5aaa36452fcc1280cb6d4c49bd6cb89e2ceac 2013-09-10 03:11:52 ....A 29769 Virusshare.00096/HEUR-Trojan.Script.Generic-cff9d4754dba0b2f7a2a0f14458287292408f697f1c249fa002409f2f255f532 2013-09-10 03:02:30 ....A 58110 Virusshare.00096/HEUR-Trojan.Script.Generic-d00116598bfa90503fb19547480e8476183c4b8ab7d3fbfe3c0b5914bf82603b 2013-09-10 02:16:18 ....A 17992 Virusshare.00096/HEUR-Trojan.Script.Generic-d02d89af56371e0cae1af8cc33ac302da06aac27dccae280a7f224fc0fceca8e 2013-09-10 03:07:54 ....A 24881 Virusshare.00096/HEUR-Trojan.Script.Generic-d0321a6c25fb2e1b4530cf05aafd996e7370f829344c7f02d09d015dc26c370f 2013-09-10 02:27:20 ....A 23749 Virusshare.00096/HEUR-Trojan.Script.Generic-d03475c6cd8f0261558360b857e15c44ec277e23803fb35e18c035ac943d156b 2013-09-10 02:20:34 ....A 19229 Virusshare.00096/HEUR-Trojan.Script.Generic-d03bf19ad4c81da7708597cc4de1e0ebb8ab9f2ed351f42310d83e7ca5ecb166 2013-09-10 02:50:22 ....A 65903 Virusshare.00096/HEUR-Trojan.Script.Generic-d0456fee99980bcc4d78b636df56ba350aeecbb37969f20c2cd6e643ed9e068d 2013-09-10 02:58:48 ....A 27556 Virusshare.00096/HEUR-Trojan.Script.Generic-d04eba7753bb3cc1ef889abbbc7b0dd188fbb9b18c3cd606a173c2b84122d0e9 2013-09-10 01:47:54 ....A 32719 Virusshare.00096/HEUR-Trojan.Script.Generic-d057f0c2af42aebd77fa5315a4646c7ffd8ee553c4731d53e6c4dfc6ace35c72 2013-09-10 01:33:42 ....A 15524 Virusshare.00096/HEUR-Trojan.Script.Generic-d05dfd0402b8b11efd280d45ffc64f4fcb44f072f9f664c3f8d6fcc71cc8b804 2013-09-10 01:36:26 ....A 28389 Virusshare.00096/HEUR-Trojan.Script.Generic-d06bfa1410adc0dfbf2460a9a52519b2852167122a4229b248d56293a42f7da3 2013-09-10 02:18:02 ....A 24926 Virusshare.00096/HEUR-Trojan.Script.Generic-d06e7b1f82f69607f8922bfd67fbba6633b11f2f37716afbf45c42425ee27d50 2013-09-10 01:51:52 ....A 26149 Virusshare.00096/HEUR-Trojan.Script.Generic-d072c09a4593953ffce78d4170bfe27c32ed535a31fa68607a8cc97b48c3f0aa 2013-09-10 02:16:54 ....A 8169 Virusshare.00096/HEUR-Trojan.Script.Generic-d079fca31b29b39512b2f05346defb77a8f14ddfa5abb8fa0bd7329fa191ba35 2013-09-10 02:30:36 ....A 17130 Virusshare.00096/HEUR-Trojan.Script.Generic-d087be07f6ae0866ed9deaae6b43931a0197b5b8dbe105cfc4364bee9fd5566a 2013-09-10 01:32:00 ....A 54214 Virusshare.00096/HEUR-Trojan.Script.Generic-d0af727a57d76bc0b3d254de56438ad958dfae8359b0a837b1ad4bbd7cbf28d8 2013-09-10 01:45:06 ....A 3109 Virusshare.00096/HEUR-Trojan.Script.Generic-d0b60bf6589dc06c1517ecf8a74daf00b2a002f246d96353212e6249d212acc9 2013-09-10 03:14:34 ....A 24974 Virusshare.00096/HEUR-Trojan.Script.Generic-d0ce9b2f5fafe33fc76348dbf5f8a74bdf45d98a3a2150c6276147d8f862515f 2013-09-10 02:48:30 ....A 44310 Virusshare.00096/HEUR-Trojan.Script.Generic-d0e7a485090cf92623f1a28aee6e4c18f49060daee7f03d72a8fac31d18d6307 2013-09-10 03:08:30 ....A 19266 Virusshare.00096/HEUR-Trojan.Script.Generic-d0ea792ef26de40fe9a9c530dc2f6c6970917e9398cb9c94818e05b084eac4fb 2013-09-10 01:34:44 ....A 12862 Virusshare.00096/HEUR-Trojan.Script.Generic-d100fbc4806e4bf2a6c7fb4f8fe517c7262109f7f7839a0b7a4fac4bdfba35be 2013-09-10 01:42:20 ....A 23754 Virusshare.00096/HEUR-Trojan.Script.Generic-d10c84a6e46ce4f82980abb1224772f47a940e9264267e5c4dd7c01ff255b026 2013-09-10 01:30:54 ....A 2560 Virusshare.00096/HEUR-Trojan.Script.Generic-d139c1641280865a593e0e4dd2295b08dca6ce375383089ae693f7e4c307322e 2013-09-10 02:16:14 ....A 26923 Virusshare.00096/HEUR-Trojan.Script.Generic-d15e2002b80a29c28d80e3e9c12cf827305bcb47a9569c5f4e0799b63be77937 2013-09-10 02:01:42 ....A 17884 Virusshare.00096/HEUR-Trojan.Script.Generic-d16e688f866fb7fba8037e567d44caf3d31a32b8175d0c9ee3dc66639d98c185 2013-09-10 01:40:02 ....A 166804 Virusshare.00096/HEUR-Trojan.Script.Generic-d19da0ac7977792a09dfa7c1d81d6db61836a0a90faae27e8ea0b9cf65bfc438 2013-09-10 02:39:36 ....A 2662 Virusshare.00096/HEUR-Trojan.Script.Generic-d1a93590687b3962fdbf5c26e0df0a5005b6a063256d00f0a93b3f49ac86e861 2013-09-10 02:06:54 ....A 75442 Virusshare.00096/HEUR-Trojan.Script.Generic-d1aa05bccf537621de7c0bdbb0d880db4f06afeb24651b882e3f7af6e04b2624 2013-09-10 03:02:32 ....A 25145 Virusshare.00096/HEUR-Trojan.Script.Generic-d1ac12f8e3628be633e8e567564878ee7b7b59a2a72dff05c7108732246c90c1 2013-09-10 01:41:58 ....A 28334 Virusshare.00096/HEUR-Trojan.Script.Generic-d1b46991390e37fc800d6dd3bf85607de032d48af94867553006e8752f339bb4 2013-09-10 02:31:16 ....A 123205 Virusshare.00096/HEUR-Trojan.Script.Generic-d1b538a2f657a93422e001826e14d60cab657a43ca1f45ef7cb35d7dcbfa2083 2013-09-10 02:34:00 ....A 40214 Virusshare.00096/HEUR-Trojan.Script.Generic-d1b830cbe02da125e9881dffd949ddb323972788436686075fb16891ad8b2904 2013-09-10 01:30:42 ....A 150150 Virusshare.00096/HEUR-Trojan.Script.Generic-d1cd9e8e9fbcf41fd5e95b0d8c66e5df18fbbf6456be789bac805c839d798ff3 2013-09-10 01:52:40 ....A 131877 Virusshare.00096/HEUR-Trojan.Script.Generic-d1ceb2b41eeb79967b9525d8c48a1e79bd9ea0936cc6a8cebd1c2c41250ee335 2013-09-10 02:23:14 ....A 81211 Virusshare.00096/HEUR-Trojan.Script.Generic-d1dc405c27efbde4b469aff5566dde4bb6f96f571887a7e0f4e92ea34272e0d7 2013-09-10 02:59:38 ....A 17816 Virusshare.00096/HEUR-Trojan.Script.Generic-d1f3a3c51fdb9ec7c960b2f31645d121526a8ba8706a88afec7034cb9257546b 2013-09-10 02:36:02 ....A 10519 Virusshare.00096/HEUR-Trojan.Script.Generic-d204f6aa6acc06761a8b8e6b705b2c117a5736294c3f82c0f0038b047ffb71b5 2013-09-10 01:52:18 ....A 11424 Virusshare.00096/HEUR-Trojan.Script.Generic-d21183dbd7956a6707433c6b5c6cdc26e5967ec49cfa71db1088a3c032608ebc 2013-09-10 02:28:18 ....A 15767 Virusshare.00096/HEUR-Trojan.Script.Generic-d212149b4ce900bb5aa64c7d0e34a1f975cc4c8bf22af01503f4c7b406f7d84a 2013-09-10 02:05:44 ....A 74940 Virusshare.00096/HEUR-Trojan.Script.Generic-d236e2e234bf6fc7351df72439c42acf069ca2f6322984b55e73d6d6bc5663f0 2013-09-10 01:49:42 ....A 109605 Virusshare.00096/HEUR-Trojan.Script.Generic-d25c636a29e52fd75d76f9fde1cdd920644b518b1a12441020dfec6bfdcee79d 2013-09-10 01:37:34 ....A 21389 Virusshare.00096/HEUR-Trojan.Script.Generic-d2639c75cc6df994c533441b839e778146d60e687353e89dbf1325e81273752e 2013-09-10 01:34:14 ....A 18648 Virusshare.00096/HEUR-Trojan.Script.Generic-d268ddafc0eb9b874e1ee08555c3223f73ede3588ba7f5ed725c2f23ccfbd9a2 2013-09-10 02:16:10 ....A 16731 Virusshare.00096/HEUR-Trojan.Script.Generic-d26ea39dfbd41c235c6774b83fa187fafd6d6d293d6386a32f24ad4617d3f27e 2013-09-10 01:48:58 ....A 30739 Virusshare.00096/HEUR-Trojan.Script.Generic-d27ab22bb16601c971cba119031d706817779ddf2dca2e8d282dd0f7b0a98405 2013-09-10 02:27:46 ....A 6889 Virusshare.00096/HEUR-Trojan.Script.Generic-d2987a7b84383c7aa8eb82de98396c02ce998d1b9232cf6b64c12b6893d3d40e 2013-09-10 01:40:18 ....A 41272 Virusshare.00096/HEUR-Trojan.Script.Generic-d2aa4eef832f9f617d04a040aaebd4dfa9d70d40ddcd256b974b4be8bac3ed8f 2013-09-10 02:24:00 ....A 131862 Virusshare.00096/HEUR-Trojan.Script.Generic-d2bf390ebbac9aabf21bd6a5b98867ea63447eaa034062f07ff6999407fecdab 2013-09-10 03:07:16 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-d2cbc9b7139b1fcfbf960697636e221454f044401639cef8b9f68a0b965360ff 2013-09-10 03:08:48 ....A 179179 Virusshare.00096/HEUR-Trojan.Script.Generic-d2dafabaf5c7c5ed730e48eaddcf216e9940c628d96ca8475b5aa1d75e7e0594 2013-09-10 01:28:36 ....A 41339 Virusshare.00096/HEUR-Trojan.Script.Generic-d2fad621af2a12309917f405c2955b70f8b2582b3e36d9cb2191ad506ed16da1 2013-09-10 02:49:04 ....A 12906 Virusshare.00096/HEUR-Trojan.Script.Generic-d305ca317351d699e1dbc83a56181e41cc2df1e958b05c273f890256cb8e4f5a 2013-09-10 02:20:46 ....A 48970 Virusshare.00096/HEUR-Trojan.Script.Generic-d31c3d9c02e065f5dafd92cff7726724207885412145a301b868563ead2af980 2013-09-10 02:39:08 ....A 40432 Virusshare.00096/HEUR-Trojan.Script.Generic-d32cf4efe6f2d6b2580fd7533e64dbabed9a0d7bc4b55d4b5482a7158c1a0adf 2013-09-10 02:34:54 ....A 16124 Virusshare.00096/HEUR-Trojan.Script.Generic-d33b8338d372a2a0cb25a4f519fe3fa79bbc9a33c42034685b1a5b707523e751 2013-09-10 02:43:06 ....A 31768 Virusshare.00096/HEUR-Trojan.Script.Generic-d358861d6dac36700093bed1e1fa86b49ffd5587385c32bfd0e79baf2023493f 2013-09-10 02:48:46 ....A 47901 Virusshare.00096/HEUR-Trojan.Script.Generic-d36283cd7feb9b30b88838d56c3988608d09bcd38b1ebb915b554223859ce79e 2013-09-10 01:49:52 ....A 49391 Virusshare.00096/HEUR-Trojan.Script.Generic-d367a02823049aea6ee025e2265ae4036f4e84972349ada4937ad48c4b7c9943 2013-09-10 02:54:56 ....A 19145 Virusshare.00096/HEUR-Trojan.Script.Generic-d3781ee657c5b59da140a0aa0cb8f1e1cb34176df494669c1478afe04589d907 2013-09-10 01:52:52 ....A 8192 Virusshare.00096/HEUR-Trojan.Script.Generic-d37ad6f0e248c06dbc99e68516e5b95436bf8563a7ba7b20cab1802070807e5f 2013-09-10 01:40:30 ....A 32748 Virusshare.00096/HEUR-Trojan.Script.Generic-d3820fed0ed69c9765f78a3b409d4da0a1c9201d8d863fe04ab9c49c14a3c271 2013-09-10 03:08:26 ....A 16985 Virusshare.00096/HEUR-Trojan.Script.Generic-d38ef26e52dc222d944b2a8577c369eba2dff20bc48c7bcc62da1211a1ca7417 2013-09-10 02:40:44 ....A 9509 Virusshare.00096/HEUR-Trojan.Script.Generic-d3abe5e681a18f5b064a6342f16a789ca86eb7cd068601bec6e6eada917de78a 2013-09-10 01:38:38 ....A 47144 Virusshare.00096/HEUR-Trojan.Script.Generic-d3b124d15d6b5408c3b9d616cd453a85edda44a2b98c3b3159e70bf2ca5cd43c 2013-09-10 01:36:04 ....A 19519 Virusshare.00096/HEUR-Trojan.Script.Generic-d3b9247dd956de15b474893af785b7861cdc50d039940c39e44eb06169806b06 2013-09-10 01:59:02 ....A 24587 Virusshare.00096/HEUR-Trojan.Script.Generic-d3c21ed0765dc90e3f7e9b4b2606d60c78d014e4b445f34277a7254e4d8c6ae4 2013-09-10 02:33:44 ....A 19562 Virusshare.00096/HEUR-Trojan.Script.Generic-d3c9c13fba7d513487b3ba942c807a12d6460b1a5364868c9a4e2213535bedee 2013-09-10 02:15:52 ....A 504 Virusshare.00096/HEUR-Trojan.Script.Generic-d3db4fd6ecc56b2fea84c70972c3802adcb215cfede19b7344bf29f0acdaa4a2 2013-09-10 01:29:18 ....A 53110 Virusshare.00096/HEUR-Trojan.Script.Generic-d3de19c17afa5c26b56212a933b8e2f1f4b67c409706e6078ba2847ca8cba15b 2013-09-10 03:12:24 ....A 4410 Virusshare.00096/HEUR-Trojan.Script.Generic-d3eaf480c8ee1e6e68133749d8ccefd85b0c24ef29701f83b02fc95937cea6ff 2013-09-10 01:51:06 ....A 43763 Virusshare.00096/HEUR-Trojan.Script.Generic-d3ed3e40aad0f1b11867fe17bf1e67e1219ff5e6a4252829616af38e152c7ed0 2013-09-10 02:21:34 ....A 2679 Virusshare.00096/HEUR-Trojan.Script.Generic-d3efb9d6bcad60130f1aa04a4b5214341e0771c42fa73557572e9a34b4f33f9c 2013-09-10 02:13:22 ....A 110226 Virusshare.00096/HEUR-Trojan.Script.Generic-d3f254f724d022fae5c2700e7f668e92ec6ab8e233a7c821f6c74d416517db06 2013-09-10 01:47:04 ....A 32167 Virusshare.00096/HEUR-Trojan.Script.Generic-d403e3de31976039fcdad4a2e3bd1bd3150d5d9674c938813956a0dcc350dd74 2013-09-10 01:43:56 ....A 303035 Virusshare.00096/HEUR-Trojan.Script.Generic-d40e8958d2b63e2e72520edd15216195500042265523f3b54bfd37d845fdf068 2013-09-10 02:00:22 ....A 3481 Virusshare.00096/HEUR-Trojan.Script.Generic-d40ea41abba93866b51161fe37d876bbcd3c7566ea498c05f96b07158d9f468f 2013-09-10 02:58:08 ....A 10292 Virusshare.00096/HEUR-Trojan.Script.Generic-d421f6d6ef9f9b033e932c250215ca0f83666ea7945e68b8d2dc397dff41ca7e 2013-09-10 01:47:20 ....A 96519 Virusshare.00096/HEUR-Trojan.Script.Generic-d429b2226a6ccfeff9e866b8811d0bcc70378ef4630daf72d4cf0d8b4e906ac6 2013-09-10 02:40:00 ....A 33950 Virusshare.00096/HEUR-Trojan.Script.Generic-d431ac394cd26d480cc370ac604d88ea6c36a89b6600d532565ed6f2b935fdae 2013-09-10 03:01:02 ....A 24950 Virusshare.00096/HEUR-Trojan.Script.Generic-d4328a3450fd3a8a6562c08e9949b521881158bc32fdaefeca51bbfacd6267ad 2013-09-10 03:14:20 ....A 110111 Virusshare.00096/HEUR-Trojan.Script.Generic-d4343a89a475ccc2445e4fea680ee878ad82df44a225796fe66e3046f2dd5587 2013-09-10 03:05:58 ....A 86061 Virusshare.00096/HEUR-Trojan.Script.Generic-d4348c4c887e122b2a84b17483837fa1ac98d77afe7e23f2ddaf6f8cd84f61fd 2013-09-10 01:52:30 ....A 101736 Virusshare.00096/HEUR-Trojan.Script.Generic-d443da2ce37fec5d6efe7152cc6be6b943194aa086547676932e4186c3bdfbcd 2013-09-10 01:58:52 ....A 20742 Virusshare.00096/HEUR-Trojan.Script.Generic-d466ed0a618b77291aabb591341bcd9f9f2c8f8f63031ecb9391b9eb43690fb6 2013-09-10 02:36:36 ....A 11403 Virusshare.00096/HEUR-Trojan.Script.Generic-d46985af8f1801c858134ee3233fc03373bc53fed13d68e957b35cf9a56df100 2013-09-10 02:39:54 ....A 3170 Virusshare.00096/HEUR-Trojan.Script.Generic-d46b7741fd6ef63bef463f64f99672557714d693144e9225376d5daa3698cd58 2013-09-10 01:56:28 ....A 54057 Virusshare.00096/HEUR-Trojan.Script.Generic-d47b1d403cbde42eee1e1fcc6c70a472adf2304c17020cb695ef99e9e462b0d4 2013-09-10 02:20:14 ....A 30061 Virusshare.00096/HEUR-Trojan.Script.Generic-d4918c1143eea84fd4bc2a25a436bab42fe7ce0df4fd557fa70656949bb3dc05 2013-09-10 01:35:54 ....A 12611 Virusshare.00096/HEUR-Trojan.Script.Generic-d4b3f23653b614d9dcd65feab19a3038143262b63f6c6454519ba9fdabeeb383 2013-09-10 02:47:16 ....A 40887 Virusshare.00096/HEUR-Trojan.Script.Generic-d4b7af40745c952842b5d759c5e2044218ac966a602534eebf42364af076ab13 2013-09-10 01:38:38 ....A 1168 Virusshare.00096/HEUR-Trojan.Script.Generic-d4c0ed9506137b2ba707e1ba94f2bcbc0427f8bc573ff53e47753f896ff8c636 2013-09-10 03:06:38 ....A 6323 Virusshare.00096/HEUR-Trojan.Script.Generic-d4cf6c78d29940429a9ba0dd3895b791b3ff870eb655f31201dfaca2333d7798 2013-09-10 02:14:10 ....A 101355 Virusshare.00096/HEUR-Trojan.Script.Generic-d4d549cb382a5391cef8fe2c970a94ec733edbe302b6de3dadcd2da2ac266cad 2013-09-10 02:33:50 ....A 62017 Virusshare.00096/HEUR-Trojan.Script.Generic-d4da8cc4def40a4cc0ea252dc53536e6a963f7230aa912b1a798fd7e6a3b7206 2013-09-10 02:52:40 ....A 40592 Virusshare.00096/HEUR-Trojan.Script.Generic-d4f52d4f0ced3cd557e8ec607e2597aef468a6cc2eecd051185e05fc4c6eb259 2013-09-10 01:31:14 ....A 25804 Virusshare.00096/HEUR-Trojan.Script.Generic-d4f610262373d3603da1f66ae58a4f1c8db8876cc85d06dac63e405ea3f44cec 2013-09-10 01:31:04 ....A 12636 Virusshare.00096/HEUR-Trojan.Script.Generic-d50727094faa895c466fde41e211b85709bdb1589c3be3784bc31020414ff97f 2013-09-10 01:56:02 ....A 446213 Virusshare.00096/HEUR-Trojan.Script.Generic-d50d8dd0b8b9645758b19fdf1c62cf790317fd340a91471347c4f370272521a2 2013-09-10 02:34:14 ....A 11559 Virusshare.00096/HEUR-Trojan.Script.Generic-d517fc83a7c555b6b8a29a1a1cb5be1b93242a059f2a331ea33c7b59c7cd50c3 2013-09-10 02:37:58 ....A 373248 Virusshare.00096/HEUR-Trojan.Script.Generic-d525b6c3bcac1b33c4b506336ef9d3612cd24dd8a7d88f52c71cce4579d6cc3a 2013-09-10 01:41:46 ....A 4338 Virusshare.00096/HEUR-Trojan.Script.Generic-d52baf2d386a02455b22d23eb1055564311e23b8a412d6c7c89e5e896b1890ea 2013-09-10 02:56:18 ....A 48930 Virusshare.00096/HEUR-Trojan.Script.Generic-d5343a5526836c7feb72487b9321b07bbb9173599611fae03128b5799e94572c 2013-09-10 01:44:28 ....A 39821 Virusshare.00096/HEUR-Trojan.Script.Generic-d53d6d2a1b5a215db679850ea53d08c2f1824c589f632653a4e1d11699f2b37b 2013-09-10 02:27:24 ....A 5427 Virusshare.00096/HEUR-Trojan.Script.Generic-d548ec649d09cd06dfeb127444e3f0c52655b4e923bb002b9746cb202abf85c6 2013-09-10 01:38:16 ....A 56806 Virusshare.00096/HEUR-Trojan.Script.Generic-d5583dd0575c2b1cf4bb558355a1c89342c4bc2c0384e7fed7ad83440cd863d1 2013-09-10 02:32:56 ....A 10338 Virusshare.00096/HEUR-Trojan.Script.Generic-d56a74f6775e59845d96df68797f60b757d2ae0ddf0dbb40b299c5e9aae372cc 2013-09-10 02:27:48 ....A 16568 Virusshare.00096/HEUR-Trojan.Script.Generic-d56ff1041461d7be568c4946fbd282f910a87327343677a0e2dae4956cfef52a 2013-09-10 01:40:06 ....A 21965 Virusshare.00096/HEUR-Trojan.Script.Generic-d5792a26a8a46bcfbf2cc29addb09d57f1811200556618c96a9c936f1a00b6c7 2013-09-10 01:33:24 ....A 52669 Virusshare.00096/HEUR-Trojan.Script.Generic-d596970a73d917d6dec37b235adf99a6637a89416703457998c325ad8ade599f 2013-09-10 02:29:30 ....A 51464 Virusshare.00096/HEUR-Trojan.Script.Generic-d5989fbc48a2de5b3b1ef9abe7ae59544c4040f9155e4a315cb3f63ce7413260 2013-09-10 02:20:26 ....A 22317 Virusshare.00096/HEUR-Trojan.Script.Generic-d5ab3175e37bdd4b62dfc48a04584f68b285daac4f59e0e540455de2748edc1d 2013-09-10 01:39:30 ....A 5311 Virusshare.00096/HEUR-Trojan.Script.Generic-d5ba3117c27993891f1f7cd3c3dca8ef965324ab0ffc85545f06dc82a6e6fb55 2013-09-10 02:52:40 ....A 48521 Virusshare.00096/HEUR-Trojan.Script.Generic-d5bdaf1d61c3046cb294fdbd44f2661a5e4e7d226ecc4b29317f592a229776cc 2013-09-10 02:33:00 ....A 29860 Virusshare.00096/HEUR-Trojan.Script.Generic-d5c388128ace07c9fde53563316c2efff57f1372d6a11e9537610b43c3fc9431 2013-09-10 01:35:34 ....A 8353 Virusshare.00096/HEUR-Trojan.Script.Generic-d5ca812ebfa16d752ff3c1b2d24af2783c964924df9bec1d670de5c9ef1e2283 2013-09-10 01:36:24 ....A 40479 Virusshare.00096/HEUR-Trojan.Script.Generic-d5da0439b4256e96a6554ed9f0ae79f309f6dd82041b5021667c4b69445057c0 2013-09-10 01:53:30 ....A 78969 Virusshare.00096/HEUR-Trojan.Script.Generic-d5e29add73b676f4222b22e018d3de871900c0c2c8ca3afffbfb0538acc366b8 2013-09-10 03:01:24 ....A 48046 Virusshare.00096/HEUR-Trojan.Script.Generic-d5ed254042699a8406c95a0ee442ce452eae52ed733c068181215375d2fcc938 2013-09-10 02:33:10 ....A 29257 Virusshare.00096/HEUR-Trojan.Script.Generic-d5f063159a82b7a3b21e0c83e33f78e7d4eb75e4a93961f6db6e80ef9d6e4bc3 2013-09-10 02:29:50 ....A 26826 Virusshare.00096/HEUR-Trojan.Script.Generic-d5f3a2bcd96749e244b7a1c8762483975afa70fe4b8381c2ec81b22d8fba71da 2013-09-10 02:30:20 ....A 2330 Virusshare.00096/HEUR-Trojan.Script.Generic-d6100367c59101fec3888d7d2f26dac48b3da2536b845afeb8568a12198e90dd 2013-09-10 03:05:54 ....A 137414 Virusshare.00096/HEUR-Trojan.Script.Generic-d61b6063dc07d8917161d469681fb854ae9413606a3e5ca067dcc73cd638585d 2013-09-10 02:23:54 ....A 8129 Virusshare.00096/HEUR-Trojan.Script.Generic-d61cef65948908af958685d021decc3fd7d2e2517c21e9b01aa992ccab382ba8 2013-09-10 02:11:00 ....A 22250 Virusshare.00096/HEUR-Trojan.Script.Generic-d62b88adb81f6b3de7105ad2fdcb7608e71a56824f594f6156c28c744b3994db 2013-09-10 03:11:00 ....A 36074 Virusshare.00096/HEUR-Trojan.Script.Generic-d62d9ad61dbe0d0c749adda579ce5ad8b7be08f4ecc1c3753b15445113d86a89 2013-09-10 02:33:10 ....A 34888 Virusshare.00096/HEUR-Trojan.Script.Generic-d63be123cc525953bd2ae0c5fea1e746dad84cf1cd82958257386211f3287a4f 2013-09-10 02:50:20 ....A 18158 Virusshare.00096/HEUR-Trojan.Script.Generic-d6438156a2de07f06b80a7d3d137254c9467cfd14355fa01d2fd09e221cc4322 2013-09-10 02:50:40 ....A 94030 Virusshare.00096/HEUR-Trojan.Script.Generic-d6549df92ac90173ffd1377e5dd1b4bcb3963a67465364af599c63578b1f177c 2013-09-10 01:46:38 ....A 1674 Virusshare.00096/HEUR-Trojan.Script.Generic-d65c3ef8ba1da74c9f3af729085ec00f05dc69b10ca86cc55bce4582cddf1949 2013-09-10 02:51:24 ....A 20369 Virusshare.00096/HEUR-Trojan.Script.Generic-d67ab6f445e1b1f2e43084f66f08b980b4bb50cd0a48b554733fa0e1a11b2eca 2013-09-10 01:44:46 ....A 53665 Virusshare.00096/HEUR-Trojan.Script.Generic-d689c90f486edc596713e71450941edab8020db1b743c14d84b0a0c721673e07 2013-09-10 02:40:32 ....A 10366 Virusshare.00096/HEUR-Trojan.Script.Generic-d68a592b37f6443f14cf4fef9a42851b9cea8a76ab87b84f7e54361b3eeb30c9 2013-09-10 02:13:06 ....A 26166 Virusshare.00096/HEUR-Trojan.Script.Generic-d68b13f83a54d1592594e59fe20cb41bc7268da23df70645ee1236e5cbaf84c1 2013-09-10 02:38:36 ....A 7211 Virusshare.00096/HEUR-Trojan.Script.Generic-d692e7e77a3cd3ff307bcb53de6984b224da17eb0ffaabf349bdc5cf0a025fda 2013-09-10 01:44:30 ....A 29760 Virusshare.00096/HEUR-Trojan.Script.Generic-d69bbb541592af2aa597d7e7d95d69a93e1d0622aff1fd6d62fcb10cf2fe7694 2013-09-10 02:54:18 ....A 105283 Virusshare.00096/HEUR-Trojan.Script.Generic-d6a8c65d3290af3c4f234a1b00630c30de07b981c1676cb1ba2b1f617fdb36e3 2013-09-10 01:34:02 ....A 32112 Virusshare.00096/HEUR-Trojan.Script.Generic-d6ad34a004bf5ec37680f862273b99b6028848187b384d0d6d00ab3e4706e4a5 2013-09-10 02:47:32 ....A 21128 Virusshare.00096/HEUR-Trojan.Script.Generic-d6ca22822ac56a1c79f94c5081d07427b693d9588202c29c4137193afd8c4bf9 2013-09-10 01:45:54 ....A 14572 Virusshare.00096/HEUR-Trojan.Script.Generic-d6d077ec68fb89c975c5768135146cb8244facf81f3bba578a7a2263d7a30a9c 2013-09-10 01:55:16 ....A 52795 Virusshare.00096/HEUR-Trojan.Script.Generic-d6d930f5feeffa1da3bf8fff7744856aecbaba502fcf38bc5c797292a7396ac0 2013-09-10 01:50:42 ....A 32841 Virusshare.00096/HEUR-Trojan.Script.Generic-d6ee0e0e8e074b94834fb22cfe76b630fbf779374311d4a2ed6483779ba16b49 2013-09-10 01:57:00 ....A 50640 Virusshare.00096/HEUR-Trojan.Script.Generic-d6efcf6aec5f056f9f9c7a5d4bbfa51b451019a5a9fc1be140dd6e74067104f3 2013-09-10 02:29:20 ....A 17178 Virusshare.00096/HEUR-Trojan.Script.Generic-d70299afeafe7a14dc32d93806c853290c2de9a0ff743ed78b4dec093fdc669d 2013-09-10 02:58:12 ....A 72587 Virusshare.00096/HEUR-Trojan.Script.Generic-d71c233e8a0392c339b27986c9c1d0f0128bf161bbd5e1e5de261dc56383bcef 2013-09-10 01:51:26 ....A 50169 Virusshare.00096/HEUR-Trojan.Script.Generic-d71c5fb3c78a9b1f0c4056cd37a9d6b931faf2c8e706062e2474ee3a0022f135 2013-09-10 02:54:08 ....A 51718 Virusshare.00096/HEUR-Trojan.Script.Generic-d73c91471f171283daf95de26d0bc3b5ffb17b4f0b0ebd273fa1c78c8baba3ec 2013-09-10 02:59:40 ....A 4801 Virusshare.00096/HEUR-Trojan.Script.Generic-d73f5cecff24406e141fc669e7c96b8b053734b1429e62b111cd0a0ad6e3a940 2013-09-10 02:32:42 ....A 132688 Virusshare.00096/HEUR-Trojan.Script.Generic-d74905b414ea69d43c3ffd8b22e64d2450a84f317428b990d35ab3078c88b0ea 2013-09-10 03:06:46 ....A 80520 Virusshare.00096/HEUR-Trojan.Script.Generic-d74b10a8c302b7109d1c2883c4c4a4fe63bc340f35d6470b0aa9df5f18636623 2013-09-10 02:06:44 ....A 22860 Virusshare.00096/HEUR-Trojan.Script.Generic-d7536a801bf59c6a2a4a68e83acb46ec40f1cc5d1601a7d74e5cc5987bf20004 2013-09-10 02:14:20 ....A 1070 Virusshare.00096/HEUR-Trojan.Script.Generic-d77d4f19912a59356ba3a41f6e98670944333dc873e599faaa8e3caa74de47b2 2013-09-10 02:49:58 ....A 23725 Virusshare.00096/HEUR-Trojan.Script.Generic-d7af02fa21be216f7cf59d31efeb2f7cecd51588daf48cd6580b8954cd5db093 2013-09-10 02:46:22 ....A 10359 Virusshare.00096/HEUR-Trojan.Script.Generic-d7b3b0c7c019d9ef6ade78a2d7d556b0d687a6f9b5e26e23939a21f7e1d7fa1f 2013-09-10 02:56:42 ....A 57902 Virusshare.00096/HEUR-Trojan.Script.Generic-d7b56dc474e1a43a1e07ea75baf6a2f74eeeee1cb4a63efcf96828a2b33264b6 2013-09-10 01:52:54 ....A 34545 Virusshare.00096/HEUR-Trojan.Script.Generic-d7b9a7ee5354e6ec43cfe35b6c0aeb935b888ef6d41f3eb8abf12999c69b720a 2013-09-10 01:28:42 ....A 108866 Virusshare.00096/HEUR-Trojan.Script.Generic-d7cccd5f558c333bcff52ac5bc28539f9d08fdf21c4949695a6deafb9c8eea2c 2013-09-10 01:36:16 ....A 1425 Virusshare.00096/HEUR-Trojan.Script.Generic-d7f65232a33ebb68360553e409de707048491cc1538159ac815d645622604bdf 2013-09-10 02:38:56 ....A 124525 Virusshare.00096/HEUR-Trojan.Script.Generic-d80e0f16624ab66de3b86be032f05b4ab418ddb407a8b6b82db119d84905a51f 2013-09-10 01:29:56 ....A 243728 Virusshare.00096/HEUR-Trojan.Script.Generic-d8170237936a3534937dbe52fdf02d8e2cdb8825d9ed5c2061962617ede20110 2013-09-10 02:27:20 ....A 22919 Virusshare.00096/HEUR-Trojan.Script.Generic-d82672d8c03abd43eef4f9f38290a45a089672f94dccf683cccae6fd07a95b5e 2013-09-10 02:32:54 ....A 18017 Virusshare.00096/HEUR-Trojan.Script.Generic-d8272f9c376b895042ab11e04bc9ad7905868d6f0f09cdc6ed70dbe106d8ac70 2013-09-10 02:52:48 ....A 76813 Virusshare.00096/HEUR-Trojan.Script.Generic-d838b091b413c7e1f07e3267041100e6cfd735309be525e55254c2cef2438ded 2013-09-10 01:45:36 ....A 38011 Virusshare.00096/HEUR-Trojan.Script.Generic-d8393848c9c9fde393bebc3fe2fad8e9e4fa94dcde20f8e8a9afd190d04caebb 2013-09-10 02:55:54 ....A 28805 Virusshare.00096/HEUR-Trojan.Script.Generic-d83c036614a84a9674b0fb1c16a3ca0d1b821f3e433ae8e923a8f5f1d68d2961 2013-09-10 02:29:30 ....A 39836 Virusshare.00096/HEUR-Trojan.Script.Generic-d8535be4516386d693f9e2b9495d1ecd75a04ccf34d3d585fd0854adc1d58ddd 2013-09-10 02:30:36 ....A 37467 Virusshare.00096/HEUR-Trojan.Script.Generic-d8634175671536fc71301ef4ade3a3a741ac243d231c1b77b82ca31d371aa1be 2013-09-10 01:56:14 ....A 5987 Virusshare.00096/HEUR-Trojan.Script.Generic-d86896d8865f2361fb0e048c2c0a4a995e7057d06afc31847b860cb73fa6aeb2 2013-09-10 01:34:44 ....A 12763 Virusshare.00096/HEUR-Trojan.Script.Generic-d8748207651a8c1e6df1409587ff6fbd2bb33770109e5e83d2081c35ca807041 2013-09-10 02:40:54 ....A 35089 Virusshare.00096/HEUR-Trojan.Script.Generic-d8a38bd82ba8ccf72311206c41daed74ca868e5f58dc80e997bfbb5085d7041a 2013-09-10 02:05:28 ....A 31360 Virusshare.00096/HEUR-Trojan.Script.Generic-d8aec39135787456da0f6fc5c16f531508e8f347cf3521967909aab1d93478b3 2013-09-10 03:13:48 ....A 26017 Virusshare.00096/HEUR-Trojan.Script.Generic-d8b0c92886b95999811072f701f80872824572df641412478c6f59567912b5ae 2013-09-10 02:12:28 ....A 24509 Virusshare.00096/HEUR-Trojan.Script.Generic-d8b24d501a7c91a06eef91644580e540dff311d7277e368c4fc096d24b3b1b31 2013-09-10 02:45:40 ....A 32868 Virusshare.00096/HEUR-Trojan.Script.Generic-d8c9625e54cf9122164c955d29f804fb323b8dd71a06cd90d7385fd2c702d0e6 2013-09-10 03:09:32 ....A 6822 Virusshare.00096/HEUR-Trojan.Script.Generic-d8cd3411fceca25765b9bb83b7c8e69e59c0d4e073f3d4b8c529a267d665a90d 2013-09-10 02:02:40 ....A 46631 Virusshare.00096/HEUR-Trojan.Script.Generic-d8d26d76e5b941a0b763b3451331b429ef387c1710817aebf2338656b51d1325 2013-09-10 01:52:18 ....A 19120 Virusshare.00096/HEUR-Trojan.Script.Generic-d8e06135ce37ff5d1d0030cd8e03414254af32c9f724b8c5e43970dbff4bd6bc 2013-09-10 02:27:56 ....A 7388 Virusshare.00096/HEUR-Trojan.Script.Generic-d8e4b13afcfa9f7945e671e5412c17ccbeeecf08e508dcd5dfc7eb4fb86f923e 2013-09-10 01:39:20 ....A 7102 Virusshare.00096/HEUR-Trojan.Script.Generic-d8edc80cbc8c5daa01d356f0f9bab6189d6b40d480ac06db50c24d35865734e1 2013-09-10 02:50:58 ....A 71695 Virusshare.00096/HEUR-Trojan.Script.Generic-d923cbaadd6fa100114fba64907414f4faf1a13bb8ed61e5555992d75d0cf93a 2013-09-10 01:52:48 ....A 21452 Virusshare.00096/HEUR-Trojan.Script.Generic-d93bccc22b88894e5cdd9efd0e9b7891d7854fd8475494ce4e8b40dd1d817575 2013-09-10 02:27:24 ....A 44058 Virusshare.00096/HEUR-Trojan.Script.Generic-d93ceb6076126269a7d330f37fa0b5beca75a23f459d18f862326907206b9bf2 2013-09-10 01:57:54 ....A 916 Virusshare.00096/HEUR-Trojan.Script.Generic-d9484f49a7e7b0e8fa242c56b40fda380c8dc17fd2683b69530ce3741e26ae9b 2013-09-10 01:51:00 ....A 7169 Virusshare.00096/HEUR-Trojan.Script.Generic-d948a9a6fdc1a14d6d1b873954e10ce11d14faa1542e0465a2c72c3475b59fe1 2013-09-10 02:56:14 ....A 2995 Virusshare.00096/HEUR-Trojan.Script.Generic-d94c634ad9f91308ce4ddf26a82ee9343b02aaac2790d5434212afed35ad67f0 2013-09-10 02:35:16 ....A 41831 Virusshare.00096/HEUR-Trojan.Script.Generic-d959042b3fc7cf09c5ef14c309ab6d9dd75827213bc3b27747967e3a1586beb8 2013-09-10 01:51:44 ....A 2941 Virusshare.00096/HEUR-Trojan.Script.Generic-d95950779949c6ac05ee781c374d82bf0ade96eeecfd79163ece711c0e4d2efd 2013-09-10 03:04:22 ....A 38665 Virusshare.00096/HEUR-Trojan.Script.Generic-d959f936599147c8249a2288cbda7355a55a2487679bc32120d62d5e1fb35b3a 2013-09-10 02:46:36 ....A 31745 Virusshare.00096/HEUR-Trojan.Script.Generic-d95f538e70839d64129c98304bcda13a98ffc17a3329f78b607764e3a3214e3a 2013-09-10 01:41:52 ....A 1967 Virusshare.00096/HEUR-Trojan.Script.Generic-d98cac49c65d9ec73db9686c98e6bd244939abbd1b4cc75d041e7e85b7ae4c14 2013-09-10 02:43:00 ....A 16357 Virusshare.00096/HEUR-Trojan.Script.Generic-d9aebca2586ff6ccae8d1b626c8c690daf1d99c411e6a4cf91ec52e9514e577f 2013-09-10 02:13:48 ....A 7290 Virusshare.00096/HEUR-Trojan.Script.Generic-d9b03329c1b5dc38b5094ad304ae92540029b272d4504a5cef5dd2785c8cef38 2013-09-10 02:44:46 ....A 19564 Virusshare.00096/HEUR-Trojan.Script.Generic-d9c3b95b42ceb5c3d7f9948bce64b390038d232614cb167f9f6c97cecf680363 2013-09-10 02:59:54 ....A 14840 Virusshare.00096/HEUR-Trojan.Script.Generic-d9c3da575f395f3825afbf861a81de4632b53f8236427774859bfd54ea43f647 2013-09-10 02:27:10 ....A 35717 Virusshare.00096/HEUR-Trojan.Script.Generic-d9df8aee4cbf23a7f0d0ccf6119ac39e1bb58b89aeef6ba2a6d09b807a3dec47 2013-09-10 03:12:00 ....A 16781 Virusshare.00096/HEUR-Trojan.Script.Generic-d9e5e1ccd4191da5ba5c85a2f74dd815018f12f43c4e633e5ebbb73457702439 2013-09-10 02:37:10 ....A 44453 Virusshare.00096/HEUR-Trojan.Script.Generic-d9ebd54b5cc893a9958c3ab38859c11518ba304be8ffe0857b6f69de9aabbabd 2013-09-10 02:16:10 ....A 73797 Virusshare.00096/HEUR-Trojan.Script.Generic-d9f18ac84c2e34c98c338388958d72d74c714c7f36315a0ed6222825fcc8b530 2013-09-10 02:56:56 ....A 456 Virusshare.00096/HEUR-Trojan.Script.Generic-d9fc942af7ebc61f3e0fdbca9db17c82239445eab32810e35cd6437d11a3d879 2013-09-10 01:43:36 ....A 1965 Virusshare.00096/HEUR-Trojan.Script.Generic-d9fd021851aa890c1cad7b1dcaedd475939ebd25cde0a94955d6046fa9691210 2013-09-10 01:41:48 ....A 39731 Virusshare.00096/HEUR-Trojan.Script.Generic-da08ab96bc2c2f46ee006a0b7078ce354bfa0213e9e95859ba5c6f9bad350c82 2013-09-10 01:48:08 ....A 28318 Virusshare.00096/HEUR-Trojan.Script.Generic-da091adc4189af12152d2f0cfa16fad71ca97904147c4bb37447f13027b53019 2013-09-10 03:06:20 ....A 28339 Virusshare.00096/HEUR-Trojan.Script.Generic-da0add31c23b5a57365cc28265849caf10326030e12aa1209b920a77ce1f49d2 2013-09-10 01:56:48 ....A 68993 Virusshare.00096/HEUR-Trojan.Script.Generic-da1369eabb450f393736f1dc63a2aefcf5a30a5e395c9ecf5199ad9a5b41f607 2013-09-10 01:49:10 ....A 20811 Virusshare.00096/HEUR-Trojan.Script.Generic-da142b41fd1f511fde1f85aecadf2fcb848385581df7eb1d1ec433e5c1bcf868 2013-09-10 01:54:10 ....A 5409 Virusshare.00096/HEUR-Trojan.Script.Generic-da3ab62755c852e9d90d051fe7afb69f6e0202d7d32018da0b9589d7c687b693 2013-09-10 02:23:48 ....A 28669 Virusshare.00096/HEUR-Trojan.Script.Generic-da49c7e1f74a8d87d3282b0a06b0f88aee027cf6df431f35776eea4a27387baa 2013-09-10 01:52:42 ....A 25066 Virusshare.00096/HEUR-Trojan.Script.Generic-da501bf07934af1f2f1ab3f4e1319a223c1ff6292e7f29d641795601a98b0a37 2013-09-10 03:05:00 ....A 36565 Virusshare.00096/HEUR-Trojan.Script.Generic-da549bfc986960ca8cec1f4d85bbabaa62ac0b5b99242426f3ad39d2248bedf4 2013-09-10 02:52:02 ....A 4429 Virusshare.00096/HEUR-Trojan.Script.Generic-da6c90e7e06b197c769e228076c05251e644bd6b0f8c8e0654b30e89fe32c1e3 2013-09-10 02:59:40 ....A 10989 Virusshare.00096/HEUR-Trojan.Script.Generic-da6f3ceaa24fef4ee9b56a31f282c13e8a9ac01e9da8b4b4c12dab67e8defcc7 2013-09-10 01:42:04 ....A 9321 Virusshare.00096/HEUR-Trojan.Script.Generic-da7283825eb1d2e79c477216e135a512bce05d0ea62b182647919cb7bf65f800 2013-09-10 02:50:10 ....A 27843 Virusshare.00096/HEUR-Trojan.Script.Generic-da787d896ddb927e7bdeaf3e82e230c79cfcaaa0e7ca0590fdbac95280aa5f81 2013-09-10 01:45:22 ....A 67939 Virusshare.00096/HEUR-Trojan.Script.Generic-dab7839a33095f9682087fd12f75f61195544ac14cd3ec32ca35c28f17c7d4ec 2013-09-10 02:43:56 ....A 16704 Virusshare.00096/HEUR-Trojan.Script.Generic-dabd936341dd22a12ed27b2b08359f64f4ed498dbd871100161c08c0393246b3 2013-09-10 02:51:36 ....A 47474 Virusshare.00096/HEUR-Trojan.Script.Generic-dabfedad8dec19077adf868fca15621fdfd4269365b1ade2a280a17ee926725f 2013-09-10 01:35:42 ....A 26363 Virusshare.00096/HEUR-Trojan.Script.Generic-dac98dd4f07221f46a2d1655d312f43790388468683e4ddcdf0570ebdc44e8be 2013-09-10 02:53:58 ....A 19071 Virusshare.00096/HEUR-Trojan.Script.Generic-dae209b58d50acc1abb175e46cda4b63b40e21c5b3b4d3b73174bdeb3fa9b590 2013-09-10 02:30:52 ....A 14051 Virusshare.00096/HEUR-Trojan.Script.Generic-dae6259eca3056a5bcc4ab883b6ec5b508a5a38403eb80cc2a08ab4d6285141c 2013-09-10 01:28:48 ....A 5570 Virusshare.00096/HEUR-Trojan.Script.Generic-daff50a27a6fe25c22b4a1f97161ee36694ee5c2826841b5b2a3c1fc94e5ac50 2013-09-10 02:26:32 ....A 167769 Virusshare.00096/HEUR-Trojan.Script.Generic-db09523441a152f1ff4fc776ca7ae41d2e3e11bf63c098f8b180e9299ae053c7 2013-09-10 01:42:14 ....A 99968 Virusshare.00096/HEUR-Trojan.Script.Generic-db11c36b37da3caa206b8a6b9180219962e1b2a4a803ee78f9b29e23cc690e36 2013-09-10 02:33:58 ....A 933 Virusshare.00096/HEUR-Trojan.Script.Generic-db26a8dc8540f45fdc7b3fa8d42a1cd5c87e4f1f1cbd6543f7cf8f4ea29f5f0d 2013-09-10 01:31:08 ....A 38860 Virusshare.00096/HEUR-Trojan.Script.Generic-db2da147a558a75f7ccaa75ce1a1c87a086a238ae3d2085f7017fcdf9bec9687 2013-09-10 02:43:18 ....A 91528 Virusshare.00096/HEUR-Trojan.Script.Generic-db336451ddec07fb8cbf330666be0802d32332305a0dba81d1faa0ed762a17e1 2013-09-10 01:45:20 ....A 4151 Virusshare.00096/HEUR-Trojan.Script.Generic-db33fbf43568f5a22f3d94342033e1b6a4d44b5ad748fcd421cca51b2ef57c4a 2013-09-10 02:37:48 ....A 47898 Virusshare.00096/HEUR-Trojan.Script.Generic-db3e00f0de138bd1ebd81712ab075c334f8f4352d8f1ce07e474fd2d1c06ffef 2013-09-10 02:30:42 ....A 49129 Virusshare.00096/HEUR-Trojan.Script.Generic-db466f143fc459b6c99def2b0a2d3a1fc61c6284ec25d8286fc742e45c1efc05 2013-09-10 02:46:30 ....A 69844 Virusshare.00096/HEUR-Trojan.Script.Generic-db53c910529704a6e1604ef6a6d7a09fea37aae9a32ced63f92dce66783b90ab 2013-09-10 02:49:08 ....A 165060 Virusshare.00096/HEUR-Trojan.Script.Generic-db7a4ca7365e3a3a9a56b61c517d7483e8a1ded96b3f29c959213a07f5c51c75 2013-09-10 01:33:42 ....A 18116 Virusshare.00096/HEUR-Trojan.Script.Generic-db813071a6fc66624c317e37f5027fc2f0dff68fab4f91ec54b660abc89cfe6d 2013-09-10 02:45:38 ....A 91621 Virusshare.00096/HEUR-Trojan.Script.Generic-db821916c84fd633f9defd27043a46303cda60f8ec8b661cc757b3c2df395c2f 2013-09-10 01:38:42 ....A 8411 Virusshare.00096/HEUR-Trojan.Script.Generic-db9c62b81b39a8af45312128d4d179dc1f83a7a88f74f059d80670c29c31371c 2013-09-10 01:49:36 ....A 13373 Virusshare.00096/HEUR-Trojan.Script.Generic-dba672d92ca2d01b9b85e2b839a26bd8bbfb2d7385a51fa93de261e066d350e8 2013-09-10 02:40:46 ....A 70381 Virusshare.00096/HEUR-Trojan.Script.Generic-dbab604a09324ac7265bb1c0a242e97897e9d5433114427bbb5fc932bfde883c 2013-09-10 02:15:40 ....A 103959 Virusshare.00096/HEUR-Trojan.Script.Generic-dbdaa6fc2dd92c2ecd1ebbfc8391ca1c0ffbec26bbee68232b8cec747433a557 2013-09-10 01:53:34 ....A 33919 Virusshare.00096/HEUR-Trojan.Script.Generic-dbf59156e293de2f7f62b053a060ed90e15cfe9a41d560fd9e44fb57d5233937 2013-09-10 03:03:32 ....A 41850 Virusshare.00096/HEUR-Trojan.Script.Generic-dc0c4ad558d53dfc64e35634a50311b24423420b580bbdb77a8cbed21fcb91c9 2013-09-10 02:10:46 ....A 7462 Virusshare.00096/HEUR-Trojan.Script.Generic-dc1322a62b174e8fa833ee0edb14a9426200ecca5fa50ffb4c377759562a6885 2013-09-10 01:58:06 ....A 11639 Virusshare.00096/HEUR-Trojan.Script.Generic-dc239af51f5780d0f8fab1a8f993c132e521c0bddc0a7ee9ee3eece9fe442142 2013-09-10 01:46:22 ....A 22994 Virusshare.00096/HEUR-Trojan.Script.Generic-dc2d54de61f84bb1dd5a3b5dc05ef0f2ac963884bc3cf601a3f6bd44ff633281 2013-09-10 01:36:28 ....A 42997 Virusshare.00096/HEUR-Trojan.Script.Generic-dc340c4bf99c58c1ae0f891812183b077f0a481b7221e1cd228c707c34f74dbc 2013-09-10 01:42:14 ....A 47045 Virusshare.00096/HEUR-Trojan.Script.Generic-dc3e6841469171a0a5b517e570fab097a53fbd0f456ef19674951e73be2e42c6 2013-09-10 03:00:54 ....A 5417 Virusshare.00096/HEUR-Trojan.Script.Generic-dc4241e4204c341dae2557e5f919e9f8ada3dba4081499136eed9d881838e84e 2013-09-10 02:31:30 ....A 17130 Virusshare.00096/HEUR-Trojan.Script.Generic-dc4aa2e5bc584eac03c1551fc23784fe7a6d42f90687197b9527de38b3fb038c 2013-09-10 01:48:42 ....A 34003 Virusshare.00096/HEUR-Trojan.Script.Generic-dc4d99f8b4c61a6ad59a0ae4dd8519210459e7ea9c5221e1a50207d432ee5554 2013-09-10 02:36:02 ....A 82436 Virusshare.00096/HEUR-Trojan.Script.Generic-dc5635bbb7fa1378d9b3aa4311a27b419653c4e5c46618dc712373fc00b0edbb 2013-09-10 02:23:50 ....A 12790 Virusshare.00096/HEUR-Trojan.Script.Generic-dc5767cbd363c285c0f6798e17c8ecd1b8def70a414de114a42d968e1e15edbd 2013-09-10 02:52:20 ....A 21795 Virusshare.00096/HEUR-Trojan.Script.Generic-dc59393c515ca97ced8e9c1555e57aa21ed147dc49f3c0399f3f5a8491da52a8 2013-09-10 02:20:42 ....A 58235 Virusshare.00096/HEUR-Trojan.Script.Generic-dc669c20f78364218f66882fd006fc960b2aa7be3cc485fa9ac63acde7f4587c 2013-09-10 02:12:28 ....A 2356 Virusshare.00096/HEUR-Trojan.Script.Generic-dc6a0e886f06d621ccdfb5bccf6b2787690d3d83e4364c6211db0a049416f253 2013-09-10 02:15:36 ....A 27754 Virusshare.00096/HEUR-Trojan.Script.Generic-dc765ccd1db7447810812000646b625841cbb6f262f7314954ed6a509164f193 2013-09-10 01:37:08 ....A 37023 Virusshare.00096/HEUR-Trojan.Script.Generic-dc85f9ab5df4263397403a2be30fce45d6a1dde834bfd912e22dccbb938cbcf7 2013-09-10 02:41:42 ....A 19344 Virusshare.00096/HEUR-Trojan.Script.Generic-dc8a136b2f97c1303369592eb03072af2db095f088cd0eb409c1e44072599d3b 2013-09-10 01:31:44 ....A 11457 Virusshare.00096/HEUR-Trojan.Script.Generic-dc9100bba4951158f49b599d6d90c299df544aae56ab8c635db29e9d12d41c74 2013-09-10 02:13:24 ....A 65272 Virusshare.00096/HEUR-Trojan.Script.Generic-dc94b16ff3bec3eedfd0235504857b80283f65d02be1ebe1e42003e482cb0caf 2013-09-10 01:36:58 ....A 8050 Virusshare.00096/HEUR-Trojan.Script.Generic-dca8e6a5a9dce11f8aaca4f41d0de32faa912297897011e16c0297cc3ea088cc 2013-09-10 02:23:18 ....A 81612 Virusshare.00096/HEUR-Trojan.Script.Generic-dcaff0cd47aa36bee634df572725f0f94099ed3ef58ee16ec77a9f91ea84ad3c 2013-09-10 02:44:46 ....A 2304 Virusshare.00096/HEUR-Trojan.Script.Generic-dcb966a056e0dabcc1fc85b442cfaab723ee6fa1a2395b577095d9aca761de74 2013-09-10 02:38:26 ....A 1361 Virusshare.00096/HEUR-Trojan.Script.Generic-dcc0380d332a69e179e85d8903ee23e14c2bcd09732dda2f2d0b831e604c7444 2013-09-10 02:13:24 ....A 5795 Virusshare.00096/HEUR-Trojan.Script.Generic-dcd4239e4f01b9e01d3cb0add4f625da254d0f92ec4acd6ff3f9e431fe72ae4d 2013-09-10 01:55:44 ....A 44516 Virusshare.00096/HEUR-Trojan.Script.Generic-dcdd25e783fc490e3682cb8cb13c8a6206b8d18f586344eff4a6a88829c332b1 2013-09-10 01:40:30 ....A 9512 Virusshare.00096/HEUR-Trojan.Script.Generic-dd09936c96662989f8de41269a31389f8e39a72a087d6a0f349bcdae820eb8fc 2013-09-10 03:00:28 ....A 7227 Virusshare.00096/HEUR-Trojan.Script.Generic-dd0fdcd288392c4f94d71375d0f8e6672b2f4b7ddb0e26e008ee68ab7040241f 2013-09-10 01:49:56 ....A 21809 Virusshare.00096/HEUR-Trojan.Script.Generic-dd298f49a02c0e9d86c2da560e4c36a6b54e3c8ba0f732ae0314d8d8a2a17deb 2013-09-10 01:59:54 ....A 10519 Virusshare.00096/HEUR-Trojan.Script.Generic-dd4d6885408a1b097ae37252fa035c3339d6fb08b87a299ab75a1eba0c3863e4 2013-09-10 02:19:56 ....A 19565 Virusshare.00096/HEUR-Trojan.Script.Generic-dd4e8151a54a6a6ae3486b9bba2953f8f1d4dafd8bcdfb66cfde069241411360 2013-09-10 01:53:26 ....A 44972 Virusshare.00096/HEUR-Trojan.Script.Generic-dd5f91cbfa5e6542c8d68fe921e128253e646d9f7ad6bb6789cce8417217c0ef 2013-09-10 01:41:52 ....A 107949 Virusshare.00096/HEUR-Trojan.Script.Generic-dd618bd7a4a4be25c8e43bd8bc702be04cc50e325dbdb774e505f0ac67fc0db4 2013-09-10 02:00:12 ....A 139138 Virusshare.00096/HEUR-Trojan.Script.Generic-dd68d13362134fad7f4ab8230bedb2da65680d3499fe807309b5582357fca0a7 2013-09-10 01:56:08 ....A 37685 Virusshare.00096/HEUR-Trojan.Script.Generic-dd76b45b7df76e4f11630f61a6c3a6747d7751db89e5aa6d4a16562112bf964d 2013-09-10 01:59:44 ....A 69138 Virusshare.00096/HEUR-Trojan.Script.Generic-dd83327bd2e32de5f0fcbc3c0da3fdd65abd6da20a1d70769464c7d5893a5aa9 2013-09-10 03:00:38 ....A 10559 Virusshare.00096/HEUR-Trojan.Script.Generic-dd8902e32a122829976ecf8b71f706aaa989a35d17290bb8d1f6dff4adfed6b0 2013-09-10 02:11:04 ....A 14175 Virusshare.00096/HEUR-Trojan.Script.Generic-dd9212972fcde238620c81589f6eb702c3449e3dd6358eb34c0c249a9b9e5d6f 2013-09-10 02:52:16 ....A 30246 Virusshare.00096/HEUR-Trojan.Script.Generic-dd9b5f111de9399123f9a1ca96ba46d47ee93b3f630959d5f26873ea3271ed92 2013-09-10 01:51:40 ....A 144 Virusshare.00096/HEUR-Trojan.Script.Generic-ddab3f2c0e0a99166e2da4ed6e590a75e7736add52e31a1d1e4ed68843bb79a2 2013-09-10 01:38:12 ....A 13778 Virusshare.00096/HEUR-Trojan.Script.Generic-ddcb0c0b9e8c4d568c7e23318d8ce2de0890e315af4e7b8237afd2175c930d18 2013-09-10 02:04:28 ....A 22993 Virusshare.00096/HEUR-Trojan.Script.Generic-ddd2090f111ee96e4538c6ff5f5745837b1a48f1c365c748a1009415882f2c82 2013-09-10 02:30:08 ....A 36131 Virusshare.00096/HEUR-Trojan.Script.Generic-ddd5d9b042e89d7b5516e706f3f631c8251d9edd307814382e7201f40a4802c5 2013-09-10 01:45:38 ....A 48475 Virusshare.00096/HEUR-Trojan.Script.Generic-dde99af93fe2e277ea9f18963b929f90e094982562698489f82cda6cf17ff3cc 2013-09-10 02:57:38 ....A 4390 Virusshare.00096/HEUR-Trojan.Script.Generic-de18c5c8c84e25eb3fb3f02d8f064144b3fb21528f762e17629b03aae8f92a86 2013-09-10 02:52:18 ....A 18339 Virusshare.00096/HEUR-Trojan.Script.Generic-de23085a2a7b562e7b644402f43cc26a3c6eefac63e7cd3477171441e3392ed2 2013-09-10 01:45:02 ....A 14472 Virusshare.00096/HEUR-Trojan.Script.Generic-de2cd5bef017224f67f7922981136b4da3ce346636dbd6767ee60b675273b52e 2013-09-10 02:27:22 ....A 5099 Virusshare.00096/HEUR-Trojan.Script.Generic-de452aed3c8676d58274150104e9f1fc398da71c22074cc27bf376b8216482f3 2013-09-10 02:03:12 ....A 19140 Virusshare.00096/HEUR-Trojan.Script.Generic-de5e256ad1392866de37f4af5065ea4acec7348a2402fb1c04f89336dd477eee 2013-09-10 03:06:44 ....A 58 Virusshare.00096/HEUR-Trojan.Script.Generic-de60d63fa8e1beb11440e8f8e9bde4e71722d55a8c9108fc84f3742f7920f975 2013-09-10 02:59:38 ....A 13761 Virusshare.00096/HEUR-Trojan.Script.Generic-de61bc41fe934f2a73c3ac06a5ac083663030b4e3f85d3c16ae152cebb6f8362 2013-09-10 02:31:28 ....A 50956 Virusshare.00096/HEUR-Trojan.Script.Generic-de7425e90c0c2018bd835900f071abb71bdeeb014254dad6ef7b33730515d95e 2013-09-10 01:45:30 ....A 47623 Virusshare.00096/HEUR-Trojan.Script.Generic-de8d29a32c39a7ae23fcaa42bbd9b187211d1e30b7bf72c86aaab9aecf8c82e2 2013-09-10 03:10:20 ....A 84516 Virusshare.00096/HEUR-Trojan.Script.Generic-de900a25917bf4311b909ebf69fc76f97e706b2b8f8259129474696b7c5c31f3 2013-09-10 01:41:54 ....A 48601 Virusshare.00096/HEUR-Trojan.Script.Generic-deac8f309fc95a4abac62e8e15f1acda021f1c84c5a5d63220bed87efef3947c 2013-09-10 02:56:22 ....A 70893 Virusshare.00096/HEUR-Trojan.Script.Generic-deb1dc013d4c9bbe9cede02ee0d8eefecf91fea957f1d68ef2c75c8c34206efe 2013-09-10 02:01:30 ....A 20297 Virusshare.00096/HEUR-Trojan.Script.Generic-deb39ff6f0dd87cb6855452e96b5b0b3c4a18e47756db55a16d43ed861cc6e1a 2013-09-10 01:52:56 ....A 14179 Virusshare.00096/HEUR-Trojan.Script.Generic-ded1306b708b8fcd70e7c312d288fa33f3d618bbe502cb6f0b3e7ade969255bb 2013-09-10 01:53:06 ....A 20362 Virusshare.00096/HEUR-Trojan.Script.Generic-ded6be55fbcbf6c60df12ad5b09f67f3d8b1a80d16490f5637a528c25d18db28 2013-09-10 02:28:48 ....A 18955 Virusshare.00096/HEUR-Trojan.Script.Generic-ded71bf240c6e1e2d124901f66410f3e350c606b96cb4b34977b2bbfbacc3816 2013-09-10 02:20:44 ....A 32300 Virusshare.00096/HEUR-Trojan.Script.Generic-dedd706b8651363f2bf8f992fc740cf65d8b5dea86e43c87b20b24a60f1da3a8 2013-09-10 02:37:02 ....A 51068 Virusshare.00096/HEUR-Trojan.Script.Generic-dee8a2eb81fa1bc84d47412c0689ec3c81bf718e9d38cdf1189b9393231539a2 2013-09-10 02:44:48 ....A 56602 Virusshare.00096/HEUR-Trojan.Script.Generic-deede288b993a7c10c6ddd1a3b552769621b20dc5c5955bbf877242c7890446a 2013-09-10 01:42:34 ....A 9917 Virusshare.00096/HEUR-Trojan.Script.Generic-df059dabb65e99371eb601351e529d01c4f07e3bc7890636fefa3391d9c3ff15 2013-09-10 02:10:48 ....A 89360 Virusshare.00096/HEUR-Trojan.Script.Generic-df0b1ed3555faac1683ba1aa26c20d8ca98b009655e84465a1866f80a93927ca 2013-09-10 02:13:34 ....A 28456 Virusshare.00096/HEUR-Trojan.Script.Generic-df11e1cbeff400f434966aeb244d337f498216a303fe12c8f72582314f217e52 2013-09-10 01:33:02 ....A 4216 Virusshare.00096/HEUR-Trojan.Script.Generic-df1bef5ece448ad9faf9add18ea4ec2a993d9a354902d0ad7d208beea9584c57 2013-09-10 02:16:46 ....A 46531 Virusshare.00096/HEUR-Trojan.Script.Generic-df269d4c7ad17f61930541e8cda59c6e7897b78af56c05e6425d239c23dd8a86 2013-09-10 03:02:22 ....A 312727 Virusshare.00096/HEUR-Trojan.Script.Generic-df38859c7420e3f01c85fd4752b2afcffedfbf2bb896b27694a6b99e2b047808 2013-09-10 03:04:40 ....A 3739 Virusshare.00096/HEUR-Trojan.Script.Generic-df42f315b88de77b9d324d3b654be179623fc495aac7e68822a40673062fe62e 2013-09-10 01:39:28 ....A 6385 Virusshare.00096/HEUR-Trojan.Script.Generic-df4983f6257da3c436a0d4804a309188da9e82490749fe88e29f58d2b97c85c3 2013-09-10 01:34:08 ....A 75150 Virusshare.00096/HEUR-Trojan.Script.Generic-df4d4185f1352128043141c4c2d91518a9acf55d802ffdac53a98ce4fe9a1c1a 2013-09-10 02:40:12 ....A 78716 Virusshare.00096/HEUR-Trojan.Script.Generic-df7164a53521e7573dcd188d516feab8425c0f6842a6c08484221579a3b65372 2013-09-10 02:02:56 ....A 35885 Virusshare.00096/HEUR-Trojan.Script.Generic-df88704afe84ba81963a1c4cc7d807b523e37bcdb7cab428583f161fd1f98438 2013-09-10 01:41:48 ....A 11456 Virusshare.00096/HEUR-Trojan.Script.Generic-df956a1a098ae22b2d787ab67cccdd7e2565e62a587a69e1f371a48e25085c2d 2013-09-10 02:59:16 ....A 51833 Virusshare.00096/HEUR-Trojan.Script.Generic-dfcde213a7f5cbfc862bf6e2f392504b5b0509c63488181223500f5303ec2b43 2013-09-10 02:13:34 ....A 27708 Virusshare.00096/HEUR-Trojan.Script.Generic-dfe35327a9f9fcf657a78a560d218d65ae06396a4ad2b537ac8e9fc922330f29 2013-09-10 01:38:34 ....A 23137 Virusshare.00096/HEUR-Trojan.Script.Generic-dfe5796b1b00e76d4645447e2a54bb421f85c581a74cf7fb51fa265795955884 2013-09-10 02:51:50 ....A 86934 Virusshare.00096/HEUR-Trojan.Script.Generic-dfedbf910d7498a0e2d49ce0efdd783b2f7f82a74c2254069bce8de9cf7047c8 2013-09-10 02:21:50 ....A 13134 Virusshare.00096/HEUR-Trojan.Script.Generic-e01bfdff980649d03c7e6f8375b95994ddd244db3dce53c7387cc28cd484177a 2013-09-10 02:56:12 ....A 21071 Virusshare.00096/HEUR-Trojan.Script.Generic-e01c565ef89ff6832c61bb895f979a5f875ddb651fe5d56ba05076a220e49fb3 2013-09-10 02:55:02 ....A 5652 Virusshare.00096/HEUR-Trojan.Script.Generic-e0322951a9fc02489eab05fd91a0bf47fb069a9f2dd1540d2003cfa147eabfe0 2013-09-10 03:04:28 ....A 32754 Virusshare.00096/HEUR-Trojan.Script.Generic-e04698d0d0f9d7416e9d77c024522bc1f55f68d1cddc539d7f7e31da32d5a7be 2013-09-10 02:46:40 ....A 18469 Virusshare.00096/HEUR-Trojan.Script.Generic-e04c55cbfdbecfbdd3723a28e2e48a43a148087605cd1948e6383ca438cb9704 2013-09-10 03:15:30 ....A 156811 Virusshare.00096/HEUR-Trojan.Script.Generic-e0591a79c187ecbc70837a8400f8573f861c7bb12aef7d938c1b851c661ed6fb 2013-09-10 02:20:02 ....A 18777 Virusshare.00096/HEUR-Trojan.Script.Generic-e0a12a831489fc50a38dcb6bfc891c5934c5612e21d290fc9b780736659d00c3 2013-09-10 02:21:00 ....A 15824 Virusshare.00096/HEUR-Trojan.Script.Generic-e0a4f342abbe3c3a57c851fbc9e5f1844e1fe8a3e3a04bd86de5187532182cc4 2013-09-10 02:41:34 ....A 32426 Virusshare.00096/HEUR-Trojan.Script.Generic-e0b0fdcba984b0a44ce94a368cf7ea6e20aa94547bc85f2d1df044f62def4883 2013-09-10 02:29:32 ....A 10661 Virusshare.00096/HEUR-Trojan.Script.Generic-e0c9d22f8d3b0de478150f8713fcfca115da3c7022f26dcc8449e56f9f6618cb 2013-09-10 02:10:38 ....A 1402 Virusshare.00096/HEUR-Trojan.Script.Generic-e0cc205f0bc9c1e09e8a72383ecf792e37313ca19fd1c911214c3012020e5fda 2013-09-10 02:29:18 ....A 14691 Virusshare.00096/HEUR-Trojan.Script.Generic-e0d13576bcef247a576a148e866c3b2b08752db0985ae6da5e6c88d319d8f981 2013-09-10 01:56:18 ....A 26729 Virusshare.00096/HEUR-Trojan.Script.Generic-e0de538d58a7d0a88817cb749adbe263f9e0d119f4ae7cb4d5292b70db6c1401 2013-09-10 02:50:34 ....A 22475 Virusshare.00096/HEUR-Trojan.Script.Generic-e0e3bcd13c84f65e2218441b6ed4b59980917cfc0267d281ea7e185fb3f96083 2013-09-10 01:35:04 ....A 24761 Virusshare.00096/HEUR-Trojan.Script.Generic-e0f413d72cc5b6d43fa146e664debe72f7787b71ddaa2d5b02c760c43fc98aaa 2013-09-10 02:42:44 ....A 61184 Virusshare.00096/HEUR-Trojan.Script.Generic-e0f9b938e3195a2ff32d22889152b3ceb38fa0b94a12e8504fef5cd171bdea48 2013-09-10 02:54:38 ....A 34823 Virusshare.00096/HEUR-Trojan.Script.Generic-e0fbebdbf1ef2f0cc7d7e436267897ecdbf5c203f2099e495591d349aa167e19 2013-09-10 01:32:50 ....A 24160 Virusshare.00096/HEUR-Trojan.Script.Generic-e0fe1ca5fb5fbf161d07a1d15aae40b71dcf8c6139fba7aaa42a140de94fbc47 2013-09-10 01:46:16 ....A 54360 Virusshare.00096/HEUR-Trojan.Script.Generic-e103d4121cbe6dc041d4dcf0faf22e5ac9dc490d03bd1c5c54e0b00c9a7fc991 2013-09-10 03:05:40 ....A 19811 Virusshare.00096/HEUR-Trojan.Script.Generic-e11bf3cb643eee313a221c331e25c0903deb4530679dc4d058376dc4586df391 2013-09-10 02:27:24 ....A 3503 Virusshare.00096/HEUR-Trojan.Script.Generic-e13e750e899bbd531681561117f69934aec0cc5a9df032cfbba0853a688501f3 2013-09-10 01:49:10 ....A 1064 Virusshare.00096/HEUR-Trojan.Script.Generic-e141e842984d99eb480ec127ff651bcf6845376bb288885f92aea65a397e4302 2013-09-10 02:18:16 ....A 117694 Virusshare.00096/HEUR-Trojan.Script.Generic-e147138fc8add4e37931a83ba0a9d52ca0f2574ae54aa165fb8d2627ccc5957e 2013-09-10 01:48:30 ....A 100856 Virusshare.00096/HEUR-Trojan.Script.Generic-e15d30032ee395b97963eb75df732d097b47bea6a7274a558287197c6b19da75 2013-09-10 01:32:02 ....A 22423 Virusshare.00096/HEUR-Trojan.Script.Generic-e16a2b9a40a6cadd33c0e0c8c57c9f30f2c66607db7de43e4c1c520c8671bc15 2013-09-10 03:12:12 ....A 27889 Virusshare.00096/HEUR-Trojan.Script.Generic-e16c1f35e3515677e96d0ea8707a1e572a4184bd9aaf166d17dfbd83bbe317db 2013-09-10 02:56:12 ....A 274 Virusshare.00096/HEUR-Trojan.Script.Generic-e1738f7416dfd672a6becc1f2030b2bed8e4757a198f16f156c58fcc213d45cf 2013-09-10 03:06:36 ....A 16149 Virusshare.00096/HEUR-Trojan.Script.Generic-e1762219a376d6a36de54b6d1947babd328aee9b987b18aaa84dfa903e50e92f 2013-09-10 01:43:18 ....A 21379 Virusshare.00096/HEUR-Trojan.Script.Generic-e178a49b1b6303e8cf581fcb887c19a09c0dd90fe6f05d39379d357fe66b2623 2013-09-10 02:57:44 ....A 19898 Virusshare.00096/HEUR-Trojan.Script.Generic-e17ff43ccd414c69010cea1a75f81a06b61f5b3a96079c22bf2653d122aee965 2013-09-10 03:08:12 ....A 3122 Virusshare.00096/HEUR-Trojan.Script.Generic-e195e8130a03266d2a994c343ca1d016e47c6ca9992f46d03865c4b2f806eda2 2013-09-10 02:48:40 ....A 38620 Virusshare.00096/HEUR-Trojan.Script.Generic-e1a41c1388133e09ae6e6c1f60976b06042a853f99efb40328a1a6421b0c379d 2013-09-10 03:07:14 ....A 2876 Virusshare.00096/HEUR-Trojan.Script.Generic-e1a7f2ba6d7dfb65a62f2498c1e9d51041501b8e96b2f5ca50f9b55a0153c9b0 2013-09-10 03:01:36 ....A 17105 Virusshare.00096/HEUR-Trojan.Script.Generic-e1a83c5cb76323d39b166e19f8fe8fe5156ab80a6957b9bb9b4b94cd5e0e3dce 2013-09-10 02:54:04 ....A 33857 Virusshare.00096/HEUR-Trojan.Script.Generic-e1ad01f8f0f9091c0e1e8daed480a066b3657c4f4f6468b312717dae20faf8d3 2013-09-10 03:14:08 ....A 15740 Virusshare.00096/HEUR-Trojan.Script.Generic-e1b91dbf712744fa5d287056f94db89b93fb25d4daa9b7a41aef691a2aed64da 2013-09-10 02:40:02 ....A 84120 Virusshare.00096/HEUR-Trojan.Script.Generic-e1be4a475699777006f7b9c5b47d582b36f5ea0c9976c3e416aa06937a71971e 2013-09-10 02:54:08 ....A 26128 Virusshare.00096/HEUR-Trojan.Script.Generic-e1cbafbfef2145d442fe00cbfb74a5b440838eed960268c868ca603211b40e66 2013-09-10 02:01:00 ....A 9687 Virusshare.00096/HEUR-Trojan.Script.Generic-e1cffeff2e2a730f706398308385f8f496a158ca340f17c1867c0e1c94c789f4 2013-09-10 02:05:36 ....A 44366 Virusshare.00096/HEUR-Trojan.Script.Generic-e1ec53aca03b1eb813cd6f1c8ae07b1017ca94232d4db012ec0dc475b4ef7a2a 2013-09-10 02:23:54 ....A 30458 Virusshare.00096/HEUR-Trojan.Script.Generic-e1f73597aeb262dbda9c6cbb56b38c8af0eb1e466701107e618eb0de3d9f06b6 2013-09-10 01:49:52 ....A 14772 Virusshare.00096/HEUR-Trojan.Script.Generic-e223c243776c67fd3907370bd046ba111c5606eb3757ecfdfa7f0b0522868acf 2013-09-10 02:27:28 ....A 12816 Virusshare.00096/HEUR-Trojan.Script.Generic-e2350e4393787ae9e9f469de17c7a8f21b2689adf009f9bb51df196d41785397 2013-09-10 02:38:36 ....A 626 Virusshare.00096/HEUR-Trojan.Script.Generic-e276ad24fafefecbdb99dfe6ec89fdb97896991772cc92ee58e498642615ab11 2013-09-10 02:14:04 ....A 15492 Virusshare.00096/HEUR-Trojan.Script.Generic-e2a50c7a15501683580f94508f89f4e13405a0094b236fe08073402a60176e65 2013-09-10 01:45:16 ....A 26362 Virusshare.00096/HEUR-Trojan.Script.Generic-e2a8871fdc23aff8d6cd6d824450d3f8c09dd97c2441a6afd4f36e993284ea59 2013-09-10 02:43:54 ....A 18021 Virusshare.00096/HEUR-Trojan.Script.Generic-e2ad7f2cafdfe6c2d7da20d52945dc4295fd86aa732864965db15a36d263babf 2013-09-10 02:13:36 ....A 19283 Virusshare.00096/HEUR-Trojan.Script.Generic-e2ba036b56136e484b456336208bd4bdd9cd30fdea6574d411c0c5ebf2ac03fa 2013-09-10 02:39:38 ....A 81385 Virusshare.00096/HEUR-Trojan.Script.Generic-e2bad932283ae5a7e037830ecbc97672346cc32783a8b53dfc1978f3d2ef58ac 2013-09-10 02:36:28 ....A 79848 Virusshare.00096/HEUR-Trojan.Script.Generic-e2c64f561520367acdb4ed4a906a62cbad5c4f3b3dc83aeb46da3aa6048edb35 2013-09-10 03:14:08 ....A 36763 Virusshare.00096/HEUR-Trojan.Script.Generic-e2c7d5a013064a12cfc5c8d1519ee0e32b843af6eea1f80f018ef9640d65c1ba 2013-09-10 02:13:40 ....A 46974 Virusshare.00096/HEUR-Trojan.Script.Generic-e2d49cc21530f7805745b06667ce1c3a1f422442c907ae7e1ef1df9dee7acfc0 2013-09-10 02:33:18 ....A 71600 Virusshare.00096/HEUR-Trojan.Script.Generic-e2f96b2f065e6acca80b774f595b48a18e2512bca3b8504b47423aa0c58fe4b1 2013-09-10 02:03:42 ....A 16136 Virusshare.00096/HEUR-Trojan.Script.Generic-e30219184faa416c843edbd73a0fd5ca32411463ec15f9d786349a709979b2a2 2013-09-10 01:34:32 ....A 47208 Virusshare.00096/HEUR-Trojan.Script.Generic-e309da3894c480312abf601c9f99906e32e57943f281b2d8f4f4b6f4f7d99249 2013-09-10 03:07:32 ....A 36101 Virusshare.00096/HEUR-Trojan.Script.Generic-e30c05229fba62033e280470e88529cdf06ce8b6b9df38f2891e442e18d375a5 2013-09-10 02:30:20 ....A 562 Virusshare.00096/HEUR-Trojan.Script.Generic-e31530ed296d982d6af3e072b30d37865d959003aa2ee1ae2d909f4eef1f9517 2013-09-10 01:55:12 ....A 12990 Virusshare.00096/HEUR-Trojan.Script.Generic-e32cdea0e5f819cd307244c1364ccf7fd7ce53b6e632305fb341e0e979e06ea1 2013-09-10 02:27:36 ....A 46267 Virusshare.00096/HEUR-Trojan.Script.Generic-e3313d8c39b94b2497822f5383bdd23490544619a9e84af3e4e0c1d6bc415530 2013-09-10 01:48:40 ....A 17854 Virusshare.00096/HEUR-Trojan.Script.Generic-e33d51ab08541683af90dee7900731af3302792ac24c95ab7205074d4616901a 2013-09-10 01:45:06 ....A 4390 Virusshare.00096/HEUR-Trojan.Script.Generic-e353406c7e497b924438d702a0440495ebacaa2ffe3218beeea17ff2aaa8f462 2013-09-10 02:36:14 ....A 13879 Virusshare.00096/HEUR-Trojan.Script.Generic-e3649eef04dd39725f79c5272c32bf6e1aec4dee69e0248f0db51af1e63cf6d9 2013-09-10 03:03:00 ....A 26715 Virusshare.00096/HEUR-Trojan.Script.Generic-e36843ecd8934e018608cd506784a0b9cccc18733e1b1fb97d3c52d0f7279b57 2013-09-10 02:42:40 ....A 1602 Virusshare.00096/HEUR-Trojan.Script.Generic-e369f67e0ec25e41186c9961d9e2c927c81f8d94a44f9c304693b00d51289316 2013-09-10 01:41:52 ....A 12296 Virusshare.00096/HEUR-Trojan.Script.Generic-e396d2d64eaf6a38f37be823d4aa9f50574a234a75bb8fdf363f14c6f65c63d8 2013-09-10 01:43:46 ....A 28696 Virusshare.00096/HEUR-Trojan.Script.Generic-e39c484c89b42cc4a5becbe980cd279979448ade4563269d526aa94d2fd9023d 2013-09-10 02:30:48 ....A 82225 Virusshare.00096/HEUR-Trojan.Script.Generic-e3b82e691485b8428fef06bbc27125e99da9a665704c4c4059d050730886fef4 2013-09-10 02:23:52 ....A 23338 Virusshare.00096/HEUR-Trojan.Script.Generic-e3ed0078a6182f2a2f97c122f10ad881b9fb46a7da6959f92da64bdfdca7d0c5 2013-09-10 01:50:30 ....A 11092 Virusshare.00096/HEUR-Trojan.Script.Generic-e3f326642fae8517f892ce6ef1fe717f371f327a19d36097fa2c45f1910dd536 2013-09-10 03:09:36 ....A 16396 Virusshare.00096/HEUR-Trojan.Script.Generic-e413159a23be3e8f34496c521a0c210cccf430d1e9b4d82f6b1c00f8097b36ac 2013-09-10 02:02:56 ....A 21503 Virusshare.00096/HEUR-Trojan.Script.Generic-e4158613a2c50b1eaaafbda532dbd2ff42a758c7b067881b5b97c750e16099a0 2013-09-10 02:55:52 ....A 197526 Virusshare.00096/HEUR-Trojan.Script.Generic-e41a6ad494ee98b6201e32cf2866fbeb962f6568af1c9755d932785c10ada5ec 2013-09-10 02:17:26 ....A 16456 Virusshare.00096/HEUR-Trojan.Script.Generic-e41b1c02eccbfd57e13360280df351c44408712eeff1cc5f4a46e4cd2ad68fe5 2013-09-10 02:51:28 ....A 58259 Virusshare.00096/HEUR-Trojan.Script.Generic-e4371c16734131aac636132ba8556ff9ebd407645fcd5189c03ee1d343f7493f 2013-09-10 02:10:06 ....A 21846 Virusshare.00096/HEUR-Trojan.Script.Generic-e439a8041dc2687c5f97f60599e8368767248832815aeceb784631d34fc59bf9 2013-09-10 03:13:14 ....A 22028 Virusshare.00096/HEUR-Trojan.Script.Generic-e4939d80375da9901f36229d781e0ffc158421c08a8fe2e5d886d2b278d86d10 2013-09-10 02:23:48 ....A 830 Virusshare.00096/HEUR-Trojan.Script.Generic-e4a3f2df7debfaa9748280bd55c0210e8eb586b9a4841db5d649fe79f294b0b9 2013-09-10 03:05:34 ....A 9689 Virusshare.00096/HEUR-Trojan.Script.Generic-e4b07800133d3d19e0aaea0f6afa2c484bd9e8a612e700f4f8c07498a55573df 2013-09-10 02:57:06 ....A 30496 Virusshare.00096/HEUR-Trojan.Script.Generic-e4b404a5e8a8c09c27aafad61fac9d067654a3908ecc77330eb7d07eb8ed44ee 2013-09-10 01:47:32 ....A 12624 Virusshare.00096/HEUR-Trojan.Script.Generic-e4d3d05f262d088bb01add630ebf2df51e78937b152874c817c5756ce1121d72 2013-09-10 01:49:44 ....A 339907 Virusshare.00096/HEUR-Trojan.Script.Generic-e4e4c463b86678eb525344e1376940edb8e7b2803b9e993447f3c9009cb91012 2013-09-10 03:14:32 ....A 4339 Virusshare.00096/HEUR-Trojan.Script.Generic-e4e983a254b4c9140a0138bd0e4c6c6ab0a43087fd503e163e41e64d9592f698 2013-09-10 01:44:10 ....A 3295 Virusshare.00096/HEUR-Trojan.Script.Generic-e53e4da54b3deab0d602ea8d9ebfcba772cc79b0324eeddcaa5b27b977c0a7e0 2013-09-10 02:39:18 ....A 48587 Virusshare.00096/HEUR-Trojan.Script.Generic-e540701ac826682cced350fa740e23ba96f0b32a816b79f4d8aa84ede9c5766c 2013-09-10 01:46:00 ....A 10249 Virusshare.00096/HEUR-Trojan.Script.Generic-e55bba2d4af566aa6f1c267652cb33a8bee4e5642c975f6f2065947ece096fe0 2013-09-10 01:44:56 ....A 753 Virusshare.00096/HEUR-Trojan.Script.Generic-e5606e2c12ee5a44833e5e7220640994a6e67e7f4e3411427a73bb927d4a9232 2013-09-10 01:46:24 ....A 20213 Virusshare.00096/HEUR-Trojan.Script.Generic-e58b3189fde96cffd43411ee3b6ab4fcbd20274c6e2d49c92e55bf67e8099fad 2013-09-10 02:17:00 ....A 21489 Virusshare.00096/HEUR-Trojan.Script.Generic-e5b077e89e2a7134497a2783665324a2632e4e471ba0f2a9f7bdb95e3c59c244 2013-09-10 01:48:24 ....A 11833 Virusshare.00096/HEUR-Trojan.Script.Generic-e5b23d1ecd1ad45934427f848ac19036dfdc8c8af96f3ccad2cde5a7c8c7fbe4 2013-09-10 02:58:52 ....A 9688 Virusshare.00096/HEUR-Trojan.Script.Generic-e5bab3ea119713db935f2c5559d28137ed02fc95bb4bf626a3972f8a0256131f 2013-09-10 01:45:08 ....A 9336 Virusshare.00096/HEUR-Trojan.Script.Generic-e5ce6470561ded68982747954ffc8cdfc3b85e0d32866f5fe8b4720b225549fe 2013-09-10 01:31:24 ....A 34391 Virusshare.00096/HEUR-Trojan.Script.Generic-e5d52efa30722b921e50abfa0159ff7f875527e7aea82e3aea8cc268ee08ddda 2013-09-10 03:01:28 ....A 6110 Virusshare.00096/HEUR-Trojan.Script.Generic-e5deb6b5748b5a7dac60547e7bfec7bd8209739f57303d2e3c1b50dbf96ed5e0 2013-09-10 01:38:22 ....A 25419 Virusshare.00096/HEUR-Trojan.Script.Generic-e5f99defcda69f9acbc89beebb34ece088b38645b0929228856ad82b30a5cc5c 2013-09-10 02:48:40 ....A 39490 Virusshare.00096/HEUR-Trojan.Script.Generic-e6019261b735a228ba2587dc1ce010322c1c62a56cd7d17ba5ee3a3a449524b9 2013-09-10 03:12:22 ....A 18361 Virusshare.00096/HEUR-Trojan.Script.Generic-e606aa104e54ba1935fdc89f17956e16dca8eee17742dd974ad93c712dfac1f5 2013-09-10 01:49:12 ....A 10327 Virusshare.00096/HEUR-Trojan.Script.Generic-e60d5c0b95edb65ba2d560c5948c67a2bebc8d96c999c90691444da9924613f7 2013-09-10 01:33:46 ....A 77028 Virusshare.00096/HEUR-Trojan.Script.Generic-e612df8ecd2377c890f5eed345b3db36e1e1335bcb50c1c6bf73e01dbd90c004 2013-09-10 03:03:22 ....A 16407 Virusshare.00096/HEUR-Trojan.Script.Generic-e61b6bed03c7acd89de0827fb55b8962754a4d5ffddc18b4e7a61f561e55d759 2013-09-10 02:02:48 ....A 12587 Virusshare.00096/HEUR-Trojan.Script.Generic-e620c096cfb129513a4e5d943d4e363520c5fe42e3ab598d065378f7e5739329 2013-09-10 02:23:48 ....A 504 Virusshare.00096/HEUR-Trojan.Script.Generic-e6211a6402974d6b66514412b61a0eadf89f931e648ea34b811ff54a73cbd5d9 2013-09-10 02:19:18 ....A 40742 Virusshare.00096/HEUR-Trojan.Script.Generic-e626b6a1f3d387df87d96602c4594eac7f2dd7b4675b59e999dc460a9c72765a 2013-09-10 01:47:40 ....A 7623 Virusshare.00096/HEUR-Trojan.Script.Generic-e63f3ddaf005fffadaef20322e6acfd2519117013e8cf580abb6186ca38b7e1a 2013-09-10 01:39:36 ....A 80452 Virusshare.00096/HEUR-Trojan.Script.Generic-e647768704cb07571d4507739e0db1f9caf45db977a675fade30e715a5c9ab12 2013-09-10 02:58:36 ....A 38306 Virusshare.00096/HEUR-Trojan.Script.Generic-e64de33cd3d0b80d7e780e0f6d4ea9c8b00d39a04d3faadff73083ed12fca454 2013-09-10 02:56:38 ....A 25731 Virusshare.00096/HEUR-Trojan.Script.Generic-e66e5ba4f4fa17fa6b0c82b57f5f03b9d33e487023bbfbf45cb56a66de19285f 2013-09-10 03:05:28 ....A 9795 Virusshare.00096/HEUR-Trojan.Script.Generic-e6a390d28e48113083de117a2aa02afafbd3574b5dbef5c0014d5b091517b381 2013-09-10 01:47:34 ....A 6621 Virusshare.00096/HEUR-Trojan.Script.Generic-e6a8fbe67df2cdf5ea0f6a2c5d8bab392fab1532932c8a46a9c5ca5375ee4609 2013-09-10 01:40:38 ....A 9659 Virusshare.00096/HEUR-Trojan.Script.Generic-e6bc35ea218e6b9e42157d8db0a48294d190ad57946ae550d20722b878efc341 2013-09-10 02:05:28 ....A 17344 Virusshare.00096/HEUR-Trojan.Script.Generic-e6c3b26cb63cf71db8508203ed138f3e80d854209ebb9990c280000dc2753436 2013-09-10 02:27:44 ....A 100363 Virusshare.00096/HEUR-Trojan.Script.Generic-e6d344372c538eb76f99e3ddde6c1c67d0e327735556cb500a974a2b6903c212 2013-09-10 01:31:00 ....A 60252 Virusshare.00096/HEUR-Trojan.Script.Generic-e6db8b6983bc56e497167ec2b7786ec60a43063ee627113ec3867d14f3a6bad7 2013-09-10 01:57:14 ....A 64113 Virusshare.00096/HEUR-Trojan.Script.Generic-e6dc0ab15a328b2fa0f43fc492f70d458954b96e5482ecb47bf44bdf55a8a822 2013-09-10 02:03:08 ....A 7548 Virusshare.00096/HEUR-Trojan.Script.Generic-e6dc12944ae23d017054a59ad089c5e0d7c652b558a8172c6e674b10eb26cd33 2013-09-10 01:44:50 ....A 91562 Virusshare.00096/HEUR-Trojan.Script.Generic-e6ee541a857f5e2a542c9a3ec1b1246a21f7a24a98cf727049199aa5c250ebf3 2013-09-10 02:38:36 ....A 11368 Virusshare.00096/HEUR-Trojan.Script.Generic-e6f15f2ba600083e1e8d9a1b6225e6eb51f82ae24bdb2476abf967e3b4fa1d74 2013-09-10 03:01:48 ....A 12952 Virusshare.00096/HEUR-Trojan.Script.Generic-e6f1af5264dc2f0e94ef4733dc2fc38b2d4f60e9a5f72db4fc3cc4ac64f7febe 2013-09-10 02:34:28 ....A 28027 Virusshare.00096/HEUR-Trojan.Script.Generic-e71621f0f05eea07452e6c509bc48fd012166d66f430a2c4abe6f6f5b6203e57 2013-09-10 01:48:26 ....A 447 Virusshare.00096/HEUR-Trojan.Script.Generic-e71c8b878e91fb5bc641ed02989c6618e44d8cd2d2fb7a2a8fd4dac8b3e50a46 2013-09-10 01:41:10 ....A 4131 Virusshare.00096/HEUR-Trojan.Script.Generic-e720db8c64cc0565e08ac391bc0de40c20d5ece57540d0c59873943fe55787b1 2013-09-10 01:41:54 ....A 14839 Virusshare.00096/HEUR-Trojan.Script.Generic-e72393c570eee0705fad532552e34db27eaeb551f1d0ef661ad4366ecfc2fb8f 2013-09-10 01:59:16 ....A 57523 Virusshare.00096/HEUR-Trojan.Script.Generic-e724bdcdec4c2fd6807b882e94084d79caa3768d022f62fa98a11f76d6ca0908 2013-09-10 03:02:28 ....A 31069 Virusshare.00096/HEUR-Trojan.Script.Generic-e73f9beb6242f5291853d95a308d0eb65cb2e1730e529350a0715ada4fa76b34 2013-09-10 02:43:54 ....A 16425 Virusshare.00096/HEUR-Trojan.Script.Generic-e750bb636c4aaa5a181874dea6d9f223602cf37490c21d07738ebde3e2ddb42f 2013-09-10 01:40:36 ....A 25355 Virusshare.00096/HEUR-Trojan.Script.Generic-e75af22be69fc5f282fccbf21cc4181bc771f9fa7b9cf72befe3e1ee981b7476 2013-09-10 02:41:04 ....A 24379 Virusshare.00096/HEUR-Trojan.Script.Generic-e75f028ebcab9a22fb939bf4e2ee611df7b3b7e6ae832768620ed3e6fb3d7fe6 2013-09-10 03:13:24 ....A 29247 Virusshare.00096/HEUR-Trojan.Script.Generic-e764a3ddab17e996e95bdabac022e0641252830c22cf2b6500333a56a387d0ea 2013-09-10 01:41:52 ....A 34186 Virusshare.00096/HEUR-Trojan.Script.Generic-e78ab921cb608cb5e55b5536644b0fc8b4b326db14b864a2af91e5ed4c871c0e 2013-09-10 02:48:48 ....A 447484 Virusshare.00096/HEUR-Trojan.Script.Generic-e796536c3fb59ebee65a313c499999a8da88e2fda350bf5ea47ebc8262aba908 2013-09-10 03:05:02 ....A 26262 Virusshare.00096/HEUR-Trojan.Script.Generic-e79ab334add819c6560542534c55c86babca54108f69b7784e0288f9ddf61f78 2013-09-10 01:44:20 ....A 1675 Virusshare.00096/HEUR-Trojan.Script.Generic-e7a3831d0b0b93937bb6cb0b8bf423d3bb926fa0c20d0e1949e9a70c23739754 2013-09-10 02:31:22 ....A 227667 Virusshare.00096/HEUR-Trojan.Script.Generic-e7abb31bf872220d40507fe850c935d6e99bc77f6f752084606179a4c6bc55d0 2013-09-10 02:48:40 ....A 39730 Virusshare.00096/HEUR-Trojan.Script.Generic-e7b2847aee022bc9d7e7c50ce667d225008090fcc9861e691cb30114c755a417 2013-09-10 02:21:04 ....A 98437 Virusshare.00096/HEUR-Trojan.Script.Generic-e7c6a534b4d6aaa33183004d5f5c52d05de48632798929e118f32508e223d04f 2013-09-10 02:02:34 ....A 33279 Virusshare.00096/HEUR-Trojan.Script.Generic-e7cd7f745c217c84b29fef573405eafc7e219159849a2736e708f2b4967c6514 2013-09-10 02:47:30 ....A 62826 Virusshare.00096/HEUR-Trojan.Script.Generic-e7d4b4e48209cb919fdf5328d81714c3a6a017c3064dfb24bfe0f5bfa4dab046 2013-09-10 01:59:54 ....A 3021 Virusshare.00096/HEUR-Trojan.Script.Generic-e7d6dc352e8bd67fba07143c2b8b06fb896bc56b318eed4c6df40b3ff8ed6781 2013-09-10 02:36:16 ....A 17896 Virusshare.00096/HEUR-Trojan.Script.Generic-e7e7e1cf783f015e375f36c9653b25a141153ea1fc83bca3f21ef89bf6f46512 2013-09-10 03:03:30 ....A 47612 Virusshare.00096/HEUR-Trojan.Script.Generic-e7ed291f6ee98ab50f14aa6b29876307a460d5e7a5c4e8406cbfa5c889d3c20a 2013-09-10 02:59:58 ....A 16506 Virusshare.00096/HEUR-Trojan.Script.Generic-e7f77c3020553a1494e718d2017635562f1984d67039895a92db41b6362330c6 2013-09-10 02:00:58 ....A 343 Virusshare.00096/HEUR-Trojan.Script.Generic-e801b51212cd08cd5c96c4e9e82d88a62ff0a41678e7c056cfa51415e7b4b975 2013-09-10 02:15:30 ....A 18259 Virusshare.00096/HEUR-Trojan.Script.Generic-e8114a36cfcb0b13702f89ed6290fdcb89806cf09985edda8a650005968b84cb 2013-09-10 02:54:56 ....A 53219 Virusshare.00096/HEUR-Trojan.Script.Generic-e8215e6dbe43557086e26582a4ea7c2790544549b6eecf8ebb40b23dd4991567 2013-09-10 01:59:34 ....A 5377 Virusshare.00096/HEUR-Trojan.Script.Generic-e82ab8db8c9d62bf9debd030fcc1fda4b0a00d4992ec19c54e4c281af124a019 2013-09-10 02:39:42 ....A 39373 Virusshare.00096/HEUR-Trojan.Script.Generic-e83488ad4fc5f0a66b7815c6ef5afa1dc1e8bc1143c853f13eff7964da3f76ed 2013-09-10 03:09:58 ....A 3690 Virusshare.00096/HEUR-Trojan.Script.Generic-e84eaf444793ab5b2ee506ef24527e66363e4abed7a5ffd7f443c6aec28001d6 2013-09-10 02:20:00 ....A 13231 Virusshare.00096/HEUR-Trojan.Script.Generic-e85016b5f96b403124c37bacae7a721687c1121c9a8c37e33e9cca3977fba979 2013-09-10 01:59:32 ....A 13231 Virusshare.00096/HEUR-Trojan.Script.Generic-e859120b2448d8f29cdc79bbd6bf80053fab4a28e38a63aa5bc65b599f71f291 2013-09-10 02:42:54 ....A 2661 Virusshare.00096/HEUR-Trojan.Script.Generic-e85f4cc1ffc11a25cce3aac99a533090c2d3c4b6e512a9a03fb81d34a392220d 2013-09-10 03:03:58 ....A 3133 Virusshare.00096/HEUR-Trojan.Script.Generic-e8601e745da1a2604df8575cda020750bbf8955585002d3699d86419046b9a5d 2013-09-10 02:46:36 ....A 26606 Virusshare.00096/HEUR-Trojan.Script.Generic-e8648bdddf8308eff39014431d4db325bd99a72d64d5e9303189b5a7bafddb12 2013-09-10 01:30:52 ....A 6725 Virusshare.00096/HEUR-Trojan.Script.Generic-e864c679d6d77fd9892054eb4315c65be38acd608901095568247a7506a600c6 2013-09-10 02:50:24 ....A 23197 Virusshare.00096/HEUR-Trojan.Script.Generic-e868b2fc926546c9e4318d1c00c011c952bcf75578eb264a786dd930ef946a59 2013-09-10 02:50:22 ....A 52752 Virusshare.00096/HEUR-Trojan.Script.Generic-e86aa24b49a168233376ec8944646642a058351a7cb20c80913e382e5c72af30 2013-09-10 01:42:38 ....A 43730 Virusshare.00096/HEUR-Trojan.Script.Generic-e86ed9265095a39f138f1491c5790e30d3a85f7ca1f2511723f0b783074f75c8 2013-09-10 01:49:16 ....A 5741 Virusshare.00096/HEUR-Trojan.Script.Generic-e876488a845b368ac76641e8ab3f7ab5edd078b896209389a49e9f8c80ea0d7c 2013-09-10 01:44:08 ....A 1966 Virusshare.00096/HEUR-Trojan.Script.Generic-e884644e2030d18e42fc4ae8bd06a65ffd5cd804faa6335e2628955dc9474ec0 2013-09-10 01:41:40 ....A 36888 Virusshare.00096/HEUR-Trojan.Script.Generic-e88fe96fa382eab2a6c7ed15da84ce92d9f9ddeb308af8e42b5442f1f6e1e440 2013-09-10 02:47:30 ....A 21509 Virusshare.00096/HEUR-Trojan.Script.Generic-e8a692c6313fbeefea7da53679a2a026e5f775393567a477740a18238b2a0ab2 2013-09-10 03:01:06 ....A 56858 Virusshare.00096/HEUR-Trojan.Script.Generic-e8ba954eb4195c49dd49c4d7938d83ea807725ad801c6dd06c2c534558a03c5f 2013-09-10 02:53:18 ....A 75917 Virusshare.00096/HEUR-Trojan.Script.Generic-e8c30e9e60e20642ac7b4c164e9640049cdf045a3793d92fa30d570e5b16bb06 2013-09-10 03:12:58 ....A 90024 Virusshare.00096/HEUR-Trojan.Script.Generic-e8cb3272a521c175d80d47263c8b4b6426ebe03fffe5273814c721e08fec981d 2013-09-10 02:43:18 ....A 15352 Virusshare.00096/HEUR-Trojan.Script.Generic-e8d48db5c7f75cf048db515c52b1376a293be7cce65b5fec9993e22464d156ec 2013-09-10 03:11:14 ....A 1513287 Virusshare.00096/HEUR-Trojan.Script.Generic-e8efc275ad627d87ffbca7588a86d4b81b1dab536eb345492b8eb91c208a1e67 2013-09-10 01:47:36 ....A 13257 Virusshare.00096/HEUR-Trojan.Script.Generic-e8f28250171e56da4323307b260472b0093fb3dd1a3d52ead51d4c881dd9a152 2013-09-10 02:03:16 ....A 21645 Virusshare.00096/HEUR-Trojan.Script.Generic-e8f38e72cc74d14e66c11c453bc4ad6c9fd12b9704a1a3e99c0ef5b8fb9c618c 2013-09-10 02:34:32 ....A 1303 Virusshare.00096/HEUR-Trojan.Script.Generic-e8f5f632903bd7692e0cb488cef2dc74430717014553dc2952bbf4e87ac48ccd 2013-09-10 02:02:50 ....A 8794 Virusshare.00096/HEUR-Trojan.Script.Generic-e9244b2e34667b87480faae76e6af7743a4956241214efc4a828a1a8ea1a3cf4 2013-09-10 02:12:08 ....A 26862 Virusshare.00096/HEUR-Trojan.Script.Generic-e92eef3814a64ad24353c502fa678b268da177101c59ab5186063dab958b7c5b 2013-09-10 01:32:54 ....A 20876 Virusshare.00096/HEUR-Trojan.Script.Generic-e9315c7d7eabee53b7229aeb333a0b6837635760d72e6d48b8801dc6ffe071e7 2013-09-10 01:49:04 ....A 58282 Virusshare.00096/HEUR-Trojan.Script.Generic-e93273742c4897aa6ce73c1d0da4a66caae3f0a093615f3f9478a83fe1dc3b49 2013-09-10 02:06:36 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-e93586823c34659ed632725cd8634a3111b191d1a56e7d14f4cef7d2c02f9355 2013-09-10 02:16:18 ....A 17607 Virusshare.00096/HEUR-Trojan.Script.Generic-e9371dfd28836265dc932dc202b1c04fc6005a15be241b6bb89bb793b8f0f130 2013-09-10 02:29:22 ....A 60905 Virusshare.00096/HEUR-Trojan.Script.Generic-e9388326571cc9bf051aba7e37909f91a1aad4d33f904025bf1d9ecf864db9de 2013-09-10 02:38:36 ....A 77148 Virusshare.00096/HEUR-Trojan.Script.Generic-e9396d88adfcf9f19e9ef1c169ef104a07b7a1723149fad96ffbdbb9cf770a6b 2013-09-10 02:13:36 ....A 67599 Virusshare.00096/HEUR-Trojan.Script.Generic-e947265e32df6c4d5ad4b4b3797c132f602df5f89f19c6079adf9944748a4d1f 2013-09-10 01:28:42 ....A 15954 Virusshare.00096/HEUR-Trojan.Script.Generic-e9567d2a40577bdc54c39c24732ffda7c5d81f272ecbafed95b92516524197b6 2013-09-10 03:04:20 ....A 64515 Virusshare.00096/HEUR-Trojan.Script.Generic-e96d41737f01c63de0eddfaec44282368804903dabf20b0ad28160fd6bb46458 2013-09-10 03:10:26 ....A 18906 Virusshare.00096/HEUR-Trojan.Script.Generic-e973378610869c152a1810f2133fd287803dd530c83e21ecfe0f815bd2ed0fbf 2013-09-10 02:04:48 ....A 19933 Virusshare.00096/HEUR-Trojan.Script.Generic-e991a6ad2782e44cfd3620b1fa0b5e77d043672c9419f0f7910dda0010ccfb68 2013-09-10 02:18:32 ....A 6183 Virusshare.00096/HEUR-Trojan.Script.Generic-e99b740c826f87bcd8bd85837b263e858892761f3ae7d9a3aed32bb77e0ebbe9 2013-09-10 02:34:00 ....A 19104 Virusshare.00096/HEUR-Trojan.Script.Generic-e9ca70c7aef58dd8449d01e69470677301a11c7e048dbef3cd03e553cc5ec25b 2013-09-10 02:22:30 ....A 12124 Virusshare.00096/HEUR-Trojan.Script.Generic-e9de493fec587fd96d1292a038e1d0f427c170c396264bff6fd11098cdaff094 2013-09-10 02:10:40 ....A 12820 Virusshare.00096/HEUR-Trojan.Script.Generic-e9dffd5ca777397c06c45422979e1514e9966944bfd1c3d721e934979065a339 2013-09-10 03:11:58 ....A 86051 Virusshare.00096/HEUR-Trojan.Script.Generic-e9e92319e5b0603a63dc5f8e1fd8f2b075481e915d26224d60d406de115e4758 2013-09-10 01:32:12 ....A 30537 Virusshare.00096/HEUR-Trojan.Script.Generic-ea0092539f373644243490d6c45422ed10911c937834d1de548a7a241e1aa9f9 2013-09-10 02:23:40 ....A 22252 Virusshare.00096/HEUR-Trojan.Script.Generic-ea033e5d411c2606ae79574831895eeedcab87d16814f8220a81be531fab27fe 2013-09-10 03:04:00 ....A 28148 Virusshare.00096/HEUR-Trojan.Script.Generic-ea09aa06d4cdd03fe15b6f0c4048f222b9fac29acdd931c56278c08c667039aa 2013-09-10 03:08:26 ....A 4911 Virusshare.00096/HEUR-Trojan.Script.Generic-ea13ccead20c0363b1cdb0068aa9b3b946d6b0d045919b19e01acc0e04ae4c8b 2013-09-10 02:17:50 ....A 6842 Virusshare.00096/HEUR-Trojan.Script.Generic-ea1b237600e3cde1c0088a888194cf2f31a06d0b1e63c8f707c35d0524a384bc 2013-09-10 02:31:30 ....A 50190 Virusshare.00096/HEUR-Trojan.Script.Generic-ea27cff97cfc5d1f1bd5f297c08a9f65f8145cf72b45d03c89ab8a52b847e994 2013-09-10 02:56:14 ....A 2926 Virusshare.00096/HEUR-Trojan.Script.Generic-ea4217190975694a62897ef6e5081ea50e260a4135618ca00131ba6c5ee6975d 2013-09-10 02:41:24 ....A 46056 Virusshare.00096/HEUR-Trojan.Script.Generic-ea64d2cc8b7086bf7cf6449de95e70b193630aa7e6688a04cdca459b28ce962b 2013-09-10 02:49:22 ....A 7637 Virusshare.00096/HEUR-Trojan.Script.Generic-ea667556eee9c40b2e6d280af45702e7b89d28c3d9326f419f35b5ff47086504 2013-09-10 03:01:04 ....A 46347 Virusshare.00096/HEUR-Trojan.Script.Generic-ea6c9b43d055ccfd281062370d7fed5837a4229b78aad111dc82cbf6d25add4d 2013-09-10 02:15:52 ....A 25984 Virusshare.00096/HEUR-Trojan.Script.Generic-ea724e9dacaf8b21e6f265ed7a966eb55708f2d1096ec05aadd96b133c5058a5 2013-09-10 01:33:22 ....A 518 Virusshare.00096/HEUR-Trojan.Script.Generic-ea8500dda30ee23b2ae9c1cee281f29f5490627d9d8a2262826ab56e16433f03 2013-09-10 01:38:54 ....A 19594 Virusshare.00096/HEUR-Trojan.Script.Generic-ea8b0e2c9617481911670c49ce9dd8858bd26db3d880cf0744372c5807dbe797 2013-09-10 02:35:04 ....A 16760 Virusshare.00096/HEUR-Trojan.Script.Generic-ea9a32a3027664c318303945f055d8a1f04365398333309e71d53fb76a6ec561 2013-09-10 02:46:08 ....A 35258 Virusshare.00096/HEUR-Trojan.Script.Generic-eaa8af32298239ae09a6d84f17f5cd22872185c5db1d4c37a17f166ed58d6862 2013-09-10 03:00:42 ....A 39299 Virusshare.00096/HEUR-Trojan.Script.Generic-eac78cde4d51f04a994e60cbc115189857ed295834f9022f8921240e7c7d7066 2013-09-10 01:50:06 ....A 28586 Virusshare.00096/HEUR-Trojan.Script.Generic-eac98c2798647743be7907798e90744c6c8ca3c1522c92dd333411a95974bed8 2013-09-10 02:46:42 ....A 54213 Virusshare.00096/HEUR-Trojan.Script.Generic-eb011fe0edd1cf1d8ffe8a3b000f298f35f8ad8b5e16874f818fed071f6b2463 2013-09-10 02:24:56 ....A 3364 Virusshare.00096/HEUR-Trojan.Script.Generic-eb07b0e49fa460c0cc715d83291c9a2f4c9100ddc0acde3a7154a1d0766b8277 2013-09-10 02:43:46 ....A 438 Virusshare.00096/HEUR-Trojan.Script.Generic-eb2d52fc85324c2e96ea28dcd67eb7226370b9d264f51d43619ac6ff621ec4ea 2013-09-10 02:15:04 ....A 10853 Virusshare.00096/HEUR-Trojan.Script.Generic-eb33c5cdf91e971b2a861c4ef93f9221864ced481d6bdd171e2fc23310af402d 2013-09-10 02:20:50 ....A 22349 Virusshare.00096/HEUR-Trojan.Script.Generic-eb38856884a37339e4635b19d5fa4e350e83fc80f0bd8e29821bbdfd8060e6e2 2013-09-10 03:12:20 ....A 29883 Virusshare.00096/HEUR-Trojan.Script.Generic-eb3e28abb8b5ad5bcfff42d4b063b82e52712d8d13b2770031f94cf8e9d51823 2013-09-10 03:06:00 ....A 45064 Virusshare.00096/HEUR-Trojan.Script.Generic-eb40e3cdfe9ccbb583394e76ba33e2aa8112bccd0b64dc41d773975a3a52900b 2013-09-10 03:01:14 ....A 33189 Virusshare.00096/HEUR-Trojan.Script.Generic-eb54536e5cfaf4e83f3092f6e6e279de89d4bd1e5a27f1457fb4853e1c4a79cc 2013-09-10 01:51:44 ....A 15414 Virusshare.00096/HEUR-Trojan.Script.Generic-eb5868359620200807406515d376d2dad997c5bc49adc778b219849e4359c21c 2013-09-10 03:09:30 ....A 84054 Virusshare.00096/HEUR-Trojan.Script.Generic-eb6aed40462f9591f763c8326d28a0b2d0dbfdc8f4367f5c84d7bceac6f381ca 2013-09-10 02:54:02 ....A 24200 Virusshare.00096/HEUR-Trojan.Script.Generic-eb6cdfd3c15174bd7d7a5c9e0446e0a155f1e71bd22327d0fcc10098d0732b60 2013-09-10 02:26:20 ....A 69849 Virusshare.00096/HEUR-Trojan.Script.Generic-eb76539a0420fd145fa5d8caeaa71d80b521d8e41870e5bcc7ee60a89038be44 2013-09-10 01:33:34 ....A 349063 Virusshare.00096/HEUR-Trojan.Script.Generic-eb76b22cde809bac7e283d7892da012f2c56906c338d79e9faf6d34af077327e 2013-09-10 02:46:38 ....A 21837 Virusshare.00096/HEUR-Trojan.Script.Generic-eb808eb3302d8b319509526c7d2956abafa17ab939fef8119d069ddb6bc76993 2013-09-10 03:07:02 ....A 23014 Virusshare.00096/HEUR-Trojan.Script.Generic-eb81bb2d5fd005b0a1b59bb077c5aa0f991812f5b2f9624b3cc3ad3e1acf1edf 2013-09-10 02:29:18 ....A 9537 Virusshare.00096/HEUR-Trojan.Script.Generic-eb8b2cf585456452dd773df36c4b5f12f73b557d3815f702edb2a415c5544796 2013-09-10 02:27:54 ....A 14760 Virusshare.00096/HEUR-Trojan.Script.Generic-eb8d909a2562a8323b879e08ab0334d6a8540063fd73257713d6b4d85fd1a3a7 2013-09-10 02:40:42 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-eba174df391fc1bef4d0593166ed1bd0348acf37ed6634ef918992e763039689 2013-09-10 02:34:58 ....A 34663 Virusshare.00096/HEUR-Trojan.Script.Generic-eba4e9251a92df58d0497ca05d9808b93d54de50e7cc7af719123375dfdbdad4 2013-09-10 01:57:22 ....A 16699 Virusshare.00096/HEUR-Trojan.Script.Generic-ebaf364883317fae6476f207344bf63de15d4c1dcb3dbeca8e267a354200cf92 2013-09-10 02:19:14 ....A 29529 Virusshare.00096/HEUR-Trojan.Script.Generic-ebb5cf682b1df0dafb5a8f0aef275079129a809a2377675fad8fac2689aed94d 2013-09-10 02:53:14 ....A 21460 Virusshare.00096/HEUR-Trojan.Script.Generic-ebd3d56ef48e8fe7247b9e92449a535834cd76533c67f1148e721759e5a13754 2013-09-10 02:22:50 ....A 30787 Virusshare.00096/HEUR-Trojan.Script.Generic-ebeb258f70734383d1a043747c11ff688b30f79908da86c384ac66a1d1586e15 2013-09-10 02:11:04 ....A 318 Virusshare.00096/HEUR-Trojan.Script.Generic-ec319a7d2d9fc9ee7b92145ced5a8df29fb4d8c7c187e0ac3641f0ebc0c2863e 2013-09-10 03:14:20 ....A 18860 Virusshare.00096/HEUR-Trojan.Script.Generic-ec4a7c7a0e71cd6322dbf993297ab3a66e0f2090104265c4be4ffc87d70db672 2013-09-10 01:37:10 ....A 21206 Virusshare.00096/HEUR-Trojan.Script.Generic-ec4d55bedf283066b86c4c4562df5a243b06c2f830d708b305649cb79261aba3 2013-09-10 02:17:20 ....A 6866 Virusshare.00096/HEUR-Trojan.Script.Generic-ec6d48ea9e3bc7af3acfa8e8287a0b975790ac70d07f0378822278a968b35cf7 2013-09-10 02:27:04 ....A 42829 Virusshare.00096/HEUR-Trojan.Script.Generic-ec73c0a7930b0acdb6ecddd63c8efa66a66ff68f8ea73e7294b8dcbb0396c27c 2013-09-10 02:41:14 ....A 286 Virusshare.00096/HEUR-Trojan.Script.Generic-ec795ee24f7bf14055e2369d5f867c22c3f8c2aa45e5ff726b255baf93081620 2013-09-10 03:07:06 ....A 37076 Virusshare.00096/HEUR-Trojan.Script.Generic-ec86022e7083d33e65835b2be4832f09d23b16a2fc00255731eca87a5bab9d20 2013-09-10 02:39:38 ....A 1208087 Virusshare.00096/HEUR-Trojan.Script.Generic-ec8a376f53cafae0b3fced49cc3044af9847716cf86f81425b81678f23078c80 2013-09-10 02:11:12 ....A 8741 Virusshare.00096/HEUR-Trojan.Script.Generic-ec9b622fab23c78d0b9289135500ae66ddb576b3d58e4c7b149ab990de36727f 2013-09-10 03:02:08 ....A 21554 Virusshare.00096/HEUR-Trojan.Script.Generic-ec9da87b9b957937fd25662b803972ae1b7ddf34b22bc4cbab26f7b23f67a985 2013-09-10 02:33:40 ....A 1134366 Virusshare.00096/HEUR-Trojan.Script.Generic-ecafbd57658d54842a931f2d344504392aeefdfb3177d40809421104f476c456 2013-09-10 02:26:20 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-ecafc1778cbb65090f4e8cec1e6cd4fbf8624acef7a5a038bfb8f07b13d1eb33 2013-09-10 01:50:06 ....A 6017 Virusshare.00096/HEUR-Trojan.Script.Generic-ecb0522296ff59f8d6b4cbe15c3f9755fcc6237372fabbb8b38b8b912cce27b3 2013-09-10 02:46:44 ....A 4407 Virusshare.00096/HEUR-Trojan.Script.Generic-ecbb3dabbd1c310e3577f34ddef3bbb217ae2b2a3c52e6be6e9a18b4973f9fe3 2013-09-10 02:23:40 ....A 8349 Virusshare.00096/HEUR-Trojan.Script.Generic-ecc019564442b78cd3f26dd2c47e9f18103e9ee67bc3a414e537073a0a824654 2013-09-10 03:00:38 ....A 23588 Virusshare.00096/HEUR-Trojan.Script.Generic-ecd0b531257dbddb0c42c67ddf0cf8bd90dcf8760025e8415e66dc042b8639c1 2013-09-10 01:49:52 ....A 112545 Virusshare.00096/HEUR-Trojan.Script.Generic-ecdda85c0123d711ad600e81579678c2f9038c2b1165c066af9f76124f928ca6 2013-09-10 02:53:46 ....A 70983 Virusshare.00096/HEUR-Trojan.Script.Generic-ecdf577ee8206919547bce7337636a774b76edb04ecc119aa8c01604427032f3 2013-09-10 02:33:46 ....A 14101 Virusshare.00096/HEUR-Trojan.Script.Generic-ece1cd41f62b5ae2b506275f24799887a04bb71d898fd66ed986f7140188cce4 2013-09-10 01:46:26 ....A 110 Virusshare.00096/HEUR-Trojan.Script.Generic-ece3d3eea3193772307b744da07f85b8b21dc19896cbdc7f9263160dac4432d3 2013-09-10 02:41:04 ....A 10517 Virusshare.00096/HEUR-Trojan.Script.Generic-ecef7d305a66e1f72e77fa43a465ef3a12b1f4da96b7f73cf806b288f12deb12 2013-09-10 01:46:52 ....A 25149 Virusshare.00096/HEUR-Trojan.Script.Generic-ecf5be19b08b739f9a19041dded5a890201f407b5ad478edab391d8d90c520a5 2013-09-10 02:51:26 ....A 40567 Virusshare.00096/HEUR-Trojan.Script.Generic-ed0066934e6cab2f8100631388fe1a338d69a88f1ea96168f850231fd0319fa5 2013-09-10 01:46:00 ....A 19374 Virusshare.00096/HEUR-Trojan.Script.Generic-ed006d6953b99439de1318fb30fe2d266e084f277a00514f0c72f8ecfe137516 2013-09-10 01:32:02 ....A 11542 Virusshare.00096/HEUR-Trojan.Script.Generic-ed064c224bcfc6d6ae8eb858b393889e10e9c7e0e36de8e2d5d62453d6e22d52 2013-09-10 03:12:22 ....A 47958 Virusshare.00096/HEUR-Trojan.Script.Generic-ed0865adbc07cb3ac46c2d02b893aca0cdd3b082e757a430ad2af141408713ed 2013-09-10 01:58:22 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-ed2e0a3aa6701ce4fa7d3a8d82d787ecd249ffb2eecacddc766a0cce1e892ae8 2013-09-10 01:39:14 ....A 6486 Virusshare.00096/HEUR-Trojan.Script.Generic-ed2e76b2fde67785121f69701733421c15f1e9a18a040cc99dba52d78ec04d33 2013-09-10 01:59:14 ....A 92513 Virusshare.00096/HEUR-Trojan.Script.Generic-ed491f66dbfb670600c58c5bbc74fae766a73a99b25cf24cacde2f2015c6fce0 2013-09-10 01:39:06 ....A 28720 Virusshare.00096/HEUR-Trojan.Script.Generic-ed4b31aed90c2c0b10f848d0d162279b0844a593265a1ac9754d10a7ba89322e 2013-09-10 01:44:44 ....A 52104 Virusshare.00096/HEUR-Trojan.Script.Generic-ed53f2dc20eeedc4fc1cd006d5d7b1a863c82c5821a6f09742d309dbde7bac03 2013-09-10 02:43:02 ....A 20188 Virusshare.00096/HEUR-Trojan.Script.Generic-ed5fb1d93f06b3c1bdc5ead23130cd8f0f9acc1e0f0f1200f049e5c7359260c6 2013-09-10 01:57:46 ....A 146100 Virusshare.00096/HEUR-Trojan.Script.Generic-ed6ac3daae8f613d41200e0c48f911c81d525e3e027b5be25d2601fdc0301177 2013-09-10 02:51:42 ....A 31151 Virusshare.00096/HEUR-Trojan.Script.Generic-ed6b54ec117e05c8b6a011ecba643b778236e4e6ab93f506eb7f0b7ff4340c02 2013-09-10 01:49:16 ....A 66492 Virusshare.00096/HEUR-Trojan.Script.Generic-ed7420ae290414bce19799603fdc31fb6e11f3165ad3bf9de39d69eba81540ac 2013-09-10 02:52:00 ....A 14305 Virusshare.00096/HEUR-Trojan.Script.Generic-ed7699883b1bcf08e53ae47a60b347ee62a9f28255798388abeb1759b7d37f9e 2013-09-10 02:32:48 ....A 67556 Virusshare.00096/HEUR-Trojan.Script.Generic-ed85c76a02b2934699db013622483844d4955b80741ede31919cff3b1060e396 2013-09-10 02:26:30 ....A 59745 Virusshare.00096/HEUR-Trojan.Script.Generic-ed908dbff20b1a221fc873c0c01f94775f77a227a265589843777cd9fafa9d35 2013-09-10 02:33:08 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-ed91e64dbede8ec77046a0f6b7360d8fca994778652c96eed474ca2c1279fed2 2013-09-10 01:32:56 ....A 12478 Virusshare.00096/HEUR-Trojan.Script.Generic-ed94520f2a480d64435d942d24e1457e8a6239caa4c2092c1301797d3408fbd8 2013-09-10 01:37:44 ....A 16097 Virusshare.00096/HEUR-Trojan.Script.Generic-ed9fb4cbfe4d36e12370abec4acdc8d9871dfde59d74b5e4996415bb6e4ca411 2013-09-10 01:46:04 ....A 43361 Virusshare.00096/HEUR-Trojan.Script.Generic-eda15434332124f73922cdf3b684b5fafcf182c06ec01a58a54cefff88e07c36 2013-09-10 02:15:54 ....A 30130 Virusshare.00096/HEUR-Trojan.Script.Generic-edb6c6b776c81810182a9f6a537c4f4af362d9a030a9d74c60b9b4a6d77e6238 2013-09-10 03:14:42 ....A 53112 Virusshare.00096/HEUR-Trojan.Script.Generic-edb8894e0c75af604be28b085938a69d76cdfd21fb1949d4fdc95f45920c788c 2013-09-10 01:59:02 ....A 100626 Virusshare.00096/HEUR-Trojan.Script.Generic-edcfdf937635a40e9b1214ba1ae50db97f0f62ccfad6e661044c6d4c7538368b 2013-09-10 02:33:02 ....A 32046 Virusshare.00096/HEUR-Trojan.Script.Generic-edd3b40f4b6d57871fa76d75aae34842b2c9821eb7830ffe76d0ddab1b52fc46 2013-09-10 01:44:56 ....A 4889 Virusshare.00096/HEUR-Trojan.Script.Generic-edd44501066437ad2c2346c4b416e35f04494689def2d40693787d43011018da 2013-09-10 02:42:04 ....A 5234 Virusshare.00096/HEUR-Trojan.Script.Generic-edd90099fb7f0efdfad84d617f45a3ec21b7d0c67e15297cfc3d9c52240587bf 2013-09-10 01:31:24 ....A 5022 Virusshare.00096/HEUR-Trojan.Script.Generic-edde4d294ab2c603f21d45766abd9e0fef4c0985d1cb7a091dc20564c5070e18 2013-09-10 03:14:14 ....A 7612 Virusshare.00096/HEUR-Trojan.Script.Generic-edde6e094c30af1b95908e9d5fe76aa60349397494e8c6cff1a432b59da95bd3 2013-09-10 03:13:22 ....A 8679 Virusshare.00096/HEUR-Trojan.Script.Generic-ede772acc1d0834a57cb0f4e061308ccbe4084fb23c52f69b2eb8f412ec504b3 2013-09-10 02:48:34 ....A 58 Virusshare.00096/HEUR-Trojan.Script.Generic-ede7a0d3250cbc79f84d0dda1c9eb34d2eb9ab92125f52b2903102ac30bf6ab9 2013-09-10 02:12:34 ....A 24930 Virusshare.00096/HEUR-Trojan.Script.Generic-ededbe8027ce95a0edd0ec0740e0209e08c7e6524eb63a6402bcd6542f6caa06 2013-09-10 02:39:28 ....A 34749 Virusshare.00096/HEUR-Trojan.Script.Generic-edf2b63872069b4b9252078a6afa9c65320c7124f53cfd40fa8126d9d18df5c0 2013-09-10 02:10:24 ....A 1646 Virusshare.00096/HEUR-Trojan.Script.Generic-edf857faece429c375308b2ce047134b091811a19dd1ea772d110d783b02ebe1 2013-09-10 01:32:56 ....A 18675 Virusshare.00096/HEUR-Trojan.Script.Generic-edfa2c4611216ef4cb24bb63e2ab377b4c9832d723ab1950f94f314453487df0 2013-09-10 02:15:54 ....A 52109 Virusshare.00096/HEUR-Trojan.Script.Generic-ee05ad987c77a26f29c9a42788c265bfabb0658cfb00a351561e633dbee2958e 2013-09-10 02:13:54 ....A 11644 Virusshare.00096/HEUR-Trojan.Script.Generic-ee08134cdd3b1a63c18069e3ca535fa06f5f7d77234169dccfa3ef48c260c93c 2013-09-10 02:24:18 ....A 30760 Virusshare.00096/HEUR-Trojan.Script.Generic-ee1e69e1b46d12c142a06fd15d8ddb580ecb6d5ff4ca662d1e1e56109a6b1692 2013-09-10 01:44:34 ....A 58089 Virusshare.00096/HEUR-Trojan.Script.Generic-ee201a8e49a0f8165fca1576a1defca5d01dce7094f4cdd4674994767a5c34c9 2013-09-10 02:55:56 ....A 1872 Virusshare.00096/HEUR-Trojan.Script.Generic-ee367852ea99cf0be2144ab8d2b47e87380b2bc355f51bed6e71d40c3157a4de 2013-09-10 02:38:52 ....A 10667 Virusshare.00096/HEUR-Trojan.Script.Generic-ee3c67b7cc1924f3f3e7e30d34b784d9eb165eab9996648f2b2c1828c099e127 2013-09-10 01:35:54 ....A 22748 Virusshare.00096/HEUR-Trojan.Script.Generic-ee3e3ebd822009d39fd4fe7198d6d8f2e49f762dbef618bbcb52c2c043323645 2013-09-10 02:07:04 ....A 75041 Virusshare.00096/HEUR-Trojan.Script.Generic-ee3f960df2dc1f294f1e46361fc78fd6febe73ed3e26d0dee7db0a92680dfa03 2013-09-10 02:35:56 ....A 47166 Virusshare.00096/HEUR-Trojan.Script.Generic-ee463d6b93ba76a039c26262270d5eebabb89dda9bcad70fa4f792e445a0ef31 2013-09-10 01:33:58 ....A 69130 Virusshare.00096/HEUR-Trojan.Script.Generic-ee514c4820bfd952b439418cb64fb49bcd9d712094dffb9239dd8c523cd7ab1f 2013-09-10 03:12:48 ....A 9007 Virusshare.00096/HEUR-Trojan.Script.Generic-ee6883d09a9678b1eb9611ed283ca09321657c9a687d16eacf6b534a89f99962 2013-09-10 01:50:02 ....A 3369 Virusshare.00096/HEUR-Trojan.Script.Generic-ee6f2d005a7a86faf56eda9f66b419a86a3af84c66a211f8596256987aea2d7d 2013-09-10 03:13:14 ....A 17861 Virusshare.00096/HEUR-Trojan.Script.Generic-ee791011433b7e286251537fd4f7c144c58d74619782816b37d174dd4bab01b0 2013-09-10 02:18:00 ....A 66220 Virusshare.00096/HEUR-Trojan.Script.Generic-ee79538500ea472e045e93822353fa518a843f6e97e7d951b35f5229867abd63 2013-09-10 01:47:46 ....A 150083 Virusshare.00096/HEUR-Trojan.Script.Generic-ee7c0057509a697300dded83313b975443ee64c85eb81e8bc4d5651d853c691a 2013-09-10 02:19:32 ....A 12680 Virusshare.00096/HEUR-Trojan.Script.Generic-ee7ecaabf4f0b4fbf50e85552099bfa262e596b7c3707440759e97ca266a0999 2013-09-10 01:59:56 ....A 4007 Virusshare.00096/HEUR-Trojan.Script.Generic-ee823d5ed67084e38464660434a4e3d77fbcbbd258324368e67c9f0130f4d4b3 2013-09-10 02:19:18 ....A 16363 Virusshare.00096/HEUR-Trojan.Script.Generic-ee833632be81df89b68dba8683a18a87f0ed1a9faae47564b8718e2c6ae823a3 2013-09-10 01:29:12 ....A 19305 Virusshare.00096/HEUR-Trojan.Script.Generic-ee858054179a5de573a21fd9f5ddf54100403e61f9acd991378bea0e7bbe6613 2013-09-10 02:47:10 ....A 22830 Virusshare.00096/HEUR-Trojan.Script.Generic-ee8ecd437c951e19345f6aaaf471f6279642d798ff980ccaa1b7d319852ae9c6 2013-09-10 03:08:48 ....A 69161 Virusshare.00096/HEUR-Trojan.Script.Generic-ee9e895f7125a8c795d97669aae5fa46a7129d958beee46f164fe1280a8362e1 2013-09-10 02:27:02 ....A 65449 Virusshare.00096/HEUR-Trojan.Script.Generic-eea44ade48d0c3bafc4a940c752a74b33d2f53a4bc61cdfa5ea8f1c1e6a9c542 2013-09-10 01:52:56 ....A 36677 Virusshare.00096/HEUR-Trojan.Script.Generic-eeaa7df34fe721db52ef5fa355f420c7a9974f98f200badf150742f129c0eeb1 2013-09-10 01:41:42 ....A 19143 Virusshare.00096/HEUR-Trojan.Script.Generic-eeb30e0e045ee7b00b572e625197ad96f79e42120d159ae831b4145561d0decf 2013-09-10 03:11:30 ....A 23195 Virusshare.00096/HEUR-Trojan.Script.Generic-eeb5443c1da94a6862bf93e0a60427dc6b5bcdb54c55df3c8caffd92bfa17a4e 2013-09-10 01:42:36 ....A 25518 Virusshare.00096/HEUR-Trojan.Script.Generic-eebe88f1428ba785ffae1ef750f3e6af11121ada023c8e541ebf0c842c886cbe 2013-09-10 02:23:18 ....A 137033 Virusshare.00096/HEUR-Trojan.Script.Generic-eec0cd219254ce0c32488648681ed1a7c1a3597bb1fddc5030e70c16ec898c6f 2013-09-10 03:11:30 ....A 4926 Virusshare.00096/HEUR-Trojan.Script.Generic-eec968a05a6d75eb95b57d8afe33a6e070a2ba1b08398c16233098dad939328f 2013-09-10 02:46:46 ....A 6099 Virusshare.00096/HEUR-Trojan.Script.Generic-eecacc21118eb5261fd0e0696955445637be7517f66b6965825fdb38faaa9021 2013-09-10 02:52:50 ....A 50276 Virusshare.00096/HEUR-Trojan.Script.Generic-eee514d169c9e446bcfbb0c998d487d1ba1034670ec069d36adba04f1d7adbe5 2013-09-10 03:11:38 ....A 52831 Virusshare.00096/HEUR-Trojan.Script.Generic-eeee90985eb039f6d04b226991d3d82f96a9a8b745399bba83c2449dfbd3696a 2013-09-10 02:31:24 ....A 10580 Virusshare.00096/HEUR-Trojan.Script.Generic-eeef92745d377505cc5bd9fac4eaf44b5a5588b4752bbf57b1952aeec1a209db 2013-09-10 01:35:56 ....A 12906 Virusshare.00096/HEUR-Trojan.Script.Generic-eefcc44644f3905fcd1bbf44b1f2e625a4dc430df89d3f77386f79bae4cad05f 2013-09-10 02:01:58 ....A 34194 Virusshare.00096/HEUR-Trojan.Script.Generic-ef09b95c8a7fa22427a1d2950d8c3e370d8a84103f0358816198ad3bff56f1a1 2013-09-10 03:11:20 ....A 38411 Virusshare.00096/HEUR-Trojan.Script.Generic-ef28d8056d6f020c9814d8d4f2a68a0ab5b35b79e4067bcb7e613adde980b37d 2013-09-10 03:05:46 ....A 25098 Virusshare.00096/HEUR-Trojan.Script.Generic-ef480fd0e28249ac2820d5c9f782276ea051b716d7ab6e95278fb541be95158b 2013-09-10 01:34:58 ....A 10322 Virusshare.00096/HEUR-Trojan.Script.Generic-ef5b68cd5e6f6fcbca9c90573549c87d274a0dcb6fbacefaaeec572841960f5a 2013-09-10 01:46:32 ....A 63309 Virusshare.00096/HEUR-Trojan.Script.Generic-ef6782df702bab0d020a5de6a0d01d2510e35d0d13439daead0292e6fc007ba5 2013-09-10 02:31:14 ....A 48441 Virusshare.00096/HEUR-Trojan.Script.Generic-efa01b3646b3fe1c96628c02f7e106ad53d18bba4545c82226260479b935e384 2013-09-10 02:05:40 ....A 18373 Virusshare.00096/HEUR-Trojan.Script.Generic-efaa78235e82bc85824fb2e225d6aad67f6fef0a33f1f50367015035e518b8c5 2013-09-10 03:00:02 ....A 56628 Virusshare.00096/HEUR-Trojan.Script.Generic-efb6ce016205530c02ba081c5bd5571e632e652b1ccb5a09f0a0318b7efb8a4c 2013-09-10 01:44:30 ....A 31166 Virusshare.00096/HEUR-Trojan.Script.Generic-efbcc32237f54a1b16af4194de2232d4e78337384f90b3741563fc4d61c0c8eb 2013-09-10 03:04:30 ....A 291 Virusshare.00096/HEUR-Trojan.Script.Generic-efcac80ff1d6892095811181ad9e37d36d4a7668c9cc4a35fa4a988b9076ad9b 2013-09-10 02:20:02 ....A 41184 Virusshare.00096/HEUR-Trojan.Script.Generic-efcf4689ca967141773faa1b057a2c53c655bf0bbf6a61dc0b487e82a2043116 2013-09-10 03:13:20 ....A 24498 Virusshare.00096/HEUR-Trojan.Script.Generic-efd60fe730bee3fa46f3e4b511c9ec66ebe19501e3ce1ef2fd3d4549021afaac 2013-09-10 03:13:14 ....A 1391 Virusshare.00096/HEUR-Trojan.Script.Generic-efe4d7dfda99336345f1f67edb5b87eb4b0e3be410d955dbb820c94acd26e75a 2013-09-10 02:34:54 ....A 18208 Virusshare.00096/HEUR-Trojan.Script.Generic-effead9518761f9d0b8e6dc1f98430702b6fbf355a8054012b3a0d46e4ca1c52 2013-09-10 02:23:58 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-f00dbb7fb161f4f8c461db4d4b3e9f21ffb0979cd79ec71625b621c0c04f5c9f 2013-09-10 02:32:04 ....A 6947 Virusshare.00096/HEUR-Trojan.Script.Generic-f02dbe59c309972dc065375c2decfe3c1ea6d4538c6f13ace867cc056377f600 2013-09-10 02:06:38 ....A 51919 Virusshare.00096/HEUR-Trojan.Script.Generic-f031d26a153fe8c3a8c9e27657395226676a738ebc4d067dc0384892111f46eb 2013-09-10 01:38:54 ....A 47501 Virusshare.00096/HEUR-Trojan.Script.Generic-f04775a80afae2e94fb6bcb07340a9958b5b4e3e480fdf141f91dc55288c2a00 2013-09-10 02:19:32 ....A 31414 Virusshare.00096/HEUR-Trojan.Script.Generic-f054d309ea67af1e1b2971dcaf38b2dead5f8639558b777087b78111e91daae0 2013-09-10 03:14:10 ....A 6334 Virusshare.00096/HEUR-Trojan.Script.Generic-f05e31d71be03934f466150c19d330e46a9d86894798539ce9c66f86e62adc3e 2013-09-10 02:19:02 ....A 6669 Virusshare.00096/HEUR-Trojan.Script.Generic-f06e85c1b6f49381f34fcf17b80f53cf5ab425cd0deb6c1e508a016dd6fdf5ca 2013-09-10 03:02:10 ....A 79259 Virusshare.00096/HEUR-Trojan.Script.Generic-f075816b9ccbf1916bdb96d36a3d456291ac31eccdeb0f0e072e60081eaf762d 2013-09-10 02:44:28 ....A 19398 Virusshare.00096/HEUR-Trojan.Script.Generic-f08617c4c4c6cef952c7a156ee549aaba4ebc0b7ee5643b5459865ef394e8a70 2013-09-10 03:07:18 ....A 23802 Virusshare.00096/HEUR-Trojan.Script.Generic-f0a031a1d0c18c79f8f88c86644b93c08f5977f20da68756471d028125acd9f3 2013-09-10 01:39:06 ....A 33491 Virusshare.00096/HEUR-Trojan.Script.Generic-f0c312b934f43833a6ea929824c66bb23a6eb7a4165d5db6487e43e715b44fd9 2013-09-10 02:09:30 ....A 65778 Virusshare.00096/HEUR-Trojan.Script.Generic-f0cb2bb3d5d029260984f17454af568294b639b7f97e8116ce4df56016e779e2 2013-09-10 01:44:28 ....A 730 Virusshare.00096/HEUR-Trojan.Script.Generic-f0cf63ba3ed84d73dc9ff98e04179a2ae09f0c9054986a89c6d6afd67fa3885b 2013-09-10 02:58:18 ....A 26054 Virusshare.00096/HEUR-Trojan.Script.Generic-f0dac953aa60c9044b779febc8a83de304d90e37ba144482913c5ff9db323049 2013-09-10 02:29:36 ....A 3941 Virusshare.00096/HEUR-Trojan.Script.Generic-f10e2d714298f8254f72d7928ae1a5d90262225c734fdf0ba9e048dffd17f94f 2013-09-10 02:03:02 ....A 23842 Virusshare.00096/HEUR-Trojan.Script.Generic-f1170f23e9768c15f632ae4504b34831f38cd6fe0e03775717265b4f8c1808cf 2013-09-10 02:52:00 ....A 24649 Virusshare.00096/HEUR-Trojan.Script.Generic-f120c5551c5418644362caeed850cdc5d3c72c307d1914ac94030ea7adfb358c 2013-09-10 03:07:18 ....A 171808 Virusshare.00096/HEUR-Trojan.Script.Generic-f12a61f81f8a17d2c399e83ed5408d81391ed9eeec480220cde727f77ff1904d 2013-09-10 02:48:46 ....A 9642 Virusshare.00096/HEUR-Trojan.Script.Generic-f1497d9ead396ab1acb7baeedd050c82161ae202af48fd4d45ea4d4cc6b1592b 2013-09-10 01:56:46 ....A 12456 Virusshare.00096/HEUR-Trojan.Script.Generic-f14ae9d0cdee035d4796aef45940b2be1f7e8fa0e571b7e3386508d76d428626 2013-09-10 02:22:34 ....A 4283 Virusshare.00096/HEUR-Trojan.Script.Generic-f15c68c6608d4a0199decb23827e89a49bd4a544f22c32f6ac444cd2e86d1efd 2013-09-10 02:03:26 ....A 2019 Virusshare.00096/HEUR-Trojan.Script.Generic-f16057f0af81c7778aaeb51033a4200745c6971cf4b24babaa2eecaa07f4d767 2013-09-10 03:02:10 ....A 2273 Virusshare.00096/HEUR-Trojan.Script.Generic-f1792e564a4374f9dfcb1dd9b34ed5564758f857c0c1a6f568f3bd0f4ffd2c76 2013-09-10 02:52:04 ....A 116511 Virusshare.00096/HEUR-Trojan.Script.Generic-f18253f61a65491df394a063909cda38102211f1dc03233715f3dfc824e688c8 2013-09-10 02:40:04 ....A 39939 Virusshare.00096/HEUR-Trojan.Script.Generic-f18c65736b20e2bf7b56059f7cd9894987f75e4533cc33b69cb04c50d3ba5960 2013-09-10 02:09:12 ....A 3715 Virusshare.00096/HEUR-Trojan.Script.Generic-f1d5770ed90ba1b6a0a453c33126e945337bcef55e2b841e8ed915e817f84cb3 2013-09-10 01:40:58 ....A 22099 Virusshare.00096/HEUR-Trojan.Script.Generic-f1d8606d4136d498156c1bff993a90e68e5d6c05902c7fe90b5c800e67938aaf 2013-09-10 01:30:54 ....A 16710 Virusshare.00096/HEUR-Trojan.Script.Generic-f1e6684470a126f36d8171415d935d16d1cee2acd5f580eeaacb791cdd681f03 2013-09-10 01:49:18 ....A 2934 Virusshare.00096/HEUR-Trojan.Script.Generic-f1eadf30e9f196888bdd038e2aa8032f398f1eda99aa33fbcf108d7f73bf23f1 2013-09-10 02:23:24 ....A 21313 Virusshare.00096/HEUR-Trojan.Script.Generic-f1fa7c46ccc5867bc154a982a9b34e30767419fcdbe11b176d452bd834690426 2013-09-10 02:43:56 ....A 88204 Virusshare.00096/HEUR-Trojan.Script.Generic-f1fc8d8b7972c26b5c1c220139d6644b8c16c94e8f9926886b2bf61519f6f990 2013-09-10 02:50:00 ....A 42677 Virusshare.00096/HEUR-Trojan.Script.Generic-f22a239ec1be9a16349d0022a5903838eb4c9a302228ab074012ffc42dc34a2a 2013-09-10 01:38:06 ....A 15857 Virusshare.00096/HEUR-Trojan.Script.Generic-f23367ac77a41e1bd6796b143d59b2ba8ae0f2117ad241db9601b47aab1ec0cd 2013-09-10 03:10:38 ....A 21083 Virusshare.00096/HEUR-Trojan.Script.Generic-f239f073e24758c9e83f356f1d42ee743c8696fe37861a56f6762c446be62bef 2013-09-10 02:12:08 ....A 17624 Virusshare.00096/HEUR-Trojan.Script.Generic-f239ffe44419abd607837e91783ff7523acea14528f196c058b234933b7dd83e 2013-09-10 01:50:24 ....A 47505 Virusshare.00096/HEUR-Trojan.Script.Generic-f23aa0398d59644018782365a6475cc0b568637e948e16f2fe882bd40562fc41 2013-09-10 03:11:38 ....A 16512 Virusshare.00096/HEUR-Trojan.Script.Generic-f245b930d49f7018d32a7c7dff48d1b4d322717c9ed9186930cb9eddd6ce3f1b 2013-09-10 02:10:40 ....A 55947 Virusshare.00096/HEUR-Trojan.Script.Generic-f24dc9bd2e4d1b527860a4c4df0ecf0ee8574c2700bb4ce786bc23480527474a 2013-09-10 02:57:26 ....A 4339 Virusshare.00096/HEUR-Trojan.Script.Generic-f2744004747304f2b72964b841f74e3f03e4113dae7d3d53ddf70e0aebf1826d 2013-09-10 01:49:12 ....A 6051 Virusshare.00096/HEUR-Trojan.Script.Generic-f28cfdc1f416c2d4bc31d3cd6fdae435a309bc784983adcb47249950c0405a9d 2013-09-10 02:03:32 ....A 12184 Virusshare.00096/HEUR-Trojan.Script.Generic-f29781fd59c7e9e464973e6040673aea50f7501fe9adf64482acf17c50862ca0 2013-09-10 01:58:10 ....A 11517 Virusshare.00096/HEUR-Trojan.Script.Generic-f29c67b0bf53fdb66a5b4fb40c5dfdbb5854983acdc45c974aa18f556f84b309 2013-09-10 02:10:52 ....A 9686 Virusshare.00096/HEUR-Trojan.Script.Generic-f2ac895142501b858f049cdc98acf19404094e8a050221e5f5e2ce9bdea6d238 2013-09-10 01:34:20 ....A 17911 Virusshare.00096/HEUR-Trojan.Script.Generic-f2b6a02ff58cbad700792685ffcb6129bc235f29813db0783afa504483369b16 2013-09-10 02:27:06 ....A 39755 Virusshare.00096/HEUR-Trojan.Script.Generic-f2c160a85f87937e7396516d8b393a2348413da0e7cb67e4ecc033e1c1fb6a0c 2013-09-10 02:12:42 ....A 26523 Virusshare.00096/HEUR-Trojan.Script.Generic-f2cd3cc1bb9d76967bbfc5eecbe6b27036ede8b344c51d74a2d5c6f296867c38 2013-09-10 03:13:30 ....A 17096 Virusshare.00096/HEUR-Trojan.Script.Generic-f2ce0051603927b973ca88827a20f98c6d50d77e54b80c0cc52bae54f86a5eaa 2013-09-10 02:41:06 ....A 18526 Virusshare.00096/HEUR-Trojan.Script.Generic-f2ce8d9464872f79f63ca77c3915c98574694cbfe68c64e2a07e5b6bb780c647 2013-09-10 01:59:36 ....A 82103 Virusshare.00096/HEUR-Trojan.Script.Generic-f2f131c1bc9e68f4168c60a312e7a92292363f12685a9aa8f057b730d8296185 2013-09-10 01:53:34 ....A 73409 Virusshare.00096/HEUR-Trojan.Script.Generic-f2f2ac8ac3dbde0bfb43075c9697fc18c6a7cbee73483a96684805426de484d4 2013-09-10 02:38:06 ....A 11067 Virusshare.00096/HEUR-Trojan.Script.Generic-f321595439d77d23373016ac9766f8bd408dc9f5a53c7573c20fa7c6738a6687 2013-09-10 01:43:20 ....A 1266 Virusshare.00096/HEUR-Trojan.Script.Generic-f335c03b0c8af9dd0ceaca50f2fb7817980c7398178653b3a8c4ff495e3b1de6 2013-09-10 02:36:16 ....A 24833 Virusshare.00096/HEUR-Trojan.Script.Generic-f33b099eefcb315068fa64584c7991f5e5bbd4ae693b7aceb4c2f398353f01fd 2013-09-10 01:46:28 ....A 42765 Virusshare.00096/HEUR-Trojan.Script.Generic-f34806d43757541bad5ce1e24c61ce399784930acbcbaffe8998a38acbab40ce 2013-09-10 02:59:46 ....A 35215 Virusshare.00096/HEUR-Trojan.Script.Generic-f34ec06182d142061f9baf2415470d8e168d96c013d801da908520038dc0f45f 2013-09-10 03:14:04 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-f350ee9b37cc0c71b8085362fb4f82fa66399819f39a28691d4649fb2c99a427 2013-09-10 02:48:00 ....A 83823 Virusshare.00096/HEUR-Trojan.Script.Generic-f352e17bcb6d946d609f0f217bb5ef6f6a4d151764f9a0faa40fe7972f9fb684 2013-09-10 02:28:06 ....A 41516 Virusshare.00096/HEUR-Trojan.Script.Generic-f370c2bfaa3fc8d478323b801ed8e6d69b374913077d3bd2c4d87fae95f12e7a 2013-09-10 03:05:18 ....A 55935 Virusshare.00096/HEUR-Trojan.Script.Generic-f38e89207eae518bef7a8f20ab80994f0006a6d97f4145debd22ee00d89edad1 2013-09-10 01:43:56 ....A 8410 Virusshare.00096/HEUR-Trojan.Script.Generic-f39a2cfeb54c745f51ec3c80b1ea222f0df5a466b7187629cbfa817a7b4d3688 2013-09-10 02:28:06 ....A 16048 Virusshare.00096/HEUR-Trojan.Script.Generic-f39b5a38d51a94e1c056fe04e19356300e411e6bb70102ecad0fcce286f17189 2013-09-10 02:51:14 ....A 100468 Virusshare.00096/HEUR-Trojan.Script.Generic-f3b99cdba2f4ae8ec18ce0ebf6585ae77b9cb95eca13af4f535506ce9b9406ae 2013-09-10 03:06:18 ....A 155901 Virusshare.00096/HEUR-Trojan.Script.Generic-f3c7a9c7074548b2e1e316bcb14563cdc0a3a599039a3b6b012080db13aa332b 2013-09-10 02:47:26 ....A 23056 Virusshare.00096/HEUR-Trojan.Script.Generic-f3ee7c421244dc178b606dee927bb34529caed83646def3d3b94fafac77b8119 2013-09-10 03:12:22 ....A 27200 Virusshare.00096/HEUR-Trojan.Script.Generic-f3f495499304d1322c02c8b59278ff1cd62a29852b6e8d124780690275aa671f 2013-09-10 03:02:38 ....A 50023 Virusshare.00096/HEUR-Trojan.Script.Generic-f3f5103351ee7987d9eaf05cd66ef340b32cd43417029d49253741e77ce0c56b 2013-09-10 02:44:08 ....A 12906 Virusshare.00096/HEUR-Trojan.Script.Generic-f3fdd57f0dfc95b533edf6c8d81ef720292c0ca8598ab413b68f3bff9dabd279 2013-09-10 01:47:56 ....A 63622 Virusshare.00096/HEUR-Trojan.Script.Generic-f405017ca3c723b44bed7c584d1fb12a969fe575da42f0cc9964de81a8dfa7c4 2013-09-10 02:02:08 ....A 10642 Virusshare.00096/HEUR-Trojan.Script.Generic-f40bb22118c5f399a707f580d4bf31b81bebeb88dc58a5fb914eb599ae4b5329 2013-09-10 02:48:48 ....A 13523 Virusshare.00096/HEUR-Trojan.Script.Generic-f42bfd984a67b63760d8200c541df2b7f3885bc7eef290ad5e66163499fe16e8 2013-09-10 02:53:40 ....A 74529 Virusshare.00096/HEUR-Trojan.Script.Generic-f43578f90c7e6f8e346cbbbdc2f96d43739ee1d4c705abd16f36a66a0e1d354d 2013-09-10 02:54:08 ....A 17607 Virusshare.00096/HEUR-Trojan.Script.Generic-f43a26dc06f1f5903721cce6c92c5cb0ea98889e53dab2277fe2e70d601c50e8 2013-09-10 03:15:12 ....A 34761 Virusshare.00096/HEUR-Trojan.Script.Generic-f446ff8e3f4e8ef8a3e5404492bd743e76715482eb34e4563e4d6282ceb996ed 2013-09-10 03:13:58 ....A 16096 Virusshare.00096/HEUR-Trojan.Script.Generic-f448cbcc968545bd627120697f308ececd8a23f42d07245eeaa5405241a3094e 2013-09-10 02:38:30 ....A 20903 Virusshare.00096/HEUR-Trojan.Script.Generic-f46760dd9ee196b2cdd413a20bebee4eabef03c4a3bffee9f836f805ee9c0074 2013-09-10 02:51:02 ....A 51651 Virusshare.00096/HEUR-Trojan.Script.Generic-f467d097faaa55c7b909d543cff0ff62663d710fabfca6dc4c544f49d1ebd31d 2013-09-10 02:10:06 ....A 151127 Virusshare.00096/HEUR-Trojan.Script.Generic-f4694b0509d0cc65323a547cb1be9a7fe14f82349be13f050b682428bddc24bc 2013-09-10 02:35:34 ....A 42785 Virusshare.00096/HEUR-Trojan.Script.Generic-f48422abc1fd368a6ab70d6d7c1ee3c849a456d6bc597d48c72508b91c92cb88 2013-09-10 02:04:04 ....A 432 Virusshare.00096/HEUR-Trojan.Script.Generic-f4a2c2e68c119b56c4860dadff108dfb0cc68544395deab1a48e0dce8e6fec8f 2013-09-10 02:50:40 ....A 12083 Virusshare.00096/HEUR-Trojan.Script.Generic-f4afb6550422e4a5c606dcd646f2006139e0d44cdc8b993a08f274d9e143bb68 2013-09-10 01:57:22 ....A 36801 Virusshare.00096/HEUR-Trojan.Script.Generic-f4b28421ad527835a614db742720e3925f9c5fd356054b200cabf62e3721be90 2013-09-10 03:06:34 ....A 47585 Virusshare.00096/HEUR-Trojan.Script.Generic-f4ba1cf88abe5a09c945f9e8172ef4a43ddee1844f5f281afb33c408d5d164cb 2013-09-10 02:04:48 ....A 26498 Virusshare.00096/HEUR-Trojan.Script.Generic-f4c97e0e172b5c1ea58aa7fcef42920125f62eb1dae1734d9c2ea70c46762492 2013-09-10 03:10:24 ....A 21403 Virusshare.00096/HEUR-Trojan.Script.Generic-f4f62d2a718e648f7d382239b2dee55315ea9877dc6de9a450547d97ead46a2f 2013-09-10 01:41:08 ....A 34405 Virusshare.00096/HEUR-Trojan.Script.Generic-f50966e02a478ad315ca3a7e5b5ba8f0feaba7d36bdd8dc1933a8beecbd757b3 2013-09-10 02:03:48 ....A 1579 Virusshare.00096/HEUR-Trojan.Script.Generic-f50f541fba9afc0239e1335de3b717af69158e71dd3ab301cf1268b8622e45de 2013-09-10 02:09:02 ....A 5513 Virusshare.00096/HEUR-Trojan.Script.Generic-f51bd12ce712f2bab22e691f73772313965861abfae76108fed24aa3d1200d92 2013-09-10 02:54:10 ....A 68576 Virusshare.00096/HEUR-Trojan.Script.Generic-f51fa6d7507b096e933024aa0b9db2674a66ae9370f723e43cc16c537b5d2b32 2013-09-10 02:35:50 ....A 25334 Virusshare.00096/HEUR-Trojan.Script.Generic-f526b1da6ea1bba2074f659d1ba7eee88743f1e01b519c15cdf8c4e2beb0761b 2013-09-10 02:47:38 ....A 181472 Virusshare.00096/HEUR-Trojan.Script.Generic-f5281618958009f861bc885d7a77ec03f4bc06da585085f7e776429e64a7bf49 2013-09-10 02:02:18 ....A 6446 Virusshare.00096/HEUR-Trojan.Script.Generic-f52b6ebabe1dd8c2ed616a78bb9d4891caf36ed6ea5b605fb6ba6a9f9c01568f 2013-09-10 02:48:38 ....A 41349 Virusshare.00096/HEUR-Trojan.Script.Generic-f52c0d635d0fa5c580d7f56223c7699f3708998f17e8c5a364b873dcca98a316 2013-09-10 01:41:00 ....A 10030 Virusshare.00096/HEUR-Trojan.Script.Generic-f557d22a66f0b78010a5e614b0b13a103408bcf8c7214b409fc35b9010675373 2013-09-10 02:58:50 ....A 4729 Virusshare.00096/HEUR-Trojan.Script.Generic-f56e4711c4eb689f9d2f5f45975316b7ed3f8b26344e44dc69f0631d4e4f4386 2013-09-10 02:28:56 ....A 7167 Virusshare.00096/HEUR-Trojan.Script.Generic-f576cc8c68e84fe954563c43b4c646907b5c03b191723aad6747a43d48efbf48 2013-09-10 02:40:26 ....A 48270 Virusshare.00096/HEUR-Trojan.Script.Generic-f593e2078a961657303fca9adb7fbbffa919c99d649d70660bee255720e71f31 2013-09-10 01:38:54 ....A 14565 Virusshare.00096/HEUR-Trojan.Script.Generic-f5a211862a324d6d0ea038a14c39a633c13aaa3b1f333a8452ef8c7b0ffc4a48 2013-09-10 01:34:54 ....A 23433 Virusshare.00096/HEUR-Trojan.Script.Generic-f5b6a8529607c5875d0e4654380305e07e6d5659f75a380e2e99cc369312c173 2013-09-10 01:56:50 ....A 54247 Virusshare.00096/HEUR-Trojan.Script.Generic-f5d298e1ccedb1632cfa17caf76ad8276f2d0f5dc4355de3c1861f9013131713 2013-09-10 01:57:24 ....A 8183 Virusshare.00096/HEUR-Trojan.Script.Generic-f5e0b9b1c8af4931e362c764a64b9d01fa2312117fc9b7c4b88a10b9a73bd66f 2013-09-10 02:56:52 ....A 28314 Virusshare.00096/HEUR-Trojan.Script.Generic-f5e75d7a9f3a9d510c9a057c2c49047161e9026f10264a57a98f5476bf977660 2013-09-10 02:46:04 ....A 44136 Virusshare.00096/HEUR-Trojan.Script.Generic-f5ea6733e603c793a7ce31c366065fa8dd4d04ad0f5f083453bbaa5cce8bda85 2013-09-10 02:47:10 ....A 107857 Virusshare.00096/HEUR-Trojan.Script.Generic-f5ed7eddfb096b76ea9eb6ddb8ee2191b4dcd55873f82db8f5874d2e5828ce44 2013-09-10 02:43:42 ....A 1341 Virusshare.00096/HEUR-Trojan.Script.Generic-f5ee64b7c960e265f537119a3d92895cd35d9b3f2aab12bb88039d4d2e7ee37d 2013-09-10 02:03:16 ....A 48101 Virusshare.00096/HEUR-Trojan.Script.Generic-f5f132e5012663f4f3e7af2e7a8d61e788c55d63328ad518c58be1f02ffe4f9c 2013-09-10 02:46:56 ....A 106664 Virusshare.00096/HEUR-Trojan.Script.Generic-f5f153bf19a8f4fcbf8d0e47486981ff6d142c7aa69ca71e4e2ce919d452c5af 2013-09-10 01:31:22 ....A 15367 Virusshare.00096/HEUR-Trojan.Script.Generic-f5f7fbae304fabb074c76ededc9eac3d1af4ae491bfc4dfa5b6592f00b16a9c6 2013-09-10 02:47:20 ....A 23111 Virusshare.00096/HEUR-Trojan.Script.Generic-f602cbee2ff8557b9ac22725265d9f5b3a2a1e9a4680718ce98f586943b773ba 2013-09-10 02:50:46 ....A 12417 Virusshare.00096/HEUR-Trojan.Script.Generic-f605a0e7232f6b54745e0f2b3241106fbf0479db60828083b84ca177eaef2df8 2013-09-10 02:13:16 ....A 41078 Virusshare.00096/HEUR-Trojan.Script.Generic-f606b9afe7bc694147af97053703c28176f3730613c3e7a020c1f564b70be213 2013-09-10 02:34:54 ....A 506 Virusshare.00096/HEUR-Trojan.Script.Generic-f60ddc38279829584f1b7f63ef3c50307925b95ccfa81a9928c05ff4e91d4134 2013-09-10 03:14:56 ....A 66200 Virusshare.00096/HEUR-Trojan.Script.Generic-f6427ab80864e664d59c7b88257ed8ae2d885292647f2604185acaed630f0093 2013-09-10 02:51:42 ....A 24775 Virusshare.00096/HEUR-Trojan.Script.Generic-f65b426f3fac8c3cbe39033617ba5e518d1e2c20a00d77ce15915f82b565e3ad 2013-09-10 02:00:48 ....A 24436 Virusshare.00096/HEUR-Trojan.Script.Generic-f65d53fb74bb5c852de7a49052df0d63babe7c64f7086e7f176ac088b8933fa3 2013-09-10 01:49:36 ....A 119126 Virusshare.00096/HEUR-Trojan.Script.Generic-f665252f625271e873e8bbaeff56f5fc31f1892a99f327d7e54d0e1409b57e6c 2013-09-10 02:51:50 ....A 27831 Virusshare.00096/HEUR-Trojan.Script.Generic-f671ac5c23eccc6dc899b40e7edaf4ef85cf18754bcb9b3c9d0c77236223948e 2013-09-10 01:34:18 ....A 15435 Virusshare.00096/HEUR-Trojan.Script.Generic-f6751ffd175c5b992c3ef3af26f2825bb44de3b8ff91ede0a6f0dd21da4f5f6f 2013-09-10 02:26:54 ....A 24043 Virusshare.00096/HEUR-Trojan.Script.Generic-f684f6157c1df910d3d49a017b8bd9d3cd7ef9a525beb5da70e0392feead0011 2013-09-10 02:24:46 ....A 339341 Virusshare.00096/HEUR-Trojan.Script.Generic-f6860c221817d3375a283c2c68cbbaedd0530f3f8089678b37f45c394f051000 2013-09-10 02:48:34 ....A 22641 Virusshare.00096/HEUR-Trojan.Script.Generic-f68dfc075329475cbf558500d31667ba26a36ea75697f4c0f77f1388a0018f0d 2013-09-10 02:36:46 ....A 44078 Virusshare.00096/HEUR-Trojan.Script.Generic-f6a2fd3c578abf8e4e2c51c72a1687ce20448ed7389b957a6c37ab46c44b2ff6 2013-09-10 01:32:02 ....A 13601 Virusshare.00096/HEUR-Trojan.Script.Generic-f6a3a4d0b33279382f6f670e99901b91b759d16715f2b9aee108a4f5b731e104 2013-09-10 02:29:58 ....A 43448 Virusshare.00096/HEUR-Trojan.Script.Generic-f6b8e2f0d165d7dfb517b9b6d4342c68855f5cd71992932b362172a7bb20cce0 2013-09-10 02:03:04 ....A 16810 Virusshare.00096/HEUR-Trojan.Script.Generic-f6be6dccc2c36e6c504cfbc6f961ab9a6bd6d3ae1ee3bb0bff2eceae6cedf45a 2013-09-10 01:33:30 ....A 8944 Virusshare.00096/HEUR-Trojan.Script.Generic-f6c20bbb2ede61590436743f1436aeaf1edc7ce713fe1d1f8b1ceede42a39b3b 2013-09-10 02:20:28 ....A 58601 Virusshare.00096/HEUR-Trojan.Script.Generic-f6c213293b9d769f21d1a99d6898b9d8eac81b8b2e04581cb6dc4100c6c3ef5a 2013-09-10 01:49:18 ....A 21747 Virusshare.00096/HEUR-Trojan.Script.Generic-f6dba5686b534e527c0729783db162454c60437487a096e43fd07140395451b5 2013-09-10 02:46:28 ....A 3451 Virusshare.00096/HEUR-Trojan.Script.Generic-f6df2ab724f12c2bce2e6d4a00c119b4f4bf9f106e3f7248205a33c3c8faec23 2013-09-10 02:06:36 ....A 7526 Virusshare.00096/HEUR-Trojan.Script.Generic-f701e0783f1dfb39ee248c14adf3c5279f2b1afa794078032ea199c04a913496 2013-09-10 02:39:22 ....A 682 Virusshare.00096/HEUR-Trojan.Script.Generic-f705c9b1682d5e7937b588921a171cf40af89834e8784d1a5b9848e3ba41a5e6 2013-09-10 03:14:40 ....A 40093 Virusshare.00096/HEUR-Trojan.Script.Generic-f707594c17676e305f0625d4b82ce6521dbaeceffdc011f3b476c687b1bdf1ed 2013-09-10 01:33:48 ....A 44150 Virusshare.00096/HEUR-Trojan.Script.Generic-f71c0fdfdd342c059380f54d665b689cf5d841c6bff985795895b900aeea1ed2 2013-09-10 03:02:24 ....A 19277 Virusshare.00096/HEUR-Trojan.Script.Generic-f72ed638c0b789a9c1fadb803545f5134ae818bd1648931b0332a806bf95d572 2013-09-10 02:06:12 ....A 10749 Virusshare.00096/HEUR-Trojan.Script.Generic-f732e0f3e767d44ba2bf1cadcea22993b5c8359cd4a1812bb1f557aaca24d604 2013-09-10 02:52:54 ....A 5368 Virusshare.00096/HEUR-Trojan.Script.Generic-f738e5e21a2ce29c6d02ea21b4b0e41e88fec0efd02d96db136c67032efdd338 2013-09-10 02:15:42 ....A 983 Virusshare.00096/HEUR-Trojan.Script.Generic-f73e133a0f38d161f8f14900375649ede19e87619ddd7decfe72a45604d2ed43 2013-09-10 01:30:44 ....A 37332 Virusshare.00096/HEUR-Trojan.Script.Generic-f742eab21b873c73bb32561871b083aa04fa3dad91839a02b7b9f2da4d3b2542 2013-09-10 02:13:58 ....A 22481 Virusshare.00096/HEUR-Trojan.Script.Generic-f74bd552790cc6134fec85e56b28a66aa5b80334a47cbab5c28490e10da344dc 2013-09-10 01:49:12 ....A 31919 Virusshare.00096/HEUR-Trojan.Script.Generic-f75459ededaf07b1707809fecc4d673ff1bf0b1c3d8584f390cfc32dfcf1578e 2013-09-10 02:09:44 ....A 35511 Virusshare.00096/HEUR-Trojan.Script.Generic-f759c5a429f48ca0462eec0d978655eb37c85fe1fe4656ed8530a821746cd2b9 2013-09-10 01:42:12 ....A 32765 Virusshare.00096/HEUR-Trojan.Script.Generic-f75c6f893c0dc2c5c6d4cf85cf47c6099fd0cfa9c1e1cdd7237c091e4f2124a3 2013-09-10 03:03:30 ....A 20227 Virusshare.00096/HEUR-Trojan.Script.Generic-f7911f798e78be6e66239ed98f3d1b7ffb0ff5aacf9c039634342b9f79a0ab95 2013-09-10 02:19:20 ....A 54043 Virusshare.00096/HEUR-Trojan.Script.Generic-f798588f66c1bb5244a8d83f5242c2dfbaaf1a9f63eb41fad86b54b13a2a3b90 2013-09-10 01:32:42 ....A 29612 Virusshare.00096/HEUR-Trojan.Script.Generic-f79a35343319ac054f19965edc50dfcbcff54061e3c27b3c7f8d5f903108b731 2013-09-10 02:56:04 ....A 25452 Virusshare.00096/HEUR-Trojan.Script.Generic-f7b250ac7e43ca7d0b09a7ef683249f02fcbb4fc4dc9a17fde58e61241d24a1d 2013-09-10 02:13:16 ....A 4282 Virusshare.00096/HEUR-Trojan.Script.Generic-f7b34ed688ee702c442df36b8cd70ea60f4f67f139a3b6431c0ef592a4ed232b 2013-09-10 02:19:52 ....A 155789 Virusshare.00096/HEUR-Trojan.Script.Generic-f7b42e169dc13b243560afbc045e3bb271c43d6019f9285e8d9fac9b62d673e2 2013-09-10 03:08:58 ....A 102692 Virusshare.00096/HEUR-Trojan.Script.Generic-f7bff8df6e0b53ea0888a64229fc9296aceda9b9e719005ff5aa038dda7c0a2c 2013-09-10 01:59:58 ....A 103965 Virusshare.00096/HEUR-Trojan.Script.Generic-f7c0a13d31946d76d3ae8ebc21d2e850f115039eb4403f649aefad4fcde75d5a 2013-09-10 03:13:22 ....A 21420 Virusshare.00096/HEUR-Trojan.Script.Generic-f7d89cfefd7ddd26a6ac58f6ed3b49de4247f0a86b50acb31936907a2f2f3758 2013-09-10 01:32:40 ....A 13809 Virusshare.00096/HEUR-Trojan.Script.Generic-f7da6f9c348674d3a766f982b926dd5bc51a83b50dd66971f21cbc5a8ded2ef7 2013-09-10 03:13:14 ....A 3991 Virusshare.00096/HEUR-Trojan.Script.Generic-f7fc1da9d1512c2be497c72766502793cafd666466219be0930cbea7e73c757f 2013-09-10 03:04:26 ....A 14441 Virusshare.00096/HEUR-Trojan.Script.Generic-f801e1ea9f59d576e3d884657bf5e665adf971d5d1cd9b49db089d32f2114802 2013-09-10 02:25:38 ....A 15158 Virusshare.00096/HEUR-Trojan.Script.Generic-f80ca30e2637757476aeb1a9a63ad099c020230e18592d3a4bbfbc9423c2b8bf 2013-09-10 02:22:32 ....A 29625 Virusshare.00096/HEUR-Trojan.Script.Generic-f81ad98c7ab2285af6d67deef842a40b3371c504009d74cd95e3bd0fe0e58aa8 2013-09-10 03:02:32 ....A 94227 Virusshare.00096/HEUR-Trojan.Script.Generic-f820796902234e34a5c9642fba60a17ac5c17376260efe61a6249a3b536d058b 2013-09-10 02:59:32 ....A 2930 Virusshare.00096/HEUR-Trojan.Script.Generic-f82dc79ee65f2b80b89ae5636fbcb940d41f333f1418db0c81dd5fe9cd4e5892 2013-09-10 01:29:28 ....A 31706 Virusshare.00096/HEUR-Trojan.Script.Generic-f83275934cf4d3f6ae3653e1da096094a15a254865e8d9f5cf530d35860f103c 2013-09-10 02:58:22 ....A 36580 Virusshare.00096/HEUR-Trojan.Script.Generic-f836d08bffeddc9c90997371259a20709433a72beadca7167fa7ee494415d5b5 2013-09-10 02:30:24 ....A 92692 Virusshare.00096/HEUR-Trojan.Script.Generic-f837e5dd886a5bb713c22704507d5f3376047ae469af4169581302548482904b 2013-09-10 01:43:22 ....A 119426 Virusshare.00096/HEUR-Trojan.Script.Generic-f85431c680dbbb1b647802e10b63de1b77cd5657054d9e1459aace076071c69b 2013-09-10 01:38:50 ....A 8905 Virusshare.00096/HEUR-Trojan.Script.Generic-f8574d2a3bacdd142364b49d7691fe591298951133fcdff229a4a17f84741d49 2013-09-10 03:12:24 ....A 8250 Virusshare.00096/HEUR-Trojan.Script.Generic-f881a916eb21d11dff57ac19d44ba4e4e948fff9e0cbf99d3444f54f1da0cdf5 2013-09-10 02:18:44 ....A 42810 Virusshare.00096/HEUR-Trojan.Script.Generic-f885d8cb512899057ee06049c36cbe7606796afdb8287d8c57fbe9549974a52b 2013-09-10 03:09:04 ....A 11168 Virusshare.00096/HEUR-Trojan.Script.Generic-f8c2e839046ca2e42d00bbdc4f7ae55cd507e9fd0df4fcaa974399558f714c21 2013-09-10 02:58:52 ....A 8955 Virusshare.00096/HEUR-Trojan.Script.Generic-f8c58557b45a8a243f0b79615454528c0e204f45904ed5b168b744a3a36db8b2 2013-09-10 03:04:24 ....A 94575 Virusshare.00096/HEUR-Trojan.Script.Generic-f8c9f71818439458694302f61471daeadee89eacef744d7b34216599a6585d25 2013-09-10 02:43:06 ....A 30729 Virusshare.00096/HEUR-Trojan.Script.Generic-f8cf2f61606f5e0df4e8b5d9b6f2615a4c0e46411d06313a0fafdba696ee0429 2013-09-10 01:52:48 ....A 26101 Virusshare.00096/HEUR-Trojan.Script.Generic-f90f83f1517ac0dad2c9006c445e87e9f4d89275971f9a177a789dfa90c435e8 2013-09-10 02:40:10 ....A 24721 Virusshare.00096/HEUR-Trojan.Script.Generic-f92af7889c0b423e20ab5b7ef4eecdd80448f36913fc1858d25c9bfdb95e4251 2013-09-10 01:44:36 ....A 47511 Virusshare.00096/HEUR-Trojan.Script.Generic-f9310f2dfb8610b21dc7a73eb886001917fd8033ecabfbdf10e40c9bd97dcfc9 2013-09-10 01:37:56 ....A 6871 Virusshare.00096/HEUR-Trojan.Script.Generic-f93bd97204c45a78bde11353d6d18f10b328207c1f7fb039f3dc19c318d53653 2013-09-10 02:23:54 ....A 39103 Virusshare.00096/HEUR-Trojan.Script.Generic-f94e6053975f6460b49b9f4bdf62b175c4a3918d8344dc4dfcbf6e01e6608975 2013-09-10 01:55:16 ....A 48269 Virusshare.00096/HEUR-Trojan.Script.Generic-f95129ef753d7f048f32747d77b46c64339b87c1489ff847c7600e2aad9a5ebb 2013-09-10 01:50:34 ....A 4284 Virusshare.00096/HEUR-Trojan.Script.Generic-f95142470ed637a6432e5c6859c3faae9c196d3f985e6cf6b330a8f984a823d3 2013-09-10 01:47:30 ....A 31439 Virusshare.00096/HEUR-Trojan.Script.Generic-f95509da7fa5ea1e931016ef9f97a9ec3406b571aead32e960a7e0180080d3bb 2013-09-10 02:49:10 ....A 65608 Virusshare.00096/HEUR-Trojan.Script.Generic-f961bb23d0e462880a391871880ea69574e767c6586a7c90fa90f8d59109ac3a 2013-09-10 02:45:28 ....A 62919 Virusshare.00096/HEUR-Trojan.Script.Generic-f96aa7b7734b1e8e3f0cdfcccb71c9e71846537fcb2a528791e64f668e4dadb1 2013-09-10 02:55:50 ....A 3454 Virusshare.00096/HEUR-Trojan.Script.Generic-f99b1686f4676ac08fa5b974a49501e1766745f3cddc419a401e5a055258b83a 2013-09-10 02:53:52 ....A 25764 Virusshare.00096/HEUR-Trojan.Script.Generic-f99e1320137b7629e5c996b1962aaceae891af5ede62a0e99554951e08313c66 2013-09-10 03:05:36 ....A 8905 Virusshare.00096/HEUR-Trojan.Script.Generic-f9be511b50ee95c98bcc39fb0cb59be2d3932cdc2c73d71dd7e80b4902e11727 2013-09-10 02:51:32 ....A 4703 Virusshare.00096/HEUR-Trojan.Script.Generic-f9bfc50f7857b42461533f1de0c43bdb9aba3579abc1c726a1fa3759fa174780 2013-09-10 01:34:00 ....A 71641 Virusshare.00096/HEUR-Trojan.Script.Generic-f9d4334ae8df62ec9d9d2844fd3ce1459e1ff02a24cae05dfd1218bdd813cc69 2013-09-10 02:40:02 ....A 7090 Virusshare.00096/HEUR-Trojan.Script.Generic-f9e0dc1abbb225191da97c209555e79b221360e2db076c24c4bb7c85b39ec466 2013-09-10 02:59:48 ....A 51992 Virusshare.00096/HEUR-Trojan.Script.Generic-f9f9e3412bb04da39f9edaa201e08641b73e6390da76acc9eb4c8528c9037881 2013-09-10 02:57:08 ....A 154326 Virusshare.00096/HEUR-Trojan.Script.Generic-fa13e028856429b5a462a1ec45db12751734b901c67cde7435a84ee993e845ae 2013-09-10 01:42:42 ....A 229 Virusshare.00096/HEUR-Trojan.Script.Generic-fa13f4268e119660e5bb651bd20e7877e1d52799f54a9e5f79dd762594fdbcf2 2013-09-10 01:41:50 ....A 23194 Virusshare.00096/HEUR-Trojan.Script.Generic-fa159c6afb40cabb827d696ab0394b0e97c90e795b3975fc8ace6488fda77cf0 2013-09-10 01:44:34 ....A 1673 Virusshare.00096/HEUR-Trojan.Script.Generic-fa228b83a14170492a61e7daaf8841cb470223d34d9a0dfca4aa83495ade4a58 2013-09-10 01:46:28 ....A 74285 Virusshare.00096/HEUR-Trojan.Script.Generic-fa3154364338748ada2d3fbfd382c479f39df933981ee835f75f990b6c875145 2013-09-10 02:40:38 ....A 9391 Virusshare.00096/HEUR-Trojan.Script.Generic-fa3193cc7c78d2f85a1dbfdf680898fafcc0422ba20561eb758b38dccd7f2d6b 2013-09-10 02:24:18 ....A 16184 Virusshare.00096/HEUR-Trojan.Script.Generic-fa40079f8680718ea1420566788af01063f2cc4bc5b2f1377c0075e77ea9dc38 2013-09-10 01:44:52 ....A 5843 Virusshare.00096/HEUR-Trojan.Script.Generic-fa49e62c0f79b2c3855dc1c85fc09df4525e2e683047445a5417e4c5dbf0134c 2013-09-10 01:55:44 ....A 56648 Virusshare.00096/HEUR-Trojan.Script.Generic-fa51a906643377b3e72f0e073e453a502f65b95c53c088f8d48e158a39225ebb 2013-09-10 02:02:02 ....A 34004 Virusshare.00096/HEUR-Trojan.Script.Generic-fa55a77e5c2e7a971d4f151a8627214ac653f714e9d7d22b19a64196ebae9bdf 2013-09-10 02:49:40 ....A 28821 Virusshare.00096/HEUR-Trojan.Script.Generic-fa5a9a3661e9ee8dfa1354f253d1a951ccd45569859fc626a8335e24f70f04ae 2013-09-10 01:57:56 ....A 5150 Virusshare.00096/HEUR-Trojan.Script.Generic-fa6a6aadd9d3d13bc181824b260b178bc58249321486c81229cf3b441c984942 2013-09-10 02:42:28 ....A 893 Virusshare.00096/HEUR-Trojan.Script.Generic-fa6b37fdb7f30619e4b41eadeae59f71ba0a1dee29e45ae440fb0065cb70911b 2013-09-10 01:45:32 ....A 87088 Virusshare.00096/HEUR-Trojan.Script.Generic-fa81068e191e7b6107dafb901e7bffd7bbbfc4fc3ccc5a72211a668469544478 2013-09-10 02:27:12 ....A 135 Virusshare.00096/HEUR-Trojan.Script.Generic-fa8ce85ea88f28ab384a7da28d1e79a4bd8f4663e3980f9713d5a6197ad62c19 2013-09-10 02:47:06 ....A 19121 Virusshare.00096/HEUR-Trojan.Script.Generic-fa986eb54a21854f53691f2dba4b76a1d3d5aa455176ca1dbbb73124b77534f9 2013-09-10 02:23:02 ....A 21564 Virusshare.00096/HEUR-Trojan.Script.Generic-fab34337bf118c2d26b63c1f1a47691e4b645629d3ff8d8b0517ff14b0e65151 2013-09-10 02:52:26 ....A 50596 Virusshare.00096/HEUR-Trojan.Script.Generic-fab42e325e8ab3c2439413384920b6cbfeb506579275663a3231ca4f80ca4780 2013-09-10 03:15:28 ....A 68814 Virusshare.00096/HEUR-Trojan.Script.Generic-fad34386c6ae806cab6af777461d5788d34a787a67d82f21f899169a5404e010 2013-09-10 01:53:12 ....A 127537 Virusshare.00096/HEUR-Trojan.Script.Generic-fad5265977aabc9658e1d289ce38673ac39d9e9d0a99b19a51402d0d0944ce5d 2013-09-10 01:51:48 ....A 118112 Virusshare.00096/HEUR-Trojan.Script.Generic-fad56a9ad198c0aa2bf0d28bafe44ec400b4559b702112c6e6224f839ef6e6ec 2013-09-10 03:12:26 ....A 9739 Virusshare.00096/HEUR-Trojan.Script.Generic-faf0dfcaa4b8f9cd22c33851fbe72348f038cb6aa2b962cb082314fd5ba52c0a 2013-09-10 02:04:42 ....A 47775 Virusshare.00096/HEUR-Trojan.Script.Generic-faf42c45b441ffd08947c457c94b3c5aa1b9c8ab376757e2bf5c6ec5ce2d2d3e 2013-09-10 01:45:32 ....A 35290 Virusshare.00096/HEUR-Trojan.Script.Generic-fb0c5cef74d541f59feb9d982c668730c864f0394e143809de92c6a86175fedb 2013-09-10 02:31:00 ....A 94208 Virusshare.00096/HEUR-Trojan.Script.Generic-fb246b71ac4a811ab0fbcf1f2f1daa615c8aa63f700a770f0786475e3e54c74c 2013-09-10 02:43:32 ....A 4059 Virusshare.00096/HEUR-Trojan.Script.Generic-fb44bc9459cd498bffbb4a35493fdc7bc6ca35a440148faffbec10154b1241e9 2013-09-10 02:58:48 ....A 297 Virusshare.00096/HEUR-Trojan.Script.Generic-fb48b0b3ad1c54224fa7bf63d774366851f8d13ac2258027bc747896e07bf1c8 2013-09-10 02:26:36 ....A 84208 Virusshare.00096/HEUR-Trojan.Script.Generic-fb4d67dc8c101a309e26d495b2c62a7b18a6769f3c2deaae7758c86e5415b71e 2013-09-10 03:07:00 ....A 33778 Virusshare.00096/HEUR-Trojan.Script.Generic-fb52e038aabf16a4c8e4db1262f1de4d7184666595d0dc3eea10bc3bd31e3ccf 2013-09-10 01:49:50 ....A 40740 Virusshare.00096/HEUR-Trojan.Script.Generic-fb5acabaf1231f1fe6aa14336150171035b7fdfeebfb3327f9265b515c21d3e4 2013-09-10 03:13:26 ....A 43239 Virusshare.00096/HEUR-Trojan.Script.Generic-fb5f607eff6723e5bb9c31fbf40449961f0eda8836a66d735fc7123948f7a16c 2013-09-10 01:58:22 ....A 41434 Virusshare.00096/HEUR-Trojan.Script.Generic-fb63f0dd1e253448678f3dda333c9676e0dcdcd62d744146a92f2e73628ce18d 2013-09-10 02:15:42 ....A 45215 Virusshare.00096/HEUR-Trojan.Script.Generic-fb6486eaeb9dd80f05acc1781e908c2e1482dc0ae4956f748a4e0987a87dbbdb 2013-09-10 03:07:54 ....A 1574 Virusshare.00096/HEUR-Trojan.Script.Generic-fb65615986ef8151d7d9a0621e8ca58a6eab07330cdf57f648546b4071188228 2013-09-10 02:48:00 ....A 454 Virusshare.00096/HEUR-Trojan.Script.Generic-fb7188fe61971cc67da358e9574cffc67d693e776c5d521b4a44de34fb571396 2013-09-10 01:35:16 ....A 49560 Virusshare.00096/HEUR-Trojan.Script.Generic-fb7763df3a792c469f4456f06461fb71a6da163469ae15f303f00dcb69401dc0 2013-09-10 02:11:06 ....A 30699 Virusshare.00096/HEUR-Trojan.Script.Generic-fb7fb32e8860f5ede78ea2a632130a98c5830ebb6ba75cff28926035e5e3513a 2013-09-10 01:38:16 ....A 58560 Virusshare.00096/HEUR-Trojan.Script.Generic-fb84467b0cf2e5ab6e64d4842d76ebbf554f4abe58228c703e6603a84d3497a5 2013-09-10 01:47:30 ....A 33261 Virusshare.00096/HEUR-Trojan.Script.Generic-fb88419dafdb3797460544d11240617b371fd4451b4035e3d81c06a05498cae4 2013-09-10 02:04:46 ....A 33093 Virusshare.00096/HEUR-Trojan.Script.Generic-fb9810ea55298fca937811ad75b9e55456c52c7bd150cdb05c5d5191f5fe3e5c 2013-09-10 01:49:20 ....A 16180 Virusshare.00096/HEUR-Trojan.Script.Generic-fbacfb395d1b4c1d0997c0592237723cec882240c5b70e052c0d1b08b49bed92 2013-09-10 02:49:38 ....A 46506 Virusshare.00096/HEUR-Trojan.Script.Generic-fbb21dc61986ca8ba119a211c99abb79718de3027c37631d8d71d947eba4a304 2013-09-10 01:54:58 ....A 49105 Virusshare.00096/HEUR-Trojan.Script.Generic-fbcac0abb2dcf9cf18f4829d95b262b9c9a7f8506554cedf49510b4f0b4710aa 2013-09-10 02:51:34 ....A 3184 Virusshare.00096/HEUR-Trojan.Script.Generic-fbcd5efaa776717ad39819a6c655630b00f7a7fc5b4d0530883ee4e08a809ede 2013-09-10 02:28:52 ....A 70760 Virusshare.00096/HEUR-Trojan.Script.Generic-fc05bf630025f3fa15c1c61c5b0a0dbe50cee1567700d44ee102dd53d46340fa 2013-09-10 03:05:50 ....A 3056 Virusshare.00096/HEUR-Trojan.Script.Generic-fc107079e98b054069c7ac8d48a58f0f2275f6641041ecf5fe76500e665fd221 2013-09-10 03:03:32 ....A 24119 Virusshare.00096/HEUR-Trojan.Script.Generic-fc1665b10560540ac293f8fa1440e8f6beebe04f2ba977a93ae94541e5abbe5b 2013-09-10 02:02:20 ....A 12906 Virusshare.00096/HEUR-Trojan.Script.Generic-fc1d9cb469615c5093bf4b9b716552fb3ccfc803963e315a560f968c16b20a68 2013-09-10 03:06:30 ....A 6198 Virusshare.00096/HEUR-Trojan.Script.Generic-fc2c830188d6f440c648874463e4d1c422cd5b5559c8f34323fc5c1dedbb580a 2013-09-10 02:47:38 ....A 2265 Virusshare.00096/HEUR-Trojan.Script.Generic-fc2f7d483e58e5acc0f5cfc596565e266768dfa0f168cdc55c92b588ec5ed5c3 2013-09-10 03:07:50 ....A 3168 Virusshare.00096/HEUR-Trojan.Script.Generic-fc32873fcd14bbc78efbcd02560070eae5a44fb4fb63a7e149a3883c1825c5cd 2013-09-10 03:03:38 ....A 9395 Virusshare.00096/HEUR-Trojan.Script.Generic-fc6ff33328f8386f4fae6e6fcc717bd9c9eb55104a4263673863c0edb55536a9 2013-09-10 02:04:22 ....A 57385 Virusshare.00096/HEUR-Trojan.Script.Generic-fc7880abe4dcf25f21f88e7d91bd8b2cb4cdd6e9c8280e5eee0481413e9dbff6 2013-09-10 01:32:04 ....A 155593 Virusshare.00096/HEUR-Trojan.Script.Generic-fc9574b7f1cf365af6e41136c56229b849f541672058c502abacc4d2c7689eb5 2013-09-10 02:02:20 ....A 21419 Virusshare.00096/HEUR-Trojan.Script.Generic-fcbd3d083b1518d06db712bdbe69830db630eef3357ff993cf3bd0c92bc75458 2013-09-10 02:00:40 ....A 123425 Virusshare.00096/HEUR-Trojan.Script.Generic-fccfea5c276868faa8a60d5aee2a3c0f135a592c146e671a7cbc6b64ddb451f0 2013-09-10 02:58:16 ....A 54418 Virusshare.00096/HEUR-Trojan.Script.Generic-fce8540caf80cb505d2fa95bbb6eb6ada5b3859b07d731964288796d39b684b7 2013-09-10 01:37:56 ....A 8124 Virusshare.00096/HEUR-Trojan.Script.Generic-fcea4f9b1f210f2a350807a01582ff76a1c3aa702ce3bbbc6fdad2b8bd5b4032 2013-09-10 02:14:04 ....A 11389 Virusshare.00096/HEUR-Trojan.Script.Generic-fcf1f09a8b1155634643d337ec8e90b1ed74cfdf62fd98d867a7eb823a890cc3 2013-09-10 03:10:12 ....A 64323 Virusshare.00096/HEUR-Trojan.Script.Generic-fd1707c97a8b6acd526b66e22f44222e83ec7f6bafdd78620c329b913bd93ef5 2013-09-10 03:09:32 ....A 18209 Virusshare.00096/HEUR-Trojan.Script.Generic-fd17d35db250fade71c3b21c1a1abab879a3919c522163b32d74a772d0082837 2013-09-10 03:13:12 ....A 26164 Virusshare.00096/HEUR-Trojan.Script.Generic-fd37c83232f8f752b9a87959d197346ea34d98633ff85526d014b1f34df3b43e 2013-09-10 03:05:16 ....A 449 Virusshare.00096/HEUR-Trojan.Script.Generic-fd39e5cfddf1e46579eca9b8465328bc89e88dc61b560684af5e1fb9554a8b0c 2013-09-10 01:29:38 ....A 100311 Virusshare.00096/HEUR-Trojan.Script.Generic-fd4491be3bff760dc00d34de2d3ec72d0beae0ad44ef4a2a0931f5181a10bb86 2013-09-10 01:59:42 ....A 9860 Virusshare.00096/HEUR-Trojan.Script.Generic-fd469657f5c88593169759cfa3651c9b74e100f03a0db9a323a0c7522631f9e7 2013-09-10 02:47:32 ....A 37034 Virusshare.00096/HEUR-Trojan.Script.Generic-fd52d460ffbf92e2247b92cd8ae2b68a2cf0089d4e6f024db9d0f1bbe8fc6c22 2013-09-10 02:14:48 ....A 8166 Virusshare.00096/HEUR-Trojan.Script.Generic-fd752a609a53c8910e0d6e99e102123039c9ebf00cd14afa19fec9a2ae7c2c02 2013-09-10 02:21:04 ....A 10264 Virusshare.00096/HEUR-Trojan.Script.Generic-fd872c2f34ab72bf0b7da7ddd1b14f329d74c8a42e4057e38ccc3fc06f806b99 2013-09-10 02:14:08 ....A 77625 Virusshare.00096/HEUR-Trojan.Script.Generic-fd879ed1ff054265498368adff06ed45f2f7e63d5b75d048bb6e7901a991cb1a 2013-09-10 02:29:54 ....A 31232 Virusshare.00096/HEUR-Trojan.Script.Generic-fd8c5bbc3d8f5a389c68f9083cb6f84ec927009bcd38fc0fc51c136b46d235c1 2013-09-10 01:37:44 ....A 19190 Virusshare.00096/HEUR-Trojan.Script.Generic-fd8d0166c728f5e99b8d38190fe57c811ba5b600f88ae278c8675bffaccbf2c0 2013-09-10 02:06:54 ....A 26615 Virusshare.00096/HEUR-Trojan.Script.Generic-fd8e89de0f80517e86cf4dd1eb932c4617d5eabffb2758dc618ecf84c6d0d57c 2013-09-10 02:02:20 ....A 12224 Virusshare.00096/HEUR-Trojan.Script.Generic-fda64ba414f443088f5165519455d02bc640204e9c0d21c30adf00687fb9b028 2013-09-10 02:27:38 ....A 14905 Virusshare.00096/HEUR-Trojan.Script.Generic-fdf8b6ef0dd558cbac72706201b9a7b2cf940491e5214d511ad5ad2f575d797d 2013-09-10 02:37:14 ....A 98253 Virusshare.00096/HEUR-Trojan.Script.Generic-fe08b05cce59969cb5e5cbbd810166ea753facb0da19d0f4b634438f85af3c43 2013-09-10 02:31:04 ....A 24359 Virusshare.00096/HEUR-Trojan.Script.Generic-fe0966737c9da7d9d944305978c5d3adebbf47dc0d10c6f1af3dc7d0e4cebbe8 2013-09-10 02:21:34 ....A 68677 Virusshare.00096/HEUR-Trojan.Script.Generic-fe179a364b91c14005871d390b9e59b82798210821573cda51c5c6d5a9f6559a 2013-09-10 02:23:42 ....A 43725 Virusshare.00096/HEUR-Trojan.Script.Generic-fe32dddd3853a34894b82c48daaa98a7d37eaa637a12fb1aab17ffe469d8dc64 2013-09-10 03:11:36 ....A 73716 Virusshare.00096/HEUR-Trojan.Script.Generic-fe42892c448bf58b6a3b85091ad5450cd40c447a77dc0e529c12c96bbf570c55 2013-09-10 01:34:16 ....A 45681 Virusshare.00096/HEUR-Trojan.Script.Generic-fe4cc4e5181be1e6bb17b8fcb8e60fb0ddb27021b7cb41dc74cd687f432d7310 2013-09-10 02:24:06 ....A 20772 Virusshare.00096/HEUR-Trojan.Script.Generic-fe5b6c70348d1fcf433f447e9edeee73e9cbaa613cb5efcc099dcd2d23b8472d 2013-09-10 02:20:54 ....A 29549 Virusshare.00096/HEUR-Trojan.Script.Generic-fe66c2ce48c048e5275b53ab20e6a713aa76db62e73d89cf84abf5e2a4d54397 2013-09-10 02:56:46 ....A 51488 Virusshare.00096/HEUR-Trojan.Script.Generic-fe86689ae1662a35bc14c0cc4fd1a106de37560554b874f7e01942022830ba95 2013-09-10 02:13:08 ....A 141 Virusshare.00096/HEUR-Trojan.Script.Generic-fe92f63f7627577297d49a1be51b1dc7a686f8ea61e0ce4e24bc8afb8c87f165 2013-09-10 03:06:30 ....A 37131 Virusshare.00096/HEUR-Trojan.Script.Generic-fe9a56146d6dab6b80691a09b0e67a46f8c6fca07b9f3283d3c2e734597134f7 2013-09-10 02:45:52 ....A 12032 Virusshare.00096/HEUR-Trojan.Script.Generic-feb8f5d39a5855d698e27284f5311f8f3f026162b9028473f6a91c84c25691ac 2013-09-10 01:38:30 ....A 21568 Virusshare.00096/HEUR-Trojan.Script.Generic-feee7473ab31888210778518cc782c89461cfe15fda20c757db171833d532a68 2013-09-10 02:01:44 ....A 58923 Virusshare.00096/HEUR-Trojan.Script.Generic-fefff9748504b5a95f3c24f8ee04cc98e774e68753f5ed3d41a91384493e81fd 2013-09-10 02:36:22 ....A 43123 Virusshare.00096/HEUR-Trojan.Script.Generic-ff04c54662ea247691de5d9b130779409b8371153ad808e2e456e1ed5b92cdaa 2013-09-10 02:28:02 ....A 14297 Virusshare.00096/HEUR-Trojan.Script.Generic-ff130cdf4afdec4f1ecdad5d1755eb52baad67b3ae874ea4cdb7036d9febf7ed 2013-09-10 02:22:16 ....A 38070 Virusshare.00096/HEUR-Trojan.Script.Generic-ff21dae6aeb567a785cd3e3bba0c3a20ab4fdf231671ef21ebb2cf24a4f3e5e0 2013-09-10 02:53:42 ....A 17777 Virusshare.00096/HEUR-Trojan.Script.Generic-ff2d852bd71393711f65a43a396060f5c03270c4e316d94bdbe670e34acf4305 2013-09-10 01:29:42 ....A 59872 Virusshare.00096/HEUR-Trojan.Script.Generic-ff3699e13232eaa043cbfcb74ac6975cf414a0182fb361caa38d0aaa28dc0ada 2013-09-10 01:29:50 ....A 48736 Virusshare.00096/HEUR-Trojan.Script.Generic-ff3f621d386e2d5767c611d7ed1bacc29a67fa23b77aab967fcd269ff5166630 2013-09-10 03:10:54 ....A 45994 Virusshare.00096/HEUR-Trojan.Script.Generic-ff581ca6e42238257eba5ded247e2d54746be991fdd28381ecada468450c96b6 2013-09-10 02:48:36 ....A 16641 Virusshare.00096/HEUR-Trojan.Script.Generic-ff5c9954e76be8947cbbe9e0b21a5b096d67176698e2252a23001ded29555352 2013-09-10 02:46:20 ....A 21273 Virusshare.00096/HEUR-Trojan.Script.Generic-ff6483316a553b472bf140faf02d2e086e8fae51a352b03b816901ed3e1dadb6 2013-09-10 02:49:44 ....A 7267 Virusshare.00096/HEUR-Trojan.Script.Generic-ff73dfa580ceedb512425f956be2fe2849b8ea39daf7f0285ae5400c1c7c4a96 2013-09-10 02:16:44 ....A 35672 Virusshare.00096/HEUR-Trojan.Script.Generic-ff81a577722de68a2b2284a5702d5e9b7cce2c8e572e76c6f912b2e54075a4d7 2013-09-10 03:07:16 ....A 19910 Virusshare.00096/HEUR-Trojan.Script.Generic-ff94491868a30118e75e6bc4be0c4baa5bf726b32a29d19ce52a86808f33119a 2013-09-10 02:41:40 ....A 28216 Virusshare.00096/HEUR-Trojan.Script.Generic-ff985121e8fe361e8487bb3e056bb5def4f944d84f5ecdb08fae6b99ffaf6776 2013-09-10 02:17:40 ....A 1809 Virusshare.00096/HEUR-Trojan.Script.Generic-ffb75163e6a49b2ae774fca8682611dded1849787f63dd2660e6b9e3004db283 2013-09-10 02:30:22 ....A 43468 Virusshare.00096/HEUR-Trojan.Script.Generic-ffdb41435b2ac6c0946dd0f9cebe42b60f974843fbe4f8937234ee81e3cee82a 2013-09-10 02:30:04 ....A 29220 Virusshare.00096/HEUR-Trojan.Script.Generic-ffde04c77e1a80f8cc5dd09da8244e07e76b0e25518db15eb751c05795c698f2 2013-09-10 02:07:56 ....A 82262 Virusshare.00096/HEUR-Trojan.Script.Generic-ffeed3fc48fd03a917d71c06c0792f712db2451e34a352f16c9b9ffa40ca0550 2013-09-10 01:46:52 ....A 44949 Virusshare.00096/HEUR-Trojan.Script.Iframer-024943e2c9ffea4867ba47676ae77f5a00041d52f0e0bb7152e3c0e339977ad4 2013-09-10 01:32:38 ....A 27708 Virusshare.00096/HEUR-Trojan.Script.Iframer-0448d09c5115968c720db91d6571ebbb4ac9e4ccdc38567c4c25f2b056cadd5a 2013-09-10 01:56:08 ....A 63756 Virusshare.00096/HEUR-Trojan.Script.Iframer-07e7039b3dfa9f5cb961895790e9d36d5ba872ab8f570e91a925d9514180da72 2013-09-10 01:49:10 ....A 29782 Virusshare.00096/HEUR-Trojan.Script.Iframer-0999631341b356ac7f5abcf72046bd44fda5bf04a323c0ecb30663edf597c7c4 2013-09-10 03:15:12 ....A 30607 Virusshare.00096/HEUR-Trojan.Script.Iframer-116240c3e58a7e03cb6df1f3028e5291646c8d9a3657df745d61debee02224aa 2013-09-10 01:46:54 ....A 34540 Virusshare.00096/HEUR-Trojan.Script.Iframer-11a2f9042a99e18f26537890d99b38fe2d439a9195ab4c981782a3df5dcb62f6 2013-09-10 02:24:20 ....A 14567 Virusshare.00096/HEUR-Trojan.Script.Iframer-14fd7e2c97243c6ffd88f8093002f8f65ad21359a0fea1708a92ac48da30d909 2013-09-10 01:48:30 ....A 36600 Virusshare.00096/HEUR-Trojan.Script.Iframer-1cc7852a3449b7e4c3d0a5a30ff9cc6c65e06df02ced02e18769a038a25fcc10 2013-09-10 03:02:12 ....A 201281 Virusshare.00096/HEUR-Trojan.Script.Iframer-2248739c1f8432561c988f0def9cf05efed637de64f00c614ea581aa9ff6bd82 2013-09-10 02:57:18 ....A 61940 Virusshare.00096/HEUR-Trojan.Script.Iframer-226c3fac3b6a2b7274c4cc73783681fd94e81bcf73f74a8735f6aa8e4359ca8e 2013-09-10 02:51:34 ....A 8344 Virusshare.00096/HEUR-Trojan.Script.Iframer-29360b4269af432da96403908f03eb9c1f8e061cb1fb88e8f63baafb83a7289a 2013-09-10 01:47:14 ....A 9698 Virusshare.00096/HEUR-Trojan.Script.Iframer-2e801e88327f94c5d08dfd11b2aaa1ddf64458b41a42d91c70a5865f473f178f 2013-09-10 01:45:04 ....A 9511 Virusshare.00096/HEUR-Trojan.Script.Iframer-2fe96d331d7ae14f99b4caf6543a04a7fbfec6947a7d94ee8e8c9235bba95779 2013-09-10 01:58:14 ....A 3447 Virusshare.00096/HEUR-Trojan.Script.Iframer-2ffbbbcb72aed4aa833caab6454206062c00b682e11469a7ce431ff99b929e28 2013-09-10 02:33:30 ....A 26040 Virusshare.00096/HEUR-Trojan.Script.Iframer-3be7d0012ebabfa6ef164639239c399701703cbac7e2bfb06d7df60b82fb3830 2013-09-10 02:35:38 ....A 5717 Virusshare.00096/HEUR-Trojan.Script.Iframer-49b9146cec36de1c3c5aa7cda3ef9c013e1229b282443300d7dcaeac8e689a97 2013-09-10 02:09:16 ....A 10619 Virusshare.00096/HEUR-Trojan.Script.Iframer-4bab0273b8234425cb22dce2b7a2c692c428e8baf4da2ecee7a4e25d68ebd34d 2013-09-10 01:55:12 ....A 33196 Virusshare.00096/HEUR-Trojan.Script.Iframer-516a1459479d9a99e609dcdcbbcc013129fd57776452621e4a36c5a4083d8828 2013-09-10 02:44:52 ....A 57714 Virusshare.00096/HEUR-Trojan.Script.Iframer-5446e15ae78d2d86c57efa33b26d2f2c8716652a49ba7baddd3697340283ef71 2013-09-10 02:43:36 ....A 10450 Virusshare.00096/HEUR-Trojan.Script.Iframer-561890bfae7b938de542fe46e497436052413a183738fe3473d9f02818879f72 2013-09-10 02:49:02 ....A 10203 Virusshare.00096/HEUR-Trojan.Script.Iframer-5b0a09e28e020d29518e919f62b8f6b573315075e7f2a83d741bb54cbac4c332 2013-09-10 02:26:18 ....A 27545 Virusshare.00096/HEUR-Trojan.Script.Iframer-5c06b23cec560a0d4a702af784980c670dac9f48e306efab14f0ae940a99b797 2013-09-10 02:44:20 ....A 24641 Virusshare.00096/HEUR-Trojan.Script.Iframer-679e9cf17ffa589c07bc12133f8c17c02d3b64cda4e1be08b098ae6bac5c9b7c 2013-09-10 02:37:12 ....A 19649 Virusshare.00096/HEUR-Trojan.Script.Iframer-78d8e60269e7d3756149377c023d65e2091a59d8c649d3753d778df138826d1d 2013-09-10 02:30:10 ....A 18876 Virusshare.00096/HEUR-Trojan.Script.Iframer-7aaf599c5f712dd727d16fb503ddc613ceb9788d78d36d37a891b1024aa1d4d6 2013-09-10 02:03:08 ....A 25756 Virusshare.00096/HEUR-Trojan.Script.Iframer-7b4b77b6e2e1e1052ae391285bd6b9a945c8035fe5fc45821104fbe40dcc4a5a 2013-09-10 02:47:28 ....A 15922 Virusshare.00096/HEUR-Trojan.Script.Iframer-7b8946d84903a78d5152dbb1e1ecd400451cf7582e220e30e923a92e5bc538df 2013-09-10 02:05:40 ....A 50663 Virusshare.00096/HEUR-Trojan.Script.Iframer-8165d0de0366cbe5eaeba149d44dd03aecee60ee564062fc0b403aff7ab2ceda 2013-09-10 03:14:48 ....A 199127 Virusshare.00096/HEUR-Trojan.Script.Iframer-861cdc37dfab81d87156fcc27142ec91cd8405b645348b5aa71926c606811f93 2013-09-10 01:48:02 ....A 62605 Virusshare.00096/HEUR-Trojan.Script.Iframer-8c81de0bb0767eb3a33989e5a018c0a63d072fc7e5833ccc59df9170387e3b76 2013-09-10 03:06:14 ....A 199314 Virusshare.00096/HEUR-Trojan.Script.Iframer-8d61692a0592c0bebc4e876541d1fa3e317c240c20b9ff8ccfc3c7fd4d3cf4c5 2013-09-10 02:39:42 ....A 24986 Virusshare.00096/HEUR-Trojan.Script.Iframer-9cbaf05062b4d36793ac14e1630ba39f2150c37239f28ae063cd7de71b549172 2013-09-10 03:05:10 ....A 3336 Virusshare.00096/HEUR-Trojan.Script.Iframer-a0efaf6c3db806e963321f6114f7d35857cc0f0f9dcde759fd4abd6d0fe18357 2013-09-10 01:41:44 ....A 63412 Virusshare.00096/HEUR-Trojan.Script.Iframer-a96a1a99da73f6642b362348153317cc60e5d7306bbef2c6586ca18188254f0a 2013-09-10 02:43:54 ....A 8778 Virusshare.00096/HEUR-Trojan.Script.Iframer-ad3f1a6764b18efa5d8a54886369b6fe10d807c7fbac8ab180ff599b12d13b0f 2013-09-10 01:47:58 ....A 37867 Virusshare.00096/HEUR-Trojan.Script.Iframer-adfcdf2579447eb000c285a52eb4474a8fbd7050a277679fb488144eedc2cac6 2013-09-10 02:21:06 ....A 50118 Virusshare.00096/HEUR-Trojan.Script.Iframer-ae4689ad9143f05b2aefd0b9bf6a9d7e250d9b4c777584336821f58da1283ec8 2013-09-10 01:49:10 ....A 8051 Virusshare.00096/HEUR-Trojan.Script.Iframer-b3dd98f9ae7cf1dc2c143aba883e23d2243a88f0df782289eb0ffad2b8ded238 2013-09-10 01:40:20 ....A 20288 Virusshare.00096/HEUR-Trojan.Script.Iframer-ba817b6b11ce322046b5698000cb9360e22c55da7e49542327aeeb862afd82cc 2013-09-10 02:33:52 ....A 67863 Virusshare.00096/HEUR-Trojan.Script.Iframer-c07de1fe6d279da218fe17a09ba694e234600f3a6f7e62e905cb2de6ab3a7be9 2013-09-10 02:43:46 ....A 37113 Virusshare.00096/HEUR-Trojan.Script.Iframer-c18e6160524e3cbeb8ca1259e206b9bb02527f7e67622451f4f0457c8cc9298a 2013-09-10 02:27:54 ....A 58052 Virusshare.00096/HEUR-Trojan.Script.Iframer-c444be7d4a67eebc8f570f0b512aeddb32bf04f0a9143d1ed36f1414ec1cca76 2013-09-10 01:34:58 ....A 76441 Virusshare.00096/HEUR-Trojan.Script.Iframer-ca8cc234852c95f21652405e753c093c4e487eb18d901385d894f326a60dad4b 2013-09-10 01:33:32 ....A 28409 Virusshare.00096/HEUR-Trojan.Script.Iframer-cb953b209f2d4bda9c0f8c9aa3e4e9714c1f698089bf71b32c4187ec0d4d7eec 2013-09-10 01:41:50 ....A 57655 Virusshare.00096/HEUR-Trojan.Script.Iframer-cedba22d2d4dc3a22d4dff3f82a7b4e9416a5ec6bd1ef5ee2a3d80b535122266 2013-09-10 02:13:10 ....A 27567 Virusshare.00096/HEUR-Trojan.Script.Iframer-daee99e7c48432bd7d6830af1adbaf33bc19b27d147e718dd42f75bde728eccb 2013-09-10 02:45:42 ....A 97341 Virusshare.00096/HEUR-Trojan.Script.Iframer-dca47b82908cd82e6b9d1da56b346c4f126d62c61235d8bd1aa942531adbb1e4 2013-09-10 03:14:04 ....A 415762 Virusshare.00096/HEUR-Trojan.Script.Iframer-dd0e6841d21d0fd41ba78297c1f4998f1edb59d517b67c2c191956353579cd79 2013-09-10 03:00:36 ....A 19751 Virusshare.00096/HEUR-Trojan.Script.Iframer-e0e169a690cb2cbde320d62bad4b61ed2ef4aa2404cc8bc56a55e236d9203394 2013-09-10 01:49:46 ....A 14713 Virusshare.00096/HEUR-Trojan.Script.Iframer-e0e792b69a54081d5fd949fdec7de900dc478fd973163c59dc620401c1e7ef68 2013-09-10 01:43:58 ....A 16010 Virusshare.00096/HEUR-Trojan.Script.Iframer-e112f9d5e23512bb3cfdc6d83886f2bab6ab3be96e5a92251fd49ae3b13e7160 2013-09-10 01:36:20 ....A 159189 Virusshare.00096/HEUR-Trojan.Script.Iframer-e444ad8cec355863895e18e7c87dd62919658ddfe8478eecb0243874b2ae4afa 2013-09-10 02:28:40 ....A 21241 Virusshare.00096/HEUR-Trojan.Script.Iframer-e56580e4d25455badc6d32b789b3bf77e484cc7628e9ff11b9b41287e7e77c4b 2013-09-10 01:38:46 ....A 15364 Virusshare.00096/HEUR-Trojan.Script.Iframer-e92659646a833186b1769d86eeb9929da0d618639b06463a7e5a11f2ed6c28a7 2013-09-10 02:06:46 ....A 27693 Virusshare.00096/HEUR-Trojan.Script.Iframer-ed7b03b033bb2dd7d2a33ea72c151760a273d2318c54fc1f029db3556fd9f64e 2013-09-10 01:58:12 ....A 2384 Virusshare.00096/HEUR-Trojan.Script.Iframer-f8ec2aa56b25f2781a816ca6ce5cbf1628b9c34f3fab7f368b4839941651da54 2013-09-10 01:53:14 ....A 22563 Virusshare.00096/HEUR-Trojan.Script.Iframer-fa66152562ab986a0b290376e7e9914b4d81943808115f2fa23ede60332ad41a 2013-09-10 01:45:42 ....A 57241 Virusshare.00096/HEUR-Trojan.Script.Iframer-fa9c96dc849ce6b887f3d9c8222f322f463cc9af49f3b0fee00f4b2d540e0473 2013-09-10 02:32:58 ....A 45436 Virusshare.00096/HEUR-Trojan.Script.Iframer-fd5498e90a26aa3bbb6d9c9a8a9a9f6e6b55688660d19ab2bfd05736a9ce245b 2013-09-10 03:00:10 ....A 76845 Virusshare.00096/HEUR-Trojan.Script.Iframer-ff11b5d604291daf3695ef418a93255d0370c126626683d321e1cf35c911fa87 2013-09-10 02:27:10 ....A 513356 Virusshare.00096/HEUR-Trojan.Script.Miner.gen-dd69155dcea65925e6f3898e929be9b2015a61a9ca0bb2cb0f30a82cb85e3ec1 2013-09-10 02:57:20 ....A 2023008 Virusshare.00096/HEUR-Trojan.Script.SelfDel.gen-a5b621c96aa337e3a9ae6480206973726eb45889e5a3532dfe0c22ecccd12dd0 2013-09-10 01:57:48 ....A 233599 Virusshare.00096/HEUR-Trojan.SymbOS.Agent.b-264feb880db7037ea8f3f2e24def0259657e6d05a18da4e031cc92b1166ef687 2013-09-10 02:27:22 ....A 1530109 Virusshare.00096/HEUR-Trojan.VBS.SAgent.gen-e47b64cc407a93496cf820dae4c60ddd8839f1937fe730ccb981d2e9bf3b4ae2 2013-09-10 03:14:54 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.APosT.gen-1f485bf4f92ea5ca311af7610fd514989105514333f90c7bdc992fca5c2bc105 2013-09-10 02:55:30 ....A 840772 Virusshare.00096/HEUR-Trojan.Win32.APosT.gen-73843dac756c0ccd7de11088cea3ef695b8569f9eb22d1913ca04a2d03e3f971 2013-09-10 01:33:24 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-022b216b30921c344bebb0ccd25d0c66d8682161ef32eaf683bd64e560f8e8f5 2013-09-10 03:09:58 ....A 281172 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-038b74843b39fe0972882d2ba19493675505b8d028fbc6d4fdfcb7deb6713c55 2013-09-10 02:25:44 ....A 1419944 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-05bde168ef641338b8efec15ac4014582a0026e9b0b7c81314a4000535daee2a 2013-09-10 02:40:54 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-0632de736c51ef16a3dc327faec4623dd159e845f7136a2f1c13c3de4c2e8e95 2013-09-10 02:28:56 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-067ae64a2b9fe8f41f93f8a13096c9da2a980d45f4135858c9f8332baad131f6 2013-09-10 02:34:20 ....A 5367039 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-08f6d4253521408fd79e5f095ab20e0870241fa916c54de49249bb268cddee7f 2013-09-10 02:57:08 ....A 2738663 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-0e9e59a2e116d20374e99126e05410493fc7b5cea184c6aa0e9ff24c19f16f71 2013-09-10 03:01:44 ....A 248496 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-155aeb69230670dacf804eeacacfb54a4da602baf7d91225c1e6e92219615515 2013-09-10 02:50:38 ....A 1879937 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-1b6fb98b28a8ba952bb5413054d8feb11f7f7e3c7c001dbf640c46e6c605bdfe 2013-09-10 02:47:42 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-20682b52c838563da7efb881fda4d45051c38ba175c4134da60dadc83b2ce11f 2013-09-10 02:31:20 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-32a6715a5588b50a0371552c74e7ed5bdcdceb45e853e6b28936feb5a5613eb8 2013-09-10 01:31:48 ....A 255680 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-3d4c8c17324e757f8ec123cedc0106d04af7b3270ff13d716d528da67440d9e3 2013-09-10 03:06:00 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-3fc5a70d5fb53a84b1d5a11de46714c1cd698a38a1fba678898a793d21aec6d0 2013-09-10 02:20:36 ....A 1403368 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-41a59d327e64446578f2f1a55e05c20ebf87765e0ec11e63fb6db4c07d66f0d5 2013-09-10 03:03:08 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-464db57c9a7a9b383b6a0eb0424018c95f0163f0b7470987e4d4a58b7b0e16d3 2013-09-10 01:59:20 ....A 1388544 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-49dad8f1296735e66a4004cab7d3a62b3e49c577ca8a6ff00a91a5a9fb3ec0ce 2013-09-10 02:37:22 ....A 133120 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-5e42b46b092673d51537f1f7efce14277bd679c7f8caf50107c1162bd85282d2 2013-09-10 02:30:16 ....A 1204224 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-60dab2768b61f2642c19412f327da9e22799a5ac521fe7abd27e13823c7dfcc7 2013-09-10 01:54:02 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-616f0e0dade4f47978e82aafd88fe072ceb20666ada19e9c21dcc94a55206552 2013-09-10 02:11:06 ....A 2060288 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-63cc1dae9ec85469dccc48410ff8e2ea850b9310d19148ab69a70d30f756a9d1 2013-09-10 02:12:14 ....A 1326873 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-67ee19a2ad056909ef8b7f778747182f5656c0dd09af020ccdb87aa9bd076cf2 2013-09-10 03:07:10 ....A 647168 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-70fcb1a6bf1b28f6652a340420ddc3e94f086c95a7c8bb29b6c29445a6034367 2013-09-10 02:35:32 ....A 738037 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-74ca086081c79d149f30d316264d593aa9fa722bbeb1b037d976fab3d3971538 2013-09-10 02:04:26 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-77629faf5ef5868f7e57c1d6cd926c48ff5eefea36f0387d862210e440da4240 2013-09-10 03:07:28 ....A 586240 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-7fa55f32fa626546a4346edb92a25d6e2daa8070428ec2fcc45ce6126bd67f80 2013-09-10 02:10:46 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-81c1e17db87f44e4146e95cf5995c25f452c6c84c93fe73a69f249cced719947 2013-09-10 02:11:26 ....A 1593383 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-837398be6948cea16e4f91835adb1c3f3245a6bd264f1e1698b9cf27d8984730 2013-09-10 02:14:28 ....A 232026 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-84ca01318ffe2e83cd0eb52ab9e09045a56b3d78e66556f1060e0c339b39f93a 2013-09-10 01:35:18 ....A 291840 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-853f3e46afcf13ae77e8fcafc2c4802c74f55dbc28afb72f652e1ba5fd7bbff5 2013-09-10 02:40:04 ....A 573440 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-86df4beffbb7a8fae03f49530c034d249c2d2b8cd8a6dceeb194679e18f92c42 2013-09-10 01:32:50 ....A 1247744 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-8801475039199aa6918192bf2e154322ad1937ff459b63ca0f47e12ba3bf3f50 2013-09-10 02:16:42 ....A 1791737 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-89da49627e452cf511b3f5d003a2c5c1849cad857d1d61b3d1dc05cd2a0bf0a4 2013-09-10 02:50:54 ....A 33910 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-8dbbc21d599dfe9577c8ae30b79a5808751d1f03f9d73903b7e71452e5b628fd 2013-09-10 02:05:10 ....A 1835170 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-90839b20f189d2c3ed962b106d39bff00c91296f694b59f37063d0b1aab04092 2013-09-10 01:58:32 ....A 980168 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-9301ac1643e702e3845435118f28723dbb64a39f0bfbc364a9f942d7d830427d 2013-09-10 02:18:58 ....A 248424 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-b06eda36561c5fe83de398c2297949dc212d98d57568cc7f77b07b0291b1191d 2013-09-10 03:04:40 ....A 1451008 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-d5c6a008c83b7dc7bad2ceeabb8b53d0061d27187585760e0af3c75fed7310e4 2013-09-10 03:14:06 ....A 238080 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-d6065c4627d8cb84f863ae994bb069dfa094a0229eb8c5ad02e001a7b0332220 2013-09-10 01:47:32 ....A 980196 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-ddfb578b15eab866921ba049388f862bc95719dcbbef411ea8488e35fae17143 2013-09-10 02:13:16 ....A 1854464 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-df0195517904bbb108eda1759722459e7c173cd7960e31d6cd33dfad59a6af64 2013-09-10 03:02:52 ....A 1388544 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-e02c233ba30af6c61eba15739cbb887071f10fa9ce03bd28ee7476535f492b4a 2013-09-10 02:53:22 ....A 255488 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-e1892d48beaf9c8c35c06bc2e6d8924ea9fdc15f3ae0e7518155f373faee911b 2013-09-10 02:48:48 ....A 918171 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-e1ca24890060b739c35318108cb0b03902cbef60478d1d968eb59f3f64eb7ed2 2013-09-10 01:47:06 ....A 369664 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-e1f3df2e5d6b4d1de80e57e54cab94ccd933076b80359ee2046ccfd42930be4f 2013-09-10 02:29:14 ....A 217974 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-e5a9561a222168338f84ca8ed54d7a99147dfea10ba67e66b55757926513346f 2013-09-10 02:38:44 ....A 980192 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-e73fb86d2d2dd055c13443f902eb3c1412909f822b7e12e19ae13b77c69bddc8 2013-09-10 02:50:58 ....A 567418 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-e869cdc50a3e316f24833df55698a1143536500fd877273a444bfcf3d0200c7e 2013-09-10 02:35:16 ....A 980170 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-e98743f2b5f8f6814591a7d778e2334c2a9dd078951b70bfbe33f8ba22b30bc0 2013-09-10 02:41:10 ....A 438784 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-eac9cd0fad443857eab8fe32f51173a24344c0401a76d750365d31814b6c7bfc 2013-09-10 02:32:14 ....A 1340928 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-eb4e88d73f5f0347a96e2ddd4d8c7a6b0ce8f9adb997d786af37eb1a3441b1d1 2013-09-10 02:56:28 ....A 980192 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-ef33630acdcf9f58bfda31834167acbf9d97a340d17b0fe6902d7befeed2b9c8 2013-09-10 02:43:44 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-ef464e1bfbcd75880f7d5beea8eb5d4feae32be73dfcbfc2a0f4515378275349 2013-09-10 02:10:46 ....A 369664 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-eff3c44595912ecdb5548196397c13779af8da4ab071f0b5176b1a747407ac2c 2013-09-10 02:00:56 ....A 504832 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-f0427c374b5de4f08fd74d85ed320201d2a1647eb0a6ba8ad6d665aa20087c16 2013-09-10 01:49:58 ....A 403123 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-f258cd7929493ca974c3e2efbad0e4491090debfa1065457f4dade396fcbf000 2013-09-10 01:45:58 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-f4c778d9c5c3defe64c5c3453ee65372ea3fa415792ad4daaf6e064afad06d6e 2013-09-10 02:37:40 ....A 189083 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-f5bc385e17e9f51476b256ffb702d348fce7ff7651a7972445735c3b7274c0e7 2013-09-10 01:52:28 ....A 1383668 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-f836f984b4498682369cb407599b055b30072af67d929c96c6bfc55910cf7583 2013-09-10 02:34:00 ....A 980172 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-fb7a39b5b08331fea3f09f4cf0d8f06a0fe33a1a13ba4e870b5a89f7e0a9319c 2013-09-10 03:04:22 ....A 1428611 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-fd2603d4cdabc28a7ae943579005deac3a91805010a6d850bee38adc677b62c0 2013-09-10 02:29:42 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Agent.gen-ffefae619b28b1ada9778b1ae00793fc96f4edc7c0eabb59e9728ab27122269d 2013-09-10 01:47:40 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Agent.pef-e7cecc4aca50dc69d1562b02a7780fef2933c464b8466812f5b4881ea2c964c3 2013-09-10 02:29:38 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Agent.vho-34a2b10fdd0ab74c82435229e8d7b2fb9c934102c94f50c45d82d63671a05903 2013-09-10 02:54:52 ....A 524288 Virusshare.00096/HEUR-Trojan.Win32.Agent.vho-96c302302b88ed605736fe05a45c743e96c2e747bb6323725e0be236c36296fe 2013-09-10 01:28:44 ....A 7459200 Virusshare.00096/HEUR-Trojan.Win32.Agentb.gen-15bdbb107b5abd07bc55cda020377b4ff40def0836e0a971e8d0e755ada9499d 2013-09-10 03:08:14 ....A 6764800 Virusshare.00096/HEUR-Trojan.Win32.Agentb.gen-2e25373087e8966dadb046b084e417e00e1080b87c73f453cefac35e696625f0 2013-09-10 02:43:06 ....A 41104 Virusshare.00096/HEUR-Trojan.Win32.Agentb.gen-50adb9ec7347aa5179fd0f5f53de508f570b415f203ce087cf203648518485d8 2013-09-10 02:27:06 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Agentb.gen-815bb5909abb5912018e270af33b1749cba51c07568fd5b12d77847825dcc2f8 2013-09-10 02:58:08 ....A 554496 Virusshare.00096/HEUR-Trojan.Win32.Agentb.gen-82ce25ccb95fa7af0ccc9780e33de777426e0c52f09ee07815e45b85aea413d2 2013-09-10 02:07:42 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Agentb.gen-88c9bc18ab53d9550b6c043c426bb14e2ebd655d5ffcb2570bb7e73f40265af6 2013-09-10 02:50:44 ....A 9466800 Virusshare.00096/HEUR-Trojan.Win32.Agentb.gen-e042249d0c28f67a19c1ec030434e2a51d0795d3b2c6accfa5f7f4a8d7ab3327 2013-09-10 02:40:46 ....A 368640 Virusshare.00096/HEUR-Trojan.Win32.Agentb.gen-e769f53e06b20758f848eedcd214b8b63eca20780d026f3218fd48b57015394d 2013-09-10 02:32:02 ....A 6377000 Virusshare.00096/HEUR-Trojan.Win32.Agentb.gen-efa7878f9996af8dead0cf177bc6dfb4919c8a98ed2bf47677c92a93f5baa29a 2013-09-10 02:24:20 ....A 703868 Virusshare.00096/HEUR-Trojan.Win32.Agentb.gen-f087d29ff10f3cdcfbf01b1156a894f99e599c6226366d3d4adc294f36bf01f3 2013-09-10 01:31:40 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.AntiAV-69f4d52c0249537edea4c209b909513ed4931ea93e3359cc708eb3d4fc0d8f73 2013-09-10 01:50:52 ....A 290314 Virusshare.00096/HEUR-Trojan.Win32.AntiAV-d98a11b1ffd2e6c7ef12e70705ee5baebf022d313d7e0c6ed0c806081177e39b 2013-09-10 03:00:10 ....A 13932 Virusshare.00096/HEUR-Trojan.Win32.AntiAV-db2eb9965b7a8c3cb4ac3b33f216d6984c6e6ba2bc6f0cc470030c000c50d30f 2013-09-10 03:10:18 ....A 10752 Virusshare.00096/HEUR-Trojan.Win32.AntiAV-e8d8c9d4521b2b3941ed9ea7694e7648f875af7f6a0345eb6d76d061b706f5f2 2013-09-10 01:34:56 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.AntiAV-eb2126f666e32b8ef1197d744f00a9c0aaeeb0856bd1688045c8d08bee41e38e 2013-09-10 01:50:26 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.AntiAV-fbb262d8e8d391269333720ba237136eb0e4eab33eb5bc0b23e7f50c289d5b89 2013-09-10 02:53:46 ....A 626688 Virusshare.00096/HEUR-Trojan.Win32.AntiAV-fd814ef18e8e6a266fe2ace65063090e467d69184fa3d8d819134f72dd308adb 2013-09-10 02:33:12 ....A 818688 Virusshare.00096/HEUR-Trojan.Win32.Astaroth.gen-f8c74cde9558e75e717dc9a4ad4cd010d1016fc20c98a6a2f44320aa9ca99afb 2013-09-10 01:32:46 ....A 707955 Virusshare.00096/HEUR-Trojan.Win32.Autoit.gen-2d85be5cef51da7aca4a8e080db845b1b407960357571f81cf4f230883bc5d7e 2013-09-10 02:20:54 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.BHO.gen-72d2ca57b5a493246ed482657863bb7c322b84f59bb9e1a3285bfa5863f99b04 2013-09-10 02:09:34 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.BHO.gen-b5e0b4be49a0ffa2565d62f55824b2e95549c00cf36bbc94e89bb193d1142226 2013-09-10 01:34:54 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.BHO.gen-d0f63bc5b2790acb4ca9fc7a39213bbfbd5a14539ac2728e6f21b0a55e1971c5 2013-09-10 02:22:56 ....A 121352 Virusshare.00096/HEUR-Trojan.Win32.Bayrob.gen-bb249c3449420b726b86ecdca2b35c38a564cb99122fc11df74279410a2e453d 2013-09-10 02:05:06 ....A 28679 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-0548cbf039d711bcbeb058502f23b294991a2d23f408f73ba16caa16d84fb046 2013-09-10 01:36:40 ....A 427495 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-232a9f4921990e8374cacdfdb2f0805b00a9566b0520b7d71009ab14f9357b34 2013-09-10 02:42:34 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-28f6e3c4070717e0af50a6680aff34e60fc391ee2f6c7dfa0d802d78a36915ec 2013-09-10 01:43:52 ....A 312219 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-34f7303de8354029234fb147ea82dde97deb5eacb5ba7714f2a25a46c7dac64f 2013-09-10 02:02:24 ....A 330045 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-3c280726030f562741ca8946441ea878e709c8b1f745ff82c1d78c7c7fb28981 2013-09-10 01:36:32 ....A 65535 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-3d9b0d2b7f5c26a56f790582940e9169dd89e9548c92ac3f0f18763e3e6b476f 2013-09-10 01:59:14 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-47c9a493283f4446ba1e28d25fcf9b1ad4bff766a3ccdc965252bbae4645227c 2013-09-10 02:52:46 ....A 28678 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-4cd218418cf0b79250fa68518f08f263bd116b6414f392fccfbe0be782672dec 2013-09-10 01:44:22 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-7c0d751cc8e2a4189818f8d30d105936fc961db9e4f13ce352a663b0dabedc17 2013-09-10 03:06:00 ....A 28668 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-7f580e7ea092f449bae535eab9f9d24a0bb7885957ad544020063642848835d6 2013-09-10 02:14:44 ....A 969216 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-9c0cb5286bc2ab5dcc75953187853d6a04fcdc7a79666136cf048dd2cc7122be 2013-09-10 02:55:58 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-b5d70b04a14b0dd4d5fddcc96d9699200dbac9c8f402af9999ef7134fe18c840 2013-09-10 01:47:40 ....A 938636 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-e7dae9613675c947472a08889ced215c10448be4919bcf28ff109f7734d2e9d2 2013-09-10 02:23:04 ....A 344259 Virusshare.00096/HEUR-Trojan.Win32.Bingoml.gen-fdb3580bbb3769d742781ea9b3ada5a0a7dd221d42425ff2e1b7b54534c9b53f 2013-09-10 01:29:52 ....A 65820 Virusshare.00096/HEUR-Trojan.Win32.BlackGear.gen-1faec717e5ab52f58ec23182e2d2dca09dd893e38a3a2c37cee5c4d90d69a5b7 2013-09-10 02:32:12 ....A 90624 Virusshare.00096/HEUR-Trojan.Win32.BlackGear.gen-dfdbfbf1d14a5cb4fec38a12d1a2190435bc4cc35c87a1e27c5ef77ec7a14a8c 2013-09-10 02:51:30 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.BlackGear.gen-ed341616044572c2ed9b5aa53912a67b3292766ca26cb06382805b28a59c0805 2013-09-10 02:33:04 ....A 2259784 Virusshare.00096/HEUR-Trojan.Win32.Blamon.gen-19ea7bb4fb5b84848a611bf5988e11c5a72878a57d6e140904c0ea546d761928 2013-09-10 02:14:26 ....A 5754268 Virusshare.00096/HEUR-Trojan.Win32.Blamon.gen-ca9e50d23a28c0f3d4126fdd50f99e99a3ea7b5e4ec51bad56265f8fe0dc6ae0 2013-09-10 02:16:36 ....A 3778944 Virusshare.00096/HEUR-Trojan.Win32.Bsymem.gen-02ca41c2be8300f1f2c3eb988af0260aceea73fe7d09d3532a9fbba231fba639 2013-09-10 01:51:42 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Buzus.gen-15f65bc2828de7900a5a88b4ae60489f2b6ab3642e6d87e522bdd344674eff91 2013-09-10 01:39:20 ....A 835584 Virusshare.00096/HEUR-Trojan.Win32.Convagent.gen-1c3a77812d05919a65cae2f076a28422f51b6b085f473c3c0e6794c3de40e336 2013-09-10 02:01:14 ....A 36387 Virusshare.00096/HEUR-Trojan.Win32.Convagent.gen-5243c5e92d2eecb79874bf7c6afdb4dd7d23d999461696c2da3d1f5e731d4651 2013-09-10 02:02:50 ....A 23582 Virusshare.00096/HEUR-Trojan.Win32.Convagent.gen-6b3739671f19b96ea44d8b96e8883be546a2f294b034590b0cee6156d2a59d08 2013-09-10 02:42:46 ....A 23920 Virusshare.00096/HEUR-Trojan.Win32.Convagent.gen-833299a241bf97231998680959602eed76b511631508c8ea83ca9359f2d36f20 2013-09-10 01:37:44 ....A 98892 Virusshare.00096/HEUR-Trojan.Win32.Convagent.gen-89fd6e20f599423ad8c8aabcad82b65f3bfc6d706fba337214a9043e4868b323 2013-09-10 03:04:44 ....A 23582 Virusshare.00096/HEUR-Trojan.Win32.Convagent.gen-bf983f992219f4613f615b36642c917bb0c6fb9831230324c6a6c7667f925dc8 2013-09-10 02:38:08 ....A 23582 Virusshare.00096/HEUR-Trojan.Win32.Convagent.gen-df30a29b5cf0126c6d38cf317f50a77035f2d9d6ea776cfeaee50742e9994d14 2013-09-10 02:21:44 ....A 90728 Virusshare.00096/HEUR-Trojan.Win32.Convagent.gen-df50a78973105df699ecb05d2735c8aaa4cda2496b36a952bdf454ccc0dea570 2013-09-10 01:42:52 ....A 936101 Virusshare.00096/HEUR-Trojan.Win32.Cosmu.vho-e7d18b4b0ed0a5cc75b38c5b791062b33c85b7015c9048dcb53ee49d0d761703 2013-09-10 02:15:14 ....A 6149120 Virusshare.00096/HEUR-Trojan.Win32.Cossta.gen-1482dab11d8ef80b554474fe7bbfd71d119b916b3b2196381b52257e55cec1cc 2013-09-10 02:56:50 ....A 28783 Virusshare.00096/HEUR-Trojan.Win32.Cutwail.vho-64ead3faa0f6e1cddd8aa3f313cf368e496960514fa2221983dad4b6efc2eadf 2013-09-10 01:50:18 ....A 13777 Virusshare.00096/HEUR-Trojan.Win32.Dalgan.gen-45141568c589c28b5a4ee70b78552ab48d245144e3776f2dbcd717dea034eced 2013-09-10 03:09:30 ....A 13626 Virusshare.00096/HEUR-Trojan.Win32.Dalgan.gen-5df0c72ff73d5f78a0887dfdcf434d98fccd616e78bc8cac808546040b642f6c 2013-09-10 02:57:16 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Dalgan.gen-8993f8b9bd8af8a61c8efeb4a00cf5314a75ecdbf864c6ffa537c3cdfec68760 2013-09-10 02:59:18 ....A 548864 Virusshare.00096/HEUR-Trojan.Win32.Dapta.gen-fc3b224cf3d10e60e2ad2fd0d5a98e7d194a20bfc283b6c0d8d98d2c7b6324e4 2013-09-10 01:55:48 ....A 524288 Virusshare.00096/HEUR-Trojan.Win32.DarkTequila.gen-91ca15bce63e438c1a5cf7061274ba90d26b17f3800d06310b0faeac1d7f9511 2013-09-10 03:12:58 ....A 931840 Virusshare.00096/HEUR-Trojan.Win32.Delf.gen-41e0a02857f284a92a95547075af745f28a9d62763594d9fdcc4f7f822a193d0 2013-09-10 03:03:42 ....A 1727488 Virusshare.00096/HEUR-Trojan.Win32.Delf.gen-4ad0c73b046f7dad3c0d9a034a5c802749c0ba27ae97b84e77a48c6d1ff8b36e 2013-09-10 03:02:54 ....A 1016320 Virusshare.00096/HEUR-Trojan.Win32.Delf.gen-4c53d00ea42595e26ef02ff4ab725aa5972333fe95bfe0e836fefbdeade39d81 2013-09-10 01:43:12 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Delf.gen-5d32fadd7d1af34214064db27ac962098a0c6f02c15b133b6b124a3ee466330f 2013-09-10 01:40:44 ....A 242688 Virusshare.00096/HEUR-Trojan.Win32.Delf.gen-77adf63b7cd9431159957bc796de04eb451ccc04876a6b48d815aea76ae3fef2 2013-09-10 02:51:36 ....A 242688 Virusshare.00096/HEUR-Trojan.Win32.Delf.gen-7b7af341844bd0f955d65e65c0b76d53eaf8181ddefb22a756dfcd8dae187821 2013-09-10 02:07:32 ....A 941056 Virusshare.00096/HEUR-Trojan.Win32.Delf.gen-80c0423c651d703fa57cc4b24ab717c971a7ccdf298f959434aa3e34f2ef9032 2013-09-10 01:48:26 ....A 2134528 Virusshare.00096/HEUR-Trojan.Win32.Delf.gen-ddfa19f24ede4d4813cbd99a43874333b8d8983d90a45f75a36211a6cb6323cb 2013-09-10 01:46:18 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Diple.gen-fb918087c41c3d699f5aa3a8bf94332cc5956a5764b1f5953ca1d9a438128364 2013-09-10 02:46:04 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Eb.gen-769aded1ed389365099ed14ebe536293037113898a19c5496defa3365fab8960 2013-09-10 02:32:38 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Eb.gen-f73c0e4e78f18435b5cf01de1ef9508da0b01f088b8fb3b24df42e8b0e1eb4d7 2013-09-10 02:07:58 ....A 143505 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-00932fdb6c030d728502f37b9955d6639257c3b30cecb8c491691477c4807678 2013-09-10 02:55:06 ....A 168237 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-10d95d191e7d8ff3593d58061201ddd22c88d1e2f6a0ec12af039e0c8a618c34 2013-09-10 02:36:48 ....A 169070 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-1f575bd2a7e5f65d86fc3ecf3847e1e8776efcca6226627d869e6190e81cd009 2013-09-10 02:37:56 ....A 29831 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-25503cee866fd02bd51531a315c834431309ab151d31b77331eaf25b6a596f35 2013-09-10 02:52:00 ....A 125991 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-25883dc142f61a2bf7424fe629947f28f0834fa4fd328e08e303a36a654d6793 2013-09-10 02:17:40 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-2d17d115da459bc0bb8f38558e1ee4719c2235043daa891ac39da2b9c7bd98cb 2013-09-10 02:25:06 ....A 1186461 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-309ef4f0b163c74776d68a4dbc65ed5f1c49fefd07679bb5f2aa6955a56f5666 2013-09-10 02:50:22 ....A 110306 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-3f5d87a0ba7c503339d91b5e6ec17bfd5528314d3ca0bab8883dc69d9eac1d87 2013-09-10 02:06:32 ....A 111105 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-42f04209fd1055d2ac23133d9b142c1f1a062ef39439f1ca36abb2b6812943aa 2013-09-10 02:51:18 ....A 105472 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-4de64124e5411ad4a9ae56162b5ac95b45c78a01cf1e4d34f592ff311d7a90e7 2013-09-10 01:40:16 ....A 88111 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-501e28dcb81165d30c5832e4ebf1cffa10e44d97909703074e970bbb0d638ae0 2013-09-10 02:10:12 ....A 14830797 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-5223eab1e8650cfb348f986bd67ef0a781f508a5eb7f28756739634b40ca1bf0 2013-09-10 02:12:46 ....A 105472 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-5298449ae57676e6f9a9f84e4b8fb605722fac7905d8bff85310b55c5fa80b78 2013-09-10 03:15:24 ....A 123714 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-551122d4d26d0ad0584ce97cb68c6d4e9731f84a7f67f507ba84ef1694fef00f 2013-09-10 02:54:02 ....A 148290 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-554b79f296b66852e14633a9aaade29e97fec467d0844f5315cebe8d1ef9da28 2013-09-10 02:49:02 ....A 19780 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-597848d7474b99f07cc6fe250232bab0a0a0d62d6eb14587ef330df00ce19e0d 2013-09-10 03:14:16 ....A 130362 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-59d0d17595ac356d488ab8e6b56cf2ca1ecdc0686f3cea2a1682c9db7773145c 2013-09-10 02:14:54 ....A 127757 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-5d7a63377623aa9b3dc7301e92cb17fa5955048f71cb5a389725c5a0ff840b33 2013-09-10 03:13:40 ....A 31586304 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-5d8028f7d882a1014ec798baaca29475aeec39b2600d48b7535f702a641025c2 2013-09-10 02:10:54 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-5f7ccfd9d0ec48a8647b5ba65144ed1e2c3259bfeab9da8916c7e412ffb2527f 2013-09-10 03:00:38 ....A 109968 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-621ae666ebd741826ff7fcc9aec8deb41ba54a758df0619868e861a21281e231 2013-09-10 02:51:14 ....A 95847 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-6b3f1dd544a7904ef2f4e6d95537adef56cce18b2ddcb4903f2af04b23c6c2ba 2013-09-10 01:39:14 ....A 265736 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-75860e1109b00dd20d57bcf9be3cf46fe14a3b3f5665138cef239aebe063d4b0 2013-09-10 03:12:40 ....A 176358 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-78b1a658a667bba49ce186fda82e65eec1a4128ea642e6d52d25891a4729442c 2013-09-10 01:49:40 ....A 75076 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-799acddb75fc8302d414fd9d3cd5a20f801633d372f208a504b33bb43ab2c03e 2013-09-10 02:16:20 ....A 276231 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-8dd8f2c81872f052aaadff6103270601ae5896efde7bf0646d8a95771de81189 2013-09-10 02:17:52 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-92dd2d011e3d404559a5e62cfd6d2e31e6694a6836cc0124b8688883e245ab57 2013-09-10 03:05:58 ....A 176362 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-9582d34f0d974b66ca6355879cb8216a921af8b51a2f12b58de0579b5f067ca4 2013-09-10 02:09:46 ....A 481792 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-96a3559938913fc5f2432af881017fa9ef5eca2ac017f700b5c40af49219f085 2013-09-10 02:54:34 ....A 115324 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-a3362bea55d9a8782e638f2f239461102a883354a24c994a389c235b155426a3 2013-09-10 02:35:00 ....A 143379 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-a8838bd84401c93503278891d415d40c83a860f25985b3bf2e3b940b26e98116 2013-09-10 03:01:34 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-b07647b3c9b01420e52395d36d95399b5709232c715d99d8641a7474a426f925 2013-09-10 02:10:24 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-c0010047d12b28c9bc502fc49f6d44759af4cdca14f60c2c95494eebaff06e3b 2013-09-10 02:06:12 ....A 133632 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-c212169defd6fd2a2d91a9fe9e2816cabccc5c0b613c0dcc2433cbdad8082588 2013-09-10 02:02:34 ....A 30703616 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-c2f3f711c305be57237052c2cfa1215045edafd293050988c4bfe957e1870e48 2013-09-10 02:18:56 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-c5f924bbce086d92deeb531f3eb54e7f17e24bb5017a6fc649640be6e3139a4c 2013-09-10 02:55:48 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-c67cb6e28d6c419170c33361a6d42c6f22a4675336cd16e2ed7de181effbf0af 2013-09-10 02:15:22 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-cd346d6788807fb5064c470330c2aff295423764d728df08aff55f2d7e2df327 2013-09-10 02:45:44 ....A 134281 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-cf63865bdc525db859f2b64d07defa7dc20e5149366307aa8f0640265ddaa054 2013-09-10 02:30:54 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-d15783c82abd0a7b72cc9cf4759770364f6789bf6a41f9e6364ca9ce91e2ed9d 2013-09-10 02:28:42 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-d58cc8605b44ae9c9c729603cbc9b8313fb6623dc7827899f63a19d4763fc199 2013-09-10 02:23:38 ....A 162463 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-d5a2adc35e19c99d1748a9ee43c3a4b02818bbab799ccae96dba1dfb37ff5699 2013-09-10 03:13:56 ....A 162304 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-d88dadf007a32e99ce2a434c33631c8a396fa6d54b160fb33a7f683f30db034e 2013-09-10 02:58:48 ....A 218624 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-d9d485aaac57150206500cd6514b37f76b9fa3a697cff266e9276f0be70f16bc 2013-09-10 02:29:40 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-dca002c6b0f3a236c71bfe3c74864295942bdf77a397b58ddb53e166acad3bb1 2013-09-10 02:43:02 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-de4a6f0c8e60b908dea653ba1adface015303c189b4f98411153c346495fc24e 2013-09-10 03:10:18 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-e24bfa2f6980e43b84331e5e2e74f0045c58efe05ae4050354bf1d2f3c4ac600 2013-09-10 02:55:58 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-e2e07e4aca8c5d5551004858a2c6bc0741b543ffda180af1ca5296ce13bc565e 2013-09-10 02:33:40 ....A 109117 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-e57372fe1d409290aeca827e403c04b4ffcb62f9dc2b62bc7a0307a6a49749d9 2013-09-10 02:55:40 ....A 301576 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-e68f4bc562de423a8877b0a1113b9c84891d9e177626dc5f12d4ea0615384d40 2013-09-10 02:42:24 ....A 135426 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-e7a9ae7545ab5a80b92d5afd84edf8aa1c0032aac1b99407bee25244eae132fc 2013-09-10 01:42:42 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-e7c55d2370a484a5e8df9e1d1c638852cedf5116afce399d40519a9ff6d814db 2013-09-10 01:52:36 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-e968fa5d0cebd5fb4721d7f411c5f3e9be1968f8109dbe2bd1ea12b564301fea 2013-09-10 02:30:46 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-eb2bcbb576b4fda0e12bc4a81a81286fbab3f4c462d15d6abdc3d36a817915c2 2013-09-10 03:05:50 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-eb8567fdf765119bd283b70043b2bb903932fd10e946cc63f7b0bd0f6c6aa1d3 2013-09-10 01:54:56 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-ed72c60e5aaa8646bcf47865dc86eed22cab149b26f11a3f2af24e891b1fead3 2013-09-10 01:50:50 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-ed75ebd0faf545946730309a7ca135e898d6d416a26344462aceee5a00c73d9a 2013-09-10 02:33:22 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-ed82153a66f8827ebad018074b1b8ce611bf92d7fe87796d25ad6e5f962919a8 2013-09-10 02:54:10 ....A 224768 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-f034bc2a2452735b6782952545130ae377e3582dc58c5243513014a399610cc1 2013-09-10 01:50:46 ....A 213503 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-f4b8c5e9ee72920c9998c2df419102f771231658b05fe7c09fac892dc6a9e52a 2013-09-10 01:42:08 ....A 134868 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-fb6e4f230a0c9f2b6570a23a228f513a5869e7285245910ad4b4193cf490f0ec 2013-09-10 02:34:46 ....A 116348 Virusshare.00096/HEUR-Trojan.Win32.Farfli.gen-fc38b74f238becaaf3d03f55daf711c24e61978a32853b8cfa227f0c9ac676b1 2013-09-10 01:32:44 ....A 647910 Virusshare.00096/HEUR-Trojan.Win32.FlyStudio.gen-24ca028cc1061083d4801719e68d8f618150082fdfbba1ec302a809784e5024c 2013-09-10 01:43:10 ....A 201818 Virusshare.00096/HEUR-Trojan.Win32.FlyStudio.gen-3802d89a357fe4c40d85bf700ec389f1b0bab09a4d7c410c01b459bcf1b88215 2013-09-10 01:31:34 ....A 2857472 Virusshare.00096/HEUR-Trojan.Win32.Fsysna.gen-d9888cda2c35ad23b44f7fd8c63fc7a8243f7bb54336852c4cbe6aa358264dc8 2013-09-10 02:53:14 ....A 483328 Virusshare.00096/HEUR-Trojan.Win32.Fsysna.gen-f9b0878909f4d039820b4db52b9410076e2df1d5dafc85536f88fd7c10cf1166 2013-09-10 02:46:32 ....A 378368 Virusshare.00096/HEUR-Trojan.Win32.Generic-00023791e8b51ac5d871eed862f6c9fa0a9af172ac3f3418c512de2b518afd61 2013-09-10 02:57:14 ....A 1466001 Virusshare.00096/HEUR-Trojan.Win32.Generic-0007042df70e4e88a2b1f69e689b8e0042befa2814e65494d5ead8a7ca7a2335 2013-09-10 02:27:54 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-000816516ae9201f0f9f03a78a7f1223bcc08e03198f1c818ceb6e15977060c2 2013-09-10 01:34:42 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-0008fb0f6030a192a2d0d6e01d7d23119379c427b77b1d4c802c288e46fd7c96 2013-09-10 02:32:40 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-00092063d89ad2dbc27a5041215f686b03fce2cc70d74429acd14496d686d313 2013-09-10 01:40:10 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-000b152a88dcafe19ba4f3c5a5cf146c6bf76f8c168f316cbc335576d8ff324e 2013-09-10 03:06:58 ....A 1059709 Virusshare.00096/HEUR-Trojan.Win32.Generic-000c362ead500876b41c89880fd92ea4dd59623bcba45a0dc72ff6d5c0fbb04b 2013-09-10 02:45:52 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-001133220c10279094ab63f2fb2b31b6a8ad7bee1652e64786c1e3de8cc9305c 2013-09-10 02:20:08 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-00117abf802d0f4815a5d7366571fe175d8b9847b9f15837dd8bb67088e0c4b1 2013-09-10 02:26:24 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-00127b590ef924a225064cb5c967d4e99c32794ffda45be7d572f8abcf4210e0 2013-09-10 02:31:04 ....A 1016832 Virusshare.00096/HEUR-Trojan.Win32.Generic-001c2d6a2ed3034d81e00dea87ff63fd65d835905368f87e7b9c3f04a777afc1 2013-09-10 02:45:02 ....A 241503 Virusshare.00096/HEUR-Trojan.Win32.Generic-001daa5c2b99fdb7c2baa6996f8f7574f7c6012f39514e599de8cec8f6c33cca 2013-09-10 01:56:36 ....A 596992 Virusshare.00096/HEUR-Trojan.Win32.Generic-001fac824845abb6d58b48ea1a25376a96621b8d857946fa963ef92d80551d29 2013-09-10 02:36:08 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-0020407ea735895175631bf67facb997e56abb30e9103c15cd16f317ed33c100 2013-09-10 01:59:06 ....A 94265 Virusshare.00096/HEUR-Trojan.Win32.Generic-002310de74e5879256e78cd144ec2682e902eb9d4a7882ca951a4a5df6b176c1 2013-09-10 01:47:00 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-0023a9a1b45b81c439029c1063cfb26cf0fdd4f5a590a614a7d8a236f9fd2ef5 2013-09-10 03:13:20 ....A 43279 Virusshare.00096/HEUR-Trojan.Win32.Generic-00246a8dabfe789e3fee42cde96588df95a02738d003ccd36f473cbcd1ee8c6d 2013-09-10 02:38:42 ....A 251392 Virusshare.00096/HEUR-Trojan.Win32.Generic-002a14d556476bde7c0d40a00ecb2240d5bf8791e321dfe96e4f60e77fd5c705 2013-09-10 02:47:24 ....A 1036288 Virusshare.00096/HEUR-Trojan.Win32.Generic-002a22a67a88a4cc41589e2d97efcf3e03c16c6ec9473d776bcbbfc5a2b8c8f8 2013-09-10 02:03:58 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-0039a9ee2e811d1834fc63ad588f10748529ddd21fb356d7a869bbc1e2710241 2013-09-10 01:46:52 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-003d863a776bd2bf5eae9e55043b3d52e4bf2493303ee38d3c1f4f4fdb8703ac 2013-09-10 01:46:48 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-0043ffecd8591c70e1682f513663740042a4ab151c002c53f01eb89266e2ac9f 2013-09-10 02:48:36 ....A 1273851 Virusshare.00096/HEUR-Trojan.Win32.Generic-0044200589465d35418597942bce3f9ac9308ca2e6cea60e4d020e8c7687b954 2013-09-10 02:59:34 ....A 392704 Virusshare.00096/HEUR-Trojan.Win32.Generic-0045a3a51018f04ce382ffb42cf2caf0593f1769905baa5f38e048c41a1332d7 2013-09-10 02:17:56 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-004976111cf0e5e8c7cebca8a52e2079617501373e276c66df7a6c5bb3d8aea1 2013-09-10 01:54:10 ....A 9684 Virusshare.00096/HEUR-Trojan.Win32.Generic-0049a448afbe2c76c7aaeb58cbbceb1f494b4e70656807d67487dc157cce04ed 2013-09-10 01:53:36 ....A 2539520 Virusshare.00096/HEUR-Trojan.Win32.Generic-004c84d5221dbc20859ff4d1d90423e0e0e5ca98462bb7929f1156b12cbd9595 2013-09-10 02:39:06 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-004ecd5df63ab27007bc609e0348317bfb387aa4a664b8a28bf42f76768cd091 2013-09-10 02:05:20 ....A 165202 Virusshare.00096/HEUR-Trojan.Win32.Generic-004f1e124c32eaf4a26bad462aa414e8a242752c064b77084f5615057552fd4b 2013-09-10 02:19:04 ....A 57856 Virusshare.00096/HEUR-Trojan.Win32.Generic-0052ff3b4df2b6864cca596400166787db6f2e307525524dd5fd0937088829ec 2013-09-10 01:34:54 ....A 311296 Virusshare.00096/HEUR-Trojan.Win32.Generic-0054e263b9d933c2e1b55599f49b69120f62300b88d8fbb7b28015350b661fdb 2013-09-10 02:04:06 ....A 9456337 Virusshare.00096/HEUR-Trojan.Win32.Generic-0056aea262acf975c4fd6d44c421b007235b8a0f02988c57d58ad197daef8f5b 2013-09-10 03:00:14 ....A 473082 Virusshare.00096/HEUR-Trojan.Win32.Generic-005703d4938cb2140c2e6dac69c966dd170aa919ca121c42f69b814dfa8e2227 2013-09-10 03:14:20 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-0059c64b831971b775a284c4ea7436edc6b468b56b9ab112fce14373e95ab7de 2013-09-10 02:19:36 ....A 178052 Virusshare.00096/HEUR-Trojan.Win32.Generic-005b6e6e0b79f0b31fcce3524c4329fd576e189ea74091d77f012aa430ce34e0 2013-09-10 01:32:52 ....A 1054720 Virusshare.00096/HEUR-Trojan.Win32.Generic-0064034e89e01d84dff36b852eeba67f5637ce871440ab64615cf7509e7710ff 2013-09-10 01:59:32 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-0065325e4148583ec2f5e3f6f7389da34943a805443d378099e19a56e5cc4bd5 2013-09-10 02:36:10 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-0068b7607afd7f7fa219b514663dcf8a9d5a06cdeda00a0b1390398befbf5b6d 2013-09-10 02:08:06 ....A 33057 Virusshare.00096/HEUR-Trojan.Win32.Generic-00730028d603c8bfc7a22bbaa55115e0334d94c9bebcc5e3bd4d8d20fb4864fa 2013-09-10 02:44:46 ....A 31744 Virusshare.00096/HEUR-Trojan.Win32.Generic-007364f32e31f44eff27dd926624ea3c912c94952db5884e361d2ed0316fe5e0 2013-09-10 02:03:58 ....A 1449472 Virusshare.00096/HEUR-Trojan.Win32.Generic-007522fe823ff115b099938c8e6f109a76a1a26a8a1f7c3fc521be9f6c79539a 2013-09-10 02:04:18 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-007870590abb373748ad344dfd0565df19859df881627559519ba9bfcc00a141 2013-09-10 01:37:44 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-007a55488c1c8cde2a71a653d7795adb40a730bdd48a591beda5172b510e1a91 2013-09-10 02:20:30 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-007f7f8123d516c52f36612934d81f9bd5f1f0cd337b2f84e4a8a0c48ed02c70 2013-09-10 01:48:30 ....A 622592 Virusshare.00096/HEUR-Trojan.Win32.Generic-0085eda0883efe7dcc84ae654de4fc92e441110a37eaefc45091135ac16c06d0 2013-09-10 03:06:08 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-0088365c49befc694e0733dbdcc335ff78a6b8f7ffd3c4c898c58d709afaff32 2013-09-10 02:23:44 ....A 297898 Virusshare.00096/HEUR-Trojan.Win32.Generic-008d9a2d547ed901da558900e94b81098f9658e3c0ef304881aad4018a469207 2013-09-10 02:58:12 ....A 708608 Virusshare.00096/HEUR-Trojan.Win32.Generic-00994ee5ad253848456010758abb14c04a369308580dd1876335c8c6551ed2a9 2013-09-10 02:01:48 ....A 356865 Virusshare.00096/HEUR-Trojan.Win32.Generic-009c7cbe4d452c8056503d46375456f93bba32d4d5dc6ac86d7df98e424c0b32 2013-09-10 02:12:58 ....A 857604 Virusshare.00096/HEUR-Trojan.Win32.Generic-009f3e5fd4fbda83ed5ac56e63c602769b75ba06d45b36f8078e7bf46573eba5 2013-09-10 02:08:56 ....A 130728 Virusshare.00096/HEUR-Trojan.Win32.Generic-00a33ef411207893dc93296993756f9e603211feb9a2fac80b8dc1e4bfe17999 2013-09-10 02:41:02 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-00a4a8b45b7107b28be8cb9d91693b68de9bedf7127486a96378845d77c3d576 2013-09-10 01:40:46 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-00a99e616b47cdfc5753849cfccd909079e23220c31703704d03659bd70e949e 2013-09-10 02:56:08 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-00b1edc36aa44c0efb33b6969f2e3cf22315db42313630f96f41081b85b0cfde 2013-09-10 01:31:14 ....A 326656 Virusshare.00096/HEUR-Trojan.Win32.Generic-00b4aad19f5680b78881027f3d838727353e3c7a1b3e03dba28091196b3becff 2013-09-10 02:12:34 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-00b7d45ea45d9845f0c686f7e2e590a1743e7e72fdbe0c537aae4a86d6e41a6d 2013-09-10 03:08:18 ....A 317952 Virusshare.00096/HEUR-Trojan.Win32.Generic-00bd6185c353f70b9502a7c79adeab0d52f87fc168da0a13feb93fe3aa27009b 2013-09-10 03:00:38 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-00bfa469b9625c64d00f2f6017bc0a3d92c6fffaced8fe9a078aaff5fa9f6de1 2013-09-10 02:40:18 ....A 200192 Virusshare.00096/HEUR-Trojan.Win32.Generic-00c45814cefdc791366fdb9abc631c3d941c4c5c05b7aa217b92d03e4ebf1d69 2013-09-10 02:16:32 ....A 121856 Virusshare.00096/HEUR-Trojan.Win32.Generic-00ce2083eb1cfe24457f29d27bc341d928b421b2de98f22b9a2eafe8c473b4d7 2013-09-10 01:34:38 ....A 67825 Virusshare.00096/HEUR-Trojan.Win32.Generic-00d7f4a5a8d3a09aa11064a4970e6d113790324af65813e4ee4b14185b9dd870 2013-09-10 02:37:12 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-00d7f587a044d524c3bc592de2058c6cda300b74cde184d9ed2eefafa4a43dd1 2013-09-10 01:32:22 ....A 275366 Virusshare.00096/HEUR-Trojan.Win32.Generic-00d9cdc82c0146b46657219cace7e3a14f62ec1a2204493bb0e297c7a946bc49 2013-09-10 02:29:02 ....A 386560 Virusshare.00096/HEUR-Trojan.Win32.Generic-00daf8fcefb9011a16c0801bbb6d4ad14f8df1e7671bb649f594f4546612b0e9 2013-09-10 02:29:08 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-00dc21701046e95142016e1c7d334f14e2909c6ca6c125f4097e810ec910d0f0 2013-09-10 01:36:42 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-00dc8381f4a3c408ba30edef13014683bef733876ebaab9e6b738993bd0b681b 2013-09-10 01:33:20 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-00df07222bf7b4eb7d28bd6fcdfd18a01053d98e38dedc338318bdfb9794e3fc 2013-09-10 02:38:14 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-00e0cbc5cc78cca14c712d135cfa490a78600741cd125c27efe077ce3421995c 2013-09-10 01:30:08 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-00e50fe0039560b195db03a6137ba8b71e7b105909cef1f70ab6dff2fca32ac0 2013-09-10 02:31:50 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-00e997dc1756ad8fe79cde50a771623dacd0f1bcfa3833fbc1c9ad287e92ef19 2013-09-10 02:07:02 ....A 1356845 Virusshare.00096/HEUR-Trojan.Win32.Generic-00eb8f2727d606b48adb83e5136d27227fd59701161fbc6762ab368330c46ef4 2013-09-10 02:55:22 ....A 404352 Virusshare.00096/HEUR-Trojan.Win32.Generic-00f2bf44ebfe3d8abb918958119c68e5f1193e28f14c16b648412171947faff9 2013-09-10 03:03:56 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-00f3b0a71c5f3cdbc39acbb46b4ac476bdfc9190169265610fdffbe3d66090c0 2013-09-10 03:09:52 ....A 569344 Virusshare.00096/HEUR-Trojan.Win32.Generic-00f64e46903853b5186f0d111f0d7ea49defedafecce2493aa28705426166cd6 2013-09-10 03:02:20 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-00f939002709c97348c431084904de498a33aa62f31c039530c2b1ce08ddb352 2013-09-10 03:12:02 ....A 233728 Virusshare.00096/HEUR-Trojan.Win32.Generic-00fb0ecae09f88fd982f1b47e407fc952671b0c82bdf0d5bd4a502810324a35d 2013-09-10 01:36:56 ....A 167424 Virusshare.00096/HEUR-Trojan.Win32.Generic-010afd56ed072b98a455e22d836342b849d14c837c55aab2f87fb027c5980cf3 2013-09-10 02:51:04 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-010b02d47febcf78bf5b2254179d806d7f96067c01642dff633a0d37dbf86fa5 2013-09-10 01:59:36 ....A 2075628 Virusshare.00096/HEUR-Trojan.Win32.Generic-01114d50880464ee6deda76acd6dded9c6df19a9ccdba5de237a4486d2ce9138 2013-09-10 02:41:52 ....A 66943 Virusshare.00096/HEUR-Trojan.Win32.Generic-01129d3a24febdde203fa3180135f4d7657e807120f58c4d13ed15009a54dcbc 2013-09-10 02:10:18 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-0117c027bdbedd9753d9cb0970ebebb77d568dbe0dbee706ecbb8158f8cdc057 2013-09-10 03:00:24 ....A 915968 Virusshare.00096/HEUR-Trojan.Win32.Generic-01185c6e5a1b588af94b7b15ea32a049677be9f7ca044fe768506338fb296e5c 2013-09-10 02:45:02 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-01221884759aac84d4482d873a59b123e2621a62abb140fa23a44f2bfeaae07c 2013-09-10 02:16:38 ....A 4587024 Virusshare.00096/HEUR-Trojan.Win32.Generic-0129afb36c5718f867206a348ae003eacda20417378fa8f7c2a6566a53c41428 2013-09-10 02:12:34 ....A 3623258 Virusshare.00096/HEUR-Trojan.Win32.Generic-012ad4913f136085eb1d0c792b36bf33cfee012cbfdb1867e0720ca701f1363e 2013-09-10 03:09:26 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-0133b1a7c925a44b6b876ca2d132d0c0870c509f50fa21b2bc9947071c993cb8 2013-09-10 01:53:02 ....A 302592 Virusshare.00096/HEUR-Trojan.Win32.Generic-0135baa3908088bb39606d3e8a1cd39b896e7458dabd1507b759302d220b2357 2013-09-10 02:55:44 ....A 286208 Virusshare.00096/HEUR-Trojan.Win32.Generic-013798124980be8216be2ddb5f0420a70d0e4b3d69181ea656139dac09e6d28d 2013-09-10 02:13:50 ....A 253312 Virusshare.00096/HEUR-Trojan.Win32.Generic-0139bf9ea196440b26869c6316bedd3d8dcf80ec53d26595631561c84ddfc5bf 2013-09-10 02:56:26 ....A 709632 Virusshare.00096/HEUR-Trojan.Win32.Generic-013a0cd9de489b819da59d1652eeefc9fb3e0449f8fb2a89ee087e4696637fb6 2013-09-10 02:15:06 ....A 753664 Virusshare.00096/HEUR-Trojan.Win32.Generic-013bd1e3112e83c937fb9081caee44446846db59e328f83ec8a85e36361b83e4 2013-09-10 01:30:44 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-0145ab9961c2bf0acae0413b3f3f2617ab80ce986d7483a56dbd4c246e4270db 2013-09-10 01:29:16 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-014d98d2bb3687aed8a280695685458c5bb2b399a29509e05adea67b6f8565ef 2013-09-10 02:52:08 ....A 23952 Virusshare.00096/HEUR-Trojan.Win32.Generic-014f348c305d9a0ff68eef3b3a5bcff5566389e3bd0824b08e7ef5dd27ce57a9 2013-09-10 01:29:42 ....A 507904 Virusshare.00096/HEUR-Trojan.Win32.Generic-0154cbc34c58ec5c55624e0341a9d7fecb744ad9661015e0f020e1b378e67dac 2013-09-10 02:46:44 ....A 34176 Virusshare.00096/HEUR-Trojan.Win32.Generic-0157aaed03f5399f72a401858d5af3dde83eddb3a1833d7774553496c4d8ce08 2013-09-10 02:25:56 ....A 12992 Virusshare.00096/HEUR-Trojan.Win32.Generic-0158f031b01d4b0e706849a34f26cb8e21a1966cbab6fe506a4ff2d5c6cc078c 2013-09-10 02:05:42 ....A 321920 Virusshare.00096/HEUR-Trojan.Win32.Generic-015dae373d8098b64ada4ce4ebdd1d9b927bbbd0584ac83360b1824f38871fbd 2013-09-10 03:12:52 ....A 13056 Virusshare.00096/HEUR-Trojan.Win32.Generic-015fda4688063bd6036cf6f04e020ae67a11650a62e08431f3fd32f813a95a41 2013-09-10 01:29:36 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-0161255cac99f50c57852d5dc8d290d7501fc8ec6d3bc73fb0af401e6487901f 2013-09-10 02:15:04 ....A 822784 Virusshare.00096/HEUR-Trojan.Win32.Generic-0164785b0d501b6622bacd5a640993643b0fac9ebaef6d02e86a7dc11d40fc86 2013-09-10 02:57:52 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-0164ed0b5b299ccdebd8fa567f7e73fdd6a436a807fff43f6f6b80b20d8259f6 2013-09-10 02:59:00 ....A 92554 Virusshare.00096/HEUR-Trojan.Win32.Generic-01650c4da8d367d3961d66204a2cc94e872a0c454780a1567bd327d0f1e4e380 2013-09-10 02:09:14 ....A 379392 Virusshare.00096/HEUR-Trojan.Win32.Generic-01651d4a498fdafa74e3d2ad542ce20a331e706400e64e00ba3b6585b66b186c 2013-09-10 02:39:24 ....A 24848 Virusshare.00096/HEUR-Trojan.Win32.Generic-0168d4871f4670d44b0e16905b606c41615cd9344c6787abdee19418b0b99638 2013-09-10 01:47:04 ....A 150240 Virusshare.00096/HEUR-Trojan.Win32.Generic-016e50d09880ddbc8f568ee8d5ec34b6c1a73b05ee556ff4c97fd3c571e0fb72 2013-09-10 01:47:52 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-016ea5dff3cce944e2f3f74c0c0a3bf8c0a5c1e26cf6eae750bb17eae300e412 2013-09-10 01:46:00 ....A 131592 Virusshare.00096/HEUR-Trojan.Win32.Generic-018bbd3b5de7026464cb36c41ab455b31080ad78413e6dffb9bca89718718068 2013-09-10 02:40:34 ....A 44768 Virusshare.00096/HEUR-Trojan.Win32.Generic-01917107421a95c6217adf9752740df60f69bc6c317ff0e14586f646b2f1a57b 2013-09-10 02:14:18 ....A 3115561 Virusshare.00096/HEUR-Trojan.Win32.Generic-0191f36d5f5ff263310b077389233eb8fc1492699a5739459845891274d10e25 2013-09-10 02:16:42 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-019aa86ab7279500b433ddf85cf399f27eae5f608b3b78633dd0d076ad3fe8af 2013-09-10 02:58:52 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-01a0ff3cbef1f5aacc71195b8d45d3dd8b4ec8cbfadd808d1e67ae1af4494d54 2013-09-10 02:24:48 ....A 15552 Virusshare.00096/HEUR-Trojan.Win32.Generic-01b56f4f3eddd3fc6a670a95107f233277e88e46c55da702f4d8022c06a8863b 2013-09-10 02:08:14 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-01c590b0ccd1e1fa21ecc660c7de7543557e65c6af2bf0933188a71197b2660f 2013-09-10 02:30:54 ....A 53645 Virusshare.00096/HEUR-Trojan.Win32.Generic-01c631292145f48e5d3ba020f032108bf5ed2155ae71894adfd50b74b0431bde 2013-09-10 01:37:06 ....A 93495 Virusshare.00096/HEUR-Trojan.Win32.Generic-01cc35685dd4396d273cb9d5cb8c79e9e48070c36a101931a2646e2d191f06f4 2013-09-10 01:56:40 ....A 2428763 Virusshare.00096/HEUR-Trojan.Win32.Generic-01d1c4d96316a3604ea30778608fe0bf3f869667020e399a8efaad7750a02c76 2013-09-10 02:51:10 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-01d2e95df1dafce02369b5f4c4418bef603b5818eea6c9f648e3ad05bcb28688 2013-09-10 03:03:30 ....A 264192 Virusshare.00096/HEUR-Trojan.Win32.Generic-01d8b519a8af469d241cc5d13e422639b24e016cda93c1672124dfeb235345f6 2013-09-10 02:04:06 ....A 23815 Virusshare.00096/HEUR-Trojan.Win32.Generic-01f2f950949de9176b3f53a119bb1e43cc8d4722fd534f9f0449602829752bf4 2013-09-10 03:04:34 ....A 297472 Virusshare.00096/HEUR-Trojan.Win32.Generic-0209a2570155837a09b749554f6e445de074378957dfd59c89c0d637984ae859 2013-09-10 03:09:32 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-0209b29542430430eaabd9e9acecf2f78172dd68ecca15095b41c3bb3a82016d 2013-09-10 01:30:42 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-020a8e16bf0207dd50d5251320a2261096416cd4234eceebdf9b591972aae8c0 2013-09-10 02:16:00 ....A 2189376 Virusshare.00096/HEUR-Trojan.Win32.Generic-020c422faa7e49e1a90d7c1aff0c49386fdb2d6b7044f64c3bd6dd5f1e35102a 2013-09-10 01:56:50 ....A 465920 Virusshare.00096/HEUR-Trojan.Win32.Generic-020dd8c77aa25e344a020209203616837b85722858876700c0582a5fd26db543 2013-09-10 01:50:28 ....A 89600 Virusshare.00096/HEUR-Trojan.Win32.Generic-02106fc2c487434a34872a6467ed2b2e6a59ceefb5a8bcd9766cc9fd164a39e7 2013-09-10 03:15:24 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-021dc0df0c867f029bd0cbc3316e59f1dc2376523925e5753428956579a157f7 2013-09-10 01:39:12 ....A 1099774 Virusshare.00096/HEUR-Trojan.Win32.Generic-021f2fe87ee69e56e395666205b9c3d07cb02320b77884d3635b84a88c678491 2013-09-10 02:26:16 ....A 288379 Virusshare.00096/HEUR-Trojan.Win32.Generic-02226ff93b60ce405c5afb0c67f591cb32830aead6fc371132f5b2d61136088e 2013-09-10 02:02:30 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-0225301ec498d35b7cad47af9bb4016757b5a96aac95691b6c6f355e00e268aa 2013-09-10 01:49:06 ....A 92338 Virusshare.00096/HEUR-Trojan.Win32.Generic-022e87b7edbd34a3af4767c4eb73538d96eaa48ac84a646a9cd4c1939b06b069 2013-09-10 02:46:52 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-022f35ed6adc43b206c1a286ddcbacac716c5018bb9dc9a7f3143be1973d068a 2013-09-10 01:44:14 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-023225fdcff587117d23daca3e7022ba46f6dcdf8e4c9631b9e00690d14b3135 2013-09-10 02:46:52 ....A 29749 Virusshare.00096/HEUR-Trojan.Win32.Generic-02322ff2fd172d123e850093f9cd000aba7e72b8bc563f4cc7f54c4951c69d4a 2013-09-10 02:43:42 ....A 317311 Virusshare.00096/HEUR-Trojan.Win32.Generic-0236c6b543e1acc29bd4867d8507f9311f90972ad6be09560cb26a9fbe57e613 2013-09-10 01:59:22 ....A 7523365 Virusshare.00096/HEUR-Trojan.Win32.Generic-02386b8685c80beacca0076c6a804d1d71fc4b8ee138e087e542efe1972e26ca 2013-09-10 02:27:06 ....A 179295 Virusshare.00096/HEUR-Trojan.Win32.Generic-023e1a6ebc22c862d3abe855f7b75d2aebbdd6fbe2dd2bb39bf51690f5588c4c 2013-09-10 02:59:04 ....A 280246 Virusshare.00096/HEUR-Trojan.Win32.Generic-0240166310dff0ffec4a296981cfc710abb7cf44d8bb36e7739e0c5ffcfc644d 2013-09-10 02:44:12 ....A 288768 Virusshare.00096/HEUR-Trojan.Win32.Generic-0245331f355b6707bec4c540b468856d35758a892a646f600509450eb4f8da81 2013-09-10 01:30:10 ....A 277504 Virusshare.00096/HEUR-Trojan.Win32.Generic-024771cfb47ad06d12224475d291449e90b65a11db330a7a2a27309f5789e5e0 2013-09-10 02:05:16 ....A 325632 Virusshare.00096/HEUR-Trojan.Win32.Generic-024924d57a7b60208aef5ffcda56f70fd2e937d3e4bd0290b2b4eaf8e46e6c4d 2013-09-10 02:34:56 ....A 15616 Virusshare.00096/HEUR-Trojan.Win32.Generic-02539d798fa058da1c714b5ed366850401b236559cbb1db202fdb950e53cade1 2013-09-10 01:48:04 ....A 302592 Virusshare.00096/HEUR-Trojan.Win32.Generic-025671f43725e4555047f89d8a6950617e9856318545becba0c016915d7e4389 2013-09-10 01:55:06 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-0257a9ca949bc600d63e89987a7f32eaa8c834b5510ce1b758eb2d643642a8dd 2013-09-10 02:59:34 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-0259deec520b220991aaa63999a2a23b089fd326a7c54d610e4f2b622b30ea2c 2013-09-10 02:05:16 ....A 890880 Virusshare.00096/HEUR-Trojan.Win32.Generic-025df9afcfea1966980b51b35d63d415b0a329e35a05980acff94fe118f5b06a 2013-09-10 01:49:26 ....A 328704 Virusshare.00096/HEUR-Trojan.Win32.Generic-025dfbe2db243999ed08eaab604216a9647104790b59cc3aa7076314ae5a9d7f 2013-09-10 03:13:50 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-02639118a33fffa55aae2e67858a2d82b7818efa582d6997fb5ecef7c5096125 2013-09-10 02:11:38 ....A 204371 Virusshare.00096/HEUR-Trojan.Win32.Generic-026c7a87cd656cd87b6c8b995423d748baee13668750c7d94fa5cc50556fe4b2 2013-09-10 02:09:16 ....A 2569728 Virusshare.00096/HEUR-Trojan.Win32.Generic-0274bff5b027055841db3c95daf76c72113efdf86601e3efd8615f6a5dd12de2 2013-09-10 02:37:50 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-02791fb8ebec8963d31d243e0672dad1c581113c39e0559c70e40dc10b9cf321 2013-09-10 01:44:52 ....A 1114726 Virusshare.00096/HEUR-Trojan.Win32.Generic-027a63773043922a2d16943462fa3917b1e3dfb6f268b98fbb4eb6e7ed7dce65 2013-09-10 02:47:00 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-027be8f052088dd77d16564df19b8a7bd335d6c9588c0692fb0404b653a54033 2013-09-10 02:16:30 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-027e68183e14386a1d19ea695567d272bc5e844109e98e74a72c9a6fdd952fcc 2013-09-10 02:01:20 ....A 319488 Virusshare.00096/HEUR-Trojan.Win32.Generic-0281f0435d4649c1f82d8ae6986678a8a69de97ad003c95834cdae213e3b0009 2013-09-10 02:30:44 ....A 48957 Virusshare.00096/HEUR-Trojan.Win32.Generic-0284a76203e5934c8034947a4a8b5c938755a14ee0746c3b545299ba3b071675 2013-09-10 02:59:22 ....A 379392 Virusshare.00096/HEUR-Trojan.Win32.Generic-0286ad30720b635dd2fecdbb60e4e30beae0b3972ef91ddf99a1564317e6d34a 2013-09-10 01:40:00 ....A 658048 Virusshare.00096/HEUR-Trojan.Win32.Generic-028ae10c984573baad94bc994a44577e03bb35dda225bb13abac582c3d55fced 2013-09-10 01:46:38 ....A 432640 Virusshare.00096/HEUR-Trojan.Win32.Generic-028fe36410bc398dfe5cae41ff5985bf6742e6892127969c890e5df5ba1251a3 2013-09-10 01:39:42 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-028ffd58f8d3a4b750ac431511ea67041848c24cba66c2106440e4c68fe4e32b 2013-09-10 02:21:50 ....A 126853 Virusshare.00096/HEUR-Trojan.Win32.Generic-02927469d988d82a9d37dff1e05babe8cf965e3792471745269a6fb64e694553 2013-09-10 02:43:14 ....A 237400 Virusshare.00096/HEUR-Trojan.Win32.Generic-02939f84251e25b4cf0400abebde16e2872848b6451bc5bd3de56f8043998aba 2013-09-10 01:32:00 ....A 65554 Virusshare.00096/HEUR-Trojan.Win32.Generic-0294a673cc21581c78a0af3bfec9f42ce69890453ccc5837ffd0dd98a1a70ab4 2013-09-10 02:06:12 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-0297dc62d6d38d79382cea1e53fdebd07e50d0418cd222072eaeae267237d60f 2013-09-10 02:16:28 ....A 119078 Virusshare.00096/HEUR-Trojan.Win32.Generic-02a015a79fdc677233880b66756934fe1bf42a5475ece0a170bbf89c27e5266c 2013-09-10 01:53:06 ....A 61524 Virusshare.00096/HEUR-Trojan.Win32.Generic-02affc81400b3360301031e3f47f5b915d8e7ef2b9f4c701f66cd1f5687f849b 2013-09-10 01:50:44 ....A 161956 Virusshare.00096/HEUR-Trojan.Win32.Generic-02b8ce2b9997a75ef164ba8f6c91cefee712afbbe6914a64a4e53d4929c2e8d6 2013-09-10 02:50:40 ....A 966677 Virusshare.00096/HEUR-Trojan.Win32.Generic-02bc9a8493d8b6d49a7aef9143612a538754257d1cfefd3d63eec5c3d926b05f 2013-09-10 02:17:00 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-02c49edc0d8b3686c71390b927a0e17fc325605b758cdb8ad5d44b3e0695fe48 2013-09-10 01:48:20 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-02d66359da04541fd6475aa7803a0a0c33e6377dbef03f8c22686bf657dd0e35 2013-09-10 02:26:14 ....A 86528 Virusshare.00096/HEUR-Trojan.Win32.Generic-02da6d9343c4d52558b0c436d4e52c91ddb69769791d05dfe60360dfd7dc09f0 2013-09-10 02:04:40 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-02deb0904f07c73fdfb8ac7cf69b989c5884c86fb5869152807f40c24ea4d945 2013-09-10 01:46:36 ....A 1063576 Virusshare.00096/HEUR-Trojan.Win32.Generic-02df4870b90385be37240c2c7f12908da32a68ab4844f22783f479569195e2c9 2013-09-10 02:52:02 ....A 960 Virusshare.00096/HEUR-Trojan.Win32.Generic-02dfc730b42264c0f63b0138911ede0f449dca442d27f3d2c83240b1ce222a04 2013-09-10 01:33:12 ....A 526848 Virusshare.00096/HEUR-Trojan.Win32.Generic-02e42daa486ebf4c9ec7f08c8659f73651a1e26439f55508c2e39ca590dfc194 2013-09-10 01:52:06 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-02e5b8f584637373a54c83b5e08708d29616d4f9237f7594b751563be8056025 2013-09-10 02:42:14 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-02e763a0bc9d1a41eee55f3e3eb0ee75d6fee8553e07b4957dd8dda57a973b6d 2013-09-10 01:30:30 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-02eafa4fee8084b91b06121c0aaab75af5787c9ac9b1da2bc8ac86ef312c4975 2013-09-10 03:03:22 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-02eca30bd3acc2f0bc79b7cf4c82ca7e0570ee24cfedc8abc389f286ce9be9a6 2013-09-10 02:35:04 ....A 12586 Virusshare.00096/HEUR-Trojan.Win32.Generic-02f42de5a0a8b470388dbf83ae9e56963e4f5992db4b46253f51e5e9b78c7e23 2013-09-10 01:54:58 ....A 68626 Virusshare.00096/HEUR-Trojan.Win32.Generic-02f6b4e8106b86767e3000883aaacfad20155232fd0be0225f6d8033f4ba1de5 2013-09-10 02:23:40 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-0305045ea7667717e0150c0ec25dd395429e52b9e7d73aa422970daedcde68a8 2013-09-10 03:02:22 ....A 208704 Virusshare.00096/HEUR-Trojan.Win32.Generic-03110c0bac263445241777aee2a4becc457c906143332844f92ae252dd428dd3 2013-09-10 02:40:50 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-03150d4d63c4b9c8a15edb0f6fbcc5d25ede516d9a7e47de01fe11aa14e6265f 2013-09-10 02:02:28 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-03165f9449e6edac4a231667c0a6e98abd5d850e9dc3c9f86e03e3b999dfa522 2013-09-10 02:18:38 ....A 3398656 Virusshare.00096/HEUR-Trojan.Win32.Generic-031ef86aee560109eff2e85b877a2e0e61a4a26b06d80cf779ed60ed24a30679 2013-09-10 02:33:02 ....A 224864 Virusshare.00096/HEUR-Trojan.Win32.Generic-0324ffed90eb6db7ad7273527adc8a917131915e0cd40ab94079ebde2ef7167d 2013-09-10 02:04:04 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-0326662df8ba27b3cc158197343725bea57e28fc30bb5a531abd566496a1c2a1 2013-09-10 02:16:28 ....A 3063808 Virusshare.00096/HEUR-Trojan.Win32.Generic-032a36c0ba8195e954d788069b2ca610d54aee800443bde424ea011a1191945b 2013-09-10 03:10:04 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-032f0204210ae7937e4c5707bd3c30b0eac32e7ed8ea3e21850939e19e37639f 2013-09-10 02:14:04 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-0332f1aa0bf07382e40a5cb200bcd9ab8145fceaef249f239bbe7d6c70ea1fe2 2013-09-10 02:59:22 ....A 312320 Virusshare.00096/HEUR-Trojan.Win32.Generic-0333a6a92fb3fb140feaf68cd0bd8100d9d4e0262228a49c732918d95524eeef 2013-09-10 01:39:04 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-0337892002fb292c0b7b423fe8d2dc7d9ec256875adb232e2ca21c35258938dd 2013-09-10 01:38:42 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-0340d47df206e837865f1d3e9a08846dc074aae7d6d61afe0f9408f6f3e520d9 2013-09-10 02:55:52 ....A 213594 Virusshare.00096/HEUR-Trojan.Win32.Generic-034a4905b3d62f76d1541dd3983bd943d0f82664c7486a704fef79a876cfde49 2013-09-10 01:48:02 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-035c53894fcbfb04f9f42d27684779a48b1201d4180a06da5836d3351e3d13d1 2013-09-10 02:25:46 ....A 110880 Virusshare.00096/HEUR-Trojan.Win32.Generic-035fa91b46c973f05cd5b605bab2d114de9a9e7f3a2fa24589125234b11651fe 2013-09-10 01:36:56 ....A 115078 Virusshare.00096/HEUR-Trojan.Win32.Generic-036b8e386e58b98548d7ce6af531039668fbf425aa000bd700973e737fe315de 2013-09-10 02:45:44 ....A 324096 Virusshare.00096/HEUR-Trojan.Win32.Generic-036bf286494572b3f0e743ca2a084c1a7c3b91fade4b364f16038ca435e9a737 2013-09-10 02:19:54 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-03788039c20f02d7464577f68b61729f4e2f19db30536089739376cc02dbff8d 2013-09-10 02:59:44 ....A 31252 Virusshare.00096/HEUR-Trojan.Win32.Generic-0378e820eed9cdff9c919acf8cfbebd5e1bffa12ac61b8ee4ad397e85c270da2 2013-09-10 01:53:24 ....A 844800 Virusshare.00096/HEUR-Trojan.Win32.Generic-037b0e421be5230917a2eaac13fe24726f6eea519749244bdc0250e5be7403b5 2013-09-10 01:43:46 ....A 332288 Virusshare.00096/HEUR-Trojan.Win32.Generic-038cdeeb8387612d37012b37b53cf2090f9605bb1f4025f604c9787ea31c10d6 2013-09-10 02:46:34 ....A 81119 Virusshare.00096/HEUR-Trojan.Win32.Generic-038fe952921856cf8448b7bc22019d793bd853456951cc133862e4bb2f55aa9a 2013-09-10 02:03:14 ....A 61190 Virusshare.00096/HEUR-Trojan.Win32.Generic-039247416e5288e905db233a2807e7d84b435b6d0f1b3b486f4e0fea8ab27815 2013-09-10 01:37:46 ....A 240499 Virusshare.00096/HEUR-Trojan.Win32.Generic-03962291bb4c2a66c3a9d319a7a6ed8debf8e6938e2565da41957de50dee142d 2013-09-10 02:16:08 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-03984e339b5c278b3f325cdeb871c15620955fb8827200f938bbf2f90c7c06cf 2013-09-10 01:44:08 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-039a8b177d1e32de93f7963fa5dbb5d155a56d249e433988a901a088ef1094e1 2013-09-10 02:08:20 ....A 4744 Virusshare.00096/HEUR-Trojan.Win32.Generic-039d29d973d60f71fc603e67c5789b9185b5e565ff0e1bbe968987a1054473c0 2013-09-10 02:33:10 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-039f5319fa6bb42dd86ede0628c6920ff33e041187c3d24a65df7f46bbdeee75 2013-09-10 02:45:24 ....A 264026 Virusshare.00096/HEUR-Trojan.Win32.Generic-03a88446012b82ae023828b9b6f32069228278d510fb9a0fce41e73c313ca24a 2013-09-10 03:07:50 ....A 36641 Virusshare.00096/HEUR-Trojan.Win32.Generic-03ac9f2ca002542d51f3da10b95b5d53dca4887a1b345b0a7585d8219386f816 2013-09-10 02:38:18 ....A 45568 Virusshare.00096/HEUR-Trojan.Win32.Generic-03ae20d77b6fed3d2e0600a07cd64e94124d14406f15169814859989798a0576 2013-09-10 01:44:50 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-03b0bcdd511d23cb1f52d063972a1b6b41e08435afb2732327a79947d7d8580d 2013-09-10 02:41:04 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-03b4c7578be1f3351e5ef838506f5044bdad80df9205dc75ba1e14f2f4e9273d 2013-09-10 02:33:10 ....A 321536 Virusshare.00096/HEUR-Trojan.Win32.Generic-03b77d3b457839ed49e1ceaf5cec7bf7352bef73f02e7df541dbb67311c9b56b 2013-09-10 02:28:12 ....A 454656 Virusshare.00096/HEUR-Trojan.Win32.Generic-03bf7148770cbe34c0d0cf64927cc39736b92ef8bb476883770aed13d1aefd50 2013-09-10 01:36:26 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-03c142a46c70267bd638b9bb139dab1ad658a1bb1fe361a21511a0127f6eb605 2013-09-10 01:45:24 ....A 201728 Virusshare.00096/HEUR-Trojan.Win32.Generic-03cb5bbadb4e17c1f33df8a13523e7f3acb7dc703bce1e20e1ca004cf83b3b04 2013-09-10 01:37:40 ....A 3208359 Virusshare.00096/HEUR-Trojan.Win32.Generic-03cfa49e2463a820b92b7b68551eebd48200cfa345c63624f4f5ac089c9a02d6 2013-09-10 02:52:54 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-03d30d9dcfcf6b92c7ef90d3c1e20ac52b0e25966ff3d79c2ea1b289db47820b 2013-09-10 02:42:42 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-03d4777309021397af842ca5348931e2878639a52ceb79989cfef76813abc020 2013-09-10 01:39:22 ....A 211976 Virusshare.00096/HEUR-Trojan.Win32.Generic-03d6894d777d630bbf124409d1969c0ca2fc3e2168bb0bc32b71df9dfb4b05c7 2013-09-10 03:12:56 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-03dace13b38784440b6de74f35a228207af7b52de821a22825953c5a00e5c584 2013-09-10 02:43:20 ....A 887296 Virusshare.00096/HEUR-Trojan.Win32.Generic-03e1d89f6cdc2706b0ab24f94bb42de73afa685f67507d55aa707cd8ed314bf0 2013-09-10 02:14:44 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-03f0b0c174305ea1c98f318561c5dfb62d8efb538fc9beac4272269699c65d92 2013-09-10 01:43:32 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-03f1fe2e673ca07b554de97446434488c250bbde35034941c7af430d034a8404 2013-09-10 02:33:32 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-03f5c82ab3078767e4fe687c17485a3fc89effe2d3a39c2fe08bdd947d7faa21 2013-09-10 01:41:28 ....A 541696 Virusshare.00096/HEUR-Trojan.Win32.Generic-040d9f46f646a444383aac5bbb06bcc74c4a3619f54da800591b501b175044f6 2013-09-10 02:01:06 ....A 2205443 Virusshare.00096/HEUR-Trojan.Win32.Generic-040e533cca127a7a819f412c124fc0d6d22e1d08254c8a5b0680742e990f4b05 2013-09-10 01:48:24 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-04127a025dd627579494334483c9c24edc5afacce23b5724843d6400ea4df3a4 2013-09-10 02:02:58 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-041a8a122853304b7651e5f40f0dc84bef2aa61ccffd049140c265820068f181 2013-09-10 02:52:40 ....A 292864 Virusshare.00096/HEUR-Trojan.Win32.Generic-041b9d8426ac3723fc6610c913878217147dfb1c5ce7cf29b88635947acdaef5 2013-09-10 03:13:10 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Generic-041cb5f929d9a0362f9ca859f0c7b2438ef92f88aada966d716d308d19d27ee6 2013-09-10 02:59:34 ....A 365568 Virusshare.00096/HEUR-Trojan.Win32.Generic-041d41efca186d57dd1248141ed6b9a3565fdd6d10332855d5457a2f77bf27a5 2013-09-10 03:04:28 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-041df55acf971eeaff94e3cf512232efb25d9f0959305842706969b6666ba449 2013-09-10 02:12:06 ....A 26443 Virusshare.00096/HEUR-Trojan.Win32.Generic-041e1197127a79c37dd4f6d6813eac5aff1df336f9eb4aefa901c711e2f380a9 2013-09-10 03:14:30 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-042b27d1a43153d1f565bf1fa7b6aa570f5531288c53a3427a736f1d5bfb6ff4 2013-09-10 02:03:40 ....A 391168 Virusshare.00096/HEUR-Trojan.Win32.Generic-0430f7183e276323c599834f9d8dba5cf9b3986b64bb3b6c9e043dc5dbb28b3e 2013-09-10 01:32:38 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-043c1db6659017b511d550520ad8e083021c064b37f39755f14cda9482cadc55 2013-09-10 02:05:44 ....A 251905 Virusshare.00096/HEUR-Trojan.Win32.Generic-0444e6307d95e00eeb4ba7375f89789c5a5f2044b3bb19d83fd1d8064ff93491 2013-09-10 03:11:14 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-0447a45a8bc00530a12c575c540cb87a2094bfab8e1b15f1645a6138c91f56e6 2013-09-10 02:14:58 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-044c76fc145f8a3bec1b68a42910a0f8ede5430d7b7f11e052dfafca0bf9045a 2013-09-10 03:11:38 ....A 257536 Virusshare.00096/HEUR-Trojan.Win32.Generic-044d7d95bea88d637ca86c4141a4ca39a69440fd13b32e1b3d6e97f229e0391b 2013-09-10 01:48:04 ....A 194048 Virusshare.00096/HEUR-Trojan.Win32.Generic-044df5f0ba7e62d198a85a8c7bb58e5dd400b752b6c4df1b5f9e0b3fa21adb88 2013-09-10 02:14:10 ....A 371552 Virusshare.00096/HEUR-Trojan.Win32.Generic-044e562ac4e42fa730c0fb1b5fa71ea43d6692fb7f70f53b2bb3bdb1758270e2 2013-09-10 02:01:34 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-045359737e5b5b36b156f20ad11b1a839e2dd5dae6a26cb443d957eda0eefeee 2013-09-10 01:46:46 ....A 222896 Virusshare.00096/HEUR-Trojan.Win32.Generic-0455bbb165fbb355f2cf336d9af7f58f54fc9a0154fc1b230805ef0192301f38 2013-09-10 02:06:44 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-0455ca6d71c330e236ae52fc190ca8d610c9dd57fcf34e90988d78406621b702 2013-09-10 01:29:34 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-04599dca7a43c4b6823f83621bcac72f857569ddbac1b0663dffcbc8c26d5586 2013-09-10 01:51:56 ....A 25504 Virusshare.00096/HEUR-Trojan.Win32.Generic-045a6f3a759c1bfbf5c435ff585ddfd304d1e820c99837d4ead5c4675b492840 2013-09-10 03:01:18 ....A 243200 Virusshare.00096/HEUR-Trojan.Win32.Generic-045cfae0a6658fadf0da844258d089e2b3f1f43c072e1c61084a2a08fd7083f5 2013-09-10 01:36:36 ....A 53272 Virusshare.00096/HEUR-Trojan.Win32.Generic-045dcbe956b556de14f227ec41f776f4cf8575a8dbcd2930f64cbbb28d2c75b1 2013-09-10 02:52:32 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-046650719e5faafc1305be8e0daad4e0dd086eab4e832e48cc898fcbb795c19a 2013-09-10 01:42:54 ....A 262528 Virusshare.00096/HEUR-Trojan.Win32.Generic-0468a0b2b8885822225d4573b21ea70b6a2f2327bf022cbb69fda05982956617 2013-09-10 02:51:06 ....A 31595142 Virusshare.00096/HEUR-Trojan.Win32.Generic-046c28f35fa91d504ff0ff113e0604a584765c667285a0f9b5ba8719c4ee7fd3 2013-09-10 01:30:26 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-046c2a97f998612a4898b6faa74a1764bc44a986adf3afbd538ccc7bb741a44a 2013-09-10 01:45:12 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-047330ec5e6f4163978f92f944ad32e5f76a924374e6c482fc11bf18d6cac515 2013-09-10 01:29:36 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-0473b79c8d5eb57db00cf3d1656c6a55a266c5930d85f8215e8255af80337c70 2013-09-10 02:04:12 ....A 443904 Virusshare.00096/HEUR-Trojan.Win32.Generic-04766d71bf816657aa24c7db2a3180d87ecce540fbf6c06b9c3df4d8fbb587dc 2013-09-10 02:40:58 ....A 33368 Virusshare.00096/HEUR-Trojan.Win32.Generic-047900bc8334ca47150c1eb443708949d7fb03444eeeccc1c4a05fdf90d504fe 2013-09-10 03:13:48 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-047acff935eede2d7bc64874651ba68537ff7ff01bef7eb9a5289c9166a34ef4 2013-09-10 02:06:00 ....A 3863 Virusshare.00096/HEUR-Trojan.Win32.Generic-047e131e0c1e7abac25fbb39902fff5780c83bb5a8617b16c092b853feccd0dc 2013-09-10 01:40:16 ....A 463704 Virusshare.00096/HEUR-Trojan.Win32.Generic-048452c80dc7d9a17765ec9ef8e60f26ee9a5b6ba334f4678d40ac84fb4c727c 2013-09-10 03:12:48 ....A 6507031 Virusshare.00096/HEUR-Trojan.Win32.Generic-048a037ed1f0844b7d0139aca8893c8df025313c4a75b49c57310ff89c2a46ce 2013-09-10 01:44:16 ....A 37656 Virusshare.00096/HEUR-Trojan.Win32.Generic-048bf9040ee2eb756761ce3a24aa42510b2f2d53e6eb2dffd40a435d72eddacb 2013-09-10 03:15:38 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-0492e85c41070a727a052999f8cffb4c22b98a6066387e6e650fdf9569f7c2f2 2013-09-10 01:46:08 ....A 4079616 Virusshare.00096/HEUR-Trojan.Win32.Generic-0497947925eb65075c30e47a8a411afc460c10ccc9d1145c3026570a326096d9 2013-09-10 02:23:02 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-049d44d61b92981b7882a49fb961225674cd71c8c6bf47e4eb2919b37fa5d24a 2013-09-10 02:11:12 ....A 328061 Virusshare.00096/HEUR-Trojan.Win32.Generic-04a0963625d0e87226a424d194c1c8f80e1956c8d1c5501e0e3b20632c0ebb3d 2013-09-10 02:36:44 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-04a3f4f081d314011202a2b9fc6b26868bd260ee0f67300d8a0d587193bff979 2013-09-10 03:12:54 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-04a41376f8f22cf82e5df818ad34097107a2740e3d009a960e92c50c8a8b65c5 2013-09-10 02:31:28 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-04a43bb508fb46a4b715a47e95c55572b1cbc80ea19d8b7c6027d1e54e12f601 2013-09-10 02:08:38 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-04a5458c948419df2bc2589200f4c4679daf197565eb57b998f29fc487978efe 2013-09-10 02:16:36 ....A 1232493 Virusshare.00096/HEUR-Trojan.Win32.Generic-04a703ca17fd9433806b4109ed15722848162c5911482bc62a511ebce5b7b06f 2013-09-10 02:35:56 ....A 718905 Virusshare.00096/HEUR-Trojan.Win32.Generic-04aad29381675404a7cfb9239e47ed408d995d7116edb5d4c6bde5688d4f80af 2013-09-10 02:41:02 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-04ae858a2a5cf6633d079fd25b91c037fcd4d1dd78c10d6757423de219d26ebc 2013-09-10 02:13:10 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-04aff01f5d560d32026236023926fd205369df2dcf2cb5b552a68b8936ccefea 2013-09-10 02:01:34 ....A 290304 Virusshare.00096/HEUR-Trojan.Win32.Generic-04b0467bba6b2bc30d3a7ebcba3fca9029076d27a25687f48288f0aef82adfd8 2013-09-10 01:42:22 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-04b700574241fac79d4427b64828e65f4b4f8c1ab45f0d92c6e1084742c59a76 2013-09-10 03:15:36 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-04b70c0f40bc6b6aecf91a83d7be1024c805e5b414f3ea603c33656aeb128fbb 2013-09-10 02:03:48 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-04bda91dc8416bf7832415e8ab0e9092bf123300906236e6bba4805472f2a79a 2013-09-10 02:44:02 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-04bf94a031c38d1ff97f751b8ea5e60dbe8b18c5ce9a34abc24d24a6d90f77ba 2013-09-10 02:07:24 ....A 1172487 Virusshare.00096/HEUR-Trojan.Win32.Generic-04d705956b6a0182dc95190788b3a7be303e666440b54130ab8adf492f27e4f0 2013-09-10 03:07:52 ....A 368640 Virusshare.00096/HEUR-Trojan.Win32.Generic-04d9ea6a937cea73bfc05bc3b23ba189c6e1910328e73c0a6acad4ace723d420 2013-09-10 02:13:40 ....A 276480 Virusshare.00096/HEUR-Trojan.Win32.Generic-04dc80495bd6278d83c7fd239ac938ef82573d91f2fa8a5c6299c590748b5522 2013-09-10 02:03:08 ....A 291840 Virusshare.00096/HEUR-Trojan.Win32.Generic-04e4caf03f461471f0cef8418d9377ab448db427640e96242238388b7a4a8fbc 2013-09-10 03:09:48 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-04ea70534b2aa76bd1370ab6e1302ab6a7bfc25d1c556f2b2a9bfe8371f8a89c 2013-09-10 01:36:04 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-04f804fec1743e036c4c7c249016731115d7dbafadd94cc63cebc84d099a29e7 2013-09-10 03:03:02 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-04fa8338f8e87e1bcb11f7f9fb48de471da59db998e491ed851d61f755f95401 2013-09-10 03:08:56 ....A 643072 Virusshare.00096/HEUR-Trojan.Win32.Generic-04fd368b4173d4a9ed6b5bd3f470f221a5b5854f050b5188f18817d6acdaf363 2013-09-10 02:33:36 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-04fdf3ec9743a58c10e41f2bdb0364412a0eab02cd96b168a606e3e56be61059 2013-09-10 02:54:56 ....A 80440 Virusshare.00096/HEUR-Trojan.Win32.Generic-04fe2ae168d58faea8e809f2cdcac10c1c5af8a111bd90251cd6761e1a9cce20 2013-09-10 02:43:56 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-04ff6df891e12fc3868e1cc39f26f075fc1ad3204597e4e6497060ff38ed14be 2013-09-10 01:38:02 ....A 190192 Virusshare.00096/HEUR-Trojan.Win32.Generic-0500ff65cfd38457e57b8f78aa53ba432f8c5de1e8b46ee5efcdb040f7f9d0c8 2013-09-10 02:41:34 ....A 1072788 Virusshare.00096/HEUR-Trojan.Win32.Generic-050446237110de75e401c83fbadb0ebb7436e6b74ada4917b8928bbeb2ecf6a9 2013-09-10 02:03:24 ....A 34973 Virusshare.00096/HEUR-Trojan.Win32.Generic-0505eccc5f8470bef37f51f900bd05bea6022c4d106036f51f174390d1903878 2013-09-10 01:41:16 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-0517683aa75cbbc2fe11afc341be3678b29cc89bb98735c118e53d3e89ea0647 2013-09-10 03:06:30 ....A 104991 Virusshare.00096/HEUR-Trojan.Win32.Generic-05179999190adecb2919d193db805a7dfdf22812306f2dce8044619fa92987f7 2013-09-10 02:57:24 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-051f80cc04ccfcbfcf85d9bff80d706f43b73ca4ef5c675da065c7eb9dd9d4fd 2013-09-10 03:07:30 ....A 312832 Virusshare.00096/HEUR-Trojan.Win32.Generic-05220884374ff080892a3574f7c05bea35cc94be97b58cdcfb2f53a401d80c7e 2013-09-10 01:39:22 ....A 531179 Virusshare.00096/HEUR-Trojan.Win32.Generic-05227f904bc5e5251b2a7b0857a487ed535d9025a1cbafef883c4297cbad6465 2013-09-10 03:06:08 ....A 322048 Virusshare.00096/HEUR-Trojan.Win32.Generic-05268fdb83a8cb0a8d6bf876747fd655e343494a7d4d1fdc88f714bdad8248b1 2013-09-10 03:09:42 ....A 139312 Virusshare.00096/HEUR-Trojan.Win32.Generic-052c240375e448cdba5cec829a1444395433431c2845a10bbd9d14f1522a1474 2013-09-10 01:35:00 ....A 856064 Virusshare.00096/HEUR-Trojan.Win32.Generic-052c6240f20850c8d62ed702ebc91530bdc3714ec0bd2f8d2955f2b39230b974 2013-09-10 02:26:28 ....A 301780 Virusshare.00096/HEUR-Trojan.Win32.Generic-053085a7f9723d4a3027d2baa2e5f5d143ec61d6d1bbc2396e4d074dc42911c7 2013-09-10 03:14:20 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-0535002d0092e5601ad00b1898ea3e667f7ee20946149134231009071c377c74 2013-09-10 03:11:56 ....A 249344 Virusshare.00096/HEUR-Trojan.Win32.Generic-0538940b0202d41af9b975273756da4d15b1d608c63c07294230471d9c0ba33b 2013-09-10 03:11:52 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-05393581593cf96a76aa9da228393c69dbdc1af46f3b13ddb3c655eac92ba5d0 2013-09-10 01:40:50 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-053d5a5c1fca33b65f5e387e3e171bcc2e9f4076985eb50e569fd0d4c44c51b9 2013-09-10 03:15:06 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-054ba9118d189a867fc4f3ed65823a4768139b21d56ea45a2c690f00f266aa00 2013-09-10 02:27:34 ....A 65572 Virusshare.00096/HEUR-Trojan.Win32.Generic-055c94ad9dc9ddd8dd71c9c9ae2c4e5e03aeed5383103be5858387b24c3287f7 2013-09-10 02:57:04 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-055d931c0fc966239cdffb1c429ae32a6586b2b31085fe550f4df1616d28daec 2013-09-10 01:31:02 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-05611fbe26938d3e1611e052720c0a135b31c5d87d00573055a5a9c908f5004a 2013-09-10 02:16:38 ....A 8629130 Virusshare.00096/HEUR-Trojan.Win32.Generic-056144877207cf636fe4bece32943f2e80bb2cc5f867b9fb2d433e047a0bbe76 2013-09-10 02:25:56 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-05626e473f8d8a334f88eb2dbe392c557766dd03199c15117eb504cd7e8436ed 2013-09-10 02:59:58 ....A 288368 Virusshare.00096/HEUR-Trojan.Win32.Generic-056799ab0eda9c079055f32654e463cbab1e14a85afb82ca7cbfdfa5c863d024 2013-09-10 02:32:38 ....A 709632 Virusshare.00096/HEUR-Trojan.Win32.Generic-05692066e41958534d0b8232b7243b044bd7a756ca30be6a55def49cfa08fb03 2013-09-10 03:13:14 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-056938b04ab5502250d75f5784c514b897d4f820873bcc572ba3a2ac32dcacef 2013-09-10 02:36:32 ....A 290816 Virusshare.00096/HEUR-Trojan.Win32.Generic-05719cd155f26680db0d01ecd3fe2dd18001cf533fe34e54662cec44efec926b 2013-09-10 03:03:10 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-057551a33e566729bca8a516bfbe2042db9efbce932235621a5a1eabdaf027f0 2013-09-10 01:35:44 ....A 269832 Virusshare.00096/HEUR-Trojan.Win32.Generic-058383b4b5723163183356bc475f248ff5b97953a1b4a7ae64a555807faaee00 2013-09-10 02:23:20 ....A 142848 Virusshare.00096/HEUR-Trojan.Win32.Generic-0586243b86494eae8d2bc7db1789e888a1c85dbdef86bb1f725aba655a590a45 2013-09-10 02:14:14 ....A 166912 Virusshare.00096/HEUR-Trojan.Win32.Generic-0586f55a39a98fb688e30ff28e468329e15c0b5fc8104d12907164065a807c26 2013-09-10 02:09:30 ....A 307597 Virusshare.00096/HEUR-Trojan.Win32.Generic-058acdbe92a433f1aa59e08257d36ac21285f1baf82673d20122094b9c871605 2013-09-10 03:12:54 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-0596e0cc2d7f1829cb7414a4ea980b1e5945247f21864d5cc57c2f1c6f3b4f3e 2013-09-10 02:13:24 ....A 823296 Virusshare.00096/HEUR-Trojan.Win32.Generic-059792b171d80b992b3aa4a05c6f9a0baa9faf9a0b73e9b37c1a726f3256334a 2013-09-10 02:41:40 ....A 984576 Virusshare.00096/HEUR-Trojan.Win32.Generic-05a2785763bd01a490f10cc45757a40f683d4d0e151f935931f44f5c6af845c2 2013-09-10 01:57:54 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-05ac92ca871e7d6e1682d503119a2ffe24a78ffa265087ed1fe291033600ea8c 2013-09-10 01:55:52 ....A 15360 Virusshare.00096/HEUR-Trojan.Win32.Generic-05afaa99c31cf8ab0a5d32b2c9a13b14a29e72fd0ca699c806a96499f4fbd634 2013-09-10 02:33:56 ....A 403168 Virusshare.00096/HEUR-Trojan.Win32.Generic-05b146c32aebb1693dcf03ce0f680adb2858bc1ebc4b7ce731edeec6b1e5c5af 2013-09-10 03:09:30 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-05bd19664033e9ef4746b38c42ca55b46ddd997d89a1350a844d69047eeba762 2013-09-10 02:22:46 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-05bf3a0effe95e633b642cf7501d7b9e21994b13f62a015122bb1c22c5fb223d 2013-09-10 02:21:34 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-05c10713a17ca84f76efc0423530a9fd0ba97e90370a59dafdd248eef62e9b77 2013-09-10 02:08:18 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-05c3496c5f574caa6acd2007be1b8432bec56bcbc48b6a83378478cc5dcee15a 2013-09-10 01:58:26 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-05cbe6abad15998cecf7fd719a88a48fa8e8db73e8f73d808c216aa79256d1aa 2013-09-10 02:50:24 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-05cecc9efa03ea4540f696d0a4d4df59ed340e7344ea388bd9c85406d5e9adb6 2013-09-10 01:44:34 ....A 267264 Virusshare.00096/HEUR-Trojan.Win32.Generic-05d13928c74af0a80cb5e90e3ff7d9db327c7b1b86a23706c4d059a1ccf5bb5c 2013-09-10 02:44:02 ....A 190795 Virusshare.00096/HEUR-Trojan.Win32.Generic-05d69749d4a6b5e90a82cab3c349db27eb003dccca016fdc3fa17da69d6fa9c4 2013-09-10 02:29:12 ....A 1372672 Virusshare.00096/HEUR-Trojan.Win32.Generic-05d9253a103ec23f9eeb6d0fb7b4b1ffb0535108560620ed6831ef693e08bec7 2013-09-10 02:41:50 ....A 1204224 Virusshare.00096/HEUR-Trojan.Win32.Generic-05d998594c82863ba23e75a5325429455d44fad2621971ec055166b1075e9f6e 2013-09-10 01:44:36 ....A 412160 Virusshare.00096/HEUR-Trojan.Win32.Generic-05db4d1390f6daf029ff09a6b1af2e0288f8a51f98a5ebb4526958f0b6ad403f 2013-09-10 02:56:18 ....A 283648 Virusshare.00096/HEUR-Trojan.Win32.Generic-05e0432c2542c277085a4abf74949f8e5ddd8253197d7f7d319e831c8fa49988 2013-09-10 03:07:28 ....A 440832 Virusshare.00096/HEUR-Trojan.Win32.Generic-05e4d11307b6d792022433f74d46e73af15a4b4d3da6160e4b2855ce18eb99d0 2013-09-10 02:39:36 ....A 63301 Virusshare.00096/HEUR-Trojan.Win32.Generic-05eb9f0f9a317748b5c3b467ab3e9efcf43d4dbe71ec9fb6253d38519e7a5925 2013-09-10 02:38:12 ....A 517677 Virusshare.00096/HEUR-Trojan.Win32.Generic-05ec670f12669f19e1cd3f38723398f639332196c72e49fa8cdd92a2c6f41894 2013-09-10 02:09:12 ....A 88576 Virusshare.00096/HEUR-Trojan.Win32.Generic-05ef7f703ecd2fe5240f5d920ec866721a4408c734727e4f6926de1e9c3a10bf 2013-09-10 03:12:14 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-05f4b469ed9b2d941112a2e570fcd9a62308061f0101fde2adffebc92ffd98be 2013-09-10 02:26:24 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-05fc180f66ed8fd11b533aef2d4bfa2a5a2aec51ff428bf59cfdc12dc988c1b5 2013-09-10 02:26:48 ....A 189440 Virusshare.00096/HEUR-Trojan.Win32.Generic-05fdba41b5c8b70c2fcd56596a75e5a7dcda1b3c9ae100c5c7dd90925419eabb 2013-09-10 03:01:00 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-06010ce77247abc226df9abbf6c866ac914ea8d6eb97895d2f0f977153d2431c 2013-09-10 02:53:18 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-06089fe8a428dfe6e108e4761f1107e786cfda64a03ded50dc13bf4f4d9953c4 2013-09-10 02:13:14 ....A 115672 Virusshare.00096/HEUR-Trojan.Win32.Generic-060e467682c4f5283bc139d73ea5aa779b9d9d89fdeaaf4d8072d12b08a68968 2013-09-10 03:14:36 ....A 37376 Virusshare.00096/HEUR-Trojan.Win32.Generic-060e62c22f514023f95fd8947613c3d97b1bff689238256ba0db03f771d99ead 2013-09-10 02:36:46 ....A 308736 Virusshare.00096/HEUR-Trojan.Win32.Generic-06123008091f3928956a65176bdd4e0f951a92dc46c62041e8d0902498c05c4a 2013-09-10 03:14:32 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-06170a9d2c25aa2922e2ebbb9733bd89c9e21e17b07e89b5a1e00e8280e4e094 2013-09-10 02:10:20 ....A 13520 Virusshare.00096/HEUR-Trojan.Win32.Generic-061bf07c4cd5a37a546ee14469a4656ceee31d54d21f04e03ac2255dc7d23cd9 2013-09-10 03:04:08 ....A 389120 Virusshare.00096/HEUR-Trojan.Win32.Generic-061d41f11e937200d1a58274f7f6e04307acbfc03e67879e86465d54d548945c 2013-09-10 01:30:54 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-0626346e6ef4224a1ba18ccf92686926cbb52fc0760ca604d99055cae8c08cea 2013-09-10 02:07:18 ....A 1535357 Virusshare.00096/HEUR-Trojan.Win32.Generic-062665996e178c35a2af4066511ff9a7d68d34c29eb83260ad164a5fc4407da2 2013-09-10 02:22:02 ....A 15435 Virusshare.00096/HEUR-Trojan.Win32.Generic-062854afc952c22b30164ee2068265fb82a41a1fedec4bd805c6d93d1cc57385 2013-09-10 01:54:04 ....A 241170 Virusshare.00096/HEUR-Trojan.Win32.Generic-062d6d31d9fe75a269c404f2d4d5c071ecab8e65768d5e5b2acb820a79a698e4 2013-09-10 03:14:20 ....A 513672 Virusshare.00096/HEUR-Trojan.Win32.Generic-062e4dd5e8c1f206c9691af15c17ee586cd887f1540bba7779ad4d372e9092fb 2013-09-10 01:40:30 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-062f4aa73b38ae3a2fe4c7385447f7ed320e87f4e4ea61ee3364d2d26e8faa27 2013-09-10 01:48:42 ....A 9917600 Virusshare.00096/HEUR-Trojan.Win32.Generic-063c26f476ad6fb2c876d805cba7681a871f76243d83323b8ea254113a28ff79 2013-09-10 02:53:16 ....A 989747 Virusshare.00096/HEUR-Trojan.Win32.Generic-06418c002c8243f9e837267335f2566d2478e52166bce00700f5fbfffb616f1a 2013-09-10 02:40:18 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-064205a705c5544072fb83a4e41b0ba1a6815d74ed95d3751fb8d428158e2634 2013-09-10 02:14:00 ....A 98485 Virusshare.00096/HEUR-Trojan.Win32.Generic-06476807c195108f18b95a57af56cf1f8e1f968840a4c5f0a8b76c5529117973 2013-09-10 03:03:16 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-064787b7ee50ed2afbc2e4f032009739de3919c8ed19f5a564af16c3b636f420 2013-09-10 02:24:36 ....A 269312 Virusshare.00096/HEUR-Trojan.Win32.Generic-064e16d29e8a94d249922dec2e97389615f3ccb0009dd695fe666b1e51f13e0f 2013-09-10 02:29:28 ....A 1015092 Virusshare.00096/HEUR-Trojan.Win32.Generic-064fbbdae23ef275b1e84bd108afa0c75b1a996f97a10675112b0aa2df5f56a1 2013-09-10 01:39:02 ....A 50127 Virusshare.00096/HEUR-Trojan.Win32.Generic-0651a61f8ac9b00e44980449ac75403ba82e2eec4c83d4aca13453f7f9f15695 2013-09-10 02:09:10 ....A 754176 Virusshare.00096/HEUR-Trojan.Win32.Generic-0658d8075a1a92a375bdb27f5b03e544cf0d48a697f089a2ec62d8aea5a75f9d 2013-09-10 02:54:30 ....A 13392 Virusshare.00096/HEUR-Trojan.Win32.Generic-065da7d75b362b62b85dbd1a6c486dc2d73da57bdb9eda935ea3abdec0e32e06 2013-09-10 01:34:12 ....A 517663 Virusshare.00096/HEUR-Trojan.Win32.Generic-0677e8863d9051c89938bf0443af2a0593d4377d9d0fce967a5c6c9c69aa9d0a 2013-09-10 02:40:28 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-0686f1fab1fbcd283cd0061ede2b337035b7e548516e381f4c0cd38db4210661 2013-09-10 02:49:10 ....A 929792 Virusshare.00096/HEUR-Trojan.Win32.Generic-069a42b21f9c5d46bd3e1d915f2d8ef67c00354e61d9d83c64981b071bd8ac9d 2013-09-10 03:11:50 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-06a9dfffefe4373a91d5afeac8a6285adcfc0144e2f43d3ceeb3f20e94c588d3 2013-09-10 02:44:06 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-06ac16e4115eb2fdedfac6056de4f17f5c171d48656a8076750d71f2edfe6ec2 2013-09-10 02:10:00 ....A 210432 Virusshare.00096/HEUR-Trojan.Win32.Generic-06afe7670713f9e568c4ebd6192ec863bab2b3cf29ed7fec14a6c571532717e4 2013-09-10 02:40:38 ....A 147712 Virusshare.00096/HEUR-Trojan.Win32.Generic-06b05849f87c801a492755439b9b7a164be4bb34a9f74512431c07d6e933b0f7 2013-09-10 02:25:08 ....A 188434 Virusshare.00096/HEUR-Trojan.Win32.Generic-06bea48546880f42ebf2d7180c8690bd1aba830cccf01f9c3544abfba03b3ef1 2013-09-10 01:32:48 ....A 37904 Virusshare.00096/HEUR-Trojan.Win32.Generic-06c6cc01f9e95425e3747765d8fe9e420142daa92c41f9c7284d6297e701aefd 2013-09-10 02:03:54 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-06dabc1f0efa3aa5301aa2ff4c14a5c7ffecca025f8be9665bed026a48db763b 2013-09-10 02:36:40 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-06df1fe0356624c9a1fcdb3c5c0b592ce65353d156f5ac7e39ce46f33c47fccf 2013-09-10 02:41:38 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-06e781838a1d927aa419d3b76db97b66370cebf9f5489bf3e321d1d63a84378c 2013-09-10 02:55:08 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-06e827a55355ad9398b3d5338fb7c79c715376d59d59475f6db3e3291bd33176 2013-09-10 01:53:30 ....A 219648 Virusshare.00096/HEUR-Trojan.Win32.Generic-06f148e43951dfb702a9176ca6cf4f49458eadb44edf56a4dbda5cf50f99c715 2013-09-10 02:02:24 ....A 609280 Virusshare.00096/HEUR-Trojan.Win32.Generic-06fb4cb3caab3739b2e85c97066479107700a1f3c2b40b6895167971ad5ccadd 2013-09-10 02:33:22 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-06fb592185d535655f4aba55f6ff8b18f8b9d97e518f9925ff1a66be4483a144 2013-09-10 01:46:14 ....A 185504 Virusshare.00096/HEUR-Trojan.Win32.Generic-0707e293dfb701129fb7e189a3de149eb09b8cc0016d773602317063ac40e9e0 2013-09-10 02:51:04 ....A 95286 Virusshare.00096/HEUR-Trojan.Win32.Generic-070ec5a2c40549919f13b5371193a497b5e95a4f2241bdf78e4ad32fbe4985e2 2013-09-10 03:02:10 ....A 86468 Virusshare.00096/HEUR-Trojan.Win32.Generic-0716d05b60bcc1339df4031c9064eca8361849052a24f9d3ebc90b700b8b67cf 2013-09-10 02:14:50 ....A 211200 Virusshare.00096/HEUR-Trojan.Win32.Generic-07222f2141e74946715c0d8204d43c188376c47e8f9b7a65558eb86815bcd3ca 2013-09-10 01:32:20 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-0722335798306d1717ca91b8a8ffe7b6146486a079f1c9bb9ee42cfea2536b8c 2013-09-10 01:57:06 ....A 4809216 Virusshare.00096/HEUR-Trojan.Win32.Generic-07252826d7870d79cb692d0fb6525216ea92156d8302ad96f7949402a225a03e 2013-09-10 02:45:34 ....A 4661248 Virusshare.00096/HEUR-Trojan.Win32.Generic-0727272755bb733300a63b41454a9c06feb090311d7ff80a4fc6c0e716c95a24 2013-09-10 02:26:24 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-07276a75f2b519394206b6befa6989856afd87f5fde558aca45e539bb756fd5c 2013-09-10 02:34:30 ....A 117612 Virusshare.00096/HEUR-Trojan.Win32.Generic-072c23c52f86c6a4f9596a39b512f64a509b91f0378aae48493d6beb5faef525 2013-09-10 02:48:40 ....A 762368 Virusshare.00096/HEUR-Trojan.Win32.Generic-0748d97baebeeeed46b031380d9e254410482c66ba949b3038d2465cf272195b 2013-09-10 02:00:08 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-0749e23c36b00b94cb0671300ffb9ea485fcaf1fca85ed9b94c489a1509423a9 2013-09-10 01:56:54 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-07519cffd58ba6a43e2142792c16819d6f8d41e0b1ca0651da2517fd261882b4 2013-09-10 02:13:10 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-075796e459b43a772251159f0c21079d24e4452916c47fced802f23e5d256258 2013-09-10 01:37:28 ....A 8423537 Virusshare.00096/HEUR-Trojan.Win32.Generic-0758ed58cbcc5e4305c7fec4a17f89325a9a531d8b6845f1aa2c1d8d5ec5182c 2013-09-10 01:55:22 ....A 41345 Virusshare.00096/HEUR-Trojan.Win32.Generic-075d7b9da49e280c7522e2e3d8107ce9cfe62373b547da195ca85af1e134d814 2013-09-10 02:47:32 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-075d8687d1bcddb2fea2740498b44f2e543a12ad4974b534071c9fe833bc1e86 2013-09-10 02:17:02 ....A 283648 Virusshare.00096/HEUR-Trojan.Win32.Generic-07673ba9e71412c20a428d9d1c9bbf464de514e13001d81cd9246346cc68aa9e 2013-09-10 01:56:46 ....A 13312 Virusshare.00096/HEUR-Trojan.Win32.Generic-076dc7b4b1a0e2c269ddfd641e61075a51c20e362e66178cb6028e44f9ec04e8 2013-09-10 02:30:56 ....A 345752 Virusshare.00096/HEUR-Trojan.Win32.Generic-076efca50a1b94d9826f7f0ef8cdf677862b49bd9f7a1fcc25e7b5800016a53b 2013-09-10 02:35:28 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-078fa8e288bc53198411136ca1330672941605fcb9bfa15abbd701956b491196 2013-09-10 02:37:24 ....A 254464 Virusshare.00096/HEUR-Trojan.Win32.Generic-07976ae3b9269bac9d672fdce448dcc7e71caae7ea1e1da5ed84fa089b8d63a8 2013-09-10 01:37:16 ....A 1779826 Virusshare.00096/HEUR-Trojan.Win32.Generic-07a2ce76265bdb21a21020169a6aa0cfe0edb6ef2e6bc325b3d6274941528257 2013-09-10 01:35:38 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-07b336153e46740b68430f1fa35f57e8794314ad8e60c088ba4851310f7c700d 2013-09-10 02:37:54 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-07b4f3a2e75c0d5510fd33fe7193e0eab64f5b821f8a35770b4c2af044784912 2013-09-10 02:14:10 ....A 277504 Virusshare.00096/HEUR-Trojan.Win32.Generic-07b642d5144635daf593aa7168bb47deb43b6e8c18fb35c2a38fe6be3cf4263e 2013-09-10 02:30:12 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-07c0c6b4aef43ac08660db75f2e802b7be09cc15b7ea51953474dc658ffcc256 2013-09-10 01:38:10 ....A 143928 Virusshare.00096/HEUR-Trojan.Win32.Generic-07c506307f47f22b3b927009af466303996e9016a37cb06f9a4251d52eb6ba77 2013-09-10 02:11:54 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-07cb90210e7f37a023884c5ac98bb71ddbfef94df469d94b2ddd4da36e591a7e 2013-09-10 02:26:54 ....A 272384 Virusshare.00096/HEUR-Trojan.Win32.Generic-07cd715331c27aaf0b11285599b8f3536d1116f64e62f7ce1b7543cb9fde43bf 2013-09-10 02:22:50 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-07d76bf878f2f52f8aceaaf1cdd5d39bc5b19d4618bc659f7337c6e1ad16fb10 2013-09-10 01:29:56 ....A 459264 Virusshare.00096/HEUR-Trojan.Win32.Generic-07dabda9035d6e8b96fc97b5e992f889f3484e6df9efa6c7140a00f9996b4ae2 2013-09-10 03:02:52 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-07f9a7525460d725a1861caa24d3312b93184c43d56db1e174b997be039c207f 2013-09-10 02:04:12 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-07fb5292bc8d163558a82a52ed6874bf3ac4b40d6ec031b5a9cff485c24dc5d4 2013-09-10 02:55:34 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-07fc9cbefe1e868916a38cb3f89ac89ccb4373e24e97c473a275f8dd8506dab1 2013-09-10 03:04:46 ....A 252416 Virusshare.00096/HEUR-Trojan.Win32.Generic-080ab5693fe536051f068821490e10f21f1c502bf208c1be32d13e6699c934a4 2013-09-10 02:32:00 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-080e3df635073ef538dba4ede5a06bcea4529bfad04060bf7c14f046517f4c68 2013-09-10 02:52:28 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-08125b854790532275e797f62bb2d03dd249773c6a326c1e79902380561667dd 2013-09-10 01:36:08 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-081486a690f71cfb85b24a49044cec3e862512c31669bdb3f4a73ab87ea7d9f3 2013-09-10 02:26:32 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-081b08abfe0ce2c02a0e5e510689a7d8c2661a9c98beff00fc728b934dd89793 2013-09-10 02:00:44 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-081efcd318e5b745d826d9edf00d1808e6688acf6062e9105fbd35747ce82eba 2013-09-10 01:30:00 ....A 878080 Virusshare.00096/HEUR-Trojan.Win32.Generic-08227c2d06237e1c8d162eae713fb5ad8c0654809ea2ab1c5a65b436f6064756 2013-09-10 01:44:16 ....A 322672 Virusshare.00096/HEUR-Trojan.Win32.Generic-0827f6cdeebcc19161c5f50fab1c294a9bb24123b38e3c3b690b2dda2d17d08f 2013-09-10 01:36:36 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-0835da97d4a0aa10ca7afbe09260f76337f3db584528d509970207a10720e84c 2013-09-10 01:47:50 ....A 226304 Virusshare.00096/HEUR-Trojan.Win32.Generic-08374dcbbc65c06208afb5ffdf5f1e1fcc9da9d942937d79f5206b3d6f138b5f 2013-09-10 02:54:34 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-0841a6da8c2949a4608a5cec3ba1be2459190800f02b1f34eca641a7a77ccd90 2013-09-10 02:21:30 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-084468ce15f4473c4bf2c0bbd267d897c7123d586e53504bcd7d1a1941117c36 2013-09-10 01:39:18 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-085b8deac6edd9ec3960c23632d9154f214f5178d8187ddc441186d402fa4127 2013-09-10 03:01:04 ....A 510421 Virusshare.00096/HEUR-Trojan.Win32.Generic-086508b3d959d425e8629a429949385c8c6b615572449bb37bc21225d4390d4a 2013-09-10 03:14:16 ....A 827392 Virusshare.00096/HEUR-Trojan.Win32.Generic-0869497e40c556beecbea9a7df188dd8f623b22ead67ed7a60043c1af02b0f28 2013-09-10 01:54:16 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-08781a219d28c490ac4ca991a2fc8c4c829bc6af0d6198de27f7745ffeff4db3 2013-09-10 03:05:20 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-0880cab24313ea1a302392885ead111b4fe45efece038594adead258e05e4948 2013-09-10 01:40:48 ....A 3776936 Virusshare.00096/HEUR-Trojan.Win32.Generic-0889ee2044f560e5bccf13eba6e6d22c31811d2652a9e398da9cb3d5c1808c40 2013-09-10 01:39:58 ....A 2816065 Virusshare.00096/HEUR-Trojan.Win32.Generic-088d87cf1814e7f50789a5f5d734232b34ecd8a3b930cc2485ca5602aaf39b25 2013-09-10 02:04:30 ....A 5364575 Virusshare.00096/HEUR-Trojan.Win32.Generic-08917de2707eaa19d8229d5631573c35ff17f6256d561bf11247588d330e5a3f 2013-09-10 01:33:12 ....A 390144 Virusshare.00096/HEUR-Trojan.Win32.Generic-0892c527af03d0e9ae5bff8a7bbd5892ee5880a66556832df0d9a3bff4e4e0ae 2013-09-10 01:35:02 ....A 384512 Virusshare.00096/HEUR-Trojan.Win32.Generic-089cf1a429ddfffb3b3b7b8c1fddf5725cacad0729bc64243bb183b8668f1f72 2013-09-10 02:58:34 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-08ae3443a05091c43880c4cf6e81f05a502816142023a219211556f400adf3d5 2013-09-10 02:08:50 ....A 150528 Virusshare.00096/HEUR-Trojan.Win32.Generic-08b6fe1d8634036a75c6e03b530f19372866fafacb4ac692c171a0127021b13e 2013-09-10 01:48:22 ....A 4680654 Virusshare.00096/HEUR-Trojan.Win32.Generic-08b792e583c0467850902ecb682157a5b7d8a62ea3f83d19210a0c3747b18449 2013-09-10 01:40:02 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-08b8155bcf8816cadd8b60d79686bdbec34d22a4952dbc259499cf5681bab227 2013-09-10 01:56:28 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-08befc9d6a46871a852c750ad8db72a3e11d903abea073c440c030b4cc99732c 2013-09-10 02:14:26 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-08e8260940e4c22ca4226d8b5c79cdd03d5df60c07d96aaeeb5360df903b364b 2013-09-10 02:19:20 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-08ea62f68400b1b1f13f6a5ce75f5b740279365e72fb2b7ff9127be56a482bdb 2013-09-10 01:49:10 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-08f140dab9fe1cc86cf196525dc5be4369292febb28c502fb943c2f46e8329b4 2013-09-10 03:08:24 ....A 3479160 Virusshare.00096/HEUR-Trojan.Win32.Generic-08f730c492da84abdd7b5bdb6290adaf24ed0db8ffdb606c4de418f0d8accf3d 2013-09-10 02:49:32 ....A 96256 Virusshare.00096/HEUR-Trojan.Win32.Generic-08f752f2a1c5053ec01e628f9fd3b3c46bf522fa67b68262c022981374f28b13 2013-09-10 03:05:40 ....A 97456 Virusshare.00096/HEUR-Trojan.Win32.Generic-08fb42611127d4039561d537286537141b804969f887f1f2148e779e062a2e69 2013-09-10 01:41:32 ....A 168509 Virusshare.00096/HEUR-Trojan.Win32.Generic-090a3aa269b876f0d723380293588dfddedc1cc94ed2a1cadea39255df459886 2013-09-10 02:05:16 ....A 111031 Virusshare.00096/HEUR-Trojan.Win32.Generic-09256302a1a3a8394d662cda2899ef4b6cb60de136a620d9444dccede65f1263 2013-09-10 02:13:28 ....A 2622488 3047435520 Virusshare.00096/HEUR-Trojan.Win32.Generic-0939c28acb037f7b277947b122296f0fbe58a67fcec8c30808e6271e0011a887 2013-09-10 01:50:40 ....A 775168 Virusshare.00096/HEUR-Trojan.Win32.Generic-0940e765719bff7a1aa0410029aee8508267aa9ecf32ca1e39f21d2b9be2435a 2013-09-10 02:16:14 ....A 90624 Virusshare.00096/HEUR-Trojan.Win32.Generic-0951fb1bcf849a34ab43be56d8029d991ad3aefafe8f848c3580d439503b6005 2013-09-10 02:14:52 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-095c99692582f9c5e154c7f4168c6005f31773e9e11509ccd65d0776fe1d8dad 2013-09-10 02:31:08 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-0966390c3052578a01417dc2bdb72f9d9017a04d4abbe234219c6154d717118e 2013-09-10 02:02:08 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-09789b09f4b69a1d16f8935a8b8c6941b7636d558f46febab3889bf634019ea7 2013-09-10 01:40:46 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-0978ea7f8f79cb410d64c6a737856d45b61433e64e154c675c33baed68e7fb79 2013-09-10 01:31:54 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-09872a9ed315ab6b868ddbd4efdf9f6c9f0b9ba26d66eb36ab20f2aa9c6d2926 2013-09-10 02:18:20 ....A 63524 Virusshare.00096/HEUR-Trojan.Win32.Generic-098ad6ca8991d7f2d523d2ee8a2fe09da9cbd58873dc871981f25fda93410b47 2013-09-10 02:39:18 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-0999ae0348af0f51ea5379883b8f914a0659883de3505c0e60551a3c63744dd2 2013-09-10 01:37:20 ....A 736884 Virusshare.00096/HEUR-Trojan.Win32.Generic-09a1dfde856bb6d679ac1c457256ab1f25efd533e1695c8063c55e9af22876c4 2013-09-10 02:38:50 ....A 317657 Virusshare.00096/HEUR-Trojan.Win32.Generic-09ad924b0c53bb9843f95fb685bfba59a8e130b36fda2a689b9feeb1d1ffcdca 2013-09-10 01:30:06 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-09bbec18132326ef835dfe87bd469a36ad3c1a0d88b9c79617d8e2c6f78fa79c 2013-09-10 02:07:08 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-09e5a481da67906ccc9343f1adaf3ff8ffc624457e9ab706ec0452daf0a64157 2013-09-10 03:01:36 ....A 120543 Virusshare.00096/HEUR-Trojan.Win32.Generic-09e9d0b98b3105d81525739ec844fc177703268a11f7df7b7d033a4e507e4f7e 2013-09-10 02:05:06 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a2c87a77897e2639ca777896dc7dd4a0598f24011992cda40e987cbf3cd0be9 2013-09-10 02:30:36 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a38f5a7aa6e830da4a6940bc5b11167f28a667ce349f97b5723721b3c193bd3 2013-09-10 03:00:56 ....A 75264 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a3dd8a0e3e916e2697e63d3b103a4034f947c4eb874d41d182b798034606615 2013-09-10 01:43:36 ....A 16640 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a47db74494711ec1c9c956b7065cc4244ba5775f82721ed46b41b596834308a 2013-09-10 02:16:20 ....A 157740 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a4c92255a82fb8ec21b3ae27005c2c19f21f35ba464b595ec4c04e2e41fac6d 2013-09-10 02:01:14 ....A 391168 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a6645346e3e707222c501bd7940a3fb107bc1547962d62b8c3cfd22ab1167c8 2013-09-10 02:41:22 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a66a210d732a879f4b6bd91d0463120fbaa76f7953f8d4eb23acc7952d5e2b5 2013-09-10 02:53:24 ....A 131868 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a747c880857c4960fd8583756fcc24913f1832fa3ea86491a63073c1d6bb4c6 2013-09-10 01:34:06 ....A 799008 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a77c1f86c571313a43f8e230a93a7830422b6d541ca3b2c0c8385bddf099a24 2013-09-10 02:15:28 ....A 309772 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a83f489a6c3fd3b75b837f37fd9b4232e845c5af8fba54f73de9853a722a940 2013-09-10 01:49:38 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a88e10a61883426798fb61626d3515da2c1d38d27d0cca73cccffb202fd1508 2013-09-10 03:00:04 ....A 298140 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a8c1538359ef46e5ab20e70fc0ddf9824d563a2eb07cc601016a160d07ce022 2013-09-10 01:47:48 ....A 464249 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a8ce0d1342de3353814f3706524961f7dfa2e6e6d456641406e261b72c5ccea 2013-09-10 01:33:48 ....A 106667 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a8d0dad716b115411401135d85012df204fa9b0c56950f52c4f24b022081b54 2013-09-10 02:22:58 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a91f9ad4ee5fbc3fdadd43d33699135cb6dfbb86bfd72114caa660e4a88dd79 2013-09-10 02:09:30 ....A 249344 Virusshare.00096/HEUR-Trojan.Win32.Generic-0a938cf787d64fe3849b5e3fbb9f1bad1b790ad8c5ad47a5ce80d822050e274b 2013-09-10 02:49:06 ....A 24529 Virusshare.00096/HEUR-Trojan.Win32.Generic-0aa16debe35d23c3ea239a28d90d82e65e6297610b3020ffbdfdbc5ec1c75bdc 2013-09-10 02:11:06 ....A 1427813 Virusshare.00096/HEUR-Trojan.Win32.Generic-0aa6ed058d963b1eae2fea51f5d0d3741ae454bff4b3309a5122eeeeb2d0a458 2013-09-10 03:03:56 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-0aa864ffa3d96af1695aeb0ba3b02e46dbf2425bef4c47abcbe56acdcf6cca00 2013-09-10 02:55:38 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-0aa92c98ef060ee73349f2c25e9b349213e46592758d2f70a47c8d28c06e3aaa 2013-09-10 01:44:22 ....A 117922 Virusshare.00096/HEUR-Trojan.Win32.Generic-0aba0cb08f48f188e484a640f679fac5770d116ae74454e17d7d78d8852b53cd 2013-09-10 01:36:36 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-0abd91181d1e00def94375993aa09be3a73a5bae977b1e2f645f8e70c0da35e8 2013-09-10 02:23:44 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ac056cc7804ce220f2b108aaf159c4bf6c57af48a2717692511dbce11e7d4ee 2013-09-10 01:48:44 ....A 845824 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ac2723cb132ab463a28347d53e98f60d75368fe8d9a851bd2c6cc414c1ce655 2013-09-10 02:09:18 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ac32b8a98fefa9e973e6cd74c63b199205c7aaa45683f3055c1517ec24edcdc 2013-09-10 01:41:14 ....A 32767 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ac94c29f458cefab9fb4e9ebd51d42ac0be048f4a878151c83d14769d9783be 2013-09-10 01:36:24 ....A 263168 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ad2a06da84beb0ca40e5acd2c4459cc85744fb4b703a0710df0db402f7d5759 2013-09-10 02:26:38 ....A 153930 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ae39cf5ee4c62e1805cab61b8029f2adfccf9f32ffb5a17a7af89cbe5dccc55 2013-09-10 02:44:36 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ae3e4b9514d3131f11ece1b6dd4bdc7271718aebc00532325447c365f542fbe 2013-09-10 02:18:46 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-0af25829b29ff2bcd42ec667e1db1140c7511f4c2e0719d0f4ae3a17833bc9d9 2013-09-10 01:47:54 ....A 528394 Virusshare.00096/HEUR-Trojan.Win32.Generic-0af9b1172c45d07db97044068acf6b2c8921e7c582daf0ae58395f3f919a2530 2013-09-10 01:59:02 ....A 759296 Virusshare.00096/HEUR-Trojan.Win32.Generic-0affa70edbfd7b3d906f587146ac5f33c108de7f69ba504e2dbc81e493903c3a 2013-09-10 01:50:28 ....A 53256 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b058c99207a0ed2d3d76148bf5c75445d920bdf576f2c44dccf95e780c61922 2013-09-10 01:35:36 ....A 27136 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b0ba8dbb608d296d209bbb8ea7fa1a11837720e29f0cd2c10b4d83ab30cd31a 2013-09-10 02:36:58 ....A 82924 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b0f9fad2dceab2ff9c956101036a4e6cc045bcfb5df35c85621026ba20fa136 2013-09-10 02:58:46 ....A 71307 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b127e11c61ec173c08e954cb9c91ce9addd892b2cb50aac541527ef967c52ad 2013-09-10 02:08:22 ....A 334346 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b1616c03bcc4dd71325b7eec45c0d9e1a7ed15593ae3d1d15cee14b7dcbf5bd 2013-09-10 02:11:46 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b19cdd0c97db98b039ca5eff675cc61ff77b10cc68371e85ccab04cbeba8ecb 2013-09-10 01:39:14 ....A 204345 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b1fa49d25e3eb72d8e6334246088281c2a52e6210fe54f97126aca4e72d1be9 2013-09-10 02:11:36 ....A 186911 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b2afcd3d01037e890f23de1c2fd11dc23f0506a7d4da87f6727fed878ec098a 2013-09-10 01:46:36 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b32e5962171a9f466bcf1aa9a104959b2061324c3c5514c9147b93798f07b83 2013-09-10 01:46:14 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b330705ac5912050433eb40972190013c3b53fd3a5fcfb1d02481e33fc728be 2013-09-10 02:31:46 ....A 1907557 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b3c0f32515b6c77e73240f3a1c55d5ef76df48af0cc0804f35d3a1686e4f040 2013-09-10 02:35:52 ....A 16152 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b51b7a8645bd6315b6cf9fc287a94577cb9b239f438f89d7dc93decf59b07ec 2013-09-10 02:53:02 ....A 67837 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b5a647f1bdbfa5e443e148b6bc00f0f026a50d4f55f5bc9ab3082808f71dc9a 2013-09-10 02:33:20 ....A 5156808 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b740107e2c2f6099dcf745ff19237eb298a04426dff48065a6177e8834fd492 2013-09-10 03:15:04 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b7718cfee2124c5350d626c7ec7318ae3bacb38de936703530d5c7f5344fefc 2013-09-10 03:02:26 ....A 402190 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b784f1c6664573020cf87b6fa04b0ba91fabbeab4b955d365a0c74b70214b81 2013-09-10 02:36:10 ....A 205824 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b78bc3b819a6ddd28aaefed967339670254f6ce2e601c7f6142d5014abc1aaf 2013-09-10 02:15:34 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b8338fad50031fd15f7a942070d50db38b54629b3491f69177a9a1eb1e6def0 2013-09-10 02:00:40 ....A 210270 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b927c77d31d784bba443ffb4afd719a1841313b1d69bcc82c15cd9de748c754 2013-09-10 01:32:32 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-0b9f82a4cf405296e4e3f38119e2f9ca6ba194f0e19431315ec7c6bbf1dbb4f2 2013-09-10 02:36:28 ....A 46108 Virusshare.00096/HEUR-Trojan.Win32.Generic-0bb044ac90ab32315bbe3094973731778aa0fac8b5f7366e2a8cb8026749a18a 2013-09-10 01:55:34 ....A 29696 Virusshare.00096/HEUR-Trojan.Win32.Generic-0bbbbef7981413d013565dcb2354c811d84e7a3bc609faf40adfeb3c02b645d6 2013-09-10 01:33:20 ....A 183162 Virusshare.00096/HEUR-Trojan.Win32.Generic-0bc6db01ce12af82a626e71693388b079831b7dcc3deb9d61a0bb2e0623f988b 2013-09-10 02:34:32 ....A 107129 Virusshare.00096/HEUR-Trojan.Win32.Generic-0bcab39fc9d947451193d848f17e83b27f1655e25dd2e5835771444c0c06d26c 2013-09-10 02:19:24 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-0bd6dbabc28bf3c0c21c573cb4338aea7bada9562576b7b73758e01619a19d6e 2013-09-10 03:08:34 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-0be58446140ade20919594c2e05ffabe0bcc59c7cc841734cec85500a8273b1f 2013-09-10 02:10:02 ....A 262656 Virusshare.00096/HEUR-Trojan.Win32.Generic-0bf469240b2e1636788b3b327aa89e8ebba12a537f4edd0b7766c5fba3d8ddc5 2013-09-10 03:07:26 ....A 13008896 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c1907795c0670205ec39e52dbff1040d38f49b31246bce572d9fa5e64c82f64 2013-09-10 02:11:46 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c1ec3e074fbafdc9b93d509b46429413f192c3f4e3ceb11d2f3f61ffa2f30c3 2013-09-10 03:02:24 ....A 53255 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c271d87ea3781cc481c29688f4709be563109d71a5eb8e25e3845acc29ca35c 2013-09-10 01:44:56 ....A 57352 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c2fc062d9763ea9c78f26ccc512c71f32766b45311c2c35a9c6eeccd568b825 2013-09-10 02:16:52 ....A 1395546 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c31fc9b2a4a8784b0f2b312290ce9a1a8ecf781bb6d36a881d1719f83bfb10c 2013-09-10 02:19:50 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c33b00b1423899f4341b257107bc03bc9ed9b91ed0e9e7684c571a97d3309d9 2013-09-10 02:31:38 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c392e0924c3368fbb8fad7e0a7b14040644c1f28eaec1b5a7c7821a9be3fe5a 2013-09-10 01:37:22 ....A 1066136 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c4187a2b259adb34f3d6aea428c04bc05084e157f5497511af2882ebce96ffc 2013-09-10 02:33:32 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c4b8606b55ed078464c9563879be0f8c4c03cde4212acc567110458cdc8f64b 2013-09-10 03:03:16 ....A 1223168 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c4c7d5c237ad008c04457e1241c73e0c12e84e6d315cb7e7c3ab2ce9e96eaae 2013-09-10 02:46:20 ....A 315187 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c63f82e2f333e1066d82be9f65795a13879428cbbba30c9a74afc9b80b6747f 2013-09-10 02:15:42 ....A 3736952 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c69d62e511a17ebc56ecf52483b3af4ac61964e0cdba551d66391f0cb5082c4 2013-09-10 01:44:26 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c7dd64c70adc0d498d08967c7a2c75007e31b21e58c6dbeece473d72c186f4c 2013-09-10 02:50:24 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c8ce1208ad4b4b0972e7cf5d74ca3f2d24ffdfb73ead0984fda61c9578530c5 2013-09-10 02:21:00 ....A 8564970 Virusshare.00096/HEUR-Trojan.Win32.Generic-0c8fa4d5e204977bfabf99ac6c978bf4d2967df2e989555e72305e766ef05495 2013-09-10 02:18:20 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ca37580e2023095c12f611e93b08f92efdddf5936d29689c9e23c3195a65f7c 2013-09-10 02:07:16 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ca9427154ea997740bf42788f62e6329a347bdac5baeea7917c81da7d1080c9 2013-09-10 02:14:42 ....A 325632 Virusshare.00096/HEUR-Trojan.Win32.Generic-0cab6f6a08a2b1cd4b36814469f6ea8159c5aa32615cc54543a6d00699230e35 2013-09-10 02:13:18 ....A 152286 Virusshare.00096/HEUR-Trojan.Win32.Generic-0cbb4cea230c601e8218720074e5f2dbaa2fc6cacdf7d7012581ed33a6e04243 2013-09-10 01:37:06 ....A 69128 Virusshare.00096/HEUR-Trojan.Win32.Generic-0cbf68cd7461493b4776b3ce4ef70d22e51842233fd84b02728b7256fe34bc3a 2013-09-10 02:22:04 ....A 251392 Virusshare.00096/HEUR-Trojan.Win32.Generic-0cc364f28f03bf8752e13a78a9bf3f0b3e53e700191e375baa41d40f177b8d71 2013-09-10 02:54:40 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-0cc3c74228ef1c98b96e8d3319e8781bcaa781bd2cf7d34c5f7c4078624509f7 2013-09-10 02:34:32 ....A 161508 Virusshare.00096/HEUR-Trojan.Win32.Generic-0cd6b25cba94eab325025e7ce7690b7d362b312901598669075fc40893ef35f7 2013-09-10 01:44:58 ....A 224184 Virusshare.00096/HEUR-Trojan.Win32.Generic-0cd70ea9bf456591a6944be4b1bc9e53eb90d90c60370fc91c13dfd8d73eae5e 2013-09-10 02:55:36 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-0cdb32de555913088ccfb0c5ec205699e38a57b3271f1f1f2d88217e122042d5 2013-09-10 02:50:42 ....A 75524 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ce000118e17b08796e8756227ad241d5bd6eb5b3ed2ff3a3cae6f8e2649fc3c 2013-09-10 02:11:40 ....A 170220 Virusshare.00096/HEUR-Trojan.Win32.Generic-0cecd7f534a04447f0b63babb5da4abca5064e70c380517f07748b5b71235848 2013-09-10 02:06:14 ....A 8432948 Virusshare.00096/HEUR-Trojan.Win32.Generic-0cf8a502eb6c2957a8dca7adbce1b37be70af1b3d41272d83c0bba12e3452a0a 2013-09-10 02:17:30 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-0cffbe139b22c15c7b9f898363516859709e92abbf953bf6cc5dd70662742b4c 2013-09-10 02:11:30 ....A 197020 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d0391de50f7bcc25d17cacd978bb8720269beac6c9e9c24e1ffc43eadaa54b9 2013-09-10 02:26:16 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d142fa2ec16f0b13931a93f13cdec93e801ec82c582f05e85e6969008a04344 2013-09-10 03:11:26 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d1e79336032ade5fe6543712651f8177ee5e776bc3fd81a82edbc6ef664ba9e 2013-09-10 02:54:22 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d23f7d516bbe7ded56cee72f3dda150134589de31b0e321ac07aa74f3fa17a7 2013-09-10 02:59:54 ....A 13056 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d49f69f83270dd62d1b020dda169c0501a66aa352205be8a887fdb4ed78d5b7 2013-09-10 03:04:04 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d4e8318e46dc11325da6171cd5e0954baa1e5fe5087f6fc8f59107facd04258 2013-09-10 02:16:44 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d52e36326a2b5f6d29e99174009be541a6778268564c3ba33fab953228ab165 2013-09-10 02:15:16 ....A 4608 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d56461bb39c4af290a0688e0e32a327f8a0c0241609765ae5c71406afaf80b0 2013-09-10 03:04:02 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d5f96b9d90d755d060280951a386e5af74bafe873484074db188123758837ca 2013-09-10 02:55:10 ....A 643072 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d6518f527832b6495e3e0f86ec09ec2573d3ff215f758dd5bc1188a65069288 2013-09-10 02:28:06 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d6525d46cd94319402366c4823702b0b3ab23e5ae20342bf650be9e094064d7 2013-09-10 01:55:06 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d72442c15d5fcc8385f949b1c5fcf20bec80b3ee4f93cfd233d615bda81d0a1 2013-09-10 01:32:26 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-0d85140c73240a46e78517c41e429dd6063fc7fd0a8db51dc970a2e91b42033c 2013-09-10 02:25:00 ....A 385032 Virusshare.00096/HEUR-Trojan.Win32.Generic-0db0328b1690aabeb40c567cef818afd8ab5811f197e8e701ec68ec17a7acc68 2013-09-10 02:51:24 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-0dbfa875e79b1537987122a619696a3f5d49e0bf12443bf72bfc7f2061646acd 2013-09-10 02:47:32 ....A 332288 Virusshare.00096/HEUR-Trojan.Win32.Generic-0dc20ff7c79285c7595b6727e4fdfc08ec14b4c89e4c98b873dfd58dc5fc0a0b 2013-09-10 02:31:58 ....A 2479104 Virusshare.00096/HEUR-Trojan.Win32.Generic-0dc240aa95851299760efa10f658f4d7e93d99d6350ad20d24d0c9468ff66413 2013-09-10 02:52:08 ....A 215111 Virusshare.00096/HEUR-Trojan.Win32.Generic-0dc35e1443fd348b87a8c38433e9f46a65715e4c46aa4658573618a546e0a9d7 2013-09-10 02:21:22 ....A 287744 Virusshare.00096/HEUR-Trojan.Win32.Generic-0dce73027f92dad9d247f99b1148518ba61f7debf4f50f5d8f8a69cdb6cad749 2013-09-10 02:44:56 ....A 932352 Virusshare.00096/HEUR-Trojan.Win32.Generic-0dced8b3a912ca805b3f1c25c70dff44b630b1771ef3db57686d69d5969d8932 2013-09-10 01:50:10 ....A 284943 Virusshare.00096/HEUR-Trojan.Win32.Generic-0dd4953487cf86c6a4c8afe58a3d4c31f15107185e30e4d82945f966ade4aa9f 2013-09-10 01:56:22 ....A 1536200 Virusshare.00096/HEUR-Trojan.Win32.Generic-0dd6330a4d8d4e00dd6d0bd9de21e4ff758c8111bf2ce32da63299bedd31282e 2013-09-10 02:46:02 ....A 289792 Virusshare.00096/HEUR-Trojan.Win32.Generic-0de5d6e1f4008c6b12bf05753933c7f752c9e8f51829e2e0c74ee6e4169490bf 2013-09-10 01:51:56 ....A 92928 Virusshare.00096/HEUR-Trojan.Win32.Generic-0def0a03f60f1618dab07e88fbdc9eb174b6d1dfedf605b0ff6bd9eca25ac14b 2013-09-10 02:15:12 ....A 521507 Virusshare.00096/HEUR-Trojan.Win32.Generic-0df15e58530bb003bf37ec0900cc1b6e64ca73a1c23d73ca4abbbbc1d70165b7 2013-09-10 03:14:26 ....A 125658 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e02b0847653eeb2d63796d991bed589d3c278840c5a13aabcf88daf65fe3985 2013-09-10 01:59:04 ....A 155136 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e069412097d243ae0bd15708591af16d0278eff5e6ceaa6370f9213d6a16714 2013-09-10 03:04:48 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e07ac88f39c0eafdf01021087f3b8b0f4fbf702b7e791c520477db233d572c1 2013-09-10 02:40:54 ....A 45060 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e0afa600f7c8b9a50584e7b30e83381ab8e97af6b838155dda6f9b910777fc9 2013-09-10 02:10:04 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e1710ab92056511fd9bba12d35171b4e9f12aeb4dd439cf0a22c23299128b44 2013-09-10 01:59:16 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e19c6360eef90ec865c58ddf05c5a70fbf3b52f55c3582727e0268cdc649e13 2013-09-10 01:51:20 ....A 91136 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e1c7aec7bbed5f75fb3a9af8b5d93f4b755473bc05ad0e6e9f8481ae408da59 2013-09-10 02:00:48 ....A 194048 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e211146f9758be4410afbfb1f111511f1dfd62c81b424b885679581fb559907 2013-09-10 02:24:16 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e23661c2905181c7c4d597cbc233a358cf8e32b7e0f34c7bae6d1d2bc0753d9 2013-09-10 02:32:06 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e324f4d11428b9656b1467345581c0a47b1c0f1d5a8431c2e010236dd1246cb 2013-09-10 01:53:36 ....A 688640 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e34d7ce2d6b898257b3984b3df7f09909418567940b2444a0b75e259e3c7a30 2013-09-10 02:11:16 ....A 181768 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e401f681b02be8c0223876b65214b3346170c4ac150e243dca52df5616b663d 2013-09-10 02:39:54 ....A 948743 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e44bc4a52341043896847a67ed90b7f0dd6d9f0d88f6ccfd26c15016c09028f 2013-09-10 02:58:08 ....A 25889 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e4d8253e8812599f9e0d331251c65294d5fc80281a3715fbe90ebf6358a8651 2013-09-10 02:48:18 ....A 103920 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e504b96cf5031148068849acf6c55579e230a0726cfbb0ee7f1ee63a4c4c24a 2013-09-10 02:16:14 ....A 1357824 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e54506dca2b62208a94b6231170c09cf6fc726c79f518067f43b853efe827ea 2013-09-10 01:39:18 ....A 265216 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e65e310d402b288e2e1d40df849bb293e701db2250c49891246a0405e594519 2013-09-10 01:44:54 ....A 5332773 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e670ae4db321a0cb9b8c08c81ff6c6403abf9710d1b74dac949d80558eebe10 2013-09-10 01:53:54 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e744e211cd00e398ad12b8fc91fcc17adcd9963a078f939accab4299ab05f49 2013-09-10 01:59:32 ....A 1066648 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e7876c444d4ce4d8b86a308b4c953e59f0105af7e09ff389a93e285afe7b577 2013-09-10 03:01:52 ....A 44156 Virusshare.00096/HEUR-Trojan.Win32.Generic-0e80ac18d68eb35fbe35fb1ad26a3a4b8970ad391c2be1568c958278d6839f21 2013-09-10 02:04:50 ....A 1204224 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ea613b39e8fa6f88d7e7c8ba4b57790148a8f97e8d674d1e3a44e266df107ec 2013-09-10 03:11:48 ....A 2352128 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ebe38afbe858fe822d5e8c645cb20de9f236ab968c7007e9e519eccaf81ba08 2013-09-10 02:03:28 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ec19e4112d7b409f1daef4691e81c369c6cac2e2a15c3c560c4c047f4dea7bd 2013-09-10 02:19:16 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ed9ad328a57755472ef5ecd127bbcf430ff47d0a6f0df19e4215e850d8ea4c8 2013-09-10 02:37:20 ....A 163328 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ee082fa4df1e94cc7301a745889a7327f977d69750934aa553dd8129ee7f7ce 2013-09-10 01:56:08 ....A 40661 Virusshare.00096/HEUR-Trojan.Win32.Generic-0eee00fc3b0d617be1002f15c7ec9edc1453736e58afb33fd40dedc66084d65e 2013-09-10 02:25:16 ....A 126992 Virusshare.00096/HEUR-Trojan.Win32.Generic-0eee5d3e6d475c160e508fcc1dc6eb1ac14f96df0b9fc48c7fd6e06f1643e61c 2013-09-10 03:01:58 ....A 502400 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f067a9bb56e31dceac84f1f0c8dcb51c1148640749e9e72e142ddda7a625c65 2013-09-10 02:37:08 ....A 39428 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f0ddf94e1c786cc52ba71a5e399ef49bd1369184d001c4ce09b04e1908480db 2013-09-10 02:40:26 ....A 223952 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f1acd12c585d02500ba9b4051c5c217c11838bfc78d7a608d524a1641a2efc4 2013-09-10 02:42:40 ....A 322560 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f1afa52424e15e64d14d83c5dff9391616cdb098ae0e2f2bae07a7918bedc1a 2013-09-10 02:37:56 ....A 110105 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f1b0818148292ee61ed5423db16c4333652c7c1630ae08ca17a9f0f239bdedb 2013-09-10 02:49:54 ....A 391168 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f28897188ab9a3a2098fa3b7498d695229bc831626b2bd4705855e9100f336c 2013-09-10 02:33:04 ....A 88642 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f3a5d9e0c40bbc6a1f6d00fc2d33f0280837f0473315798235525abc0a72e4a 2013-09-10 03:08:56 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f3ce3df0930f0d0409a2920ab456f5ef45c9fe3b5d646d50e63d22eec826199 2013-09-10 03:05:32 ....A 235528 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f3e7c2866cc2631061e75480ebe4e1ca5c6c090bc7ac5a087b4115f8d849348 2013-09-10 02:59:46 ....A 4608 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f46d63733a6aeb97ce929622a9be198cd328bb9621018ddca718aa2c0a86fd4 2013-09-10 02:08:20 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f4f6134e27861e23fa74c884dc5db9c028c73f0bc2427270d9fdd4ab0c1bcd7 2013-09-10 02:55:36 ....A 72907 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f52c5673436d400f44ec5b6ecb1fed665831ca9baa7454e4b480f18a0527448 2013-09-10 02:32:22 ....A 324547 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f574fd41f7d6d23d34368a6b647094b4904b855a187a48222a4e9f88590599c 2013-09-10 03:08:50 ....A 101411 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f689320d858aa561c57c4d5643e4e737885ccf6289e56fa0200a5059bea1ef0 2013-09-10 02:30:24 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f6c68e93a9a39ade2c3340a14ff1a15e5dcc3f604d313d5b0c37133cdd5be64 2013-09-10 02:54:58 ....A 270314 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f6dc9d242bc9e45ab46f8e4db1d0f27c82bc2ae40d537d2452e9418b4da1dcd 2013-09-10 02:20:58 ....A 396800 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f80919f7a2ce3f27d580f7744697959f2cd5b7a531fd9a5fb3f6af7fd4712d9 2013-09-10 03:03:28 ....A 5000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f8355e4b1d4b1bfc9213cc843f66222c88298d61f664951e64a6a04a2046a0b 2013-09-10 02:08:30 ....A 120320 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f86c58cbda62cc1806971f92e27d9d71996252f7d5b0dc1bab8a5b15f87a04d 2013-09-10 01:49:06 ....A 210944 Virusshare.00096/HEUR-Trojan.Win32.Generic-0f9ee77b5e31966a315a3471a672c0ae207390c3786c55fae3c82370a57e8d80 2013-09-10 02:10:18 ....A 231852 Virusshare.00096/HEUR-Trojan.Win32.Generic-0fa20f821c0eec1edbfc281b4110c51cf557410c47c490e9ed715217c7e58884 2013-09-10 01:56:50 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-0fbd19d4c9f2c0a4bcadcfbb3e724634104e3a50a3b17848724e260d51ad6951 2013-09-10 02:02:36 ....A 21868 Virusshare.00096/HEUR-Trojan.Win32.Generic-0fcb5330131a071e42642998f4f1dbdcb905f5f64d6c29afaf519b3197ec8bad 2013-09-10 02:26:06 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-0fde69f52aab7e8ede0a9a66306169a19d469d8786f2e47b8ceed1088faae9c4 2013-09-10 02:01:58 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-0fdf819674f37cf5b08286a091e7d45974a2a4516db8f85b3cdcd401b19a5bef 2013-09-10 03:08:48 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-0fe458db775f25eb2cbdff8cb81017d416ea1d64635634520b35ab4111ce5272 2013-09-10 01:42:08 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-0fea6e350e43ee82e765fbb38ed92c2112910cd23b7865ef2f8e5ba9d13ca66e 2013-09-10 02:50:52 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-0fec5fb703057e46ee6b085bbc28396a21f40184bde0852d03aa0cc80ce043b6 2013-09-10 02:19:48 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ff002815afecdccc0d3d6104a7497c3c44f65ea7ad51070075157ee114765f0 2013-09-10 02:26:08 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ff3a31a3f1a2c940677be5b0d1b55d64e4d25abb5a31384f74b9fe71b90e7d1 2013-09-10 02:08:16 ....A 471040 Virusshare.00096/HEUR-Trojan.Win32.Generic-0ffe9535b1d4555f6240ffecdaf00579f18c16bded099ee1077add9580e6b38d 2013-09-10 02:57:36 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-1002553d10fd7806492f8af16766ead156d59357eabbce1a71aa25910de0acfc 2013-09-10 02:46:46 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-1004481ba8180adfde854d64dcfa88426252aa3f946c195d3d077b976891475c 2013-09-10 01:58:22 ....A 172750 Virusshare.00096/HEUR-Trojan.Win32.Generic-10092bc983063b22e8ce76a364339b4a09708cb595cf86e1427fde414b417c01 2013-09-10 03:01:50 ....A 327168 Virusshare.00096/HEUR-Trojan.Win32.Generic-100cf82f338be2f1784b8ca0bad75bb18a85e07bf9eb02c7e2f4f65c251eec09 2013-09-10 02:25:56 ....A 835584 Virusshare.00096/HEUR-Trojan.Win32.Generic-101380b32135a944350923b31d0ed9cf781c522847a7fed0aadff155149b61f5 2013-09-10 03:12:22 ....A 819712 Virusshare.00096/HEUR-Trojan.Win32.Generic-10199f5aa072c882f034cfcc7c07c20c0dd66fbf915201156cfd06f0724cda88 2013-09-10 02:24:20 ....A 287278 Virusshare.00096/HEUR-Trojan.Win32.Generic-101c726949c845acdd5a9b2603eb2a50099c23f5225e713400841a305e76a2c8 2013-09-10 01:41:00 ....A 265216 Virusshare.00096/HEUR-Trojan.Win32.Generic-101de567d79e94a0ffd4b817e8ea4e2db9bc10c291f0398a3f755a87b5c401fe 2013-09-10 01:41:08 ....A 115960 Virusshare.00096/HEUR-Trojan.Win32.Generic-101f5851be6381046bd95a80296d47fd2702fd7611b67e91b3ebd94f3f78d0e2 2013-09-10 02:12:38 ....A 188672 Virusshare.00096/HEUR-Trojan.Win32.Generic-1028c9d08b3ffc9bddda11797fcacfa1e71b8aa9458b312c9a397321eeed6286 2013-09-10 03:10:20 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-10379a1f265c8c38457e563852a2290cdcb4d8d083ce27d3fc9a6191636d1c71 2013-09-10 02:33:54 ....A 272745 Virusshare.00096/HEUR-Trojan.Win32.Generic-1046f8f6cc449a13d6d892df12c44e40b0b89c44e8ef31ef7f2f72a7058c2af6 2013-09-10 01:37:26 ....A 402076 Virusshare.00096/HEUR-Trojan.Win32.Generic-104c544f757349a99d1a5afdaee07d418698b7c71589b71e5b237f1408b1678d 2013-09-10 03:11:36 ....A 835072 Virusshare.00096/HEUR-Trojan.Win32.Generic-104fb61f6a96afa097b009a913bc5f4fbbead201661ab49597083aaade42f0e7 2013-09-10 02:27:08 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-105ca8c6e55b357633c28702ca638bcd9e1ac2a1992725c838c1bb2f977454ec 2013-09-10 01:39:24 ....A 25344 Virusshare.00096/HEUR-Trojan.Win32.Generic-105ed8dfb40f45a33d69b4f4fb93dfec912540294fd0cec0cc044442085e8588 2013-09-10 01:36:08 ....A 94478 Virusshare.00096/HEUR-Trojan.Win32.Generic-106686c1dfac0dd622cb53d7adff3acca35cbec0e4abe2ba6dbd903be38fada2 2013-09-10 02:59:56 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-1067536336d5c41b7b46f5c959b047fe633e46108035462695656cb6b1bc9255 2013-09-10 01:36:36 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-106d0b6b78a88c8da9ab1957f4f28e62db61951d61042856ee1d719387a90b4f 2013-09-10 02:36:40 ....A 598278 Virusshare.00096/HEUR-Trojan.Win32.Generic-106f374777e3f8e7355fb46bf43cd42201aa94d3574e9cf59e5e61d48d744df6 2013-09-10 01:56:14 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-10791a10c0b23872ca123a43e891934a9a7bbaf9d3f25eac5cd468af37245b4c 2013-09-10 02:21:28 ....A 317952 Virusshare.00096/HEUR-Trojan.Win32.Generic-10797e09f8609154774e71a529f2f3338d1971de6ba10f0169662f97e4bca81f 2013-09-10 02:07:52 ....A 146888 Virusshare.00096/HEUR-Trojan.Win32.Generic-107a047fe1e7b44d90a73189fbf3b166bdce7f826d1d103977166ee2186af7d2 2013-09-10 01:29:40 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-107cde8c104aff6af37ddda5877769bedc9439992c695c6056f75f4f5faafd06 2013-09-10 01:32:22 ....A 44394 Virusshare.00096/HEUR-Trojan.Win32.Generic-107f4497b9fc007c658b7e02fb568a82fabbde5d3757d32c526863512eb1771f 2013-09-10 02:25:42 ....A 82944 Virusshare.00096/HEUR-Trojan.Win32.Generic-107f9f50972c69798074777973463612631530c0af72ef1f8047ce18195b5d82 2013-09-10 02:32:08 ....A 165163 Virusshare.00096/HEUR-Trojan.Win32.Generic-107fc5bc84ab350e5c9f14db7569e0aea3c0eb21a61967479be7caf57a0c4e7f 2013-09-10 03:00:42 ....A 352637 Virusshare.00096/HEUR-Trojan.Win32.Generic-1082576a14bbcc0838cb02a24d831e6afc502546fe58113371cc05cf4ba3f23e 2013-09-10 01:37:26 ....A 239104 Virusshare.00096/HEUR-Trojan.Win32.Generic-1087f35e64e10ad0220c0a576afe2f418a8168acc8c400cacadc3b5c95f4f0bc 2013-09-10 01:53:58 ....A 829952 Virusshare.00096/HEUR-Trojan.Win32.Generic-1091c9a03640b40e466994fbb9b6247d921bbea4b74715a3a79da5d7ef16deda 2013-09-10 02:28:26 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-1094f3626749d9a3ba715f091e69ff2a721bb86e53288d416d3dbb05c50d7231 2013-09-10 02:20:08 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-10968599cc09a8d99d9184a36959f1bffcae934bb4f6264b41e0887e8a7614db 2013-09-10 03:03:38 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-109c1ca48564f92a8e702f60c04d1572274b27b8604cecaf40187a35ef15beb0 2013-09-10 02:03:32 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-10a31c4ea7a68b620ae47c0bf2fbc407826ac251b507df93d90c24918050d843 2013-09-10 01:44:22 ....A 49712 Virusshare.00096/HEUR-Trojan.Win32.Generic-10aa8268e925216a67d54778c248d06fb44ffc3310b5f3d0756a08030dd7de43 2013-09-10 02:05:08 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-10aae498678b89e21003e44377fc3fcae4b6343c9b54992f4bf64e62b04e61fb 2013-09-10 01:36:56 ....A 812382 Virusshare.00096/HEUR-Trojan.Win32.Generic-10b2b6eeec3c3b2f673bbc390ff4c4717903e303a60085bc939ded9419e5adbd 2013-09-10 02:05:54 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-10b49a6eba535bbb935e2cd5bd2b0b846716698c0fb18806a2bfc47744fb15a4 2013-09-10 01:39:48 ....A 285696 Virusshare.00096/HEUR-Trojan.Win32.Generic-10b5ca468f9551ad86aa37fb4f302042a8aedfb503a8acb88746496be8be6da7 2013-09-10 01:57:34 ....A 22702 Virusshare.00096/HEUR-Trojan.Win32.Generic-10bdf56b12f41dbc7e2cd0471c86ea787947bc657d20e02de9f7dc65cb1ffbc7 2013-09-10 02:05:10 ....A 223744 Virusshare.00096/HEUR-Trojan.Win32.Generic-10bebac8edd8d61516307240a45e0bc0dd281c3eb8271274a9dcf0eb41f751b1 2013-09-10 02:10:20 ....A 722464 Virusshare.00096/HEUR-Trojan.Win32.Generic-10cb92a1c5f98bfc4cb996b0eafbf2f02dc316f095643be91b7b6a4d888f9d3e 2013-09-10 02:21:18 ....A 235680 Virusshare.00096/HEUR-Trojan.Win32.Generic-10cc3974b339200d7a7007c04ab2e2235c55d51aa67d35b218208625bb4d3cc5 2013-09-10 02:07:14 ....A 757760 Virusshare.00096/HEUR-Trojan.Win32.Generic-10d10fa38677675f2b6fff6740914a3373f22388e756b7154e7f9a50e212c38f 2013-09-10 02:16:30 ....A 1100949 Virusshare.00096/HEUR-Trojan.Win32.Generic-10d22064e5ab5bba422942205d6ecd31fcc0f96951ae94460616e4f74099eb39 2013-09-10 03:01:54 ....A 73439 Virusshare.00096/HEUR-Trojan.Win32.Generic-10d70a34787dcebe9f31458cfcd6af9a767bad697ee118235cef9351f1c6a4eb 2013-09-10 01:42:04 ....A 104512 Virusshare.00096/HEUR-Trojan.Win32.Generic-10d76663a59dfea367893dd1ef1775500a78f50dbec4f6d405a146f21330b83a 2013-09-10 01:36:44 ....A 166912 Virusshare.00096/HEUR-Trojan.Win32.Generic-10db5df7b07ac2479937a95df3686df02356173cefc209ec414998ac0966ddc8 2013-09-10 01:43:36 ....A 944128 Virusshare.00096/HEUR-Trojan.Win32.Generic-10dd1bb94a25d1d72207151f734f2214d767559549a19434f277456484f9424b 2013-09-10 02:21:30 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-10dedfe71d9119263126ea24eef1f215727620c2f3b04986cf202dae5c454f00 2013-09-10 03:05:22 ....A 208403 Virusshare.00096/HEUR-Trojan.Win32.Generic-10e7afb669a778213bc588a3fb757d23bfc684d13a77d4ed4e151adfc8b89219 2013-09-10 02:33:36 ....A 9984 Virusshare.00096/HEUR-Trojan.Win32.Generic-10f258716c839e1ecdc2fde6cf5e364b5817349ed974b9e9065a1d8e24718cc5 2013-09-10 01:48:02 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-10f59be79e9869f48c40ecec4a2646120ff88bacbb3bcc60ff5ee137c8f48c84 2013-09-10 01:47:26 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-10f8e02741b44985a0b1f88564fe7875034319228cab1c8cb36b1e8651668748 2013-09-10 01:30:56 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-10f9d866fdb759142c6f2a62968fca4b984eb228f7867ce8d361376c5cb14e34 2013-09-10 01:37:42 ....A 374272 Virusshare.00096/HEUR-Trojan.Win32.Generic-10fb9092dfd03db6ff49c5b907c28df9f8ba5073127bbbedfdaf656580306e2e 2013-09-10 03:11:50 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-10fd96b3e7632a134bd88cb733e9e1f7ecf6e0717093cc02f181ce57607fc949 2013-09-10 01:30:12 ....A 45500 Virusshare.00096/HEUR-Trojan.Win32.Generic-10fdf24221635671309767a2a25cb8a1e47c427cba84da2de6538b5450c6ee97 2013-09-10 02:33:52 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-10fe4891cb98d3eaf28937ec9ec786962c660cb40bd398e1f60b472218427855 2013-09-10 02:02:30 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-1102a538d144a3da4650278c579701cd10978bf33fd1d63f93cbe031d8e36beb 2013-09-10 02:54:46 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-110800359df47712d05ab5d42a46c9b22f592ee0f4a78c329ba8e5726a06ba13 2013-09-10 02:45:12 ....A 26872 Virusshare.00096/HEUR-Trojan.Win32.Generic-1109b5f32d8b85d01470cc8c92dc6c8c3598dd66aae0820bc2101fdf1cf7d2bf 2013-09-10 02:13:48 ....A 667648 Virusshare.00096/HEUR-Trojan.Win32.Generic-110a14a177472ebeef4feb60c107fead64c7775508c168abb49ad33568640b56 2013-09-10 02:17:50 ....A 326656 Virusshare.00096/HEUR-Trojan.Win32.Generic-11143cba343024058bba5b5eee1013f7560b926a3872d9f04f558b005ff218cd 2013-09-10 02:02:58 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-111e6c9760607271624bd7312e5443a769735b0c7b9ac63548fd82b11b01b122 2013-09-10 01:42:12 ....A 84373 Virusshare.00096/HEUR-Trojan.Win32.Generic-1120014baf57c848953cd09b19865fe7d07adf10b8f263c4c8c511d146b35448 2013-09-10 02:00:16 ....A 383488 Virusshare.00096/HEUR-Trojan.Win32.Generic-112901f39f583a9feba3111d26087f6f3c52fab6ef62483b56a1518cbf976866 2013-09-10 03:10:04 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-112942d1e468e2e5f7bfe05e1c3b90281f261757bba65e60cc0fb49e7e59df70 2013-09-10 02:29:22 ....A 147641 Virusshare.00096/HEUR-Trojan.Win32.Generic-112d537f50a4a5dce3c1f0f073be58b9ca8873d6ddbb830e4b0b39b1b193fd31 2013-09-10 02:18:12 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-11309e52c26710e58998bed8c33c8f58b4cee19259b47ffeb2daba9c35a5d19b 2013-09-10 02:11:34 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-11369ad5ab4c284c0ff6745bf5e1d03fdba0f07256783c735c57afa12f0a56f7 2013-09-10 01:59:14 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-11393093ada610141af14218b9f690e41c8e94fd6a8a8666843409df8a37974a 2013-09-10 02:29:08 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-113c1981e3799a04455ca41c61ef614878b51c5f77601e1461ff6b85446bc41b 2013-09-10 02:22:04 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-114323249c9aea8d5726360477bb30604e24d668cbe25751e8bb6395e86d3c19 2013-09-10 02:23:02 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-1145073cb79af9f7194a41e5c1198ecda38356aacb2ed379513bd6cf7708597c 2013-09-10 01:57:34 ....A 1802240 Virusshare.00096/HEUR-Trojan.Win32.Generic-114b6522e691e34f333d05972a2cc049b627eb67957e9aa5a88cf9803fd2edcc 2013-09-10 02:28:24 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-1151238adbeb77a668d3a7c5b26022142818ee779699e1239bc614c3ae314483 2013-09-10 02:35:26 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-115487c2eaed86a7daa8f45540eb17a50812b9062a13abb87091f77ea7963baa 2013-09-10 01:52:08 ....A 188432 Virusshare.00096/HEUR-Trojan.Win32.Generic-11555c8d21d13a955f958cbb3a05a5bf60ad55863fb47c54988f4ebd09c7cfa0 2013-09-10 02:58:52 ....A 611840 Virusshare.00096/HEUR-Trojan.Win32.Generic-115d4ca8eac6cbb202a27ab10b4026109bd0b4097c9b6c3aaee7e10cc5ffe46a 2013-09-10 02:10:30 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-115fe52229b115ebf490010996d65702308d287680c2f2b51e174d13acde716e 2013-09-10 02:19:00 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-1160636e7d9518c2db738585649e5bb2b37398fa7df75b210f00db7bd529e139 2013-09-10 01:33:42 ....A 271360 Virusshare.00096/HEUR-Trojan.Win32.Generic-11661714d23d7ef281b5d0647b12513f4cf9c2ef4e7375b28a537b38abdbfa12 2013-09-10 02:21:28 ....A 20581113 Virusshare.00096/HEUR-Trojan.Win32.Generic-116d8c306c0b5b83f7bf0a631341729fdbe289126e134ddcf00378cbfc8976ac 2013-09-10 02:23:42 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-1170c22fd714152be036b3fbcf3f7564ce35e1fa93ed8c31a023fa02603f4e36 2013-09-10 03:05:10 ....A 169984 Virusshare.00096/HEUR-Trojan.Win32.Generic-1174cb6f575c0f8908681fe25a28e282ecf0f29750792f91e64dfa74e6757b38 2013-09-10 01:55:44 ....A 31936 Virusshare.00096/HEUR-Trojan.Win32.Generic-117b21b0adf77234793858ded9bc22cd5de37b4ca22354b048e146e10efbabcc 2013-09-10 02:04:28 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-117b95c50ce81639f2780fe4eaf4091d3d2b0220a669da5d569cf470d5ae68d7 2013-09-10 03:03:18 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-117d6df215d4f421332653a8555f28da8c19641fb2ca5ba8f256d1dfdc0c8f06 2013-09-10 01:47:40 ....A 94881 Virusshare.00096/HEUR-Trojan.Win32.Generic-11890e32fffda29b18b35690491db78b966dd1dd78100320da2d912b730964f6 2013-09-10 03:08:06 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-1194390a1b0dca5faba5b13607a7c86032b2d5ba23bc1026ec5a8f4d9c17e4fe 2013-09-10 02:16:10 ....A 26649 Virusshare.00096/HEUR-Trojan.Win32.Generic-1196f28b4093bd5d058415ec75f9e694d0cddbd6f1257439351ad0a7a6e9e27d 2013-09-10 01:58:02 ....A 308224 Virusshare.00096/HEUR-Trojan.Win32.Generic-119f993d88ad3f7ac393055a0b16e550897d1b206f82e4387e4bd7b7a01fc6cd 2013-09-10 01:30:06 ....A 273920 Virusshare.00096/HEUR-Trojan.Win32.Generic-11a0b9d9799e965756f7ec602185caa28e8e5ecdf80b497f83fd03f81e38f801 2013-09-10 01:47:08 ....A 105024 Virusshare.00096/HEUR-Trojan.Win32.Generic-11a2a1cb4157195eea4f196bdf8589c792f73dca1dd0ddb0a95362db737c29cb 2013-09-10 02:41:24 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-11a38fdabd31d92afbc961f8c9b3fb45ddf2cafd0da192bc11c362882d821490 2013-09-10 02:59:02 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-11a5094bb0f7f49fd9c150deb559383585f6765fef2f95b6864bd4c819e96b2d 2013-09-10 03:05:32 ....A 880128 Virusshare.00096/HEUR-Trojan.Win32.Generic-11a8de167dedf42d601418bbe7f5b586c047d2f9bf4e543e2484886c20f40d39 2013-09-10 02:41:14 ....A 97792 Virusshare.00096/HEUR-Trojan.Win32.Generic-11a90b4ce132486c219c3b6b5bd143df147a197d71e26fc7c4e39e9833a4c540 2013-09-10 02:17:18 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-11ad0ad3911e81df5343dd27da93547a95aa8d70c2f321c130649eb031044394 2013-09-10 02:33:20 ....A 54544 Virusshare.00096/HEUR-Trojan.Win32.Generic-11b67ece20da4057836fe3c993b7c4c9df15355d58e7174b2936f5334bffb752 2013-09-10 02:03:02 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-11bc43446db280df03a86529bafbc87a9fb56beec265d1f513558b5e1f63d1ef 2013-09-10 02:54:00 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-11be804b33211e8a2ab8f199e0a83546bf994473fb54e36cf77759ba826cf312 2013-09-10 02:42:38 ....A 179712 Virusshare.00096/HEUR-Trojan.Win32.Generic-11bea47089a8cf6190ed50696c7fe0cb90cf3bcec3da59fa55b97f74cc002e1e 2013-09-10 02:33:00 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-11beb8258d5ed2ccdd1b899e968e9f58296e290a02b7852a230c97b178a9a43a 2013-09-10 03:00:02 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-11c69dfa9618489b44fe07efbadd7234ce13cee0654d5b1b07f811cec7356c47 2013-09-10 03:10:58 ....A 32289 Virusshare.00096/HEUR-Trojan.Win32.Generic-11cb27253023a46b277d19554f4177e3db7b65c14444eadbd6057e922dbe0170 2013-09-10 01:48:56 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-11d051c8f560ad4c5a5e615f4ec0ff03222b326c5a21e82888e3e3a4102b2f26 2013-09-10 02:50:52 ....A 1079047 Virusshare.00096/HEUR-Trojan.Win32.Generic-11d13f5dc73f8a7dfcb0a097ef0a13901660fafe082be8ce78c36908d90696a5 2013-09-10 01:31:50 ....A 354861 Virusshare.00096/HEUR-Trojan.Win32.Generic-11db1d423bfdbd158417be1af1c6d6e27e117c496e8549f2c470bbcfe8bc8eb4 2013-09-10 02:27:46 ....A 63524 Virusshare.00096/HEUR-Trojan.Win32.Generic-11e2ad33166858fbe58ff2227b92bc22df0c15b27615d870aa516ce2804ac662 2013-09-10 02:46:00 ....A 237568 Virusshare.00096/HEUR-Trojan.Win32.Generic-11e3798aca6d9561b0acc006e57b9ebc9ff759e8ac06607ae298842208507c5e 2013-09-10 03:03:02 ....A 811034 Virusshare.00096/HEUR-Trojan.Win32.Generic-11e39ee1c5d647a96663efd13e3db8bfc4456cd8284e908e388519c0c66d6e0b 2013-09-10 01:38:06 ....A 214528 Virusshare.00096/HEUR-Trojan.Win32.Generic-11ea4220e82c30ef00b7ec8fc55f2832aa33c4f4e23382531ec73480cc9b5546 2013-09-10 02:57:54 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-11eaf688065a00ed9e8b2fb8365c693ddfe505ebdcc166bd4a2617b1049d305c 2013-09-10 02:40:40 ....A 419456 Virusshare.00096/HEUR-Trojan.Win32.Generic-11f5846df86c31c110c0d8fb15e91373ad9bf242e188b59b48f7da765d150e40 2013-09-10 01:58:48 ....A 108032 Virusshare.00096/HEUR-Trojan.Win32.Generic-11fca24ec49cd42e4a576cec787d5ec96a58688773186206ca32a662e6977aca 2013-09-10 01:35:20 ....A 821760 Virusshare.00096/HEUR-Trojan.Win32.Generic-1201c77b7d0117d0810a328ab30607d6d23229a389be73872ec2377a02e8e4ca 2013-09-10 03:01:14 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-120747792ed460f22c46dec3fcdd4cd400e67a72adc3cca38814bfe52682a78a 2013-09-10 02:11:32 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-120b37b7f352da2103412a6087fe15f782afc298c8de2d0b082fd000377fe650 2013-09-10 02:28:54 ....A 273408 Virusshare.00096/HEUR-Trojan.Win32.Generic-120c51befdf5c5dd4b4fb22eaaffa6b11099677448eb7272b615519ba511b51e 2013-09-10 01:28:40 ....A 1256448 Virusshare.00096/HEUR-Trojan.Win32.Generic-1215bb3ae23d0804f796f4fb56a0e8982ebaf93bd911630753f16394211474bf 2013-09-10 01:30:16 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-122ceb7728b55096e61a9fbab592a302c23b27bbf837db46eb8d99971c39d8a9 2013-09-10 01:37:06 ....A 739328 Virusshare.00096/HEUR-Trojan.Win32.Generic-1232f6f5ed475b18d905dbddc750174564959bf77a869ecab0fbcbeec08764f4 2013-09-10 02:08:30 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-12375f532bb7ee25e1d041db114e2ef0f06cfadba8845a96b1b0c4dcaa6700d7 2013-09-10 01:32:16 ....A 318464 Virusshare.00096/HEUR-Trojan.Win32.Generic-1237af70dd5bcd9fa26a09b2c33eca36c97ba5a8a4d1882cb471459c68e92f1b 2013-09-10 02:14:58 ....A 235147 Virusshare.00096/HEUR-Trojan.Win32.Generic-123809cc2ef464317940a8b5efab52921c31b3fdbbf49adb3e8b3633a52ffd23 2013-09-10 01:47:50 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-12401a2ee162fd9570f7dfa2cd6c5c3528c46b4ae617adf7e86e72ff37626ed8 2013-09-10 02:23:02 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-1242cd7ff3df462f474c3a5260c2b6733d344a5108735c58e0ec84025b793aab 2013-09-10 02:44:06 ....A 272128 Virusshare.00096/HEUR-Trojan.Win32.Generic-12443f5cdeb09b19bd21233aff4821fd0d0ebc019bd36c9c5db8a94ab79fbac1 2013-09-10 02:19:04 ....A 390656 Virusshare.00096/HEUR-Trojan.Win32.Generic-12450b66d75ce8cf0c2dc8bcaa0006bebb4cae9702ad29413c31618768fdf834 2013-09-10 02:22:02 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-1256ee755e04e527db903d0e67134ae16c0180b2c236a5cfc3828ec2af2fdac9 2013-09-10 02:16:14 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-12579bf03e7b154c2302c1ea62e674f3bf6ebf0915f4475dd3c826228b5492f7 2013-09-10 02:44:28 ....A 1857536 Virusshare.00096/HEUR-Trojan.Win32.Generic-125832777b1ad0ff4730ccc7022598655b849777099c9e23a4a2bb3548bba291 2013-09-10 02:44:18 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-12589322d27852603c2df1b9db5b6169751541dc47908c898861b3b7023ba437 2013-09-10 03:03:00 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-1259d228ac8cc30971b55d9cbd053151e182d27385cfada357ff9ab8ba6015c3 2013-09-10 02:22:44 ....A 322048 Virusshare.00096/HEUR-Trojan.Win32.Generic-12623cce65c262a57418cb7d5ebf1d23a404effd3d162114570048e568e09e36 2013-09-10 01:41:46 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-1263bcd99bb9373e541e97e6481640137cf6c19265661de71262b4f88f78c1e3 2013-09-10 02:04:50 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-12642439420e80e872f14dffe75d4e14afdcd47a63368ca4e567a844d09fddc4 2013-09-10 02:52:56 ....A 1232896 Virusshare.00096/HEUR-Trojan.Win32.Generic-126667fc8ea9f3d173c60086aa4258f2183cacdb78424ecba57ea0539895e861 2013-09-10 01:37:14 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-127570cae82bfb574efa884db22bd42c26f28e3155239cea28e0f2692b22334a 2013-09-10 02:19:06 ....A 4068864 Virusshare.00096/HEUR-Trojan.Win32.Generic-1279718db0d0f0e6f6a6fdf4187a6c28dc38933fa9d68b20978a2768d279c64c 2013-09-10 01:36:24 ....A 244224 Virusshare.00096/HEUR-Trojan.Win32.Generic-127a8c0f12f4c08d640e7bab260a95a73eb2edfab03f85c30925ac1783e77b3a 2013-09-10 01:49:50 ....A 339538 Virusshare.00096/HEUR-Trojan.Win32.Generic-127beb1d480123c3e6d78af63c13f04d75162d1115a1ac49eb9390550f335996 2013-09-10 03:07:54 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-127d72ef4096eb5698c51b9cd8dbcc0c16d1ce7887327ad3df67e6b6d6a5f9e4 2013-09-10 01:50:28 ....A 302592 Virusshare.00096/HEUR-Trojan.Win32.Generic-1282541af6f29ef6cf29d109ea0dc315ce09ce2c477bfc359f6b0fb04b3896e7 2013-09-10 01:39:44 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-1283affe5f14f5f57143f417045729053cb8543f63cb729024d0d98e0d13b171 2013-09-10 01:59:50 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-1283ea6e40e7aef6aa4a40c5629e83f54a4fe25cc110ca7ba30c67467e623eb6 2013-09-10 02:41:28 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-128423af8f579b2a6a9666f8668006f4cb25216d176b54549184677353e15cb0 2013-09-10 01:40:12 ....A 23552 Virusshare.00096/HEUR-Trojan.Win32.Generic-128afe8199c18454edfe7572931ad1d6325a7a043b4c389da2936b051eff8d3c 2013-09-10 01:52:30 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-128c0bb2168a2ee87af8ddb1f91527e22d12ebdaea329b40d0dd348a26b2c405 2013-09-10 03:06:46 ....A 195121 Virusshare.00096/HEUR-Trojan.Win32.Generic-129ad7c78f91a73392625d079b72e1153fc9f4f24f6a8911c80cfd27e525e381 2013-09-10 03:12:24 ....A 293381 Virusshare.00096/HEUR-Trojan.Win32.Generic-129cc02d5c81db92db747e1771c64f9a797b9f3e84520c6f2d468d314e222133 2013-09-10 01:57:50 ....A 336760 Virusshare.00096/HEUR-Trojan.Win32.Generic-129eb5cb28f5375f50d6cec8a5726346874366707e2fb982f2c49b1eb740899c 2013-09-10 02:59:42 ....A 3708072 Virusshare.00096/HEUR-Trojan.Win32.Generic-129f52d926c8455d892f53e94d9689e48d31bc2d93f32337e7a8100e600106ea 2013-09-10 02:42:40 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-12a195088fb739baca099ee202ddc584b9b4fc2500ca85ce34320601eb7dadb1 2013-09-10 02:20:54 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-12a83c8cb5cae708d79a74ed8e45a0cfdcd283eddb2fbd108ec0d5e888fa4be5 2013-09-10 01:52:28 ....A 464896 Virusshare.00096/HEUR-Trojan.Win32.Generic-12b00be1a7e6fac6d7542bd4070c36b04041ab037ed2c7ad7cc69ebb44017daa 2013-09-10 02:42:16 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-12b14f79001f1fa40af22e7c3d857e04a5303b9de9c0b654376707a67b77dbf2 2013-09-10 02:19:18 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-12b7982dd09cd5595ff5c9b26c8a72dfa7c5ad7e9c1350f7ed93fef267463ea8 2013-09-10 02:39:20 ....A 3543191 Virusshare.00096/HEUR-Trojan.Win32.Generic-12ba5c8390d4d028ca549d59f9f4716af25e3136a4c2b9db4951bd528a735521 2013-09-10 02:59:12 ....A 10550397 Virusshare.00096/HEUR-Trojan.Win32.Generic-12bab6851408f033b70f9f62cd1a33c83e37f6ec1273d57906ed27f849cf91f1 2013-09-10 03:00:36 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-12bc3cc74c55bbbb5e5906985c3721b039df26f61dec34605a29a97c00988151 2013-09-10 01:44:40 ....A 6377874 Virusshare.00096/HEUR-Trojan.Win32.Generic-12bc4063a3f43ec85280efea975af00c8dfc0bbd2ee775bcb9a2690ffed86929 2013-09-10 02:49:52 ....A 315136 Virusshare.00096/HEUR-Trojan.Win32.Generic-12bff5aca0acd3b2b4895755cffff1624605910efed90e7bf3369f5f06040428 2013-09-10 02:21:28 ....A 1015808 Virusshare.00096/HEUR-Trojan.Win32.Generic-12c53f6199535dee869553afbc6d7217ec6580861fa318da774115d35fb54f65 2013-09-10 02:59:46 ....A 83984 Virusshare.00096/HEUR-Trojan.Win32.Generic-12c68ba68a850c190f2eaff77d0c83aaa29ccc4baaeda9434715149ac96b07fa 2013-09-10 02:09:40 ....A 289792 Virusshare.00096/HEUR-Trojan.Win32.Generic-12d47fc94d48ef867a1bb3d7bc5dec3900b6f037b3477372434b02b4dcfb42bb 2013-09-10 02:59:10 ....A 32613 Virusshare.00096/HEUR-Trojan.Win32.Generic-12d76e2fc3b920fcf78256d04d5aa22ac4cfbdfbf7244c01a81ff572297ff837 2013-09-10 02:05:22 ....A 1114112 Virusshare.00096/HEUR-Trojan.Win32.Generic-12dbeb782cd7864b226b27a154915da0e4c656c37d8d0e5695e6b63700f16593 2013-09-10 01:40:22 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-12e141b27ca02b40e443b10d5b018b1ca83983d7bc553620015d21091f57bda3 2013-09-10 02:17:34 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-12f906aabcfcbaa94792f37424362f5881f4a3307e8b84ad41c879aca37a58dd 2013-09-10 02:24:40 ....A 853979 Virusshare.00096/HEUR-Trojan.Win32.Generic-12fa9071b9af0c7dbdf785fd2fed23b64c98ecff191bed9c0bf32097980ec59d 2013-09-10 01:53:04 ....A 219367 Virusshare.00096/HEUR-Trojan.Win32.Generic-12fdfeb24b20c5be048678a39c4c71611eb67599b2924e2b79b791dc7abc5ea2 2013-09-10 02:52:48 ....A 659456 Virusshare.00096/HEUR-Trojan.Win32.Generic-12fe2db26af7131409844e1fa1678d2eaf58199d15700166a9e431d591dc682a 2013-09-10 02:25:30 ....A 369664 Virusshare.00096/HEUR-Trojan.Win32.Generic-130299089d9a433a0cb48b6eb62511ec477bc80853d00687274c44000521bd4c 2013-09-10 02:03:14 ....A 100000 Virusshare.00096/HEUR-Trojan.Win32.Generic-1308c22f6b8e1c28c1b3545fa3dd00e07251d1e5e2613da8293f3c800e4b3adf 2013-09-10 01:37:54 ....A 51730 Virusshare.00096/HEUR-Trojan.Win32.Generic-13093cf2e73bbae7e1ff026d669ba1123c95d940a0e34ac6ea1f5e5619b842ba 2013-09-10 03:00:18 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-130ba3dc4eeddd0d18de8ab37025c25086cf4b0a21c6af34c234f777dbd1cc14 2013-09-10 02:07:52 ....A 536576 Virusshare.00096/HEUR-Trojan.Win32.Generic-1310c4f21ca21bf2bce9885374368a01c931da415cfae939fa794d6578bea6b0 2013-09-10 01:39:06 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-13125515141792dc552826bba6281cf26f44ed8906a4d6fb35b22785cf06248c 2013-09-10 01:53:32 ....A 3814177 Virusshare.00096/HEUR-Trojan.Win32.Generic-131621978f018d2ca9d167535147f3c6ae6deaaf06663af92540e86ea2763d93 2013-09-10 02:52:38 ....A 45755 Virusshare.00096/HEUR-Trojan.Win32.Generic-13177979160742281a9099a6afe8cfbd47717786ee4a6e105cfc180ccd614224 2013-09-10 02:09:44 ....A 850432 Virusshare.00096/HEUR-Trojan.Win32.Generic-131f32c2c4de017140f50c805c061f8f59a4d83e61c33b02d91501e6088fc139 2013-09-10 02:29:04 ....A 887296 Virusshare.00096/HEUR-Trojan.Win32.Generic-131fd9f90a3ae134f7351aa0e0750aeefd84f22e18aff37b2f0fcfd3d3a8172b 2013-09-10 01:35:48 ....A 188672 Virusshare.00096/HEUR-Trojan.Win32.Generic-132012bf7a563da07ca4e71c3df71357bb3892f58db5e16fd3525c911027f25d 2013-09-10 01:39:58 ....A 331392 Virusshare.00096/HEUR-Trojan.Win32.Generic-1324f5fb57990911f1537c80da546f160bed3299bf938d4e97eed6bd774ab9c8 2013-09-10 02:27:14 ....A 108032 Virusshare.00096/HEUR-Trojan.Win32.Generic-13296f94989bd43a1e3e6b66cae1bcdf0eb8ca4c65dcdb09fb2fb5b2d77c131e 2013-09-10 02:19:00 ....A 307200 Virusshare.00096/HEUR-Trojan.Win32.Generic-1336ba23e33558d39f977bc83631d63c0e9dbce2f7bc1a04e52386d01e3d8e4c 2013-09-10 03:10:54 ....A 345088 Virusshare.00096/HEUR-Trojan.Win32.Generic-1338cf4750e96c9dca6fb95c8e040c29965bce8a83f2cdbdf76c78a1098d5966 2013-09-10 03:04:08 ....A 779165 Virusshare.00096/HEUR-Trojan.Win32.Generic-1339f991bba1cbd301f6306c56cd8439e68d67363a2f082d7ea73855512c9a5e 2013-09-10 03:00:18 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-133b6375bf6b403ebf58e4de948bc388bb15e7e7ec63545a9088e619c94d19cd 2013-09-10 02:04:44 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-133e17c38addb2401d5a2bba8dc98a1bdff4682042d2a750a8b7de2c54908afc 2013-09-10 02:11:20 ....A 83968 Virusshare.00096/HEUR-Trojan.Win32.Generic-1344cb7129253fabcd33b3d7af9eb9aa8051fe153da845a9583555f95eb86fbb 2013-09-10 02:27:32 ....A 241170 Virusshare.00096/HEUR-Trojan.Win32.Generic-1344f1827b5b845f5dfceea6c296601fda10bb6e3723890db5295d9af55d26e0 2013-09-10 02:26:38 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-1345b426a55ce9b3e2aacd1b676a3cb5ef26eaa49c04decd57b47b862d26d428 2013-09-10 01:53:12 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-134b2a6900a2b9cc37591591b98374a8f8dd7883a6643f80f0c522e12cd8bc17 2013-09-10 02:24:22 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-134b708a3496abdb85d6e4e889b73c483bde76c0c6ebe029b2924cb5beded8d1 2013-09-10 02:05:22 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-134dbad63f3caa17dad86dd234e18336c6c951e858689ed9c218797447e1ea1a 2013-09-10 03:10:12 ....A 879104 Virusshare.00096/HEUR-Trojan.Win32.Generic-1354862e0cf82f652cf6ccc796471bac14757fb77ed82fea7b4642bc447ce0c3 2013-09-10 02:00:36 ....A 883392 Virusshare.00096/HEUR-Trojan.Win32.Generic-1355a5061cb47e595d74cf3fbe4513c9d3faca19eb7f7813471b076429f4bf32 2013-09-10 02:56:34 ....A 452009 Virusshare.00096/HEUR-Trojan.Win32.Generic-1355d24215d583388010990216cb32c0faa754a2f7cbd6b15699724c013344a8 2013-09-10 02:09:00 ....A 2655008 Virusshare.00096/HEUR-Trojan.Win32.Generic-135c9052987cb4580cbfb518063326041f16bcb46b46971cb9d235a866bb61c6 2013-09-10 01:47:20 ....A 17920 Virusshare.00096/HEUR-Trojan.Win32.Generic-1370a088e14b563f61d7e358d2d245834b67485b7b9e5248338941dc4a8f3411 2013-09-10 02:41:40 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-137326fe376fd87880549ab880d29d8534b233481e0473db8e48f6b5a9977ec8 2013-09-10 02:06:00 ....A 690176 Virusshare.00096/HEUR-Trojan.Win32.Generic-1377b02886870196d9d27042119f621f7b142b32751155c90c58af4ec9c21afa 2013-09-10 03:06:08 ....A 981504 Virusshare.00096/HEUR-Trojan.Win32.Generic-137905e8be0b21028dc6199e149d071672efe04be1ce023894bc7499296daecc 2013-09-10 02:17:50 ....A 95825 Virusshare.00096/HEUR-Trojan.Win32.Generic-137e8d4e19ae1c7506cd8bd7e223d67c0ebf712e956da23d25f08b4287eb3d44 2013-09-10 02:06:52 ....A 109256 Virusshare.00096/HEUR-Trojan.Win32.Generic-13810a1fc69580d66a924e65fe0bbb119a2339d22cee9eecf4d7156944f08e3e 2013-09-10 01:37:22 ....A 7841400 Virusshare.00096/HEUR-Trojan.Win32.Generic-1387af48b1066d77f81cf74fc154fbad6ce6a3b9862c2ca57a991eec23d5ca9c 2013-09-10 01:46:20 ....A 764928 Virusshare.00096/HEUR-Trojan.Win32.Generic-138b9e3b8f79fbfc9438259b2fdcac1d3a047f68c2dca7412824fe827b95165a 2013-09-10 02:11:46 ....A 123004 Virusshare.00096/HEUR-Trojan.Win32.Generic-139c22af3ecd3c7b3cf928f4fea168f0d3657e9f97386e59a1aa54d6e226d324 2013-09-10 03:14:42 ....A 799744 Virusshare.00096/HEUR-Trojan.Win32.Generic-139c6ac1010138bf499df0044499bd594b1d117229b5b347b8aefda30307dd6c 2013-09-10 03:10:50 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-13a4e5f1f02de4f19916f702a9ca049a1da0e8d2dccb8e87250373a73cb86252 2013-09-10 02:57:16 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-13a5dd23a481485b2eb71d4692a8eb25f0b8087e31959f4adf18ef508a693636 2013-09-10 02:09:12 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-13ac9314cfa69688ba73e48b8072c10cca2cbdf5df21b61f04694383346d17ce 2013-09-10 02:14:18 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-13afa474a55962b28c1a61615448efb70a2d716e1136804ebd23a3a572830185 2013-09-10 02:48:28 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-13afdb6a2544625c069672aee76e787f61102a93c119a25e47d42f2d39b81260 2013-09-10 02:05:20 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-13b3d1b44626da897a93af02fbed4114f82b5cf52c7b2df8e0ee4d599d0a4910 2013-09-10 02:13:40 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-13b45af2ba60b663c3c267cc663807e7a7d86b5826eee02d9015c9c5f14745c8 2013-09-10 01:50:02 ....A 826408 Virusshare.00096/HEUR-Trojan.Win32.Generic-13b525cd2397159e017d58aa4606d1bbdb320d1ce1c1be742e26cc0b5f2f7024 2013-09-10 02:05:42 ....A 95046 Virusshare.00096/HEUR-Trojan.Win32.Generic-13bad0086fc111cbb91e1c885d6d70b6b7f123d6ab51637f002187f85e986a6d 2013-09-10 02:18:04 ....A 1769984 Virusshare.00096/HEUR-Trojan.Win32.Generic-13bada236e692a1efb593b8048766bf8e7ae5103089504e94ad871cfe6937772 2013-09-10 02:57:02 ....A 607810 Virusshare.00096/HEUR-Trojan.Win32.Generic-13c5b7c26938c8ff90192ebf67e434971985b84a2ff149766b7cea0facf91436 2013-09-10 02:50:04 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-13d4c5536332b08a7f066762b46807e66b0f56f0bf839b8bace9ac7ddef7c487 2013-09-10 01:30:04 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-13d92375e770aca7529ba823ab07e6995c24f6bd32a10087ea07e5394888c09e 2013-09-10 01:36:28 ....A 95237 Virusshare.00096/HEUR-Trojan.Win32.Generic-13dce3e992681a7628a6746f154149a47d2344beb1a11041c5f6b38d3bad817c 2013-09-10 03:12:42 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-13e145d9af139c0f287da818e07f311496a785c8e5b447c9b914eae39845848b 2013-09-10 02:44:06 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-13ee692740c9e5b3f65b2fe62e85e7310ad7faf391d5412919de64ca384da2d0 2013-09-10 02:35:48 ....A 776704 Virusshare.00096/HEUR-Trojan.Win32.Generic-13f1e0b65ce48bf47b361c904e7dfe0feb175c2ba3aa85caee07147a4321f773 2013-09-10 02:37:54 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-13f259c88edac1f03e1be01b564405e1e5a6bb632e00dd17111662f0b994c3b9 2013-09-10 02:21:54 ....A 190580 Virusshare.00096/HEUR-Trojan.Win32.Generic-13f680b5862026ae67f9fd5d31648f1847ef887062e71f4c31de732402ea9492 2013-09-10 02:03:26 ....A 143497 Virusshare.00096/HEUR-Trojan.Win32.Generic-13f83403f6a7442acc3660375bc664abc9d9b1fbdaa863aa1432ce39a573f668 2013-09-10 02:53:56 ....A 736512 Virusshare.00096/HEUR-Trojan.Win32.Generic-13fb1b044198c1de68b1f2ed4d7afffb9d244fffce32d86289ad533a5af546e9 2013-09-10 03:10:12 ....A 1196576 Virusshare.00096/HEUR-Trojan.Win32.Generic-1409308f1000a40bb0f27d3974a61871912a8810b8a5ecf02c431719da34c228 2013-09-10 02:03:12 ....A 20640 Virusshare.00096/HEUR-Trojan.Win32.Generic-14154549f773eadd12bd316f397f3f741f5f618e6035b3c47bbebb02bcbaff14 2013-09-10 01:31:38 ....A 902272 Virusshare.00096/HEUR-Trojan.Win32.Generic-1415ac89653ccf47c6b6d9e64b084a84d8db5987fc9940ad8b07ec522dd709fd 2013-09-10 02:06:12 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-1418ad1dfe8fa032628c61f2ce7bdd0fad6e41887453b94c3bc68f6fc8d73670 2013-09-10 02:21:44 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-141d338ca07ee75f9f77488d4ee3cdf7b1c633cd193b74099f7de8b8390a6317 2013-09-10 02:49:14 ....A 34560 Virusshare.00096/HEUR-Trojan.Win32.Generic-14236fa1ad6bf37dafbba0252938761c26535f8e8421346d77c94c3fc61b15dd 2013-09-10 02:20:06 ....A 14592 Virusshare.00096/HEUR-Trojan.Win32.Generic-142dbbc77c1ffbdbdb5cc20a4fcc600609f7583e4db87051ce311c371f3f7baa 2013-09-10 01:32:48 ....A 529920 Virusshare.00096/HEUR-Trojan.Win32.Generic-1430d7676c5c6103b403b9a533bbb18ee588a8550e87d97a47e60701ab81ac69 2013-09-10 01:35:46 ....A 7562456 Virusshare.00096/HEUR-Trojan.Win32.Generic-143f4c47e2169ca59adf9599b373a5ad301fe88c8deea95e3401ce360c6f134c 2013-09-10 02:00:14 ....A 8475600 Virusshare.00096/HEUR-Trojan.Win32.Generic-143ff2979c2c3b5199d505f871f9bc770c83579e64df07ea97a394664d78ebbf 2013-09-10 02:13:38 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-14459379e9a8fdb3cf70de59e2252f83dca0176792e659e5041bc23bd3c02424 2013-09-10 01:43:44 ....A 149892 Virusshare.00096/HEUR-Trojan.Win32.Generic-14464af63b2412403e84407d01e4baf3204349ee73ce2c998cc6532344c962cf 2013-09-10 03:09:58 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-1446a06d510fe82887f2901a8de1da06d7af2a8a7d2d8bc3d0cf4da4c080a7da 2013-09-10 02:43:34 ....A 355208 Virusshare.00096/HEUR-Trojan.Win32.Generic-14497bf7ff05f542759f12a6c95070bd898e683181c10f66c7de783bb6d1a6b4 2013-09-10 03:04:14 ....A 298496 Virusshare.00096/HEUR-Trojan.Win32.Generic-14498a1b832f9d56ec34ab281f0564ef79885c46be2d07c58e49b7b06e01fc8e 2013-09-10 01:38:02 ....A 30096 Virusshare.00096/HEUR-Trojan.Win32.Generic-144bac480bfdc924a1987656bbe533e7ab5f5834211f5347870f3be34386622f 2013-09-10 03:01:58 ....A 32896 Virusshare.00096/HEUR-Trojan.Win32.Generic-144bb056051cfecda9b60b17b5178a2d2d151739ff73ead6185a028f423106be 2013-09-10 01:36:30 ....A 883200 Virusshare.00096/HEUR-Trojan.Win32.Generic-144edb50d0b2f4242c14ef766a3d2c05f8aadb697074e87359149b15f596b880 2013-09-10 02:33:56 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-144f2e5878f109a57d897462042a15e83179315a3d41b8ac724323a4ea1a1fb0 2013-09-10 01:35:54 ....A 264584 Virusshare.00096/HEUR-Trojan.Win32.Generic-14598e1f9242aa7ab94363955d8d5c9c301d7a874d893f54b4a25df9e47e92b5 2013-09-10 02:11:04 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-145ecfa3faf2e2620dcbe00505ac92d20ca43035cf85588b2d3081c03887016d 2013-09-10 03:07:30 ....A 699008 Virusshare.00096/HEUR-Trojan.Win32.Generic-146276bd5a968f3a2af926101459d406007414ee7060f77863378a1dd8a2cf02 2013-09-10 02:03:26 ....A 84372 Virusshare.00096/HEUR-Trojan.Win32.Generic-146405fdeec5ecee27294688322bf9a6691f95f8a90dfb7aa3b513a1e723f4a1 2013-09-10 01:32:02 ....A 57856 Virusshare.00096/HEUR-Trojan.Win32.Generic-146c5d337734f0c49aff62faa55947b3aa7b4163609bbc0d3c355e98039067d1 2013-09-10 02:31:06 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-1477f8e36c43fdd320c8b35242caa3a7786f0e601ae7d5ae0e423fdc063f08b8 2013-09-10 03:12:44 ....A 690174 Virusshare.00096/HEUR-Trojan.Win32.Generic-147b2e88795ad3be660ffa2815956a2bdd5b0a856e5cb6e63b708a1acfa97b9f 2013-09-10 01:38:48 ....A 175649 Virusshare.00096/HEUR-Trojan.Win32.Generic-147f9cb878c3fc866cad203cca88d62a452d14c6572aa5c76be9a0b98f2681b8 2013-09-10 01:43:52 ....A 810496 Virusshare.00096/HEUR-Trojan.Win32.Generic-1481ea058b613bc493a0286086c1bcb7ff08f01f6f17a88cf242faa6ab051646 2013-09-10 01:46:28 ....A 35997 Virusshare.00096/HEUR-Trojan.Win32.Generic-1483ff811959190abb6923784c3f8e6e79d90db644cbfcd23a90f97547c5c3c2 2013-09-10 03:07:14 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-1484b6d760649cf7fa466f02acd4bd094432c34a011dda5000c98f5c82f7b61f 2013-09-10 02:12:18 ....A 7512000 Virusshare.00096/HEUR-Trojan.Win32.Generic-1485f98725a8e7262a8314928c15e3cee651a5674154eaea12485a830178d93a 2013-09-10 02:38:14 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-1485fb94b58e5b2327be57586412a30f7dcdd9a9ac4594b6ed2b23839c146af1 2013-09-10 03:07:56 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-148763af9224a041f46bf6079331180bfde24db135a05b9e7a4d751f608442ac 2013-09-10 03:05:14 ....A 469664 Virusshare.00096/HEUR-Trojan.Win32.Generic-14881c816a2af2ae5de484a95c4222f1e653711d801afa6ee88571d90dce2be2 2013-09-10 03:09:40 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-14895d75a7ef33506a7fc6f010394e7e3c27c8a5dec118bec55fadd6aeaf67e9 2013-09-10 01:59:52 ....A 48957 Virusshare.00096/HEUR-Trojan.Win32.Generic-148c0dc056ed3c6554bd3aeb81aa82359a3a2fedbb1f516e24492b43a0318258 2013-09-10 02:21:16 ....A 7772872 Virusshare.00096/HEUR-Trojan.Win32.Generic-148fdc7a910de38a94c1295cb9325ffc724f9f49fa7d9c12d0aa40b041796725 2013-09-10 03:05:22 ....A 841728 Virusshare.00096/HEUR-Trojan.Win32.Generic-1491ee4371777721b741daeda296400b5db44346f1c4473d379942921eb5b4b9 2013-09-10 02:43:12 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-149393f968500bce96bbed111b8dd7a8b445a186c3df11a47cd924a7bfb8d35c 2013-09-10 02:16:14 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-1493bdf382d35c7ac8024cbc5755bf79161053fdd7ed76330887840a3b68191c 2013-09-10 02:20:14 ....A 1066136 Virusshare.00096/HEUR-Trojan.Win32.Generic-1496e20545ac0d933ed05f741bb1311be93921250312c48b80459f695f707124 2013-09-10 03:02:14 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-14975c3778efa6269c08016b0bd05e6bae76223e1486591690106b08447175de 2013-09-10 02:59:52 ....A 223744 Virusshare.00096/HEUR-Trojan.Win32.Generic-14989870ebe9cc058476956f97872d197cb9a685c47e1b3ab211cc89c7151e03 2013-09-10 02:56:58 ....A 23552 Virusshare.00096/HEUR-Trojan.Win32.Generic-14995ee686275d440d07a5ccc25e5cda850614e3c0cd53c9130819d239056cfe 2013-09-10 01:56:40 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-149afb412f3f7b571763da391460f374bf14e8a575d03b481ba51e38aa93581b 2013-09-10 02:19:50 ....A 688128 Virusshare.00096/HEUR-Trojan.Win32.Generic-149c7c520bc5e366d4041824251a2d7fc17b208503f2bb55b67b6c118d07192a 2013-09-10 01:45:44 ....A 25888 Virusshare.00096/HEUR-Trojan.Win32.Generic-14a288861a182352f4388b537adab0508b6278ba71679b919e0199668fb25e03 2013-09-10 03:14:32 ....A 128432 Virusshare.00096/HEUR-Trojan.Win32.Generic-14a7449627aef25873a7cbdaddedaa5f4f47968effebad3d8a02eab6e122634b 2013-09-10 02:50:22 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-14a8277eec169f5c50c95e425ce1df4d0798afd6e9c6868e01083cf7cb3a8dab 2013-09-10 02:12:30 ....A 66034 Virusshare.00096/HEUR-Trojan.Win32.Generic-14a97d3abfe4b03b459f3859b2c82b93470667db3b99d5c1ce3ecac51dd8b977 2013-09-10 02:18:12 ....A 441856 Virusshare.00096/HEUR-Trojan.Win32.Generic-14b06a834dec6292555d160fbe5c358a51f6352fe22669a0db29429b96c4e49d 2013-09-10 02:58:56 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-14b0dc1fca233eb3a9e42a64b9957882054b052b6f4d0a97d546496bd1c1e859 2013-09-10 01:40:30 ....A 1609218 Virusshare.00096/HEUR-Trojan.Win32.Generic-14c053f8baabd4330e843c12446b273f04f5272e8017cdaf1b6bf8a369b68618 2013-09-10 01:45:36 ....A 782912 Virusshare.00096/HEUR-Trojan.Win32.Generic-14c856a2a69f58dce23cda4e09c0058d4a8764c98bb89e86c1b507eb912156ea 2013-09-10 03:14:28 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-14cd7da18cd5fa9668a738b7cfd6e68081f0002fac7139234f9c6c375110ec2b 2013-09-10 02:23:54 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-14d006cea99c88a7d7b98b9e6ecd2ff54855409a1765966a13d03b80b3786442 2013-09-10 01:38:14 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-14d87acc32be3815fc74cc3b5f9ba12d9ce0ad90046444768cbfe1b25ffd86c5 2013-09-10 01:57:12 ....A 354752 Virusshare.00096/HEUR-Trojan.Win32.Generic-14de8e450a9418bb31e6149f7b98cfe2a2925747d393b97cd30b20daee9cf583 2013-09-10 02:30:52 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-14debf202b2560e1f20a56bab3b5d7628ca799c8183f286ad593c38001be6216 2013-09-10 02:31:50 ....A 302592 Virusshare.00096/HEUR-Trojan.Win32.Generic-14e52b8aba73d661ee9f03a4ce301c10bb8f562dbd429b74e5841ba3135399aa 2013-09-10 01:54:02 ....A 986112 Virusshare.00096/HEUR-Trojan.Win32.Generic-14ec696d9a43e4debbe22eb5b39da7cceae3188b1a40e3024e40e86b790b0a36 2013-09-10 01:47:20 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-14f705318b68985daa19fb48ef91c60da65dc7cb6e3f43e8aa3dbbced6ef4ac0 2013-09-10 02:58:26 ....A 15880 Virusshare.00096/HEUR-Trojan.Win32.Generic-14f7dbc0118a57136af6f2902f3d76f4e96190b0e397956c07691b45bd615abf 2013-09-10 02:49:02 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-150371398f86cfdd98d89e13dafd0cf5e0814de4c93e679090f88eb50fbd4637 2013-09-10 03:03:02 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-150a5d0eda2cff424fdc21f88da930fd3a61a7be4f526153e4c236da4c435c92 2013-09-10 03:02:26 ....A 372224 Virusshare.00096/HEUR-Trojan.Win32.Generic-150fc931e4757c576fe174f89395b0ff4013c4245132e56ab03db088cf450afb 2013-09-10 01:32:06 ....A 366375 Virusshare.00096/HEUR-Trojan.Win32.Generic-1516680de20e828787a8f6bd2c463138a33c8b7ff6cfb6bb7edf8d1c43dfc411 2013-09-10 03:00:56 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-151d8fb6a766393ab4ac9dac708b066cab5220d5ed63e06039060f3b7432a647 2013-09-10 02:11:24 ....A 881152 Virusshare.00096/HEUR-Trojan.Win32.Generic-151f24124083f9ab34a8b2036aace22f03f156db3423c964546435b27cb6cc55 2013-09-10 01:34:40 ....A 529502 Virusshare.00096/HEUR-Trojan.Win32.Generic-151f2d1a8e3caa5733aceda5aeeea7942240fe5fc8ffeae0b41695cbcfa68334 2013-09-10 01:55:30 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-151fe6f1e933aa3c9123a1932d5aac70702440cb8659f49675c1e05cdcc67d2d 2013-09-10 01:43:10 ....A 742914 Virusshare.00096/HEUR-Trojan.Win32.Generic-1520b75d2dde9b8d44f457d8b547bf66d8df95680d23e41cc2df93f66c00ae8e 2013-09-10 02:34:30 ....A 212480 Virusshare.00096/HEUR-Trojan.Win32.Generic-1521f8d4742169e36082370c49bb66f8054e8cf3cc1e1d32571fd5195c3dbe31 2013-09-10 02:05:00 ....A 297472 Virusshare.00096/HEUR-Trojan.Win32.Generic-1526872a9de7f6e90791d38122dc3c154089a332bbff00378d5d8dfac36c7cdc 2013-09-10 03:08:36 ....A 207366 Virusshare.00096/HEUR-Trojan.Win32.Generic-1529890789d57f2c4c577b520a0f9df3a7064402d9f7398510ed4b3c5fc03824 2013-09-10 02:05:50 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-1531b3cf211d7ae3c52d713aab1e4988d3dfd36fcc4eee779b804b887cc7c2f7 2013-09-10 02:24:44 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-15391ef5a0670754cbe13a57653ad35b41ad4a55bd1c79797c7dd7e77c85b316 2013-09-10 03:01:22 ....A 38400 Virusshare.00096/HEUR-Trojan.Win32.Generic-153bd61b3864cc715244214a6a713b49e320d03b3553a92488e5b2f5f9655a4b 2013-09-10 02:15:06 ....A 146944 Virusshare.00096/HEUR-Trojan.Win32.Generic-153c6f1f0c363ea658850bfb593ab7d0bc2a0db45a6568c342d64444dd27c49c 2013-09-10 01:43:22 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-153e8e3a81484c50434fc7448a9264111800d80938005eafe53df80d9c5117d2 2013-09-10 02:31:00 ....A 335229 Virusshare.00096/HEUR-Trojan.Win32.Generic-153ee323feead9b2b5ba02a9711d5869b2434b07a631fb5f2980914e3f34a97f 2013-09-10 02:45:04 ....A 56189 Virusshare.00096/HEUR-Trojan.Win32.Generic-154b1be7154c0ae182d0d17e975e8a65a0f4dcb6685cd916e5302ca0095fb99f 2013-09-10 02:06:50 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-154b9537417e1c21f24f848ed950703fc8383b552e74433662320ccf6c63a8dd 2013-09-10 01:36:46 ....A 251392 Virusshare.00096/HEUR-Trojan.Win32.Generic-154cbf63ffc1fb75aee09f0fe3c03aec2b1a6a52ac0da951390a4b96bdfb6a89 2013-09-10 01:35:10 ....A 349184 Virusshare.00096/HEUR-Trojan.Win32.Generic-154d14674b265e5a1737a6c5542cc1347ad1d852ec749292ed97975c5919e799 2013-09-10 01:38:06 ....A 763392 Virusshare.00096/HEUR-Trojan.Win32.Generic-1551a4ad6e1fa7695869f72738a69073ac1b1c1afcf7e01331680f061e041d32 2013-09-10 02:26:26 ....A 269308 Virusshare.00096/HEUR-Trojan.Win32.Generic-1552ad18af0825a2d8699adb6f51d724fcde15104183a8c7d3f98db401a2ba43 2013-09-10 02:41:10 ....A 712717 Virusshare.00096/HEUR-Trojan.Win32.Generic-15557e00aff2a804bf87a5cf9862f738535fd51f813f9332197be2821134939e 2013-09-10 02:07:08 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-1558f40946de916270daaa480c1f6f19705eb894a5a33d63d8c9246e92065330 2013-09-10 02:19:12 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-155f31134b10ced91f361e4025ea45c049f36be774e5aee944f17fa181c62c6a 2013-09-10 01:48:32 ....A 858112 Virusshare.00096/HEUR-Trojan.Win32.Generic-156914cba2e19c9a85713376e2040f7f150fba0b49491214d2a2ce3f14ae7a44 2013-09-10 01:40:26 ....A 20971286 Virusshare.00096/HEUR-Trojan.Win32.Generic-15773caff449423b669858e35edd620ce7d04d9a05c2954129af3b33702ff7b3 2013-09-10 02:28:06 ....A 395728 Virusshare.00096/HEUR-Trojan.Win32.Generic-157affb4630eb02f02feb70a608ba9d3f6873b9ee55ac4b66229d87eae7a473a 2013-09-10 02:49:26 ....A 317952 Virusshare.00096/HEUR-Trojan.Win32.Generic-15824b324da08f6758c8dd5b1356abdf0f1dadb5aa1a0cbfec42d7d46d4bc7d0 2013-09-10 01:56:44 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-1583264990b0bbf5f9b984c43b8d84e3ff3db34e8629a3bf7cfc638fe891d059 2013-09-10 02:30:32 ....A 337920 Virusshare.00096/HEUR-Trojan.Win32.Generic-15975186c636a339dfa82251e958175528d0790a10d4e395723e47045661c256 2013-09-10 02:17:10 ....A 2508386 Virusshare.00096/HEUR-Trojan.Win32.Generic-15978a7ee058e898f738b55b521ef20089c6606f583ce37e0ebcba3fc3890895 2013-09-10 02:01:02 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-1599d55771e098e3d933ead539039c036b1e99127b31059f719426eb4363abd5 2013-09-10 02:44:46 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-15a03f53ac1fefd1793e6c3cd069a50b92c4ba25deea96f6be87bfb211ce06b8 2013-09-10 02:37:10 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-15a7d732491c59ab76cd354ce7aa71c36751cb22c5deb770ed396b7750766fc6 2013-09-10 02:41:20 ....A 6144 Virusshare.00096/HEUR-Trojan.Win32.Generic-15b24287edcae97fca3470557fbaa72acd6e5c77184c80c5db65f5b9c3fb66eb 2013-09-10 02:01:14 ....A 606208 Virusshare.00096/HEUR-Trojan.Win32.Generic-15b5532677cce3fa51de025720c92e3d3dddba4f5276b51d4473680f4044a6c1 2013-09-10 02:00:00 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-15b90890300aabdb30eebe97c955c3db382a11f01aceab440fe4732b8ebf1d4d 2013-09-10 02:06:02 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-15bc33ae39a27c09b5c98ac9085aaa2160becce899769ba89ca80c7278172371 2013-09-10 01:39:24 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-15c112585d1489dddbf0640082f9330cd40d4cbb38e108f7f677961f897028a4 2013-09-10 01:32:20 ....A 302592 Virusshare.00096/HEUR-Trojan.Win32.Generic-15c2b7700e750af9d3eff5152e959acc62a4eb0e91285d1aa3e8b32d66df1faa 2013-09-10 01:39:58 ....A 67012 Virusshare.00096/HEUR-Trojan.Win32.Generic-15c3a7db354e73f52fbe2c6cabbcfeb68f512cccd7ca40d7813dc1906e9721ac 2013-09-10 01:32:26 ....A 110580 Virusshare.00096/HEUR-Trojan.Win32.Generic-15c3bcee6d83e86718253c58184e00167e26712b750fa43e4b6faf70fee4f492 2013-09-10 01:44:34 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-15ca932113624b46573bbe4e25aea6833f200ae65280040baac7526fb6d526bb 2013-09-10 02:40:40 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-15cdcbafb90df4cb7f43aef1d911e246cb1479809773d39f0e2df0b34572762a 2013-09-10 01:52:28 ....A 7731 Virusshare.00096/HEUR-Trojan.Win32.Generic-15d201e98d5d667febb04052ed6655ae41b356a91a36fa29262ac9459001a13e 2013-09-10 02:42:10 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-15d39e7aae63d7a6add9a683f2a0d974408a25d3c9e3bb369ce22e6f15e4df08 2013-09-10 01:44:58 ....A 75264 Virusshare.00096/HEUR-Trojan.Win32.Generic-15d85faa6bcbe4cba5a4c80e37f484407b3e6647e93a83d9b4ec11b6115902a2 2013-09-10 01:55:48 ....A 25392 Virusshare.00096/HEUR-Trojan.Win32.Generic-15d87e66c97e90f1ae8048a9b72b9018ef4481fd6fde7745d863d6b9c7464311 2013-09-10 03:11:32 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-15da6fa7bbec875d8eff3a89dff505b802cf1c283bcc56464f7ce3956d710a51 2013-09-10 03:14:46 ....A 525824 Virusshare.00096/HEUR-Trojan.Win32.Generic-15dd69bbb64b59f9993f961e3e382c519e795fa64508d12634446b0e45fd6e73 2013-09-10 02:20:52 ....A 284946 Virusshare.00096/HEUR-Trojan.Win32.Generic-15df3f1a9271f14ff49082a0775b6c209dab44d18da2e2e07b4a35df99d624dd 2013-09-10 02:07:30 ....A 142336 Virusshare.00096/HEUR-Trojan.Win32.Generic-15e3f664d438f2add59c15be4574d22b8de95533d229d89e63fc6beceb40880c 2013-09-10 02:10:34 ....A 1833499 Virusshare.00096/HEUR-Trojan.Win32.Generic-15f405a543c988f5068a6bc010573612ee2c15a7276dca924d814b439cbb22d5 2013-09-10 01:28:54 ....A 157816 Virusshare.00096/HEUR-Trojan.Win32.Generic-15f86ebebbb557728a7d95549605085183ae405597c85605f867e3a9a3de6afc 2013-09-10 03:04:18 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-15fb060a26bd1246835c6a78abbf8eeafc22111d9e7be05ea724e5f914d35bbd 2013-09-10 03:13:00 ....A 59790 Virusshare.00096/HEUR-Trojan.Win32.Generic-15fbd4d05ee0784bbdbce6ac700bc0f2e503d607734c5fe20d556ee3719fd2a4 2013-09-10 01:59:42 ....A 945032 Virusshare.00096/HEUR-Trojan.Win32.Generic-1601c445fa1931a085c6655cfaa94b8c490f29065a828a1975d2245435cc3029 2013-09-10 02:02:48 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-1606780c21ebf2f86100e1a0e1733051f42d43e56a7b3dae2c421f716c63122f 2013-09-10 03:04:26 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-160979d68ce93514ea63ffdaef787438d1ccd03b8c017f544ec8e9f60880f7d0 2013-09-10 02:49:18 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-160a0ad6583835146b9992d06d523b7d2e5e60fdd2cc2c577ccb682681b1556b 2013-09-10 01:38:30 ....A 397288 Virusshare.00096/HEUR-Trojan.Win32.Generic-160c9cf2e41f446ba666935579f6ee8c1b92a05148279fb3928cb0ea74a46f62 2013-09-10 02:23:30 ....A 222208 Virusshare.00096/HEUR-Trojan.Win32.Generic-160f3307285954ef1bc8f6f8414556d553ffbc18f39d69d5e0b0d888bc011425 2013-09-10 02:08:08 ....A 133120 Virusshare.00096/HEUR-Trojan.Win32.Generic-1614a7ea8ac0850733b3429ceaff144d62cd50d20121f65b0c91bb2d2b6bd43e 2013-09-10 01:46:42 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-16180b2eed15fb7b90c41b2bb536f0b0055790324366cf9bd4ff9c38ac1cf40c 2013-09-10 02:55:24 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-161c18aa8dc2b1d33a937cd83b91b9289836d294709deb4ae8861fa49b0558dd 2013-09-10 02:09:12 ....A 37805 Virusshare.00096/HEUR-Trojan.Win32.Generic-1621eeda487c135a018e748dbf6d88791a6422ea1e4115ea54d8a1b7d0e1baf1 2013-09-10 03:11:58 ....A 499712 Virusshare.00096/HEUR-Trojan.Win32.Generic-16342977fd806c0c4c4cd1f85445c8b6ceb50798824575dd97f398bfefb7a423 2013-09-10 02:30:54 ....A 4280835 Virusshare.00096/HEUR-Trojan.Win32.Generic-163a02a11718fdf3c643e97238d8f68c4bcfa6b966c6d74688e8cddb1872ead9 2013-09-10 03:12:22 ....A 29473 Virusshare.00096/HEUR-Trojan.Win32.Generic-164932df41ce21aaa9cc8137227a7d0be74ae3178b8e9ec0ec6269ace8d64485 2013-09-10 03:14:22 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-167072feeb083290eeadbf5330d5aff9795fb052eec91cb85acb07c35189f3b0 2013-09-10 02:00:44 ....A 577536 Virusshare.00096/HEUR-Trojan.Win32.Generic-1670b046e720c2211ac670308cf1113da18737e36e59da114f3d38e22846121a 2013-09-10 02:28:22 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-16797efc262953e237e0e0879be9956aaeef6a457a0107691c81ea4e9efe227f 2013-09-10 02:12:28 ....A 41584 Virusshare.00096/HEUR-Trojan.Win32.Generic-168229cdf2570179569c8e9092952be2c86a88db079724cb77a3f3eaea0cf87b 2013-09-10 02:18:14 ....A 145482 Virusshare.00096/HEUR-Trojan.Win32.Generic-168a04ee7a994bbfcc017c256ea4d7a7b1d4e0fa29f1eeac17d90906fc55728d 2013-09-10 02:01:24 ....A 10725557 Virusshare.00096/HEUR-Trojan.Win32.Generic-168aad7e806de42b119dec08ecb9f152204bf26a786f3878c781aa39ba8bc6ef 2013-09-10 02:44:48 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-1692dac2042009af2eecda2bc5f6545cbdfe8285090673b54ee33df297b0e2ce 2013-09-10 02:04:38 ....A 502400 Virusshare.00096/HEUR-Trojan.Win32.Generic-169801bb00fb2f8569d333b49d5399f2a6e2ce038e8fcf777370b6b89a84bdfe 2013-09-10 01:54:58 ....A 570146 Virusshare.00096/HEUR-Trojan.Win32.Generic-1699000264139a8f847338f9d12ff7c1c5ea674be9daa71802f4da31090578ef 2013-09-10 02:44:06 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-16ab3078645e3fcb486840bee058a4e880c2bd7e272bab344e2088e744ae4a83 2013-09-10 03:14:06 ....A 1728000 Virusshare.00096/HEUR-Trojan.Win32.Generic-16c7a29e55a4ac383b161c49e27a2d00f07a3d47136165f3e76b72377d52f12f 2013-09-10 02:03:22 ....A 305152 Virusshare.00096/HEUR-Trojan.Win32.Generic-16d37663875a933bdec57f21f897924ee3e13c4cbfe91fd1c95798c271d69c82 2013-09-10 03:00:00 ....A 139640 Virusshare.00096/HEUR-Trojan.Win32.Generic-16d78dac51db98228559cc7a57fca324c7e1bcb8604ccffde7cc373b79b22cdf 2013-09-10 01:48:10 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-16dab3a1bbe2374c54a31bea55219e368bcc22e0df7bba23d6daa1c20f185763 2013-09-10 02:57:54 ....A 53253 Virusshare.00096/HEUR-Trojan.Win32.Generic-16dcd8ef6d73aec8ebb286e49ccbec3daace39232f319f52025c4b97f60b5a27 2013-09-10 02:45:14 ....A 12992 Virusshare.00096/HEUR-Trojan.Win32.Generic-16e2d695ab39f8b6961b3e31302d16ff5eb16a780a6c9dee5998ec394e5405b3 2013-09-10 02:50:46 ....A 950502 Virusshare.00096/HEUR-Trojan.Win32.Generic-16f4b235098c88b7cd465f637273958a3e129d2d423d0c4a07b32c8e224c4581 2013-09-10 03:05:14 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-1705abde8c7de282e92f7a1af2c7f14b593704081345a3368779917c13feaaf7 2013-09-10 02:12:00 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-170eac068255bb8b9af0e1584d3bee8837324750a338c40cb5ca77755c98c165 2013-09-10 02:08:18 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-171260c61190c6314743dafea690afa1d211946316aa0093945c2289d13c66f4 2013-09-10 01:53:00 ....A 139327 Virusshare.00096/HEUR-Trojan.Win32.Generic-17193ebc04b81db83a35b7b7fd68d061590b2f9ca707d81683b5dfe63387057f 2013-09-10 01:34:42 ....A 826368 Virusshare.00096/HEUR-Trojan.Win32.Generic-172beda6a15dfdfe89fe43a74ef76af0971585030904887cce96dffb278d2e6e 2013-09-10 02:27:54 ....A 28435 Virusshare.00096/HEUR-Trojan.Win32.Generic-172cc3894cda950f19d603b49e2850bf51052d20e766aa9addffb9d73a4e0c2a 2013-09-10 02:54:10 ....A 62524 Virusshare.00096/HEUR-Trojan.Win32.Generic-172f310eaaf3c707fdf1594eff00850151bb078ecf43e52f331f1585251c1ffc 2013-09-10 01:34:08 ....A 7557024 Virusshare.00096/HEUR-Trojan.Win32.Generic-173691485d18a899c235e1b601d8fd0931b716b1765e81ca80bb6e4f1a2b1c80 2013-09-10 01:55:06 ....A 287744 Virusshare.00096/HEUR-Trojan.Win32.Generic-173eeae644a4e42fc2ae56fce715b6a89ac87511c9311aad14d092d3c0774f92 2013-09-10 02:11:24 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-17618672ddc9bdb4b041d5c2eedf62ea196b5871e6aacb261fbd647f93441fbd 2013-09-10 02:14:44 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-17777eea1459881a9070ff91ecabdd3295e8fbdb9e3eb66448a99f85fc2e78bc 2013-09-10 03:15:36 ....A 541247 Virusshare.00096/HEUR-Trojan.Win32.Generic-177b5531e992c97df531fa915702703a51602ebb4cb42d997f7d15d443541c5c 2013-09-10 02:51:06 ....A 876544 Virusshare.00096/HEUR-Trojan.Win32.Generic-1784bd5c186c8cbd6ea511ab2d6fa96542bafcc343762eb07e8ef9778bf58806 2013-09-10 02:10:02 ....A 89461 Virusshare.00096/HEUR-Trojan.Win32.Generic-178ea3be09f9dccbf7a62e333361ca1577a979612b425c1f3a47e4e638f63291 2013-09-10 02:47:12 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-178f54da5958fc43ad0c2a37ec0357fc24219919c872b6d6b052dbd1fb5228e0 2013-09-10 03:01:28 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-17901b0db34282d57d0bc9506fd90bc06236988c6da9668b50381c5bb6eb8bd5 2013-09-10 03:04:20 ....A 449792 Virusshare.00096/HEUR-Trojan.Win32.Generic-1792e7ac1953c4048e8d7c0109faf0658c9c54cda5a8c0961ef2389164ecf085 2013-09-10 02:00:58 ....A 304082 Virusshare.00096/HEUR-Trojan.Win32.Generic-17986bae2dd8fd85cf2941553824181d42f36f5822f7862a785144606c3f0434 2013-09-10 01:47:18 ....A 502400 Virusshare.00096/HEUR-Trojan.Win32.Generic-179a6adab4be4be1d8db4011d5f19f88f0ac2de792f4f68171a4098a2c9706fb 2013-09-10 01:36:08 ....A 5266 Virusshare.00096/HEUR-Trojan.Win32.Generic-179bc02cedbdfad6cb507283049527654aa98f7901edd0aea87acd0ce579aea8 2013-09-10 01:54:20 ....A 889856 Virusshare.00096/HEUR-Trojan.Win32.Generic-17a01e2d8d9092bd29fc0af6b88104dca48a54acfdb53f35375836e6c97795f2 2013-09-10 02:34:42 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-17a193de37fd068f4ce59e10c0617f9a4c181345cc5dba8fedb83a6e0aca7154 2013-09-10 02:01:52 ....A 373760 Virusshare.00096/HEUR-Trojan.Win32.Generic-17a2fce1c23398c66921a407a48819d8b7646bc3f259f1ec0b549a813015071e 2013-09-10 01:40:08 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-17abfe86dbb626b978a7cb350d86f8e39ace6fd7a7e47e5fc982339e5426331a 2013-09-10 02:44:08 ....A 259920 Virusshare.00096/HEUR-Trojan.Win32.Generic-17bf779d8f75099516b68c32867af25d938fb7acf402fd8f0d52449497238a8b 2013-09-10 03:09:04 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-17c6eacf6b9cbbfe87af3c9a6297da14064cdf53a200ef5ef1f73257326e22ab 2013-09-10 02:40:06 ....A 49300 Virusshare.00096/HEUR-Trojan.Win32.Generic-17c71e82ab6703731c9b601432f0daaaa9c337488dbdeede5ebde2af122c4142 2013-09-10 02:34:28 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-17c9934964aa85392356e691c09bfed71f49d9a2efe7ce0b47290959cedcce53 2013-09-10 02:54:28 ....A 285184 Virusshare.00096/HEUR-Trojan.Win32.Generic-17d84915e9ec13a3c706e8158496bf906153ba6c88e18f2baeab0559fa9df37b 2013-09-10 02:18:00 ....A 552471 Virusshare.00096/HEUR-Trojan.Win32.Generic-17e5f19cc60bfe226ac7c378f1b5689bf9dbb194429db8522ff12f60e5ecc7d4 2013-09-10 01:32:22 ....A 268288 Virusshare.00096/HEUR-Trojan.Win32.Generic-1803324d9d5ef6ad75c0dbfc1a2d34b2748882ecd3d3c4b43a5a315a275af3f4 2013-09-10 03:03:54 ....A 55265 Virusshare.00096/HEUR-Trojan.Win32.Generic-1810a0a688209bf069dacf4ba1ae934a8409aa78087284695105526a872f3429 2013-09-10 03:14:18 ....A 508709 Virusshare.00096/HEUR-Trojan.Win32.Generic-181b2528a085c86e39682b389d8103a8fd9bbd362b1e0a4f453eee4b83bc9513 2013-09-10 03:01:10 ....A 3519264 Virusshare.00096/HEUR-Trojan.Win32.Generic-182673287bbfd48e7ff12af590d4516536108697316144ed104d091d57810278 2013-09-10 02:47:12 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-1827f3a0527d0eed62098cf6d7cc67349a5dd02aa68b546bae578f472643c148 2013-09-10 01:53:40 ....A 96125 Virusshare.00096/HEUR-Trojan.Win32.Generic-182c421af50f089f36199b64bba8e46d5a94d6968f382ad6bc7095cff2ab5ddc 2013-09-10 01:28:42 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-1830a987ceb022a5da068a550a07d7a2a9518570e2275826d83db08cfcb95d10 2013-09-10 02:37:36 ....A 233675 Virusshare.00096/HEUR-Trojan.Win32.Generic-1838535d387d788a3ef40893e838cae69b9e740c5f19092b2475c325515108f5 2013-09-10 02:33:16 ....A 110597 Virusshare.00096/HEUR-Trojan.Win32.Generic-18399ef8a1720553a5da192a6f48aff7b5f9580c9042d9a157ee685d84da6240 2013-09-10 03:08:38 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-1841f05eb2e76f0b5dc8d52f5306c427a11aa29cafe4c597a59b555a2cb2d55a 2013-09-10 01:37:16 ....A 4307952 Virusshare.00096/HEUR-Trojan.Win32.Generic-184b1b9b400422c5198821b04c434046c2fe2c416c459c1be6eab631125f7e5e 2013-09-10 02:34:22 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-184ffe9007839189730d08944a039a323f1eb1677f6aa9ebfa54d82985dd69f4 2013-09-10 01:55:10 ....A 46702 Virusshare.00096/HEUR-Trojan.Win32.Generic-18645d5d189148c89d76e90ce7541211585796704131303650a70b15cbe7f7f8 2013-09-10 03:03:42 ....A 25440 Virusshare.00096/HEUR-Trojan.Win32.Generic-1867e090401cf286e35d886c766a50f0d5bc8626920d3abbc791348f53738348 2013-09-10 02:24:48 ....A 20971288 Virusshare.00096/HEUR-Trojan.Win32.Generic-1874626225644d210cd49b23a84d781ccb7ae190174597f0b41efe0653a617ad 2013-09-10 03:01:12 ....A 187454 Virusshare.00096/HEUR-Trojan.Win32.Generic-18794c3dc3bb548ec552a32711a9e36a3b3597e4f39b06b55b8cdc9f769f139b 2013-09-10 02:15:02 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-1882a16827f3b139a755dcc66d0f43b1537592d3eff84d6c2a8f3b1bbe0667a9 2013-09-10 02:59:34 ....A 37404 Virusshare.00096/HEUR-Trojan.Win32.Generic-1887ce91cb36decd7ba730d1f73aacb1835480b211f34b4403ea263b6f9dc511 2013-09-10 01:31:44 ....A 6308373 Virusshare.00096/HEUR-Trojan.Win32.Generic-18b7a9bfe94d13f456580ef9c54aee49919bf740d56659ac7791d3d617abf4b6 2013-09-10 03:03:32 ....A 194560 Virusshare.00096/HEUR-Trojan.Win32.Generic-18d3c98690ce2e414381f44c25e6913729cd48406b1401acf320cbfc78fc9f8e 2013-09-10 02:00:10 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-18d6856de87e8a2dc828d1cf82dee14b9d4d30aefd321a5822791477ec131d9a 2013-09-10 02:42:00 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-18d6ff30a696005764324e71d15fd6cb5e8bd7cdcfda6da76273766666445999 2013-09-10 02:28:48 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-18d8639023284fc2698c87bc870cdb438fb1c6746eb094107a19ec2677b770c1 2013-09-10 02:44:56 ....A 333842 Virusshare.00096/HEUR-Trojan.Win32.Generic-18da4e17e02941490a33ab5ffdf265e3037e9564d64b966001984a453cb1e6ef 2013-09-10 02:09:00 ....A 588800 Virusshare.00096/HEUR-Trojan.Win32.Generic-18ddba10d9a5a7b9dad21105cfb8ab80b12e7895c54fa6ecb5a7e65b0d07d3f7 2013-09-10 02:18:58 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-18dfdf99c8b9cbd63fdf3346604aedb289b99739c060f3399ab87eb8f4f3bc0a 2013-09-10 02:21:34 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-18f280e3b0bdffcdec9bdbc9e49c195b65bc30199320ba2af72ac8cdb7c75504 2013-09-10 03:05:00 ....A 820736 Virusshare.00096/HEUR-Trojan.Win32.Generic-190d28021d3420420a0e3b07ab104cfa8d667b4f7608abad2fe7b2ec934ab223 2013-09-10 01:37:22 ....A 1099925 Virusshare.00096/HEUR-Trojan.Win32.Generic-1919454f89b36054c13314855619a039489aed428454122d2c6c1c48fe9afaf2 2013-09-10 01:34:34 ....A 64561 Virusshare.00096/HEUR-Trojan.Win32.Generic-19302ce220180cf957bd50b59ab3c27671107f475cbe662c43007de942bea329 2013-09-10 02:10:38 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-19547010c103334283a569f270b6173054e8f5a1f486053498469b016639e866 2013-09-10 02:31:52 ....A 532937 Virusshare.00096/HEUR-Trojan.Win32.Generic-195fea358218148bf6a6fdee6c14aa326cc4da7002342de48664859dbf793840 2013-09-10 01:49:28 ....A 54628 Virusshare.00096/HEUR-Trojan.Win32.Generic-196b925cadc959ddacdde1cd807c31e02390f94aadf87dac28f42788c06e82f6 2013-09-10 02:41:08 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-19866e12867550a663d85d8d417b706a0d6deed89d1c1778d6ed2a533fe7c623 2013-09-10 01:37:40 ....A 417395 Virusshare.00096/HEUR-Trojan.Win32.Generic-1988abbf56615ab61c4dae399fd4195d835ebaecd84fc7be25e8cfb1cb4208c6 2013-09-10 02:54:34 ....A 276773 Virusshare.00096/HEUR-Trojan.Win32.Generic-198da12f816e8dcf4a0bc4df07940d24c0f745dd3349300c12aa40440765f52e 2013-09-10 02:34:50 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-198ffc159c8e99e782382f83657d5f92166666ed65a9d0a7c53837508bcf4ac4 2013-09-10 01:59:52 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-1999c1f1a868a156c1d7b48bef572da9b1269c7d68429e512b0b0d815c4b9e79 2013-09-10 01:35:42 ....A 53400 Virusshare.00096/HEUR-Trojan.Win32.Generic-199dfc6289bc3f2698fbae5ab0829f2b4d3a4f7647035ebda46e57c71fcb1da9 2013-09-10 01:30:24 ....A 620925 Virusshare.00096/HEUR-Trojan.Win32.Generic-19ae2b59122c94fe343aa3abc88109e39abb24856832ec71d715ef63031746ce 2013-09-10 01:43:34 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-19b3a35a877876a7b6f2e124799934a7905b1459e485501e64a401fc673e2d1e 2013-09-10 02:42:26 ....A 16434 Virusshare.00096/HEUR-Trojan.Win32.Generic-19b3d78b3f685a101761851d971498b376e7c7d92792dc21bc8902a52af6f01d 2013-09-10 02:56:16 ....A 162304 Virusshare.00096/HEUR-Trojan.Win32.Generic-19b6df07e2a51dc675e5011f439608a0ee8ef80db42bb5bfbce27503292b7950 2013-09-10 03:15:28 ....A 2127811 Virusshare.00096/HEUR-Trojan.Win32.Generic-19ba47c447c0c202122abd59243c2cd52d5fb127b3af0460ca898b2c6e19d108 2013-09-10 01:46:10 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-19bc294116fcafdc50c38b003ce5ff1833588c9d79ab8d01d3197c3e2e044ab4 2013-09-10 02:48:46 ....A 176640 Virusshare.00096/HEUR-Trojan.Win32.Generic-19bc2da172ea341e12f6ea5dc69e5098dea2ed33d6671439630bc4dea9eeac79 2013-09-10 01:52:24 ....A 90114 Virusshare.00096/HEUR-Trojan.Win32.Generic-19c53a1d5531e038684397bc4bf63b20d205c363da98d6ff327442ce3fac484b 2013-09-10 02:58:06 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-19c563bd83a07ad33ed742e90070637e225838677a8728519ac02e54796411a3 2013-09-10 02:28:56 ....A 168708 Virusshare.00096/HEUR-Trojan.Win32.Generic-19c59a5cceca98074f7998aae1c3c0ecb3fa8bf8e179bac9a3c5657c5c414074 2013-09-10 02:20:10 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-19ca8372d44fc49e8e08acc6dc23b9906616edb37af4c78144efc789167aea06 2013-09-10 02:05:14 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-19cb4b188efac1d0d6908ebb62215b37459a6890c650a83ed9dc9fc168836307 2013-09-10 02:41:14 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-19cb902747826e00b29fb01d937ccf80648f9f73cc37cd3e7a8bc0a310353fe6 2013-09-10 02:49:12 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-19ce0ad782c12e384ab137232013ef8e0a78733613254935876a99ac2623f4c1 2013-09-10 01:45:52 ....A 329216 Virusshare.00096/HEUR-Trojan.Win32.Generic-19d6ee31b786dcf33ea59422922f0fbfb5fad09bda08fee07121933f869a8ad6 2013-09-10 02:48:20 ....A 944640 Virusshare.00096/HEUR-Trojan.Win32.Generic-19d778ebf57642d309300d893b35af957214267f0f3d15bf2426af8fc8d2a127 2013-09-10 02:42:16 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-19db89f71beaa22b782b53ce10c54b0cbb305eeef572191f58b3f6dfb2165c02 2013-09-10 02:19:46 ....A 211456 Virusshare.00096/HEUR-Trojan.Win32.Generic-19e091225b7dcdb96f6202ab4943fbaceaca207daf1de0fa12bd44cc82134aac 2013-09-10 03:05:22 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-19ea29be7c960a70354f24eaa55dd3769016187f619f5970ae78d19540c0b0e2 2013-09-10 03:01:48 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-19ebd01eaf95d15ec378e9d105e092ce388ec28f38119fed76eab06a00edde65 2013-09-10 03:13:02 ....A 45568 Virusshare.00096/HEUR-Trojan.Win32.Generic-19ef260895c96801726059054323af3d593ac6b2a61569f44f183045dfb367b8 2013-09-10 01:40:06 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-19f39385ee992afe6b1dc49d2097dc6aa76cf2f80542ea8d613591522d654a10 2013-09-10 01:45:00 ....A 192813 Virusshare.00096/HEUR-Trojan.Win32.Generic-19f40ca2793652bce61ae078521b7d44da9fea5ee325ff74da496f34759707ee 2013-09-10 01:53:46 ....A 2357248 Virusshare.00096/HEUR-Trojan.Win32.Generic-19fabe1cd5f62e153c49eb05ff96095b5bf458ffec195e99c04ef07d1b608b22 2013-09-10 02:03:56 ....A 905216 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a0772f3fe2ec3bef4d2c1be4ddda582d8b60a85f4db93e7c8d14e49c6c06692 2013-09-10 02:13:30 ....A 149874 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a09cb299143ba45ec0054c12c9a7c290f95d9a3d0ee0ecbbcb4e66c59ee35b4 2013-09-10 02:21:30 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a0e937ec1a449495dd79e3925a20745c2f5a467e93a83d056c885c7679554b2 2013-09-10 01:44:02 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a0ed2ac14202fd60087235beed599504a10da40620a0ca95a34ab6c5e31f31f 2013-09-10 02:16:46 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a1c15252d9c34ff2c3253e44319997118249d939dad4a237658f28dfe3f435f 2013-09-10 01:52:56 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a1e651a9bb307f3d5aec25286b3d12143bc98dedcc121be9a35070b857c1a17 2013-09-10 01:37:08 ....A 199680 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a1ee0ae5ad1ecb9ad962f995d8386ab257a73eaf91d87c2ac090417a54cdd25 2013-09-10 02:03:58 ....A 153500 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a21c75a1b73789c90d9f9d30dd8ba46b865773302c33ebe0c4299c1ee8da021 2013-09-10 01:51:08 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a2a13b65f2f6efa713c207f1306067ec3b8d9b367238f3213b2a7b1a022711e 2013-09-10 01:42:32 ....A 313376 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a2c8b477f26661fa614a69effc2385b7a092496492ff402fc17a2e6b30904b5 2013-09-10 02:57:16 ....A 295424 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a2c990f1abea57a8192b7fd4249e53f70e04c6b76267989a0b114efe5fdb912 2013-09-10 02:18:26 ....A 96384 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a35156f70d4c18f37355390c003f10ae093470e0510293b74cb4f4daf6c9c2c 2013-09-10 01:52:24 ....A 833536 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a35f7a5d5eba87378a3a71604a85ea99deeecf7d924eedfe4e9a77f93391bc8 2013-09-10 01:45:46 ....A 641677 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a39ed59e53619f878c55141ce36fcb20fa07c15b4df3b1a67438ad53ec5483a 2013-09-10 02:54:40 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a3fa4fb7f507a0c3cb2e6e6fd7dda90f10fda5e8c45aeed1b79c07c98d03ae1 2013-09-10 02:47:46 ....A 399360 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a5024fb14e2d53f3b3a3472a1c8251613cbc4520a0e418515fbbabd0967b382 2013-09-10 03:10:54 ....A 355410 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a5403197dcfd9365880a9be5adeb3d9c1fde4a946162545437a88ab91f25331 2013-09-10 02:28:16 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a61135668e692d24aaef1e521d809863976f136dc2511880dbc8394373970d6 2013-09-10 03:11:06 ....A 3535872 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a64f2cbbe63f3516b25bc0957a21da8ebef13ba23004ff06e6289068d064e7c 2013-09-10 01:39:04 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a664bdb4e3508872f247dfaac6c1e9e3544115789be7dc937c8a9708e5e2083 2013-09-10 03:02:02 ....A 436736 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a69f307bb86ed5704fe87b7fb8518dae0fda12232da316171b72959d6048983 2013-09-10 03:06:48 ....A 69620 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a70efe9a42782c00a7a903d714203ab06dd800c5625a35df2698d6c2845d09e 2013-09-10 03:15:30 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a77de8d7585b95574d724eb5997d4fecc32bca176fefd1b834ed585fcd14a18 2013-09-10 02:17:02 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a782a428efa3dd12d90809a09280af7517dc9040983d9abe8dd51bb4819d8f4 2013-09-10 01:42:24 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a7b8ebcf6b17156c952bfd3e8dfe36c10d17b3de6b67065b1c19bc713720a7f 2013-09-10 02:36:06 ....A 274432 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a7f4d96d381a01587ba41f369227e0ca83ef245ac7d1f9cfd375df5f171521c 2013-09-10 02:25:20 ....A 72061 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a86546f9246c755c29cf36466713aa3312806c1bd1328f53217e4d858dfacd0 2013-09-10 03:04:02 ....A 334336 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a878a335d899e008315aa87e07b4dd30aa9305b7d4e918bc3bf6179466678ec 2013-09-10 02:55:46 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a87e167db229549870d0e830ddb2ba7020abb797fa3a397379f7392833aa675 2013-09-10 02:48:34 ....A 156184 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a8adf01f7438b308e70cf4aca44692fd105027247aaeb62a5baa2894297b7ee 2013-09-10 02:34:20 ....A 10624 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a8baa595ec16bd4d2319a53bdaef38524e9cc8eb758667ae246d82a732698e4 2013-09-10 02:28:50 ....A 995328 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a8c3e767b28633849c5ddf9e0046aff78470a849f59adbe76ce4ce52171c1fd 2013-09-10 02:53:26 ....A 1204224 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a90742f9da54077d63ed35295645645e19463158f7185d644c67d20b8fb4f1c 2013-09-10 02:49:18 ....A 399872 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a963eca1ea9008cd3be3fae38e3bd292ca2fd97d713baacb01c5d01252ed30c 2013-09-10 01:49:22 ....A 348672 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a9a1c7816ea01f0e5e598a2fce4ab918187704dc113eac1e6f8eda05b8884d0 2013-09-10 01:44:58 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a9af8b18cc9e471477cf45ec1a9971e7105a98ed7137eeea743799dd9911b86 2013-09-10 02:46:48 ....A 1155072 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a9bb3a85c3009a464e57bc978041d283d1b503e427ce40c915ada67269f4e6a 2013-09-10 02:00:00 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a9c70214fd16d73407acd68753fec61f4bc301cc3352a67e92c56b0fd09e000 2013-09-10 01:37:52 ....A 370080 Virusshare.00096/HEUR-Trojan.Win32.Generic-1a9cfc75dd0751c09e3971412939e0667874e9db745f1e328ad657590ae9f660 2013-09-10 01:31:36 ....A 27136 Virusshare.00096/HEUR-Trojan.Win32.Generic-1aa5b1c246e373746fa726b9705fa53be1140d55fd8dee72c8f2e913afa6d505 2013-09-10 02:00:00 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-1aaa4ca13eb5799a240676e2b386d77d7d99b286831472771f6110be708c8455 2013-09-10 02:19:34 ....A 1758208 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ab2b111d9d50927219ef51963f6794596c9d0b896e63ffa19b04edb37a070a5 2013-09-10 02:58:16 ....A 350208 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ab45b8d63b28c2b2e5b26362abf78828c0770594f70e8862f0845525a001b15 2013-09-10 03:02:06 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ab51d55096fff00703d28ccb30adafdcf8dab06a7661092782f2abb01ecc38b 2013-09-10 01:49:04 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ab5fa3a15f20dde526f2e77df697fa97ac935173e439c58f81ac45f6dbb06ed 2013-09-10 02:59:04 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ab7810df404b3401ee21c567157c3e7e61469e9aada80f1d705c3636bfb14a6 2013-09-10 01:38:10 ....A 314608 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ab8964fcc36db8e15aba325b25239c8f738338ee7e74dba9afe389e47d94366 2013-09-10 03:01:48 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ab8faf69e428dbd0ebe86b153c17ad7950f2a95540e469110bb3e1bdd58cf56 2013-09-10 02:24:12 ....A 196970 Virusshare.00096/HEUR-Trojan.Win32.Generic-1abe4b143072c296897ab0fbd68d3d784cf98de9ef40e04c17c5b4834bec1626 2013-09-10 01:46:36 ....A 5560256 Virusshare.00096/HEUR-Trojan.Win32.Generic-1abee5bb5cbd76ca043e75c4d21c32d44b62d8e978831641ed40492be4ffee24 2013-09-10 02:41:08 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ac7bd29bb2ac0c2cf8cd96a966104ca51bf4d5e574926b06b7d0aa8ff330efe 2013-09-10 02:08:26 ....A 8814050 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ac90a6dd9a88d8d513930c974d96f0436ee11e4eababc61c7d4d3148d59382d 2013-09-10 02:07:54 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-1acaa1fea8aa6b50d4ee290f2f7f8b4a4631279b84afae17066ec49894e4148d 2013-09-10 01:57:12 ....A 279552 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ad2a570324bf2069d6906871fc4a65f060a5c84c35b1d61f5885520b4235db1 2013-09-10 01:37:10 ....A 313344 Virusshare.00096/HEUR-Trojan.Win32.Generic-1adc6457874b29170b319d497b96f7528d84797943b642c4ccd1e95696adbdf5 2013-09-10 02:24:04 ....A 106400 Virusshare.00096/HEUR-Trojan.Win32.Generic-1adf095339ea375990872cbd2aea5ad9cf8aeb1e60769c356082b54f2f83c318 2013-09-10 02:58:34 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ae00c83db16d59b5aa365f026d07e58b83c36426b3fea82a08b2fe9385f36fc 2013-09-10 02:58:28 ....A 466432 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ae6e93f3b07126cd1af16fab9d5568fa75530decc7c1cfe0ca68788db4aeb01 2013-09-10 02:18:52 ....A 751104 Virusshare.00096/HEUR-Trojan.Win32.Generic-1afcf60f7b13fb4838aec70aac72c9d8b77d081d85633ab74bec9867681e4d0f 2013-09-10 01:34:58 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-1aff4ff70fdc4c1f1954944d0116cc61452112e2932c3f0fd54d114f518646af 2013-09-10 01:33:38 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b028c31dc5801effbc80e6e7720061b9a7ad619e311b03e592355b39410b5b7 2013-09-10 02:23:40 ....A 473088 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b02fb867d35b089edba3cf1bb5bfc9bab631acbbe4f79eb06b04260717a3d75 2013-09-10 03:00:52 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b081edad085acb828d4de3b65d2fbf1ef21faa69eca47c32046199920df52af 2013-09-10 02:13:34 ....A 345088 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b0d3dd29f388f530c220b8e4243e7c06b5fff4c64cd85264fa7c857c729072b 2013-09-10 02:41:56 ....A 668292 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b1565522b5f996be278720e23169752532907fb69bec39744f796efaef025bd 2013-09-10 02:32:14 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b17f88537f2858fbb1064efb02341ac3e63fa1a718608c1fe4df7ebefa4a4ae 2013-09-10 02:43:36 ....A 847880 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b1e0c430195141cc2dc0eadc5aa97dad5df361a79e2391c85f3c2eca6b36bf0 2013-09-10 02:43:18 ....A 634880 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b20948bb40a46be48b6d7fa372aa9d5a272470a1e17a4488bb9ebc80f4f38e1 2013-09-10 01:41:04 ....A 25224 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b216710f3aa59a1106ee616a3118ea4cc7599e981b719f92f92548e014c2a68 2013-09-10 02:06:02 ....A 93896 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b295e676b20bd8999937c29fe24ec389f778a781e16d34b7bcfafd9309ba544 2013-09-10 01:57:20 ....A 137740 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b325b2959b75758f9104c67a3899c47f7a5b4f732117b72807a24b3da256921 2013-09-10 02:34:12 ....A 1978736 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b32abce701ee90f4bfff73472b9afaf622fe74026004e0fe95cf3197af340d2 2013-09-10 01:59:50 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b36b0332bf7269657493d7bd718f0328691f1f26fa9fad0d778ff306b3da47f 2013-09-10 02:22:30 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b37ba822257910bc66e45d4e8e1c3b15f2b0fb272331028fbfe77c67d32020b 2013-09-10 01:55:36 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b4036284c1d696b69b658958bbb59123b66f25b2a7e81bffba378c5cfccbac5 2013-09-10 02:18:06 ....A 37396 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b407bb4593346175246f6a999d6d5bf69fcc0e94b6d251b5c0532a039df7130 2013-09-10 02:16:24 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b43c41ddab28041911910565f79bb0eb128882263d64e0b256fec3bc61ba4db 2013-09-10 01:31:08 ....A 247296 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b43ca3a9d63b553735a41fbee7d0d4ace12a598917766a633e7819de323075e 2013-09-10 02:35:00 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b44fabeb0ded2cd263070b7d2b7ac5d8a246082359ba2b9363b80eb7bc57ad5 2013-09-10 03:13:26 ....A 18432 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b4c27642197b89a1ed4b6ab826623ec20b862e83b6407167379894689cab405 2013-09-10 01:43:18 ....A 8740 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b4d13694e5f1024004ffbbbb853a3380659020722450d64c78c6eaafb73663d 2013-09-10 01:58:42 ....A 228944 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b51705d36bca934a97c9c427d5adeddaabdf826dfe9024ec3dcecfa2e1f0562 2013-09-10 03:12:28 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b51f144f6e3b095261d53bb79abf18abd5c32c68442dae1de397bd1039f78ad 2013-09-10 03:04:28 ....A 81131 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b53d8da6e87c1cb4fe3930e7aaa6fb691184ddbf0ae5d176000e9d2f8cc7a39 2013-09-10 02:06:16 ....A 43309 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b593c392a2940dc836596765cf29cef8e4a62fb210e40fbb420b08ccb164e63 2013-09-10 02:42:30 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b59a318c5d9252ade33d99f40e7388f39509691f1ae7499cee818e078cad490 2013-09-10 01:54:54 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b5a0449647702b50c5e443363b8317e1f695a02291f45b286865f8297925f54 2013-09-10 02:59:12 ....A 89966 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b6c96cd6ebb494cc59d0abbdd16b62bb8ad076040617b9e81a450ec95efe871 2013-09-10 02:34:10 ....A 4543738 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b6e8c61b7788f30cb91c5a4c0805a5430a04417f619a859217b7c6209eecee4 2013-09-10 01:39:06 ....A 139265 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b7c432f02344651df87fb62de6a1a8809bf98f2e95cef43e0b7a566aa7b9dd7 2013-09-10 02:48:28 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b8ee953507b5eb16a87fece249330936645ed52e3c0c190ccc3b595ff15242f 2013-09-10 01:35:10 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b8f91acbf91628d5d7cfcd4953949859be89ef21e1949e58ab019169ecf7df6 2013-09-10 03:15:12 ....A 235104 Virusshare.00096/HEUR-Trojan.Win32.Generic-1b9fe157a4c5eabc397e1559f9d6fbb911c52d9602de5e8bf36b2902c06f6df7 2013-09-10 02:28:20 ....A 324785 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ba1eab4673673f6d8667b1e6f79e77fb8d5c0d435a4ad7d6a9ad0d3bf1ab177 2013-09-10 01:50:48 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ba488ca6db473a13ead458af474787c363bb4d7b273d4588e441ccc94f35735 2013-09-10 03:02:36 ....A 814594 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ba66e50186f6351b5a9d9527d0eac1e6f441ce34b79d945d11320d414591328 2013-09-10 02:24:58 ....A 258560 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bab93631f93ce76b49b7fe791e0bc000f407ddd4e84f7b0c6b15fe524f53593 2013-09-10 02:50:28 ....A 104244 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bb136264d710b13652e1b50efe4bbcaf8d8fbabe53e8a93987caa4390deebe2 2013-09-10 02:40:04 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bb6c2c078c151079176c74b824157ab31c2571a27de7d52c3c1330d81cc421c 2013-09-10 03:02:18 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bbc4b3caf67b045faea362ebd7f859367284c39593057ff965875bf0877ecee 2013-09-10 03:06:10 ....A 1242624 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bc4a13f2fb9076af7fe1f8c3e77d42cd77ff0f2570fc0a45e64c477edee3f05 2013-09-10 02:08:24 ....A 456704 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bc57cc29f5285c081292a92a7c2f9c2a16e32ff15eed85338ffc360749faa21 2013-09-10 01:49:00 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bc9c1a0bdd7c817854f61685a385ba7edb904d56623da8f7864e0f5c0964e87 2013-09-10 02:46:00 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bcb72cc05e268a6eaaa775dd6f50d2aa7b6f63f71e8564bc39f10b9f354ddcf 2013-09-10 03:08:28 ....A 91987 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bcc135959aa4dda3274a84e12606ca906a0c2277367bf931848c7a78f23dee6 2013-09-10 02:33:02 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bcc18d9f4ad9ba97bc3858fc3a191372fc1e23deef0ef6d485df7a54d7bbaec 2013-09-10 02:55:34 ....A 15360 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bd18a04ac3ba282f44989f45f8254038864730a1865b80e01e9f79634e90bde 2013-09-10 02:24:38 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bea6c1f02e5037698a37f4a06d18205cb593951d73e5ca31e6d0260b9db203f 2013-09-10 01:47:06 ....A 209920 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bea9605110b023f7f0424e6c6b39a4b45db6c6cf96c33319e6f07142811bef4 2013-09-10 02:23:06 ....A 475540 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bedc6c9b4af56a12dd7f24b9183ab8ffa95ebfae5cfc3df68a9db1aa2456b29 2013-09-10 02:48:54 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bf0017c027b3d844dfc5ba8d1c7276233d66df744c9c6087ae90f5dde9dc224 2013-09-10 03:04:36 ....A 63013 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bf2621979c30573115fd61dc9d3ff58c8f493386d2759318a20369e026a08ac 2013-09-10 01:53:10 ....A 206206 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bf2759dc59f5a9bf30c8a1bd81511e86f453ee9360402aac08d52b40b0f4812 2013-09-10 01:46:00 ....A 29696 Virusshare.00096/HEUR-Trojan.Win32.Generic-1bfea7fa14d1b7f6bd0b40acebb7e0eb2ff65eae755d542955ae1bb6c99299eb 2013-09-10 03:03:38 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c0348ad069f4b6d85d8132da89c026796f4b5055ba3dc3e494489b6322cf8ae 2013-09-10 03:01:46 ....A 205312 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c0cd9a0164e6ec7260be7a285802b001368fc51d8c778e515189a8f003a2b34 2013-09-10 02:00:38 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c0dff5db0d294ddebd43129d67a694b930566c5b0999542d2e73ad2643259dd 2013-09-10 01:40:56 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c11fd6f4fa8780e456851aa096d5795ee4461a963a99cf9008a1a52131aa7bf 2013-09-10 02:30:32 ....A 862208 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c1880b8639ee7a23f20ff0ec15340356ce39d684a2bcee962a7fd156a9a4e28 2013-09-10 02:53:26 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c1c451187b355a55235fd893f4f44b11cee5790cd18b5b2ed949d1f610cd097 2013-09-10 02:32:20 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c2189fef90701d5f704820949271429660cef449c1c6bc972d317da737335e3 2013-09-10 01:38:52 ....A 23119 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c2f28250e6cd9c6dc2274d94ff5162349f377e9a0d486e8d620db67f1740988 2013-09-10 01:33:12 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c3116f579ce669bf4f6b514fbc4cc8c53907ebfb5fc5010bf6b331757350aa4 2013-09-10 02:26:10 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c314ad00d3af0fd7ec04b0228554e9e314d465133f3ae65dd2ce344bc1305ce 2013-09-10 01:47:20 ....A 102404 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c37abe9720b114afdcb254e4639b35dd203d014ec8d74d15828df84c06d0745 2013-09-10 02:46:00 ....A 171520 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c3a05992556ee96e2cbc45b304b869e16d0b6b7764bd184645e84278754698f 2013-09-10 03:14:16 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c40030ee4710636f7b6c471616c3ee05800d68f39677af07e2b636a95b5eba7 2013-09-10 02:16:16 ....A 156584 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c4167e892071380e4bd8724233914eda416239e40fd0b402d4d4d1400bca0ee 2013-09-10 01:56:24 ....A 14823 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c441e96ebd8010a25768d2a82a5090ace21779b6b32f44d623e2e57de28f1c2 2013-09-10 03:03:36 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c4699534a06a9270dbda1cf2f276ed14af717153ff81c54394f28b492500424 2013-09-10 02:15:10 ....A 168112 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c46b3ef3726f476da4d9ec10085a9f210640e22306f0d765248a1cadfc08c2a 2013-09-10 03:15:34 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c4b53936d569f37be247287981c949c1f1044c3eef505dd0bfd516c94f09fbf 2013-09-10 02:30:56 ....A 393728 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c4ca5631599e311ca4820b46ead3a54eb46946e2310dfc6b9c13e8bb2ef9c85 2013-09-10 02:32:12 ....A 215552 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c4e7c9a43dbbc1cd4442590195774ceec37b24b68ceff03dfa765b870a35735 2013-09-10 02:16:48 ....A 1569215 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c4ecd95450fe53f51e3f41cab4cc6f832eab7cbb7d7a05973a5b3ed92119186 2013-09-10 02:39:16 ....A 12712 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c51906f7fa7511bdb83bcce80462cbcf05686c869aeb1a73485496935ddaa25 2013-09-10 02:54:44 ....A 2224376 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c583a5fc5de252c47e1d6c523bb357cf9b0418c692ae77ec09058d90165ac21 2013-09-10 01:42:12 ....A 155136 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c5c274c11b28f9e484f3f5ce644d399f7458bb574044595b5ce6a30acb1c35b 2013-09-10 01:29:08 ....A 67840 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c5c7a3f52423810ce54b05be1a3bfb255dc7aa5f4e2ebc3f2bc974f34dc123c 2013-09-10 02:42:08 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c64b47dc81709044189e9789406e555e120a1f29b2f8433268eeea6043ecf3f 2013-09-10 02:10:40 ....A 2639189 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c6a10873f1efbc23d16a10653ca757e7c1e2ad6375c26a5ad66c459ff6997a0 2013-09-10 03:01:58 ....A 77640 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c74f1543a1069237fd5a124f971832ed7fb59911e1bad260edc6416e8eb2a16 2013-09-10 02:24:36 ....A 827392 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c795a79f575404229e48c02c53217930ee14cce5938fe6f50e036a7714cb2f4 2013-09-10 02:06:16 ....A 62983 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c8663da5302a67089c90c4e0382885985e07e0286cc7f73822a899cb197cb5c 2013-09-10 01:57:28 ....A 10820737 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c89ce16b062032f7bfe5858b81aa69de0d4c2a2cbdc239822c42d36de9e8670 2013-09-10 02:41:48 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c94a326c65bddf9e15ff4433fd56a617e35373a40b2980a9e08ac99781c5c26 2013-09-10 02:44:44 ....A 108236 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c9857840ed63a80e2ec71069270335f176363347185c088de45a3fa11eebe08 2013-09-10 02:08:32 ....A 411967 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c9a7b9e3fc2ba52660c8d3231c7e2fc03ad0976be4ff67b3cf1d223fb14d3f6 2013-09-10 03:14:50 ....A 134376 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c9b5b7b5b8183da3bd7f21272e52962ac511c5679a7caa26864cd7b792a4fe0 2013-09-10 02:19:54 ....A 41120 Virusshare.00096/HEUR-Trojan.Win32.Generic-1c9b908a7ba9f8ba8fa97551e16b7028d414dff2d6a0a8a137ce5f254ba42066 2013-09-10 01:37:02 ....A 250535 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ca0aca96f8cc4e58561ece7ec6b1ca334d2a6afc4e897d1f97fa7bacea59e6e 2013-09-10 02:16:20 ....A 255488 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ca297222f81cb10722ff45939c45f31e6ab4f8c8883971d1481057ab138d7b5 2013-09-10 02:44:34 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ca31ae0a5014f14fc1f5a0294ca7b43f78b2d3e1ad05994381a45cf39117c3b 2013-09-10 02:28:16 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ca52c723ad8f1413facf962ad045154cedaed3c2b71f68d447dbaf073cbb49c 2013-09-10 02:08:32 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-1cb0b896ce2a175c3b997c475d11d3cd3f3c554ee340434e9e520691383575e1 2013-09-10 01:56:50 ....A 45392 Virusshare.00096/HEUR-Trojan.Win32.Generic-1cb49b7814518a081b4c3f8b2e6380c3020903d1b6ca684f0ca6dd56efb605b9 2013-09-10 02:18:02 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-1cb4bce21ca1fcb03becc79627a3866f82b1f4aed58560b6ed19735f5c07739b 2013-09-10 02:01:24 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-1cb6d1886e74d73e76770cbdbb643b2689c00f57ff84cda641cb14215ff1100b 2013-09-10 02:28:26 ....A 33280 Virusshare.00096/HEUR-Trojan.Win32.Generic-1cb84deb46b4738716847694236e1a144fa69f247e49847dedf5057d7f637b63 2013-09-10 02:44:16 ....A 55808 Virusshare.00096/HEUR-Trojan.Win32.Generic-1cb91019f2b500a8503a4f20232cf69fed323f86869246a8945b4191d310f60e 2013-09-10 03:10:14 ....A 1591808 Virusshare.00096/HEUR-Trojan.Win32.Generic-1cc431d0ca5a99244983bf072fe11d6f312de198ed4f12c58516247969151753 2013-09-10 01:49:54 ....A 980992 Virusshare.00096/HEUR-Trojan.Win32.Generic-1cc4a94ab6af197c4acc49ba645f7c8fe8a65df1f8d295e15de84b0b49bca826 2013-09-10 02:41:42 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ccb6ea7d8bc97a6ac5f57aa6ac88ff564b8b356cc9784df74196934a77a64a2 2013-09-10 02:49:30 ....A 372736 Virusshare.00096/HEUR-Trojan.Win32.Generic-1cda4af1f476e1f5ea8d5e7eb0101c9e7c830e05d6924dae89f0f557e77077b7 2013-09-10 03:15:08 ....A 40928 Virusshare.00096/HEUR-Trojan.Win32.Generic-1cdd9510a33f2bfa09d42bfb2fd9f86b1712f0f4079cbd928d920ba8f6837f85 2013-09-10 02:56:56 ....A 164542 Virusshare.00096/HEUR-Trojan.Win32.Generic-1cdeefc78ea6a5f7bb794e46bbee2d8c0d780dd14dc3ead072372fe5817bb954 2013-09-10 02:17:24 ....A 200303 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ce7ebb8be0f771e33833ad13653f2b6792ad18e522ce56c4d204f22613ddbef 2013-09-10 01:33:48 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d081501f41f03b839fd9d71fcac8795a72bdaca69cae65f9938f720c784a7e1 2013-09-10 02:45:08 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d08cd562b1c878cfafc5573fe29112db2ff191b0f706de33f7b0ae2c4594984 2013-09-10 03:09:18 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d0b9cad533621ce50d943ece67e5578f25944faae0a82466b7fdb239e9a6db0 2013-09-10 03:07:56 ....A 61568 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d17fcf8cf0623f474532e58b0e327aeac2c41dadadbe0e4e5efc8d6e0fe5565 2013-09-10 02:38:44 ....A 1299340 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d1f67a9c00adc95cf4efe7ea11f3cfe14e247111bd7410fdf6f65d25029ade4 2013-09-10 03:13:48 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d2496ea250dcf8150d0546f221fc8201f0f3c9f26ce2daac4cf0dff20523a41 2013-09-10 01:50:34 ....A 12471681 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d24f12d48c8f899cacea3bd304907cff404029ca29357531f5888b51bfde3f8 2013-09-10 02:28:40 ....A 108032 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d272d709e4b3f33968ac2f9e61799280f44b54f066f7e172716e3dfa1b18b5b 2013-09-10 01:33:50 ....A 416768 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d28f6a615bfb679558760f87e1c1ffb0da2291dbadb748f31ff799bec72e93e 2013-09-10 01:50:48 ....A 443904 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d2e563d2e679216974afe6dc985cfc05b25775a475d0e0cefbbcecea233ad27 2013-09-10 01:54:22 ....A 3527322 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d2fe16e851d33fa44b448ced4c7d3e6dbd2f77bbc404c023c57d7f0d639c200 2013-09-10 01:48:38 ....A 783874 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d34490179ee44f5242d61377a662b9c10842ca0907f5cba5330d1e50c07e155 2013-09-10 01:46:02 ....A 63581 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d39d1cb34b41d78f3ddac911beb0e881d4968abdc52ddbffd089a180d9d5b36 2013-09-10 01:40:32 ....A 588288 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d3f70dbf4f3d241e95abd05c301c55da9e03cbe2d0c7f8b2cf2b8baff14c667 2013-09-10 01:30:30 ....A 186880 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d40135ee8a9aefcda248a602768059b7802f96347d5346cca493e1b43a873d8 2013-09-10 02:47:32 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d472d22f701f2c1cf9f6792d5671e7a5eea5c4108dfb2f1ffdaf484f3657b2d 2013-09-10 03:03:18 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d48c6292b91625a0c961437e112014380cba2ecf102d1179a6ef14f9c534502 2013-09-10 01:37:12 ....A 472069 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d4ac49bab12c5153155dd32424ce408aba49d12a65d37865ba04ba7ce153eab 2013-09-10 01:34:56 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d4c6b5bf59f664acf05cdde4045e65bbf6dbd0fd4e38f5d6ade29eb4bbda320 2013-09-10 02:30:08 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d578f8265ce5842d5de96e6b6a6e0d23c82097c1204dec12815ee604d28a8e9 2013-09-10 02:13:44 ....A 44524 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d5a96bf8b89d4f9ded6c546644e3c7383e744dbbc32e8afb8efd0e27e0d93c7 2013-09-10 02:39:34 ....A 206848 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d669eef8ffa8b24939a6588d118e35257247ea05e24f05d190a92ed3f2766b8 2013-09-10 02:38:36 ....A 283648 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d6811d50cb66f7336a8ed00869929fc9f969abf0f9d60999888d78aae77ef8d 2013-09-10 02:33:48 ....A 105900 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d6ea98201724f8a8def8b61d1d04736f8d69c25f2af92d52176b89b759375c7 2013-09-10 03:13:18 ....A 100736 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d7085aa13dcf9de54cea80d195113c2854ada2cb99a854b716d23c2525d59f7 2013-09-10 01:41:04 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d710d37c834b4f11e663e498fa368af0b05bce8aa9150dab40b76da99901929 2013-09-10 02:36:32 ....A 782850 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d76218be78262840ba5fe989da9b107ac76ccad155bde3b822ff0e8bef6fe04 2013-09-10 03:00:02 ....A 189440 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d78429c392e8e15c47d390aefccdb9d5d3f51b967769b3fcd0ea97f4907a020 2013-09-10 01:55:12 ....A 124770 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d840ff3fa9b0dfa866d21e1a87ae825425a4c9b6f0f979a73ccb3b9da274429 2013-09-10 02:58:40 ....A 397200 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d92c43274f46ce9ba2c3245990e08ecf6312397cc2ccd54f0bd78e33e7fd96c 2013-09-10 01:37:10 ....A 717824 Virusshare.00096/HEUR-Trojan.Win32.Generic-1d96ecb580baaddac9e86b27bf6e604a05f7ddaec6d1107baf7a7551acef9e04 2013-09-10 01:46:18 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-1da108912b0c0c43442be1583ffb0f6e351f89e3107ed7b87fd5e1ce206b9ce1 2013-09-10 02:45:22 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-1daa7273642b56a633e310c5b5b64c45edf4f0dc9b8d5d99cc2945651b37b894 2013-09-10 02:55:56 ....A 321546 Virusshare.00096/HEUR-Trojan.Win32.Generic-1dab199e52dcba1130e40531c5ad4ac577c0559daf0d1b791fcc8b9a2cbfdc13 2013-09-10 01:37:30 ....A 842546 Virusshare.00096/HEUR-Trojan.Win32.Generic-1dae492487743547fb3a51972902441792801867b0bc32bbd69881e5dff3a70c 2013-09-10 02:21:30 ....A 40920 Virusshare.00096/HEUR-Trojan.Win32.Generic-1db04956afe702faeedbf02f284a6dc0c775a648f237ad56c736512c0ae84dc5 2013-09-10 02:59:24 ....A 5004672 Virusshare.00096/HEUR-Trojan.Win32.Generic-1db6a5e431a38ceadac22b2cd475d44263823d422e299369fbd57cacab71847e 2013-09-10 02:54:52 ....A 496640 Virusshare.00096/HEUR-Trojan.Win32.Generic-1db77e331e5bfcc61ac935b327af6dbbe1a6c12c62d371870b875a1797f683a6 2013-09-10 02:54:56 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-1dbe6b661fff125c135f840e1859264e060520d74684ee2b6ecb5a0f0e37a0d5 2013-09-10 02:45:20 ....A 24531 Virusshare.00096/HEUR-Trojan.Win32.Generic-1dc6d104b43d3f73e345f0cb2993f713dfaabe08b2939fb321e3d784fb4b6777 2013-09-10 02:28:36 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-1dc6e7923e4726b7daaefd52eae497a8de34bd4ab87bf1cdf7b0f2d8a3d83bfe 2013-09-10 02:58:36 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-1dcbe75f91aa3d4cbda31ca8d10707ec02cd2265e1651297cb7aa3155ab83fe0 2013-09-10 01:28:46 ....A 361472 Virusshare.00096/HEUR-Trojan.Win32.Generic-1dcd7c68d31f704f066bc6a4faf23888d6367f002020f5741f56f014183e79ff 2013-09-10 01:33:50 ....A 176640 Virusshare.00096/HEUR-Trojan.Win32.Generic-1dd0d07146eef704b24e9edfd72748a62aea63cd74c2047b60f86b903966089f 2013-09-10 02:43:24 ....A 62060 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ddb29efae72ad29cfd99046ed65c94d0ae370e171b05bcc6e61be2d42e0265b 2013-09-10 01:50:28 ....A 319488 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ddbfda9dbf864fe03b9a952fd1028da18fcbf846b08cc15262241ddc8511c5d 2013-09-10 02:47:44 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-1de7a016ced9961b746cb241d7f018337e9d36b70dbe7fe75286072572663e07 2013-09-10 02:42:02 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-1de814c7b5ba185d84a5606f1f15b77d9d5c27d4f7085c26ae327d216db30ffc 2013-09-10 02:12:24 ....A 218626 Virusshare.00096/HEUR-Trojan.Win32.Generic-1de8817af8b4a384ad98f99c362f551e5fe379511aebc659f2064705d29cd37e 2013-09-10 02:01:24 ....A 2944 Virusshare.00096/HEUR-Trojan.Win32.Generic-1def8e503f4aa6398cd44ff0334f131068e94c7e226c9f4cc186a344ccfc6f9a 2013-09-10 03:01:58 ....A 93085 Virusshare.00096/HEUR-Trojan.Win32.Generic-1df3fa96d18b9cd911537f0216a9d63d0a8333fd4d74f86f4f2f00a97c6701e7 2013-09-10 03:02:44 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-1df5639720799bde09460ad56edabde170708f19da6de47814df0c974a9c2b01 2013-09-10 02:58:58 ....A 2760192 Virusshare.00096/HEUR-Trojan.Win32.Generic-1df569d17f560208b64eadf39156b680e3bde5a7302401a81b538d6d76211ef3 2013-09-10 02:41:16 ....A 2299904 Virusshare.00096/HEUR-Trojan.Win32.Generic-1dff4b004a121fd1b8f96bec30845a0df2cb6da96ffb88ada7a59c466d7ecf3e 2013-09-10 03:01:42 ....A 349184 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e0374e7076cb51e7cf45ff451e993258e779e370d3b14907b2b8138ae24900d 2013-09-10 01:31:56 ....A 248984 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e06c8d1928af4b632ed0e8d22c25ce652afb6fbdc5e14d5c4d9359bea211806 2013-09-10 02:04:08 ....A 371712 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e0e9714694300828dbbc85caa1826c14e964ace78e790747abf2144d53b7536 2013-09-10 01:55:40 ....A 97060 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e12a13cf5200807a7e59e5f63d3c3f35953cb7bfb8e588407aaf77984596147 2013-09-10 02:48:52 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e1c4e94a431b2348c58aea8cf005c9890a1ab7101d6c735566042016f37d5ba 2013-09-10 02:36:42 ....A 457216 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e227ffdaa1b53d093d369c64b00603d61f9819cd9e6cc4b3afe070ca9627786 2013-09-10 01:40:26 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e2ec28affebff42f43fab513fb87fb49bbf5969eca0c660a9b69c34ee283bad 2013-09-10 01:48:40 ....A 54656 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e32d61568142867e741a14bae74fcc7cfe91f09e450c1b9db68fb5e38567619 2013-09-10 02:15:34 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e3c926a13a71862612a7d663c16b47e01be93617aa177f92f6c4248307460ce 2013-09-10 02:15:02 ....A 66269 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e3c974fcd5be34629f486d85a17e5069d46a5f8c78081669b3eaa34a9e02732 2013-09-10 02:49:06 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e3e01fbb93389862a8d2c6b27e3ff5711e03a0d6df56fce35dc0bbc2370176d 2013-09-10 02:19:12 ....A 203776 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e3f423dd6a288f2ca01af77f695833127586c2921259bacbcabe9bbb696b0b2 2013-09-10 02:08:42 ....A 2543008 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e473d1ad980d362286ef8335a016e9cc01ea5ce57beb441b915ee3867a2d980 2013-09-10 01:33:08 ....A 1332745 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e4b68c961639bd17dc6978ae500656e3405e2f1ae95b1e1bc4027f595c13b1e 2013-09-10 03:07:58 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e4c67f0345f6fe02aa4d3541b3e0ee6670dedbd704869873e39f5b88cceed5d 2013-09-10 01:34:02 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e4e9173f41967b15f0dfcd685332f4ebe62221fc72c95da8afb1cae5b7f5a61 2013-09-10 03:11:24 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e50390a4d571bfbd2a0643eaef64dc1687b91d7a4623a493213c9bb7e4b753c 2013-09-10 02:07:18 ....A 86702 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e637b06c96afdfc3a4ca17b8c6ec57c69c4176f03b9153a9ee1f1385fec5c97 2013-09-10 03:12:30 ....A 2003520 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e73485c251799feccd0caf2de19805d1d8daad734522a5a403231d63da92837 2013-09-10 01:30:42 ....A 160256 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e75a51bee08a59bd724e9a0f5a9ba4c91fc4267638364adae72a5e3fbd70701 2013-09-10 03:03:16 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e7656a451a5f94208c75afcc9ac6e3a02cada82b3d16ddae652e53186a45cd5 2013-09-10 03:05:04 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e76d2673adc730369ddf228b80f6a9023f1a018d099b69914aa4f5e116a5304 2013-09-10 03:06:16 ....A 69616 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e7d8201f0433deac1d8eddb10d75213a60ca117a16c9b93b9a743c571c1d267 2013-09-10 02:16:18 ....A 2574848 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e833e5e236effded6b818701db7b8fb33e796adef987e2af47378f9a0baf80e 2013-09-10 02:26:58 ....A 5725670 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e8a8dbe92641a121fe4212173920f4a642d2f46a829705b420e4526e51d0b81 2013-09-10 02:09:20 ....A 1277952 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e8bab76fa0733c3e5696debea45d34846651da918757e1e370ada94fbb13334 2013-09-10 02:02:24 ....A 4608 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e92ebed3fb008eac11b7e4eec855dc86f60a29ae069d63b2b45631f3d379b6d 2013-09-10 02:28:56 ....A 98240 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e942ae0bccb526105f9f1cfc32d0740945f2f01e3a2775409549af513485ea0 2013-09-10 02:47:14 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e949fd0c6cb3864c5866cfa2ff71a2786edd629e40953de1c923434f334e2cb 2013-09-10 02:20:50 ....A 14888 Virusshare.00096/HEUR-Trojan.Win32.Generic-1e95abba3553c6ff44a391cab29130c60575b1917aea2544cfee94fbc5cc9365 2013-09-10 02:13:38 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ea1f0ced6abf0a315721e5a416e2c8979b8cadef1f7d7af080ea8fc80220174 2013-09-10 01:58:40 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ea5cc5f0cb7dbf8befb47d2bb753d14f5b6b13980b58d41d4bf5ddd3ca5a97c 2013-09-10 01:39:48 ....A 1169852 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ea9b26b664d6a01774d3324c6ddf2b7218db105eca660827e396eae06a5e45e 2013-09-10 02:07:08 ....A 102216 Virusshare.00096/HEUR-Trojan.Win32.Generic-1eac9ce28ad5f0b08efd3f94a32be0549dfe4425748ffbe303c5701f1aa7a4f5 2013-09-10 02:22:28 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-1eb05370756a33ff11b4177f8c50f1237a05794dfee43d68944064b22a62f390 2013-09-10 02:01:06 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-1eb3e9eb9610aa6baa03e697b7499812b2e579c0937d2a60608a1b612970199c 2013-09-10 02:05:46 ....A 2331984 Virusshare.00096/HEUR-Trojan.Win32.Generic-1eb419fdd30ce0a6da16e646ae510cfd77f149d1537857b922bc1ee1f08fc5db 2013-09-10 02:38:30 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ebf61faf9d1f6e40e78486eebf4ed2c4eeb0192b257fe6256921d66314a8501 2013-09-10 02:02:14 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ec1ed0aedbd491eff54e6ccff8a63146499035d8714afb8ea9fa08df820e768 2013-09-10 01:35:24 ....A 18432 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ec396f960ee74b0f888ed7c2c7a52561e73b406524bb4424b3a569e683def93 2013-09-10 01:34:00 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ec5303940bce8f3a63bbea1aa5bdef586c4e1c33c645b04c6b57279be15ebdb 2013-09-10 01:53:38 ....A 282112 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ecd75f82529c940b28550622e7dc625f6a0bd8b275d9810f016abaaa0187de6 2013-09-10 02:59:02 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ecef0841ca6d2a08b4046221322040885d9cb779c9a2bf37c21d89df6b66b3b 2013-09-10 02:18:32 ....A 144956 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ed15001c0992e42362d1994e0f8e028509edfc0b13537771dc59ea78939c46a 2013-09-10 02:00:56 ....A 4828072 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ed410f3b97dccd5c1b59f7f528749d5dfe031d9ed162f0693425c0fd4a592e3 2013-09-10 01:57:34 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ed4e7f4277f708f3472e77f296416dedfa3c72a68362b68eff4d54289d32acd 2013-09-10 01:34:16 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ed74eea61192820cb3e23c6120dedf232fa6e271eb88ef2b9352c4635fd53e3 2013-09-10 02:35:50 ....A 512000 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ee5866b9074d3d63bbad139e0deff373cbb6c8c483f5783a9c60954e2be215d 2013-09-10 03:07:08 ....A 576028 Virusshare.00096/HEUR-Trojan.Win32.Generic-1eeb65224a7052f721f4b3e20a594fc62500b453748af1ef397762dd1a08a98a 2013-09-10 02:54:28 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ef37860aa2e12a92586ecbb482b8eec3100fbe135d51a5306bd926be5ba7bd7 2013-09-10 01:57:02 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ef570ddc9bb3ac713e3c5bdeaf7d6d7633097e85bd9a9c0ea7e1c0e883494b9 2013-09-10 02:54:48 ....A 82944 Virusshare.00096/HEUR-Trojan.Win32.Generic-1efb701c9cfc674c690a443da364442b70356d8affd56eab7ca4b6d27b13adec 2013-09-10 03:05:00 ....A 9920 Virusshare.00096/HEUR-Trojan.Win32.Generic-1efce9d84824f4ccefde751d021cfde8342b569c04ba1d90657bc47dd5493cb7 2013-09-10 02:26:38 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f039e3f0b959f106c28f6cbdde210c80e8ae341865ae0c7ec8fab3408e6987f 2013-09-10 02:47:56 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f060669f9ee91d4572dc4cd8af74d19854655101476af165c4018ec3e2dfd35 2013-09-10 03:15:00 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f0723efcdd9708f8eba2822eeb37c4862606593303a47f0b050457b00332f96 2013-09-10 03:06:28 ....A 103660 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f08ac400530fbb0f99315ec13c6c5db17c52a8e07b2dc0dba87d54817f55787 2013-09-10 01:38:44 ....A 103424 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f0abfd406cb7595697b01de4407e1ae91a18b20f245ff89ee8aa191900e8583 2013-09-10 03:08:36 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f0d1bdf17915e06c05ee95c87332139c6cb04ea10ccdc8bfc85d0f0e01357da 2013-09-10 02:53:46 ....A 28823 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f0d6cb9866364e6d7020682615a012b2548167f461a10b99f16f5c01ec3c1f2 2013-09-10 02:32:24 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f0d75fe436c62f29e277de1a9cfe3a48bdc340ee27dc85ba71a293fe3487f21 2013-09-10 03:03:44 ....A 354107 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f0f947653eb527a4a8436b378f42aa1929fedd331656b7bd47d7dc6794da974 2013-09-10 02:24:40 ....A 553760 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f1795d3f213a98db6674cc2a0455aff2d6bba42a0d9ee3e992b1a83cfd6c34d 2013-09-10 01:45:24 ....A 38400 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f1a5e533e5de29bd9339467b18f56df536adb68fe1384f29a850b85d4b86a0f 2013-09-10 01:36:08 ....A 33057 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f208889bb2a1cef61da925935d5159d04ee68b01ad44d645ebcb6f6cf2a5369 2013-09-10 02:07:56 ....A 1872502 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f221f6540e9dd0b7a39812e380ff8d885ea9f4ff71e2faa9a3fcf4f95e1ece4 2013-09-10 02:24:18 ....A 315414 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f2b1b382c2cd5dd93b0f65139e2bad94b05632f0badfee62e6594fddf6c4dc5 2013-09-10 01:34:56 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f2ec5069f9cdb193cf213b2aa91e45f9b7ddd6247f957a650fe6803fcf8afe1 2013-09-10 02:01:46 ....A 195584 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f30a4a7b1e3e56edc3f95bb9ae2b47061710593624bd6b29e3b7c84fabb3168 2013-09-10 02:16:16 ....A 9920 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f37898d2a0714bb1e73a00cab7d1dfacd948aaa37fd78855d1585c6bddf94d4 2013-09-10 02:46:32 ....A 336673 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f3af926493f3fc8967df715869de341f405d86e67f8b419a0451b0816df90e4 2013-09-10 01:56:22 ....A 59524 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f3bcff6a4e92998db97a9ff80248e43d5d54aaa7f403a77c5c9bfbfe8611aba 2013-09-10 02:12:46 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f40a753e97c3a3b73819580d1a3f1c50a74e64aa742784c2bfb1c2e1e8bcb4c 2013-09-10 03:01:58 ....A 6144 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f446794fd7908d65bda5ee7f578575277745310120abdcee035936f48c3c31e 2013-09-10 02:50:40 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f48f35224761e05d63bd36ccb80352e2f45bb05254d3dfbcfb633fcd97e9857 2013-09-10 03:05:34 ....A 338432 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f516916c0d2d14af737bade68c9939aa3efd9452bba8694474fbf8d90983944 2013-09-10 03:10:04 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f5d66edd9c1c943145326e83661a326f3108208701cb1d351e5072861c1887c 2013-09-10 02:06:16 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f6409c64e83d1c344adece72090a2a00362581264ee85680449c79f9928969c 2013-09-10 01:59:20 ....A 4356096 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f6473c70b685892dd1a28388483820cdd795f6ed2728b82810d576b52178c12 2013-09-10 01:49:34 ....A 65580 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f66da7cfb2f8bf244a066f915d7645b4f1050c7eb421b717499f302b22cb8c6 2013-09-10 01:49:28 ....A 305664 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f6a4f41eca8cc851c8f38beb039a9fc46dd5a34fff743ceecfecc2659dc0df3 2013-09-10 02:59:58 ....A 4650262 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f84285bdc89cdc6eb6826374086eeaea1dee9d996862c8b7ce537f357f93ac3 2013-09-10 03:01:50 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f8a3bc8855cafacd7efe693e86603dddc279592b88cea5c4acf6d303398e3d1 2013-09-10 01:42:08 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f8cacada4c107ddd7910cd30c2ecfa5eaab66d58070218a1f48de1cc5c59706 2013-09-10 02:50:52 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f8e326260137dd7aaada788cf3bf1a8825ab6f09df32d0e30997c637d2e472e 2013-09-10 01:40:16 ....A 1383144 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f8f4d726c1196ca0919554f800c11c24eb50803b48e8ac36c0257cc9b818d61 2013-09-10 01:33:44 ....A 3797936 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f9f43b8a1e1f8c22c7bafa182fe66d9b786fc57824afe0a09b73f184a7879a2 2013-09-10 03:00:52 ....A 256580 Virusshare.00096/HEUR-Trojan.Win32.Generic-1f9fe369202004b4d38d41a1115fa7edcc26e1e5caee9022a1f4df488701e88d 2013-09-10 02:22:38 ....A 691730 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fa205aa1774e3f58225a478e9aa3df74c13ddf8d488d7a7a184ba204c646cb8 2013-09-10 02:58:56 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fa8f98a169b23cf848d2c938cea2ba3301b4d42cd4eb26dbeb3b9fb43f7e2ff 2013-09-10 02:51:04 ....A 762880 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fafe0b300856bed4af3cd18269e12c798eda76ae65cd5a50932999854c1b5ad 2013-09-10 02:40:44 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fb2b652b2ec1d30646b61426cbce139177b4c2353640c3747b8028625925691 2013-09-10 01:33:06 ....A 163067 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fba9d76240ee94ce7e43d80fbcc1fba22fe63010a3b91b0867df478e48c8e17 2013-09-10 02:17:38 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fbd31be50d783d652988dfecef699f799e0aa568caa045cd34c35e514bcac43 2013-09-10 02:28:18 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fbf4426ef71afded46dd0a37672722b554daa5c1c7f03773cc7a842ae8ecbc0 2013-09-10 03:08:24 ....A 144392 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fbfc4684a76d2b3201d042c64d75cacc275d5245310afca0a10f47495f73598 2013-09-10 01:58:18 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fc63f7cec28373c433c9daae1f9e1fa2309a1ad5c0999d4fbad2a01b537cbd8 2013-09-10 03:00:24 ....A 255019 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fce2753f15efb8fb84c2cfec52a176142012fbac166609435ddafde7274e0fe 2013-09-10 01:42:54 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fd211559f24fd69ba7f506062b704232242c7f379067cd7bf9d28601836f51f 2013-09-10 01:36:06 ....A 224256 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fd22f4ba882749a54741a39c4451c0ad7e3e997c71bf16027ebcb6b19668039 2013-09-10 01:42:08 ....A 891904 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fd612803afb7afb66299a7fa15af5253afd3599caf79d54f9b6d15602f84924 2013-09-10 03:08:00 ....A 105297 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fd6e893da8bd28b5d22e1059d13db193275d4d8285a3542d32b8a94460afe2f 2013-09-10 02:51:18 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fd9da337d9f90933dea706decaaaa05c495c5bfeba0aea913fa8fcd43f5b2cf 2013-09-10 01:53:02 ....A 253701 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fe027745e33b4db766362f82975b2ac003634303f19f5c0c686d232503ea0b7 2013-09-10 02:24:46 ....A 247808 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fe4a7c6cadd6e1c67ac911ee8e00d3681c71820618e193572d2d70fbd5accaa 2013-09-10 02:48:38 ....A 1599577 Virusshare.00096/HEUR-Trojan.Win32.Generic-1fe557ae8f594ace945e1cd746f5a04b74fefd33b6015640eb39409b2ef6b6d5 2013-09-10 01:53:02 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-1ff18b0b509855db31265f44419bf210ffee6d59774c1a1a939649772430cc21 2013-09-10 02:14:00 ....A 184072 Virusshare.00096/HEUR-Trojan.Win32.Generic-200cc2bc671a6e2d93d6f9edb6a8c952ea2f96d6b6b581e887966f8e3f03afd1 2013-09-10 01:47:44 ....A 238098 Virusshare.00096/HEUR-Trojan.Win32.Generic-201241a9fc81e88f0dcd6ac23e30b085bd7284b740bc1c568ca03559aee90f3e 2013-09-10 02:17:20 ....A 272352 Virusshare.00096/HEUR-Trojan.Win32.Generic-2013dd909f317a180346e30868b3b3fc299946b1f9ca3e2d75c90c8402bf51ef 2013-09-10 01:50:38 ....A 688136 Virusshare.00096/HEUR-Trojan.Win32.Generic-2015fe9ad09d2897ceab896664ed7747656a699526eb849ee94c921f3590d26e 2013-09-10 02:25:46 ....A 321024 Virusshare.00096/HEUR-Trojan.Win32.Generic-20197a5a0b23f28e8125b124acf6d510b9d2d6dc7b56a2491082072d5cc5ce3c 2013-09-10 01:54:56 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-2019fb14f39e30a6ba3999945b82760376dd1dcf761f7a7d5da6b2193be6ef27 2013-09-10 02:06:12 ....A 1644902 Virusshare.00096/HEUR-Trojan.Win32.Generic-201b26311a4ea0e95c4e4ae267c549a24e8e9b792f4fc26992734422f33dc314 2013-09-10 02:37:20 ....A 893952 Virusshare.00096/HEUR-Trojan.Win32.Generic-201b82560f124f67de1c928a28e675e77fb390ea58850a6dbc5bccd0182cb00e 2013-09-10 02:04:32 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-201c1ddc00b2172eb3a2723a1713ed5af40bcf618698def9bcc9fb83c487e0f6 2013-09-10 02:25:02 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-201d9445db0c6296f2dc5f77c5b9e14cab01e34a7bae71179865ed86410d8c5a 2013-09-10 02:04:44 ....A 315904 Virusshare.00096/HEUR-Trojan.Win32.Generic-201df1a19cb8935b1d29ff1a8599a9172ee7095ecc72207fb844fb5b88deaa62 2013-09-10 01:36:10 ....A 1910413 Virusshare.00096/HEUR-Trojan.Win32.Generic-2021adf053f639598ef506cc70e249ec384fa84ba3035e9c1ce0789f784b4730 2013-09-10 01:57:24 ....A 265216 Virusshare.00096/HEUR-Trojan.Win32.Generic-20250911fe48b16c1163d1dfeb29596000f4a35802d2f7ee6560d77f792a9f01 2013-09-10 01:30:54 ....A 1065112 Virusshare.00096/HEUR-Trojan.Win32.Generic-20271e655d8d8325da9341cedd157fb0389dfeab14c3966c13e3501503c3a8ef 2013-09-10 02:33:46 ....A 302080 Virusshare.00096/HEUR-Trojan.Win32.Generic-20278e74f3ddb4f38d34ced40b3fa8664b281d512e50fe6d75d21c641adfb635 2013-09-10 01:36:08 ....A 132151 Virusshare.00096/HEUR-Trojan.Win32.Generic-2027b6850e0182aba18717339838d4747dbe8d6da03843d8398845a65493d7e5 2013-09-10 01:37:04 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-2027bdd2a82684ed8b74926a4d2ecaa71c814519a1ff1a0e03025f80d8aa661f 2013-09-10 03:11:00 ....A 338432 Virusshare.00096/HEUR-Trojan.Win32.Generic-2032ce9260883bd834145994e5b8882d97a445865f60efa40ba0f59f06d54cd6 2013-09-10 02:26:42 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-20348ffc761f047570ffb68b36ab7612f1630e9eaee05283ddef2b787e4f4278 2013-09-10 02:28:14 ....A 46108 Virusshare.00096/HEUR-Trojan.Win32.Generic-20363df064d3e43ed724c88458f452ffa979ba103006413778fcb43126507a8a 2013-09-10 02:26:14 ....A 397648 Virusshare.00096/HEUR-Trojan.Win32.Generic-203f446f81fa890b7bb3a9ed98dede132614f0eca685b75f390fc4929efb0489 2013-09-10 02:33:28 ....A 1108036 Virusshare.00096/HEUR-Trojan.Win32.Generic-203f6415898b68e7f40bf558e64bff8aad22340e97e0acd5e7563c9e11653e7b 2013-09-10 02:03:20 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-203f842a317e6b97711cd798667b55131ae52c2bc9f7aa6f64c0df2bd28ea09f 2013-09-10 02:18:18 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-203f8bdbbf2591f4a38e1dab815b384855d3ee79e41992c0e1f5275f69802022 2013-09-10 02:55:44 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-203f9e50ced521b5f0bc36bc47e15709a6631f2030db7a79bff380c8f625fea8 2013-09-10 02:51:18 ....A 368640 Virusshare.00096/HEUR-Trojan.Win32.Generic-204147795e1a97c2880bfa8b47f2b92de2197e8815081ed50699a182933f901e 2013-09-10 01:40:14 ....A 999552 Virusshare.00096/HEUR-Trojan.Win32.Generic-2046eb2f5bca4cb7336e318625ebcde8ac8cf27aa098d052459f80dadaca497b 2013-09-10 01:29:54 ....A 1796711 Virusshare.00096/HEUR-Trojan.Win32.Generic-2058d2313bab4761416ed7c63c825d790b2ab4003ef4946969c022f8694a1400 2013-09-10 01:56:28 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-205daa1f51b407acee638f346401601047d73d43b63d1158af6ee35bbc8ad616 2013-09-10 02:29:46 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-206074122fe9bb190f011f3b0be19a57333a37674eb0f60b2fc43f0b87b727bb 2013-09-10 02:56:54 ....A 98240 Virusshare.00096/HEUR-Trojan.Win32.Generic-20697e47fdda903fd8551f37b46e56afc6fd042e67ed1969d18f545f373c78b6 2013-09-10 01:34:04 ....A 3136 Virusshare.00096/HEUR-Trojan.Win32.Generic-206c5850022a72d2933f6d404c1e076861aa59ec94e96e92218511d5cdd22419 2013-09-10 02:39:58 ....A 389632 Virusshare.00096/HEUR-Trojan.Win32.Generic-206d44524359ce054225d2949c7f29d9036b0d6186fa0a879d0e2bf2537b84d1 2013-09-10 02:27:54 ....A 260608 Virusshare.00096/HEUR-Trojan.Win32.Generic-206dab27b296010c8434bebaa5a84f87ebec0cac9770ade960e13bf7300577e6 2013-09-10 01:54:08 ....A 218837 Virusshare.00096/HEUR-Trojan.Win32.Generic-206fbed34b4964724b3fe20ca4e665b740beb421e1555133b67eb8007378a332 2013-09-10 03:15:20 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-20702185db094d1b7069d9d6b42c0952430398306af723683f6a2dd2087982ca 2013-09-10 02:19:50 ....A 278335 Virusshare.00096/HEUR-Trojan.Win32.Generic-2072661829a64b00f9393f33bf4bb7dd8a009a2f8e65743e809ea64d4fc1fca3 2013-09-10 01:36:36 ....A 342528 Virusshare.00096/HEUR-Trojan.Win32.Generic-2078195d940a3022a84b47cc0086b0857ed5e3559d6a106732ece6a07ab108a8 2013-09-10 02:49:16 ....A 162304 Virusshare.00096/HEUR-Trojan.Win32.Generic-2078cc904ad6512aa494947d03eee63509e75114e65d5f35f601b6591412ea0e 2013-09-10 01:58:48 ....A 310936 Virusshare.00096/HEUR-Trojan.Win32.Generic-207ecf92b8d62d2a449a18fffa2aca60e056b3a5a0c709463e34133d0691be50 2013-09-10 02:51:20 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-207f89b19510e1f28e560c949694604752d1dd4351f205b52e91172c8f708a38 2013-09-10 02:52:28 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-2082e27253c572041abfd65bcd52c1d3aaa3e40708d267c0f8b0fafc386738ec 2013-09-10 02:25:26 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-20849a7d59e8b8d4827287bb660408f328eedf298dcc09964081af7a800f67ca 2013-09-10 01:37:04 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-2084e71f24f6721837fb2ac9f839da5f22731595c9ada818423595d1b200b1ad 2013-09-10 02:10:16 ....A 9510200 Virusshare.00096/HEUR-Trojan.Win32.Generic-208fd262c5a64a5ad3fe4918c90fc0b6db43c0d1e8d28459110924b8d36f83f2 2013-09-10 03:15:32 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-20901c86bf205a1fde5eb11a71f72c2015f2630ab8cfee0c55f60064414879e0 2013-09-10 02:26:40 ....A 54045 Virusshare.00096/HEUR-Trojan.Win32.Generic-20909d159c632485bdf086bcee4eb4c32671783f507f31dc4ae1b33d674774c4 2013-09-10 02:05:54 ....A 140837 Virusshare.00096/HEUR-Trojan.Win32.Generic-2096f9e310f204fe73bde70cbd82d7d22d2a28beaaa816fa6610097226c65a14 2013-09-10 01:49:00 ....A 318464 Virusshare.00096/HEUR-Trojan.Win32.Generic-20976bea7e74cb4c29ca30b7d9b5af5c3e6bc6fd795090ed180c162cea0cde93 2013-09-10 03:01:06 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-20976f201b1877873c49f2c3bb40668adabbf0b62c57a4bca4fb38f1fbc9edaf 2013-09-10 02:19:48 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-209afbec5c740d1d6dc002b1fbdc3fe54d51e192d53da3ce89965eae09b358c5 2013-09-10 01:32:16 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-209dec3516b5ac49e6a3a501502fa4fcefad6023a0bce5614e52ca3cc1df8a9c 2013-09-10 02:27:48 ....A 317952 Virusshare.00096/HEUR-Trojan.Win32.Generic-20a0a2901f7b14d1f903b89c3cc331e7b09518006472bf69d5cc105d5d6af35f 2013-09-10 02:55:08 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-20a140946f348cc1ea7eb9954426ed22979e22522d35c3786a9ec5c2adcf3a56 2013-09-10 02:08:00 ....A 708224 Virusshare.00096/HEUR-Trojan.Win32.Generic-20a45f2841caeee89669c9a9b79afaf78ecad1078533eb7c1a11347c16618f6b 2013-09-10 02:41:52 ....A 300544 Virusshare.00096/HEUR-Trojan.Win32.Generic-20a606d8b067da0268d5be404d1046b045dbf8a553c5ddc2e7f31423f6b30af0 2013-09-10 02:48:44 ....A 116765 Virusshare.00096/HEUR-Trojan.Win32.Generic-20a7028bbaad8ee324be1487452f60d00e9df16978b04c32178b5c6ba80bbdb8 2013-09-10 02:43:56 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-20a8f92b4a9bf7423c6332bdda78c9b9e0ebcfe14bff6b34a3208f2c4b30fd2d 2013-09-10 02:09:54 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-20a96f1f14fbb591642e6de34e9359d970244ca79ad362e206b28506bc28ee88 2013-09-10 02:13:40 ....A 121375 Virusshare.00096/HEUR-Trojan.Win32.Generic-20afe2f30d70b6d0abda650ae4e12183fa1bd3908c597f4978e13269b0b78f08 2013-09-10 03:10:28 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-20b10753463a12b198ac7eaeedd0deb1f8f8f7e2c74409cbb39f19c66f674b96 2013-09-10 01:41:04 ....A 55796 Virusshare.00096/HEUR-Trojan.Win32.Generic-20b384970161c2e3ed4e199ca356416155ec1c8db7f2086d8729bcc40a76a21f 2013-09-10 02:49:56 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-20b94d668739c0ea49e359afb7c287e10bc1ce55f6139c3c8697f4c22147548c 2013-09-10 01:37:56 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-20bb363ae82ba0088acd3f357b105ae54f6c42da12445c5aa609cdd1cd73cd06 2013-09-10 01:58:54 ....A 915460 Virusshare.00096/HEUR-Trojan.Win32.Generic-20be828a7a10736704ccbd91f972f97a5a648b33c8a0cf41e60b863c9cb4bc61 2013-09-10 01:51:38 ....A 340308 Virusshare.00096/HEUR-Trojan.Win32.Generic-20c5d0ab45f39ffd0e6f7196d151b173d73589a1cf97de037bae163c7a89f16d 2013-09-10 03:12:30 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-20c71c4da2a534a11664af0fc633a479e5b65f8faa22e8f73db839b5c1e03b17 2013-09-10 02:22:52 ....A 49200 Virusshare.00096/HEUR-Trojan.Win32.Generic-20cb736e01b1bc955e637f1390d81176dfafcd71964970a3b73355bcae88c5f6 2013-09-10 03:03:24 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-20cc0c4c561e45e1304102bd41f6315df282df6d2f2ecd208541a8bf0c5095e9 2013-09-10 02:54:58 ....A 656000 Virusshare.00096/HEUR-Trojan.Win32.Generic-20cff099600bfcb4201fd2e19bb833541bfa16d41ce24bb672599c0185a864bd 2013-09-10 01:30:10 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-20d1aed0d2428273ff9ecb6957d29422f2a1030de53495f09e7dc80dcfd9a831 2013-09-10 01:35:16 ....A 136510 Virusshare.00096/HEUR-Trojan.Win32.Generic-20d62428ded5c9d774174846bd0858c2d54e21f2c2850dc7b38a4a9c8083c23c 2013-09-10 01:58:54 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-20dbdf4c243fab46d2c3927c79a05b259780e1036adf5ae7ef5a7cbc2467bc5c 2013-09-10 01:58:48 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-20ddeb4673bd7c96b298deff664e59075f20ba1c9fcba84fa85dd517bd89304a 2013-09-10 02:06:42 ....A 171519 Virusshare.00096/HEUR-Trojan.Win32.Generic-20ddedac045733d2183c54591ad9ba3b3e29af21a5e15eef91b419d1705938c3 2013-09-10 02:59:34 ....A 288256 Virusshare.00096/HEUR-Trojan.Win32.Generic-20e108d883b3f5c9e2abb54391e00fd3bc2ad33397fb1568bee6c634ae3674db 2013-09-10 01:34:32 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-20e769155df8e494d1c6ee0af82e2e985b409f9527ce427fa433363775b0d672 2013-09-10 02:12:42 ....A 81894 Virusshare.00096/HEUR-Trojan.Win32.Generic-20ea65aa89cb83790adbab7358ce99e4ced814ac8795276b1d2db82af186e048 2013-09-10 01:59:00 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-20eb37673f8560dd9b2f27b8ede4ee5f23160d15deb1d0a09ee84e3ea6e8fc3d 2013-09-10 02:08:12 ....A 251392 Virusshare.00096/HEUR-Trojan.Win32.Generic-20ec390620f4175f8f14e54a586aefae36920390d09454f99e0cce5800cbfe27 2013-09-10 01:36:14 ....A 559113 Virusshare.00096/HEUR-Trojan.Win32.Generic-20f1aeffa9bf65868227a9b1d2f1b55d830afdda131923a32cfa2a9fc54c4cc9 2013-09-10 01:39:48 ....A 11194809 Virusshare.00096/HEUR-Trojan.Win32.Generic-20f87fb0ba7c118842ba015dea961a023cf1da9962c6ea6f8b68a4d7e379cc91 2013-09-10 02:13:28 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-20ff011e00460aa0a69f25d139d5b5749c43ecd189855095ff4c74908e199c3a 2013-09-10 03:08:50 ....A 269568 Virusshare.00096/HEUR-Trojan.Win32.Generic-2102c895109694dda25804be7b8816d38e65a399cd5c0fe891b432ff0620dbd7 2013-09-10 02:42:46 ....A 2639239 Virusshare.00096/HEUR-Trojan.Win32.Generic-21068d52a7d482746de55753f9aafc47c52b99d611d217022b871d9ae8efe4c0 2013-09-10 03:05:14 ....A 41513 Virusshare.00096/HEUR-Trojan.Win32.Generic-210996bd2e280b8869d84e5c9a4f99f3701745978833b33befa824ab4cedf45e 2013-09-10 03:13:30 ....A 754648 Virusshare.00096/HEUR-Trojan.Win32.Generic-210a872979b3a12f0dc473e7d640bad72d108b43e87aae6b69209300e49bb872 2013-09-10 01:33:10 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-210b102cb00cc83f8ea0f54dbb03e3ba93c69b8b9a9ae5a85bb8f7bf5e6e75db 2013-09-10 01:59:56 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-210c1387531dd5a75c53ff1aafee2471e382a18ba9ba0c6a0fbf536f3785d3c7 2013-09-10 02:53:52 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-210d8a536b2f1f4b6707e38387828110ef286e1b54c08a3544a5fd954a7a5850 2013-09-10 01:35:28 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-210e62ebc36c0598d6aab5868330e271276a4e74079325770416560641dd10cf 2013-09-10 01:40:46 ....A 140302 Virusshare.00096/HEUR-Trojan.Win32.Generic-21129af8bdc51c56fc8133fc530e418598d7f1e05bb06921c0a926eb62dc4292 2013-09-10 03:15:38 ....A 63888 Virusshare.00096/HEUR-Trojan.Win32.Generic-2118feec81c35dfb32bb157751bc7156216202fadfd1cf62b0d6bdfca354dc03 2013-09-10 02:36:50 ....A 61524 Virusshare.00096/HEUR-Trojan.Win32.Generic-2119cfc29859e708727609155533cc201ef2938d2bd60e197a10cabb4adea530 2013-09-10 02:35:18 ....A 6656 Virusshare.00096/HEUR-Trojan.Win32.Generic-211ad376eea4cea70f2bd8bf431a364c3b39d96c3cef4e4284ca488052ac3b5a 2013-09-10 02:25:40 ....A 277504 Virusshare.00096/HEUR-Trojan.Win32.Generic-211bf7ea494a593dd14f811538d77fbe595e0caceafd0d2db578c196927dde57 2013-09-10 01:29:04 ....A 336384 Virusshare.00096/HEUR-Trojan.Win32.Generic-211cea8ef6fccad51e83c624dee60040c70745c95256a88c6145160a87da536b 2013-09-10 01:29:54 ....A 15955 Virusshare.00096/HEUR-Trojan.Win32.Generic-212049647431cc0c19e00edfe99862c07fb350184cc8179ee092aef6a0da6263 2013-09-10 02:55:56 ....A 107520 Virusshare.00096/HEUR-Trojan.Win32.Generic-21216a2eeef4965126a1775ca4b04e26ede68c6e7eb8ada3c2d11cbda817dcff 2013-09-10 02:20:40 ....A 263168 Virusshare.00096/HEUR-Trojan.Win32.Generic-2124671d98d791f9dc511834a893fcaf89d11eb7ae8eacb8a6a4fedfc86968a0 2013-09-10 01:31:10 ....A 153540 Virusshare.00096/HEUR-Trojan.Win32.Generic-213101ceb475c3beef109feb8d0fd0fca90a5245e998429fef9d5c076f4b3643 2013-09-10 02:18:50 ....A 97265 Virusshare.00096/HEUR-Trojan.Win32.Generic-213399f1b9db1d5485760996a82437dd8265064f1ee107076c669f967b5cc831 2013-09-10 01:31:48 ....A 1121280 Virusshare.00096/HEUR-Trojan.Win32.Generic-213506b08eb50b032d2381a7bacf3a38ca6d5cb068c91575521042808165cf45 2013-09-10 02:14:12 ....A 541256 Virusshare.00096/HEUR-Trojan.Win32.Generic-2135123e38310e579bb6f0f031d5c944614121b0ef48f780c1caa2ed1eb86717 2013-09-10 02:50:08 ....A 2574848 Virusshare.00096/HEUR-Trojan.Win32.Generic-213533f300895931783986bb69d525e9646954e8a8e2059e0cb26e9a9fa7006f 2013-09-10 01:36:36 ....A 120320 Virusshare.00096/HEUR-Trojan.Win32.Generic-2143d5aa3bfebfddf0556917373d465558a02659445ea1e758e675467ad8cf7a 2013-09-10 02:09:14 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-2145a49a77b2c75eca1a2a13606be733e18d704fd7b149150bf93afe03b2539d 2013-09-10 02:13:20 ....A 889958 Virusshare.00096/HEUR-Trojan.Win32.Generic-21470e43e02eba95a4389c9f372a73c97ee87301cc08a3410a399c10929e03c6 2013-09-10 02:09:40 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-2147b93b2b42ad3279e43b307288bc21a89502d9dd0a036bd3bea1f69f1e3725 2013-09-10 02:38:10 ....A 294912 Virusshare.00096/HEUR-Trojan.Win32.Generic-214a3188f1227c676141c075b526ea5eff93d10e0f4147d2817353852d5755d3 2013-09-10 02:45:16 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-214c71b37d75c2df2d2902ab8935aaaf8ab92c29239e9133fc9236b314fff665 2013-09-10 01:53:10 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-2154d66486cc619ce7c8d5f227fa4440cbb861762ad8801bdb9922e967991f0d 2013-09-10 02:34:36 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-215514f52480b62c9f553b79008642be0dc4b8abe4ea97dc2b4d90a5483ac5d6 2013-09-10 02:10:16 ....A 9921 Virusshare.00096/HEUR-Trojan.Win32.Generic-215567bdbbe8743cb3933deb09d30c44f49e4a85c15db84c828307dab43db2c7 2013-09-10 01:30:28 ....A 1865201 Virusshare.00096/HEUR-Trojan.Win32.Generic-21583ed1a8b42fb1e39c96b396321696b71f1c89145215e344760c6a5253ab3c 2013-09-10 01:48:52 ....A 1041408 Virusshare.00096/HEUR-Trojan.Win32.Generic-215b20835433401ecc70dbf12e39394f3a2738d667fe3cb5c68d2d17adcb12f6 2013-09-10 02:20:40 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-215c6269cfd1f86301e67136fae29909b29bee66c3d3cbc884d39011fafa6fe0 2013-09-10 02:05:26 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-2163adc44e7cb89904c29c6bcf56b5d6e9031e48669fda3db7884cb80dd36331 2013-09-10 02:13:30 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-216414615f37e24b0bb124ff7582f1bdc185218434cd9334f79a27fde5118d8a 2013-09-10 03:12:12 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-2165b10ced3cd700aa2b5000b38414f9f0185af9b9ea040e054f9da9a4339a5b 2013-09-10 02:17:40 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-21674b663e8331ef4efd687051c2cb80abb897f45a334686b9b2ae9c4dc5c059 2013-09-10 02:53:40 ....A 3881689 Virusshare.00096/HEUR-Trojan.Win32.Generic-2169077169aab764be8360f9fe7c8e70d81d03c2295567dec452a6eb6d01df77 2013-09-10 02:51:24 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-216a02e475a98df9557b02d89c3002ff792ef4e192cced70aee44fffbaa4f08f 2013-09-10 02:26:16 ....A 2550400 Virusshare.00096/HEUR-Trojan.Win32.Generic-216bdf6a8c23a08c5e85b39d6248f5a2161658c11c88f2373d2973033833c34c 2013-09-10 03:09:36 ....A 173046 Virusshare.00096/HEUR-Trojan.Win32.Generic-216fdc3c641475880a4432b5810c12f9937d7c005401a73616beb96839a02174 2013-09-10 01:29:54 ....A 92672 Virusshare.00096/HEUR-Trojan.Win32.Generic-21778f066fe1dbf42c96290d72876e50c59763ed29149462993b2b1422de331e 2013-09-10 02:40:14 ....A 13589193 Virusshare.00096/HEUR-Trojan.Win32.Generic-2178ed6d2a61021f03b7b5030ad00c8c2011200e6cf09a6afbf2d75c65c3d579 2013-09-10 03:09:40 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-217c6340549f084f4382f91530ebb9995296a22244da1306f322cd112e62b332 2013-09-10 03:02:28 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-2189aae3af026a00ca8d6e9d8d28038d5cbb405a0374e515288d44e6e35f6f20 2013-09-10 01:35:46 ....A 4722179 Virusshare.00096/HEUR-Trojan.Win32.Generic-218f4d4bf1956e901ebb76a3224bfb7c0a7fe39926133389602ddc0727a6e4b6 2013-09-10 01:51:46 ....A 400190 Virusshare.00096/HEUR-Trojan.Win32.Generic-21951178427258ab8d60361172d4d0020a7af7e7acb58de2c7715e16ca479947 2013-09-10 02:20:10 ....A 1036800 Virusshare.00096/HEUR-Trojan.Win32.Generic-219ac2377f4f97f01fe0d72ea02d9295061d0448877d191f5fba7de39fb1a99b 2013-09-10 02:42:42 ....A 561152 Virusshare.00096/HEUR-Trojan.Win32.Generic-219ef3dd6db56cf88b3b0771201c04ae0a023e32f836cad70c263a873c4797b1 2013-09-10 02:35:08 ....A 95594 Virusshare.00096/HEUR-Trojan.Win32.Generic-21a1cddce38ffbfc9ba9ad3b8bdf851feb1e35bcad3a4b6d6a870d91a3bb1727 2013-09-10 03:05:28 ....A 731648 Virusshare.00096/HEUR-Trojan.Win32.Generic-21a61d086eacbf0672a11b4441ae350260dd96e733ca48521eec59974b29158b 2013-09-10 01:49:22 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-21aaee9b9a9090cd2baefdeacb95880f0d91bb5e91af086067c97a775cbe1095 2013-09-10 02:08:06 ....A 966656 Virusshare.00096/HEUR-Trojan.Win32.Generic-21abbc4f87512d15a52d7197b103ef094c5baca523024704adf861fad8302241 2013-09-10 01:32:00 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-21ad773180b7cb9c346c1ed05f8bef965f59a18dba585c47f9ab92f09e77478a 2013-09-10 02:47:02 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-21afa16479796ee3a4cc2e2451e91a3156688a874f0c50ab6919e58fb0a77645 2013-09-10 01:33:10 ....A 74052 Virusshare.00096/HEUR-Trojan.Win32.Generic-21b4162c875b96126fd85194f2d1b416046459fde237cb1fe1be5489806278b0 2013-09-10 02:04:34 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-21b468f79c66440472f59f51aa82cb5c7c1516b78d6e3eee131272509bb7711e 2013-09-10 02:43:56 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-21b4b1df5fe6d91b05ad9dcc85ab39ea2d4712614beeaf6dd89b1d2ef9b937b7 2013-09-10 02:10:46 ....A 126088 Virusshare.00096/HEUR-Trojan.Win32.Generic-21b6d03a242a0fbb6512d4574f841209daaba56a2981b7063798cff09196e8cd 2013-09-10 01:41:16 ....A 950272 Virusshare.00096/HEUR-Trojan.Win32.Generic-21b76a707433ee191b698b6b6af4a40880c5947d3c0214383ec5d4f8bc444ddd 2013-09-10 01:40:38 ....A 1515936 Virusshare.00096/HEUR-Trojan.Win32.Generic-21bb9bc34b2135e4cc48b318939df5d477e6e65d879ecf892349dccdf384c98b 2013-09-10 02:58:36 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-21be8878fc632211873fb91c2bded70409b9259d263dc8bf96b2c79e3703263d 2013-09-10 01:55:28 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-21c144666f0dbed918db6df3011d18fb5c324a7ed839bac7fc79c76000f04b78 2013-09-10 01:55:38 ....A 396304 Virusshare.00096/HEUR-Trojan.Win32.Generic-21c2dfd245269dd4ebbccd348561b7fa344a0a3f2dbce6c250c7022066e87164 2013-09-10 02:12:28 ....A 1756541 Virusshare.00096/HEUR-Trojan.Win32.Generic-21c38f34b63471c8f7e2a1567610bdb8a9edd9ba1fcbc06a742386a3c33ba9d1 2013-09-10 03:03:28 ....A 302592 Virusshare.00096/HEUR-Trojan.Win32.Generic-21c8a223960d8e02ba83f4a946390b57baf6fc1eabe7328a2f582432a86506a5 2013-09-10 01:51:22 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-21ca69b1680630e033b4c25b1d1d409c2f5658a646adde5bf0d27a39d326d3b9 2013-09-10 02:54:22 ....A 90200 Virusshare.00096/HEUR-Trojan.Win32.Generic-21caace24713d7e0063524924aaff9c666049ef13941b1d9c96fb28159cd2d15 2013-09-10 03:11:24 ....A 142848 Virusshare.00096/HEUR-Trojan.Win32.Generic-21ce1746eed0e267191e16a734f51538710393857f7e4cd6d23d2963e4bbbb06 2013-09-10 02:38:34 ....A 237568 Virusshare.00096/HEUR-Trojan.Win32.Generic-21d495ad2d430ebeec5e4472e16d4742fbcafed686c645d514fcfa99a44d897b 2013-09-10 02:06:38 ....A 794624 Virusshare.00096/HEUR-Trojan.Win32.Generic-21dab2d857f68b1f6d0d59c0841040a390802cec873cc016460e7a878b3174c6 2013-09-10 02:35:22 ....A 265584 Virusshare.00096/HEUR-Trojan.Win32.Generic-21df14735c10dda96e4c02916ea3126e96edaf9cfc21fa27368098b4c90be150 2013-09-10 01:31:16 ....A 2512746 Virusshare.00096/HEUR-Trojan.Win32.Generic-21e582cdf3c6b0a167ef745e28dce6e6b209adc662c4f3b0d1c5d180328fc1fb 2013-09-10 01:59:38 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-21e62c56cc59bd199cc227a4e3b4af77fe6782ccf84f8203a682be2d37a0ebee 2013-09-10 01:30:44 ....A 108032 Virusshare.00096/HEUR-Trojan.Win32.Generic-21e76a7ae87d04f3b0a68875e028515379c8bf90cda7ee88109e7ab5b2b5232e 2013-09-10 01:44:30 ....A 5115512 Virusshare.00096/HEUR-Trojan.Win32.Generic-21e7a1c76c7feed64d8cb33727f5eef0b0b4368ab96ccb08b8632b5ab243632b 2013-09-10 02:55:26 ....A 90340 Virusshare.00096/HEUR-Trojan.Win32.Generic-21e933c4183ee5b4bfa4671c79a8901f8cb0c4c64c7ecc482924752d9b57e96c 2013-09-10 02:47:42 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-21e93a23cd626ae5eb603a6e134669276d85ae9b7c2cc59e5d237d7bd772edba 2013-09-10 02:28:12 ....A 28704 Virusshare.00096/HEUR-Trojan.Win32.Generic-21e97d6d50bf102eb41730fadb97dc2336e8f97b4fcddda8616aa068362d4e01 2013-09-10 02:26:54 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-21ee7d9d3190f5cb9de5e8a67a32f3d878e27db349fb9702afce5e3e10779997 2013-09-10 03:10:44 ....A 396926 Virusshare.00096/HEUR-Trojan.Win32.Generic-21f28f04173ee395d4f6d483396d2558ef99a114e8bfdcfc5ef9929443b10bab 2013-09-10 02:44:06 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-21f33f5f29b2e7b70e55a58baaba2f8aa3dddaafec8b7ceaa0b404e7747d449f 2013-09-10 01:54:46 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-21f435b42f1af407bacbbc4d56acfbeb16dce53a5336d89deeabbc0827e89c4d 2013-09-10 03:03:06 ....A 51980 Virusshare.00096/HEUR-Trojan.Win32.Generic-21f7eb49ed761a88c9613894b6e65c0a1a36687b6cda101f71c1faec90309cef 2013-09-10 02:32:18 ....A 958073 Virusshare.00096/HEUR-Trojan.Win32.Generic-220155f1a12e3e16e6c881bf475106b160040b0db0fa7d85ba1b47e293028860 2013-09-10 01:52:42 ....A 351232 Virusshare.00096/HEUR-Trojan.Win32.Generic-2208cfdd339e3da733f5a6d90fc07492be5851784ed8bdb1a1a84460adcc86c0 2013-09-10 02:01:56 ....A 248912 Virusshare.00096/HEUR-Trojan.Win32.Generic-220b7039ef9b55b953b1c11186e11f869dadd68a5cef36018648c96699e8124f 2013-09-10 01:36:02 ....A 1538688 Virusshare.00096/HEUR-Trojan.Win32.Generic-220dfe32f4be6fced0f580a997547c86f844961938c009db81dc108fddfb2dbe 2013-09-10 02:44:40 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-2213d79094373fa95a3fadc0af6d57800c2b03bcc4c37b76d2d1406d28d7357d 2013-09-10 01:58:00 ....A 54048 Virusshare.00096/HEUR-Trojan.Win32.Generic-221cd14cd8f4b21ea037ab8768125451aaaffd4e303ab06a46e83c126979622e 2013-09-10 01:36:56 ....A 63068 Virusshare.00096/HEUR-Trojan.Win32.Generic-222019fedf36d4a11f5783b63d990868c4ae9dc7bc760fc43834f6f0070b2a10 2013-09-10 02:13:06 ....A 151752 Virusshare.00096/HEUR-Trojan.Win32.Generic-222147d3b87316800979d45820a846edff06a3d31ec42cc380069580fe22b361 2013-09-10 02:28:54 ....A 159232 Virusshare.00096/HEUR-Trojan.Win32.Generic-2222a96ee597f43d363c4215c80f3e055d72a007d60ab2f150a457998d8ad2fb 2013-09-10 01:36:42 ....A 987046 Virusshare.00096/HEUR-Trojan.Win32.Generic-222456e464c06b05e8c7a01f862666e665c8efdebbe64251d0d033231a8023ed 2013-09-10 01:52:36 ....A 654336 Virusshare.00096/HEUR-Trojan.Win32.Generic-22260cf738fd1762db154b93be42f2b3ee29b360698b8b70843d8eaa1c6b5654 2013-09-10 03:12:04 ....A 225824 Virusshare.00096/HEUR-Trojan.Win32.Generic-222a4797a3d9fd000974ecb84754cb35a437250a1c4189a1f9fc897e985978ec 2013-09-10 02:40:46 ....A 2453939 Virusshare.00096/HEUR-Trojan.Win32.Generic-222c455b581cdcb096e147c90151561eef6401b3e06a3f50fbf6c0708c86084e 2013-09-10 02:32:38 ....A 531968 Virusshare.00096/HEUR-Trojan.Win32.Generic-22444aa20962cfc2dd2f9096fe16f467bb97588e01ce5e1c8004ed8a51c90757 2013-09-10 01:54:06 ....A 893056 Virusshare.00096/HEUR-Trojan.Win32.Generic-2246ac2b01811fa33a4b04e791389762098c55e911f86e37f76199ae01121a75 2013-09-10 01:35:20 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-2247c9cc6b8449007e099464d30df9f2e92a6993b5d6ff9171a6dc2142648446 2013-09-10 02:09:00 ....A 451089 Virusshare.00096/HEUR-Trojan.Win32.Generic-224cf0700793a6aec22888eb30156829e83e0b6e3cefbead2e31c73d59424a0a 2013-09-10 02:59:04 ....A 762880 Virusshare.00096/HEUR-Trojan.Win32.Generic-22513a41ced81b1f29815269801a10aa9f956b0d62588e2479f0eda5c6eca4e6 2013-09-10 03:02:54 ....A 83616 Virusshare.00096/HEUR-Trojan.Win32.Generic-2254ed7f69d00b0ccef6ef458202eca5bda4b28478c9728d5f4c687619dfa76b 2013-09-10 01:54:12 ....A 142848 Virusshare.00096/HEUR-Trojan.Win32.Generic-2255aef6e03c2ca097580503379fc875fd99dcd2158a088ff49cbca9607c3f29 2013-09-10 01:40:54 ....A 87660 Virusshare.00096/HEUR-Trojan.Win32.Generic-2255c1a1d22b92a0f632d4810a74160fa5cb8cccce0401841c611f9bbcfa7654 2013-09-10 01:30:22 ....A 574509 Virusshare.00096/HEUR-Trojan.Win32.Generic-2256054500dc37b291db5e6e475a9b1e1044305d7a09e88f0be8348c470df34f 2013-09-10 02:45:32 ....A 1217024 Virusshare.00096/HEUR-Trojan.Win32.Generic-225eede3a15be91b30d2b56e6ae6968e7e6efbc9de3787bf4032ae75e000398c 2013-09-10 02:26:04 ....A 741376 Virusshare.00096/HEUR-Trojan.Win32.Generic-226134aabbcdb40dbafbcfbf8ce9421d0b78423318cacbbcb829b3478dc4b309 2013-09-10 02:08:34 ....A 664148 Virusshare.00096/HEUR-Trojan.Win32.Generic-22621f515fc20e73b056677ddea3c8c4af6dffe8838ebf24b739c64a2457f59b 2013-09-10 02:37:02 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-226384fad636fb581045d5900841f892d3370ec1cffad742f99e3582c97e85f2 2013-09-10 02:49:34 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-226a9cab41ead4791b478579dc0c366e9623329944ba9851dcab4d19b85cfd10 2013-09-10 01:48:26 ....A 24040 Virusshare.00096/HEUR-Trojan.Win32.Generic-226aab3b4f51c98c243de2a525983c18a3162a99ffa7282b8e3ae51dae918dd6 2013-09-10 02:24:48 ....A 1394295 Virusshare.00096/HEUR-Trojan.Win32.Generic-2278ad96edfa07805b5a0f578f1370c54025cf024c1f457f19cefe71385bb557 2013-09-10 02:54:48 ....A 164733 Virusshare.00096/HEUR-Trojan.Win32.Generic-227e0b7b3326eac54b5330361015562d7b71d614109dad42cbd9ca672f30f0bb 2013-09-10 02:37:08 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-227fc3cd82fd8773c3f48c97d67dcc673443a5d8c908d44cb3e2614c83bfb5d2 2013-09-10 01:47:00 ....A 85460 Virusshare.00096/HEUR-Trojan.Win32.Generic-22807b3602550771c68f44c55d4ff2fefd88ef24c020241e5e444477c28f4785 2013-09-10 02:11:26 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-22865064e7083ccc4e1cba52e12b0ca2a76f80005f8641b36da39896d6a36821 2013-09-10 02:18:12 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-22869e7f7f20320abafa759ab8903935020e24a68517cd95dc1bf474b028f237 2013-09-10 02:56:32 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-22875eb7a65246a3b97f8f62b6af951a9f8076337a2bc0d656eac8bdec39f1c1 2013-09-10 03:10:18 ....A 812032 Virusshare.00096/HEUR-Trojan.Win32.Generic-2290d526cad9799aedfa6ec0dff43173116f370f78cb8f4ab4f8d152b4531b7a 2013-09-10 01:54:04 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-22927525c64e396202606cd494372f9791a9bf0191ab6b9f021f3eb26e2b99a4 2013-09-10 02:01:24 ....A 589165 Virusshare.00096/HEUR-Trojan.Win32.Generic-22937d7b927c08e1473c7cab989bec4d85019432bfc6aed4e2a60d237fbf5700 2013-09-10 02:15:28 ....A 1423872 Virusshare.00096/HEUR-Trojan.Win32.Generic-2294cc2f7858f09ae0fd468f48503f4a66e8bef09aae41497e453dd7b6879762 2013-09-10 03:01:10 ....A 91136 Virusshare.00096/HEUR-Trojan.Win32.Generic-2298231317fda1b599145fd4563e91bd96c5867691330e751802fa164dcd476d 2013-09-10 03:09:10 ....A 1168196 Virusshare.00096/HEUR-Trojan.Win32.Generic-22a275c3d053b445a688546e60cd2f7e0f4ffd4a83dad35256654b542593477b 2013-09-10 02:49:14 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-22a366889e3d6f50f4cea8e22ccf4b6357492cf1fe7af8a3e6baca081e880693 2013-09-10 02:22:36 ....A 92160 Virusshare.00096/HEUR-Trojan.Win32.Generic-22a3a06fb27af355408a68654b3422264c5e4e33dde8aa7253a49f98a6a2b546 2013-09-10 01:39:24 ....A 27040 Virusshare.00096/HEUR-Trojan.Win32.Generic-22a4cf5585d68cb6e8235f1a968e463d9b00ce409397b5bdddc9089ae4378f43 2013-09-10 03:04:44 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-22b7cb1d0dca91a8f6542c1635174cd9b2f5ef65ba05fe9101f10694ef5b1481 2013-09-10 02:41:38 ....A 17374 Virusshare.00096/HEUR-Trojan.Win32.Generic-22bd74c6e55448b99d210a4c4d1ca8150f9e4d2c07bb64ab560e680b0f119d2f 2013-09-10 02:16:06 ....A 93696 Virusshare.00096/HEUR-Trojan.Win32.Generic-22c0356e9b2e1b6bfd4541ae31a7a6c2eed5dd74d83d4b4555343c83e2caa439 2013-09-10 02:05:50 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-22c4062d7385f840d5be85c7272574c454774b85f4f1ae84dc130e66a64afdb4 2013-09-10 02:36:12 ....A 32640 Virusshare.00096/HEUR-Trojan.Win32.Generic-22c5b10f6af464e33aeffb18abd07a7c10b9d39a4b508b023d577426993c7c88 2013-09-10 03:05:32 ....A 402204 Virusshare.00096/HEUR-Trojan.Win32.Generic-22ca2c112241a9ad87dd2d178ff3941852c7872b4fb425cec18d93c448b2a4b3 2013-09-10 01:50:50 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-22d2b68633f649faad60378fb5c62b72752bfb0307b77296cb079a1e246f638c 2013-09-10 02:10:46 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-22d6f6ebad3b8dfdb948feaf8b81699068d15b8101392e66124e15cb8b7d87a1 2013-09-10 02:16:34 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-22dcf23f001fe99e0841986057d085f6da3ac0f1550fb529ac7a6cb28f80ca66 2013-09-10 01:57:18 ....A 390144 Virusshare.00096/HEUR-Trojan.Win32.Generic-22e570526d83e2097ca70f79530197a0ccfd2f9f8a5202509a2db0a2ce2231c1 2013-09-10 02:03:02 ....A 4608 Virusshare.00096/HEUR-Trojan.Win32.Generic-22e64c75d023da6fcb4b27ee732f1d1ede38ed66cde73bb691d452fcff8e1e6e 2013-09-10 03:01:06 ....A 61524 Virusshare.00096/HEUR-Trojan.Win32.Generic-22e7e9259ab20f2fab50dae7d7a2fb1a8000f19578a16a608a4694678281f28c 2013-09-10 02:47:10 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-22e9d66eac8d3acf069a4b1330473aa509ae1cd984309a92defffc5b946c804a 2013-09-10 01:33:18 ....A 638976 Virusshare.00096/HEUR-Trojan.Win32.Generic-22f170202d3eb25e1259f837d4ff17b5c2ef86d7e6b5c9be3bc6adf6027e15ab 2013-09-10 02:19:38 ....A 827392 Virusshare.00096/HEUR-Trojan.Win32.Generic-22f7785984e9f90ce522715836de2242cac315db19ffec016068c79608f39d12 2013-09-10 01:35:44 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-22fa55ec22690084a728c218dc03533774a0b9e874144460fbdefbb12edfe992 2013-09-10 03:05:06 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-22faac79f0714cad2e967d7b14d7f079a4d25de8c576db143f9ae2b0c43414e2 2013-09-10 03:06:16 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-22fd8a0ec34731de3c6f3b96bfbb2507ff0a5837b52dffde899510211d84ce4f 2013-09-10 01:30:28 ....A 886272 Virusshare.00096/HEUR-Trojan.Win32.Generic-230237a27224dc91b2a69771cdef9838732f15466ea84b7de936c9360c9c3eb4 2013-09-10 02:13:12 ....A 50448 Virusshare.00096/HEUR-Trojan.Win32.Generic-23033911c1858e2fdcffc719b3fc5be280bbc7f46b2b603389f899c409f66559 2013-09-10 02:19:32 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-2303655174a0139d6be10821e711e2e5f536eedab23fb4bfd39c042767f14736 2013-09-10 03:10:04 ....A 570946 Virusshare.00096/HEUR-Trojan.Win32.Generic-2303674a79bf2edcddf7189b50b17ebea3c7a79c69956f5bb11f077c15d99d39 2013-09-10 03:08:00 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-2303859550a38f89d2d2cc4fab4f6aabb466ea066de195d7a1070e03272e7d85 2013-09-10 02:02:38 ....A 201216 Virusshare.00096/HEUR-Trojan.Win32.Generic-2305ecb621beffa013abccee6b4ca607ee7e9221d600110d31e3d622ef0741d1 2013-09-10 02:05:52 ....A 361472 Virusshare.00096/HEUR-Trojan.Win32.Generic-2306505923dbcf5bb452cf35abcc68018391b74e8f4c555adf6a63efc49d860d 2013-09-10 02:45:32 ....A 29120 Virusshare.00096/HEUR-Trojan.Win32.Generic-2309251a9dcbfa5a5cc9f9b42fbeb7bdac5701650b2530193b27087f458c8547 2013-09-10 02:23:54 ....A 163328 Virusshare.00096/HEUR-Trojan.Win32.Generic-2309f08165c416fcdef9b7261544739cd984a13837ff37235d5ee27d0f7dcf98 2013-09-10 02:37:12 ....A 133120 Virusshare.00096/HEUR-Trojan.Win32.Generic-2325222af102d2e4360fac6ea648ec3b66ade84489fdbdf99b4558f9ef03154b 2013-09-10 02:34:00 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-232590ac1e4e8651734241e9aefbda7b5a304fa071f404d1c3e97beee4b9f224 2013-09-10 02:30:36 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-232c41f17403972b28906e141d1c8918ff791c4cf489cb9a5defbcde024e5da0 2013-09-10 02:05:02 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-233832416e393122b42c00883d97b7b60078822c436f46d33f51adeb51413295 2013-09-10 02:00:38 ....A 141514 Virusshare.00096/HEUR-Trojan.Win32.Generic-23390cab223d44af49c18e8ce2359c2c1c6c482bb6269de1093fa16c132dcb30 2013-09-10 02:25:22 ....A 103016 Virusshare.00096/HEUR-Trojan.Win32.Generic-233b2f33d7385ab672433a8db9dd7f9ee657daab3e7733f6c0042735f0ae0876 2013-09-10 01:34:48 ....A 898560 Virusshare.00096/HEUR-Trojan.Win32.Generic-2342412881daba9c7aa326538f844369abfa2748b1c259ac874c3c40f8c41cf6 2013-09-10 02:53:04 ....A 171008 Virusshare.00096/HEUR-Trojan.Win32.Generic-23444f44fb0656522c50e7e8e0745144d396aa73ff133eb8cb22a069c93e4e94 2013-09-10 01:43:18 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-234696877d0a10583023b0f9097b9cd24deea991b073a148067cca7247460295 2013-09-10 02:37:36 ....A 518785 Virusshare.00096/HEUR-Trojan.Win32.Generic-2349be3e605fa2169e40d73e19f92ab7362e6b0ad1c792c3b4d9fd7bd47d7cee 2013-09-10 03:11:30 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-23504fed566ae18201b4029407e73e25688189120930407789d939f117995f13 2013-09-10 02:46:04 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-2351468cfcdf4e5c7f75c9687019b788859971d5f33690bb8b1fa772f4f6c3a8 2013-09-10 03:11:46 ....A 390144 Virusshare.00096/HEUR-Trojan.Win32.Generic-235762129ffd29878a08864020784ff4ddece00d58b1b560e7e69da7c9b3f5d6 2013-09-10 01:32:46 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-235aaf7b2a209e7107c815459f9c6d8d6cf0f26596fafa5dffb6287a73be52ee 2013-09-10 02:56:54 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-235d80eb102b7b680dfe276d880490ba51876193118429b81125b34f07fc3074 2013-09-10 03:04:58 ....A 7680 Virusshare.00096/HEUR-Trojan.Win32.Generic-235dbcc132137394773bafd362ea28e971d75464249ef3e894bafe5d6c2f4e2e 2013-09-10 02:37:08 ....A 127022 Virusshare.00096/HEUR-Trojan.Win32.Generic-235f584b6101c34ecfffba444b3bcefe07f463ebeeb0a6092ddcecc0fb54afcd 2013-09-10 02:49:54 ....A 69548 Virusshare.00096/HEUR-Trojan.Win32.Generic-23603bea978b9719d6cb45d65767b3d7d94bd668f54389ec298e669a6377cc42 2013-09-10 03:06:00 ....A 47960 Virusshare.00096/HEUR-Trojan.Win32.Generic-236136e59cfb7c34b1a2a4afe904b34ab98f791d6d94b34a6be9b5ccea77957f 2013-09-10 03:02:02 ....A 137846 Virusshare.00096/HEUR-Trojan.Win32.Generic-236309d91837720836e98f1cfa9000e5e7c7713a859cf7c526e9cfc61b6ae6cb 2013-09-10 02:43:32 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-236a61bc611a6fe69392c03db1dd7b17fecf55c9914de11113dd2643fa533770 2013-09-10 03:04:46 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-236eeae0bd6c85eb36907b743b8326a5c61fbc7025751e02b92dc4fc3b46cf0e 2013-09-10 02:40:10 ....A 820224 Virusshare.00096/HEUR-Trojan.Win32.Generic-2370bbe742c7d33066b42ebe1184de4969d77243fa52b54b53cfd73e356ed9d9 2013-09-10 02:36:58 ....A 336384 Virusshare.00096/HEUR-Trojan.Win32.Generic-237980d549116956a5b48be56964bb1e1d998cbd216f45feae6fcf4a6ce3cc17 2013-09-10 01:59:44 ....A 508416 Virusshare.00096/HEUR-Trojan.Win32.Generic-237b5f72359d3a4e1488af84247237b688ac4cf8a83ba58af3a697d7c53cc38a 2013-09-10 03:09:12 ....A 246141 Virusshare.00096/HEUR-Trojan.Win32.Generic-237ba59120248d20f1e52517b086290f21f62bc0439cae61dda41f6cb667032a 2013-09-10 01:49:46 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-237c63be1ddbeba8bc19591071f58c637bf327287a6de1b85c66cfdca2d1d09d 2013-09-10 01:32:56 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-2383acf54221e0ae1fa3990d98817b487c9e143880e141ed76187cc7e897af30 2013-09-10 01:38:10 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-23861fc82cf0666b80bb0277bb31a0e0b76a46705fa08d9acc6997e7e0c09369 2013-09-10 03:02:18 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-238767846ceb556503eb215e0f8625e2ce5659168e1645b36557b77e91aafac6 2013-09-10 02:05:10 ....A 614400 Virusshare.00096/HEUR-Trojan.Win32.Generic-2388997de7039ff66e71bc5a79a7967da89546d6cffecf455af11cb9038beea9 2013-09-10 02:13:08 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-23889a3396c4aeb157ab2de9bb4e114142148523573e425b698d77ba5d3c67d9 2013-09-10 02:08:14 ....A 25889 Virusshare.00096/HEUR-Trojan.Win32.Generic-23890c571bfe7e52e5872d10a20969d0b4b545217b1161df9311f66863bab30f 2013-09-10 01:39:14 ....A 328253 Virusshare.00096/HEUR-Trojan.Win32.Generic-238adee15619945c6f0884b04e84340ef81e72078abc6397771d7ed653cf5125 2013-09-10 01:30:26 ....A 325636 Virusshare.00096/HEUR-Trojan.Win32.Generic-238cf46fe12afd5c1c1a6e883d5efa17c9d7fe75b7e68ad8e61d7c9febb7fe8d 2013-09-10 02:48:54 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-23916290c50739498b344ea247d64382ac614bc6d78f209944cfaabe2a713bf3 2013-09-10 01:46:42 ....A 36186 Virusshare.00096/HEUR-Trojan.Win32.Generic-2392830468e2dd555e9d963bf5a4d95e99f7d0c4c35b05d168251de6bfded3e1 2013-09-10 01:50:42 ....A 203264 Virusshare.00096/HEUR-Trojan.Win32.Generic-239906775ceedd253011fc294ef7ebebeef2e8ad5daeb70ce69c768b16240094 2013-09-10 03:12:08 ....A 58688 Virusshare.00096/HEUR-Trojan.Win32.Generic-2399cc0b7c87b6053f30a8e04bdcfa26d439bf1de70321d87329d1d630eed5d4 2013-09-10 03:01:34 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-23a17ce3d8a51e338069ae5087c95bc07f38c0ec2beb484c4c19ec7b8ecfbfb9 2013-09-10 02:08:58 ....A 459712 Virusshare.00096/HEUR-Trojan.Win32.Generic-23a3acb6ff3e1c59c78a1ade47fee7655d0cfaa6ba5d0650356b8e03de5e172f 2013-09-10 01:30:14 ....A 144516 Virusshare.00096/HEUR-Trojan.Win32.Generic-23a54941bfc2890aa906fd4642e69fefdc925bf03e42a7ff37eb575228c010af 2013-09-10 02:06:08 ....A 3859845 Virusshare.00096/HEUR-Trojan.Win32.Generic-23a61d55c0bd85c0754d964b238ce908dfd15fe54f7fe70e37945f688b4733be 2013-09-10 03:00:16 ....A 365056 Virusshare.00096/HEUR-Trojan.Win32.Generic-23a684b343250704d3c908c91138903ddda103d7679ac5abc6827aa145de7381 2013-09-10 02:37:36 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-23aa167f73a67acae34333ef0586cddde4eb6351c5dde648cdb2ea762c5772c0 2013-09-10 01:44:20 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-23aadda01ec216637f6972d2bb9e82744d072ad5cb25abac8cdd86df5cd52d34 2013-09-10 01:48:12 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-23aba1d024c9f3c5407ab1a5f207cb0d3afe383e3c6924d2ad8e7c24c72d6ecc 2013-09-10 02:37:14 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-23acd838b2972b37c38503a12a21a9908a95cb782efe536c751d40e6e1a40393 2013-09-10 02:26:26 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-23b3252d1c52331943ef1a82c5361fad7946a704d5221a8dc83f3cccd166d660 2013-09-10 03:12:20 ....A 59252 Virusshare.00096/HEUR-Trojan.Win32.Generic-23b3ceacdbd5a30f96053b02e382ec435f675cfccb1af3be3ffdda5a6199d887 2013-09-10 03:12:42 ....A 927232 Virusshare.00096/HEUR-Trojan.Win32.Generic-23b430648e2d3f06f329947deb2573b48d5e6b40792f2f7b6f32152aae4321bb 2013-09-10 02:18:14 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-23bd5398dd5cef7eb48fcb058853a5f82efea5257884589f37abe2b764f900ef 2013-09-10 03:01:52 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-23bfd61bdd3b5753b0491fbca272b9464dfb5fcde21a7d2cdd3fa9bd22ba6f41 2013-09-10 02:47:48 ....A 278537 Virusshare.00096/HEUR-Trojan.Win32.Generic-23c104adad49a1423914615d040669f674f21b918729b305082c678580048f5b 2013-09-10 02:30:58 ....A 213303 Virusshare.00096/HEUR-Trojan.Win32.Generic-23cbed9f8f796ece96682e5e2fcf669a05d244f01cc56c37a4badce09ef29594 2013-09-10 01:44:56 ....A 254976 Virusshare.00096/HEUR-Trojan.Win32.Generic-23ce57c0270a428e9130344944023c0e64cf4d4a7cb3424c757ea1053082dcd2 2013-09-10 02:26:12 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-23d0131d0e352e068f49e40f10d4399f77dcc21612b1d0724155455ad34a29e2 2013-09-10 02:03:52 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-23d38ee8fd7ad517bec918a84c70b487ec4a785088e86ea2ace97dd316a01f84 2013-09-10 01:59:08 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-23d511155e08bf5d8c0fa8263bd84fd655c11d72054bbb71bcfbcfed5d951754 2013-09-10 02:14:16 ....A 307712 Virusshare.00096/HEUR-Trojan.Win32.Generic-23d96a0ebc38a6f84a61cc9c2554d0b532d4b227850df8ee1fe97e89f71a9a34 2013-09-10 01:31:58 ....A 3487735 Virusshare.00096/HEUR-Trojan.Win32.Generic-23daa7897793a442088a543bec749d6e9832dc01e6dae1080c7cf3ea983342c4 2013-09-10 02:53:22 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-23dcc19432b119d2dd4c8d4117d3abe7cf0d85f459b8a933d932c5e60a549fd5 2013-09-10 02:17:50 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-23dfc73cc8946f3aac1c2e505fefed4fd8e347a5eb9cc0161b85932f05b0217a 2013-09-10 02:18:34 ....A 398336 Virusshare.00096/HEUR-Trojan.Win32.Generic-23e6b34e0eb7bb99f1c6ed9df8003ff8cfffcdb989b22711b0c7bdb121ed23fc 2013-09-10 02:31:44 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-23e716992b06278f9e95621935b0ada6a5560b433c77f8a883a605f531e72103 2013-09-10 03:12:36 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-23e81eb4580524b86f8ae00f39fa4aa7fed5f1a8541ed362d541b8b871937d9e 2013-09-10 02:51:06 ....A 46000 Virusshare.00096/HEUR-Trojan.Win32.Generic-23e9e5ed63cbc3d6e2a4c48f972c1ab98894992ea9dac5126730758bd11c9b55 2013-09-10 02:38:12 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-23ed594778cb07ecd8ae6cfad981d50affc12cd12d7055fa29d24ffd1c83a020 2013-09-10 02:08:22 ....A 378368 Virusshare.00096/HEUR-Trojan.Win32.Generic-23f10e7da467a8043627f023be44374f2b4e45feae54fa1eb4a0e078bdaf95dd 2013-09-10 02:05:20 ....A 75264 Virusshare.00096/HEUR-Trojan.Win32.Generic-23f69f72dd4cccd9fa4effb131608cb27d2eedbe8eb7bf5834848a3b1584974b 2013-09-10 02:44:06 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-23f764607b738414079b73f228856b08538bb1194023d0478ecd0a0fcb33421f 2013-09-10 01:55:32 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-23f7cab9302e50520f4d2d1184b8b90c6d1e3bba9dccfa6414230de0e06d8e42 2013-09-10 01:49:58 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-23fb5fdc14f37160579336f59e4fcd9d85864fc68bf97aaf449beaeed93a6ccd 2013-09-10 01:40:02 ....A 1107336 Virusshare.00096/HEUR-Trojan.Win32.Generic-240b2197b95eef8e0c848388b75ddceb96cc0ee0e19cdb8d2468170074334630 2013-09-10 03:15:12 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-240bd87ade26529cec2d3fae25373eb57b4f2029bc48b950f8acbb213fea26a0 2013-09-10 02:41:20 ....A 2931305 Virusshare.00096/HEUR-Trojan.Win32.Generic-240e75d677a8d147f81ffa1e28923acb99da0d2e33a6ca43c7bc92e558b1ccda 2013-09-10 01:38:58 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-240f1c977628d86c432b2d1c629367616573f429a18f2bde95a591e836ac517e 2013-09-10 02:07:06 ....A 155904 Virusshare.00096/HEUR-Trojan.Win32.Generic-241154115a58bff665aa47c0c8b174abe3e9279db4faea23ff6e70ea2f00649a 2013-09-10 03:09:36 ....A 147982 Virusshare.00096/HEUR-Trojan.Win32.Generic-2411d49862f5217b0c1f89dc4bc590b92ec1665d8b2936b2cc029a95e581e05c 2013-09-10 02:19:30 ....A 471071 Virusshare.00096/HEUR-Trojan.Win32.Generic-2414f7aa99c52c9115c2ed8ce350f1a7625efc40cd77c804cc6c07f2280dc1e1 2013-09-10 02:16:24 ....A 153600 Virusshare.00096/HEUR-Trojan.Win32.Generic-241786620eda3099bf47006ffb0815f7059cbb855b6acb741f0a282a6d217123 2013-09-10 02:28:08 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-2417af41a4e24493ed8620ce546730de8bbee240629cfd464170ada4ffd3991a 2013-09-10 03:14:12 ....A 282112 Virusshare.00096/HEUR-Trojan.Win32.Generic-2418189da43ceeb4593733703421c63e6bf9c161bac1c52f71a16e8553e8d6e1 2013-09-10 02:12:54 ....A 229630 Virusshare.00096/HEUR-Trojan.Win32.Generic-2418d491ec9b31b71f9af3f51af3bf6102dffcc08c3aca0c18468279221adc0b 2013-09-10 02:28:12 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-2418e15bd721eb8ac69f4b0669a02347eaf1f8526fabe62179b6ab8ece50ccd9 2013-09-10 01:37:02 ....A 156672 Virusshare.00096/HEUR-Trojan.Win32.Generic-24198de1c42725ec552cbfcfe1e49915af9abd46887d932f33bdedd9078b55fa 2013-09-10 02:11:06 ....A 171008 Virusshare.00096/HEUR-Trojan.Win32.Generic-2420ad96a6d76ec82fc4420069bd9f0f7693bfd3f39049ce405a62c194db1861 2013-09-10 03:00:36 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-242180b456ce19df809218e364cc3eb197384688c6ffaf952950bc01875d73f7 2013-09-10 01:32:58 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-2423dcf077434e7e948be1638ac3acbdae85b5d587da4dd324bd9a0394d3acdf 2013-09-10 02:39:48 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-2425d9d9931965fc7fe14d08e7feb51c59c45a158bebd006a5783ab5afb32b82 2013-09-10 03:12:18 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-2428708c8ce24397ea41ae5b76dc3897d857c115150c30444fd85adb76a603bf 2013-09-10 03:03:26 ....A 841085 Virusshare.00096/HEUR-Trojan.Win32.Generic-242c222135b8cd5bcd68502249537f2728c5ede5b0b0f8d2c4fd0b7c9e430556 2013-09-10 03:10:40 ....A 252455 Virusshare.00096/HEUR-Trojan.Win32.Generic-2431bcd9e6f47d7c5ee454393ae6de7210a67a5c294657ad21a5e6ab3bfd9328 2013-09-10 01:56:46 ....A 196096 Virusshare.00096/HEUR-Trojan.Win32.Generic-24325810f465c4c2f0836d20d662e657f66d4fda98db1a712aa503527c6fdee8 2013-09-10 02:01:16 ....A 271120 Virusshare.00096/HEUR-Trojan.Win32.Generic-2436708a327ccdae19062a87e74ee013e49420eabc297244b4042b7791d24e92 2013-09-10 03:05:22 ....A 4405664 Virusshare.00096/HEUR-Trojan.Win32.Generic-2436f6678a1af2fd019b846a545bb4d50f50b2b9d4bb480cf25fe1cb7e4630d7 2013-09-10 02:05:16 ....A 247520 Virusshare.00096/HEUR-Trojan.Win32.Generic-24409f24acea7014cff0ffe31b13d94cd61655824ec39e753378d1b58e3478a4 2013-09-10 02:41:02 ....A 647168 Virusshare.00096/HEUR-Trojan.Win32.Generic-244b7a419f403a187e6dbc3c974b820fa8627af4413a09ac83762a884db16045 2013-09-10 02:02:56 ....A 111616 Virusshare.00096/HEUR-Trojan.Win32.Generic-244da5a5707843da7b1e3d386d8ce14c1741211e6290d280ba75bf870e2c290e 2013-09-10 02:01:26 ....A 244264 Virusshare.00096/HEUR-Trojan.Win32.Generic-244e9f346418e9daebaaeb7e36c6b1453010bc0f41cf042698250dff53d455be 2013-09-10 01:35:26 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-24527098ab5c5c712667b73e2adfacb379056a6d79dae723b62f7bcb63fc5eb5 2013-09-10 03:12:04 ....A 1276416 Virusshare.00096/HEUR-Trojan.Win32.Generic-2453e7396b8d3f5e5daec0d1345d72ed19cea32cf9fe94e192a325dd752d2f10 2013-09-10 03:13:18 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-245b8d5d0e55c1e0675f4ad7925021c115f867c608f6f64fa4aef500d29feef7 2013-09-10 01:30:08 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-245bea89d844e3aee1bdb6a02b6724fd9cac975c9797e61aaf939084c310991c 2013-09-10 03:08:14 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-245ce35c975ea8b76d60145046f436e9b1d7070d7e685da80db0b77b0253f959 2013-09-10 02:26:04 ....A 294912 Virusshare.00096/HEUR-Trojan.Win32.Generic-245f2a2900b51793cec3cb35875f1767ce4d293d8f85d2bd00e20127230298c3 2013-09-10 01:45:44 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-24600cc0d6bc2be114a4c8cc34fdff21323d521138addd3b0e043031969e9853 2013-09-10 02:18:08 ....A 612864 Virusshare.00096/HEUR-Trojan.Win32.Generic-2461b2517eeb6df5cde80d8f56176e399a3bfa0bd176651bba45ec29a570782b 2013-09-10 01:32:08 ....A 144735 Virusshare.00096/HEUR-Trojan.Win32.Generic-24631437428e8298e54e64d33fc9c5a19efffa6d8c4368dece91f63dcb8323b7 2013-09-10 02:19:56 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-24660c313dfb5ad84f3b0c8b7762c79509f33a13550bcfe11c5440788a7f475d 2013-09-10 02:12:00 ....A 760320 Virusshare.00096/HEUR-Trojan.Win32.Generic-246c36dfd159e936464b754b8e84c5e04556e64711497889fe612a0eb1a7b523 2013-09-10 02:06:48 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-2479d54f123fc313af19c3a58ce3288eb77cc36704d52321003f548ee7ed523b 2013-09-10 02:33:58 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-247ecd85b3d0597b115eac22cd1d6eb603e29668091a703c47df1762b5572af2 2013-09-10 03:05:32 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-2480a54d329f888d9ba71afb26bf459ac127e8bf17c9f401836ab7488596c7eb 2013-09-10 02:44:06 ....A 4160534 Virusshare.00096/HEUR-Trojan.Win32.Generic-248323fadc60184428e0cc90388da0d3a42b6b2602c2f11f1c82ea880e4f87b2 2013-09-10 03:11:32 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-248b839766df4d5d4981fece7be93d8abc9cb78332ff5363492c03fe892e287d 2013-09-10 02:18:14 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-248ce0d2c3003536db9d94504caddee48cc357dfc3ad0cf63493a8c6297f6792 2013-09-10 02:31:42 ....A 81408 Virusshare.00096/HEUR-Trojan.Win32.Generic-248e3054d5e8c3b5c15e7a9ff393491ee00a65deea93773c8f5857517dfd0415 2013-09-10 01:33:36 ....A 261120 Virusshare.00096/HEUR-Trojan.Win32.Generic-248e5a23896549ae83db10cccd6c5a315d8ec6213346548d70b0b103bc67a202 2013-09-10 02:06:46 ....A 91512 Virusshare.00096/HEUR-Trojan.Win32.Generic-2497aa7599a83d117402ae8e6c2a0f882c2b43df8135f79196d492a17844a166 2013-09-10 03:07:34 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-2498255ba16145d4ed3d5d2ccfb13d812c1d633ecdc77a7ee0baa18aa5ca8e84 2013-09-10 02:08:22 ....A 897024 Virusshare.00096/HEUR-Trojan.Win32.Generic-249836b6bfd9e78ef5de91478eb13d3c05be9eb0e8556fd30fd7533748a5d8ae 2013-09-10 03:07:12 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-249c14520a5a71699427e8ca01e1155c77c8ba5b40a3d0d2e1d8fe9ff9445bca 2013-09-10 02:34:54 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-249e936ec12a4bd4da8c6d277ea92b250591fcff7f17fca7991e51bf7217b0d6 2013-09-10 01:32:20 ....A 251392 Virusshare.00096/HEUR-Trojan.Win32.Generic-24a04953cc20989b43c456c672e2fcf4161e4877d72551ba937db218e2deb7d5 2013-09-10 03:02:10 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-24a2b00658a2350a1b26e528342e348a7f6adeccffff081c57cc2eb5619752b6 2013-09-10 02:19:22 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-24a346f572322c62df8c7650db401263977fe4022912c8aceb8c24213c7c92eb 2013-09-10 02:39:24 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-24afed820a913f943f8afc9db7c680f5444c78ad609ea172ac9763c931b45886 2013-09-10 02:09:58 ....A 342016 Virusshare.00096/HEUR-Trojan.Win32.Generic-24be7b96edf9a6ff6a0926980beac489a29755acc8b96b3a8f7ab187b2355e7e 2013-09-10 02:35:16 ....A 26384 Virusshare.00096/HEUR-Trojan.Win32.Generic-24c09b8a2375f73798f7e85f01801d898dfbafc370cb24f253d912674b086604 2013-09-10 02:24:38 ....A 263023 Virusshare.00096/HEUR-Trojan.Win32.Generic-24c40dda7ef1f32c730f306ae96be4395d21a6ba6f0e91b765c82b534c8ed9c6 2013-09-10 02:25:02 ....A 2298880 Virusshare.00096/HEUR-Trojan.Win32.Generic-24c476de7f41b75ff34b43cac8bdc6e42c77e007e1aed44bbf7a91500c1e6ac9 2013-09-10 02:37:54 ....A 1775704 Virusshare.00096/HEUR-Trojan.Win32.Generic-24c50115d809ec9ada86b5a775ca3ae5c496cd3ec2a3b86f573d6a8de69b61d0 2013-09-10 03:02:24 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-24c847269713fd562f359b0446c1f9e682e8ec67d33aa47eedef87f0b01d3110 2013-09-10 02:37:42 ....A 87101 Virusshare.00096/HEUR-Trojan.Win32.Generic-24c954963bb126801872c51af3761fa1686e34db6c0d3ff4f975712abe526acb 2013-09-10 03:11:58 ....A 150360 Virusshare.00096/HEUR-Trojan.Win32.Generic-24c9dc6db616041b6145c708fb0f940aad6475a8eae6c78e21a1f9b812e5abf2 2013-09-10 03:08:40 ....A 243835 Virusshare.00096/HEUR-Trojan.Win32.Generic-24ca2288a7008e5a374660157aba2f8cb0d9156abea31b9cf98f40616c639e5a 2013-09-10 02:26:46 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-24cc34c40be619b8ad35a56ff2281e543554f1bbe1a1ab4bd46a0b92ff61db88 2013-09-10 02:24:20 ....A 3268608 Virusshare.00096/HEUR-Trojan.Win32.Generic-24d457d9eb1f55d76ccdca743fd7a5aefec69116e700e91da6d1e4e6cb35474a 2013-09-10 03:00:50 ....A 19264 Virusshare.00096/HEUR-Trojan.Win32.Generic-24dc3dd6ebeb30d7004e4d15c240eb0da1204d87be4167ba02bb82dc51e3482f 2013-09-10 01:47:32 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-24e20b144846ef083f8a8fbd15e4166be42baf9880e3b0314536702384a44b49 2013-09-10 01:52:24 ....A 24148 Virusshare.00096/HEUR-Trojan.Win32.Generic-24e3ebcd80e1423850e0f6842f6cb73d30c061995cd2aebbd7dd4a6d23fc83b9 2013-09-10 01:47:36 ....A 749600 Virusshare.00096/HEUR-Trojan.Win32.Generic-24e7809f629249e1006f209d56e3cbc4dda3d0bdddf101abd19d5ad884df2968 2013-09-10 02:15:04 ....A 188577 Virusshare.00096/HEUR-Trojan.Win32.Generic-24e8876d428215763941bded994de7d919dc59fedfac94f5734dc00235e69900 2013-09-10 01:32:24 ....A 221696 Virusshare.00096/HEUR-Trojan.Win32.Generic-24e9120209e9f00c793809b7b5e59e3aac9058078fabebea85345b448b8935a9 2013-09-10 01:34:56 ....A 115488 Virusshare.00096/HEUR-Trojan.Win32.Generic-24f6aa8dfad2caeb5a242f183b7a382ecffc5c8a87fa570f1186658fe4810e7d 2013-09-10 02:31:14 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-24f823b43cf21bed942bd6d40bbb549793a9517246877bd6edecdf917b639c52 2013-09-10 02:05:32 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-24f85bfdd5e8bae9b9bedca0ccb474d8c47e27bed3166ee18bc881441f1bc9a8 2013-09-10 02:11:22 ....A 53260 Virusshare.00096/HEUR-Trojan.Win32.Generic-24f9528ca3fb26aaa7ec31c320c2d7e07923c37c0723543ff72a82ef7a2b3778 2013-09-10 02:15:24 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-24fa52cb0af84b16739cec9936d91f80c1906e88764a1cd5a3051046d674ef7f 2013-09-10 01:42:50 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-250585d7cf0540d45ffd3b0bf045281867c8b62334c9742ed1f71170aacad2b0 2013-09-10 01:41:28 ....A 3357696 Virusshare.00096/HEUR-Trojan.Win32.Generic-2507ba879e547849f46fae29aa3158af601e2e08f777199c82fd19cfa63b9c63 2013-09-10 02:05:06 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-250a7c1c67a597253c0b97c99f02e6badcedf49e2832b8d1c77e22368d786cdd 2013-09-10 01:46:06 ....A 412672 Virusshare.00096/HEUR-Trojan.Win32.Generic-250bc4963c94412d7d6d02c5bdf794adb8fe01845a739a6436308f48b2f4d89a 2013-09-10 01:33:26 ....A 259584 Virusshare.00096/HEUR-Trojan.Win32.Generic-250c489750279896e33a692d6ad30047e9e755243acf6c3fa9a435f9cf1e0059 2013-09-10 01:36:24 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-250dbda3393bcb3cbfb4026571c04506f7958a4127db54eedae57746e9a2950c 2013-09-10 03:12:18 ....A 450560 Virusshare.00096/HEUR-Trojan.Win32.Generic-250dea743eec1eb69a3c947f388540941ae9afc8ffcb0a00b43964b224691457 2013-09-10 02:50:38 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-250dfc3972b9c734e61eae3bb6273881a52d82f764fb7c46301826f50b95e773 2013-09-10 02:56:12 ....A 82944 Virusshare.00096/HEUR-Trojan.Win32.Generic-250ee26ef82df5ffbd1d5a7519488cf1b55676ab721efe330efd9b6f19ac6b48 2013-09-10 02:55:44 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-2510219c21b1ec591f86b3abe8029176e5752484e2c50bde82c91be32506c24f 2013-09-10 02:39:18 ....A 300032 Virusshare.00096/HEUR-Trojan.Win32.Generic-251359a55a155bdf6024be9d6b657d301b6221ac1a1497be95f400e4178aab3c 2013-09-10 03:14:20 ....A 145181 Virusshare.00096/HEUR-Trojan.Win32.Generic-2517906f0a35a42afa4c1e5599609eb8d8fcb0ae0c9745acca726ef60f053282 2013-09-10 02:11:06 ....A 63055 Virusshare.00096/HEUR-Trojan.Win32.Generic-25187379208f2eaf25cbb172725f7123a7c0b20685937df31ec621693f9c6845 2013-09-10 02:18:00 ....A 34081 Virusshare.00096/HEUR-Trojan.Win32.Generic-251aa2404a41f3df62e4d59f43a95b4f6ddcde6130e6d608d50df4ad4eadec3b 2013-09-10 02:31:28 ....A 218624 Virusshare.00096/HEUR-Trojan.Win32.Generic-251efe22898f995483788a6eb6a88cc2a731708abe8592c9f54a526648bfcda5 2013-09-10 02:56:42 ....A 92160 Virusshare.00096/HEUR-Trojan.Win32.Generic-2522c97f371c4dc08ccda285e5e8f72671130d3e12d4caccea305d0943133813 2013-09-10 01:33:26 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-252e106d75d4c5b23a8583d72176869dfd0ef4cbe9b2e710ff97f5d8600ed78b 2013-09-10 02:19:18 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-252fce162e66e9c8b0b07458c691781c056bd019a13406ad73999b1d53356513 2013-09-10 01:50:56 ....A 280064 Virusshare.00096/HEUR-Trojan.Win32.Generic-2532654a9549dd305a3cd361ad38518f5fb9ec578a0aa305c7b803e69f13fe80 2013-09-10 02:31:38 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-2534f3a437299f61ad6d4939cc739a73dc606e15dfbf3562946f4ed9abde3c85 2013-09-10 01:31:06 ....A 2592256 Virusshare.00096/HEUR-Trojan.Win32.Generic-2538efc6d410de1177f3b43fc386bffdb60aaee8a1868e5f0484225f5f9105c0 2013-09-10 01:32:38 ....A 838656 Virusshare.00096/HEUR-Trojan.Win32.Generic-2539e9c84bf23a202cb66ef030939ce93e87ff232a31b9c87907473d7f4358b5 2013-09-10 01:49:00 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-253aa4681b2cc9f67b365f4f17d8ddfacc42b019aefca33fe3f3f53e1554c04d 2013-09-10 01:58:48 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-253b229ece47d76933786067b2089789af69d2651a186815e917951fb1bef6c9 2013-09-10 02:04:50 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-253d33cb1ad38b24ece7710e6a293a71787ec5d677a0b565a6bbce385f6e89a0 2013-09-10 01:31:48 ....A 18840 Virusshare.00096/HEUR-Trojan.Win32.Generic-25439265db3315c6314749e93d8662cd34605508d0139f6283ec41c77bc9e30d 2013-09-10 01:53:24 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-2547b2356023a99f88f45546e89d3624b56dbd365316bac782b02bb952e72c11 2013-09-10 02:42:04 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-25483ad0b45f47409214499f0ba619bfe619f58cdfce7b11bdce0d353599e169 2013-09-10 02:38:34 ....A 235008 Virusshare.00096/HEUR-Trojan.Win32.Generic-254a016d8f7d1fe9d3f5ae3a58dcfc8aee8866462aa9d914b3ea698db5c6b913 2013-09-10 02:14:50 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-254ebf0fb99456428e77265f91764f96a2d09193a83e48f4946d5ff1417e94e6 2013-09-10 02:20:30 ....A 51610 Virusshare.00096/HEUR-Trojan.Win32.Generic-2550a33e1d028a8d2e673e3f04c22ab38f753b563bb01adca97f6ce53d0f3567 2013-09-10 01:48:14 ....A 585728 Virusshare.00096/HEUR-Trojan.Win32.Generic-2556b663529824b1e8629f3d233e48cc796c1569351bf4f8143671fa16fba9fc 2013-09-10 01:31:26 ....A 2902016 Virusshare.00096/HEUR-Trojan.Win32.Generic-255e83e08c5b44bc375f3dbc0f62d8ed7597d6eaf5c2e58c822d7e3c913e8a33 2013-09-10 03:12:08 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-2563c30652b0822192bd757acef3b182d6a72bdee547eb8cf323620088c04164 2013-09-10 02:13:28 ....A 32810 Virusshare.00096/HEUR-Trojan.Win32.Generic-2564190321e47c5f9a611fc59a28aa3220c5a5b8c4f952512abee40afc238742 2013-09-10 02:26:40 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-256fcc7770a92819a3541fa928656a9da60aef08c934a380d25a42957aa1ab1d 2013-09-10 02:39:46 ....A 96135 Virusshare.00096/HEUR-Trojan.Win32.Generic-25700e2ec04c2607b15150e551db020ef823751286defd0a2b93321c50bae37a 2013-09-10 02:20:52 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-25730f565ee9182543848cedd05c3725b0826e0a0ea56c62eed40eae99e09e40 2013-09-10 03:10:04 ....A 401408 Virusshare.00096/HEUR-Trojan.Win32.Generic-2574957b4cf44333ec51351a67a2156bc430070fd4a36e6771e4f88e948fa07f 2013-09-10 02:28:10 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-2577c15b6d61464ac8ec158cff4d3920fe3ef55a156bf753b5bfec45e4d3946b 2013-09-10 01:34:14 ....A 445952 Virusshare.00096/HEUR-Trojan.Win32.Generic-257dad78456081ff3d78ee4bbba3b41dab39923b8748e4c564e44b408fa49bd6 2013-09-10 01:34:32 ....A 321408 Virusshare.00096/HEUR-Trojan.Win32.Generic-257e503985638d85302100b8afdc380d36c36e6453dbddfd695c51e1942329cb 2013-09-10 02:08:14 ....A 281957 Virusshare.00096/HEUR-Trojan.Win32.Generic-2581393ec32c265a2820cfe2c8bd0a39c6b5506d68c679d6997fc0f4ca428288 2013-09-10 01:58:26 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-258144322532a6a65915ae252d6f35e9ab2faa891453ac8ed439dd96696a523c 2013-09-10 01:41:52 ....A 458108 Virusshare.00096/HEUR-Trojan.Win32.Generic-25827881dd9bf72f22d193858f5fbbeadfe3520cec3524d5b855628a427cfcbb 2013-09-10 01:52:40 ....A 142336 Virusshare.00096/HEUR-Trojan.Win32.Generic-2582cdfa19105f0aa29dce996a94a75cb3fa8ba3dfddbcee3bf558a75c4f283b 2013-09-10 02:18:18 ....A 658048 Virusshare.00096/HEUR-Trojan.Win32.Generic-2582d235c33b123a94d068d3e814b7afb03c4c649763ce44e5b582f38f066240 2013-09-10 02:34:38 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-2582e97ef795aa4226ba06782f7583017aeb98edebb114ad1ca4888334f1e3dd 2013-09-10 01:58:34 ....A 91791 Virusshare.00096/HEUR-Trojan.Win32.Generic-2583cafeef6a3c0753510fee7d98637272b4119013984c72115cfe4a7231c54c 2013-09-10 01:29:54 ....A 4618 Virusshare.00096/HEUR-Trojan.Win32.Generic-258bc6db88a293a0695a6f0aaec9a21ac3bdb7bdae34a3749fe11e80e9e28560 2013-09-10 02:06:16 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-258f8bbecc4ddca5c32b8e2c6b42adf90b5d35027de0286afe36091eb8640e07 2013-09-10 02:24:30 ....A 663552 Virusshare.00096/HEUR-Trojan.Win32.Generic-259523125372fcd3e7c0afa67bb29fa073696d332bfd981236497f7dae224ece 2013-09-10 01:42:58 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-25958ff4cd585c64ea5a5eaf5a8aba687bfd1141f0e808cb2bfae1b6518ea647 2013-09-10 02:12:42 ....A 900096 Virusshare.00096/HEUR-Trojan.Win32.Generic-2596cf0d7e24147af71a278b657886720e1d90936740bb9556a8942bda47c322 2013-09-10 02:29:22 ....A 26110 Virusshare.00096/HEUR-Trojan.Win32.Generic-259bc12dcd0675e9f77ace1755b01bc35cb036917f055e1b76b5230619c5560a 2013-09-10 02:40:20 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-25a43262d870f4cc1ea6792f175de2ee2b8c549e2e2a51a2cfab4eb219df9faa 2013-09-10 02:12:08 ....A 86559 Virusshare.00096/HEUR-Trojan.Win32.Generic-25b1251a46864e16740b6fdccaf1a8452d9bb78eded38ebffcbf1d53d84275f2 2013-09-10 01:44:46 ....A 431360 Virusshare.00096/HEUR-Trojan.Win32.Generic-25b2a3f1ca5948ef9679763af79ceff28b580ee96c31323dcd90e3d74277a1c1 2013-09-10 02:15:00 ....A 281794 Virusshare.00096/HEUR-Trojan.Win32.Generic-25b48c8454febdee725f1f4b481ee703fe85d38d3e1acd04cb6d77ca0a71adef 2013-09-10 01:56:02 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-25b57b90dbedf1a7b97dba7c43d9b281a8bd07c0f3f5a7f1938ae61bf23501a4 2013-09-10 02:58:46 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-25b8629aa94755fcb6d1b8f3a67c74973835158ee358fa62f7f9929f2b2e02d7 2013-09-10 03:07:36 ....A 61504 Virusshare.00096/HEUR-Trojan.Win32.Generic-25b8b90de76c4ae0567235aa6ed91e2b3d64b3d5bb39e401ae2d09964ff94678 2013-09-10 01:32:52 ....A 35840 Virusshare.00096/HEUR-Trojan.Win32.Generic-25b90918cfd3c5e083692b36dcc63b54e2860d7e0e628af6a3c07c178e44b41f 2013-09-10 02:25:46 ....A 108555 Virusshare.00096/HEUR-Trojan.Win32.Generic-25c02f4ef1d7a1cbdb86a8aeecb100a6f33a0718b4b6d966bb7eaad695405fcf 2013-09-10 02:48:58 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-25c5a2ced9b05925df4371d1845c25f3ffc4f15a1334adb122d256774a7d6939 2013-09-10 02:55:20 ....A 53275 Virusshare.00096/HEUR-Trojan.Win32.Generic-25c64431f18be7115698923bcb9d1560c574351a7bcfd394d40a860d2877fee5 2013-09-10 02:30:40 ....A 382464 Virusshare.00096/HEUR-Trojan.Win32.Generic-25cb87035ec145c856d1488eafdaba1c0f6036db4fdbd386925db1f01a43c931 2013-09-10 02:20:04 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-25d0d00dae3b2103028b03af5b06930b7be1a92b5a7e770d0a09dd2b5800a47b 2013-09-10 01:35:04 ....A 50090 Virusshare.00096/HEUR-Trojan.Win32.Generic-25d1ababf899619c92d0d3b0fe6223f2f98e94f6e3b4493069622d695965e752 2013-09-10 02:03:08 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-25d35c8eba5b3a3a68fa79b475e492ffe4cdb6f07be78ffa753095699ebbd036 2013-09-10 01:56:18 ....A 310784 Virusshare.00096/HEUR-Trojan.Win32.Generic-25d71b9c9a6ac478da1394eb3c4240c5fd31030c1d3a3382db60eb6075bdf697 2013-09-10 02:20:06 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-25dd8ec3b410299975f3f835c9aa8a9aa50e0b782dc55aec13649d388b4dfd28 2013-09-10 03:02:10 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-25dee82550fab11c9a3dec2d6b845095b71200fcdbbbb444313dc457605fd7e1 2013-09-10 02:36:52 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-25e04adae9e3dc84ce5cbd595bc333040b72434763f7cfed56679be0ed60ea54 2013-09-10 02:09:40 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-25edbe66312b1526b52107f64f74a433261999d9f384b8226b9e30be834cffd5 2013-09-10 03:07:40 ....A 465408 Virusshare.00096/HEUR-Trojan.Win32.Generic-25fbcb6c303d5e74227147d9cdf4ddd80e66285b25dbf91afc825ccd14042cde 2013-09-10 02:02:08 ....A 3092339 Virusshare.00096/HEUR-Trojan.Win32.Generic-25ff859378c33e1d7a3cd769b29e4229e7af89345d6c02ba04dfcdcd399f665a 2013-09-10 01:36:02 ....A 10752 Virusshare.00096/HEUR-Trojan.Win32.Generic-26026df297f453f45d95a66a268d003bee1990f10a59a932f751612cce5704d9 2013-09-10 02:19:32 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-2605a1fcb2ab57ad48d63a732b1ca26733a269bdac25eed4f623e852278d7821 2013-09-10 03:01:24 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-26068c5cb85c48fa9e51763c2994ea86e38b3697da4444c8ec495f116c3522dc 2013-09-10 01:41:28 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-2606ee05de878c994cf58131614684e10a62a6c0e087367858df2045502884ca 2013-09-10 02:08:02 ....A 1825236 Virusshare.00096/HEUR-Trojan.Win32.Generic-260eaed788b84fede1c368b394fe2e3dd6615fb1923597fb8bbb5f356f4e4549 2013-09-10 01:34:02 ....A 669449 Virusshare.00096/HEUR-Trojan.Win32.Generic-261f9c4a2e552d6124e9d2c27dadd2312b9fdbdaca61546eeffc20f81a5c2869 2013-09-10 02:16:22 ....A 388916 Virusshare.00096/HEUR-Trojan.Win32.Generic-2621718eb77a1f5c8b4c84e19ba06cf25ecaac8276b1a1e562badf636d5918c8 2013-09-10 02:01:12 ....A 3951616 Virusshare.00096/HEUR-Trojan.Win32.Generic-262187dc2848f530f92aef6d1790749d998171083db309ab7ead84475e35fecb 2013-09-10 01:40:10 ....A 93696 Virusshare.00096/HEUR-Trojan.Win32.Generic-262b293c06913266912ed299ec7cdf868b68d2aa5d0cde3d937a758ca8e835ef 2013-09-10 01:54:00 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-262c160710a67597304d29238aed572dbfdef323a544c17110efb0f49a430b9c 2013-09-10 02:06:12 ....A 2874880 Virusshare.00096/HEUR-Trojan.Win32.Generic-263113b06e3c0b3d2e5631d0036f0f46ee3fefee303238cd80c9a0e2ee655862 2013-09-10 01:56:22 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-263534a133b4e34cb4b68eae4e962acab72117e49bdaa611e9ffd9a3a0345f6f 2013-09-10 02:31:38 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-26381cc38c2228e60b026479039efc7f5f3d4ce3da184c9f23b7b7ffbfcd2a14 2013-09-10 02:41:36 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-263ecf59e65241e3ceac78704de88f8114fa0cf13f426183497458657f8bef02 2013-09-10 01:44:38 ....A 312320 Virusshare.00096/HEUR-Trojan.Win32.Generic-26432a832fa59472ed1aedbd7ef7d057e5c0841c89f7b446cb900685e43f0426 2013-09-10 01:44:54 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-26445668db86a4c469345f74cbe0d4c38a05b9c3b299c6062d1f8e389be67833 2013-09-10 01:29:00 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-264b1d854954ed2407a1dde3c4198bba23829c6ddb5310ea7bb423857d92e3f4 2013-09-10 02:05:06 ....A 104625 Virusshare.00096/HEUR-Trojan.Win32.Generic-2651dd1b71921f66fd6d1434c82ff3356fa9cd3688c15a690351b2df5bb27d73 2013-09-10 03:11:36 ....A 124221 Virusshare.00096/HEUR-Trojan.Win32.Generic-2652ab0f006711c9f6175951421d49dd75048ec219901c07b26f32ab43ebd41a 2013-09-10 01:32:40 ....A 33280 Virusshare.00096/HEUR-Trojan.Win32.Generic-2660588a7abed6f7bc36b6d6497de5162e165a9c73086889919800c3262deba5 2013-09-10 02:45:20 ....A 311677 Virusshare.00096/HEUR-Trojan.Win32.Generic-26656f5cb15caea55f040846c3dfa1e67ed6b492e6cea11c0024c02ba26e5e45 2013-09-10 01:49:40 ....A 257024 Virusshare.00096/HEUR-Trojan.Win32.Generic-266fa4efc9f030d6ac9b037e13251daa9db6e947b0a6a40e0684996a9a2ccca0 2013-09-10 02:13:50 ....A 374272 Virusshare.00096/HEUR-Trojan.Win32.Generic-2673c5511bb3186a61897b56ae8a3057878dde70f7579af13d938f5b51daddfe 2013-09-10 02:55:12 ....A 5952882 Virusshare.00096/HEUR-Trojan.Win32.Generic-26771586a76dfe514377cb562031ef2583215deb2eab1f1afdc6d410bc0b8ba0 2013-09-10 02:49:22 ....A 318466 Virusshare.00096/HEUR-Trojan.Win32.Generic-26782fc35cf61085b29ace6008cb1372cc30e557d3da71be108f283eb4810611 2013-09-10 02:05:24 ....A 81853 Virusshare.00096/HEUR-Trojan.Win32.Generic-2679ed2c74b028c611ad9f66c7e79c3821270f9bb21e5566f2b788f8ff4c7fde 2013-09-10 03:00:22 ....A 432640 Virusshare.00096/HEUR-Trojan.Win32.Generic-267a978b66960f5adddadfc4b19f75e4b39a7b5102c1aa5fcca0b47d43e2e457 2013-09-10 02:48:48 ....A 105853 Virusshare.00096/HEUR-Trojan.Win32.Generic-267d62726ced69b198dbfafbcf40ee44be32d76b88e07d12064640869cb5f493 2013-09-10 01:49:58 ....A 593408 Virusshare.00096/HEUR-Trojan.Win32.Generic-26906fe916ec19a70410fd7e6112aa60cae8a0c5eb365035ed52f4c5bc13b4a7 2013-09-10 02:50:56 ....A 224768 Virusshare.00096/HEUR-Trojan.Win32.Generic-2696b6e4ddac1387cd25e295ac288a89051e5dd817ec22347fa542f2a8c64a7e 2013-09-10 02:46:04 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-269e13cdf436add98b2b46f4b35ee4ce478bc799b28cbb11946a0111d00c73f5 2013-09-10 01:48:04 ....A 38045 Virusshare.00096/HEUR-Trojan.Win32.Generic-26a5c50400bcd87ad0e0b1b96a88d1c7e724396b025f9f4a01bf2346a90655ea 2013-09-10 02:07:56 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-26a69851d10b19c9466a9cfa1ba45ba5f27255737951cbcc9c3a1de52c991cfe 2013-09-10 03:02:24 ....A 34304 Virusshare.00096/HEUR-Trojan.Win32.Generic-26a73bf9313658cc847fa46aae963c284b4192e6dd26366ca68f5af58bbdeeb0 2013-09-10 01:29:32 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-26a7e000d0e48a7761430637aae00c83224a947aadae6926161d67da59ff78ea 2013-09-10 03:06:42 ....A 45776 Virusshare.00096/HEUR-Trojan.Win32.Generic-26aadfa79da232678e8bdc76586f9b724b9896235cd13583cf80730ba1ca1ce1 2013-09-10 03:11:10 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-26aae10c944f7af75319a50a7b2b1208f8ef6fe6cd11972076c7c606a364262f 2013-09-10 02:11:10 ....A 70377 Virusshare.00096/HEUR-Trojan.Win32.Generic-26ae7c2de5e7eacd26476b05f90580986383e9f2feaf8f90dc49c912939bfae2 2013-09-10 02:54:16 ....A 332157 Virusshare.00096/HEUR-Trojan.Win32.Generic-26b24b43d6a7b2ff0e41817f6381efb56637fa1743ee53f11ab3c9e22e052397 2013-09-10 01:55:50 ....A 176073 Virusshare.00096/HEUR-Trojan.Win32.Generic-26b9053296be155cc3e72a7ac93c3f61dfd66240818dd51c91c21f68c3435820 2013-09-10 03:05:00 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-26b9f40d25c0a75275fd7ab4513329c6da78364cc312f8b7e9bc13d6e91ffd87 2013-09-10 02:35:48 ....A 216483 Virusshare.00096/HEUR-Trojan.Win32.Generic-26bbdd8f69c30303b43546af3e3d61dbb752998d1ea23676bb381105ca460f45 2013-09-10 01:58:44 ....A 220860 Virusshare.00096/HEUR-Trojan.Win32.Generic-26bc89dbadf2554f612ab3ef8c471a9bc8a71d99b0fd508900a568e1b7f62271 2013-09-10 02:32:24 ....A 9728 Virusshare.00096/HEUR-Trojan.Win32.Generic-26c20d9b2a3df2f9ed237f88d0734308b25c68627f4d11e86e95c36d72a6ecc3 2013-09-10 02:16:32 ....A 337408 Virusshare.00096/HEUR-Trojan.Win32.Generic-26c3bc9bded73f4f032218f12263c1099ebc4bf42b9ec40c763776267e69712d 2013-09-10 01:58:26 ....A 51385 Virusshare.00096/HEUR-Trojan.Win32.Generic-26c521eb310b2e704d45b382ed1bf78497356e697a0077905ca96224d385445f 2013-09-10 02:16:54 ....A 198831 Virusshare.00096/HEUR-Trojan.Win32.Generic-26c8b224bb4fc4cb5f977fe53a57c152786f5c0c8c4e89c8a46e2fc4af0fccee 2013-09-10 02:52:38 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-26cd623da668b916d74583a9345cfaee22d709ea0b503fe60287981bf0303f68 2013-09-10 03:06:04 ....A 315265 Virusshare.00096/HEUR-Trojan.Win32.Generic-26cfc488d309b15c43239f4d3f6f41ee7f8a905e646be8ce19329f0dea0bf7a2 2013-09-10 01:54:12 ....A 1184256 Virusshare.00096/HEUR-Trojan.Win32.Generic-26d22d1dd35cfc05658526847cffce8843ff4050cd6ba0fb19ecd138b6957649 2013-09-10 01:35:04 ....A 188066 Virusshare.00096/HEUR-Trojan.Win32.Generic-26d87a91fd969c9e09201d90e811b41e3649b24ed42da831c583cb53ab6e085a 2013-09-10 02:56:12 ....A 168959 Virusshare.00096/HEUR-Trojan.Win32.Generic-26dd344779fc236cffce69ec7c40a9093cffd901001ee36766637e5635ba4b78 2013-09-10 02:36:28 ....A 6236672 Virusshare.00096/HEUR-Trojan.Win32.Generic-26e66c91f9b9a94873c2be6ecac986d30208601a527266490339109157df484b 2013-09-10 01:32:24 ....A 244224 Virusshare.00096/HEUR-Trojan.Win32.Generic-26e81ba20327160d2b26d471c56a6fd90224f79d7190ad126167b9ef689db44d 2013-09-10 03:09:40 ....A 400190 Virusshare.00096/HEUR-Trojan.Win32.Generic-26f03ce623139f8e740132b2c6f0e148985f60ed423b83e3b1e75689245c87ec 2013-09-10 02:09:56 ....A 388096 Virusshare.00096/HEUR-Trojan.Win32.Generic-26f15fd17432e0f08b9d5cb2c612691f965800d6c53e2901d8288181f6fa6004 2013-09-10 02:15:12 ....A 232272 Virusshare.00096/HEUR-Trojan.Win32.Generic-26f8a4598942d4a30d3008a767138fc50aa2664b1639cc3b42f7e7f12cfad324 2013-09-10 03:07:34 ....A 20971296 Virusshare.00096/HEUR-Trojan.Win32.Generic-27071b6179adb05df34fd6b09f2f52b822b713f4ad8ec829a9cf1769c4507f66 2013-09-10 02:33:04 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-270e0da3503f6c4dd4e622d9cb4940e092e362386e01ac915f5894599536da0e 2013-09-10 02:26:36 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-2710478e2b1a34ea221ff443f972e50db9f1e10b3c8bc204f4df4f47b069ca16 2013-09-10 02:29:24 ....A 255341 Virusshare.00096/HEUR-Trojan.Win32.Generic-2710cb41f12e05a4fc28895ca232f8e2c8126e4d620764cc7e8469bbef915b04 2013-09-10 02:30:24 ....A 145592 Virusshare.00096/HEUR-Trojan.Win32.Generic-27152d1c9d90f78e252435578fbc85fb15728f8cc6e580438ea5d5af79c2b842 2013-09-10 02:38:06 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-2719586edc3c3ed0fc74c7d88415bcf6b2e7e6f8d569f81ade8a6cf7bda64d32 2013-09-10 02:00:40 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-27196f85342bae50270c52773ca2a39cb63a591b74e3e30a8336e347f4ab79c2 2013-09-10 01:37:00 ....A 1008710 Virusshare.00096/HEUR-Trojan.Win32.Generic-271a59b2d7f6fc0e7a14158f5919ef800608607084af467f56f782b97ed1d0da 2013-09-10 03:14:04 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-27353f10b36276fc86b6c81380ad350688512f4f6c1d29aa01649b6ad097a6fd 2013-09-10 03:03:04 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-273854066a3bb2060e341f3fb0d82f62ad226f1371e938811956cfa81468a526 2013-09-10 02:24:24 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-274fdde7864ab3482f43ec8c53c4209eececd19e2db3d1f53ea35e6a4b0bed5c 2013-09-10 03:12:54 ....A 264192 Virusshare.00096/HEUR-Trojan.Win32.Generic-27563c973f95c772449a7a2d75b6a510393dcb61c01ae80c2c7799a9016aa1b5 2013-09-10 03:07:58 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-27578557a7bcc1366441746ddebc927d8e285d13dc1f7e252c15ef14f32f2c45 2013-09-10 02:07:14 ....A 86528 Virusshare.00096/HEUR-Trojan.Win32.Generic-275b8b76f86dae9215cc6819bd4b0f1a52962006b2976630710c2b357c7d416a 2013-09-10 02:13:44 ....A 1049088 Virusshare.00096/HEUR-Trojan.Win32.Generic-275c5b5f0da0fd4493aab7b3bf6d358c8e1fe183ae2acbfcf77f64d5a32ade37 2013-09-10 02:23:38 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-27614e577b476a54d1e19f403c48a4e4996d96c20ba3bfbd1869d7afdb575c4d 2013-09-10 02:40:34 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-2764787a899b7d27454b69172021e00f4be2b8f7b1c19a7cf0d0f7b854f965de 2013-09-10 02:49:30 ....A 2133504 Virusshare.00096/HEUR-Trojan.Win32.Generic-2766f4660a5f4464b44fc4ad4d1ee417c9ec4c7638d6e99ef8393a0cb769b23d 2013-09-10 02:33:50 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-276b6228f20ec102fbb8550b203cf7179a7d27b57fdf540d84e4fb3ca3641c35 2013-09-10 02:29:48 ....A 107265 Virusshare.00096/HEUR-Trojan.Win32.Generic-276b7b2e6e620c81f767f89754f1ba85a08ced304cfc3b0365721a18f98ba0cf 2013-09-10 02:35:56 ....A 626472 Virusshare.00096/HEUR-Trojan.Win32.Generic-276d6d2f01c5eabe5cd2a8d279a41c4af4d3ac3b286328576284387e80d7e9f6 2013-09-10 01:33:00 ....A 519152 Virusshare.00096/HEUR-Trojan.Win32.Generic-2775b08a49a794ac100cea5f8c86ba17b6907b03adc8a9a82c28340f023de89e 2013-09-10 01:29:26 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-2777eeca0616baacfb03d97d81318c1533ad8189a44eb250145b333c250829e6 2013-09-10 02:56:16 ....A 565760 Virusshare.00096/HEUR-Trojan.Win32.Generic-277dc48bdb40d52084fe3aa2c17a3b206cca0dfef8704a267a401021857545cd 2013-09-10 01:55:08 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-278dd238f6f6d4d914fc3dc4c2e830c3f1a0bd33d401a7fbebf4ba2743399584 2013-09-10 01:59:50 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-2792d3d192aecb83e6d5db74e300ecb0589ff5c5e4fc434523bad9cfd74c0a03 2013-09-10 02:17:02 ....A 3482488 Virusshare.00096/HEUR-Trojan.Win32.Generic-2794ba4da6b8ed03ca494fe852fe4f4bacbc9100dffcb6c2965b67d84df9a1ef 2013-09-10 01:46:22 ....A 441344 Virusshare.00096/HEUR-Trojan.Win32.Generic-2799c6cb468cade27a9afc9217cb031aa88870c1ef128da37962448ffa68e53a 2013-09-10 03:04:26 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-27a464e3d76139da474e770ae03c04ffb1b4ed8bf70024275f9dc903f0366db5 2013-09-10 02:16:46 ....A 8598410 Virusshare.00096/HEUR-Trojan.Win32.Generic-27ab4215a967df5670f84fd694e9c3a36d86301b67d5ff199f81f15e3e2ec7a6 2013-09-10 02:19:10 ....A 66156 Virusshare.00096/HEUR-Trojan.Win32.Generic-27ab7d8c0e529b6b23df2dc6d7c2c11e7e4ce649a0e3c3f72cf1f51c50fca3e5 2013-09-10 03:12:50 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-27ac4dd126926165448f72d220d8fc18d948c056f6f8c13558ccc51c0572c93b 2013-09-10 01:53:28 ....A 112474 Virusshare.00096/HEUR-Trojan.Win32.Generic-27af116d1490673bde74759ed73f3e8c227acc31c633a3c60b57865eb8b0e243 2013-09-10 02:12:44 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-27b648257acca3e9e1760083851d9f69c7b12f1b68647b869501cda8eac93ac1 2013-09-10 03:05:02 ....A 338432 Virusshare.00096/HEUR-Trojan.Win32.Generic-27b6e6632e2c38a66ca38feb8523d551adb310ec0b0f75048ed7c5edef8339bc 2013-09-10 01:57:28 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-27b82f9c18cecd19cfdb8cf7c599dac7d04b2e8428c718b64c8270fe235c7453 2013-09-10 02:59:06 ....A 591872 Virusshare.00096/HEUR-Trojan.Win32.Generic-27b8f72a5f3224677644b43fa669e5c4f251a83ed13c85262b95c4cfeb4c7c2a 2013-09-10 02:11:44 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-27bee54825154f6e143409f1a3aa7f9b8950aaec3d0e3638af3411d80e65c258 2013-09-10 02:19:16 ....A 192813 Virusshare.00096/HEUR-Trojan.Win32.Generic-27c249e3743ba2e4a5d99486eb48b4f1af1c5b46df7adc3dc1d3f62750894354 2013-09-10 02:13:18 ....A 107520 Virusshare.00096/HEUR-Trojan.Win32.Generic-27c8615d218ed1bba9da6032efdcb629047c39097e9af98e7a2f186f991c3e4c 2013-09-10 02:36:34 ....A 39416 Virusshare.00096/HEUR-Trojan.Win32.Generic-27ca2131e667d583e435c9d7a176514cb140349faa11bd3ea2094961daf75061 2013-09-10 03:11:24 ....A 242557 Virusshare.00096/HEUR-Trojan.Win32.Generic-27caf1c3f1524c397287a19f091ee9f3123ef1af3aed67c160a06374f20c5e37 2013-09-10 02:52:12 ....A 2574848 Virusshare.00096/HEUR-Trojan.Win32.Generic-27d98653b9c89374a0c22cbc70f999ce80ad8db7f50c5e35b8c43ad2984eda8c 2013-09-10 02:15:36 ....A 169984 Virusshare.00096/HEUR-Trojan.Win32.Generic-27dc37be97eb1d23aa0d8e0b1a462a13c5ccba44992359ae6f218f6638b48ab1 2013-09-10 02:42:04 ....A 373747 Virusshare.00096/HEUR-Trojan.Win32.Generic-27dde866305150e6d4dc0c81f2515026e1adb12c47d3d29ebb4b271e7c495ea6 2013-09-10 02:56:04 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-27dedccfa4c4cc02163710c674aebba23bf8396b1f9d5f1b30adaab0954d3e05 2013-09-10 02:12:22 ....A 3075800 Virusshare.00096/HEUR-Trojan.Win32.Generic-27dfb38d154ff8a673e6f6653ad9ad298f41533ed46f04673623512e022ba798 2013-09-10 01:31:42 ....A 772856 Virusshare.00096/HEUR-Trojan.Win32.Generic-27e59efff7024f79d531306e82c9551b7e14f6c667a890c58da09dd71491d0cc 2013-09-10 02:24:34 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-27ec7757ef87cadbe3cd0ddb1d7a8c0928765f29981ad311cd1378829cd3c01a 2013-09-10 02:43:46 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-27f40d49e531a5efd567f6eb0b4e4a8dbc3403c74271a4e607dc7bdc3f63f3e6 2013-09-10 02:51:46 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-27f490a40e6f83e6010b33a32057c70923ee400dc035138ae7f8e4af3f8e98bc 2013-09-10 01:47:22 ....A 4048642 Virusshare.00096/HEUR-Trojan.Win32.Generic-27fa0ef95592f1e0c2cbd8629b86d1f412caa64fb3f57db98685ea73ada4a69b 2013-09-10 01:49:54 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-27fbb0c45651edff5c78e720027ead53ebeadd1233ade8d3bb5a411f5a551c2b 2013-09-10 01:33:52 ....A 35016 Virusshare.00096/HEUR-Trojan.Win32.Generic-27ff6f771e70ecb500b0374098cdfb475e13c1b40d771d5a10114be8de1cdbd3 2013-09-10 02:29:28 ....A 421888 Virusshare.00096/HEUR-Trojan.Win32.Generic-28004ce2ef9b970d7efce9247fa8aa8a96ed9606a7efa3b326b2b1f16d673e31 2013-09-10 03:04:36 ....A 134116 Virusshare.00096/HEUR-Trojan.Win32.Generic-2802875d56ff7ad5de12249c42caaad6f0327874f21accc7fedfabf73ef7fcc9 2013-09-10 01:31:38 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-280387e00d8d2000c12c9db1cbd5628346a1eeb7d5d3f7d9c543b6badae837cb 2013-09-10 02:52:42 ....A 718848 Virusshare.00096/HEUR-Trojan.Win32.Generic-2814c6664970238c5f1754e797aea2aba960805cda624d2e5305fa377bfe0b5d 2013-09-10 01:59:02 ....A 963584 Virusshare.00096/HEUR-Trojan.Win32.Generic-281723a834563d1d3643f94e619ae239f8c74b12604b4bd08d43e7c2cdbee00f 2013-09-10 01:30:06 ....A 170146 Virusshare.00096/HEUR-Trojan.Win32.Generic-281a04f29a0cb57026493f2031b2413786215dbe29a7a28acde3cb522782980c 2013-09-10 01:33:32 ....A 512512 Virusshare.00096/HEUR-Trojan.Win32.Generic-281b2b6a5228d11235b3d6109964aeb643f0021a579efbd2ba388e0e5571326b 2013-09-10 02:50:44 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-281d3f1db21458b736ee341251229a584c4d94a419bf9297d44d3cb17cd08719 2013-09-10 03:01:30 ....A 300832 Virusshare.00096/HEUR-Trojan.Win32.Generic-2822d6097e64b0dd85caf1a33b26e30fb36e4f430b98d8d645a7863cd7457b2b 2013-09-10 01:28:44 ....A 6907600 Virusshare.00096/HEUR-Trojan.Win32.Generic-2836b37d745bfd881e45f9fd20294d5343fdf324e1ef6590daca71af31095305 2013-09-10 02:48:34 ....A 265728 Virusshare.00096/HEUR-Trojan.Win32.Generic-283903235c8fe7c60c9dc29502f535e9cf15f9580d05bb2e5a19e5c21fa1f1a6 2013-09-10 01:37:02 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-283f3678ae0b1f1f41d2e2ac1c9c0fbf05dc602f70d2fdddb34493c954add8bf 2013-09-10 02:45:10 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-284034ff2942f084472a21751b7281920e37d9d5105b20a4dd89e032075353a3 2013-09-10 02:34:32 ....A 351744 Virusshare.00096/HEUR-Trojan.Win32.Generic-2846167ccaeb97e7b643b120d17cb6b720fc1a5c9d7ef18ddfb9cc96cac21e2a 2013-09-10 02:32:20 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-284695f38443a01bf3ca39a79161e7886aeb4035e25eecb2993047ecd9049789 2013-09-10 01:34:28 ....A 749600 Virusshare.00096/HEUR-Trojan.Win32.Generic-2846e154a9dd5b20ef1aab98e7018aa39d263d8e7ca1c6374596f87be01ecd90 2013-09-10 01:36:54 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-284775f7a67b1df9bc79438a996664b20e13f911d25ee24d65c107703e98506e 2013-09-10 02:13:50 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-284a595babe205095d2130983368cfaf8c76a63e001e6ef7b2b3b2214730da08 2013-09-10 03:03:42 ....A 28800 Virusshare.00096/HEUR-Trojan.Win32.Generic-284b591b23f8dcd5eb39e0ed230d6c730695721f8f3f038428da827e19a4af1f 2013-09-10 01:49:44 ....A 330240 Virusshare.00096/HEUR-Trojan.Win32.Generic-284f2c09eb471b208ba30cc93c4f2234acfc643efe46a30cf3e66635b1dbc0e0 2013-09-10 03:08:50 ....A 1594782 Virusshare.00096/HEUR-Trojan.Win32.Generic-28523af8ea6357449c9434f448c97f3a4c1ca2d1d4d8fbc77c77e8a872dee194 2013-09-10 01:57:34 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-2854ef052dc9c7263b79091a99f7dcb8e4fbc1f44ef01c3c23803143a005a5b1 2013-09-10 01:53:58 ....A 898393 Virusshare.00096/HEUR-Trojan.Win32.Generic-2856ac21813ba9a7e27d3d64c9120fab7a08113b015e35f8c2d7f49f37905b73 2013-09-10 02:53:08 ....A 65592 Virusshare.00096/HEUR-Trojan.Win32.Generic-285ac7c27022b6054786fbc837d0cfd168d5a93f3c0f3e4bef301aeca5db44b8 2013-09-10 02:27:28 ....A 22164 Virusshare.00096/HEUR-Trojan.Win32.Generic-285e2e4d924b9bbc831c32eb66dbba56bc48c8a9d83ed6a3f7114c07d86d0176 2013-09-10 01:33:20 ....A 167424 Virusshare.00096/HEUR-Trojan.Win32.Generic-285e3470bdafab941434fc3c51edd08b287984b1d9682327eddf873ae201723d 2013-09-10 01:48:48 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-28605dfb03bffa62fe86c8d18961fe66d7130f7837035778b5e3e1b09aa0f367 2013-09-10 01:50:10 ....A 330752 Virusshare.00096/HEUR-Trojan.Win32.Generic-2865d798fd01664ec8fcfd18a4361074382df2ef53491b1b15bf8e1dae720869 2013-09-10 01:59:02 ....A 1320531 Virusshare.00096/HEUR-Trojan.Win32.Generic-2866432c3645dfa67dacfe39ca9322e997acc7a720a24fe25814fd8ecb00e96b 2013-09-10 02:33:06 ....A 528392 Virusshare.00096/HEUR-Trojan.Win32.Generic-2868d551eb55d8518530ce3b215ed3e7626c45ae4f0981e02aa2b40f46b9ea2d 2013-09-10 02:02:42 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-286b598296b1dcadda91f4f627985dd1587490f21f429ed6d44aea7e178105dd 2013-09-10 02:07:24 ....A 122512 Virusshare.00096/HEUR-Trojan.Win32.Generic-286de6765399184f7d418a16cbc4e4c9dcd158632123b28194b35ce08a44ba62 2013-09-10 03:08:42 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-287251246af32e90611f00968c4ae7c832ca00dc333114aa3088bc593abcb78b 2013-09-10 02:27:56 ....A 96980 Virusshare.00096/HEUR-Trojan.Win32.Generic-2874097e2019518f7c536138e18c813a07b05f44ee0e998e78f31821906c7ba5 2013-09-10 03:05:36 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-287529e7c4372e272886ad62bd471ad6151dbca228cfa593e5f79e510ad13106 2013-09-10 02:08:42 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-2876687631c2a6a9717b9b40e11e725125eba7dd898551b5001e56eac39e254c 2013-09-10 01:32:54 ....A 9867 Virusshare.00096/HEUR-Trojan.Win32.Generic-2876bdc41b927f31a515bd9234f5441b56e2128b69a9dc95cefc394fb159c6da 2013-09-10 01:37:16 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-2879ed6a31ef40cb3d1fd0b7e0595ee240dcfb51a0e7c22a095778314cd9d595 2013-09-10 01:37:18 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-287c2cb38a36d8b2f089d8cb940c4605b49e83dfa223fb4327d1be184215bd81 2013-09-10 02:38:12 ....A 51858 Virusshare.00096/HEUR-Trojan.Win32.Generic-287ce13ab3deff8b1f32b18341df1c53589251b6fea48ac4ad2719e0fe304247 2013-09-10 01:45:48 ....A 7808 Virusshare.00096/HEUR-Trojan.Win32.Generic-289eb7d9d200079cb2fedf708d1137f7d3fac4f2a1a5b8c8ef0cb127ce66e833 2013-09-10 03:14:16 ....A 456157 Virusshare.00096/HEUR-Trojan.Win32.Generic-28a3a727551d42e03ad516b8289df528829aaf5e17508a890dbef02117dd864a 2013-09-10 01:30:58 ....A 1063746 Virusshare.00096/HEUR-Trojan.Win32.Generic-28a82a88cd1a74ad999d1824b581634f9829f00e236464d9362818ec6ac9b0fd 2013-09-10 01:44:10 ....A 104448 Virusshare.00096/HEUR-Trojan.Win32.Generic-28ab9d1b966cc0f8075a72df9a1d7ce3086f132d86995ad9799d1e6bd13b28de 2013-09-10 02:25:28 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-28b376f1a00409a4c46baeb9bfe3aaba93432a5946ad36272cf8592b25027481 2013-09-10 01:55:30 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-28b5d73fa1a5d409a945433a763dd1c71bee13ff706ad9e8e154e619902f5c9c 2013-09-10 02:38:00 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-28b73557d0151fe415e6caac1146b191f7289163c81ea2c09ff1a316828d1f48 2013-09-10 02:00:32 ....A 764544 Virusshare.00096/HEUR-Trojan.Win32.Generic-28b75e9cd8c1e6f1ef3b624566513a6e4c134310fb7d1334627fb0bc19bd54ea 2013-09-10 02:04:04 ....A 96256 Virusshare.00096/HEUR-Trojan.Win32.Generic-28b964395a8bc3e7b4a790a153d7792216020e8f93e8e20018938663a32c5750 2013-09-10 01:58:02 ....A 365190 Virusshare.00096/HEUR-Trojan.Win32.Generic-28bd889b06a0ef657c741c18b17db139dd9e9bea4928ff9e5d5b0d732b8000cc 2013-09-10 02:31:10 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-28bf5a028b759081c674514189eeeaa76cace81b0a313d4c9a2e2d762a68a217 2013-09-10 02:17:40 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-28c7bf26938b251680ffa6c221a08feda243ec9363c788fec5b96af84304b841 2013-09-10 02:40:34 ....A 548864 Virusshare.00096/HEUR-Trojan.Win32.Generic-28ca9eedb1bc4b0adee829a866b1dcdfcab66dc5aec45bb10f22fb0022d72084 2013-09-10 01:39:34 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-28cac7bf709725894960fdfb809129cbda05b8865b0a3a18d1f0f190bfe904dd 2013-09-10 02:17:16 ....A 5495266 Virusshare.00096/HEUR-Trojan.Win32.Generic-28caffc00f9d2b7fbfe77ff0455aa5252cd803e33c7f104e7488391f6506f664 2013-09-10 01:29:34 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-28ceaa664f074f017e562a919a2ca0313266291b8ce9dee15b9526a1b1114ec3 2013-09-10 01:33:26 ....A 965736 Virusshare.00096/HEUR-Trojan.Win32.Generic-28d2b30758d110930d2b4872129354dac1666b48f8e455453817c941832bfa77 2013-09-10 01:31:50 ....A 219648 Virusshare.00096/HEUR-Trojan.Win32.Generic-28d5bbeb36f24ff1d8d24935752f7d04d2d26bf261968f32f1559b6157cd653d 2013-09-10 01:45:44 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-28d7b9f58be49b3f02129de22d83c93381b47d85e66f391997e7ff52a2a8f60b 2013-09-10 01:40:42 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-28e4b3650eb9598d70fa6a0536a7c14f663588ebfcad6b94750241da3275fb45 2013-09-10 01:47:06 ....A 222720 Virusshare.00096/HEUR-Trojan.Win32.Generic-28e55d13d920257f1cda265c2224969ab94800e4bf3ad260335ddf48d042f2cb 2013-09-10 02:58:44 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-28e6a8f8f31f8eac1e83b89b58a9fc557247dd98b3dbe19e846d0f0479e11f3f 2013-09-10 02:21:12 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-28ea8c7c738555257371edb4bd804ed804b02a54e69fbdd95e780343f7d9239e 2013-09-10 02:17:28 ....A 13738361 Virusshare.00096/HEUR-Trojan.Win32.Generic-28f1d725ff64f7c0886cfcfbe14e9bc3f66f0b0ff6fdf913175f9d31a6192d36 2013-09-10 01:43:38 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-28f4685af2f66bbe5bf9e0bf04a9336cdb82bf7da37bcf9f905779181489333e 2013-09-10 02:24:36 ....A 101944 Virusshare.00096/HEUR-Trojan.Win32.Generic-28f4bc6b271ab22f856e157f3bb77cb8f80947127ef43ecef2af137381b1d0e5 2013-09-10 02:33:12 ....A 410200 Virusshare.00096/HEUR-Trojan.Win32.Generic-28fa9667aa923786a1dde859af68f7345c8effb4be81d7933a1afcfc441cb539 2013-09-10 03:08:04 ....A 53268 Virusshare.00096/HEUR-Trojan.Win32.Generic-28fbef35dcbc3e9c1612d3654316f7a705d18b4cbcaf830c31523e6a14183a5e 2013-09-10 02:01:58 ....A 2620928 Virusshare.00096/HEUR-Trojan.Win32.Generic-2905e1c26759dbb721f0fc781cf9afd0722a7b4a2c641b000e231979fae30251 2013-09-10 03:04:44 ....A 33812 Virusshare.00096/HEUR-Trojan.Win32.Generic-2908b081180bddc97d7a0b4f5a2be283da9e06ebf8985001cab2a03e752990de 2013-09-10 01:37:54 ....A 857600 Virusshare.00096/HEUR-Trojan.Win32.Generic-2909acb69e949a2f9a1b6cdbc7c23a073b89f2d2d7cb6d5a13f4c71871152371 2013-09-10 01:44:08 ....A 820224 Virusshare.00096/HEUR-Trojan.Win32.Generic-290bfb5680453c546f3b52934f38b5374ba0e3a997dce8bc3fd3f31435123a29 2013-09-10 01:30:38 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-291a534c7836eeac7184b745db441d6c5b8da27375ebcb0ef77b12eb9f0b03fe 2013-09-10 02:28:28 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-291e78ebd8e7c5150d0932c19c7bef7527e79fac86c8b4c1b7018106d2868a0d 2013-09-10 01:37:16 ....A 23141 Virusshare.00096/HEUR-Trojan.Win32.Generic-29277008eaebd7f432c521fd1c2287815fb8fa396566b48462148245637cab1b 2013-09-10 01:39:48 ....A 175591 Virusshare.00096/HEUR-Trojan.Win32.Generic-2927ebca17dafb929988f1c2be9b7c6b6d4e116157f857568714006d83e685b1 2013-09-10 02:24:32 ....A 212529 Virusshare.00096/HEUR-Trojan.Win32.Generic-2930090032f0ef558f0cc9beaa45de29fde5f19f1ede4bd06937a972cc8152f0 2013-09-10 01:58:08 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-293317e253eaacbd6e0c7ee7b9f16c96351cc0c7855aa693fb2506454bc03f88 2013-09-10 01:40:48 ....A 114720 Virusshare.00096/HEUR-Trojan.Win32.Generic-293329677e1ec40dd8a5bd98c0a476487f777209db13006d651cd60567c1b9c4 2013-09-10 01:47:48 ....A 291187 Virusshare.00096/HEUR-Trojan.Win32.Generic-29368e25c685c3cefd508868affed666f52ead6be7e7b0d79f51f87b80d5a0a5 2013-09-10 02:17:16 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-29396933eed6e8ff65a607b91a4e4c2522f8230df2de1c005af4a611fc39b27a 2013-09-10 02:56:08 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-293d159e15e88cab82c001503f72f2f2c589e630d72cd9b83abcf5b905be7560 2013-09-10 03:12:28 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-29408b15a4c5904c74376f9bc6d32210aa2d1e7390bab1ec6ddf911914094ace 2013-09-10 01:57:18 ....A 97792 Virusshare.00096/HEUR-Trojan.Win32.Generic-294102e6658af462cb6ad0aa239fcc14b863270d4dfc142f94fa1a48ea6febde 2013-09-10 01:59:00 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-2941efd78a8865c0aefaf7e8b83aac7720055eeb1bb8034df80b7c2a67c4ad26 2013-09-10 02:12:32 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-2944e0a99e210cd8cd7c70f8c0fad7b5f181078383acda547da09e1c0a33d807 2013-09-10 01:53:28 ....A 318464 Virusshare.00096/HEUR-Trojan.Win32.Generic-295072b374765c89990af1aeccb14b09c1a42900992e66de0685a4076dec1298 2013-09-10 02:20:52 ....A 181344 Virusshare.00096/HEUR-Trojan.Win32.Generic-29532e9895d45281ddb15ae92cec123cfc31be14bcb8e37e230b63c30e96a8f3 2013-09-10 02:02:24 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-2958fe13a716bd33f453b085695518c00f0902f936ac0c57d350330cba91086a 2013-09-10 01:44:36 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-295b58b556ee929c10dac25f89cf6f83b28bf9055d77793cef1d7888f95c9352 2013-09-10 02:32:14 ....A 30623 Virusshare.00096/HEUR-Trojan.Win32.Generic-2960d54f7d3772827909209af33308f755c39f5ed90ca3d879d2fd3fb2a76f37 2013-09-10 01:44:30 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-29645e8a0d8d1d36ee649a27b62395bd8dcaa47082bd3329aa82f6da5d98b5bf 2013-09-10 02:02:50 ....A 620232 Virusshare.00096/HEUR-Trojan.Win32.Generic-29689b90f60fde1727f744edb4e021c3565c17fe9c1472b5c318580dfc94b863 2013-09-10 02:14:32 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-296a413fae9c04aea4f665f24f471bc9c45b00db13933fad97747fc6b31e3056 2013-09-10 01:42:18 ....A 67872 Virusshare.00096/HEUR-Trojan.Win32.Generic-296a67a744ab2a7dabeeb6b47babd35ef506cf7afde6444371fb302be4d5d8c4 2013-09-10 02:15:16 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-296a872ca7056fd0dadde583a7656bd5197160eb648ac086b8f6293d2e7e7c95 2013-09-10 02:37:52 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-296f70b1527f193e0876468d36738ba03cfb2fd99b3103eea4bc1678b30b5199 2013-09-10 01:33:06 ....A 365086 Virusshare.00096/HEUR-Trojan.Win32.Generic-2970ab19b79c41eef414db74e953756eac76aa45dd9de1b3834f54ad90dd8b74 2013-09-10 02:14:48 ....A 263168 Virusshare.00096/HEUR-Trojan.Win32.Generic-297a9584dc7bb9e0f5d26860096416e49779b4a4bff921524eead377836fc801 2013-09-10 03:09:12 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-2987c5ce16eec26e47582c0a45d74325e04191eab43c5cb2ccea0b96048e8793 2013-09-10 03:13:54 ....A 57856 Virusshare.00096/HEUR-Trojan.Win32.Generic-29886f7c7bce2030be651ea069acf3ab5f600b55740139736576e014e363daed 2013-09-10 01:44:40 ....A 570368 Virusshare.00096/HEUR-Trojan.Win32.Generic-2989946f74e26434327fe98d075c3d64160bbc4fa76349537b6a856e0613e7a4 2013-09-10 02:10:46 ....A 627104 Virusshare.00096/HEUR-Trojan.Win32.Generic-29a187a71d2a34b0f3790ad5a266d23883e688f0bd73cf0f9ee7570167a49ada 2013-09-10 02:00:26 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-29a4be981cdd17bbcf470f68d24fe26aeb840f24c555b1f0e8046af66139073c 2013-09-10 01:46:58 ....A 7808 Virusshare.00096/HEUR-Trojan.Win32.Generic-29a5632614b4ee62f0fa2241f793ed2820bc4d0ae594bebed85fef96bcda75e4 2013-09-10 03:08:48 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-29ac7ee28ad0b9c7e4e51556c8ae8b534e002f2fd794a0675e4592c9be63c1a7 2013-09-10 02:59:00 ....A 298496 Virusshare.00096/HEUR-Trojan.Win32.Generic-29acdd9ce4afd0ff5795746b36ac0b02e25bf2c88aeba90df8c547e8e68b8bd1 2013-09-10 02:42:50 ....A 2755062 Virusshare.00096/HEUR-Trojan.Win32.Generic-29acf5136528a446bc60d8d17344de47e3a362dd1e7c3998c839ec39496c5c45 2013-09-10 02:10:00 ....A 195109 Virusshare.00096/HEUR-Trojan.Win32.Generic-29ad2c675755e79198da36aa94d61057b729e82721ebb9b6262afc0ef2b6ef02 2013-09-10 02:03:56 ....A 10117744 Virusshare.00096/HEUR-Trojan.Win32.Generic-29ae79b37fb2d5796362772272ca9a425ff8fdd07b435563b47db5d608d3a102 2013-09-10 02:19:46 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-29af7d58c94726a25693dcec4d9aedc643c0aa7c94a16454a2a9adeb7fd966b8 2013-09-10 01:39:14 ....A 166408 Virusshare.00096/HEUR-Trojan.Win32.Generic-29b3baaf82375d2894a4684e06f8ee48af19bad371ec25c4f5233348cd1b585f 2013-09-10 02:31:48 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-29b4716e4a21389215e5898014284e231d58b0f72e9b7909b8cb88a602324ddf 2013-09-10 01:38:10 ....A 102718 Virusshare.00096/HEUR-Trojan.Win32.Generic-29b99c8239e69fd9b3b72e0d5e3229bcdd504edbb23c4a864800d6ff96540995 2013-09-10 03:05:46 ....A 20128 Virusshare.00096/HEUR-Trojan.Win32.Generic-29c555af794ea3892314dd89b11ed23bc4f6a87e1fdc591efbbecab35ffa2bff 2013-09-10 03:04:36 ....A 12344 Virusshare.00096/HEUR-Trojan.Win32.Generic-29c70d431615166ab12bd7b126cc37b0ccdbabb4146c8e67e922bd9e8d719bfd 2013-09-10 02:21:26 ....A 939540 Virusshare.00096/HEUR-Trojan.Win32.Generic-29cb3eb06568351f95d51f82267eaf0220f24b38ebb55cbbb6f9cae261ceba57 2013-09-10 02:20:06 ....A 726530 Virusshare.00096/HEUR-Trojan.Win32.Generic-29cee5e557f18b8c3342d97da4974e85640355896e9c852cac5ee0e909b3642c 2013-09-10 02:04:52 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-29d59d06ec0b5fe272c0c798d35d7b5566e8b3fd51fcd2bd56ef5c2e31553f04 2013-09-10 02:35:00 ....A 21728 Virusshare.00096/HEUR-Trojan.Win32.Generic-29d76313a98eae9de7bda65407a96055fa48f8381ff027ffe2317e8f00f2feeb 2013-09-10 02:23:08 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-29d81c9febbaa30e727704dd1f813aade906ec7abc591b8b7b529e8c70d1bc87 2013-09-10 02:40:08 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-29dcec21efafd922d2ead1ce6ca5931d33fa7e5bd91cbd8f415c921b19555117 2013-09-10 02:22:40 ....A 12360 Virusshare.00096/HEUR-Trojan.Win32.Generic-29de06f1244cb2e788fbf878a6df1850dd15bfb33b35ce72968b1c8c733ff81a 2013-09-10 03:00:24 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-29e092f375e9623e252ca6ff8a9451861c93c4ada6900cc11d86b741c07f0cf8 2013-09-10 01:32:26 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-29e2c85f6105e83f0024e695bf969df2e37a2dd4f792d3fb309f34342f8810fc 2013-09-10 01:40:06 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-29e545d41e94983faebb01c5edc68ac6ca6355753c400afb8e2cee6567c1d723 2013-09-10 03:02:04 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-29e65a28341e86e6740f70881b49eebaa0a72c1d68bd86145671e00c3c80acec 2013-09-10 02:05:36 ....A 764544 Virusshare.00096/HEUR-Trojan.Win32.Generic-29ec7d9d31878935a1a63563d07355347037fe532cdf33f33d83876ac43bb205 2013-09-10 03:01:48 ....A 241152 Virusshare.00096/HEUR-Trojan.Win32.Generic-29ed283e96acfd329df08e305cffd7dd216bd11bf5db9847ccff9a5c4d2b173f 2013-09-10 02:56:08 ....A 1087616 Virusshare.00096/HEUR-Trojan.Win32.Generic-29ef68ebc90aa5a662f2caacee30beb7547db76359b6ab1a20c64de956b0d8bb 2013-09-10 02:36:50 ....A 1209856 Virusshare.00096/HEUR-Trojan.Win32.Generic-29f23a1ca85d7851616bdf0e1a0b43f528102aad033d4ead249cc77ffb1b63c3 2013-09-10 03:12:34 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-29f351590004549645b3db2555d9767ad69a71eeb3246eec9e0d4e3e7857604f 2013-09-10 02:44:02 ....A 56592 Virusshare.00096/HEUR-Trojan.Win32.Generic-29f4aac81975420c8901aacf18dba1aeaae4244ff1f5eb8f2e0bbca6f5a71c8e 2013-09-10 02:23:04 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-29f9934058ddf5f5d8018967f23602798b8b54347d17677e4ce4215091a3ad58 2013-09-10 01:37:46 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a00e984637ee4de9230e490de7ec5cfbbed6ce57ea6f416c2d848eeb5351fe1 2013-09-10 01:47:32 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a01598f7ff70da5a1090f118e492ea18025ef0fefe0619b52d308d35a584311 2013-09-10 01:49:50 ....A 284160 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a12dae2fdbd83e610e3ffab17f46c4400acc9af61661fd3b3df86c507b72038 2013-09-10 02:03:38 ....A 717824 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a1349fc2db7bb90a50934ed888bf59670f1ffb956107652cd7452ecbb5d3f8a 2013-09-10 02:07:34 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a1661f455f7ea29100ad7b6c2a2b28d29337c3abfc8acc28bab1a4cc7ac8925 2013-09-10 02:47:36 ....A 204872 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a191d2300b3c2e3395849c7d4de3b05b19b16bf13d860d7b30f6f47946b3dee 2013-09-10 02:37:44 ....A 299520 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a3aa77e1a0932e913e2a8ec55aa11bfacd67997273697035020aa4048aed707 2013-09-10 01:53:02 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a42d21bfe179e082e2736d5db7d5fb4b33b02c883abcea0e3264095b78ca0fe 2013-09-10 02:18:40 ....A 931840 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a4a2f1204baef7a7f771e64873d45c62cf9c59d18519409210920c8db92af6a 2013-09-10 01:32:12 ....A 3590245 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a68a4b880c2e183244825c9f0a56c501d8fe1483c12050c8d568728d013e52d 2013-09-10 02:41:28 ....A 74688 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a767777b34df3123669a4069debc3d4d9d242f2307cb20605546803342e93d8 2013-09-10 02:33:16 ....A 193025 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a7aa565e6289d4d896d8a432b9280291d0e1c7b62fb4059d8ea10c097ca94b5 2013-09-10 01:52:48 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a7da65467c4135d1e4b2817f0880e348aa9bedda6f018b891fdb47e7c82cca0 2013-09-10 01:44:56 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a855ac2d4a6c658bfbe62455bcf5ebe0e16263ca12f0868ebdded11e9fc2728 2013-09-10 01:36:56 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a86ed7f0c5b819ac7ebcadf1c238f5109d1db7fafa11d94490ca041afb0fb8f 2013-09-10 01:48:44 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a948d54289a2e82e0d0653355db706d67130ae1852b92c621629a40264b3e3e 2013-09-10 02:42:22 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a9d96391fdef747ee77540bfebf3e548c534625a6562b5098a5ab8908408d36 2013-09-10 01:29:44 ....A 1065112 Virusshare.00096/HEUR-Trojan.Win32.Generic-2a9e3d356820db43798d00bd732cfe88b05b70e4c3af8d129b2c339ba3911a44 2013-09-10 01:33:24 ....A 708608 Virusshare.00096/HEUR-Trojan.Win32.Generic-2aa0e178fc7850ff75c941571e957dc1800309cf6bf9ad44e6468b47f99813e4 2013-09-10 02:54:42 ....A 66224 Virusshare.00096/HEUR-Trojan.Win32.Generic-2aa15600e94f1a8889ea7796e41c62fe4c62362aa78434241da3066fade33c2f 2013-09-10 01:32:36 ....A 1066136 Virusshare.00096/HEUR-Trojan.Win32.Generic-2aa1e9bf7c0db0a57318b94b888752ed1fa091fceb79c87694b74904f18b5191 2013-09-10 02:52:16 ....A 235768 Virusshare.00096/HEUR-Trojan.Win32.Generic-2aa513c2b9cadc8230500d03e6dad0abba1e306e8a0994658c504211f8d4487d 2013-09-10 03:14:24 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-2aaea3b6e4f3010315219f44758bff4f4352ee246ce72ff900ed30a34d38fa33 2013-09-10 01:42:34 ....A 955392 Virusshare.00096/HEUR-Trojan.Win32.Generic-2aafb51f6331fe192c54dd180cea7527bd38375c6519c714ca9f3129487cea5c 2013-09-10 02:17:46 ....A 340480 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ab16cc607ade674cdae9553d51c1d664d7c51ff23761df770ca17707f45f2ba 2013-09-10 02:45:42 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ab8defc4dddd8fdf1ce8926cf23bb14ad5806f0ac3226660a5fcbaff2a257c3 2013-09-10 02:05:54 ....A 356864 Virusshare.00096/HEUR-Trojan.Win32.Generic-2abf30048a6bd886c65c2bec53e259a857f5770520bcf7b449141a876775cf2e 2013-09-10 02:05:30 ....A 16424 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ac66a6384404f680a9e6878fc3594a67ee630199b415ceff83971db45e6769e 2013-09-10 02:08:12 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-2acc5656dce6cd69d497cc6d279cc76848ff1ce3d4be2c2f4872b3540ad121f1 2013-09-10 01:46:18 ....A 317440 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ad10286c8b077f86fe0daa9a2510078ab2e8315bd930f79766fd0216036fb38 2013-09-10 02:25:18 ....A 279552 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ad9926251ab026b570fa41cf1195a2bb2cd02cd57b3caee605f02a0700acf87 2013-09-10 03:09:42 ....A 159232 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ad99d1046ea86873acc49d694c8cf6c950ae76e999ccb4a3dda5ab0f0c7aa39 2013-09-10 03:02:44 ....A 444416 Virusshare.00096/HEUR-Trojan.Win32.Generic-2adbc558ceefec666d96f6a99b2fe6dc9c44b13385f889f99cd2a9bf5b54409a 2013-09-10 02:18:24 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-2add2bdfec4fb8d9bcba9c3b26fd70889180fdf265e16aed23f3b4df8cd976b1 2013-09-10 02:40:34 ....A 100086 Virusshare.00096/HEUR-Trojan.Win32.Generic-2addd2794cf9e5d02b29f75ffe4ccbc72204d1b5bf9fce39e5155fa279936a9d 2013-09-10 03:14:58 ....A 3445248 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ae069f3a05ee961b70207e09ed811edd8fbab324a93e4e87ffaefe1d2ed9ee4 2013-09-10 03:09:04 ....A 226509 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ae28ff0b347e9115230e6c451d39f42f70e3b2dff11e423688c7e2ee9a10c8f 2013-09-10 02:07:36 ....A 69030 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ae87acf94ffe24e5e210ba059ae7f5af1a6f7cdf056540a1d3e9d965121d93e 2013-09-10 01:44:30 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-2af09ac848dc580efe286bad81cc95d045734c42a93e0eab4512c6713cbb6439 2013-09-10 02:53:04 ....A 60524 Virusshare.00096/HEUR-Trojan.Win32.Generic-2af3692467e6415553a6636a4f616559372d169d98638fb94b3e21b0ecb21a6c 2013-09-10 02:09:54 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-2af9ea735b952c9aef74f54c1ab10909c2e2af77c524f605390358a8b9e83aa6 2013-09-10 01:44:50 ....A 158907 Virusshare.00096/HEUR-Trojan.Win32.Generic-2afbb1ac54d8a7e35abe9ad472e596dbfc68c6e3c79f83a9f170631220509ab5 2013-09-10 01:45:26 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-2afe8d420a1fef88909f318bc84fc351235d870076400aba612f9069488d2228 2013-09-10 02:45:48 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b086c7f7fecaa3843266c30e19e23441f7354a9ac85e5d0672fa92d3c0f6587 2013-09-10 02:16:58 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b08af91636f48c9b92bf26c9c9bd6acdd561da76f24954c8700e93854333531 2013-09-10 02:56:00 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b0bd69dd4c5b455ba7e74afd4689493c1c1f70276266effd6de8b297d5d82b7 2013-09-10 02:26:30 ....A 37932 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b0cb3809cc5afdba8dd501e243a21bb71b3618581c09db92fcd933759c46004 2013-09-10 02:29:06 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b0d94d1b3546c079388d9c8b6fc29607a6acd0eecab7e65101612ece2b9efda 2013-09-10 02:40:40 ....A 82594 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b24a23e350600f6fbb2486965bea71b49d540b6393abf0e5777b9129fb4301b 2013-09-10 01:43:46 ....A 57060 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b39a3ff6c2ad4767d3f7c09a642d2f7c3a58f4b1ce91e60b4ccdc6018b18717 2013-09-10 01:29:04 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b53ec56cb369e91223d19d576b4f9bc0dfb44236a166f891916f8392e0eb7e8 2013-09-10 03:13:02 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b563eb18d2e915d31a5b00ba825200593106cbcb70746470a3769d66395b4f8 2013-09-10 03:07:36 ....A 1744384 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b5bf4861cab87d1cbf30f5604341dcf99c4e6541431ff503cb142d8e52c31dc 2013-09-10 01:33:02 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b5c84747ddf563640bf0a61af0e5e135ce4cef45898be78e4d0a1c39d25c9b6 2013-09-10 03:01:28 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b612d6c57744b14a1acb2c7d938fb42bf9eba0bb9cd32ffc259e137310897e8 2013-09-10 02:20:54 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b661714fed4136513a1ed718942c41c45fe6788b680dc87a172ae6c44a8af72 2013-09-10 01:44:26 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b665146ed8164ec29e1e76be352178293fe7e5ab65a637dacebcb62ee442c40 2013-09-10 03:00:04 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b6dee663085fda786c853b3513a76de32ca7b8c5117a04d202b7073dbf7a6cb 2013-09-10 02:59:48 ....A 114343 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b72c1805b673d528e41edc870bc9603fe71db8ef5e8a6db28b59f2738411468 2013-09-10 02:54:28 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b764cae1b49a93f85edb5511a1d460933e36c82c2da844b5ae5aa26a4cb7587 2013-09-10 02:52:22 ....A 755712 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b798cd234ef69469b64f143583d6dbcec2187d5b494b366a22c642fb0178e17 2013-09-10 02:20:20 ....A 2916352 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b7f7bd5abd328c95c9afc5532eb5df5b8b1129ce0edaf315b367ed405252b68 2013-09-10 03:04:24 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b817c02650c4e07013c5e0d0e674f77214b9383e89f76288929ac181cf1dd61 2013-09-10 01:50:34 ....A 1431215 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b852e3b071dd3888f8963c2e073d1e97e63e83f497d7debb3293737731ba8a5 2013-09-10 01:41:08 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b8762da1af08199ad26ea0542ccd01302dc8c91c180094284164da209b6c1ac 2013-09-10 02:43:24 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b89031a62a7e5b2345cf0b6830f587a6a724ee8c43d20b55efdbbb7d3e0953f 2013-09-10 01:44:00 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b891f637b7f9d9ec54354da4c1b6b550d1bb0d299262007cd2caa683a444eda 2013-09-10 02:54:40 ....A 53256 Virusshare.00096/HEUR-Trojan.Win32.Generic-2b9e3b3d08925b5390cd7561bb7c00d9fe768c6a021ab399c04ee5b21d485451 2013-09-10 01:47:00 ....A 2327040 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ba4be49419a23c44d2d2a742ff27ddb54516577d9a5dee5c940a1e92b3976a9 2013-09-10 01:47:58 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ba4c143fd356f6ce0b859f22527525b7dbe35dce69dfc4c40aa9e9f93c89a8b 2013-09-10 02:07:30 ....A 939834 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ba63a23047c28b45e962e6cc69c45e0a5e729fe949b5b120fc7d89fb3224cfa 2013-09-10 01:48:02 ....A 2196480 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bb0aa903fab483f5c5591af2a1cb0fbebb44962711bb01a8e56d6494bf2e8e7 2013-09-10 02:56:12 ....A 124289 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bb78fa27703ad2dc915768d021c14048a763f7c198efa1953c0a11d40abc0b0 2013-09-10 01:44:42 ....A 34080 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bb7a51337311de3b3b9f4add3c3e4723f14e06c8b677e8ad400c3df1980400d 2013-09-10 01:43:56 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bbe7e35e35354a8eb59cddbe03c347c15f43f04a8cf8f5bceb778794e3362d8 2013-09-10 01:59:32 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bbf356bd12ab4f9533600829512478b2dbcfc89a7cb3e656e1440493ac07da4 2013-09-10 02:45:22 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bc06b40afd63dac10c04f9fd2c095357ca31467bb3b6da68a463eb343c91864 2013-09-10 01:33:08 ....A 1065112 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bc1802f73c0452a27a4fc964719581d861eb98cdd4c9eea31b004d33a3d7e5c 2013-09-10 01:59:06 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bc6065d0dd7e8d518914bd6c687a1c4d7e68ad2fe8704887fe0fc030c544b50 2013-09-10 01:39:24 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bc923f9645eabbf6cf614b61ff83b2feb66b59e16e20f790ade7657b05bd21d 2013-09-10 01:30:24 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-2be005f9643af2c2c1d5988716f106eebd15616f66a9015b8b8ca8831e3934b4 2013-09-10 02:55:22 ....A 570300 Virusshare.00096/HEUR-Trojan.Win32.Generic-2be2da4ed88f1b62b25d5f851a9dd8a654bba0612fc5d29f0fbce2a4adc87b04 2013-09-10 01:37:22 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-2be5cde32ce8151e66945957da4ceb252c4bc2b5285c3549f3b42d532b86763a 2013-09-10 02:34:38 ....A 344336 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bf02e31d585b1da643229bbb97c9dc12ef4dfca994b3991cc068d2e0845d725 2013-09-10 01:36:58 ....A 1098651 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bf47509f2d5de267fd5f95666aea18a0296913c896770a9ce3d41479ae05803 2013-09-10 01:51:00 ....A 45642 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bf8b83d2128ab79d0058c76d02aee974a72918bac91f6d7fc9140882956e637 2013-09-10 01:38:00 ....A 673920 Virusshare.00096/HEUR-Trojan.Win32.Generic-2bf8be831ea3794f6b6a6d3d5355d07f85750976c67ea38c1f6af84cc6bfac97 2013-09-10 02:34:00 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c0a78f4808ef349e40766a5c9a5cfcad49433d6a28b6f84663863124c7a3d02 2013-09-10 02:15:50 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c0cfff5c71666b8750a8b6965e21ad5b1557ef59836e4b1fba481424484b0ae 2013-09-10 03:12:28 ....A 162038 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c0eadfa6bc0662d0223e517d8433f9354da47ed5a7fb4b110c2cd157f05b2a2 2013-09-10 02:25:18 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c1693f19a45fea3d826536db0982f5b547bbfd84c4a97e08ea606c452763893 2013-09-10 03:05:04 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c1adfe0fd057cc4bf1682b06eb2a9b4d4319305b614075c7a28f49151190d0b 2013-09-10 02:29:18 ....A 20383 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c20621dc6082a9d83e03f503671c345a397c3d603d013ca40e84985221e112d 2013-09-10 01:30:38 ....A 252928 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c29a5db9a273c2602ac4855d66d2f2409f77a14bc5cd68908bc0a6e7c916cd6 2013-09-10 02:49:12 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c2f674e749a344a3c981931b6f1e3e1a3bfb4d9544fabc4072701f64a8b5006 2013-09-10 01:41:44 ....A 891904 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c36232ba295aacd6943efdbb42fb8f7841966ae65f649b35f6c0d5e7929929a 2013-09-10 01:40:20 ....A 45568 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c375fcbfc12d97cce2718ca654a60320a76a0fb0fa23fa078765a401d36b413 2013-09-10 01:57:52 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c3a6df60cb6ad613d162f4f31fd4fcca74bf2d3f86b0b48902c988ae6db1946 2013-09-10 02:11:30 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c3ba2ddccc1a0d752d1ccfd05d2225fccf1c24c3ae635335559888680124962 2013-09-10 03:15:12 ....A 478208 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c3c6f7d7181b5f2e65694f034d4ff9e4f5bd90b9ae54df5bf5ef21a6176de81 2013-09-10 03:05:18 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c4b4b06aeee1876758af87639e1b0a44a73e39b405e8e2533a5f58d53eaaaba 2013-09-10 03:05:20 ....A 460800 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c4bc867f9724f80cbc584608d2429715e98a652b8a84131bad0945a1218a9d1 2013-09-10 03:14:42 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c58bb6ea8397e21d43ec60145a0ef32d29b7f7e04d58e18aef3c12c8ff6e57f 2013-09-10 03:05:16 ....A 314368 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c5b4b13d6471446eb398182aed4f54c217780212af5fec3904af0d3d804daa5 2013-09-10 03:11:04 ....A 589824 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c5eb806927bc6e66850721d3844449310ef8b035bc8dc0f815b6f926b030aac 2013-09-10 01:58:54 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c5f54c340b80ac4ed16bca024ea8ab48795f4cf2985dce44634a72abaabdb8e 2013-09-10 02:41:24 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c62e275bec4aef5d30e65eca80f66e512e32c401fe0ccdb70c44942e6d4fbf3 2013-09-10 02:21:06 ....A 51473 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c630b4d1b63dc9fe1ea9353bcb4be42556757a469962d40becc61dc9bc0b374 2013-09-10 01:28:52 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c671c30fca67ec2f6360fb2078bbe96c76bb374be4c7bd3f2d900a3c3869dfa 2013-09-10 02:00:26 ....A 44234 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c6880f047c6e5c301d24614a0fcbd830c59e3da4d343b7751f59968797db87d 2013-09-10 01:38:36 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c6c5f94cfc0920c819e1ad0fc1c8a48953937b6920f8512b970d7085d24c89d 2013-09-10 02:36:20 ....A 302608 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c74a16ad9bf4b3e0414fb5ba8553b79de6bf6bfd61bf8b17e5cc462c09db493 2013-09-10 01:42:40 ....A 132541 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c74b5c569441f4a0e6e4ca2c92a20b57a7af33c7e29daa601625c80a968035a 2013-09-10 02:11:22 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c74f4bd54b0dc1ad84a4f2fabe9385d12c84cef290f370d26ad854cb0bf9e27 2013-09-10 02:55:58 ....A 1519616 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c7545fd21f2154b91a405386f608a3697989e647de263035a8f4f8ae542f386 2013-09-10 02:00:26 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c79658bd87f95a28f733c9a2719019e60ea4c5cf1dde26128e383de1e096da9 2013-09-10 01:37:00 ....A 1057792 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c7d7660880819557e9efbd49126b1b072b0ee0fd57964167b98580ee3a60ed4 2013-09-10 02:24:00 ....A 176640 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c88debd5cec120116b1e25ba2bf4fd4b842a3c69a09d1b87b3c77bc0b3c2ce4 2013-09-10 02:27:34 ....A 144056 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c8e5bb68bb186cf98690ced45fb667303b39af023402fc21d60d9421045447f 2013-09-10 03:00:34 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c909db9ee6ac9a761d4d28c3906af475d3a3c25d9a7b2e92abca3f937b1ab4a 2013-09-10 03:12:26 ....A 91000 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c9192bb1ba28c2d8e1c985b283b9c28c0e464ab947ff40e5dc6ec5b190b6bfa 2013-09-10 01:58:28 ....A 795648 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c91b930f09c92ff4f3d54fbcc3805e858824a3efc2bf7ad375cd52a3daf5627 2013-09-10 02:08:00 ....A 909184 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c960bc330b188977742b3151b780559476eea6c64041a1b75f9622283e65f5f 2013-09-10 02:48:34 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c9738086e401db5aeac3b06855920e7e347f811c262acbf011807777b9fa962 2013-09-10 02:08:42 ....A 11516184 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c9e66581229cb0aeaad1b1a384694058825d88252800f45c77be6d2b4caf432 2013-09-10 02:45:02 ....A 970241 Virusshare.00096/HEUR-Trojan.Win32.Generic-2c9ec7eb0fe7a0aa930be20016884f289f161ccff5b9c4260047de648f49ca5a 2013-09-10 02:49:22 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ca2a33d9ee1bf1f3c6616381b7cb06fcdfacb3233cfc94a9132e4a1ac81e935 2013-09-10 02:16:24 ....A 192517 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ca3f48a9bd15814154c2c363c453ccfd06604fe94a4fada35e5e9112a904841 2013-09-10 02:43:54 ....A 107501 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cace82177eadf93b3169e90e7d158e284f74e1f9417a58b98c516c696ce8f77 2013-09-10 03:01:40 ....A 507392 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cb029d634d1dc9bae7810628f71ff091d1f1339cdcb3de0d1fb4ec3298488b0 2013-09-10 01:32:00 ....A 1068032 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cb1c0dd99bc1b8948b9ce504cfcc05fb537e08bc97dac71b4e2379fd5c04b48 2013-09-10 02:31:38 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cb20cb36c741773c290ca637038a5bccbb83125726d70ee6df1cce539dd2db5 2013-09-10 02:08:54 ....A 1566337 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cb3f67c663681347ad2ea2f01b18fafa84ea52006665fc5083b8cd43e015d44 2013-09-10 03:08:04 ....A 941568 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cb7193deb6b22f00b8d87e002c434173c3cb4d3cbef1617f9a83b2339b08059 2013-09-10 01:37:58 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cbb0b55adea0eced9a9ba80a6192f6e5de5ecdb7c884f8880db10f66c6d5efe 2013-09-10 02:48:04 ....A 114804 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cbdd95be0e17ebad3a964de2f0bca2e81d65dac0e816a592a228d4ea4c9678d 2013-09-10 02:21:18 ....A 55060 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cc07ca9e42b96926ff0143f5d61e99acbcf30f20286022a61bbd124094be402 2013-09-10 02:07:50 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cc3a68e6915f6a424ad9fe579589f43db8fe5e47087ddb91fbce74d8bf82b0e 2013-09-10 01:31:54 ....A 449536 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cc4eda14b8c313b2e71d3b02e3aa37349f804afcc8df2df1734b8af6cc681cc 2013-09-10 02:56:20 ....A 65248 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cce36fc3b1a7e2e36655bf87165baa565bad8730e12ae4e0d219a08f4c04c65 2013-09-10 01:42:40 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cd6b9908537d70c461cf5bc58f688a20d9e7666f73cbba6d63b4f9e19c4ea41 2013-09-10 01:31:54 ....A 565248 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cd9285ad39720e301b02a1f8cec303da0b7a9f462a0063f832813b864889c61 2013-09-10 02:14:44 ....A 765440 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cd96e7e87e90e33094665659a2e68dd70608c666f524058e6506d2c98ea99f3 2013-09-10 01:41:00 ....A 150528 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cdb7ce5b575734965117f938d62e399dca7756b74e15abc7f5f3a1d3760c3ef 2013-09-10 01:55:06 ....A 73295 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ce9c7c2122faed1d24d445d8cb524104d133a914f833272c2ec74d3fa8c489a 2013-09-10 02:09:00 ....A 214528 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cea739879a6a588d28e2a01a75b2344dd51b603b72a9a75993c218680acdb9d 2013-09-10 02:40:06 ....A 1118208 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ceb597e9dd3e512ab66a51f79b0eff700e964fe81f3b8a6838d1c0116e29f4a 2013-09-10 02:47:22 ....A 65712 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cecfd2bf274944c0988ad13d88c6a3fd1bdf2cb6b7e9d4ab8841d31febcfc15 2013-09-10 03:09:16 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cf625e642e5dbd29035680b87fdc25df9b2026a26fd5a910d1893b479996806 2013-09-10 02:40:20 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-2cfa8f549fa0e27942b9b2e6ba9fa569d96f78f9195a6f76a92a11b29b7a01d6 2013-09-10 01:45:42 ....A 388096 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d0304809669034f790d4eb3d6e3f2b0b70a858974c9b86de82c5b93b52a0ec7 2013-09-10 02:17:22 ....A 3939336 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d0c4fd6c6ce3ab53a3a0b6f041fba8aa6a4923e62bb7562f95fbd53697958ed 2013-09-10 02:24:52 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d0c98e1829f1564b74c6eda10e857a38a81acc3a43e872acf9c34e8be29c788 2013-09-10 02:37:34 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d26a2b36eba4c2458be243064e8014a0dc6cccfa57a824d4b115aaf74f5cfb0 2013-09-10 01:33:04 ....A 1515520 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d2c1f3026e4478049e8353d75c36256d83fb6639ee47087876d11c79f76d1bc 2013-09-10 03:15:18 ....A 146944 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d370d6d2018a9045bf236b9baadeb20ffba137b5e676c974fca167c58ebfede 2013-09-10 01:52:12 ....A 508965 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d372f525ceb84fcd53e2e810952b4bda846693eb4d3231afad32f629e905e4a 2013-09-10 03:14:16 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d3fb040d76842ea3c32788b4bc20d6e96abe7d0765ec6ed8215862363229a55 2013-09-10 02:13:28 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d413eeedc044e5ad7294c2ce387fd405e1d07ccd9706d61bfc8d89fc0f24a7a 2013-09-10 03:05:04 ....A 147712 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d43018f59cd5a0fd83308994e250fdeb20ade17ff17acc5c04570b543ff9b1b 2013-09-10 02:24:38 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d430b71f88b767dcaae532fe5c07468d553a8ae31ec6ea6af30fa9c36e02066 2013-09-10 02:14:42 ....A 2048 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d46d1f1abef1061ed6098f108333a34890f0e120c1354e46edc32fe19ca7148 2013-09-10 01:33:06 ....A 383831 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d4f96a97132ac3da1f51075905466b4cea383a1e9f8c509da2e5fa4593d2672 2013-09-10 02:48:16 ....A 2118078 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d559e92446db7a725c1ae902a754560249b9b5623b7e76d7c974d0c0792afb3 2013-09-10 03:08:00 ....A 74558 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d5b14948905075808e169a7a343e38eebd7ab4eeb5d37118453059bc55f1749 2013-09-10 01:51:02 ....A 32606 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d61c0eddd50b937acfc2fdb355a167da8f44fab67eab0c14e365f6d1b3658c1 2013-09-10 02:51:12 ....A 364032 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d64572d88a9a98c2253503061f4a6fc1cfc819bde1fd284c747617ffcaff20d 2013-09-10 02:42:48 ....A 31744 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d64eed4cf2a0a303132c88a35c7b09fed8a31006a04b9bab50c63a2b05b4f3d 2013-09-10 03:08:20 ....A 319284 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d65b44b4fe3b0b3bab32d9236da71699fe21bc314649c632495534c5fbc1570 2013-09-10 01:29:38 ....A 2874880 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d6f31fb41bfa6c709cc5901b13c51a0515c5f8323f91969530c431b18d235e3 2013-09-10 01:42:16 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d6fb1cd02f7070f883ec86c3c54d1377358a54810c0b21540c768137fa16366 2013-09-10 01:50:58 ....A 159856 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d736a49c37ca2f013962717adfb8ef6e44ac8083321ebccdb1c9a5c62c22629 2013-09-10 01:42:12 ....A 149028 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d78d47d03a3ef0282cc11e1fb0491f3093e63aabffee4f5e4b258c0fab5fd15 2013-09-10 02:49:38 ....A 2554127 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d7c484b4be0a4984dec010de5739ede3e2fabd757209ffce57fc9be1343bef1 2013-09-10 01:56:02 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d86aeb64c288f8bc7e44f09de1a2fc935de4e3f044ce6cba7da1ef02d20a48b 2013-09-10 01:54:48 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d8d44092e381ad4cc6aae5a279e3508116ae52b7650c3dfd0feeecf695a6b5d 2013-09-10 01:57:12 ....A 352768 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d8f8f4a347222ae9ff3bfa251099d3c04163b1c02fcf83185697accaa9560f6 2013-09-10 02:52:10 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-2d901819696c865bf5b512b108afc32172509267b4d9e82d8c64d71093b6b181 2013-09-10 02:52:16 ....A 101128 Virusshare.00096/HEUR-Trojan.Win32.Generic-2da1f9e8606c6dcd02a4b3a259abe71b61e2864594acdd1870dfe77b713aa853 2013-09-10 02:13:50 ....A 376832 Virusshare.00096/HEUR-Trojan.Win32.Generic-2dad31c54ab97841885707eb8af11c590949b5fa6a55cc8954cb5744269873f6 2013-09-10 01:29:22 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-2dae1dfec02b2e220d51a0f5654b869c296e4b8a54d2a18902349e5f33b6d3c5 2013-09-10 02:41:26 ....A 3200 Virusshare.00096/HEUR-Trojan.Win32.Generic-2db9f03bd5fd682b6a2bbd8f97f6947ffe9f714a8679a297ee0305fc756dac47 2013-09-10 02:16:42 ....A 329728 Virusshare.00096/HEUR-Trojan.Win32.Generic-2dbe3bf3800860e0bb37e265c4ad969c838e350f890652d712e838340111dfd8 2013-09-10 03:12:06 ....A 606208 Virusshare.00096/HEUR-Trojan.Win32.Generic-2dc8097d5618c997e6370eb39c447fa2df7ae7f27c6d76224ee5513f73baef44 2013-09-10 02:21:34 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-2dca1ac68f6a388646b0878858987706c9677c232c1770e0f83badadb9f54440 2013-09-10 02:11:18 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-2dca973c91d47b4a7252f8f91c3e8229949beecc0c9ff3390bf964d7f7f8e1cb 2013-09-10 03:11:44 ....A 1094113 Virusshare.00096/HEUR-Trojan.Win32.Generic-2dcc2c75d79a59aa431d87c4c8d87ced087ce36b2e471ae0e15d5c8832f4f62c 2013-09-10 03:09:16 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-2dcf5110c45fc91ca235d3fa0faf8171b51aaa5c93a43d5b678d69cd2efdacaa 2013-09-10 03:10:14 ....A 2499072 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ddd458182b2de05afd123a2b1495253260cd20290ff14ce8bf5b7833a6ca3d4 2013-09-10 02:06:02 ....A 747962 Virusshare.00096/HEUR-Trojan.Win32.Generic-2de3e2540d37e8b561e353889949c267d78928baa57f0994c693c20dde234d45 2013-09-10 02:58:26 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-2de88a060c33f1e56321c25bffc20647a5e6fc8715c3dd6cf56ab7a080e2463b 2013-09-10 03:04:52 ....A 337408 Virusshare.00096/HEUR-Trojan.Win32.Generic-2df31c2ee8142ceb8559cfa19e5f3616652b3764a5fa80499df57f7403923086 2013-09-10 01:46:10 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-2df765de231feea221a1cbbd54ba2f6242a06f7c78664416b1ae3ad5fa2863fe 2013-09-10 01:53:40 ....A 776192 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e027e31244b110a3283e20c34b9befa39c94897e50f0c27726b53da3c425cb6 2013-09-10 02:41:02 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e04b7b62dbc6d284952ae4c21bcd10cd51550ccf099d69e92979b3e992c50bb 2013-09-10 02:27:52 ....A 304640 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e10445da9ddff7d2c28a0464a81bda38cce2309de6ed2c7c6b86a4593409846 2013-09-10 02:27:10 ....A 1742357 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e1294ba85142bc56b02b93a95c74144281c26371da9429e4b7bfaa844c88f56 2013-09-10 02:03:28 ....A 516096 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e1512f350e9b27370269a06e9d7a108d7ec2c7aea27a07db08eff0cd7e92684 2013-09-10 02:21:38 ....A 37916 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e1aacfadcda21fddc7c0a888e1542dbfbadf701c940bed363cba71408f51811 2013-09-10 03:08:16 ....A 1644248 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e1d111e6f14feaf2ab427c33e4c3d82f13da9a2b792aab6a455ebc042280146 2013-09-10 01:53:46 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e1d6f4ea55d4116364368745a48f2c00591d87f59c8ab89a2c4502b4a14d0ed 2013-09-10 02:33:34 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e23674a00a875e1b7e7e55fbc3bfd060595f813d7b5ac6fe3bb103590034ca7 2013-09-10 02:14:08 ....A 147256 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e244c79d82a2cc751a1834be236d87ec66b2ea2b1d418801cee836cd1a6dbda 2013-09-10 02:58:26 ....A 92672 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e24bf642d99688de00bb77889c1a9d410d9bbf0c61f8aefc4186c5c2e92a038 2013-09-10 03:02:28 ....A 1695746 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e2cc41173dc206e48a537aa97917a882d31e846b183bb037b824ee85dd6c7fe 2013-09-10 02:14:56 ....A 354304 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e2f7ca87ff5fb959594b61a5ebaa745914f238f35bea6f4d9dc063c149db2e2 2013-09-10 01:40:44 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e3fccb8985706ecc774c9b76fb01630ea43c629302515b477f06deb43e51b91 2013-09-10 02:08:00 ....A 132232 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e4343c789e0dbdc7a7c39824baeadf47b5dbc67e860de97002a3780f9db81c8 2013-09-10 01:56:48 ....A 123566 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e4a550127f0ca6e5184aae3fd22653b4190598d555ef42a3b377200f0908801 2013-09-10 01:53:20 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e4d18b8352d7aeec3f36e7d9d065e5d84f952c4780b44e0539da10c724141d3 2013-09-10 02:18:54 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e505445eeac2d25e80c4e4ab18e550908ac6d6dbf716493a9f9112355242481 2013-09-10 01:29:28 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e54dd4e82585be6f4ab0b8bf03cafad1556b388f752cff10ecbb6774fd28130 2013-09-10 02:26:34 ....A 20509401 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e57e67bde194e5d3a25b2ed753286e22bc1d0aaf5353f464aacdadefc3bbf0b 2013-09-10 02:05:12 ....A 104522 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e5d2f9b4523de68ce828edff500ccfdb12b0ab8380ee0ba1c33563205b1b909 2013-09-10 02:21:18 ....A 971264 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e642127835f5715357777e6cbeecc772ce99fd2747f3f12dfd797bb9cb8b18a 2013-09-10 03:14:30 ....A 666349 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e68f5310418cc9ce0a2dfb5e10b75308160e2d83ec60b8eba96c076a46b2019 2013-09-10 01:36:46 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e6dbd6350644003fc4b21f2f2c187b3b7b5b841f7659f4456d0806e8a37bbdb 2013-09-10 01:40:46 ....A 529408 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e6f9c8b2dd8033bd6a99642d138814a55ff13ab1fe29ee54272b16137ff5bbf 2013-09-10 03:06:54 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e71a7187d080def4ab48a7ac4649851ad5f7de5165189d155b654c9c544f7fd 2013-09-10 01:49:36 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e724d490f0464623fb1026d5e515a24ee1626d402243566740589ecf7b0617c 2013-09-10 01:30:30 ....A 1543858 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e72ffd2c0e4443e5900bd3c4155fb60fc05fc0ed7a23fd8736a65361fb14d7c 2013-09-10 02:54:12 ....A 259965 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e7982ea3eeed3898d1bb69dc3af59ef7a2bc334c91f8e5e2920370dd3d63928 2013-09-10 02:23:50 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e7c51b76624df005587d2b8a90d0b1aa6a28ff0566fa34d4fdf33fea87d54fa 2013-09-10 02:18:38 ....A 175711 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e7dbba17c4177fb63a1fb4712eed10da48463057ba619bc9f5690ca14ea2780 2013-09-10 02:24:26 ....A 5640809 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e82213717b0b500cf24a4e07cc0b628c35179783cd003aac20f47b5d5b68276 2013-09-10 01:28:38 ....A 310272 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e8d19663a024fe0f2aeba968f508b3d321b6f5405bea194a29d0c0d379fa46b 2013-09-10 02:10:50 ....A 46824 Virusshare.00096/HEUR-Trojan.Win32.Generic-2e9d7833e0b46342a36ab4d834c03a42d14002897638d49e432859b00d5f7082 2013-09-10 02:31:00 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ea03a052d7d09b2c0f6fc3ebebc0c344b1854a7821e940580d05a1b514f8475 2013-09-10 02:48:56 ....A 192413 Virusshare.00096/HEUR-Trojan.Win32.Generic-2eafd8a72208bc47abde06a10d771e9726a696def437c0566baf5c1d7c9867a3 2013-09-10 01:47:14 ....A 283648 Virusshare.00096/HEUR-Trojan.Win32.Generic-2eb781b797b1704d0fa923c0586510f78464d7e03cb04ec5922a0ba5ce57b736 2013-09-10 01:57:40 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ebb8935a5efec11ea9e31ee452e8522b8018437bf4ed78aba148e08b9f5cb6c 2013-09-10 03:10:20 ....A 421888 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ec94632ba5207301319e76b9b8f092eb5741145972920b76f1e78c38b4e6575 2013-09-10 03:01:46 ....A 1132712 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ecbf50b7e89bd9d019bce6d38cad3953cbe85985e2849b02cce765005ecf37e 2013-09-10 02:02:30 ....A 232960 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ed5f6d368a2a61e04cefeca88a3002668509534e9f9ea299e2babe3bc1b8047 2013-09-10 03:11:16 ....A 53254 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ed9e6f2e7dff95207c2f663a8d093ec73ef64237f7cc6b90c1dec1003da6ebf 2013-09-10 01:43:54 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ee25e473f699bd05374d2125499960a7b887880fe6605e7fe2e6cd1ee692790 2013-09-10 01:45:24 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ee4a85d3f8a37a5378b0c33c9fd0959025ffc24dae95cfd487b42aa9f7b45cb 2013-09-10 03:12:00 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ee4cea375e654d8846c942bdec8a8263259d44d0d53269ec4932f426b53736f 2013-09-10 02:32:10 ....A 23552 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ee71a3d9ee9e515bbaa6ecb1f4f6f1a459b367c766d71ce0bc50f947f39c32f 2013-09-10 01:31:06 ....A 3456752 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ee807e942884994b44551c71e359eb0e072bca00412de922ece24f0b5847496 2013-09-10 03:02:08 ....A 72061 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ef20cda3f64558ca1f887eb58cb9ba1853192b560bc22030d5bd7ef5ee7c1db 2013-09-10 02:30:08 ....A 159232 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ef21edaac0a48763f3dbbb8dc67de9238e9bffb85a3255e09315996ee9490a2 2013-09-10 01:47:44 ....A 734208 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ef8bf26851eb1d54eaab5dfe887ab31b1818aac1dbc879c52ce07bcb2cda639 2013-09-10 02:24:26 ....A 1074688 Virusshare.00096/HEUR-Trojan.Win32.Generic-2efa3bdbea1fc7f3cededb01e29e6447c415caf7847a673748dd4319ac7e4d93 2013-09-10 02:19:48 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f0fc6b034d0ca8fd8fdc838a4e5c9b09c07abbb7a4a1344328cc9c1c19c32bd 2013-09-10 01:35:54 ....A 2590 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f1592dfe6ea5a4b7a0638f756d994b6d243a89fd36dc2491d7a43871f011f05 2013-09-10 02:13:16 ....A 312320 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f15d9272fc648bea759eb5560932a2eac19189e5d5576f10a1ce1c1fe33c6a8 2013-09-10 01:38:06 ....A 305653 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f1acd70734066bc5e952b99fa622f164d57d2abf571f62850318ca5492c625f 2013-09-10 01:47:18 ....A 13666497 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f1e724eceeff7bd7467e09cdb8aa71ad506119f7f29fe80e7c562c4ac8615e1 2013-09-10 01:49:28 ....A 118276 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f21258d994a042bf295e905d5911f969d774021d683f5f893219ae2418de1fa 2013-09-10 01:54:46 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f248966d0e0c0d7a96a7cc696df16f1ea443dd0148d5dbd37b8a32fe6a8b5dc 2013-09-10 02:06:12 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f2ce857413cefe7e30f4921713472d9623079fb507c5725d924754245c5b3a9 2013-09-10 02:50:54 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f2d2be511dde269a7528987ecf30692d08313c10ffea82ba0f2ff717e8b1ccf 2013-09-10 02:30:16 ....A 25856 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f2ec162e7478eb9e8c9baab46879ffd8e1bd6cd8f6b2652ad49bf8eee5bd33d 2013-09-10 02:49:08 ....A 90576 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f3049e3897d00484208c7bb9ae46598234d1e9ff9598b3d40b95175e9b27409 2013-09-10 02:34:08 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f37e6628afc41dab5093580d6daf177dd7cf79f4947a1c5137951187e65d8b5 2013-09-10 03:13:42 ....A 1080832 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f3a62b7109b14060dc1d5b8a063060661c794fed0f03540c044670fe37213ca 2013-09-10 01:37:34 ....A 238080 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f3f717a7e4a3f77ece6edea333589e3aa6def79e63735f4454b91c9cfbb353b 2013-09-10 03:11:52 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f41c7a8eba13db7b6cf814f4dd547207989fa9c4322a539846205347ffdd79b 2013-09-10 02:16:54 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f423bff60211e4c6719dfbcfbffea3b49060287fa11e1c81d3f39525a5e7641 2013-09-10 02:13:08 ....A 2136146 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f54d985a8f226dcdd6a3617c67b35192994d6d407df753be3c1fb9a1558f36f 2013-09-10 02:27:46 ....A 133120 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f5a16c555e3d275a2d533c9018c685abc6bf1226d3997b9c2257ceb5394f260 2013-09-10 01:37:30 ....A 157312 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f5f2d671bd31cd420a00ad2f75694039f6cb26dc46d308d3a733dc83d1d9c08 2013-09-10 02:30:58 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f6537c3ce45868852183ec3eb118b5ae0e96d992463bb20cb0696a1abd8def7 2013-09-10 01:31:22 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f69f75b34a68bf0b6386f57590796a027a18530f87ec5c4f3e39d54c79f2b54 2013-09-10 02:59:16 ....A 66200 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f72755eccf7987ad8a1e30c556683f2bb7b9b60161a6d2f56e98f61a46da819 2013-09-10 03:04:40 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f7298ae7fe4ef05a6a390f90d1c3ad8862389b45a4cbb2c0fba72a0cf8f06f1 2013-09-10 03:09:14 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f73ce8bdcb6e749b71c250afde67cc1b7d57c7527fad7b3b58ec952db784bc3 2013-09-10 01:56:44 ....A 5828361 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f751cfa5e1610d22681ed6c1fe212ce0fd380b874a4078b13c6ef9b4a042546 2013-09-10 02:15:52 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f787984d148ac19dbab76ee403a5db975ce3bbfad3f8bff823391228e2fa326 2013-09-10 02:03:32 ....A 1059968 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f7a66c6643017d0c7d3583077c47b98d2f2038f8e72da96db653a077417a7a1 2013-09-10 02:09:58 ....A 241689 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f83b0b505c2bdbd53b4ff0b3f43ef69f9526cce4100a092cc0f5347cd641e20 2013-09-10 02:28:08 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f8656cad4dd0e72db43db82ee60f1a237a09a2c182f213aaf1fede6bc2db00d 2013-09-10 03:08:42 ....A 311489 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f92049f708939d2571fd5da050c3edc6f070e166d9e182ed9d179d631c62684 2013-09-10 02:50:52 ....A 8324 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f93ff683e4e7de7daa8ad363e1e73380d1b22f6a1560d7c6db1c0dbfafcc848 2013-09-10 02:56:48 ....A 372736 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f95ea1f93e2a7738ae59e28d34f7f3c8d50d5d305437a8b6f9b5f078f9b1541 2013-09-10 01:35:56 ....A 224256 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f97fbb8f5593fd94b208e29722580e7b601217d9c29b6765c63f4f5f0d3a89b 2013-09-10 02:28:00 ....A 1449984 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f981476a0eb975a04da213d025452d511dfde1ad592a498aca3794f84e67e61 2013-09-10 02:21:48 ....A 172748 Virusshare.00096/HEUR-Trojan.Win32.Generic-2f9d4f86c3d427ea85699b477040d9f5c06b13f1a78f9061dbc17c53c01ce830 2013-09-10 02:04:56 ....A 26401 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fa2dadfab4c12e265f70d8b0aba5d7e2950df0adea366078f29f88bb23aa3c9 2013-09-10 01:56:00 ....A 348191 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fad760a5388c2e3f37205d8a448415f443793408c3ccc3cad004d39a58e048e 2013-09-10 02:54:54 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fb067ddaff5608b1ca01c84a699f2e72f3fc39644ec5b78dc924d2f944a4d16 2013-09-10 02:52:54 ....A 524288 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fb81aa9a30121a390d15d524b74e4c60546c3872784a91798afc5b8074ae96c 2013-09-10 02:29:10 ....A 361984 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fba5b789a205d7cfd5282390b8e0e7b949cb9a9fd3f228849278654d6f4d048 2013-09-10 02:02:18 ....A 144640 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fc3c039e01e3d4380810af6527137ba904b8c6152b28968f73c56c05d01c797 2013-09-10 02:18:12 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fc7feacfbad672aff3033126c14015be1ad8f8a918696c553778dbe51a089c0 2013-09-10 02:16:28 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fcb15355e3198e454b29fae0567a93add2bba98a71d613a35ac5d90134c93f4 2013-09-10 02:03:56 ....A 178949 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fcc2a75076800cce5bc75ceea4f61c79249ef16a6978578561cff803a20842f 2013-09-10 03:01:40 ....A 326784 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fd11b5bf8a106aa7810c0257d7f655eabe96e151888f0d24e41e7e3e6ce2acd 2013-09-10 01:36:32 ....A 81933 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fd4cd820684a1f102ca7078175e1bc86f854d6529140dadf49f1d1d48e7110a 2013-09-10 02:00:28 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fd749d54d48ceec645c1899156b9487e4015388423de7ee32e04dc0d1cd1ff0 2013-09-10 02:31:56 ....A 80077 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fdc15427479c19c22cd0b36e36d69dcaa763bce254e6bba3b103ba594f186c1 2013-09-10 02:08:20 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fe0d22b5973d06ae847effc034b74fac69b8e72e490f0b5ec635654a07dc211 2013-09-10 01:49:58 ....A 53268 Virusshare.00096/HEUR-Trojan.Win32.Generic-2fe693657e6cadb44519ecd817e6fb0d4e71a7358d4982dd3074739307599c75 2013-09-10 02:02:12 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ff81909ad047e82a53189711abf0f47880fd6ba1a217f59da5297bbfe99e9c1 2013-09-10 02:42:18 ....A 20971289 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ffdb92714a7b72c42aea6322510df20c45519ebba8ab2a28ac9cd7d3b0c7d20 2013-09-10 02:55:28 ....A 871936 Virusshare.00096/HEUR-Trojan.Win32.Generic-2ffe4efab5f05fc604250a67016180a1b225a258814c283942f14644a27021f7 2013-09-10 02:47:06 ....A 292356 Virusshare.00096/HEUR-Trojan.Win32.Generic-3006bdf1e7da9ccf2da227961b84f5034fbeda3f9738fd2a3e4261ce7c23b9a8 2013-09-10 02:04:04 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-30071d7a8882461c5a288204d6019c7c8bcd6dd1207e0757d45bcae595244346 2013-09-10 01:42:30 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-30081ad540eb8aa36d6f4baecc9f481f9bf09cfaa87078ac95691a6b0881d5e6 2013-09-10 01:40:10 ....A 715264 Virusshare.00096/HEUR-Trojan.Win32.Generic-3009dd0b3c2d82e0c44fbf8905a5a12bd701675217cd5b74811e95d6a84eab39 2013-09-10 02:56:38 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-300cc98653f1b12a0a06df2ef16008a142a8d96648f52e28b2f65756e3d91cac 2013-09-10 02:50:06 ....A 123569 Virusshare.00096/HEUR-Trojan.Win32.Generic-300ea948bae4825b41ed5abe98f65ae3e4015e5d40a99dcf22887d0369edafd9 2013-09-10 01:41:04 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-300f978b73e99e8d4fdcfd17664f291c3827e21e0dc0338929f5e461131086c7 2013-09-10 02:53:26 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-301c5b5db3e8880c033a8695a49c9e63a91ea5346b9add2878e65d349abd1193 2013-09-10 02:49:08 ....A 258609 Virusshare.00096/HEUR-Trojan.Win32.Generic-301dcfad941c9b6f14d5af0c26de7b723ff71d743f27ea7c6f91b7542974e5d4 2013-09-10 02:32:28 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-301ea09f8b74d63893097029e8e40ee5c48785e4d1eef7db1c3738e3f41f05e3 2013-09-10 02:18:46 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-301f0f3f5572177ccb0bbf1aeb883bd283fadcca4a89ee4b63132074ece63a17 2013-09-10 01:29:56 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-3023b10e95f72adfb81e2ee0761446bbbfdbf38572f73b304795f648a67b782d 2013-09-10 03:15:38 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-30389403e7b273b5b8e9e3af37cb2374cf79a353de1b2858722fda9c0e795c46 2013-09-10 01:38:20 ....A 866304 Virusshare.00096/HEUR-Trojan.Win32.Generic-3039f9f24284be5a43cda26c74ce0dc816ac5db47463caa9aadde487d517a965 2013-09-10 03:03:58 ....A 362496 Virusshare.00096/HEUR-Trojan.Win32.Generic-303b326cef8270121d0d36eec683451cdb88e1c3e0f5323a03782cda193f6026 2013-09-10 02:59:36 ....A 124360 Virusshare.00096/HEUR-Trojan.Win32.Generic-303ba761c901070e145e8f4ba0182a901f3b1229ffb038593d0f5d36faf384e1 2013-09-10 02:17:00 ....A 140288 Virusshare.00096/HEUR-Trojan.Win32.Generic-303f59aa0d9d9be6555a6621d7a85563e5d977a6f075167bef7f11901e057012 2013-09-10 02:38:50 ....A 49160 Virusshare.00096/HEUR-Trojan.Win32.Generic-30504a52d7d90c6e759a8616a4680cd3bebbf37b6609f80b9b13c185448f41cb 2013-09-10 01:53:36 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-3054b137f6022024aab3d2255cdc9c0ef27ecedcaf9dbe8ccc3ed2ac2a2f1547 2013-09-10 02:13:36 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-305ae5f34515ecdb13c1c8b8b398e76cc7f210d408f19b1d32ee1ce4e5d2837e 2013-09-10 02:55:30 ....A 93323 Virusshare.00096/HEUR-Trojan.Win32.Generic-305c48c453c3a8251bfb1ab3daf9ae7da58612ea4579f562a0b0dff53c0998e0 2013-09-10 03:11:06 ....A 372224 Virusshare.00096/HEUR-Trojan.Win32.Generic-30694334ae029722c81d41155c84d579e365e126ba2118c2b51e135ac9d2236c 2013-09-10 02:42:30 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-306c1fb7aae53b7734aab473520c2276fab74ad97b98a34e00f2c2a3ff28fa48 2013-09-10 02:31:06 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-306eb34e616fab850e98e781ea766a9885003cb8f83ebf248516d924b795fbd8 2013-09-10 02:19:44 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-30725d9ddc2cd587f9d0e225b152984d04766043f9c362b42fb9ed292f806557 2013-09-10 03:14:08 ....A 37400 Virusshare.00096/HEUR-Trojan.Win32.Generic-307d81e6c22cea3499e61e63f84158db2ca8b8235bdc4c2dfaeb8822de5a7899 2013-09-10 01:29:14 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-3081a8d115c490e7a8eef0552bc33d73163b0d33f137ff7c8c049ba80e812d04 2013-09-10 02:26:20 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-30833fe6ccdc15b4db4d97ba0bf8336df99405dd53720ca643db2c246f955fbd 2013-09-10 01:54:38 ....A 275648 Virusshare.00096/HEUR-Trojan.Win32.Generic-30876841116333aa6c6868d840511de751e570ff921190c6eecfd04b34c30d57 2013-09-10 01:31:02 ....A 114367 Virusshare.00096/HEUR-Trojan.Win32.Generic-3090d096e3bf1bea2b71072204c5d35c383b33361d8cb968217883b9f2fc63ee 2013-09-10 01:39:46 ....A 392192 Virusshare.00096/HEUR-Trojan.Win32.Generic-30964a0a8a35db1d8b22c671c2ed0634825b03cd866196b5a9a3c3d2e1b0398d 2013-09-10 01:54:50 ....A 984064 Virusshare.00096/HEUR-Trojan.Win32.Generic-3096e5cca278ef477c85c209058c4a36834dd8f7afd754ba86a37f2cbcad711a 2013-09-10 01:32:54 ....A 18533200 Virusshare.00096/HEUR-Trojan.Win32.Generic-3098b23528e2abb1d4c8aabd2bec3689892c87b94c7d42147491dc750274e1cc 2013-09-10 01:38:58 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-309b4946e50e0de280ac60eba98f07f0c6de4abfcbf5fbf643b1541bd4718789 2013-09-10 02:12:14 ....A 1252420 Virusshare.00096/HEUR-Trojan.Win32.Generic-309b88a35c332006b616c6a8413a2fcb9016131b033f119941baff2ff909850f 2013-09-10 02:19:50 ....A 173056 Virusshare.00096/HEUR-Trojan.Win32.Generic-309ba7bf476a4c7c9356b0ecc5a3e6f0a1ca9d12e1ce68bca251a818a3ae0b4b 2013-09-10 02:46:50 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-30a4c1054a236b75361e7bd193cfc91e4d54d7bf6ddd4147868fd1e27027eea0 2013-09-10 01:38:20 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-30ac55f499561b75fbfd649b3e3e5f00a3c996ae7969915ab572aa0ec7bcc653 2013-09-10 01:31:06 ....A 2143148 Virusshare.00096/HEUR-Trojan.Win32.Generic-30b3eadab047131dc6fb7b7ea7b9d88ebfcea8193cfe8ba44ffea2a47617b3b0 2013-09-10 02:21:46 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-30c092332a90fc03d4d2a0619c4cbd5884a9c96143130e6baa51e0e8e39ca0a5 2013-09-10 02:23:20 ....A 1979773 Virusshare.00096/HEUR-Trojan.Win32.Generic-30c1b3c57418a30078ded69aa49763946e3eebacb3d8aa8424168464a8e0746e 2013-09-10 02:03:54 ....A 876544 Virusshare.00096/HEUR-Trojan.Win32.Generic-30c4f9792ade3ac0190061f69eecfa5fee0b2949575cdd5efbe930770aa33a75 2013-09-10 03:02:14 ....A 63592 Virusshare.00096/HEUR-Trojan.Win32.Generic-30c7f3da161eed2969ccbe5e761f19e0f688008a90c49be6922fe24a23bbafe0 2013-09-10 02:31:50 ....A 46696 Virusshare.00096/HEUR-Trojan.Win32.Generic-30ca9a7117b46ae83e852ab90a0edc25d277a70f880018c17f4a363cf931df12 2013-09-10 02:12:52 ....A 1230336 Virusshare.00096/HEUR-Trojan.Win32.Generic-30cd7b7177011990aa09cf128976b0b625dc8ce05c1b9b02e88331ad36126cc1 2013-09-10 01:52:40 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-30d3092bc986a5f1e1e810c4c048082a07f78eb0f57c38ab21b53292a71bdb8f 2013-09-10 01:57:28 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-30d73ac37efc4f5a0eaa4bd62f049abc8c8f6108616f21bd1ce03422eaf4538d 2013-09-10 02:40:20 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-30d806e5ac278434400f931a6b6739505f2dd23ee48a18f3ba9a7f0ef6ba4931 2013-09-10 02:11:08 ....A 1033666 Virusshare.00096/HEUR-Trojan.Win32.Generic-30dc1ef3c8bfcb1a3d10ea111214f0454b9ee683983bf2dc66c954a52195fb1d 2013-09-10 02:15:00 ....A 442368 Virusshare.00096/HEUR-Trojan.Win32.Generic-30de8b7f424ebb77ce5404d22a49e065e4b2a7d491ca4725ca5836c3a70f3c06 2013-09-10 02:17:28 ....A 669696 Virusshare.00096/HEUR-Trojan.Win32.Generic-30df1274793b8da9339ce7690604f9f4eba0d51be997f567fdc01b0a42f6cdb4 2013-09-10 01:29:14 ....A 1364685 Virusshare.00096/HEUR-Trojan.Win32.Generic-30e4b063f7f05594ec41626c24d8ed4e8215d6056a80ef098b2245c2455e98cb 2013-09-10 02:45:04 ....A 883861 Virusshare.00096/HEUR-Trojan.Win32.Generic-30e4cc84f61701371d30dae460c70867730d1dc1145ced4b75cdf0194defa8fb 2013-09-10 01:38:58 ....A 864256 Virusshare.00096/HEUR-Trojan.Win32.Generic-30e59549d4ce22ef0ed6875f01c4d99bd7ca14115d9e1ea1bc44cfa4c27f5959 2013-09-10 03:14:48 ....A 7745661 Virusshare.00096/HEUR-Trojan.Win32.Generic-30eae80a9dae3f2b5b5446e38fe782fd04df3b91e01319c56278f77bdeb1c9a1 2013-09-10 02:18:50 ....A 56998 Virusshare.00096/HEUR-Trojan.Win32.Generic-30ed9550b54b8ac9b9063a0c4a193ed935a329682cb930cce388029131a3ec48 2013-09-10 01:39:30 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-30ee3981af5c741bbd3eb2586571049addfa67057330a96c577b2c4e57278d0a 2013-09-10 02:55:26 ....A 15360 Virusshare.00096/HEUR-Trojan.Win32.Generic-30f02cf4138d238db5a6a2a3167f6690ba060c02b6cce3547299b944d79c19e4 2013-09-10 02:42:56 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-30f8acf787685fd573ca64d38ab66d8e3471d1efb06e098c540cbdc99abd0b4d 2013-09-10 01:55:54 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-30fac4e788084521d38dc1c0781cb9669d26b03f919e4cc07bd71c4a8bed26bc 2013-09-10 01:36:14 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-30ffeeedc6033d3f818f02e342fbae364e4599fde54ea583bb058a123375fbb6 2013-09-10 01:58:40 ....A 109568 Virusshare.00096/HEUR-Trojan.Win32.Generic-31005a3035bc4a303fc7bbe57efd326009bbe73120ad74e05d89dd91925fe067 2013-09-10 02:15:42 ....A 40768 Virusshare.00096/HEUR-Trojan.Win32.Generic-31028b7f1f8c1bbce578e3f2fdd8109fe5d8e98253be2fc72ee5a277b6df38aa 2013-09-10 03:11:40 ....A 88576 Virusshare.00096/HEUR-Trojan.Win32.Generic-3103450a97bb01f5e93db7460e0d4b1fa2c518b5412ea0e2e8cfe4328f9db90e 2013-09-10 01:33:40 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-31080717ae8d6c83635753e7f5f1ff74f744bdfd3ad33af694766c4b9dc2ce1b 2013-09-10 01:38:40 ....A 164908 Virusshare.00096/HEUR-Trojan.Win32.Generic-3108232c231dce165c5a480939934b80b0f9ab399478a9222aa5b52ed9aa52b1 2013-09-10 02:24:10 ....A 1129984 Virusshare.00096/HEUR-Trojan.Win32.Generic-310eb74e16ce71a1dbe2c33d2bc11861fa7f6c53e40951b97c910481593524c2 2013-09-10 02:33:22 ....A 236544 Virusshare.00096/HEUR-Trojan.Win32.Generic-310ec192d00f53c1c866e53053aa9e94f94f3bb15e357c72e7793e48151c06d3 2013-09-10 01:37:44 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-3118b18a7a5ce7786a73963e3399a8aa460ac9f6c0ecbc41fa6db9584cffa0b4 2013-09-10 02:31:20 ....A 1183739 Virusshare.00096/HEUR-Trojan.Win32.Generic-311e16730f8a9abdb2dddfe43d37b709914ab9b86e2a82e4718a5fcd3b7bbcfd 2013-09-10 03:15:08 ....A 476454 Virusshare.00096/HEUR-Trojan.Win32.Generic-311e6247ea88ee7bf7b976214c4c03eb7682fb1de66ec71b7100f1aaa50f52e4 2013-09-10 01:55:44 ....A 114739 Virusshare.00096/HEUR-Trojan.Win32.Generic-311e6d258db5f517b46d2d27646842b019e9fef0503c756251c53d8083a3241a 2013-09-10 03:04:50 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-311fb14988bf45eaec1a0cfe5361ca62d6d6e261b5b5abf28c1d567b97d4af1b 2013-09-10 02:22:28 ....A 226816 Virusshare.00096/HEUR-Trojan.Win32.Generic-31205af7475de527e514ae6fb07845c56e64955382395eda9bb710ff0922d9b9 2013-09-10 03:06:16 ....A 769024 Virusshare.00096/HEUR-Trojan.Win32.Generic-3122987bf18a18c1043ad536497c071defd6516b9cb22269d4121d32690f895c 2013-09-10 02:02:34 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-3123985f2284085e48376d341d5af3da93c7cf021046666f3931209a4156d864 2013-09-10 02:00:36 ....A 103883 Virusshare.00096/HEUR-Trojan.Win32.Generic-3123b00d2d7d6501a6c8a0b2879bde7ad6ac667e66089dd89c1754613737de05 2013-09-10 02:50:54 ....A 512000 Virusshare.00096/HEUR-Trojan.Win32.Generic-3123e5f1ca5cf40ba77161a47460fb4b4b6dfe88d78cffaed9c213dbb9d4c8df 2013-09-10 02:10:16 ....A 913418 Virusshare.00096/HEUR-Trojan.Win32.Generic-31274fa938717518e92351b3c43814531aba8b4e76bcf7630a1466f88fe5b6da 2013-09-10 03:04:04 ....A 25376 Virusshare.00096/HEUR-Trojan.Win32.Generic-312ad44a919d3ec82f30bbf48434fb74d0b9dbe90889278fa0d5ad457884e465 2013-09-10 02:15:24 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-312badbbaad3772c4de8d0cb435af844037f268287c23234b5e4e1e5510731c1 2013-09-10 02:59:36 ....A 11854 Virusshare.00096/HEUR-Trojan.Win32.Generic-31304c87b769653430a3b33322268213ed67c14b023a395df413e205addaa94f 2013-09-10 02:19:18 ....A 5888 Virusshare.00096/HEUR-Trojan.Win32.Generic-3132e01ddd77f0e319e59e30a6d1df63e13580fc4e46547b4aa838cff286fbbd 2013-09-10 01:48:00 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-31347c272fd3ca4690a4cabf52afdf2ed6df49bdd77d4bf50624b3dfbd317e1f 2013-09-10 02:04:54 ....A 106595 Virusshare.00096/HEUR-Trojan.Win32.Generic-313628ea5415fe0719759f1f23737d7b93e154bc25d6dcd58c9a6abdcf7172d3 2013-09-10 02:01:10 ....A 258609 Virusshare.00096/HEUR-Trojan.Win32.Generic-31378540e8116a8be7abcd3249a09a2a018120ca4adfa0d5d5142ee05e99298b 2013-09-10 02:10:02 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-3138c3c269fc35ec2d864d408702a178e3b5a64fc1c4a538dfab8041a56e0309 2013-09-10 01:58:24 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-313d146e1b46056139687b1d3ec2d40456bd9ca08da44cdcb52e64c1f1bda1a3 2013-09-10 02:10:08 ....A 392704 Virusshare.00096/HEUR-Trojan.Win32.Generic-313d7a9b2c77a97a1168148ed3fb98161cdb8d0f5e4c2d2a8809278f8cf2f0ca 2013-09-10 01:31:16 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-313e28f2e9b4b1ccb50890250c37d17bc6ff35e75cccb412ff71d61f7b653111 2013-09-10 02:33:00 ....A 6000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-31418b4ec86fe9e7e3b628bd35c4fcb127e60fb0b14c626bb27d29f05014530e 2013-09-10 01:32:04 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-31419eb4edeb8d028bddd315f7904e787d7e91827b3e951d8f9ac4325a2c67ac 2013-09-10 02:02:04 ....A 18432 Virusshare.00096/HEUR-Trojan.Win32.Generic-3147f48ce94f2d2d647d96360ca1e3c19f0973020bbb5703f76eae8815aec25b 2013-09-10 01:48:22 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-3149156d9d834bd2d4b04dab944817e55750fbc3b97e4acca345f460fcb67598 2013-09-10 02:00:02 ....A 194560 Virusshare.00096/HEUR-Trojan.Win32.Generic-314b3dabe26fb4f72e012e758478e1cf78ad58a08785d34ca35f8e7e3b381f88 2013-09-10 02:13:52 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-31504f01ea48fdb5774cdcdb86fa39a51269257c69fdb4155c0021a4da72b480 2013-09-10 02:05:34 ....A 225792 Virusshare.00096/HEUR-Trojan.Win32.Generic-315204ab492b5b08fb5505b792b2d9e1cb44c980057e643f2188c0a4a3a43b71 2013-09-10 01:57:12 ....A 984576 Virusshare.00096/HEUR-Trojan.Win32.Generic-31551d64d8158ae544bee0b19db1cfb21cfdb4e038f32a3d0a374c5b356aa6f4 2013-09-10 01:29:54 ....A 516608 Virusshare.00096/HEUR-Trojan.Win32.Generic-31589069572a30345c5a5140052adfc655507df653908b6741d3b2ea95568fa2 2013-09-10 02:23:46 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-31591f1264f2c0bebe62915b357f84f7f697148b00caf21e7fb80f1c88bdda7f 2013-09-10 01:54:14 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-3161eee7305ea55288826219e031e13fabc97942a31cde2504d8d4a59dfc241c 2013-09-10 03:08:32 ....A 793088 Virusshare.00096/HEUR-Trojan.Win32.Generic-31621af75eec502fba9fbd57d2ec27e2bfda4eaefc935ace74a1b630245ab02f 2013-09-10 02:55:18 ....A 1063872 Virusshare.00096/HEUR-Trojan.Win32.Generic-3163ab75e6fe512d0898b9523db1b07c6b6c25eda357fb35222aab24ef1e3ab3 2013-09-10 01:42:30 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-3165de99e63bff036f3ec9bb94bbd9382c362d05431d7e94e2b02e5f10ac27a0 2013-09-10 02:28:46 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-316668e5ce7fba3c1e3c98f0d42903d41c2772b6fa139e5a34c7206ad22924b5 2013-09-10 02:09:10 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-316756d8a702eca8189f8fa30611945b54dabcee11ff2b72dd0e17a1fa1a999a 2013-09-10 02:29:58 ....A 123392 Virusshare.00096/HEUR-Trojan.Win32.Generic-3167599109360c3640670bb533a5e21c2d6d2509bfca5d21a263fb7ba2c25882 2013-09-10 02:56:18 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-31683aeed2487bc0992d77f0a8cf1decf58be0e9707702ac73341120f35a8b7f 2013-09-10 01:59:58 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-316ae2db55a32f97b73c590eaed57b05b509dcdebdb763c0fa749d89cdf444a9 2013-09-10 02:29:34 ....A 781824 Virusshare.00096/HEUR-Trojan.Win32.Generic-316c6f4c0d3d11de4b5fe1b21da4dced1743b2603d09596ded9609ff1fb4ac55 2013-09-10 01:33:28 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-3176f3607a50711f4251aa12e6319faee8ade6a27f1051b1466bf0227be19a38 2013-09-10 01:36:24 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-31777b0d1dcdfdbd4ae378b41d93b8c43fcfc61f37bfc79eadb3febd63f52130 2013-09-10 02:16:58 ....A 273990 Virusshare.00096/HEUR-Trojan.Win32.Generic-3179f99afedffe162a4c194a3c27005e95c88040a8f149847268957137745e27 2013-09-10 02:48:22 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-317d87b0b5d87b3a89f14a98aa7418aea2c802cc443c235a91b24b62e7f1b70d 2013-09-10 02:51:26 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-317e88c334d6ca88100a813f656ca48d4317c5aa31c3b7e402a5db4435de09f5 2013-09-10 02:51:38 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-317f4fe981524000405032cd540031d490fea6513d62232f28696f78c86e0475 2013-09-10 02:46:32 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-317f81f95796fa84022010e957a0f7a5322571dfcc79e9db6346f791adef8ef9 2013-09-10 03:10:08 ....A 268330 Virusshare.00096/HEUR-Trojan.Win32.Generic-317fc5ef781c902f744756d6790865aa770a05d89f1c438debbf55eb6aec15e7 2013-09-10 03:09:40 ....A 442368 Virusshare.00096/HEUR-Trojan.Win32.Generic-31867e03a0ac120dbf16b9faf9cf97c9d3a0f88505c81f570c9a8124dc58c8e4 2013-09-10 02:57:14 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-31881ea5ca1325ab74de44e1f66953482c91bf3075b31ecb909930a8f4123f52 2013-09-10 02:00:48 ....A 388141 Virusshare.00096/HEUR-Trojan.Win32.Generic-3189f5bf0f49063f51f7b1cffa7f8848d95d963892af3393842375869b50176e 2013-09-10 01:45:18 ....A 101173 Virusshare.00096/HEUR-Trojan.Win32.Generic-318ef630daac28f3ad7671560b04fcb9c9b965174cda2f1fa809ed7614c30b77 2013-09-10 01:47:08 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-3191b24607b00df9a2ba91ac10a992225740798731ef915768365d82071f8c95 2013-09-10 03:00:00 ....A 561152 Virusshare.00096/HEUR-Trojan.Win32.Generic-319bd0a20fb6cb5376395b38488afaa1fd8adf82c62dca2d61092b7f87c362c9 2013-09-10 01:33:32 ....A 958976 Virusshare.00096/HEUR-Trojan.Win32.Generic-319c4cca150f6cdc0396edd599e2af4c0a52f582b02ee9f318dfa94ce8bbb390 2013-09-10 01:41:14 ....A 150016 Virusshare.00096/HEUR-Trojan.Win32.Generic-319ee514b19761fd25e8478fe534ad3e318892d4ceda9ea804feac52685ba4d3 2013-09-10 01:41:28 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-31aae93ed42a62b0709f1309e65a29a552deb3751c9f487b380bbd34e5123855 2013-09-10 02:28:56 ....A 214754 Virusshare.00096/HEUR-Trojan.Win32.Generic-31acb0c1f3e89d4e00d910a162d686701c1e37baf85e159a9a7629bb09434ac6 2013-09-10 02:14:48 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-31acd6bb45531457eeb3b7cbb4b94768b6f0df84e99f1ba8befe75370e5942dd 2013-09-10 02:00:00 ....A 135244 Virusshare.00096/HEUR-Trojan.Win32.Generic-31af1f79f9e8bdd7cf404a26d268f01a7164711104d97ba1a1747ec66f4d5742 2013-09-10 01:49:40 ....A 96319 Virusshare.00096/HEUR-Trojan.Win32.Generic-31af2939b6ac3e74e930530462c014b91e4f037121e87485430dc5effcc27f3b 2013-09-10 01:38:14 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-31b999f68526b679520a070dfeb8524097944c9d2124cfa7ea1790fe7bbd0640 2013-09-10 01:51:30 ....A 110080 Virusshare.00096/HEUR-Trojan.Win32.Generic-31bca5bb25e7ebc85ce26ecbf4603a22ab28996ba2af6bd9f870573ae0fc447a 2013-09-10 01:56:20 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-31bda9eea6135d7a76d028b7da0ebf4b39b217c2c98fecceb76c60b4e3c19707 2013-09-10 03:00:12 ....A 91671 Virusshare.00096/HEUR-Trojan.Win32.Generic-31bfc07507b75db09d41fd78338d2e85df599812e31208cc4711f3f19f716a15 2013-09-10 02:52:14 ....A 94748 Virusshare.00096/HEUR-Trojan.Win32.Generic-31c16fbe4a36526d3da32393141784fd10921b869f207788aee340a892a34b31 2013-09-10 02:12:46 ....A 686592 Virusshare.00096/HEUR-Trojan.Win32.Generic-31c192f908b2acf432782a2d3a6af6257b408ecf66ab29843be0f2d722fd7b3c 2013-09-10 02:35:58 ....A 532992 Virusshare.00096/HEUR-Trojan.Win32.Generic-31c69c10192a2efacf34fb200dca48c061a749af1e03c849641fb5085b9c1b01 2013-09-10 01:43:46 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-31c9d115166a7e03ae43598511f192e48cc8783127bbf3d8d31c44776d537cb1 2013-09-10 02:46:02 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-31ca1dd48ac09fcca6af45cc81245650e9b73166c8263d9ecaf92e9e2da4cfcd 2013-09-10 03:14:44 ....A 132096 Virusshare.00096/HEUR-Trojan.Win32.Generic-31cc88b6e76c29fb75f9ff03c0db2041808f9f92f0187e95c21219d645425f07 2013-09-10 03:06:56 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-31ce01f67105933ab1398796b3f63f8da30baf0e256799dbe9d4a5658a23e93b 2013-09-10 02:27:46 ....A 1806464 Virusshare.00096/HEUR-Trojan.Win32.Generic-31d143fef5089d7c1ef810807ad9e9a3c6fbb534152ae2c29d7e1ada8810a79c 2013-09-10 02:38:24 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-31d5cb5a253ad48391001cd4b0bfb7f44e2594606d7ef6a5c353bde786d1cb40 2013-09-10 01:31:06 ....A 15438 Virusshare.00096/HEUR-Trojan.Win32.Generic-31d83831431d6c523e5846168571d6f6e5a3325f4fc7479bdd4ea212b97ebebf 2013-09-10 02:52:40 ....A 177818 Virusshare.00096/HEUR-Trojan.Win32.Generic-31dae9ee142cf934b434adbd8d082b2defbbb8920c90cffda9e8838c191d90ca 2013-09-10 01:43:18 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-31db1648dc271f28642b0424f7270e73c429bbcbb9e20ac657d015c0ca984672 2013-09-10 02:27:06 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-31dc4ff0e4e1bae702a3a8983574ef960f14427effef81cd1c618a0b8b85f5e9 2013-09-10 02:17:02 ....A 4251536 Virusshare.00096/HEUR-Trojan.Win32.Generic-31de3f0659bd1dc31cf89406f04a219616df587ae2af36c8aafc5f2ba368ae55 2013-09-10 02:30:34 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-31e279586d8748be02e53f8174defe44bff4fc4f6b45f4e9f45201d0203ec6fc 2013-09-10 02:41:30 ....A 50240 Virusshare.00096/HEUR-Trojan.Win32.Generic-31e590e682dd8000c6e98f1cf997babab094a726dbe1abc43fdce8a6d3089e1e 2013-09-10 02:28:00 ....A 288256 Virusshare.00096/HEUR-Trojan.Win32.Generic-31e597f06195e909909b16e4931e6fb3290941d0fcc4c48145ec6c54d2220b68 2013-09-10 01:36:40 ....A 201663 Virusshare.00096/HEUR-Trojan.Win32.Generic-31e9eaee634fe242b44291341b6a8e7a8ab8b5e4abd476277e250d5177d7d279 2013-09-10 01:54:58 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-31eadb69e64df5bcfca9062d0da56d093b20c6715486cfebc0d6ff9fc5574378 2013-09-10 01:30:46 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-31ec9724eab3494e956a4890f39715496c872713d6f7b6ee13b0fa7462634572 2013-09-10 01:54:04 ....A 244620 Virusshare.00096/HEUR-Trojan.Win32.Generic-31edb6ad07b3470e392f98603f45b8a7f7baf5e03ca614773f18f2b25d3ba867 2013-09-10 02:47:06 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-31eee9d2cb8187aa30afbe8bfb2b8cc25efca891a52bf60001950c620db0213d 2013-09-10 02:55:02 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-31ef16cc5a51ee2cdfcdde6a02dbd52e027e4fa90027d6d9b5ddcc67264c0497 2013-09-10 03:00:28 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-31f7fd9379f3bdabc6de6c29f585346149931bdb194af464a998752a53e0e480 2013-09-10 01:42:18 ....A 199680 Virusshare.00096/HEUR-Trojan.Win32.Generic-31fb7a714b49c66bfeca1671eefc51d46f68c41eaa0b698dd6d7936445526b9e 2013-09-10 01:57:34 ....A 382585 Virusshare.00096/HEUR-Trojan.Win32.Generic-31fbdca3904016ebfc1ecce91f9a782108a19af332ec13c57ae1064734c0577d 2013-09-10 02:19:22 ....A 325523 Virusshare.00096/HEUR-Trojan.Win32.Generic-32017f2247fcdbfbed76b02a750495534dd7b3a94975bda53759a6fa3fded728 2013-09-10 01:43:20 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-3205648ec33f3a0f3595322fe3e908d8d691989cace03d632742a3c326ab2a8f 2013-09-10 02:07:48 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-320add4925ec5ba40d65513de9e87e027c60df1cb1a3225f16888edf599ae495 2013-09-10 02:29:40 ....A 171519 Virusshare.00096/HEUR-Trojan.Win32.Generic-320b9700a2a596763cf0437923788230ff8fecc110e88035d5b70f2a8c98d9c7 2013-09-10 01:52:30 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-32109686ba80e7d165a5b972084acd5fb75a92d69a7aaa7d2053ec687cf9057a 2013-09-10 02:29:22 ....A 82482 Virusshare.00096/HEUR-Trojan.Win32.Generic-321b937e9850a6a3bbff07fb8092676c9fae35a5384633fdaf241f4b965fd151 2013-09-10 02:44:58 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-321d0c430bf2da18e94134490be182a823cec2b28cd07b7a92b88949b250323e 2013-09-10 01:30:42 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-321e60cb651eaf2c52334769ef2b25ee8fcd55352d0fbad579f83c161b5062a4 2013-09-10 02:24:42 ....A 370180 Virusshare.00096/HEUR-Trojan.Win32.Generic-3220d666a876487478c8c5ed718e1b1c5ea22e348acfa9a64d432b85ddbfccf8 2013-09-10 02:26:48 ....A 53655 Virusshare.00096/HEUR-Trojan.Win32.Generic-32227f65223e999d052675f221fca2daf0d6eb88653cf252ac6e3ea3b9ddade5 2013-09-10 02:10:18 ....A 2698752 Virusshare.00096/HEUR-Trojan.Win32.Generic-322467f833ac1079f5315a6d5fd04ee2d8a14b7f287fad106013f1c710b3afad 2013-09-10 02:56:10 ....A 270536 Virusshare.00096/HEUR-Trojan.Win32.Generic-322a66c690df679011e38fc3167997876d9f26f459b47e58054ece37b73e9e3f 2013-09-10 02:36:12 ....A 286243 Virusshare.00096/HEUR-Trojan.Win32.Generic-322e265e3396148a68cdfe084d577fa71db05ddf33d96cffcb737425aafe6e29 2013-09-10 02:26:32 ....A 53253 Virusshare.00096/HEUR-Trojan.Win32.Generic-3234e69cd8a60c22d2c96000757d54148c4ac275a873777a8dbb8cbf5b3f2b01 2013-09-10 01:30:16 ....A 410624 Virusshare.00096/HEUR-Trojan.Win32.Generic-32366f3368a6f8714368d815eeb4c1b4e62d3e5aa821444ee425181fee5f19f5 2013-09-10 02:49:12 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-32367dd43c5d9f3bef13761c0fd3b9a9526eeeae60090045d528eecd8f39613f 2013-09-10 02:21:12 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-3239e05db98284b52714df1ada7a14f89ed23493c40f1f232f2e405645a30fdb 2013-09-10 02:12:46 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-32407e6171baa721bead83b33e9688620af50802a4a32c30efca8e42cfb47951 2013-09-10 02:11:18 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-32426249d4957e031829f57b2b961a75077cd329999365e23b3adf0608dad66d 2013-09-10 01:54:12 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-3246cec97ebaee9cdb7176ceed6d8e01faf1f3377b3573104dce67ce22bbbddc 2013-09-10 02:07:50 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-324fb4a91aace7e593970a0dc0212aedd9d78d484304ab1c51da86c7dcaa488d 2013-09-10 02:28:04 ....A 167424 Virusshare.00096/HEUR-Trojan.Win32.Generic-3258580c776c89f1052e49cff41953dc71eb789bfdc2e80179b1e7320c47800e 2013-09-10 02:09:14 ....A 346560 Virusshare.00096/HEUR-Trojan.Win32.Generic-326005f3b97c46a05476b6f0fbfb4d1c010789633a2241711a7acdf9a388af45 2013-09-10 02:13:12 ....A 110080 Virusshare.00096/HEUR-Trojan.Win32.Generic-3263c5f239877967631106487fd0a8b9b316fc4b620c26400703665087b7cec7 2013-09-10 02:13:52 ....A 371712 Virusshare.00096/HEUR-Trojan.Win32.Generic-32653f99d813df93edcfa526f9bb9a3c0af7cd51f36fe11a730cc69b8c7ed8a9 2013-09-10 03:05:32 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-3269be977f9ba63701713d66fff9a1bfb02afc0f7986fcc30b29293f21acf174 2013-09-10 02:04:56 ....A 222148 Virusshare.00096/HEUR-Trojan.Win32.Generic-326ad9d728c9305d7fee663e12c0e33a28d9072354ba74dbe7f8c6427cd247b3 2013-09-10 03:12:44 ....A 36509 Virusshare.00096/HEUR-Trojan.Win32.Generic-326dc57daa08363dfd49a2d7574410a2a5f539b17b8d14aacabba003a250d258 2013-09-10 01:55:18 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-3272da3385df6c0b2a72b5578600bc80915e9f8f22207a45a70640ef4ed2fb3f 2013-09-10 02:48:30 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-32733cdb46d1908d06f6ead0e76daa7eceb683def00c9d9587a9c19e050f42a4 2013-09-10 02:19:12 ....A 617672 Virusshare.00096/HEUR-Trojan.Win32.Generic-327633732c5e235f6b1656411626c9150745a59e607689bcd17fff117c1dc2af 2013-09-10 01:38:12 ....A 68248 Virusshare.00096/HEUR-Trojan.Win32.Generic-3276846eb5dcd99c686697933dfa0b9b27633d20333ee084a70052bc72c8218d 2013-09-10 01:30:26 ....A 274432 Virusshare.00096/HEUR-Trojan.Win32.Generic-327a5040b0fb72c81d2dd035af369d8b740d990424f1162f6edfb0dd41a20c7e 2013-09-10 02:24:50 ....A 479421 Virusshare.00096/HEUR-Trojan.Win32.Generic-327d98398a47efe56c01664e1f6a1dfe9422921e93cb2c184bc19c6652e304c6 2013-09-10 02:20:34 ....A 94748 Virusshare.00096/HEUR-Trojan.Win32.Generic-3287f7e35ee6140567b67d22c954a1aabaa84074790ceae18141bd885f33dc9b 2013-09-10 01:41:18 ....A 96968 Virusshare.00096/HEUR-Trojan.Win32.Generic-328db6682535429dd7ef6e4b3a50c7252fd247ac047811a854363bbfc6307d14 2013-09-10 02:45:52 ....A 309819 Virusshare.00096/HEUR-Trojan.Win32.Generic-329d331ff28e9504d231aa0e3a501ca68fcbec34db49304b94279d7b7c853747 2013-09-10 02:38:10 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-32a5619a55d2a59ae5132d3e14d970b83e5886c73ee737b6ec8ed70e1c7e3663 2013-09-10 03:12:22 ....A 1671936 Virusshare.00096/HEUR-Trojan.Win32.Generic-32a71a621a8b5fac1b93b55d4fa72eca49a7046035ec57e640350b1dee5a6e46 2013-09-10 02:15:48 ....A 918844 Virusshare.00096/HEUR-Trojan.Win32.Generic-32ac432ef7c6f33f4af8b7ce55ced1ecdc3bbda18e4ff6fbe6107a030dd7c9ed 2013-09-10 01:31:38 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-32bde0c63e14059cc9f33c0583659dcee371a4d226cf5a7d5ef99868755e2074 2013-09-10 02:02:12 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-32bfcf3b2c1b06fd64fb8c2c30de58dcb0180b62d48b7c8c01bd70f2ca8bf281 2013-09-10 03:11:50 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-32c3783684b71425728b30b55c9a93f3743571ec810b1a0f146203dabd245118 2013-09-10 02:33:30 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-32c977196d7f0dcd829475c8dde2d8675ca4b47d2713353e4778a0453d8316a7 2013-09-10 02:17:48 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-32cc26506527662d18fc53a109043972e82ace4580b9defe5e98a062825c4b2d 2013-09-10 01:55:06 ....A 140302 Virusshare.00096/HEUR-Trojan.Win32.Generic-32d00e85fefa3d0147f07f95b49a012bda9fdc6b687380022664e87a6859af00 2013-09-10 02:51:22 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-32d41df63705b230aac678513feb470093827543cac61c9e2c2cb37924206366 2013-09-10 01:49:58 ....A 209072 Virusshare.00096/HEUR-Trojan.Win32.Generic-32d56c9e62430949fe40adc16e8f9f0d00317f53195690da5e6a29d001ce2b91 2013-09-10 02:09:06 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-32e14e11a6663462d4043d0878115f7cb4e1aa956ca83276b207cf59a727177c 2013-09-10 01:35:50 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-32ede0bc134e26dcdc0e26e866196c0439e7f5c8bf37f958f34885d87fcc0981 2013-09-10 01:49:48 ....A 193152 Virusshare.00096/HEUR-Trojan.Win32.Generic-32f2ff412eacd02cc2175d31951dc2176966c74e194fd643835645a5a3292d7b 2013-09-10 02:20:34 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-32f52cf17526ae1a44b64a006302e30a5e633ac864448a6809055cdf16b3b21a 2013-09-10 02:12:02 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-33029a2808bd8d0109929c2163638cb05f32a6f1ac2c77bb16a2c3f766b1efa8 2013-09-10 02:16:48 ....A 232448 Virusshare.00096/HEUR-Trojan.Win32.Generic-3302b4a123fdcde6d154fdb5f018dfd3a4f175aa8890d8c6a7267f0b958c29b9 2013-09-10 02:16:42 ....A 44768 Virusshare.00096/HEUR-Trojan.Win32.Generic-33056acce2f1b91a1cd4cee6d8223613392485f1ee6143e1f5d6c243bdacf05c 2013-09-10 02:26:56 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-33094a201d042afc71d55addd3e386945705de10320fa1d6b3685b830de1f3b7 2013-09-10 02:16:44 ....A 242176 Virusshare.00096/HEUR-Trojan.Win32.Generic-3312fadb6347078a1ea411527851fb93002048e315f752a98b44e1b3f4751ec7 2013-09-10 01:49:34 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-33133510351f056bc338282c7897b1dfce578fd9612f592485297e36e9b38e7a 2013-09-10 01:31:16 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-331ae46717cc9851672d7acf4f310c59b316365489a4cc9585040bc4b0549d16 2013-09-10 02:08:12 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-331b29cc9ce106b1d1c03eaed9707ad824526f7c4efe8dad3eab577f357f9ebc 2013-09-10 01:35:42 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-33216d189c3ac3f3282ab1b561cd0fb63ab4815bf69ab5983f8ed3845f42e410 2013-09-10 03:04:08 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-3324ebcf5cc0ed0c8f96581e1c9bc48e18ef038200b53643512b4fd3894be409 2013-09-10 02:27:46 ....A 51069 Virusshare.00096/HEUR-Trojan.Win32.Generic-3326abc2df4282e525076d35da1039b57a18b257acd56a981099be38a2680d0b 2013-09-10 01:47:38 ....A 279040 Virusshare.00096/HEUR-Trojan.Win32.Generic-3327c0d8cc2a53c1cbfb99caa4851641be47ca4a3f7f67b9a75b153c3cfc9797 2013-09-10 01:50:06 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-332c87acdf99cd4420162e803f39d7209e430baafc572fd309140f959def0955 2013-09-10 02:27:48 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-332cc860c9e62189f56da98ada329c2c4f12c46c810ddc4cd744249a62a41e23 2013-09-10 02:06:24 ....A 500736 Virusshare.00096/HEUR-Trojan.Win32.Generic-332e549456f4d817d73824afe3f54c40b63bd4c3104b2dc9472535ec69732f71 2013-09-10 01:29:56 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-332f07f8bfe74e91e2d283c20273dd88ca9a53a0f480ff5214ba45170f402bb3 2013-09-10 01:52:04 ....A 217841 Virusshare.00096/HEUR-Trojan.Win32.Generic-332fb83cf721d99dfc8845eaa2a1a92e1f9107bee9b538d74e51e2a648a1202a 2013-09-10 02:12:44 ....A 1220221 Virusshare.00096/HEUR-Trojan.Win32.Generic-3331f4d8ffd26522d4e1482f121f1bbbd422251c54099c55d79821d9a8a7dab6 2013-09-10 02:34:42 ....A 264192 Virusshare.00096/HEUR-Trojan.Win32.Generic-33373110f1f49d53fb30013da243f75798dcbee494e73b9383e6424b519f9fa0 2013-09-10 02:52:02 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-333881be9e569c1e3f655fdea6f1f054f970ca3da74b51eac01ba3039933a6a5 2013-09-10 02:54:08 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-3339de8db7d8e64603df0e8cfc14d6fa221630e0c8da8a12e7118604bf7e8599 2013-09-10 02:17:50 ....A 155549 Virusshare.00096/HEUR-Trojan.Win32.Generic-334327d48accd298ac8b68b0a93e72dca53db3ade547b13de0c2f28caa3b16cc 2013-09-10 02:26:08 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-3343fd29b6f0c70b8f14cd5447f4bac0c54fdeedd4f2282edde5299aa51fd961 2013-09-10 02:34:42 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-33454bdd9802c6f57a564f960171b6c475a955018d1154cf8bbd49f0e89debb1 2013-09-10 02:10:28 ....A 65554 Virusshare.00096/HEUR-Trojan.Win32.Generic-3352544fb4544e3716dfcc4a0cf55dce0a2fa500b01af9b1f87a9cea546b53fd 2013-09-10 01:35:56 ....A 137928 Virusshare.00096/HEUR-Trojan.Win32.Generic-3355122f9c9064147481d19b705e323a3d518231ca281a807b383a4325f640ed 2013-09-10 02:35:18 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-3355387073cc7ef40c0817281a4b12b6c74ef5f77a63ccaee3e6f5ea12b0689e 2013-09-10 02:10:08 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-33572cbc75b5b0126d1abc41a91f1a8bcf5bd0382de1173410d8dca31dddf5fd 2013-09-10 02:27:46 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-335a162d65a66ba3dd10f5c440e64b785dd23dbedcb40efcf1b169dd62fe32ca 2013-09-10 02:53:10 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-335a4802d1ddc34a03fb3961aeaa43b52376d7f19d380ee2535ac601a4ab930b 2013-09-10 01:30:38 ....A 1136546 Virusshare.00096/HEUR-Trojan.Win32.Generic-335aeb4a74aeb0bff70ceb97774ba29f61a7ede564a485f5a3f6c189aa00b063 2013-09-10 02:16:08 ....A 377856 Virusshare.00096/HEUR-Trojan.Win32.Generic-335cdfa7f35fc418f3a03a94c849c1b35f7b84cc3036924e15a21af9c45ebcb3 2013-09-10 02:31:24 ....A 738190 Virusshare.00096/HEUR-Trojan.Win32.Generic-33606f576b7cf682c2dfa33bf894991ba73064b923c3134bd19bb5f1063969f9 2013-09-10 02:45:04 ....A 704512 Virusshare.00096/HEUR-Trojan.Win32.Generic-33612ff8d4668b4fd613391ef6ef507ec78177b4324352c32f19876575c21ad9 2013-09-10 02:49:18 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-3362ec885e5ed92d47a8ae036e8df50187ef559a29342da1c943e1b2be23edfb 2013-09-10 01:33:46 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-336354f22b1a8747b445fcd0605c8d9bd0b96ff3a57b212d6d4e4d575864355c 2013-09-10 02:16:26 ....A 12992 Virusshare.00096/HEUR-Trojan.Win32.Generic-3365c11318db9edf68f10885e524723756d4364e756cd90e40839b1095ab7b76 2013-09-10 02:50:00 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-3365fc73f2a153684ac9d3a92814f74cc35bda5b133fe540a1635b64cc073664 2013-09-10 03:02:32 ....A 336008 Virusshare.00096/HEUR-Trojan.Win32.Generic-3366f7f3bf16af9314ec0a9c6415ff63921b36dad46d2bf91c1ebe11d6fe68bb 2013-09-10 01:58:54 ....A 615295 Virusshare.00096/HEUR-Trojan.Win32.Generic-33687ef9c462e40a489a04f7bd509f9066af5799d410dbf88027043b277d56a9 2013-09-10 03:06:54 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-336ce853296b8e6dc41c8d46ea10318a5ca6d8fd63eb7085f719761c33cb48eb 2013-09-10 02:53:40 ....A 1730117 Virusshare.00096/HEUR-Trojan.Win32.Generic-336d2903bb1f67f6ff70e05e1fc0621fa993116ec74354a03137931b3223bcd5 2013-09-10 01:48:38 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-3372a1feabdcabacff6163d3c55350559fbb64c42718eb75846fed0527835b28 2013-09-10 02:14:32 ....A 241152 Virusshare.00096/HEUR-Trojan.Win32.Generic-33733fa6af7c3ede318fd081cd6f8f4e8a6b25ca28fd033284feba1e7d1d25d1 2013-09-10 02:13:58 ....A 900608 Virusshare.00096/HEUR-Trojan.Win32.Generic-3373f8f5388697dcc7fc570f06f0e3b8f4afc58ebac1c29cf0b450a43eabca6d 2013-09-10 02:09:58 ....A 1068544 Virusshare.00096/HEUR-Trojan.Win32.Generic-3376e2f4bd02938672df431c7490dfd08f035c2884cdbb8daccf52849adaee65 2013-09-10 01:38:42 ....A 9736 Virusshare.00096/HEUR-Trojan.Win32.Generic-337bc7c7451da10cc7f1a0e328f5d56ac611a91c3ba3aa55e8dc8063b2feef7d 2013-09-10 02:48:38 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-337ce3bcd407d5f33a4e82d9dffce0c241e5c27399cf4645a335c6b90d2ff4b4 2013-09-10 02:13:16 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-337ee8f634b28743ccb8908993bac094db2268a791e18d82fe459e568ec09411 2013-09-10 02:26:08 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-337f48017f7e7206ed5a652567c7a47bd6cdc419f7033f8f65111785084f385c 2013-09-10 01:51:16 ....A 273920 Virusshare.00096/HEUR-Trojan.Win32.Generic-33808ca20a1b997cb4af4f5598af84d71b8e7c18c8b8df5904149cb1d87df701 2013-09-10 01:54:10 ....A 371712 Virusshare.00096/HEUR-Trojan.Win32.Generic-3383cda30dbc47a7e5746d860a3fe4f226b535e89d8f6194fa7ed047b0de52e3 2013-09-10 02:55:32 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-3385c959d16dfdf1e288618356a8f1ff428d6aba876c4e2fa9bf8d91811daca1 2013-09-10 03:01:28 ....A 3933930 Virusshare.00096/HEUR-Trojan.Win32.Generic-3385cce7b3821c47e58625084e2d671bf96563f53439093f442854f570038377 2013-09-10 01:53:44 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-33868fb8b5d22deb3990c46e9ffec4e363805180e5c3e7197548ef3829e52f1f 2013-09-10 02:01:50 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-3386e5fab4a8332a6cba40b2e87a5aa56e1f9e0fc998b47e1d0559b47fa6c855 2013-09-10 01:30:30 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-338a13169a22dcaf5001b4f47bc76c531232af038abc02519a3dd9ca71fa29bc 2013-09-10 03:01:42 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-338c8e3724ba8cf9aea02a763d95c70f5bc9fb7f9737334858a07c8adf99f0ac 2013-09-10 02:27:16 ....A 401408 Virusshare.00096/HEUR-Trojan.Win32.Generic-338f109d321dabc92226cac4edb25afd2b17225174f4c7ff49fd6383d7287953 2013-09-10 01:49:44 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-338fa397ae24776c15186d67a5d7272ea6468b13ff1887b288c337e2a7bf2df8 2013-09-10 02:22:14 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-3396d6128e060603302a680b8ed73bce2a9c397981e5c96dc23d67a39b3af230 2013-09-10 03:04:10 ....A 954368 Virusshare.00096/HEUR-Trojan.Win32.Generic-3399add20d2d89b4312f1780753f42075a6ed1dde29ccb64825b515b322c330f 2013-09-10 01:53:52 ....A 271872 Virusshare.00096/HEUR-Trojan.Win32.Generic-339ac6005a5d12cc747df48c0a0ff46ab36e055f18da198c161f9045fb8a1ce1 2013-09-10 02:00:12 ....A 45142 Virusshare.00096/HEUR-Trojan.Win32.Generic-33a3b0eb92a1129d2147ff302401b5a5a26819a9ecabbc9c2ed3d7d209fbbaac 2013-09-10 02:26:44 ....A 207872 Virusshare.00096/HEUR-Trojan.Win32.Generic-33a5cfe418e7d342b8c6438d0ad854f9074c2d3f78788ea541be615581bca6f8 2013-09-10 01:59:38 ....A 64524 Virusshare.00096/HEUR-Trojan.Win32.Generic-33afe489ffdfb5a8449228868648f7c96c03f0f80a4824c9f66eb62bce88586a 2013-09-10 02:14:56 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-33b4b59dc467c512469f19098db1e74f3202611f9466559478f42d9d4d72db18 2013-09-10 02:19:32 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-33c12b7bfda8e29aecc9dfdc34d10714ccd8cee7c56b794d4edf8edacee89e51 2013-09-10 01:58:18 ....A 1232493 Virusshare.00096/HEUR-Trojan.Win32.Generic-33c98bf7087e24fbd64eb5ccde4a485d3327d33990b4e29766af9c98106e9e2e 2013-09-10 02:13:50 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-33cac095cec1497c26ffbf800ccefd024ea7a68843832638d3f0180007fad01b 2013-09-10 01:50:44 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-33cf65de1b9482912f5998c717f8831652132630ff7b7ed9186b392dc4323928 2013-09-10 02:33:16 ....A 14821 Virusshare.00096/HEUR-Trojan.Win32.Generic-33d2dca21476db5c594a4a4ac7982453adc79f63e8a5598e313e3a3edcadd94e 2013-09-10 01:33:10 ....A 2480919 Virusshare.00096/HEUR-Trojan.Win32.Generic-33d590a34353c2a0657411989c40e391bf457646a28b0ab70263ac54396c14f1 2013-09-10 02:06:22 ....A 32875 Virusshare.00096/HEUR-Trojan.Win32.Generic-33d6563b5c3dde8fb11bf405397b46a8740669a78d3faec528f29fd9ab273ad3 2013-09-10 02:23:04 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-33db45c0592f3555d1e33a8e39f0c9d8c00fece2931c6e528b05251385121f46 2013-09-10 02:11:46 ....A 589742 Virusshare.00096/HEUR-Trojan.Win32.Generic-33dbf3cb4da2cbdd091b63806d4ba22fc12e82f405c7540e58a28d4f3a5abea0 2013-09-10 02:57:06 ....A 164864 Virusshare.00096/HEUR-Trojan.Win32.Generic-33de1fbce1d3fd686eaa67f24a6d97a87160f145d2fb679c06b80643e387ff3e 2013-09-10 01:32:16 ....A 83834 Virusshare.00096/HEUR-Trojan.Win32.Generic-33ed372010bd6da79c7ef8504af19ea778b05497bf6035b356d451aed642780d 2013-09-10 02:56:16 ....A 1146880 Virusshare.00096/HEUR-Trojan.Win32.Generic-33ef059b3ae01eda346510189b4fbfe0996e610f9820d90279159b6069ebf316 2013-09-10 03:13:00 ....A 619720 Virusshare.00096/HEUR-Trojan.Win32.Generic-33f301688b67edcf6513618511de54323626d88c23b3c60b20cacea4434591a5 2013-09-10 02:29:18 ....A 192967 Virusshare.00096/HEUR-Trojan.Win32.Generic-33f553723bbbbb698c09d6c24e230993ddcf132494f60f5fbf99480abb5eea36 2013-09-10 02:33:50 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-33f56257f216a935b93ec9ceb012b1517cb04b021418ee6816760df3ca4e034c 2013-09-10 02:58:08 ....A 171008 Virusshare.00096/HEUR-Trojan.Win32.Generic-33fb8712f01f8ba042f3f73a8b72a6cb30600bd00a706407b1b7d9234ca34cc5 2013-09-10 02:30:04 ....A 318987 Virusshare.00096/HEUR-Trojan.Win32.Generic-33febca3d2264645d257ddf1c66f73c17c95ec059a4fdb809ce9e4806c1735d0 2013-09-10 03:02:32 ....A 16444 Virusshare.00096/HEUR-Trojan.Win32.Generic-34005270e873b23c9ef0efa4af69b6fd3721807a236581cfb73699b1f7f67096 2013-09-10 01:38:34 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-3403ce642d83cd68c2e53f6aae30d6dd402c8814cb6e449abcf42621bb0c1ba0 2013-09-10 01:50:18 ....A 46224 Virusshare.00096/HEUR-Trojan.Win32.Generic-34047021f334b5b572ee364583c2f1ae4a686a9fb0859b1260fcbf2ffd69cdd1 2013-09-10 03:04:44 ....A 89122 Virusshare.00096/HEUR-Trojan.Win32.Generic-3408079cb33f73921af1bd15c2fd5108b09f768c8056285764bfbb9699f00bdf 2013-09-10 02:13:30 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-340a0f37c7dae668efd1abb1b5e07e1274b2beec43359d71f45f4482888b7c5a 2013-09-10 02:03:14 ....A 157696 Virusshare.00096/HEUR-Trojan.Win32.Generic-34101c04afda573d6fd65b17e7b699be2e363d24df9581fcfaaf32a5357eff4b 2013-09-10 02:04:48 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-3410a8ed1df85e4ad87adf90fc2b0b9277b14435d061d72c8f9be87558c95f1d 2013-09-10 03:14:38 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-341163e41e9221fd10b065aea1111560949b690fb1b6a1098845af3f07800dc6 2013-09-10 03:14:06 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-3413bfaf25d4df8fdb26b27fd61bdcf812241c2409e67f57266afe9d80c7809e 2013-09-10 02:25:56 ....A 11264 Virusshare.00096/HEUR-Trojan.Win32.Generic-3413c5d89398b73fbddcbd1ed7910dc32430cca3e866a05f2255987ef7061583 2013-09-10 01:53:22 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-341641bf2291249d87a4d44af9140d6b63405512bc7be291027ba3f637ad0b54 2013-09-10 02:27:08 ....A 883712 Virusshare.00096/HEUR-Trojan.Win32.Generic-34192b1cadf4c5822d2c309fa6d09f123705d4a2d9b7710a45d9314387241a34 2013-09-10 01:43:20 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-342028ce5ac840c580628ebd9d81a22589048488eebffe6904aa977b09ece367 2013-09-10 01:43:06 ....A 1055600 Virusshare.00096/HEUR-Trojan.Win32.Generic-342627de91e908b3e86714957b5184bab66e65f15fc938a2d06a8b9385ecadfc 2013-09-10 03:05:20 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-342986a38ad31e47c65c51c2a3850cbaa3e616140d01eeb9f8c0a0eda09dc83c 2013-09-10 02:16:08 ....A 2429952 Virusshare.00096/HEUR-Trojan.Win32.Generic-342b48045e6e5d0d8a0c8fd4a483dcf4d1b06a50c626d99edce7ebe062ff6a7a 2013-09-10 01:44:14 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-342cd7872fddd2092b1aada3f86591ee7c8eca8840cfab54ce762ef14196db4e 2013-09-10 02:15:20 ....A 1009152 Virusshare.00096/HEUR-Trojan.Win32.Generic-34319bfa95370465f042a5ae2fb01034f2c6e1a060fa370acf7eb7237d238913 2013-09-10 02:16:04 ....A 224768 Virusshare.00096/HEUR-Trojan.Win32.Generic-3435d0119d45bf6e775114bd30832f777377bd9f473680bf7bf71d2fce42783c 2013-09-10 01:52:00 ....A 397824 Virusshare.00096/HEUR-Trojan.Win32.Generic-343aa840f0446906402634e9fdaa28739e6ced588ec19c60667827dce3f69133 2013-09-10 02:27:20 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-343d2ecedb659b0d26f768a0ffdf0c72d2835b67db108ff9bf00bc7800fec7e3 2013-09-10 01:58:26 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-343e54ad2e48c065fd76a1178148c1a9f678f51a28b968687592104095a35295 2013-09-10 02:03:58 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-343f96cb0a11af76afffce072399d8977ed7f4c123fb5abfc26aa469772c009c 2013-09-10 02:15:04 ....A 320000 Virusshare.00096/HEUR-Trojan.Win32.Generic-3443b7c40230c784c4760d7092c38b2d9d019725597bab4d132aa2196616728b 2013-09-10 02:22:06 ....A 936320 Virusshare.00096/HEUR-Trojan.Win32.Generic-34448b331f94ceb5f3f6cb6d40cf8c2eb64e36244a8f35f1da4236a0cd8e1f59 2013-09-10 03:08:18 ....A 77668 Virusshare.00096/HEUR-Trojan.Win32.Generic-3449310f1464980a658579033e344de2dabd6c7345c9e6377c7de57a58440b4c 2013-09-10 02:52:28 ....A 1473936 Virusshare.00096/HEUR-Trojan.Win32.Generic-344aeda760ccb89733fb513ecb58d3c7d5854cb3371bb2dc9eae53f27a849804 2013-09-10 02:29:26 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-34514eb22a1c67e71c3a2e76bbf5c66a7eb94dc2c9ebbe40f7c23cd8fab5c85c 2013-09-10 01:42:56 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-3452145891ad8c9ebbbb7c35e142bc1474009e70146f1b29ad925344cd8e0eec 2013-09-10 01:54:34 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-34532a7f217c011dc69431e68ffff73a104fa1fc5c1a81ac74250c75c267cdb4 2013-09-10 01:53:08 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-3454f0a67bbf12cd7c659ddd5854c0381e3706d16c86b77b81efb52bfff3aa07 2013-09-10 02:57:26 ....A 575600 Virusshare.00096/HEUR-Trojan.Win32.Generic-345688a23b8923c98945c66b8abb72d3a273084d1cff72d4b0db47383e7f8e78 2013-09-10 02:48:00 ....A 597504 Virusshare.00096/HEUR-Trojan.Win32.Generic-345776b07b69c072dd7892a88f60d1348fd6ee18db4dc9449125a46c8790c8c0 2013-09-10 01:34:02 ....A 266472 Virusshare.00096/HEUR-Trojan.Win32.Generic-345a8e1ddedbfff8fda024fca1e10bebd99edaf0d1cc737b17d209b6a92baa9e 2013-09-10 02:18:16 ....A 28329376 Virusshare.00096/HEUR-Trojan.Win32.Generic-345fc78ba146cdaae81a8fd03d39bb6df2838443c3a5b4a98c49ef47b3e3d21c 2013-09-10 02:42:04 ....A 2863148 Virusshare.00096/HEUR-Trojan.Win32.Generic-3462a18417b0e6b2afbe3d46cd2b3efb6101350d205bb84fa09135a9179a0e58 2013-09-10 02:17:38 ....A 692254 Virusshare.00096/HEUR-Trojan.Win32.Generic-3465cf6aa062facf4357cd812f9d3f049dc21b0c226022dbecb024320f6374b1 2013-09-10 02:28:30 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-3467732d06517f71d795fcfbb4fbd7e8e2cca74969cd68ddc07dda8ddd88e938 2013-09-10 02:54:50 ....A 2696940 Virusshare.00096/HEUR-Trojan.Win32.Generic-346a634a36dc18b0aad267a8b112c2abf46f632b586dd135bb16fd053bcb7f1b 2013-09-10 01:42:02 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-346abab3228cc76b48345346af319c419f3e1152509e7c66e202dff1a7647d77 2013-09-10 01:53:08 ....A 14821 Virusshare.00096/HEUR-Trojan.Win32.Generic-346cd7f63048ec397472b1b73afa18ec0aca77b11f649d4fd32f0280d176e124 2013-09-10 02:58:40 ....A 135232 Virusshare.00096/HEUR-Trojan.Win32.Generic-346d32be89450ff409ada69161acd1d7bcfa5ef47c8348c5499466749be9d2fe 2013-09-10 03:13:56 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-3471297310faac12e95e25eab11348d761644ba07f2942d6933022eaf434d663 2013-09-10 02:06:24 ....A 502400 Virusshare.00096/HEUR-Trojan.Win32.Generic-347405fa0ecc18666aed173f80d88b349c01bde9f59ec96d6095fbd7fd81d117 2013-09-10 02:25:22 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-34782e3c27fb6f09ebbfd33814014601cf629660ea9b5cf6ccdb7e9e6404ae35 2013-09-10 01:43:12 ....A 674060 Virusshare.00096/HEUR-Trojan.Win32.Generic-347948d27a0ec97ae93081a37916de76933d95dbedabf1a5d1d1c5262b323444 2013-09-10 02:10:40 ....A 225339 Virusshare.00096/HEUR-Trojan.Win32.Generic-34796b9db5e03f03c252d4189c90db5fbdeaa9bcc276bf3e09754b7f5b8460df 2013-09-10 02:41:48 ....A 7808 Virusshare.00096/HEUR-Trojan.Win32.Generic-3479fdc476ecfcd1494a08be845b056facad90376b1a0d3d8675abcb73aacddc 2013-09-10 03:11:32 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-347ca24682d523cbd4c048736abdd23d3afaf5626fffd3d97b69599cade51dca 2013-09-10 02:28:28 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-347faf1b0d6616f841d81503fd3052989d8da2caf330944ae609fbd826e74a17 2013-09-10 02:12:00 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-34803fe6b55ccd465f013b2628abfe9bb7edccee928ff33fcb40020eea4e906e 2013-09-10 02:45:24 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-34872e99db4860e041cef2fbe3cf010055f96bd9d8d6219eb30dd1f30a4f8380 2013-09-10 01:57:30 ....A 195072 Virusshare.00096/HEUR-Trojan.Win32.Generic-3488b07c594416ba80eebfe5cad97567d4dfe498cd7e6f05e31c576c3be6644b 2013-09-10 01:32:26 ....A 317440 Virusshare.00096/HEUR-Trojan.Win32.Generic-348ac2fdf554becdc7608d263cc3b3988be68bf8226802b9b2e67333b23d96a8 2013-09-10 02:16:42 ....A 1369088 Virusshare.00096/HEUR-Trojan.Win32.Generic-348ca47ddb49ee6f4ec8a32929948ff13de71e5409a077ed30dff3931161e939 2013-09-10 02:34:38 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-348cbe9786c56a656a2a7c70011ce6d611e92e46b04ca6a09641ee756b915c44 2013-09-10 02:38:54 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-348ed25eb413e5b8ca75cb2ea3325a7267157b678cb92f042a2f5e242fe4d51b 2013-09-10 01:39:16 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-348f3bb72dae5679789b098e2235801fbd8b30569c6855e93cfcf35e671b86ee 2013-09-10 02:11:14 ....A 62492 Virusshare.00096/HEUR-Trojan.Win32.Generic-3494702b0c3873ec4f2d069a5403b77458f0d861bb78c906e11eb3f0d68f925f 2013-09-10 02:10:50 ....A 54205 Virusshare.00096/HEUR-Trojan.Win32.Generic-3494cc13c4c417cb865cd4c79bc460bfe178802a9d316300ea2dbfcb361194ec 2013-09-10 01:50:26 ....A 254976 Virusshare.00096/HEUR-Trojan.Win32.Generic-3496ecfd51562a498d5390ed802381935fb866062ad9012e485fc880dbccf2e8 2013-09-10 03:15:22 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-349938236c228bec0cb849e5037bea0236968f9df3f04de009876330286e20a4 2013-09-10 02:04:38 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-349ba20d1dad78e64857343e2dbd0647546bd2ad00121729823963bb41bcee46 2013-09-10 01:59:10 ....A 352950 Virusshare.00096/HEUR-Trojan.Win32.Generic-349e5c6e8b92cffd746cea9c14239210df0eed4134c890f2e28ded8e3acd6b53 2013-09-10 03:13:04 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-34a1c492d216c1600c9c709c3bcabe63bf4bcc3fd54b4401e13b07d5879adde9 2013-09-10 01:46:16 ....A 14831 Virusshare.00096/HEUR-Trojan.Win32.Generic-34a6a4a441558749bd1c25256d6536ee1a5f34264f5502c5e9b54ff7f14232f5 2013-09-10 01:45:58 ....A 1144320 Virusshare.00096/HEUR-Trojan.Win32.Generic-34a8a36f6f4f5be51ed4f9bbc7eec453101a33d22d6644df3d9b5fa61ada66d6 2013-09-10 03:13:32 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-34a99d000b2cc0a08a76ff7ec6635b66ea300556ef671cba0205439ffd5bce20 2013-09-10 01:58:26 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-34aa570b05f7d711cdc73feebc3897d97525c56fc132eb87637a0a1a2248725c 2013-09-10 03:11:02 ....A 20971219 Virusshare.00096/HEUR-Trojan.Win32.Generic-34af4f5070f89397331a6d12da18e0bfc216209b6c131a8600f8d72237460a8e 2013-09-10 01:52:04 ....A 110080 Virusshare.00096/HEUR-Trojan.Win32.Generic-34b077cf163c0f8f63763b1c9b656ef0fd86988758c02cc0b33995ef0d32fb9b 2013-09-10 03:12:42 ....A 320277 Virusshare.00096/HEUR-Trojan.Win32.Generic-34b6b124e8491c88ef13d831cf45a38113fc71642a8dcc1508197787b7221f0c 2013-09-10 01:37:42 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-34b79781475d75683fd0cfba3566ccca9fd4b11c578e91a62df38399f4474cfd 2013-09-10 01:50:40 ....A 2296320 Virusshare.00096/HEUR-Trojan.Win32.Generic-34b7ca2327891cecf7cda64574be7101130bd1cffe76271fe9778c2c285a2484 2013-09-10 02:38:44 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-34c4232ffe695e5ee9311e51e3671ae07c93904e92c116c07b9d54bd6e5f6792 2013-09-10 03:02:26 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-34c74793966cf3522deba87137a10471f445849c0fbc2bf9d7ce637d1eed1caa 2013-09-10 02:31:40 ....A 476160 Virusshare.00096/HEUR-Trojan.Win32.Generic-34c7bdac4a00721003afa10c0f41d5763284f5e07f91da5028b94ea63a9fd8cf 2013-09-10 01:33:28 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-34ca5a77aa3b624ed86b65a7123d163ba5adaef043f72689f36160e9f50776bd 2013-09-10 02:08:44 ....A 725606 Virusshare.00096/HEUR-Trojan.Win32.Generic-34cadc638b3ce9dbbe1c06bba844f400eb754de032e7c60c84fca0e09e53e431 2013-09-10 01:35:30 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-34ce139e353337bf8866ddf9cfd603121b647e1d438b78b34adf9c9d6d4aa1fc 2013-09-10 02:42:06 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-34d01417e67bc594e683e6a85d2165647554ccd1c4b0e22f160318e9187c9329 2013-09-10 01:44:34 ....A 82746 Virusshare.00096/HEUR-Trojan.Win32.Generic-34d39612564bb4032269db5c5d2df329b58f2faf4c01c3b7e1d50f49173f0692 2013-09-10 02:27:48 ....A 31449 Virusshare.00096/HEUR-Trojan.Win32.Generic-34d894f696fb32e42002c46dc72af356ebe011682d8fe31950f6258da1b2c8dd 2013-09-10 02:37:34 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-34e4951011d84cbc5c082063bbd402ffb92c4f8e24887cc983c5072a4823dce4 2013-09-10 02:46:16 ....A 20308 Virusshare.00096/HEUR-Trojan.Win32.Generic-34e65b39fc265e94807a6585bdc4efa3ad586ed2de997c280fb32fc23f923aca 2013-09-10 01:46:52 ....A 218624 Virusshare.00096/HEUR-Trojan.Win32.Generic-34eadadac0c23f7ce4d568bbcfd45ecfd4f7341b0865b82932bff6a761e98ac0 2013-09-10 02:56:38 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-34f4693f516839561b8aaf417bcf683db0ab3c6fc810e884972bdab5924bf8dc 2013-09-10 01:56:50 ....A 867840 Virusshare.00096/HEUR-Trojan.Win32.Generic-34f7f861295d781f958e5a94f0be81e1ed7014030e1afdcd1792622f41181424 2013-09-10 02:40:04 ....A 12928 Virusshare.00096/HEUR-Trojan.Win32.Generic-34f80744b7778abaa30493eb1e2812fa5ad87d5a8e41f780d1ad9d9b3c066b6d 2013-09-10 01:55:40 ....A 430642 Virusshare.00096/HEUR-Trojan.Win32.Generic-34f81f3148a74511f4b0f19d0a387ea72ee2c7d4b7f83f0c901552c602924f82 2013-09-10 02:26:26 ....A 349184 Virusshare.00096/HEUR-Trojan.Win32.Generic-3500fb945555ba4a50858122779427a36c5f7dabbffd6fa0d8140f45c034b937 2013-09-10 02:07:00 ....A 106267 Virusshare.00096/HEUR-Trojan.Win32.Generic-3503b19da6ba16a02f5b151ae1874552a69fbae6751435732a6e579474d4e989 2013-09-10 03:11:48 ....A 281088 Virusshare.00096/HEUR-Trojan.Win32.Generic-3505f4342eb42a8df0b91d0e177425fcce48e9afbcaa176837025e727a3e3f1b 2013-09-10 01:38:08 ....A 718848 Virusshare.00096/HEUR-Trojan.Win32.Generic-350f4d6975a3c912941610c06054ef4f027fc40333b0610f337378b281e1fe68 2013-09-10 02:41:30 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-35131398295fb84ca4a4534bc50b5a4b51b5ed37a472bf929065534b8fee6e25 2013-09-10 02:49:54 ....A 53260 Virusshare.00096/HEUR-Trojan.Win32.Generic-3516681e515644d1f6c8a5eda90e31e06453641f0607e5e3253741ae7e1774f3 2013-09-10 02:00:02 ....A 424960 Virusshare.00096/HEUR-Trojan.Win32.Generic-3518f67359017a9584a1c8a359f04f15d08ab0f4c4cf778d6b6bc2dda238b842 2013-09-10 02:45:50 ....A 555008 Virusshare.00096/HEUR-Trojan.Win32.Generic-351e68c386fd70a3ae1d5df35548358bbe42a3ccf9a712f496089d039d81d6b5 2013-09-10 01:57:14 ....A 20971179 Virusshare.00096/HEUR-Trojan.Win32.Generic-351f1d66bbc0e8665d213d4f810486c78b1a28656dc6128a1e928a6ba111be4b 2013-09-10 03:08:38 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-3525c43a6b2935a6031bed78553b7a80fbb2eb818e5668902efb79fc0b096326 2013-09-10 01:52:32 ....A 1726540 Virusshare.00096/HEUR-Trojan.Win32.Generic-352b6ef1becfa11321bbfa435e94981f539a28818e4845fc213edc9d0e5d9435 2013-09-10 02:02:20 ....A 1612536 Virusshare.00096/HEUR-Trojan.Win32.Generic-353065c27cc705855831ca083d20d6a0cc259bbe4fb4adaa52442709a008a88c 2013-09-10 02:01:10 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-3543df4397e5d3d05626b7e78711994bf5ce3ac5b260ff016235c824533f7835 2013-09-10 03:12:58 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-35460ac12b3c8abccfb8090abdb3946f6bb551d6e779aa35273ba1071f07040c 2013-09-10 01:34:38 ....A 197632 Virusshare.00096/HEUR-Trojan.Win32.Generic-3546662cf8a7eafb13c4073eb2d4e0cc72b6cfa16db28aad5fce716a2c3c6cca 2013-09-10 02:28:48 ....A 69668 Virusshare.00096/HEUR-Trojan.Win32.Generic-354c3ddaf51644ab49642fcc0ca1790b25d4593c5078e8aa90bfc611532b0bb0 2013-09-10 01:34:08 ....A 119808 Virusshare.00096/HEUR-Trojan.Win32.Generic-354e0f0571ffd92b430ac2a27da5d131211c528d10d46698d57922d28944e1db 2013-09-10 02:52:40 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-3550fa64ceec7d7255d088aad8c41d68fed90a3b66c834d41274e53f7ce42429 2013-09-10 02:45:52 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-3558f1a5834932967a5febbfdb8bfdb2f4290521974cf09170144bab7666b174 2013-09-10 01:50:14 ....A 658432 Virusshare.00096/HEUR-Trojan.Win32.Generic-355985a7cddd5429da57813fdeb181a0aa2dab4727da5551ead1318947b9f7dc 2013-09-10 01:46:12 ....A 921990 Virusshare.00096/HEUR-Trojan.Win32.Generic-35618611c1c35715af0c1534e804959c46ac0f09968acdf58fdcfd4a83b40a35 2013-09-10 01:33:12 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-3566916a3f689ba2d2bec2530ace758e7e3be51ee9bbfadf4d0d80b1faa4f9d7 2013-09-10 01:30:46 ....A 790016 Virusshare.00096/HEUR-Trojan.Win32.Generic-356995131b20cbe298349c92adeb45e96a78f3b13668b20c9c6d923b4d75fbeb 2013-09-10 02:01:00 ....A 44797 Virusshare.00096/HEUR-Trojan.Win32.Generic-356b46339dc488bd896810e6127dae4a20337924c9f2de36539db27240edbcdc 2013-09-10 02:21:12 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-35748d8ab95cfc0ddebfbcc7ff1cbdea6dff06693f513f543e0b00c9102e6074 2013-09-10 02:56:12 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-357903cf06b5259e3491f5d9fc3b286ba79be8011e19fec153a4f22c073f7655 2013-09-10 02:00:38 ....A 4976131 Virusshare.00096/HEUR-Trojan.Win32.Generic-35792a95ca7baa32cfa534f554d83395bd49ebda930c13b6ae3916bd6d1081ab 2013-09-10 01:55:54 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-3579954e48cf81a8ae8c5903d2a1e729c723ab9d6bf53fb1500f6248b4d0eaa3 2013-09-10 01:44:36 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-357f11118ed9b30069e6ca5f0f70a332a4f2ef2661d37819196c54f11a75b9fc 2013-09-10 02:17:24 ....A 9920 Virusshare.00096/HEUR-Trojan.Win32.Generic-357f9384cf963e68e20a24e5801cf44973276d116a6ac849eeb3e67fc9245de8 2013-09-10 02:26:50 ....A 239616 Virusshare.00096/HEUR-Trojan.Win32.Generic-3580a12d803d0e300cda3e799367301bbe3e11e8d876f81046cf358bb8c9dfb4 2013-09-10 03:00:02 ....A 409072 Virusshare.00096/HEUR-Trojan.Win32.Generic-3587e7f06e4e30b371c5dfc85fd1d3434f8cbd550ccf14c21b224b3868da7da7 2013-09-10 01:47:30 ....A 163008 Virusshare.00096/HEUR-Trojan.Win32.Generic-358bc7873e91f4c5cc15701c683f51a2cd6f5cef5e8d6c9d1a7dc731aeed10a8 2013-09-10 02:25:26 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-3590ee1a039dc072b07fa4556a80c440f40c1e41f746d76bb5ce221272719c2c 2013-09-10 03:13:10 ....A 6447974 Virusshare.00096/HEUR-Trojan.Win32.Generic-359702cf1141936d8a0c539f454e2df559d529ad5ae951ec757e1e722ce6c49d 2013-09-10 01:51:16 ....A 650752 Virusshare.00096/HEUR-Trojan.Win32.Generic-35986bc05af4b8d8cf3f42b501c907769382a78c46ce93447c1d080091379d68 2013-09-10 02:52:02 ....A 454830 Virusshare.00096/HEUR-Trojan.Win32.Generic-359bec9b388daef43e69aecb04fb9f1dfbc5b663d1fa4adc0cf57ee3ccb00de6 2013-09-10 02:26:50 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-359d161998466b98604910d8103bc37088c78841609165eb768568a30d1f3540 2013-09-10 02:00:40 ....A 388608 Virusshare.00096/HEUR-Trojan.Win32.Generic-35a015d16144c0a3ffbfac821aea1dc753d6a32d3ac139e9beb8cca6cdda12a7 2013-09-10 01:40:34 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-35a1e863786d7563a3910a85457c5d26e48b4b38268a8d788c211348db78cc23 2013-09-10 02:18:52 ....A 219648 Virusshare.00096/HEUR-Trojan.Win32.Generic-35a3469897e663b66ffe97a026d9e323672c1e2824f65c5c18aec838029f106c 2013-09-10 02:16:24 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-35aafb6995c50cb36a049f8e0b1394441c6659fd06889ff091144af1d0f8895e 2013-09-10 02:39:30 ....A 533164 Virusshare.00096/HEUR-Trojan.Win32.Generic-35ae297113a66393fff5e3a89e2f9b03b7c210c0e5a0b399653fd8521767eb0f 2013-09-10 01:43:46 ....A 97284 Virusshare.00096/HEUR-Trojan.Win32.Generic-35b67cfcef4512f27c77a11cd3ba92d8dc52444d8bf833aed62d279b33c8a839 2013-09-10 03:06:46 ....A 285696 Virusshare.00096/HEUR-Trojan.Win32.Generic-35b8dee3843cb5852d34f2b8b7bbf770d9124a90ae39b84ee6673427933777c5 2013-09-10 02:23:42 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-35bcbad24065d5663690b97a634f517900e1fcb8f661c19f1907710c30da6991 2013-09-10 03:08:58 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-35ca32bc89d1cce4751d6ba9b9ae2e4fd22bdeb9bf19780133b1f85e98a60737 2013-09-10 01:59:26 ....A 34176 Virusshare.00096/HEUR-Trojan.Win32.Generic-35cabaa5b090b1489420cde326fcc0ab27459a3beb524e20dfd7da10481ce2d6 2013-09-10 02:58:30 ....A 264704 Virusshare.00096/HEUR-Trojan.Win32.Generic-35cc03df6411f1513d09fbd0aae36d0a1b964a1a3dc8325d8fee75af21a0d474 2013-09-10 01:36:38 ....A 1223385 Virusshare.00096/HEUR-Trojan.Win32.Generic-35cc8fb7b6dbd8a2e5f64bf9ef8c1aa07f2d5f33e3d01edabaadccb604b45262 2013-09-10 01:49:48 ....A 830464 Virusshare.00096/HEUR-Trojan.Win32.Generic-35cf73611e81c343a8b00c29808503bb744a42bc17bb430ebe6076e58d5b238b 2013-09-10 01:30:00 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-35d9caaa9fbe127f01974eb8fa76374462b0fc7ace19bbaa873a367bebca8b0f 2013-09-10 03:15:20 ....A 878592 Virusshare.00096/HEUR-Trojan.Win32.Generic-35dbfc6ef5b84912cb86f55815200d2ed408e04f50a8c14cd8500e3e78315d23 2013-09-10 01:46:40 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-35dd250fbc5735318c0990e1ca2094de3e5006333063c4179e6a3f265af63d70 2013-09-10 03:08:12 ....A 376832 Virusshare.00096/HEUR-Trojan.Win32.Generic-35dfc2f60105e67a6331c58cc24f31fcd49d61d7d3566b09b0b34a9b5c393478 2013-09-10 03:04:16 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-35efd9d668a04c4a8fc48d44b7568067710ebbf8463069d4cae5be8d3718254e 2013-09-10 02:49:36 ....A 346624 Virusshare.00096/HEUR-Trojan.Win32.Generic-35f4a95535176a9656573447f10b363e24777fa4297149cf7308935a479f4e4a 2013-09-10 01:46:34 ....A 325121 Virusshare.00096/HEUR-Trojan.Win32.Generic-3605c320506cbcb33951ee7df14237a99557fe4a8e5997c554239bcd4dc8288e 2013-09-10 02:30:18 ....A 34313 Virusshare.00096/HEUR-Trojan.Win32.Generic-36068b5e59075c595c0ae0827f67f4bff49399aa0ecc50765bc5156de044c121 2013-09-10 03:14:16 ....A 416931 Virusshare.00096/HEUR-Trojan.Win32.Generic-360a183b47ad0d5ea886a0580749c9019ea6bdb4ba400458e8cb7ae40c26bad0 2013-09-10 01:51:10 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-36105c8f22fce2283522afb06d0dbad586ae54555e340003fc812b2fb6f46d44 2013-09-10 02:59:50 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-3615e9745332c28c3bf8a72ee6ac7a29e391dad4ae74b54de19bed7bb5862488 2013-09-10 02:39:36 ....A 129028 Virusshare.00096/HEUR-Trojan.Win32.Generic-3617990a3cb2b766252a7c981dff015d03cc6ad3e6ddafbf3485a53bf672e648 2013-09-10 02:29:00 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-3617a4a1173c42445ffa0cd3f1a49fa84a89c35f7a065cd16eaef9071a757411 2013-09-10 03:14:46 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-361ffa166cc1cd070ecce1cc1616a2e12bc8593582310d31a1035bc0997c67d2 2013-09-10 02:24:50 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-36240dac27b15e7ac0e64a2715c6d6e5ecffe8c045bfee8a9be8b02e1fb6527e 2013-09-10 02:15:22 ....A 88576 Virusshare.00096/HEUR-Trojan.Win32.Generic-363571e9c77cf6da2d9db7c3be17f6d0b94e217ac9bc19a2e9fcc0446ef8867e 2013-09-10 02:07:34 ....A 491520 Virusshare.00096/HEUR-Trojan.Win32.Generic-363aa0e9ee0a03df317b6efb6bf586fa169b035b31a8662db48171707c3dd1c3 2013-09-10 02:23:18 ....A 9316 Virusshare.00096/HEUR-Trojan.Win32.Generic-363d9b4d92099b03a769a9f9cc5ed05fd6e05c11c9526af313ff7e21dd7a0d59 2013-09-10 02:30:24 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-363e1c40cba30e45b3254efb6a965a3c161b74d87e9e7cc2d756e1da2d9b7490 2013-09-10 03:01:52 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-363f09caaadd646c6f34222e5fd7e155618f119c424f058b604442a959863554 2013-09-10 01:41:14 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-36400fe0e9f4bdd371317e1fe88491c9ac9707d4eeeae93ae6e35a16fd35f5ba 2013-09-10 01:52:52 ....A 8836800 Virusshare.00096/HEUR-Trojan.Win32.Generic-364060b9fcaa3573445737497bd265dc787073e5be0ead9a3c80669c263a826e 2013-09-10 02:16:00 ....A 1006346 Virusshare.00096/HEUR-Trojan.Win32.Generic-3646b997f0080b442da41697a04dbf7b6e8c3e59c0860f3e941ae814ea3d444a 2013-09-10 03:08:36 ....A 5181097 Virusshare.00096/HEUR-Trojan.Win32.Generic-364708a406052ec66a724e6c561aa7b54b34b94290f3306b38dda78e49652d18 2013-09-10 02:56:44 ....A 95149 Virusshare.00096/HEUR-Trojan.Win32.Generic-3647fa9ff384bd480b1774019a2a96bf4b8cdb51a1edb5f64af5698d4c354617 2013-09-10 01:33:46 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-36490a49b8d9facba42ae93d8207654ca15845faf2c92ef027a4825f2d8f9adb 2013-09-10 02:23:18 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-365520e6738c664817dd08fddf24b5aba6200ba6e0e0cf118623f33e2d96d9ff 2013-09-10 02:42:42 ....A 11264 Virusshare.00096/HEUR-Trojan.Win32.Generic-36602e1b4240da0f8e1c611966bc39d2b0981c131e499b9d841553b0c3dd3c0b 2013-09-10 01:47:58 ....A 1057792 Virusshare.00096/HEUR-Trojan.Win32.Generic-3665fb384a9eaab2c31b07122db746ee529a61864567c00a56aaf084fce8962a 2013-09-10 02:07:30 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-3668793c37d1f18496dd988ec00df4ccb191b3a8a8655bb2b6cf895582341a47 2013-09-10 02:31:10 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-366c2a0a68e204a0cfaa195229efd65d02de25622d282ba06e850aecb1e3ef2e 2013-09-10 02:35:56 ....A 729088 Virusshare.00096/HEUR-Trojan.Win32.Generic-366eacb51478e9c28589fd9b8ac282914a672bb1cb67fdda95b8ec604c96e985 2013-09-10 01:43:16 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-367c9746b67edbddc321eae9a8443e1eedec9aff9a26d3ea149cf96504c4aad1 2013-09-10 03:14:24 ....A 150432 Virusshare.00096/HEUR-Trojan.Win32.Generic-367e10de62c7a5c409737a55fe1cb098dc4afabf647c1111a8afc4edf031fdd7 2013-09-10 02:00:52 ....A 507904 Virusshare.00096/HEUR-Trojan.Win32.Generic-367fbab8436a84aa9e379d3bbde191a0b0120ef949566df5ff2745212e88c05b 2013-09-10 02:27:14 ....A 396288 Virusshare.00096/HEUR-Trojan.Win32.Generic-36815714ae2fac5e899f94510bbed472321c1702abe46325604d40aaed1e7284 2013-09-10 03:06:08 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-36828b8a9c6b95119a61cd876e2a4c6d2007601573aef803df68a61ffa83e54b 2013-09-10 03:09:28 ....A 165376 Virusshare.00096/HEUR-Trojan.Win32.Generic-3682cd017189590ed6e6a893b5a8235486e2fdd89bf9bd5fc5ed0cae02d509e8 2013-09-10 02:03:04 ....A 72060 Virusshare.00096/HEUR-Trojan.Win32.Generic-3686e6677d8e4e68be78d554680ca6ed50dafb3559447080da2e3491cbe65cd2 2013-09-10 02:52:00 ....A 363008 Virusshare.00096/HEUR-Trojan.Win32.Generic-3688cb54de95c97b9a5ae0b96f2feb6b49686bc3ad7b9732fa88d2d1b84e4082 2013-09-10 03:14:12 ....A 200752 Virusshare.00096/HEUR-Trojan.Win32.Generic-368bd38bb8da98b3fcbef68bb8017708ee17dd2647934cb330f0b50f36ea56e4 2013-09-10 02:28:14 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-368bee3cb68cb4fb0bc43b822c67ab72d4fd90f23d210f2a75e48e9f7c0117bd 2013-09-10 02:48:36 ....A 62208 Virusshare.00096/HEUR-Trojan.Win32.Generic-368c05cf737b0b84ad2d28fcf3bd844c854c90ab5ab1095e41adc0db38776cee 2013-09-10 01:53:30 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-368ef5778990b713300acfca3161d25679442fe2e4f15c66f5e8e405499456b6 2013-09-10 01:38:40 ....A 111467 Virusshare.00096/HEUR-Trojan.Win32.Generic-3696a2ff39246b28886c36ad84d2bdb88ad96a7f924f12b6d4d79a06057aa901 2013-09-10 01:58:56 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-369753ae75508f8184452bcd61efb4facf0f59c8f107f825d56d4ea7431f2b0c 2013-09-10 01:52:30 ....A 103936 Virusshare.00096/HEUR-Trojan.Win32.Generic-3699f1863615713947c28f169df12a6e8413a5c3f376b3374861ca1e8b8abfda 2013-09-10 02:51:16 ....A 393171 Virusshare.00096/HEUR-Trojan.Win32.Generic-369eda2cc3248ceeff03238ea972c4f6dbd55abadabbc9e9aac37325cd318d12 2013-09-10 02:54:02 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-36a18847e283dbbfad2495274082250cf56109d635c6afaa6d22fa60a1ce1b2d 2013-09-10 02:27:32 ....A 132096 Virusshare.00096/HEUR-Trojan.Win32.Generic-36a1ddeb935681d357d2daf1cb8ed3ff749dfed4aa961d3b396da6397125b751 2013-09-10 01:52:54 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-36a23101ea6bcc45ae6cb3558980e85f634827f0138715b5c3f664d457e26fb1 2013-09-10 02:03:40 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-36a5447501b1107b1d1b21025aec4157704789cba3a142da162d5c51782a126e 2013-09-10 01:51:02 ....A 357376 Virusshare.00096/HEUR-Trojan.Win32.Generic-36a54c445779ef851b9774ac3918a45dd77cd4c80d15c60336e0d765c25effb2 2013-09-10 02:05:24 ....A 153600 Virusshare.00096/HEUR-Trojan.Win32.Generic-36a86c5b57144d52f12b809921b636c8b97a0bdd9f3a791bc03d63f3f9eb3d0e 2013-09-10 02:18:42 ....A 104703 Virusshare.00096/HEUR-Trojan.Win32.Generic-36acad41957092a68b9833fdb6ce3ae9072b3d610925b6243960f055c789def3 2013-09-10 02:31:44 ....A 237568 Virusshare.00096/HEUR-Trojan.Win32.Generic-36b0c73c8aff395cf918e152958ef8009d7809af552ad564342fcca81063d53a 2013-09-10 02:33:20 ....A 467968 Virusshare.00096/HEUR-Trojan.Win32.Generic-36bcc05c61fe4071f90d2181273544337dd6dd52e2bd01574a77c84dbf783198 2013-09-10 02:07:22 ....A 855040 Virusshare.00096/HEUR-Trojan.Win32.Generic-36bd0c74bcef9ffae725a43275bd8a574af36f9d45b13bf79811f3946ecf4c06 2013-09-10 02:29:34 ....A 372736 Virusshare.00096/HEUR-Trojan.Win32.Generic-36be91ca7cfff9f904c670a6de84274f3a52068da7db7a8ed0b599eb713f8f02 2013-09-10 02:20:34 ....A 156056 Virusshare.00096/HEUR-Trojan.Win32.Generic-36c3e728e65bdb09f2367ec3079baac5e0d827e3e2b590b8ee2c4ddfe33bdea5 2013-09-10 02:51:08 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-36c8d6453b0f18496317ca594f415bfecbdbbb742dfefe10db4661ed13d006ca 2013-09-10 02:55:06 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-36c9fdb7641e88029ab14830ccecb4af92f2be2d3161ad9a25ec169bf84fbbff 2013-09-10 01:46:14 ....A 317952 Virusshare.00096/HEUR-Trojan.Win32.Generic-36d9e93ce27936fa577750291365251568f600231548f4b6f0f316fa8dcc44ce 2013-09-10 02:57:24 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-36e54318c7c71e5411f9d22f33120d08133e378ce90585f2f41c80edacbf61b4 2013-09-10 02:45:54 ....A 266752 Virusshare.00096/HEUR-Trojan.Win32.Generic-36e7d66abd30a93db64ae56dd16c13b700f6c2ad9a615acc26f625c4526e3dbc 2013-09-10 02:28:08 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-36e7f0c9ae7037c16fbfd6409c14ace83c6dce43475b3e6bbf91e6d2ad54bc6a 2013-09-10 02:52:36 ....A 247918 Virusshare.00096/HEUR-Trojan.Win32.Generic-36eeb573f17baf92adce4da1fcfcc49123ccb9116b0fdbc9fddfae094c665be8 2013-09-10 02:07:34 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-36fa61e762a622d4b8561ac9a409994b33312e792d1cb8081ee99060c700d8af 2013-09-10 02:05:04 ....A 977920 Virusshare.00096/HEUR-Trojan.Win32.Generic-3704043e51dd3bbeb4f62040fe05bc57698cd9c482606cb5158b1b3ab5f674be 2013-09-10 02:48:24 ....A 2911744 Virusshare.00096/HEUR-Trojan.Win32.Generic-37068e52ede880f3a6ecfefa10ab95e3dac9e2ca870b231320089da8ca054a77 2013-09-10 02:04:56 ....A 416768 Virusshare.00096/HEUR-Trojan.Win32.Generic-370a901603da0372988736b013c2b80af7592ecf9dcfa3d203c9bda42418ccc4 2013-09-10 02:05:42 ....A 255488 Virusshare.00096/HEUR-Trojan.Win32.Generic-370bd2b9c2b6d3f147a2824566fc8832793cd65896a9bbb670d99e3e48d9baf1 2013-09-10 01:40:06 ....A 707651 Virusshare.00096/HEUR-Trojan.Win32.Generic-3713a23e10eb4dfd501e929eb27535b959d66b2bb6d1becc4122cb2a059ed94c 2013-09-10 02:07:32 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-37190e5dd217f7071d4bb5206dac1c4d080e6e4b912d568d3012eed6be72bc2d 2013-09-10 01:36:24 ....A 357320 Virusshare.00096/HEUR-Trojan.Win32.Generic-371b4f656af3a8844701a504e33a7fcc204e3076cf65f603ddc61a699c27bcf4 2013-09-10 01:31:54 ....A 455168 Virusshare.00096/HEUR-Trojan.Win32.Generic-371fb05a9ee7b78530ae445d59c5fb9ae4e856d60b25101a887220db11cf8cc9 2013-09-10 03:03:12 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-371fbb3bba45a79db752424aad1633b6a0990fa6ea79ea3cc62e555d5464819d 2013-09-10 01:44:34 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-372752c0af7d208f8393a4cb7a375ae257f152b9ec19b2c605b3e6326ea6c95e 2013-09-10 02:56:16 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-37295fd0a42e9e8ed9fbe5197e811e731fba8cf38efc8c92e65ff48becaa36ea 2013-09-10 02:12:24 ....A 376320 Virusshare.00096/HEUR-Trojan.Win32.Generic-372c59a60d39c236654775b158951f22a6070b65c6dbaf71b470b62b44a7fc48 2013-09-10 01:32:08 ....A 399360 Virusshare.00096/HEUR-Trojan.Win32.Generic-37335f346901d7c8bb20b6edf027c53035ef1b5309de56a2398e402aa4be1a59 2013-09-10 01:48:58 ....A 2581059 Virusshare.00096/HEUR-Trojan.Win32.Generic-3735c77ad467055132317532a1d4a4437ba44e469d4810ae9ff7563d958c5538 2013-09-10 02:48:26 ....A 3063001 Virusshare.00096/HEUR-Trojan.Win32.Generic-3738fbe202fc13d20e61bc62aad681874424e23f48bcf832b8506e76be5484c9 2013-09-10 02:16:14 ....A 185092 Virusshare.00096/HEUR-Trojan.Win32.Generic-3745a510e2ee053612d4ad7a531209e8c744bab039e517c46a11c4c396ed1b33 2013-09-10 02:21:30 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-3746a433bc9ffa302be5a1c6c7efe2f4d37db52cb2e5a299119f05aea37f7cfd 2013-09-10 02:58:36 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-374dad77138722b346fcf1bf793a0c033e5053ed5834f32020d69b69cf84151d 2013-09-10 01:57:22 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-374f9d04605cd03a7a6876b9f70ae621d4e734c4f359917d0007d9ff8e076ead 2013-09-10 02:05:46 ....A 260608 Virusshare.00096/HEUR-Trojan.Win32.Generic-3751891e7c60decdeeb5c2f43fc6e03576cbd518f850736d44efd2c96e7c0670 2013-09-10 01:43:18 ....A 654358 Virusshare.00096/HEUR-Trojan.Win32.Generic-37526e9436ff77798c209a86f7c43d8e5c53e115c322dbb9e0f57876dd0e062c 2013-09-10 01:52:00 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-3753cdb782a1ae6ce6fb1ce5dfaceafd77239341b5751a3cd535cab6735ae0c9 2013-09-10 01:39:58 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-3756c7fa922099a91579288c349e1b20522b6b5728281049a713209d06fe6979 2013-09-10 02:56:46 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-375b2f3b998cd4bf4d4e7d27b9b07acbd52aa74e36406005e5b4ad42313b1bbc 2013-09-10 03:01:52 ....A 344464 Virusshare.00096/HEUR-Trojan.Win32.Generic-3761452c4d39a554cc409cc4994e42da81c3322a64f1e4178cd6089d417fd6b7 2013-09-10 01:58:00 ....A 2332246 Virusshare.00096/HEUR-Trojan.Win32.Generic-3768145b20455f325b24619d425358f3dc9ffff85bad3900105c8e802b741be4 2013-09-10 01:47:06 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-376c373a8f82e332b44faf0c3c3cd451c88eabe74545a83d2704c10ed8409419 2013-09-10 01:49:44 ....A 326144 Virusshare.00096/HEUR-Trojan.Win32.Generic-376c791c0767298ddd784c08478597009d010430a9b5057091723db182133c28 2013-09-10 02:24:38 ....A 59906 Virusshare.00096/HEUR-Trojan.Win32.Generic-3772cb960248918907f0a9dc08ce2f67323c629b9172ba4322e657b70596796d 2013-09-10 02:02:32 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-3773567677c0ca2b7fd1f698b2f060e6bff52254e1addd7043af0359c86f9318 2013-09-10 02:29:46 ....A 613899 Virusshare.00096/HEUR-Trojan.Win32.Generic-377a156efabec9a114c47ffd2cd15c996bf13637019ac17aabce3143222a8386 2013-09-10 01:54:18 ....A 1772032 Virusshare.00096/HEUR-Trojan.Win32.Generic-377ad1d446bb4395a994d13c25402058a5328a8d4933afe2006159bae533b119 2013-09-10 01:32:04 ....A 409812 Virusshare.00096/HEUR-Trojan.Win32.Generic-377b11c29adfc130dc627b660a18dc51e0498ad1504092ace269ccdc3b830b18 2013-09-10 03:02:54 ....A 82646 Virusshare.00096/HEUR-Trojan.Win32.Generic-377b5518468db10a68840d5a5a8aa6417697ebae5b01ac506e61f4ba9b794c0c 2013-09-10 02:09:24 ....A 42572 Virusshare.00096/HEUR-Trojan.Win32.Generic-377f8387aba4bac3d9cc3df8b69dc8f9aad807ade37a7017b94077af29d4fc55 2013-09-10 01:55:50 ....A 142336 Virusshare.00096/HEUR-Trojan.Win32.Generic-37801f327088893afea64edad903982c385152cc8444ff2c5c53395c5486f3d4 2013-09-10 02:28:44 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-3788770d8b189b9d2f7e4b094d1926960a1e1f0256a1da8d54c253c1fb2f56d9 2013-09-10 01:43:58 ....A 156800 Virusshare.00096/HEUR-Trojan.Win32.Generic-37a2bfe871c30197571fccfc716f4879ea40673e9a64c71610fa9e1bdd08ce32 2013-09-10 02:52:42 ....A 101840 Virusshare.00096/HEUR-Trojan.Win32.Generic-37aad55f9d8e890319df5b571efbed484fee1a1b1867ca753caa5911ec54e8e8 2013-09-10 01:40:16 ....A 358912 Virusshare.00096/HEUR-Trojan.Win32.Generic-37b62046adc71eeb52726fbe3028b2baade2e80ddde00434d2c34f314ce76a05 2013-09-10 01:34:14 ....A 182148 Virusshare.00096/HEUR-Trojan.Win32.Generic-37b6fbd22b418806644424f86bffeb0c5189508c50ac8723f86f13e2941fb73a 2013-09-10 01:53:06 ....A 85248 Virusshare.00096/HEUR-Trojan.Win32.Generic-37b998e1eba4d1cb2878e612aed6ec90a606ece689fafe73c9ee7c22e974d7d9 2013-09-10 02:19:18 ....A 1133312 Virusshare.00096/HEUR-Trojan.Win32.Generic-37bf82fa7dbb72c66c3a5db3b4f9b554a08344385658ecc884df03cd559d6991 2013-09-10 02:40:08 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-37c04dfa73859745f63727ad5e18cb7d199f2756a4bc61d9dfdda8d89e99d0eb 2013-09-10 02:55:32 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-37c2bba8757a34e217c9ad1fa5ad1964be1dc4876cb805509c55c7a431de5e08 2013-09-10 01:36:10 ....A 826408 Virusshare.00096/HEUR-Trojan.Win32.Generic-37c7827248c9e38f16223dc6196d9f148e3fc5936828798ee4f14357888691d7 2013-09-10 01:28:58 ....A 28183 Virusshare.00096/HEUR-Trojan.Win32.Generic-37cbd2804c01ae5fe44b0afc7baccfc8b6f967883de73f4e8d6a7e80ec5f3a7f 2013-09-10 01:29:52 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-37d91f011305d9939c284a4ac8fbb745a6ff354d396c1c354634ca0684050980 2013-09-10 02:56:20 ....A 315848 Virusshare.00096/HEUR-Trojan.Win32.Generic-37d9e5a733e902c106cf8b88848b032999e3181fbbf25c5c24b843fb25e7f8f2 2013-09-10 01:44:12 ....A 20971085 Virusshare.00096/HEUR-Trojan.Win32.Generic-37d9e7d10a53c7c09b805b1f9875de9db03a18ba2cf90dfa126539b2d99b4163 2013-09-10 02:55:02 ....A 142336 Virusshare.00096/HEUR-Trojan.Win32.Generic-37dc58491798e6139237c5102b4ab9a639c4f18f57680c658e342ccf0cd4e11e 2013-09-10 02:11:02 ....A 97448 Virusshare.00096/HEUR-Trojan.Win32.Generic-37e4035a69cb5756481df349be58faad24d5981f32bb3d6691a7443c1f3bf13b 2013-09-10 03:02:04 ....A 105347 Virusshare.00096/HEUR-Trojan.Win32.Generic-37e7a43770341259cb3f8fa12570920a2c3874dd966e254a638677abccb4abb3 2013-09-10 01:47:16 ....A 2017335 Virusshare.00096/HEUR-Trojan.Win32.Generic-37f62e8e647327d1b7fcaa61e49fadae32aec21eb348697e82ab0dfb197daa3e 2013-09-10 02:29:14 ....A 389120 Virusshare.00096/HEUR-Trojan.Win32.Generic-37f6ed70b79460af42779b597e3fe957b28b931bba862923f4ab5e2ec600f951 2013-09-10 02:44:34 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-37f867252623e9c007c29259fb726ec6600df777b2ab1dc9dfa4f6aa0e992e21 2013-09-10 02:02:38 ....A 1066136 Virusshare.00096/HEUR-Trojan.Win32.Generic-37f885d8ddb8871d2c983f5463c4f0cd35674aaefd54d43aa88ac31598ffb830 2013-09-10 02:02:18 ....A 51346 Virusshare.00096/HEUR-Trojan.Win32.Generic-37fb69462dbc82fc297ffabc45857577a808dc957a4ffe383fe2bad0266dd150 2013-09-10 01:34:20 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-37fe4bdcdb1a18a33b8c67d948cdc0fdfa89c133cde5b7918bce88af8f6dfefd 2013-09-10 02:13:48 ....A 2316800 Virusshare.00096/HEUR-Trojan.Win32.Generic-38018de4acedccdec86ed4d2ff2a2978e97c34848ae557e7de3220f7a621002e 2013-09-10 03:04:24 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-3802f8273ee4ec833e52bd1e54cc40ed8274669aba22ec4eb629ed3add52fe34 2013-09-10 02:43:36 ....A 84736 Virusshare.00096/HEUR-Trojan.Win32.Generic-3803a38ac38c561e3b9579dbf4b3eb37600706e5e559c058e7cc553d51434d3e 2013-09-10 01:29:02 ....A 2248160 Virusshare.00096/HEUR-Trojan.Win32.Generic-3805e3d3ef6eda4ad4d6ccbeb76ad98aa635b1368bf31f0f19fc03a12252e1bb 2013-09-10 02:14:48 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-380f07aba90930c901367b24fb0c9f689fabafd23c20c6061e17189392cd0f8f 2013-09-10 03:05:46 ....A 61079 Virusshare.00096/HEUR-Trojan.Win32.Generic-38155988825b2ad27260887eac814dad429fcbae9dc319c441392d8e4c107e92 2013-09-10 02:37:20 ....A 485888 Virusshare.00096/HEUR-Trojan.Win32.Generic-38173af065124515d0bd4068702e8ef67ef24863127bc3242f2928fa055bfe57 2013-09-10 02:34:16 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-3819818e14d1ec83044de9fdc852f7e41b4ef7d1a7b8ed63216e21c572d7958b 2013-09-10 02:01:14 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-38209bb5020b51dfb3730aa28a431a9cfd927e06211d68d75b638bd1caa1fec7 2013-09-10 03:11:24 ....A 1335179 Virusshare.00096/HEUR-Trojan.Win32.Generic-38295293d1a0b6db2462cb5a41c8a77b367ea55bc1430d58eeab4db79a10022a 2013-09-10 02:20:52 ....A 889856 Virusshare.00096/HEUR-Trojan.Win32.Generic-3834674d559dfff020730b68b1386a9da595938b92c35344b16a754cf65a417c 2013-09-10 02:58:44 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-3834b0df53d1dd7b36302ab4050ea3dc7bfdd548e834a962a0186ee4558bca7d 2013-09-10 01:47:14 ....A 442368 Virusshare.00096/HEUR-Trojan.Win32.Generic-383a04510adfb0e6463694501e6c93bdd9368d75c30d018776526fa6cbc87d94 2013-09-10 02:06:48 ....A 6137600 Virusshare.00096/HEUR-Trojan.Win32.Generic-383a91ba3a6f56de01d168c56d7d0c009e0044ee5a59165a6273654daacf1595 2013-09-10 01:42:42 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-383ab9bc78fef7b9399183c49da1101bace9b25a4ac662247eca5e4c146e7ae3 2013-09-10 02:20:28 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-383ada891e48eb547fe975535cf4cb72288a8d91c6549672ffdf690c4b5ab78c 2013-09-10 01:42:56 ....A 319132 Virusshare.00096/HEUR-Trojan.Win32.Generic-383d324c8fc5ffec11875c7d4ddc13dbe6b256a0da7cc26b6571c08180ae3663 2013-09-10 02:33:22 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-383e2a47d284ecfaf326b49300827192e4a61157adb5e23db97e8c18cf1f35dd 2013-09-10 02:37:40 ....A 122804 Virusshare.00096/HEUR-Trojan.Win32.Generic-384918e95a4302aa861934b98512e5f055e2a4c284ca34f842bc7735d2ffb803 2013-09-10 02:03:54 ....A 248863 Virusshare.00096/HEUR-Trojan.Win32.Generic-384d8f6b1aa701e7ea413a2fa61c390eb0cf18f40d170cd4472ce89e81c0820e 2013-09-10 02:28:12 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-384dee12ffed2bb4e0719ebfa934bd969acefb9360dbfb423d6b6e0732a7c227 2013-09-10 02:16:32 ....A 927360 Virusshare.00096/HEUR-Trojan.Win32.Generic-38526595c00f3176703a4643b0bf6c5e99f1d7f5221038a02db913cb493f4bf0 2013-09-10 02:00:44 ....A 8519658 Virusshare.00096/HEUR-Trojan.Win32.Generic-38545da857f391ec560eb15aba7c9564ccb2509bd282737a2dc0a94a2c9a7e1c 2013-09-10 02:04:44 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-38550eb39bc29978d514beb0732b747086efb0c15871252ecd1007ac6e788908 2013-09-10 02:45:24 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-3858951d08e99d370ebba498c5d4052f9eeb26b1bd82731ffe5f6d049357bed1 2013-09-10 02:11:58 ....A 310272 Virusshare.00096/HEUR-Trojan.Win32.Generic-3858b63038cbf5f097baf4e91f40e2d5ab0ab16c52125c2a84c1c7db4e454b2e 2013-09-10 02:37:16 ....A 49424 Virusshare.00096/HEUR-Trojan.Win32.Generic-38598885f02565eb5dd46fd0acc0eb91b0ee7b48960ad95133c00a368887a754 2013-09-10 02:58:26 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-385d1540d45ee0f9f9bff40b21445ad31c9672b17b7c4ac1548cc8f33055b262 2013-09-10 01:44:20 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-385e8ee42d12fdba01bb21a3ffa5785ad6895934168b6ffb51b5872dfe9278a8 2013-09-10 03:07:48 ....A 86668 Virusshare.00096/HEUR-Trojan.Win32.Generic-385f7d22a353f7ef420a632aaf90040ca4eab24a0d756cd296183809e6ffb179 2013-09-10 02:53:56 ....A 366592 Virusshare.00096/HEUR-Trojan.Win32.Generic-3860cc3604cc717a684a25040fdd2a4276eabf715056c1b8c61e050a8f9985b4 2013-09-10 01:36:18 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-38618ef328525b476516be3a3e8a9c12d1ea75a3d53f9f772ce02ca5c2f2fb16 2013-09-10 02:56:30 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-38638a7689ceae9b96c65ae31ef3ac24884ee17aab4ee47f1ba295d0206a540c 2013-09-10 02:20:32 ....A 7808 Virusshare.00096/HEUR-Trojan.Win32.Generic-3869ef5edcde7720e14faf644356f529db19f2fa6090b642c5ce969fb32875c6 2013-09-10 02:32:02 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-386a0c26d2a4b16cbf8618bf6280ce6b50a418c5048bfc362c64f1893bf97142 2013-09-10 02:47:50 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-38753588c867d438a0eadaed58835f9d3b561edbe8b4762002bafd3da5bf6583 2013-09-10 01:44:16 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-38787f2afb83ef69d0be7679141aa5953c5cbeda64b483719ce808de28e91334 2013-09-10 01:45:00 ....A 1232493 Virusshare.00096/HEUR-Trojan.Win32.Generic-38795b3669e852dd57558dbbccd15028b34e3d8962063a225d1f173ee1e58efd 2013-09-10 01:52:30 ....A 2932332 Virusshare.00096/HEUR-Trojan.Win32.Generic-387bc3d0a1f8b7ecd9e1d7d741e992ec5e647da4cd6e87d88b34d61081cc1fe1 2013-09-10 01:46:28 ....A 210445 Virusshare.00096/HEUR-Trojan.Win32.Generic-387da8aa5d05cbcaf98c608b93a3e60f2d337dd2b557cbff7321aec8ca50449d 2013-09-10 03:05:06 ....A 3136 Virusshare.00096/HEUR-Trojan.Win32.Generic-387de3b866c80ba027244ce5db1f9538933cfcb7cdcae0e24c2d3f97de60d750 2013-09-10 01:55:44 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-387fe13dab56bdf1bb2e8320778ffa3cae59e424377de7c72dfd97f6fc14033d 2013-09-10 02:07:26 ....A 57856 Virusshare.00096/HEUR-Trojan.Win32.Generic-388484865cca4300512ce0525eb6274f9af9f49e3bd4ac7296ce3730a9b87063 2013-09-10 01:46:32 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-388603f954460d0ff0e3b63308e193711ade3fa30208c6101afb2ff52e552163 2013-09-10 02:36:50 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-388c55754d6c20e1baf48d2bb92fae40aee7ae0147d1b58a44bd945b2b9debe3 2013-09-10 01:47:40 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-388f102284e78731e5743ea1c419a7f0b901518ffde91dfb91a4d6a7eac937b7 2013-09-10 02:16:28 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-388fc721bc620dba1aabbee3599384f7a258bd871985a279dcac8a7c1c510efa 2013-09-10 01:32:04 ....A 53253 Virusshare.00096/HEUR-Trojan.Win32.Generic-3890d64001cad4b61fef9448e596b8c2515437b998fa7d5a159bd91415d63b2d 2013-09-10 02:01:42 ....A 162304 Virusshare.00096/HEUR-Trojan.Win32.Generic-389626cd3eaada255db69568b60502644d3f017048712abceb7982efbc94c8e1 2013-09-10 01:49:40 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-3898170ad5fdf0f76728ee92298835f9a13c1707814d2d789d47ea2670ba9a0f 2013-09-10 02:52:38 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-38a3b8f69e45ce69b0ff57d12a63b1bd3c906bade9a7d68d38df39de7b9fd83f 2013-09-10 01:40:42 ....A 4796416 Virusshare.00096/HEUR-Trojan.Win32.Generic-38a96c5007493e38ef3013b97e88a3be2400a71d8f84228326701e1e0c3a6657 2013-09-10 02:26:52 ....A 259298 Virusshare.00096/HEUR-Trojan.Win32.Generic-38b19c445ef1f7c8751d55b8e08fc8dcc85c56e5b410e6c24ed02e6e06485d49 2013-09-10 02:11:40 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Generic-38b3d84e7abda68acc8571b0aae36f5b592cd012bd7fadb3f8eae125c1cdbe31 2013-09-10 02:46:16 ....A 475160 Virusshare.00096/HEUR-Trojan.Win32.Generic-38b74275bd735a8b326758050c7a102a91459e380a7de873048a0f7d46017c27 2013-09-10 02:15:54 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-38ba8e6df9704e401f6816d1194b5913d3e52bbdff89fd62849aed4ecfbf9b6c 2013-09-10 02:56:02 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-38bb9a044cb7ab41f233167a85ecab7f0c1b61f08ad1c35f818c385c20519dcd 2013-09-10 01:55:56 ....A 516608 Virusshare.00096/HEUR-Trojan.Win32.Generic-38c71524631908e35b379f7ff138e8618b0a9cc1ba09b3a2dd5faefe159a6f37 2013-09-10 02:22:00 ....A 102458 Virusshare.00096/HEUR-Trojan.Win32.Generic-38c7cd2e7d0685710ef3d69f2f011195b643232f84eb2ee44e26967353b1c71b 2013-09-10 02:30:44 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-38c88fb2cab64e7e4d5bceb7271c4a60d92466445894f246a14efae7dac81ed6 2013-09-10 03:02:04 ....A 2860197 Virusshare.00096/HEUR-Trojan.Win32.Generic-38cc3153f24e813ad162ee939e3383077ddc4423873d1561e7d4ad8c45489237 2013-09-10 02:52:38 ....A 331918 Virusshare.00096/HEUR-Trojan.Win32.Generic-38cdcb932383abe2afb48b71cbb27d3c716c6597d2720d31003d5a96f6263e4e 2013-09-10 02:55:20 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-38d870301369d103f621cee3b78ac6ad7040ba94a9aad9c6c14e1987777998e2 2013-09-10 02:39:00 ....A 350208 Virusshare.00096/HEUR-Trojan.Win32.Generic-38db9dad4d32b3fe1154c6c64ec90c4270b6a3385fca3e5bcbac4362be20d253 2013-09-10 02:38:18 ....A 1055232 Virusshare.00096/HEUR-Trojan.Win32.Generic-38e551620d8ebf5a57a5175080092876b52e79930693ed0a8aa825b5e8d68b02 2013-09-10 01:53:44 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-38f5fe9d66571e0349f9e43bad11f13db22039d51d08f0a8ea976ffd7679fc0d 2013-09-10 02:54:22 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-38f75d4465f3c3986d33242706cb1992c22144b445cde79cbdd4186b5fb6b115 2013-09-10 02:48:02 ....A 2223583 Virusshare.00096/HEUR-Trojan.Win32.Generic-38f92493ef46632eac90092fda0cc7c5abcc4b5678f0e553aeaa14451b3e9eac 2013-09-10 02:56:16 ....A 233968 Virusshare.00096/HEUR-Trojan.Win32.Generic-391018841045e9b4b36b815767442080ebd3c9336e1fb7c19c11365e169e4fd9 2013-09-10 02:51:28 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-39120a59c0a9e66c89b77b708aea9d77566ae706db02a12786ed0de0d5cbbb7d 2013-09-10 02:18:26 ....A 192832 Virusshare.00096/HEUR-Trojan.Win32.Generic-392726d305a0a402cfed8d01442b461c45906fcde0f0e13173b55de6b222f45d 2013-09-10 03:08:20 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-392cfa3d003ff8dcadcd142ca84afc190acc9742d7b0fae7ae1f695db8f8073c 2013-09-10 02:21:12 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-3931e25a3d0038665a88e649276da02f55d014d3e669d7a144e188412bbbaead 2013-09-10 01:49:42 ....A 2301017 Virusshare.00096/HEUR-Trojan.Win32.Generic-39359816acfc42b0b76109647acdd48f210dc9d2ee5ba86b464e2cce2044fcc9 2013-09-10 02:01:36 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-3938f269adf684c0e138dc6f1bf302f17954b1108fda735d3286079e5b8b8b12 2013-09-10 03:05:02 ....A 121856 Virusshare.00096/HEUR-Trojan.Win32.Generic-393c6999a1c2e94abe17bbfe3c99c4437af16440d6112ab70b148bbfbbd6fece 2013-09-10 02:15:36 ....A 188398 Virusshare.00096/HEUR-Trojan.Win32.Generic-393f6c13466deee2899a2737282a7c0505cc891cb954ecb3bdf04b6a7f0636b2 2013-09-10 02:21:24 ....A 13400 Virusshare.00096/HEUR-Trojan.Win32.Generic-3941be100b66e34b473148b5a092777eb9e4d8b98ee6182ecefd4e61f300f3e3 2013-09-10 01:48:12 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-394bad401aedd573fb053316004060aad90c1f943c3f95a4b2e219ea86669bfd 2013-09-10 01:49:26 ....A 8496992 Virusshare.00096/HEUR-Trojan.Win32.Generic-394c3930ef14cfeff492d7e2e21fa2e0f2a2d89fd761adc24ee9be4caca82c13 2013-09-10 01:58:12 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-395080e5625d6fa8e10b5095e97e6b34f91d71985a7bebd93b4bd92265d720ad 2013-09-10 02:47:38 ....A 56536 Virusshare.00096/HEUR-Trojan.Win32.Generic-39586ad93ec2cf406231cb865e5fce63cf5f0eb0f88dfab6fea05967aef3306c 2013-09-10 01:29:32 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-395bcbc4dce4dfcf5bc4359e902601e47f6e3a51c80e735a324d610af00cb240 2013-09-10 02:51:02 ....A 58524 Virusshare.00096/HEUR-Trojan.Win32.Generic-39706f321b1fdaf3fb16ee19528dd9e2267d29861cc60a12a4489806c550125c 2013-09-10 02:51:18 ....A 211456 Virusshare.00096/HEUR-Trojan.Win32.Generic-39808bcd39ecc9f126bd0aec26a4948e67f5865ffd633050e0537d6f9243bffc 2013-09-10 01:36:36 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-398e3cf41952e6a5c61cb18d474c8a60c6dbdb753cdbe8c5d392e3fe255b2553 2013-09-10 01:55:30 ....A 172108 Virusshare.00096/HEUR-Trojan.Win32.Generic-3990a6d830d5773cc86ef3452f9045b3ccfcd128a0bf08940f3371e166d0e37b 2013-09-10 02:30:14 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-39916d510c63a9b8608c650b37be953e71e10dad2ab28d47796b561d5366c577 2013-09-10 01:48:38 ....A 456704 Virusshare.00096/HEUR-Trojan.Win32.Generic-3994aa591164cdb93ca916a389bc152a4e24e9c9ae54416f4806daad10c6a218 2013-09-10 02:13:34 ....A 339038 Virusshare.00096/HEUR-Trojan.Win32.Generic-399ad714644d858ad10bc7bcc1d380483c5f1c7dada5161e23e5c4982595f948 2013-09-10 02:21:18 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-399e1040e851d27514ac4cd4688c26905770f1c0db4409382f29ee6a8c0d2089 2013-09-10 03:05:32 ....A 439296 Virusshare.00096/HEUR-Trojan.Win32.Generic-399f55bc9e34b34be37314e63bca4638d1a1e17bf429788460039e77e06bc1ed 2013-09-10 01:50:18 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-39ae819fb6fab2456a34569ae157a42a91b365ca2f83600a584513f30e82da95 2013-09-10 01:38:22 ....A 224663 Virusshare.00096/HEUR-Trojan.Win32.Generic-39b476e259426b6c7ef5c01f805c1f5c8d30b3ced9ca10b6a87bcf5d6ceb1d83 2013-09-10 01:44:26 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-39b57b165669501f8a1f35e83275d9862366ff5b9c5f89b89e91de70edd8f39a 2013-09-10 01:55:10 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-39b6e30cf44698674db31f37d59a48de00afb2cf969e8e2aa4a90ff422def4b5 2013-09-10 02:03:34 ....A 454144 Virusshare.00096/HEUR-Trojan.Win32.Generic-39c111049883d56ba9ea30b4547ce69e4854e4e19efe75cfaa98cac063a427e7 2013-09-10 02:45:56 ....A 283005 Virusshare.00096/HEUR-Trojan.Win32.Generic-39c11ef6ef4cd06db66dfa42f4790f3ab0e38bba9b0bc20ef55390875429521e 2013-09-10 01:47:02 ....A 688128 Virusshare.00096/HEUR-Trojan.Win32.Generic-39c4999bf491995eedc92f05239accaeb5de6c19c4695d348b0f6912a173322f 2013-09-10 02:56:52 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-39c4f8831c5eda8de76c9f4cdaff289eb8370c6d940356a020e4e7171ff73921 2013-09-10 02:28:08 ....A 54141 Virusshare.00096/HEUR-Trojan.Win32.Generic-39ce71332776c58897a0514c7cbc06c824b02e0905b0dc6841df1c425b0c4e5a 2013-09-10 01:40:24 ....A 1172480 Virusshare.00096/HEUR-Trojan.Win32.Generic-39d0077d33ca4a020cfa7ffbd3c547bca03abb55bad9255001f80abaa8a1023f 2013-09-10 02:53:50 ....A 232675 Virusshare.00096/HEUR-Trojan.Win32.Generic-39d4605d4bd1d53d519aa18347f2183f1d96717feb2f170c26804d9b583a1ee8 2013-09-10 01:59:28 ....A 244232 Virusshare.00096/HEUR-Trojan.Win32.Generic-39d64bbf85ac00120ddbf737f18fb58364ba0a7edab19d25f9db2e0ed935ea41 2013-09-10 02:05:56 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-39f7f343dfe1689675210e5e81b22d91573556690bfff67570d54925575737f5 2013-09-10 02:44:18 ....A 145920 Virusshare.00096/HEUR-Trojan.Win32.Generic-39fa77dcebad72a9dd742b02cb1d71cbb2cd5ff7a0322e6088b1cae85bd2fd3a 2013-09-10 03:15:16 ....A 13248 Virusshare.00096/HEUR-Trojan.Win32.Generic-39fac680f47c7a88cdee21a810fbbea68bef62e82b566e5130516da0bf5391dd 2013-09-10 02:05:40 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-39fd8721a93b9d3afed8200f1d63223577bebd5b24a421590238d2abed2670e8 2013-09-10 02:05:12 ....A 30024 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a037d3ee3e2fd8f5454262cf83e74558eaf3d30dd1e5f25c61e628adf6e8914 2013-09-10 02:14:22 ....A 148116 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a08fda160685f2228e3788aa17c569cc7e54ab0eee4cb0645ff18a2995f61e6 2013-09-10 02:46:04 ....A 69668 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a09c329d97ef6727b61bfa63190affd70800559b3bb852afd35a63a4d930f7c 2013-09-10 02:10:28 ....A 307397 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a0e3535363a69dc6f61d97e9243dea4907d585e3f357c24294ec0bb16a0ee65 2013-09-10 01:57:52 ....A 317625 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a0f4041fc5249edf7553f4da2732c5888e1628606aa4fca7504eb221a5f72fe 2013-09-10 02:25:58 ....A 625234 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a1f20a542f0a7d1ef4f11666240135e1ea717393594dcedd287df0fbf05cf02 2013-09-10 02:41:14 ....A 56220 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a1fbb07773ce9abd445de851c5c17f92afbe03759ccfe1a456392f0514cf929 2013-09-10 01:48:08 ....A 339456 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a248458a24edbce372df3148fa10bd2ebdae310ced1ba6ec4c36bca74fa578c 2013-09-10 02:20:14 ....A 9982715 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a25270b23164d7b99108f4e08f42872084529ba7edd87b26f39b2f5e119201b 2013-09-10 03:05:24 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a26e8478195cbb652e50f0065382fc36c3064da69816beadac2055447173f98 2013-09-10 02:01:54 ....A 26401 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a2dc84a19202fc9033364dc05a48f1f040b733ae0d7a30f56f0f6d241a12050 2013-09-10 02:59:46 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a2e348ffb9c0c92397cf6746b2cb81fd390709914be06046427a3c20844caa3 2013-09-10 01:59:10 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a30a51b97caa780426e362706fa683234ed7055e4afd232c830b0fa61228c7c 2013-09-10 02:29:22 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a33267d8e00e7be318a03bb6fb86f57511acc12b20b09e49b51b5dfed9e426a 2013-09-10 02:04:14 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a348017f28f195e305b9685333822e79bcb4763167560252b6c6d829d164c52 2013-09-10 03:06:22 ....A 29614 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a37ea0ccfd6cbca9abea1142976e5d21326f82f1df8b00f49fc46b05f1fa96b 2013-09-10 02:37:50 ....A 34461 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a3adfd52b2d32267f5c6fab5e61027b638b676986cf445e2690a9186fc42db7 2013-09-10 01:40:36 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a44d79b17833dd2d5bb0f616fb5bbef0d2f740d4c85eaa60e7247f582fec2b2 2013-09-10 03:11:08 ....A 966677 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a4579fac87fd0c18d9a24cbb7a8b36c4ca7d5b20d6278c61c0e8c66963bcbc0 2013-09-10 02:51:34 ....A 29154 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a4674086d578ac9ea143a81f1db8645e8c64265a2ff96a6636e39cb1f926c87 2013-09-10 01:44:38 ....A 13152166 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a48f6a200dd3645d8731d0aa8c726d821114b284f3759b12cadc0ff13855074 2013-09-10 02:48:52 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a4ef522ae854247b1ca96cf92b2d446cc012e17df041786f2d0ecc04a0e0d81 2013-09-10 02:23:58 ....A 5631232 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a51eb57d9c2c38e516b63dd37cfcca41f7f88e0c09306989aa03ae1c3ffba4c 2013-09-10 03:06:36 ....A 414720 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a60343257f43176642f30c3ed75cb96b5956cb41e3cf6958c78cf4861920ce7 2013-09-10 02:20:00 ....A 1933146 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a63203b29e4a5d4670faea5bfd691b43f83370fa9e085d95f34ab4a8d172344 2013-09-10 02:58:06 ....A 279552 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a65b32be4424583f68a8dc9d7a42c13675e467f0f6600326c2dafa8e7cb5c3e 2013-09-10 01:29:54 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a65fed566103f6ea27e5d4573590fb38876b4c7b56d81e057f046442325d940 2013-09-10 01:33:24 ....A 144688 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a66c7c14ba12a6ada70cc499101a66be6951cf41a8cc368a5894597d58a4249 2013-09-10 02:29:26 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a678de9a7af323d8597e3dacda14954e9a9f76481165e15de89b91873548487 2013-09-10 02:25:02 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a6c96130340d3d7e2dcd8fcad0be02e9e7e207fc1d047f7765c8046bc893379 2013-09-10 02:09:38 ....A 289693 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a6d78bf49c5fc51569046499daacfe14807e64e78cb4940237e05d69315f0b9 2013-09-10 03:09:34 ....A 720896 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a6eedf451c3a42d1fc086cf0bbcfb884e4bcdd156d29965fb47780d2aa5441c 2013-09-10 03:03:16 ....A 344813 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a70302712460033175b499c1039a17f9f1c84d2bb49ce44ff1f4a0da855731f 2013-09-10 03:15:06 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a76b2c0b3fe2ce9e1af095c2b7fcff4ef5743c8c05bca96217db9163a632752 2013-09-10 01:49:40 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a7b0900a0b922140c797a2edc38c746ab50fd7eb163f7bb716338a8dba12d36 2013-09-10 01:29:56 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a7e61b100404d6e2bd34367329af306d54458f830b9104b7e519d5c6efc4815 2013-09-10 01:34:28 ....A 102783 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a7e9675d838e8bf4e3c642f9915b62d117b44bd6b325bed4affbf1a7f0a847c 2013-09-10 01:44:56 ....A 3305630 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a7f582a04d1d1d8de9431acc279d7aba3503bd3e60b3a76c5998a9c7d106a03 2013-09-10 02:57:06 ....A 103424 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a801030945b7f5d4ebefb520cb14340dc63155f0ffd234e19d0b80691589cbf 2013-09-10 03:01:24 ....A 372736 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a81f3d7a8254c489e9b2d5e91e88d2c56701fe51a99b6219bdb75bff8fdcfe5 2013-09-10 02:57:26 ....A 253441 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a8b3cab4a4465bc020c4d3adfde8021df60102e0c220de170b8a9f391dbcaa0 2013-09-10 01:42:04 ....A 294400 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a90222cb3c8cc8f39270498b890c122d94dfe9a507352edd1621954e9813572 2013-09-10 01:36:42 ....A 1221120 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a9a598caef747a0139ae8547e0d7cc6f3bcf391e35c5111ebddfe8552888660 2013-09-10 02:56:30 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a9bcb5d68ab82af6239ba1852aa4f914a40db352355182328c03f6579cc8532 2013-09-10 02:11:28 ....A 102003 Virusshare.00096/HEUR-Trojan.Win32.Generic-3a9eb21efe2c66609916b7c37cb5d7340d7ce1d71beb73575ba83b7e0c5bcef7 2013-09-10 03:14:56 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-3aabcc1cf2851c62b61b2589fdebe1877f346b3b88af295378aee1a186dd824f 2013-09-10 02:52:24 ....A 251392 Virusshare.00096/HEUR-Trojan.Win32.Generic-3aaeec0d4c6b10a8aabd6c15f5103bd388d3ac2b543169fba20ad657c3906591 2013-09-10 02:35:08 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-3aaf09c177f72e3fb0ee6541ccc8e80ae510fcac5af5993fd22a29bb46c26cc2 2013-09-10 01:33:06 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-3aafdf5b389514751b8674ba79aff9e8a74a8329a80f327215140bc905522a4e 2013-09-10 02:29:42 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ab1566cce589db1e8576991c027b73e553ce46f702f4d8b5317a460a036bc65 2013-09-10 01:55:20 ....A 53253 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ab28640dac9324c5876315017f40bc7717f1d07e1eaf86975fea0ede1f4a675 2013-09-10 02:03:26 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ab2f47fcc376fa73fe876ddc34a8c73f9521b9bce98ef3f133ec5bbeb0c04e3 2013-09-10 01:47:22 ....A 686255 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ab69afe08ef15efc4e21eb3be5d55ffdf4e0db6d84343208234a0075ebc63fa 2013-09-10 01:29:04 ....A 86446 Virusshare.00096/HEUR-Trojan.Win32.Generic-3aba24be635e4dfda1cb25f659c63b63783dcf50cf3fd93e4d2f6f23779fcc04 2013-09-10 01:49:44 ....A 51610 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ac0900d25c80cb1508772f42dafe1bc759eb57b10591b549e46105601823b81 2013-09-10 01:45:58 ....A 52060 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ac13270b79503d8329fe750e3dd76b9b32f374aa125614fe7a22bcc5174537a 2013-09-10 01:39:08 ....A 33712 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ac65df8f3f06a90b80e7a48e53a851d22fbcc650a0e26bd36a9826808ffaa68 2013-09-10 01:35:06 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-3acb02e3f022aa5297cdd9257f06a0e7df341eace228d4199042fdfebdef2a86 2013-09-10 01:59:44 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-3acf52f36de3736a6bfbceb7e49bc6e8d97bafe8b6b79f211bb6343224579c5d 2013-09-10 02:33:30 ....A 11264 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ad56da222aa203ff35c59418b019b0ccd85cf1ab5bcf2cbe06f2f00c2c4a801 2013-09-10 02:51:34 ....A 1318400 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ad871d65a8b3a262a8e3ca13b4ca4d93bbc38cf970d381818afdfa38c4a15b0 2013-09-10 01:49:56 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-3add0f2e66a0045fc15c6d79ea40e92d205cefef9228458ae4d27a77245e2406 2013-09-10 02:04:20 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-3adf0ceb0de4b8634200d7168f804064af4b2a71541503cc18a01680c47960e7 2013-09-10 02:02:08 ....A 10752 Virusshare.00096/HEUR-Trojan.Win32.Generic-3adf23735c2dbb8c52a46cf5b33851c724d47da6994f998aebd4dc2a26a6b9db 2013-09-10 01:43:48 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ae408da88bbbdcb20cc699537775a6ec927689cad8e7021a4f1e004e9b82b15 2013-09-10 01:39:18 ....A 112144 Virusshare.00096/HEUR-Trojan.Win32.Generic-3af73c5c9191392a8f4d9837357e38a0b3a1c415b69f1dc3a6f81c045a93c8c4 2013-09-10 02:37:26 ....A 86528 Virusshare.00096/HEUR-Trojan.Win32.Generic-3afc957e73cebf71008c83e2c366fcdeddedae254aa953d573ad45abc237ebbb 2013-09-10 03:03:56 ....A 22442 Virusshare.00096/HEUR-Trojan.Win32.Generic-3afc9b2c408f76467f4278f23a86df012df0df4573300e8745ef5d26cef8ee66 2013-09-10 01:33:58 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-3afdb248ba7b7724efe169d3c7f3951e01a72bc60d64a917a9cfb6a46c22bd5f 2013-09-10 02:47:48 ....A 3981234 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b05d15d4a66df8fa006193b12ac3cb73e003fe2eeaafec7b549da152d193607 2013-09-10 02:54:42 ....A 801280 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b06d44ddb7ba9c75c9d17867e5a7613416cb0a3930a217c5314a5ca42ea15fa 2013-09-10 02:18:00 ....A 734208 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b0fd45267e0d70f96ab5cfcc1b8a5fb50068fdfcd70701dbcde565a01bd7c84 2013-09-10 02:37:54 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b25df7084423086180414978c179eaf322cd8dfaaea07bef82e5909b8ae5fc3 2013-09-10 02:54:22 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b28d168caf02d02d98f0f328516bb15ada1b769c7bab0cbf7b628d40e447429 2013-09-10 02:32:16 ....A 445440 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b2ab76ac46808014a536fd1578aeedcb25ec325f501d40793c8d8072326e654 2013-09-10 02:16:06 ....A 23062 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b301ad141c4d298a62ed6090f97a03179f90634e851a2b1fc37d89b536efe52 2013-09-10 03:10:44 ....A 131596 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b337c26ccf6a09f1d3eadf2613a50fafd9bbc08a73c538c5c54f32f032018f4 2013-09-10 01:40:52 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b3a4161444e8f51f5c3e27fe675629e3d2326b5852a12f5da257f5ed95c94c7 2013-09-10 02:28:28 ....A 2906624 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b3c9d57d4203a94d104448608922e49040da95b2f68fd2d6736f5c125803baa 2013-09-10 02:55:44 ....A 14821 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b40e2d05c397090d20aa31e0b6ec57bca510b10bc2f71303f798eea87b8616c 2013-09-10 02:53:00 ....A 166400 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b483691b5a565d59e65f797d55e85862b717fa9dcfeceace9c0e27f5c6d5b21 2013-09-10 03:08:44 ....A 2650808 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b4b1d437cea6abf6b08004640b0a8a4e8a2ee1ebb05b5f802092a07d6f54176 2013-09-10 02:16:02 ....A 6620 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b4f189b135196d604980e01c13ac51fc3c1255f1969c39156b601fa1a756a59 2013-09-10 02:07:32 ....A 341473 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b5b40a0b9aa3fd2917256db6a2b8e157ddef5bafdc3dcd878ab6a7d81b5de61 2013-09-10 01:58:04 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b60cec2a63f1bc33f375b24f897ed3935d765a3d8ededbc5af6b9c51f087445 2013-09-10 02:43:04 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b631daed25c5d6b23758a8ad5331e2aad2df5e96fc2d0a035951d6f380d1f69 2013-09-10 01:52:30 ....A 1000448 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b671bbce599717e41f3f62cf075f05da24f9e04f251e6bc5ec90909ec248e79 2013-09-10 01:43:06 ....A 420352 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b67e1fd25f8bd392c744e1b11efdbda7c56a3c8c49661b815fb5426e85d2e43 2013-09-10 02:33:28 ....A 1608473 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b68c8996984a2524f9a4396a27a7a56beda0077d2104c7edb363c1fbfa4b449 2013-09-10 03:05:04 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b6dc515f527384d062f7886a4114d7e198f9c1bac374de0a31465c43ab4cf2c 2013-09-10 02:56:50 ....A 731444 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b78584c84e97a823884896a4780e4e7e24ca42ba0014dd1c9fa11e993baf5ad 2013-09-10 02:21:44 ....A 1276930 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b8805c235a58ca48f66813390da0d3df35ca978b76bf05a5bff983c96beb3e4 2013-09-10 02:01:30 ....A 397512 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b88625777643fc89ffe1f89e7d7c3849b07c369c083147622433192c0672318 2013-09-10 02:26:30 ....A 1050112 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b8975c19dfdc15bc45b93e11b2334ff6167eec8f9b5d5d23f05023d564275f3 2013-09-10 03:00:58 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b8b4b1dec5bf903a8afe01a16e96d750dc7abb8796047ffa34f52379af6a0f2 2013-09-10 01:51:38 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b8b678d840f85ad29cd6395535e929e888202ad444fea9d589e9ffac9046b48 2013-09-10 03:05:14 ....A 404992 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b95ff5f9f326a47b06c0b0b70eddff47678b90c2e4bcfaf54a65ea9741543be 2013-09-10 02:48:20 ....A 452096 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b9840bd3bd8d4b2f7f719510d1dfd6e05a7142e04bee807a2b6b35c592dc3a2 2013-09-10 02:16:52 ....A 488448 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b9b6aa5fa18e538f2b657c516cc3569f83a697993413f7bf1f31494055397e7 2013-09-10 02:46:16 ....A 356872 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b9c3c15c9d2db6f3b03af5440b5dd2280071b72c614e1e2c8e36773e5ca7853 2013-09-10 01:34:56 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-3b9f9af03823f04dfa065d186306304b5b550c3f116b8d82f3d7568256a8fb79 2013-09-10 01:40:42 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ba0d1874956dde00c1067d35254406a7b37bb7ea15dbce162e92243b48310b1 2013-09-10 03:13:22 ....A 93696 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bb0c9f1e2b297dc4b2fe001337a3eec7cb699deb19a7d3c03ff16a52d4e12fe 2013-09-10 01:47:46 ....A 7084473 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bb5442d3aca56c89a2b61e5a3b14e6ac1d80deb70d4a198f13d95424fde3912 2013-09-10 01:33:20 ....A 14045897 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bb672b2f87ead29510a4bef2200e1c22e7d85aa67f03930a3c23c6b454b35e4 2013-09-10 03:10:28 ....A 420352 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bbf62e348ab75772f61d91d2345c62b7c0eb285e13d2e321c5ae700a874c904 2013-09-10 03:09:16 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bc08f0c7417a931a7e67abdd95f7e81c7aabb813db65d3f03871023cbc09f80 2013-09-10 01:59:00 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bc10b5c367191a31850348da0cf615732d190608810a59729bc80d8891e5716 2013-09-10 01:43:22 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bc4ae4694c8ba0e207393d19b0cba4a9ee31b3e772f94ab6a329cd710d347c0 2013-09-10 03:09:02 ....A 781824 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bcd51e693b13008a0777e1f7936e702a07cd1bede992f4d500cbc445e04b041 2013-09-10 02:53:52 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bd7bbd6604027ce98428a267d517bf5bc756e40d17fdd4c15b7b681da0bf09d 2013-09-10 03:12:08 ....A 317992 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bddf58765dee6b29fee71570f1d90092ecd595466db25262ee494b88fea6d4c 2013-09-10 01:56:40 ....A 560640 Virusshare.00096/HEUR-Trojan.Win32.Generic-3be0dad41687127fc6199847d5e6d6904efe4e0f597d2338d6ae735faad27047 2013-09-10 02:23:52 ....A 1877792 Virusshare.00096/HEUR-Trojan.Win32.Generic-3be3ae49ceffab4a4756bc1b73568abae65775c4c3a6f0282e65c4b4e6cdcd69 2013-09-10 02:25:14 ....A 334848 Virusshare.00096/HEUR-Trojan.Win32.Generic-3beded4e6fc805dae23bb88eb4825bf3b460735cb43772b4e051d2b0346b3897 2013-09-10 02:01:28 ....A 159136 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bfa5b781a376070b13b591d30c9b4df579d8b68e6607d18b5f4887900c722fc 2013-09-10 02:13:50 ....A 105472 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bfbe31f49979ddf6899f16441a666081d4b80019136c0f3c0cf30cb03757747 2013-09-10 02:11:14 ....A 11692621 Virusshare.00096/HEUR-Trojan.Win32.Generic-3bff8bb7a914e7e2ab66969264a9b3b1e84edda2320fb9c72a7918c9d5f5f2c5 2013-09-10 02:22:20 ....A 401408 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c0116a6b7ce03ac3929e556c331f8abeff5cb5076f1ee7a3f476c9f4f235064 2013-09-10 02:59:50 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c022cfeeecdf37fa8100aa5656bfe50e8ad2260738d547116963a0c81ae9b5f 2013-09-10 01:36:14 ....A 4348400 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c04151c9e0517237e1ba5d2e8f610624f14bb9d75942718d9fc3f136eb4664f 2013-09-10 02:11:50 ....A 694637 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c05cff2d50694fea5dd96337f0edbee3f7a0c50f3254934cd08ed7057421ca0 2013-09-10 01:36:36 ....A 13056 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c061729a34796331cb4f5eeaa4f09b770c0426fd17714beac1749890d91cc20 2013-09-10 01:50:06 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c13a2f5f320b4169e29f7e89bac988c070e5d4a6007b80afb58b4520d82e7e4 2013-09-10 01:35:20 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c1fda389516b519ecdbb4da2c12e86f47b102d842c28d45ccdc019764383c43 2013-09-10 02:22:10 ....A 1172797 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c23c3ced2fd9de1c8d6d1fe967da1061b3b59a3db0eb3ca852b47c467cb101f 2013-09-10 02:56:14 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c25068db900b73b2354749fde028ae456e2b3b61625670c30975bf72c239ac3 2013-09-10 01:44:26 ....A 1697442 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c2515726c2cf65c61aae2eadd753e639b2564f40c7d446a85e7e986a9388103 2013-09-10 02:47:46 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c26e06f1fb46157f3f1bfeb4fcf9a170240432846efd770a0b20f64949c4351 2013-09-10 03:04:40 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c2aff984054998b2b6ed640848b18b72a1611dd704feb20451a639b3ac30c7f 2013-09-10 02:55:42 ....A 57524 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c2c13e5c61c0d13c9965ee106a9feb9eea1112b39816d1319c8795199d1bcb7 2013-09-10 02:10:08 ....A 249714 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c3561144b7601c779c907a23bffebdc698bd8bdc05a3ded3b5daedc3808c023 2013-09-10 01:34:26 ....A 2707968 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c3768aad3efced6cbed2d4e79eec9f7220b1d6ff9aa2fc2c1edd30e936cd2fc 2013-09-10 02:04:52 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c44690dbb5a55ca32617233dfb1ad0d0e6de203656221f487da5a90b7a1f86f 2013-09-10 03:05:16 ....A 319496 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c459bc4b5cbd6ccfbb4e18065bc8b3c702f3bcf143092dac8b8e8c891651c87 2013-09-10 01:50:50 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c46aa2d889ec1d6963e81e6611d99498f16042519b8edbf294ba0effc6aadc3 2013-09-10 01:54:24 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c4c1dd8e9a91afb451f99c654ff17a02db907aec5ac14fffb4ea451411891c2 2013-09-10 01:52:26 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c4c4104ffcca5664a559bcdde154254e0a40a38b8f577c25ebeac7d14756126 2013-09-10 02:44:58 ....A 769536 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c53314a024d54c6ec75e49fcbe64a69e2fa763f272ab3df131328511110efb9 2013-09-10 01:36:40 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c55244adc376cbadd74a45321bd198ff4f20abf79607a8b225295bac51ec920 2013-09-10 02:35:00 ....A 36372 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c558e2536a9f67093fc539bf7b65944101f2e449a45a6b6eaf8c9a2a3b7935b 2013-09-10 01:44:48 ....A 12480232 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c5dd08018b532fcc0f1d84063f778ae5fcbf54548a3115424c8d74c48ffe21e 2013-09-10 02:19:44 ....A 354304 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c5eea6b6e3f4ff0adfdd37febf9b9f1d28d2d06d5e2ec7880e99de84f1d0392 2013-09-10 01:43:42 ....A 8287698 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c614416766f33c5548468aacaa701966e9e517d4bb89d140810495cfd78dedf 2013-09-10 02:57:50 ....A 50524 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c67d7b17afc821277f87cb9750211013f18f668a4683a881bc065322eebd1f4 2013-09-10 01:56:30 ....A 442368 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c6833bad00da803d410576dd6122f30246efd88aff6e56f877eab7dba2019cc 2013-09-10 01:32:22 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c6de508c073b6f96db66299e405943ea2d133d347ea416492b27c03f07cef77 2013-09-10 02:01:30 ....A 1378934 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c7091ee90395e4040fd4f3db3009693484138baf3ac942f2262432849d8add9 2013-09-10 02:48:56 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c7adba0de710075eec492d444ebba2d68ee76c4fefbf3a5d50ad2c25b6af8ba 2013-09-10 02:14:56 ....A 1816677 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c849ffe8a8b4c81f83a297043454f428f1e356e451f304865f30b5592ee884b 2013-09-10 02:44:54 ....A 343049 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c8710d44dd2e13a9d9a3f82709c1ad07fc3956c57591ab7dc3a5676ccdce4d3 2013-09-10 02:09:20 ....A 227840 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c8cfcc847b47381490c085a870923ff95d397965fdcf5c7bddaec791c5211a0 2013-09-10 02:12:06 ....A 879616 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c8e83d8fcd1bf4fbc59b54aa3bb0ebe5890cbda4481d37546c9b24e4e119470 2013-09-10 02:16:24 ....A 831488 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c9d081105ef31954c56ab3da7710bfbd061661f83fe408b8b606b6d272e058c 2013-09-10 01:53:40 ....A 3456328 Virusshare.00096/HEUR-Trojan.Win32.Generic-3c9eba053fc4f4e6b9c955e9a3de1000c45cb23be29d98637fc795aa1d14254d 2013-09-10 02:40:50 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ca1179b7fc9307486f0d58092d344a9eb523d9ebf7aa9c015fca658a37b6a28 2013-09-10 01:51:36 ....A 423424 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ca431815925bea833b1f5d44ee5a25b2236f86fe5f314aa486e23f0f3423c4c 2013-09-10 02:31:28 ....A 5501697 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ca75b010575c9b0970bbdb8bc2ed6ec2ef107b4187a5a4b469cebf128364d62 2013-09-10 02:22:42 ....A 79435 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cb36eddbca03b0a1d4fe56a1fce0d327d5ebf0834e46cadecf31e47c18c27f6 2013-09-10 01:38:04 ....A 329728 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cb4ac23264b3baeec3d726ce9fbdf71f58b4986f747b19d35cf5be666a11c1b 2013-09-10 02:23:32 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cb4e03c88d75e7cd6188d9802a2fc772b838293497c9a9e828ace7dc96c97d6 2013-09-10 01:34:48 ....A 1063576 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cb52652efd04c0c0a8a17687bce97d12bb87cff03da03b9902ea04e8fc5e144 2013-09-10 01:40:52 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cb84b0a0c44e084b6dd9b64543358df0ac0757a283ce8d3104f108361e3e386 2013-09-10 02:30:22 ....A 53266 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cb8c24d62fea61f388b21719d1e2ef96714be72d50639978240e61789bd227b 2013-09-10 01:42:08 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cb927ab88ac51d288b49c1cc2a298909eac2f81102e14d69921c38667efbc06 2013-09-10 03:02:34 ....A 2994217 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cbbb9143673fc70e7c0877f4cd1c070db365977bc00f01205ed6c8b63164994 2013-09-10 03:12:30 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cbe7d78dbe1163058e1b6fe15d5926b043b8a698777f4b528d77b0d35148b90 2013-09-10 02:24:18 ....A 82079 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cc2142dad9242eb452f942494708cfb998ae27329984ff2ed0b0df4abf8b372 2013-09-10 01:40:06 ....A 287232 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cc9be86ccf1596e6d1dba04d8441da19a5de05f5b7912bad8c847d484c8ae66 2013-09-10 02:49:42 ....A 215919 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cce8a17538747c71a8070b76faafbb877f42dcb817d4646bb638e53b1012521 2013-09-10 02:12:12 ....A 1970176 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ccf74d3633a74cd7ebf94be43c3ff1cf7a0ed18c81c1801d0b70944dadb87dd 2013-09-10 02:25:00 ....A 10980 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cd71441b4dbca0ee763f4105ced003f7b058c5579b363b328910164a32e7889 2013-09-10 01:38:04 ....A 145920 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cd9bdf6aad5f886f52eacc1792bfd57d6624b41a82d574cb062d9cf673ce528 2013-09-10 02:51:04 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cdb56c34ebb6f8ef2f2646d00b2a0c3df46dedd5969d782a788918ff85009c1 2013-09-10 02:50:56 ....A 63524 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cdde8da5255553835fcbcb4bf927ef35a38292b54d5650a1ce9e1ae541f6023 2013-09-10 02:28:58 ....A 1682944 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ce8dad2e436e2fbefe55bfdc4bd464831f61f929baf8410d2780cbdc05ab7fc 2013-09-10 03:12:02 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cebcc73675f22b0f1461f36b0f74df62c8c8fe74343ef02ab51e92b911ff508 2013-09-10 02:39:02 ....A 261479 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cee51c07dd92d9f59334704e29b9bb2ef0f999da59f3f42622ccc61119d084c 2013-09-10 02:28:06 ....A 852480 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cf28303bbac365e4a734cc3122a870158649c6fa23aa0b9605914354a11ac4f 2013-09-10 02:22:28 ....A 28100 Virusshare.00096/HEUR-Trojan.Win32.Generic-3cfa997630febd71c617f504fe57db68d615545cfb7f10dcd48991d32c333024 2013-09-10 02:11:58 ....A 475648 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d0f36d93ffd9bba5d68b065c31df78846ebb08c123b7fd37ecd6cc9887713b2 2013-09-10 03:00:24 ....A 307775 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d2cae23438c47f73eb3cee46bcdef6a51fd28198612f810e8fa4062119063a5 2013-09-10 01:56:42 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d315188fc7949b989e23aee7e1ea4fdd0770451bbcf72270a612f22b71d1d42 2013-09-10 02:44:16 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d33b8e2b3c8b85934a5e28695741df27ec35b1972e0fcbf7353d8e725a0b270 2013-09-10 01:34:38 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d37ef0191525d66c8cda37295fb044e94229682a1f020c60cdd461a7a2a7075 2013-09-10 02:52:32 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d3ce0e883eff1b3ff42d13466c398d3c675948ec2c8c6e70a8aa0027eb59121 2013-09-10 01:55:14 ....A 624144 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d3d8ebc0c4e54800c8995ebda7d128de1d780faeddc8b8daa5591c325a3efed 2013-09-10 02:41:08 ....A 5435606 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d47a2fec8e375b3eec41f383ae5b1c07d97c56c044f0ebc9626ff0be5643b71 2013-09-10 01:45:36 ....A 254976 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d583c9147a4ddce48bd391debdf52c1441d0c852c9d352a39cb9737aa401da8 2013-09-10 01:37:40 ....A 1070417 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d6924fc2bacf443376d6908f0368d8728e985202ffc11721e0f06da29116680 2013-09-10 02:58:48 ....A 140288 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d6b8d1eedea4d05ef371b88c9227c5ef99d390782be07e24440605a4ec5281e 2013-09-10 02:55:38 ....A 25920 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d82fdf2badf7c51a09e73bca8c96546f3a7e44e51b1026067cb24052a133937 2013-09-10 02:56:56 ....A 205000 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d8704b298b1e6375c805e668b5f744c59d90cd54cad4cc01a75dce3c0a1a26c 2013-09-10 02:39:56 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d8f9e8256914b24aa72a2ee044a46154635f8d9e44d552e3329796aa53bf439 2013-09-10 03:08:30 ....A 174592 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d92b3093da41a1be16945636270cf90091989bbce3b9cafb12fced83ba09e99 2013-09-10 01:54:24 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d943971a3fac8427aaad69220c58d6524955416a394da7b20cb73b92a904bf6 2013-09-10 02:49:04 ....A 954368 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d96e0e63cefaa82b48fa79039a6222a74ac09319465f49d114112e12ccb61df 2013-09-10 03:03:34 ....A 111594 Virusshare.00096/HEUR-Trojan.Win32.Generic-3d9b42de45fba45d84a3c7c687b2147148426b2c9601116ffd70e5bbda79cadb 2013-09-10 02:42:30 ....A 118697 Virusshare.00096/HEUR-Trojan.Win32.Generic-3da5ac23b360a3a59085e633055ae340a129daacbae4d361bfbfb71f58b69391 2013-09-10 02:56:42 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dac687f871a1944f6765448f117921be5e053a067eb64484cb74be69fc0e671 2013-09-10 02:37:22 ....A 166912 Virusshare.00096/HEUR-Trojan.Win32.Generic-3daca11a5e0659147a0156c18a5398b904260a2dc03857f87a737df29258212f 2013-09-10 02:53:08 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dae35b028fdade8d81eae563973e45270abbef7adaa08405dc19942a3f90ba8 2013-09-10 02:58:42 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-3db15affaec28b9486bd938a76397b23fe9273f9c1855383346b93ec75efc27d 2013-09-10 01:39:56 ....A 2343424 Virusshare.00096/HEUR-Trojan.Win32.Generic-3db503bd65fd71824f103a075959ac37ec34d16035426fc1e87d47a9b134a26c 2013-09-10 02:26:28 ....A 1425408 Virusshare.00096/HEUR-Trojan.Win32.Generic-3db7fe7af5976aef9f90044081e60f741608eae2ab1848fbe76e47ba1be226cd 2013-09-10 03:08:00 ....A 232816 Virusshare.00096/HEUR-Trojan.Win32.Generic-3db838ebe1d1782442dc4340d900494cd9093b5d703810fcb9cabc76852e3004 2013-09-10 03:12:24 ....A 247655 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dbcf436aac82bb260283214566712a01c6020ae78d38cb3c06127c2269ee819 2013-09-10 02:28:22 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dc18293c09a5c0ae8e1ad363df4e7a68436b6b1ffb7787c431062b4c3e341f5 2013-09-10 02:37:22 ....A 118470 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dc3b9d0e078cc7b2bcf811f987f9a6fdb6bc35e90a1f5d4d680733190c45600 2013-09-10 02:58:54 ....A 2191360 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dc7f84ba21d17eabd42e79b2599a360698aa913786269c7d5047f5780d2153c 2013-09-10 01:55:02 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dcf79ee184071b6cc9e6090c266e4a7f55f6314960794de64ed35272076435e 2013-09-10 01:55:16 ....A 460800 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dd2862e6d1a8a1249b09b35bed31b41332bdc79b282322b676621e71b2241ba 2013-09-10 02:37:26 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dd5d0a509ed76fa5d879cc7f3c94d5bf681975111d2fe645c8328eeb2b1b0f8 2013-09-10 01:57:30 ....A 166912 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dd7168718643b26af24455daaaae1d02a731bec7b50d3da9b7b12736fd976df 2013-09-10 02:50:52 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dd7dce0fff1d6377b9f2edf1bcca7ffef5ca5206bb99b5d83ab354a64f3288e 2013-09-10 02:47:32 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dd909c193fd1dad5e1625409223dcfae73ffb71ff713eaaa0b2ea22f5f3e2ff 2013-09-10 01:46:20 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ddca865fc1cca3aaea44d5f4af64a41ee4aa0cba6078a6337a59f17d52143ef 2013-09-10 02:02:40 ....A 2036404 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ddd6682eb8f29b68d4a7256fd4c48468dc76e327749b2222b426261f72761ca 2013-09-10 01:46:38 ....A 189440 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ddf771b36c24083e4d16fa57cddf8d3bdfd7adce9e91e9a55ba95ffd203e3e1 2013-09-10 02:03:08 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-3de16ac49beaf5c255b077090ee92588d74995dbbcebb10e4cf5483ae893c3bc 2013-09-10 01:33:22 ....A 32259 Virusshare.00096/HEUR-Trojan.Win32.Generic-3de9d7e2ae656ff48aa7a7fcf9929e38ac2ed228f61fb5fd7ef970e7753a2463 2013-09-10 01:48:48 ....A 186880 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dec00ababf88b779f62839a28a6b0c6c0a5477a48810781369bfd413d169ff5 2013-09-10 02:45:46 ....A 716810 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ded81eb1aea825f86adc8937d36f693a422fc21bc5aa18c131e98fa0828e83d 2013-09-10 02:11:00 ....A 76524 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dee6448e98233bd16524b17030c4ec183fe353271909ed1d7c3f2834839a85f 2013-09-10 02:37:58 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-3df983fb5c3251220aaa7f051b3f4b9dcf8a37e022e3d83f153b38cc75d91f90 2013-09-10 03:03:14 ....A 357888 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dfaa0e1c9d4f968463a927e137fd44e311ae195f2b52684a6664911baa8bd7b 2013-09-10 01:34:40 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-3dfadc85b242fa67bf3ce8b692e163b448c2bb125931b891e34d7bca5667e8ff 2013-09-10 02:05:26 ....A 122888 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e008934530e1d620c9f947396546537d103578c394150f4d3334f28e6d7fe8c 2013-09-10 02:40:40 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e03354804463c2d4ee7a37b0bd91d21a2a856642eb02a83c2e2197578dd2aa1 2013-09-10 03:15:00 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e155b076fbefbf544443d2c6f1ac88594b53dc90597ca5f70e3c22000f05b27 2013-09-10 02:42:56 ....A 2661376 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e16020a4cba6e430fcb55554d724f19c3971cb9664ae67076354a54d6f753e1 2013-09-10 01:48:46 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e19b6c79ce370557269715ddfb93250ac36611d426a6b8a5c8b66eff1590572 2013-09-10 02:10:02 ....A 226319 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e1a8365598af7caabbea8769de455aefce926c6909f91e5e73ba9ca4b7c7039 2013-09-10 02:46:10 ....A 330240 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e1fc1cd9fa74c26e70f599eab0bb0531bd002cdcc69c7891c7de046a602a23a 2013-09-10 02:47:26 ....A 3411968 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e286f6cfa9ea1605adaaaca0beedfe935ecf4169db3d7d9e09f5091e5e16ee1 2013-09-10 01:36:46 ....A 948252 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e2949e93d4a794559546a73486d4d0420db9aff6d27781a57ad09c71a6affb6 2013-09-10 02:12:46 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e2b057a582851885462b7cddb0aaead2af6a10e5c398e23ac095939243f8ca4 2013-09-10 02:05:44 ....A 22598 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e2ba0a989e94c2e0fbcdae6ab2f49c20530536be191dab7c30494358dc3bbec 2013-09-10 01:49:58 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e3a9397bfc5c44e52e3ed4d4f7f46f3ccd2986a75ace28ed6309ece57b20333 2013-09-10 01:58:18 ....A 56883 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e3acec9ca36f59e620625f1e250eebe0241a613cb7a7ce240a7f9fe0233869a 2013-09-10 02:31:10 ....A 309248 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e3fcf22ea8e32e46be6ecf27a4c62bb9f35aad3ff38479f3414187053e50a83 2013-09-10 02:58:58 ....A 10624 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e40e296ca69a04656c41eb853a50019919543522978637ac22a5c629b9b22af 2013-09-10 01:36:04 ....A 53256 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e4298358762c374ab82344eeb1ef6501f4b34ca7f2ef948de2571f128ba9db0 2013-09-10 03:05:46 ....A 1009664 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e47cac82bb07350d3eba6f2cf6f0b11a63fa7163bb53bb91151676a904674d9 2013-09-10 02:38:00 ....A 363608 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e4cd0d177c676c03efd10deb3043b24ad1993492d9916cf9c7de71f77ecb51e 2013-09-10 02:31:36 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e528f700f5500266138ba815f6051dce302b40425c1e70bde4ff5997892acc3 2013-09-10 03:14:42 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e5a1f7364f792776c79263efbd051e64ce75d00592bc94b2f966a165bf79b96 2013-09-10 02:01:54 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e62ba7f026d19ab09bcc431fc10811174c428875592a81c4d659b31733531d7 2013-09-10 02:47:46 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e640691d0467dbba1eb0d2347e6c661810e9c86af5ff435728da8d62ad0a356 2013-09-10 02:53:12 ....A 844288 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e66ff840e39b2bc7abe5b9322098166f06b64d664097ddb23979ef81429c79d 2013-09-10 01:37:30 ....A 376832 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e67206b517e16db882a3ca4e13e70991681a15950f9f63f6631717e131c923b 2013-09-10 02:22:28 ....A 366592 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e688d721d154e2657ed46013fea9427878511141941c63f1865317ee6017395 2013-09-10 03:05:34 ....A 150016 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e6f75ce34007c2c16f0395a6f5036b3ea03958c3ee9a705748f74b50072771b 2013-09-10 01:30:22 ....A 1005065 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e70ed4290bcce8b76b86587a48ec2431aabfba6bcd0bf32d589be18f203330f 2013-09-10 02:45:32 ....A 5354496 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e7bb23d7f6daf11f4491491ce8a5a968e6235e09328d74681b78dab6250afc1 2013-09-10 02:49:06 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e7c26c46fdde8227f4abcfd093b8a5437cfadac95341bb042c9fc0155c003a2 2013-09-10 02:47:32 ....A 53253 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e86b70f8c239a654833838bdce81e5099fde820f7ec0efeec1ce13dc55ba24c 2013-09-10 01:44:08 ....A 304946 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e8748e524526f0f66f63e89528c169d28fb32c465ef92dee42d4776b9574eae 2013-09-10 02:37:56 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e8aaad8a42b3e1369c3efc8b1cbc407ee0f9efcb27598d8b3ed4a64ec50d62f 2013-09-10 02:00:30 ....A 513536 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e8ac8ea37fc0d8162b808919f45338db5e6d57374a9b0bfb1041b48fbc7cab5 2013-09-10 02:28:44 ....A 501145 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e94e83418c3e5703a53b3ef80b82700c2ffe12f0a57cf3ea4982c4bbbe181dc 2013-09-10 02:03:12 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-3e99b2be878434e386464bdf40ca43657bf51ca837c43a554f70682b63e60bfb 2013-09-10 01:37:16 ....A 421376 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ea00ed83551e0ef8bd34d18526278e6d11cf594515978648e4c73aa1dd4a0ad 2013-09-10 03:13:52 ....A 14821 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ea3c7baab2494d0dd9f6ec0a6b6fe033ba562a895a9aef9c208add5ce155c21 2013-09-10 02:44:58 ....A 546304 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ea3f074cc616e104e7bc9e85fb6cc7822fb16d6193e8606ab9c6165ffdaff4c 2013-09-10 02:42:08 ....A 332288 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ea4c4efae07f813a7ad59e7ed3a84abd8f857f6be90da0bc0ffc26cb5df428f 2013-09-10 02:41:02 ....A 232633 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ea553550a593446141aa59f07d7a87653dd68ad618f23ddcca390457a3ac9fe 2013-09-10 02:53:36 ....A 51218 Virusshare.00096/HEUR-Trojan.Win32.Generic-3eab08eacd0da711e11aa910b2876ebb4096b9fd7399b2323956ec6f7603a7d5 2013-09-10 01:54:32 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-3eacd1251b36cc56225235c25fbdc595966a621479c4c9253546b8c3c184dd04 2013-09-10 02:15:06 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-3eae11d0b6db585f6f6c80acc602dda472649927ec06f0776555d85f5770ecce 2013-09-10 02:44:38 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-3eb1b4338657a60884e93d7d39321a594ac7d477628d09070c453715fc78946e 2013-09-10 01:58:38 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-3eb2d2f69464660b3042af69c3244448deb5f20756fd3a980585b88bc3d9a1f8 2013-09-10 03:07:38 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-3eb6021bdf23bfc91da64272bcebf1546a68a671933b0150738f9f28e5003cb4 2013-09-10 02:28:34 ....A 53253 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ebda8406ddb03a466ee38384e63ea493ede80fadb27dde103af5760f92e311c 2013-09-10 01:53:06 ....A 1682432 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ec42fba4cc5734b6e9220fa5c4cd7e1d37db650281c6c4c0befe104ced18a01 2013-09-10 03:02:34 ....A 503808 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ec7979ee85545643ca9d34efed61bb77fe2737afde3cfee7b4e90546b84c57f 2013-09-10 02:27:16 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ed483ca7b89dfe5734c52117ce86edb315a9d7983092c2978108f3954757f6c 2013-09-10 02:11:18 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-3eee06e1e4676dad1b973540a16b20b80908b4c36561a2c2632fb0c4d9d77a8b 2013-09-10 01:33:16 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ef068afd051821ddf8f7b71e600b48b35ce87b1d367f2ee20fd62dca44397c6 2013-09-10 02:03:48 ....A 173056 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ef1c4e60f6382ce334f855b43ac5aef00a17148890998d1d7c58a583c525291 2013-09-10 03:12:54 ....A 349184 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ef6e2fc8e75171ac578dd6f819a503660b1daeedb3536f5c4e6422d4582853d 2013-09-10 03:14:58 ....A 126820 Virusshare.00096/HEUR-Trojan.Win32.Generic-3effa5bc3d1376e0f87d6e931c2350cce5f682c030b74e63ce9c9b90e8aa3175 2013-09-10 02:37:56 ....A 4049040 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f001de20d60c7880156a7ae724b3b3131d78e303ddfb7e8cb5b1dedf0880320 2013-09-10 02:21:26 ....A 233867 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f06d308c7712f2f348c7f6f57315c88b8ab598d63deb5a5559943c997384345 2013-09-10 01:43:20 ....A 109568 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f0d397fa8f51bee8491fd1fd9513942c1494596ac05ffbcee3dc197be2e0604 2013-09-10 02:27:28 ....A 144400 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f0f7d3191762cadaf2f69c0af3511a246e8795a8db366c9a604d9ff7c1b62ec 2013-09-10 02:33:28 ....A 909589 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f1121c0e13e1d90136cac881cca130ab3f85e6d95d40ca0a93c2edc1dbfb8e8 2013-09-10 02:47:44 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f166f765bfc903180e557f72a1262e4f7f8716d84f1541333550afa1471d3cb 2013-09-10 03:04:28 ....A 905834 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f17c16f43104b706d7659e788756d869f44cbfe9b355445c1639687901d3541 2013-09-10 01:30:38 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f23f14e6e260f93aad22bbc281d7ffe52409061bd41da6513eea8185c5ce8ab 2013-09-10 01:46:46 ....A 51218 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f2da2e6c44da431e63c8866c6a8a1fd60c7edc5195b3c06f2ebd14619a444a7 2013-09-10 01:40:14 ....A 81894 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f2e69d7055af8d42dbae3e05fab6574d6a046d1e30b3085991265a8dd561b1a 2013-09-10 02:49:24 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f38f67c36eb082063fece17c10b651e0d77465e0a5602028c068e4475c40a83 2013-09-10 01:45:34 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f3b7969e0a77b7723e581643d847b411d375ab9fd9f5885b2811bad27c18861 2013-09-10 02:43:50 ....A 311296 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f4292b94e0997b9afe5b3ef004fdb68c36bf601685daf235ab9a3f52b33fdb0 2013-09-10 01:44:36 ....A 707072 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f436ac827320cc5083c3103375a084d868337ee9bc5087de0f900d01424815a 2013-09-10 02:00:20 ....A 1999872 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f43ba09ec02850b9498cb4570c5d2cad558addd8a416d448bd8f6c7fe79e768 2013-09-10 01:39:32 ....A 20971164 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f4b9d91a7e20906db03bc35e3950172791261b2c6850e171331338555659586 2013-09-10 02:11:46 ....A 400384 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f4c255a12c6613e6dd21e891b49a95d81de6987804b2eba3352fe8bb11fa2f8 2013-09-10 01:59:16 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f4f75b9e58e6ada5987bf5591a7d78c8d7e3df9e596ce7f4d33db48ef3b676a 2013-09-10 02:56:54 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f52e1937fa2d1d67907b2d4926ce3f3bd2e56476d3a496e491a3eee410b5565 2013-09-10 02:07:38 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f5c65d258b6b5d189185c7b5e606f1909cea4eaabdf8c2122b8854d9ec17154 2013-09-10 01:52:08 ....A 463360 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f5d754763a84f5939d7ce545bc8eac8d9c4ac04ea37511478a3c91c9c6ca511 2013-09-10 02:32:20 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f5e4b51ebb4e53ee792e0eba8ad477254b20c90175dd74ca38f3c2687873e8a 2013-09-10 01:38:04 ....A 53354 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f6602fac62ff1a63f808760d68f28850e787e7d9632e37f25d14b5d32fc31f8 2013-09-10 03:08:06 ....A 98832 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f6ad5f806afd39ff8f8e59272876cc7b8795bc6fc0b776528e70b602b7716a0 2013-09-10 03:06:04 ....A 736256 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f6b41ddfeb60b105c04797b3ebf72dd811fe61bf3f3dc1d4afa23925026b464 2013-09-10 01:39:56 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f6c065842691b85fe3c2b113a66b6eeba7f204359db5bc42dd6f3ef5a09a1f2 2013-09-10 01:55:02 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f6c8d4273e5adf4fac62724d93ad9f3bcba8e55fce37fa47f028db5671ab7a4 2013-09-10 03:03:34 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f7423213c04efefc2850d693df511d8b6189f1139bfd4f5a9e53d76cd3f1540 2013-09-10 02:05:08 ....A 37945 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f7a9161e42a83a023e08300736a082368ea2fe7c2efb58a2009536a702673ae 2013-09-10 02:30:46 ....A 1695744 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f847e518cee03a1ebc229b026bba1820618fa1e5000c0b1e7d8bfac93addad3 2013-09-10 02:21:22 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f89b5af15200594b549a5b3f99a45ba4fad531507dde282ab7911a3eab1d0ae 2013-09-10 03:14:14 ....A 110080 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f8a01239babd3bd5a53a926dd9c33300cd1c975a4b0bbc057ac91424b145ccd 2013-09-10 02:37:40 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f8e38c466e5924b795fe61c71d5fbd36547f202c9ba9725328c085a962dbab2 2013-09-10 03:05:02 ....A 16952 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f937703ebaaf68fe3667ce69015aca443edb9775d8f9939bc5467baed8ce477 2013-09-10 02:50:26 ....A 25100 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f94845e7252abc2574ee01b8dcb7fb6640efc336be42de76b051d34df8639fe 2013-09-10 03:15:02 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-3f998702649786ed2ec0db642cfbc217a6593f85810c345683db0da37a229642 2013-09-10 01:46:14 ....A 372253 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fa23ffd32a3834a93ca958801e6d577a1e3ba5ee23287edd119ae0ed7a5f2ff 2013-09-10 01:28:40 ....A 438272 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fba1d803a55eefa2dfb14cebf08cf79b4eaa33c127ab78605eb139be6a6c54b 2013-09-10 02:52:38 ....A 361984 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fbbbe4415e34bd4c33c7230901c69193605daaf2d10eacf459804c700a1572a 2013-09-10 02:08:18 ....A 25544 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fc40591f24e778361e0a678afc945876f97c64305936aa0223645a2e90591c3 2013-09-10 02:39:32 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fc682843f46cab3ee6864e3b54285fc09314de3ae64f774c64c848d40f2320e 2013-09-10 01:54:20 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fcb49f5eb78652a8214c405107ea90affa2b85db98086190cac3f6c5ee9d17b 2013-09-10 01:51:54 ....A 31744 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fcec7e20dd28e1612293c6f286513b9539123a40895017ed31e250ff02b7cb1 2013-09-10 02:33:48 ....A 926720 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fd3d5d1c0ab482bac8ceb3e402522888c7210a13fdc8597480e63e22452565b 2013-09-10 02:26:10 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fd74c08a24b2098c58fe9a7b7f0fa1c5a1e29d11ac292ca152e128cb87db38b 2013-09-10 02:31:12 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fe024a7baf52321c8d079b862a3a45e45da43a3cbcaa09d5c104f8541f46a0d 2013-09-10 01:39:56 ....A 182055 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fe10c68110c649e168cb4f784cc2b52fa9ef060ebbe78f0377aee80411e095d 2013-09-10 02:42:10 ....A 225560 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fec1d9031612b669b6434383e2b70406d7aaae52f431fe3715c9cf409773dbb 2013-09-10 02:49:36 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-3ff1707bc2455a93b3418626f47ca28580a7b478936d7d0ff7cca6a98b4a5995 2013-09-10 01:58:18 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-3fffd054ff7c5a43026e95bc6b99c46abe5466fbb7b937ee6a0dff552a344d46 2013-09-10 02:56:22 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-4002e03ca3caf457ee1cecdde65e6fc21b2b3d5a9f5c393b8037765b2cbb45fa 2013-09-10 02:41:46 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-4006970f5f4fad21540cd88be6993dae32780fe928c2dda6db454aa0e00060e9 2013-09-10 02:35:26 ....A 96716 Virusshare.00096/HEUR-Trojan.Win32.Generic-4006cf228e066146f26af35a6792450d4d188091e3219a3be654b23ebffab333 2013-09-10 01:36:48 ....A 1720064 Virusshare.00096/HEUR-Trojan.Win32.Generic-400785c3720a7dc0f14850ee05b95bcc5dce174b896f9e67cb24d055b9d88465 2013-09-10 02:49:50 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-400da8ea172e90bc4c65343fe2109a343005a2823621def2d1518ebe521125c6 2013-09-10 02:48:34 ....A 554496 Virusshare.00096/HEUR-Trojan.Win32.Generic-400f098af2f7103e9e09bd2e02f69290d7c2108beb5fac16930d556adf64e8d7 2013-09-10 03:05:00 ....A 427288 Virusshare.00096/HEUR-Trojan.Win32.Generic-400fe2b0d0c207f26c0daf17c38a5c3042b6fc6ac753fd843ef1dc2dbd5dfad4 2013-09-10 02:53:16 ....A 7000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-4018332613376a3708521ed592a7665f802a17009cc5abc7997ae973f6f197d5 2013-09-10 02:55:28 ....A 9728 Virusshare.00096/HEUR-Trojan.Win32.Generic-401948aad3461117ee3778d43e7f9bf55ffa80ce648f6190fff8a1d644a81d92 2013-09-10 01:42:34 ....A 609792 Virusshare.00096/HEUR-Trojan.Win32.Generic-402501bfa192dd2a3e2c817a36c667b2fbc4e084ac4bec502a84ed6795a2fc01 2013-09-10 01:43:46 ....A 33149 Virusshare.00096/HEUR-Trojan.Win32.Generic-4026a1308f95f8100c9e5c4373f1b934af3d325d70cff0ac7824a222ecf40df8 2013-09-10 02:04:02 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-4027cfd57cdeb26fcab128f58b696f488934e7182f0de61b61baa182700112a9 2013-09-10 03:06:06 ....A 192381 Virusshare.00096/HEUR-Trojan.Win32.Generic-40299fc780c9bae78ff56e93fc5991f1cc4b8abd69c7f162855598e4737c023d 2013-09-10 02:37:30 ....A 343552 Virusshare.00096/HEUR-Trojan.Win32.Generic-402cbed71388f6a18000303a2f034c0ce12bab08d7f9fa5c7ece9e7e7e0a07b3 2013-09-10 02:40:36 ....A 71240 Virusshare.00096/HEUR-Trojan.Win32.Generic-402e2c7ddcfa207a2e8dc14bd8db18d469d655ed0515b1a9a1d00ab3edb0f3f9 2013-09-10 01:52:44 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-40325db545e370a4ade978f8bb147f0836e630f4418a88aaaae5dccbfc838a18 2013-09-10 02:15:38 ....A 102404 Virusshare.00096/HEUR-Trojan.Win32.Generic-4034ebbe4259774a0cfb4c74bc94681cbf9a468f45360898e1fdffc288d15ac6 2013-09-10 02:53:08 ....A 77058 Virusshare.00096/HEUR-Trojan.Win32.Generic-40374634458f1c6dbfa6f55c375e941bea3825b0f83ac605bc0ee9adaaf36eec 2013-09-10 03:14:16 ....A 987136 Virusshare.00096/HEUR-Trojan.Win32.Generic-4038835cf99bfb3cee048e352e856a8cd51a9afe29f3ac3e18ca76c32f73c8be 2013-09-10 02:28:54 ....A 1573376 Virusshare.00096/HEUR-Trojan.Win32.Generic-40393a3676163be27726dd0d721452af5b0218bc746ee785c86bc919d78aa06e 2013-09-10 02:03:06 ....A 111629 Virusshare.00096/HEUR-Trojan.Win32.Generic-403b4c010b0eb95c390092839926b4d516cc3090dc6d42d1d6f7a108002c70a5 2013-09-10 01:43:02 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-403bf3ba1cf24d174871189fdd2d7aab9ac5ada10e08e40ab1987a530c57130e 2013-09-10 01:42:30 ....A 321536 Virusshare.00096/HEUR-Trojan.Win32.Generic-403fb001ab1ccb2445bd7e7b7d737aa5499f3129246aa9ded3929a89a0ef0b66 2013-09-10 02:42:54 ....A 336253 Virusshare.00096/HEUR-Trojan.Win32.Generic-4040567c7f1496883c1cb1cd562def90cfcd7737eacb38740f68a18c0d9d346e 2013-09-10 01:50:00 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-4048be017480b5d970c853b57854985ad61b949448847d9d5ce12c093548ff4c 2013-09-10 02:51:12 ....A 392704 Virusshare.00096/HEUR-Trojan.Win32.Generic-404a5ba886153bd0cc9f3aabe1ccd71e72557b6bd50c325b164c55885a080afe 2013-09-10 02:13:34 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-404b39d666d0ca72fed7441104889e96df005a8d449df057fa184cdd8e3f086c 2013-09-10 01:54:20 ....A 818688 Virusshare.00096/HEUR-Trojan.Win32.Generic-404f406c20df3f8395d341e987591b329e3331dbef95c92bc5c929ec0c005184 2013-09-10 03:13:02 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-40536aab895399b6dd1ee0db02cc54f1adbe3a1b22448359abe18e6960ccc504 2013-09-10 01:35:28 ....A 201640 Virusshare.00096/HEUR-Trojan.Win32.Generic-405522e29f9c830d5af495588a67a1b8049833268e5ebe96d3d4c77f9468c52d 2013-09-10 02:15:12 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-405549536b52d999273e76b05b4ad0bec33dbfd092209ee0c1df7a8d7489dcd1 2013-09-10 01:51:06 ....A 288051 Virusshare.00096/HEUR-Trojan.Win32.Generic-40588aaae903339e08151c84eba1aa05b55e108bc856b9fbc03f8ace3d784f42 2013-09-10 01:49:18 ....A 57524 Virusshare.00096/HEUR-Trojan.Win32.Generic-4058a8aff3b2feaaed6a4f6508f474cf631e8e8df39ea5adb7d86a65ece92959 2013-09-10 02:27:04 ....A 315904 Virusshare.00096/HEUR-Trojan.Win32.Generic-405c570f2fa5cd5c733d879076ba1c4206b270896b926c9f57b33ffea2b754e1 2013-09-10 03:11:44 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-40614c64dd23aeff8db07c68de2afdf96857eb2ac093cb8f8667741b51aa10ed 2013-09-10 02:16:10 ....A 661086 Virusshare.00096/HEUR-Trojan.Win32.Generic-406963acd0945df4de848d257c853e75c6545ab63f583dd4b8f04768ee6018bb 2013-09-10 02:12:28 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-406a16d98a3f6c8443e68d2276ddf230b0130cdacf076f79d6ab3c403286109c 2013-09-10 01:36:40 ....A 68454 Virusshare.00096/HEUR-Trojan.Win32.Generic-406eae00c2e6e828b565bbbc4fd6eae8d776c7d51f25a337fa2726092b9e6eae 2013-09-10 01:35:06 ....A 137008 Virusshare.00096/HEUR-Trojan.Win32.Generic-406fef7b57278af4251d3781d155d9c0938cf36c82d4322adeba8e193f201e1c 2013-09-10 03:15:18 ....A 372224 Virusshare.00096/HEUR-Trojan.Win32.Generic-4072548951abe03fce64e33a9619ea329acd81abbf717870fba4f0b93a59a108 2013-09-10 03:14:08 ....A 268288 Virusshare.00096/HEUR-Trojan.Win32.Generic-4077b8c4807a12cdc582ddd1d51cbe30ee9291dd8d2b7caa8297fcada7f877f5 2013-09-10 02:12:16 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-4077d7260fd5045a4382b017a896290eebba42c1c5775778bbbde679a82a7e59 2013-09-10 02:35:02 ....A 271802 Virusshare.00096/HEUR-Trojan.Win32.Generic-407a33cae9614c8dce8a0d1148238baeca7163dcbd9746f12c2e53f9f9accbe8 2013-09-10 02:31:14 ....A 127442 Virusshare.00096/HEUR-Trojan.Win32.Generic-407bcc51c6e7e6a7dd8cc9fdf121fa73e78a79c24e0fe1e09b202ede225b7553 2013-09-10 03:08:30 ....A 315904 Virusshare.00096/HEUR-Trojan.Win32.Generic-407c220826fbc8abc6de30c9763598b3e49299920cee36405e38a39a1fd1f0ba 2013-09-10 02:07:28 ....A 307200 Virusshare.00096/HEUR-Trojan.Win32.Generic-407f7d528753850cfba1412fb03fcd9646a305c061acb3010a1119f68058f9fd 2013-09-10 02:42:40 ....A 178757 Virusshare.00096/HEUR-Trojan.Win32.Generic-408445209d587d2975833d09404b4621489e92c501f6af7239bd725c6ebebf54 2013-09-10 01:40:12 ....A 127549 Virusshare.00096/HEUR-Trojan.Win32.Generic-408799abb62d8ac372917a5b08168f166db37f3265c1a577df40f00ea97c43ba 2013-09-10 01:46:26 ....A 279040 Virusshare.00096/HEUR-Trojan.Win32.Generic-408d53383cb071803654cc7047a20215d047e08abae089fc0572270a4459c421 2013-09-10 02:01:30 ....A 143872 Virusshare.00096/HEUR-Trojan.Win32.Generic-408df9139220f7e517da4f7a4f980676ab987311b2ef805ffe0712d267c23efa 2013-09-10 02:48:56 ....A 766464 Virusshare.00096/HEUR-Trojan.Win32.Generic-409170684d69846d1c17f43219072b2b93983d47b2c034ef9885917f01a85983 2013-09-10 02:09:44 ....A 1546201 Virusshare.00096/HEUR-Trojan.Win32.Generic-4097c0322a87188d3bc616cb32b2f30df6a85913377afba0d57a3038f59e731a 2013-09-10 02:08:36 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-409c193c75c8352e144c154a9ca02533ac0ee99345823901c458f10d3c04f8a6 2013-09-10 01:33:06 ....A 171520 Virusshare.00096/HEUR-Trojan.Win32.Generic-40a3496c17f50bb8b2fe164c69625548827b9f373309926740b909beecf50528 2013-09-10 03:09:54 ....A 1069056 Virusshare.00096/HEUR-Trojan.Win32.Generic-40a43e84b1968314dd0c23469c98035d48702e971540cdf70a16bae211567a36 2013-09-10 02:14:36 ....A 291136 Virusshare.00096/HEUR-Trojan.Win32.Generic-40a48fd961cde6a84f7d886cd7ae94114d829b49dd38c3dac33872f8f705a49f 2013-09-10 02:14:54 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-40a59fef1015e5fee067386330a3f550628ffbf4cdef941ecd2296383a30c661 2013-09-10 01:57:42 ....A 3540950 Virusshare.00096/HEUR-Trojan.Win32.Generic-40a7bf28c0a8f3050078beda0929624414d54f4a21f1f85801c8e4fb8a93b2f7 2013-09-10 02:45:20 ....A 98424 Virusshare.00096/HEUR-Trojan.Win32.Generic-40ac79f886f58e00538485bc183aae0b41ef12bbae5bf8672f6b6af04da51290 2013-09-10 02:54:16 ....A 294400 Virusshare.00096/HEUR-Trojan.Win32.Generic-40b41a49a1488d16a0c96b269d40bb0327a8d5c3d90756a301c547fae751845e 2013-09-10 02:03:12 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-40b460bedd1e96c46c34a24520ffaaee2b8e7464c0d004a400ffd75430ffe232 2013-09-10 02:25:30 ....A 143616 Virusshare.00096/HEUR-Trojan.Win32.Generic-40baec5291bb7cbc1061d235a3cebc40eb8eba7ead704131fdc52fdf7573b593 2013-09-10 02:16:34 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-40bbe8506bb11e780df9e42474193e40c3d1d0dcfe293644d83c33fc35efe2a0 2013-09-10 01:32:48 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-40bd584886bcb323df488f7cc7c7f3aae042b3be02b25388b071f78196279dff 2013-09-10 02:40:40 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-40bd5d8fc361587926bf30f04fa9296f760a153f43999d3ebd418c0090f33f75 2013-09-10 02:49:24 ....A 921006 Virusshare.00096/HEUR-Trojan.Win32.Generic-40be4bac56e14a1dfed9ac8c192102c95f0cb6fe0d2566b2de3f9fe6acbe19e5 2013-09-10 02:35:20 ....A 946176 Virusshare.00096/HEUR-Trojan.Win32.Generic-40c5f284dc4ce78da7a554d4ea4b9fffa4f37ec4d000c063f6f479b4a29d3011 2013-09-10 02:23:26 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-40c95d316af52cc2a3125223dd9b9480d829374e67c9bf54a18246d8ed99b778 2013-09-10 02:05:46 ....A 160637 Virusshare.00096/HEUR-Trojan.Win32.Generic-40d1f40c813edf23369957f36cd39066052cdda1a361168b7581e28c0decfca6 2013-09-10 02:16:38 ....A 19041419 Virusshare.00096/HEUR-Trojan.Win32.Generic-40d43ef9105c687b05c2a6be5584841d105720cb9ca3d6a5c2ab2ff2ff9da1c1 2013-09-10 02:49:34 ....A 918528 Virusshare.00096/HEUR-Trojan.Win32.Generic-40d63d2766689559eee26779b94b4cd39d8ebc745c6f8441d36fb19178eb1d7d 2013-09-10 01:33:00 ....A 891904 Virusshare.00096/HEUR-Trojan.Win32.Generic-40d719e1038b61596910b8775a00b9f53dc5b42e8e1716815096bd7ddd91e113 2013-09-10 03:05:24 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-40dce98996a386fbf9378da6c9ea4a21f0bb61e481908481a51a85c1e24974da 2013-09-10 02:52:30 ....A 581632 Virusshare.00096/HEUR-Trojan.Win32.Generic-40e18fefc29509cc70c6f810ef8d270c5af7ea2fef2e63db44bf96c842d04e5f 2013-09-10 01:55:26 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-40e1af2d43f26ad0579f36b7a64c94d9cdf7723d58d83427e8c5ffbc66ecadcd 2013-09-10 02:36:54 ....A 290816 Virusshare.00096/HEUR-Trojan.Win32.Generic-40e1c4eaa9e9c16da8b868e8782550b2bca1e35ebf2f8de90d16478737321ac7 2013-09-10 02:21:56 ....A 2745856 Virusshare.00096/HEUR-Trojan.Win32.Generic-40e6e65c14b43e15dac181ebe9c84d07bc9cce57179cbe88736918892bec9a35 2013-09-10 01:46:46 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-40e94aa55114df8771c3208ff15b7f1615a29271d7222417d0d432ce5989e695 2013-09-10 02:25:10 ....A 15774 Virusshare.00096/HEUR-Trojan.Win32.Generic-40ecf2d9bbf5d88878263e1c55a7a2a778c400308b59064a211bfa5690ea2828 2013-09-10 03:09:58 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-40f0e745674a4789b82c3cca8788541b6f4718d6bd526398a428f3cd722fde3a 2013-09-10 01:42:00 ....A 25888 Virusshare.00096/HEUR-Trojan.Win32.Generic-40f8c3ffd4bffc07e10d0e331040a16688bf3fb44ae740882d45d91333a479b5 2013-09-10 02:55:20 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-40f97082aa873feba98c421134929530fd157834e43a46673c75b6056847b9f5 2013-09-10 03:05:10 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-40f9bab6976c88d6da54ca4ebbbe3e57bd4ce644d28a6d13a08e47e1f2572a26 2013-09-10 02:14:24 ....A 874390 Virusshare.00096/HEUR-Trojan.Win32.Generic-40fa3a44c0164e747d4c13c935e7c36657a00e901bd0dce20056dba46292cfa8 2013-09-10 03:12:56 ....A 304128 Virusshare.00096/HEUR-Trojan.Win32.Generic-410dc79ff9e67cb55e561e74ad27662206586fe30cb7aaa1c8351d874f070e71 2013-09-10 01:41:12 ....A 135731 Virusshare.00096/HEUR-Trojan.Win32.Generic-410e24d8c504e2ce8ccc3becc393638d0c203b451562f61be47a7f34eb2da739 2013-09-10 02:26:40 ....A 160256 Virusshare.00096/HEUR-Trojan.Win32.Generic-410e9f3ace21718e54878815354bf65ad5d64f716ac9c765867f1ca8493234c2 2013-09-10 03:00:24 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-410f8f8a5735c7bfe8ccdd1a8523632508b37744b64d41a65d2a768c700238f8 2013-09-10 02:16:04 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-4111a7a7bed7ee69b583ec8a7cef3a2092af1ce7ac4f6646aa4db4e050f7e266 2013-09-10 02:15:28 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-411597aae97abe4cb01d2846405d5971c00bfc4d5f0f2ae923e61f0a8cf61c06 2013-09-10 01:52:40 ....A 1470464 Virusshare.00096/HEUR-Trojan.Win32.Generic-4116a265fdd0b56fafabe4128d227c9371d7b5c0d942dbda6abf9d12a01ee7cf 2013-09-10 03:09:44 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-4116c76d71a69261d1599b4a24f4dd48ec9e5c7ac2c69800dde57a4476f41f35 2013-09-10 02:53:58 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-41188908e6b9d4f24ddba704a5ecb53a505a69d91c3874836a465e41046770e3 2013-09-10 03:06:30 ....A 757728 Virusshare.00096/HEUR-Trojan.Win32.Generic-411bf410f459ad0d00b3e7a0c780756a58112e4226732be370df8f0161ff899b 2013-09-10 03:10:20 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-411c596cad1c51f097d185f4b12594ea49797cc3a8ee2ea01d690917d3710ed9 2013-09-10 02:38:56 ....A 2544417 Virusshare.00096/HEUR-Trojan.Win32.Generic-412bc510a171d9bb951b70817669f73364095e6bd3422145f79548bf384cbe92 2013-09-10 02:28:30 ....A 412160 Virusshare.00096/HEUR-Trojan.Win32.Generic-41303e4b39c3d66e27cc36e78751783e133043c83b38535e1a4c5d8ed2b83e27 2013-09-10 03:09:30 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-4133478ab9376a1335d189d03ce7dcaf31602f0e5281ebb5abc7585ce9aa21e7 2013-09-10 02:43:04 ....A 337920 Virusshare.00096/HEUR-Trojan.Win32.Generic-41359570b444ece4ffa7431b2c34dc5154cf4b2935e33a67ac7139ef8cba8588 2013-09-10 02:55:48 ....A 491523 Virusshare.00096/HEUR-Trojan.Win32.Generic-4137849f0be035cf32b8fcbc63d482bd2c61a91c1f4427f002caeef5bca6c25e 2013-09-10 01:33:22 ....A 98240 Virusshare.00096/HEUR-Trojan.Win32.Generic-413ccbe5509c85d8e80dc3175a4bc4fae8431261be0fcf2765349f9ba1b25ae2 2013-09-10 02:15:46 ....A 46108 Virusshare.00096/HEUR-Trojan.Win32.Generic-413fff82cfbd617fbc3ef445ecf8f3f876754af2f0808b708296f14d9d07c2cf 2013-09-10 02:38:02 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-414243056009937dbcfefa59ca82d564681e9199dd29aa61822e2bbd6760fc5a 2013-09-10 01:57:12 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-41470680eed0cad54c49f25475b32aaa2ebeba1d26038d58152b75fbc21e239e 2013-09-10 02:03:12 ....A 1548669 Virusshare.00096/HEUR-Trojan.Win32.Generic-4147fc1621696e4c2615d412057328939f3fc36224beca522e8fbbaf35b93379 2013-09-10 03:06:10 ....A 174946 Virusshare.00096/HEUR-Trojan.Win32.Generic-4150ccc5bdb6e6ae6c6b8f8b614363c2de428e0f202aad2b10f93d339e83c4d7 2013-09-10 01:53:14 ....A 255222 Virusshare.00096/HEUR-Trojan.Win32.Generic-41561cea2b74a167198b9e00f74b048059b95edaf74ce99ea912e9ed2440d75b 2013-09-10 02:33:44 ....A 37380 Virusshare.00096/HEUR-Trojan.Win32.Generic-415802f652d9adf15de52b6ad4a49cb58c5eca409fd7c068e758ac1ac7f2d111 2013-09-10 02:58:56 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-415fd6a195d290652df0e7a5fccfccf0a1274e7d6cdd72acc7a67b00c1cc969c 2013-09-10 02:21:24 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-41602898995ce5e8c305b13913d803e86bd573780819632022053a35180ace60 2013-09-10 01:48:18 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-4160e1e82e0a400a6965a797c28d5bab60f6c56339eec499d169f72141596ccc 2013-09-10 02:35:32 ....A 96295 Virusshare.00096/HEUR-Trojan.Win32.Generic-41610319ddc889087d9aeabfe83822adb319ab6b3ee53443944c15f612aec178 2013-09-10 01:29:04 ....A 1331757 Virusshare.00096/HEUR-Trojan.Win32.Generic-41638c2fe7c10698cecb09189d5902f69c76352cdb989a1046f401c4f89b40c9 2013-09-10 02:17:34 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-4164029a6cb8c612730553dadecf810a0f8d76297b7acf5d019ea132f7168932 2013-09-10 03:06:08 ....A 6968 Virusshare.00096/HEUR-Trojan.Win32.Generic-4165c477f435ae1d7618bad71f5732dee4fa451bf00258eb7901edaac9f2b997 2013-09-10 03:01:52 ....A 299087 Virusshare.00096/HEUR-Trojan.Win32.Generic-416a61de0364bd11b23b0d27876f180b086a3bf787c77c92f7bdf838e1f92ec8 2013-09-10 02:14:06 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-416ec29bd0e45a3b0b109ec6296d5105b6d4416ee3593df656df17be353ce171 2013-09-10 02:18:48 ....A 1208962 Virusshare.00096/HEUR-Trojan.Win32.Generic-4174c05c68ec86573b2c23617ed55912ee548fb5d1747f0c1e476413f4d26f9b 2013-09-10 02:24:24 ....A 34304 Virusshare.00096/HEUR-Trojan.Win32.Generic-4176e49af2bc8b8b86f057c98f27ca643728ef23427f2d8e039c6481fd4a0268 2013-09-10 03:00:46 ....A 507904 Virusshare.00096/HEUR-Trojan.Win32.Generic-41781293c0cf5f1837e67c4288c1658ba7f41f99b13a725a1eace518d29f6a6e 2013-09-10 02:12:52 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-417843c98801fe38d524f37f4b829f349765ba442ccee2a2ed1d22a7ce4c3121 2013-09-10 02:15:38 ....A 325120 Virusshare.00096/HEUR-Trojan.Win32.Generic-417a3b69eda757d0245a0dbbbc854bb463c896b697d486c49d25d33cbc7f4cbc 2013-09-10 01:50:36 ....A 150528 Virusshare.00096/HEUR-Trojan.Win32.Generic-417b7bcfa36929881ab2cd265fae3a53dc771abb3e882fc5f1edebc060335a91 2013-09-10 01:38:02 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-417ca4238063b3c16d2982c03ec45d72ff12ccdf9b159fef2af7af376e42f482 2013-09-10 01:43:20 ....A 1484288 Virusshare.00096/HEUR-Trojan.Win32.Generic-417d13839b6e7d583dadd9cced548468f1de9b1b059d7a61c01d696e59844e76 2013-09-10 02:23:24 ....A 297984 Virusshare.00096/HEUR-Trojan.Win32.Generic-417e2c6df7017bb64bb5086eaae2ddd3c803e10d34312c2177cd5a192d631ac5 2013-09-10 02:12:16 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-41820f51b40e3126ba10a1ae1488102b22f5a86178bdce7b12449bd2e7d13df5 2013-09-10 02:25:12 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-41870ef07d2ef0da88ae3aa6e182331c74febde387171aa7ebdc8bf409521adb 2013-09-10 02:45:08 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-418b9a07177c46ababfa9fefa946412468fc7e346c51a3a8e01072fe3e70c527 2013-09-10 01:46:16 ....A 430592 Virusshare.00096/HEUR-Trojan.Win32.Generic-418c1b7b4357e2bfad4f62a13dbcc983f9560437247235ea1aa877675f294440 2013-09-10 02:49:04 ....A 108032 Virusshare.00096/HEUR-Trojan.Win32.Generic-418d30b63b30f5e1200bbb3a765c5cbb78971c0a08f5ef47ebd641981baac20a 2013-09-10 01:42:20 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-419101ada3813a1dbbb3b1110014857de38983c2776c89748cb419c1a12e1815 2013-09-10 02:25:00 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-41921e33d29b6601781be874296d19a0830812320a538f3893a8a1c56cf25968 2013-09-10 02:53:10 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-4193efdb306acc3bcb19c80ce34a776f4812478e698c509079b53710f2397d53 2013-09-10 01:58:48 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-4194650f1d8e5d8c01cc73b58d7d03cbcca0b37f3a52f0970c43a66763d177ec 2013-09-10 03:13:16 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-4195d482dfc4c6b194157abd8af4e70102585daa67da5c8a3d0bfb1f59736912 2013-09-10 01:32:42 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-419ff98ae842364266fabac6d1082ff7228591f679b2ee285a675b347d3a1f13 2013-09-10 02:31:04 ....A 54048 Virusshare.00096/HEUR-Trojan.Win32.Generic-41a0e075546ca3f51708a2b9960aeec8677409fae6cfca327ac00b05be1f630f 2013-09-10 03:10:26 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-41a1880adcd7588b40860f90118374c30856de325428f6d02f5fa54768f959f8 2013-09-10 02:13:02 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-41a22be11850f3f3cb83c63127c95ee310139a9201f634537670cd237235f02d 2013-09-10 02:31:28 ....A 3291648 Virusshare.00096/HEUR-Trojan.Win32.Generic-41a2ddcb8c3fe4d12fafdeca691d227d316bddeac43aafd2e1956b80fe834950 2013-09-10 03:14:58 ....A 81408 Virusshare.00096/HEUR-Trojan.Win32.Generic-41ab24cb42c5693ac569b12f1e6bfdec2f1ef71b435de476ea6eeb774f1297a6 2013-09-10 02:00:22 ....A 741376 Virusshare.00096/HEUR-Trojan.Win32.Generic-41adb00923e827bc905bf922970268bfd1c0d5d2c1d178ffb78023bf501d948f 2013-09-10 02:17:08 ....A 732160 Virusshare.00096/HEUR-Trojan.Win32.Generic-41aebb223577e122892b41cbb0934c3aa8f6cca9aacf93c0559cf807446c65e9 2013-09-10 02:00:12 ....A 72524 Virusshare.00096/HEUR-Trojan.Win32.Generic-41aeefae4b6bf692e0356cc5423af5dc96d70854ac88e95ee2b8f46beaa93463 2013-09-10 01:55:22 ....A 133632 Virusshare.00096/HEUR-Trojan.Win32.Generic-41b031f0eb6377d4cac307b22a745a6f4ad99893d7aad8330ac36a85a063e4d8 2013-09-10 01:29:04 ....A 233916 Virusshare.00096/HEUR-Trojan.Win32.Generic-41b191da6806484a25d7588370edba6b13416eedc3d8b0b5e28aad325f62902e 2013-09-10 02:04:10 ....A 14489696 Virusshare.00096/HEUR-Trojan.Win32.Generic-41b5006122d581fb42ca2d9d0d1f312de61bb1b8d871bb8388cfe8ce086d9703 2013-09-10 02:36:18 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-41b979fd01390dbd5ca5f3d3f4d49c585292ce4abcee4f176648dcfa71fbbb72 2013-09-10 02:37:42 ....A 651264 Virusshare.00096/HEUR-Trojan.Win32.Generic-41bab72785b3155c138a34fbfe19f7c6b55b3ebacd8fa1419d7b04e03d00f96f 2013-09-10 02:20:04 ....A 375808 Virusshare.00096/HEUR-Trojan.Win32.Generic-41c5bea214f5e6bad71c74b84ee2fbda0f78f58af447c3e64f310bb32f862437 2013-09-10 03:05:00 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-41cb2429b6355d04c27fa2f243a4bebe0b45d63ed52f840a97c98a4bb92fbd57 2013-09-10 02:41:42 ....A 757760 Virusshare.00096/HEUR-Trojan.Win32.Generic-41ccfef1e2b935be6cd01bd97acf7500094264402927246364fba1453e24410b 2013-09-10 02:27:58 ....A 210042 Virusshare.00096/HEUR-Trojan.Win32.Generic-41dc5af6e6808f943b62b076f37accc85e2f88366f0368ef4e3695d578d2166a 2013-09-10 02:33:52 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-41dee08f0ab0538b3d921a0e8be4ec1476cd67c9eaa1f95c9769b9edd181dfdb 2013-09-10 01:45:36 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-41dfd9ceaf072ba3658845037b1c887bce33a8cfeea02f74b787780195a00f0b 2013-09-10 02:13:28 ....A 295792 Virusshare.00096/HEUR-Trojan.Win32.Generic-41e69dc10ff19912f51258c06f5302e2d4912968ac161dbf784d5dbddccdb2ad 2013-09-10 01:40:00 ....A 150016 Virusshare.00096/HEUR-Trojan.Win32.Generic-41e7cd4bcd712107f0672c8d9322b6eab19434f5879b63d41908b0bb46b1954e 2013-09-10 01:49:58 ....A 398336 Virusshare.00096/HEUR-Trojan.Win32.Generic-41e983bcc727a350545fc0c8b6b67064ca0325c8b3e5512bf26c45f058a72ccb 2013-09-10 03:04:02 ....A 1752576 Virusshare.00096/HEUR-Trojan.Win32.Generic-41e9d0208deaf96d4add9596c798e1c5ff8064bdf61094fcb73ff81b38567004 2013-09-10 02:58:00 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-41eeca87265066c7da69c2566f2c705bffb26c2e8de1a79c2091afbc2adadc66 2013-09-10 01:56:08 ....A 133637 Virusshare.00096/HEUR-Trojan.Win32.Generic-41eff11cdca34a448baddd64ccecb416e51b22608d798ed1829ed0bb422afbf0 2013-09-10 02:51:40 ....A 319488 Virusshare.00096/HEUR-Trojan.Win32.Generic-41f01e32daa37d33b5534b2fe7d2318ab9f21903f383799fb6e3edca50026459 2013-09-10 02:56:08 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-41f6dd4770acdbe43e283a67903046051a00b2022d121392e71397beebc8cfbe 2013-09-10 02:26:56 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-41ffcfcba1a07c3b3ea44e158f7d54ef324dd675e0f81223ee84f5d58bb85112 2013-09-10 01:57:14 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-42006b9d19c502e51bc8c588556fa4ab0495d0199ec59dd2328114f3354543da 2013-09-10 02:01:58 ....A 25889 Virusshare.00096/HEUR-Trojan.Win32.Generic-42006c08edbbcd27cb0fef55762bdf46e1a5a02e6db71545d8cad12f7e4ad333 2013-09-10 03:02:54 ....A 79949 Virusshare.00096/HEUR-Trojan.Win32.Generic-4200b41cb45687f1c8f07faba08dfcc5b821222922b150e639c0de1ccc6b7028 2013-09-10 03:14:36 ....A 161296 Virusshare.00096/HEUR-Trojan.Win32.Generic-42020ff33b4f81703e38b143fc0cab43e8563017f2180ea9bb2c616361740bc9 2013-09-10 02:30:58 ....A 228864 Virusshare.00096/HEUR-Trojan.Win32.Generic-42029b2006367da85866772200f462f0d5980eda8074a8b51f88375df6e9eda2 2013-09-10 02:35:02 ....A 370700 Virusshare.00096/HEUR-Trojan.Win32.Generic-4203b5af1a9a7f9d3b2fe753c59f83007d7a5b7931c1d78e0df3fa697bdccdb9 2013-09-10 01:54:14 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-42066d8bd976df6fe18bf0e595e93860af8e0fa90431967f37606afe1c248801 2013-09-10 03:07:58 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-42070d8156b21f0d9284148e5acdfba1dae08a494b330e5184b4c458831d1ede 2013-09-10 03:15:16 ....A 215793 Virusshare.00096/HEUR-Trojan.Win32.Generic-420a0e9396857a9e150b056c699e0667727bb8205e89a0c0128a1f3ac65619d2 2013-09-10 02:27:30 ....A 42002 Virusshare.00096/HEUR-Trojan.Win32.Generic-420f1c7cac0eea6637780732b55183d8d9c05ada39cc736071fa74a60c90a11f 2013-09-10 03:09:28 ....A 433152 Virusshare.00096/HEUR-Trojan.Win32.Generic-421308eba00beda0b9a23cd79a8f3e7c175efa9bed4ddeefa05e80e2bd5e8db4 2013-09-10 01:47:14 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-4216ac772809c1407311933d5d04242d340ef0e151dc674bf468cb6b22d0ff23 2013-09-10 01:44:36 ....A 2797056 Virusshare.00096/HEUR-Trojan.Win32.Generic-42171c24a8c8d01a48c2783ed88f42fb61f8a29469d22285435af683c19dbaa5 2013-09-10 03:07:08 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-421ace58cedb9664464af9020e8e31c23c4f90ebdc10de69628dce3469716708 2013-09-10 03:15:32 ....A 241152 Virusshare.00096/HEUR-Trojan.Win32.Generic-421d71a4c26f79aab42b11b6a86289ff59619a7c02ddceb997f3d3492049e17d 2013-09-10 02:55:40 ....A 1192960 Virusshare.00096/HEUR-Trojan.Win32.Generic-421f76d15d655ee808c0e13c14a4045f53a52aa41ed1ca6928569ddd292eaabe 2013-09-10 02:06:22 ....A 365056 Virusshare.00096/HEUR-Trojan.Win32.Generic-421fa88372d729e3e0ef83849002d567bb5166c7fd7cc8608346e5c361e12e0b 2013-09-10 01:55:10 ....A 1269870 Virusshare.00096/HEUR-Trojan.Win32.Generic-42228df5c307f0252f96f5e4a6d2d34754239121ee14c19833cbe16fa5725ee2 2013-09-10 02:44:26 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-4224000476e4ad9d40b677ec55c7ed3d5ff4b4a5b716989f4021335ca7ed8911 2013-09-10 02:27:48 ....A 65712 Virusshare.00096/HEUR-Trojan.Win32.Generic-42267b1d76475b39ce08e52906aa552054b14a4c1c4f5fad3f1aacca21ee111f 2013-09-10 02:50:42 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-4228ca39ed7a59b18fb45fdfc25549b7957c1de82d7239b17e27447633bd82e3 2013-09-10 03:12:52 ....A 81853 Virusshare.00096/HEUR-Trojan.Win32.Generic-422c64a520212b05474ffa82f6d9f40447d9847e19fa0be792a63e30f9e7f83a 2013-09-10 01:35:56 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-422d62059a53f54983aa5eabe61bc7ae649394d2891dd365bd08e441473712b0 2013-09-10 01:35:22 ....A 151819 Virusshare.00096/HEUR-Trojan.Win32.Generic-422df84b1411abef4044cef12d2de54ea94179a7e1c9e769a36d233110458b48 2013-09-10 02:35:08 ....A 163488 Virusshare.00096/HEUR-Trojan.Win32.Generic-42313cff63fa3ff3fdc81b1034845a9ace3f1f02560f1512b0e35f063d16d6db 2013-09-10 02:25:26 ....A 23062 Virusshare.00096/HEUR-Trojan.Win32.Generic-4232094a7cc23f874704671b63e5860d563e2a3a7a4da55fade9d082de8293b1 2013-09-10 02:26:42 ....A 516924 Virusshare.00096/HEUR-Trojan.Win32.Generic-4233041e40ae2f249d428357caa94fceb19a9eb1ee1201d2d5325c92fd0fbb6a 2013-09-10 02:52:44 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-423588276c0daf88262609ddf66a68827c8f9dbbf58b492562aff21eb40849c5 2013-09-10 01:48:46 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-42368c7e4121bd340373b032f03f9a02213f81d94c47959af17bc6a3786607a0 2013-09-10 01:41:54 ....A 407040 Virusshare.00096/HEUR-Trojan.Win32.Generic-4237c751eedde01c41a4c0d8a6058fe003ee064320a59e7ee3d7fd39a7d83e4b 2013-09-10 01:50:40 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-4237ec1c0f5c43ee8b67c86fa5431527b0c2c3369546e7dd7a006ce622b53250 2013-09-10 02:37:46 ....A 429020 Virusshare.00096/HEUR-Trojan.Win32.Generic-42390a7ff6ada6e154ddaa8ec42ca61a4a80d13b1f5be8ec0d06c878cab77815 2013-09-10 02:49:36 ....A 37376 Virusshare.00096/HEUR-Trojan.Win32.Generic-423c91cbc98d4f482002e33fd3bae24bfdbfd0200b92945490a3f464bcc609da 2013-09-10 01:52:18 ....A 424960 Virusshare.00096/HEUR-Trojan.Win32.Generic-423ea19c4ef4ec20d60ed7287735452d5d058e607fa4d508853979ce734002f6 2013-09-10 02:16:58 ....A 99264 Virusshare.00096/HEUR-Trojan.Win32.Generic-4244a6a53b6e25da5453ded619fb7e1fe246d9f47fbb68846ee3ec92219c0977 2013-09-10 02:52:02 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-4249103351c3b26395724e396c57d4b0fed752c6de48633170bc0197cfcec0fb 2013-09-10 02:31:14 ....A 538624 Virusshare.00096/HEUR-Trojan.Win32.Generic-424ac45eb25d75f5166c10627284836c47671b287c8eef5e38c430c8c18dbc6d 2013-09-10 02:37:44 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-424eeb03b80294f7146863e6534eeb739ec426cdba3dfa0b06895d6b66bc4bec 2013-09-10 02:05:12 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-4250a7a06283241d5b0f15e21d7265efa158b89698fbede56139e44291e7d5ab 2013-09-10 02:31:26 ....A 412694 Virusshare.00096/HEUR-Trojan.Win32.Generic-4253fe59292d55883ffa41c238f21fbf1d8b1c6a1ed25d26996c863624b7b505 2013-09-10 02:36:18 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-4254480a22ab98c5f7854658264bf69e4ee3d9564b0c7714c9e1e6f0fe4fbbce 2013-09-10 02:30:54 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-42546ed21c3c5d94305eefa0c25774b56c7d1ca5904a5a5a83f7f586ee4d8676 2013-09-10 01:33:10 ....A 179339 Virusshare.00096/HEUR-Trojan.Win32.Generic-425581e41de71330815b7c4b320eff99f54892ec944a32dbd48c128f5e357979 2013-09-10 01:37:10 ....A 45064 Virusshare.00096/HEUR-Trojan.Win32.Generic-425596c47f409dcb58f7763de327d601b4ffc48039b32123cc90932ece29ed2d 2013-09-10 01:50:16 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-4255f15906632f50e997cefd6d76da570de4f6bdac81242ff49673bd80af3558 2013-09-10 02:45:00 ....A 19480 Virusshare.00096/HEUR-Trojan.Win32.Generic-42594686a79a70df9b09ef8600830d10b11a795bf146c0ca5f23df8a4907287c 2013-09-10 02:29:10 ....A 1817981 Virusshare.00096/HEUR-Trojan.Win32.Generic-425972ab3dfabe5dc58dbfc5bc4a9df58ddedc05d09e304299d70da62702d7d0 2013-09-10 01:49:04 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-425ef14c166191805679adfd163ab5b935180692295472467ffc6e65e35ad68f 2013-09-10 01:39:08 ....A 394240 Virusshare.00096/HEUR-Trojan.Win32.Generic-425ff0d25a4722057c52044d6e3341d977d7e0ba33569c4d5ce6854a28840257 2013-09-10 01:47:36 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-4260886d9f646e1c218b8a7f7481c92b142b47951f31909c95be16ed58503b0a 2013-09-10 02:38:36 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-42636bab10a0e1bffd7ea3e4b0db3f88a40f9a6401cb85b4b756e8bf57fe4bba 2013-09-10 02:11:06 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-42661141e21d4ff2a1a4f18074063c2f1aabbc2e80c5acb85001423fa0c7c50d 2013-09-10 01:40:22 ....A 1032192 Virusshare.00096/HEUR-Trojan.Win32.Generic-4266be2d98fc1e6d10dd251ede39418ab0045edae5f6406a7ff36d5c78d8e3f0 2013-09-10 02:02:06 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-4267ea428c6b9b746200f274511c3ed766be4a882dace2f1cf74e5b23ddbe48e 2013-09-10 03:14:08 ....A 29085 Virusshare.00096/HEUR-Trojan.Win32.Generic-42680638d7aa76fb8f39509180b0fefe61b09c4528071c1551d69a55cccf75b9 2013-09-10 02:11:30 ....A 6751876 Virusshare.00096/HEUR-Trojan.Win32.Generic-42681982449270454a1980755d2ddd193a1c645dae0c42e8bed76ca2f291fe79 2013-09-10 03:06:08 ....A 28801 Virusshare.00096/HEUR-Trojan.Win32.Generic-4268f890b6da55e6e09de82170009962f3902ee584e3f261ef228b04f19eac2c 2013-09-10 02:00:08 ....A 3690178 Virusshare.00096/HEUR-Trojan.Win32.Generic-426ec456bdf4ba0a4c0a16757c435951daac871d3f1783dfa49a153a81d4bde2 2013-09-10 01:31:16 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-426f5da0800d93c3feaff27447f79f06d5973b0d497213eea1d44c3d9d3510eb 2013-09-10 02:03:12 ....A 34081 Virusshare.00096/HEUR-Trojan.Win32.Generic-427228f93bec22c8a7e8d8849a10a88c381fba32c4ec074c8747e6d8c297c285 2013-09-10 03:13:08 ....A 109568 Virusshare.00096/HEUR-Trojan.Win32.Generic-4276b287e6f9b4218b136044ab5b9d3cfc467ab74bd15d2bf997e164d9df4cc4 2013-09-10 02:50:48 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-427c752ab5635c155fdff6488319526111b154a8d9bb508c536a082abfb7f22f 2013-09-10 01:41:10 ....A 738304 Virusshare.00096/HEUR-Trojan.Win32.Generic-427d21ded1099e66229fce1a8e32bd49764c237b72c8ebac690148a4e2963cc5 2013-09-10 01:51:44 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-428084659cbde7856738c659a971a1859f5f20ba719aac13260220c6600be732 2013-09-10 02:58:44 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-42826de0d7a4c65c44631a1b7f0fc6afc63da8e23d5241053e685e4ed834ccf1 2013-09-10 02:30:00 ....A 219937 Virusshare.00096/HEUR-Trojan.Win32.Generic-4285b93bf38d7537d5a7a43675ae6f173d9a72387d751de447329f636303b0d6 2013-09-10 02:26:02 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-4287f2b96ce08f147e60c6ccef55de3992358bb3e25c012fc4ab14a4c94db340 2013-09-10 01:43:32 ....A 212480 Virusshare.00096/HEUR-Trojan.Win32.Generic-42894037a87f402eeaf63d5a897782e4e5b8cc44a4a92102882cc2471be00167 2013-09-10 02:40:06 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-428974f53662cb6f8cbeaa305ee6b71d9a989614273af2729e46a54b08fc292d 2013-09-10 02:32:14 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-4289f28b15791143536ae6879657f3685b28668abd7db347910d2852ee732ef3 2013-09-10 01:51:20 ....A 203776 Virusshare.00096/HEUR-Trojan.Win32.Generic-428ceffbef80d238c11cdcad82725e937f51a4fa9339160706cca9f9827de7b8 2013-09-10 02:11:26 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-428fcaf182757f9a85c4142df06066e2fbcc8897e0237c52a051c9a98195064c 2013-09-10 02:44:24 ....A 325632 Virusshare.00096/HEUR-Trojan.Win32.Generic-42919ffbe5f4253e108a0367f85547ce6dcc7bd005b372f3aecf2cd5adf888e3 2013-09-10 02:30:34 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-4292d69068428ec089302987da5ee11e35cca5170b2e6b66343423e41ec9411b 2013-09-10 01:39:14 ....A 8122288 Virusshare.00096/HEUR-Trojan.Win32.Generic-429686f3c0db87effc4b30e40bc12b437632b21b3f21521cdaecfd7986f43289 2013-09-10 02:59:50 ....A 1317888 Virusshare.00096/HEUR-Trojan.Win32.Generic-429971ef122e05f8c23aadd52748dfd536c88b519eab8216d84dcfa95a70a1be 2013-09-10 02:27:54 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-42a99677ffc94cd5667ae85d3aadc63f390db343c5a65d469adf3f22bf7d3304 2013-09-10 02:19:28 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-42aa8533790aff874aebe795b2e2a58fde6ead26466ef31dde27ee5357663afc 2013-09-10 02:19:10 ....A 163328 Virusshare.00096/HEUR-Trojan.Win32.Generic-42ab8cc46094c340a72723fbcdd89625492a1ae229567b1b4adb5797fec351c2 2013-09-10 02:07:08 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-42acae1132aebdef0daae20b7f9b24e9f75d99d3dafcb59291aca10cc1c1f152 2013-09-10 02:31:30 ....A 16997 Virusshare.00096/HEUR-Trojan.Win32.Generic-42af5e6ae9dc4d040b6c40069415ec729a6f10469f71a41cec23bdf18594b5af 2013-09-10 01:46:02 ....A 228352 Virusshare.00096/HEUR-Trojan.Win32.Generic-42b093d302d5f74c57cb42f241770efde9947f80d6dcd275511cbddef03a3bb1 2013-09-10 03:14:08 ....A 55362 Virusshare.00096/HEUR-Trojan.Win32.Generic-42b1b0d98eaab275a9bb9ace77a4ebcbb74139d7948ca3e23243fabc17048d97 2013-09-10 01:46:58 ....A 1050624 Virusshare.00096/HEUR-Trojan.Win32.Generic-42b4cddd4695dc16e6a0e75d3a8b52610fd552da7fe9434514c7b76edebedccb 2013-09-10 02:16:36 ....A 327168 Virusshare.00096/HEUR-Trojan.Win32.Generic-42bdfbc1aa99ec3c8133d7961646ee72dccdb40b118b50d9effd4869709df1fd 2013-09-10 01:47:46 ....A 1001453 Virusshare.00096/HEUR-Trojan.Win32.Generic-42c09392512ba2759d86f66ff44415374b3ef65c936fcde7c9dc167fb4c18e4c 2013-09-10 03:08:58 ....A 275273 Virusshare.00096/HEUR-Trojan.Win32.Generic-42c1c51e5367837747a137a03f62ec076a31351d037756e0cccd6ab76ba3f655 2013-09-10 01:36:20 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-42c684ca886174e90bc7171a00d8694df96d3ad08700d4293274a84b18164f2e 2013-09-10 02:13:06 ....A 299520 Virusshare.00096/HEUR-Trojan.Win32.Generic-42cdaf36a226e08e51fc034a26a44498f9e4172a303bbd7cb96fc86ca17e4219 2013-09-10 01:29:44 ....A 429568 Virusshare.00096/HEUR-Trojan.Win32.Generic-42cf7fd6871ccafc970cebb9b53739ef3f6dd4203c8963c610a8316c96794b30 2013-09-10 02:23:50 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-42d0639702f6ab3fca821841c72e43a159641564e5ddd4058bcbefa3ab042211 2013-09-10 02:52:50 ....A 139776 Virusshare.00096/HEUR-Trojan.Win32.Generic-42d7797b993c28febc946c898ef41129b67ca98a1f8cf2884e482881e3289515 2013-09-10 01:33:56 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-42d9253d714a43bd2463a3ab41de4d74368632770e3785687c8b159f49e21d80 2013-09-10 02:26:24 ....A 52728 Virusshare.00096/HEUR-Trojan.Win32.Generic-42d9bf5cc3a3e52bc6770d5453fcefd4470c90d21385844409cac206123cba72 2013-09-10 02:16:36 ....A 94272 Virusshare.00096/HEUR-Trojan.Win32.Generic-42decd70b44897e5b0317421abdfd047e276e5c58292ffb324dead2703adc613 2013-09-10 02:43:44 ....A 4621 Virusshare.00096/HEUR-Trojan.Win32.Generic-42e2dc85fd79e9ad29fbdab55bc706c806475a2aa3dd91eabae66401bc2de97f 2013-09-10 02:00:50 ....A 147712 Virusshare.00096/HEUR-Trojan.Win32.Generic-42e338b66f91e39cb9070a0f2c0da34c6f31f7fad07272c4fdb8460d612cb60e 2013-09-10 02:38:02 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-42e53dd096d5d26d752707d329536eb6cdb793e218c313b5c5159c84cedaae17 2013-09-10 02:48:38 ....A 373714 Virusshare.00096/HEUR-Trojan.Win32.Generic-42e9ec4ca6a79bfef8c70c00675b7d8eef72ffa6361787d76161a63518d71045 2013-09-10 02:08:34 ....A 10752 Virusshare.00096/HEUR-Trojan.Win32.Generic-42f4dbb075b14ea0917a10fc5f31746386c5371d13c2c436c57caff896168cb3 2013-09-10 02:07:58 ....A 764416 Virusshare.00096/HEUR-Trojan.Win32.Generic-42f50748741b1a8fd9056179307d9aedcd4e6d4503813a84c8a8478f9e91c4a5 2013-09-10 02:02:28 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-42f83e00fc1fbae4d344d82f661ff6272719e3d60246c7d2a798f4df9a7dd1e3 2013-09-10 01:48:14 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-42f94c32aed3c68dbaa9f48d7409a4d121ed655ea272496d4aa1205a53fd5bbc 2013-09-10 02:48:24 ....A 315737 Virusshare.00096/HEUR-Trojan.Win32.Generic-42fa0bb0a8012ca00196d4170f83b43c135d8b05ca57ed5792c95cac28fb33cd 2013-09-10 02:28:32 ....A 8581697 Virusshare.00096/HEUR-Trojan.Win32.Generic-42fd2a50b9fa2ae682bc86b2819ebf01f2fd49804927d1652e38f77958ccf47a 2013-09-10 02:11:38 ....A 4800 Virusshare.00096/HEUR-Trojan.Win32.Generic-42fe28554de8c104a2e6f0e1b5a298c47d614444b7499d0ed50291bbc450ba97 2013-09-10 02:33:44 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-4300602b29a65a21e12284ceb51b37f6664f121a18446229ab88f6664736b95c 2013-09-10 02:09:12 ....A 68180 Virusshare.00096/HEUR-Trojan.Win32.Generic-4302540c092d2b03588237c3d66d928979a6d0db0bf9b3fddae7870db5169e6b 2013-09-10 01:49:38 ....A 675328 Virusshare.00096/HEUR-Trojan.Win32.Generic-430726aecf1835e3fcb1764d371993fb30fc241272b64214c71fb62cc9330257 2013-09-10 02:19:38 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-43098dfcdc555bc1a98d2c1c618e4c75e66ed0392fb5048e1f289c54816cbe60 2013-09-10 02:29:46 ....A 521856 Virusshare.00096/HEUR-Trojan.Win32.Generic-430bbff830c92575c3f54b4105da54fed47286c98080ce95042512d567e94bae 2013-09-10 02:40:26 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-430f158a183315a204724fac688653d107fb06d158a423c9c4df51a5af6033c7 2013-09-10 02:30:22 ....A 1788928 Virusshare.00096/HEUR-Trojan.Win32.Generic-431c3b574b0a07750d1f9703a6f3de340ae38fb8118913067eccf58267857412 2013-09-10 02:29:58 ....A 127524 Virusshare.00096/HEUR-Trojan.Win32.Generic-43202da761c3df543195bcb2c40a4208a5718d26c37b8bd039ebbb5699efaf43 2013-09-10 01:34:14 ....A 158720 Virusshare.00096/HEUR-Trojan.Win32.Generic-4321ac4e0302ea0098e7f40392a8b72f91ee326a0eb439419b1045052e2a1c31 2013-09-10 03:12:34 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-4325d40b82e9af342ab17081deeec358e4b3f596843465f6732342ce15a72b81 2013-09-10 01:30:00 ....A 731585 Virusshare.00096/HEUR-Trojan.Win32.Generic-4326a18d4e29f908bf08cd2291c8f876c9f8f8799882352a96c889bea769f336 2013-09-10 01:56:24 ....A 100872 Virusshare.00096/HEUR-Trojan.Win32.Generic-432d65e1b25ccfca2b6464b4318e46645833f97fb1df204b02d2ac741761eeca 2013-09-10 02:11:10 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-4331edfdd150d7fe783d67d613f727c5f79c32c33ba77c6764d49d555a628550 2013-09-10 03:08:56 ....A 27136 Virusshare.00096/HEUR-Trojan.Win32.Generic-43324def2e32c7c330f9d7952cfcd993b94979d2738b93d25fe16ed4164d54f0 2013-09-10 02:05:14 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-4332d7d9099734159aa789f85e9e0b7b15f0907062a67ceb7d874a580b82c7f6 2013-09-10 01:30:16 ....A 37848 Virusshare.00096/HEUR-Trojan.Win32.Generic-433465607091f0b791b98d08cfce5a0217f84e5faf4d31b046dbb3818d6f7f95 2013-09-10 02:13:56 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-43367712ea5b28d76a0d0f904742a555705686622ebb1bb38d2617ad8f9b1b62 2013-09-10 02:20:06 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-4337817295039d89f44507842978f61893040598f28a8ff59e3f7842fe190dee 2013-09-10 02:05:02 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-433b22c4b3974e8f83d2d1bea6b091e58e642c16290e0067990b4ee404f980f0 2013-09-10 02:34:54 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-433d93443f1f1e575a4016eabf38da839ae0c361acac7520f59a5738097ba2aa 2013-09-10 02:53:46 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-434478eeb34f1371b6cf6cdacf601c1e35236fb048e4333db566180db7ba9776 2013-09-10 03:14:40 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-434b98084c7cef118afc6051c0102f0ea6edecf010293d30b93f946aa5c31e64 2013-09-10 02:15:44 ....A 179712 Virusshare.00096/HEUR-Trojan.Win32.Generic-434bb7e4685571f15958e694360824e0ea49389e39d3d2f7c792017ca247d4b7 2013-09-10 02:06:40 ....A 26401 Virusshare.00096/HEUR-Trojan.Win32.Generic-435349cb72989f85a916a5ac90ce449dcf5f58a3f1c517f8cb34c7bf97c03fc6 2013-09-10 02:42:40 ....A 1471488 Virusshare.00096/HEUR-Trojan.Win32.Generic-4355c9275633cfd90d90dbfe7012c1c476413dbf9f91daa78e4f88ab72acf5e2 2013-09-10 01:38:48 ....A 260096 Virusshare.00096/HEUR-Trojan.Win32.Generic-435afbb04ea1d418bfd667ec9cc0884ca76a672a7401690b322872c53269f493 2013-09-10 02:37:52 ....A 77524 Virusshare.00096/HEUR-Trojan.Win32.Generic-435fbcef357fd05cc62307f59d32b8bf0cac3ac803b7a31637867077dcb44442 2013-09-10 01:54:56 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-436022e13d49e96dd015d784f8dd321a3a58a15b8e7c38f59d838a2646b716d0 2013-09-10 02:59:26 ....A 741376 Virusshare.00096/HEUR-Trojan.Win32.Generic-4365ec65fa901fcb570d633c760bef9730aeaae5a74d7a56ef8de65558632cb4 2013-09-10 02:14:28 ....A 800768 Virusshare.00096/HEUR-Trojan.Win32.Generic-436ca4010aa7af7d2a73bda39f8ed471abd9e309cf5cab68ae63f2f4f782d912 2013-09-10 02:13:40 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-436cbd41f5794fadf1e8dcd5f66cf9f27ffbd87e7c3451bc6582ff8f47a17ca1 2013-09-10 01:39:14 ....A 6656 Virusshare.00096/HEUR-Trojan.Win32.Generic-4371cd9543201032deee77d372edddfe55283939d1fd1454ab8e9ea50a923484 2013-09-10 02:21:04 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-437821b840de6e1638eaf6055739409acaf2ea44328b65eed68b740e1425fbf2 2013-09-10 01:49:48 ....A 461824 Virusshare.00096/HEUR-Trojan.Win32.Generic-4379459e4f4c37183d0b6bde9027cdeb689a93cbb31789f0e1f67fc7c0805b02 2013-09-10 02:18:30 ....A 823296 Virusshare.00096/HEUR-Trojan.Win32.Generic-437ece030d5895ff882bf43c342835a6fa006cfd0738e2f42c14ad371acec94c 2013-09-10 01:36:20 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-437efc45701a4d1ae96b800a8eba7b1af2be6a6f32c4776947e4cfd7d1b5d3e1 2013-09-10 01:55:54 ....A 13312 Virusshare.00096/HEUR-Trojan.Win32.Generic-43830ab02cb659e15bce695e4e1af8f3208efad66ba2e77a1cc3bc2464a65935 2013-09-10 01:54:12 ....A 530944 Virusshare.00096/HEUR-Trojan.Win32.Generic-4385723a83f4cfdcc0cff0c3fac2196db549d9cb4a7f35f6d0939f5652de1884 2013-09-10 03:09:50 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-43889865503a3d9387c5269abb0e651456284ebd99f93a10a3878dff47b8e45b 2013-09-10 03:06:32 ....A 183420 Virusshare.00096/HEUR-Trojan.Win32.Generic-4389c0c29ecfd95c9ef0b649bbf96def232d6aed3ae605bfda3a73c11c038cd9 2013-09-10 01:48:40 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-438ad70f77e97c4c622c4911f7fdf99ded31648e02e1090505f84789412799ec 2013-09-10 02:14:12 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-438cd6a3034d8e5fa7a97ecac0ffacf7251a3579ad203dd4f84daa4799b49c40 2013-09-10 02:48:02 ....A 1076605 Virusshare.00096/HEUR-Trojan.Win32.Generic-4393a71e19039357082cef78cf1675bef825bbd7f8a28cab9cd45a61f376a8af 2013-09-10 02:58:08 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-439459ac4e6b0a6cb9ec920b03a2a2158f38f0af6c6af835e71e9340e600c2e8 2013-09-10 01:29:50 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-4397bf4c3edb6b8c191a3445e624d62e7e38f771b35a9e8f882f464f1e2a9453 2013-09-10 03:10:42 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-439aa4084bf47fb41fdac809b2b8afb60cc7ec06e0dfd3561bdadb5bfb5cccd3 2013-09-10 02:26:38 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-439b4c25ed2be9dcab5c2122dfa9fbe5046a92ffa641ed2837dbc0ebcbd0c571 2013-09-10 03:04:02 ....A 143665 Virusshare.00096/HEUR-Trojan.Win32.Generic-439c677e2d4f74e8fc74d4abadc1497f295d481949b741853d1a779a5f4ac311 2013-09-10 01:38:30 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-439e6e5d6c32a88a5f9d6f35210c947a71e6e02881835722d3706b767185b8d4 2013-09-10 01:50:56 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-439fdaf1fce6eab312cebf5ebbbb2f99341337a78704c9c18c505f8f8ec308fe 2013-09-10 02:02:02 ....A 144354 Virusshare.00096/HEUR-Trojan.Win32.Generic-43a3f8de32a37a073073a3ec3e3528b911c5d521ba7b43693a0d6219593f0931 2013-09-10 01:44:48 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-43a6a39f5fd0d449ae0f1cc4f8086b9972d2772a14c67cfe8024de374a047652 2013-09-10 02:09:16 ....A 117312 Virusshare.00096/HEUR-Trojan.Win32.Generic-43ac650e4a19227b177501d17ab16f058ad003d6232352bdc6895e315924aa03 2013-09-10 02:01:50 ....A 4291764 Virusshare.00096/HEUR-Trojan.Win32.Generic-43af32d989629967aee78e0a9f8335070ee6692db62803e1113cb050506aa697 2013-09-10 02:15:28 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-43b0d8aa14d5308a12c67dba439572b7add9418ae20d9a7a386c03b5dee434d8 2013-09-10 01:39:44 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-43b22ff572c0cfb18c42a362582c3c57bd2c2a90e0623635ec2bf30090696c4d 2013-09-10 02:23:56 ....A 467968 Virusshare.00096/HEUR-Trojan.Win32.Generic-43b35a0b8f2ae42ee35eeb7552e7529b40d47b33a3102a7d3ddf358902409e7b 2013-09-10 03:00:38 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-43b60ccd61cc29d96204f05b8824938a61b72d4cb0e4edc2b2a56954ed4bec91 2013-09-10 02:03:30 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-43b75a61a415d9134246b261472bce37859c3d24d3d2fbadaedb721cb097bdcf 2013-09-10 01:44:48 ....A 438462 Virusshare.00096/HEUR-Trojan.Win32.Generic-43b97ac2ee40a1f2fe1e82254dab8b44faf18aeb643a4381c3afa68d46224c92 2013-09-10 02:11:28 ....A 24701 Virusshare.00096/HEUR-Trojan.Win32.Generic-43ba4bf7058aff2c22fbf54eeef5a794ad813e6d6685f16b9b554020b7c45242 2013-09-10 02:19:58 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-43bbb17a5771cd0be2ab2fc608d3c2af7c341c09a617017bee69af90fca620fc 2013-09-10 02:11:08 ....A 1057792 Virusshare.00096/HEUR-Trojan.Win32.Generic-43bc13031e824dc5b8fce2ab48300687ac31a28971314ea134d9f54fe0367086 2013-09-10 02:07:12 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-43bc600bac0e0bf0b44aeb945037e256a0527e0b2d329753b47aceec1f0541f9 2013-09-10 02:05:26 ....A 108680 Virusshare.00096/HEUR-Trojan.Win32.Generic-43bf64dd8f80d053acaca24a8ad6515967659ecd3c13dc48bc5bb24bf4e96a2f 2013-09-10 02:54:00 ....A 413712 Virusshare.00096/HEUR-Trojan.Win32.Generic-43c309b5bcd99f40520ffe6828a57b27a7ba69c42c4bdc51b17d784a3c8e272c 2013-09-10 01:41:14 ....A 7320368 Virusshare.00096/HEUR-Trojan.Win32.Generic-43cb4f4a6c2d44b780c545385171bd26d6465f9fac5f65e96f9ba091c7e824a0 2013-09-10 01:49:48 ....A 586020 Virusshare.00096/HEUR-Trojan.Win32.Generic-43cdfecfd3fb08a196d9a59b6f13bc5422774fa2c4089e8bccffe499214a16f3 2013-09-10 01:34:18 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-43d89f7f5b608142214109713f6938b58adde5e4fed2213751072152841e5295 2013-09-10 02:02:58 ....A 1228800 Virusshare.00096/HEUR-Trojan.Win32.Generic-43d9bc944886f41791c823c9718b946ba9b213854a03fdde802dfcca98326a92 2013-09-10 03:09:36 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-43dd78ce0ede469783020459c490ef5ff628a67572a55e2eec3ed6685ecd72e8 2013-09-10 01:48:22 ....A 802818 Virusshare.00096/HEUR-Trojan.Win32.Generic-43de627ea1ae54385fa17d18f0c749bf5f7c8fdb42efc2720fe35a3197477945 2013-09-10 01:32:40 ....A 290816 Virusshare.00096/HEUR-Trojan.Win32.Generic-43e58b3f7eb115aa49e67d2589ac24402325b24db097b588d177c957d7ff0fcf 2013-09-10 02:38:44 ....A 845257 Virusshare.00096/HEUR-Trojan.Win32.Generic-43e72e494072891bfc6f1444fd3204d67099811839d12f3e3482bc30ab82c99d 2013-09-10 02:41:10 ....A 166400 Virusshare.00096/HEUR-Trojan.Win32.Generic-43ed3879a8e7bd22daf77492c401d7be5475f483667903f0867e76fb3a8d7e19 2013-09-10 02:43:24 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-43f00c7adf53b9ed21028c5d4978370bace59d16bed502f1971c80165665b2b9 2013-09-10 01:47:52 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-43f54741e11b031ac010c7fe4e1609889af83a54138d060addf779b382d8dcd4 2013-09-10 02:23:22 ....A 62876 Virusshare.00096/HEUR-Trojan.Win32.Generic-43f90d07001894ec35020d204bf854bca1ba4a740f7277e854f307cdaf0bc9b9 2013-09-10 01:52:08 ....A 72815 Virusshare.00096/HEUR-Trojan.Win32.Generic-43fd2579ac5f4cce82f3318c53b7299128eb1ccef8db6b791a29d68b2e0496ad 2013-09-10 01:57:42 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-440170e982bdb0b25ed8f1865230afab6cc7fbb38b64c93270ca99ce3b8315dc 2013-09-10 01:38:34 ....A 316096 Virusshare.00096/HEUR-Trojan.Win32.Generic-44021bcca117c8c758e0bdc8295ef6d57f2433ef3a60a418af1e39ee6617c9ee 2013-09-10 01:49:52 ....A 753664 Virusshare.00096/HEUR-Trojan.Win32.Generic-440344b5f2fb01ae561d6cdc1681147a9f587c2fcf978a275a32aa618c64b52a 2013-09-10 03:00:58 ....A 171520 Virusshare.00096/HEUR-Trojan.Win32.Generic-4403c3952d0c3fc97b50f99c600edbbd1c9c3e21efc413913526cbd394b4d706 2013-09-10 02:19:04 ....A 270948 Virusshare.00096/HEUR-Trojan.Win32.Generic-44040a36a3bedbdb1995a63d0c5be91aa2d696a9e2ec218fd4e31056901b1483 2013-09-10 02:05:28 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-440666915f03708ad5ec1247e717d3902e0a60973fb17a33735ab1beefcd1cba 2013-09-10 01:29:04 ....A 160256 Virusshare.00096/HEUR-Trojan.Win32.Generic-4407199c60566cbb20dbe7047aa281bbf0a6c3be6275d84a3cce53f47185e519 2013-09-10 03:08:22 ....A 167160 Virusshare.00096/HEUR-Trojan.Win32.Generic-440785e961c515a49143ddcf753bcc1226613904a7e2a70f487efc5a5e863fbd 2013-09-10 02:47:32 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-4407d0330b91dd98fe2d61cf005a848e5b080367459935045e49baa53f3bdfb9 2013-09-10 02:55:34 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-440965929463ac2d0a6b68d1be20fc44ae55264e2ee0dcadb3234c9a1c2afe2c 2013-09-10 02:49:06 ....A 175104 Virusshare.00096/HEUR-Trojan.Win32.Generic-44099a78b1c91bfd2625dcc926fa30e0dbb37615a4ff1550fe69931051e4f256 2013-09-10 02:50:14 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-4409a557e8c07a77d8a11c89c8f7af61189cfa424155d68ed5419df52056033b 2013-09-10 01:59:32 ....A 155660 Virusshare.00096/HEUR-Trojan.Win32.Generic-440dd2b67437c8494fa9172a710ee6dde4cdf368942f09e63b4cf91824cba8a8 2013-09-10 01:48:00 ....A 925768 Virusshare.00096/HEUR-Trojan.Win32.Generic-440dd412b741cf36b3900bea1d9e8477d339cc2444193125a498ca2c6c275678 2013-09-10 02:18:32 ....A 159748 Virusshare.00096/HEUR-Trojan.Win32.Generic-440f0f53ac22aa3f205f70fe15883a63684af144cf25f7692d392052c147d05b 2013-09-10 02:25:56 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-4410e893edcf0249409a797e66e735c141d7e697accf62ebb8f858c8956f7312 2013-09-10 01:42:54 ....A 71270 Virusshare.00096/HEUR-Trojan.Win32.Generic-44119591e0c8a66a1308c4bd7867aff36e45a06e2a3b5440596d0e2ea0ed784b 2013-09-10 02:51:56 ....A 251617 Virusshare.00096/HEUR-Trojan.Win32.Generic-4411f6a70a6113240d2d9d2a3d753bc85e8658c8073cdc7ff4f74c3e502eeb58 2013-09-10 02:01:20 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-44123c6381cdab4970b1dbd6dfd45f0610628bbca9e23dddff734cec5a4e05bf 2013-09-10 02:56:26 ....A 430592 Virusshare.00096/HEUR-Trojan.Win32.Generic-441b858f895bbd3d0ec446f4b77b880637943ec469550a14fb07c12a6cf0a900 2013-09-10 02:28:42 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-441c45f9969f3a828d532aa8ba258bf6d55f8d822bd2e911dbeeceb84f722165 2013-09-10 01:47:58 ....A 38045 Virusshare.00096/HEUR-Trojan.Win32.Generic-441faa25a329533bb3747fa4eb7dbfd54f4727c7a26b387cb543a439939b8d27 2013-09-10 02:55:54 ....A 330590 Virusshare.00096/HEUR-Trojan.Win32.Generic-44248d786749e49e0019e27fd1e8c6135e9d78a046590ac8bbb5261d99ca43f4 2013-09-10 01:36:28 ....A 13917 Virusshare.00096/HEUR-Trojan.Win32.Generic-442515ae7077f8d06bbc40da67f9407b4fa62707823d21e6b87ffa8c7871b7cb 2013-09-10 02:05:44 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-4426787f2c4854320a45ddd760ede4957ee30e47b2cb58b13ed60bf03246ca4d 2013-09-10 02:27:10 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-4428a816cffac840a7abee6c2b4f9a50f6f7eb51883828beef96520a288cb0a2 2013-09-10 02:20:00 ....A 472064 Virusshare.00096/HEUR-Trojan.Win32.Generic-442c6cf1143d4d45769227f0e4507d8a9536853bb39334f2133e6d7bb750fbe4 2013-09-10 02:42:04 ....A 151622 Virusshare.00096/HEUR-Trojan.Win32.Generic-442c897840df006891ee9f3b5d4969eecbfd9cbaf08e7ffbf221d51548d67b03 2013-09-10 02:59:12 ....A 64330 Virusshare.00096/HEUR-Trojan.Win32.Generic-442c9f9d80b1a989434168a10ec5b024de06ce50a89360d50eb60950eab8ac1f 2013-09-10 02:02:14 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-4434e519e89310db2d22628a961c0075e233d99f82b54313b2a241e89ab0a2de 2013-09-10 01:41:26 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-4438d7510c06ede716339acd8b58ae291c5eaccdda1dbc608b21e39d6430d862 2013-09-10 02:52:22 ....A 195264 Virusshare.00096/HEUR-Trojan.Win32.Generic-4440e13cb757a9be2e83e1e5e1b7be5ae946967a7b76c1cbf47e3b6bdb5cba65 2013-09-10 01:57:20 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-44450dcb5b55684eb73da19e3b78814847170d25ef198deddb35f6f5e678ffc4 2013-09-10 02:09:12 ....A 704512 Virusshare.00096/HEUR-Trojan.Win32.Generic-444af0709cda5846a153dd429e8b301699364cfa28e10f2b9531957c4a363c1d 2013-09-10 02:12:28 ....A 225089 Virusshare.00096/HEUR-Trojan.Win32.Generic-444f83af5dbc65f6ef6f7162b5d58bc2856d34047cba0b7b73027d688590a5f0 2013-09-10 01:35:18 ....A 104448 Virusshare.00096/HEUR-Trojan.Win32.Generic-4450da1120dd13dac4ff6390ba938beae41b5d19366628176469b3e85f52861c 2013-09-10 02:06:50 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-4451e1ad6bc6e3ffb822838b92b26cf5725b74da2f25c2d704da402f47638d3e 2013-09-10 01:38:10 ....A 321920 Virusshare.00096/HEUR-Trojan.Win32.Generic-4451fdea29d40dcd9c3d2f5ca06ed40a0a8fc12f36c1a2e06fdfb46d556538d9 2013-09-10 02:25:08 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-4452fe86d5dcffda3021a3154bd8c4d5b5cfcc51803ad9c00c8cbd37cf0019f8 2013-09-10 03:00:26 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-4455c3ca869995e9c5daca4c5ed973e8f30ff892d8f0d4589aa3e3a9039e76d6 2013-09-10 01:36:42 ....A 37904 Virusshare.00096/HEUR-Trojan.Win32.Generic-44591592a3eacc4597cbc580244a2cfa5f745a07ec7947014b758d2c2cb99819 2013-09-10 01:39:30 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-4459bc7fe9c3b40db5fecf009804c01a697347cd529cc3bb634f39bf9566dfb1 2013-09-10 02:03:04 ....A 172347 Virusshare.00096/HEUR-Trojan.Win32.Generic-445c6f4480a520fe403c835930accf0f66de3be2d20790ccd770e5b4df357f70 2013-09-10 02:14:00 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-445d859d125ab54ab6d39dfbef9fd2c22b8b4c8a0cb8b039751aff08b49c04a3 2013-09-10 02:44:58 ....A 242560 Virusshare.00096/HEUR-Trojan.Win32.Generic-445dd523e9d4444db7df13ccb2332a12e10863f939a3ea6d0587207e06dce6a0 2013-09-10 01:44:28 ....A 9620 Virusshare.00096/HEUR-Trojan.Win32.Generic-446413026c9a41d1adec8478d94bd479e24ce2117cd6d906798714f7c48d7c44 2013-09-10 02:37:38 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-4465edb2fe383255e99fa7142ab6388f30e670abbe92016a619576f4d7fbea86 2013-09-10 02:11:42 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-44667fd025ff23e7c54a9b9e211e6b1ca64e0cc1b655d949bdad64b585f02cb8 2013-09-10 01:47:08 ....A 321920 Virusshare.00096/HEUR-Trojan.Win32.Generic-4467c374b95eaac24d5b66d26f378e402c94405c2b4042a251184dadf0697e66 2013-09-10 01:48:24 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-4468c0edb00d67073f6e026cf6a3cac4af1054248c4bf38ff23e91d2cff78631 2013-09-10 02:22:04 ....A 9110181 Virusshare.00096/HEUR-Trojan.Win32.Generic-4468d66ff90142a7308cb6924dd57047acce1e6802c87b85684748beb54981b3 2013-09-10 02:33:50 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-44730273c22bf94ee00b685d6f9c6f22763b595eaf9a417c3a6fc0ab4852268c 2013-09-10 01:47:04 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-4482c05fba77380dedd2ada7a853a7809f27c48a46e93189cec23f418d2811f2 2013-09-10 03:05:42 ....A 2062942 Virusshare.00096/HEUR-Trojan.Win32.Generic-44860aadee6bfda54aedeaaa4be271b5747d654e0c5ed38dd472e71cc7c23ccd 2013-09-10 01:31:56 ....A 539648 Virusshare.00096/HEUR-Trojan.Win32.Generic-448611025795668f7f672f20b829d5d1704ad52d25f5648ff7f63c547a7b4873 2013-09-10 02:45:18 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-448ca13a65a70fb68f0415f1e9e19811e2c8ba009812343262e2d90113670962 2013-09-10 02:58:56 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-448e4a322d6efe43cd4325db3847e801030abbb873ede208ec5725bdcecbda11 2013-09-10 02:21:10 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-449103bb226ae2bac1142299c5420588d42734a24cc7aff9a86c9ede391ad649 2013-09-10 01:33:46 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-449cb42dbe61c8900c97d36a8bf49c6adfe93cac9015ac7c07cae4bfd0040c23 2013-09-10 02:10:40 ....A 8122 Virusshare.00096/HEUR-Trojan.Win32.Generic-449de4e2d9b670c9e209fe6a825395f1a6329add534c0b46cc25b989e2648e0a 2013-09-10 02:23:06 ....A 41131 Virusshare.00096/HEUR-Trojan.Win32.Generic-44a39e2fe8cc50f58797397c4202b5ba1f8576de9d4842d0a6d26bac55d39475 2013-09-10 02:24:32 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-44a6dbc516da0640654923d05855a1d78589bc2000248da46f8736b5ec5dcc76 2013-09-10 02:09:28 ....A 284160 Virusshare.00096/HEUR-Trojan.Win32.Generic-44a8977569629bb31ff25417debe6f1a2fd3fc9234dab9d60b0cbc20ee27ac7e 2013-09-10 02:46:14 ....A 145272 Virusshare.00096/HEUR-Trojan.Win32.Generic-44a91e948878daf4f87d67f0c500f94a624a99fe041c63be07aa4d0e5b53a66e 2013-09-10 02:05:04 ....A 294912 Virusshare.00096/HEUR-Trojan.Win32.Generic-44a99c160a9a07318a1eb3f21cd9de291d83202f1ccf31cc21c0b6e2e192d066 2013-09-10 03:12:10 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-44ae00a18105f5c22f6eced33b35279841a9c79d4e7d03de331954f5d15ab0e5 2013-09-10 02:16:52 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-44af712bb350ed795f9cf2414dec321e289c66b2fff43265d8c43f0308e51158 2013-09-10 02:32:18 ....A 288768 Virusshare.00096/HEUR-Trojan.Win32.Generic-44b13c0608761f2dad31f46a57551341597bc7276e9661cdd58b372a51090401 2013-09-10 01:43:22 ....A 1356288 Virusshare.00096/HEUR-Trojan.Win32.Generic-44b21064154086bd844dd49af079d53cb1071e094000e94acdcae6d191e84150 2013-09-10 02:51:06 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-44b4b6fb12f6b0ea8e80dc038428b4a877dff5140bcc27c1f0c37e6e2c64130c 2013-09-10 02:31:24 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-44bb207e9abf883a69a9ff624acba61fe8b7eb836b39367c35a8ac368d0eb21b 2013-09-10 02:48:52 ....A 18644 Virusshare.00096/HEUR-Trojan.Win32.Generic-44bec9956df3a2d3e7307c6a9016b307c3a4945fbc108021bcd8d28299d42969 2013-09-10 02:27:32 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-44bf0a170ca8365224c597627ea56d33422a926cd3394264ecfa5a104ac9a5ea 2013-09-10 02:34:20 ....A 2710528 Virusshare.00096/HEUR-Trojan.Win32.Generic-44bf243becd0deaaa446bc463b58df83d934e0c975762e46af21f45609c84c5e 2013-09-10 01:41:24 ....A 863653 Virusshare.00096/HEUR-Trojan.Win32.Generic-44bf49541442380b60ad58889243138c3737ac54714edbdb3074063c4cb8f99d 2013-09-10 02:15:54 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-44c405a19049873a177c0abda8ceaea05337ae0fcaf98653f13b1b168b45d366 2013-09-10 02:18:54 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-44ca0f211a4969aae533b3933ec4c34393275f8cf741ec5c0817afa35ee7b460 2013-09-10 02:18:54 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-44ccb3e2eb4739b51257703f25bc8d77e8fc44543332d85a2ddb90cde4313903 2013-09-10 02:44:52 ....A 37376 Virusshare.00096/HEUR-Trojan.Win32.Generic-44cd1518bb3fa3e202fb0df95de12616a92d44121f3c365c6d9e21cd5679e6a5 2013-09-10 01:40:58 ....A 337920 Virusshare.00096/HEUR-Trojan.Win32.Generic-44cff87c135d2a9534c4da82b28cde8483ab74af52d22c36e10dafd90b26e44f 2013-09-10 02:24:58 ....A 361263 Virusshare.00096/HEUR-Trojan.Win32.Generic-44d1cc88f48b6d2d8519b88b8ed6ac36085338eea177d6a71a22527aca4fa28e 2013-09-10 02:13:18 ....A 172232 Virusshare.00096/HEUR-Trojan.Win32.Generic-44d5a9ec9baaaa76209f0d5f0c71b802b31cbc9cb4b456ffd975fe472c846470 2013-09-10 02:28:12 ....A 56400 Virusshare.00096/HEUR-Trojan.Win32.Generic-44db6cb4e0502caa8bcbd04ccb96fadcc5b2fa5fd52bd4783ec2549e1309cb2c 2013-09-10 02:32:30 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-44dbe3e8217bf2dc16db2a102c4ccb51e1b5683d33e002a32a7cf4d976bdc99f 2013-09-10 01:36:06 ....A 384512 Virusshare.00096/HEUR-Trojan.Win32.Generic-44de3c84dafe0f313da60a1bcf8a05ee9fb4b0f1b6c86cc25484ce06f1a5ae8e 2013-09-10 01:38:12 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-44e752feff1f046413a7a1f0ef0610e1cf429322359fde240ad54ca9fb8f2007 2013-09-10 03:04:42 ....A 2300416 Virusshare.00096/HEUR-Trojan.Win32.Generic-44ea3604ec192051772641d5b7d4ee99fcb33eb4da1da564cb6adf08970bcc22 2013-09-10 02:26:54 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-44ed9c4485f5189c6b413d99c7b0dfa8b0c6690c266a1c9a03c1b89d71473f66 2013-09-10 02:59:36 ....A 148306 Virusshare.00096/HEUR-Trojan.Win32.Generic-44eee5507b5e872f9ac62c833e4bb604e66bfe389b6d21d5f1fa47670ad6cf07 2013-09-10 03:03:02 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-44f1f8e6cdc42ce08c506eefc975ff65cdfca4f60a67bad56aafe58fc6cdac8b 2013-09-10 02:11:48 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-44f28742a4f8b56ecab013e921b5d03f3ee4216cf97a57775dc3a7b85c85adf2 2013-09-10 01:36:56 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-44f29de14b541f73ba1128df45d568602513473ae2a3c0f729abbccb5fc34e84 2013-09-10 03:05:50 ....A 340327 Virusshare.00096/HEUR-Trojan.Win32.Generic-44f3a2d183e58f9d5f1d66ea9f0397afef0320b2047e969f259de2d2b6023aaa 2013-09-10 02:16:40 ....A 1271296 Virusshare.00096/HEUR-Trojan.Win32.Generic-44f480c3b1da81b0ad598110b8e99c143b189d98ff272fc0a957ea6ca71e1d16 2013-09-10 02:14:20 ....A 374176 Virusshare.00096/HEUR-Trojan.Win32.Generic-44f6822fb4fe4f835ca1bbf27d80f72faeaa403a9f207ff498987369a2db2af0 2013-09-10 02:02:28 ....A 163901 Virusshare.00096/HEUR-Trojan.Win32.Generic-44f748e4cb56d0fa67e37dbfcc61662d6b8f91699a2b8c0d1d1deae7c1915864 2013-09-10 02:29:12 ....A 2006528 Virusshare.00096/HEUR-Trojan.Win32.Generic-44f8e304e812b5692187ba42abe396d4f0f528fab2979a57793ca56c042859fc 2013-09-10 03:09:24 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-44fd4cdad2534269c42e2dbe0bc0c511c6c435259634337ddf25231a35c74049 2013-09-10 02:03:08 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-44fd84e4a79c610bece1d0b9fd80cc0ea4428efe8c6214b7c27822b89f1e12fa 2013-09-10 02:19:38 ....A 557025 Virusshare.00096/HEUR-Trojan.Win32.Generic-45047d3cd85001ae738478ecc9f0d9a662989d824fbd206dd59563de713d0d2c 2013-09-10 02:30:34 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-450691a5a40e507b28586956f2a6691400f5404efaa7e44e8898b7aecfb463ca 2013-09-10 02:37:48 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-450900486168ad141989cac609cf4af48feafe3d6c3a2a03f9d78fb5470bb3de 2013-09-10 03:02:40 ....A 5627916 Virusshare.00096/HEUR-Trojan.Win32.Generic-450af065cc23a79e83241bed61c67c606ef4d30d4b0fc7d127ce4b0a01967046 2013-09-10 01:58:54 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-450de8492d479325b36683fc591507c8deadf587119b5efd15ce00c58a9beb11 2013-09-10 02:28:38 ....A 481312 Virusshare.00096/HEUR-Trojan.Win32.Generic-450eece9c5aa5a4fb36953d317c2d604e8665d34a221d8770c6a20203eebaf1a 2013-09-10 02:25:50 ....A 75135 Virusshare.00096/HEUR-Trojan.Win32.Generic-450f21e555b7a6923b2a1d0a612ab03cacc16cacf60c487fc5eb4fe70702c3ee 2013-09-10 01:58:22 ....A 2983136 Virusshare.00096/HEUR-Trojan.Win32.Generic-4511f145d4edf470f35e084ee1bca547008155ea9ed0b5be1671caf02db6fc00 2013-09-10 02:59:22 ....A 1103920 Virusshare.00096/HEUR-Trojan.Win32.Generic-451284c61055f6c0855e11f047b7b7ceaad09e86a4ca6376974f15b4bf8a6974 2013-09-10 02:06:34 ....A 415232 Virusshare.00096/HEUR-Trojan.Win32.Generic-451595204541388a5f4b4f08f47c3cba6ddf3f125b27101d08a845f928dd172c 2013-09-10 03:08:50 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-4519004e0a251bfdebd2ab3e7972b5639ed32ae298c74f5df19b001bf1e07389 2013-09-10 02:23:40 ....A 159232 Virusshare.00096/HEUR-Trojan.Win32.Generic-451a1bdde63097751f7ecc822a3a1e2203e6ee099beb25f68236eb3818e9642a 2013-09-10 03:03:02 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-451ef4ac8969472700286f5eec7d38a81bd50a69a9d4345c063dd249867c617d 2013-09-10 02:29:14 ....A 167424 Virusshare.00096/HEUR-Trojan.Win32.Generic-451f3f3d2f52af289f4ea17de49edf42ae202680e7dc9666ff04ec0be5ba5161 2013-09-10 02:20:06 ....A 359448 Virusshare.00096/HEUR-Trojan.Win32.Generic-4539899066b3afb01b4c71646de0f0f15caa788bc69a004fe3f47de4137b6143 2013-09-10 03:04:36 ....A 246784 Virusshare.00096/HEUR-Trojan.Win32.Generic-453a41a290fcc81ca6ca3dbeca60dbed602c94a361b9335c99d4707909970eed 2013-09-10 01:48:00 ....A 155136 Virusshare.00096/HEUR-Trojan.Win32.Generic-453c4e8da7e044f5c08a8d1901e418372091365dc2f762ceb1b6aaf967e6c243 2013-09-10 03:00:28 ....A 183808 Virusshare.00096/HEUR-Trojan.Win32.Generic-454848b185c527732f9e1240ef829bafdb04b99a2131c6b7af76a545d2d9f96c 2013-09-10 03:03:00 ....A 1070592 Virusshare.00096/HEUR-Trojan.Win32.Generic-4551de6947ba00b7017be185df2763484a57cc1a49401a3a0ab82d835b3fdfc6 2013-09-10 02:23:14 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-4554a251cd29ed869fbf35d3970ad7d62a3c0a4cfd565ae8abca8fd3c74f4aa3 2013-09-10 01:40:32 ....A 131110 Virusshare.00096/HEUR-Trojan.Win32.Generic-45582c5b5a551e8c47c3f2db6e40e8d87236cb127f782a6b1bb38d1591452868 2013-09-10 02:15:14 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-4559a86028911a091838259dcb8cf42aca91424a500ebcf2343daa639d3a8b5a 2013-09-10 02:35:58 ....A 2132480 Virusshare.00096/HEUR-Trojan.Win32.Generic-455ce86caf2442803c3d4c777a866e4fe948ee70309f5db51528d5b98d8b7b1b 2013-09-10 02:17:18 ....A 13180264 Virusshare.00096/HEUR-Trojan.Win32.Generic-455ffea16e381115207da9f2b5b9a8fc432da8408a4b4122e3bd9fef51ea00b6 2013-09-10 02:57:36 ....A 369152 Virusshare.00096/HEUR-Trojan.Win32.Generic-4569b3b97a818433dd1fec30d21c1f29044f48e2be6d431a285ef6fb9164d64a 2013-09-10 02:58:52 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-456bad60c09c2d7b9a72620cbf0da0e1bbe91cd6749a9df009814cdc00afbdae 2013-09-10 01:39:48 ....A 205598 Virusshare.00096/HEUR-Trojan.Win32.Generic-456f6cafbcc9f8cea0bee489ad90180d7a6c19be7b6bc06a4af99d722de5de14 2013-09-10 02:26:32 ....A 153356 Virusshare.00096/HEUR-Trojan.Win32.Generic-45725b53e90e4d26dbda3661f2a3e33499b5e3a0b8c3177aadfbbf7e677c0760 2013-09-10 01:32:42 ....A 4295006 Virusshare.00096/HEUR-Trojan.Win32.Generic-457a5985b829a732f7675d9652c2e26aa85a5f65e91b32616a45c3ebc91ad39b 2013-09-10 01:36:32 ....A 365056 Virusshare.00096/HEUR-Trojan.Win32.Generic-457a871d568a0c63e505ee16517b2beaa47d275d2d83b86dde89da5d1a5373ed 2013-09-10 01:28:36 ....A 52041 Virusshare.00096/HEUR-Trojan.Win32.Generic-4580bc77b3e22e3b64f9e3f1859d98947ee194e4fbab06d8122c6e32737cc3f9 2013-09-10 01:55:34 ....A 394240 Virusshare.00096/HEUR-Trojan.Win32.Generic-4580c8a8991df1785cba686dd538a96ffb2e187b0357e0ea6d01b2aec38f6709 2013-09-10 03:14:14 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-4583f9e7f868f79f117808c34c6ac1cd0dcacc869652ee86103da45b64fd8330 2013-09-10 03:02:58 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-458413f2d9fad16968c28a72c891e7e6165bbf3685df03079c88e2c54ff8cbf8 2013-09-10 02:13:06 ....A 332288 Virusshare.00096/HEUR-Trojan.Win32.Generic-45845fa22db8f97ef34acf170478bfb6974cb52aafda24bdab703b236b759aa4 2013-09-10 02:37:18 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-4587600b326646ecc5edadc55d7e4f607500e360d1a0a07c66aa1eb85650b924 2013-09-10 02:05:52 ....A 4608 Virusshare.00096/HEUR-Trojan.Win32.Generic-458a9e4da7ea99b0935829692d70902b5269bfb37c1c176ad9476c59d61c86c6 2013-09-10 02:30:48 ....A 2418176 Virusshare.00096/HEUR-Trojan.Win32.Generic-458ba796cd0c85e72023029a24986353e13611a41451b880a750e24aa7a40bb1 2013-09-10 01:43:28 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-458bd0d5766aefc42443b38a33967f72549d96b8b6e96430253681e7ee364117 2013-09-10 01:41:48 ....A 1522936 Virusshare.00096/HEUR-Trojan.Win32.Generic-458e4980c07207b9b12e45437393771ea89d5dfa4bcf32f3145b6f4e08c45f73 2013-09-10 01:44:12 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-458e6090740016f6a37cceb8c554649da9f933230297d29cdb8fc845b1ac314c 2013-09-10 02:54:30 ....A 805888 Virusshare.00096/HEUR-Trojan.Win32.Generic-458f86adcba1dcd61b43f6c0237b4b60e9db74663588f0f5d988685d2f3494bc 2013-09-10 02:01:24 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-4590065857b23ea6c6282c5a1287b0964b01842deef7fc9ef4fc51ca9523a1d1 2013-09-10 03:03:10 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-4591dbe998f33e0fbaaf1ed8e6ef9a9d82ea6af79b3c3c5210c5bb5e927a91bd 2013-09-10 03:15:16 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-45931a1a3de128d2cf4365669b51b8cd425b3497beb798764b2462a320e9f6e0 2013-09-10 02:05:16 ....A 483191 Virusshare.00096/HEUR-Trojan.Win32.Generic-4597cff2db222477ee9b44368b974f6f3310889c8d4c92dc35b0977793455c48 2013-09-10 02:35:40 ....A 711364 Virusshare.00096/HEUR-Trojan.Win32.Generic-45988859d94540ffb8ffd7054d53656ec3827287ffb2b40c3c3ccca6e5f7eb51 2013-09-10 02:13:36 ....A 360345 Virusshare.00096/HEUR-Trojan.Win32.Generic-45a681999199b46b4729d97911f9327e2a4cd7d4f9cf05f2cbcaad570a55bd47 2013-09-10 02:14:54 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-45aa259b838fdba214ee1771ce0a2903f12fafb9103e6ea62a02594b685f3858 2013-09-10 02:14:00 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-45ac1f5f69b5b574821ac3ba6966a7e9470bcdacf91c537ec96f63da261969ae 2013-09-10 02:09:10 ....A 2340864 Virusshare.00096/HEUR-Trojan.Win32.Generic-45b3667b546606501ebfc2d120c064d34378ba5060b304c10980cce0b48289d1 2013-09-10 01:32:18 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-45b43a834edb18d4512885d3fd80b86880fd6eba1cafe317791d1517fe6e8e87 2013-09-10 02:56:24 ....A 262344 Virusshare.00096/HEUR-Trojan.Win32.Generic-45b6cb6529f4ca867a727241b2a90fec25ce3d5cc630d621d5bb96795b415162 2013-09-10 01:41:36 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-45baecd8dba4a9de466b37b40bb89286ba2a73d5fb58363031e497b7d6a6074f 2013-09-10 02:29:10 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-45bc0d5153f9455f96e43bb1738b958945ad6a187e1d90b653b54114710a822e 2013-09-10 01:34:36 ....A 88576 Virusshare.00096/HEUR-Trojan.Win32.Generic-45bf650604c4a80e0923abdd27ef62473fa2d8772eb4bd107f079030ec54fbfc 2013-09-10 01:51:18 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-45c1eb1aa31fcc30558d95db0ba08e94d5b488b3e9f5d7ff257b111c57539f9a 2013-09-10 02:11:26 ....A 46365 Virusshare.00096/HEUR-Trojan.Win32.Generic-45c3b5c70c111507c501ca18ac58d1f793f6b821a7fbb9f1ba24d536aa9dd784 2013-09-10 01:33:24 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-45c576391bd83eb9d1c072cb785dd3f622916826e33d76c2edd846266348ccb9 2013-09-10 01:51:32 ....A 802175 Virusshare.00096/HEUR-Trojan.Win32.Generic-45c6716d2b4c0e78d7cdebf02a450f8bafa4ddc0047f325c86d1aeb821527f5c 2013-09-10 01:29:48 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-45cafac3887f88048af71de3f93b670e11a04a082ea120918b47381e72a37956 2013-09-10 02:58:12 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-45cc3652aa5fd9fd1c0f7f742f6eb8f3a907071c0353f90d95d0b330ab90ef41 2013-09-10 03:14:42 ....A 214016 Virusshare.00096/HEUR-Trojan.Win32.Generic-45d7104c4e77f92a92a6fdf081caaf4ff0d15d38e781aa179f41e2edca4e01b5 2013-09-10 01:36:54 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-45d7790f2f3ec399e0be95d64711a3aa89699a82f11985c640f137cde8ce252c 2013-09-10 02:21:42 ....A 237574 Virusshare.00096/HEUR-Trojan.Win32.Generic-45de39d011b83adfd677c010c33bf13fdc1023abdc39e562432b23e4322db212 2013-09-10 03:00:44 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-45df07a9c5b9d7efa97b166c4f7d51f0b5113ffd969cc879c3c2f919c2456361 2013-09-10 01:35:56 ....A 537681 Virusshare.00096/HEUR-Trojan.Win32.Generic-45e0b0b7a0899283f19a49a3d9b7c891e6f8455bb52a38e6304535689d017496 2013-09-10 01:46:44 ....A 366080 Virusshare.00096/HEUR-Trojan.Win32.Generic-45ea2effdae663ddbb9ffff3c699e1bf465b29320c412b112b56807b95434691 2013-09-10 03:00:00 ....A 763566 Virusshare.00096/HEUR-Trojan.Win32.Generic-45ee29c4f09bc551139f70677681cf692e3c6505904d2d38e040fcc0aeaa6e82 2013-09-10 02:58:00 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-45f4544094929f87b226a38e4970bdaaa57d4eae55e7f74216ec7d98d316833c 2013-09-10 02:55:26 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-45f4999a51c7db44619679f79eba97a32322cac7dc043d8897e1213ecfc2522d 2013-09-10 02:25:42 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-45ff8bf9408b65114dd9868fceb7711b88967a515716daf3c2956f7c4c602b97 2013-09-10 02:49:40 ....A 819712 Virusshare.00096/HEUR-Trojan.Win32.Generic-46047a036255eb3ef057c5e2270f74c0ccf460493e7b3bc872c0d5b86be4868b 2013-09-10 02:54:32 ....A 318976 Virusshare.00096/HEUR-Trojan.Win32.Generic-4606d87e57ce40b1d48c832f35a4ff443b71857e224a14aba4cfe09b245d6745 2013-09-10 01:37:28 ....A 466884 Virusshare.00096/HEUR-Trojan.Win32.Generic-4607039b23038a814bee2f8398e504ca5863718c2a02b7777e2989015107a5be 2013-09-10 02:32:16 ....A 230912 Virusshare.00096/HEUR-Trojan.Win32.Generic-46085d07d4a25c0370a01a734429766504f02a29f5c7078b43859de1cfde71d4 2013-09-10 02:07:24 ....A 26401 Virusshare.00096/HEUR-Trojan.Win32.Generic-4608db8cb1230dce5408b2c898ab3ca25c36ffdcb2d91dedec08f30716ae09f5 2013-09-10 02:07:54 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-460b0c3d61154f366defe9a91ec7e6c229f6cca12a3bbb0d7fc860b4cd44df4f 2013-09-10 02:16:38 ....A 39428 Virusshare.00096/HEUR-Trojan.Win32.Generic-460dd9120f4eb5785019bcb1bd6efd7e869287ae9a20348a105ffc67125b5612 2013-09-10 02:48:14 ....A 236532 Virusshare.00096/HEUR-Trojan.Win32.Generic-460e0c9a10771aa072a3cadc30684609f588e0dd4da87928f58017256c60f1db 2013-09-10 02:13:54 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-460eb583e19ad8112f674d703fe21abeaf6e72baae0c1576ccd1a5b0e8421811 2013-09-10 01:50:14 ....A 1415680 Virusshare.00096/HEUR-Trojan.Win32.Generic-4618f43e6dbea6542001e41d3b4744370568eeec7db4af626c0cb91fb8d6aa20 2013-09-10 01:37:46 ....A 1427456 Virusshare.00096/HEUR-Trojan.Win32.Generic-461a0a890031cdd1173ba0a99640010b67e96165bb97ecd3e1dc82094b642b6a 2013-09-10 03:11:18 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-461e3e2d6e0275ad44ae35635e5a452522c7a6b2d50c80f5f165e3e3c6f26685 2013-09-10 01:35:04 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-4631cd4bf045ec6cb6a7e6a0d82d98a76a4067d24ffc63473b6a3ba4e9f740d7 2013-09-10 02:48:12 ....A 227904 Virusshare.00096/HEUR-Trojan.Win32.Generic-4635af0293a68e88ef17ae86ef2dadbb3f009861bd6eb0967688258e6c45625d 2013-09-10 02:17:12 ....A 58712 Virusshare.00096/HEUR-Trojan.Win32.Generic-463732eee7db7627d9e82b3e4c60afe6233802aa220ba9a0733e202bca41f7ee 2013-09-10 02:59:56 ....A 39944 Virusshare.00096/HEUR-Trojan.Win32.Generic-463979bcf9c2b82c9e3b557d9430bcaa2c28d402b5e8fe66c7e97160c0261422 2013-09-10 01:50:32 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-463a28c371fda3508bdfcb3aa6882792c5c794a1373d00a52db006fd9a52f1cc 2013-09-10 02:38:46 ....A 46108 Virusshare.00096/HEUR-Trojan.Win32.Generic-463a8563cfefaa731d80733e0ac0baf907a9ced02c80b95ce8815132627d2053 2013-09-10 01:58:36 ....A 1011712 Virusshare.00096/HEUR-Trojan.Win32.Generic-463bf68bfe65517b57c58e38228e41a27f86cd84cafc01034f070e5b0da26b77 2013-09-10 02:07:18 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-4640d73ec2ff04fe8fe3139c5fef31fa6b616599a753dcecdd99defe71baa0c9 2013-09-10 02:31:54 ....A 8876250 Virusshare.00096/HEUR-Trojan.Win32.Generic-46471fbec1edd0e3ccad320818e15cbc0adad60482cac48dc38893ba0e365bad 2013-09-10 02:27:50 ....A 254028 Virusshare.00096/HEUR-Trojan.Win32.Generic-4649e278538ee0b6ac0ae6fded1dc70be966d044abe2ef5a9dbef6666d3a34fd 2013-09-10 02:13:42 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-464a06c48f30f325d5f0519188f4737a26a084594061f538435b6aa5303d7249 2013-09-10 03:11:58 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-464bbdfa9c094c404a1a1cf2b107b643139d53d46e56a5aae4f6dd3beefad282 2013-09-10 02:18:36 ....A 349184 Virusshare.00096/HEUR-Trojan.Win32.Generic-4651bb6e08a660b35db108656025885bc2d89acb515fde085a6ac52b9a4a4498 2013-09-10 02:13:52 ....A 132096 Virusshare.00096/HEUR-Trojan.Win32.Generic-465268ca4bb011cf27da2fc8b910a7d20b885eda8ee90829d6710a4606e79879 2013-09-10 02:32:16 ....A 1380613 Virusshare.00096/HEUR-Trojan.Win32.Generic-465530fe6f4add1098c74d99981ca42143c2105864099ab62b3838a70f1ec764 2013-09-10 01:31:56 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-46572081991f479929884c3c7faf73a32d25b8c11ea6be51c94f6eecef5f2b2e 2013-09-10 02:16:14 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-46581a108264f258e2263795db19cd372c53746f9faee0b167c21430ba8b88c2 2013-09-10 02:16:46 ....A 767488 Virusshare.00096/HEUR-Trojan.Win32.Generic-46588646b9d747fc28b678ca40d4ca93be172aaeed32c68b1ea75e1727948ab1 2013-09-10 03:11:30 ....A 11346 Virusshare.00096/HEUR-Trojan.Win32.Generic-465ecafd228fbaa6c6e9aefc0d79e7b7ab68dc65587fcf8778d741a93d6b0f0e 2013-09-10 02:44:22 ....A 795648 Virusshare.00096/HEUR-Trojan.Win32.Generic-465f360f02eb56982253fcdee227fcb226fa1431a1e5b648fb24d399ea80a976 2013-09-10 02:32:18 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-466169c4dce0a2789c8f3b9b77b28d665d781b90618fd8efa6d7ac3466d46de8 2013-09-10 02:01:30 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-46669429c28d3347b550aed7c750f1cd818ea4907e47ad962a9529962eb7cd06 2013-09-10 03:09:54 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-46687a4f6f3dd39acd2a46e6e27799bcf6c439b3a106e5e9b7e3a505165626d8 2013-09-10 02:07:06 ....A 439296 Virusshare.00096/HEUR-Trojan.Win32.Generic-466ebdc5b22bc9b8c4d093887e0c7e50fbce3c983a25c2953eddad1b681cc5dc 2013-09-10 01:57:14 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-4675321ffab5d16858bf2cf3136f261e6353576bfadd9a66ceeabdbee71bbe02 2013-09-10 01:57:54 ....A 928814 Virusshare.00096/HEUR-Trojan.Win32.Generic-467b571ad6ba680e93e140edb10a8c1c974b4c5a9b02d9f1a484c08a52da8e23 2013-09-10 01:37:00 ....A 182629 Virusshare.00096/HEUR-Trojan.Win32.Generic-467df6402c0c425dce6e91b70ecae678849c8e0dfb4114a276845bd14f644fd7 2013-09-10 01:39:42 ....A 1056768 Virusshare.00096/HEUR-Trojan.Win32.Generic-46807ebac109661471ec153298970d5359153f6b644f92ca6234550078e0e806 2013-09-10 02:43:56 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-4684a908ec204289f85de204bfccafc37d0e8769f826f801923c29d5bcb0ac62 2013-09-10 02:56:54 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-468834a5d17373a0d082d92afd8e5727c90d6931c5266952c097a9f10c011993 2013-09-10 01:37:04 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-468ae0c7f6dfd72104bfc66a8ce50d68482620f984ec072a5549e822838bef77 2013-09-10 01:46:44 ....A 1001992 Virusshare.00096/HEUR-Trojan.Win32.Generic-46976728e4842886ea217ecc87723550a0d89496eba5c5c3bf6e6c2aa1879aaf 2013-09-10 02:40:34 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-46a074987ccfbc410b42cb26c7f30d152ba45b3164c7e81684de642546b7dd83 2013-09-10 02:00:54 ....A 5115904 Virusshare.00096/HEUR-Trojan.Win32.Generic-46a831507cbb3c610ab478125ac29359fba551eb05d71879719892ec1a29f1b3 2013-09-10 01:53:38 ....A 312572 Virusshare.00096/HEUR-Trojan.Win32.Generic-46aa68bfb90464c0616e4e94ca77c5d0ffa4733292ed388dbc1e8c45e7eb554a 2013-09-10 02:11:38 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-46b0028826ccdf42c10788c7f07a6e0efa362c4b3f8ce89c2377063915538099 2013-09-10 01:45:06 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-46bb7e6a44bb770f476068d035d053a97d2aa7750f5ec588ba360032bc4b43b9 2013-09-10 02:08:10 ....A 917504 Virusshare.00096/HEUR-Trojan.Win32.Generic-46be51649bdf734103d466e4d4cfe8a90698f08770a5228250f7e73443944f2e 2013-09-10 01:36:34 ....A 24420 Virusshare.00096/HEUR-Trojan.Win32.Generic-46c51b0054238c85c071366bbf746cbe621d571fca9b51158561d8f1677dac4b 2013-09-10 02:37:46 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-46c64ab8dcebd00084d45010dd1ecca3e75bd931f5314e388cb5e3aa481ffcb4 2013-09-10 02:33:54 ....A 86528 Virusshare.00096/HEUR-Trojan.Win32.Generic-46c674568386fdf4e870d3fb1640a8aa6d653c908bfe07faa03b49917bf639db 2013-09-10 02:12:56 ....A 1862656 Virusshare.00096/HEUR-Trojan.Win32.Generic-46d1b07c02a21c7fcb718da6b0c222adb91a9bd40e0128e3c6e7071458ff1620 2013-09-10 01:43:16 ....A 108032 Virusshare.00096/HEUR-Trojan.Win32.Generic-46d1c21eec8de1a74298fd190134d03aac50e8005ec4cc4e3698884a0d6a9a84 2013-09-10 03:03:08 ....A 815104 Virusshare.00096/HEUR-Trojan.Win32.Generic-46de93b3164ebcfb654a501abf4bc241aef455001ec9d90b6dca4f0cefbd028e 2013-09-10 01:35:26 ....A 694579 Virusshare.00096/HEUR-Trojan.Win32.Generic-46df3f1b23771513388e51ea931a266e8f20828a72bc5ab7447a96f4d3cfea1e 2013-09-10 02:52:06 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-46e7e85bab133f764cb5eb89058b2548293dce640e802f08ab461e6a622e3d9a 2013-09-10 02:15:00 ....A 173056 Virusshare.00096/HEUR-Trojan.Win32.Generic-46ea65df0fd7e8135a245f66ad43b38fb879cc36b9beaf54b257fe101d86198a 2013-09-10 02:47:06 ....A 399490 Virusshare.00096/HEUR-Trojan.Win32.Generic-46ed00f97765e6778059112c2928673ab7ef166aba20f975aa032adbd6818245 2013-09-10 02:37:20 ....A 175702 Virusshare.00096/HEUR-Trojan.Win32.Generic-46f9cc5d453dab80256a76ca17b269b6c34059444857a734a85372f5081103a8 2013-09-10 01:39:42 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-46fb26f13d374882aadb7d4b8c49ab601d228a7a4824e846fc2535dc51cb0796 2013-09-10 02:20:02 ....A 236544 Virusshare.00096/HEUR-Trojan.Win32.Generic-470271d87c87d6e44e15a16feeaac7f392012ebaa51c17b1c16ba1990b28f344 2013-09-10 02:13:02 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-4702c229a653f3bdcd41841d4bd3977bfb064787efff11c614e6b9eac0ade58d 2013-09-10 02:21:40 ....A 79718 Virusshare.00096/HEUR-Trojan.Win32.Generic-4705688a6902f650a3414c787093ac61d5d04200d220b3de8bf55c616c3cf180 2013-09-10 01:41:14 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-47064b82321a28e9d60f5b61cb11fade104bf2a1e1cb1a95cb766392260f22c1 2013-09-10 03:04:26 ....A 137376 Virusshare.00096/HEUR-Trojan.Win32.Generic-470ee5d3c2b730bcaa38178208e01df44919512dfaa5d5811f361342d733bd81 2013-09-10 02:41:12 ....A 81853 Virusshare.00096/HEUR-Trojan.Win32.Generic-47104f7ef5927013a2b0362e3f74a07ba93c8789e8ea20c26780aaf06dee4476 2013-09-10 02:16:50 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-4711b20afdf6ca84b11f13305a9a1f8eb1617b8b86e7fbad7f467091b6a9bfdd 2013-09-10 02:33:18 ....A 749600 Virusshare.00096/HEUR-Trojan.Win32.Generic-4716c559dfae20b5b7a65e29373a2f368c17c0a7810180308e907cef2ddc113e 2013-09-10 02:00:58 ....A 370688 Virusshare.00096/HEUR-Trojan.Win32.Generic-4719a5b3c97162224f779c0ffc3e90e323cb593b3232b92992b6dace2b7769b4 2013-09-10 02:25:14 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-472a73a8df66353a08853126e40a5274420c253921faf854b3f01a253c079d4b 2013-09-10 02:15:58 ....A 70853 Virusshare.00096/HEUR-Trojan.Win32.Generic-47335d42302dfde27d80586755eee6cbe987b88b1f471bed912b5b64f732794f 2013-09-10 02:41:32 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-47385d06355b5717ff9e36e69639751be3b2a1eb417d8246f0fcd32e93111b5d 2013-09-10 02:04:36 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-473f7d42299e5b2c4a001e0f730c0cb244a6c1300d73cd4fc85a4e6599a5f0e4 2013-09-10 02:55:22 ....A 314368 Virusshare.00096/HEUR-Trojan.Win32.Generic-47438e3dddc00468e87d62101ab3245e9a82f941b1fbcd3ca2f83c1135c4f76a 2013-09-10 01:30:18 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-474bbfd9fa29ed74b70eb8cf115992b5b9df36664829a8377eb1fd280eba339d 2013-09-10 01:30:02 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-474fd27f79dc51492a9dc53d68a9a6467c1405cf4e278d8b945a541e4e25a3b0 2013-09-10 01:29:40 ....A 134656 Virusshare.00096/HEUR-Trojan.Win32.Generic-4757be80d16dd950e2ce884787beabfa1e64c3641374481fe19cecbfe0496e7d 2013-09-10 01:42:28 ....A 76928 Virusshare.00096/HEUR-Trojan.Win32.Generic-475d7dfb9bf5f6c7f86649415612e0b50bb945446d5fbe44ccfd76a195335b3b 2013-09-10 03:05:16 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-475f226ba9012a5bd845d69a267650de7b0d3f951045f80d2dfeedbcf1544faf 2013-09-10 03:15:30 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-477de9709b9aee57b6b994ba371cffedc47f89ce2cab65f2e8189a4084d8d4b9 2013-09-10 03:14:40 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-4782d652066e3d00d64f71ba4b61d675ab08678272fa0e676928fac3edf762ca 2013-09-10 02:05:06 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-4784f827c498ae1b5b1b36cafe592e54f4e5e6ed0630a62178006f05006c1372 2013-09-10 02:10:26 ....A 350798 Virusshare.00096/HEUR-Trojan.Win32.Generic-47889e7f2d7be0af43bbe92c1d0eab92d3b0e537fe201a9de6ba2ce73493f7d1 2013-09-10 03:08:48 ....A 281088 Virusshare.00096/HEUR-Trojan.Win32.Generic-47893e7bea76fbaf1551cef2f4ca0d997b6eb92cd917e7239b342a342c283f29 2013-09-10 02:54:44 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-478b4274e076c0f67790d77b5e9f4950aeb95a686668727aa74cf0efc1d9a070 2013-09-10 01:47:06 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-478e56b405e43839c9c8379e52bfb37f27b28d950b25654e393aa458b20fad25 2013-09-10 02:47:26 ....A 182784 Virusshare.00096/HEUR-Trojan.Win32.Generic-4793df0421a3e982e4fa3bcb37985656f9e4568bb0689f21cd6638c9681bcef9 2013-09-10 02:21:38 ....A 101832 Virusshare.00096/HEUR-Trojan.Win32.Generic-479544ea044dc64a751642b505710cafe981ac1b437d5aaf8223effc581cabdf 2013-09-10 02:10:14 ....A 3112863 Virusshare.00096/HEUR-Trojan.Win32.Generic-47964716e8e7b718f6a894693aef5e2541c43110d54c42c789aa1eb3d155ed84 2013-09-10 01:50:28 ....A 103137 Virusshare.00096/HEUR-Trojan.Win32.Generic-479883895e0eedb9c8f4e341c1d66b4a29e8f7b0e1c8cb8a8a27108285f12554 2013-09-10 01:48:40 ....A 81337 Virusshare.00096/HEUR-Trojan.Win32.Generic-47a947e533b2bedaa931abeb22942bbaafa977455d074a3c331364879da7de44 2013-09-10 03:01:04 ....A 412672 Virusshare.00096/HEUR-Trojan.Win32.Generic-47aa552168b270f26ba4f8e0f524beaeb581135495951c6cd492bb2301836543 2013-09-10 02:20:34 ....A 2106192 Virusshare.00096/HEUR-Trojan.Win32.Generic-47b411bba647d6d3cec091d4b1a8944d820533003d2d35a07493ee48ebe8d377 2013-09-10 02:29:24 ....A 104448 Virusshare.00096/HEUR-Trojan.Win32.Generic-47b4f3349f54d90215912d2ac755bca660faffd7c87a960b40aa482b7d770109 2013-09-10 02:52:12 ....A 700280 Virusshare.00096/HEUR-Trojan.Win32.Generic-47b62052d401dac9771bae7d30b4ba11d9baa4acb1ba495a1f4c20cdd68aaefe 2013-09-10 03:13:48 ....A 80524 Virusshare.00096/HEUR-Trojan.Win32.Generic-47c602e89b74209c21236a3b625f88bb15333476b3c21fd3b0da1ea222e0ed26 2013-09-10 03:08:16 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-47d43f6e1f5f109e827ec41aa5ec076b225068fc0a82cfd28f82ef9747723580 2013-09-10 03:14:50 ....A 333824 Virusshare.00096/HEUR-Trojan.Win32.Generic-47d8a7fbc75e46ee8e4a709b5db287bba5cd83884c13b7a9fce440260f469bc9 2013-09-10 03:09:18 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-47d9675c389f890901e07d5ff872163f8e9851d1b8fc14787d0fc0023c0dfc84 2013-09-10 03:01:06 ....A 61524 Virusshare.00096/HEUR-Trojan.Win32.Generic-47dda2695d9ccc3ab27520839e035bd1fa8b2cff6063fcf68d0e7f620264d30c 2013-09-10 01:31:10 ....A 11264 Virusshare.00096/HEUR-Trojan.Win32.Generic-47e35e3487d3e61cbef8fe87f3daf99397bcfbd74ec112e700f8faa9164c7d7c 2013-09-10 01:51:34 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-47ee4357a8b4ad5b0124e952f652f0990bd22f3aa5eda7052a44277d14f1305f 2013-09-10 02:41:22 ....A 110105 Virusshare.00096/HEUR-Trojan.Win32.Generic-47f25045aebc5f63693c8e81452eb2a906fd7a9170c3d58708f12f7cb6a5284f 2013-09-10 01:58:34 ....A 2340864 Virusshare.00096/HEUR-Trojan.Win32.Generic-47f7c97d9cfb842662e41cd9f0122baf96b28a6eda503ce8a794b301cfc875b6 2013-09-10 01:58:42 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-4802e0b4fbfb9858f50cbce2bf38d9b7bd35b5e8b09b9c383b85b0594b49ec36 2013-09-10 02:01:06 ....A 107133 Virusshare.00096/HEUR-Trojan.Win32.Generic-4804a0becb05b468609a349bf938dea4153f4fabb545c90c901461b30e7a9917 2013-09-10 02:40:04 ....A 1133312 Virusshare.00096/HEUR-Trojan.Win32.Generic-4804f909b2f93308ecc38c6c6a57f74de1047e4e040396a4d808f79d69442049 2013-09-10 02:52:36 ....A 455600 Virusshare.00096/HEUR-Trojan.Win32.Generic-4807735ce6cd4d4e337ae0ca9b0058170de485fa007f662b2b85b030ce5e2bdf 2013-09-10 03:05:48 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-4812699c604c5ad1f5bd0053a3060ed41d0674631fd17d5d80c5d7250eb46ba4 2013-09-10 02:05:38 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-48168380303d49a60c183844fd37ef41a2b35b7ff358706146c0e01c01f9fe2d 2013-09-10 02:49:28 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-481accf01259427dcb3d6b405e0f80ee759abdb2b965ebccc360ca593f654709 2013-09-10 01:30:44 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-481f432705eabb8aa4581c936726b6d0f968074dcd9789b3ff69203c4c2515ed 2013-09-10 02:33:36 ....A 229906 Virusshare.00096/HEUR-Trojan.Win32.Generic-481f74959212d3fb243d88b1adcba076457281f8e49b9143310486bf9066beb2 2013-09-10 03:03:06 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-482aafbd6639453aaa27dd88f55cad708728af6b3518bbc3492c07ec63699cc0 2013-09-10 02:26:16 ....A 1511424 Virusshare.00096/HEUR-Trojan.Win32.Generic-482e5e739d312a2642ded0af6650df2155dd686c1a3d88cc14253b1a80edd215 2013-09-10 01:57:18 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-48390f5b6e1112fac2bd0f7be5bb92d886525de6bc7c34e6dae00f1daf320085 2013-09-10 01:30:48 ....A 34304 Virusshare.00096/HEUR-Trojan.Win32.Generic-483fb248664442a876bacaa2d4329cd37df845024ac658a65d1330d8ad5bb669 2013-09-10 02:36:42 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-484569dc9faee9c370ead155f49b7e3bb9944ce5ba806a2832d1856f92f9092f 2013-09-10 01:43:26 ....A 305664 Virusshare.00096/HEUR-Trojan.Win32.Generic-484efb918e271f2f5093d491e2c61f17bd0ff93e25d61314944370c867caa2b4 2013-09-10 02:32:24 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-48516e07ccbf9d08e88a3993bbbcda04d85e3f3ff38375fbb399af35dd02fdac 2013-09-10 02:55:26 ....A 432640 Virusshare.00096/HEUR-Trojan.Win32.Generic-4854b797123a457b948e255190b839e67f1e930ff2fa7c386a93ef3ecd85014e 2013-09-10 02:05:00 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-4854ff0514c901c7f8e559189a3ba8ae4e273135cb9c26fcbf09e3107c6df93b 2013-09-10 02:28:28 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-48568fac2962d74c9b8f1bff191bf1e57cf7847793e57a53eaca83ea8b32e512 2013-09-10 01:39:16 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-485f30a32c6f80eeb8bc8d304dcac10e55e1b31e2ec32ddfc8430b6439179187 2013-09-10 01:42:40 ....A 126256 Virusshare.00096/HEUR-Trojan.Win32.Generic-4863bf45d37e26e1b4b78bc1c00eecb36b42532d16e288bdc0c44a7d50daa517 2013-09-10 03:08:32 ....A 15912 Virusshare.00096/HEUR-Trojan.Win32.Generic-4865f1442357913ba0e02abaf55cf14c4644fd9bae1f1a400ce24c1807258c38 2013-09-10 02:23:52 ....A 615097 Virusshare.00096/HEUR-Trojan.Win32.Generic-4865f236f52cdb37bfaf516688b6b7d7b52d2d1081d7d76b4764a6d152301af1 2013-09-10 02:15:38 ....A 358330 Virusshare.00096/HEUR-Trojan.Win32.Generic-486d6fac947779040667f2be714b97f7be119531549edb80e1d1067ce56e781b 2013-09-10 02:55:26 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-486dda5859350a319a799ede3fd29edeb39a66025d7afc07f7573f5ed2ae776a 2013-09-10 01:43:00 ....A 225792 Virusshare.00096/HEUR-Trojan.Win32.Generic-487a6914931a9ff0df7252ea5970d328f6b007bf7d25bdd09334ea823e85eb35 2013-09-10 02:57:54 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-487b04ad796f5f19c75e389692664cd729225ef3baa5a88acc9ed955070fe672 2013-09-10 02:11:40 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-4888667884aeb0e177416dd8076e9f10cf3b83354f12645015a7b302fcfbc2bf 2013-09-10 01:42:44 ....A 10879077 Virusshare.00096/HEUR-Trojan.Win32.Generic-4889b4cd5622d0c05432c0e090d4fd8c8e799a00075ae854a4a70cc3aa6e6ce2 2013-09-10 03:05:00 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-488e217f38e30b8bda2d9868e35e7ad09f7247d38bed1f0aa1153885b2fdb125 2013-09-10 01:53:46 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-4893c092d7556e1bb8ee19605004945f68cde9bb2ddeb40d262b00787fd3d4d2 2013-09-10 02:13:24 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-489ab538f247fd452504158a30c66fc475bfa04393ab4d455cccee6eb74089af 2013-09-10 02:37:20 ....A 67452 Virusshare.00096/HEUR-Trojan.Win32.Generic-489b42031ac0714bc0dabd85d9fa835895e28037ab3717d6c75f91ca2d12ca3b 2013-09-10 01:48:04 ....A 126102 Virusshare.00096/HEUR-Trojan.Win32.Generic-48a0b6d771805185bd9f4d8f624189e5caf7e438401d0674d0ca1731f35f809c 2013-09-10 02:08:58 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-48a701687ba293858d6c6605e5d1c1c17773022bd66b4293c2b6640fe39ecef1 2013-09-10 02:15:16 ....A 176610 Virusshare.00096/HEUR-Trojan.Win32.Generic-48b3a16a26cf8a4c79da8e22bd4d2fa8fa0b64aaf859a2cb94e201dbf3630ae3 2013-09-10 02:52:50 ....A 88208 Virusshare.00096/HEUR-Trojan.Win32.Generic-48b81f54bdd475b4d83c5d1203dc2b0a982203ebc889ff6af7f3af0af58ce3b6 2013-09-10 03:03:16 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-48b8ab37129c1d20a540f9d8d158d2bac51180d9455b669d56de4476d3659d59 2013-09-10 02:23:46 ....A 21040 Virusshare.00096/HEUR-Trojan.Win32.Generic-48bd414a580afebcfade38804eb3787ff54ac1b6f16488a1857039cae09a38ac 2013-09-10 02:40:00 ....A 100079 Virusshare.00096/HEUR-Trojan.Win32.Generic-48beb00e511f977c277e2901d356511e00eb7a0ccf022e8490b1f926463cf327 2013-09-10 02:05:12 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-48bfc03c88beae5fd115834730f609778574c0b29447934fd73577b62ada5696 2013-09-10 02:01:58 ....A 255049 Virusshare.00096/HEUR-Trojan.Win32.Generic-48c416f6b8e6953a9ac85c714843ca0fc89301f5512b85f7c96fa3df4bf8b641 2013-09-10 02:10:30 ....A 70104 Virusshare.00096/HEUR-Trojan.Win32.Generic-48c47ebd3fcf68d05434bcb7a057776dc2ad2ffdc9a20cb786cda32b48d49ab5 2013-09-10 01:31:04 ....A 103424 Virusshare.00096/HEUR-Trojan.Win32.Generic-48c5f35d3450a4882ae052d5b641a779fd23b35ee476d18e2c60cddd06760fd0 2013-09-10 02:57:56 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-48c77f81d6f06a112afe8df710538d6e8962c9927c02f8ca823616b66d484ed8 2013-09-10 02:24:24 ....A 1075864 Virusshare.00096/HEUR-Trojan.Win32.Generic-48ca97d69f49e78a867954579ca0d5a461bcbc0dd2a6b3ff1a602afdf9086b92 2013-09-10 01:57:46 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-48cbdfbdb2b172cd0e3bba82d840618cffc62363b2ca3577bbaa824265ac3db2 2013-09-10 01:36:04 ....A 376896 Virusshare.00096/HEUR-Trojan.Win32.Generic-48ccced3f090b1265a1b7a0fe3226365f35e9bce34fcdf438a41ee383f8dd330 2013-09-10 02:05:50 ....A 8253960 Virusshare.00096/HEUR-Trojan.Win32.Generic-48ce3b3aad3153a47452a48e4ffd1901e523e5e1b2f14fbe5fd5cb5af173af9c 2013-09-10 03:15:34 ....A 429568 Virusshare.00096/HEUR-Trojan.Win32.Generic-48d487df1526e557d9192d09f48a97b64408262eab6ca91f5d6e06f750d5cc32 2013-09-10 01:49:40 ....A 21177 Virusshare.00096/HEUR-Trojan.Win32.Generic-48dd56ffdc76bb20f3dac1b190bfb55d710fe0831bc732dc8243f719139e604d 2013-09-10 02:22:30 ....A 267264 Virusshare.00096/HEUR-Trojan.Win32.Generic-48dde5efd83cb9be86da738571745b32d06a0a704e70fba03403789be562caf7 2013-09-10 02:49:48 ....A 65000 Virusshare.00096/HEUR-Trojan.Win32.Generic-48e48e0c875a8565d72c61cb4c32f1e686563f376e122f94a68135fd2d1db271 2013-09-10 03:15:38 ....A 11920 Virusshare.00096/HEUR-Trojan.Win32.Generic-48e5f73063c8d683bd5869462d871fd116c4371339f4e68c13059d8b0a479e6d 2013-09-10 03:11:36 ....A 131116 Virusshare.00096/HEUR-Trojan.Win32.Generic-48f02b4344994607b6995f6a1d67aa10bb3ebdb30fe5068d2854726015dbcb4f 2013-09-10 02:10:14 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-48f0e99f9a050dc4fc4d100d725131c8a9804ab238fb754ed956f57947c866db 2013-09-10 01:47:28 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-48f6f8721c7bdeea779c1baf88efc0cc5963ce922c4a63c627fd7fc3cb339cd5 2013-09-10 02:40:28 ....A 791552 Virusshare.00096/HEUR-Trojan.Win32.Generic-48f9f665cb65de45a9371314aa2e55c6f4610daaddd177e910996e3f6199309b 2013-09-10 02:31:38 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-48fa725b41ae88fbdd3bcbecd9464e75dc241109cc115673a7f87b033d754e93 2013-09-10 02:02:52 ....A 82315 Virusshare.00096/HEUR-Trojan.Win32.Generic-48fd21a87fb9c28229b19d79d42b13ec81de9c864253d385f5d0cfecb974dc5d 2013-09-10 02:47:28 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-48fd826c5322dfb0e4f53346a9907a3c6c3fbe5147a3ecf68352bf01d20db0e3 2013-09-10 02:45:18 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-48ff9d5c81f604dc387175df59ead465fa1c1c5062bbeb33dcdc9835c497088e 2013-09-10 03:07:54 ....A 23265 Virusshare.00096/HEUR-Trojan.Win32.Generic-49014f56a6bb4081a39492f0641ab11b5da6e7d25b69c969301f5427c9a8f787 2013-09-10 02:06:38 ....A 210951 Virusshare.00096/HEUR-Trojan.Win32.Generic-49082df02fb37b83ae5b8cefc9f18e75eb6c4310d010cd304c394de586087c50 2013-09-10 02:22:44 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-490b5165386eff7b18ede2ea9cf00b7df6f519f70f79326a7c2e2f46d5016f79 2013-09-10 03:00:38 ....A 238592 Virusshare.00096/HEUR-Trojan.Win32.Generic-490d52590db4808d9559a4d191f8e77e3d4763b53566d5b05c72843cc47b2dc1 2013-09-10 02:44:52 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-490d86d69924d01ddea5df8104111e783279ef52e853aa8b04ce6d720786c730 2013-09-10 01:36:16 ....A 371200 Virusshare.00096/HEUR-Trojan.Win32.Generic-490ddf9ec3e4cec475b253460afed48849208988a58cf4c18eb35dc94624cbae 2013-09-10 02:58:00 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-490ff54f6a7394088d39ca2e0b8ecaa5a3162adf8621402f8a49c9471a6f8453 2013-09-10 02:48:42 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-491e43018d72ad661899225d54a111a54c4f984b4711db79247281ed14a8557c 2013-09-10 01:43:58 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-492596162cd05a4db791b867253f61ec8ba8a19712f67d85b98d7107307fa70d 2013-09-10 02:28:36 ....A 1425408 Virusshare.00096/HEUR-Trojan.Win32.Generic-4929c2666bbe32b564e772d75e6715977c69cc5d5d630031b4468ddc2e355700 2013-09-10 02:25:34 ....A 491544 Virusshare.00096/HEUR-Trojan.Win32.Generic-492a8cda4f3bba781686524daaf49673707189acdc0e18dd630075776403c50d 2013-09-10 02:18:32 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-49313b0498803c8582d480e52e136762dd989102c174e81b1e2f73c3862dd3a6 2013-09-10 02:30:30 ....A 34304 Virusshare.00096/HEUR-Trojan.Win32.Generic-4933b8b2cccb8be3af9cbbfc7e2fa75c5286fc032e5ba21d9c98fb9ba6c44359 2013-09-10 01:55:50 ....A 178725 Virusshare.00096/HEUR-Trojan.Win32.Generic-493de7f8b0f1c520c84bec46aa8e791794267cd2a08993154e75c30be8989196 2013-09-10 01:32:46 ....A 307200 Virusshare.00096/HEUR-Trojan.Win32.Generic-493e0f4bdbbcccd3899544aebad867d5504113f6d90dbd7a9057356980a65eb0 2013-09-10 02:36:28 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-493e54b8893d4a80062cd6c867d4626ef4b2e9cab9ac3a9f34c8cc20039ec0b7 2013-09-10 02:27:48 ....A 172545 Virusshare.00096/HEUR-Trojan.Win32.Generic-4942472ec07361d3104022a95ed6a3515787835348b04405a1a1c00b6a61ee05 2013-09-10 03:01:06 ....A 671744 Virusshare.00096/HEUR-Trojan.Win32.Generic-49438079dc214bfdd99ba27d4144eb72990f783ddab91bb292502249e595b507 2013-09-10 02:01:50 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-4948ea6dddddfcc31d0e7a12df6a016ba75b5ca9d6d557376dbbcbdf9b598342 2013-09-10 02:03:30 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-4950118712af3e6929a829c1f25cf7d1008ab999ba658f90ae26dc355c037c50 2013-09-10 01:33:46 ....A 114670 Virusshare.00096/HEUR-Trojan.Win32.Generic-495029a8085224fc93dcfdf4a1bbabcdf8d6c9d90a84f4b5d58cd63abbbd6b2a 2013-09-10 03:15:24 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-4950726acc74bd005a744a831ff5a34929daf8f302763d63b1253ba0acf0cd78 2013-09-10 02:28:32 ....A 375608 Virusshare.00096/HEUR-Trojan.Win32.Generic-49527b05b957ee1fbb4d1da97328ebaf7a43a2dc3a6676636a91313c2c85876c 2013-09-10 01:56:44 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-4952cfc40a8610196a1c6791771d5eb4c09cb0f9714d829794a60c4332859f26 2013-09-10 02:20:36 ....A 489984 Virusshare.00096/HEUR-Trojan.Win32.Generic-4954daf2a784bf7ecf8b9700722dd1cdfc9ef470e01b91cd3320579d0fc5d4bc 2013-09-10 02:38:24 ....A 618496 Virusshare.00096/HEUR-Trojan.Win32.Generic-495aef9d676bd9f7070fa71b81e79943b5ef7691ac8732435b3a6445a0de4a6d 2013-09-10 03:11:34 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-495e18964e505fc30b19bfffc87ea7233987aa8dda7aa02da3c6c7334eab2431 2013-09-10 02:38:20 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-49606f9929c41ad65bc72e8f38131805afb524c21afa6095e13f8ba608d5a45b 2013-09-10 01:38:32 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-4960f235e796de1ee92b7fe24b4004adfba4b5feb7ba22ff67194c5739c6a9ad 2013-09-10 02:49:34 ....A 31674 Virusshare.00096/HEUR-Trojan.Win32.Generic-4961415101cdac41173278ac3ae6e73a42661ecc865446c2fc68aaf5c6c3036b 2013-09-10 01:32:38 ....A 15821 Virusshare.00096/HEUR-Trojan.Win32.Generic-4966809e1cfedf02406808a3323eee41e62ede6ad0f23cee5812c145349814dd 2013-09-10 02:39:08 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-496d607678b8a6f370444dc33a2af22004483c5e63c517f5fd8537c3a9795195 2013-09-10 03:13:50 ....A 177286 Virusshare.00096/HEUR-Trojan.Win32.Generic-496e17979d2fa743a3a499907bb1bb23cbf85f2fc9fc85c60cc3654ba58dfe74 2013-09-10 01:52:46 ....A 6715392 Virusshare.00096/HEUR-Trojan.Win32.Generic-4972844c4f10dda019b8104633fe8b455f27f7896dee268ce9fb6a9386c42dc2 2013-09-10 01:46:36 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-4974cda11c79a61230c1f049083ff3d1e4a2fe9bd5d54482774a5c4019778d11 2013-09-10 03:09:28 ....A 47592 Virusshare.00096/HEUR-Trojan.Win32.Generic-4975fff6c749c2b101bd32863d3b5348f67a5796b295c4036c3f1df1a523c8b0 2013-09-10 02:45:38 ....A 406528 Virusshare.00096/HEUR-Trojan.Win32.Generic-4977710e3340fb3d1895b5777e2fef85614182b9854d220c495dd307fc19440c 2013-09-10 03:06:50 ....A 268247 Virusshare.00096/HEUR-Trojan.Win32.Generic-497b196090bda3254ff598903cb8c32ce228e3e1d2402dfaf7c339cad4c637d2 2013-09-10 02:19:22 ....A 180480 Virusshare.00096/HEUR-Trojan.Win32.Generic-497dfc89c101164c53fa3cdc626fb0e6da585041b89ea5cd72da8f425da512b4 2013-09-10 03:04:52 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-497e5ce77c28a9658dae4020b38dc54724de0a7c2cc067e37f680ccfe2bf351b 2013-09-10 01:59:04 ....A 451254 Virusshare.00096/HEUR-Trojan.Win32.Generic-497fee56397b89a6fe6922dd5eb7e7495541cd9c46b370d602aaee251f607604 2013-09-10 02:47:10 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-4980f9fba46df4873af6eb61ef7f936aadd27cc44d7869fccd36906ffdb4ec35 2013-09-10 03:15:06 ....A 987648 Virusshare.00096/HEUR-Trojan.Win32.Generic-4987f528d6d1932eed7822832fa6b04be15e5ffc8bb89c6fdb148285184cd25a 2013-09-10 01:42:36 ....A 3263631 Virusshare.00096/HEUR-Trojan.Win32.Generic-49959b866f2b0077c5b5d63f7a799db82cb9cffeb35ad11bd6804fdb076ff6a3 2013-09-10 01:39:20 ....A 195072 Virusshare.00096/HEUR-Trojan.Win32.Generic-499646966dc0d58c55e22f8e0156c681b2227a6b3c80ec2e3c81a35ea2b7b1f9 2013-09-10 03:13:02 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-499c652368264b3de4f8752c01e6781786f7e98765d4690e8194a3a2a792d859 2013-09-10 03:10:58 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-49a143927b265dd39f7234ed35e3a4ba673b83a1d18c351a592d477b3a368d15 2013-09-10 02:51:16 ....A 5364224 Virusshare.00096/HEUR-Trojan.Win32.Generic-49a18ba17ac099843cd141d71be3c38b071e8aa3f8a1d3a82ccdbd6db3bc1175 2013-09-10 01:44:40 ....A 262744 Virusshare.00096/HEUR-Trojan.Win32.Generic-49aa20ff06879f56323649550d705e28a98f7178cae7a270c40fa3b514063cba 2013-09-10 02:53:32 ....A 53661 Virusshare.00096/HEUR-Trojan.Win32.Generic-49b099d0eca826b5a1e22992326ade494e4849a165dedc04af86dbd149afce53 2013-09-10 02:31:00 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-49b5014362b9151976e3a4281db17041145d08ff80cec8c641282a4dd7334819 2013-09-10 01:38:36 ....A 208384 Virusshare.00096/HEUR-Trojan.Win32.Generic-49b7aeaace737b5c341d373f1d4315f801f508dadae477c4afce380f3fb24ffb 2013-09-10 02:21:46 ....A 328805 Virusshare.00096/HEUR-Trojan.Win32.Generic-49b807c417f50f2e8955b3b88f1cf3a56044bd3adc145609ab1e461778b5a4d5 2013-09-10 02:31:30 ....A 8824000 Virusshare.00096/HEUR-Trojan.Win32.Generic-49b99edd193e7a067b550bfef9eafefebe7a7150c7ec21a4755d9e2ab9f009c5 2013-09-10 01:54:00 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-49c567fa463333367d0f51c5a32c758d3ed04cc32d5986a0a8e2d95d860441f9 2013-09-10 02:54:34 ....A 50524 Virusshare.00096/HEUR-Trojan.Win32.Generic-49c7ef168a36dbc013b458e3e7f92e4bc1a8480eaf7eceb8d34c405cc1a19e82 2013-09-10 02:52:26 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-49c888264ef6351604152bfe34d00f1f923812cf5c39eb77fa9f3457fd7ef134 2013-09-10 02:55:00 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-49cea873306a5c006257b9888a8ba312323f5593837884cd06dc5a41d1dcb155 2013-09-10 01:47:22 ....A 8968 Virusshare.00096/HEUR-Trojan.Win32.Generic-49d1d6b4d5816f8c350e83fd5592ba93a694b5e3559663a361938972354bacc1 2013-09-10 02:08:18 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-49d3481fac4755669368dc2a62358cde364f6f8b89293c33e0f784b89d70abf2 2013-09-10 02:58:34 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-49d43d962bf0b21ef0d24ecc570b9e5b11d2f8639604c891ce6134134ed8ef54 2013-09-10 02:07:26 ....A 3310237 Virusshare.00096/HEUR-Trojan.Win32.Generic-49da3a5003cf200ed5ace18b68dd48ea732cc7c4bd09db4a373927ae5dbc956d 2013-09-10 02:08:42 ....A 37904 Virusshare.00096/HEUR-Trojan.Win32.Generic-49df2360a02279129e6f66baff971999ab6ab9ebfc22b72f4f9c58c379046a61 2013-09-10 02:35:50 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-49e1692d0160014874d7acee53e22dbd08610a2154edc601eb4e97a2038bcbca 2013-09-10 03:09:20 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-49e20b18770e2d632925c2529da92cd2e25a7739aafbf41fcb018fc271fbc4f2 2013-09-10 03:04:24 ....A 127232 Virusshare.00096/HEUR-Trojan.Win32.Generic-49e4f8621e31ce1a9ae5430bb47c3bf7336aa297c7c116571168e710661c731f 2013-09-10 01:57:56 ....A 191069 Virusshare.00096/HEUR-Trojan.Win32.Generic-49e94aedbd59613b4f510704b8a17200d19527e10a3d1fcebd05b8be157aaee5 2013-09-10 03:03:38 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-49ec64e7d204eab6415ae6fcfca2d89d6fe17df98c5ed015f11c7e28b8ffcb34 2013-09-10 02:48:06 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-49ecdb1d2d20624353c2ca7de4712287d1e08d69fd9c154aebe7dbe85fba46f8 2013-09-10 01:33:22 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-49ed4cb1d4e545c23655e3e38346b1a6e7bd8d83a46dbf3c69436ad08c4b3dda 2013-09-10 02:33:16 ....A 63065 Virusshare.00096/HEUR-Trojan.Win32.Generic-49f12ad65a63d9954a1cd12b550a911a13aa36267c4c6e151855798c391abe34 2013-09-10 01:35:40 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-49fcf62b65bcc845a7fa9155e00b8e02ec7d00049db2c18debcf75a245aa88a7 2013-09-10 02:55:44 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-49ff93a7503316f7ee8f13b78499ed5e9b9fb841621939b47410fe6791501bba 2013-09-10 02:04:00 ....A 241672 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a00c4eebd090f0b22cfce8be65e2d7ab055f07653c6a2982034a99b65bbd1fe 2013-09-10 02:11:18 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a06d118d3cdfbe9ee35a09de13db6b67a6e2801298996127bc0e1ca99741fb6 2013-09-10 02:09:56 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a077384b84d711d559d23dae59b7644868878d1da528225cbff6462c35f191a 2013-09-10 02:03:18 ....A 149449 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a0aad3c190234731c8ef47ded6ad8cc5686f1e546fbbb52d88a8f352d55d354 2013-09-10 02:05:38 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a0bf9b82dd5d32964c694804e8cbe5679413094b327ef4f0d62c976900b7bcd 2013-09-10 02:29:48 ....A 925696 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a0dbfa7908de683ded5bb2520b498938a380e3d897040af8a00ecc2b9087fa8 2013-09-10 02:15:56 ....A 71692 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a16426c627681b26572a6dc677356061c03962ddbe20340ef39410cd25e7f16 2013-09-10 01:47:00 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a167d53266772a1f2d4082bc95fc78882cfabcd3aaa450adcc3c4d0216d175c 2013-09-10 01:44:24 ....A 1029120 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a1d18f2acd6c58d40f45a500f844f5d4a8d6a8586b3c2ca86f25f353d0f37bb 2013-09-10 02:47:14 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a217bcd3d216e5c35002234cbe1822f1028786ca2a7afa35801e793a03ab8f1 2013-09-10 02:41:42 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a22fc692b7b5f37182ab9fb6e86cb326bdde986ca2125d7be60e6788f8ed3dc 2013-09-10 02:55:24 ....A 2544939 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a2311b8ab97f469dcc764cfee301784d19426e631ddda1035673cce2758e5cd 2013-09-10 02:23:10 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a235519e584d3c5af75428ff4e28ca51be58e95dc1e4f0e0b8eb3e7211775a6 2013-09-10 02:51:04 ....A 323784 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a23c168c622534660bb3a541649705610421ad59541e4895886b96d12c37aad 2013-09-10 02:48:46 ....A 119781 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a249b2727be6dcf57b955ffea17c461b0ee79886482a138e1b7253cad82453d 2013-09-10 01:44:38 ....A 739735 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a260cd143553819f501ec4c0695b2d1ab1528db2ae5076cb23d9cfecf5bafd0 2013-09-10 03:14:52 ....A 371712 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a261a3e2cb0c84ca64169ad3756b27515606872be672801b601b3231ee86ecb 2013-09-10 03:10:00 ....A 708608 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a2b8b29fb3df0e9b8f2834db0c33ee0a95feda957ff06413ededfb9e17ce228 2013-09-10 03:01:36 ....A 23435 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a2ed93aea06f4dfea5f5bff9af738a1cab1531f5e2713193d0d0f935363edb9 2013-09-10 02:55:56 ....A 825856 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a3638e4b449f4cd74418b901f995994bbc3949d386ea00cb4d83aa6dc8f95b2 2013-09-10 02:34:38 ....A 880640 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a4933ff9b333fcf91ac8a11fc451fc0cccff3e827c8ea148a252266c9cc43d0 2013-09-10 01:52:02 ....A 49160 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a4a2549bb6be1884c0186bb5725cf997fd9bd0581824f205558ca0ddf740a43 2013-09-10 03:03:22 ....A 52688 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a4b15df330c0f7873805386e96bd35d1afe5254f928c52ffb63640fa5e14a3e 2013-09-10 02:09:42 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a4bbeb7da9fdaf45011ec5417e58dd41d737cb8372d56892b54da6d3781f016 2013-09-10 02:50:14 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a5270a06f92e27d7280e22baeec7ad602fd1a7cd0a736f15455b1abb7ffc4b1 2013-09-10 02:39:10 ....A 12990 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a5ce3c6e812fc68621878c1ca50f00dcf5cb91de9eb09f96e01fb102581d51b 2013-09-10 01:34:08 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a5d9c4f47fe2fd945c5e479cd2ed42b70e43fbc39033cbb57d8826160840b54 2013-09-10 01:34:32 ....A 175481 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a6eb388bfc21688646cb41a3abd52f7552d2b8a84617e1433e4e64d6a1516d1 2013-09-10 02:43:56 ....A 3455016 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a716e4283ee51279a0abbaa9c94fc9f6e073e63a719a8743df0aee4ebeb1e0c 2013-09-10 02:48:22 ....A 302592 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a77f8cafa28e1b6bd0eeca9bc918161a4305434c7924a7453ae1ac72349930e 2013-09-10 01:35:16 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a809d691b42ca54081b1b6f6550b126c6805cd265b1ce19c8d19ecd4dc583bb 2013-09-10 02:03:30 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a8204031e8442a363ff37bf93a38c313ac4ec3ac276f93953eace949c30672d 2013-09-10 02:34:12 ....A 801303 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a89d1716e6d313ad5173970e17dcacd30201d1c5c9a076926858bf7cd356477 2013-09-10 02:08:12 ....A 169984 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a8c3b15de4979f811f93646c6a0eeacfe664ce22ae2ceaf497e2e44116a44ef 2013-09-10 02:44:16 ....A 522918 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a8c705b5f8356bf229f2c80fe502da80c2e8d911f57124868aedf3ab3738c2a 2013-09-10 03:05:36 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a935f94a388684a2e1052b1835fc0360cd7e89c8b8e91f716b149ba6d7fb168 2013-09-10 01:28:52 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a972e452323df29a57574bae2e654c83a337b4756c8e6a366e1f72d5955d94c 2013-09-10 03:02:14 ....A 5198871 Virusshare.00096/HEUR-Trojan.Win32.Generic-4a986c2ee8341e028c2bddea1b3a64c4623d5814ef503724cf7152a798883ed8 2013-09-10 02:52:12 ....A 438272 Virusshare.00096/HEUR-Trojan.Win32.Generic-4aa0ca06098a52b89429988bf8e76352c66e76b1518343a8eff66cdfb016e335 2013-09-10 02:49:30 ....A 318055 Virusshare.00096/HEUR-Trojan.Win32.Generic-4aa5fee781180071864b2265eb2b95ea73868e01789490abcf95c6f36eabb238 2013-09-10 02:20:56 ....A 57408 Virusshare.00096/HEUR-Trojan.Win32.Generic-4aa6ccc7e601fb76b95c5179d74887555311f105b8e0d0dc7ec2d58e896e47e5 2013-09-10 01:59:12 ....A 214330 Virusshare.00096/HEUR-Trojan.Win32.Generic-4aacad108efcf9e2a31f8f9dff44d462795615263e3323c4154ed37e74a55a2a 2013-09-10 02:21:32 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-4aad895fe2a962660bc61df3c03285a9ce1a2eaee505bc62b0a5b0a333860265 2013-09-10 01:39:22 ....A 133120 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ab03d0f02b0a8f5902866c0ee342ec14a14a3e705e951cc2a3ca099c16ea22c 2013-09-10 03:00:34 ....A 236988 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ab0e567f739a7240062afd74d7dba7ee34fbf78c298cd611b78f3fd95320814 2013-09-10 01:40:12 ....A 370688 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ac8977c60aa98e013eb49afd3a24568e29de85e07a69a2d238a768b8b35e649 2013-09-10 03:05:34 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ac9b2d0955a12a0e46adcd6e734dbc76569647ce16f778f90c9d3ca0c261ec8 2013-09-10 02:33:20 ....A 966856 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ad07a7554c96ad5b7fc854b5522a8370f44737c21b262f9950a14b0daa23004 2013-09-10 01:36:52 ....A 665088 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ae49a2d918bb89e0e0851067f03209b806cbc31dd93443dee96c57a2d5329e2 2013-09-10 02:40:46 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ae72dbe29be0833addb6caf6582c4942b4b7e1483024011b9c756218e17c2a2 2013-09-10 02:10:20 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-4af11d7a9a761265e1de9b5c560d3d38b4caa29a44c56bed5ba7734edef80960 2013-09-10 03:08:06 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-4af4d510936886f97e039943d98079597c3e482aba5d2122bb14b249c03b441a 2013-09-10 02:07:54 ....A 481285 Virusshare.00096/HEUR-Trojan.Win32.Generic-4af75e994c285f7b48758b72a423b80267edc192b0623d54df89598605122e01 2013-09-10 02:51:12 ....A 184847 Virusshare.00096/HEUR-Trojan.Win32.Generic-4afa25a620bacf142ef909e5edb6563b5f6692e8e81cb8f46b61deebb56b71e7 2013-09-10 02:23:32 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b02800266cf406bd6a75b6d535b6cc007f324bc65a0d601a60bf9d46260c5b3 2013-09-10 02:43:40 ....A 460800 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b0e95995c6e42c74f0db80a932af5b872395fddc35497bd03e5aea60ab46f98 2013-09-10 02:09:56 ....A 47488 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b108b1dfb5bf5f16a2e26f9b5e08ad4e8569f57dc7efebd5173ff2c796bd627 2013-09-10 01:59:52 ....A 818047 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b11d9f01ebcea652a3df4431a21d4f46783f1a4dbc3ad5d29415d0c309688b2 2013-09-10 01:52:30 ....A 36451 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b126f310a785a656ca21b1b1982291a72e944d87df1b05d2a549eed19e206b2 2013-09-10 02:05:04 ....A 17304 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b1563bdec8310017328d2f422fa4b67f58f882eb3d52f2f72580dca8370521a 2013-09-10 01:35:58 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b15779e3e42e87611fc29e155c7d1acd3c7a4d598d69fcb463f68a27eddf25d 2013-09-10 01:38:20 ....A 675850 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b16406f91b50c0532f985bf5c71d299e04bb1d590429c45fc2458e6ad126282 2013-09-10 02:51:22 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b188c186c54b7be6dd7b45e6856cfe594e44e1359a4f8f5839f2a8bfb0230c5 2013-09-10 02:19:32 ....A 257024 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b18be889ae427abdebc240c1c0a096166d80e486b9894772ddb1d326aaa6dbd 2013-09-10 03:12:56 ....A 5888 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b263838aa8490a501d59e1f2f6e39dda4f8e02f1370176d8b1a44e6f5084c2a 2013-09-10 03:13:54 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b2802796e22bb0e3e7e9f49deef14a3f7abd0b7fe795177dbd92b33374dcfab 2013-09-10 03:11:22 ....A 54205 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b34064c3168881a7f0e4c3bf917346d0c60ed9d44f633670682ac8b4e9e637a 2013-09-10 03:02:12 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b39e0890794e47144f11eaaee411a14ee2e0c8f4024b4b22750ee2f236a0530 2013-09-10 03:04:52 ....A 758784 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b3c7a9f819c9c03cef9b6bab9fc93c150e516be3c81edd4814decc288bd6806 2013-09-10 01:34:42 ....A 89856 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b3e6482bdb790673b6507d344f2bd705a85c5473147b1fad1173a67c3c334c8 2013-09-10 01:55:00 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b45b6f5c0596fcb94b1709eab907d08380e95a8cc90d6285e131344df4ff050 2013-09-10 01:40:56 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b53322afc26cbcd0e15d68a85a3f5e8df7ed754b8721282dc7d660a8c11f858 2013-09-10 03:11:08 ....A 254051 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b541f756582ca14dcd3b023c9956acc999b02ffe12ffbbddf41e43912ac8eb6 2013-09-10 02:40:06 ....A 582656 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b61e3dba4bde934de08b1b9e5ed288fdc1e0b83baeade9a04d6c90a7d5cd697 2013-09-10 01:33:46 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b6d557adecb34e37201c144d8d9ad1dec885711a812d43ca19064675b0720a0 2013-09-10 03:04:04 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b6d88502febccd01fa3717f68dd75a2036bb95be37bfa7a9b90b5f8b5cd123e 2013-09-10 03:09:30 ....A 178864 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b729dadff46bb1db3102e36a5a112c30e123f18fe3f4a961223eb7a5295e2ec 2013-09-10 03:10:38 ....A 111616 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b73b98e07784b303a2a411ccc2ae64416c5e8bf7ff81e1f2be8aaa385af2739 2013-09-10 02:27:26 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b74d7f34024b80850be338525c541119b4c2f690ae6cf79c70555cd30984dc9 2013-09-10 02:42:20 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b751ed8e77c973b84b43bc01da4e2304373056c23b49b68bb86be8f9312ed55 2013-09-10 03:08:14 ....A 1973248 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b76cc2aa62e6004eaf69420283129d6fa654bee4fc465f377dfcfe5c7c27c8e 2013-09-10 01:40:14 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b7dfe549c89aa8d6cbf2089769d22ef704672c57b740339e0e901841d9edce5 2013-09-10 02:27:30 ....A 504496 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b834aa47d8fee239de880b096fa868bdccfd11b68dd0f60e6f9dc16ad0dd853 2013-09-10 01:42:56 ....A 41792 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b877fe3c2cf8751d0deba4cd373979b4ed3296388ab895c33c7606bffcca1c2 2013-09-10 02:58:32 ....A 51218 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b8c54da677fa52daeff8d5f0e3ef1967b1646e33d0952748eb912cf18ffcd08 2013-09-10 01:37:18 ....A 37904 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b8e571f25a27cb9805e7d471c647a6ac436d7a969400b5582f2e550c230a473 2013-09-10 02:28:54 ....A 1171456 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b916646fa59196922d3acdbdd727e5b70abc8347f1b156ae516ddeeaf2af91e 2013-09-10 02:55:20 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-4b9a46a347fd6c24c7b1e98646e47a30561589785f0dc346a6b6cccaf3236cae 2013-09-10 03:12:16 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ba2787b680c186980071beed67551ae0ddd07480130c834f4afa2ae5fdc250c 2013-09-10 03:02:38 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ba64ca98bddf1a3c03e912bffe991450079f6c35e378443432a8c5cb3f160c2 2013-09-10 01:33:56 ....A 263716 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ba9cddae9cf382878ad382bb99915d96e7e93ae46e32d7e10aef8b86b3fa862 2013-09-10 02:15:28 ....A 169328 Virusshare.00096/HEUR-Trojan.Win32.Generic-4baa196df941f3f0028ee8b44bc83bcbbcefec872be66de79bf3176e06bd6391 2013-09-10 02:24:30 ....A 96125 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bab8ccaa943f9b2298a7626ca41d240173c40729588d758778bf7c8b5549518 2013-09-10 02:28:16 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-4baf6fd104955b39bbfee49b2b02b28159975616b938dd402fac014d041bff53 2013-09-10 01:37:56 ....A 34081 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bb9cd261492193660a83a3df81cbc25155813ad569c97c2bb9440a853a72cc9 2013-09-10 02:21:34 ....A 687006 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bb9fc3fd1ff9420bc4e905da949874007225704586eae1419ee8c8a699448e5 2013-09-10 02:51:30 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bba9a13827beea29c2bafc60f7d1a52728252975b2ce0c3a3e03125f289c8ba 2013-09-10 02:34:02 ....A 1022464 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bc4984afde26a18c81ed31257f926cabd87f4ca67692a3c76d0f27b5c80c62e 2013-09-10 02:15:44 ....A 169341 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bc6fe1531dcc0fd52529f1e76fa9492b749eead9f0ee045a6b7245cebd3d378 2013-09-10 02:33:50 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bc763d49a169e0bda6a61ba0f0318d362db8011758d952c86bcbcba63c90952 2013-09-10 02:14:58 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bc7a51b4634e71dfb13bfe7ba598a66d94eda8ae8fe4e0b78af54ae8eede5db 2013-09-10 01:30:56 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bcd657b260582282f1a71475e60218def7a48bed2def45e8a61969e98779adb 2013-09-10 02:18:52 ....A 235804 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bd2112f157e814fcdfaf77b79796a6f0f86e250c2ca18f0c013c463e8582e86 2013-09-10 02:23:12 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bd6f1c828b1ba98d1beb8febd0ce2482040d6968a67175189ae35b14eb7916f 2013-09-10 01:31:44 ....A 601600 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bdecd7f0f50332b84822f070987758ce6be508fde25b0f128ac1d605ae8d411 2013-09-10 02:44:58 ....A 164221 Virusshare.00096/HEUR-Trojan.Win32.Generic-4be327b947c4088623f96e84d978f3b61c52c458a693f0f57b896d8e90f27fe9 2013-09-10 03:09:14 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-4be5570e2632ebd10a077dd325b3587ec636919e89c6f7e8f5f404b9e4324963 2013-09-10 02:27:18 ....A 247296 Virusshare.00096/HEUR-Trojan.Win32.Generic-4be915fda8bce865105d72d2282fb18b11252c14c7412a3b7be546ef14fb43cf 2013-09-10 03:10:56 ....A 927744 Virusshare.00096/HEUR-Trojan.Win32.Generic-4bf1057ab3848f3e6cadd0b9dc0b575856475ca43412afdbbb3251bc08c74278 2013-09-10 03:04:10 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c0b713543d2c9d7832a115113c1bd80ecb21df9536886c61d24bed60ed6ca40 2013-09-10 03:10:54 ....A 3375048 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c16a8a916a03a3071415be9dea65fa290f43a151d3fc9c278e5ba85749dc47a 2013-09-10 02:05:06 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c1fba23610100d52b2e46817085fa308578bbb9eb30ad937a4cac7c846c3a0a 2013-09-10 02:16:22 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c20e7b5829b81835dfcca92b4381078c731315e187d3aa87d0cfb4293e97d55 2013-09-10 02:21:24 ....A 48864 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c2b691d9ae9815d2bc1674520e3d8b4417dda3a6dd1192b92c299c5a27e7419 2013-09-10 02:32:10 ....A 487424 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c2dfd8c0d3b5769999b53b8748ab9b7181445f760a969cab497f7f0cb062ecd 2013-09-10 02:37:30 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c2ef696b63e13bf703e87bee9fd1e8f256385305c2d2f163c66d5b2f2cb1fb7 2013-09-10 02:48:56 ....A 207360 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c2f9fe10cede1cd986e12ba2f1db3a1f37f7cdb157a91b702533d4e9ceaae4d 2013-09-10 02:31:50 ....A 880640 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c302996e155d338fc31e1d70a8190c0fdec43cb2ee421c9b05e54304f251ece 2013-09-10 02:28:52 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c33dd1740f358ac41202dad2f5e4b5782a2bc677bd4bf49753223b3bf906544 2013-09-10 02:30:14 ....A 2342400 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c376dd37dde6a17392ed8f175b70ffcbbec860bf7986470bafe30f9d8fb8ac7 2013-09-10 02:11:18 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c37dfa3604718f278b5de35dc96aea56e72bdcf5dbef9c3dce19f7bdd39ff6c 2013-09-10 01:33:16 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c38514228244dec2cfcab6a1da6467a2c8ee56745c6589d7778ddd2bbf33a75 2013-09-10 01:31:58 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c4003d417c48ba8171a6553084f2cd9be5ae831d4c805fc70ee89e1235bf970 2013-09-10 02:05:14 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c43139291b76180eba5d5e621a5125dc3c0f5405f70c0de11f793934ebf3a05 2013-09-10 02:04:52 ....A 183176 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c457f40c9d2cd2fa3244f74666199268f0e3d00e030d7c70d95239a7be484c5 2013-09-10 02:28:24 ....A 134656 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c46541d6d465a220080d0f6487b2b4c935bb83240feb96eb910f03fc5e8f8ed 2013-09-10 01:36:30 ....A 9216 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c53431a7bc1a26d867fc63acc11c20f869499276752018226bcdd401100546a 2013-09-10 01:54:10 ....A 247296 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c53e37db9052a1bb386c35aa107b35e1747fd5d2d696c299baf6bc063794133 2013-09-10 02:49:26 ....A 119808 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c5535acf44630cc5b72aec588ee6989894b3cee8fbfea48096e19740b047ddc 2013-09-10 01:43:42 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c61a65712bb56e6ed8602d5701cf82e29230f892295c7690fbbc07d1de21afe 2013-09-10 01:49:44 ....A 204817 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c687e7fb723aea3bea3b2dc70b7526c4758cad06c3768e176da0d9b953e28d6 2013-09-10 01:41:32 ....A 169404 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c6f467c937153f4d2c7436d1e69eb8d4fd790fb504efb62f2fbf844b90601bb 2013-09-10 03:09:48 ....A 2317312 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c73db77d506397b750297e3bb9d2f6f3a488766333e5752b83db39e4c4917ed 2013-09-10 02:58:32 ....A 84087 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c947af07e1f9f9999ba2ed3080ef01ff95bf90cf70ed6800efde2de09e800ab 2013-09-10 02:30:38 ....A 71794 Virusshare.00096/HEUR-Trojan.Win32.Generic-4c9e4ce24152c92f5659df4c4c73d93d780a09ca77c642861a693ba2b8661b78 2013-09-10 03:09:48 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ca3db975dbd54002a0473edbb9d711b54e86d02e031e6664d68943ef4355563 2013-09-10 02:35:40 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ca6246a416ea922d67f171cd7c090cb52cc9c2b40b3abba9db52d2f5018ae9a 2013-09-10 01:37:32 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-4cacfa79c632e5490cc7c3ad8411238ba5d0835f0dbf6efeab65333a40cbf338 2013-09-10 02:59:28 ....A 877056 Virusshare.00096/HEUR-Trojan.Win32.Generic-4cb2e760531b65d9cff7a44c5bbbb214d508b51742e956f8ad50d0aeb6018181 2013-09-10 02:21:06 ....A 64060 Virusshare.00096/HEUR-Trojan.Win32.Generic-4cbe4f774c917543edda7061e91297a74de2b55b121addfa392882ddb071549f 2013-09-10 02:02:16 ....A 401408 Virusshare.00096/HEUR-Trojan.Win32.Generic-4cc88b830879ddb8f36c0edd159f397dc3265332e76085ff7e9d64c7174597ab 2013-09-10 03:10:44 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-4cd2f48e38c5a38a113790045336774bd194efd87d6a4e5f4f28331c680bf8b3 2013-09-10 02:38:58 ....A 89560 Virusshare.00096/HEUR-Trojan.Win32.Generic-4cdcfb50dd4c9a3c9ea0c086a19315cc25852e79e211fcf99088998126cc929e 2013-09-10 02:21:00 ....A 14821 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ce3ccea21641be598e8efea0e957f4750fdc803720ef07feb8334801fec681a 2013-09-10 02:41:54 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-4cea52c7a50898027a24ed8d9cbefdeb153bf4dd7e1277b670af878a1068130c 2013-09-10 02:27:04 ....A 35552 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ceb90ea61224c7d4a702f0e63d8c51f6dc179b5f4eedc18511bf01831539731 2013-09-10 01:56:50 ....A 372919 Virusshare.00096/HEUR-Trojan.Win32.Generic-4cf7d76950247ca873ee01207ca9f3b8e599d3a421d5f27b8e2c12910ac45c98 2013-09-10 01:49:18 ....A 205312 Virusshare.00096/HEUR-Trojan.Win32.Generic-4cf9cb3975f462b527c3ffe57e4e0fce0761d75f49fe6fc16ff74c0abed00259 2013-09-10 03:12:06 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-4cfc572736c96dfa8b47ace0e5e2e3ef73e33eb324acea41becea8ba248ecbee 2013-09-10 01:28:54 ....A 141290 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d0181385ef7395878b7b5f52791e8997614b302bda5204bdbd77acc9b58c182 2013-09-10 02:21:44 ....A 119808 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d02ad34d8372c340b6f50555a012f58f3be259c25077a125e8485cb6a5ca9e1 2013-09-10 02:04:00 ....A 285668 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d069622edf97da5b7be7baee15e109c8198c15553af6d77d6ec77ed4ed13f12 2013-09-10 02:16:12 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d0f61cc5d08dca31067f6e8af727ff29005eee02319c0b4710450a43aa682b2 2013-09-10 02:44:42 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d117641e7545e159acabc21c3f2839502bd3b4b685c3b867875af2ca89409f7 2013-09-10 02:28:52 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d117a7fa88defe178cc1f61d438c3f125dfd98153d12fccffa7a35f9e9f4747 2013-09-10 02:24:52 ....A 44568 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d16f08d56c0894e75b1525dec009541540de8f041c6d2fecaee48f58b984611 2013-09-10 02:37:28 ....A 888832 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d17919659e9f64fc6d2cbb9f455f3afc2dba3cd1f0b965571d58ea81baf1ffc 2013-09-10 02:08:32 ....A 156347 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d23da257b83805d380cf4088f1cfb50cd5287588568fb4a5c15fb7fd131c48b 2013-09-10 02:52:34 ....A 536576 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d251630f54f4ab590bd8c46760f3a319bfa792fe3f055ee69bb0f922cecfa23 2013-09-10 03:05:00 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d265b6339c594cc67f987c82f039ff759939b2177e45fa1418a3beff822dbf6 2013-09-10 01:32:54 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d30aa6cb63d3648a8a3155af18a91c96f6a8cce367e94d55f7010bd9c933b1c 2013-09-10 01:31:06 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d350c72ca192843fe6ad5141e5d6dd89ad618e4f9605e6f4e6d0f53acd40201 2013-09-10 02:01:08 ....A 165376 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d3acd43e880a20c5aeabae53d760dd747bdda7240e3dbce5f722bbfcfd7eeb6 2013-09-10 02:29:06 ....A 77405 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d3db60ffeab7a1d1b901728b3edfadc0307c83e1262fe7e5706b8495664e472 2013-09-10 01:49:42 ....A 480768 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d47d63461c7e8c32f7226198ddd2526c3e2031da1b79f976133fa8b2f25a7e5 2013-09-10 01:37:46 ....A 280352 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d489792be1dbca915688db6d50bbdfaab594ebd2dcf3d335cc7e7ca4744adab 2013-09-10 02:04:18 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d4b9c14cf6df7df4f81a549d2e0a6dd7d01ee6b78cf92d448eea689696e9de5 2013-09-10 02:21:52 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d4dafd9ef72fa152a444b0b285481ad81160d2031da2ea33eb81c4c157016a7 2013-09-10 02:09:56 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d55f79889cde22b955f806a59060d84717ca5617814f2aa940ab87025b226b7 2013-09-10 01:48:30 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d5d93c042ccd13dd1e6b1967f71ee575bd8dfcfbff1a86ec761c1f75f575a70 2013-09-10 02:47:56 ....A 239268 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d5f9d122a3d840a4ffccc31e90847fe93c76a3156fc582c03f9f76452db41b4 2013-09-10 03:12:04 ....A 151555 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d5fbc977b8e3b22dc47e123f37722db4efd022fd96db4f1ec4480b24896c00b 2013-09-10 02:09:02 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d7826c2ece55bf112f1333c9e3ed2fd5c30420f488ac7b4a4d32be6c72aeab6 2013-09-10 01:50:36 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d7e1e7044b8d91594270c56c50fae5ffe2532a78ea6c484be1ae1b56609f9a4 2013-09-10 02:57:24 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d7fe5dc22a2a458d10af893dc391df74d93a200cfd0e14da1ab07994284bcc1 2013-09-10 03:07:24 ....A 154112 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d85892eb6a9209fb96862f3e7f072c3e2710919d6ba2d640f81355baa4bad53 2013-09-10 01:41:06 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d899b18186b8836c610036153116e7e7267c63d62fd2f4475a9cf5ff51ecab3 2013-09-10 01:50:52 ....A 391680 Virusshare.00096/HEUR-Trojan.Win32.Generic-4d9f4362c68f3c88662ff8e414d529e2312908902ebeaa8a808740cc63e0b6f6 2013-09-10 02:42:14 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-4dae478b667a9cd128918291f22f53d2a7d282d04db44f7ca72090a449717274 2013-09-10 02:55:32 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-4db0f061b2654018dad6fc894f421ddb809b9ac6a8f611d12c7ef52884f25f58 2013-09-10 02:55:08 ....A 520192 Virusshare.00096/HEUR-Trojan.Win32.Generic-4db4d7bbffa192e39298c6a86bbe37338557606d5383486b4d5e8a314443ba98 2013-09-10 02:57:38 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-4db838f5c250edcb3238aac9b784c04e5f3226988afcb6abdf042020a9c07cbe 2013-09-10 02:16:04 ....A 255488 Virusshare.00096/HEUR-Trojan.Win32.Generic-4db9b642b92b2bb8e491092fb691154cfa4a0b0d1f0cc24be65c5d7dfccf648f 2013-09-10 02:14:04 ....A 1759232 Virusshare.00096/HEUR-Trojan.Win32.Generic-4dbdd1e7b44ffa10990b74ab349d1a5eb97c49829e2bc96ffde3eb9b9e3c3189 2013-09-10 02:45:16 ....A 11556697 Virusshare.00096/HEUR-Trojan.Win32.Generic-4dc0849c8e815db6fe0c61d02f1a1d914e649de39de83f375183db0bbd0f16d6 2013-09-10 01:46:48 ....A 807424 Virusshare.00096/HEUR-Trojan.Win32.Generic-4dc3bf7a88afa48de60d13e8a3a4c8f592fe895eb35b638b24954c7a4e412a0d 2013-09-10 03:11:36 ....A 373248 Virusshare.00096/HEUR-Trojan.Win32.Generic-4dc582b5d078bfb7e70702ade5d4f221df1a8ba06128b63382fe429de782696a 2013-09-10 02:27:00 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-4dc7888dc569326160e02a9c6a907b1e21354b2e6dd2ef6051ea0cebfc09b36a 2013-09-10 01:31:20 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-4dc992988a2569640160a93443be37c038ca25039a5d7c79c0e52983868697fe 2013-09-10 02:25:00 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-4dcff3385f49f13fb24581a06336786f8ecfb95aa79d900f539a48d951d79e5c 2013-09-10 03:08:02 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-4dd26b2136d02eda93ad0fa3deef46ca009e3b7ead3ec4f1a726207359c61264 2013-09-10 02:59:58 ....A 483129 Virusshare.00096/HEUR-Trojan.Win32.Generic-4dd8eea6ce6bd9a21bec3bbb0d8a47bf30e5bc081a01e57bc952d73736eba9ee 2013-09-10 01:53:54 ....A 62640 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ddec7a3891513119e4005c492556dbb9863cc67cd6a2bb6d8be5734fe9b1e80 2013-09-10 02:04:08 ....A 110105 Virusshare.00096/HEUR-Trojan.Win32.Generic-4de746ddac87dfe3b7adaa1f338f33000759c23d94ab3e117c4e8f75585c8fa9 2013-09-10 02:38:02 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-4deace5b9bccb684f6b2037675eb7d4123b2fc702287280006a54a7718f26489 2013-09-10 02:22:44 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-4df005b2e77ed334161eedb216b5bed0a434d5e0a0f94e0a91da2d4668b68233 2013-09-10 02:48:00 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-4df222f66c8a8d5d01a5ef5b5a8e8d0c01d0948e93070ed7afadafc27b324140 2013-09-10 03:13:04 ....A 1019904 Virusshare.00096/HEUR-Trojan.Win32.Generic-4df623624df40ae5d03eda785087d13db6b4e147900d4aff75361cebb0328db2 2013-09-10 01:49:56 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e003a4e12bb06cb09c0d680d9a2af07368cea23ee9d782d0ddea727e045f865 2013-09-10 02:04:46 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e0e6ac6c60325848ec8cb7ccd4dfae73c9d9c76cc9b87950410dc322312b677 2013-09-10 02:58:26 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e10f81968cd8cf693e88d9655c152122ad0aa71e17cdd515d8c31e408ac2de9 2013-09-10 02:59:18 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e11ec08d642e242605ca4fbd7e1e65c6ddf098306406db2f56f6984fd88b1d5 2013-09-10 02:59:38 ....A 339972 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e17e5095d9ed93902f58f7ea67aea7c639bf0b114a442405ee69fc41d981218 2013-09-10 02:38:08 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e1ba9f1675b1b65a1818a26be2d9a235f6b1954755006d39c2ea8c622bcced0 2013-09-10 02:54:18 ....A 27834 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e23aa17d8bc1bf299ca82ec113cd3d23854f11a2e7714a76ad5bbe03e40398f 2013-09-10 02:33:38 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e2638ae5fb3fcef229d2f97e8c36e38b6674f6d901a5b132260a51e64d11c51 2013-09-10 01:46:30 ....A 165295 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e2704be4cf62fd76d307b7a212230fe91b2a88878d443c670c130224bf830a8 2013-09-10 02:04:58 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e282ab5af61804bfe92dc9aa37ea386b91d6bcccad7730c4c2ca7b909bf50e8 2013-09-10 02:58:16 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e2bb7d796b04da45d6b732a97c5c3b1d87e9278c40bf13766c05be80554a634 2013-09-10 01:48:24 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e2c914de7a6374350a4be8fb76d0d25833518ad3b617e80a30865084e5e08ad 2013-09-10 02:01:14 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e3456b151b283f1db2a98302f6ccbbf9faac542605818c2c07633ee9d41f481 2013-09-10 01:45:12 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e42b43e7553c22cd2c499e7a011e7fce70abf84b56ccd7bf3e7d094de16a030 2013-09-10 02:47:46 ....A 323894 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e49c50e8c2a019c62af3a2dc39e5798163acdc0d53a82ad0e805b626d057748 2013-09-10 02:25:44 ....A 57856 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e5874893205e513dde9166d3ec1a69acd01ed874859079a7e9315ec307f9209 2013-09-10 02:58:16 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e717bce3f70e8aa9fd9512529b34fbdc1a1b4ae69a7796a9382de26d405d871 2013-09-10 02:46:22 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e7664fc4b3db23c9930e2594473951985c3806f2d5c3175ccdd853bebffe335 2013-09-10 02:52:34 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e793add90fc27193f0bacef0400b6e4008e747c6f7c4b7a505d74f385174196 2013-09-10 02:11:40 ....A 532480 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e7c814da8d60fcc97610e4251c91f7a8eb7bbbf771bd73875829f3fa5e2614a 2013-09-10 02:19:12 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e80f514df7fb4ddfa9771972ed7137d422a909b5e1aa4cda979dcc96f01e7d0 2013-09-10 02:37:40 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e818eb718c741346e7fbfedf0daaa1f3eb0844d08761cfcdc787dbe2bb9454e 2013-09-10 02:26:38 ....A 344741 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e81b51beb7a621b51b145221c899c03ef8914a5df00d0e3766bce260c01e309 2013-09-10 03:11:50 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e8af2d9d702384fd818836fd43d57b633614df102daf69f8d63a76315528c9a 2013-09-10 02:07:36 ....A 1552716 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e96b9095bf6a04e25ee7c96de0466622bc0c11f61c662e38ff888f30b1bee86 2013-09-10 01:54:06 ....A 2300928 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e9729b6478094523a8781be469bddba6ffa23f9859713164f2847afba3f09fe 2013-09-10 02:44:48 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e972c1d60df825148aa518892d8f8f20d271bd5f5d91091029b9acdc4f35851 2013-09-10 02:12:34 ....A 373008 Virusshare.00096/HEUR-Trojan.Win32.Generic-4e9ba0d6659c36565a41aac3aa0624dc68a24d17a8defb8648e2f500e28a88f1 2013-09-10 01:37:40 ....A 87040 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ea53d1efb8d65354133fd3e24bd02f62a70ffc744c09a3a0246a0f695ec4316 2013-09-10 02:14:08 ....A 7766016 Virusshare.00096/HEUR-Trojan.Win32.Generic-4eacab9225b8965b8712be73034177c244270a8226e5712fd39007baa106e205 2013-09-10 03:03:26 ....A 2136064 Virusshare.00096/HEUR-Trojan.Win32.Generic-4eafde6b5bc4a6a0870ac4c363dcef4e97ab9e1de4758f87156a5c86311d4e20 2013-09-10 02:30:52 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-4eb062194a1f8ac1f1bb7ec6626c3681f268b972baa7e54a49790718deb281c8 2013-09-10 02:34:28 ....A 3200 Virusshare.00096/HEUR-Trojan.Win32.Generic-4eb9910379fdcad32eaf2af2447a58edf6bb226490cb1b358e89cd7b81f48db5 2013-09-10 01:31:10 ....A 1785320 Virusshare.00096/HEUR-Trojan.Win32.Generic-4eba22f0cb753fb3113d2111f507df64ef119ab8f3944c40d5abf72e2346db09 2013-09-10 02:47:32 ....A 8509952 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ebb718cba982bb8f5dc7a4d6ac66af4d136d2d79c61c57c236b4d5989108511 2013-09-10 02:40:52 ....A 8461268 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ec30a9a376dbbe508dde8286cea5cdb006492364df2a1340da26ac09c2a0819 2013-09-10 02:04:20 ....A 362496 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ec6613e7ec625d2350fd1d2df940151b26a42159cfa716066557d16c0d809ad 2013-09-10 03:10:36 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ecd3076408bb79ad35804469f61939277c4d7b2d5ce86e7c72f614ae4fa5a3b 2013-09-10 02:21:36 ....A 16423 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ecdc237bb23dd73363211e67800f0fc59e4d127a9e13eb9bfbf2f932c7add18 2013-09-10 02:24:20 ....A 10240 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ecf60adffed45092faddc433b2599c42fbbe235a8a5190cf36bb60d8b605d83 2013-09-10 03:15:18 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ee379fdc8f1349a029f6f005c1d0383ce5aac1a338917dbcc8684263c6482cd 2013-09-10 02:21:40 ....A 146432 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ee467a9c9c6352142e2d59cfffca6f46492f18f3b8eae9ea44336db9698dc51 2013-09-10 02:22:10 ....A 20971294 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ee4d3d87292524c639b2f15be57ac49d65f13a49e9188587c085dca40ee8d35 2013-09-10 03:15:34 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ee5ed0cced9d75c719a8dacc9bb7bcb1961160718ee6f22ed2ade167da4a61c 2013-09-10 02:03:36 ....A 219648 Virusshare.00096/HEUR-Trojan.Win32.Generic-4eed3755201763812725cd33c1fbe24c1a43762de482ea24b8ddde308752ee92 2013-09-10 03:11:08 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-4eeeb8d9766bda026c26b74e6cde5470d1b48cd51337e4f52ccb8211acbcc53a 2013-09-10 02:02:22 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ef17f1334b70dec214f5540f994152654dda74720f5d683bfe5ef2602039afa 2013-09-10 01:50:24 ....A 692736 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ef7c5132906f8aaf165afd8f56e9b9de745a157f081ce69982731aa9515b471 2013-09-10 01:38:12 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ef96320f13a6a9a76949aef2e75f15ca3bafc6053a1254df47291a7e6ada468 2013-09-10 01:47:28 ....A 331264 Virusshare.00096/HEUR-Trojan.Win32.Generic-4efd2c2af226c6db5fb73a38e2a850329a7a36a5748ce7809af4636f9847d80d 2013-09-10 02:19:28 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f0a683bc853dfba7571c28165564080eec78fd6ec5f12eb776c1c79e6891ba5 2013-09-10 01:51:00 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f0d0aa3b935da57d0c46c4b63f49179c1f3987849c27e754504ce8e2726d88e 2013-09-10 01:51:06 ....A 573952 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f0d45d2fd80b3736efce626c4441bf343449c7ee4d82cae9e22cf1278ac824e 2013-09-10 02:21:36 ....A 986624 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f133682d4c254bf6ddb0f5640adc0caad4e927db3c7ee5caa7edb19c5f18139 2013-09-10 02:29:34 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f135b5820e289d4465a7c118d5c99bab949f1efe7d95e6b87a20bb437be07ca 2013-09-10 02:24:42 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f16f52fcf0fa0ee3329fd8e842854fadbe8e4c70faa0f0854f014fc0322182e 2013-09-10 02:28:48 ....A 861184 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f2fdb1e8997af4f82c34d3952ac19601c20d1ebdd5d1b6168362df715ee33e5 2013-09-10 02:01:12 ....A 353641 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f32b7c42fe104a836d22930deb3ffe502af0c16215702b1532b36bf1de183d8 2013-09-10 02:37:54 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f333dd26f6924adbf7e6f204f74016e613822591c9e7152897ff61a0811dbb5 2013-09-10 02:23:16 ....A 379904 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f339f4541be186ba2a44b9100637db530d5d0b6f022e9f99cc6553fe4babe08 2013-09-10 02:42:24 ....A 97792 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f33f6441bbd100adc75835f1699dcb7b2952d46b7b3fdea34dbb4af817da455 2013-09-10 02:01:44 ....A 86528 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f3c6e3aa5bf7a7bf58a3a1075abaf48fc8ffcc604319d8cee071e5433948766 2013-09-10 01:44:24 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f4c3b1938a858798e3f568fc1b5be220f9bb7197b4ab74856c25b6de51985f1 2013-09-10 02:55:46 ....A 2665600 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f52675b84ea982f741bdbc7625b11d0f2f6351e5490397a0ab9b648d8f4b0e0 2013-09-10 01:47:26 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f598931beb06c491dbf4fbf9363da67ccf40d2537ee5d77ab64b454562c2732 2013-09-10 02:36:12 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f628a428a467932e23fc119db7da0ddf4f1d5861b4c478b8293e09f0f3cdf01 2013-09-10 01:41:00 ....A 561152 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f66d90439cb7831d1ce5a4a6487ef8d2b7dc5040168f942bc1f3b726561e9cf 2013-09-10 02:14:02 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f672397254b47d496d00e58529bf719d7a21760f620e582064bc4e7906c5e40 2013-09-10 01:37:30 ....A 33280 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f67996b6f404878e1399dccf20c4567fbe90ed85a8fa2dfb377380688394e9b 2013-09-10 02:14:48 ....A 103129 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f6a1ffd3ee6e60db308d56c0b4faf0e8ae9cb604eee55b1173da07a41e1b637 2013-09-10 02:47:34 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f6dcd7d2c30367ef80a3096dcc018eb045042b66d8cbf8dc391959e6bd7ce0b 2013-09-10 02:04:44 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f6f77910ee4737aad5cbfb4c4db892d00107531838546c213279e49b6289136 2013-09-10 02:53:34 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f7259dcf7df319d875a20522d4266c339d983e4e9b4a0382bb44c09f17df210 2013-09-10 02:53:38 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f739ebb8398e4509a4b24f1055304a707e07b7b92ca5cddc1659bd7d61227c9 2013-09-10 01:46:40 ....A 953344 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f759361eed695c70766e8c302d8e53441cc2da1ff9f05c89cc7d757cb53e2eb 2013-09-10 01:42:10 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f7aa9d5f635628741b3e0446d456bfafd742de6bb603a129c228687a1b1c5d8 2013-09-10 02:43:36 ....A 46524 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f85b73db5ac96741ffd4b5491cbf9c237e37750cbe926a1b11c7e91b3ce489d 2013-09-10 01:41:38 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f87ee12d9fccaaec43f5bee90c36f3a29376a500162d5cfa0d16cd542df7644 2013-09-10 01:31:34 ....A 337408 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f8a61d319d390e5586dbca31800b8b8e66c185b3adabf1ffcb1b991e2a0e34f 2013-09-10 01:28:48 ....A 229888 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f8b6abd925f343339b09d46c1c1ae12d245ee905ac2b46a37d5a2aa699a2286 2013-09-10 03:10:56 ....A 756593 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f8c6d34a79f635e9872ab4b2f63848300d92d9552c2aa6b78a48472194b273e 2013-09-10 01:42:32 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f985e406a7eb36f2160601972c396444540976b9c5af486e5029716a3164e6e 2013-09-10 02:01:44 ....A 1688064 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f98e1a5c8750c531b18969d1d8c16d281b15078e519092a0b910e95b925a427 2013-09-10 01:37:44 ....A 1066743 Virusshare.00096/HEUR-Trojan.Win32.Generic-4f99824a7319cb341ac994d79146ddb0f9460fbe50522ce430c50d19c8c33279 2013-09-10 02:34:16 ....A 233968 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fa11bf6d254a21011c5b2e51a5d5fc09703c0ff62afd44e32f45636af845d8e 2013-09-10 02:48:34 ....A 313344 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fa37fe2f27e901cbcc0709f346d4e8c08b7dbf5ac0acb6fbffe856eef205db5 2013-09-10 02:59:50 ....A 1366016 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fab29f22481cc17df5d5fad1b29a9eef785b334251b67ab1128cd667b1de5e0 2013-09-10 02:58:40 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fb1f49e197404b69d009222013a2075e362aac80f25853663214fc76fa3b3d4 2013-09-10 02:52:28 ....A 7255720 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fb5be190eab7e2523e60652da543966185d7f7abb924d29ccc5cc83df8dd903 2013-09-10 01:38:16 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fb9f8b5a5cfbcc4ac344da3c694003c2343a675b9b579ba592b2787bb3b05b3 2013-09-10 02:54:04 ....A 13316 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fbb801cc6505f7f5097e3176c7166657ad3e96a4ff5ee59624128edb7c60cb7 2013-09-10 02:15:56 ....A 7808 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fbd835052dc837837be597614a6d84798c1ac3d776aec50761899a983e6c842 2013-09-10 01:37:18 ....A 412672 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fc2ccbed83ecd5955e7f08054e4943204b6a15ef3cfdb6a93e1f3b2307cb223 2013-09-10 03:02:10 ....A 352594 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fca668c51b396d45faa5d36eef31c77a61970d711d488ff7ea2c6768e09b58a 2013-09-10 03:06:20 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fcd75874898baf11efa2a8af65132f2f3f81cc338191769ccad606eb240c401 2013-09-10 02:24:58 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fdc53891be31b5fb367c628cdb92ab2dbabba9d332b99207dda0b866ffd1ae8 2013-09-10 01:46:42 ....A 279040 Virusshare.00096/HEUR-Trojan.Win32.Generic-4fec916f6842bc1ea3c932c9fe2e542a9b9b68dc983f83296e030cb49625bd8b 2013-09-10 02:57:16 ....A 472445 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ff3316eac8d3341bca295ea494b40f5e32cc63bb353f8d8d17712002f552b9e 2013-09-10 02:41:40 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-4ff8f2a6109c2f584592f1cb0f44e7fdaf5a684b664991faad9ab3d3a801d188 2013-09-10 02:43:22 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-5000abd31553495832bb31a77d5c796996644ac6007c5e4cf5da5c54ae54421e 2013-09-10 02:33:50 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-50072d2131769faf8a6d830c749866e36ddb40fcc408987d95977e12022d73c6 2013-09-10 01:43:52 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-500964f3cce8fd333d2facc3420c769775247bac2e0aada429fd5f1098d0a652 2013-09-10 03:08:16 ....A 430592 Virusshare.00096/HEUR-Trojan.Win32.Generic-500b0a0e8ad8d3f2182270c5b7837bf94007a45dd9c08a5844824c79a2b8a2f2 2013-09-10 02:22:06 ....A 1882624 Virusshare.00096/HEUR-Trojan.Win32.Generic-500bb55f0bb5d595ed25bb665f23fdc32735a1c2a128d216027e796c6e8527f4 2013-09-10 02:49:02 ....A 13315293 Virusshare.00096/HEUR-Trojan.Win32.Generic-500c6d0d78c55cb4aa53da39935119dabf0f84013f884d27fc1f8b893a79d666 2013-09-10 01:57:02 ....A 461824 Virusshare.00096/HEUR-Trojan.Win32.Generic-501392934a0941fab15829b1f2607401da61fd9660760a32462c2b1f3edd36e3 2013-09-10 02:39:20 ....A 978432 Virusshare.00096/HEUR-Trojan.Win32.Generic-50140e42d2f0d5a1e79004600707ddc68b5365f00f2c8228cbe9e2c23a4fb92a 2013-09-10 02:31:06 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-5014295e4e22369062cb4e2d2a409bddbfd2b75fdf7ae820af3b7af85a159b74 2013-09-10 02:15:10 ....A 356950 Virusshare.00096/HEUR-Trojan.Win32.Generic-501483b75c7046db4f3fbfbb18384c9d9ac2e7a64229a25dfac7c15f64fc4a1e 2013-09-10 02:07:22 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-5016f824c632772d35a75776b1fa5cdf55aa411e31ab33cddee0dfc04324dbe1 2013-09-10 01:55:28 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-5018e05b7f83e2804245d1edbe65b89ccbba8bc2e633af1603424a9ce7c49da1 2013-09-10 03:06:12 ....A 293662 Virusshare.00096/HEUR-Trojan.Win32.Generic-50194b6b923a605a7f0cca53cbe0bb9026e71e0d065f112a2b72a7244b6f8272 2013-09-10 01:30:42 ....A 456704 Virusshare.00096/HEUR-Trojan.Win32.Generic-501de7f3a2ab2ba17393c3a99284ea67ec72fe31bb561e52ce23fa03a9b6e8af 2013-09-10 02:53:08 ....A 287613 Virusshare.00096/HEUR-Trojan.Win32.Generic-502202b2a9d499476f78b09dd5b28714b8be540461649682c039db4e3eda59d7 2013-09-10 02:21:22 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-50238e249ff819bb6624ce4a76f4d5242b9aa736c4925c57bffe98faea98cd6b 2013-09-10 02:14:20 ....A 32879 Virusshare.00096/HEUR-Trojan.Win32.Generic-50253b0e81d6170f9fc4d25ed11173f1ff1597191d56b5658932862c3b7160d0 2013-09-10 02:05:18 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-5027f41aaf354a4761a8c1457194a3b0ab6ea25f9e22cf60443b96fd5c02b479 2013-09-10 02:34:38 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-502918cea26504fa1138e3c78f86a09de4d202c8951d25f86365a37109dae066 2013-09-10 02:42:24 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-502951c1dfbe4c51456d7a2fcd7486996d60ebe1fd5f3d098f35dcb148c9cef6 2013-09-10 02:03:38 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-502c74163c160a4be9f58d84d697ef488d6df5aa1d536f37ea30ab884d7290a9 2013-09-10 02:32:06 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-502da8a45953525df42edf0f573088e8484d1ffbc8a8749888efb271b8eabb3e 2013-09-10 03:09:04 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-5030c14056d620a651eafedbffcc9d664db776fba8fcfd2483b486273e932190 2013-09-10 02:24:30 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-5031b8589f687641f53ceadd3a093d5977d0a0fbb17cbd720ea0f6d84814bb1a 2013-09-10 02:49:36 ....A 90624 Virusshare.00096/HEUR-Trojan.Win32.Generic-50324cbbeda3c656843e2129f468ef044dae8eeb2e40f78b4a90862ebac216c5 2013-09-10 03:05:58 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-50343a17dac7eaf35cdcadb1742fb4138bb4a4505c17ba453b81bdbcbb8ae1f5 2013-09-10 03:12:16 ....A 156160 Virusshare.00096/HEUR-Trojan.Win32.Generic-503a652b0d7c05afeab77422c918f28054ad340ba3acf507da9d9d2231989fa0 2013-09-10 03:00:34 ....A 453632 Virusshare.00096/HEUR-Trojan.Win32.Generic-503d653105c1f8b1802452e18e2690f7c383234fde79d1d19c07ef01e201040e 2013-09-10 01:30:06 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-5046a8320e2ca981f3f8dba3bb279178a5f13adacb817efb7ae85a033ecdc9fc 2013-09-10 01:46:22 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-5047e9662531723cbf065b77a8c1c9e45b5af7d1db3dde96dd527bc888a6f01b 2013-09-10 03:11:56 ....A 683560 Virusshare.00096/HEUR-Trojan.Win32.Generic-50492ec4c3604cafc6daa506528d0bca6d646da3b7fb38b9630b702cf5e45f07 2013-09-10 03:08:32 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-5049ce4557b576e5b711acdc48f3707c8e19e0a49b95e9e68e6b5647a7f57c66 2013-09-10 02:50:18 ....A 108769 Virusshare.00096/HEUR-Trojan.Win32.Generic-504e614b76dd28830ff132c10c22e6ac78b8f8b58992a68c3a9b68e477be0157 2013-09-10 02:54:08 ....A 193317 Virusshare.00096/HEUR-Trojan.Win32.Generic-504e89e5755668ba7334654ea319c63a595554eb9dc86bae9d6a6e879d4448d6 2013-09-10 02:55:04 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-5051eaf8af0cd36eca1fbb03269a8549f2a2cacc5a683dc4fbb9fa0f172d49ca 2013-09-10 03:06:22 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-505339f8037b48f81dad2ac048248a8532c2f0d01d9fd93ce8527c817a93bf2f 2013-09-10 01:37:26 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-505a37b49f5c223a5563a38280caace5f44b79bbb731eebcacfd0874d5b63ae2 2013-09-10 02:11:06 ....A 57856 Virusshare.00096/HEUR-Trojan.Win32.Generic-505ec00f330ad727e4fe795866297d427621c13388dc5146ffdf4f9924c09c72 2013-09-10 03:14:52 ....A 1052672 Virusshare.00096/HEUR-Trojan.Win32.Generic-506476b7d795313f3a4376bb8b5d8ca9d3b193c7a9a164898aa8fb78a58e50d9 2013-09-10 02:04:26 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-5065db7bed3699810097e6d660adfdef1ddcc32280a805ad79790cd26ae082cb 2013-09-10 01:51:14 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-5069e7afe66a28256afc68f4a4bf1ab288df85d424995d4d5e3c202ed24e64a3 2013-09-10 02:48:38 ....A 190984 Virusshare.00096/HEUR-Trojan.Win32.Generic-506ac8bbc6dab77041d1915c7a21e189ad357f278a29b0f550aae5c38eb5e1fb 2013-09-10 02:51:44 ....A 366592 Virusshare.00096/HEUR-Trojan.Win32.Generic-506da94916d32d26618bdfb9f4aeb956bf53ac010280d8f1337a773ed6990ef9 2013-09-10 02:41:10 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-506de5bf0475da043202891bd9aabaedae7ec2332f7aeea109b7a4d4f1f38ec9 2013-09-10 01:55:14 ....A 1118208 Virusshare.00096/HEUR-Trojan.Win32.Generic-50725e071393eb6f90fb3941685d036786929efb555a43cd377e44f7ffaaa7be 2013-09-10 02:08:28 ....A 322016 Virusshare.00096/HEUR-Trojan.Win32.Generic-50757ab8414aa3a3d81cb87cba7ea66a07fd5528cc0acd370a5686dcb0eea738 2013-09-10 02:33:30 ....A 393728 Virusshare.00096/HEUR-Trojan.Win32.Generic-5077382317a973adf0079f53a407e33208a61360df07fd1761d6cdef341aa3f0 2013-09-10 02:42:14 ....A 37400 Virusshare.00096/HEUR-Trojan.Win32.Generic-5079fd5b2d6ac651c5172dbe0eb17b8e376e64cca4f04bf7c30b08e20c1031d0 2013-09-10 01:31:30 ....A 86162 Virusshare.00096/HEUR-Trojan.Win32.Generic-5083406640e96e50d1d9e8a5434a1b3b071a7abdc2f07633ee403eed16fd1922 2013-09-10 02:59:48 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-5089df7058e0a494edd9c4fccaf94566e98376f65dd0335df8a1594f343852ae 2013-09-10 02:25:44 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-508fbfb0f74b90d850ae44d24471828bcb8b25725dc15343b804e0eb0faf7783 2013-09-10 01:36:00 ....A 92160 Virusshare.00096/HEUR-Trojan.Win32.Generic-5099ca317573394951fd4cad1180fd7660a5f6e23d4721ed9835b01489000180 2013-09-10 01:54:30 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-50a8eedd7771a4805e888f5acf2a08e3f1a6ee04106413fc0a4d84e293889d2a 2013-09-10 02:31:06 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-50aabb6bc05bed76830fc37cfb50c41410db1cd76866a32141a5feb37e4224cc 2013-09-10 01:29:20 ....A 540672 Virusshare.00096/HEUR-Trojan.Win32.Generic-50abc0b575b1c4722c2fa11360f5bf2717d95b28108aa979670cac441f46ff1f 2013-09-10 03:11:22 ....A 129917 Virusshare.00096/HEUR-Trojan.Win32.Generic-50abf1500c79f59c1be44d5d8342dacdbbf8b6425fe5b305065bf35b0f5f271f 2013-09-10 01:48:58 ....A 554075 Virusshare.00096/HEUR-Trojan.Win32.Generic-50b37674dc38f8d50098218c26b372426bc75fdb0e0e1a59f35bac9260566b8b 2013-09-10 02:06:12 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-50b535a602743b319bb5d46fe40caebd4265d2ddd8783686f9b719140265d527 2013-09-10 02:43:10 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-50b5aa1a118ba7df50832c690a4e3458eafd9520473d0d1539662f9f5d35b231 2013-09-10 03:05:48 ....A 406016 Virusshare.00096/HEUR-Trojan.Win32.Generic-50b66445bd2a043587f03cd0c9459a9aa0ec1d9b49d9a0b1ff49a757df2dd0f9 2013-09-10 02:39:30 ....A 26512 Virusshare.00096/HEUR-Trojan.Win32.Generic-50b72a8fe8ccc3c7c5cb5fec97065bcac2deaa4173da27e99acc906ffad603f5 2013-09-10 02:04:54 ....A 298496 Virusshare.00096/HEUR-Trojan.Win32.Generic-50bad904e1950874f102da6163bda7f08d2c1cabaf145adb6ea32b881185351f 2013-09-10 03:00:04 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-50bcea587ce3a26521bc1896c3b42d2e9f4e54727c728b887fcf09ed3a75ed84 2013-09-10 01:32:32 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-50c951d67b13269fbcb85ac9317e17d8f438486f0aec0bf1c2050d12e2b144a2 2013-09-10 02:40:38 ....A 103424 Virusshare.00096/HEUR-Trojan.Win32.Generic-50ca1ee0ab00b0b73acc8fdf5db85eadc4016eaaed877511e00d17df591bf24a 2013-09-10 03:10:28 ....A 749600 Virusshare.00096/HEUR-Trojan.Win32.Generic-50d86c162bd2bcf2edb914f19704fadacf29d9358ab7aff62fbe272a45b11b8d 2013-09-10 02:39:30 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-50da349e0084c545007499d383510b96fecc2ebc43bdd234f82a06b4c3ebc399 2013-09-10 02:45:24 ....A 1370624 Virusshare.00096/HEUR-Trojan.Win32.Generic-50dc4315a8e225c18596153e7359704c4ea45540492c599ff988d8dd988c15f0 2013-09-10 01:38:08 ....A 207366 Virusshare.00096/HEUR-Trojan.Win32.Generic-50e1e25cdc8cae8970c4986f892050ae4c090f60119856cc820d5d33d758f962 2013-09-10 02:59:08 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-50e957454a3603fc25e30b4c8b43ce97211035abb12f03dedd79a33d9bc8668a 2013-09-10 01:44:46 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-50eb56966d088d30769e98af904877115372fec61bc63584f6c97f5f3b7a1936 2013-09-10 02:19:02 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-50eb680aab1981d223e1e808815ec8458ea7f7aba1b9148df8c614154edd6b40 2013-09-10 03:05:00 ....A 916856 Virusshare.00096/HEUR-Trojan.Win32.Generic-50f48f7623271e96fe3231dff6f013d26afe206aeddd4cbe7dc5f1543698c81c 2013-09-10 01:54:08 ....A 203776 Virusshare.00096/HEUR-Trojan.Win32.Generic-50f76e644ba6bdc84be6986da844bd82d4a3699d5406f68f0b0922adfa28641c 2013-09-10 02:25:20 ....A 291840 Virusshare.00096/HEUR-Trojan.Win32.Generic-50f9da4c40fca158e2c70514be75154fc551a94d401adaf0ff336d237059e190 2013-09-10 02:26:42 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-50fdcd628494a6367176697e6b24bed1d9a15c2aee7d2b105c15f2de2ab006b0 2013-09-10 01:50:36 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-50fecae8cdcc56d79bfd63593e4ebd1a8c18c9995bffd8a57384675e49831e26 2013-09-10 02:18:38 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-50fff2b811fac743f135e0c867b0f51a467315c3f26ecad36dac2765930cc8f7 2013-09-10 02:19:26 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-51015baea8614b9ac47a8e38a3bd1e2da0abcd60412587526ae099ff304c9c6b 2013-09-10 02:36:58 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-51049a2e5802de785e8a2aae28e3839a294f8ef69690236ec61ecc932ff93b07 2013-09-10 02:23:48 ....A 269312 Virusshare.00096/HEUR-Trojan.Win32.Generic-510857a12b83c3090847b01541680c58bca0427d13961df75a3c0dd2ae244154 2013-09-10 03:12:50 ....A 595968 Virusshare.00096/HEUR-Trojan.Win32.Generic-5109cd32f7775932405117a5f48e004977f1ceb449c22425827ad02363b2fa92 2013-09-10 03:14:54 ....A 255488 Virusshare.00096/HEUR-Trojan.Win32.Generic-510a5324bd121f0643eaf53f1e600f399bd0172a5d7c05727d07c53672f61868 2013-09-10 01:56:48 ....A 73132 Virusshare.00096/HEUR-Trojan.Win32.Generic-510eaeb5cb70a52774e8896f717e590249d57aef1c389c639fc9fe9845ba17fa 2013-09-10 02:16:28 ....A 207360 Virusshare.00096/HEUR-Trojan.Win32.Generic-5110d1feefddf9fd2da47e8674abbc43344107ab25a50fe8ed7bb2eefb8e8421 2013-09-10 03:14:32 ....A 180791 Virusshare.00096/HEUR-Trojan.Win32.Generic-5112628ff9ed3608f690b742fca6c3fac56773ac239e1880b0bbbce7d4e5be4f 2013-09-10 02:39:14 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-5117c3776fa9909198c8962b43cb88abe64867790af2dd4693ea1f6f7134df6e 2013-09-10 01:49:24 ....A 21368 Virusshare.00096/HEUR-Trojan.Win32.Generic-511a9e4a0e2017ff164aacee9c8c3809caa9547564a7c56ac2c593d14d18ec98 2013-09-10 02:03:28 ....A 9255936 Virusshare.00096/HEUR-Trojan.Win32.Generic-511e10d6666a8f961a3120a20d77fce30b6d991a96b36b78897b2b810178f8ed 2013-09-10 03:14:00 ....A 13248 Virusshare.00096/HEUR-Trojan.Win32.Generic-511fb4071ec7916086baa1b7a7968e930ecac652ebfd5e48e74e501e2b675362 2013-09-10 02:26:16 ....A 15360 Virusshare.00096/HEUR-Trojan.Win32.Generic-512053f956e1fa1a2bfc1e9f9950b9e54b7b50ec708ba42f7b03ab7f7e69118f 2013-09-10 01:41:50 ....A 6972928 Virusshare.00096/HEUR-Trojan.Win32.Generic-5121abbb72c99115e2128eed27f5b03d2283bd2b6b85fc0abda229111bc6e7ce 2013-09-10 02:06:42 ....A 175104 Virusshare.00096/HEUR-Trojan.Win32.Generic-5121be75056936f89fc3484a4993e5e21cd553c542ae6cfba428a849dbdd3e02 2013-09-10 02:03:14 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-512388e178b15dbc6e9d3ad0576c35541e12b25e781e738062228469cf13254d 2013-09-10 02:42:28 ....A 6664 Virusshare.00096/HEUR-Trojan.Win32.Generic-51250845999f1ce639af7914dfa76291ff585481620a06947f0d2f7b515c050a 2013-09-10 02:30:58 ....A 81769 Virusshare.00096/HEUR-Trojan.Win32.Generic-5125b23f284491175cdcf663f7038a5df02dadc80196dec7d90505a516b19b65 2013-09-10 01:30:58 ....A 25856 Virusshare.00096/HEUR-Trojan.Win32.Generic-51278a91069ed0fafa1f93dfbc20b8595b17dedd162c5b2df4e67bdfe6346e93 2013-09-10 03:00:02 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-513b460884c985806f305d9242d157c8a74c3e929fe082accb555fa4183f65c0 2013-09-10 02:09:30 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-51419ec10aa967ff895648c370f7b99d4ae1de7cd74102e47149c1d1f2754d19 2013-09-10 02:38:16 ....A 659456 Virusshare.00096/HEUR-Trojan.Win32.Generic-5141b0c35d8f23f9e13567779777881bd4813b5a1e260396efde390780ab38ac 2013-09-10 01:49:26 ....A 18988 Virusshare.00096/HEUR-Trojan.Win32.Generic-5142121c420cf9e479240f131317612af2bff9e8e8b7d95b36c57167198cb9b2 2013-09-10 03:04:58 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-5142c03f21a5654296a040d895051e54f5f4f907f6c1fbd5f17843dac8c97787 2013-09-10 02:43:24 ....A 854530 Virusshare.00096/HEUR-Trojan.Win32.Generic-5142d29ba3be81666d42ae5c570001312608c782b8dfb0f03669692c5c38699d 2013-09-10 02:23:44 ....A 181498 Virusshare.00096/HEUR-Trojan.Win32.Generic-5146e840535fc6acc867165960f18a96ca6ebc5ed9405eb97ddd0f7db550914c 2013-09-10 02:04:00 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-5148213ed76f97c48812993ad6f3fdb4598ad9aa612d0efc4b76fbcba44ddfae 2013-09-10 01:57:18 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-5149be23e8ca825b1287cb664f504d15796a2d7fcb9e3b997178d909dfc28715 2013-09-10 02:26:26 ....A 201085 Virusshare.00096/HEUR-Trojan.Win32.Generic-514d3edc3d583fa2262c3769841aa7370ff1afc5cde721cb32ed7c4791d2f4f3 2013-09-10 02:11:26 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-514d8a887a5ae24648c9a633439111ea5c3bcc3a4b6bcb411a77015078d5c176 2013-09-10 01:38:58 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-514f81400919924ac7dbd6d4b42dae7b95a4bf4feffa829562776852117e5dea 2013-09-10 02:04:42 ....A 174952 Virusshare.00096/HEUR-Trojan.Win32.Generic-51548f8a0cbbc1074d55fb714c19d74927f6f8a86844f9f3cc29559379589123 2013-09-10 02:03:36 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-5158165b8e17be1607de61a8e9c3fba8b16c9f683901f50fcd62a673679fd23b 2013-09-10 02:42:38 ....A 87437 Virusshare.00096/HEUR-Trojan.Win32.Generic-515cf6a64803a4ad7fc0cbcbe80272fce394b1d539e548368ac490d8bc376876 2013-09-10 02:18:08 ....A 248320 Virusshare.00096/HEUR-Trojan.Win32.Generic-515eae74d58692242b1f5602bf23307e2620534292e8de8d7291ee7e25ef7926 2013-09-10 01:35:06 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-515f5ee54774a5f309d02801b744b14a523c440e1feffa432a3ddb02087ceef5 2013-09-10 02:30:36 ....A 346112 Virusshare.00096/HEUR-Trojan.Win32.Generic-515fa02ab350cc72f3e61c873894ba549e155b68885bba7a67f6e625f212ac8c 2013-09-10 02:25:22 ....A 83968 Virusshare.00096/HEUR-Trojan.Win32.Generic-51609e0957c456d5c261fe547e635b463e62c4ec42420bc338c274b2985f4905 2013-09-10 02:25:28 ....A 537088 Virusshare.00096/HEUR-Trojan.Win32.Generic-5166394608cd7fb75e87ad333c9a24e19b5f619eccb95b5603a8d544eadb8b6c 2013-09-10 02:33:16 ....A 200663 Virusshare.00096/HEUR-Trojan.Win32.Generic-5166e8ac91866663fb1221cb76bbccf4e52e3cdcd20407d67cd0216da95687b4 2013-09-10 02:54:16 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-517099ec44c45c82f56c2e3901f79a3f47c84e70283116671e8fd720be1ae2f6 2013-09-10 01:42:34 ....A 63650 Virusshare.00096/HEUR-Trojan.Win32.Generic-51714a899af09d454f1d9d8614cf28564d34087baf5401f2c8400d64a35c1cb1 2013-09-10 01:43:48 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-5173ac9184d789d3a1f6dacad4657f25ebc130513449e979d74ece1e1d657132 2013-09-10 02:32:24 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-51747be0b174371009bf0777950196351a4b5a8a59e9757b0eb7a4670d79480c 2013-09-10 03:15:04 ....A 324069 Virusshare.00096/HEUR-Trojan.Win32.Generic-5175176395c20d362ecb1b5c13b2eed1aa378ab19cccd36ba9be5a93fe43ca5f 2013-09-10 02:54:12 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-5177b458f6e9d7ba6c8b775d9fa0242247facf8242cf380ec92e38209d662390 2013-09-10 03:06:58 ....A 1014272 Virusshare.00096/HEUR-Trojan.Win32.Generic-517d1bd530f73329bea0ddd2f87b238ac26710b00de60d63d807abe79b117356 2013-09-10 02:03:02 ....A 160935 Virusshare.00096/HEUR-Trojan.Win32.Generic-517f9c0f60ea74bd413b7191469e892c7fe41a14b09beedaabeca07374f0663d 2013-09-10 01:33:20 ....A 745672 Virusshare.00096/HEUR-Trojan.Win32.Generic-5180cacf123cad0ebb43238f2d0cf3a3f036ebdc77550ed3a8d8c8f51d3bcf70 2013-09-10 02:44:08 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-5183ad558f83e7214b20f4d8e538caf613f9e8239f0de0e5bb76fcdacec0c34a 2013-09-10 02:43:52 ....A 879104 Virusshare.00096/HEUR-Trojan.Win32.Generic-518719f9951bd40cbbe75d18c8169e4a786d8dea4ddf244c5dc190567684ee49 2013-09-10 01:59:12 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-518dc381e1458f55f28ef5c6545d3082eec887e825c27714ff2216acfe2b3c14 2013-09-10 01:50:00 ....A 328704 Virusshare.00096/HEUR-Trojan.Win32.Generic-5192d27d9dbe3560b423c2c971f35d7069811ec56622a5fe8d680dd064eae2d3 2013-09-10 01:39:12 ....A 254464 Virusshare.00096/HEUR-Trojan.Win32.Generic-519b004d5afb7bbc368c437f696f9a06a63ca5d852f37946f915c3be0c4227df 2013-09-10 02:30:28 ....A 1694216 Virusshare.00096/HEUR-Trojan.Win32.Generic-519bb1d8ac099d421bc89355c8a9680b9cf5f81ad502a1e9c14d119f4e1173e6 2013-09-10 02:54:18 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-519bf1164077821b46bb3f54f3a94718a5bc81302a1a699827d9b114440f6049 2013-09-10 02:29:56 ....A 819712 Virusshare.00096/HEUR-Trojan.Win32.Generic-519c97143da09fc3762005382b19c686fabfe10afcfc756faceae8254e36545f 2013-09-10 03:09:34 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-51a35edc75359b9cd5e45e7a9290b2a0ae56d2622419880d09c470444629d642 2013-09-10 02:08:10 ....A 548352 Virusshare.00096/HEUR-Trojan.Win32.Generic-51a3e1a2882012cf0e113eedf9c83d69f7bf36a685634916a7742ab26cf0efa9 2013-09-10 02:34:08 ....A 90525 Virusshare.00096/HEUR-Trojan.Win32.Generic-51a517329b63aa97f3db9b7ea4f4b9fd3994dc066fb49ac2e04c64c8e7d46d05 2013-09-10 02:12:40 ....A 91136 Virusshare.00096/HEUR-Trojan.Win32.Generic-51aa5e92eac66c2fd6307727acb9feb5e8f082fc60fd144c856237bc133865b0 2013-09-10 01:43:32 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-51ab9446172225e07f8d237abfc24eef5b00650bbc4bd43d23c4e30d30cab819 2013-09-10 02:02:04 ....A 88576 Virusshare.00096/HEUR-Trojan.Win32.Generic-51acc30d8c2bd99f51b325d98f85eec17c5d90ae083bc75d9e7d2d8007ecbc3e 2013-09-10 03:14:16 ....A 66578 Virusshare.00096/HEUR-Trojan.Win32.Generic-51b0a15e2a2253bab59ace2e5adb3add2b049c091654a9d47c55f069db5c4c59 2013-09-10 03:04:40 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-51ba0546a26a7d7d83d14232ee09c850474151b1600d8f1838687f5f8d80ff1e 2013-09-10 02:49:22 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-51bd85ec96ca2735cbe5c72d12cc14ea105089974ca926efb27bc85e1a8fcb45 2013-09-10 02:00:24 ....A 115311 Virusshare.00096/HEUR-Trojan.Win32.Generic-51c563337009799c460ffde2bef65a36e72ef792c9f78ba609921b3fb9670128 2013-09-10 01:57:28 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Generic-51cc20f493c519d4bceed5813d565305d57b9867db3cd6069a7bcaf799d3278b 2013-09-10 03:06:10 ....A 431104 Virusshare.00096/HEUR-Trojan.Win32.Generic-51d1f9649cf66bbfa9158aa61cc97f61820eca5d5803cb3e59882be8e2091c2b 2013-09-10 02:46:54 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-51d395c223b44d7bac6be1af2251874b2d9674a16a9200c19abe619327c1c1f4 2013-09-10 02:13:28 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-51d6426bdf9ccdfaefe384076e3aacb9d9356000da3f9196f49a7bf14a63c978 2013-09-10 01:41:50 ....A 317344 Virusshare.00096/HEUR-Trojan.Win32.Generic-51d7fb338fd9b9ca62d100f6304dbcb20fba1b7e2534bc4427f5bb723ee756b2 2013-09-10 02:22:38 ....A 577536 Virusshare.00096/HEUR-Trojan.Win32.Generic-51d91c6b39d7b45e8078d85ecb8704cbbb234557883dc7231be8eeac9f4c3e87 2013-09-10 02:13:24 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-51de1e2ac88f1f3fbee6533ac43ab34a16b919e9adc81fe7665f9a120cc2c144 2013-09-10 01:32:52 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-51dfb4b2acc9c493dc666c05cdad7665427b71897f74fd6b4de52f066dbe2747 2013-09-10 02:33:20 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-51e10ef48ea105f8e72d1e658914c5131efbe7175d6c79029ce93bf2fa8fe7b6 2013-09-10 03:14:58 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-51e52db9b0443b8969db6fe8cc7d4dfc5ceee88c959b2a34f1cf070a09228f49 2013-09-10 02:43:00 ....A 5557 Virusshare.00096/HEUR-Trojan.Win32.Generic-51e93661158e1c35d1058827b5089709f360130275262487e6e9ea6103eb5953 2013-09-10 02:07:36 ....A 273551 Virusshare.00096/HEUR-Trojan.Win32.Generic-51ee074ea4c7c0d15b2fbc2878b1e197e316ad54412a43d6869d737846e87e4a 2013-09-10 02:00:42 ....A 9216 Virusshare.00096/HEUR-Trojan.Win32.Generic-51ee542bd108f257d23290a55b796b540aeac5caf6c842a1a47a36c46267e358 2013-09-10 02:45:10 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-51fad004281aa164aea70aade4deef2bf9aa126d51f3e636d0bffc4838e64f50 2013-09-10 01:59:28 ....A 69176 Virusshare.00096/HEUR-Trojan.Win32.Generic-51fcec393edef2bdd7a5f312e62b4b1e39bf3e69845827a6b83b1246eae27ebb 2013-09-10 01:32:32 ....A 1550752 Virusshare.00096/HEUR-Trojan.Win32.Generic-52019bcdb1f1ba460c03cf95fef8a44627049427a2b9fcc6d88762b965279a38 2013-09-10 02:34:06 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-5213073659717470c39fbf0b3b4ebe5ddafc445a2db56ae57d8e446af15674a3 2013-09-10 02:56:54 ....A 22282 Virusshare.00096/HEUR-Trojan.Win32.Generic-52144485f5d5466338b7ec1da8b8b4ff92c5fb98d00ccc09eae5cf3618f2b0f9 2013-09-10 02:18:52 ....A 564736 Virusshare.00096/HEUR-Trojan.Win32.Generic-5228ea797f23cd06c760419047ae807c66a39ffcb0c60c34a169eded0d252eb6 2013-09-10 01:50:12 ....A 37376 Virusshare.00096/HEUR-Trojan.Win32.Generic-522b7cf7547e907862e46226315a61813c2277e9e64ba285bf5d52424c878940 2013-09-10 02:43:40 ....A 41248 Virusshare.00096/HEUR-Trojan.Win32.Generic-52367e26dbf86db01749f1bf01e5c6f9e3d7d8c0b869ecb9b6145e6b43763420 2013-09-10 02:28:28 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-523f2c29c4f73653ffa3f0b731dba167486dfda5fa897fdaf9f082ea33a41fc7 2013-09-10 01:44:20 ....A 1424135 Virusshare.00096/HEUR-Trojan.Win32.Generic-523f7f06414ff1638ee9e888186331801ae1b2b32eaf0a33602e9472e8317eb5 2013-09-10 01:57:06 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-5246c97b874fea4b2d7fe50f0fad26b5b3a164e26937310ad84bc40327a46cb8 2013-09-10 01:45:34 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-52495e1126496c1cf3762b65577fca744feff479943aa3fc9f3227fe04b3f3f3 2013-09-10 03:00:14 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-524a761ea5b3155a77a58bfb4caec0ea4d974492ad3f1f3d84ab885da8c027a1 2013-09-10 02:52:06 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-524c25cb3dd52c3738ca0c4ea44450d92990731afe90267614cb30a148d91c59 2013-09-10 01:53:20 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-524d03d0a12b43d2298fcffd66192fa71253558f65cbe0f2c54a06bbdac9df23 2013-09-10 01:30:28 ....A 196613 Virusshare.00096/HEUR-Trojan.Win32.Generic-525291e47c2f09e4999ec6f8daa32e664a897223a51f2d7f8be77d16486ee94e 2013-09-10 03:08:24 ....A 942080 Virusshare.00096/HEUR-Trojan.Win32.Generic-5254893c228723e6d4907e9969fb2007c16212a1dbe0eb62e4ac3263eb4fede2 2013-09-10 02:29:12 ....A 156672 Virusshare.00096/HEUR-Trojan.Win32.Generic-5257d64c8b6dc8cad25282e97abe3d6ae507aeefc163d7347ed495f4e9bdc821 2013-09-10 01:40:38 ....A 23044 Virusshare.00096/HEUR-Trojan.Win32.Generic-5258cdc7b9b5926348ba1b50c33d964b441f1574a8098dfeab6811b3caf8e9f8 2013-09-10 02:00:24 ....A 1074840 Virusshare.00096/HEUR-Trojan.Win32.Generic-52593d6448bc99c7dbc0dd3e235ba0ddf8b0852c9060be5e1d18b72ea6b08cbb 2013-09-10 02:11:38 ....A 480768 Virusshare.00096/HEUR-Trojan.Win32.Generic-526131de273ebf5513fec554214d3aee3feff66507a593ed6b3ab3b6e7393a98 2013-09-10 01:31:16 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-5262ac4839171d732495f84be8d9331c47b9d9398f3c97f65ac00e45453e6d7e 2013-09-10 01:59:32 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-5263f90502eb0c018bacf58df2f2e2b7dccd5c4ab3fd8b21c9fc48e8cad4322e 2013-09-10 03:12:46 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-5265c5063c8b5683a069f0634ea836a7c8fa2ebcd3294c83ac44e065985bded4 2013-09-10 02:31:54 ....A 820224 Virusshare.00096/HEUR-Trojan.Win32.Generic-5267f077bb78cac89851971359e8f0ee3fbb0f45d57155f66403209cdd686430 2013-09-10 02:38:22 ....A 3485184 Virusshare.00096/HEUR-Trojan.Win32.Generic-526b78f63c77e6be3fe09ebe74be761060f526aebc027085c8507a39bb5e57dc 2013-09-10 02:19:40 ....A 10133504 Virusshare.00096/HEUR-Trojan.Win32.Generic-526d7608f87b56056ebff3dcb089fc52b96d181182aada2bcf7b02c7c5c88f45 2013-09-10 02:15:44 ....A 26512 Virusshare.00096/HEUR-Trojan.Win32.Generic-5272c8e93ef8a6bc5c609223061ea10b4a12db62493fd93afd9b229dc7674792 2013-09-10 01:47:32 ....A 1162752 Virusshare.00096/HEUR-Trojan.Win32.Generic-5276b7dbb2310f895683ffc5bb37f6e31efe13015603d89a71f9c6ff97254f99 2013-09-10 02:07:54 ....A 114906 Virusshare.00096/HEUR-Trojan.Win32.Generic-527b89c8c69d18ec6569bf3bf2a05f6ca696b145a816b91302423485331aecda 2013-09-10 02:41:04 ....A 512512 Virusshare.00096/HEUR-Trojan.Win32.Generic-528007f8323837115e46cf37218f6306fe1b0569d4ae17c11936d0d9c58e8300 2013-09-10 01:40:20 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-528416de845cb22312883a0d14ab7308e47bc0438ba925679fbe640b0970e037 2013-09-10 02:06:06 ....A 40143 Virusshare.00096/HEUR-Trojan.Win32.Generic-5286761435656c87bed3a3f06e6bb20c40855192c423ec051f82d71eaf1ef7a1 2013-09-10 02:25:18 ....A 887296 Virusshare.00096/HEUR-Trojan.Win32.Generic-52871a995cad3bb9fa6e01d162679dcc790f834d36af4159d07f06171bb6f5dc 2013-09-10 02:16:00 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-52896e02f8966ce7cdd7cae6097584c5988fe47c30cadfe355fe555709bbadff 2013-09-10 01:51:58 ....A 1143165 Virusshare.00096/HEUR-Trojan.Win32.Generic-5289b0669b90387d2578ff43830c323ab44d4c34365ec748730f5c548b9fb0c8 2013-09-10 02:38:20 ....A 254319 Virusshare.00096/HEUR-Trojan.Win32.Generic-528ac89084c0d2165009970a07eb9439467d08ccfc4165329a6298a95eca992a 2013-09-10 03:12:56 ....A 69648 Virusshare.00096/HEUR-Trojan.Win32.Generic-528b68c12312e0b64cc25046f8ebff959f6ed08b71ad1773f34368e5e8120988 2013-09-10 01:42:18 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-528caa514db3574d9f922f823399b6559e7abddeb57052cd7dda22db44df3b20 2013-09-10 01:31:54 ....A 38045 Virusshare.00096/HEUR-Trojan.Win32.Generic-528dc9cba5b2e6065592bc6bd775ab9751df6978dafbb8d362619a419ab6c36b 2013-09-10 02:19:36 ....A 438272 Virusshare.00096/HEUR-Trojan.Win32.Generic-52914e3f09a5c257ea61e2aeead3c082e9ffba88ce4ae35b2fc3121bc50aa0ac 2013-09-10 02:26:26 ....A 286708 Virusshare.00096/HEUR-Trojan.Win32.Generic-5291c1ce09b749103488d06e983c1ccbe3079211201e83583946991897920e6e 2013-09-10 02:04:00 ....A 191488 Virusshare.00096/HEUR-Trojan.Win32.Generic-52997d6744a5ffbc6085e931ecfd35f0f1f0282034529171a41841a8e9e3ab1b 2013-09-10 02:49:04 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-529dd452eed9edaafcadf49f04c47e15c3036a461ba7a82615b26dcdf6da6bdb 2013-09-10 02:24:42 ....A 87040 Virusshare.00096/HEUR-Trojan.Win32.Generic-529e04846e831c458d407931c41aede48f2116dbbbed99a9f63168989f3ebdf1 2013-09-10 02:45:20 ....A 105472 Virusshare.00096/HEUR-Trojan.Win32.Generic-52a1013526bc9294496530938ae28f7fa946a2cbf045dfc4df9384ddbef59d1a 2013-09-10 02:41:20 ....A 209408 Virusshare.00096/HEUR-Trojan.Win32.Generic-52a2d3ef2f81e2bcd788702e8e21c9d5dc93645454f2cdd813fdea376b6d61f5 2013-09-10 03:01:56 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-52b2c16f8fce8212e98bfc5dc4c03c2a0eee625e087e516478b04c376e998b7e 2013-09-10 03:04:34 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-52b4df062600c1709331ef5f9a8711a46a24b307de785f78e82b56674e148d03 2013-09-10 02:53:02 ....A 157264 Virusshare.00096/HEUR-Trojan.Win32.Generic-52b5c38c61d7c4d89b19854049251ab00c744ecda4b9f29506f48ed0efe7de8a 2013-09-10 01:48:48 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-52b5d96f4dbea3ad5e4a58d38a042faa6f6c1b38829cdb37bc5dca8a5b3be582 2013-09-10 01:36:42 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-52b7b647b8dac563da8b05096c3d8c6f5f39240991743993b2fab5ee0613060e 2013-09-10 02:33:44 ....A 420864 Virusshare.00096/HEUR-Trojan.Win32.Generic-52b962d2546c91561e34764dd9bcc795f234f4600f7afc2973c3216446314e97 2013-09-10 01:50:08 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-52c0a7b8aae7e12697bf0adf44e5142c427b95e74e5dcbd0e7696fd5ee7766b7 2013-09-10 02:12:38 ....A 683520 Virusshare.00096/HEUR-Trojan.Win32.Generic-52c2fc7caf4432d79fcfa342e72b028bee2b593655cd07f714f12d02bc3e09e7 2013-09-10 02:04:34 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-52c3aa472b0fa9db4f8a3847c4abb8c3c1fba1faf906960aeb1af02cd7a99c03 2013-09-10 01:40:24 ....A 4769446 Virusshare.00096/HEUR-Trojan.Win32.Generic-52c3d9329b2589bfb50b2c046f0841ae8047b4114fac8c9c7d37c8b73455a32a 2013-09-10 02:01:30 ....A 192572 Virusshare.00096/HEUR-Trojan.Win32.Generic-52c54ef680fcf4ab07e35a93bd6e8859f6d29e0ad3d6bf2f3d01753db28195bf 2013-09-10 02:12:46 ....A 418332 Virusshare.00096/HEUR-Trojan.Win32.Generic-52c78436c874af24317dfe8a59473f82b6bc884035d49aa03a12cd5a9ad36512 2013-09-10 01:38:00 ....A 1109032 Virusshare.00096/HEUR-Trojan.Win32.Generic-52c788627f4065cafbcef1b7241c6bf70e4d217ba92395f26100bf4782ad7756 2013-09-10 03:00:32 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-52c874f27d0a656176a6a5c1e216e98916efa6adc50e5795fe747ee57048d2f3 2013-09-10 03:11:12 ....A 133632 Virusshare.00096/HEUR-Trojan.Win32.Generic-52cbcaff2929da6cb6b4e5ee91e31fc4e1cd61e5a8653e0517bbb17bce643495 2013-09-10 02:25:40 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-52d863af8e5637c17f08e6fff6642a6dd702c394ff4a3717fd0e9b2bfb5b3655 2013-09-10 02:43:58 ....A 184266 Virusshare.00096/HEUR-Trojan.Win32.Generic-52db1cca45fbf4d68fbdc9958479f101af0e91d4608d4d00530b1d013ba88d46 2013-09-10 03:11:40 ....A 171117 Virusshare.00096/HEUR-Trojan.Win32.Generic-52dbdf354226e960cfd7e2be84b83f6bfdc1bfb9d1a07d2162e7ccb50691ac2e 2013-09-10 01:57:14 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-52dcab2613dda35526da354a0174b61b280e22f7884bd4ce2c70c7d4dc14def1 2013-09-10 02:05:42 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-52e0f1c53441c332ea677f58efa85a801bf197563618bbb6e1069ae5a80094b1 2013-09-10 02:57:20 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-52e3b33189747b73efba6cf29d050186e200d50bfbe8325b5051e7a3221543bf 2013-09-10 02:37:16 ....A 336058 Virusshare.00096/HEUR-Trojan.Win32.Generic-52e598b717bb62eb1f263401140b44d2d8728f1368cc9aa59e7e47056ce42867 2013-09-10 03:06:00 ....A 123392 Virusshare.00096/HEUR-Trojan.Win32.Generic-52e59c5797a1141c0ee3c60ba73bf3f61f5fd5fb430be8322e6c0f579acc3133 2013-09-10 01:46:00 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-52e78b10f8b99ea3501d3b24cb2b7ab2f6149a560404e5f1cbce903f216d9e80 2013-09-10 01:57:48 ....A 7225749 Virusshare.00096/HEUR-Trojan.Win32.Generic-52e9091703a27affe6a3a450b14fa9c75670e6a85a638c1295d6f9951e8478c0 2013-09-10 02:24:00 ....A 56914 Virusshare.00096/HEUR-Trojan.Win32.Generic-52eb4496df55c8037f1de35362839c0032ae9c1ad7d93b0ebfd3ee5c91f72d98 2013-09-10 02:10:40 ....A 505856 Virusshare.00096/HEUR-Trojan.Win32.Generic-52ef0ccc7d720abd5719232de196324683d5cfb6a031133ec6ec5ea8614450a2 2013-09-10 03:13:26 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-52f8827d282501b7e0d1c5475a88199081ffba148654419d36f7ad65052854b4 2013-09-10 03:12:42 ....A 12992 Virusshare.00096/HEUR-Trojan.Win32.Generic-52fd2eec71944478ea15ec9832d42ac5d889636442358ac74d17f6bbf712e668 2013-09-10 02:02:26 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-52fd3e4e87e6f70a7c1f635b4e08a2728525c4f7a022a2427d1540e10d2b3893 2013-09-10 02:29:50 ....A 376320 Virusshare.00096/HEUR-Trojan.Win32.Generic-52fe4e863bf0d42926bcb1ce78a49e091884efecdbad12c707c8f1c00bb8264a 2013-09-10 01:45:44 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-53046af08fc0da6f3e5795976a4b00d3ccd5540fbbe978d4836fbcf7099d06a1 2013-09-10 02:07:14 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-5304893a277f7d7257e63ed7ea184fba4e612807a21bbb8375afb78ad65e55cd 2013-09-10 03:09:34 ....A 1785856 Virusshare.00096/HEUR-Trojan.Win32.Generic-53048a827a67f6aca720ddf684e0301553c8a8f40f1f5d8881483a2cd2aae377 2013-09-10 01:46:48 ....A 102193 Virusshare.00096/HEUR-Trojan.Win32.Generic-5308f53d90de353fcaecf9c422a0ee053ba6837f4190de5e6e63340d9c675996 2013-09-10 02:57:36 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-530a6502ba74ba5682c9cc8cc193bb74a79dc06a4090754aa16dc7cefed62b59 2013-09-10 01:35:16 ....A 164352 Virusshare.00096/HEUR-Trojan.Win32.Generic-530b20227d2619fb286614e9e9e4562492fa7c55fd943fc459b16be802b9853b 2013-09-10 01:51:34 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-530b587c5ee2f950f3e8dfbe1f17d48ff719bf09f06d507b26f0028d50501a41 2013-09-10 02:44:32 ....A 1886210 Virusshare.00096/HEUR-Trojan.Win32.Generic-530b60bec13cbe856765360028e936c2980ff248cdff02d57df5e436b3efcc09 2013-09-10 02:54:56 ....A 176358 Virusshare.00096/HEUR-Trojan.Win32.Generic-530ed755306e67b990c3a9cb9e7a2a5751571dc10921728ef760a7652763d668 2013-09-10 02:58:44 ....A 294912 Virusshare.00096/HEUR-Trojan.Win32.Generic-5311e8f5e55c8c69dce8e0e21c3f9d32e1fa21a8403cdb87448b166260786b87 2013-09-10 02:15:24 ....A 275968 Virusshare.00096/HEUR-Trojan.Win32.Generic-5316f0e0e11d37a31fe54a732b82bf9b383f95d2006b064609a6267112ef91db 2013-09-10 02:10:50 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-531f13de54f7e7dfc4641f13bebb527351a6e8a4f41fcc3832099f10122d3e1a 2013-09-10 02:32:24 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-5320a52455199e8358f92fa389c9ca6bc41fcb126331edd135dbb632aa80f364 2013-09-10 03:01:24 ....A 59791 Virusshare.00096/HEUR-Trojan.Win32.Generic-53230960cd53784bdeb4fa6603550b22ee2433b4f6cb39afaf5d8fbaa36edd4f 2013-09-10 02:53:24 ....A 343520 Virusshare.00096/HEUR-Trojan.Win32.Generic-53273d770f065523dc643547a2417a02c1d55fa96035f12fa6b9c354ff790323 2013-09-10 02:51:40 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-5328b058ba3bbfeeedac8e5e4af137a2bc697a408a96bf84a0e260c76a443c6d 2013-09-10 02:09:22 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-532d551558e920ceee5b013d4f059cfa2e4acc97c68656342fccac96d7af895f 2013-09-10 02:18:28 ....A 3721661 Virusshare.00096/HEUR-Trojan.Win32.Generic-532e920abfd89a19ed8474aa90d033b9c3e28864397419e8ddeca9e75c2fa21f 2013-09-10 02:32:42 ....A 638976 Virusshare.00096/HEUR-Trojan.Win32.Generic-53339e408d2930ba6d5ca845bcf260e07b449a8dd59f8d1bd0f72a3c1e79a3cb 2013-09-10 01:40:54 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-533442e0170c333702a01838c98576470540172edb5260694d3933e97308ac9c 2013-09-10 02:45:08 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-5334a03096c803bb5332140241057e65715dcd18a1df96634dab58ec66ae72e4 2013-09-10 01:35:44 ....A 2136999 Virusshare.00096/HEUR-Trojan.Win32.Generic-533a38bd5708a72c852143b6e89113042baf59481e28feef5dc48ac148d97c2e 2013-09-10 02:28:48 ....A 1249280 Virusshare.00096/HEUR-Trojan.Win32.Generic-533d349ff60a58a572fd541b1de8b71175cd86f88189b1075e70b56b285dd94f 2013-09-10 02:11:14 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-533d7aecd8d96189d9950ceea91cc4a47fe534add4117240e45ba7ea11a556db 2013-09-10 03:02:22 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-533e601683ae64945fbf5842c08bb729dc3b5e45a33f758aba03dffd96aef661 2013-09-10 01:38:46 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-53433bf50fc9dcc813959e43cb2447801ba99dbb154d93d274a191126de2e1a2 2013-09-10 02:43:40 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-534371fa75afe3d0bfab75c2f4de9e2b5ca8143835f0aa1d6d54967719514337 2013-09-10 01:34:02 ....A 2809856 Virusshare.00096/HEUR-Trojan.Win32.Generic-5344fcd6dbd34e98cc73d3328c2e3206ba44db996149e03b36c9d31bca904bff 2013-09-10 02:04:40 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-5346ce31526644bff4780b288aadc8c998c8cfcc044e1cb227d22080ba611833 2013-09-10 02:20:10 ....A 2189263 Virusshare.00096/HEUR-Trojan.Win32.Generic-534819d8b13ae031d16dcf22d426cf27572d97ead0ede9595f06a82a69e43801 2013-09-10 02:38:38 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-534c2cb9a6090f57407c475f0f22e5a6738322ee6f0ae9677ff68b2191367249 2013-09-10 02:09:12 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-534f05f7544e7445ccc28f7b6a88c19b76763eab62013ccdf99703485b6f6869 2013-09-10 02:44:02 ....A 165178 Virusshare.00096/HEUR-Trojan.Win32.Generic-5353571403e0fcd5cbd86c814f545997fc9e0045ffcfddc0ab1c9aa29b0e776e 2013-09-10 02:42:38 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-535942e22af795ef6734d4f786c1cd142f1732d0934ab1c2e40d06e6d93f0a31 2013-09-10 02:27:56 ....A 164096 Virusshare.00096/HEUR-Trojan.Win32.Generic-535adf704fde296a3fe69cdd3098b2e7731995cf59739d01afa05c0439e3a843 2013-09-10 02:51:14 ....A 316416 Virusshare.00096/HEUR-Trojan.Win32.Generic-535e83b7af63158bdc47e2838ec8123913a8c3be9c599ebc125dcfe389c46503 2013-09-10 03:02:54 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-535fdd27459e48e9b0242a250cca4cff80f7c4942c3e1d2a3c1e795aa5b214a1 2013-09-10 02:14:56 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-536088902b434d4e46ca86b700aaa10e71fed44a3f7cc036e6126a6d4e518e30 2013-09-10 02:13:50 ....A 505785 Virusshare.00096/HEUR-Trojan.Win32.Generic-5363e194c85601fef0cd08cee60baeab6e5f1c31c434b91fd0bc7dc764a578a8 2013-09-10 02:41:08 ....A 189690 Virusshare.00096/HEUR-Trojan.Win32.Generic-5369551a96fd2916111112dad42974e754b1b4af30be81d0662ecd807b7496ad 2013-09-10 02:31:04 ....A 384544 Virusshare.00096/HEUR-Trojan.Win32.Generic-5369ce81047c0c93a3f76bf871a54415019bae68345b33fdbb5de522044a76b5 2013-09-10 02:14:50 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-53713cec9d9edc762a931154f0a0a98cccc7cb9e3cb287ca29104cd12f8e5f49 2013-09-10 02:01:24 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-53716805d01bb6d6ff7455f5263b742794982cc41204671719bbd79ea7604fc8 2013-09-10 02:42:12 ....A 8958 Virusshare.00096/HEUR-Trojan.Win32.Generic-5371f38dffed03a9bf53bd4acbc24f47489362c6c5838c535aae894f98a76e61 2013-09-10 01:38:52 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-5373f6a2de425c794fae1c75f7080a52f9a5b5facde4d89ec62e122ed9eb7d96 2013-09-10 02:10:32 ....A 165376 Virusshare.00096/HEUR-Trojan.Win32.Generic-53746e741504e7b3a373dcd30db167d2ce252248ad1a5a1d750ed01ea9a34196 2013-09-10 02:49:06 ....A 315457 Virusshare.00096/HEUR-Trojan.Win32.Generic-53759694c680118d6bc8e9a03b018a7ff26b085d2595a080dc19e9b65e663659 2013-09-10 03:05:36 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-5375a2649eaf1149c3d98822042aaed8b963a827035962a721a8ed57f9739140 2013-09-10 01:38:02 ....A 538645 Virusshare.00096/HEUR-Trojan.Win32.Generic-537708d9fe26a0272c7ec157091ad169ffba12c46c574a523c31ac174cddf27a 2013-09-10 01:47:34 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-537b5eb332c27d8da9c1273036df57a4b7f979edb3be99528340e7396ce3e224 2013-09-10 02:24:06 ....A 606208 Virusshare.00096/HEUR-Trojan.Win32.Generic-537bbbc1dc3eb9c4b115b5e6c88744882902f7317b4732541aa2874c92d8efed 2013-09-10 03:08:44 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-537d62b2330b0eee1a0bd582175bbaeebedd4fba2233a0984cfc3beba26da092 2013-09-10 02:43:44 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-53806c9d78c3cea1e2ec148ed166e393e75286be2b6894b0da624e0d8f9f38d1 2013-09-10 02:34:02 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-53833022c0380a2b6bf80b3072c24c3bfdf02960218b1c7e8e02d12faa8d428a 2013-09-10 01:58:50 ....A 81940 Virusshare.00096/HEUR-Trojan.Win32.Generic-5383f5c4b75491fca55a35d8c2ab98342fcaf209bb504d4f90872634c9dbd696 2013-09-10 02:34:30 ....A 173138 Virusshare.00096/HEUR-Trojan.Win32.Generic-538c1267b323655ffba2506f1bcfa7e82c1d63f06f91fcbbdbb1a30052f9a640 2013-09-10 02:06:34 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-53909b7b7f5952f41e6e6c5b1bd3d0b572fa75903ee70f270e9874959ea5c0f1 2013-09-10 02:14:50 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-5390e8b46fee621a73f62e6d14eba69924758947b2a64b81d1d6f086756e806a 2013-09-10 01:55:26 ....A 565248 Virusshare.00096/HEUR-Trojan.Win32.Generic-5396a3c7e95cbac7f35bd27512891cd80fa629eecc361ae3fe06932eefd2e726 2013-09-10 02:03:14 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-539e6af93246586d3bf7b4c03a3ebbbb844420140c32d62fe83f68e949bb8266 2013-09-10 02:41:04 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-53aa551b96047b61a4635553b810194629d63cbf0c0aa5714773d7446b78d402 2013-09-10 02:29:36 ....A 217600 Virusshare.00096/HEUR-Trojan.Win32.Generic-53b6d56aa9aa699dd7a4d9089b5f0841ae416c7e618972e541b3547197976ced 2013-09-10 01:51:38 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-53b71251d73b7a888a6903be2372c919aad577eff3c0f370d533e0e921139317 2013-09-10 02:42:30 ....A 1602347 Virusshare.00096/HEUR-Trojan.Win32.Generic-53c2836b3f755e18b3c630c7b73bf7c33eac4e6926494ea9af550a51322546d2 2013-09-10 02:02:46 ....A 284465 Virusshare.00096/HEUR-Trojan.Win32.Generic-53c2c948cd07800b7ce782e10d94d4793dddf9fc68a3180e64c02444f2641e84 2013-09-10 03:07:34 ....A 112640 Virusshare.00096/HEUR-Trojan.Win32.Generic-53c4d2a180c4e6cf7d44522cf1123b7dd880ad072e0e31a6fbebd240e5d91524 2013-09-10 01:40:08 ....A 2100736 Virusshare.00096/HEUR-Trojan.Win32.Generic-53c66fb3ae89c9ae9b8521045524a15e8333d85d1caab5133e631611a28f2e11 2013-09-10 02:50:34 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-53cc2b9a2ed078961f96e57301f1ef803ae459bcc8064e5622cc34a05093ef95 2013-09-10 01:33:28 ....A 334336 Virusshare.00096/HEUR-Trojan.Win32.Generic-53cec9fe21b59b7b46132b394343402859f66b9a66d61875d97df2d608afc023 2013-09-10 01:37:10 ....A 240486 Virusshare.00096/HEUR-Trojan.Win32.Generic-53cef6945305f97b22b6cc44028f3b913b9701180e2c6a0ee7e048c962318f00 2013-09-10 03:11:50 ....A 134535 Virusshare.00096/HEUR-Trojan.Win32.Generic-53d3140fec9bc64f2a2458715ab5f11aeda14ffc9c8ba1c972dafb5d6bc45f10 2013-09-10 02:42:50 ....A 425054 Virusshare.00096/HEUR-Trojan.Win32.Generic-53d50c736ab2dcc22785c20dd02d386cebbda9e446597518aa1a515c35e8d16c 2013-09-10 02:57:48 ....A 26649 Virusshare.00096/HEUR-Trojan.Win32.Generic-53d974fd12e019001abbccd0dc68956c318418af4d6dcc9338724982f59e2745 2013-09-10 01:49:30 ....A 120320 Virusshare.00096/HEUR-Trojan.Win32.Generic-53e252dbda7b38dfd7e2f19c623d7dec6fea1c6d7f17b95c316f265a485d61d1 2013-09-10 02:23:02 ....A 102464 Virusshare.00096/HEUR-Trojan.Win32.Generic-53e2dbc2fd2a0e85720e16b0f8e7169e98a7977df9cb08b648d97ba47e589655 2013-09-10 02:42:24 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-53e9ce694f79323a98175560a4d2df8a164b485eb1f2f8bca2ea9ed3f7775653 2013-09-10 02:04:38 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-53ea65017a2deaa22e74513ac48978d0c9219d9a5f6ac219f4acdd75dcebc4ba 2013-09-10 03:06:50 ....A 105192 Virusshare.00096/HEUR-Trojan.Win32.Generic-53ea8986a07e04e9ebfd1ebe89528d9edab21de427b1af615b343f3778881253 2013-09-10 01:54:18 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-53eb8910759c33b0e68f5dbb5677892f4a733a760b6c5b2721055c6fe7f25310 2013-09-10 01:37:22 ....A 103971 Virusshare.00096/HEUR-Trojan.Win32.Generic-53ee2b875cbfa98bf6374eb37d45ab9d4d4eb2ccbca50d767761cdb9b795b829 2013-09-10 01:28:54 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-53f2764af14978c26cda12f305a2d2d28b733bffcffc4e44fbb60b01cae89c05 2013-09-10 01:42:40 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-53f540053804f8f9732aa9dcf97a36147577a271b90e7560316c94012935db56 2013-09-10 02:50:34 ....A 60524 Virusshare.00096/HEUR-Trojan.Win32.Generic-53f54e5734aa18f7a6e42e92e2d9bb87fa87821b755025685cbb02b605998587 2013-09-10 02:00:50 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-5400398aec6074db289494d6619591a3552f09f2aeb3903afcba234cc516a7bc 2013-09-10 02:37:04 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-540ffd673616c436b63fc23022f10004c608125c423ea117a7699ea24432bb68 2013-09-10 02:54:00 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-54151141c5fb59c4023d28a06aadc38842a17e39787607e5c1e8b24448bd59f7 2013-09-10 02:49:52 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-541e40796129f63ec7023c852b408192c8b8b0cceb57d4b7db7328d0e61785df 2013-09-10 03:14:08 ....A 29719 Virusshare.00096/HEUR-Trojan.Win32.Generic-541e49cf990f510bfa2631b4a0be4f747e0346634bb6a44e4897f3b0808d2538 2013-09-10 02:46:48 ....A 72331 Virusshare.00096/HEUR-Trojan.Win32.Generic-541ed0d39581621ef1e453cebd1745df48828ff884088a26f312dcd3f89b5ffb 2013-09-10 01:34:32 ....A 287232 Virusshare.00096/HEUR-Trojan.Win32.Generic-541f341df614a39ce2644e4d3133eadbf468045dba912684cca8238dff4a6160 2013-09-10 02:39:30 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-542c69a874de995463725e0f6b4175d65bd564d5f7afb61c60b7e82f69bbe8cb 2013-09-10 02:24:00 ....A 55808 Virusshare.00096/HEUR-Trojan.Win32.Generic-542c889a3143ba15bf8b4dc4cc22eb8c571300d634894f3a9e1bbeaafb7d5949 2013-09-10 01:45:20 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-542f9ea6a3664cabedebb0b9eabb526444036f3077445af4e51b399d099612ab 2013-09-10 02:08:18 ....A 977152 Virusshare.00096/HEUR-Trojan.Win32.Generic-5430659568de813c8b3a8b19a48cd1fa7a039cc4060145cf9a3e5e0db7e9e7aa 2013-09-10 02:18:38 ....A 203775 Virusshare.00096/HEUR-Trojan.Win32.Generic-54338ab8cea902779be21827f3f4bc692c7c983d97759a5dbbc423cdc6ac8346 2013-09-10 02:26:28 ....A 412160 Virusshare.00096/HEUR-Trojan.Win32.Generic-543b900c7e2e9e61bd1c86a445bed73d1bf33da30bcc2b926877bdab278720ba 2013-09-10 02:59:30 ....A 581120 Virusshare.00096/HEUR-Trojan.Win32.Generic-54427f7a9aa1f7015ff5d27db38780126ada57f2bf7118c353ee3137dc36ff1b 2013-09-10 02:54:32 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-544480fcb2982a160e3463aeabe38dccaa5d82bb3006413c92c0aa04480d4d84 2013-09-10 02:09:10 ....A 51300 Virusshare.00096/HEUR-Trojan.Win32.Generic-544c66697af8b1c1d986468ac348149d219ce60ab7c60db9c09437aaf88b0134 2013-09-10 02:31:12 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-544f0c9e0227af264aa3e8bcadb31789855984e6f8fac2ea94c93df952516d9c 2013-09-10 02:05:38 ....A 30616 Virusshare.00096/HEUR-Trojan.Win32.Generic-5451fe072680155760a8d6777ca1942d8b2f7cf98940522650b4dd4885e857a2 2013-09-10 01:59:14 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-545684f1bf411fad13698800d72d597c2ff6861e436fee8db3accadc22aa558a 2013-09-10 02:42:04 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-5458d3afda508b0103d81f7e0ec7ffe9888296c8d825193fb83b4690372a99a1 2013-09-10 01:28:52 ....A 2207400 Virusshare.00096/HEUR-Trojan.Win32.Generic-545a9c06e2d89fbb89448559346ea8292330ec5718ddf2ec3835057fcb1119f9 2013-09-10 02:03:10 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-545d120decd95c38f6bbf4d6c97906b819257693f4daf9a3ece174857939326b 2013-09-10 02:22:56 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-546a3f06c5a7294487074665e81bbedb92e0b31010a1890a1c24592cd1ad3e13 2013-09-10 02:47:00 ....A 55808 Virusshare.00096/HEUR-Trojan.Win32.Generic-546ab471f6d034d9f165e4b51327154efc22352d2ac77d30baaf884f350b9d0e 2013-09-10 01:31:16 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-546e9dca877212645374c6b33ea8736e45823e8e04f4fb425d7b4f8b51e7e020 2013-09-10 03:15:04 ....A 8224737 Virusshare.00096/HEUR-Trojan.Win32.Generic-546fa7a41a33572898e0b5868ac8d2ec9aae79acf0e8c2392b8fdfdfe7396143 2013-09-10 02:46:38 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-5473348329dfd36420500a9545a823f2e547a77a892261198934ac03fe12da61 2013-09-10 01:43:14 ....A 2837447 Virusshare.00096/HEUR-Trojan.Win32.Generic-54741d5726aff6f87c598269c662ff195b38d1b569e8d83dc117d6ed4ad08e83 2013-09-10 02:01:58 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-54744ea4a588d76af65d79756505e356410cde1b59403113aa024e0fbe86de8e 2013-09-10 01:49:34 ....A 139681 Virusshare.00096/HEUR-Trojan.Win32.Generic-54781ad7f6b9dce53d9959403d7b5d6ceb57360933130922a05477bc9be1bb5b 2013-09-10 02:40:08 ....A 214229 Virusshare.00096/HEUR-Trojan.Win32.Generic-548322fff9769cc3f730b7501c128bebc12578f9d37c4d0767adeb268c37251e 2013-09-10 01:58:44 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-54855319cfb1cd64f7e70e3c77749cf87cfa217d6edaee6d3cb6d1feb774e331 2013-09-10 02:35:02 ....A 425472 Virusshare.00096/HEUR-Trojan.Win32.Generic-5490e85b21280401e6d1c182b4d0fc6f9411f8e1e5fb53fbd81b25c5bcd7f6ec 2013-09-10 02:23:30 ....A 23552 Virusshare.00096/HEUR-Trojan.Win32.Generic-549499c2fb5fc0b31123326f1670cf18312750a8fa9193e57d99d62fb85a1203 2013-09-10 02:28:08 ....A 438272 Virusshare.00096/HEUR-Trojan.Win32.Generic-5499a14f774f204e73a0088c08a3035e6433b890501d970fc1b2fa6e0ab5d200 2013-09-10 02:50:38 ....A 1538688 Virusshare.00096/HEUR-Trojan.Win32.Generic-549a9666c27cff97c6d5fff38b84781b3676b886ce57131466f9562d12bde128 2013-09-10 02:32:28 ....A 183808 Virusshare.00096/HEUR-Trojan.Win32.Generic-549cbac8ca9cfbcf986a38172168ed3639b77760c319daffe221e72fbacdcb4c 2013-09-10 02:17:40 ....A 384512 Virusshare.00096/HEUR-Trojan.Win32.Generic-549e23c64099da78c46a4dbbf1def9e2146988d73a6d9c94823505385ddb4936 2013-09-10 02:09:32 ....A 5112320 Virusshare.00096/HEUR-Trojan.Win32.Generic-549f3eb25b0ef32b752808949bc76387e94d2f1aa6f5738ad8084b01896f316e 2013-09-10 02:16:32 ....A 1788623 Virusshare.00096/HEUR-Trojan.Win32.Generic-54a789e1772e121c50faf6208d1b6b4b62186d588bc80fc68943cc25a1ea07c9 2013-09-10 01:50:56 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-54aab7a159779e3c12d8e9cf8751da60fa7d548fec37669e667768dba980d30a 2013-09-10 02:50:46 ....A 148534 Virusshare.00096/HEUR-Trojan.Win32.Generic-54b4cb7b4a26f764f3b30aacba55ffc4a8ff3df9eb4ad60f6cc8061a1fbf51a8 2013-09-10 02:19:50 ....A 835584 Virusshare.00096/HEUR-Trojan.Win32.Generic-54b5728d884c8165ea0e692c2d20c8aa03af844d203d066a9fa8b5c4950fb7ca 2013-09-10 02:45:28 ....A 635392 Virusshare.00096/HEUR-Trojan.Win32.Generic-54bbc59a5365f19e91036e098c2b049390af90d73ea88c4a3e923f6ed01f1a71 2013-09-10 02:26:02 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-54be965b7373cada7d72303ed5e5641dd68450e900f9b3618d6cc9eecabfc0c5 2013-09-10 01:42:30 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-54c02b8dc66a6cd1ac60890d643cc619050c9b71b66cd1ddd17bd8c1edbe8086 2013-09-10 02:18:56 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-54c147231bf5687d5ecd75699eab2b4e3bcf24215d7e84886de5ad2a72aff4f0 2013-09-10 02:22:54 ....A 839168 Virusshare.00096/HEUR-Trojan.Win32.Generic-54c2b2a591593b7d65db89aeef368d969e0824ea367518574756c9989d22c9cc 2013-09-10 02:10:18 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-54c327346353f8cbd61068afa6a88c7bd5ec4555eae398f1744c22a676e4bf24 2013-09-10 03:02:54 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-54c99c7f0f2de7a33cf3e9ebb1c6c5bd9ea547a59728e59bd2c84eded5300be7 2013-09-10 02:59:18 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-54cd2ddca788b50ba16d51f121eaf8fe5d42c3251af9d4712c98bfbbefc92f3d 2013-09-10 01:40:56 ....A 245768 Virusshare.00096/HEUR-Trojan.Win32.Generic-54d05018ab0d4a824d75b0c6f7e4fcf0fe2544102ec0e38dee9d62939531dc98 2013-09-10 01:39:40 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-54d4059bebc85dba686091b9955d82b83e8eefb5e9dd6258c3da8fb91f47bb7f 2013-09-10 02:29:34 ....A 133640 Virusshare.00096/HEUR-Trojan.Win32.Generic-54dd746faf597aebc7a7c372e6353d7ac1183f49d98be94f38f3ae7ce499b8f8 2013-09-10 02:39:02 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-54e39ca012a0e5912971a38290eb4752e5a504db061ef18902165a2e1e565c08 2013-09-10 02:50:06 ....A 1023728 Virusshare.00096/HEUR-Trojan.Win32.Generic-54e8c23b6721b326c81592f30e66c986e7f5f07111003b6d3f466b6c07501f96 2013-09-10 02:55:10 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-54eb622196d1385e2fc001b42dd8e167de53d7143bd9383134032b4e6a3a7289 2013-09-10 02:41:52 ....A 156544 Virusshare.00096/HEUR-Trojan.Win32.Generic-54f11925f1c3b2e5b51757d1c4651b8bb31c028bc3a3d688ebd2e089be27829b 2013-09-10 02:26:44 ....A 33368 Virusshare.00096/HEUR-Trojan.Win32.Generic-54f2acc9eb6ed83250fb072de5e937624166a394bb8e63788d67103164eb4176 2013-09-10 01:51:08 ....A 33816 Virusshare.00096/HEUR-Trojan.Win32.Generic-54f457b801e1cbe863ff902d2f55f6250dbfe953c8036ce4b66a95f22fc41900 2013-09-10 02:12:00 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-54f93ae429e5b8d23609b529a24da8d95eac2314034d5b767bbeb4d13ab9f099 2013-09-10 01:37:28 ....A 38343 Virusshare.00096/HEUR-Trojan.Win32.Generic-54f9964bbb55976baf03465ab15879d621b3659b9d7d290c636e5fe0c53adbf6 2013-09-10 01:50:52 ....A 397824 Virusshare.00096/HEUR-Trojan.Win32.Generic-550663561aeecd4b886c833f8a3e6cae95529af61683eef02a0a513c6cbde701 2013-09-10 01:36:34 ....A 2900992 Virusshare.00096/HEUR-Trojan.Win32.Generic-5507a286f2a5b1bb2d575a6ea06eaa7197c8fff0d58ab7c1840a6492b3c15272 2013-09-10 02:12:18 ....A 3464192 Virusshare.00096/HEUR-Trojan.Win32.Generic-5507d9deabfbf40cfd375fd7df091cba5b64717a0421d9aee41f381d5b9494cc 2013-09-10 02:40:26 ....A 246784 Virusshare.00096/HEUR-Trojan.Win32.Generic-5508e29ec88bbc36ab4fcef37fb5f1144a18bb2054b8d695d8b97624dd34ea1f 2013-09-10 02:34:48 ....A 719233 Virusshare.00096/HEUR-Trojan.Win32.Generic-550bc131b71cc8fd9b25584e099e422557d3fb9106ca1ff9ef83f8ca7fd10142 2013-09-10 03:13:08 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-550bcd7149f1db77e4aa227c9e462fcf0e57608aac5f20d28ee7d632bf1c49cd 2013-09-10 01:51:52 ....A 4186112 Virusshare.00096/HEUR-Trojan.Win32.Generic-550e80fbbd04d06ad914ca6b1562125ffc235b3b1b5ab60f0371d873294ce026 2013-09-10 02:21:16 ....A 145232 Virusshare.00096/HEUR-Trojan.Win32.Generic-55128314a25cb4ab35b33ef44b0e8e5c3678f1c0c21c9ef1f4a7039a6fd415e7 2013-09-10 02:51:04 ....A 28592 Virusshare.00096/HEUR-Trojan.Win32.Generic-5516c9f53e58535bb44f3eeb66a7ee694eec1b4ed87af4afe9a4c2ce5a29d5e7 2013-09-10 02:32:16 ....A 47712 Virusshare.00096/HEUR-Trojan.Win32.Generic-551889d33f01585284df387992369a8fce097e7a7fd36ace98a2d2468c7c9821 2013-09-10 02:52:00 ....A 113611 Virusshare.00096/HEUR-Trojan.Win32.Generic-5518db5af78c0e693cc2c0feac00d409853a146b57ca5c7fab76fa655191b64a 2013-09-10 02:32:18 ....A 1692160 Virusshare.00096/HEUR-Trojan.Win32.Generic-5523c06fb8952f8a99f4b54ae43d474ea7c8d88340205fede27224849c8c3021 2013-09-10 02:15:48 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-5524a09a1cd9bcd3cb0ecaac34e2821fe44e587fa7044e589cfa28090b983c87 2013-09-10 02:38:16 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-5524dd14059c6c6fe7997a0dba43224f90a9ec5bbef9ab22776d99a123a9e3ee 2013-09-10 02:02:08 ....A 494237 Virusshare.00096/HEUR-Trojan.Win32.Generic-552c316122c25bc574bc8fd55d199ded7f67c666d4c3623c1e2f78ee4fa6de52 2013-09-10 02:14:52 ....A 20519 Virusshare.00096/HEUR-Trojan.Win32.Generic-553b2936b7625ea81f446f73fdc83c5188eb731d4d204b8bb6c8cf988ecaa011 2013-09-10 02:50:56 ....A 13056 Virusshare.00096/HEUR-Trojan.Win32.Generic-553bc2326f240c8a22f761e5b1ea2b112179ee10afd53c81d7fddfd8f09db422 2013-09-10 03:03:38 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-5540e684aeb2e6e2f95740f7f23de8f309ab5dd9668a87085049def0663054ac 2013-09-10 03:15:24 ....A 479808 Virusshare.00096/HEUR-Trojan.Win32.Generic-554162c9f8884e25c3dcb1b5041e8855de1383511a78c7ff5ca681f50e54a5a1 2013-09-10 01:46:24 ....A 3517217 Virusshare.00096/HEUR-Trojan.Win32.Generic-5542a182090c0ce761c6c024c883cd92b15b094bbb0980c1f0b5e0dc6f301553 2013-09-10 02:55:54 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-5544e505e5560ab9387403971f676fdaea0fe2b7f7909df324c1a26c3e09b477 2013-09-10 02:47:44 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-554600c45242f338646f1949b4321a0f93480474489ccb935ac145e4dad17b4a 2013-09-10 02:51:18 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-5546e19d64d1efa05a7ead4491cd65a365e71a82fc0b2dec81fafbe54ceaed87 2013-09-10 01:39:02 ....A 431187 Virusshare.00096/HEUR-Trojan.Win32.Generic-5547cbb991904db01260c05f90a093aafcebe218efbc493bbda49300eee6b6f9 2013-09-10 02:15:08 ....A 127857 Virusshare.00096/HEUR-Trojan.Win32.Generic-55487f36bbef7ce40c497aa83b0f5e068af2032b53f7a3e86648f7191314b223 2013-09-10 03:14:30 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-55524996fc2872814ab852f08b9ea5184c391e39e3a3247a28f6c4a3d7ca72bd 2013-09-10 03:14:52 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-5553a01a737a135018934b9d986d49ae8d91d5f14dad3172b9eb65521d7cf8f4 2013-09-10 01:35:42 ....A 2322432 Virusshare.00096/HEUR-Trojan.Win32.Generic-55552c6a7df08a5d9fb74cc7b49dbe651df22afff3a92b15c922ea71127ee8b9 2013-09-10 01:33:12 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-5555d38810acd4374f1c4bc9749311df0e55b659ffa26e7be92ab7a3c7bfbecf 2013-09-10 02:33:44 ....A 111235 Virusshare.00096/HEUR-Trojan.Win32.Generic-555ab655daed6b18478989b3d8b4f4cde36611f0127e0ae445a360b4f84118cc 2013-09-10 03:00:16 ....A 319488 Virusshare.00096/HEUR-Trojan.Win32.Generic-555dbe20976dbc6d5b54935adb67750db91eaf6d2e3ee8d6f44bba4d539efbd4 2013-09-10 01:40:24 ....A 214075 Virusshare.00096/HEUR-Trojan.Win32.Generic-5561a6939897f30a1275e7c2e94935ab584c9f51cda71aab4416a3f668c18585 2013-09-10 02:31:32 ....A 38400 Virusshare.00096/HEUR-Trojan.Win32.Generic-5566445302694462fd953c1ba45911a6140ded3c070bb5ef47508b986b71f1a3 2013-09-10 02:49:54 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-5570a825cfb36eae693fc7b7852879f3b3a410231a89b8b5f5fdebc75153dd51 2013-09-10 02:31:32 ....A 453811 Virusshare.00096/HEUR-Trojan.Win32.Generic-5572034b957be409e8cc1059fad0c0b7833a5f2274624a25ac9d777a9b1a8acc 2013-09-10 03:04:56 ....A 222720 Virusshare.00096/HEUR-Trojan.Win32.Generic-5572a8a0ca241539d2c33c687e5a741d1979079ea3fd47393147cc7efe8f544e 2013-09-10 03:15:36 ....A 333824 Virusshare.00096/HEUR-Trojan.Win32.Generic-55790d4cf3dbb7dece523ffc3bcc35cbdeebf6590d726f7b97b4df6b8833e88d 2013-09-10 02:21:00 ....A 64524 Virusshare.00096/HEUR-Trojan.Win32.Generic-558325d2431d3755145bb4e97bc420b42e8e679dc3b86a145f9b91f3fb239ef3 2013-09-10 02:33:08 ....A 315423 Virusshare.00096/HEUR-Trojan.Win32.Generic-558451432d60cb005799f8272b500aa6fbe57aaeb1397179acfc11dbc26bf235 2013-09-10 02:07:28 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-55891023ae993b0b34470798da186ea016d8505da2d33f5d0ad7584d4ba8af91 2013-09-10 02:31:06 ....A 76490 Virusshare.00096/HEUR-Trojan.Win32.Generic-558a518c9cc7c02a6e59231574615d1ee6bd35efc695225d7af2db42f3c68d31 2013-09-10 02:16:52 ....A 252928 Virusshare.00096/HEUR-Trojan.Win32.Generic-559419efee78c0a311a6edd0e24b92861130a1aec9ea55f3d86b3b294a817ec7 2013-09-10 02:04:32 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-559a66c88a32efa6866a1b844721f468e2c46ae553d288ff837ff3d330629f3c 2013-09-10 02:08:26 ....A 338432 Virusshare.00096/HEUR-Trojan.Win32.Generic-559c505ce2d632ddfd8acac75c56ab62ee5485e3a76c613c6990468a1ad4fa35 2013-09-10 03:06:08 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-55a19a71dad1ada2ca6fa26fe4291d1f3102447a7bedc24fc4e3a148c75c4b3b 2013-09-10 02:34:40 ....A 128381 Virusshare.00096/HEUR-Trojan.Win32.Generic-55a777d834c07a026b8a084c8680f7ce72ff0e444370ebf72a34e5c14c334d73 2013-09-10 02:52:26 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-55afdee7857b1a13c0285e45febfb14785d8fd85f26e5297d17461254dd29732 2013-09-10 02:59:22 ....A 18528 Virusshare.00096/HEUR-Trojan.Win32.Generic-55b01d34fe1a0d24bd727c93cefe936c21211c00a9c73f0350259852cacb4134 2013-09-10 03:03:38 ....A 417663 Virusshare.00096/HEUR-Trojan.Win32.Generic-55b6a65c1147e7fd680fe165d273413fe2423ca5a82c752586709bcc58cdd2fc 2013-09-10 02:41:52 ....A 73732 Virusshare.00096/HEUR-Trojan.Win32.Generic-55bb76476f62003169d6705a5ac243574695843fb8f6691a68065310775f049f 2013-09-10 02:15:44 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-55bfd0f929d14d68b4ba58ee463d096cbd29a8f39028f90740b5e1853d6f45c6 2013-09-10 02:09:28 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-55c21b80a5091db26c5202e4622f7942f74cc7eb9eb6c7662b96a9829e728ebc 2013-09-10 02:29:32 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-55c5e1b5b170d5a36f3c3a5eade1ee6b3a08a8f0a0db4669443363f614e8b0da 2013-09-10 01:55:26 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-55c6e99393bbbdd9c29d9865f6acdded0fc9f600d79ec082453a81002977ae84 2013-09-10 02:23:48 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-55c96f82c4eb261c81450ccadf267dba927aaffa47b8245f79c83073f3a5eb55 2013-09-10 02:14:16 ....A 410112 Virusshare.00096/HEUR-Trojan.Win32.Generic-55cc5fc19c7f1e8d62a02781fc112a49100cc3758394882d1a57e541c84566ca 2013-09-10 02:16:20 ....A 8770048 Virusshare.00096/HEUR-Trojan.Win32.Generic-55d2fe6f7a0f51a27addad06936f100113cd432943aab6c3fed445c01516e031 2013-09-10 02:02:20 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-55d46503afdd967669a454016dc9817de0af1c10ec9c8206bf9f9db3ab7c3f8d 2013-09-10 03:15:24 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-55d9c66ed52a87caa998eef0603c7724eaaef74fec3904853e6945283f374346 2013-09-10 02:54:40 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-55db177f02a0ae2a6e56a9aed39f6f414bed7af3c7c838d9882f6b149110b83d 2013-09-10 03:12:30 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-55dc9715db703e77b8d9cc5cc199d61f950ed849c4e251b720271bfe2e6c89e0 2013-09-10 02:03:38 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-55dca799cd0d9737f8d9fdf5646b3a9d88f17503811ff35e3907a34543730c7e 2013-09-10 01:50:42 ....A 252912 Virusshare.00096/HEUR-Trojan.Win32.Generic-55df02608e9e2788b91a32a571a943ebfe7029b3030a792c3b973cc19146242b 2013-09-10 03:10:16 ....A 995328 Virusshare.00096/HEUR-Trojan.Win32.Generic-55eb44e4357f7e2485e8d04265ba3aa643dbf6b885e57406f378519aa3057925 2013-09-10 02:37:56 ....A 513437 Virusshare.00096/HEUR-Trojan.Win32.Generic-55ed99218a8ba5723c88dcafa0a075782955b46f583efb520a96e8269a89231f 2013-09-10 02:08:30 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-55f09e01557854c171d67a7d91189b8289f83bbdaf6a3c1822fdcff216110375 2013-09-10 03:08:06 ....A 90048 Virusshare.00096/HEUR-Trojan.Win32.Generic-55f12abc04962b4dba897dde7652547c1c358cf539349ac8b51117ca66cb7bee 2013-09-10 02:42:14 ....A 1071768 Virusshare.00096/HEUR-Trojan.Win32.Generic-55f1c99cf9ea2324852f842fb8532a752ac7ce45d424d3f37a2f03e3f33678a0 2013-09-10 02:59:42 ....A 300544 Virusshare.00096/HEUR-Trojan.Win32.Generic-55f326b8b102e24f9e6edb78f7d97cb9cf0b9aa6b2a43d97d0b41281b8c8ef0e 2013-09-10 01:53:16 ....A 809016 Virusshare.00096/HEUR-Trojan.Win32.Generic-55f40bd138564889f9b5ddaa2c65c2213aed77e3dfbfc629bc1e1c6307e6bbef 2013-09-10 01:41:14 ....A 2004480 Virusshare.00096/HEUR-Trojan.Win32.Generic-55f4c9e192137e9efd37653447eb138b139a6bc3c8cdf45993c45fa6af57151e 2013-09-10 03:02:30 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-55f539491cf18fcfe6c9f9b574765dfd01f3b40ff30cdcc56cd7f72abbb2e75a 2013-09-10 02:22:40 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-55f9d45391eb09197e57ae028489622d1f108ab9506409dcf92fe211021edd04 2013-09-10 02:54:24 ....A 1589760 Virusshare.00096/HEUR-Trojan.Win32.Generic-55fd78f4fc47376617e926f6eaee62fd1efdc82c5ef9374e110f85602a665cbc 2013-09-10 02:07:10 ....A 1153152 Virusshare.00096/HEUR-Trojan.Win32.Generic-5606bf93ff36c7a06158057d3bb1468b570c543176117af5a1a5c65cc89375f1 2013-09-10 02:42:38 ....A 53262 Virusshare.00096/HEUR-Trojan.Win32.Generic-5608c04dacc9871eff50bd3d89643da9ab9137d1870bacdebd93b30cdc583747 2013-09-10 03:01:56 ....A 392704 Virusshare.00096/HEUR-Trojan.Win32.Generic-561326edef88adade289594a9ebbcef81ca251f81e6960cbe53b72c0e4acaad7 2013-09-10 02:48:30 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-56183963db68842aaecdf73864d9474ce9e8ab0d41a93243270afcb1a76aa8ac 2013-09-10 02:50:10 ....A 545792 Virusshare.00096/HEUR-Trojan.Win32.Generic-561980a203357d2e2d67315022a6bb9e7d99101a92253bbcafa4bb5e4f06cc65 2013-09-10 01:55:50 ....A 113249 Virusshare.00096/HEUR-Trojan.Win32.Generic-56207637b2bfbd0aa2bd7e0788fe455fd35ce42bff9c28e6bbfb8728134d3b39 2013-09-10 01:38:54 ....A 173240 Virusshare.00096/HEUR-Trojan.Win32.Generic-56264d1ded4300238f2c1dd9809581590a5a71f1899cf15486ed42fac9de598d 2013-09-10 02:28:26 ....A 39945 Virusshare.00096/HEUR-Trojan.Win32.Generic-562f4038149f94016cda07aadbcfc262c79d7e1805ce618b30e37c7e19028b0f 2013-09-10 01:52:18 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-5634e27806c5b917432f253410ad4d0c29873805e4f39a2c25e26016107da3af 2013-09-10 01:41:32 ....A 345088 Virusshare.00096/HEUR-Trojan.Win32.Generic-563ad4046d0d55217d951e3cc7eb5b3e3a06ae3fa0f5e93a37f19c74c172d65e 2013-09-10 02:21:32 ....A 30231 Virusshare.00096/HEUR-Trojan.Win32.Generic-56406c1b87e9928b3a77b9ab11a49c7a128e3e0fd25d47417f9248ea3a4e955b 2013-09-10 02:40:46 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-5640aef93081e1a855f1353d972246da09b3edf929c602306203ec322a3e265d 2013-09-10 02:27:40 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-5645094ad9802598c2de5e674920ffdeacf56ec8cf2458d2fdd3c739b2e45f07 2013-09-10 02:47:30 ....A 160817 Virusshare.00096/HEUR-Trojan.Win32.Generic-564b35a1ff70c2299ae594c1b3bc2bd52330d09d9cf50f8882242cee8307306d 2013-09-10 03:11:04 ....A 220160 Virusshare.00096/HEUR-Trojan.Win32.Generic-564deaeb7cd1ce484fb18dba035ba1c539852d448a524091b2718f20d4ab957c 2013-09-10 02:28:30 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-564e547fd006f168d38b73a78fd88d7245c3de349b022cda9b35f18bff6216f7 2013-09-10 03:09:34 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-56507646a26f7529939f8540e2f517ed3df52d88ff86cb52963471c06e7ee868 2013-09-10 01:48:56 ....A 71502 Virusshare.00096/HEUR-Trojan.Win32.Generic-56650a80644d866af2dbe481be9df1cf248036767ac162ffd284f5743e5de5fb 2013-09-10 02:33:46 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-5667c8ca48996f55357bb9e90226248fcfd7a4c146f5e50f5a00781cb714a125 2013-09-10 02:19:02 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-5668732369c20e7353e79a1e352e2edbc4447474dec6d4a0121000eae0f8ba87 2013-09-10 02:40:54 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-567668911ee6b81de8ea2ff5b4806dae2b7bbb4c3ef6f1226987f35fcfa88557 2013-09-10 02:53:12 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-567989ba6853bb5aa7c15c102300907b08c6dbb6fc21ea597f6a7b34e88cc621 2013-09-10 03:08:28 ....A 239616 Virusshare.00096/HEUR-Trojan.Win32.Generic-5679fde7f1faa36d53dd5ae8c262876f7bae171fd8292664139ecc7e081d2b14 2013-09-10 02:46:34 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-567c779d5761163755402e67570a69037dcfd328aa5bb656fa6aebb9a670adab 2013-09-10 02:51:56 ....A 234367 Virusshare.00096/HEUR-Trojan.Win32.Generic-567e3e0d0602f8710145f60d1107a005eeb3e14fe76677e840ca962a980c479f 2013-09-10 02:16:54 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-5681b9508157e98d6eed3fe9298f1507ef464a718e72681b8c867279317d2fad 2013-09-10 02:34:14 ....A 316128 Virusshare.00096/HEUR-Trojan.Win32.Generic-56845c34e11aa24139b76a817eb2a882e21b87469a00184e00b689eaa47c79cb 2013-09-10 02:58:34 ....A 79949 Virusshare.00096/HEUR-Trojan.Win32.Generic-5685431b12f836e31e290bf9bf4975145945246054ed5856140bb94959a90ffa 2013-09-10 01:59:52 ....A 202752 Virusshare.00096/HEUR-Trojan.Win32.Generic-56867523b77ae1e55721411692a1a9adb6a2d53dba8335dc94297c1e0f8e6125 2013-09-10 03:03:22 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-568c4332dcb18bac6aa8bf3e35ab7374c5332e9db3d6d4b950b7487a505be4c7 2013-09-10 01:41:24 ....A 1180029 Virusshare.00096/HEUR-Trojan.Win32.Generic-5690dc2e75d09abda7aa2c762077e3f94d602f0859cc32700b167f058aa9bbb3 2013-09-10 02:55:30 ....A 392704 Virusshare.00096/HEUR-Trojan.Win32.Generic-569119325a97507872455514dcb77bc382d27f9628c62952c1fb01af6be8f185 2013-09-10 02:25:08 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-569232db57f3beea3a150ea411d21058fbd9a3ec240e9bd5839de8f6cf63ecc7 2013-09-10 01:53:12 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-56941858daeec00ee855d7c143422f03cbfcad4315b4c65621f5a438206d341c 2013-09-10 02:14:28 ....A 939520 Virusshare.00096/HEUR-Trojan.Win32.Generic-5694f94aa0e99a749e0ba3fcbd1102046e6f3bd45a98c1e86c9048ce4ca957e2 2013-09-10 01:45:26 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-5699179fb8cf38e8817bbc3674f5a7dc81cb8c9d48f179428fbd8c7cbc323e94 2013-09-10 03:09:14 ....A 1001472 Virusshare.00096/HEUR-Trojan.Win32.Generic-569fa438452b4bffa252eed873b5f18f16e4e9066deb9d6f4b256f9d09f301d4 2013-09-10 02:05:30 ....A 1036288 Virusshare.00096/HEUR-Trojan.Win32.Generic-56a110d2a3ff7b21661a00450a787593ad7bbb484fd619f9c992d1bda5f6cd89 2013-09-10 01:43:42 ....A 133632 Virusshare.00096/HEUR-Trojan.Win32.Generic-56a18cf1df9a71ecf1f40d8ad29ef3019b3934536b6e0a4055693e07c8ab0346 2013-09-10 03:08:08 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-56a3c7de0d74b618becd33efeb09efb912068163531159d3ee21824d0a6387ec 2013-09-10 03:05:28 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-56a769b03c0b29c2783447cefefeabf4a35317dd8ae33745ad07a26cdd20e043 2013-09-10 02:07:06 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-56b1db7120c12eb76a8306c2dfb80c9b334364220df9435bfaf673f8a35b7a4a 2013-09-10 01:37:40 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-56b353e0803addc90cee80254312867a483005f95d53de0190ce4fe80e7dafbf 2013-09-10 01:33:08 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-56b6127a51be62beec78c64313c4f6965a6d0ebbd708dc066c4ce78464dd063d 2013-09-10 02:33:02 ....A 237568 Virusshare.00096/HEUR-Trojan.Win32.Generic-56b72f11d54d34c3e4f4abc93cd6f8790a819c6221647cd2eb4ae589bb25c492 2013-09-10 02:32:46 ....A 286315 Virusshare.00096/HEUR-Trojan.Win32.Generic-56bc809768ba47b7a0737c1cd6160df533e4814279e5d9e1347b21b17db65ce4 2013-09-10 02:09:14 ....A 1400832 Virusshare.00096/HEUR-Trojan.Win32.Generic-56bc9faa283d7730694b4989932cc1445e16663570ee9ed46198a4d26442bc4f 2013-09-10 03:03:58 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-56c134cfada3e04a4be4f2f5bcfc48c8de7fdcf1b000c3f3b6e8271e967a64b6 2013-09-10 01:33:22 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-56ce9fa8f753200824f4cfe2d1452b466cab5f05f0d79a60ea528f4380a0063e 2013-09-10 02:09:38 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-56d0497197e9e2f421238ea54536d317b95660bcad4db8515ca1b53d1d545e79 2013-09-10 01:44:18 ....A 266752 Virusshare.00096/HEUR-Trojan.Win32.Generic-56db8e8bad31cd74c26bb6b48049c51fb6c6b91a9f96793e623d93078c2da8ed 2013-09-10 02:52:22 ....A 86446 Virusshare.00096/HEUR-Trojan.Win32.Generic-56defce8740e32d04802c9ba0820b2ae5a8cbf4abc379a7bd0f0bc9fd26e3b51 2013-09-10 01:41:52 ....A 876544 Virusshare.00096/HEUR-Trojan.Win32.Generic-56e4782fbfa30abfbe8e5080b77a492e0f322d09f928ca955d403e0ec44f5365 2013-09-10 02:26:26 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-56e4e1734c38797b3f1f629eff5883f4c461dd18064d86144fac49922191c88f 2013-09-10 02:48:24 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-56e4e2b056c53ea7d87c776aa45a7450b7768c47b83b705c822acf33773e1ab9 2013-09-10 02:49:32 ....A 45092 Virusshare.00096/HEUR-Trojan.Win32.Generic-56e5065ad70bf77f5576121f1f432dabf1352a790bde1d984fceb47d0d0b4f28 2013-09-10 01:37:52 ....A 53257 Virusshare.00096/HEUR-Trojan.Win32.Generic-56ecc28021777adbf200188486104e7825d5d80535d522cbb137d17ea4d36885 2013-09-10 02:34:38 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-56ed22930cb8dc92c8aec9adf73362c77c0a8e0d468f8a3d6c79dadb50415b8e 2013-09-10 03:11:04 ....A 42052 Virusshare.00096/HEUR-Trojan.Win32.Generic-56f1eb4d3c64f1645493fb3d003dde80e9f717302db2f4d5b05207fa7d28c210 2013-09-10 01:36:04 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-56f28d061ed3b396327291c89f39da96555e90a7d583dc97a29231ee5c54ec2a 2013-09-10 01:40:48 ....A 2251292 Virusshare.00096/HEUR-Trojan.Win32.Generic-56f8a4a4239fabd52b8f5f9ea9c7813774891c752ce036fdec3cf63b55fc56ec 2013-09-10 02:20:48 ....A 1066136 Virusshare.00096/HEUR-Trojan.Win32.Generic-56f9c772d29ac9d58a74ef16f87ffe720fe132f5c49685708d02eba4cd325b6b 2013-09-10 02:34:52 ....A 1133142 Virusshare.00096/HEUR-Trojan.Win32.Generic-56fcd15d5182ea2f3e9dfba172acfbc206caa502dc43e04691037bbd5f7cc845 2013-09-10 02:59:38 ....A 60620 Virusshare.00096/HEUR-Trojan.Win32.Generic-56fec6ebab71a508065af2b043a8c957c319c8598289d84271abd5ca7078b83a 2013-09-10 03:00:40 ....A 12695668 Virusshare.00096/HEUR-Trojan.Win32.Generic-5705d0e3d4cb80cd1eef60785e9dd758a5a9557da108b0d49ba1d54ff3bd02a0 2013-09-10 02:03:32 ....A 25047 Virusshare.00096/HEUR-Trojan.Win32.Generic-57081b14954af47c572993f9a10407283f66aff1593b50effe398dfdefb5206e 2013-09-10 02:04:56 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-57129b4faa393eba5aeb0e0a08076dbed1b7b3844c27adfce5e6c932d263f3d3 2013-09-10 01:41:58 ....A 1777664 Virusshare.00096/HEUR-Trojan.Win32.Generic-5712e7eae058f673ebe153cc583a6b55cf735eb34e8d6028a3f3d2845bf6d4f5 2013-09-10 02:05:00 ....A 120064 Virusshare.00096/HEUR-Trojan.Win32.Generic-571f50e53ad58edd586e2ef76d57b91c06db8ca013f5eaca8a585bef0f20a082 2013-09-10 02:44:14 ....A 409800 Virusshare.00096/HEUR-Trojan.Win32.Generic-57292124403626237860e9b679a0ef3021b974401f7a86906301c7f574770e3d 2013-09-10 01:31:10 ....A 978944 Virusshare.00096/HEUR-Trojan.Win32.Generic-5730ba5c546755e6c0a101115505eadf60aac2b5d2e7bcb7b4a6b88788561b75 2013-09-10 02:45:46 ....A 311866 Virusshare.00096/HEUR-Trojan.Win32.Generic-573130b88e5b051fb8c5f7f74ba00e223f5da13f4c93391d9475bafc1a376c7e 2013-09-10 01:44:36 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-5731843d9655652e03e10be39261eb6bd0c5b3ad70aa78a54c993f27dee7544f 2013-09-10 02:22:56 ....A 670237 Virusshare.00096/HEUR-Trojan.Win32.Generic-5732fd9dbc8f7e54c57de6a09b146d23e728ba47baa95679a016e733bdf4fe80 2013-09-10 01:32:24 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-5736144974fe083523630f34e8fd56bffdca0e29c9e91fd2d44595b66210076c 2013-09-10 02:40:00 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-573b58e937b2d7bdb6049aae59ca8b899872b0f43e152f9465cc0a1a9b6eddcc 2013-09-10 02:11:02 ....A 966656 Virusshare.00096/HEUR-Trojan.Win32.Generic-573c0c37e0f622201c82936ab9ceabd2a21472d321ac37f99d04b18f15a5ac5a 2013-09-10 03:01:28 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-5745da6baa962133771ba71f01c3752f479f42ee99fe0d6f622204e6f8ffe98c 2013-09-10 02:53:54 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-574b5bd809b21ea08f5ded360a69221ea0f14d438e71739574f9a4608cc7c049 2013-09-10 02:07:18 ....A 605184 Virusshare.00096/HEUR-Trojan.Win32.Generic-574e431ee79ba1b65ddc5d85dceae019ba3cba40b09841fa25bf65559281d67a 2013-09-10 02:59:28 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-57532c6b7ad4bc2723eee63baf3ebc6c05801263b2b88207d515b3d7754513ba 2013-09-10 02:55:58 ....A 221696 Virusshare.00096/HEUR-Trojan.Win32.Generic-575468a777502021913eb7654b8940745b1b220276d8fc2351830e500ab8d330 2013-09-10 02:48:20 ....A 139204 Virusshare.00096/HEUR-Trojan.Win32.Generic-57561b65968819ca76d989c1c9873f11ff17bcc2a2168acf76d4d043a3229caf 2013-09-10 02:51:12 ....A 213192 Virusshare.00096/HEUR-Trojan.Win32.Generic-5758d10d07e9a58ce3e93d2f927c78ba53b1e9dd03e0118ffd5adf83bab3a196 2013-09-10 02:12:32 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-575a9325880bddd1d6c44418df6fcc9e3f88e1c14542b2005bb04e1db4328e96 2013-09-10 02:53:48 ....A 821395 Virusshare.00096/HEUR-Trojan.Win32.Generic-575ff233ab29797d513f666ffa8d1b0ddf28b70be869a0437ae0377e91c71eca 2013-09-10 01:29:50 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-5768680d955743e848d80ea9df81cd6420655cfef1c2f8f3bba2168e02640bbd 2013-09-10 01:39:04 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-577005333dfd4c124fdf228178d5fd3d3d5b6d2a3f66b9d205ee79708553cd32 2013-09-10 02:37:48 ....A 167424 Virusshare.00096/HEUR-Trojan.Win32.Generic-57717e5eb8c1bd2155a8bb34f9f41ecebab1c9e4f5205853f3256262abc3f457 2013-09-10 02:04:54 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-5772979942dc8ff116bbb231298ade639f66516f4c329f6497c4c3cc4e334000 2013-09-10 03:12:10 ....A 53536 Virusshare.00096/HEUR-Trojan.Win32.Generic-57751291363b4537f73f2fb68c863dc3470febe3c982193114e4e99c53ae7d1f 2013-09-10 02:00:24 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-577f60a611cffda5fac056b0d43e2af9ae57df567c1c6a0bfe0371e6be293033 2013-09-10 02:31:26 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-5789ae3ad7db68120e30883dcf9c518a53d290dbb157a87f835e1098a686292a 2013-09-10 01:37:58 ....A 308224 Virusshare.00096/HEUR-Trojan.Win32.Generic-5789f1945c4d7b61a93be855c07b7ccaabc4b5359cd654351c3d4c24cce05715 2013-09-10 01:32:46 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-578fb5c29c58c4509aa30ca6d055bea25f5067d4c9ad83f7252e088d160e11c9 2013-09-10 02:09:14 ....A 76288 Virusshare.00096/HEUR-Trojan.Win32.Generic-57941e2d71e5e0bdf1e3115b84753962d8e117df5a3bd1c6673132caf259d7ae 2013-09-10 01:37:34 ....A 546816 Virusshare.00096/HEUR-Trojan.Win32.Generic-5794949bd6fff0055c4827739f25781a1a5004319d2a5bb68f6ab942c6960cdb 2013-09-10 01:43:18 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-57a3f2d90ddf812fa0d0de076ef778b5d2250f4cac5eb9e4233b29836c5f7a29 2013-09-10 01:50:14 ....A 1757184 Virusshare.00096/HEUR-Trojan.Win32.Generic-57a8b08f724266417ad97275bfc974878999a91444242f8a35e7c3ed2d058f86 2013-09-10 02:35:36 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-57b03d05a0cb8699c8b7589fc48591b034f5693e36fc44f416e0874cb1a00d13 2013-09-10 02:15:14 ....A 166912 Virusshare.00096/HEUR-Trojan.Win32.Generic-57b402e1605f8c29959919e3d805e42d7cc0b95cefbbd8de842ddf995713f5fd 2013-09-10 02:33:56 ....A 1664512 Virusshare.00096/HEUR-Trojan.Win32.Generic-57b7bdd138057e8aa0b91918cee1d1bb78057293fa407f9a661e9f1059861802 2013-09-10 01:33:54 ....A 139260 Virusshare.00096/HEUR-Trojan.Win32.Generic-57b96ff6cf465eb39bc6a672902467fbbb1b5eee84a8d134460f5f4146337f05 2013-09-10 02:10:24 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-57ba4cd1e2ef2ae455a957afa2b9a4a5449a4339fe3c820167796b81e3787449 2013-09-10 02:56:18 ....A 96356 Virusshare.00096/HEUR-Trojan.Win32.Generic-57ccb7ab4ed3b8598a2f35d254fbd952636434798f2dcf5bb9a974715711e051 2013-09-10 03:06:00 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-57d17e42f7d56ea693b0debbb50ddf90fce4eda485bc2dcaa8d2822d0e5235c9 2013-09-10 02:40:18 ....A 16215645 Virusshare.00096/HEUR-Trojan.Win32.Generic-57d61ce115f44d5830f1193917d11686bb4d75fb56961a63018f9ca29ac7afcf 2013-09-10 02:41:54 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-57de9ffa6da361ace5248b6626b15c905c0976b04e008845343840c6b9feaad7 2013-09-10 01:54:26 ....A 569344 Virusshare.00096/HEUR-Trojan.Win32.Generic-57e7fc7d34e3f97fde4280f0dd48b0c904de11fe7be648b8e590653954edfaed 2013-09-10 03:00:42 ....A 142336 Virusshare.00096/HEUR-Trojan.Win32.Generic-57ea1ddabc916979eb4cdb03094ff9fbe737d0c0461dab6ac6c68e5b581539a8 2013-09-10 02:39:54 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-57f3a99889123fc68765b4155beaf51cb1b46e8f4bfbf8690d16b5f3e6ce1638 2013-09-10 03:02:32 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-57f4c007230f36ef99d9e5c58f1b24f371b9a0fdf7fc84eba133d8cd79e57137 2013-09-10 03:15:34 ....A 80754 Virusshare.00096/HEUR-Trojan.Win32.Generic-57faa3a4ffb6a024b642ed87b05a6f628833ff9b38bed5e9d1829b6fa8f78a84 2013-09-10 02:51:22 ....A 3829530 Virusshare.00096/HEUR-Trojan.Win32.Generic-5806f2cdfa4673be1a1bd7f9e01bcabce77834da0be131cac43045bd8e388056 2013-09-10 01:37:10 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-5808cd51ac24e4e617923b60456b0c71b74b8bedaf9b7ee0d18c4f8720c7d14a 2013-09-10 01:49:22 ....A 916331 Virusshare.00096/HEUR-Trojan.Win32.Generic-580b62909bab2329a04080754a172266f2a4db17fd7af96aab0dcd0142b57346 2013-09-10 01:44:46 ....A 272384 Virusshare.00096/HEUR-Trojan.Win32.Generic-580c7f184cff928e79ee4ec50dd6dc5d53fa9991408bb850bdc69a1bd857b25b 2013-09-10 01:33:22 ....A 730632 Virusshare.00096/HEUR-Trojan.Win32.Generic-58224cac0c1110b6d8c498ee6ca8349dbfcfd791123a98a0e71b13ae06ad6ac3 2013-09-10 01:43:44 ....A 283136 Virusshare.00096/HEUR-Trojan.Win32.Generic-582d7455ff426b0d5ca4266f12bfe8b62030856fceb918179b4c97b943d21d5b 2013-09-10 01:37:42 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-58326e65882c6fe7714d33cc009faa073af41a889528a3ce3ef7cc0a69df2e8e 2013-09-10 02:23:14 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-583e12f03891b9adaa50450e2f2182929c863de75c0e261c4d32250c90fe84a5 2013-09-10 01:58:32 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-58482ade131ba545bacac7c517683ba6b52f9ec4b8b938b7d37310ad7ee97e8b 2013-09-10 03:03:20 ....A 878592 Virusshare.00096/HEUR-Trojan.Win32.Generic-5851652bd1635afce3796c409ce59813eaa8fbda07bb85dccf7b6cfde3bd41e0 2013-09-10 03:11:10 ....A 1586688 Virusshare.00096/HEUR-Trojan.Win32.Generic-5853313d2511ebe3ea1b25a7115b4d910ced5a63ec2d90a32b1f08e3cb1548ba 2013-09-10 03:03:08 ....A 253575 Virusshare.00096/HEUR-Trojan.Win32.Generic-585b8e4af2b6872e3b22c42d46fba0cb711e7e9407332b31470fe5f7c198895d 2013-09-10 02:00:58 ....A 589824 Virusshare.00096/HEUR-Trojan.Win32.Generic-585bbe3f1e00a329120c85bffe201fde9ec7fbb4215901ec47fa9911aa6fc77d 2013-09-10 01:33:32 ....A 327168 Virusshare.00096/HEUR-Trojan.Win32.Generic-585bf87418ed17f080692575f26cf74c168fdaef797996e99615f465c1ad08c9 2013-09-10 02:03:26 ....A 64664 Virusshare.00096/HEUR-Trojan.Win32.Generic-585cd9400c530a8382b62e3216cfa5c34d46a5f0f7708d1e9db9c77a36b345e4 2013-09-10 02:09:36 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-58666578b833ed1e7ca66f9f7f2931485faf7f9b4f014039e35cfc34fe5c2f24 2013-09-10 03:02:22 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-586bb16ae3d6ad3b8381737806518613b6c40953d5c377d241a97e9612aa2756 2013-09-10 01:51:46 ....A 20103721 Virusshare.00096/HEUR-Trojan.Win32.Generic-586e8d6319932abbf0a203c0594c519da5552e6843c5de9c1d420b45f58dd24f 2013-09-10 01:56:56 ....A 1536 Virusshare.00096/HEUR-Trojan.Win32.Generic-587dc2d1ac5c304bccb1463c3ea208ab0e01234e289a15d532d0f05359555d67 2013-09-10 02:12:22 ....A 2778624 Virusshare.00096/HEUR-Trojan.Win32.Generic-5885bb4d7438b678b25f212ca7998c017c42c3db6fff2906b54648a74d09f54c 2013-09-10 01:43:28 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-58860a3763ad462cf602f69c0baf3c3945a0bd88565d5f4abc31201a2c30e614 2013-09-10 01:36:36 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-588c9ae0b2b0068c284054d5bb047252cd9cdd9207d3ffe9682d354b343dca87 2013-09-10 01:47:58 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-58960e90e51314c7680fe60e34a77364384341b3236e15a9c62c4af57d6445bb 2013-09-10 01:54:12 ....A 341277 Virusshare.00096/HEUR-Trojan.Win32.Generic-589b25bd77bf3a03137f6e70d832e00cdd5e2ca34eb13e109f5b4a86afaf5360 2013-09-10 01:32:48 ....A 6811786 Virusshare.00096/HEUR-Trojan.Win32.Generic-589db85c1d38de233ea28e8348f15864e7db403e8863a3a7c04e5bb0ce8b7c8f 2013-09-10 02:17:58 ....A 520192 Virusshare.00096/HEUR-Trojan.Win32.Generic-58a5e7184168d5da59f3d6ca273c21219ce6935ca881f607e9b49908165716f8 2013-09-10 02:25:38 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-58a8d2682b4e941d20422f1a86cbb6efc1dc0a4662ac655b75396f08c44bb9e9 2013-09-10 01:36:58 ....A 191320 Virusshare.00096/HEUR-Trojan.Win32.Generic-58aae7fb3891e8721706a690cd8658b4f8e64a0dd00aeabd8d43c802a64c566f 2013-09-10 01:58:40 ....A 271229 Virusshare.00096/HEUR-Trojan.Win32.Generic-58ab4a47769494f72f372ba2d6632d299c187dc64d7a31bc99c7bea7ba4d77ea 2013-09-10 02:16:24 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-58b4a34d5d71170559b2f4b791a0d0b5749dc5fd47b0052074c836030f89d660 2013-09-10 01:35:32 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-58b99886a07ee0e6d5899819ec3f74e8e71c8fc3a3e35fe03e7488e2c9e404e8 2013-09-10 02:39:02 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-58ba4f90c91d965af5584b94f5fabb8bb17c37dbb4bbe3f28c941af39fb3ee3a 2013-09-10 02:58:36 ....A 215152 Virusshare.00096/HEUR-Trojan.Win32.Generic-58be8e40a1b3a60a746fa4f2141f88ecec64f75db402ddec1aac2ef3a8e01f45 2013-09-10 02:09:36 ....A 377344 Virusshare.00096/HEUR-Trojan.Win32.Generic-58bfd72c9ad3e0f8ccf486e230b92dac15207b26e72df162eb6f3252feb1110a 2013-09-10 02:58:54 ....A 112192 Virusshare.00096/HEUR-Trojan.Win32.Generic-58c0bfec2549f0815d1681303e1bdce3a90fb697d1591c3d11e79d453cfa7560 2013-09-10 02:14:12 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-58c3e8f950c6f7c87999ed64dfce287183fbc90cb26a30541da16c75eee0c379 2013-09-10 02:38:08 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-58ced732d25c13a94c2bfbc2323466864382cf3b5e05eb67d1acccf9a6193383 2013-09-10 02:10:34 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-58d131fa2a02648264f06b813a811889c0e9b983578e7778fe4e94cfc4d62e93 2013-09-10 01:34:38 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-58d5a45d7bd9e11a0fce19e30133fc517bc29afeee4e8051d79255b680a8bbfe 2013-09-10 01:36:46 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-58d6678680adda29b79acb27145030b457d0997640f1b8360e28c666b4d5aaba 2013-09-10 01:59:44 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-58da9c9e7e81e8acc9ac64723f40720eb07e36d8042b92051c4041766879a55c 2013-09-10 02:51:44 ....A 91678 Virusshare.00096/HEUR-Trojan.Win32.Generic-58eae5465381ad3c6151061ebed7cf07e61e92e453403a8071e8992f7c5a14a9 2013-09-10 01:37:34 ....A 21150 Virusshare.00096/HEUR-Trojan.Win32.Generic-58eae702266fdb49d57f92ae42736a3dc823275b3178b4c196685cb16a01d399 2013-09-10 02:26:10 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-59008b532d9318694c51e596f4ecf94115d804b7045cac45beef4a502547c4da 2013-09-10 01:58:32 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Generic-5901e984b81da164a9c36f862eb4ce41797640394c02f0f56b944acf0243716a 2013-09-10 02:48:32 ....A 741378 Virusshare.00096/HEUR-Trojan.Win32.Generic-59072852236f4dcc497513690b2440201635c56bd75ef864dcb0a953f9691e78 2013-09-10 02:45:08 ....A 232998 Virusshare.00096/HEUR-Trojan.Win32.Generic-590a4f646c8475cb2aab17d160360e42dc6194175dcf5e070826741a36af0548 2013-09-10 03:14:46 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-591480ac64630c17c6bd2cafa32bbb8e46344f39c06fd1f33407e1abc1df5191 2013-09-10 03:08:06 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-592c56d5a6abffd7ffe9593ba9f28c092c9144d9fc82cfb3c1f9332cb06e343e 2013-09-10 01:30:38 ....A 417792 Virusshare.00096/HEUR-Trojan.Win32.Generic-592d3c0100f0589b5fb49e512a70a4d6b6a4a720f64cba4b5e825347937335d3 2013-09-10 02:47:20 ....A 317952 Virusshare.00096/HEUR-Trojan.Win32.Generic-59311f19f1ff0b233465cc03a926e8bcb32ba56dda8f6613ab28420e7953b50a 2013-09-10 01:45:08 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-593973db969943bec22d0b69741bd309ba97f0253f795a6c2a98816baf6a6fad 2013-09-10 02:33:20 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-593fb20bd8b3403cb98bcf0908466a0732df7aba2ef289c6eb0617de440de3b1 2013-09-10 03:11:04 ....A 8015872 Virusshare.00096/HEUR-Trojan.Win32.Generic-59447cbca9ce4525eb4369b2dfda671ac4309d77f3507f5a7cec898808e1e2ab 2013-09-10 01:54:00 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-5948a098befadb6c67b7edf1cb245655c07e8aeadf46f10cce042b17376d6d85 2013-09-10 02:18:28 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-594a6c22d834ebc2092e63c5c699c164ecb19f5a59ed119c72e05c5d79a7ea1d 2013-09-10 01:34:06 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-594bfbe8a771ad87be6b533783a7e6f8e5a5a40759d990e358c2e2d771151570 2013-09-10 02:12:32 ....A 8398848 Virusshare.00096/HEUR-Trojan.Win32.Generic-5953dd4080a3d9e8f27fbba72d4972009a2f62052060789451bcb388b4986ff5 2013-09-10 03:08:30 ....A 28184 Virusshare.00096/HEUR-Trojan.Win32.Generic-59611c68f63929e248e9509be5909e41761e4aa60042bf39a1ea842d770ca5e1 2013-09-10 01:41:32 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-5967c93a2a2b3f750cafa83623e7a7f3c7c1fd09d42c9a11780e483fb8333685 2013-09-10 01:33:24 ....A 103488 Virusshare.00096/HEUR-Trojan.Win32.Generic-597ad5295ce7622ceda1eaec036614bad0ef6f8568238aa276f226f7e97ec943 2013-09-10 01:39:30 ....A 332288 Virusshare.00096/HEUR-Trojan.Win32.Generic-597d55c419ecb80332e53ca7046a49f922211ee266baa53e12b4326ba02ba528 2013-09-10 01:54:58 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-5980536272da2cb4c39e0ed4626bb22bae84c2e4f12420befe15ce0e1aacfddc 2013-09-10 02:54:02 ....A 81408 Virusshare.00096/HEUR-Trojan.Win32.Generic-5986022411c47e2d2eb1d5202b20a4f6bac402e250e6e59abed7579a459e8bd3 2013-09-10 02:24:26 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-59866d5289a50425de4ff6f9b111cde4a3101c79fdf9cdf06d1c6f00118d7966 2013-09-10 02:47:40 ....A 758811 Virusshare.00096/HEUR-Trojan.Win32.Generic-59a10afc6cc4dfc1477f528e92341db711aa886137e3eec47062c4fd80317447 2013-09-10 01:57:06 ....A 105448 Virusshare.00096/HEUR-Trojan.Win32.Generic-59a34906a6d3f1abf7f7727e72385a26416a86b641b34a679f9f2fe7ea57c9b0 2013-09-10 02:22:24 ....A 53271 Virusshare.00096/HEUR-Trojan.Win32.Generic-59a5036380f36176bbf78a267f4deba1f1ad85b259ddff506f9c41afa4b26660 2013-09-10 02:36:16 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-59a7bfc00380a359cc9c0d2d10b3861d70a3a9c03482a7cc285ae5d52a072147 2013-09-10 01:33:46 ....A 242688 Virusshare.00096/HEUR-Trojan.Win32.Generic-59af85774e94b63608d91164cd7dc9626e1eb3daa8fa7a6b885efdcc6e0a9c35 2013-09-10 01:49:32 ....A 23552 Virusshare.00096/HEUR-Trojan.Win32.Generic-59ba4a80d26dc98cfb5b4b769e919eb7e12ff7703d8851a424fb9f569e7acf48 2013-09-10 02:25:10 ....A 176640 Virusshare.00096/HEUR-Trojan.Win32.Generic-59c8602e21b3c003823bb50ef3d2cb417e7c8f85e36f98c03405dcbf19672450 2013-09-10 02:34:10 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-59d0d6c9de88719103a50ef1209c763fd91dfb7a331cf18cd6bf693fe072053f 2013-09-10 01:32:18 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-59d54f67148d97f14160a717e149db1560c33a0bfd20631258caf3e0e700b434 2013-09-10 02:29:50 ....A 467456 Virusshare.00096/HEUR-Trojan.Win32.Generic-59d63eec73d3fc200a4def492881760a9320c57766d2baa4a1d98d75967501ad 2013-09-10 02:11:20 ....A 1550336 Virusshare.00096/HEUR-Trojan.Win32.Generic-59d7279020c99cbe8d0477197699e3f9775703e87fdb455d62ebffca41f1d8fc 2013-09-10 01:36:30 ....A 165448 Virusshare.00096/HEUR-Trojan.Win32.Generic-59d99c6c6ba66cdc88e9b91d0ef2a700f837f5aa624d8a1755cdeb96083fbabc 2013-09-10 03:13:54 ....A 22150 Virusshare.00096/HEUR-Trojan.Win32.Generic-59db2b9d4d71ca893f05a73e1a6f7d10dfdd950d47d633b699c135ceba6fa4e2 2013-09-10 02:18:20 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-59faf00087cd61b54f4679c70f76c88cca92ec6df391337e447aae6588e6502b 2013-09-10 03:01:26 ....A 703662 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a09e851fedb8099e18e1c924996bdfdaddd67fb30ff6d2829c454e6861a13aa 2013-09-10 01:28:50 ....A 393416 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a1024a8bbf143ba990c5ebaa3da1dd8eae7fcf789038a20df2f322186f687a3 2013-09-10 02:52:02 ....A 13056 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a1266b480ebc97cce463076a5964c999e432c33cb8036d3a86a0bf0686b81c4 2013-09-10 02:33:42 ....A 55240 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a1728c81ada4a33fb5f6a7e21aa297fa89f32e8a74234e073d8525eeb288de8 2013-09-10 02:39:44 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a17cfda11ffa042d457f7c9483df8fd5f1abc3086c083094b235ffc50a2e598 2013-09-10 02:57:18 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a1ce20d702af42b201fcdeaaea1a9838656c73b2ab345a2c435d60e633d6115 2013-09-10 02:29:46 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a1e42a5360cd06d0158b2deb840e11ad85bc0db1cd04fbda5f48de6a58a2da3 2013-09-10 01:52:50 ....A 318976 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a24c3413274507d9c1d940901b2f415e622bc909f1feaab8603ac425dc95045 2013-09-10 02:04:04 ....A 37464 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a2e27852f051ed7ec766f87732648abfd2eb9b3e032357daa17650123cec341 2013-09-10 02:11:28 ....A 352155 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a396a2c5a2dd0d426ed6ced97a961a033b4781f0e61931599cec70a457d9f1b 2013-09-10 03:13:46 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a3ac8d0974384f76bdc581a1cb2992c55152aa435193cc013cf9ab6ceaa6e2d 2013-09-10 01:53:18 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a438834ede48e67d98e39e0126baaf83b985a7ac7753001e7dba048481b7cdb 2013-09-10 03:12:54 ....A 479979 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a45b4a255531d69a8400146d2dc014cac5131487385515fcbcfc46b38098d5c 2013-09-10 01:43:48 ....A 131965 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a4c19c3ccbe8f4f88a59457a85f15a6d998cf8d49b9fa16eead2871fd1bc1b2 2013-09-10 02:31:40 ....A 455209 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a51e1b7f7afdc6be0eebe56a490c8889bea5ce938d914a0dc7acd173118a82a 2013-09-10 02:33:12 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a56cb35052ec20ee65916640dbcba437be0d7ab073f1735c1824dc36571eebf 2013-09-10 02:15:16 ....A 115020 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a5c1bfc643b1d2c2ea20cc7509f6d986bc627e556e2ca3009083b4d6f95a3a6 2013-09-10 02:01:46 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a6078a236d50728fe5cb735a12e216f23fb0de46a79513ab272e222d66b8b1e 2013-09-10 02:05:40 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a608318f920f13342e72c2cf73aa69d05a36277ecc34c5b0ba9fa8c98a381a9 2013-09-10 02:08:04 ....A 205784 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a617eeb829971a79f4b9378031a0609ffb190c2a1501d78b3f4a7eda8114df9 2013-09-10 02:44:24 ....A 94531 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a70d14f7627f972cb7bcac6dc39c310b0e90cbf47fb4e25dc39e21ec6be82a3 2013-09-10 02:25:00 ....A 316416 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a7a40ed36b853b2df86e6b7bd7e94e1fa7e6debfaa144b4451b468018bd8d65 2013-09-10 03:14:44 ....A 104538 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a7e1ff7203796e6fd91c07ee13e2376097fff7c71ff3360b617aa6dbd47393b 2013-09-10 02:46:18 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a83494c49b05a0c20d5294522866cd5517f7add00649785f1dfbcf98410794c 2013-09-10 02:10:44 ....A 281088 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a86befdca8e6cd3bdc869195b48800bb9a007e87cd94af44ae8eb3a5a3433ad 2013-09-10 02:33:08 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a88630deaa7b8621c04f60a8b3fe5459ca0a1a6033dcfc1c5f28bc3b0173fbf 2013-09-10 01:49:52 ....A 50090 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a8fa711273cab6fde59e588c0f32a01951ba219e52f4cccf80f559e207aba83 2013-09-10 02:12:18 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a958a237ac548751094da3bd13eb8cb8f3552eb558630dab87690b9e773b81d 2013-09-10 02:35:36 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-5a96d66c8ffca44548cc196f165bc9bc06414dc0e4ffbb78396034b0587f33af 2013-09-10 01:37:42 ....A 167848 Virusshare.00096/HEUR-Trojan.Win32.Generic-5aa13766035c02acbaf01a1edd155ab8766784da422d4fab38f4274eaab1cbd1 2013-09-10 02:04:24 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-5aa49df432ae644691002a5f0c9a142a2c95aa6f1bd091cd099c39a884373ebc 2013-09-10 02:04:12 ....A 187097 Virusshare.00096/HEUR-Trojan.Win32.Generic-5aa8f406286ec317298a641997c4296a8f22ceff61d756ef76362c8c81e9392d 2013-09-10 01:57:32 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-5aa9e272bbeb9074325a329478670ed1346a5281d89f7842e3e4a22bf220f62e 2013-09-10 02:08:02 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ab11db56df9ba1db7eb199377959e7c87503217fd464082fccc91973e90ff03 2013-09-10 01:49:48 ....A 1351680 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ab3c549b97f63c0d5f7aeb409caa372b1d1762118d376ae1068b599088171ad 2013-09-10 02:06:26 ....A 375808 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ab5a81f35d1237a7f6a3ab6f49f54d9332393df638250da74e1ac80dfc9490d 2013-09-10 02:07:34 ....A 20864 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ab5baf6eb13fc53181f59a7f000fc06c95de166d75c0d56afc3fec3727d87c0 2013-09-10 02:30:32 ....A 24420 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ab9eae01187ccd02485d0ebda4a723dd7299c63ccf99a667d858d17d22707d9 2013-09-10 02:04:44 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ac384bd7bce86a2847c522e1b21653dfb337270c0494419d55811a7009d6af3 2013-09-10 03:01:00 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ac97b0119df7df87f2f8efa8c109e0f4e395c6bb184460a75f6dbb27aabe866 2013-09-10 01:49:26 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-5acc972ec7cc14676354e8d5814c040c58b01983864454329a65aa5f4f453307 2013-09-10 02:19:22 ....A 68816 Virusshare.00096/HEUR-Trojan.Win32.Generic-5acedcd62e3ff26bf849f9d69cc5778f2ffec16caf0a2dd3679296b02fe42473 2013-09-10 01:34:52 ....A 96256 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ad2a7164fe784c56b1b74e438755fe6ca3245ed40cbc1a049887a247d502238 2013-09-10 02:06:26 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ad41972923951b2d32c3ac834e96cb0507feace0c6d169280363a7a3c2777d2 2013-09-10 02:12:46 ....A 154866 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ad9ae430ab36436acf4f2705ddbb0c9654cd53fb70f9dea9fc0590c150c3b41 2013-09-10 01:50:02 ....A 1936896 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ae5ac0cbef7c2230deac12afb248bdfb03925037c987dd7a602d58ca0391bcd 2013-09-10 02:44:06 ....A 420864 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ae89e2e44df14fded7f26682091fded1a35d8b2de919f3b73cc779ccce23069 2013-09-10 01:43:24 ....A 127127 Virusshare.00096/HEUR-Trojan.Win32.Generic-5aef613b12f640c77a08b20739348d5860c1e4bd9a6f3c1d219bbb0c9d1359d0 2013-09-10 02:12:32 ....A 1723600 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b01343ff9cad5d53217c307f97ebba108b0614983672338545e46c124f178d9 2013-09-10 02:21:24 ....A 258248 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b07243c6405cfd3cba7cd61a0efe9632eb8dd30f9a585e64e112f2c1e204d18 2013-09-10 02:07:54 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b07cbdae72cb8937be37cfc8e492f64b399c3b07274fa169ff4e2b8f0380b7f 2013-09-10 02:24:52 ....A 202752 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b101c77d8b7d59ec2538c9bee628a329f3aa0105a3a26ba0b7fc3251dec442f 2013-09-10 02:40:18 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b13b134eb7b835b0cec47d4e9ee98feacbe1c78496ed76546db3fdec4855e17 2013-09-10 02:49:08 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b13d366bdd6fe3b867ca062c94bb73e39a242551ae14f54686d090b06c8fef0 2013-09-10 02:46:28 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b1b7778b1c53905430a048650c28c8f984db10190ef3192031347406c561574 2013-09-10 01:56:16 ....A 270848 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b1d1ebedee2b03161cb87eae882ce9b177d08b42b6b75373d88ba61ad5fe828 2013-09-10 02:14:54 ....A 22751 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b1d932ed676f52ec5256b4fef8db89a69f8d2562686b7fa5e31560d08d62f2a 2013-09-10 01:42:38 ....A 934912 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b20f05508f81bd328096b8656c1577dcd7dd5ad78d75926d09a97131b1b5c64 2013-09-10 01:41:22 ....A 68586 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b28c803a84692ae4d25b0cdb08dcad813adfbe144cab8cf84c5ad3eda82a286 2013-09-10 02:07:26 ....A 915968 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b2c7457ebd46738cec567f59da3875e8b2d656a82818e060303627f4abe3b78 2013-09-10 02:53:40 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b2c85aea2e59978d654b83d784d1367ce309b0ff804b4037a3dc08f5686ddb4 2013-09-10 01:56:58 ....A 675759 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b2f6a1d521fe78f89627a9be051b082b01e9a33b1d6bf59044e53a72ddd9903 2013-09-10 03:02:48 ....A 558080 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b3125e086f581a8a184120c458a5c258aac50586dd8870b4ef2cc52afe4c708 2013-09-10 02:38:20 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b33680ab87a84cda2a66dfd2becbc7740c3222990a2461c7aff8c2c1c2f747e 2013-09-10 02:34:16 ....A 239616 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b340226ac402942aa42f1291482471f6823b085a3078b8428e055034ca0ec33 2013-09-10 02:39:34 ....A 97856 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b3520eae8166b240dacfc2f155fe0a72b7457b35b833b8193a07285ab6d0141 2013-09-10 03:14:08 ....A 495104 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b359461ed2baed3b1c136f5f4e261e0e36fa1c98b45fa5d24a44ca259951193 2013-09-10 01:32:44 ....A 576028 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b37345d8981c2831fe7799be96731476b9545706447e929db1388ee2366a74f 2013-09-10 02:40:28 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b3794b9dc54d27aead2b1135c7e45f1eca2314180fc0a44caba260ffdf38b01 2013-09-10 03:15:20 ....A 382976 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b3c1b25eb6c5ada0dbf05bd336b7cc943335fb4d9fc465141f67818d4116674 2013-09-10 02:34:36 ....A 13312 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b3d86eacca3df5d9421d30adabf68fb8a54c4c2604fcd20fa2d1c59b041ad86 2013-09-10 01:44:44 ....A 694168 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b3e1daf21d8aeb4caaae914b1320a8c128e6e653d8db65cb2ab9fd81f345828 2013-09-10 02:55:26 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b44a8a816dd52cc649159dcd30137ecb9e098a7c8f824d0ca17cb373fff9ff2 2013-09-10 02:01:12 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b4cc7efe8eeb1d8d550e990094288f55d2b9a41a6535647056a3b56b63bc3da 2013-09-10 01:49:28 ....A 176640 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b50e260c33196bd21bef7859fa1c0deaac8492695041bbed704b4aa45d82274 2013-09-10 01:48:34 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b5cce5815f98d9afc171f493397c2c7b41ffaed08318384221c79c8d616bb46 2013-09-10 02:26:46 ....A 405405 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b726e54de164f8824d85661f39413840db829808abc42883eb9adb599b58f98 2013-09-10 01:47:42 ....A 121507 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b798d5c8266cd376142bcb6d30b346adec61e91218f174a9c135036a5d2f303 2013-09-10 02:01:18 ....A 142848 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b7e2a5dd95757ca0ca1f0b935b31d1f6d3da452f1b2fda8d0145a22873676e3 2013-09-10 02:00:36 ....A 399872 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b816eb06274736fce05ad7a356d38c665056dfb4d5d0caab4617d18bc2ec20e 2013-09-10 02:07:26 ....A 89907 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b852f198b90d3d0ab286ff8d73dcb76d9510b70502fb8d35d2d3eaab47e445b 2013-09-10 02:31:02 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b89172f350d6e6fa83b7396d8fdfab3b3a298938192bb37c1a1de632690b138 2013-09-10 01:40:40 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b8e93dc0a3506d58214a3db787585dd602980e9f7d4744f369c0ddf7b615e2f 2013-09-10 03:04:40 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b90229e58b93ee03983e8d978e1cd8417ebd0c415b4170760b108d39c883373 2013-09-10 03:03:04 ....A 738304 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b9ca005ab9ac28bebef3d8a21be247f9c41ebf35cf1a8d3026e43d171eb55ca 2013-09-10 02:58:04 ....A 332800 Virusshare.00096/HEUR-Trojan.Win32.Generic-5b9cf164ad953418febd2aed3f1ff9cd810b29cbb70079c44cfe0790a64cf47d 2013-09-10 02:59:52 ....A 199399 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ba8f5148e7f0c92ccc672f5020d0de181e32942e9eb360edf562647f73da7a8 2013-09-10 02:45:30 ....A 275837 Virusshare.00096/HEUR-Trojan.Win32.Generic-5baf0b8d6ecae6eeea6cd1efd3804a6c65f3d681e4f9a68755585d09744771bd 2013-09-10 02:27:52 ....A 61208 Virusshare.00096/HEUR-Trojan.Win32.Generic-5bb5a364799e196238cb81d8bc20c8861911c32b783f865539b40691409812d9 2013-09-10 01:33:06 ....A 329728 Virusshare.00096/HEUR-Trojan.Win32.Generic-5bb8023e20a508ec00f57220edbd6873e2011765212ac18ff863bbaa384583d8 2013-09-10 02:05:40 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-5bbcaabef2bb600bede39356cdab901f92fb2acfcf62c0ad8c7c1ec7de93929a 2013-09-10 01:53:34 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-5bbdba8f4190d33a5b022f2ba206be5d0abdfe2371f54052f5d053d174b947fc 2013-09-10 02:13:38 ....A 59009 Virusshare.00096/HEUR-Trojan.Win32.Generic-5bc4bd7be9ae37e5c075ffd4a55054f8e8c8cdab6218176acd40b0f92d462a09 2013-09-10 01:55:10 ....A 85855 Virusshare.00096/HEUR-Trojan.Win32.Generic-5bce2419efb38e2fa562dad35239b5ac2e0793bf91bdf55dc7035b03d8cb2ef6 2013-09-10 02:29:44 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-5bd436fee47959c3ec697fe3ba1c53749d851c22cdf6f9d81a8966c4293a5a1b 2013-09-10 02:11:42 ....A 232960 Virusshare.00096/HEUR-Trojan.Win32.Generic-5be019c19019128faece9694c48fb249fb19f8b375ca6b4956d16619a0a30687 2013-09-10 02:21:22 ....A 11305 Virusshare.00096/HEUR-Trojan.Win32.Generic-5be55094db70120fc58bd179301af01a1813870bb7a82cadf9079e1c2f547762 2013-09-10 02:30:58 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-5be8c45ff740f0e1f79830b6827ae606f878ea34815ebf7ec2751ffaf8c9e586 2013-09-10 02:28:44 ....A 595126 Virusshare.00096/HEUR-Trojan.Win32.Generic-5be9363b17c2b9e139d4a94c678d0b77ab33bf6c35695b7e4d033a7497551cd5 2013-09-10 03:14:20 ....A 319488 Virusshare.00096/HEUR-Trojan.Win32.Generic-5bea5f40ca4d9e91e054e42f62123e44feef98b9d51e7220beaec1a48b2e5000 2013-09-10 02:05:00 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-5bf44110bae04694768eac2ccc7e187f5b3f441bbcc0b681d08931708db93eff 2013-09-10 02:48:14 ....A 1003520 Virusshare.00096/HEUR-Trojan.Win32.Generic-5bfc22a003e3e05d0e3014d1a42465bb1357ffa3814c8159915c099574534645 2013-09-10 02:32:18 ....A 11812864 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c02b57421c2ce3bfe7daeb80f80ed584518e92416f8e019a1c8ea255b407e3e 2013-09-10 02:29:52 ....A 530944 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c04828e323eb1a03a1ff27ea4e42315397a064ce5126e8c18dc77b440b88303 2013-09-10 03:03:22 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c054b528b9723ce8e8e55d5a0c8e55d50913e3f3d55eadf0d3855a905797b8e 2013-09-10 03:14:16 ....A 185874 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c199e7f8c43f9e71d51d8af3bcb1d9bd89e57e35875d8925ad7dcbc489ba5c9 2013-09-10 01:30:42 ....A 764928 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c1b60b755a535405cc85397578fc9d4f1639e0897beae1620b51cd9243f536c 2013-09-10 02:06:24 ....A 278016 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c1bd528c6bd81e11bd69d18bec9578931dcef0a54e275f145c0de7c81e364d2 2013-09-10 02:50:54 ....A 891392 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c1fe2c0310c118a5f032e507b73288ad823ed3e852e7ceca598a7f355bde6c6 2013-09-10 02:05:06 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c291fe644c5fe438e1c6037501af36ae1ca0f70775d8be0fe689cc822e939b8 2013-09-10 01:33:34 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c2a609f8cfe6c78fa7252a3b9a56f0bf172707d7045cddeb4dffb4308cb2b77 2013-09-10 01:36:34 ....A 76344 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c320f6114750552a4fe386f611211f3e99c1acb98a92ff3f24de907b1a799ea 2013-09-10 02:41:38 ....A 483328 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c392e4f75e2dd371f5fd6be6710c0ddd62aec72c785dbd3dcab474a5ab9026d 2013-09-10 02:20:08 ....A 2550400 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c3d7605e3a9d18bd30c9a410e6a5408738e14e8071a045113044d9473eeee96 2013-09-10 02:32:40 ....A 109904 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c3e74bcb470b80ddf0c93484c19f17dc905f576621110788f6c36caffb274d8 2013-09-10 02:04:42 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c3e97af1f6705f5dbb37dd911f4d6a0e5008cc1a50629c6684ecc04a440c886 2013-09-10 02:38:52 ....A 160000 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c3eabdf86014af0a0ead0197ce8f1499d906be4efc20de2f4d023231afc5c3a 2013-09-10 02:58:28 ....A 73117 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c3f7b30a609c9caa84a681d91d4d9c4634e038c5436c42713e98f739b4a3c26 2013-09-10 01:35:44 ....A 431104 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c43e0ddc10076b077b5f9eb8bd97b4970b5609a24606ba187c9fed2696fe886 2013-09-10 02:01:16 ....A 831488 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c4afb14b7ce742e13491ba853e1236b174b45d37c6b1196bda1e91712663f5f 2013-09-10 02:20:48 ....A 509440 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c4ee5f7d611b9cc9579cecf5e0f63df30e36076a71ff9bf398be6e08ccf6844 2013-09-10 02:06:32 ....A 18432 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c52a121f79a83f57b34a454b88a2b1d8d4207a4c09e2ec3b7fc6e67bf58c216 2013-09-10 01:36:18 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c55e98bd02745a12be177e1975ca38ba768956e4d3d4999d29955c495154ca5 2013-09-10 02:38:44 ....A 806 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c59cf64663c3f42b0ed05d0536ded8abcb51daab4b007141309d0adfaf3cbc4 2013-09-10 03:14:54 ....A 169984 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c5c2453d0bb1caef6f40eeadbe74333fd75b2309bfe1bc5b376d6987b0d3bec 2013-09-10 02:35:44 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c5d5d81b12354f36a46e6db7cb703be5bac3ae6c423f7bbe9fa31fcd53d851a 2013-09-10 02:03:28 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c5e4f513e2c5870cd586985a8500119e66c643d1db524d8cdfdf7dbae26ef1f 2013-09-10 02:18:32 ....A 465413 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c5fc5844a74d75e0d28815348325597863422af283c244671489a02e100ad24 2013-09-10 02:13:16 ....A 159944 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c5fd72fac7146473ffbae3d78333e8bfcc5338e77dd359c1a650fe4fbf8e961 2013-09-10 02:52:34 ....A 344336 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c650639184d8c0d035651a2c3e3ec7985c7148ef93c0693353f9b493db93126 2013-09-10 01:33:04 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c67a3049af2d07067fb0cc038d024999b028d27815a47d7696a222015478db6 2013-09-10 03:09:30 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c7e20d9e45ff91b1c4555fdc4f0b8ff3ae49679539e16304c83b4cdd3f4c091 2013-09-10 02:28:48 ....A 251416 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c842f4f7b39e7cd833e4abeeeccda0d47be39b161111021b29d8748993632a4 2013-09-10 02:45:08 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c901061f8b1dbe60aa20b9762cb0e08ae0ca1826cd6a3fa3e25ca27b936542b 2013-09-10 02:37:40 ....A 79952 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c906525df065b7125dcdcb579272f835fdde7776436406c78559e6a8de9e9fb 2013-09-10 02:38:00 ....A 247808 Virusshare.00096/HEUR-Trojan.Win32.Generic-5c9f75a5766282c5530fe1ddc69a5d47f394e234efae190fac42d487bc1f1abe 2013-09-10 02:14:08 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ca3ee752b5c91aa96567e852b063fa5a740cb4ea6b415e2dbcb544a53f3a0f2 2013-09-10 01:29:14 ....A 108082 Virusshare.00096/HEUR-Trojan.Win32.Generic-5cab2421667e02bad904eed9c7c9d44b429edded67d860e07eab72e785fea479 2013-09-10 03:02:12 ....A 417733 Virusshare.00096/HEUR-Trojan.Win32.Generic-5cb8751b6c077a8dd39bce92b326a80022e6de843fa91c71995a998c7746188f 2013-09-10 02:16:10 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-5cbb794bbad067b7b235d893d57574d8758e8b21c5b4c0d1f0015466a7ef5004 2013-09-10 02:44:34 ....A 826368 Virusshare.00096/HEUR-Trojan.Win32.Generic-5cca9c8e1d64e6aa6f92005e4cbda429964d70ab06bed6a94266d561004eab4a 2013-09-10 01:34:14 ....A 25047 Virusshare.00096/HEUR-Trojan.Win32.Generic-5cd2bfa38ee625f2f32c555086eba75471159d617fb299ef0cc34832e0ed4620 2013-09-10 02:18:26 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-5cd3c7cbd7c70169b2b870aa83d694d69825823e740c6b0e6cce850e1bc27eaa 2013-09-10 01:36:12 ....A 871010 Virusshare.00096/HEUR-Trojan.Win32.Generic-5cd6d354d938dcd728dfbd1b2e848415a307942ae2e49f3b7ad2e4dcf048072e 2013-09-10 02:41:04 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-5cd76b63dcb4d181e07be1c392e894bae1e8e32ebee40a15c5fd81c83c59fee7 2013-09-10 02:14:40 ....A 97312 Virusshare.00096/HEUR-Trojan.Win32.Generic-5cda1b7477db4989c12ac386fa62f4233badde9e36ae99b6352892cd65dfd041 2013-09-10 01:36:24 ....A 213504 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ce1865a1344ce0daec59359e6858f89cf0b0f79d94a7aef41c97ce75ba04fa5 2013-09-10 02:25:56 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-5cf92711e7d5ab33b1c31d7fe89a9834bd7c6e3a905942c429dd69fae1c5ef41 2013-09-10 02:40:08 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d0749aeeeb6dfb9a48620fe511c2863a56e2dcf3f9b3c2fe067ca1ba3f1d12c 2013-09-10 01:38:18 ....A 10240 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d0adc22ef18c07edb35862e46da0eda2ea38cc5f5899ed4dc1be073ad0c8881 2013-09-10 03:11:06 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d0ebddce6b527f4e12f5ce167d17cb2f7f49f0682af4ba63769ec4abc17775d 2013-09-10 01:36:24 ....A 446464 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d15cb5def475ecd042205c0e62f922c7d73695fbd96f5b3720d15f27bf5a0ec 2013-09-10 03:13:04 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d195f8f71bdc3dad4c7988429a99e01d8bfa46b10161bc6fc4910a6a65e7913 2013-09-10 02:18:34 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d1ad1a8ab2a4d9f30c3ba4545243afca8d9b12cebe99eefa1912c087c081d88 2013-09-10 02:46:04 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d25548b0c3c0ba6019c70f91b76ac0bf9b0e74a7af5ad210c48c0580e207c8d 2013-09-10 02:08:48 ....A 14775375 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d25e934d80fb5879f9e1803bd11459bb544d659d99b1eea4ba6c84a60abab5e 2013-09-10 03:11:54 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d2931f7c8bdb5cbc3e2de4a03f27d94153ef6af05e10dd5a4f964546daf85e6 2013-09-10 02:45:30 ....A 90503 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d32676650fcf27f64c7cdea16251f932d39e21d66e74daea29b79214c724cf4 2013-09-10 01:35:42 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d34dc6f2311d300477af75c69f8410b4d02e53b1dd5ff3c7aaebcafb078e063 2013-09-10 01:57:28 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d391ae88b43cb8c8321924203832a4eee2172e323660faf6715ad84a92c3f13 2013-09-10 02:59:50 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d3dbb8591dffceb56add28e0c0521fd5e9ba4a524913a710267bb6b827be7a7 2013-09-10 01:44:56 ....A 18840 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d47e2010d47843fd3d01f07f0b2c36ace305dadd4ade313b1ee539b5dfedc45 2013-09-10 02:25:04 ....A 1872502 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d4eb2d73d24e172069968ab866844031a543eb8c3c6475977120bfa4eb848ba 2013-09-10 03:07:38 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d4ed028d70e5ec325ea269a9b48501b221bb76c479c82fff3cfa4f88d82606b 2013-09-10 02:25:20 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d4fa59611e32e1c20dabf3d8be7e705199965d5d885bc67368f2dacf4b95d47 2013-09-10 02:57:16 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d5d862a56c144d39fdd566d1ded0eb61d5bf45d7baafb08074568da24be1de1 2013-09-10 01:40:48 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d5e232ff6cc841b13d7260fb33f136136655286e491dbb1207f2b788b8dbaff 2013-09-10 03:09:46 ....A 16388 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d62f6bb6d730bda5cda667d6bab4ba9e85f4bcd05a65a599d90ff8bbcba0b57 2013-09-10 02:41:10 ....A 87049 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d6407232ac9ac3ab66181594c3bd8ba9ff2ce77978202e1b5deb28a046c5e80 2013-09-10 01:37:54 ....A 513522 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d6edb520cbfb0391666afaf490837bd8898e957cd2f1fff842b7d002ad84f28 2013-09-10 02:25:30 ....A 800880 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d77a3732ff1f5dbf6239dab20e8da8de8ae8ff1e26d1a7b072816c92df3e589 2013-09-10 02:22:44 ....A 93696 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d77ecc6be6a1936017ea6941f5a56411dc14b9d8f8de3ff738e688812ab33d7 2013-09-10 01:32:06 ....A 20481 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d7b126c71fb4ee71e526baa1f0670442bdba99ad7a3f52dc7b7954c4253408d 2013-09-10 01:45:56 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d7b32dcfc21fdeb0230313847eceaa0ecbb777c0d19ae3158eee82aed38387c 2013-09-10 02:47:28 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d8069462857a39a6fefa034a03e27b4fc7fed8a9874a0016cd69adedc390ecb 2013-09-10 02:16:22 ....A 173384 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d82444152731bdd8086e27b49083551bd579bed9b67791e4243fe760846c19c 2013-09-10 02:12:44 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d8577b5f2eec076220015bcbcb101cd674a9796e906f6a2ac8d0b3c28a58bc8 2013-09-10 03:00:24 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d9203695a65b041ab17037b82046f30ca5e5a7a599069ea05d34d9d2231113c 2013-09-10 03:10:18 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d982c76fa525f663a12390eb1175efc2f1c374eaab9d4002f981ef9572e4b5b 2013-09-10 03:00:44 ....A 1147389 Virusshare.00096/HEUR-Trojan.Win32.Generic-5d9fce561fb49501d351c04bb3f3f902eb565f045f6e1cfd081e22fa8faff663 2013-09-10 03:13:34 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-5da1812e20d3799dbf732397b4f1fa970ceb7820dc4b265ed6e90e5b119a25f7 2013-09-10 01:45:58 ....A 581775 Virusshare.00096/HEUR-Trojan.Win32.Generic-5dad277e434c5c35d6040bc6b1efb26f8697d3c9798aca7a831a275fc7b9468e 2013-09-10 02:01:32 ....A 561152 Virusshare.00096/HEUR-Trojan.Win32.Generic-5db331df0490680519905d91188a61f2887562c63781692e414cfc8c4171b2eb 2013-09-10 02:52:14 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-5db5c3a29fb11520d55b4bed51abda481699fd879e5aaab20040673480afed22 2013-09-10 01:43:58 ....A 290304 Virusshare.00096/HEUR-Trojan.Win32.Generic-5db84ba892177e4b3dcb9989a1067eeb402df36faf3f8ceb9a946996ef3cdcd1 2013-09-10 02:06:52 ....A 524288 Virusshare.00096/HEUR-Trojan.Win32.Generic-5dbc59032d6c609457db05d1fe369ee27ec085c5e06214a4295d7c90bd41713b 2013-09-10 02:05:12 ....A 353384 Virusshare.00096/HEUR-Trojan.Win32.Generic-5dbd7dbd29c8fc885d6c3f39879e7ed0515eab05f02cec709d478d604a5c3a9f 2013-09-10 02:29:24 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-5dc7b150e5e286bd34f5512b57494de9b3709a3f47acfcbd820f8c96e366bcab 2013-09-10 03:11:48 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-5dcaa1602338e73321bb23e1088d6ce382c74ad951bf0f62435b7c644471abe4 2013-09-10 02:09:36 ....A 890880 Virusshare.00096/HEUR-Trojan.Win32.Generic-5dcd17c76b305d209ad82c3302c43ae50e2d274405e16e36725058da667601c1 2013-09-10 02:05:52 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ddd9283a9708507fd752edc4de2d21b14e63d346e550b665c8823fb108baaf8 2013-09-10 02:02:40 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-5de13b0f1b7ffb2be110533490d94b66d833e1e561992e15d781e9945a0df86b 2013-09-10 03:13:54 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-5de948867adbda5e70def383ecd52473059051647ea4276c669a6bf3a5521662 2013-09-10 01:58:50 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-5deba5b02e16982e60cd4e3e5e0e00c26564234000bc33466acde88c661138f8 2013-09-10 02:31:32 ....A 3156080 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ded1d3a9d5efce02e8aff2b33c6157fd6734c55caec5ad4d57b377197db3aa1 2013-09-10 02:04:42 ....A 532480 Virusshare.00096/HEUR-Trojan.Win32.Generic-5dee2bdce4587bd8d59a1a59e5616110ec0e489a9a97026fb33425bfbd628aee 2013-09-10 02:58:50 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-5df60f7a596a88d216d88611dda8144e3a205ebdad7c822e2b49c769ded56396 2013-09-10 02:11:14 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e03356ba1497a1b1a42c43ce726c56aba01f0b09889aeb30eec920c91bc1bfb 2013-09-10 02:53:30 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e07cac345bee35f78e1897b72e67a3f6f80ed6a16cb7b404f1b28e2c8331812 2013-09-10 02:54:24 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e07df513ce6dda291d674b13ed155023886ad61218b9ce0e0d0836dcaa7c7e1 2013-09-10 02:49:16 ....A 3584 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e0cd0754d2b126c501b4f186979e743729e087822db3121a40dc1e6ac80eac3 2013-09-10 03:07:24 ....A 234224 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e0f197c73344123da857ea1bd27227a07e44dcedc4a795916c822c5551fcb1c 2013-09-10 01:42:16 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e12ab2301132ee2e15dacb011759abc622e251c496673e6c5ddbea0daaa5b55 2013-09-10 02:06:12 ....A 668672 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e14ff8f0d908d30f7934e89efc5250480e6e81edc66ccb37c229dc4c6374bb4 2013-09-10 01:39:38 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e16f040094d48bf0ccd1dc0f713eb94f5610396216f5c34d026b78298a40d10 2013-09-10 02:47:50 ....A 126889 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e17f108b7265e009ae5183df4ee323c6f3cd883f3bf4d13469b3bffe83cd2cc 2013-09-10 02:10:10 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e1be109cac3f0fedaabb1e3230e0af43eb24d93e432f05dccaa2301ec1dd7c2 2013-09-10 02:16:34 ....A 889344 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e1f67ae7f8e1229b20e7ed0e0a484788aec90edaa260528988e198d6be67047 2013-09-10 01:55:04 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e226a8597aaf2c5a08a90815a37e88202435d22be5c4543fb149a8aae43a63f 2013-09-10 02:06:14 ....A 1608336 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e24efd519388a1b477d3a7e856f6c6b70f5750f2233f80e9d20c692958c5ab2 2013-09-10 02:28:16 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e281c269710523e32a6bd238e63f8d9c8112362d3cd380a73f6cd8803f3b283 2013-09-10 01:36:50 ....A 723360 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e2c19bcd7809ee1e56779a273a0a1213c63f5b4debe180b6280f73a2cadc7c7 2013-09-10 02:18:26 ....A 2403840 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e2c1da85f1a45240a7fc238dad0262e83c2e993a7011bfc89966bf6f30ba882 2013-09-10 03:03:48 ....A 374272 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e32f36a6b05f47f64aa14fb22ecde3b9a47eab771297465603138941701b822 2013-09-10 02:50:58 ....A 24528 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e3a174ee641d47115c5b63d807da247b120dd4fa0e61ac0ee28c2907e739e51 2013-09-10 03:10:20 ....A 24752 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e3a32a1c4294400162e5293ccefd0a22a7b149cb36ccc7439a0095330828185 2013-09-10 03:05:06 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e4044602f30c4aecdb458c8c5fd31569bbc2bfe770795b961d804cff43d9e8e 2013-09-10 01:53:34 ....A 320704 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e41964ecf12171da1565e1fe00e2ae3f001557b4755833ea22c14ef6e1f0c0c 2013-09-10 01:53:28 ....A 204288 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e454b91782cf3d9f6e88859a70ae742f992f21b09ba9c233c045d59fb1441cc 2013-09-10 03:05:30 ....A 818176 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e463d6eac2d9970191660a108d640da248e04a682f5251f8079c398810a95f3 2013-09-10 02:54:42 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e49f70e1e11b7aa0e0762f48b9bb462205affc7c9bee8777a505e9145583a61 2013-09-10 02:35:14 ....A 290304 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e5138035d955d0fd53013ff2e708fa98885bc51682beed8092fbc80ed218a1f 2013-09-10 01:56:22 ....A 106037 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e51b1f7d9b8b573541de12b694896ea590736734137304e237ee665342f362f 2013-09-10 01:49:40 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e660bfaf60c7abe01a4a2910ac3be1cb910f712d0a1c152c0f5964a506dd9aa 2013-09-10 01:47:38 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e66c7f7750be39a6e66ce030c2ba64ecd9687efdf7ffc000a935fff873d0e34 2013-09-10 01:54:48 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e6c44e7faece30820991760422085a016f976f90116de88f07f9f7ed77d3d2e 2013-09-10 02:21:46 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e6d2440f8543a8caa44a2ec499987dc2acb67a2257cf279150e3940dc67fae4 2013-09-10 02:44:20 ....A 263168 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e6ecbff152ceaeb1b1d7f7de429afda8badcaf18cd258ba78ef8da86f85437b 2013-09-10 02:58:56 ....A 96128 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e7800c70703258ccd40eb1e3064266d65dceb6588f97d871650524b8dcad2b8 2013-09-10 02:22:10 ....A 1410591 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e7c87ef8aa3da3713d6e2380981661a8e485a12fbafb903093fd3456c23b6bf 2013-09-10 02:16:10 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e80becfd928333c2edbf8a33f54887427073724abd5e1f788bd8b4bfa98cad1 2013-09-10 02:52:54 ....A 120320 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e86ee1f80bde9a393e99d60cca30c194eb97094a1a570b318285729759ad384 2013-09-10 03:12:28 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e8ff5baf56cb1ec0c1bfba6248a90e3994f35b003be5337572fe1e819f231b0 2013-09-10 02:20:48 ....A 11758983 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e948381bc911df498bb7200382097aba8b267c4ec22cd587aed51f27504bcaf 2013-09-10 02:45:16 ....A 118800 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e98392da0b02a898a7c633c40ff2ce847be4f24befe7c28016546da2500b59f 2013-09-10 01:31:44 ....A 700928 Virusshare.00096/HEUR-Trojan.Win32.Generic-5e9a6116fc69ffc3bec920f5b597b760c0bcdef1b1658a4abefd6b2a29cee8ad 2013-09-10 02:13:52 ....A 34176 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ea17310adc2d27195768c95d65d5e015ca5d5fa11420a3af929a66cd0416aa0 2013-09-10 01:44:10 ....A 793193 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ea37bfe2996b33decb1d8c5d601913fb6cd09c480b97d709668ff3454ecfd06 2013-09-10 02:06:28 ....A 4483584 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ea72db23b6702df75bf27156805b3e818daf5c45ac6bca55201d32b14c55d9e 2013-09-10 01:59:02 ....A 179002 Virusshare.00096/HEUR-Trojan.Win32.Generic-5eb6d37d124024ec45d86fd68fd22edf5181f03f99fd71de22b6a7ed4f08d124 2013-09-10 03:00:16 ....A 970752 Virusshare.00096/HEUR-Trojan.Win32.Generic-5eb74ed93556317f91df064ecbfddf931d500c13eddc45e6e998720e627ac692 2013-09-10 01:35:16 ....A 242696 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ebe5c4b54cec6f5820f3f0f1e1ad75f6c337add7660ab4230d14b99d0e62d90 2013-09-10 03:03:00 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ecd5525b8d8273b2b9f1f3dadc8da2aae5444504396137ff104ec85a0c0b32d 2013-09-10 02:24:50 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ed300cd5ef1c9f5dc9030f34ed1ae2b9acfe507b40568db15f27a7f688e1fdd 2013-09-10 02:51:44 ....A 302592 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ed3d5052bb2245f17a29c259aacac94c673ad9c3cae22e91b98fcfc6d656f76 2013-09-10 02:48:36 ....A 2733056 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ed57f5afe2dffff8ba8d41bebf92ae97d61ae2cf258a961cb5237d6eb6cdc2b 2013-09-10 02:06:04 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ee12bdb934381b0f8b881e5c1e5b0236c24744d903b45e36d30966df493d67f 2013-09-10 02:10:44 ....A 767488 Virusshare.00096/HEUR-Trojan.Win32.Generic-5eec95a97233405a632a91d629f0e00d377a5faa26157627ce8a6bd3bfb8943b 2013-09-10 02:20:32 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-5eef80ae9c8b13301b43e147f9d060e45e6caee57ae5c7d048c316261deb678f 2013-09-10 02:37:28 ....A 27418 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ef2f8f110844bcb8d8b8137b46848c7922f8728f4665f6a90990d27f9bd9f66 2013-09-10 02:52:10 ....A 82709 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ef62d9e3360deb62fda65b00b9290652983c0171ea86be7f65237b6bf3265ef 2013-09-10 02:10:26 ....A 25632 Virusshare.00096/HEUR-Trojan.Win32.Generic-5eff27ed47956ca6d09a076972a9feca7720e5ec1de34cf9fa5762c8daa95a20 2013-09-10 03:00:08 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f01cea0242034dc7c4168a92151c64dfaeb918f69809c3803468cb88e78e096 2013-09-10 01:33:56 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f07a2fb55560ae68a29494b02053b7413f9485cc90ca7876ea916a7873c5386 2013-09-10 01:32:12 ....A 2570109 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f09dda42383d5bafae2e972b73c4d29f1baf8bd16954d96212fccd2ce3f6ad2 2013-09-10 02:47:12 ....A 312383 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f1b02cb908f5ac3c2a82a9d3b72d989affd1722e0004cf21ab9f58d3542c91c 2013-09-10 02:32:10 ....A 51610 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f1defcd0ee89500451af71dbf1a74ec83b9b221f38a37db3265d38b086dffa8 2013-09-10 02:10:32 ....A 28352 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f2898eb5accb281c7944a5eb6cbbdea436a22045b31675170176cae9ff91815 2013-09-10 02:42:14 ....A 5033333 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f3313c597ddeb49678270f438a4d24eecf0e9ab7d72dcecb16d92431c52e6be 2013-09-10 03:09:02 ....A 269312 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f38692203b3c8be23039719bff659958e68d01b1877df016dac3cc580e7d999 2013-09-10 02:05:24 ....A 741376 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f3ec919fa55ca5d57487e362f3f6dd3c176f77f4e4a7acddb266d33cec36aae 2013-09-10 01:29:14 ....A 15552 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f41d8e4fc58fd8ab896a718436f539bb9a917d34804fb6eb26938821b2140fc 2013-09-10 02:08:06 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f4256fbd8c83673ef5d7072098c7c97811ee594f0c973599a8a4a22a3a88bf7 2013-09-10 02:16:18 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f45fba503384982783c20e68aa3b6bd473f3f5f14de6d41cf210dc14af48f83 2013-09-10 03:08:48 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f487b62b110ff8ee6f7d7e30a142bdecca99a4dff45464fd3e8cf00923a70d6 2013-09-10 02:08:22 ....A 471040 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f4dd73b31a2367f40afe62f1d9ca253b197d698936e1bb7be20f974b812604b 2013-09-10 02:25:22 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f515a88534e54266e9835c1d7ed40947547a41887faa2ceacdbee975628890f 2013-09-10 02:45:00 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f552952aa708469201f9c12a34e1478cfb7cdddc8cbb23a204472990fc9cac2 2013-09-10 02:05:52 ....A 199168 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f56b34b7089c8df2bd11d651705d15f87d608db88f408a259d4725346682fe0 2013-09-10 01:48:52 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f5d6610fad52eb288bbf619ed2b55d5254f69fb9375d4ae461a6f164cc06c8a 2013-09-10 02:56:50 ....A 310791 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f5fbc2994e3ce87712647b4182e32ec34f4e43461e0d22f09406d3b9fa72510 2013-09-10 01:57:48 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f67538cddcab2a2a5038f9bf28565a9a044c5913d9905f063ad624688039ed0 2013-09-10 02:58:52 ....A 2764288 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f73fb5fd4257bfad80acd7fd0a3f3faac33c5480f9929cd4ff509ae2ad98779 2013-09-10 02:28:36 ....A 278943 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f80189a8683f378aa716f5fbc34f7d7721a13c0fdea1782eb690561fbf71824 2013-09-10 02:41:00 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f89b4c36088b2cc9453d28f584031ead827f84fd3e47dfcd34ffbc60e029d3d 2013-09-10 02:51:22 ....A 7017850 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f8be2afd8bae2144f04f1a0ef0bc55f45d78b63dff9a45b1f511c7f8adbbec1 2013-09-10 02:49:12 ....A 458551 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f911e31fcde436185ec9d2cf904ad2be932413eb32e7a0160ad4ead4b88650f 2013-09-10 03:02:56 ....A 275968 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f92dff8ec42b80da18684f6d901287dd871ae3c4f6fcb4a70d8539e3c320c85 2013-09-10 01:34:54 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f94139b4cffa926206bcbe6073ae55717d32f63e94f934dd427f1f26862034c 2013-09-10 02:28:56 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f999e879d9ada0853208c115a511e6a5521c0672333679ca06aa2937ef8c8c8 2013-09-10 02:51:56 ....A 220160 Virusshare.00096/HEUR-Trojan.Win32.Generic-5f9b702e46cb2b8175db5f34dd059c5f19f622c90107588173db7810346faa2c 2013-09-10 03:04:44 ....A 184296 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fa6f2e0d41dc546af4f1c4126ca2b6c8018ab2a4b8d73dd1e0d4a2833f54c38 2013-09-10 02:52:48 ....A 78984 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fb5ad3d000958840a95b1f26d8ebf780e52c33fd704b43e5d485580c1d158b9 2013-09-10 02:25:58 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fb68a539f91d8d7e2e8a5d167046fbd5580e10a55ca2d9e63a9445d3b3cb147 2013-09-10 02:29:52 ....A 243208 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fb818681d3f3d5fecffa1716dd4fbabb9682892d59a2ea406fc6f6210ea9dbd 2013-09-10 02:41:28 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fb931cc969c372d309efee4d672dfe9ed72f337989832b07cdd78e7c4424a64 2013-09-10 02:21:24 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fbc3cd080ffd703adedd3280b0c4db88ba535a090078fe25ac63fd770a94663 2013-09-10 01:39:58 ....A 783884 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fc697d7c05eb24bda88888adf7de66566ef6dfdec6260977fc5420a61b86d52 2013-09-10 02:16:38 ....A 878592 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fca882c0aabca93da0af20fc4bddb4e176e2e50916de9be706aaec7914cfebd 2013-09-10 03:04:26 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fcaaf462972d7275880b40ff06b27aae51104f11fabd8ccba811422953eb291 2013-09-10 02:05:20 ....A 413184 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fcc31854a68a55a41803ddc199958f29890f7b1ec613f6f7154d561073364ed 2013-09-10 01:54:50 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fcd38509fe69bff585e2e1eb2d24875b082e155843057e565d124953cb7560d 2013-09-10 01:42:26 ....A 14821 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fd39a5ee502ceb21266023c282613e529124e9a3214dc44076e28ad323fa798 2013-09-10 01:29:32 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fd569942e03e95862eec6521d67e5e8c80fa778e5ebdd61562fc569ce4c598d 2013-09-10 02:30:24 ....A 304632 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fe4fe85bba57205e532a45946c0d21639d564c210974799ab5f26fdc50d88cd 2013-09-10 02:41:02 ....A 85632 Virusshare.00096/HEUR-Trojan.Win32.Generic-5febce0a0a5106f59d1d59d785878615c36bc7a87e98fb053a66501dab1d3185 2013-09-10 03:12:20 ....A 646656 Virusshare.00096/HEUR-Trojan.Win32.Generic-5fed6bd2502a3654b4ad1062021980788811f3841b2b7cb4aed788a89b81e765 2013-09-10 02:15:24 ....A 30228 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ff2c6056ac4101c991173fb4d07625441eaebcb812954b75271020c76c5efa2 2013-09-10 02:07:44 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ff9860745fa45a6259f799386c2cf3755b9b20d87a6d3e7b92fc5d7e84b0e2b 2013-09-10 01:39:26 ....A 230917 Virusshare.00096/HEUR-Trojan.Win32.Generic-5ffd08cc52a19ad81f70f4518886c44f7dd94690d5e8006ee1e55e6608664e48 2013-09-10 02:45:18 ....A 139335 Virusshare.00096/HEUR-Trojan.Win32.Generic-6004f74482e397c37581b2603d8d3a7e88fe3142ac465cf140c6ec390c7a15cb 2013-09-10 02:56:06 ....A 312212 Virusshare.00096/HEUR-Trojan.Win32.Generic-600f750adcf063cab8cbc20de8a4b340b5bed6a62f3c0c6575f1ed28e986eba1 2013-09-10 02:43:14 ....A 1833271 Virusshare.00096/HEUR-Trojan.Win32.Generic-601291dbdae83146e71ef0118a2fc1e10217e3c5ceefc0ac2fa5216f9d9f5943 2013-09-10 01:45:56 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-601a6f4ff45a208096d7fa1fd7e40c87af328b3ec2473a017eab29bf2dd702bd 2013-09-10 02:37:06 ....A 7808 Virusshare.00096/HEUR-Trojan.Win32.Generic-601afa1735ccf999af8dc6a17255e6bcd12ee6a67b2ec89c9779e641a124d8bc 2013-09-10 02:56:56 ....A 40004 Virusshare.00096/HEUR-Trojan.Win32.Generic-601ba9189e8aeca766ab46423c5a6e403c5dff8e042ea9833009150f96c10f3a 2013-09-10 02:30:36 ....A 913408 Virusshare.00096/HEUR-Trojan.Win32.Generic-601bdd596084df7d8eb2860501478b9ac30f8e7f9cb0f6b982c76a15d2bcc327 2013-09-10 02:30:16 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-601e71378c8125bd5f1a148d22de227e4dfc3a43ef7cde51c28e4deae400a418 2013-09-10 02:12:40 ....A 401390 Virusshare.00096/HEUR-Trojan.Win32.Generic-6021cb8350d8742ab0e513629ef22b9503762a81e99b211ba65d118022e9b740 2013-09-10 02:30:04 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-6023127b4887dc2a855089d272caa68fe7207d6d2398a98f7e7a06a3159e5546 2013-09-10 02:41:34 ....A 897024 Virusshare.00096/HEUR-Trojan.Win32.Generic-60321ceed80a30ac2162c4b2a91abece1979edddbfb49d4db0b4040e37676421 2013-09-10 01:50:10 ....A 720896 Virusshare.00096/HEUR-Trojan.Win32.Generic-6033d945ea4d75bcf9b817f6e685e25912a85e2fa300e2ac2fe1d4724a9608e3 2013-09-10 01:57:14 ....A 216576 Virusshare.00096/HEUR-Trojan.Win32.Generic-60363e3f4e21f4195f6a97462e65ea1b3d53bbf5947068427fb1454ec77c99f6 2013-09-10 01:42:28 ....A 376832 Virusshare.00096/HEUR-Trojan.Win32.Generic-60366418b7fd66f568bdb9f0ed769a8ac74628906674ce4bcb70bab4623c975f 2013-09-10 02:08:32 ....A 1385603 Virusshare.00096/HEUR-Trojan.Win32.Generic-60369357613686303ee777fd18a76d85bb47a89993a63d3e20404288726093a0 2013-09-10 02:55:56 ....A 332288 Virusshare.00096/HEUR-Trojan.Win32.Generic-603d47f1a653dc410015caf1508b1bf501fafc50b3fa32e8dfe0c51308dd4901 2013-09-10 02:27:30 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-603e3d8b80e36c08c9d2af8ee64c876d637c3cdc0f532f883bfea40d01c422da 2013-09-10 03:02:32 ....A 32355 Virusshare.00096/HEUR-Trojan.Win32.Generic-6048e5883f528386e5ddb06a21f38c880ac3c45a4524aefa5e34284a66e15b95 2013-09-10 03:01:12 ....A 729088 Virusshare.00096/HEUR-Trojan.Win32.Generic-604eea7ec0ce4ed31cfa2dea66f51276a504ca9062d3589594ffcae9849cd15b 2013-09-10 02:42:36 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-60591500788df1aac1aa1b26677e8846374b1ff8f30cc1f65fd7eeefc3333b1e 2013-09-10 02:18:54 ....A 52400 Virusshare.00096/HEUR-Trojan.Win32.Generic-605e9d02fdf9ef299f9d597d4eda9fc16ec9b243c7e2bdf89b354b40d080de1e 2013-09-10 02:07:58 ....A 76288 Virusshare.00096/HEUR-Trojan.Win32.Generic-6063bd5cb1bfb3bbef6e76492b2c771704a83ff593c0ce8511fdde2620f579d7 2013-09-10 03:09:58 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-6069294a2ace4e9ce9f553bb5d0f8e244f00bf261f118d1c5c9b12dbbd56ae51 2013-09-10 02:20:48 ....A 477184 Virusshare.00096/HEUR-Trojan.Win32.Generic-6069bb7e8c2955e21baa02a427105ce00a49ce92690ffb05aa0c0e98d74ab965 2013-09-10 01:58:52 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-606a6353f0ac563594783e49c229b82f19e3734f788f10895121e00475b9ffa3 2013-09-10 03:05:06 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-606c1631a541e1b49fbb64268b1bae6f13db81e808b1f6e797b69bf269843c38 2013-09-10 02:51:24 ....A 27702 Virusshare.00096/HEUR-Trojan.Win32.Generic-606fa65a81278c3f501b16f7b7f5768e668f71e233efce6bedb3c3a20e051d1a 2013-09-10 02:11:18 ....A 519743 Virusshare.00096/HEUR-Trojan.Win32.Generic-606fcee92b4357c683ea66fa464ef8dfd2efc13d51d359c1bf173ebdc5caa883 2013-09-10 01:49:44 ....A 60152 Virusshare.00096/HEUR-Trojan.Win32.Generic-60718c56cd42edd81c8512352244f45604cd30088944f1eede13dce299cfc0b0 2013-09-10 03:13:58 ....A 132096 Virusshare.00096/HEUR-Trojan.Win32.Generic-6074e109f367f7ca077894684e7386fa77f8ff29978c63af642fbd0c3b441d2e 2013-09-10 02:18:08 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-60815d7abb46815535841991878836e85921ee641b470ba814d30100cb292982 2013-09-10 02:56:50 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-6081f36d4db3303afc7049c254d8550388bc9e0910e63291a2cba2e2d94627f5 2013-09-10 02:41:32 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-6083b867eaac0bd046538284878d9fbfe3d3175c1cbb68f07679410c15bb9442 2013-09-10 01:29:44 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-608978235de0e3b46a6b890b1f5306f3b5d9f9072194171d526a4300796cf309 2013-09-10 02:33:28 ....A 220672 Virusshare.00096/HEUR-Trojan.Win32.Generic-609029695c7bc91e09c473d58d639d9f7a028e2a60a5a4fbf394f60881c9fd7f 2013-09-10 02:42:06 ....A 15880 Virusshare.00096/HEUR-Trojan.Win32.Generic-60916dc63f985aee745d72ae5e8f9206a30809b9aae21427f3b40059a1230fca 2013-09-10 02:50:26 ....A 372770 Virusshare.00096/HEUR-Trojan.Win32.Generic-60917ce037d120acdcae98c8b17100f4fd6902f3806e5d4fd60e7d819933268e 2013-09-10 03:14:16 ....A 251089 Virusshare.00096/HEUR-Trojan.Win32.Generic-60932f5aa2631721ee02203d39d3647907e70198fae53bc2404cc4deaa9ce708 2013-09-10 02:18:38 ....A 81989 Virusshare.00096/HEUR-Trojan.Win32.Generic-6099769457953b97e10d0956c8f36af3e1c02ba11e05da472bc24095f4816697 2013-09-10 03:10:16 ....A 33280 Virusshare.00096/HEUR-Trojan.Win32.Generic-609e835a0b3f4ac7696f4a340aaebcf2b0080f201ee52a9391518c589eec95c2 2013-09-10 02:40:06 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-609ee247afd2825cf17da0dbff0838feb4f0ff27f5713f0dc2165c947ed6590c 2013-09-10 02:33:44 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-60a3ad15b489cfc9268d4189c20892e82f3038b54c169a6a4c7b4748d738dbdc 2013-09-10 02:28:24 ....A 2617677 Virusshare.00096/HEUR-Trojan.Win32.Generic-60a4f2f8b78a54f7043178b79c2c8fb2ad7b13eae0c1636b45632212bded5cd2 2013-09-10 02:21:08 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-60aa6f12f46815d9b155be5a67e1f2f66b32156535e173bb1845189556f4e818 2013-09-10 01:50:38 ....A 67284 Virusshare.00096/HEUR-Trojan.Win32.Generic-60aa7fe737cc054fa7ac3b5c2f6c7a1f627f8c19e3190fb215c5e3ddac64627f 2013-09-10 01:44:54 ....A 13223 Virusshare.00096/HEUR-Trojan.Win32.Generic-60adeb7e6d6db2a9091b689f594cf22229c1edd721706d9d61e10b6c0af34bd2 2013-09-10 02:44:40 ....A 323072 Virusshare.00096/HEUR-Trojan.Win32.Generic-60af7f270ca40424083dbbabc040d7a09e79e34f276632aa2a9c7062c7ead577 2013-09-10 01:30:58 ....A 68961 Virusshare.00096/HEUR-Trojan.Win32.Generic-60b277f77bd836548cc90f4e7b8096681dac36288277af5eb3d260ef956663b5 2013-09-10 01:39:24 ....A 1613824 Virusshare.00096/HEUR-Trojan.Win32.Generic-60bac22ecc38b180b1f5759bfd04a60defeff2d3ff16e2e63fe9bada892d27d5 2013-09-10 02:59:48 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-60bb06fa3e686999fe6ba1b733ad98a13a2ffb606d74f1279525a6b058658de8 2013-09-10 01:31:28 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-60bba3a4f106e91966cc04a78c98c137bc591b48867e6095dfa1dbbcd157c077 2013-09-10 02:21:30 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-60bfab4498c7dd39224773ffaad35a8f622f545a2b249090bc7c7c62ee9e3068 2013-09-10 02:46:08 ....A 1023441 Virusshare.00096/HEUR-Trojan.Win32.Generic-60ce65ac89cee9b39d45ca8ee6e2772d20c038f2aa9a227736c670f8a18f00b8 2013-09-10 02:48:06 ....A 29719 Virusshare.00096/HEUR-Trojan.Win32.Generic-60cf983796f2d371265839fd38f4eed326c9f505b59ba8c8ef5a1c43f8e3cd12 2013-09-10 02:42:52 ....A 3459 Virusshare.00096/HEUR-Trojan.Win32.Generic-60cfce5dc7fbf584023aeea7c882034e544543d15e69bcc1e4673e2c33df1486 2013-09-10 02:37:32 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-60d0c93d8d5e61ccfa8709182f7c72d47a1afe04ef7736dd6cf4cc5d07cc0e30 2013-09-10 01:48:14 ....A 90628 Virusshare.00096/HEUR-Trojan.Win32.Generic-60e08901fca940fa4d5e2725f2d69b4d68fd56b69042cd2c5912764707fcd14a 2013-09-10 02:07:50 ....A 307200 Virusshare.00096/HEUR-Trojan.Win32.Generic-60e1d3aa7fea94f1c50012f283ab39faef70c793ce0c6be7b602261c49faf93e 2013-09-10 02:11:28 ....A 333312 Virusshare.00096/HEUR-Trojan.Win32.Generic-60e8b4903260de6a68d79f760e6d7dc93b3f63a181753b0a631c7a662d7883e5 2013-09-10 03:00:46 ....A 28320 Virusshare.00096/HEUR-Trojan.Win32.Generic-60eec9f0fe46fe30b8e9246d9527b379538f060775897267a5f40248b361ced6 2013-09-10 01:50:02 ....A 490112 Virusshare.00096/HEUR-Trojan.Win32.Generic-60ef81b9e1f28243cedd93fc27643643c592f6be057be3d43f55e510696d15e9 2013-09-10 02:08:06 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-60f43c3824d6b79171b612549fa62a72ea61c4ec580f173be44c61690a397200 2013-09-10 02:34:04 ....A 1355776 Virusshare.00096/HEUR-Trojan.Win32.Generic-60f508cacb8b7f0c2fc908b3ac1b2eef404a6d6a71062735d1872d8604fbffe0 2013-09-10 02:21:16 ....A 112018 Virusshare.00096/HEUR-Trojan.Win32.Generic-60f7f569cb453a65292dc44f17ba9f1e5c48b4691d290532cef48723b6cb8172 2013-09-10 02:12:36 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-60faf126980ec7d288b1f3c406b73569ee02fe322f69e48938e963cecf9ae9f6 2013-09-10 02:49:26 ....A 164864 Virusshare.00096/HEUR-Trojan.Win32.Generic-60ff623026c2cd33fe4b75dd394a971d4eb29623aa030dcfdbb5d7e5f0cc623b 2013-09-10 02:08:50 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-61010e9971d9ec75f262cf3b89726d981c54f3c930e214dc41ceda93ab33b0ac 2013-09-10 03:01:04 ....A 214016 Virusshare.00096/HEUR-Trojan.Win32.Generic-6107534639624f4868bcf1d4cbdd115c46876da0f4d954a1c8fa2d764c4be080 2013-09-10 03:05:36 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-610dea29de72411dcd5a9859d95ab6de55fdd93ae2a669b9c384c5a9a38ad0ab 2013-09-10 01:45:36 ....A 41344 Virusshare.00096/HEUR-Trojan.Win32.Generic-6111649fb916f927883e13d6a970b77358cb2f387b7c2b96f9c008c81ce58bff 2013-09-10 03:05:30 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-61120ef2897e0fe704119760dd9d69d34b36df2e898bf5b0d71b2ea6e80d05fa 2013-09-10 02:29:36 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-611a9ca306c3ac1f51b58d44d1fdf60493f19bb90b31586088c20bc72b6d6d5b 2013-09-10 01:33:04 ....A 289280 Virusshare.00096/HEUR-Trojan.Win32.Generic-611c6cad04006e851cad3ce73cc6441d99b035130de0139c2d6635f2c0a964f7 2013-09-10 03:08:38 ....A 1004836 Virusshare.00096/HEUR-Trojan.Win32.Generic-611ebd17734c980f966992dd2906639247a7f37312e69096d629dcfdbc77e5d6 2013-09-10 02:01:24 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-61245a6b44853de5e31c3db243a6843bbaebbc8b36a65d68dcb8e89af9246805 2013-09-10 02:33:12 ....A 121920 Virusshare.00096/HEUR-Trojan.Win32.Generic-6124dd7b9e93cf38b0b0d92a1caa4c6ec91d7f30d80d865fb672d9da88768469 2013-09-10 02:56:24 ....A 249344 Virusshare.00096/HEUR-Trojan.Win32.Generic-61259b76a93d99c6cfeaddf102a0cb7aea0a0df5d1d07546bf072858c8004d1c 2013-09-10 01:37:36 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-612658ef710acb89faffed1986ccd73a6c7ad85ac1707b691c7df9fae188c425 2013-09-10 02:44:58 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-61278a776a27f53f26216f090fdfaf6e0d4f0b37002f88c57ce7831542f5b19d 2013-09-10 01:54:10 ....A 133712 Virusshare.00096/HEUR-Trojan.Win32.Generic-61299225e8c7141b06a92e2b2601c70e4fcad922be9ca433146186dc0bf10fdf 2013-09-10 01:30:00 ....A 294400 Virusshare.00096/HEUR-Trojan.Win32.Generic-612e13a81daab5468ee05ab89ab7c1e49e65aeffb95d5d64e46188439a19868d 2013-09-10 03:03:04 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-61382eadc3c79a05bf8f9ff525da9b337cdbb7b8fbd2a3bf2c2d7c97aae91707 2013-09-10 02:42:56 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-613c506aed58af6a92f190504a8b7a375f8a59c009a5d67bf800adb3a9a8a01c 2013-09-10 02:31:16 ....A 211827 Virusshare.00096/HEUR-Trojan.Win32.Generic-613d9c3be6907b1392910a7caea01223f7d209bdf6d6533c9cee821d13451892 2013-09-10 02:15:26 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-613ed1180dd1a2cd6b36aba3f97542c77015cf0a902c18c42d0a149a6069b39b 2013-09-10 02:04:04 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-6140469731cede8dc6060c1d1ec66cdbe413c77d0c7089947e5af58f74842d17 2013-09-10 01:40:54 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-61405d08cf29ec290907de95cc55c322f12b55c3e6056e59101b607232d0ef01 2013-09-10 01:54:32 ....A 367205 Virusshare.00096/HEUR-Trojan.Win32.Generic-614608fbce374512fcc069a6ba026f572ec280a0e5f7e6e7575785402b8df186 2013-09-10 02:09:52 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-6146c99df6f356e5083698eca7d9171517bf97dded2a188671518b78ba46876b 2013-09-10 02:31:58 ....A 95796 Virusshare.00096/HEUR-Trojan.Win32.Generic-614aec505405c1ab218a80a8a48c881fc96652e021813869191d9f7aeb5f7942 2013-09-10 02:14:28 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-614af1998a4d95ce48766ec3e8b3025e21cbccc312e5b8342d1ab7335f061d7c 2013-09-10 02:06:44 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-614ed852a7499c6abb64e43a37ae29ba0dc645e6f29e4830358736203715e1ab 2013-09-10 02:21:46 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-6150a7d68c494facb298dc182b638db6d50dc27cc9164c384cbf0248e1246bdc 2013-09-10 02:52:24 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-6150aa65e48e8834705271811eefa0d0331599b8d68046e4bfad8d9fb894bf60 2013-09-10 02:48:14 ....A 308224 Virusshare.00096/HEUR-Trojan.Win32.Generic-6153c198bc08b60f6e9cb297722636a83115a4da0a547db6e7437982bf1729ef 2013-09-10 02:21:52 ....A 240487 Virusshare.00096/HEUR-Trojan.Win32.Generic-615592b72554d75e93229d0b7839c24377eb2926179245d9f2db5a56253319dd 2013-09-10 02:30:52 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-6155f73427c5b904c0dceef0297de8a8e236e28126e721d2c88c200599382bf1 2013-09-10 02:50:06 ....A 4906777 Virusshare.00096/HEUR-Trojan.Win32.Generic-6158e90b03730d2ccbef0876a8bceccaab784aac2bd4adae1abf13c2a6401f5e 2013-09-10 01:57:32 ....A 1224704 Virusshare.00096/HEUR-Trojan.Win32.Generic-615bc051e90eecc321ea9a0cf6583cf70ddfeee2f9e61c1de8b2ddacd7295f1c 2013-09-10 02:58:24 ....A 29136 Virusshare.00096/HEUR-Trojan.Win32.Generic-615e521e898c584db46b903566d60468a3275e5380982d10609b6c92c3d9b115 2013-09-10 02:49:06 ....A 339766 Virusshare.00096/HEUR-Trojan.Win32.Generic-615fbec687b826e3d301e8b71ef5bd9a74e488a5f7bb1c4b44b4ec7fc8102db0 2013-09-10 02:44:28 ....A 641536 Virusshare.00096/HEUR-Trojan.Win32.Generic-616146bc44dc8fd214e77d7aaa86442663e5d562467b1557fe80eadf4039f459 2013-09-10 01:41:12 ....A 142044 Virusshare.00096/HEUR-Trojan.Win32.Generic-6166924031e4312f2c1117ad531ad1f62dc414783210c2d4c47b6de0241f081a 2013-09-10 02:39:30 ....A 300512 Virusshare.00096/HEUR-Trojan.Win32.Generic-616712c4008f0e98a595ac5fb3d6d00435260ab40b72f4d14a421964b0be9e84 2013-09-10 02:46:30 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-616f49caa95d5e95d6bc36c94c3f4890d181c922d3cb5da74d6276bc196abaa9 2013-09-10 02:09:16 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-616fccf9fa0484f9b30f44c8b944095905d30d67d038ab9cbbd7173817a133bc 2013-09-10 01:55:02 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-6176bd70e05eeff79d3d30b926dbb0d549fa3f255e18b95c5de3acab0ff49ef7 2013-09-10 01:37:18 ....A 14260 Virusshare.00096/HEUR-Trojan.Win32.Generic-617719812ba2a77f040650637f40a302e1786f4ef0986ad7bb6bca00fdbfa22f 2013-09-10 02:51:44 ....A 630784 Virusshare.00096/HEUR-Trojan.Win32.Generic-617b72533057fab5605420f054da29c945a252e3348fdf7d5d1bbf726d1b1c2e 2013-09-10 03:05:50 ....A 892928 Virusshare.00096/HEUR-Trojan.Win32.Generic-617d7cf0eb8d72343b7facd13a7be1ce1cf7e59daca8866c5205c75d589546a2 2013-09-10 02:07:14 ....A 1393229 Virusshare.00096/HEUR-Trojan.Win32.Generic-617eeab6b542fb6bc1368a5c66ade5cfee41d667411d1f0821a95b443dbb5002 2013-09-10 01:45:58 ....A 32656 Virusshare.00096/HEUR-Trojan.Win32.Generic-617fba8ddbba77c4bcff50e5e6c7c0b4dbeb558695847b5533ecaeb6a547f4ba 2013-09-10 02:06:40 ....A 183808 Virusshare.00096/HEUR-Trojan.Win32.Generic-617ffb31f30e3a9e320f1983dd6c9bf8bffac21f2c77ce242aa717d76450e9e6 2013-09-10 02:19:14 ....A 242688 Virusshare.00096/HEUR-Trojan.Win32.Generic-6181624a180dfecf5b83e9c4f25622bb505173e97240880d48e517a45996603f 2013-09-10 01:34:04 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-6186a0edcf1ba43bcffe89340eeb3c32068c6dcec8c8444150b32d4c869edd62 2013-09-10 02:25:50 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-61871b51e7c5339064ed0fee51777e2bf53e81c954f2aa0d21b785d0e11e6b01 2013-09-10 03:11:26 ....A 91724 Virusshare.00096/HEUR-Trojan.Win32.Generic-6187b0d101a5e01ed3f3991f28633448520bfdc98a113f470cf7c567bd1173e7 2013-09-10 03:09:04 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-61885c914b198ccc7b44f858c4e0ee341ea0bb7f86382a4057d1d92cc32486bb 2013-09-10 03:15:16 ....A 825856 Virusshare.00096/HEUR-Trojan.Win32.Generic-61887d6ba794bf1245236a89a057e5575a1a1b5b3d8e919c2f4df0161d4ac1ed 2013-09-10 01:34:12 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-618915477e4d54abbbf838fbf84097d475ad5f2fc22c1e7fd36d8842b21c4e7b 2013-09-10 02:06:34 ....A 92672 Virusshare.00096/HEUR-Trojan.Win32.Generic-618ba5b67045076528596c112d6525ba8b64c736eb724324b13fd48d9e45adac 2013-09-10 02:47:14 ....A 1392640 Virusshare.00096/HEUR-Trojan.Win32.Generic-619a1c81187860dc25d1fdd423c65c35c7146085fecf3b4b15c8da50551784a6 2013-09-10 02:34:26 ....A 255528 Virusshare.00096/HEUR-Trojan.Win32.Generic-619a839b908094941a418aa2873e1224011b51789aac394dacf67864614307ed 2013-09-10 02:11:40 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-619dbc6697a9d62db77148fff6425660bb75706e0f9582b2a36b5569fe5146d9 2013-09-10 02:15:36 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-61a04bbd30efde7114df60baba5c3c059d3575094c09fa4dfbb2e74f6717f2d2 2013-09-10 03:03:50 ....A 286099 Virusshare.00096/HEUR-Trojan.Win32.Generic-61a36f45981f5ceca982b44419d6ca1036f8c12b79533295f4f90e66585c4bb6 2013-09-10 02:40:56 ....A 268800 Virusshare.00096/HEUR-Trojan.Win32.Generic-61a8b775c915e63b7ab1a56c9d3afa20f21000fb38fc0036462cf8804cb1ab69 2013-09-10 01:40:46 ....A 287101 Virusshare.00096/HEUR-Trojan.Win32.Generic-61a928c549c4584bea8345e7d66b39e00330dfec7d9e7d8ade751bf116adef05 2013-09-10 02:31:34 ....A 557056 Virusshare.00096/HEUR-Trojan.Win32.Generic-61a9f6e837915e421a4425736434551cc3a0fb5d33cae85ed84e7ee69b564cd2 2013-09-10 01:45:24 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-61ac8a8d19b1acd4d7a8a08dda1040661601149367d022e83634badf70dd3ceb 2013-09-10 03:05:14 ....A 859136 Virusshare.00096/HEUR-Trojan.Win32.Generic-61aeaa1c010b181a9d43cb99867d14054f42d0b1e0694d7de94bbdeda32a504c 2013-09-10 03:07:30 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-61b171ec53805a6c92440b8df726c5bcce8df69bce805983bf9c01822f333d46 2013-09-10 02:05:48 ....A 323673 Virusshare.00096/HEUR-Trojan.Win32.Generic-61b4d10392cd8f743117435531b74c1d2b23ce60b5e1d44a11c564b57e67588c 2013-09-10 02:23:54 ....A 313811 Virusshare.00096/HEUR-Trojan.Win32.Generic-61b94ca7e322d419ae7c67dda3fa6b07c7c3eed11e6dad6e45efce6f1e91c809 2013-09-10 02:01:42 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-61b9a62f64d1b235b587f40333940356e89b9fc766ad9d5b66100e1af3b21ee1 2013-09-10 03:13:16 ....A 129028 Virusshare.00096/HEUR-Trojan.Win32.Generic-61be6f50e5f7084a996b0fc205a5a9518bfe145b25a632478dd97999a2f69c14 2013-09-10 02:48:42 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-61c2c87c46f4c7df1856a546482d4db306c90b3ae93eb070ba5f51f3b8859052 2013-09-10 02:40:20 ....A 191488 Virusshare.00096/HEUR-Trojan.Win32.Generic-61c645f11b6513797b95acb0d391932500c0594871f7cd5b717319ddf0569b99 2013-09-10 01:55:06 ....A 628352 Virusshare.00096/HEUR-Trojan.Win32.Generic-61c718fa99f473e5b6ff29a4718d9e015b16c5588f3afba8fe0a31db3e9eda5c 2013-09-10 02:28:28 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-61cbaeae49ac7eaa5f71515319ee49f10009d500ad195c1ad42f8e4fbacba883 2013-09-10 01:47:56 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-61ccf3c81bd2e3dbb94b7ddef8507932f6e4c5118039a5266abca00ab0ad8b74 2013-09-10 02:45:04 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-61cd11aeed10c0cee2d63864b711cacf41974f166c908dfa4863b151e40fd671 2013-09-10 01:42:56 ....A 72620 Virusshare.00096/HEUR-Trojan.Win32.Generic-61cd5f2be3b34807c48e0631812602253b4920cedbec89252adcfe4c3d65eddc 2013-09-10 02:45:08 ....A 82944 Virusshare.00096/HEUR-Trojan.Win32.Generic-61d3449417339d207dd1cdb98593c6f5e5371ba243d3acc5c2cc177b505b74a9 2013-09-10 02:01:30 ....A 927767 Virusshare.00096/HEUR-Trojan.Win32.Generic-61d4e58274bb7e99b7987b69dc5fe70d9baa1ad00b3547bf339352c3407a32eb 2013-09-10 02:22:30 ....A 340969 Virusshare.00096/HEUR-Trojan.Win32.Generic-61d728ad020eab4b6918a07d3b0eea4ac432c850fe730182a03bb38c53dce70e 2013-09-10 02:40:10 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-61d894ef6e4e8949a957ab4efdb2d6ef2b28bb5ea6e54947a44482e1fa31e3a2 2013-09-10 02:36:44 ....A 963072 Virusshare.00096/HEUR-Trojan.Win32.Generic-61da30f2533d45b0a1ec3c10af14dd3829a6508ebe2b9492a024516ecad5a82a 2013-09-10 02:31:20 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-61dedfc85e94dcfc177ba0582bfc36792a0348914aa955df0a045711fdbf4dd9 2013-09-10 02:02:56 ....A 2179528 Virusshare.00096/HEUR-Trojan.Win32.Generic-61df54dd76ff0a5afbed19cad6f5ea13b5b4011589d3d923f71b25dfd2157872 2013-09-10 01:55:50 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-61e5a6ab768c903a5a015b8a9c3515a0376cc006a7538b63c72bfaff7abee3d0 2013-09-10 02:23:26 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-61e924d931d976d2d717738686b25dcc194a25ed096eacbd52dd323f133b212c 2013-09-10 02:07:50 ....A 136948 Virusshare.00096/HEUR-Trojan.Win32.Generic-61ebcc9c3ca55c260898fcbd2613084a9ea0f76608b3c01855e1bb16c2a1ce2a 2013-09-10 02:19:38 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-61f1468abc6a65537516c2628e74929484b02747dd96429bfaa3c3bd0d115e97 2013-09-10 02:19:40 ....A 109292 Virusshare.00096/HEUR-Trojan.Win32.Generic-61f4bd6b018d62ce9c67293ae7e874ff411ff3380c02ab62255a0277d7b62396 2013-09-10 02:08:46 ....A 304640 Virusshare.00096/HEUR-Trojan.Win32.Generic-61f61aa7ccb321ea241a2938252a808efd50099195ce534fcaef5c979ff2149a 2013-09-10 02:03:14 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-61f7795fd8e475d07f3a6c5936a449f0b2d43423df3200e2d773de17e7af0b78 2013-09-10 03:00:38 ....A 193536 Virusshare.00096/HEUR-Trojan.Win32.Generic-61f90e051749c4248f6cca17164110c73f63d48219e62168ffaafcec6438f7b2 2013-09-10 02:18:06 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-61f9e35fe98002a5ccba5772adc24173acb8b05d82e05d15a6dc88767c8e1580 2013-09-10 01:40:30 ....A 991232 Virusshare.00096/HEUR-Trojan.Win32.Generic-61fb84ad6d760cf8ad9cf8e2b91b9f451584af8fb16cc84971a3f4a5d3a9b9f9 2013-09-10 02:39:16 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-61febd59d2a9a940a72785e1481d0bc385d1bbd201c9082b4bc2a9e2a4c328fe 2013-09-10 01:37:32 ....A 28137 Virusshare.00096/HEUR-Trojan.Win32.Generic-61ffe91d9f669b72c4d75bd479d789e5762c1c99ec03cc78c68fb8f6ac6fb98d 2013-09-10 01:39:46 ....A 312321 Virusshare.00096/HEUR-Trojan.Win32.Generic-62024689978b546ecd62ee673bfc6743f0f1265d72c6801dc05745d8db7d2446 2013-09-10 02:22:44 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-6204df17257c13d308532fafe98d572b46622223957ce5799c257edc2ee357c7 2013-09-10 02:45:26 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-62057ebb3a06653f1fe2634b8df9ecd7a5da4fc30a4e08990cb6733cd9b08bbe 2013-09-10 02:41:34 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-62091407217a8174913965fa0067322c88174a7ffee7a713b8d82692d557dce9 2013-09-10 02:48:06 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-62117bb4ef34ffb4c5e6b29cd99de28443ddd63cbd76815bf670f23cc8a7a61f 2013-09-10 03:06:00 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-621585a86111b8558ea95998f8c15e501c1ced44589ceeca3c3663f3c89d28fa 2013-09-10 02:41:20 ....A 25920 Virusshare.00096/HEUR-Trojan.Win32.Generic-621893171293e61afb89672db71aaaa21062f2db6566f852d942d88a71e6c4c0 2013-09-10 01:49:28 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-6219f2a74732ecc272c86c7414a7f8e058301c07996afb87f656c90cb595edd9 2013-09-10 02:28:40 ....A 246648 Virusshare.00096/HEUR-Trojan.Win32.Generic-621c71a67b9e72094b0f886cabe54787dd69ab846f1407e1b5a034829c583b0f 2013-09-10 02:56:24 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-621c9f44ae2a631dea3ca4d4a39563e7a5e5f4943b5736788cb2c316c0cd4768 2013-09-10 02:37:02 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-621d2aa5aff69742ca9ed7931ff48bf863336a5547f47b08564621613c56a123 2013-09-10 02:29:56 ....A 24924 Virusshare.00096/HEUR-Trojan.Win32.Generic-621de0a271247bc190f4fadb74c166f65dbf6a3ca23a38e384c0fff21f6ee2e5 2013-09-10 02:55:24 ....A 275815 Virusshare.00096/HEUR-Trojan.Win32.Generic-621e31e0ffa76de80d9923c5448a0c24db6eacc9c3049c4fcb6ea75b4cf4345a 2013-09-10 02:44:28 ....A 948936 Virusshare.00096/HEUR-Trojan.Win32.Generic-621f5d8a41f5f700b5605b411bff270d47d716362eef95d102468331d6cbfeb5 2013-09-10 02:08:52 ....A 308619 Virusshare.00096/HEUR-Trojan.Win32.Generic-6220009d71a1efb3655154be0b2c837cf1eb022c617bc7ece8e309950405bb06 2013-09-10 01:50:36 ....A 2215424 Virusshare.00096/HEUR-Trojan.Win32.Generic-62277205caf7cf3d3d9d3b98e17b80ba00bb26aa619a431ae1791cba534cd729 2013-09-10 02:38:58 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-622b8a4e5b9c66976aa4c3fb923f1fa97e1c83fcf8f40643d508b9cf8dcd84f7 2013-09-10 01:37:20 ....A 2429440 Virusshare.00096/HEUR-Trojan.Win32.Generic-622c569808adb5b96d25000f989808e437711b43fae99dcc2238739b46d312be 2013-09-10 01:56:44 ....A 1118730 Virusshare.00096/HEUR-Trojan.Win32.Generic-622d47cff6d78f6a2c78c56da2b146fddb5638cc1b14cc2c1b59f7a9a3cec12c 2013-09-10 02:19:28 ....A 76090 Virusshare.00096/HEUR-Trojan.Win32.Generic-6236c88e01e64c0af249f4d24c060e6214e1eb4077c8f1d59aa9d5cbccc1f328 2013-09-10 03:11:20 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-6238360636a760b3245eeb452e82736328d443eba3b0c4a46b5eb9762950b7bf 2013-09-10 02:21:52 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-623a51b59b2be594accfb8748033b32826a7aa3a3df27d16cc12e0cddc3f38cc 2013-09-10 02:01:14 ....A 22141 Virusshare.00096/HEUR-Trojan.Win32.Generic-623a56a45863693d1cba1f2cb879d7fd9d6844688d26de790a1caf853d52f4b1 2013-09-10 01:35:08 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-62459750cd704c525d15cde7aacfc4a689517df8702b62652a73bac959e60a40 2013-09-10 01:47:26 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-6245c58b7c3e283275c94f5729a075bcc1f6e8710ac8020bf424a87e9889cfab 2013-09-10 01:49:58 ....A 461824 Virusshare.00096/HEUR-Trojan.Win32.Generic-62461f45d4f9a15dac40d0b5a032ccbcddb0a9c0dc48c21585bb97b9d46c3b08 2013-09-10 02:38:18 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-6246a3af88b2c7c92d685808bb651f84ae3e0cc83c2246de56a23946fe53d26e 2013-09-10 01:59:10 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-624bfd7e2641679566ef46365c9344ef6131a0c220a62dc7df1d0ae832fb1b22 2013-09-10 03:14:22 ....A 49533 Virusshare.00096/HEUR-Trojan.Win32.Generic-6252768db67e16c2ac00bca4647271db8c336bec502b4938a3945b9de1844f73 2013-09-10 03:05:02 ....A 189952 Virusshare.00096/HEUR-Trojan.Win32.Generic-625b5817c5a62f72078a5fdb44bc4b844a9c499ce5bbc9472eea43084549b2db 2013-09-10 01:33:36 ....A 390144 Virusshare.00096/HEUR-Trojan.Win32.Generic-625b5c8bc23ddcde04870fdb38c9c173565076ae66b133210d98c652de7bd46e 2013-09-10 03:05:00 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-626834ef53ba55009ac15206903feaba7329f07d5e1f90f512f79df9fe135075 2013-09-10 02:28:28 ....A 113713 Virusshare.00096/HEUR-Trojan.Win32.Generic-62693c63f24eb3f8bb1447088ae06386070948b3d537b00e8872aaceaa840f94 2013-09-10 03:13:56 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-626d87e5a1c1aa64adea5a85da273e0f1f2ec5a5dec363352308217a458410fd 2013-09-10 02:24:02 ....A 402432 Virusshare.00096/HEUR-Trojan.Win32.Generic-626fd38e24fdd30645a80de11e4997e2c366f389ac1b81fc9a37c6ebc553a1e9 2013-09-10 02:26:32 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-626fd6acada9a972fac7279d88d22a7150b9cf30dacd136be9a4501a5996730b 2013-09-10 03:00:38 ....A 94580 Virusshare.00096/HEUR-Trojan.Win32.Generic-627a149979b9f2d9360ff014b356753927438daec112bf4a7d3e3ca4a127794f 2013-09-10 03:07:30 ....A 121434 Virusshare.00096/HEUR-Trojan.Win32.Generic-627c32b009a6b11fc8cb19d9d9ab6b4d2abd9ed35adf131eedbdcb5dffb641ca 2013-09-10 03:03:54 ....A 38400 Virusshare.00096/HEUR-Trojan.Win32.Generic-627d029de4d5bf5283b605480bf29ca305872ad9c504ee82ba8aae0b6b6efe1d 2013-09-10 02:06:18 ....A 295424 Virusshare.00096/HEUR-Trojan.Win32.Generic-6289f9867260b558ab1f3bded3fee076788b42e6986b354f2991455c3742fd2c 2013-09-10 02:26:32 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-628c2f9e8510944c99835e3611bbe1af0334d04070df25fbacb1bd351447b5e2 2013-09-10 02:41:42 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-6293fb8da8e23869b995ea49fa78959b77078673d51e1aa829456f4b5e499963 2013-09-10 03:02:02 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-6294466fcfcf2b091215c9a72424333111c85210d9b0bff3eed53fcdeead3278 2013-09-10 02:40:02 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-62945268a8e22c3d56084f50c1d39a0110a6f0a376933bc383ca20b01cd94e29 2013-09-10 02:30:56 ....A 206336 Virusshare.00096/HEUR-Trojan.Win32.Generic-629ee4ad187b3ff194545066ab29d3dc227900a7fcb0fdbe8d3429b29a8633cd 2013-09-10 02:52:52 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-62a0a50efe915a8749cc9fda015be990463b5305178738df8e8c6046e9ce9491 2013-09-10 02:23:56 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-62a6c9b3ae3e01e21884bc0fcc7f4aaa3bc1a3710ae8563d840b2a158405c378 2013-09-10 02:45:54 ....A 2323456 Virusshare.00096/HEUR-Trojan.Win32.Generic-62a9e9ed02975c305a32d9bce0065f4dc04a46ac515c24a198e89517c8d903d2 2013-09-10 02:51:40 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-62af2ea88a50e4ecc9f5dd0dbd48784de90028d37f3e1b0b3e8d7c4bd476f392 2013-09-10 01:57:02 ....A 4764202 Virusshare.00096/HEUR-Trojan.Win32.Generic-62afaf968c7074fd1e6b0a1b875cd833b196406b67ee516cf4c345bc62d0fa34 2013-09-10 02:01:26 ....A 262984 Virusshare.00096/HEUR-Trojan.Win32.Generic-62b389a31651fee489056b137a9c46e08b53024c9615140195c857015a0d508a 2013-09-10 03:09:14 ....A 288256 Virusshare.00096/HEUR-Trojan.Win32.Generic-62b67f236d1c46273d771b3ac14342ffddf5f091510fe0d101ebc98915a75c5d 2013-09-10 02:22:50 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-62b7cb53269c1f6acec4e5ea7d8fcc57b50c4bf2127850bbc910dbc7eff38b7c 2013-09-10 01:50:24 ....A 11545496 Virusshare.00096/HEUR-Trojan.Win32.Generic-62c3204004c5e2909b805aed4477a2e622709bdcbc6e4ea5bdc80bb2128e2136 2013-09-10 01:33:48 ....A 308224 Virusshare.00096/HEUR-Trojan.Win32.Generic-62c382885028efa762ddf0f026ed936faa3b0cfb2775677683f54d5c600fb739 2013-09-10 02:47:40 ....A 43152 Virusshare.00096/HEUR-Trojan.Win32.Generic-62c43e993a904a55af096697d6ec7777eb9c972c1dd4804ffd12a63a3711fea8 2013-09-10 02:36:16 ....A 912792 Virusshare.00096/HEUR-Trojan.Win32.Generic-62d0c8423c89230a2809b598680b1024871f8d99d791ee0e207517bcea069190 2013-09-10 03:05:04 ....A 63618 Virusshare.00096/HEUR-Trojan.Win32.Generic-62d108f3a9589b3dd7414bf3c7afeae863968e1d028445b019fcc465215f4080 2013-09-10 02:31:18 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-62d3759707254b3d1324b4c025e622a1c94199adf00944721bcf5c34e71cb83f 2013-09-10 02:23:12 ....A 579056 Virusshare.00096/HEUR-Trojan.Win32.Generic-62d488a8d696da8c432bcf465bff1e31218f16b82f785ea4c33ba840a7bf25e0 2013-09-10 01:50:46 ....A 2269612 Virusshare.00096/HEUR-Trojan.Win32.Generic-62dc33a4f5cc4d3e8e8b089f7afea7020ef29cdfb712b610885abf92b3d9b267 2013-09-10 02:00:14 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-62dcb13d063e2c31a35d64cb5301b419f1edea74194365379f0f3d237c99612d 2013-09-10 01:48:32 ....A 38400 Virusshare.00096/HEUR-Trojan.Win32.Generic-62ded51173f910798a9d2270201c1e7ff3c84af792c5851e58f8c671f613dee2 2013-09-10 01:47:06 ....A 97344 Virusshare.00096/HEUR-Trojan.Win32.Generic-62e4ce41e47114bb8cbb5b850151371ccfad6d3c97435e1b04b7013f8836fb51 2013-09-10 01:31:52 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-62e7839bd33bf4fe3312603f47d96008af240d38dce0a3965c6b73044be318b5 2013-09-10 01:55:06 ....A 372224 Virusshare.00096/HEUR-Trojan.Win32.Generic-62e956c7434c4ec841fc4801b06d69c55d629010758a7a2a1fc3c33a79f87dc9 2013-09-10 03:10:22 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-62eea2806bfdb4ff7f3d8cd951fcbee6c0328f0e923b607eb7b34ab16a7860e6 2013-09-10 02:09:36 ....A 257536 Virusshare.00096/HEUR-Trojan.Win32.Generic-62f1e661dbfd5489e38c07104e15e00167dce374f120fcbb410dbdab39cb12fe 2013-09-10 02:48:38 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-62fa8a94e21deddf37a226a719dd87584d09b45d39698b9a3915185ff8f4ed34 2013-09-10 02:56:08 ....A 905216 Virusshare.00096/HEUR-Trojan.Win32.Generic-62fd7f4e8c6300191f329764d76083178ed3b432725294fed80faa7b57671e69 2013-09-10 01:53:02 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-62ffd7a3a21a5732870c4ad92fad7287a5270e4a5508752cfef0aa6f9ea30d1f 2013-09-10 02:31:58 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-6302169442c8a4e6581e2d424684048a74011196ede63d4374e273ceedff8e79 2013-09-10 01:32:00 ....A 526096 Virusshare.00096/HEUR-Trojan.Win32.Generic-630a6c6b8fc7da93f9cbcbb0e11d6d3ba1d032a62082deefeb59a743a3d7ac8a 2013-09-10 02:17:26 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-630dd276802979951eb8abc10dd81fe7cf909a4dc5da0146872b6c6fafb32b3a 2013-09-10 02:51:10 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-630fde104a7ddcc2f603f63dc8581e94ff52827e6698fa2278dab6ffee35f49d 2013-09-10 03:06:42 ....A 151556 Virusshare.00096/HEUR-Trojan.Win32.Generic-63189011e641d00900b8f863112ce2908281d7aefa26d0da7d4b555bc6d694d3 2013-09-10 02:22:14 ....A 150577 Virusshare.00096/HEUR-Trojan.Win32.Generic-631a93866d08f0fe31b182557cc4f9a9a9e7478ff8696aa7b3bb689edd4c624c 2013-09-10 02:50:40 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-632149a65c9cfdfaf6d1326a9bdd99d6a0c4231da5f5e9c42324a6d483ee934d 2013-09-10 02:11:40 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-63273ad78d797f26b5676d65d7928f148d949dca834e56c527352e1dfb5bcb65 2013-09-10 01:53:18 ....A 863232 Virusshare.00096/HEUR-Trojan.Win32.Generic-633a140ac75a4762de2bd1fd2d7588b6c400797adb2aeccc86b8b14acfd7c438 2013-09-10 02:02:08 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-63465eab020c343fb6e0438b712d46b7b7980ac4a81f71c812729895b5e30159 2013-09-10 01:47:26 ....A 45064 Virusshare.00096/HEUR-Trojan.Win32.Generic-6349e1001bc2e508add8e0109c92976379a5fb7ddd2ccbc719148cdf6ad7063d 2013-09-10 02:27:00 ....A 757760 Virusshare.00096/HEUR-Trojan.Win32.Generic-634cbea3a66ab198152d4c47285a3e72735dd555fe7ed6c7877bcbdd91c9b301 2013-09-10 02:59:14 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-634d76ba893a5ff6a41af92610329942aba5fdd2ac559ca41d7dbdc647484dcf 2013-09-10 02:24:12 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-63524713f0f9772cb30d3b6319c880eaa16bb82703bbbe31ee6e344748885042 2013-09-10 02:38:12 ....A 3584 Virusshare.00096/HEUR-Trojan.Win32.Generic-63558f5ecc9fd1c76f2f15c1f655cdc71609469a2786afc613b04f9d612225bd 2013-09-10 02:09:30 ....A 160684 Virusshare.00096/HEUR-Trojan.Win32.Generic-63619b08ebfa23eb73d8ba01c8f4baa822d22b86abd3ea798a2c09b52297df44 2013-09-10 02:15:00 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-63628993ec5380329ac5c9b0fb7f37f70494740e03621b30c12b0f268a800773 2013-09-10 03:13:40 ....A 176110 Virusshare.00096/HEUR-Trojan.Win32.Generic-63661d97ccf34d9b4a9fbdb6e2433412a16e652e2ebabc676a511f7237b8f5ac 2013-09-10 02:31:50 ....A 396288 Virusshare.00096/HEUR-Trojan.Win32.Generic-6369801b0f5f50d8d1c83640ca9c0634fc19269e8f2373cad016caaf2c244336 2013-09-10 02:09:10 ....A 733192 Virusshare.00096/HEUR-Trojan.Win32.Generic-636a0be19b5c73eac7c5c47dd1c967501d30a0fe6ffd4d4b965903eb2fde5fdd 2013-09-10 01:41:32 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-636d0ea0b7c1ccdf236991b7021f90f9855fcb97476803ee53e45ee4c99f5821 2013-09-10 03:13:16 ....A 814592 Virusshare.00096/HEUR-Trojan.Win32.Generic-636d42d35b843087a487073e32971e13840bd41cd14b2795ba5b8a4f919ebde1 2013-09-10 01:45:26 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-636ec38d5a900f7e2a8ef7eda88e348776d1ab68e28538c3b22f25656ebe3bb3 2013-09-10 01:49:00 ....A 6489236 Virusshare.00096/HEUR-Trojan.Win32.Generic-63705b8445ebee12844c050c443e59ec0ad2790036e1b7705dc3bd19583721d9 2013-09-10 01:47:12 ....A 159944 Virusshare.00096/HEUR-Trojan.Win32.Generic-6371b6099a62c93c1b4f1aebc9b64629e966e48260a880de52ff7e284d061f9e 2013-09-10 03:01:04 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-6374a85f00e7c8e8ab5da6746f71ca81083833423f300e86e6fef73324b7a04e 2013-09-10 01:35:24 ....A 222208 Virusshare.00096/HEUR-Trojan.Win32.Generic-6374cf4b8ed3d8517570f46df5daa6a9cd1e5812b33885deaa935dccef253ac2 2013-09-10 02:15:46 ....A 334512 Virusshare.00096/HEUR-Trojan.Win32.Generic-63814aefb3951b3a29ae98556f77fd01c7bffc89c328399a5f1381a826970be5 2013-09-10 03:03:04 ....A 365568 Virusshare.00096/HEUR-Trojan.Win32.Generic-6387ac51c20af5af1fdbd6680ed4e6df71918ace6eecb0eb22df739112b04bf2 2013-09-10 02:41:22 ....A 37396 Virusshare.00096/HEUR-Trojan.Win32.Generic-638aad1327cda17c5bf04a07cc07ff9e32605bb9073a1771792750803fe079bb 2013-09-10 01:41:30 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-638cc9128a73e5732560a736028e975d80dd45c3d74de4833f6f34c02ba1cdf0 2013-09-10 02:41:28 ....A 710144 Virusshare.00096/HEUR-Trojan.Win32.Generic-63999813311a27cc17512895d9819807fb00c548d6d3c8cef180a8f1eba6b1c1 2013-09-10 02:40:30 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-639a9c4a8a2d406434c9651ac50d7bcf8e2a6310910c048265ddafbaf27c3f75 2013-09-10 02:56:56 ....A 204288 Virusshare.00096/HEUR-Trojan.Win32.Generic-639b728f301a2115243c8bda62621c7956fda111d3a716c373a29898a17aab72 2013-09-10 01:44:16 ....A 86528 Virusshare.00096/HEUR-Trojan.Win32.Generic-639d6fce9d9c091e42ba46c8dbfe74ef741e49d48945481c87c8cb52648afef2 2013-09-10 03:10:56 ....A 54472 Virusshare.00096/HEUR-Trojan.Win32.Generic-639db33a6957dc60a5574e6b9a85e37eacaf3c3ec079706b66acd02f5906d82a 2013-09-10 02:53:00 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-63a4a5737c808101da188904bfb99dd5a147a5a29dc0e8857c4548c878f6c4ba 2013-09-10 02:02:06 ....A 9845609 Virusshare.00096/HEUR-Trojan.Win32.Generic-63a7734f04f24b5da01e9f0477a5fa0735687a50e9bbecad67fd32188726912f 2013-09-10 03:04:36 ....A 20971282 Virusshare.00096/HEUR-Trojan.Win32.Generic-63adae87f30058cf4607d28d6fbf27693e7280cd7754f8f80bf27cbee3a53bef 2013-09-10 02:15:26 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-63b627d92889e15a299e6b0f8a0af3ff8c2d06b8222dadd58efc1f2fb86bcd4c 2013-09-10 02:14:42 ....A 1028096 Virusshare.00096/HEUR-Trojan.Win32.Generic-63bbb32ee7193e7557e571f9cb72bdbb6d091823e3bb95f960f1a781fa0ab489 2013-09-10 02:02:02 ....A 99264 Virusshare.00096/HEUR-Trojan.Win32.Generic-63bc0fc9514c37329daf8abca49ac74dcde64ae7a5fbb8aaf79ba0b5ea2c2608 2013-09-10 01:40:58 ....A 2953248 Virusshare.00096/HEUR-Trojan.Win32.Generic-63be89cb21c37eb4bbbe560b38ae63026617e2e81e318012302f1bb845bb5d9d 2013-09-10 01:40:42 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-63c023f77025fb70758f46c49f8286cd6688edd471a88f9b0dfb1648f1582b26 2013-09-10 03:09:26 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-63c380e6a99be8bd00439ba653fbcf3826e349edad87d8d3a209ed69ee446841 2013-09-10 03:06:30 ....A 191573 Virusshare.00096/HEUR-Trojan.Win32.Generic-63c541ebe7248ca82999fd752b8663b89a2f4a5c859d11e722489cd6c324fe2f 2013-09-10 02:27:50 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-63cf2791127ebe27aab6aeb8b11c8b8474a6b1a6d1641630650f27da0e5d64d7 2013-09-10 02:07:34 ....A 92672 Virusshare.00096/HEUR-Trojan.Win32.Generic-63d414983da3aea79a7ebe56c484a3666d6e40bd78551eef06a08ac5095f5f3e 2013-09-10 01:51:02 ....A 20971179 Virusshare.00096/HEUR-Trojan.Win32.Generic-63d6ab504dbfd1994864acc14c6ecfe86a6b05dd58fdab992ae82a4fd7e8bfa5 2013-09-10 02:14:16 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-63de412a88b30c0935566d9dfd1f3da46df2bc259815846b36b4e509d4abc3f0 2013-09-10 02:13:14 ....A 318464 Virusshare.00096/HEUR-Trojan.Win32.Generic-63e1d79c735f36638c10321352f854357cc54f3584a1daf013c16bde7459928a 2013-09-10 01:51:24 ....A 3702272 Virusshare.00096/HEUR-Trojan.Win32.Generic-63e1f7da58c541969f3a41fa9428ebf9eb5934f5893358317be4f4d19235659f 2013-09-10 02:40:00 ....A 72061 Virusshare.00096/HEUR-Trojan.Win32.Generic-63e21f07f4c2527a8416dfcd17531249e2e3eda907e33db9f624812000011c81 2013-09-10 01:48:30 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-63ebd2abdcc17db76b63e1224bd01111c4603dbc1a37b33406630c41d021bcdd 2013-09-10 02:18:36 ....A 7465542 Virusshare.00096/HEUR-Trojan.Win32.Generic-63ec6ac862c00380240dec2649aa68738fcb6a5c6d2ab444cb032c76f8cda2c8 2013-09-10 02:34:26 ....A 475136 Virusshare.00096/HEUR-Trojan.Win32.Generic-63ef1aeeb890222c366d46bf41adf45ca2a470906b35033821fc7f3b37b612cb 2013-09-10 02:39:24 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-63f559e339ea4aef28d951f8a07839bbe8a9a0e6f466709a447ce163d8a1c5d0 2013-09-10 01:30:36 ....A 948936 Virusshare.00096/HEUR-Trojan.Win32.Generic-63f9caf8812e6352cc5fe9d178b5bebb27fa9347d10b373c91549049fd4ecd54 2013-09-10 03:07:44 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-63f9cb63046f8b110ec36b25ed0168468885f66bd2b5d629fc2d91a0b8bedab7 2013-09-10 02:25:00 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-63fbe2bd26454b256b2c7a143a19575798f191078acbd98af98ce1199ff014e0 2013-09-10 02:05:26 ....A 189952 Virusshare.00096/HEUR-Trojan.Win32.Generic-63fec49c5aa9423667b15895e3335028d9a98b6cefbdc3e1486f3b6009112a6a 2013-09-10 02:00:44 ....A 7680 Virusshare.00096/HEUR-Trojan.Win32.Generic-64039cf0cf42627ff410730e0177b3e40590a51db9ea5454be2ede3655938cc6 2013-09-10 03:01:42 ....A 8831444 Virusshare.00096/HEUR-Trojan.Win32.Generic-6403a8dd9ae26b0b6f19be14c4d8146ca2edd91db032293009b9158a3b4c0814 2013-09-10 01:29:44 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-6405eb36a22969f1e9c09ff8d593e99d7863f279ac5317d6e41c8db2b96b4ddb 2013-09-10 02:09:32 ....A 2574848 Virusshare.00096/HEUR-Trojan.Win32.Generic-640a1ce182817c563c1aae532c212fa6dce6da90d5868c247747a74cfe2d5abb 2013-09-10 01:33:26 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-641160f63489de265ec1ef9f6c3e4121fd69de495b5ab478cd00fdeb3095ff19 2013-09-10 02:30:56 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-6414ec443681ce4c5081521fe2b297713e86949d7884aa1438114cdd7f4eadb3 2013-09-10 02:54:24 ....A 553984 Virusshare.00096/HEUR-Trojan.Win32.Generic-64196f96856862a2155f57df67d108704dc531c3d8ac5b3497f008c1f989bc90 2013-09-10 01:57:50 ....A 25727 Virusshare.00096/HEUR-Trojan.Win32.Generic-64239acf9e3f50755afc265370a218de1a38063aa68d83859c678cb57e27d027 2013-09-10 01:40:38 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-6428e0481a0b7db70605b21a023803565efd4db1324b9150e2ae6b08792c669c 2013-09-10 02:23:00 ....A 258560 Virusshare.00096/HEUR-Trojan.Win32.Generic-642bf40f8aa3b7ea8c01035bac9fa14d97b078076e3a4591e4313b0c5afcd120 2013-09-10 03:07:08 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-642d563cc4fd6c98b2600e1cf23e83780069d5e87e6eea1c481ccd67b4caaa10 2013-09-10 01:34:42 ....A 22366 Virusshare.00096/HEUR-Trojan.Win32.Generic-643191796d300dc2f77e97aefad4ce0c405749306cc5a3c0eacb4f7052454a34 2013-09-10 02:26:24 ....A 93184 Virusshare.00096/HEUR-Trojan.Win32.Generic-6432bc91d2ed2f77c06ce87ebcb4cc3e0c52bba12e5a3244deb060d142368f17 2013-09-10 02:54:00 ....A 618087 Virusshare.00096/HEUR-Trojan.Win32.Generic-6437bc203f007e3320e49495d998a7544692f946fa0a5452403f7b8e5fe9c326 2013-09-10 01:37:30 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-643840a0a09b9b399f600c09bbc46a0efab31b4e21860fc2c64f76a0727981f1 2013-09-10 03:02:18 ....A 99187 Virusshare.00096/HEUR-Trojan.Win32.Generic-6438cbc6ac3158f1c3bbc0bfa3894cb6d36f5f19dfb4b97e1bb61fcb5173511f 2013-09-10 03:12:16 ....A 9216 Virusshare.00096/HEUR-Trojan.Win32.Generic-643a6731973d10274d806da3f68cdf468c6d5b15cdb966590273678eb0dde5d3 2013-09-10 01:57:52 ....A 104512 Virusshare.00096/HEUR-Trojan.Win32.Generic-643a7dd4d1e9ac0df4c0b430d3b6a6b1ed816edc49135ff79e73d5302dca8c37 2013-09-10 01:49:16 ....A 117190 Virusshare.00096/HEUR-Trojan.Win32.Generic-643bb304b452d5cd8b6e38971c70baa7bbb57e27652d5ac74e776d731761f612 2013-09-10 01:36:44 ....A 137752 Virusshare.00096/HEUR-Trojan.Win32.Generic-6444b33b51236caa87ad67fe61c302a7c9be39ee508ec9000f7c4693bce8c5e3 2013-09-10 02:13:52 ....A 1138349 Virusshare.00096/HEUR-Trojan.Win32.Generic-645265287b7139f58b8802308a3ec5bca5bdf0119aa31af589f2366ab172bf1c 2013-09-10 03:10:02 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-645357370092392bc383e6a3f59891abdc2ab0e722b69761f8bfaa263693d924 2013-09-10 02:44:56 ....A 42507 Virusshare.00096/HEUR-Trojan.Win32.Generic-64556647dd5446e34aa4a1e530e42719e9f9e21c8dc7a1035c581909ee4f1b5c 2013-09-10 01:43:00 ....A 345088 Virusshare.00096/HEUR-Trojan.Win32.Generic-645c0f8a02d50b0a6c5ac3d0fd49f275c25b6a80b596c455db0f893e4d1856a1 2013-09-10 01:50:24 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-64640ca1334bc559a4d885f6a2828cbebcf8cdf1f9781e51576e3ac3b4934f03 2013-09-10 01:41:06 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-64671a031268fe4a12e8e35dd93f873a6e3cdf8b7b8698662b30041bf98a8b5a 2013-09-10 01:47:06 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-646e2bb2af5fa01a2a601a1fab61d30f55895416b59820f6abea18157ef71313 2013-09-10 02:29:32 ....A 94232 Virusshare.00096/HEUR-Trojan.Win32.Generic-64707c6a1f53772bad3afbdb41732ad548e14c7571666ae88e9c85bb87a60a64 2013-09-10 02:52:32 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-647162438e6ea77fd4aa7a8e611173a93653483ef719621e9c693d8cb465401e 2013-09-10 01:42:06 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-6473ae8c515954dae76798f6a7b55308c3684d72b351126b4c5c4ecccacb9d66 2013-09-10 01:35:18 ....A 176208 Virusshare.00096/HEUR-Trojan.Win32.Generic-6475758807f62dffba6ca421df50ad94838b6b23bcfdcc90b84305dfa5107701 2013-09-10 02:33:50 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-6475cdd8f33e936a1963fb1406298cef9c899900fb59a80313d52a92a7219b4b 2013-09-10 02:37:46 ....A 301568 Virusshare.00096/HEUR-Trojan.Win32.Generic-6476145eb2097420da8dbb935352c9aeee0c95cb05185b00e0f19d00829671ed 2013-09-10 03:01:46 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-647a8aeb1f271258a7ad9111aeaf031a678b397a52b83628f3102acaafa395d8 2013-09-10 02:25:26 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-647af4b8deec592764be01287dd4246f3d5a6faf3e13e04e5afdb7e0091d3c2e 2013-09-10 02:45:44 ....A 421376 Virusshare.00096/HEUR-Trojan.Win32.Generic-647bd07eda98428daaa8107370ba028b1acdfbab11a081dcde5fd7e502e19cf3 2013-09-10 02:07:40 ....A 673280 Virusshare.00096/HEUR-Trojan.Win32.Generic-647d7ba6d5c1e49d769aed7819579752b757c7d3a4de528ae78e1ec45913c9d8 2013-09-10 03:12:18 ....A 680215 Virusshare.00096/HEUR-Trojan.Win32.Generic-6480e55919311bc56c9f85682c9e562aed24aa36c8077ccab9ea1ff2be93232d 2013-09-10 02:40:26 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-648164f1fc90cbfef9f877d45a580dfe80af97e32960dee51a4b4ecee012d571 2013-09-10 02:46:48 ....A 2862369 Virusshare.00096/HEUR-Trojan.Win32.Generic-64838c35c0b63ff07f28ed0c0ba6c1825ddc245bef1bb9714fb1a3ccdf58d22b 2013-09-10 02:07:26 ....A 158619 Virusshare.00096/HEUR-Trojan.Win32.Generic-6486ce9f81c59ab469cfe19e1e99ec3f3d78c99cb9262107ea7ad642df5e3bad 2013-09-10 02:05:48 ....A 173137 Virusshare.00096/HEUR-Trojan.Win32.Generic-64872ac9f533e68afe807949e27efb674c540c3a58d72f77dfe143472d184d65 2013-09-10 02:44:34 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-64880532e0c766c7c60b34b20fc6fbe423a8d21b282246027a97cb737a8bf21a 2013-09-10 02:02:36 ....A 6124544 Virusshare.00096/HEUR-Trojan.Win32.Generic-648cd9d98b7364a4cb13fc641935728fc90fb59546caed7c47a48ae49acf426f 2013-09-10 02:19:32 ....A 302592 Virusshare.00096/HEUR-Trojan.Win32.Generic-6495ca7c62722134f5d570673f865855c0098ab6ffcdad18d5e2c2905e5041ad 2013-09-10 02:30:46 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-649652c01c8675440a327fc6a98282d300b4593f7d05516adcca7f5054970cd0 2013-09-10 02:07:40 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-649a18b68e8cbdd8c53e21031ab4f64e3caf979450b91b9e96d6b4fc8db230ba 2013-09-10 01:58:44 ....A 776192 Virusshare.00096/HEUR-Trojan.Win32.Generic-649a5cdfa7a62a6c2dde6adc9643ed4598bc5710999876f4f9ee0d71dbfbb93d 2013-09-10 01:50:16 ....A 29696 Virusshare.00096/HEUR-Trojan.Win32.Generic-649c1e3b810f0cbd8f78884281b48e723531a5e046d2440f6682a065525cc9ce 2013-09-10 03:04:46 ....A 7226143 Virusshare.00096/HEUR-Trojan.Win32.Generic-649dfbc4d487e46b4220b232a8a736ec6efaf250a6e37f038cda037958ce5452 2013-09-10 02:06:18 ....A 33152 Virusshare.00096/HEUR-Trojan.Win32.Generic-64a5a69de90aad322d3a1117ba95e9928193cdd92845b880fe754fc74a4deb86 2013-09-10 03:05:00 ....A 1818306 Virusshare.00096/HEUR-Trojan.Win32.Generic-64a7cbe100c6e44d0c4d0f0790dd206ba0d78a446285a20c774a6be97468b8dd 2013-09-10 03:12:32 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-64a997e1e7ca556c6607469fb07fe80a5f09b1674d0be964874e9859fc0ddcb8 2013-09-10 01:48:34 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-64ab66303d203f5603ce5c081ff097120b2eb063acaa34c07c1be1c80e6a8e26 2013-09-10 02:14:22 ....A 298496 Virusshare.00096/HEUR-Trojan.Win32.Generic-64b1ea0e5faa76566ef2109cbebfd16061c5e63dacda00e8c4e7a23da17bc4cc 2013-09-10 01:40:48 ....A 96256 Virusshare.00096/HEUR-Trojan.Win32.Generic-64bc1f8397dfd6375a2cb6e11a9a91fd2b285669451f9d5e4b8c9efa2238b884 2013-09-10 02:47:24 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-64bda212745ef10624581a3e10cb064a7bfe41061bd8b94a48e0811804186e80 2013-09-10 02:38:22 ....A 239104 Virusshare.00096/HEUR-Trojan.Win32.Generic-64c1641df27f1acbca6bd3bce453b5043481ffd83408325673bfb002d9a78860 2013-09-10 01:43:54 ....A 1745084 Virusshare.00096/HEUR-Trojan.Win32.Generic-64c2cfb13f4596a9c0ac7d871426c76844ac73b34a9bda8b6f9d7cec286d9d96 2013-09-10 01:54:02 ....A 104000 Virusshare.00096/HEUR-Trojan.Win32.Generic-64c34edbf8cc1e6f5d5122a79b849e60e177686a48f19d7dfc1a185051b1456e 2013-09-10 02:40:32 ....A 165392 Virusshare.00096/HEUR-Trojan.Win32.Generic-64c3af0eb18ff8c30753b9c275a035d5ec0734e50ad7442019d09477a812aaaf 2013-09-10 01:32:22 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-64c489c73792e528f4a754d509774b07f729aa98b06cbd00ea880924f2238180 2013-09-10 02:29:18 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-64c4f1080fccf0f5c01b9a12a668a1d054c29500ecde9d3e81d6bc1430261beb 2013-09-10 02:21:14 ....A 159947 Virusshare.00096/HEUR-Trojan.Win32.Generic-64cc1b3d0206499d002a95b7d7519cacc8d4148fbc3b685add82ad10f92a6e90 2013-09-10 02:05:28 ....A 1754624 Virusshare.00096/HEUR-Trojan.Win32.Generic-64d49a46cbbd14e743e2add315182dd79039a74a88246be29b8a027a74afa127 2013-09-10 01:49:44 ....A 83952 Virusshare.00096/HEUR-Trojan.Win32.Generic-64d756e2cced6a22dd3e14b3ac569b5f2c03d4fa659161006a62ed79d8171d9e 2013-09-10 01:53:00 ....A 984064 Virusshare.00096/HEUR-Trojan.Win32.Generic-64d8074f592fa59e08b7fc10498035d17c5a6087079624f385fed1ee37ecd564 2013-09-10 02:11:22 ....A 14888 Virusshare.00096/HEUR-Trojan.Win32.Generic-64d9365093141ec296d93ad98bd152d32d93fb8a043d753f535c4b861d63bbc3 2013-09-10 02:28:42 ....A 308546 Virusshare.00096/HEUR-Trojan.Win32.Generic-64dae6d88b711264c7335cee135fcb45e38aa7012646220a688454aa0b341ce7 2013-09-10 01:58:46 ....A 197120 Virusshare.00096/HEUR-Trojan.Win32.Generic-64dd86ac3a02c7156efb85c33d1d123fefd4f7c014c6b18c74f71909886e781e 2013-09-10 02:23:32 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-64e5312f1821edf2e0112ca84c59d4b692aeaf74d228853cc1d35b0602780e23 2013-09-10 01:40:54 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-64e87da816cc177e77f6587ece37eaa4d2d4e391775b9693cd1b9f42f7828f11 2013-09-10 01:50:50 ....A 152658 Virusshare.00096/HEUR-Trojan.Win32.Generic-64f26791d10ba450c81315b4ebae6ed3e3e963664f12ab181062ed72436046df 2013-09-10 02:35:28 ....A 93696 Virusshare.00096/HEUR-Trojan.Win32.Generic-64f3da2ffd0038e47580a5ffceb27f81820a41d20afc2ed2b9691f344f75bac9 2013-09-10 01:58:26 ....A 213504 Virusshare.00096/HEUR-Trojan.Win32.Generic-64f57d1dcb7482432729f360dd6559c619a0d0d98fb4251f73e6d2c687a07122 2013-09-10 01:31:26 ....A 64060 Virusshare.00096/HEUR-Trojan.Win32.Generic-64f5d396e0bfe4d045380e920e741c8d7b6934773c529dc30c762eae74d5d411 2013-09-10 02:44:36 ....A 798720 Virusshare.00096/HEUR-Trojan.Win32.Generic-64fa28b40aa2422e5639592902dff89beaafc9cb829a28429ba93cc50e2184c7 2013-09-10 02:41:54 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-64faa38e83b535c7497c3e16177324fc75d002cc5c05894392b6fd040c8fb5df 2013-09-10 02:15:26 ....A 120320 Virusshare.00096/HEUR-Trojan.Win32.Generic-64fcfc09df7e60a17b8afc3ee55746b731c75da52029e9a574aa4b3b90b44b87 2013-09-10 02:16:22 ....A 267776 Virusshare.00096/HEUR-Trojan.Win32.Generic-64fe8d36372f1f4a8b218565c51bd09b4561cf0ea6c2cdf5ade9a0ab8f41627a 2013-09-10 03:04:12 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-64fec6b8750a22f860c2e691ab76c4f49e241d6d576e73b6ae79b149d2be0b78 2013-09-10 02:57:26 ....A 717310 Virusshare.00096/HEUR-Trojan.Win32.Generic-650049780ecf4b18717b6bfb25c2c7f3483582bf0ddd552d32db356b373bfa2e 2013-09-10 01:39:36 ....A 29223 Virusshare.00096/HEUR-Trojan.Win32.Generic-650295c7e6045de408b48d6ea0c15cfeed928927cf2ac8e06818f3dd97dc555f 2013-09-10 02:44:28 ....A 179712 Virusshare.00096/HEUR-Trojan.Win32.Generic-6502f9775b7fe7e6942e993e0ec8234ced43ddf046abc5e56e57c2318e07a7d5 2013-09-10 03:09:12 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-6503fbf39d70a12dccfb0b88cef6f546cbe2698e48d9c46c23482d252d2cb4a3 2013-09-10 02:33:28 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-650649f0cbb106beaaf50f5401329ef28bd0a15e084a0d684515045bfc9748e6 2013-09-10 01:56:00 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-6506b9ffef612303b27a5e84c486cdf3b1492f8abaa6c3b6251f7a3c6d2f9345 2013-09-10 01:55:04 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-65077607bbb8d3e6ed46db23236125b4a350ea5aec23d79cb5a319af24dffb74 2013-09-10 02:59:34 ....A 100066 Virusshare.00096/HEUR-Trojan.Win32.Generic-650b4c5aecc7e57c901b8838821d94ce49143bd47c75e41efbbe6a5ce680ac38 2013-09-10 01:34:50 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-650cb40f0303a995a7d131f8c74f9f18ab33fd66bc50122d0effb753f221e141 2013-09-10 01:33:04 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-650f3aa3cb358f2e5149bff3b249cce00751ed74d2f7739904a0c81499e64ce3 2013-09-10 02:48:40 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-65101e6849c4d8d2a8f73f35ebd8c10ce5ded4ac82c454d1a64956d00cd645ae 2013-09-10 02:47:30 ....A 7808 Virusshare.00096/HEUR-Trojan.Win32.Generic-6511a90de19dd94c6781725c75be9985d7f786caf3b76c987a1d0a66e8dc307d 2013-09-10 02:11:28 ....A 6381056 Virusshare.00096/HEUR-Trojan.Win32.Generic-651807f66f90ee694c81481359a098dfc9df36dcff309b1a4175e011622fa231 2013-09-10 02:20:08 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-651e3460c168f56ca9125697a2cc48460b9f4c35f3fbd50190323baba5979b76 2013-09-10 02:19:04 ....A 4767744 Virusshare.00096/HEUR-Trojan.Win32.Generic-651f6da9ee83914988d028939e2e53d23cf350f8df2887ef3fa5d1b9655e7aaf 2013-09-10 01:52:52 ....A 540672 Virusshare.00096/HEUR-Trojan.Win32.Generic-6520227cb38180a4784ab5b4a55046bea75e598865b7285b03a87aa1d42102fd 2013-09-10 01:56:28 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-65281e342fe921c530de6b03a0fbaab82e46a76ec14337d337d067c5d08a6857 2013-09-10 02:52:26 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-652869ca46b17fbf6cfc951600b531489908bef36fc04d88f07f2597fa4b8228 2013-09-10 02:27:58 ....A 197120 Virusshare.00096/HEUR-Trojan.Win32.Generic-652a87a0264e54fc169ee68f48994e2cd532d0aa5d01e215abef8f76ca135ff9 2013-09-10 02:09:54 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-652c32acf3f7c8827c41dfd11c08e8ab19f1b33483f766601c70d080d5ec6cff 2013-09-10 03:12:32 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-652fda13b5b9f744f7ad9896c247feba5bbc6fb23b08b6677872381d5c31c511 2013-09-10 01:57:06 ....A 348448 Virusshare.00096/HEUR-Trojan.Win32.Generic-6538c88a241f1d1e3171beab66d90601ef94f3401f71f6b5d75e90a40d60aa32 2013-09-10 02:02:58 ....A 61224 Virusshare.00096/HEUR-Trojan.Win32.Generic-653c42be5f59cca6892e39f76286c141f593514441527cddc5be965e0bbc09ab 2013-09-10 01:39:50 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-653ccb930d3ff6c2ef12b50218b4f3915caf39e082c47bcb00b657f7a8691053 2013-09-10 01:47:58 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-653e578359614a5ffee32dd3571677cf45fb2b7ea664b5ddee8e743f2a5a7671 2013-09-10 03:05:44 ....A 1355848 Virusshare.00096/HEUR-Trojan.Win32.Generic-653fec86f2b9fa946a7f6b6f2ffec7a1721683f1282391c4e31abf89fcc59dc6 2013-09-10 02:58:28 ....A 2102784 Virusshare.00096/HEUR-Trojan.Win32.Generic-6544cc72877375e9aa4dfd732926e6daca2a13ebe7acf8cc24a9f878cf02c0ac 2013-09-10 01:36:52 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-654e0c000428e92e59171d85ca7c0ed74110c64e247e43dcfd865f1a6bd0afee 2013-09-10 01:33:58 ....A 3290112 Virusshare.00096/HEUR-Trojan.Win32.Generic-6551ced672676738cd784b0bac32567e2b840e5747ccad83eb859c295778eab6 2013-09-10 02:47:12 ....A 350223 Virusshare.00096/HEUR-Trojan.Win32.Generic-6556cfacaf62ba27b60acc74c60aa94a721a94975e8fd509bef7e9a67cd7761c 2013-09-10 02:50:10 ....A 276941 Virusshare.00096/HEUR-Trojan.Win32.Generic-6556e91073c99eb4771f80cdddd8a0703ff6da187d3d26377ad7c2fe60bb267c 2013-09-10 01:48:26 ....A 2453504 Virusshare.00096/HEUR-Trojan.Win32.Generic-6557cec1d777df6dbf06315b1271d3f093de2801d55c5d1430595d11d6247275 2013-09-10 02:12:38 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-65594c696a06880692f32c7acb47b5fcfa702176b07661bb507443d95c5b2f4d 2013-09-10 01:51:06 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-6560479b7b02b69932a35b3e2d23cac38890248628551b59599cb8c8d53a20ed 2013-09-10 02:22:56 ....A 326144 Virusshare.00096/HEUR-Trojan.Win32.Generic-6560b140d9f5f810d8a7d268f00bcdeccc11affa07a25631aeb7bab64bfdb7fb 2013-09-10 01:42:46 ....A 2842511 Virusshare.00096/HEUR-Trojan.Win32.Generic-6560d409fd93936ac922070c34058afae3859c1317b7cbe3a2ef70e8cb47715d 2013-09-10 02:57:24 ....A 121120 Virusshare.00096/HEUR-Trojan.Win32.Generic-656106fb9d8f392ae2bccbaf7bf5a0ce3ffd552f21a1a310857aba0748c63964 2013-09-10 02:09:28 ....A 898771 Virusshare.00096/HEUR-Trojan.Win32.Generic-65610ae9fe4f850da318e743c2ef5e5ec36dc9a16c3e4ea7b27f78561ae280dd 2013-09-10 01:36:02 ....A 231220 Virusshare.00096/HEUR-Trojan.Win32.Generic-656276c5e90ffbcc453436f67a77f25e2711172c7bbbdeb09deaec72b0bef81c 2013-09-10 02:25:36 ....A 425984 Virusshare.00096/HEUR-Trojan.Win32.Generic-6566013c68c2a4ede3f144cff40776ae74315c72ac4760bc0a08a9ada4550ed4 2013-09-10 02:19:28 ....A 73748 Virusshare.00096/HEUR-Trojan.Win32.Generic-656ab3fdc51441e83da33906a6b59d30021e9ae4ab667cac5d3171b564776a52 2013-09-10 02:47:00 ....A 966677 Virusshare.00096/HEUR-Trojan.Win32.Generic-656efac63fbf74b63b95810e0b611e0e3600565fd898ea0b9986a608ccf28f15 2013-09-10 03:15:14 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-6570c53c35481d0012958fdfbdc343355d1097a2186c518587c1a791e9010267 2013-09-10 03:11:38 ....A 179712 Virusshare.00096/HEUR-Trojan.Win32.Generic-65751cab4d225f839f2c5db3d243d22f7a2a64c95ccf1d1853c49c2ffc9cf100 2013-09-10 02:47:46 ....A 2699505 Virusshare.00096/HEUR-Trojan.Win32.Generic-6588970d350abdc4384ab91b5f7a78281e0ce8119b306fd66bb8e0a29751d9aa 2013-09-10 02:48:52 ....A 498176 Virusshare.00096/HEUR-Trojan.Win32.Generic-6589c1c2cad9e5c97dd5c33a0f92fd5a1b8458cde5be5eb1ddb0f47a976708b6 2013-09-10 02:21:10 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-658fb80a28767c16f5d2b22e3ecd3fbbe6e1a64c2f0155a2efe18f8cec577b61 2013-09-10 02:27:52 ....A 178253 Virusshare.00096/HEUR-Trojan.Win32.Generic-65927dcd4a7b55e6d6abe0e7ee6b901e36c8fad0957ba87836d58c66baec5ca4 2013-09-10 01:47:42 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-6595398596c427eb5257e35aea25fb3350bcf710a641dbeab5950dc54f6be3a0 2013-09-10 02:23:56 ....A 372736 Virusshare.00096/HEUR-Trojan.Win32.Generic-65965120d685d38d711b290d8ca8c1f021ba3b651413fee74f9e472ce3a6b8ca 2013-09-10 02:01:38 ....A 24187 Virusshare.00096/HEUR-Trojan.Win32.Generic-6598373c3f5acb9536facf752e2afbf35934978ea669522ae8e389e57db181a8 2013-09-10 02:28:26 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-65a1cf6a6c5fefde969bfbc2c6f0fac505a00a5d5ab1ee4c42c2e810b4338dcb 2013-09-10 02:15:52 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-65a5f5dfff3d2ff4f86feab6f5daa4048300db423ef0ec499649e4db731065bd 2013-09-10 03:02:04 ....A 233348 Virusshare.00096/HEUR-Trojan.Win32.Generic-65a6b557a0accbe2d80d15257a585053cd4ac78f87d16e4df2765f4580706366 2013-09-10 02:49:36 ....A 26682 Virusshare.00096/HEUR-Trojan.Win32.Generic-65a8a6035b7edae409f78d1211c627ce8142e7ee8569a6fc05edf6c22add2cbf 2013-09-10 02:14:38 ....A 208913 Virusshare.00096/HEUR-Trojan.Win32.Generic-65b1e23ecfd94c384fcc9dac3f02870bdd07f4b90f1a0dd05bb5d6d35ce655f7 2013-09-10 02:05:16 ....A 713427 Virusshare.00096/HEUR-Trojan.Win32.Generic-65b8f7bcbfa0a79425e15b518c2c6b1d5e5bd33ff37a39d5f0f606ac5a5f13f3 2013-09-10 02:22:52 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-65b9e6d859fc6f867cc98c60a7c5c9b6e111b49005978f247ed7b6417672aab3 2013-09-10 02:01:46 ....A 65940 Virusshare.00096/HEUR-Trojan.Win32.Generic-65bb6389e5f05f03c2bd2ecae24762157f405cdd33a885c3a9882c3e4b6e9b52 2013-09-10 03:00:10 ....A 741376 Virusshare.00096/HEUR-Trojan.Win32.Generic-65bb73d637500335d4342baa0bc754f0be69f1914a2d049129f5f2fd86b1bd88 2013-09-10 02:30:52 ....A 1071768 Virusshare.00096/HEUR-Trojan.Win32.Generic-65bc6cd7a85a23436fc18ce71d334e3c746ae07829adb33682885358e06b1747 2013-09-10 01:36:48 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-65be98f1e6fcf18677170278ce11d819d97a50d7cfef7e88417afc830f84d04e 2013-09-10 03:06:42 ....A 889344 Virusshare.00096/HEUR-Trojan.Win32.Generic-65bef17da714f4344826dbf627006e5340dc7ad544fabaccf1f46fd324c86867 2013-09-10 01:49:06 ....A 580608 Virusshare.00096/HEUR-Trojan.Win32.Generic-65bf99762f3c9f6cf335b52a88a7797bb1c9b744a62f5d3ff92891376dfa1592 2013-09-10 01:48:16 ....A 298140 Virusshare.00096/HEUR-Trojan.Win32.Generic-65c18f6d97e67c49638eff8690ccfd8a91982b3529d68a89f6f304d308227403 2013-09-10 02:15:20 ....A 596481 Virusshare.00096/HEUR-Trojan.Win32.Generic-65c1d8cdbc133d5a7e67df9a05d332eeec7b7ac7f504644f54d3105c50db3ebf 2013-09-10 03:04:58 ....A 289792 Virusshare.00096/HEUR-Trojan.Win32.Generic-65c2c8f200511af983f01ad7519b9039f3f06d44e5805fc60e0e4a64c83e13b5 2013-09-10 02:49:46 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-65c2e0f4b17793e6f7db9d0ff79a6521f18c6ec539acb889c86e60334b7b1f43 2013-09-10 02:49:16 ....A 266752 Virusshare.00096/HEUR-Trojan.Win32.Generic-65c99990291a34bb2ca7677f20e949c0556234cf03716b8a3284b6da91d2382d 2013-09-10 01:44:46 ....A 316464 Virusshare.00096/HEUR-Trojan.Win32.Generic-65ccb25a57ba9d7c8299ce17e09ffa3363f1dd6033cfda9ea329b960d2dc3572 2013-09-10 01:43:42 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-65cec51e61121ef2ed81fbe14436ddb68d02df9a243a74281ca1ba5beb63e9ee 2013-09-10 01:31:56 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-65d0834c5c31b55de1827b5d97e4512556384f79fb6fa3e6061fe94839daf041 2013-09-10 01:56:56 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-65d1056c3d4a30250a220bd4b60eb97c2bd7e806e39fdb46f02178d98bddff91 2013-09-10 02:16:04 ....A 248320 Virusshare.00096/HEUR-Trojan.Win32.Generic-65d2e587de32b136fda4052b789deb8393db23ff6b531722f143c33e2651d444 2013-09-10 02:41:14 ....A 53256 Virusshare.00096/HEUR-Trojan.Win32.Generic-65d3aa6c552b2df1f27f4bfc7356d8b800d7893f8561e82556e6a2883cf76237 2013-09-10 02:17:24 ....A 369152 Virusshare.00096/HEUR-Trojan.Win32.Generic-65d6c3a6d8eee7971ad9b2e6813dd72a1426bc0b882b459c034289406b64c2c4 2013-09-10 01:41:22 ....A 199168 Virusshare.00096/HEUR-Trojan.Win32.Generic-65e003c86b372e4e96cae980b051e58cfb3ad9d193baa228692895abb5d4711e 2013-09-10 02:38:32 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-65e164328f3d8ce1dffdba82e6d9cb7b648d7082c74b9e8be35f2953aeb9a20b 2013-09-10 01:41:04 ....A 2553856 Virusshare.00096/HEUR-Trojan.Win32.Generic-65e2271fa86ff2542562ed5403f87d8f1d734d1fedcbc4bd33a49e359e5da5c0 2013-09-10 02:26:22 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-65e8c74b6e84aea7a540c6d67bce0af96c4bbf03c0c220f4fc4a646907fce082 2013-09-10 02:33:30 ....A 224176 Virusshare.00096/HEUR-Trojan.Win32.Generic-65ea2c9d17edffe9a17eb79b1bfcd1b52a1fd87b4af8418ca441e38fd1ce15e9 2013-09-10 01:43:06 ....A 443904 Virusshare.00096/HEUR-Trojan.Win32.Generic-65f05d453172b9b1ad27fbd4573af92c07a7cac6364a1b0be431dd0ef2bc7d4d 2013-09-10 02:58:36 ....A 18198 Virusshare.00096/HEUR-Trojan.Win32.Generic-65f26e67437dc96a3ee7565224705f1f09e31e35e351f4f321b7edec671ae2fa 2013-09-10 02:12:30 ....A 69636 Virusshare.00096/HEUR-Trojan.Win32.Generic-65fa86ee6d2b7dc06024fde18dd953ec4fc3de7ff63528f85b95a3474a601203 2013-09-10 02:17:06 ....A 104589 Virusshare.00096/HEUR-Trojan.Win32.Generic-660339b52e26328eb40a5dd2cde2aa162178946065aaa826363096184ac7ed35 2013-09-10 03:13:02 ....A 1158656 Virusshare.00096/HEUR-Trojan.Win32.Generic-66040b22967e09a76c1ca19160cec201ed6abdd6df6b972d5f2958addaa6c87d 2013-09-10 03:05:08 ....A 541256 Virusshare.00096/HEUR-Trojan.Win32.Generic-660477717450b82f4417d32e994742b60a73e4895723acb07bdd483bfc450a34 2013-09-10 01:36:04 ....A 15616 Virusshare.00096/HEUR-Trojan.Win32.Generic-660c98c35e8e1f169764bb9aaec631d97d3c46c5ea889579b7f5bf9e81337c2a 2013-09-10 02:12:34 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-660fc43772ed625a756f38485bcae4d7bf0464efe0857041dfa2e08b1b8b16f4 2013-09-10 02:24:32 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-66113afac790e248d50fc2b2f9adf53ffe971afab0c2a94f1362e3ce3e1d205a 2013-09-10 02:16:20 ....A 659456 Virusshare.00096/HEUR-Trojan.Win32.Generic-66151655dc97715547f92f5d81b8f3e4fbbead63a92f65f0ec25a0eac2e62232 2013-09-10 01:55:42 ....A 29584 Virusshare.00096/HEUR-Trojan.Win32.Generic-66180ef6f10493d8c01fda43f7565d30b0fa2519f1c8ee0e43b85f7e7a822da4 2013-09-10 03:11:38 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-66186ea68528820e27b2877d30d6cbd68501e5bb1a24138cfe8f39bc2e846db7 2013-09-10 01:38:36 ....A 9216 Virusshare.00096/HEUR-Trojan.Win32.Generic-661b97fbaff0d1bf88efcba783ade1debf370a69b20f6752bd30425f9b921f9c 2013-09-10 03:03:02 ....A 108861 Virusshare.00096/HEUR-Trojan.Win32.Generic-6620f92647e8c80a386d7a54ef83914b551e1a57785be3d31d82aad38bde958e 2013-09-10 03:15:34 ....A 21449 Virusshare.00096/HEUR-Trojan.Win32.Generic-6626079fa240c51e4a473643ef79a61ff927886d4d619cb05cac1cee92f6706e 2013-09-10 03:04:36 ....A 591666 Virusshare.00096/HEUR-Trojan.Win32.Generic-662bbb77e3ccbf09e351955bb442ce385c6e7ccedc32f58c13e1e8dcbcca20cd 2013-09-10 03:14:26 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-663103bf0a87e0e262dd8d1f4ffdc27ede7b78c1c26a08c773af1a3a7dda0330 2013-09-10 01:49:04 ....A 246272 Virusshare.00096/HEUR-Trojan.Win32.Generic-6631e3eeb9d797f02efd56729238d6ce049cd38e20f0d4251b2f6e12c897059f 2013-09-10 01:59:48 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-663b884907d5be9d14c83616762e4fe737abdef3fdd30ec65694268a49556654 2013-09-10 02:10:56 ....A 797184 Virusshare.00096/HEUR-Trojan.Win32.Generic-663fcaff8a33874fb1e2635795a96dde159783b6e1a3482dc6a699a9227a1d36 2013-09-10 02:44:12 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-6641cd94223cdb6912504a67bdf29449cb5442ba98f445d30b327e713c54939d 2013-09-10 02:53:36 ....A 76288 Virusshare.00096/HEUR-Trojan.Win32.Generic-664a9fc911d5b5d5b326e7943b60af9f4429297ba23c92f60f03ee10efb9aad3 2013-09-10 02:36:10 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-664f374e3bad501c405bf71e2136988b9585343d2fa10b2ac0473b99de14ae15 2013-09-10 02:34:28 ....A 36279 Virusshare.00096/HEUR-Trojan.Win32.Generic-665077d2bb7a9b2e62c739993c9fba705f07dfa2c856711d2709a6d773653b13 2013-09-10 01:39:46 ....A 572416 Virusshare.00096/HEUR-Trojan.Win32.Generic-66539d8e0cb28b9a20155a0b9ed466f4a10e2221fbab761e013414e688c0fffa 2013-09-10 02:18:10 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-665520a150acc12867532029f7a27afdfcd21141558284b87622cc6cdf6ee104 2013-09-10 03:11:24 ....A 59616 Virusshare.00096/HEUR-Trojan.Win32.Generic-665feb64fe19ce2f5497895e77e9f064ccfbd8cd13930b8e582a1d8529984d3a 2013-09-10 02:45:30 ....A 1170816 Virusshare.00096/HEUR-Trojan.Win32.Generic-6663c18c9df1177b1e01c2579ef3bf79e7933d1c4c89c76487d83a09021fd9c4 2013-09-10 01:43:58 ....A 287232 Virusshare.00096/HEUR-Trojan.Win32.Generic-666a38846ff62dc8afe875b995f892b20194b4ab12699d44f4b8c11a236e8b1a 2013-09-10 02:25:42 ....A 232960 Virusshare.00096/HEUR-Trojan.Win32.Generic-66801bf98b14a9be7da7e4f391f16727066424a53062f0c9fe56af1d94f6d708 2013-09-10 02:16:20 ....A 204855 Virusshare.00096/HEUR-Trojan.Win32.Generic-66808c5636f52a3a1e3a3289a009f7223ef38aa016cbcfb2e3f7f3cf099ff9bd 2013-09-10 03:12:04 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-66862b738f5b2df244f398ea6a77f8cca5dabc3191a84e3f92741abafd7f615a 2013-09-10 02:03:42 ....A 1214080 Virusshare.00096/HEUR-Trojan.Win32.Generic-668931199d4282cc2e4d20b6da62bf48fc1caa11cbe60b2b356f034fd490724f 2013-09-10 02:56:58 ....A 5922816 Virusshare.00096/HEUR-Trojan.Win32.Generic-6691ca1b5fc649a868ad217e95b7259a2c20ef38bc0984febc48e3e3c150ba6e 2013-09-10 02:31:18 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-6692a4ae949b347c315cd328c5ae56610ce4433a3c6ec69c704fc09fbeb35bc7 2013-09-10 02:58:38 ....A 429568 Virusshare.00096/HEUR-Trojan.Win32.Generic-6696cdad5911453ccb44f56abff7b36e970f5c327e353da96b2ae6ace5c04aa2 2013-09-10 02:04:34 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-66a3da5b9a4c925a24a76b6d9c19640805217ff14c9cd98fc6fc1bba0a0c3978 2013-09-10 02:29:16 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-66ae5b7fa21d34ee68e42527fef65f50b5fc3636d7db5879766678b7c464c302 2013-09-10 03:02:38 ....A 8105539 Virusshare.00096/HEUR-Trojan.Win32.Generic-66ae8ed1d7cd47931854b8e6d69c01ef778f5ed59afa2fefd125dc0d3505df1e 2013-09-10 03:03:28 ....A 1725952 Virusshare.00096/HEUR-Trojan.Win32.Generic-66be5b57c99d683f30e26a2d7a1c16979a84f4c4ae528c9c0b11ad8269770264 2013-09-10 03:08:42 ....A 9392 Virusshare.00096/HEUR-Trojan.Win32.Generic-66bf7b72c7da74a69493bfd8fcdbd84f8cb43986c849b0b18388fe5b1302b3e0 2013-09-10 02:13:52 ....A 824720 Virusshare.00096/HEUR-Trojan.Win32.Generic-66d9cd1b4c9cbcb2c81273891f1723d1e3e765eccea0d01b0c51cbc63c2c1d07 2013-09-10 02:24:00 ....A 98240 Virusshare.00096/HEUR-Trojan.Win32.Generic-66de6f02989cae4e21cdcd825e2d3e99fab878a355a768108d26c20970cd3312 2013-09-10 02:49:22 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-66e1b423f91a4233079b10419300518ce37653d3f660d5d15b24b872aa260c09 2013-09-10 01:47:46 ....A 85120 Virusshare.00096/HEUR-Trojan.Win32.Generic-66ef27b7aa69fca16f9188c67da4c6f2ab32917922859a7ca317cf4b6cb03525 2013-09-10 02:47:24 ....A 3291648 Virusshare.00096/HEUR-Trojan.Win32.Generic-66f36978ce751387d76be374ed13687bfaa76d057bc073f05c0784279971e54e 2013-09-10 02:21:28 ....A 528512 Virusshare.00096/HEUR-Trojan.Win32.Generic-66f3f3aceeb9220b2c7c6f4ecfd6562c53b77674b8714c54bfdb1b6197a3211a 2013-09-10 02:38:28 ....A 80862 Virusshare.00096/HEUR-Trojan.Win32.Generic-66fe9f68a5c43e978d0baf6fa7182028efc0344ace6ffde4ddb94ab79d4a39cd 2013-09-10 03:01:14 ....A 45336 Virusshare.00096/HEUR-Trojan.Win32.Generic-670293f1b04918a7f5f0a9bc3f6f8d9e2e22f44d6a6d72448f7d9cd5038c139f 2013-09-10 02:41:34 ....A 343040 Virusshare.00096/HEUR-Trojan.Win32.Generic-6703eccb2244e0b90caba3a45c078fb6fdabfb2010b1d9726f0128edc3453d07 2013-09-10 02:57:30 ....A 1649152 Virusshare.00096/HEUR-Trojan.Win32.Generic-67050f9e04dcad40a20e36a0e6c3847a8734dcf4783bf3ffe508833f60d2948b 2013-09-10 02:17:34 ....A 53334 Virusshare.00096/HEUR-Trojan.Win32.Generic-6707e0aebe5a7d7835ff004a98c963863f32166a2203691015bd0bb25a89dcd1 2013-09-10 01:32:20 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-6709789231968ea317f656c81496f26168ef154093fff70f8cc5639e0b79d947 2013-09-10 02:09:38 ....A 189440 Virusshare.00096/HEUR-Trojan.Win32.Generic-670daa58d414c0ce31681bd28034b595a371331b4b9dac93f23a82bbc8ac4093 2013-09-10 02:05:14 ....A 427520 Virusshare.00096/HEUR-Trojan.Win32.Generic-671436c8ccbc05a2fd976236a378bd9cba13ff9a1c7b67fb55d8b4a003e80ed7 2013-09-10 01:56:56 ....A 1442304 Virusshare.00096/HEUR-Trojan.Win32.Generic-6717d5094a44cddeb33424e204dacb877044d273ecee72a5270863fa144dd6db 2013-09-10 02:22:38 ....A 799114 Virusshare.00096/HEUR-Trojan.Win32.Generic-67195858156cd01a4afa25e5e4221f298b9436c71f557baa02684993269b68e8 2013-09-10 01:35:16 ....A 493056 Virusshare.00096/HEUR-Trojan.Win32.Generic-67265284d411a9f17551cf55c7deef3ca4ccfefdcab300d7d1af61e0f344a7eb 2013-09-10 02:24:52 ....A 292864 Virusshare.00096/HEUR-Trojan.Win32.Generic-672739ef34fda96711ef33262950b9ba7251109da5b396e942f678202556b7ea 2013-09-10 01:42:24 ....A 2696192 Virusshare.00096/HEUR-Trojan.Win32.Generic-6729920f4716ed52d50f4c0226db98b2cdf75081ab247baf0914a3a08d7b99df 2013-09-10 01:47:40 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-672f88824caa64e8df56594aa2c5f69c1a9e93eb1973f165581444b0b7da67be 2013-09-10 02:54:26 ....A 160416 Virusshare.00096/HEUR-Trojan.Win32.Generic-67409d8637ca958354a279716f8f02ae31012da20e465a4e3f6244a999ef4e0b 2013-09-10 02:28:56 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-6740e12966146d0c6d559472cae458e798f55c3994dce5bd9d206e68338d1ff4 2013-09-10 01:35:18 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-67416dc3e649ce0c8310a5e45e3bcb3a8a801c89fd34113f1ddcc30ec24501a2 2013-09-10 02:25:28 ....A 795648 Virusshare.00096/HEUR-Trojan.Win32.Generic-674717de0ac60271652349e254f68a994db375061a1e031982084850718ccad6 2013-09-10 02:30:26 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-674b02b1af0a3698d0610eec9f6c5779794fe44aa45048e490c71dc173c05d3e 2013-09-10 02:55:22 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-674e59f85bf83650cf98115b886c18cf2c9a4e3981f522bca0c07095f77b91fc 2013-09-10 01:36:58 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-6752aa1131fe913db66a36fa86e8fc8b1129d774f12a54f61f06c4d7eb94f341 2013-09-10 02:11:14 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-675721aca10924f86d5fd8fe1b0fde29f49c2c40f1024e17edfc964550586a4f 2013-09-10 02:51:16 ....A 581632 Virusshare.00096/HEUR-Trojan.Win32.Generic-675e4da19b19c75fb8390b36ff5528d0e82ffdc2a2974d42c283b6ad155b43f1 2013-09-10 01:49:54 ....A 607756 Virusshare.00096/HEUR-Trojan.Win32.Generic-6766a03a38b6a54eb57f46b2b97680c9595bf4e5ea651998a8f40d3ecab0f62f 2013-09-10 02:33:02 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-6767ec379e917014b401a822749ac874defd1826e49743189abb29308529a970 2013-09-10 02:14:42 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-6770887fbc42cfbd03cdc97ebb6e8e0c4b4f46a52809a9c370756cc9d83e4d61 2013-09-10 01:50:30 ....A 1100800 Virusshare.00096/HEUR-Trojan.Win32.Generic-6773802c7c6ffdb6af55e88cf709233211cd76e1a194e91bc117c6c256b3fe2d 2013-09-10 01:34:44 ....A 9216 Virusshare.00096/HEUR-Trojan.Win32.Generic-6773cdb341732cb8a8d708a5febc7e185bb740934ddc8c805441de199e74a6b9 2013-09-10 02:55:00 ....A 392192 Virusshare.00096/HEUR-Trojan.Win32.Generic-6773fcce0d4bd56eff960e14bb1ad358e385a1d711705734a07a721edd017839 2013-09-10 02:15:26 ....A 3072 Virusshare.00096/HEUR-Trojan.Win32.Generic-677ba3135fcf5fd57ee5ea01a089341cbf160831fcff14d28c3b349f7df37b17 2013-09-10 01:56:30 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-677befaa51da8be8e66f7a8f67433e4a2489c1adc2dec19a2dc133b80b61e8c1 2013-09-10 02:56:16 ....A 247808 Virusshare.00096/HEUR-Trojan.Win32.Generic-677c198c77fd1b87c0f8bafdc427b4f9c076b62363d5da73ce5ce141afc06f86 2013-09-10 02:41:24 ....A 306688 Virusshare.00096/HEUR-Trojan.Win32.Generic-67829c38c8f11de48b4b08dce0cc83a76af24ba9556e204aace3dbd6ca441535 2013-09-10 01:35:14 ....A 253440 Virusshare.00096/HEUR-Trojan.Win32.Generic-67849a0d0e2584dedd24e49d423d8d948cfca816c1af337913b0e9d1a632d45c 2013-09-10 02:55:02 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-6788fd273b5df1ad594a722ad2f72804275ce7c37471f4dabd3dd6d681b96a87 2013-09-10 02:19:02 ....A 389120 Virusshare.00096/HEUR-Trojan.Win32.Generic-678a3a0d22b849f75269f5bd7d1b421a4aa13ed5af9210b9bb5148831bd3e218 2013-09-10 02:40:34 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-678e3621bf60c45a5498ac72e469bef96f20b6e2baab75708a7cc314fc247396 2013-09-10 02:05:46 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-679262bf71dab04869cc98d456552298deaf37b1264a73dd5c787726d8d3cc63 2013-09-10 02:37:38 ....A 340011 Virusshare.00096/HEUR-Trojan.Win32.Generic-679550e067f98d9a96acb62622dc435e3a7ff17a071057538bd70a16bc2ad723 2013-09-10 03:01:14 ....A 287744 Virusshare.00096/HEUR-Trojan.Win32.Generic-67a908555c48687b5490931fa9a9d87eca875d80896412f0053fd805af7f7d1d 2013-09-10 02:39:46 ....A 87109 Virusshare.00096/HEUR-Trojan.Win32.Generic-67aa27704e2343ee217003d3bb75b79804647a415df488714522ddcef6f26546 2013-09-10 02:02:54 ....A 1822992 Virusshare.00096/HEUR-Trojan.Win32.Generic-67aa72959f6944a01669b4a0647c86c95f3440c5f63b1553155e51ef6edb5e9c 2013-09-10 02:12:10 ....A 22836 Virusshare.00096/HEUR-Trojan.Win32.Generic-67ac7305c07c885d0fb3e0c4fb5ff49f9fa08283176a962f559abab3076e1250 2013-09-10 02:42:14 ....A 591872 Virusshare.00096/HEUR-Trojan.Win32.Generic-67b21c5a8abf54a47e9c836d20784c801ce9e0ce50134ad8f5a735f894c8815a 2013-09-10 02:50:40 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-67b3dcb0ae88a25b99e9c4a031dfb878ae92860b4fa186d166f651be1609ff0e 2013-09-10 01:55:32 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-67b52f57544870cb253d80fa2403acb294476220bdda67656300ee39d0a562cb 2013-09-10 03:04:10 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-67b63d509a9824715c33b369c3f8b2f9f2831d013824fd2aa5205f3dc182a7ba 2013-09-10 01:45:02 ....A 220044 Virusshare.00096/HEUR-Trojan.Win32.Generic-67ba9ab9072eb1121555d1ffd9fd02e6280493ffeb6f02c79641a2f9dfd4b840 2013-09-10 01:59:42 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-67bb6d0b1b549ce14d39c4442df6cee5185c879b48dfde0e9ec3860ebbf97ba6 2013-09-10 02:31:34 ....A 751616 Virusshare.00096/HEUR-Trojan.Win32.Generic-67beb1540d6e30a6539a25b62d02be79e2cf1c46c1e4fdc613674c190ba5bd65 2013-09-10 01:35:16 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-67bfc712b08413fd2c092cb9b2486a571adc8be8a815b6bb5b12de02143e37ea 2013-09-10 01:39:26 ....A 810509 Virusshare.00096/HEUR-Trojan.Win32.Generic-67c430e4e5cc3a5fd1920d5149161b6dfbba604314d41c198d63aec0a61ce4eb 2013-09-10 02:09:12 ....A 6314611 Virusshare.00096/HEUR-Trojan.Win32.Generic-67c643af321c19dee3e7772b0bd58651aebed31fdc33aaaf1bb456c064137bfc 2013-09-10 01:59:54 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-67dce761a69e56ed8a4cca93947396a2398039dd03648bd54a4b0254e6fe4c8a 2013-09-10 02:01:30 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-67de20a7237f9041692b1832034ebfb0bcead792353f7521cdb37ee1703861c2 2013-09-10 02:24:40 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-67e4c2010fa2fa16cb73a23d679c6aa50f65e5cec2c01f0250d44ee997ef4800 2013-09-10 02:21:32 ....A 92226 Virusshare.00096/HEUR-Trojan.Win32.Generic-67ecc0981ceb529ea4aa16db0beacd9ad492463ac9adb14ff0222bb787cae76e 2013-09-10 02:37:42 ....A 402432 Virusshare.00096/HEUR-Trojan.Win32.Generic-67f0a1a94da01b0d805886fb5695f04b63a9a8140738957a2a017fd64c7b66e3 2013-09-10 02:32:26 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-67f2926854d24f5a91e93f72419fc165bae8e4e3f88479448342d6d6a0278878 2013-09-10 01:40:16 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-67f296d7fbcbc8e40614b3d47f4e0a5a25649d565d8d4534e197182ffc899912 2013-09-10 01:40:58 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-67f4157cf7add261886760db56adb90bc86fa589d80c2bd39e775c4d7cfc1a22 2013-09-10 03:03:10 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-67f5c744443abeef5c9699f12c363638c5c075a7198a7c3575386141aa19967a 2013-09-10 01:36:40 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-67f7d19c5dfde34434659888f320afa95731de155d52206673b0fa744aa823ea 2013-09-10 02:04:24 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-67f7ea611e0987e4159f6deee98f391a97600ccbe26d8d6b5f1d6377b5dcf2d7 2013-09-10 01:41:02 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-67fe9efc408cc4bdec63874efbad6e8aa51d053e1d26d6afda6c498352f55b1d 2013-09-10 02:20:46 ....A 67799 Virusshare.00096/HEUR-Trojan.Win32.Generic-67ffb7bdec464e267933b69b44fab06687ba29e9ea196febf696e1bb8ea30c35 2013-09-10 01:36:14 ....A 99712 Virusshare.00096/HEUR-Trojan.Win32.Generic-6809f08ce9325f961552f838a82250720edeaacc0bf535a519ed9fb06d53296a 2013-09-10 02:01:42 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-680b342aa839f64ae3a098b58a93ebe7986e1cbbdfd5f3c6f985524a497b5974 2013-09-10 03:10:16 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-680d2d3eedeefc98bf6dd90e3ac8817aa92435f5f7ff3c2dbdbd87c09c680e8b 2013-09-10 01:37:52 ....A 421888 Virusshare.00096/HEUR-Trojan.Win32.Generic-68102e308795fdad1e0389cf9f322c5288ec6f00a8b2f88946fbfea7d5172b17 2013-09-10 01:47:48 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-68126c339159d63eb4e59471de6fb4a1c187e752ba4900f006bfd31e551fb816 2013-09-10 02:39:20 ....A 29120 Virusshare.00096/HEUR-Trojan.Win32.Generic-68152f28a36cd54e303f54785e5d7fe9c40e010e245248166f23ce2f016b0fcf 2013-09-10 02:35:44 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-681581a71eec1347cbc5e960e5666c60db96725e29c18584e2fafae4cdd98ce0 2013-09-10 02:17:56 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-681ca330a0f94496a8ce8b12b2313f03e85551c22fefea95015c78613bb59df6 2013-09-10 02:23:54 ....A 31496 Virusshare.00096/HEUR-Trojan.Win32.Generic-681d131d5462f7998dd21f02275773c2f6d0626de92c621bc72b7ed8dd768687 2013-09-10 02:06:40 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-681d9f48206ef55c1543f9c0af3c8fcfffc69bc571ae18cf1112abfe57109d65 2013-09-10 02:12:10 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-6829c27e70006ef91829200d7a38e0239414a01f6c157fe86eb87fbd3abd1b25 2013-09-10 03:05:14 ....A 90624 Virusshare.00096/HEUR-Trojan.Win32.Generic-6832731828a695d6424481c86b4e2f8cb85699dba604f34013b29d84fceca9c6 2013-09-10 01:44:46 ....A 1216512 Virusshare.00096/HEUR-Trojan.Win32.Generic-68369866facd6e32d51fd009ef08c5870cb3f7172ad9de70ea9ec50e0ac20fcc 2013-09-10 03:08:00 ....A 450560 Virusshare.00096/HEUR-Trojan.Win32.Generic-683845844be065ec31746f9a4117501ab366102e04049ff7e7751922aac1b256 2013-09-10 02:44:38 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-6839595cb8895fef999787e984c9e47b717a344ac37bc390c6310ab2c38651e9 2013-09-10 02:14:58 ....A 150016 Virusshare.00096/HEUR-Trojan.Win32.Generic-683c3306f7a5d3169b480fd3fd63f96175b6d46f9fdaef64d2b1e2df6d4e056b 2013-09-10 02:56:06 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-683fc412dcc235e734cf5b9a87a8d9f28282a6f093908dc763dcc8c6f40dbdff 2013-09-10 03:04:58 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-6843575bf9bb2726c144b3392f21ce46f4e8daaf0bd412e5a77f454769055b33 2013-09-10 03:12:56 ....A 163328 Virusshare.00096/HEUR-Trojan.Win32.Generic-684bc228aa72408ad0046cb242863a4615bf80a8a6ab667fa79f066a3415688b 2013-09-10 02:35:58 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-684f37c17b52b37bc0150826112e14c50780d3f73fbafe8ae72dd6271429af12 2013-09-10 03:12:00 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-68501d530276380e66a203040b49a788c9a9382324ebe68fcd294f4da9a9fa87 2013-09-10 02:23:02 ....A 10842275 Virusshare.00096/HEUR-Trojan.Win32.Generic-6850628e88b7f2cce2a0766672206f86eb85277c2f16965e602e61cfe1750f71 2013-09-10 02:57:02 ....A 246572 Virusshare.00096/HEUR-Trojan.Win32.Generic-685b25d2b8560dd55c4a1cd8e42087dded73e3b97533d6908fb44d2369ff4fd6 2013-09-10 02:34:34 ....A 740368 Virusshare.00096/HEUR-Trojan.Win32.Generic-686af065ba897bb800159b5780198dd2e58f0b7ad71b6024867193928d1263fb 2013-09-10 02:26:08 ....A 245390 Virusshare.00096/HEUR-Trojan.Win32.Generic-6873d9261c306748eea7f67ff101018ca782eac50be82395ac442a3395fa74d6 2013-09-10 01:45:56 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-687961d2be59c24dd9389e4e9d48b02f8cae49108ab8eddc080ae2ff66753069 2013-09-10 02:48:48 ....A 24780 Virusshare.00096/HEUR-Trojan.Win32.Generic-687b692d4fad0af173c38122d85492e52f59cb98ab9a8f1ee4ec0013059f9cbc 2013-09-10 01:54:00 ....A 100000 Virusshare.00096/HEUR-Trojan.Win32.Generic-687f7842a65d61fcefbbaf064407a24df6487bfdea6f8df72c1cb48d316e4aaa 2013-09-10 01:50:28 ....A 2944 Virusshare.00096/HEUR-Trojan.Win32.Generic-6886fb7cac137953954bbfc891dc96adb1fe882b6d4078aba453988c96eb50e3 2013-09-10 01:54:32 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-68898da798029262aaf97abb1655376a361f47834b61bbbad1fce9014c6bceb4 2013-09-10 01:34:26 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-689632d5995b4849baf37a4385a778e235c6c815a93c03c60ffa883b2e584046 2013-09-10 03:05:54 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-6896bd6e0a65e099e4f3081d3f46553606832c00fadbca23d53afab5509151b2 2013-09-10 02:24:22 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-6898b6c8489b3adeb3de5bcf91abcc8a1d8de10a75bfd0cb73e6a3d273f0aa9f 2013-09-10 01:42:10 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-689dee61f7039053e55fa7d17c84f140261392aa821c8fb2ec4b416b234848d6 2013-09-10 01:32:06 ....A 269275 Virusshare.00096/HEUR-Trojan.Win32.Generic-689ecf82d472278871c47b8631f93eefa6ab6d8f816e9f7655cf954e80570623 2013-09-10 03:00:16 ....A 30616 Virusshare.00096/HEUR-Trojan.Win32.Generic-68ab05958ed10a549af77506c69cc64c32bc83abdab69680ef20188e4e849dd5 2013-09-10 02:15:14 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-68abb272545bfcd3c4ea2bb2dac04f411337e212e0a04ff61da65c540ed381a4 2013-09-10 02:13:56 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-68ae2d8187b379830fc5f6597d8b810becc9c917eb3123b88115ed7b78f807f6 2013-09-10 02:01:46 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-68b86652654378e695acabbe76af4e3e3105c6a633f8b3953e84f9ecdbcf828f 2013-09-10 02:56:56 ....A 86186 Virusshare.00096/HEUR-Trojan.Win32.Generic-68b8ee92ec8f67f12a9cd38a0571f2af36f4fd3f030db937e2e624589c75e627 2013-09-10 01:33:38 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-68bc3f08becfc99d2d6d21939dd9b022b46ca7b0b7fbb2e06cb45185df890007 2013-09-10 03:13:56 ....A 1688929 Virusshare.00096/HEUR-Trojan.Win32.Generic-68c29b030c90939727866f5902827e60a1106e67dcb964dcb6c271f450f186cc 2013-09-10 02:05:06 ....A 56189 Virusshare.00096/HEUR-Trojan.Win32.Generic-68cd373ab08263ad2d7c00304aca40dcfb7b24e22220f74d626ecf1a61d186dc 2013-09-10 02:10:08 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-68ed94f14440be1aa29095ca07d7262451a9d4213eb9ed59ee712fa0cab18a68 2013-09-10 03:03:36 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-68f1707c178e19b79e9f3392851453e521ef1e4f57bdc84e9e821e7b7325f380 2013-09-10 02:07:34 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-68f63155a7d41b5f4c2aef502d2cd0e827e4a8ea4de472e49d6b5f8b64cc7730 2013-09-10 02:23:26 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-6903d8dd74d07ab0d0233acb1a60d041f986956e7c24fe027ac194de8ab57e62 2013-09-10 02:59:42 ....A 217034 Virusshare.00096/HEUR-Trojan.Win32.Generic-690ba3e4da68341820e294fc566060f08c83d738aa62038060aef8ec28576790 2013-09-10 03:11:24 ....A 508928 Virusshare.00096/HEUR-Trojan.Win32.Generic-690f0c62de7780e56bfe5d377dc5d2cf001dbd2f0487eb51c832d179603b3288 2013-09-10 02:38:16 ....A 81853 Virusshare.00096/HEUR-Trojan.Win32.Generic-6911967db5bcfaba32c07046fef43dbdea89859cd748e823462da08c8a5e6562 2013-09-10 02:46:30 ....A 1389176 Virusshare.00096/HEUR-Trojan.Win32.Generic-6913f819cdff739ed4f2abfee761c9119e01377283fddba45ca2223a918e0293 2013-09-10 02:31:20 ....A 304128 Virusshare.00096/HEUR-Trojan.Win32.Generic-6913fba6103df583a4123cf489512144c161241868a6c033ea9fdbd365bebbf5 2013-09-10 01:46:16 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-69154967d341e1764a434e6e3302eb43a5b00b24802936f7cfadc9fee93d0d24 2013-09-10 02:45:52 ....A 77734 Virusshare.00096/HEUR-Trojan.Win32.Generic-6916ab54678529cef4c1d367e125862b15812e7e0e811b30c8f3290a2b072332 2013-09-10 02:51:56 ....A 188434 Virusshare.00096/HEUR-Trojan.Win32.Generic-6916cfcc665066facfc241c2bf95c7bb765dcb37062563edc8417e17e9e6e368 2013-09-10 03:08:24 ....A 68688 Virusshare.00096/HEUR-Trojan.Win32.Generic-6917fade58e85e167e1088542721e9809377826c5f40512650b0a57211b6e60f 2013-09-10 02:03:32 ....A 19911158 Virusshare.00096/HEUR-Trojan.Win32.Generic-691d003ca4f801f2b0b0d2abd3027aac88c4259270085b370a952ffdb3901d1b 2013-09-10 02:12:54 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-691e1da67bdc3c238745b8c554c2cabe301c575842079f3b1728040eeb0237c2 2013-09-10 02:25:58 ....A 736768 Virusshare.00096/HEUR-Trojan.Win32.Generic-692a5d65d75cae302c3be5abd84be0662f55a693153003a865b790f2b2a8a791 2013-09-10 03:09:12 ....A 929792 Virusshare.00096/HEUR-Trojan.Win32.Generic-692ddcf22d1914e5490cae73790520742da555264bbddeb396983e689e14fcc6 2013-09-10 01:50:14 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-693377afcb3b1b2f3dd3e17064f830f15fb2d4633119a80de7755cc72a4571f7 2013-09-10 02:37:30 ....A 5505513 Virusshare.00096/HEUR-Trojan.Win32.Generic-693d55ef331e8603a0108e821011a77d08f7a93b23da26022d0ce24dcd3965f1 2013-09-10 01:48:04 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-694534931b6a97109efb646fd0c8e1231c552ee210a9d38c75ac07dd1f9facdf 2013-09-10 03:11:44 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-69472e984252a41bc88ee10f19d0dd8a5959b57b3254d7b9cc5b2d17add7769a 2013-09-10 02:34:22 ....A 4266496 Virusshare.00096/HEUR-Trojan.Win32.Generic-694776d474d6ffa1788fff8f9e9aa4a1d4944baf1bc88eaeeaea24956f1e66da 2013-09-10 03:15:02 ....A 252590 Virusshare.00096/HEUR-Trojan.Win32.Generic-694aa16bff3860111947f80357d8b85dd9655642e5fe88481a67989148f2b36b 2013-09-10 03:01:02 ....A 301216 Virusshare.00096/HEUR-Trojan.Win32.Generic-69578480eed5e17092832794831e7e8674b905e3dfd5adf49d8a552b4f3d738a 2013-09-10 01:30:38 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-695b677318a0be2907aa87517fdf95cd1777a0e335a0ce46b992740ce89ef589 2013-09-10 03:09:08 ....A 171520 Virusshare.00096/HEUR-Trojan.Win32.Generic-69667a3824ecaacbbbda6bc28ab86d8faa9af73ffe339bdbe91910ca88bd2eb4 2013-09-10 02:47:32 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-6970b8c71eab531a298c3cc7058b39073f6689d55acbf9e36c4b7128d81c9e46 2013-09-10 02:41:54 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-6971e6cd0e6f207bf05a0e1c628606d2f89186f8f00d21a8d669853c5ee2018a 2013-09-10 02:19:20 ....A 29684 Virusshare.00096/HEUR-Trojan.Win32.Generic-6979f810b8b9a85e66c0e3f4f7e41b0eea3ff8eac9653466b06c6dfa7c1b1d7f 2013-09-10 02:11:04 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-697bc12b50c40bd4918c8594136d125ff6ebdf8b525bf0dbbbf865d811e3f39c 2013-09-10 02:51:10 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-6980e3af38f940f0bb6d7ba3856e00a0e95eb9591a951d7393c20feface8733f 2013-09-10 01:33:02 ....A 232291 Virusshare.00096/HEUR-Trojan.Win32.Generic-698121d2ab2009e5c7dbf71f9bb494fb68cc4085cfd9ad1a84d2e86194dceeaa 2013-09-10 02:45:20 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-69894a88d45176b9ffc1c3d68401206e1f5efbb5a4a320d3e9fa020d3b1c051f 2013-09-10 01:46:22 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-698b56c58e404bc45df276a0819735e85651e8cabc6da72abd06cbc128ce4b2a 2013-09-10 02:27:38 ....A 17152 Virusshare.00096/HEUR-Trojan.Win32.Generic-698c309159006aaa6cea42aae1db04e3ef1a7233314b9250b489d22c0af42662 2013-09-10 02:05:50 ....A 231424 Virusshare.00096/HEUR-Trojan.Win32.Generic-698ccbc7cd13020929b2a5e3352f4b6e07e24ed64b0ead56f93b09c1f662fc1a 2013-09-10 02:37:54 ....A 245272 Virusshare.00096/HEUR-Trojan.Win32.Generic-699b8c12d64f66f8e2023c0fe27d4be3274f35d0c81c03b46ea6e8eca2867585 2013-09-10 01:54:20 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-699cc128e89797f438e5f845d6d1cc1ea7408ff32625cc8e3146218b0ed7540b 2013-09-10 03:08:54 ....A 463872 Virusshare.00096/HEUR-Trojan.Win32.Generic-699f792526d0d82cee0e48c35452ee9aafd76ea37c4c6685be3a1a143c64d5d7 2013-09-10 03:10:42 ....A 2306048 Virusshare.00096/HEUR-Trojan.Win32.Generic-69a27deb86480d4043602ace298dbd1416d34d3926e36c0b23c37ef8def5d57d 2013-09-10 02:07:30 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-69ab76bb82d7f1aef8403539f06015d247d6357ac6804bcbff945e2d646a585b 2013-09-10 02:25:04 ....A 49773 Virusshare.00096/HEUR-Trojan.Win32.Generic-69ae0630d3ed7d806061c5b5fbd274cf97e67e3d1e997b3789897576bc1fc171 2013-09-10 03:12:44 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-69bcdb26c4b0e5c9e35d8c37f05c2820032fc62502dbf3088e6c9021fce2dc66 2013-09-10 02:16:30 ....A 843976 Virusshare.00096/HEUR-Trojan.Win32.Generic-69bdb61ad8f753101348d6f7985994eff2a08020bd130b05897b3f2ad78562d7 2013-09-10 01:59:06 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-69bdd937549ecdb1fed493b4dd4dcd481440724845bb84f03815319b029ef506 2013-09-10 02:09:20 ....A 15360 Virusshare.00096/HEUR-Trojan.Win32.Generic-69bea6d1e2f2418d7205adaf27e0de5de13d97896c28c6d521dafda06eea64e3 2013-09-10 02:54:00 ....A 2018816 Virusshare.00096/HEUR-Trojan.Win32.Generic-69cad73ea6cda3af48978d4b7ed869c70cfbf67f8b28c98c8cb03038d981d5e5 2013-09-10 01:39:40 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-69cd052fca7458ee3c3bd0f65315ef0d19ca8162fccd10ad3b95ee06b63de01d 2013-09-10 02:24:18 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-69d0fe9d5a104316098f4ae296dfc9ca25c92118a72fd2841735444643b224dd 2013-09-10 02:57:00 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-69d96bd91294bd5a80a95b3723dbe0cdf93e0de4b85cf38146cc1d139e556646 2013-09-10 01:42:52 ....A 237437 Virusshare.00096/HEUR-Trojan.Win32.Generic-69e27cc8fe2e1d111a6e96717938e23d55c935166d2ca8a059c6163eea061e2f 2013-09-10 01:39:44 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-69e48993eefb6f676dbff4f8df7c5cdc2f8fd3813458de0debf0535efce18fcd 2013-09-10 02:38:02 ....A 208384 Virusshare.00096/HEUR-Trojan.Win32.Generic-69ed4ae06bcad001624a35f911fb851a0106e7c090affc4efe7922edf27ec131 2013-09-10 02:21:16 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-69f3e84d95430aa150793dccc87c48bcea2503db2a9590b2204b7864447dd749 2013-09-10 02:41:52 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-69fb10b443877af5e0227a1538eb5e910c33030cfda62f5331b42a2558e39bb7 2013-09-10 02:37:28 ....A 159203 Virusshare.00096/HEUR-Trojan.Win32.Generic-69ff45a4d3b2a4c388d1140ed08d915e89036c012ebbb488a70443936d533893 2013-09-10 01:41:00 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a0421ddefb74daf614d4bc2fde0291efb8446bdae20d90b789099e0498581a3 2013-09-10 02:04:02 ....A 14821 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a05d08bb4a6a328f4cc2cd784b619ce195e489ee94457c686a2acef2d400b0b 2013-09-10 02:51:42 ....A 108471 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a18e64b8e759ccaf7a7cc4ac6a92f2212a091b4b97602486bfeb9a754eea911 2013-09-10 03:13:30 ....A 95752 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a1b7f7f2394f5b45717c2dd951cfeb2cd7689c107a9b462b3d20077e5f83ad1 2013-09-10 02:56:48 ....A 144383 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a2283e2266d68fb1cb6e08f89782c8a40326a8344ffee21efa6e6f77b733382 2013-09-10 02:31:28 ....A 444928 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a2499cedf4b85043421271923d7475d4247dffa1470dd215300d51bb1a35814 2013-09-10 02:27:24 ....A 99883 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a303263c5ba6ff6b9769d40a118cac3b2f1200e72984a75145497e7ae42f5e0 2013-09-10 01:46:12 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a3169cce75e5509149035f0bccbd1063776f2ff1de7106fbaea6584500b4a7c 2013-09-10 02:52:38 ....A 81552 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a368e6a04c8d4d93b6c286834f09a7cc8694a44a97b698b2315b59e69e347e1 2013-09-10 03:02:26 ....A 449024 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a39488e590cfe006b14b9ea3dd6137fc63966316722840e27a9d73c044d1629 2013-09-10 02:42:02 ....A 167424 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a39b0ac26aebd140d1c0f36b3126b916c88753bcb6ec75aaabe4b297b17f784 2013-09-10 01:52:04 ....A 304128 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a3bce690206efa9b9453d3f30ffd8ae4d1bdf97ef2344652f56f605b635f65d 2013-09-10 03:04:28 ....A 13312 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a40a336953ca1a020cf8d49af5f00d096bed27ab417123c52861142cb6f73a8 2013-09-10 01:55:58 ....A 263488 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a41d2b9c6f5f895b0671056a80ace80ac52da2894a2c2d483c3124c2fe10c8a 2013-09-10 01:54:20 ....A 51456 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a4681036a51e2bbe5b95cc3ebfe7f21c26318bb1de02582aed1458a6b5f7cea 2013-09-10 02:02:38 ....A 143344 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a4ae617cf6adf527d97cf43375a4ff37e2141232c7935f4dce3f015c4b5a668 2013-09-10 01:33:18 ....A 37400 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a4b2d0cd2b801f9511a4624f6e77480273b55f40f9f7a2924e9db70bc0abfad 2013-09-10 02:42:24 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a4d3889007ab8725aa5d61bb086ffe8cbccf4445c5bdc778ba7c8298df66792 2013-09-10 02:19:24 ....A 565248 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a53fa18a8e9f87100ffd4f14a705320a7250fe4fc41506fe986a1d63a2b1eaf 2013-09-10 02:10:52 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a5465f1e516ecb505cf63817bf85100b118955b461a2e5e29fcf35056f72d7c 2013-09-10 02:22:34 ....A 634880 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a5700b4f231fa9d9040f07f3e8484643c7ecc05cd8aa45ed65ec519726b6da9 2013-09-10 02:49:14 ....A 87421 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a5af48220f75be0b69fc0a6b2ffb1d599a7037920c26364043704f6d76fffa1 2013-09-10 01:35:50 ....A 3072 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a62b9807ad6f4dd2c5fb96a5219e49a94fec84d9990aa44b8d081ae19ef9317 2013-09-10 02:08:28 ....A 315168 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a65ed80f015a1581ffbab0317ea1b5b5dae004e45d5e606287ffe9f2daa884c 2013-09-10 03:02:46 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a6b25f9fce570595cbd10fff2ddc8d9697bcdefa90976f7b94a9d68671e08dc 2013-09-10 02:18:30 ....A 126817 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a6f27c6abc5c259ca67c4c85467c5ff369eeb17fced90de8951d8b100ff4cf6 2013-09-10 02:40:16 ....A 313344 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a7804889798a2d07b901889d0a5a8a71ef98dd34d6b2c49c1a87e8e6311d409 2013-09-10 03:01:38 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a799f6db8e9557adf5341cad2688fc3f319105ea1fda69e0b696a9233cfcee4 2013-09-10 02:33:42 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a84d9e2a7837a3b30f27e1377d7f671fbe34d28aa30663d12334f3c728d31e9 2013-09-10 02:06:18 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a8a9934e3e5871caa6fc4a73bb3a5318947a963e0a93428da64c2c9fbfa9f27 2013-09-10 02:16:34 ....A 350208 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a8ab8062e5bce1311febdbac776dd5f9603fc03c48014ff8507722ad42ae1ed 2013-09-10 02:35:54 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a8bb5febc858f5c1dcda1e5afa91b81e6f369cfbffcd610090e0fc2bff51937 2013-09-10 01:45:12 ....A 218624 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a903c662a1bcf93909689547caa0043254d2b2a708e5c621ac46fe73855eacb 2013-09-10 02:39:14 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a93735694913e03b074a5b5459b8a47cea29e2cd643904bb6d5beab7ef43b50 2013-09-10 01:32:48 ....A 176346 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a956025655000151b346c2c531589ec60103c8c51e36a9e3d3674a2afcd6f38 2013-09-10 03:04:22 ....A 2661376 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a9710e06a3fe30d872c5920cc41bfdfa7d09bf55fad6571c32e2cc51896fc9b 2013-09-10 02:20:32 ....A 892416 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a98ac5d24742de7404ae77deeb9f051c2a197141cf8a5577e1561d74b1b9531 2013-09-10 02:24:50 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a9c3e88a8d5b30aeb4463abc61b794b083fac34da57bdfcce1361207d088618 2013-09-10 02:06:00 ....A 14108 Virusshare.00096/HEUR-Trojan.Win32.Generic-6a9cc8f8bb164f1aa1e9da52606a588ea1dd376d1d6165f23600f3ecacbdefbc 2013-09-10 02:13:46 ....A 233984 Virusshare.00096/HEUR-Trojan.Win32.Generic-6aa62fde9b7a9756e5a3b02bc95c68f45fdf105087330dda4023e5d06bbef36d 2013-09-10 02:00:12 ....A 25889 Virusshare.00096/HEUR-Trojan.Win32.Generic-6aa9c8c00f728a845619687897024a426d93353e2fb5e7397fe2a1d060872da9 2013-09-10 02:44:10 ....A 2377728 Virusshare.00096/HEUR-Trojan.Win32.Generic-6aaa94b1745cc794d7788acd1644a3679574c38154dd2a73f5a6306bfe8d74d9 2013-09-10 02:28:14 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-6aad2e3684599f5a43017895de458e699ca958e2d75fca9e1862a1325571b227 2013-09-10 02:52:16 ....A 389436 Virusshare.00096/HEUR-Trojan.Win32.Generic-6aae051fb5d9c334dd5c5d10b992d23aea821a2828823fc73604287293824c2b 2013-09-10 01:56:40 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-6abbc973cd1289beed5697998e17afda8e704a6a95f2bc5aa66ed5c09a00921b 2013-09-10 02:44:34 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-6abdaccbf933278f5f12f9161c6bb07b89217174e6eb6c326c7e718c28fc6c84 2013-09-10 01:53:58 ....A 711682 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ac253f4c5fd27e65e474a765903c97f91551a3d628dd207bafac6839d359231 2013-09-10 02:58:58 ....A 1046528 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ac34eb72e987edb9e31f03d2e761338c293eabce80699191a10d0782c209555 2013-09-10 03:01:20 ....A 50391 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ac45c96c24f5f353a2d08e58c6628a9a490bd8bf0a382aeb79304dec16e0ebb 2013-09-10 02:55:32 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ac6a20ec44c8700a0cf02b373c2a1432f3d697915ef311c0d44bfdd315d0f7a 2013-09-10 03:05:56 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-6aca37b631b2d012351716e866dabde04a8b3a6b001041f57acc6849fe4367d0 2013-09-10 02:43:40 ....A 185871 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ad3a074b4c7e042b25700f03444be2de199596709245ae66a17ceeb2cadab1e 2013-09-10 01:39:06 ....A 178209 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ad3f369e2057e0b7ab02682a153770b27f8285bcf97f0ced409e96ac1b9d387 2013-09-10 02:45:20 ....A 169718 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ada55b03ba170b27f08003de08315bf0d11ca79b0b0d11034a101898506fbf2 2013-09-10 02:59:58 ....A 213737 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ada6ce0823eea0a27213332c48a468e165bbddc45104e67f7b1f777ec12110c 2013-09-10 02:34:18 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ae2f17d558e3939a4d6a219c04f6ec9fce79fc33c8443072963ef780d51e8a9 2013-09-10 01:43:38 ....A 330752 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ae69b5ccbe74508fbae4ad830519699dc456e4f8b3249ab7f697a5b7920cfb4 2013-09-10 02:15:22 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-6aef4c0c9b591936003305ca2448481671a3bf39faa5b26783ebf02d51ce1ba1 2013-09-10 02:47:46 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-6af37bf45a2f33ffbf94ac52ac52de436cb494b3576fe714bda68214fb903e83 2013-09-10 02:50:48 ....A 174730 Virusshare.00096/HEUR-Trojan.Win32.Generic-6af65b01bb5b24b2451211cd27a1bc8682a54860e232ed3c4adc9ab3072b9586 2013-09-10 01:40:36 ....A 283136 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b048ba1e03536a8c72f84959f2b9a9ee24eec905e20bd01e2507500f9db409b 2013-09-10 02:15:32 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b05c888b6f6115ebcaae6c72c851d5aa709b0d3cdc4437f8e06ebefa0a2dd3c 2013-09-10 02:04:48 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b06cc53eac5a72ae5a8ccf5e6965b006e5adf9eb5fa388b7ba28bafbf14106f 2013-09-10 02:30:12 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b0c133382814ee2ec88c43b3813d43386baa46071d4fc4b7e22204ee5fc7f19 2013-09-10 01:43:56 ....A 557568 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b0f25ace643d8fe5e0312cb9ba6708f75558dc0fdefc1d7c183c9c4790386ff 2013-09-10 02:21:12 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b121d4d8caff687e958103a080c7495888a9ad7ef31c59bce2e802e9bd0f120 2013-09-10 01:52:18 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b16e68328336906ff41300c58d8f17e650f2f8a2aa3ec1a53a3a990410879be 2013-09-10 02:14:56 ....A 271872 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b18b791303bba2ba54f1274244bf7705722a83ea40783a728b9561180a293dc 2013-09-10 02:34:08 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b1b6373772d50f6c0fea0cd907be6ea3c2252181246cf53ead26c85aa55be44 2013-09-10 03:02:16 ....A 426538 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b218ac3acb325f5c47b45aaed6cc6cd02939fdbc751bb0e5c5779871fc4631d 2013-09-10 02:08:40 ....A 6918144 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b22d44910903b98ba5e9f33ed37b9d3641c043e32017dcd12e426968e379f5d 2013-09-10 02:24:56 ....A 62208 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b25b5b2d3f7bc3ca09b674d278c3932130a99251ba88b921d12e2c909292e88 2013-09-10 02:45:54 ....A 297472 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b260f6c70509daa409df32761ddc080556fa58827730dc501e7aec4beae09a3 2013-09-10 02:17:10 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b2f01ecd4306ed8a793035635af4b8a7479d3a7043c822577caa618657e075a 2013-09-10 03:13:00 ....A 443904 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b30ce124aed9bccaa3aa66e98ca41b05ef84c51aa8ba40319e64810aa6b22e2 2013-09-10 03:01:08 ....A 98136 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b3e5f4c7ef36d7566a79c3345e062c49bbee829c4a192d68aeb7914173fd78d 2013-09-10 02:32:42 ....A 13845504 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b4238c1645764f6f2ec7c2c8ab200c4a0a88aab879fc796e0f1db74828e1567 2013-09-10 02:45:40 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b423cbc2c1f959be73d92eea5f5e8ccf8f0eb7f75c0e7e422e474d2fa1d388e 2013-09-10 01:49:32 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b4250770d60972de9e94158b6f310c7a819be64381729088ae27019c62b894c 2013-09-10 01:47:58 ....A 225792 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b460f4db45b9ca074dd19cb391376d3a2d37ba8853c46f7a54426ccbce26a34 2013-09-10 02:16:44 ....A 368640 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b4b0d9c3736eb647ea57c67cf828c91e73325083cf07887d83a48903f2d7941 2013-09-10 01:53:18 ....A 41051 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b526fb947b3a9d26bae21ebe8497a3bc340006bedd8ccbb6105de2e8df76918 2013-09-10 02:19:10 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b5412a7d40ab893c0415455562f0774f88bc945ad3838f70a9fdc6693a4fc9c 2013-09-10 01:54:00 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b6748c7487b0b6599171d077b9806d26b8968714734a635096ad52cb2bf2541 2013-09-10 01:59:36 ....A 587009 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b75cfde41d46451f439bf7c2a5a30406df90258a35b6a1dc9114a927227ada4 2013-09-10 01:41:00 ....A 56248 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b78d7e3f7e4617af07b8263302a3583407b87f2e901416e0e9c18ff679acade 2013-09-10 02:13:40 ....A 471040 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b7aed3aa243b71060fd3fae966be5baa2b4805d97924ab0265291c3950d5687 2013-09-10 02:11:28 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b83779e78f1613613b953392fbf3da884e74edf0954071b22ff200352ca4453 2013-09-10 03:15:18 ....A 10000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b8599dcc15c493c7d59402d7827ba139a4f1261f3feb7465dbbbe227a7f5109 2013-09-10 02:18:04 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b85f4bc6c766434b6ff7809a94feb72e61fc8195212ce3fc9ac6ca542e0c470 2013-09-10 02:37:24 ....A 126980 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b861b5f07d871cad1b1b1ad57c7809d3c4435c49f3e9178986e42d95f3652fc 2013-09-10 03:14:28 ....A 41312 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b89253cbf0781a4de4aeab4ada56a29dddf6b561fb8c4fb1c06ac6ccf822cab 2013-09-10 02:04:12 ....A 37019 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b89d4e830d6097f77bb9a537d6b32505505d3003186bd38efc1de27d61e3c94 2013-09-10 03:15:24 ....A 775680 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b8a02ed55d5b9ead5930ebe13721fd473376396abcac0d0fc35f9efa47a7fa0 2013-09-10 02:34:34 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b915c5ff5d50db5106e7ebf80793bb7b06dd6caf7255c30afc2b062ac31de9b 2013-09-10 02:51:46 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b944edd12f34b66642879d9f0b13cdc231c5d9038b391bd69caa7f59d2749f9 2013-09-10 02:37:16 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-6b991aa594d967f963564f447edcd181417dcbeaeefa8991844a6a3b6ef3d124 2013-09-10 02:44:54 ....A 38368 Virusshare.00096/HEUR-Trojan.Win32.Generic-6baa46ba4de22ddb343541b65dbe4834e0552e7ab66614e987abe78b73dfcc95 2013-09-10 01:30:38 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bb64b8bd6365050ce1f3b07d2df24383e72a5fe8bd3e878ff2d441f19ecc271 2013-09-10 02:31:40 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bb65f2df6db4e69475bec65147358d3cb80907d5fe15f3ab06e7d89921f0d4d 2013-09-10 02:39:56 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bb8cc340d601766649ba7d85c2ff5dd495f432a417c5115fef7f3bce368d527 2013-09-10 02:54:42 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bbbfab0c81b57e7375cbf3119a4db586ccce15646564836bca9087e7e474504 2013-09-10 03:06:22 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bc11c95055fdd72b6c93a12facfb043a81982a50782f523ed2f68be25a378dd 2013-09-10 02:15:40 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bcea17671888c4154626fea46edd03208c012937e2849051f7fcbb47bca9b65 2013-09-10 02:32:00 ....A 1159168 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bd0b99fc0171176026861f886a0fbe25c74e62d78c1ed9c2d4872a15284eaa7 2013-09-10 02:58:22 ....A 74095 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bd721b35e2772c36d4ace2046dff8f64bc0d55b401b866ad18259187c8dc762 2013-09-10 01:49:50 ....A 342423 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bd85e9315cf2d3063e8c8b2e64fd0d49430821dd12a9c66ba6056022efc5789 2013-09-10 02:57:26 ....A 587264 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bdb62c94f57d71ba4b416d5749d4d47ff2e45b2fe29d7ad9fdc0f42e70315d1 2013-09-10 01:53:32 ....A 251891 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bdfa720aff3b65a95a41dae315c1775cbd872582bdd943789361a24599d2858 2013-09-10 02:50:46 ....A 54792 Virusshare.00096/HEUR-Trojan.Win32.Generic-6be0abd4a6a151ec04f3e80c08ea6191b6a3296ca12d389dd0b544eda1f7e4b1 2013-09-10 02:17:32 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-6be16f3d6364000ce1260b845bbace07c6e401e81ba5e268265a31bc71c13e3b 2013-09-10 02:30:28 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-6be50d907b2f29d2ba8b0075140e84c6cdb4fdeb82dd2d53fcc1e9da0fd5db00 2013-09-10 03:15:24 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-6be72a9dae5e45c34dac72cd277c63c4fed23ac0cb178dbd2efbcf53942f1755 2013-09-10 02:15:38 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-6beb1e87a22d2a2172ee48aec64051144c2c8b7f281d7ef6b4eb2910a89dc434 2013-09-10 02:29:46 ....A 91668 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bee509b565780c81085f4cc39836d7acb50e60a6f0ded04b6e0791837870864 2013-09-10 02:40:10 ....A 444928 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bf2c5779a4e19a61f695eeba0b060d859e306701b5f14e77f8736b820d7c393 2013-09-10 02:45:24 ....A 270460 Virusshare.00096/HEUR-Trojan.Win32.Generic-6bf71116b287392085bdca207b70f85dcbf10bec720ca53b1737bef53bc66b39 2013-09-10 03:10:00 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c05f82b577b7b2c05dcd52628f742d54ab4a068ebbe782d8ac478a87149750a 2013-09-10 02:43:12 ....A 294598 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c073ab00d927a9908e604dcb716aa1a8eadeefe795d6abec2d5fcc859a22634 2013-09-10 02:25:58 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c122078e33576bca200a29ade0a1bb11754c435f0e54abb7f7a0b1e434f0c7f 2013-09-10 01:30:40 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c130de1987358063c8b141a5edcbbfd3863c3f73e8c9a059aa5436eace1f1c1 2013-09-10 02:15:54 ....A 470016 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c14b27b495b6b998629bc6833f693d4793ff5f745380e3063a6b5b43a737efc 2013-09-10 01:38:06 ....A 142848 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c1aa1a14e77a70890ffbe7ed2f46adf8b33f2a4a1c91b3c3f0c602989ffecbc 2013-09-10 01:57:06 ....A 71692 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c2646c9faf2879bf487b55020bb59d5401f502eb8d20cf781e3177d2682abc1 2013-09-10 01:39:02 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c284d9281244829b93ba5b6ed3eed79d0fa237d4511355c783ab3df7be0aecb 2013-09-10 02:34:58 ....A 2851870 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c2a944c4633b7e1d25831892b4eb0dfe1da0b5271e3797bd3cfefcc2506214a 2013-09-10 02:00:34 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c2ed78c6f08d650cac1a002bdf303a9739a93d9d08fda6e8ede1df2a458195a 2013-09-10 02:07:16 ....A 2843524 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c31ccfb30f39bc6578b040fc5c31c2fd3191bc668f13207d6337753fa31f6aa 2013-09-10 01:36:26 ....A 41440 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c3c9dba1c1e3ee9d7acfb7103072e9f0f4d65f387bc989a9a9bdd510d19aaf3 2013-09-10 02:21:18 ....A 97584 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c5402f5d4335e2aab0e0932b206875e315a629215bcf7e1ef8acacff974650b 2013-09-10 02:10:46 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c5b4e35395ac613521753a3b35b9787fee72d1ef97da940f78f41720441fc7b 2013-09-10 01:59:32 ....A 25740 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c6a67eec32fdd84125c50bc0ade67cd9eb5208027426ce50fd0a6dc6ece535d 2013-09-10 02:07:40 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c6c39b4c5b4b087dc45251159f0a0cdfbb68e8902f31fd1b22c01c372e04765 2013-09-10 02:52:36 ....A 11264 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c6ccf8b2dd14b82b3d53aa5cd4738fa8f40385e84eaf4458fae552a9db78a8e 2013-09-10 03:06:16 ....A 27264 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c704326ff45cb7d108e2efaa92391270f011512622773d46ec8c8132f6af460 2013-09-10 01:57:22 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c7142f4a2359a589ac36cec015f5bfa37ef4943aced1c8b2a3774f13c16a599 2013-09-10 03:08:56 ....A 415915 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c7483247f71976d5579cb55209c1191b58b4c5986901f63dff6309bee29132b 2013-09-10 02:56:54 ....A 520192 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c7a01b56fd2ca5bb6b893499fb4ce779af394640a379f2a1257b2485ec15a6c 2013-09-10 01:52:04 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c7a1f4ec8b902767c97d4f803cf6a27a8f43f4c0eca682e3979ff5569789208 2013-09-10 02:25:38 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c7f28d0caadc11739faeebf8b5d580c6284445b0c483468fcfadebe96c6f49b 2013-09-10 02:54:56 ....A 97900 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c83fbb1f9f237a97eba34e1359fe5f9eaf98f6a37ba5e3b6b1d3115b241f506 2013-09-10 01:39:04 ....A 741376 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c866eb5bed35b9e1e6103677f0571d34353e89198db6da41fb210a133e2922f 2013-09-10 02:19:50 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c88ff6ba8cca04d42a0327f1afe3fe49d76d581dcf56c32b40e796c84f377f5 2013-09-10 01:36:12 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c8bfc241545c42b65c2ac0694b4b225271b79d2f688fae43d38109f654ac377 2013-09-10 02:45:12 ....A 132419 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c8f03fe3e6ec3add90d59babe5311e8e7a614343e42d584d7f3f4d7d9fafa02 2013-09-10 02:40:04 ....A 421376 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c9867f5380c2df673d5ab3fd88382d06a7256d93883d423b14cf4183cbae772 2013-09-10 03:02:22 ....A 183808 Virusshare.00096/HEUR-Trojan.Win32.Generic-6c993c08e98c26cae0ee308bfa41aceca53ec9b549e0adbd23c5110675738507 2013-09-10 02:40:18 ....A 37376 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ca378d0bfb9e55255ff29a3e85926ae44ebb6b7d208f264cbb0985dbb300b15 2013-09-10 01:35:46 ....A 886272 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ca5c10a59070c44439dbec6904d74a7b519cd21717fe63368305627b458df19 2013-09-10 01:35:56 ....A 209920 Virusshare.00096/HEUR-Trojan.Win32.Generic-6cb7ecfcbb888c5a46498f96a79f8a9355311c657f03f112cab182ea93630727 2013-09-10 02:06:20 ....A 713755 Virusshare.00096/HEUR-Trojan.Win32.Generic-6cb823ceecbc49947a482c04ef6a0547d49a7adfced4c2f76a39e616f210431a 2013-09-10 01:37:00 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-6cbe962a99b2121a0bdd4f132e079e058e492f999a20bae52ad2b83f9fcd405f 2013-09-10 01:53:02 ....A 926848 Virusshare.00096/HEUR-Trojan.Win32.Generic-6cc152c2ddf77b18feb5c16af6b1f400e24f9f728b7f253f516f16269f14fdb8 2013-09-10 03:04:40 ....A 98440 Virusshare.00096/HEUR-Trojan.Win32.Generic-6cc6c44c40f247ebedd8a6ac0794e9f8f9440bad94ee34b2b1df9c69ea3a6f28 2013-09-10 02:00:30 ....A 19088 Virusshare.00096/HEUR-Trojan.Win32.Generic-6cd2c801dd32604ba4749d32523e85b046a245a11f83158ebf5ed622ef3f865f 2013-09-10 01:32:38 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ce00ddaf56b127ca38d65dc5013824acb7d30c68feb31e2f0c527f5679b4a9a 2013-09-10 01:36:48 ....A 933340 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ce6a194cfc237458f3916ab32eeab383f106386ad5309c0c8a653a29596216c 2013-09-10 02:33:44 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ce8a2d905a6f930aa2914ef1722542974410630388a95c220537b7b6c2feee5 2013-09-10 01:54:06 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-6cec83d4e2abdd32f8838129f4e472ad10e9b7b5d9d829df4ef6bad5399f7939 2013-09-10 01:59:58 ....A 557064 Virusshare.00096/HEUR-Trojan.Win32.Generic-6cfa0f083281f4cb0bad5f8b49db79163f6ae48545dd52c726e30b77870404b2 2013-09-10 02:59:58 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-6cfcb10e97716693a0d62f0bea68d889bcb58608af482a1c2f3042970ea72092 2013-09-10 02:03:08 ....A 236552 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d05a046ec0bc456ac9a7e48f55f785a0e7989dac1c85a8dbdf98908a0fd6314 2013-09-10 03:00:24 ....A 856064 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d05fb129521ac43458cdf378060938552718d2f642ad4305969d0d39d141ee5 2013-09-10 01:50:50 ....A 13248 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d0666d828fd05a5d6cd518f87bb790c9318a62b1f46323c6c91d4638a1671e2 2013-09-10 02:05:18 ....A 45568 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d1451d589e506d7f45adb40dcb34b5a9d4fbbbecd8bdc5cd8e57fa0239219c7 2013-09-10 01:37:40 ....A 809472 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d198429a1b75ab5bfcc0bd8640a2000cf82148c4a1ada86827cbe7016cd92e1 2013-09-10 03:04:48 ....A 891904 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d1fd6376eede3e785c008ed0d72b24be316a400b4d42b0bf7fd69bc24732c66 2013-09-10 02:30:54 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d212654a274712f69c7fd6d354f543daee6f67cd70226fc93ff42ca114f8203 2013-09-10 01:39:56 ....A 610304 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d22df77e45811f4960bf759be890b8cdff85598e2d8f09ee8d5890d9d3b36e2 2013-09-10 02:11:36 ....A 5452800 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d2a21e2b21f1cca17daa4e607aab4239140a8c3ea4f70b72deadfe332a3b9f2 2013-09-10 02:29:10 ....A 792576 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d2c340b7ea12095ec11f60cb6a3374656e1bb534cf65d1941d220b3bd5c8b7b 2013-09-10 03:02:16 ....A 237056 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d3798916f5070f8e50423d6e16f0072919acde840914660c7adf22d4141b261 2013-09-10 03:03:22 ....A 146700 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d3b492298baa47bbfec09b4acec5d1500520d0509712fc59185c53f10b56293 2013-09-10 01:49:20 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d3d362571719cc9399307910ddb38d31cf7a084a68610541a0d735c3116b418 2013-09-10 01:50:18 ....A 7808 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d410db3a79b23cc2e0d4ae34e72fb95d55c235c04945b90cf6c8480fb37cb12 2013-09-10 02:41:46 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d4bd607d6def929ab3abe14f9ac5924a6051ad62243f74b98e3b4792e2ac626 2013-09-10 02:13:18 ....A 31812 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d4cbc509ab02de85b8c90bf048f4df0c2acb507ccf9f530de52a1eb20f195b7 2013-09-10 01:53:50 ....A 259584 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d4d1f66e150ae9262364ed80ba098926480506ed264bd5699b0eeb4f62087f5 2013-09-10 02:03:48 ....A 203776 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d522712e4e1cc689aad19f77ca7df6de946596e271cc5560f51c7c55240b822 2013-09-10 02:45:18 ....A 75832 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d54aa12dfab772afc75bfc350b7faafb38e7413561af00b466ef507e2c86ddf 2013-09-10 01:53:42 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d56ce804bb7f19a7e872ff59ca204423bde1a24677e33c19f0736920c45c510 2013-09-10 01:37:28 ....A 584192 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d5c7427a7b0121b70c2c903a64c846046cfe378199ee40d3a32ba9189ef7100 2013-09-10 02:55:20 ....A 133120 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d5d681d9482e9a7f8701fbc5fc34dd6dc586a36945940e2e10fc62f69345144 2013-09-10 02:39:00 ....A 468480 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d62e5903777da6655e204e0b2c605b5f6e5ffd1f9423190ea29c4437bded1fa 2013-09-10 01:45:08 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d63e498cee0382ceaa7b0f9d1bbad65638e87ba3373926f5db6927f5af9d30e 2013-09-10 03:13:02 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d695cf9f9c06504d24fde9ead0078ffe472f982b40456360d13dc317f6c8b75 2013-09-10 01:44:24 ....A 1843200 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d6b538457636b4cd8a93a03673e81b7816bb2b0dfb4effdd40f44eaf558a9b1 2013-09-10 02:57:30 ....A 12664832 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d77ba408a0dd860b4657f639533b324342a8218a2271e473ade6195a43bad45 2013-09-10 03:15:12 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d8191ca9af251fac779ceb00648bdd46235bbcba81cf25e1d86e5fb579e0bd1 2013-09-10 02:32:30 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d8a5fc4d33a5d7fdb109ce3f7c6e81777605a6f509a6b063aa88a59f839041d 2013-09-10 02:51:16 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d8e0eed5428e90aec4ce1ed16250ec8b1fbfe488e00e9101d16e8d8b53c8107 2013-09-10 02:01:22 ....A 262656 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d8fab79af252199c7125578511b88646725cfe6956ca01eec53708d88e8e210 2013-09-10 02:00:12 ....A 37896 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d91253f2fa20996fffc8bde36588c54a7641f95cbe9829ebf9762e67a3d5711 2013-09-10 02:13:08 ....A 68318 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d9439e94f58420f93d44815de3d5275056d76511592e3dd1eb95bff783287ca 2013-09-10 02:05:12 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-6d9fb7f759f35b1bb9a1e52df1e6ec6059c8a69b75f5a911ef525320f1f77371 2013-09-10 03:12:42 ....A 2298880 Virusshare.00096/HEUR-Trojan.Win32.Generic-6da17ff03e7ea5c2df2df7879468aa7944897f01197986fccc3fb3e157872a44 2013-09-10 02:40:22 ....A 403456 Virusshare.00096/HEUR-Trojan.Win32.Generic-6da776424951664e9de4292f86cc35b34f8d127ed9a0cb2f5123a6f75f2943fd 2013-09-10 03:09:18 ....A 237252 Virusshare.00096/HEUR-Trojan.Win32.Generic-6da8369e3e43ee6fa9a880f9d091fef66f3a0cffc498b750f3f7acf2bc97886c 2013-09-10 03:13:00 ....A 223744 Virusshare.00096/HEUR-Trojan.Win32.Generic-6da9d4e47b46e0dfd21dff813cd744082e859e1154eac64d96869de27219eac5 2013-09-10 02:55:24 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-6dc752b261b69ebeeb4318b29664bdb934475d010baf5d33bbd974fd191567ba 2013-09-10 02:33:36 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-6dcbd0ac4af1d8e66f06654be7848b776fca2bf3896018b1b90ca7c49475edfa 2013-09-10 02:32:48 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-6dce2c39dbb2a3958757d8789a57518b2207ddfcd2b5e8d7694e1ee7f48e4680 2013-09-10 02:35:54 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-6dd29414e2f3811c38580f8176f41e580ad5e9a1df73e39c3e276a752ba42baa 2013-09-10 02:30:50 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-6dd5fb68e3a30a653a510626ec035d7fdb26f834a4042a2ac9be0b1f3fe9b385 2013-09-10 01:54:42 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-6dd6c3328dddfa1b2708ae99097a23de18adc8ea853a49f3d7b0b9310126f1be 2013-09-10 01:57:48 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-6dda1cf4d72773b0e689e9d6e33858cbf4a6f2f76d3b573e4aaefebb1d5dbbe7 2013-09-10 02:52:20 ....A 856842 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ddb5e7f4f5f4c9e9cc1c22e55f96b56cf2cba08aa2d011630762baf0daca265 2013-09-10 01:38:02 ....A 321682 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ddbd56f2434c129fb668020f49a2f63d2bf2d0e66841c73cc5d4bbc339a7c46 2013-09-10 03:00:06 ....A 1190451 Virusshare.00096/HEUR-Trojan.Win32.Generic-6de116a777a585c0330d6cc6982d11e7693d5b3fdaae8176fb72a805e26248c6 2013-09-10 01:33:42 ....A 638152 Virusshare.00096/HEUR-Trojan.Win32.Generic-6de94ec952b1fd61bdbc75e7df07b71cba80663fd2465609b584c3d562f6aefd 2013-09-10 01:46:04 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-6df4668e71b2efc8909dd47adeac2a2bacbb87461f609e63de6f9b64c61c995f 2013-09-10 03:13:42 ....A 49524 Virusshare.00096/HEUR-Trojan.Win32.Generic-6df6450533bda01269ed5d3b610ee693b5617e69f3bab9ebcce5d451dafc8cb3 2013-09-10 03:11:44 ....A 4399104 Virusshare.00096/HEUR-Trojan.Win32.Generic-6dfe14e24e960a02284e71867a0d80cbe24cdb4771dd7e328774287b656eeebb 2013-09-10 01:54:06 ....A 26649 Virusshare.00096/HEUR-Trojan.Win32.Generic-6dff59f977f1259cce3c1241d879294a452424bc4d998f9109735ccf4f2a9987 2013-09-10 01:59:02 ....A 45726 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e01d86cbd50071c9a243e38378968d207b8399eb00a97795e7ae6d1eac8fc53 2013-09-10 03:09:36 ....A 94389 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e087f57c4020ac82e1be248e51e4b8fcb28d3f7c8d5ca7528a17ccf19174488 2013-09-10 02:51:42 ....A 50549 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e08b927779b97f558feb471cba9d0bc6b41249aa5b88536670f588927b2df04 2013-09-10 01:51:24 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e09513bdbf0f5d80870d21a9a9373e30fe61a0fa56251ee67cb6f9b46beb610 2013-09-10 02:41:48 ....A 103936 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e09a076b61f3033a5422cde285a42bfd8610cfd0a89463b2487559b10bf6f3e 2013-09-10 02:30:58 ....A 879616 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e0b1cdc58042584ae6de996c4110c96e8bcbd6a906e8769097d18b5b8eeae9b 2013-09-10 03:10:00 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e0e708a4cd0ff084b4cf7a578b09b5d509e51be72321f5a5ba77c91c3a80a18 2013-09-10 02:50:14 ....A 946176 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e1770ce85a8e83c3f924a601c7278759e1a8706b1cf25081ae5109147d82666 2013-09-10 02:18:34 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e1a49241e05162033d3569ec38f41eab47c93b068175cd5b1816d8ad2f05c0e 2013-09-10 02:34:52 ....A 33703 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e1a76d3ed05b78af2c7239670787198cb1577e9ceb881887ec1f254184e2ca8 2013-09-10 02:00:16 ....A 35328 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e20e08ac4676aedc40eb81f573d1eeffe2b196cf0000fc21a41e0701462f38a 2013-09-10 02:48:04 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e23f43b09626555f032ef17065e9096cd3bbffe2210f2e2ef350b64a7540800 2013-09-10 02:22:32 ....A 232960 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e2b961e5fcad414d10fc10f967c05ec7c587e234440e8dd7819570c922a0530 2013-09-10 02:46:58 ....A 203947 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e3138ae828d4e02bc79f01ea5e875e700e3b4e059e589f53078fd480f748193 2013-09-10 01:37:12 ....A 437760 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e33f989b957e7b8293d53af0a99db4c3f3d6534c09a62676329a4bfea70159c 2013-09-10 02:41:44 ....A 970752 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e3c46a01c4b967b8ed9ed01a3abb26412a5baf13c25391fdb8eab6cc6c64a24 2013-09-10 02:27:52 ....A 565629 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e3ca5f4e818e526785421d7bfd65b8e86cecb6785e87cef4593fe0a177f36b3 2013-09-10 01:48:34 ....A 864896 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e4940c3f74f9ce1844d2b973de0cebada18fd899715ce3787eb11a108e943ac 2013-09-10 02:22:44 ....A 20746 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e49a32f26170d98393cfa396339e435acc7d055abf5f8a2993e31923cfb5aa1 2013-09-10 02:26:04 ....A 434688 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e55b07238f705aa926b7a8d04465fbc0672442f9974018b9a73be23acac026a 2013-09-10 01:53:10 ....A 156160 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e5fb0322a163c1f2df42bf9ec574c1f0f33c4d141aee2992004a3582a5b9a6d 2013-09-10 02:52:40 ....A 337408 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e66497c70f6b4bf000ca79fe5ea70a7c199cef2178de09bb8374f9feacbeff9 2013-09-10 01:44:56 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e6ceba120e84b67658201c2c05de2878e46b895005c2875d5e20ef4e1317706 2013-09-10 02:48:34 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e7077fb755a8c13b310a0895e8cadd1185a5688ad81b5bbf62e912304b0768f 2013-09-10 03:13:52 ....A 546120 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e8624a20af24d662ff4ca71bf39a84f8938dfa7067d89192760739eb908de7c 2013-09-10 02:07:50 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e86af0b64f50c358ffa3c648834da50c7592d1d251e6da66bd0f326c6f56400 2013-09-10 02:48:38 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e86fa77604adb5981738b3f70189d68b14a8e53b98a378af4b3215fd00d8ccf 2013-09-10 02:34:22 ....A 7696897 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e99a8d10ba89ad9d43a8351559b16f8284ffb89308a269e2d26535663704ed8 2013-09-10 02:31:14 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e9d13049963be81bc0abd9f882450b472bd6015ede0bb72330432d446ab50d9 2013-09-10 01:34:22 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-6e9db553517c27e12a96f95e88b1e7fd39a3c130322a9c736b4539dc1af92357 2013-09-10 01:54:48 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ea5b5b150feb386617ed18ad4bf9f692149df79636822954ddd149a5d2ddd60 2013-09-10 01:32:16 ....A 589824 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ec20b9680df045f262c7da9fcecd67fc2457ffd4ff6a7cb80e83348e35d5cdb 2013-09-10 02:02:26 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ec3087be9d5c7db670860a6ddff4f6594b878154e316f1f8b2d9f231fef45db 2013-09-10 02:59:16 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ec7b8ef6a52f0f5f7d72f302ef33e398a3c733f715287f74b26806e8de3bb3a 2013-09-10 02:31:02 ....A 291328 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ec7dba575c0ff98df93816cec6b9044d110c8484d94298bd23a7f7113e31f15 2013-09-10 01:29:48 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ed943bfbdfb6085d4766296c2e443bbd5871c85c1549086f3cbbb14e84a3a74 2013-09-10 03:11:02 ....A 245832 Virusshare.00096/HEUR-Trojan.Win32.Generic-6eda40d2e9479eb35caa7f4cd4e4923dcfafe5f0fa55c1295e60af387d4f4481 2013-09-10 03:08:58 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-6eda56fe750e54287b4dfd9f1942ed9639bf5ec907dfe27d80ea7d38a302b34c 2013-09-10 02:35:02 ....A 53752 Virusshare.00096/HEUR-Trojan.Win32.Generic-6edcbbc677c0c19c629f8af9e1a1d226cd9747fa30655cedb159d2b8e15211cd 2013-09-10 03:12:46 ....A 356442 Virusshare.00096/HEUR-Trojan.Win32.Generic-6edda43f40f79b9d9b432d60c47889256eeddf68c320953f7b1384272bacf047 2013-09-10 01:37:10 ....A 2825131 Virusshare.00096/HEUR-Trojan.Win32.Generic-6edde67805f2bb97109d6627ccf032701b91f21bbefb106b11d09f48f18780f8 2013-09-10 02:56:46 ....A 2575488 Virusshare.00096/HEUR-Trojan.Win32.Generic-6edf6d778a52dc33b4f2c9abf6ec06b330bb165266d11c5b32ad93b23c409d37 2013-09-10 02:24:56 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ee0d648ca13386a9b81d1208dba984fca1f86f53a83704bf165607f4350087b 2013-09-10 01:47:08 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ee0ee6f315f76a66490690b304e902b31850695d38705650a5433a21a6b6447 2013-09-10 01:34:10 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ee27a50d85bfa7f072bb3aab0fec642abea1a08bf06178ea7e3592a7acc7576 2013-09-10 02:07:30 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ee31226154d85315fb5079c2334c9f947ffa6d736f4813864693a004b29501e 2013-09-10 01:40:14 ....A 572928 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ee4af1caf25c7a39901cd44538b402777cba4caffcd873a4e135cef76c03beb 2013-09-10 01:43:18 ....A 217168 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ee70225aca6d6c190be894593684386bf9dfb950ace40168c78e41cca3c13dc 2013-09-10 02:12:10 ....A 428544 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ee9296141d11f614efea8b41773174972fd177593d65dfd1b32952bac201ff5 2013-09-10 02:16:34 ....A 371200 Virusshare.00096/HEUR-Trojan.Win32.Generic-6eec098a7df1eccb7be160a4df23d4b39acfa5bf3e2cf368337f4fa6ac43f3a1 2013-09-10 02:28:36 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-6eed2e2febb791ccbb847640d6fcb44e0fb9bd2e8170166ae268bf7baa16a811 2013-09-10 03:12:14 ....A 143872 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ef5054b06990a7a237d287b261256fc7e9787cf16e061b1cb6edcebe305538e 2013-09-10 02:43:28 ....A 146000 Virusshare.00096/HEUR-Trojan.Win32.Generic-6ef87cce33bfefb94559f1bfac389e5133f31c8cd053aec60640dd35090f5775 2013-09-10 01:41:52 ....A 21025 Virusshare.00096/HEUR-Trojan.Win32.Generic-6efbd396db435d3d1d4174bb5d348354aba7abb33200f35b8d3906f955205203 2013-09-10 02:00:06 ....A 142382 Virusshare.00096/HEUR-Trojan.Win32.Generic-6efc0822ac5bac7483f432052be4969c78df8e1b437c4c5f6d153c4f1dd48134 2013-09-10 01:47:58 ....A 660586 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f03cb597a00bf5623b6d3358ddca6a6ae42483b741a31b754f0d46846c00f98 2013-09-10 02:46:10 ....A 183808 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f07ccd3536712a89643bf9e0b8d84aab292dafa18c32e94b8b5429fc59a623c 2013-09-10 01:39:40 ....A 8704 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f11394b023e2c984ad68714d34abbcd98fc45945b54119d124f6f3b23c18cbf 2013-09-10 01:56:50 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f2db8e2d0ac40114a3ad993efd12f97cb067428beb19e40d3c8210f745ee0c7 2013-09-10 01:51:28 ....A 405885 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f32eaf240aa9ada5dcf112b035341985c21d88c5a8d9f1813cf05abfd7c6da0 2013-09-10 02:49:58 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f33ea7ed1486f1e9342697f1b968e2c9c830a8f1735966346ae9513dd37f13c 2013-09-10 02:16:24 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f35119600ddad4e6bd379058ac59e0cf1da7b7008b43c52d79cf4f43c4be655 2013-09-10 01:42:26 ....A 798902 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f35909891c1aa33dfbd3c6c9f58dcc998007c60b517798ac22edf6f21314905 2013-09-10 03:07:50 ....A 1709568 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f3ac45ccb10a2cac48b804b41c14538c0f4aba6fc1e9e629577f0aa1efb2ff5 2013-09-10 01:55:22 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f48874ab76ef0449146b81d54ca837bd119e9bf600a7bb3da34beae98ce268e 2013-09-10 02:51:26 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f4921e73e9f6000c19138e5b39e789244d8119a97eae9e8b71fdf9e76ca6414 2013-09-10 02:09:42 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f4e57986f701f396480345ca1bde08754760435d2ecf27f38e66caf1111a52e 2013-09-10 02:29:18 ....A 733184 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f4ff9f69121afb6007b74330f0bc77062b183c9ab59050a3929c07442772e88 2013-09-10 01:29:20 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f6410eca67d68eb66bf56abe5db900a951c7bef576daaae3c4c5ee229540fb0 2013-09-10 02:47:28 ....A 407040 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f70b56cb787c600da77355b7dd8cd596152dada8a80c10275a80d0d21b1c5ae 2013-09-10 02:52:16 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f85f7e9fa865c0e94bcf0805f20db538528b0ac9f6fdd9a4a49a58e4b553aab 2013-09-10 02:38:12 ....A 356411 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f8c4f14fd76c7eec6d525d3266dd75ac1e6204cbda2920d03ba5a8679cee7ac 2013-09-10 03:14:48 ....A 933364 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f915e4bd35aa4624be89f5d152041dbd606f459e26b9fc147def0b0a4f85bcd 2013-09-10 03:13:54 ....A 131088 Virusshare.00096/HEUR-Trojan.Win32.Generic-6f97f8def89c4c7d81c9752d1223728a77c61d5bd1210bb222d89d67a866624e 2013-09-10 02:48:50 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fa0d3bd897e2413dc3ebe06a18ff01e38f1faf19b9d508b7ecb1867157ef663 2013-09-10 03:10:18 ....A 109568 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fa0ea46072f987c68c3249c50b9c91714ea3afa919be43eb8159f29e3305024 2013-09-10 02:45:32 ....A 1092608 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fa3f6d027ce595f25c73664547cfd100bc2ac4a4dfcdd004836f0e19748118f 2013-09-10 02:05:22 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fa48a3ef968b4b8d6fe124942310c709d20c237eff5b438f84b1ee1cb6f5fb4 2013-09-10 02:48:18 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fae6f47e43b31b29314205119d869b249de1ab680ae77e80537c5a425b06ee3 2013-09-10 02:03:20 ....A 5918720 Virusshare.00096/HEUR-Trojan.Win32.Generic-6faf3eaf8611b881c060e8220c8fe149e7f4b414cd16b20a58a7f8279f4aa5c7 2013-09-10 01:47:00 ....A 236384 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fb05399e970853f50d03f7b56462ed83ab2ec292d468761ff5b7e1b977dfdee 2013-09-10 01:55:58 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fb21592cbe4bcd83db3e96b23eed11e3b92fd8486dac4acadf132eb12658157 2013-09-10 02:20:34 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fba555555a25d51fb9578dc658c5cbd116452c8ef9901c1fc2d75ba938218d2 2013-09-10 01:45:30 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fc29a43cd4d4a45105c9e6fc874a3cbf5e3a9e5316f91c75c6d0994d3030c56 2013-09-10 02:36:02 ....A 540672 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fc4204ee5b52774d1419f3f0e1b738883902df0e9fc7633d977f7f3db0b3ca3 2013-09-10 02:34:42 ....A 337408 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fceacfefdbbf52d24449a0f37121aefd3feb48efbc673c3918c30efd61a757c 2013-09-10 02:55:28 ....A 423424 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fd3ff935f04f962d0fc62ec74b96d6d8a244e412d6fd4e65f5fa5a65b15c08f 2013-09-10 02:37:44 ....A 437248 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fda118a484d649ca049bd3f5580f688bc4c4336eae5e5d3deb2a014775543fa 2013-09-10 02:28:08 ....A 36748 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fe2009bb17eee39efd0c628a3e579d277090ec6eef7947d30669b0bb33b2f13 2013-09-10 03:11:36 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fe63aa46580c79e290c1cf605179a3e076e0ae8870654528eac7d5b2844fb32 2013-09-10 02:18:54 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fecd372d54c970143461783c8aadd8c2a600ca75611e8ca725208bbb8ac7e39 2013-09-10 02:19:24 ....A 233968 Virusshare.00096/HEUR-Trojan.Win32.Generic-6fee8615c904d0e5c68ea3c0171edebb059331b435f057391ea6271422e2f6d9 2013-09-10 02:32:22 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-7001a8e21fa457523d64232040a7c85980eb8b50aacaaeb4ceba43a0ea41a4c9 2013-09-10 03:03:40 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-70064231a3444fe323ee7854c454b7fa6fc1a6a8415db36024420e18cce0d4da 2013-09-10 02:30:18 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-7006cfcaee8ed95d496ffa7f61657289f4f5344cf240f923dc6aa51f8ca2acc5 2013-09-10 01:58:14 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-7009e55fdf81b4fb6a600b986d93c18c578079f0c1277758ca523e70f5fa9c4b 2013-09-10 02:20:12 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-70199bc873be11943013776827b077f2b8400b418a14ec906dce36082a7e8f29 2013-09-10 02:30:34 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-701a4bbe1f8cbf11023fa5784e68c62c58d06db6cd77cb9f16517b501a491185 2013-09-10 02:56:38 ....A 131620 Virusshare.00096/HEUR-Trojan.Win32.Generic-701ad22888da60c661d0ede6fd18947671022e52f57f0ca3872c1ceb9461315a 2013-09-10 02:58:12 ....A 157481 Virusshare.00096/HEUR-Trojan.Win32.Generic-70246b3de023227b200629d51ae925924ef90faaadd7d5adad843b4e8e000056 2013-09-10 03:05:22 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-7025dce50638ea85f3ce921c18fb4adc8f0e91d6b26efdcab3aeea38a8fb8a0b 2013-09-10 01:35:54 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-70263d667ded3944dbd7bec5b5f8690041faada8a2944382aa8dd7d09dfba5cc 2013-09-10 02:06:38 ....A 118864 Virusshare.00096/HEUR-Trojan.Win32.Generic-70265a92bbeb9a20190eb37e57506c7b7552462095a814c8b0f47ebe3efb944f 2013-09-10 02:31:44 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-7029ba1eba85d2d0ba01a4577527dc245a6368543dd3df5f3f1a9105be9ff991 2013-09-10 01:47:44 ....A 442910 Virusshare.00096/HEUR-Trojan.Win32.Generic-702a562b5156082a6aacce5c274f82399a5101f1fa501f32e4d3dac8d9d61f7c 2013-09-10 03:11:14 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-70310c97e073ae6ef4c648670c8c305b6ceec45d3bda8a8da4f3b28d22e547df 2013-09-10 02:09:28 ....A 11976 Virusshare.00096/HEUR-Trojan.Win32.Generic-703851d2836657d66d3944d1073068cd9b714a8b0d5ae07f37e1704b475c93b1 2013-09-10 01:48:30 ....A 250880 Virusshare.00096/HEUR-Trojan.Win32.Generic-703a0209fd28e141f765e62f15ccb094be2b03d9fc7cfc8f462ed025129f884c 2013-09-10 03:03:00 ....A 334348 Virusshare.00096/HEUR-Trojan.Win32.Generic-703b4d56b7c1753e489a206d004e2e062d6a1bdc27e2e5f78e65ffe9f6eb8aeb 2013-09-10 01:45:56 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-704092c4bbccdb1f124efbbb512eca1d222ba25284141829869c9291587737f2 2013-09-10 02:26:12 ....A 425472 Virusshare.00096/HEUR-Trojan.Win32.Generic-70446f91c3677b71468391b29a536b1b096d76b1fbf8b6c3d5c88c686ff2fc2d 2013-09-10 03:01:18 ....A 16430 Virusshare.00096/HEUR-Trojan.Win32.Generic-7046e5d19d4c2292091808d070127b92ec1482993a3d87867475935c954750ff 2013-09-10 01:56:36 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-7047f69fad2dc5254aa3387e54699e2048e08273c17675dc8c60d34bca48ee63 2013-09-10 02:34:28 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-7048010182bf008ee02d8d572283c82c5d160d97b3e0e26fb742d2e6da23ff76 2013-09-10 01:40:12 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-704860ce3da0465313575f963fb2a4ab3159b1ef3c6cb4346aae8f108102a253 2013-09-10 03:00:22 ....A 54160 Virusshare.00096/HEUR-Trojan.Win32.Generic-7048633256b6ee0c8037fb945e98ba25d1ceb3d4bac769d6f2d3b3dfd8968ed2 2013-09-10 02:18:26 ....A 3342336 Virusshare.00096/HEUR-Trojan.Win32.Generic-704a04fa048e90348e6d0836fd371ad4b43c5090d0a0c20cea8099eec800c8d4 2013-09-10 02:30:24 ....A 26523 Virusshare.00096/HEUR-Trojan.Win32.Generic-704a16d243c710d342cc29a42ee77170d03ad7224f86bb4bacda1b60c74aa6e2 2013-09-10 02:14:44 ....A 221932 Virusshare.00096/HEUR-Trojan.Win32.Generic-705089c6f93d55ebbb5c51858c207a4984cae8cc8e025d3753cacf52219562cf 2013-09-10 02:21:04 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-7051362f3d173f25110908dbadceb0bee308851d325ff113163f7cbc54b9bcd5 2013-09-10 01:29:26 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-70514d17bdf992288d67e77145b94dd031853d7dd852798a7161f8df6b0cda96 2013-09-10 02:03:12 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-7059c958442787a45c78e835ea9a1235063c11bbc826f997b35cf4027447eec3 2013-09-10 01:37:34 ....A 63746 Virusshare.00096/HEUR-Trojan.Win32.Generic-705fba9dadd1afce67a49738c5cbceb1764acf4afd5b5f5be3f5a56c1c97700a 2013-09-10 02:26:42 ....A 93696 Virusshare.00096/HEUR-Trojan.Win32.Generic-7062accbab54b80c8715c33e7dea66bed5f75bfde7e58169f1142d4b2f8148eb 2013-09-10 02:38:30 ....A 397500 Virusshare.00096/HEUR-Trojan.Win32.Generic-706334a1dfa151543e7ef9c934602ffa430d30e285e9246a8c1718b22346b15b 2013-09-10 01:40:42 ....A 65546 Virusshare.00096/HEUR-Trojan.Win32.Generic-7066ca929434eee004f870b591bef2d3e3c752594fc15d892b8e4df6d5312d46 2013-09-10 02:32:38 ....A 95268 Virusshare.00096/HEUR-Trojan.Win32.Generic-706cee3640fc35a1e07754f9644e105481a0cf0b90bd6fca6ab7e2a7bba320f7 2013-09-10 02:53:32 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-706e8722af9aedf90c4419e567e83f8415eb10d93119f741b4e2a20367ceadea 2013-09-10 03:14:46 ....A 32415 Virusshare.00096/HEUR-Trojan.Win32.Generic-7072a4e61542191f928fa520c355ab09a84fb4a042827ec10acaaed81c14d2ab 2013-09-10 02:38:34 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-707a80dac88a18c03f33a8db6dd7bcf1817c91b5b775bc7bc1aca6ecd7676e93 2013-09-10 02:58:08 ....A 1455104 Virusshare.00096/HEUR-Trojan.Win32.Generic-707cf250d5bc99a58028705f0f51708ed2577b1cf7c34e5e19c81736c5a8b339 2013-09-10 02:07:22 ....A 966179 Virusshare.00096/HEUR-Trojan.Win32.Generic-707f38b786a26273ff81035259b0408e021571e822be09d76e6ab3f2a0c73890 2013-09-10 02:53:46 ....A 157696 Virusshare.00096/HEUR-Trojan.Win32.Generic-7081ffc3f4d5ca7d505cd831095cefc24eb8b6ae5b38da0ac0c941399500ba4c 2013-09-10 03:05:40 ....A 9779493 Virusshare.00096/HEUR-Trojan.Win32.Generic-708d8489dad4fae4ecf73c9d11bd84deaa625baa5fa1d30df8741f2c1fef7c05 2013-09-10 02:22:28 ....A 253440 Virusshare.00096/HEUR-Trojan.Win32.Generic-708ec10cab72ef039763389a474de22ee7f70cc042ae0e6613fdbc52a08b8a2e 2013-09-10 02:47:52 ....A 520192 Virusshare.00096/HEUR-Trojan.Win32.Generic-7092541663ce1417df40bbc9574d4d413fa25fcea182d0c76e3c6f9af15189c6 2013-09-10 02:49:50 ....A 62652 Virusshare.00096/HEUR-Trojan.Win32.Generic-70948125c972221cda6653ab7278481c8044543a9421988cbe3b21ce74fb8e83 2013-09-10 03:08:58 ....A 234496 Virusshare.00096/HEUR-Trojan.Win32.Generic-709af3051d815532d4e4d3960c7338df749a3d4bc0f9105dc5305b0bbad03b6b 2013-09-10 03:06:32 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Generic-709cb0db42be0d6f7d4a8af4d45eb85d249be78de7278f3016e960c037e2fd5d 2013-09-10 02:26:00 ....A 173467 Virusshare.00096/HEUR-Trojan.Win32.Generic-709de98e08def0483965f81e66a69957d41b63052297ddce24273666de73fe68 2013-09-10 01:51:48 ....A 452608 Virusshare.00096/HEUR-Trojan.Win32.Generic-70a49fdd81fe0467b7726afb0ab47c6de08a082af92b78b1bc0cc2e67f8fbfad 2013-09-10 02:05:30 ....A 1782272 Virusshare.00096/HEUR-Trojan.Win32.Generic-70a4d83f1ae3a33e6910314cbe7970e72f9cff91ca972d4ec0f718bed03725da 2013-09-10 02:26:38 ....A 151072 Virusshare.00096/HEUR-Trojan.Win32.Generic-70ac354dfc0e981800d2953bf58302aaecb0c8fe33852e4d4fc9b1ad3263832e 2013-09-10 02:25:18 ....A 182280 Virusshare.00096/HEUR-Trojan.Win32.Generic-70b524540d777f3712df65a0ac18e2f432587e4b0f3cb82db4c0ae57c5f75e32 2013-09-10 02:58:14 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-70b8375369c35b2470299b58bea7da4fddf6f8420bb4850ea7b42f14370ed24d 2013-09-10 02:51:14 ....A 725184 Virusshare.00096/HEUR-Trojan.Win32.Generic-70bcba7c4e932f83c7a6c5a72b2ccf8c84fcee68aa822942a9a34ca6502d4cd5 2013-09-10 02:28:54 ....A 275456 Virusshare.00096/HEUR-Trojan.Win32.Generic-70bee53f86187d47cfec2d1cad540dfaa25f5f4f960f30c9e0d9705a42b032cc 2013-09-10 01:48:20 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-70bfbf9273123b8a0988cbbd8519410fa962ce122305f64d9f79dfff166b1dc1 2013-09-10 03:03:16 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-70c6cb612d802418932f1ad25dcf4fb4c90c1d183d2622e50d617a26bdacdcbe 2013-09-10 02:51:50 ....A 38400 Virusshare.00096/HEUR-Trojan.Win32.Generic-70c7969f5ba06f32d4233b2a763044e60f07574d43ba67b7cd10649f60566968 2013-09-10 02:38:04 ....A 204159 Virusshare.00096/HEUR-Trojan.Win32.Generic-70c9f121aa66000f865310508132d726ee508580a96df7a3344cf8701f724636 2013-09-10 02:08:48 ....A 354808 Virusshare.00096/HEUR-Trojan.Win32.Generic-70caf24570381066303a5c7d7d8e437f964b6a1b9448116cce1d86c90b13912a 2013-09-10 02:45:44 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-70cb86a0e075fc33c59e87a65e4f83e2c87c318df00911f8826eb7e71bb9e1c5 2013-09-10 02:36:24 ....A 488960 Virusshare.00096/HEUR-Trojan.Win32.Generic-70cc78f440d51a9e547dc7b78c1f0c9add71b463eab9f8e99ebfc0644266bc81 2013-09-10 03:04:04 ....A 72714 Virusshare.00096/HEUR-Trojan.Win32.Generic-70ceac9340c6a726ad6d633f50e75f7bd3574e113e87d67472640968a6f34afc 2013-09-10 02:07:36 ....A 5323264 Virusshare.00096/HEUR-Trojan.Win32.Generic-70cf73a9c04500b4eab9a082868cf2a774d4c88df936fc1eead7f2e844db894d 2013-09-10 01:51:22 ....A 374424 Virusshare.00096/HEUR-Trojan.Win32.Generic-70d1d610551e29e84b0ad8ee7d6d8661110443b9c81817f251a7b4255a17999f 2013-09-10 02:44:30 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-70d4284f78d33b313750b6a54264324777bc7b93b40e5fe1b8e9643a640f01a0 2013-09-10 03:02:34 ....A 249025 Virusshare.00096/HEUR-Trojan.Win32.Generic-70d531d39b0d3891cfb5ddca0ccb8d2183ac4248747186ee2600d77ce57f3da1 2013-09-10 03:06:02 ....A 37748 Virusshare.00096/HEUR-Trojan.Win32.Generic-70d8f895a583a9ac6a18c1465f863d94933d2a29a1663799f4595b74c4b2962b 2013-09-10 01:59:52 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-70d9578eded0272e0db89ae004a1368cf968b39e921ddc7ffebeaf99bc73bf9b 2013-09-10 02:58:54 ....A 332800 Virusshare.00096/HEUR-Trojan.Win32.Generic-70db9e8d795fe399eacd14f037fce67b7f8a0155192c3c486a560131f6a65f30 2013-09-10 01:55:16 ....A 4359680 Virusshare.00096/HEUR-Trojan.Win32.Generic-70df04611a03a3a78299ec279e87ff12d9aead600860c05970f6b1fdd13cd1e3 2013-09-10 02:34:02 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-70df56c8d3715a7b976c0efca889c3ddae6876cff34f1af44ef19b86ec54d504 2013-09-10 01:54:30 ....A 823573 Virusshare.00096/HEUR-Trojan.Win32.Generic-70df67d1f36126a976feb751b7b0fcdc1bf980f8973f07a0e225feffba91fc15 2013-09-10 03:11:48 ....A 59462 Virusshare.00096/HEUR-Trojan.Win32.Generic-70e19132d2a1d76017fad0da0adaede488c4f5004e22fc058cebcbb6ea4d0305 2013-09-10 01:34:04 ....A 975872 Virusshare.00096/HEUR-Trojan.Win32.Generic-70e1bc7ea14408b701af07c7f2d3bcb3aabbe7f930b8a6c0aa9138e712d89ff1 2013-09-10 02:00:12 ....A 164352 Virusshare.00096/HEUR-Trojan.Win32.Generic-70e1ef1c639f01572c275ae21fdea8aea3a13be88931e39bdd81786ce1047520 2013-09-10 01:46:12 ....A 4438432 Virusshare.00096/HEUR-Trojan.Win32.Generic-70e39a9c2f15187639193f90a7a2d9a6b7d43011f4ddfe15f3de747f20d82eca 2013-09-10 02:16:26 ....A 418304 Virusshare.00096/HEUR-Trojan.Win32.Generic-70e44fdc518aea3c32821534a4ec8e2463323bdc45f4b8263e94f0ce6a892d65 2013-09-10 01:39:26 ....A 1022464 Virusshare.00096/HEUR-Trojan.Win32.Generic-70e466ec2eb685a6cb447ccdfb43137f6089a1fbfbc6df79a06ef87b27271d1d 2013-09-10 02:04:24 ....A 114602 Virusshare.00096/HEUR-Trojan.Win32.Generic-70e7aab0a7f7443577cc407b68f59e3eeccce242fb4e5776323b48b904e7ca1f 2013-09-10 01:57:08 ....A 110636 Virusshare.00096/HEUR-Trojan.Win32.Generic-70e92bc430b87c83b26c8482afb1e1fcb985015b167b97c5ae2454054c6206e0 2013-09-10 03:12:30 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-70ee17cd9252d5b77cdb2d2ce710a15b8f7bdffac6f75a4afced87b3e137e6d4 2013-09-10 02:52:36 ....A 845824 Virusshare.00096/HEUR-Trojan.Win32.Generic-70f5fb52f6662dbe94b50a6ad00660c61304418fbb7db69eb216bbc7a851bdbc 2013-09-10 02:27:36 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-70f61bb6600baee0602082d0e0509bfd9ec3a224b2a7667c6677c03a61c250eb 2013-09-10 02:34:10 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-70f6acd0e3b71f79fb56358fd14c164e5d8ece5afd76c2f93ccc3e7e4dae38f6 2013-09-10 02:02:34 ....A 720384 Virusshare.00096/HEUR-Trojan.Win32.Generic-70fadb15d5bf708fb85dfb111f36140fdaa0b5d1d12ccbc472fb85ab3487174f 2013-09-10 01:41:02 ....A 39944 Virusshare.00096/HEUR-Trojan.Win32.Generic-70fd1eb2382acb29c353386d9cc5d25c841d656374722c0965a0c60c9beb6f47 2013-09-10 02:16:20 ....A 34176 Virusshare.00096/HEUR-Trojan.Win32.Generic-70fd432ac4009d9671d3f12740ae7a6ee08bb3dca3b1ca6889aa8b8b893b7897 2013-09-10 02:03:34 ....A 293376 Virusshare.00096/HEUR-Trojan.Win32.Generic-70fdc754e8c2921775e6db9527a05ee899a9988c11a12f50882e2696f3502775 2013-09-10 01:44:34 ....A 13312 Virusshare.00096/HEUR-Trojan.Win32.Generic-70fde5ebdbf840322120a8ec927296a79004c78af39681d2140cdc39797a4c6f 2013-09-10 02:21:50 ....A 167944 Virusshare.00096/HEUR-Trojan.Win32.Generic-71002bdfa8ece6d8bfcf831b5007f471dd452cab6e1a915973d44f7a09cb45df 2013-09-10 01:36:54 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-710090b5d5a292ac19d10872130827d953b260abbdcd8cd7b199999f3d38af22 2013-09-10 01:50:00 ....A 797222 Virusshare.00096/HEUR-Trojan.Win32.Generic-7102c38afb0a61c5ff1524754bbf66b28b5e95e774378baa5bc4fa828609818d 2013-09-10 02:37:58 ....A 53264 Virusshare.00096/HEUR-Trojan.Win32.Generic-7103ff9f3f69c80990ed6af56c9c041cafb9c412413de8fa954c99f13401e6b2 2013-09-10 02:42:48 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-71044daf52a08c364ba8134da23ab015ff8306a74800471e7513b87c36d1e156 2013-09-10 01:34:12 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-71048a1b9b4fc590b735f43d9dce7f7b93776183f63cb187fdabbd50b705f0d1 2013-09-10 02:22:24 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-7105e5340da5013dd94f96de3853a2d9a58e82e381556683ad4ca04f5d937e2c 2013-09-10 02:29:52 ....A 373122 Virusshare.00096/HEUR-Trojan.Win32.Generic-710f2ee5f3f5753efb3ec4dbb5d9be5a3d479c0964a588bc517638a452ddfb56 2013-09-10 01:58:04 ....A 66278 Virusshare.00096/HEUR-Trojan.Win32.Generic-7116e90014148f782587fe619c4e5ca6fef25853caadcdb4debbadc3f27ada8a 2013-09-10 01:29:06 ....A 1534464 Virusshare.00096/HEUR-Trojan.Win32.Generic-711833857c133ba6208c9045df2871bf67f3d6af3d365875855c425b38a9e895 2013-09-10 01:38:18 ....A 90736 Virusshare.00096/HEUR-Trojan.Win32.Generic-7118f50f1c6885e847a60d0a05fc66c6f31848b50a5d9d5d6b77ab34b2fce294 2013-09-10 02:10:40 ....A 398336 Virusshare.00096/HEUR-Trojan.Win32.Generic-711ade2b871efbe551fec4809b23c71ce67f973592179f04f049388ecbcc72bf 2013-09-10 02:18:38 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-71240a59a31207f2df30c71443b3c33098af30edc2be150efaf60415f41b1aaa 2013-09-10 03:12:58 ....A 158720 Virusshare.00096/HEUR-Trojan.Win32.Generic-712490d71b9a38be5c32fd173d8a66065f7e5391a7d4d6e49c5efb931d3179a9 2013-09-10 03:14:22 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-71275024c4efaaf2f9c8d11e35cf95f6f8d7c8de30b66e3dc260927ae1011104 2013-09-10 02:14:38 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-712a89a547c9bf056f6186b80e3e5ca6d80be4c1af0f5a31e845938f4286350d 2013-09-10 01:36:44 ....A 207872 Virusshare.00096/HEUR-Trojan.Win32.Generic-712b575521dfeb63b509113462c1e25853f72d552c923cf791962e1484eba404 2013-09-10 02:37:50 ....A 143404 Virusshare.00096/HEUR-Trojan.Win32.Generic-712d8d8c25cd64c80dae84ab08daa899bdab40f58c49a6521108e1b5a125803b 2013-09-10 02:37:18 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-712e1f1735080a134d8773f72d9f9ecb8420cce30c8bcc2aaf449edaa888cc2d 2013-09-10 03:15:10 ....A 81853 Virusshare.00096/HEUR-Trojan.Win32.Generic-712ec319b8092eb3545a795acc1f6dbfabd96d3f4385d90c17c4177b5c922d65 2013-09-10 02:30:16 ....A 65180 Virusshare.00096/HEUR-Trojan.Win32.Generic-7134d4d773d35c0df22888f7384e99789ebd148864dcb52cb243fb98720f1e7c 2013-09-10 01:53:28 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-713796abcbe31943ac9c5f0ebbf1cb1d947762e828b85e5e5ffc99387505ccf7 2013-09-10 02:46:16 ....A 291389 Virusshare.00096/HEUR-Trojan.Win32.Generic-713cf2cdcd85d70a6e2561bffe550a2afd85cf6a196db6a5011d2526ddeea40b 2013-09-10 02:35:24 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-714040ecca4b1e777a57b0c901b450204ab51190423058b2c9f75536c3d0377f 2013-09-10 03:02:22 ....A 407040 Virusshare.00096/HEUR-Trojan.Win32.Generic-71406ae07a2b1b56e8b0614bd46817361f5b3603c0f869b3a53edf5e7d3998f3 2013-09-10 02:59:40 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-71411ec239664318e64285f714a80795667aaa132ef94f75b58ff35a6ec6237d 2013-09-10 02:57:02 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-714823906c522cb360800a9d743b275a75f66dcaf28f636b00f7b02014276ce4 2013-09-10 01:48:34 ....A 240128 Virusshare.00096/HEUR-Trojan.Win32.Generic-714869aec52981b73c997320a7cba857366ab9d4627399e86a562e354cb1a16c 2013-09-10 03:07:30 ....A 453760 Virusshare.00096/HEUR-Trojan.Win32.Generic-714cd00183154ef65e95d0cabb4af0fd3e43b9735a7fc281351aff7db63da894 2013-09-10 02:06:02 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-7152574d6e490d2f4f816c1987f566f556a256e22d836139bf61d79a61cac575 2013-09-10 01:37:20 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-715723612e3f6e57edce8414ef8b75f4fca140d4a944a79484a5a7f2eb80917a 2013-09-10 01:44:04 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-715796135a2ad596bb5d16fbdee260fca01baddd8848e84b09bbd5b26749438b 2013-09-10 01:45:26 ....A 610816 Virusshare.00096/HEUR-Trojan.Win32.Generic-715a62925b6d7f5cec0b83ef3a84bc51d8edf6441e042c6a78601124a1f29154 2013-09-10 02:14:54 ....A 5674332 Virusshare.00096/HEUR-Trojan.Win32.Generic-715b945f544708ad3d12340bbe6523e1b8e07f52424548e2525bc48e41d5ed1b 2013-09-10 03:13:14 ....A 20992 Virusshare.00096/HEUR-Trojan.Win32.Generic-715d9a3b25ae525502a4568d238a7015de0e1878af8ba7abd4697c555031280b 2013-09-10 01:46:54 ....A 461824 Virusshare.00096/HEUR-Trojan.Win32.Generic-7161ea8e027974ad305eb425e5bfeb980b267cce3b6b10c91d7a11a1bbf157ea 2013-09-10 02:08:38 ....A 268800 Virusshare.00096/HEUR-Trojan.Win32.Generic-716cbcc184137a162ca117c63687a323b1e28d22a4655b41dfa2655e6e83b762 2013-09-10 02:03:36 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-71711f1555bb68baa167fc72cf1c5ec6eaaab2b2a53177cf9fa677ca5d31c7d4 2013-09-10 02:18:30 ....A 179712 Virusshare.00096/HEUR-Trojan.Win32.Generic-7179182ebfac0d0b575dcde7f5a0cd3f807052fcc34ebcabd452fe70db570fb6 2013-09-10 02:31:42 ....A 992256 Virusshare.00096/HEUR-Trojan.Win32.Generic-717c5f6a7749d5c1043419c40e6fa680e1a841507d56e3a8c17cd087f693b650 2013-09-10 02:47:44 ....A 900096 Virusshare.00096/HEUR-Trojan.Win32.Generic-7181166918f572ab21fe33dcfc9eade13bf176470d4578d7b5ba8118a9af8304 2013-09-10 02:06:00 ....A 402432 Virusshare.00096/HEUR-Trojan.Win32.Generic-7185c18fc54917dbf6e11126f9e38850516d0517ac405c8567c049b38969a382 2013-09-10 03:12:58 ....A 195584 Virusshare.00096/HEUR-Trojan.Win32.Generic-718d14e0bf6489bc47a1b4cbe1227369c27c8300ac3787c9764c8262d7abd0b7 2013-09-10 03:12:10 ....A 53253 Virusshare.00096/HEUR-Trojan.Win32.Generic-718f64f73364b86a5f7ec335a35109e5a1a3f5215d69fe476a97146ac1863e8e 2013-09-10 01:49:50 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-71945a39d7ece6cba8df0cd34e44d30439ef13756622fe153685b3f486e2d3a7 2013-09-10 01:31:20 ....A 3109665 Virusshare.00096/HEUR-Trojan.Win32.Generic-719b52cf0872e8969ab5ead1366833ef05b2a7ae4d7904f2bf3f741e4eb6fbce 2013-09-10 01:58:48 ....A 279552 Virusshare.00096/HEUR-Trojan.Win32.Generic-71a3bcaa3baec924c88a8dd0246629cbb6305b65502c25542060045948804f53 2013-09-10 01:30:12 ....A 2437006 Virusshare.00096/HEUR-Trojan.Win32.Generic-71a9a2ec9db5b4347fc7fbe0a2a5927ec6f18b4e4e4770fcf90d9ed863303bde 2013-09-10 01:36:42 ....A 179712 Virusshare.00096/HEUR-Trojan.Win32.Generic-71a9aae7e07229fce35e5f6db806f6bcd6ce3b5a467920c32479f426cf766079 2013-09-10 01:31:12 ....A 92564 Virusshare.00096/HEUR-Trojan.Win32.Generic-71b5da4882150ab8d006777a7414b4c51ca6a43b33e511b5faa8c2502c194120 2013-09-10 02:00:36 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-71ba072c66aa111c9caf8c273a8f5427de66b1136bfb72e690e2d00ee98354ec 2013-09-10 02:50:30 ....A 5059072 Virusshare.00096/HEUR-Trojan.Win32.Generic-71ba7373bce93a3a720ac3c7baca0469721780219e8d65aecdf127d9bccf8dba 2013-09-10 01:38:08 ....A 620032 Virusshare.00096/HEUR-Trojan.Win32.Generic-71bb01efc802c930705363be166f40f29d8eb1f9a5a5a425987c5b9099b6dd15 2013-09-10 02:50:06 ....A 111610 Virusshare.00096/HEUR-Trojan.Win32.Generic-71c1996013a3300b9a82c91a1e68f67a628c1508903b79b50718459e989515aa 2013-09-10 01:32:28 ....A 1091453 Virusshare.00096/HEUR-Trojan.Win32.Generic-71c1f0f335588924f212fb20f5f0721897d5dcf272862008fb0eb5b9dc057ecc 2013-09-10 02:03:36 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-71c2ace7e8bd797691055a3e4003e17d2087137633f4e1113f422025cb02cb88 2013-09-10 01:43:58 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-71c61ab81b2b3a340b22b718c32eabedb4d67a180963860bb2013c0917356c16 2013-09-10 03:03:22 ....A 938556 Virusshare.00096/HEUR-Trojan.Win32.Generic-71ce9027418a999a84c985ef2da30fcf566e4634e530a647c8c9fcc49a5459b4 2013-09-10 02:31:26 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-71d74995ae05d923558fe93a056d8099606d33d607dff2041c0c7331deeaa678 2013-09-10 03:02:06 ....A 601207 Virusshare.00096/HEUR-Trojan.Win32.Generic-71d9f4f385e90ddeaf06d41494c3cfeed1d64292abd446f93fd7e29e5de84cb7 2013-09-10 02:13:40 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-71da8cfa4fe6585531af604e968e1c611c3d4f5fa12eac16ed971e1c2d32c3df 2013-09-10 02:33:24 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-71de3cca41f48810c05b052645edd674d3c8e8074c9c5b3c5d086d0192884e07 2013-09-10 02:21:34 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-71e11a74f203e1dc4e79778989a96aef567d19b8740e58abdc831fb627211bc8 2013-09-10 01:44:28 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-71f099aec3539ad0cae46b4f8d86e0b19718fc061561a26c9aa13eb5de7c90dc 2013-09-10 01:39:16 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-71f725ae5e4cb867d9e47b8e227ed2f6030e732d378832025dbb026138ac099e 2013-09-10 02:02:58 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-71f79354d445d4e4562f47d66a50c78b22343862536458bbd371a15c062e991a 2013-09-10 03:12:12 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-71f93a50860d747ce55917681863ca0b28abc7ad69a712e3f3add479e4e90387 2013-09-10 02:20:30 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-71f9ce9d9ed223029de3f0c87f3cdd57d4576fb1ddd229a3e3e4d7dd56c77987 2013-09-10 02:11:34 ....A 197680 Virusshare.00096/HEUR-Trojan.Win32.Generic-7205e3f26d51e5f9c2c0ad3b9e506b2c662e4625e0018a5c6c6b85ffa9895266 2013-09-10 01:52:12 ....A 431616 Virusshare.00096/HEUR-Trojan.Win32.Generic-7207afda30f478033808ba451837b7e2963808cea9088353e2de0b8afcbaca8d 2013-09-10 01:36:56 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-72146378f8cfbfc1073dee9fbb3ba38660d5317196f33ee7b3c1dfef0ebf14fd 2013-09-10 02:09:28 ....A 904320 Virusshare.00096/HEUR-Trojan.Win32.Generic-721914c53c1548ed893172c19a33daa960e7dd1e75e4971204eddba66ce5c1f9 2013-09-10 02:17:30 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-721ecfafd614b745b2b4d1ef2943c7176936338d63ea921ee86ccdd15fa51275 2013-09-10 02:11:26 ....A 20780 Virusshare.00096/HEUR-Trojan.Win32.Generic-7223b8018e0a7cec04d0678ac241570ea80bf1f6a5c300949696dee2eb91de0f 2013-09-10 01:52:42 ....A 315457 Virusshare.00096/HEUR-Trojan.Win32.Generic-722571a4b9b426daaff89ae8ba8a1c85c57be6bd6ede78f27e96da25afc57099 2013-09-10 02:01:16 ....A 216576 Virusshare.00096/HEUR-Trojan.Win32.Generic-7229c7f48464c675e9c8cd7909c470e85ec72764b1122b4fc68a6e31306bf093 2013-09-10 02:40:38 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-722a12026ef9aff6dc4ba1062b402afda6cdc64274c0ef1f36e8ba27a68e6734 2013-09-10 02:57:36 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-722d55730ab7f33577c8445cba79a70ce0fe4e78cb902643480abd2d281cee0d 2013-09-10 02:57:22 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-72365ff73118cb46cafe03fbd983e8582d5aafa59bb07d7d0de63a3e7ff97827 2013-09-10 01:48:20 ....A 21880 Virusshare.00096/HEUR-Trojan.Win32.Generic-7238d14134a8d4073eb38b040c4b00852ab79194739a8e8cec56347e252d4f5f 2013-09-10 02:12:44 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-723ad761dbd0a2803a492a5eb61c955a0f88ea9168dd782cd5cb128a5843cb8a 2013-09-10 03:09:00 ....A 285696 Virusshare.00096/HEUR-Trojan.Win32.Generic-7242897b28102f5fe603f978ac9bfd175610786130a08dd8102edf2516e9a5a6 2013-09-10 02:40:42 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-7243c8a5ecf9aacd4749a518701f11bc42182453c49907b2db8c44bf791300d2 2013-09-10 03:09:46 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-724546ba5a96c66fd33668175e63135cf15ae54d9cf6516c2e13b6631de0315d 2013-09-10 01:34:16 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-7246e4c31fb53ba550c308dadb38593fcb10185fa2955af7b0731dc68be0c739 2013-09-10 02:06:02 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-7248e11f27d4ce3e494bfbba61707b2936469c9dfbff20df89307021c2b329f2 2013-09-10 02:27:52 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-724a33f801c8121b2ade4d2003d967ba088f69d7887d4842b53407f9fc44abc4 2013-09-10 01:48:56 ....A 376832 Virusshare.00096/HEUR-Trojan.Win32.Generic-724ab4677d62e1081d03b369ae0de91d68f6a05c208b5c9807b1ac61e2c3ec85 2013-09-10 01:47:28 ....A 324051 Virusshare.00096/HEUR-Trojan.Win32.Generic-725050666fe78e87ac4167527fb4d4dba50df0aa156a9a24888952191338afde 2013-09-10 02:17:50 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-7251a007d51305f487e5181a8b39af9a37719a6a99a284372a383639f0101104 2013-09-10 01:53:20 ....A 72838 Virusshare.00096/HEUR-Trojan.Win32.Generic-725819355e72e298bceb8c48e35d39d46a5755f8452729f09dc41bd365a577b8 2013-09-10 02:17:42 ....A 425984 Virusshare.00096/HEUR-Trojan.Win32.Generic-725c19018498412d58d872e56141eb625746df594d42caba703b445586de7ce0 2013-09-10 01:29:56 ....A 90624 Virusshare.00096/HEUR-Trojan.Win32.Generic-7260ca279464f27758f6047013cc929d538dec66e956bc32f30736eaeb0ae4e2 2013-09-10 02:53:10 ....A 92160 Virusshare.00096/HEUR-Trojan.Win32.Generic-726129ccb9647d2966eabd6dedb4a8439a5a84487733f3a44cd2ca26a5d1605f 2013-09-10 03:12:38 ....A 72708 Virusshare.00096/HEUR-Trojan.Win32.Generic-726a6ae01a74ef6736971e9d4c0047523375324121dff549bec49f53f59af7cf 2013-09-10 02:49:40 ....A 142848 Virusshare.00096/HEUR-Trojan.Win32.Generic-726ee495251bfd7dffca040052b0a56b3f0d9a2fb04c1c1ca34cb53bc6cf41dc 2013-09-10 03:04:44 ....A 228864 Virusshare.00096/HEUR-Trojan.Win32.Generic-7271090c6a952939b5ba519b72dab05de32a09769744034b1880683d6e8a1789 2013-09-10 03:06:18 ....A 313856 Virusshare.00096/HEUR-Trojan.Win32.Generic-72711f40b59a9aab6a0e56140f4d9908faba3ecd0cba5dde98e5df19bfe2aee2 2013-09-10 01:36:38 ....A 26384 Virusshare.00096/HEUR-Trojan.Win32.Generic-7272356039fb3f2ccf59baf85353e9b1a872c7f7a8c8444011aa2dde2ece8773 2013-09-10 01:36:46 ....A 327168 Virusshare.00096/HEUR-Trojan.Win32.Generic-72774e0189e6cc4870e98b16664afab4757ff646f9dd91a9c50d825ff583de62 2013-09-10 02:28:04 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-72786a3b6b88cb116f7887ba651c9ae88fb99df84e419ee6145e2754f78b3841 2013-09-10 02:38:28 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-727f9ac726711e3183a083df5df9e10e80a1ccf4b1b5fbf8591f347f170f117d 2013-09-10 02:19:22 ....A 81408 Virusshare.00096/HEUR-Trojan.Win32.Generic-72805b7260dc70b3e7b9e6e17828bbf31ed42d4fb1d9322403c94697d9d3365f 2013-09-10 02:52:06 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-72821e5b00aebb63a55088ac2f901d1bc524c00e9b9e19e3a6dffd555d3ae3bc 2013-09-10 01:44:18 ....A 206648 Virusshare.00096/HEUR-Trojan.Win32.Generic-728a9ae2737d76b3f79e15d1dbee06dead49258f74cc39df999bebafcc302208 2013-09-10 01:31:20 ....A 496128 Virusshare.00096/HEUR-Trojan.Win32.Generic-728dcb5062ec4889230d0908355b6e73dd3446795465d546b1e7b0a0bc7f6d8c 2013-09-10 02:51:48 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-7290a5e775d35ce53433a9ac8aa9cfe4937c47266d5236abede45d62c8f256d3 2013-09-10 01:57:26 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-7294b62482892bcec16373d76f57209648ff4cc6a7c5a4aa082b7cacd59a41c7 2013-09-10 01:32:00 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-7294bd7318f52f30667bf10e1bb7e2add3af6f0ffa7faed5f4afeb1ad1b84fce 2013-09-10 01:51:56 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-7294e6158b3a9452fb8b48854872f1dd22e11c9dc3965b699b2e86d2fb6846ee 2013-09-10 02:42:26 ....A 119184 Virusshare.00096/HEUR-Trojan.Win32.Generic-729dc5fbe13f30c41ba170b44f95f274e33c819e7c6ddce2e3b2e26d468ab8c5 2013-09-10 02:38:00 ....A 367104 Virusshare.00096/HEUR-Trojan.Win32.Generic-72a294c45dd8d3a5bed25c4f7bc0fb7f33550122be4e00f6f35b8db7f46789eb 2013-09-10 02:25:12 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-72a3670f799a1d21723683e2e30f7555ffafdebcd6652317d33bd414ecb64aba 2013-09-10 03:14:46 ....A 375808 Virusshare.00096/HEUR-Trojan.Win32.Generic-72a68e59ddaef99b40f4cf80355f6f264e880254180dc55684b9f9dcfda94ecb 2013-09-10 03:13:04 ....A 53368 Virusshare.00096/HEUR-Trojan.Win32.Generic-72ae31c51b2d2303626b3cdb49e0c4e562051b176d44c11915013d20325e3cf4 2013-09-10 03:13:14 ....A 688128 Virusshare.00096/HEUR-Trojan.Win32.Generic-72ae993ab6b3063f37de7e7ef7e6f5b7844310e566218c4d12cd9ebc0d28433c 2013-09-10 01:28:44 ....A 412160 Virusshare.00096/HEUR-Trojan.Win32.Generic-72b4c48a6f0d9174549f972863cf3e9cee7d4356d8b95bc17fda923098cfec67 2013-09-10 03:11:58 ....A 180465 Virusshare.00096/HEUR-Trojan.Win32.Generic-72b4c7c2b3433310fb446b42cbe60dad6ae0d30f48458cf9ee576dfb1a363acd 2013-09-10 02:25:22 ....A 20971298 Virusshare.00096/HEUR-Trojan.Win32.Generic-72b516587d21b5c0474ae22511df66a755148dac4c3c033e034ebc352245f241 2013-09-10 02:18:04 ....A 430080 Virusshare.00096/HEUR-Trojan.Win32.Generic-72b97d22a23b68d803fd119f0686915def043c36c07c88ae3b1147b5160e7285 2013-09-10 02:33:04 ....A 948352 Virusshare.00096/HEUR-Trojan.Win32.Generic-72c363ac01229306066615b6d10cf6e6408fa7d207df9a7a540fab465e72aaec 2013-09-10 01:38:30 ....A 617060 Virusshare.00096/HEUR-Trojan.Win32.Generic-72c52840c38cd6c90845dbe76c3a4dc1c36cf4d542c0b41db59cbbdcc8e3fc67 2013-09-10 02:53:24 ....A 103936 Virusshare.00096/HEUR-Trojan.Win32.Generic-72c71a5bb13c8048e5dd5aa990f530ff3f439b3b43ab7f5b5f568cd21520f83e 2013-09-10 01:48:36 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-72cee8ed1ca052060351f58e30becf13811b6a6d51a1e7568f9c3cf6d2e63b82 2013-09-10 02:28:56 ....A 428672 Virusshare.00096/HEUR-Trojan.Win32.Generic-72d41b021628e966b792a0a7d06dbd2d90a0d39da06ed1a47bb97f0f2b18e8cb 2013-09-10 02:29:30 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-72dc739ef44d8187c9d9d6a6fffafcbd1af82b47b5303732bc134b08876bcb52 2013-09-10 02:58:32 ....A 440832 Virusshare.00096/HEUR-Trojan.Win32.Generic-72dd3c70d64101e84c32a6c369567635c2b58cf2f7ca707652f7d3618120a5c2 2013-09-10 01:43:46 ....A 1495231 Virusshare.00096/HEUR-Trojan.Win32.Generic-72ddd40c4ad61b43e6a370bdc2e879e44155691ac19e3027bcf919fc7692219d 2013-09-10 02:41:22 ....A 122944 Virusshare.00096/HEUR-Trojan.Win32.Generic-72df656fed019b7eaf78e58b8ebf04762927aa1eab0ed12b236a8e8ef576eb81 2013-09-10 01:49:48 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-72df7c82d8eaefc03b9116baeede568fd861fb79ff7a1b9caebe534870e7f2bf 2013-09-10 02:39:14 ....A 971264 Virusshare.00096/HEUR-Trojan.Win32.Generic-72e0aa2c5795be50826696fd7ecbd526112bb790e1067f0a0f5e0e746ae6a6a6 2013-09-10 01:35:56 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-72e26a13881e1ca470c85ac22f8cd88ad24ba3ea3b098efab0eccbabfa1d3fac 2013-09-10 02:16:26 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-72e468da4e9b393fb029ba5688ca30f45c430f11bbe5be2f6fb18d6dd936a792 2013-09-10 02:10:52 ....A 107564 Virusshare.00096/HEUR-Trojan.Win32.Generic-72e68681bb278fed90a423c8870c613a123267c7a571abdbe05de4710be72b3d 2013-09-10 03:03:30 ....A 793712 Virusshare.00096/HEUR-Trojan.Win32.Generic-72e9bcc64e380f9e4e3b2084b3b026244ba32adabf8d8f154e12760f55b8d974 2013-09-10 03:06:52 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-72ebc90212a35e9eb5cd6a13ee0697c569ecab7a854b775d949dbe3ff74f0a33 2013-09-10 02:40:40 ....A 581632 Virusshare.00096/HEUR-Trojan.Win32.Generic-72eca94cd44afefac4c43e9e9894c62a6ef2397118b7e459d221a91126e0dfe8 2013-09-10 01:53:14 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-72ee8a2c08151eb38efcfbe1a331a8c72fd8bf2a70a2c5aaf543f174ffa0d56b 2013-09-10 02:59:26 ....A 535552 Virusshare.00096/HEUR-Trojan.Win32.Generic-72f094472ebb84ea2bbee8082435aba12ea668bf47885a9724e81cf8cfe4c04d 2013-09-10 01:36:34 ....A 171008 Virusshare.00096/HEUR-Trojan.Win32.Generic-72f61aaa12c6557469507e6a3cd77de55d1c236550615cdb83a8154f478eb605 2013-09-10 03:03:36 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-72f6f63adb7316c9a689edec05aac3862a8234bf9554aed15d2825401c2e9d81 2013-09-10 01:35:22 ....A 740715 Virusshare.00096/HEUR-Trojan.Win32.Generic-72fcdcaeabeccb533ec26537e572093e1bb48e19a84b132a7b12b85e7b77b602 2013-09-10 02:34:08 ....A 329203 Virusshare.00096/HEUR-Trojan.Win32.Generic-7305b67f6ff5f66f7aa75a8103aed4fb27ac834b41f21670a16cb9dac7c5675a 2013-09-10 02:41:36 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-730e2bdabac146b57ee06ca22c39174a07fecad5eb514c2d29f2e021ab0df686 2013-09-10 01:50:20 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-7315b129228d4ef486b0b7c6c7f2163710b673c20aa4a508f918a73408eb694f 2013-09-10 01:50:22 ....A 390656 Virusshare.00096/HEUR-Trojan.Win32.Generic-731807b34019045917717ed4d8b500d4abe3b4d298a5415d9e1fb37a2e52482e 2013-09-10 03:02:58 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-731aa94d2a0384e368eeb92991c1566a0e4283f8f385efb020de2bea54cf0724 2013-09-10 01:40:58 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-731b24ce52f8d2895a9946aadff114eb3e3986d45cbc828c7a8928dc96b0e5a5 2013-09-10 01:32:56 ....A 586752 Virusshare.00096/HEUR-Trojan.Win32.Generic-732168785ffc44c2151462b438dd49efe3d9098ac7594316006010244996a787 2013-09-10 01:56:46 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-7323f8bf3805ad454a8f935162de6020ac5e470cd1bab4175471899ce2a1f7f5 2013-09-10 02:32:18 ....A 348684 Virusshare.00096/HEUR-Trojan.Win32.Generic-73293405be91c73373b239fcda7180525062f6ed8514480e76cca81125487462 2013-09-10 03:12:14 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-732c142cee5985d3306177151873ae1a58b3ad591edb43e17fef5a7f5aa5e36a 2013-09-10 03:06:06 ....A 398848 Virusshare.00096/HEUR-Trojan.Win32.Generic-732caabb00c8fbff8ea410d4bc687ef9eadc1151f2819a86492ec6fb4b8ea267 2013-09-10 02:25:02 ....A 1074688 Virusshare.00096/HEUR-Trojan.Win32.Generic-732d52c09a8a0b1ae7b724227c638b3307e0b502ae1f83f3d80bdbe38ef79caa 2013-09-10 02:03:28 ....A 23064 Virusshare.00096/HEUR-Trojan.Win32.Generic-7331c7f0c26feb7c2c14c0be798eb5dfe3181203c2a563d38cfb618b0d48be1f 2013-09-10 01:51:40 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-733df8df91fdc923a3d25401328a9a34c33b7f6556866fe8a234a9165c9d29cb 2013-09-10 02:01:56 ....A 274944 Virusshare.00096/HEUR-Trojan.Win32.Generic-73446f79b18ff77ca8d82651abb770c85d704e75308f16d52e133bd329ac4ead 2013-09-10 03:09:02 ....A 504038 Virusshare.00096/HEUR-Trojan.Win32.Generic-734a567c902e27e5b98a44812ac16d4fb8aef79c7da0c423f801b373824a3d07 2013-09-10 02:24:20 ....A 188132 Virusshare.00096/HEUR-Trojan.Win32.Generic-734dfe8efe37cf9bb57c2dab9bfda98ffcdf562f8f49ee9552fb4489c9bbbcbb 2013-09-10 01:40:48 ....A 172288 Virusshare.00096/HEUR-Trojan.Win32.Generic-734e60178785b042c8e056dad54a6d50199d9d1f7edf991fea09e7a924e9fffb 2013-09-10 03:09:16 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-7361b4b9c134fa5da5899466f3d826de065251a9a75a299269144f3cb9a554a9 2013-09-10 02:38:24 ....A 103237 Virusshare.00096/HEUR-Trojan.Win32.Generic-73624b4f912eb7840f267a8e63fda684ba512702231618823c124048f06ee315 2013-09-10 03:14:36 ....A 186584 Virusshare.00096/HEUR-Trojan.Win32.Generic-7362a461850b31df1b7671b4fa41f430b1c1ad0cef58dd3acd970782b551b389 2013-09-10 02:22:28 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-7367017aeba1f3654224fe0ab138dc5753420033325618e0c5dbaa7580396d15 2013-09-10 03:12:08 ....A 2317312 Virusshare.00096/HEUR-Trojan.Win32.Generic-7367d122ab7a90d8fc71b1b5e347549899284239e9d4bfab70909ab26e9f9977 2013-09-10 02:59:06 ....A 139999 Virusshare.00096/HEUR-Trojan.Win32.Generic-736df5851fb1fb1d71f5adce80c11a63a359a27f1a73497b7a223654d8c8132a 2013-09-10 02:47:44 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-737425ca5d40cf693bc5cd25e9cf7391db1053796011d72a761e595b81f1c12a 2013-09-10 01:38:30 ....A 141539 Virusshare.00096/HEUR-Trojan.Win32.Generic-73783e41fc59bf16d49c611713a7aa11d5e7b57502fe58d9875a2ac935e38b51 2013-09-10 02:38:56 ....A 34081 Virusshare.00096/HEUR-Trojan.Win32.Generic-737abbd52dbc7c1383524b0eb35af5fbf6ae05cef3a004b3f3cd2ffbda3e5762 2013-09-10 02:12:18 ....A 227840 Virusshare.00096/HEUR-Trojan.Win32.Generic-737b57fd98c57e2c79039feb0e6d092e3f070b3338eb0177bedb14eec7c8c4b0 2013-09-10 01:50:52 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-737dafc42c40c60a1700a7cf8d03b279592f92289149fede0160ffc893ca8fcb 2013-09-10 01:33:56 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-737fb81dd60a7342e068df21f21cf20f423c509a970de731d491506820f74c9c 2013-09-10 02:36:04 ....A 923136 Virusshare.00096/HEUR-Trojan.Win32.Generic-737ff49ade461b4b03606a8c4ee5d93ac613953da3d83d3a6e4089919e7071ff 2013-09-10 01:50:42 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-7383d3d86463ae3a619f8540285236ff8fedd3f69025943a13342da02db17e52 2013-09-10 02:22:40 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-7384bb81969968187a76d298d7f4344d5239e5722dcd5122bfd2f48c348979a5 2013-09-10 02:06:44 ....A 1892352 Virusshare.00096/HEUR-Trojan.Win32.Generic-73863244e8b9513071a97c0e9cbf44bc439eaa701b2dc992651692b333348db9 2013-09-10 02:51:44 ....A 142722 Virusshare.00096/HEUR-Trojan.Win32.Generic-7386368d9d18856aa633b930dced30032b925fe97e95a4fae9364169d16cd5e2 2013-09-10 03:01:40 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-738649f2d73594bb8f8c62f5d7e7b807e983ec1a37e1ac79c4a94506853de910 2013-09-10 02:59:48 ....A 294400 Virusshare.00096/HEUR-Trojan.Win32.Generic-738ae09fc0b7d355083a3d5e6d3077940b10f8c11119a043cc88096abb9a9568 2013-09-10 01:49:02 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-738f291972edc7ed1ec83f19e692c014f2343d7fe6e77dd5b75829c62d322d6d 2013-09-10 02:19:24 ....A 841216 Virusshare.00096/HEUR-Trojan.Win32.Generic-73916b454d5a51afbd832acc2c4a715a1852d67252699625fb8c58f4d6865b92 2013-09-10 02:06:00 ....A 181031 Virusshare.00096/HEUR-Trojan.Win32.Generic-739267dccbb5b3b2b89f52bb130f7fb1d57376d7e098f164a12872c2851f7aa5 2013-09-10 02:12:54 ....A 45943 Virusshare.00096/HEUR-Trojan.Win32.Generic-7393b60561c0f5d33df5915a4b7c923b52cee2e08afed76ad2871d5d76e2c54d 2013-09-10 03:13:04 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-7395f31abbb8599dc6d0f5973443039471a6211572fcfb16b93a22742970e89d 2013-09-10 02:47:02 ....A 405516 Virusshare.00096/HEUR-Trojan.Win32.Generic-73980238ec29b66a2e6390f88756e19a2e4409b6b70e62ca3f943bf5b774b6e2 2013-09-10 02:36:06 ....A 1086464 Virusshare.00096/HEUR-Trojan.Win32.Generic-73982ae1e9929f173518d7bc76eb99474f190fdbeeae0982ef0cfb2996e443c4 2013-09-10 02:11:26 ....A 140302 Virusshare.00096/HEUR-Trojan.Win32.Generic-739a53b517f79c9420a92f514477c66d91d854faa49bfeda57240442bcbb0275 2013-09-10 02:41:54 ....A 182784 Virusshare.00096/HEUR-Trojan.Win32.Generic-739c40a59020babf0895cc99e87e096c95634b29b61992df8234c15f99dcd615 2013-09-10 01:35:20 ....A 183654 Virusshare.00096/HEUR-Trojan.Win32.Generic-739ecae047d8d54312f7d7d12b024267f880e857eb730c01b1d3ada9d5a086c8 2013-09-10 01:59:06 ....A 933364 Virusshare.00096/HEUR-Trojan.Win32.Generic-73a1ca7061eaa2c64a0f53590aad814d79200d6969fb46da51ab92e0afe1284c 2013-09-10 02:11:38 ....A 46902 Virusshare.00096/HEUR-Trojan.Win32.Generic-73a28e1174b3e59ab8bdf8d7ac7d771710eb5f5585ee023256ab5c6907bd57f2 2013-09-10 01:34:14 ....A 776704 Virusshare.00096/HEUR-Trojan.Win32.Generic-73a299440aa860b488fb2634214fd57f58ef809af8c676b1aa0e710afffa408b 2013-09-10 01:55:28 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-73a2c1b561d153fb1be4de25a04688163a673c75b8d079f7640809f7fecb0979 2013-09-10 02:59:48 ....A 34130 Virusshare.00096/HEUR-Trojan.Win32.Generic-73a5101f2b77f15f7a940a80c4112f2179ef492f375da86aed4cb4fde89c2729 2013-09-10 01:46:04 ....A 132096 Virusshare.00096/HEUR-Trojan.Win32.Generic-73a7e59e51753e5788d09b6220b853b7b67f67626b1cb365629061a7767a9720 2013-09-10 02:05:30 ....A 119587 Virusshare.00096/HEUR-Trojan.Win32.Generic-73ae42b7a666031994460a9b2fbfafbf279650e9394e5e0ccdc605bfecbd01c4 2013-09-10 03:02:14 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-73af7abd24314926c1e3e1ecab6d09b85cad24e3d3591fd46837693b4f5cd6ee 2013-09-10 02:30:56 ....A 364957 Virusshare.00096/HEUR-Trojan.Win32.Generic-73b0e652b255bbb64607e7cb37bf1967bf28d44c224173fc5678979b9dbfe933 2013-09-10 03:03:56 ....A 325120 Virusshare.00096/HEUR-Trojan.Win32.Generic-73b2db974ff9dbf2248d1aae724afdac512a55978970a13d4bd86b976736f4fb 2013-09-10 03:08:08 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-73b646aa130c61a1bd8f083c23eaf82b30a79f45f55830dc3a71d2a949595ef0 2013-09-10 02:34:32 ....A 452096 Virusshare.00096/HEUR-Trojan.Win32.Generic-73b6930b71c07e61816d3bf52cc840e9ae3048e9e99e14876738fa82cf129d72 2013-09-10 02:51:26 ....A 202462 Virusshare.00096/HEUR-Trojan.Win32.Generic-73b7e9e4d1e584c2bbd5931ddf0c681f0afaf90e6dead8a468db344f749f9d3c 2013-09-10 02:37:52 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-73b9e699f3373d66b8ee2fed30c35ea4bede99d98017f3cb2c526e1579177e9e 2013-09-10 02:43:12 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-73bb5f1d18994cb1e243c9c901ddbb77b4d334ab71c14404429aee470eac11e3 2013-09-10 02:15:44 ....A 264704 Virusshare.00096/HEUR-Trojan.Win32.Generic-73bd9579e3350cda0372841a193a132d6170137fc86f5569b92385b2c80f79d7 2013-09-10 01:40:30 ....A 643584 Virusshare.00096/HEUR-Trojan.Win32.Generic-73be28c1ab329c95a4fb2d6b5c0670545af4091f88dd2fb97368e701bb5206a8 2013-09-10 02:04:04 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-73bead57d0e94b94731244e0da68ef575fcb4b63697651182938b21c1333c0e8 2013-09-10 01:49:34 ....A 921069 Virusshare.00096/HEUR-Trojan.Win32.Generic-73c0e2dc0dd8ce64451232077783fe8446d2a3a7a69a7c45243a1bba56acf58d 2013-09-10 02:39:54 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-73c159a6e946a35af2b47644ff5f68196c8e2555684321fa5bd0a7cf094b84d5 2013-09-10 02:22:40 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-73cb1a17c8df02280c78ba5379d131c776a5ef57fa814b5aad45dc6c688e4396 2013-09-10 03:02:28 ....A 1098880 Virusshare.00096/HEUR-Trojan.Win32.Generic-73cb1e2914ece2d48be83e53b263d9a02500e611dd9198577c6e4944f9ccf99b 2013-09-10 02:09:00 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-73cf2ff06ff3ddc83acfd5d6aa4f12143ad837ef7c74dc13968608cc74381a5b 2013-09-10 01:33:34 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-73d18af3dafa5b9da442ba29b4ba69f6ebe87eb3c1aed37954349af4f3de8047 2013-09-10 02:10:32 ....A 6380032 Virusshare.00096/HEUR-Trojan.Win32.Generic-73d1ad0ae62d9a8bdfcf1fcecf72f8128083587189ca70f14c77012f2435de96 2013-09-10 02:40:46 ....A 283880 Virusshare.00096/HEUR-Trojan.Win32.Generic-73d3f020149d619ef3eb5471f2c599e0a028890b75e0e06cb7c4f337c5bf91ea 2013-09-10 02:05:06 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-73d59a8bba433e50f40ced420e501440eac1cd7c1c51607205edd76d605a8749 2013-09-10 02:00:34 ....A 203456 Virusshare.00096/HEUR-Trojan.Win32.Generic-73d5fe8f539ffc475c049a5abcbd6540a68a86b5bb9db309964f5083aeaaae0c 2013-09-10 02:51:38 ....A 463872 Virusshare.00096/HEUR-Trojan.Win32.Generic-73d70376010734da851349543e7b21fe3f3a4ee8a044ad92b36023a71fcbd8b8 2013-09-10 03:02:56 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-73d7cde21606fd39283dbbf2ffc12916a286275d14e6f7c269d9394ccd28a4e9 2013-09-10 03:08:24 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-73dc48d98a340a5ab1409b6dda2427185beb58a30ee77a5baa6ff6eff2c8d302 2013-09-10 03:12:54 ....A 312320 Virusshare.00096/HEUR-Trojan.Win32.Generic-73dc7680893dfea3d2c14e7f3883bfeb8804bc39a3f54c2d93cd34487788e43b 2013-09-10 02:39:16 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-73dcf74450cc95331aef83598f227a937227c0bc16b5234eac9a555baca40040 2013-09-10 01:59:18 ....A 133632 Virusshare.00096/HEUR-Trojan.Win32.Generic-73e112609a47ccfaaab1a0c09f151e6cdf27d9370b17f55220af3ede4259670a 2013-09-10 02:09:36 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-73e2517a9955e71b8933d7191d4f34cc4e90a3545492433c2fc139ae139bb623 2013-09-10 03:08:44 ....A 357376 Virusshare.00096/HEUR-Trojan.Win32.Generic-73e2c0cf57a05b207ffdfefda27818ffc70b8aa4e07391535a264cd3d443db77 2013-09-10 03:15:22 ....A 119808 Virusshare.00096/HEUR-Trojan.Win32.Generic-73e3b59e6a9b525c8dc3548ed145b43a69676cdfe4337828e68590790bcea50d 2013-09-10 01:41:52 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-73e43b53bad5b650bbad8fef351dc5e12c74a344255ec4424d50330979d86108 2013-09-10 01:44:16 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-73e68b2d65763ab9bf4bba70029a6f74d65d57094f049de8625eb0ff9457b3c5 2013-09-10 01:34:24 ....A 162396 Virusshare.00096/HEUR-Trojan.Win32.Generic-73e732ff3684cdecba12c521ed670926fc5630bdf545f66567310984318336c1 2013-09-10 02:25:28 ....A 55424 Virusshare.00096/HEUR-Trojan.Win32.Generic-73f0a2dd11378b959f80104d0104d299521d306d339b4d5f48733c55b50c0f20 2013-09-10 02:24:58 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-73f14f0fd9974ca3fa76fe987a1f47040012c886ac3a0c3cf1076891f9aa84dd 2013-09-10 01:33:38 ....A 760320 Virusshare.00096/HEUR-Trojan.Win32.Generic-73f3806d082ae6f2975e65107ec0150a79204a939119ecb1ac0f75bbd3d7ace9 2013-09-10 01:33:22 ....A 8816 Virusshare.00096/HEUR-Trojan.Win32.Generic-73f61d88152af434962dbac44cbad6f971c76dad000d7526085b690a55f78a80 2013-09-10 01:35:00 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-73f79a305d63f6ce722bcb1adeddc2bdd33813d9439592c472bbf35c9d779e29 2013-09-10 01:31:52 ....A 5281792 Virusshare.00096/HEUR-Trojan.Win32.Generic-73f9e7c22edc0fefba28253dfc4148d278ecd8a645614e023f72fd2b7bf688a0 2013-09-10 01:33:56 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-73fb533463292f1a46dede52479ad9e04d53aa37112c6153997a6b9f0475c820 2013-09-10 02:04:00 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-73fc38af0dca553a1d5e18ffd9dd2bea968c3f5f6bd87ca7813a913f3144e622 2013-09-10 01:36:44 ....A 2502656 Virusshare.00096/HEUR-Trojan.Win32.Generic-74007c55ba89b4794aecf7ad6d042cea285ab2ff0b945280fe91f57333b65976 2013-09-10 01:59:46 ....A 1742144 Virusshare.00096/HEUR-Trojan.Win32.Generic-740103eb635233da613745ae632cb7e52e450baef41f0d89449b4156c404d4f9 2013-09-10 03:11:00 ....A 912896 Virusshare.00096/HEUR-Trojan.Win32.Generic-7401d8d6074a0fe7a436a4a9bfc199e884304bc643e9fdcd009ec1efc9073e61 2013-09-10 01:44:50 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-7402a7802de23e501be1a3a71d8f6d95f6bd6c87fe92e08d312240db8630ea56 2013-09-10 03:14:32 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-740392fbd0f25366ee61f2e1c421bb99f829ee9a083da55141b43c60c5230d21 2013-09-10 03:08:48 ....A 211968 Virusshare.00096/HEUR-Trojan.Win32.Generic-7406b5b9646b853f058feeb68c82cf7ea61e74fc7e3611d1778b6eae0ef42587 2013-09-10 01:51:38 ....A 749600 Virusshare.00096/HEUR-Trojan.Win32.Generic-74071e646385d3cd3e818bdc45240abaecf8de3d89ce4191e7be99cb915d176c 2013-09-10 03:15:00 ....A 719229 Virusshare.00096/HEUR-Trojan.Win32.Generic-740b55c2a8776b9afe5b5381eaba4c11d4f6bb1b627bdc336ee832a08f37633d 2013-09-10 02:03:40 ....A 406016 Virusshare.00096/HEUR-Trojan.Win32.Generic-740b84a5f5553768c05d56ba1a8f86f7115566f6d4110fd79cbf2588ba93dddc 2013-09-10 02:33:58 ....A 512000 Virusshare.00096/HEUR-Trojan.Win32.Generic-740ca92ccff314d2a54f2693fea812afc9d9a3d96154f440bad78ee08b03d8b4 2013-09-10 01:34:44 ....A 966144 Virusshare.00096/HEUR-Trojan.Win32.Generic-740cd92c8b633e54fc684b64647a42f4e66c4a0d22585eefc5bb3e7c9ba5e220 2013-09-10 02:11:12 ....A 1154798 Virusshare.00096/HEUR-Trojan.Win32.Generic-740ce36445811d585241ab2cd699c21e3b55f869fd002b116aac96b909a872d6 2013-09-10 02:58:02 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-740d8f63f5e2c50e2ff4887d7d70f86a301a986a0a733c286de8a7399239f28e 2013-09-10 01:44:54 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-740f457f31c712fd78166a6cdabc56fc2e6497e18d7b3edf72d39a1c70f67e1f 2013-09-10 02:20:32 ....A 72008 Virusshare.00096/HEUR-Trojan.Win32.Generic-7411d97a289969a1e75f7d136a25b35ed8eb21cea3ffd7ca902421c696e333bc 2013-09-10 02:00:36 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-7413e4b08cdca4ce2548cac862defee07c8738aa6cc433fc31f5b53e06676a52 2013-09-10 01:54:20 ....A 150528 Virusshare.00096/HEUR-Trojan.Win32.Generic-741533a40f5b73ff08e7dec8690f2ec4868a6c5854ea7e2c37a0b3db00a15128 2013-09-10 02:14:22 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-7415e03ad07f5789fa4048646cb3dbac603798f08e55cd77206fa4fa58932915 2013-09-10 02:22:44 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-7417acfabfcfa17abd9e2bf53fc044bbc195b719818aa3ca6db61e307b52b385 2013-09-10 02:40:52 ....A 274768 Virusshare.00096/HEUR-Trojan.Win32.Generic-7417bb407cda089cab7d4649fefe3197b8a2e4e688e4aab13fab3b6ec7be7aab 2013-09-10 02:35:20 ....A 248863 Virusshare.00096/HEUR-Trojan.Win32.Generic-74185e4af1d1c3cbfcfbdcbca3514f37471bbc7763c212dc5e46b6c143533ff9 2013-09-10 03:13:04 ....A 296895 Virusshare.00096/HEUR-Trojan.Win32.Generic-7418d34f8585b9b5bd950ac64819c8a04b78ce80a6b96e31175bd8b84361bdd4 2013-09-10 02:19:22 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-7419b7a0cf0503a3829043f758499c4792ddabfb9bdc71e845ee6243bb8058c7 2013-09-10 02:31:26 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-741a89bf5589aa8f9d08b5b3204b6537395f2020f29a60207a83b67061d4af61 2013-09-10 02:12:30 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-741aa8bf8fc6789db3f86e85dd3d2e5b754defe1e6ee25e51a5fd052f43dfe22 2013-09-10 01:37:44 ....A 347648 Virusshare.00096/HEUR-Trojan.Win32.Generic-741e621b2e3d4e7dad3b2b61ad8a8ec9284adcdcd9d71785197a5f89446301a1 2013-09-10 01:41:32 ....A 118419 Virusshare.00096/HEUR-Trojan.Win32.Generic-741fb1618863f36a72bc61a501e23b307217b75738f4595ffbaf350b981bdb72 2013-09-10 02:44:52 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-74201d70a172662a22d1a340b090699a52fb8200af87600f899d9093dde4eaab 2013-09-10 01:55:16 ....A 37464 Virusshare.00096/HEUR-Trojan.Win32.Generic-74206bab3ec94f1515148769f3ece93f3d6767bd7eca154bc861d25413748938 2013-09-10 02:26:48 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-74247f7f1d4c24ed535de22d343379b81fa8e8b44a30d2d21d4635c7e7de24a1 2013-09-10 01:50:04 ....A 1461509 Virusshare.00096/HEUR-Trojan.Win32.Generic-7427c006ab83cbe826b3999fe56971920e841e603fc6ad5a9283afebabd03c32 2013-09-10 03:06:12 ....A 278016 Virusshare.00096/HEUR-Trojan.Win32.Generic-742917eec7a706bea4012174bb72d04526dcbcb52213a0ace31afd0eeda900d3 2013-09-10 01:39:48 ....A 49196 Virusshare.00096/HEUR-Trojan.Win32.Generic-742d9205186b2894cb762cec0651cb053bf7952b6d00e205bbae27119fddd599 2013-09-10 01:55:32 ....A 87766 Virusshare.00096/HEUR-Trojan.Win32.Generic-742fed7732289c9546e6d4a36b17410429840cd8a220652303e490f6e2e98b78 2013-09-10 01:42:50 ....A 78289 Virusshare.00096/HEUR-Trojan.Win32.Generic-74319b2852932a5c5b42b0a5ad04412573972d60dcc5c1eda4a6f83e0d6f9daa 2013-09-10 02:29:14 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-7434944458e5dd315c668972b71119fb23ceccdd2902472b2070b90220c47bca 2013-09-10 02:01:26 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-74355b269c62fee48c838ba74b76101ed5ba4e864bdf71a411fc158e2765e3ce 2013-09-10 02:07:14 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-7436f879865b634b09b3a8e601ac77871a2c355cce85c6cb34d4d022695d2243 2013-09-10 02:16:02 ....A 159232 Virusshare.00096/HEUR-Trojan.Win32.Generic-74399f9cf974950ca5f1e9f662fd3b99d6533273b63971f5024fc118f4657da4 2013-09-10 02:49:58 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-743a893a678550aee8a5b586938df925fe41efbec7b13d16fe9e5becd1006747 2013-09-10 02:46:50 ....A 31526 Virusshare.00096/HEUR-Trojan.Win32.Generic-743a96523ee82a220e587def3020b2de2bf3b0f51dddae0542b91c89aed8eac5 2013-09-10 02:07:02 ....A 111616 Virusshare.00096/HEUR-Trojan.Win32.Generic-743ac399c36f9096da19661c1074f65fd481e86584e470cc4c04b15840f7ddef 2013-09-10 02:36:48 ....A 184701 Virusshare.00096/HEUR-Trojan.Win32.Generic-743cc592a8497d28726698cd78effe3189d2cb570de0e008700899fea53acf45 2013-09-10 01:45:20 ....A 58860 Virusshare.00096/HEUR-Trojan.Win32.Generic-743cdb9060f51a79e87e3b21862a44fbc080bb46326020e6e8f40d7a358f9fb7 2013-09-10 02:55:22 ....A 99391 Virusshare.00096/HEUR-Trojan.Win32.Generic-743f1004c8c143c8aa0ba5ab68c3de74725b7dc84ee836321ad0b9a6059cca07 2013-09-10 02:35:08 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-74441dc0759c6105d72c4c056db0464096c993208f053b6486ad8a6c69928c86 2013-09-10 02:05:34 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-7445902269428e86ef0939b1d45712af1ae9dd23e745f2b0054919eb63d512e1 2013-09-10 02:15:26 ....A 66136 Virusshare.00096/HEUR-Trojan.Win32.Generic-744605bc9d38380f06963180960e71812a814a92ebec768901a81f447965ac7f 2013-09-10 02:48:50 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-74478047a0eda596ae4a5f3b5c4edceb6efe810b8cb0f45d2eaece4cb598d8a2 2013-09-10 03:12:44 ....A 875008 Virusshare.00096/HEUR-Trojan.Win32.Generic-74479c68f287d50f3c62e0932bf560b4efb7452450247b0b1a5be59fdc54860c 2013-09-10 01:38:42 ....A 667648 Virusshare.00096/HEUR-Trojan.Win32.Generic-744ce5458bdcbb716b93a6d945b2e4e5f77cb8b2d9a6e38b93de83ff8c87a20b 2013-09-10 02:10:14 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-744dea5ac12b50e34545f62198f93d5efddccbffb27c9f72f6d9d42b72b6d81e 2013-09-10 02:12:58 ....A 156672 Virusshare.00096/HEUR-Trojan.Win32.Generic-744ed77e0eeca1084fa3885639f41f7e1dd13d7000ccb4e7335256a23261d0ad 2013-09-10 02:28:56 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-7451d55dfa001e8f37e4d5525b10a729d9865c8195c57765b2d9e7686b29b5a2 2013-09-10 01:29:32 ....A 407128 Virusshare.00096/HEUR-Trojan.Win32.Generic-7455d1f6cd6218603ea2b34e1b31098607b43921e64a55d36f1f0e468b9a8f9e 2013-09-10 01:35:30 ....A 354168 Virusshare.00096/HEUR-Trojan.Win32.Generic-745afe09d89d5be45f6f5e83e1808278947fc4a355a11ced49ff30132c2e41e2 2013-09-10 03:15:12 ....A 53262 Virusshare.00096/HEUR-Trojan.Win32.Generic-745ddfc3f4f65782fd0d24e13d54c7dfb67071f8496ad766e1472b24491374d7 2013-09-10 01:54:14 ....A 778240 Virusshare.00096/HEUR-Trojan.Win32.Generic-745e8a0b8438ce6d16e3c131c67ff4287c2721b64728a00e94c3062bcd89fbde 2013-09-10 02:47:42 ....A 56776 Virusshare.00096/HEUR-Trojan.Win32.Generic-74603c1972ceef271fe8707c41463fed301814b857514dbf7e5901d1e2902fae 2013-09-10 01:32:34 ....A 422124 Virusshare.00096/HEUR-Trojan.Win32.Generic-746153ba85b12e23a24ba9ac1338038f6f7f941eb712f1e9790cc1d9a2d6eeb8 2013-09-10 02:12:00 ....A 10624 Virusshare.00096/HEUR-Trojan.Win32.Generic-7463ff4dd5582723d3b835f90d9e79ac2478dc563b6fbc30b8e594d124049305 2013-09-10 01:33:54 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-7466274650117471f5c8da6cd930bf7761b70d1f5987f27120716d0bb2ec1d57 2013-09-10 02:10:20 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-74695f8f35cb9217b230b135287d535aa256f4f5309444cc7941d33766cc14fb 2013-09-10 02:55:58 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-7469ef753ee555b6aa9afabe8ed39a6a159623a2ed19d96011dba7ed06519e3a 2013-09-10 01:47:42 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-746ae4934649cb48f96b28e0b68fc00a13ca675f094df539f21cbcdb3651e51c 2013-09-10 02:10:34 ....A 1019896 Virusshare.00096/HEUR-Trojan.Win32.Generic-746bea3e0a6cde55541d1b28a8d6692c70e30504605acb9496c36a8fbb146c97 2013-09-10 02:45:02 ....A 139220 Virusshare.00096/HEUR-Trojan.Win32.Generic-7470979b4a68a8d0993ac5034f553590bedf43d26b65cd19b8be572a60e3d740 2013-09-10 01:41:10 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-747194bcd3be26bb2cc93368fb33f745de877d557dd0fac6ca1b6c33312e94c5 2013-09-10 03:09:34 ....A 429568 Virusshare.00096/HEUR-Trojan.Win32.Generic-74723b39bc87702242338a1cbedf02c4e2922a8fbe2c072e1c4244749719b4ba 2013-09-10 02:11:00 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-74746005fc8493a5a2d4801831f5d9bf162b36fe389564f874232458810fd154 2013-09-10 03:13:16 ....A 294912 Virusshare.00096/HEUR-Trojan.Win32.Generic-7475e19f6cc41d510d52880808470029b21f4ac50d59e3a661221f8dda941305 2013-09-10 02:18:42 ....A 807432 Virusshare.00096/HEUR-Trojan.Win32.Generic-74768f604943115d683bed363911a3c52687d02815eaa70af02917ac26a295fe 2013-09-10 02:03:12 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-7479197f6162f70100b3bab50fe528008601b711406ed1bcd9803fbb656172fd 2013-09-10 01:57:10 ....A 749098 Virusshare.00096/HEUR-Trojan.Win32.Generic-747a4a4eb4a88b007298ccb0d1555366744ee15b5ddf69834a540ae89009522e 2013-09-10 02:01:20 ....A 684240 Virusshare.00096/HEUR-Trojan.Win32.Generic-747acf385c41cfffd94b91a0d62b5c3b50012cb4f3432a5940f39dace1c048e7 2013-09-10 02:34:26 ....A 8704 Virusshare.00096/HEUR-Trojan.Win32.Generic-747b92a1b482e6494ee6fa2eeaaa6ccdbec06c3bebfcdb0d219a494670f7fd3f 2013-09-10 03:00:22 ....A 37799 Virusshare.00096/HEUR-Trojan.Win32.Generic-747f91c004cbb917264bea0669999519dcf29c14bdbb15c882d87b16d9ce15d3 2013-09-10 03:06:14 ....A 471552 Virusshare.00096/HEUR-Trojan.Win32.Generic-747fa6fdcfa93701a4974ae84f60084c6146f1b8c87a9e1e071e50a42ed4c5e2 2013-09-10 02:59:54 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-7482659f7429be8bf2d2425b6aa028d2659009fb5bb3c9fc28708902629034d9 2013-09-10 01:48:36 ....A 72198 Virusshare.00096/HEUR-Trojan.Win32.Generic-7482ce7f68cce1d13fc657bd338039c7d71f55eb88df29b9ea8940b78f55bd5d 2013-09-10 02:17:50 ....A 281600 Virusshare.00096/HEUR-Trojan.Win32.Generic-7484baf32c6dedff5c9e39acd4d2d08099cea8f897a34f8e80440f48937a043b 2013-09-10 02:49:58 ....A 117629 Virusshare.00096/HEUR-Trojan.Win32.Generic-74883824afd3ceac56d348b2a555edee793c283e482adfaaa9690148389ba5be 2013-09-10 02:41:02 ....A 26436 Virusshare.00096/HEUR-Trojan.Win32.Generic-74894ac71c8931f6e399dbce3347b2c17433b9c3e3b245bdc7d8634666361687 2013-09-10 02:40:10 ....A 424844 Virusshare.00096/HEUR-Trojan.Win32.Generic-748c6a807a472aa7adbeb92558687e41c3bea6bdc97b9798b79b33822f144689 2013-09-10 02:26:04 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-748f33ecf298cfa92ca2737c2de187bcb9c25a7ce27def9152f19585c2e2d6a4 2013-09-10 02:11:52 ....A 8057509 Virusshare.00096/HEUR-Trojan.Win32.Generic-7491478cafc3ffa5e9e2219c503a07b23e74ab016b5fae484f5a5e008f568b71 2013-09-10 02:07:40 ....A 255488 Virusshare.00096/HEUR-Trojan.Win32.Generic-749333d364e3f7e4c85ed9d786b5fc1b6c3f91f69ffdb866cd46bc2bd57dbd1c 2013-09-10 02:14:42 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-7493651fb92e083200240231747164315535137396ecb7b6c9cec631bd285ae7 2013-09-10 03:07:14 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-749bcd4f39bc925b1a230ca8ee41cc5d0c34d8cf376c1624e4107a48d0f54a9d 2013-09-10 02:44:08 ....A 123392 Virusshare.00096/HEUR-Trojan.Win32.Generic-74a1391209a8846044c22525b5639239fa5276d58d75e4d7870865e79833af6f 2013-09-10 02:29:52 ....A 302080 Virusshare.00096/HEUR-Trojan.Win32.Generic-74a18b3d431ec7ab2e87b4f7f8e5268a72a3c488342c2cc487c8647de379d729 2013-09-10 03:00:06 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-74a2115503d717186bdafc0966fff187fa24b1de253ada47819b5c7d6251ed9f 2013-09-10 01:41:06 ....A 11286 Virusshare.00096/HEUR-Trojan.Win32.Generic-74a26aff92f610989d8d08a50c303704fbcf979e6840cabf0110865bd2e4194e 2013-09-10 02:45:40 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-74a356c526aabd50596c9ca540634b67988735e3b2473153b5129023b48a752c 2013-09-10 01:35:24 ....A 57626 Virusshare.00096/HEUR-Trojan.Win32.Generic-74a4d7b41568cc36b3a1f9a3d96deedb7a932afdc7a2ef1292efb0680f070a25 2013-09-10 02:07:32 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-74a4ebd4625afcb5e527b37fefddbef8e1dc33a281a82a5e94e80c656ac0e34e 2013-09-10 01:57:22 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-74a55a38b04dd38ee1b24108642635f1d996f2d88e5b01457cf4c9fb026b4258 2013-09-10 02:11:38 ....A 772124 Virusshare.00096/HEUR-Trojan.Win32.Generic-74a645fddb63f01ec0c67bdbdcbad698c512578d0615bee2444e5dd32d625bd3 2013-09-10 02:31:34 ....A 339349 Virusshare.00096/HEUR-Trojan.Win32.Generic-74a8ef4e710a0a4de9ff5fee6726754501866c752e333c1c6c585725bb3989d5 2013-09-10 02:13:52 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-74a94de15541a0f4db69ceced33714330bfba81a2764925932638f0f5d13b504 2013-09-10 01:53:50 ....A 315454 Virusshare.00096/HEUR-Trojan.Win32.Generic-74abd716019dd515376377454413d57dac049b9319ed4817698a6ff6b3cc0534 2013-09-10 01:40:54 ....A 45128 Virusshare.00096/HEUR-Trojan.Win32.Generic-74b2838e5cdafd952af7c4198115fc28e55d3b05cc00c2763303659c27b77a0e 2013-09-10 02:35:08 ....A 347526 Virusshare.00096/HEUR-Trojan.Win32.Generic-74b434e4cb3e1abe615f12ac6ec547f6246597f58d0bd2ffdc4bf2c69d868974 2013-09-10 02:10:28 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-74b53ef001c170af347e374168a8f402ec5463df31705067f0cf00eb81c2a202 2013-09-10 01:57:30 ....A 59463 Virusshare.00096/HEUR-Trojan.Win32.Generic-74b70529976fc292f1be5f6b380725ea055d2c05142683411593cafde51da02a 2013-09-10 01:51:54 ....A 59688 Virusshare.00096/HEUR-Trojan.Win32.Generic-74b87564e3c656b0ff5f39506481a79f3c39c24d9cf086d88b004ad8c1ea1ba5 2013-09-10 01:49:24 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-74bad9b9cd5396ef39457015cf96936af15b4209eeb743bb7f18f332313553b7 2013-09-10 03:11:08 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-74bddfc62e892ade516c6a2b38ee7b754e719c33b7db371d943857dd47fd5c11 2013-09-10 01:40:30 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-74c255b220286d175d3bbb33853e4dd46f3d7b422ccb3c67d7b18ca6765bad2d 2013-09-10 03:03:56 ....A 35840 Virusshare.00096/HEUR-Trojan.Win32.Generic-74c6a15fd59a9eb95a711aa2240fe82d38a44df2035988039049dcaafd6ae4c7 2013-09-10 02:33:52 ....A 819200 Virusshare.00096/HEUR-Trojan.Win32.Generic-74c6d3dcd74a4ceb67914a2233f7bcf7b4ed89895863fb5c88653e244073b4c3 2013-09-10 02:16:00 ....A 214640 Virusshare.00096/HEUR-Trojan.Win32.Generic-74c94fc916c0dec19833b05aa71284e535d96fede1b0e7b48c50b80fdeb22794 2013-09-10 02:41:26 ....A 53268 Virusshare.00096/HEUR-Trojan.Win32.Generic-74ca1ebd7570d5a147986cd28f596f0a11a37bf9d2e5dc76fe4fe2bef0eb0a72 2013-09-10 02:31:10 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-74ce34fb25a1e3039189da3c3ac8f65e4e505137d05ef030597e33bc3a9540ef 2013-09-10 01:55:10 ....A 522752 Virusshare.00096/HEUR-Trojan.Win32.Generic-74cec774e380aa02ceb09220408d7973d1718a5c57cd334bc13f45c932eeafe4 2013-09-10 02:12:26 ....A 819200 Virusshare.00096/HEUR-Trojan.Win32.Generic-74d04a2ac579a356a0465696498e845953fce9d6a7f94b527def31438dd19d24 2013-09-10 01:46:16 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-74d82f45fdeb92b12a0f1bd903d1735b4c93478cef2fd8862ee4d59e696cee78 2013-09-10 01:32:26 ....A 850432 Virusshare.00096/HEUR-Trojan.Win32.Generic-74dbb62a78021541ef1f5b6f5a63862ed1ff2d4f03e5a6216f0a30ada3f456f7 2013-09-10 02:24:58 ....A 86595 Virusshare.00096/HEUR-Trojan.Win32.Generic-74dece14806586589768fec66a828e3c910566111f4a81a2d491e8dbb1c8db43 2013-09-10 02:26:56 ....A 322048 Virusshare.00096/HEUR-Trojan.Win32.Generic-74e1fa5994378dfd79e52ad02ead7463de7608959fe63abd899777ddb90be33f 2013-09-10 02:36:56 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-74e2e61c0e41f88466089f8006da9c197391cb26f2f4297a1187daf568963b3e 2013-09-10 02:26:44 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-74e6284707d0bc3b97c7a8f714ef5e2a904a235bde98b1fb7cda249a04c80339 2013-09-10 02:44:46 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-74e6b213b022f5a0b0964a22fc373c90c357128a173147b513f3c8ad9b9e7bb0 2013-09-10 02:31:32 ....A 311296 Virusshare.00096/HEUR-Trojan.Win32.Generic-74e7a6aafee69e6fadc5d76029f66791204596f46f7a818c583688c015a41ba9 2013-09-10 02:25:42 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-74efc937128f7bd32d1af270e9dde2d2bc9d62cc6c46912d7e4c578bd83d63ad 2013-09-10 02:01:18 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-74f083f0c9b9d2bc323bcb130e2d278fc82276775935cfc6871063c5a5b51564 2013-09-10 02:30:20 ....A 560308 Virusshare.00096/HEUR-Trojan.Win32.Generic-74f5927aa8cbfae359f6c776b849fc4bfcae00601875fc8ed625480227f34af7 2013-09-10 01:44:28 ....A 17304 Virusshare.00096/HEUR-Trojan.Win32.Generic-74f615761bd3972e365fbe8f99ed4ee6fd13fd3a1914921b770243c5268df157 2013-09-10 02:08:34 ....A 1753600 Virusshare.00096/HEUR-Trojan.Win32.Generic-74f70517cc209dda1688328f5dae1e263c8c5bee8f7ef56d37e0bb380ed7dc18 2013-09-10 01:37:22 ....A 94756 Virusshare.00096/HEUR-Trojan.Win32.Generic-7505cb11238429a6f3b9866943e9e6e509f55c3858952a614f6f3ca814eea826 2013-09-10 02:15:18 ....A 14821 Virusshare.00096/HEUR-Trojan.Win32.Generic-7507c9bd79e1ff437f6a91f62cc19e9220de2d204cddde36948ab4977ae8d3c2 2013-09-10 02:49:40 ....A 2299904 Virusshare.00096/HEUR-Trojan.Win32.Generic-7509ff2487c53263910f2ac73e0eb857165a5a1144e7a4835212531a018ebca1 2013-09-10 03:08:36 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-750b282630414dd3986840acb24c6f171707f17ff2d5c5bfe41287c8ed55f422 2013-09-10 02:32:00 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-750d8df02759faef9cf1a51dd92425dff9cb0e18b6d4e621c5a1d03020538621 2013-09-10 01:35:16 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-750f9f4b399a9b4e50469b6cf193381b6ec0d40e65603749a2b970419922c6a7 2013-09-10 01:54:50 ....A 951252 Virusshare.00096/HEUR-Trojan.Win32.Generic-7511e81d63d8297b005ee131b35dd21ae6897918d08326f958603f41b41dca57 2013-09-10 02:09:10 ....A 199168 Virusshare.00096/HEUR-Trojan.Win32.Generic-751281fd45cb3cef1e03d3c8f24b62d450cf57d7bfb4429f41141a6cf06dae51 2013-09-10 02:49:52 ....A 351232 Virusshare.00096/HEUR-Trojan.Win32.Generic-7515c5f4439249d3b90f819771475b1682508c328befc3dc385ecdfb7cab2148 2013-09-10 02:33:54 ....A 1086845 Virusshare.00096/HEUR-Trojan.Win32.Generic-7516db9038f55414f6a6f47ae2d046a9f6e662d1813d9c96f92ababa934e6af4 2013-09-10 02:41:04 ....A 328184 Virusshare.00096/HEUR-Trojan.Win32.Generic-7517bcd2887a8bf91a36356a6ca878815fa7c1d8c9601beb9453914a68c9ec42 2013-09-10 01:38:04 ....A 43154 Virusshare.00096/HEUR-Trojan.Win32.Generic-751a30ae6ed139a18dcb8ffeeee5c1f68f55b70d5f6dbc0d1ec437b418d29da8 2013-09-10 02:03:08 ....A 35328 Virusshare.00096/HEUR-Trojan.Win32.Generic-751d03652fbb4949435231ccd306b5ee8432e44176ab1966da37f5c8e1bddec0 2013-09-10 03:12:20 ....A 199168 Virusshare.00096/HEUR-Trojan.Win32.Generic-751ed8de3e56d1621935757439fc531fed98c77b6ce6b9792d95b9aebc2ad859 2013-09-10 01:54:18 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-751ee0b3b1d1a1a9c8b62753c273deea20e1089ccd478e35bc37c9edb48cbfc3 2013-09-10 02:07:56 ....A 363520 Virusshare.00096/HEUR-Trojan.Win32.Generic-751fe31ab9ec6c1ca761b536fffb68083af2475ff748e58f04da7cc5a42700ee 2013-09-10 02:57:24 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-75209a0883610c1fa62027ff0be505ff6d1273c51b911a0b7d667880ed2ec100 2013-09-10 01:45:14 ....A 147712 Virusshare.00096/HEUR-Trojan.Win32.Generic-7523637d616d9e2cbe312012e0e9e597fbd4f93c66ba9d6734a02f851ab7bffa 2013-09-10 03:02:56 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-75239dc15c39a1686d78810e94f1d7ae23e9e8247ebc9c853aecc1ad24a871fd 2013-09-10 02:26:56 ....A 73572 Virusshare.00096/HEUR-Trojan.Win32.Generic-7528b01c45f586bbaa097bb81c8343baa25a15853461285d9980c6c9ceaec33b 2013-09-10 02:18:04 ....A 74524 Virusshare.00096/HEUR-Trojan.Win32.Generic-752974fe6e03ce38011fe0cbb47350d68f3b52679d8c9b6ab683d379423ff570 2013-09-10 03:00:22 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-75297e301ec1612f085f2af875c9430c4a744ee9d251ef36a2d0e6e29a23b642 2013-09-10 02:45:16 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-7529b303e0d6dc8fd6d85e437477ba86589bda584bc4e2f7b6dbe1f8b56c9bd5 2013-09-10 02:14:22 ....A 1009931 Virusshare.00096/HEUR-Trojan.Win32.Generic-752abad6688b24276168fcae8aa35c387b4efbd2e3fcf8dfaa368477e35a170a 2013-09-10 02:13:50 ....A 200646 Virusshare.00096/HEUR-Trojan.Win32.Generic-752ac3f64cb5c7f277b41bcd75c9bc6946287e0229b2a1caf2206544eed8ae9b 2013-09-10 02:00:06 ....A 71572 Virusshare.00096/HEUR-Trojan.Win32.Generic-752d4778b86be96536fa7c554d5610537b7665eb9d326c66605916821b37856c 2013-09-10 03:04:02 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-752d63c56c49af2b34222ccba62d4fe6abe38d82d5d9a553fda2a3bf227667da 2013-09-10 02:14:56 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-752fa20e287c61e52e489989776e373f409b8b86a4de8d3622d0070abbf93d38 2013-09-10 02:45:44 ....A 381438 Virusshare.00096/HEUR-Trojan.Win32.Generic-7531af0f68c058621453bae3eddbeb37e5def4f7191d0fb438baa47c543f9234 2013-09-10 02:03:16 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-753591accfceb2d7892f5dc95575a34f33f09998b61516abf2cb951af63f2126 2013-09-10 01:41:50 ....A 2923109 Virusshare.00096/HEUR-Trojan.Win32.Generic-7537051b11042fce5e607d0b9c5282d042da977206634c04aebf3bd5aa09885e 2013-09-10 03:09:18 ....A 111616 Virusshare.00096/HEUR-Trojan.Win32.Generic-7537e9e084a989f36c3933f8760f3a5eb93dc54546ebe5fd934f0f54641e8267 2013-09-10 02:02:32 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-753fabff976c6547148da89336cdf1f6be654d855c0d7dc468a678847ae38fa6 2013-09-10 02:17:12 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-754849341f842d796646b7cad47a0c2e738c584c8f44152387a6c7ae2e1ea6fe 2013-09-10 01:54:18 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-754e7925b58386d9d5ecf020db0a35cc5f9589f39b79ef905ac9ac20ef00b807 2013-09-10 01:35:18 ....A 526237 Virusshare.00096/HEUR-Trojan.Win32.Generic-754f34ac1bd021769d0d2337ee578fb996057d8b42456af563eadd3312662162 2013-09-10 02:52:04 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-755697cead8928ae2e8cd44cd84b8c5c4e46c14a65d85daece0d799edd71b8b1 2013-09-10 02:19:06 ....A 462191 Virusshare.00096/HEUR-Trojan.Win32.Generic-7558f946e10f0eb040ca8eade81b532d2c246cdd410a3cd66ee35e2058ad7940 2013-09-10 02:36:56 ....A 438272 Virusshare.00096/HEUR-Trojan.Win32.Generic-7559efa2b7b534c16758e7d3141c3b09b3d5b6b49d04fab068c00f777682ba86 2013-09-10 01:53:34 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-75615189293885501604e94db2e9faafd50f0c5b705ec2bb7ebaaa0c84c1317f 2013-09-10 01:53:52 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-75639ec1caf612716008759c95160fc5884f881076de17efef4c549e5452523a 2013-09-10 03:14:24 ....A 122960 Virusshare.00096/HEUR-Trojan.Win32.Generic-7564d62d6825912f1fbed5293c167ae92752330899141c6d585adc8f6d4671e8 2013-09-10 01:57:38 ....A 536576 Virusshare.00096/HEUR-Trojan.Win32.Generic-756504bdddd66383ad88e48ffd6d08511c05c4e08c3f4430641080c512094c97 2013-09-10 01:54:52 ....A 194818 Virusshare.00096/HEUR-Trojan.Win32.Generic-75650a998b54c859aafd4a77cbd8f2a343dff64ace607b3a551fe35712ddcf81 2013-09-10 03:11:14 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-7565717543734c4ec70b16a436ef936afbae2bc9897035e927ebde8ec4622508 2013-09-10 02:49:44 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-7569649695a2a4b7189c6ea6dbf4cd2a51918e6f04ad864519e806e540df867f 2013-09-10 03:11:30 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-756a2b9d2b9d61122a77141ba05117dedf7a4c62c4f26f575346ace6c8879d9f 2013-09-10 02:35:42 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-756a8f16045514404548bbce614f549aaa2d2fcf04a80980bb61c3f77cee5947 2013-09-10 02:06:04 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-757237bafa6c8e2470b09fc8a460035f908d93ed6ad6b6f39fd8eefa0ba08a5d 2013-09-10 02:42:26 ....A 92672 Virusshare.00096/HEUR-Trojan.Win32.Generic-757295ab94478f2c0ce772ecfc0ca31044892fbd51389cfd8b071d8a3c5eed6f 2013-09-10 02:03:08 ....A 201728 Virusshare.00096/HEUR-Trojan.Win32.Generic-75774ccf0df0d8c99a79df45e9fc40107ef8826d2750749443ab91eac7336538 2013-09-10 02:06:06 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-7579a539f16b7447fd725acbe2cd6f98df6ed0c7e144906882cb1b81e9b0220d 2013-09-10 02:09:12 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-757d7dd6203e0c0e02ce3dcd1911d342cdb4419ede359e66df5c87278011173e 2013-09-10 01:29:22 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-757d961d732a76e21c97e371fcf5e301ea2ed7ae04d84be2dc675228a731ff77 2013-09-10 02:14:24 ....A 92922 Virusshare.00096/HEUR-Trojan.Win32.Generic-757f8d54ad3b5fbdcacb51d248373c84d79cd7780ee8418d6ff4e618559feeb7 2013-09-10 02:59:34 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-75825970e23ed5c84849900718bac89c60144eedd392d30c12a265219bcc67b0 2013-09-10 02:32:18 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-75846fc3caa311c4d697cc5d3d9d4abc648f1d70463a90fe56fbb1adbea00b5f 2013-09-10 02:54:42 ....A 2273909 Virusshare.00096/HEUR-Trojan.Win32.Generic-7585503878d52ed5d202cb1eae54531837b31765849c9aad261d40ce91dab369 2013-09-10 02:25:28 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-758ed0cde3e74be98a84f6a0fd3f444e57e1b96ac1911cf79eef9d923a26087d 2013-09-10 01:50:22 ....A 162860 Virusshare.00096/HEUR-Trojan.Win32.Generic-75940ea35616f7c7844ab6e0a0e8ec22dcb7ded83681e9c501a87b1c267930c0 2013-09-10 01:33:44 ....A 61285 Virusshare.00096/HEUR-Trojan.Win32.Generic-75973da5e9ba3a82410ecbb92ff118c1867e9d57470b45b53563890ee08158c2 2013-09-10 03:05:26 ....A 561664 Virusshare.00096/HEUR-Trojan.Win32.Generic-7597969f2b7af557f23cb4347066ce7cd8a0ef0ec0b9f2944a13ffe94b696069 2013-09-10 01:31:40 ....A 45568 Virusshare.00096/HEUR-Trojan.Win32.Generic-7597cd684595bc0b294eaa718a9b7d4679a60cb8c196918f3d31e19ee2a30218 2013-09-10 02:26:52 ....A 299084 Virusshare.00096/HEUR-Trojan.Win32.Generic-7599f5e8ce2db6d59aa2bbabb585e224ef26f954ccd83966d40438853456d79c 2013-09-10 02:56:12 ....A 152143 Virusshare.00096/HEUR-Trojan.Win32.Generic-759a86a92dd469793bd17427ed715f4f40872587eb0572f1cf59eb2c5ed38592 2013-09-10 01:39:02 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-759d217800f3a751e3d92aad62eb5bb1a3bbf84b76bcead14ee4252dd24cd5f9 2013-09-10 02:23:44 ....A 843272 Virusshare.00096/HEUR-Trojan.Win32.Generic-759f9c2012a4fff4a031343139edcba327560df1391e240c4ea4a8a1a69c5ebe 2013-09-10 02:01:48 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-75a19c9b006c09566d2a1a1e2391e64c7079aa8eed92048a0dcb03cf4d4802f1 2013-09-10 02:23:24 ....A 851888 Virusshare.00096/HEUR-Trojan.Win32.Generic-75a46240e6403c2b556af3fe13b9f637b56455b74fd16a3062d8134028ada8b4 2013-09-10 01:36:24 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-75a46ffd5cda7702e687cc722e6bcdd0c8345c320cbe3e4207473a61158df409 2013-09-10 03:03:22 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-75af2f44808b64821079b068c7b4e629b0c30e4ae9416f50370b692e6b547d10 2013-09-10 02:38:20 ....A 1187840 Virusshare.00096/HEUR-Trojan.Win32.Generic-75b0342906399aaddca5ae92db1c6283386d94b76a32d7e68f2c49c81c394205 2013-09-10 02:44:14 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-75b420c0cccf1dcbd8c25e912aeeaae29c056f6b1afae1453f2c9cbadc23d838 2013-09-10 02:43:50 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-75b83572afa721dccd6c86c05047d77ffac4bcf5539e88e58d49db414f705627 2013-09-10 03:15:12 ....A 158619 Virusshare.00096/HEUR-Trojan.Win32.Generic-75b96974621e71f1c2c87621212c989e68f33d90cd91751c0e238a2f96703fd7 2013-09-10 01:57:50 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-75bbf417ee643fffd8e4babb32d743e816a1ba2f734f9dc80a0e17c2cd664323 2013-09-10 02:09:00 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-75bd94424f7bbcceed728932d87cb4e1e34b9e1aa580944fcb4ebd123dbb019e 2013-09-10 02:18:52 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-75c368d28ec5d3ac8a2a37da2c338caa556896125a451c2643ec47fd23c0717f 2013-09-10 02:43:42 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-75c6137ac5381ee5e0f94d786e86f1e17c5264f54bb7611f28aa1505f6dbcc29 2013-09-10 01:57:54 ....A 9598938 Virusshare.00096/HEUR-Trojan.Win32.Generic-75c7bec52f2c628a824a6405ba9e6b4b2b8b6ff39d417f4d3939513a5255e0d8 2013-09-10 02:37:28 ....A 59892 Virusshare.00096/HEUR-Trojan.Win32.Generic-75cca4a0437c0a1d6a31afbf5711af2770b4ec92c0241f535430f82c430bb1d4 2013-09-10 03:02:40 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-75ccb6b0414d7926f8649ec7ead60e20dcf8c0c3cca8caee4603630a1d1acb09 2013-09-10 01:43:24 ....A 146952 Virusshare.00096/HEUR-Trojan.Win32.Generic-75cd0fdb3cfff3cdfc228f6a093ebb052fd86eeaeac1c883e66c45071ea24219 2013-09-10 02:07:20 ....A 199680 Virusshare.00096/HEUR-Trojan.Win32.Generic-75ce8f71116d82c990c4f3760aab837a32102cbe757b297781916078aa9009fa 2013-09-10 03:12:14 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-75cfbf9286ad967b0eae38a6df31adabbe35994422d8a9d7b2a62204ad80eabd 2013-09-10 02:41:58 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-75d0399837b7b783849812cda65c593196b2691d9d9e54650ed351c5e4496b8f 2013-09-10 02:11:50 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-75d43c4426258ec6ba69b81a563c922ee6d2c7a653e5bc6bc678f46fea5618d7 2013-09-10 02:57:50 ....A 642048 Virusshare.00096/HEUR-Trojan.Win32.Generic-75d7b616b0adac4a5cf6caf63c4354ea4f39ce997806fdbfdfc1ae6b591252ae 2013-09-10 02:40:06 ....A 624668 Virusshare.00096/HEUR-Trojan.Win32.Generic-75d944af63ca70dbbe300bacb86853e60e23354a3049629c58e86a78ac8945cb 2013-09-10 02:50:54 ....A 260768 Virusshare.00096/HEUR-Trojan.Win32.Generic-75dea8f91ecaab294710c4631d14969cd47ecc59d16b8214235a2542beeaed87 2013-09-10 03:06:08 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-75df4f6f8fd9c4b0795bf747e38fe2f34a7716f84e8dc8bed01803cba06092e1 2013-09-10 01:44:46 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-75dfa4b4f07887e297e8aa4659542ef7361470ce43c9f1f783bf1eb9953bbf5b 2013-09-10 02:55:00 ....A 1005856 Virusshare.00096/HEUR-Trojan.Win32.Generic-75e2de6bac3307e236c9c97e5e943b62a967a8b260837fa42ee31a5224ade598 2013-09-10 01:51:00 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-75e4ec6f698f2bafb769ab09a21181b498e7b7083a6a147687c391d9a4049556 2013-09-10 01:44:28 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-75edb3ef3ad55703679f5efa43701c49c0003447ab713cc14c657d01cfb2003d 2013-09-10 02:55:14 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-75ee1e509ff84e75a00266b059f9c0bc59217425c823e8dda8f777ea110ff43e 2013-09-10 02:14:18 ....A 392192 Virusshare.00096/HEUR-Trojan.Win32.Generic-75f01e62300b50d2696548e5d078b7127c6b999e5370ab9c3b8952910b2f2472 2013-09-10 01:59:32 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-75f5f643db2d5bab71597a4422236f3e2be3790a7b8e8ab5eb8d5fed0735c234 2013-09-10 01:47:48 ....A 146944 Virusshare.00096/HEUR-Trojan.Win32.Generic-75f6a83d85d803303a842054389f8c6d7f161bc63269ddabe78f3fb25b929f71 2013-09-10 01:37:06 ....A 461824 Virusshare.00096/HEUR-Trojan.Win32.Generic-75f7f2d237f4077656d6289ec661e69b2ece6c7a018a61c8982b279e0acf2f1f 2013-09-10 01:45:04 ....A 96430 Virusshare.00096/HEUR-Trojan.Win32.Generic-75fb9a49ffa1fe6c0708ae51872b017c69195a0a2d25bde52375819ee623b337 2013-09-10 03:12:12 ....A 144720 Virusshare.00096/HEUR-Trojan.Win32.Generic-75fbe8be6088db2a5f6a5bd5c451a1913110d2c9ca815b72bb3ac37e93ade8d6 2013-09-10 02:05:46 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-75fc8c88b1c93f76d3c747a586b67252beebd49efb62712cf7d01918cfc35005 2013-09-10 02:14:04 ....A 743936 Virusshare.00096/HEUR-Trojan.Win32.Generic-75fec1c597717bf2d3ce666adde6f6bfdaaff7d7c0534d3c9e3ff9b53c948ff8 2013-09-10 02:18:48 ....A 561152 Virusshare.00096/HEUR-Trojan.Win32.Generic-76031f098fe7dc92c90f6bd5ac2dd87d61d688560de5fb85cdc2602a9742b9e5 2013-09-10 01:46:16 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-7605bf5716c3bc0ce39e96ef3086ec7eda0172ab42d1e4a75fb0c6c777e04ab4 2013-09-10 02:45:20 ....A 81408 Virusshare.00096/HEUR-Trojan.Win32.Generic-7607cdc92958a0453f1bba2709769eb56473d87711e9d5ebe8aa9db6a1c209ed 2013-09-10 02:35:34 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-760eecdbd1c470695a64e59584a53a2d94922f74ff4a686293b30353755c6017 2013-09-10 02:29:38 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-76103b85d804dcb279c7d73f5afee57990c09ed469f8b8781a52f45f55523213 2013-09-10 02:17:50 ....A 536576 Virusshare.00096/HEUR-Trojan.Win32.Generic-761169881ae6a9783b7ea5d9dc83a3bf42cea3db8915a75d099846c570e68d6c 2013-09-10 02:31:22 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-7611cbf0c5ce74316b65f69351761c6223b5ea46a917f2d6ffd9d85cf39feb5b 2013-09-10 02:38:48 ....A 191488 Virusshare.00096/HEUR-Trojan.Win32.Generic-7613018f2109e34afbe4866376fe1d0f97545d069b5b895b3ba303d172ba6bf5 2013-09-10 01:40:58 ....A 202752 Virusshare.00096/HEUR-Trojan.Win32.Generic-76169c1bc886dd24e59aa371da9e0d0ff7509bc223390794b21cd022866a005e 2013-09-10 01:43:10 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-7617c484c56925ee814e21e58e044bb118dd47916508b787add78a175441adce 2013-09-10 02:44:16 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-76193c9ad743ff78315e0beee72e4970e25a720bd85b19b72080278ceca6650b 2013-09-10 03:04:40 ....A 37376 Virusshare.00096/HEUR-Trojan.Win32.Generic-761afc86c8f8dc39726bfe3314ad01939822ba21c52e698d3ee8311e93b361d3 2013-09-10 03:07:14 ....A 370598 Virusshare.00096/HEUR-Trojan.Win32.Generic-761db4b2f23d7e3a34afdf7d960de7c6e25f370817452695acbe0910f3f27016 2013-09-10 01:39:58 ....A 254464 Virusshare.00096/HEUR-Trojan.Win32.Generic-762193792d9e8e3815ce8abffa90e4b5f8e6f2bc8c2bd6eba51247c60efc6ec8 2013-09-10 01:49:18 ....A 2702875 Virusshare.00096/HEUR-Trojan.Win32.Generic-76234b559d9fd701c7dde76f5c69f14ea24d3e6d9ecdac1f6a4eab716d91664c 2013-09-10 01:52:16 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-762729476f2b28dbcaaca58a39381079578bb4458d4fb60bb7484b60e8056fe8 2013-09-10 02:55:38 ....A 212480 Virusshare.00096/HEUR-Trojan.Win32.Generic-76272f7bddfa6072da68e19c00025802c6df309b233fb338fa0ee3408887aebe 2013-09-10 03:04:08 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-762cda5cfe9f5f1c2060aa387bffe3ead67b75ebc26f933cf59d98f79d909b64 2013-09-10 02:24:12 ....A 231424 Virusshare.00096/HEUR-Trojan.Win32.Generic-762ee197b8c3b027e44f1bda6bc9008a868c8a162edc40a2b19ea8b21ac00a02 2013-09-10 01:41:04 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-762f783bc8a9e4eb865c57cc43e6ee03ca64a9a3e8253e7f6106b667b31b8443 2013-09-10 01:55:08 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-763532ce1d4466438a776915890ee5da40a77e631b0d74ae1e7ad30ed27074ba 2013-09-10 03:05:54 ....A 37380 Virusshare.00096/HEUR-Trojan.Win32.Generic-763bda65264f48a59ee1aa4427b85a9cf318105d96c5f6bb75855b7f84ed0287 2013-09-10 02:01:18 ....A 508928 Virusshare.00096/HEUR-Trojan.Win32.Generic-763c7d5d986ef622b2816b2f666afcac6a6ff29b142fd7989a54112c53c82c34 2013-09-10 02:33:18 ....A 140302 Virusshare.00096/HEUR-Trojan.Win32.Generic-763ceb37e7122b0f1347be0ce3a1dd41fcf2c56124c04e95fd32dd2fc04c7fe6 2013-09-10 03:00:46 ....A 1044779 Virusshare.00096/HEUR-Trojan.Win32.Generic-763d062cdf6dda04411e75a8428bb55a14bc575473cdefa11f08ab1abd9bb6d1 2013-09-10 02:44:48 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-763d9b46831d5a73142ba0d7812c006a11890f743cd7eef381ff88ef5e5ca3c5 2013-09-10 01:30:26 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-76476aa95374d975f61abfe8d080f1b246d1620a9e440c81e1cc694c989e7ca0 2013-09-10 03:01:12 ....A 316928 Virusshare.00096/HEUR-Trojan.Win32.Generic-764a5776e219c033ef1ea9618912722b6781827ebb6b14b1ce020f30f0856105 2013-09-10 01:30:06 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-7650661b479f2177d54e975427ff860c0a2abc5287c09e36a689b675c29fedbe 2013-09-10 02:31:42 ....A 99926 Virusshare.00096/HEUR-Trojan.Win32.Generic-76523fd063facb3ac41a89c5b573d7a9646568ad5f5c425fd47df2aa35d67ba0 2013-09-10 02:55:10 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-765435a426474d5c156da07b0e4ed6ce4a5e201c22332e43d3f68c2253884222 2013-09-10 01:43:18 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-7656205beb4730ca28c14e673d7378d9579876d3e2eb109a3207b9933517c67e 2013-09-10 01:38:08 ....A 228981 Virusshare.00096/HEUR-Trojan.Win32.Generic-76593dcdcb3549839ef6e606a111af077266e96c7f52bf6227fe84e9a9ae6cba 2013-09-10 01:47:08 ....A 696461 Virusshare.00096/HEUR-Trojan.Win32.Generic-765b0922324beb8cea758ddbd2f46ae126d6c8ebec0163eb515c2eeb3c93dfa4 2013-09-10 02:48:24 ....A 189440 Virusshare.00096/HEUR-Trojan.Win32.Generic-765c979342a1f184373ad4e2f43c3c97a94de8e6ed181e3d96053699599e3ac9 2013-09-10 02:56:02 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-765d8d2e2e850e3c048b32163738e23e67a16d61404d90ab60112bce8c542cc2 2013-09-10 02:15:24 ....A 781440 Virusshare.00096/HEUR-Trojan.Win32.Generic-765dc74b9be3e843d446ac923592236c0b612f91d3ccf66b73e3f54d36b54378 2013-09-10 02:32:16 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-765dd8e749c10c1ebe337ef92f57c9ae4693942e78415fa6d035601878ef5e9e 2013-09-10 02:56:42 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-765effcbf7434a51d1d567c8630853608ef3504152055f2a8a66ed321eb50f48 2013-09-10 02:20:06 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-7661f100d6d406503727c2012328e58494d516fad6160094071611a1cd237a61 2013-09-10 03:02:12 ....A 307712 Virusshare.00096/HEUR-Trojan.Win32.Generic-76649acc9e033973aaed0a14e85f40e74b41c45cc07abb45387aa4f3142c4dc5 2013-09-10 02:19:24 ....A 53258 Virusshare.00096/HEUR-Trojan.Win32.Generic-766759541fa0ea48245d593d1a7832f21c5148a6e61dd2a9a7f1a3b2f59b6d80 2013-09-10 02:19:36 ....A 1016320 Virusshare.00096/HEUR-Trojan.Win32.Generic-766760452bbc13547226a8d5255011ffe426fcedf6454b201cabf0b937727eee 2013-09-10 02:10:10 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-766cadb301e46894d28f5730c3f2afdeac715e1d78eefb03e4ba1e7a591441fd 2013-09-10 01:47:32 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-766eb099035ab2286e2383220898af0a03dfe2a07f42b99bce6a12f6ebd67b93 2013-09-10 02:03:08 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-767019c92f621cddf54f0872fdbe0d5a2a9de84d83995fc90e86597d8098ecf5 2013-09-10 01:49:12 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-7671dda022c2a836b28ec0c831c578b58835800ea398ec67269fdaa314a36556 2013-09-10 02:25:28 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-76753e19ddd52fe564648a8b5a205d1c133a4154b999b0a6fd577c54fc221241 2013-09-10 01:48:16 ....A 173056 Virusshare.00096/HEUR-Trojan.Win32.Generic-7676d4280ef0c15382d212c5846dce9ed074530ca5628f467664e50ca6c1b947 2013-09-10 01:54:52 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-7677aa3ab693946b6d2c031f33a9bfa8b8f863ebb0e1719291f8bd6afa89ab22 2013-09-10 02:13:18 ....A 299520 Virusshare.00096/HEUR-Trojan.Win32.Generic-767a0745a1818b63d585ac3984200415e553bd1b474030df59c1162ad3c77db5 2013-09-10 01:54:28 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-767db8b3e5f25afeed01957200f3e490b2ed6a7fde985e7e0906eeb112f2c65a 2013-09-10 01:39:52 ....A 316928 Virusshare.00096/HEUR-Trojan.Win32.Generic-767e46bec39b4f164fe2ca38fafaa14c7e4df6cb7b797c39a48ffa69719e310d 2013-09-10 02:57:00 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-7684fe2eb9357b3e53ad5ade686163e350664a5faa6f44f32e2e956079306b3a 2013-09-10 02:13:44 ....A 786347 Virusshare.00096/HEUR-Trojan.Win32.Generic-7686c925daaca3519fc9f057d53496b3a32082dc42bfa5228539e3f42d5006bb 2013-09-10 02:31:50 ....A 195584 Virusshare.00096/HEUR-Trojan.Win32.Generic-768802fea7f72d73848b9311680bc5caf317912ef332d9f370d5ec9d5255da22 2013-09-10 02:00:28 ....A 98296 Virusshare.00096/HEUR-Trojan.Win32.Generic-7689fc0433d36ffb0d8003972b473266806f9500a244c1542a8472f464a0a708 2013-09-10 01:57:44 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-7691952dc765c9279f33a3531eff76a319bc83f941e75845ea0e6be58651acb3 2013-09-10 02:45:56 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-76938209dc8d0ab850d1d81b9d3522c93e9cdc4ac048d5a65029061de8a010fd 2013-09-10 02:30:50 ....A 197120 Virusshare.00096/HEUR-Trojan.Win32.Generic-76941d842f72f8dad1708dda81cff1e19bd094f7bc412ec0f10278321fe13ae3 2013-09-10 02:08:52 ....A 123020 Virusshare.00096/HEUR-Trojan.Win32.Generic-76982035981831d77f758ea1ed9c736cb1265dfb86b59938a8350d1d93054d4d 2013-09-10 01:57:54 ....A 364032 Virusshare.00096/HEUR-Trojan.Win32.Generic-769a0a61b6af4ab109cda264b0a445bfc92ab6236a5de4059366a5b903b8d58a 2013-09-10 02:15:32 ....A 597504 Virusshare.00096/HEUR-Trojan.Win32.Generic-76a0f4318afcbf7eff1ef09c3b12c1b595588d72a79dc48e235c09d24d76f024 2013-09-10 02:05:58 ....A 223232 Virusshare.00096/HEUR-Trojan.Win32.Generic-76a8c4c21055ca054a9a05816fb6b4cc3fb2f94e8193bedfda430e608e4e4968 2013-09-10 02:18:24 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-76aa5e8f1091fb74b669c916d2c421fe3b68b85d00bb655f58dc6c4eaabefc6f 2013-09-10 02:57:50 ....A 4163072 Virusshare.00096/HEUR-Trojan.Win32.Generic-76ad299a3af2c531c0ac46b87990e2bc25f4a8f272446b9a44def3ad73c8cb84 2013-09-10 02:12:54 ....A 37380 Virusshare.00096/HEUR-Trojan.Win32.Generic-76b52420f9911ed546c753a269ff2b4a8e618e7235d7ea8d362100f22fb9eb20 2013-09-10 01:50:52 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-76b5b46b229611e3d8ac28dc89965a3d5b70709b26a0a6cb4db89feaabb27291 2013-09-10 02:27:42 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-76b74a5ac0b11ce5ef3af76c78b5cb1556a3dabd8657d695baa308a3ca747282 2013-09-10 03:10:56 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-76b919a2ef257566b7c67c371a2b70ae374ff387c3af3cd58336f50290487464 2013-09-10 02:45:28 ....A 1406976 Virusshare.00096/HEUR-Trojan.Win32.Generic-76bcdd2ac9bc86590a5cfecefc858d90196372b5f81c472b6abdc95f3b57de99 2013-09-10 01:46:10 ....A 15766 Virusshare.00096/HEUR-Trojan.Win32.Generic-76bef85e8f1c3f64af2a3d2dff4bc5b1c1381338367c5be7f18b6a329436eed0 2013-09-10 01:59:12 ....A 28695 Virusshare.00096/HEUR-Trojan.Win32.Generic-76c84f0b5c953c39a348e5df18ef6a74945ba1085923128dbc83f74aa35db125 2013-09-10 02:49:18 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-76c99131282e589bb138b65a9760766b828a78f85be8a267959834f90416c307 2013-09-10 02:21:06 ....A 180728 Virusshare.00096/HEUR-Trojan.Win32.Generic-76da284762a63f178319ae4928e5ee9db86fa38af3fe63bd09b6f81d0340b4c0 2013-09-10 03:02:12 ....A 221201 Virusshare.00096/HEUR-Trojan.Win32.Generic-76df49af485b16ba278af44a59f7b0a6e873949122616986aa7eacb0f14bf965 2013-09-10 02:14:08 ....A 1638781 Virusshare.00096/HEUR-Trojan.Win32.Generic-76ea2700d52a31936e27fb78e459ca9b6dc16c5c6965e39c95214e4de22ec1a2 2013-09-10 02:04:54 ....A 57577 Virusshare.00096/HEUR-Trojan.Win32.Generic-76eee63abe23b22cc343f09d438ab18edeb38f284f4988b3fdbf2d6bf150a7c3 2013-09-10 02:31:46 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-76f0e76376a18439d0d12b386114db902ab468438a38e16db71efbf59560dd6f 2013-09-10 02:26:34 ....A 179422 Virusshare.00096/HEUR-Trojan.Win32.Generic-76f365936093e012f8db743c8b7fd1491a0e24c614c61a2ed5a061cab9048237 2013-09-10 03:03:42 ....A 588288 Virusshare.00096/HEUR-Trojan.Win32.Generic-76f4bccdcfc7c3442b927df3f92fb1514467941817a2594090d9dc886977a708 2013-09-10 02:31:28 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-76f4f3c5ac5913763502ec8c71273da9c690a42b0fffa482bb766a77b0041353 2013-09-10 01:33:06 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-76f9ed7cfcb32ee6bcc9de4786d2604ebe28e33f6246b4304a9690c95ee80875 2013-09-10 02:03:50 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-76ffb78474a36c84dfb3a7cdbe6d3e34de79b80d81ad1d7bf3d62aabdca0ec60 2013-09-10 02:54:58 ....A 987136 Virusshare.00096/HEUR-Trojan.Win32.Generic-770230d5f6f09b23be4c80628b844e2e7345a583816f83b274bd572c9042810b 2013-09-10 02:16:58 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-77023fd188ffb5e53f2a968cf0715ca7b2616355b44d61ecb4cbd70f8ee734e3 2013-09-10 02:14:34 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-770300d9ed7f8913c52661d3e72bb8f443f6a29172a7f166ba12f30eab6b6401 2013-09-10 03:12:08 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-7703c5e008af61352d3ecbad55f595cf98b65e0ad144417da0be26331e2e2730 2013-09-10 02:41:58 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-77045375d09d4d417c87d21d3ea146581f4d4d5c631e29cac425b53b5516a9dd 2013-09-10 01:51:44 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-7705c7b590a878f5667f2905a5d16a44f92df801bde32d166a1ca7d29cf3adee 2013-09-10 02:49:12 ....A 58736 Virusshare.00096/HEUR-Trojan.Win32.Generic-7706796c1469ae590ee98f7fcc386106787591a8c67f4004f612be240c50be62 2013-09-10 01:38:42 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-770e6485ec7cee131426efd2035ecb594b9c12f7c7f7ee7deab953d2eb243805 2013-09-10 02:54:18 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-770e6bb734f45ab154d95166f8f3d416de67d3c3921aacd3d02da6e30e3fbf44 2013-09-10 02:22:38 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-7711651450327bb87766f1039c5d964cf3b9a3262ec3031ed3ff567a366da681 2013-09-10 03:03:00 ....A 37920 Virusshare.00096/HEUR-Trojan.Win32.Generic-7712da48b3ed9f16bacea5cc382dc821844fa7c02f0c20355c721f4bccb8dc55 2013-09-10 02:20:30 ....A 593920 Virusshare.00096/HEUR-Trojan.Win32.Generic-7715d68d5ea380d77b9f6dce6f5cc996f1b1ffd7294ec9e86df143d711dd42e3 2013-09-10 03:10:26 ....A 315592 Virusshare.00096/HEUR-Trojan.Win32.Generic-77194deea912a8ae1cdc68ba427ea1bc04651a9cd842795fbb96d25723e97cf1 2013-09-10 02:16:54 ....A 136954 Virusshare.00096/HEUR-Trojan.Win32.Generic-771c005a8a72b10e3795046c8ddbd7634b8e4f15fe19a06913d6b311f75967aa 2013-09-10 01:48:36 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-771fd4b6596ebd5a0a59d88aef93647d97e108ca8b2415adb8f566bca980cb48 2013-09-10 02:31:10 ....A 31744 Virusshare.00096/HEUR-Trojan.Win32.Generic-772060530bec40f7d7b88a7b8ad7fbc9192c150260b06aedc2fa49c4049a49a8 2013-09-10 02:43:28 ....A 1263104 Virusshare.00096/HEUR-Trojan.Win32.Generic-7720ceaabda976458672514993fa97a634636a0c714213cdc50e9c4626d40231 2013-09-10 01:29:56 ....A 1940992 Virusshare.00096/HEUR-Trojan.Win32.Generic-7722273c5de33268da4f7573c5b09972e42ac4242ebe6445b9a4044310785e97 2013-09-10 02:28:32 ....A 37976 Virusshare.00096/HEUR-Trojan.Win32.Generic-77256610235b6d66fa8548fa4a4360434f89e4fa6b40e86c5b0a46a56f8ac41d 2013-09-10 03:12:58 ....A 82944 Virusshare.00096/HEUR-Trojan.Win32.Generic-77270fb1f9030983805ef30a72335fc72050f637812c37914ebd7cd62e781259 2013-09-10 02:31:22 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-772898a0fe9804967588543df5818da708e9250da755fd4f682580dd8189381c 2013-09-10 02:49:36 ....A 322011 Virusshare.00096/HEUR-Trojan.Win32.Generic-772ad058aa17e13123864e74fc902f2ce2bd4bd0e17183f92eeabfcd1ffd0a6f 2013-09-10 02:19:18 ....A 517637 Virusshare.00096/HEUR-Trojan.Win32.Generic-7732d7f84c876f19d01f5c9fb9de4f7c5f957d9c9061b3aa0df463b2fff6a0d4 2013-09-10 01:29:46 ....A 765440 Virusshare.00096/HEUR-Trojan.Win32.Generic-77373eac2e83f56171365469d611ccca9ca8300bf6371c481210adf044862bcf 2013-09-10 02:16:46 ....A 204288 Virusshare.00096/HEUR-Trojan.Win32.Generic-77397ca55208d41b8348f9d87b343de104098332dc140ba8279b01c0132f09a2 2013-09-10 02:59:28 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-773a05e779991a955430bcb03345dc153cfb5762cfd59dc2c0ba1a38d2ca0a0d 2013-09-10 01:56:56 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-773b026483a79c5d19807e71b863eb1c9fd11af13cea92bbc7a9a1af6bc3f6ea 2013-09-10 03:14:16 ....A 300544 Virusshare.00096/HEUR-Trojan.Win32.Generic-773d6cc62ed1b8b440355047bf65451dffdc29a73dc9579f4c17bcf5feedbee9 2013-09-10 02:45:16 ....A 110597 Virusshare.00096/HEUR-Trojan.Win32.Generic-774077526a524456cea22f8636a30396ea6051583f1f836957d2e40d05434f13 2013-09-10 02:34:48 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-77445c2f9d27454541a9b311cfcc56a35793b75ff2ffb66abb64f61602dc90a5 2013-09-10 01:39:10 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-7745433042fb180b3348da281971127d84b6f09b6a22d2abfd75e00f3b5492e2 2013-09-10 02:53:02 ....A 462336 Virusshare.00096/HEUR-Trojan.Win32.Generic-774ab7fc3bddabcb36c6b65d4feed9121194ec947f38af5441475647cfdb23f3 2013-09-10 02:58:10 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-774e15bc70cce666bf86148091e45fb262fead7348807bb8a8a1fdae8d09ddb2 2013-09-10 03:01:56 ....A 176214 Virusshare.00096/HEUR-Trojan.Win32.Generic-774e8c53abec74aca0b4eee3b11f7e343d46d1029426547e11e0ac8905b9ca8f 2013-09-10 02:16:04 ....A 193016 Virusshare.00096/HEUR-Trojan.Win32.Generic-774fa0c70795af08fc2cd8ba1f04a0d57253dbe3ce0fa602bbf640727b196355 2013-09-10 03:09:08 ....A 27856 Virusshare.00096/HEUR-Trojan.Win32.Generic-7751a376542cc6c3892219be0e494fccf012426ef8b8a83af12bafd71a11a84d 2013-09-10 01:38:20 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-7754236c065002d5baef6c321c09ebad2d9dedbf9025b39664fa533917af592a 2013-09-10 02:26:24 ....A 858112 Virusshare.00096/HEUR-Trojan.Win32.Generic-775740f97e2941882e2eeae08893551393c7b08477a855d78955f6ba5578c9ac 2013-09-10 02:19:38 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-7758f871ebe2f1c917faca8d2a60f9dac46a4268249932ac52ef312d00dd0514 2013-09-10 02:26:56 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-775b980a677bce4c12eb1aee658066f0c8e6510c26a63a1c26a28d9d5d75a435 2013-09-10 02:55:22 ....A 15616 Virusshare.00096/HEUR-Trojan.Win32.Generic-775f88b37ffc3e804f1fa69feb973ee3ac55839f4c3c06d48a00d111be9da6dd 2013-09-10 03:00:50 ....A 90228 Virusshare.00096/HEUR-Trojan.Win32.Generic-775ff49ee624cfbdf75aff6e0a5b0e5963a8d344b7e16f1298f3c52275f40be4 2013-09-10 02:23:24 ....A 463872 Virusshare.00096/HEUR-Trojan.Win32.Generic-77601e665262504598178037d2870248dfa524185d87208a254700679e7a10aa 2013-09-10 02:34:52 ....A 417280 Virusshare.00096/HEUR-Trojan.Win32.Generic-77609067419ce2ef8317df3ca3acf1dac1ca1c521a6ddb56ddd4d847013520dd 2013-09-10 03:11:26 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-776379880b3cf4f764681869889cf14aceaff3541bf86ef57d76159e1fe7264b 2013-09-10 02:00:46 ....A 433752 Virusshare.00096/HEUR-Trojan.Win32.Generic-77645fa7bd77d368973caa1a2bfe8634ceecb42f343dc4d7fae1ae63f3a4e1e4 2013-09-10 01:37:24 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-776758842143cbff05681faae2e8fefba42ebf1fd6f57291a9a7586326c190e9 2013-09-10 01:54:36 ....A 4928512 Virusshare.00096/HEUR-Trojan.Win32.Generic-7770dcacfdc9247e6a93203e372b31a6c1c512d73fd755c7efdd1769728aceab 2013-09-10 02:02:14 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-7785a5bde4ab8646c452aea6775e48a522fb6314bcb4e9b76b5f40d2d316e127 2013-09-10 02:03:18 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-7785e458619a5235b81b02dadb954bbfc16d18561aaa718219d6522b796c280d 2013-09-10 01:51:40 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-778d9a3eb86909d2c61f8b60facc8eafd5b6bc6304c032ce739b6daff7d4a511 2013-09-10 01:38:22 ....A 61888 Virusshare.00096/HEUR-Trojan.Win32.Generic-7791a561cb5033c559c27ff839682362b5e3987ee07dba931d7e8134609b60a3 2013-09-10 02:40:28 ....A 22368 Virusshare.00096/HEUR-Trojan.Win32.Generic-779818c61b78079b87c03d015376e3e43d67f8a6c095303752076161878e7a57 2013-09-10 02:31:42 ....A 9216 Virusshare.00096/HEUR-Trojan.Win32.Generic-7799a8457e38875b8424543b04023e20f9c565d1b05b39bc9052a566ea40238f 2013-09-10 02:06:36 ....A 325352 Virusshare.00096/HEUR-Trojan.Win32.Generic-779ed3d933904d6e3c01a07ddee1828ac826734eae0613da0f4f85950842b286 2013-09-10 02:39:00 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-779fe9868b2a50679be6be82fdf331df679e7e18b96b6d3fe6a46455803b51f8 2013-09-10 02:36:54 ....A 336384 Virusshare.00096/HEUR-Trojan.Win32.Generic-77a01616f5f1db4fb3772c70c5ff8c2a5043a69c4a01beac7c98f7c203a4a33f 2013-09-10 01:42:08 ....A 200435 Virusshare.00096/HEUR-Trojan.Win32.Generic-77a44498684b780468a1620ff7fd6dff18c3a727fdc1819c0cb359413fb9a266 2013-09-10 02:29:50 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-77a6977a4c145f3dfd42b2704d348c0641ff4c28127961ae1ffbcd4bf99c7cf3 2013-09-10 01:38:30 ....A 329216 Virusshare.00096/HEUR-Trojan.Win32.Generic-77aa8d2195550d91526a7af0d97b19e1d454015c91a1220cb36772b0f389d468 2013-09-10 01:40:56 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-77b326d107913f088131a966000ebf83711ff5bd49398a22ec0327f521e9060c 2013-09-10 01:33:40 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-77b780394d6d7250665705e23ee56343bbd123e31c4e66d1b13407b5e1ea806d 2013-09-10 03:14:32 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-77ba58aea4e5ce07f8cddf2a5ce3574c067cb42fdd14e291c6fa8e779fd085f0 2013-09-10 01:56:36 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-77bbe9b26955641e075a35c56ea83132d841c97e751fde2e7c75dde1db746069 2013-09-10 02:57:38 ....A 143872 Virusshare.00096/HEUR-Trojan.Win32.Generic-77c3c043a1706e74f31082932d1b467bc65bbce157152dcaad42b6fc3adf5b9f 2013-09-10 01:34:04 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-77c4d3b537a11e0e117da8dd44ffd4fd4612419c63eeb3682361a476ae82d237 2013-09-10 01:59:54 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-77c995c312908fa5583368c47086143da883e7c04e6612b738148ae89a70f49c 2013-09-10 02:34:06 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-77cdce5943ca546b7ce12ac978b41a60daf887263eb71920f26a11478f405213 2013-09-10 03:15:16 ....A 75264 Virusshare.00096/HEUR-Trojan.Win32.Generic-77d75e2b0be6277509f2034e64eccc1d76813e3353bfb187c33c78a24972a680 2013-09-10 02:51:10 ....A 258332 Virusshare.00096/HEUR-Trojan.Win32.Generic-77dcbd9a17745834384e80a31758789c63078e0c85379d2f38262beef14386f7 2013-09-10 02:47:22 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-77e1cdd5313c4701da5d3000287ae1b44b51d1cb6d2ffb32f4b7e7bf04e4b97b 2013-09-10 01:44:44 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-77e2129a6c1ade68eb9d4d8073d663757860a978f77a89d24b9ee82348e3ff1d 2013-09-10 01:47:56 ....A 88576 Virusshare.00096/HEUR-Trojan.Win32.Generic-77e3007024ced43306192d3896182b0eda0946f6c812549db9a89da857ae4736 2013-09-10 02:30:52 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-77e7699446e7a33da6f5af956a3d7d2edcb6c5c01100806fc80f6ec9e868b99d 2013-09-10 01:38:16 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-77eca493a7e4ecc124f4aee4d5e50cf6d2f39e73629b15d67538cf1306381674 2013-09-10 02:16:36 ....A 2361344 Virusshare.00096/HEUR-Trojan.Win32.Generic-77ecbd25e95cfd5dc53eb955921c1508afb0944dac49d956a7a8011d27166345 2013-09-10 02:18:52 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-77ed5b4c362f4a1cf2d5e3f5025b75b27ffba8db9e76c8b52e0004d58af362e2 2013-09-10 01:45:52 ....A 2308608 Virusshare.00096/HEUR-Trojan.Win32.Generic-77f0f21fabdd6324971f8ce8f31ecd40a59e95cf60ece6428b43863e7651569b 2013-09-10 01:29:26 ....A 57691 Virusshare.00096/HEUR-Trojan.Win32.Generic-77f22428a6492ec6160ca22ef6e3683d5ed571b3c60480d21c47a7c2b8f3e9a3 2013-09-10 02:15:54 ....A 381952 Virusshare.00096/HEUR-Trojan.Win32.Generic-77f2a43abdb1a79cac408546c15ed9045189de4e0162927af2820d5f2659a92c 2013-09-10 02:27:44 ....A 22168 Virusshare.00096/HEUR-Trojan.Win32.Generic-77f7ec4895d3ed9e729585179d0bb395d7c525d6643b68774271068994200631 2013-09-10 01:52:12 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-77fbe2b5cdc3da16af9c92147e7c3b8801184faf8b071f4b63f4fa4e4117d68e 2013-09-10 02:49:22 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-77fdd58b61903de5f19585fc2fafe4daa41e256dc6fc8d616fb1c0f45253a7f7 2013-09-10 01:44:06 ....A 98733 Virusshare.00096/HEUR-Trojan.Win32.Generic-780301d881afd3148edc3a941f63d2bcf36fe1a1046b3faba04a91dd76eed177 2013-09-10 01:54:56 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-780b1bc28816ad37c26af2a7e1754f71b1bf106d46190a269b803f45bf7e1139 2013-09-10 02:48:14 ....A 5435904 Virusshare.00096/HEUR-Trojan.Win32.Generic-780cf5e2f273e8760de7098a2240d3f0c75e89cc39b3e73e976a7eb7b7c6a782 2013-09-10 02:07:00 ....A 147412 Virusshare.00096/HEUR-Trojan.Win32.Generic-780da1b17c270c6bb624e7069e3ef793f019b9f9ee360cf9848d1dd1148c011d 2013-09-10 03:07:40 ....A 420352 Virusshare.00096/HEUR-Trojan.Win32.Generic-780db520b34f9dbbcd99f42499b31cc85e66203208edcd54a4076a4f27581590 2013-09-10 01:36:02 ....A 1109642 Virusshare.00096/HEUR-Trojan.Win32.Generic-7818051509e46f9c17416ac4d540a57dbcc842f2a0d9b05a52ad4d7052be9e0e 2013-09-10 02:58:46 ....A 3584 Virusshare.00096/HEUR-Trojan.Win32.Generic-781818669fc2bbf6fd75403c55d3f1784c7e7566833cd7864618c50f103d8ede 2013-09-10 01:38:30 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-7819147d651095aba26946fb58b775fa404b786076ab16c0415b889b149cd361 2013-09-10 02:57:24 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-781a2859f9bbf40740e916b8e976e121e828a873a7f3c0215e1d41c1034f730f 2013-09-10 02:57:54 ....A 81433 Virusshare.00096/HEUR-Trojan.Win32.Generic-7823d03bf1ee14bed212ee0523c8ef51109df2bc2f33a9d7b236a4b15614a09b 2013-09-10 02:04:38 ....A 292864 Virusshare.00096/HEUR-Trojan.Win32.Generic-782ba4f8a11a8fab89a2691d21edb087f02f9f8d26ff217959bcf90c6613005d 2013-09-10 03:04:40 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-782ed1636555009a48b2deff54023566542bee96e06cfa94bda3039d1a3d94b3 2013-09-10 02:58:56 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-782f7dfa94979a53472176f8e131fd0cc1dbe3afe1b9641ce367d0b28136ebdf 2013-09-10 03:07:32 ....A 2351616 Virusshare.00096/HEUR-Trojan.Win32.Generic-7832189a6c83995c738cfcc1bc390a759cefb8508f6ef37def1f557d290b3693 2013-09-10 03:02:28 ....A 24603 Virusshare.00096/HEUR-Trojan.Win32.Generic-783486d3ebee9bbd8bd3309334a683038242d8162f5df17ff41a77f136bb6afa 2013-09-10 01:58:44 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-783794bfe14958504cf6cd5d309390910e924bed1400caf7b6887c7d28078acf 2013-09-10 01:39:54 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-78381716c59ff788064b210be4d3421a24cbeb5ae00ca26cc4641015373e1ef9 2013-09-10 02:32:18 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-78403f26dc6d3e37142ecb6bc650e8812fdcdc1a36fecd8827b87fe59b39b9a8 2013-09-10 02:17:36 ....A 182784 Virusshare.00096/HEUR-Trojan.Win32.Generic-7841cf518ed546556f32908eff941b812463b8d40bce8586d24a0148c1d183e5 2013-09-10 02:11:12 ....A 276480 Virusshare.00096/HEUR-Trojan.Win32.Generic-7842f226b9da074d916d4454fd5e12bdf80053e4bc6f71893cd0adeb81be71c8 2013-09-10 03:12:10 ....A 218575 Virusshare.00096/HEUR-Trojan.Win32.Generic-78431f980bbdf2a906c30b101e5e5c38c0d17a5ec5cc89d5d5887b9ad298909f 2013-09-10 02:17:00 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-7847df004380f51443cf7c4df68a576a3209aeadca6cbaa29896ec74fed60732 2013-09-10 01:38:10 ....A 53265 Virusshare.00096/HEUR-Trojan.Win32.Generic-784f49813b614e757d7173fec225ab2c0e09a001e62279c5b5db23de550ad1a0 2013-09-10 02:22:14 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-784f6f536054f092783bbc8b6ec35cd81439fa29e978f468292e22bbcab83a24 2013-09-10 02:14:12 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-784fc13f1dc18f4e8a699a8a84a301e5105a9bf7cf98bcda72bb42e5d3954684 2013-09-10 02:49:00 ....A 69306 Virusshare.00096/HEUR-Trojan.Win32.Generic-784fe6ba43a84a43a28b035c5b85213e21dc296ead703dcd7da25c06d949aff8 2013-09-10 02:53:26 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-7853c889fdb6d6f860b76d8806c33f2dd896c6d46b66719b7352341f8fd33d28 2013-09-10 02:48:04 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-7853e46708be736d7f0b1ff53aacfe78fafce716aab11b7abc7f3658e174a2d1 2013-09-10 02:26:58 ....A 268173 Virusshare.00096/HEUR-Trojan.Win32.Generic-78553d129115119ad771db68477df5eaad748417bc8b0994302ad3ade6c2bf84 2013-09-10 01:40:34 ....A 23936 Virusshare.00096/HEUR-Trojan.Win32.Generic-785598f350c92ef5b7356a1127a052199327c824cd9cd71aa655d6e725fd8a9f 2013-09-10 02:19:16 ....A 749600 Virusshare.00096/HEUR-Trojan.Win32.Generic-78616b8dc340cb8b5495cef4c2c1d237621f8a054e2ad8d457fc4ea558736370 2013-09-10 01:37:18 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-78622a2ee522aa7b9dd04543784e77f22819705773d58475a011f0bd4b4ac986 2013-09-10 02:53:00 ....A 148736 Virusshare.00096/HEUR-Trojan.Win32.Generic-786525d5f60907bcb6d3e2dad00ad2b085506f026140b075c984994924c04766 2013-09-10 02:10:38 ....A 304640 Virusshare.00096/HEUR-Trojan.Win32.Generic-786547a06e6f29128fff02c96666b3ef8e384f4b9c0b163b8cc5adeb6ca64c09 2013-09-10 02:33:08 ....A 288266 Virusshare.00096/HEUR-Trojan.Win32.Generic-7865585e6225f38a239cf6b501b68f2a322c754d3896ad6b60ed3de6f2d6b8c7 2013-09-10 02:34:02 ....A 356411 Virusshare.00096/HEUR-Trojan.Win32.Generic-7867f79e5aa086fefe741b90106e6fa56e03d1d51129486a2d207373cac25cf5 2013-09-10 02:28:18 ....A 53268 Virusshare.00096/HEUR-Trojan.Win32.Generic-786caf8c2528de6d58b6635412bdbb85bb1d85d4bcd7f3a9b681258c3892a356 2013-09-10 02:59:44 ....A 372736 Virusshare.00096/HEUR-Trojan.Win32.Generic-786cf0e2039a12b65673bec5c18d71babe5c7bb363b9ef1e71669de3e2611271 2013-09-10 03:14:16 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-78728cd0ff7b338fb9d5490e1ca94d9e5a5bc0975f6914a7148b32c316cbc466 2013-09-10 02:55:40 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-7875798817442ba0eff5813ad1a9aac10b4e5306b2662a87752d8dfdc35b6ac4 2013-09-10 02:39:04 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-7876c30001ef9df15a610c5aeda9d342ca4bb44540803de1ec5e2168a73a2b1d 2013-09-10 02:45:08 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-7877c419b40e279e397494fdf5694954b67cb7029cb3fd0db8878ac9e6d93dd2 2013-09-10 01:41:48 ....A 3136 Virusshare.00096/HEUR-Trojan.Win32.Generic-787e0e0c192bf69390eee756e6767465581cbf481d1a1ecba264c339236b4b37 2013-09-10 01:49:40 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-7886a4261269bef80ed9971b6ba9c2861d7a5a4225d573cd0d1d49ad449ac9d5 2013-09-10 01:40:38 ....A 512000 Virusshare.00096/HEUR-Trojan.Win32.Generic-788b0eaf65de606bd8ecc8a97b43d3850b80950a676e0a49a3bfc4352e7364b2 2013-09-10 01:42:16 ....A 54801 Virusshare.00096/HEUR-Trojan.Win32.Generic-788c3d4b7ff2d4f96b6740346509e159a00bdea7942963e87db8bbdadf4a11f4 2013-09-10 01:34:58 ....A 501248 Virusshare.00096/HEUR-Trojan.Win32.Generic-788d246bc74e315ecaa4f9ce794df3a0c9696dc04c7685445bba61f78575597f 2013-09-10 01:39:22 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-788f7886d7d089386b43398185a3687f0dff7f8316e83dcfa9f870865e3b24dc 2013-09-10 02:25:36 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-78994036443cb7d0db938d207959474a5cde49f62c2738d6453095e9ccd3a5ea 2013-09-10 03:09:42 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-789bff6acd7c72a9e15ae103dfa1a16059ee4c109d2099b40e7bb2fb9ef99685 2013-09-10 02:52:02 ....A 35364 Virusshare.00096/HEUR-Trojan.Win32.Generic-78a0ebe54cecf86215f411db48ce1d8eece595bbf1d057a4a8e36240f69a2e57 2013-09-10 02:33:14 ....A 459264 Virusshare.00096/HEUR-Trojan.Win32.Generic-78a476f3f5818cd09015aba01163f56ae3b78813713e9a75595f177f326fee0d 2013-09-10 01:38:14 ....A 299048 Virusshare.00096/HEUR-Trojan.Win32.Generic-78a6ad0fbd026010adbe73d522ab2abf627acf87aa0a90617c364b1a37c388c9 2013-09-10 02:05:02 ....A 321024 Virusshare.00096/HEUR-Trojan.Win32.Generic-78a6e00958091a386bdcd58feedd58bad82ce739ee8fabbcc8a1adb90d26b4a4 2013-09-10 01:35:24 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-78ab28156c2904436ae97d07aeb1b31bf142f21dfef96420008b5258a8b7a99f 2013-09-10 02:44:02 ....A 2024960 Virusshare.00096/HEUR-Trojan.Win32.Generic-78b496765509bcce1b8c36b50404bbeca76453665a541c9e4339a1fcc486ebaa 2013-09-10 02:03:08 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-78b60b434f295e31d9487dc4292ac2a75230f9ff88c26ef0db9b9d9ca549244b 2013-09-10 01:34:42 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-78ba6e042f9cb43fd0df4eda150323cb68c9394c09b13e910c1dd8ca464f704c 2013-09-10 02:35:04 ....A 2297344 Virusshare.00096/HEUR-Trojan.Win32.Generic-78bb7d1ecda242ea258ce8c91c1e43b4279d109e1a0a863e5e8754e2561bd016 2013-09-10 02:29:26 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-78bccc16461bd41c40c96906b064e34e0f2756b117e21da1df64df6f18eb1ccd 2013-09-10 01:50:40 ....A 66136 Virusshare.00096/HEUR-Trojan.Win32.Generic-78c366dc1208ac6c07ba8a61a71f2df0d54210052e32cdeaf8f86b479770f761 2013-09-10 01:34:58 ....A 132101 Virusshare.00096/HEUR-Trojan.Win32.Generic-78c9b9ef7db5555a3c2fe8de405457591371fa78907aafc2260dde582b61934d 2013-09-10 02:39:14 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-78ca76d9511886e2adb9a0f9c8e46a6ad5b8e64de7b4c87ee062f172c11a0733 2013-09-10 02:28:54 ....A 96968 Virusshare.00096/HEUR-Trojan.Win32.Generic-78d139a182884b0d1655b1142fb3fdfb307caeb450d40ce7023aa22152a4d0b4 2013-09-10 02:06:52 ....A 90738 Virusshare.00096/HEUR-Trojan.Win32.Generic-78d914dc272006c3173d681692e2d14745abadbfec5933ad92946b1594acd619 2013-09-10 01:29:38 ....A 459264 Virusshare.00096/HEUR-Trojan.Win32.Generic-78da31c99043c01b803ef0077a59333a41c55f5bed6b95cc761a44e26d815f2c 2013-09-10 01:33:56 ....A 312320 Virusshare.00096/HEUR-Trojan.Win32.Generic-78da87570067374dadba094efed14cb709b1418a687977b18e43a4449a8ee3ee 2013-09-10 01:36:38 ....A 1034182 Virusshare.00096/HEUR-Trojan.Win32.Generic-78de81b4107d9528f407ffea991250fea21b1f411ff5a13acd0b212ca707c7f3 2013-09-10 02:55:00 ....A 230413 Virusshare.00096/HEUR-Trojan.Win32.Generic-78e98c9c88465ccf6bb61e88e8f45914e110929112f4b0ee89dd46c411d58636 2013-09-10 03:13:24 ....A 792576 Virusshare.00096/HEUR-Trojan.Win32.Generic-78eaf4b9065b6fe6880ab3a69845e3b3291e9c455a9a11725c48ebb00fcd4982 2013-09-10 01:36:32 ....A 777342 Virusshare.00096/HEUR-Trojan.Win32.Generic-78eb2370a89d0c3e1c0df82e8493de4b5273dcaf30d6807e77a99349afcd3ba7 2013-09-10 02:14:42 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-78ed0c7b29063e774e2c39a83fced60cb775cbb283901684b03bf01870d1a63e 2013-09-10 02:32:52 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-78f0e870829a0e40613e1f0805e210b30b43d9f1fdfeeda56d64ec2fce7e9ad2 2013-09-10 02:43:40 ....A 55863 Virusshare.00096/HEUR-Trojan.Win32.Generic-78f1f1fabcb93c05a93b5c86509e46be17dae4542df3cf9a537765ffe51425a5 2013-09-10 01:30:58 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-78f50f4d44842499b87f4043f9667f6f7aab6f747431d0f4f6a0b8feecc52ac6 2013-09-10 01:36:04 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-78f6b69f3834be8fdda1871ac1cde61849f153dea1a0dd2b258f0904ed33186e 2013-09-10 02:30:20 ....A 98000 Virusshare.00096/HEUR-Trojan.Win32.Generic-78f6e2f91d85bccfe31ecc5169ecaab5aaed8a0a122d5d593e8ed31137661ea6 2013-09-10 02:52:38 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-78f8214aeb0cb803e7a89faad026111f80b70a39cc9c6727a0af88d465c810a9 2013-09-10 02:45:46 ....A 71307 Virusshare.00096/HEUR-Trojan.Win32.Generic-78fa8ad1f79a12acf953fa431c8d65d6aec0ea5c7286dc91a886684bfdc80242 2013-09-10 02:20:10 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-79038c190ee5b1dbb0171a8f55a02173527dd02481715644b5a78517b212f8d9 2013-09-10 02:54:40 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-7909251261483c0b4af2097cd6029bb52164d0c7098ff8486365cccf38320657 2013-09-10 03:06:08 ....A 167538 Virusshare.00096/HEUR-Trojan.Win32.Generic-790c8bec9cc6a499e20522d6b8bc9809b3af6bfdcb581ef9191327d6bb81d4ce 2013-09-10 01:57:24 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-790ddf64656ee3492a6da8507fb363d670b0f7391a3064d9ccc5b769e2d383f2 2013-09-10 02:43:54 ....A 63524 Virusshare.00096/HEUR-Trojan.Win32.Generic-790df77bac88c0c4189edfe1d620694bd1799fdd1143be02152c9dcc13bd03dc 2013-09-10 02:03:52 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-790ecaefbc6665d0619c68ee47438bdca362b7ae3b91a967a892a243ee20f460 2013-09-10 02:10:44 ....A 948930 Virusshare.00096/HEUR-Trojan.Win32.Generic-7912de577286bb74cfd0fd477aafbbf75bf9f79f91af5d3c9541c2f264e8a709 2013-09-10 02:10:56 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-7913a4624fbed0f25e9e331c3dc740b8a08905d5007362f2394140ae0950afcd 2013-09-10 01:40:06 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-7913fac55601c3e34ee36fae8242e23b953e0e0305d7ee6c8726b8b08b9f0161 2013-09-10 01:47:42 ....A 604800 Virusshare.00096/HEUR-Trojan.Win32.Generic-7914db9e3ef7bf1721b1d349506128cc7a17123e1d60ca0d531b1e2f5b4416e3 2013-09-10 02:36:02 ....A 321408 Virusshare.00096/HEUR-Trojan.Win32.Generic-7916690a64cc853eb24c89cf3e675f37b9237309368df649794b4f7d092fe90a 2013-09-10 01:43:16 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-791bb73502e2e4cf7ca9a373a7b5473ae477555c8035b6382cd56873bff969bd 2013-09-10 01:37:24 ....A 210944 Virusshare.00096/HEUR-Trojan.Win32.Generic-791bcee1bb70a0217b4b465bc93e8c524cfdb7038d5b6c40c6789f42e86de4e3 2013-09-10 01:57:06 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-792001e3bd4945f2959d694ca5dca689c726090b8a114c860efee8d1eb7e09d4 2013-09-10 02:05:16 ....A 160256 Virusshare.00096/HEUR-Trojan.Win32.Generic-7922dda97b4f7474ab31d855d7d7550e7cf42cb7d3446a7fa898f853f207d59a 2013-09-10 02:11:18 ....A 292868 Virusshare.00096/HEUR-Trojan.Win32.Generic-792522d5395eaee8e04fb82da0de8c91cd8e5db2f5ff74dc29cb96089fb2316c 2013-09-10 01:43:50 ....A 222719 Virusshare.00096/HEUR-Trojan.Win32.Generic-7933eb31578b3e65896a724404f6ae3310650ae6ae384a32c3227797a9e18285 2013-09-10 02:51:30 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-793cc41d1594e2f995412884969f23fa1633cb0e5a5ec7d4043d2e184493667e 2013-09-10 02:01:32 ....A 1882112 Virusshare.00096/HEUR-Trojan.Win32.Generic-7940b0b09fe0dc20edd92ecb375e02cad6154d0ad7c69c658c777fb72e92fc65 2013-09-10 03:01:10 ....A 363520 Virusshare.00096/HEUR-Trojan.Win32.Generic-79430438e7c6df03b1ac3ad4c203666b894782e7918d525ca1fa7c315a195b8c 2013-09-10 02:17:48 ....A 643584 Virusshare.00096/HEUR-Trojan.Win32.Generic-79436958b2af767e9067f6e5f6217863f8d5291fc08369596e79c9bf5211bc69 2013-09-10 02:19:34 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-794609f83db391de107fd5104f62f9ab6604f616828ff9d61c317b5aad5d5ae6 2013-09-10 01:35:32 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-7949c1b2d3cc11d976b8a28b082e8891d0d6ad97ab40e0814237cd5b9fe4ac25 2013-09-10 03:08:20 ....A 524288 Virusshare.00096/HEUR-Trojan.Win32.Generic-794ab6054874a0120738fe2ed4d163144f99140af1b4ddbca225eec7b39ae0c6 2013-09-10 02:34:38 ....A 3072 Virusshare.00096/HEUR-Trojan.Win32.Generic-795746a8f6ceabb1c66fcb5d10bd2c6734b521c8d5c996934b134b69184d88d7 2013-09-10 01:52:00 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-7957cad241d25913e9d06bef5f1b5d46928120c1cc0dd6d9af247bd0436da030 2013-09-10 02:19:04 ....A 1438720 Virusshare.00096/HEUR-Trojan.Win32.Generic-795a704c8c9a6971c6a4ebbf03cc878145ea3d3f5bbee1adffa26ef6b68cadf6 2013-09-10 01:45:00 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-795f6afa061b84e3b6994d234eca121d6e3c1358c17681ca2c8c0b89a3e0a93e 2013-09-10 01:56:46 ....A 215079 Virusshare.00096/HEUR-Trojan.Win32.Generic-7966ec9b743cd356ae938bcf71e32671fe64045ceeae7bed93bd39da71990883 2013-09-10 03:04:00 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-7966f7080d894380666dca2165f4b4eb2397a865bb0b11a756682383323d36af 2013-09-10 02:55:28 ....A 102920 Virusshare.00096/HEUR-Trojan.Win32.Generic-796855af042525cdaa7a52593f10724b0eb287b5ad7bbf2ceae1604162f84bd2 2013-09-10 03:05:52 ....A 43305 Virusshare.00096/HEUR-Trojan.Win32.Generic-7968a6817cfdbfc0189acb07c26882c95c3b753f5c85f77de34a180605b7db29 2013-09-10 02:25:12 ....A 37900 Virusshare.00096/HEUR-Trojan.Win32.Generic-79705539543729305d66b2dade560d4f7bee930a46c34ba8a6e6efe865d45b14 2013-09-10 01:38:34 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-79711d9e4db74ac12902e6855ab8b12569ab48a9c451c4505b5f0dfe3dfbcb42 2013-09-10 02:57:34 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-7973975534eb447174d3abf147799a9900b6a2729204eb13c8e6bfe3d9fcf3e1 2013-09-10 02:11:54 ....A 1439269 Virusshare.00096/HEUR-Trojan.Win32.Generic-7980f1ba656d93432e95ba5b078d3396566211983d9b2de6395021340400323f 2013-09-10 02:29:52 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-798a1f3d0c7938da7f322a2b022809e6fd1c27d9f62b64e7ca970cf9f59e2193 2013-09-10 02:28:56 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-798dee44607856a9c3c5aa89f13f5e0cbb775a26193db8281f426b1d354c7a6c 2013-09-10 03:01:34 ....A 251904 Virusshare.00096/HEUR-Trojan.Win32.Generic-7991da2b9b19950e463194f039f02438ca59a52cb8d2f027760549ce29035aa0 2013-09-10 01:49:42 ....A 204739 Virusshare.00096/HEUR-Trojan.Win32.Generic-799278c7c01f485c9dc7144415d89fdf6968d297aeb15f62fcfb44fba2c9b30d 2013-09-10 02:20:24 ....A 15249369 Virusshare.00096/HEUR-Trojan.Win32.Generic-799837c1a8cf2b6f2d88c3e7766c71eac7c2532f436049faba06d3b5af3bb4e0 2013-09-10 02:04:44 ....A 3175068 Virusshare.00096/HEUR-Trojan.Win32.Generic-79a059a7d5000e7c7be06a642df01c19df32477d61d4efc022465340225efa08 2013-09-10 01:56:20 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-79a51f7adbe97224e02c7cd648030d7538732224188293b9c600b0013d365267 2013-09-10 02:30:10 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-79ab6d1c0c95b95574f4cc49057910e50525c9cb9f04e4d9525faca74d652c66 2013-09-10 03:04:24 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-79abc7a8348a25038ff3aa9eb606ab9107c0f5890e34a93cfd9ae5b10a163e7a 2013-09-10 02:21:06 ....A 353792 Virusshare.00096/HEUR-Trojan.Win32.Generic-79b070031e48bca18428ee65e2f29c8a57546e7997e74eb486c5682fd7c7f6df 2013-09-10 01:51:38 ....A 2398052 Virusshare.00096/HEUR-Trojan.Win32.Generic-79b0c118a196ef3594dfdf2b8f0db2ef5061a2b6ac426bf0e601b102b4f3d215 2013-09-10 01:28:42 ....A 823296 Virusshare.00096/HEUR-Trojan.Win32.Generic-79b309df0ab9e06b91f33957b84d5729dd04e075f91367d51b55514115397882 2013-09-10 02:00:46 ....A 39428 Virusshare.00096/HEUR-Trojan.Win32.Generic-79b78d2cbb006eba78b7a45e4d1c6e600dd8e73bf2fb149e44452cc839577c0d 2013-09-10 02:15:18 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-79b898afe77989f140cd796f0b33d5967b5d7c1e1649860ce17aef34a60a08b7 2013-09-10 02:31:18 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-79bc3b575278d26ea479c4b9e54f171b9ff17daa98fe8a881f48feaae7ab45d2 2013-09-10 02:37:02 ....A 314881 Virusshare.00096/HEUR-Trojan.Win32.Generic-79c151b358e49cf37e39344e76bde25d85f04681803b243765c87b88be6faba8 2013-09-10 03:02:58 ....A 290432 Virusshare.00096/HEUR-Trojan.Win32.Generic-79c378d2bbe52566c6738a7c541d4c4e8ff136cdf30631dbc91f6e111e02e000 2013-09-10 03:11:40 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-79c7446f0ad9a7de80b8be735d7624a8035502d5a0c9310d2ad016581e540145 2013-09-10 02:34:10 ....A 528245 Virusshare.00096/HEUR-Trojan.Win32.Generic-79c82e4448f18e48d51b0242d323b967dfdc6d45e3601b345b494a8758491471 2013-09-10 02:06:02 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-79c92112883612987746b738c8cf3a9ef5a52bfdd9cbc980d67930db111eb6f6 2013-09-10 02:18:40 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-79cb8977c5d921436f1d4d80ee027ec8a1cf6aec2a40042f57c1ac898968dae5 2013-09-10 02:45:06 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-79d205d3ea44e62778335b2f6e89b993dfb9c0dfc29e58a5499111559f33f67d 2013-09-10 02:38:48 ....A 10527761 Virusshare.00096/HEUR-Trojan.Win32.Generic-79dbe0634493f899962658f66594f0f9e612b2913fb9c6ef4d0a6b8fca601e77 2013-09-10 02:19:50 ....A 475648 Virusshare.00096/HEUR-Trojan.Win32.Generic-79dbec223bc891d5cd9c23c32362f9aaa4173462ea1aeae52771dad94de28b8f 2013-09-10 02:56:10 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-79dd1ae2a285c1c8f539d421cad837f9cf906ef78caa8338a205df5b504cefeb 2013-09-10 02:55:56 ....A 103912 Virusshare.00096/HEUR-Trojan.Win32.Generic-79dd970e5d5d5be839cecfbcab5d6e6dbc2fc21621333459f369c227fcf9b518 2013-09-10 02:01:14 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-79de823c34043c8f8b54015984e90ac1395d7c78ef70d8c43b4da38764bd0797 2013-09-10 02:15:00 ....A 46208 Virusshare.00096/HEUR-Trojan.Win32.Generic-79df77b1aebcbcec45120cfafb2d9138c86d865cc40165baf5ce763d8a11ec09 2013-09-10 02:43:04 ....A 37934 Virusshare.00096/HEUR-Trojan.Win32.Generic-79e001831fdfec77395d7e997f04de7b9657a2f9135a7d797a380cd23594686c 2013-09-10 02:01:18 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-79e3d782c2c91855a164af8ed4cb590faa8d638980cbe1a01cdde0573b2fe16d 2013-09-10 02:00:26 ....A 172288 Virusshare.00096/HEUR-Trojan.Win32.Generic-79e45608ad971d7b3ac78a360c703553624ead7f09a20bb9b4cb896c27384b86 2013-09-10 02:03:48 ....A 41514 Virusshare.00096/HEUR-Trojan.Win32.Generic-79e58c3d484a9c844d30ef0a317bf3c5b48bc3061e68fcd3853c41b79ab4f51d 2013-09-10 02:24:24 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-79ebc93fdde88882fb8adfe2533cb11da8eb80dcbb0e50c12c2a93feb64a5acf 2013-09-10 01:53:24 ....A 2011593 Virusshare.00096/HEUR-Trojan.Win32.Generic-79eeed32147fd1a183d011e45b67e742b5c4c8155f8f5b41c4028fa25efa8b38 2013-09-10 02:01:04 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-79f8bd8d715223f01d613806ebdd01128648828fde20244e39207eaa2b8f80fc 2013-09-10 02:51:12 ....A 286208 Virusshare.00096/HEUR-Trojan.Win32.Generic-79fd48c1cfc26f9f44c68bfd380da1db5433878a011f22db53649aa6b868938d 2013-09-10 01:54:40 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a003267696f28e1f6969ba86c84e440737d4ec66089269031ebebb2c63aba3f 2013-09-10 02:26:56 ....A 72842 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a00cdd333e3c896def23be9f143f9de57ffc21250c8dca3ea8e8b1dce6f8c99 2013-09-10 02:45:18 ....A 244620 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a014e2e64a295da56ce96b15a2169f8211ecc27c8e548925b57e66d6d872f8e 2013-09-10 02:06:56 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a065444db18044dba6e58fa8230afc7fbd8505374ef3571aa54be777793e397 2013-09-10 01:54:48 ....A 321536 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a0883634bdec6a03c74737d1269f64878fd6b8fafca62d1f42a24f419c32336 2013-09-10 02:04:54 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a0b48a5514373db972416fe763ea424c583e1783885f8f1b431a0d9f925f4a6 2013-09-10 01:58:18 ....A 5455872 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a0d95e85ccf182a6d543c759cf58b4d1e7f700d9503adefe102721efeef37f3 2013-09-10 01:31:06 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a22ae81e0ce056964351ea73b35c67ca0fa0b15e27ad8b1a436626f0f9c7e45 2013-09-10 03:10:06 ....A 436224 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a269b53eb1b25e71ee7ad804c7e8d3acd87c5ef12092e6a2bc584450d8732aa 2013-09-10 01:47:10 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a2bcda156e2a60808810d981e985ca6543dde50a4d2c8e245f64244da274e79 2013-09-10 01:52:34 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a312c83bd6477b7b3d8cb199cbe37e070487788c58994efa24968fc4114f110 2013-09-10 03:05:20 ....A 52148 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a3189618e2cea2944c01cce09184c615f31030fa1472a1ac175468d8461c5c4 2013-09-10 02:36:06 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a323fe0d3d1b1a698322a4c5a62393bf0cb529c0032d6300862c0f04168a358 2013-09-10 02:27:36 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a3442ba23351ad706f73cebbc6280cfbcd7f8224a8784b208fe994eedd3dc6d 2013-09-10 02:55:08 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a462eae9bf409a471effd4f8a586ed1aecc45fdf520f52184aff0c49ea1cc76 2013-09-10 02:10:56 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a485fe2cf91b7a211f6fbcdd177eb93edb939fa09827bba16d2264384cf4d52 2013-09-10 02:10:20 ....A 150528 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a4936903b5fe0ddaba4e40d0c913bf03b3d5071fa2423208ffeff735cbfc442 2013-09-10 02:49:10 ....A 2466816 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a52fd084665d2d70e640936d2d2e97138e60f604240a9a1685244256bf28b9c 2013-09-10 01:59:38 ....A 72448 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a53aa8ce324c806acbb6a02d6898be9313120e391458f450738b250e51898c5 2013-09-10 02:37:40 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a541552fc2ab7e70ea5bfa46a2e00d4f03992a0ed7473211cc16514f4ff89a6 2013-09-10 02:33:24 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a546f7c0b8264a6ee179a9972c24593385bfdf7c740261ea437561d4dece3ed 2013-09-10 01:58:38 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a5ab628ad24546299ab7d7329e44dc138a427e0db01e7448b2872928ff09110 2013-09-10 02:16:36 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a5dd50144875b0085406a10c291c5292e7716e56168882cfc0ba70f27859ddb 2013-09-10 02:05:24 ....A 361472 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a612f2a57b19f34fbaf6458892a46fbf7aa553f4d3d194a8f27b3dddb4e2f6e 2013-09-10 01:54:16 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a64039b16d6af7e7c387efa93b065ca95a790ce9b5ae904b93aa1decd8fa074 2013-09-10 01:35:32 ....A 291328 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a693ead159fdd145465c17f5a138618bf8eb1cd8f4fb2e98156a55e1295a6fe 2013-09-10 02:25:36 ....A 30096 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a6da23d6509bc47a6cd5173dafb470ac3941bdd5a2c21a826837e35651ba72c 2013-09-10 02:30:04 ....A 139356 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a7200750c4dccb6e89df2ab9d99157348d6236835fe0a3bde5e2168c507c0fa 2013-09-10 01:41:26 ....A 256339 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a749ed2a23582e1f477853cb5758ab873a641657a4949597b5f67c9fde9cb2f 2013-09-10 03:02:52 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a76dffb5fd51d25a898b0a03769f139ca5318c82768da09fa8012ec0c7a6e8f 2013-09-10 01:34:16 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a7a87ca611b1665ca11bf29f057f241ad98b4ac83445106980912854e0bb2e8 2013-09-10 03:13:58 ....A 42609 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a81cd1070b129e30aeecef40f6ff9ca0e4bf22629ba43e7c492f977f12265ae 2013-09-10 01:50:08 ....A 453632 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a84df9cb95c370f967e91a04b699a4a83ab586879c5ca7f89310a3ed4861a60 2013-09-10 02:15:52 ....A 220672 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a87c5b77edd84ddce3e0821210eaf4164ad654b585eb1eaa04da6e5742a4024 2013-09-10 02:34:50 ....A 342412 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a87cbdd58b1bb5b5e8ab15c0ea366d1b80377eeb2503c99aafa2c45cb376805 2013-09-10 02:43:32 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a87dde61374b00d5c4c1dd4edd8765201548f474a96a0c9b7dc97f952cf37f6 2013-09-10 03:11:38 ....A 653665 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a89d3444265e6fffacac6f5a122dd84e039ca47076ef0d3665cce4661e90fb3 2013-09-10 01:44:00 ....A 75320 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a8ded0284ead6dd7e6f24ddae1306aa872b4b5f430698a36ecda227127335eb 2013-09-10 03:05:18 ....A 217760 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a9a9b8e147b5c3e5f6ede6ca1d29ab62ef26be2c911bc49e2a6737cdc03b17e 2013-09-10 01:57:44 ....A 19083264 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a9dd712bf6eed6ca9af5d683ce21027213459f8b7821d4350697d1b37b8bb7a 2013-09-10 03:10:40 ....A 210432 Virusshare.00096/HEUR-Trojan.Win32.Generic-7a9ea8af1deb835e032808ae7835e9859f2e99a4e48656e505cae6e8c873b7bd 2013-09-10 02:08:42 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-7aab9bf25c0e34fabfaeb4db812fb3be29f8ddc2f72d90a23822a1bf1642469d 2013-09-10 01:58:52 ....A 77156 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ab128381f73a9f30fa6aa663748b97e06e79b2b345ad96503bdce20f16c0fc2 2013-09-10 02:28:12 ....A 520192 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ab3f5cc3f3ab68fa1af4afca673a4646d0b2ddef8429bce145bdc181bc237d6 2013-09-10 01:32:22 ....A 381952 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ab4f02d72c2c835eeae805687fae3eaac1c0eebea632fc825d4d6e58344e1b4 2013-09-10 01:54:56 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ab8c08768cf12defa28afc9023195f7dfcd9df0a372f93648aaec2ba285008d 2013-09-10 01:59:46 ....A 63596 Virusshare.00096/HEUR-Trojan.Win32.Generic-7abc942624c0afa55f063f914e95f86baf86683115bc4b3b84741cad89e3d145 2013-09-10 03:07:26 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-7abec84069feaab93a0ad8dc4e62a1d3409c63b74bb1a3092ac945ebb6fe78ab 2013-09-10 01:39:38 ....A 598528 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ac4b7a6d17e4046c113434d8542185b45b7a251422dafe11d8d017a94045e6e 2013-09-10 02:30:26 ....A 773300 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ac61c959ee98afc2c369a71dfe42500889c5fa04305770e50bb7c6834bd3169 2013-09-10 03:05:58 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ac7365bb5b977ade77507623f33951f67cfabf5ef0642fa56bfd117d3403f85 2013-09-10 03:09:20 ....A 790528 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ac98a1567856a672ddc1fb0b5ebff39d91705577de970c30fb3f2666a654b5a 2013-09-10 02:40:58 ....A 750592 Virusshare.00096/HEUR-Trojan.Win32.Generic-7acf8ade156a0fdf04447423e9e6a0029cfe5ecadace3f7272d62f238531f861 2013-09-10 03:14:04 ....A 878016 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ad64bcdaf2ac45391fc67764fcea61e872e780868c3f20c0676251e8ac4c30c 2013-09-10 02:33:32 ....A 231424 Virusshare.00096/HEUR-Trojan.Win32.Generic-7adc584863ea32cddc95f0af12910a12f189c953d7f08e9f0d92f4d2ecbb0dc9 2013-09-10 03:09:40 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ae002af001d779b0cb75ca838470e218ddfb43780d47861bfa464928fae2f27 2013-09-10 01:47:58 ....A 105808 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ae2b30a56d2522b5e46e7e6d6664605532eab4d132fdfbcdba74821a511cdc0 2013-09-10 02:53:48 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-7aeb61ca6909c74d1ecf7b34a7961e73d4929e6dfd3e79f5ec599ae9cdc4c451 2013-09-10 02:04:44 ....A 274915 Virusshare.00096/HEUR-Trojan.Win32.Generic-7aed0643a58f0cecef7b6ca5c32227272ba4366841db8244d89fb4abd47c14c9 2013-09-10 03:08:38 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-7af12466ae23ccc30c6d73c6af6e5ff930632fa5e66db6d923430e0020e4bbf7 2013-09-10 02:15:20 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-7af3541280da13e5e7024c03ce757507d539bbdaad8017fa506c16b6eaa65785 2013-09-10 02:29:52 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-7af8e1f77dfde2c41f2900f919c234d9e1f11d6c19a7270d12ac09794e7da90e 2013-09-10 02:40:12 ....A 38369 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b0088ff80ab69d8642527cfaf12b0bb6eb077ed58438b547c248039d3a72465 2013-09-10 02:36:50 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b04c30aa4d4bfea0a2a985518f4ac7199f02ad7397b6d4326af735932d2b82d 2013-09-10 02:37:48 ....A 61507 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b0c9017367392438c4875c65a68a93f5aa0b50ee9102ddbb1ca3649e8a83286 2013-09-10 03:08:06 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b1381baa341c9e304b6b9a48f0366d695cfc59bb113e52df823ba21fbd7c095 2013-09-10 02:29:02 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b1f6909da94b3650a053e9c1c869d1d4965066ccde9e0fb15dd011eb2947ec0 2013-09-10 02:19:12 ....A 83968 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b299d0e947f3945e92ce90fb31d52601048399543000a7e1601decebf3e5847 2013-09-10 02:00:44 ....A 276992 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b2bd9ab3f54e646658222791981c4712bbd22162b469a4ac494b781c17ef76a 2013-09-10 01:56:46 ....A 275456 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b2e5ed0c64b71d4317ef4e97d415ebeb274bbd8de7f079792b98ae0460f597e 2013-09-10 03:04:36 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b2ed9a0f072d4d9ac38a2cb0a8aefd4e12b0256f10dce9d6375701a8b0ea984 2013-09-10 02:34:42 ....A 966664 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b34374c5750b04765101c0026822e53aae2dbee4ab9c09db0615e5b19f0aaad 2013-09-10 01:54:26 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b370da30cc5af2edbaba164c1cd8456bef9fa4d014ca1bbb21e5e157649bd7e 2013-09-10 01:45:10 ....A 123392 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b41498b6c70c5eca27c7f99c91a4ee45c00e33b545f5f977d1f08355144636e 2013-09-10 02:51:30 ....A 139837 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b4aeddd07643ac9bc61a579f3b058b5c6961648b096869a8e79e6601303cfae 2013-09-10 02:23:24 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b53e0f6682e271273654a9fd393e3b7399b29c43cb09d68b96be75ba70606e8 2013-09-10 03:11:24 ....A 616448 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b57ce335fa77aa9abe81e5a0075f3dacfb84a1f2e17b930692af74443e66b12 2013-09-10 03:00:22 ....A 239104 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b5908e4f13b18bf0abde202d0ca587ad7d4b2049936d5eaca6c57dfa3bac77d 2013-09-10 02:51:10 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b5c47602e235920587af1156f598ce6b0fe50fbc87cfd8fb8a95487d20fc6bf 2013-09-10 03:11:42 ....A 147556 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b61d6b58249747e46715afc2f49f3ac8d3dea31f3eb3fce49921f8714244271 2013-09-10 02:45:20 ....A 715310 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b64e095447f12e1c1a1172bf5be3c473d47e3af68b12a2aa3e104ef7b398520 2013-09-10 01:50:46 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b65aee6fbb465adc9bf084c4c7ba91a605c7bb4c159b733e4dbfb4de6ff10f8 2013-09-10 01:43:56 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b70eb2179d1fff5c7301fb9f0c86b749904ef774efc231dd65c1f78f5753bb1 2013-09-10 01:53:08 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b7399a45d707b9ccec4c91fabaea9dc1d3f7a95e1868dd32ad3eb8ff6cda48c 2013-09-10 02:51:30 ....A 863232 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b7e4921fd14daf10be3f9c3e1bc9eab5f0a85fb4f3980c11cb5fb3c876f712f 2013-09-10 02:31:48 ....A 216576 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b84b6a78b18d087a325756951e6b3c6abb680ac1a58f954574fbc4328ee165d 2013-09-10 01:44:24 ....A 495616 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b882bc3ba7409567a14c13ed5e37e6633633a2dbc820f5861cc599031a7ff57 2013-09-10 01:50:30 ....A 822784 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b905787d9ff652c4f2124e14f97371a162a7e2e045e0c8b6b8e6588009807e2 2013-09-10 02:51:46 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b9084bc01991a4149ce21362d378b161123067e715e4f450ab127c8fa569e42 2013-09-10 02:12:36 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b92ef9ca93628cf8c8e8e4c0a5b7f5b0c2830c95df1e158a17b6817323b9588 2013-09-10 03:01:46 ....A 799744 Virusshare.00096/HEUR-Trojan.Win32.Generic-7b9ffddb9becf90edfaed8c6ae37553afcfba2127fb81952734c9eb2461680fe 2013-09-10 02:02:00 ....A 210797 Virusshare.00096/HEUR-Trojan.Win32.Generic-7baea0f1354ef4a1766907faceba75de33aae6d494c1f67d02705d5a0ff58071 2013-09-10 01:54:56 ....A 544356 Virusshare.00096/HEUR-Trojan.Win32.Generic-7bb1845aa25f5ca85fa34bef72502794f11768764b109e92a68ea758edfc7573 2013-09-10 02:40:50 ....A 118800 Virusshare.00096/HEUR-Trojan.Win32.Generic-7bb30d566b7d33c9e2d6cfac589e3ec4e4839ceb7f58990f27b1c5f2805190a0 2013-09-10 01:55:06 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-7bb51adf4ed5220bd02408a31deaadd187cb9e56ece7ecc3223d92101c1a597f 2013-09-10 01:28:58 ....A 353661 Virusshare.00096/HEUR-Trojan.Win32.Generic-7bbd0162f285a133c0f64d831620f0efd9b7be331f9aa0c9295b5464c8d7fb49 2013-09-10 02:59:52 ....A 1637376 Virusshare.00096/HEUR-Trojan.Win32.Generic-7bbef72558668901faf48d4ee026f9f01a7ac846bd4a4918acf5e002f84cb508 2013-09-10 03:01:36 ....A 394240 Virusshare.00096/HEUR-Trojan.Win32.Generic-7bc47c51958e2ff9f6a5edc5d237c79904a1dc88214b28f1266632fcb2cad4f7 2013-09-10 03:01:08 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-7bd2206a3a2caae92845642d7fe8f03de03a2f4232291b62356b60afa30445e9 2013-09-10 02:17:34 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-7bd4baf602616e6ce2e9c5ce8944e6df66c5adc109675518c1babc53bdb0f872 2013-09-10 02:22:48 ....A 9920 Virusshare.00096/HEUR-Trojan.Win32.Generic-7bd82616b9c6640460bdd9810f0f08ad1535cbe63db2dacc8abbf300cb5e471d 2013-09-10 02:37:32 ....A 186880 Virusshare.00096/HEUR-Trojan.Win32.Generic-7bdc9e8018fb2c4455a61952d2c3cf9baf4bb1d357e074968c12a4e69f716309 2013-09-10 03:00:22 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-7be2642d4c5abd840e7309659127338a743e588c682a9af9bd4d2c04a62c0b5f 2013-09-10 02:53:28 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-7be7741d52f05495eb45882da3ead784bf4da236bd78b8eb75b8682ad5b097d0 2013-09-10 02:16:24 ....A 132096 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c04e23759ba9c7aca3bd2199cc17735778ef4abf1afacf11d940eb6f537de81 2013-09-10 01:39:00 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c0b5898db92df87a5fde54a01b22c18cbfeb09a331f1d99ece83031806638c8 2013-09-10 02:17:28 ....A 899072 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c0c4e7d4686d7e1a46170d40d8622efd53dbc91ae75daed510d9e0260af1dc8 2013-09-10 02:28:10 ....A 499712 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c0ed16dae857b3fcccd7ec428e48371d14d81e73583a024a8a50e991fe5cb6c 2013-09-10 03:09:58 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c103a380899d837fc8c33373cdb6709077236d927a5b52234ebfa550d4a39e3 2013-09-10 02:03:04 ....A 239104 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c104a591136a1834d5eab9698a67fc0da393e09171886e2c69853b547d24f0d 2013-09-10 02:58:18 ....A 112640 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c11eda32a86c0b9958e515a1f60a0425d950c929a535c73c94ae9e16b4cd7cd 2013-09-10 01:47:06 ....A 399914 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c12744b86036058038dedd2a9712ef3ac915397e14c0c719a30928162b948d7 2013-09-10 02:14:14 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c17a0fcd115e2a35c0e74c6dd4dfe394d764bd03eaf34192848a28563628064 2013-09-10 02:09:36 ....A 140302 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c195ecb96a74183d49709ad26d07e87c2a6b400728a6d011d36efd920b6869a 2013-09-10 02:56:02 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c1b3a2f305f7d0b83a978fbcfe96cd4812cf525161385fb7406e3dd60f5b163 2013-09-10 01:43:46 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c2320b8da1dc266dafd757bcc9c033f79433676edbf640724ccee0e5b615a09 2013-09-10 02:56:30 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c28c144c6590ab4bb776cdd76378fb4e47ac11667b438d7513bff6d1f5f1991 2013-09-10 01:28:36 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c2ba60e89a25ac0520968daf800bc5a3c350f03d17a359a1421e9378f47400c 2013-09-10 03:05:16 ....A 253324 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c2d6ff6a634784a8d3dfb802ff029d33b8777b26d5fc635b72e63f694c81811 2013-09-10 02:10:08 ....A 793600 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c2f55499c25fe0274c8d0335774177d52abbd3f41bd15e5ba1861ba24affba7 2013-09-10 01:52:32 ....A 105105 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c36f5840299760acee7ed6a574ef408c12548a71c50aa981ec1692c84ff806e 2013-09-10 02:56:24 ....A 987648 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c40d3cdd9cc1d04fc52849a429ba1feded93e88ef4a9cbf7b0dd9253dd896e2 2013-09-10 01:49:48 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c42326a48d12f867ed9be7c0dd83125518a01f18aba8524daa11fcea762b0e4 2013-09-10 02:49:50 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c429328d703d5e56b946eb9f3c58d0d676b1b52c8ceee87cdc3a1641e866707 2013-09-10 01:33:42 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c433bcc8736c601360572bba74ac61d7efff689797124f9275024063cc0e13f 2013-09-10 01:34:42 ....A 139520 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c46336ef0b7bf9187472391889cf1750c95805527763b170aaaf4f1af345093 2013-09-10 02:00:38 ....A 309760 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c47ce0f3cb8830d4bd5a62a4eac7f8430fbbf4e7322da937a86a61a7983a4ce 2013-09-10 02:08:16 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c487cacc788819456ce3aac9be36416007bcb2ffc5eb4bbacfb7e76892fd03c 2013-09-10 03:05:56 ....A 124661 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c496a71f08a434bdf43bac9d39cd04e25e60baa85dd31a789b0d368ca374649 2013-09-10 02:20:38 ....A 699904 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c566da5019059b9d3087ac800bfa43156f0bbc3d4ce8717921b6a8b87a36c0d 2013-09-10 02:45:26 ....A 466944 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c59b8c85091f6cc03e4b9343724ff73fc140ee97dbde421c5206f6887b4326a 2013-09-10 02:56:18 ....A 457728 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c5fa906616d0839e89040a370b95cde8b2587622cb0870e11a1b6c509d525ef 2013-09-10 03:05:12 ....A 321536 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c61772ca463a9d146f5b5983642a1ce96607d105377d6a066340e69b695dd78 2013-09-10 01:49:54 ....A 61484 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c68596ab30baf798f16da20962e64b6a2d644b619873dd79b872445ba606ac5 2013-09-10 02:54:04 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c73813fd00b28a3b25798a325ff0a438ad5b9c2e0e7064e02ff7be9b53207d2 2013-09-10 02:37:16 ....A 232960 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c76274d7f6ba476f69f1057013a99fb8ad6094be14870cc2e058b76aa24c12d 2013-09-10 02:34:12 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c795133dae1bf19ad21bfdd0d5f5183678833a91143ccf440c5b2a85838001e 2013-09-10 02:04:16 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c7bae27cecc832ded734371fcb91e679df3b5a0b19b9fcc7d6fff01221d725d 2013-09-10 02:24:34 ....A 591527 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c7f02bd31a4f3c00575da247fab6c1b1b1b009328d1b379bdd674fc7762e4b2 2013-09-10 01:51:06 ....A 151697 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c8124fa1ee5225711814e4e3da1702356fefb75724fd8f9d952137e5130241f 2013-09-10 02:31:52 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c89d74c306fbb2bc29130c5a70f83ff82c1939a888b78e373a540cdb6ce228e 2013-09-10 02:29:52 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c94299ad50c87e6543927f1d89a33adc0ba4c19f939805d4ba2ad3359464d97 2013-09-10 02:43:12 ....A 746272 Virusshare.00096/HEUR-Trojan.Win32.Generic-7c9b369d79083001e766738c91c974fa1d537f23961e17de39cc95188acbeabe 2013-09-10 01:37:54 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ca005ebae68c7b1362b3c21dea08d0a040f5aec60a317c8334ab85f6a560b7f 2013-09-10 02:13:36 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ca2649567b38aee7ee40a067d4237785ad7c1d4f4475dd77f6bea85a68f2d42 2013-09-10 01:55:44 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ca499cd4efa86a9a4cb2a2d0984e40be2516c230f2d836abda6fb5c2da9c0c0 2013-09-10 03:02:38 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ca5a152a0148941a9d033c934bc37c3a582cebeba8b9d20c17cbb295d744aa9 2013-09-10 02:40:34 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ca5dfff1c2c9d5e42b3ae0b86a0cb3d04ac4c51037972b10dac5e2188e9c917 2013-09-10 01:30:38 ....A 267112 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ca752be7863d0cbd21b841c4bbb5f4069e3d5f114d04ddc99962bf43bb25ddb 2013-09-10 01:33:42 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ca8bb18aa45f20094845f8f7b97f4a6c195b5371ed81a1d6756fc86d13f75a7 2013-09-10 02:36:18 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-7cab06f89ea2cf9278a4b97cf7e771de4fd27f57522c3565bb2e0acfda6f550a 2013-09-10 01:32:58 ....A 174690 Virusshare.00096/HEUR-Trojan.Win32.Generic-7cb05421d262319f248c7ee372253692a304a472b9b5e3ed2c676caa0de9a662 2013-09-10 01:36:22 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-7cc65c2fe4937407cb05020c1b58fa6a2d1c0d0b5d1208c50d35b369ba1f05d6 2013-09-10 02:44:58 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-7cc6aa215f11fbcb8636cd63c8f7e863449d1098e40c144a25cf2266b254924b 2013-09-10 02:48:58 ....A 762368 Virusshare.00096/HEUR-Trojan.Win32.Generic-7cd65e21e71a84a87bc12961202c1117aa96710964a9cb745d8801d006236288 2013-09-10 03:00:04 ....A 36723 Virusshare.00096/HEUR-Trojan.Win32.Generic-7cde772b678023d3a8925ab61febd28820a5907d8cf68e421c4bd3a3739908e5 2013-09-10 01:35:52 ....A 9920 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ce4995654856b7ff9094f4b90e49c6faa61361845963babadd2d2fc16caec0e 2013-09-10 01:33:08 ....A 1107456 Virusshare.00096/HEUR-Trojan.Win32.Generic-7cead8f798eabc7f36b621f4b6f1836c51c92683941b5510a6319e4542c1f0f0 2013-09-10 02:26:40 ....A 291453 Virusshare.00096/HEUR-Trojan.Win32.Generic-7cf4e16a84d4d446a93d76e097342828e203774c70311903d819c84a2384b51c 2013-09-10 02:20:36 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-7cfa274bdd0bba7ccdf33cf88863595fd7bc25699d12feeb7a53327bc3bbea5e 2013-09-10 01:30:42 ....A 179712 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d0770c27ad376f182994e81a5ced89dd84a66a9eb94d003a9b16ada2825d8a7 2013-09-10 02:36:00 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d10d7b26f10f5f469ce8979c13ce86bdf96cccda611a941b70d72b275fb146a 2013-09-10 01:53:46 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d1661ca66c7a0d3fbb80b319180e2c0079f4efd1cd120954cfc7509ac589e60 2013-09-10 02:24:44 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d2193668624f8b84a3fbd904be13721492429d607de723226328411302ef50f 2013-09-10 01:58:10 ....A 46333 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d25eacb2068e98241d985fb5549a1bc139952621591f1b6d5f35b9ca734c0f5 2013-09-10 02:48:18 ....A 220160 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d2aed7d6f5f460f2a4a38fd9dd9a4635a1954865f8454bd31a557203d150660 2013-09-10 02:40:24 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d3a39f2ecba418db5556899227feaf93b0f9f76c838f5f931a25dec252b6b83 2013-09-10 03:14:42 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d3e1da98e775549e022dffa93894f68a05db133af2957d5bf6a09f1053f21ab 2013-09-10 02:42:36 ....A 299520 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d40c03847f1e197b32d6cdbd9f0277ffd182dd6900c973ac39a15e6ee465e0d 2013-09-10 03:08:12 ....A 108171 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d448aae29dd1885ac8fe289acf9b61caaaf38beef713969d2fb3dbef1704834 2013-09-10 02:43:28 ....A 546508 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d4c683474c23ad7fd925dbb725c22bda393769d0f12f28ce23342773530d700 2013-09-10 02:40:54 ....A 437760 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d52dddf120ee1c1c514ed4baef49247ea48d56e51f7442140835e29aae146db 2013-09-10 03:14:10 ....A 102104 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d59b2d2f53248c558d9a95352157fdd32f8caeb62ee76eba74affbb1db3331f 2013-09-10 02:37:54 ....A 98240 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d59b995ab8f693bd1f1e040bbd4d337477e769fafebb7c537051cfef431ca6f 2013-09-10 02:45:52 ....A 357176 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d5f3d03e0ce2eee6c1d4ddce66d5b674cd1e16d88e01d69aa1ca0ed8d6397dc 2013-09-10 01:28:56 ....A 102494 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d66fecdaf17abf91960b311dc7e55da4dc132859a03e25ff17c82f54c1b30fb 2013-09-10 02:50:32 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d6784145300f5a40cc2ee4414edc6011e9d8146e972f422a1662ee9224ff247 2013-09-10 01:54:12 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d72b9298417fa5047e49d7440aba25ab28f79240042004a8ffd34ab5784dff7 2013-09-10 03:00:28 ....A 589824 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d730bb383d8ef530714bdeb0656b3efac64b49d789a6b6f2ce9fb33ee55504d 2013-09-10 02:21:34 ....A 521216 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d7423e250ea35192d86963744cae4a06eb6b0d3526c667f7d981ea7600e56bf 2013-09-10 02:14:12 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d7706e1e987cd1c24ace255374e99cc8c96b36f89fe5a906e8d34ccfc3eea04 2013-09-10 02:17:50 ....A 1758720 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d7b0ac3bc9bba883e4704f50e67e621eb2a215eabe5d1b492ed63a9fd5a8db4 2013-09-10 02:00:46 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d8336bc0880d4b800e01042b971cf30bb894729f83098bbddf865d4d79c0243 2013-09-10 01:54:54 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d864b92fccd43c2ee98e334102f129c0bc63ce4ec22e07084ed0aa4e12b492a 2013-09-10 01:43:22 ....A 98733 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d89a10c89f5d7ccddc65072256b962a053632c4cdf891a0ca07aa00f3e1406a 2013-09-10 02:49:44 ....A 317440 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d941f2ba54e1286e8c75d67d36da904d46ec9aa1a7da9460b12856da4cc84d1 2013-09-10 02:35:36 ....A 42828 Virusshare.00096/HEUR-Trojan.Win32.Generic-7d9fa5af00c83779f8cdffc4c02567d6054c9e0ba5ae8a863750c224450abccf 2013-09-10 02:47:40 ....A 29980 Virusshare.00096/HEUR-Trojan.Win32.Generic-7da399920b4dffde348883621b2c042157140e512647cf39f0be3778e8721ccb 2013-09-10 02:41:30 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-7db51e53b32fd48e5bd2a5958ce6417d55eea884a2bb398b3d84905ff30e4f4d 2013-09-10 02:17:38 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-7db5293e0d3a88046584957889ddbb7aca59fc46e0819ab3a857bebbc135e6d5 2013-09-10 02:34:50 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-7db855ca6363b699b23af37c1af21504112c07de109f0107707df7d58ce8d017 2013-09-10 02:01:54 ....A 1208320 Virusshare.00096/HEUR-Trojan.Win32.Generic-7dc45968d9540ad4ca0abb8a6656551bf6af2cc594d3fbfa984f4b9a5d0b3c4c 2013-09-10 03:05:36 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-7dc6d45d4d6815d5643573de3d0cdcbee5b4f84fa708dfe666e523297b12436f 2013-09-10 02:05:10 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-7dc9619821064b24ca2cc8b9f26fca809aae823287bc9f6887994ce2be87b5f0 2013-09-10 01:42:18 ....A 4611734 Virusshare.00096/HEUR-Trojan.Win32.Generic-7dd42e1c3caad3ac2537ae3a1644ca1a9d2431f2aa3f29016d27fffbfce73be7 2013-09-10 02:05:18 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-7dd725c5217a68afc129632ff73fafc22262cd61614ddfbbd79e8801de378b59 2013-09-10 01:41:40 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-7dde09a01480222def59caa156bc2136bb2f964595a1fb94413f0f72990a02ff 2013-09-10 02:29:28 ....A 194048 Virusshare.00096/HEUR-Trojan.Win32.Generic-7de587bc48c051279d3122b8e2130bdbd8ef4f27327d79eab92044be89ba4a12 2013-09-10 01:33:08 ....A 464857 Virusshare.00096/HEUR-Trojan.Win32.Generic-7de9992dd80737f4ee14a9ff4aaf501ae73f3d028c70de9fc7f892cf38726908 2013-09-10 02:16:20 ....A 536576 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ded06f61f738330b22406544ebe638f239e3c1061648e149769cd750427199a 2013-09-10 02:19:28 ....A 882176 Virusshare.00096/HEUR-Trojan.Win32.Generic-7df4a7556aba22f49e44a3e40ed789a70765fd24639cc4a50daf934b8a1cb6d4 2013-09-10 03:01:06 ....A 1429120 Virusshare.00096/HEUR-Trojan.Win32.Generic-7df7500629256796e1be8219d3c6b5218160b6fc24bfe69587348024342b5a57 2013-09-10 01:42:48 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-7dfd7e8d7856fac2bd488dd1f1f2dbd7649664cceafd7575413db4be21d8c54e 2013-09-10 02:49:08 ....A 1104719 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e03dc1625645fcee8cc17015e8b827fc5a4ce2410e066b43f5d87a7fe5b4d79 2013-09-10 01:48:46 ....A 41056 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e0832bc808e934859c114d66d011c97795592ef85dde6c530eac54f23a68383 2013-09-10 02:21:26 ....A 52613 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e0987de984c357ab377f0106cfa5d1aa1f1641f36958be8ef4d5ed68c72ca46 2013-09-10 02:49:08 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e22b44e6cb708fe6fbc8bf39f8fac5e39449872a6a5e69e51427bc537a037c9 2013-09-10 01:35:50 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e257f532f40f592d2952c4406d899d6a3c7c6f9db0f53af87bfac49bd001bff 2013-09-10 03:05:46 ....A 856064 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e29bbe614366458adfa2f0d46988c5a650db6d8a87a49544e6e34d0275415c1 2013-09-10 02:17:00 ....A 412160 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e37d8d9c5da7791ebdfe80b9435640253c01be9f6f2071c2d54d3c4a667f0d2 2013-09-10 03:09:04 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e3e03eb814cab633ce30445b993d4a72f303f9c7c64e6fc4cd6e37f6a2b5eae 2013-09-10 02:08:40 ....A 1391560 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e492e114bc5e1ffb0a4e7c1103e4906578d0da4b74d3c2ad9b9dfa3b3448e28 2013-09-10 01:34:52 ....A 404480 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e4e31503c5e9aad56cb08b6d6e8b12dbf50b4ca8a831e4949541c6d94b9af44 2013-09-10 02:40:40 ....A 854586 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e5295a19705f44a34321ad915460ab55009218ff4cff68033c85f6e1744402d 2013-09-10 03:09:22 ....A 716823 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e5dd2520b202159b591c500d878fe2324aefb98043b037a8f5d394a6b11eb7b 2013-09-10 02:06:32 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e637a90693f72594978f0c37ce922dc605c0c44248fbaeffde3fc7ad109b51b 2013-09-10 02:57:46 ....A 116851 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e72e4f5012296185100276caed47bf52acbfa3f75778cc03f75a6ad3bdf16bb 2013-09-10 02:01:04 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e78e0d6dd8a3cf6c87b82ccf511508ed24bd437b0eab1c387378d80fb5fa56d 2013-09-10 02:46:58 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e7926acf4a699458cd10b5022c3fab0c8165f90f81344b714dee93e433c7fdd 2013-09-10 01:57:30 ....A 207842 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e797ccb94b1953a6cf8067df9082d1f5205a9ee91ecfe408e7bd0d4e46e77b1 2013-09-10 02:44:58 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e8ad03223bf73752a0b51f3e8254102e5b8cb5ea529ce0ca31adc4a16c1755c 2013-09-10 02:18:56 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-7e9394dc000ca70827c939898b5b51507f6370b228eaf0d68ab027def2dc2198 2013-09-10 02:12:36 ....A 798720 Virusshare.00096/HEUR-Trojan.Win32.Generic-7eacc41871b75e4c39589ad5f13c8cf4230544d2ac31aa23bffa0370395b2492 2013-09-10 02:33:20 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-7eae64aa677bb1259920bf5812977fd08836bf2f7a15efffefd88076e90fda31 2013-09-10 03:12:46 ....A 398336 Virusshare.00096/HEUR-Trojan.Win32.Generic-7eaf90e72195307697c6bf0e115b5952834f16db531bbd02565ad34033ad1243 2013-09-10 02:07:34 ....A 336384 Virusshare.00096/HEUR-Trojan.Win32.Generic-7eb7c133eec1f275aee664dd6807e950de0dd24f12dc7c7f12e4ec74041df360 2013-09-10 02:08:18 ....A 64813 Virusshare.00096/HEUR-Trojan.Win32.Generic-7eb92eb9e49ebcf7c4955b6be2a1cd3c4b5f319b84ca49c716559e99359da417 2013-09-10 02:45:22 ....A 334848 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ebe29a97daf4d8872a21af64abe228cd798353e6894a80b88d51ba020d785ee 2013-09-10 01:53:26 ....A 46110 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ec2f8cd27bb80b688fff26c931d5c71e2c8cd00ad60e82e8589cef2e495d09e 2013-09-10 02:07:20 ....A 182345 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ec5134fbbd63a61e417ce14df624a2d9ecd2afb240fdb1d5afec2b677b0aa41 2013-09-10 02:29:08 ....A 530944 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ecb294f2e41b7dddb440ab1bcfdd83a1c56d986394d6a39df8b055b9c8b4aa4 2013-09-10 02:39:56 ....A 679424 Virusshare.00096/HEUR-Trojan.Win32.Generic-7eceeddec23e7b4792875b50005be3fa94dbfe07e0c0e5d9be2f791cf6130f53 2013-09-10 01:49:42 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ed157936933eed8cb5b7d68a2ab5c097793d2672bdf5be51d7df821311533ed 2013-09-10 01:36:48 ....A 1072788 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ee2ab741bf788091369de50f5be090f403507b61319eeb4e4d23698ddc250e9 2013-09-10 03:09:28 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-7eeb2bec2ef5df787a4505c0f631f0d54b324c46a99eece5bec8d57b378aef69 2013-09-10 02:56:54 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-7eed8307e7c4f5d7c414020009b44826bde200e3f8d6b4bce2433aba1708f92e 2013-09-10 03:05:32 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-7efd57c56bc6be7be9997f45b1b26fa3954a5c67d4478d4f6840e3258410ba94 2013-09-10 01:51:40 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f0bd67549b18829f9b02321f8c3255d46bbe895d6d7aa7ae4032bf16a7cf8cd 2013-09-10 02:56:26 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f0dd31e929139d4996a31bb0261e318ac1464553bc7ea9bb273bcb44f3b7114 2013-09-10 01:46:14 ....A 264704 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f0ff607917cfa5ba89da4ca3bfc8a720983d3488e8ebeaae3de9cc9fbfb7430 2013-09-10 02:51:04 ....A 1675264 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f153f6c60e9da544117e5b6655aa3f7ddec377ff6560b5c30af56135229c305 2013-09-10 02:32:36 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f1679d9044e28cd91ffe16a3e66d0d50fa5b4d409cf88c0da381eaf612954f4 2013-09-10 02:30:10 ....A 724992 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f197a898bbd3fa5aa08031f831d8bfdefa00116a26fcb2f710b63be1f44cb24 2013-09-10 02:18:02 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f29eeebd66bc2d7b8976e671bd21819acdc2737087e20c6f2d10039dc6704bb 2013-09-10 01:51:24 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f2f70645a523c1871711f4cc06aad06166e2d093fe8f178f9a620e59e9bdc66 2013-09-10 02:03:56 ....A 145524 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f3404a4adcd3bc5e6c0fc0726d3547e6b5107e0240e210759ed720cbab0afa3 2013-09-10 01:46:38 ....A 655360 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f3ce4ab5b6658f39e1f3756adeb7f9c1e72f571fd6fda09b171f5fd275b21db 2013-09-10 02:08:16 ....A 386568 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f3d3f647b208540c05ecc844920bf08f3baa9d115e31ef14ecdc9db8612677d 2013-09-10 01:29:12 ....A 11645001 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f3e50aa5089d0ccec8c8dc10458a958e2479c5c50c53d58689c4a60cc8b29d5 2013-09-10 01:44:14 ....A 14976 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f431ec6672f28132bbc2d37ba3bb5debe3bd55d588bb09021cac35deec7497b 2013-09-10 02:15:16 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f48c9c4323971c7e9b0378d01c8582778c76c8c308be663932596b7a0ffbe50 2013-09-10 02:15:16 ....A 364913 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f4d2ecdef9cd53a6ec51d7f04e9cdf73eff1431b9a5607f8843d34f4ecfc646 2013-09-10 02:44:10 ....A 231424 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f527dc261dd06f48a91596ac9fca5154fd10d2991f63c9d836647f8a232bbe0 2013-09-10 01:33:26 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f5e4c402897429efc3eb2f7ef5c468e8ed5d316cb92bbfac6e76349f79d19cf 2013-09-10 02:02:38 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f5f8158bea9231d156fc6837ef72aaec580e5e90e34ba7d0a92a379c3357ebe 2013-09-10 02:36:54 ....A 148783 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f66711ac4bd43cc3ee05364d12886b4927eb70cf2c7f1bd2e698f25d0dcb082 2013-09-10 01:35:04 ....A 297984 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f6d14597474ff514c77ae630d2ec31908dd94d9389c5e0e17360ea9a86a46b0 2013-09-10 02:58:32 ....A 627712 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f7efa6d17de99c2dd5535e97a45c450b865774ee331561bce0c96169e42cdef 2013-09-10 03:06:24 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f8432921bf44e86f3c6485ada91293349fd9434dd4f0fbc59d729febebf1fca 2013-09-10 02:05:26 ....A 449144 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f88279aaa2e2604123dbfd7ef4f7e6954d2defd063e28e3daf633f3aa7659cf 2013-09-10 01:55:00 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f9986027c3db9002fb0e535e240f6999780f2927bec1be4ab8dbb61b49174d0 2013-09-10 03:02:06 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f9c888719535104e4cad5ae9b2c60c28a439741acf29c671b4557278217998c 2013-09-10 03:09:02 ....A 45568 Virusshare.00096/HEUR-Trojan.Win32.Generic-7f9c8c7c10ab70b487c1b5111f97a4d94d0fa1c615cf24dbd75b945f246ab3b1 2013-09-10 02:16:18 ....A 232960 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fa4326d13225854d523414a7b98f6f6673de2ea311fe7811d5b90d86dc69d41 2013-09-10 01:42:50 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fab3d147dd0db5a5b5cc86b446d7556b3dfc8377c678449bda4a3830a1088a2 2013-09-10 03:13:00 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fade7638b7636b31ebf640aa281754a4a511d65798d39010229ff0b5add1628 2013-09-10 02:37:56 ....A 2147840 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fb4fa25cf137da6ceec9e3869f0e134e404a4508ffce7f9d4edd7a6c1614e34 2013-09-10 02:51:48 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fb5d0a4eb67c2f3337fe699a29905ca272cdbee7cfd1deabad4a12adcf8b09d 2013-09-10 01:39:20 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fbe7bdbab67f58469e928354ab97ac123868607f0bb92b2aa3d6416fb74df65 2013-09-10 02:34:52 ....A 246633 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fc8dcffdd8c0b7ae45652c6d83a160c85f387a68014fc351ea3ba08cc9aa17b 2013-09-10 02:50:36 ....A 928078 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fcee6ff94a61862bfcd9c2766d2bf14119d9e6f867c0715d2cee41c2e644de1 2013-09-10 02:07:26 ....A 143872 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fded3842f5bf138274ac8b19fa4d418c3e1341f8af33be5ab8e07e7fc1466c5 2013-09-10 02:40:10 ....A 1075200 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fe49f22bac60d4b53cf7c2dd914f4c1cb5c0db41868df8817108ad03472ddb8 2013-09-10 02:58:12 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-7feb3a4309c42299f1f639198f5eb05dc0ec3a331ed055b7ed2eea4f3d1649a7 2013-09-10 02:06:18 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fec3dbf2faa70f4735c0389198514a08d515e404f9820daaacca97f8f0a4ee1 2013-09-10 02:00:00 ....A 283904 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fec53fd997b2b1cc5b1550e21bdc604eb9c33dcd09e85687710dc0dabff187c 2013-09-10 02:20:36 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-7fef47d90d6007c438318192b68b3276ed5b9fa6e479393b93fcbf51944d3e70 2013-09-10 01:50:36 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ff7716509bc161de2ac51cee514350c7b01faafba2fb41ac85828d363561b30 2013-09-10 03:12:40 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ff8d866d9c90fc9cf1a97a61ee598cb30a1043876493affe4ddc487be2936f1 2013-09-10 01:37:14 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ffaf4ee9deeff438515162b5bdc9f9dfc1dbf93af5d94d043bbd0b9e74ade8a 2013-09-10 02:43:44 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-7ffd817c0ebde06448e2e6a808b3a979da0969b0b9a27c974b7a17e23a29ac6a 2013-09-10 02:50:44 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-8001e6ac0d4bf171b3debc599dfe4ca8df9ad17a4591d22e9a4a5a252cdd7ef2 2013-09-10 03:14:32 ....A 401408 Virusshare.00096/HEUR-Trojan.Win32.Generic-800343ce16bf58f0a5e0a82dc0e49ca752fbfb79dda006ec1a87fc7d0aed17f9 2013-09-10 02:34:42 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-80055907c0748890f3d147566447ed7fafcb2aedac0998f334c4d821e9d7fb1d 2013-09-10 02:19:10 ....A 339984 Virusshare.00096/HEUR-Trojan.Win32.Generic-8005756fc82655bc9e4c7a69a6d9e89090c32bbfb9bc689673326266c1024fed 2013-09-10 01:46:38 ....A 150872 Virusshare.00096/HEUR-Trojan.Win32.Generic-8005e797d95bb2f9954fd5c93df25c5c0445dc962d513c44cfd37a2882632e74 2013-09-10 03:02:16 ....A 37388 Virusshare.00096/HEUR-Trojan.Win32.Generic-800987d1aa506fbdd04c8757bd5127800786a6ff9621e49bc76991677e1f33e6 2013-09-10 02:01:14 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-800d74470fec23d017121c63521118169af947e206ad7777a0f2afa699f9f22a 2013-09-10 01:37:04 ....A 186880 Virusshare.00096/HEUR-Trojan.Win32.Generic-800e5f12c1cce764b7dd28578aa44caf89a93523445afd5873425d219f885387 2013-09-10 02:01:50 ....A 6336 Virusshare.00096/HEUR-Trojan.Win32.Generic-801286ca3983b7ba56043c11473984154566b6136cdffc739fb5e07cfe13af2e 2013-09-10 01:44:42 ....A 195072 Virusshare.00096/HEUR-Trojan.Win32.Generic-80134fb77c75f371cc0f47c551d226095d5712008db8a3e7ca8353667b371b18 2013-09-10 02:31:56 ....A 3054080 Virusshare.00096/HEUR-Trojan.Win32.Generic-80149b2bfcc739a5ac01a08cd59ca9afea171b00b2a0eb7b90e149255087477a 2013-09-10 02:50:42 ....A 53274 Virusshare.00096/HEUR-Trojan.Win32.Generic-8016a745549865f1c2c934cba2e693916058d9a96d4d58a56196ad5d32560ac8 2013-09-10 02:24:02 ....A 230912 Virusshare.00096/HEUR-Trojan.Win32.Generic-8018dab85fa8c14c79e67ec8c3bccd014d943254be7af6478e5d987331390ed7 2013-09-10 02:54:48 ....A 41424 Virusshare.00096/HEUR-Trojan.Win32.Generic-801c89eb04f15c57db084520472cb4ca00f390fe53e82fb5062f7aca940d7cad 2013-09-10 02:39:18 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-801d0e08fc610bcba9f7eb6086273d6521d60cfdd766b60147b8e8b34ba18a88 2013-09-10 02:10:18 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-8028a451a1361ea5fcaf47e7aa76d3924955412ff2210ed584ecb4ac42d071dc 2013-09-10 01:55:06 ....A 150016 Virusshare.00096/HEUR-Trojan.Win32.Generic-802922132916b7a21ae01f73b3a98f9d045857e92dfc3473e6240e57e02b7cb7 2013-09-10 02:25:34 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-802aa8f3c9f6a794c26557900c7e795b055a3e2e55587888488c0e25bea449a9 2013-09-10 03:05:54 ....A 462336 Virusshare.00096/HEUR-Trojan.Win32.Generic-802ae3ec65c0eb200399890b84a5f355508ae3ec0ef0e134d1f21533aae6e0c3 2013-09-10 02:42:22 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-802db4ebeb37b017a1d5e4f092abbfb213dc38e18c5a703e286dd7ff34dea2fc 2013-09-10 02:45:34 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-8030dc18ccfac04066b1f5545a601ecbe1fb98352d1388a35597b882292d2366 2013-09-10 02:12:52 ....A 121569 Virusshare.00096/HEUR-Trojan.Win32.Generic-8031b7d6ee46e205881c16dae59f5988406232a6eabc07084e3f1a9a6cd1ea9b 2013-09-10 01:37:36 ....A 337920 Virusshare.00096/HEUR-Trojan.Win32.Generic-8034bc8da6580f12fd5613df16a0581c5785ecb9f46dcd937c440d79e3d99cbe 2013-09-10 01:49:44 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-803677b0a34a3903e034c70bbc9fd79c6bf0d2acde95474ea14f5f3abcbf0c70 2013-09-10 01:58:12 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-8036941d9ee868e5f2e6b5407ebf5a203cba5b0c352bf496e6bac5bf9e800697 2013-09-10 02:30:00 ....A 425984 Virusshare.00096/HEUR-Trojan.Win32.Generic-8037fd101d6e393cbb2d3cb7967d1e478043426e57cf957e158ac003b9d6da40 2013-09-10 02:04:26 ....A 58555 Virusshare.00096/HEUR-Trojan.Win32.Generic-803e6a6e7717014f3b223396b5534814f913d24848d1253cffcd014560037351 2013-09-10 02:09:14 ....A 53303 Virusshare.00096/HEUR-Trojan.Win32.Generic-803fba83cb998c327b0530043397f2095bd0086eeca6df2e6ae264554c9d8f11 2013-09-10 01:38:24 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-8041f1f8f6c3022a6dc4dfe3e26ca802375a2eb02b3ec1bd7fadc23ae8fb5aed 2013-09-10 01:39:34 ....A 294912 Virusshare.00096/HEUR-Trojan.Win32.Generic-80451f8bde73a2ab0fb084787a0b055c818aa8253c20a1299c71e1c12256310a 2013-09-10 02:34:24 ....A 1011712 Virusshare.00096/HEUR-Trojan.Win32.Generic-80471ed9ee55714004a2685fa67935de286f79eecced0fbdf7478eafd3b6051f 2013-09-10 02:25:52 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-804af4fc22b227e615ef63ce8fbb81490cd57639daa71e094d7fe830db1b5dbf 2013-09-10 02:01:28 ....A 65554 Virusshare.00096/HEUR-Trojan.Win32.Generic-804c035c7d6d197d25de7cf9d80e02b715b0bb87dea635fc69a92b654fefefc7 2013-09-10 02:59:14 ....A 440866 Virusshare.00096/HEUR-Trojan.Win32.Generic-804dce5b13668bc934da13a9893afd98eb10e437bdffc4bc955bac9d4d02983d 2013-09-10 02:11:40 ....A 12787 Virusshare.00096/HEUR-Trojan.Win32.Generic-804f7ebae6873151ac084590b3563f83e028c786cc8b782a1c3d22ede418dc35 2013-09-10 01:44:08 ....A 73443 Virusshare.00096/HEUR-Trojan.Win32.Generic-8056bdc0c6f22f85e5f2a2aab16b3da476da950562b0479ba7a69275a75e72d1 2013-09-10 02:05:48 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-8059c860a4cc2c91965a36308f288399a2e0f94c2a563f666c10bcbff727d399 2013-09-10 01:45:16 ....A 205388 Virusshare.00096/HEUR-Trojan.Win32.Generic-805c3dc4b30d183ce10c41010e0f8a4872470c68185fecc5051bda17d168d89d 2013-09-10 02:11:40 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-805d6f4e0377d63f529482250c3116ca3e0db0af37825344b2a2add097058907 2013-09-10 01:44:48 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-805f378e2bf8da25c54eb8d27913081ec901925ea518722ab3061603fb6ab0ba 2013-09-10 02:29:26 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-80641230453b1d87372b537fcf197f935421515abe0039e22dbe908e980233bf 2013-09-10 02:30:14 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-8064d2a936d445e33a32d2006ce99bf8a04474b978b7452519f5fa1ef8f4acd5 2013-09-10 01:37:00 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-806545707768428e6800a5070e15607e0cc9dbae325f622853ffb612d9e9567a 2013-09-10 02:45:30 ....A 425984 Virusshare.00096/HEUR-Trojan.Win32.Generic-806661df2ff1575012289f93d265aba08dea15e213b5576727ce9d6f96a2668d 2013-09-10 02:26:40 ....A 237568 Virusshare.00096/HEUR-Trojan.Win32.Generic-8066ce9c0751c64292be31e9d9bea015830a6e94e14cdf7bfbb0ab3e06206473 2013-09-10 02:22:58 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-80683ed9325d57cdae0074980a63b800129065871c4c32bb2afee15288d57a9b 2013-09-10 02:15:20 ....A 7946240 Virusshare.00096/HEUR-Trojan.Win32.Generic-8068ba7fc1ec746622b3f357cc9185c41645118250978991e2826efd979ca4a5 2013-09-10 02:12:14 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-8068bb9bc0e25363bc0cb575cef93f9db5f60c60a84cb38b43a67c3abc7c6c00 2013-09-10 02:48:56 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-806d13d4fe103c605f73dc1e3dfa9cd068b23422c6a6ed2f331a192f27ed7f33 2013-09-10 02:00:54 ....A 284160 Virusshare.00096/HEUR-Trojan.Win32.Generic-806e05692abb0fa29337691c5ff2247199c09cde32b964285b49f3d3f7a328c0 2013-09-10 01:33:46 ....A 550400 Virusshare.00096/HEUR-Trojan.Win32.Generic-8071dcdb3e31d34640c3fd2604ee8bfe490ee4b040301b2ef9df8bfccddad3f0 2013-09-10 02:40:52 ....A 33003 Virusshare.00096/HEUR-Trojan.Win32.Generic-8076e3b5de1640a98e5510866210e7d683dafa8a66e08e3afd89714f22da2a48 2013-09-10 01:43:20 ....A 37200 Virusshare.00096/HEUR-Trojan.Win32.Generic-8077446fa23013a7e3ec4f8228c1465e5f806a3e98e7d1f0acfa174f6e75c724 2013-09-10 02:29:38 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-807b7b51dc8a6a82d38308d4282ef31692797a2f8c8c27f2b1e7cb13bcd3afd4 2013-09-10 01:34:22 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-807de56b677149d58547c4413420e2f0561c6a180c65d99d522efeb85e5dc964 2013-09-10 03:06:34 ....A 64156 Virusshare.00096/HEUR-Trojan.Win32.Generic-807e4a42426ab1bc8ec19705b979cc4110570a966868f484e914fc80d7ded999 2013-09-10 02:11:48 ....A 321024 Virusshare.00096/HEUR-Trojan.Win32.Generic-808561a62a462ca475de20dc79a4f4e9de034e30315ebe84795dd46ecdb7957e 2013-09-10 03:00:50 ....A 32613 Virusshare.00096/HEUR-Trojan.Win32.Generic-8085dc57d7825e17d102720487d68cbd8d13f966cea9b1c8ee87058460625f68 2013-09-10 02:33:22 ....A 415744 Virusshare.00096/HEUR-Trojan.Win32.Generic-8087a19c1800c7050379b0f07ddfc77e9d0a6cef46e4716a825bac2cfd78c83c 2013-09-10 02:27:54 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-8088ea7b2fa0cc82e5ae2c4ed158d7910466b2bce9c987b99f109347ad36bc06 2013-09-10 03:04:40 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-808e1b60e7a8bab149f9276dd5669cd80341d4421a2154cfa93f17bd2a20e805 2013-09-10 03:09:54 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-808e7fc5cce37dc8617db93a733aba4040f4fc9aa26df516a4196c1250a9f929 2013-09-10 01:44:52 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-8093d4924398013ed7cb465da0f4043cfed6bd1e8dd951c08c22f185a9933869 2013-09-10 01:55:46 ....A 65554 Virusshare.00096/HEUR-Trojan.Win32.Generic-809452e967e0c763c6aebaa452a9f6c9c1e0d9bbf27c1fae8de641c6951b805c 2013-09-10 02:19:02 ....A 897024 Virusshare.00096/HEUR-Trojan.Win32.Generic-8095f21460741732b7acf20206c6349d0dd3000f6ebb9ca06a745daaeaceee37 2013-09-10 02:09:30 ....A 85627 Virusshare.00096/HEUR-Trojan.Win32.Generic-8096b00d0f8668a10d22f8c5212e10fabb759d4a9069695687103a2414288af0 2013-09-10 01:59:26 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-809934e226d7faa052b9a3b16ee095fedd532e3f9ddba2b15b03d04cb9cec507 2013-09-10 02:10:20 ....A 243712 Virusshare.00096/HEUR-Trojan.Win32.Generic-809a86a47561e88bea7422774081d50cb1d81f8dcdcdb536fba608d53638769f 2013-09-10 02:19:44 ....A 1326594 Virusshare.00096/HEUR-Trojan.Win32.Generic-809ad2d4474ddd24a5a1f53aa1626d42b8a5b5dd3f3e4cd91cfe39cd05d170c3 2013-09-10 02:09:22 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-809c47206112eef643af94979d75447be259c824589dc00ab413d1dbabba46e6 2013-09-10 02:00:34 ....A 156160 Virusshare.00096/HEUR-Trojan.Win32.Generic-809c8826e50c90eafb586c429ca87aa9a3304ade8bb5436eb257c40cb107af5e 2013-09-10 01:39:12 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-80a01916b58874df19dd72efbf341f8ae6b9d5cd28d15c55eed3ba86c73970c4 2013-09-10 01:53:06 ....A 701440 Virusshare.00096/HEUR-Trojan.Win32.Generic-80a29957c01a7a5b4ba1706a5a59f8a9acaf4e772b937dcdb76cfe95c5642487 2013-09-10 02:02:48 ....A 858560 Virusshare.00096/HEUR-Trojan.Win32.Generic-80a856b7895d75093d9f1a1063f60543b7c68f6f6031afba8a4bbcc396908b69 2013-09-10 01:53:38 ....A 160259 Virusshare.00096/HEUR-Trojan.Win32.Generic-80b029da3c6572a64d5ee7cef946f11b23b53de13e346e7da40c27452307a716 2013-09-10 02:39:40 ....A 653312 Virusshare.00096/HEUR-Trojan.Win32.Generic-80b34ece05a2efecd1064abe117219af074645aeb0862720128f34628d77959f 2013-09-10 01:48:24 ....A 134656 Virusshare.00096/HEUR-Trojan.Win32.Generic-80b3fea5513caaf7377a234b8327f571d506326938744a73a053d78c8eef9d97 2013-09-10 02:39:06 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-80ba7b3c3a255c5524ed9be3bc67ccac8bfdc99c1d768e8cdd3c1ce41046a750 2013-09-10 02:30:04 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-80bdbcac61b78c1a053974c2e19ae1cb8b0927ca08dc2c4c769c3032e4286ba9 2013-09-10 02:18:06 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-80bed6fcffc0aea384a9ef09a617dfcfc7db015cbd7f5f9a4e87ebeddbc95bf6 2013-09-10 02:31:14 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-80c15a1e1c52ba0216b6230908cfe3ab96df37d2029b76b388a47a82c9e8f266 2013-09-10 01:40:40 ....A 986624 Virusshare.00096/HEUR-Trojan.Win32.Generic-80c2cf062ddac0b5c7f6b3ad022cc1f7f569659e670708a3963b8530017c6615 2013-09-10 02:12:08 ....A 66248 Virusshare.00096/HEUR-Trojan.Win32.Generic-80c5624514cc63a698719a03849769f8a3b9f91d59071922b9023d59d85fd179 2013-09-10 01:55:12 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-80c63148bff6f4f31d6bc8de0748acab8a6ca2c9dba0972a60474e459b976106 2013-09-10 02:45:22 ....A 329216 Virusshare.00096/HEUR-Trojan.Win32.Generic-80c8c6cf250171e03cfee450118e96dfa15d63715bd5f0beaaf4422d7ff91af0 2013-09-10 01:36:28 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-80c8c8da002c6b91f515d070c4e25a1e24013b3dc953961ea04d499b644a0579 2013-09-10 01:33:16 ....A 214558 Virusshare.00096/HEUR-Trojan.Win32.Generic-80ca0794d0b144bae2eb8ca3e222158e674e641b68e0ce0c10319ac6c1ad1a28 2013-09-10 02:24:44 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-80caf29d55a96c9ea749ac20fc684920f19361dc2f52573452ce76a38b1d149d 2013-09-10 03:12:58 ....A 348318 Virusshare.00096/HEUR-Trojan.Win32.Generic-80ccd80cfb494f03992bd60e3c4b496547ea82db975417fdf22a3d11372eb9f0 2013-09-10 03:05:30 ....A 958803 Virusshare.00096/HEUR-Trojan.Win32.Generic-80cdaf4b459b2759ac109478bf274bd7fd528e6824d1a8c1a4f293f46ff23d04 2013-09-10 03:00:18 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-80d0d111f395440a729e1a6b32014be4f497cfbb0406b10b23c2f7f7a2299de3 2013-09-10 02:55:18 ....A 176509 Virusshare.00096/HEUR-Trojan.Win32.Generic-80d158cca639d3fe41a62b1bc29e93ce206fa217cc11b17a7378f73bf8d11790 2013-09-10 02:19:48 ....A 720896 Virusshare.00096/HEUR-Trojan.Win32.Generic-80d226a67c1fa4418a73f9a48cc12188b0721d426ff6e689db9bde082a667bce 2013-09-10 02:57:42 ....A 199680 Virusshare.00096/HEUR-Trojan.Win32.Generic-80d4ebd6bfa28978ca7cafaf32aa4d79e2f155cdbb5f3f1f5251c51c29562caf 2013-09-10 02:56:14 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-80d50f84744e18492e82f6be2787f16f14542dbb54d292f0eb5340f6a7a05a3c 2013-09-10 02:29:14 ....A 447488 Virusshare.00096/HEUR-Trojan.Win32.Generic-80d7f000a0b7a89067abb8fca37206f49a11c5aca6f29779b76af5d1e50ac93c 2013-09-10 02:00:44 ....A 3727672 Virusshare.00096/HEUR-Trojan.Win32.Generic-80df17cfccc8dc26f86424fb6414111fdfaa78397edaeb91f0a23c1d0314376a 2013-09-10 01:50:48 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-80e03055b9b04a24c30d69dbed8b5e3e662caf5721b06018b6fb7ded2be220b5 2013-09-10 01:41:10 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-80e0f74c82b659ba21c535c8edff831f0af733694632e6621cd61abd5c0095fd 2013-09-10 02:14:22 ....A 66524 Virusshare.00096/HEUR-Trojan.Win32.Generic-80e7a6642d94e2d76421ef48d6544690e2c723f37162bbaba1c3ae3342f4a8a4 2013-09-10 01:58:54 ....A 188920 Virusshare.00096/HEUR-Trojan.Win32.Generic-80f6b25cbf7c95d1d7bb7385bbbe28fc6dc9177d07ea9a7405dac0ef4015bae0 2013-09-10 02:53:32 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-80fa92cff7f1afecf67cbe0703bc4643e083aa27132bd6b74842bfc488c9836c 2013-09-10 02:21:14 ....A 787680 Virusshare.00096/HEUR-Trojan.Win32.Generic-8101475a01d292f97f6b273e1aa749995657959d8400578a7f1968a2c786d4d5 2013-09-10 01:31:12 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-810244ab2e0540b370d5532ffaafbdbd02b1a928883653e9226c216693d803c5 2013-09-10 03:14:42 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-810665e8832b670cb6a2041bbd1de39bdb87ecff17c173e9564986b8e495c826 2013-09-10 03:02:54 ....A 321920 Virusshare.00096/HEUR-Trojan.Win32.Generic-8107a6d0693f40ec9cb485193892daa126b7d4c4240837ebd6d81e2d4bce2aee 2013-09-10 02:51:14 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-810e0bb74d7be444bf69a8b5fc05edd9f97a62a7e8c43aece38485ea6dbaf18c 2013-09-10 01:40:48 ....A 23382 Virusshare.00096/HEUR-Trojan.Win32.Generic-81153bbdd87cd929012c3cd86670edca46daa1a19c54aa8aea42bd9b049f2a87 2013-09-10 02:14:32 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-8115cec5ae37198422f3aae3d1f5643578a13c0b98186fbc116f1b669bdec7b2 2013-09-10 01:54:52 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-8117fc857e936801e4bd6d28b22be603ae791519bb77010020b9c604492d4e2a 2013-09-10 02:11:38 ....A 201216 Virusshare.00096/HEUR-Trojan.Win32.Generic-811cce42ee76624a2b353efc0f8b3bc67eb371ed6da87fc74b4c7e4a27e30fbd 2013-09-10 02:57:50 ....A 31928 Virusshare.00096/HEUR-Trojan.Win32.Generic-811d06f30beb51a04f38d77af51c265be211d2bb47e0b82ad7afa012e81856e6 2013-09-10 02:50:48 ....A 2061952 Virusshare.00096/HEUR-Trojan.Win32.Generic-81233f90c2b73202c3a76112657c03cb4cf340fb37e53392ca128a5a96b984ae 2013-09-10 03:02:10 ....A 457681 Virusshare.00096/HEUR-Trojan.Win32.Generic-81238403f6034823eca37f3d7df4d19c423bb24c4bd62ae175a8266490f4de72 2013-09-10 01:39:08 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-8127decc9767942b23f14c9fa22053d76dae40cac1899190ef1cc0906ec4544f 2013-09-10 01:48:36 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-812805c0e568c58eb56baa9f2b626bb8b89c9752f2168db32e18e1e4f6c616b9 2013-09-10 02:06:02 ....A 133120 Virusshare.00096/HEUR-Trojan.Win32.Generic-812acb77d8a0c0ef1329333c9baa8a47acb2bc85d09f5337507031de0928931a 2013-09-10 03:03:34 ....A 21656 Virusshare.00096/HEUR-Trojan.Win32.Generic-812e2190a30f23b09007196ed034ef583bea8f3643325f1c3e2d1e2c986f5732 2013-09-10 01:45:38 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-8130e93ad487516243050ae1a88e54491bffc45c91086a57615af7f5a2499bb7 2013-09-10 01:50:20 ....A 1103872 Virusshare.00096/HEUR-Trojan.Win32.Generic-813114fa679d24765a56b4987f151ab18f3575a508e3db419e15a502aa8c8f5c 2013-09-10 03:05:16 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-81380258232d706c5e950254286cf653615559be72ffeb700aa3d6d54727b2c6 2013-09-10 01:36:28 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-81390983a2cc1302b3829819f277faeb9c67012430e8d5e22121b400e06acd39 2013-09-10 02:19:26 ....A 1307759 Virusshare.00096/HEUR-Trojan.Win32.Generic-813a3a5c7b12488c30ad7cf656670f8c0d1c6a963c47d7a96e61e65359814d67 2013-09-10 02:32:38 ....A 307200 Virusshare.00096/HEUR-Trojan.Win32.Generic-813a9bb5e7e675870c263ae90947c4d4955a190308f6b8f0ee080c933f2cdd6c 2013-09-10 02:15:12 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-813aed010f58b6aed415b6c116f78d75ae02778c3df21b67c1f6bf69b71e28cf 2013-09-10 02:16:06 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-813ccc0b5e8dc9ebccb5451bbd0613cf747115665d7b5728c6ae2733d05501f4 2013-09-10 02:18:16 ....A 1812002 Virusshare.00096/HEUR-Trojan.Win32.Generic-813d3d43649f4022257056e35f4dee63480010539b41ffc457b1df2aed95dd1a 2013-09-10 01:38:54 ....A 336384 Virusshare.00096/HEUR-Trojan.Win32.Generic-813ff6c751311aa17f376d716a4afcf645d9d45be6504a19db5cc970f2c48084 2013-09-10 02:45:36 ....A 54423 Virusshare.00096/HEUR-Trojan.Win32.Generic-81424d125df27d72c46bd393f5a1f90d4c81a1a7f0a3a78aeebe04432041967e 2013-09-10 02:46:28 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-81491aeef6510f14202b9e4c262ab7c7e396f891140972f2a8cd8c535f95562f 2013-09-10 02:18:48 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-814a4936485b47e6ec5ab8b93594e3d90b98f8ad6fc47e464589d6961240556f 2013-09-10 02:18:16 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-814d0e1c11bd38020f518565124fdff98a0679fda80a87f2ac0bc07efa2476db 2013-09-10 03:14:58 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-8154ec4d1d5777b414c803e7be6c353a6e8c456a676c2b278e75f0ad4631181a 2013-09-10 01:33:30 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-8154fb47562fb7e786014c89c094cb982c3545a323ad26e6f56c012b8e7e1bff 2013-09-10 03:06:38 ....A 102928 Virusshare.00096/HEUR-Trojan.Win32.Generic-8162c3a4f3189a41e1580178c153ff55bb1b5e7a5910213315df53cd63cfef2c 2013-09-10 03:11:10 ....A 386048 Virusshare.00096/HEUR-Trojan.Win32.Generic-8163acc9fa4a474f39f6665cd214bc19b7a59770bfd4c7e589ccbdf6623546eb 2013-09-10 02:51:34 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-8163e4136de35485e4d9cacf0279d14ec63163e145556b9b26ff0400418cb75a 2013-09-10 02:10:28 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-816896506693fec54e61e5e4a3ed124600f7697cf60ba580fd46acfe4556a12c 2013-09-10 03:10:44 ....A 8024064 Virusshare.00096/HEUR-Trojan.Win32.Generic-8171001d3ca9b965592e0d519990e1671314ffc7bdc86e2cf9969568bd735482 2013-09-10 02:04:44 ....A 1175040 Virusshare.00096/HEUR-Trojan.Win32.Generic-817181312a8b510380972a7446976248216b75462ec0f31664361ca3ebbb0df8 2013-09-10 02:01:06 ....A 226142 Virusshare.00096/HEUR-Trojan.Win32.Generic-8172adaaf4e7f884d7043abbdb5136885578fc38992f7eb5844f2ed17af402a0 2013-09-10 02:47:00 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-81753bdb147e5ece29c5dfcc91140468eb0aac15eb87631f1a889b4b2e925589 2013-09-10 01:42:34 ....A 218624 Virusshare.00096/HEUR-Trojan.Win32.Generic-8176beeaf8505f4f11af8939033d6db746b718f4f2d00ce3748dc502113468cf 2013-09-10 02:00:40 ....A 231312 Virusshare.00096/HEUR-Trojan.Win32.Generic-817bdaadea5fc8d2a3417bec3813ead8bf0151817b9c81fb0ae8d37ee1897f70 2013-09-10 02:06:34 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-8181feaea6917970a5c461cee871f27f3db33f883f95cb38587efb1418b5bed9 2013-09-10 02:03:42 ....A 142848 Virusshare.00096/HEUR-Trojan.Win32.Generic-818456a533b65f8afda0027286ddb0ded0d533240ad2233fd3227aa08f7c800c 2013-09-10 03:03:12 ....A 655360 Virusshare.00096/HEUR-Trojan.Win32.Generic-8187859d2b5c282b9838e0cde6c05e0b2eaedd62df965100520ba351889ce2dc 2013-09-10 02:30:22 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-818888df5edcd10ea7c088c44408759a15a34b5c1c4d4f40d87b814cf581d065 2013-09-10 03:04:08 ....A 59840 Virusshare.00096/HEUR-Trojan.Win32.Generic-8188c98b9c13df98c9449b6db488c30c22df855b499ab2dd75bfdd1eba275b1b 2013-09-10 03:14:34 ....A 697621 Virusshare.00096/HEUR-Trojan.Win32.Generic-8189b1df8b9f5ee9223fe22155091bc4da323c4b3a03abd0e4e70a3dfc6d2b0e 2013-09-10 03:12:58 ....A 135172 Virusshare.00096/HEUR-Trojan.Win32.Generic-8189fabf2ebaf87ca995d0692eceaa2c7f9f1656b5d01c66c19135f548a00b81 2013-09-10 02:10:52 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-818ea1a0c952b2e2a325b3a7c11e978b08035066b38773a49a1ddf5b811487c9 2013-09-10 01:34:16 ....A 715606 Virusshare.00096/HEUR-Trojan.Win32.Generic-8194d556eb5f496f343124361ee683dfc0577ca6054816e9f3419dac72e23bde 2013-09-10 02:45:12 ....A 1139383 Virusshare.00096/HEUR-Trojan.Win32.Generic-8194e9ce84d40b1bfd2d90aa2283bfc8007723bcf21e94b1edce1e8b5575ec38 2013-09-10 01:40:28 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-8195812fef50e940f7c9a94f3c1b09ab47afde5da6d19ad441ca9591faecc18e 2013-09-10 02:28:44 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-8197544080628c6b7b7b82e4e7d0a300d35eaa93339105ad9ca06a934f4ed748 2013-09-10 02:32:52 ....A 635805 Virusshare.00096/HEUR-Trojan.Win32.Generic-8199340ccc65fdf4343f4c2238033b2081107417f14030f96cf333b19dc6b1c6 2013-09-10 03:15:34 ....A 166912 Virusshare.00096/HEUR-Trojan.Win32.Generic-8199e7ab1b620260ef49f4a02e51e11a6fa59884df5732f3460b7c817a811aef 2013-09-10 01:49:16 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-81a122cf4220af99cfc96bb484487ee57427aeb65b2b510f9da22d4c4bc45509 2013-09-10 02:29:24 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-81a34932a7f2eeb73582e58dafe332219e772541249eabf05335eadcde89ff8b 2013-09-10 01:30:58 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-81a372ecfb810149c7d57a4ff470f264fc420051f860897377599957663b2928 2013-09-10 02:50:00 ....A 740864 Virusshare.00096/HEUR-Trojan.Win32.Generic-81a4a00af0a389b90ff0c206718f58a3455b6394b85b0219a2b365d2a3bf414b 2013-09-10 01:40:52 ....A 294400 Virusshare.00096/HEUR-Trojan.Win32.Generic-81a4e0fd7c82353fe2949dc1f37ab118fd9184f97846d661fc5ef0ae654c70e3 2013-09-10 02:45:42 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-81a64544b5793884dd39398e975910e4fbc35931fff8c65971cec04e62d8cdc3 2013-09-10 02:38:02 ....A 262656 Virusshare.00096/HEUR-Trojan.Win32.Generic-81a6bc2ab1cc131f3e1cff6e92b0bde92dd9284861226fa73b0c946525da2311 2013-09-10 02:35:24 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-81ad101854cacae3e6f7f697b9732407b3e9b0ec63a6e22f80bdfe9ac3b5d534 2013-09-10 01:33:14 ....A 253696 Virusshare.00096/HEUR-Trojan.Win32.Generic-81ad513e7a0efe7f47daf034bbe79b4e32a005aa3e8fb4dd954f4a2cc4e6d92a 2013-09-10 03:14:10 ....A 612511 Virusshare.00096/HEUR-Trojan.Win32.Generic-81af7ea48e47ce5d98edf2c46cd693a87ef4ae2c7c60badfc4dd6bdc78708cd3 2013-09-10 01:45:46 ....A 5108392 Virusshare.00096/HEUR-Trojan.Win32.Generic-81b00aee6b3cf4ada17aab8b8e4c1e61f3c858bf13acedf6d01da9e20d2b03e7 2013-09-10 01:48:24 ....A 204876 Virusshare.00096/HEUR-Trojan.Win32.Generic-81b0debb4c81082335fd0a1673a149bfbb3c2c8672327f55435a956b1d625430 2013-09-10 02:53:46 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-81b25ecbbbba4a07b2615c86f569b9ed1221ba243c7d391da2b42bd3c092c403 2013-09-10 02:54:36 ....A 487205 Virusshare.00096/HEUR-Trojan.Win32.Generic-81b2b05ff769f0c2f160360131cd3ad127918fbf275a1d38f3cd0381f230f8a6 2013-09-10 01:41:14 ....A 158153 Virusshare.00096/HEUR-Trojan.Win32.Generic-81b475ca7ee166fee01bde35e5b2f769c3e5ca79b6d146271bbf2594a003f006 2013-09-10 02:38:14 ....A 481792 Virusshare.00096/HEUR-Trojan.Win32.Generic-81b49209fb459f1466844095c9f979b6e7ef846f10f8699ce6b16b5c92f0ca40 2013-09-10 02:25:20 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-81b56c6fd58e86b9276354c63c82baa0dff97ecdde57202b8d890ae0c78f18cc 2013-09-10 02:39:56 ....A 49781 Virusshare.00096/HEUR-Trojan.Win32.Generic-81b5f557e21e7b8fe6a3b648f8d40ae04656df061c6e0f82e02f5a4893ec0c22 2013-09-10 02:27:10 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-81c061287838422d69ceb73fda255b2db44ad505326a9e60e6b1657a5f5ba0b8 2013-09-10 02:54:06 ....A 20447232 Virusshare.00096/HEUR-Trojan.Win32.Generic-81c0b06eae1249ffe9939576bce3f780184d8818e124269d04731443f8130574 2013-09-10 02:30:46 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-81c351d4c534b8ea530c5dda12692457ce1752465493d057804cac0a66ba194e 2013-09-10 02:32:46 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-81c53c3f40a3897679a9829d52fc0d8b1f15cda7243c0eb7af0232d40815c27d 2013-09-10 02:48:18 ....A 66624 Virusshare.00096/HEUR-Trojan.Win32.Generic-81c7decc65c115d70b21fd0be13906a9a7e6b3028b6973d92dece1894a10a285 2013-09-10 02:07:52 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-81c86a5597ad0df0f1aba5a5acc0ae614d02216f9c849f7004ce44c2e4d90c3b 2013-09-10 02:30:42 ....A 73512 Virusshare.00096/HEUR-Trojan.Win32.Generic-81c8a50076e14d154a73dfa9ea2a4efac1cc0a128cc13b24ad6c0457c1cb0b2b 2013-09-10 02:18:16 ....A 494080 Virusshare.00096/HEUR-Trojan.Win32.Generic-81c8f20b3a6407e7c0dfe7dbb5100d7a9a671af650e91f6f572b0ae5b05abae9 2013-09-10 01:35:04 ....A 639684 Virusshare.00096/HEUR-Trojan.Win32.Generic-81caee6201b8070e2f7c67919117cbf8bb44c1fafe5f6486463913199ead8c60 2013-09-10 02:04:28 ....A 55808 Virusshare.00096/HEUR-Trojan.Win32.Generic-81cf1d8e9d3d27beccbfb098c08528495b4767b0cb60d65ff7da9372d23f6e3f 2013-09-10 02:55:22 ....A 195584 Virusshare.00096/HEUR-Trojan.Win32.Generic-81cf3d27baae93aa4a471c0badfef2c7819f31401b426a7a26fb38a987819b97 2013-09-10 01:56:34 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-81cf960030d613be3534b4a76585079c1ce7a867ccadca603dc83f4b59ea74b3 2013-09-10 01:53:06 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-81d3fac09bbdda00ecbc624cffdc4d4a912497a473b25328cfe6142c85d3cbc4 2013-09-10 01:59:26 ....A 464896 Virusshare.00096/HEUR-Trojan.Win32.Generic-81d45f20e4e30fed2ac8e6059662d997a9c5894aa33d8e84fa2b572b535f1ed9 2013-09-10 02:34:06 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-81d48dc6e6ebcb123eaba70a15ebd43f7b136ed0de83ee167ef49f667e3c47fe 2013-09-10 02:32:26 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-81d5b1a7ce320cb81127a8900c8ebf8beadf33c72bccfa3d3438cf761fd6f939 2013-09-10 01:36:28 ....A 2752512 Virusshare.00096/HEUR-Trojan.Win32.Generic-81db51d913edc2bf3dc6c8e50e9444a27f715aa5644edc36b19215eb191a0fae 2013-09-10 01:33:22 ....A 556552 Virusshare.00096/HEUR-Trojan.Win32.Generic-81dcaee6ad7b01bd5ab9d54a5d3ef4bd7f134c9b3807589939fdfe9457d54bcb 2013-09-10 02:05:42 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-81e0b94dbebad624fcee2d3766475b540cd7bf4a7bc379e26eaf92bd131b7431 2013-09-10 02:09:54 ....A 687104 Virusshare.00096/HEUR-Trojan.Win32.Generic-81e420472d21345418bad26f8c6460d08790fe41ca8ea4f564e80f1ce1ef0ee9 2013-09-10 02:02:28 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-81e8bbcd7842338bb429263ac65657d871b5bb2eb23230a5a9c243b60aefe4b5 2013-09-10 02:38:56 ....A 234496 Virusshare.00096/HEUR-Trojan.Win32.Generic-81eacb4ce61603e7da2fea4bd7a7cdb2708a5c3d458baeffb50e6e8746a190b4 2013-09-10 02:09:44 ....A 138397 Virusshare.00096/HEUR-Trojan.Win32.Generic-81edb3add5c252ee76344a0d714030e9b4dc68b5dad2ca09603a60b6a1314651 2013-09-10 02:14:40 ....A 253993 Virusshare.00096/HEUR-Trojan.Win32.Generic-81ede6aa52d501b12f26c7aa44ffeb4515764030eb03d304cdb36baa9a4d1fac 2013-09-10 02:10:46 ....A 586893 Virusshare.00096/HEUR-Trojan.Win32.Generic-81f3a0d44c4d42d9da35b9018a6849dd81496cd32d295a8aff2fc868421958de 2013-09-10 02:36:08 ....A 152733 Virusshare.00096/HEUR-Trojan.Win32.Generic-81f44595986709af1b96e5c56218b560463c128c886cf47e0666e00e951bcf26 2013-09-10 02:46:48 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-81f6a267f8a8a02d72c383adab3789e17f5cc8577822d14eb35636200da9da64 2013-09-10 02:12:10 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-81f74b313b38626a3d80af8f9f7c954b6c6bc180cf397f31b4e3e91d7ae1cec9 2013-09-10 02:15:10 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-81f98ec005595006ea21985aeb02c10f0a30da2a5280daf7a850fd9d3d2f8434 2013-09-10 01:47:42 ....A 140360 Virusshare.00096/HEUR-Trojan.Win32.Generic-81fc6eb8e57ab8cd187f7731a799e6013942396df2f62aef42563b9523c6463c 2013-09-10 03:03:18 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-820b9e6836dcb2ab8da7c5182d60ddcb18fc21bb21f1093cbc693493a2f096a4 2013-09-10 02:30:40 ....A 13096960 Virusshare.00096/HEUR-Trojan.Win32.Generic-820c52f81394605057468b795e6810a1f6c1f2ff6c4bbca9d37af5b8d0be4d22 2013-09-10 03:11:24 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-821021a933bc7b30b60e482c3dccb5300f9a252e81c9ff97035597e5fecda099 2013-09-10 02:32:30 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-821055c4878e84b7a5af4ac8edd4c773fdc77499f18db13564c8b490e9edf23b 2013-09-10 03:09:46 ....A 2296832 Virusshare.00096/HEUR-Trojan.Win32.Generic-82106d14e45398b03eaf45bfaae4bd84e06bee8ddec72cecbf586f8c2e51503d 2013-09-10 02:10:28 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-82110a7621aff3945f007794c8996a01c5d407c1197d10c09db1b37b123de9ea 2013-09-10 02:24:42 ....A 146944 Virusshare.00096/HEUR-Trojan.Win32.Generic-821246923eb8488c1636a07476a5568c088e63fbaaa048a5b626da71cce9a147 2013-09-10 02:16:44 ....A 89600 Virusshare.00096/HEUR-Trojan.Win32.Generic-82179ccfd41863d67bfe4a6a049e19112e00eed8282c79dbe85c1b99f23744b6 2013-09-10 02:02:48 ....A 513536 Virusshare.00096/HEUR-Trojan.Win32.Generic-82196573444cefc8a8d104b5c44aaf26a045a03a4e628a1244be0af883ed4456 2013-09-10 01:36:58 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-821b3278452f17f912383496acd7faae43381091e8abd38419a41d818973061f 2013-09-10 01:49:24 ....A 2081792 Virusshare.00096/HEUR-Trojan.Win32.Generic-821ed7ec95b6f9ab5cd2b5f4ec4bb0da2bebe31e45b1c6ad9752909c7faada4c 2013-09-10 02:09:00 ....A 213270 Virusshare.00096/HEUR-Trojan.Win32.Generic-82249caf798669b382488dcaa1533a18d94714947b05f4c489a49b445cb5474a 2013-09-10 01:36:18 ....A 306991 Virusshare.00096/HEUR-Trojan.Win32.Generic-8226827b2e688ff4b9bcbc07eb3a2a177107a264f8390cdee2c2a9096577c2f8 2013-09-10 02:18:34 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-822a287719a9fa4685984b4f19ff4c805db9d1863e1cf351c6bcdefcd22a61d8 2013-09-10 02:06:32 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-822af1a481bea5a14a0e8e282ee7ba7aa2dede5fc497d0b29288a7aa9011e69f 2013-09-10 02:33:16 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-822d1731edef4a200816c7e3152749a9bc19e970a2d80cab509a59f5eeae7a27 2013-09-10 02:08:46 ....A 511357 Virusshare.00096/HEUR-Trojan.Win32.Generic-822e43524a7879606b995f4077c302bf8510579492da90692555e2e22fda53ca 2013-09-10 02:02:44 ....A 95656 Virusshare.00096/HEUR-Trojan.Win32.Generic-823134daac5f07a5513047e4b13d0d2513c396b34f847c421dd2476f93c72e9a 2013-09-10 02:14:42 ....A 135298 Virusshare.00096/HEUR-Trojan.Win32.Generic-82359fbda6e78b8c37292042c5e0dd4261dbe46aa6792d46d123cf3404206925 2013-09-10 01:35:58 ....A 306176 Virusshare.00096/HEUR-Trojan.Win32.Generic-8236320f1677bdded25c4ab6b3ce13a6935137f2b23c385924a9e8bfaaf43e6f 2013-09-10 02:18:12 ....A 31844 Virusshare.00096/HEUR-Trojan.Win32.Generic-823b560497df0babd48ae87510c1fe6de43524aac9cd609c88995e72158125ff 2013-09-10 01:53:58 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-8240c4d1acb038b97bfd37a4c41b1b85e976ec9617184c97f30f430c25836266 2013-09-10 01:50:18 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-8242706e37e2c212df9ac82f3211c4a92f27350afdac0b71d69343323cd2089c 2013-09-10 02:26:36 ....A 260455 Virusshare.00096/HEUR-Trojan.Win32.Generic-8245709f750d493bb796cfa9f061d13cc73418fc2b2d51e85353ac72e570138f 2013-09-10 01:30:30 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-8245f87c87cc9b731d4cb47e3c2d4cdc38e007690a301a17fb0e966888b31dad 2013-09-10 02:11:20 ....A 506880 Virusshare.00096/HEUR-Trojan.Win32.Generic-824fb2846bb20e1993d81a79296c2c289d55bd45306b9cc0dd3c11d73c970353 2013-09-10 01:44:08 ....A 72700 Virusshare.00096/HEUR-Trojan.Win32.Generic-825015df428b65633737d164333e8404dd18d59a20bce85bf76627b4f8a8aac5 2013-09-10 02:06:38 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-8250f2ed145047896e8db14b17783f71271079a5399a59dda86e8cd1fae9f82f 2013-09-10 02:56:44 ....A 151041 Virusshare.00096/HEUR-Trojan.Win32.Generic-825399619fcad7082988374c82834a4ece5db3e1487a3ddeae9c00d45f0f3b26 2013-09-10 01:30:04 ....A 2161665 Virusshare.00096/HEUR-Trojan.Win32.Generic-82563b36a4ab5569f501a97bad701e64aeb2085f628fc2370d8355c3265dbe7b 2013-09-10 02:20:02 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-825789e87462bf0114be5c554adc09c46d1f96f92828d10842d86098463c0191 2013-09-10 02:21:18 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-825a24efc3642ad5d35d4b0a994b2138c8f71291ad50497254d5167bde0fb28c 2013-09-10 01:31:24 ....A 48896 Virusshare.00096/HEUR-Trojan.Win32.Generic-825de3d53925f90a95986cd928a523fb9cdeb5d4188e6a93c9c3424bcac4f759 2013-09-10 01:36:30 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-825ed4956bc487a673b0465a9444654293f8a3e29bdebb7c0934f5dfcbba7049 2013-09-10 02:29:36 ....A 651264 Virusshare.00096/HEUR-Trojan.Win32.Generic-825ee704eb79f53cc3ae529f5f549e11ffbd9948acd9889d8c9c821059b49956 2013-09-10 02:30:30 ....A 281600 Virusshare.00096/HEUR-Trojan.Win32.Generic-82600d2d4fabc83445226181e3467e1ffbcc01434393ccd5eb85083f01c88fe8 2013-09-10 01:46:08 ....A 390656 Virusshare.00096/HEUR-Trojan.Win32.Generic-8262b6fd727d17916fdbd5f9570081f336ce6c1cd0793551e0a6db6cbd89a8ba 2013-09-10 02:36:46 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-82630dc5f398d2fd5879831f544ba96f476104911d06b383eb133be5029d805d 2013-09-10 02:06:54 ....A 297984 Virusshare.00096/HEUR-Trojan.Win32.Generic-8264e9442353094cdc10fd5b4f8f1d3bba83f466de6b455842fb7682ca73f345 2013-09-10 01:42:18 ....A 293888 Virusshare.00096/HEUR-Trojan.Win32.Generic-82683068e3c384e065f3fc8f32d20d8e7626252440829b5d99ef536e18900fd7 2013-09-10 02:52:08 ....A 1177600 Virusshare.00096/HEUR-Trojan.Win32.Generic-826c62228a299b1f0bc595a12986c7413864ea81b2caa1f11ab8302d92256141 2013-09-10 01:52:14 ....A 240128 Virusshare.00096/HEUR-Trojan.Win32.Generic-826ebec383ac17205e81fd57e818e227487e30ed299ccf42eefe7fffdbc443f5 2013-09-10 01:33:28 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-8271875852c50ef95cf34125c3ca1bca39505f43542a7c35f8726ac02bbf6e5c 2013-09-10 02:10:14 ....A 36408 Virusshare.00096/HEUR-Trojan.Win32.Generic-827234a354bda7471a0c053d1e771d5586a9492c470cee53170f5439d196a6bd 2013-09-10 03:06:02 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-827264f4fa9ab36b6e980410750e4b5f4cb77ecb4e28d9e8e6ee9a8e1ce0ad5e 2013-09-10 02:45:10 ....A 502200 Virusshare.00096/HEUR-Trojan.Win32.Generic-8276fc6953141fd625204a88937796df9332b67502c617e8ca80e1af2efbac2e 2013-09-10 02:58:18 ....A 399077 Virusshare.00096/HEUR-Trojan.Win32.Generic-827d3def294cfbfd6d39caf87038f9407bc9232ad65f70b27471950f80abb471 2013-09-10 02:30:52 ....A 441344 Virusshare.00096/HEUR-Trojan.Win32.Generic-827e3e395bde332c5e260894ece2dc3e21db7b1b423f9cf37919c61eaa49f121 2013-09-10 02:05:12 ....A 2563072 Virusshare.00096/HEUR-Trojan.Win32.Generic-827f57f32ac7ca30d0e7d31958834b051718827d55dfc9cd647c1ecd931dd6bd 2013-09-10 02:07:22 ....A 99908 Virusshare.00096/HEUR-Trojan.Win32.Generic-82818d52a08d1a67c15ac04e35dd2417cab97e1cd79747be4a5c9ff0c0b9ff66 2013-09-10 02:15:46 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-8281a03dd057621c6b79bd948423cdf9fa3429d86f22b4df28aa0b478c72b94e 2013-09-10 02:00:54 ....A 502272 Virusshare.00096/HEUR-Trojan.Win32.Generic-8286557bb0585b8ef766b121b2e187684f8b14db3ebd0214b1b3c220c2619807 2013-09-10 02:42:28 ....A 593920 Virusshare.00096/HEUR-Trojan.Win32.Generic-8286774024d401c12a3fa5160ff3cf6109c8945f4611f4bc2adbdb9ead7a92cf 2013-09-10 01:36:26 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-8286af0417279d379697c7aedbab0d9458d004ef74f96f2c5ee8669c43749c60 2013-09-10 03:11:10 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-828a56029e3bb86e5e8d74a0b9b2189134512485c584884c86d1000b0e72410a 2013-09-10 02:26:30 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-828c98e0be70cf0b8b90c0f25e4d2c001f64cd53df864b2f5a4a19d55b2a82f9 2013-09-10 02:11:50 ....A 1445806 Virusshare.00096/HEUR-Trojan.Win32.Generic-828e9013983ebde78b6f645ac74169636c8db9b6cdddbbf3d82830962b48ca69 2013-09-10 03:14:10 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-828f177517bea0c4a1fe3010fefdfc68f3e981edac753dde67b14b6dfe1538f8 2013-09-10 03:05:42 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-8292f17ef2e55668ee7548db77d344d48e67fdb38437821885b4208612e7f061 2013-09-10 03:15:06 ....A 1015808 Virusshare.00096/HEUR-Trojan.Win32.Generic-82959fdf6d915c324cc6a13408fc2d2be223a0a1b923eab7c2a134d069c58584 2013-09-10 02:41:06 ....A 12544 Virusshare.00096/HEUR-Trojan.Win32.Generic-82972fd3f9846daedb267d2848f27d28c961a0df717d06a99738b52b6a69f14e 2013-09-10 02:27:20 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-8299cca6503dc6cd021ac30287cd4a7b5e278316040936d9470499c12bf5ec12 2013-09-10 02:22:58 ....A 1577178 Virusshare.00096/HEUR-Trojan.Win32.Generic-829a3ff1fca0c8ac7df1a6f01d4df800158dfdf369aa0f76bc3f49d7812d5a04 2013-09-10 01:39:12 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-829d6eb37d930df8c8eb6b4eb1be918288fcc9efa7452567834ecae1706566b0 2013-09-10 02:14:28 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-829e881afa4a106bc84a899bc373d6f79354e0c082bb018615db4b2af01d5794 2013-09-10 01:53:14 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-82a32bcae8057df8ae78795d2280a71b29ced110c7f91ef700e2fc9141cee0c5 2013-09-10 02:07:56 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-82a3a1397b1599fb43978ea9596e850353f1b1e19af96000dabd76d24392a426 2013-09-10 02:39:26 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-82a3c04339c66124c210169e82fb64fafdc9bdbb41dd29baf9a6f0fe11bb8173 2013-09-10 02:41:02 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-82a7dc1febe865b38c0e0bedc12c48d9a2b0a63b5c4d7343aff62d649ce0541a 2013-09-10 01:30:44 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-82a98c4dc7a7bb9c51dba6d8727d64c8e97c36c092007708646291a2041d2a8a 2013-09-10 02:05:38 ....A 741888 Virusshare.00096/HEUR-Trojan.Win32.Generic-82aa847b9364d84e8248243ed705e29e75915e129a0936383a896ec1fa1450b7 2013-09-10 02:01:00 ....A 188672 Virusshare.00096/HEUR-Trojan.Win32.Generic-82ad88453daec6d0b1c1771d958c1223c5ed31c130c60334dcbddee4aad4d0db 2013-09-10 03:06:44 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-82ae3cd267f726d949740dcbb86010f18f235eb352fe92741b54b792e43fa739 2013-09-10 02:09:40 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-82b04b008b8801fdf52326e5d80e9d10d8db0ed149038792419932d28329f721 2013-09-10 01:46:30 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-82bc0cafcb916c3aa0e3e2a83fd29bf375174e913d2fa87e0eeb6a232efa58fc 2013-09-10 03:02:02 ....A 1911773 Virusshare.00096/HEUR-Trojan.Win32.Generic-82bd40d027c62a2493e4968969b8d07a2717e303602dd2d1ca70af37cc180e8d 2013-09-10 01:56:18 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-82bf04f55cc3b53f13b7c370f62ed76d06b5c03f2654045a7a31c5e6e25e0a03 2013-09-10 01:44:44 ....A 513211 Virusshare.00096/HEUR-Trojan.Win32.Generic-82c01b23f87d7df9db59c1f2706fe48fbe45c0a09364e6c8c5e6382f5eee51a5 2013-09-10 02:00:26 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-82c0f7cb81f16fa90a5c247de4f59a53efed57a1acaa2ee1bad2081eb6c9e474 2013-09-10 03:11:00 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-82c17c49cc095b26c1619471daad6c4a4e7bb375ab37133d6ea87beda86c7007 2013-09-10 02:20:42 ....A 285696 Virusshare.00096/HEUR-Trojan.Win32.Generic-82c356d6deb69928830258c7924c52a307c20983ceb9ab9a92d6064ee4909c77 2013-09-10 02:13:28 ....A 101064 Virusshare.00096/HEUR-Trojan.Win32.Generic-82c9b219feb02febcc4c6e6f822cd64372d9a0e593e8d037f386bc1b2d97d28e 2013-09-10 01:49:52 ....A 171520 Virusshare.00096/HEUR-Trojan.Win32.Generic-82ca480010db024d69e5ba84161f8f2661966e940b0a3b6bf20c52402f28ce22 2013-09-10 02:22:56 ....A 107520 Virusshare.00096/HEUR-Trojan.Win32.Generic-82cb36dc278ae2559709ed3a4202c9bfaf952e145c609b5efc478bfc2d1cba55 2013-09-10 03:10:48 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-82cd504275a15bb2c84959e20dd0526eb26b2f0c94e54a2f5ef45d17034d8c2b 2013-09-10 01:33:06 ....A 81853 Virusshare.00096/HEUR-Trojan.Win32.Generic-82d4c85ec8dbc162f2b980464c2d58c94daf9fadfc69b4e47172861dcf31da04 2013-09-10 02:33:28 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-82d59b271e33344078187fc64e045202f6b095a99d3dba8e40a0ad61094e39dd 2013-09-10 02:57:14 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-82d6babee9d569f296db24a222fea602e8ed543f5bad71afbb6a58360d62da92 2013-09-10 02:51:24 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-82db1aaab4357cd0a6ac9ee3972e5145f3f27949df2cab1e6d19f331e776e5ff 2013-09-10 01:39:04 ....A 844288 Virusshare.00096/HEUR-Trojan.Win32.Generic-82df6e1a463c8528bf5d47f55ff1a1cea1772f5c2ae76208917f762b17cb899d 2013-09-10 02:06:32 ....A 934016 Virusshare.00096/HEUR-Trojan.Win32.Generic-82e30ab9ba3b2efea6585e60ee48c851741b4e77c09a955be18f54b375eb6597 2013-09-10 01:29:58 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-82e793a4e8198b7e0c93b185c506e30c2427837f405a0dee19a75dee7ff16936 2013-09-10 02:27:42 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-82eea20166b039c38ba8c92a5b1bb62d5f94c2fe2d250aa3aa9308d324ede061 2013-09-10 02:59:24 ....A 53256 Virusshare.00096/HEUR-Trojan.Win32.Generic-82ef3a49b015dbadd104554d5a5bb8efdf6561efa7f197153436205067301a40 2013-09-10 02:55:12 ....A 97099 Virusshare.00096/HEUR-Trojan.Win32.Generic-82f086c010605a4c3ec535766b2542459d76cefc79eb32c098ea35e5b2421875 2013-09-10 02:48:02 ....A 92924 Virusshare.00096/HEUR-Trojan.Win32.Generic-82f61ce7f9cbbebf7e20d168c081f70c095f61b709e187dcadf6b783430093f3 2013-09-10 01:42:06 ....A 673618 Virusshare.00096/HEUR-Trojan.Win32.Generic-82f6db0f86792d408fd92110596075f50d99e302f9dab1939b5bdf9fe882e9b9 2013-09-10 02:12:58 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-82f92fcc2d9b7b424dac159b286e42b029d1fdea45d41f3c559afb6c2387b2a2 2013-09-10 02:35:08 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-82fab1a42c7c3d8672579044b760be2262b1bd77ff32be1dbb3de666f9a2f447 2013-09-10 01:54:52 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-82fb47778a4a1148fd09a04627b11f159a98634c017e1694b20e55a7cd5e9de6 2013-09-10 01:41:46 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-8301ad5c6a099b9031ebe64a81e5a740de37b9a97c802dc20c512a4ae218fe84 2013-09-10 02:20:36 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-8305783b5b6ec6035e6b1efecf267a7e774f7e03743add55e46bd64681ad24a8 2013-09-10 03:06:06 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-8305adf7c99999723021ac12378b535b424e2a6ed220a99a840a2dbcff684495 2013-09-10 01:48:28 ....A 64524 Virusshare.00096/HEUR-Trojan.Win32.Generic-8305ebc34db4745ee7ee135e358da97f3417dea1d0c501d45c3b92e27ae368e7 2013-09-10 01:29:38 ....A 6237184 Virusshare.00096/HEUR-Trojan.Win32.Generic-83066f4c34b8f45db4604fc9778c65647d73ab34b071652802bb50d9eb303e90 2013-09-10 02:26:02 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-830786b6cf018b9d88e3155c25dafae9c105151c7bc06449cc4fd918c28ee10d 2013-09-10 01:49:48 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-830d6f1dad4f44ec67e36a6bff9938b5faff8891128d056b45e89947536d7587 2013-09-10 01:38:50 ....A 376832 Virusshare.00096/HEUR-Trojan.Win32.Generic-830d744d539b8974a02ed23d811e1aa6863f191aeb07638b08008b0793c51d2f 2013-09-10 01:34:02 ....A 818276 Virusshare.00096/HEUR-Trojan.Win32.Generic-8310c24a07c7fb09933150e2629d664b0366bc34a87db9e61678f3c9b178f248 2013-09-10 02:20:58 ....A 413696 Virusshare.00096/HEUR-Trojan.Win32.Generic-831327048b714dbfb700fd52b2b64f484b6786013604369bb8334052e1c9ca8d 2013-09-10 01:33:30 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-831538e9480f38c89f2c50db7a127279e2fc99c378738d22b4906330e7dbb605 2013-09-10 01:38:28 ....A 147325 Virusshare.00096/HEUR-Trojan.Win32.Generic-831692131b370d6ef375efd204baa5e50513683560ac02680b91253f903a467f 2013-09-10 01:57:24 ....A 791552 Virusshare.00096/HEUR-Trojan.Win32.Generic-831763fa4ba04addf39200cfcee07c8891e79c38345ca6005d43438f04d837b0 2013-09-10 02:29:00 ....A 486576 Virusshare.00096/HEUR-Trojan.Win32.Generic-831b2236a4e9f5b39261e82f96f176e64d6ef48642a42e50e0258292403becbe 2013-09-10 02:55:42 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-831d6b40eb37c23650fdaeb82a4f237fa7da38a3ceca3cb6d4e71bd082231f0c 2013-09-10 02:56:00 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-831d76bd66c05ecec2f5eb04d96998bd37098f6fc1257a7ae42c6851267c9b68 2013-09-10 02:06:08 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-831d8f7e0a141a6cc34accbeb85b62c61d5ae19084ed3243232fa36c5f3238bb 2013-09-10 02:53:04 ....A 195584 Virusshare.00096/HEUR-Trojan.Win32.Generic-831e9530683d0b8d5d4eb2d056789df58e91f0cab594b296c6b39c6b39d042e9 2013-09-10 02:00:10 ....A 188672 Virusshare.00096/HEUR-Trojan.Win32.Generic-831ecdd1170e5622583b257485ab895cfb43a878598eb3525a7315c80a8eec15 2013-09-10 02:51:52 ....A 2350592 Virusshare.00096/HEUR-Trojan.Win32.Generic-832046365d8690ccd54c33dfd2d58283269ccf701dbf27fda911e90bee71e0d6 2013-09-10 02:19:18 ....A 374784 Virusshare.00096/HEUR-Trojan.Win32.Generic-8320c9b493e055d0e3de7fcf67cdb11df01883aee8b99d107a04d2cac49e5679 2013-09-10 03:12:42 ....A 13056 Virusshare.00096/HEUR-Trojan.Win32.Generic-83252f83b9486b657e849fefa522e6df86feb7d45cc1d92ab78a9a66686b5468 2013-09-10 02:13:50 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-83260360a4677dd7a7ae4f4ebd1a852c03615427c2df20a76b12da1aaf85d280 2013-09-10 02:13:26 ....A 65612 Virusshare.00096/HEUR-Trojan.Win32.Generic-832742b3e2277a6b202e25feb6698d8f8f8c3440cb5ca9676f4ee04e4602f0a1 2013-09-10 02:14:46 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-832b28ed13ddff85773a994c1f42935549ccf63e9b1b0db7296ef3102c53428b 2013-09-10 02:02:30 ....A 1487464 Virusshare.00096/HEUR-Trojan.Win32.Generic-832b550eac841162d9d8480885d3d46d74caf215a73d236a20d9297f9b895c13 2013-09-10 01:37:46 ....A 475136 Virusshare.00096/HEUR-Trojan.Win32.Generic-832c0255d2207b13e658b62bd499612fdf649b9a162dac3d37890b8a0cc79cc0 2013-09-10 03:08:16 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-832fa9ca3a49f5725d0c14c07b1a1f3c8f82ec07657d8df0599235777def5d82 2013-09-10 02:51:02 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-833ad457ef98616ec4dda1223b04ed89a9239692cd74e4b70847a1b48204d7b1 2013-09-10 02:00:30 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-83410acc980b705256f5fa5f1c89cb468bb58b00109ec9dd7c06eb01d6217f60 2013-09-10 02:12:46 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-8343703052f11ec5790fe5e93c0f5fd014a45d733dac51741f135dd70b8c54e1 2013-09-10 03:10:04 ....A 529413 Virusshare.00096/HEUR-Trojan.Win32.Generic-8345d8f0bb14a8e2ef4b4b730122658f03ab59a404d2693a8bafffb82229c41d 2013-09-10 02:08:54 ....A 6683600 Virusshare.00096/HEUR-Trojan.Win32.Generic-83470d401ea11bd4aaf7da91d3093bfb99e7405457ef8b585c77197796f4e795 2013-09-10 02:13:44 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-834a8763820cd096e481c17454e3c24c8eca6c6e4e35a577da3504689e7eb1e6 2013-09-10 02:47:40 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-8357c5f4a5cbb949fc9e74049d602344d971f4f151a7a6d2e2ea96b3c1241abc 2013-09-10 01:55:12 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-83595599f81111b4be8cde5096c6f37eb5b36329c4bdd26244ac5c7a568e5c54 2013-09-10 01:58:20 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-8359fee9797d05ede29c8835afa8ce78c06602c804dd1d83c1a06558c3c79246 2013-09-10 02:04:50 ....A 204160 Virusshare.00096/HEUR-Trojan.Win32.Generic-835b55b5bbcf4eebbd182dad2e5a892d15e2cc325521ad6758a9adbfd2d05b79 2013-09-10 02:05:12 ....A 245107 Virusshare.00096/HEUR-Trojan.Win32.Generic-835ce0dd646c1e585a8d406c263b7e44ab38eded12f8b8332610e19fa67159ad 2013-09-10 01:35:42 ....A 290832 Virusshare.00096/HEUR-Trojan.Win32.Generic-836371b7c1e5fccec1e021d4cc61e2cf46451a8555c2963ac2a17c031d64bd58 2013-09-10 01:38:20 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-8363fd4739a05b832ec64be7519fb68a6fd1eda9470e330ebeeab1b220295262 2013-09-10 02:13:20 ....A 1380171 Virusshare.00096/HEUR-Trojan.Win32.Generic-8367e976676240de3faa301ca4ea746fa4c018b1c1c5b0e242385ad6d35f3f2d 2013-09-10 02:32:46 ....A 155741 Virusshare.00096/HEUR-Trojan.Win32.Generic-836a8d22143b3cc0ad930b3cc384327d1d4003baf8a1385edba40fd7df35e76b 2013-09-10 01:35:34 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-836c4aaebf6fdce9ef57065e6f2b5596291b3c95cc45812aaaa95f368caf3fbf 2013-09-10 03:13:28 ....A 2518528 Virusshare.00096/HEUR-Trojan.Win32.Generic-836ee8916968eca6ab7e3be1b01e75ef2bdf62111845ac1e304f17933407fa11 2013-09-10 01:59:56 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-837194209294e0dfac7392a5fba78c72a95898797af67ad35c724950327cc497 2013-09-10 02:09:12 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-8375569c255a3f6e916c717c3b13f2ee486d3537c1407b66125c77d6adac06b3 2013-09-10 01:54:30 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-837699d100c48241383286a3a6f410864ca536c61d1fc000bced1da707581e53 2013-09-10 03:12:58 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-83783e98320220a339c427dd5ee082617a79696b835e86518dc8468f498e4571 2013-09-10 02:09:10 ....A 192893 Virusshare.00096/HEUR-Trojan.Win32.Generic-837f64babee32b3dcc625c7ad17764c8ecab68cb95c7a6a5f181d724f40c1464 2013-09-10 02:11:58 ....A 194560 Virusshare.00096/HEUR-Trojan.Win32.Generic-83811e9697589fbc4f89f6b5a4f88fd6554c6f7a8aa922d53ff3695ac4aeadec 2013-09-10 01:36:08 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-838545f7f7b6e647f1ecff420ac1141b7794f259a837716eebe9883abbacb639 2013-09-10 02:18:08 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-83858ac1142aaf3ef5735cd81eb375976f51c543890e7e82b836679f85916b08 2013-09-10 02:57:36 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-838c06bc0b928ee7457b6f1c298581154ba552db175ec4006cde2c79994999c6 2013-09-10 02:38:10 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-8391c4c3411cd866e3c24a79a19fed0b4c9c34e4dfc8cb0f249246c445ae0a4d 2013-09-10 01:57:50 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-83924acc1e66a05d2cb766e4c4b57e28207f70d7f58d2f9e322655da433e7c3f 2013-09-10 01:29:14 ....A 380144 Virusshare.00096/HEUR-Trojan.Win32.Generic-8393db82872e2efd56b21f1fdd2b044d020eac2b46d339426debf41de7aae8d7 2013-09-10 02:44:32 ....A 1064960 Virusshare.00096/HEUR-Trojan.Win32.Generic-839668c51507fea8d3436e92714653fb454e3047d8c7b8d3eec0e9b24c575e64 2013-09-10 02:33:40 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-8398e83de854bd5c6f074a4c05fa04b6e15ace0d974f4b7100eeae81e255b292 2013-09-10 02:10:48 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-839b758ab593e845e03aef46eb83ec3bd5c4349f8bc0b595dccd05744c9c8a4f 2013-09-10 02:52:54 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-83a00c64eabfc9a2b5f31b517b851b1503c088a2ffd25f19185d54e789d497f4 2013-09-10 01:57:12 ....A 167365 Virusshare.00096/HEUR-Trojan.Win32.Generic-83a29e0529a453463d7526dcdf6c0a26b867e0be50ff405597fce0ccbc531d9b 2013-09-10 02:03:58 ....A 1481756 Virusshare.00096/HEUR-Trojan.Win32.Generic-83a3b191e94f7cacc8e1be8660e66295844c380f8fd1e1e486c3a99bb657af90 2013-09-10 02:19:28 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-83a3fca74db1c37dc038ab812f6516a2413b0542ce80211e2b802c964f6cf023 2013-09-10 02:00:56 ....A 5099520 Virusshare.00096/HEUR-Trojan.Win32.Generic-83ae4953560afdc68897d76979eb5e97e37717f05b93dddb53a48500910317d6 2013-09-10 01:45:48 ....A 419425 Virusshare.00096/HEUR-Trojan.Win32.Generic-83af56c051d9430e58cbf64a26792f5322e176f291485d50185d8cfa000ef3a9 2013-09-10 03:01:30 ....A 984064 Virusshare.00096/HEUR-Trojan.Win32.Generic-83b159e368e262eaabf5dd5eedfdb8a5e135135e322b6ccdd6b3df480542309f 2013-09-10 02:48:46 ....A 10240 Virusshare.00096/HEUR-Trojan.Win32.Generic-83b3a4ef4af14f2c6446f35d23cd02df4277817676a9bdace879cacf8a1388c6 2013-09-10 02:00:16 ....A 258429 Virusshare.00096/HEUR-Trojan.Win32.Generic-83b675cc67f9a356c55b85393942341117e8a10d2bcbbe805e0c951481bb4429 2013-09-10 03:11:16 ....A 422760 Virusshare.00096/HEUR-Trojan.Win32.Generic-83b839cf50850c826b9922f8877776c57d13847e86f1b3a22dda65d0e2a165c9 2013-09-10 03:12:00 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-83b83fd7866cf9f04f1404868dd15513439a6c374f6273fc988a3e408c0ec2ae 2013-09-10 03:05:50 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-83b8542898e5d6c6f76643fa5c5503ba73d74b98ac0ff84cd9418d9f21bf3d03 2013-09-10 01:49:18 ....A 436736 Virusshare.00096/HEUR-Trojan.Win32.Generic-83b9255cc6bd6483edb412ba8d1a0db583da2523ee4d9cd4ec57dc72a1f6e7ab 2013-09-10 01:28:52 ....A 367616 Virusshare.00096/HEUR-Trojan.Win32.Generic-83ba55cac89678dffc0522399ac51ca2d2c8442a39956029d999f63bbac7bb14 2013-09-10 01:39:16 ....A 2910478 Virusshare.00096/HEUR-Trojan.Win32.Generic-83baeb663021f384717bc1ea44976ba5a9102a7e939bcf222978d05af9609740 2013-09-10 02:01:52 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-83c0919ccb957c10460fbf74e501631a701c8ece368f7a0b731c7192ca0a0dc4 2013-09-10 01:57:30 ....A 1038848 Virusshare.00096/HEUR-Trojan.Win32.Generic-83c2556c927f31f2c461b367e16c4181f8687924e3e29b8f9cd5d21ce8aa4a8b 2013-09-10 01:55:22 ....A 152888 Virusshare.00096/HEUR-Trojan.Win32.Generic-83c3873bd1a48b5828c2cf5015fce6353b3cffca1954ac0d2acf28eabec0807d 2013-09-10 02:30:06 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-83c50a46ae071dc047c7ef2b69445c6f8099556977cec6fd53c1043c7fc2c602 2013-09-10 03:06:32 ....A 5116632 Virusshare.00096/HEUR-Trojan.Win32.Generic-83c9bbefb92f91b124c7e8ff39f494b8ce117a33ffba6bd81c5e20e75625223b 2013-09-10 02:33:02 ....A 1411712 Virusshare.00096/HEUR-Trojan.Win32.Generic-83cadc439f7e484c78d48047acee7590ecb8c70a0c68aa47311a2ce286d23fa4 2013-09-10 02:11:34 ....A 656000 Virusshare.00096/HEUR-Trojan.Win32.Generic-83d2b87fd306bb90f6ca237802334c44ab28107e3e12b8532befeab0c87f2f7e 2013-09-10 02:26:10 ....A 21684 Virusshare.00096/HEUR-Trojan.Win32.Generic-83d9f622a97df17ad401b99ec1e46231185faa59885ff72cb1136455efe6ef4c 2013-09-10 03:07:44 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-83dda943b91851705ca5c5d8b85193ef399ca525bf5828505ea2751a50eb9b26 2013-09-10 01:44:44 ....A 13056 Virusshare.00096/HEUR-Trojan.Win32.Generic-83decb15b1029e059b7f1c22b51924a69394255f480bd6d516d3dd95f7b6fb63 2013-09-10 02:04:40 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-83e0722b5146e87dae7b2231b477704abc93a9b0d08cb85974fcc8f1ce2394a5 2013-09-10 01:46:36 ....A 261632 Virusshare.00096/HEUR-Trojan.Win32.Generic-83e3e7889b4f8640baa2782cc5774bea6f74514ef8fbdc4b5f8bc8dabbbc13ac 2013-09-10 02:06:04 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-83e7bcf9e59463d62e927958dfe86da2c82128fe50ac4f76074fb4e9edc0bf21 2013-09-10 02:28:38 ....A 73224 Virusshare.00096/HEUR-Trojan.Win32.Generic-83e940b12aa3a73e26dddbccb7820a1f5adcc2adee459648e1dc1e4cf97073e5 2013-09-10 02:35:46 ....A 430080 Virusshare.00096/HEUR-Trojan.Win32.Generic-83edb32bb492ef2f124a4de716f96873a15a8e249938e4f686bb2d98c891c27d 2013-09-10 02:33:40 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-83f801bab29dc104a554b3ef36bdd2247c31895d432b91461d6e289f5dd0c0fd 2013-09-10 03:00:44 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-83f80d70ab713546a24e38d7f9bb4ac11241031c0fb4619eeafb6e1c7eaa4604 2013-09-10 02:09:48 ....A 103344 Virusshare.00096/HEUR-Trojan.Win32.Generic-83f8d07ac4b16ccf0dfa9fd16eb8829a8c9d971f10b386d158223ff4b208187f 2013-09-10 01:55:10 ....A 1832491 Virusshare.00096/HEUR-Trojan.Win32.Generic-83f9f56d34bd3339c22773d8d730d9562bbc7f3eeced28cb3319f9fc2e48c17b 2013-09-10 02:12:02 ....A 52347 Virusshare.00096/HEUR-Trojan.Win32.Generic-83fd3c18901d366dd9822be48bd79e8836c4499e4f8351a59baab24864fcde44 2013-09-10 01:38:26 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-83fe7ff1bb332b73f16b92a9456b1e661427a8add8bb3c726267e390aa95edf0 2013-09-10 02:09:48 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-83ffc966b404c5a93b59451061ce8694b57e23f47de1ea127640202d5f107a16 2013-09-10 02:33:14 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-8403b0f3e3ae2f66dbf04b9a358bdc82fca2142adfbb29c44b87507cfeaea515 2013-09-10 01:47:20 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-8404bdeee7cc7b5e143b2e715d35ce033f564f28aa6bc89546009a7cfb8e5f8c 2013-09-10 02:40:36 ....A 199570 Virusshare.00096/HEUR-Trojan.Win32.Generic-8404f31fb89a780635810bbcc5cec1a1f36e81b14d09ab18c6f672a122e26bea 2013-09-10 02:09:52 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-840844bda3b23cb256d831a12ba43b102a038ade69bb0f3e0984a69d86e9aa9b 2013-09-10 01:58:40 ....A 365271 Virusshare.00096/HEUR-Trojan.Win32.Generic-840860bd056476bd1dacdcdf807a5bb68880b35fb9f5becb9b45e5ec988949dc 2013-09-10 02:18:46 ....A 294400 Virusshare.00096/HEUR-Trojan.Win32.Generic-840d15b197b6569ca81c027f652caae83da9b8786725da6c1af35cbd28db8086 2013-09-10 03:11:06 ....A 13889 Virusshare.00096/HEUR-Trojan.Win32.Generic-840d40893423e6270ddb4ce2e2819da9f0199dbf8f6fc4af065aa2b0ca362932 2013-09-10 02:53:00 ....A 279552 Virusshare.00096/HEUR-Trojan.Win32.Generic-841193e3858676c3e8c9cf7f33caa7d4324014185c470695f3912f8c53c4def3 2013-09-10 02:33:50 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-8411c34f9e4a1c017c0e01f0435f1b1342623e7ce2fd72fcc54b0011419c8bf5 2013-09-10 02:32:18 ....A 82944 Virusshare.00096/HEUR-Trojan.Win32.Generic-841410eacc35c87e890b900880046f055739511d9770e4358b1aacabaa156cd4 2013-09-10 02:36:38 ....A 2048988 Virusshare.00096/HEUR-Trojan.Win32.Generic-8415ad696d03f20c8d7c4e59433d77d8741b34149019488456e6e776c8a981ff 2013-09-10 01:38:22 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-8416b1b5b349b5244fa49e47625d4b36e6122e7736142d1aeaaf05166caf5e9b 2013-09-10 03:09:32 ....A 2862631 Virusshare.00096/HEUR-Trojan.Win32.Generic-841f44cb77ce1309864f35cb02166d3e5c80fd31dd24c65ad59dc86594c704ca 2013-09-10 01:37:50 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-8420073d098feddf831df48efb3ec9d56a12ae36bec7c69f4523955505fbfa2a 2013-09-10 02:12:16 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-84210d16f851a38a11dd7c5392e0d64944c473fa15b9a116907ed13b51eb6ec3 2013-09-10 02:08:36 ....A 254755 Virusshare.00096/HEUR-Trojan.Win32.Generic-8422a3c8c261dc023728d3791e5806aa42a5c1dcbe6d28eaf84b1c54d21ed1ac 2013-09-10 02:58:46 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-8424787cb56a12e4ebcb2905b46fcbddf06eafe69d2526effff23f64c2583667 2013-09-10 02:31:44 ....A 679936 Virusshare.00096/HEUR-Trojan.Win32.Generic-84280402330c51142928da5cb6990303fd7e285023efa6f993c8426e2ff5a5f2 2013-09-10 02:05:08 ....A 591069 Virusshare.00096/HEUR-Trojan.Win32.Generic-842b1b4c7f4f6effe0a8ce65d5bcd6ed3db1ece71f1af75aeb058d845627a3b6 2013-09-10 01:43:26 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-842bb1e671ef1e965f2288d185fcf051b7e05d45349c959a74299bbed2693720 2013-09-10 02:15:26 ....A 121856 Virusshare.00096/HEUR-Trojan.Win32.Generic-842c8ce38eac85d78fbaeb896aa482eeafab1b148f6736e026444f36d27f74cf 2013-09-10 02:11:06 ....A 56245 Virusshare.00096/HEUR-Trojan.Win32.Generic-842c8d814d23dafd125d738f75e3b1daddb17bef03e1a813756d54c668dc2114 2013-09-10 02:10:56 ....A 614348 Virusshare.00096/HEUR-Trojan.Win32.Generic-8432d6d878be47d723bceb2ae3a3c709a3eb9e412c690ad684567cb54e1b60d5 2013-09-10 02:01:48 ....A 417025 Virusshare.00096/HEUR-Trojan.Win32.Generic-84380c7f06da7edbb40f799e64b0397052b2c1eefa9578c417d0d8172926626a 2013-09-10 03:12:26 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-8438f0dfbb3ee3385d655da282d84c71dc5e19886ce0967d78ccac072466493b 2013-09-10 02:19:48 ....A 425337 Virusshare.00096/HEUR-Trojan.Win32.Generic-8439efa2c94de1d8761a4ef8cf66b60fd69acbe78b2f7d15ae52afafeb02545e 2013-09-10 02:10:50 ....A 237568 Virusshare.00096/HEUR-Trojan.Win32.Generic-843bea7ecc503c97c78e1ba44e353747f39afa8f28034d4b6f5f19e6c224df47 2013-09-10 01:35:40 ....A 423296 Virusshare.00096/HEUR-Trojan.Win32.Generic-84423714facabb2e59e5053fb8bfaa965147d4d8e8982d0701b5b290df9aecf3 2013-09-10 02:14:28 ....A 601512 Virusshare.00096/HEUR-Trojan.Win32.Generic-84451cc1afabd1984904f2d3389ff26f0e8a22d4d476fd303ef6822044135f34 2013-09-10 02:32:50 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-8446725c836d1f5d11ac57ed22ea71860aa35414cee43b572219d12db3747d46 2013-09-10 02:04:52 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-8446ebdeb9ef844e412a4ded6bd77ddfa82ae5859122de5ff89725abc16e08d9 2013-09-10 02:32:30 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-8449d3dd64d7ac9dc7f6563f8c41a20d8b65b42b26d841054c1bb4d6eccbf058 2013-09-10 02:07:24 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-844b61faf76a789e2985bca0b9bcdc5746150e133ea6d0d1cff85cbb53cce253 2013-09-10 02:02:06 ....A 566279 Virusshare.00096/HEUR-Trojan.Win32.Generic-844bc036ff41811d6f30c2c4243a56b0e86909968b08ce122a4eb21793a891a6 2013-09-10 02:56:54 ....A 378368 Virusshare.00096/HEUR-Trojan.Win32.Generic-844c5c88d2932ad1c18e8594b5518b1bcb39fe1b107c2e960e13b1b7d885f3c0 2013-09-10 02:40:22 ....A 108032 Virusshare.00096/HEUR-Trojan.Win32.Generic-84521068ab525f4cd2cb3aeab20a2479d4742987e74eafc3b56c9244744f8e2d 2013-09-10 02:13:06 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-84541f0fba68a633d793b8183c7558aa4fbec4e94dce09efcf3410ed2fbe46d8 2013-09-10 03:02:26 ....A 864256 Virusshare.00096/HEUR-Trojan.Win32.Generic-84557ac11acb2dc148ccf45fbb16552c5940e03e33f0c4869d6f4e70716a6d6b 2013-09-10 02:00:54 ....A 58368 Virusshare.00096/HEUR-Trojan.Win32.Generic-84559ed2370daa21cc695f8503578aff36fc708c2e77c34d3cd88493bc212737 2013-09-10 02:00:32 ....A 56940 Virusshare.00096/HEUR-Trojan.Win32.Generic-8455e3d67ec5eefe52b1e590865c01b65954c357b2245809b04f4acf2f6d5b04 2013-09-10 03:11:06 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-84571769c2548b0e4ce2c5c3ac1ffec3fce2ed2071d2146c6aaf531385dffad2 2013-09-10 01:55:44 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-84588e2081834e36b036b187c147798106dda4c236194de80be8e73091d45cef 2013-09-10 02:05:46 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-845d5da68b2441ca04cbe1335f91cdcd794d83544c5e51aa1db2d4cc2bfc3594 2013-09-10 02:42:28 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-8463486dfc7f5d52a2dc278d3e600e1ae6b585e6d94a15625121a08d2c6aa478 2013-09-10 02:05:08 ....A 357376 Virusshare.00096/HEUR-Trojan.Win32.Generic-8463c4423c91763b2db70d0c5ee65a454350b9411e67ada1a4c635421c38419a 2013-09-10 01:55:12 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-8465f98503f5ee297d300f1eb953363359573bb12d5d14af21d819434fb69d73 2013-09-10 01:29:22 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-8466670cb14438223371cbb8c398427d556c1cabd0bfc87c1b2433b6e18b0028 2013-09-10 03:14:26 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-846bf6d9fda4502a1bbdbd8e5406759d49c42382ae34ebcb55c040f4064f3ab0 2013-09-10 02:02:56 ....A 264192 Virusshare.00096/HEUR-Trojan.Win32.Generic-846c254855112df201d0647999e51e7c088cd7af25eae34614bf04d0942e29e1 2013-09-10 01:35:58 ....A 560262 Virusshare.00096/HEUR-Trojan.Win32.Generic-846f02bd158d8b9f7f0c0470b57c8c4c7c7117e337a2c4855e5ecb8f9c6f7a86 2013-09-10 02:09:58 ....A 562693 Virusshare.00096/HEUR-Trojan.Win32.Generic-846fe222eebd3f9322758ab018026345d864006f3a7b23f1914a3cec6dd05718 2013-09-10 02:51:52 ....A 320000 Virusshare.00096/HEUR-Trojan.Win32.Generic-84753da478c57a83ece2d8013c0541bf5d281f6d40c03c5fdae2bea433bbbb2b 2013-09-10 02:23:42 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-847629b62180c52fdc872f612e297494597070b5e18fa9f90813c33002fbd586 2013-09-10 01:41:44 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-84771bbcae90467066f40852e2085f0f1d5664fd3facb0925e57b154837f0c63 2013-09-10 02:36:40 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-84779058a483f25acaa874592efeae0c9dea0a5dc9b0f27fa5b6812e932195a5 2013-09-10 02:13:14 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-8478ed98c3a1362b04ada319d8ece56cf1d86578cb475f6462f035461fe75f62 2013-09-10 02:49:04 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-847a29860eae344c34c0e98c95b7328869b512c47fb0b2d7b1bc24698179f355 2013-09-10 02:07:02 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-847b514aaa16e5ad5834772f68dcb6c363d711962e7e92fa16a451c3a2ecae97 2013-09-10 03:15:40 ....A 99946 Virusshare.00096/HEUR-Trojan.Win32.Generic-847eb22ea9e3b3942e8408b3f514c363d7eb13108064cc9e5f88ca6200a77781 2013-09-10 02:52:18 ....A 660682 Virusshare.00096/HEUR-Trojan.Win32.Generic-8482c172ce32be57a3608c9659051d1ce8519b67c2f522fba1dc598d341b1d70 2013-09-10 01:41:10 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-8482ec8882b441ece94b469bf05e18461520775259541570aba9b1c43cf976f7 2013-09-10 02:40:02 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-8484d570be4e0bb26ca985c6d536df7656739e442b254be63a08cf9e7acd2641 2013-09-10 02:23:22 ....A 400190 Virusshare.00096/HEUR-Trojan.Win32.Generic-8488aef5506c72e574cf155fa9be85bd1ef53779d6fd99fc1396f0c9f59560d4 2013-09-10 01:58:48 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-8488b091c968db6e2469b8d28100d1c96bbdd8334ac2ec94b62b78a65c59e459 2013-09-10 01:38:56 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-848ba67957e52969b30d2101c40bb3ca45800e736ee01cbc88e9ec3d4398a535 2013-09-10 02:09:04 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-848ed70b28597c6b30fd8ccb123f745f3fd8d9114b63964474df186642999455 2013-09-10 02:25:38 ....A 133632 Virusshare.00096/HEUR-Trojan.Win32.Generic-8491a96e930f2f1de3b4994bacb1126fef30f21544d2ced1423ddb8824d760c5 2013-09-10 03:02:24 ....A 3964928 Virusshare.00096/HEUR-Trojan.Win32.Generic-8495dbb3757d34eef5ac5c1fa298c59ff3ec51beced5d1a13ba996b55d5f3f9b 2013-09-10 02:59:58 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-84963bfb12f63f32b134788cba3cadd90c1a9a16ab7084e5f7b28e14ac04c947 2013-09-10 02:11:04 ....A 977920 Virusshare.00096/HEUR-Trojan.Win32.Generic-8498b9be43a42ac2ecadc997fc406397aedc827940634065b1249659d873f7ae 2013-09-10 02:03:34 ....A 39069 Virusshare.00096/HEUR-Trojan.Win32.Generic-84997551c290136d474382e382d3e892b8dbfc3c918f50e3060c419a46700773 2013-09-10 02:13:26 ....A 70080 Virusshare.00096/HEUR-Trojan.Win32.Generic-849b771b4cb3bd2e413c4eb2b7087b7d83adcfd01cdbddc08c16ddf59080eef1 2013-09-10 01:56:04 ....A 398856 Virusshare.00096/HEUR-Trojan.Win32.Generic-849d6f6098047db7067132037d63c8e7db3cb118c9b215f759fa088ba3b10997 2013-09-10 02:24:36 ....A 276544 Virusshare.00096/HEUR-Trojan.Win32.Generic-84a0eb2e50afc7be23aec95b3e876c22ad6f003ba3da91cb9914a1d6203cf0ac 2013-09-10 03:12:08 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-84a0f24fbfd34e0b477fa3f898ea03fe267c6705ab02c4839a4801ae0146a7f7 2013-09-10 02:05:08 ....A 96256 Virusshare.00096/HEUR-Trojan.Win32.Generic-84a64deb41f4eb50c963f9d71fa0945e1658f886cb3eb32c37a39f0146b241d5 2013-09-10 01:52:16 ....A 305665 Virusshare.00096/HEUR-Trojan.Win32.Generic-84a6ee880613799c590f59380ac1e84c1de8cada9c4bdffdd05d69b145ac85ca 2013-09-10 02:21:38 ....A 180605 Virusshare.00096/HEUR-Trojan.Win32.Generic-84acb9c98eea320efac16722c65f70411fcddb3ad46a349957463f974724e358 2013-09-10 02:29:38 ....A 280656 Virusshare.00096/HEUR-Trojan.Win32.Generic-84b190774ad43b0c8eb7395948f9a23fce98c2f844240c9cbc831ab144879561 2013-09-10 01:49:12 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-84b31c23a2411d176bcf40b898039cf3a9786e339e71be48b937af7a2d6c9a07 2013-09-10 03:12:22 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-84b3ab8c27db3bc4909743d7d5393913976451765f63780e9d925f191aa7bfba 2013-09-10 02:48:54 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-84b9690922c548720340b09170eecb1f6447d9751b22228701bf9f4a327bfd20 2013-09-10 01:43:52 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-84ba5762c631317aaa8a60c10792b418e9e293ffc499980b2c17d5b74c3858e4 2013-09-10 01:36:54 ....A 107579 Virusshare.00096/HEUR-Trojan.Win32.Generic-84bcfe69fd4d02b8c1bfc5dfd4cde16783486970abd69fcdd7ad9482df644c41 2013-09-10 02:44:58 ....A 37904 Virusshare.00096/HEUR-Trojan.Win32.Generic-84bd5f5c74a7853692a7a6af3277ec8307fed1ff89aa5f6257a87b433ac0076f 2013-09-10 02:54:04 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-84be5c2d7fa3d2a90bb0238941e0ce88a2faebccbbc3f524b46cefc38adc98a1 2013-09-10 01:47:20 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-84bf634019bb7578ebac51701b161fa580544704b87b60164830af65438aa739 2013-09-10 02:37:58 ....A 3897035 Virusshare.00096/HEUR-Trojan.Win32.Generic-84c37219b9bf7fae2a0829403a6711ee54b1ea12373339ca2a11295bc857fa54 2013-09-10 01:47:22 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-84cb490f24a78c2329a49f23e35c56ec574c59f475ae250abf5084174525d3ae 2013-09-10 02:50:00 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-84cc7e96aaacf2a3c942abf4a4d4bf8f251c9f195fb503065191278397bd6735 2013-09-10 02:40:16 ....A 191488 Virusshare.00096/HEUR-Trojan.Win32.Generic-84cc87088809c71ff89736c9df746f9e49e32510ea81a2329a49c0f6998c15b3 2013-09-10 02:07:06 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-84cce37eb9321445750101abd70fb4834524ace9ab1f87a429bb926dfae84130 2013-09-10 03:11:12 ....A 7260078 Virusshare.00096/HEUR-Trojan.Win32.Generic-84d061590e096a626fe557088fc7b1daed6733dc9c28161946d49e9f5c96a438 2013-09-10 02:52:54 ....A 1000448 Virusshare.00096/HEUR-Trojan.Win32.Generic-84d230aaf2c87021aecce46ebe183e7fca5ccadf65a108005417c3d0b68f7acf 2013-09-10 03:08:56 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-84dea4e88bbe5367fb50a05ef673a0db1bdf7d8bf25fe812b1c0a6712afef577 2013-09-10 02:49:08 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-84dfcb2437eb26f31d616818d3a7117bcedfe361afb90d8cf86187393129ae10 2013-09-10 01:37:28 ....A 153600 Virusshare.00096/HEUR-Trojan.Win32.Generic-84e0a0018f50fc453dd73e1fd9b5a6bdb5237a815a6a1cd657ce068efb28cdb0 2013-09-10 03:08:16 ....A 801663 Virusshare.00096/HEUR-Trojan.Win32.Generic-84e5517d9169789b7159e27f7f046656eafcfea1a4c1f3eb498cbdfd5fef30ce 2013-09-10 03:00:52 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-84e62cf51f7811c3a8d03cfa5687edb62ee05bd4dd2ef9840777945070fcf5ce 2013-09-10 02:28:16 ....A 297472 Virusshare.00096/HEUR-Trojan.Win32.Generic-84e773892aeae0bee9b7e3e994b6058be901e2397359b9456486729c9eca4459 2013-09-10 03:06:10 ....A 352991 Virusshare.00096/HEUR-Trojan.Win32.Generic-84ee45e4011f352653f573b36693bc8d52e9c0e662390971817aa07a5a9ddf74 2013-09-10 02:10:00 ....A 42828 Virusshare.00096/HEUR-Trojan.Win32.Generic-84f252388abaae22018ac0ec6a5431bc1c4d0802535e4d71e51f326d82ef9869 2013-09-10 02:38:54 ....A 199680 Virusshare.00096/HEUR-Trojan.Win32.Generic-84f53b53bc93a70dd9c2f99b0bc52ca7ab6e19b26abd7022f8027919ae640e72 2013-09-10 02:11:40 ....A 1866752 Virusshare.00096/HEUR-Trojan.Win32.Generic-84fa9a66a50bd94e8e50bd66eb004d1e9489d5d2721922bf2d2d8909049c63e1 2013-09-10 02:08:16 ....A 436224 Virusshare.00096/HEUR-Trojan.Win32.Generic-84fb59c2077d4d15e45b812222cc362477ef2590e7ae116bd5ec22b674e91040 2013-09-10 01:36:04 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-84fc3d6fa1ddba240f3c4153f644fafd666008f9973843f2a9615ed962a5ec0b 2013-09-10 02:40:16 ....A 4337664 Virusshare.00096/HEUR-Trojan.Win32.Generic-84fcd5a94f381c83f2c2382d502d1dfbce0a9b608570a70c0dea4e52659dd830 2013-09-10 01:34:32 ....A 869888 Virusshare.00096/HEUR-Trojan.Win32.Generic-84fea36c66ad1676f7f95a94463ddeff5995052ad49415036b8c97372fbbdc6b 2013-09-10 02:41:36 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-85047a02e66a1ab9351cfbe3b0b92d62a500a87185bb6247ca8c54e1af4e7676 2013-09-10 02:31:20 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-850743d4b8d1301491b13c94586c39b4d7482079cdff94ced601fecffcb2fff0 2013-09-10 03:12:24 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-8508f22ac6a8121cbca97afae26bbd5c8e3e8e5c3beaa3a8ffe98a947f88f8d1 2013-09-10 02:27:20 ....A 183725 Virusshare.00096/HEUR-Trojan.Win32.Generic-8509936c322715e9ea06cf6672ec5650ddf48354c5b6b885053b013a64e22c7d 2013-09-10 03:15:06 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-850aecddf04294f0e1c575ca08ac9f3f896040c789b0f504fcfe39f9bd3929b8 2013-09-10 01:38:28 ....A 184355 Virusshare.00096/HEUR-Trojan.Win32.Generic-850ca367cfd39b06a7e121e6f455f94f929d03473a5b97ba3c09b52a2309c234 2013-09-10 02:19:48 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-850fb36a91f18f36df1758ed08229985acfc72a5f1d9724e4353a6f73baa781d 2013-09-10 02:21:12 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-8515e94736bafb7e60a2ade5712826e1668f1259a23cad79b1589311be7163ac 2013-09-10 02:06:10 ....A 1979904 Virusshare.00096/HEUR-Trojan.Win32.Generic-85162804cf90d1b4d2b24b43d6461db885c736ecbb87bb7c9c07c79cb8e73a96 2013-09-10 03:15:34 ....A 891904 Virusshare.00096/HEUR-Trojan.Win32.Generic-8517aaf50e2423474671e97ac9d8eb2947151f2f899a3f2b687301bf05f8757c 2013-09-10 02:58:32 ....A 195072 Virusshare.00096/HEUR-Trojan.Win32.Generic-8517e74c2fc6d2dc7022d36ca4f4a032773b6913fe884b05568a4d3b38e7d6fc 2013-09-10 02:26:26 ....A 2514944 Virusshare.00096/HEUR-Trojan.Win32.Generic-8518e6be6728a15eeb2de419f0f59214341901f4243f36427bd56678d8e8a02c 2013-09-10 03:01:26 ....A 607360 Virusshare.00096/HEUR-Trojan.Win32.Generic-8519399c94ebcf425f0be0ffd41ebbc969d2bac294d8dba796ee437dd2eb1069 2013-09-10 02:42:38 ....A 9450528 Virusshare.00096/HEUR-Trojan.Win32.Generic-8519926e900b57ba7c04e461b13998df87ab17d937e3e85865dc2799cbab99d0 2013-09-10 01:58:42 ....A 271872 Virusshare.00096/HEUR-Trojan.Win32.Generic-8519dffd35ba05e5dec36a306cd4266493eebe2b8d4ec7527517491959aa8bd6 2013-09-10 02:34:10 ....A 351232 Virusshare.00096/HEUR-Trojan.Win32.Generic-851b3a7f6e8fcf5bc5a6cb77598459044dcb18f2ddcbda17454d2a27a56efc01 2013-09-10 02:05:26 ....A 37904 Virusshare.00096/HEUR-Trojan.Win32.Generic-851b6c10b1177fc3210d508c6c3266da05fbfeda791a210c13c67b132a7fbf8c 2013-09-10 02:08:46 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-851d37c18a7545334a178d8aa2cf50e79ef878fc54cafabdfd0591bf1a6a5b5f 2013-09-10 01:28:56 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-851f370a2fd7027d27905d09c1b1116ac1e83b72d03b63b9235897ccd6eb2ba7 2013-09-10 02:15:20 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-852bdfb4eee02274f60c7f7e6a0391b9ea9810a3c011a631236c6dbbfd0356a4 2013-09-10 02:28:18 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-852f22c34d8a391b92d2bd162eeb0991499a3b78f61aa980ab0bebb281277b3a 2013-09-10 01:48:58 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-852f7a7f5c0b866ff40f4174a71ab40a2bfdc140f934a59cd591f10a64a67f74 2013-09-10 02:39:10 ....A 209760 Virusshare.00096/HEUR-Trojan.Win32.Generic-853238132ad2a95c28ceda6dc0d3e722d730f3e45561247f49f1120d099ce8dd 2013-09-10 02:47:16 ....A 179853 Virusshare.00096/HEUR-Trojan.Win32.Generic-853bc036ac409421868345af537dd03de8c48a53f3d4f98bda59158e5247332a 2013-09-10 02:33:12 ....A 129206 Virusshare.00096/HEUR-Trojan.Win32.Generic-85400e3c9b0710aeefd6bb08fef9b8f54f25499aa573a10ad16bef3d7753e6fc 2013-09-10 02:03:18 ....A 509440 Virusshare.00096/HEUR-Trojan.Win32.Generic-8545e54f660a8563a092ef5754c6b5cbe77a9025a30946b7b786916103ed019f 2013-09-10 02:52:32 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-8547cc9015c3e44882405e24d9525ad0b233ef50c3cdf04008dd2f9ea745733b 2013-09-10 02:26:38 ....A 119808 Virusshare.00096/HEUR-Trojan.Win32.Generic-8547d8ae6aa8408de7f2d4b2a08629a517f589e16b6214bab6fd399364397d78 2013-09-10 02:22:54 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-8548c3d009f4c2b4b8b0c96a915c030f8e184713ab04d4943a99a889d035d5b2 2013-09-10 02:25:26 ....A 106531 Virusshare.00096/HEUR-Trojan.Win32.Generic-854ba77382b4d7120252cae1ef321f5428924521cb457e77f30ffc7884c9e7d1 2013-09-10 03:02:50 ....A 210944 Virusshare.00096/HEUR-Trojan.Win32.Generic-854c2314ab363f9bdd4840083af53223c92ce97be7c5137d205a0f52b573c19f 2013-09-10 02:41:10 ....A 87326 Virusshare.00096/HEUR-Trojan.Win32.Generic-854cf1ff16b6395afb2562145fed17fc6bb526806f436c02b9ce17c6be65f537 2013-09-10 02:51:42 ....A 72814 Virusshare.00096/HEUR-Trojan.Win32.Generic-854f96111829f1097ace5e4baba7d5e72d4c315daa4e54da9ee2e16c51f28aef 2013-09-10 02:21:08 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-8556ec8a1860a32bee7c0806268c5fc2db26485199a6bbbe3a7fcee5f7f5d6f3 2013-09-10 02:19:08 ....A 260914 Virusshare.00096/HEUR-Trojan.Win32.Generic-8556fd01e71ec4f29983e7527b7020c249c83918253cea1a16fe09f0728c955d 2013-09-10 01:56:06 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-855a8bd19fe409f3a890ca3bce54e9305cf4be7ebded3ff040bd708aa62e7ab3 2013-09-10 02:11:42 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-855b273395729f83e185171b8918c3b80efec3340747702e306d70d558801d89 2013-09-10 01:54:08 ....A 48957 Virusshare.00096/HEUR-Trojan.Win32.Generic-855d4a334fdc100317af01fef6037963f573c482cd6f6503150aff4f9f76bb2d 2013-09-10 02:58:56 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-856224c7f6d9fee791f94f1bf5dd06696d4506bae52bd281f38631df396c2c25 2013-09-10 02:23:50 ....A 395776 Virusshare.00096/HEUR-Trojan.Win32.Generic-85630b86a6bd910f15920a7c37edaaf36989199d2c534e7a8cc749b6b4f0f095 2013-09-10 02:31:12 ....A 51597 Virusshare.00096/HEUR-Trojan.Win32.Generic-8564c876e79d387676cd254756a26b92631976c3f5837cdec854e000b28851d2 2013-09-10 02:14:50 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-8568fa862e33a9180f0128c8a4762034e2dda6588cb7d645347a519cb50718b5 2013-09-10 01:47:14 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-856dff7bd2623c8088ddde779608a059a9be03c86b9ec1d850f5ce307c2b1d6f 2013-09-10 02:29:04 ....A 833536 Virusshare.00096/HEUR-Trojan.Win32.Generic-85707501796fbba0e2c87ca288564a6b18383d768e11170b4fd8339caccf3650 2013-09-10 01:56:18 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-8572cf091207978db0c811b1c312e0bf686bd7e021ee6a97996d4bd9cc7988ce 2013-09-10 02:39:08 ....A 206848 Virusshare.00096/HEUR-Trojan.Win32.Generic-8573c33b25029dcf02cd7d5418d16184a0905b1d15b75f32a3e34a0b4d9f0abc 2013-09-10 03:12:52 ....A 594432 Virusshare.00096/HEUR-Trojan.Win32.Generic-8574045c7b295ab08fd8243b3810f99254e1b4b673c0f44a3e4a3ffde1c88059 2013-09-10 01:57:08 ....A 1830342 Virusshare.00096/HEUR-Trojan.Win32.Generic-857557f8be431092a07e9c0ef6a81d6bf3525d6202c051bfe4fb1a38e2fbd623 2013-09-10 01:35:24 ....A 1021793 Virusshare.00096/HEUR-Trojan.Win32.Generic-85764d0bd94468b94a72b52de6a2ee673b0cd835ba16fddadcbddfc257123b07 2013-09-10 02:18:40 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-857675a1cdce27e9a97114368e4cb0d0510cf6d8a3b509934d93effb9cafff50 2013-09-10 02:28:00 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-85781846a23b76515f2e2663430dd33e616f80ded2686999a78ae77a59478a82 2013-09-10 03:14:00 ....A 198920 Virusshare.00096/HEUR-Trojan.Win32.Generic-857ab5bbf87571c7a8e55b7d115f8d5105439bf2e33e0fb49b161baf8ba26b02 2013-09-10 02:03:12 ....A 227389 Virusshare.00096/HEUR-Trojan.Win32.Generic-857b9f75d66ffab635e595250bdef69cf1f38d4e8a86886c55b2d14ed08300eb 2013-09-10 02:01:16 ....A 548864 Virusshare.00096/HEUR-Trojan.Win32.Generic-857c1e348416ab00b30a2b9ca19d4f619d86785f1cf2ee6df1bcd2dc4705e362 2013-09-10 01:48:48 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-8585d56488e5b3230b7d42d0d9a223bd7dba0a1e33664ae6ed6e42d0c80d4ec0 2013-09-10 02:56:30 ....A 659456 Virusshare.00096/HEUR-Trojan.Win32.Generic-85899ab516c1debff50e92f64da392808cce90366a352101718d2c3ba91e3723 2013-09-10 02:11:06 ....A 334848 Virusshare.00096/HEUR-Trojan.Win32.Generic-858c2578c2a93b43e0d8a924fabbc51dacde2ef07b666eafa5d6cfd27ebe322a 2013-09-10 01:39:36 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-859243d290e87b6ab2908efaa5824707c293d1d05d8fe7634127469f08445a83 2013-09-10 01:33:50 ....A 125445 Virusshare.00096/HEUR-Trojan.Win32.Generic-85931af165494bec412b5699e93d7643ff40f38e9d78ace31f398eac43f308ac 2013-09-10 03:01:26 ....A 146900 Virusshare.00096/HEUR-Trojan.Win32.Generic-8595f277c1fe3382416cef3789b873a8ec110d471440886cbe6598cafdc95737 2013-09-10 02:44:52 ....A 979144 Virusshare.00096/HEUR-Trojan.Win32.Generic-8595f93b479f7a59e437fc3ae0fb94042014e0a58bc687f0f02c6565c68af25d 2013-09-10 01:38:58 ....A 441856 Virusshare.00096/HEUR-Trojan.Win32.Generic-859abdde54265a819aa5c0d4c86b0d7b6bd9d36c3ca98d4f318769189472ee1b 2013-09-10 02:22:46 ....A 673792 Virusshare.00096/HEUR-Trojan.Win32.Generic-859b98a5fa03d7859125513355f1f5a2cd63823ba518f94761d934a5c9df573c 2013-09-10 01:49:24 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-859f1f5127befdf44cc7f51ad5eb66456e989a0a73c5246a7cad4399fb412903 2013-09-10 02:18:02 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-85a0b7fbe16b22362f36cd98aad70114ef99814b63f0ef277096ee991c767709 2013-09-10 02:23:42 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-85a0cac38f067b79cbdcbcaab62a0f96d3394000b954411d2e489d5649badf37 2013-09-10 02:29:34 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-85a23cbe8c29be41856830bbae4324f14a04dfaa630b4449c6c4673a6b58da46 2013-09-10 02:26:40 ....A 3018696 Virusshare.00096/HEUR-Trojan.Win32.Generic-85a2ea6b0ab246b0b8d0244c29fbe25b45f4523d1a0dfdd8177c48fb85da9bfe 2013-09-10 02:20:28 ....A 132096 Virusshare.00096/HEUR-Trojan.Win32.Generic-85a44912ce6ed8c2063bcccb8f7d1b154f27d75f6708be4e2c253b9a88fa77c4 2013-09-10 01:34:00 ....A 329333 Virusshare.00096/HEUR-Trojan.Win32.Generic-85a69f51cbd937106293bb7a8567a4533a2f62f3342ffdb9beb2c70af2576316 2013-09-10 02:25:14 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-85a9324a789b0e647924619e7c2bbab5625b4a20a450c55fd950c9ce968f678b 2013-09-10 02:00:34 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-85aabd4451aec970b2398df075330dec58736ce55e80419d30a74ea91365bcbb 2013-09-10 02:56:50 ....A 951676 Virusshare.00096/HEUR-Trojan.Win32.Generic-85abb7409a5b2390be04389ae60e2d306657d8a5fce5c9bcf19fa0adc1a55ec3 2013-09-10 01:57:22 ....A 392560 Virusshare.00096/HEUR-Trojan.Win32.Generic-85ac90df71c08b05489210b5f257e53d3c200cc3231b47ff0e89b8534ac694d4 2013-09-10 02:21:06 ....A 129028 Virusshare.00096/HEUR-Trojan.Win32.Generic-85acb251a40fc1c7183a2d12c61d36a32cb7d78696de4ae498dd753b922ecbf5 2013-09-10 02:31:00 ....A 177016 Virusshare.00096/HEUR-Trojan.Win32.Generic-85b27511fed83915e9be8a6b2213b87ce3400dcce3b4b73034a799b402d4ac80 2013-09-10 01:43:52 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-85b4e2133230d027967ab61b29c22a1f48a25670699bcf189725f0f1b9e85fc0 2013-09-10 02:13:04 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-85b5553b70c1403ff0fd224d03c21ffea6f10d91a6c9fab87d5808620e0f78eb 2013-09-10 02:04:04 ....A 1116955 2669258704 Virusshare.00096/HEUR-Trojan.Win32.Generic-85b7521644fecfc72d5dc7d642f4a659e8ba7e604bceaba99f1cb419265373f0 2013-09-10 02:13:26 ....A 293144 Virusshare.00096/HEUR-Trojan.Win32.Generic-85b7715b643137350c7467c1e9d766dd8db7b48c1fe4657410cf032085f815fc 2013-09-10 02:29:02 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-85bc25758cb82ffba75b9b2f5a18b36ee573d3ff278a45333ea5ff30ceb36254 2013-09-10 02:01:28 ....A 930304 Virusshare.00096/HEUR-Trojan.Win32.Generic-85bdd013be33e7e602908b679eb246d35c0d16e764f1dad972d50e1dc09af34e 2013-09-10 03:13:48 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-85bf1f6aff08cbff27ee8c646ea58869f843d4e8ceea81f3bd24f8f224b63e3f 2013-09-10 02:42:34 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-85bf2fadf9e38e4b68c836cc2347cbe7a7f1f487af653a7703026e4089507a32 2013-09-10 02:19:18 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-85c082e770de687de2b13d622cbee12bb96b8492ecc035404552959385c3fea4 2013-09-10 03:03:00 ....A 214658 Virusshare.00096/HEUR-Trojan.Win32.Generic-85c26730f89b54447d699c11e384dbaa3235bf79c32a9f2ed05086d7c5346527 2013-09-10 01:52:18 ....A 11264 Virusshare.00096/HEUR-Trojan.Win32.Generic-85c2cbdee9a84acd1d36f25143a4c08f3b7c2337b34d81aba609608af8795448 2013-09-10 02:12:54 ....A 318464 Virusshare.00096/HEUR-Trojan.Win32.Generic-85ca1b2eae409b1c67376fa7a682a048379c85cb2be209405a76c683dfb4e57c 2013-09-10 02:18:36 ....A 54524 Virusshare.00096/HEUR-Trojan.Win32.Generic-85cac8eb1e30811d3eb701f6d1056824fdf27c43785ca459de0943ee25f71304 2013-09-10 02:18:14 ....A 255327 Virusshare.00096/HEUR-Trojan.Win32.Generic-85cb25c21e27035f1c5de628ef954f2cdc4aaddf34cad2937aecbf76981cf51b 2013-09-10 02:00:38 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-85cb2a025d13677c9d10540c4d2e246d59590e516922bfa7057aabd2d28d6f4d 2013-09-10 02:41:30 ....A 150528 Virusshare.00096/HEUR-Trojan.Win32.Generic-85cc840080a6cb3aac8f2a42952dfd89e1022e6b0b5f77d5052e8ff749b06109 2013-09-10 02:53:10 ....A 93696 Virusshare.00096/HEUR-Trojan.Win32.Generic-85cd57266cdc6fe69b13f15adb11a49b7c9aecc2d5c58093ed98d3149b1b46ef 2013-09-10 02:30:42 ....A 42096 Virusshare.00096/HEUR-Trojan.Win32.Generic-85d01c67c1cbf6b8e66c1775d03fc5d17d1459688a09c956f31937aca7ff33ff 2013-09-10 01:39:36 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-85d16b4455b800282c4ed5cf035b14f26042694e79e2ad8c2f8740704e8c17e0 2013-09-10 01:41:02 ....A 162304 Virusshare.00096/HEUR-Trojan.Win32.Generic-85d4d01174dec5fbe49a24ebea004633de78a9eaf1591c6339fd364a7ebe319d 2013-09-10 01:38:32 ....A 567808 Virusshare.00096/HEUR-Trojan.Win32.Generic-85d850b631673d171e849f0cd0c7501114a6a5382f0fb858af22c71e45f0f64d 2013-09-10 02:19:04 ....A 1765549 Virusshare.00096/HEUR-Trojan.Win32.Generic-85e001449c7fc4201cc7b2cc74ed094520fb921e2b1771f2143cd283e0ac7b25 2013-09-10 01:58:38 ....A 1115648 Virusshare.00096/HEUR-Trojan.Win32.Generic-85ebe981ab79f188813bfae0d0f092a9dbceeeb6a0992b7640ef0324b9023db4 2013-09-10 02:01:28 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-85edadd4a2b3dee733cfbaf278ef103378f6d08cb49ea2e8501e12eacd33cf0d 2013-09-10 02:49:14 ....A 189440 Virusshare.00096/HEUR-Trojan.Win32.Generic-85efc202ceba36d0b0008264c32955211f519084ae6e88a05bec36f8fccf6121 2013-09-10 01:40:12 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-85f13c3ca57349f32bda4d86663586de26c939fd73188bd9cd099fd42546f04a 2013-09-10 01:37:52 ....A 157188 Virusshare.00096/HEUR-Trojan.Win32.Generic-85f166e3dee813b724de943307454b66de65a1c7b28d34996b1940f323fe8655 2013-09-10 02:06:16 ....A 10752 Virusshare.00096/HEUR-Trojan.Win32.Generic-85f2c33e4381fcd9319fb505e937128ed44f50db4241a8e537319d1314ffcd20 2013-09-10 02:33:54 ....A 110856 Virusshare.00096/HEUR-Trojan.Win32.Generic-85f55f60ca9f1ad91ac1ea93db916f9fd19892b254a629f8a1ed4a4c04d122d2 2013-09-10 01:47:46 ....A 63084 Virusshare.00096/HEUR-Trojan.Win32.Generic-85fdefd700b6b7585de64478dfaafbe8d53d171419ecbe5c71396c39f0aeb9cc 2013-09-10 03:14:22 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-85fe68812e13034e3bec2432739f0d517337d06e93258d3371951945820d94b7 2013-09-10 03:04:10 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-85ff5b1c8cfffb58493efb472a382febfa17dec7f734098a061b64896e7b60ac 2013-09-10 02:47:58 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-8600001815ddc775f068242584041439378119df91e4a896fb06ef088c164b24 2013-09-10 02:17:40 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-86000a0b3d029042bc9e43b0988ca770598ad8daf173324c30390aadaa68b9cf 2013-09-10 02:03:14 ....A 79268 Virusshare.00096/HEUR-Trojan.Win32.Generic-86030eb26b07edae2a737d82c9c74870c2ded49ffb448249d22955fa85a494ea 2013-09-10 02:17:12 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-8603d04b1d32653e54668be2dbaea4eb7c98d0c42e07bf3b1798577ac2b34203 2013-09-10 02:13:20 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-8607178170ab401f2ee7708e0524862cc8aac5557ae45f6c483d2fdbeb59d0d8 2013-09-10 03:08:26 ....A 98733 Virusshare.00096/HEUR-Trojan.Win32.Generic-861157039e75814d770cdea30fef2779f0da7edc5000f52900685a8dd6eb8ab0 2013-09-10 02:18:46 ....A 343040 Virusshare.00096/HEUR-Trojan.Win32.Generic-86135365c8a2638e5cd63ce25d7136ea95db8b9144cb6efa08e5cba63a540943 2013-09-10 01:32:12 ....A 74791 Virusshare.00096/HEUR-Trojan.Win32.Generic-8615c3edecdc6342a19eff1a887c0d093b1a3af872c45801572242103d979925 2013-09-10 03:13:18 ....A 459776 Virusshare.00096/HEUR-Trojan.Win32.Generic-8617a87a5a382fa33b37ac8653f1d849fa9339e7300684e4cf6047fa87b13b2d 2013-09-10 02:24:34 ....A 555008 Virusshare.00096/HEUR-Trojan.Win32.Generic-861bda2657e6438970765fc3e3618d8cc38d228fb1df52ebd300f9eebe917332 2013-09-10 02:47:50 ....A 320778 Virusshare.00096/HEUR-Trojan.Win32.Generic-861c23535c25ab843c55e0d65458691934aa84dfb827ce29c77ad9999320f453 2013-09-10 02:13:02 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-861f2368dccb9fa8a8886d2297753c56aaa8aaa98344c5401d4053a5a4cd457f 2013-09-10 02:13:10 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-86200c361c13134c749542d13929ba0987f88654544c26b825055f0cfceb08cc 2013-09-10 02:55:42 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-8621ec700d8f7d9435335ebdabf0d85ca9536d021a811fc0839fe73afbba30df 2013-09-10 02:59:50 ....A 120320 Virusshare.00096/HEUR-Trojan.Win32.Generic-8626b3638f3037070019d189f336075c083e614184339c87f5249f02bef8f7b3 2013-09-10 02:45:06 ....A 1101900 Virusshare.00096/HEUR-Trojan.Win32.Generic-86283925d74fb59feb2a74923f96a4d59babf43cd78ab67c268ca24178de209c 2013-09-10 02:02:12 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-862bf4d774b2eb0197bdb4424a5749d18fa528c187a0bcd6255dca10446d358d 2013-09-10 02:10:56 ....A 1437696 Virusshare.00096/HEUR-Trojan.Win32.Generic-862cfc9213b90ab94fd5c9e55e1c33132ed69bc4eb23736f6016a1d77dd83e89 2013-09-10 03:10:24 ....A 26401 Virusshare.00096/HEUR-Trojan.Win32.Generic-86354871c7997aa5dd986d16de9ee89ee7408f507799f938eed7c38f92509964 2013-09-10 02:11:26 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-863f7e1bd1d2861fdd62532ed40e99fb7343ee6108f25652aaaee52881d1e786 2013-09-10 01:55:20 ....A 287982 Virusshare.00096/HEUR-Trojan.Win32.Generic-864022008e941d2aae06015517b59f173f7ca6d68b6162d298051ff533f70915 2013-09-10 01:39:48 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-8640ee0be7c113748872a353497ff277c2bfb64825339d1b098786c9d2010713 2013-09-10 02:14:18 ....A 92672 Virusshare.00096/HEUR-Trojan.Win32.Generic-86452d676ab137580ee43c6d92fbb3384e07dfbfe4b7a437920c61164e2db28d 2013-09-10 02:58:56 ....A 259072 Virusshare.00096/HEUR-Trojan.Win32.Generic-86480e5ea7cd085821aa37182da124d124c29e0929417edac66e328f2ca81d96 2013-09-10 01:30:26 ....A 896000 Virusshare.00096/HEUR-Trojan.Win32.Generic-864a12a5f6b89824e072280c0e078296820272d0b4e2ac3a66a5b093fe853f7c 2013-09-10 02:39:56 ....A 496890 Virusshare.00096/HEUR-Trojan.Win32.Generic-86532f027c8fe2485e72c19b7f5b11d60ae853d9ffe18153c6b3a5899b008b52 2013-09-10 02:21:52 ....A 375296 Virusshare.00096/HEUR-Trojan.Win32.Generic-86588723439c51ef22f188ef56737c4dc6169e46299aa2d8e49505448088d041 2013-09-10 02:42:26 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-865e2d4511b296f81fbe69d095ff7236a907d837a0a3086b03a082ec64a40ec5 2013-09-10 02:13:28 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-865ee27ebfc053eac604f96b387e674eac1b9949ca8173d93cd0d9b16742f4af 2013-09-10 03:02:12 ....A 1420288 Virusshare.00096/HEUR-Trojan.Win32.Generic-865f020dba7ca291f0020f8399621fb23d5f8a4f862cdbbdd012e65b8e357779 2013-09-10 02:04:32 ....A 14592 Virusshare.00096/HEUR-Trojan.Win32.Generic-8664715b07e87293081401b30aabf5f009512ca077599ef91b8219e3b759e04b 2013-09-10 02:52:36 ....A 210432 Virusshare.00096/HEUR-Trojan.Win32.Generic-8664f8be4696d0c426eb5532fb46c316d9e932cb96d0aba9f9eaf9e45826bd77 2013-09-10 02:35:40 ....A 548864 Virusshare.00096/HEUR-Trojan.Win32.Generic-866ab02ae41606cf7be87eeb578f42a268266d36020a8df6592e42aeb40f4ffd 2013-09-10 01:42:44 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-866b1dea0c4d77236d5794115c39e6caf5a8e6f543caf1c633e7a3c94ea08b67 2013-09-10 01:53:40 ....A 37376 Virusshare.00096/HEUR-Trojan.Win32.Generic-8678732e9550eae48088acf94608d00fa4adea3b85b03e3f7d3a13eb33505867 2013-09-10 02:18:38 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-867e91ba3681434b0b3c822fc19f5816499903795c76dcba9ac903135250eb5c 2013-09-10 02:24:06 ....A 190385 Virusshare.00096/HEUR-Trojan.Win32.Generic-867ed1baea4069ab91f40111cfdd9369527fe6a6f2b5cb1d8fa9116a12bda20e 2013-09-10 03:05:16 ....A 2860227 Virusshare.00096/HEUR-Trojan.Win32.Generic-8680154c5425fa78e8215cbfc6eaf258e2d211f889e979b04fa225c46fd0300c 2013-09-10 02:55:00 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-86836e74e304e5de7a79f97241de569f943045d4af09aff76eb69b5088461bb3 2013-09-10 02:04:18 ....A 138843 Virusshare.00096/HEUR-Trojan.Win32.Generic-8683e073fecaec5bd9c187692e845c437b84cc03c7ec7b084fc00a2bdd3bebf7 2013-09-10 02:30:34 ....A 143872 Virusshare.00096/HEUR-Trojan.Win32.Generic-8688b3d5579c1855b1f3351916452ec01ed1ae2f59f5834610c363f265ca98df 2013-09-10 01:55:50 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-868b292b7ff61cb3c2ca56ca9ab6a523f73e4c559764fc80f288b7ff17cc8698 2013-09-10 02:38:54 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-868fd660a89292df254d49ed52e223608e0816d41f3ff6292b0e369ab3da26b7 2013-09-10 02:43:54 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-8692371c7d7311025216b8bab00d7477a48585fc2f642ebe954e13b9c3e32166 2013-09-10 03:14:20 ....A 368128 Virusshare.00096/HEUR-Trojan.Win32.Generic-869354679ae83137be479e2f8b534c7907204568198760321da704af9dbaf6a9 2013-09-10 01:43:02 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-8693b94fa42b7eaa05e88e51df2427dbbb608f4035be88530f0a1dfe12f60fb2 2013-09-10 02:33:06 ....A 2962944 Virusshare.00096/HEUR-Trojan.Win32.Generic-8695b38de5646446ff66fa8b0ba570704b06e64540090e885a12b01777e76f1b 2013-09-10 03:15:24 ....A 1438960 Virusshare.00096/HEUR-Trojan.Win32.Generic-8699508935c87432b05f05935e3460ec2196dc41268f64a0a602db41b6651a5f 2013-09-10 02:02:46 ....A 22365 Virusshare.00096/HEUR-Trojan.Win32.Generic-86a05209efcd6e502052862617c617e14cf5fa312dea9d85a761e9b573017f22 2013-09-10 01:53:54 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-86a0b0fb9d0659c310b24b09b7afba5066753504871e392fd1be932d0472d820 2013-09-10 02:39:36 ....A 625664 Virusshare.00096/HEUR-Trojan.Win32.Generic-86a69cb15c6d28f076ff5f53cf9d386c4e442979afaaf0f0c72f1c0d06caff59 2013-09-10 02:02:06 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-86a6f7e20392b6b478839e086225f59a6c60a4fffbd925ed2ec21cd581545dea 2013-09-10 02:12:26 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-86ad5da19654d2d9141f804a0f845bd6767dcccc2ccc809e597bc2bc39d743c5 2013-09-10 02:53:20 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Generic-86b09c35be78caca038772e7378b9a2b35511afb74d09cef5bbf3b802a354821 2013-09-10 02:56:36 ....A 696461 Virusshare.00096/HEUR-Trojan.Win32.Generic-86b408a959ba6b2ecfcd22bd974da295b2b4ca202cb6fe68b1290177388cbb59 2013-09-10 02:16:00 ....A 166400 Virusshare.00096/HEUR-Trojan.Win32.Generic-86b8efa2d9e5ae6154665c477f8ea0f3bbac0dd60f93054a93eaf3fdeb39d13c 2013-09-10 01:53:58 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-86b9d672884d189bb5c26f57d357b1eea27c73a336c4e1228f952b295e1bcd45 2013-09-10 01:49:34 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-86bb332f8652b5e16dbf768dc037a3fd96ca2940cd7a43f3d25ab37b68fca5d8 2013-09-10 02:04:58 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-86bb7f5f22b331a0d86684ce2590bee44ece737f8b6056ccec7106716f8ba074 2013-09-10 01:49:52 ....A 294400 Virusshare.00096/HEUR-Trojan.Win32.Generic-86bcfc0b28da229b240090307857db6a621ab17ffe0ce9a0b4aaac3cfd7b4245 2013-09-10 01:36:00 ....A 71060 Virusshare.00096/HEUR-Trojan.Win32.Generic-86bdd7fbb3ed553ed1c5d27affa0e36955f52aefe9fda2aed1d022a481500e92 2013-09-10 01:31:12 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-86c057999b779caebb158810a91e2ada3bbd9e62f64a20e83c70e437a3f2933c 2013-09-10 02:21:36 ....A 18576 Virusshare.00096/HEUR-Trojan.Win32.Generic-86c84aa29e126f94286328372d19b4ac6ef2a1b00bb140d7dedd689613db8c20 2013-09-10 02:00:54 ....A 2316800 Virusshare.00096/HEUR-Trojan.Win32.Generic-86ca01d1ab46888d002e60c9bcf2610ac826e52c648cbe0a2ac9fb1bb571a24b 2013-09-10 02:03:28 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-86cdb0585f6b7ba066178ee61f3287dde747d765a7d1728b22beadd7f60d61ba 2013-09-10 02:08:26 ....A 61300 Virusshare.00096/HEUR-Trojan.Win32.Generic-86ce4b596a5e67467b8de2f8e138163344d42e3f301b81a2cd73caf409690d4e 2013-09-10 02:48:04 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-86d3f049e0ec9c5a57608154297c31684bb8f471a9dfa39b3e82597370a42ed5 2013-09-10 02:45:32 ....A 459776 Virusshare.00096/HEUR-Trojan.Win32.Generic-86d85133dc296ce3af2cc869d4dc0d1836edc5751eb82fea278f185d2129e75a 2013-09-10 02:19:30 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-86da40b9ba520fac578700585d18ea921823960fd5a331fa84a6fbbb14b1147a 2013-09-10 01:49:06 ....A 37892 Virusshare.00096/HEUR-Trojan.Win32.Generic-86da43c38be6ddca470ca1dfe5bbad7efb49e7b2e845d9e5f8feb7d66f05ad6b 2013-09-10 01:30:54 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-86dcd7945b33219207d5efa5f03afd152e28a26debd345b8665214d74494513d 2013-09-10 01:49:44 ....A 31252 Virusshare.00096/HEUR-Trojan.Win32.Generic-86dfaa22846e1d6aaa1e2828c0442a417cd3f87cecc5b848976942d5ffc8718e 2013-09-10 02:48:12 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-86e017d2831e2732a6964a1bd8a8ff5cecbcac756397c0a6ddbf130d297f6186 2013-09-10 02:12:42 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-86e1ebba7441985dd37f7622cf7d3a744c83c99d84c32ea8315d4b43fd4034d4 2013-09-10 02:07:28 ....A 456848 Virusshare.00096/HEUR-Trojan.Win32.Generic-86e2d1d9f7d1d119f58d0eec4a9801787dd73c73999f730cadef6388c690dd8d 2013-09-10 02:34:18 ....A 2550400 Virusshare.00096/HEUR-Trojan.Win32.Generic-86e68e3915653b8156f65179a5ea7972160e888217a772c3f65a6e6888e5db00 2013-09-10 02:40:44 ....A 3123264 Virusshare.00096/HEUR-Trojan.Win32.Generic-86ea9d732a98d3841f6179c28156f86527aa66ea615e21049b141b75e47eb6a8 2013-09-10 02:56:18 ....A 966144 Virusshare.00096/HEUR-Trojan.Win32.Generic-86f2bae262b84e9a518d4b27a63de02c4c807bb30da54e514ae9e05f356e04b8 2013-09-10 02:28:10 ....A 161959 Virusshare.00096/HEUR-Trojan.Win32.Generic-86faa9346bdf929a8ddf45aca5e1b430d6c7ccb1a8cb941ff32876a04c1defc1 2013-09-10 02:39:22 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-86fdcda4536313f8e70e1336943cd5ee0ecf6b23b01692334fe053a8ac7fa755 2013-09-10 03:05:30 ....A 3326409 Virusshare.00096/HEUR-Trojan.Win32.Generic-87060b70c5cebcb486339ea41819288c9142807e2073366321dadf917c3f8246 2013-09-10 02:20:14 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-87089383aa2aee69952d93d6ea4c53745a3681b5bb4f73a28426ff8a67254c86 2013-09-10 02:23:00 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-871553018855568127a3869315ccf58474f0ee0a145b9b2ef536461cacae8247 2013-09-10 02:26:18 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-871a0336c718c84a1c63d93be9b93c0a0ff2bc3625cc0c691152de0451f9bd57 2013-09-10 02:42:48 ....A 36013 Virusshare.00096/HEUR-Trojan.Win32.Generic-871c6872c1f796ae51be2f222d47656ff2be51dd0838e0a28ddee1926c0bd8ef 2013-09-10 01:58:20 ....A 741888 Virusshare.00096/HEUR-Trojan.Win32.Generic-871efeb77a5d150788021a7951cdf649452a1b245b4159f52fec6a86c5d045f9 2013-09-10 02:07:32 ....A 55863 Virusshare.00096/HEUR-Trojan.Win32.Generic-871fd2930c3752d19aa8d2e83e5e1d4e32b7d930e53a7904a6f47f9c94eba611 2013-09-10 02:20:22 ....A 182212 Virusshare.00096/HEUR-Trojan.Win32.Generic-872909de224c0443d194a1174eebf5d56e0ff0161350033c8313fc08fecb5848 2013-09-10 02:50:18 ....A 123344 Virusshare.00096/HEUR-Trojan.Win32.Generic-872b287f466bb924d4160cec0ce3aab21d36d814de2c7958ab5b0dba0897fd93 2013-09-10 01:35:50 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-872c21364de935aed202cf736579530f04ba7c17b50e9b97239057d5b3bb1125 2013-09-10 01:50:20 ....A 149954 Virusshare.00096/HEUR-Trojan.Win32.Generic-872e6043041e0b1400b30c10efcad4e3f073727f97b1d294d214395c22c32500 2013-09-10 03:11:00 ....A 1031168 Virusshare.00096/HEUR-Trojan.Win32.Generic-8735480c88e5dda9cba684f91d199203a7cba1e825b9aa81fad5b35f5050120d 2013-09-10 02:54:28 ....A 252416 Virusshare.00096/HEUR-Trojan.Win32.Generic-873771f660f4a61801f7eaa119cbfc5c33bf42ccdab156e1e06858d0cafd6c4c 2013-09-10 02:54:24 ....A 1107787 Virusshare.00096/HEUR-Trojan.Win32.Generic-873c01e28cf7f7cc21089b561f8e6228e570c062570dbdc8d9a17452313fac64 2013-09-10 03:01:58 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-873dbaf315b0eae48d409370df7ab987d0bc7af43484236429efe2e6de31bd57 2013-09-10 02:38:30 ....A 298496 Virusshare.00096/HEUR-Trojan.Win32.Generic-873e2c8b5f51ae18a38507d0cf2d3660240ec8f3f722b8b9b7e85ba21715dc24 2013-09-10 02:05:34 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-87405dd27ad3f3a01958adf10824b26a98447da9202cf115273c2621f839cceb 2013-09-10 03:01:38 ....A 856576 Virusshare.00096/HEUR-Trojan.Win32.Generic-874368b264f7726a73d5d6cccea0f1cf59c84283a12d36e12b4f71d9064eb1e0 2013-09-10 03:09:14 ....A 22356 Virusshare.00096/HEUR-Trojan.Win32.Generic-87464713c9c8baf13c7c51d561d040e2f01bf0717f3ee1fd698e7874e6bd23ff 2013-09-10 02:12:12 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-874b742a8f1922bb048d7b016516fa99e0ab34b6894f8ba6795443cd8ef24388 2013-09-10 02:51:14 ....A 316928 Virusshare.00096/HEUR-Trojan.Win32.Generic-874ce6838d59707688b86a66a3294f0809050710f5cd9fe4ba13823eeaa13d8e 2013-09-10 02:02:20 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-874d3f66ecc29c2bd52118dc19100262500ba9621a7d713b69636dd4e3a612e8 2013-09-10 02:46:34 ....A 197633 Virusshare.00096/HEUR-Trojan.Win32.Generic-874f960c3fab71941d5f491f8a20596dbdbc9fccd26f4bfe12716c6813a56eba 2013-09-10 01:33:16 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-8757959d70e6675230bda65a4b7a60d7d74d36e54381f50eab3d1a6c512cd83a 2013-09-10 02:00:36 ....A 511334 Virusshare.00096/HEUR-Trojan.Win32.Generic-8757d9ef9ee5b502fa34371e87cbe6bd957cbe6924e75f0b08f44809000a8e5a 2013-09-10 02:48:36 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-87588fa05659fdeb446b94d2d65320d3eb50d970be6c3f87b55db9e3ac822e31 2013-09-10 02:14:38 ....A 45064 Virusshare.00096/HEUR-Trojan.Win32.Generic-875d35577b5b5debd6dc2eab15fee51c53da3dcf36e4dfdd4db7ec7caed9aeb4 2013-09-10 01:58:16 ....A 34081 Virusshare.00096/HEUR-Trojan.Win32.Generic-875dc132d7aeb16ed69ac92c0865354c9082013395394f3edf4c4c74fdb3fccc 2013-09-10 02:50:08 ....A 864256 Virusshare.00096/HEUR-Trojan.Win32.Generic-875e0945d8c0fb76141c1014cad1dc62b42d6392ff778247691c611287dbd60a 2013-09-10 02:47:50 ....A 577536 Virusshare.00096/HEUR-Trojan.Win32.Generic-876022c8c403c4614b558d25ac5a506a2fc207499c6efd0c8e075e57b94e4a7b 2013-09-10 01:39:30 ....A 2534400 Virusshare.00096/HEUR-Trojan.Win32.Generic-876394531bdd98e9e29a35efaaf148448eb0a4c390bbcc995482dbddc2b69b9f 2013-09-10 02:43:58 ....A 337408 Virusshare.00096/HEUR-Trojan.Win32.Generic-87669e55bc9260f1c3e1153d1991e34b66c7559f26feda819bea56e0aee99cc2 2013-09-10 02:26:50 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-8768dc958f135d542da8affcc89239955971195e9b7656a18af4a75ef1875fdc 2013-09-10 01:42:06 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-87697228c06de50538e1841f3b18462d41161eacdf327dabdf2e74cb1d51d09c 2013-09-10 02:08:24 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-876bbb6ab46126216d4d0faeaa6e99c5012c65b1a9768554b12cb23ae229852c 2013-09-10 01:49:50 ....A 141296 Virusshare.00096/HEUR-Trojan.Win32.Generic-877bcaa67d778e17306ebb9bde5d6c1ffb0e68bb52d3f7bd980500494f2a3181 2013-09-10 01:49:16 ....A 189952 Virusshare.00096/HEUR-Trojan.Win32.Generic-877ecd555376f79a14b7ec521bea936659f05e7cc5f0e95524095b615d1f90f4 2013-09-10 02:00:42 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-8780cc3e3d80b26d53882e3e659ecf138702931caa9d22018122cf134ff0f310 2013-09-10 02:10:36 ....A 224256 Virusshare.00096/HEUR-Trojan.Win32.Generic-878483d8b53c1cbc6b7b6dc34f4c20f29ce248d464b147aaaca02958a797da8f 2013-09-10 03:15:30 ....A 204288 Virusshare.00096/HEUR-Trojan.Win32.Generic-87871c6cbd4812e5be3693e580196e4545ca7988effb8b0919813a50a907d913 2013-09-10 02:24:36 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-878775df4be7c2f98883530c0b5bf25abd987eded2abe4a7af01a84324b2ec91 2013-09-10 02:50:08 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-878b5a9f17374057d93367f696837108e2f47f51fdd4565c5bd14f9f4225f4ac 2013-09-10 02:51:34 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-878d7f17ba99f77632820788ddefc6e2fb75be20f52fbf0ffe71c080324f3b6d 2013-09-10 01:35:16 ....A 4937216 Virusshare.00096/HEUR-Trojan.Win32.Generic-878e0644a9737561f9c92aa1ae6abc0037a3d51b2304284d0d5753e3269ff61a 2013-09-10 02:16:20 ....A 3448392 Virusshare.00096/HEUR-Trojan.Win32.Generic-878e9892fc264ed343d75d5ce2520462e0a04a3ac53eb0b2e2d88c40451cb006 2013-09-10 03:12:38 ....A 821760 Virusshare.00096/HEUR-Trojan.Win32.Generic-87907e7db7407649a4a2c0d644a077c4ac17acb721a72ecc3fb7664ee96fed79 2013-09-10 01:47:30 ....A 2759296 Virusshare.00096/HEUR-Trojan.Win32.Generic-8790ca214b0535accdcde6768e7dbcdfed6ec3fb28f2506b3ccf808d286b7e3d 2013-09-10 02:38:06 ....A 35328 Virusshare.00096/HEUR-Trojan.Win32.Generic-8793a551daa838823d3440e3dbc36019a079e0176acd7d24b815ee695c4236cf 2013-09-10 02:16:48 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-8798faf111ae5c943e1685d30656fce86cca08bc70a4e04f7713bd5d6daac30a 2013-09-10 02:04:12 ....A 285696 Virusshare.00096/HEUR-Trojan.Win32.Generic-87993656616eceb64e1994590208b1e448bf1b9ee168e3176389dfb70e5b5f7b 2013-09-10 02:28:44 ....A 238149 Virusshare.00096/HEUR-Trojan.Win32.Generic-879a4dc70cffbbf86d107ab10ce39c50267dcbb78ed9483e8e000af225d1a252 2013-09-10 01:31:48 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-879a7f6e9d1a65c38e3db086d524bb18c3d1d3826de311019cfc878198903c31 2013-09-10 01:43:08 ....A 164864 Virusshare.00096/HEUR-Trojan.Win32.Generic-879afa0785153b20691cdfb44e0e5bc8c66f71b1ed3cfd6cd72e39d7bdb7f278 2013-09-10 02:51:04 ....A 884224 Virusshare.00096/HEUR-Trojan.Win32.Generic-879b4abc3dc38f7cbafe694bc1171e972828fa60fcc1189a33423bc369047a51 2013-09-10 02:03:54 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-879bb9b1d19ae347b8adc6cf4798346dc7f8273217d4046572ce23a7287deb7f 2013-09-10 01:59:34 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-879c805bb335a18dc29e129430d378c78b7df1cfa194b64fea8dcb8e78e0c803 2013-09-10 03:06:22 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-87a59ccb2ddb3c770d5a33249b14bc1049b0f8ffe0086cf9758e7d8596540078 2013-09-10 01:55:14 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-87ac1b97d9763643fb041762ee71dae6190e689217869156e574a4eef121056d 2013-09-10 02:58:10 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-87ad5775d2062816dfe27bead4d6d06d650d8b23bd36e77dd972657c6d0ba960 2013-09-10 01:55:50 ....A 2553856 Virusshare.00096/HEUR-Trojan.Win32.Generic-87ae48d09500a6796a2e9d527feec989edfb775341250d2a8d86c3154613a677 2013-09-10 02:46:56 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-87afc46dede10146e43cf8f937388f90fdc86b8cb1a2d8e4a89f98134ac66790 2013-09-10 01:40:42 ....A 596992 Virusshare.00096/HEUR-Trojan.Win32.Generic-87b5cf1e0d5e6ac2f15f5e0fd9bda466e0abd2f662373d96e774c7d96d4cac6a 2013-09-10 01:32:54 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-87b9585fb834c33733feb8f51b938e77d2ea284bd6e1f9eafab34dc7a6634b3b 2013-09-10 02:00:46 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-87baa056638770d96d9a8f9731c022ea3454f34fdee92e2e349412279986c038 2013-09-10 03:03:02 ....A 230917 Virusshare.00096/HEUR-Trojan.Win32.Generic-87c528d7873e0c04130dfb2a975930bee54cba1ef036f352a00dbd6ff5ee89b1 2013-09-10 01:48:00 ....A 53524 Virusshare.00096/HEUR-Trojan.Win32.Generic-87c6feba7c200a0bcb1131edaf7f084c196b01646cd5e623acffc723d3991e13 2013-09-10 01:41:08 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-87ca15f8f1c5ba46e11f1dc931d1c22d4d056b004aab107c9527d702968018c8 2013-09-10 02:29:00 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-87cfaaaf02fd1e7e15adc4b5a386ff199ff399220b279b5c46b0818a48f74b8d 2013-09-10 02:27:22 ....A 278760 Virusshare.00096/HEUR-Trojan.Win32.Generic-87cfc01d4d11effb8a0ef57074c5ae8a39901eed14ebea500f8afd4b20b84420 2013-09-10 01:40:20 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-87d0576ec30c5d6cbd2d4ba0f7ea900fe3d0e167a2d932f71a4aa8bf7e1b31a4 2013-09-10 02:43:12 ....A 295309 Virusshare.00096/HEUR-Trojan.Win32.Generic-87d10ae28de852d9e3e3fd388a95020b220d06a4f52fc648c631f0abe7a1c37b 2013-09-10 01:57:12 ....A 58749 Virusshare.00096/HEUR-Trojan.Win32.Generic-87d11c1df8ea64cfd4669a7016d690895f24df3808afb3dec483c35681a55945 2013-09-10 01:57:50 ....A 418816 Virusshare.00096/HEUR-Trojan.Win32.Generic-87d2ef3dac5807b1d817b26e10296aa54326e18a0b38b864b43b9e23a7959b16 2013-09-10 02:39:22 ....A 7458 Virusshare.00096/HEUR-Trojan.Win32.Generic-87db71755f85501f9e135445aad8acdbd875194be3678500695e4447ad3ed3fe 2013-09-10 02:21:32 ....A 474112 Virusshare.00096/HEUR-Trojan.Win32.Generic-87dc98fa13986ba3afb127aec01511bb6ac7d2af1b5705e36c588fbad0dcba94 2013-09-10 02:15:04 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-87dd6fb3636407db5826be9772c03f4905a05c1ca000e4575633d71b8ddcd56b 2013-09-10 02:57:14 ....A 709912 Virusshare.00096/HEUR-Trojan.Win32.Generic-87e184632186bac0cd0110009bc432852a9b3a5317a144bc9cf5a75fd4a65919 2013-09-10 03:01:42 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-87e267974306b9fa78e8051c24b297af2904aba7224b6239a06d2136cb14d47f 2013-09-10 01:39:36 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-87ec193181e65c4c8c3f38c8f5b688a9ca271c5d162b872b39e532eb02c200ff 2013-09-10 01:33:04 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-87f36d9789b0946c65a2903f05b056fc42a738adddb7a425525b33e611b7f966 2013-09-10 01:59:48 ....A 464896 Virusshare.00096/HEUR-Trojan.Win32.Generic-87f39b38f412a62bf5eb6745a8f73a9d595166bf48bef22511db93bba19c2ea4 2013-09-10 01:30:10 ....A 1081344 Virusshare.00096/HEUR-Trojan.Win32.Generic-87f4e942683bbb81e79bd55632eee71317abd5914ebd029e6a644a6ad39e4509 2013-09-10 01:50:14 ....A 302592 Virusshare.00096/HEUR-Trojan.Win32.Generic-87f63f7be88b6af35d976a25bea578f5d557adf6431110b7098d7ebb4e70a12f 2013-09-10 01:31:48 ....A 65712 Virusshare.00096/HEUR-Trojan.Win32.Generic-87f6723edd6c3bf6906f4c06b3eaa4a502f8115991119530606957af374dfc62 2013-09-10 02:41:20 ....A 133632 Virusshare.00096/HEUR-Trojan.Win32.Generic-87f753f19a4ef195ceb03ff9409a695a45e07e2e6a3ad4cf3f63f6d25a156e7a 2013-09-10 02:32:04 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-87f979eb1c114a3f8cb99b49c24e06970f3e7068b48c2ec0b6cfe558783cfceb 2013-09-10 01:49:38 ....A 10980589 Virusshare.00096/HEUR-Trojan.Win32.Generic-87fb245bf19db22c373e53ca29a10b9d896f517f1e2b5c0c6405e625c6072879 2013-09-10 01:50:34 ....A 483328 Virusshare.00096/HEUR-Trojan.Win32.Generic-87ff56f02ae0e2e12497ed56b0504413453196c18f3ce2fa1f4c12e64032791f 2013-09-10 01:34:18 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-880002a32814d8e88fb8b06e893696aac4f50cb685a129161c741353336b9610 2013-09-10 01:35:12 ....A 93700 Virusshare.00096/HEUR-Trojan.Win32.Generic-8800a5230fe2205e0257b4edda5e2e373c9e72b8f1e4c557c27d7e8a298660b9 2013-09-10 02:51:18 ....A 401962 Virusshare.00096/HEUR-Trojan.Win32.Generic-8800e78ed39355cceaa20836b7125094b4bbac0e59fcd6976d553a7d203a3dd4 2013-09-10 02:21:26 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-880109d321a8fa37b0644db355e75ee71bf01de62c2e7de96863b3cb24dc1280 2013-09-10 02:02:20 ....A 1066136 Virusshare.00096/HEUR-Trojan.Win32.Generic-8802e3a70070be5472b187d89657f39428044238deaa8d206b983b58fa527fa1 2013-09-10 01:30:22 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-8803632fa89d6b17786aa25dd5cbb6fa52bcc59473c2bbca6d773d82cbfefb8c 2013-09-10 02:41:02 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-8809df52269b1da0f952a90238fee434c420789b02ceb87cbe12fb8ff1ba2a75 2013-09-10 01:58:48 ....A 589312 Virusshare.00096/HEUR-Trojan.Win32.Generic-880f8680235fd6b1bc7c13c1a25288ed35133d18aac14221a8b838fa1a35bccd 2013-09-10 02:32:48 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-880fcdeab75cb56aee06f18b9caced822d16d6a3ac1938aeb3e6e4657cc88dda 2013-09-10 02:48:34 ....A 273920 Virusshare.00096/HEUR-Trojan.Win32.Generic-881284e549b0a10e1eb1f24bf3151efd20771af9837a02bc1dc732703a451fd9 2013-09-10 02:23:18 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-881b666968f79fd01a388516cee6719d854fe7ee0c4a621eabbdcf3b74435b80 2013-09-10 03:13:02 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-881c3984f863dba125f5f427349e423a1c390dcf800710efce581b6ce727e750 2013-09-10 02:31:20 ....A 1689023 Virusshare.00096/HEUR-Trojan.Win32.Generic-881ca219bf7e4f135761609ef2d7964585c70d9c80444a3df7a1a3d1e54fcdc7 2013-09-10 01:37:52 ....A 246784 Virusshare.00096/HEUR-Trojan.Win32.Generic-881d30d7249ac0490248115cd1631de9b20e436b22c1037422d10a17a96fab36 2013-09-10 02:57:10 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-881da74385252b5f2f7456b8405cc52574aedaeed43971c736e94be7a4f37b49 2013-09-10 03:05:30 ....A 265739 Virusshare.00096/HEUR-Trojan.Win32.Generic-881dcdcd63324ee1453690379aababbf70bd0b605ff739144e284a6e685110cc 2013-09-10 02:33:02 ....A 348672 Virusshare.00096/HEUR-Trojan.Win32.Generic-882796e736bc64db3fccf6de75887a1bd4cced75acce60ed385104e9aa7c5912 2013-09-10 01:48:34 ....A 463872 Virusshare.00096/HEUR-Trojan.Win32.Generic-88285d078bc46700fa35d6e0da4b0fa88f0584e7613af8c1b8caee0efbc6ce6a 2013-09-10 02:02:54 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-882fb46b75cb420747ef713b528e5fa3a9c32448c99f457f9e935eef31ab664b 2013-09-10 03:03:18 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-883598299ab8ece649f840870620550b955497d387fc472585f89a7563002e94 2013-09-10 02:59:02 ....A 1400832 Virusshare.00096/HEUR-Trojan.Win32.Generic-883a9737d9180257d144e9dace6cb9c254116e178925a629ff0f98f991ff75ff 2013-09-10 02:33:30 ....A 2902016 Virusshare.00096/HEUR-Trojan.Win32.Generic-883aab2a9fa994e03b303dfb3a01a8bcd2d4e4aa2f537e284f3831c5c107116f 2013-09-10 02:26:08 ....A 217600 Virusshare.00096/HEUR-Trojan.Win32.Generic-884220936a0eaa2bf7f8ea49009d030783bff7598b1c64cb05faab13c5dbeba8 2013-09-10 02:51:34 ....A 86546 Virusshare.00096/HEUR-Trojan.Win32.Generic-8844ff59e3ff1ceb4c204b5e212b30105a100a8f66c6b9f9783b4e4133bf1caa 2013-09-10 02:11:54 ....A 694784 Virusshare.00096/HEUR-Trojan.Win32.Generic-884701d72a2c75e212267cdfb9904dd0832beecefd25e9ef725a826568880175 2013-09-10 01:39:46 ....A 987648 Virusshare.00096/HEUR-Trojan.Win32.Generic-8847cad0e51bb997ef03819cdc427d40bff3620fdadd452ccfd9c436a96eef89 2013-09-10 01:32:02 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-884b22d0ea85b616a44f1fe3ba2cb98ceff8d10021226c717b31c202abae89f1 2013-09-10 01:35:32 ....A 215552 Virusshare.00096/HEUR-Trojan.Win32.Generic-884ed11cb758164a275bebc8c00ae8770500bfc23d84cde69a9c5749e75ac57a 2013-09-10 02:59:40 ....A 105472 Virusshare.00096/HEUR-Trojan.Win32.Generic-8850e41b41aef095268eb377f1989aa1c4f38fd0f8c8f6138edbf60e8bb3ffcd 2013-09-10 03:06:34 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-88545ab26ccca365646ce9346bf6841acd43909f5d3f090712934a532ad58d49 2013-09-10 02:05:34 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-885516c15ef439f93254fe165cd729b177b26875a67adcb9d1191388c78ddfe6 2013-09-10 02:29:56 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-8855e44efbdc1981217474d762d42f51089ddf911809369936931c303f7ae72a 2013-09-10 02:00:46 ....A 298496 Virusshare.00096/HEUR-Trojan.Win32.Generic-88571ef133ab844ba9216b20c80354c27d042924d427dab61868dde4cd1ba0fd 2013-09-10 02:06:26 ....A 261632 Virusshare.00096/HEUR-Trojan.Win32.Generic-885b9115688cce2fca5d4f98493d9baec3120bf040fb50e4c16c75843d3457c6 2013-09-10 02:06:08 ....A 65554 Virusshare.00096/HEUR-Trojan.Win32.Generic-885d30f1d6a09ec8e734eaffb6bd10dc6961a1ef49cdacda24dbf76d42b24c30 2013-09-10 03:10:38 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-885e11de72169ce4bcae4cf6c7f6754a1a5fd10f80ac86ee57df015e13f0558e 2013-09-10 01:28:38 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-8860dd930ead47d6c60f3ccadf9e4badfeb083e545c1354da6d30a0e6a362a0f 2013-09-10 02:09:52 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-88636912df2dd73884157cdeba7128864b130c4e8118e8320efbb0aa119533a9 2013-09-10 02:36:06 ....A 71275 Virusshare.00096/HEUR-Trojan.Win32.Generic-886acfda3ef83e0ff27966047e638b823a4e0138fbb6323411d57a8203830fcd 2013-09-10 01:34:18 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-886b9cccc3e565c6c6dbd6a4d8ab5301634fb6da6d7705d0164433a58294346a 2013-09-10 01:29:34 ....A 249680 Virusshare.00096/HEUR-Trojan.Win32.Generic-886bd82519ee1be628a9ed2be14f89e28ab55bce7bdca69379d9153b7e06fa18 2013-09-10 02:54:26 ....A 216701 Virusshare.00096/HEUR-Trojan.Win32.Generic-886e5267ee6b3de6d3f92b14c68e4d3b2120618451593aea85eaa771dca02d77 2013-09-10 02:30:02 ....A 254076 Virusshare.00096/HEUR-Trojan.Win32.Generic-8875a0d40a30ddbddcef19e11a689b9f3c05ce126d2d642be6bb1ffa05c06554 2013-09-10 02:39:18 ....A 69004 Virusshare.00096/HEUR-Trojan.Win32.Generic-88762f18b05a484deb37d3de303484e2bd34e3ebeae833b0d2ed8a837c31593a 2013-09-10 02:39:20 ....A 1830008 Virusshare.00096/HEUR-Trojan.Win32.Generic-88765cd51a5d723a2b8872c125c41ded794a013c2731d8536f195021c719f9e2 2013-09-10 01:45:14 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-88788231f51a413df52e040ecc44edf3f611feb3d05e7c3b0e3415347cd1d0d3 2013-09-10 01:40:30 ....A 26401 Virusshare.00096/HEUR-Trojan.Win32.Generic-887eca0445b94f69958055ec3cb0f4a767858656c211681027acd16d1bc1f4d2 2013-09-10 01:30:06 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-88812a2dd369dbe766b6b1b289e5bc1a5a4e38f7142f8e7b80043c748393a41f 2013-09-10 02:08:44 ....A 3200 Virusshare.00096/HEUR-Trojan.Win32.Generic-8881e7ff70d4b7d420750110ba05ebe9367bd14ce1ef1758b155fb55248c1314 2013-09-10 01:33:50 ....A 757248 Virusshare.00096/HEUR-Trojan.Win32.Generic-8885fbdfb82469e8323f4c0711f9685ff6e7eb220e92a5da4485216608372b85 2013-09-10 02:51:12 ....A 26401 Virusshare.00096/HEUR-Trojan.Win32.Generic-888905f6e305d90e6c3b878e1a50a1027aaa788b63aa6bd4280ac20d88e88d17 2013-09-10 01:56:10 ....A 45100 Virusshare.00096/HEUR-Trojan.Win32.Generic-888b029a8b772e1562f627358a98fa0370684a333ba3b88bb9195fbf050df750 2013-09-10 02:04:58 ....A 296448 Virusshare.00096/HEUR-Trojan.Win32.Generic-888d5533b088e484cfe742bffcd12d4c7a4375f549eb7c7347688f41dd68a231 2013-09-10 01:59:00 ....A 917580 Virusshare.00096/HEUR-Trojan.Win32.Generic-888f1de4a9f1733bdab6d246bb073639df8802593e62ed364f52b8c49f1dea6d 2013-09-10 01:57:18 ....A 629775 Virusshare.00096/HEUR-Trojan.Win32.Generic-8890b744ae5e82df063bcd3533d3791a4fa86453636ed17804e59dfbb7f8ed1e 2013-09-10 02:29:04 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-88920f624f5041f6c401bc3285529e9890a1de04ab4dcf36becb40bfb215d707 2013-09-10 01:37:22 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-8897051fee4f46112400fcc96c6dee31068c383e1afc7da462ece4e1f0bfc27c 2013-09-10 02:37:20 ....A 21297 Virusshare.00096/HEUR-Trojan.Win32.Generic-88983a51fe5dee9cd114c782b7c245666349293024690f7dbe645174640384fe 2013-09-10 01:59:10 ....A 13769809 Virusshare.00096/HEUR-Trojan.Win32.Generic-88989f3ee6d1ac5527634d029fe346a4c8faa35be26eba26cb65bc728e758f4c 2013-09-10 02:52:32 ....A 407040 Virusshare.00096/HEUR-Trojan.Win32.Generic-889a1f019801de903cc0be821a4286043c1e97361865ed77d93ffc1de50bb912 2013-09-10 03:10:56 ....A 16532373 Virusshare.00096/HEUR-Trojan.Win32.Generic-889c3243a9b21e4f2216d1069698b23f78f38f5848828e6d90240c2fbf62b666 2013-09-10 02:54:48 ....A 791412 Virusshare.00096/HEUR-Trojan.Win32.Generic-889e34da998a8e4370610d83d0920c1dee461003319040b8480aeff791418b8a 2013-09-10 02:15:38 ....A 1652224 Virusshare.00096/HEUR-Trojan.Win32.Generic-88a3542e6028ca5db192b682fb51c157c8d1a1e3b26c350daea965e2923dda57 2013-09-10 02:15:36 ....A 142286 Virusshare.00096/HEUR-Trojan.Win32.Generic-88a4ac5b758ced89d56a11f6797729404048ed831cd53e9e57e5b148c8880418 2013-09-10 02:09:46 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-88a8539e6f9c8e4116be4eb79a66c8fe4885add2a8171300f7a5433641d7d0be 2013-09-10 01:38:56 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-88ad55fdcfde0b73386f8d709e12904dc9c52b5ccaccf9ac2f6f3c93f90fe134 2013-09-10 02:44:22 ....A 601600 Virusshare.00096/HEUR-Trojan.Win32.Generic-88afbe5c302f63b9243e730bff0ff145d607e2c832ac218a272b3393353f3e47 2013-09-10 02:29:56 ....A 735232 Virusshare.00096/HEUR-Trojan.Win32.Generic-88b3e22961c5fef23362fa69ebda0d7104602515c9f6f7265f3981220b53f763 2013-09-10 01:44:48 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-88b3ff9ac9299c813e78fcaaf69001b3dac06723ab6e1c53ce6988176e288a09 2013-09-10 02:53:28 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-88b9f0bdde45348d9b4556aa769f7ab3477d42f8e0929c56774a931e30006a70 2013-09-10 03:12:38 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-88bcc0b7fc7add47646bdaba1c37bdba4c3e0b403b4567e25a13da3a3c3778ec 2013-09-10 02:04:52 ....A 25889 Virusshare.00096/HEUR-Trojan.Win32.Generic-88bd265cce38d2d05a942e3c9fabb85623d78c2fe57244c6de9e8c3d49ae6a86 2013-09-10 02:44:12 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-88bd85878c3f9fa096b7a15abf2242d130654e9aabd79d10dcac07bf5edddd14 2013-09-10 01:56:56 ....A 9920 Virusshare.00096/HEUR-Trojan.Win32.Generic-88bdb849e034ffffb950344f8b3573013aa7bec94ed008f40518329dcd49ed44 2013-09-10 03:00:18 ....A 3994200 Virusshare.00096/HEUR-Trojan.Win32.Generic-88c0078170fa6da5088194d97c436faa9c257a4dda0174028c38b23f63abac45 2013-09-10 01:52:32 ....A 26544 Virusshare.00096/HEUR-Trojan.Win32.Generic-88c2f03a0271bb1a58d5f1c730045d4e9aa4e0838b09cff75b69b022c0a249c9 2013-09-10 01:48:34 ....A 11538 Virusshare.00096/HEUR-Trojan.Win32.Generic-88c5f47917872f97060da585806f9828405ce0c3870bf4e4927c6c021fe71dbc 2013-09-10 02:22:46 ....A 72061 Virusshare.00096/HEUR-Trojan.Win32.Generic-88ca48182809e09b02677223edfe4f6bbc4e0d39a143a1c7f3fb7f6c0575d254 2013-09-10 02:30:46 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-88cbc703fd0ed3a351eeba326ce811fb180a710ddef41bb926f1750f25a4cc44 2013-09-10 03:14:42 ....A 325632 Virusshare.00096/HEUR-Trojan.Win32.Generic-88cc4f6fa66f12649cccb113d37b6aace5cec8d0ccb191fc61bb0b27bc4067bc 2013-09-10 02:10:08 ....A 101891 Virusshare.00096/HEUR-Trojan.Win32.Generic-88cce3de45f252ca827d9ec6496739758315b788b52aeadbbd6b7d290b1cbc20 2013-09-10 01:41:14 ....A 160256 Virusshare.00096/HEUR-Trojan.Win32.Generic-88cde37e536ab448cc5c37b338d02d38e98e7ba2879f6793cfdc378ca3fe2a7a 2013-09-10 01:37:58 ....A 35840 Virusshare.00096/HEUR-Trojan.Win32.Generic-88d0c132db5e91ee2630eccbca7c111d9c4b861cc9041ba42810cad579c4e173 2013-09-10 02:10:24 ....A 315468 Virusshare.00096/HEUR-Trojan.Win32.Generic-88d20f47481d01b3f1a6c651b2129b75d0d419605a93dae0a1eb48ac0a81f8aa 2013-09-10 02:21:14 ....A 195584 Virusshare.00096/HEUR-Trojan.Win32.Generic-88d39468aaedf4307f310330fbd1beaf38a980c6f242528855eb78c89d3aec9b 2013-09-10 03:08:52 ....A 83968 Virusshare.00096/HEUR-Trojan.Win32.Generic-88d91e5a444adb5c25d7debbe4cbffbce6f676b7213b7ed40b3047be3c97c919 2013-09-10 02:43:30 ....A 118839 Virusshare.00096/HEUR-Trojan.Win32.Generic-88d9bc42fd78133a5a37219f31c41c98c5f98e8b70424c80b926d126db168f6f 2013-09-10 02:11:52 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-88de549bea95af9b3547149a3ecaf0c01640a586b487ed0cf282ca589ba7b7b1 2013-09-10 02:25:00 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-88deec3bfa21d21428a61e8f7e99f59bc75e5feac33c0ec6bfda0be7b16dfc92 2013-09-10 02:59:02 ....A 254245 Virusshare.00096/HEUR-Trojan.Win32.Generic-88df8961ec78e25718081f9d1703c107aa833334987fa8b58413b4a87e79d69e 2013-09-10 02:43:02 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-88dfa70395dd1622dd599f3070668399d2fcaf07868c2879163497b555616906 2013-09-10 02:03:12 ....A 1653025 Virusshare.00096/HEUR-Trojan.Win32.Generic-88e104538e1bf6dbd6a41198be1652bfbb14f8d9350177fc7e3727f9449e41b8 2013-09-10 02:22:54 ....A 1145856 Virusshare.00096/HEUR-Trojan.Win32.Generic-88e588ca579440a3bc9708fbc98c3db785db8ee65c6800634e1d68c1f756c27e 2013-09-10 03:14:56 ....A 897536 Virusshare.00096/HEUR-Trojan.Win32.Generic-88e7bbc42bc921a7827e49f0812bbdf41fef80b22dd1ef31c3e053adc3aabf5f 2013-09-10 02:21:28 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-88e7d0c34014dfff3cf7d17aceed7081cd361bce06e0388a86d70cda7c326513 2013-09-10 03:09:36 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-88e7e349f5c43568db3144d394a0c22e2530a6e1166b9e8a04de45aac6aea2d3 2013-09-10 01:34:26 ....A 37388 Virusshare.00096/HEUR-Trojan.Win32.Generic-88e8e03bca7a5318fff8ee11f05b6e25321780633456db632a87d4c39d911fd0 2013-09-10 01:31:28 ....A 401408 Virusshare.00096/HEUR-Trojan.Win32.Generic-88eb51051519be44b457de295ed73ebd6d97812c322406027a1aa44fe660ed86 2013-09-10 01:51:58 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-88ed78a51cd6adfda9ee068d994c172dbe7a94711ba313d385d4bf0a2ce79a42 2013-09-10 02:54:50 ....A 10240 Virusshare.00096/HEUR-Trojan.Win32.Generic-88ee270d498bc4e50ae07dac2ef9917da12c9608f877ea1c99689d9f44bbe445 2013-09-10 02:15:24 ....A 14332 Virusshare.00096/HEUR-Trojan.Win32.Generic-88ee552c5291805dd7bee7fd081ed3e137d75c7cee4cc63d16cb830d7976e508 2013-09-10 01:44:36 ....A 826368 Virusshare.00096/HEUR-Trojan.Win32.Generic-88ee77e7f10a2bc586ec5179417875c690d2b2e0aa88500b3ee7a2dcc2861694 2013-09-10 01:49:50 ....A 87629 Virusshare.00096/HEUR-Trojan.Win32.Generic-88f02fc75a74389af3a41686af3669670f01d94acb3ca43f059c92b4390f5728 2013-09-10 02:10:42 ....A 770560 Virusshare.00096/HEUR-Trojan.Win32.Generic-88f17e672b6d22e358a2941faf0acfc62aa06b0ffc5f9f360a73bb99bd7a71f7 2013-09-10 01:45:32 ....A 427520 Virusshare.00096/HEUR-Trojan.Win32.Generic-88f18b7f9f74d273997891deefbb90f3792c309823099fffe6bfda47fc8a3d6f 2013-09-10 02:52:28 ....A 1774080 Virusshare.00096/HEUR-Trojan.Win32.Generic-88f5ad640287e4a55b7faf39a531a241206a827d4cb22c55453ea40740d856d1 2013-09-10 01:31:20 ....A 446464 Virusshare.00096/HEUR-Trojan.Win32.Generic-88f66605de5d414d725f007d4c4cc066ce6f5fb7bdd0f8b66f80867d14aa9cc8 2013-09-10 02:39:28 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-89010cf1b1d129bf886c9e00a8e11e7c1070f6c1cd82c6cbe241ebc71b19eae5 2013-09-10 02:36:52 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-89053e983c36c5233c715c5b0c0b4d0067ebbeaab537b624430769133f63a49c 2013-09-10 01:58:30 ....A 5512704 Virusshare.00096/HEUR-Trojan.Win32.Generic-89063f4ab615d2289796f7158f9deaa3e1b4b1b378ad00dc1d089bcb04b28498 2013-09-10 02:05:28 ....A 868864 Virusshare.00096/HEUR-Trojan.Win32.Generic-8907aa2e28ec3a825768bbe6f4a86b317b701c6710360a853c611186d919a874 2013-09-10 01:49:48 ....A 972800 Virusshare.00096/HEUR-Trojan.Win32.Generic-8908078807909ba314fd35ee5605e007f911e7634bfe349115a60233bcb0ab17 2013-09-10 01:33:28 ....A 307200 Virusshare.00096/HEUR-Trojan.Win32.Generic-89094f8f6c5dd64e4f94077aca52432a3061b98d07e8e1f4302801b871ce0133 2013-09-10 02:55:42 ....A 2963456 Virusshare.00096/HEUR-Trojan.Win32.Generic-890a9d1514d898f288bfd4353ba2433ad10086d41a310bb0747497d7af034f84 2013-09-10 02:44:28 ....A 413696 Virusshare.00096/HEUR-Trojan.Win32.Generic-890ab94cb85cfadde4fac1644eca72f70d2867119ea0e494c0f4da549cfc73ec 2013-09-10 03:14:26 ....A 336888 Virusshare.00096/HEUR-Trojan.Win32.Generic-890b285a48c273e601897e0d3dd813c5e8b9ec684a56153a066110667e4e4e10 2013-09-10 01:39:26 ....A 22553 Virusshare.00096/HEUR-Trojan.Win32.Generic-8912f972470c05ef45ecea52ab68cd5371ea8a4223b5d34162fefc034c4808a1 2013-09-10 01:38:58 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-891481e06793afe69dc8ba7e317723b09b4849675eb489de15c572914295b14b 2013-09-10 02:07:04 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-8916413ce994814d838ef101801f8abca76f4a2dbe28b4456fa7ee6db9716018 2013-09-10 01:56:30 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-891a68c910945d6bef8260c0f2c333d36fe7bf1d739e09491dda7957bec9d05b 2013-09-10 02:05:38 ....A 2297856 Virusshare.00096/HEUR-Trojan.Win32.Generic-891fd65991a671a0cb6486dee563ff2e2fb870038d6d2d996c9d40ec3f56d2d4 2013-09-10 02:32:40 ....A 221952 Virusshare.00096/HEUR-Trojan.Win32.Generic-892470219bda06eee32cd243d5436cb1ad6ef8fc27ddfc7ca72ab580233d2ec8 2013-09-10 01:48:14 ....A 324834 Virusshare.00096/HEUR-Trojan.Win32.Generic-8928568b2290a63420b97d5b1fbf4180264cdfcbfad8f6a89a4de71a28b4c9f8 2013-09-10 01:37:14 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-892c124c360373c21fb1941ff92897b8e53daffe507a3c1e9543aaa868c28439 2013-09-10 01:42:50 ....A 20992 Virusshare.00096/HEUR-Trojan.Win32.Generic-892c457024ebd81893d19ffe9cffbd38ec55098dc41a85b7d24b230378973d82 2013-09-10 02:42:58 ....A 84552 Virusshare.00096/HEUR-Trojan.Win32.Generic-8930a34c0b7d900a6ac90f629b993e71caca7d65f4fa3beb8955ff29e4e76893 2013-09-10 01:49:36 ....A 1994752 Virusshare.00096/HEUR-Trojan.Win32.Generic-893206413b3185e777f6341905614971fe623cbd95e18fe6d42f54f9801fa500 2013-09-10 02:04:28 ....A 1759232 Virusshare.00096/HEUR-Trojan.Win32.Generic-8934c3aa686d25a10b7bbe1fe5b4553eaee800d142de5c1fa4a23e87312b6644 2013-09-10 01:48:16 ....A 509201 Virusshare.00096/HEUR-Trojan.Win32.Generic-8934c6baa3acd102eb9ad7ced05d732a646c25278f39932532463d57f9456b6b 2013-09-10 01:43:26 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-89354f7e7d76b857e3a568f0bfb727e8b53e2f478374a37501730b23d8b11292 2013-09-10 02:35:54 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-89385cc994dd6a005688bb516a1997e77869b6fce123e478fdc74dce54579251 2013-09-10 02:59:54 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-893a1659a4e432f11981fd70fd0bb909b4f6b64ee6283a02a5a296236c2f93cf 2013-09-10 02:04:50 ....A 231936 Virusshare.00096/HEUR-Trojan.Win32.Generic-893bd8111693586548092096bd084d1b807dbf3564d8ba6db9e8fe9d01db95a0 2013-09-10 01:41:56 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-893c7700442d0f071a77f20ad91153c05cc3e273f48d8346fe05fb67c84e8a97 2013-09-10 01:43:10 ....A 283136 Virusshare.00096/HEUR-Trojan.Win32.Generic-893d370254cab3767ba6daf501e984f966b07e0d5af3b67feb108921da26f4a7 2013-09-10 01:34:24 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-893e4a2dff84a5904aad5c53df66a2a2b53eb803087bd319391fdd8f77020122 2013-09-10 01:51:16 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-893f6d046d707938734b7c35a1a7462c16a3a140a26fd2f9bf5bae88acea3000 2013-09-10 03:04:04 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-89463372cf1fa744f24833b7d3412da72be6abeaab8c6bcd896d4153078878bf 2013-09-10 02:29:34 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-89474d900c8fe2da80c0c3600934369cdbbb43b7aab481f57b300498d6aac6b0 2013-09-10 01:37:32 ....A 176428 Virusshare.00096/HEUR-Trojan.Win32.Generic-8948a40ba330e92fd09086c610cd6dd567d2aed5cfb8970d20541408433f8688 2013-09-10 03:15:12 ....A 259584 Virusshare.00096/HEUR-Trojan.Win32.Generic-894a0f93d1b6ae784ea66a94316c9f8eae96f0cba6758dc56d188b1d854e61a8 2013-09-10 01:59:44 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-894b1371347bc0d32d83b78db6031ce6b1c1bdfa8c60b54c5412df72e360ca6c 2013-09-10 02:15:02 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-894d0d4e24944b108183ca5994e8fb1300c207b02aeea4b695b01e5bde39dfaf 2013-09-10 01:29:36 ....A 431616 Virusshare.00096/HEUR-Trojan.Win32.Generic-8950daf916d7001f66826a35a57d05f40f2ff0e71b5c1b01282be8a11a194d16 2013-09-10 02:03:40 ....A 114317 Virusshare.00096/HEUR-Trojan.Win32.Generic-8952012dbcfa6c95461b5d1fc10fdafc8c60b10d96431ba28e7994e0331c55cc 2013-09-10 01:32:58 ....A 1366528 Virusshare.00096/HEUR-Trojan.Win32.Generic-895561ffa8d91dd45b5397b9773e57e19b69f6f739b0b87fc6632dcdc7276ad1 2013-09-10 02:34:06 ....A 2366464 Virusshare.00096/HEUR-Trojan.Win32.Generic-895e2f95389ec8da6aa576ee22fdf3cb0724db13f84860f35ec98db37da01b87 2013-09-10 03:06:36 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-895fc03ab53aef1fff10e7cedf9422985c0df6cb2d907d94bed9fef40d6534dd 2013-09-10 02:33:40 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-8960cc4ddf787875d8d840730f3e16ec611f58ce8063513aaa6644c265ac0d46 2013-09-10 01:56:06 ....A 47780 Virusshare.00096/HEUR-Trojan.Win32.Generic-896205925117faf1cba7eabf2e1deb15e79fbdd464bb4d3f0ddebe867cc9b372 2013-09-10 02:50:30 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-8967542ba20a6d0bd1c9ece077b1d27771355b2fbfcdc084644b19ecd12dc416 2013-09-10 01:39:36 ....A 346112 Virusshare.00096/HEUR-Trojan.Win32.Generic-896c8b1dbfbf0ae3a562c573087c6a92de3c465cd310efa5290484222c877072 2013-09-10 01:38:20 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-896c9c235817a26675a11f93b680af74b6aa63cd2ed6b61773359f1af4952af9 2013-09-10 02:14:52 ....A 302080 Virusshare.00096/HEUR-Trojan.Win32.Generic-896dd15bcf85eb0e5aecb9fa7efb2a1d0e3413d1de8e48351b6c0e8f0e42ce06 2013-09-10 02:14:34 ....A 2553856 Virusshare.00096/HEUR-Trojan.Win32.Generic-896dee1490d2a9c908d55c30f78546116e55493c68e9c68e24571e0444a9255c 2013-09-10 02:05:02 ....A 330240 Virusshare.00096/HEUR-Trojan.Win32.Generic-8972172f6a4151a44179d434e9508f86f07d51f422ea0961048303e7168895a2 2013-09-10 02:28:06 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-8973f4c90a5b7af812f9c31509aa2db265cf71028523f4804aaf185e3a7a0e91 2013-09-10 03:13:14 ....A 335888 Virusshare.00096/HEUR-Trojan.Win32.Generic-8975c5babbfd713a9f266ec20f5556ec848d6908fa7066db1b242f335d8a4184 2013-09-10 02:04:44 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-89772d7e121a534babc2de82832d33a10287e437502321581ec19cdf756ba0c4 2013-09-10 01:44:58 ....A 606208 Virusshare.00096/HEUR-Trojan.Win32.Generic-897c56061deb3d72e85599d39a29fe309524af5067a5407377ac200304a3d005 2013-09-10 02:26:40 ....A 258609 Virusshare.00096/HEUR-Trojan.Win32.Generic-897f3c0f7bf6e5b630120f66879a93c308511b69758de972ac58e95ebd4684de 2013-09-10 02:33:36 ....A 549381 Virusshare.00096/HEUR-Trojan.Win32.Generic-8983bddd35766087b4bfaff5e5d42734813b100c9e1160c705a7b0f8e1020107 2013-09-10 03:13:04 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-89859ab7b21b4c46d2545f21f261c2b70ef663b00c9bec9fdd91de5db3e2e7a6 2013-09-10 02:10:28 ....A 311296 Virusshare.00096/HEUR-Trojan.Win32.Generic-8991523ff1b8373785917f0e5ae99e087681be78d7c7fbad0bd0e6f72889177e 2013-09-10 02:11:56 ....A 8544 Virusshare.00096/HEUR-Trojan.Win32.Generic-89920fcd445c6fe7fc765740e31f67150aa101d23688008c3e18d4172f0e3fd4 2013-09-10 01:35:28 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-89921208c16992bc54dd9435c49da7dc99fcae899c6e0810da605220e476c32c 2013-09-10 02:01:40 ....A 6853204 Virusshare.00096/HEUR-Trojan.Win32.Generic-8992a47921b5dde0bc7c207be0af17ff00bda0dbe300d5d23d9bc0001d0b7e8a 2013-09-10 01:47:54 ....A 12337221 Virusshare.00096/HEUR-Trojan.Win32.Generic-89962a1a6792b133fd6c6a35a249ecd4bbb85736cb733dad6c2b8f0e2b43a028 2013-09-10 02:33:36 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-89977683ba39d2896259b3ccb7d311f0f9e9eda3fc932ceebfcc6a5442601f63 2013-09-10 03:00:52 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-899a032c468660a3d6978505247a019fc66efc3930bd26d02e689dd0f9f0006d 2013-09-10 02:18:42 ....A 317952 Virusshare.00096/HEUR-Trojan.Win32.Generic-899af8b380534552d67586b1f7cdb59d2c9cd12fbcf9c86f59318ce1e8b63c7c 2013-09-10 01:45:34 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-899d3c4c0304136211748bc6767c2165d6b6c200eeb6d3a9c964549081f29780 2013-09-10 02:14:14 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-89a84dea92861a12dd1d83ef69665440d065166dea55828615e2b1f519962d40 2013-09-10 02:38:46 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-89aa8953f1180b3ba3d56ade8b77e6c0cee7e24ab312749bdf2166e9adc4d122 2013-09-10 02:31:22 ....A 33949 Virusshare.00096/HEUR-Trojan.Win32.Generic-89af28d1061e8319cf311196e0ec1340c49b363d8efd21e9cc3a2931a3ba0db7 2013-09-10 02:08:30 ....A 2874880 Virusshare.00096/HEUR-Trojan.Win32.Generic-89afdc5502a17f51c8fdb93c3a69a917c3b6a0e7d4c62aac958e469d939400c8 2013-09-10 01:57:10 ....A 150016 Virusshare.00096/HEUR-Trojan.Win32.Generic-89b0deaebf4d38d181ccde70d50dc98c493b90ecc2f2445c9184d81958b362ff 2013-09-10 02:03:02 ....A 97312 Virusshare.00096/HEUR-Trojan.Win32.Generic-89b35b33e01b24a048ed254799b210faa4fce5f5f9faddc71a18e4078e75e5dd 2013-09-10 03:15:06 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-89b4722379ffef766546de9146028ee6cdcdc948d4b4fc267de4b82b7115b74a 2013-09-10 02:16:04 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-89b6338c98cd4c7064c16a70c41faa6e4bd60007f45c1b403a9a90e193f71639 2013-09-10 02:09:30 ....A 1432417 Virusshare.00096/HEUR-Trojan.Win32.Generic-89bb416aad620b2e7f1ffc9f11cffcf506fbe48cbc3111e7eca6d09724acdcbe 2013-09-10 01:38:28 ....A 316928 Virusshare.00096/HEUR-Trojan.Win32.Generic-89c444c07e603bd575024f1b0b1025f7a86791e16bc3358fb2b7fc2a05dac0c0 2013-09-10 03:13:08 ....A 1446528 Virusshare.00096/HEUR-Trojan.Win32.Generic-89c54fdf53a18a55d768248b1930bb8f35dde178f7f9777305ed7d886f00d1d5 2013-09-10 02:37:22 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-89ccd5d048c3fd28b888b70139b3749918d410efbb041a40430b1a1e8897463a 2013-09-10 02:02:32 ....A 483328 Virusshare.00096/HEUR-Trojan.Win32.Generic-89cd728ad903669776c74af10b616771434bc2e8b5904d62e71319618fa93f1f 2013-09-10 01:34:36 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-89ceedfbbbdc33c8ebeab945d62ded0ac099b21be4516d4730eba9a8ca952400 2013-09-10 03:10:12 ....A 923136 Virusshare.00096/HEUR-Trojan.Win32.Generic-89d158ebdb270fd9bff4e61c3b569cd9efefd0d9feda02d965ca54d329fbb96d 2013-09-10 02:23:38 ....A 481792 Virusshare.00096/HEUR-Trojan.Win32.Generic-89d8b48432a8f449849200db9b39472d7de16667165de749e8cf0bb37b3d18c9 2013-09-10 01:35:18 ....A 306176 Virusshare.00096/HEUR-Trojan.Win32.Generic-89d9406dbee51cb0035c8544ffa65a1da6683ce6011c6a9f88baed493f687fbf 2013-09-10 02:12:02 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-89db0c498b6a598749432cd16d8be70fe04557a25a7fa7206e0f732253023c52 2013-09-10 02:15:28 ....A 6875 Virusshare.00096/HEUR-Trojan.Win32.Generic-89df752cc641fbf101ba37517221acbc01c28a425b25f8a745f69938ab6f7107 2013-09-10 01:59:14 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-89df8de1d5784b77fc39e81cc3151cac127712af98e3bf9f38e87f1b087912b4 2013-09-10 02:05:38 ....A 421888 Virusshare.00096/HEUR-Trojan.Win32.Generic-89dfa3cdf77cc0e178532d88a337dd9586c45dfce669ab9d68c8d8b6855ca789 2013-09-10 02:01:52 ....A 711719 Virusshare.00096/HEUR-Trojan.Win32.Generic-89ecab8f403a378fda6a95333818c1247427e4c98112276975782f7735d03db6 2013-09-10 02:58:42 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-89edabce5de16dfa21c1471743675d13579040efcc416a7cb33299ec927dd54f 2013-09-10 02:03:36 ....A 265952 Virusshare.00096/HEUR-Trojan.Win32.Generic-89ee073616f0cc8ac877d41037ad11f7b115183bbd88f4188150241d80e67797 2013-09-10 03:11:26 ....A 92228 Virusshare.00096/HEUR-Trojan.Win32.Generic-89f2b36e71d042d882a3bbfa61e7a8b4f70ea42bfa556f203aff68b6b7c96b14 2013-09-10 02:56:26 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-89f84ed7a006554bab7c47e29ca1c4b2770c399fa954cf7a806b1be8619ebaef 2013-09-10 01:49:12 ....A 302592 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a00faaa739e79e0966808ec455f10daf52c014c5763e815ddf03c8b9a877fd9 2013-09-10 02:22:24 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a02aa55dd3ae35629fbfa31908ab90826b19c8ae57ecc7b7a7292f2afaf893d 2013-09-10 01:58:44 ....A 987648 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a045edb2968c5b0b81a289da60bdc3514b27753634300c7c74f49650dfdff08 2013-09-10 02:06:36 ....A 44800 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a05ab2697afb7d5c4ea8c9f7171f7ed6ff2d9f33d0789cf7678de766ab51338 2013-09-10 03:06:16 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a07fc71db1e36df9ceb164c7bb1eafb8302b4748c9695ed3cd0688e341e9b09 2013-09-10 02:05:40 ....A 2480416 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a0acf86b6b449c3295e6ae46ae2ffdb8405a31092e43cb6017d95609e949657 2013-09-10 02:06:36 ....A 99332 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a0bd19b7f270faeb70c65dd9a8d9364530929c324e5b509a07952a84ae5ad62 2013-09-10 02:14:00 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a0cbf1b9d65449a001ac649a5501f16b33f9436e87a660a132abd37d09e4841 2013-09-10 01:39:02 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a0d8cfaa3e57b509f3ff557b50f82b0b54f8bec540ae85b0ddb338117ceb9a4 2013-09-10 03:14:04 ....A 137085 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a176c5012b212fae59611f647c4a228dec6704b3d788eb4a73f804fc52da9d8 2013-09-10 02:24:54 ....A 416642 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a1d662406fe6260694c6eef81eb04cd9716d3fdce3ce61845c7bd79c60f8dbe 2013-09-10 01:42:30 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a24d250a9f5b6781dd959a093369c38397fbf0d60a5eef7801cf9a96eaec3e3 2013-09-10 01:45:22 ....A 65554 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a2862dba6a9202c3e47e6d30e3adec9e589da82a9f746c49ccdba0a91cd2fed 2013-09-10 03:10:58 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a299ae7ddc97c163bc8275362b4e95612bb1d6e6fd582174a4d239b779cbe2c 2013-09-10 02:54:32 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a2ba9d0826c3c14570fb8649f34cca85b81153c5b5194645915f3c8e27ee47c 2013-09-10 01:55:00 ....A 789313 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a2beca30a30c10c05ea6112430b2355ed84af3fe902a508912a711913e76fb5 2013-09-10 02:28:32 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a2d782a89c703d8d6e1f7c88a37f97ef429e59970c86aba23157fa9feb28fb6 2013-09-10 02:21:28 ....A 467438 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a3194881c2e87d48e696dff0010c3018cc52cfe5953b04bf14bc08708cdfd85 2013-09-10 03:09:12 ....A 1847547 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a332b373baabe267eca0d79c9243c0645f2fff77d06d27649264b743c295d2c 2013-09-10 02:54:54 ....A 331565 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a370367a0e2639c8eb2766b0a7531bfcaa9e71ffe02fb440752fb5d36a9fd83 2013-09-10 02:29:14 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a372d58211a9446217ed23648b10ed96f3eed5b17881835570038f66159cce4 2013-09-10 02:02:52 ....A 258560 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a37cd28d062d243c628336607a7ea2b0c511124594adfec5d61627c41fc303b 2013-09-10 02:24:52 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a3e8eb2b34e00ead41f6dfecb99bfc7561576ea955c2d6966265b960aada515 2013-09-10 01:56:10 ....A 328704 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a4115424ae958820069e43668e61c94a4955807862c2898f3ae30b4c5e0375a 2013-09-10 01:36:14 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a49c135530936b3baeab63767f1882d224951d7951d753a583aebe642037a3d 2013-09-10 03:13:30 ....A 362496 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a4a2f76dc63899e12e7fadbc9e5d0a6ae3d6f0359d1cf3bf5a9c734f0bca909 2013-09-10 01:52:36 ....A 64639 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a4a3754abef20861e107e1ae5a9bc18cf5674b06a8dbe771d97a371345a206c 2013-09-10 03:12:12 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a4bcf200e2d2ece73b44e3610a10758a28752881779e6f13a1a33cd586afa6d 2013-09-10 03:09:20 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a4f3d81763ae43873360b1c112d12c9ac4635f71d46df387eb2ce4f02c6e899 2013-09-10 01:47:34 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a50e29e39c34dcb9340beab138dce1980c1e126823b0b070b179a8fc0db87a3 2013-09-10 03:09:50 ....A 1491258 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a58d16ad028d59f7d8fb164bdb2984fcdeae27c0798195e0565d900e0f12217 2013-09-10 01:51:04 ....A 7590442 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a70bb7ecf38ad19cebda6cf17aa44cfaa86a1a7b0326f338bdf68dd0dc10e0f 2013-09-10 03:14:36 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a738d87deca982504c762c723e6dfe271ebdd5fe3774163eb53509ed3cbf82e 2013-09-10 03:06:12 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a7503b3cbd8422e45f1f45897a40b2b53e2649674fea189594b7d8b11d3d385 2013-09-10 03:15:04 ....A 57058 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a773219de61438d9a6758a80da17e2e489231fe1e7256543d9fed086eb7204d 2013-09-10 01:29:22 ....A 1812992 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a77e19e8f9088d385fb6d618918a5295cb69211512f1562f31d6acfece35d1d 2013-09-10 01:31:12 ....A 258429 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a7e84548ad822548d625ff691e85e01d1da548fdc2aa5299a005ad19d87b71f 2013-09-10 02:42:44 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a7f48ec9d57c8d3cbc5fe1792b9b854c942dd9bd94cf973299fdd0bdbcce7f6 2013-09-10 01:42:40 ....A 207458 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a8164aefedcec1c09a4d6e999daf41645301b6b91c16ecce753e0c199df734a 2013-09-10 02:04:38 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a84550cf456488366ac62f7557ed40d9b079483b7a08b660c2e73340738d661 2013-09-10 02:44:06 ....A 110056 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a8c6245bb3e251b1e653637396edc06052dae358028dedee3e76b9f04c500e5 2013-09-10 02:09:54 ....A 2550400 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a97b239d8d72a6f560e6496cfd456ba85e29550474088648a8e707e3cfe93fc 2013-09-10 01:42:58 ....A 315904 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a9b12bb84d1525ccfcff650e3d09cda4fd945f14841a35c5fbb991a83753020 2013-09-10 01:47:30 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-8a9c50216e6f526d59a0ad8f1040ce979d37e8247e7f84c22e03bf1a5766d910 2013-09-10 02:20:54 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-8aa0c0cf2463f4653b7d8ace556cf50fb196fb06b3f029316697c85e5d7e54d8 2013-09-10 02:16:16 ....A 2550272 Virusshare.00096/HEUR-Trojan.Win32.Generic-8aa0f6b06ef61834d3be556aea82d1415286e32970c1845d9cc803ae4eb71a91 2013-09-10 02:24:32 ....A 194560 Virusshare.00096/HEUR-Trojan.Win32.Generic-8aa2291087bcc2dad27fd8a18be410ee85f6015cafaa00685b3d9a96d552f100 2013-09-10 01:49:00 ....A 101968 Virusshare.00096/HEUR-Trojan.Win32.Generic-8aa3deda5c49d729d4d2ea3d11334dff770a662a5a56fbcbd8488ad569c12fd9 2013-09-10 02:50:14 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-8aae10513e35fc5ad6a8efdefaaf924de1f1f18479b9e8fa6db15c085fb435c7 2013-09-10 01:37:52 ....A 700442 Virusshare.00096/HEUR-Trojan.Win32.Generic-8aaed1e1dfb9e0c70ca94ba229bf2e823d8e1c35be1d8c50b96b866036cb3536 2013-09-10 02:44:54 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ab01e31c2bd28bd5e33b02b0b587e4cdab75c35a15a66640da77c898c746c5d 2013-09-10 03:01:52 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ab3f6160a832705299f791efe357a6cd8c35134944031e0b2a3a7e6050553b0 2013-09-10 02:10:26 ....A 323984 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ab8f7bc0f99c61ff221a6968528c5681e0203aa4cfeed7f64143236af8d1167 2013-09-10 01:36:28 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ac0968cd0660b8e07220a67a633a9f72a30405bf70232df0866771ec0888dbb 2013-09-10 03:04:08 ....A 90726 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ac11f6fc6ed1e721cdfe51d0d4ed4708c6cf3a4d3e940a0d9e16a7cd7dc58b4 2013-09-10 02:46:40 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ac22c37e40eb7847572f1026b10126fb683ee2777bb5e4972b78bc1bbc68d76 2013-09-10 02:33:44 ....A 304640 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ac7b66c61d74b7b5d9ecfa7c4d6e5a7ae47066924666136a40b156bf36452e5 2013-09-10 02:53:58 ....A 2327040 Virusshare.00096/HEUR-Trojan.Win32.Generic-8acaa13119fc5aabea2c22fc63b2f403a6324a50caf555f703a5c3bdda89855e 2013-09-10 02:27:58 ....A 197120 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ad159668627af3a111c56c2a369d36d62d29738bd70231ee6d141da6e8b1f24 2013-09-10 02:28:42 ....A 934912 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ad180268afe4ed1eec176be015d97b434e036d3caee1e33a545a7482c1ab73f 2013-09-10 01:55:18 ....A 1762323 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ad227455b2dc9ac1d2baff046a564a3254cc75a7d010c510d6bddf673ed12aa 2013-09-10 02:38:34 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ad70f611f4114d4db1bcef5f9a458bd923dc5e98bf6a3afaf8736055deb96cd 2013-09-10 03:07:20 ....A 85693 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ada3c7f25fe2a56ed6619b3b30ae2280c9ab824fb224d46145f9111e539c774 2013-09-10 02:01:22 ....A 703540 Virusshare.00096/HEUR-Trojan.Win32.Generic-8adad016fa93610342e5a348d438ee1bfa29a4a016ff2570f96c521c08f52353 2013-09-10 02:28:26 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ae0e0327a347b483ae6d16789ea3f72d7569d8e43316fda25a592a5694f2a8b 2013-09-10 01:44:00 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ae2abf2fcf25a499f8ac7a5b1771d116927b09e3d45108cb114da74c9d45c64 2013-09-10 03:04:12 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ae32032437b17274044504d920f9a5918c9ee2611335ef7372df62037452863 2013-09-10 02:15:32 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ae33339d335e161a3183ed836e94c27318a60526007f541af43c7048c185366 2013-09-10 02:04:24 ....A 165376 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ae34f714556e0e2c8d3c17984a706a0122f9a27b040f187627f7832c2e63692 2013-09-10 02:13:54 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ae455735ff0e2f737ae8a2c227ed72b6b7c66b3fd6ab32f45310a3fcafcdba6 2013-09-10 02:35:44 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ae547adc39800b17d1e1743faa4c62b112a1ae7224f3bab2fdd357ef582706b 2013-09-10 02:37:46 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ae78a91ab230ed2a5b03a6d335c2c117fd587a2d8fbe841aa30746b6fcbbbc7 2013-09-10 02:49:44 ....A 951266 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ae84e070f878cc875970b8e35f3b65be0c35011980c9e47d278974b493e69d5 2013-09-10 02:58:08 ....A 204855 Virusshare.00096/HEUR-Trojan.Win32.Generic-8aea5666f243e88a4f4a046b7f85b69e21b7321e7488109a7e29845940f575bd 2013-09-10 02:12:00 ....A 231936 Virusshare.00096/HEUR-Trojan.Win32.Generic-8aeb8d7f3e4b3ef13f91398e91a76dcae36c564a3b047375ee93ec420d30cd85 2013-09-10 02:24:06 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-8aec66dd59f079a662cf5fa6c2c2c19bb26a3d3df3e69279d7dc775353e60cf1 2013-09-10 03:11:14 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Generic-8aee55634efa2782222c3fd7b51048250ff3da5549a1d7b823c95a7d8521b1c7 2013-09-10 01:30:46 ....A 8248 Virusshare.00096/HEUR-Trojan.Win32.Generic-8af891fad8e1572fe67f200ae0753278acb54bde2f629b5074c9f4ce3b6ce940 2013-09-10 02:08:24 ....A 6107136 Virusshare.00096/HEUR-Trojan.Win32.Generic-8afa87f6a016dd7a477e9020a8d38a65d4695d11bea7cc6a5437a827671f1e5c 2013-09-10 01:38:32 ....A 477224 Virusshare.00096/HEUR-Trojan.Win32.Generic-8afe2856515f6e1cfc241dab7149c6c0cd1c6b7da16182bd64e0d10fb6750bcb 2013-09-10 03:04:32 ....A 430266 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b0526f5a5f6f53f09a41045d3096d0bf2ea4cb32ff3cd54776f9681b9f0a161 2013-09-10 01:34:18 ....A 41078 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b0aa6d9532ecbb5f002c08444d48b38ac134bb6cfdd0679321f01d16e9a5cfd 2013-09-10 01:31:58 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b0b9068e0486c6d10d2dc24714b4324c2122f6b91b61b584538a3660b92960e 2013-09-10 02:27:58 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b0e7e92dc667542084a2aefdf4bb52bc1e46a373dce1ee8ecf2591cca684b4e 2013-09-10 02:38:02 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b0ea8f12e62e3f20f52413892feec58b0559b85fbed1df18efc02468b758cba 2013-09-10 01:49:24 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b126e411a0a29958dbdd80ad4e5d5435b9ccd1509fb5beb2c94f6a354764c4b 2013-09-10 02:21:10 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b14b69607fb03d2bfbe0291f52248afe7239077ac949c7c2d1f500c0929080e 2013-09-10 02:21:56 ....A 81853 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b1593d9caa360bceefd1c5e27e1c20974ce3c917c15b107157dddb1c6d865d0 2013-09-10 02:06:12 ....A 676221 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b176bf95c9745b8edd8fdb7e8eea9abf36f6a27d693326ec1076454b7f181cf 2013-09-10 02:15:22 ....A 18474 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b1945c4fb27c807d4f815643ac8283d13ecc185cae987073ffa2ae294dd749d 2013-09-10 01:55:46 ....A 52786 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b203ac45bec427cbceed6fdb6a10c774dd8791126ae5d27d24f7e003f294627 2013-09-10 01:39:40 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b20992eea0bca8caf83c9c72b3aaeeb3617d4e8f117ba0ea3188897da05b9a6 2013-09-10 02:41:54 ....A 541256 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b257f960ed178a95cf06de81a0fa63d6973702e9cdf3614b3618d99a5f02949 2013-09-10 02:12:18 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b2c7f67a77133432c7652ad28f8a3587a8491501935c73190b71da610e33dea 2013-09-10 03:13:58 ....A 45315 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b309a70ad7a3cb3b4e0b8b1497537a33065c1243e11fc42d8e4e3c3e63bc002 2013-09-10 01:46:28 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b35765c58a7d2e3db08a799c4bd5f92df0f2af62ce8b597ebabe59781f9aa02 2013-09-10 03:03:24 ....A 73085 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b3b861bcd758aeaee2f312c2e6aad52a8e6f222b8c8aa6aded24ec6ddc202a4 2013-09-10 02:10:20 ....A 64536 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b3d17317c6a49396c74ed7f6bcff8f664c4a7c0dba12758dcd79a5f33335ee8 2013-09-10 02:16:50 ....A 171389 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b3fb3a6191604f36d2f60dfb387b387e3c500bbf0718fa323c26103c22df00d 2013-09-10 02:06:04 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b41cd90667d3b8a64fcb2a7476e6b10b27bb87aafefa8e82c2b809abc272c15 2013-09-10 03:00:18 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b4388912ae66a86a07b34a0a62e2a0522fcbfccbafec159294e601e6f01a0f8 2013-09-10 02:27:16 ....A 76388 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b471d566d0ff1565fa61ccde1d4f19fb18e1d5f1bc3c0cc904b2a153f620711 2013-09-10 02:22:00 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b473c808402451769eaf8980caf84ede676992b2430a909aeb30bf2d83048a1 2013-09-10 02:45:04 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b5341713c603676fe1660729d2eb5a9083ff4086fade379e3ea8086659112b9 2013-09-10 01:28:46 ....A 401914 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b5ebcefe60ef01e9e13d23f47a7c4d50b76fc22512018072079370dde0f43e0 2013-09-10 03:15:16 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b5ed3cbb5714144af9e7ad57000d01f6771637b50ead47699c8a715798fa5a9 2013-09-10 02:18:56 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b606242e911e2a191a2527bb73c3146f5c04c8c04b174c307289811c0e494b4 2013-09-10 02:47:58 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b61f926bf1feb4009a8564096835d45e9d664b165a66719de80c68e6e239a81 2013-09-10 03:02:18 ....A 181871 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b64b4da925a8cda49687801254d2b8c73923d257b3f23285d4780ddabd9e281 2013-09-10 02:05:08 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b6cee432f4a1f0ecfb0972d1506a9c1ae5cfbe5d0a71b60b9139d37c1054d54 2013-09-10 01:39:58 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b6f26ff4b19b5a83e73ac296d882a75383b9052e21f1eb125e00a8b337864c6 2013-09-10 02:00:38 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b7772ced761a461df91010891e0108f7413d51b0e208110e61025012a6ddb9e 2013-09-10 03:11:54 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b77ca6ae5e5e55c310c15e9dcb7e92d4bf27f8deff00219027046f52402017e 2013-09-10 01:36:04 ....A 379471 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b78e96a24ec0420ad854557039575f8757f4cdabc73f92d8cd25e3f303de491 2013-09-10 03:05:22 ....A 418304 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b7f5beec91c68ae62caef24bab22c6a2fec583d1c23a46c8c1ef73950d2829b 2013-09-10 01:55:44 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b8923114e22ef4dbdb64b75b0a3a608949dc29d9f7ec2af05bb1f9a53f596a1 2013-09-10 01:37:52 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b8d33db3028a58bcd05565a0a7c7be855466b5e3208d942716090f54b572a69 2013-09-10 03:13:22 ....A 298496 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b98b0fa683b77d66727920d9aee710e8afa61918a19ea544565bc21c79ad5fc 2013-09-10 02:47:46 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-8b9d7e079d471431d492a2e9e14fad7c668973009b64f4462843e5e959f44c37 2013-09-10 02:48:30 ....A 233580 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ba0a945d8614fef9846021d151ccfd2275a0ebce119ea3c96d0eb8980f6fae0 2013-09-10 01:50:24 ....A 13400 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ba41e39a4f36c8ac80f9d902a2a75886427250cca058b9e9e6d570edb7f3d78 2013-09-10 02:03:20 ....A 504832 Virusshare.00096/HEUR-Trojan.Win32.Generic-8baa406103291d9cfb6c080af40b33a952c2ad6a24c62f7ae1d0badd5d4f1fe9 2013-09-10 03:13:08 ....A 103140 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bb72e134d9fa5170113e9f3d20434b839216e3f8be03ef76c4d0cca9eaaeaae 2013-09-10 03:10:02 ....A 468480 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bb89f3afa654fac8e1ee1ae2a2e56128095aed68c87ce39f0523ce7723d1cc9 2013-09-10 02:04:28 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bb8c2e5452d6fbbea849210d09a38e77bea3224d8440fa89eec2a4fed58b5c9 2013-09-10 02:49:28 ....A 3325952 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bbadb7d8540a6e912e16a3382d0cb8a2ac1621d8a96eb6df12cf4e26c8c5ee3 2013-09-10 02:05:28 ....A 326144 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bbd60d23f24fbefaade83ef718bc2453d86eaee0e5c24322c6936aa089743ed 2013-09-10 03:07:54 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bc6eea63d4a0211b07d5db18b0d3968ebfcd6d6aeee94bf37d9e848cc450529 2013-09-10 02:09:10 ....A 197120 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bcc12a847ed6c8bfa8e19bba5541a6efbdffddbe43d7977113c0b87c0723131 2013-09-10 01:36:32 ....A 822784 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bce3472e20ba24443c48558e8a5ac7c0c78073ef1f23fa64f52aa08b1a721fb 2013-09-10 02:38:40 ....A 64554 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bd148c34b7215c9583f65f6f43d2397d28cc65b277d41292cfc3406d7586647 2013-09-10 02:23:22 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-8be03578480778ee2d319def9dc863934cd6c02b34100ddd53f79df24fe8ca57 2013-09-10 03:00:06 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-8beaf1f02326714cd311a120406bf21917f62cc2f5f307917b23b29c5173448b 2013-09-10 01:57:10 ....A 1609920 Virusshare.00096/HEUR-Trojan.Win32.Generic-8beb14f8fe247f77d9dc183fb164f4645704b93ceb0f90ebe6095c81557a31f5 2013-09-10 02:28:42 ....A 759296 Virusshare.00096/HEUR-Trojan.Win32.Generic-8beb59cee75bad6807a76e1770e53ec864e8999208af4bb4e73c078fe1b7f90a 2013-09-10 02:15:52 ....A 348807 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bef5b0413c37c544dbf23e7c50a1fc5af2241b5804368841512ae9f5d3ee045 2013-09-10 01:56:34 ....A 91204 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bf151cf2785f232435ec1e35db40cfd13382c8dce5757a101d9fcc28f6f117d 2013-09-10 02:30:36 ....A 174842 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bfb6402f58b75e3c3eb29a248768d11a9fb6d7678e8f0894f5fced6ae60b708 2013-09-10 02:20:46 ....A 10752 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bfd722b6bfdbbad0573e797d64aaef9cf444aad1b8db46a3554bb0111263311 2013-09-10 01:54:14 ....A 22702 Virusshare.00096/HEUR-Trojan.Win32.Generic-8bfe9d767a8b96ad043376e06a5776ea4e8635791e7784cc3d03a0f7ccc6590d 2013-09-10 02:55:58 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c0732b640747ca1cd7f42367bfdc2164c6cda57fc4900181047ccc093c85244 2013-09-10 02:11:54 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c0be3ac8b80ed6bd919341c2f5ed0dc4db9c4730bd15c7f7995c843b588c9f1 2013-09-10 03:14:32 ....A 3152896 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c0c2ec0097e8aa54141c8f297439f0f81bf2cb5c83dc0d2dd68a17e8ca9c1ae 2013-09-10 02:14:10 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c0e3782454f0bc3aa9be013bfa0d1e5e04b6c731b81602d3b02eda25c52cd4c 2013-09-10 02:10:48 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c0f2ef60d718d39f0228b0290b1374b82da65558eb0eb731b140911a16f1f9b 2013-09-10 01:32:32 ....A 101757 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c142121ee7a5eb2d0357522e9368be0944d1942b36b3f3e1e2884a316247631 2013-09-10 01:31:40 ....A 227328 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c14dd42df80d7a8c738ee83e118ca22bc54d716f6a0cc141fb79a03857bebd3 2013-09-10 01:50:44 ....A 323716 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c1aadd129167f3c06a59aca16c02638532294473e76fa070cb2cfcd576c0426 2013-09-10 01:46:20 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c1b3c9cebb23e255427ce48a2bb78cd5e6af911d97a2dd669e3ba1068958a24 2013-09-10 01:37:14 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c1ffd8c06642f4bada6d9cbcbeefd4c0583598b16f3f9db4905db9dfc666ecd 2013-09-10 01:37:22 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c2881d50b80d07ad639b0e5c19202799aa973c461c0cdb3ad740fc6c37aed70 2013-09-10 02:52:06 ....A 275265 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c2a63e8757937fe1ac385cb63719d5d0e594a315f8e381aee10e053c5e8fadc 2013-09-10 01:33:54 ....A 89600 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c2e420b01295193e0fbb485f29ff6b54d71099c50be4e9ca0f4ffb7889120ae 2013-09-10 01:31:10 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c30e5a6fb49a02f7dd8e43adc8b7faac8568a811a1145b1670b144a29a96898 2013-09-10 02:15:06 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c31e0b96b004953958e685b9821443c6d31f09ce0afcc4732e9f7d65a3e6b33 2013-09-10 02:00:12 ....A 23552 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c362fa0e8c176dfaa9fdbca034d1e7f76e33095991c0fb3a9084888fa94cdaa 2013-09-10 02:27:50 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c375443d48c4d9a37835acc15ba870c5e88748c46b642577d1787a0251abc6b 2013-09-10 01:29:54 ....A 97755 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c38bcf9792cdef0f440f3e3bab0a5124f32c8784e45d565c9b38022dc832271 2013-09-10 03:03:32 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c3ebea1446bdf96d465495c40d22c069397f4f5dd2ab2b668bf4efc91a17cdf 2013-09-10 01:37:46 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c41a792158b5254d45f663b785e426720bdbaf95c0128383bd5e30d0216d014 2013-09-10 02:17:50 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c41aaa6501f99270eb7fa8b9d5e63d98903358f0d9ebd592773bb0553fafe00 2013-09-10 01:38:08 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c43dd95a0f62e104fc15da931f47a4b2f968f520db95ba4c3addd5f610244da 2013-09-10 01:45:24 ....A 247816 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c4568f7772c15a5276b477973c98aad4c1356bcc0fb7d179f5d7ea6da789c88 2013-09-10 02:09:04 ....A 593920 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c483182e7a38bf04853e2528b7c6afa7e984a6079852684727ce26f18e78ab0 2013-09-10 02:36:10 ....A 581120 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c5009e5d764b35204b28a09a133fe57956dc9f084023fe3d9b91043f0999b92 2013-09-10 01:37:46 ....A 326656 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c51b37edf02a7c11e86c4ad7f089dc8fd1f1ba241a1c8416f1e659081df146f 2013-09-10 01:39:56 ....A 541696 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c574508a8ae9e5ee26c47e9fed2a7e6bca89cf8b672cf68e88e708ac18a276d 2013-09-10 02:33:34 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c5941f1cdb88924305be5438be682b80f619860edb4480bb6779a0bd829c7c3 2013-09-10 02:50:18 ....A 375808 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c6402cf95c5b34abef49a7327783aad11b69d07ccdfe56573ab06bda06040e8 2013-09-10 02:17:16 ....A 58237 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c65165bdb914226408731116f921ab1f6c756b47667ebe6d3fb74442d97b410 2013-09-10 01:54:26 ....A 307069 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c67067fdd7580f50afedc9e0ea4be8e2106f6a276ff1570c00cfae99d8d279d 2013-09-10 01:31:42 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c67523f9d051694a656120a9736fcc5df5076353c5896eee733c7f9472be46f 2013-09-10 03:12:30 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c67d24e1a68edfc1b03b11b7458f7f63de0d7595b91d25fc644c1ccc35235d2 2013-09-10 02:03:20 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c6b93a59ac83f12506e5d31941fc464a8057126e3e4bf32a38b3036519f42e9 2013-09-10 02:48:02 ....A 3690138 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c6fa4fc2775624ef78d75490206c5fd69396af2b316694d3c1aee064bcb7f16 2013-09-10 01:38:56 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c71138820c4806ab0ae81edb6aa6ab221fa389ab3708c7101ad107096fad18f 2013-09-10 01:30:30 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c735420fe925f0a0bef9fe7b9a509df484d122e7e3e709fd016cec065944ab8 2013-09-10 02:55:34 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c74b92a0a89da58b4ebee4412b5251427ae4b4ea1a60204cef24154b15d4ce1 2013-09-10 02:35:08 ....A 227568 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c7519b596ad811953b02a564ff609eb556dc61a6e007c74642e963f0910a018 2013-09-10 02:22:28 ....A 97878 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c7df7a06f0dde82d098ff02c4cd4d2fe98ddc34a35b232f06aa0c2c6331948a 2013-09-10 02:48:30 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c7ede82809c8c14060ca1970e8acabd73cf90557bd12cfa342ea38da57e8178 2013-09-10 03:15:06 ....A 5007506 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c81741a9c7cb0d17429d357cfc318bca16451db6a0c7c8470b428e622895731 2013-09-10 01:44:30 ....A 124837 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c849c74974f009ed50a3b761f3c5d53ce2439890a6919103dd0e1a586d29faa 2013-09-10 02:03:06 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c86a654e96b6de1d7ec0c26ce23354a3b9066668c7ff0d4d5dc96bfb156d54d 2013-09-10 02:06:38 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c87082b5af6b3190ec6cb0a56d324f5f5b66287374b6b3945731c24c1f9dcd5 2013-09-10 01:30:42 ....A 605640 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c950a92e00d877ef1a6b033bc7db32d8259c8a36d5c90348cad51acdc335f71 2013-09-10 01:38:14 ....A 458240 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c959bccc213d5dac93ce201846237e68a9c89bad26e7f9635f55eedcea248d5 2013-09-10 02:15:54 ....A 137970 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c9634ec2f096c341635bdc380aa5cf5b2bd048b3bd76ebd6331d04c70074e83 2013-09-10 03:09:18 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-8c9de017eabe9f8d2aed302f631312af066f083a5538b4b5f83c3f7477d73a99 2013-09-10 02:34:12 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ca03725ff29af55b559520593b7106e5c3d72346ef7bc2680d0936dfe4333c8 2013-09-10 02:34:14 ....A 11256 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cafc96884bee9b4729fda3021461d6af830ca77506cd661d9533c133f2b46c2 2013-09-10 01:37:42 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cba64ec2bb76eedbd8e7c951e9725d996c08cc90107c4856271d143209c29d1 2013-09-10 02:58:54 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cbdb0950424ce5ce6a5d9665fea8671eae8a85b6c203e559022820d74803136 2013-09-10 02:41:14 ....A 32383 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cc01c6b684d8544024a66c066a8fba85c194c909beedb593cbb09aebd1b6edd 2013-09-10 01:38:18 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cc0dc84e8c40783457976c98b718ff98846ea6578c75ea39194dacd8461559e 2013-09-10 02:10:22 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cc3f18abf0c0741e856dccd947330dbd47307e35f1d4cad28cc13b7fd03acb5 2013-09-10 03:00:26 ....A 1759744 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cc4b512fe026d6aff96fb838945355fc798953a2c0abac86e3e5c510372fcf2 2013-09-10 02:54:36 ....A 185072 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ccc65b22cc6400dc195f084eb9da28cfbbb9b7d6c7a2bb11fa6a863a0242c0b 2013-09-10 02:19:52 ....A 1306112 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ccd822b93445d8072e12d0ca58e6ac710a25f5a01dc4a5680a925a6f4b51851 2013-09-10 01:40:20 ....A 1249280 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cce8723072712c6eea29ece4e5e2c34f9ea6a8bb6146b76f34e1e61654480a6 2013-09-10 02:13:50 ....A 2340352 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cd3d12e0bee312c4fdf4109728bb4fd046f72e22dbfb5b73a9b4d9a609d6f83 2013-09-10 02:59:54 ....A 1795426 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cdbbbdb61bd1e47104ab22f038c90c8d9cd880792055bcc52ab8cc64a3f795e 2013-09-10 01:31:40 ....A 209408 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cdbc2b2ecc08bac4e8325bc4314f4487d3e9c5d3e3e056eeeba1bad01a32c5c 2013-09-10 02:02:20 ....A 568320 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cdd287cdd0280658c2fbc4c89760cf1fe2691055c3ae78914e04da7053f4d14 2013-09-10 02:12:16 ....A 1629184 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cdde59ee64c2ec8b45eb04c582c1d8c30e25803b508627aad63eb411b6d1003 2013-09-10 01:40:30 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cddfd29d80c8669ce2fe4696b98089d37dff7bfc206766bd7c901dba88684cc 2013-09-10 01:44:08 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cebd26d6840b884dcc58e1f897e0f5251b408325b09e75fd7835f20774fa801 2013-09-10 03:00:14 ....A 8050437 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cf54b7163b064eebe5871941cfbf13e3d6353cfc09c65c0e31628481992abf9 2013-09-10 02:17:42 ....A 400896 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cf5d5f17a05d50532e03ec01c3e8ea997ada5a85879df15b1d0adb46eb67a8b 2013-09-10 01:51:04 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cf69513232cabe60a06fc18c9fbd1051cc733dd201a12c5ac2ef531a3bb108f 2013-09-10 02:42:06 ....A 436451 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cf6fff40318e96225d968de3112ac132886b4a6a48e55d3c363da3818625ba4 2013-09-10 01:49:40 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cf86e0e83fb02a8f9ce3a30b292090643f4a2bf040dc13ab2babfe2c3af43d5 2013-09-10 01:30:26 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cf91528038c1bcf3d31f5ad32819fe7f9d93d42aff852dc8dd565c4506f29a0 2013-09-10 02:09:48 ....A 137228 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cfca686763ab5fda4aec624b12370905447939eb855697f5b11bde3ed2a09d3 2013-09-10 02:32:16 ....A 50090 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cff1d5383210019501a167e48f08aff0876039177b432adbe26249dcb7268d5 2013-09-10 01:54:32 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-8cff1f65556169da9d6817271f0fae16801fed5404a66ea81af44eb55ae86756 2013-09-10 02:09:40 ....A 183808 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d0301b0159f512dabd6c16e96928b8a6f7e3257ce8ab1b56cf8a1aba7033b7a 2013-09-10 02:13:52 ....A 2066944 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d067ab19cd3d0f409895d452eb507c8e9f1925230f95eed33e1c59ae9c768ee 2013-09-10 03:06:50 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d0d43639fcc28aab8d7ab6f9aa5c40d5ee696e8c73e4febccfe554529bd6d5c 2013-09-10 02:06:18 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d0e8b9e36774777872c394195bfecf279d5c5afce412c969437ee320d2c49f4 2013-09-10 01:59:50 ....A 145567 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d0faa480ffde2f8357cd8a0cdaa3c670adb712bb917f2f5ee186db969f6462d 2013-09-10 03:03:08 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d18a84cd88fa9fd0a0ba02b70bd373ab5612a694fb6c525ff364ffece61f450 2013-09-10 01:58:48 ....A 8888000 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d1d10597fee9fc1ce65c605740c8ab1a768387628ae469454c2b6d5402c9a14 2013-09-10 01:32:10 ....A 109568 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d22267d508a7b96aad0fb43e718f225749dd35d996518be8bde0a085ccf1e02 2013-09-10 01:32:44 ....A 80582 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d236a86e222c18e59bcf9280ad3d2b274f9d44604a3404a8f635fd1f09bc800 2013-09-10 01:50:12 ....A 123392 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d250f9810446b22c8d80dab8bde5da0b3e985471dbe37681037b4bb3b59a793 2013-09-10 01:54:38 ....A 142848 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d26a2217cf0ae79e366516cf9bd721ed4d5b8cbd1e53df0cb8ea5bd38ed423a 2013-09-10 02:03:00 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d26e503a39d83d4f597735b31379ab8c34c05e933478bda519e4b541c5015af 2013-09-10 01:54:32 ....A 20056 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d29d5b3563d44070b31d861baddda8dfe19cbaf61ead22e407caf88dac15f3b 2013-09-10 02:49:12 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d2b8463f72727ce09fb954c4ddf76eacf5e8fb3bcf3f00f363ece0cf153c00c 2013-09-10 02:23:58 ....A 41103 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d2d660497a272dbddebdc9bb77975d6a047b0278c8b0ddd8166d968eeace8fa 2013-09-10 01:30:40 ....A 435968 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d31b9e5f17c6626eb8e57fe57f29bf386fedbb2285dd0f1e629a90e23640d26 2013-09-10 02:36:06 ....A 70002 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d32140bc6c456f2810969e5a86ce4954b353f19584681cb5989efb40d63a99d 2013-09-10 03:04:18 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d330690a3f5cd865f9cae4a2ac04a19d11ade152708ec680f205ca67c334589 2013-09-10 01:55:00 ....A 512000 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d33ec588c073f5453107a09f640d7f0c70504eb30a074c2b3e90f148df144df 2013-09-10 01:30:52 ....A 1417216 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d35bdb83a40c287e42ab06bc32cda74343e016b1acece58e190024a513f3bcb 2013-09-10 01:35:28 ....A 103936 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d390540ae1b02ed5f82eb508e11925c1a118b60845bc038affd5542b32f8d8c 2013-09-10 02:05:08 ....A 8253444 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d3df3e4bc04af8021f3b0f9b9cf28257ab5abcf6f7977b8c11c30b3eb5cdff7 2013-09-10 01:47:42 ....A 176640 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d3e6bf819a4e78e9c8edcb0dcd93120ff4264c36d3658f785a324f7b725cb5e 2013-09-10 03:14:06 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d41150313db641222ffe4ce26e0ce438011b3d35fd0e41d3b04e38bbffe4c3e 2013-09-10 02:23:10 ....A 21620 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d458689228cbd44820a3e7a1235801444c57c4b0a1a80c98dabe203f3fb64a6 2013-09-10 02:50:56 ....A 100459 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d47d9d535318b314b65b18e1e1ca7bd7821cca5c721d455eddc777dc3e41962 2013-09-10 02:08:58 ....A 722495 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d4d006360c0fdc91ac86f943bd1bbe758d980709645aad0683f7494613b3125 2013-09-10 03:13:58 ....A 131064 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d50661c60bc0581edbaad577ced8066aca23bc109f46b2cd1b4a3d0473863e4 2013-09-10 03:12:22 ....A 260039 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d5252771e3b39420996445c32f6d5111d6cb8ef9abb2b6921cffada0e7556f4 2013-09-10 01:38:10 ....A 826224 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d52df73cdd6c124ae46df08965c4d1af69d5380e0f2dd4b8f005ca9daacda9e 2013-09-10 02:25:14 ....A 163328 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d54b3b669d3638c8106ee35e6bd4e9410db5c98ac3fed7226c0dc022bd3daeb 2013-09-10 03:09:10 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d5675907e03c31a33b63fbd90b822753e8f4cf13096793eeaa8faf923945131 2013-09-10 02:19:44 ....A 275668 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d583a2c49be75a400620bacfbfc4df2546f81c5c872dbbe706e852c3dd1f24e 2013-09-10 01:29:50 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d5c622bd048ea8207239ad005a577cb8dae025c1cdc7a2dd9357c93fcc97853 2013-09-10 03:06:18 ....A 2728448 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d5d2d3c1a7e5bda0dfdc8e7e5ecac87ebad04156d828d8916a274b5b4a55c3b 2013-09-10 02:04:56 ....A 714963 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d5e8471910003f0698cd9ea8457e1a94b7b3358f4c0c6a2037ef5e793a50a7f 2013-09-10 03:08:34 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d729224612f756a64eb5be96fdea29340b19879c28a435f6a33531c97683628 2013-09-10 03:02:48 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d7595cc4e0974c7464b8b6cbffdba7812e148f71edfeb27fe40933d2e0452c1 2013-09-10 02:09:34 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d79296013d44bfcf73d2621619553517a15ac6791fab1cdb4af40d8204b349f 2013-09-10 02:30:28 ....A 23398 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d7c01c5000f499318dd8692266781c3ba5b46b0f78db49754186c905c99cd12 2013-09-10 01:44:38 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d870f09e1692aa10dbc75fc4dc1878559abab20e2b11c744671e2be9cea5255 2013-09-10 01:35:06 ....A 604800 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d87280fb5adf0e6258c23e69aa1cab7731b7a58e17f4fb9277f05ea70345fd1 2013-09-10 01:32:04 ....A 696320 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d8763a237d454ca72f13b1447b2a19270afc443e6ec5ba9eda5ed8a289795fc 2013-09-10 03:01:12 ....A 45162 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d8c3ad34f46eece58f2d7873495f33d7d75bce5fbd22f4155a6f5bc16369405 2013-09-10 01:33:34 ....A 496133 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d92238e1fcea04fc97d180feb28fe7f8189b3deb50fb8e39da9b1eb9b2b043b 2013-09-10 02:07:16 ....A 857632 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d95e4274c088fe5d1d9b4418489749ab871b40171c4a3ab37bc5933a23261fb 2013-09-10 02:29:16 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d9621ded88941617b174e306ccc2522969d5bd436332dffd99ee2cc893a9c02 2013-09-10 02:30:54 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-8d9af1c625704663398b179b360bc02047438cfd873d7466d9fc05b42ba80828 2013-09-10 02:16:38 ....A 162888 Virusshare.00096/HEUR-Trojan.Win32.Generic-8da56e7676de06e07b882631cb2efba9127357b6b512bfcc43bb3feb266e919a 2013-09-10 01:40:16 ....A 204855 Virusshare.00096/HEUR-Trojan.Win32.Generic-8da8efde3a1158c5ca8becc4e3173fe368f328e72f2950e26bbded104fe869a0 2013-09-10 03:09:56 ....A 452097 Virusshare.00096/HEUR-Trojan.Win32.Generic-8da960e655600df5090829c6e7defdbfd21bce72d141d240b00f737d9c970930 2013-09-10 01:50:08 ....A 516423 Virusshare.00096/HEUR-Trojan.Win32.Generic-8dabc704269fef43003a2527e2d1cc2eef16fd6a256d76b5e2db8ad00d0b50cc 2013-09-10 02:45:00 ....A 397824 Virusshare.00096/HEUR-Trojan.Win32.Generic-8dae10aea0ad3ead965d7c2b7b0ce0ba9e8dbafbbbc379af29422248738b73e6 2013-09-10 02:07:32 ....A 373760 Virusshare.00096/HEUR-Trojan.Win32.Generic-8db3612f3ad5a27a5e65c7d68d76d948109b8e4952526df949755fdd443dfc41 2013-09-10 02:34:30 ....A 4347904 Virusshare.00096/HEUR-Trojan.Win32.Generic-8dba070c65b8241b7d0e8c57bd24084dc3814ce3ded1a096984ff8b8e5732218 2013-09-10 03:11:56 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-8dbdefc5bfa387508c65377701a9df1b16c7ea605e4e326c050d820616d37833 2013-09-10 02:28:12 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-8dc21ac243ec0557a5d1bee8773b810b90ea89be6b5d03b500d09cf60f7eec53 2013-09-10 01:57:12 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-8dc873c6ad7b2341e0ec95d4be24297a2f607ada5c91f10f140b183441b081e9 2013-09-10 01:39:40 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-8dcb6026bfd3b5ab8ff48648922d7a4a5c83cc2c182b0d9b9a8c4a1ac2103379 2013-09-10 01:35:12 ....A 681786 Virusshare.00096/HEUR-Trojan.Win32.Generic-8dcf7d446e9968361b99d694d205e4d1bed5444d35308cea53be67ba4587918a 2013-09-10 02:44:30 ....A 243510 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ddfac5bfbba23f9b4a4714ff8e64d446dd329725a5f2d1a384cfbda03f93d0e 2013-09-10 01:31:58 ....A 1052800 Virusshare.00096/HEUR-Trojan.Win32.Generic-8de214c0a307c856bf4eb432337b65e0f51d30c82801bb64be16ef4d5484353d 2013-09-10 02:49:46 ....A 154112 Virusshare.00096/HEUR-Trojan.Win32.Generic-8de21b55b6f31abe4d05f72e9812e5d3cbb6c5dbd2cb899ef1121bb1264aec36 2013-09-10 02:20:00 ....A 60756 Virusshare.00096/HEUR-Trojan.Win32.Generic-8de37997b16e9a0dbd2a4b479caac975c87b10d08c60a335148707ba377c16e5 2013-09-10 01:44:26 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-8dfa61307e9bc0641e305973786abe0c6541fc4968f81ec63719aa700a8b54ac 2013-09-10 02:44:10 ....A 343040 Virusshare.00096/HEUR-Trojan.Win32.Generic-8dfedb230884e5fa1726dec2eda0b3f56e3f95f4c7f5cf299c1a2fca4f324798 2013-09-10 02:04:50 ....A 412380 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e002c411a4882c04c570c278f6b604c34a8ad81e741f4a28ffa01f8e3e5bf84 2013-09-10 03:09:36 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e0648da0d56e8dbb38dd671611726c0e4eff1f795e9f9a9ac2d0b52f8c03e8a 2013-09-10 01:32:48 ....A 2298368 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e0970d9dfc2883c1d196f33b4f3ae080b9919781a71fd213711736e43342743 2013-09-10 02:15:24 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e0ba5c46814c6b90f5c0175b2459d7bcf01fca6efab11d83bf9c2bb1626f33e 2013-09-10 02:51:46 ....A 343226 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e113f5fe67d61edb1b2a14aab6776ea8a4e97f82cef60b63c9ef27d21bf7a61 2013-09-10 03:02:20 ....A 645240 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e1194d8a2d933e4f12d6e6747615c7c75a1a9753c564fa5ccd9444a8e33e9fc 2013-09-10 03:13:18 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e1c1c734119cd3aa9584bb50a5060dd2a7add64c0de95ce4da757da58205975 2013-09-10 01:59:02 ....A 350720 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e1f4e888401512f3b44510e9277b69517a9509abe8e6b26f06925e34d30d801 2013-09-10 01:47:30 ....A 71581 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e22506fb9c5b3c88683e9d86c534c08537ae43901a32d49095dd0b57dc908c5 2013-09-10 01:39:38 ....A 657602 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e23d95dd577a7d88fbd10b6721f57b072f171dd9debd2022cbce0145f9e5382 2013-09-10 02:00:06 ....A 1484303 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e276d38d7d6bc8f7054cebf17617f565dd3fc9226ad098d31bb9396bb58b1e5 2013-09-10 01:37:30 ....A 383357 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e286715311120df5e3d04f3e28c43aa8f85892b0ca2f7a930605a4c01ed660e 2013-09-10 01:58:52 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e290ec8e03333d9377cd352932d83f35f6dab37d5a12a445b45a4c0eb4e8037 2013-09-10 01:37:32 ....A 74779 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e29861f31ad37499f6618b34cf36e41c85fdb0bdde7ae6a94e8877de3a1eee0 2013-09-10 03:09:20 ....A 10668459 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e2e23a29beb9e5bc6358691f9f89cef0521aae630ebaa8b374a1403582e8a15 2013-09-10 01:41:58 ....A 111562 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e382a90b69d7c752d3aa2dba04620c7a0d79e680378ea370886a12304e6f53a 2013-09-10 03:11:08 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e3bae9027f6dcae88b9236205e10c839e1935ff9c0be35d4afed64c1f1995e5 2013-09-10 02:27:24 ....A 154130 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e3e30b8c1f61304cd15b731acda988c74c40bc4a3aa0d925b4e234e2e86b767 2013-09-10 03:05:58 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e3e5eff6b957555e261587f6f55f30c65d7038115b01cdcfb8f6870cefadfca 2013-09-10 02:23:02 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e48d6a68af1f46c553ee9e9bd2ee62cba48d9c5636796b2135cdeba386da926 2013-09-10 03:05:54 ....A 35352 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e4d03fa6234cdb89413be311ff52c5478d450a8c33db9c02a522edc40a1142d 2013-09-10 02:23:02 ....A 769536 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e52149b7eebb4e9fe33d58d62041cd5f575b63df030dae7228c7d64431632cf 2013-09-10 01:58:18 ....A 96968 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e67a5f1ca1cd164921b598b409461ee3c0ce2ae6012f6ac53c48eb3f8d17a95 2013-09-10 02:07:12 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e6916124a384c57f255fbd5a478a7b9a8d60f6f87e319d4c0b0301347798007 2013-09-10 02:08:22 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e6a1d35487797d62dd9cd3e1aa25b9d8aaaa75af98802213e87191e56e389c8 2013-09-10 02:31:28 ....A 1006848 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e71a2c705956d9e846fc2855801a4aa0578987e402668032486eb5ba561858e 2013-09-10 01:50:36 ....A 169152 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e72e70a6f7f946bdcef142ebfe1ad04713be0262369281d42a69d0c47e1b48a 2013-09-10 02:22:44 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e76ea65ecca2cd847202147369c51b2768b175d18cde2f06e19cfff1b984a2e 2013-09-10 01:44:26 ....A 302873 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e825516ae481defe04b40959329a0705d993ac48e89ee9932e4774f30d64fcc 2013-09-10 02:33:18 ....A 163328 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e83fb37b2e6171735dbef23fc28a39357dbac8589f8c5f8a28a5221619751c2 2013-09-10 02:42:10 ....A 891904 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e89eb67dab6f1f6374c77b69232d7cb43d6069fa77a25f1953fc2f9b7fd98da 2013-09-10 02:04:34 ....A 3781453 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e8ab825029d324720d5f44e1d403b840457e0cda523168f251414fc87f515a4 2013-09-10 03:02:42 ....A 29696 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e8bb072bdeb8fde714f6160856a896eef8fb0257d5f4cea3b5c2c22bfd6220b 2013-09-10 02:27:54 ....A 106390 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e8ee3fccbd7c8fbe1ed06c1043af338ad168c9bead9b22872437e7ed43757b1 2013-09-10 02:33:26 ....A 194365 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e9eb2cd9358473583e1f7854aca2c8536b799621468c87d601bf921185c5b1b 2013-09-10 03:09:10 ....A 214528 Virusshare.00096/HEUR-Trojan.Win32.Generic-8e9f582ff4d15bd0f7040eb55074982092e3733429880d8fa7870b62781ec580 2013-09-10 02:57:20 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ea42bc2586157718481638b0c7d932b74a4340550a0fc1e2e18e1bc47a42a66 2013-09-10 02:52:34 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-8eb12093616741e3158834bfa6b765a3d07cc4dbb5bdcabd619d5692d56a7bde 2013-09-10 01:48:06 ....A 133120 Virusshare.00096/HEUR-Trojan.Win32.Generic-8eb19b1c8dd76289bf79ecb4db8d6fcbf2fabe09eb4188db2b72b5971aacbc02 2013-09-10 03:08:40 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-8eba7affcd9e8c95afb8886f478dbbe48e4c5088a026e946ca60c288758b64ec 2013-09-10 03:08:52 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ebf749695d4adcdf2612a5854b2d1748003fb316c56829a1cffebc36e04789e 2013-09-10 03:14:04 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ec09a2dbe6b45375357db089596fae28266e0e1e7d6e85fe90187bf33de13bd 2013-09-10 02:13:20 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ec2b1403ea08789bb581458934c27f544e8f359c08dc8bdbb0b8a28fe88d421 2013-09-10 02:09:30 ....A 100100 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ec4bcbae0e26f802b607947f8b1f4bbeaf2e97782856827e9e289655902757a 2013-09-10 03:10:02 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-8eca91ea61f8a81347e9041653ea9a7ffa8bcbc6f8edabb573e8d3a833c29e94 2013-09-10 02:30:40 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ecb5ce2b9765876cdd3bdd1b5072cdd74e0975aaab0dee8da63f2d5c869a256 2013-09-10 01:29:30 ....A 346112 Virusshare.00096/HEUR-Trojan.Win32.Generic-8eddf77d4a54785c4990f1c48497085d05d0a2f853cf22d02c47c61dd0174d6f 2013-09-10 02:11:02 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ee3659ae0a6a976ccf8871253c24e618320aa37851d75c791347400196937aa 2013-09-10 01:51:08 ....A 891728 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ef687318367f70bb3a3b6bfc9da388c8e52f97961a4c34386bb1b56801cc357 2013-09-10 01:51:26 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-8efb60131eecf48d18af895891f6d29a222bb78444a5e33b3a9099fc6ae7060c 2013-09-10 03:01:46 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f0068829ed7beac87a135d217f9a57cd14be9f3b0e84b2ec3a2dfca9fec8ae1 2013-09-10 02:46:02 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f017258b8a4d818529b982aeb29cc0a3750d168d12f4f64e2e629e7797aa582 2013-09-10 02:50:06 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f05192ccf640e2d4cc487d97c4f5e234aab9f8813e924c18c856002c8ae66cd 2013-09-10 01:36:24 ....A 2900992 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f08ceb0465614b40c53946070be445420fa7e5b14ec437d1efe67224ba374d3 2013-09-10 02:00:52 ....A 46108 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f1451166abd5376afa027e2c862e88c084adad87e6983083b08ad835f47a02f 2013-09-10 02:35:52 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f18d3b2dabcee38cf4a87f5674c87737cbe0953c9ffbe4ed2e5e5ebaf30c2d6 2013-09-10 03:15:08 ....A 245248 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f1d31045677debaed39f97fb3fe9a3accf32d9a5dd6cc7cbcf24654bbd963c0 2013-09-10 02:00:50 ....A 308224 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f1dbe70e5f293b8764766bbfccecc3d970783e4758435d4efae81c23ae9c227 2013-09-10 01:36:04 ....A 454656 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f2044e1315bfc2ccaa05e6c04659b9b8296e70045c19c6f4928e42b29862dca 2013-09-10 02:39:02 ....A 72448 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f205e37446e58189ef210d13530fec2128760778bb794ccd1ec384f765737a0 2013-09-10 03:01:48 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f226ca4159ead7fdb7f31615717167a942fd77799103528a6f832ad6db1999f 2013-09-10 02:09:52 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f24acfb51806882bd22a4ca31da360ab1d9bd75daba1d9564ef57991c259b25 2013-09-10 01:43:10 ....A 375296 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f26f8b87ecb366b6ba82fc10c52997b1ff50a13815e1fdd837154c7e033e856 2013-09-10 01:54:32 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f2f581f7d90c4cb9c6b55f9c5d10dd7f5a59fbf9d96070dcc2f398e3faaa984 2013-09-10 01:49:42 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f31ce2734cd0d5796c189e6e69170d59106ae47653ca0ddf711002171f35f10 2013-09-10 02:14:16 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f3b2b930cc8a78ec90aa9bdd8e871d5a34db37f85152fec1f797efb7be3cf56 2013-09-10 02:49:46 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f3b34dd0c89f2a5821d97df0be74e8aa4fe8d7ace231f48f5af26ea14ca86fd 2013-09-10 02:15:36 ....A 14821 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f3b4206bf685a5fa39baab64eeca6eb85737a6dfe001ae0d7de5418675bcabc 2013-09-10 03:13:52 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f42ad7283f4798b09dcc1bd58cd85acb0736e02bbf3e13b5d4c950c5caf4527 2013-09-10 02:15:14 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f4400b77e594f86a49d37141bf01be6934548f54f4c2ed93c6b7f302f06879a 2013-09-10 03:09:24 ....A 161984 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f52b30e61ad0417985b56c5f789ddec67711f0be489a41bde7c912c27a9b6eb 2013-09-10 02:51:56 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f55bad145c4bc1f5f2fe9d8c2be350d013d001d6021f6269090da00d02f6daf 2013-09-10 02:11:54 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f60d2ce31be356ac249758d3a655ecf7b92521c5d19e7e036bb7106b9fef059 2013-09-10 02:36:54 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f61866acefded7fbb4ca0379427a55ab6ef46a92b6f7f72bdcd4401285095b4 2013-09-10 02:21:10 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f66b41777564a1fd56ab95d142310920def507c501ddeba420bf09eebf4edc8 2013-09-10 03:05:36 ....A 49682 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f6b4fe35e9200140520ec9d2fcc94e4ee8b1ca69f7d0235495e0dfd77582787 2013-09-10 02:13:02 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f6c21554a56044e208385e87eec4cd46a390e6df1f66ff32b64c34def75214f 2013-09-10 01:33:34 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f706a27d3b8fad88ebb6091b43117ac5cb0608c91092f46bcc177f4b6adfb71 2013-09-10 02:59:12 ....A 318464 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f72f7e8abe502f92b437f4e1e6d62c5cffa8049fc00221ea415357ede082d9b 2013-09-10 02:07:26 ....A 28796 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f73f5194c677cbca836d77a25b671df1fe3ab35d7add17e083ed6ed6dddbc81 2013-09-10 01:40:38 ....A 355208 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f7491de8d802276634978e26622d42124f265348e220a77e84c9fb371fafda2 2013-09-10 02:34:54 ....A 495104 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f769886c6948776b91395ecfb74141292037279652a8e1640d04bb655c5de47 2013-09-10 03:02:12 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f79e9f793efa79fdeafb9c0f71f96d381f3893ce1f6cd02f69501b28a694c18 2013-09-10 02:32:22 ....A 104000 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f80707b31839c5bd408a51765e6a72788c4a0af89e8be423a10da295afb735e 2013-09-10 01:44:22 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f815878ee22417bfd3410c2dc448a74641f3e8965b7cebee0689ed1140f699e 2013-09-10 02:13:00 ....A 119808 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f8524ab46149c027395bfbfffafae853df1d3153723e3f088b337efcb7e7ea5 2013-09-10 02:04:10 ....A 2692096 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f9285d95567ccae98115ccadc7b77f044e494d6c4aaa8a4c194e46a632218d3 2013-09-10 02:22:24 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f988c8ed7899e099ab7f10dbf12ce744cf9670dc0dd9f1adf580a242e26c594 2013-09-10 02:11:52 ....A 325120 Virusshare.00096/HEUR-Trojan.Win32.Generic-8f9c9d0bd538961c4ee2ad8fe9d942e3e96c5fcd320d788404c882a657071485 2013-09-10 02:03:40 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fa0bf608249a46983b75e74e253ef01604b5a6c5131592e63f8b565182f46a6 2013-09-10 02:42:46 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fa8fcfa547a38c2fd97501a08192603dd644d55513426ec7805dac4ec819de2 2013-09-10 02:09:54 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fb1ca24bc474bac2e55f79193424bbdb22084089ee0f440ebc4d5244d5f991e 2013-09-10 01:57:24 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fb271f4398ff47c93947260e1535f5940d60f032001b1febaa4dc8e69b5ac98 2013-09-10 02:07:56 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fbb826aa2e888705df061168753446d21ea7622dd835f1b12961498f126fc73 2013-09-10 02:06:56 ....A 753664 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fc0791f1835cad5e3905d90c78dd63f7588b5818138a72e436f6eb583246deb 2013-09-10 01:52:06 ....A 718976 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fc45f5305b19e9afecdc8b4d52edcd1ce49a952e95036bc489fec902a4ac4a3 2013-09-10 02:05:06 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fc600d1324522f45d250ac5c862930e293bea92c95e98ddf98234e99dfbcd70 2013-09-10 02:29:18 ....A 186880 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fca67db6b3a59568d1fcb33eedab5d16e36bf71253bf30ef6de0057673a832c 2013-09-10 02:28:40 ....A 409578 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fcf8fba2c7b75e99037bdc60d440d381f5e5ef0196665d6a6aea5e0818f729e 2013-09-10 02:05:52 ....A 533678 Virusshare.00096/HEUR-Trojan.Win32.Generic-8feb6bdabad387a4e5c32e2370051e6cc4bdd42f49363ad6440b505a98576ebf 2013-09-10 02:37:46 ....A 76456 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fec2e188343d494169c7edb4ed356501c5dc7ae14661c1cdf963ecaaae0d4dc 2013-09-10 02:52:06 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ff4512b59708730d4d9bf0a5662ef9aecceb5b3f247e11d20d839d866e7e04f 2013-09-10 02:24:02 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-8ff739b2878c7eae820e708b121e60166ecd6cb780beec0d7f468b1b4e5378a8 2013-09-10 02:16:10 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-8fff37bd461b8808ce6d02bc1f3523f50a5b17cc7eba213a4f89891b44acf2ce 2013-09-10 02:48:04 ....A 291328 Virusshare.00096/HEUR-Trojan.Win32.Generic-90100a83bd53f3936ed81300d629e57c7331e73fe5c940113b1ceda6976e151a 2013-09-10 02:01:18 ....A 478720 Virusshare.00096/HEUR-Trojan.Win32.Generic-901470aa2e7c8d5bee39bf8a583f59e1af94efa233d0987781d2c0baf0b8a150 2013-09-10 02:32:48 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-901742ce34dfd10e62da63e52fdd5a4084f106d272ae7c8669e24970179a73f4 2013-09-10 02:50:26 ....A 7072 Virusshare.00096/HEUR-Trojan.Win32.Generic-9018872290cf11092e46f8866c04b15d5c10102d666d36be53ac3267e4c400e2 2013-09-10 01:50:04 ....A 157923 Virusshare.00096/HEUR-Trojan.Win32.Generic-901a71b4e7b5755fd5a9a828e09e2b42027dbed4e6a5c35483410d930b32fd50 2013-09-10 02:10:54 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-901d811df967614387a62a5255506b69401d71313ede7b31f2d556d903d14134 2013-09-10 03:00:56 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-9022172917206d28328dfdce4e5364d72415d9e51da5c992b710078f78715218 2013-09-10 01:35:04 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-90255f5226f51839cad1f273cce626230b1409e32a80495578a5ec3ff843592e 2013-09-10 02:31:10 ....A 393021 Virusshare.00096/HEUR-Trojan.Win32.Generic-9025a5bc4c59751c6cc1260b1638927298f87e1dadbad670ccfcb123b1b4d7e4 2013-09-10 02:17:04 ....A 94653 Virusshare.00096/HEUR-Trojan.Win32.Generic-9027b5566a312b5d9bd3fbd42f0ce6706933fa7ea1b09ec56c86bd93c671e738 2013-09-10 02:44:52 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-90291f7d3a4b2410fa8cf6efe842eb84207f4d696ee0c21ea21c609901030f2d 2013-09-10 01:39:48 ....A 78472 Virusshare.00096/HEUR-Trojan.Win32.Generic-902c6a68bbc02ff2faa7e18914dd715345aa942058c682b76b847e5a9061af7a 2013-09-10 02:18:08 ....A 243712 Virusshare.00096/HEUR-Trojan.Win32.Generic-9030eb9c85b60d74123842c1bb709c15ac81f8ff34b02ee4b5d5f2d23cb27e79 2013-09-10 02:05:44 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-90320e3262d1ea1ce92f2bdab31f6693dd3cc7d12ab91d1ce619885ddad5aef1 2013-09-10 01:34:54 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-90330e683435c4627f206392830365c7bb9f1e0e1c4cf3b86d73bc4a82520e7f 2013-09-10 02:16:06 ....A 607756 Virusshare.00096/HEUR-Trojan.Win32.Generic-903733ff349e751f50970c1f8a8bb0e0c036102f7fb273f4c8833d9c20dfcef3 2013-09-10 02:51:54 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-903f82672622dbdfd021e4049409e9d9141d5bb8d812a23c5a05ffde85bcca78 2013-09-10 02:07:36 ....A 304640 Virusshare.00096/HEUR-Trojan.Win32.Generic-904181d25c5654a97964db2452d832bd2d029af959420077107e69548751b930 2013-09-10 01:55:22 ....A 263688 Virusshare.00096/HEUR-Trojan.Win32.Generic-90458f339738d981c389c3eda61b6003dc7749583687b56550b2c603712e0c7c 2013-09-10 02:18:44 ....A 2378335 Virusshare.00096/HEUR-Trojan.Win32.Generic-9045c65fe15a6567e1c0c07c6d3f28e560cf4d7f9ef101fd2b66833ffd568b9e 2013-09-10 01:33:46 ....A 926848 Virusshare.00096/HEUR-Trojan.Win32.Generic-9047459a71a8c2d51ab71d61ce3a86f451a0e689e9f026e27739718e4390d873 2013-09-10 01:59:18 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-904d38bd06c42fc398441a8653d58c9fb4e5debdf44dfd13782f5435d08eefc9 2013-09-10 01:47:18 ....A 782912 Virusshare.00096/HEUR-Trojan.Win32.Generic-90550a61177b6e65029bc9145019883e17b0744b3c6159be2f8ca452e806ed23 2013-09-10 01:38:08 ....A 806912 Virusshare.00096/HEUR-Trojan.Win32.Generic-905a563051bae56e4a0c86411e0c607b438b17748392afabd6ed3f3ca08e034b 2013-09-10 01:35:52 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-905f33fed345ebf8287aad8d0149838f4cc0f026b1325ca27ce6ea1eecafebc4 2013-09-10 02:18:10 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-905fd3ccc5daa949f833d0b2aa0cc21779e32f43119af327909e490465ad7405 2013-09-10 02:57:18 ....A 103461 Virusshare.00096/HEUR-Trojan.Win32.Generic-906202fc57da8f97cf744fee22b49e2e21eed0b03bb96eb38605085f635855cd 2013-09-10 02:15:00 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-90656fd95c729f41e5df200d8d6efa604375ce50ddf97bd1d03524b09c45890b 2013-09-10 02:19:56 ....A 227328 Virusshare.00096/HEUR-Trojan.Win32.Generic-9068caf0b0878553ea1500847aef0377edd133b7d6925fa41f7deb444d19e741 2013-09-10 03:04:22 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-906bad9b1fd236237a3971440b1eb584e6f60ecb94462a3352215798a7e085eb 2013-09-10 02:22:40 ....A 272896 Virusshare.00096/HEUR-Trojan.Win32.Generic-906bebbebd1bbfc8d211b9e9ba2b1678d37a5c827a0197ca2cc72ef6c2634e24 2013-09-10 03:15:02 ....A 317807 Virusshare.00096/HEUR-Trojan.Win32.Generic-906de023908d6ae44b192f269429c98f1383615014475c7ff03a90ba09442579 2013-09-10 01:53:36 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-9070ed50bd962c5197d06a152912b39c1aacd516034ff0ecc5b9a5988a91f261 2013-09-10 02:42:02 ....A 193536 Virusshare.00096/HEUR-Trojan.Win32.Generic-90731d06752e19de08bdf98aa5624ab778428a3e8081fb671b062b8083aea905 2013-09-10 01:44:18 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-907aae123b54f7ddbe65ac5f2bc13baf1fceccbcf02a22973bf612cbc2e604fa 2013-09-10 02:19:12 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-9081398138df181a8a1c02d5a71a0dbf13c39fc469252fe823471168e540734f 2013-09-10 02:27:00 ....A 203974 Virusshare.00096/HEUR-Trojan.Win32.Generic-9085565fb92b062401508dbb5bee6198a6d2a42da4139c9953a509f11afaac49 2013-09-10 02:14:20 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-90895e1210be095138e0806dc1d323d58ce6fed971c25393296bd611bc693dab 2013-09-10 02:55:16 ....A 5614221 Virusshare.00096/HEUR-Trojan.Win32.Generic-908e604c62ad57c1f6ee1c698288f7a761056e1dc12c0877b51c04d3a8f4aaed 2013-09-10 01:36:30 ....A 524288 Virusshare.00096/HEUR-Trojan.Win32.Generic-908f6f7affd04bfafe56fcf2e9a08710e8b982def376b4c5e3946ec50d76f821 2013-09-10 01:29:50 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-90a8d75b087e5227f0b3167b9f2327bf3d9d1b3b4afc75e3411eb4f5f39635b1 2013-09-10 02:43:30 ....A 7458 Virusshare.00096/HEUR-Trojan.Win32.Generic-90ad766b12160e7725e872cce87a9e328a3fb25f47b3a37a8cd458e5f9ab709b 2013-09-10 02:14:00 ....A 2550400 Virusshare.00096/HEUR-Trojan.Win32.Generic-90b192fc626c1591e5813a59bbae001d70f7aca3695a5240a2c628d09610f5fb 2013-09-10 01:56:34 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-90b24bffc94ad855a1bd05bb3b859b735f57595f7463a6f49595ff416e611fae 2013-09-10 02:56:38 ....A 258609 Virusshare.00096/HEUR-Trojan.Win32.Generic-90b39b5734b3260ca3f8f2c9be093949bb3f8015a036dfb8ec8b1324b68bd172 2013-09-10 02:00:42 ....A 121856 Virusshare.00096/HEUR-Trojan.Win32.Generic-90c2070bd0c8c65e58e4ff257cd7c9406b0c73a1256c48beb9385e4e3e3f3c78 2013-09-10 01:37:42 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-90c208d40d780f7d4c1f88285d1ce93a9c98ce969f7f18f3c04c12bc58c58f5c 2013-09-10 02:33:38 ....A 54390 Virusshare.00096/HEUR-Trojan.Win32.Generic-90c550c3747e2f7bd79c245bfe6eee8fdd16b70a2b1e855fce840baa4670f98e 2013-09-10 02:11:48 ....A 320000 Virusshare.00096/HEUR-Trojan.Win32.Generic-90c5fc90d39de1c2c983c4215ab6988e8cf71acabfa7c86e7f6e64ebee03225f 2013-09-10 02:01:02 ....A 174944 Virusshare.00096/HEUR-Trojan.Win32.Generic-90c68400b431be2a848656d2db068c428c79cf80627770689845f6d1881dfaf8 2013-09-10 01:33:48 ....A 24214 Virusshare.00096/HEUR-Trojan.Win32.Generic-90c71357cb12e2b8f0ee461d4e44b4a0766138c48d84b246a6b0889031e6013b 2013-09-10 03:04:30 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-90cb5746e4123a28ccfa82ed1ef6ce686fbc71ac70116b62dbda28c703ab915a 2013-09-10 02:13:24 ....A 57725 Virusshare.00096/HEUR-Trojan.Win32.Generic-90cca6ff6cc0374e5269db9511bea77ba9e2a4b06052cfdaf9206a462f71fc5e 2013-09-10 02:38:36 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-90ceae1994144cfec9c35fc13511de937adcfe86800770f2de7825e3ca4d5210 2013-09-10 02:16:52 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-90d09783a34f9891b586f8fb4db039285407083a975e46074fa9e14a931c4fac 2013-09-10 02:30:44 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-90d1a15fa85956a7a5f7714f7b29b003be5993438b48a404350604fef710179f 2013-09-10 02:05:08 ....A 993280 Virusshare.00096/HEUR-Trojan.Win32.Generic-90d7925b46b80b8a247d9120d74a4e8229e4662f0c55bfe8960b7df089b2ebe9 2013-09-10 01:35:40 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-90d7e6dbeab7916004dfd12bb9d15f5eff92b3ed4d272eceb2024b7ca0cd5021 2013-09-10 03:03:46 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-90dfe0ed29e5e3c8ba12ae368ee3c8bcecb1bd2c94a8d418ce2262b0bad96a24 2013-09-10 02:43:58 ....A 831488 Virusshare.00096/HEUR-Trojan.Win32.Generic-90e48bf282ebad6421adc180ed4e256a7420ced31f098acb395b5283398a7765 2013-09-10 01:54:30 ....A 341504 Virusshare.00096/HEUR-Trojan.Win32.Generic-90e65ba5bd6f9aef95c75c2e6c01fb538fbbb81472f4fb01071ae4ded0f993b6 2013-09-10 02:37:42 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-90eafc6e0e660a1fdf695f6658eb700bc8c0030f4c19d55455fde7b600baeb43 2013-09-10 03:14:20 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-90ecd62f71581c8edb9029f42959727a9261fbc2923736185af13681d61b75f6 2013-09-10 02:15:18 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-90f4a311d838c1cba2e62eb22d25a75ef0e68e2b2889f3fa546b71567c769f5a 2013-09-10 02:59:56 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-90f7b87e7dc382f5f89a824e5ed6f3c459df81148fe18a760fee22ba96c3dd09 2013-09-10 02:00:26 ....A 555256 Virusshare.00096/HEUR-Trojan.Win32.Generic-90f8bdb544195db38260192bfb8a2b5fc3edb51c6b21e0f377b46f78495580c9 2013-09-10 02:06:16 ....A 1056800 Virusshare.00096/HEUR-Trojan.Win32.Generic-90fd22ab1fa799c4f94600fdece5eb43c0a3001d92e4e47730bdaa6bf88e9461 2013-09-10 01:43:26 ....A 862208 Virusshare.00096/HEUR-Trojan.Win32.Generic-90fe0b2c139d9de81f9a7e304ce18fe2b652480362ed1428ecb2c9a6a2ea1be7 2013-09-10 02:14:48 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-9104346a482621f18a6113d13337c18f7ae951f69200664857b9a7294fd4bca6 2013-09-10 02:59:20 ....A 343883 Virusshare.00096/HEUR-Trojan.Win32.Generic-910a6be294f37a7ca91e1f5a1fcd9553236ab44ddeb2895c5ee7969f31df6a05 2013-09-10 03:14:24 ....A 366518 Virusshare.00096/HEUR-Trojan.Win32.Generic-910effc2df7a1a284618b59651f847e175c53f2b37e442cae3b20ba5c5dd0770 2013-09-10 03:09:44 ....A 671744 Virusshare.00096/HEUR-Trojan.Win32.Generic-911585b2c3e675e729c6b7f4a66a287c175243521ce0fdb2db170c093408f685 2013-09-10 02:26:20 ....A 72724 Virusshare.00096/HEUR-Trojan.Win32.Generic-911ba16aae34b3883d02dd9ef61ad907578ed8b1f03d20c414f4efa3623f4c90 2013-09-10 01:36:28 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-912567d96ef41b6128855d8a510541c414ab33822256c0efdab6b0e831122a75 2013-09-10 02:46:20 ....A 107597 Virusshare.00096/HEUR-Trojan.Win32.Generic-9125b67a33bb17137f45a9995c65fcc85dc60982956a8848b99a9438c1ec8bae 2013-09-10 02:43:38 ....A 18288 Virusshare.00096/HEUR-Trojan.Win32.Generic-9129859f1f4493fb39570078fe525196b8ab1ac13cb75387a984060c27ac9dd9 2013-09-10 01:34:00 ....A 382704 Virusshare.00096/HEUR-Trojan.Win32.Generic-91318becd3b8953a305d0d09c24ddf99ff01d942f10bfcf366c10a7bf8b3303a 2013-09-10 02:22:28 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-91325288b615970566fc43a2eba2fe4ee12f4f97b516b31cb99897ab56693df2 2013-09-10 01:39:36 ....A 774144 Virusshare.00096/HEUR-Trojan.Win32.Generic-91326a2b3b870904deddbbb6b548620afcc6aba0b229a59b71be9d601e30eb88 2013-09-10 02:58:32 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-9132b1883f8ae686bc17c366e4b24dd10478d250df4e5e82fe2dc1f16dbece41 2013-09-10 01:36:06 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-9136515197556c5945283d4ca1bc71a8c621c87237eb788f159d7aa4ab220ed6 2013-09-10 01:35:38 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-913698a0756cf4f2b5ed16a59b7ef13d066d42bb95452539d9b108737dd506d3 2013-09-10 02:39:14 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-913721fdab5e558677091df7f8a317f8885b7b2acfed90ad8470aafd4d94dc28 2013-09-10 02:37:54 ....A 460100 Virusshare.00096/HEUR-Trojan.Win32.Generic-9145f0c585a4d8edca4838b254762f53ad5d6913d7c9333ff3c512e988352d43 2013-09-10 02:35:54 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-9146aa2d148a703b4d46ee7b1b7e666fc1c8bc11ca7af3e39cf546e1b3ada98e 2013-09-10 02:19:34 ....A 573440 Virusshare.00096/HEUR-Trojan.Win32.Generic-9148c031cee52a8a76902e85c3a57cbeec7f1bd8af8dac84da9a774984113788 2013-09-10 01:33:02 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-915082dae6bf3644c64326dc38b5b51884ed599cb69b835f11bfcaa362444fd8 2013-09-10 01:40:16 ....A 734720 Virusshare.00096/HEUR-Trojan.Win32.Generic-915170340692a50faa95eb87e25717593a9312a060536a0a19f7a8699bbf4175 2013-09-10 01:42:38 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-91523368335078fcd2213c144b2d743d57dec8ea62d34c8c3a2b12b1cc3a8c78 2013-09-10 02:14:52 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-9154a6e18b684eca280813ff34abf92da657dce5f63b3623c8c603b1e1d8eb81 2013-09-10 03:01:40 ....A 148536 Virusshare.00096/HEUR-Trojan.Win32.Generic-91561b53db9a78bc2e7d5e9161b9b586d4465143cb970be2f1bbb7ed0aab7e4d 2013-09-10 02:41:20 ....A 9264263 Virusshare.00096/HEUR-Trojan.Win32.Generic-91562fb7800b7e4fc9d35b7291f6fa8f0f4b56215e5770c2bce08c4a0dd04c85 2013-09-10 02:22:36 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-91575fb4543b0bdd47194a37d267c74fbd51135f15424e6ae94057d56f17b914 2013-09-10 02:51:28 ....A 717824 Virusshare.00096/HEUR-Trojan.Win32.Generic-9161f692e5a4427cedf859db550518d3414276e03a067986ded5935b7cfd0761 2013-09-10 01:35:08 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-9165ad62d285aeffc54001f1e0f5716ec95f86858d3c0c753ed8128b96b553d6 2013-09-10 02:15:30 ....A 92736 Virusshare.00096/HEUR-Trojan.Win32.Generic-916b12b517a5242b876e4602063f6d064a8a3fbda7d9bfb2dfcc069db4933b46 2013-09-10 02:13:52 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-917211212b19c086e31ecde430371a6321f6b0570ce9d0e4cc48c7d481011c0f 2013-09-10 02:39:20 ....A 540672 Virusshare.00096/HEUR-Trojan.Win32.Generic-9172e49a718ccf461ed30aa1654b2a8fe55895863a5ca161af7d5c5dd1357436 2013-09-10 02:40:10 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-917381e4c05b23c0509dee59570f64409c8627b1a50dc422b4a8aa8df943f5ec 2013-09-10 01:39:18 ....A 101576 Virusshare.00096/HEUR-Trojan.Win32.Generic-917577bec23ce96c48726f6f7ee94c94b92e6a8ae9e3950cbeb7fcde7943642c 2013-09-10 03:00:22 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-917604148ad697ca39a71e9789524c28226fc2ca960ae087ccd7720d0c337655 2013-09-10 02:59:24 ....A 7432359 Virusshare.00096/HEUR-Trojan.Win32.Generic-9176c9c1bf1bb937e24a50578d1fdb7ac9a6981feb469a7ffc450ef2e5777226 2013-09-10 02:30:24 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-9177bb9dc2366c75e4861f351bbc125c9e6ef94846bc515d29d0329da1f9afe7 2013-09-10 02:57:36 ....A 636705 Virusshare.00096/HEUR-Trojan.Win32.Generic-91784bc33b95f5b67661e10d5dad0e70d170ef8a64c544d20bd85c9b96d45e21 2013-09-10 02:42:10 ....A 1235456 Virusshare.00096/HEUR-Trojan.Win32.Generic-917b94d2a433dfff07a0ade07423c5fcdad7e0813e98715a2d54d989d4319181 2013-09-10 02:37:00 ....A 66080 Virusshare.00096/HEUR-Trojan.Win32.Generic-917d10f2b5c1c73975a5f6b8b6f803086b359c32e2564ebc3f346245518cba0c 2013-09-10 02:06:04 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-91847f4cfcdda61a23a1d272b37124737a89075923941108193b7a54a346fa43 2013-09-10 02:29:20 ....A 41056 Virusshare.00096/HEUR-Trojan.Win32.Generic-9188d9ea9ebfce1a2bdcc6f0c781af2161abb6b09a9964673c0e7ae737c8979c 2013-09-10 01:37:04 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-918972bba702efbe859301a0d2dbdcfcd41786b075a2bd5a400ae961c9a5119e 2013-09-10 02:18:42 ....A 137488 Virusshare.00096/HEUR-Trojan.Win32.Generic-918a63b6705e5f0bcb7522773270164d6fc8195664e82a39a6fb2ac3dc9f2d7f 2013-09-10 01:55:26 ....A 749600 Virusshare.00096/HEUR-Trojan.Win32.Generic-918bb21f8cf04d0c4b21763a242ee88e22ea0e8428d47ad7dbeb3aa9506b7f7f 2013-09-10 02:07:20 ....A 62524 Virusshare.00096/HEUR-Trojan.Win32.Generic-918cd171925c66003296bf92d073f82e92b83eabf797ff09b7bec2987f895770 2013-09-10 01:29:18 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-9190b46da6d1ab165a84290c8c93efaff8b19bd675bc2da16a0b359cb333383c 2013-09-10 02:02:28 ....A 333742 Virusshare.00096/HEUR-Trojan.Win32.Generic-91916e934b9e62c01117beac000cf51aaa343d2d0a1b9693e1ff5314eeb99e39 2013-09-10 02:45:58 ....A 255488 Virusshare.00096/HEUR-Trojan.Win32.Generic-9195d1fcbb13f2e46737ba6b3e140551b0589f85636119a3e56f0fd90de9340f 2013-09-10 02:55:50 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-91a430fb0ab3cd88830c9b0dc0438d77e8dbce86a843eb3a47d8cf1f104d8024 2013-09-10 02:47:24 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-91a4b12cd0a761a8a75d13ebda87ffc08d091de3a173bd697ac671e0f409e235 2013-09-10 01:29:50 ....A 204405 Virusshare.00096/HEUR-Trojan.Win32.Generic-91ae3710324b1722eae51ee4d34411dd07ac3984cb90404b54ced984878c705a 2013-09-10 01:47:06 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-91b14befbcde92e5415c4e894c890d26e49e00543ab70cae8c3d5490fad9bdda 2013-09-10 01:33:58 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-91b9cf746787df8fe964750de1923b7c8cb83fb1ebe2ae2c8b849e7b1c1abb3a 2013-09-10 02:44:42 ....A 316416 Virusshare.00096/HEUR-Trojan.Win32.Generic-91baf2420af1c01d008af04be29eec129f91639f77ccb9fa374a994dfd8ce63b 2013-09-10 02:12:16 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-91bb801bed96aa79ba59fe3ac298d2ac344ba10374c841d49f85a49af359a3b6 2013-09-10 01:35:58 ....A 1214976 Virusshare.00096/HEUR-Trojan.Win32.Generic-91bd1f96187ea10d4d5fd0740816e7a669b866092a4ec7ad348de1d3a2bf7ffb 2013-09-10 02:24:56 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-91c228f98f1e7babf8660bd7991371069f2e93a27cf3d4c7c870c21f46c6fbfd 2013-09-10 02:02:10 ....A 1727488 Virusshare.00096/HEUR-Trojan.Win32.Generic-91c58e197626bbdbe2d0fb1a570e138875fa51e11c3ca709138c7d153e5527e7 2013-09-10 03:04:44 ....A 215971 Virusshare.00096/HEUR-Trojan.Win32.Generic-91cb6847aab3bcd19e47abb841b28c34f2bf92a17f8071194ee15d913384763b 2013-09-10 02:14:16 ....A 320512 Virusshare.00096/HEUR-Trojan.Win32.Generic-91cb9d6020639c6de8a702e9ff9995db96f02fe770b40b67707a29d516b3dab4 2013-09-10 01:38:24 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-91cc18405f61d8d8814b56bc17503d258f27d11da2f249c27ed6637f534c32ba 2013-09-10 03:07:26 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-91d0ed0541ebcbcd74c50d73b76a07d4110dfe68271e3eec768b8ef38951af3d 2013-09-10 02:53:46 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-91d1b5566f808adefd693be43e2a4c08877dda608375818f5346331db1c6753c 2013-09-10 02:05:38 ....A 462888 Virusshare.00096/HEUR-Trojan.Win32.Generic-91d8b8091fdb3dc8513e91003d6923c7c4015ff9384e03906bf995e96dbc6e22 2013-09-10 03:07:26 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-91dae8f76817757f267e3ad02ef9e7f92a11ce35e8105818bcc341719484e09d 2013-09-10 02:06:58 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-91e3b32813a8e62413ed390604c3c92cf464c234bed70749b2317116abf1918c 2013-09-10 01:51:18 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-91e494da3ac2d17508fb91254351acc88265dfb9b18484f2fd9427af5c102a15 2013-09-10 01:44:04 ....A 26636 Virusshare.00096/HEUR-Trojan.Win32.Generic-91e672de8c26784dc7c437c50fac39ee09649740c69c29181fba489946d5254e 2013-09-10 02:50:56 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-91ec69ce7268fbb7d2acf498b0a9558547a16533ddac9322339b2b3e829c67be 2013-09-10 01:29:26 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-91ef936603e63e38bc66917a579fe64dcdebe5dd9f4af3838d7670e72beb0157 2013-09-10 01:49:38 ....A 1795737 Virusshare.00096/HEUR-Trojan.Win32.Generic-91f30352fe7ea01f117f7cd3bbd781110b2067979be38b038a1d49a2483fb454 2013-09-10 02:20:16 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-91f766d55d606b26714e4e7e1ab895f5c71e29789c485a4515979cad2458d050 2013-09-10 01:46:14 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-91f83d02f580e2a4713eee83ec597289344986302eef4b5ec5972bf60186610e 2013-09-10 03:07:14 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-91fbaf31f54a8bef664b5138de8cbcdd1f5eb4dae91e7d1fba47534504187df3 2013-09-10 02:37:58 ....A 487424 Virusshare.00096/HEUR-Trojan.Win32.Generic-91fcec448ec236c33a3d4354676e82b21812aaa406af57cafb73728734efdb32 2013-09-10 02:12:12 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Generic-92022e8a0316da446aa5cb227a7fbea6da2811037a1546d9f5d071cc8bdd9e59 2013-09-10 03:05:04 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-9204c0c487c65b1ff476ae7cc4e16e0ac195de680f6f00b38c208a2944f536ac 2013-09-10 02:16:04 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-92058d934be75b69e00e4732b199d9463ed9a79cb7f8ae3b55da127f24b2d1fe 2013-09-10 01:35:28 ....A 629312 Virusshare.00096/HEUR-Trojan.Win32.Generic-9213925dc5f8c796c1dc409b684d137add27309eded439d2264073cfe6396013 2013-09-10 02:26:22 ....A 160637 Virusshare.00096/HEUR-Trojan.Win32.Generic-9213c8aeb30a6bf35d89e6992d82dfccc1675b5fb8b12b900413d88716ca3291 2013-09-10 02:30:06 ....A 663552 Virusshare.00096/HEUR-Trojan.Win32.Generic-9215db8126abd5976be9c3aa5fde54dbc7a3ab73acf16c7ac9a7d805e0895247 2013-09-10 02:13:08 ....A 342528 Virusshare.00096/HEUR-Trojan.Win32.Generic-921668a53c75b3ac164f9b183957482b632a540410b73991f40fc286d1ae992f 2013-09-10 02:15:52 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-92199e0dc870f7dbc31c8285b4ea2a51be3e159ac4383970d44bd82f3c3624d8 2013-09-10 02:48:36 ....A 569856 Virusshare.00096/HEUR-Trojan.Win32.Generic-92240276548d441013017d38cbab67319d089de1440494356b76dd5e2c8d325b 2013-09-10 02:01:50 ....A 2613248 Virusshare.00096/HEUR-Trojan.Win32.Generic-92249afff234218818d8e9e83faafeda451f65967acfc581918e1ca454c33854 2013-09-10 02:36:30 ....A 258609 Virusshare.00096/HEUR-Trojan.Win32.Generic-92272fefe7d622084261531b858ba59bb8d5ecd717229ffaee222fa92db9c80e 2013-09-10 02:19:28 ....A 108000 Virusshare.00096/HEUR-Trojan.Win32.Generic-9229c6dac1a583bffbefc1eb021dd3784b9baae5228943cbdbe3a0477fa3034a 2013-09-10 02:09:20 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-92331c7fec38314cfbee3b56811dce8325a124c66d5db365df8cc65c753c55de 2013-09-10 02:26:36 ....A 171520 Virusshare.00096/HEUR-Trojan.Win32.Generic-9237907a9c52c8af965b30d464e4de0e60d68175f7164641c2ae47b16404926c 2013-09-10 02:15:32 ....A 199728 Virusshare.00096/HEUR-Trojan.Win32.Generic-923818a3882ced43ad3de115d5e52536ec4c90805a37f1d8c2a7bb353a632861 2013-09-10 03:02:48 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-923a779f29fea94aaf132b5ebd97d054fdcd5a09c525ec6f4ddb026448a3b504 2013-09-10 02:45:56 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-923eb40405bff77dbaa0fe67b0f4d3f1f3f4abfd9a1267459bf26b70e5cd242a 2013-09-10 02:16:00 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-923ffd99bb2d5e0efdc01220cfe79192b19e5c439d5be5c30aa7882d087edbcb 2013-09-10 02:56:16 ....A 250880 Virusshare.00096/HEUR-Trojan.Win32.Generic-9240dfd156d5d0c5957e2011a71479b9ad35551fde637436bdddfa1875339386 2013-09-10 01:36:58 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-9241b95dcefb9dd059b658aeeaa89def6d2ba78319bbd69a99a27662f51b02f5 2013-09-10 03:15:40 ....A 55679 Virusshare.00096/HEUR-Trojan.Win32.Generic-9245215c1ec60578965926582cd4e5d562cd420621765587933a32f532d64d49 2013-09-10 01:49:44 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-9248608d29468a62cfe7e5b2a9e2eacff102929f557561491151e204eca687a6 2013-09-10 02:46:32 ....A 58368 Virusshare.00096/HEUR-Trojan.Win32.Generic-92552e5a105a43258c30913b283224941309fd758631505024f5ded8e8698d57 2013-09-10 02:14:46 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-9255927240c53d5a6f12cd154c3b06f2b31228f6e58ab306323fa7b625af8672 2013-09-10 01:34:30 ....A 53262 Virusshare.00096/HEUR-Trojan.Win32.Generic-925ae13abf00dbf228842e99be4c85ec461835704ce29f5bb94e6288c9f63b4e 2013-09-10 01:35:50 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-925b071a9c5424426a0fa0f3f95849d0a2f367564f37acdf81983edb75138bfa 2013-09-10 02:02:10 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-925d8a5be36a3324ed89e35e09b31177175e6175d8cfb2a6846d2dda38808665 2013-09-10 01:56:26 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-9261acdece9a3db3b76111bfbf1fc2e46b04b3bb0a6181a0c5bfd5e8dbfb3b85 2013-09-10 01:49:40 ....A 216064 Virusshare.00096/HEUR-Trojan.Win32.Generic-92645a1d5dcb52ae533bddd36e193f2b55858629937b60e3cb8057da1a730d82 2013-09-10 03:11:14 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-926adb21e1ee9bc68ff740c69485c4ce9ded1d43b0a672dd25fb7f0a8d12088f 2013-09-10 01:56:06 ....A 202752 Virusshare.00096/HEUR-Trojan.Win32.Generic-926b86c966eb4ce16236629ca6459bd22852f1253ee402e01de9a5e1d681e5fd 2013-09-10 02:55:36 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-92738d6a7d293b4d781e44370a3db2a5746a58e77c028cca9c19782f4a76b943 2013-09-10 03:09:18 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-9281eeb9bff5758ca1ee4afa255ac7b05ea43fb9d55c96079246aeafddd6d774 2013-09-10 01:53:58 ....A 735258 Virusshare.00096/HEUR-Trojan.Win32.Generic-928214a2564ec63b595036f92bd713a56c2d5539a5fe77331578601ea54a4b0f 2013-09-10 01:50:08 ....A 159232 Virusshare.00096/HEUR-Trojan.Win32.Generic-928d5eece91e3f2852790e3fb84fd9f400dcaa3690bc84b124a4b7a6cbf2ed66 2013-09-10 02:00:38 ....A 146944 Virusshare.00096/HEUR-Trojan.Win32.Generic-928d61e98fb38f3bbbeb7bb53984eb6862658f222b45fd164a5017b0cff300e6 2013-09-10 02:15:32 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-928e555358f9d4103f43d9112e4569ed45b53ad56ea5b1cbcd655c944192ae75 2013-09-10 02:57:10 ....A 272384 Virusshare.00096/HEUR-Trojan.Win32.Generic-9291322ba0366651734b2a0459e7c5fa709f62246ea37450667c99f60fc230ef 2013-09-10 02:58:12 ....A 631936 Virusshare.00096/HEUR-Trojan.Win32.Generic-92952740c81a3d818c1a1d388b0e4f99971ad1c251e312ac7b9a74746a5f5048 2013-09-10 03:15:18 ....A 864768 Virusshare.00096/HEUR-Trojan.Win32.Generic-9296a179007b31095d82f9de5466ba96357f5c0721ea5a49ce1eec088c899aba 2013-09-10 01:40:34 ....A 189440 Virusshare.00096/HEUR-Trojan.Win32.Generic-929a7c952921b81e1c5fdf4e947c83fffd54101bcb6c6ee30cfb395812328004 2013-09-10 02:07:02 ....A 873136 Virusshare.00096/HEUR-Trojan.Win32.Generic-929bea14588323e208424ac0a977f6b88700b95f491888c2f78b7a58f680bc6c 2013-09-10 02:41:20 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-929c133ff3d15a1bd13cfeedbcdf5c9e93d65ecdc4bc2ce64296655220b997d1 2013-09-10 02:08:02 ....A 891904 Virusshare.00096/HEUR-Trojan.Win32.Generic-929ed3a58089818350da4abd5e2fb7768fde3051547e7d3f39a71293fe1b2a2f 2013-09-10 02:45:34 ....A 92160 Virusshare.00096/HEUR-Trojan.Win32.Generic-92a0be6bfc576833f5283e74b93b05cd381ab9eb782bba7ed55388abb7f73734 2013-09-10 02:04:44 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-92a1d16258f558556594802b7b6296be3a05cc2efaa123626a9561be8de1a4dc 2013-09-10 03:02:42 ....A 10648093 Virusshare.00096/HEUR-Trojan.Win32.Generic-92a3831857b5385c4fb579921831576f2ce72d74acd4394d1985b0cc859bd5dc 2013-09-10 02:17:50 ....A 185871 Virusshare.00096/HEUR-Trojan.Win32.Generic-92a599e78a54a3d2fac97f4e76ec596f2771d59b7acee215623692df09018ba8 2013-09-10 01:57:02 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-92ac7c023ce4233d13422a29c747d404280a9ce5657db7dc3312f6e75525476a 2013-09-10 01:36:36 ....A 16372 Virusshare.00096/HEUR-Trojan.Win32.Generic-92adc14d9e434c2d71972a487ce18bbdbbed481db62746036f3057e8141e5fec 2013-09-10 01:39:40 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-92b2aa8c401078e7ecde0f7f83837d0d32050b7eb7e947067b065f78bcd00433 2013-09-10 02:15:56 ....A 5128218 Virusshare.00096/HEUR-Trojan.Win32.Generic-92b514febf741a148778166785b49e387a033ffd88cdaddec040477f99fb5a4e 2013-09-10 02:41:10 ....A 350208 Virusshare.00096/HEUR-Trojan.Win32.Generic-92b880d6fcc6f701b6ed45afc97191f99de3d11b67c0feabf5b4400d19858854 2013-09-10 03:11:06 ....A 162610 Virusshare.00096/HEUR-Trojan.Win32.Generic-92b9034d58f795a5f0175e03d0c5923fe72c99b5c45e79fcc3b99608606ee7a9 2013-09-10 02:29:06 ....A 53267 Virusshare.00096/HEUR-Trojan.Win32.Generic-92bf250b2959a45c5d6cfb131973debd4bd6592417f58048feae46edf0cddaa9 2013-09-10 02:51:16 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-92c41097a23eb9b7205513183ceda0ab3596ee562f305417c132c565d0620c00 2013-09-10 01:36:20 ....A 589824 Virusshare.00096/HEUR-Trojan.Win32.Generic-92c6b8000b97ba38a6cdf77bbb02e2e549a471ce65956ff933cc1b8b76b93dc8 2013-09-10 01:40:58 ....A 33609 Virusshare.00096/HEUR-Trojan.Win32.Generic-92c7b6516e8f04059247896e71d703eeefdf23b3565074339e85c4895dd3dc67 2013-09-10 03:14:40 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-92d2fee73cfb744e562e1d1f5f537494254e7c5a8959782476355d02cad24d7b 2013-09-10 01:46:30 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-92d423443a5e9473bb17eecd314edaddcc8e748f616746ce252cff8e083cd0c2 2013-09-10 02:25:12 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-92d461e8007c3e30c7a962e91e41d05bcdd48c52b238deaa6da1f2f378656ccd 2013-09-10 02:30:18 ....A 698372 Virusshare.00096/HEUR-Trojan.Win32.Generic-92d87185c761f833c098217b88d5236b9e2cd43a657f384a15cbabad13a0095f 2013-09-10 02:58:30 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-92d95c84084a20008c18b882b04429ff0555dcf40ab9ac7325078c48c037b8ea 2013-09-10 02:28:16 ....A 970752 Virusshare.00096/HEUR-Trojan.Win32.Generic-92e4f1aa5ad032b91accd5df3459db586738ac54dde9c52975b67e69c80cff75 2013-09-10 01:29:42 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-92ebd67eefa19b696028fdd28136829a1b6bc011dbdef83e86bc4e807a5db429 2013-09-10 02:30:04 ....A 426496 Virusshare.00096/HEUR-Trojan.Win32.Generic-92f3bbdef4226f4f9e38e2b18d36c1295838af51ec3ca7d1b8c6fd3132333ff0 2013-09-10 03:12:56 ....A 120320 Virusshare.00096/HEUR-Trojan.Win32.Generic-92f3f95af3622fac52cedd1dc35b2e80303777d9b3385321fe4972132088c4f9 2013-09-10 03:08:34 ....A 55808 Virusshare.00096/HEUR-Trojan.Win32.Generic-92f577e046eb2071695f87e75eea8982fa07b8bd3a2b33e655e52584fdda8bed 2013-09-10 02:12:08 ....A 164765 Virusshare.00096/HEUR-Trojan.Win32.Generic-92f73e3f835c25aae15a22666d358f8527764081fbcff2b8917e6dc895182eb5 2013-09-10 02:24:44 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-92fe68e76fa340b566567b952fd80ef353c6f8577606d575fe19025cb31b6bfd 2013-09-10 03:01:34 ....A 152039 Virusshare.00096/HEUR-Trojan.Win32.Generic-9303ee2cf8e1864ecbf19cc32623351d34c37a89b92d67f924e06185210e1ddb 2013-09-10 01:36:30 ....A 167424 Virusshare.00096/HEUR-Trojan.Win32.Generic-9304b3df6445efd2e2b8a2c6fe24cdf56e65b2e96f17d44edca0f05941094b5c 2013-09-10 02:25:34 ....A 40688 Virusshare.00096/HEUR-Trojan.Win32.Generic-930782bf52501e54d67ccbabfe2ed14bff042efaca997aec1c6a561d93addb40 2013-09-10 01:44:38 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-9309758308362fe29509d1a57f9cea91f0114b88e9e5ab299fddb80dbb4e45fe 2013-09-10 01:34:28 ....A 658048 Virusshare.00096/HEUR-Trojan.Win32.Generic-930c183ebe81fb6406dfb1520fe31cb7bca060fcc9e83b4383cdb1df336026e8 2013-09-10 02:25:30 ....A 427939 Virusshare.00096/HEUR-Trojan.Win32.Generic-930c822816aaaa01d185455ce70a70d35489081282689ecc99551a7dc0df51ef 2013-09-10 01:53:00 ....A 1315328 Virusshare.00096/HEUR-Trojan.Win32.Generic-93114504b7a5eac6a664ef778053228a0082032abb29c8254b915071aa3bf866 2013-09-10 01:57:08 ....A 37376 Virusshare.00096/HEUR-Trojan.Win32.Generic-9314f4499e266fc2009cfee5e320b489a7d0760c156acbeae46098233271382d 2013-09-10 02:24:56 ....A 441956 Virusshare.00096/HEUR-Trojan.Win32.Generic-931588fcc2538d1d63f7b7b0a4c904b9337f483b0667bc15025bbfb4f9e38976 2013-09-10 01:42:28 ....A 315584 Virusshare.00096/HEUR-Trojan.Win32.Generic-93179448870e8cac12f536d83cbbb6720f6021bd9f76705a2c4f1def8515b9b6 2013-09-10 02:38:16 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-9317f21f76fc3cc20c1dc77e3ecbe5fa1fc470898e9c95c660f9d460d1af5a65 2013-09-10 02:04:50 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-931856eca30d0e42bd4a1092f18e83e9951b029e48f37d160f4a84e3a47ae68f 2013-09-10 02:58:20 ....A 386560 Virusshare.00096/HEUR-Trojan.Win32.Generic-931e3547d897514e8eba33016c5ad580da23483aca454eedb557db78eedf6693 2013-09-10 01:42:40 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-93278ec3404e28b0f12eb0cfab748d6155207408ac4469336951607a0fe1e28b 2013-09-10 02:06:34 ....A 2031616 Virusshare.00096/HEUR-Trojan.Win32.Generic-932be3741b9cd272792e6e8e27bcc6a78213a6d0d4cba2d74cedaf3e156dae60 2013-09-10 01:49:34 ....A 86516 Virusshare.00096/HEUR-Trojan.Win32.Generic-932e168b981a7c43d6982e89e8f969d4b74c109bd2858b6e471a09852dca37fb 2013-09-10 01:39:10 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-9332833f64dbed4fda137ee9c4ae8389a8b8e1c42490c724024d712e5c6ff47d 2013-09-10 02:35:34 ....A 213620 Virusshare.00096/HEUR-Trojan.Win32.Generic-93397e33131c51bc0e85483608a9d92261e6dcaf20ba1038141d7d17e9ffa2c1 2013-09-10 02:15:18 ....A 300032 Virusshare.00096/HEUR-Trojan.Win32.Generic-933b51d1a3a5a7795daccf1bc488f5b0c08520b37afbf4e408466f26bb77cc3f 2013-09-10 02:28:24 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-9342861362eb52434034da700232696a61211b9b3a6fe3780de91138b5241cd7 2013-09-10 02:18:36 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-934444e10fb1612c577741ad8d4c0b3c2e7ff64ee7bfd70ed69e001024e27220 2013-09-10 02:59:22 ....A 1075392 Virusshare.00096/HEUR-Trojan.Win32.Generic-934fe1a1ffb37755aac99a4872091cd25dff87f935fdb75d52d18cd18cb25934 2013-09-10 01:58:14 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-935279ab344e0268321b9a88b18186bc8b0a463478642dbb5f588419b196fb9f 2013-09-10 01:56:00 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-9353f00425043c7dca6c0ef8bec08f0f145bed3dee6918b8601b11badd030d15 2013-09-10 02:27:08 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-93557b34dfef0d2451b53dca62c5eee8f579de60d4dd8c652306edd24643e0bd 2013-09-10 02:40:36 ....A 346880 Virusshare.00096/HEUR-Trojan.Win32.Generic-93581bc3e8c71a346f848633310d176f30efe3b1326d88c55fbaba85c09801cd 2013-09-10 01:46:14 ....A 819200 Virusshare.00096/HEUR-Trojan.Win32.Generic-935ab6f4ed82699b20fdda74bd60fbe7765bbb88b8502a58072a1e1bb0f2730b 2013-09-10 01:53:32 ....A 430080 Virusshare.00096/HEUR-Trojan.Win32.Generic-935cb5e283aa40712842f1c5318a480af0ab5a1a8675a7e89b989089b882c9a5 2013-09-10 01:40:26 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-935d93472290c1a829249a9659ff31be512a002893d6a97a7ad7a1561a747489 2013-09-10 02:39:54 ....A 42538 Virusshare.00096/HEUR-Trojan.Win32.Generic-935f0a9bba4be3c4b7f8a784aec029a878d5fdf1f2e4fd1cdf1715ba6172e522 2013-09-10 01:43:12 ....A 2874880 Virusshare.00096/HEUR-Trojan.Win32.Generic-9361077125920d68d60ea77199630a0ca49f47418a93b3c6b60e6d63f23d7292 2013-09-10 02:51:42 ....A 659329 Virusshare.00096/HEUR-Trojan.Win32.Generic-936858ed4af4a25b6e9c14f36b0e710c12735bd95c7c946f5dcf5f9c302892c7 2013-09-10 02:26:56 ....A 1941504 Virusshare.00096/HEUR-Trojan.Win32.Generic-9368ff979207e5dbbb3662d7b6d79e68c7d7cef4171bacce9b81ed593719b505 2013-09-10 01:46:36 ....A 210155 Virusshare.00096/HEUR-Trojan.Win32.Generic-9373daf3437737dd4ac205d5648ba378bf796c71916251610469dbd1233e47a6 2013-09-10 02:13:18 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-937468cfc6ad36915564f75d9c22ba7d6d1bb011490a66dfee710bc729505a48 2013-09-10 01:59:04 ....A 2931445 Virusshare.00096/HEUR-Trojan.Win32.Generic-9374e220353ae44b2ee9f894fc47da495d326409e54b0ac61c3092bc7e67671d 2013-09-10 01:37:22 ....A 169418 Virusshare.00096/HEUR-Trojan.Win32.Generic-93786511a4684ae85588fd4db2a0aaa4eccfd2f8a34e8d9d1b1395ff04e8120c 2013-09-10 02:17:20 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-93799e6ea7dd077fa61e9622d8f138206733a93584a5ed31eb468cc8b2114e27 2013-09-10 02:05:30 ....A 2255872 Virusshare.00096/HEUR-Trojan.Win32.Generic-937ab439ec6bc34154a1dcdb0f57ea553b0e9f22db731913a6a162c77cefac90 2013-09-10 02:49:26 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-937c64490ec7ae11f2d3affee9434664e817fcc08fba6cbab4c2d3ee812e3b8b 2013-09-10 02:31:22 ....A 281600 Virusshare.00096/HEUR-Trojan.Win32.Generic-937e268b83b5fbc7f309abc00c22d784a589110dca7330ae39e69daec924d1af 2013-09-10 02:29:16 ....A 291840 Virusshare.00096/HEUR-Trojan.Win32.Generic-937f26f5c5b9b5c15ac16d78def5cbf45a4e99700714d63922fbe1e8093d3770 2013-09-10 01:40:58 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-938194cfc61ab5aba99bb15b27a681f738aadbb514c93efc2edbea685f76750d 2013-09-10 03:03:58 ....A 249183 Virusshare.00096/HEUR-Trojan.Win32.Generic-938438c807e1387e3e47b139465271206c838293b545758e93e0841a58f356ee 2013-09-10 02:06:02 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-93876a902a6b0c3809baf242b22288f247b61a8eaa707267702e29dea8b05150 2013-09-10 01:56:44 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-938cf33407f3efba7fe44a142c14745b4c76bce1ed54bc251827289c8cd36685 2013-09-10 02:07:20 ....A 259584 Virusshare.00096/HEUR-Trojan.Win32.Generic-9390cae8113c3d569dcefa0f44e98f4c473b889dc5cb91c3521d61f33bc8ce78 2013-09-10 01:36:34 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-93958cf7cda76fbf34a9593a742fb5b19dd499e052738caaa8d2cc22f84ef5ba 2013-09-10 03:13:42 ....A 267776 Virusshare.00096/HEUR-Trojan.Win32.Generic-9396738487c9c40bdb01fd1d37a65433fd8ae4022bd56d0a5c5ba0581ec02f8d 2013-09-10 02:14:42 ....A 966157 Virusshare.00096/HEUR-Trojan.Win32.Generic-9399f461cd3bf938b7ae45c4d6d8fa9e8b73b12e70218ebe7b8ce1e44adca6be 2013-09-10 03:13:04 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-939b14d1db25070dc0b0ce579b969fb13b82d071d9225abc044fa54bbd1b2aa7 2013-09-10 01:44:42 ....A 71692 Virusshare.00096/HEUR-Trojan.Win32.Generic-939b2d2b98bf25b0e12b9ec419935de29e16e43aea3ca37f70e19978a99db084 2013-09-10 02:05:04 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-939c024fe2b50bef4f6142a7632dddfd3fb0d844afe726c34fdd53b3cf10d739 2013-09-10 01:39:20 ....A 3072 Virusshare.00096/HEUR-Trojan.Win32.Generic-939f17dfb2370bb5b6219db7ecd852191c59ec06104fa906fa648fac27b724d9 2013-09-10 02:11:48 ....A 316417 Virusshare.00096/HEUR-Trojan.Win32.Generic-93a28a5a3508d98e281a7646ff439f4f835f1e5861acaba3bb8c2c7aa4b5b677 2013-09-10 03:13:58 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-93a4ff34834e710b558676c899d2de387a1db07eeaae4dc550ed77b7e8ad4299 2013-09-10 02:20:22 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-93aab9087a3463cc20318a6154ad1674ee54f5befccaf1073b9cf5e7fd855735 2013-09-10 02:17:40 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-93adface53b0da9ed32f000828b61f25e518cb7aa688d5d5dac80e3465f4a986 2013-09-10 02:52:42 ....A 93704 Virusshare.00096/HEUR-Trojan.Win32.Generic-93af44d85baa62ff82a9d255dee8ca948f80e674384936a3bec86caedc5bbb5f 2013-09-10 01:34:04 ....A 764632 Virusshare.00096/HEUR-Trojan.Win32.Generic-93afe40a4a54c83f76edf0317025f8941b282dc52ea04888a9251ab8dc0e1b80 2013-09-10 01:41:32 ....A 138737 Virusshare.00096/HEUR-Trojan.Win32.Generic-93b09d8ae7b9a73005791d98f401e3e93a68eaf6959d73312295eb0f7804cd5f 2013-09-10 02:57:24 ....A 467616 Virusshare.00096/HEUR-Trojan.Win32.Generic-93b6a139ff752cf23f950a62ead918e17520c3b835205127876682bb4f113893 2013-09-10 02:57:30 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-93ba64d87cda2abe2ce9fcf9bb8c817d1d83831991f5f9b1f5c84c209cdb80a3 2013-09-10 02:24:06 ....A 69084 Virusshare.00096/HEUR-Trojan.Win32.Generic-93c098813c6cd8f70f7af487607ed9ccbb8b99c3356b97cc08d4097e999e9b88 2013-09-10 03:12:08 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-93c259368c6b20fb4b406bf516d5a09acb5bcdd1b560a17c9b8f7e895b9ec6d1 2013-09-10 02:58:14 ....A 429568 Virusshare.00096/HEUR-Trojan.Win32.Generic-93c4821b935bd71cee6ec06ccd2f9b60896263ddfa1bc37f94669e6b59af629b 2013-09-10 01:30:20 ....A 315904 Virusshare.00096/HEUR-Trojan.Win32.Generic-93c8db29ec3707f13bf5a96d5b8a3dc33c2f5b870acd3df07292c724ce10a13f 2013-09-10 01:48:36 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-93d090c8241c5b3aaf58cdebbfecec7feb89c640174be7ba596be74da132e52c 2013-09-10 02:41:50 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-93db9e077e522c20c3b88105f2c10a4137db77d53aea85d780db422b2776617a 2013-09-10 01:46:50 ....A 307268 Virusshare.00096/HEUR-Trojan.Win32.Generic-93dc1beb0753c5f25952b8f208d8282d24b5f8b1fdc83a4d441be950937bb892 2013-09-10 01:55:58 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-93dc34f402fd8c3a022076a1695b8543ae82b56e08c40ba62055035e571e10a1 2013-09-10 02:59:08 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-93ddb29d09e31db54798bc6630757216afb11bda4b7666bc3fe895e496e2ca8b 2013-09-10 01:39:22 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-93de22a144eebbe854cedade549a14d8ae969c0a097bdfb59575a4c7ceb5baaa 2013-09-10 01:50:30 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-93df4978d8e658b1459becb8423e2d41ceeba813edb957bfc34b0a2fd7038d79 2013-09-10 02:23:26 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-93e17dca3176926884fc1a5846520082c81b8eae9af241b9e1b5616544ef3d9f 2013-09-10 02:21:34 ....A 497152 Virusshare.00096/HEUR-Trojan.Win32.Generic-93e55076cc7579f47614e4f7d4358c1aed02ea9b51b5eef1ad18220599046d69 2013-09-10 02:10:50 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-93e5dd1b9b76d31e10445d92174db3b9e4cfd1400bea83e7423526ecdf840b34 2013-09-10 01:34:46 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-93e96de1bf6121f40adda90aec3988b8e009d93b0071f9b99db3a57bb42a8a43 2013-09-10 03:09:12 ....A 334245 Virusshare.00096/HEUR-Trojan.Win32.Generic-93ed9cb7e2a5c2d5e2437d19b15fe14c8370c34ee35efe4a1723b275666948dd 2013-09-10 02:39:50 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-93f0ef842530600e453904992699a0a2aefb1a467eb2daad4bed541875b0a730 2013-09-10 02:16:50 ....A 189952 Virusshare.00096/HEUR-Trojan.Win32.Generic-93f24fc92ee5942684671e20dfe7366ccf97ae2d6ccd771fb25d860451a89950 2013-09-10 01:48:12 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-93f3bf84915540918f9fdb21e96b2bc15343679f4f3c4cad6b0a13a5bc4c4b5e 2013-09-10 03:11:26 ....A 30231 Virusshare.00096/HEUR-Trojan.Win32.Generic-93f3c51f8190bbc8e455c1f8fda1cf7003c71e04e4cc026b9e13ecba5c3e35cb 2013-09-10 02:50:50 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-93f5cbd8385d75aafd5c45b06a1ccb4f441f60d0318973a70aa1385c941a9a53 2013-09-10 01:30:34 ....A 10000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-93f6829bb12a359e9425dfcf14e4d15da60c223e663fa36d7ae715915fdf0eab 2013-09-10 01:55:18 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-93f6a689547f975ac063c04d4ee10212917450ea9f8b277b65b0133dbd4c2534 2013-09-10 01:33:36 ....A 2764288 Virusshare.00096/HEUR-Trojan.Win32.Generic-93f9aa4b3fd29287658ad9e55fd96fcac2abe01304a3043e3775fe0ac1bbe1c2 2013-09-10 01:58:42 ....A 360960 Virusshare.00096/HEUR-Trojan.Win32.Generic-93feea2ffbf32c176d77f2d3234fccb292891fedc92e56c67252221adf892342 2013-09-10 01:37:14 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-940509e684a5b76eabc99ea2aa7750348ed0c92ec3ed27763130002e44c13b25 2013-09-10 03:15:18 ....A 69700 Virusshare.00096/HEUR-Trojan.Win32.Generic-9407988d479a198d1403e2eff05da3b2a9c90af87192447d46187db6044d4222 2013-09-10 01:43:50 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-9413d03e170ea6d5759198f75daeed4d407511c6b3d57e4f05ce8eb0c88d96ca 2013-09-10 01:33:40 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-9413f754430b9bea65bf2b8452f26367912445b95e3a96ac9f6757a8d31dd2c8 2013-09-10 01:37:50 ....A 791552 Virusshare.00096/HEUR-Trojan.Win32.Generic-941f25981e4eb9dd11a503584fde89687f88a74dce62a11038129ca9bb93f56f 2013-09-10 02:13:30 ....A 1041536 Virusshare.00096/HEUR-Trojan.Win32.Generic-9424a2ef0e55c0f93b22d5be3cabf0df13baa274b56f29059efe97fc627ff4f8 2013-09-10 02:15:30 ....A 1554761 Virusshare.00096/HEUR-Trojan.Win32.Generic-9424a310a3cc607e44d2e46362e2b00d0a9aeac45a0140b4925b5c7cd28c52db 2013-09-10 02:03:46 ....A 49196 Virusshare.00096/HEUR-Trojan.Win32.Generic-9427f1a65d6d29e81068364d31cf44754ec289977adad71a2286b30337052dd3 2013-09-10 01:52:00 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-942b1dbf654d2b9d81c9628e64e4fefb99cc1ab8b01a33d62218c4c1edc36fdb 2013-09-10 02:25:48 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-942b5f3d29496fef0fa2f4d29d9fa1a58d909ddf266721a74bb56f5c53ca5132 2013-09-10 01:57:04 ....A 430080 Virusshare.00096/HEUR-Trojan.Win32.Generic-942c75ed84399438396c7473dacb2a3c44eaf00686ae4ead9f3a6c89437987a8 2013-09-10 02:53:42 ....A 353530 Virusshare.00096/HEUR-Trojan.Win32.Generic-943ca8f7fe4726eb170c351ad20c2e21af57598b5370c9cfd3e695258a20ee7d 2013-09-10 02:31:16 ....A 16064 Virusshare.00096/HEUR-Trojan.Win32.Generic-943dccd72e6aa2c5b5216a0b3906ccf6fe9d9b21ee026c3969cdf66587a931fb 2013-09-10 02:09:22 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-943ea673e6b38b40d0ff9d5327d70d5b2decbc8d4016b5dfdd8822ef5dc8a1da 2013-09-10 03:09:26 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-9440b0d72690747e1ad3ac446d2be8d78d2c218f60d155e57b15b51bd9b1e7b7 2013-09-10 01:59:28 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-94449f03b3b3e0251ebf08f78ebc5646e745615f37f15aae3241fdef163dc620 2013-09-10 01:57:56 ....A 4357120 Virusshare.00096/HEUR-Trojan.Win32.Generic-9444a8416237eb64e5e557aef653c970a8f67e9aee98cc47d247e716dd8fbc38 2013-09-10 01:33:42 ....A 272896 Virusshare.00096/HEUR-Trojan.Win32.Generic-9453a097699c3bbc72e56b571618fb31322e48561c16f0e776af43084656bede 2013-09-10 02:57:00 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-945e7c9bb92d7a3569846248fe26534b10bada2ad699874453bda690c9486371 2013-09-10 02:44:16 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-94664084790ef2509be89d220fd1f3da1b9020a7b3c677cf8a32c1ddcecd71a2 2013-09-10 02:45:14 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-946748735db210be31c24ece1d4996d546638e95331ebd9abe76b750d500996c 2013-09-10 02:01:58 ....A 549888 Virusshare.00096/HEUR-Trojan.Win32.Generic-946e22191154712a7e3ef3a4efd17c01c0f29db91d73c00c123976f88eabaf97 2013-09-10 01:34:16 ....A 150016 Virusshare.00096/HEUR-Trojan.Win32.Generic-946e8b3b85af6cffb2b7ca93c30c4529a70a0a9963690bfc0c250bc0d458b74a 2013-09-10 02:35:52 ....A 23688 Virusshare.00096/HEUR-Trojan.Win32.Generic-9477349eb0605dad446d558aed6502f6f3e5f0c598bdca6cdded4caf333a58ac 2013-09-10 03:10:02 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-947ba3ac455220ccfdcc5e075c11151891f0ad604fd505dd7c1c165f8697cbe7 2013-09-10 03:06:08 ....A 759296 Virusshare.00096/HEUR-Trojan.Win32.Generic-947ff29a8e6ecc9f7f9564f1d9c180f374226c362836d69c39c042de45c76175 2013-09-10 03:02:18 ....A 454536 Virusshare.00096/HEUR-Trojan.Win32.Generic-948120ae94964488719224b16895fd97541b87423e1dc9a6ed0a378db462671f 2013-09-10 01:53:18 ....A 369664 Virusshare.00096/HEUR-Trojan.Win32.Generic-94864d0d4d6700b9d1272dde516cf3d7a07d37d0f4956b4c857fa10231952071 2013-09-10 01:49:36 ....A 36046 Virusshare.00096/HEUR-Trojan.Win32.Generic-9496d49d02b397f870f01fb64ad6e38bb0f391b18dd8fd4f3a7598c6746601fa 2013-09-10 02:32:00 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-94a27d71f8c9919ba76faffba3da3d4c212de8efffa9ba45250211f1b15634a0 2013-09-10 01:28:52 ....A 242696 Virusshare.00096/HEUR-Trojan.Win32.Generic-94a28cac20186eef771b49d8d09fec9cd676c02e98b347571494ae929d3f6d91 2013-09-10 02:40:38 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-94a72bb5f0c8728dae5993f4b1390df61039741cd465d8d1b3c543d4e011f8a2 2013-09-10 01:36:24 ....A 450560 Virusshare.00096/HEUR-Trojan.Win32.Generic-94aa43ba3fed305e1f7fd057575987706545a1e1fed0a776baacef91e793806e 2013-09-10 02:47:28 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-94aa8c17b3037ed1a52d6f1a0382da798e3fb852bc0e423dcc02002b3c42deca 2013-09-10 02:54:36 ....A 1240294 Virusshare.00096/HEUR-Trojan.Win32.Generic-94aceed264d2626fa783a8626c1ea376b233ea635ab25de4b5e0e08fbc2876d0 2013-09-10 01:33:48 ....A 91611 Virusshare.00096/HEUR-Trojan.Win32.Generic-94aeaebc35fbbac6b48d197ab4af13515f08f68b4db5b7e2b8a1bf22204855cd 2013-09-10 01:40:40 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-94baf598ee4bbd0ec8ca711898481c9aa9467368741fda6f3bb172b44a36971f 2013-09-10 02:12:14 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-94bb07fe9047066a4a2eeb7c3a538599338f09836553a799d02cb6392c465199 2013-09-10 02:35:44 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-94c3f3c5fd16849ce8801106b08a71367a3d3741931aa112cae116c9e25360a8 2013-09-10 03:11:58 ....A 281400 Virusshare.00096/HEUR-Trojan.Win32.Generic-94c49b4e2cab02d4eb241b0ea086f697fe605215950fbdd941107d51cf9b412e 2013-09-10 01:32:44 ....A 191560 Virusshare.00096/HEUR-Trojan.Win32.Generic-94c4f02872335e36103432e4cef8abd27b136952895ec44f30db94e52bd8553e 2013-09-10 03:05:24 ....A 345088 Virusshare.00096/HEUR-Trojan.Win32.Generic-94c9839289bf7c3428d0fe35fb030a72268951ec6f177a8b414d6e82df53a8c4 2013-09-10 03:15:06 ....A 189444 Virusshare.00096/HEUR-Trojan.Win32.Generic-94d56a56acd2f17257ffed3673855b7e0e40a998e1f5e0b626d278561afcdc37 2013-09-10 01:40:40 ....A 770560 Virusshare.00096/HEUR-Trojan.Win32.Generic-94d5943e85b7044467930470fabdb4db95a102f0bf9ba62d168adf9d281b9fb6 2013-09-10 02:59:32 ....A 302051 Virusshare.00096/HEUR-Trojan.Win32.Generic-94d72417c9d91adaf901964fca3b80b43cc86d575908ec45afad77a5a1ccfa4a 2013-09-10 02:05:16 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-94d920e17e2a270bed798620fb6e8bf555a9e0f31a865d950ee3a51c0fb2b8ec 2013-09-10 01:34:02 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-94da4bd4364b86cad12ed9828405a5d0d9b435d66c6abd0e51be9561fd81d14c 2013-09-10 02:25:14 ....A 385536 Virusshare.00096/HEUR-Trojan.Win32.Generic-94dab6adee75a5fa5ec51094957663ddbe9d4cbe9e2bd5f77797eb227904b8ef 2013-09-10 03:05:54 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-94db4ccf45f0af5c2aa40c9508c55964c917060ec82a410f6ac8a0448b4b908e 2013-09-10 02:42:42 ....A 955123 Virusshare.00096/HEUR-Trojan.Win32.Generic-94de92f3b62fd1a31a007de71cf946844da445dbe87ce451005fbbcda69842b9 2013-09-10 02:05:38 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-94e2e4cf2401591f3c4f274424f61c19ef932cf51e534ae7387347cc50cad0f9 2013-09-10 02:05:56 ....A 827392 Virusshare.00096/HEUR-Trojan.Win32.Generic-94e6a69de2f01f56aa8b10aface82794e3f6d5dc27c284f311714bcc40e1d9c8 2013-09-10 03:05:46 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-94e76fac1e7cd1d507237a9046a48201ded03c14258b7b064b60d811ebbbc18e 2013-09-10 02:17:38 ....A 57856 Virusshare.00096/HEUR-Trojan.Win32.Generic-94eb3b880c7ae3877fc890fa63d3ef4e67c4a265c8cbd8ecd72aac72f970e926 2013-09-10 02:37:54 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-94ee0d912204c5adbf9e0b7d302fe0f722c9077c95ab21e2ee383324b42c4d10 2013-09-10 01:49:24 ....A 183808 Virusshare.00096/HEUR-Trojan.Win32.Generic-94f563054a582777b231cb129908ca9d0bb7bbee7211895165f9569b3f9fe7d0 2013-09-10 02:25:10 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-94f8ceab5bdd346cec1c86f516ebdcee6ddc9960c64f1f47f21becb57d7110ac 2013-09-10 03:09:48 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-94f96b24fe2710792ecbd08e43004dffa30fcccbe9094b922e6a3ff4c0637c3c 2013-09-10 02:14:06 ....A 224769 Virusshare.00096/HEUR-Trojan.Win32.Generic-94fc1a39ca7a3926da19a9792f316b4de2e443643c5e5eafc47839ceaa3dfd9a 2013-09-10 01:49:50 ....A 966979 Virusshare.00096/HEUR-Trojan.Win32.Generic-95056422fe7ee58eab3262d5970ef5ae878c009750ac4253148b15b97ac5020e 2013-09-10 02:06:34 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-95077bd6d85b01309c715f84af10288ca3862cd6b0c7cdbb0417916dd72c2a2a 2013-09-10 02:19:48 ....A 887808 Virusshare.00096/HEUR-Trojan.Win32.Generic-95080b75e9a41fa3776b0ed4b2d1ba605dec3750bbdacaf517ef9eb6b9719e35 2013-09-10 03:01:28 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-95131e9497ccc2b8085d00103daed7d1ad017d265d4b4fa313b1301bc30d3451 2013-09-10 03:10:30 ....A 138032 Virusshare.00096/HEUR-Trojan.Win32.Generic-9515e2e468979c553c5d85d79ea88838368ee788d025b54762fce677064ca305 2013-09-10 02:49:16 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-9517e8efff82401c317845a2e43c05d3a06535ed3749680b92ecb5509deb265a 2013-09-10 01:33:50 ....A 483328 Virusshare.00096/HEUR-Trojan.Win32.Generic-9519dd75521889e9ebf0486add5035e5f1d22b233fcd151e4e995c6bc6c84058 2013-09-10 02:00:44 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-951d140aa213f0585a72b3461cab1cf7e0d8af666a86c20f65ea299c4750e729 2013-09-10 01:51:02 ....A 394240 Virusshare.00096/HEUR-Trojan.Win32.Generic-951eb540678402396d8ca6a135e62974a01e8ef12e632bf924aab50ac8e6786f 2013-09-10 01:44:34 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-951ed45e1a55645f6fa01f2b10b09987325d1ec2bb48c5f2f969e40112fa0fac 2013-09-10 01:30:20 ....A 65784 Virusshare.00096/HEUR-Trojan.Win32.Generic-95224d587123ceb32428f9c77f54b2eded3b872225e50b8d6ad8731646998ba0 2013-09-10 01:34:36 ....A 162304 Virusshare.00096/HEUR-Trojan.Win32.Generic-95225cd0a0e7a22f39460d3b3787b920ed2f9028cca1b696e9c6e1ae849bac9e 2013-09-10 01:47:48 ....A 56152 Virusshare.00096/HEUR-Trojan.Win32.Generic-95232b4c86c36be69b9ce47e74fbfa9103236d31d735a9f01968fb36fa76ddb2 2013-09-10 03:05:16 ....A 187325 Virusshare.00096/HEUR-Trojan.Win32.Generic-95315838c4b946697eab34a9e8345ab3a762406b681e8e938a696e65836f3a7e 2013-09-10 03:11:58 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-953266dd27157898a2a168ab1261f8049d801d0514059b893fdb5fd52749e360 2013-09-10 02:21:42 ....A 182784 Virusshare.00096/HEUR-Trojan.Win32.Generic-9538f505808eac5daa3d0106fc6f944b186b17dd27264108de2a68456cee3309 2013-09-10 02:57:36 ....A 169223 Virusshare.00096/HEUR-Trojan.Win32.Generic-953e9bd466dcdf8ff60673fcd5609b13bbeb9dde80d4254997da76f38cce6ac1 2013-09-10 03:00:10 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-954a4451b63237576b0b295a8e7cf275aa80d8666a62b7394f25c083e8616b8c 2013-09-10 02:01:44 ....A 41888 Virusshare.00096/HEUR-Trojan.Win32.Generic-954ac05e1a8304934ff420d41326bf995d20ca7d4c52cedd5e6d69c713ad6d9e 2013-09-10 02:52:20 ....A 57736 Virusshare.00096/HEUR-Trojan.Win32.Generic-954d4e1c39b41fd48185498017955f0a1155b6e21520600912004118c879afe8 2013-09-10 02:20:28 ....A 269287 Virusshare.00096/HEUR-Trojan.Win32.Generic-954f9e94a42091ea9566e137155294d2ab8da52c6645b2a464c9446b6e75c4c9 2013-09-10 02:45:24 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-95507813b2a9cac8f89cd08e65fa0bf45ce52e852d35b9f399c9c807538b0bd2 2013-09-10 02:16:14 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-9550e58c3e815d4f1fa02be01bbb08782522cee1f3eae394b3c2a563af593543 2013-09-10 03:11:24 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-95539ace5fdf9f6c7178579546dd808d55193ab627831c87ebbeb6944198956f 2013-09-10 02:45:48 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-955788660e0b941ac0270e7121306e90f4eba2e9e873fdeeb99e2eb109b12bde 2013-09-10 02:20:54 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-9557dacece0771805280860de31564122004d7739c7ebc00edba6b6b0caef7dd 2013-09-10 02:54:18 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-955c2beeeeec13991cee092935f259c833cd705dc9d4348f44f8ae182f49af35 2013-09-10 02:01:02 ....A 279101 Virusshare.00096/HEUR-Trojan.Win32.Generic-955e9babf2f7958c7794f1189bebafe6bc76a08e0c9cc1c64a6aa33e61107808 2013-09-10 02:14:32 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-9565d9f985725caa90d34a416724be1c46871f4df99eb2aa49878b9d73f84688 2013-09-10 01:44:10 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-9568709df733c7ef2ce0c0de9ffbaf85a99c7408affc68cf113c58c9ec6c5687 2013-09-10 02:46:44 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-956b8595d6e50968e4ed7cef77464c9821163fdbe902a52904d5aba2bbdd0e34 2013-09-10 01:40:32 ....A 328083 Virusshare.00096/HEUR-Trojan.Win32.Generic-9571e31b83b67a584abe933bce2dc198ca1566a957f35c1f0fafdabc380e91b4 2013-09-10 02:14:38 ....A 261960 Virusshare.00096/HEUR-Trojan.Win32.Generic-95797fc197f7aa763178c3094428aab33dd00d4f606d6e477679960cc6d1268d 2013-09-10 01:39:28 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-958059609f606478490ea03133e182a6cb71b0fe9148c920b00a25ed58e18460 2013-09-10 02:20:34 ....A 55660 Virusshare.00096/HEUR-Trojan.Win32.Generic-958c31ff6b41116f6eafc290f25151525c5349ade0579bd3bc1c69cd0c3aaeae 2013-09-10 03:05:44 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-958ecda5dccc86a9f178fea024660647e274932614253f16314cd6b1904333b7 2013-09-10 02:04:34 ....A 234496 Virusshare.00096/HEUR-Trojan.Win32.Generic-958fffea5182b7636975c13b6cf3402164f4365653fb6047c3fe790ac61b04d0 2013-09-10 02:12:30 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-9591f7226f7cc6e91ec5f020974033539298fb484bfdffa4fd9ae7d88674119f 2013-09-10 02:56:26 ....A 7067579 Virusshare.00096/HEUR-Trojan.Win32.Generic-959532dbf87def712911a75c5bdc2d2dc372370fe52d71df224e5a1c3786cb81 2013-09-10 02:19:16 ....A 226816 Virusshare.00096/HEUR-Trojan.Win32.Generic-959db0830346c45e4d69931844175b900ca3b98712708d7d0a65345c377445e0 2013-09-10 02:59:40 ....A 699955 Virusshare.00096/HEUR-Trojan.Win32.Generic-959de9ac3b4084062cddd0c885f674e4f68287305f9b935d4895b2fb407a64bd 2013-09-10 01:39:36 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-95a087c9827ccf34f1723b771fc2cd1a67bafffb6c6d869920efd5b4760e1cc5 2013-09-10 02:13:18 ....A 222080 Virusshare.00096/HEUR-Trojan.Win32.Generic-95a1aa40f51fb3cb01e47ec901091a510cdae655068fea71df9d066824a451f2 2013-09-10 01:49:12 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-95a320f21f4f2fd88d9927275b3a4aa2ea04d93c9f36a8338fdbf6e26f57e6b0 2013-09-10 03:05:48 ....A 395778 Virusshare.00096/HEUR-Trojan.Win32.Generic-95a7a88a287aea7fa7437541eececadfd0aaed2dd5def94a79af3c2eab6445db 2013-09-10 03:15:20 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-95ab3c4ef3d2148d718de162b3547d5cf74d029b833566da8943465a80ce41fe 2013-09-10 02:25:56 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-95acd544e8a8dd47aa9d8a5774693897a0c05f20254ba73a2c64ca1c114beb5f 2013-09-10 02:02:32 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-95b120151f00085770b4850dff8b1ad5dfe7dcfaa5eae26c7871cc2b433b7cf7 2013-09-10 02:37:46 ....A 192786 Virusshare.00096/HEUR-Trojan.Win32.Generic-95b1c146de5753b48231c869dc7e67762913c361b46a131b29894af02588df32 2013-09-10 01:33:38 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-95ba02fa6daac524c08f425f49a7e3d714b760876f3d7ec949f2d5ffc529d876 2013-09-10 01:54:50 ....A 8428544 Virusshare.00096/HEUR-Trojan.Win32.Generic-95babb53bbf3736d18dd7c17ed5106a121f3cda1171ea544700096ea16e84d05 2013-09-10 02:02:44 ....A 661681 Virusshare.00096/HEUR-Trojan.Win32.Generic-95bf5e0befe71c05edf4ceed0dd533d8353fc2ea8cefb430b1bc76a280f69ef1 2013-09-10 02:09:10 ....A 47668 Virusshare.00096/HEUR-Trojan.Win32.Generic-95c2b65a0cb5568826cfaad61d019d4652a492287b57a7f43baf9e119afa83f3 2013-09-10 03:10:12 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-95c968f5e695fa37e743bd4235691f49ff33e4a8ef6dd34bb0ed39b29ae119c1 2013-09-10 01:33:48 ....A 413184 Virusshare.00096/HEUR-Trojan.Win32.Generic-95cb126bb9ddc56599e4a2012727c0692bf7369435ce1163a43781384ef8d42c 2013-09-10 02:59:50 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-95d0cc90d4d8bfe3bf04b0a041e13098210934bfe8fe8aac519426ba8852f99b 2013-09-10 01:38:08 ....A 66081 Virusshare.00096/HEUR-Trojan.Win32.Generic-95d37b0fccecb885f45b0395a177ae795d3d1a2d2c966d5248a081008aea0ea3 2013-09-10 01:30:30 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-95d37e2341b279b1390b5869be569166bc01175db6a022db6283c21e1a15bead 2013-09-10 01:53:36 ....A 400190 Virusshare.00096/HEUR-Trojan.Win32.Generic-95d5f6c34af8e996d059dbf55dfd9fae552bc7ecdf8d7c99e7c1b23453ceee2b 2013-09-10 01:47:14 ....A 2574848 Virusshare.00096/HEUR-Trojan.Win32.Generic-95d64dac1d0104f392f86007c4cfbd468c820ce781cbe2a5b166f0c1d2a9a9ee 2013-09-10 02:03:22 ....A 122940 Virusshare.00096/HEUR-Trojan.Win32.Generic-95da85b1b4a331cd2ad2481eae5ff150097121731af486193576b0171eed5f3c 2013-09-10 02:06:10 ....A 445952 Virusshare.00096/HEUR-Trojan.Win32.Generic-95dc3476d1088bf703310bb7af14e02a3acb2b1ac779824f2fee2d7545ea044f 2013-09-10 02:56:04 ....A 209864 Virusshare.00096/HEUR-Trojan.Win32.Generic-95dd7fdf0fca2e429cdd92c81354e4a7226051d071657f7957c6ab2c65579fc4 2013-09-10 02:01:44 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-95e19b49bbef5834d03a662889f66f2f5186d2e6fafca30a7bdc6dd74b444df1 2013-09-10 02:03:14 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-95e31cf0f6807dd1c9210ccb5f5b0f67cc2e88a1505aa4f7d5808265959728c2 2013-09-10 02:18:36 ....A 740352 Virusshare.00096/HEUR-Trojan.Win32.Generic-95e528848f36d031dbc8c91f87c1e07bccc37fc149484251326bd9eb7e7e65f4 2013-09-10 02:48:08 ....A 75794 Virusshare.00096/HEUR-Trojan.Win32.Generic-95e5fe61d25d1de8abefcd679ee2e25c4762af5cc72e2458f676a3284c70f31b 2013-09-10 01:47:44 ....A 174085 Virusshare.00096/HEUR-Trojan.Win32.Generic-95e6544b0071d4b50023e65dae5f62f2c3432fda541fecdc0605785223c31ac7 2013-09-10 01:28:52 ....A 2311014 Virusshare.00096/HEUR-Trojan.Win32.Generic-95e6b2de5c712bc111cde395caba7a75fd8552888dc5962e4a53e84a6b5b7a2f 2013-09-10 02:39:28 ....A 2532864 Virusshare.00096/HEUR-Trojan.Win32.Generic-95e8b819edb9cb1fb83a6489df203bb9a0c3bc8cfc6c3bbdd16927e1cc249244 2013-09-10 02:19:38 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-95eac8eb2cb2e7b8eee225485072c21364be16c0153f54e74c16f928a85f893d 2013-09-10 03:15:28 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-95f06c7b329c8db92148d3b52b11184c3192dd17e23125cff4f286076ad94b41 2013-09-10 01:39:56 ....A 1064448 Virusshare.00096/HEUR-Trojan.Win32.Generic-95f34e9f4b43cba70d34bcbc50bb5d29f9378f596b74db98654c9eb2f34827ef 2013-09-10 01:53:06 ....A 119173 Virusshare.00096/HEUR-Trojan.Win32.Generic-95f4c0e0e372202f6cb53b0aff5842f0edd07da8539f08b6a4afe7e04fb5d7d6 2013-09-10 01:53:22 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-95fd3356b7d10dd6f852c16145eafc90c89ca3dc367c17f96cf38122e1a3ab78 2013-09-10 02:15:56 ....A 33569 Virusshare.00096/HEUR-Trojan.Win32.Generic-960155337fe1f5a1ab767c1a5bb5c1db119d5e9ef33d50f06ffc6cc57d31a1c5 2013-09-10 02:48:20 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-9604464a9a524935e869a980ee1ae6474bdf30def5796c2daf63b2add1ba4475 2013-09-10 02:05:54 ....A 1284608 Virusshare.00096/HEUR-Trojan.Win32.Generic-9604eb2cf292e94ee06a7ba0772003efa0e770de9f4bfd2b339ab2530ddcd3c1 2013-09-10 01:44:20 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-96081f2411f60189538bad305a161f5cec60f25f4d2f6d3960227e55154fe300 2013-09-10 02:01:38 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-960a7ba3db62df044052f555d70c11674bc9ee04a0f343ac99dfa6380607747c 2013-09-10 02:37:48 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-960c245d865237a4b3a33754cf13658e52edb55e358142fd9a281a7cee30902e 2013-09-10 02:31:22 ....A 113589 Virusshare.00096/HEUR-Trojan.Win32.Generic-9610f69e60ac1fdad5b2d2985d85500e30f7ddcd1687565cf47a59bdbd3710b7 2013-09-10 03:01:14 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-96183230eb4256aaf6ff988a9233ba875a49d9ae2a8e7b9e3af289a36a57a5ae 2013-09-10 01:54:48 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-9618f9119c94add110cde15ea06447491b85712a61bca31eb26fd958f75cc90a 2013-09-10 02:32:44 ....A 69366 Virusshare.00096/HEUR-Trojan.Win32.Generic-96193cce2bda7dfbdf878253363a2bb5dcf5821ecfc87a89a3368b82f4f23f80 2013-09-10 02:38:16 ....A 109554 Virusshare.00096/HEUR-Trojan.Win32.Generic-961bdb341304ee9fd8c850fb7087ebe5d69b14002312b46114288648511334fc 2013-09-10 01:44:18 ....A 15910 Virusshare.00096/HEUR-Trojan.Win32.Generic-961f507a55f7bb70f7b78530e15c1f8e0dc782dda7cffef03a2d0df315dce62e 2013-09-10 01:53:02 ....A 60712 Virusshare.00096/HEUR-Trojan.Win32.Generic-96206e0179f261acb332cd9ae6b0246983d4e4256aca6245d9cc6d846cd79466 2013-09-10 03:03:12 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-9624af8a9f700728ac5d11cd43a46ffceb34e1293213ff207e1ae2eef727ada8 2013-09-10 02:11:36 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-962a716420b110ba1995ded98f14ee3ad7a13fa58d458bd5f5641735df89707f 2013-09-10 02:35:54 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-962e4138ba9e3980420ae36037fa8947fc41f0b172a4bc1734648033c7a051b7 2013-09-10 02:02:04 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-96312feb21e1a58e7e3cec1a5862d6aff96113bbd95de7cd7357f714426be292 2013-09-10 02:25:12 ....A 100000 Virusshare.00096/HEUR-Trojan.Win32.Generic-963559973dfeb84b9f7cc0a8236063055fffbaeedbe409b936525d8f54d02544 2013-09-10 01:54:16 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-96362475558c14e5c251793b9cd98ee4955403af6dcd4867df1038af5ab8259b 2013-09-10 01:30:32 ....A 230400 Virusshare.00096/HEUR-Trojan.Win32.Generic-96378016cdc5b1c846bd5f5b278b092fa84974a607ce093683293a9f4e86de27 2013-09-10 03:09:14 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-9639641d7c22139090829f61f0517c55d0e9c9355feb445aa95f7aab4ac88531 2013-09-10 02:22:10 ....A 332295 Virusshare.00096/HEUR-Trojan.Win32.Generic-9639ecb665730674f1d2bab2ef22b7a83302aa5c2f6b96053fa7bc94a0b01e7f 2013-09-10 03:14:16 ....A 8809907 Virusshare.00096/HEUR-Trojan.Win32.Generic-963bd490e18a86fa0cd1e71b1cb928d5569d6336f5aa3319ea7071a56245beac 2013-09-10 02:14:48 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-963ff1b6eb76362f560ee94871e9961cd1538266d2c362b51d3730e1015e9ad9 2013-09-10 01:49:34 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-964564051dae3bd0616af0a0aff5cb951c31ba742cea7dfd3b586314d4670996 2013-09-10 02:31:50 ....A 581632 Virusshare.00096/HEUR-Trojan.Win32.Generic-9646ff132e921881853108f084456b2252c4e7e4162b14a79c53544d73a1d259 2013-09-10 01:38:12 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-964a04788623b2db15e7dfda55a52d7556e5b569352b16f04d1aec4d2094b11c 2013-09-10 01:53:10 ....A 62845 Virusshare.00096/HEUR-Trojan.Win32.Generic-964b7c9cb58f90c8479b3ffb38448eb0d98a80b6ab71d3652089eb9d3db48e9b 2013-09-10 01:39:36 ....A 8875 Virusshare.00096/HEUR-Trojan.Win32.Generic-964fd6f6f0d27978d7b02c83b5b2cb76cee9d71aa6999cf3ca035b1febe34fc9 2013-09-10 02:38:16 ....A 86165 Virusshare.00096/HEUR-Trojan.Win32.Generic-965231a0e18cec5810b1add7efca4290d4633d0c83391a2054aee2c9ad9d89d2 2013-09-10 01:34:54 ....A 289280 Virusshare.00096/HEUR-Trojan.Win32.Generic-965591213680e0a83853461dba9f09a1821c952145a999322e3b7c4c4649ab0a 2013-09-10 01:32:14 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-96568d2887c9f2dd3defcb5860e3e03456843ff5928d9409d51c859da2f8512d 2013-09-10 02:05:08 ....A 1155072 Virusshare.00096/HEUR-Trojan.Win32.Generic-965c3f9dabd28b2559f8d4ce03c76ea17087a23306967dc840a8f7f8f6cc146f 2013-09-10 02:20:04 ....A 305666 Virusshare.00096/HEUR-Trojan.Win32.Generic-9662f5e21b4259de1e64d3f0bf9b4060eb0275e30c5d59b834d584cdea58fc57 2013-09-10 01:58:36 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-9663b9dc39eb887c01e49d3c95a36e8fcf71fd57504799fa7e15de67ff55e97d 2013-09-10 02:05:48 ....A 9552896 Virusshare.00096/HEUR-Trojan.Win32.Generic-9664cafd20b8b3bdfd768f964a845376ce65b812f384ad96aa178f863a2f10bd 2013-09-10 01:39:30 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-96699b5681f2a31c339d79443a57be65c805585c907e7d998c26f71fe2d65b49 2013-09-10 02:55:44 ....A 507008 Virusshare.00096/HEUR-Trojan.Win32.Generic-966aec825e9b3173fbcfe72b3aad9e0924173df9ca1a2ad92f2ee7830f987a62 2013-09-10 02:10:46 ....A 72448 Virusshare.00096/HEUR-Trojan.Win32.Generic-966e49d7ec822b1053b1879e7820706aee91c473abfd7f3c44f4d32e0d152d35 2013-09-10 02:12:22 ....A 1326720 Virusshare.00096/HEUR-Trojan.Win32.Generic-966ea992a5e6d39c5675e3ba46c12320923a6f3337ce74ed2ccc847d6f0aae0a 2013-09-10 02:03:48 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-9672bc34e1b7a0765abc0efcaee97b297a3e30c7c21eb7069d69e55cfdca13f9 2013-09-10 03:04:30 ....A 1872502 Virusshare.00096/HEUR-Trojan.Win32.Generic-967ab057f632334fb287752d3edcfcbab50ef1c4951331c793dc912da46ab21d 2013-09-10 03:12:28 ....A 27263 Virusshare.00096/HEUR-Trojan.Win32.Generic-9680316787e54f8c59e87125a2b47c9dbd2efd3dd71d498df182f6d734213390 2013-09-10 01:34:24 ....A 43084 Virusshare.00096/HEUR-Trojan.Win32.Generic-96820bbc0c61d904cf65452075335e34f8dbcb5bdc6bcff2ddf4f644f0ac9812 2013-09-10 02:43:10 ....A 2931399 Virusshare.00096/HEUR-Trojan.Win32.Generic-9684c37fc43645515e3c983834ec2e984ca2fd7b255c1f74c96996baa1bb99a1 2013-09-10 02:41:24 ....A 154112 Virusshare.00096/HEUR-Trojan.Win32.Generic-96872b2a1cff0d66bc6ef706a20c86586560755d472c9522bccdc7b99cdaf841 2013-09-10 03:05:30 ....A 959488 Virusshare.00096/HEUR-Trojan.Win32.Generic-968b4ae6c3d640140ea09b2f4e932dedb8231dfc20a257c7e6ab63273b3e9446 2013-09-10 01:46:36 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-968ee3f32acc662f410993b799620ba6d4f2fba3c6c3cbd135059063397a9026 2013-09-10 03:14:08 ....A 424960 Virusshare.00096/HEUR-Trojan.Win32.Generic-968f13080cf0cc64f21033afb2d8df16137c75ca46443b05794e6c1c419d51a6 2013-09-10 02:15:34 ....A 413696 Virusshare.00096/HEUR-Trojan.Win32.Generic-968fe5deecb4ce9bb0bcd72869e6a7c95cf258d1c2ecbda0a83831cf8f8dda34 2013-09-10 02:07:54 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-9693c1d878c3d9c3fc8ecc1ca80c1f7e2ba4d74bced76f5290495778b1048dea 2013-09-10 01:39:14 ....A 110080 Virusshare.00096/HEUR-Trojan.Win32.Generic-9695a4e346b59ab0656bb7ecddc071096a721f01ad84269f0f9219b496866536 2013-09-10 02:05:32 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-9696bbeb119b6456770b7694d3bf37430967b94fce6e82caba585b9c41122954 2013-09-10 02:12:46 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-969822e6a301d1b42a436164ed707b6bf7023532e04d638ae020566f95b24d56 2013-09-10 02:56:12 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-969b579a03d6e4add024c09ffb519d1682eca3372782cc9245ad0a9295466964 2013-09-10 02:00:14 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-969c9ee474c464a8d7d6360cc26e660df4b9842dbbf951ca96656666d2252bd5 2013-09-10 02:51:36 ....A 2336256 Virusshare.00096/HEUR-Trojan.Win32.Generic-969d5670c2051fbc1b830b2d506e009188ae9b57b2e3b80b0b854f99b2fc3eca 2013-09-10 02:05:24 ....A 558664 Virusshare.00096/HEUR-Trojan.Win32.Generic-96a4e25ce2851428f059bd99741b2eb55cbc1f211328d51f725d541ebe6212d8 2013-09-10 01:39:36 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-96a8ea920f8125f326d6f8ef2ec2b57fb6863ec6809370469858aa7ca719f39d 2013-09-10 02:54:42 ....A 194846 Virusshare.00096/HEUR-Trojan.Win32.Generic-96aa01832af352eb1e6adbfd26375ec191d9ce57936c1708f29b3d7e6d3ebcd1 2013-09-10 02:44:34 ....A 274768 Virusshare.00096/HEUR-Trojan.Win32.Generic-96ac9e0bd83d15ebccf31b5958e8b1cb820bdb4225cf0dcbf0fe098baca22f82 2013-09-10 02:17:40 ....A 4471296 Virusshare.00096/HEUR-Trojan.Win32.Generic-96ae78a6c3e54128c580e4a67cea1d20eb5f619f040eb44a1ef192cb874fc2f8 2013-09-10 02:19:58 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-96afc8f52a4f183c4035812fc5ceef507bb85e3875b2d65eba8bc97b70514f81 2013-09-10 02:33:20 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-96b35ca03e910e8c2d5d9fe57138e7a4848631dbcc2a551fb3c6410561f0406b 2013-09-10 01:48:38 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-96b3fa7f04856b9b5d5e77e030df0d57af357c916912024aa44f5aa9d7571fc2 2013-09-10 01:51:24 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-96b40428e56c5f2b7f2e228540e8019b6f51ae2d69d34476913a9e1b7e0506c2 2013-09-10 01:35:34 ....A 205312 Virusshare.00096/HEUR-Trojan.Win32.Generic-96b5b05dedabb868f6f9848335fcb71c0166ac16f3170bb514eb9d276a856bfb 2013-09-10 02:56:16 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-96bb299018c266e170d458b0e46a9643b4d366a7ee7605b897542f4555085145 2013-09-10 02:30:00 ....A 38684 Virusshare.00096/HEUR-Trojan.Win32.Generic-96c436da85b7f795699c21f448238d415eee47ab5fdb01eac5b935e0bd0fd0d7 2013-09-10 02:39:18 ....A 572416 Virusshare.00096/HEUR-Trojan.Win32.Generic-96c47e335d3e154c29ac4bc6569489911b5e18f3ce8055528f95cbe791e5087c 2013-09-10 02:12:02 ....A 133632 Virusshare.00096/HEUR-Trojan.Win32.Generic-96cdc08678c43dcdd45eb7f0c471c7b9e451d23a5bc9a6d846bf1525dca30fc8 2013-09-10 02:06:24 ....A 111664 Virusshare.00096/HEUR-Trojan.Win32.Generic-96ce0bc5c400490e2ee1bb343a5664782e7f0c2c317da01e2a87958eba7cad52 2013-09-10 01:40:36 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-96cec5b14f05a10e9d7740c90545e9d1941842e659b89866fd81721f030e35b0 2013-09-10 02:23:28 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-96d0dc0c12ec97ee60177cd6bbd59dc11a8c39c54a431f6414eaf1d105b6bb23 2013-09-10 01:45:26 ....A 610304 Virusshare.00096/HEUR-Trojan.Win32.Generic-96d1d7c06fc43008c27a62badc6afc4c10d791229f930dcb08fd96f3d966c474 2013-09-10 02:48:04 ....A 4524648 Virusshare.00096/HEUR-Trojan.Win32.Generic-96e468a8ff9bc9b1e2782ac8f198c380553eb6f2a65c474b360efd7fb68e5b3f 2013-09-10 02:00:42 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-96e662d2a3af8517cf397ef2513550b76fc1d35830ef58c4cc67f051eab4f3dc 2013-09-10 02:41:32 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-96e78d8230e1f0efc7dbf8fb0d0d3161c21c2415d9a7a05e3c00c1544a913093 2013-09-10 01:45:48 ....A 394245 Virusshare.00096/HEUR-Trojan.Win32.Generic-96e89ee9656a14a8629a6599c649a8f610974e0a82d764822e5a8db93d145a38 2013-09-10 02:52:38 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-96eb5b2734f9c4c5736b1e8fd9b9e8b4bb5bd03a2b39924defb4733cf88650b0 2013-09-10 03:05:54 ....A 35652 Virusshare.00096/HEUR-Trojan.Win32.Generic-96ebc324c7f582e61c896209b98b23266d2b6f70df8cffd298a5029b2e27fe3a 2013-09-10 02:31:26 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-96ec09d85e84dd033455247d41362e6c5751047092c6a776b956fda128d426bf 2013-09-10 01:35:32 ....A 261162 Virusshare.00096/HEUR-Trojan.Win32.Generic-96ef369f38467a88429c232ce56f86cf88c76fea8bac7840fce51357dfbdb52d 2013-09-10 02:06:52 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-96f185258bcf8c25bf9c32d95ba73055ff158a1b7758b27fbc70afcfc174c8c1 2013-09-10 01:46:48 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-96fb703733544d4af128460fba166306acffff42e1f01511c7201f36588a41ed 2013-09-10 02:11:44 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-96fdb5d90ec985dd2c0ce74e24d8a4615bfe9c1b4b5a9fce0b517bc3828f8700 2013-09-10 02:59:56 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-96fe144cd3473935f04b79e50a491dcb5aa9d0c76b6f60bcde82dbc54555c78a 2013-09-10 02:12:58 ....A 421888 Virusshare.00096/HEUR-Trojan.Win32.Generic-9704773d7ce1d252d59c96767af40ddf07850d6a99b2d9e25d5c5e7e855501eb 2013-09-10 02:44:48 ....A 268115 Virusshare.00096/HEUR-Trojan.Win32.Generic-970a25e6da3cde052ccd6fbc4316f08179659c7eb24d04d5693f858dc764d1c7 2013-09-10 01:42:28 ....A 13248 Virusshare.00096/HEUR-Trojan.Win32.Generic-970d3d2705a92e1a0d3c99b7af7f8b6d1caf694b9bfaed03453ea82f2ea69b02 2013-09-10 02:16:04 ....A 131216 Virusshare.00096/HEUR-Trojan.Win32.Generic-970e1bd3431f781e8afda316079cf7c9f24e84b4bb9677cb9242357cd3f28f9e 2013-09-10 02:23:34 ....A 1179648 Virusshare.00096/HEUR-Trojan.Win32.Generic-970ffbb22e7ead9c8b41563e8dfb06912aed60f31000f71ebc28aa1ff84f2512 2013-09-10 02:28:28 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-971603befb1a168114d14111854d8f5948299a13e480a1074e80e47a8574e18e 2013-09-10 02:36:10 ....A 1769472 Virusshare.00096/HEUR-Trojan.Win32.Generic-971a89212e7a266a64d55a4eb5290069c09fe5d575e153a7dc40b1df2ca27ca1 2013-09-10 02:52:40 ....A 355841 Virusshare.00096/HEUR-Trojan.Win32.Generic-971e6b867b3533371f3888bfbc95b2dd13bda960e20dc19f3d656344f899e0ec 2013-09-10 02:34:20 ....A 83792 Virusshare.00096/HEUR-Trojan.Win32.Generic-972073c25bfd52d564988f810b44b9ccf7efdbe006db8b78f9e752ab49e478b0 2013-09-10 02:13:46 ....A 355798 Virusshare.00096/HEUR-Trojan.Win32.Generic-972604d42fd43706b0659e99260e725928ea62f63038e1400800e18f7e8d25cc 2013-09-10 01:35:26 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-972b50f82d1eb4cc950ace1266f6656adf40a948e957a6fb2d24f7d9f850efcb 2013-09-10 01:36:22 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-97304cff6b8ff24c22debaa5e677a2fe027c7c7919a6f5ddbd941d0abe981f2d 2013-09-10 02:09:18 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-9732b4be1b55920e433a004db48486ed500564064812fa3e19e377ea8963f6f8 2013-09-10 02:12:56 ....A 581632 Virusshare.00096/HEUR-Trojan.Win32.Generic-9732ecb596a06f7a734369b51fcf4f592b508ada8a0211b42876c6312d4c848b 2013-09-10 03:14:04 ....A 2296320 Virusshare.00096/HEUR-Trojan.Win32.Generic-97355ae8c8aa57aa4327f429bdb712718ea0de0c8a98fa751ba093e7a3998436 2013-09-10 02:08:22 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-9735f52630e92ac731ff799195790b845b0d53fa63214502f015db18f516b567 2013-09-10 03:07:30 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-9737cb6a4fa22758e8e44eedd932ae231eca889ca190d3aa35451e6f09577b8b 2013-09-10 02:52:34 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-97392591ac6c2ca44478deb59e1f96a74770367354785baf9444daba8b4f57dc 2013-09-10 01:30:24 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-973aa80ea631c38ce56935933ef93eae52a80598416ffb5ae021d4429323137c 2013-09-10 02:26:44 ....A 259112 Virusshare.00096/HEUR-Trojan.Win32.Generic-973b245ed4561c0cfad52c5392e68c7ea768c75fec22f535bdbe5dffb633db2f 2013-09-10 01:42:40 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-973e32c0550901d08dc34f4de0c7c78551731249fc63fb9074d28357c1d3a7d8 2013-09-10 02:23:46 ....A 8512 Virusshare.00096/HEUR-Trojan.Win32.Generic-973f77cc277e5a5e7116cd90b2ae028f306220500890cb8e2b8845c2cb92c9aa 2013-09-10 02:50:32 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-973fbadfa3332b0ef509f50dc0a746520d20fd12e971690eb64ea7e300210b8b 2013-09-10 02:22:46 ....A 15360 Virusshare.00096/HEUR-Trojan.Win32.Generic-9741fa5237dab6bce133ab0d4ec1bb9703008bd2c911684e2d745ba0ba77469b 2013-09-10 02:52:48 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-974437f19d8f9f797f54c535225a940a76b9aecbce7fed884259494176f2f676 2013-09-10 01:35:14 ....A 4493312 Virusshare.00096/HEUR-Trojan.Win32.Generic-974547e0696625e177c4d557cfce84316b23b5c3166b0ae082bc19ca3f99119a 2013-09-10 01:41:54 ....A 543212 Virusshare.00096/HEUR-Trojan.Win32.Generic-97473a10bc1c5378390222755d6038070e329f2c603368a8775fed56a5d1c29e 2013-09-10 03:10:22 ....A 400190 Virusshare.00096/HEUR-Trojan.Win32.Generic-97493fdf68f97e6fe073416d03713250bcac4e0c57001bffa23242964afc320b 2013-09-10 02:17:58 ....A 68411 Virusshare.00096/HEUR-Trojan.Win32.Generic-97590dc36cf4cdfa808460ca91aad45d063bef48dcbd257672c3ed42f782eec1 2013-09-10 02:35:54 ....A 338624 Virusshare.00096/HEUR-Trojan.Win32.Generic-97615f41ab4d52e1c587887529fd256daca56f96e478e73444302d24e1b3ed29 2013-09-10 01:51:10 ....A 2948096 Virusshare.00096/HEUR-Trojan.Win32.Generic-976237f8789ea424b92ed4c4d4ba89c4c5d0231fe7fb5949f4e13a021491fda6 2013-09-10 01:33:50 ....A 89981 Virusshare.00096/HEUR-Trojan.Win32.Generic-9764a4194f3f511c8a6d2900ae67adc57f1136c72face807e54c4f898595b61d 2013-09-10 01:37:56 ....A 315462 Virusshare.00096/HEUR-Trojan.Win32.Generic-976e21b5ec9b9d5c79b59a6430cb2a9424ff1e3272e97823dfa32ff722a965f4 2013-09-10 02:12:22 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-976f3bd572b60e7fc59a1a8e0a9e51997765cd309199c4f68f48533f341b62ce 2013-09-10 01:48:30 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-9779152f275c386d8395b107e2535311d12e7862f94085209236c3d09f425a6e 2013-09-10 02:40:52 ....A 143919 Virusshare.00096/HEUR-Trojan.Win32.Generic-97792577c06dcebafc8dacef8fbfbb3cf3f6a110a59c7080dfc5a0b845bec271 2013-09-10 02:55:20 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-977d1518d6ba0f376eec7bbc8f3fbb2dfba938151b8ff0fbac19162673cfb8b3 2013-09-10 03:08:14 ....A 859136 Virusshare.00096/HEUR-Trojan.Win32.Generic-977fe88f163d239dc4cd88f051d534a8f993684ea2ebd96014098e7f817a55c1 2013-09-10 02:31:24 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-978790da4a9c5764250f580888c830b85d876b7cb6734136d6c9532b7a909e0b 2013-09-10 02:33:48 ....A 726016 Virusshare.00096/HEUR-Trojan.Win32.Generic-9788a4fba0bc2a5d179e48d5c26b7deba6d99d350726ce966010e0a55a75cc8c 2013-09-10 02:56:08 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-97896a9fd4aa76b561c28ee82c7cadf722b0672779a506b878aad7e5f535e2da 2013-09-10 02:06:08 ....A 225792 Virusshare.00096/HEUR-Trojan.Win32.Generic-978993208ca3a34bd1df87eea6a9e05ff02353b612d5c267097ae905ac68732a 2013-09-10 02:30:26 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-978f4b7c087ce7cb9962597ae33b347a4cd683688e5351d76e6b88fe60f9277b 2013-09-10 03:10:32 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-97915f8de39a1092c5c53fab733e043f84fb401dfc1038fe0685eb3b7aff8e66 2013-09-10 02:16:28 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-9798a92637d91d8f55335ffd411071df50545789598e6d3dc15dea625af2399d 2013-09-10 02:42:30 ....A 1273965 Virusshare.00096/HEUR-Trojan.Win32.Generic-979a23acef27c8e72815942a61b55c2bf1e622e4ba506fabf6c912b3557bc1bd 2013-09-10 02:53:22 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-97a50d1ab1498002726d1ac0b4b0f121e1cf75cbb62cba894499dda5db118c41 2013-09-10 02:33:56 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-97a6dba5aef0d74bd39efbd698957acef6816ce49b5d18994336bf1fc338152b 2013-09-10 02:51:42 ....A 113681 Virusshare.00096/HEUR-Trojan.Win32.Generic-97a8b616dd10953a3b111485ec18f82449f762b484aff9ef38641c2c3fcb12fb 2013-09-10 02:55:38 ....A 274768 Virusshare.00096/HEUR-Trojan.Win32.Generic-97a996e0b7098b3e450cc21dddc1dd7f8d84ab836b15fee4f6cb3b07ab9c54e6 2013-09-10 01:33:20 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-97abaa74196ce2cf1d59539dc6543797f27df9d9f639a6c589c63c65cb5fdb52 2013-09-10 02:34:34 ....A 35840 Virusshare.00096/HEUR-Trojan.Win32.Generic-97b1972dbb870a510ba8e6f51b17d337c3809debe3efb6f84440a04227ee4cf4 2013-09-10 02:56:40 ....A 786432 Virusshare.00096/HEUR-Trojan.Win32.Generic-97b5acc2aa3a8adfc540d6ff955e96577bd2fadc656291f570e4311b2b095233 2013-09-10 02:26:40 ....A 152957 Virusshare.00096/HEUR-Trojan.Win32.Generic-97b68829868fa32a546dd9f75b3df9040f51a1a62b83b76e05a78c47c5e69d18 2013-09-10 02:28:22 ....A 251453 Virusshare.00096/HEUR-Trojan.Win32.Generic-97bfc03ff6f618ed3cbb66e036e2fa38e5e5690ece66551a3d53d76704bd0628 2013-09-10 01:29:08 ....A 376832 Virusshare.00096/HEUR-Trojan.Win32.Generic-97c0d5acef5ebc721f09ffa63104d2548243ee577d47b910052e52201bcb1f06 2013-09-10 02:39:00 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-97c31290adaab5057df49f5ca9ff2d09230122c9f27bcbd5e96f7fe1ef848b6b 2013-09-10 03:13:22 ....A 19021 Virusshare.00096/HEUR-Trojan.Win32.Generic-97cd51db6b7f99f7cac1e6aba7010f2f0b7a96c061045aa700363f3cfeaa2b64 2013-09-10 02:41:04 ....A 41152 Virusshare.00096/HEUR-Trojan.Win32.Generic-97d377ab5f3e6a85aad04302719463e20d89286b6c9bfc9aa5a936111db9b5b4 2013-09-10 03:11:50 ....A 317440 Virusshare.00096/HEUR-Trojan.Win32.Generic-97d5b5ac4db8fba2065b8f30ade9a750f46783efc5bbbd3bbc8a168cdaf90af2 2013-09-10 01:36:20 ....A 132096 Virusshare.00096/HEUR-Trojan.Win32.Generic-97dafcf1ef5831ba878711281f838e6d278b9c92ce7bd358e120a71dde6e8270 2013-09-10 03:06:56 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-97dd790b8051beb4cf980d1ca993fbd7d071c3abf0a962cce1599a6017d1b5a7 2013-09-10 02:52:58 ....A 304128 Virusshare.00096/HEUR-Trojan.Win32.Generic-97de634242b2da856fea91285f6a75fe39a4fe1b8fe4477348939e16396d7571 2013-09-10 02:04:12 ....A 140828 Virusshare.00096/HEUR-Trojan.Win32.Generic-97decfb5e6613e27f13d2ccdf3300c77503f0e2a99a6196018296f5f901198a0 2013-09-10 02:30:10 ....A 52936 Virusshare.00096/HEUR-Trojan.Win32.Generic-97deddfdcd532197d6b9d14731b4301960f839aaf8a2f2ac69a249b64a38b9f7 2013-09-10 02:09:00 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-97e11a1395cff301e6c2b2836476cf90dbe360ee24bccda476436c09b975fb67 2013-09-10 03:05:42 ....A 385027 Virusshare.00096/HEUR-Trojan.Win32.Generic-97e226b2d64c78b5ddd7403df4a84386a2239ffe2e3c92cdfbfe34d080c81b62 2013-09-10 02:03:20 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-97e437fa7fb87391bd948be8ad2b16f59bff34ac70a4b657f84107c51d3d1456 2013-09-10 01:33:44 ....A 1928704 Virusshare.00096/HEUR-Trojan.Win32.Generic-97e49d1127fbe3961300deca175ad9d7b1895098cef6ebdce8fc9f622cb17cd6 2013-09-10 02:12:02 ....A 158720 Virusshare.00096/HEUR-Trojan.Win32.Generic-97e4b3e64fdd81763c498d5cb3103d5ea61003059d6067a7c7821d7bf21c7356 2013-09-10 02:01:12 ....A 290304 Virusshare.00096/HEUR-Trojan.Win32.Generic-97ea6e2333679a890ff2432fa8df66ff4177061d7765e814fdfc95dd6bfa8bfe 2013-09-10 01:30:44 ....A 93542 Virusshare.00096/HEUR-Trojan.Win32.Generic-97ecd6635cf68f12e62c6ea4a6cd20953a9fefaf70a8b9d79091fbef44273eac 2013-09-10 01:58:42 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-97ee71f0928fa3e52f832cfdcafbb58c1e3d02adf8b03b1eb2603e46d914c5f9 2013-09-10 03:12:32 ....A 490496 Virusshare.00096/HEUR-Trojan.Win32.Generic-97ef1ab4981b778e9b9d972bac521c9a6da438ef70771a8b3d676c9b6bfcd7d2 2013-09-10 01:39:26 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-97efefdc81b6a83b0a12472d316770a2a507096de3def06d723d3ddb9f887ecf 2013-09-10 02:46:14 ....A 95264 Virusshare.00096/HEUR-Trojan.Win32.Generic-97f2593cdd6a4dcc4c60de13e17141288b793b9da16d7e42d8a6c4640faca7fc 2013-09-10 01:38:20 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-97f7a9b66e049dd015beedc43d8836909c80a50911478bf4100e0a4d9e047a70 2013-09-10 01:30:30 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-97f923c40550b1edd2aba5ecb064686e55980784c6c3aab227697990f4e4999c 2013-09-10 03:09:58 ....A 966677 Virusshare.00096/HEUR-Trojan.Win32.Generic-97fc18e3fff5862459b2b9915f0c210018d003bc8ec5dc26a9e58781c38d6a1c 2013-09-10 01:29:34 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-97fc4f0543f2be5ab3dce15929544e147f1f7aea26eb455883357e16e916dd59 2013-09-10 01:35:12 ....A 2312704 Virusshare.00096/HEUR-Trojan.Win32.Generic-97ff06178051acf9972436c001572b72251446840a126ac8728d65ca17455cbf 2013-09-10 02:46:18 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-97ffbf3bbf15289e38a71b2d894c7d03a86b3a4ef13dcd25c8a6f3c09da165b1 2013-09-10 02:53:22 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-980095f8a4fedbf576d836da1fe36885155b768be38e89ccd39879001b36c679 2013-09-10 02:32:24 ....A 1025024 Virusshare.00096/HEUR-Trojan.Win32.Generic-98072ea53e5ba2f876ba116633cc132aea4a28ff86d70ad0fd1e3c4628318fad 2013-09-10 02:54:58 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-9807f49b924f0e2cc09107dee94343dd621e08b03333f3ae14ebb5349688bf31 2013-09-10 03:05:34 ....A 229630 Virusshare.00096/HEUR-Trojan.Win32.Generic-980f9768191eba929eff2428e032c47fd84a340924b48049f82ea5b329e14ffd 2013-09-10 02:51:32 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-9811ece68514c678ef2f768766130cf2c0c8ce81a755b152f20786bb898f909c 2013-09-10 02:01:38 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-982660fa6b9fc5ed7571b2b35addb7d2e08d789cf73c9c842ea363a499c2aec6 2013-09-10 01:59:44 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-982b3659bc82579d59e106d0c83bca92029700bac22fd612b153b4d21b167456 2013-09-10 03:06:56 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-982e6a8c28dad49d48c403c0cef1855f20a8b6453a2cbfd2a8bd47110fd12eaf 2013-09-10 02:05:56 ....A 20498 Virusshare.00096/HEUR-Trojan.Win32.Generic-983113bcaa409c3af2ccbb5dde44ed232da5e0ad3ffde7ed1972421c51915d40 2013-09-10 01:37:46 ....A 127307 Virusshare.00096/HEUR-Trojan.Win32.Generic-9832a964239a854af2fba7b516c52bbbfb4669192586378139b98f8191997eed 2013-09-10 02:13:50 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-9835c7d247a67b77417a4011bb5b09fb9ce78034ea178187e62ca1c1e7b731fe 2013-09-10 02:27:28 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-983a07c666cefd446acf27df12b2fa295459b56834b341724506f9ea3f5dde6b 2013-09-10 01:35:08 ....A 1062144 Virusshare.00096/HEUR-Trojan.Win32.Generic-983a55758d989e3f23d9856a0ed80c4730720a1728d3e2f1231252ba4fa6d2d7 2013-09-10 02:27:04 ....A 15815120 Virusshare.00096/HEUR-Trojan.Win32.Generic-983abe4cfc6739c6ff6332a82aa960fe463d6c3e96a1d5b3d6b4d559fe95394a 2013-09-10 01:45:44 ....A 29696 Virusshare.00096/HEUR-Trojan.Win32.Generic-983bf922b3da4970aa244fe7b61d96599536ace0e28e219b93b6cfcd3058f3ca 2013-09-10 03:15:34 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-983e4be8c3e6dfcee415352e5d79a2b2721d3b657edf1e7f761e9bfa07598690 2013-09-10 01:31:48 ....A 126256 Virusshare.00096/HEUR-Trojan.Win32.Generic-98403055da412aba820b97a1fd47322969a8d4f7b7d9861ab6e02102a208c6fe 2013-09-10 02:29:40 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-9842732f2a906edfe7e2cdfe5315a1bf830685c444a84b506ef99f59e6a75812 2013-09-10 02:17:18 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Generic-984c7cf90799e5440c83ed700b9d292962ccedc7aec83a1e67f4cbfa1426a8b3 2013-09-10 03:03:06 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-98553de158a0f56799b25dc30aa0cee4f4e18ce288a4d1110db0c33e5896c33f 2013-09-10 02:08:58 ....A 454656 Virusshare.00096/HEUR-Trojan.Win32.Generic-98554f72cef1528824958a1b091b4460cb99e7d64b176b58a511740f3c4f2934 2013-09-10 02:59:52 ....A 606208 Virusshare.00096/HEUR-Trojan.Win32.Generic-9857f481737c4492aa221859c25b8f24f110b68172b5debed271ce0ae16d7982 2013-09-10 02:16:10 ....A 61928 Virusshare.00096/HEUR-Trojan.Win32.Generic-985aaa0c8064aeeca801458d90b6d584ccf72ea2c0bfd3726d06af38996e1a4d 2013-09-10 02:28:06 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-986351b98b25e6dd5e49dda4f6b3b3ab96a3836426ae055769d41d13773de6b7 2013-09-10 01:30:46 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-9868f0b2e91608bcd2a66b2f494e6576c0407e0e9b4e6c734fadf7819625ace9 2013-09-10 03:03:52 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-986e6c953e1272bf0c9f758c9aec9b735525a113f56c08bd0b20a136660e50fe 2013-09-10 01:34:02 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-98737e73d7967f6422c84ffd5cb91c86769ce5868fd0f45a49702682f6d9e0c4 2013-09-10 01:30:40 ....A 345088 Virusshare.00096/HEUR-Trojan.Win32.Generic-9874bcf4c7e8e0e1743ce89ac6de74426c31c051525d3a8ed0fc924037863bd5 2013-09-10 02:00:42 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-9874f6b0de613f47a033ddf2287b2c2ae17ba078fb1c07ed4d1c3189ae1db5e4 2013-09-10 02:50:18 ....A 86432 Virusshare.00096/HEUR-Trojan.Win32.Generic-98768cfbfd8e010d799d697cad16f365ae2b178e7211afe1eee9ef62fbfc6d31 2013-09-10 02:31:42 ....A 759296 Virusshare.00096/HEUR-Trojan.Win32.Generic-987b17bb069c6863dc57da5a1616a96a84b6577054cdb9d5acd1a2730a3b29a5 2013-09-10 02:00:44 ....A 389120 Virusshare.00096/HEUR-Trojan.Win32.Generic-987d57f2ae135f14f8319c7c9ad1bd9f4497d6ddc2a76bdb87bd6e34a01b6b87 2013-09-10 01:41:04 ....A 1326080 Virusshare.00096/HEUR-Trojan.Win32.Generic-987e59ca9cba1ddf54a9eb2adbe571fe360cd92322ee1461103f2cace46910a2 2013-09-10 02:43:06 ....A 244224 Virusshare.00096/HEUR-Trojan.Win32.Generic-987f73e054f73f1b0b010890d4446a2ba1ff1d74d8e7d576eef53eda03bba1f8 2013-09-10 01:33:56 ....A 219648 Virusshare.00096/HEUR-Trojan.Win32.Generic-98855d89ef03c373bceae2493a03c1f5b8a0c335b09af7a0177f4a8a006623cd 2013-09-10 01:37:34 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-9888c3742a2a346a3b6703398765bedd6fcac7456ee3eecb2d9ee2277e45c21d 2013-09-10 02:28:26 ....A 412160 Virusshare.00096/HEUR-Trojan.Win32.Generic-988c70805598c4dd5e20e39f47be04584b147f6341e0637918cf8c44ef1a881e 2013-09-10 01:43:00 ....A 1167876 Virusshare.00096/HEUR-Trojan.Win32.Generic-9894acb3e02847f882aa5f5607d23cfe518d9b001c2172f7000ccbc562c387e3 2013-09-10 02:03:16 ....A 43274 Virusshare.00096/HEUR-Trojan.Win32.Generic-9894eec1c6075c1de43ac24fd275ddb47f39ac21f2411fb83d3e01f0be29ce81 2013-09-10 03:09:30 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-9897b3a6cd5e5bbd7f9354abf6d23e1317bcf88f85753d70dd297b4c8320f899 2013-09-10 02:37:38 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-9899c917fda9d7628395b9dea540033e03406a3bbc3c0eaf51e5750e1625bf67 2013-09-10 02:25:02 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-989fffa9b9805358ec8869a04fe13c4a0ec1f996d18284974537998c0058004e 2013-09-10 02:28:26 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-98a769edf2ea23372184fec72e904df8708a013a85b26dbbc9b2ad00f113135a 2013-09-10 02:33:34 ....A 356353 Virusshare.00096/HEUR-Trojan.Win32.Generic-98b5180ed0f130c4aabd80476e1a2d58f02e194e9ea006597cbc2b13c3cc849d 2013-09-10 01:49:22 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-98b6f01ab92cbf89d5db92c4c8390cc8cdb401a8970291e8cd14379c091da461 2013-09-10 02:16:08 ....A 889344 Virusshare.00096/HEUR-Trojan.Win32.Generic-98b7196939868f659da6a5ab7c9c8edde3c24d01963be7cac871770100f7ec5b 2013-09-10 02:27:44 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-98c513760b894e2f03528308a8a81965abaf69f78049c97816d8a54d8ae23983 2013-09-10 03:01:18 ....A 356864 Virusshare.00096/HEUR-Trojan.Win32.Generic-98c53d4052e365e84ac5f03aefd96154cda34abb3c0c22ba8d21c5e307cb8789 2013-09-10 01:40:16 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-98c56f93d8bd159b443a63721aa0aca488a821edcd662d2b8b3ee7b618bf181c 2013-09-10 01:33:40 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-98c5743c41cc126526a29e431b091452dc136316252c40ffca3431653ff13ebe 2013-09-10 01:39:40 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-98c67bbb34de465894ddffb1c02ca7dec6cb84ba78b6b069b0dd5c07f5c50c8a 2013-09-10 02:29:28 ....A 740864 Virusshare.00096/HEUR-Trojan.Win32.Generic-98cac1efaf0e8405ec0ded69b1bdaf135abd33facc66cf5d90432ee22f6d6be4 2013-09-10 02:43:34 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-98cb6e495707d2ebf92f84a4396063c042cade51d37532e92a30ef1c3008c076 2013-09-10 02:31:08 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-98cef5b57e5761c33e2a295368e4ab911ba1cc47bd6ccbc66d3651670c002ed6 2013-09-10 02:14:22 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-98d13146e996844d36fb7e35dfa8027316ed2bd53acc670b905457e112d8116f 2013-09-10 01:35:20 ....A 65524 Virusshare.00096/HEUR-Trojan.Win32.Generic-98d6ce0255e6a925d27587fec602bb9ed83249f92f43239ea2260c8e65f58404 2013-09-10 01:56:30 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-98d849b3a8c1e5ed6b3bb33072291fa191aa17541384b344db1a5c54ebc4490b 2013-09-10 01:37:50 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-98d97025de56f7ada5046b465778939bc323ad4837e5e1fd458cf81778f7b9ee 2013-09-10 02:35:44 ....A 149932 Virusshare.00096/HEUR-Trojan.Win32.Generic-98de4a8945250d336f8168ee5e1ac9167308c31ccd9dbc31ea1acd2ded2d0abc 2013-09-10 01:59:40 ....A 319562 Virusshare.00096/HEUR-Trojan.Win32.Generic-98e01a913dfdea1d412f415449df3904d0fbafc2746a3e9b393a0c2da31c9b5d 2013-09-10 02:14:50 ....A 207360 Virusshare.00096/HEUR-Trojan.Win32.Generic-98ef6703441ef903075ee6de46cd3def2c2a8abed8eb672805edc394796edb5f 2013-09-10 02:43:52 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-98f0a7d40c8dbeb501c12ad2b235b050b425e6cb740a1794b5524059882afc5c 2013-09-10 03:04:34 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-98f1857e30e66e1daccc8310665610a06d5c9a59f2b057363337545f5ed6679d 2013-09-10 03:11:08 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-98f21aed6a464dab2ad8aca122a80d78cc1a4de97983474eb023419342300a94 2013-09-10 02:03:24 ....A 974545 Virusshare.00096/HEUR-Trojan.Win32.Generic-98f2962697f76e943baf5d6a84430d68b5b3a8f16200847e167202404eb0ff44 2013-09-10 01:50:36 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-98f2d3fec32ecf07a6fec53896a18efb0d62433200aea04db3eba54a6a4e1553 2013-09-10 02:51:42 ....A 1748736 Virusshare.00096/HEUR-Trojan.Win32.Generic-98f345e2eb394e8c8b0ca3bd3f345d99817b09c400174f23c16035f34868d311 2013-09-10 03:05:14 ....A 1878485 Virusshare.00096/HEUR-Trojan.Win32.Generic-98f356b32167eb663eadb22dc274e55712cf1ce2889226a4a78ed96901240c9a 2013-09-10 01:35:00 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-98f360004f348e374af29321971e5a623f612665b87f00329d8f6cdb3f15b259 2013-09-10 02:51:24 ....A 60060 Virusshare.00096/HEUR-Trojan.Win32.Generic-98ffde8b52ed2a576cca76d6e8dd4ddaa28d4cf2fb79a72283b6e7fbed2a71a7 2013-09-10 02:19:34 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-98fff841763d810978639f14fae29dd2e31cb566f5946f11789c3eb7dbddcd52 2013-09-10 02:13:52 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-99000cc4af9d872a23c83c0be4fd9f65a19c1f9073aa8b0d56e54579f4cc32db 2013-09-10 02:08:30 ....A 308224 Virusshare.00096/HEUR-Trojan.Win32.Generic-9900d294a92942739f3a7dadd525e4a3783229ef04aec4c78f5fa1cc9009944d 2013-09-10 02:28:18 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-9901b6da596c2cf3626ec93aad0ff7418bf2f9d97e831fa504b5df29b5ae269c 2013-09-10 02:42:42 ....A 738410 Virusshare.00096/HEUR-Trojan.Win32.Generic-991b8cbe43f05d7cae6fdd60a6ab7dfba6dabf2fe2e6e9455c42da5d2a468290 2013-09-10 02:32:06 ....A 288768 Virusshare.00096/HEUR-Trojan.Win32.Generic-991c6937479986a82cf32e5e451de7bd30ec81269d984603fd04545730926fad 2013-09-10 02:40:12 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-991fdde3100e4daecf9c5c22de7f1d9dc8c719bc0a846f551673b093a6121542 2013-09-10 01:48:02 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-9921d8f2b3a66f47d938c1c9edfafe9fd46177e078680a1db316ffdf8ccf5132 2013-09-10 02:16:50 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-99225db6b38446435978a252a19372bfac16936006725cecb1142952a69c9911 2013-09-10 02:08:38 ....A 680448 Virusshare.00096/HEUR-Trojan.Win32.Generic-99278944c5ccc5be5555fac37afc8475cfee9df799a2db6dab0629affc25f1f8 2013-09-10 02:20:42 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-992ade1f896f8e439def7291dce3a0dd6991b76e97d01a510c6f213db3e8b4d4 2013-09-10 01:47:24 ....A 420864 Virusshare.00096/HEUR-Trojan.Win32.Generic-992f6a6989229dfb378b164e95d060d6715cdb62f7c30cd8ffdd78cb7443feab 2013-09-10 02:05:42 ....A 142336 Virusshare.00096/HEUR-Trojan.Win32.Generic-99301fa74270451cb36e35133e26f4cd1f82da88e6348708220eca57321aab2c 2013-09-10 01:33:30 ....A 1345024 Virusshare.00096/HEUR-Trojan.Win32.Generic-993024ea36f4ecbc00649fe5bc83bf2a8a4e8ade9c7be379af63952dde4f5d41 2013-09-10 02:25:38 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-993100463e1ee35500f613548bed7cc79f0c085c23334a03cb7988d88e0efd02 2013-09-10 02:09:06 ....A 129792 Virusshare.00096/HEUR-Trojan.Win32.Generic-9932939074efbebc70f5bfdec54f02b2a6c301a7653ed8b9956a6e56329e52d6 2013-09-10 02:32:22 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-9932d4f2f1bc6fae4e12ed91158897288e45a78ea0f565d234f16341c4a279f4 2013-09-10 02:06:06 ....A 250584 Virusshare.00096/HEUR-Trojan.Win32.Generic-99335624598af8259fca61e6dddb48e9f09a3aab34be33676097097c561e779f 2013-09-10 02:36:40 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-993475970a1ec78a938586afc2b246123551682c2a6d71e579fa45650df07aaa 2013-09-10 01:38:10 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-993731671cffad3139d4d3d9d48e314f360abdf7786f863f5bf04c9c61fe870d 2013-09-10 02:37:30 ....A 525346 Virusshare.00096/HEUR-Trojan.Win32.Generic-994a233108dd80e1b96356d9c0796b0d850e55d88c117a6c15fc789223796785 2013-09-10 03:00:04 ....A 3584 Virusshare.00096/HEUR-Trojan.Win32.Generic-99502ce64cb0f13551c08e824dfe845a961ca374fb6d84016062c1842b5265d0 2013-09-10 02:21:22 ....A 221696 Virusshare.00096/HEUR-Trojan.Win32.Generic-99510e9a8f4c5a49dd87bfd7b72fb23e23fbb0623871f5ebb4b3b90a357b0284 2013-09-10 01:43:54 ....A 3564108 Virusshare.00096/HEUR-Trojan.Win32.Generic-9956d4947be1a44eeedc54948226677e3deba590207e7b6c5291aa6d1c94e4b6 2013-09-10 01:51:26 ....A 1302181 Virusshare.00096/HEUR-Trojan.Win32.Generic-996028cef76e30b4336175b3f2d8f3d8d62c331a2c527435fa6b21902a3086b4 2013-09-10 02:41:48 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-9967a53f9d10351fe4192ea8a5b19e6779ec8bd8b903d2b219d45f8b033f9ae7 2013-09-10 03:00:40 ....A 237568 Virusshare.00096/HEUR-Trojan.Win32.Generic-99683e38fc6d6163f1c09c69ee455a0995acaac19111ac02a9769ee68c9ecd72 2013-09-10 01:34:44 ....A 184576 Virusshare.00096/HEUR-Trojan.Win32.Generic-9968a10cea8479a8cc05038359127a1eb2e00710f066e8629cddf52a3b0fa96c 2013-09-10 02:01:16 ....A 2297344 Virusshare.00096/HEUR-Trojan.Win32.Generic-996ba8bcc521eae96557e9b7e810973011dfc468c202cd79494940eda529e22a 2013-09-10 02:14:24 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-996cf662fb9cc0bfd52e7ba28de70414e8797d9f720df9b79d63d42fc0c43b8a 2013-09-10 01:51:58 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-996e819df08c9ce1c18e182d9527d03a99a30a712440fd888b9298985950b575 2013-09-10 01:32:44 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-997337c40177fe81d826b6217b6a15454490125963b0f653395b239d6d5d6c49 2013-09-10 01:41:48 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-997a98c3abcaed099df043d14c3248508d21c50af4d0cf52b69f1d9d3c25982f 2013-09-10 02:01:58 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-997ab3a8319adb0b3d100ac1a09c9bd1ade9e236b2fbb122b5851d582f756263 2013-09-10 02:17:58 ....A 210432 Virusshare.00096/HEUR-Trojan.Win32.Generic-99830cf20815d267ae1c4251f21e9efe0a8af11c0efc57f50ba591456602933b 2013-09-10 02:15:44 ....A 9000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-9985a5da74794e010ba122fb0aac6e63c22f31e0c02928c5a988a753744af115 2013-09-10 01:39:54 ....A 325352 Virusshare.00096/HEUR-Trojan.Win32.Generic-9986f1e0342631d652669c292d895be12b93f9900f8accaa550917e0030b8811 2013-09-10 02:09:24 ....A 926848 Virusshare.00096/HEUR-Trojan.Win32.Generic-99870db1e7f7f9908a033bc7ee362200f8bc408688509e1a917919417557b03c 2013-09-10 02:58:22 ....A 2363392 Virusshare.00096/HEUR-Trojan.Win32.Generic-99886f461563d610e01bf3c488938f3663556bd96e1f2321c1c86e0cc1bb3501 2013-09-10 02:17:56 ....A 1452 Virusshare.00096/HEUR-Trojan.Win32.Generic-999038073d3ded9ec120a4c8ddb3d9273feda46bfd7412942b71df8cfaf1f109 2013-09-10 01:31:42 ....A 125988 Virusshare.00096/HEUR-Trojan.Win32.Generic-9993a71ac156cd10e59118f8365e1da72bc01fdd714ba9dcacd1410a632e569a 2013-09-10 03:06:14 ....A 139288 Virusshare.00096/HEUR-Trojan.Win32.Generic-9993b38826d8f7fc39877959fcc6969df20b20b9c00b27cf59efa3baeac371a1 2013-09-10 02:28:38 ....A 236544 Virusshare.00096/HEUR-Trojan.Win32.Generic-9997ac14ecb27c15736adeb2c7699f596b6985368f445a1ace088f987db1f25c 2013-09-10 03:01:00 ....A 68524 Virusshare.00096/HEUR-Trojan.Win32.Generic-9997f5cbe7477a478de8c528867318cec0b1735a8c684fa0e92513142edd5f7b 2013-09-10 02:50:48 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-999a1b7e652dd3472f3bcf0794deb544458995f81fd3cdee58afe47905648e8c 2013-09-10 01:41:04 ....A 1031607 Virusshare.00096/HEUR-Trojan.Win32.Generic-999ef5dd66a0d9467b427ee1c709313ec3c72cffc2e46ace3f07b0debe72f542 2013-09-10 02:55:14 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-999ffc77f422980a9bdd2b12758b66fdebeecad32fac59996d5a8e90cdbf553d 2013-09-10 02:16:16 ....A 117408 Virusshare.00096/HEUR-Trojan.Win32.Generic-99a2ea2448e2f2bdcae4468d6ae00b226d8b49b2be0630fa4ccaa652e2c7361f 2013-09-10 02:06:12 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-99a482aeb103f8a14b59516e7bfb8cdf6ec7ab25b3a0ad2eb765c6614b566d0c 2013-09-10 01:34:04 ....A 66596 Virusshare.00096/HEUR-Trojan.Win32.Generic-99a48d8d5139b99003dd47b1f39551cd0abbebe27eaefb6f99e429dde7fe9c36 2013-09-10 02:01:32 ....A 364134 Virusshare.00096/HEUR-Trojan.Win32.Generic-99b9df656301bea0a50c2da1050492a10de841537fc814d53a87b64d01d99c19 2013-09-10 02:45:02 ....A 35485 Virusshare.00096/HEUR-Trojan.Win32.Generic-99c0f65ba7c91e134538f45adf4d9012c3fbd05d1f5ce62374ce387b69dcf073 2013-09-10 03:03:00 ....A 362496 Virusshare.00096/HEUR-Trojan.Win32.Generic-99c15834ac012551baf57f37a7215b5369753d03874a78f8239f86e8adf7d73d 2013-09-10 02:10:38 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-99c223fc761af06fa7cd6e559a05dfbc00dd57e9700cc0684cb0180376dba273 2013-09-10 02:28:44 ....A 133632 Virusshare.00096/HEUR-Trojan.Win32.Generic-99c454cdc4291794c9acddc41b3dfcac6d2c331d04201dfcf4f82906dc623bf7 2013-09-10 02:33:20 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-99ccd04462f6ff6674ffb6e931395f7cc8706ce2ad1508401d804e09a56a031d 2013-09-10 02:00:14 ....A 525135 Virusshare.00096/HEUR-Trojan.Win32.Generic-99ccfde33b412449b50bf61887e006349818d8706472125b717f499e2045c3d6 2013-09-10 02:18:20 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-99cda62c5c72ef3b23d6f3df2b2fc1d6114cb7cdece4ce085e0473a2cfcb996b 2013-09-10 02:05:00 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-99cee5b55f14d226e66b09485a82a3a6c6c499d32819a49463b91e96d34c22a4 2013-09-10 01:33:30 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-99cf0d5b40808858f1d93713680e2878451b06ae5b4a096aefddacb870d03a26 2013-09-10 02:11:44 ....A 39436 Virusshare.00096/HEUR-Trojan.Win32.Generic-99d4da7d8064c629f99d588968200253325982d3186e84e28771ea75f552efe5 2013-09-10 02:15:46 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-99d703f484a2e4784b8a4a8841cb758be5c9a3affd8bdb6fb35bf6372f232cc8 2013-09-10 02:12:22 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-99d8a673a8621cc848c4da6d49631ecdeea800537d75607eafd71b8ca53c6fef 2013-09-10 02:16:30 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-99d8ffd3f004b674c284558966b39e10c6dc8e3b6dcf63336f11ca74a3a5f9ef 2013-09-10 01:38:38 ....A 15151104 Virusshare.00096/HEUR-Trojan.Win32.Generic-99e0c0a2ddaddec0053bef97cb99b7b604d177c7bf59ac4939ed12f5a81896c9 2013-09-10 02:31:58 ....A 94589 Virusshare.00096/HEUR-Trojan.Win32.Generic-99eab218146d1464025f7eab3ccdd9517150133725a83ae7b6dbc8b723e07a55 2013-09-10 02:18:20 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-99ed293fb2c2da51b427e0b9d1a905181bb3faa60c128abf9432ff1c1018ea35 2013-09-10 01:39:32 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-99ee047eb22361943888f3083d3844dbad5643039ed16a3b3eb5fa60a951b7f4 2013-09-10 03:05:16 ....A 103576 Virusshare.00096/HEUR-Trojan.Win32.Generic-99f078cae002c4e8b4ebd5fe1c410dc948d4ee8216389497d703298975b611de 2013-09-10 02:49:34 ....A 44285 Virusshare.00096/HEUR-Trojan.Win32.Generic-99f1c31a8d807eac613a1f1fca51f3d45970698ca47f2879d7de307a41498aca 2013-09-10 03:05:14 ....A 71692 Virusshare.00096/HEUR-Trojan.Win32.Generic-99f415dfebd0452d26604dfd469bb06efb9a6cb8d00c3bd2d144a6346902f3fd 2013-09-10 02:21:32 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-99fbfd34853dc7c90c990f3fdf11f82aec75d3950c760e88ca46496f8f83ef3b 2013-09-10 03:01:58 ....A 1282101 Virusshare.00096/HEUR-Trojan.Win32.Generic-99fffdbc72d4b852a3004a2e164bef249adda85c4bbd615160e938bf329f61b1 2013-09-10 01:49:54 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a058f542b0b139caf659b6a99fcc867551ca6361f32519a0b8481371a306397 2013-09-10 03:15:16 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a10838addc0772399cb17e2862a55b7c53836e6ec6499e1e1bd1f71511961b8 2013-09-10 02:15:22 ....A 258609 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a1205cd5101dfd7e7f35fdecad2cfb89e61586ebff8ca29a11de9bf7b043100 2013-09-10 01:55:26 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a122d8aa87a5aed67423827cc40221b37fb30d81e42a41ddca03aee221adf70 2013-09-10 01:30:44 ....A 94212 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a18b9531c39b244f91cbb64777ca917b1757df9b58a26c434ac4f9ccaddbecb 2013-09-10 02:49:16 ....A 233968 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a1e842bbef89b3bfd0366c1fd82a660e08eef3487311b327ee87b0bb7e1e668 2013-09-10 02:27:42 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a24c7e322f97718dc3f2b0fb58a5d294ebc97887061f4ec9515b4423f846380 2013-09-10 01:35:58 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a36a5c4179f3ba7e20d6856f54cf2ba329583052e1cc22278ca7da82c96a6f9 2013-09-10 02:34:52 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a43bb2bc9403da0d6e550685b32003b6ff50205d1637bcb237e4c41eb0dabd6 2013-09-10 01:43:48 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a46c60eee1c2c58e9d09c5eccaaff3acf13f9166212e95ede01a3f45c4d40a6 2013-09-10 02:21:28 ....A 316482 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a4c28d15890cd8171a4e83ea723812b7c7af583ea436b6ed60b2535c9380a42 2013-09-10 03:08:00 ....A 190580 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a52a66c41a4a992d7173e3db8726f88fa86c97cc54529c08d9f039d40a6401a 2013-09-10 02:23:40 ....A 23874 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a53dffb98208a85350af3e3507af23976a1108a9acd95effad1a83176cc10a5 2013-09-10 02:53:16 ....A 18208 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a69c00279ecc5a0b9ec676a372b7393945db4870ada0f5ccf12ff90d0ce218a 2013-09-10 02:54:44 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a6e4ca90bbc072a7dd8cbbe0c70d4669247314d55c7640b4b1fc235ab6b1814 2013-09-10 02:35:08 ....A 1232896 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a7198a6f4543b176df61a844a08082062f0336cab69fc23dfb872ddd6d9f814 2013-09-10 02:38:16 ....A 296448 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a74ebf8eabf2b701c536ce76d0d21d317c9206681076a0b13ba888fbd67c029 2013-09-10 01:40:52 ....A 1873185 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a75d13d60e774b3e4acb21d639e2a1f7a1c1d56522a02df88acc15e72cbb3ee 2013-09-10 02:48:22 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a81b7c033f7f4f76cb08354b4dd19a0b14619019d3270fefe5e6a2280d34413 2013-09-10 01:49:26 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a85c9b15b34203a72d1ab2fec36267ef73a09b893e42015a083da43b6624f4b 2013-09-10 02:38:42 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a87569f25ce27e06fe2e44074a90a5f7dbe3ae6694c6cc3efe2f68046d1b2c2 2013-09-10 03:03:34 ....A 63080 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a886d4bad7f2795ecb730bfcff59422f4fcd94a418a43bb3a0fd2f11cc23ac3 2013-09-10 02:09:42 ....A 1163264 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a8a9d6607debdee7fe3e4c367407050a7411b363e07269bbffca98b9a404069 2013-09-10 02:16:50 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-9a8e7e61e38f71c8d93aee8820025a0b6f12b6bf36475484ed0884b3be86f957 2013-09-10 02:17:50 ....A 426496 Virusshare.00096/HEUR-Trojan.Win32.Generic-9aa03d2144f24ad0a00f15c46ee576b3eb4aaa1e5463b9b836f1553580337190 2013-09-10 02:14:52 ....A 55808 Virusshare.00096/HEUR-Trojan.Win32.Generic-9aa12524dccdd0f9ac56aeb324f1164f0bb9c4bd20f2387ed6e9d834882554f7 2013-09-10 01:32:16 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-9aa22bc5ef6e340fcaf773240462a087f054f29ec235b2588a1f2448e05d828e 2013-09-10 02:05:20 ....A 214528 Virusshare.00096/HEUR-Trojan.Win32.Generic-9aac60a41c94ee729114616626df68003eef145ed7e61c37c54a0c6e0cd4e213 2013-09-10 02:58:02 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ab102346b34f567600b6edd47c34b21d9fa22ad110c5fdfaea35433719dae02 2013-09-10 02:28:56 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ab2526b5ba7fa34643ce6b3315d7057da11f262c39acf3239a401121162edda 2013-09-10 03:05:14 ....A 600488 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ad5c3f3a01059c2a2ecac7d160d6cb5a13f7fca79b43d7511b62b5348f6a233 2013-09-10 02:28:50 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ad9544cadd56c46587feba98f483b5c76cb14bbd38fc671697a697e1828ab9f 2013-09-10 02:48:34 ....A 73341 Virusshare.00096/HEUR-Trojan.Win32.Generic-9af1e985ddfe1000f777c12400077267b55f6d227433e92028e1cb70b10320b5 2013-09-10 01:51:34 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-9af3f0c526cd541c8714f21379b439111301d588bd26b15c84f0e1fbe0d1e740 2013-09-10 03:04:28 ....A 84524 Virusshare.00096/HEUR-Trojan.Win32.Generic-9afab55f299cd40880781ca754a159cfc10f38bbe7400afaa4d117039596944e 2013-09-10 02:08:00 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-9afb4c8b1084f46d81d0a56aa2c9aa6ce01b27c89a65995bbcd383d56ae0fdf2 2013-09-10 02:56:18 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b0197d5b45c0391d1ef88a3ea8d7f5f4279dfd9edf37afa2b0d0838a41f6499 2013-09-10 02:16:32 ....A 2084864 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b06221543b2787b14ad39f2851100d79ba174c43e76fa67fa17ecf9657df905 2013-09-10 03:06:40 ....A 231396 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b07b74de529b9ddc017229f0457884ce64c1ea74e530d55430eb8a61fc5662a 2013-09-10 01:46:48 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b0a1b4c5d558e4395cfe4745d36e12f45c1609baade85a11c839046615b1238 2013-09-10 02:05:02 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b0f8e9628750df84ef23e4c5dab098a644fc1020464ccb6d6e7724fa16e133f 2013-09-10 01:29:02 ....A 266752 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b1433345da7b36462a1e2d56ea7c07251ba9f693606afc40952b500df66a120 2013-09-10 02:53:36 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b183c057e18e3864f01694e9f71c37d5ef46c746670b68bb4cf618fd0b655fe 2013-09-10 02:55:22 ....A 53253 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b1ad1e2830e043d95b9aecd2c971f85f5d3f9c6259a2bd0d7a8501b2d876cee 2013-09-10 02:07:36 ....A 51768 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b27c2867a8e715d5cc92de66962125b006d591397c59e8b412e352efa8f5dc5 2013-09-10 03:05:04 ....A 140064 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b2ad1f3b38de1c8e532a31638dc01136a1d6fcebbff3424442f14e340dd3b59 2013-09-10 02:41:42 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b2e9ea2a60d783cf32ac2258102fc02b80aa97bd61ece68655f30a8064d39e2 2013-09-10 02:40:42 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b3190eb37da4cf00308b85af77ae0cd78b580c2196c1e773f1775ceca670a3a 2013-09-10 02:23:40 ....A 178402 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b31ec890eb88bd3f1f2ead3d9fe28c70fc0d0f6b92c7022db2b1aa75cbbb58b 2013-09-10 01:49:52 ....A 205312 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b37754d109c493bdcacd25ec9b14e0ba2e65c0bc282fdff4a39c2eefadcb787 2013-09-10 02:06:24 ....A 143914 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b3b11df943bcdd880b03596fb5dda7e52953dc9d2b945f44f455b53769c2373 2013-09-10 02:13:04 ....A 225792 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b3dfd9cda3b5b27f870f99639a8e580c0a6348e9b4782b2ea18452f5eecc031 2013-09-10 01:50:22 ....A 290816 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b40ffdd6ecb209bd1ca40ddb3e8d8f04b7698dfd09688b6bcb83480f940bbc7 2013-09-10 02:51:46 ....A 5707845 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b42aa1fcd116da43dd08c8076d1b128bbc2a1b689fd0cc8e6332b342c55197a 2013-09-10 02:29:28 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b493abfa5e1113846a3c14c685d45e8f316c3200ec876743d2bfc7b22f130eb 2013-09-10 01:29:52 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b4f5eac116b9a94cc8584927242b3cf522e72d275e894ab6d2ff2fc59405dbc 2013-09-10 01:55:28 ....A 81508 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b591b48e1c870e124eaeecb0d83b7e74c7f285930f0fd1e99afa8247c2481ac 2013-09-10 02:34:20 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b60ae4e721e98092fc458cfaae0b7a7b319d44521e983ce04c124f23fa20153 2013-09-10 03:03:32 ....A 631296 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b66b3c3e77dc006bf6867a1a9f701247aad2da7bcb5273262dfc57cf96c18d6 2013-09-10 01:38:06 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b67b6c89ab5a3ea5c4266972bc61eaf00650b9ee5b91659aa9aca28edc02ef5 2013-09-10 02:09:22 ....A 55796 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b6a02609394437b9621b9db931948ca05d4654ba184761113521315d2749306 2013-09-10 01:56:56 ....A 502308 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b6a1f028101361c1ad672ba9c3c01ecb5ae4ec33758f247e75f681ec84f1e5c 2013-09-10 02:28:26 ....A 377344 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b6c497fce37fd449db40d815c0d094fcc9453223e2cf97f059539528da1219f 2013-09-10 02:39:48 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b71e3dcf0b266790f24c91fad11626cbed28b8d64551a3e393bbe27154a3346 2013-09-10 03:05:10 ....A 465408 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b739f65479cf2aad9f41ba1f96c7fdbb3b75b4685a4f3f0414b51c6ac34c9ed 2013-09-10 02:59:44 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b751bb48c4497578567ba9f61190fbf2b87cf2c9ef9234046cca6707c6dc3b8 2013-09-10 02:15:42 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b7b1bf84a685665825eaa265e6b45b33bf26def264f1831a50f7bec8f7d2048 2013-09-10 02:31:36 ....A 303485 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b8519d7d1c855c8b81a42c4eec9323f35b8317fa148b6584caf11a5837bd4ff 2013-09-10 02:15:24 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b8b569673df28df3e2b456903a1acff8dd535e0456a93fdb10b986a2df5e69c 2013-09-10 01:41:40 ....A 47964 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b8dbbf1f6349d5ba7323ba950b10561680285e13ad4179a10f9ab27f4e9ec92 2013-09-10 02:17:18 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b994ef2fcf761ee3f75e679335b9bab82de2b3ea4b8ef4ca1169201ab0d5519 2013-09-10 03:04:58 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b9a7e649d5e7485cf5cbd4708ae420415c2f4163fef31c2848cb9fc7ccc7e56 2013-09-10 02:29:38 ....A 133120 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b9c11f77b621830dfd9b855cdefd6c589d8ee69c9a36ae8cf92efe5c198ebbf 2013-09-10 02:44:20 ....A 307200 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b9cd6b6d51ea328120f22f0c155010281e12886b1ab970cf1810405441cb6a8 2013-09-10 02:23:54 ....A 255488 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b9d02f2202a9eeacab3dda616a75cb6f4c97d6342a996f5a2753f68acb65e1e 2013-09-10 02:02:38 ....A 105933 Virusshare.00096/HEUR-Trojan.Win32.Generic-9b9e09e9acef7a5fbdb4394da0fc603df8b1239fa52628a3e870fe7afc975b45 2013-09-10 01:50:14 ....A 423936 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bacc09193fa2df34c09d3effa808df32e90a069d1c6ea26297ce97b882d2025 2013-09-10 02:12:46 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bb72d462e676ab488e555d4d83c6078d9df7c597b34979e017c716c97dc9275 2013-09-10 02:45:38 ....A 102412 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bbfc3407a52adac02710fb3117dc325e2ed68c3ad3f919632633c1d956b5f5c 2013-09-10 01:29:54 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bc7d1c1a9898f12ae985ff5cfbae3c7500d63e541d67cd55ff830eb7b589aa8 2013-09-10 02:32:36 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bc8278c71b5f18573227ab6bd7a5fed76a97f031fd978739cf270f3edffe23a 2013-09-10 03:05:46 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bcbbb356244ef9b3a7af26580c7a35ed3b847fe347e5ee9ca82b89a554aafaa 2013-09-10 02:52:32 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bdb7a77b1f6a281cd2a6db7ca631b4961cf0ad3073a91fdee23283f902e6dcc 2013-09-10 02:19:32 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bdd10d9403dd8a64ec9fd72b34e2933f8fe0758c69347058163d989191c01dd 2013-09-10 02:34:24 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bea7c19550b82d7a31a51f761a764db72c93030578672ebf30064c59e2469c2 2013-09-10 01:54:24 ....A 216064 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bee9ecab00693cd7588df083a2159ce1b068d761ce68c06f655aa4d9f843e2c 2013-09-10 02:58:26 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bf315f44ffe24b67bdd31bbcfb62abee7f7a472d9eb46838a1d5c943a0bd2a9 2013-09-10 01:59:50 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bf5e1d1b8513ad7023f4336b078c88e5e0bdf1f83620961d7cc41bef015d5d6 2013-09-10 02:12:20 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-9bffeb2a16b18d9337b786aa8ce40c599345d3dbfd56c1dd104683e90b2b697a 2013-09-10 02:37:46 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c030342848d5931cf78b051ff6bf264c2e2f1a669fc5daf43ad8e5b3b56dd66 2013-09-10 02:44:46 ....A 291840 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c04c66cff2d94b2ad93dfe202b4d9198850a74d505a9bd4ba7352db6a21d768 2013-09-10 02:50:00 ....A 550400 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c1038a8b2dabf6130ff02a179589071cdccc924c2ab703c612d21292886812e 2013-09-10 02:31:56 ....A 98717 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c1571df7c5970aec3404fa60521c25033c251ad011eec447aac90a6bebd34ec 2013-09-10 02:00:44 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c18ae035cf7d6965ef6e1f10f4fe50047f526db1c0ff289df6e438ef854183b 2013-09-10 01:53:42 ....A 313344 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c24079f29891d9a3cd39188052fe61c13ec9d5018b83fe5bbe9d4bb1d877608 2013-09-10 02:23:02 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c253869df48afaf6229b221e5af696cfc5c2f54f3bbf2e6e9a6cf6979e7d525 2013-09-10 02:35:58 ....A 69355 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c2704305b7f67fae5eef848e401a2a3ca749324c13c06fe846981a79dfaac75 2013-09-10 02:09:42 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c2a412a31e21a3f9131fd9f207117157439135c81a9ef6a4f1cf0f8277b77ad 2013-09-10 03:02:54 ....A 270848 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c2b765d13a89065693abf7893bd39be779b66745c030f091c6ef699564c0bb3 2013-09-10 01:58:16 ....A 231424 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c2e4cfa238b56bf996d71cf0066a909d52c4845d5188f7c5cc6ce3fa26b4c75 2013-09-10 01:41:00 ....A 217600 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c356c0095a0696d61538550e2cb185b187e39e26a5a6c908dfdfacbf0f7a959 2013-09-10 03:08:08 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c3a4b180cd3943f9158843416d79a3ca597c3a4083a2ed24246eb5759fdf5bc 2013-09-10 01:57:22 ....A 4810044 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c3feec21ea7389db6178b1a9a0bbde6862b7363da1323a6e7f8bfc0682c5599 2013-09-10 01:48:00 ....A 96637 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c428b16487d6331bcd03b88f61e61b2e84ed01c813a0a2d5d760d587e88bf36 2013-09-10 02:16:16 ....A 5209529 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c44f26126399c2e3f41aaa427983c223947ceb281500dbc36a1118e78cb8bee 2013-09-10 02:32:58 ....A 877056 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c4b4028574fd16d46c5aa6a11004659f635cb1aea081d20433f722bdcc746eb 2013-09-10 02:54:52 ....A 312320 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c54b37dfc9a222935f3a63faa10f79df287b8f85a9f83bff2b1ecc3c03e3ca6 2013-09-10 02:13:02 ....A 432640 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c5ad848ec96379a4848e9ffb74b464b651fef3451a97a020b96307ce83eeed6 2013-09-10 01:57:44 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c5e4b0e2582bffb499e91c21bffd0cdc76c7a0781c52743d06c4ef42b44d755 2013-09-10 01:53:26 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c69a1dc6af7f25119642824bb613e85702b093bfab30c0f8989aeaaa60a0254 2013-09-10 02:10:10 ....A 318976 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c6f4201f004928a65f8ca0d6898f71ad319c0fc4f4124583ba1b5e6c805d6dd 2013-09-10 02:51:48 ....A 101225 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c70a110799734a0475343eb6c7a57cf97f0ca33752f5b37ae4efff295236a16 2013-09-10 03:11:34 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c78f345d4f72c14fddd79763196f9b3527f2abf5f1396464fe3037b2236d4a3 2013-09-10 01:37:26 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-9c8640f589760d4af71ad80164264b8a519f26dc1bd575e8ffcb5b13b8433286 2013-09-10 02:20:04 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ca0f8aab7ba6843077aa523b226f47da6246b26e1800d9c4fdb3151fddade0a 2013-09-10 02:35:02 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ca42705a58337a3a44b17db831a5f7d8428a65b67ba852d560bc810815c2228 2013-09-10 01:58:34 ....A 146545 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ca44ea0ca2c1e8d009384b962b9d021380f9bfd174a4b98c7c9b4a34f33089f 2013-09-10 01:51:00 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ca834d0432fbaff07ecd0e0b2fff574d95a3c2fa0e17b30101d46ba07f79637 2013-09-10 02:15:26 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-9cb32e836a940bc5986d7184de9b1287082a5dd5ce47791646b1f865422fc599 2013-09-10 01:39:36 ....A 193536 Virusshare.00096/HEUR-Trojan.Win32.Generic-9cb773737ec6932e5243f282b3c4d989a9f2103410cfaeada6262deb03eeae71 2013-09-10 02:01:12 ....A 55480 Virusshare.00096/HEUR-Trojan.Win32.Generic-9cba2bb65456bbc5c16311b2379d038153162b488d526e7f3f261ff91e525038 2013-09-10 02:01:58 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ccad9a598a9be34cdeeef283fa69557f567c6d371aa9444102108a521df5f38 2013-09-10 03:03:00 ....A 1470939 Virusshare.00096/HEUR-Trojan.Win32.Generic-9cd7f13e5859e7240375671b77e2ae34e5c8c5d64c9153233428867e9315fe25 2013-09-10 03:05:34 ....A 33280 Virusshare.00096/HEUR-Trojan.Win32.Generic-9cef35500310c754eaa514c92bd69f8d5f3ce5bfe15b794b0466d70f8b0ecea8 2013-09-10 03:09:18 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-9cf40acbdc1ea36c2c9d840d45d1f0f9ce2e4a504569494e21007f9abdda487c 2013-09-10 02:52:46 ....A 2239488 Virusshare.00096/HEUR-Trojan.Win32.Generic-9cf9aab46dd91f212b165d6a9761cec7b112ddd02a859213d9e3782a50f39ed2 2013-09-10 02:22:12 ....A 15114 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d083303cad53fdc3db3b32a4d4f4cbb8ab6e8cdd158e036e58419d4987f2a49 2013-09-10 01:49:12 ....A 303616 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d0e8c1303286a898a0eb7f9061bf51c78065eba5c56ac6de02c99828a85bcc6 2013-09-10 01:53:02 ....A 304128 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d17381b5deff4962ec6174bfef066d80284b6b9938981e27c9ce7742623bf13 2013-09-10 01:45:16 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d17e3c3de0f8f583713205f6f1457cc838ecd9b813b8b9f4e4f34827b202b76 2013-09-10 03:09:36 ....A 812032 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d1bf02c6109afe62ca987748467505305899c2f4f7e1ab4f5e0a47c83bc29e6 2013-09-10 01:49:42 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d1e3d48558e1f8c2308c50ee923ea3e90cb17cd7c7ac7dfa379368cd35be166 2013-09-10 02:12:48 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d24d94d63ab8245d87ae710979b063d4e447778c1346a5eb4073464696a71b0 2013-09-10 01:52:02 ....A 74648 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d296a151517c46b4e3daa78c8df55dd3a9bd0dcc05ed680645e2715630c60ef 2013-09-10 01:36:14 ....A 2296320 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d2b36eaf2cf280aad6113c6f9f78a87c60868f5ee18067714c49c07b56bf6df 2013-09-10 02:05:26 ....A 274944 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d2ef86a7846dfaf49063e847e691adc1047c5768e2af4e461a4bec38a8c4935 2013-09-10 02:01:16 ....A 248854 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d344e9ca15e844fc4427b17eebc092b9d916741bfe6a02aaeba949adf724e05 2013-09-10 01:30:36 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d36cb60036ea5f0d320eba8956db11791f458c08a88ab3f6dacbf7d281d72cd 2013-09-10 02:58:26 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d387f6bc584fa8263bf33eb2c22d052ba237037c12196aff3d273a02b65b69c 2013-09-10 02:47:20 ....A 50550 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d38f51ebe5b708857fc4fb9bc4e03c31e4ca062c6ee0a358a8da3acdc915f8d 2013-09-10 01:41:48 ....A 466952 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d3cd8814b84745f0927e51be9bc923df1991f8b33f2763d74dbcb782be39e75 2013-09-10 02:56:34 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d3e1795c230748aaafa9ad1d078099967e0caf582d941e64b3c3d742af60e40 2013-09-10 03:06:10 ....A 35006 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d40801764037e133dc7e3c1182a1c82b6b0cfb3efa42ec72c2f1f1d3b9f425e 2013-09-10 02:32:22 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d49a13b488aa17a9893dee6f14202058122bc6a4db34505a0621a2920165ad3 2013-09-10 03:00:16 ....A 332800 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d4abf84db46b39fd7ea9d0fc52ce7096c946097dcb7f22c44421dc143f39460 2013-09-10 01:47:24 ....A 256000 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d4b7efd9bfd00cdd2b59e0a9addd8b9b309d986e95fd0b2f47e35e283cc36ab 2013-09-10 03:01:56 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d4ce61a3a1464365e86687693bb56df0c64042a2697120a04cd4ce9f1b87c45 2013-09-10 02:31:14 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d57871c1687a65b5eec91305d9c8ce989f074baf1f8131b6b58610d065a8bc2 2013-09-10 02:45:48 ....A 37380 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d6484b97005af6e6deb5fbce445c968df6205417d128106053f1d106a792308 2013-09-10 02:48:52 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d67b17f2fc53d12a65fe722241d2ac084856b1dd10e9bd868144325d7a87cc2 2013-09-10 02:16:12 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d68054f7747bd13e0bf23ffb7224d30f19c6f660ca2915c9a13525d1573ff88 2013-09-10 03:11:14 ....A 622141 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d71069430397ec0d0bd3541b917a81792190d97bd5626013621eed735905ceb 2013-09-10 01:38:22 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d74a482e1d0ef616f479fd37b72d7d379e002d5c932248012f54be23a2951fb 2013-09-10 02:18:56 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d77f41462cc8478484926b0341149f7e0cb6c6ab8c697e91d920bb2bb3e65c0 2013-09-10 02:37:24 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d8073dc0000411fdec421e00fae6d86b38fb001a772f1ee5ca3227e5f3b35a6 2013-09-10 02:19:40 ....A 162304 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d8393b8afcef610d73719d577cf7e8e1abc62d58596d05c13c1109425496f86 2013-09-10 02:11:24 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d8566e36e108a1df15638ae78ea24877d523f21fefa17d8b3a3931a95bb2b55 2013-09-10 02:14:44 ....A 143358 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d8684661446d10e91a28f9cb571ac253e50073dbc830b5bb5f0684d956187d5 2013-09-10 02:37:20 ....A 154297 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d8768bac2e64346462254fcd400cbac0af5c45bded64f072182933d7c64ca0f 2013-09-10 02:19:40 ....A 308224 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d92cec77a457fff2e2a0c497b1457ba0dc70234dbaf953eff065dd8b5ce72f8 2013-09-10 02:35:02 ....A 302080 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d9bd98fdf4f24ba6c780f4e5bc0735c5cdd78df2386d08172ed4de72e1bdbc2 2013-09-10 01:47:16 ....A 322048 Virusshare.00096/HEUR-Trojan.Win32.Generic-9d9d34e397de035f8b6601a34b10cd417dc43f258582bfae5fd372a52dd54059 2013-09-10 02:49:04 ....A 329728 Virusshare.00096/HEUR-Trojan.Win32.Generic-9da10d4a585bd4747d51624f52214c94df1ff0714f772549fddf082ee6cd8af4 2013-09-10 03:13:50 ....A 1696985 Virusshare.00096/HEUR-Trojan.Win32.Generic-9da55bf892e912e498b25dd404afa1c1d0b223442ac485742910dfe0fbac9e29 2013-09-10 02:46:20 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-9db26d47524831995db12af15ac080efee7b15acef5e6bab6be01bb2320bbd76 2013-09-10 03:08:36 ....A 367616 Virusshare.00096/HEUR-Trojan.Win32.Generic-9db68bab17fc478dad7ae57cd02f69fa817bbd8680b39bfa7e625e10fb72d249 2013-09-10 01:42:24 ....A 315457 Virusshare.00096/HEUR-Trojan.Win32.Generic-9db72651b26123759933900a3b52444422f31b80a63f4a9a4f94e161f9d59e7b 2013-09-10 02:03:14 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-9dc22e01a103fe7e478bbb908fe4d4fb09a8484a5b485b7b8996e9eacf82c37b 2013-09-10 02:55:06 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-9dc7ef29c6c8137932cd6628c8a62b62f1d059296c46f4bf5fa6dc9487ddde08 2013-09-10 01:43:20 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-9dcaa72bc93afa28ab5e55461a82735c969b9e389ea2b9750017a7ed8a06938c 2013-09-10 03:01:12 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-9dd074ad0e721aa3dfc900a0159be4cfe7c4dc5978024d20770302716e5d37cb 2013-09-10 02:30:30 ....A 3403776 Virusshare.00096/HEUR-Trojan.Win32.Generic-9dd30dbea64f3c0bbe2ab382ac9e627b227c7be1798d1f4c7043a1090e928d30 2013-09-10 03:12:32 ....A 843976 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ddf41ae3b60804294c30753146cb4fd062d6a61228e02df8d385faf8265913a 2013-09-10 02:07:46 ....A 35328 Virusshare.00096/HEUR-Trojan.Win32.Generic-9de0ef451a88e12486e396155143aa4bfde29e26f75913b767ca7eb6bdc93ab3 2013-09-10 02:38:02 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-9de419ed3836d03ab24361b3a2ff5853e7e859a797bca9575277e5b4051b5a95 2013-09-10 01:49:02 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-9deb034bd85e80b63676ecb22be9df36b258c46ae3391b8d0dcf9ced81d3c2e3 2013-09-10 01:36:58 ....A 16904 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ded215a5c6001288f1af53dd316711946821de4b4ea5d1b98f3f1f4be4f3009 2013-09-10 01:53:36 ....A 215040 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ded4d1c461380e73e9a1e00bbbc546922b130086f5db8b67abb253c5d0a1850 2013-09-10 01:37:02 ....A 86446 Virusshare.00096/HEUR-Trojan.Win32.Generic-9dee254d887bb1524546aad6577b48d2c70ae0ee2387763d4426b72bd6c78fe6 2013-09-10 01:53:48 ....A 2048 Virusshare.00096/HEUR-Trojan.Win32.Generic-9dee9a375fc74d46bcc6868482c0dd763489662872133b3558d3cdf2ad8e5163 2013-09-10 01:51:04 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-9df0b32c7eb2916255351d92132a272b453ee3ad8c1742381b081fc684fe58bc 2013-09-10 02:59:28 ....A 117266 Virusshare.00096/HEUR-Trojan.Win32.Generic-9df2503c1089ce1b4538e63f1e729de65957bb8d636e848024509545945fbe3e 2013-09-10 02:17:56 ....A 201328 Virusshare.00096/HEUR-Trojan.Win32.Generic-9df39c02cc162cac83eeb94baaeb5110c5ade92507c3249a9c19070caf2c7f43 2013-09-10 02:52:52 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-9df5b8a2123e42d45e47d4f4bfb3819eedcc4ea5e74a08d5dba6686bc1ff3f8c 2013-09-10 01:50:14 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-9df5dd3f0b9eec9b3b4319f1a61ce14520432052e052d1d91e579f0dda76cc81 2013-09-10 03:14:00 ....A 240128 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e13fd23228b7d4482a06c8bbfdbdd820d5225c38cecb734ebef44cdcc91a682 2013-09-10 02:43:40 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e16a0fe76ed33b2b22d1b3bb120fdc3126ae644a5ce9afa651784f0c8118404 2013-09-10 01:38:02 ....A 190193 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e175b90eb45ab465266bc049feab1147c6b4f63cc193d529089db57d66cf590 2013-09-10 01:49:42 ....A 2330112 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e1c24c4b2a3b318d652eb53db4db47a25227a205a507d74da8707363b679379 2013-09-10 03:00:20 ....A 1097728 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e1db6018874be27b2f038c87bcef5aeecdbb82e943d94b8e8ff475bfa819a0d 2013-09-10 02:59:36 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e2004311e6c8b395dd5867a55376cd631f16bfb6b61d1439aa24fbc8819b76c 2013-09-10 01:59:44 ....A 317440 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e2368ad9ec802b92a0d616d6722dbc67e25e994fea2f311efce382bec43e069 2013-09-10 02:51:24 ....A 105222 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e24daf7f65cf343809abb2c557ba87bfa10084cc07b76974bfc048bb991a8b6 2013-09-10 02:52:56 ....A 622592 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e24e1d669ba3eb0b8e26109f80315856b1545a8e5a61e2231abc2a5634b2f57 2013-09-10 02:00:58 ....A 299901 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e26183cca521e71b8e12d6b690e74211f3cb95da7881d4c8d5168aea599070c 2013-09-10 02:29:40 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e30f5291e0c39030b1cef7711b8de9c87fa785210c6142b91113deab49c25b1 2013-09-10 03:12:16 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e376455de7b554bab77d43dc6208b47cfef20902c02efe6af35ae7611ca156f 2013-09-10 02:45:36 ....A 433920 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e3908a5bfc018ad71bd8d599e61eff51ed00c22392decfa4922d6542010b6a0 2013-09-10 02:00:06 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e3c7527938487cd66adecf2830737581acc8dc6ac58a9688757dfc6ebfb9211 2013-09-10 02:42:00 ....A 14821 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e3e17551721ebcea85af13b0cb1abb2adb2ed7755578fe8cf9d6f524ea2bad1 2013-09-10 02:16:32 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e4a1fca847147b671a0f249aded4652afc47f30f63d81fabada088045c669f3 2013-09-10 01:49:48 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e4ffa9eb2e7d08c327bb78ac46237b12aef9380c375dfc86dfced8b92013d49 2013-09-10 02:02:50 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e55976dd0182feaecfb1ee75ca7c33b5c8bf5b98a0755fdb6f9f9ec9103a99a 2013-09-10 01:54:10 ....A 9148802 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e58e522f531ffad70a57bacf1835de361bb4dd144c44a81f1ab283ec1a90a22 2013-09-10 01:28:50 ....A 94212 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e5b0dd17574cf33e9a928da390fd1b09f2fd8fb36c07a426b45651c35b4d2fd 2013-09-10 01:44:20 ....A 502400 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e5eb04d10ca2df7d0f8bde70f828d7a3d912e6741e60be85a3a0cc33dd4822e 2013-09-10 02:35:48 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e6c29589d106dc34446f341aa3629fe6ee42ef08dede0214e7868dc5dc1ab3f 2013-09-10 03:13:08 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e6c39837fdbf8b6b16abb8118c707da613776f5b36571ef0562c0ba6456e24b 2013-09-10 01:55:20 ....A 2525450 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e6ec7337ce32b36999b123205c43a93d7abc0db5829a8220105424fc9e6cf86 2013-09-10 02:38:48 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e7798ac008fad5c82da9c2ea1640e02000fcd2e0a6433ec1b6a75b578009b7b 2013-09-10 02:34:24 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e77fc870409d3c04f0f2fe1818a3cb51f146632d3b89880a1f48df1d582c984 2013-09-10 03:05:24 ....A 819712 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e7d2aff4f8079e87ffb45a10288f14dd5d0802de6f1add4fa48634d480b2adc 2013-09-10 01:49:58 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e8a45a3c2fec5f5819c0807e256806132f625a91cfd66e98f0a3f5a1b35e7dc 2013-09-10 02:43:06 ....A 85331 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e8c557be4c13c9940660948606d3752a12c34ce3e6c5535c7127a9517d72c8c 2013-09-10 03:09:42 ....A 103826 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e8c79f4c366ecc06f77f546b0ee8f3ccb52df7762363a76adfb4d39f35a9622 2013-09-10 01:28:40 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e8f1b828adfcfdba2c27b49538ffa70ecaf537c890c4c7994738f0b78a99026 2013-09-10 02:26:08 ....A 403712 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e90450d033d982dfcca2227c4fdb5db5087df881b37c829efff9b1a1ead18b5 2013-09-10 02:51:38 ....A 1973248 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e9ee6486c2d277e7e8e92f35bab9d7ba6b9c8882b24bf69cd64d681740c19cb 2013-09-10 02:09:58 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-9e9f5607737a6258ef2497d7164e220147e83e2ad7a3323cf7e7637a7f736aaf 2013-09-10 03:11:20 ....A 154145 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ea1f9f1f18bcfecb2e9f9ee25256f73fbafc4579710840b6723bb69a9235cec 2013-09-10 02:32:12 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-9eafe694a94248da4282e78c9c308cdbf421a093c212c64c4d4bf8b4053c9688 2013-09-10 01:53:56 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-9eba796b722fe441e96aa09fab3d52efb162f38e4118f43fd0b8ff3f89df5666 2013-09-10 03:01:14 ....A 372736 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ebe6850f1fc8d139857a5641705d355f1fcc898d1a5097d11c703a2454126b4 2013-09-10 02:49:18 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ec076793eb3ea24abbc331b560fb448547927012b1cdfb97c83002c3977f3a7 2013-09-10 03:03:00 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ec44e4b3bbe1babf5e1dc9aa188aaf0be5eaee2003254c783cce54fd6f51edc 2013-09-10 01:41:16 ....A 72322 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ec5341b2e370e2323e918f46fd57787ce3d310abd1e7dfbd77e36fa21323b59 2013-09-10 01:35:54 ....A 167373 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ec8098838c21c6ecf037c0863b583a775f6121302a37e079e9594db8e29258f 2013-09-10 02:57:08 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ecb2914afad217649e7e79ab9dcb0a1cee4e666eff58a84bd2cf4bb8ded7857 2013-09-10 01:39:42 ....A 128628 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ecb42a2ee9d1c531677be6a795454d14c77d7bf764ced0361baff4047938bf9 2013-09-10 01:57:28 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ed06977624795f0994adaf94264f1091c9754a583e3fac4ecb153356e2186dc 2013-09-10 01:33:06 ....A 502400 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ed3e701c4140aec3a7fc2c7ebaebfc6ef2f5c66575d8f5339c39461e518a6a4 2013-09-10 01:53:34 ....A 162922 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ed65c8afb2bf1d0486893aa394f162662c5f85905d12b9b6ab9d4fccf81d76a 2013-09-10 02:20:44 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ed9fda30b9f5e57d99ad05544519ab32bf31525d2be07e61519585aa62d0400 2013-09-10 03:00:18 ....A 875520 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ef601c17e5ae5fd262518c19444a847c32f076a0af345fe87ea328619bb754c 2013-09-10 02:48:48 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ef7327b4e0ae2af3861dee581c9ccedbc1e54a66248f9e8a6c8830d14a9a513 2013-09-10 01:36:08 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ef822bed35f91e628cbe76710f62a4137d662fe7615dc9da36a47df9182383f 2013-09-10 03:01:18 ....A 55726 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f0e14f40ea337894678037292671bcdd7b12d52b46b7fe9cc6298c867f8e5be 2013-09-10 02:03:52 ....A 71224 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f1a0aef757d6ee866da7ec1ece5dd5aa28ee691c2875212f333eba476ad7893 2013-09-10 03:08:30 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f25a7e757cffd039dd5b26cce0e34f92487c676b6561fd486c800fced865cdf 2013-09-10 01:56:52 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f2c41e7aee6662002fc4864deab082735a13bc6e68f0a748d73ca7f2ee72366 2013-09-10 01:53:56 ....A 215648 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f35cc863ad2549a1bb6c4a95f5555e6f73ccc4adf86f5736d130ff4c7c8f3b2 2013-09-10 02:05:56 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f3c2f595261a56149878cca1b2075d3069f1f7fea941c3f9bd06908b0b9f9e8 2013-09-10 01:35:24 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f3ffc99b29f32eb4a46481d1b338f187b4fd50b3d7d13b1161fb60c86845af5 2013-09-10 01:50:58 ....A 1019904 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f44dc794df8260afb3cc3c07169f4af10456d438d888ca669f6ec5912eef763 2013-09-10 02:58:42 ....A 422286 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f45ee02c2fdee4c0e71821b50cad3ca7c871e3a580d1fbdb2615310b29451a5 2013-09-10 02:20:20 ....A 25936 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f48ae46b3af94f440d69b30844fc6f88d3d95000797fd0233f034ce7236ab16 2013-09-10 02:33:28 ....A 243712 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f4da74b5ccc4fbcf9e2eed2021b364da64ead58025a053ea3aee71e2953dcfe 2013-09-10 02:05:28 ....A 56189 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f5087c5aaa774857852c27775c1f99771487f8ad8980ea21bd667af950c11b7 2013-09-10 01:40:54 ....A 153091 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f53df15afa452f9274d73b2d418495bd1ad8fddf49202a9cf7164c89b607b25 2013-09-10 02:46:50 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f559211b36e3658e69e5bc7157dd195f6919d898d781d50fce74c77a767ee8c 2013-09-10 02:14:52 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f572c5dffd835c539e6be68fb66cb344a4e5c64c89443dc8b25169182dfd5c8 2013-09-10 02:40:14 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f5999811e7026c7444c4b555759d7a3cb02ae5db4e684a892f70dd1417753d2 2013-09-10 01:53:04 ....A 189440 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f5bbc2e1e9569c4d28f0369702f8305e67183d20a47864e37e875d3511de1af 2013-09-10 03:02:06 ....A 128551 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f5f04fabf3d7367a82ed32e669c4a3001234b93530b78f9eefc46c219fff915 2013-09-10 01:42:24 ....A 779264 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f622e452e32306ed6a764eb8eadee7c859abc4ecb3f31e9c68e5d39836de912 2013-09-10 03:11:26 ....A 1511747 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f63f6084df08dcce18cbea2ace94039e1e5293add7887f1e407c63769d91e0d 2013-09-10 02:51:06 ....A 741378 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f6c252fa7e5bb42c1df52e0f811ee5d8d55bf643f27969e063dc36cdb3b372c 2013-09-10 01:35:18 ....A 102976 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f6d9ed1648b019fee7ed40ef1992cbfb1eaeffd8f4ad89131f9264616075830 2013-09-10 02:48:00 ....A 160773 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f733c1a33bfb2ff972f5bb94ba7a979aa7b71cbc88412b0df49a7e78a6fffbb 2013-09-10 02:20:50 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f78c2518247aa5f0bb442ad7d7be160432ae55cbcda698f2196b748520d1911 2013-09-10 03:10:54 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f78d253adde0f4a18fb44a3dd259aa9f9fefdea1d69d283c129934b6cb045b0 2013-09-10 02:01:20 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f79fcfb9e8ec77599dfff2fc7698e979b110014c73816596c3adef48606e327 2013-09-10 02:31:52 ....A 236544 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f7a9c6c207ba0444dcd6eaf05c8c076e58395dc8763b382ac62117c6f5ef853 2013-09-10 01:57:36 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f85e503e69d719a704c6df3c987cca74cfdbb8ad040cf038617f55ef831d4a7 2013-09-10 01:56:56 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f898634d4d55e3c45f3235d74a4abba566c8cac35e995ef4275e91ae807e4e5 2013-09-10 02:26:16 ....A 510976 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f90949192e4ab3de24025bda364180b3bcdfd2f7dc6ae95ac855d42cef408d7 2013-09-10 01:58:10 ....A 4704 Virusshare.00096/HEUR-Trojan.Win32.Generic-9f90fa7a571fc6af43899c0842e57e59e85192f045a3af3d5dea692e401e1000 2013-09-10 03:04:24 ....A 83968 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fa1c6f86bed93afae2bd0907410474c5cd93de63e25fe7ee12d1ac662059e02 2013-09-10 02:05:10 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fa20ee0884e1668648cb36100d02a31f19abc546efa460c0861fd6e0303e6a1 2013-09-10 02:56:18 ....A 181629 Virusshare.00096/HEUR-Trojan.Win32.Generic-9faa17112682905682152753bd590cf33a65626c1f23d71231756dc54281daf4 2013-09-10 03:01:06 ....A 47877 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fb8425d1124aef1e12120ce2a0c45f5e3f0137a871722a56afbd5d9f0b0989b 2013-09-10 01:52:32 ....A 67524 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fb9206f5ddc3632fbfcaf6750d3a32af850c367692ce79491e06b1c11b96cab 2013-09-10 02:56:18 ....A 158330 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fc6bc648906abd170cc222896c727d29e041cf89b30966245cc67d90746cb7d 2013-09-10 01:48:26 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fc794c12651b7f9b3596562c8ba78efc650bdafd849c3536a7f30c6f6dbf370 2013-09-10 02:08:40 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fc99e3a32ee8724a27dd8c27c1ec6becf6c74a56d41553beea6e9dc5d796294 2013-09-10 02:05:24 ....A 3925170 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fcc9edfd0c321bd0f55e1584652b49c893570d14c8b556a62f63df45ba12a83 2013-09-10 02:27:48 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fd6891c37ec8d9041063c55ab09568dfb0c97e0de7012bcae92056222a5fa10 2013-09-10 03:12:10 ....A 350208 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fdd6cbc4111b56ddc53afa3d5e47233a5e698f3c97836c054bce587eff32368 2013-09-10 02:55:10 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fe1ea2dcba1e7abc3816451ad69399fd052bf60624254eb7cda06d8366c0e96 2013-09-10 01:49:22 ....A 77833 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fe42ee0a6c12b39efb6ae397bd0b3ab07b4ff9e77312e3225714ccff7100594 2013-09-10 03:05:24 ....A 543232 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fe9cbd6bdd6a4519ceb5ffbe453ded597e5358d9d8831367ea4a26a53482966 2013-09-10 02:56:20 ....A 179712 Virusshare.00096/HEUR-Trojan.Win32.Generic-9fed2b7a2bd63975ceb7db39fedb41e387ed6fc0e00eba7073e9698f85c21239 2013-09-10 02:49:38 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ff32698bb47abddbcd4917f5b5d1e67161cf237c4e9a543266e5e0926cf0f33 2013-09-10 01:32:00 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ff3c3b331845786646b21fb4ee18b3b33654e53c049ca457cffcf8cd3d85aca 2013-09-10 02:31:34 ....A 35352 Virusshare.00096/HEUR-Trojan.Win32.Generic-9ffebad8605be31a90796cbedac4a7dc5ad1b889d5cdf59434c1ded3df5d0811 2013-09-10 02:02:00 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-a008822741519670209dfe6690e58fad78254bcae8198a59f69e6a986270feb4 2013-09-10 02:49:00 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a010bfe47a2e01950eb969c3ac360ab576e91fefc5135cad9e6150d0c65e0f44 2013-09-10 01:31:02 ....A 12261 Virusshare.00096/HEUR-Trojan.Win32.Generic-a012410f6db5b786338610562e74e69617ee25e571da04b20b46cfe63f6ba3a5 2013-09-10 01:59:06 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0203dc93a71e511f9a44cc1c481ed297a559ae866c01ad31fdbd1f564937349 2013-09-10 03:13:24 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0279d9b7b5fca9a641d31ba68bfcdf5a46e2eedcedb37da708dda0e736a0bd4 2013-09-10 02:06:04 ....A 49056 Virusshare.00096/HEUR-Trojan.Win32.Generic-a028d669f4dce8736c6dcc8893662e0b561f390d10e4bb797f48a63ffd70165a 2013-09-10 01:54:04 ....A 304059 Virusshare.00096/HEUR-Trojan.Win32.Generic-a029b51f298d7db9cf03f8965a63275d4e19a2d4a7917bad19bc7a92cb3de259 2013-09-10 02:02:08 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-a02ee83a72ee381a244cb258a633f65c95b22b25ce34639e67627d547eb582a9 2013-09-10 03:08:22 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0348f943ce7ffc5048055b2514abd537bcc4db56a8e6de3a062ecc69a790d90 2013-09-10 01:43:36 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-a039a17b6fcc8968730c139d42e646bf15fccc746381eef45b3df2e89cba550d 2013-09-10 02:17:26 ....A 210432 Virusshare.00096/HEUR-Trojan.Win32.Generic-a045bf922c6d5e061dbeefbc3a1e275c537e240289350f3bde24cca519c5f80b 2013-09-10 02:12:56 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-a051c18253c2d8a675898c0e4ab230bbd014bc56a116099e288f9f8578d41d0b 2013-09-10 02:21:30 ....A 30216 Virusshare.00096/HEUR-Trojan.Win32.Generic-a059d67b3ce17b8d456f2f4dc8ed2f72448a7633fd97cb6906a94ee2ff37ccc4 2013-09-10 01:44:38 ....A 2210778 Virusshare.00096/HEUR-Trojan.Win32.Generic-a05a3a654eee28dadbd1176af06ccb65d0c0939bc750f557faf45b8624e6c3c4 2013-09-10 02:09:42 ....A 765440 Virusshare.00096/HEUR-Trojan.Win32.Generic-a05b284b5439106abe33c7fe461021c7f346dbea054397d1a526780a753e3518 2013-09-10 03:00:00 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-a06f6d07afaa279af672465d184c3284ea5106e5addd9a40204acb6ff0213de3 2013-09-10 03:14:08 ....A 503808 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0771471c6ccd5537c8567118437b7515b4220cd5d037c716850bdca23af3ebb 2013-09-10 01:30:26 ....A 920105 Virusshare.00096/HEUR-Trojan.Win32.Generic-a07a168ebf893d6db9f1ae56ee62a1db00e80b9e22b82fd438b19aba0d32f7eb 2013-09-10 02:31:16 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-a080d3b1bf56318683a5dc01532426acb6270786351805a4cab753cb9f280a5d 2013-09-10 01:58:00 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-a081535657b209f3db3ba2d6739abf7418eabf7d6ba20998a9bf22fd773c27f5 2013-09-10 02:15:02 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a086089ac787c32c232f079cdfd87fdb9a3eec1c4174ef88e2208370c5d62de2 2013-09-10 01:49:44 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-a08aaafcb53a7d6f8dcbaed6a88f186981cda875229af8e5a700f38491aa8cc1 2013-09-10 01:47:50 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-a08b06b5717f33edf35a42aa44f327893a1e6373884ac4229ba82cb1e16d2b7c 2013-09-10 02:16:54 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0918fafaa79c49f4bc1699aa7154d885196c8f725eab7b88ec34822596f8d2e 2013-09-10 01:55:32 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0989dc9d993af8dc57cf3bd7e1dbf79de9f4a26c9f6b1e92ab67e56fa2ac0c4 2013-09-10 02:11:52 ....A 2153215 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0a79da8e2c83f9e6bcbb7b213a229a350c6c540867864cc25e714f22c297926 2013-09-10 03:06:10 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0ab0698fb39bd8e1dd173650ee1bddbd29339f024e9f809181299b03044ffa0 2013-09-10 01:48:08 ....A 311005 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0ab66debb744c62d23bf9eb91e11d09bf464e229e376228e619e0e7d54deec8 2013-09-10 02:14:18 ....A 27026 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0adf6493a5065e7aaaead3db7ddb68f1471e651674e30cf1d396257bdfa8156 2013-09-10 01:58:14 ....A 731113 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0b76b7fa64f4c79daab36933ab8e00aa8d13cc26b7686f2860f927bbd079aa1 2013-09-10 02:23:42 ....A 96256 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0b9e656e16fa68fb8bdca7cdc8ae9bca380360a75716b953948b641c09504f9 2013-09-10 02:23:50 ....A 135885 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0bae7c6572565b9c8c3da7b9a2841d2c7d7e7799d5b55091426df49305851c4 2013-09-10 02:31:58 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0bc6b9dec9bebc6cbd4dffcd25733872f8e399c5e8cb008da626b44f46809e8 2013-09-10 02:45:30 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0bede039bf5a8fb11e478512461c120f4805ad4313b2f4b88eed471490a634e 2013-09-10 02:15:52 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0bfb7fc4b655439201dbde00f2b5076cf5cb6c57070983ab6a6c6201f20a69c 2013-09-10 02:39:26 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0c24e61fb60757c556dcf96c7403cc04f1e3ea9a89a773184d334a177fbe660 2013-09-10 01:49:56 ....A 53260 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0c377b11081b070cd3df6cab03277854deaaa1d366423098bef6dc038d4b8f6 2013-09-10 02:42:54 ....A 80760 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0cba53f0b5fe94b98032b190afd55b8c392506643d8ce406de2645cd5ca23c3 2013-09-10 02:14:04 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0ce9ecb36e1b390c592b1388713c817428ea748a49c7ddb339c63586528388e 2013-09-10 01:41:52 ....A 405548 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0d53e6d28c67179a7b087d32dfad48ec1c8aad585e509a2af1f7358319718d7 2013-09-10 03:04:24 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0d9b1618a67bdf0d0e04fa3fe743d4c05b881c994382ad19eff4a02700c0288 2013-09-10 01:40:32 ....A 851968 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0e0fb7baa45c2f996bbebca2f7b4b7c8851855c2fbd4c996472d8f890a958aa 2013-09-10 01:31:38 ....A 150817 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0e2136a99e365089b064f68806a0e9af564fc02738eb34af867c98de2edd135 2013-09-10 02:11:22 ....A 472776 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0e2532bccc9e0643ff82c9d371ef59b3a20540c93cbe8b999d8fdbd6ce8d4ff 2013-09-10 02:16:48 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0ef20e83ae7604d4c4d9d5930511ba5360c2c80f2a51c844d71eb1351c84525 2013-09-10 01:45:30 ....A 1335808 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0f10754a99c2d158324283f86c5cd113e9297f0d52daa980b98ad3ac6e24880 2013-09-10 02:33:48 ....A 221696 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0f3c2e5970e165e258dceef99236dbd4e3ade79f8241dbb7036fca9569fed73 2013-09-10 02:17:44 ....A 53524 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0f879169c6c12e152c26ab0eee92d9c8265b87d08d48db20f1280ba5c2a16ae 2013-09-10 02:50:36 ....A 285700 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0f962dfbb6f71570f5009b81ee4aae11e0d3f1be5c65906cf06e2c6818c56b9 2013-09-10 03:13:04 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-a0fada412c44a801a77224124f23f17179904a282e9bc9d98236436330aa9f58 2013-09-10 02:04:54 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-a102c5a22a1c4b8668336c574a81c5e968d06368650d1a869e05b21452190934 2013-09-10 02:42:00 ....A 35976 Virusshare.00096/HEUR-Trojan.Win32.Generic-a10369f647f123d85708b3bc99f487603813fe990bce42c7ea402d43a74111b1 2013-09-10 02:37:22 ....A 450522 Virusshare.00096/HEUR-Trojan.Win32.Generic-a107d6d3c5a3a54e67840601672de90a7cde43db686d2db5b4881bb41d00ee1e 2013-09-10 01:38:02 ....A 173056 Virusshare.00096/HEUR-Trojan.Win32.Generic-a10b9c6820f0b838c8244322a41ea8cdb8b39e34abf4cebe78ee7ab32cd3fbf1 2013-09-10 02:14:58 ....A 1072785 Virusshare.00096/HEUR-Trojan.Win32.Generic-a10d7b8a71c5917583a07499b4f52cb012b67b28201e9e52694de577eb0072a8 2013-09-10 02:59:30 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-a10ed65ac90c628a013e0c97bee9326b5b6271c795515eca7d4a6899a2480004 2013-09-10 02:03:18 ....A 65901 Virusshare.00096/HEUR-Trojan.Win32.Generic-a11180489e5e07265a28f05e14c85246b66ceeca702a38c3cb9d398e83e35700 2013-09-10 03:06:02 ....A 259072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a11610ed8182d374481729c8fb9c2d46abe1d368be3f6f08850ccaf5557556b7 2013-09-10 03:07:38 ....A 168309 Virusshare.00096/HEUR-Trojan.Win32.Generic-a11c9f4721c7f69abffea614c0c49f113e41cce400a79b1311c40583d0cea5da 2013-09-10 02:38:26 ....A 1201664 Virusshare.00096/HEUR-Trojan.Win32.Generic-a11e6358bb600c85a3797c01b2cfc2f5997dd2e81e906abc7816637f7dae093d 2013-09-10 02:31:00 ....A 100000 Virusshare.00096/HEUR-Trojan.Win32.Generic-a122b05bcaf7a1c7eabc046664fe51b8d7beed39f68f1739913182a440346305 2013-09-10 02:05:04 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-a12411f3c9fc51a3a6072b84b8f545a1562073e76f0455dd37d42b2ba5f5be6d 2013-09-10 02:41:14 ....A 217316 Virusshare.00096/HEUR-Trojan.Win32.Generic-a12726e671ef0eaf4a5d87b51bead6ea7a8408838e765859bf77c254dc9c5fcd 2013-09-10 02:43:22 ....A 764544 Virusshare.00096/HEUR-Trojan.Win32.Generic-a12bc6160e762d4c0f83198ad60d7e0756a317c38efdde3a44a0509941c06e93 2013-09-10 01:36:22 ....A 488965 Virusshare.00096/HEUR-Trojan.Win32.Generic-a130f4bbe78bfc19d37148c6926cf5db3abbdc90df6e46a3f23852488e875257 2013-09-10 02:04:46 ....A 261632 Virusshare.00096/HEUR-Trojan.Win32.Generic-a133ec37704c4572f324ecd15d839a0b5a59c42b282a24cfe434ff8959b077c0 2013-09-10 03:01:46 ....A 153600 Virusshare.00096/HEUR-Trojan.Win32.Generic-a135c96052a49af4c0b65aa06cd225e56d31d28bc726b213ad5e2ff40b25496a 2013-09-10 02:44:16 ....A 488960 Virusshare.00096/HEUR-Trojan.Win32.Generic-a148c9c9078647efdd6a817a884ddb56a407dbbe2b05b1155e7ace10d9dc6d73 2013-09-10 02:17:44 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-a14b18a0afa042c08e46b601566e579442a5dda22e903a1e68bc1a28bd5cf11d 2013-09-10 02:11:56 ....A 1063576 Virusshare.00096/HEUR-Trojan.Win32.Generic-a14c3b9aeeb14dd14dfd14ba45c22de05eeb123268f97d487233920e1a94175f 2013-09-10 02:29:16 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1503016410279c78b76687295cfef92ca091ae3b3148022915612057136e641 2013-09-10 02:15:28 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-a15742660fd1fac315703cd88904504963eab9013ce65081fa5f78e5d83dd6f8 2013-09-10 01:30:48 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-a15ce88a46ec3a30547a46efcbdeee97a907324dd5d39deb0b20397805aee2ae 2013-09-10 01:30:38 ....A 360961 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1674c33842845869c0c1f012176c011ac5cca6539b66b7bfebf48dcfa037c37 2013-09-10 02:10:48 ....A 26677 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1720587ff37f9b115fe1a3c9f64fb87fb3ddfd13ac2eef2c4490bdf885f310c 2013-09-10 02:40:26 ....A 395366 Virusshare.00096/HEUR-Trojan.Win32.Generic-a17424fced96d9db62850b112fd510f03d841e3e9ed969d583a39ceca06938e9 2013-09-10 02:21:38 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1751e1b48536a213eba7023f3093e6d311d42a2b402ee52e479c90305aec954 2013-09-10 01:30:52 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-a175cbdff10697c7390ceeb09d20a3e18bcba9f2a724bcc1815d06c8bad58305 2013-09-10 01:54:06 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-a17fb59f07a9f8d73bee0599ccd0ff2d863aa383da9e4b166e38da9e052f0c59 2013-09-10 01:38:30 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-a180afdd15202c807ccdd97ccfee6be706d84b207da164d08b3f1e74840146ad 2013-09-10 02:03:24 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-a181771f10fa0feb95aa8e6435858be0d99b3e1b2d40e7343200f6a9b25c059b 2013-09-10 01:30:02 ....A 289030 Virusshare.00096/HEUR-Trojan.Win32.Generic-a19373ce11b3aa06bcfa4f12ca16228d1533f40e61ca6ff621f8fee3c0fea987 2013-09-10 02:17:24 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-a19489b0a0834a7e30926720eb3b3a164a397a7de70c7bc595fde2c00b34fc2f 2013-09-10 02:31:20 ....A 16056 Virusshare.00096/HEUR-Trojan.Win32.Generic-a19e31eca68f18f703c6ca3a938cef3ca794335f09c3ce000324d75ab0315246 2013-09-10 02:35:54 ....A 204893 Virusshare.00096/HEUR-Trojan.Win32.Generic-a19e705d0153b258666d4406ec12156a49d86d2643488da38f3e1d52969e41d1 2013-09-10 02:09:02 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-a19ed17ec21c3f37c821e546aaa53873c4026a5cab430d91ee0a7357b7007ac3 2013-09-10 02:14:20 ....A 211456 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1a5dc9afc3c7fd311483cd4eb7d6ebf902d3c3a9ed83f89c1bf9cdfbd133080 2013-09-10 02:14:04 ....A 229630 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1a7c9dc538c8b2a526bf95afe1ba348f86e99a4e3ac45090e9ba547d2cbddae 2013-09-10 02:38:02 ....A 563200 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1b9a967c6125158819b7fc280525c60de7eae5878e0e9ff00c6781b5bcb9488 2013-09-10 03:12:24 ....A 767488 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1bc73611da6f127ccb8aae47d73a315e2920e2f02a792ea142b9a85a1db108b 2013-09-10 01:38:12 ....A 390568 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1c16bca8cd374bcd95aaed7f562c5cb8e957723407d75928e490367fcf55e0c 2013-09-10 02:33:22 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1d1bb8b81d38369f6603ce1c038761438800c45a6b3784358188a0e914e587c 2013-09-10 02:33:48 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1d7242acf233dbff39e0e460ce2abce31927960196d4f9465593c08705a0486 2013-09-10 02:21:12 ....A 104004 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1d7518691033f1c4af6eef91895f0857422199fab1a144deb674df3023c06dd 2013-09-10 02:55:48 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1de1e91173a401bbdacc5af09f7d3907d40ecda6f004f2c680479d229c05062 2013-09-10 02:54:14 ....A 933376 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1df4d60eafcf951731b4525bc538952df4d89dff5efe492e79fdc7c85a165ad 2013-09-10 02:28:00 ....A 236032 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1e299353ec39f1516af73719163b868528eee53e7b574bf712a6f5243a179cf 2013-09-10 02:30:26 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1e6f4c752cc5bd36dcb04e45647643d5762a691ac08e1417d6a707e3cbd9fd3 2013-09-10 01:36:00 ....A 350720 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1edd9e6c346357df2c00adcd135f23d9eb62246276c8e1433f813ac53adcbfc 2013-09-10 02:30:02 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1f1cad9c5f214b492914d631efea97b173747dcdbbc826a497d334697f96d7f 2013-09-10 02:17:56 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1f3d6b69d61799fa7daf8af08b9ae53fde9231cc6ac1859d7f88a79e807081c 2013-09-10 01:51:30 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-a1f8ac1cd44300cbc0a76580dcb39b725bd466d0996690cd8d6f91a3a4f9e637 2013-09-10 02:17:06 ....A 136434 Virusshare.00096/HEUR-Trojan.Win32.Generic-a207ff50ec98b3336a20a78598b1d040b18b6bd5b7d701f377bdd677fb56ef6c 2013-09-10 03:12:36 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-a212c00008d046e71bd2152cbb2c8956a90f56f0ecf0898b80dbe6bb5af8e1a3 2013-09-10 01:34:02 ....A 197120 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2131d7533ea7c61809c44b01299b37c9f7e8d62f82caaba4b69b0303bb64236 2013-09-10 01:48:14 ....A 614912 Virusshare.00096/HEUR-Trojan.Win32.Generic-a217915305be392b08addc97ebc136e9c6e73a3f4e3f5a694860b1f0dbe614c2 2013-09-10 03:02:54 ....A 33569 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2190dd533180b480ab762ab11965f8330de3e2a2027d1b22782627cd1156543 2013-09-10 02:06:06 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2225587a0788ae9c277f6a27af7272b686a3716e2f04a41f5cbdcae7af23d71 2013-09-10 03:05:32 ....A 69429 Virusshare.00096/HEUR-Trojan.Win32.Generic-a229e8d89492a9d83f821d7564916886555ed4d38fa8a865baa53199ed56f748 2013-09-10 02:39:56 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-a22ac22ba018960d1a03dbff6306057685e90c143d5f42ce50d9e7deabe9dc98 2013-09-10 02:18:32 ....A 41589 Virusshare.00096/HEUR-Trojan.Win32.Generic-a22d9706ae426a5b822dce316ae0d8b668ed22a823ba131ee32c67061399f761 2013-09-10 02:55:08 ....A 156680 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2460aaafedbfda14ec40ee1d2c203ac0a2c3484ccee1908ba252e77359da1ba 2013-09-10 02:12:12 ....A 932696 Virusshare.00096/HEUR-Trojan.Win32.Generic-a252e39f0a9e5ae1103f37677e4ee320f017a42ad88cbd6f9edccafb21325621 2013-09-10 01:45:02 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-a257b875af01969726d724103bc4bd115f8e718fbe20ab63a8cfbe6972358871 2013-09-10 02:10:38 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-a25d232ff8c92516b4b7e19b0b7fe47e887b4cf11581ae2b1cb12cd696d8c40c 2013-09-10 02:10:24 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-a266a557efcd60743ad3064875c647f5eb36ea2ef26d9f94cdb386b05c886085 2013-09-10 02:27:08 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-a27c1b110bad7099ec57762681424827f7d9b5a562c034ca56d5654cd8805713 2013-09-10 03:11:12 ....A 14496 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2854a743c9c5f034d0b9688e03f164d9b89e0f1fc095431e6c40bcbabc3f18c 2013-09-10 01:52:50 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-a286f25e1d833d52a12c7e67e7cd1369db53af817748b4958f8589ebdaaf8597 2013-09-10 02:37:34 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2931fd628ab7cd50a69ac8d25e6fe55271e3d54dabce0d5a91db17b786e7df8 2013-09-10 02:14:42 ....A 830464 Virusshare.00096/HEUR-Trojan.Win32.Generic-a29e6226a165fa092153a77aedd3f2e3119554b94c59e4cc931c4f30c4bee663 2013-09-10 01:48:26 ....A 763392 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2a1b847756ea19953fce292c94d5256bbaf694e4a0e57d80eb397d4046a27f4 2013-09-10 02:53:42 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2aa2fa4ccc6a4adb217e6dda57b5d557dec7ee3c4f9141655c3ad94d2a5867f 2013-09-10 02:03:18 ....A 209920 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2aca70ecd5c673e03a0c7b8cc9191b34417ae46c720e5d7d63bbf5b0723877a 2013-09-10 02:35:44 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2ad0ff190cb4e73f81acd4c1c4d2f3b860f9ea14e302f4f79f21403e9094d1d 2013-09-10 02:56:10 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2ad382c3a0fea77ab29d454f188dda57eb45193c0e3fbb3aa3d4ce37309c538 2013-09-10 02:23:50 ....A 15616 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2af517e8e43809654543b205c79862ed9737c7942dc36ac2140582cf582359d 2013-09-10 02:15:20 ....A 215552 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2b10d70e53b726439d22fd93d9e1da1de233da57b3c5d6115241baa333c274d 2013-09-10 02:27:08 ....A 332800 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2b19e4996448fe4ec80d399d1bbb5c0ff870e799a6368aafdf2ddaf7584cf57 2013-09-10 02:20:46 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2b3292e09a80444bfc6f282cfbba78887c80c3071548db15710efa7ce59e3ee 2013-09-10 01:37:58 ....A 123937 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2b5347378f44d498f71cc7fd36c92ef60783e7e93d0927bda4fdc4658514516 2013-09-10 01:46:10 ....A 55336 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2bd740a0193c06dedac7f5cf238c105f2ed2b76463a505f5fa06a6f26d74c3c 2013-09-10 01:29:48 ....A 98830 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2c13fd371a1d42734750602c8d1808db8fb744627f14d827aef72c7d61d17db 2013-09-10 02:07:48 ....A 27940 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2c4923c0823893c41f759a9944ba8fabd31c056a10de1cdb00980c1c05cd02b 2013-09-10 03:07:02 ....A 180791 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2c6a08f72e27d53891f1c4c958bfa8e1e54ef77351cb3a205c7f1e18895e2cb 2013-09-10 02:04:54 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2d514c8da359f6f941dc0773eaa7c84c9ed0ddabdc2f3b3f28a374bfd241d66 2013-09-10 02:45:26 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2d62b653b60963a32e36a241cd319ab0adc3997928d8e082974bee40345c38b 2013-09-10 02:04:00 ....A 128465 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2d790c103da5b5095263d1c2a1c1a6fae4b83fef8e594670a32b9affeeb561b 2013-09-10 02:54:26 ....A 81408 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2dac8bcfb0d2d4bffbaa4681a32610e395315c4a4f33deb3604f7c53e274f66 2013-09-10 01:56:50 ....A 598016 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2e2ea112fb559e462dc2cf1e9568264656d3d6218cbd8fe2983332ddd2718ef 2013-09-10 02:06:34 ....A 66081 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2e7d8457f34f5d841cf409e883e42c5a15adbb06f9a0ebf93843d6416199218 2013-09-10 02:13:22 ....A 747184 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2e920d68b5e875e8ca5ea8f52fe396c9a51e2f52aa476fd469e50126f43a200 2013-09-10 03:04:58 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2ea46b093e3b6d257f7bc8c813d8ca336b6847fcc230d932f9d9b332e7d1113 2013-09-10 02:28:58 ....A 555017 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2f52b1e44807c55af5da6c9f88cfd467cee0ef4bfed7869a0fd2eea75d91a90 2013-09-10 02:28:58 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-a2f81194c01300e473752b66f082fab7f7d0533f89ac475812d0f9dc0c5c205f 2013-09-10 01:40:00 ....A 305036 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3027ecc025af53b744adce4f3a7f3c515b79b02193d7567babbeec530aa77f0 2013-09-10 03:14:08 ....A 364032 Virusshare.00096/HEUR-Trojan.Win32.Generic-a302b08a59d2634cf219305973a1a2a6b27034ffd8aded3e458023ba0ccb097c 2013-09-10 02:21:40 ....A 3647488 Virusshare.00096/HEUR-Trojan.Win32.Generic-a304efe7bed759787486d2d094607c6f761ba668cea60b393c352e5d6eb63a3c 2013-09-10 02:17:00 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3059dc9f6d0f4cf9041a0940023002dd1f33414bf2a368ffbdd452dcc782f6d 2013-09-10 02:18:36 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a305b8f67fdd75825261d1a6a8929ae7ccc81cd87ecd67c621e22e9eec6898fa 2013-09-10 01:46:20 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-a306d0496e3c06f984e18926dbabc34f9903858d892e83247ae49c5dc48300af 2013-09-10 03:10:26 ....A 236552 Virusshare.00096/HEUR-Trojan.Win32.Generic-a307711d8751da3bab015614ed01b16c2824dfca5bda03aa6d9173058aa19239 2013-09-10 02:41:50 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-a317cb3c91683ac739c9aa419eb08efa08bd485deb2a5f5fd7813b67872129c2 2013-09-10 02:35:50 ....A 39440 Virusshare.00096/HEUR-Trojan.Win32.Generic-a31b27904c095dea53487b35dfce99073bcf19beb7e15f952ad45f20d973b8a1 2013-09-10 02:21:34 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-a31fbb9187b51227031f8b727535d03e2c6881d2e4b4ea2d01a00f8945128106 2013-09-10 01:33:40 ....A 536576 Virusshare.00096/HEUR-Trojan.Win32.Generic-a32287762c0ef0c84100a5a078ae761f6945fea299b36ae22283ea89d81a59c8 2013-09-10 02:31:40 ....A 233690 Virusshare.00096/HEUR-Trojan.Win32.Generic-a328bdf5431222c2407bdf28c3ab4ae0ddb8fdcb54399e2a70ce7c24b6fd650b 2013-09-10 01:37:28 ....A 511488 Virusshare.00096/HEUR-Trojan.Win32.Generic-a32b8d53ec25c9a39bb8bc2a28a2bbe0c5b78007d4fbe323f10c852067856ef8 2013-09-10 02:57:26 ....A 585728 Virusshare.00096/HEUR-Trojan.Win32.Generic-a337c62eb4c3985e6351c45cd8f4c9dd74a2c6d00e575822517b079cabd7dd2d 2013-09-10 02:20:04 ....A 144911 Virusshare.00096/HEUR-Trojan.Win32.Generic-a342691bbbea8ccefd7a0f842c9942f0e035446bc1b192d7f4d6069e2700dada 2013-09-10 01:34:54 ....A 203781 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3478ac21e8f75fb270a30869e008d0039b90115e71d00c17fab5c7330f78e9b 2013-09-10 03:02:56 ....A 114920 Virusshare.00096/HEUR-Trojan.Win32.Generic-a34d58ae2ee845bbe9b187fe51a21ec2aa9c152d7aa5398d3696e74b489e01aa 2013-09-10 02:06:46 ....A 1291080 Virusshare.00096/HEUR-Trojan.Win32.Generic-a34e30b63ba1fad29426dc3eb1372e48e360381fe5447edfbb4b165614ca5ed2 2013-09-10 02:38:26 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-a35dcd3b20a069b7ddd78082432d30138c7993599c1d08155df5d2e3203464a7 2013-09-10 01:38:34 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-a367c0791baa881f7ef5081eff7a11cabdae49bedbc4bda74df4165dc49a07d5 2013-09-10 02:24:42 ....A 859648 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3779935b46e48faeda3294f67c6ca91bb2628e36edf2920dc069970e91d41e5 2013-09-10 02:07:08 ....A 77570 Virusshare.00096/HEUR-Trojan.Win32.Generic-a378e5f05d94c64f1a19549dd64d3c06dddeba19297a4179209eff30179a2d1b 2013-09-10 02:45:52 ....A 33057 Virusshare.00096/HEUR-Trojan.Win32.Generic-a37d23fa59a6df430e8eea3ba430d6572fa542cea925bf6f4847f06ed20a5793 2013-09-10 02:31:48 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-a37ea358ad6551967d42499ef3eed236db1ccd96040a04dc8d4b8f76c56d43c5 2013-09-10 02:03:06 ....A 175104 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3886cb2cebadebe0e1e5ec26bbe5c84a145d79b607e811eaaacc5eafd2d841d 2013-09-10 01:49:24 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-a38dd1e84ec63ad26915b00641bab4a2f23d6514681dc7b5932c6b0034235519 2013-09-10 01:55:44 ....A 100478 Virusshare.00096/HEUR-Trojan.Win32.Generic-a38dfede5b377ca0a202ba880f37a5ca4ad8737eeb34f71c087dd73f2bb96406 2013-09-10 02:09:06 ....A 182182 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3906a6270c227cd0e52df8af061f66cac87bf4650f7f194015e5080c50b1d8a 2013-09-10 02:51:14 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-a39fc5cc1dfd4b0cec9ae73903c94e02533af3c83e7af8562028278afa28179e 2013-09-10 02:04:32 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3a2c0340be6f0252a70d71c4dd175fcfbe29d29b1ecf05e918fa0f7a43aa0a1 2013-09-10 01:33:32 ....A 499200 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3a4b9249e61c124610a67a3e19c253bfecd7ea1f3eb5031991b37eb8e1078f6 2013-09-10 02:40:40 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3ae4cdede3a83373d1c55d3e60da5acc4fba6f4de161cf2615b274ad3e55b3d 2013-09-10 02:19:00 ....A 3225716 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3b4f3ea3d73ed3a8184424e6215970281ae5fef0789cd6d7174f98d83d8e7ff 2013-09-10 02:22:22 ....A 1104384 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3bd2c35c3d4d8a8437b0a0590107ca8d146a5f58ddeb3eb6c57a9776a79a107 2013-09-10 02:46:40 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3c0b7f2b1826f0e41d1a015ee05d58a36c4f295840444ef5df99b4c41b6b00d 2013-09-10 02:39:06 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3c2b069f9ea0b55dd41a4283d3a08bdd5f45d78009cafa70d0effcbe37d2c8e 2013-09-10 01:45:06 ....A 181040 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3c6d0ea41efc9cfc2c1a67d70dd2fa1a2914bc46cdd280c650a21ccae87144c 2013-09-10 01:34:42 ....A 62524 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3d4b03e339a362cd04e6ae10ea824af8005b5aa2558aa5195537d068b95b0f3 2013-09-10 02:48:32 ....A 299698 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3d8017e14ffdaa2ba1e743b7160a00d9a3995f436f2fb8f5e575899aa2e5896 2013-09-10 02:22:22 ....A 50589 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3df8d66fb9b57ff85737dfcb47032879f746841756c9b82a2816772c5c52b0c 2013-09-10 01:48:08 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3e26d752eb580e339d61e40140d92188f67d12799d492995cb3b723834475f3 2013-09-10 02:36:38 ....A 51750 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3e26f421d14c5936db990c57c651164989aa3262bdda546e016be4fb09a3691 2013-09-10 02:07:08 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3e2c40fec689411306bb3238369ead1a7b9e325eb6c963781e1dd7c59c1f503 2013-09-10 02:30:08 ....A 71544 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3ec0939b093d3b747717d962af63271bc1bfa942427b0cf3892935f341c709e 2013-09-10 02:26:20 ....A 31744 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3ef2531e0e2f9ddb2031b7645c9ed2b6f9b813714089d5ed825507a20cf3a04 2013-09-10 02:23:54 ....A 1816416 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3ef57df807adcd242a7b1fa94653c5d3053c21e7140915756a7a22fb8a4aa2b 2013-09-10 03:15:12 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3efeff6e1d15bcaa849e7ffb7c14dd2c3196b5751a02371d366b66dc79a1acc 2013-09-10 02:24:20 ....A 75060 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3f0af88b606a35a3cb3b0a52f460772fc0b7296cfe1fc601d459377c1d72e29 2013-09-10 02:05:36 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3f1dae3ecb85fdb2f894cd758922d8588935897f981520963f6bbac7b65a99a 2013-09-10 02:59:22 ....A 966656 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3f38e21f9e91f29293b5363841332349e188c89eb8a90b5e9ed4615dddc4f69 2013-09-10 02:50:34 ....A 251392 Virusshare.00096/HEUR-Trojan.Win32.Generic-a3fe1b8959c54027d8c4b5b15d7e569a306dc7f56a07ed2909b7a5974afa9875 2013-09-10 01:57:56 ....A 668448 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4015ece8e20ed4d0cfa5a15ca9f787745d118b4011cad2a23fd70823d5a8d0c 2013-09-10 02:06:18 ....A 1777152 Virusshare.00096/HEUR-Trojan.Win32.Generic-a416e2e7a04604393d99a32a5ec5c1bcf36e8876d2eb3845d30646acf27a61f2 2013-09-10 02:24:44 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a416f7b7699a8ec257ca4c059db912276db3629969b2f141e3ba031e2427f4cd 2013-09-10 01:58:08 ....A 823840 Virusshare.00096/HEUR-Trojan.Win32.Generic-a41cb6ce291241a714b07048abf4e1d82b0089d2d0432ee1fceaa96ba6f14bc8 2013-09-10 02:28:28 ....A 197071 Virusshare.00096/HEUR-Trojan.Win32.Generic-a41feeed5b3a9ee3265d832c515a392f56db6e87377c1065f44eb1ccdf669d40 2013-09-10 02:15:20 ....A 222720 Virusshare.00096/HEUR-Trojan.Win32.Generic-a422bfe9e39859a29f3389397c2d36422bfd63c7396c65054e33c6606acb48cb 2013-09-10 02:51:06 ....A 216383 Virusshare.00096/HEUR-Trojan.Win32.Generic-a42323310e62c3aa864f993c9fda6db3163223fa309261c445849354648be893 2013-09-10 02:00:32 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-a424eb9a7cd2926854f4be28f7083b5d9bc17dd91506e95f420a081428be0eb5 2013-09-10 02:38:40 ....A 315904 Virusshare.00096/HEUR-Trojan.Win32.Generic-a42bc8148408af468c216272b91a6291878b122c14ee1804023b2113cfbb2331 2013-09-10 02:05:40 ....A 271360 Virusshare.00096/HEUR-Trojan.Win32.Generic-a42d80e76d68b93ff34cab43b0fffd6cacc2e26abfddae86beffab2595b9f9c1 2013-09-10 02:07:28 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-a43afa313cf9440f420bb780b4b9eb3606f4974736076da2f199e0db8dbe29d2 2013-09-10 02:02:26 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-a452abe9aee8cbfd330d8eb7bb390c03ef39bfe7773aadd69e3fae49b23beb61 2013-09-10 02:33:30 ....A 245607 Virusshare.00096/HEUR-Trojan.Win32.Generic-a45a0cb72a96411b6bc3eb39e851b6a1228306d94a4a9b09574c8f9064e5dd29 2013-09-10 03:04:26 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-a45f2c35a0439b347dc2463ac75fdaec2e2c609eee78adc19da250b43903de6f 2013-09-10 02:23:58 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-a46f39fdb622f1bf7ce338a0fa01362c05a4d5aaf670a03aed52a0949b25419e 2013-09-10 02:36:04 ....A 208272 Virusshare.00096/HEUR-Trojan.Win32.Generic-a47a11aee54d7554f89e26537b580537e7b18e9f79cde6f6d9f593ce0dc21ea4 2013-09-10 02:20:28 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-a482011b056a0aa92c48981ada9da3781ce7e0246ebcd63c6e11708038a4f915 2013-09-10 02:05:24 ....A 1152332 Virusshare.00096/HEUR-Trojan.Win32.Generic-a489e59d2eaa39e22bf8832464a21d5b5f3b7fad311e9b5e5fd1a0b348102628 2013-09-10 02:10:52 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-a48a4a03f74a1d97c1737ef639ad12502bef5df70dabf0de56f4ad6b39880191 2013-09-10 02:05:34 ....A 424960 Virusshare.00096/HEUR-Trojan.Win32.Generic-a48e4b3f91fab9db02bbabcbbc19ad6e67be734b223332057fa017b182668d0f 2013-09-10 01:46:40 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-a491b0146bf93e17563c3bbf83a580e03286c94b4685ded83ed77aea090dab21 2013-09-10 02:16:12 ....A 763392 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4935933ef5cd11fb88e2f6d8d78f7db97a747f62d4dc1a28ebff6e9123953b8 2013-09-10 03:00:08 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4996dae34fc402a43bc77e5df13a390795732c8853176c4006f451c83f3dff8 2013-09-10 02:09:40 ....A 1003520 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4a79037d49ecab399dfa18e220da450f33d35cfb681be70a885cc35b814e92f 2013-09-10 02:19:22 ....A 1751197 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4b432988fa5db20351fc4423d93690cbf1ccae8a082eecb13fec1143057d4d0 2013-09-10 03:10:54 ....A 964736 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4bbae08d7f06fef1a4236b7958c24d24648851cec42f51d8e9f785dad347a8f 2013-09-10 02:03:12 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4c48b0235701c7f80f9d65e45511de3b59df03354ef363a6a394b41cd002130 2013-09-10 03:14:02 ....A 17936 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4cca49a126a41aa26bc19235b8c89fdda1e2f175027465f6542ff3a8820f864 2013-09-10 02:16:24 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4cd9a2f1f510da17ab16aa78abb41a27126d8e56ef1e144836dd9bf024284d7 2013-09-10 02:12:36 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4d08b620d139adeda0ff54271ca51cdf64e90f6298707f9babb46b163a0c0c0 2013-09-10 02:12:08 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4d19a94ae3e59981158f2a0a4eb4d90484768e741d6d30668ca144ef901514a 2013-09-10 02:20:18 ....A 20971127 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4d38db9403327a4d72ee6af83ebe0e968f935ef4d30c55e19454735778403e5 2013-09-10 02:01:58 ....A 26649 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4d47411d0e1729523f92d4d46f4f45507c3629733935323ad7310d6d9a2da8c 2013-09-10 02:00:46 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4d8b710a2e9afc7d183716677715bdc1d49329bc2e088a67b88247ff55679ef 2013-09-10 02:33:30 ....A 364032 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4da95de56fc5bec3c06f92269584c78e0f71d43015be08351d1b16d60affedc 2013-09-10 02:18:26 ....A 202752 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4e884ed499b17801303a65b5d4566ca13338a7f79e285ab975e35244f19dd92 2013-09-10 02:04:36 ....A 1963136 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4ec646aaf01840f20e7544a655156461d4e6aadeccf54ebe9b92f48f48166c7 2013-09-10 01:52:08 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4ed2f563b878dcb031013d48d9a749ba72ee258d6f8897658383748256d6d6b 2013-09-10 01:46:58 ....A 294917 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4eea097c337272fb157092245849c82d5c2750123e2fa6fd810c786fbeaea63 2013-09-10 02:19:46 ....A 40770 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4f4983fd122ebe10918fa9bd2694e1ce61680d1ed505df4756eb0a5d7d3592d 2013-09-10 01:29:20 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4f54439b6f7fd5a346d35ae2ac063cdcbe5e9aac6d69229bd102b629ca8405a 2013-09-10 02:50:06 ....A 2299968 Virusshare.00096/HEUR-Trojan.Win32.Generic-a4f93320aee7d67c350651972e4f79d73d66fb6a38d65c9242ecb1fd4f76203d 2013-09-10 01:48:48 ....A 1189888 Virusshare.00096/HEUR-Trojan.Win32.Generic-a50813d5c0aaf724eacd2d9fc53aad55a624be909916584276fa1fd3634d8129 2013-09-10 02:50:32 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-a51509d25961d0e3da386a68ee636d0e40731f2a7965c7ef57f0af640709a5a7 2013-09-10 01:43:22 ....A 42596 Virusshare.00096/HEUR-Trojan.Win32.Generic-a51c7d565e9620289309a09175e4777b038f33a5ae99e57a118f508de83c713c 2013-09-10 01:43:30 ....A 1314646 Virusshare.00096/HEUR-Trojan.Win32.Generic-a51ff98539ec1dbb44d5545880a000228329a770673fc09f88892e04898f5800 2013-09-10 02:27:02 ....A 454536 Virusshare.00096/HEUR-Trojan.Win32.Generic-a521d8a11ea565090f6899523662e5cde8599955c06211e08cc268d43f9b39e4 2013-09-10 03:05:48 ....A 438272 Virusshare.00096/HEUR-Trojan.Win32.Generic-a523ea8d3a74a8c51d7c59dedb47cf1cc202bd19120b1b68381040def9314415 2013-09-10 02:05:02 ....A 542720 Virusshare.00096/HEUR-Trojan.Win32.Generic-a52a946dc90809d8a6803410ed23e0229954b0620482633f38d91a96fe3bf957 2013-09-10 02:14:26 ....A 430872 Virusshare.00096/HEUR-Trojan.Win32.Generic-a52c9f91a3ccdaac125a635abb92185119ae7ae714d484aa8815f2fd7ab31a5e 2013-09-10 02:04:44 ....A 188442 Virusshare.00096/HEUR-Trojan.Win32.Generic-a52fbd802b888ec9c11e078e9a7c2af1b1c995c6429e3d4cce28f7f646292cd2 2013-09-10 02:55:44 ....A 354808 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5300248cb7a00d57ab86237269e0e470896f90dfc044d4f54bcecb75c933206 2013-09-10 02:09:32 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5310bb38b527528e3265de0796be231a866ed0e2ea187444ff17b5aeadc5548 2013-09-10 02:04:40 ....A 288256 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5568d6367c4379dbb9b5840f017d42d38b4e4cd4e4d0bee19d3642f2f4be053 2013-09-10 01:43:42 ....A 3047936 Virusshare.00096/HEUR-Trojan.Win32.Generic-a556c6ef8c61c2c120f06d0384fbe05448e250a07573f5a0e3acf0d76d2356a8 2013-09-10 02:00:48 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-a558d8af444b4b6b00b9a791e905e2e17f50d99bd8213c8a783b46a202098101 2013-09-10 01:53:06 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-a55de0b55f086b59091861d3f5078f244b0600f5f053674b177b2ebb04fbd2d6 2013-09-10 02:16:34 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-a566e8e39792da9a3eed71b5e2021d769ae2fde81ec19ac8a13230c02f22130c 2013-09-10 02:09:08 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-a566fde45c87431750be669ab59535f5737163375f2dfd93ac91e6ffcee9a519 2013-09-10 01:38:40 ....A 322560 Virusshare.00096/HEUR-Trojan.Win32.Generic-a56ea98fdb82ba70850f4b9fcceeb884373d5a49990f8db969d831fe68643328 2013-09-10 01:34:06 ....A 94617 Virusshare.00096/HEUR-Trojan.Win32.Generic-a57a13ec73cc0064ef0ba6b95a174c9bfec8013eead1787350a6345a911d61d8 2013-09-10 02:56:20 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-a57db6a5d8296f9c274b0291732b9b287b1c252f085ddce40feefe513ce75c93 2013-09-10 02:13:36 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5824025860e3bc19a90b8fc717c0a4ee0a50be60103a89cbaf10870df7626dc 2013-09-10 02:01:46 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5864d20bcfa9cadbc257a595cacdbd10fd950eaaec3e5c41a898712ea6f1059 2013-09-10 02:11:16 ....A 394090 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5884087373c7d6cfb3446dd3b93deaa1601ce98cc7dbb6c9ff32ce459dd7395 2013-09-10 02:24:20 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-a597d52b24f87d44aee30a677672754abc452fb7bbb5c331f5842e15771f6dae 2013-09-10 01:36:24 ....A 66136 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5997612c3cfb9680bbcf29f219d5c95998bdf370e68646aa1641aac64a40605 2013-09-10 02:15:24 ....A 208933 Virusshare.00096/HEUR-Trojan.Win32.Generic-a599981730b5df4f4e7e0a632f1ba3e7301b3eedfd91866cb2e06e31753e22a1 2013-09-10 03:03:54 ....A 673350 Virusshare.00096/HEUR-Trojan.Win32.Generic-a59b8f55e41f797b97d2f3f595b0696587aab1b9d54f7e475874c5b7131d8008 2013-09-10 01:57:24 ....A 144743 Virusshare.00096/HEUR-Trojan.Win32.Generic-a59bc3a256b6f7b7fcf2d14f19dd6787719029c9cbca33e396b6047eef090e61 2013-09-10 02:49:14 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5a05a81918c4fa843ea4d6887960907490f998b74e190f13871b4ac1d802621 2013-09-10 02:43:36 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5ab17e3d2e05c6f8bd30c67867482a9b42ce5e1c97064220e8eb1816e964216 2013-09-10 02:48:46 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5ab60a94bc394b07d638d101c14d4c4e93a4a98415234cb1d19be3707a22547 2013-09-10 02:10:44 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5b25bbea45f1eba5b95951942bfbc1d5e1d85eaae44c8dda62822bae9420c78 2013-09-10 02:18:38 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5b51b35657c1966dd3c753c984888de034a98a491ed7168362adf9ec0802657 2013-09-10 02:14:52 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5bb5c9d8c5bd887bca44a5401928da82e84461c43e2b8bc885be5afe7db1a56 2013-09-10 01:39:48 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5bc4677399e16d6fc9fdb4e95468a343182f9fe578253dd9814269afb7c2a6d 2013-09-10 02:13:18 ....A 142805 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5bd44a9b5551a8a1296272cf5bc6916ab87b19e89f09420b13cae44c15cc30f 2013-09-10 01:50:30 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5c73cd3f79c13ee4a9201662d6ab2b7f9e227d4575d85055f5f11802105d971 2013-09-10 02:59:56 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5cc7ea4dd932d0c793f900aaa91a602c00ec3b2fe2aad55e5caa2caabe08140 2013-09-10 03:09:04 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5cf3c5c0ba2ae2ea5fe3b0ae2d9d7f37be2d2feb0e42b0525bc00ca960622d0 2013-09-10 02:41:20 ....A 6509775 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5d27c1c3d9233554c63b37493f47e3911620b67da38fccf539a1d1f84242618 2013-09-10 01:35:12 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5d5135d59832b494b77b96339b8d5ce1f3912dfed6583b7f184eafded9b166e 2013-09-10 01:39:58 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5d8f96641de11d2be5e0a62219e05dc34fc2c56a0c0a30dc1611b775da40de2 2013-09-10 02:52:26 ....A 676352 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5da23ee188d988b3a0c40c14931ec3623f56a0b5d15b5d7d04dcea4f3d9b5b8 2013-09-10 02:18:12 ....A 130840 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5da81937837a839e3d90640f81e041eb609a77e6e68bfcec3e998e20ed4e56f 2013-09-10 02:04:32 ....A 835589 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5dbfd613bbb874880df5b588ec884e67fe57452ffc1a2d6af77518bf76d71a4 2013-09-10 01:39:56 ....A 93696 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5e23765776a4d22e80b78b1cd9f216fb8bd91e6b5ae077f69ea7a04af02146e 2013-09-10 01:48:36 ....A 538355 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5fd017f9c81048bbe1816422e152d06d37bbe3903c600b83aa720706cf85aa7 2013-09-10 03:06:10 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-a5ff6528053773b5f2e04e2dce92f8f27909622becc3851bad09e632027ed23f 2013-09-10 02:16:24 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-a600c48c5fae6c5eead3980b5280b661fdd4be7b138f189d4a426a78fd8a2b5c 2013-09-10 03:07:14 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-a600ec13ec967f337545dab73c82157702e37bbc36bcce35925b881e46851643 2013-09-10 02:55:38 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6043141a0aa28af1d829bed2290b34d5e137184fba9c632c6ec48c643389e20 2013-09-10 02:21:36 ....A 2468723 Virusshare.00096/HEUR-Trojan.Win32.Generic-a61e119221635973ee3b2d1b4225e1fbbd5ddeaf4db60fe7d5acaa50912477e7 2013-09-10 02:07:26 ....A 1698304 Virusshare.00096/HEUR-Trojan.Win32.Generic-a61ed64807d5120094a1662e29394f209ccb4af8a425b127a0edf2fee5f7d094 2013-09-10 02:41:26 ....A 96919 Virusshare.00096/HEUR-Trojan.Win32.Generic-a62bb2735b584d32b018c389ed72b4ac3eeca4bbb49188888a3f62ad5dfadf5f 2013-09-10 01:30:14 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-a62f4fd6667370672aa6b3feb82ef6aa0723e200aae919410872e0b614176672 2013-09-10 02:14:06 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a63089be16316be0cd552cdc47816a7a26042533079b7f75dc5f85bbcd6eefe7 2013-09-10 02:05:52 ....A 169329 Virusshare.00096/HEUR-Trojan.Win32.Generic-a648d7ae2c00ed1c7153b3d4b2baba53c519ed69707af1a4e9bc6f337dcf5b4e 2013-09-10 01:52:46 ....A 44023 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6505ead3ead06403779deb44bdec1e3f60c61e629053c6f1da5c2525bee6e95 2013-09-10 02:36:26 ....A 97463 Virusshare.00096/HEUR-Trojan.Win32.Generic-a655327c9a954b98363c07f55c92adb2795884728f26911a16f843b760074428 2013-09-10 01:39:58 ....A 370176 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6563c39810975045da318424abf001d7eb045e0e695dc21434cb803a1a31996 2013-09-10 01:51:12 ....A 236552 Virusshare.00096/HEUR-Trojan.Win32.Generic-a65cc71565f8ce7fd3f004aa78d118cc22a67434fcde3e4169f21b3f68ccae3a 2013-09-10 01:40:34 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-a66354f46918fb2e2b4099935916e13ab17a6831ec4d6c0de525a134f784ec80 2013-09-10 01:47:40 ....A 6596984 Virusshare.00096/HEUR-Trojan.Win32.Generic-a663737cbed39e31b996e2b8777b7bd0a61c4a11639685af2d485c59da7f38cb 2013-09-10 01:40:36 ....A 192595 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6692e934c7224feb13086b15501a22546903080ea5a7d177e1ea626acf98a58 2013-09-10 02:55:12 ....A 1353728 Virusshare.00096/HEUR-Trojan.Win32.Generic-a671faf84ef3de5919fd15a0b8acb46034060b15a077bff8b7e2912e53393b97 2013-09-10 01:44:32 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-a672afe36eca74d54f51c52f71827516b23db5512d4f9190ebd0d018130a4649 2013-09-10 02:48:36 ....A 268288 Virusshare.00096/HEUR-Trojan.Win32.Generic-a67fe364202b440d7dcd110b9576b2ba1d32efe6b445abb36b43d33064b85e9a 2013-09-10 02:55:26 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-a68122a4ab8291faefb1a9a48cb37cc5e7a5f26aea566d2ec6ea72275639942e 2013-09-10 02:01:24 ....A 145920 Virusshare.00096/HEUR-Trojan.Win32.Generic-a68221ce5e54cf4e924907df2c43dd1cfbddcdab499cde704278b34c1e2bf99d 2013-09-10 02:54:48 ....A 59524 Virusshare.00096/HEUR-Trojan.Win32.Generic-a686f03d8f1f8e9d4493fcffec5bf03e36c4bdd49ffc40c67b5b570db6e7a5b3 2013-09-10 01:38:14 ....A 645486 Virusshare.00096/HEUR-Trojan.Win32.Generic-a697f416a4a54a6b50d7553038354c88e8b8d825997f062e37b93dce758960a2 2013-09-10 02:58:28 ....A 958464 Virusshare.00096/HEUR-Trojan.Win32.Generic-a69d0f4576851d75a7f47149b62605f23d9f7350c8ec172736f8552ef31d2ad3 2013-09-10 01:55:00 ....A 64324 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6a5f71b6bc6b392ba46047b575d033965d8cf3d6572be43337363b6892864c6 2013-09-10 01:39:14 ....A 337408 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6ab4833ef29bd9b7098b85a7191415223c790ced504acc254f4ea87e7c4be80 2013-09-10 01:40:16 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6aea25420e903af9382b35f71f2ea6e15c856d3bf85a1f4370ff313a692de6b 2013-09-10 01:35:04 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6b259d8fce37bef853ddd65ef4334698ba318600dac7421b39c9675b1ac9336 2013-09-10 02:06:22 ....A 782336 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6be11ce6bf61ebdec04f9bef42e4910665e160cb066d1a6c6562afd78799313 2013-09-10 03:01:58 ....A 65554 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6c0e473369ef4ee2e3d19fbe59f7d1cfc7e1337630bcd7783dbace4c678b88b 2013-09-10 03:15:14 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6c17972589c49bd67551fb0099c768a24401ddd9c84a42244c734eda9c11903 2013-09-10 01:36:26 ....A 401382 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6c3a6032d577e37be8daa816b8f3e90d799c354d76d20946bda373a6de86a16 2013-09-10 02:55:28 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6c84104d5dc2c06c117361dd97ff53a0f59ca38c73d096e61b3fd62b96a2513 2013-09-10 02:00:10 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6cb7ef706f8fb3fd29f337da158bfe9665d957f60b0a44b1a0cc34b0459f4fc 2013-09-10 02:33:50 ....A 407040 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6cf5708c6178a43881b14f54b8f1500e0788a9f8fc86f9468004e3f6b4b7bcd 2013-09-10 03:11:20 ....A 560640 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6d11da5fa0d972803e8d7fd15d70be5fb5a95958ff02548a7967310159d4316 2013-09-10 01:46:54 ....A 491520 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6d173251bf90981cf9b3852dc55debcad56d24ee919ff3706ebae04c75ee402 2013-09-10 01:49:42 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6d34e4e63ac12d980a2c95981be12c7e2f37721c055daa8c93aaa8dd16a8f6c 2013-09-10 02:05:50 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6d4048f57ecbd9ad66467fd96b6b48bf7233c3565882f504a059489c641d0bf 2013-09-10 02:49:26 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6d6801294bcd542900994c6502638fcf5b4521bd5ae10f6005a9a456ea0bf35 2013-09-10 01:42:46 ....A 96863 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6df9b8f109ecc998472f1acee8d8d2506e68781f480128ae2c100c7066e87c4 2013-09-10 03:15:08 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6e1582751226e6ffbf5cb19d11fe7a2b3e1bb6b86cb874d10c879f33514dec6 2013-09-10 02:32:22 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6e43f9756771b0b5d4b0467ddde93a465ca959242bf2bae9889cb58313a438e 2013-09-10 01:33:22 ....A 315458 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6e677bb189f98250fd83b5c22cca2da0a84eb80e02fc4799b4e1eb461e273fc 2013-09-10 01:31:04 ....A 86524 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6f3ba4d3283d929e9e85ced45303d2ecbf58a29a27df173dd861f7c77a95f8e 2013-09-10 01:36:18 ....A 579072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6f4ef2db99b797e036e14a7cbdf8c5740dee3e5de2cace93ea16884eb08e103 2013-09-10 02:14:18 ....A 2538624 Virusshare.00096/HEUR-Trojan.Win32.Generic-a6f5f753ca7d79b0333d40eda2e28e86c033800f05d041102662ce088a06199d 2013-09-10 02:33:44 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-a703efd4191e7204a4f7dedf18a856ff8a2e5489118f50f68c2670687186d390 2013-09-10 02:22:00 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7052c3fa70eb1d5541df64dec25780533ee3a65e0ede6ebc8f718c0132ae604 2013-09-10 02:05:06 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-a70560a533da8cc78bfc4b97e494fd6bdfc00c810b595dc199005e02dae4b802 2013-09-10 02:49:10 ....A 556544 Virusshare.00096/HEUR-Trojan.Win32.Generic-a706fb28c1e4ed11a8b6e48ec64d9d23208b58028956bdc31b47e5028e4cbb56 2013-09-10 02:12:10 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-a70caa70daa6d0a584c7a075418c9612ff9c408d7fa53eb3ed8f00831b07b1f4 2013-09-10 02:11:56 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7118edba16c8606e4cfae57fef9f48ec0d6a7743672041442b4b72d97e78f99 2013-09-10 01:52:42 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-a71baef121739fe03a00ba734c735b3e9a99b904d8881f7498b56398f0e1b7ae 2013-09-10 01:33:40 ....A 43640 Virusshare.00096/HEUR-Trojan.Win32.Generic-a721c72c8213c3471d14dede67426a1bec54986e2620eb35c8b93f21e49929ca 2013-09-10 01:34:00 ....A 250368 Virusshare.00096/HEUR-Trojan.Win32.Generic-a723ab9aef19a17120ec396ffb4814c198483a73988031ceb39f81a7822857fe 2013-09-10 01:43:42 ....A 58845 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7268d9e8361dca344138d7ec84cf239bab7226caed1918a6ea2155cd6ff8363 2013-09-10 01:40:56 ....A 8221000 Virusshare.00096/HEUR-Trojan.Win32.Generic-a73e251f8751173b6b97c7d39d1e82849d9e3a70d08c3532c5f47216663480fa 2013-09-10 02:14:00 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7423c657dbd697e671ce1a1f1955add2258d29809ed8f8474463dc7ab222d1e 2013-09-10 02:58:58 ....A 1014884 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7440472e41f6b8ffed25af4e44b922fa82afb66ecdb720ac72fbdeb1247f5d8 2013-09-10 03:01:40 ....A 90269 Virusshare.00096/HEUR-Trojan.Win32.Generic-a756dbac6a0713fab7ceea14c7ab311fd6c5ee828bbe2e856329d9b53ede0155 2013-09-10 01:35:22 ....A 35997 Virusshare.00096/HEUR-Trojan.Win32.Generic-a75929116ec57e2d801e2df552f3b369a6716cc912e0a6d0f4bd6a49d3bb5455 2013-09-10 01:33:12 ....A 558925 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7614559e6bd34ad58a353c309869dc3982917f9afa7e4a69df80e9283e15bc9 2013-09-10 03:08:30 ....A 103424 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7626a83ef77b954aebc0bfbed9c27f27a647d214e01203066794a791df85871 2013-09-10 02:19:14 ....A 57356 Virusshare.00096/HEUR-Trojan.Win32.Generic-a76822ba922ee81d3712d44d403845006248245b2911f51e104472ef0af4886c 2013-09-10 02:40:42 ....A 41960 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7732bc3092b75efed3180d76af1512ece68c5b5a253a0bd0bb784be36c15348 2013-09-10 01:32:24 ....A 178336 Virusshare.00096/HEUR-Trojan.Win32.Generic-a775f4cce46e7254b9807eec7ce7e8190b1ab060984b99746f34d14ef01371af 2013-09-10 02:20:46 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7890fe644970004d12498ce74bd774b5621c6906d8d20497686959bfd9d350c 2013-09-10 03:01:50 ....A 887576 Virusshare.00096/HEUR-Trojan.Win32.Generic-a789d87ee5bd48caef8b8f3cf7736f91b54d29314d83a549b1a16fe760d50e7b 2013-09-10 03:06:26 ....A 61888 Virusshare.00096/HEUR-Trojan.Win32.Generic-a79492a0a94d2d597fce7651a7166231b470f89cb142b7a14fe192ea6e24b819 2013-09-10 02:25:06 ....A 320000 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7b78edab28a265653fc907a2664ed25120e39bc4f07bd1577c66f22ca2aa8d1 2013-09-10 02:14:50 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7b99b90150ab3ffdda3f6e396a03a9a82ea004f7119c5d5136a233f08f39e73 2013-09-10 03:15:38 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7bab68863fce1effe5b4c6800b555c5d8a2f984ca56e5d326309a1b43574613 2013-09-10 02:32:50 ....A 294880 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7cfaab23dd0836cc11dec196daf130ed19123c0a1fe6b50e4f549c3fc726e51 2013-09-10 03:09:24 ....A 905216 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7d0da074238662f847dd94da2195ca3e03fd6d0c27d422ab0716a12de20c14c 2013-09-10 01:31:24 ....A 204486 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7d141f4a38d0486d6899ca961240abcb2f4315d3d99cc6fa1eabad024768723 2013-09-10 03:07:28 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7d488cba40fc48d43e705b1c883b1e11cdbe6100165c58d12f0dbc9df8bb25a 2013-09-10 02:10:48 ....A 766464 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7d6a96313e31de5acfbb4e73d63fcd8cdd806b32d0a3861fcefd963db2231bd 2013-09-10 03:06:30 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7df861ec0d5f5c02b2528675411150560837d1afd066e2ddc502c8cc9e8c28a 2013-09-10 03:11:58 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7e2516aaab1785bd4af865d49582be72b120a380a7e2485560a38127f3a9c4f 2013-09-10 01:43:12 ....A 306176 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7e6f5b5a01991f4da95f66f1fe7778be50be22e24a4f7c5740fd525bc26a05d 2013-09-10 02:18:44 ....A 180148 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7eb6a1d9c5b68bc71cd59d870bd8aab46604c0961bb4c674d3564d4f8dec989 2013-09-10 01:34:16 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7eb9f129c14fa538da3b9b91daab4bbe2d04c35a62718a1ee3bdf1451c6813f 2013-09-10 02:13:52 ....A 104648 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7f4df16e71142a4dd31afd90d68aa2993d7bc8f91aea6b5807165c31708d0ac 2013-09-10 02:00:48 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7f9542f6ab6db5c8cd8517b0e40d347a79d12854b6644342cedaf6b6f39f202 2013-09-10 01:45:02 ....A 271215 Virusshare.00096/HEUR-Trojan.Win32.Generic-a7fa6849807e018edf47ceb9ccd990332531a9cffb6f96f5f2b6bcb74a14b9c0 2013-09-10 02:09:10 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-a803d6e022a9e9a773ca0e77d915e3e695bf18419d10ea02aad8613643f0d194 2013-09-10 02:06:22 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-a80a13f69d6fa6556312580a7539134f1b7f6a010807758c1ed2dd686bb5fa7d 2013-09-10 02:27:30 ....A 1219584 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8106983870734843fc925ce6281b4749c109e3cbe9b2ff4f6f1e587770b57da 2013-09-10 02:31:28 ....A 822915 Virusshare.00096/HEUR-Trojan.Win32.Generic-a812237f6d14c5bb7ff2f5221651255f7da9716e118e14d9e455b56a8c8017c4 2013-09-10 01:45:50 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8141c536007745547f4de26de1a2e92c7ef6ed2f557d06ff4ce0f8ef61c9530 2013-09-10 03:12:46 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-a81f4bdedc2e03137518a8fcbae861b1c5754f07f75357dcca5c65b692079bb4 2013-09-10 02:06:44 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-a81fdc8fc5e11e2a55432e35b3a894f1a9fa3781e24c6d2d10c324669a4e06fc 2013-09-10 02:34:16 ....A 189400 Virusshare.00096/HEUR-Trojan.Win32.Generic-a821698979489941fab28e0bec701dbb5079376c404ad9fb00cd31d9c73d1e1f 2013-09-10 01:40:06 ....A 205784 Virusshare.00096/HEUR-Trojan.Win32.Generic-a827e1f79f42d4d8ecccbc9b6460c0d6c7ed70c1f280dd02d65a38519c71e8a0 2013-09-10 02:06:56 ....A 131108 Virusshare.00096/HEUR-Trojan.Win32.Generic-a827e6c6a13232d8ed69fff900a2ca306e6b173223d253508bb93215bf5efc43 2013-09-10 03:11:34 ....A 373760 Virusshare.00096/HEUR-Trojan.Win32.Generic-a82b23bc3427ba3d2f917280549842c43d342d12fe11e62fed018e71a6121d94 2013-09-10 02:20:46 ....A 35328 Virusshare.00096/HEUR-Trojan.Win32.Generic-a82e606588f0adf714c37c5c2b285d266c3d65f24835c3c0f23ebea3c35cfb85 2013-09-10 01:42:54 ....A 44913 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8324e907e41e18c93ba75c4b4bc011514355383b8272c0cdf4e490a17cd27b5 2013-09-10 02:47:40 ....A 244736 Virusshare.00096/HEUR-Trojan.Win32.Generic-a83ab0dd44484e185f1e762e45e2ed86da3b958fd506b8a70c6aea27076103e9 2013-09-10 02:50:54 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-a83ca8b1b05ea2edaf4211c4a7d43508e184fb88d55630a8573246f8df8ff4f6 2013-09-10 02:20:50 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-a83f0ca054b991905ec8e8339dd42d20bdb36dd671dcc2ef4c55865b31b4736a 2013-09-10 02:18:10 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-a848ea4baff14cd9b5b710606d2e29526182c11e429952c82d0c59208aa7ed98 2013-09-10 01:42:36 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-a852fe2d9a1e3b7137f2e005aa3dacfee7eace35b223b533666f7ee5cfa4ba08 2013-09-10 02:12:08 ....A 32813 Virusshare.00096/HEUR-Trojan.Win32.Generic-a852ffe87c22dad53762520b3e4267e6fd1c61bdbe2e07e121371341914543b0 2013-09-10 02:40:08 ....A 990208 Virusshare.00096/HEUR-Trojan.Win32.Generic-a853dc73ab227691e4690cfea36b735923bb0c7d74697f3bdcbcb609c8d2b749 2013-09-10 03:14:58 ....A 180525 Virusshare.00096/HEUR-Trojan.Win32.Generic-a86020646179786c03cf349b0c674893cbd90d2d6bd7ce0dfb4c31ef6cd1036d 2013-09-10 01:57:48 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-a86281a68fece2207ebe80c5cd43c7e00b8097120d14606ef7101fe928c3610d 2013-09-10 03:04:16 ....A 205783 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8632a29f46411100f944f578f9386e8a1c2131c294e2661a1873fc21e0e53c8 2013-09-10 02:19:00 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-a864d97256229c7cec95df25ff00af69bfc60e6f21a0e8d319857f63855e819b 2013-09-10 01:30:26 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8663f791e199019b4e114289a5d143a6f703cc5a628fae12011f55027f34a85 2013-09-10 03:12:44 ....A 226816 Virusshare.00096/HEUR-Trojan.Win32.Generic-a870910b6ce9ef1a9653d7a69f8251be229ab66a149eda24d02401a3c2717674 2013-09-10 02:12:54 ....A 4464792 Virusshare.00096/HEUR-Trojan.Win32.Generic-a87c9586e1985c99ee3c5cfc411a2da53643b22b551ba8f401ebbd769384d021 2013-09-10 03:11:00 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-a88a97dfd39de98895d2c52ef1a73d35959685152cd8c45654785e5ddcc1e957 2013-09-10 02:35:46 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-a88eb9222accf7a5e2e4e7a8b2484148f0d200c7fb6f50755f90527be4518840 2013-09-10 03:02:38 ....A 332800 Virusshare.00096/HEUR-Trojan.Win32.Generic-a894bd56e7c587847055508b2aa47813e5f53bee9b0d5dec6198fb48c7776618 2013-09-10 02:48:22 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8979243acc4d8bb57f29ebaf23ec1f3d97bdb4eb0395cde1dc4ce0e5641b556 2013-09-10 02:13:54 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a89aab49af4731c054b683bdfa893c137881f53dd43d12bb8bd8be6d409884ff 2013-09-10 02:28:06 ....A 382736 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8a01844d85796f052f58fcfaefa1784bb3c1cebac7e0275f76fadb50a6e0f33 2013-09-10 03:10:04 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8b3c05ce8260c64728d444e520e21042d3679b25072ec575e5524c2e4932a13 2013-09-10 02:28:10 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8bc28f6015431be700b1ae49b0d1e615065dc3e1d009cbd25d43af08816d3bd 2013-09-10 02:14:06 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8be5ec617c68fcb4f03e2e00dda39b36e9c6aaacc318eb0ecf1f0e3ef6f06b9 2013-09-10 01:40:02 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8c125d70b7a6a816344646cbfeb940e671cc5de2adaeaafe56e8793807909bb 2013-09-10 02:03:38 ....A 91136 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8ccfe12f1ef01fe3fe8624d11cc9f0d1e64a9119442c2c499cc88aa7cfe0630 2013-09-10 02:24:32 ....A 7808 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8d48409eb22d7730b5d6f11655450ea9cf4c51accb48997253ade989d7edc64 2013-09-10 02:42:58 ....A 338944 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8da216140ce87a59d986f4eab65c139a48ee3799dfd715081551493af1528a2 2013-09-10 02:17:52 ....A 320512 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8db41bcd5182cc0c4f176b067dd676e61b1173d46644c83acb4e1b40ec61fb6 2013-09-10 03:02:38 ....A 73173 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8dcfd3ba462eb2e2dcbc634b76e5f8ac1fd4c63b52f2977a0e84f2620945ab5 2013-09-10 02:43:20 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8e176f3562d83cfb472d66e78fd8caa6454bce94e67f02d32dccc7ff98c1a69 2013-09-10 03:07:26 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8e1854217baf613e5b5ef6ce058c14650b93a29ecd0c6a4f879e4b10c51b32d 2013-09-10 01:35:32 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8e2cb7a6b1157160ca4c1802d8b7dd644e664b2303fd0d9de1df8d7ad4cf04b 2013-09-10 02:57:16 ....A 26512 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8e7c5a7bdbdef272c92c98b55f5041f63fff447e65f28444efba1f8c4b32d98 2013-09-10 01:42:08 ....A 108533 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8ef110cc31c49d185c145d51b39a6dd743c3400186e207caf218eda46526f45 2013-09-10 01:39:28 ....A 765440 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8ef144d4d86284f755b12238666ed8dfe695d470b04a62c13a30f2f92c8fffb 2013-09-10 02:10:30 ....A 334883 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8f5b3e74ad98db5fb3cbf03f4e057bfc576fbddedd9fd41d36635a759897738 2013-09-10 03:14:32 ....A 213504 Virusshare.00096/HEUR-Trojan.Win32.Generic-a8f8180f725fed27087cefb77c4d3a64bd131bc33827d1071db29224b4ed1f2a 2013-09-10 03:00:36 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-a90879aa9aaac13b89d215ac397c0db442ed34ffa5628ec84d7574a07aa15d0c 2013-09-10 02:58:18 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-a90eccc7a73da8936395b1348bd7fe33ef149c3061f1ab1408c9373a1d4f35bc 2013-09-10 03:06:50 ....A 512512 Virusshare.00096/HEUR-Trojan.Win32.Generic-a90f941ca06b397da3dcde24454765c02802ec2412275583c21b7b87bf188ee9 2013-09-10 01:52:02 ....A 767488 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9147f57638e16685e66b127566f4479b8c520a57da76167cabdd339ad67085e 2013-09-10 02:14:28 ....A 184415 Virusshare.00096/HEUR-Trojan.Win32.Generic-a91a1b5c04eff8a768c2f36e0586af71ccc99d83e10618b9454a028646f950a0 2013-09-10 02:42:06 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-a92ca9246ac7315694f8f988daca280beaf7b6c219178ffad321d586b1db19dc 2013-09-10 02:05:02 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-a92d9091a840e7ed6632162c711240bb74985a99e290dd8c085961b576b2d1b4 2013-09-10 01:55:14 ....A 133380 Virusshare.00096/HEUR-Trojan.Win32.Generic-a92f7300b2223052cb4eaeabf97f60564cd0d8e38bfdd5ecab086f3adcc5e723 2013-09-10 02:16:30 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-a937e0d3885c230c040feddaa85b976b55a50be78f987236303621f3677ccb40 2013-09-10 02:07:22 ....A 370534 Virusshare.00096/HEUR-Trojan.Win32.Generic-a93d8093759a23bad27e876ec8351d62b66f443d298a7bb200c5c02ad64d94c8 2013-09-10 02:59:24 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-a93e72e1cf59e0d6891ba59cbb7bb405236cd333f924725d90e4ad93de1d3435 2013-09-10 02:01:44 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-a956ba66348878c91ba317239a78fb11e53af543068e49dc75732436dac18057 2013-09-10 02:17:02 ....A 417792 Virusshare.00096/HEUR-Trojan.Win32.Generic-a95795be22c7bb44b8e3e7216c0dba88c157ccb63ef2d07020d2d67c23c94ad6 2013-09-10 02:17:06 ....A 471040 Virusshare.00096/HEUR-Trojan.Win32.Generic-a95dbde2dc1bb1731073e5f5e2c3a5cfabe0a616db535e56915e40307ba17510 2013-09-10 02:32:20 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9669db03b9023baa50461a0c88982811cbb1f89e42819aa2bdd62e35c4d925f 2013-09-10 02:16:10 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-a968e3b906a66539b5bcb71fd820754ca7066e051f0d3e68763dda9b5246d0bc 2013-09-10 01:58:40 ....A 64256 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9696e2381c010aacf76096e10aa183f37e1db6a19b632ff039d217d83f1783a 2013-09-10 02:35:26 ....A 584182 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9727fc408c1d8b28805f04b5d554146dd1afec78354a01d0fb51872c1d057d8 2013-09-10 01:38:10 ....A 329937 Virusshare.00096/HEUR-Trojan.Win32.Generic-a979d952168b64520bcfdd84bcea1657e5d2d4aba288f899440305f44ae1c5e0 2013-09-10 02:14:34 ....A 3758000 Virusshare.00096/HEUR-Trojan.Win32.Generic-a97c2ca7a401f0f071a63644b3461beeac7a04cb98df22e8bf979a2a20ab5463 2013-09-10 02:21:12 ....A 136161 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9828aaecbb27cbc2eec4ee5e11d991df5c521e0ac58d9c50f6242dcae3b5815 2013-09-10 03:13:08 ....A 707072 Virusshare.00096/HEUR-Trojan.Win32.Generic-a98bdaee2bb0cbea3cf9447919b7e450a0aaf44fc99e2ede6022181c8ab7568b 2013-09-10 02:17:00 ....A 350208 Virusshare.00096/HEUR-Trojan.Win32.Generic-a98c15a56704ea37c2d288a67fefa2639428b48119ef658da2f0d35d483c313f 2013-09-10 01:46:08 ....A 588800 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9927686ea8de4862cf006f7ffb910ed653b22a38ae8c4e66881e16f4c95d2ae 2013-09-10 01:36:20 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-a99469680824f35b23acf2efa77ea4db4664491542cb7969d2a1ec2d5822f8e1 2013-09-10 02:36:00 ....A 83403 Virusshare.00096/HEUR-Trojan.Win32.Generic-a997741de8b5a16fe27dd874bc152df2136f6514c2a8dfd5c599c9a7d93612ec 2013-09-10 01:36:32 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-a99787e24b79ef53ddf1b1cedcea984288bd62ab63a3e16a18c22d3fcf602196 2013-09-10 02:34:52 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-a99b91cdc3458940b400575b3fad068f2ea20e92284ab5af62bf3ed550ead154 2013-09-10 02:51:48 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9a269ba9e3066ebb2b1f8305f4ae80b40a7651ea6ef49e75613135a22853160 2013-09-10 01:57:14 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9a35fd0f3a5f5d6eadd35dc27610bb191e2ac7747b0b5096deb2e75e87e7d68 2013-09-10 02:46:14 ....A 3286912 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9b4df1e3c654431fdf54c8fd0bfadbe053b80fadc5a2440734539b782ed641e 2013-09-10 02:55:18 ....A 2654208 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9b73e5341530946e7b79074ff96e195f2fb1f80d1c5313a90cbda86b8582940 2013-09-10 01:29:54 ....A 376838 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9b8f34597e5d152957d0cb7a51b6cda016f079e67a0aa9e14ff15d313f9b38f 2013-09-10 02:31:12 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9b93f6b32758071b8c19f77d4c5e29f0708127dcd59c612583be2f9583db552 2013-09-10 01:43:04 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9b979701080cef7a4129d056a20eaf5358ecd1f6b6c2272c41cf5ab7af64aa6 2013-09-10 02:45:34 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9c1558f580a3a93bcd94c7670ce1151855d524720bdc462d085ebd075a66031 2013-09-10 01:52:08 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9c8915cd9e66ea0087d05e33797f0e615e36b549c3df27f28f78296ad98bccb 2013-09-10 02:41:06 ....A 108032 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9c8f64552814cb276ee1072aff63553efab7ac9bf85d9003b4c4441d42437b0 2013-09-10 03:15:36 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9c9e1118c2590496d7d2a8c58c316dfaf5fe0c4a0b837a1a30f9562ea9a40e9 2013-09-10 02:44:02 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9d1408c993bf33264b71c85a943adbeaab6c5dffd5d2c031cf49711c91814f2 2013-09-10 03:10:58 ....A 355840 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9d5969910b8ff843b0eb16cc79687674e604afcf2139d4ebe5f12a44f98dc6b 2013-09-10 01:31:36 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9e06b445d5dce6ba5844be56689aa6e91cecb184aa3a4faa6d53f30ef708b8f 2013-09-10 02:19:26 ....A 185874 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9ec5cc9aa861647b51544a9cd12e85ffa5475bfc29abdbe0164ed93f29aacc2 2013-09-10 02:41:20 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9f0706ad7d1b00fa6c2d63c316feaddb8a8194f279100a61a4cb8bbe854ce83 2013-09-10 02:41:32 ....A 133632 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9f6a9c8f6fecf0be980c94d87de47fad62f8706b31ef2e469116a7b1e041a48 2013-09-10 02:50:00 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9f838b2b1851b68cc871e9bd8fc4e5963a34d0e3f9e697bf35bbfb59fe44625 2013-09-10 03:11:38 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9fb8f1cc8fd260118299bbe575c7067b0f34517c8702653af78d9c4c05a2019 2013-09-10 01:31:34 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9fe3721a965f9bfc64410085d6f1d908cf242d63ee0f0a158c16e65ad11d36e 2013-09-10 02:36:44 ....A 107209 Virusshare.00096/HEUR-Trojan.Win32.Generic-a9fe74447ead922721cf74d6ef9756af54ef63e5831815f0be052de745e38104 2013-09-10 03:00:44 ....A 95984 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa0a0c7075a49bf7194faa8d4f650f20b70a3bda6a52eb31d49f13a26eedc5b8 2013-09-10 02:04:38 ....A 704371 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa0e4403194a06ffd5de4188d447d0521a5bc9b7785e1cce58a668f5331d9683 2013-09-10 02:17:36 ....A 858112 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa1808547f7c76480d1a4c2c0e36ef1ee4b76890c77c89b6f0f3bbd5fb6f833e 2013-09-10 02:14:22 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa1b763b2761441f961232ae82beaa8d87e969f4487d2d9be0142cfa563925eb 2013-09-10 03:11:50 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa216380025deb1959d0d6ff9258dfb42eea04dacba9a8a92f6d9f4ef02c37c3 2013-09-10 02:01:52 ....A 98733 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa2581d8eb0fc91687f96eb41bba6078518eeebf820cf453e645e922f7d96172 2013-09-10 02:16:06 ....A 53712 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa2f70e6128a715b5ca3370bdd0f7ae9ab96e9b5ff9f255851d44a5b2dd22fd0 2013-09-10 02:27:06 ....A 53254 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa406653d2d8b352b507168d9c56615903cef26379a93fff3186a060404809d9 2013-09-10 02:04:04 ....A 2061952 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa41f578d90f857a12126b9aaa3a795259edf3973bb338ccba6352f8659c9e14 2013-09-10 01:41:28 ....A 281600 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa45e76c1395b121f29db8d270281e121ddede23a29617de2a11d6ac4b49c021 2013-09-10 02:06:30 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa4aabd4a1109065c3cbb6c449b5428d6489c2fe36ba0e05b531d6317d573746 2013-09-10 03:08:28 ....A 486793 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa4aee26980c075a739358c31d58aa07413dbde91db533c1f2dcca7e8357a136 2013-09-10 02:17:34 ....A 481792 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa568051faafa24b141d5c756dba1397fadc7b05aa2df36be57facc179ae3278 2013-09-10 02:53:00 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa5d9e48c80e4e6081a30ebda5c07308ba4c416415831ee952a9f830c7551af2 2013-09-10 01:38:38 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa649334c5dee2b7166a7d5f598082799255d1b8c4622a21f5e29c21b6798ec5 2013-09-10 02:15:28 ....A 146796 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa6d2bd4e7b0acb6d969c776540d8fe361a7c7c007c0bbead798877dbd0da78c 2013-09-10 01:31:38 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa6fbaa70119a6988a0159bef616c830f1bc33851372b3df5dcca7e871c4fcac 2013-09-10 02:22:30 ....A 233104 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa701dc47bae7f0d6689e34c864a03177777551f6e406c75b0941a7d9911552d 2013-09-10 01:51:32 ....A 873984 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa72ad65c49c3a41fb3930a2e82cabca74614e0b6325de61300dd3358a52a9e8 2013-09-10 01:39:44 ....A 178204 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa74ffd67f6478c0c313c320dc06f8aba133815259a45a09ea071020f33818fe 2013-09-10 02:35:48 ....A 835072 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa79276eb7bcc4d16fd2c68e739c9d34d559d77f743d41fb21fa44da5b4ddab9 2013-09-10 02:15:04 ....A 402944 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa79352f861c693eed25165a9d71e4df677bfa96ef27e920b4c4d6fadd0e09b3 2013-09-10 02:19:06 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa7d31aae6979b1f3620a414321c49f6fa97a409593384a206335ed91950dedf 2013-09-10 02:02:34 ....A 115874 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa7f94c587b14486f9bbf47d277c9530df5b5f205667035affd202ab69a89e9f 2013-09-10 01:51:40 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa9282205c86ea42188a270e15610cb603b9d51afcc27c9b732f139e137b4ebf 2013-09-10 02:23:52 ....A 253114 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa9824ea0e23fb4b055e1f90270cc5e1efbd599aecebcb9d124fc94c10abd2c5 2013-09-10 02:23:06 ....A 276992 Virusshare.00096/HEUR-Trojan.Win32.Generic-aa9cf879b513429788e01ab8dc3d70c18292fa82629171dcaf7e66458e5146fb 2013-09-10 02:04:34 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-aab1b5a183015d759ab0f41a33593e485cd3e6a3c71f8fe4423a7e81b2171349 2013-09-10 01:36:22 ....A 380577 Virusshare.00096/HEUR-Trojan.Win32.Generic-aab26ef7b147761e6d39a6dacd9708cf611a15dbaf2fcb5f7aaef281eacf3ab1 2013-09-10 02:05:38 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-aab60df6aba2791a0519cdba9673843926096f516f82b51e055a53157d41596a 2013-09-10 02:27:04 ....A 59398 Virusshare.00096/HEUR-Trojan.Win32.Generic-aab97ba3353a62e115f39c1ef645f3a190b9c9a1515b88fb10bcb806a778bc3a 2013-09-10 02:06:12 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-aabbdc1c16a1273cd0abb8ba3128b499786478f96f35459133fd6becd484913f 2013-09-10 03:15:10 ....A 496128 Virusshare.00096/HEUR-Trojan.Win32.Generic-aabe7e748c427001c5151c2edecfc899ff94334549743c7126e1b4fa01dfe571 2013-09-10 02:07:04 ....A 79537 Virusshare.00096/HEUR-Trojan.Win32.Generic-aabf37880f551279e90d05c10df67ff5ed31791d7e416d599ad3744fd43fb9bd 2013-09-10 02:40:06 ....A 91136 Virusshare.00096/HEUR-Trojan.Win32.Generic-aac1ebf6affddc423ccb27fe4dba7a9a0df8b001c1094041891a50656dc5c513 2013-09-10 02:46:56 ....A 30217 Virusshare.00096/HEUR-Trojan.Win32.Generic-aac3954576d5aa747904b3e6b32b72e35f8d82be13e031e2a309bcc5c31766e0 2013-09-10 01:43:24 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-aac41544aa113eea3347aa037e6ca27afc1713b4ad7f95dbcf43ca0ba77b905c 2013-09-10 02:01:24 ....A 2654208 Virusshare.00096/HEUR-Trojan.Win32.Generic-aac82ee0004c2b4eeace5e93c95d3ec88c2399febb1a2f3b3da7b7a9df0ed123 2013-09-10 02:35:02 ....A 529371 Virusshare.00096/HEUR-Trojan.Win32.Generic-aad7a30ace11620830ba5501cfb4c5179b0e5d5ded913396567cdcff9a8f5038 2013-09-10 01:39:24 ....A 166353 Virusshare.00096/HEUR-Trojan.Win32.Generic-aadbe2251ffa62c181062d958cad252febee6c8afbc9556efd93f6ab36b76805 2013-09-10 02:52:26 ....A 309760 Virusshare.00096/HEUR-Trojan.Win32.Generic-aaf3de72f9e2ae1d0cc0859b3d098d49190a5310e40958f76596467ee0fc0e23 2013-09-10 01:42:06 ....A 57856 Virusshare.00096/HEUR-Trojan.Win32.Generic-aaf672cb7a2367ac2035c38b9b9f638baf84f7f506de4c5f660ddcbb4a2494d7 2013-09-10 01:49:48 ....A 3813612 Virusshare.00096/HEUR-Trojan.Win32.Generic-aaf83b742fd2b68b976663004eaf5db7360481eff391f1b830766b27fd79c44a 2013-09-10 02:24:50 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-aafb06765d0cb4151358f5b67136ba8ee0cde500a9b7627997e909ffec0e0c02 2013-09-10 02:01:46 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab0a398a1902b50e59ebcce33a5d65d8db4c7992debe14ef394e1662edc49e85 2013-09-10 02:00:46 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab0f1df350606cd6e1efa1c10c3a751a8656c36f91ae517ad90921ffc8629ea4 2013-09-10 02:32:42 ....A 408160 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab1c4a3557486e52d05ce0322cffdc597cf410993cdef7700f37ba7e0dbfeec1 2013-09-10 02:14:06 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab1f1ea8a239779f08c76c497c264049ad2137aa3f4c1f300c624229b6660031 2013-09-10 02:34:56 ....A 275968 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab2095c4ce5b4e0f18272c84f2051f2da7c4d8d5fcfa99ed6ce5289585599733 2013-09-10 02:34:16 ....A 1883648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab2a31547917b7163f21f0ecf6d93f48e58b95ccd6699a7e64e29dcea5044eab 2013-09-10 02:13:14 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab2c9a542183268f31c321c56aa8208bdc420238148681a27c6c0a375bd9a54e 2013-09-10 02:21:00 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab2e4b5b89a472bf1eb3f537ccbee4f0385dae637995c2107ae6a3c26bdbc3a5 2013-09-10 02:24:46 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab30e67d9a65bf2514d5d39fdfcb52e831ed711298afbc3e3e2f52925a268513 2013-09-10 02:05:02 ....A 1016828 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab30e68d5b539a77b19f5784f87ea6e8e7b280e6f1d145e98002462f60067fc1 2013-09-10 01:47:28 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab376d4610b8b76e6ee13d3a98785825bff8b46de8b53bdefc921392ef05677a 2013-09-10 02:03:08 ....A 94228 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab38dded903606b7217b341ecae4619ab7d9c1b9f866da12c8d123e0c43024a7 2013-09-10 03:14:54 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab4a7207bff05d71eab6d580751976bffef2b6d4610b0789ff0bfe6b0495e552 2013-09-10 02:18:02 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab66b4d09a740b07e6dabeeed245d2a03124c8ae19bc3a478c42d0b0b63c452f 2013-09-10 02:35:50 ....A 64524 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab6c0b19e7a0b59d3cafbbb24ae2b40d376649f0cfdfc70303c56d872ba2150f 2013-09-10 01:52:18 ....A 40056 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab6db100abce85b868d75f92b0fdafd9321d92e41600689176df7902b1890cee 2013-09-10 01:34:20 ....A 832512 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab73756d24e91db0a6a2419d049aa82ad1253a5602f1f352640cd2a03465cb16 2013-09-10 02:01:38 ....A 171008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab74d579324b0a9cc37ac38f13529b9671611fd88de6764f6740751b3092aaac 2013-09-10 02:21:14 ....A 91010 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab7adee7aa6b19fe347ae0224cd6d5b203be8b6400a70b9a0c9fc33c892406dc 2013-09-10 02:10:48 ....A 422912 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab81904e7594e01795520f3a9eeef7cb0d19d520ef8324bec7d7881adeaeaa52 2013-09-10 01:55:36 ....A 487595 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab8aba001de53592e93a94dc33510db005b560ca8bfca32702bab71076309677 2013-09-10 01:34:44 ....A 201216 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab983c72cddf25ff71b33f54af8422fc69e0625f319db26a35619a54e7cc0810 2013-09-10 02:00:24 ....A 488960 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab99630d6e4dde5ebd0187860af58937cfe241ea5633b9b8ade9bc53f37a1f7f 2013-09-10 02:32:38 ....A 77778 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab9b6f4880b4a4ec62c52863b14e3f67b4102ccf8df79cb444c0179d3a9197fb 2013-09-10 03:14:48 ....A 198657 Virusshare.00096/HEUR-Trojan.Win32.Generic-ab9ecb224de400f1c57929fa0c72aa2bb99b7dcc7de8e11953b43508833735d6 2013-09-10 02:16:30 ....A 2687 Virusshare.00096/HEUR-Trojan.Win32.Generic-aba3ed965b837670e992e36b7466a249576f4d29eb5583b64da7c3b2eeb1aa48 2013-09-10 02:17:44 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-abae8eb60e83ff858964b97ded9ee2f8e07d0cbc70203613d64365ca6cfbd0fd 2013-09-10 03:12:06 ....A 205020 Virusshare.00096/HEUR-Trojan.Win32.Generic-abaf7198ef293f003da79bc85958e5616f2a91855d906a8a48e69a0b814d19ce 2013-09-10 03:02:54 ....A 361472 Virusshare.00096/HEUR-Trojan.Win32.Generic-abb7e529f1029ed4453d237d11d35ad44b4460450b503f31a7e25adc1ffcb913 2013-09-10 02:38:36 ....A 471505 Virusshare.00096/HEUR-Trojan.Win32.Generic-abcffbcec2d779d064e0ce5c3378de18c814a2b4af9c0d79f949d89f30623f3f 2013-09-10 03:13:16 ....A 195812 Virusshare.00096/HEUR-Trojan.Win32.Generic-abddb577d7eb61bcc72764afe13fa853289bbf5577fae1c5c1ef3c2fb0dc2786 2013-09-10 01:51:34 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-abe6e8090b59b9fcaa44f1e9960f6ad65648a72f3569b138b7474e717c90655d 2013-09-10 03:01:52 ....A 169984 Virusshare.00096/HEUR-Trojan.Win32.Generic-abea3535e86ac99b2c710a7f7f5d317917b6e8f25f3ef24dc758e3765939fafb 2013-09-10 02:40:22 ....A 273408 Virusshare.00096/HEUR-Trojan.Win32.Generic-abeab2352c86235570c5b0622e372ad1a195df2ecef216b26081932e896847c9 2013-09-10 01:43:08 ....A 350612 Virusshare.00096/HEUR-Trojan.Win32.Generic-abeacca03f51d052995edef749262c6ebb51b9c5a861f52edbf3eae66f0f6aa1 2013-09-10 01:33:24 ....A 10000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-abeb937fce9390e278621a06f6949b52aaf2233cddd313ae550c85e41d5dd7fe 2013-09-10 02:26:20 ....A 810504 Virusshare.00096/HEUR-Trojan.Win32.Generic-abf6f19d33ab10da825bbc32e9bdef23c7d92b21b8afdb6a579e2a12733fc34c 2013-09-10 01:38:08 ....A 233143 Virusshare.00096/HEUR-Trojan.Win32.Generic-abffd26bf75440e45f7b715a35a71bafde5643d86dc3cb2c430e2f3d22f84443 2013-09-10 02:15:00 ....A 33057 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac01644c6d225328eae402af85ff867b51481f1adc9f45a0a59b9f94767ccf66 2013-09-10 03:15:34 ....A 6380032 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac028321d642b0db00aa79e8721dde524cbe5eb3ec9f964c967b1d5c7a5656a6 2013-09-10 02:15:14 ....A 120320 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac0988c552c4f56e6126f40c629d94d1d2fb840a5877f18ea9a8069126347f5c 2013-09-10 02:29:44 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac0b5bef9eb83fae694da0d412466e2fbaffe75cc94d64769357516e6ff2db0d 2013-09-10 02:40:46 ....A 123943 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac0e251a2d6f674cd0b9eabb1ae613165aa85549d20b40672d1d458c9a64a95c 2013-09-10 02:19:38 ....A 53253 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac106e5739943794107677dfcbc836938c5da4b93a759e1084082f85db66ba32 2013-09-10 01:48:50 ....A 818272 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac128c053e563b8c83edc8608f11a0a8b174d67eaeb9b829818532bf41445eb8 2013-09-10 02:16:54 ....A 160256 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac19be9065202a92576850cb379bdf12593cbab27e2673a1481221524e7deada 2013-09-10 01:34:16 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac1de5d2a335d1ad5bd643918e360a184e821950893dea9825d1f0308deb268e 2013-09-10 02:21:18 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac28576beb27c4a9954e8e961864f4059c48ebdaa1ac1aae8739b73218862ad5 2013-09-10 03:08:04 ....A 341504 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac291af65e06cf6a302614788f4575c5fda08cbe52ebd7058df957d912ebd1a6 2013-09-10 01:44:30 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac2b7dcecf3c84b7c5e63dcf66e4d3cf53d5e86f3af63ee571ce193600aeca16 2013-09-10 02:04:40 ....A 315453 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac2d47864b5c0ec1e1aa13fd095c7ed7664a12da69e8bd785e0ef5a9c3740b80 2013-09-10 02:44:42 ....A 7165854 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac3d74960119de0001db96e40e7f429be85e50b7d71cdda747af70fa84533de9 2013-09-10 01:30:14 ....A 1624064 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac3e96050360fed98bea4e8ef1aaea90a4a87b37135fefa99d21dabcf9e26219 2013-09-10 02:20:06 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac3f896f23eb0d48328cd104de706c21cbdf257833133aa87d8806eaf8eac5e4 2013-09-10 02:10:34 ....A 227328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac42b165d32b42b49ec088ff9e61a9a3b66181a1df21c895d4e9b12e3fc36416 2013-09-10 03:06:14 ....A 2034171 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac42c1cfb847322304ab414cced96da81d571e30ba2a6825a20c537d7808182a 2013-09-10 02:15:10 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac452b03d07dff2962dec0e2b3731456db5ef3491d1adf8835fbcb011a23a8f4 2013-09-10 02:48:34 ....A 172205 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac49f1c2847546f6695e624b6718df6f405b8dcadde4fb76de60e2c1c39a7664 2013-09-10 01:36:00 ....A 147461 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac4a1b396f7d2cef7d175dbf5ee4c3acf9a7c925119bcad706b7e39b48d11b8f 2013-09-10 01:43:46 ....A 220160 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac5a718c6046ab6f6ae029fa60595da9546b7990f90135994a07af205aff36e6 2013-09-10 01:32:14 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac5f239e5ead5eb3b8105ba4e81ddcce2c3d7cac7bbd01c2f82521840d5bffc0 2013-09-10 01:53:18 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac5f2e71d7b27d2a08205423256fe4bbad3f61b0dcede2329715212e8f7c80f6 2013-09-10 03:13:20 ....A 33280 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac66306a8286eeb6177f3c2905011ce93cda30ce42f4947de2f6afc5571b3bf3 2013-09-10 03:04:10 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac69763aba59c25d1cad6a8ccb6ab1158f2ab143100366151a23665aace115de 2013-09-10 02:57:16 ....A 130112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac6a86e069a20cd55f34d35c70df64c9054dbbb0b3e6397bf6153e3464c04514 2013-09-10 03:07:08 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac754075bdb36ee586f9ea91af328a4e11ec7c49d0150eff302871c00a669c71 2013-09-10 02:51:18 ....A 1240064 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac776a129d69f943aeb64f9c91e804ebbfbba27154749e1fe15e719fcb034804 2013-09-10 02:43:52 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac81a204cc927987d06ad7857222fd1c805f20e3d093a34df015fa2a71227f88 2013-09-10 02:52:42 ....A 285184 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac8b095ebe4067b7ae60edee23e346fbeaf866da6954a56e348f5762af0da427 2013-09-10 02:34:36 ....A 14530406 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac8b8b77bdc3387a06b1bc3546798801a141dd557e9b90bacc4e992283562793 2013-09-10 01:52:30 ....A 247895 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac8e8a9c3281bb937cae51f6afa701b7d8ed209aa73dfbce24893a85f3a8b35b 2013-09-10 02:28:50 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac94aa44a6d2ebd4ae3e578697bfe9b269778390084a57c09fb448c1f62760b3 2013-09-10 01:28:38 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-ac9996723260be85f58a996f1f344ea81114ef49c31d4402abbaff4547dd5b0a 2013-09-10 01:28:44 ....A 1024 Virusshare.00096/HEUR-Trojan.Win32.Generic-aca3547463773f47d3d854497d55769353214025004de9c6de1ca0ae6c9cfe8b 2013-09-10 02:38:14 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-aca5f4b202ebb75115360748ba4bebf973540ede869e00c615969bae5d355a4f 2013-09-10 02:38:52 ....A 1204224 Virusshare.00096/HEUR-Trojan.Win32.Generic-aca898696d706ab96c21524dd05832df837d18af4a79b2326bf34624e57798e3 2013-09-10 02:43:42 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-acaa388dec80326a4d3f37253eebe14e14455bab06fb5d84318c28d479a7d5da 2013-09-10 02:08:56 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-acaa4aab94b4c817c098f3c0766d2421a18bbe243caf0736511ae6d62e045898 2013-09-10 01:35:02 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-acab7f53b7ae927c002b29e297ee8c96245741741911ebe069180ae2598ccaae 2013-09-10 02:34:52 ....A 72448 Virusshare.00096/HEUR-Trojan.Win32.Generic-acabc04296af7818421a8176d93a7e4e1b9c7e5d32d58032d6cc8ff4715a0744 2013-09-10 01:42:26 ....A 65712 Virusshare.00096/HEUR-Trojan.Win32.Generic-acb63221115a41f72ef423cac84817adc15c8af7c69402fc9feaee4f8c375f8d 2013-09-10 02:46:18 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-acb6d935c42f6b6649910091f945aa1c904b2098561289c7b2f4128687498298 2013-09-10 02:59:28 ....A 37380 Virusshare.00096/HEUR-Trojan.Win32.Generic-acb76297a94684ca91bd12bb767664bc061a15782130b5513abec6fb42ce15ed 2013-09-10 03:14:24 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-acb77e0a3180eeef3c74c1a306c5b63ba7d393f0b9fc3410d0310b7c82254bd9 2013-09-10 02:33:40 ....A 16800 Virusshare.00096/HEUR-Trojan.Win32.Generic-acb7c831c32889a05a086dfa4c44db7f5ea98beb8f1e4ab2943cdfef9fce79fd 2013-09-10 02:37:00 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-acb804c7b01784af982dc10c5d4b38b08661be12b0fb66cb0780ed5dc30d2cb2 2013-09-10 01:49:00 ....A 95430 Virusshare.00096/HEUR-Trojan.Win32.Generic-acc27158cc8469ae87b538663209c737cbea7dee16ae078c96c2addda021c1c9 2013-09-10 03:08:34 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-acc831235ad770ffa44e1c8884ac34ba76c683a93e84ad955f5bff9eb8018d44 2013-09-10 02:18:38 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-acc8b27e6fa4b1c49b8745aeb6c688b80b3827a5a8ac3a078ba0f8dc8d26bd54 2013-09-10 02:15:38 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-acc9811e1932ea8bfe30d8b669cdf48c654d3937b7da0386fc532c20d4f0ea45 2013-09-10 03:12:18 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-accdc852a28fc2b8c6d7cc0f14aa0ab215b87234d21cee79642a495a6ba5770b 2013-09-10 02:42:50 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-accfe21bc6fd83d1b8ad9977fdb6a3f5c60d99712d38d821732dc659773fa90a 2013-09-10 01:37:46 ....A 670720 Virusshare.00096/HEUR-Trojan.Win32.Generic-acd9d14a57e77c7f1d2300ef1715ee3cf247ea19b39ed6dbd952bc5190e1c5f9 2013-09-10 01:46:08 ....A 954368 Virusshare.00096/HEUR-Trojan.Win32.Generic-aced9cae755df1dca7f7ab12f2e12b0499ed3a03d01761598808da18abf52b72 2013-09-10 03:10:52 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-acee3d1d7e550bff4a3eba9807d771901097460617187bf66fa151272309f427 2013-09-10 02:09:58 ....A 112624 Virusshare.00096/HEUR-Trojan.Win32.Generic-acf0af8fed72926fca05289f5cb426931f7c5ca8d242e98ad1a3f839f11d6ef5 2013-09-10 01:40:18 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-acf2b75b37a1740c554e61d24f360872c7468bdd10c53b035e8ff55e761e260d 2013-09-10 02:58:50 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-acf8ac8be9d103284930b6a59e5a899373c8bcd95c3dd63422e0d23f43866210 2013-09-10 01:39:32 ....A 871424 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad04c6f72e9bf9b50b4afc28482c981aa04e98ff8dd670c6efe9b89cf64eba23 2013-09-10 03:07:24 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad0a6e6f714f603ef4b77c23fecba5cc8519eab81ae96fe9118c3f4ec6c16b41 2013-09-10 02:07:46 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad0d29c96199e2efff967cb58ce55ce17b0ab14b9cf80b129af8cd93e3bfe8d4 2013-09-10 02:43:36 ....A 724994 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad0d8a3b7e95c928b50589f929f7c3f0de6ef0491cbb501d85a423701080712b 2013-09-10 02:41:36 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad0e5040bf83d833ae95c39fa4b3320fe631e8d9dd28fed30b45a4ec3f37133a 2013-09-10 03:11:56 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad152dfdfe826a89e61a767e1d6999d9b1cc35f13cf774a07e66695c08f54b23 2013-09-10 02:37:42 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad199441b8345ddb81a66c9f74cb41f5fdbe8d7f2de9ff94a9eae57685ce1418 2013-09-10 01:52:00 ....A 324097 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad1a49c3edd59dfa1d22631884bbbb8be707dc8c89fb29f668eb8de941890516 2013-09-10 03:14:06 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad1f1e91592abe3a67203780ec728511b014a93176aa26f6c6cbf14a1d62ca1c 2013-09-10 02:05:38 ....A 93483 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad216ac376b3afd5cea396f1c7f62dc84096264e20b6fd9fd61b0891510430fc 2013-09-10 01:56:58 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad34ae375a0a38216cf9fb44f32a5531efee27d880e6823c3052a52191f84342 2013-09-10 02:01:30 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad3b29110c127368a992aad6b3350516bc2b0164225ce5d99f6619dc6114e4a5 2013-09-10 01:55:04 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad3b2d237aebb025758944951e198eb7d3001d666d8d4e03c0430ca486e82260 2013-09-10 01:39:18 ....A 3905085 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad3d22a717770be6b7fe5cd04ab93ce4a8e291f54d66a7467d1035584fec1718 2013-09-10 01:45:20 ....A 93516 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad44f0568abe8fb5e7b0afdc27184583d4ce89391c7702c95f6fc3154277f09f 2013-09-10 01:46:14 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad470027c49c1b39a6eac7429a53da14a133df46aefab592802905c7b70f2354 2013-09-10 02:07:06 ....A 185394 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad4aed76325baf9a1e1a3971a0a26118aa0ad0aa696c56d0f2894b11ccfdce6c 2013-09-10 02:00:54 ....A 81207 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad5b33c4f6efed54cbf8d307390cbc9f3a300039fae9947e1aa98f05939a60a2 2013-09-10 02:05:10 ....A 331008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad5d5a8ecdfd15f2c22c2625d9377d856acd9a2216532c73c85c5fcc52c8c13e 2013-09-10 02:05:56 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad6277b6390cc7ca00f245a0afd3dd70c1a79c2b8e3293cb6740a5a15c998a4c 2013-09-10 02:37:52 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad6b008c6f9f1aa15628232d1e8e6e5e481c83874d02153d86d1fb02546e251d 2013-09-10 02:02:08 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad6b958e6e1f4a9cfd8186f3a1fd9aa41099d8cf476d5f66c9f84d8e96c1764d 2013-09-10 03:11:22 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad6c60e83e6963687fd95579d4198f54a5bdc36e214e22032e24647c0a7bc54a 2013-09-10 01:43:28 ....A 557568 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad6db8c599ff3d51ba0cc892defe42f8657666898a03688cd36301ffd79a9840 2013-09-10 03:12:04 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad79692c92a5d5f9f81e4ce3c50f75ba21faf4f144366a89d206ea46b9a2c854 2013-09-10 02:28:16 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad7aef38ddd55fbec44fc1147107606c48b83dd0f1a13bff6517939265291b38 2013-09-10 02:00:18 ....A 55524 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad801509e15e5e4d9843301b85b5cef4430233174998f43d25f0714150476c0b 2013-09-10 01:36:14 ....A 712717 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad82e078782941156e51f09ddcc484a429ba5b6217a1fc7be60795d24e8baca6 2013-09-10 02:21:36 ....A 207360 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad8f5d0754a5f875acc60746d72deb45669792043580389a89cdd948992538f9 2013-09-10 03:09:34 ....A 141192 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad9840b2500e5ab6e48c4cdbac60c43ca8f82a319f19d7d0b559c0cc57423746 2013-09-10 02:50:02 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad99aa1cea120cb5563f2258ce667bae6947c5e6cc12a2c808d16d59b4dd41bf 2013-09-10 03:04:56 ....A 825413 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad9bb3e120e5a29001dfe42b0fbffe0882d0a9e618d6670dda4717971aa1df01 2013-09-10 02:27:26 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-ad9fd40eb75148d5eb137a0e5c567884d4d1fc5f3f960344a7b48ad3ae13bf94 2013-09-10 02:55:48 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-ada097723df5cdbdc7b36519c65b46afb099d6b16dfb39d41e3d8e6b9cbe7f14 2013-09-10 02:29:28 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-ada22675bd4fe579dfd2dd87234037cf13e6f393d2a2c709c6925c2be416a3e4 2013-09-10 02:07:38 ....A 2727847 Virusshare.00096/HEUR-Trojan.Win32.Generic-adade5c6a49362ffd3531ea142a736c8f8ae856734ff38ebccc1da7301260c52 2013-09-10 02:55:26 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-adb2d969daf9ccda04df9ea439beaa7fe0bbf699a1d55279d9f507e5bf69e458 2013-09-10 01:53:40 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-adb6e0783484eaa08fec4418a06e78f2b8c2cdd487d9b7775a15b2c06e2e767b 2013-09-10 02:44:36 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-adbfc8d994f47c70b49ec05ca23952638ac50272fd5c550fd76f1a5150f29ce7 2013-09-10 03:00:52 ....A 262335 Virusshare.00096/HEUR-Trojan.Win32.Generic-adc30699653c61a72bacea5ac70292df26c2d96147cc66f48eaaebf19d989729 2013-09-10 01:39:28 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-adc5e2a6cf32a412727f562063458fd0db1cfd7c366d733c7bd1cc7467e4e877 2013-09-10 02:58:06 ....A 19328 Virusshare.00096/HEUR-Trojan.Win32.Generic-adc94ffea9671f89bbbc470a7a8b3d422b489e67141ccadd1e691ca3d429b052 2013-09-10 02:16:14 ....A 385536 Virusshare.00096/HEUR-Trojan.Win32.Generic-add3565cdfa1ad85ce60fe3be88f0929ed068564e753204dbd98a78e2ce794f8 2013-09-10 01:52:22 ....A 99554 Virusshare.00096/HEUR-Trojan.Win32.Generic-add8133c1ec244c318dd6f82a48c33b65630be7a26d1f4f807fae5e4202e1215 2013-09-10 01:28:56 ....A 7202436 Virusshare.00096/HEUR-Trojan.Win32.Generic-ade730afebba311c8fd270696bd42629a9134a02ba1efea55999c30cf10d1aa9 2013-09-10 01:50:18 ....A 411648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ade73b73d5d839e37cb8099ca155f0a84c986c6e3aec06b0d47338ee05fd9ac2 2013-09-10 03:09:52 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-ade7a6eba70930f51622fec3858b209f07532195f2644336bccc53adabd18775 2013-09-10 03:01:52 ....A 394681 Virusshare.00096/HEUR-Trojan.Win32.Generic-adef84d4eb4468af5a9053bcbf53c226a755c79c8f39bb23c144c29d30965541 2013-09-10 02:30:02 ....A 2616320 Virusshare.00096/HEUR-Trojan.Win32.Generic-adf00fcc32c3eebe01adc18de4e6f014c7858b60af599c3b8fb372bafb1b8e2d 2013-09-10 02:30:52 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-adf034717bfcc896a7667e6e9146886988f4d216b73471cf87016e99b49a9a70 2013-09-10 02:09:28 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-adf099bd5b4fdb8abd1fceec07cc524a23b2feed94af921a7309793e24e9a6f1 2013-09-10 02:41:02 ....A 890368 Virusshare.00096/HEUR-Trojan.Win32.Generic-adf68e723689437341c99be3b2fb85972054ffc93678d6a0e9734a34b7eb45c7 2013-09-10 01:45:40 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-adfbe2f4bbc17ee0d3524dc7b3ab6e7627429c22630a4508b0bcc44ea79c1d25 2013-09-10 02:48:56 ....A 769536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae03d08bb09768bbe14ab277f111f9fbf38b4d9804f8cd0f63af420bd37797b1 2013-09-10 02:24:54 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae0d39a4c0d4883560a956b130d455101f0b9e2e5c9a64a0a0b277baa4ad1e0e 2013-09-10 02:45:10 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae18dfa468ea1ad41548bdefbb771012a6164dbcf9d71820ed013339d4572a2f 2013-09-10 02:00:56 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae193872b38d38546aeb04c6854b564f16fe75f50b2eeb29343b3492a29118b8 2013-09-10 01:38:42 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae1e5c25712743e137384b8a1e0ee10aa112a7b562aa2120edf4ed3a05bf4e06 2013-09-10 02:06:20 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae1fa8269b17c534f635d8fcdfc923a5c6698bbc17fe9aedd5112e576ac341cf 2013-09-10 01:35:38 ....A 433152 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae25292ca4de6650e6ba91ebf32306e726f68212be158ed10b940ef8481bd2ab 2013-09-10 02:34:58 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae255d0ed8e00b80e61eb71a2a77d07d86ea1cf29330755bdd664564ff44abb6 2013-09-10 02:38:44 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae2659f3ecdbce99b70fa608b24eb3c2f4f1b56c5ee1dd346fb8c3af49c4a36e 2013-09-10 03:13:10 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae28a280d5a65dc227b2613e3fd11e069db51b8286a462c265738bbc4ea4106e 2013-09-10 02:56:44 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae2d3bebc5dddadccc4586b778716fab6eda43b5f58d3f3daadc0a59fb38ee0a 2013-09-10 02:21:04 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae2fba7f99e3f04d61dce8796f7006b5ab98a733405a23273f3f19037e640fde 2013-09-10 02:34:02 ....A 108753 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae2ffb8590896d3ae5e8d24ae71411f38dc4721d361ea793a44dd9943b5ff12c 2013-09-10 02:06:18 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae37e9f78766282b78cec5d7c7f5dcab4c5073f9b342d3a42e07c6b51992ad72 2013-09-10 02:42:26 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae3de82b3573bf83e5d04854e980f6434a03d08e805134bbb693cb451b6d0a59 2013-09-10 01:35:26 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae3f9b06d4ef435ada68580e02f67ef5a6aa9af7a75d3a9cf589badb86acca77 2013-09-10 01:36:04 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae4016887394df53e766ddcaabc62f6cc3907cef5a6a18ecfbb430bc8bfaa3b7 2013-09-10 02:19:52 ....A 337920 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae4d7c30d0b472d8ac8f337e1ad1c69363edc75ae54d9a52306c0481ed71b9b6 2013-09-10 03:02:34 ....A 254976 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae4d86984feb55267298e7cd0d37b07cde0321b7725719875bce48b042ab3d7e 2013-09-10 02:25:32 ....A 104448 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae55ed92f9f3f1b3df7e0c64a0647e871e38b05897c4f5c3821693bd793ff7a6 2013-09-10 02:14:22 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae57f8923b1495847c4754255d3d278ba888254b068651bcd11d2e9d919e92d9 2013-09-10 01:38:00 ....A 1041536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae5e7efd01bedfc1b2aa3af0e9c0b33d8fad657229df2a37fc879f2b1236fdc9 2013-09-10 03:00:04 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae5e8b70a09875173a0fe0ca98e9fb8bf779816aceebd47e6f4b4ba138b43496 2013-09-10 02:16:32 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae5ec041e2d4c95ee5171a85b1cadb2e8efe229cba6328b88742278c9857dd32 2013-09-10 02:00:10 ....A 379392 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae6060eb4c5f70e226d0594ac1611a7cdc2aece95ff8ac7db57d2d84f864d2df 2013-09-10 01:35:04 ....A 798720 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae6240cb7dddaf0ba2d2183a43b71590658ceadadb54d466f4ac91c9adcb4839 2013-09-10 02:58:30 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae65716f73b3d04941eece7a6189e305a3f42d6af62ddb72506eff80acc3feba 2013-09-10 01:53:20 ....A 241672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae684f0683378c8f994f36f5fa6816369b3961894f4cc715043f84116f26c025 2013-09-10 02:15:12 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae6eb65a6d1e2de3ffa4cc08a753f6c5384fb2ae1b1d58009863cbb5e3f9db70 2013-09-10 02:19:18 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae723aa8504493d16ec21d65b9fbec076be8f27b1363d4945644017ee69c1a6e 2013-09-10 01:38:38 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae7868d0345d2c725b2db2d8ea9d92eed27df363fa77880d5afb208a2086d228 2013-09-10 02:08:40 ....A 330240 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae7a1cf7ddfcf933cb756279e798e2d4be42756c7268459c0c6b6ae885b0ccd6 2013-09-10 02:20:18 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae7f45399999afea009c40e753a539b0954a68f953914cc1b63a4adae46fe4c7 2013-09-10 02:14:44 ....A 156160 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae88ae991dda6033c17da5b12b03b566255b9d5d01727d4fc328a025d66e96b5 2013-09-10 03:11:28 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae891bd23a8d1b9d96a93866b5f91ec8ba3dad114fe141aaca27ab19170a1b6b 2013-09-10 02:11:48 ....A 452608 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae8967b8690e20ef84af92f857ef14e18b64c88de425898ec36ff9ac8e5f5e09 2013-09-10 02:30:12 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae8d6e2c7280cab467f2d337adbd1541018f48de712116431ce600b4401e0791 2013-09-10 02:22:48 ....A 774144 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae9601acfb1548869cf3f93f693ba25d4af4796a8ef957e7e390f9e5b01891af 2013-09-10 03:06:56 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-ae9b9bb2ed4eb2eb80b8b2e7180625ee02f160d34ceef8e0034abd6086cadb34 2013-09-10 02:14:06 ....A 201216 Virusshare.00096/HEUR-Trojan.Win32.Generic-aea02251e2706fb415f63f7e12f7f68c3b3ab9621e9555433cac5e9e3148dfd2 2013-09-10 03:11:38 ....A 663925 Virusshare.00096/HEUR-Trojan.Win32.Generic-aeabf386148ed2eff84abd950f034df9ae64f5c409b6a04393434b8f630e72a8 2013-09-10 02:18:02 ....A 65572 Virusshare.00096/HEUR-Trojan.Win32.Generic-aeae45db323330e4b3ca7d27fbf6aef00e57fed117acbfa2a6146b644b0bec8e 2013-09-10 01:39:20 ....A 343552 Virusshare.00096/HEUR-Trojan.Win32.Generic-aeb04b6ecf781fb0de56947f54c1d757ef9cf46108a8cb5e890c20370b5beaf6 2013-09-10 01:57:22 ....A 3475456 Virusshare.00096/HEUR-Trojan.Win32.Generic-aeb28ac4d7f35409e28181ff2519849144355790e6d3b36afff4f926a441fd1c 2013-09-10 01:39:42 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-aeb888fd2f96a82d084b8d24ade1f1d21317cd5acf4ae4bffe17b7a4947d32aa 2013-09-10 02:29:44 ....A 490496 Virusshare.00096/HEUR-Trojan.Win32.Generic-aeb9af019478f6d2420be0e13cbabca131b381ad86583856eccf101bf8fda16e 2013-09-10 01:39:24 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-aebea59d58cf94f61042f348588567ba427aee55ff4d3fe77328f767bc5138f3 2013-09-10 03:00:12 ....A 85951 Virusshare.00096/HEUR-Trojan.Win32.Generic-aecb1a7c70d4464c97665c55094d3605ca7c653ab3b4135d628ae61c742f7d0e 2013-09-10 02:45:14 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-aed1ac1c0c763f597841c29ccdf914384ef1ac2703e5251c2670e7537e462e3b 2013-09-10 02:04:54 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-aed448c4aaa3c48097a837e980975d13a64e95cbe892d45a7bb0de2ddb22a99f 2013-09-10 02:53:58 ....A 93197 Virusshare.00096/HEUR-Trojan.Win32.Generic-aeda2e108bbb2dd789c5840e5ded93ab59db1dd1527d06e1e320c480369a14bb 2013-09-10 03:13:50 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-aee9521b8925b067e3d8c829f04d1580157725645c3e67a152cba32ea0788b98 2013-09-10 02:45:24 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-aef1ab5fc7f37710be4c9db5212dad7d46aac6b90909b6dca733634ff7f9d535 2013-09-10 03:01:38 ....A 52764 Virusshare.00096/HEUR-Trojan.Win32.Generic-aef1e8ac38a4f69581170cc046f21196089e8bdcb62e5cdf9612785e2635b17c 2013-09-10 01:55:08 ....A 45409 Virusshare.00096/HEUR-Trojan.Win32.Generic-aef3e340d028c4861d629764868999e74c3fd952a8f558fb5592522dc3be240c 2013-09-10 01:40:14 ....A 543744 Virusshare.00096/HEUR-Trojan.Win32.Generic-aef49ed9990de3a6190c14716d5cb5e1f55ecab9181225b7c9e63f1e0380e3fa 2013-09-10 01:32:18 ....A 290816 Virusshare.00096/HEUR-Trojan.Win32.Generic-aef4fdb542fbbe5cf1982efcd93c908812960b380f4d7927602265c0dbb13c3d 2013-09-10 02:50:12 ....A 202752 Virusshare.00096/HEUR-Trojan.Win32.Generic-aefafb49aee9732b57f1adaa24ed35c4971919fec1ec8e63e0ae7b2ad431c524 2013-09-10 01:39:18 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-af0ae141ec6d0c317b7482779a9db614556381cf816d57236c7f5f15a5f9f8f9 2013-09-10 02:53:32 ....A 2574848 Virusshare.00096/HEUR-Trojan.Win32.Generic-af0ff11853425ef06c0d5593bc5a0f6284f15ad93ff68834eabc0f9e7132aa41 2013-09-10 02:01:02 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-af134609a9023c64d6b6bfec314408b0d9b9c4325636a5e957b1d101d2508123 2013-09-10 03:05:54 ....A 127281 Virusshare.00096/HEUR-Trojan.Win32.Generic-af15e6142faa2ea51daf5a44b80717b665ca57b2f93cf9fb90ad0750ec4d1db2 2013-09-10 02:28:20 ....A 180525 Virusshare.00096/HEUR-Trojan.Win32.Generic-af16cac79122411594ac4401b0598b8602c2cf427dbe09a3c1e74bc45c3d192e 2013-09-10 02:33:18 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-af19682b43659e3c97035be46d0977c8e48d1d922c44244ddb6d70fa568b94a2 2013-09-10 02:44:34 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-af1bec048c8a0b34eeeb7669cc7e8f001abffa318a1bc99a7869fa0ac88a023d 2013-09-10 02:51:50 ....A 573440 Virusshare.00096/HEUR-Trojan.Win32.Generic-af1c56115ffb02699f71c8562e33ce7f18cc6eaabdc200dd621e79614df8cf06 2013-09-10 03:04:34 ....A 196609 Virusshare.00096/HEUR-Trojan.Win32.Generic-af1e79ec0870da9b980a7a0060515b783abef695a430769356318e40be20853a 2013-09-10 02:06:16 ....A 241170 Virusshare.00096/HEUR-Trojan.Win32.Generic-af2285aa2efe5aa759fb4ac83e7780cfc4a4dfbacc47303c985d4a43ccbacf68 2013-09-10 02:38:02 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-af341a90b227cc66814d273ca157b9ae3986115de558f02af6369e0d1772e685 2013-09-10 01:35:32 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-af368b1a1a1d59b4c74e757d9fa371aeff87cdaa80bbcde597763a2928d37fbe 2013-09-10 02:37:08 ....A 92672 Virusshare.00096/HEUR-Trojan.Win32.Generic-af3c338cf19063af4e1083287974975dc591608f6faf4c0b5e52aaa0add6bfca 2013-09-10 01:35:48 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-af4049568a288b8bcf5521a3cfa4055d9d0e396f8371dd4b933a5096893a8291 2013-09-10 02:37:12 ....A 177237 Virusshare.00096/HEUR-Trojan.Win32.Generic-af41e4a81c0a92864313c1dd5ff1ebb2f40006dc6ace613d610f8dfc6a2c34b4 2013-09-10 01:49:40 ....A 188512 Virusshare.00096/HEUR-Trojan.Win32.Generic-af4d6bb7ac4e274e29e249c68cdc5df5c3b9e977da01298dc83e4821feedcdb9 2013-09-10 01:54:42 ....A 770048 Virusshare.00096/HEUR-Trojan.Win32.Generic-af4f344fac8102b27ccaa7a49574a6b9da14b0a4ce15dedcfdb67cf007433049 2013-09-10 02:57:02 ....A 77898 Virusshare.00096/HEUR-Trojan.Win32.Generic-af53275447935e8731f1f74b3f4d973ea6c045630b1983aa75a7d196e53cf987 2013-09-10 03:08:28 ....A 208064 Virusshare.00096/HEUR-Trojan.Win32.Generic-af59a9603cc2a5cd08ced2d97f2e1426de8bb64741584c8e343dca57c223a22a 2013-09-10 01:53:48 ....A 777728 Virusshare.00096/HEUR-Trojan.Win32.Generic-af6044d4bdfa07c9450f11452ba550ed57d2648188a1bf5e0f9e20deb6cdff75 2013-09-10 02:15:26 ....A 2251264 Virusshare.00096/HEUR-Trojan.Win32.Generic-af65dedd09b3dbc085079ab1a21cb95351441f36b9a531dca3b8d8954c11dc58 2013-09-10 02:05:52 ....A 433520 Virusshare.00096/HEUR-Trojan.Win32.Generic-af6cfb8de5c7d508f2b2fba78b4552cafb3c6a091c2519a1064a06ddfdb39255 2013-09-10 02:15:32 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-af6e2ccebcc0f329ffff9fce2c33cdcc3852f8c0528992148a32814dd261a94d 2013-09-10 01:56:00 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-af7159b1b6a0562f553b93e06c67218aa666d67f3dcc1fd40537a13165c48e4f 2013-09-10 01:43:04 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-af72e84801c938ac3bdd3663e80686cbbc90d2f20a855f4d993415aad5c2bffe 2013-09-10 03:08:42 ....A 869376 Virusshare.00096/HEUR-Trojan.Win32.Generic-af741ad24e7ec068aa7c24aeccbeb970c79b45533cd0a75be639f838e6dca069 2013-09-10 02:09:48 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-af7b3530ea8bcaa06c17639bc5f5f27235918c888e2006ee71eeb7596fd25eba 2013-09-10 02:51:14 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-af86897e6ac65aad9d16e9cc9bd98db464d62a12f25581bca26650b623eda1fa 2013-09-10 03:04:46 ....A 43440 Virusshare.00096/HEUR-Trojan.Win32.Generic-af8884685e4f3ee7622f2eafefca0150ad408bbedad2126a4681380fc581a385 2013-09-10 02:29:30 ....A 260096 Virusshare.00096/HEUR-Trojan.Win32.Generic-af9aa1df7319487002c17b1c1d91ef9f3aed3752a3b6690867c5a8c72040a866 2013-09-10 02:11:16 ....A 175963 Virusshare.00096/HEUR-Trojan.Win32.Generic-af9b7943cc496151746949b7e0d361067727e4d19919e65a069a70b9e9fea4a9 2013-09-10 02:33:36 ....A 546013 Virusshare.00096/HEUR-Trojan.Win32.Generic-af9fb3e97d76683d958f35ec01f8a3159ae7c57893dd7851070fac2dcad43e84 2013-09-10 02:12:30 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-afa96c01b4e05a7460ea155c1c39f967033a41528e1be9c9c21eca9c6e85e741 2013-09-10 02:40:24 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-afaec0dcea9b4bf3436d200aca4cba22085e7f621570d4b854948051945a3f64 2013-09-10 01:42:32 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-afaf7a7b34343089c02461a4b2ee791f966afed7ed90caaa3f6696b65be4402c 2013-09-10 02:27:58 ....A 565760 Virusshare.00096/HEUR-Trojan.Win32.Generic-afbc0c644dddf0bbc7e964c94cc56d73c69abafa60e570f7a9aef9c340bc4aeb 2013-09-10 01:34:26 ....A 216064 Virusshare.00096/HEUR-Trojan.Win32.Generic-afd78cdc4719d1207fe4e5344d1ce3c44d9f910abc9e58b18dc89d9e614b6f36 2013-09-10 01:40:28 ....A 309196 Virusshare.00096/HEUR-Trojan.Win32.Generic-afdd3458bbbdaa48f7b393c8810c62d4c63ea0773749623cd24b3719d2cb3049 2013-09-10 03:10:26 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-afef5901139cfaeaa31ff6a475c62fbf795ff014fdf05ce3e0c526a7f64fe249 2013-09-10 02:11:14 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-aff6d7dc17d0294e45b09dd22c41e74888eff3fdcd69b61941d60d7d522bb19b 2013-09-10 01:50:02 ....A 101859 Virusshare.00096/HEUR-Trojan.Win32.Generic-affade0d3f4329a52486d4def9c41f4752500483d834ad1c11466b248021ddf0 2013-09-10 02:17:52 ....A 381952 Virusshare.00096/HEUR-Trojan.Win32.Generic-b00d56b7025214321ab522cce638e1af25bd39bf0c38576b16b3347408f6a6c3 2013-09-10 01:33:56 ....A 809984 Virusshare.00096/HEUR-Trojan.Win32.Generic-b011a9b60dc8ab38782c56a35f6ac911fd381020e65fde2ab263970b64276b45 2013-09-10 02:00:24 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-b021fb688d1a95a000c4f001c63f533c30405083ee1dbaf55ad899f320eb8dcc 2013-09-10 01:39:58 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-b025daebf027ee5e5ef858c47cb4b342bbcd4638633c7549d2c3d880122968bd 2013-09-10 01:40:20 ....A 890880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b027ff7e493eecd2f27958131d2dcedf4511a9719365ba501f55f9627919544e 2013-09-10 01:34:02 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-b032e9d4d1be9e0342e791019728c9d99223a0766cf814b8336728999590f910 2013-09-10 01:50:26 ....A 49207 Virusshare.00096/HEUR-Trojan.Win32.Generic-b03ea59035abb407ffd017084932bb6e174bc00c0e7da95dd6fb6c8fa5477e59 2013-09-10 01:40:16 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-b04aadb35e16b27fcfb7f7e0dc90ecc4cf7134887caa17d63dcf30961409a405 2013-09-10 01:56:18 ....A 239104 Virusshare.00096/HEUR-Trojan.Win32.Generic-b04d13f4ff2b984da4d2bdbf85bd8500b98404466907965a35317687b7c41bb4 2013-09-10 01:36:40 ....A 23232 Virusshare.00096/HEUR-Trojan.Win32.Generic-b04e7c815a23928a76a4caae083b7de98d727f8f69f214d1ea5a86124a486769 2013-09-10 01:39:42 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0509bd1dd8e7cb66c1ee1dafddb650b01a830ccfe559ce4858faad27ae38459 2013-09-10 02:10:10 ....A 238080 Virusshare.00096/HEUR-Trojan.Win32.Generic-b052f405aad6b7d6e028aa8a0f3c85628123f632cb727c79ff626046ffc9e530 2013-09-10 02:17:00 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-b05c58e23a3fe403e0b2b7dbff517cc2ed49d2f419aced9c686e60933c2e23d8 2013-09-10 03:05:08 ....A 5222000 Virusshare.00096/HEUR-Trojan.Win32.Generic-b05daaf09443dac6598dbdd8efb1f40bfa0abef2b3e67c241eaeb7d403434ccd 2013-09-10 02:50:54 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-b066fe906317a6c31bc16e5058324a21ac8643f022cb8f9664c7720300428c6a 2013-09-10 03:01:46 ....A 290304 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0707c4d6d2fba843069f89c7d4f69babe3faf5e0efb7f9537127baa19df0321 2013-09-10 03:12:56 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0759402ea8b2261f5e1ca4dec0f0f60c2a4c1780ae135ff8cc7ce0a6c95d823 2013-09-10 01:56:14 ....A 186412 Virusshare.00096/HEUR-Trojan.Win32.Generic-b079562cdb7eb2dbb11cc64db9e97ed5c5ab3be499738737546b07ea350fbf03 2013-09-10 02:56:54 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-b07ab80787b27f963ca50b5d119914b7a09ca4ab4917cacf96afd58bd18d765c 2013-09-10 03:11:04 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-b08001d1706816286223f15a07aba029dcc35847cc41b0a8a5895e670811b3ad 2013-09-10 02:54:42 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-b082ced193771d1c47797e577180adc02fc3a4f9436acbd2e91848f26d20065d 2013-09-10 02:18:20 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0835e323767a7a641a939f99fea0a8e7a06f05e9e4cb10c54d069134bf37852 2013-09-10 01:45:46 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-b08d19d3531adf2ddb56a732cb7a34c59d0954ff88c3d5ae04958100263a4e4b 2013-09-10 02:51:18 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0a26e0c0a6c507f9e528b5a5f9d1d4db28043a270938705fe7a51d755d724c6 2013-09-10 01:35:40 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0a3cc8b8ef7bb4c66d72b45a90e4bab8d0d2f4ba5858ca03fd4c16062dc2429 2013-09-10 02:09:22 ....A 261995 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0ab628250fec39b4f60f427e7b8a52e001b3cbe320d6f2193f549159c8a84a6 2013-09-10 02:51:10 ....A 645632 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0abcc3af015ed93cd4b8c521fee23c5778135c810fcd245fe26c7af091fa255 2013-09-10 02:00:54 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0ac0c7e5828f57b70347784c191affae9409acce7e1458d83bd5fb35dae20ea 2013-09-10 02:28:18 ....A 84383 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0b18f10bb9a6fb641844300d1ffe201a7472feb5e2f8ea2ece033b7b9c21d36 2013-09-10 02:43:24 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0b4d7c210d6a9a86004040fdb410af10eccf51073f2c5101401ac02cfcdb7c5 2013-09-10 02:31:40 ....A 309597 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0bd52516d65cef998932853e19319148c7e7a2d894f85c1677fce3bf4426903 2013-09-10 03:10:58 ....A 389216 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0be69c509fca8075e4a62ee9fad8a179581aac939e8d9530ec375dcdf452a32 2013-09-10 02:15:12 ....A 209920 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0c0f1d7f9a00e27f2d8ff1f5b0f165e6d2cf0382d3e26456ce9c1f55b7cf62e 2013-09-10 02:16:44 ....A 141379 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0c34e287cc7614c2aaf32e462d7cb90214a9fb1ec9052dceacd9e29158cdfaa 2013-09-10 02:15:04 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0c8af994fb477065c78d15cc7325b05152ce635af135d5cb8cd530e9e4dd644 2013-09-10 01:47:10 ....A 352607 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0cac75c168f652d5b88a2eb758e8eaac4f0de366f7c153c7886ae925aafcf48 2013-09-10 03:10:54 ....A 835072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0cb74e9e7c142b5ff2e8613560e12c487545aa7202a33419495191879a71b42 2013-09-10 01:35:08 ....A 70080 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0ceff12b6f9997b7d019844331acbdface3cf56ceefe2d941596bd560146a06 2013-09-10 02:10:44 ....A 409053 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0d2ce1dc2aa23fddca2df627973dd91b0d0772d045f8a97a557911475f3dfd6 2013-09-10 03:00:08 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0e305c6ce287e56601d86321e426bf1411e91b774bf954f725e8c355ef30d81 2013-09-10 02:10:50 ....A 175312 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0eddf5f97a186e542a6e986bac4a85be60a521c4d78e0de67f5ab2fd000b1cf 2013-09-10 02:25:58 ....A 119808 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0f077715d47e0446fb29572ebd1eaa339c28762fea0df79ec4a6ce83c08e759 2013-09-10 02:15:04 ....A 78424 Virusshare.00096/HEUR-Trojan.Win32.Generic-b0f8abbde5b2ec1102984f5501b789c631190077e50c7adfafe39784cafdd7ca 2013-09-10 02:14:38 ....A 146944 Virusshare.00096/HEUR-Trojan.Win32.Generic-b10760f5eef15beabc05918a5bb9d53b4f9b4522d5a205dca508e74f829b5983 2013-09-10 02:05:42 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b10bb9aa9a75cf0b1f8424ff86acf6f6bcee54dab6c8054da7a96bc76ae414c3 2013-09-10 02:55:30 ....A 800899 Virusshare.00096/HEUR-Trojan.Win32.Generic-b116e1d5c0617a2e186a6010026a444966e1efe0f7f2b21e828aea1eb7c7f82d 2013-09-10 02:56:56 ....A 35997 Virusshare.00096/HEUR-Trojan.Win32.Generic-b11aa6b06c5cb5bc3c571a46ce8d13254210f90c30b801ae4ea22ef1cff3410e 2013-09-10 02:09:40 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-b11ae2ce6fe7978e8bfe9c3a219cb50df0765dcf213cef18be35dd9681405089 2013-09-10 02:09:04 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-b11b591da59a722ceb93e462e28d17b07894251eb7ed296f20e1048443de82d6 2013-09-10 02:25:36 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1211e7cfdb7503cc6748377f70d505360f8b34d61fe84fe9f04796cf0b1d7e4 2013-09-10 01:37:36 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-b12352df09c54fab5fa82bb0fad0ce196a06e1aff9181e3e59e636733d8bba2c 2013-09-10 02:02:40 ....A 21600 Virusshare.00096/HEUR-Trojan.Win32.Generic-b126a41a9ac91ea6d529b9f319093c7f74f9bd9663a48c95f28ac71cae0f62ab 2013-09-10 01:49:54 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-b12a55db2c9218a257e2e04624b401af7847e2d5362a1bcfbb07b38f22617d4d 2013-09-10 03:06:34 ....A 526336 Virusshare.00096/HEUR-Trojan.Win32.Generic-b12babe5d52f64e7f904ec16ef8c9380f5f38e18b9206e08b3e0b0cffd56dfe5 2013-09-10 02:00:44 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-b12eab66391f2b97285a63198ae399a4e638527bef018dacfb3f4308e6161d31 2013-09-10 03:08:28 ....A 208528 Virusshare.00096/HEUR-Trojan.Win32.Generic-b130a0321e6d70fa6ec6b49d1f247b4cd911fb57fe425b7d2167e1093ac737b2 2013-09-10 01:35:18 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-b131a175a9fe1d42b1d3bd1c45e89039d7c54c735fc98f01c71a60967f9eebcc 2013-09-10 01:34:54 ....A 726528 Virusshare.00096/HEUR-Trojan.Win32.Generic-b132be24655811a831deaa9a2998a0c845489eecd1c0302c6a47fbee4322e416 2013-09-10 02:45:24 ....A 1072928 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1365bc29b989b8de1c47134636f09c45259658890ad4cd8151677b081c2237b 2013-09-10 03:09:02 ....A 154130 Virusshare.00096/HEUR-Trojan.Win32.Generic-b13f843c776589347e97712a473f116e63f599c7ff5b630da223e7ab1f1eb4b9 2013-09-10 02:09:20 ....A 151477 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1416386430b90c9991e650535565d5ee3352d2568e3d3dab48bd9729914e364 2013-09-10 02:06:18 ....A 285696 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1420f9274501f6252b3e0af530aa0f32ab99f3da7750aba17e7592d2f437eae 2013-09-10 02:43:54 ....A 458240 Virusshare.00096/HEUR-Trojan.Win32.Generic-b156bbb49fecae2d2264e9cb8f452b01be2ec4b0e66c7061196d829cc4757eb9 2013-09-10 01:57:50 ....A 828928 Virusshare.00096/HEUR-Trojan.Win32.Generic-b15d1e98846412b8b0df82960f022d371f737e3cfc4aa398740a92a7a6c57008 2013-09-10 01:43:24 ....A 203462 Virusshare.00096/HEUR-Trojan.Win32.Generic-b168f05f19e73f628c1ea66dfaac6e857de8f2d8bba2e124c83a95a45fde9eb4 2013-09-10 01:40:12 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-b169924a1d17d3ba9897f44ca685bae2cb66c4afc8d7cdbc0928f4a746246e25 2013-09-10 01:39:50 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-b16c83869e7d418bdea64d337adfb4507c86123913408c19274b9ed5a614ad6e 2013-09-10 01:28:40 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-b174e95c2ffb0de8b0b7e08c218a08d1f3dcb783001670849db4dff13726f987 2013-09-10 01:37:42 ....A 263168 Virusshare.00096/HEUR-Trojan.Win32.Generic-b18c7503ad1883ad3845f5f2d9a8832f940d421bb9b34c4eaaa582ba5c745e36 2013-09-10 02:12:18 ....A 182784 Virusshare.00096/HEUR-Trojan.Win32.Generic-b18cf460c8df7510c38f6c58be2acb06d71a56ef2a7a194fb53ff5eae1b666a4 2013-09-10 01:32:00 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-b197b1da37a706ed6ddf3ba985e337be9837f222f1960e5b383881d8355fa161 2013-09-10 03:07:44 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-b197c0a52d9ecd32c3e9b1166969ed32a38ede05f6a0206a6e6a861c97336858 2013-09-10 03:09:56 ....A 203264 Virusshare.00096/HEUR-Trojan.Win32.Generic-b19e11f5e3f0882d154cc101ef4b7ff4831acb2efc52228b1694a2ddd911f728 2013-09-10 02:15:38 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-b19ed4ff7c6e07a75f981a031a28cd98a6bfe0f7914d18d46f8553485c713e74 2013-09-10 02:00:38 ....A 50640 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1a06a07e686b8e473ed5d9739d465f8f38fa35dccd004f6e39dce5c979e2553 2013-09-10 02:06:00 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1a5c8d49e5850f269d711e2693c27f539a4cad9d8e24065352191055d357b49 2013-09-10 01:51:40 ....A 339996 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1b265af415dc83eb0b1256fe6e35abdee1a5a861f693317f9352ae624668773 2013-09-10 01:30:20 ....A 98733 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1b9c18e6d886cbace47536279662574bdd52754bb6d308c989fce5da22d5173 2013-09-10 01:39:00 ....A 245768 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1bc590f4bc154219c6ee2ba82d195af7f4ced86f3d7cad6b6f773e6acac8def 2013-09-10 02:01:32 ....A 17653676 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1be59b2fd01db6c8724edef43ce84afea3b85b5e9febe4470d141b7030c977f 2013-09-10 03:09:32 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1ca73ceed962b4c64de869004aedfb6ee0ea86aa457c22006efa1bc5862bf54 2013-09-10 02:11:30 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1d01fa37e9792c61f1ec55eeab8fc87829aebcddc01de17fb956f19af522fb2 2013-09-10 01:48:10 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1d7b73f33cd79c5b8ca4ddbbde69d9fa671dee7eab73e12b5ccedc07d0a4ed0 2013-09-10 02:33:10 ....A 404056 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1e859572cfed00b18b2b9f009fb1e44efd00fcc68e1717543b6373d7ec3246c 2013-09-10 02:40:46 ....A 180525 Virusshare.00096/HEUR-Trojan.Win32.Generic-b1ed2b50d9106db5608f3c82347e6917e5bdbca8b51f75b31ab9f91f5da6c5c9 2013-09-10 03:01:38 ....A 41527 Virusshare.00096/HEUR-Trojan.Win32.Generic-b200da84dae05b837933f6d162481480b9277f48301ea72f4e1dba11f82330cb 2013-09-10 02:02:04 ....A 66136 Virusshare.00096/HEUR-Trojan.Win32.Generic-b21af085eb0d68457c97e4409a00d3ca13ecbeb585414084f3a59fb4d9e2863c 2013-09-10 02:45:26 ....A 252948 Virusshare.00096/HEUR-Trojan.Win32.Generic-b23041bdff3b34ed4940b2df6cd96c3e99fd876a329a74bfa12131bb64fa6ef2 2013-09-10 02:44:18 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-b231a1532b255b4cb80f3f11bf505a01964fe72e3e6e465e28d7191671bb7ded 2013-09-10 01:40:44 ....A 4942253 Virusshare.00096/HEUR-Trojan.Win32.Generic-b233b284db2c4ece23b61b10f9cda60cae55581cc1f7a973d8ae950192a61e35 2013-09-10 02:57:44 ....A 415832 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2386072f05320f229c9f2baf894d77e658b96c752036c06c11b8c2f4cd51d3b 2013-09-10 02:04:32 ....A 345455 Virusshare.00096/HEUR-Trojan.Win32.Generic-b23faabe56b8cf499f17b76265524f3b93943fc56dc0c6b8fcd523b78ac9ec69 2013-09-10 03:02:40 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2457dc4b1dfa51cbd885b32444e17ce56c51efa8019a5f13f8426297316cc83 2013-09-10 02:03:30 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-b24b3b319c84c7ca32a3e6440ea8384806b6b94cfafafc7b7c7614e3d4d99d3d 2013-09-10 02:26:08 ....A 477424 Virusshare.00096/HEUR-Trojan.Win32.Generic-b24bd02a808fb40b63f9ff72668d6332a8fdddea04cb99f17b1b78d33a0dc13c 2013-09-10 02:40:18 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-b257d476de0c2b7b1092192eabd52ce91611abb2184bb84fa3e3544b98c4296d 2013-09-10 02:13:28 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-b25863a657c3435e0184f2d5edc75656a00a9d84541983643d78cd59cbe8142c 2013-09-10 02:00:26 ....A 171520 Virusshare.00096/HEUR-Trojan.Win32.Generic-b25ed03cfcaae4070b8e9286983c79ef1648b53c831c743b433e49bb192112ba 2013-09-10 01:35:40 ....A 179712 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2600f0c83300f29a191c95e5b9f88cbce4d3bef39d824ceede7466187904006 2013-09-10 02:20:46 ....A 64592 Virusshare.00096/HEUR-Trojan.Win32.Generic-b265faea9715d66cd44d00be233c2e357aed109ae1aaef526f363eeffedfafec 2013-09-10 02:14:54 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-b273236ec25a9b41b07fbc1b6a71791adbeda836e48920ed644ddd3506cd73e1 2013-09-10 01:36:10 ....A 14144 Virusshare.00096/HEUR-Trojan.Win32.Generic-b27f1ecd09965cecf7e3704dee171a689b7e1625e74b440dff17a19f96b26a4f 2013-09-10 01:49:04 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-b286c0b30034d95f22c05b4519c5bc23804e7d07691770ce4a34f204e0b52b81 2013-09-10 03:07:50 ....A 18041 Virusshare.00096/HEUR-Trojan.Win32.Generic-b288e66c9522660774aa3e926c41b23743ca423ff2a50948309e7816885d31da 2013-09-10 03:03:42 ....A 198145 Virusshare.00096/HEUR-Trojan.Win32.Generic-b28c2de52da6d7bd16da978f4b3f447edaa7ad7e17dcaf470dc70efa4e402e4b 2013-09-10 01:37:58 ....A 189440 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2912135c1afa3d9e191e1a2a6aba89855201a9e36e9fe42cd2dce0b1aa1415f 2013-09-10 02:42:04 ....A 132831 Virusshare.00096/HEUR-Trojan.Win32.Generic-b29749a5872b2e7cfbbb1a7f63bc5297806a61a2b8621c7441e4599b676b5d65 2013-09-10 02:07:58 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-b29e418082af9d1e50ee75d7cac88683401161761567d1c67cede128b3e03c10 2013-09-10 02:18:50 ....A 53303 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2a4f9ca22e4c06391e2bd747a0c2868e29ae775f41b1f2759ddd2158e9263d3 2013-09-10 02:38:02 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2ad8df77b72ffba03ab01356b6a0fbe3db9a00b65ce997fe0ce86967c8eac48 2013-09-10 03:08:40 ....A 259072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2af91a2fc700a1be1e19b865b1a70ed08bc9b1cd03d98d008f6919339fa25aa 2013-09-10 03:11:44 ....A 54839 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2b3e37127eaf078ef05f0c44a95ef9b86c3ce7c08af9005d7a3c8f43ffabf50 2013-09-10 02:08:46 ....A 210473 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2b4c69397a4ce4046dd4a5334f48c74d2869e56f83f40eb39d2128e53a88d76 2013-09-10 01:41:08 ....A 569856 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2b7776ecdc4c98d63e9b00c3cebd4e0fd1377bbdaf9aac6e5eaa5ced0567d3c 2013-09-10 03:02:08 ....A 5495856 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2c38aa66a6cb34c8314200c643ca30a51e711ab1b60bba375889de85b5e71db 2013-09-10 03:05:50 ....A 53993 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2cb5deb5f39a8492c3655e67be6898e52c686631f3761a83ccd619dd124dc7e 2013-09-10 02:00:56 ....A 308224 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2cf7f351caf20625757ccff97f755ce3d2d075fcf2492a273129d31013db03a 2013-09-10 01:35:20 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2d35799820f4bbcb9fee3743c6b1b55c047f1fd20e1f5d86443a027141a4273 2013-09-10 02:35:44 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2d4700ab98daa215f3ec4f2ff5a2bea3d3f5a896a636c32500025a96aa22213 2013-09-10 02:56:06 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2d4f780968e2d78b62e4c63aaf243cfe7d07dac2bef6ba23149a7d5e622cb40 2013-09-10 01:36:52 ....A 113565 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2e8445faf5ba05d5ce9017f1740cf6b94436e457fd1cffa74c61109150c3e99 2013-09-10 02:06:18 ....A 286863 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2e8c7071249e7ebccf698a7d5f12d7f5201d2ccb6313c12c531911d34d24073 2013-09-10 02:15:44 ....A 38749 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2eecd98adcd1dc16cc75dc962686e890eee7fcddfd9c90a3d66f1316faa97f5 2013-09-10 01:29:20 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2fa7cea3d3b6d75dc4c57a8046b57dd5621ff7a089796255205db68105e181c 2013-09-10 01:29:54 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-b2fe852e70ed2d6cdd5417b94eb43675a4c9afe8738cd11a8a4adb5ea67fe925 2013-09-10 02:37:22 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3100f5098fbb38816ec25767a359bc036b1ba0352e6d51e23bc45028700910f 2013-09-10 03:00:34 ....A 209999 Virusshare.00096/HEUR-Trojan.Win32.Generic-b316a5ba30fec9d9f806313e85cabaea8fd01f625339826ae4f3c4784e4fad3f 2013-09-10 01:38:34 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-b31ac1fb90d769e633be20d66fb4963b3c47ce272cd9ee544db3c1ec7501f94d 2013-09-10 02:51:36 ....A 3344328 Virusshare.00096/HEUR-Trojan.Win32.Generic-b32797ed95f16bb351bc28787e9a1e7b428d9eaaf61526358c1d8c2a4ce5c852 2013-09-10 02:01:34 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-b32b036c6a631b1fd64e9e26794ab169407e01ae4fd0bc785607bbaf58c9a454 2013-09-10 02:28:18 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3314effc50175bb698a6f95465b861635505d07d00662299500e7e28b2e1f44 2013-09-10 02:26:52 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-b33162ccaa6e087ef5d3256edf34d6d49fcd8e68567b48b14ac21314d57f0ecb 2013-09-10 01:34:12 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-b339c65ca973e71ad7109f7ea27040d34c6cfd6d1d7206e840f1b3c0746540c3 2013-09-10 01:56:20 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3405de6ce8186e5587f693cb1ea19eedf5f1f487d5526b0ecccad296e502acf 2013-09-10 02:30:52 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-b345072b3eb910af6b0b7cf85995b2b045b5c3a7f03ba80802c1c1f4709d0fb7 2013-09-10 03:09:00 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-b352d33dea4e62bd7b2731c86b957c5c60efd07d20d45b40dab5cdfd7c5f067e 2013-09-10 02:18:02 ....A 765440 Virusshare.00096/HEUR-Trojan.Win32.Generic-b36807f48e33b9caf01f47edf0f2037110d62b69dd32f3b6f318582b8e0f6c2c 2013-09-10 02:39:54 ....A 738304 Virusshare.00096/HEUR-Trojan.Win32.Generic-b36b8ed1c38b0af92226a9a47a7ad5bc50ff8b43e7b5b8c77a81e9c89eaaeec8 2013-09-10 02:16:42 ....A 882240 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3780cbbc39c5dcc3ac2431b3b70480ef6fb2a5daf8b97f38115292a4b0409a9 2013-09-10 01:32:10 ....A 2759296 Virusshare.00096/HEUR-Trojan.Win32.Generic-b379ecdb8ad0f8f4225c7803ea82d6e282ad51fb67a83baa05c346abd2167d00 2013-09-10 03:14:14 ....A 186880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b37e2373b888d4f4838e6b7f7b4b3da7d491b2e3111fcc774862d154039b4664 2013-09-10 02:04:28 ....A 341504 Virusshare.00096/HEUR-Trojan.Win32.Generic-b37ecc782fab2c0cfa004cc1d22b8e090e85ce7d6632fe704f8a25f4a3b8e68a 2013-09-10 03:00:54 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3810676ad604cf2d994a286098cdae882efe3de95111d51a71e3dda2ddf9c51 2013-09-10 02:05:30 ....A 2368627 Virusshare.00096/HEUR-Trojan.Win32.Generic-b383eb33a2fa77a0533cfbda2fdd7009530fc44376a52c7c730150443aff27e3 2013-09-10 02:59:52 ....A 294912 Virusshare.00096/HEUR-Trojan.Win32.Generic-b387de71ca1d5700d8905b9a7d8c8703ec841c9c23a2d792265c3355414ab64b 2013-09-10 01:40:36 ....A 19640 Virusshare.00096/HEUR-Trojan.Win32.Generic-b38ae9f4574c9228dd7e415fecc3c1ef5b6c8c22fc6b538447d754edb62100c7 2013-09-10 02:19:46 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-b38ce756dbc4c1b6d9fa0d6292ebf9921ed5c3316108345a1f7e6a51a118ebfd 2013-09-10 03:10:58 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-b38ed1952539d0fc63c45bc3ea79bc112085e1c65c7efc9f2e00282420f66199 2013-09-10 03:11:10 ....A 44384 Virusshare.00096/HEUR-Trojan.Win32.Generic-b393f1d376c8344438693d57016b8b2973af31846897a187c8d2d07aa1800f45 2013-09-10 02:27:56 ....A 267482 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3941efb77a0e65a7a5fa2e79ddaf57af85e49b3ba5d891c9faa1fa54ef59255 2013-09-10 02:48:24 ....A 12621312 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3943f6cf865513426ad4b41eed12111070a66967a0dbd9827e18f9fb428722e 2013-09-10 02:36:44 ....A 74162 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3978614a9fd0eed013c4b3eaebfdf1c867079a4dd9d0b0ce117c668d9e6c39f 2013-09-10 02:21:36 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-b39e210d8f81f7059aae644e2131bc540470f5ec221cfe9347c3c56d822ae4bb 2013-09-10 01:58:54 ....A 244620 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3a0090af38e3956be77e7a3f95b54b46eed87b9c469dbfb191ae76e334f946e 2013-09-10 02:15:26 ....A 486576 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3a06d2e76d6d34391f976d494003b9cb2eb44637e4583d241a920aad7223a7c 2013-09-10 01:40:42 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3a25e5c156a82eed4479d88215faf06af5d0c0ae37e516aa6cb29ea0ceb4813 2013-09-10 01:48:30 ....A 529908 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3a53c2c2a6ff8dd5fce636bbbcd256b10e26ee62645a5730c9ef5eb13aaa49b 2013-09-10 02:19:52 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3b668fada0f06944b79bd9a8e50969e6136b662aef11b86cd0b2659dda6a777 2013-09-10 02:52:36 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3b7906c8d0f75387495c1eb1756744d5d00ccc68a12fa33014e688c85372a1d 2013-09-10 02:44:36 ....A 289280 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3ba70c34dc595881e6e21fb26ea9223d25d1680b3113ed0d9d6659ea1106282 2013-09-10 01:51:12 ....A 327876 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3bbf2994f7719cbf818c0f8c59bcf67e53ab3011c20b68482ead7cd388d1c4e 2013-09-10 02:00:16 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3c2913bb8d5c2a21596c3769c104721088e02670cf8ca5645da6d3382e5841f 2013-09-10 02:40:52 ....A 37904 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3cb5f9ffac9e786b4c20bf496ebe2c5afa6005522ee186dcc7578e22009c55a 2013-09-10 02:53:00 ....A 6694912 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3d6811833dc0ced296335c774e7facc2b73dc31cadd6824f109c8e7576ed456 2013-09-10 02:53:50 ....A 423936 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3e038ef3892d33cfe1a144832d7e0208790d0df3f69e344cb61e930b3dbedf7 2013-09-10 03:02:30 ....A 397824 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3e1414bb9f91184106c65ea73e2b343be2c0dfafd718652056233032de24614 2013-09-10 02:22:46 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3e3307c3f7110a94ec4dc451510ed27b8fffdf17f976a7725c6c196a18f480c 2013-09-10 02:03:42 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3e414d80d066985013fd7593872deae71d7a44ccd538e139e22f21b09b2d9fc 2013-09-10 01:42:34 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3e57391a5b37c5dc3666dc38a9b6c316453e8a50483d2cce8cf87934112894f 2013-09-10 02:20:36 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3e60e26ad54f03f2a74a1a19d20b049f15585c65f548a60fc5fa2a2f84648f8 2013-09-10 02:05:44 ....A 49312 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3eeff68c11a63bc88cf7758f36df2c14465c3a81934a3ceef8b01a8bf4e40a4 2013-09-10 02:11:02 ....A 55825 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3f0557dcdb70fea5f024c30958c69163c526c3bc0ce423508b946288ba2d19c 2013-09-10 03:14:38 ....A 330111 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3f11547711c24901743e5945ca1b43a2e70cde6aa27776f65ed64924058d9a9 2013-09-10 02:44:22 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3fb9639442ac755c5a88b86593c92454a2b0ab6c386c368c33abd7ba4586b3e 2013-09-10 02:22:32 ....A 301257 Virusshare.00096/HEUR-Trojan.Win32.Generic-b3fc4349653376a9ec336683e88c238d6721500acb4df47cea6f84d09cc0b2e3 2013-09-10 02:07:22 ....A 38645 Virusshare.00096/HEUR-Trojan.Win32.Generic-b40216c618ed20461dfb219df544c1bcd6fd95bb6f1e2976cc65820bb76417de 2013-09-10 01:33:52 ....A 317821 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4063f06503e46c01495e3a7e0933a8d3fbfffb09e3fab0e3038ffafb28e2599 2013-09-10 02:01:20 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-b407afd9485efa410b865b40ed32f862689fc53650f96d9e237e04d4a0e28d2d 2013-09-10 02:42:28 ....A 1165076 Virusshare.00096/HEUR-Trojan.Win32.Generic-b410ae68c50df7026ee6112df4c9b9e631942f125d2d6a68c3a378e5877f02f5 2013-09-10 02:10:16 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-b416cbe0dcbcd2105bf772454ed3557b564acc0d052653dcc9d585474f464ce6 2013-09-10 02:13:46 ....A 143616 Virusshare.00096/HEUR-Trojan.Win32.Generic-b417019e339ad7282d2aa0ef0ec6f964f5018cabfd604cde2e0f185843bcafe8 2013-09-10 01:33:34 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b42771f79e33f0edbeba86a067d8611fe78b11ce00cfb87e904655efd402351a 2013-09-10 02:30:38 ....A 712717 Virusshare.00096/HEUR-Trojan.Win32.Generic-b42e1c3d472055ffa9cf50778f9daea718882709ce9fa3a4cf9c94416c5f6bcd 2013-09-10 01:38:06 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-b42f82004affd461edb1e390a6ee36ea0dd831fcb53ba0bc848feb30f2777956 2013-09-10 02:43:58 ....A 49245 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4319fc1abb6c71fbde7559254bc48307c42a0f39b294fd95c9f55a0d816e43c 2013-09-10 02:27:16 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b435a4035559804e31b00a90eb82808c743e9fc9d91ecb5dceb058513d3cb896 2013-09-10 01:41:46 ....A 44525 Virusshare.00096/HEUR-Trojan.Win32.Generic-b438d6950334164712c67d54c5c030bf072c56fd616586127775f80afeeb3b8d 2013-09-10 02:28:52 ....A 315259 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4401d55eb039b6262fb85bec03f977f08b484c9e8d7dd61ead54b4c67aa54e3 2013-09-10 02:07:30 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-b442eef2df17627a390902c165d4b720c72e4176f5304d38c232ce02963b3683 2013-09-10 02:46:26 ....A 317672 Virusshare.00096/HEUR-Trojan.Win32.Generic-b445a68f6850e5b262e0bb9fbbbbed06cea264daf4593c39726c2363f15f8eed 2013-09-10 01:39:36 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-b44830b6e8b0cf3451023852956de05f6c9488a2c36d29c16261157d9b0284e0 2013-09-10 01:49:58 ....A 510749 Virusshare.00096/HEUR-Trojan.Win32.Generic-b452a9ddf7d8e2c9d29a38ec0954c07e5b51ad9bc5381671e1b7a45aeddb1cda 2013-09-10 01:56:26 ....A 17035 Virusshare.00096/HEUR-Trojan.Win32.Generic-b456371fff1cb6f2754a67c657c0901eb7ace7875a58f2cf925660e3306914be 2013-09-10 01:35:24 ....A 321920 Virusshare.00096/HEUR-Trojan.Win32.Generic-b456b7984edca966a8b14b1bf3699dfeb1025e4e419baa958c690f0fa3b38b84 2013-09-10 02:42:24 ....A 213504 Virusshare.00096/HEUR-Trojan.Win32.Generic-b45747c72fdc30b382f26cd2686887981066dce87a42398d42fd07c3c0809505 2013-09-10 01:38:30 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-b457968bf454c21da9b20bd98746f03a65dcb95b74b4cdd81bb98944f7b6fd5c 2013-09-10 03:00:14 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-b45ba1fc911c0bb977cace446ae0e36b2700e82d5d832dc0c42c834a0d807d92 2013-09-10 01:56:50 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-b45c1cff33e0408a0eee33902f95fd22323aea6d71326afc9490e725d8371cbc 2013-09-10 02:32:22 ....A 541256 Virusshare.00096/HEUR-Trojan.Win32.Generic-b461ca036a5b6fa1a0d95e72d64f79793ec9bb70bd3426fbb8a267def9e78f2f 2013-09-10 03:11:24 ....A 213560 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4631846c9cd589b8b880f7bc197ed3ed8b9b1a5cc98ff184ff95b9ca9415831 2013-09-10 01:38:22 ....A 1446468 Virusshare.00096/HEUR-Trojan.Win32.Generic-b46bb842677c39ab2ed83244041cac126d0055adf9551cc00659f32ebdb17d2d 2013-09-10 01:32:44 ....A 66136 Virusshare.00096/HEUR-Trojan.Win32.Generic-b46fd0461cfa805b9f9abce021e19ccd31af2bae65cddcd31cd8f59558d5351a 2013-09-10 01:42:40 ....A 2746368 Virusshare.00096/HEUR-Trojan.Win32.Generic-b470cb8244d831792dbedc901fda8d12c9539a782edf1a55f3352b7a02c0e7b2 2013-09-10 02:08:12 ....A 1291264 Virusshare.00096/HEUR-Trojan.Win32.Generic-b478100ebfe01ffe56781761473b0451c2a0dac873558b490b9cc53dcc3ed500 2013-09-10 01:42:18 ....A 69524 Virusshare.00096/HEUR-Trojan.Win32.Generic-b47864678cfc3e30bd886978c718c5e2fad68c8e3a3c59681b2b3aff68bee854 2013-09-10 03:13:50 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4798cd4684f02f03340fb01b011ce65e3e651c7a07e1c1d81ec2fd08885c58f 2013-09-10 02:47:38 ....A 804674 Virusshare.00096/HEUR-Trojan.Win32.Generic-b47fadf4c53693be7be87708d6e2b656291bc8f8414936d205ab07ba88f4dc94 2013-09-10 01:28:42 ....A 370177 Virusshare.00096/HEUR-Trojan.Win32.Generic-b48404144661e2b3e31b4f6be3f8d96be73e6d47569f91ebec9e3a20dd6b7041 2013-09-10 02:40:24 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-b486a1c12bccaffeb8e4f24d22d645f93d491f8d7e5d790273ff28985ce19f28 2013-09-10 02:17:42 ....A 292352 Virusshare.00096/HEUR-Trojan.Win32.Generic-b48a1be817cf4a8e2e9bb3583c2d3b1c743ae580ad9589760ae861305a7c6ecc 2013-09-10 03:01:38 ....A 593416 Virusshare.00096/HEUR-Trojan.Win32.Generic-b48c2169a90f0adaf051534e66925027c0787fe96c5bdaa88838ed011fe2ad96 2013-09-10 01:34:24 ....A 178426 Virusshare.00096/HEUR-Trojan.Win32.Generic-b48d24da5443077023e63261aee0a9d43939ec3e712ea4b0b2797e3f56e8f616 2013-09-10 02:05:24 ....A 146400 Virusshare.00096/HEUR-Trojan.Win32.Generic-b48f0993dc241cb5d7c76173f78a1affc0e2fd4a550ce1b3a2c62771774587f7 2013-09-10 03:05:40 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-b493780499545eb284e28cc85715a00d3be7651339c3c6618b6d6b5d9b3f80df 2013-09-10 01:38:30 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4958910e0169725904f06e3fce1eb75a6d1562659977f8133f3338b4ce185bb 2013-09-10 03:10:14 ....A 692224 Virusshare.00096/HEUR-Trojan.Win32.Generic-b49f0f6b3e7a2c9bde9823f104aac3f80b72086c2b85b85de888a016f6e3f2cc 2013-09-10 01:41:52 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4a4f6deade05becff04e869a14ef0bbe94222d5ce1148928f703e0cded9e3d8 2013-09-10 02:24:42 ....A 213504 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4ac328aa061f153e5a94b808a3651e40f0e831d767c863d1324a2d32c3a871e 2013-09-10 01:35:58 ....A 638976 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4b08e9539a2db572c9b1841badc5dc4a224cc6a5950fe1ed77aedef5dc0ccc2 2013-09-10 01:38:10 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4b13137bafc205597ec1d1e5a980c3a18f21389ac24b42124f3b4a100810225 2013-09-10 02:00:48 ....A 531968 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4b943ed43e8c22db778c4130fb638314e35f959db4bc590107e9cba21ca6ca9 2013-09-10 02:12:54 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4baceb7b51813136ee8982f02ec55e00a96af4b37d9aadb66ed46f3c6fa8986 2013-09-10 02:40:46 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4bce8cf863d246236f5d81ca56ecb99d12cd5d6461dfe336b7ba28739dbfca5 2013-09-10 03:04:50 ....A 81203 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4c370c77f4590e78301f439effc9c9e6c80ab8e63ceb061a30ed6260c6b1e0d 2013-09-10 02:09:52 ....A 22054 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4c6b858e7380996b82c1999f4947a1086807aeb0bd6141603282be436d9cbc9 2013-09-10 01:52:22 ....A 285247 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4c77e4ccd8b2a36d84e187433b6b431facf4c05da48b706483e6fab3416f930 2013-09-10 02:20:50 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4cdd825e3b16a4962cad750a0b4168a33450891f84c7dd1c014f107abf4cabc 2013-09-10 01:37:46 ....A 107279 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4d00b2126b57752cea1ddb7b566faa7600ac4e7fa2d401fa83a8ff67507557d 2013-09-10 03:13:06 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4dd65ec2a84fd75f73b9b3012fba95e56064217cde4a442acd0fff7d1f7f41c 2013-09-10 02:19:30 ....A 262656 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4ea06f9676a9727db3622ca46797b876ad08cac2bd57fc14168bccc8d27b493 2013-09-10 02:02:40 ....A 1259632 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4f0aa2716f87c9fd1f9b8e9d105fad17e0fdf2d6bb92dcacbef1ecc373c5d18 2013-09-10 03:13:42 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4f4ab35e6ea4bc90daacc9dbe0b61d641e6119207ce0e23871605f1f71af970 2013-09-10 02:04:22 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4f9abf0f4665682f5917c64694346d864416453fe827e0f9c656607c0538395 2013-09-10 02:15:20 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-b4fc5e470fff9c33db0c6a8fab5ae0c61b66ad16e21def2b3f36d9231438a967 2013-09-10 02:42:52 ....A 34593 Virusshare.00096/HEUR-Trojan.Win32.Generic-b50078bcab99502e3fe106901da9aeb151b1ca5b2f3f74bdeb93a3f011219a0a 2013-09-10 02:30:28 ....A 164352 Virusshare.00096/HEUR-Trojan.Win32.Generic-b500eb8ab458660bbaec34e84da186bcad16ddf68c740b33bc2b2e2e6ae3a7e9 2013-09-10 03:13:24 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5047a38e8f8e63d67643a8ff803305c7e46088528bafade9e6228a2b4b0c876 2013-09-10 01:29:52 ....A 376832 Virusshare.00096/HEUR-Trojan.Win32.Generic-b50895794233de1b409263fee0a8de4981c866f30e60cfe341be7d7b8cd492ca 2013-09-10 03:10:08 ....A 2953709 Virusshare.00096/HEUR-Trojan.Win32.Generic-b50dc6ab92a1196eef848ec90ba778c667b71393579c7968436ed3cd366e5be6 2013-09-10 03:01:30 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-b51d177077a9b2bcdd47740e05fa1a0c6890c5a705dcdfcdc44c8aa601196271 2013-09-10 01:39:36 ....A 184167 Virusshare.00096/HEUR-Trojan.Win32.Generic-b526a0fa542ec81fad63f9f81f72c183bc4b8a9de7fa481887e5d4509cc8f03e 2013-09-10 03:12:20 ....A 394881 Virusshare.00096/HEUR-Trojan.Win32.Generic-b529f28caf8c365e1c8f500c1975651bcc6034c19cdf9bdc80748e4451616808 2013-09-10 01:53:04 ....A 236544 Virusshare.00096/HEUR-Trojan.Win32.Generic-b53519a1825a3002f20ece0ed20257b9fbb45f98582f161961b6099088caafce 2013-09-10 02:47:48 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5394b3fc9c6d2dbb6613df5db9f15a9ad2f5bc34d2053c0038e6c3bed72eed9 2013-09-10 02:01:50 ....A 759296 Virusshare.00096/HEUR-Trojan.Win32.Generic-b53c29b236916d89ed661096fd221e57a79d9c7170c1cde4e070059a61625436 2013-09-10 02:43:00 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-b53f0551b5223a934a51768f2df312f6fcffe22a49c366ce9dfd39345d8430d9 2013-09-10 02:20:08 ....A 472064 Virusshare.00096/HEUR-Trojan.Win32.Generic-b54327003237db3d453651eea0d5f5db64d1c17875a026e54a58ab1f66f4d8c8 2013-09-10 03:04:38 ....A 380470 Virusshare.00096/HEUR-Trojan.Win32.Generic-b544067a820ee50acbe9896f2f9733d6731d72fbc5d3ba19b217becdf31c4c23 2013-09-10 02:52:20 ....A 284186 Virusshare.00096/HEUR-Trojan.Win32.Generic-b54c43ceea87afd32a1fe8608d4ffca7c022b780b7b32fe4973e2d9bb4e56489 2013-09-10 03:12:20 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-b54c93e5485ce02037c39228c7b044b8bd2d0622d8c3641b4efb0102cfe0ad09 2013-09-10 03:13:58 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-b54e4ae483406234a5906af1e12dda1e245a2e8b95585b00d820dc924e5f7be7 2013-09-10 02:18:34 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b554068ca3b19ee600f07f593188cb26548798328a88d84e6a2b5d35968a90a1 2013-09-10 03:03:18 ....A 267264 Virusshare.00096/HEUR-Trojan.Win32.Generic-b568cb8534a7ca4abbda3c475253477517a3972f93b167f2a360ae2ea2722288 2013-09-10 01:37:52 ....A 7992000 Virusshare.00096/HEUR-Trojan.Win32.Generic-b56dd0a482abe019ce4ab5dfd79973c4f38a2d9ef2c6ab3d08603e93c3a7f965 2013-09-10 01:35:10 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-b56eeca2aeb3319cc893663780e5e56377012f491933438d5c28f2eb2f27d987 2013-09-10 02:11:00 ....A 344942 Virusshare.00096/HEUR-Trojan.Win32.Generic-b571984704b7d8a520f4097de4a537494938955ddc4a7184622f811efc1ad71a 2013-09-10 01:45:10 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-b572c99101b0e6cc070705f5a6bc4651a618d90ebba5bd348fe33f384758450e 2013-09-10 02:36:20 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-b588a0a9ac0761d7da23e5a3a6f6f57a757e12ec358c76fc2834059ab93ba34b 2013-09-10 01:57:56 ....A 2876671 Virusshare.00096/HEUR-Trojan.Win32.Generic-b58924190db26f96d63fcbdf70e8d16fba167f9abb20455c285bc5fa36cbd7c6 2013-09-10 03:01:40 ....A 70145 Virusshare.00096/HEUR-Trojan.Win32.Generic-b58aae32766cd196e6ba558e6450302a4d6c2ae4609f4ed85a41f66786132087 2013-09-10 02:10:12 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-b58e25da94ea0a19737de19b8d1f02a153e1b4f99173c94cc71fc60f90954eca 2013-09-10 02:58:18 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b594698c8d796b702d360bb4550a3bb147e49c34946edda6aba12ad61608e572 2013-09-10 02:47:56 ....A 772982 Virusshare.00096/HEUR-Trojan.Win32.Generic-b596f29ec116cf2f0541efd57b969611f7c29446d544b832d7cb7d2838832f7d 2013-09-10 02:40:50 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-b59fc3b5a1f8c08b542034225f7685bead052c8d7217d42bf33da8708be90ef4 2013-09-10 01:35:22 ....A 38177 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5a6357d96a33925901af6e8b7187e17567dfed9f4819461f5539aa620b4abd4 2013-09-10 02:06:48 ....A 227163 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5aa19a8923b56961d0b630b12cd648b397edc7e0248eb742db9466c435c889d 2013-09-10 02:05:18 ....A 45063 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5af1c7bb2de01dca7e517dcf922887f88ec553c32bb4a68b50c0d864279da40 2013-09-10 02:43:56 ....A 2700072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5b18254e8c9a282faee22d1921a7c18bb2ac9ee550c060721770cf8cbc3a937 2013-09-10 02:27:16 ....A 84191 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5c892e8e63cd1e020859ee9195e22a9ed6a74d0824e9b9e280a25db3db103bc 2013-09-10 02:27:02 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5cadc53838b2ab7cc6dcb6753f4f08a94a5fb359f3e5c2dd4f72dfac86d32af 2013-09-10 03:03:44 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5cbdf03db9efc19cf09b7a10c22dc28aa2ea9cdde1cb58c2f3b9d191ce41888 2013-09-10 02:39:54 ....A 821760 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5d8f8b6fa5c7f2fe6927b06a7f188d498fb19d5864db14dacc70801dac8cd29 2013-09-10 02:10:50 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5dacbac3a822f17e4c1d2854bb39b43dd4b4bcba9c1099c73e70b03fa9829c7 2013-09-10 02:40:02 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5dd7a00cdcbb4162004876981ae1345d0eda383d0e35ae7d29d2253697856b2 2013-09-10 02:17:22 ....A 543232 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5e1bd418d9b305a3e1db915aa5e80bd1ac0ec07b628c2cd230de64363bb5d10 2013-09-10 03:07:42 ....A 876545 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5e3866832cb4dfb36be16eace5961bc13d6c9d8c3dc1c569486d46961aa358a 2013-09-10 02:49:30 ....A 110080 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5e6bf6d525620b691d04bc4fb6f96edd8f2bcc741314c20f1559281a48a86e4 2013-09-10 02:10:32 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5ef4897e6a56defecfb59e798dbf690c691a8ab7cccb3f80c366f29ed7b8080 2013-09-10 01:43:56 ....A 51240 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5fc4fb6398f86252cdfd9622f04af2d3c27e721fc5fa3c188dcac3f90b76f93 2013-09-10 02:54:08 ....A 138200 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5febd85443ead5d23e2ef8ccf383d605c3a3561a868f3841964e61bc1781e46 2013-09-10 03:11:08 ....A 304128 Virusshare.00096/HEUR-Trojan.Win32.Generic-b5ffb51b36322110fe7930e0f452e92bc6729e272dfc717ddb0b606bacac638f 2013-09-10 03:04:30 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-b600a0958c8e3e3c7376a0b891c0e112336efa9ae8c489dc19b1146e2400afaf 2013-09-10 02:22:22 ....A 118258 Virusshare.00096/HEUR-Trojan.Win32.Generic-b603b95c9c62d5f996280c0cc54453c38fb8dc758a3824d907b370820626e891 2013-09-10 01:39:04 ....A 890744 Virusshare.00096/HEUR-Trojan.Win32.Generic-b603dcdcc579c6f92fff3e4aa3004700bc0dbc530c7158ba9a3768dadd9acc9e 2013-09-10 03:06:40 ....A 1446841 Virusshare.00096/HEUR-Trojan.Win32.Generic-b612d428bc16bf0b2add7b190cefac32bfc0eb10cbe3d0369390ab911ae45f14 2013-09-10 02:53:04 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6166665323476e67f8f6b0c0058075c8103a9da0cc6395aff32643a7306a2e8 2013-09-10 02:02:26 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-b61aa7badd11a82bbdc15b58a60d56f41d888b03fce4b006dff508fc800d4de0 2013-09-10 02:28:04 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-b61cba19b558ee397f9de897a596c86a5ad182d99563234280748dd3de934a79 2013-09-10 02:32:04 ....A 86334 Virusshare.00096/HEUR-Trojan.Win32.Generic-b61d7e9be902769183eb3b73f819fa88dde60d1f6e1893042dfd938b684db700 2013-09-10 02:24:18 ....A 686080 Virusshare.00096/HEUR-Trojan.Win32.Generic-b61e43e49e21b7d4c70c2857af367c7aeacccbd08acb9a0d2004e8c7436b769a 2013-09-10 01:38:30 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-b621452e2bdad53e50dba1dde007082a5b62aef2e6e3c7e901ebb99ab40699c8 2013-09-10 02:31:22 ....A 154112 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6252f0cddd80289e6b6499ab655de605fea71d00f9b615b803144e5f05d2bf1 2013-09-10 02:00:38 ....A 399872 Virusshare.00096/HEUR-Trojan.Win32.Generic-b62bc4c408469884e55cb024f82d15d7d0134550abbf22268fc497fb537e38e1 2013-09-10 02:02:04 ....A 916480 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6336b5949eda9755b7b05dfd58acad2e47f4961c26b7abfa73e4794ae371aab 2013-09-10 01:51:54 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-b636dea195a4314e2d3a37a0e2fdcec01d2091b1cc6d9a2e9f0571c746714437 2013-09-10 02:43:52 ....A 3404535 Virusshare.00096/HEUR-Trojan.Win32.Generic-b63cf1e119d176c54748edc921fcd504101ce6a48e79959af97e4baff2194474 2013-09-10 02:18:52 ....A 45063 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6487c351e57d7c69bee7ffdd68f70451aa690b41d212996638f1925036a9ee0 2013-09-10 01:39:26 ....A 172568 Virusshare.00096/HEUR-Trojan.Win32.Generic-b64aedb6703d09dbce94a04c0c541d1fbd08723809c3a71da6e17c855b6814f0 2013-09-10 02:51:28 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-b65863628aa062968f9ab57b9115b5bc055edce8b014d6f759e22de3797a0cf5 2013-09-10 01:55:56 ....A 868708 Virusshare.00096/HEUR-Trojan.Win32.Generic-b665e875c776ae160ec85c05795970f5d793cb3600d9df39a0dc72cebe230472 2013-09-10 01:41:22 ....A 6144 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6668281d0b4dc3d8e0a348740a157358a7215c068d46a39f3178cb31c4c3902 2013-09-10 02:01:40 ....A 857600 Virusshare.00096/HEUR-Trojan.Win32.Generic-b669d36c5a9d028c33a7e07b6703c5197b71c27919fbb4672dc56c6663c08fcd 2013-09-10 02:25:40 ....A 384303 Virusshare.00096/HEUR-Trojan.Win32.Generic-b66b466d3c1d5b31c1b3eca9c8769793399515968dc43583353540deb86bb284 2013-09-10 01:58:24 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-b673122c6914b24c02c998cd30082e755639c6a3a26d56455f88756b3e28b5d6 2013-09-10 02:49:08 ....A 36868 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6773c62e21fb4ad96c9281325efb9a504026130e268928444b6d37befdf5670 2013-09-10 01:46:30 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b683f25381c89ccff96fb1193c68f48fe1dcc6afe2f0842c0f21b1c803bc924d 2013-09-10 02:23:02 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-b68b3703ca3c054c1d9b6e8eecfc463cb700c4e889c2f4dbb62a62cc919f1e6a 2013-09-10 01:37:58 ....A 110597 Virusshare.00096/HEUR-Trojan.Win32.Generic-b68f466f74d7ec080f55519fbf9e4dad6f4bef64968d93b651a725ba87772d9b 2013-09-10 01:53:26 ....A 299520 Virusshare.00096/HEUR-Trojan.Win32.Generic-b693e0f525576f1366ba05713374e085bd53052936a98771f0692d396340cbc9 2013-09-10 02:28:18 ....A 359936 Virusshare.00096/HEUR-Trojan.Win32.Generic-b698cc6b9405128ae7e837080b75a91099ee50d78328a4733c0f7b9c0592976b 2013-09-10 02:19:28 ....A 470016 Virusshare.00096/HEUR-Trojan.Win32.Generic-b69d8c8755044d29c5d7b76c8bf36afe73d2c04c980181324925053b94ffa986 2013-09-10 01:36:10 ....A 133120 Virusshare.00096/HEUR-Trojan.Win32.Generic-b69dabd8111f4a4679be9fda6c8a3342a4ed6bac1e1daee6d877695cea8b4c50 2013-09-10 01:36:12 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-b69f2dea70996c7b6995656321fe9122dc36568318e6bd1c040f435bc12cd7d7 2013-09-10 01:34:40 ....A 682523 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6a05a86f72d3bee66119729e130bc0922341818b07cf1020b270ba3e43f814f 2013-09-10 02:25:04 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6b4e41d15f25135535421edd359f56be3caf2df8265c94f61734b1cf200d6ca 2013-09-10 02:47:00 ....A 63892 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6b82b79363ab245ebde57a0a97d34f6e6805d8396dc5729a0d48b50b30ad6f6 2013-09-10 01:33:18 ....A 40998 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6bcc6f15f58539d5b1a81b24112bd43f014c20254a54dd65937bd7549e2850f 2013-09-10 02:32:44 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6d59495e31add5d3a71a77f77bd1ea188e449ee13320d6680ef4165f79f6de8 2013-09-10 02:30:52 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6e4b57651357c5ac7bb2d5a9b3ddefe2e0a6e711843eee67c10795e3e7af9bc 2013-09-10 02:17:58 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6e68a916d265d1f29f9876399d03fefecefd400ac21fd6eef6816f848b855a2 2013-09-10 01:35:16 ....A 870400 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6ebd81252637cdc2320038a1e66c70285e70bcb8b806be76027e0ffc9d80ced 2013-09-10 01:50:22 ....A 373760 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6ed4f26552818d23ecb23296715a693b8b911c76ce19ea4dc3354a44c1905c8 2013-09-10 02:04:28 ....A 446464 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6ee5146346b1bc8c1524a9eea41f51fe8c508b2ebe6cc0c50d8a101d9e13b2f 2013-09-10 02:51:14 ....A 1688830 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6ee6621842e38890a2ae301ef87d00bfee76e0c1bbfdcd502333474c22a9811 2013-09-10 02:01:16 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6eeebc3b9e1b058631cf4d84dfd304501b827d6d02088a1f869e119e6e9e168 2013-09-10 02:15:16 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6fad97a304e19cc8667f75a210c35ac569203bab510607eef4a19282442cf55 2013-09-10 02:26:42 ....A 368696 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6faeaf917bfe570435fa1d41e8d35da63ab1177074560dde24f3ac8f3bf3cda 2013-09-10 02:02:42 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6fc620167100589eae851cf26d1cf140db286e550f296ac84217788c49ca83a 2013-09-10 02:38:16 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-b6ff82249912f82b2199e9714fc8d6d8cf750f7bbcd2a344671174957d902da0 2013-09-10 02:55:52 ....A 1139712 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7009f3e78bf86f223c4587afab04d458ae6417a63cc7be2ecdd08d955c9e0ad 2013-09-10 02:29:30 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b70d38eb38359929cdd30930381a1645e3f3b77c6b93e17484737999d0ee7bff 2013-09-10 02:06:22 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7113e76105c50f485d76cc3f5393f5c87bff2fa25aec61d5e590d94f3c4db90 2013-09-10 01:54:54 ....A 322540 Virusshare.00096/HEUR-Trojan.Win32.Generic-b711b705d419d8220f5e9ceb2db4000377d6e22e69492720dffbcd1135f16660 2013-09-10 02:03:46 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-b711bd48d1a48f244d3b5aad8cd202c3b269466e602433a80c858f10cc761915 2013-09-10 02:21:30 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7138573418eac4a4943e7304272e2f0e694989111c20791314d06ac4cde7b8e 2013-09-10 02:50:38 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-b71a488d6f48b3d6ff4c0274db2732d6c10ab0cfa95965a2b348b9730ec71e38 2013-09-10 02:20:12 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-b71dad647486830580526125a77fe0c3118b04518c428a23193ce1a2e18de49c 2013-09-10 03:04:56 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-b71e642abf1c9c7e06618e16adaf3b847cf053c5568a1446c936f91d8020ec08 2013-09-10 02:56:52 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7238993b89c18e3da92dea6bd974848ca4f726d4e0803432ab64133877d6b10 2013-09-10 02:30:08 ....A 503296 Virusshare.00096/HEUR-Trojan.Win32.Generic-b72af846b0b9b12a8b60800afcf87a5c8d67ea8b35f2b8f9cec9575f1a12c2ad 2013-09-10 02:13:48 ....A 247377 Virusshare.00096/HEUR-Trojan.Win32.Generic-b732cd1593101343b8cfd39cc1f20d145a04e96c61f27fce75aad5aed308e3f5 2013-09-10 02:21:32 ....A 235008 Virusshare.00096/HEUR-Trojan.Win32.Generic-b735b4f3c16e8727fec458323a96e3540dcc8715e48117afa03e7cdb4c351bbf 2013-09-10 02:10:22 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-b739f076ebc156c8859215679bbed72d4604a146360a32422475222351e15435 2013-09-10 02:25:10 ....A 218624 Virusshare.00096/HEUR-Trojan.Win32.Generic-b743cc2b2bc45d6de26abd97dd2b3b2c4bacd7a63c13e7db562fa8d4c75b0b1a 2013-09-10 02:47:22 ....A 13242296 Virusshare.00096/HEUR-Trojan.Win32.Generic-b747145fe318107e30e0490710c5bb2fecf27cbc76d8ed92fede5fec0845a59c 2013-09-10 03:13:06 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-b750488a141fad30762a7e02f5ad6fe17e72e13f66e63c046e665473b68ff605 2013-09-10 02:33:24 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-b750cc3e045f44d69926646fee8c9ce0a2fdb47fb8e4e0a3f6c1a8c4f6a3c801 2013-09-10 02:36:04 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7564096897595262e513235a746833e955ce15a5c733d3f6c92f909ef1a75a8 2013-09-10 02:48:04 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-b75b2e95949795fb3a45348396d6317bf761d464d94c7adc568adaaca7eea6ce 2013-09-10 02:28:32 ....A 778881 Virusshare.00096/HEUR-Trojan.Win32.Generic-b762b59e1c21c87519d3b0cbf5a80e061476b28f5a9fa9b01f61205723201008 2013-09-10 02:33:08 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-b769f4e690e996b931e5806b39f8cf8855be3eda0596dbdce03a27979af5b100 2013-09-10 01:55:22 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-b76c99228018cfdf7c743d5a15b018b34b7901a341aa3a10bf9c552782f5e13f 2013-09-10 01:39:10 ....A 75920 Virusshare.00096/HEUR-Trojan.Win32.Generic-b770ca392e0f69f27df7366a75d3829e521bfa6c31a4ff5cc0576fc67f50a4d8 2013-09-10 02:43:32 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-b771b4f0e9ba7aaa6aae0a63133d3b7a71a469cb20adce89724537679da0bdcb 2013-09-10 03:02:30 ....A 602624 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7761d5b3990e8e20798246f01d7de76790cba9e4b0e0049b1fff37ee858fda7 2013-09-10 01:34:12 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b77c9728f8da47c8b38a78ec76d565cf2851659f6d5444c8cd1c58c195fd626c 2013-09-10 03:03:00 ....A 12544 Virusshare.00096/HEUR-Trojan.Win32.Generic-b77e1adfcae94e51c6afd966b1d327db242a72a969d76fa008ba8bb90ae6d651 2013-09-10 01:49:58 ....A 139083 Virusshare.00096/HEUR-Trojan.Win32.Generic-b77e93bbdf1cd7a347df3074e10b428a279dac97fefbed83bb136c97f3bab8e7 2013-09-10 01:33:44 ....A 208095 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7881bd11d6dc9f84ff5644bf3104bf40d35f89f07128076534902ea6a3f1aff 2013-09-10 02:02:52 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b79b940b38f178081237ebafffd0086bd42c9374f3ee89cdc96d275d2aaa6726 2013-09-10 02:06:28 ....A 34081 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7a274e727552647351686bee2be236d9db8373fad20914558cd17c830c61101 2013-09-10 01:45:24 ....A 734166 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7bac4ebaf854602a6f7ebd7f6d25547aa609ce469c1aae91209a6c01ba2cf7b 2013-09-10 01:38:42 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7bc5b16d5c3cb28f7407a2bd89659cb9b84f67f720f2236d725b3b2d3f60241 2013-09-10 01:33:16 ....A 89621 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7c15aa8ac671447b95ea5920f0eaf5279688e22c2e2ac2b169d55c9add003ad 2013-09-10 01:58:46 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7c1b8f654803a3f933c69a0eafc8fcc83d63892d84de8654c99b87f70b1004a 2013-09-10 02:46:36 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7c35bfea5bb492c1221122e2e68f8347887cd9b916b6f64b8ba9e411d6e64dd 2013-09-10 02:00:56 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7c47212cfe1bf0193d1dce0558476213dac25c98c0f250b192a79a6dbc35cfa 2013-09-10 01:36:42 ....A 210473 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7cd7b2a177a27fbc70dd67d183bc51944d26ff6c0da5b26d002830cc6923336 2013-09-10 02:31:24 ....A 275456 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7cf1343068b5f354ef7219f64d868519ea9af2aae0e1c00e83370525af5df9a 2013-09-10 02:59:16 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7d25e2d936d13ab6406e07861c336053012e456fbee95fe6b943610e763a689 2013-09-10 02:04:36 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7e3462f815ca04c3a29501dea202e9ba05f2e47f12536ff4e4f87653d857708 2013-09-10 02:44:50 ....A 1631232 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7e414c884d97b70f253ac94b5f879e93023aa679bbffdc29aa07d07e6cbdc1a 2013-09-10 03:10:26 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7e85af799016dad87179e1c565bda8aa990af7c544cfe354775d3cd12f59bc5 2013-09-10 02:02:14 ....A 94135 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7e8a1caeed178bd9adf4fe078a83092e5a06824116f4a1583988597b6047e50 2013-09-10 01:52:26 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7e90dad9f2adbc82c30f42599ff16446972783baa2de1a4c01793d76cd39d34 2013-09-10 01:46:00 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7ebf6ff9eda001356186b8e4b95cc59f025579c2a1d70e84a58b6002cfe01dc 2013-09-10 02:58:46 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7ec00f6b520995e008c463a2bf5f9288dec97b68e73936048634b91b18dfed5 2013-09-10 01:47:54 ....A 164512 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7f42b164d6b4772e650a9c6ad7185cf751bc327775ed4df61c413bcbd6b183a 2013-09-10 02:11:26 ....A 10210113 Virusshare.00096/HEUR-Trojan.Win32.Generic-b7f7f8fe258485dd22a10b39fa01dde8af7274723cf31c853c4c9b55c2620dcc 2013-09-10 02:22:26 ....A 487727 Virusshare.00096/HEUR-Trojan.Win32.Generic-b803743754ca96a0e6a59eab4f4d071b8f72e008905c401b364d63cfddd186a2 2013-09-10 01:38:42 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-b806c8cf594117931a67b741dbefee46492d98847e711c9551568c3e9b2b7ec0 2013-09-10 02:14:54 ....A 64442 Virusshare.00096/HEUR-Trojan.Win32.Generic-b80cbc7f7562724d476f7a5630cb2d2da577bb7af0504a6fc4f724a2935e420f 2013-09-10 02:45:40 ....A 58536 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8114de12cefa20a05366d7c3bc96ea3a83d6d6c5815c344b884a05b9ad959b1 2013-09-10 02:15:22 ....A 794112 Virusshare.00096/HEUR-Trojan.Win32.Generic-b812594f00cbc757affda398aa1f5f4e983c9eb39fc6c977810f551c520d8819 2013-09-10 02:22:00 ....A 128571 Virusshare.00096/HEUR-Trojan.Win32.Generic-b81bc4cf9c5c20b9e30eeb7122264ef8eba26ab626b7a01534cb1a3cb357828c 2013-09-10 02:59:30 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-b81d17456a5ffe102eb6f1300c25b6d69c74acfc73afbe633069590ad4cd529b 2013-09-10 02:04:50 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-b820d32115701086c960757ff8fa0ceec1ea956e94b11eca150b550cfb14eedb 2013-09-10 01:34:16 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-b821f318e500fcbf4cc4844128b0ecdacbda8dd48bee1b23517fd86d7a7aaccb 2013-09-10 01:52:56 ....A 22696 Virusshare.00096/HEUR-Trojan.Win32.Generic-b825064e24e09af3f08b4e921e6cfefce5df70b3dcef2781726fd9412cebfc9a 2013-09-10 01:45:52 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-b82544e282401fa344100fd5f37fafdb6cbc96d42497ac99f44c812d12880a7f 2013-09-10 02:53:00 ....A 1688810 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8256bf23fecaef63b883ab1cb3b23f2bdf2248556f882182f36b01c7fb76779 2013-09-10 03:10:42 ....A 137834 Virusshare.00096/HEUR-Trojan.Win32.Generic-b833346a5e5ef7be34c192b795a037ca01588bd89bdf17b264db16482767b919 2013-09-10 02:02:58 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-b83ab9f666755857e11553fb760d1778a29470d97c977a1d5f330e6589bbbfc5 2013-09-10 02:04:36 ....A 970752 Virusshare.00096/HEUR-Trojan.Win32.Generic-b83e5f6cf1a9c9e487f31848c4523896532c1e879574f719454d5bc699bad861 2013-09-10 01:34:34 ....A 309760 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8409b38a03c53f76d0c618f58a46ea4938f63abae5bf53bbabf883501439f7f 2013-09-10 03:10:18 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-b84204e69f03cd461be16dbe9558561ec81cda6e0fc15e81292edcb2754c7322 2013-09-10 01:58:16 ....A 197704 Virusshare.00096/HEUR-Trojan.Win32.Generic-b84930826e8c5f2d170221d670f45b18d9401a90b5acaeb9264c65120a2ed378 2013-09-10 02:19:58 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-b84c3c6e8ac04d80f2a9252953bc3b07251d0e4e15fd83fa4bd3a7ec676409ff 2013-09-10 02:18:04 ....A 847872 Virusshare.00096/HEUR-Trojan.Win32.Generic-b856e1094eeec8e37d764e3c6dc0427d8b9197173c7b19c9f0bc204d0cbfb44c 2013-09-10 01:47:02 ....A 125309 Virusshare.00096/HEUR-Trojan.Win32.Generic-b858eeceaaa754f3179691bd9f07e71fe42b895b90f46939a7cf6e215e6e5ec4 2013-09-10 01:48:20 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-b85a6100ed4d6d2e65482e436b9fb83dc0a0453ac25f11ab7117db1f044481d8 2013-09-10 02:42:46 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-b862835ce86aee4ed561cdefd3d9994780a2b92e6ba5c5ede46956a7365e0c6f 2013-09-10 02:00:44 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-b86903ae6fcaa5ddbb624b075aa6c0c0e7851ba39365a2a11e83010f0597e72d 2013-09-10 02:38:34 ....A 24238 Virusshare.00096/HEUR-Trojan.Win32.Generic-b86b49afc34a6e7c743b689ba63cf3ce6ff242ffe993eeacfd25f3db1bcfd083 2013-09-10 02:17:54 ....A 15116 Virusshare.00096/HEUR-Trojan.Win32.Generic-b86c7e9a79ec6313c97bf7ddcad17df4a03de521685412830f0738baea28ff25 2013-09-10 01:57:44 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-b86d5a5fea3581902e0a0b755c316840668aa194dd96ac5bb305d76dc08972ac 2013-09-10 02:27:26 ....A 195584 Virusshare.00096/HEUR-Trojan.Win32.Generic-b86ed3629e804287fdb56e8c72ce6c9be2eb1f51d391ac64f49ad37af5ef1eba 2013-09-10 02:33:18 ....A 75020 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8735cdff65b657db60e0176b88c55a63a47a69d5980d297dd7c7edbaaeebedc 2013-09-10 03:02:58 ....A 53254 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8760ccff5ee7a64d88252b6d6cb9ca4f11f5ae765487eb526cc988cfacd99ac 2013-09-10 01:32:54 ....A 610304 Virusshare.00096/HEUR-Trojan.Win32.Generic-b87700ad0d1498c0600582efeab88bdbdb86162e767e7fe4cbfa4c5a87d03e22 2013-09-10 02:19:06 ....A 537600 Virusshare.00096/HEUR-Trojan.Win32.Generic-b879bf2261828d72bc5b79009a6245c382ea96a4a021cc2b138d303695e918da 2013-09-10 02:58:06 ....A 513184 Virusshare.00096/HEUR-Trojan.Win32.Generic-b882761b72e89576e926c70d522f02d589bc9324543a5f4047ea2558cde93be0 2013-09-10 01:36:36 ....A 188672 Virusshare.00096/HEUR-Trojan.Win32.Generic-b88b331caac26ad06970fe9c61fd557bdee46f813d2e05228ec786066be9ab95 2013-09-10 02:08:26 ....A 694272 Virusshare.00096/HEUR-Trojan.Win32.Generic-b88f7aad43fdf7491f809ef6128f908d384bec9fd91942ded0545772e0407da2 2013-09-10 02:11:26 ....A 97792 Virusshare.00096/HEUR-Trojan.Win32.Generic-b89153f7ad50a82925c6696508eeac383e4632a3957e40ad5e56696c46d0a706 2013-09-10 02:37:36 ....A 118106 Virusshare.00096/HEUR-Trojan.Win32.Generic-b892a1b88f5281fe1605df0acb73c30624d3aca0ac2b167e00faee42225c7654 2013-09-10 01:38:34 ....A 1700870 Virusshare.00096/HEUR-Trojan.Win32.Generic-b89475ed4d81a0394b65dae0600681db53dd12da83eccbc3da206cf03f9a206e 2013-09-10 02:10:34 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8971d28b1db93aeb19ca9e8678a90ffb17f338b8024ad43c4513c08caaec2d3 2013-09-10 02:10:38 ....A 742400 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8a51811e36eed1b3edae254091aae33d42f78bd72059f6e77532c0fc2a322f7 2013-09-10 01:42:30 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8ad8949d9d65a130d6df09679fd6f3ead6f87d69ee24681249ada9de9b9516a 2013-09-10 02:14:26 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8b3616006cfcf0af1c120e2d86903b7e776994271ef1ceb5ed0cb477fd393ef 2013-09-10 03:06:54 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8b4017bda46d7173d63d7ce32e542c35721d1d039d64c8fae2b9e36d68fb229 2013-09-10 02:09:08 ....A 496128 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8c06cbdda7a3593acab5c79484266712db50ada31b779a5bad623a353f25cc9 2013-09-10 02:58:06 ....A 103565 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8c74f7516f5776d79ca199ddab392edf588386cf1568aa0abffbc5c457b62b3 2013-09-10 03:13:36 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8c985a0d70a325e816646f49b82eda0a70eaba359e9e004ed12c0aa2fa16194 2013-09-10 02:32:16 ....A 608768 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8ccf00a70bc11609247da1e505ab0734479f299c69a2abdee8ea5c4eea097c3 2013-09-10 02:31:16 ....A 59827 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8cff734fc50e846fa307d1e1792b18d82827042c08f2150b4aebbe0b21a18dd 2013-09-10 01:40:50 ....A 123392 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8d1955a5cab656c38d05b301de82565e3a734d51b69a82931b4f02ac84721a0 2013-09-10 01:39:46 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8d76544166fce20cfdd66f66b97ee2fe9d8c98eaf35417d477194d803b85f6a 2013-09-10 01:56:12 ....A 119808 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8d773fd0095152d6e9461f54949887015cbbb23406d909d5e2309e3b7a173b3 2013-09-10 02:26:02 ....A 2554368 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8dd9491ee6dd743f584b97a6fdc81a335ffc0a9666588492290b2724cc6faaa 2013-09-10 01:45:22 ....A 153600 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8e3bf7661e57a37ef5c4c6ddb8546a02cc93005b4d9c68352e7da332483ea20 2013-09-10 02:04:24 ....A 247808 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8e7c3e4a93c1d408cb5595e91c63b5e3fd69387050f6b485da2ce8ba6ba6cc1 2013-09-10 01:53:40 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8f889310fa32fad11b285ab19f903b419701d555cc9ca3765e178ddd35f6499 2013-09-10 01:54:02 ....A 291328 Virusshare.00096/HEUR-Trojan.Win32.Generic-b8f94c4b693bdad98cd0fbaf5be49bdc9cf74e65ce9ba2d403d86e0c154faae3 2013-09-10 03:14:24 ....A 53278 Virusshare.00096/HEUR-Trojan.Win32.Generic-b90beb24ed0f78497860aa565732e3336e9a3b7a384232d7e7794b102fd9aab3 2013-09-10 01:38:16 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-b90e0dbd5d8e64fe0981791b69241478beb6503a4943eec9ca84d8a4011d2dc1 2013-09-10 03:01:56 ....A 584192 Virusshare.00096/HEUR-Trojan.Win32.Generic-b91205cd2648dcc4e5611ca8edfb7134892310500556493207bb7a1193ea1a78 2013-09-10 01:45:06 ....A 3024769 Virusshare.00096/HEUR-Trojan.Win32.Generic-b914112bb8fce5f5b56efec8d34e0add735853dcfc62193e3f7d7160c1885781 2013-09-10 01:54:28 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b914fa23983d113038ddc446637b87d14493860cea547cf28c5671df9e7ce353 2013-09-10 01:54:18 ....A 576512 Virusshare.00096/HEUR-Trojan.Win32.Generic-b915127c475199b07994cae0b7c70e0d556d2c91049dbec3a078585c511c94e1 2013-09-10 01:34:54 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9177d795ffc6ca0ee8d25a8b48c1c6ac987aedfb3cbecf2b50c244f581cf1d4 2013-09-10 02:17:44 ....A 93053 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9196d82169dffd773d4f97af57519d43079b1318cb2823b45b08a150aa4b0d6 2013-09-10 01:52:28 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-b91aac069d795d03d61f02857b225cb4d5f3b3107850833e75ad6d90af8413d5 2013-09-10 02:11:44 ....A 211456 Virusshare.00096/HEUR-Trojan.Win32.Generic-b91ae85e3af9689e725141fe5d45ffb2810835c74f19958ebd42b81be00eb1fa 2013-09-10 01:36:14 ....A 421888 Virusshare.00096/HEUR-Trojan.Win32.Generic-b91c839432429e23b0ce28d779462a78725afe1cd916e21cac7cf7a6b46ebcc4 2013-09-10 01:49:18 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-b91e4b67fda5ce409c716397c06a30e14a15cfb5680f0292a4d583cd0775246a 2013-09-10 01:58:52 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9278993130e269f0df5a07628dcb7ae8f1f556b9232281cc8cd48d6769196d7 2013-09-10 02:01:50 ....A 3269893 Virusshare.00096/HEUR-Trojan.Win32.Generic-b927b0eb2bbd728e98f5979f45a7dda69c08d5f396b5d33521ef06515bccc529 2013-09-10 01:35:52 ....A 587776 Virusshare.00096/HEUR-Trojan.Win32.Generic-b92a628ff9baaa4c0d1e07e2eaac7cf4859d70c66641bd8fd4b96dd91fba534f 2013-09-10 01:47:50 ....A 372224 Virusshare.00096/HEUR-Trojan.Win32.Generic-b92b9e12244bb1eb0856951489d2eb7b75a15f20196ffc48f0389165c52cb3de 2013-09-10 02:11:46 ....A 305152 Virusshare.00096/HEUR-Trojan.Win32.Generic-b92cdab92415008a5325661640716c70cbad4b51a0607530ec83416cd63942c0 2013-09-10 02:22:44 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-b92ceb1a1909c81d73613ccc4efea363f633540958fae02ee50a4543510135bd 2013-09-10 02:03:34 ....A 202272 Virusshare.00096/HEUR-Trojan.Win32.Generic-b92d61bb249f57b1d939a9b8acfd93de41327ae112be047afee6e0fccc016f45 2013-09-10 02:01:30 ....A 55197 Virusshare.00096/HEUR-Trojan.Win32.Generic-b92f64a11a571f36f077bf54cc4237fae574efb975d194501979f1a2cfc82bb3 2013-09-10 02:44:04 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-b932164a2f845180faf29b0c363f4222bb04776b0796fc7f8d933f02cddbf7fe 2013-09-10 01:30:04 ....A 34304 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9331cc2b87ef77b07a2ee1672101a8dc31e421a1690904f1ede77c17b34bbe2 2013-09-10 02:21:44 ....A 762880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b93a7eb44084090947a78aeb99c700c5a4f119c2c5f053fd42d5c0729e375273 2013-09-10 02:02:40 ....A 413696 Virusshare.00096/HEUR-Trojan.Win32.Generic-b93e0766385b3f3846e3958830acff58b7faabdfbe24c0ef594fd31d4fcc905e 2013-09-10 01:41:40 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9473f87e0f219bf2073cb0972a5b8c5780aa51d150d60746249026f0082604b 2013-09-10 01:45:04 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b94c3e0779f388a5bec07a74f626f18cc8f1effe2f8b7199c1c7da9d5fab3b35 2013-09-10 02:56:28 ....A 93724 Virusshare.00096/HEUR-Trojan.Win32.Generic-b950562ab1011ca97152eb309c9dfe2757ddd608fb12b489718f8a0e03c304b7 2013-09-10 03:15:20 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-b950813ba32039bc196705177142cf7a0e6a1a86807245d2dcc975910812ed6e 2013-09-10 01:36:34 ....A 190826 Virusshare.00096/HEUR-Trojan.Win32.Generic-b95552006e3fe8c791fb548cf1a02e763deaeb032dbebe803525d4871d82950e 2013-09-10 03:05:30 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-b955dbe90b346504a5176e1736fc36dd4340ced4f78d5a93c753b80fb7cf3215 2013-09-10 02:02:10 ....A 697856 Virusshare.00096/HEUR-Trojan.Win32.Generic-b95a1f9d6ae3cc253aaebedd5857ad0394368171fc0872c1600c4944f6fe0466 2013-09-10 02:31:40 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-b95bf4b0e427650bb8a82efcdc20e0b4cb3561eb69d4820507d563cab8c50def 2013-09-10 01:49:02 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-b967408dd91248ea6c633fab6cb81bff1596888a6b95b2a002674323fbb620ef 2013-09-10 02:16:00 ....A 137510 Virusshare.00096/HEUR-Trojan.Win32.Generic-b967f71a2a6cbd21017d9ebc4681bf49e4b1fed489e8b9b29d6c6da67f1d6786 2013-09-10 02:32:16 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-b96f6c9237f7d8d260de18ad1fe2a7c4e3ce4732bfe76825885ce7dde2b7b984 2013-09-10 01:29:42 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-b96fe450ada114db0af5879de362064d285d12bbea593e7bea47eca3604e6da0 2013-09-10 02:40:36 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-b978a71cc706fa0603d4ccf0244e7504066153fe5a7b6c519ae803aeaa933a35 2013-09-10 01:39:00 ....A 425472 Virusshare.00096/HEUR-Trojan.Win32.Generic-b97a0dfb581b049e4a519f1b99436797056f3cbfa41fb74f23b0ba5fc0e7fedb 2013-09-10 02:14:52 ....A 271360 Virusshare.00096/HEUR-Trojan.Win32.Generic-b97a46fe22976fb6d59ff0df08bdc24dae5ff7c79d2c1b8ae9b05de15ce89726 2013-09-10 02:58:46 ....A 606208 Virusshare.00096/HEUR-Trojan.Win32.Generic-b982c4f76a2a1894373fa2789d0096d1611dc73db63407b859e537b6f33d8589 2013-09-10 01:53:40 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-b982ed874ac304308ab35cd50f34f7a0936bb622e286830d32b164f2c69e90f3 2013-09-10 02:47:38 ....A 977936 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9882c4fcd0d3d15cab5871a77c792570f7edd7d365d3f1bd974ca562f392ad8 2013-09-10 01:46:44 ....A 241152 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9891623edcf40f741f8d7f64cc9b88e254a35d914688c12dd4a0badc75ce6dd 2013-09-10 03:06:06 ....A 156672 Virusshare.00096/HEUR-Trojan.Win32.Generic-b99139e40425788bf96d0167ae52b63b60398279623b686d19774ea4b4eeda7b 2013-09-10 01:34:34 ....A 346888 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9927fa4ebeb6e1cac582702b237b7baa59f53defec87a88cdb41e5705c7a625 2013-09-10 02:25:58 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9966bf7318ae16e584cf03fce9b7611de0ee1fab48f571b6afcd57e8942f03c 2013-09-10 03:09:18 ....A 962560 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9987ba856e3573f9cee395b1c9e5d2251cdfd2d5780d1099b519a008502f52e 2013-09-10 02:51:02 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9b7413f0e0c7b94a398e1109e849cf5601e915ae293bef1b7790573a1432b0e 2013-09-10 02:07:02 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9b807b9e0e4def025201c3edf1140a7d8bfe72685b513e7ecf0710c0c7bf989 2013-09-10 01:37:14 ....A 162256 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9b9b2e7fed85bcdd0e9643eda22bd9ba5e36884a0f0e6d7043dca8b871fad58 2013-09-10 01:29:40 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9bb0d9f3b6499f8683fc9695b77a3645193b08d8e5274719081dd7261239100 2013-09-10 02:04:18 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9bc46b766d42a3a831e1278d7daa3bdef40b02ccad12d28447978257135925b 2013-09-10 01:45:26 ....A 67968 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9c05c5296d74b77484a6722d17be0c87ea3c896306e69c12a09740320621980 2013-09-10 03:14:58 ....A 144464 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9c445f72acff9addacc74170410daf13d32e53a6fc50254ff0b674b1c28fa7e 2013-09-10 02:03:16 ....A 296848 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9c7ae4a42af803922a6190185aca6ecb2abdac7644adbd1a2c71f3d9f8a494c 2013-09-10 02:09:28 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9c86ea4cf247c935322bab08b5391d31d09511c07f015b762b3b0f2292a480b 2013-09-10 02:07:08 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9d2ecdfaa28dae25700238ae1671edfb177335cad73800c537673292c640687 2013-09-10 01:40:26 ....A 189952 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9d691d1a4d5443c5781013f6c6a0ed2be8a53199e4b390e273eb65f857d1937 2013-09-10 03:05:14 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9d975eab1382fb9e7f6b8f6cf02173cbd7b4663d62f42cf0ea549fa8ef0c465 2013-09-10 01:59:14 ....A 220662 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9dfe828206cad189de6499154e89f06496177dc44cc227d23cd31d9cd56de7c 2013-09-10 02:42:32 ....A 310784 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9e55f36adf241da08eb0368247001183bc38f27bfc3512e5ed4b51dd4bb72c5 2013-09-10 03:12:14 ....A 13571 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9e7012ce6667a110664085e29c7774ab9c8dab80c4f373630b7ff24f193f87e 2013-09-10 02:52:54 ....A 58368 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9e8accd85eb44c58f89a1c7915643f467bd7ee34628b06702618d0507255320 2013-09-10 01:47:36 ....A 92160 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9f2602fa3d8a146e38dac479fd4ae2f997b11a1514d0769ca802bbdb539d589 2013-09-10 01:38:26 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9f2e43c576be8f8337cb39206f0a895b46472039017715120a84458a395959b 2013-09-10 01:35:38 ....A 119741 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9f3a8a111b4d5c21715cf82217eda096296555a7e10bccaf3ed81c407479ace 2013-09-10 01:34:04 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-b9f7cd49758398e64f85945ae4378df07980bdd202a5dc29e9988918fb4e1993 2013-09-10 03:11:16 ....A 81328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba0025204eebfdc03ec5b069b7e0d1cc45646c6099ca3a2242f5d1652d68036a 2013-09-10 02:41:28 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba014325859efa15fad353a2a97d27ab549de1820360bb95cc5584584d81ce9b 2013-09-10 02:32:18 ....A 72668 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba0f2db53639f4bda70a2e73c60bd6df2850e89a90a103de1770bfd513d5f71d 2013-09-10 01:38:56 ....A 134005 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba215e6a1cfc52773d3035d56bfb7b9140463ed6c8195dad77082199bc1ab497 2013-09-10 02:57:06 ....A 218624 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba21fed51d52358cda8eb1b58806af21fdc954ca01bb11a48c4238a59d212902 2013-09-10 01:57:18 ....A 200192 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba22c2fe5e5f4c8975c599fadc351497b97308d5ea0a089b226b99b78aa4ffc2 2013-09-10 01:34:26 ....A 20971254 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba2e25942f7c5942907b34a6eff8c9dd35a008dfafd120d3dfc8526c9838dcc1 2013-09-10 01:38:14 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba399b2b25f90308715f3f10617f7696f3758a02c048d15294769304d5d0eefc 2013-09-10 01:57:02 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba40de315a6c65fd1fb278a8279a980178f24510a2be26f630c13ef90d918939 2013-09-10 01:52:12 ....A 198554 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba4a1efb40c0af85f92ff6fc310e34d9b50bb0652fe8e333a78442076795f775 2013-09-10 02:45:56 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba6334516db2ed108cd5b6fca295d3ebc0d9e8207a7268dd9bdf22e90e37c399 2013-09-10 02:11:32 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba66166bae903cb438414868df30a8d3d4030fa3b713598d319200f80a76b641 2013-09-10 02:06:24 ....A 1833984 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba6986eb28ccde572d399f9b15d380712b27f85e6c5679ca049e40aeeb5f123f 2013-09-10 01:35:24 ....A 270848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba6addaf6ed597796f68d7aba5858d057e1c112664275a092bb8dca4b4711afa 2013-09-10 02:11:18 ....A 226816 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba739d04127f0768780c67a5b2e47440aa80396814be665fde6441dae2c04e61 2013-09-10 01:33:34 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba73a25541be1251fa325edddc99fa2422065ae1fcc31da7e7dafb4c9d580fbd 2013-09-10 01:51:58 ....A 299520 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba80ac59a995729335bc3b9031150b26f6e5fb30a7a758f95eb0b2f28f9c7c79 2013-09-10 02:19:22 ....A 20971216 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba85ad43290e42968a54febf35d238f3daa0f859f65b58960969756419e6504b 2013-09-10 03:14:08 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba8736f052e3272dca613c963a7076efbfa1641a4ef441e5dd40b86e68515d81 2013-09-10 02:07:10 ....A 135424 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba877ac9e233ab05ad0a9c4aaf619211737054ae6e936c2eca0f139e11f7caee 2013-09-10 03:04:40 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba8a2283044386995b7523958f8db720ecd899b57d00c6fa8120357181150ab9 2013-09-10 02:11:22 ....A 662021 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba8b328e75b6cd6b6c0b95fa7a3b761c6a8eb0d237908815872ea855a6883707 2013-09-10 01:45:00 ....A 845337 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba8c75323dd8b7aae631a0747f7ecb7b481ccceb92c2e7ea9e537a0dc2bd38fa 2013-09-10 02:04:32 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba913261fd97022a93a6d263aaf3775ff225c9231153e6cb1e9862c372c74750 2013-09-10 01:36:20 ....A 37912 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba92a68701d08f80f38d3400369484fa89f375ca8c01aca7e47d40a29e7207bd 2013-09-10 02:21:16 ....A 23576 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba93ba13d8f29b565a4cbacb8ccd2d0c8d23d2da07ab772db8379fe4ec986e74 2013-09-10 02:18:38 ....A 111616 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba98237c625ca1540588828817018e760f54ad5fdb4648ecb40b2878d3c79fe9 2013-09-10 02:44:20 ....A 125679 Virusshare.00096/HEUR-Trojan.Win32.Generic-ba9a5d590b34e07d4647b9f8c36c848f5560f2d40abd2fcade70fe00a3adf35f 2013-09-10 02:59:08 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-baa360033bca7f9a35bfc8460e70f6c5033df9e6192721e21e14fd5db7d8ae5e 2013-09-10 03:09:38 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-baafe082c4adb9cf2848059c3efaef6a61f278f48eebee8e9fae25aa38e19660 2013-09-10 03:02:50 ....A 52728 Virusshare.00096/HEUR-Trojan.Win32.Generic-babcf03bcac3258ec01be76ad20dc973e03ef22b8c8d46f92edd2eb92777bc30 2013-09-10 02:54:12 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-bac2d831c402866929f39852fdb645396abea86482bf994b138a35748e29869c 2013-09-10 01:44:24 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-bac7e48b038349e24effd2fdd05c2acd9b5dcdbe2ae7f7067cdba6818546c16a 2013-09-10 01:38:04 ....A 28640 Virusshare.00096/HEUR-Trojan.Win32.Generic-bacac9ad7c960ba02680e26e5439beda51a0ae9255cb6e7ff05cc201e4843c2e 2013-09-10 01:44:06 ....A 788992 Virusshare.00096/HEUR-Trojan.Win32.Generic-bad1e0c4149a6360098bd0765436cc2134f559a3b2a02be3f66b63eb8c1e8c68 2013-09-10 02:17:24 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-bad3e0da6c706ddc6bab447227858f7abd29e71952d25037c2be09b89a1e6265 2013-09-10 02:07:24 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-badbbfacc8162ce49c73f25b8785ee81c74b38f57a9e7751bea031729e8b351d 2013-09-10 03:13:46 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-badc3dcbeec8a7222aa2ca8c763dc2cde7904de5dc61c07786d5a32ccae528a3 2013-09-10 02:47:56 ....A 11264 Virusshare.00096/HEUR-Trojan.Win32.Generic-badfad8689fa600a3dd577aeba648986dc345593ce6c5df0c77dd2fc713f8c2e 2013-09-10 01:59:24 ....A 523876 Virusshare.00096/HEUR-Trojan.Win32.Generic-bae0171e1bfb4d25b5296d20e510379724543bee6cd5a5d8647482cac14d21a0 2013-09-10 02:22:50 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-bae38d088dbd6dda0f5c73a0b6481f561204a3f00cca566a1b7c8131e590f653 2013-09-10 02:09:46 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-bae47eef966b28835394b7cfeb25a20c207b9470289f4bbb61007f68f04234dd 2013-09-10 02:55:50 ....A 481792 Virusshare.00096/HEUR-Trojan.Win32.Generic-bae4b64e652ad4ea468c704e7a0760ec08ea2e05ac0356f6378ea653907f44e0 2013-09-10 02:24:58 ....A 523776 Virusshare.00096/HEUR-Trojan.Win32.Generic-bae9049ef689ce3fb1ed833954c1aa967624615fd5f2af95fdc7722ef3278bf3 2013-09-10 02:23:16 ....A 206375 Virusshare.00096/HEUR-Trojan.Win32.Generic-baec74d2c9cc5e1d6d185adbb9950b0bd71e67c7ef528985be2973888fb34e0f 2013-09-10 02:39:52 ....A 90624 Virusshare.00096/HEUR-Trojan.Win32.Generic-baed0df4a7cd2880c8c84fb434197cf1532b2e5cabbe8c77ec1b084d2d429fbd 2013-09-10 02:38:24 ....A 177911 Virusshare.00096/HEUR-Trojan.Win32.Generic-baef72132f66a64afbc818b17e981bd213dd9a9618bbd8a92021c33fd58ca25c 2013-09-10 01:35:32 ....A 966144 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb03f832603dc1bc916b7ffc8251ed960bb8136f1dbf3718730f475e690f635b 2013-09-10 02:19:54 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb078ef6e7661caa58e34c1431630519fdee06a3a8e7117a7ceb225c66e5a321 2013-09-10 01:54:16 ....A 160256 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb10204384e2e298480924115701a2452dfbedacaa3652decdedea3ddbc475aa 2013-09-10 01:31:46 ....A 2746752 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb24e5ab3de79ab0bee815784aa7939bbce4760d1c3059d03a61822dfba52209 2013-09-10 02:16:40 ....A 145451 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb25dab9d560bfe11aa935cfb6d89c4a955734e28a06057f2338cfad9600dd16 2013-09-10 02:15:00 ....A 8597246 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb284fab78a0a7613c04578d2be2ef67b68828ff4d81fd1584bf8d2953a6aaea 2013-09-10 02:28:08 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb2d8d20dfa05aa839b1b3977d82e51932fde8d13bad67ae1b5e7b0f022233b5 2013-09-10 02:33:30 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb333236a4f4a5d57c5d93dda2f580ca8ba168b326eb25c18d0baeff56c5cb4a 2013-09-10 03:10:24 ....A 267264 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb361146244e6860e873a53d17c8eadbf8ad70100eb24122830be1668487da05 2013-09-10 01:41:48 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb37d3369586c2cf403ee69f872e3660573b62071bcf8eb6c0e36cb13680c419 2013-09-10 02:00:30 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb4f166ac3498ced2f9c46852e0de8b341287d4a35b9a0395efdade9c2d637b1 2013-09-10 01:44:22 ....A 3973152 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb54f1b4737d03678bceaa8de920950f6288377896382ca78157066b5f1e7b44 2013-09-10 02:19:12 ....A 395780 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb55049b5207a20f0cfd883847be2a00f5b5f8d6460d7452fd5560ee5f41b667 2013-09-10 02:52:08 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb57dbc7bb4d556a5a7372ec24014cb0942e5b36af788973d490990dc363d11c 2013-09-10 01:54:16 ....A 1089536 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb58844d646c31aed85c0dbfad32d36b2287d3c17126f565863e5ea93805fe6b 2013-09-10 02:07:36 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb5c4df4b934a1c5ec844ebb39e63645e40f901493e2f0fac3b4bb9efcbd5e75 2013-09-10 02:22:40 ....A 50589 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb67c4c2cdd60500785c61f4aaf4eb6cad7e309c8d435837cf4371b03f51ac31 2013-09-10 02:49:52 ....A 810504 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb7dc85f93a37b53044860d1f7b3e04b5f9c09156d82488ed69c2ce1cd15c386 2013-09-10 01:36:02 ....A 1340448 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb7f7ba4562893c2c5a1df35cf72c0c40d9b19cab2b7a3e3a649a34b8e5c7f1a 2013-09-10 01:39:02 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb85d924261090b76469164af52b15267c09f66f2ef2ee43d248307413b4bd73 2013-09-10 02:00:20 ....A 244224 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb87bed03c26435604312fbb4a9fcd83687ad9f61783602376f1a3a71c24862e 2013-09-10 02:10:50 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb87d1f82f70cb665ab3f87aed18acac36a4e08f2df5bd3676f8fe046390c8df 2013-09-10 03:06:36 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb8b87863e5315c27a04831d8be7774384f0d180fe3294b6f89e7192df4239f7 2013-09-10 03:08:50 ....A 293703 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb94692844839d2c3a855b4a82936cc1c884dc60280490ab897156e262b2d6a9 2013-09-10 02:23:32 ....A 512000 Virusshare.00096/HEUR-Trojan.Win32.Generic-bb9aea823a6d9ce29fda6a8b752d39df52a152e6928600cf9f86842e2f841ee2 2013-09-10 02:10:18 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-bba23e01b1983df5494a45c292e8d4ccbe968a5272ce46420c457ec5086ea2e3 2013-09-10 03:03:50 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-bbb3c5275ab5bb65a1a4270f8fe4a50699d79d782cf5652fee377bf98bc27013 2013-09-10 01:46:58 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-bbb90b2e88a440a83c623f12fd9a2c9c0fb4efd7c57508cb83e72ad6ccc1398a 2013-09-10 02:00:40 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-bbc5c5ec9dc826fb8306638de2f0a239bfa964362ffe15de47f8b4bc2fb5e68f 2013-09-10 02:50:22 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-bbca5b2eb7c1bb4db55e2512c75d1a4cf0af5b395555f22465c2ddffedd0f332 2013-09-10 02:30:34 ....A 95828 Virusshare.00096/HEUR-Trojan.Win32.Generic-bbcb34f7de66cd3ecd31a57ec9c9170aa471fc1de6274ed77b7d4828385338c7 2013-09-10 02:43:52 ....A 264551 Virusshare.00096/HEUR-Trojan.Win32.Generic-bbce8a6d6d9bb93b781417cbdceb2a1483f71e5b51d00dc89a82079cc4d2ffd0 2013-09-10 02:02:00 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-bbd02d8b3aacf4846f6d51af4999fe6cdfae7b28afc7058cabfc5fe56128f091 2013-09-10 02:31:00 ....A 23600 Virusshare.00096/HEUR-Trojan.Win32.Generic-bbe04a2461620b213a2a93d5c27004c35f19e4516fd30f11a8bd0896b4a90595 2013-09-10 01:49:46 ....A 269312 Virusshare.00096/HEUR-Trojan.Win32.Generic-bbe1e42654ef7cdb10a5f722043337fb2da1e2f3a7b8ce51e3c99dafc8e692ed 2013-09-10 02:34:12 ....A 11264 Virusshare.00096/HEUR-Trojan.Win32.Generic-bbea9d0e7e9c73dc41baeb29c0f72578f82b27f6e93a9313335e3ce09e35d9c1 2013-09-10 02:37:14 ....A 288768 Virusshare.00096/HEUR-Trojan.Win32.Generic-bbf383dc6cd04139c9cda6f86b30333c2b4e11c73c9c2d4e1f28aaa98d126acf 2013-09-10 02:34:48 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc091947b6ca8d8c26c4dab4d2e0dc06c0007247d0ccce00a434dcae9444433e 2013-09-10 03:03:48 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc0ecaebb407af9bff6818ee2fb6d2d2cfa21a885f34143e24cebd9fb5c1b346 2013-09-10 02:48:48 ....A 631296 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc11163b97cfb006d0b29adef3a4b647e3e2ed5224d163c5c8a808d794af557b 2013-09-10 03:10:56 ....A 1656466 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc14398341cbb6a397afdb03511592948e220e15891dd50d0332fc692ab002ea 2013-09-10 03:01:38 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc1515c0074d59ffdbddd2c7e3c0eb1462ea68e6e07828a809f0c14c61ad29bd 2013-09-10 02:42:02 ....A 419840 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc2cf769c53c692991bb1163263a0ec3b9df8ae80fb9e523e2de898b7505f048 2013-09-10 02:47:38 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc370339e64db8a1df37506df24adc88d10f3f644c9bc6673c0dddf20850b3d1 2013-09-10 02:02:20 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc38530a990dc9848f74f3cdb411d108e274bff12521e9baf163978d9ef59801 2013-09-10 03:02:00 ....A 633072 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc3d42e3d407532da3b183bec48613018d4b607d9f9ab6659c4b9a4a92a07353 2013-09-10 01:29:54 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc579884c3b5bff8e3e9d03347e58d6965108150692bee44c5debfc1fd5b57da 2013-09-10 02:46:00 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc59807d5a9f07c467f6661bfa3b347fbae683c1ece9c7a89e4463d49f842335 2013-09-10 01:47:32 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc5add736fa949fbd8b568d48859f4fb74215f1e45abf7a939ce4573e49b6e2d 2013-09-10 03:11:30 ....A 6332416 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc5ba4a25537fc21adef0431e9b9df0ed1c463532b0c807471ef8aaf5466ba1d 2013-09-10 02:29:56 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc6124175ca87b2c92697945e088fd4c7c1421ae9120b1010fcd92ef46dcc96e 2013-09-10 02:14:54 ....A 16640 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc65355370c3b14f55453e5c31dfc738f31e4347c4ac84e3642443372ac135eb 2013-09-10 03:02:00 ....A 565248 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc707f6152e9680e1de7b8c5e7de6e3b705675fd02e702fda8577003ed54777e 2013-09-10 02:29:10 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc7b81a2cd384c44f6baf9ba1f28a91cd260da97f6ad3afe2114fc27fe011447 2013-09-10 02:24:44 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc80694e8d5f4174012ad6b7349676e389e0892327decd59e8d3191913b8089f 2013-09-10 01:32:18 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc8dfc5b97d54b0102d58beffec45309ee776740fa27e332cb468e460fea7230 2013-09-10 02:27:26 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-bc91fcbba10201c56c998fac0f39f231dcbc2c721c08e5f7f96f6de0861c3fcd 2013-09-10 01:39:10 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-bca2f8f00fb4c55abee2702c9fe63132976632a43b1cb65123291d09447a942f 2013-09-10 01:30:32 ....A 294924 Virusshare.00096/HEUR-Trojan.Win32.Generic-bca37c1ccd1d2a611a58cd8d8d4a5e35732cac2c6944f6f197589d484e4e9a1d 2013-09-10 02:47:58 ....A 144190 Virusshare.00096/HEUR-Trojan.Win32.Generic-bca640c2d0965b794bbb277569bd923adf91b9ae602f8fdf0d1154f323664f3d 2013-09-10 01:42:04 ....A 286795 Virusshare.00096/HEUR-Trojan.Win32.Generic-bca8951c76b52bede0e399b2c947dec687d9dc867f3ba8587333ffb52bb5c54b 2013-09-10 01:32:38 ....A 1953837 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcac6f235acc16dbcf8bfb8486395bcfb6e97cc6dd853dc3a8d97b5b90bb02e3 2013-09-10 02:59:02 ....A 239104 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcb0e8e254e3a500609e6f4cc520acb8e0a8e66aaf41289970fc8433c1ebb758 2013-09-10 01:40:02 ....A 2574848 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcb313a66aac494ab887087d4dfde59798508110d1c60d307603d28d97f7b3d9 2013-09-10 03:13:46 ....A 173615 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcbc4ad618be1993ba1a6b37af7c468612f061dcf3d40d3fe1d1596fd147f8f5 2013-09-10 03:11:20 ....A 360449 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcbf60114fbea2b3714bc302c1460b4a70d4697ebaef379424ef3268e2db47f0 2013-09-10 02:22:30 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-bccedf7bbd0c2fdc51da3bdf3efac94aa763a0a556c8148a87a84ef4f4dc2b28 2013-09-10 03:09:36 ....A 66487 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcd2b67c4ba5d82ad2c34282d0c7d6c128a6c30e9e8a271b054f337976504b79 2013-09-10 02:59:20 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcd59d78cca958ad08d2dc182c6cc9b6ae9305f2c63e7e4cdab776a79ef894ff 2013-09-10 02:27:34 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcd91c34b42f48384980c2b208c1974affbde6eae767cc7814b404a4a287d6ac 2013-09-10 02:22:00 ....A 235375 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcdefef5c4162b81a774a1f20f8957443b7eac4e55e5d58fb566a27e6aed23cd 2013-09-10 02:59:00 ....A 540724 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcea4358d838f518509e75b32203d53c09f006e5caff8a6bc3c8a8b77fbb0cd6 2013-09-10 02:09:00 ....A 193007 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcecbb357a02a9264f1a90a149671edd572575e4d1715668ed883636751b33b5 2013-09-10 02:16:10 ....A 107279 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcf31233b889d04544f4a3876972c14405f955f23e5fba417facec3254907365 2013-09-10 01:34:46 ....A 169984 Virusshare.00096/HEUR-Trojan.Win32.Generic-bcf4e9e8008b0d08e442236fd260add8e8896cfd0a4d6677b2eb87c34dc2634e 2013-09-10 02:06:34 ....A 179516 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd01ee2c28a5e4b82b3bae8b1d8c04f12c23c19eb1fdac362eca317cc1729597 2013-09-10 01:35:50 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd06178c4fda395692ad041152ef2347c771d6094021ebc7f9c395552f6bc5da 2013-09-10 01:30:24 ....A 706560 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd0977054d20ea47dd791fd781f04210d465cf76c1e24682053fd8e544abb9db 2013-09-10 01:29:44 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd1320fa1e6b6f98f5c119464a43988f0357db4994c8853c1adbe777e20147aa 2013-09-10 02:05:20 ....A 43260 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd166039fb7d700f71626da4cfba98f3b620981a136252e23231d099f25276ef 2013-09-10 01:30:34 ....A 167682 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd17ef346fd3d0b18ac6b143be1e7220363ce630c8a6e0b93b902a441eb56cad 2013-09-10 02:19:38 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd2495faf1a349e0fd40353939503257f078da7a6647d5de2e87d982ac97f86c 2013-09-10 01:38:26 ....A 238592 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd2ea3ca0548bcb9c0502553bfbac93b8a673fc59ef80f692b2ea0b8c0eae7cb 2013-09-10 02:45:10 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd347e513c1e774c420d6eaefe9a8d44905525cea4df85ff7e8109f0ca5e6f42 2013-09-10 02:01:14 ....A 54801 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd40d20bd54362ebec0501037f3b32e8cf2b2a470062928bb5a88b46f604cdfd 2013-09-10 03:05:04 ....A 463136 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd4165dba99062761f86b27a968cd9a80d039562280f4597efa443bb517f3fd4 2013-09-10 02:09:18 ....A 436193 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd4446963667e302f3a497cbc7e614a8b8ead096afb9fb242e278d2e5e13c074 2013-09-10 01:46:28 ....A 215552 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd4aecd513dbec92a999bac79d9bb838a12e3d61301d90d72e2ebdc5834c44d1 2013-09-10 01:39:34 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd4ce8b7bdf148b276849f146b22f1e93ef9d5fb4f0c3dc33220824ccd7a8f96 2013-09-10 02:37:02 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd580b30b23134d2a7d1bc3662ab28000a8911bc4e999a63d2dc6a1a98d7674c 2013-09-10 01:39:00 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd7a13042a76a34e372a6679d4a88519cc612952bdc836cd69ad855a002136e7 2013-09-10 03:08:20 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd7aeacbe3c08609ecb67ca133e38bd8b00138207bf28467748b21b8b2db8cfa 2013-09-10 01:30:06 ....A 391168 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd859449bda0aa9ddfed5089f2ebb15340aa91404418cec063bdff020d21f8f5 2013-09-10 03:15:18 ....A 1077267 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd859cc239f23f1ba1bc3f02f9554d267f769a70a8e70e59dc1f188b5d781011 2013-09-10 02:13:44 ....A 2285021 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd898a44756c630cba3f1ee99cd93cfc25d570c447e93a6284451269ac46612b 2013-09-10 02:44:02 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd8dde95f06898717992176df1fe62d45378de7124bd5cf3da27e4874dd918c8 2013-09-10 02:12:50 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd8f11066ee8677d3cac0b6100f2f233d38b0dad3f7b88b3d69d04cc7afb0650 2013-09-10 01:36:26 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-bd8fba11e3d43b267b32ea353b67ca352d5d347872ed108ca5ea17220e925799 2013-09-10 03:09:16 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-bdb6f620b8aa30b7c2314327ac5186010b30a8657516215feec7fc8e0273121e 2013-09-10 03:07:02 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-bdc0b4b437f82bf5a3a84f878de159901640b8425a3f0fe18a3aa7ba79760d7e 2013-09-10 03:14:36 ....A 184798 Virusshare.00096/HEUR-Trojan.Win32.Generic-bdc28c7edc0c92be910124338adaccfa28f6b07b145dee49192abe3215ceb827 2013-09-10 02:21:32 ....A 2014249 Virusshare.00096/HEUR-Trojan.Win32.Generic-bdc3909fde17d304cbbf076c01d1ae52b1209b0e5d6c1e9fe656ff45e0e46ccc 2013-09-10 02:05:28 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-bdcc4fd80314d52bdc07f0e8a6b4975eaeb87f9dce9a3aa81fe9ea96db08b737 2013-09-10 01:40:00 ....A 672304 Virusshare.00096/HEUR-Trojan.Win32.Generic-bdce257183b06d2d74602de97b3c4b6466b5b3c62fc9971723c717ef9c851974 2013-09-10 03:10:38 ....A 1783296 Virusshare.00096/HEUR-Trojan.Win32.Generic-bdd1347454a8ca38cf00c6f9d59b059f46408c0062e0f53879e30b0cd419f92e 2013-09-10 01:33:22 ....A 217600 Virusshare.00096/HEUR-Trojan.Win32.Generic-bdd367333f108304e880d3ec8832908227b961403d6423058a7eb3d22f6f71e1 2013-09-10 03:00:58 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-bddb04f55b562c98914c80d7a010a7516df50fe743259feb63577083d52728d4 2013-09-10 02:07:10 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-bddd080e2e3877aa92ffb37048ef554f6dcbf1c7a2b45d12412ee796e2f6b653 2013-09-10 01:56:14 ....A 1547520 Virusshare.00096/HEUR-Trojan.Win32.Generic-bde29983128f1e828c921e46babd77ab6f6b27d2fbe23b59bcc701d50772f241 2013-09-10 03:14:38 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-bde5af9cd124ec5bc0831de9b7f1cc8a79b1523a034bd947280704155f7739f9 2013-09-10 02:47:02 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-bdf39c29be15622e61abe4e87c24ae48f15988e9e658dbfe3e60c722e81ce24e 2013-09-10 02:09:06 ....A 833536 Virusshare.00096/HEUR-Trojan.Win32.Generic-bdf92a7b0433e8c756fcc83cff603c06488340157d84a9d0d0b8fbcee7d201ae 2013-09-10 02:12:16 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-bdfb496c3c65ca2b97afb42f68b57461300f18006bb7ec8cc730d172118b7f4d 2013-09-10 02:37:00 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-be0159aaad1022c325267944c49266828b8992c7a40c210f9d7b470912d471a1 2013-09-10 02:38:30 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-be0b83fc193b3c0eb745171574234cc5664eda1ea76a3322c2d1ebf10254f953 2013-09-10 02:53:42 ....A 437868 Virusshare.00096/HEUR-Trojan.Win32.Generic-be1acc46534322ba43aa6d5bd815cd78d1366c5574acd6bb920672f7d6ca6c3f 2013-09-10 02:20:26 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-be2690d13f4b1cb346d687e65f63f194ef0c182d4b77fd79d49ad78bf283c8f3 2013-09-10 01:36:02 ....A 769536 Virusshare.00096/HEUR-Trojan.Win32.Generic-be26d4faf2707582a9e94618f10e2ad6ffadd88a45ec4d956c06bac17eead6a2 2013-09-10 02:09:42 ....A 244224 Virusshare.00096/HEUR-Trojan.Win32.Generic-be2743638b7d0a5573df4f5279a8b27179075e65df420f9538f7054161bc3d54 2013-09-10 03:13:44 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-be2bab0f670f9aaf725ae8694ecc20a66188b2e49692a96412a89aa5caf58d39 2013-09-10 02:25:04 ....A 74853 Virusshare.00096/HEUR-Trojan.Win32.Generic-be2e6a669430fa3ce4586697fe19a52ddd09de535fa2882798f384c9f8c96eb4 2013-09-10 02:19:10 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-be30662b74739129781ef979db8e828dc3ad3a6c77f5368c8f393a453ceeedbc 2013-09-10 02:02:36 ....A 47524 Virusshare.00096/HEUR-Trojan.Win32.Generic-be37325440d2dcef565adeec8bebf6cf8b65d5cb967de8924ed35f85b051bbef 2013-09-10 02:14:56 ....A 480256 Virusshare.00096/HEUR-Trojan.Win32.Generic-be3e00e4fea29262c3c41922a98b39e99a20b57b9e747930778a18c7a21ba120 2013-09-10 01:34:04 ....A 180144 Virusshare.00096/HEUR-Trojan.Win32.Generic-be3f0c0e9ffe59cc85f88c9ba21335ce512a78534f6236988a18b53485227df9 2013-09-10 02:27:04 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-be47e43cad429455fa53dbc91fd971741483dedc2f4f2135deb8cea100f405dd 2013-09-10 02:11:38 ....A 158720 Virusshare.00096/HEUR-Trojan.Win32.Generic-be4f7122ddaea91471c91632649877ed7b9ab5a3b956a82fb10cd89568ae1434 2013-09-10 02:01:04 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-be4f8eb31f89a51f6778ba9c0f202f10f35b52e8ae1138f70f7e37e206485e59 2013-09-10 02:18:20 ....A 64008 Virusshare.00096/HEUR-Trojan.Win32.Generic-be51a5240e35127281d65a4525eb0de783bd802789412d5b008a414297b0f3ba 2013-09-10 02:01:10 ....A 146432 Virusshare.00096/HEUR-Trojan.Win32.Generic-be51fadcd7bc2cf4d24e2f2a705abc504843845755d1cdd0b51a067dc0583b0b 2013-09-10 02:53:02 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-be5a78ae5c303569fae8ecd5b6ee0bbab8c05eaab5f1ca97bae0d1b0b6fb131e 2013-09-10 02:56:04 ....A 127193 Virusshare.00096/HEUR-Trojan.Win32.Generic-be5aecfafdd717ef8c4d7284346340506e93da2f92c68b5bea057a91fbb49c9e 2013-09-10 01:58:08 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-be5b4dfb9ab642c3a310bf41b30895b8b314a2710f1788afb98d1dc3fa04ebf1 2013-09-10 02:54:36 ....A 885760 Virusshare.00096/HEUR-Trojan.Win32.Generic-be5bb370583121daccf0ad5df4cd8eb011e31183b9e3807ba0a88d544b8b3b59 2013-09-10 02:13:52 ....A 172088 Virusshare.00096/HEUR-Trojan.Win32.Generic-be5de5f5e44a15f51dee29e995a1fe658800a7032145385bd8de15138b16586e 2013-09-10 01:36:10 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-be5e5605da6b0d49e7beeb381f54f4bacabe33f70645b0c84285f97947a86b12 2013-09-10 02:54:24 ....A 104448 Virusshare.00096/HEUR-Trojan.Win32.Generic-be61c94f4eb59a9f6761b5fa00113dadbe195a71091fb8f73679500d33e45f00 2013-09-10 01:40:46 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-be62a71ddde12371304922ed3bec045a40995f75189eb649af7764efba5a6c52 2013-09-10 01:30:44 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-be62ec4e7617d3b42e90ad52d1e471d26f9549cb592dc7d38612ae93b211c4db 2013-09-10 02:04:02 ....A 411136 Virusshare.00096/HEUR-Trojan.Win32.Generic-be6d9b752c25edf59ccf0acf1fdf0b9ea2a32a26001468a6f09298510f040f82 2013-09-10 02:04:02 ....A 38920 Virusshare.00096/HEUR-Trojan.Win32.Generic-be6fe73eeb69a065d664bdd8b48fc51a3f5f4cec1db4c6824e1b322914a05501 2013-09-10 01:38:02 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-be7bdf4074f2ee89b0b1dfc8f3d9a0a8def2d609fcff83bc7256ed3d69ab710c 2013-09-10 02:18:54 ....A 436224 Virusshare.00096/HEUR-Trojan.Win32.Generic-be7de4ec95d5c2a9d37e94af9ea6fb37576e8d4d7e46cf9e697527f6bc0ac649 2013-09-10 02:27:20 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-be7e30d4c84a8dca6f85bdd759f797c982ac7cad01e8b923ba878cab3795fc1b 2013-09-10 03:00:54 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-be8645697071bc0cb38d5cdb8e46597c34d88a6e7cc27f80c507520afd376bbe 2013-09-10 02:06:28 ....A 40582 Virusshare.00096/HEUR-Trojan.Win32.Generic-be86aa14be94a36bb1b89f5a9c2ea404b977cc9a6a26697ff47b203e24643cd6 2013-09-10 01:31:28 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-be873bac0c127eba9e7b1d253fed9c3b7d2b88eb67c4cf6a466e54374c758cde 2013-09-10 02:27:52 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-be8768d4e55e07762b37f1b0abcbe0c457b6d36d6744b88d04839fde8068e569 2013-09-10 02:08:46 ....A 2121216 Virusshare.00096/HEUR-Trojan.Win32.Generic-be92b53d13e17a573af7fe1ff0f2f93e666a303c49f005d314aa27a85cb47361 2013-09-10 02:19:00 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-be9a0abb1768d81985ac3c419b53e19654789cdf247c2f8e85c055cc8ca44a60 2013-09-10 02:44:46 ....A 1290240 Virusshare.00096/HEUR-Trojan.Win32.Generic-be9e48ed065d5bfc9e97e4b701615e95d0ef607e2bac2cf69f402d34bd98d628 2013-09-10 01:49:34 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-bea69d043622ce6c23b8c4b9c4d092bb1951592e3b51ae876134f6348488c762 2013-09-10 01:45:00 ....A 62712 Virusshare.00096/HEUR-Trojan.Win32.Generic-bea897a725df111f19d21afa261ea8316ad749fa9e8aaaac7c03376d19372ace 2013-09-10 02:17:48 ....A 95992 Virusshare.00096/HEUR-Trojan.Win32.Generic-bea9fc7ead7c8f27ce43891473a20866fc82afde9a8014d608e8af628d8ca763 2013-09-10 01:36:12 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-beaa7f95cb8304c532876ff356f51aa60e71729a76f2348d22487287696266c9 2013-09-10 01:38:32 ....A 518656 Virusshare.00096/HEUR-Trojan.Win32.Generic-beacb0da5a4e7bcfb4d847384d0ec9dab9e740800763bb91c266316a41fd852d 2013-09-10 01:28:56 ....A 536505 Virusshare.00096/HEUR-Trojan.Win32.Generic-bead77aa656bee1bdb9f390b1b2865937c12b3eef635e672f320c5c8f96fb44b 2013-09-10 02:09:16 ....A 49207 Virusshare.00096/HEUR-Trojan.Win32.Generic-beb6e77e7c25787e3c2eb01067d0b9a2cba52be2ca74de76ce20240fc142a144 2013-09-10 02:02:38 ....A 61524 Virusshare.00096/HEUR-Trojan.Win32.Generic-bebcc497bedf521fb6a8b8197eb9569f1590d1b280c13c2863f4717480bf0380 2013-09-10 01:44:44 ....A 42961 Virusshare.00096/HEUR-Trojan.Win32.Generic-bec2c5b62f0fca03a0bb031e551f06b219c0afb720e10584bc3e6b77afcd0b27 2013-09-10 02:13:00 ....A 735595 Virusshare.00096/HEUR-Trojan.Win32.Generic-becbecb5415972a934a2cba2325dc10ceae724c5181db64384240aa9747a463a 2013-09-10 02:07:30 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-becd19bd06d04a0ee6b5e059f93f62b91576b8a45097acd875a3d5679f9d0410 2013-09-10 02:57:26 ....A 293136 Virusshare.00096/HEUR-Trojan.Win32.Generic-bed044168b2b33bf346016eb2624fe98789aae690eceadb2b5def42eff215f1f 2013-09-10 02:28:04 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-bed1459d8039082a850d845f0dffb57b13acb0f1ef70441768d75ef420ff9f4b 2013-09-10 02:14:20 ....A 295507 Virusshare.00096/HEUR-Trojan.Win32.Generic-bedb1fa669e24217fe8f2a762e2a695f417febc228fd93520b3ac86d1819e0ab 2013-09-10 02:12:04 ....A 242688 Virusshare.00096/HEUR-Trojan.Win32.Generic-bedd0fb3c3e9db301bced4881a66bdeefa88fbd843203eebe7f933efb0c5c524 2013-09-10 02:02:06 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-bee06bfece995b3f65f9d71aeac6d8d197e0372d8a41295cb299db73e4b5962b 2013-09-10 01:38:00 ....A 56524 Virusshare.00096/HEUR-Trojan.Win32.Generic-bee593ec95777ac743452465b627eb93ca4d7acd3f98af9f220ebebfce7d436d 2013-09-10 02:13:26 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-bee9670a8437f555057017681edb200a827c8b4ecab3ac3d13c6216f80f5043a 2013-09-10 01:48:16 ....A 920093 Virusshare.00096/HEUR-Trojan.Win32.Generic-beede3c481c9d21a9e6053159386564788e522416b5b6b6c0dc0b76684e0cdb1 2013-09-10 01:35:16 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-beee3e0596d01529d05ddb31a32c71947162bf3be7c2bba5f8fe0015b704f818 2013-09-10 01:29:00 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-beee3e84f14dc5836db42a3ff240b0662afb568ad6aa95758b781eda0f1e6b1e 2013-09-10 02:49:46 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-befb25067fa813443f42e78f63f81236b12050dba6a9fe673495e69e479fe9f3 2013-09-10 02:59:34 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf02e39aa237bcacbc73d23905561404d0052b84710b5ec4f34c73281d6e9f70 2013-09-10 01:42:46 ....A 692224 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf043604b591f7e88f3f75b3412795605b0b55c6692777c39d1e95e259cc021c 2013-09-10 02:07:40 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf0907479c1e95d563f5b751881975d084128d7e4da8c7d8542b21171d3c204d 2013-09-10 01:52:32 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf0e699d9f3bd5f2e0efbc7c5fc8f6d6792de5feece0112b559cdedd4b2537a6 2013-09-10 02:09:34 ....A 466944 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf12f7bc44a62639e39f899349e1258b98706fa6b927264094a8f47dd7303a79 2013-09-10 03:00:10 ....A 278016 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf13eee60a19f611b32faa83073d48a39b9cd98feb7dfc437c7baf38b57ce4af 2013-09-10 01:56:08 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf17bb1f3e872a3bd76a449f6b96646e56ff0f164188544dbfc84d2cad676cdd 2013-09-10 02:00:30 ....A 66081 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf1e31c049fcade9c782c6fc6e9c5884bb6ac29be0d2b83d9d095b7ab01ed111 2013-09-10 03:14:56 ....A 139303 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf205a7dcf17ee917ee353d8502f8876ca2bba3db338f256655ab8e395018f9e 2013-09-10 02:58:36 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf27dbf5a624ac00adcc4bf39af957862d3f5e25b1cdbeffffd1eacd0d703de2 2013-09-10 02:58:52 ....A 103488 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf4522dfb76b5aa7781de4a80e84cea771c8dd55ca4616743a29d1b5957d4cf1 2013-09-10 02:40:00 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf47397c076c23a755158e3906fc367c01df81ea06800046d85c134d5495fb91 2013-09-10 02:24:38 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf4a31eccfe81f8c3e95652056535ee677268f38dcb48d3f0c4f42ba4a525645 2013-09-10 02:27:50 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf5235c001fca8251cd52dd539f6cad4a20436814351a191b26619ee17147adf 2013-09-10 02:27:08 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf52b1ab54c6deab8475667aae4e9f14715e9d175f99b1bf205202bf2f116780 2013-09-10 03:11:20 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf55c296c5f92bdfe687e3e7c631c8980b2d26df7ec4bbedba54f7e9fb086998 2013-09-10 01:48:34 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf5657ac145e02a313364ffbce7aee01b6a7903cd8908d2513117382ffc46d56 2013-09-10 02:38:06 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf5b72a534023cf4c06cdc8b86db986cfe8815b25cdc194330ffbb9d9488768b 2013-09-10 02:06:56 ....A 486576 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf60d882b0e36b1822850d959b3a1644c89f0c46354c8f1706c4d4837d7f13da 2013-09-10 02:40:54 ....A 81408 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf62a1267e9d6eb811ac11b09d212d1c17809f1383a34b37d34113d4e3829657 2013-09-10 03:01:40 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf63c70b4d026e67a7269abf6e99ec9b09585b912551a6a1642b40c0587f4141 2013-09-10 01:31:50 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf6822d5a2ccdbf83c11f83359380901bb6e9d08af9a9446ddad0502f26537dc 2013-09-10 02:45:42 ....A 180320 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf69aa1725346395e3b45eb1271681ed44271e88f72c9134f6f867c26121100f 2013-09-10 03:10:48 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf6cf5206fb47ff77bb28c89bba4d6d68417c74ea5e18fbdbeb4aa0e95e17037 2013-09-10 02:14:00 ....A 2283008 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf723c504dcfe0aba854c00046ff800653bbd9681386278944ea0d2607cce687 2013-09-10 02:18:58 ....A 866816 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf76cc3eb7194265146bed2abb4ce58bab421595aa4a821593ea017164bfcc0d 2013-09-10 02:14:06 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf7bc609379b2d455e593b048ed9c5d390ff824eafa55c8752e228986453171f 2013-09-10 01:59:06 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf7c981161a15311e5bab7b56e88946c7ea91c9656ae0da77a5c876deb5a3a6f 2013-09-10 02:19:12 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-bf986dac30b2e41728b96a8679f86b63782ddec9b73ecc077ce2002c13631a34 2013-09-10 02:49:02 ....A 3120944 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfa00e1aad9a21257e9bbf8656bc0ddfb7dc260238b84b4580001ebcda1a9a6a 2013-09-10 01:38:14 ....A 183808 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfa24ff0adfce8154e73866fd84009370a435a49e6bb4fe5aa16327b64404aa7 2013-09-10 01:35:48 ....A 295007 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfad9d6e1a76e5d8ebf336d67b1d92fb8259caa3f6165296e0a07fb013af04fa 2013-09-10 01:32:46 ....A 527452 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfc5af4a271b1fa9e4ebaefca78b36b10145faa818670a2049f2c26623fdd69d 2013-09-10 02:58:58 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfc623eaac02a978dabbb7c8effb9c2de0668d78345a8d306aa94e5afb421923 2013-09-10 02:19:18 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfc95f634c957a2d1b556bf8da0c34bbb1d6bbc6d8d6fe59b8c384b28cd83984 2013-09-10 02:57:18 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfcf751cf5f5ce53af71174a031976ad6b374c9b5a8246c84e14e5bc49481130 2013-09-10 02:19:00 ....A 483840 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfd2b7a43d445d74802903ee7f39cb63fcf5d3533131369ddd162d645e61f4a5 2013-09-10 02:28:14 ....A 5020480 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfd35f47d6bdd9f139b1782cc63b404224ffc479b5a533bbcfcde7c96b5ce1fb 2013-09-10 02:31:18 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfd48c17909dd41110b88544c88ea17bf084a1f188eafe211915b164b5c1c6a3 2013-09-10 02:34:22 ....A 925824 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfd53be1bb27710af329ac620e50fdf4d6d382301c3e290a06b296f9779eb802 2013-09-10 02:06:30 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfd65791b1fa9ca6b6c46e99a32cf9d09aba8cd297d8e826fc82a886580d1036 2013-09-10 02:29:40 ....A 1698816 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfd8f32e6502b88e61255413728110a2e42f587026e90a71d1a6d70f8a14ede8 2013-09-10 03:01:24 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfd93faa86d6f371d5245a53db4be7a91b0464900574a86e30b6c31d50091fc1 2013-09-10 02:54:56 ....A 17903 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfe5eac540563c3497c93c7e72a325143006802174c2f86ceb922b0072858c85 2013-09-10 02:51:12 ....A 46162 Virusshare.00096/HEUR-Trojan.Win32.Generic-bfeda041ffe84d7003eaeda2905c39cf72d2e7c33e85fed9206aaea9a81b0e4c 2013-09-10 02:08:44 ....A 33280 Virusshare.00096/HEUR-Trojan.Win32.Generic-bff4ac2725e70bd2436e3e67edf71cf2a3aa915007f9b4800e7f062020ec6c25 2013-09-10 03:09:34 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-bff561b17365a1b3e205f9601d94d4009903e897da3b6929166bc7b5c1921fa3 2013-09-10 01:36:32 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-bff88168f819f21114f2c29848839a90ca471977d222f24f53878339df97c9ef 2013-09-10 03:10:00 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-bffe374b430c7657ac69c82aad990a870282a47467d2d9a1d5e21e478cf05a9c 2013-09-10 02:14:16 ....A 6656 Virusshare.00096/HEUR-Trojan.Win32.Generic-c007af65008248a51a50365ce8d2bd25d3713ee484282e67f98e13879fc07f36 2013-09-10 01:31:14 ....A 330240 Virusshare.00096/HEUR-Trojan.Win32.Generic-c00add64259b6315c4ead46f5928ec20b9f6bad99fd9edf37f06411f8607d9cc 2013-09-10 02:13:08 ....A 132499 Virusshare.00096/HEUR-Trojan.Win32.Generic-c01cfd2c9e33de2764b84fb440882ece2c7ef7f9c45805d95404896f11d504d4 2013-09-10 03:15:38 ....A 316223 Virusshare.00096/HEUR-Trojan.Win32.Generic-c020679cf46885d136b7ce21a28b0eefc11d278e7ed2f10dea5d01ca09fdb6ed 2013-09-10 02:52:02 ....A 2708706 Virusshare.00096/HEUR-Trojan.Win32.Generic-c028accfba3acced11a13fc9d52dc5815861f3298778c326f867fbfa8b98eb88 2013-09-10 02:04:08 ....A 2576384 Virusshare.00096/HEUR-Trojan.Win32.Generic-c031efd03c3e2d29cc8a3c57cba91cb329609341a550191d0d2581a753ee0398 2013-09-10 02:45:56 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-c03355dd616f3715a7f4c19162e9a89b9ef0fc50a4f3adbce92ceb6388cca015 2013-09-10 02:18:54 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-c034c8ca0d64dab9e8377ba544d15f6d2f4580f16617defeb95268ef8b7fb84f 2013-09-10 02:09:02 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0363facd3c9195b34a9d214f11a0553b6d5c29874d15be2fe1dd0c69402b4d2 2013-09-10 02:05:06 ....A 763904 Virusshare.00096/HEUR-Trojan.Win32.Generic-c03b86f1b4e3b7836dd3abda5c66a9522e17e496f602e36dd03069c3f3ab7791 2013-09-10 02:01:38 ....A 75264 Virusshare.00096/HEUR-Trojan.Win32.Generic-c03c8ab0120313868f91b4c3f4e2a0ff8ae8e1ce022c7da89084525ddcbbee83 2013-09-10 01:38:18 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0400241dca37242f711589aa04a9c0e813a69cc9ef4b991f070684a0a2c3b73 2013-09-10 02:11:04 ....A 71692 Virusshare.00096/HEUR-Trojan.Win32.Generic-c046696c462f91ce90c8ada46430f355ffa91362e656cf29cc0f2d5f150d19ee 2013-09-10 02:32:24 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-c04a6bee9f748b7abfcb31b3ba60fac393840d23b01c7913745b9b3aad7f3ff4 2013-09-10 01:38:26 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0553e225c645e4c27b05fcec81b4c9bf5d5e732ab274d1bea462e44ee928cc1 2013-09-10 03:09:02 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-c055ca9b42cdd79c6d45201bb31469e3683d8aabda3c079578b3e40d22dda4bb 2013-09-10 02:10:28 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-c057585020e143fb95e0c61d0263b72baa2ac78674ae161ac403ab836a21f1a9 2013-09-10 03:02:32 ....A 247681 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0631eaa350b5af43e6c292d5ac2e314832d123068bb30c697810406a8938010 2013-09-10 03:13:18 ....A 143021 Virusshare.00096/HEUR-Trojan.Win32.Generic-c06605239b913a3327115611ee05d9a500872b1ffb81f1adf4c7ad990b9093a2 2013-09-10 02:41:08 ....A 15255 Virusshare.00096/HEUR-Trojan.Win32.Generic-c06aa5b841213e5e34f7b4603842f24e87d07ec42eb097bc5ec07cb806aee84c 2013-09-10 02:09:54 ....A 762880 Virusshare.00096/HEUR-Trojan.Win32.Generic-c06b73647728e88ca1da3e6a6b371da05146cc3317ddaea2e320753c3c775e0d 2013-09-10 03:04:40 ....A 305664 Virusshare.00096/HEUR-Trojan.Win32.Generic-c06b7bd4a045871d9e50f61f8679a1c56bd930220f41c002069b1c7f356d67fc 2013-09-10 02:20:54 ....A 66060 Virusshare.00096/HEUR-Trojan.Win32.Generic-c06e3138a53d269e31d4ae1cf7ac3c0d6a71c2e16f7875a02653bbd1d427f6b3 2013-09-10 02:33:58 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-c072b486cf6d42d6a4114084416ddc4adbe855768607b17dd9c276b98e7a6fcf 2013-09-10 02:14:10 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-c07542973c21292733543ae9458cb68f6008b5bf175c3906e25bc92734b750b4 2013-09-10 01:36:16 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-c085a73f85fbfa475112aec928a0b3a9da9f3460587dabd7df3099ee400e6a6b 2013-09-10 01:59:14 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-c08e79d87fc43dd36aa45e5a0c13ef786b9262b8649bce88a9a134adea2de61b 2013-09-10 02:30:42 ....A 623616 Virusshare.00096/HEUR-Trojan.Win32.Generic-c099db20a9f423e5c38d85c4c596705af4ebe8f0807ea2128d39a09bb3c962af 2013-09-10 02:20:40 ....A 276480 Virusshare.00096/HEUR-Trojan.Win32.Generic-c09dd0bec71bd644c97e45ec6b6f615acbd747690845d261b1292ff3e070a322 2013-09-10 02:15:40 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0a64ad8cb1ca5c63cb4abb556c8029f1d5389856907ac5e0687505f35037e3c 2013-09-10 02:30:14 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0b314b37caffce4ab4251ba28de3c88ddd88bf2ca8695352498fa628ec2a4a4 2013-09-10 02:24:18 ....A 31544 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0b35c2788f66d276281ccd54956109315af5a0f3cd08dc38ea1b68225a1b494 2013-09-10 02:19:18 ....A 198800 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0b442205490500a29dcedecc8616ca7186c21800de66fe64bfc4d5d5c24daba 2013-09-10 03:10:30 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0b67334cceab1f5a205550ed8e192b32e8610ec2a666cd57d0c6e93498cb66c 2013-09-10 02:30:48 ....A 221696 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0ba9f4100fc9faf26fb47121bc17c1207bf0b8c90b3211876c23048b02ee753 2013-09-10 03:10:32 ....A 439296 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0c11678ac1f463291c1082968a7edd546b5959ff431d7d644e6bc12348ed6c4 2013-09-10 02:00:56 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0cb7694562dc9f6efb6ee53f217a2457d049110c521374f755a31d98cf31aaa 2013-09-10 02:57:08 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0d4f1723b8dc8dc60672c3b92131c0bfd7815199f675c5d00e7f0f1ea936da2 2013-09-10 03:01:08 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0d80431ea24438afef7c2dcaa69e562b0ab2bb3d7493577e9c3c2f806520892 2013-09-10 03:15:34 ....A 348633 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0d855e0f8631ccd0637bccbedc59fef93cb19a6297d8a48174ee3e1290a2c46 2013-09-10 02:24:28 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0dd9258441d003376583d5689a73f21e8232f76d0ef9e2ad69cc0f08b9c5934 2013-09-10 02:19:54 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0dff92c6531b6f8adc2be4db4f87ea368860912207384ce3fee12875cb3ee3c 2013-09-10 02:59:58 ....A 1572380 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0e36e0275c314041e49dfaced6ffbbaf0ec51d2914444ccc7b48e552a2e79ab 2013-09-10 01:52:30 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0e4956dc4de0067bd127f246c0f49cbe30e87aa133f9b891c316b755f24eeff 2013-09-10 02:20:24 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0e49d46c247e0ab2b24183dc24948521f38e341d65f98f133abab7c925a40b7 2013-09-10 02:17:14 ....A 859136 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0e4df9e9081b247bab4e4e0cb0dc5c6abe079897505181e4101b05c56c92da2 2013-09-10 02:04:28 ....A 380416 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0e9ec95275a5cd3015e9dd0a738531e3cd452f11f9c1b6d45e06602860cd0c8 2013-09-10 02:07:30 ....A 209408 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0ea7b080b404eb9beaa0791de93d0bfa894c78206a69027e0200a7135bfdc02 2013-09-10 02:20:36 ....A 176167 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0efd6ca958eaaa792d1fab982dedca316b07b48ec0fbc422723a0f978d5b1ee 2013-09-10 02:21:28 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0eff98e4ed8719f2df4617fbf4272901ae8d7418bc0312a67363a83ffe59863 2013-09-10 01:41:42 ....A 1569805 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0f12451bb0c4c6978afc1212a65f6525947bd2647b2fdc8d32ff91f81a749ce 2013-09-10 02:20:20 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0f25fa8d3b783769758403d6478c8fc246f3cd640bc05811739700573acd887 2013-09-10 02:05:26 ....A 3584 Virusshare.00096/HEUR-Trojan.Win32.Generic-c0f96b0c982d9b6c83a064a88a7993b5ae032b63bffc10c0cd44290d930699ce 2013-09-10 02:15:54 ....A 688800 Virusshare.00096/HEUR-Trojan.Win32.Generic-c10cbc53ac5cdbf180b82e41521be39332ef73d5a3affc6160f6d8a6d6f439ec 2013-09-10 02:36:38 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-c112171ce7a521d1467174bd92212b599cd2a9f76995415e213d4c9fc38af1ce 2013-09-10 03:04:24 ....A 11779 Virusshare.00096/HEUR-Trojan.Win32.Generic-c11396f27569a52106f1bc520600e7401637874b05d010811ac5b713cc902d59 2013-09-10 01:33:52 ....A 209180 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1145022c4260e4b9bc04565b88522831bbf053f42806e40c71a9925964ce5f4 2013-09-10 01:45:36 ....A 189440 Virusshare.00096/HEUR-Trojan.Win32.Generic-c12b46aaf95c474ab07ca38241098a472233cb63b09ed8b7c68b10658121a4f7 2013-09-10 02:06:50 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-c12ba38022aab80f7199462099d1a470107f02cc4ab25e3d34fd5e88254bd419 2013-09-10 02:11:28 ....A 59840 Virusshare.00096/HEUR-Trojan.Win32.Generic-c136c96f6e4e1619aaeabf45d208df8bec41fa28ce6211eb1db13ca5c91321e7 2013-09-10 02:36:40 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1381f0b85549a457bd8be98409a22a960cfbda7ba5d107b2d09cdd3d754a8dd 2013-09-10 01:35:12 ....A 851968 Virusshare.00096/HEUR-Trojan.Win32.Generic-c138d75886bf0de5767f97448360e857742418e6f1e7bae2b1418f540ac0fe3d 2013-09-10 02:05:22 ....A 513541 Virusshare.00096/HEUR-Trojan.Win32.Generic-c13e8987a78a87ed23e123e79b401d805fb0867a63d57e5d3f562fe089f821a8 2013-09-10 01:39:14 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-c149a46846234c27728b798753340959286b37b98932b541b1941d280e133370 2013-09-10 03:11:00 ....A 274624 Virusshare.00096/HEUR-Trojan.Win32.Generic-c14ec24def65ebddfe1e389d282a540936796f455abd985499fc6dde0b7940e7 2013-09-10 03:02:44 ....A 337920 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1590eaf720ea7fea47058d53678947b3898d12b48ad4274a8cc0a5379ea9642 2013-09-10 03:14:30 ....A 906544 Virusshare.00096/HEUR-Trojan.Win32.Generic-c15c1f5283c718ba2cf0c3643a8be5fefb8417ccbf99e6c10d819a4cb1f59611 2013-09-10 02:34:42 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-c15d57600d884f8a32c0e615fdce331e13e9161290185deed1fed45b37c8649e 2013-09-10 01:47:20 ....A 404056 Virusshare.00096/HEUR-Trojan.Win32.Generic-c15e440fa4e888157d610b9904d5210be495a995a29e91943b327b699b21b1cc 2013-09-10 01:30:42 ....A 12928 Virusshare.00096/HEUR-Trojan.Win32.Generic-c15e9616b58f705245edebc91c9e1d5d0552d12bb11d6f2c10e18aaf0825b897 2013-09-10 02:37:06 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1644798ff740f51081f1013900f775166e901d99b2fbef2f09e2d3d32768197 2013-09-10 02:05:44 ....A 579072 Virusshare.00096/HEUR-Trojan.Win32.Generic-c176efad19bc97d05f8d2f58292b6cad64f509c85641428ceb20af3b2f7f366c 2013-09-10 02:00:12 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-c17736147d425ed380c5468f0a163eb9d2523acbcd77b3bbb75e0aa0d1f9234d 2013-09-10 01:55:08 ....A 12852024 Virusshare.00096/HEUR-Trojan.Win32.Generic-c178db407fed68a54d3890e8e79299138ebd4ce75d22b4302919e2a8265d486c 2013-09-10 01:31:02 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-c17bc73181732407f8b1350b20cc92f91c436949603e6deeadcac439c1a29534 2013-09-10 01:32:34 ....A 31242 Virusshare.00096/HEUR-Trojan.Win32.Generic-c17eda36324a83ec462a39f273a0ca787a3b315910b47bcb6d055fad20b64dea 2013-09-10 02:23:24 ....A 4895440 Virusshare.00096/HEUR-Trojan.Win32.Generic-c185a2930edd8923cc52f16f397a841a11129930c1c49e30d9400674c4e1b2d5 2013-09-10 02:18:22 ....A 302593 Virusshare.00096/HEUR-Trojan.Win32.Generic-c185c51a422e4efddcc7ba1234ad96743376c2e5df3a2d7113427ef6ba5b5ec5 2013-09-10 02:59:34 ....A 401807 Virusshare.00096/HEUR-Trojan.Win32.Generic-c196a097282521f1202833e4ee68087938f9c8d8e9cb868759dc713cef99a6a5 2013-09-10 03:05:24 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-c197ec5f58a48b8793c6e73bfbe57160b8ad7d11bfbede67c0d09129f650c963 2013-09-10 02:01:14 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Generic-c19a12557bd1d131a58ded2d3a542ff775aea8f9c848dceca50992da7292e0fe 2013-09-10 02:30:34 ....A 2560000 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1a632daf89cea31ce9321d2624a171752a2a83c7d25540b6f96f9949c89de17 2013-09-10 02:07:04 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1a63f37ed7415c351baf1d428537985fab47393b00337295426b0ad8da2f6b3 2013-09-10 02:10:22 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1a7f68993bf21b78d7fa745e3ad66e739cf9b02206e1e2d24e0fc545759b4a2 2013-09-10 01:41:28 ....A 199406 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1a87bad468ca2e9469a46789f686890941e5dfe39344053b738fa9afa4d5bf1 2013-09-10 02:51:20 ....A 93184 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1a9ca1984c832c6ccb5e72311a56951c3f9945cf350bd6aef7e6fa296bba5cf 2013-09-10 02:19:00 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1aa0e6423c514c9bf88c0f7735ef5a8b0dae01c3635c29cb1e9c0130e2d637b 2013-09-10 01:46:04 ....A 424448 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1aac2f331f2d15fa2b5ba49373bb4873344d3936d58f7bd604cf1935251feb8 2013-09-10 02:47:38 ....A 36758 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1ab4ca4f5d82c2e631042c6222d3c96365db8926d2584f1261db1b0e272e4d4 2013-09-10 01:53:06 ....A 315976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1aeec4bdc0c65b84a1ee26fb3cfdaac43c36f7d1580131ce711d934f0c573f1 2013-09-10 01:43:52 ....A 1271808 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1b156e688f73fd2c22d93a1ec405f0b13008f05889c28213001f0d79d090f7d 2013-09-10 02:25:26 ....A 1298944 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1bbdb138a53fb14b1a6483fb64a411f2841e66fecb4397ac3ac113a818e66f2 2013-09-10 01:28:56 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1bbef7666845a416d304453d55966fc3f84097ace8b9b7b87cc0a2fe6cc5fd8 2013-09-10 02:24:10 ....A 342016 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1beddd395a5bd7b4cf39148aca0a5668a4b06991c291887f1d569eb9683ca66 2013-09-10 02:31:38 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1c48b3be58d3f1ff2798805697037dd66794a800fb08dd73da970d952c8846c 2013-09-10 02:00:28 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1c7e145a22c9da273b883c98f7435d3c53ed9b7506fb4a0b635b72fabed13d4 2013-09-10 01:35:20 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1cf4590e1c3adbd6ffc4e11ae9337232eac0d1f0280cceee63d56f4f4d5534e 2013-09-10 02:53:46 ....A 121213 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1d1ff111146d98793325907834a05b374899060df7d160c1486abc86f4be9e8 2013-09-10 01:50:08 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1d2b997c22078f8845bf9ad2cb069671d9fbb3233afe392772671037261b6b8 2013-09-10 01:46:32 ....A 1189888 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1d5bc30b628596e72ae7bfe99b8010ac1a8263697c3ba5ae064340b068dec02 2013-09-10 02:30:28 ....A 842752 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1d6e11a1902afd9b93de8048b6653f46908990a0df28cab75f464718a8e484e 2013-09-10 02:54:42 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1d86400763efb3e7d8509c821965147bda79ee40190e8863b94cf9d944c351b 2013-09-10 02:22:28 ....A 1947654 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1da82905c0cac1e1fa20e01a222a190a8bc0375365d3d1626ca8a1df7ae0c81 2013-09-10 02:18:52 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1de257c6c612e191a671520e323c76ce2ba166c65b4afb4f9048ce227139e11 2013-09-10 02:28:06 ....A 401408 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1e224eee907003b60aa466884b1928be5a340e8b2ad066bc84a3db833f078cf 2013-09-10 03:06:06 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1e766a75d89af2beb0ee436c1994a9b0b3a83309faa6cf10b3f8ef0a9c1b6e9 2013-09-10 02:55:50 ....A 20703 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1f54e271e974bec27c4650c80c02d769e3dde9a36cf464caa555dead098f09d 2013-09-10 03:01:54 ....A 295036 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1f73efabc32302cc6e53819ec931eaefcdf804aa822005d76c356bf63c70b8c 2013-09-10 02:42:32 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-c1fcdbbe014e776174f91f5406ff8fc8ce9cdabd2ee2783c5abb25efff8e972a 2013-09-10 02:07:52 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2069259c24aa7bbb8fd420a932e81ef089c63f12ff57523cd2d4e424d3f80b6 2013-09-10 01:33:26 ....A 90269 Virusshare.00096/HEUR-Trojan.Win32.Generic-c21423afd22c7b09b8ed8ccae09fb786933a3ea785f244a3ccd454ea61bd1102 2013-09-10 02:48:38 ....A 876032 Virusshare.00096/HEUR-Trojan.Win32.Generic-c214a7b2ad1dd2084245d5f69efe8c292d07367f70232184c090865cfeeb65de 2013-09-10 01:49:00 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-c21568a1e039ceb17efc15343730d71e2ebf13fa3f2f42662c4b71153a1b09b0 2013-09-10 02:54:24 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2214a49ccff32a483f870d8e4c936af7515e77de2deb994e14791f37b16f049 2013-09-10 02:27:08 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-c222b4dc5ae0febfb9975ea6381db0a0dddf0d81a078afaabf5d152628768c0f 2013-09-10 01:53:22 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-c226fae3c463dd756f1dc9a84a798b93b51ff1adb1404a77b18a7cee29692721 2013-09-10 02:22:08 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-c22b387eefbf5bb5a7e0fe085c00302f29364b428b7d43f04655f5932d5c72b6 2013-09-10 01:34:56 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-c22f72e3af045f2edf2fe216f238c97d21ee5c658dd3b02e7176fd51c2cf5402 2013-09-10 02:52:30 ....A 255680 Virusshare.00096/HEUR-Trojan.Win32.Generic-c23865bf9323aea32933491ae0b69e0c7f265a5012f53445f552a07b014046ec 2013-09-10 02:06:06 ....A 471040 Virusshare.00096/HEUR-Trojan.Win32.Generic-c23b2d06d1a0f9479c4b24d0ce5ba4ee3d45fa21826c6983b8e3c34d2b2720d9 2013-09-10 02:19:46 ....A 360312 Virusshare.00096/HEUR-Trojan.Win32.Generic-c255b10b28352aca44412b19a901668483f93192d2e78b1c87d40f38a72076a4 2013-09-10 03:02:36 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-c255e94f382e22cff8c5ffed74dbcd982477048f1ead6932998e5eb165b9ab94 2013-09-10 02:55:28 ....A 32993 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2569e1ff4a2e009d3d0afa9a9fc8c595d3b2f9b07def8d583194b398c940388 2013-09-10 02:30:40 ....A 318464 Virusshare.00096/HEUR-Trojan.Win32.Generic-c25ed37a78b69af8c318cffc0d3fd4a40d9a1ecc9eff36afa6018ad6bf808154 2013-09-10 02:18:52 ....A 91136 Virusshare.00096/HEUR-Trojan.Win32.Generic-c26368c1f5d782b38ef06df7f32513e384ef73bb981d5babd089beb3eabeb9c0 2013-09-10 02:07:06 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2696bfd77fe7ba53fa6ebaec50534062be52498a145e3fab6d02442b3def846 2013-09-10 03:03:26 ....A 33569 Virusshare.00096/HEUR-Trojan.Win32.Generic-c273cc2287bae077e696e9d503f7e45cf03eed4f30b2473302c392702cbb1fe1 2013-09-10 01:29:34 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-c27818180aa83b4f64a497aa6556c9abb93b95be1aae070c1b24d38d00df1d13 2013-09-10 02:14:34 ....A 138506 Virusshare.00096/HEUR-Trojan.Win32.Generic-c27aa836ef54693e6f3c9fed3e9ce5ee19ec83e2693e49a78a53e71a09ce4f05 2013-09-10 01:30:32 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-c29037dc3a07eb75209fccadea4d9efe623c810e5ce93a20a5a4fffa100c8444 2013-09-10 02:48:34 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2962cf80de10b76a0ddf6e7c515877c94cd9eef94aa2fa19bd34790d88758f0 2013-09-10 02:18:30 ....A 386048 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2967491dadf9a5a2fc5def39f6edddc2a4115a4b93846c9128659596bcd1e81 2013-09-10 01:49:40 ....A 585529 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2970da1effd64c75ab123b83ee6c2a309249372bf448d0d0235ba19d57f3265 2013-09-10 02:11:22 ....A 10752 Virusshare.00096/HEUR-Trojan.Win32.Generic-c29906c77610429b1a35450f10b6362656463e0c5c6cb810dd5ae9b890a4163f 2013-09-10 02:30:14 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-c29980b80ff8042ec017a1ea7018bbad5fb291675319a4442ea0796d7d05abb3 2013-09-10 02:42:14 ....A 900937 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2a97b63844187cf88aecc183a4e621d708d89a487e9bd1be6403eadcd4d31a1 2013-09-10 02:05:44 ....A 717824 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2afc479cc8a67cd218fd985c86419795c14998d5fab4aa40675071bf3945505 2013-09-10 01:59:10 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2bddb9bbbc473381977199ad71223a8a1ecbd42c94be086231091be8a8283ea 2013-09-10 03:10:04 ....A 891904 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2c4c4caccbbcfbd00a14cde1044f3af56b0db4a41bf711936cbd96771af4f37 2013-09-10 02:33:34 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2d2d4e2db1b7f0f8a5ea38f13475de919a49c584875b6a62a13bd13357ba4b2 2013-09-10 02:36:08 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2d69a9cf3beaac8fe258bfa0a069e60a50c5b4909ecd566806ac8d63a092103 2013-09-10 02:20:42 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2d777a7a6c1826d24e913d212acbf6093c593a51e239c7602cac909814d4a2c 2013-09-10 01:42:02 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2d7956c050697fee483dbc0606184ccc8c4a7af8050247848f9c0ede48ab1aa 2013-09-10 02:04:26 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2de241e4697f45d56ff4044633a61ff77654b9c42668fb7b6721a8d0f06f744 2013-09-10 02:04:44 ....A 872448 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2e0821a0ef17748cc660a6219eb3c289d282379cb2f16e772041b1e4d30a34a 2013-09-10 02:37:58 ....A 85550 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2e22c5453cc1a522c69e07f02f71ef7b171817cce39b79efc069d76c8d759bd 2013-09-10 02:15:52 ....A 588800 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2e6300ed2401372a36bea0bcdde65e8438f87a3a3d6ee7dac37ea1ccf211d11 2013-09-10 01:38:26 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2e8639288d867027d2d6337101817a731b63180dae7bb1f80f5960acaff1a17 2013-09-10 01:57:16 ....A 3260782 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2ec0ded58c6de49cc9de654726656ed241e239d51fd9e94b7a63d591e85e921 2013-09-10 02:27:18 ....A 193869 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2ef7694b53012123dea86106b47bc8c2b9ef2f88db1804cc433c49beb98b0a1 2013-09-10 02:29:22 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-c2fa623b88bdc8ddb65489f33fa1a465c3808763a28d983521c8f6c45e7052d4 2013-09-10 02:49:34 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3008335a7032e7ba3aef92b7729b40c96c5855a6ef1d54b386bdea93b14aa42 2013-09-10 01:32:40 ....A 471040 Virusshare.00096/HEUR-Trojan.Win32.Generic-c307d4910ba1e79202f79fdd21645a958fc24a5587ee736a7b1deef8b2500cbc 2013-09-10 01:37:56 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-c31091bc06d3850042cb789efc1af82f059343a59f4bb37b46fb12f6462da8c7 2013-09-10 01:33:46 ....A 336896 Virusshare.00096/HEUR-Trojan.Win32.Generic-c31137dc694677cba2355eb533f54b22a0438ed8f659cda8f9ce9c08ea1d2a15 2013-09-10 02:18:18 ....A 1883648 Virusshare.00096/HEUR-Trojan.Win32.Generic-c32091d04ebd23cfc01ec28c4d37021d4b3f35f6cea1bbca63ff20270be48ac3 2013-09-10 02:30:12 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-c32163716bc62e2c294dc8a9f95e3a7cb44d4115842e34ee33975ed85240a16f 2013-09-10 02:11:34 ....A 195073 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3216c3e9beb197b66e1a22ad3e1ce1078f7ffa3cd428b63d24cc7e057a7994f 2013-09-10 02:25:46 ....A 20237 Virusshare.00096/HEUR-Trojan.Win32.Generic-c327018f9646f96d1602dff06214ca25a70c14f7023dd02d3826e34409a06a65 2013-09-10 01:38:00 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-c32999af495c57b4a19e98979e36023f0c9f88ad68792ef5392ebd32086dff58 2013-09-10 01:35:10 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-c32e59a8e05f082c9cc5e528eea2409e382a499ae46ae38e7775a0d86c226e6c 2013-09-10 02:18:50 ....A 43136 Virusshare.00096/HEUR-Trojan.Win32.Generic-c33330319f71bf3ba4991c02434956fb36f46a8be35d8429e1277ebbc2dc83c7 2013-09-10 02:49:08 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-c334f20a98e516047b7b0571e0e65651f36eaa8ea67f1d0bb0e3a1b79ca527b3 2013-09-10 02:44:02 ....A 288283 Virusshare.00096/HEUR-Trojan.Win32.Generic-c341e8f9dc977e628b32475e121d5e0eb916fa81486f5841c33bec6d128cc90e 2013-09-10 02:24:18 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-c348639fbb0cb1d7d05ca48d095828df0da3c83b8bf3a310a219bad8508bc8a2 2013-09-10 01:58:56 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-c34b9dbbc5a434a80973ac2eb17d97b9ed110868edecde8ef27ba0062a6c6ac0 2013-09-10 01:38:10 ....A 465408 Virusshare.00096/HEUR-Trojan.Win32.Generic-c35025497b8dd7959ede86e95d06f55e640059c9fc7e7e7c02f4e9e94bc0aaa4 2013-09-10 02:20:00 ....A 839168 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3551d83e3c14e320228f8462ec095f588b7c191929e38cde73eb1cae052c112 2013-09-10 02:56:20 ....A 34304 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3578e354bd5ef717d777f82704642937a663d5d3aff8bb8fcc91dd9b2c6db9e 2013-09-10 02:06:34 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-c36291179d72e8a19fb2137c052a4bc12e804009b5bde1af3c27f1bf11833add 2013-09-10 02:30:32 ....A 233984 Virusshare.00096/HEUR-Trojan.Win32.Generic-c366cabb5625be64b803c46c946672ccbb93014fa56b73b97a7a8d078a2ef2ad 2013-09-10 01:34:20 ....A 341988 Virusshare.00096/HEUR-Trojan.Win32.Generic-c366ef4496f3c5d5d90736a9e980a11026d117610a21081c0ae76210d3a4d5f2 2013-09-10 02:06:44 ....A 27776 Virusshare.00096/HEUR-Trojan.Win32.Generic-c384f07b070bb3bd868880cfa6322331bc199d709f7807429d7f305cbfd4e0ac 2013-09-10 01:34:24 ....A 53265 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3858fc1f212d906e583316be42725b34444813038b659def044470a41355e6a 2013-09-10 02:11:06 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3880e45c1430d7ac13a7e0d8fa3ee4a2175b1fb86ea3e5589d96be33f67fa36 2013-09-10 02:04:54 ....A 295104 Virusshare.00096/HEUR-Trojan.Win32.Generic-c38e30eb5ebfe30dddb0813ca7aced741927635399589434b74b0b7145bda074 2013-09-10 03:12:00 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3a43e95d6ed7e34198e9c6277a08cfca99ff10a4d345ea4a90f2b87d93df45d 2013-09-10 02:38:24 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3af4b80808362434456330f8eba7e299b969ecdfe87bb02562df543595982c4 2013-09-10 01:33:42 ....A 340520 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3b6b55f32496aac985c6b18c4496f69a76233c4fe713a90a25be70cf1075d5e 2013-09-10 02:26:48 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3bf1ac5ba279f709451f351d79f34f93851521fec4ecba545229fafc51c9c07 2013-09-10 02:14:48 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3c8b8c79132103494f654a4ef07bda6d093bc63f4de3d5e9d15d14009509dc4 2013-09-10 01:50:44 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3ce6717384e07c97d98a4aa0ef655edb7ab77a235edc1bf1ae77a82bf09b675 2013-09-10 01:35:34 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3d20902c28be4875aeb91028394bfadd643cb5a74c61ff0bbae91299867df66 2013-09-10 02:47:34 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3d9e28ba467fa7fafda88f71fc23c78e4f8be03eb7a4c5f9fabe5ddc3efef67 2013-09-10 02:19:08 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3db2385ef4a8c20e7b7caa500e53860bf34b509fb27180f27e03ebc6dd812ac 2013-09-10 01:36:56 ....A 2027008 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3dcae9038e3f22ed45e2b22ce6307e3d7b39bc9baff3696947e991632d8a2d4 2013-09-10 01:40:10 ....A 958464 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3e59fc87f26f8a1fa417188bf86ab44e1fbf46f59fab1d3ffd7e06fd39d675d 2013-09-10 02:13:00 ....A 203814 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3efd6f545770f3094f0015ca26e01de5959a1ea5bb1454b2bb9cd59e598e3b0 2013-09-10 01:57:06 ....A 8022891 Virusshare.00096/HEUR-Trojan.Win32.Generic-c3f2779509edc0645df4d84bbdc489977627bcf3723aeb75d8fafd6d0d387e94 2013-09-10 02:10:10 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4058c9f14965c4cc875a5ae070be8d40e9795c6d1460afce62f4b1651f7d4c8 2013-09-10 02:25:22 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4064eb25dc2e671483b7867fe82fe41a56a36c66bba5e64e410991baf2c6bf9 2013-09-10 01:38:50 ....A 180525 Virusshare.00096/HEUR-Trojan.Win32.Generic-c40775a07209033d4c40ed99f3032db603cc6a74266016ba1179fec7151110fe 2013-09-10 02:27:58 ....A 317360 Virusshare.00096/HEUR-Trojan.Win32.Generic-c408cc76ea202e07a1f43af28388c238f18df6b1798483ff5f1e861b7be725d1 2013-09-10 02:06:00 ....A 268829 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4111dd42eed653123cd7d873699bccdbe8d03b14fd12c5e124998b8405d8539 2013-09-10 02:19:00 ....A 764928 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4152de05a714b762cdaa82bceb04a67ca95422688fff8ac990e0620a444c409 2013-09-10 01:40:14 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-c415b8cc739e36a6f783b2927f6e7f7b05c125247eb088afd66baacecbda7a45 2013-09-10 01:40:14 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-c416e5be0c6ba9606c917feae3e2b7a40056de30eb5a90f046356da3dbb7cb6c 2013-09-10 02:05:00 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-c417b4a63b8fedda1d2b0913a610deb7a69df5768f6bb9f2f9f9ba22cd89425e 2013-09-10 02:24:00 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-c419a7b191edc197f9217719b78dae33e3c567234dc424a5685498363e060c15 2013-09-10 01:30:12 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-c41f8b9decb302f962ad6be6d53a27f2400708ece73212307f9a6747cdbd51a7 2013-09-10 02:06:38 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4249384f35a2a3c5fa74eb98526f95fd1532860ab629be2117053454397b9dc 2013-09-10 02:00:48 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c427c74767bd16e0b7190f278b29db85610b9805ce78856ab7cf1f215323426c 2013-09-10 01:33:00 ....A 74851 Virusshare.00096/HEUR-Trojan.Win32.Generic-c42bfa77e74b0d20d3a497486acfb575300ac1c9f5c6f7fa5291262c23dbd669 2013-09-10 02:59:34 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-c43082ae56165e7968dd3eaad75df5e42b632e9706400a196de4351ca2aed11b 2013-09-10 01:35:36 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-c43369b66d229670c8629a5555291818c7904ed0a84561e20e9c7a78d974d313 2013-09-10 03:01:28 ....A 130568 Virusshare.00096/HEUR-Trojan.Win32.Generic-c43503fc665d04a779b150a2ca6be8e4334520187812cb7f57d7f5de5bc82576 2013-09-10 01:39:18 ....A 47421 Virusshare.00096/HEUR-Trojan.Win32.Generic-c43e053cdd69a5c8e68f9b8be420475fd1f42d88169a2d3c6db2f672e1499b60 2013-09-10 02:17:30 ....A 3675106 Virusshare.00096/HEUR-Trojan.Win32.Generic-c43f2f3297aaba6a0c8830bc89fe3faddec37a0b94d281f2ef1b94e67b0d1f76 2013-09-10 02:06:26 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-c44502b969f0fbd56ef20c985084549413b94246e366d8aa3b81f5fba9509856 2013-09-10 01:36:14 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-c457cec88830cb47ed5b7c5e1d7cf26247fbc569bf81066d7eae01f0d5faa819 2013-09-10 02:23:46 ....A 98733 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4598e112a12ddb4c0bf417a0c1feb1f9606658d8f795eefe25d89914b163844 2013-09-10 01:32:00 ....A 372224 Virusshare.00096/HEUR-Trojan.Win32.Generic-c459b8ed5ab64ad89608c6298b82164aa73f79606dacc60ff847283d5959c90e 2013-09-10 02:05:22 ....A 268482 Virusshare.00096/HEUR-Trojan.Win32.Generic-c46e5f6e80efd268ce2f9c395bf63b6e02c5f2288881b32f726d5d98c918243c 2013-09-10 03:03:26 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-c47be77c04c72200271f09507e58d46276603eb9c57c01d6a5495ff15f194348 2013-09-10 02:04:42 ....A 315459 Virusshare.00096/HEUR-Trojan.Win32.Generic-c47d7bd34c3851b7ee54033e0be87184c24e53162b371201a3be07b73f1b4cba 2013-09-10 02:02:02 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-c47fe1a1c02795aef0dfd0dd78f2b9449752e72c82be7b0b1f06c38a2acafde4 2013-09-10 03:11:12 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4826a29e7b7e3479b21ab765956c7fade55b8bbae0b2ab5f194f0b12364f1d0 2013-09-10 02:11:02 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4881668a47d3bc2d0a6eeeb52aab125554c0fe1b131ffb34293cca5c2551467 2013-09-10 02:40:52 ....A 133047 Virusshare.00096/HEUR-Trojan.Win32.Generic-c48da409a6b7d6dd514deea0a9886de4cc66ad44cb5dda040d7526cfd3eae235 2013-09-10 01:39:06 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-c493822fe099ab9da09ebfaabea80c03076cacd671e795364dcc75523bf5dc6e 2013-09-10 01:29:38 ....A 173537 Virusshare.00096/HEUR-Trojan.Win32.Generic-c49926c4b06c22d07fd9607eded7362d402d6079db6859a3a2e0f79fdcfe1906 2013-09-10 01:35:12 ....A 14818 Virusshare.00096/HEUR-Trojan.Win32.Generic-c49ec54ba2366a92293d48482da007dcb4d71016b3dde7cd5c3ee5e79d0c9bc6 2013-09-10 02:55:02 ....A 1569208 Virusshare.00096/HEUR-Trojan.Win32.Generic-c49edb0902d848dc7ae4d1b573080be998c4cd6a6a694cf462a92bf66560b1e4 2013-09-10 01:58:48 ....A 194048 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4a67e8c55987b297c6d2bfb978a2e537d9b11d36f6aabebd89531cda6044715 2013-09-10 02:09:46 ....A 280015 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4a80670b9003a55825ab194200da9267944d2cfc2b0456978cca48895c077d0 2013-09-10 02:14:58 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4ab1088bc10016b478b394785b05c8a3ec62e9aaffb246e904b5207dffb1692 2013-09-10 01:35:02 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4acd140af67961fbca8523ff1a998eba0a725ff66e9d91b6ca314396523ae9e 2013-09-10 02:36:38 ....A 44622 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4acef7ad8f60bc7693b73c3e9715d3a568e2749fd63a160164ba3d0bc6fab22 2013-09-10 02:01:54 ....A 1230848 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4b07c3e3ec2506b7d1241716533bf74ba6bafb535b238ea8989d2889d0a9664 2013-09-10 02:36:52 ....A 915968 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4b589a170cdbc8121986f7f28a70d9875c9bf4a45a60535ece12d8a2eb7a3a0 2013-09-10 03:11:54 ....A 319488 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4b67e4a3acc1a9e87caf805b002cfa8ff805311f8712da24438028151e5595a 2013-09-10 02:10:02 ....A 17678 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4bb07c9bb4df46569af92f09154ec7808d98edd430ee0439a254da0923d7d3f 2013-09-10 03:01:06 ....A 134656 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4c528eeef6e8a1a1d82efcc134c2e9c3cbc92c803c07c7b0a6c8f3932760305 2013-09-10 02:02:52 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4c78f61da7ad9516d1cc56e6f1503b5b030db82671499cf9e0da9f3b202146c 2013-09-10 03:04:22 ....A 182080 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4c8647caa53560d5cc64984d0b380d816b7cef4d7d0ad214aac6728044555b2 2013-09-10 01:38:10 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4ca7dee88dba0eca58c36f74f76c4b52061f4b823522064a0fb2b5004d6f2e1 2013-09-10 02:12:34 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4ce4e31e6575e85dfbdb9c5645f51d29c81592d00e6d22155baa1ed0d951d65 2013-09-10 01:31:30 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4d5cfedb1b2b6dd2fc745ae8dc050f574b0e644a4ab967354554ba19d20e4b6 2013-09-10 02:56:48 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4d77d5664c4ad0f3712fdc91215e5ce1073e249a581c083e1de4372f24f6e3d 2013-09-10 01:40:06 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4d7958a964ceb18738a108a5896d4627a622b5fbae3d9d44e4da8bee85254f5 2013-09-10 01:33:58 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4def154e6a42d87c87dda7f54dc7261ad2e0eecd83ee0087f030aded2145edf 2013-09-10 02:05:42 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4eaf60bf83ed25c936880f53c9880daf0cd603b0c04fac06da3ff7f56ecdb8d 2013-09-10 02:58:36 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4f2070fa6e27075b6b192308b0b5557ab90dd36677f0cf86dfce6a692f1360d 2013-09-10 01:32:50 ....A 137376 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4f2aacdf20abdcce32f19129a5c0680da11b09a73e48a3b16bb0c4e2bb35ff7 2013-09-10 01:34:52 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4f2c9c3f9c05aaba2142687441671f2d890987ddd20d2908f1d4b12348018ab 2013-09-10 03:14:00 ....A 1236992 Virusshare.00096/HEUR-Trojan.Win32.Generic-c4fbe39c3e48e0013b7d9e75e3c8f3ab7bf143d1029a0990469549c5989d9bf8 2013-09-10 02:13:44 ....A 201728 Virusshare.00096/HEUR-Trojan.Win32.Generic-c50499bb2db072feabcd1b94af238f62bda1c0d9e92ef3531c6f40639e953ae5 2013-09-10 02:14:38 ....A 901130 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5160547c38f46d0dd73fd87f9e9460c66be574ec47ed96b7d68351fb6f1986e 2013-09-10 01:34:12 ....A 223352 Virusshare.00096/HEUR-Trojan.Win32.Generic-c51974897f6451ac16d9b14c892d4622a1181d15bfc70e75a22bbe887e2ae799 2013-09-10 01:44:04 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-c51cde48c827991da94b99095723d758903734f6fcf2f40f701aac037d240b70 2013-09-10 02:24:16 ....A 67892 Virusshare.00096/HEUR-Trojan.Win32.Generic-c534b2ccbcf547260eec742e1c7a0bc50a716020571d9116fb8c7000aa9158e8 2013-09-10 02:59:00 ....A 4483072 Virusshare.00096/HEUR-Trojan.Win32.Generic-c53a11170d4813e5514b1a230f6473b2b51acdaf86467b9787ab53ba35d42eed 2013-09-10 01:56:50 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-c53b90020986ca708ace4da9485ab4a5310efb2f74f0667fcba6f1b37e35f4f4 2013-09-10 01:41:00 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-c53f22a19a28ba848ce0242b8ee77477e2a1dcfcb87f71defa6593a0fcf7e911 2013-09-10 01:46:14 ....A 892251 Virusshare.00096/HEUR-Trojan.Win32.Generic-c53fc01aa59e4c4b1a46b85fcc9bd76112d49d559e7810986ec0cc35406fdef6 2013-09-10 01:47:28 ....A 199680 Virusshare.00096/HEUR-Trojan.Win32.Generic-c540d065c209608bd0de4937a901b269d7abc1cea3fbff518677dea08046cc6b 2013-09-10 01:34:56 ....A 206849 Virusshare.00096/HEUR-Trojan.Win32.Generic-c547bf6b0ab0518b87f2b945472dc1c90610b267560e3deb35067a2f12cac00d 2013-09-10 03:02:06 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-c55089a918de0b59e481f47d1d6b7ccf662001045e1ad25ebc55402b2556e706 2013-09-10 02:09:16 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-c553a4cfa815f108b55ad9368d9398b3ff80ff2f3a8bad986c19f7ceaab6518c 2013-09-10 02:50:34 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-c55619a760b5f1542844372bd753a145231c1341645044fc9abcce184ff46a9c 2013-09-10 02:12:44 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5567f6a9c122a0ad08dbd1ba2c36e02d36860ab1ce04487de1aa7abd9d5d109 2013-09-10 03:06:36 ....A 544256 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5597d2655c0684c916c32b71b8fd314a3ea69807253fef2c14d3b78944311ea 2013-09-10 01:44:58 ....A 110160 Virusshare.00096/HEUR-Trojan.Win32.Generic-c55999d696e73cd967b56631828647bcfeea44f50f75306c48833c0f736a1bcf 2013-09-10 02:02:02 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-c56230a16fa395671e92e299271601d137915021e02d8cec377784040aef58c5 2013-09-10 01:35:40 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5647b2a3a8fd0d3ceb7418edcefe99949b8af2d674b695d71555d49d44039cd 2013-09-10 02:26:46 ....A 94301 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5684f840a069e68b93a320e46b1ee8dfe8079e70dda3e7ca8bf06375dae51a2 2013-09-10 01:53:38 ....A 357377 Virusshare.00096/HEUR-Trojan.Win32.Generic-c56a6e7bf44c6b5584df1318b65ed73af4760384136525f653357e0302bceeaa 2013-09-10 02:14:50 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-c56feed31c47ca63aeef0cc13b453138b883c15e30b049cf9cbd8bfcbaffa648 2013-09-10 02:05:32 ....A 39069 Virusshare.00096/HEUR-Trojan.Win32.Generic-c575dac447a1bb6dd88fb551088d77a4d197e667ee243dc5b663b94daff2c741 2013-09-10 03:02:34 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c579f49560a07b893106f47f28831d0fa69fbf5700c36db64bf65f309965b498 2013-09-10 03:14:00 ....A 135192 Virusshare.00096/HEUR-Trojan.Win32.Generic-c57a282ba54e98cd67d4fa000763276945ab3934410320fb49b946909ba5b982 2013-09-10 01:35:18 ....A 199680 Virusshare.00096/HEUR-Trojan.Win32.Generic-c57d4e9bc486e696e803d48aef6b900c7352de9fdc639748c5cff520cdf40309 2013-09-10 03:08:18 ....A 594976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c587a0c5205e9af548a32cb3cec4a16eb408f7eabab73a206400536a36b4ebf0 2013-09-10 02:25:34 ....A 123577 Virusshare.00096/HEUR-Trojan.Win32.Generic-c58fbee55bc8b8058a8a3d3e022b9929b7195970ea3f90b5fa22f222a30e6e10 2013-09-10 02:30:24 ....A 39969 Virusshare.00096/HEUR-Trojan.Win32.Generic-c597e1ccce471162659db62024ed3ad6857e699e062437fdc8e6ab7a5ae0054c 2013-09-10 01:34:10 ....A 687616 Virusshare.00096/HEUR-Trojan.Win32.Generic-c59be5848d92300fb42fc5d4a6a92d4299d099954908514dd1131a21168827e7 2013-09-10 02:13:54 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-c59cd1e63e3f75f4f14280a1eab9b0ec3a33af356cc3c8b9a0478ec43f8a5a58 2013-09-10 02:58:18 ....A 1150976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5a6703e8329a208ca97c7dd922f25eb183bc091e4b5ffcb691d943acdee030d 2013-09-10 01:33:48 ....A 582656 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5a6d8a8f06e732b824cf7b293fee388456750d856bec62a96c53128e7878972 2013-09-10 01:35:02 ....A 478208 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5aedad11f25339eb8f40af6b5737e3273913db4f9d2612be3d6a7a9c715b694 2013-09-10 01:40:30 ....A 275815 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5afc12b92995c0ff2a143b495152e1ad76582e454d166e99b6b079fcdb51048 2013-09-10 03:10:18 ....A 146432 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5b142c4089c29cb9a7ea17f76304987133a25d9d05d5f4713fdaeb98bdf9447 2013-09-10 01:32:06 ....A 856064 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5b261a0901c93c89d95c7714bd9d49083271ae7ad9c0234660f446d5b1f688d 2013-09-10 02:19:22 ....A 392007 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5b4505fa780a82064648edffa2465f24c920c67561e3abe2efcbe365e5ed47d 2013-09-10 01:52:54 ....A 105692 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5b72b16f986c607297c350238f680ebcf11c73c768c34cd5820f5d8299fff00 2013-09-10 02:24:26 ....A 121763 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5be6566e7e8360dce500cb4cc9e1ce1805604760bd1a06858885249379db98f 2013-09-10 02:10:46 ....A 29696 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5c0508501cfa5e4c41619598d5e141e9db12c9e5e301d540e3d61d637a257a6 2013-09-10 02:45:58 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5cd848f37caf29714f90dae991b68f0b8b0c5910c2c7f309d2adb60ebb6409c 2013-09-10 01:46:10 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5d6384f3efdc9cd8c491cd6c4871ab59eb8c6ddc25ae5f7811a1b72fd01148e 2013-09-10 03:07:36 ....A 335891 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5de95da633f52724240d5b3e08b2b731563a0678a2c2da66b92e06ba2d5840f 2013-09-10 02:40:30 ....A 17212 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5e10bb96fc19323dc8580d8531d35b9f5b4ca594c5be793d38f8aa2b6e3775a 2013-09-10 01:46:22 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5e7b5a42fcb6a6118adb32f539adfad02a1c68e069fd608ad368add14c542c7 2013-09-10 02:17:26 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5e9f2b22ab8c0e7f5177ff38029ee6508f7e1a78401ab70d1c2a92d2c515113 2013-09-10 02:14:28 ....A 210473 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5f228159630f7616d938aa0dd96002e35de82afbf634c77c08293d6afedfffd 2013-09-10 01:45:04 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5f25ba19a73964dfaaeb01fb061df9600eecf5d5f669cf4bfa669b84e067604 2013-09-10 01:59:50 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5f5246ef8c91a2f950807feac93150ce9421f284e67f40f82e77d854e1103d6 2013-09-10 01:56:18 ....A 254100 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5fa8f3b0d5e9e462d3da2a84e4a6f952a85feae6ed27094771a15a4671a84f6 2013-09-10 01:39:38 ....A 243184 Virusshare.00096/HEUR-Trojan.Win32.Generic-c5fb2639a8ea49085d593f1904ac8cde18485e42f5a1eff888d4411077f15cf7 2013-09-10 01:42:44 ....A 341856 Virusshare.00096/HEUR-Trojan.Win32.Generic-c607d06ada850774c238b58725c681511a90673c33817625f7b11ce98dc9131f 2013-09-10 02:15:30 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-c60e36f209aeb553248fbbcf20b93e224398549305ceff3d3b5e9777c87d7c96 2013-09-10 01:38:28 ....A 43027 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6121c00bdccd7cad6751788447a93a3ad0fb37ca5142318d3b4446565d6b370 2013-09-10 01:31:36 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6182113268846bcf35f5bb666de17ff89995480123082c914cccae759104352 2013-09-10 03:10:56 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-c619240e3493c9f3a6bed2bf5f6bdf2b896d138fbc1858ff20f74d0dcaa418de 2013-09-10 02:15:18 ....A 265957 Virusshare.00096/HEUR-Trojan.Win32.Generic-c61ffc9f9bc9eae88ee25947a158e6d6b99660169096297fad487a554af05c8e 2013-09-10 03:10:02 ....A 287744 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6235b195a27bc859236f03fe09bb64f7ddd08103b0062922aad8f6ba4146c30 2013-09-10 03:07:40 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-c637e27480c025c8582aab45ca783a06e791ccdd9aaaf0463c451668b40064e0 2013-09-10 02:46:16 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-c63a7fb14b66ff1e2aadcff6aff52aeb254deb76a7bddea53942917244c052b6 2013-09-10 02:08:18 ....A 3673 Virusshare.00096/HEUR-Trojan.Win32.Generic-c63b59bba09f2071180a4e1cf104e1ef642c3afe2d372a2bdd5f812b40af2115 2013-09-10 02:24:38 ....A 8000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-c63c0e2872f34b86af0d1186a2f4d32784939c6723570a2cc097bd902b0e85a6 2013-09-10 02:50:00 ....A 130752 Virusshare.00096/HEUR-Trojan.Win32.Generic-c63f3283a8b77870b5a9cf092e246fb01856eb24dfe335f0aecd3e5b830776c7 2013-09-10 02:10:44 ....A 598528 Virusshare.00096/HEUR-Trojan.Win32.Generic-c641c0089960343bfa793328731909d36e00cdc324c4efcc6e4241d3be4fff50 2013-09-10 02:34:32 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-c642f4030867d54b6aee942717eb2b35ed9f4bb5f6ac08f3bed9c6442ce41652 2013-09-10 01:38:08 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6445dddd286abf51087ca5e4c8412f90c1efec3ba24828d6b25a28998517235 2013-09-10 02:57:26 ....A 305036 Virusshare.00096/HEUR-Trojan.Win32.Generic-c645f11525845334164b96e312c0cfe3a06565221b718773d9a46bfa9bde7e47 2013-09-10 02:33:40 ....A 529352 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6499f1fb58a377b3fb05ae91ee2dc687b9431c0308f318a7ae39fbe6ca45533 2013-09-10 03:01:00 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-c649d24f5c789d28f258c8fa50619944d77bc4ef27f1d54d7925fa1d8b71a688 2013-09-10 03:04:18 ....A 1240407 Virusshare.00096/HEUR-Trojan.Win32.Generic-c64b00ab47fc3b3c425b30e22640b833293b744234b5d3408c6924df45726dfb 2013-09-10 02:52:52 ....A 384667 Virusshare.00096/HEUR-Trojan.Win32.Generic-c64b8685cda3a1dab0a7495d6999653445b38e6cdeb0036a9eef9cb9284225eb 2013-09-10 02:57:08 ....A 125366 Virusshare.00096/HEUR-Trojan.Win32.Generic-c64c56d6fe9a6a311cea02a008af4209636db85156c68b1065b2ddbc874d80db 2013-09-10 02:53:28 ....A 207360 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6514cb66723c4f8a58bf92be02d529f68e5790eef0c800c7579a51ab00adb0a 2013-09-10 02:04:32 ....A 64648 Virusshare.00096/HEUR-Trojan.Win32.Generic-c65ff7acfdd84366b29795b80f8233af46f452b561bc7aa84f433af5f7dd0fc8 2013-09-10 02:11:26 ....A 866816 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6611dbccfb71c910708641541a1bf637aa30adf7d343c813e0b16fed12b95ca 2013-09-10 02:01:14 ....A 214751 Virusshare.00096/HEUR-Trojan.Win32.Generic-c66277e5bc46f171ce8992c12ec8ae6dc2ea98001033171d6cfabd38e3a37fef 2013-09-10 02:44:10 ....A 201920 Virusshare.00096/HEUR-Trojan.Win32.Generic-c66368fe74db3ce664aefe025e2c129bb92060c4b419bb25e4ea59ff5367fed6 2013-09-10 01:38:44 ....A 465920 Virusshare.00096/HEUR-Trojan.Win32.Generic-c66e132c58c31c97c64defbcf3b295b327c1973ba7c254ec7c3c694004eaa1fd 2013-09-10 02:10:14 ....A 40440 Virusshare.00096/HEUR-Trojan.Win32.Generic-c672b5072979f33c9be8f807f97e8c2b65ad5f3573833951cc7d8d4474fc820f 2013-09-10 01:38:14 ....A 191832 Virusshare.00096/HEUR-Trojan.Win32.Generic-c676c561a0c83e0f2406de391138e134d9c4c7ebb3761ac7366b2946323bae04 2013-09-10 02:17:34 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6783d4e0373c88764dd8e6b06620352e825f5c97b1d6f3c3b3858be931f28d4 2013-09-10 02:19:00 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6808b88911b0f6d7618a30ea4bd93879038048a1e95dc7a918ec408dec8d6cf 2013-09-10 02:30:18 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-c68381316cea09f500394aba0706be2c26dbcab536db9aee75d8c508fe5ae472 2013-09-10 02:44:00 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-c68672cb7dc02d3cfa006bea1e5b9f184ee71cc1912b1233a39aff2d0d799cb0 2013-09-10 01:34:56 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-c68dc978cd7fc4aad89a016b2bb00fa2c93534b143e5a9ccf3faa19877113319 2013-09-10 02:37:40 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-c68de03f0434a6a7a56be44f44cd38cabb1f227d4d6d2d61325c3b1d1e4885c1 2013-09-10 02:01:36 ....A 204876 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6a37cc438348e1e8404482e024b7166909ba047699a9df13b1a95660d5bfe03 2013-09-10 03:15:20 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6a465533575990ee5b1f99316b87f3357b8a65a5ed0c5837df1cea761b218db 2013-09-10 01:33:46 ....A 287232 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6aa40b3dada7f90faca657a6262215a857cfa1c0d2fc96681f3b0c77cdd3a59 2013-09-10 02:23:56 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6b07ad06867b4c25a28c86f7dd3395821876f7ca773624df12bcc39890991ac 2013-09-10 03:13:42 ....A 863580 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6c0f0b4ed6aef566827c76ce18f2d8a1d2bb4e45056dab6a09a43a744577f89 2013-09-10 01:29:44 ....A 68524 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6c8676c6d6782a3ba4185d2a1ee68aefb1eb59c6faca8ec05808e3cc544e206 2013-09-10 01:34:22 ....A 17429 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6c9697522f3039b414fbad4df4970c8f0ec32633bdf8cf211fed66487ca474e 2013-09-10 01:40:22 ....A 152065 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6cd66fc1bc1a478788b851baa03952214ddc48ffaeea835da7809ffdfe10130 2013-09-10 02:00:58 ....A 576000 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6d475c493e2b6f157adc7c714a1a0c2580048a19f92df161eb0ce7391ecde85 2013-09-10 01:35:22 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6d77adc7e950cc16ea13236b26dbbd407faaa47f1189b781f249da7fabef359 2013-09-10 02:18:36 ....A 200373 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6e0eaa18f5f0cb27a94de2352c6a3126c259bd32699b9e095dcd97f89b92738 2013-09-10 01:53:52 ....A 38784 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6e2c969262afb39e78146a55a5c23e5749b306ee3ab3a4ac3627e400e28a9d7 2013-09-10 02:10:54 ....A 242096 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6eac9381533c7f7f4e49e0ca466c9d6884e362ca4515c364fc40e8497076f68 2013-09-10 02:01:06 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-c6fd8c8c298ae3679b10f36896692ea67d7cdb352d76f00d7024fcfab6dcac9c 2013-09-10 02:59:06 ....A 776704 Virusshare.00096/HEUR-Trojan.Win32.Generic-c70b83a982a1d9307fff1b9981785b4c6d2281ed46383fbc0cf91cbaa885a3fb 2013-09-10 01:30:42 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-c70cecb78b52d72150ea633b8acb3d3b332e27534ea7892e121b86ee4663245a 2013-09-10 01:45:08 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-c70e80a90e31de25d9ad59e9d3db932c22ddac08ebc652c8be6bc6d4fbd421c2 2013-09-10 02:09:14 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-c70ee2ae36d328638200411e97ed548258a32d6a10ca678e839a7057c8933a77 2013-09-10 02:25:04 ....A 666636 Virusshare.00096/HEUR-Trojan.Win32.Generic-c710dbd708796bb9db31b6b29c7506db36c535c95f9370a5c7c6ddb5db211b22 2013-09-10 01:45:40 ....A 2900992 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7114b0a804afab2cbcc6387e2ac5cd36a2568701953dedc52ac0ea52631b938 2013-09-10 02:44:34 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7152782e1dc5d4fe91327e6557ed414e42c93adc5d841226544d1a83234f965 2013-09-10 02:17:18 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-c716144dca9e3f6bdf204f3f5bfb31b480f02732ccd62cecfb851de02cb38227 2013-09-10 02:12:16 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7211df14d8be31b007bbf5080e9d46c9e26eccde0f843563a33a60c7b68d883 2013-09-10 01:33:22 ....A 30660 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7233ab7505648bcc4da0e0283325d4081ced66808bdee7c101bc3eb2c144311 2013-09-10 02:19:06 ....A 379936 Virusshare.00096/HEUR-Trojan.Win32.Generic-c72489ec292209fa473f1deab3a545ecbe28869ee94b77a7203ddccee2279e75 2013-09-10 03:09:08 ....A 167072 Virusshare.00096/HEUR-Trojan.Win32.Generic-c72ffcb56e7f15001d2e23eacbb1bfaa2455192fa893738b1a28fce31ff0ab85 2013-09-10 02:16:16 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-c731ff0de883e953df10daa76c068bae55f9cc71eef81a0da9b4ffab068bdbd1 2013-09-10 01:54:50 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-c73234e6f0f11240bb21d720063c1e2d2d973df3a5c3dde6f86f8238492c6131 2013-09-10 02:51:08 ....A 135424 Virusshare.00096/HEUR-Trojan.Win32.Generic-c732ce2364fdc67bedcce4b0a6b81877d7b8c8dae667c2d4ff00ebc7593e5012 2013-09-10 01:34:58 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7386aa1751a4884e490736bc5a125708933842254efa7dfdea42f1f40443108 2013-09-10 02:32:40 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-c73ab86b39205b8f9a764725542b8deff73a640c068668a62e6df66de471e79a 2013-09-10 02:05:56 ....A 867840 Virusshare.00096/HEUR-Trojan.Win32.Generic-c73afed63c62c6d98846678e8d99c62c89019f9fbeb76929831872d4f8ed8f7c 2013-09-10 02:56:44 ....A 304360 Virusshare.00096/HEUR-Trojan.Win32.Generic-c73c2f789ae244e9bc48b87e157a4b76799bf2de78f5fa5917a76e6b4cfd326c 2013-09-10 01:38:18 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-c73e05f4980a8ddfe5a9dd97d962db1304342cc47ffe6587009d71b0afeb341f 2013-09-10 02:00:36 ....A 596224 Virusshare.00096/HEUR-Trojan.Win32.Generic-c748ee3ba74a32cbe782f948315dd42a0220d18e24c9c014f7beeb789154ffea 2013-09-10 02:05:18 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-c74b349f01015aae02305e0c66f4c04a413405b856c91e425d9dec84b6ca20e1 2013-09-10 03:04:30 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-c74d78d9b8c3b1a0604e5bb45d8ec3a1eb4ca2aafede3296f6a80cff8a05567b 2013-09-10 02:26:32 ....A 274432 Virusshare.00096/HEUR-Trojan.Win32.Generic-c74f5f7c995c473e166015c54a1e5964fc20870a0375a9acb93251b9ad74ffcd 2013-09-10 02:42:14 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-c754f5d52cc691b43fb7c62ddd1375dbb5cf95e3354872b2623c7a0d0776c6e8 2013-09-10 01:42:46 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-c75e76fe7f4b92840890999ecab3d4f618f97ad0fb348e98a9f80a0c5d01435d 2013-09-10 02:50:52 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-c75fe2d0cae416f90545990d12e6099cbc08ab5fb054bffe70a840d157563b2f 2013-09-10 02:38:12 ....A 243041 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7605343ac79394b8048f9f1fb49414e31a8026b1c419075e0b4c1c64ec00c1e 2013-09-10 02:00:24 ....A 298496 Virusshare.00096/HEUR-Trojan.Win32.Generic-c761306787cdf3fcc4fb7c39a1b84105be16f09533b5bbff7b372fcc389a54fb 2013-09-10 02:14:26 ....A 50435 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7625cb4413369890fa8d420b21a2360e708e1c348528722937d9645ce130e31 2013-09-10 03:00:46 ....A 400190 Virusshare.00096/HEUR-Trojan.Win32.Generic-c76d44ef03ceba510fc761126e485f530fdc94a0f7845bbc08d2fb4063840d77 2013-09-10 01:33:24 ....A 382192 Virusshare.00096/HEUR-Trojan.Win32.Generic-c775394cdf47370cd7f5308a1454c73aee6eb680e15eceda1af15cdcfb42fa89 2013-09-10 02:39:48 ....A 834048 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7788a29a87e9bdd66a8c23605951bae5c0e8ee0597291a68df82699ee181204 2013-09-10 02:25:12 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-c781c891b171087c71993ba9723d5230e045455e89710f3d67f0741b0147ffc9 2013-09-10 02:26:48 ....A 188672 Virusshare.00096/HEUR-Trojan.Win32.Generic-c783f5ee8c8412a25440556bca30a25ac765b148bb5fd885b199050263b1461e 2013-09-10 02:15:16 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-c794652b33ef6e94d419dbab17c48d90072ff5ddd2089998bb787ce7959dabea 2013-09-10 02:46:20 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7b7229f9437a1b5b4ea8852782679f06b83949622412cae59602e66ca6b1c6e 2013-09-10 02:14:10 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7b839d9d4ad40e44193eebd96db60225240e79753a8dfe8a67cb277befd28c3 2013-09-10 01:51:52 ....A 1097969 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7be0b556e056ed0dc72d3caa8062e897331796e190e2a1628b9fac874566394 2013-09-10 01:57:52 ....A 90470 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7bef35952163dbdc63e4a8ba62d370955a0c5f1629f8fe1f931b448af60cf83 2013-09-10 02:14:00 ....A 868352 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7ca60e0b865f654dc2bb696c5e48460933cdf35d27061ac83da72793f0f36ae 2013-09-10 02:00:02 ....A 532894 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7cbe8f30a60c40e2dbbdd745a2820f5ade90dbdb307aca0e4cfc8437c3cc55f 2013-09-10 01:35:52 ....A 285696 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7ccf4bbd1461f23a57fbb1611d657feafe1e097cc04fba4d2a934b652ca6b91 2013-09-10 02:49:12 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7d753e9ce901627e8e1844669e8a73b3ac97d826d673a694fe608cacd25f57e 2013-09-10 02:06:12 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7daf17d7a07b415f96fcd764a02286fe67f62d0231a2e87c4f336e714e17b85 2013-09-10 01:37:02 ....A 205312 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7db88eb849d6cc5a54f817ac1b951ff0f91e2cbe47e7a5e3a1a97cddcae8468 2013-09-10 03:09:34 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7ed75583e9b411686dd864715f979eb95594bd56e44f13dbd1a20be7bee4118 2013-09-10 03:04:30 ....A 1519693 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7f0feb3edd5cc7204a291c6143e9e24809635c48e160f80addbeaf8dbb54aad 2013-09-10 02:11:54 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7f29759dec7062decea1a364dcb71de6f9a872e526dddb4e894e33952f3d051 2013-09-10 01:40:52 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7f315dde2ff2f336f59fa83aa97d5dd7db3880445ad4d387846105a47387e5b 2013-09-10 02:35:26 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7fa4d1041d2d9640c36f2ea6bcdf4eb0f76f36035366a841d0188b30048e326 2013-09-10 02:30:08 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7fec0959fe1e504cdad91c74f083e5f3f459951a26074f60aaf50cb05d2ce25 2013-09-10 02:36:32 ....A 250368 Virusshare.00096/HEUR-Trojan.Win32.Generic-c7ff57804a4b8372b2d06a588c8f7fd0e92913afb78393b9949ade2aefb4866c 2013-09-10 02:05:08 ....A 307339 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8217dc30c7605282d6f63830139d6712c0aaf87bbcfe37457d2b20daa28af17 2013-09-10 02:16:26 ....A 2316816 Virusshare.00096/HEUR-Trojan.Win32.Generic-c826c2ef7a88e9398fd854f5149d842fbacf382d5d5cfd6ea8f4f1087f7648e6 2013-09-10 02:05:22 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8271660c40c8b0281b0350b55da2c5c95c3796610131cd44764223a7bad6c70 2013-09-10 03:03:02 ....A 687104 Virusshare.00096/HEUR-Trojan.Win32.Generic-c82c1c1eb18019bfef809a63f798bf61e486a60076894d10c7b10830b9958ba8 2013-09-10 01:51:30 ....A 4650262 Virusshare.00096/HEUR-Trojan.Win32.Generic-c82c9be1d4344a6a02cca086607d0407be8738b2ba29ffd7a55ae163555710a0 2013-09-10 03:11:50 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-c82fbac0994f720fe8a4ce65e224f71314e09ebd757bdc180ca08fe228b2b260 2013-09-10 02:28:18 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-c83379b4483ba7b51750c6124860a54e710b5001995be1eea216dbec5d38b3c6 2013-09-10 02:20:18 ....A 37904 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8357d479cfb3e2e21ebb939a38ef6f0506d6d0c556a8c2c3e5eeb6bb9e0c73e 2013-09-10 02:29:08 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8366f68577ae1c68d3fd1a35a821adb77187f38f6e36fa53f7fbec20b9beaad 2013-09-10 02:14:36 ....A 189896 Virusshare.00096/HEUR-Trojan.Win32.Generic-c83712052457c834ab10a5ce64f7f8061d251776ff29a27499afd57f8aa483d5 2013-09-10 02:00:46 ....A 7680 Virusshare.00096/HEUR-Trojan.Win32.Generic-c83bd2cda32a43894309fdadd7ca2ca179d52f516632d3cb2a189fbf08364df1 2013-09-10 03:14:22 ....A 139801 Virusshare.00096/HEUR-Trojan.Win32.Generic-c83d9ab8cf4f8632bf7bab1f6a291ef7ed91e6bdedcb655ed60e3adfd8d0dadf 2013-09-10 03:14:40 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8485a80a6580f34c8c25a4f7fbf4aca165dcbf67f79a0e540c47c3aaaf3ebe5 2013-09-10 03:05:10 ....A 7037506 Virusshare.00096/HEUR-Trojan.Win32.Generic-c84e29fe8e92f2d87d5a914e68461d75f60026fd6311fd0d8cb70ba9e08f26ac 2013-09-10 02:16:24 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-c84e561d0211b846d1eac445eb1363b299517a8958aad30561337ee655e5735e 2013-09-10 02:27:58 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Generic-c84f4cb25737084b791b8d169a287408f678f907bee0c7528f139789c651d699 2013-09-10 02:30:34 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-c84f9cb418e924b19ad638cffb8c0db86b7d1822a4b69b684b9df4cbd8e3a78a 2013-09-10 02:29:38 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-c850fc6c6341978dd5f71f5cd48479576d07fa819dd12f92928337c4b75fa4f3 2013-09-10 01:33:40 ....A 315309 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8652ff869b8e76783841a1daeb85c14958790d776e14b2b2c385bb55806d83e 2013-09-10 02:04:42 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-c86fbf8de0a42937df0c9b3afb46cc3d736bb6244c7768f8a202dc79a9996773 2013-09-10 02:47:40 ....A 466437 Virusshare.00096/HEUR-Trojan.Win32.Generic-c877cdfdc5d81ddbe57c4d56640ee5018c76c5d23b0101b00452fd552e329c0d 2013-09-10 01:31:26 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-c879db426ba60b219d0ff2009025a070c390d94ba0a60f120f91ea58d807d1d5 2013-09-10 02:07:04 ....A 9728 Virusshare.00096/HEUR-Trojan.Win32.Generic-c87b98c1ba1590f02aa17ae6a3cf7f3aa958bfe75c21729f440ade0373a80d18 2013-09-10 01:58:56 ....A 969728 Virusshare.00096/HEUR-Trojan.Win32.Generic-c87d1a2b034f5a3671f861ac34b9c37128f82a8f5f1cf7416108376243bc5ea1 2013-09-10 01:49:20 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-c87f4951a17cc84d79652e7f4adfb4dbcbfb024797e975c621b02bc945ab49fb 2013-09-10 03:13:44 ....A 1496019 Virusshare.00096/HEUR-Trojan.Win32.Generic-c87f8804fdea01572d596784ccb3370b66c9799e0b4ccc9e37d32fb1f791f15f 2013-09-10 02:22:46 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8817e2e301f41e26d0d257e1b1ab0cf485d9dfbee9c2a4f01101e890cf30274 2013-09-10 02:54:48 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-c881c7b94a9d2bf872a4984374f92e42f37fd941b5d8fc7e551fc3e4347ba251 2013-09-10 02:01:46 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-c88aaf4d9f0c9d28c7719aaab83602e7677b9868e1245e233ae39ae1cd33b15e 2013-09-10 01:43:54 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-c897af2585eb1fc7294654d8f1ccfc08916fadf127107a508ffbf0fd5482cbf0 2013-09-10 02:36:16 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8996cad47135fd0c808680ad21991d5eb6c205e42b628fd12962676156d3fc2 2013-09-10 01:35:40 ....A 42723 Virusshare.00096/HEUR-Trojan.Win32.Generic-c89c3cce4a7793de877ef898fde5bdaf7eba9cbd7d610f8e2c78d87fb1b7cd75 2013-09-10 03:05:22 ....A 205312 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8a2d9967be4f5a5b49103b2a35cd4f9808693a9e2d31177ef73c33ad02e72a7 2013-09-10 02:35:58 ....A 648704 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8aad86687e2e83f71e915c976379257691ddf0902c582dcfedca7cd698e0dcb 2013-09-10 03:12:58 ....A 36641 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8c822bb30aa92e29f9be927d4e61f24186db01b8cbe24003893a92f68c9f854 2013-09-10 02:05:52 ....A 581632 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8c9ed22f029ea67d98551b8d6f65df8e02f1ed0df06c1ff38d1b91d58f06293 2013-09-10 01:50:00 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8ce03ad526f05442cdd60fe651aa06f100d184000c62a0477a6c08a885ced67 2013-09-10 02:30:36 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8cfc0a3e9914cb10d740aac359c1c14408c8e2a7593e1dc638c89edd8195371 2013-09-10 01:51:16 ....A 65361 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8d53de928ab843ad43c2905ed6e946fbbd7f6c0c122477670664e799efc6f1e 2013-09-10 03:05:14 ....A 688128 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8dccd0892f588c8b7a9267ac392c2cf058a815cfd67b0c824b53e2494a55d88 2013-09-10 02:36:46 ....A 213560 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8e27a6978cd8f47872d61923bab17faeed30ef6006da8e0a4d6744773bceeef 2013-09-10 01:54:20 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8f286177848356c944d72c3d2530344c8eb208b28b8a850e5086e01437fc05e 2013-09-10 02:00:30 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-c8ff7e9a8afd81ed1540f2955900b21dde35c8389943ae4cbef2a0fb544966d7 2013-09-10 02:07:54 ....A 52116 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9005f8b5a01eccb3c0c9c3ae97755c9b60a9465a17f46ca5238cdb4e10bb3f6 2013-09-10 01:39:42 ....A 614400 Virusshare.00096/HEUR-Trojan.Win32.Generic-c90310d8bccbedef8096c4c717d969209335679696bfe462e090e167ee35b378 2013-09-10 02:03:08 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-c906056c02718b03035616c3d1ee37ea9fcebbab135bcf7d514822ce95206894 2013-09-10 01:49:06 ....A 73748 Virusshare.00096/HEUR-Trojan.Win32.Generic-c908bbd44a6da7831937798ab8b7d8d9dd5fd06e5bfddd661de67b8b925a60e4 2013-09-10 02:24:48 ....A 369152 Virusshare.00096/HEUR-Trojan.Win32.Generic-c90a8af714d440b448128de1b1df4132026f293b14aa4449d4e776ebf57ebe5d 2013-09-10 02:35:28 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-c90fbb0a87b04f071a6ee58271931377012b00fb80080408be2184dc3e8ac1c4 2013-09-10 02:09:14 ....A 57524 Virusshare.00096/HEUR-Trojan.Win32.Generic-c913c09a7ee24afdb5250c13df55cc193901c3341a0e7983a3db416576056ffb 2013-09-10 02:12:26 ....A 1333792 Virusshare.00096/HEUR-Trojan.Win32.Generic-c91c94c4f69946a8de471a763998b419d6d1a9d54ffbfffaadfbf4a478ae04b0 2013-09-10 02:09:40 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-c924271729fe5e0f16d1d2f2a5ee4f9cbe3ba5ff834ac4a4d84184e605f09d77 2013-09-10 02:39:18 ....A 2702875 Virusshare.00096/HEUR-Trojan.Win32.Generic-c926e6e52ddf7ef3e6f62fb510705791cd256d5a1551c640dd1c561e3b892bbf 2013-09-10 03:13:42 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-c928d1b41fdd1f35a121050f56037b55db7d0aa60f8f47625d6a60d12a2354f9 2013-09-10 02:02:28 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-c92a04aa6b7734f9db781e97fc76366dc2831bd6efabc94efafd0dc93df2d949 2013-09-10 02:36:22 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-c92aab6dd27fded2604610014d91686e643b8607bb3ab11a9ab54c1d772f4a6a 2013-09-10 01:38:58 ....A 194496 Virusshare.00096/HEUR-Trojan.Win32.Generic-c92ae033d7178364b320edb0033486737017b3fd1056e86e16d408291ba007fe 2013-09-10 01:40:02 ....A 606836 Virusshare.00096/HEUR-Trojan.Win32.Generic-c92c4a4218260e11429375507d71159991ad35a477d97e423272ca4bbdb2648c 2013-09-10 02:15:06 ....A 766452 Virusshare.00096/HEUR-Trojan.Win32.Generic-c92ec799119e42b6bb98773104a89470e80ab9bd99754b6fbc50a0c2f6c9feaa 2013-09-10 01:39:04 ....A 1657344 Virusshare.00096/HEUR-Trojan.Win32.Generic-c936f645f75384f3e7e03607ba0c28c4b02043a2d1cc02e3b0cc4af8461076f1 2013-09-10 03:11:22 ....A 82944 Virusshare.00096/HEUR-Trojan.Win32.Generic-c93e5a537edd5bab7da2e1fae2e0b50a521076f0957c75b676a34fb781fb5f2e 2013-09-10 03:02:14 ....A 689152 Virusshare.00096/HEUR-Trojan.Win32.Generic-c945b19200119c92590b74cffd4e1d63776f8da91afdd56e7c454fecab3a2f2c 2013-09-10 02:24:04 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-c946863116e5f5fbd623534e19ef61b722cd855deaf08abe33011a7c1c128a86 2013-09-10 02:15:32 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-c94bb574abd636c367573d03498387a584507e0513764714daca34e05a6fa0d4 2013-09-10 01:37:22 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-c94ea08ec8e1920090913d310d1d8d5b91bfdad098ee061373ef70b2c926afb3 2013-09-10 01:57:36 ....A 766976 Virusshare.00096/HEUR-Trojan.Win32.Generic-c94f81af08f4cd9b574b6c53917d09c0c6e3d50be76bf525b1e1433da1246217 2013-09-10 02:45:08 ....A 318264 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9501289bcdb385c30faff89b0337470b2ae1392b50aa27fe07f8d77affef7fc 2013-09-10 01:38:26 ....A 1994752 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9503dec60af2cd9ee58534e45043c7f02c8cdc58e21918bd735f84ab1e386ee 2013-09-10 01:33:32 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-c95493e5bd258d1956900f8ca4784dbf388013a86f8680e960efdc02f2ee797f 2013-09-10 02:23:36 ....A 27772 Virusshare.00096/HEUR-Trojan.Win32.Generic-c960be460b1626268aa189a14399a622c4e9ef70cd9c2de8b171ae08188a2e10 2013-09-10 02:58:18 ....A 24464 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9616845d36c933ab96689b6f2c68d1cff4bae297e43efec8302397036aaeaab 2013-09-10 01:39:16 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-c96ca33d0ee91148020c89de89f97ff556beea6f758c305160b259893e89f3c1 2013-09-10 02:21:12 ....A 505812 Virusshare.00096/HEUR-Trojan.Win32.Generic-c970380c84ee0f4aa014d8450b2f337f52d114264860ff341d0df9afd212d104 2013-09-10 01:49:10 ....A 147003 Virusshare.00096/HEUR-Trojan.Win32.Generic-c97118e6fb09c049281f900fd1a19ff51935a6347d3c4e3e9f136d9114d28ad2 2013-09-10 01:42:58 ....A 243440 Virusshare.00096/HEUR-Trojan.Win32.Generic-c97121b88f49d565ee5eadb966eee30202f4d14d62eb25a1a241c180afd7a637 2013-09-10 01:49:16 ....A 228864 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9764a5e4b9464c9716a820b3b46d1b7e9693f9554e00d1e64c4782165237520 2013-09-10 02:07:52 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-c97740149624117d83b4e96ffc0362a2e2e334f945748be62e104473db5bcc48 2013-09-10 01:42:08 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-c97eaa71f519dc8703a6f61f47bd29d89cac657b73e36be4865c676b5cc684f4 2013-09-10 02:09:06 ....A 205312 Virusshare.00096/HEUR-Trojan.Win32.Generic-c97f017ddd66448237c8736b8ec43acdc7bbb80d2a6b56a6cee8ee10849917b1 2013-09-10 01:40:42 ....A 460800 Virusshare.00096/HEUR-Trojan.Win32.Generic-c98132b4cc1e7ec6885ec45c9d8b35de287c1a16a905619d684ffa4abd761aa6 2013-09-10 01:40:18 ....A 53303 Virusshare.00096/HEUR-Trojan.Win32.Generic-c98837961a5df2bac6f4615cdfc0b1a0f9e1d7d459f403123038c3f48a72a51e 2013-09-10 02:16:18 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-c98cf325c9edd43d95b9a5a97aa05e699d7e3f1c75cfc31dbccb9af463088101 2013-09-10 02:23:58 ....A 94301 Virusshare.00096/HEUR-Trojan.Win32.Generic-c98e152be873a33bad9412c628827887b317258300c4f2ed347426dbfdd8b876 2013-09-10 02:27:16 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-c98e2d5a74f6c81b4e52ba09e98fb82e4a632616d3cd15fa0e2fa341f17b9e66 2013-09-10 02:12:24 ....A 138969 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9946bf8050c5c1dc76046d5cebbcfb8cd83405ff185b168d6a0a1a083f0ae18 2013-09-10 02:37:44 ....A 700416 Virusshare.00096/HEUR-Trojan.Win32.Generic-c99a1bb6260fff785e929daec22dee211390cf9ae3312c3ab245e74b8c520a3e 2013-09-10 02:42:38 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-c99e92c10c39f8680f73090da0223c0691648968f9ae074099dd8f72f7adfe00 2013-09-10 02:17:50 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9a4bc596eee5032ea294d1c10670e54eef946121da99991307a5c874683d746 2013-09-10 02:44:20 ....A 2297856 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9a518b3e601bdd3d9a0dddc21e7b628a078a4ab61c4ad6b11f06d55e8462501 2013-09-10 02:01:34 ....A 197632 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9a65b20cefdfbb43dfaa1ee6e9d682c3bb587d3c2483a689d3767e8958e8ef3 2013-09-10 02:05:30 ....A 44352 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9af5af238b9332f9694eee4950964b0940415824d7e6256f7cc4ec8c1ad1a9d 2013-09-10 02:14:48 ....A 670208 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9bf6e638af0bbc06b95ddaef0aafab5f23f95bc7e66fc141017efb99ab2effb 2013-09-10 02:20:58 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9cb339a616e1e36f12d6f87e024dcf594b7010a0c79d525b6ff03f8a19e4649 2013-09-10 02:31:06 ....A 459568 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9cd4a0431472f3f8e3439a46b93cd0ee84c77fde7a58c4576de9d611d828646 2013-09-10 01:35:06 ....A 304640 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9d594b4fe466b08858929b9a23956a0630743fbcf038fedc8e4b0f98a11b2b7 2013-09-10 02:20:48 ....A 164864 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9d6b0509fd55aea76860dae94604bfd0b45aaae23baaa6724746c20325053f2 2013-09-10 02:57:58 ....A 369655 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9d887318137fddedd89dc635e6241a4f4bb00032a4b514d6d6f636aaea9e6bd 2013-09-10 02:14:04 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9dcd131b0d4c445e4ce46d7bd90cdeab9e23e0a1e64cdfae99f91521b328169 2013-09-10 02:05:46 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9dcf4961bc77a4a9f561b3d4a8d035d55c75576bf6a1747f5cf18912e9db7ff 2013-09-10 02:22:52 ....A 249344 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9deb45d9ce409b036c0146b2db25f9b8641bc55317c2feaf8d4eb1bfb9208f8 2013-09-10 02:09:00 ....A 1712128 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9e387d74a4d74fd90696185fda4f8346574875cffa9101766b118006dd4a0ad 2013-09-10 02:10:40 ....A 214489 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9e62685d107fd4dd352d9597ae4b3890f3b1bce09ac7c063ff037bfe1a8cf92 2013-09-10 01:41:00 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9ec093a58e32a44920013024578a96ad33a085b478f2e2bb872dee7325c6f3d 2013-09-10 02:40:50 ....A 20864 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9f1f15aa38573184e18893c20286277891c880203ca7ac2f081094be718270b 2013-09-10 02:16:00 ....A 93695 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9f3d738dd720cdb88abf8dbc51f248921d27e47ae2fd44c9b63f8a0a11e7f03 2013-09-10 02:09:04 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9f41e967957da3ee1a764a1b1f20e340dc764a2481ada2da18a7d22c103fead 2013-09-10 02:38:26 ....A 1230992 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9f4ad236d91d63a51dba93403e1593e980f5110d463906666cb958d8b2d8d64 2013-09-10 01:34:56 ....A 271108 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9fa35d0126e2f0e09ddaec77e9bb25254a8e0ae1236304ffabe97ede45152d5 2013-09-10 02:37:04 ....A 101952 Virusshare.00096/HEUR-Trojan.Win32.Generic-c9fe3ac1f5cfc3734d396d017835c5bfd997fb473e32e970b437ec804f092aa3 2013-09-10 02:51:36 ....A 257024 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca027b73a699b116dc7759d82381c3cf751f36e192f08cade3c134defc8233d8 2013-09-10 02:30:02 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca061bb002f41236aee4554d4ff12b87b890c29c90e34892c2fc952d62200ae8 2013-09-10 02:20:04 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca0aa1a0b5315d4e0d546c40f72969d1176a8c7b114fd45d903d0b4ad68ab29a 2013-09-10 01:39:18 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca0be3cdce42ade4213b63672f8acada3112f8a30eeedfb022399f820d78fe33 2013-09-10 02:26:46 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca0cbba66ada31242198c97928457dc1e19706f16cbc027cfd1c9f71656acead 2013-09-10 02:00:52 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca0d13819569acdac41badf1ab83b34bf28081989ad28ec3557ad2e2c6ea20c5 2013-09-10 02:05:18 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca19461a233dc2efb00ee7a9a5727537d5413e8437f1550a74b74e10be15c2e2 2013-09-10 01:42:18 ....A 443904 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca1b8a55dda4ab8482059009e3835dabfe442b0ac557deb4e8c27089f834bbf1 2013-09-10 03:00:26 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca1bcf7074dcd1da65d9a600b8e2b4c50f34f748169ea3a29d69ce39fd441b92 2013-09-10 02:30:42 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca21c5467d8220428f552c4d1dd7b111ecbed69dbca02161477f1a575a71ef37 2013-09-10 03:09:08 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca22b8c0b900bc4ab265e338a79b4eca7ced2a030f3e8e6748f4d25ca2de2305 2013-09-10 01:28:56 ....A 472576 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca2598e1db814dc7161e6215cbbfd66459fd81136b62ca8e9e2c3ed2d6f173de 2013-09-10 02:19:12 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca28faf605bf6fd4ce30be4e08e8f5565c09366e1a4ebe47ae05260500d190be 2013-09-10 02:25:10 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca29ce89c2dd5d47aef88d466e8221242ecd8ecf881bd0a362eb919643bdcada 2013-09-10 02:59:34 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca2bfaa5f1cecbf530f2555947c089afb447130c9d6e665324130e08deacc8bb 2013-09-10 02:04:54 ....A 303617 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca2cea0e09a1ac0858d9f088cf6a6128072252ab904dcb183b070e065c0b5318 2013-09-10 02:36:40 ....A 156437 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca30727e69118bfd0281f6f342d9b74fc78c2e178749239e88685a8907e8b1d8 2013-09-10 02:48:46 ....A 768512 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca344d91e58dc1d9135541d96d717d5ccb5431a602c63a3fcc61f55fcb04d94a 2013-09-10 02:25:02 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca34837f0dfdbbaea5c7876ea918fcfa2929d8c849689632ae06a07124974473 2013-09-10 02:40:46 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca366ac174c1ff68d8c38fb82ad0faabd14c430eab69121add088266f11a1399 2013-09-10 01:44:28 ....A 32126 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca3fac39723b244f7f8c3bfc96459e522e5cee9dc7641ac2f0aed7334c9afe4f 2013-09-10 01:39:00 ....A 62403 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca44171d48f8e489e37d912bdfa05355bbd24d2ae23273e1162d36ec3fe3209b 2013-09-10 01:39:26 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca4a116b8d6b288ec260647cc384775e61da1dfc8f6c48303dbee8cb7c0783cd 2013-09-10 02:13:06 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca50a98b5db753810ba369b5efa0c23a1f4ee1e021f50ff1aa856cf82e27dcfc 2013-09-10 02:10:46 ....A 9728 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca51919a809bfcf010f051910cc1abfea015c472389f93e7b0b41124147d2456 2013-09-10 02:27:42 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca5433dbeda87240661bfa0f635eaf7d7372654c60bfbd38229f65e2e830cfe7 2013-09-10 03:13:20 ....A 282112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca572da654dfc6cfde9f2f9cb4276eccf6c21647f01056e03024175062065c11 2013-09-10 02:33:54 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca58c21ec8d40c7a4272a804fdab847e11f3cf91e7b100eca705c5f7b03b0135 2013-09-10 02:18:22 ....A 196096 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca5a75a8c20c7f43598006021643ca95e3cdc9999e56ded693d83f27914c42e4 2013-09-10 01:51:56 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca682d652dc2b1d86ba619a6841b7fa1c32bb746cd163d286ad0eed382e8a152 2013-09-10 02:50:00 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca69756a0aa74ee06adfc8aecb71031914c1bcca399665597b6882054cf13e1e 2013-09-10 02:15:32 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca6c49946423c26f66ad39c94603b6e45915964066288e334a222757c804bba3 2013-09-10 02:19:38 ....A 193536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca6e832689a8d7d7e8b29293bccb309f1736460c55b04681aa7e017242cfa979 2013-09-10 03:06:56 ....A 191488 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca7ac586c6ab32d543a83d2bc29edbc119e4ae42a9ff14406d1f5f4952a536fd 2013-09-10 02:03:18 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca7db83d46eebb80c46a36bfe81c02382a8ee7028452aa0b541e883ec51171f0 2013-09-10 02:57:30 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca80db2a7fe4aca991f7fda9afabd4685f9ab96888f8a94051c2965c04f003eb 2013-09-10 02:24:14 ....A 29696 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca81c282b82b02c9001489f3b224bf41bfb12075e450c9da870b5e9e40152fd3 2013-09-10 02:13:48 ....A 142800 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca8414582affacd22d2dbe126a4d9d78338a2d94e3cfa376ebfcf3d79249e542 2013-09-10 02:28:16 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca8488bbf081106876550a44c2b396ca49d628d7bf21c827b2b6f558163eb929 2013-09-10 02:26:32 ....A 249183 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca8cce66dd88fee2fb63df6f5b4736b15bd0ece29b522a3e0238c8a3a89faa9d 2013-09-10 02:48:36 ....A 119808 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca91e61b9cef65acedfce61ced15bded205d3ec726cfda10a75651f126523b44 2013-09-10 02:22:34 ....A 1448448 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca954b1defc6e65b66ed3140c3894f3d2ccfdd4cbf94fd6b4646d3e5b822d4c8 2013-09-10 02:33:10 ....A 70524 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca96c67684bc85a67332d59c56e6e9b2ae605c7c4799ca4039abc02c30cef053 2013-09-10 03:02:18 ....A 220672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca9bb6aa262b61ca06bbf40a8d95a1364f5a069c2dfc5b618de13306650f80d8 2013-09-10 02:12:18 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-ca9cbff15644e80c2022e4c1265a18d5f15c1f60cdff53f99aed8af7b6c74a9c 2013-09-10 02:30:48 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-caa567a62c2fe0f01dff743965ee89e85f5e7e3cdeb117cbf8912f9964454cec 2013-09-10 02:00:46 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-caab11fa12eef577f83219efce668666a53bec8e69ed10e6d63a25fc4c8e9959 2013-09-10 02:56:08 ....A 18746 Virusshare.00096/HEUR-Trojan.Win32.Generic-caabe025aa06b38d1abf43f6c451984323a4d56db82cfadaf69c508cb50a531c 2013-09-10 03:12:50 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-cab1620ec864d1a058464b040033be287b188194a4e56b88617e6757441abd7a 2013-09-10 01:42:44 ....A 482032 Virusshare.00096/HEUR-Trojan.Win32.Generic-cab9001aff1b4f39d8ff30a0c943fc1e3cfd8cfdbf22970877160c52401c2c05 2013-09-10 03:07:26 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-cabde5fde4f1b20c6abb1c3f8d90d0c7461259abe865162417b47de3015a7307 2013-09-10 01:45:20 ....A 300032 Virusshare.00096/HEUR-Trojan.Win32.Generic-cabfdb5d823456972fce8fdcbcdb7624da22fcea6e959fe33c737786c0542dfb 2013-09-10 02:23:04 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-cac3ff272c894a80c7d89cd5f72906791788fc32e38c135d50b62fc469198d74 2013-09-10 02:05:10 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-cadf4d7c74067935528497005ddfcafa3d46508d909ef0ad6a43c8432d87e53a 2013-09-10 02:26:56 ....A 171274 Virusshare.00096/HEUR-Trojan.Win32.Generic-cae0b72f0c747a0afade056512b9a1b21fc32386cee3d7b94976ffb191e4f338 2013-09-10 03:08:20 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-cae92c6cb5e27c2482edae1c94e2e17f5bdd239a5606fd32822fcfc01c0717ca 2013-09-10 02:48:36 ....A 817894 Virusshare.00096/HEUR-Trojan.Win32.Generic-caed1c3b26d19b41985314cceea2ac4677476520f942edac32ab572b010c3ec8 2013-09-10 02:40:36 ....A 430080 Virusshare.00096/HEUR-Trojan.Win32.Generic-caf18f2570cd57e734f7a773b88f82a6c19404960911a0a2b5ae941a5f1498a2 2013-09-10 01:35:20 ....A 265728 Virusshare.00096/HEUR-Trojan.Win32.Generic-caff8e7ed39fa77622bca8dc65b4d089cf10da13459d6b19d3397b5c27bc64aa 2013-09-10 03:01:12 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb019cba16a22648942fce4b99d808dd45152556a8848b1c5e5ffe0ef08a71f2 2013-09-10 02:10:26 ....A 250880 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb031f25c1997232a53e0267ff5e1cab1570a95a6731bbd67148129763e53c45 2013-09-10 01:58:04 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb0326b21d73ef856c18e9d8cd4b52dc82a19dc2d219998227d7735668a1966a 2013-09-10 02:57:02 ....A 203776 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb039fb6ab277a47f7e1343ad9a0aecfe1ee7fb6035a03bb7240b63388d6a248 2013-09-10 02:07:08 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb05df8ef08a1b9733a05e31a6140a4d94b62ad248e49a55bb1528c1fcb526ac 2013-09-10 02:52:38 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb0af5d6ee5749df0d017aa9458bda6bd52d9918db3fd74023b9a102d46d9a76 2013-09-10 02:21:22 ....A 478720 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb0c79e11c54110e42f1c41594d809d4d879138299879a95dbd0224fab78f077 2013-09-10 02:01:32 ....A 421888 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb0d0d7a2fd6d4100571c87fe96f157d6a4e94412e441badcd9854b993281e08 2013-09-10 03:11:12 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb1f3edd03e91b574826b59a97217dd1d8a89a89f414426544c828d3e55e502c 2013-09-10 01:55:00 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb247ab89a53981cbc956a6ea0fd9be7825859c715d238fc998d892f7645ac1a 2013-09-10 02:13:14 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb260575ab1eea51b9ffc6fb208f9094da7803359bd2809e89821fb0ef8dcf31 2013-09-10 02:34:18 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb2732700d3b2dd4521302e711322722267847bc03396363f0273e490e5a174b 2013-09-10 02:58:58 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb37e82c4e262e53163b078f1716d4c804c245407927eb749df1e3afcd97d8b8 2013-09-10 02:30:28 ....A 7736000 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb3cb9ced38c441c2cbeb5f6630eaa6d85657104d2ba4b1625e3f79f627fd784 2013-09-10 02:28:06 ....A 336896 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb3cd827f9e874c09704d5d8393f9e15402a4d0f570a42e2a614639c90f4f37d 2013-09-10 03:12:50 ....A 227840 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb3ceaf80aeec2dfe8edc9c06f8a4c9a7f498365890b33b0d9b82a7d5c0d36a9 2013-09-10 02:57:52 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb41b0b53d96fbb6effaa5c1bb968dd1db67b8ebce9b24d55dddcb8dffd36a64 2013-09-10 01:56:40 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb42acb70d2c892eeb6e6ca4431220139a50b4d07f7ba9764fe8b28e85a544a5 2013-09-10 02:54:14 ....A 54524 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb42c53b0532e365c438c2b5fdbba1fb3cfe24b453c6bf6f2000789ec1ed6453 2013-09-10 01:42:18 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb443ce793d3afb369cc76d2f547361f6da317b34a4680922cacd66fc319b508 2013-09-10 02:21:10 ....A 442368 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb466b6d302025374a532dabffacde16f2893d62e1cceeb56d3117170c680eb7 2013-09-10 01:49:40 ....A 295007 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb4d3c14e8f30f5d7d523af2172aad45a9144546d5d16aebe19864273b840db9 2013-09-10 02:37:10 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb4ed7d0cd3196f72ebe0a0bd29c83f1cd9e7dad184a1df1f16125224b12bbc8 2013-09-10 02:09:36 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb4ef0689962c1fbfef38ca4d54af939a2f92c202b1c91fc12b700971ca40f9a 2013-09-10 02:28:10 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb6666f6d7b172901ad998d428a0a19aa25c375d873e7bd4c265d6f313a33866 2013-09-10 03:06:50 ....A 26680 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb6e200995bcbc587817807cac3ea8f17f86cd4684b35b4fdb713eef6038389b 2013-09-10 03:14:20 ....A 107504 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb717c43c602770760479780f9106cc9033199ebee75461776ab9b09163ed776 2013-09-10 03:03:10 ....A 333825 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb7a901efdbd7ba79cf69b20430f370c27ffb1de488ff9edfec1bc3a1af713ff 2013-09-10 03:02:56 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb8528983051cc1a0d4565fd1e1b6e66a6e270104ab4566f0833a969efee72e0 2013-09-10 02:50:28 ....A 20971291 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb93494dd669b884f67e379f78e4f3fbd85c42758a4b585d1ae7c179521b6b42 2013-09-10 03:09:32 ....A 99264 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb945732fca9aabe4cd635032d2425c6707fd8e39434e002fe6fe4c0b3a4d861 2013-09-10 02:18:54 ....A 321016 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb94683f66641ee8e51adc0dc447de1afb042dca2c5cdd222621aa4cb5018bba 2013-09-10 03:04:24 ....A 51524 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb9570abbffa3e8572b754e252947c0c8320170416cbc443241fa96c29fa4809 2013-09-10 02:21:08 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb97be66ad3e618b18d05ddd6a823c053c5380c58f51330effbca80aff7b0294 2013-09-10 03:09:56 ....A 270890 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb9a8163925afff328389c57cfb01f68c48e7f66d35fd6fe6eaab020e9ff49a8 2013-09-10 02:44:30 ....A 474624 Virusshare.00096/HEUR-Trojan.Win32.Generic-cb9e78437e74b85fd2b24fc5de292c5e0a7c3c32536901c381796e4a3d9b619e 2013-09-10 01:33:58 ....A 273920 Virusshare.00096/HEUR-Trojan.Win32.Generic-cba5aa5ee93c025b655c3906889e899704c42e08d4b5b3d444818805dc8d28d0 2013-09-10 02:46:26 ....A 6032 Virusshare.00096/HEUR-Trojan.Win32.Generic-cba72d9587450410348a9c09c35da49e3d78c1733d731f0b9e9358c7bd086b5f 2013-09-10 03:11:44 ....A 57812 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbab74ad47f433bf0014ebc9f4f5359f162e463766d055fbe92e3d7bfb28c99f 2013-09-10 02:48:30 ....A 893440 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbab77b5adc8e6e07312ee75ddb3d07dadb8d04cd3fe6da56dd07e7fead017cf 2013-09-10 02:20:08 ....A 665088 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbad2793d1f612654f2d3365f720c25a44746a0fa974fce20659cb9d07e68aa5 2013-09-10 02:17:40 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbb1d52a49a4fbc841f456472dfb74ceea34405d130253f424c498ddddc977d7 2013-09-10 01:32:56 ....A 614400 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbb8dd43cc1c7d59bce6b4e27c538e16033f5c0932f82bed18090755b2316ddd 2013-09-10 01:35:56 ....A 376320 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbb97b3609004e7735d2f63a3505a3f77ad109b40ac0e4332b6a7e47b9d1952b 2013-09-10 02:37:26 ....A 865280 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbbbd9c69e64008633666e05200c726d3a54dc14e578b665e03b0f2104238cc6 2013-09-10 03:01:58 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbbd706d115a6bd27754407241005b4a659e2fef77f22e00afb6abeaeff359cb 2013-09-10 03:02:30 ....A 171062 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbbeeca8b6cbaa63ec45fa9bd9fb25d6efd82b5ee32d7f007a30a219b31bd1ae 2013-09-10 02:28:16 ....A 81408 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbc0aac055f9fe843e8eba5c0fddfcdea9484de4e2f07adb5cbbcd61edd01969 2013-09-10 02:59:36 ....A 400190 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbc0e081658341f0240613187c3d1458c21a048ab7a865a45ae01288e4e18fc6 2013-09-10 01:30:46 ....A 581120 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbd69724b32934a5171038bd3eddd8c3ab1c79884e9d688aeba1e534020651ec 2013-09-10 02:55:02 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbda88a5d5c396250889eefe6a63e32f8168b0f31f536d803777c1151bffdf64 2013-09-10 02:03:58 ....A 1993613 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbde09cc2e6c3c8cf5e1c222060beb86ab6aff5375b8a17cc2515a6546ee6f2a 2013-09-10 01:36:24 ....A 195584 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbe0711405ebefc91c2d8a6de0c7985e15254f69a4f4b48b2c87815944c2c613 2013-09-10 01:29:40 ....A 350208 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbe127e0c5b4dfa18ef4bcad039908b0bf6566ac7ca97d00c5384477f21e32c6 2013-09-10 02:17:00 ....A 471040 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbe14f008f0a1126cc02ecde806ea09e8977c69723519d356163dced33ce9003 2013-09-10 01:41:46 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbf195935232b049b01e575762d56cb75ab4f0457ad62ab372b0c18f0175a797 2013-09-10 01:38:04 ....A 885826 Virusshare.00096/HEUR-Trojan.Win32.Generic-cbf81658365de833c96a3f1a948b64bc26368eb0ca039408072189efb85c81cd 2013-09-10 03:08:20 ....A 34304 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc0674facd21feb9497a4d7bfe6a45813a67b3cae28c5d7dd9fa9d7dbac13503 2013-09-10 01:39:46 ....A 1999655 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc07d58454b669d58f0208a71ad4bf628e1433cceaad1ed079e7adf159b84622 2013-09-10 02:11:00 ....A 164864 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc0eb954fe4fd83f4ce3b612b9183c728cff3b42aa84ab199881f4a25f1fb7a6 2013-09-10 02:01:12 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc14ff8182cd0a1f775a7fec4418deb84009a78d1f0d3a87f7b43127f9a62eee 2013-09-10 01:45:32 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc17606b59d9bc9dfe5399f44c356c37b5cd35be3f81d1342e9f09b9e25aa0eb 2013-09-10 02:04:38 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc22b3aa044243d6a4fd228a7bcd24fddbff1f7378ec5f0e93c7f58521dacf01 2013-09-10 01:33:16 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc252dfee6363aed8c15e04c6d33ec5570ac8ed11d86fa5c6194a5f104e3bbfa 2013-09-10 03:05:16 ....A 424982 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc26e83e75ab59b51fed5f43b7e3372cb31b3165a514e95b00ad7ec98a9a094b 2013-09-10 02:36:28 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc31bf224d39df1ee93883ec70ca7e13a7d65fcf949d72ab4ec10271f7b6fc84 2013-09-10 01:34:26 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc38b7ef4b7af6314b74bc56afcbc327fc2de7f6affc8a0e2939bf35de4041ac 2013-09-10 02:00:18 ....A 416768 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc38d3e45de7dd4645400a92f3965e09192d0d6aef91b020c2694b830a615323 2013-09-10 02:10:54 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc39942693cf522981d1e588bf035363c3bf3e06985e283fa4806f5cb71b3dbe 2013-09-10 02:40:20 ....A 193016 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc3f777155ad8d5881d6c16d4c16518086dbfea9a7099ad302c4a6374ee3671d 2013-09-10 01:56:22 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc3fba9bc59b7e3ece23017024aecdbe74e2eb5a9b27431b526d0901ef4a9530 2013-09-10 01:51:52 ....A 14888 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc3ffe4eb1d86b7dab7b9da5362e2f451ea464b628639a3cd4ebeed46d5dc30b 2013-09-10 01:43:28 ....A 86954 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc4054d08c56bfb9c5a49a8c1b80f851302483c97714ee7855ab567cc8e3ab1a 2013-09-10 02:30:44 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc43510f16c2482cf7f44c18d4c28916d32a3e4ee0a84fdceb6d408985c49eff 2013-09-10 02:24:52 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc488aa703092db91a75edac6f2942a52741388cb789ce592a4854e829193120 2013-09-10 01:40:46 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc55b83590e58e8810b4a93165952d25872946d34d798f8ce1d038378bbca02e 2013-09-10 02:28:08 ....A 147690 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc626bbf007aeba45e42adfb24849d83b148526b31ecf1d07b62b6eb1a037adb 2013-09-10 03:13:14 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc6415465dbead743fd0d41fd34bac963b60ece66a6d539e431911becca34eca 2013-09-10 02:17:38 ....A 141192 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc6598e8bffa3640b8d4094f0dcbc097725c7a215a23e6de12b5b935958d1b77 2013-09-10 01:51:24 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc6c1b117ac5a1196ca34f9fc53d963b307d7db41600f074db89a8d8f8cc04f3 2013-09-10 02:47:40 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc73e08b3dac1d03dbc4aaadc4a02fc4e9d8ee0099e29270aa02137b797c6a53 2013-09-10 01:42:18 ....A 10752 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc74090c3be1cedea12da8c484b1a4a616eb8f557a2a43aec83e5a4dbcaba545 2013-09-10 02:10:08 ....A 42878 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc777f73b08dec74c0778016475ac77c407f0eba834d44a52ef906ab09c37546 2013-09-10 02:31:50 ....A 271360 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc8539b323f58e929df9807b549f107a58deea29bb8617874b75a082ebe3990d 2013-09-10 02:06:00 ....A 346112 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc86fc6b6574a69f4b742fc00c3cc3c217e49301bb2a9892026ce199be0b9456 2013-09-10 02:10:40 ....A 620832 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc89a7a80ac9920cd0c570f2e673bd76b435e2e1dfdd7ad9719debeb07e8ace3 2013-09-10 02:02:14 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc8be2a375d9e2cd076654324e69b572f98c1d32d5cb3a1226823725085c510a 2013-09-10 02:23:44 ....A 461312 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc8d67efe57162db830cab7ae86139e450c3e7db07f6663fda16b99ecb707cdd 2013-09-10 02:58:00 ....A 2844160 Virusshare.00096/HEUR-Trojan.Win32.Generic-cc9b88c1a5e129ab7478e190f8e1fe804f2f93ce5790965e3041d97dbfd5c061 2013-09-10 03:04:30 ....A 147712 Virusshare.00096/HEUR-Trojan.Win32.Generic-cca75b288fb7dbf6f9af021a4f97f7427bd79e577a0e72d5de3f4b3159566cb7 2013-09-10 03:11:40 ....A 1961984 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccb00500322dbfe90610dfb46f47289794389646a441004303a4adfbc72fcfe2 2013-09-10 01:33:48 ....A 188672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccb2f4f680a0f4f9530e9139d9f6cc56d1a4cb6b7e63543596954a55dac1d132 2013-09-10 02:24:58 ....A 1664856 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccb903c83d1bc04e6f802508e0d0379577628354873295888507c78b79f04ea7 2013-09-10 02:09:18 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccbb4b2054852c8deeabc1cdf02e663bcaa9020e7face3e3da4e4fac2fbb8786 2013-09-10 02:05:32 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccbe116826fd02d89d7e2fb92bf555171b977f29f0f3b9a41e71ec9de29b9cb6 2013-09-10 01:38:58 ....A 193536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccc37a3cfd3338183897060ab4d75a8a582f85fe8d79a0b3f8b30270a3210855 2013-09-10 02:57:26 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccc55d7c2c434bf3b624063f26a15ccaeb5e6fcb00862ed009a0c74344bf77bd 2013-09-10 02:09:36 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccc6076014d5b47945ba296921e4168f030614681424acd3c4e40d63776d0032 2013-09-10 02:50:56 ....A 403456 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccd22923c2c76bf15026d10000e24c0b1a0658e39c09eec6371cca0bdfab12f0 2013-09-10 02:05:32 ....A 562693 Virusshare.00096/HEUR-Trojan.Win32.Generic-cce13852a14ab3a9cf2bce74cccc1239f116084f4f65685eae909451806881fb 2013-09-10 02:10:18 ....A 250368 Virusshare.00096/HEUR-Trojan.Win32.Generic-cce18605d41f0b8f89c0f71e3d9107fe02352fdc4b8686ef6bb60b8e5d129f52 2013-09-10 01:37:54 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-cce528adb695adef58271d6a35444c5ccc5a0886b6be3d63fe1bc434f70ae730 2013-09-10 01:43:56 ....A 736256 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccf787dfe9936f07dcecf73bc259b70ca3cc5ca20bad0c701778aca8acbee433 2013-09-10 02:10:44 ....A 9530880 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccf83761585a823fd91978ddf85ea7ad7395290914920d73e9c92beb57aa76f7 2013-09-10 01:35:40 ....A 163520 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccf8bff2576c209cae994b4e352ac78c6dd59e7897ac19a06dce4ffdbb7350ec 2013-09-10 01:30:34 ....A 171008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ccfc333c865efbcf17dfd46e3fe7576467d5561d34fa7438b9e04bd0e768ed22 2013-09-10 02:06:04 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd089d02c522bd1aab7cedec7dd554e54a462882d1698c966e5ee81104858e1d 2013-09-10 02:06:38 ....A 291840 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd09f183d441aa06e41b659c3460b24604295ade531f5ef8414e090fe50fa9cc 2013-09-10 01:33:48 ....A 342528 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd0b6a15546cfa5267d33f6fcff6c90d80ff99114c8c3f8ec0f77198fe068a50 2013-09-10 01:32:30 ....A 513536 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd131e6db391a0f49924e77486ffae030d6d0affe3ce8e6e3aef5d13e842e2fe 2013-09-10 02:15:16 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd1daecfff2bd50d8458c59af7f26d218b061cb4c1f5ddc2fcb2a3130d2a5bbd 2013-09-10 01:39:12 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd260184b0f39b4d0eabc22cf6c9cf7448b5e43bf53a81eae109786dc2866cd3 2013-09-10 03:01:46 ....A 697344 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd26bbe822b9fd27296bd38e456b5c3826693c35e3a05cd49cdaf1ecb8cec3cb 2013-09-10 02:49:36 ....A 49207 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd2f6a52b2dab8cc624ad31677bbbdc19d2cc2c65e485cf23c69b4abad904d42 2013-09-10 01:35:38 ....A 764416 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd3285c151ca14ba27bb60d1a485dd867068cc6419b2b518fdec0d749baaf9d9 2013-09-10 02:31:12 ....A 207872 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd3c243c2a05af643db00cd59dfc5ca4f241c5027f78e6705aaadac1f05029f4 2013-09-10 02:08:38 ....A 2175488 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd3dae484b87b3af300cf628ca3b340fbbc5abeabce7eedf093f6135ecce48e0 2013-09-10 02:28:58 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd401801f5b37def047af351fde780906a816331834ca0257d16f962d5c23250 2013-09-10 01:36:04 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd40ceaf8c21b2b40ac4383de34f2125bf6f7298db94202dafc19663cc6bf6c6 2013-09-10 02:18:40 ....A 346280 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd4898e66517bc22854d1ef26858a75040cec31f96d1fa6e2988140c190af496 2013-09-10 01:53:26 ....A 769536 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd4c4f0108362240afed047844a95aa33a92359d5ab810ae238be026defb591b 2013-09-10 01:38:52 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd5631000e5677c5a779842b7983115457b937d24a21e33a3433ba0506f5be01 2013-09-10 02:13:48 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd59395cb06e57d902846fceb745f11764acf162cc4c37701949b2b151c8dacf 2013-09-10 02:47:36 ....A 13701632 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd60a7e85909f8eee47dd3fe12fdf9eeae4972338070333c656c7f72542cb3a3 2013-09-10 01:38:56 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd6194d53662a8bd506c8ad74622d089510388fd56e40e771f28af2822335618 2013-09-10 03:06:04 ....A 2145639 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd6a6bb2e07b0b4297badeed645cea5440eddd16b9deac83dc81cec9a063bc49 2013-09-10 02:05:54 ....A 139776 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd6bd67d88271047a44ede3c666f955654d2725d8964666b30a0cbd89a9456f3 2013-09-10 02:19:00 ....A 92672 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd70046e05383f3dce1eeca8c526b39381b3ef9f81813c0d563676e4c46fa8a6 2013-09-10 02:12:14 ....A 265583 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd75c77bb09c9e2f49a2dc3a2c33b79993ebad777c7784c04fd1355093bfbeb3 2013-09-10 02:07:52 ....A 1384789 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd7930491d00a0f5a12c65207b3e67af9b5bbe0c92a12efb1789458554106df3 2013-09-10 02:04:46 ....A 207968 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd7c4940c0dfffdeeae62142034b6f4084272595de266f36918d7e6ed59f95da 2013-09-10 01:39:16 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd7e2d2dbb533271bd4e0c8ecae665819a6cee85642e983c3839306f93773b4f 2013-09-10 02:13:52 ....A 171008 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd82bba0357e266d9ff6c1b267183b7dec95d4850386f59eeea5af0216732eb0 2013-09-10 03:04:30 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd82db53b41025babd62b642d691a306b2a2b09b36cfa612e1dec98df9e661f4 2013-09-10 02:20:10 ....A 143670 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd83db02ab140571be3663a557fcf5a8c9abd73b7c1f38fe45e77cb0105502d2 2013-09-10 01:45:56 ....A 69524 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd863ee500b4ea4181d7168d5c6efe089745f4e624e2b2e74813b77b116d0321 2013-09-10 01:43:14 ....A 289174 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd95a5efcdb6f06455f92d5cb9be70d82513b81e5379fb01de3b3e4e05b2a3fa 2013-09-10 02:24:36 ....A 153600 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd981ccae289cf8bdf2879dab67245f53f519c0f57f4ae2ffc8aa22fff6566ed 2013-09-10 02:07:30 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd9a212fe7146056ba96118abfd982ed446a8593cfc47e8ed817be973083acc3 2013-09-10 02:26:22 ....A 1709744 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd9a9482a4fc87eee540d635bb6d52071522964b7090ff16d9ac83a4040dc729 2013-09-10 02:08:24 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd9ab9cae6747549e0e6b6555711e2d85eadc48315f6fd90b9620335df63e8ed 2013-09-10 02:00:30 ....A 830464 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd9b1a340072bf9ee29af73af95752c9aef74eaa16ee883bfe77a749aaea92dd 2013-09-10 02:01:22 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-cd9c0a6d14cf351d393e7c31ac83f4b6ebc4d2005fe2d10ad3110ced7cfbaf83 2013-09-10 01:36:58 ....A 824832 Virusshare.00096/HEUR-Trojan.Win32.Generic-cda08ad76ea42eae46aa9fdd9b2f53e1b74425cae8e5cf6edcf5bd7bbb062e88 2013-09-10 01:35:28 ....A 833536 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdb300528b0982776736100d0cab624cd0afa2b9f43ba6bf71f66ef74303b9ae 2013-09-10 02:48:48 ....A 557056 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdb7c0076a5210bd270fb87104cc6caa11360ec00d3348f944ec2627fda62cd1 2013-09-10 02:05:18 ....A 153290 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdb94090f70f9162d355143d525006b1e04d044c234aac881dffea8790ee4e11 2013-09-10 01:36:36 ....A 67968 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdc6d4227731bd34edae24467c4607e1f2986471dbe86c34516a3940a537c572 2013-09-10 03:04:54 ....A 248832 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdcaa4e0c4370fc7d68b52b5a55c1f7ce7017be4e655533e31c1c547f1945c1e 2013-09-10 01:49:00 ....A 54524 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdce3b33f1dec18017d40ac3abd1e2bd85e31eb5fe7ef6b7506b76677429b9b2 2013-09-10 01:35:54 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdd01c2bd47f6bccc31d284c3379226899138e051469ddb80518c42353f2d71c 2013-09-10 01:50:40 ....A 1072788 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdd0525424bb2f1b223c1426452a3a4c67029ab0883621dfa432af18259e7460 2013-09-10 02:17:56 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdd0e2f877686100451ecaf3f13951e85496c9404b725eb28dbd1ba3e9f0d26a 2013-09-10 02:48:38 ....A 788992 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdd604ed25a50f006790efaa80d4edb3e37d262a5e9775ead53c849e182c621c 2013-09-10 02:01:30 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-cddba12d89486943540f34c8955831eae94aeceafd99ab0c0433513fc4b4e42d 2013-09-10 02:17:50 ....A 203814 Virusshare.00096/HEUR-Trojan.Win32.Generic-cddcf2bfe6926969a2a8e7c35da7cb83fab5599d5eac5977636b295fdc329fb2 2013-09-10 02:24:00 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-cde37f398dcbffb87c50deeb3e94c9a8aaca46e174aa8370d48b112631e39afc 2013-09-10 02:09:12 ....A 125584 Virusshare.00096/HEUR-Trojan.Win32.Generic-cde6d995771892f89207e3e1356ce1e03d38b6c49adba867f0c5f92a021d8d86 2013-09-10 02:25:46 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-cded95e87a41b3a3ec1416d06c01c20f77c8575274307fa9c915ec986d7c1768 2013-09-10 01:49:50 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdf092486437138226095fd712967617245ef91e0591db77f3cdb6a9cc720ae7 2013-09-10 01:50:58 ....A 397824 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdf4eae1d369ce3fe6a42f05303dbe53f2331fbc8c808fb7c01aa2139c3e5947 2013-09-10 02:29:50 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdfb745768e3117f8e3f40744aedc693e7f2c273e59a6c3159173bfac837309e 2013-09-10 02:23:28 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-cdfe4858b632567148fae193ae09f5a59c313da60265c231291a2ea12f80866c 2013-09-10 03:10:32 ....A 762880 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce00768cd1e3cb092da95606c06cbd1eec0ca17cb692d64726061c1e8280c8be 2013-09-10 01:59:06 ....A 222974 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce03b20762fda0584ddfe392b2620ed3929805e0da5b2d7cf18ee0164ac3d7ab 2013-09-10 02:13:10 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce08877dcf58b8883de6af52997898c0ac76ceec05a735596c5e5e0a21879823 2013-09-10 02:58:40 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce08de0b68fa34fb4b5616d5704b6e427e19fc5994e4fc9ae5b5b075d7fb1299 2013-09-10 01:36:16 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce0ffd711fe7e4ff6965f5a50076b797e5864caba633dc7c5a50d1caa51ff6ab 2013-09-10 01:42:46 ....A 217776 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce1493a2c6b8e2dabb730fc6616e3be4cc0445ee3c5e72cba074c991146a494b 2013-09-10 02:33:58 ....A 101192 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce1532e13e727c728ad67de77e407c23631e7e2a7a9caa476414d166452bf4ff 2013-09-10 01:52:48 ....A 17311 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce17a46e1db5fdd5faf2fa6433b16c623b3f45e2deeed5437ea74adb744f684f 2013-09-10 02:43:44 ....A 1228397 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce2aae40c63da2cfcfe5f1fa0e25943bda7b3bbaeb16ef3892e0a3cf407bd45b 2013-09-10 01:34:34 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce33371e0760cd635a76ded13fc64917ed10b4dca57f7021440e3e481a7e1c63 2013-09-10 03:08:12 ....A 79778 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce33c83d2bc273936eba5241db0e7da03351ba731364f6fa93428c5b15c4d516 2013-09-10 02:44:02 ....A 379397 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce3e0a4e5355f29a84c4c0627bac08284d7898acc36441eb420c3742e010aee1 2013-09-10 03:13:16 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce3e10116537b34156c253b4a2d075478997ff412863f26e6036e438ed9711d9 2013-09-10 02:06:30 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce418af606376cbe1207599e705d7f59021815515d2b2fd031d98e4fffc43b4b 2013-09-10 02:31:06 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce439c5a72fadfea99e2707b6491a098a1b7b7a388eb39b2d365a60b263163e4 2013-09-10 02:01:28 ....A 113169 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce4a52b6711ab2b0079bc9401ff8df06e66726dff6ce53bf3aab0713c291496b 2013-09-10 01:52:32 ....A 264704 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce4ad892a8c63c5d70abe1a4cafaf78155f940ea825120644ffb9e9cc265823b 2013-09-10 02:12:06 ....A 51216 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce509f5a330caa67d754249351fae061e681e2c2ec33690effe159b0e98e7f06 2013-09-10 01:44:24 ....A 60797 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce52d72a2a79f42f7a103bff5f4166dda106a9fe218be3a52a7f82ed24f44f97 2013-09-10 01:57:10 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce5323c5748813778e1c9a97974c7603eade059be2eed3002452bb9163821f99 2013-09-10 03:09:04 ....A 41792 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce59850d461402ec77a4a6152af4d0ce854e58ba82ac78d8db68c0e6bb2ed2c9 2013-09-10 02:01:48 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce5b736d74f220c86f351d89e0cbfa1b1d37e096d08c3df9a3f0cbefe571d93b 2013-09-10 02:53:00 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce64b9edc044aa76585c308a193798113387bc34cc9a20975dcf826b60ab62ba 2013-09-10 02:14:06 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce6a6c0eb39d744420645b8d53ae0a557fc284d8dced53bac489b0c4d0fb2942 2013-09-10 01:44:20 ....A 190766 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce70daf8d6cb989a468a53db1c9793c17a1a139068e3a6aaca4caadc7875b3ba 2013-09-10 01:43:18 ....A 249344 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce76d81afcf6dcc93f321abee565d6f1a2310d08514deb531eba1d4da1380bf5 2013-09-10 02:07:52 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce7928210ce6b58af3e38ca527a160299d2bb46633bcb9828f024c4c7a3288c0 2013-09-10 02:50:54 ....A 304128 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce7977570953a2790b84e8c23b27d75f666c0bd8f5729cde2ac7e5516385539d 2013-09-10 02:27:10 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce86a0d2ea157bf17bcd434bea4d6c97a1ecd061973c4dd83eda3be86ac385d2 2013-09-10 02:18:24 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce873e8275dc90bfe747603becf552295b90b4cd7e3aeda7ac3dff8c7483db98 2013-09-10 02:29:56 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce8bbce5e8d940496b6cc6c4752258a0e0ca47ea39733449dba8d25ee903fe6b 2013-09-10 01:35:16 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce8e6b42a50e854479855bb8b157f7d70f796ec8921e6c2227deacdf5841d78e 2013-09-10 02:07:06 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce913e17ccaabea4c1b33d3ffb5412229f2bb49e9420ccfa55ebcb43de211dfb 2013-09-10 02:09:42 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce952d9449c9ce6560a4b9fb5c8c6b8cb0871ee45cfab1cbe2d37586a8536041 2013-09-10 01:54:40 ....A 292352 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce9e7adbd7f85428f0e2d97c40ea000e51e8a37734c854e4c76dd500cb2a0393 2013-09-10 02:41:46 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-ce9f6eddebe3ef9521545b3400300b148b77ac37f2117ad11705abab183dadf3 2013-09-10 02:01:12 ....A 172942 Virusshare.00096/HEUR-Trojan.Win32.Generic-cea0ed233ff02da4e7bcf929d680ae420c65af75d5d44d2cf0b8b68c73029b48 2013-09-10 02:18:46 ....A 293376 Virusshare.00096/HEUR-Trojan.Win32.Generic-cea3363b352fcf5efc98b303463e99df0f7d3fbd25e6027d5257816531ce9992 2013-09-10 02:04:32 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-cea3b96ff54f413461fb191727b5d043cac69ecfcaf44281b230e02014d6d0f3 2013-09-10 02:15:28 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-cea6105d04f9c0da1d09f6cbdb318d1d1a0561736ccd83472d2ec34c3eccaf40 2013-09-10 02:09:56 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-cea84b8f11facc3ce6e4914ebe81794fe7327d42dfe8dec7ca241eb4744af72c 2013-09-10 01:42:52 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-cea9af3b1ea864e88f91b82bbf171e8c2b51d07053ae793cd7419cd3a1487e86 2013-09-10 01:58:28 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-ceaaa4ffceb8c657000efde8530abe3f41cb286ea4888b019b23eccdb00b782b 2013-09-10 03:00:54 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-ceaca62bed4929dd3e2aab962bf96808906871b08a6f9c5762ae3275b2c1e05e 2013-09-10 02:14:52 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-ceb1e34f1cb5d265f0a9173d6950eac44095e12bf2c1379f07c3f87da5f63304 2013-09-10 01:54:44 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ceb248ab0e50dd212354e14bc5c9dfaebcc30ca9a3ca1b4cce2bf1bda5d75295 2013-09-10 02:15:22 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-cec90d5223db19bef0ee580186fb379f705091ada62a90e7a824e3e77e17b51e 2013-09-10 01:36:04 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-cec9ae922ba0b073803bb3464a1f71051dd9a632f95252c28d8c6640e31a0310 2013-09-10 02:25:44 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-cecb8e4121dfea0fa4f560ef59cbcfcfd7174ef333a88839fec2d715d12383a9 2013-09-10 01:42:38 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-ced02d6c884bb180ac9d1e4113410ee9444ef9da3e711ff282a9eb3f66489f50 2013-09-10 02:09:04 ....A 82202 Virusshare.00096/HEUR-Trojan.Win32.Generic-ced079f496e6dcdb4155e18bf7bf57f6ec816ba5a0258a2f442b441b56207f51 2013-09-10 02:35:56 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-ced8476480ee9a7f79cd5383b1a5916cdc324dfb06ad649574d8bfe84e405bea 2013-09-10 02:32:36 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-cee1334e41b222008544add5c5aed4f9cc6558bb0bd1f3553f798b4f145a4db0 2013-09-10 01:37:18 ....A 58845 Virusshare.00096/HEUR-Trojan.Win32.Generic-cee1976abcb6ccfed50830cd38d1322344f4a339f76e3c3b35503881b41ce73a 2013-09-10 02:02:48 ....A 572141 Virusshare.00096/HEUR-Trojan.Win32.Generic-cee51d3d52c546aca5a844937aabaa27cbba966d7602178545abbc209972f73e 2013-09-10 01:49:52 ....A 31744 Virusshare.00096/HEUR-Trojan.Win32.Generic-cee6bb212c847368a563dad5dbbff073188e4bd5fc35d4b5123e9531781bdddf 2013-09-10 02:44:06 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-cee7e01b280f903694f6574e0dba0a75e70b021bd12da44099920ba337e0e7cc 2013-09-10 01:40:42 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-cee86a64c178335d30e510981eb1b8c02374c2956ad5f043f42aff295ee21ae0 2013-09-10 03:11:30 ....A 186896 Virusshare.00096/HEUR-Trojan.Win32.Generic-cee9254360259483b1647661ce1ea8a97cd1b0ee54278774a1cb5fa0cbe8c508 2013-09-10 02:07:14 ....A 467499 Virusshare.00096/HEUR-Trojan.Win32.Generic-cef6a2533438ab8c52ce9e16f846f9d120a9793b95e2446dcf9fb03897ba5889 2013-09-10 01:37:20 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-cef7bbf4d83fda79595c5dbe810b0b7f84f07cde02ab4697b4247d5f4e4c4576 2013-09-10 03:08:36 ....A 187597 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf0462668b1bef762205266d17d3c637a0e559b267a691e7474f8e7e619dca7e 2013-09-10 03:08:10 ....A 559616 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf09369943d517e2ba272245113d7891ea5add0abd783f5c68a1c9c5aedd69ac 2013-09-10 01:34:16 ....A 164352 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf0e38471e3fda1d543c576dee99adaa5f6ac7d71620f3c4448fbb02b5c8521d 2013-09-10 03:00:10 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf19e4ad0471a7e0f78657ecbdb1c43b881c426366e4147c4cc8db6b6b50f04f 2013-09-10 02:36:26 ....A 139371 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf1bce596b4a5421d5fb9545bad365510361bbe4db92a0147fe67abf6c433330 2013-09-10 03:13:42 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf1d88a798c20c3712aff9512e2c51d2e4684c5669baa1ddcb0742c71883feef 2013-09-10 02:07:34 ....A 233090 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf21fbfe81615ac8552e6d309f2a02b1cf26788320bbb42e149bc8f3342aa3bf 2013-09-10 02:01:20 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf2200fcd8117973362ba1c16f51d648fcfb6608013d6692a1a50310c7ee5e69 2013-09-10 02:13:18 ....A 206848 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf224186709e174627d605f65d76a27ec8f476e2a288e486a997049156e9960c 2013-09-10 02:14:42 ....A 365056 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf230ff653ffcda5ba2485cc8cb9e1873fa65289c114134d8d658d78d1e7910d 2013-09-10 02:32:42 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf30549815902370ef97209b3b703789b03fa663d050129f36648d4ef469bcb9 2013-09-10 01:42:12 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf36f37f4c55956ef433c39af2782dec61050124f8a2bfdcde1978617232093d 2013-09-10 02:09:42 ....A 338432 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf38fc9889e6195ce6c1031c85598522e0b1442286a73381c94f60de81ad0290 2013-09-10 02:44:36 ....A 36657 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf3976a6edea1545511decf2aa0e9edd70e17aefa0e2712a7ea0d6cb90414787 2013-09-10 02:30:26 ....A 1252028 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf4372ca7c423537c6450ad0903d58518fa8339cc2b9cacf51752bd6ef72e1cd 2013-09-10 02:00:30 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf4764fcaa2617b41d1a103ce5a8c2e155a275958c9cf69d289ad79af7e4b402 2013-09-10 03:11:44 ....A 195584 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf51e6b8b8ebad34ba4b4cb6a5aca0709e289cd640b5536144161b17793c955d 2013-09-10 01:55:44 ....A 872448 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf5806df462b33e8a8d01db8eaeb5211738d6b7451439a0ca64963e7a374344c 2013-09-10 01:38:58 ....A 245768 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf5cea86052dc5a96ab5bde676a9b7e70340e3666f82d7b91612545a36092bd0 2013-09-10 02:45:02 ....A 306688 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf696a8f662049e90f0a0c9ca8a69401f6b91b8eb30a7353463a4b2976aa2bc6 2013-09-10 02:09:32 ....A 336896 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf698495d60d2afc10b184bf23fdde609631fe5aff7aa739a78d7c09ab575042 2013-09-10 02:19:36 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf6a5a0186fa4bccbf0069cbf9a11c58367f95a4020c9a96b33d654b89e5a385 2013-09-10 02:00:38 ....A 1057280 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf750d84d549c5a1e8e72a64d7ec8a27b8ed4a944c98d59906c8a45af0e4050b 2013-09-10 02:44:34 ....A 204528 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf79c314f2e3c1e4c0cb000c04938aa779d7573ffab8366665d044df136ea287 2013-09-10 03:02:04 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf7e198f8a41fa49781a41e0fe5f727a7bc0e1b0bd97bc245f40fb9e2ebacc6f 2013-09-10 01:53:18 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf7e3e780672810cdb33ad5f50186dcd8f868b1098fe9ef9d573c91d49dc2d25 2013-09-10 02:34:38 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf7f7609478ea43e24c60e984aca57510f406ab33a69c28f842a1aafdd8625c6 2013-09-10 03:02:28 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf87005ef25f17980ef3ef24693d94806672cfeaafc83b556030bd2e88b595e1 2013-09-10 02:12:00 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf876953248c52ae87452d3555801ad9ef16d9bcec7d8d142fb9638265e36364 2013-09-10 02:43:24 ....A 14821 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf879b7f2f02552db497266dd67238c828a5698d28eb966fa06ae7a66e5fe1ff 2013-09-10 02:15:20 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf87a0684b97670802551f7bb796ad5214506ed628d6d94c5181cf35a0c3c696 2013-09-10 02:45:24 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf91719df0c2d749e2f3b82c0485a4ac7f22a3636d4fb6a004888a63a9d54fd7 2013-09-10 01:59:18 ....A 8878346 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf94e97db5cf0c889ad991b98b015825935981bb1bc39149161c347abe1558b2 2013-09-10 02:14:52 ....A 93515 Virusshare.00096/HEUR-Trojan.Win32.Generic-cf9d61a72520d814e5a0ff4ea55145c2eca06fd7290dbc783df89bf6f382eef4 2013-09-10 01:30:48 ....A 408160 Virusshare.00096/HEUR-Trojan.Win32.Generic-cfaa0ce5fffed89ef4ad0eefe7478d23f9666f81950f4ea10499de3aa57ee332 2013-09-10 01:30:30 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-cfb38295435f86ff5c28aeabb338b37c923a34bc297ad775b682d35464998898 2013-09-10 02:07:26 ....A 8251 Virusshare.00096/HEUR-Trojan.Win32.Generic-cfc0f3b34acbba46a273f9e34a1527167289de139e9ff216bbd677504dec8444 2013-09-10 03:15:02 ....A 456061 Virusshare.00096/HEUR-Trojan.Win32.Generic-cfc6d63a7591c54778e657a2f592dd72e286cbed0786c33d41094f871c6528d8 2013-09-10 02:00:16 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-cfd81732dc368af3e7034200f1b95d8f1ce8d29e2632e401582189be34fc445b 2013-09-10 02:14:38 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-cfdea555acd622a76f3ecd6e86b48a5fdf2df31b2318ff01450b6dd33fd1b630 2013-09-10 02:04:52 ....A 618496 Virusshare.00096/HEUR-Trojan.Win32.Generic-cfdf646ccde777cde6890ae87ba30ad24f6ff4bf63f9c1b3906821e30b1eb97b 2013-09-10 03:05:18 ....A 79200 Virusshare.00096/HEUR-Trojan.Win32.Generic-cfe2d6f12ade639f36361b0f3a6a97d74ce0a11748d42d619aee273a7e139ae6 2013-09-10 03:15:04 ....A 588288 Virusshare.00096/HEUR-Trojan.Win32.Generic-cfe8b1a16f76ebe8b3550d5e2c0859ab7146a16cdf5411f900476e48c93acf5c 2013-09-10 02:47:38 ....A 86142 Virusshare.00096/HEUR-Trojan.Win32.Generic-cff7f3cfeb141707cbe00d279a99c24d935d3cff5801be7deef7572f790a06e0 2013-09-10 02:14:16 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-cff7f882249deee34ac1d58c2f0c54c7d169831b86d08a9149bfe173b4819240 2013-09-10 02:13:04 ....A 77904 Virusshare.00096/HEUR-Trojan.Win32.Generic-cff9ca97683afe43a2de178b2d7bee72258915daebd6596893db13bb41063f6b 2013-09-10 01:46:30 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-cffca44977d00ea959122d69a92051ebbe4f2e87793383952c7dab33eda19831 2013-09-10 02:55:20 ....A 636416 Virusshare.00096/HEUR-Trojan.Win32.Generic-d00111e45304e2e22638b9495b4f06f14085912f52eeaa7c76b8efe969268478 2013-09-10 01:42:34 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d00308a94155ad140bc8b99a20bb6dd62712f36645ee06b71627076fb83f3c17 2013-09-10 02:57:14 ....A 289142 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0030ff8cb79ac02a2b01c08607058b088ca003fa5570783ce8fedf305b11ed5 2013-09-10 02:22:10 ....A 1074840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0095b4efb4d15d23ebc93dbc96cb517c2fee4fe6f04bf7fe76879008332e5a1 2013-09-10 02:36:40 ....A 1025024 Virusshare.00096/HEUR-Trojan.Win32.Generic-d009972d83290bf1ab275ac9d5536c5708ef71f2f9a7d693dc684257984722d6 2013-09-10 02:05:38 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d00c2653ac47762ee047ee845b3d5949da71ef581e338cdf39572611732ffa9e 2013-09-10 02:35:16 ....A 54752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d00f54e3b914037a9f9aba49c29e3ba078e2b61fdc6ed4db5bebc7dc96107d42 2013-09-10 02:06:30 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d013d607293f262b15dd1edd8d1ff1d0c0a617ed702189467fb5ac6f0dbed04a 2013-09-10 02:14:36 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d015588c191db1146e51b1d971e80ee0edbeb4d4cfec94867fa182fcb65063f7 2013-09-10 01:53:56 ....A 749568 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0169a73acc2df50ff4582e2dac5e65c6243d824b8bef03c7e378918b603714f 2013-09-10 02:06:36 ....A 110080 Virusshare.00096/HEUR-Trojan.Win32.Generic-d01c64f5ddc7aec50c939b6ef2f4181e1c59f6881fabb05c231ec2f3ce60116b 2013-09-10 02:04:50 ....A 197121 Virusshare.00096/HEUR-Trojan.Win32.Generic-d02059d8344d09c66ae8f7bef23be05fdcd58efc63b509e3fff940ac6a75fca5 2013-09-10 02:09:42 ....A 215940 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0218e9aedadc706269dbdd8b45434d14941c99fd9056978a2aaef75b633983d 2013-09-10 01:49:52 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d024fa0ac06b39ca35fb59189ccecdad5fa9ff84c70a7df19466d1ee7e3ea5c1 2013-09-10 02:54:12 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-d028b7e33f9f37021f1c9578f30bd5e4fd5089508ba2cd8e201e567063863007 2013-09-10 02:01:52 ....A 770048 Virusshare.00096/HEUR-Trojan.Win32.Generic-d02a2e2e0fb50b9ffca815eed805899d76fc9f676cb6a56989e56276c6b473bb 2013-09-10 03:11:52 ....A 557056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d02f0a38a854b0865c073383c64ea1c1dd17112a09735577ff95bef3dc3776f1 2013-09-10 01:39:14 ....A 865280 Virusshare.00096/HEUR-Trojan.Win32.Generic-d02fb6f8729e59e201b4576085905ae8c9fd170a1beb8a01e7c2d2d6c228049a 2013-09-10 02:22:52 ....A 573440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d039d86ca90e25416ab6cb45dc507e745211132eead828d3ea5012ad5c97d37a 2013-09-10 02:24:12 ....A 420352 Virusshare.00096/HEUR-Trojan.Win32.Generic-d03ca4ec699a0057510507152a85ad295f89824db0eeceee8cbca3f92c92cdde 2013-09-10 02:26:44 ....A 471615 Virusshare.00096/HEUR-Trojan.Win32.Generic-d03d909486dcdaa0e0e4d4c61d24f9362491ec01a97e80e97d12fc68d2c19e52 2013-09-10 02:52:30 ....A 569344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d03e15fd17d07c34e9bd71263d2fb89b9af5334aa3a05f4cc5c6498bae8f49b2 2013-09-10 01:39:40 ....A 290071 Virusshare.00096/HEUR-Trojan.Win32.Generic-d03fac57fe182c6a7b71e234c6cd838b0a5cffefa047f4d9051c54a114812c3e 2013-09-10 03:05:50 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d045c521299a565f2f4349d7b4c79874a55260b92524145c35e62e4e379ec4d1 2013-09-10 03:06:20 ....A 447777 Virusshare.00096/HEUR-Trojan.Win32.Generic-d04750f1132782f7679d76772bc9302c8144e869651e968a36cf8f9ed1191e10 2013-09-10 02:47:38 ....A 304084 Virusshare.00096/HEUR-Trojan.Win32.Generic-d04944bb41ead53b51bdcd6e1deb68ce0f03f6f37f42095c948c01bc0800e8ac 2013-09-10 03:00:08 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-d04f1d0b330efc55a5769313e52f5265182bff7696505d166ea52447406dea92 2013-09-10 01:53:08 ....A 42531 Virusshare.00096/HEUR-Trojan.Win32.Generic-d050e6b171c387f6dd4a1f7a65bb5df0426ac7eb967760fe06b3bae0c2fa042a 2013-09-10 03:06:00 ....A 12360 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0597e55791804f4252cb0633d87853a76b15d5c55d8f86af2349126a824f739 2013-09-10 01:55:34 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d05b1cef13aef4a2c1a3696c1bfe45b9ade3caa810872c944590c24c5e265d69 2013-09-10 02:27:18 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d05e72240716d19c7e060f7c229babda28b5d480876063a11a6e58b8c95ba36f 2013-09-10 01:55:12 ....A 134656 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0618241b503e4b971dc7367a2ca82fd5231b6fbca36ba1159d73bee1e53859e 2013-09-10 02:10:42 ....A 666624 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0629ff0a1cdbd6f12861576d6fa8e8b27862a8bda2c3f88af8b1e9f66983291 2013-09-10 02:44:20 ....A 161056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0632f2282569802d11fd578bb99ff69f67c31629242e67ff2116a1777cc094b 2013-09-10 02:23:02 ....A 202611 Virusshare.00096/HEUR-Trojan.Win32.Generic-d067ab23351fc6cd283b1e53f7d7b6e66f2868714f70c3605d6cc3379d826c73 2013-09-10 02:56:38 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d069d811306125609677bbd336f56e60f11b5a230ec7adcfcd7973d70bfc18fc 2013-09-10 02:24:32 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d06ba95b0d13b8d6a1bf0c0ca19a70b325951b6f179cc2593bc4e0d6a83e515d 2013-09-10 02:00:26 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-d071dadc5bd15a96c0953d18e43ec00ac1c8ff1e1e66b4aaaf9e66884a4563b0 2013-09-10 01:48:54 ....A 35840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d075279d020517f116400a2d2074f8a9d1cd3252e4d439139ab430ef0fdb6c34 2013-09-10 01:47:48 ....A 309760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d07d193b9f90f54cc2f88688bc8c4f771a02681e5bcf15013492c28f162a104f 2013-09-10 01:39:00 ....A 297984 Virusshare.00096/HEUR-Trojan.Win32.Generic-d085327bf4368cc4413d0ece005ddc55c5d1e4665927ac1f7967565e746e366b 2013-09-10 03:11:32 ....A 189952 Virusshare.00096/HEUR-Trojan.Win32.Generic-d085c2840e08adfe7f5c098e711d6b5ab426c2d050b9c10983ea1f1171725327 2013-09-10 01:37:56 ....A 624144 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0907d6111e32ac651de05f67ac2a923d1511df6e016755078d991b6a4505b1e 2013-09-10 02:04:24 ....A 77725 Virusshare.00096/HEUR-Trojan.Win32.Generic-d09d92ddb2837a8de7043eb6f4a0c17d2158de8621df99f00530b9865ab8190d 2013-09-10 03:04:30 ....A 195587 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0a0318e0c0c8986c7dc161d8893a7c821866752bde496fbd0b7fb88741f9af4 2013-09-10 03:09:32 ....A 345784 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0a3c24fa45aa5458fe04734230bd3bc3db2190b5ee71fb9017a04f4d669ad58 2013-09-10 02:44:20 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0a4278cb22a9bbfcb664d4119d61add8d48c50a1cbad0b33df5f6219a82f31c 2013-09-10 01:56:34 ....A 87040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0a4a9638e4abb38fb414e20c89c4aa11ce30ee159f4688ae20a39c73a251b1b 2013-09-10 01:48:34 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0a5b8794e04296d6176e76bdc84df7189336af40d801aa651a5f88f8255317f 2013-09-10 01:51:24 ....A 157696 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0a8aafafed08ad675d86ce4aee63a1e1c66a479707c1542b90cd1ce360b741d 2013-09-10 01:44:18 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0a94a20032841f465c238e4779ef241266647d3a72ca0f1bd250beac213ae6e 2013-09-10 01:59:34 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0acbe429e9227146d8a14dfeaaf1f2ca3d9a558555d2b1f85857cc384f65fec 2013-09-10 02:05:42 ....A 763392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0add893ebedad59a1c14b0b7dc9ec30b510f43f3bcb549c1ea83e70210a83f1 2013-09-10 02:44:50 ....A 24495 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0ae756586fc11888f5cfe3e54002a4662e3a81e54602afd5325701cf88f10f7 2013-09-10 02:06:30 ....A 188495 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0b7f01c2c3a4fe22308ab7ca12d10d7a08cca47d383a1b5afc37248e2695b54 2013-09-10 02:19:48 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0b8e36c02188ffc5e2994141d78ff58267b11e0a22eeb2f4f83132a306125da 2013-09-10 02:01:20 ....A 36515 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0ba81d057fcf6e81c1b48cde98484d2ab7acb41366f39fb1cc229f77207507a 2013-09-10 03:14:16 ....A 181566 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0baef85617c329f2a9f5400b47858b28766c1eae18de88d5ea8db1a841b85d8 2013-09-10 02:23:00 ....A 245248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0bf32e958c96001f75360e3cfda100fbbb06e51c45c6219a110682f732d62e1 2013-09-10 02:54:34 ....A 46832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0cc5ca343f26ee4a6e4e25dd4beebee5b85231de3f634094621ff2cc4d55782 2013-09-10 02:38:08 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0d07e7d33acdf9e675fc16f3d8e0fc40f6f07e76e3265460a74db05a54b0e11 2013-09-10 01:33:34 ....A 480552 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0d29c2a1288372f70f8a31dc18d2f75937358c198a184842aef7b52ab095f4e 2013-09-10 01:39:48 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0d91f72955438c2c3d94323ff0353afeacf1d4db0e3d2a139cb943c60da0efe 2013-09-10 02:24:54 ....A 833536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0d97733090de2a33a663b796004b0b824f6752b6922e8fa7d35f96c0f73ea75 2013-09-10 02:19:08 ....A 315904 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0daf365183c7c4b858a67fc84ee335178f551018d67e97cd9b339740d950da3 2013-09-10 02:31:26 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0dd358f6c2acef8112ede7c9ce620813d56e8c7e9ec01d2f90df634bd5b0d93 2013-09-10 02:22:18 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0de6c122fae458cf2c766ed2aab3a53f5cb6935c04ca3183e64c6fc9f23f4f3 2013-09-10 02:24:10 ....A 251268 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0e03486789943cb0b01ce31b22fedb96fbef80394e8d5c9ac144ab2773fc0df 2013-09-10 01:29:52 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0ea821295f7e434cb4b923ec03572a5a92308569373416005c0b040e2931032 2013-09-10 01:59:54 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0ecc2f57d87afa6a5d4a698cf0419816c6986a9276780a9ac875a54fd782888 2013-09-10 02:40:50 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0eced4e923d20a5efe961d162ea590d5b4006a949dc66a0810a2050ecb31aba 2013-09-10 03:05:34 ....A 849210 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0f20e9546cf7f78e5c6957064fa079a7670035103c6fd7b74a98c01f6e9dc22 2013-09-10 02:57:22 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0f2ea93833e88887ce6948e65c2acf6a79f2632b9e652147fafa1ebe37f5858 2013-09-10 03:04:16 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0f4925da2ff03a87680fa2c9357f234b0c279d10d73bddb78ff81e83635c394 2013-09-10 02:00:56 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0f5b2df2f1173699001047beb4a73f5b09c6513d3bd30239c350c2bbfb90e23 2013-09-10 02:31:38 ....A 390656 Virusshare.00096/HEUR-Trojan.Win32.Generic-d0f87523876bb79ff178e3cc2e226b3815db1c1b2b036095ad7de7162c1458f7 2013-09-10 02:00:10 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-d101b5e1b55191d08c74397bca8868fee5a189ad83b30b350715e48beb70dfe9 2013-09-10 01:30:20 ....A 817691 Virusshare.00096/HEUR-Trojan.Win32.Generic-d103031b192be53a646b50ce19964f17b93b4443ef607e878d0ff42446e4a7b7 2013-09-10 01:38:56 ....A 522752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d10a89e71bb23cb118934f2b5aaddb5d424e88b1101b73a4f892950bb2a1c27d 2013-09-10 02:35:22 ....A 81853 Virusshare.00096/HEUR-Trojan.Win32.Generic-d10cd3c9650b848ca5a1935722b142d6aed8a749167ffb80d8c1e5ab95d5a016 2013-09-10 01:29:38 ....A 215552 Virusshare.00096/HEUR-Trojan.Win32.Generic-d10e0fa6b276dc0eee14dfdcfe324f044149c787dfc71ed7e000e3934f331441 2013-09-10 01:54:48 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-d11560f08a863127f44420683c349e770c49f1a9d149bfbc2c37e7d0bef793e8 2013-09-10 02:45:32 ....A 402432 Virusshare.00096/HEUR-Trojan.Win32.Generic-d115c177ee7ba01645a926fb40ddf4afd8427e8a69a90c3458c8b9fc07b2795c 2013-09-10 01:50:22 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d11610d25ff8c6e148764ef21218f75193db4653a9335b42cb9bd8245ef6ea59 2013-09-10 02:05:56 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1195827332fff191a406f4196d24ce7b6454474fbe71871a7e149349136da6e 2013-09-10 01:36:08 ....A 150339 Virusshare.00096/HEUR-Trojan.Win32.Generic-d11b3c983c8a9df2f356134b6165c38d8ced0dfc84264376a7698a14ea7c2005 2013-09-10 02:06:36 ....A 166301 Virusshare.00096/HEUR-Trojan.Win32.Generic-d122125c254f760f140504415dd3afaca7b0bbba89045ccebea07ad6dfa75396 2013-09-10 02:09:44 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-d122ed9b3e95d2313fe014043d5b175d936be70947b5e92e06afaeecb6616ac6 2013-09-10 02:13:30 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d124cbd17a4f6c7e1ea437ee8321cda48224a688bdbe0003e61fe239cc160079 2013-09-10 02:27:18 ....A 9003008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d125154918b1d9ba0558d95747d852d67aedbbe68924de04ad3e8c03f7e7a7bb 2013-09-10 02:55:14 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1280e18822aacdea18173ed1ce96a39dd1d2fb36959a00993d39a88ec3887f9 2013-09-10 02:10:34 ....A 280064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d12885f290fa99ef8293ab97cdc69939326a9aebb380e31938cc036d11c47f73 2013-09-10 02:18:52 ....A 25889 Virusshare.00096/HEUR-Trojan.Win32.Generic-d12c78d2282afa2f54a9e2bbeefaddff5fbfdb2532edfb1adbdb3d900bf193c5 2013-09-10 01:35:42 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-d12f93c78248406d614e28ef0e7546de9579768fad39b9f06edcd44ea6be027b 2013-09-10 02:51:46 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d13621e28d84d43d23202a06f6dfcf5b1ab8ebddcaa4b9b67b340525a4e3e722 2013-09-10 01:38:22 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-d13691fd90cce6d902c6f9d0a812263c03e63d0ac5b391fb9c67b228deb9f395 2013-09-10 02:08:26 ....A 41216 Virusshare.00096/HEUR-Trojan.Win32.Generic-d137529c18bf01296fbf9148ebdcd26110acf0cbb747d6f94b3cf38901d4c396 2013-09-10 01:53:16 ....A 368640 Virusshare.00096/HEUR-Trojan.Win32.Generic-d137d9ef8fc7f2ef37250408ed0a95528b32abfb701847ecd608382abe19901b 2013-09-10 02:34:06 ....A 62596 Virusshare.00096/HEUR-Trojan.Win32.Generic-d13c6df9edcb01ca99e0e48cba72633f957666e6afbdb02b23a247553620cab7 2013-09-10 03:10:38 ....A 376320 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1425e3771cba3745368d7de3fa8d68c921491c1588f5a553a2b2db6838bf70b 2013-09-10 02:52:30 ....A 117114 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1437cf9de1a689a1e602f54566f9b0eb9f55f37fe520d224f828c6a480b2ff4 2013-09-10 01:52:56 ....A 469679 Virusshare.00096/HEUR-Trojan.Win32.Generic-d144cc20a87c3c1d91de6c91c54cb22663b191e448e3ce108fdba64b0ae5e281 2013-09-10 02:24:04 ....A 624584 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1465e59ebcd2ad667a0268b247d47e26d7c3bea38107c7b76f82f2c68a8e96f 2013-09-10 03:09:12 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1472cb285f38f1b30d813b663785b35c7d183864d094565f19ee5d7af9627a1 2013-09-10 02:18:46 ....A 260096 Virusshare.00096/HEUR-Trojan.Win32.Generic-d14f8aafed02eae88eb9ec1046a45a0ace1ce9e552863ca245831e2bbda1fbba 2013-09-10 02:45:58 ....A 536576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d153d22039911b3b9967beff848f364bd3867f62bb302d4aebaa1b52fe0afc05 2013-09-10 02:39:46 ....A 301056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d15430077b17775080a823efb2e369dd294473c3a930dd04a1c3dab8294f8fe4 2013-09-10 02:14:02 ....A 90635 Virusshare.00096/HEUR-Trojan.Win32.Generic-d154dd220532167b7777de17d13d6d1571da43ecf8b4fd23db3c303ce9e8ab3b 2013-09-10 02:20:34 ....A 302848 Virusshare.00096/HEUR-Trojan.Win32.Generic-d155f5e7b3e2377b60c1a4d723c701bd2a59da83963da37f8739eb9100f65eb4 2013-09-10 01:52:42 ....A 300804 Virusshare.00096/HEUR-Trojan.Win32.Generic-d15b92de8021d105e885a51ec54737aca07cb6e007e48f03aa4fa44e47a1d6bd 2013-09-10 02:50:28 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-d15c339c214020f6cbacd0f6e6d514c9db736dae9e03360b2ca1e6bcfe60d1e6 2013-09-10 01:30:26 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1608ac847571f946bffb47ce31580e920783d4e1f24664d8a7ca8cdc85e0c95 2013-09-10 01:39:44 ....A 120064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1624455bcef30abb56462744a4e5a76d10c7714eb755de2e18d995ac54f3c31 2013-09-10 02:57:36 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1625cfc121da9a26f8698648cedfcc91b6af43ea1aaf1f3ff16d57d93df05b3 2013-09-10 01:40:46 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d16313ad4f7e6c83c3f52ae0e20a320bf498eb6b70ed65940732318c7905f4d4 2013-09-10 02:39:12 ....A 403456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1673a36b39cd4e56ce9f3d5088849abe2e6774b17a916919093176a0a66c616 2013-09-10 02:19:54 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d169750cc2fcd47cbe3e4e7874809d9bcd34804a535fadc3500659d98401b91f 2013-09-10 02:51:36 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d16cc2bc9fc50709f8ea073b74980eda6959e8a0fe181c223edb83125bb5cbe4 2013-09-10 01:58:56 ....A 288256 Virusshare.00096/HEUR-Trojan.Win32.Generic-d16e0db78ff4ce82937e6d7dd8a50aea8130faf1b9cf6cbd724ca996783dee10 2013-09-10 02:05:48 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d17030db2e396809576e3ef729b011870936dc67d34441d148ba51c193108be3 2013-09-10 02:40:12 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1710d552cd0167dd293f98bcdcd9442cd2492952fa4f9f8f066c79cbcda52b4 2013-09-10 01:59:44 ....A 280576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d171ba6c99fcdec01d16216d60b017fd965231029a7f60b4a124555ce6180493 2013-09-10 02:20:56 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d172558528ec45169d4b811f344d57127ac4f2df8ab76a56bf0f10b77d5fa7e9 2013-09-10 03:05:06 ....A 407064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d174befbcd48264d3361ce0a693890af7fc90a8a7be23805ef8429fdc113532b 2013-09-10 03:04:50 ....A 8117420 Virusshare.00096/HEUR-Trojan.Win32.Generic-d17b4e7d946fbdf6f8326b7f663de313bdec13097848ab1c99f3cb638243efd0 2013-09-10 02:10:58 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d17e7dac199cd5bb3e31c75e53128bca9647ea3134b36e5dc6d795a0d5f64253 2013-09-10 01:45:14 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-d186701980c5641e7badae5a4742b4939c605b5b1c58128d3a5bf34b9c14ef82 2013-09-10 02:47:26 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1950d120fa5cd6a88fc4dafb7c9d2745e8e7eb70d523cda02d6b2792d368aeb 2013-09-10 02:16:14 ....A 27496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d19927f642745be41af3c7b73347a2ed14ab92e64c6f1f406f6206e0e21a923d 2013-09-10 02:54:38 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1a04c181ae02399ca3741cfd1e6c3ae8ef3a272bfcee47672ac35d5bd0e8d8a 2013-09-10 01:39:44 ....A 532480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1a1011a0a012fe2032fab0f6d501ed9461614902380054be583bee49ddf1443 2013-09-10 02:28:10 ....A 303210 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1a207802a1c98502c181ec4232ec8b361db215581d8ebafafdd6f41ea16c3a1 2013-09-10 02:07:32 ....A 483840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1a9de10e0bb04e079b93621aeb89b573bdd1a3f7716f7ab25a110c3a8f2d8a7 2013-09-10 01:46:36 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1a9fab6c996332ff448f9cd8b58f8fb26f53ab454f50070f4c7a691ccdc607e 2013-09-10 02:18:20 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1ae940bfdcd46c799d6982e610da9b087b481d53d60dfeb9a83fc0d3a81e836 2013-09-10 02:34:32 ....A 4263936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1b3412f727c93be6219cb9841189ad82d37b96b8db720aee7b70059e6b805e2 2013-09-10 01:49:00 ....A 179712 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1b36ea9942fd382c65e38524cdc6783042b884176303934fd6205a1bed54f23 2013-09-10 01:42:34 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1c1ebffe2ec5d8d3d8c78060e665949cdbb812fa966c9d38adc15c58e463099 2013-09-10 02:32:10 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1c3bf49be20aeef903ec09ebcdf35d29e4e541a9eed7dea9cf4057b30b28915 2013-09-10 02:07:02 ....A 210944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1c4eae8be1f28d3f1e216a2fe97189dfc76fb175932d5181ee546623a4f1e62 2013-09-10 03:02:36 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1c553ec87451d006a3c3078d32620a96f81069ff567a3a4acea7e7ad7bde032 2013-09-10 01:40:26 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1c89faa2b6e53ea9e3f8ff71170488dbdce1bbc735ccc7553d37adaa8161870 2013-09-10 02:28:02 ....A 43616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1cdfec8e4e89863f76460d5b406cc74bb896457f7caa3dd925709c892a09037 2013-09-10 02:31:56 ....A 416768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1cea1214433f0245cc674cbb5bd5079afb5c1f094169134e786c1741acc61d8 2013-09-10 02:13:42 ....A 917514 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1d08a99ce119a53b603a0777d1e87d0a446c026d9d40d9557456d1c865c2126 2013-09-10 01:33:56 ....A 38008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1d1b6edee5691743c776cc646ed56b9f2945f521af31e28034a72b14198550d 2013-09-10 02:41:32 ....A 6057524 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1d2ca5381256421e71061ac5f2e0da16f7d3fc14df44f82b3943f6757b2a71e 2013-09-10 02:31:32 ....A 459776 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1dae5c7b910b698b7f7e70ad992dd4be5250f9bbb56980c2f6a8646cfed4b35 2013-09-10 02:08:08 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1e34e380214efc9a4c1d877d9bfe68cb24cd257cc60a465d863c8c3859c56ec 2013-09-10 01:40:28 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1e4f93ab0a3b6240951356b159249a76e3705cfad55b3426b62b9d7d7750322 2013-09-10 02:04:24 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1e982692070622362dde354b96e72f25c90550dd9072e396c0ca7200a2608fb 2013-09-10 02:48:28 ....A 388096 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1ebec95f7de901d7166c73f98b56bff64d9ac94e5cab2c2d18c7b4deb4dc6d0 2013-09-10 01:36:02 ....A 204893 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1ec143b0466881a103ac2f36d39d10f7ef7647ae1e1268d2c48dad031dfb923 2013-09-10 02:14:52 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1ec14c3e88be54e2cc8a04e68e4a410378e70f9ada24a9ceed675849e1c6a03 2013-09-10 03:04:18 ....A 138279 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1ece39c67c8cc3c600c013287af9469cb5569d38fc6b4fc6391072a0766cb80 2013-09-10 02:01:44 ....A 104451 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1ee07ef0cb0aaee454f9d9e123fb97d64acb7f7c9bfff1b434bb5d914b429ab 2013-09-10 01:38:16 ....A 169984 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1eec50441ea7d2a3667f1086b07172b62ce0a50c09edc4a23ada8ed154a6e40 2013-09-10 01:31:02 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1ef86df2b51d8500e35b3b7435976b0ed41a712dd795aed1222b4308afcb41b 2013-09-10 01:43:02 ....A 40968 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1ef8a2f84dae8b18256572b27484c421a29ce4ce26e2739d26633117d309be5 2013-09-10 02:03:00 ....A 459776 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1f438cffe3a073f7c1bc7b2368afb909caad96da20f0416a1949dc05be4e12e 2013-09-10 01:50:56 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1f6a88562b0690c9a6f7aeb240d374ca464ebd338d0f239f7a9c64fa64ab737 2013-09-10 01:44:56 ....A 61504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d1fa70468e1747d7838154bcd787104a19b5bc4ca2245f2325ecb887664407fe 2013-09-10 03:12:40 ....A 2324992 Virusshare.00096/HEUR-Trojan.Win32.Generic-d200a67d5faeab345f23e136a0e3cf2e1d6335c829b9ff991f396481f4384cb2 2013-09-10 01:35:02 ....A 211456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2018c3bd9f2cb09af4a124a82887bb281e2319a850fd662ec9e70658cac1340 2013-09-10 02:50:32 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d214b53e9cd8d1c9121105b27d44f01bb16fb7f43152d4c58fbb518798f4704c 2013-09-10 01:29:00 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2181715a722d731da824b21173b2c474a1d60de7aea3bd7c20e2ceeffc14e40 2013-09-10 02:13:56 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d218b6fc9e3ddcfa14ee54d5e34ab36dd366d2024b92e1a6d138dc1c7e0b3600 2013-09-10 03:07:28 ....A 143616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d21a723678b91325eabdf5ec8f9c608d9992fb398dfaf146b9724a1345811f45 2013-09-10 02:22:08 ....A 220160 Virusshare.00096/HEUR-Trojan.Win32.Generic-d21c05d2e1129d9f8a28b75984569ae5ccf8a847e37e225560f7cafa5a6ee4bb 2013-09-10 01:44:52 ....A 184567 Virusshare.00096/HEUR-Trojan.Win32.Generic-d21c463ad5d9e5b46dc0c8d7441bfd95646d4c609460f377ddf37e2e333212bb 2013-09-10 01:41:52 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d21cfea2c8687afba178d83a353a505a40ac127b0818a7b97a758bd592783fc8 2013-09-10 02:22:54 ....A 301102 Virusshare.00096/HEUR-Trojan.Win32.Generic-d21d4c7430457799831862b019f55b0a374261519d57ab2d98c3ca5f82a4ec96 2013-09-10 01:50:10 ....A 243238 Virusshare.00096/HEUR-Trojan.Win32.Generic-d222719f1cba042543284ec0b7314e260ff77229540dae1645d17655a2f1192c 2013-09-10 03:00:28 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-d227efa390c14bf6eb681c601aaeb8447152192b9259f2b72652f3511a6903f0 2013-09-10 01:28:52 ....A 2011136 Virusshare.00096/HEUR-Trojan.Win32.Generic-d22abe0c0d5034ee7a9c25b8dfec6f8e2af3e5ce8ace7d7904dff4801c6bd221 2013-09-10 01:32:42 ....A 25047 Virusshare.00096/HEUR-Trojan.Win32.Generic-d22f535d2107923cf801453abd32efe2a76824d1682c5fcd785ee9ccf60d6973 2013-09-10 01:40:54 ....A 29072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d22f5d4ff317924fdf0106070beb41a566bb099d5ad53be586a567a0f206b5e9 2013-09-10 02:30:22 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d23039fec034e9e56721757add7394f8cc3feada4e3f63adc17fc21effbaf6a4 2013-09-10 02:09:16 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2322161b4713092a551b78aad00ab1b3017c37e5057dd5aaa569ef6803c8bd9 2013-09-10 01:48:26 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-d233ca430e3b51c2ff3a1f113135e8117879a8d6c0b6fcef0992da27869d9e34 2013-09-10 02:59:08 ....A 450436 Virusshare.00096/HEUR-Trojan.Win32.Generic-d234a36f5e6032f066f4ef3dd43a52f50a1602e8ff205cf1f3a042e2e57ccd48 2013-09-10 01:53:06 ....A 763402 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2361c3d96800bd1965fe774ff3f8ade307c86791153b8aff12f45632a1c125a 2013-09-10 02:05:40 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-d23ad81b50eb7734aa0a487c695509c954a0ba11de8a96547090e4abf964ca05 2013-09-10 02:31:24 ....A 53303 Virusshare.00096/HEUR-Trojan.Win32.Generic-d23f1a2f171611de40ddc09d80047edfec2722a63b7944eca59d5c3a7b2e8d88 2013-09-10 02:20:14 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-d240c46788b9797b4ff26f0b0a98e2ce6fca482446a9d47990d92ff1520ae3f8 2013-09-10 02:24:42 ....A 1228800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d24390606a0a8c6d7a3d55b6afdcb8ee086ab1a1d7f9c8d9746b448a433861f7 2013-09-10 02:48:20 ....A 47421 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2442959781d37e6e5f2c063e89efe29317525976a8f771608530b3e76ceb78c 2013-09-10 02:32:48 ....A 290816 Virusshare.00096/HEUR-Trojan.Win32.Generic-d247818af9bef31a8ac5c5bcee200c6c337ab0793876154f1583639a5c4ffc7e 2013-09-10 02:34:58 ....A 4209565 Virusshare.00096/HEUR-Trojan.Win32.Generic-d247c38ba603afe47ddb0cf076dcc462f52405a8ed80fd9e5f95fcb9c028119a 2013-09-10 02:14:34 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d24b6eeb59a9468f3703d1c019b890299744ef8fe537607b03fea2bf1f679aa0 2013-09-10 03:06:30 ....A 176835 Virusshare.00096/HEUR-Trojan.Win32.Generic-d24eb158a9b2baea2e198e561a8a3e7ea31236cff141fb5109f3cc1a99cb6db3 2013-09-10 02:20:08 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2504efa936854807535c6c33425829bb7590189f7dd56aa44bb2a49d3f62312 2013-09-10 02:14:06 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d250a11df1a47627c3ad273e970db58e32954a9dfc214ebd0083bdf26eb7a423 2013-09-10 02:13:46 ....A 170477 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2548d61dc9674baf78423966867ad19ed29889daa04fa6e06db1fc7537cd9c7 2013-09-10 02:07:26 ....A 493664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d25662505cae06b02758ee4eb3ad061dc5acb23bd9df0552bc9c2b8d650deeed 2013-09-10 02:55:48 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d25b6608d7a53b86e5dec0b076a40d8c7fbdc83bf30cd5b0d6a465ca1123637d 2013-09-10 01:59:00 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d25caa90bd27a841d6b8bafee3d99d79a2f4d97c22d6afa4222609dbae3d6172 2013-09-10 02:26:38 ....A 91421 Virusshare.00096/HEUR-Trojan.Win32.Generic-d25d7e0781ff17b9034aadf7c1d90b341dd2402ad9ae951587acee328e0ed8fa 2013-09-10 02:13:46 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-d25fa1e4b9d68526d94686da19db30a51ec68422c47dd113baecec00dbf12ce8 2013-09-10 02:35:20 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d261db10022dc90e843a3e9f803ca23fda495b5d1d194dc0d9683279893c0f8c 2013-09-10 02:32:10 ....A 306688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d262b174a51001014c8a87a361a585e57e737c33b6f705fd2d33af1c30e300a0 2013-09-10 03:13:00 ....A 58392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d26302e652dee17e661655d62778d02516aab033351d7339fad25ce89f662623 2013-09-10 01:33:54 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-d265e759580b08f30d41b765c4471d9533414f730bc480d7617c0a49eb7c99bf 2013-09-10 03:00:26 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2668d8ec17f44f0b4f5a6a01566bfb66f61a66aada4326795858cfc838fdb1e 2013-09-10 03:12:36 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d266dff1b3b335c5cacd6361ad141061b65377d4e2151e4b2271b5fe2c24374e 2013-09-10 02:34:32 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2670f18dfe0e9c12a001a77e032d0b5016e4009f75add16297e0131a5e89a49 2013-09-10 02:30:58 ....A 186880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d269603db17635bf63a3b7af5267de51e8ba12b2d83e91c59d5c5551daa660e2 2013-09-10 03:01:10 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d26b720d0c12dc357439020947763834e078e1c49f0eba7cd2fad494541e3bb6 2013-09-10 03:07:04 ....A 343552 Virusshare.00096/HEUR-Trojan.Win32.Generic-d26ba15d639960ec7a534c59f69652309598dfd75cf2c7faa5b2b8531f0a3e56 2013-09-10 03:04:56 ....A 239104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d26c5a75649c8f33adae7f4bf22a84eba17705d638ad125b95a64f99fd9ab5a0 2013-09-10 02:19:22 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-d26d66c87877effafa09b95d81bf2177c0b92724423c5410dfdfaf14edce4b6b 2013-09-10 03:03:28 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d26e123552d99c13409a242ba3734f8467e5c1f78dcb3d02bb8e05a1a3281358 2013-09-10 02:57:42 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d271da80edefcb0c9327ffa584a511cd3036ee66bdf6369d21fae9c4dd10ca16 2013-09-10 02:25:26 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2724812d37ea113d9015276c9c632ba293f87b1f4939621b429c73c9492fb86 2013-09-10 02:16:26 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2755ba1f3b8b8fd9e0a1e12f63487127c2345df36f5244ac774a8aa5747c4d0 2013-09-10 02:42:54 ....A 19499 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2776a2deb09ce415dd0fc170c552df005aa5f4901a364fb9a0198578e7a23d7 2013-09-10 03:10:44 ....A 162304 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2799192ec4b2e6fab6ae2cab43c520644c9155f669d1b634240c69ea2daa831 2013-09-10 02:59:10 ....A 309248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d27aa41d81dfcb48e92329f9d49c4d86fab8fe1a7f9d56b6c638c0815b92dada 2013-09-10 02:36:20 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d27e96413bc93f9d28c495f2367ab829101f0b4711d547961bce609090aeecf4 2013-09-10 03:10:44 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d27f64bf9d00feeb64f33ac1227c166e5341d0ac75c1471cb17054775d874410 2013-09-10 02:45:02 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d27f944253caa6cc266fff367f1363c8380cc2b66dd741b98457eed7a04e691b 2013-09-10 02:26:44 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-d28009f92d411c6bd700f307d7c0264484bd1057d74e513bebae3f897d31f373 2013-09-10 03:13:52 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d28422b49353349adce1040a944085367f77ed08285333276ca3c2d3cb2a845b 2013-09-10 03:09:36 ....A 861192 Virusshare.00096/HEUR-Trojan.Win32.Generic-d28423023388dfcfe3f99356b9938b6a214fb6c6a3878445a0f73c646a4e4909 2013-09-10 02:40:38 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-d285431ab13205424f80363369c7020cf85c0ea54e22a54494770aef2091b02e 2013-09-10 03:02:08 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d285c2988631a74572b07447af287338abf2a88de2dc75e1b3518c9d151dca99 2013-09-10 02:49:36 ....A 267264 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2889d638615f68889b02fd05851d9e5f8545e23a60e61b7f4389b6c79e5149b 2013-09-10 02:38:12 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d289806e690b2ba20f5ad11cc914bb3f78558674457c011be6be9550ea97ff10 2013-09-10 03:02:46 ....A 768512 Virusshare.00096/HEUR-Trojan.Win32.Generic-d28b25e20632c490290624eedfbffa53a45792154b2c586bc66237ae4ea5f1e3 2013-09-10 03:13:46 ....A 356865 Virusshare.00096/HEUR-Trojan.Win32.Generic-d28b57066d7627feb429e80c58a3325cb6141ffb9a747b838742566c800de488 2013-09-10 02:26:56 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-d28cd3188bf5c90a7e4feadc661ea444deffe8599af26c2f22b6cfa9ed5d359b 2013-09-10 02:04:52 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-d28d5471cf7b8e92b1dacce72fe933bd4ccb8c28344fb6ec6f8e0596e4580fc2 2013-09-10 02:57:20 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-d28da67c1da6f3164a85882e35b337fb39983f547adf6893695045381e915a18 2013-09-10 02:45:08 ....A 127720 Virusshare.00096/HEUR-Trojan.Win32.Generic-d28fbacd2e0340486125f0b5da7cf33607748480c0d95baeaf32c4c18859728f 2013-09-10 03:03:10 ....A 414881 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2977b281081e65417df8a45955469693f1931a3b70825b000e6c3d1c0dcd15f 2013-09-10 02:47:32 ....A 36773 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2978b57016f2fa0f981f28342082dec26c9101254437b9ac0bd04d38f4d1539 2013-09-10 02:59:44 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2979e231bed9f13117cb98d31a0abca46c7d58a7798f5f2bedc69fd82d78c93 2013-09-10 02:34:26 ....A 2465127 Virusshare.00096/HEUR-Trojan.Win32.Generic-d29a2622f2a6374fb77a9b37039d41121684e1fcc7dced82a71be3cfeb35d5c6 2013-09-10 02:50:54 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d29a6c4d50b6f0fa8104081d7adbc9864ad927887628e2a58522d12efff1658d 2013-09-10 02:53:08 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-d29a91be133ccc14f080a37ca43f86f3bfce3c8ffd107892837a1f075412a299 2013-09-10 02:36:00 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d29aabe752aa017f11bf9cd6cc823cfb13b1040b6b3bdd544e8ffaf9cb69a7aa 2013-09-10 02:38:34 ....A 295104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d29b60cb6e0cbded036dc1781532f5e4920065bc7891fe65430da3691987d008 2013-09-10 03:12:18 ....A 521028 Virusshare.00096/HEUR-Trojan.Win32.Generic-d29ca909f0bfc0e7c971bf1467951371413846d545944356fd3fafebc9036e74 2013-09-10 02:48:54 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-d29facc756ec9df1abb4946d7f284d123f74fd869a86ffe2c9952f985736685e 2013-09-10 02:53:00 ....A 77347 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2a192f91ad81f4f67d4f820bd820dfeba175d7b6ef89f19117547783225b41d 2013-09-10 02:57:48 ....A 173039 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2a1d3e70255b301371f1bc11ca57647d091b18431f46cd301b299260830b634 2013-09-10 02:49:50 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2a31b94c00d0e6c7ca769c9fc3f89fbe184f6036dba70e83eb716d32411b325 2013-09-10 02:45:08 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2a36596971fb36dc78be848a140eeb20e00c7210a61f2c318afd1cf913b55f2 2013-09-10 02:48:44 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2a4f4685299c5f2a456b38c33325f766917968e6d323f171cb3c6abcc45ba06 2013-09-10 01:53:34 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2a62aa3ab2d62d3062f2ec0496b568ba360364fa2a9be37bf5543d21df7e22f 2013-09-10 02:54:26 ....A 77372 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2a666161a351d0fcbe957281f59e50e8371ca17f6f8c7cc2d27ce4e4ba6dce9 2013-09-10 02:22:46 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2a6df423b20570640b467bb25468c65ba27130677110c8829d39a29923cb25b 2013-09-10 02:26:34 ....A 352778 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2a77553d2d2ffb7c7d7538dededc95f966ef5cc0726ab9f7b916f77acba4b6a 2013-09-10 03:05:52 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2a9b34a8467903b4d8d8e6b967c4f2b09b68478c5680fb630dfc16c8af23a0f 2013-09-10 01:48:06 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2aa4b06e4b20e8e7f98a42fd22c3355cd2189250e13b05a6bc4a42732a80a08 2013-09-10 03:13:16 ....A 361848 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2ac1efa0101a03e8e2804227bf5c8d403ffde6236a12ced1d0bc55c577a8bad 2013-09-10 02:26:38 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2adaacf9890be0af6a4efe929bf7921affd981d7b21b9e4dd7753f2ffdaee19 2013-09-10 03:10:18 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2ae48cd844fdebd73056b10cd73f50c18318a5b383591cc86cdba3e5bbcb612 2013-09-10 03:05:18 ....A 297472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2af1802f5b12b642500092a3b32169984c0e5e76bc725f5e957c3e9b32d28d7 2013-09-10 01:59:10 ....A 17856 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2b03d5f33d32bf488ed1b396634006ab0c09e713b916fbfad178ed85ba58da3 2013-09-10 02:49:02 ....A 196740 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2b163d67193998715b2915ebb7d05bcfc8858f84ab62e81d7da0003d3919065 2013-09-10 02:09:06 ....A 773832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2b2989a345852d79f29b7fa2263194b704e0fbd4c70ddd4dacb31e8316e2c1c 2013-09-10 02:22:00 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2b47fdcfea69899a694074cb7c3c5fec76db5667e2fc2fc3cd278b903905451 2013-09-10 01:48:16 ....A 213878 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2b6158541e0e65d7623d196ac60f200894db45551d23222cf34f7dee9b97ea4 2013-09-10 03:09:24 ....A 77618 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2b6708c5c8d62b28ad32ce1876e992118dee5edfe4770122313545da8604e70 2013-09-10 02:58:04 ....A 170640 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2b70d244167b8d424bc909fd6b10efbdc80617577cba8fc75c1cb154b33d269 2013-09-10 02:37:50 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2b76d912b006024430c0e8d97df97a39392d58e3c5b402f5171328b51ee15ec 2013-09-10 03:10:36 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2bb043e1c708fab0e71d7e82ce88434dfd98672bfd51c4c5cb4def3eb69484a 2013-09-10 03:02:36 ....A 888448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2bdd79c468d55d65c8d4c28f0fa0a10f1b5794370772e3e36c1a94630f2122c 2013-09-10 02:34:58 ....A 454144 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2bebd75b240c47b4ebffb29c3c0defda4e1f2674bd54133df2fdc4aad8d1454 2013-09-10 02:01:04 ....A 852312 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2bee3be9ffacda4d576a3d89ef669e2bc394485b2fbb00d6ab4e87c1515a0b9 2013-09-10 02:49:02 ....A 194560 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2c36b05478b93e5bdde405e4e0ee5bd176163fe0a68455b07af3faa199418b5 2013-09-10 02:31:48 ....A 708841 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2c413f991c8c7cddbf6fd07f5c9814a34a8f997c1706de1e928b081d62cc802 2013-09-10 01:48:06 ....A 1175560 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2c42b50d3123c671dea64000de11226c299a05c3842c7f5bc8729c9e210bab7 2013-09-10 02:24:40 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2c61780197fcb36efc1ecda1028710123768f655a407a61d6fd2ae8cabd78b8 2013-09-10 01:55:06 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2c6f52a5576e884cb8c7213f14270a4cd09f81aacc78a28988de9891e9f4882 2013-09-10 02:48:30 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2c8313296c84a227d18eb1bf5feb3b5d45163c69a511dd90a073a38fbd865e2 2013-09-10 01:28:56 ....A 118592 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2c93c319fe1a31e2c7c7a1877ee4b000bab53403a4939b149fe15b92ad97ad0 2013-09-10 03:11:52 ....A 158886 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2cc32481143ef72f477c99fb16bc8064933d44a31178e0697b924a7b36da179 2013-09-10 03:13:32 ....A 49207 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2cf042b9f36bb82cec1cb2c90b8a9f9ca56a55b7c4010d16a044b0fbdda8d40 2013-09-10 02:25:24 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2d0d7b23f2affce46ab00401dd22e7570a557bd3b69816e3be274274e113b79 2013-09-10 01:38:36 ....A 389120 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2d2209d18841c6a6fbc3f6cff9fd5a4b93ad21810ce015679848a8d40e9ed94 2013-09-10 01:44:48 ....A 315904 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2d236f11db229ab1f83c49d0ed49dd1ed2f2736f4325568ab04606e4d73039a 2013-09-10 02:22:14 ....A 280576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2d726153955ce1de855b85bb6f429b38d850f3cc7c120d6e62f458dedfefcf6 2013-09-10 03:06:08 ....A 263556 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2d76730aff7c7d5ad42c344c603d45a9fe3f3b89f5a47a315ea4f17a6753a1f 2013-09-10 03:09:18 ....A 184478 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2d9b47604c26277d69dfdf11897aed0a0561ebba98db96d1519b42cb6e8679c 2013-09-10 01:44:22 ....A 488960 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2da98fc9f515c96ccc07a89e1a3f38ea205ecdbe37cf3c0b11b5dfdbc0a1d39 2013-09-10 03:13:28 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2de5a8a00dcfb2347b065b7fa0e71b6db4e651a9b50f54664903a004360d0bb 2013-09-10 02:23:30 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2dff354962ca70393394658fbee197e6488130b70d93e8aafec4fbbdd06068a 2013-09-10 02:31:50 ....A 589824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2dffb7fc6345458a5ba8e257ff17a78c1224e834705c0299ca2fa93bce294d8 2013-09-10 03:01:34 ....A 32233 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2e0a307b6ad6619d99c1a437c390e35e2566cf2062c9c9cf4a63f5716378358 2013-09-10 01:32:36 ....A 169984 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2e26641bbadc9e39163f80f927ec8c3634966b740305131d632c0a46105f3f5 2013-09-10 02:22:02 ....A 201728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2e36539ca970ac1a80c679943f28791e681a0e543fb865e728af00142d897ac 2013-09-10 02:58:58 ....A 578560 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2e48f56bb001b9d4642ebf0436d26b12fa9d195e02a7ad9bc20d611304d89d3 2013-09-10 01:58:44 ....A 540672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2e57150318800c6e10bb6eccb90add73c1aca6fc0682d8ff903e375141a0955 2013-09-10 02:44:10 ....A 66524 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2e5b4518ba344e2ca8300a611163d30a5c4764b68a28570268c1e87fae08aa6 2013-09-10 02:15:06 ....A 24002 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2e6310f224bc9b59edf80f4bc67f49ccc6b0b8aef16934fc469299200b5bde5 2013-09-10 02:40:34 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2e85be3596b4239b493fb42d05df8a47ba9775d14268e6d9127217ae6b1599d 2013-09-10 02:49:22 ....A 32892 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2ea85729a2cc51e5ed41137e71c7064f53310f79e7be4052246c996905a2b2e 2013-09-10 01:41:30 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2eae7af21feab78db9a878229a14866f3ad315a6e28e618eeffc89fbaed072c 2013-09-10 02:39:46 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2ec551e071baaf80d674d9fa5541cd3117697e12704e07131c309a44f8ec1a0 2013-09-10 02:40:10 ....A 43136 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2edeb0727749ee6ff031476ed6e534a02be6bd8f09d8d095e4da7ace869dbcc 2013-09-10 02:22:52 ....A 176060 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2ee76d6b58081f6bfa8083349f10f70af3d989b74992d55498073019a9d2592 2013-09-10 01:50:26 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2f0a28f778097fcb38b32ca9bf2a466fe84cfd51d24b8a64c30fcefc1a9b78d 2013-09-10 02:00:20 ....A 614912 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2f22f538395cfc360619d9c85dde1d4800aef53c74100f8f2c6beaabfe8f103 2013-09-10 02:45:00 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2f28140c6859c4912db1fdcaf48e0a6bda1713a03c1691e7388b021b4ee5348 2013-09-10 03:06:02 ....A 1146658 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2f43037cad2c8dde60da5872de62f01928dbe7f9bcd9cfbbab6748aca2afeda 2013-09-10 02:45:00 ....A 437248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2f4b393eaff1b0172fc59c9c5d0a3a8c61b16f8d7f7df72a1a5927df4b32874 2013-09-10 02:53:44 ....A 579584 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2f4d6337168ea0fcf09206be2df9770eeafd36f5356ef3a5be9bce34309f94d 2013-09-10 02:39:20 ....A 239328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2f8307a50ac0e4b984a8c1107ad8e86e778acf83f997f7c6323bfa2eca9d3cb 2013-09-10 02:53:42 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2f8aa890c4fd94cf71473de8e67021678c54a5e46c7f9c2eda7017d6716e9db 2013-09-10 02:57:42 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2fa6c91aff7f8dbd4d3054833495b20bd912005dec6396238646714bdd2c9e0 2013-09-10 03:05:24 ....A 374272 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2fac3f9d780d956c6c434bc83f8184ac8bee5f04d717e8d85304edc807f3760 2013-09-10 03:06:22 ....A 578560 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2fb158dd85ab213951a880d9a36b449966a0ed74c503bf62ec9e2b6bae3a7e0 2013-09-10 01:55:50 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d2fe0c7164993504bc0ef58e0fc8f09151936c0108acfb34b8b2a99acef84bef 2013-09-10 03:14:32 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d300974ed8d794dd1678fb5d96c0195619148a85c9106d7a2c7f297593563a29 2013-09-10 03:02:14 ....A 216064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d301673fb8d74968f1d1e9872e8b33a653a072fd1b22de6b0c5509da7f7a295a 2013-09-10 03:05:44 ....A 102506 Virusshare.00096/HEUR-Trojan.Win32.Generic-d301e171555b274e9e026293eade371e3d0f6ea6a7ef0953803abe371f215143 2013-09-10 03:08:36 ....A 975550 Virusshare.00096/HEUR-Trojan.Win32.Generic-d302a313fd299adb842bf8dab294c472a9bb8417e7b285d9409917f71d83ddfe 2013-09-10 02:30:02 ....A 413696 Virusshare.00096/HEUR-Trojan.Win32.Generic-d302f222df75469296fd78a586d9cae8932189226f38d648485d06e7ed1215c0 2013-09-10 02:31:06 ....A 459804 Virusshare.00096/HEUR-Trojan.Win32.Generic-d30355dd4616dcd6a8495270681da468afb21a694066c79a75021aae9d383213 2013-09-10 02:46:16 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3038e2000129ba0540a0ac3aee7776bdd86732a45113729c50e7c5190f99023 2013-09-10 03:13:16 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d303b5507b9e5e190fc7fcbb49106f4e9eff997165cfca4bd9b550ac12455f11 2013-09-10 02:46:56 ....A 10749 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3049be9f6c40a5e3bb9e602cbcc145007edda645d371da05ad9ec9c0552da4d 2013-09-10 02:35:52 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-d304dd51e1bd9ff3e6928651d4ae78fe8891d4c93b4005534240fa3635b51be5 2013-09-10 02:35:30 ....A 208384 Virusshare.00096/HEUR-Trojan.Win32.Generic-d304ece0495ee39c4560afe8274c630c7819ab81e1b6bf6ad18e1d54d29cf685 2013-09-10 03:07:02 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-d30575490cf9633d949122f96a1b717753c6b31162e5a9d11cbfaea13e76c52d 2013-09-10 03:04:34 ....A 156360 Virusshare.00096/HEUR-Trojan.Win32.Generic-d30576ec28b08dda684561692316ada2a9e78b749ebb7f7772e4b920ae1c67a8 2013-09-10 03:14:26 ....A 700416 Virusshare.00096/HEUR-Trojan.Win32.Generic-d306f08d1ada156baab5fbaf423a979f57f2345c5d9da718884b2b53921a7a57 2013-09-10 02:32:00 ....A 123773 Virusshare.00096/HEUR-Trojan.Win32.Generic-d307cf600faed0a18b3d1524f46b3ca728968f560970be99942061961e235925 2013-09-10 03:15:30 ....A 436736 Virusshare.00096/HEUR-Trojan.Win32.Generic-d30885bf9e9313d7bcfefc8b32ae7b6019734896ff7e9a0268b584966a437d9d 2013-09-10 01:48:26 ....A 261638 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3090410f7ac05ca0da65ea90adb0f153513adf199bc19f08ba04e36e54105a1 2013-09-10 02:55:28 ....A 55863 Virusshare.00096/HEUR-Trojan.Win32.Generic-d30906c6affa8042c0e8ca17d05fb69a5febf133608ef445488187012393a879 2013-09-10 02:43:04 ....A 228864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d30b8a04f464ce07c4155e7dff82776424073fbee6a79028f9cd013a661fc13b 2013-09-10 02:41:50 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-d30badbf1389b1f304efa632317a549d76edc6b0935521bf0d1455d02775e180 2013-09-10 02:42:46 ....A 515080 Virusshare.00096/HEUR-Trojan.Win32.Generic-d30ca4da7c4df18778e5d2922dc527c785bf9bbc334f83b263f64e89207a0a43 2013-09-10 03:03:32 ....A 63760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d30ddc3defbee30c5e010ea64e008af39268d673bf6948060d7098b9a8302080 2013-09-10 03:15:38 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d30e8504b5832c9dd9cae3d9d361a605492248f8c31fcdb87d24e8e3b3d92daa 2013-09-10 03:12:12 ....A 72644 Virusshare.00096/HEUR-Trojan.Win32.Generic-d30e9b6a89e0c1eaaf77cadaf3da89b35138c47b4adc51acd89e084c3a2305b0 2013-09-10 01:41:28 ....A 204288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d317db39868a246c0e5bf9494fce0586a9b9024846ce0b45cf8b5d447158b32a 2013-09-10 01:44:30 ....A 2660352 Virusshare.00096/HEUR-Trojan.Win32.Generic-d31bea56612baa5d06f14f27d706bcf39a5a1812e012cdf0cec52f8c81b3ac4d 2013-09-10 03:00:50 ....A 733184 Virusshare.00096/HEUR-Trojan.Win32.Generic-d31cb86341ce93b001a5cd4568a858c584be897dd9b05c7c3b78a3e74a4a86ac 2013-09-10 02:30:58 ....A 71156 Virusshare.00096/HEUR-Trojan.Win32.Generic-d31cd64cd8a013c22d4fdcad70756acc8de233f7f4f73d092bafd07c91fad6c1 2013-09-10 03:11:28 ....A 117945 Virusshare.00096/HEUR-Trojan.Win32.Generic-d31e08d30e7ea288c8b97f1b44c837c64beb24f861143a8c7fad483a9347e747 2013-09-10 02:50:20 ....A 1008128 Virusshare.00096/HEUR-Trojan.Win32.Generic-d31eae08cd86f8d8f1537c90db1bb8044fc624e10f9b8a8fc1dc5def0bfc0d3b 2013-09-10 02:44:26 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-d31ed9393cbd86ca3c3636140cd7663e1dbcf397d7673030231dc53b7bb796d0 2013-09-10 02:38:30 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d31fe96429dc58d5d0790141be55859e04ef66c4e4664061cdca82b9c19a40c1 2013-09-10 03:15:38 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d320a02a06e251d61c2ce1027b5a147779972770eac274124bdce140092114bb 2013-09-10 02:42:56 ....A 260096 Virusshare.00096/HEUR-Trojan.Win32.Generic-d320ddd4206f28a9de8babe9ba7f5c3f0c9c0e23c04ad6e1f605fc0ced6e7349 2013-09-10 02:29:04 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3243083c15d115cb9056fdd9606220a3adbfca67ea51cc8157e1a013a66d4e9 2013-09-10 03:03:32 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-d32488de66b12a653b09e1fd794e4905ca0b3499ab114ca0ce8a5ddfc62f8ae3 2013-09-10 02:38:46 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d324eb650fa924b9e008f61f9ab168604fc18c6ac99e490b7fcb982177faf15b 2013-09-10 02:46:56 ....A 72448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d327a1fd95054d0417fd3cbbf041bcd955fb3f7ca11af81fe82b827f107c1809 2013-09-10 02:14:42 ....A 197632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d32879d98c397fab70d1a85552b0dcbf1f9b1f5cd844091cb1248ff4daf84798 2013-09-10 03:10:40 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d32962312e6e3f2e88051815945d32cf2d44b4f9b00c9276f6ff9221944295c8 2013-09-10 02:43:06 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d329a09acb43a256981f1ca45d0c436d0ba3a3b1c7658052b7ec9f94dffdf185 2013-09-10 02:56:18 ....A 247296 Virusshare.00096/HEUR-Trojan.Win32.Generic-d32c26dcea7530bd35eed01fbf8f40bea68983ab52d0911180113a7808d1ca7d 2013-09-10 02:36:32 ....A 359936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d32f0a8a329fc0307462b912dc716ae2bc316a3ca67d73d1983d842ef75178be 2013-09-10 03:08:06 ....A 131589 Virusshare.00096/HEUR-Trojan.Win32.Generic-d33172f0b920f3c5fd1e1d82e57a34e43471163ad4cd94815ac3d1841051eeb7 2013-09-10 01:53:02 ....A 154130 Virusshare.00096/HEUR-Trojan.Win32.Generic-d331778ee3060b6828aaa1361de1ecca98db82bc57f2bb521dccf303e0bc24b6 2013-09-10 02:59:44 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d33289f393c63af2ccafc73c6a9f30c217ecb95f3440e813d604fcc068fb74f8 2013-09-10 01:53:22 ....A 37376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d335991e8294837fb42dff9da92ec4424e515ae183f7fdd034c46cb4484183b6 2013-09-10 03:09:28 ....A 98920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d336f24db58944d02230ae30d2c853f64db6ce5787c1ea240b2871dc6adf85f4 2013-09-10 02:56:44 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d337734c8b84f5d0eb926224e0f7daab6261bf6de917d8b04cfdea1058cf84fd 2013-09-10 02:36:56 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d33c571ab6886ed32fedb9dcae5c89131646ab880bf48034b7a9e8172330febc 2013-09-10 02:56:02 ....A 993280 Virusshare.00096/HEUR-Trojan.Win32.Generic-d33c8cdbc2c609864070af8a16a71dbdd25d76255d8b808d3f082958796b478b 2013-09-10 02:38:12 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-d33d3dba743e513d9db28af5dc1f390b80fa2ae637c9796405753486794538ae 2013-09-10 02:47:24 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d33d816084aec06288208630945484640f023fe8b3de1f0831868f170938ee62 2013-09-10 02:35:10 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-d33db1f4a85a47729cd52cc1a9bcbfe7672d121c72c20a9ef17530319c1aad67 2013-09-10 02:33:50 ....A 402432 Virusshare.00096/HEUR-Trojan.Win32.Generic-d33f0a1b0370119aaa3ba659fe4421c7b71a1bd7643a3be5aacc31a6780b4fd1 2013-09-10 02:09:46 ....A 86784 Virusshare.00096/HEUR-Trojan.Win32.Generic-d33f670fdccc949f3dc288205de03fe5534cd089965b36e7588ccb7e936c2b40 2013-09-10 01:31:04 ....A 229443 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3411ed1ced7b1ef0e0869e306b3b3b9650e443d7d18ae9f53c5e752c55b32c3 2013-09-10 02:28:34 ....A 36040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d34272d2d028c823560d60f73e7d3adff84b9ffd0549038314c19ba7cb6b4a28 2013-09-10 02:33:24 ....A 106903 Virusshare.00096/HEUR-Trojan.Win32.Generic-d342cf3b45216f303af555a0b3296e11f4e33b31c16ad8521375cc3fa2acebe9 2013-09-10 02:35:42 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-d343a91c2abe123e3dd714682d29729ea89656678fefa183216131b651460ef2 2013-09-10 02:01:22 ....A 389632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d344bb909e36bc3b9d28560d971330c0ba3ec8b1cb6fd78fe1c4ce13c54d6638 2013-09-10 02:30:54 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-d347445e745d2cb8ea33aafb5205b8546cea72c35ae337674ba129550c44c015 2013-09-10 02:31:14 ....A 565248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3485f39b54a7d4306bf7b9524971b0e91c888e818ed1fdde5b4c7bfc992ee00 2013-09-10 02:28:38 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3496fcf09ef58a17f71e10e08ce0c1ed94f7a7df6bffd26fdbb93b13526df30 2013-09-10 02:25:50 ....A 348526 Virusshare.00096/HEUR-Trojan.Win32.Generic-d34a97fc9031f9023331a181dbcb330be3832c8b35ce68bd9b52e2b625e6d251 2013-09-10 02:37:06 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d34acf8cc7161bb7e48a8bed3c60ac851316adc8edbf3ec20ac71653ca215b9a 2013-09-10 02:52:16 ....A 556032 Virusshare.00096/HEUR-Trojan.Win32.Generic-d34f26cb8a8a2f86c1484452af98a88d15035ce184d6d7951d50fa536db12ebb 2013-09-10 01:58:12 ....A 180027 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3501003a8af0ab2ab77812e09516728fcfcefa3732a85b1ee7cac69fc320cd8 2013-09-10 02:44:32 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3501c2fe82944761589165ef93f48512da509adbd22698d3f5bf9b7ce8b5bce 2013-09-10 03:05:44 ....A 655360 Virusshare.00096/HEUR-Trojan.Win32.Generic-d35416ad8621aac81846b617e1b133855cd628d2310ab2d0b97c41d44117f704 2013-09-10 02:39:26 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-d355091f0560a457014143f3335c2950732c131d5e33ae8f3b103778038d42ce 2013-09-10 02:38:12 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3570fd9a876d3a5a1f7ec79a67311be33e29c63441ce76246724609f9486b25 2013-09-10 02:58:28 ....A 850432 Virusshare.00096/HEUR-Trojan.Win32.Generic-d359360dcabd79963d78713290c74d56f2294b7a60a83d099b4b4304b7cd6ac5 2013-09-10 02:59:32 ....A 134882 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3596f9c6bd9aefe14374e270313561a1cfbe1ae40a2fd4e19993236a9cd8bac 2013-09-10 03:13:06 ....A 435952 Virusshare.00096/HEUR-Trojan.Win32.Generic-d35a424b225ca9c20b15df9255580a14ab973ca53edc175d06f5cd0de28419a6 2013-09-10 02:23:02 ....A 59524 Virusshare.00096/HEUR-Trojan.Win32.Generic-d35ab7a7d743f5126a4d2776a00a2ce3221e6fcf384e978bf9e88bd0287294f0 2013-09-10 02:27:28 ....A 39436 Virusshare.00096/HEUR-Trojan.Win32.Generic-d35b3da255613109305579369d18f5cb23851bc52ffe3d43b2e3026aa01a94f7 2013-09-10 02:58:56 ....A 224256 Virusshare.00096/HEUR-Trojan.Win32.Generic-d35c58e2508a78f77b852a401e7db1cd68959d638450336431298b9f6176d26d 2013-09-10 02:25:48 ....A 189952 Virusshare.00096/HEUR-Trojan.Win32.Generic-d35de37b14238c1817ec0b6a71d32e81b3d798cd3e09d21ab0457e738d045175 2013-09-10 03:00:50 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3641faee7d10efca1a2b27b2e98bd7f9f935f335fe4b5e330c4d103bbc37857 2013-09-10 02:05:28 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-d366c25912496903fef028f8eb6e1e84c371738ecd9da04ea7cc0d29df16a59a 2013-09-10 02:10:30 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d36829eae51ea157ea0663a5632ffefc0486b0e65e5e7634486274f54c1ec3ca 2013-09-10 03:00:24 ....A 13568 Virusshare.00096/HEUR-Trojan.Win32.Generic-d368ff7f4b4ed7a8606c19c0d2a3277d26271ef34771362817413456b1258487 2013-09-10 03:12:38 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d36a1e515fb647dc5ae5dcef085a6b4d445f955444bcba04a205a07398eaa743 2013-09-10 03:11:36 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d36c2e52a13b207f3bf1a90a6280936df846895423c49e8ed2ddc4ab33c64662 2013-09-10 02:59:32 ....A 164864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d36d758b3cd8c3a04e4618df63d57a994e7d3277838fa8835788237263954dab 2013-09-10 02:00:08 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d370b8cc9113c55d9063cc5b68034c1d122e6e3b334dfc2c0d9dc2b042d4a082 2013-09-10 01:57:42 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-d37126579d060c2941caf947612b44806bf3591d5a1b119e352755fee12d829d 2013-09-10 03:00:00 ....A 166307 Virusshare.00096/HEUR-Trojan.Win32.Generic-d371584f18eabe0fc24e40fe8af56614c362ca9b2c98255f7dd1103c440b38f6 2013-09-10 03:03:16 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3728bc91c6b733230d6d360fedd70b3564462940af7a5d79a4bed9fa45241c7 2013-09-10 02:55:56 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3744b8692f6a30600d8f8a9cf0a52ba3ac63243042f3ad81dc8741b38e8cb3b 2013-09-10 02:41:32 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3764c8ec2ee08577c3b333ee6bd3fe45b7696e717e14b6695908458902b5b8d 2013-09-10 02:26:50 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d376caa5d65328876d4b05d69187503473325778a3b3c9e432f2815d32caa114 2013-09-10 02:41:24 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d37772e778236b57927c1a758d4c4bdb4e9939e58427d6b1d57496a32444cb31 2013-09-10 03:00:34 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3781544f158bdb7cf2c293d5128d7c9bb0257d6522b927b5efc322a4ca114da 2013-09-10 02:56:40 ....A 447488 Virusshare.00096/HEUR-Trojan.Win32.Generic-d37902a0f2b07b64c3a27ebd6e175d97f17af66963b3309c178b374d91bbf323 2013-09-10 02:21:04 ....A 288768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d379223d8155d7d7cd9eba641021cdd61a910ef2eb508a630bcba93c430ae86f 2013-09-10 02:54:38 ....A 843272 Virusshare.00096/HEUR-Trojan.Win32.Generic-d37965bf871c46ab57787eb18559ef15438cda98d05f3576ff2de55bedccd93d 2013-09-10 03:15:12 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d37996ec16b1d94001197d66da3356b438e8f7ec77c2ab19ee1672a433372eca 2013-09-10 02:35:02 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-d37c46929b8d406429fb95199a2f9409a3b46d37c43d85c1441d2090ff8218c1 2013-09-10 02:39:18 ....A 401408 Virusshare.00096/HEUR-Trojan.Win32.Generic-d37ca0d90454ef6294e359bfbc9c5379f4f2ed589e35b0dd75e368fe2acdfd7a 2013-09-10 02:29:04 ....A 283648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d37dec1bd176134e5f1b7977ab2091b72cbdb32b60e78b656e2f8ea1e8a0db38 2013-09-10 02:27:00 ....A 335360 Virusshare.00096/HEUR-Trojan.Win32.Generic-d37e17539cd19b18bf36e7a16fabd43191d42f451b7e178607f87f44f9bf3e41 2013-09-10 02:42:38 ....A 393728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d37f55ccb0335a36eac972428fa4b62cac6c9003206c618870f766bf0b39e6c4 2013-09-10 02:28:24 ....A 761856 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3831baf29e059926bed3828835f076c6ce2840923efa02a659b6a22d0d3c2db 2013-09-10 02:36:26 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-d38355a85823167b9f0c0ab6dd00f3d0d3487d7492bcb4e37233cae0a361526a 2013-09-10 02:23:56 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d387e877ab6a30280323c36a218d7f72bc358eed9d7066a0d3ae88d3daa2f596 2013-09-10 02:36:10 ....A 1060736 Virusshare.00096/HEUR-Trojan.Win32.Generic-d38835946d832f29ac796044a1d8427751b4cd244e63206a5f300b2486aafdfb 2013-09-10 03:15:12 ....A 483328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3885b1ec36fea19f5dc539ceb59e61130f13449e9046cb6b280bdd390f9967a 2013-09-10 02:48:18 ....A 601607 Virusshare.00096/HEUR-Trojan.Win32.Generic-d388d27c03a88793215b2a455151e0eacbeb6a64ce6904c7d07ee17f88ac3c19 2013-09-10 02:32:26 ....A 93696 Virusshare.00096/HEUR-Trojan.Win32.Generic-d39090bf604755a9c6922c07e7d2f6fc5b5ce730cba584808433193d6ccfffb5 2013-09-10 02:37:30 ....A 597380 Virusshare.00096/HEUR-Trojan.Win32.Generic-d39199550774d2d816dce74de0e5fd1fcbb18d001d8bd6cec2f2e7d130ff8ddc 2013-09-10 02:30:30 ....A 841728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d395e25b727ad3ef96a17a584e4a9548ff805fd7aa0126ed1a249aeb07a64e8f 2013-09-10 02:31:00 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d396d27fdcf7cb19df3d8336f3b6766695cf73f849baf34d2d4df5082dc65c68 2013-09-10 02:29:48 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d396fc5a9313bf3d859bef6444a548ac686b01f1b31081da2ecb25bc3bf4bece 2013-09-10 02:52:28 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3976adae976a366f5f9041817e0cd2abe025f4af33bcc51a29998fd9a28f811 2013-09-10 02:47:14 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3985341a28cc40bcdee7ae009a5643e49189e88ffa58536f900c853cd2271a4 2013-09-10 03:11:54 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3985bf23dcebfda7c4e0206d4681b11cac0bca527df6f0f6155162a3965d91c 2013-09-10 03:04:00 ....A 759296 Virusshare.00096/HEUR-Trojan.Win32.Generic-d39afd88e3c4fcb6f7824bf413eb01a0d6131b35812ae6a4835596f3f9068782 2013-09-10 02:45:40 ....A 779191 Virusshare.00096/HEUR-Trojan.Win32.Generic-d39e1e24c533d681b033d4be5553eeb94af534179175c7da2093dbf2185911c0 2013-09-10 03:08:40 ....A 45568 Virusshare.00096/HEUR-Trojan.Win32.Generic-d39f08bd3a3e0424f4d4ac9ae179e1a34376f8913165fb9669f793764189dee9 2013-09-10 02:56:44 ....A 205312 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3a426c9d49b225aa31a2e5f31ee7cedc6acbc7c2bcd80c527c419e4e238075b 2013-09-10 02:55:50 ....A 304652 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3a65f3d6f1882e62a6146ab10bd5426d983f84bfd8f33535077ea4420f141cf 2013-09-10 02:25:58 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3aaa99425888ee5bfddc323ac76a093f2457515f571aa28e17049ab6ac01e43 2013-09-10 02:54:02 ....A 598016 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3aec8649a25bb88aac5c11dd4eb88b79bc405e7ae9fe5d9e8041b59fee074a9 2013-09-10 03:00:40 ....A 65344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3b10f7d32b724a02d0e68ccab40b0d02b93197e04b102753c8d3aa3f126f90f 2013-09-10 01:50:12 ....A 9404897 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3b35f952f124cf9c1abd4cfbec0c13c018c9e047d0a28381f27a7b6220d35f1 2013-09-10 02:28:52 ....A 344576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3b3f5ae5b6c90b0fb014c2c1eb43e55a0c6ee36f0bd683ff1ff975418be07e6 2013-09-10 01:53:46 ....A 340480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3b6d520f7daf0b975ab70000c433057efd1710a310f0173a09f96836d1c1e76 2013-09-10 02:42:38 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3b6eb97a97dab4b5f9aa207a4da0ebf67276a846a2da91aa92456f93c1c1ce4 2013-09-10 02:05:08 ....A 204855 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3b991913c72b995d76a12b27132634e097f3bf2f75a76b93de3369a4dea77a4 2013-09-10 02:33:18 ....A 422080 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3bb109d96ff66909a68d3379de5eae9aff1e25a02ea3fe40bf486e4acc28e63 2013-09-10 02:33:34 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3bccbbe518df8780a4e626e2d55beb914866884be1507d24c5afdf6ba711703 2013-09-10 02:43:52 ....A 154157 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3be09f70cefd6c4d19de95ee1a8afd6acc7a6f1bd24d64a5443ba9fca766dd1 2013-09-10 03:00:38 ....A 522752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3c10897ad2ba50550e78ec1d3bdd1b0d4af048ccdeb1fd680d50a598be5d7fe 2013-09-10 02:41:40 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3c3a46a82e9cbe97df2a1cca63d4a1287b17d605b15061ca4194e9600e1b916 2013-09-10 01:47:48 ....A 33569 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3c3e917b0d4d3e16804a627a5a3757285382aa7f3850d80c0ac8a48d00a01b2 2013-09-10 03:00:28 ....A 145915 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3c4ddfe9b469fc08cd93a51a481d481e0affc4081895d5c289a7a37ac0403b3 2013-09-10 02:29:52 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3c5eed27fc45933ef09853e3a9f529dcd0b517842cc58479cfcc8576f579943 2013-09-10 01:50:46 ....A 1081856 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3caa9ad9ae7e0668b9e1a0a95bc0a1cd47d8390e9e6e77e52e0f6db5fe89231 2013-09-10 02:38:12 ....A 14496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3cd1054e94c6bbac6956d672fd1404b6fd2333e0f6055e596c86543d0b26b98 2013-09-10 02:49:08 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3d0a8c8e8498fc0d38a0a8ebf8d48607cfacfad9609cd0c9accd328969f4385 2013-09-10 02:40:36 ....A 649636 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3d14b87fe37ca9bf8878190615136459a94a90d4ac02ce25c484d59f340b73f 2013-09-10 02:49:22 ....A 53372 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3d157f0a6c7d12475f97f66649bf545286a69c53dd5b96c699384adf09c627d 2013-09-10 03:13:58 ....A 202944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3d1e5c4743122999020947c8ec63064ee2924404497d50e28046e2d3dda5b41 2013-09-10 03:09:00 ....A 2377174 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3d33fdedf3086d75d9f6c0a0df22d714c5a3fd0f7ea271ddb8180baa8b94e84 2013-09-10 02:54:00 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3d3cae86e61a7f2590bf6a11cb30a25f0b91bfda484c274d17f80ecdc4a8c84 2013-09-10 02:24:34 ....A 72448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3d5857a4d3b78c476ec9d69ed4ee01e769c1aefcad9923e51402d20048481e0 2013-09-10 01:47:44 ....A 2222 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3d635c4e8051c2703d11ff7609edb8deb851c2b07f1d89aca8845cb8eabb4df 2013-09-10 01:36:12 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3d6e74c05633cc90dd9446461d0a09a9e67c9df6ebd98348ba2e4a6bac9daef 2013-09-10 03:13:34 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3dbd302d0c47c27f700040dc9823222b466e603109fe7208558f21c5ebf9613 2013-09-10 02:36:20 ....A 225792 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3de770fc534c5ac549a2ff65c60c6434c3ab617bfa3a848802d8ca0349a0985 2013-09-10 03:14:04 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3de87da48f5c4de49d3a6f1df0c7272e4388040db04a4ebc694121fb86a63d8 2013-09-10 02:40:54 ....A 1384448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3df9c695d01d22762633572be33e3c603fcb844126c8cde03af0d01c48a14d1 2013-09-10 02:41:12 ....A 763904 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e0ac20fdaa991bfb97e2b2d9f683772071858af60f60ba753e58e600cf79dd 2013-09-10 02:30:08 ....A 102596 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e3d4ed4e2f0b8a6e1c7639667536da3b450d42a67d601340fe4b2708236057 2013-09-10 02:39:20 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e41c0f6b69b6cff078fa9be09eb8cec52b35cf746165dc70e02784993feff4 2013-09-10 02:59:22 ....A 864825 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e592affbc5b9118496d709daad7c0a5d3542ef503765b136f3e8ac0e85a369 2013-09-10 03:08:10 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e606c322d058cec8e35e3382e1accfbb1dbe104b7c16e4177c2f909eb26a3e 2013-09-10 01:41:20 ....A 453632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e6634b1374880eb06f6aa2af302f153ac49242567d2dcfa280474a50c315f1 2013-09-10 03:00:20 ....A 164352 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e684050ebcb7a3362929d171e869192720e691bdc9beed1a354e265182a59f 2013-09-10 02:34:16 ....A 196096 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e816e84eef80531ab0adaa781ab089c37f27fdf1c18e3880b16d01e5e2e1ae 2013-09-10 02:38:12 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e833532e6c5098dc412e09b608ce167e75cb1ac6486bdef22961e7012ceefe 2013-09-10 03:04:04 ....A 192813 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e84a6bc7ccb85006e35aa17c790e8b466cd6efda26aab95e21dc41d56722b1 2013-09-10 02:50:20 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e881873a5a34b3af487c7e536aea7b600e3b359d4575d14db215c06136f3c0 2013-09-10 02:16:24 ....A 114664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e8c1e424e56bfbb80182644288dab12dcbfcbf5f9f38af2140251680be1b7a 2013-09-10 02:51:08 ....A 206336 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3e9cd43f94276f1392599c2142180658afa1be641a8aae3300384e3486626f5 2013-09-10 02:35:16 ....A 785362 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3ea1859d25f946993f2d1f72f8bb9635d7dc9f035448b870a6ecce78c7d2dc4 2013-09-10 03:11:24 ....A 3379712 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3ef80027533b7695af1aeb32cd6a89e6f78dc7908e0871d249658e98f3b60cf 2013-09-10 02:48:40 ....A 299083 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3f01c2a0dd84fe193e954f991e8c6e031af75b9d1e8250a99568a44ee9f07a2 2013-09-10 02:48:36 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3f07776217ee2f42a6f67e6086f6416e1c9f706b17d84068ce426f4b3975565 2013-09-10 02:53:40 ....A 133095 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3f0c21c0dbd3b18ec7edf20a9fe25114dc3df728ae9a5f4a39e774b9553e11b 2013-09-10 01:36:48 ....A 872448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3f11446811b75fda22a32e1ce890a18e9ebf335456d0815310c96c16364e7cf 2013-09-10 02:53:20 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3f23e18b0d593b209a79c8708519367863370bf4e147667e775d68b333ea95b 2013-09-10 02:25:36 ....A 845312 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3f3fe12a6501900b30b6628db3ebb9f2e1bac5d4b666737490e9c478ea7d8f6 2013-09-10 02:41:08 ....A 759307 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3f6307e02beea0e5b3fa23cd7c5584dff8ef80a75f7d32b0dde38f511e83621 2013-09-10 02:33:20 ....A 82944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3f8cf7b0723dde03365fadd77d636553fe97418f05db93fa8262d6095bcbf55 2013-09-10 02:44:34 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3f8fd352cf09787c34a8bbb7ed7053bc1f172c9680c0a9670903635865e730d 2013-09-10 02:22:04 ....A 4444213 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3f93b2c744d345f890045b93eb9c577e1a93318456f698cecda39734382ee27 2013-09-10 03:13:58 ....A 285696 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3fc419cf8d56c09473cedfeedff7585d285f5fd98bf9d942ac8cd7e7b66197b 2013-09-10 03:04:18 ....A 1176064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3fd6de918556161d43e58d161397a39811427d3744a2fac1ead76f5e3558ec4 2013-09-10 03:10:08 ....A 556032 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3fe91a8d0a00a8063b6ac7ad9f11a5860319142005c1734d2cd62451f038fa8 2013-09-10 01:57:26 ....A 355328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d3ff4bc4ed42a524d34fd8c430c13d369d3dd6757b1661896548fd25dae6631a 2013-09-10 02:23:54 ....A 293888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4010c37410e8241aaa06e23cfc71c313cd35e1eb7d656453ebe29eb76fb9b92 2013-09-10 03:02:40 ....A 421376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d405ec8671ac9503551dcb55688303dff411f50d619f1914d5058190828fad3b 2013-09-10 03:05:16 ....A 684456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4072047fb8f952e217e9592f9b5234a98830302415f6dd422eb48da4d3f62b8 2013-09-10 03:10:30 ....A 66118 Virusshare.00096/HEUR-Trojan.Win32.Generic-d40a80ec9d7dc75b728cefd9b89fa96cc4965b009163eb1e0e693df4b4d76905 2013-09-10 03:10:52 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d40b41608e48b1b0ae8fe543f7da3c227f657f65783f94ff0a7371b1cd6bf318 2013-09-10 02:27:04 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d40fb20358200afc087d06ab193a0bfb6c0b2d84615f76ad799b96fa40b4fd52 2013-09-10 02:17:20 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-d411ab691d8309855b8089ba7e4b33c74f106de37cf8bb451cc8db78de1cfd8a 2013-09-10 02:32:04 ....A 93696 Virusshare.00096/HEUR-Trojan.Win32.Generic-d411db2627d9b58f80a6dcf46fa596b5448f2db9a8301d3ca7f98259790d845c 2013-09-10 03:12:34 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4126eaa6ac107219031cba741143f2ea2c638e84059898d2e911781c49538c5 2013-09-10 02:46:50 ....A 1585995 Virusshare.00096/HEUR-Trojan.Win32.Generic-d412b656f97f2e3e9cb72cbe3d2e957a19864746723f5ad68c3acef37bd35626 2013-09-10 02:05:16 ....A 41632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d414fc179c92d53ab6aa49abb21803c8d456e7970376733d2142124b204864d0 2013-09-10 03:08:46 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d415f58a7d9feac6cb07000fd31752cd2f726d2213abf2d6d050a8871468604b 2013-09-10 03:11:16 ....A 208384 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4196450ef6303bba6f81a43bef68a872bad95fb93735915239eb09f06c9e92a 2013-09-10 02:47:26 ....A 468368 Virusshare.00096/HEUR-Trojan.Win32.Generic-d41a242ff622b0421c6c81bcbe8ffb608c9673ac90490c8ae13267aeb04b02b7 2013-09-10 02:37:22 ....A 369664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d41c7ac924bf37e83c58d78a1bddfb9a2b1d9ed4538b3f426380e8505cda0bf8 2013-09-10 02:50:32 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-d41ee2c75f1392039aa1691b66d1f98ea810d77383cda347c6392c5b0232e9f9 2013-09-10 02:34:22 ....A 79880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4239b6aad213e7bf33de9595705ef327b00c4d83ffbffc751c8722bb30ff701 2013-09-10 02:47:34 ....A 27141 Virusshare.00096/HEUR-Trojan.Win32.Generic-d42513692cc0cae65b9c5b697ac0a0dd4554bf87a5762e2daa48626cc877bd8d 2013-09-10 03:11:00 ....A 68524 Virusshare.00096/HEUR-Trojan.Win32.Generic-d425a26761a924451554e28d29353883a2c7749fa3ceaf541c44805740970b99 2013-09-10 02:54:30 ....A 324096 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4280d4238110bc2f46b4087852881586387c653bbcb22a4c37b5145017cea19 2013-09-10 02:29:50 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-d42a02c60aaa7cd445b973cb0134e178ad661e3b172cf22025cafcccd284f002 2013-09-10 02:35:56 ....A 271727 Virusshare.00096/HEUR-Trojan.Win32.Generic-d42b3ee88c8a88afb9fbedae41c6486878baee357f1102aaa8248fbd2dc6a6e4 2013-09-10 03:14:20 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d42c608036e71fc03cad8f82d049fe2ccda74e36df185cb95fc5531540208429 2013-09-10 03:04:26 ....A 701440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d42c9f3d6201d5729b5c594055cd89bb81036f34d27eac13464b9343b81537cc 2013-09-10 02:10:56 ....A 339637 Virusshare.00096/HEUR-Trojan.Win32.Generic-d42caafdd0992449bca23e097eaedaff7a18819770706e17a2a77ffa1da26f3f 2013-09-10 03:04:22 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d42ec741685d1cf827f634709902de78164429719a7b1a78f4a7ff63301f2d3e 2013-09-10 02:54:36 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-d42f2106b266b76c706b8c960fbe62caa7aabbd9ac0efddcf19f4d967440d2b6 2013-09-10 03:10:10 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4323f9ad4e5cf13d633a634a08a0e2e01c4a57185fb6af20b3537f336c5cba0 2013-09-10 03:13:38 ....A 288256 Virusshare.00096/HEUR-Trojan.Win32.Generic-d433381464d4d76353ebea309b6ff15ee52f9b0ea4dde0041352cccbd595a9c1 2013-09-10 02:40:58 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4338ca89bf04cd8021bf14688ae3f2b024a34672063f6b166539b23a36a626e 2013-09-10 02:41:06 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d43434e1e22fc066c16ba8670080d33d37950adb51d593e30e1bad28c5e0bd57 2013-09-10 03:13:56 ....A 555008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d435135f8317c1be6ac1a142ca562f393814a8a25a3962dca782c263d1724690 2013-09-10 02:12:58 ....A 320000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d43834fff22eb8d8d663d9749481dec3b4e754baf304ca220915b6fb94e457d9 2013-09-10 02:58:10 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d438395aef08bf7adc76cec3e927a1b82f41cb2c391bbe56533e3a2c9533f072 2013-09-10 03:09:38 ....A 250626 Virusshare.00096/HEUR-Trojan.Win32.Generic-d43a02202207504846995970667f4389ec81394a20f864d1485f4f01906965f4 2013-09-10 02:32:22 ....A 286721 Virusshare.00096/HEUR-Trojan.Win32.Generic-d43bc180441eb25b9e85711778b8c3c76fefb0c9456e93cdbbeb358e43ddf511 2013-09-10 03:11:50 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d43ca684d06798cce98bdd2919bb9ef3eaf99199fb7f20524e5cf16269da74f2 2013-09-10 02:48:54 ....A 78183 Virusshare.00096/HEUR-Trojan.Win32.Generic-d43cd9484e7aeb40516950542f298cf062bd0409e2fa34e4c799ca5851e6a57d 2013-09-10 01:50:18 ....A 719839 Virusshare.00096/HEUR-Trojan.Win32.Generic-d43e2f3fbcee3e85d8eb0eeb30b619c5fd6cedf96ce538c148736f63646ce98d 2013-09-10 02:45:12 ....A 4239082 Virusshare.00096/HEUR-Trojan.Win32.Generic-d43f1d731bd046ae1eff3f8c487d9ae8a76f3ff30371be1bd9edd76a47831485 2013-09-10 01:37:48 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d43f60e18466891e6544221edd9a6fb01a1ffd6cb66330593410abd512ac5533 2013-09-10 02:23:44 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4426362aef6d2643e0ae2503a5489350aa896f68ad0dcc8dd93c21fa4a94784 2013-09-10 02:33:38 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4427e15f773a09ad3dd61a25035d97cb16ad33cb4ad37f5b0b8a9b8c4a6e292 2013-09-10 02:22:04 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d443091d150a1a6cfd60126f2a93ede7f6f7848503830fc7c1b4fa76b4c1b858 2013-09-10 02:23:40 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d443e8dcd462364d17bad10aa5fd332991ac219ede5542cf377f1cf1aa4538da 2013-09-10 03:01:24 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4443ef7fff98b107d0047c9761be789e750c7976bc6bc40f908456d3689267d 2013-09-10 02:23:56 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d449bc42659a195bf599e8266b509c89e4b74ecef37f3d16eb36cd35130f0025 2013-09-10 02:53:46 ....A 310272 Virusshare.00096/HEUR-Trojan.Win32.Generic-d44a15f319c5f4c35e5a962993645b6c36507cd895410a2286131398184720ee 2013-09-10 02:49:12 ....A 106019 Virusshare.00096/HEUR-Trojan.Win32.Generic-d44b97d15e4a874f154b23dbed46ee6a13498b802769dbc187985b41eb4909a9 2013-09-10 03:00:32 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-d44bdd3f318a1a325f8db06bb015db0fa3156a21b050dc0e57c66f7c02001101 2013-09-10 03:02:54 ....A 807432 Virusshare.00096/HEUR-Trojan.Win32.Generic-d44c4597f7defcd7d0e7a96b5cef2a0b2c5ef65e5e90b3e0d6f9a822afe3c34e 2013-09-10 03:09:48 ....A 35840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d44ff6449def75c29bf8f0d43b7929200b2a558e90e2c976daeff498cd9e98a7 2013-09-10 02:56:08 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4523f84e28e25b6eaf17b19a2bc16c009741b3434ae48e20f7d456351c1ea8d 2013-09-10 02:52:50 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4552d7a3f0fc07ecf030facb6714808704c65e9c63e21dffabd56114c1dc0c5 2013-09-10 02:23:46 ....A 33368 Virusshare.00096/HEUR-Trojan.Win32.Generic-d456e87325c0f9f79c986f1483e495faf0cc0fe6d28bf43783ac7e611846ac40 2013-09-10 03:15:00 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4596058e67524d755c4b7659cfddd7ab9682069791bc9a5a826e50887f6b645 2013-09-10 03:06:08 ....A 140672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d45b01023dd2e7f3c56fa9b017bf2f39c8493fd26d8573d5043e3680e29221eb 2013-09-10 02:10:24 ....A 157835 Virusshare.00096/HEUR-Trojan.Win32.Generic-d45b85b2c1ac56ada7731c9d2cbaf8bbeca4266f0395ff80e09558b66225472c 2013-09-10 02:44:40 ....A 973313 Virusshare.00096/HEUR-Trojan.Win32.Generic-d45c61980b064ccfce7806dc9a10e97653f71f70693c4f853b441d4ec58f889a 2013-09-10 02:44:34 ....A 85056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d45d5ebaffe97e89c8aa205cb314b5863b047d1f1322cbd8401790bd20c2dd12 2013-09-10 02:58:10 ....A 300032 Virusshare.00096/HEUR-Trojan.Win32.Generic-d45dfc5f4ac0c4bc42ff049fc1d63edcbf3847bc25c1a397d18ed1e89c2a0b4f 2013-09-10 02:38:10 ....A 72712 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4601869b5dd771ba38490dd636ff1b9c2167aeb0a48167537a60c059fb3db46 2013-09-10 01:30:04 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d465386c3796165b37566e315a44dea3e727d14975fd66eb3515383a8d37c627 2013-09-10 02:45:52 ....A 822784 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4656996848f08bd67a663ed03d8dc184e5f73face6d6bab97717dd59ce96bde 2013-09-10 02:29:12 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4666e69984944571e5cad6f80430be5128827e7b74c75daf409eb34001b5ba1 2013-09-10 03:11:20 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4676d177dd1f82b65eb7a9a20368bc873a5b95346565ed57acc4c4641936bd2 2013-09-10 02:18:46 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-d467d2a9409350dd85f4eb79d1bf78a4501fa32b42e87e624731235080b5f389 2013-09-10 03:08:22 ....A 474624 Virusshare.00096/HEUR-Trojan.Win32.Generic-d46a6e41fc797e3b5d06d9c109bcdd8e75c53b64ce89c97dcbf851519a218b43 2013-09-10 02:39:16 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-d46b9302df8bdacde656eaba4696c77027381719aaeb87bcda7d10bff31289c7 2013-09-10 02:30:24 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-d470f4a6ebec680eb4a5cba4afdda720d23ba8210fd3426eafbcf813c1563c04 2013-09-10 02:29:54 ....A 5741119 Virusshare.00096/HEUR-Trojan.Win32.Generic-d471301fc5b9be92947a41447dfd35005a8742210baa6a86e382afea2dbf5cc2 2013-09-10 03:08:34 ....A 1520014 Virusshare.00096/HEUR-Trojan.Win32.Generic-d47181d201aebbfc647e604e9a11b99ee5dcb46ddbb8fe3d345258502c489de4 2013-09-10 02:28:58 ....A 336248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d472720621b595bbda0ba8de727d33d3dc38ab6be09bc194ddc29d4b13e6f601 2013-09-10 03:12:08 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d47610acef72220ae2d6f9d8b5b39ab706b03e8ae9434e7120eb1d979d19ced6 2013-09-10 03:00:28 ....A 293891 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4768f6ccd889b01ec5f5514e252a8405c49a10f17468ab1940fc64524d85227 2013-09-10 03:14:20 ....A 174879 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4774613fc1b2106d758771a98954caacbc78213e040c133757d073ec7a3ea94 2013-09-10 03:06:48 ....A 160526 Virusshare.00096/HEUR-Trojan.Win32.Generic-d47cb363cf402472e87a73d2bc6bb3601cecdf74df1706c9ca3202fa98462d3d 2013-09-10 02:55:12 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d47e66a44f0f13b56d48d71b5e6231cd473959a4f06557ac99dccb2f7a2d500c 2013-09-10 01:35:32 ....A 82944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d480658e9dcf1d62b988dc7ffb4ed35d9f59521055868b7e9b2208e7455c8de3 2013-09-10 02:41:44 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-d48434034bc661d792779b783ebe1118bac89eba8937047f17a52d68f712396a 2013-09-10 02:06:36 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-d48511289499bae53e2a6bb1f5c32411e3c558da75142ea034671f6feaef3a37 2013-09-10 02:31:36 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4852c08b9414f9df48e0352a25537ed8188d3c466f1277033937cad2a013383 2013-09-10 02:42:30 ....A 206377 Virusshare.00096/HEUR-Trojan.Win32.Generic-d486f857d3fd02d1db39caa33a2a99cf08710c7562943e026f786bab667c5188 2013-09-10 02:42:00 ....A 219872 Virusshare.00096/HEUR-Trojan.Win32.Generic-d48835f8498e61310f444e75a5a4f3f3cb122658657c7bba03c43b9a2e5bc8f0 2013-09-10 02:43:04 ....A 165376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4888bd5a6bb334a0cb8fcc38fde7ef2a7ae887b4d1217175aea8a43d1fdc00e 2013-09-10 02:05:28 ....A 175104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d488b40028189e4adb852026eba03c964dff6cf0c24396605e1bd42d32889e86 2013-09-10 02:43:02 ....A 84996 Virusshare.00096/HEUR-Trojan.Win32.Generic-d48e0d247e9ccf27a852523f2f7d9f64fc5523fc74793d8db2aebbf73737283d 2013-09-10 02:03:02 ....A 2318848 Virusshare.00096/HEUR-Trojan.Win32.Generic-d48fd65ad05f82c282d0ea50fec9bacbf76d0e762d832933728f580edd031ae4 2013-09-10 02:41:44 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d49074caa12bd5d5747bf8ff90eb0035e8cc0a2d04d6633acc1f099d63667e9d 2013-09-10 02:26:04 ....A 141345 Virusshare.00096/HEUR-Trojan.Win32.Generic-d490e0ef807027b5be077e1d7ebd0b507ceeb439ab45b7ce19e499ce2e0211de 2013-09-10 03:02:40 ....A 114739 Virusshare.00096/HEUR-Trojan.Win32.Generic-d491412539854d2f672ef779c79311e9ec753e97d221ef562eff2141827bd056 2013-09-10 02:58:52 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4917a154d864756d440eda2d7832a169b3d35afff64e3897357af87dd24ee93 2013-09-10 02:52:54 ....A 66008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4919a1fba93b6f69c9611ec4247621fb6866916ddc2737489a15e69d356471f 2013-09-10 02:44:36 ....A 107778 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4930aa8b2541bc73fa961cae918fe6c3adb514a6d6b55d7705521fee01efb4e 2013-09-10 02:36:38 ....A 425472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4934b9f74f04f9c6d58128edcf2a69bdb5c8cd403970f7d2a884eab997a28b0 2013-09-10 02:58:10 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4938dabd9fcb1977ca010792dd25344a26f267f857763cec1e9ab214abe790f 2013-09-10 02:54:10 ....A 660502 Virusshare.00096/HEUR-Trojan.Win32.Generic-d494006b85fd2bbf1ab7b4a4ac958fc307a50441352fd02955e5ff62dd1412e5 2013-09-10 02:44:04 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d494d54f58fa0a5abc2732a9fd4d579e1b99841daff1715bea4fce116fd48488 2013-09-10 03:03:28 ....A 695461 Virusshare.00096/HEUR-Trojan.Win32.Generic-d49661b1263248f1d4f1826131834091010be7d182d798b3c970372ed4ab2c57 2013-09-10 01:56:24 ....A 21740 Virusshare.00096/HEUR-Trojan.Win32.Generic-d49665dce47fc60cee3c3d8e294eb8215e651313d78ed89977762f290e2e2da5 2013-09-10 01:31:16 ....A 205060 Virusshare.00096/HEUR-Trojan.Win32.Generic-d496732cd8ce1abfceeceaf57cc567672a50796403822b6a70910a61c8fc87d3 2013-09-10 03:10:34 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4970e36d1b118ef615f52899146d77359cecab685fb5ef6e140b9bd945c8f31 2013-09-10 03:01:10 ....A 174592 Virusshare.00096/HEUR-Trojan.Win32.Generic-d498a2015db966aabafc6da4495a5c936e352bc30cc6479b302b49f5f4beadb6 2013-09-10 02:22:06 ....A 84005 Virusshare.00096/HEUR-Trojan.Win32.Generic-d49b577c300bf8824665622bb1ccf5550bc72c5cc4fff09f4d483032cdf146d9 2013-09-10 02:37:08 ....A 242688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d49b66343309619d935d881f918465eee09af77c6a9ecfcd9482af51b476e7b9 2013-09-10 02:53:42 ....A 1443346 Virusshare.00096/HEUR-Trojan.Win32.Generic-d49be0063e6997cd12bec5ec17836d839569534d95b05058d2a62fd63b40ebb8 2013-09-10 02:26:56 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d49d24577141a94b8afce3dc1a3e31d2074af33772650e0797830807156f3edf 2013-09-10 02:40:42 ....A 191216 Virusshare.00096/HEUR-Trojan.Win32.Generic-d49de20620db9229e5c074c9d22d9cefc8244e42363c85915e04716fbf541a71 2013-09-10 02:41:36 ....A 65524 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4a0c784f96c9813fa5baa4f2dbc34b457d89336f9a825dfc7cfb0b60d115de6 2013-09-10 03:11:04 ....A 594999 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4a29c85698608d8ce4f000f1b3dd6189ddc9ce01366a65d2a390c9a9d59f11e 2013-09-10 02:06:40 ....A 4347392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4a2a564c44e3a509f350acda15972020cb8f65fb5f5b544c3b9349b0b843846 2013-09-10 02:46:08 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4a5ceeed61a2b9ee3640c53efad8551cba89aab0d79da633031f1a44e802a35 2013-09-10 03:12:42 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4a82ef8c0cc906176ce9bfda6a72330979c165e7f412cb9becb6062b126f807 2013-09-10 03:15:32 ....A 131585 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4aa9009742c91764ffeaebb6f10aaedf24226fcdd3a13242d51b27cc67031a9 2013-09-10 02:30:32 ....A 315904 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4ac2eb1557358745e2e2f81d326d6060bc8574af38c4929ba6eb19574634aad 2013-09-10 02:55:58 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4ac5f2b90f5b204c784275c8bcd610c8c9b02e1e0cca650ba74611649a1df81 2013-09-10 01:30:28 ....A 740352 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4b24e0152f5944ff42375d0dea59a3921962008bc54f0a371887e957d00e160 2013-09-10 02:22:32 ....A 3743279 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4b63dcb09d102fef8caace50756522f2d013914f968a1f009dfcbb441d6acf4 2013-09-10 02:58:56 ....A 2064041 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4b82bd8f38c58cc558b54657af7bc41ac24fab174350929b8df3748bbe44648 2013-09-10 02:36:52 ....A 101064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4b88da4b1428379922cc3272241e210d213a3c9fb96ad794771ffc78f427323 2013-09-10 03:00:50 ....A 467479 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4baf4039105e519addfb7d1d0338a9de117310cc5b0f64613c7f841df5f07b2 2013-09-10 02:22:28 ....A 84496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4bcae91774e03dc34fa869a564610f05bb07fc788740ad6796a5b5cd22dbbc0 2013-09-10 02:39:44 ....A 255680 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4bd37c978c4d5780ac239a85ef13d3f033b13ed8183f7a130a75937b5a5a1a6 2013-09-10 02:05:20 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4bda0161466452d3f75d14472720d95d168ac09e2d63fedef45538576f98e0b 2013-09-10 03:06:34 ....A 590349 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4be581c32049763fc01c1f02c4241944193bac6a8da85740bd66494352c26ed 2013-09-10 02:22:56 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4bf2713b01f699b22d95df9b5729dfc7b2e8038e88b79ab5ccd5e736e90c373 2013-09-10 02:58:04 ....A 247808 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4bf357216911366dc99c3323c0f8be7e10795f7ed39c41663a9630597f5d55a 2013-09-10 03:10:02 ....A 241771 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4bf5b242c3b43012f571f060f977457e02c2ee6ff5e7cba400a5d3d6e6969d7 2013-09-10 02:34:14 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4c1533000746d886504cba85cb4b4bfd4ae6c7f0af736b360cdda50be15e459 2013-09-10 02:01:46 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4c15d9cb087910a1e46f2d23f78a0eac15677a4552a20d5493851b6f437b304 2013-09-10 02:49:24 ....A 156672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4c2c746cbdd11002678b038d27b60eb81804da1b4d8e72e5cbd467e009307d9 2013-09-10 02:23:32 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4c3b7f5056bbbd7716cc6e2de019acc4e4cfa106dde225ebfa2d88f5c193051 2013-09-10 02:23:24 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4c3f050c1c0965f7ad497b66b858cb8d4af122c90a15cfe8d4ed8cc07b8ddbf 2013-09-10 03:10:00 ....A 806920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4c78f9c885c6d83ea69b224f95e9c2e005a900a74a5cb4bcd16f96fd218dc61 2013-09-10 02:44:14 ....A 127254 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4c8bc0c0f4c65057f676b879a1636013bcf2212992b62e66ef4792b4f165f00 2013-09-10 02:26:22 ....A 8960 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4cc265f24936e6af598a37fdfa0730839b778a1b38c572c15d71c484a99cf43 2013-09-10 03:08:58 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4cdd3044a5dd96ed9c311423289c026a6249503f57edc48d5b520488d24ba11 2013-09-10 02:23:56 ....A 192001 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4d0458f93a5369978e5ba3ad41e3c36dd47a3334cb5c7e513ffb5b20529e82d 2013-09-10 02:44:52 ....A 254976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4d1fdf1e9716d3c369e82951dee4a00caeaa8b846313a8bb30543c2ab04b268 2013-09-10 03:02:02 ....A 359936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4d261fa5485b97142d0c95e714ca691eab6518a8f5f5723ee309cf5e53f83a7 2013-09-10 03:09:58 ....A 444646 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4d56273ffd60aad019a7c53cf7df1aa9edceb709b69d550e08e61fafc8753f5 2013-09-10 03:06:00 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4d918d2b1aab5f1f5a8295421647c8c96fd0bc9d67d351f6cabb4c94bc77e82 2013-09-10 02:39:36 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4dbba2a9d9c3d8f1283f79bd065f1d445d1d47e488acd18d972d76ba19ad1b9 2013-09-10 01:48:58 ....A 49920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4dd382770d21c0675ab6861780d94e9be64d83159be36f794ed01c621c2397a 2013-09-10 02:39:22 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4de1de21fcbe19382425d0d2e6e7641d71178b53e7d28f28dad3b058d17883b 2013-09-10 03:15:02 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4e0460bcf5fbb829d7e50456cb3a02d1fab6301e59c0314ed9027582a798308 2013-09-10 03:05:02 ....A 50706 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4e19feb9c04b80c51ff35e0a50155bbc266d63a5989d170458746f7734c3cae 2013-09-10 01:30:50 ....A 269726 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4e24221f062847e7e2d831eb330afde33e6a5097627262a408ea42c6afef495 2013-09-10 02:09:42 ....A 55304 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4e487d41800a4b24251f659ecdc22a57ad50beebc64ee03146cf9734bbf3e0b 2013-09-10 03:14:14 ....A 395264 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4e6ea41ab8c8b402b95300134e83d0e75d1f4605c3cb00fd1ba372da1a144de 2013-09-10 02:36:22 ....A 148880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4e8a1a869edd05300c98920e75debacbb9f93bd0931dc3702197280c1fb2283 2013-09-10 02:29:56 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4e9c63b3720ce1dda7a1d5d0d77fce7e453293ccd245cdd924a8b3214e9a193 2013-09-10 02:28:44 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4eb1a714f6cd9b278a1e98ce86b5bcb597d361a6c160d634ac1415955db11cb 2013-09-10 02:45:56 ....A 303616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4eb53df1e17abf8c39a5fe63e40a1b6a628325700ad35e82e95dd785f0521aa 2013-09-10 01:50:54 ....A 465920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4eedb4aa632a553e2e5b0e96aa5b960fb278a41c903307fa7ca5ce13d818551 2013-09-10 02:50:46 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4ef8a890d25d9a29d1dbbf45aa7c2526825bf6243471c50da815950406b27a2 2013-09-10 02:35:28 ....A 774656 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4efb8b81c269b5d90dd41b1f3ae47dcaa89677c34369af4c0303ec827c616e8 2013-09-10 02:42:42 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4f04ca2381abbdd55744937eca9faf8af69fad1a0008d2aee6f3d9d6f858222 2013-09-10 02:43:12 ....A 292864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4f10248cb8e4d4c2353219d8e7a5d3d7d0c082554f2ee5b41f8ec00d0b25f00 2013-09-10 02:56:30 ....A 415232 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4f4ab9d3a9aa5a35a8076f811f281921f1399cdd51894a21ba1f5c504dbb064 2013-09-10 02:56:06 ....A 858637 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4f4cd5046a863f7b1ac694116ef5035cf797d954a708ba5f7f311d7ea05554e 2013-09-10 02:10:00 ....A 301056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4f762ba48a686f35342b696c861d1c6417fdc8667024ce6e66109d421d98dc2 2013-09-10 02:51:40 ....A 858624 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4f877134b85623287dc527411b6d78bea6e3416dcb9df830f032fb7dae9a52a 2013-09-10 01:29:58 ....A 467968 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4f8ac5245ab30d842e735dac8431483ffc0b0d3b7d23bca6bd1eda514c4dc3b 2013-09-10 02:01:18 ....A 268800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4f92158889ce33debcdf011390ad64dbc3dac0a14c0b91b272b0a8ef3d7dc6f 2013-09-10 02:43:12 ....A 14226944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4f98f9e889992e20ce91750601989fc3d340b5984f36d049ee02ecc4d9b5c5f 2013-09-10 02:20:24 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4f999740dd16fc164c84189a2e158c387aab88375fb6b59b706e5e14f8de370 2013-09-10 03:14:04 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4fb289ca79f4cc7e2b6e5475b9ddb8591ce94dcd6f194b4effb32e28d5cff50 2013-09-10 02:54:30 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4fc8772e1e93436e4fee1bc1cb8849663eda62d1e3086d07b88148529c95c93 2013-09-10 02:45:12 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4fe19a32c28cc453c85663fcc347126c071cbfb08300fbe0f36d134f088aef9 2013-09-10 02:42:14 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4fe9bdfb5230ab360203444f7d7efb8694801b41165b1d124ff2d3d761fa017 2013-09-10 02:28:26 ....A 346888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4ff3e30d29239d6b89f632499b10a7796c8d6e3cc73e5de40280e1a567189ad 2013-09-10 02:34:20 ....A 142848 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4fff00d62d09cf628e6d0c1205cb2631660f4e54b8fb61c77d234726998fdc3 2013-09-10 03:07:42 ....A 49207 Virusshare.00096/HEUR-Trojan.Win32.Generic-d4fff325989118974610080b26160fa3d148a187b66dcceef2735f483acc3d75 2013-09-10 01:46:26 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5004baf0604fa47b9519254102349820d8f571bf5442cc6c91563e1d3df6c8d 2013-09-10 01:46:38 ....A 313344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5005250656e57d8b26b82f94861fb7743bc0df5d232b1730b98613c0bbf4a2f 2013-09-10 01:54:26 ....A 1451520 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50057e9e247cdc5ced567716fcca6b55f9e9883063796f1afb9ea09b00d7e2d 2013-09-10 01:42:18 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d501286c7fd0454d6fc26b86e006faefe6ea94ae68ecc36ec744acb1a28bad03 2013-09-10 02:16:36 ....A 219648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5015fe0f20ff0d9436f9fab4b1a45f9c1d8e891e51cda7f04e18b0a1fc077dd 2013-09-10 02:20:14 ....A 101969 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5016beba1a4313938a9e67d01690ab0e5b8706f632376e16fae3ee5b18128cd 2013-09-10 01:50:00 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d501a5cd2856f276ce098bf868aea5b4196e8a5b7c7b1fa837201dc49c94d49c 2013-09-10 02:03:56 ....A 1703936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d502648d8a306640d8be65bc421bd4426f3185970360c7c89a2eb9f70294503e 2013-09-10 01:46:48 ....A 94301 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5027b753709fe7b5c2eda6d6e34a539e593e0e16152470f77baa071c0887ab3 2013-09-10 01:54:34 ....A 573440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d502e87aa04ce2b1f09ac377fc876a621358f3a78f9d27ff69cd00b86be83d11 2013-09-10 01:50:40 ....A 137440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d502ed7d109a522b56cbea5580f8d9f7dbbfeafc91f0c60d53cd1539326aefbb 2013-09-10 02:12:40 ....A 196096 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5033e477ccf1a23d3b3f767726221e2faf73c556a2d1835892e980fa03a6ebc 2013-09-10 01:55:32 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50353f1387d059b55bc80781444d51f20d9da9b36af7e501d1be6e1bcdf201f 2013-09-10 01:47:04 ....A 763392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d503e585bf054a52409b52e92d399dbbdcca3da086da8a42785d00884e169db7 2013-09-10 01:46:20 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d504884577a232744eda2de16d4aa21812c1b8da46f2767f92f7d5d33765b33e 2013-09-10 02:00:04 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50494c71212419288de639ca74d75ea93d1d9b55f70bbecfe861889499d129e 2013-09-10 01:41:52 ....A 79704 Virusshare.00096/HEUR-Trojan.Win32.Generic-d505a35313ac399b6ceaf25ffbdef4756ad851a19131ff21ec3537684d17fe50 2013-09-10 01:59:54 ....A 519680 Virusshare.00096/HEUR-Trojan.Win32.Generic-d505e4db6f38521f2fa253dd763403a0828c9ec6a3e45d0ad4c86ff3a484c452 2013-09-10 02:08:22 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-d508f2a47ae32dd986d7cb9cce75a4113e01162515141472798f352ee01fbcbe 2013-09-10 01:46:24 ....A 10240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5090dc9131574673c5b1d1bdccb11c3f6a02bca0010769d5d59c21a7c737887 2013-09-10 01:59:18 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d509850aee9859ee748b346608b19555db52cfaf04b56d4a00b6f4655ec55d29 2013-09-10 01:54:48 ....A 614436 Virusshare.00096/HEUR-Trojan.Win32.Generic-d509b2452b4a68474f495cb269bd5c562e67fd18c738988d58ee19d1265d71b2 2013-09-10 01:45:48 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d509c66b988c968b4581008b7ef6016a9f9d42507ecdd000c54d145e7cfc9874 2013-09-10 01:50:18 ....A 147712 Virusshare.00096/HEUR-Trojan.Win32.Generic-d509e8b7ba5059ba46149515da5fa27353cb3865f3c6b744c8c2080d74a68e33 2013-09-10 02:17:24 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d509ebd07916c534f6adb62f3234cc3ff54cd4dce0b4778a4d4706a5b3258e12 2013-09-10 01:50:12 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50a874f6a36db6e1be9966de10f26a9ce6e09b1df60ffda7927725d25689d78 2013-09-10 01:50:54 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50b32c2ca6b99eea1650af711bb3ecc5d7813190e84bdb634c78d9e3d7229b2 2013-09-10 02:04:28 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50b731ad8ead62a31c583c3728b1ec2126889c3dec4242fab6732e5bf839aa2 2013-09-10 02:12:36 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50b8259acd36a19d4e14aa7083ec2eb9985b83f9bdecc920770e2a59d307cd7 2013-09-10 01:51:02 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50bbe4e32d877d7d4c7adc37790257f087fa99e6b9e1634f5d11c180794a383 2013-09-10 01:42:10 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50c3fe8d0d44d6e15bfc2dbd2020b78a897b8f2570598133d4effba970dac38 2013-09-10 03:07:54 ....A 5944087 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50c95a92f7c876bc3ca891da27cceeaf2bfd3379b3f4d183380abeb02a9af15 2013-09-10 01:41:48 ....A 286208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50cd7281f604653c0c652b9aa3842dbb2efdb8ae00553e85a4e5ff75c3fc04b 2013-09-10 02:07:56 ....A 300032 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50d4482649f54d0578e5ce1ee965df37143022c95ff129d45f8705ab970d35b 2013-09-10 01:55:06 ....A 93031 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50dc7ca266baa5393c94004cae2eaf1a5e42c11b1debdffda20f5091e0aa7d8 2013-09-10 01:50:34 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50de5ab7e560a3b65e700f8fc1a2b292a28a8116318e1776f6f7b0bddc6bff1 2013-09-10 01:55:20 ....A 35039 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50df93a0e57b75aca9cbf8ae6efcfba0b2616559fb4fefdcb86d755bbb5e5d7 2013-09-10 02:03:44 ....A 204998 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50e12a6f6912d32f8c7a00690db431a5f49cc0d04d68f7c6b33ee007b570afe 2013-09-10 01:50:10 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50ea466aaca5cd314446da8987d3506e7dbe6ee11b9c745f3fbc917047baa47 2013-09-10 02:16:34 ....A 869888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50f20c210428613f6e4eb32e8b7ef0cf69c1a38954f61bf274853eb7d045475 2013-09-10 01:56:00 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50f2b8ee7ab9444c4ae07939d78b255a46c74107814a10915830afeb7ca1446 2013-09-10 01:59:40 ....A 405912 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50f2e802e20c47a58fcb9ab0825921b4e089d8c2cb28b55925525b7dbfc117e 2013-09-10 01:41:22 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50fcbaa467696fa85f1db10ff261e3c9ab088691f1c877e134499a6713d869c 2013-09-10 01:54:38 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d50fd6e86c0e92ee6d61d0ea17008a200b9c5c92915a4b824a7fd7f0415a6090 2013-09-10 02:23:34 ....A 257536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d510011ddbac8140c68a9bc82bcb335d831c9fbdf074bd8f05cb234a7e4fb4bd 2013-09-10 02:39:58 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-d513f834577c6ca56032be074dd3d0b9a353468d7b17d2c86cf57bd0f7f398b0 2013-09-10 02:25:38 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d515b476fbc37454eb853667f8879b692bf80344aa6bd1e31265ef60d4c51842 2013-09-10 02:52:24 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d515e2a3e3049d6624bca36919c2286edee4799e8f636e2c80a86d8832856664 2013-09-10 02:49:40 ....A 412672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d518d1cce7f226da7f1198473ec7a7ec0d99677a123c1dbe630551c310bcc963 2013-09-10 01:42:12 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-d519430df24cc690944fc97e6ddc61d425ed0186e53bf565bf11dab2fce33802 2013-09-10 02:58:32 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d51a5aa3b8532c9fc655e7ce46e44d6c740c26f104c4bd69c876ac9e4bc4e34b 2013-09-10 03:10:20 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d51affa5bfe33bfd4d221eeb9d77b5a78357452668946ae29efc709dd3326cd3 2013-09-10 02:35:46 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d51be6dce78c53e65d077c5d42343665af2843af6e34397110e5e5ab040c1736 2013-09-10 02:04:04 ....A 14823 Virusshare.00096/HEUR-Trojan.Win32.Generic-d51c4ab995a6c24bf963c89f8851fcae225fcb253fae914e344f24203faf9c78 2013-09-10 02:23:32 ....A 30080 Virusshare.00096/HEUR-Trojan.Win32.Generic-d51e04e5996a8ababb2906159f89c6952f392bfc1dc61ba61d14d2f55668b0ef 2013-09-10 02:48:04 ....A 375659 Virusshare.00096/HEUR-Trojan.Win32.Generic-d51f3eec723a196d8028400b956a4a1db20c976d9e829c457d0976d10fdf163a 2013-09-10 02:56:38 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5208c2dc16b8f71d92b2e83030a5208e638d416ebb4dc088a909c7c3fe228ef 2013-09-10 02:46:16 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-d520c53ec529b5b3f17f27e6ed0624b61530e66f75c57f42f7c5b9e5d802e044 2013-09-10 02:47:54 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-d520fe7a2d2c20d12b9263de8d5c7a9f078049f3fb7221b3b9381122c723363d 2013-09-10 02:30:32 ....A 305175 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5223aec9b2eec133c18acaec658160a1ff2e8dff5a3d3a01578c15711e772ac 2013-09-10 02:42:32 ....A 88576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d525958864535e9000275885a1d807f08395681ba2be94c36d214d6547fe1abe 2013-09-10 02:31:16 ....A 54866 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5261f3768294a42ae91734de28c6007bc0eca34e76950649ebb67b7d56c5132 2013-09-10 02:56:26 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d52a0c2923fe94ea2ae8d30472d32ffb26a912ef520a4ace3a19667780903841 2013-09-10 02:36:18 ....A 191249 Virusshare.00096/HEUR-Trojan.Win32.Generic-d52a60969696beefabfa9fb10a23c8f7947863275b8ca912819df926209bbdae 2013-09-10 02:57:02 ....A 220672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d52d4c9d7f65d7b4d06b00f109a8f2b6a03494e0b6bbb4a1d1352f32d3a7f591 2013-09-10 02:31:38 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-d52e0104e20d103f80888eae81c3713208584bbb3032394b0b59c154f93af18c 2013-09-10 01:30:56 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-d52e3c774ee76ffada4c1e1dd292ec81df4c6ed27610325dbf2036b5622576eb 2013-09-10 02:47:16 ....A 771584 Virusshare.00096/HEUR-Trojan.Win32.Generic-d53321cc676bcd685f821977aba076b1833c97639e9b62bb6e8a10ae529eaa6b 2013-09-10 03:15:24 ....A 43022 Virusshare.00096/HEUR-Trojan.Win32.Generic-d533660a11a6e496c7b366accdf8ae52ea25b4c9c9a3d279eddc09df1372f4cc 2013-09-10 03:14:48 ....A 262656 Virusshare.00096/HEUR-Trojan.Win32.Generic-d53487820ab562bc671412528716748e3ca3d74333623524243f3b3414e97de9 2013-09-10 02:42:16 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d535a74cca550f582acca6ec48f2edc7ac3793288fa4e87b6a7c35747e48197c 2013-09-10 03:03:50 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-d536b377b0c1292e4478e6e329bc5f61bafe9b8b1409803f2a855bd698134c7e 2013-09-10 02:41:50 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d53842c363167c5c73e4b50484a5879167a12b4cbe350172faf8a6da160d04b1 2013-09-10 01:49:46 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-d538ddb3004ca34fef7d0f096f0d8d28940e13d95125dea2bcdfd30bf44e9ee2 2013-09-10 02:54:54 ....A 899584 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5395579c7546789fe7ab1063276a8314ce42abf4b6ae5b4a7fb6108c392f27f 2013-09-10 03:08:06 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d53ae9788f38d96f6ea1c73c2042637edce517560e4ccd47a93ba9bce8772a48 2013-09-10 02:51:18 ....A 510464 Virusshare.00096/HEUR-Trojan.Win32.Generic-d53dfc29aba098ffa03aa0d0c0f725209091c15cde97c5d11148aae7323c5564 2013-09-10 02:32:06 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d53e494ca57e80200aed5b1634072ce6fe664d4500140d6812a69dc882b70542 2013-09-10 02:43:08 ....A 214751 Virusshare.00096/HEUR-Trojan.Win32.Generic-d53ebdf0bcb4589a0b6ae20edab8c909117a84598970bc23db4c7f1a1ee41651 2013-09-10 03:01:40 ....A 169723 Virusshare.00096/HEUR-Trojan.Win32.Generic-d541bd0364aba19f78f1a8a54cb802bc3708d7e581a83fdcbb2ec11a4d892559 2013-09-10 03:05:52 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d541c7e4d2439f1266e099f4fe22fcffd2d00c62a84dc8b4c9e2bc676d34264d 2013-09-10 03:14:08 ....A 61888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d54230ca1fbd1626b6ea317ab42925066797f9da0026558c2cc4d5b19088e33a 2013-09-10 02:51:44 ....A 324097 Virusshare.00096/HEUR-Trojan.Win32.Generic-d545e6400e79b115d5753ef2ad733f9c0df78b40be2360fa6ef72bacd2203e29 2013-09-10 03:09:54 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d546677826e4d61e7b471f38efd6c0394624f2eb3c2b4c9608db68136ff27e25 2013-09-10 02:22:38 ....A 214528 Virusshare.00096/HEUR-Trojan.Win32.Generic-d546d20cd76fed797b4914fe4ca6f2027608567ce8d34fadd2226086185a5626 2013-09-10 01:53:10 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-d547ee11f7f94645ecc952ffd61ec825c34a40cf5ed6516b77ef4b5dbe794fe1 2013-09-10 02:18:40 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-d54812a3c1ce2d9ffa3fd8087974acc28854570e1100ea193dcbb6f119183b13 2013-09-10 02:40:08 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5494ed4798e0d55dfc1d54db4db3d34e2de96f209fda0366d2c09f88522ec7c 2013-09-10 03:13:06 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d549cf62fee76b67f76c9808e975f87b669c3c4b96209976e175232dadf4f7ed 2013-09-10 02:36:24 ....A 254464 Virusshare.00096/HEUR-Trojan.Win32.Generic-d54ad09917272e80e6a1a6464029a2a4eef3b4a66a1a381ccc8d2c1291bbd61e 2013-09-10 02:55:20 ....A 81924 Virusshare.00096/HEUR-Trojan.Win32.Generic-d54b4635a255000ccc0ab28318be4f2e2aa184afe2ec6f8a1c662f631e2cfd99 2013-09-10 02:22:34 ....A 282725 Virusshare.00096/HEUR-Trojan.Win32.Generic-d54b977d40f60d31825383a560a50270a01dbb853a7268b261bd2c6c950813c2 2013-09-10 01:52:52 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d55016c1d3d635c58add0f8061f242919b9ba0155e0c07d935e1981406caf648 2013-09-10 02:48:02 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-d550220db95388416881df4269f8517c0d2c4d79da0b58b709e41292af962277 2013-09-10 03:12:20 ....A 137552 Virusshare.00096/HEUR-Trojan.Win32.Generic-d55399f451b07c94ab56bca19aec9b9c525d15e20a2dd4a17efc4353824184bf 2013-09-10 03:01:44 ....A 449536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d556c125a2ba14f45f26d56ee178f839f3dcfa964dc37a1ae9a2399289ab3df5 2013-09-10 01:30:54 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-d556eefb5d719e859ea5ea95a4260246011f33f4bc203e39b6c00dd1b9ce4d14 2013-09-10 02:30:28 ....A 770560 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5585544760bc14fd0746e1d125f5767d41bff18d4e3932584e658efd34e8e84 2013-09-10 02:37:08 ....A 63948 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5586e116447c0fcbdb4926152e9592be496ec805626363a54bbf69c4571eb77 2013-09-10 03:11:12 ....A 191488 Virusshare.00096/HEUR-Trojan.Win32.Generic-d55a1b90177a2814b53e30e5e9a0bfe0b68547641a9209881cd273ddd3674fad 2013-09-10 01:36:24 ....A 2992842 Virusshare.00096/HEUR-Trojan.Win32.Generic-d55a8dc39130d55e6ea0d58dcfd8eb7e9ef20394e2e3b25786f9329b00cbc38c 2013-09-10 02:37:24 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d55bb9c98098b6147421c2c456ad75afe189415dc7fa308f838c99e9d06f4c85 2013-09-10 02:33:20 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-d55c53f3f380c182c0260c1bc48a54fc627501d0b75863b4bd569636e6ba0aae 2013-09-10 03:14:30 ....A 366592 Virusshare.00096/HEUR-Trojan.Win32.Generic-d55c73f643bfa25f699268519c0354ffff175d4d27a52aa8b83cd24e44821e97 2013-09-10 03:07:36 ....A 315461 Virusshare.00096/HEUR-Trojan.Win32.Generic-d55e7ee5ccb77ee0c54ba5cf4b2cfce91f3aed9d9a9e84a2448c2eadf5a4805c 2013-09-10 02:37:28 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-d55f3e6a4d071155bb669edfb84ba8368149c072bdf86fb538bb232ca4501b94 2013-09-10 02:44:50 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5613aded92b51a3cb3a9104358619ba4b819b0e6e8a94d155a733fa24778791 2013-09-10 02:57:16 ....A 522870 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5625bdc9129970dad86161a73e2caf5f17cdc497bdb08d532f46cba1c2ad899 2013-09-10 01:50:22 ....A 316128 Virusshare.00096/HEUR-Trojan.Win32.Generic-d562c93bf22cd4da02d10445ede68cae9e9c16db39e96796e0de4c1412c3abb0 2013-09-10 03:01:00 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d56437412436f81bb36719dd61b491742ba5a77eb02ad96f81a3b1a26d106922 2013-09-10 02:30:38 ....A 96992 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5666d180d8164eed17dc4939c418dc51c925b89d3fdddfc01fe5d6bbdb3b690 2013-09-10 03:07:14 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d569b4c93d9db64aae375c60360830ece10e718533735555480fcd31d3940fbf 2013-09-10 02:54:56 ....A 36484 Virusshare.00096/HEUR-Trojan.Win32.Generic-d56d4c8c86fa030f3471a5ba56c13b1044173a8717fd2d867002313dd15df1c2 2013-09-10 02:29:28 ....A 164864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d56d6998504df5061ee71d41f373b62833b4402bac88255a956ed224f7ac0a9f 2013-09-10 03:03:30 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d56e9c3f3e4c7ca61936e49766070b5e639637c27638dd0e16f6a24c785b807e 2013-09-10 02:33:36 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-d56fd635c21ae44c2ffb4da66e1192933a153f701e4a8f048b8d27ecbb6d842d 2013-09-10 02:30:46 ....A 157976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d570140f54ff53904efeccad83df7e45f8dba827d04618aa1a782d5bb9840b6b 2013-09-10 01:59:14 ....A 280576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57026f310e702ea5acfac6fe7c7f430a966c1fd8a280f7f4edb8f7340f268c3 2013-09-10 01:46:26 ....A 292864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d570335bad295a01d1f9646fec85431ade3d47b08b8885ad45acfe573388a549 2013-09-10 01:54:30 ....A 208717 Virusshare.00096/HEUR-Trojan.Win32.Generic-d570dd40b4465310365b06eece62c8cf1795bafe601ac7ea407e05d1d5071d6b 2013-09-10 03:12:34 ....A 219648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d571164fe03650edce8b33f9ff73f7ffef60b92af1d9262c7e34825fcb91c4c7 2013-09-10 01:55:24 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5712d7dac837d1fc06c40e4a5fb882e8ad778ec7e7c8fa64e7b924ac5d0add9 2013-09-10 02:13:10 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57188d0db9c5fdb11ac925ded4ae71d0722a7a0a60166c3f170e618fff64b8a 2013-09-10 01:50:18 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5719c5d9f17fcd9e0ea7f7c85a7e35be060f445077109f8757994244f9cc1d0 2013-09-10 02:00:04 ....A 109456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d571a4b5d60f816d48d0ed4df3190cfd0afb4d463f57cd889eedef9247078a78 2013-09-10 01:54:10 ....A 3144136 Virusshare.00096/HEUR-Trojan.Win32.Generic-d571dfca21a692f5bc8b723ddcbc8ed50f29b98b36ae4a08a8190eb8faabc2e8 2013-09-10 01:50:08 ....A 200632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d572f62577bdd7474882cc86beb0b85539344e856b903d2fc1b24909fa9bc1e7 2013-09-10 01:32:18 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57447cd9a970e56f38711ddd7833b52ed3b2018ab2674b5a9807804a7238ba8 2013-09-10 01:54:42 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5749949c46b450e1ebebd4ac8cf8d4c6bb341e824d87fb7d9505bf55b3a42a8 2013-09-10 02:00:04 ....A 85507 Virusshare.00096/HEUR-Trojan.Win32.Generic-d574ea6bdcc965770e7e4075446a6f023b0ee618f369338ffcde9d8138faf7de 2013-09-10 01:56:00 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57514fb35983953fee879419493369e08441ae571c91658c5ad50b4fbd96154 2013-09-10 01:28:42 ....A 3200 Virusshare.00096/HEUR-Trojan.Win32.Generic-d575e91c5693636cffcd51fb0141b962b23481f45ccf64ec4cb535815f7c927a 2013-09-10 01:54:40 ....A 126011 Virusshare.00096/HEUR-Trojan.Win32.Generic-d576d23d8455ff955cf32a92a98796b6eba75ea86a03d27c135d4cb7faca64c3 2013-09-10 01:50:58 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5779d708c1e1684782298152902559bb416c81feec4ed9b432e1e531a13f386 2013-09-10 01:54:28 ....A 1426022 Virusshare.00096/HEUR-Trojan.Win32.Generic-d577bed0daa8917fb7d1b1773740b6486fa717d0f34632ceb99139a604470e1a 2013-09-10 01:42:22 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5784645c8196d6d26c16bed4e7d0687e36eb7f5b7453ed36b12a9755f6bd8e3 2013-09-10 01:55:00 ....A 71797 Virusshare.00096/HEUR-Trojan.Win32.Generic-d578fcdc1ce67e4903212bea44d207671511b339f65cefbfe015c5b6b293a239 2013-09-10 01:50:58 ....A 264704 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5797386f7188d3e8686a2c26698914f13f0c16ca9a249d7d01966ff39b09a5c 2013-09-10 01:41:20 ....A 236049 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57a175d4c06e2d8f9cb2f62f8ea7b97f9b44173d377c8bf7168afceb2f93f39 2013-09-10 01:41:18 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57a68a1dfcfb3a7c492d917104005cdcfdd10ad89f740f6ed149faaef8df997 2013-09-10 01:59:32 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57aa03ab47bbec575bf02c0faa0f66174d5fa72405843eae6125ae57c18a34b 2013-09-10 02:13:04 ....A 19328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57d7117b3832732b28993d058050d20874d24e2676aa74b62c9dcc387f1c42a 2013-09-10 01:50:42 ....A 266331 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57db85f15d511f209bedcd06f617a58a33b95ace8dc28d7220550527f5b083e 2013-09-10 01:54:32 ....A 224724 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57dd73eaa83088504934c69f93d5f3f9d1a4aef292febd9124b7feec3d03e57 2013-09-10 01:55:58 ....A 226816 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57e9248da39c300c3d3c98fbb7bf0fe6f0b37899839136af642a0d332ab8389 2013-09-10 01:50:20 ....A 61888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57ecc54b05cf0b35788decb266cc9dde738eebfc236e62b7253c22f369174d8 2013-09-10 01:54:48 ....A 78208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57ef6a484891aa7c5afc8a0845fa7aab10a277459a9ec7d0d3b174f3b622284 2013-09-10 01:41:58 ....A 488960 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57f094670e4ae2ffeee5556e2cf45c149c0259300d8ed1a83ed0e26dbd4407a 2013-09-10 01:42:16 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57f21d0e82247037ab51aaf00520f840f1792e114720d2fe3379f8a117ce5c3 2013-09-10 01:41:52 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d57f775111f057b36893d271848a3148d4484d5da0096fce5deb1537df86a5db 2013-09-10 01:53:12 ....A 222208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d580a5034ac6a6d8216b4a7c60b3950799b8ad949c88af95fc32452adf83684d 2013-09-10 03:07:44 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5815015a9ae13946c4bb3b8a4e3db513789e427b4a3029ebf501ea4f794bef9 2013-09-10 02:08:02 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5821150afb2042b4722b958632c17ad6a7387b5a8731aefeac11680d0d2b31e 2013-09-10 02:51:00 ....A 33020 Virusshare.00096/HEUR-Trojan.Win32.Generic-d582a014e0db43910370a60a0005055498e22335f490aaf1f1abe084ffeda1e1 2013-09-10 02:33:22 ....A 502400 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5840d7f3c83dc3d535a1f6c85724ea607f15583d3bb965d54ae86348485f7d6 2013-09-10 03:13:42 ....A 17412837 Virusshare.00096/HEUR-Trojan.Win32.Generic-d586b5e9839f5caa81c120c02130c5d0fa4e4e48eef4f3ff5507cc23cd632394 2013-09-10 03:08:54 ....A 1477680 Virusshare.00096/HEUR-Trojan.Win32.Generic-d58a25d8bb1ad7acde8cd7a55ddcc909e7b24c221f47f69a881a56097b7c4f27 2013-09-10 03:08:16 ....A 224256 Virusshare.00096/HEUR-Trojan.Win32.Generic-d58a9dc1da97dd916666b6514b08c13fd7142b189d1e8797c659e418b29630d5 2013-09-10 03:10:52 ....A 157696 Virusshare.00096/HEUR-Trojan.Win32.Generic-d58c96a8111b65cce3c4d77784bcbd2aa6ebbb9206a466ac738453e5b925ad62 2013-09-10 02:41:46 ....A 806400 Virusshare.00096/HEUR-Trojan.Win32.Generic-d58e5495255029b61cc65e242131c7f64d019f545154ffc6d986ed5d188f7df5 2013-09-10 02:59:46 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-d58f1463ca1bf5a61328857e385e61bea123d4a9235abfaf67c52fbd2238c33a 2013-09-10 02:59:52 ....A 119808 Virusshare.00096/HEUR-Trojan.Win32.Generic-d58f5348577896b723a644b0177dfbe65dd006d79cf59edabe9e4fed75220209 2013-09-10 02:40:50 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d59350c4defb3528b8e06e1b1f76e7fd8cbe4a3f7b65c99cbab39e16cf8c6daf 2013-09-10 02:24:50 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d59422e2bf642e373cca3042a6613952cd3165c8bc40f5c6eecdaa3c5526f598 2013-09-10 01:59:38 ....A 76524 Virusshare.00096/HEUR-Trojan.Win32.Generic-d594a2a8864956e487d36fdd4c39ea6205777808342f71c794733f3c437123a8 2013-09-10 02:26:38 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-d595872b5efd6c663b2e3ee653058ef749dd2c95b4d35710f8777ba42d296fed 2013-09-10 03:02:42 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-d595f6a1c57872fe14940d8cd02f45366bab35aae745e998f0b37c448d7e1f7f 2013-09-10 02:53:56 ....A 843904 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5966b527e2473d02987044831744fd25533be96f101f5a1d9a6c3662dc75b58 2013-09-10 03:13:20 ....A 330176 Virusshare.00096/HEUR-Trojan.Win32.Generic-d59900623437c432627903801a47ab613385f2241f289b1411d17e461aa8bcb1 2013-09-10 03:02:30 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d59c4180098da1e7ee9bc1c455b3e9eabf1179e2e39c72b220ccf8ed97eda2dd 2013-09-10 03:13:30 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d59e21511cc2637682f4f9ae61077c73968d8b55c46f8c912eff2bc5eda04a9a 2013-09-10 01:45:06 ....A 1339668 Virusshare.00096/HEUR-Trojan.Win32.Generic-d59f22c0dc209781bf745ea7cb96557d23662068872f1b52550f3778c14648f1 2013-09-10 02:26:56 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5a0b860571c445128183d9a8d1cdbb591ac4927dda5ea1a54e52c64669ea068 2013-09-10 02:32:42 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5a10eaf50e958ca09ceb7f52ad8dc0f2448bbc856a56333aa51cb001fd73a06 2013-09-10 02:53:10 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5a194abb57becc3875669209e6dccbffb497a4b7b109eb9501cbabbadb9d428 2013-09-10 03:10:42 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5a34d84460f5eee5c6a6dfffae3bfce46f71d32e4be16f62e7d5f821ab68032 2013-09-10 03:13:34 ....A 466944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5a75f4bb95e6e3e4bc6913826758d08d51d334ee428cf4bde5f64e8892ba1b8 2013-09-10 02:25:06 ....A 96256 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5a7a77dd607149b2c523c4d0908da1207d950cbae3bb9de8e277b37f25e5878 2013-09-10 02:58:20 ....A 879104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5a94d6ab04ca8845399780fd0a0aa464292660843a2698e346da91ea3faf6bf 2013-09-10 01:32:42 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5aa72594816573c23de1aa50aeb4332d871433b22ab9b6312727151160ac772 2013-09-10 01:34:18 ....A 424960 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5ab4d787a000db1ebadc29b8a1975f078bf8a5e6942bd8f97f194765ba42bc3 2013-09-10 03:02:32 ....A 821760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5ab9341653e45aeaf60a15df1ee02d6a64966de6305733f166e393e2c361723 2013-09-10 03:06:38 ....A 7728640 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5acf2650f4eccf7b2a706dd3e280c494de648b20346427d5e925b21de37508c 2013-09-10 03:14:00 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5ae15e63dcbed80b0078679accd116486cb68e6455a7e920c70e38b05f31fd6 2013-09-10 02:42:48 ....A 174631 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5b1e020aca112cec98f1c45c64462bebca4ac079d71f1df556ddb0cc36c5f7c 2013-09-10 02:59:46 ....A 2062162 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5b39d2e8247e3b95c336b97e9548c6ebb752f434f81ef93f68efaf8199cfb91 2013-09-10 02:56:36 ....A 148747 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5b3cb329ca0387bca1b088fddf100997a885b3931578651b6fb35544d9d7b49 2013-09-10 03:07:18 ....A 110990 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5b4c1996b1a6ba915e50cc1195dcaf460be4a502e606a6c310786cf0197db6c 2013-09-10 02:35:22 ....A 33368 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5b5fbe7790de9592437512c4ba68b2bc5092c6bbda29f2a4cb00225795383c6 2013-09-10 02:29:50 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5b6c71157e746d79555d204f9dbe102ce39b8b4ef2beb050407da29e7c25c4e 2013-09-10 03:14:00 ....A 146944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5b7ec16b2c305524e724f691dff1b4bb44da08a5e80397959f747449e824742 2013-09-10 02:59:52 ....A 369264 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5b901e0e812e59fcd21fcc5e527fd54b5d325ec744de80d478a5ca30f8e0ef7 2013-09-10 02:52:28 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5bdb7b8f879e2100d51adf28f56738a5d97ed9ea7d8506f33287c136bb65b9f 2013-09-10 02:47:16 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5c05c4863f57c6bb8955717fde491c454fe9fde681ab5889f592846dededbb0 2013-09-10 02:33:14 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5c22be36878c86f094b33af0daae75fb7bc6f1461ed8ce887b50ac494ceda4a 2013-09-10 02:12:30 ....A 714240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5c608a54f327f78595aa337d6ba313d3440d651add9b2a0b7ba0e9bd0b4e1bf 2013-09-10 02:41:22 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5c71c095f68bf5ad2d015787db0f7d87ec273a3f027f8c89f9853ae2621dbe4 2013-09-10 02:25:04 ....A 52688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5c80d0c33fb228b2db8e4b3aa87a7c7a1acf76544fa1bf9a3562ff352fe142b 2013-09-10 03:11:56 ....A 178557 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5ceaf28fc653725cb234e4d6a998565c8c4ec26d5a6f621d52e273cc1c6981f 2013-09-10 03:08:02 ....A 65383 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5cfd218bd02f6fca3df28924f90c0d5979f8ec5cb01b3fd3a0acfb5c9afb0d1 2013-09-10 02:27:08 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5d6ea247bfda8477c7a1b5d830fadb1e091175629809f8713fedb3cb112bcd0 2013-09-10 03:09:50 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5d8c929091f963002b84d5652bb435435032b2e0c1bbfbc8fa9c15b5c05a94f 2013-09-10 02:39:38 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5dbd80d4896875af6efbd481a47f5107a547ed55c71b298fb19c9dc7fa953b2 2013-09-10 02:49:30 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5df8d96e64dbe3bab6625ca619dfd1a51784b0f9714a27220539eec5fe6dfd0 2013-09-10 02:51:04 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5e0e3075a1be1d79d1f6d2d4731926e327189a09d1f42d4f57ec551a1638ba3 2013-09-10 03:09:12 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5e135caec1d9ea413c100889edbcb6649a3ce2421fa2f3f9f08299e13ec3263 2013-09-10 02:45:38 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5e1f01cde46fa42cf0a045a035541f5bdb264cbe8d2441b579b3cc919f63807 2013-09-10 02:03:36 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5e24aef36dbbe1f81d2fd1d182643791cff210e826f428ef136055a076eacca 2013-09-10 02:59:12 ....A 786155 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5e5daf18194f12b557da0fc110f2ddf67f19b962570e47ae445f654d49ea855 2013-09-10 02:34:50 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5e60c4a43917bb46d378a5594c8bc914a4d33d832fe981dc844261cdc2a9083 2013-09-10 02:56:08 ....A 105746 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5e675f3115d770cd1dd7bc4e4cdf9f521f718cb8da7bf65be75f6a34cccc439 2013-09-10 01:49:44 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5e6ecfe00321c5dd168199ecc01083daea29c3430fef5b162b19b8a017d41c2 2013-09-10 02:23:30 ....A 22672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5e7136ecc7056142a190e0c320998ef68c7bb979804808e18032865671d4aba 2013-09-10 03:07:22 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5e9c83a4d5a81412ca19d55a8011c1edd74c384c26068800facaba57011b046 2013-09-10 03:00:40 ....A 198145 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5ebcd14afb325eef318e10c82853b37b5dd059716594ca0a75851bfed04727a 2013-09-10 02:55:36 ....A 209408 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5ec61f5bffa4ff5cd64fa02eee2381035c69fb7f16ad24e2597ff4b40f92612 2013-09-10 03:02:14 ....A 187264 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5ecb4baf39e10119864541eb2799597f51ff83dff30b8f67eba8a70a09ee9b9 2013-09-10 03:11:32 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5ecb8ecea291317d19104d0896d95ac22e089f279cdfdd1351261dcedb7b030 2013-09-10 02:46:42 ....A 924841 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5ed7ad83e641af1d13b51c0f167340e9ac1cf75f362a590244cfb879d54d451 2013-09-10 01:33:04 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5ee183f88fecb05c92bc67d947939c4ff08bfe00292108bf343c2fb9145d065 2013-09-10 01:58:08 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5eeb8da72fb71bfce0f48424cccac9942619621af28436634437c47a345ba09 2013-09-10 02:51:30 ....A 233728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5ef2612de6481b3a1c9b6ca3e0bf1838dae7154f1b6e3a2c1dd43c1bb79a27d 2013-09-10 03:10:06 ....A 13632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5f03d614467c5797cf7ed20fd572a1d3a1cb2fdfb5b5c4578b8a545c56e4e27 2013-09-10 02:26:48 ....A 298496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5f0aaa4fdbd2d0d2aaacdffc2c7d3b59af48f2d9665c1276550fea9f836f97d 2013-09-10 02:45:14 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5f17974597e1e24b5263efd35df244beb1dd935fd7e76a3b5084d5da1bbc066 2013-09-10 03:06:02 ....A 294912 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5f1df75659ccffc1b723f48c9825c952b130303753a37090f4046776040e99d 2013-09-10 03:05:04 ....A 139459 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5f4603a3b8de85d6715fa5ce88bc02dac59ad99f6e3fd3b3cf33401b5e6e789 2013-09-10 01:37:04 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5f5b4aa01b1b6ca9edb2330285842c24ad5228885bc144879cca048726d0b71 2013-09-10 02:53:54 ....A 381952 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5f75dfa9e57f0e513e854fe843f2817c9db98ee60b81dae7ac79155e9ec4fc9 2013-09-10 02:35:24 ....A 299520 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5fdf19d8a487d41d1373f9d9c44e46810afb3e36aa0ade1ba23121e37f7f506 2013-09-10 02:24:46 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5fe1b48bfdc71157cb9a62ae0105fe25301b90c4d7c9e0d577ac38c7ba63683 2013-09-10 03:05:34 ....A 220672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5fe90e48233969c309ad3a6b5409525e0ff529306ffd8622a4b56e926f636bf 2013-09-10 02:23:04 ....A 32181 Virusshare.00096/HEUR-Trojan.Win32.Generic-d5feba590403c5e74db1127624b8946978f44529a16f7563464e29b947255ac1 2013-09-10 03:13:22 ....A 198145 Virusshare.00096/HEUR-Trojan.Win32.Generic-d602a5fa047f7c56fa7ca10a6d061c868ad99eed0f2386034b17f14ba0445b0b 2013-09-10 01:48:46 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d60512bea45efe2250096197c5513cd3a3cbe114b5c1412b7b85de026f4cbd0d 2013-09-10 03:01:46 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6094dafac182ddbf87f2e66eb7beb84f440422d229da5370a30228eb99864df 2013-09-10 03:02:00 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-d60ddea5c49bfd5a6acf196b2cbefaada438230b3e059760a336b04283e295f4 2013-09-10 03:10:28 ....A 139317 Virusshare.00096/HEUR-Trojan.Win32.Generic-d61004dec890427dda7f12a15050d6556f0b0901ef0d184c1116d748bf0ad1d7 2013-09-10 02:22:40 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-d61063afc3448632b8efb77178d9380660e7bc2f87411a506974fd2508c0925a 2013-09-10 02:22:32 ....A 204893 Virusshare.00096/HEUR-Trojan.Win32.Generic-d61313f2f5a5e9a30eaaf93ac09c743a1bb0679569d0887edd1eb9158aa1c1fc 2013-09-10 02:44:36 ....A 23653 Virusshare.00096/HEUR-Trojan.Win32.Generic-d614643c6ca5d8a85f6ea13046797922a876b8fe2162ddaf191c09c120a6547b 2013-09-10 01:57:34 ....A 176509 Virusshare.00096/HEUR-Trojan.Win32.Generic-d614bd10ef3b7097bb566cfe99b181497a2e01f664ed4dd21b5643198f2afa35 2013-09-10 02:54:08 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6177d7b6e7d84d4686ed7feab6b85e25671c7e0af77f23ed06463efd54c2554 2013-09-10 03:00:56 ....A 73238 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6179f010b6051ecbab824f54aa8c62123ff45955e1b0415cff447ea0924cbb8 2013-09-10 03:05:44 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d61803c1a2763239dd56cc5957b98885049c6188ca84704a63375e75df669cc9 2013-09-10 01:46:42 ....A 508464 Virusshare.00096/HEUR-Trojan.Win32.Generic-d618234722b44897c31e404e6222798e82f7696f805676e90b11359430017dbe 2013-09-10 02:54:10 ....A 42935 Virusshare.00096/HEUR-Trojan.Win32.Generic-d61876285b93d2c6bd69e45dcf16e9dbc9f627381b005e69597b25cdab358aa7 2013-09-10 02:57:16 ....A 4472832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d61a6eee0d61f861cc0d5cf94c2f2647ccbb7a99b4b6d37039047396fa4e3465 2013-09-10 02:57:56 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d61d8b0cb0f2a9d7bf3ef9c26472775a97269e7a639b2b0dd0fc1c8a99c58113 2013-09-10 03:02:14 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d61fc1785c04775d1305d33666e496e85e71502d92278792489cd250c61b5ce4 2013-09-10 01:48:34 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6206488f0e0ef10a378587fa5861795b476538411aeceb784ac95eaf57dcbdd 2013-09-10 01:42:52 ....A 182232 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62085a536aab11899bd2532d59281e1f45f2f04d44c168aa9f1f59e726067a9 2013-09-10 02:00:20 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-d621b4c59fa9bfebb7d1aca38b0241a78484321e8393f6cf081e5ba0df1c2e9b 2013-09-10 01:48:08 ....A 457728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d622b881cff3d64b3943e74cae2a2c40971c796080f3466e4cabd5b091ab45ae 2013-09-10 01:45:02 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-d622cef100e4dc3d4231f13aee8da7e2aa8e179b20209553f7252119841d29c3 2013-09-10 01:57:34 ....A 611840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62318e792fcf0c1294ce1e553120319cab8707ef4425e78b3c2571319604c15 2013-09-10 02:12:10 ....A 343800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6233624304604c393f3a9526362d8510672cebffe9bd587eed805e4cd88034b 2013-09-10 01:58:06 ....A 23552 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6243daebd827241d2408c15a9962e1be0df86d76f47de428bb5e466a991d3a1 2013-09-10 01:49:14 ....A 193536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62531ee120c15338af95a97e5197b06f084d9a1990d6bf3febda77d82820ee9 2013-09-10 01:47:30 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6253b2e3657c932cd9dae8ab13c95e7ed12f3e6e12af8023d2cc169b8771ec2 2013-09-10 02:01:52 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6257c9d53aa454f44573b2bc7385870cd4974c302bcad5400d09cae77889d12 2013-09-10 01:47:12 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-d626528754f465b8a4e832928b0b1edaa552113b110e6811bd4aca7fe786ca0f 2013-09-10 01:48:22 ....A 208384 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62683292bb8d90d9fe3a558a9544201a84ee33c7156a0f4c5f1c06471ceda0e 2013-09-10 01:53:48 ....A 1302288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d626c3cf5702ecd550c5b17816107f242544d865ac0957af3375f2513475743d 2013-09-10 01:48:40 ....A 1519616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d626d925f1c6d8aa8b3d8c04b97d38dc0afb4d22e425c16b4bcb55aeaa213d8b 2013-09-10 01:47:48 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6280be1730bf61d8f80287a7cc294287583cff99a1f2e9edf88af43e7145e19 2013-09-10 02:15:28 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6285fdd6a6cc6d2335b112f0184bed681124bf1e8a315c335dd1c8d6e1dc9ba 2013-09-10 01:48:02 ....A 1002496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6295c78c73b5fcf9296c6059a33c513bf802e8420ef8162f2f19c562e8b3b21 2013-09-10 01:48:30 ....A 7314000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6296f45ce51bb6508b73f0e3de72690f0b5de96d79d741b7b2f1d0f78074ef5 2013-09-10 02:01:20 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6298bbb48f54fdaaf963a7d55a7df5db938aaa506a303bc3778b59b7437a4b2 2013-09-10 01:57:54 ....A 17472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d629b9dafc29324513adc1148b5b293886e6a9d0d5b0e5a4b857a4ead9d3c214 2013-09-10 02:20:06 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62a9d1bc0efacea36cdfadedd9aa251a86b14687a0560c642f51ec4a76ea00a 2013-09-10 01:43:52 ....A 1301208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62ac290e50356b51cb57981dc418a11ea4099474b990cdf6346f76e287df343 2013-09-10 01:56:20 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62ac2c8a48778ce6d09826cc82e9d2bbf63076f89765ead20d9776433a6f41a 2013-09-10 02:02:40 ....A 441856 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62aedbe1682850d88e0d4d120c01b6cf68522d0c361fe5ad794fa196020b50d 2013-09-10 01:47:02 ....A 20573 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62b27127af5347324ddf31a7768d7acde0074722e7e978b9e2a8f0e9d4c7e7b 2013-09-10 01:52:20 ....A 199648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62b3d99a4a03e5affaa81240273a2953fe69f665156a26d6e22478057912879 2013-09-10 01:58:36 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62b3f733958556fc14fc062cd12f6acf8e01a4c0e4b11070d497d4af5399a84 2013-09-10 01:43:56 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62bd9291fc108a9af0800d2f48e4a59b80de2fc32d356221963b3e3dd2c24bf 2013-09-10 01:49:48 ....A 726422 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62cce53059a6933cfb1cb7c03491654ab975c7086c30d84ce9ab02d95c610bb 2013-09-10 01:47:46 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62d069f2d585cff84e5a724fccfb649529a588363efe78434922d6c97568827 2013-09-10 02:38:22 ....A 66081 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62e228bdc0922cda6ebb8c963c53f91b79a151b73df242c90fda740ad785194 2013-09-10 01:57:00 ....A 75128 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62ecaaf02d261827568a10bc211f3e129c0493dd167a9fc64cbc541af6a2f0a 2013-09-10 01:54:06 ....A 471040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62f3a5d82ffb8030922e695f3322911681dc95dc443b3896414456f3f7f49e3 2013-09-10 01:42:40 ....A 97792 Virusshare.00096/HEUR-Trojan.Win32.Generic-d62fbab5e7e79d04b020dd2a283761400c9c6aeb639b5c18fc3fb2a42c762789 2013-09-10 02:25:38 ....A 626688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6308add3e2eae6be0bb76073a3b75f0d786890998d7b5349f550f9bfa83e563 2013-09-10 03:03:38 ....A 3048 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6313e75c9f94ae20eacd95eb6688061559d2fb30f6470eab8643b58e52afeab 2013-09-10 02:57:18 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-d632daf1e1d5a60683a6e63bed316bbc5f5707d35842ce833ea15aceff53203d 2013-09-10 02:52:06 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6338d87a56ddf022be49a8102568e90f6da039858bb5dfeb3e468d32ec1924d 2013-09-10 02:43:10 ....A 1198080 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6349ea8d4e5b385040d85e104bdbbe6640d088880be0dee5c79820409245f82 2013-09-10 02:56:06 ....A 191869 Virusshare.00096/HEUR-Trojan.Win32.Generic-d634ffeb29a458536a7b83884b773006d89b1991d9678f7b0f0f3767e2d0f42f 2013-09-10 03:11:46 ....A 68796 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6374cebc671534fd32cc54cf4d5697b53221453322095997fba92c216c1350d 2013-09-10 02:35:46 ....A 368092 Virusshare.00096/HEUR-Trojan.Win32.Generic-d637fe601f1065373c601e121020955dcf2503027122fc9f429611bbd5787d66 2013-09-10 03:00:42 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-d63a3b00d0ddd9a98d85c9ddee52b01e8fdf9f010420989e6f062e8bae280b45 2013-09-10 03:08:32 ....A 2505201 Virusshare.00096/HEUR-Trojan.Win32.Generic-d63ad0dd9d2d5d724bad36e5bd5abd74a0ec68e95a1ad52318d9e8a758321d4d 2013-09-10 02:55:14 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d63cfd997731fca22389a3c94324991ec4b722b704aab940653841f95068a04e 2013-09-10 03:07:56 ....A 265728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d63de3a3a605c10d138eced5124e7fbe89224e5a63fbae70b5da8a73129c9edc 2013-09-10 02:51:54 ....A 1844206 Virusshare.00096/HEUR-Trojan.Win32.Generic-d63e96e58e450bbb821e636de9306bf97d0f9f7d89a8a22f4104826f8d13781e 2013-09-10 03:08:38 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d63eab0f90c74c92c5ec19ac54f6c57d5f4ecd6b749f1a45fecadd795401465a 2013-09-10 02:32:10 ....A 270534 Virusshare.00096/HEUR-Trojan.Win32.Generic-d63edc20041bb2b76794d71cd5a04257cd9be1e5ef0bf014199cd769d7e26748 2013-09-10 02:32:30 ....A 417792 Virusshare.00096/HEUR-Trojan.Win32.Generic-d63fc21c63079a7508a757de488331afaf1234a287b1138c995a7341f3b50704 2013-09-10 02:38:12 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6406f3a6ba8f9ae0df0644a5cc3765ee742830a1a3e7d149bb3b8129f507e4b 2013-09-10 02:29:12 ....A 103364 Virusshare.00096/HEUR-Trojan.Win32.Generic-d641fca4879566ce20d1fe3a6cd58eb2c83b127dc081eafd5e289cc07baf54e6 2013-09-10 02:29:34 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6424235834ac1b6ecc2c7d68ee6fe1deee37666ec4652850daecc1415ad5331 2013-09-10 03:14:44 ....A 1242112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d645926cfec1c4018867ef6c1ac9f77d98670323aa4713d02987c53e15f658d1 2013-09-10 02:21:06 ....A 259072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d64711e9a3f2e913fd7984d8f4fc7a27e650064726d9aa164a610e8f4a4c9ec7 2013-09-10 02:08:40 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d649a3c981b86f507920621674e709e51238b813323677b66b87a9c5aee9d894 2013-09-10 02:47:30 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-d64bdb7238a2d8426e5d6188dae840405fea2f9d2354099b75235abd6fa45bdc 2013-09-10 01:42:20 ....A 90624 Virusshare.00096/HEUR-Trojan.Win32.Generic-d64ca1de70ceaee7148c06a78098dfed84a9998768d0130c1628f0c60eb02e1b 2013-09-10 03:09:02 ....A 111616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d64e9e8c770f4b8ec3a896512f56a6f074c974d38f560cd7fdb3f1e286558c64 2013-09-10 02:55:28 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d64eab6474dec9b532b7b4beecf0acf7ac83bd4df5e1e6a52784b39d15b08bc4 2013-09-10 02:50:52 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-d653696e5c60e52893b1fb2fc02807722a9d6a79822b1eab9704e422a8384de3 2013-09-10 02:47:54 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-d653a49493d53c735775a19ba7c452c26a4a06e0db848a436523de0f6682f7af 2013-09-10 03:00:24 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-d655d838251bcb1f61dcc203248be932c8771328a382b7f1b0ac961efd9c45a7 2013-09-10 03:12:20 ....A 803328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d655fc50328dc21dec873f3f689f1057a7e697641573725c2ec74f76343b0d88 2013-09-10 03:00:02 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-d656e672c2149fcdb6eb603a0cf7194124291c7e9bdcb57e3e7f5f47f5f1ea44 2013-09-10 02:33:40 ....A 172048 Virusshare.00096/HEUR-Trojan.Win32.Generic-d656ee620ab6268098e5b80ad09621dafa6e290dbf03e8f8918d4d0cc6e8459b 2013-09-10 01:58:40 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d65828aa2ee3adfc72811fb7a6794f8b44959a0e58bd90ff9867145b82c536f3 2013-09-10 03:03:00 ....A 149472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d659350bc1301a8945bb946215f917e39158da21f736489406e3445807bd8377 2013-09-10 03:15:34 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6595163c356f6445f9052ed2680db1174d40aeb37d1e074b177cd3f38302b47 2013-09-10 03:12:12 ....A 226816 Virusshare.00096/HEUR-Trojan.Win32.Generic-d65aa225591ebd3c9c177dcca1d66c4b2b05b1991b15926df6805269df7b3522 2013-09-10 02:19:56 ....A 76932 Virusshare.00096/HEUR-Trojan.Win32.Generic-d65b2a4288f63f4e1ce8c90ca7ff2f531752c9c277ab4c7ede30fe26e1f4f465 2013-09-10 02:32:20 ....A 236911 Virusshare.00096/HEUR-Trojan.Win32.Generic-d65bae43d28f4fc4f7285dbeee77b45dcf5c1973dfe275b6cf1be3fd5f74338f 2013-09-10 02:26:02 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-d65c4a90f5f5243c31cb2fb906f47a833dd3557b9b2b6efd54589663af103806 2013-09-10 02:34:02 ....A 127317 Virusshare.00096/HEUR-Trojan.Win32.Generic-d65cae7e0d91357735ff414ba8adccdc3fde0bee425530e8060de46cd5e1e5ad 2013-09-10 03:06:36 ....A 259072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d65df56da87b402d7a46c98d7e4e1586e8dfad919688d08235a600a6434afa48 2013-09-10 02:29:40 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d65e0464084774df8ada0449570ca4b0fec937ebc8228976b11ea026b76537ea 2013-09-10 02:22:28 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6602929786855418bf62190ab3324dafd5b879e33056d23ca4cf2decd72ba21 2013-09-10 02:12:28 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d66306e87662952317942ab1e8d6bc3b9a0010697646dd37dcf9605ace3b57aa 2013-09-10 03:02:52 ....A 573539 Virusshare.00096/HEUR-Trojan.Win32.Generic-d664b2e0f87f78bef9ba8ace3d5bd2a6b94a8b48918bed93ecc829c41ed49785 2013-09-10 02:06:34 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d666a57790d23a478b99db9d75d98ebd8fb573e066fe247984d4d02ed9008062 2013-09-10 01:31:56 ....A 14978048 Virusshare.00096/HEUR-Trojan.Win32.Generic-d668c5ed2c5cc4bec74f1c3f08dbeda864ba020d93aab700cbd055167c3923b6 2013-09-10 02:51:14 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6690d24b9e19686ec988f881e8cce4f8356eed596f2cddbc7a3e50b6601a17a 2013-09-10 02:40:34 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d66a3d35b645a776aa4046e3e8d8d2f55b77bb693114869406483b1c669ddd44 2013-09-10 02:25:08 ....A 810504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d66ba80c8308518143651cf02054730a2f26ad591bb0032a46e95804584c3562 2013-09-10 01:35:18 ....A 247808 Virusshare.00096/HEUR-Trojan.Win32.Generic-d66c08a606c69ea2e6bd8750d96869fce36fa671c2bce29bbdc61687f5d9a0fc 2013-09-10 02:27:42 ....A 870912 Virusshare.00096/HEUR-Trojan.Win32.Generic-d66c64cdcbafce132e75cb0a4d88a58bf15a903857cc3b3a6c2a63df9cc7f810 2013-09-10 02:42:40 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d67118b68b68158af756228a3ac2d2d5c156c522dfc0a14a01fd94fef65a8133 2013-09-10 02:36:34 ....A 265728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6719be8d97e1879da54aa631f43dc06276777b5d2056eaa26d1e9ba23ba35ad 2013-09-10 02:24:10 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-d671c7ab3baec2a4844ef9949363a98444a0b87783924a0e1b7e704ab3c9a17d 2013-09-10 02:46:22 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d67355be934ebaa29076a66fb6fe650c88af85eda7aba0f769a4af066ba34171 2013-09-10 02:31:04 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d67753dc0643fe188b7072a0c3eda26b4bfa211848d3a5d1483cb9f3f29d463c 2013-09-10 02:55:44 ....A 11828137 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6776f98d147e58f5109b0ccbf0758dae13898c2e187d2ed9cce19ac05102f76 2013-09-10 02:50:52 ....A 676339 Virusshare.00096/HEUR-Trojan.Win32.Generic-d67823892eb1590d8caad2755f5997233557fbebf23485fee53f8768b02795cc 2013-09-10 02:51:22 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d67866d2f754c4c2133db3513365454ae80d72675c944e740a23d5c47b299b36 2013-09-10 02:17:50 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d67b9fd53082ba7316bba4a23280e8cfd8b76d0bdcf4d9ab69bef82c13a4dffc 2013-09-10 03:00:42 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-d67c68abf362af9cfc1b3dea0f45847198e953a1d8ce9cf7ba937ae750da9ae9 2013-09-10 03:03:02 ....A 75264 Virusshare.00096/HEUR-Trojan.Win32.Generic-d67e02017a3ed7f3bb7cdc246531ffc8ae26a1fa5a84eac2ef5ac99f7d107a8b 2013-09-10 02:56:38 ....A 317952 Virusshare.00096/HEUR-Trojan.Win32.Generic-d67f3a8f9631428883b66b8da308f77a0bfaca038a19971b2703e5c4fb42a46a 2013-09-10 02:55:10 ....A 154130 Virusshare.00096/HEUR-Trojan.Win32.Generic-d67f754656b4ab051dc6731c8330cc2a100741e2e26a6b5440e6f9ef1baa6d7f 2013-09-10 02:32:02 ....A 24651000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d67fd0fda10aa4f422dfd3a036a74a5c69229a4684448e741c9df7db91f88e5b 2013-09-10 02:49:00 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6819c66128c61a40806923348c1bc57ce2f33b90104440628cbcf47b5f45581 2013-09-10 02:23:22 ....A 316416 Virusshare.00096/HEUR-Trojan.Win32.Generic-d68206b205afed3bfb6b9fb34698516a9c4b89101674bf0f75949a6ebdc0d233 2013-09-10 02:53:02 ....A 97792 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6834aa91de0471f0ffea3cb8f4993c2fd0101fc4048c9d682c1c641a7cebe1d 2013-09-10 02:27:20 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6843bfdeeea2ac3b14480d69c1f75e62471156434b021b09cf5f577c666d39f 2013-09-10 02:44:18 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-d68752109fd7e79fad0f8883512e06faca08e76edb6eb93c0eef081bd4bc2399 2013-09-10 03:06:12 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-d687e6ec5d6796cb316f4abd475d01813d47329157576721d94136bf91430b15 2013-09-10 02:52:20 ....A 2295808 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6885289ab1d33ae3c588cd4000ce032aec98c4192237e3540e10246047eb1fa 2013-09-10 02:35:02 ....A 797184 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6886531be0fc0428f3127be037f9b048f525da031df33d156429f5f856416a8 2013-09-10 02:23:30 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d688fb846057cd63cbffea22fe7f2e8a0358392e892b788560ba97dca22851ff 2013-09-10 02:27:46 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d68b3334e88587776bcc0c17c37d8d0409ce65442ec5b93f0aa6864b69d368ea 2013-09-10 02:27:58 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-d68c8cc547c0e6643f541a84c735bf437c64b2bbf671259ca20241efa1fba266 2013-09-10 02:24:28 ....A 289272 Virusshare.00096/HEUR-Trojan.Win32.Generic-d68cb75fc2ba05b48d553333b58a01cf5e1ffa4e409696d903c5cd4ba5345996 2013-09-10 03:10:12 ....A 16953 Virusshare.00096/HEUR-Trojan.Win32.Generic-d68d2cbab913879374602fc0314a8a29c853f6417622624040c51358a328a7da 2013-09-10 02:48:22 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-d68f29a563a6a195d5c2e306dae3c4105e8db3115fa14a7438fed9b5c0276e96 2013-09-10 01:53:10 ....A 366968 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6900908fd2831c8b83879d9ae6c56e1a373253d68651a99ad3325588b127078 2013-09-10 01:59:00 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6902a5217cd3d0b316e35aa1671173b3d8552376a223fef3301d56cf6e55b40 2013-09-10 01:56:48 ....A 257383 Virusshare.00096/HEUR-Trojan.Win32.Generic-d691f6ba7a3efe30f3df46f984defba3d201f66cd381d6ecc90226c24f18b267 2013-09-10 01:54:02 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-d69202911b08f2b90c83b3c92d5225b7e1882232cabb49ce203b3f57e26b7c90 2013-09-10 01:45:14 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d692259ac6e5e89d8b09beadffe662cd1d75eaf6104df5431b21af118109d05d 2013-09-10 01:57:30 ....A 200192 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6922cd4f08ccd1bdddac0adb6801c74a591e70df73104b9313f32443491bee2 2013-09-10 02:19:44 ....A 283648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6924421ce7d56e5ceed583e38a4d41907ab6ed220d5e54dcd9874b810477246 2013-09-10 02:15:40 ....A 197632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6926b23e37af881de90eb40db2a5923f78e9a9617c1e002f1cadc8c71582b8a 2013-09-10 01:44:36 ....A 201728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d692974c699c1ca2ca781c28b63a071df21c1bab29d7bb7e0ac29e5eb731ac41 2013-09-10 02:01:28 ....A 191488 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6935f3f644cc9d424b2541423c9843be578ddaa96e88d9a4765ce14cd1c5523 2013-09-10 01:43:50 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d693fdaa078440708f32725b7235bf7a8e64394de0e4f8be13430ca485cbd7c9 2013-09-10 02:10:48 ....A 364707 Virusshare.00096/HEUR-Trojan.Win32.Generic-d694431f599e1f11f89e42bc062a669c9a84ca8a9c0e074e1e15e45c7df5237b 2013-09-10 01:48:40 ....A 386560 Virusshare.00096/HEUR-Trojan.Win32.Generic-d694d5cf3d2ca283f0e4dd99dcc83a6cc72d731607a3c34196fb89506c400b25 2013-09-10 02:15:54 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6951034340ae7fcba0a8a5e2cead71e8f538b084a17c4e9b8d76e7bb700d7b5 2013-09-10 01:51:52 ....A 205383 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6955621a213176f3af10faaf4085a43f6d70f17e0e6f0599066bac20eda9241 2013-09-10 01:48:30 ....A 195640 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6956b516057e404e315b0fc0842a67e396bdf2cd95c625a693c6bb6ddd38c63 2013-09-10 01:43:08 ....A 251453 Virusshare.00096/HEUR-Trojan.Win32.Generic-d695f1f7332112ae77c02cfa5f3356890298041a15004461aae8c87687cf7dcf 2013-09-10 02:09:24 ....A 268297 Virusshare.00096/HEUR-Trojan.Win32.Generic-d696838677bbfa2e5a8eb0f9b1000221bfd016d2519be8498641d41c4aa02ab9 2013-09-10 01:49:28 ....A 675794 Virusshare.00096/HEUR-Trojan.Win32.Generic-d696a3e3dafa0397ed1a79bc006b0d5f22016f58695154ff9d92b3b9974f93dd 2013-09-10 01:44:10 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-d696d67a8d58b0ed36f8d82c0e0c095574eeaf0d68e3559044f457ddb8f6e47a 2013-09-10 01:51:40 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d697201a0d9c84486a8683df61c65fecd4d27bfeb1e981debca058f3638734b0 2013-09-10 01:57:46 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-d697540cd98af2c7ccf188f0a73ddb2db328410dc5b137cabf003cd57c9b93c7 2013-09-10 01:42:42 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6994252ad23f09ffe7ecf7aa69882a95b5337fe34088dff8f904ff2b57b839a 2013-09-10 01:48:46 ....A 770048 Virusshare.00096/HEUR-Trojan.Win32.Generic-d699e0355637da5290133d68755f1602d3888a109bcd5f311800ba73f65149ff 2013-09-10 02:28:54 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-d69b0eeb13e78269ded4668fb0cd07dd4d46e6b505df3de85fe8b277a7be5cee 2013-09-10 01:56:40 ....A 49169 Virusshare.00096/HEUR-Trojan.Win32.Generic-d69c5c72eeb94cf779ecec00b0fccacda88b6176d07793b75e168cc88d49387c 2013-09-10 01:51:58 ....A 308093 Virusshare.00096/HEUR-Trojan.Win32.Generic-d69e122c8c47db987946576e503b58999d1b20b9790a2e0e32b54a26d5e13e3d 2013-09-10 01:52:40 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-d69f8e8803b9b92f7233f42d1a247feb2e48caa46c400a1a5e92bb1ea071e83f 2013-09-10 03:08:40 ....A 77068 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6a554c374da760347b30cc6d7d3629a915984709453e54b2f4a867b6e3689ed 2013-09-10 03:06:52 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6a563cc63c7b951bb3a0d7f31e860c7e36aba6ce6ac425216b49786a0f5c447 2013-09-10 02:42:22 ....A 380928 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6a6944801471757c9f39f13261f5178ee637997c429b9f1af42412a03efc556 2013-09-10 02:46:08 ....A 170397 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6a6fcb4114de7708b0cb6a7980b83c0c50acaef43afa5eb11cc05b410e08f96 2013-09-10 03:03:22 ....A 38557 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6a8cf8dda149f56316a4c887f259263f496ac71245b563f958bee33acfec7e6 2013-09-10 03:12:14 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6a9477cc1413f4319b5403d748a3d26657f4ff46c550e93d37def512370af36 2013-09-10 02:55:24 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6aa1fd0a6fb0debca9bfd7174e4a43f74546bec6603004ac71ea6c028b4892a 2013-09-10 02:38:26 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6aa64236236de4a27bc2bc7fab3eb426e77a361114ddf6fd96bee7cbe9b862c 2013-09-10 02:46:58 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ab7ed190c4ba2c737d4c41da75e66fcd790a70d0217217d1de7941c4ebc6fe 2013-09-10 03:08:30 ....A 37696 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6b19d8b84d5f97d9a1123d9c0e650559982931a9875dabf9bfce344a1f40d55 2013-09-10 03:09:44 ....A 835711 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6b2625855f639905b1457581e2dd539fdea49f0994e5c2ecee5ab5974f5c0ea 2013-09-10 02:28:50 ....A 1465547 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6b48e0fde074651583bd83ede20ec26b10dae76313811346b7033455dda154f 2013-09-10 03:08:24 ....A 36204 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6b4a36ad2fe7b0b0d214e9ef559701a32a4fbbf1d63c239291bd77e2b9ade61 2013-09-10 03:00:50 ....A 25889 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6b77a56a79fb29221bbd6d0bf1a31cdd3983c0a246233a3d37b280da0ba9016 2013-09-10 02:51:16 ....A 27136 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6bb71814465f6c499c3bfafdec8690ba03db7094ad07ea13cf1e48a040e8c1f 2013-09-10 02:51:06 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6bca23ab82340e882609102d60cb0865a778f93781191d0b2d51ec60655111a 2013-09-10 02:50:34 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6be203ab3f14a1d65135144baaa86661fdd1a27f49ddaa69c5717e1a7a329d2 2013-09-10 01:54:54 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c1971b08cac3f81795114140e0620cdb2fd3fee36af120aa97619592f11cc6 2013-09-10 01:59:54 ....A 284160 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c1c3c7e69cb6a0d40a928877130bf008c7108a4c39d1058a7be056d4ff32e8 2013-09-10 01:46:48 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c1e45fac04f08c91646a7351ffe7aeaf0676fac5d0146d734936e280e1ae26 2013-09-10 01:59:42 ....A 391680 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c23ec4ec94b6dba86c7bfb4da744ed2c6d019de8f01b07eef21828eedf3c46 2013-09-10 01:33:10 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c3389fd2999dc735a1bef9b2ad355c96cc9dcd573093a92193d2ac50100bc6 2013-09-10 01:46:20 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c3e938018cbbbfc067d6194f5383bef3321cbb2d925b228bf0078f07c23364 2013-09-10 01:45:36 ....A 99823 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c567742921efc7abb9647b7bf42768fd9dceaf39ebc5fcd44e7313e9ce2ded 2013-09-10 01:50:14 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c57746c6dd9d379fadf011deec116c4ea7e6c15d0d25df53ff865f4f4daea9 2013-09-10 02:03:52 ....A 964695 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c60137493b4b097664fede43ab1a55d43c75f093469bf76f4fb709898e2343 2013-09-10 01:50:22 ....A 425472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c61b96d757343c922250f6bc6c5f9f3409417fe2cc16d606065e7203677f7a 2013-09-10 01:55:32 ....A 69688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c6c55a762102fa98df891c4a8d00b45212eee4697ddecc04dc2c5716bb361e 2013-09-10 01:32:36 ....A 318976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c70e1185649b2fcda2e79300d6ce28707965d8a74a60122310ceb37b8dce29 2013-09-10 01:53:22 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c792ea5a5125b5473d3b3065175a4061542295fdece3cbd3cf460378a59f03 2013-09-10 03:13:06 ....A 101920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c81f33fc768cef9d787ef85324c825cc555fb7de6e85da09bf077079a6d4be 2013-09-10 03:00:36 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c847d37c746851f1223e386b870dd5fb374ea3a9836fbe2baba257c69b8962 2013-09-10 01:50:48 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6c9f2e65e4e4ae2242bd3677275b5eb380b2b03c2af5cb7401c33942fa6e3a0 2013-09-10 01:55:30 ....A 320001 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ca03aef77e4d34385b1017e4f2c6359b255ae1b29995b4da90c95c6fcc1a2d 2013-09-10 01:46:00 ....A 21040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ca28fbf1085414e6e00cebea46f0e9b7a544fd47ca25b7a628e9086d95c87e 2013-09-10 02:03:50 ....A 367433 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6cab837c8f4704c7989a3af50f0def1559a7fbfade3951a07068e1529fb49e7 2013-09-10 01:41:48 ....A 102691 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6cb43024f730d4200b6771947105a1895e5e9df08cd2c42d571478eadae3995 2013-09-10 01:46:14 ....A 210944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6cb88d32c826c817a6473647593c13d9dc04cf6c4b2800577d8ec893e3e849a 2013-09-10 01:45:58 ....A 12360 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6cbe11838e770178b0ab831f564e3dcbfd38f3a658cdc981a1dd7e38794b171 2013-09-10 02:00:10 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6cc740bbe741365a4358f582e8006fea672426b8511d060af63f968533e993f 2013-09-10 01:59:22 ....A 351232 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ccafbbb03fbe90a99721b6558dc85574444ab029ebe73f9d4e7d7e02c7be8b 2013-09-10 02:08:34 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6cd06a77ba6087f015020e554b221d649d975052f0ed9e9f09c85e95cbb7653 2013-09-10 01:50:26 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6cd490e16aa50cdea96b2310afc725851b7553af495038524a2ce23c0472cca 2013-09-10 01:51:32 ....A 242696 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6cdea106dc469bcf939a6395ebd0b1b4fd357361d708d07ac9f3a89bdf50aed 2013-09-10 03:03:22 ....A 498688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ce4e3e3ec2b3cbeb4f9ed27b2d896d50e678bf36777b4ade159867f0bc1390 2013-09-10 01:54:54 ....A 510976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6cef9ea50fd5ce17287e93fbd5e787b73b7c11493076810892b978bb4007f4f 2013-09-10 02:08:40 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6cf32c396f8bfdaba27fcc00530d4287291c101876621b7a14bcee55ba735eb 2013-09-10 01:50:22 ....A 40688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6cfe7c52b58bff8990323337b2045af4f1fee384572f422630c746c94d3ad00 2013-09-10 03:05:52 ....A 33949 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6d19f45f60dba9888b8518124ded25b7324f714782489624897693ce9d30097 2013-09-10 02:21:34 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6d2e81a269c3c4483f6ed30f5b8c9080827a6b1e97b497d7962267e590128e9 2013-09-10 01:52:28 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6d5b9c174972cd918d5b48188fd97f6c04cf0105e9d206b5480fa37f8a24c06 2013-09-10 02:26:10 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6d68a69fd14581c9fa962ef28094d1433d108fc152318f76e96483b57448e58 2013-09-10 02:49:32 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6d89f99b98be65e0c9a6cc1bf299b710cb4010622910c39a30c0cc76439d5a4 2013-09-10 02:52:30 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6d8a572245dc06f192d5957ea3400eaf09f2467d53a21ac72db87bd673038d9 2013-09-10 02:16:00 ....A 524288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6dc3373defc861fb4edeab290d991f37fbd55b93470f4104e6717db6175febb 2013-09-10 03:13:36 ....A 83862 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6df66a065ea8682ff5f4d0271feb8361e0b6eeab2c91db62a18a51d94be1574 2013-09-10 01:41:20 ....A 141697 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e02828acb17988fb9aa28cd44ffdebf9e79b8c485a02731986f829f28b273e 2013-09-10 01:55:26 ....A 1008364 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e13f61db4c172f40a8eda4e695798e8d330ed869f15e24d3886c773f53e9f5 2013-09-10 01:41:06 ....A 2094814 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e1cedc2746c01ebff69d2279cf3b2751883812d0657709737cf83f22f2abb4 2013-09-10 01:59:46 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e1f70ee37791c88056c694786839df407d5fa5645fb7097e034f036e78f3d9 2013-09-10 01:55:34 ....A 438272 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e2217c3aff570e15b614845d3333e000fe01bbc9e1b07039457e6dd57b159f 2013-09-10 02:00:04 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e2c66e3ea81fdd71e9b1835571bc5c1ba91caa53d464a771b1dd6da5a5e1d9 2013-09-10 02:08:38 ....A 83898 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e2c6b56be322717d2bb5dc45589b538da7dc6bcfd14cc9b92cf92fdf06926a 2013-09-10 01:55:30 ....A 55808 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e37481d97bd25ba54fa9317d3dd9fe001bf61e3f804b753ed4015113c9b28d 2013-09-10 01:55:22 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e37598b84375b6039aab0b1a6f50edc88c83743516b481429d7118f4d7a78a 2013-09-10 01:32:00 ....A 894464 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e5c9397d35e92dfa1366f25c23ad0bf51223b06082d55b75b8c8c920fdbce2 2013-09-10 02:05:34 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e5d9691673b0b2ccb2e75ba847f9e17ef714ef29ab95db05f91bd193567489 2013-09-10 01:46:54 ....A 131110 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e65693e60443ef5d51e8bed4902cd3f3c9323c96170435196e33ba10c5d470 2013-09-10 01:59:46 ....A 974545 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e67347fd7b53f5106a0196447228acc5a905b3b52c1544201a81f6859022e1 2013-09-10 01:46:54 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e7432702fbd5e3d380ffc32288066abf70c2f339f05eeaa60e5fdde5ad8d0e 2013-09-10 01:58:54 ....A 519975 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e83c56fa8ac56e6143244e2dfe15279782cb0d4fc4844e21c68e563b1c499d 2013-09-10 01:50:40 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e8a0044173490d22b861d50af929fdcdc220df64a00e6af87ccd75258ebddd 2013-09-10 01:50:12 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e93ca4273876aa687e2887bb51718217e14fa3b6f5cf9634d31659292a4514 2013-09-10 02:00:02 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e942a143bf76bbe38aac7180ca423a23a7bf80d18c2c041cf9d391a5125c26 2013-09-10 02:46:06 ....A 454656 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6e9c6855eb40ddbee779e203394ec96fd703d55a395fd59feb4c3405e8f3397 2013-09-10 01:41:40 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ea15868a7cf050b4e6d15619e49a1b4598ab10defd9ac56efbbf7d4e9e2d87 2013-09-10 01:50:20 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ea76c6a8b5965f2ba372c16e4640454aa1dfa2b7c71341db975152e4507c8e 2013-09-10 01:55:38 ....A 352607 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ea82b56a4f9563f6efa02784dd296280a31e7a45e7418307cc26e0d457e38b 2013-09-10 01:42:34 ....A 486576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ea9e983196ca806a8a12d7708828b3d479882943b38b3bb054395b031326d5 2013-09-10 01:55:12 ....A 53280 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6eae9e26aa20909480bc7ad169b876aa79e9925ce728bf88f7e06f8c18677b2 2013-09-10 01:45:48 ....A 162304 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6eb167909faf82c6964e95f315935fcbe5568480ee283aeba04e3685b802499 2013-09-10 01:41:36 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6eb6036eed72492e6e9218e2b7a2e4a3b5032e78fe1f79eed1156c23285c520 2013-09-10 01:54:20 ....A 343463 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6eb6e9af536b92fa90eadbaada57a402b09b3fde9dd35f77c5aca465fd67f00 2013-09-10 02:08:32 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ebe0254f9f56033f5b5511241bad1a6b4523eb0a5f78309e893ce42fac2faa 2013-09-10 01:51:12 ....A 53256 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ebf37702518b1b58064fceea92fb3378cac9febf3a59b05546bbc3cb4d3295 2013-09-10 01:46:14 ....A 208786 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ec14ff9918a8d342b45bab87e2370000d86990f596015de6128406e0ce6e11 2013-09-10 01:51:26 ....A 15860740 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ec5334570a53d52036548a14bbd83ad06ebb57eb438e23caa24241ee2fc0e6 2013-09-10 01:46:30 ....A 48092 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ecaa380e34f23da5b7658a716ada7424be56e8d7a132da51d5cdc0a98be057 2013-09-10 01:51:00 ....A 33992 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ecef7474d69c89f8b29fb7767f0ea9a7a397936965226edfd56a8a345b531a 2013-09-10 01:46:14 ....A 49207 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ed60772a76acdc3feca942024e4ab68f8d1838e99f156acb84a4c926fb5dc4 2013-09-10 01:55:08 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6ee1f18e8cabc1f6dd6c1f6f787682bd7864e0d299ce457583fc2c4e80eb92f 2013-09-10 01:45:22 ....A 154871 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6eebc1e88ba6a16dabf8c8da4ae1b07ea2c77d13bc1082676352e98f77814f4 2013-09-10 01:45:42 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6eee8f2798a7962addefa802d962b2eec82090b7217cbfa84ac368a081c6c2c 2013-09-10 01:54:30 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6eefa804602ebd41b202946403734939c51705e8925f0fa204d164e97200ec3 2013-09-10 01:41:58 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6efbce770ea9bf3093cc605520d8eaecdac1cd8b15a51acfdf5fdc9fdb7c614 2013-09-10 02:47:20 ....A 75264 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f0bf2efa958c9c057262095398e39fb1a1300ad3111a3e5ff1c5325ae26ba0 2013-09-10 02:46:44 ....A 58090 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f1012f5b72be9a5ab0504d3912aa3ff3d823173b2b30e182a330a61a5bd011 2013-09-10 02:37:20 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f18bf594e4b7e02140f7099f9d1b7c214213103b0a2f5fbc311417e0dce144 2013-09-10 02:35:18 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f1ebe83661165e6e0436ec82835669465f59bd3b4a31b69362d3893bf51829 2013-09-10 02:31:00 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f265d4d2b35ef9067f4812b42fd8aeae424c8e830a1e0bc1721a61265d8611 2013-09-10 02:34:08 ....A 490031 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f2bf01a9046f0c795468475040f858c4ffe912544c3ce018fe4789c37c6f55 2013-09-10 02:56:22 ....A 389216 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f521a516eb823748f4ad672917720fa0a94c52a920ba1adcdd0107c2f358b3 2013-09-10 03:03:08 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f6159153871aee10a8c2241f9d50e1fe544e43b3050c594ed4018e202bc063 2013-09-10 02:41:26 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f651fdfea51d7c3dc450302664112f6f7994a5151a5e2120a70b83ccb14df1 2013-09-10 02:59:40 ....A 702052 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f67ece69d4e87a52b97b3cbde27204c70c20570e22b8ad20133e279ec0c0a8 2013-09-10 03:03:16 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f84b89485ea625838ed4b8a5858ad3cc0b759b033a888a3c3c49f9376a3ba8 2013-09-10 02:29:46 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f8530b4c8a38a680795b0e458eef0e5e84d486efaeccf8c38464b2f66eb811 2013-09-10 03:06:04 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6f8fdbb104cfdaf92c65566e1deb81d7aa739bfe38d8780fc85ee8dfe69dfdc 2013-09-10 02:33:20 ....A 322048 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6fbbcb50b1bde54cce55591506780fa06c76d7fbe1d170681342f3d376739f0 2013-09-10 01:29:02 ....A 209257 Virusshare.00096/HEUR-Trojan.Win32.Generic-d6fbbe8ad648f2bd985755fdff10527f39e3a9244b317a162b7ecc6ac0c361a8 2013-09-10 01:54:18 ....A 63320 Virusshare.00096/HEUR-Trojan.Win32.Generic-d700163b1448283d0662288d32e94450d8da9288c5736a04a2643f7cc6aa0694 2013-09-10 02:30:12 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7046d043499bd3f45110a8257e258e40932eb7d7bac30e23bdc9b1b82c96f44 2013-09-10 02:52:08 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-d704d7244bf1df636f20cee552e204b2673db6ea0d7316a5e632e29ab552ea66 2013-09-10 01:55:54 ....A 30723 Virusshare.00096/HEUR-Trojan.Win32.Generic-d705dcc17eceb9c9fd6886fd8bf5b710ce66d0b718bbb187a2f3ff70fcdfbd9b 2013-09-10 03:00:36 ....A 62328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d70a90e09ce559bb375676aed4d2c4250db4718529957fef7afe9c5fac4e2943 2013-09-10 03:11:14 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-d70a9eb7c235419ec952f3fe180b6f4eb2b3ad7b3dfac57edae54f5b2db56dd7 2013-09-10 02:46:42 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-d70cb66c2b51547d13ab53f99815554a4dd630aab560c93530692ab209cd35f5 2013-09-10 02:46:40 ....A 172288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d70d3f4b715b8af504de846c1251bf369a2b6ee909dade92c0c8f3eb8b944a99 2013-09-10 02:30:30 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d710485a792442d1cd7b4a266608acfae266d3afd665c17d2de684e4e301c840 2013-09-10 02:32:22 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d710b418936115e88f67982e407f59c29eaaf3cac5d30d52244cd718d711060e 2013-09-10 02:36:10 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d711069b590ae4537227a33129cc1f2fb19df7d11c2b48a7724a058b83f07803 2013-09-10 03:03:32 ....A 206385 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7117da1adf35ba289e53748da251ebd02a2c2cd072a127eb10ccec2566bc35d 2013-09-10 03:12:40 ....A 162904 Virusshare.00096/HEUR-Trojan.Win32.Generic-d712c92adb9d26da770ca1a9a8843aac4d8e3a77312c6b4701c642051d697927 2013-09-10 02:31:14 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d713101d139d245ac8e3a00f717d3d79b9377bbc103fa205f3c1bec884ba89a7 2013-09-10 03:15:02 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d71673c9db018560f1c733215c103681229cf020acdef2182ad1cd56096c1181 2013-09-10 02:50:20 ....A 252888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d717a4a8954342ff77ad3d997503a8ad4227d1f43b14105687fdb950ba906716 2013-09-10 03:03:18 ....A 49524 Virusshare.00096/HEUR-Trojan.Win32.Generic-d719b14909081250d65c6a0d3a5680eca0136931a7b5ca1df06d3f306b2c9be2 2013-09-10 02:46:58 ....A 383760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d71bef26d796c0a7d2f4b44b2551ecd358b1573e2142f0a827a21671de8ce512 2013-09-10 02:34:22 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d71c05e5e889f750a879c860afab01e6e629fd68a72892085d8a81aebd81604a 2013-09-10 02:32:22 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d71e16d11a4816edfec12db1229a40d64f05b3bf895ae38d327a9666393c77ac 2013-09-10 03:06:02 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d71ed737bcf247aa77420b747ce88fcfcc15bdd4c010ae03815dda66e96b57af 2013-09-10 02:50:32 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-d71f1fc8c519b833a278efdfa0c7bbc8db4a152dcea8f5e3f1118d2fb59d078e 2013-09-10 02:56:22 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-d71f9a75a4207e086b99a2377c4d41e5ad2db484824296abc3267eaf6c8d3200 2013-09-10 02:31:42 ....A 176640 Virusshare.00096/HEUR-Trojan.Win32.Generic-d721f4177f6c4d96b8ea861bb33bb1d5987342ecb0128c5bd0fc55bfb9a17b98 2013-09-10 01:36:08 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d72383fd8d199b48f86cc97ec429ccf9645bae8f4b664b7b77aed3954411d5d2 2013-09-10 01:45:10 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d723a9654a4312ff56cfe1f583f3d932725daa92ceb53b5e9ebd2665b1ae1b99 2013-09-10 02:34:08 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d723cbd5e976bdf507d4141c946356bb4c761822ede8b319df0939964df73ff6 2013-09-10 01:39:50 ....A 1071616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d72494b424ad0738576d8ed911eebd83502a4d0b1d8e270d054e178f380c7038 2013-09-10 02:12:46 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-d72677ca58b7d617dd0451b21b01eadc03c30ab9d8d45764f84391c6eed9b58b 2013-09-10 02:32:12 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7267caec35b885eecd9e3421d2ac497c0fef21d83c633a5b039245c770039dd 2013-09-10 02:41:36 ....A 307339 Virusshare.00096/HEUR-Trojan.Win32.Generic-d72970ae6c5760b8d08c8e4699a6e8a7c507d8cb313f026af51e4877a630854b 2013-09-10 02:46:44 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d72a5f6481bf5aad92f13cf2b9719a6267749b443e28eaf51c58f5f5e80f388b 2013-09-10 03:15:04 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-d72bcdd362c4ee124ca89bd571fccaad57d96a677ecdd238b90b7856c0a5fdc5 2013-09-10 03:13:30 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-d72d238694f92256acef263449c2c76466ac12316d1aac14465dcddb58984995 2013-09-10 03:14:46 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d72d62fbc2f22dd0fa35b16c417f1d58b233bef4369329aaaaa28e5c2240d730 2013-09-10 02:58:06 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7301c100327538ae2ee1516387b86bfbc741b512524ae1cdaacfddd302aedfc 2013-09-10 02:53:40 ....A 33368 Virusshare.00096/HEUR-Trojan.Win32.Generic-d73176b6fda32a1b9d3e898adf308f73676f74859d87ac7685faa72100ba2aa1 2013-09-10 02:36:36 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7323e0ade7bf1d3c7ce457a06e95473a276c323f72900589257f139f0158dbb 2013-09-10 02:49:02 ....A 88060 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7345bca176e9998ce6d9088836e7e7d9e94585acd4d3413307bca105af4a15d 2013-09-10 03:02:46 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d735399291dbb265560e169a357b4989b832c2e345de6a798d25c2425b1d107d 2013-09-10 03:02:18 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7356f6bf0fe1c6d9a58aee45df751c274a7d7229f59a80afed6e856aeaa9d0a 2013-09-10 03:10:36 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d735fb541c3d00171db53ca7248711c0dbe375bd7d59ee9a0c02f80f94b1cb00 2013-09-10 02:44:20 ....A 293888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7364b519a8ce63babf44091bb81a7a02d9deddbc920b17b68f91eaa4f204d84 2013-09-10 02:15:16 ....A 1236480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7374e4ba2812a6a1322b252e315eb4a16b34208f51e13c28425456788fcf545 2013-09-10 02:25:10 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-d73a9839281a386596f00bf79ac23146cede09f220a7d36cb56602420db39a57 2013-09-10 02:48:46 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d73af3e3b1984db9c9e3c32635fb183048c51fa1d36926cdf6942aabce568252 2013-09-10 02:39:54 ....A 285696 Virusshare.00096/HEUR-Trojan.Win32.Generic-d73c493ab8d1788a80bac63c0e523bd200b3b90ccbdd3dc6c5da547cc940b00b 2013-09-10 02:54:02 ....A 11442 Virusshare.00096/HEUR-Trojan.Win32.Generic-d73e8760b0c2474c5e4d3e1a5a6bd1b779fc8514d351d8546194148545a5a718 2013-09-10 03:06:34 ....A 453632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d73e994c4507a970f9d521c29a100032a19e5b6b5167c87f1110d89fe9996250 2013-09-10 02:45:00 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d73fa4a5721349b9b19dde7a4edee1c67fb8878f953c938fa163f58df00e5b73 2013-09-10 02:25:28 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7400083be8b361aeb620d7da01d63bea88cc6fe8bfa0ae1e4cc78b4b0ee5e10 2013-09-10 02:27:10 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d741d77ede37cba3704008992e7ddc68a848e4136889436b2c37251faaa0d9ce 2013-09-10 02:21:52 ....A 61888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7466eac988d9644efdf2d12eed88d5a1ce2cb9c8e792868d44e853db923b5ef 2013-09-10 02:26:04 ....A 89828 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7470a92bcd3c73325266fead46778ee723d08d1340663484fe56b9b1b84c3b4 2013-09-10 01:34:44 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7488493656f1e7ffd52530146b47cbf2c2d6c04ad04cfc366cb2e90d1aff82e 2013-09-10 02:40:46 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d74b3148691eb2d1982b6cd1157a1dffd244a380a986fa83acdde42df1feaf62 2013-09-10 01:55:46 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-d74c6c264330f207090b1356795e936699272ca286a7549cfb400ba031a8376e 2013-09-10 02:29:06 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7503dbdd8d9a8676ea2968cca0e9f5014fd69765ef94315535ede68a9a79862 2013-09-10 02:32:22 ....A 374272 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7540fa74543b65bb4c5f2f008f12d1aa4c0dfd4e3c14921daeb25f1bf59b479 2013-09-10 02:36:16 ....A 10500573 Virusshare.00096/HEUR-Trojan.Win32.Generic-d754c322a23b029b725ec76a9b7bad32f1900a8510d43434d64f130777988ff1 2013-09-10 03:04:02 ....A 736293 Virusshare.00096/HEUR-Trojan.Win32.Generic-d75594ad010eb0de7ebba0eb340e6adb3af6523d3d04591cd2b605cd1430cccd 2013-09-10 02:28:16 ....A 171008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d757fb20c973a84a2770b5eedb9aecf6ccfd6ca923b590328e996bee14267bb6 2013-09-10 03:14:34 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-d75826742732e5f6aa7abd1a32ba97ae3ab074eb1dd0a46e3a60f0bbecabd192 2013-09-10 02:47:52 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d75a46388671be099f0fb043c3871432ab908236e6b588fa88510b79cb0bec51 2013-09-10 02:37:56 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-d761274717dc37339b82ccd72bdcf74b57439745a97eb2ed04373d3b350d8376 2013-09-10 02:40:22 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-d762b489fde56b0ef4fe6ffdd27bfde41af10fd3200f5a472cd5b21bc958c255 2013-09-10 02:54:18 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d764700da0d8ea2d0abdbef9b70675f07d61b3ad48514d05569892e542dfcee8 2013-09-10 01:41:34 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d76648e1ccf5f425d70b83b34b7f34c2945e23a398e1082fb0f218da84e947a9 2013-09-10 03:10:10 ....A 103493 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7673014bb249da6d64a992f0fc516413492f87dae98198ff5edb8771223036b 2013-09-10 02:16:06 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7675962f97bbda3de2edf24b55a1944b40baeb9e4a0ab1d7f44249d06e4b01d 2013-09-10 02:44:26 ....A 524288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d768c6266392a4f8ff3eb95c1e2d3eacae11249d3e4ca03717cdc5adb0ce8af7 2013-09-10 03:13:32 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d768fc3de4e4efe246854b1b1e9715f668e938a08c7b6706061a2d204903f18f 2013-09-10 02:48:30 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d769d9e125a07839d59b8e6b676e59d64f45044527ddafb58f01e7cd5d423569 2013-09-10 02:44:40 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-d76a79219271713bf82bbc0b5439d434fa892f006d469b9109d24de1f229b8a8 2013-09-10 03:01:42 ....A 429568 Virusshare.00096/HEUR-Trojan.Win32.Generic-d76c87ed4966a18c123491a94ea777270ca1784636832aab614f2626e0d8d7b9 2013-09-10 02:42:00 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7706ec309193a13c2e0f42ad29a513da9c7f8ac480d9cee91af85d53f2d22bb 2013-09-10 03:06:48 ....A 199681 Virusshare.00096/HEUR-Trojan.Win32.Generic-d770cb00c9ea886930a1d964b4f7903f743d0b4231bf47a9c2c4fc3d4b7decd4 2013-09-10 03:12:08 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d771aa51119b87a1ea2e89d005065f298ec630d5be501d51dfd4aebc696ec642 2013-09-10 02:08:26 ....A 138960 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7723cf273d6fedb331b92ee8ded9f8d557c2d2f94692c6ec3096945f923f2ec 2013-09-10 02:28:10 ....A 33796 Virusshare.00096/HEUR-Trojan.Win32.Generic-d775bbe0299ad04f05eba94f2cdd90ea9a455dba33ca5888924a9bdb5acde9d1 2013-09-10 02:59:46 ....A 866816 Virusshare.00096/HEUR-Trojan.Win32.Generic-d77994457571a28e5daf43e3c07959df5c83194f461846bc29e7dc99ef0d43f6 2013-09-10 03:11:30 ....A 164076 Virusshare.00096/HEUR-Trojan.Win32.Generic-d77da1c915365da5e03a6f15c9adbf5d4f997b4dbc8aa172e527e9941ca20800 2013-09-10 02:28:32 ....A 16208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d77f9a54d30e406c7778e0a97143d4ad89fdad884dfadc049aade807ebd2cdf6 2013-09-10 02:58:12 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d780de5285bde5dc4ce631b76fa345a29aca53e13418cb86e81fa11e6ea7212d 2013-09-10 02:27:10 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7835ac927719489aab1652b0efa5e0e0e555d47414c6568b623808790cdaff7 2013-09-10 03:09:22 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-d788890ad8be6ba4cf7b443b79652d2231830117e619bd5ae0bfa4e4a7f95839 2013-09-10 02:18:52 ....A 2637824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d78922a0afecbccb9f01d8a9aa3606d0f4e6685d1234edacc6f9c4ddf7f880fe 2013-09-10 03:02:38 ....A 377344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d78d4a346ef74842205cf76a4a848e3205e883d0db18f2676bfc98e624b35024 2013-09-10 01:39:30 ....A 53254 Virusshare.00096/HEUR-Trojan.Win32.Generic-d78f5f6d1e12d858e2115089d7c1d5ca0a6024dfaec2f25e390efb45dbc09a77 2013-09-10 02:32:30 ....A 92160 Virusshare.00096/HEUR-Trojan.Win32.Generic-d79084692c22239cc08a94452148afcf56554f3d2ef6933f54dc674213b3c255 2013-09-10 02:32:52 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d797121fb76a17809d6574cd6786c510175faef365c0e322f5de6dfd3fafbdcb 2013-09-10 02:29:26 ....A 12992 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7972cf441cb8563bfe55829b1ba8ebb97de89f81a656512f4b01b7cb6ed9545 2013-09-10 02:20:58 ....A 659748 Virusshare.00096/HEUR-Trojan.Win32.Generic-d79921ec61f2f21c26124c21ffd18aba63b60a0ac695dd5d56b7efbb974b074f 2013-09-10 03:04:38 ....A 34616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d799717a86bff422af1611c572e36f683d37cd28ed4be3d97a598910b1154de1 2013-09-10 01:50:48 ....A 103502 Virusshare.00096/HEUR-Trojan.Win32.Generic-d79ac7896fc399009baa1a2d1c625dae07dc8fec5be4168b6c8ec915c2b8a744 2013-09-10 02:23:24 ....A 381952 Virusshare.00096/HEUR-Trojan.Win32.Generic-d79b0020ec5ace79fdd683bf99cb52febf1647a3cbf10e673b4f54414536465c 2013-09-10 02:26:44 ....A 670442 Virusshare.00096/HEUR-Trojan.Win32.Generic-d79b25eeb17eeaf331b33738c0f7b90c6d6e25c7c74127f3ec24f71966d6b45e 2013-09-10 02:55:20 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d79c5a298945a7b1a0d2ddfb7b2f9d48f7a496c78f2a2153e8f641fb75c8a227 2013-09-10 02:43:54 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d79ccfabe717132aefb67972bceec0875838b4249bf6ba461a7a198f16d9b972 2013-09-10 02:29:16 ....A 294925 Virusshare.00096/HEUR-Trojan.Win32.Generic-d79d5e7e14f0a3bc02a35fa8627796e03da0d9c539ac0ca9297df9792ca6d37d 2013-09-10 02:35:22 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d79d6743e21d58ea3c49ad45fd441041d3ee650cafcddb4b83f88008179effb9 2013-09-10 02:49:16 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d79ddeae70dd83f23ac11e52389dca912e2ad3c0dcd6cacbf766f9938aec63a8 2013-09-10 02:53:18 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-d79e265ca9d6f22a685144e7aa505e6691b210372c585bc991ebbc5ac9b66433 2013-09-10 01:29:32 ....A 679424 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7a0676313833bbb8c96d02442cd74fcafe6bef13d011d0aa2ebc539b1599584 2013-09-10 02:27:24 ....A 637340 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7a12003f5f8cf3d9e8006f784c3fd995d2b9b9f29eb957ba1483812ca084f91 2013-09-10 03:10:20 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7a340e7abd7e04b350ef6ac95e39137f2ea8ea38df5f2b905ce4b4852a1b4e2 2013-09-10 01:37:18 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7a4397041574ff179020077c0644ab17d75c795dd1352264b36d1278a3377df 2013-09-10 03:09:28 ....A 1829120 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7a601180d9004c579a4736adbf8595a70fc70e41ea60927c3e60bf2e53b4937 2013-09-10 02:22:54 ....A 39059 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7a89460e4e0ca6ddc2995afc93575b531df3c15d4825753e9e45eb52d926049 2013-09-10 03:05:38 ....A 466944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7a9066c000169bbdfad71d638ae3cf30bd88dd652f2c8cdc6b65b0966d07d42 2013-09-10 03:13:32 ....A 311957 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7acb2b575e68c5010584892c85bf9672a9a4074cb1456c6e51c0524429ada05 2013-09-10 02:02:38 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7b1a7afe64eb42f3f6193b054bf474018500a6c0ada04a3b6cfd22ad14f594e 2013-09-10 02:23:44 ....A 250880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7b29b303ded9c51a458e3a00de312e213e02644e54acc98f4ef4a99f045805e 2013-09-10 03:05:10 ....A 140288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7b3f4519cb3eaf4d1d1dee44776c8f411293bb9ef4a9edfed4302282774addc 2013-09-10 01:34:42 ....A 948936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7b53437e0e0d9b81753fa3078bf048f522b5f58a04820871d37272e401fc7fe 2013-09-10 02:58:08 ....A 399448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7b71531e01b10359dfaa2e29cee4da793a03ce2908df709f28679dda249d970 2013-09-10 03:10:32 ....A 20971000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7ba848607cc1b52f519a018bad8659aeba470d2c47544890fe6131806ce2382 2013-09-10 02:21:58 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7bd1d5433c3a5af39a7aad8fa16b54a02ce43f89bcfd0f87aac80c79f25871d 2013-09-10 03:13:42 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7bd57cbd0e3b7948664ab378447ea13a363b99bea5ae079a8950192fd8e5eeb 2013-09-10 02:22:00 ....A 285502 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7be76d27e0765829b15bbfc4f9c889a15069c00643c2b923f2813a7204eec5b 2013-09-10 03:00:34 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7c0238bf4b822e0c48da87d643182a0cc078dcbca2d6ea1db47e02f2802163f 2013-09-10 03:13:04 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7c106414d4ba69c78369c34c357971795cd97b865ed15ae55709f78f0e2f943 2013-09-10 03:10:02 ....A 33280 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7c156d09b69cc5f4db04ff90c34a16e1ac89b5c80b52d52219a7c0cd95d9d42 2013-09-10 02:31:58 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7c26aac0fe59de4f2845315e359c8e53b055943c77aa035c9a01f60363ac02e 2013-09-10 02:28:44 ....A 758784 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7c3ea1116c491a0b39eb6e714e31ee22c7570553452277b3eab7a4ce0292282 2013-09-10 02:54:30 ....A 230462 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7c56b017d6fe847862c2c512664aa8dbde6772085241aaff428d490d9153885 2013-09-10 03:14:38 ....A 56940 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7c743e22a554d963bc791ac6740fc87e3e1db4dfa6ec6806aeeb4e3850b69c5 2013-09-10 03:07:22 ....A 242696 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7c937d28ab74630287c8a5cb4dc62f558cc0c06ea35d03385f90e1f709f8197 2013-09-10 03:09:20 ....A 298496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7c95220d878960394dd191a81ab56f7e7856f1bc346d44c74ffc992256d7521 2013-09-10 02:50:30 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7ca7184384d145faa0a0462ea18b749375481dae5e32783ac46f802b21ff87f 2013-09-10 03:07:40 ....A 305152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7cda2177128a87ef3ed4c1b025b6c08f4c7ac0097cab40fa5ea1c344611da7c 2013-09-10 01:44:08 ....A 65580 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7ce377bbdbcf196f1d222ee4a18528eb97f31be17300f2004a9cc9ef7ed56b3 2013-09-10 02:38:20 ....A 317440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7d0295f1d714981bd2d018b76aa758690dc298cf798fdd40c8ab07486fbfb64 2013-09-10 03:15:40 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7d044d096d2e21f3cba8ff51c4794a2357e287fd1ef950966a5c59cfbb4787c 2013-09-10 03:13:18 ....A 373248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7d372eed9c84a849bdeeba7b8ad56c3c2e94f99dc45d5a06549315c3b141bc3 2013-09-10 02:23:16 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7e08b14eb14de575c1ac6505b883da359ea2866f1502be938fdd8401c9316a0 2013-09-10 02:57:40 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7e4708f2145f339c5bf757d54d92e508ac959db0b07242cf2e5ecf9b8788e35 2013-09-10 03:10:36 ....A 210944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7ec33344806d3be1da336fd44eb909ece38ef60c529db98f6576f7b46126d01 2013-09-10 03:12:20 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7ed5bb1116239ff044c27437bf31902129c1c32523e745359e4bb2bdbc7127d 2013-09-10 02:22:06 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7eec65401b446e8085e4db3a91f0907e438e7eb8c1d711ed5767acc46d42a71 2013-09-10 02:54:20 ....A 7120450 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7f35e714a2dde056d269ad4b411575737b64fbd3a2a8bbcae6a22f4e7938cde 2013-09-10 02:55:42 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7f3cba745d92a6d0f8339f0974888ea26f84b8c98f061650d5b386ffcc8f22c 2013-09-10 02:49:16 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7f4818d02f50033c8f5180c5714b093c5a2781bac58a3d373b42747c6f8a610 2013-09-10 02:27:48 ....A 773132 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7f563ef8cb73d64f27112cea1da52c0d5669ef921a7b5b7816c12ab5912c8a4 2013-09-10 02:36:10 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7f5f80a398bc125033a48a7f3dcd58e343a3611e3cfc87183bba49f6b069c09 2013-09-10 02:40:26 ....A 916331 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7f6899848c41e6d207622e2703403bfe5a280d076f7f0a4787efbba9c994546 2013-09-10 02:22:52 ....A 123943 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7f6d7a16cc81328429abc36d5b8d5f6926d5efa107af1c3943c0d4f80e82f4c 2013-09-10 02:23:56 ....A 335888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7f6f0aa647946de466787efcd640a9665b8cdf10aaa2008f84722fcb92c8f65 2013-09-10 01:43:30 ....A 354304 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7fd879128807c1296ac69615c31500427d2729441c17168a8f5fc5cf788fc14 2013-09-10 03:13:36 ....A 1015808 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7fdba36e52af159100406b52282c62bae4f7a3c7b99de63c5efef1a2e63a1e6 2013-09-10 02:27:58 ....A 229906 Virusshare.00096/HEUR-Trojan.Win32.Generic-d7fdedd94489452e79f3b616ffcde987343b95c193a45c8ebbf05f7a7e2dea3d 2013-09-10 02:04:04 ....A 429568 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8002490dd0c046ef7be9254998ad45314fcb9c6e2a0b109df0e54fc51c2eefd 2013-09-10 02:49:12 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8027ffb13205669e90bc816a7e4fd51f9130768bcb17a34dd0dd637243046fe 2013-09-10 02:33:18 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8038b993c61a72922167c87e701475f7bdca50faeee9dbb3293b250dba1f9b2 2013-09-10 02:49:16 ....A 8394 Virusshare.00096/HEUR-Trojan.Win32.Generic-d80448db1f356babdd41ce9fba904237b0b188675a1cf26e4ef5e00c6a6901b2 2013-09-10 03:15:32 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8063234f5683bdeb4900e91162cf6df433fbed7b49ec39497b249ad45612605 2013-09-10 02:35:48 ....A 280576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d80665cbedeca94e5620b9db90c45f72e653972ec3e24539adc95590e7ae2b39 2013-09-10 02:13:40 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-d80789ed048a1d9a1013b577a5d91c608ac25a2c898aa107e1b9ebaaf02e92c9 2013-09-10 03:05:38 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d808f8820941c44503815902b874d3bbc7266a2f942ee020a03a57311f12243d 2013-09-10 02:37:26 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d80945d913a0c377d8177fbcaa0797182a5f41f7fd873149963b88df43918fca 2013-09-10 02:25:14 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-d809a7d9e5c68aa58f2d1ad9605a478da028b42cfe1a9be2da1e2a020ef424eb 2013-09-10 03:01:48 ....A 81955 Virusshare.00096/HEUR-Trojan.Win32.Generic-d80a71adf218510f2443e260e929556e3169e3860e217a6cffe691c861c960ff 2013-09-10 02:26:48 ....A 155136 Virusshare.00096/HEUR-Trojan.Win32.Generic-d80a77cba6a8664e1ebcebffa80403eee94e77e6ca9e120e3bd37336d788cafe 2013-09-10 03:12:40 ....A 105472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d80c810c69ce4e77278c4affc92848a3e38dad7846142977471af1f54f158a51 2013-09-10 02:19:54 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d80c9b0bda5ffc89099947d142049a19c708d66e6b8b456aa19103e520781f2c 2013-09-10 02:53:28 ....A 255327 Virusshare.00096/HEUR-Trojan.Win32.Generic-d80cd041d2634b342d609e4182a0c2f0e99dc03746b235bf77e60a8b263d309c 2013-09-10 03:04:40 ....A 234176 Virusshare.00096/HEUR-Trojan.Win32.Generic-d80cefdcc5201363c1cfdbebb6bcede91517c88bcd1d396865d14587abd5baa0 2013-09-10 03:05:58 ....A 279552 Virusshare.00096/HEUR-Trojan.Win32.Generic-d80fee663b1ff904abc6ffb234ec809098fd0cf563bb88fc6d9ab3434734c612 2013-09-10 02:42:02 ....A 9920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d81158ae48dd0231e09c8c1c63999fa15d06ebcb04d7b01ee26171f454ea8499 2013-09-10 02:46:32 ....A 856576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8147f4d39edb3ba1e0cc09cb4b5c51ce8b566b4cdefcd7216885511ef5a8c60 2013-09-10 01:41:42 ....A 547328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d81518522c28cff68fba004d8c92524190171f6371f2f8317833925efbe13c0f 2013-09-10 02:41:26 ....A 903621 Virusshare.00096/HEUR-Trojan.Win32.Generic-d815e643ca5148ca7899b0fd92bfdc8406712445c518105daf0e72578e0c47dd 2013-09-10 02:50:48 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d81723fab430cba2f8617eebe4ab10475dd0b44c0801d5e1ba5c9958c8d2839f 2013-09-10 02:29:26 ....A 291328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d817a18cc77c3927cdd916d39f85b72083f64c73f5d323ae3de3aec87c6e4854 2013-09-10 02:21:20 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-d81a3e08ad81444700dd8fb26c2e7c368b1284ccd729bee640bba8517b9802c1 2013-09-10 02:47:28 ....A 73808 Virusshare.00096/HEUR-Trojan.Win32.Generic-d81aadba7baa731ab1404bb49d43ab8eeb0f2af1dd6321b0736deaabc56c1387 2013-09-10 02:28:40 ....A 258560 Virusshare.00096/HEUR-Trojan.Win32.Generic-d81d09df290591b13c72f87d7d40fa22a6a2eb826b50f2522b3f23c9d5d2f356 2013-09-10 02:29:42 ....A 195168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d81e75a229ea367b3d8b178cdbb3fb97ec1c610694a5944c53c131bb36f4b0b6 2013-09-10 02:38:54 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d81f7bf8e036bedc134394eea42ffbef70a3227fd300442a4b6f20d6a715616d 2013-09-10 03:00:18 ....A 1123085 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8212eb8727d2c4f2daf42158eb72e731d346ab2a3a3df01af63d5d2da6b1ad5 2013-09-10 03:14:44 ....A 120320 Virusshare.00096/HEUR-Trojan.Win32.Generic-d821f5d8a731fc2202af08527af142673d80bf3962e783a89fe1727dcae3bb51 2013-09-10 02:37:04 ....A 1403392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d82238b4b4594686db08eba0770a6a27133838245bcacc9cf4fd1768189d64e9 2013-09-10 02:31:36 ....A 70154 Virusshare.00096/HEUR-Trojan.Win32.Generic-d822775dd0358a7aa9c4d63090e880ad802431563e33c83009606c1892619557 2013-09-10 02:41:14 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8244d7ffb885271872aaff743ea461e86c66f0764701c86385ba1904eba8c48 2013-09-10 02:46:32 ....A 337920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d825c9dc0bd15ba9bd85c504f1383579b5c06ddfef619278b9201f9c30fd8ade 2013-09-10 02:25:00 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8283cf0afb84dbdfe7e6e30a42e27cd5a61bc5a92928ab7c72e00dfb786bd30 2013-09-10 02:30:52 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-d829fcd80db96bcab22b4bcd660374b717d822d6e72c469dc45bc9c7aead2a50 2013-09-10 02:50:30 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-d82ae7f0cb886f20ef81ec8f2f755febb5ba503213b0104fc1d4de115d95875d 2013-09-10 02:59:16 ....A 162243 Virusshare.00096/HEUR-Trojan.Win32.Generic-d82b2e1940523bbec63d0f3d3941ede68dea33401ea2336f2ad32a7cda1aca45 2013-09-10 03:03:36 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d82b667dad6ba17779f8320847f2817d1ae88fae47f6d9895078722bb8dbe06b 2013-09-10 02:29:04 ....A 715776 Virusshare.00096/HEUR-Trojan.Win32.Generic-d82bfe58cbd00b44325d126354187db9825384ec94346d9402606be53c28f467 2013-09-10 02:32:28 ....A 54839 Virusshare.00096/HEUR-Trojan.Win32.Generic-d82f05fd26460101eca5c9e61651654f97177d644940bda000ca9e7a6eb4b39d 2013-09-10 02:35:32 ....A 214751 Virusshare.00096/HEUR-Trojan.Win32.Generic-d82f7c68691fe926717513020d6dff47721dfcf735cc26e1d0f10a36fade853e 2013-09-10 02:40:42 ....A 51730 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8316ff4e248571d90fbfd32deea408a5e4cae6099cd7423d6f0252f18c2d5bc 2013-09-10 01:54:54 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-d83323c72bed15e3a27d062de79fbf87143705fb3e3cefa358685fe5b6a84c66 2013-09-10 02:52:00 ....A 1223680 Virusshare.00096/HEUR-Trojan.Win32.Generic-d833d3b39ab3d19d3355caf8c398cf56c662f96cc50fba1844729aea5487b39c 2013-09-10 01:41:08 ....A 396288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d835381278497a8766a6244c6cc78c9e488099055f96d32f24209929e96972e2 2013-09-10 02:22:56 ....A 573440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8363d402f6b05a8aea4d76751821f18234dd59fbb2e2ee20fc23c838ee41c63 2013-09-10 03:06:06 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8374be1972bf7eeb6335fb20b5a4aed12a3e554c1e2be754acd59c0dc681211 2013-09-10 02:22:32 ....A 931252 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8376ad7bf98de597138ed0ef4188a5139c9546f398cf0f88fbc745cdca4042b 2013-09-10 02:22:28 ....A 275456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d83ca9279f0153de12a1917cb6a00d9e5036dc532812a9370347b2a7f9792af9 2013-09-10 01:46:56 ....A 490745 Virusshare.00096/HEUR-Trojan.Win32.Generic-d83e44a782592c50dd7c80d91f7a0120cb722b09f7000f7b53e4370e94e3ad7a 2013-09-10 01:51:24 ....A 132378 Virusshare.00096/HEUR-Trojan.Win32.Generic-d84283ad47dc5248a80c8608c6e9893c6741a465aa3b2118c1699559d7a43903 2013-09-10 01:51:52 ....A 205313 Virusshare.00096/HEUR-Trojan.Win32.Generic-d843060d7119124a59d270b9fc5b531cd84f92c75d62ad09c8bdb1f9dd00e9d2 2013-09-10 02:14:04 ....A 244224 Virusshare.00096/HEUR-Trojan.Win32.Generic-d847cdc953b42ae9fb1f9a4d0f79b061068d051a5a96415766357949c68ca258 2013-09-10 02:30:04 ....A 110080 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8493765c78e1195b459a417fcc74dd5104617fa9ab4612f08f43bc7dafa9583 2013-09-10 02:55:38 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-d84b0e8a710753b7e6c035f50826c08db8d1649e66e6f12b6b3e7cdf265cfe54 2013-09-10 03:04:44 ....A 293888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d84b9a4d26a5140ad1f161a4e0db02e8057eb3c0c272aa786f75bf2e75ce359b 2013-09-10 02:43:34 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d84c868f399de28909fd3a13f754328ada85cf29c21c2a22320fbefebc295673 2013-09-10 02:28:40 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d84e8e6ff008de97a8d0ac7a19995b2967f30a8b28c3af38faa430b373d21a14 2013-09-10 02:44:48 ....A 142336 Virusshare.00096/HEUR-Trojan.Win32.Generic-d84f91bfc1f4bd85bdf097c1fcd0aec06fe0a5deeb2e99765393b499da6f61cf 2013-09-10 02:17:30 ....A 65538 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8501a09bc59b09e4370be1ddf7b82289de71c25641f4c289222a8d4525059b5 2013-09-10 02:54:46 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d851084d62fe30f1fbb7fa0650ef372328dd87815a6e96035ca1fe9099598f90 2013-09-10 02:31:50 ....A 189440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d851cc2e54573d76ab681e9fbfe863185a2ff2630952ac2e19872f42b347c42e 2013-09-10 02:32:44 ....A 33949 Virusshare.00096/HEUR-Trojan.Win32.Generic-d851e9ed92dd276a5115fc1da0a30253ca8a54a29694a1026ae29e996ebc31ec 2013-09-10 02:34:10 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-d851ea07c4bd739bf6ea7a844412316c59b06e4d9b007dea0284ac5bf5dd0289 2013-09-10 02:23:40 ....A 3144993 Virusshare.00096/HEUR-Trojan.Win32.Generic-d85211b83acbb35b47b955d97aad09ee5fc5380acc4c97ab1b6ca69751182f5f 2013-09-10 02:31:14 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-d85284de6fe70ebf2083a726c81ade75972ad3175b4228725d2e059789e04afb 2013-09-10 02:33:38 ....A 561152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d85313950d0628753c86e70ba166d874111339c09a39d0adea623d9618576554 2013-09-10 02:37:44 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8535fe299dbbcf40ef1a228fc8acf02fa01247fa59cf1e97028de47a40fa8a3 2013-09-10 03:06:32 ....A 246784 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8549c8e7ed8ef7662de7bdf110b3e3b601c27c8c736be821dc490ddc21584c1 2013-09-10 02:50:42 ....A 59840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d855cfa6608ba4f564dc37299ffbbf3695dbea2ae7ac376773d344d1f9b96875 2013-09-10 03:04:28 ....A 614865 Virusshare.00096/HEUR-Trojan.Win32.Generic-d858918952921ccc738c77dfa6a34f9cfb4aff8a6a8a161cdc4e11cf50747fa3 2013-09-10 02:38:24 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d85953a1b19e15901c86bb041193f9374b8ed311e883c1bf8d874c1ac17e7a3b 2013-09-10 02:31:00 ....A 313344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d859b7cc7b9089217614903a3b16400e16b39b5987c983e868e91a4efedd6208 2013-09-10 02:28:20 ....A 200192 Virusshare.00096/HEUR-Trojan.Win32.Generic-d85d03a8f9aa4e384579d7c7aaebc91e74e324f968cfae87a57874fd1d6ca792 2013-09-10 03:15:16 ....A 847866 Virusshare.00096/HEUR-Trojan.Win32.Generic-d861ff1585915940c240bf96fe604c668f7fd8855c900530f8151a7a0a7180aa 2013-09-10 01:44:08 ....A 143872 Virusshare.00096/HEUR-Trojan.Win32.Generic-d863c1b4959be2b6fbde7d1b1d8b7a32fde3e18ab79ddfd65153800cdaa389ad 2013-09-10 02:29:40 ....A 143215 Virusshare.00096/HEUR-Trojan.Win32.Generic-d863cf8d6b08258fbafb522a6c1c14b384a48b9b69f89208d52653d8ac5d5a34 2013-09-10 03:04:48 ....A 333824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d86431d3e0caa001b5a46cae5bc94abbc30baebe70deb80df9bea4579af17f51 2013-09-10 02:32:36 ....A 143616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8653675a6bb618d0913fe6cf313be9f206a3cc60f63f17b72ae8bf79dbbc06b 2013-09-10 02:55:20 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d866c101c9b92422472c6e5922b859f969d1a4dacce04252a745e0e1384a775e 2013-09-10 02:52:26 ....A 663652 Virusshare.00096/HEUR-Trojan.Win32.Generic-d86783941330870665cedf20580c07ff4bb0097b604762073aeef2ae477f4aa5 2013-09-10 02:37:46 ....A 281600 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8682afb77d7b33771a6bf31b3674603512b665f9e73d6c177d6f1598c2160c4 2013-09-10 02:59:36 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-d868301c858e5f44b5f1d2d1e7fafdd14583a6acf2a5cca29f7048f0abfa1696 2013-09-10 03:06:52 ....A 340856 Virusshare.00096/HEUR-Trojan.Win32.Generic-d86bc92b0df85b32140225add6f1b1c5839eb48c66605115d1c4255a4376d2a7 2013-09-10 02:52:00 ....A 1469855 Virusshare.00096/HEUR-Trojan.Win32.Generic-d86c2d3f46cdef5b27830fa9da9cb8f6476333c93813b27d8bf9c2f4e64374a2 2013-09-10 02:07:36 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d86d95539ea59977dd837c076f520d40135f6a8ac524240174bb341308326343 2013-09-10 03:14:32 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d86dbd610bda24d31fc878dbd467ad5138d579e8cfe93ef8c5ad0d8543ee280c 2013-09-10 02:35:34 ....A 159168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8712cb166ccf1a166e53fc69035880a0e34fc5e2342de08008e1b622855b66e 2013-09-10 02:48:48 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d87235d212cc588ddce9848071d55ff0d74e9ac350b05987296ec77e3304e27a 2013-09-10 02:22:38 ....A 1217536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8725219853dd999ccd537e0f1054c5cbfc02e354c910faa8922e14d1a365304 2013-09-10 02:40:06 ....A 720832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d873497697aed9c28e22042bdd77c7326578853833b8e16530981b3fb77319b6 2013-09-10 03:01:38 ....A 818272 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8750885b6fae504bd13e3cb650f03aefac889b2bda3124ee7d6b623cbfab773 2013-09-10 02:30:32 ....A 1765376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d87a30220e196ba991618c2ee3702555fc96f80209a62c1321ce6e039544f101 2013-09-10 03:11:14 ....A 621575 Virusshare.00096/HEUR-Trojan.Win32.Generic-d87a7c47ee1ed2a84aa8669b0c5701342e4cca3b5d70b3540f6f1b9841ae452f 2013-09-10 03:06:12 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-d87ac411dd27d6cd58d8bed446405fab0a3927f7eb4066775f1972ec79864811 2013-09-10 02:29:34 ....A 140288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d87ad9481917d5d7c343ea9de6920c9d86e7b15276b7568b8cabdb83d50c371d 2013-09-10 02:49:14 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d87c1f4b6028ec870946a3538624cb4bab825f6d4b220b28dbf3deefadc53ccc 2013-09-10 02:08:20 ....A 83325 Virusshare.00096/HEUR-Trojan.Win32.Generic-d88069bc322817b370e1b1b49168d55a96cf0096761f18f545bf10ad68a48876 2013-09-10 03:09:32 ....A 665600 Virusshare.00096/HEUR-Trojan.Win32.Generic-d880d608797bf4f1ca07eedfcb7db166142fbba7a010afb427bbdbb37acd2521 2013-09-10 02:40:24 ....A 204876 Virusshare.00096/HEUR-Trojan.Win32.Generic-d883dee86b04f221cb9c705b4ce733aa33057e8ce168132f58d1e51ae16aec4d 2013-09-10 02:44:18 ....A 9366528 Virusshare.00096/HEUR-Trojan.Win32.Generic-d884f7849929d9d46e3e119ff815352e7b5d711c01a00fb183badbf6220ddc68 2013-09-10 02:22:36 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d885961bd0f552c01ec3dcbb7d5851e315f6d007bdf7f0185d3a9f1cead348c1 2013-09-10 03:02:14 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d885d99cbd2ddf193ac8797d1e6071026b642f3cbc196d6d46fe34cb689a40f9 2013-09-10 02:44:56 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-d88629cac9e538df2889529c94dce34b93eceb1feab75fed7eca8747e6d1f124 2013-09-10 03:10:06 ....A 116351 Virusshare.00096/HEUR-Trojan.Win32.Generic-d888f55735c38a62bfc351db3dfacaab62850a49edc69e3d68db20bd7594c36c 2013-09-10 03:10:52 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d88addd4f376e9caee9cc9f2d0beb3ff867aef84487a8955cba3ade0d9a19c5c 2013-09-10 02:25:32 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d88d8d29a179813f6adcd49cbb65820006bb7d3cb053c3ea9db5b1c87cb6da20 2013-09-10 02:41:18 ....A 295104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d88da71deed0e2be2435ae69d504a828ef7f396db17e4ddf74be5748a01723aa 2013-09-10 01:51:38 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d88daebcc8e1df2de3f999711ff4876580708f226b3a8bf08dc6d814307d0daa 2013-09-10 02:41:32 ....A 233885 Virusshare.00096/HEUR-Trojan.Win32.Generic-d890f6dc462804909024bcb8c772932276bc1365f4ef53bce6888654692546e0 2013-09-10 02:43:50 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d891d6d701e5d627819e95e9b6f345c1bef9d7bef6f8f6ef1deff6db84dde51b 2013-09-10 02:30:18 ....A 357888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d892793c36dc003f8e1d564ab1d0ac42b9b4e4e10bca25fbf7f6fc6138331f9a 2013-09-10 03:10:58 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8931c32ada3a8b665c9a647ca8df23a3f9be14d10d4680ac9e526d444ca31e9 2013-09-10 02:47:40 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d894ceb6b1541f46fbd6333de4ca976c12bc19065e9918c298c4b2ab49a0934e 2013-09-10 02:25:14 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8961d3216f0664913e55212e8fbcd8c6f24c0bebc3936c7985037850f99cfcf 2013-09-10 02:50:20 ....A 406840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d896cb7bf7b403cc38f2cb8379d3a863e904da881327c1ee983f26ad871a2836 2013-09-10 02:29:50 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-d897f491e994a09532fb545507bdd5c147390874e98f9f3aa501eaf7fb1fb410 2013-09-10 02:28:54 ....A 49207 Virusshare.00096/HEUR-Trojan.Win32.Generic-d898f0da2a8c8ebbbdcdef6d3a53c5ef846349bb5186ea899b85d6b97eeb0279 2013-09-10 03:09:36 ....A 1425408 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8996da1fa36614ef92f64b73e957420af66dedea328bfc91e36cca4ed245af2 2013-09-10 03:04:52 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d89ae2a25a8faba4f336f50add840887829a9af091a4e4c5a6e2ca3986083897 2013-09-10 03:03:22 ....A 138372 Virusshare.00096/HEUR-Trojan.Win32.Generic-d89e1946ab4dba0adf0233212cf2bcd1c9afd4b8345f7d5f9ae3f7a27bf882bc 2013-09-10 02:10:58 ....A 111196 Virusshare.00096/HEUR-Trojan.Win32.Generic-d89e7c0973907320ea46d32e66a3907cf328a88836efc7c420cf0d82b90a0542 2013-09-10 03:14:18 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-d89eea3436613d22e51475eba7966abc590674cb2e61809c99ba9bbe31f0c72b 2013-09-10 01:53:28 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-d89f43a2e017525efba284bd1480f137a31ff40c21121b5c088a2f0826c8583b 2013-09-10 02:29:46 ....A 291014 Virusshare.00096/HEUR-Trojan.Win32.Generic-d89ff3cd7e87a94d778afa57cd8995bd2d3a08c6f7db7c6f690b2b443d19f260 2013-09-10 02:52:16 ....A 373248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8a0c47739c3780be43ed6478438729d482492d4b97216eb4f2f2cfe45a3fba8 2013-09-10 02:58:42 ....A 92672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8a0cf594ffa1b341ab2b062b57dbae6e9f29b061d8315ff83c8f587f63e03c5 2013-09-10 01:30:42 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8a18f120c0c5c9d85a64388b439195d6846b90d283e44672f85d9e462504322 2013-09-10 02:53:26 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8a3edcef0fde9d755fe50cea448c204cf530281d9d3f87bc55575469e7d3a44 2013-09-10 02:25:34 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8a4901e541cef59c5c802100cccee6320193917eaf17755f7df901e97216918 2013-09-10 02:58:54 ....A 714752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8a4fa89fe8a473e220b0de281b7ba0061cd046cf6b694d62845ce6c6631c503 2013-09-10 02:49:46 ....A 130734 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8a567ec5ffbdda5eb8424566619cbea78b56e2d28998e6670df3181b58de1a6 2013-09-10 01:47:58 ....A 50400 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8a7e8192bd4e81b0915f803813db7778ce157c77a7b8ec4aeea0bd6b41b966d 2013-09-10 03:10:30 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8a9067d1a3b3060276c9446a4b958854a8783c549b0bdc0378ea336cd55c58f 2013-09-10 02:27:50 ....A 2634752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8a95b78e79af79eb0cb7f55d54dc9953042368462d7788fa2b27f435d46daa5 2013-09-10 01:46:56 ....A 5298688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8a967fd48aa06739a5079fb43842f18df22e9d755553c945afa153055cb62d2 2013-09-10 03:02:48 ....A 314881 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8ac38f6c271ada3f03e8cf78a4da68a74c0b14fe35a3cc63f94d4785efa370b 2013-09-10 02:07:34 ....A 299349 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8ac3dcf3b55abeb75efc486e7f970897b04076d7a9ec7f81bc9787119ceee9f 2013-09-10 02:22:02 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8ad7bd2756214b27af379365010fa9fbe2fcb1009f81f3220f89dfa3ab20962 2013-09-10 03:02:40 ....A 1029632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8af20ffe9985f3be0247daf43ac72421f800c1af3b4f2c95e770b10960c765e 2013-09-10 02:44:30 ....A 699392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8b351f2be9b311cee66ffbe351d5097c230adb3b93b0ef1810aeebfd7dd522d 2013-09-10 03:05:34 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8b3acec87f4978603c62c9e4c9cd76c95e08ea2bd1dbc5b4191011b7aa57973 2013-09-10 02:40:12 ....A 454656 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8b4bdc6a451e964d6d6fd3626cec7f0942fa035e3aee9159db9a93791f25faf 2013-09-10 03:01:24 ....A 103140 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8b6ff12e1bb8616947a571325bc3779f16743267fb4d4ba504b4814dd1cfabd 2013-09-10 02:40:28 ....A 90870 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8b78db984e735102fb1ff14b7bdffd788f2cf81056286b346b86253cda30d0b 2013-09-10 03:02:14 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8b7d4e6d18fb4db1d786b292d34e4dedaf7c184e71d261e73ee4c86ec2cba6f 2013-09-10 03:04:58 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8bbaa97c0f4f7e729009a3f696e4aaa919feb990463eeb32d23cca4c6882a16 2013-09-10 03:13:48 ....A 265583 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8bbbe9b5ca9a89aecf0aa2af0771a631024fd530871da979ab1845056a479e1 2013-09-10 03:13:30 ....A 69524 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8bc395cd7f454824b4714656db3b3020d0b6cb804a28bd1a139e58b1d3b81c4 2013-09-10 03:06:40 ....A 110363 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8bf739ab2339bc779bb6084e2141b7b944f681b1d3d14924dcef0cda4aac0ae 2013-09-10 02:41:08 ....A 8688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8bfd056f11698751d7b28163662aa573a64d610ee48c38243a9b8102d77a27e 2013-09-10 03:13:16 ....A 241804 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8c36ca9d3b565355358515406fa3edecd29a2a1851d846e92f025584070d88e 2013-09-10 01:58:28 ....A 908288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8c5606fd0263f490ebf0bd5b62722225cccf8e5179e552959e5ccaa235063d0 2013-09-10 02:26:44 ....A 869376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8c746216a4dc90b1de2ca694ab5e4412717ba241dbe5e04371611a792d4d6e7 2013-09-10 02:45:26 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8c7d884449dcc1328dc8a9b2ed84705909672ee75e97ad91b379ae0f9c6daf7 2013-09-10 02:57:40 ....A 1576102 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8c8604c6d10d04eb71a4a4d2aa33279d611579f9c55ad29bad34ab81fc73603 2013-09-10 02:05:56 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8cae170be89ef4c4e9cf20592121d015375af9686bc92ff8a16814e77c56694 2013-09-10 03:13:18 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8cb1853a7573fe30ed4fb287af5bf9630123c28b2d27c95ae5b47e274efbc55 2013-09-10 02:27:42 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8cb595fd4491d940efb0e7110e8319a4bbf142f61aed336fcde80ad2425dfc2 2013-09-10 02:21:50 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8cbc00a99b59dab5e85b48e9834757a8705a26bc28943ef96881791ea8632c4 2013-09-10 02:22:32 ....A 341128 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8cd829363af93d000a6d63ae3c7529755832c60ddcd43e0bbb582383f36dad4 2013-09-10 01:34:38 ....A 252928 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8cfc3281f56ed13f1f578f8789e02c3fb534966c1254ad326f82df5bde190bf 2013-09-10 02:22:28 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8d186592a298da4033647dbc8dd464dcd5fd614d93a7bf30f454621a1da629f 2013-09-10 02:22:06 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8d239ea96b5d181cc95828cfca11bc7f26f2e08e42b15303730a52ba9fa2561 2013-09-10 03:13:10 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8d537af22c7d41940960f7d631d306a248cde61d59de48f955da21cc1c125c0 2013-09-10 02:25:38 ....A 581632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8d57a5fff95d2198f9f2c08b7eab820cc3b96e9de55397c26cb5e5d496fdfd8 2013-09-10 02:44:18 ....A 162839 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8d8f3d332ce6de4a26713a47c0f1b746fe57a22fe9ecb17673edeb5995c87f8 2013-09-10 02:26:34 ....A 476404 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8d95171471dd17dc16e7061f4e5d0af8abbfe61704cfb251e4a9119f306f47c 2013-09-10 02:57:12 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8db5f1daa88bd981cd63973d4722de43afb51615b549179d105ef215522c7ef 2013-09-10 02:19:52 ....A 273408 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8db9f4f54b7b3b714e393411abe7c72d19ef4e2e7772b9e6e52fa400af95690 2013-09-10 02:58:22 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8dbf9c7d2e6a10e12bbe5a81af1fa860e92b0e7627752e58abed5a4737d140a 2013-09-10 03:05:32 ....A 763392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8dcaa7981528c361c02810dc1faf6cb887bf4841dd194ea279d0d5688929033 2013-09-10 02:53:32 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8ddd85a4075e40fe8660810c94512738e63191db3e38a9578190f342bb3f53a 2013-09-10 02:39:24 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8deb6ba13154855e864d53f02bb9bb5fd385daac079d107fb4923906b9eb7d7 2013-09-10 02:49:34 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8debab654df12211c603e14b65f06b4646ac7b6d35dae921d34ed2615982ee9 2013-09-10 01:46:40 ....A 400384 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8df421123d52065fcd1c01ac56778b04a2ce8efd9e3a96a228242d9781f90bb 2013-09-10 02:32:48 ....A 139776 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8df71e3e831d92c24dcfc19b5114b99c6573b45875c8d2d28d22a56d1b81922 2013-09-10 02:34:12 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8e04e52f5219051625e6e78dab8b048a560879625e44651e11fef1a1dfc272a 2013-09-10 03:06:52 ....A 46724 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8e162cb426c7cac5d9e574b3a8c327736da15d226eb65f7fd30807b21970567 2013-09-10 03:12:36 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8e2cb0ad5b13ab9da25771a447e85d8a21f96ad3170045bc11e77a7cdf85704 2013-09-10 01:50:22 ....A 779264 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8e353807df1bb8d000fdc5910b3eb7a6d7115edfc7d4ce23fc527378bfba99c 2013-09-10 03:07:54 ....A 60370 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8e40cfe3308ede2ace48d7f03b98bc3cc4a5e9930a35928f238870878047807 2013-09-10 02:30:58 ....A 1069312 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8e623d266fca483e4febff548c8a911b3dc646373461deaf050d9e05d7e1543 2013-09-10 02:51:52 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8ea1df96192134a2801b28556e180083125c648473609d3830fca435339e052 2013-09-10 01:59:02 ....A 613378 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8ea6e0db56ad5b9f02d04e4a654a376b3c18cdcc5c2ae2c0da24cec89eb7924 2013-09-10 01:50:36 ....A 175529 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8eb25e99b6bc98edda0369d55076262714d7f7eb9a31061c01b127f4d539d18 2013-09-10 02:01:58 ....A 514688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8eb2f2e4be7fd67e20c6471a2d022e4521ace89e200f134e1749a5d806dfac8 2013-09-10 03:04:14 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8ec50e870db797dd4618cf3c24b0eaa11b839a8e790b66f78f0b78cc009d71d 2013-09-10 02:41:56 ....A 764544 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8ed3fcd58fd22ec78dd0690a982739387b618c865c1af0e66e7992bb0613484 2013-09-10 03:08:52 ....A 410112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8edf3d65ba6e3c323ed990ab48c622e29a3a57146aa441e8a5dbd9108f0a61a 2013-09-10 02:41:42 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8ee219ccc00c61815bc5beb48af32c8229119514a4e3dbec74251a6c2cd932e 2013-09-10 02:41:28 ....A 288678 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8efd36b80e13252caf1fe3bb72078f0634e3639a53d4a35be54e0d3b896a7af 2013-09-10 02:34:46 ....A 416768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8f19730c6de56d3989ff84dfb67d821d796b4d050e8263829b7a330889d000f 2013-09-10 03:04:00 ....A 4485120 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8f6f1522e0aca84cb6e1e14a624a9048cfd62583cf4beac88b5aec6b7570458 2013-09-10 02:59:46 ....A 765440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8f81008f6bb0ae547935703cdcb752be03bee894512d26c9512c4b3ac454a11 2013-09-10 03:10:02 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8f85dffe3a0eade306e8beb09735e9227e0dac9ed13a54f29bc5acf8e2fce7b 2013-09-10 01:45:50 ....A 10485760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8fb4164b4d7da5ac1a5df445c73caf70edfa3ffb4966e13e664eac4d260c4f0 2013-09-10 02:33:00 ....A 24841 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8fd24ba3dc0940b47aa1fb826b1eb8c77abd34a9b343e3d65e85344523f8523 2013-09-10 02:54:54 ....A 180525 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8fd8ecab3a38427ec4ff0aa9e1b12fcd5d709adc92fd4a4bedccc45145bb7a9 2013-09-10 03:12:26 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8fea459370016a5638d6a552f77bcfe58acb0be98f6feb38e82e774a67c9b9d 2013-09-10 02:59:40 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d8fecf9a1322f668f4923b179b4786b0965a2d4bd9b03aa1ea350d001a15beee 2013-09-10 03:08:02 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-d903561c0a2a15640d84225e7a1bbdaecaf77371b86cd1d80009708c8d5ff077 2013-09-10 03:03:44 ....A 16657190 Virusshare.00096/HEUR-Trojan.Win32.Generic-d90651741c8b65a1ba6a4a0b1733d6b2fd52e04e0cff17405061583af2a2cc0c 2013-09-10 02:59:48 ....A 624144 Virusshare.00096/HEUR-Trojan.Win32.Generic-d90704bd975ef3507f970f0436dbdc97e15db5517f67acdee5fcbc276ea7980f 2013-09-10 02:33:38 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9092f0b9fc513f0f3b140433dbbe461aa89fff0c3f72bfabccd110b5012c473 2013-09-10 02:09:50 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d90a2cca72600d5d7e97afbc54238dbee303a5762d876a0934cc79dd456a95f2 2013-09-10 03:08:58 ....A 358051 Virusshare.00096/HEUR-Trojan.Win32.Generic-d90b3c2e5fea68f193f91406f3413d5c343719d33bf7f80fa981e18d99d4f772 2013-09-10 02:33:48 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d90ca0b24a4416c4711cd13c99413e570eee15331ad1ff39aef47e4d132e7f6c 2013-09-10 02:28:18 ....A 312832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d90e8ab43e81788db4a3c91a3bd9790df478f3e3b83bacfdf4027d60193083c1 2013-09-10 02:46:22 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d90ed4a3dea7342e6a2470e1b14bbdd14786fba5516ddf748184e14d111b6684 2013-09-10 02:08:56 ....A 220160 Virusshare.00096/HEUR-Trojan.Win32.Generic-d910a5514088a6cb64bb94056269acd45fbdd55834d93063bab0050caa3358da 2013-09-10 02:08:26 ....A 103936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d912584ccf4211a2b2186d0610cd21ba780616043b5e3c9c3fbbc92dda3892c7 2013-09-10 03:00:20 ....A 406016 Virusshare.00096/HEUR-Trojan.Win32.Generic-d912aa84de5c951e5ac7c843cb1d6e73383c2cf1dda8f9b33358ec24ca78a135 2013-09-10 02:31:52 ....A 30216 Virusshare.00096/HEUR-Trojan.Win32.Generic-d912da7fb1ecfec98568d2f15750ab19419f91b09e347c3bc02d48a41f5898be 2013-09-10 02:41:28 ....A 925824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d917cfb987133d26a8819c27ad6658aae9ae8c1fca368f4196c892154d56ad28 2013-09-10 02:31:34 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9192f7028da434a244c87fbbae53f4ed912680aec0770dabaaa5fc8ca1d19b9 2013-09-10 02:37:52 ....A 273920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d91a5aaa1688feb93b9cdc4cd300f1a6afcc890ce2422a321d481ad5cfff88e3 2013-09-10 03:04:34 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-d91a9ffa9df21a94376527db3ff73e03643cfc5735b13a189b7e4e6b63e4f242 2013-09-10 02:43:26 ....A 135894 Virusshare.00096/HEUR-Trojan.Win32.Generic-d91b2b2d541c790759dab7aa94f0d919e68ae5a6c036c2cc8cfd8c325b29cab0 2013-09-10 02:32:20 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-d91c646aeeba5f3cb55f36b4722b697deae557f715006f1993208a54bae4ca06 2013-09-10 02:28:58 ....A 123392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d91c7ade5547833b905dfb2aeda79a4bd6e0561c3bd35af598c44dd22d6854a8 2013-09-10 02:41:48 ....A 337920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d91deecd0a91eadf6459b0939c7f7178c1046dac1435069efc19599629129ccf 2013-09-10 02:42:56 ....A 338704 Virusshare.00096/HEUR-Trojan.Win32.Generic-d91e431c03f5ec83ccc1b0c16538e31b85e20b086d53f6c1352d36390a91e778 2013-09-10 02:47:00 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d91fbc831e223415e088e20cad95729a7c8a96801c2afba16da070a29d46f19b 2013-09-10 02:55:58 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d921cfbbe642ba7ba9709d44ba4cfe09021a41bb3884ca8249c7e0c072071974 2013-09-10 03:12:14 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9236fe0ec1265ed34e89063a76f484b6c51890c8de739ba34beb1e80153929c 2013-09-10 02:49:44 ....A 16000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d924898ed01509cb8168bd408f72aaf61d1114422b254cdabc4ed6f1985b1097 2013-09-10 03:11:50 ....A 118848 Virusshare.00096/HEUR-Trojan.Win32.Generic-d92668dc131fb0c98676a0caa07cb66da085c2023ed14261937430a8bb314a7b 2013-09-10 03:00:08 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-d926f9607de9b38f6525abd54449205fe2942ed8c600b9cb42a3c41cb55c72e7 2013-09-10 02:41:54 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d92c8acb4415901c2af3cffc8ee5f5bf795c76e2f9babc1d6cec3835029c5f1e 2013-09-10 03:03:12 ....A 111616 Virusshare.00096/HEUR-Trojan.Win32.Generic-d92d479421d85def3bbb86cba6a3cba49302e6e1e89d2716919ac47d0ba44f7b 2013-09-10 03:08:10 ....A 39069 Virusshare.00096/HEUR-Trojan.Win32.Generic-d92e88a2b14fc901586a45855f8e3d7bf8f6e32558136056009c28fa15cd9c55 2013-09-10 02:28:14 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9310df708631b08823aea22d58e2d76727bdfdb788c9758f6e7bec134cc2f4a 2013-09-10 02:16:40 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-d93181a70d27f4722dca155f1aae5768394583a674d76b6e49489d9d2bcb4576 2013-09-10 02:43:56 ....A 81408 Virusshare.00096/HEUR-Trojan.Win32.Generic-d93186c23542a921dda2229bd41ba406c4f81bedecb6ffc909c8bd4978598906 2013-09-10 03:03:12 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d931d81f1a2bc318e0e2089ce53802ba1650cf36722687c12ebadfdff8282a61 2013-09-10 02:59:28 ....A 22356 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9325ff7369c066934c4a9857ace247708d93d90c192af832f75e1d57bf13b28 2013-09-10 02:47:02 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d934d5fe86135390d98554244ab159c56a4bad9331def2cec37b3b320ca6beac 2013-09-10 03:03:08 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-d935eade70052eb94c4548e332cc631a4ed36aec429d5b1f08b1036b7b44fc1a 2013-09-10 03:08:22 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d938f75fb29c3398489dee3714ccecbc5a88e2cd68eca5ce3c3268cd73bb20ce 2013-09-10 03:02:54 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d939a452bd2b6663f3449d6b4854c3c56d76a1272d8aab82133bd676c421a43f 2013-09-10 03:07:06 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d93a2fd0fd0d8937fc405ac6876ac24a78d79e43fd1113e4ac990fac3fbb3169 2013-09-10 03:12:50 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-d93c725bb6ea42e9ddacb1f2ef5383334e7b682b928a3b29f6573fd84dda6230 2013-09-10 02:29:28 ....A 210432 Virusshare.00096/HEUR-Trojan.Win32.Generic-d93c7930969f8aa7e986923ac70dc83cd082b1b7628a299395e8a03b53df2a3b 2013-09-10 03:11:36 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-d93d4865a1afe1ac973fdb34044ad4e1361acfc1210feac53a7f7f98269c6f2f 2013-09-10 02:28:18 ....A 515085 Virusshare.00096/HEUR-Trojan.Win32.Generic-d93e78938db65ffaea6eb281f4e4d2ba9a4b3420728d54651b3eedc96a81f079 2013-09-10 02:33:46 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-d93fa0987824871f4a18b6cf6162330c8d145edaf2ea777ca292ec22467888e5 2013-09-10 02:27:42 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d942134d820138466a082e222d0068686292fa0b01a854489a65af75e8067799 2013-09-10 02:13:46 ....A 446504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9422cf7056f488bb7f2bad911e3aadb3bff42e39cffc6438ac4217ecc47be4c 2013-09-10 02:48:40 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9429b012455b5707f6bd9ea1078662926477b0a0c8f63c74c4dbe12708cf4c2 2013-09-10 03:02:32 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d943279e2bdf2c9a39fa92148e8618a40cf3407ffc50dbb4b06f7f6f0cf101de 2013-09-10 03:05:52 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-d94826b1407fa40b8eedd84230bca3b248deb683cec7ceb420352d7b53a383c8 2013-09-10 02:53:22 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-d94860794a1aa912bcedca50555cf0f5c9d41870c475b14910de0c53675c3cfc 2013-09-10 02:48:22 ....A 9290 Virusshare.00096/HEUR-Trojan.Win32.Generic-d94a0edacb1f800fd8305320df6fa8314da69b2d3459eeae313cca7c49dca8cf 2013-09-10 02:49:40 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d94d5b30833ebf192b08ab3ce8293cf930056a52209299f3e6bb8a91c59da06e 2013-09-10 02:27:48 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d94dcd7e08b17ad35c301c5bdc996110c7614e9c6d980c8f6905e9857aa63da1 2013-09-10 02:54:30 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-d94e6ca73a3eb97e429bd7065827b96518b9ad66994b66cbb0f85a9f4db6c9b1 2013-09-10 02:24:02 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d94f8440211f1438b92506ef1f52b1dce279ab25201f0a9c7526d78e8acfba6d 2013-09-10 03:14:06 ....A 345239 Virusshare.00096/HEUR-Trojan.Win32.Generic-d951d94954acd58c18ebbee12d4f81d1550f356ce4591e5a9a5c1f2b20c09568 2013-09-10 02:56:40 ....A 262657 Virusshare.00096/HEUR-Trojan.Win32.Generic-d953521ae5025fb9bdf172f8cd83b7a0728d19e4759f1822ce5fcf82196769de 2013-09-10 02:32:00 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9592cbe15c24109d8e16b5c0d8b839f110b22495a125f34c805113132ef1423 2013-09-10 01:30:22 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-d959e0c206340e30160e3ca0ca4c4cd13a059a9ed0181b8ff9c9c0a24101251c 2013-09-10 01:48:48 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-d96114848b82bd808084c15d1fad32d2d3b64a6469746e65f38875db81e86e5d 2013-09-10 01:43:26 ....A 508928 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9613801d13958226df943d71fd40800f7fff37db80fe801eb427498e98a2dea 2013-09-10 01:53:38 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9616545b411dd1b1ca6a90d16ad88f89d65f4ede5e56a208056aa11e0deb172 2013-09-10 01:53:12 ....A 16576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d961a55b6eca3ce93102c97a0521607ef828b6ceaa6699545e66907ab01923ed 2013-09-10 01:52:42 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-d962589ededb8dbadf99033e9349b845268dada3bc317892f62bccbac9fd59d5 2013-09-10 01:38:30 ....A 10240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9625fe80b9cbeb52f19ba1ad626c02ec67c8be129c9b5e5a5f4bf53fc8ff64a 2013-09-10 01:53:34 ....A 14528 Virusshare.00096/HEUR-Trojan.Win32.Generic-d96264759924b2077c973eb4a16883938bbf0c6f359ae343826cd33c5e366f4f 2013-09-10 02:20:16 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9629397a84bd541e1771a4ddc287930a4f4165ca0791173c80f55313f6c8cc1 2013-09-10 02:20:56 ....A 703346 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9632f81fc22520a4b3b209bc67325f51a23cbf6a616583a486e93b56cef1c60 2013-09-10 02:15:08 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-d96336df9a0892fba7d061d52f248cc7c4e986c955d8c1ad87b0d83bedcada14 2013-09-10 02:15:14 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9633aecaf91109faddc079fc68f5a1d55835c041e458abdc6dbffcd8338f289 2013-09-10 01:56:26 ....A 266621 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9635c550a6c69f2a600347d5b9f1acb694327376f794730eb9736b3571d763f 2013-09-10 01:53:38 ....A 425834 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9639af71368b3beb02204c6b5503b8b68f9a4b3039cca3ad42f800a6ce0050b 2013-09-10 01:52:30 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9646893a8c38f7b8457032266e617c1aed66b08888f995c5b12e2eefef965f3 2013-09-10 02:11:04 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-d964d3d4f168714897cad1dae12374284f0c309d2b23a3832745091f9418be46 2013-09-10 02:01:52 ....A 204288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d964d966480ec37f18f123b119f73a273ea20850ddaae8ce51101cdc1e9038e4 2013-09-10 02:02:28 ....A 321920 Virusshare.00096/HEUR-Trojan.Win32.Generic-d964ff7495b1e90b6b111bc9ab5d1628898fb636d9fcfabf978db7cc0526cba1 2013-09-10 01:48:14 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9653401404d11c8eafea4f5e037d88fec484510b96b96a0afabdafa9544e1fc 2013-09-10 01:53:32 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-d965462cf720a3ad6a5280d3a8545a9fb76cec6666a5ff63a846a7a74a721230 2013-09-10 02:11:40 ....A 347648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9654f29d510c72c99f1c03689efc216641756f412a4b8430e66e6d2e6585aec 2013-09-10 01:49:12 ....A 47288 Virusshare.00096/HEUR-Trojan.Win32.Generic-d965f90616ae10ac2966f5bc9e4e941e434c1b26dfbf55de26454dfc9bdd39dc 2013-09-10 02:07:20 ....A 58311 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9661fd16e47d255b3af31509bb90bfc5b2f9e3cc4f350614576e24f9829b37a 2013-09-10 01:49:02 ....A 291840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d966479ea9b66f7ede5b318e5b331871df4d92fa21958a955b28b757d00456ab 2013-09-10 01:58:34 ....A 265728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9677aee949120def503326b852f05818311b796ade757ab4a2437e996637158 2013-09-10 01:47:14 ....A 800639 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9686640d93f9f5b69e491868f76b1b84b17db2eb4ad8c402ea9a1cf595716cb 2013-09-10 01:58:40 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-d96883deabc69b7fb33b8f318aacef0ee271babe4d1a1efefb0743cb0d5799be 2013-09-10 01:44:10 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-d968e4c96ca009104551ccc0a7a8cffd9a82e5cc47488f6c95506c7326b9ef96 2013-09-10 02:11:18 ....A 168945 Virusshare.00096/HEUR-Trojan.Win32.Generic-d968f9162e4dba8634c5aa8e2abe49d4f3368a122d5bddc448d9ef9af9c458fb 2013-09-10 02:10:54 ....A 577536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d969aefd0691b6f22885b69867a9d3e727ec25ac06d9d1fc53c8fd53bba557bf 2013-09-10 01:44:18 ....A 500736 Virusshare.00096/HEUR-Trojan.Win32.Generic-d969c2c599f5c6a804905aa433acf4a728a18e47d322087ccf82fa9288b102be 2013-09-10 02:57:50 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-d96a7baa48bdc6745cfca50b6ff7715a383624d085638180f116c2d17bebea19 2013-09-10 01:57:52 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-d96b7ab0db2bcb5375b961395fdb561c6ae0a717c42a485ac6f789fa04bf23a6 2013-09-10 01:48:20 ....A 202944 Virusshare.00096/HEUR-Trojan.Win32.Generic-d96c277f6e44ce0834c5c24ad9056012a97579a33ec4cd3d9dfdd5946ae3b3b1 2013-09-10 01:47:26 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-d96c72b709a9a8a3cc16e5ddead38fa403dac75eed41f8e61d23e18566899860 2013-09-10 02:14:58 ....A 873472 Virusshare.00096/HEUR-Trojan.Win32.Generic-d96e0aa956d72367b73e1745ac0b39eacedd403281697db1d4c8ad465a7362fc 2013-09-10 01:48:02 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-d96f057816134abed2ac2e062f05e32404ef86adf5df3bcefb75959010877297 2013-09-10 02:50:44 ....A 288256 Virusshare.00096/HEUR-Trojan.Win32.Generic-d974cc02ba9d524bc2aba2878ebb2b8b6ac017c82c1ec8997a23d2af6d40775b 2013-09-10 02:12:54 ....A 109568 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9778b0946d8064b7292c99ef773b27207a498f2211523e48d0ddaf3ee840721 2013-09-10 03:08:12 ....A 8671600 Virusshare.00096/HEUR-Trojan.Win32.Generic-d978f3811c9fc0199f1ed4039dd218f7e9a4660ebba5edb6b82ffe1d4974c7f4 2013-09-10 03:07:44 ....A 141929 Virusshare.00096/HEUR-Trojan.Win32.Generic-d97951775ab07ceb25f9b5c5e5714fc2844842dcf45a0df428918c20bf25f5e9 2013-09-10 03:03:18 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d97bc297c53ac3a581c041aee2745b0824cdb8d23954403d4833b1d93f4dbc78 2013-09-10 03:04:58 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-d97c2a80e8ca6dbbd8d7f6128fd10926a53a192f2a81531cc3025ccbce0a7dc0 2013-09-10 03:03:10 ....A 53253 Virusshare.00096/HEUR-Trojan.Win32.Generic-d97f377185cc984507214bef899faeaaef329a767509963291229da9c7c7fa86 2013-09-10 03:12:06 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d97fb264417e55af6b64c2ebf73e98b3a63bd70f3287cf08f0ab8e28e7ecb77f 2013-09-10 02:07:58 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98066d191aa6f709c9f1a3c8e8a3a84cf6f71e861c08e0518ef1f168a4285bc 2013-09-10 01:41:16 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d980df9aac31601ba4a37621b844838e25dd23f162db05003b6d367954ef9476 2013-09-10 01:55:10 ....A 54736 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98157e228c2ad5d534507022e8134c328bb62e84e6a5990d06610cebda79439 2013-09-10 02:08:42 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-d982961b7e4b2b6c297c16dd25982175ef128278d201edab5707390dc976af88 2013-09-10 02:00:06 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98363174bc929f2a108a5ac7dcbb05c0ccee0eead81b227b8765df54750eb99 2013-09-10 02:12:24 ....A 397414 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9837e519be345a885a6121252b23df5fd3b52f17664f595016f244a718cc99e 2013-09-10 01:42:06 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-d983f7a8e3edae677615acd22b2daa5b39bfa1ac35c0c8eab23d0d2b3060d31a 2013-09-10 01:59:16 ....A 53270 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9842ce44ecfef38bae589b67aabf4e4dc94488c1015fb8989877d520b1e03bf 2013-09-10 01:46:00 ....A 46524 Virusshare.00096/HEUR-Trojan.Win32.Generic-d984500d4f3039e447b5859a76c4765d8179dc6c3d8dddc0ead2f90191b42809 2013-09-10 01:42:10 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9846f4608da55939bc65caf96bc19880548ec64a5ecb786c2db9ceca91cd096 2013-09-10 01:45:40 ....A 18852 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98498bd9052260fcc66e905feaad0b43fc67d9525ad599e8aee0409de22c050 2013-09-10 01:50:08 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-d985cc5764387bfbd86d5ad24d50152011387e718261ca29e9c8f842403b505d 2013-09-10 01:56:06 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d986683fdbd38822d3cfdc80b13c32efb5ff9262bd3b052947919d49d62ced19 2013-09-10 02:01:58 ....A 124565 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9867ff13cb158d56dab52a2eaa6a96fa8ac541bac89d7c3a4795274fca55f91 2013-09-10 01:55:54 ....A 1497417 Virusshare.00096/HEUR-Trojan.Win32.Generic-d986d55e8f77a2c68cdd42451addb4507bfe0313aa6def32b0a7cd210ae7963f 2013-09-10 01:55:40 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d986f8c1e2d4ecf4da92c55493ecf43b7f990d582ed23f6b59e418755e846be6 2013-09-10 02:03:38 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d987e0787a29ab4b4eb44dbbc1b226f009e8c6e19b074e75abab7a0417ceebe0 2013-09-10 01:41:32 ....A 248462 Virusshare.00096/HEUR-Trojan.Win32.Generic-d987ee763d7688df7df5032235a872e268b65a5201bbe3056b7b19fcf6db3d75 2013-09-10 01:59:50 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-d987fe31c761ab14174e4ff1760f9b662809261160903f537437b4f544030bb5 2013-09-10 01:45:46 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9880c0a4534d9839c260b8270d8f57e0304a0f87a1eb31ac230054a6c3e3f58 2013-09-10 01:59:12 ....A 174879 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98825746f053f43d9c000fa2a709f55846a0cc0aff9772c9dd892445e1a0578 2013-09-10 01:46:22 ....A 234496 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98832d45cf4224d00bdd8e746a3e4323ccd2bf379ee549b9653b1c62dd01899 2013-09-10 02:00:10 ....A 5092952 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98841a386ebddd6f8584345c03396bc0b250afc4190419e0c3dd5174d2e28fd 2013-09-10 01:46:04 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d989666b3c49880ea85e19839c6bdf32a9586addb089e39f466c56da6a6e35ce 2013-09-10 02:08:56 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-d989de8fd6cf1b4ead5d646e79f50d709c6bcd548a5820f0616b16a7262dd05b 2013-09-10 01:59:06 ....A 223352 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98a0418fcba32c2c9029d99cbe6337278f44269ba92d67d0cdfca521e256503 2013-09-10 01:46:04 ....A 1133056 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98a4e3743294a78357dd4a591cfffd7aef4ed1401bb29d6a05e514e92afef24 2013-09-10 01:54:32 ....A 261632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98aec753fcf65bddf653048894ab2e80ee6214d251319074b280716d9769b3a 2013-09-10 01:55:48 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98b3af8bb2fa94e05cd2bdb50d2ca356d929135c5805da3a1d572cc94c6246a 2013-09-10 02:03:16 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98ba9acf25ef2946aa23cbe3b27f776c2cf882654027a3bd7c9f2d2810f4e0c 2013-09-10 01:42:28 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98bd2d97315a3fa3dbdc2088f6e3d2d732e97d3d46f6347451ced2ae8a47dbb 2013-09-10 01:42:16 ....A 88576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98c549de3a45828eb4d643aa00a910f65fd690307735f5d0704abddf9aa6741 2013-09-10 01:50:28 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98c63f932118718176fb29b22d92d51fe88602783f68bcc59923921411becfc 2013-09-10 01:51:20 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98cbe9d3c3da6a5ee4f5f4cfc3a2bfca39f5a89b73f14f4f008fcf9b861bbff 2013-09-10 02:03:34 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98d66d759445b826a7bb4f67f2d81479972690469391743ce7529d2c53db714 2013-09-10 01:50:36 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98d729340f3fb488445fa81f314140e50205cc1cba62ee7d6c91d6c2ff7e2b2 2013-09-10 01:50:08 ....A 83968 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98dae3aa35604295460eb4f4792d6b0eed46d70b6d874842fc71f9e1f4c3085 2013-09-10 02:29:54 ....A 2575488 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98dd2548337da21472f5c9fc4e8040e450b6623c923c556489f977511832bbe 2013-09-10 01:46:16 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98e228e9373a4158cd0e575bccc0c88126e38f33ce78b4897655ddb76074d8c 2013-09-10 01:41:26 ....A 216576 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98e7e0108b3e978f53fb6d2ddb301b4c61c62ef927bf80bd7c3df9b509ef0a0 2013-09-10 01:59:26 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98eac561a2f9582b847426b4af9a44cba70407900f29caebb6697c963e523e7 2013-09-10 01:55:18 ....A 258054 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98ec7ac94aea2c30125e41be178c39bd5a516cc7ff1261a9eb7272e2d32edd5 2013-09-10 01:59:28 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-d98fb554dcadba08a539451bb3045c13cae86971df737da94b9836f947aef6c9 2013-09-10 03:05:42 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d991685fb18f95be51fa030719f06399a89963a69f8f64cb718ce5336017780a 2013-09-10 02:48:42 ....A 846536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d995206258770dcb71dad751a875b47e34b2ff7457f0c1ff52fdf23e43ae230b 2013-09-10 03:15:18 ....A 1045278 Virusshare.00096/HEUR-Trojan.Win32.Generic-d99534dd74686603d8d764fc3bac1200a0597f321e833b7100bda4edcbad752d 2013-09-10 02:14:38 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9964e4f0f7f4126c609ceddb89429d452d3a073d177b1b747516718cafbff2e 2013-09-10 02:23:00 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d99e2a3e095f1e7e7b8fc9fd63dca21cf730bd2afd4e0f85e04427c8667a4644 2013-09-10 02:24:38 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d99e7b97528e3fe54806589f3d00283b87cfb9f7a65f1abd3fc068ff379866b6 2013-09-10 01:29:58 ....A 2120032 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9a15cc97e633e8ae1482210d2de07720184dcbc9e6e17248e3295908b36c9bc 2013-09-10 02:43:50 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9a1e5f5d6641d7357c7e8d7be0b1218a0077303dfd85593957140aac2977e93 2013-09-10 02:28:04 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9a4611090f8709ca22503cc663c3361ec2503a6f74b7ac51455a8c45d3807b0 2013-09-10 02:27:28 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9a4cba85933f4132744a32e42a69b47067326a4fa615c908a2bea0299d96a1d 2013-09-10 01:41:04 ....A 372927 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9a65303426c93f9f465782f28341796de93cb27bb57dde3abe89ecd2e69470b 2013-09-10 02:44:12 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9a84430e2fa4f182a41556dc829e10ce1357df8c3f869576a1eddba3b6e653c 2013-09-10 03:12:42 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9a8c23f95cc5e73acd998a28b968cc5255100933c72fa7729ef79b9fada3c52 2013-09-10 01:55:16 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9aa70fc8a0905ef6a9412558ae4774703771efa24e53ec64149cb1b0e8753b7 2013-09-10 02:46:14 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9ab28008ee4a12f7d11cdc2f27cf8f497198452b828e0e74674aa1475c4e4db 2013-09-10 02:41:30 ....A 18432 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9acce0cf277d22f771c8f9e3df8844d43128a45d9b685add6bdd7bef1336b1a 2013-09-10 01:33:14 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9ade54626af6b5a9c9ee74199b6e49bb0aef533c4f88b23105ee5f0ebcc54e7 2013-09-10 03:14:44 ....A 1009498 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9b16d11abb32e4513a0c90f42e55bdac0f6b3bcba2c724090f7f69af8f3d25c 2013-09-10 02:31:38 ....A 55863 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9b34c5c76488312b1a55b3843a8e2784014d8214b4bb435dd3dae7d97a7428a 2013-09-10 02:41:18 ....A 171519 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9b422499d8597e2c28c2fcac7b1e6bfec2e6b478329178a491f131a2c71b781 2013-09-10 02:47:56 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9b59d36b2ab7c33935b503ba8453c6852305c4067db40d942a61209e5e71b38 2013-09-10 02:53:54 ....A 548864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9b6a59ab87ef77b3576af905ab39513805979d1c4e8ceb4663c41474cd2e700 2013-09-10 02:13:56 ....A 1236001 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9b805aeac50032d695244ab3018538a12df465ae489dd3cd08fcc44dfbbdc13 2013-09-10 03:14:48 ....A 288768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9b96aea8aa058a9765278eaacab4d992a8ad9bea4fbbf1f38ce00f60564d8f5 2013-09-10 02:47:30 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9bc0140798f55803e1cd6893a595e53a430f6d41f9953add4c21c03a36740cf 2013-09-10 02:13:08 ....A 1424384 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9bc2de4332f468ada96377bf6a6e01d42876dbb658f5cdf9749cd6d62bf6848 2013-09-10 02:53:10 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9c0533e7ec37a2d9f3f178a51d544f5b60d50f18bef91d0ac30d726e6b93a32 2013-09-10 02:39:02 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9c4458d195eb933db3945abf38c0c77561f7e3a7bff93a02e3d89f5fe32049c 2013-09-10 03:11:48 ....A 54208 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9c4799c1f32de72a0ce12df32643a96d0c63008d6b82f5c4d6467598c4b51e9 2013-09-10 02:33:58 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9c5ea02667ebd7490a2cafb0f7c0c8c7ecfe85357e2c7a6a353e70937d39e5d 2013-09-10 02:36:10 ....A 98733 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9c6cc4ab1c5c64b93a8d253a976a7a5de327b59d6eeb64c3f8aa06a87342f18 2013-09-10 02:30:52 ....A 199169 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9c9ece26fdf0f76e0d4334f84f13b6f4924c0f8e6020996e16c8fa651f4d715 2013-09-10 02:40:36 ....A 71499 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9cc3fffe813973c9aebe095b63d4a4e7d6e5397424533c0ce908bc2991e3a03 2013-09-10 02:48:04 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9cccd9f0966fa6093f8527d2d09d83a46137d1b2199f9242bea6f360e4e6277 2013-09-10 03:11:26 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9cecc368851ce4a450751076b7a33f057804f856e9339486b304bc61dec0fa1 2013-09-10 02:50:30 ....A 1033984 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9cf219d141ac364f2ae02d6d2adc506141360332185560596ec6bc997a89bb7 2013-09-10 03:08:30 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9cf655ee5fe30bead7d8c6e49a8e9d0acd6a3d26ffb12e40ef52f4a52c9476c 2013-09-10 02:49:14 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9d1a21bd3e642454aac63471947545e03c5a4de2f9c2d1ffb2fb77d5121f4e9 2013-09-10 02:53:30 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9d1fa8d84d78e579a16b39f9bcba39cad8c72e66ca1b9507d5f586fcad73a37 2013-09-10 02:27:44 ....A 288256 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9d2ecf6d754a8198333f93632bedda4e9d56dcc95b6fb90f558c6e572dfbaf8 2013-09-10 03:01:12 ....A 1872299 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9d352e8bbff8cf542318a0257613589b8d81a1ff978d27255438e1eade4556d 2013-09-10 02:48:44 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9d490a32ab174984359d6fc9081d430132b71c17e0bdd40418dccfea2c7183f 2013-09-10 02:51:04 ....A 27151 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9d4d05eeeecc1fce06cedfa4634398f7623ffaadcd365b1823f2d3d1b873994 2013-09-10 01:29:44 ....A 322745 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9d6be8c67378569a9b3d68323e5a943c1151997dce2b864d2ec08724ba5ad6a 2013-09-10 02:21:46 ....A 336896 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9d7033f3f89cdd556ba691068b2b9ac4b1c8a183139d7981283238af9c24aaa 2013-09-10 02:11:32 ....A 4123789 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9d8d614e40d79660b10d1c1f88d57ea90c635c1a7f8fd11603e08c3dc067ef8 2013-09-10 02:24:10 ....A 248832 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9d9c7774c79c88c3c70526c4d903feddcffa349f46b15ac0eb83c5145975acc 2013-09-10 02:54:08 ....A 8343000 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9da2f3739b977b8ea1a15a32ab4fcc6331732f35f306af22c9a164218fb8e5f 2013-09-10 02:53:12 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9dd3e4d724c609de1ce5b06cadcdc0cd67ded1c303ad371b4a2867314f8a6b3 2013-09-10 02:35:44 ....A 644176 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9de0064b31a2a3911e5888b2fc84d09aa7ce315e06f85937ca6ca54c2d4492d 2013-09-10 02:31:06 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9df9207afb84c7b112480a5fed262500c4c4a579970a62831215965ae3fb6b4 2013-09-10 02:22:50 ....A 322048 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9dfadcbb802caaedb764d778325f2376667b8a7d9b0a7885b1effd6447a7dbc 2013-09-10 02:22:14 ....A 346624 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9e0dee5873135d70425c2b6b38990ab98f65b4e7c5b0805f613b69385e51a9d 2013-09-10 02:23:32 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9e2032cff77b2e00d0b73a1922ae0a9bf2625541dea86580e4d1cf4be1d254a 2013-09-10 03:13:32 ....A 53260 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9e5874eb5fc5b91c882fb1367517b1f39e518123b12ffd2dd530948c80e5ea1 2013-09-10 02:58:10 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9e70104b85c13b2be213317f24068d3200fe9e7490ac7c9945eac792ccfd470 2013-09-10 02:40:52 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9ed1a0657b9686d06213484cada5a91a89ba36e0d2c4034290bd82bcce0fd19 2013-09-10 02:44:58 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9ed4e84ffca86bc998d49661fafdb1e99767ee725856dbbea44a2cfd22b0142 2013-09-10 01:42:46 ....A 325032 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f01e84e2c67101dad65c4506f3dba66a97ef674d5d5c99d760ffa2296b1451 2013-09-10 02:02:14 ....A 669184 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f1db17985232893ccfd1c511e37208fd272acd94826c18b875b79c321fa67f 2013-09-10 01:44:12 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f1f28916c1f5f34ce22a78435991aaba88e2499cdd187c54fbb7cf93bd37ae 2013-09-10 01:52:22 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f2320a482c03fab1963ac285666fa6a262cda0c8587dfa9e85c4124918b7af 2013-09-10 01:58:18 ....A 175104 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f24f8e54795b9536299fb1a465ffb272eb7a318ab5a2929c3d53a8ac551749 2013-09-10 02:02:24 ....A 1233408 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f34e611a86af74c23681759ebf2658a56f105e7e5e9f32ee31370dbca13df1 2013-09-10 01:43:42 ....A 103424 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f3553fb7cfb839a3374ae8ef5fa7fe7c3d206687f8c0113b13be7d7604a0ac 2013-09-10 02:09:34 ....A 138279 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f396d25ac94c0659dda7988cca3d2e40ce20874c6b55ac0b0314320607cd89 2013-09-10 01:48:36 ....A 29367 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f3a54f9a5cb12bacb7c39745a1aee89820e33188c95aa51fad245fd86eccc4 2013-09-10 01:53:38 ....A 312321 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f3e7a64620409bb701679a45f444677ee739c324bd0b93582e5283364bb194 2013-09-10 01:48:32 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f445495cf096eab5507918bbef3360651fcb5da357bf3b7575d372dbb98c22 2013-09-10 01:51:48 ....A 255847 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f592a6534040ec542a604bb06a9a6147401709acbae62b1a89ea05e6a04e96 2013-09-10 02:40:38 ....A 10624 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f5e8c2ce3ec8fca6fb3d01ccd6edf4ee0113264210675acd62290eadcdd6da 2013-09-10 01:57:02 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f6008a96e5f40b1cc3be9a207bf2e890f07591c77842cf7d73ebd39c31ec8f 2013-09-10 01:48:56 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f61294a2c8e06cbb4efc3122a3e3dbf1437dbd48b386c6007eaa09eb68832c 2013-09-10 01:49:08 ....A 150528 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f6591c0461b19ecabd6470e8d826cfa04833034ea3f4aad065c81b876742bb 2013-09-10 01:47:38 ....A 573440 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f6652e107358babfaf4e5bbff07773f69399a18e04453e7f782a7b038c9e19 2013-09-10 01:43:02 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f67060418dcfc16032a63b45140e6a3aff0555493a22ef79f46964e280fb79 2013-09-10 01:50:00 ....A 125460 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f673fc753843d8e6071c14870834cf3f21c93c5eaf0b582f1ff44c24a0e9a9 2013-09-10 01:43:26 ....A 472064 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f6cc576b9f803706c5984488ec9e9a48c4a824db54f9919a3ff8aaa0329880 2013-09-10 01:58:34 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f76492ec720fbc6a8c5a3bf04a0fea1baeb37012b96fb9bef8363deca4dfd4 2013-09-10 01:52:36 ....A 70080 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f76889bc46bc050196a1f5586744398ce5fb61ddc3576775e888f01e1f278a 2013-09-10 02:11:50 ....A 128304 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f790e4bae15a20c4f6344ce02d92e99d9b12d3460011b71bd98359e031cea0 2013-09-10 01:49:26 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f7d7bca2fd210d01362d86a0ca867ae65bbfa2a37cad2227b87d48d3ae45f9 2013-09-10 02:11:18 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f86e8abf3e6e4d47214769d33bc09fa39206ab1ca8c6c50c921e7836fc05b1 2013-09-10 01:52:04 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f8922e520617424b07028962ce667001279cc5eebf59927d1caa893715f8d0 2013-09-10 02:06:50 ....A 887808 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f8ff1679866d0f3f23ce20be83491ed7a31322453a9c12064a26c00b53e5e9 2013-09-10 01:48:00 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f90011aa31e78e755b38a0443e7dfe125a2e25f43a3f6fa20243bce6d782e4 2013-09-10 01:42:34 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f9a5ae9f3d8af9a827f9164bda98ba8d02cd69d7e6e1800180ca4c072c5693 2013-09-10 01:42:44 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9f9e2fb1a0efa3ea1306e5ff560b5628922e0b8845d30b68e202034dd51bdd2 2013-09-10 01:47:10 ....A 135527 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9fa0370e98c22982fad8703b259cdb28d8d59ebce80462d19b7b18402d931e0 2013-09-10 01:51:14 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9fa1783c1c016f5686a0864da9658c0414c8db8030a3225c149feb57a7d6491 2013-09-10 02:02:02 ....A 383721 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9fae92cc541d73f7903261a1b2247c0f9646a9fde05cf9f36ae9697becb7295 2013-09-10 01:47:42 ....A 324328 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9fb5bd89fee9abbf2c5a505061f08458e551723060005805ad73dcb7f7b1482 2013-09-10 01:57:28 ....A 209760 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9fbb0a163f97e48b8b75b906ec777e43e927c4884bc7c88987f4aaf96f360e4 2013-09-10 01:35:48 ....A 12544 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9fc206af2cb8589ef7fb4d25a826350a47ea47187b9784defca85b9a7590147 2013-09-10 02:21:16 ....A 107632 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9fc77575f7b3ffb0c4351a6fb26be0b4dfd6db4c6da071cd45aa3777680528b 2013-09-10 01:48:52 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9fdd7eb0d616c9fb63003ace0bf21818de5bf921538c844bc608ec3cd627157 2013-09-10 01:48:50 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9fe0b6a6accd328c479b3a328431e1eea0b665e4ed9e4c51df16b4c6c05bc21 2013-09-10 03:02:54 ....A 3136 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9fe568e6cd7cfe5902877fe4df569188e196853e9668b0c231306de4e0ca803 2013-09-10 01:52:52 ....A 203814 Virusshare.00096/HEUR-Trojan.Win32.Generic-d9ff42fcadb0f86b95cf049e19fdadc7970045d09937579430ebffa5bd9a031c 2013-09-10 03:11:26 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-da023a3d90135d8c59606679972710a9aa992c4d48be7711ec10dd357beedb37 2013-09-10 02:30:46 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-da03de7bafcd639fdc35c4417fc94775318fd6bdb2c6761de2078e41edab3bcc 2013-09-10 01:31:30 ....A 1138203 Virusshare.00096/HEUR-Trojan.Win32.Generic-da03fe7cd29a09a5d66500b782202513010a5a42b3bdcd04c3ab89f5cbe521eb 2013-09-10 02:13:42 ....A 1263616 Virusshare.00096/HEUR-Trojan.Win32.Generic-da043a38f096a69fad4c250354ceb97a2312ef160c8cb7e85f158708768a6015 2013-09-10 03:11:56 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-da046c43c7c33c075a7765dd3592bc0860b60cb46579fd64445c99ecf493ea7e 2013-09-10 03:04:06 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-da04ed84ecfa4426182a1605f2d51dbcf4344acb52cdee61d08dc8f2e045c875 2013-09-10 02:48:04 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-da05374d656134484cf181cee051a192d09f7422b0a33aa257d09d8a4f5b0970 2013-09-10 02:42:08 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-da054cfc8e2867baa6ae55e3f8bf66da1a3f86bf3b75a6dcfda94dca52a1efd8 2013-09-10 02:35:48 ....A 117232 Virusshare.00096/HEUR-Trojan.Win32.Generic-da0562ae42c8eb8c0d513f5c35fb6b65e31ab9c757fa6b7464d516f406afc481 2013-09-10 03:12:28 ....A 256000 Virusshare.00096/HEUR-Trojan.Win32.Generic-da073186ac12c2750c30b43044f10b6e3a472d4c9055ea92e3ac357046d53662 2013-09-10 02:46:04 ....A 126025 Virusshare.00096/HEUR-Trojan.Win32.Generic-da0ade2577f052cd7bc581575e4867e77e692ce0372bcedddc415ee5c71c21fe 2013-09-10 02:06:06 ....A 1164928 Virusshare.00096/HEUR-Trojan.Win32.Generic-da0cb91b4a30dddd7c1c2f8df4820fb21ca2d32292c3f49c77048d24ac9124f9 2013-09-10 02:50:48 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-da0ce9f0c9b2d3757bb4b3289abade35b6cb751743f6e9467dc0df801ed1d7a3 2013-09-10 03:11:34 ....A 29696 Virusshare.00096/HEUR-Trojan.Win32.Generic-da0d842c515b240133fdfbcf3bc326c3373d30d8ceca801c88d56fb025a327c7 2013-09-10 03:04:24 ....A 292864 Virusshare.00096/HEUR-Trojan.Win32.Generic-da0e37b9963c7c9854b1af674e8aa21f25b1ad8f66bb5a84b2a0af75747b3373 2013-09-10 01:29:08 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-da10f028cc8a4de6cde56123abe85d94f4e4b3f1267051191188f78a2d07bf4e 2013-09-10 02:32:46 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-da11487eac533b549c855872280f1e370836754d342fc893aa8a30f7d2b3f10c 2013-09-10 02:47:38 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-da1270182f5de4d806ce1fe25690b9219424cb52d945d2e4210de0f4c3ec4e71 2013-09-10 02:34:32 ....A 991582 Virusshare.00096/HEUR-Trojan.Win32.Generic-da1318a2d56c4326e213a921266504026a1c8670304ba3763cfa80a7c0719a2c 2013-09-10 02:30:44 ....A 375808 Virusshare.00096/HEUR-Trojan.Win32.Generic-da1386e555c33729f04a0953509824e314a24fec0167eb8969b2a62e75e4f819 2013-09-10 02:55:52 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-da13f12c803f37a575e256d15c48f1cdce4fea01c579da9cc2388db6caa036c5 2013-09-10 02:50:44 ....A 185989 Virusshare.00096/HEUR-Trojan.Win32.Generic-da1412abe07564b96f4eec70908ae1a949b9ddc7ebea249c61402ce88e5cdfd5 2013-09-10 03:12:00 ....A 197121 Virusshare.00096/HEUR-Trojan.Win32.Generic-da1441d8850b4247f211031ceaf57a88e5bc2da6afba49ecca01d2f2a04b1b1c 2013-09-10 02:41:50 ....A 284208 Virusshare.00096/HEUR-Trojan.Win32.Generic-da1457f842223336e85a44220afe82f4c32cf8185e986abc98c9bb7207e04806 2013-09-10 02:38:34 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-da15a454458aa85c6d293ba340accbee41f6682c8ed45351b5402347d24ce41f 2013-09-10 03:00:48 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-da169f48312357c6fc42519220a49c58b4a01c113bee4d65bfbc135a5d887c32 2013-09-10 02:47:40 ....A 280064 Virusshare.00096/HEUR-Trojan.Win32.Generic-da190e7f04afaeda3a8bf19a76f978f3a7a9f49015ef5604ff2e4292552c1a95 2013-09-10 03:07:40 ....A 176640 Virusshare.00096/HEUR-Trojan.Win32.Generic-da1e0ad35a89dfc84b1a39406d91fd1a4ec2f93601213e10b6cd4669214d02b5 2013-09-10 02:31:50 ....A 142009 Virusshare.00096/HEUR-Trojan.Win32.Generic-da1f6c97cc2553d3c3a13a655e6e6ffa8ef61337d7908f63aadc252740af2a57 2013-09-10 03:11:32 ....A 34304 Virusshare.00096/HEUR-Trojan.Win32.Generic-da1fc85d3abc116b60b68c2834611cfb958f6c4451ee06ff19f39004ee5ef879 2013-09-10 02:34:14 ....A 160256 Virusshare.00096/HEUR-Trojan.Win32.Generic-da1fe7fbd54a3a6d9e66fff60e972d5dfec3ad4ad8357a3e3bfde09d36c3be59 2013-09-10 03:00:02 ....A 142909 Virusshare.00096/HEUR-Trojan.Win32.Generic-da2124d99517a4f29fc6314ab7ecba5c6dae7fbbb6d281131a5c7b3e2e370c55 2013-09-10 03:14:20 ....A 1686241 Virusshare.00096/HEUR-Trojan.Win32.Generic-da230fb0b541918b6ec4fb21ef3f31cee81b48cff05dfde062d7a1bfa1c10155 2013-09-10 02:37:46 ....A 3603953 Virusshare.00096/HEUR-Trojan.Win32.Generic-da2338435193793f4e22a28118ed4746f84fc777f081b2a10e1cf01b7dca6f25 2013-09-10 03:07:58 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-da2615f6077451ce8ebe3f5c334f26aea1b016b67e253cf63ca95f3b6fca0e4a 2013-09-10 02:38:38 ....A 152632 Virusshare.00096/HEUR-Trojan.Win32.Generic-da270b162fa31d23cfec07f9629f69e247db0b2cd4ee546f3c9f4320cce9a085 2013-09-10 02:29:26 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-da27eb1f4af44edda7e677d4e037daa64c6791a47af17773d898bcf7077d2a7d 2013-09-10 03:15:14 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-da281d527413fa9194ceb20aac97151da32ff96f549c907124221db2a38d822c 2013-09-10 03:03:48 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-da2c5f39cc6b109b32e1d6139c55e5409112fb0b97193b3c982305539d3feedb 2013-09-10 02:31:16 ....A 552960 Virusshare.00096/HEUR-Trojan.Win32.Generic-da2cd919381b6f4c504175555d770cb62dd20c2faa3dae964be37b709c43db34 2013-09-10 02:31:00 ....A 27768 Virusshare.00096/HEUR-Trojan.Win32.Generic-da2d6bb486fb355a6bec67e952c5ebc5bf884e23dcb32ba71905d79ad352e406 2013-09-10 02:44:36 ....A 174282 Virusshare.00096/HEUR-Trojan.Win32.Generic-da31f0d365e99337f433ba2da17a8c96ff35b375116135f04e4abbe4dc86158b 2013-09-10 02:45:14 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-da335e62bae34a216a0b369f0b9356370d45c96b58f8d3845d1f196c34ce8330 2013-09-10 03:02:44 ....A 9216 Virusshare.00096/HEUR-Trojan.Win32.Generic-da348ccabb7a0f4e76539a1568e32b8991b83c26a9663f87863afb4ae8c2dff8 2013-09-10 02:49:44 ....A 7095000 Virusshare.00096/HEUR-Trojan.Win32.Generic-da34d071d8ad4bb7f59589c814d06634a60805828ddce70dc59817c93d3bb44d 2013-09-10 02:22:02 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-da365f092e0bba316793c9a85c6f7f6f184f6d187166eade614a2f8cc918c7af 2013-09-10 03:10:14 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-da374a741282273da55a1f558a825840a779e3bc5f66690e1fd751cef3627d8c 2013-09-10 03:10:20 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-da3de9f2dface4b9e7428d3f60dcd8d40e28333ead8bd8dc6ac8d39f927a8e4a 2013-09-10 02:48:36 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-da3e619fdb011461e4992401a96eab55ff9219cea09780beb10ff84655cf51cf 2013-09-10 03:14:48 ....A 283648 Virusshare.00096/HEUR-Trojan.Win32.Generic-da435e637b8812ae83e85b300d20364591e764118885cf4a3b55d8159c620d3d 2013-09-10 02:35:54 ....A 433664 Virusshare.00096/HEUR-Trojan.Win32.Generic-da44317ee7ea67743f5e578824071dbe3cb6d50ad1a7555204046f208be10cec 2013-09-10 02:37:00 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-da448da38cffb8a166f19eaaad29f977555bf1f99f0d17bf538175b87b9eca6f 2013-09-10 02:23:22 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-da44b5048ee851d50d400a79d00694c22c02407140d6e91391b2697448c1b427 2013-09-10 03:14:52 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-da4b2a0396f04a5179ec9dbb3a23692e710e5e693ccedce5b6f6574c9802aba9 2013-09-10 02:46:16 ....A 200192 Virusshare.00096/HEUR-Trojan.Win32.Generic-da4e41edc4bb6054a2efe9079134e9faaa701bf4335b87b8652d5a5a0fbafd7a 2013-09-10 02:50:54 ....A 829440 Virusshare.00096/HEUR-Trojan.Win32.Generic-da4f142df091852e04d4627f5f45c5c0899b727e63f922abad477ea2e52306b2 2013-09-10 03:09:34 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-da51d308331e7970559c6cab3c1dbff44010886faaff44462947533afa70e5af 2013-09-10 02:47:34 ....A 456704 Virusshare.00096/HEUR-Trojan.Win32.Generic-da52646bcc7724f116b2731218539dd4907988191e5499c0216047235a980793 2013-09-10 03:15:18 ....A 234496 Virusshare.00096/HEUR-Trojan.Win32.Generic-da53f03169474fa9715521af4e9a482ca80cc9f1f41aff009c58b4cb80b6db71 2013-09-10 01:46:52 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-da543e11bf0bfc3fdb50c2de7f8750c1d8e0054d7a8f708e8ba6ed4a56e038c4 2013-09-10 02:43:20 ....A 189952 Virusshare.00096/HEUR-Trojan.Win32.Generic-da5557f827e3b839b8f245ac983232c5d6b01bedceb7338ed2e2f6ecfc0da95f 2013-09-10 03:13:36 ....A 449024 Virusshare.00096/HEUR-Trojan.Win32.Generic-da55d2489aca5176baffff8165dea8c33a684ef7cddb68d41911729370ac793d 2013-09-10 02:32:48 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-da5703015eb6572a52de594e9a7fef7c832cf72788c5557fe828e24f5d9248a8 2013-09-10 03:11:32 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-da572f0e30228eafe165fabf91eb658a44809a68b422493c095e44301f84b0b7 2013-09-10 02:20:46 ....A 142859 Virusshare.00096/HEUR-Trojan.Win32.Generic-da57709eb7a1f81ed359faa748a1978e37c7a6843654839b562c04bb4a738818 2013-09-10 01:46:32 ....A 251431 Virusshare.00096/HEUR-Trojan.Win32.Generic-da57ab23311dfd69ee262f67708383f79f01ec7d419d835ab31d38f280e2f8cb 2013-09-10 03:14:30 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-da5a14687cad84566d1dfc4bdeb083f001921db0958a0dfabcd659f64fd438e6 2013-09-10 02:34:00 ....A 344301 Virusshare.00096/HEUR-Trojan.Win32.Generic-da5ba6e065aa352cf5e5a5786cf1120d68f95caa44a3ff9a44daea87bec5aec2 2013-09-10 02:28:46 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-da5d3e6adc0afe56709128b71b2349528fa6818b6282eed0c3e5974ff02c392d 2013-09-10 02:28:42 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-da5dbb856f2269d2859deffd6c888ef9f05ca8e5dcc0a2998b4fc0cb12c5e3e8 2013-09-10 03:11:06 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-da5fe4e5c5175559c175b3c7bb8a941d53b92e21290b6cf4a364dd99efccfbe4 2013-09-10 02:30:58 ....A 1169408 Virusshare.00096/HEUR-Trojan.Win32.Generic-da61ebe49ce768880d29553ba3a1e2ba77d17fdd75adaf44c1c16531813a0813 2013-09-10 03:14:56 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-da63344ae309240573bc4c96a05a2d046270bf5ba9a9da037be154c6abe08628 2013-09-10 03:14:40 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-da63cd4f211cff7c30f5cb83aebd2c8ad7cbbc594274f1bfd4f43ed8c5eae459 2013-09-10 03:12:40 ....A 135010 Virusshare.00096/HEUR-Trojan.Win32.Generic-da64322ab282db9ba742c61d4d42e4499607cb3d5a3dcf2a74ddee72870f8030 2013-09-10 03:00:48 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-da67603f7ade3165324a547696806c5f8703fe573dcc8d7c7937673ef9db4845 2013-09-10 02:07:46 ....A 876888 Virusshare.00096/HEUR-Trojan.Win32.Generic-da680c5e8906ae7c96087dcd9b3c6ef5e86316bbd8899e7d6f08f86a6c22998b 2013-09-10 02:50:18 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-da69f8f37f23db66da06f6405cd5578b91fc42ead82d81882ec8b5967c3524d0 2013-09-10 02:29:52 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-da6b5af87587e7bd0011f8170dfe3fa91d1bf020ccf3921d9a43e737447d6bd3 2013-09-10 03:14:28 ....A 571684 Virusshare.00096/HEUR-Trojan.Win32.Generic-da6e748d019d1e8f7928f6f73925095e4dc2d4f09a5bbbe6e19d8edf817f36b9 2013-09-10 02:30:22 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-da6f5f0a48149ae3e813c0a5f259ca95981bdf9853421c7ddd6a751796d418f5 2013-09-10 01:34:28 ....A 622592 Virusshare.00096/HEUR-Trojan.Win32.Generic-da6fd562a6930fe079e9675a18914c6fe631c0cee4df4b97f9c7f61e201b2ba8 2013-09-10 02:40:54 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-da7095b8ecc90f3a6a41f209140d8f464a54f03c6367f2be0e055ef9d4249ea1 2013-09-10 03:03:38 ....A 74296 Virusshare.00096/HEUR-Trojan.Win32.Generic-da714793792aaf6080821a738ee4c0cae02716bd2314f0b71f12aac11d9af4cb 2013-09-10 02:44:22 ....A 609282 Virusshare.00096/HEUR-Trojan.Win32.Generic-da716ce6be3af63f893d0c6636bb3afea2cc0938c6dcd6371d81e60c2a1c9ac1 2013-09-10 02:21:34 ....A 230400 Virusshare.00096/HEUR-Trojan.Win32.Generic-da74b418cda2abac797b023194690943c6f74ce8e30ac3747fcb55a60b6ab1c7 2013-09-10 02:27:54 ....A 867328 Virusshare.00096/HEUR-Trojan.Win32.Generic-da752be4d2ee592964ecde79ead523d734f050292b9fdfc43c3243d58c3861dc 2013-09-10 02:53:04 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-da755b7df805d0bec0ce009d30d986a08cbae50c9eb8d6351a6d8adc0690e740 2013-09-10 02:28:10 ....A 131628 Virusshare.00096/HEUR-Trojan.Win32.Generic-da75f585464280c414a8f8995154ca30ea5f97b31248c445f071f8b313d0f124 2013-09-10 02:14:00 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-da7a7781229df72ab96e4d1a0ab380144065b8bc66f98deb37cfceacee9f50e2 2013-09-10 03:06:16 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-da7a839102ef5c37fab2fbdc35dbc15086a8ea2c0b9a7c86942ddf8323168c10 2013-09-10 02:30:38 ....A 495735 Virusshare.00096/HEUR-Trojan.Win32.Generic-da7bd43748c34fb33a1f3486b31757647214c700b32742582903330aca4dd7c9 2013-09-10 02:40:54 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-da7bea7fd2e21506de52d77044b973c54e34b36a6414bd4ddf3a09e697bd4750 2013-09-10 02:57:48 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-da7d8fac132eae9465242d60b262b9e965b028bdb45cc2fadbea8ec50bd177bd 2013-09-10 02:40:44 ....A 212458 Virusshare.00096/HEUR-Trojan.Win32.Generic-da7e8152d1c78ee14c10a19c9c753c6541cd3c9d6d0779c70abc4d316976d28b 2013-09-10 02:16:54 ....A 246343 Virusshare.00096/HEUR-Trojan.Win32.Generic-da7f56a367e90eda3738b2d7dab3113c9b4087d26f75c6616694d92215c49002 2013-09-10 03:13:24 ....A 418550 Virusshare.00096/HEUR-Trojan.Win32.Generic-da7fe64e47e34811e9746ba2da33ac854b2ffb280815bda534959a2dfe635d7c 2013-09-10 03:02:28 ....A 807432 Virusshare.00096/HEUR-Trojan.Win32.Generic-da80fc4f088f77b0970186eb4e657b9025b73831fadcdef9f67bea1c4857bc14 2013-09-10 02:26:48 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-da8328b628befbf4774783ceb6dc47e026825a6d09a184268a9d7ff0462935cb 2013-09-10 02:12:40 ....A 63995 Virusshare.00096/HEUR-Trojan.Win32.Generic-da83378b346e4e97dd7f83bdf4c9316cdf484affc5f498ceb7b1258950f7b8b9 2013-09-10 02:09:20 ....A 387038 Virusshare.00096/HEUR-Trojan.Win32.Generic-da85fedb4459ad0584ae0346fe71eaa680219a110501dcd49da8cbb72abb253b 2013-09-10 02:22:30 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-da864342f0b50886aee10b8c8676bf71ab963efe628d34905f13d4037b87e209 2013-09-10 01:32:00 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-da867b598a7cd4d0bed3575c9532d970a68743bdedf736ff151f29323870e799 2013-09-10 02:03:14 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-da8a07041668b7dfc064f1a3ed54525d2e6ba933b49f0ff9b8f7d65391e8d05f 2013-09-10 03:06:08 ....A 58368 Virusshare.00096/HEUR-Trojan.Win32.Generic-da8a37bd474e9b200dc8d330ac9f632c88b45e89170ecd2d5bd2ea6300481246 2013-09-10 02:24:46 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-da8a8311688f7efe98f0db1d031d76a389a8a348d734be11186e0a5b20e8fcb2 2013-09-10 02:58:16 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Generic-da8aa73386a63ec3f3a9e5188ffea01c9207d528e6e90a6efcd498352e3b90d4 2013-09-10 02:23:28 ....A 176640 Virusshare.00096/HEUR-Trojan.Win32.Generic-da8c87696664bb49cd3851458d2414cd8bfec55d113344b367f10444737dc210 2013-09-10 01:37:10 ....A 809472 Virusshare.00096/HEUR-Trojan.Win32.Generic-da8ebe05ec0990152eaf525b41684484c1a9ef634f13d3d56c243299de1ee4e7 2013-09-10 02:24:00 ....A 33280 Virusshare.00096/HEUR-Trojan.Win32.Generic-da8edc891f1671f02fa01488e6f76002379c5b13e864702ba652bee245317470 2013-09-10 02:18:26 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-da8ffd6d199ab0a67051e7d3ee41ee74dda30f821650e2856a23c7d74bc7ed8c 2013-09-10 03:07:48 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-da9367827cfba41a9ed8e8945c613da0a91cda4e45c311690e3e2d89b388f63d 2013-09-10 02:37:10 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-da94af2f6a958a7b4644bef557b7c37e73e6eaf730be46ed01d7f5e18bd24c37 2013-09-10 02:12:48 ....A 235520 Virusshare.00096/HEUR-Trojan.Win32.Generic-da9588b26d2622b2b1b89f7861601c22eb7a641755c8e8c3e71f941e3918945f 2013-09-10 02:51:54 ....A 323072 Virusshare.00096/HEUR-Trojan.Win32.Generic-da97bdfbd8bb601388132f0d7b3d8a1c130c72c756a7c2337302d3a479cf3490 2013-09-10 02:46:12 ....A 136197 Virusshare.00096/HEUR-Trojan.Win32.Generic-da99da8d69b53fc2cad9d5bcec73f66f260f8f4c55a240c0059fe7db53ff44e7 2013-09-10 03:03:32 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-da9ae39626aac71519a5df0c5899b139cfe7ea86bbf1492ca9c49937d02d2a18 2013-09-10 02:58:44 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-da9b9118e9296a6b9a3bb47d8edb2ba536c2381d7c2eadcc939e6e33b8cf2898 2013-09-10 03:14:48 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-da9d583f047c5affee338d7b2b2b2bdb24d0403410a230902c12687ffa82e670 2013-09-10 02:32:36 ....A 428576 Virusshare.00096/HEUR-Trojan.Win32.Generic-da9e554dbfbbc87b7c2966aa31399d3f8cd4dc5a81fc9ca7be2af176035355bf 2013-09-10 01:53:40 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa080f3879baef54ac71651b61f67f843b94f766c57e61ad4d0952d44e31284 2013-09-10 01:49:34 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa0899e409f4c37f9724a259aac99d3db8a91e2a6a352f9bf590fe4171d3e58 2013-09-10 02:01:56 ....A 119090 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa08a955b293b66a5fd6bc5c19094bd088bfbc1c3ca2db681c3392f6232fc9e 2013-09-10 02:01:36 ....A 462336 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa0bbf1f021d19a3cbec82ccafa9896df2d38fb40620e5cabb3ed4a3f00dcd6 2013-09-10 01:57:02 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa0bfe9b002dcd936f336a5c2d70d76fdc28f4bcacbfa6bfc428492f9634b02 2013-09-10 01:56:26 ....A 593920 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa0d541c527b3724e8266075f622920dae33a5f0cab4d97355c61850eceb044 2013-09-10 02:00:42 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa0ff2e966d8816b028260aac66f400483d02c44742775be71d15de9a2462ad 2013-09-10 02:03:12 ....A 273408 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa2231661bdbf38324aff753a2811ca70b92aa5f70cfdadc3bf90046c9f6041 2013-09-10 01:44:58 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa262d2bfa5f3e58ea1e5db03871116de73f8865dfd2cd20681fd6b84e7561b 2013-09-10 01:52:42 ....A 700424 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa3e9d7b796a5845bdeee2ba871982005b34e34dda64840c3e3bab119edd7bd 2013-09-10 01:56:06 ....A 513541 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa3f3609a48ae8e4ca94e4ec343ab0197bfbedee8fa244b5bdda8a5d61ae239 2013-09-10 01:52:40 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa4201a613a4e56c991189d32713193473dde945fe4e34616bbfe9860d6b21b 2013-09-10 01:57:54 ....A 142341 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa430a838aabcfd179c7c3ae9e22eceb9330d21c3e3efe7f0881a8562acc0ed 2013-09-10 01:45:06 ....A 341376 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa54213c4305685742e60d16faefd8b2cc7a36c833388dd74b19a65dd6a4401 2013-09-10 01:49:42 ....A 201728 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa60896817da58179967690cf1818310f7c8ae18e67075cb4f6dc92c4f0bae7 2013-09-10 01:52:50 ....A 206848 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa648c2ef537bd0e5e310b9874981006ede7e4c229338f24cafff92bd9b6432 2013-09-10 01:48:54 ....A 220160 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa6fd856922623d8b0a0a16c28fbaba5a5b5ebb819e38f34796e57f8a3263fd 2013-09-10 02:18:40 ....A 573440 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa791dafac026eeb192e7c7650c442c6f4438c463f89974ffaea7c9ee69cbea 2013-09-10 02:05:58 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa7cfedc51272f0fa852c6182950de0ac55fdcd9b6d33b28e5d8200fe29b304 2013-09-10 01:49:10 ....A 1168980 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa8feb030fe7f8453cbf3a55cbd836cb927a877f7bf18ec49c42a1a7426eb37 2013-09-10 01:52:30 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa969d197d510b4600cc27842496fd6daee3a0cd636902980e0ff34d649f63e 2013-09-10 01:43:08 ....A 598016 Virusshare.00096/HEUR-Trojan.Win32.Generic-daa9d950ae222193607d2322d48d5f5264ac13b8140525678f971711a43e5a3c 2013-09-10 01:51:40 ....A 291844 Virusshare.00096/HEUR-Trojan.Win32.Generic-daaa654182f5d9f366248c9daf78a7d342dde44c9e8f46e1f1f33422bc66e510 2013-09-10 02:02:14 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-daaa9fe9a5b857caf9d34324f80a088f0807c2723e122f3afc8c183109fa9427 2013-09-10 01:48:16 ....A 275456 Virusshare.00096/HEUR-Trojan.Win32.Generic-daaada4b349ba48b254e0deb71db64811e3e58f79da304c22a524f89c5635428 2013-09-10 02:15:44 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-daaafec8d1f4bb29e634902c57168be7b8e369759b6d844b5f94b4df2de9dd91 2013-09-10 01:57:20 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-daab0550cb9f0049bb779ce94a1e5c07e1ef07d38d2c67cecb171facbe2509be 2013-09-10 01:52:38 ....A 133632 Virusshare.00096/HEUR-Trojan.Win32.Generic-daabdd4a7d30fbbfd39ea4ef3df3d411efeb17e12a01c233b6f36592e5ae6049 2013-09-10 02:02:38 ....A 306176 Virusshare.00096/HEUR-Trojan.Win32.Generic-daac752782b7cba2cdc27d57e3f1fde353e0e607781f4ca3a939a6d376551144 2013-09-10 01:47:18 ....A 35997 Virusshare.00096/HEUR-Trojan.Win32.Generic-daacd922198ea721f95846db3a39bc5d8b130bec2d8e304132640bfc5b207311 2013-09-10 01:43:42 ....A 228352 Virusshare.00096/HEUR-Trojan.Win32.Generic-daacf2bda012b0d909e24c250877e2e93f50403070d91481bdc3964d43ddf61f 2013-09-10 01:54:02 ....A 661810 Virusshare.00096/HEUR-Trojan.Win32.Generic-daacf40f08d336ebebf6d7600389c1c0638958c0cbc0f8b1ab07642736621e44 2013-09-10 01:53:04 ....A 2253736 Virusshare.00096/HEUR-Trojan.Win32.Generic-daad2756dea41d130406f6ade1affd2317cfc07f36663719472e163e4a09b6c2 2013-09-10 02:15:32 ....A 1019405 Virusshare.00096/HEUR-Trojan.Win32.Generic-daad2d559d5a7f6410ec9cea045ffe126d94119c9350cb5cf736d414eb68d653 2013-09-10 02:11:10 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-daadba10067681a386e27d0c58099d85bc1d91653ded2967a1e248b92b572cf5 2013-09-10 02:11:54 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-daae14c2e5baed413be2e4c0b05a65903b170cf91cce07426b567f8a0d91d119 2013-09-10 01:45:10 ....A 312970 Virusshare.00096/HEUR-Trojan.Win32.Generic-daae4a73f12787304f0314e4444f850d13854a2e7a9749d5330cb744762904be 2013-09-10 02:15:42 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-daaec7e58217a64e367314d593da565ce1c40216af8bf4a4dceae4c46832f8fb 2013-09-10 01:44:16 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-daaee8ed78b6e752156701de0343b434a50308a46d85176d1ecd518e079e2b9f 2013-09-10 01:58:40 ....A 53043 Virusshare.00096/HEUR-Trojan.Win32.Generic-daaf10d9588ab36c4fa38793d9dbd466634d67a2f7b21992f86a012268fc6333 2013-09-10 02:26:28 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-dab02ecc7a28021707ced4efcc90d3899ef32078d148bfa2b5c58ad26bfc1bcd 2013-09-10 02:22:46 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-dab11ae50a5115069b418686891818fac566671c5171064bbcc749a3b8f89728 2013-09-10 02:44:26 ....A 313856 Virusshare.00096/HEUR-Trojan.Win32.Generic-dab3ea525b4898aa55f01902b5631afcc941d3da7dfd40fc726c1d4c68e5ab4b 2013-09-10 02:57:46 ....A 33569 Virusshare.00096/HEUR-Trojan.Win32.Generic-dab43dfc2b681f17a397022d939fbcb07f55434c44e798bf105b281ff54812ed 2013-09-10 03:13:04 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-dab48d9b9313ca97658ad9808e12e00dfaaf94d1279b7e8b2b87c13f527be3b1 2013-09-10 02:24:58 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dab88463c4c4a5e38ff0ae7a21892300e128d5ac29061a6ca3af75bb8b9f8ec1 2013-09-10 02:21:34 ....A 204288 Virusshare.00096/HEUR-Trojan.Win32.Generic-dabbeba4a9cb57166b54e95ea32ca7b03f7c81852dd73d381a622db26931f792 2013-09-10 02:58:12 ....A 51152 Virusshare.00096/HEUR-Trojan.Win32.Generic-dabc1538b918b17baba08ff9ce20081483ff8091189368d36c1e07ed6f9d3fde 2013-09-10 02:41:00 ....A 208384 Virusshare.00096/HEUR-Trojan.Win32.Generic-dabf37b213fbcb26783f0d5f6cbbf85ccc7ce500cb890cdbbf7096e5903539e4 2013-09-10 02:50:14 ....A 553151 Virusshare.00096/HEUR-Trojan.Win32.Generic-dac28770fb8873c284167083e559a450955ef51b49b1a857e9eddd3bff470ac3 2013-09-10 03:01:04 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-dac2e15e903c39b229bf8b8ec4fdb8eb3b3019af726c622e7735aeacfd53da15 2013-09-10 03:08:04 ....A 67592 Virusshare.00096/HEUR-Trojan.Win32.Generic-dac9680ebe870b3d59b776d9ba2792249eaae89e708433a94cf45748b2ffa0df 2013-09-10 03:15:28 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-dacaeb23dbdd3afd9d3f3f2d1380b9ab746e9c250079daffa206842c6824b84f 2013-09-10 02:34:02 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-dacc803c51a9c46c6153257d8e9c8e78b72291b79f78457c3714475d417c85da 2013-09-10 02:28:22 ....A 165376 Virusshare.00096/HEUR-Trojan.Win32.Generic-dacf55746fc2dc1cdebf0887901aafee61bb993f6b023e548506b13dac0e6551 2013-09-10 02:28:18 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-dacf69e726048175678f6678528b76e2cb30cc1911ce29c5ce83e1a7e857c1b2 2013-09-10 03:02:14 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-dad09b2aad73ac5aef5193ee83cab1a93325f531902cbb948e5c9cef4c554336 2013-09-10 03:13:14 ....A 203974 Virusshare.00096/HEUR-Trojan.Win32.Generic-dad25e79d1f23b1b5ec9d2e3a025c739c96a15e65444423cfd81b2add1a586ad 2013-09-10 02:21:44 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-dad37632cc03ac0c36480960bda9173c91a60a9d23a39f086292517db84b79ce 2013-09-10 02:40:28 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-dad519099142fb9c1b1c5777d1825aabecf96509f38eeed9128621b85e6f91e2 2013-09-10 02:36:38 ....A 791552 Virusshare.00096/HEUR-Trojan.Win32.Generic-dad5cbc3bdae5e8f08b1f3008f25bd14e74d99fdbca728724782b7f0895012a8 2013-09-10 02:35:40 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-dad6140e32a50d22d764a87a79e60a45a00d51e6db9c988dc21fc5975d5fa070 2013-09-10 02:23:06 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-dad6300b5d3d7232aa93339e676614ab0728b4c6c74479d32f0ec6dd05a04f13 2013-09-10 02:26:54 ....A 316417 Virusshare.00096/HEUR-Trojan.Win32.Generic-dad81373a11eeda1cef3c9c28e0c86c1d6e01a8aabe3308c64a734d9d3f91f24 2013-09-10 03:13:14 ....A 15616 Virusshare.00096/HEUR-Trojan.Win32.Generic-dadd7923d559e4ab2795fcc0a32137a574d9358e1c8087e9408a370657603fa8 2013-09-10 02:57:50 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-dade64df1f8572835938efd1f420f15aec1dac7e484f81630041339e61485216 2013-09-10 02:46:44 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-dae049d12c4878720bb6f24d5bd35cd416c79b77115c6d0cac41fd3f792519fc 2013-09-10 02:37:12 ....A 475828 Virusshare.00096/HEUR-Trojan.Win32.Generic-dae185fded71405829385a7bece587a540d850d9c558552851fbfc04e1f9baac 2013-09-10 02:29:26 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-dae2aeeb40caeb5c4cedc85ba1a497fd4aacbd352e48889d0fe92acb130d3a2a 2013-09-10 02:46:34 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-dae2dd8200e2cc697a29b476f39d5c6020d3de2b64fd6f3c99615e5d283be9d1 2013-09-10 02:51:42 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-dae414c27a78dbc02069e186e597501666ccc6b0b83af1425bc1ba7bdb9b0340 2013-09-10 02:37:30 ....A 384000 Virusshare.00096/HEUR-Trojan.Win32.Generic-dae890286e2600cdce4344b49c96ecdc3ff04d74588bb77093f594cbf97f91f5 2013-09-10 01:32:46 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-daeacc77ccfa2cf47af4fa29398d8235fd806ebceb4a68bcf74acf5a110eea3d 2013-09-10 03:14:52 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-daeb6e740f279f5898d359c6e43036649a0cb82cca9257ea8d2c1e33ed192606 2013-09-10 02:34:20 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-daec624b95b319240826e2e6ad1cccc661e65e4d6312abc4db8c5db028f85b98 2013-09-10 02:33:00 ....A 864488 Virusshare.00096/HEUR-Trojan.Win32.Generic-daeccdde0ebc72d3fe331410e2ffa0479a4238eb853b72877a1921d1055b23c4 2013-09-10 03:03:18 ....A 235008 Virusshare.00096/HEUR-Trojan.Win32.Generic-daee12bbd39c4c5463be79872f7a4fb74860ad2ac5ff0ec31a6ce1918fb5c65f 2013-09-10 02:28:44 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-daefe1ec1327a46cd5f72e854ba975f1c7c38a678e41eee98c663977a942d5f8 2013-09-10 02:38:12 ....A 168995 Virusshare.00096/HEUR-Trojan.Win32.Generic-daf35b6546c0995f4e65eb9e5c85c2b2ed5994c2dbdf17f666643855e46a90b2 2013-09-10 02:52:10 ....A 402184 Virusshare.00096/HEUR-Trojan.Win32.Generic-daf49858c17d3ff9e71f0f1cba7d4075808329ab37c38b6f454fc8d235610dd2 2013-09-10 02:47:44 ....A 57848 Virusshare.00096/HEUR-Trojan.Win32.Generic-daf5e3eb65f57f668af423a801f727a8816b8918e1a63fbe1fc12a360361d9cf 2013-09-10 03:12:36 ....A 208384 Virusshare.00096/HEUR-Trojan.Win32.Generic-daf7a7dab08fcefc03c79e6a8a700e22040a67608807809a4d0eb5079857e01e 2013-09-10 02:38:26 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-daf7ecae0f5af05c2c0a0eb64de09e5271fd4990aacddcc6a2521658af7cf80e 2013-09-10 03:06:46 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-daf837ba42a2240037af445659c4a3711fc18071ff778844bfc3beacccacb071 2013-09-10 03:11:20 ....A 2995825 Virusshare.00096/HEUR-Trojan.Win32.Generic-daf8e22017d296d20ffdf7a5bf54a561f099a0aea56be0077f75ba178b6b8419 2013-09-10 03:10:52 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-daf9868771e2dd20bf90c3e8b750ded518e04dac47a76e7930e3a1280cacb8e5 2013-09-10 03:03:42 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-daf9e00b93bdb5cf3c9a0490fdba0d5111665afaaf986d3e1e7ea47a196df452 2013-09-10 02:41:04 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-dafa4105163d196609c1d674a2b66ad24738e9b2c7b20d257def0692bbf11f99 2013-09-10 02:00:02 ....A 945660 Virusshare.00096/HEUR-Trojan.Win32.Generic-dafc29f76dbac524ec60d3677cfa9b0b1619e77359a4cc50d6dde1a02cf65ec0 2013-09-10 02:29:10 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-dafe24bb01df797976d5090df287a7a4e0ac323b1d99ba08e9fcfce1cf55fd69 2013-09-10 03:07:16 ....A 191357 Virusshare.00096/HEUR-Trojan.Win32.Generic-daff39d0a7a38e12876a9748c834d6c5b04637946b83f3a6572ecf93b8bc9354 2013-09-10 03:04:20 ....A 2051584 Virusshare.00096/HEUR-Trojan.Win32.Generic-daffaadf64c2b05365916c68ae8a69f3720bdd749b7bf404ad2fc352b460bea2 2013-09-10 02:28:48 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-db02af5fba3e783dba4c18008c32413ecd0f5c6b3d3a2f88bc59611ce56c258c 2013-09-10 02:50:42 ....A 105472 Virusshare.00096/HEUR-Trojan.Win32.Generic-db03f0fc4b93a5ebc906691cea3a3b0704bbe4ba17df7251a51b5936bb095aff 2013-09-10 03:06:44 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-db040529d93e12f662a4a884105002e7e99cf5b170d1bcb32ab30261367abebe 2013-09-10 02:37:16 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-db07d938a0be4ed9ccc63039de49a0e14eba4f1eb7003834aa84d204a69d66e4 2013-09-10 03:11:16 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-db0a32a7477d6eaf746c0763226345acf7c22d633a7ab1a1ab203a1d47f2d86c 2013-09-10 02:42:36 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-db0c6eb21fb5657c7ea3d825da0d19baa0a7457223dd42a2409d212a464414b2 2013-09-10 02:55:50 ....A 261411 Virusshare.00096/HEUR-Trojan.Win32.Generic-db0ce7dfa6689b57f6e5860274a5395c296ab0ee8318bac8b27f8059e687ebe6 2013-09-10 03:15:24 ....A 86546 Virusshare.00096/HEUR-Trojan.Win32.Generic-db0dfe3c8b4b9037be64a9a2ca6aa5707c62b3a29058589bc1e30c5ce0568c74 2013-09-10 03:00:38 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-db0ecc7a82e6f8b360c015aa5a671fd86b7407aa0371d03261ad7bcd64d117aa 2013-09-10 03:04:40 ....A 834048 Virusshare.00096/HEUR-Trojan.Win32.Generic-db0f6cf61c3cdde94fa7bfa3bc0ec0068f06c5671ec4ff4ac6c6b438b4fad11a 2013-09-10 02:34:12 ....A 890940 Virusshare.00096/HEUR-Trojan.Win32.Generic-db110ed308b0f7852d54359a810c88b3564ea5b9b73ff62a6e492ac916e6d098 2013-09-10 03:03:14 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-db18e797c8a661413918fafde9da27c08d1fdf398ff78767033f7e44a8cd3116 2013-09-10 02:41:26 ....A 417792 Virusshare.00096/HEUR-Trojan.Win32.Generic-db18fd031c1fe2ec3aca7d2ecc939b15ddbeff0e56939771f991e3a46c5360c5 2013-09-10 02:32:38 ....A 140289 Virusshare.00096/HEUR-Trojan.Win32.Generic-db195b901e1561fbe5e86634681c871e05e57d4d14bd7bb728a3c81a9c79c1d9 2013-09-10 02:42:46 ....A 425984 Virusshare.00096/HEUR-Trojan.Win32.Generic-db1c70272db569c4d41f4cfd1f05bd4c99a14a459f3de4e3c371ea17a6e697d2 2013-09-10 02:30:14 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-db20104cbbc6f789058d2f74730534c43333dc10481917c561e8c55f2ab34971 2013-09-10 01:57:40 ....A 45568 Virusshare.00096/HEUR-Trojan.Win32.Generic-db202be60c6d3a4b4470486bbe5f2a0cc36aeb75466b81aa9b808b23d97b57c4 2013-09-10 03:12:24 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-db2167d71d8d20f74e1ddcda8990d5ee3f8ee12f935ea996a96788f9b88e9ca4 2013-09-10 03:07:10 ....A 150528 Virusshare.00096/HEUR-Trojan.Win32.Generic-db23b1bd337e14830b21a6b1795b5b9bab724c4f448b3aac95b57974597c38ed 2013-09-10 02:31:46 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-db25a1578127883d400e5ee6e464bb3d111cfff035f77ba3b4d440c246df3f69 2013-09-10 03:13:06 ....A 219648 Virusshare.00096/HEUR-Trojan.Win32.Generic-db25e64ce67dbd5aa33818482f087341457b1806727d073c2a233b511c3f07c1 2013-09-10 02:47:48 ....A 5795840 Virusshare.00096/HEUR-Trojan.Win32.Generic-db25f936f8f6fd5803cb53945c496e3883ba10cec1944e66e8fc55fdd78fbd99 2013-09-10 03:15:14 ....A 2295019 Virusshare.00096/HEUR-Trojan.Win32.Generic-db26329f5a33f1a45fede94604b12150db22195cc685bdeb1751622ba783002a 2013-09-10 02:30:44 ....A 854528 Virusshare.00096/HEUR-Trojan.Win32.Generic-db27956ba3e575da5b044874a6400741d5057ccc6980dd2ca0f4e3985422ce2b 2013-09-10 03:03:58 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-db27ccd65194c4bddbe9898b9ec7776fc881d8986814a5df288e8e18ef90f9a3 2013-09-10 03:09:18 ....A 77842 Virusshare.00096/HEUR-Trojan.Win32.Generic-db2cdd67ba8e0d29a7d06bc3b448aa5628ed2af9303866ae252ee30fda723f9d 2013-09-10 03:06:56 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-db2d8d5af003c85be954de7be300bd4225ffc8cbe4f60caccd2d33aa6779945a 2013-09-10 02:23:52 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-db31d84c257e8dc3e04399b4d2361b6fdde6b97b65b16221033c74641d3d92fa 2013-09-10 02:35:28 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-db31e9eb0f57ba6f1fd799b6d527a55aa1035ee2f49a05a3bcba2c5eca3e0963 2013-09-10 02:44:52 ....A 37908 Virusshare.00096/HEUR-Trojan.Win32.Generic-db353750527a074fad989a172fc769e2c9354a3e6cceffe43c4b5f1aab4910f1 2013-09-10 02:22:56 ....A 24469 Virusshare.00096/HEUR-Trojan.Win32.Generic-db35d1a75edee9bedfc444fb45c44fb3edcfe5101c579aa16345b99fcffe25cb 2013-09-10 01:52:40 ....A 109568 Virusshare.00096/HEUR-Trojan.Win32.Generic-db36692d400784641c9046eef5c62b57b192f8b2912f2e99aec3ec4d9d0cd9dd 2013-09-10 03:06:24 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-db36ac92354c02e37f8b19e321fd616e0c6ee0b6397ad2d77c329816d297be4c 2013-09-10 02:27:18 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-db37a2a6eb9d680e5ef4ec536fcba3913e78f101a760fc9e78214267f36d462f 2013-09-10 02:22:48 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-db390f1f35420eccd19dd08ce7c674bec5182098b7470c1b4a62d9025ef27634 2013-09-10 02:40:18 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-db3afef87429fe920c08357e786cae43d09b5caac6c95d55010a835f962e0731 2013-09-10 02:11:42 ....A 7306474 Virusshare.00096/HEUR-Trojan.Win32.Generic-db3cd918eead9e4b6ef0afad21d0093e8dfab0686b318090be883c07a6f4e779 2013-09-10 02:57:34 ....A 1107336 Virusshare.00096/HEUR-Trojan.Win32.Generic-db3d9ab1662e71b3ed7cadbc07d45cb2ddca7c0c1b4fc27cd79bc6fa1d1a4662 2013-09-10 03:02:52 ....A 2396160 Virusshare.00096/HEUR-Trojan.Win32.Generic-db40147dca2a7489c23a1e17a15e02b75be11cfd598f2b8b38960a6e6f6fc0b7 2013-09-10 02:44:04 ....A 261120 Virusshare.00096/HEUR-Trojan.Win32.Generic-db44b956edc60000a882efc9eb6d107d51b36356fcf9fb77760fa00080d4550b 2013-09-10 02:27:22 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-db45201447099c6506dc0537d0d6ad80428e367c242b09d728ea29d79e1d2aa2 2013-09-10 02:45:20 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-db459aeeb95efc8549a5ae6206f376e8abcebee723023708c04ea130e09fb837 2013-09-10 03:13:52 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-db46c9c6bfe30d1b94c52725ed0b335bc2fb354ce27b982d291de315dfb824da 2013-09-10 03:14:04 ....A 306688 Virusshare.00096/HEUR-Trojan.Win32.Generic-db490e1d6a2d60e47aaf518c78bdc798938ab016585cc5064b2e86abdfdf1fb5 2013-09-10 02:45:16 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-db49777822b85c0e7be6779da8033af864e53ef01737375f18f6a5c6ffe98f45 2013-09-10 02:24:02 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-db4c766aacfee32bb612e56d80853338a157fca78ad1e539395b866833b24aa3 2013-09-10 03:03:12 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-db52fbd17aa463558752c071d4c9b2c8dd9ceb587e3ae97ec7ea7f53b4d29915 2013-09-10 03:06:56 ....A 64411 Virusshare.00096/HEUR-Trojan.Win32.Generic-db532ee39958ae057f09889e432c107a60834750ca33daa2a31a504852b9806f 2013-09-10 02:37:00 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-db53f2a9950fc3fb99c6ec7a517a23c712bc3aff621e1a30ddce1768462157e0 2013-09-10 02:33:46 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-db54661316c4889abc650e45c1a0ce1366c77a90a20768db352c6a318e114a30 2013-09-10 02:36:24 ....A 352768 Virusshare.00096/HEUR-Trojan.Win32.Generic-db550be8b5b3e77af3805acab344668ea61875ded87e7130654fce373087c412 2013-09-10 02:52:28 ....A 61895 Virusshare.00096/HEUR-Trojan.Win32.Generic-db551226e5022bf57ce3f0a13b3b2dfeb13c95d9d4a35af8ff370fad6d0aa248 2013-09-10 03:07:28 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-db55f1f8abcd63227d1b8455a5663fdbb0026745bfd72bffcc3984583b42e72a 2013-09-10 03:08:16 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-db573749bc66a368c59358cc77914ffbda1f5798f0aa96fc60dad19492eda0db 2013-09-10 03:14:56 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-db58c028a6aebba979fbdd3c3fbe84b2b21c92ca402cc41bfa1a2b3c0a409244 2013-09-10 03:04:46 ....A 682332 Virusshare.00096/HEUR-Trojan.Win32.Generic-db5b35b1b048cbd3fbbc5de3480ab3312edc31f890381541b4468ce6fcb16805 2013-09-10 03:15:32 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-db5eebb55a15f8b624ce863dc17c313b6eb89b3d229860f395ed3f2e5bd980e6 2013-09-10 03:06:34 ....A 240128 Virusshare.00096/HEUR-Trojan.Win32.Generic-db6316674b64e8156b33da7339e1836f61f6c970e9213e6b87b935d3f8b5eaca 2013-09-10 03:00:34 ....A 36899 Virusshare.00096/HEUR-Trojan.Win32.Generic-db65eb327de1391b95af5ea1bd0b609443055b79ad6b15965949ac59574420f0 2013-09-10 02:48:00 ....A 49682 Virusshare.00096/HEUR-Trojan.Win32.Generic-db6678f33f657e780887a4188e9c7bd478f6ed8319baec73585918c45cfe4793 2013-09-10 02:47:40 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-db6afbe870c640d737208c8dc7d320b1c770056fafc8ccbf89ddb01eeb0be77e 2013-09-10 02:32:00 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-db6c61604e047b77f08d89cf0028f5da116a1bce1e9a9f65d8eb6967692e7fef 2013-09-10 02:54:28 ....A 91257 Virusshare.00096/HEUR-Trojan.Win32.Generic-db6e2c5b49c476064e88140f4921667456852a171acc8bc488abccb709f53062 2013-09-10 01:33:22 ....A 81467 Virusshare.00096/HEUR-Trojan.Win32.Generic-db6e38c20b767978decfd1383f484ae470cf1f6a9915fe1e39989bb3a0ae891f 2013-09-10 01:58:24 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-db6f1f436db3378b9a873c5cfe4391af2bbfba6ebcada73d2e92fa3f57307c56 2013-09-10 03:02:44 ....A 330240 Virusshare.00096/HEUR-Trojan.Win32.Generic-db7138f4b117561c729758d13ba56c2476a8ffc349046e8c3189e7f8dcb3b911 2013-09-10 02:35:16 ....A 818276 Virusshare.00096/HEUR-Trojan.Win32.Generic-db721638ccb4de985ec0f942c04c324e596828cf2688a6e7684af7f82e62e902 2013-09-10 02:49:38 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-db750cafc9138ab8bccf601cab7cb7a7c2c0cad347cd084e2eb1c0e539a499b2 2013-09-10 02:48:54 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-db77c95230bf21d3436faa067db8c0944578c02cbe3e5ea4ecdcb20d3b86e515 2013-09-10 02:23:38 ....A 46070 Virusshare.00096/HEUR-Trojan.Win32.Generic-db7d095abce306ec51ccf3656efcf52fc1b830315d25b7a69e394cd7ca0d7d2d 2013-09-10 02:49:12 ....A 53268 Virusshare.00096/HEUR-Trojan.Win32.Generic-db7d75db35e2cfc2a4949d7c39476c82a6bacb95896b5b99130a9534671fcbf9 2013-09-10 02:44:12 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-db8019f785a28f0beeb6c36acd695263ed1dcc8bd4698a808375c1098924f905 2013-09-10 02:36:18 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-db82dedb84ae8f98e32528ebca376251234a620228ee08397394be8badeb8be3 2013-09-10 02:06:46 ....A 1138149 Virusshare.00096/HEUR-Trojan.Win32.Generic-db82e7ee98e99e4110893f30ce9f7c3aabb6a636383036cf31ac3c1d6e0d8ce2 2013-09-10 02:25:30 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-db84c8c63796cc48ab22672e951fec853772763308406c85ef49ebded93ecae7 2013-09-10 02:42:46 ....A 1150976 Virusshare.00096/HEUR-Trojan.Win32.Generic-db899f1f5e83e2f41077466695256178a1b66b0d2766fb77bfd1ee577d16cc4d 2013-09-10 02:48:50 ....A 186880 Virusshare.00096/HEUR-Trojan.Win32.Generic-db8b03cb24c4d321c1ef84d3bb13b66424b857ab2ffdf2f4ec5489f438e4572b 2013-09-10 03:05:32 ....A 1417216 Virusshare.00096/HEUR-Trojan.Win32.Generic-db8dc6046e0bf1c0185b88321163a629276cbeec861e4d962e989ec61f46d14c 2013-09-10 02:46:16 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-db90d21b51174c5983d9e6f1aa5e4867bc24e30738e8c7159cc4ba3b5cd75d5d 2013-09-10 02:59:42 ....A 269824 Virusshare.00096/HEUR-Trojan.Win32.Generic-db912cc4e35aec425dcf08ac63779c591070e6940e64dd8380d56f70b03462af 2013-09-10 02:56:38 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-db972bac60b81ea73f62c029c8bf16748b4ab1bfffae3d03b5c9d69866e85bd2 2013-09-10 03:12:30 ....A 110596 Virusshare.00096/HEUR-Trojan.Win32.Generic-db98508d5aff2ed52bd3ef7c81ccec47bdc0538f6d299c9b918ac3b56af37ef0 2013-09-10 02:12:34 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-db99c22ba8a33626bc0e1834c26dcdf8e319e00b9ef0c1f50a78e86f111d7a91 2013-09-10 02:45:46 ....A 272053 Virusshare.00096/HEUR-Trojan.Win32.Generic-db9ba363c27b640da98fac12268d549ceb9cd92558889fb554cf5fa0661f470c 2013-09-10 02:52:32 ....A 446464 Virusshare.00096/HEUR-Trojan.Win32.Generic-db9c44146b0c75e8ab06eda2a808e58f9d88a488ef9804c26dc07acc29246639 2013-09-10 03:00:50 ....A 395776 Virusshare.00096/HEUR-Trojan.Win32.Generic-db9c8028fbf0a733661182deb904a276abd59b1bb77bda21b525cee1b8266b42 2013-09-10 03:07:44 ....A 263139 Virusshare.00096/HEUR-Trojan.Win32.Generic-db9d9b5fe522c9ff42ce6a1f5708bb6331c513e56bfdd02ea591d2025aa2aaa5 2013-09-10 03:13:18 ....A 260096 Virusshare.00096/HEUR-Trojan.Win32.Generic-dba77e89636fa0476f459ed50abfaf9816ad7b2d7ed516977afb2346890ae454 2013-09-10 02:48:48 ....A 26781 Virusshare.00096/HEUR-Trojan.Win32.Generic-dba7c3e71be7ee1e5b0479433a4fb7afde5040914ca17cdebcb6d6c0fd240951 2013-09-10 03:10:14 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbaef07f16476dbcb7eae8597e9bc017054a7b151ac3b2bed1cf2b10174ed0d3 2013-09-10 02:50:08 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbb0270906db5bfe3c4f236098a73adaadf5f9be76e9f57993574458bc6e19ca 2013-09-10 02:55:10 ....A 308261 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbb02a2fe1d49bc9625bccde1b1fc7253d221265df54ba343dc5149d3573e6ec 2013-09-10 02:31:52 ....A 151700 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbb04414c4b26508f2ab79daadbac2e8bdddf689f9d13aa953166148ee827381 2013-09-10 02:37:38 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbb2cf1609b5ea2bcd72e1f1157d2de817e49b70afcbdd1958158a05cb4e605c 2013-09-10 02:29:28 ....A 159232 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbb3666a6355fe7247500deaa3d9eb582a780e7620ab4baf2acf2776e3684d94 2013-09-10 02:38:42 ....A 1054144 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbb737fe5e35ab160e190b4c7db4973556d73533bea4b7797e4129d327229620 2013-09-10 02:50:02 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbb7f132a69253b005de2440c506ebf54d7efc0f7cccd48dcf9be82dd0329d3d 2013-09-10 03:14:30 ....A 1124384 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbb9e9e909b5efbfafe7c33adffad749a8580caadb1b9a35123f24c423520e7f 2013-09-10 02:55:38 ....A 153632 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbb9f87a491707be7edd6389406a909ef3b0ee7e47b7fa713e43eb4ce0d614c6 2013-09-10 02:42:02 ....A 2314240 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbba0a46f2f2e8007e139d78e629949b1add8128dd40b6a8360cdc18da52306b 2013-09-10 03:03:08 ....A 357376 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbba7c9a62ce0d1f7e5e1de3fd6312da18842b5b3fca632e6058221fe86e2837 2013-09-10 02:47:04 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbbd6a06b98b27d2aad76c347a484f9ee0b8b54e335831d67fc95c4e27584d38 2013-09-10 02:32:30 ....A 83968 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbbd6cadecda0a6bab56c34b52e5094b09f64182987347909cc28326e2d8060c 2013-09-10 01:45:56 ....A 205524 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbbd77c22c8bd37651ff7d32c074353f5a4244d8548bfa55e542aeaa7d429d11 2013-09-10 02:31:44 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbbd83e71f570ed1bc9ffdcfd4bcd843b3befb55f999f0e6b1a0205ce777ad66 2013-09-10 02:29:26 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbbde78d2a1e11c120f9de0c637771e97aa4472c8b2a497050842b6d604014e6 2013-09-10 02:54:52 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbc0e71fa1888f03075b0a2f3b01a6e7d8ccf8b653ac18743eb192b085101235 2013-09-10 03:15:06 ....A 316416 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbc30ac1e2c061cec3f32dd90c84d43271d7057ca0777ea4d0c93be9a3738311 2013-09-10 02:33:00 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbc4880af59fc42c136fac491ea69a27d6e682daa4d88a5e80100e4a1deb56f3 2013-09-10 02:30:12 ....A 53251 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbc4b7037dde003fa80beb531c51db6e511fe88b3cc16deda7e16f6a0c0411c5 2013-09-10 02:51:18 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbc4bb5169f9bf2f2312ffda7b6b7d2f144d9d12194d4d0b79b51d252172fb90 2013-09-10 02:38:02 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbc66c75eb38ac0d8becfc80424939434f3027a4efafc736905e3e05c0b56f18 2013-09-10 03:03:42 ....A 194560 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbc8c050bbfc8533698f5f58a648596d3ed9554c553d055657ed7b44c3272437 2013-09-10 02:58:44 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbcac33e1798a09e3e312efc2d72c9f9b0e6672cb5fa7ce875f7e197485a18cf 2013-09-10 03:03:42 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbcbb0f13791073b47cb81a5ccb30c8bc355024f88fe4c5d2d7ab1a9c0aba563 2013-09-10 02:43:12 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbcc4a8870708269cad8cbc2e60b1a47ec940daa8598f9343cba130b1d5a155c 2013-09-10 02:55:42 ....A 155576 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbce4d2f2cfa2aff0822bbd0181f0ee26bf50bc4fb0d1d051878dc0956fbd8b6 2013-09-10 02:59:40 ....A 34461 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbcede17af99dcb23f6e32a3419cab22172900e9da767a514936b9beab2fc02c 2013-09-10 02:29:22 ....A 482862 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbcf93dc8ebddfd040cd0bbcaf031dbcd29d594dcf159d6c8f55f35c1a9a13c4 2013-09-10 02:49:52 ....A 16959 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbd0252580c0e8930a67170802b693ef83e6858bec67a25a33f529b708d6190f 2013-09-10 02:55:52 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbd1022051fe5f29d82a26ba3f12749bf9ebc5c169ef1d055f30bf4cc4bfd286 2013-09-10 02:40:20 ....A 114355 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbd2c79acc39c7fe2c3e30259dbc4e320a982624e59f078ff7d8adcb07c24e89 2013-09-10 02:30:34 ....A 1127563 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbd52347ac531d0ef0f78aaf8dfd2e0e12350c394f34e8d52be0b3e7977a4adf 2013-09-10 02:37:26 ....A 89600 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbd6cde6629762e71e17cc573628aebf707cf4426434f9e0d65fda4e71ddc5d2 2013-09-10 02:16:44 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbd743715933a61e73f39ff14a0ef3b8a9da72eef71cc74b1eb9eb407dce19ac 2013-09-10 02:31:48 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbd91a6f75c0d66ac7f88e255228075459b203e502bf0347c24e2c867764f894 2013-09-10 02:33:04 ....A 51218 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbd94d0eac41e66d56ff84a430c1c9805e0dca9250c6c97eedfd11872b3db110 2013-09-10 03:11:46 ....A 765440 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbd9f40902497abd67f98177aa68e72e361385ef5b3147395710dc468fdb24a5 2013-09-10 03:07:42 ....A 853536 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbdecaf587e2cca2222fe634fee71842f0abc15f1231920f30c0dcebd645c5c4 2013-09-10 02:46:56 ....A 179856 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbe01eeae4c90680d2eeaec3941cb7412d595e461a18822456b89b2da0f0eb88 2013-09-10 03:06:46 ....A 791552 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbe050cf289ce64f1e947149080fafc782b7254bac8413f2133ce1a3dd11921e 2013-09-10 02:30:20 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbe2d4e285ab442badcaaca68494cefc99e1aecbaf799cc84b06fcda6d54f59f 2013-09-10 02:30:34 ....A 140288 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbe302376b55ea8b69269495f0ef789165d5c4613b117db4146890a008727496 2013-09-10 03:04:58 ....A 331720 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbe66f6764809cf82127bd8c45930c3046a585459f5e12b7d89afe10b81ff2e6 2013-09-10 03:08:14 ....A 170790 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbe84a9eb27c4a2fb6eeb66bf6059b4502c42f97c4270595964c1f94e8a93eb4 2013-09-10 03:07:16 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbec1144d65c82f60cd5d086b286a2e16c5c701f9bbf997909867dd91354ef09 2013-09-10 02:33:40 ....A 1292288 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbec90543105c23753856fe2b26cc9e31d9d2b87126d5e75829fd5a571d5b5ac 2013-09-10 03:07:08 ....A 176167 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbed489a065660096fa052f6fc947d752686ce49abbd37b71eaad62d72aa6640 2013-09-10 02:47:12 ....A 588733 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbef068af7f1105069379fa1ef078085d9f43653a6e769bee7fb3dfd105e8e33 2013-09-10 02:45:26 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbf3228fe8e9f8d27ece25e3accb0e19bf8d1f3b55d64d2a349dd0997ba19aee 2013-09-10 02:44:30 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbf75ec332e9b2828ea880d8469ae39c190238dad8f19cbebb60c76f102feaa0 2013-09-10 03:13:58 ....A 140801 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbf8081bfef738e3a58797e0db49e84e97f5811e1de4fb6cd053c7c482e89f3e 2013-09-10 03:14:10 ....A 64060 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbfa42699064ab15e9a059f3e00ce63481b1f108469a812fabf0b1e035fddbbd 2013-09-10 02:39:58 ....A 104448 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbfd3a8be5efc7058d4f2466f11ff0a6f204d678edd5f54459ab6e8b5d6a951c 2013-09-10 02:23:40 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-dbfe3ed8fe028d246f9b8610f29d352201bd52bb16c23132ea44c0dc37f9f6bb 2013-09-10 02:43:52 ....A 117799 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc00362ab1d0f02a184dc001353c7da95b8a75b17ac00650fbb125c40ecd53cc 2013-09-10 02:59:20 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc0329e78cac7292f42b38f339f887235e4e376eb4668da1c4414cb1de33b764 2013-09-10 02:28:42 ....A 390144 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc056e751cd6fbf0660e3b2c95457c3c5b8895becb134f31680befbd2e8d3bfa 2013-09-10 02:29:46 ....A 94752 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc066577c465a2ef6305046c3b5710ba79526709f303466ff6682d4846bf72e3 2013-09-10 02:29:28 ....A 752640 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc084ab792c78da9ff7fb3f60ceb12d2088b262d650f1379c7e9919e53a10f92 2013-09-10 02:34:24 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc095aa7e23398fd717d06e8a53f3cc9ba85ac117f7c5efae579711bbbdb5165 2013-09-10 02:38:32 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc0a2f4d659a98ac4716e3bbd26e4cf10e3d7c71e178fda02d7d546d45ab4e3f 2013-09-10 02:21:44 ....A 15170917 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc0bd1399cece35997403ad63d0a1749b9e1ae49291ebf919bd8acde0068443a 2013-09-10 03:08:08 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc0e6e5ac47d0958eaee357e8336db141d2e0a79d730846c42d96651576e0329 2013-09-10 02:51:28 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc0f71d4a7922649820470cec47d2bbba34b84686d51083a6e7d7f7d75fec13a 2013-09-10 02:37:40 ....A 43558 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc10f60ef89308ac6a31b0543bf3dcf8219724e8ae6b47f723f94f7ec358d89e 2013-09-10 02:53:24 ....A 926632 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc1598bcd82edab8a50db9886395ca2a68cb9425d6448bc3150f8f527bb973fa 2013-09-10 02:22:32 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc17f789813ff09688c316727e4b3aa4e732e898a7865bc7b84a30f157cbf6a6 2013-09-10 02:23:06 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc198e60044e688a3849cc742b07af0e9221ebac9f4d148a0e0efd010fa74910 2013-09-10 02:39:44 ....A 133865 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc1a04f21b01cbec15c7803af8167095c0b4fe1d042a4ba02cad2a9385a70a86 2013-09-10 02:49:32 ....A 155823 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc1f736b45110e1e3e3534f62ead0b7d3ff9e18a9ccbd1e460c121bdda2abc3a 2013-09-10 02:22:26 ....A 9272476 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc1f8942764065da08356046c45d597f4eb9ff1875c3831e4825074d5bc04674 2013-09-10 03:05:22 ....A 1823744 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc1f8998f415098596087a075fea01295ab43d8f35f8591e7f3becf00743abbc 2013-09-10 03:02:04 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc1fc450fd0f6320e907d2cab81e54bda15a59575f79c36cfe437cfbcaf5e856 2013-09-10 01:47:16 ....A 3567202 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2021a0dd7dca1bd36b738e2de50497e168321895a1d6c2e518584087cdb906 2013-09-10 01:56:14 ....A 136330 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc207512c05bc5ed0014ba60548e91802bf9bcdc00f9c2ff3f7309ebb6a91410 2013-09-10 01:42:38 ....A 15238 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc20b7e2ccc2f7adebbaf42847f449ec991f838420ce7140c1fdc1a455949843 2013-09-10 01:58:44 ....A 840611 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc212d92d9566f52d0f360576847a7ec92704bf5d48f1a77e14eef1beedd9b61 2013-09-10 01:58:34 ....A 427520 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc212f517d289b726367de6f65c060036a72cd6625c852d974e100fea64c4373 2013-09-10 01:43:36 ....A 55808 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2140f6547b3e462540b734aae2fe1bad0a47a9dc4579c176b01f1b59a03a89 2013-09-10 01:43:18 ....A 3484600 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc222f41100bba6c1050661cb127698b53263b21d1f333937d817903cc56f9f9 2013-09-10 01:49:30 ....A 33368 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc23e1c9105277391d28c3b160b31c3341b5a17e63ead39644a03b890bbc7601 2013-09-10 01:44:20 ....A 289674 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2670afc2aae8cf26d7bee0ae4ddc362966f5fd451c28758e19bc95b893fb6f 2013-09-10 02:20:42 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc26bb898b7b1b747b172c6697007fabdfd84418f5a654de101a0a8b1b1e7799 2013-09-10 01:53:36 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc26e92a67bcc8b940ef4ef36720765c433ee9bc90ff1c49dd2b137d6cb82eb8 2013-09-10 01:47:40 ....A 210432 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc27902751efc5466aa10037a9aac4c40d016f9ffda93aa72c4376080fd30b7e 2013-09-10 02:02:14 ....A 436224 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc279c8f1f1a7043c182bf2f2c60320b2c80ab80f6f1bb0c58def97cc5ac2f85 2013-09-10 01:58:32 ....A 5099520 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc27d6ec4f594d048870fa4d970d7b42f928461fb64c7db6f2736638e6911a66 2013-09-10 01:52:38 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc289d0ad83cc1d2bd93b0e12caf528ca9a6e014dbef8efe40daeadd7a246b68 2013-09-10 01:58:48 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc29800a05888f474c58b5c8f29c79cbfe9e7bbec1bdb489e90e9d005a874b60 2013-09-10 01:45:14 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc29fd8edf13f61e4f75bf7c121c4dd6ee78d38eca18b5b36070ebcb86e70481 2013-09-10 02:19:50 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2a6a9d4ece79e87851d6ebab2b7524165a2daa25cf31eac59435b31a859888 2013-09-10 01:43:12 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2c09aa262fd1fd6b69c1bdb0a5f0307ed027b805f381104d6b60d77a3ce6a4 2013-09-10 02:15:18 ....A 2193536 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2c7590c2343b944022f2c54526cc5c5933ec2bbb1765f3f33ce5e9c0b0928c 2013-09-10 01:44:56 ....A 137727 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2ca0fe033c70eeee26dc6b7ed32eb059b22dff63e25c19768f98538e084306 2013-09-10 01:44:28 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2cb12d3f73fb4d1eae75538bc68e5f01f1fc65e22a3f75cd4fbe1b52eab7fa 2013-09-10 02:01:30 ....A 6656 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2d72bf4862c92b809251c5be66f74407bd9a6f64e6ab2c76ce9e9ce3074582 2013-09-10 01:43:52 ....A 163155 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2e1237c0f610804554c0167f6a35ab899d3edd01c326f5cecaac262144e4a6 2013-09-10 01:53:18 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2ea8814986080911c3b672c583f2afa55c19ac52741a84b494cdbecacd640e 2013-09-10 01:44:24 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2ecdeac5ba1385245759aaffa013fc04d8c004b5e095c1c5ba7134a8c1df19 2013-09-10 01:52:14 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2f537d15af862a1447a1ba73ddd5b5af9524dbaf9eace82009caa1080194f1 2013-09-10 01:52:08 ....A 929792 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc2f8ed1005cd072465b80c01f2dd40684b975f24d3873828f6e39d6826c3443 2013-09-10 02:31:44 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc30120bc92d2a64e2771d192d0dbaba2e1925089de9503f461e4b94e673383e 2013-09-10 02:58:40 ....A 767488 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc32e956101abc30103c977f85e4af6ea15abc0aac0fd69f96b53c7ac9cff7f7 2013-09-10 02:59:18 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc33ba153bb85943399c2ab34449654b8ba4ca7a4b4d0ae5a7f24a614270c229 2013-09-10 02:39:10 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc3524a95e5cd2db8a3e6156d9b2bacaf58aeb044dea98e3a19aa35050cffc56 2013-09-10 03:15:30 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc3dc44865dde0431d955abae2804525af35574242db605157112cff38e1d72b 2013-09-10 02:55:54 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc3e98993e409afbdcdd46a00b6ec8114714016dc8a5d6528b0ff7f03a26c9a1 2013-09-10 02:59:36 ....A 23552 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc3ea51a6049ac208da35c68b507f4c9605228cb2c780bc0e5d1b3d7b8d02262 2013-09-10 02:28:26 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc424f9b0f90effc5df8206b4e6b69ed479c092902fe05c8d033d2c82e44d586 2013-09-10 03:09:08 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc4279d7102119417b9e97d39e2cee7b26b56ed772f27108601a052b98c368d5 2013-09-10 03:11:50 ....A 289657 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc43f92deaa16d6639ba9adcd3c8a65819771f90d62c222519330227f0e5949e 2013-09-10 03:03:36 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc48142b07fe122c5af33a3dfd69ef5d8f1e265245b1b9000a5fab3ef19ff361 2013-09-10 03:07:00 ....A 376320 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc4953d42077f2d2b4bd4aeea6dd1cb2d5262c66a2f54fe0dc0037ef60172e04 2013-09-10 03:04:00 ....A 2138713 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc4ada04d78959e840e3dbd9e91589ced58ec035b02ebad9bdaf4caa7c5ad5e2 2013-09-10 03:08:50 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc4e2145e7feed5697a36acfacab10ce3a6690f32eccd351afcfe6fd129de33f 2013-09-10 02:59:52 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc4eea1b08b80029d40790cb352b96763fe7a9a9284f202cccf16b41095d3d42 2013-09-10 02:30:34 ....A 253248 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc53597c7f9c726124431e12c6f7c8261a8ca0cb8a412c84b8a5efb6140f7142 2013-09-10 02:47:30 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc5639a5a8cd78d5685f1d68b73d268612ff1d5c46b6b2a7c5fe5ee94d7754c1 2013-09-10 02:38:24 ....A 25889 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc5652fdbb03f64c0a5c604aa9abc1910dad30f08a8ffd307fc882cc5d3120ba 2013-09-10 02:28:34 ....A 34593 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc56b65fb1073eaaf5b88e42bf2db3194fe47b15145fc2dde8019f9a9ee9a827 2013-09-10 02:50:58 ....A 917005 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc58aeabde84719754f2a41ee5cce401c0489a9cbb77cc100854e1bec48467e9 2013-09-10 02:35:32 ....A 974547 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc591d113538f24043430964f43953ed93b80c3a83f8398cb7d59d9deb6f898b 2013-09-10 03:04:24 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc5a140a32307e6dc80e1fd034224989b9bc8870571aa045c2133d2bcd9feb73 2013-09-10 02:55:42 ....A 57856 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc5a9159aafe6a938ed6bd98f82f20d6c35f383a27d1b36d551f6c3100cd80f1 2013-09-10 03:00:08 ....A 264192 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc5bf67fa1510cbf7f2ea3b109bef05fdfd824eb651d7281d8f28da305feb9ff 2013-09-10 02:59:16 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc5e4f21d6cef8aac66b22c14255c0fa64795f61dbe3093eb483503c80ddfd4c 2013-09-10 03:02:04 ....A 265583 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc600a77f42c8c134a0d48a6b00f24065c4ba571a343d2dfb706e758deb60b0a 2013-09-10 02:40:00 ....A 374272 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc6024843bf67edbfafb0cc5c80000abf471f7ca87c8994c0c68ec0ab4e8fb41 2013-09-10 02:25:30 ....A 384000 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc61b96a135ea1b259aaceb2a770f8eab336a6e53646a6e22ebb3a6a54a505a6 2013-09-10 02:36:50 ....A 107279 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc670732976bfe8851c92d3f6b051c6da35496afdef46f67808778698d972a86 2013-09-10 02:44:30 ....A 224613 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc68c725738dce71fef5e2ee51f955d7a9056561eaf43fb83bc8c675c245224a 2013-09-10 03:10:30 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc6a9087aea053bb478f9d4034a2c17fa5067f6baae599ce471113ecd14f6b6b 2013-09-10 02:39:28 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc6b4e9a15f0d2660c59bb7045f7ec09422da701a0b0ff61f5b6c5ef4d8d80b4 2013-09-10 03:14:10 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc6b673a22f9264db06c8350f9e196557b3a5ffb645a711234ab81ea2c333a50 2013-09-10 02:58:08 ....A 1304763 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc6c93fe1dc9f90509058602e9e94ec15b4dc42fc254d802016821ab7800697a 2013-09-10 02:58:24 ....A 1969077 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc6db2ca2486886c0316ac8dc14064da3e1be767d0f9b0aa17266117e893453b 2013-09-10 02:27:34 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc6f79ddab885b83ca91401cb0bb4b0c76a4bbb2e9238bc6cd4ae444c76cd945 2013-09-10 03:13:18 ....A 39432 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc70ac6d04b830fccce2cc80bfa1f348c16b1eddfb0187cdf3ae696af212988f 2013-09-10 03:09:44 ....A 207367 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc739d3c3858179bbe30561e7d8dca6b5d74c6ffa8cd6405aa1138fd97e9e3b7 2013-09-10 02:58:04 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc739d685262c670ef840585faac2691922d45a6bb0764955cb2253557b59237 2013-09-10 02:39:28 ....A 117198 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc75234ad19e5270e28a5227e5eda3d36a83d7841c535da5eee4abb9844e0935 2013-09-10 03:13:20 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc788912a57c82ea34dba304c53ad30849f465fc8c0954f3ff5270cf0821f8f2 2013-09-10 03:09:46 ....A 754176 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc790250d00cb8cee68197a2c4286f1764c11d2764ae75b3b0c6168983b8d5a2 2013-09-10 03:10:44 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc7a10ae39bb5c142bd666f8b77ff019a8a1be3414148929c8beea1c60431291 2013-09-10 01:51:32 ....A 20893600 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc7b20a62bfb312a8561a47cd4f9bc483195754c0f9a7f8b3458f9350e8e639e 2013-09-10 02:49:16 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc7c2aced2445ad57f7d28938f917b05523c83665865de7adbedb323fd75b76b 2013-09-10 03:10:06 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc7e5597becee64e696cd4251e8d138637eb6912122314eb3b04e595e30a3ef8 2013-09-10 03:13:30 ....A 439191 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc7f60dba7af389dcb3ff92d44b07b12a80c67dd91e21aa5fc1438b7931d93e2 2013-09-10 03:01:18 ....A 267264 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc81cdc409f55695cfb6b3420b6f75d22793777333e9c8431f0ed732cb1309cc 2013-09-10 02:22:58 ....A 138279 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc8210fe0f170f73e03d832773adbf8925cc21c08ff0d1df6f734822bde555f3 2013-09-10 03:08:14 ....A 5061440 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc83e660dd8b4ee7063f4fe889a09de62a622bcbd90327d95b38059042560173 2013-09-10 02:27:50 ....A 883747 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc83ee914bcdd9e8929a4e587a7ce175ffeb4cefe4c73f0bd9b197e9667f27c4 2013-09-10 03:02:12 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc874b9a6a5402dbae5255dc5980beebedcca5661a872c84e26d6ee5a6b176cc 2013-09-10 02:27:28 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc89ca8eff0b33b4982df0035f70b5b1f08665c56e96811c0cbeedd65bc1bbaa 2013-09-10 01:47:28 ....A 951396 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc8ab36441768cd14bdab2341c5f4a9ac9026bfe3d01a2a0429c812882c04f50 2013-09-10 01:44:16 ....A 88392 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc8bd6c464c8c916bfa4dac584dbddacb6e178a0883ae11af4c1e3a6c362c87b 2013-09-10 02:57:40 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc8faa665e5938c13c81f46ac62cbe8da67672583ada312cbc06257e632d3c13 2013-09-10 02:25:50 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc93957156ca011aa2ed39daa9a46fe2f237e781f841dc3d3c47eec372fc0396 2013-09-10 02:23:40 ....A 489632 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc95c942ba4ffda22bdd39162281eaa5ca98011117860cec14a09385602cea62 2013-09-10 02:26:50 ....A 144123 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc99a6ec01380d1f88399da0f767965ef2ac55b0b6e1ad4371712050f2afb1ef 2013-09-10 02:54:24 ....A 108032 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc9b27a9cbde04bcf5ccbf7642845272ed20b9ef02065a350d6b4087e5d755fa 2013-09-10 03:10:26 ....A 41664 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc9bf4440800321f62f4bab1255d51ffcd1da491756e9320665fc56c6d6338a6 2013-09-10 02:40:42 ....A 1960596 Virusshare.00096/HEUR-Trojan.Win32.Generic-dc9c6282de87dd1a91884d75872dbedeb7db40dd90bcf96ce9adf74e48785757 2013-09-10 02:03:06 ....A 746079 Virusshare.00096/HEUR-Trojan.Win32.Generic-dca01198eced2e62f0bc4e1ee96f4b86bf88c82f4b3f3c9b29de037523ab532c 2013-09-10 02:30:04 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-dca2ad21348c3377d88f3e2963db30f0d2504f3263b02687ac8fe5179ad1da0c 2013-09-10 02:29:14 ....A 70080 Virusshare.00096/HEUR-Trojan.Win32.Generic-dca4eddb596bc2883dcab7954b9dfb3e15e8bf70afc9df1bf37d1f1f8038780b 2013-09-10 02:42:04 ....A 413696 Virusshare.00096/HEUR-Trojan.Win32.Generic-dca527dffd2cd02427cabdbbac55cf3e2f2485022e522aaaa8b87582b824c2b8 2013-09-10 02:32:10 ....A 226817 Virusshare.00096/HEUR-Trojan.Win32.Generic-dca7189407cc8cbdff0ae84d4116ab154af31e3ade7bc53b60c8a11379b71a92 2013-09-10 02:56:50 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-dca78fc178a861041803305689e352a3e31c7ee46424aa5f5121fb5865d95e52 2013-09-10 03:03:24 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-dca85abc5b48f6075c65c4cf6d9e983051274d859027d0a1beb766b231391fb2 2013-09-10 03:11:40 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-dca9b86a6d18031300ea74be0fd116a02d152506300a839eec78fe11a200574e 2013-09-10 02:35:42 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-dca9dd4f9a3d0b00e462443c9d315c5fb81dd8b60a3dd33bfc578ce810e7da0a 2013-09-10 03:00:28 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcaa617eae3e69c1a8d186f5401c752bcbfd8bd8c2162458ec57d686c9f0ffd2 2013-09-10 03:14:34 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcaad1bd9fff022ded39c5f13f5731c103dcff20be4e3ed6033b33e49d5d2ab9 2013-09-10 02:32:54 ....A 6131200 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcadea08cc3407c13f098f06cdee55c2f05f6dee26a337f41394de0a14b8a562 2013-09-10 02:57:54 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcb08de447f7d6c4e72ad4a78d8ff859903bc0b1a9d64cde437b90010aa3e5fd 2013-09-10 03:06:10 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcb2d067a020f1c51d5ba81d49628eec9f11cf5256da20057e51c040345f2b27 2013-09-10 03:05:54 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcb2d0e59325aaafbdd02d01d7e25007b1c0f4778a2dc773f65b30dbf7ea1b02 2013-09-10 03:05:20 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcb3b95c5ea944141b13db428a2fae7b34d0c05368e51259773d189ed8554fc6 2013-09-10 01:47:54 ....A 290816 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcb787dc1556dc2085df333135217f506156694310592352f8d249f3a14a9afa 2013-09-10 02:23:42 ....A 260608 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcb8c0a2e00f9bc0dbc76efeadb13953f1826d25da33b83ab5872ac6e5048e55 2013-09-10 03:00:44 ....A 1289271 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcbac5d7d13da95a43a69988ec0412297c86becebeadf143751f196d23ac0028 2013-09-10 02:48:58 ....A 8140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcbeea9670d10d288c03a434fc472f6c0292b112ac1f3a57057f2051a2b581b0 2013-09-10 02:36:36 ....A 294912 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcbf76a299ce540f0e3227f9a94c2e7999bec31debe977f4fc8ca2bf09546daa 2013-09-10 02:48:28 ....A 366592 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcbfbc0792fde0200cf268b67b17cef0081aa83ce12ac82747086593ffd27d59 2013-09-10 03:12:16 ....A 220632 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcc08cd61403204eb40da3a84a10520704557f94d3c89690eb5dbe3eb0825fe7 2013-09-10 02:33:08 ....A 8000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcc4618a4b66a640f88387847eac7b7427f8bb066a24a13fd1986695f0e8c7af 2013-09-10 02:55:26 ....A 61524 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcc5b5ac6515d053f25dd3b8448093d2b9862f0faa0194486560ef2f22a12428 2013-09-10 01:35:16 ....A 115280 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcc665d0f61f17ef23593d02f753dfd2d4a2e1986f9db263e3f7d8a2aa5e02b7 2013-09-10 02:34:32 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcc7bba817920532af1e59a11c3a9f5a2e5fe103f61efb4f095bc5a43574c4ba 2013-09-10 02:30:24 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcc992b748fc0f4228dab86880d3c7c61d4597608b6de9ce89265a067f9a7e26 2013-09-10 03:06:02 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-dccbb52e3ec6f623209880fbdc44fc76db5ba69b5ee439c462d6e4aeefc7d83e 2013-09-10 02:36:54 ....A 420384 Virusshare.00096/HEUR-Trojan.Win32.Generic-dccc2cc93dcafe3c218a5edb2f585c9def16d4e5ce39bcb9471a7c9b3c5100e1 2013-09-10 02:11:42 ....A 148991 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcce7e48079d0bf575440dddd55a855d9391f9331640e2334fba2f1622e59e5c 2013-09-10 02:34:44 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-dccff804e84af6a060640f91fc08bbf4043996c1fbdfd4fabfe120530723be56 2013-09-10 01:50:48 ....A 6768000 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd0d3644f3c036fc6dd4be121802f193e3048f00b6a16d54e6970378647743d 2013-09-10 03:05:46 ....A 93708 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd17a60a2d7b48533534492936d1d68a9505195d4d25513f2479ef340d64105 2013-09-10 01:54:38 ....A 446464 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd2227b80c458138abd7c67d3873c534212c47d351c0fd10fad11ab79356fc4 2013-09-10 03:00:52 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd2a99c2df8d6b90e6b9520ebe02328cc56a222cf86c3d777d47ffe71af2aef 2013-09-10 01:46:16 ....A 573440 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd2e09f9f40d38d09a4c15fb9b4aa012f5fa61dee33465a55912bc12fbc41cc 2013-09-10 01:59:02 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd31d031406b8e294eab2dbfb4fa6dd8faadec19f9b69fadc8ab548f3f6c566 2013-09-10 01:51:10 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd328739b82ffeeb053ffd739353232591440eb968ab7394cd780e232a4ef73 2013-09-10 01:41:42 ....A 6845741 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd32e4ebab82b001ed8c0ef418c1b2e47178af4f86fed51ad40af4487ba25fe 2013-09-10 01:55:14 ....A 158483 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd344e3eaa2881926241624dcdc097e18c703d75643e71ca63bcc7faa6a41b3 2013-09-10 02:13:04 ....A 85018 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd42481db02d58ae269d79418f3723fd82d7dbd5f6403b3fb7c396d7e9e9f29 2013-09-10 01:50:08 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd4787cfc3a84fd7cf7b0e677b1e4b0dc201b216b65e677cea60e173d25b5f2 2013-09-10 01:46:36 ....A 150685 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd4998f60108370211fecea556697753c086f2a1765d4c07f3e59c1a04d768a 2013-09-10 01:46:48 ....A 118354 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd54a3816141602c0a7a1980b65ec339272b13fbc49b3d4f678e56de15f3d6a 2013-09-10 01:41:22 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd61e4fa833a1cdbe9f02ff71f46546ed62ac9889abc696dcc72e623f399bc6 2013-09-10 03:02:44 ....A 22629 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd63d7729264aecb4c88dd80addebf3aa2ad30b3cb76569213273bb993a86a5 2013-09-10 01:59:54 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd6ee7dde248a2b1c957d621464c8a5cabe27db378cc7f451adf5f9131260e7 2013-09-10 02:17:28 ....A 516096 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd7e72b140820d17c1b8060e21ce30915584ea3f9b4a044e44987005ed56390 2013-09-10 01:46:04 ....A 549213 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd880e953cc892a2227f94a3f7967a80ba86adb54e408cbae2deabe12cc98e3 2013-09-10 01:50:30 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd8c4b79a698947ee1732037611c412cfc6ecf0625b9013daf0affb1ec051d8 2013-09-10 01:56:12 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd8cf96e7cdb5279dd5dc4f549423543d95a4b917846517b2c7f1c33457ff5b 2013-09-10 01:45:52 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcd91ac1a867ab5878c4ecf95c3b093e181bba499d7f20119d326f9b8c9bd4fc 2013-09-10 01:50:12 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcda2394694124b9c9165363423762976bcafdb060a3790ce82714c1951640c4 2013-09-10 01:59:14 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcda4eab814200357b72ebf8784422c5295eec6bc7a2c1f43c83cf3154cc066f 2013-09-10 01:46:12 ....A 300544 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcda8461fd1bfe6292623e86820743a6bb58294806504f026e7a96527f83ba7e 2013-09-10 01:54:52 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcdb03054d0cda900f1dbb012045a6115c81613a050687268b7734596d2e3f03 2013-09-10 01:46:30 ....A 790528 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcdbbd0de311268b6cd8796e5c8ba163a1faf21d13b7f3c7e14b4b521e6f91e4 2013-09-10 01:59:20 ....A 800960 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcdc485a9fec3cd6144f2c8aadc2e2ac284bfa2fa313b3f3eef36d4ab1fddb7f 2013-09-10 01:55:18 ....A 170364 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcdc68c8726f7b42f164562e2fd65f072e462f470ff452dce85a2c0688a43281 2013-09-10 02:12:40 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcdd5df62d455c457dd999d0c263e05ad54f50c28d3d139fe590e45c3701ec51 2013-09-10 01:45:42 ....A 686080 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcdde3f4697afe3ce9a9e3ea9665438ac201782ee89d086265c8a1e5b5cdf355 2013-09-10 02:04:24 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcddf5946e51d92e59947953d89425e30d60a748062be1220a92c2a4aedf89e1 2013-09-10 02:12:50 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcde92faf421e126862dd85ee34679ac7cf35c188dd2e13b6070b0e48d646462 2013-09-10 01:41:32 ....A 17104 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcdf1fa819dd5d84c28853d067b78770f5046da4487c07ddd2dee20471559298 2013-09-10 01:46:22 ....A 226816 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcdf686ff1cede07e66f6db1fcf35db843985a467e64619ab7854d979a9dc3db 2013-09-10 01:42:02 ....A 976677 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcdfca6d5b5e7f4146ef38e7f8c8feb024cf1b045c033e59564f1f79b93f620a 2013-09-10 01:50:52 ....A 859648 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcdfdd935ade810df1f9595f38a044b8d93c15bdc339bf85ec9c425499fd8cff 2013-09-10 01:48:00 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-dce098c78ff00cb29a945cb7e7fd7dfc20f5637fbbb4ea68697aa4151218b360 2013-09-10 02:36:48 ....A 62892 Virusshare.00096/HEUR-Trojan.Win32.Generic-dce1b76d3b1cb26fdd8dda1d705411adf5d9b08d5202f0f25994a381cdbb9ce7 2013-09-10 02:29:44 ....A 502400 Virusshare.00096/HEUR-Trojan.Win32.Generic-dce229e8c5d23de424fc04eaf38225cde8ea7e4df7c15768c49bd80601b38666 2013-09-10 02:36:40 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-dce4c92a2f93514abfa2e3568f0b4f62de5b1e1b39f12b330ee4b2819a85e4f8 2013-09-10 02:53:54 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-dce655b5c39ede6576de14852516367e1ccced392b999b842ecbaa959748f75f 2013-09-10 03:13:30 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-dce8a6a58ecfab014572efa4359f2cc89eb5f6bd02503e3c251b8ef5f05bc233 2013-09-10 02:40:38 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-dce9752085fd3b50e075477e3a75f4e7a06b55a8b1821a9a6628a58b707c2ecd 2013-09-10 02:22:26 ....A 389766 Virusshare.00096/HEUR-Trojan.Win32.Generic-dce99c53de7328257fe35f4cbe5336792730a01ac298f021408824e2d821d671 2013-09-10 02:39:36 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcebd05676c48809c4bdd3e26e42413e5ef1cb5272fb5466fc4fb5dc9e30c7cf 2013-09-10 02:48:46 ....A 848896 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcef75248a5c37fae944095b8ff07f2adaa25cdb52c38e2bee5cc75278699996 2013-09-10 02:44:32 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcf071a2d686b9ea1ea466c721818ce080b6316e8dceb70c7aad3428794363ee 2013-09-10 02:44:18 ....A 913408 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcf366f06ae0e6a026a04833e54c18c43d48303290ac905352a4346a9105d26c 2013-09-10 02:39:26 ....A 48540 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcf5c6383db821e2365204d77b596fe0aed68c5bd240714a6b62bc644394c4b5 2013-09-10 03:01:58 ....A 579584 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcf6986f351ec52fecd4f4c30febd1d75553970b263b0ffe6a8e74c6262b0653 2013-09-10 02:25:16 ....A 73220 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcf6e7e308d7781c387f2a4169b82b40b4c1951b7054cdbbc29bee806dc8c5af 2013-09-10 02:26:24 ....A 58368 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcfa6436ee550f96e153d00a6fcc15828feebcd28191f48a983cd2f1c9e73cf2 2013-09-10 02:45:36 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcfb1618fc751cfa39003c2cbc1c09b6500d7c288b729dbefc4bbc97ad474779 2013-09-10 02:49:48 ....A 50640 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcfd5997b80e9e12ecfde73d5d2f76650bb61fd99098da5d05e3ba6efaccbe58 2013-09-10 01:58:52 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcfe0d6795f4f5d8d3aec5d90cf0b3c8bf5f275006acfecbd93dcee6235f56fe 2013-09-10 02:45:04 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcfe6fafbdc208f187cc2e6c17c67212486e82e4157563593fb1a305f9455296 2013-09-10 03:01:46 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcff2e6293a9c92a5fcea3147793ad0d72f6bb1923aeaf7165126a7200f9ef78 2013-09-10 01:56:30 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcff731b20ef09969dfed0fc80a7dbfdf32a07654bfea436c5469fc9f2334c50 2013-09-10 01:50:28 ....A 4852175 Virusshare.00096/HEUR-Trojan.Win32.Generic-dcffca1c0fa07aec062cc3819c2957eea1843a3d6c6fd5c47383f72affa48271 2013-09-10 02:36:52 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd013ad0dcfb7ab1e2825fcd91d9b4779a9c21def248ee328c2dc13c92876e67 2013-09-10 03:02:08 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd0313e9789538fa6574951a4a64b553e3907430a56fbfd666871ee8b737c6c3 2013-09-10 03:13:54 ....A 15360 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd036795a53ee8d79f87316a480dc637d62cbbf50558c85cf4516800efae0878 2013-09-10 03:02:34 ....A 503808 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd05328ca0232ca9781b2013ec47dbe2da4324fc967a4312dba2ada0817a4b69 2013-09-10 03:14:06 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd05df17c63423527a14ec99644c3af143749a58672e96abd13bf642258518a6 2013-09-10 01:59:48 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd067be5980ebe379c0c09ae4492d69abfb74182f66487091eabb4c6d08d026a 2013-09-10 02:58:08 ....A 997376 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd078c2c90bc11c08adc0574a5b70ec4374c676291d77e715a0eb591541d02b6 2013-09-10 03:05:34 ....A 139815 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd09d54f125687559ee0492a811172cead9a3b48bb48bdf5a1c8943886414b06 2013-09-10 03:02:16 ....A 316928 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd0b04712da1f34767fe6b031c00eed93bcd56a95ec5579908c76791d615d20b 2013-09-10 02:48:32 ....A 700416 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd0c48fc234cec983c516c4e29e296ece3905bd094814e51e02b67e554f3e54e 2013-09-10 02:34:44 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd0f67da3c47a80aad8c5568db74fd92be6f4cfd449abc2c76de11b8deabaca9 2013-09-10 02:47:14 ....A 252928 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd1197a6d0a06204dc945d1fd7c1a1b6ee5734dae932f3130eeac5049f99d56d 2013-09-10 01:37:24 ....A 13837 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd11be6c1b35d29fb795d1db0b82920a0f15157189862bf46febb98907ce68c2 2013-09-10 02:55:10 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd12e56bf0ac4fb307c09dd97bee1ae3536405a3bb7cf2a0d0178843ae029107 2013-09-10 02:52:08 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd16a4540f85ba03b2220856c30f014d20860ebe92ebacc12fb454b1866ca239 2013-09-10 02:47:50 ....A 1347072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd18ebf714f408ce1bc4ec9edf885b382bebed5dd009887f4e67d1addc9327de 2013-09-10 02:32:56 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd1beeccb7869b336e22f235da626ae0aaaa97958515e2a79a9ca0516df90a4d 2013-09-10 02:30:58 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd1d04e6fce680ad53d4dbb841c5168e9e1abe904b0697fb8699d416a71e12a4 2013-09-10 03:00:16 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd1e30f31170ad64cf26763c67b374df2a55b30322cf81397bb1a5f502e906cd 2013-09-10 02:56:04 ....A 3072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd1efb6f49287262e4d3d69be06debec94beacbef8a6e3aa9dfe76318169519e 2013-09-10 02:57:24 ....A 2931406 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd23d48b5bd6c31d3aead58bf3a5e7fe0def1904c9202c8be8f5acfc0280f5cf 2013-09-10 03:04:48 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd23fac708976d73cea6aad89ef22aae3aa2b0308901c3b96cfbf56438feca0f 2013-09-10 03:06:10 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd2486ee24f9e6fb2826489d5cafff171295e06a4c08b55d3d7920089df540dd 2013-09-10 02:22:48 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd24abb0d2b8773bb4adebab3abc7335d5616f28fa587e8848f2fb7cef93320d 2013-09-10 03:05:52 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd255054d87eecd348f4572c8b19109ea78fbc9f4f25da24204e74dac8972af9 2013-09-10 03:07:14 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd259a90f9389687f7e2d5da637754924cfab846b278a875916fc72ae09cfdae 2013-09-10 02:24:12 ....A 11000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd27f0cafe3f290e0891b3308b745c8d63f1833444762cd99e9bab3d6b95c12d 2013-09-10 02:52:34 ....A 93700 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd295bed9e3fe9b1d3aba96c0db63ef68245db94420d41adc10e766ef8a32a03 2013-09-10 02:00:38 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd2aa8e120a3b7b79ce8177d6f11eaafd5b943fc1b64601d5496585c7f784eab 2013-09-10 02:30:26 ....A 150016 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd2b0ac076d527d7ea5f4e25f53eb43ab9b2dbc8bc2e47d2b94c1e1895fec549 2013-09-10 02:48:46 ....A 96256 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd2c359307a45ee78c14a749aa1992fa0a1c920c4c42bdf7597d894bfbebc20b 2013-09-10 02:36:36 ....A 324096 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd2e263dbc00fb8739a4e1e27bca035ea347b2770a79c455016aab31771046b2 2013-09-10 02:22:40 ....A 138811 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd2e9cdc6791e539d7fdb0ea92b102a23c76224b1c9f2bdd2a87c3574a3460b4 2013-09-10 02:40:36 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd2fb570e2ccd16921f3ef9ef6dd5055d7a3119552a3fd3c503fb5315805baa0 2013-09-10 02:23:04 ....A 4244992 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd31751398fb6e69fa66ad70fc8d8e25fd5b65f65c54868fc24fbc7ee805869f 2013-09-10 02:52:36 ....A 78291 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd318e210f75205d9c4e58d297a4a9d049731c683f50525e0838749c5ef9ed0b 2013-09-10 02:21:50 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd3193f7966ab9a85ef09cd5eef89af984efa137204bd6a27a2bc465cf44d7cc 2013-09-10 02:58:18 ....A 99264 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd360d44c05f0327df9256b3a14ce86c6777e0a370feed989c831512319ac0de 2013-09-10 02:25:12 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd36f60d8e1b24e393d95056b142b19245eb17b84f9e58d3d74258495beb0f43 2013-09-10 03:13:30 ....A 55825 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd3a2206d2dd019bd23c47c035cbf5d0fb4943ac8c0f94e731c2fdce10d739a7 2013-09-10 02:52:44 ....A 184357 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd3bac7f8f13f8d21d676f053d29939f41c81b0a401d7b2c6248676e1e9f2969 2013-09-10 02:37:56 ....A 714752 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd3fda776333e6a80c1bc0030f7a0807294e0a0d17edb1e85269de8b4f9252bb 2013-09-10 02:45:12 ....A 240640 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd3fdcb662e41332e82cab7b89d332e0a1113c49384c387e7f415ce1b011df8b 2013-09-10 01:54:54 ....A 918016 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd402457c4582525699340c9790a05e3b75f006207c8174b78271f3eab68c857 2013-09-10 01:46:54 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4072e362f5d0c6ce9e6322c65838f3e7f439eb6f9541a9a4b6e649186781ad 2013-09-10 01:50:54 ....A 586752 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4107a54acce1bc96c75ef5ff40f4100926cddf984c58ea015aae3e250beb09 2013-09-10 01:45:30 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd418780ad8a9cc055dd9874758d746b5ab5466fe4ff0bc4d45706e14b1be0f9 2013-09-10 01:42:14 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd420658df0af233ecc98eeba0e3de24263030ea4f2307f041093e88bc07bede 2013-09-10 01:55:14 ....A 442368 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4237e77d2f56b6b02eb953ee3c0961d792d644e5c31403fe86c1af9e0d975d 2013-09-10 01:46:28 ....A 145920 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd425125237c2415f15bf5be377eb8645a3f10a99d4aaa9561e9b959f0e93e8c 2013-09-10 01:55:40 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd42b1ea8ed015fcb88ecf68b660df0f820badac36ab831ace6e8f0e37b917b6 2013-09-10 01:41:54 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd42d66318839a7649b18fccaf6f0d2d185da21ba34c9b7c6ece47a2f281f3a0 2013-09-10 01:59:12 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd42e80068e0e87cc036988e9eab07fe1ade8b4e68cefddf9b11862680a0860b 2013-09-10 01:50:56 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd442c6bf9c63fdecf449b216df57c4df5d83c7e720b8461c17d74e592907595 2013-09-10 01:45:46 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd44eaa7548ba76a1b38c6cb5f8035507a7924410a0f6844a030c47433c9316b 2013-09-10 01:46:14 ....A 596992 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd44f89e3651d9866d9ba51a80a58fef243ecbf611bcfc511755b7607e80e3c8 2013-09-10 01:54:56 ....A 96256 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd466b9db118aa0b76599ad858c0259f20e04c8d86d91236def536f122006696 2013-09-10 01:55:36 ....A 119801 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd46d3a644fb150ca46589d9b3881567a6e35f15f73c2c4671dcbfecdbb6ea31 2013-09-10 02:17:18 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd46d58fb26fe2f824834062c854911412209ca313a5e2ca9d9d70963cd8346e 2013-09-10 01:51:28 ....A 6942536 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd471ea84e3dc08c1e36f46b43887ab50e5020c4593b09fd7b148928c6f6d06a 2013-09-10 02:46:40 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd484f36ca18726603e6ed2c7ae67f280a7dc8286b803b2008e12397c03f571d 2013-09-10 01:50:50 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd48cae277d1292aa51aec1ca52587c512b68e1db84b564329a4229bb1c103d6 2013-09-10 01:41:22 ....A 114768 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd49b97fbad2dfc315701b22500a48eab574f0872f37d818ea97feaa7e8995f7 2013-09-10 01:46:22 ....A 28128 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd49f7039f7462c5318afa0cefdc2e2cfc681799b7b49981a6548a690efd54ac 2013-09-10 01:41:32 ....A 205464 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4a03be2146786165a60f185e128225b73862045e561541a802d85e4c47f6a2 2013-09-10 01:55:44 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4a13f0e530ec8843c3d9991805f915aa1d108264e0374da9e727794b19811d 2013-09-10 01:41:30 ....A 321536 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4a6cb9710a0cdcdf2c3861d991a911f12f41965b6c55043a1b36763c9455af 2013-09-10 02:33:02 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4a8ccf5c1335548f5c127b06213e7fa2d4599230e102d36455525097fbb1d2 2013-09-10 01:46:54 ....A 70080 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4b7603db8c3833e335c798db49df9abe4ae013a1aaec57e20cdcffbc04c94a 2013-09-10 01:50:36 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4bd7ca7e759d82dfbb876d45300681c08943f71a5fab22299f18045a6b8aac 2013-09-10 01:51:24 ....A 827392 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4c91b3c4d8a5630c7f31d5d34acf8b81c9552b4e50e95b4848c0fc4cf0098b 2013-09-10 02:12:16 ....A 301056 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4cf5e1d966bb092e3a71556e369f54015de484a84078ea51b034a0fb176ece 2013-09-10 01:41:56 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4d1c74d6be4b0a43cf320d97a1686bc3e37e4135d288954c14df6bdeacddcf 2013-09-10 01:54:54 ....A 737281 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4d50e1cb2ad1beccd31b26ec1961b3e56bc381d9044d3da2710dfc6385e678 2013-09-10 01:58:48 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4d7012ba7fb448c2b1aec1f0d9c9551655b6c5b87a23bc5c36730db44f4863 2013-09-10 01:41:40 ....A 10120 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4d99b7ad45d5f72ed8f0fb3d6391f1b997639ba563a8aed54db6820b2f25be 2013-09-10 01:50:18 ....A 70080 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4e71d1ccb4141ca8902c98abd922fc47ef55282cd9275aa6eb1e56f87b7232 2013-09-10 01:45:36 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4e9c3d95f97a5d2584183d1c0110f295f10c618e1253c4e40020398522013e 2013-09-10 01:46:36 ....A 886784 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4ec88ab8323605b4ba59d09c832e7cc65ab60a12ceead589f34f3c72a11693 2013-09-10 01:50:00 ....A 3518 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4ed3b51c893c31843caa425055e84301ac86aefc37fe714c752d0d8754038a 2013-09-10 01:59:48 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4efdbcba4dc0a84e3610ecf07892cf0ac781220a43dbfdaa98532d7e567f33 2013-09-10 01:46:36 ....A 822272 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4f01c23949908fbf4d6707ba30c6bd426634ca9e51a18cb9e5d79e59e19fc9 2013-09-10 02:03:58 ....A 161656 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4f0f9e2ebcd6dce9a8893195a41a0bf775bb397d1aef2b8054673655bf766b 2013-09-10 02:17:34 ....A 77524 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4f39fbb2efa4e6400f9fbaf02e2afd8ea699010eb612ec5e84557420c3a205 2013-09-10 01:49:58 ....A 104086 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4f910c48bec21d635bc9eea43bd6d4ff53e6e7b3c27d1eb27898566f1c049f 2013-09-10 02:00:06 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4f9603812945c679d942858338bc4576ca3f584d6bba5b867e777591a1956c 2013-09-10 01:42:14 ....A 373760 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd4ff2dce1f2d58ff0270988547e0afed8abcba4c3f435258cf16f6a436a1784 2013-09-10 02:23:58 ....A 1013760 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd503fa8b552c48bee2ec062332ad3882c80657d9fda8caf858d2c454d7c8509 2013-09-10 01:50:26 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd5171f6b46af28081fea10d595fa454fe2373f27b90697701f00b89518624ba 2013-09-10 01:30:18 ....A 2330624 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd518d903975c5981d80080667fca617b38a4ce1f5a1bcf5fd5523dda3b41260 2013-09-10 02:45:00 ....A 530592 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd527f44a9f39a67b9192c1a6c85bb625a16cc541cb276a44833e7104b65d871 2013-09-10 03:10:20 ....A 294912 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd54f6c9f4411073a8457cbdbc610c892c5bc177dc3edfe63a7deddbe9bddde5 2013-09-10 03:13:30 ....A 1509828 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd54feb6633666d9121c8be2a405546cf32ea18acf8b6daa5d9618547ef1899e 2013-09-10 02:27:32 ....A 3136908 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd582d0b35352dfa394d728dca8f57290cb25e237ea38ebf086b4748f6dca879 2013-09-10 02:25:58 ....A 272384 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd599912153dee94cf6cf1773fceec0b3913781c3bb5abf3fdfcfbe330de1b9c 2013-09-10 02:57:36 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd599d4ed3c6955e14ba7bea66d83263295edae57447a8e77f772a1c64781b72 2013-09-10 03:14:10 ....A 3072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd5a073670682b7c9c0c509f566acfafe01ff478bde3166190c54a27ac32c620 2013-09-10 02:53:26 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd5aeccc4d4f6853291f0972a9b27531033c1bae871fc953922b11a426252bc5 2013-09-10 03:13:22 ....A 425984 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd5b34ae23640433a5e9631289dea7685d44318273c4693bc9cb4a04f9691922 2013-09-10 02:58:32 ....A 62876 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd5d802224c6bac75886402cac26c43db84f92e82e2db7c826bc0c01111b8f3f 2013-09-10 01:39:34 ....A 292157 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd5e3e637d9c258bd10ffb05f95d24e5677094bd8f8245d9f092ca573ff87058 2013-09-10 02:54:22 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd5f60c32503573879aa8edd4b4287c3ec80c861c28baf9cfb7b5837f7a7ca17 2013-09-10 03:01:42 ....A 475136 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd60f7741ff7593bf9c32b550c6b5364b33f530150823650329ed09469643efe 2013-09-10 02:23:14 ....A 27136 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd6410913bc1ea4069443db8c65d01191759b9f5902fa080ce81e55c444d7274 2013-09-10 03:13:36 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd655a28b69355eb4793e9dcda037a4f9102cc0fedf61fbccf434616e8ef0814 2013-09-10 02:53:34 ....A 237430 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd6567af696b315dceba84e0d729398f98df261436b616367c89ac912c9b8d55 2013-09-10 03:13:54 ....A 313856 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd667e6565545a7ac03e4137326373f6ccef54ee5964243b0c5b568e339926d9 2013-09-10 02:23:36 ....A 254464 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd66f571afb76cf53908e685b2ba2f63fc41c0fbc43ed72e4136ad16168af15f 2013-09-10 03:10:40 ....A 870328 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd675607641b07f77734cd907d7c47703d4fb18281b9fb81df9df2150771b6a0 2013-09-10 01:55:30 ....A 318976 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd67f644504624c61950e1e049fa2ae7aae57c0a4b0ab6369a4fb5a1bdc2a98d 2013-09-10 01:58:52 ....A 484352 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd68768c6fb19b0456f5873b79d1812a635fbd5fcae065e53266c5f421512ab8 2013-09-10 02:21:56 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd6a2c6f04ad536e328cd2cdb1a0865175478b0f46d7aac1f649549f08fbdbb5 2013-09-10 02:26:48 ....A 226304 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd6b36805b700252fc7c9b2d57b0ccc469dc093bc8c356ae32321e5d48af5366 2013-09-10 03:06:06 ....A 796558 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd6b5d80d07d2219a929f04f23005907e5612454e9169e37fc4b2e60acc02450 2013-09-10 02:58:32 ....A 593933 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd6bf2ba25d72098f56c20f26e3eadad67a84ee45ae9f968bed7aae3e8ad2c38 2013-09-10 02:21:36 ....A 275456 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd6c47e53ac757315ec17cfac8526c377983744f07a10a608427122124d29057 2013-09-10 02:53:20 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd6c788679c7bd41b1afaa31f07261340ed68f8f085dba3bac81527ef15c764d 2013-09-10 03:09:46 ....A 486576 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd6e32c5e13ae8b198c7f273859f0b56c089fef25cf19cf30c3a48143e9b08c6 2013-09-10 03:00:52 ....A 157696 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd72821145463c393ce481265176a4af9dc3d9a7cfaf6d542a215742589dbff1 2013-09-10 02:23:28 ....A 749600 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd735b12b6b45f6ddaee6feb3b67deabaf780f464bde82c54a7035e457b34c8b 2013-09-10 03:11:30 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd74a82a659b4fd9f70e8d2473c8e63f607c367dd61792307fab673c15b9b14b 2013-09-10 02:43:52 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd75395994a665b1236bfbde99cd18a6f390464ac883563ffd573f036d5d4631 2013-09-10 01:40:58 ....A 43533 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd7561c57e89d190fc8ef545e3fc8611b4797e3c97ce2f4271fede0eb7d691f3 2013-09-10 02:47:44 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd768889953555bf11729e897eb7961468859c595a5385b08a4c0c7a53fb70e7 2013-09-10 03:07:02 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd76977ca550c1aedab025920196b3498e460b0f0439af0c935cb6e36f135f50 2013-09-10 02:03:34 ....A 111136 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd78488d28211e9d4297392550f97ad9b9370af09229540e285b316c18abb8c3 2013-09-10 02:32:10 ....A 181443 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd78a22fa601b271e60121cdc8548a050e132a34121545be1749fe07a85959dc 2013-09-10 02:46:28 ....A 326792 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd793aaabba8fedccec69ef4ca4fbf6777ea7b5e5bce252eb58acd98ec2d9cd9 2013-09-10 03:10:56 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd79dd1656c8a3b55648d22569b349d9fe1c8135ae4619495b16075145847efa 2013-09-10 01:41:20 ....A 8931328 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd7b0102992bd495a1bec20e1cca1a80cd716352a30596ae0e80944e85b1fa3c 2013-09-10 03:00:30 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd7f4c911d3b68299618c29da860476b19fbe121685c5ba2b25959a8f980e5fa 2013-09-10 02:54:14 ....A 921675 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd803cec1110451e3de2c6093b490f010374ee8ec779eaa570e28a88e8981684 2013-09-10 02:26:38 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd81630c5e653bc36af8c723909140c1f1a7291a828f05dff3fffa6729e96cc6 2013-09-10 03:02:26 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd819b2c17fa15f52da87168f6feb7b5800215b82fe38f1e97d0b6496c25d0df 2013-09-10 02:53:40 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd824470a7e3acf334472b237ccdc39a773888abd2d2c485ead9a91cc1a9834e 2013-09-10 02:35:52 ....A 250880 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd828faaf90cc4ef476199d3279b05242758feedf99f229de9913a3f03514938 2013-09-10 03:10:24 ....A 813056 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd829752ba0810ddbe5858dd4bd46bb832095b7d09a4ac491ec215069f0dbf9f 2013-09-10 02:33:28 ....A 352502 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd83fdcdb9a4869e532567eaaf9b458d255b5543c60585c53a738916b3ba88c2 2013-09-10 02:27:38 ....A 4163413 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd848baa08bd2be3cde25b4ac2ae3e4b352fcf82e265d7d1238430aad28c9370 2013-09-10 02:27:38 ....A 514048 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd85450fbe48c96b369a2a44b41ecf3a460587433136af059a617a3d2ab7f1f9 2013-09-10 03:04:50 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd8b3739ef4205fa4e13a6f037f62bdb81f759e64528c1b155f659084aa4add1 2013-09-10 03:05:24 ....A 184406 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd8c53e68278ff5d05a0c3eb5cc2d5e1fe74d822c0b19aa1435f21459046129d 2013-09-10 02:23:16 ....A 73748 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd8c9bd135e5d4635154155ce0dcd4c2255fd42a87dd57db5929f899d8a9c063 2013-09-10 02:40:50 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd8ca1740ffc98aa86f7f25b1510e04c666be3f27d7640766337183858918256 2013-09-10 03:09:34 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd8d1d450df537f598a5df19d746eba526c7e6731d0f4dd77e1f8f77070a545b 2013-09-10 02:40:06 ....A 249344 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd8f62bac6b514eab661457096f4c1c184be0fa1b61c8cbe8dc7105880d959db 2013-09-10 02:34:04 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd912f8d35327d06a718d3da87b994484d657811c4b9b2641f3b61495ca1c202 2013-09-10 03:11:58 ....A 184471 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd92893d0ca954afc462ab9ecf524631e7d313107abe02989896d317014429e7 2013-09-10 02:52:56 ....A 757760 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd941ab234cd1956fab1283918fbbfc0917813c77f3fe14a4d8ff73a6f061eef 2013-09-10 02:33:40 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd9507b58405680cc3c960f3d048d05a40a8fc0c69d3f57d6cc08edbff5c7025 2013-09-10 02:42:00 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd95226472f2f7dd1ef5ef7cdf43a517f1e4973d12bfdc4866d3b6dd71d6dbbd 2013-09-10 03:11:44 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd978f5800c3406cf96214b2c7aad8d69297acef8371131a7652c2ddb929f6ff 2013-09-10 03:03:34 ....A 305265 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd97b83f4f5ff1352f33730abb5ead3c659cfee633f682eb786a0de98bbdeeb7 2013-09-10 02:38:48 ....A 116071 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd99207246383d6302a29e6c42d7916f1c8c08d3855aaeffac300a56d98026de 2013-09-10 01:52:56 ....A 37392 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd994b0d93a7082d4e827cf49940ccaaae88a19512c8efa6db1c825bc51393d8 2013-09-10 02:07:20 ....A 408754 Virusshare.00096/HEUR-Trojan.Win32.Generic-dd9a856bb0913b0fd8fd2a4e2ef3fe11a68c8912c177996f7124f3d6497d5068 2013-09-10 03:02:06 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-dda1389a25e65a2923cf63ec7133e138bf99f9ee2170c0825346c08e84dfdce1 2013-09-10 02:35:32 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-dda2983c4f92e4168fb55caf7a8afd9d81554f902b147bd14907396408ecfc13 2013-09-10 03:10:26 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-dda4ce5bb6b65a408845a1b092a39ad77a5cc3baed6e2ac5713c487886d9c666 2013-09-10 02:31:38 ....A 247808 Virusshare.00096/HEUR-Trojan.Win32.Generic-dda5b063d1d6c2ffc89921ceaa12fcfb05eb42549cf157159bca3c4699b0d02b 2013-09-10 02:39:48 ....A 90624 Virusshare.00096/HEUR-Trojan.Win32.Generic-dda7348016eb192b71ce9d358d33e187b86024f5024c3c0a02a288649f6c3afa 2013-09-10 02:53:36 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-dda811ab9f847c8bb47cb89e38e94663facc86ec4ada8f4722d14e0b179da10f 2013-09-10 02:58:46 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddabfd015de83ac1d8ebf4cb9bff28009d50ae5b312db346a800b584d16302c1 2013-09-10 02:40:50 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddac3cd996041f012f50bb1be02908d89f544fc41e4c9d4fddedd52993c9a34b 2013-09-10 02:03:58 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddafe46b22ea4e9b1d7cc38a4ae1ae85b2f376561e23e9ac3b58fbf448ef6634 2013-09-10 02:52:24 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddb01798a729f6ed06286544d04c38f5252daa507764aa20a0137f630a2791e4 2013-09-10 03:11:42 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddb083e47cd1dcde7db4320556e9d81c11793c29366bc4cb361482d67a6f5fcd 2013-09-10 02:37:36 ....A 770560 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddb113e60ecc890790bab014d0edb332f52e826b7cb1c2a5289e9068cf3f74bb 2013-09-10 01:41:04 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddb21450b2e68286232a5ec321ff45745e8d35d5e3d09c0bf7b69f4261de7b09 2013-09-10 02:38:16 ....A 562688 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddb27df4e32550c53f25234af956f37d6bd5c9a00f471fcb40b81110abbbb7db 2013-09-10 02:32:14 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddb3a9601355200d3e4459c864e959df6df9c58d951b89a90a83ceab37f484a5 2013-09-10 02:34:02 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddb3f2661feb86fe9965e80eb1e7effe673a6ecfabe4fc2429f09ab8c5400bc6 2013-09-10 02:40:46 ....A 195072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddb51e0d09bdc0b2f0b430f9559ac1fd40b65ffa1266434bd467a3d4c6c7a4bd 2013-09-10 02:28:50 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddb960ee90ec3421419414a1313cc191731b0d521b9b70f36a75bc4e7be17573 2013-09-10 02:39:30 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddbad853059377c05bcd1812e656af824af615c3fae63814dd83961b67f78b8d 2013-09-10 02:30:54 ....A 921216 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddbe0e61fa92c7134e0cd89847e978cf2e684f0193aabb3ac64e648a7738298a 2013-09-10 03:11:10 ....A 163328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddbe83dc94fe8da0ef2c984d3692bc8a9e452984aee3c4d4ae0ac8cffdc0857c 2013-09-10 02:51:48 ....A 26798 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddbfd1c02d22a62e02351fd1827864609263ca61085b05d16195749856eaf102 2013-09-10 02:58:22 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddc06139f2abd7abfdd1879afeae8983b6de064454ba9ba7c5a993471a689641 2013-09-10 03:10:30 ....A 757770 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddc1c6c81ba2f077af978443e2c50fb26c113db5c0ab26fbf2bc939c3fb3cce7 2013-09-10 03:10:06 ....A 306176 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddc6dd143bb7231ed2a77de0db372971b2285476fc4eb7a632ca4b04bb8f6ea3 2013-09-10 01:39:28 ....A 454656 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddc8015bcdc083170c633e20f69f3e75ec25aea53534428b38c06cc078e457ae 2013-09-10 02:54:20 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddc80f47b811c4d2759832b74a34bfae2106acd67bc64edf6faec75fdbcdb271 2013-09-10 03:05:16 ....A 421888 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddc997c10087e354c5086d14bd4add7042e0953dd5fd9c67cd6de3869f9f00c3 2013-09-10 02:27:40 ....A 83642 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddca16b462ea6ec8c2a17285fc9babe51af2fe0876c8a64d75328c90b35a44b3 2013-09-10 02:44:32 ....A 4728672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddcbaeecc1af08adc0f992c8eb77779e3c4b7169a86e259312e213ea15147316 2013-09-10 02:49:32 ....A 458240 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddcc14bbddaa14d28afe0bc68e2217c8c61e38ed7fb02db5749539840d223357 2013-09-10 02:38:58 ....A 965632 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddceac85a910ac8dab02602f093ca36a7c4e042cbdc2ed0cd5937f6ebc7adda0 2013-09-10 02:26:46 ....A 454656 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddcec44c7171458c1f68733099a0b91540cb40bad382c07f922079742ab9949e 2013-09-10 03:06:20 ....A 300544 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddced6d2667b6dcc997a5956e991613048cd098416c486345cfb3ece5ab50cfa 2013-09-10 02:46:10 ....A 207597 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddd061668029e57656992bd1d78eb8a4e63b87440a5f99ca07ba615733368244 2013-09-10 02:30:08 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddd0a0ef47712048d65931e30d7665cee58402ae26ba3d9e0f735290a0007c71 2013-09-10 02:46:08 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddd0b2783fe2dbb98cb7a27f9433b010dd291aea03bfd2faf2147e981d143ce4 2013-09-10 03:12:16 ....A 305664 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddd109fb2574976b34050afaff7d15f3c176465f099d6099069b7617124db749 2013-09-10 02:29:38 ....A 136195 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddd4b688c143a8834a85933940f01b3a4d170a38b39ee10e88f3eeda820a2dda 2013-09-10 02:16:54 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddd6f9db9964b4d3f39fd42e78c2900c389a5b33f3ba829735007cbab91aa02c 2013-09-10 02:37:08 ....A 371712 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddde451d52244b4a3c68d66f8739eb68aff37bb434f84bcfaf4374bb588b6862 2013-09-10 03:14:04 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-dde0bf68f32e392c318ee3ca439eeec53119a5b6f6951fcbe33f75f7b74bb2bb 2013-09-10 02:40:50 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-dde15611643ac739584c77cbd799ff1c562837d8e857856a304d339857295d73 2013-09-10 03:04:32 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-dde16a59c6afc434f6620abb5918170ab93016f293bf6fe7a075609896d87d45 2013-09-10 02:50:00 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-dde244aca950e98a328b14bb05eefcab6f9f5e497b518c279e3c17ed4298fe47 2013-09-10 03:01:54 ....A 192813 Virusshare.00096/HEUR-Trojan.Win32.Generic-dde414ad32639179a425e07d1c523d39dc7d71d188ce04bc025aa6df81773d0b 2013-09-10 02:23:36 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dde57ce918ad11546baf29e6117edb687fa1567bce7b1177ff9bbba6913b5361 2013-09-10 02:58:08 ....A 174592 Virusshare.00096/HEUR-Trojan.Win32.Generic-dde6e1332cb572858749eb2003134c2323d4665e6f14150a8c5ab9308c8572ad 2013-09-10 02:44:34 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddeb91ec2eb18b0c1b85fd55c0e5bb96e2847265932193ff39fbe7f8e554fbb5 2013-09-10 02:49:38 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddec8c989c7bb1d6553f47746ede822fe929d8c5ec6472e857f9b41f3567c832 2013-09-10 02:48:34 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddecb7c3dbc6de8721c7727fc0de2c964d941de31f9a1f741162d3d4f25a8aaf 2013-09-10 02:38:16 ....A 163328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddecececdbef1461a52114d2a42dac9133e835b87b3e2a2dc520efe85f08af5b 2013-09-10 02:44:08 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddeeddea302df34e2e8bca44743a757e0268223b80013b4be6e9881d0206ab76 2013-09-10 01:42:38 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf152fbe278003ddcad718e65eb87a0ef66100f47686af7f9bb39deaaaf42e9 2013-09-10 01:58:26 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf1c929dd35e5f7b557eb375ea9859a361b595627531b88905633b0d3a41790 2013-09-10 02:15:14 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf1cdfdea4655d905d079b86ec000f82634c421bf5d3816c111048504769232 2013-09-10 01:56:28 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf23e6409e82d34cce0cf7f3c392976f8dd55a7181009810c8ea934664e87fa 2013-09-10 01:47:02 ....A 420991 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf247038c273893a1b9c7685f8ea7a2bffd7e2d069c5da4f989b639036d3694 2013-09-10 02:20:52 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf281944f0a73e793c42a2908ff6bac0f0240ea1488d9836683c642fded70c6 2013-09-10 01:57:20 ....A 34461 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf3222051eea52721ec83eb08976d256d77d0a24c8bea774eb4447e73f4fb35 2013-09-10 02:19:40 ....A 986032 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf35b7f50541b3b17e0ae5d9162dcc98e98073ce202954e81e88329b0deea10 2013-09-10 01:56:36 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf46b399cf966584d7a4f074e7a1bb60f34d5f9caf45885d690f76f7f46e2fe 2013-09-10 01:56:36 ....A 5954 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf48204ac0cb7c6f2e4b27445922fc11d976f8a5b6f87894e967da73628a10d 2013-09-10 01:49:18 ....A 430168 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf4a274f97cdb99590a3965fb62d6853f659cd0d486a48061c4e9ded74cc94d 2013-09-10 01:53:52 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf4f45660241ef1bed9a611eb7cfa7d40849fbc477db0057c9b2db69854e985 2013-09-10 01:48:08 ....A 241152 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf52a1511102967fbeff2e3f7d35d303fe6adeac91b275aa907fde18dba295e 2013-09-10 02:07:06 ....A 35997 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf56ccad238ceee0045b510ceb7709a2d5f68b5f412165bcb9f16c13882d009 2013-09-10 01:51:14 ....A 26048 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf5b6b3ecfc11e91f3e9861f496a818686b15393f78c35b1c15c30b8f526c5b 2013-09-10 02:06:18 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf5e19322cbe48171de29a216c140df493cb5e7f86dff663242822bb45345ce 2013-09-10 01:57:12 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf5f3735cc2186105a04de316262f8103216460b22c8cd48e0847104c04784c 2013-09-10 01:45:10 ....A 341256 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf612b16d7ef6007468b3789cf4c7353de1692253c2c1bce796652798d63e0d 2013-09-10 01:43:46 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf6fa4de85bf51070b1ddf665250db74ffd90f440a65098718a8c25eb9f32bc 2013-09-10 01:49:18 ....A 883712 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf7c9e1ae84559e63d04d75ca33d40d09e777635dde48e042daaab80228dc68 2013-09-10 02:09:28 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf80e06c9b0194ab50451b6886d651dc0fafb25ad481b7f18feeec675c9181d 2013-09-10 02:07:24 ....A 496640 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf859d3b3e386b8c543392d093b8867e4a787f9075897f881ad1cae1822fd5b 2013-09-10 01:57:14 ....A 615852 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddf9222fb260bb9e3f8800045dd503bc825b0f8d4914d1c7cdca881a1a2fb66c 2013-09-10 01:44:34 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfaf57ccdeda441377d1294704d56f953b9fa4f9ad614c95ebba0a648da2855 2013-09-10 02:20:16 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfb54c8f817fd1bb3fb3a214763f2f6f99b16c5bb0c586d6b8adf1d75086e05 2013-09-10 02:44:26 ....A 536576 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfb9ca65af21c8755904eecb70168560c8f5e86a2e6aa8950ddfcee51c9b29a 2013-09-10 01:53:08 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfba1a845269c1d9e00ddc18c057a1f5a672a5b42f308237a6a03b77e7abae1 2013-09-10 01:49:22 ....A 40460 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfba7f5de62114fd925a83dac88075285edfa8afa7c8b7f87a7209e997a44f5 2013-09-10 02:16:02 ....A 620772 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfbf6fa407bac9ac41e0d76303bbdc2f2c11146e1073a88e94be8112bab746a 2013-09-10 02:28:52 ....A 157696 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfce38d541000810cdc9db64dc422ff9ee8f7af999b959728c830d4936dfb09 2013-09-10 01:49:32 ....A 39524 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfceb35890028146d5990d6adc7823a2174e68932f1a24ae53d000a98686a1b 2013-09-10 01:44:40 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfd0351d084d823d3cd670fb55e5e33630fdcc04d87e00c039b09964f3fbc73 2013-09-10 01:57:18 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfe3725ff1a521bab93d42c6b0d1b072fbc9aa99ae6e2f7fd52f537842e4bdc 2013-09-10 01:53:34 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfe77ac40c0723f21830c938652042176957df795168134f6386e800deabd0d 2013-09-10 03:13:20 ....A 29188 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddfe8f1e2d983b54e1e38b4c2421a3d6900466240cc06f0fd303997fb5e48da9 2013-09-10 02:07:22 ....A 1617687 Virusshare.00096/HEUR-Trojan.Win32.Generic-ddffea00a576be5eabdace1ed638864fec481774fec59777c2d5bb2cebd7bbca 2013-09-10 02:56:44 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-de002a9bb3b2e030a4c9b5231f89b1ff92a838bd31cf5e8b1f1db84549e6a73f 2013-09-10 03:08:50 ....A 1046900 Virusshare.00096/HEUR-Trojan.Win32.Generic-de079ac276c76dd842eb83f15eea108a7a46c16b4bf6899172b5ab8e8b993404 2013-09-10 03:04:04 ....A 450360 Virusshare.00096/HEUR-Trojan.Win32.Generic-de07e2e9bc85113c3cca84193bc7fbb0baa2a16b33784220d227a251c214a2d1 2013-09-10 03:00:12 ....A 19732 Virusshare.00096/HEUR-Trojan.Win32.Generic-de0898a6d5dda10d234ec75caccc649f45a3dd431a611d003b5a919f019c16a8 2013-09-10 02:43:00 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-de0ab30261d51e7112a392c29bbd16dc2a5b35bedacb090987bf30c7137658f9 2013-09-10 02:48:24 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-de0b02c9421c2ddada8da18ce8c112bd53183e149d6099c6ffc32fac3688fd38 2013-09-10 02:38:18 ....A 506409 Virusshare.00096/HEUR-Trojan.Win32.Generic-de0b397483b321c66541485c3f2e45c42c3ed0ed142dd658bce904c860ca4a9b 2013-09-10 02:23:28 ....A 398848 Virusshare.00096/HEUR-Trojan.Win32.Generic-de0cb914742d5db7a7a815d681cd8a46d2109eb3411da3466b8980e74572116d 2013-09-10 02:34:18 ....A 1048576 Virusshare.00096/HEUR-Trojan.Win32.Generic-de0e864469f2cb6f2e4d0acc60496137906dc039678b8993acfefc977dd306e1 2013-09-10 02:28:56 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-de0ec49ec83c387a3a50b43cda94ed841dceda0dd96dde31da389c0fb25916bd 2013-09-10 02:29:46 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-de0eebb2a12164e33261009edcf379bedac30b740ef4a948900422fe71c8a495 2013-09-10 02:38:16 ....A 12992 Virusshare.00096/HEUR-Trojan.Win32.Generic-de0ef3558b0f10ad86229b62d94d2ccf1744531ccbea9c7052884de8c3fb8356 2013-09-10 03:10:38 ....A 35840 Virusshare.00096/HEUR-Trojan.Win32.Generic-de0f581b7bacc7e7ce815ed74ba119d3a2148088aa0181f258bb13dbec9f783f 2013-09-10 02:15:46 ....A 659476 Virusshare.00096/HEUR-Trojan.Win32.Generic-de11de5fe8e06eb433a2a6465b8797743512781634a2a4a118a6856ccdfca59d 2013-09-10 02:31:08 ....A 272896 Virusshare.00096/HEUR-Trojan.Win32.Generic-de11f1049fe088a3b55dc114066f7260da94d12868a3f8f9cc46bb37ff59c5aa 2013-09-10 02:50:14 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-de183d6d81a3edb04b1a266cd119b8da02ff3425f02a7aead1e29236de83deba 2013-09-10 02:29:56 ....A 597504 Virusshare.00096/HEUR-Trojan.Win32.Generic-de185b9f14762d9fb2cc6f0b679145bf202938e6a8e79cff7e156f3338b514cd 2013-09-10 03:08:24 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-de1885ba09d33c5d24ef8064b371433a1a7e58883a16f33322183e07a577f03f 2013-09-10 02:46:44 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-de19345fcc51a0e8d8179d337d490c2f4f9bfba7be5c419d8da66b78cb32ca90 2013-09-10 02:05:46 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-de1c1bab08df80ebc944b6d462ec498fa68fed63793ca66687c47b8964037285 2013-09-10 02:42:16 ....A 326104 Virusshare.00096/HEUR-Trojan.Win32.Generic-de1fb2e33ac11ec7b4d73444d4621f1cf5ba0591f122086fdd2b73d44b345975 2013-09-10 03:08:00 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-de207a50eb9a9dc99db0a4a8133e9f86a7e85ce626168af21f55af239b92c553 2013-09-10 02:38:48 ....A 759296 Virusshare.00096/HEUR-Trojan.Win32.Generic-de235889fcc37a882a93485741ae6520189774eed7f940064e8f731f7cae79a4 2013-09-10 03:12:50 ....A 103293 Virusshare.00096/HEUR-Trojan.Win32.Generic-de25207cb4031c9573d6355f60bb25f71f490cbe5a5a16d868fc2f70fa462a6f 2013-09-10 03:07:04 ....A 253295 Virusshare.00096/HEUR-Trojan.Win32.Generic-de25291d09f1f2088cd0125686f53f36e98af5377c57b7d6e7ae7f16c0100d15 2013-09-10 02:50:28 ....A 107520 Virusshare.00096/HEUR-Trojan.Win32.Generic-de2684248eae78e4747926b266a1bbe8a8c6eacd1567314481cce9c1af25a3d8 2013-09-10 02:51:00 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-de29c6ee6b7fc871b348883963f998b8c16e3a86560781140125753f695c452d 2013-09-10 02:46:38 ....A 644608 Virusshare.00096/HEUR-Trojan.Win32.Generic-de2a3717d1b8db1a9c3572a6e178768b84eef04b502b16dae164d9fd1b8e60b8 2013-09-10 03:03:00 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-de2b1314b42b636226d82bf4932f183e585d8fbf034bd60b3267bbcdf824612f 2013-09-10 02:43:14 ....A 124464 Virusshare.00096/HEUR-Trojan.Win32.Generic-de2c08957aa20a9e00163aae0ec66825a35e95a439c91df9f0f45380810d54ff 2013-09-10 02:59:40 ....A 649728 Virusshare.00096/HEUR-Trojan.Win32.Generic-de2d76f40b439bd3f6c8adbee519d96f6ddd800261a3323d579e36b93a5ae796 2013-09-10 02:38:10 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-de2dc22c7be3c54e53f1b84ead635daf078d1a58d3819133bd9a4c1b92e594c3 2013-09-10 02:59:36 ....A 271872 Virusshare.00096/HEUR-Trojan.Win32.Generic-de2dc7cc53d3474444565ea778207fa59fe4963d66192a69ea4f9a7776ec7d8f 2013-09-10 02:30:28 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-de2f17d6650e73270aada4ceeae6cefede53321dc8475066951bdd5a42dad129 2013-09-10 02:56:50 ....A 411648 Virusshare.00096/HEUR-Trojan.Win32.Generic-de2f9d686ca1790c7ec207ed225d1b32b70eab209aa053b4294ad641150557c3 2013-09-10 02:58:20 ....A 302593 Virusshare.00096/HEUR-Trojan.Win32.Generic-de306fbc02a538e645819ec5b94451a6eabed9bb787acb770191f04e2ea1fc6b 2013-09-10 02:49:14 ....A 40816 Virusshare.00096/HEUR-Trojan.Win32.Generic-de308689cd2f4e1ed0a467225da06baa9f8aef1e210940e97c490d689934f01e 2013-09-10 02:44:12 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-de34e327ee9450aa7fefcdd388bae12b530dab14c357dfb74f146acbb3270c3e 2013-09-10 01:41:12 ....A 415232 Virusshare.00096/HEUR-Trojan.Win32.Generic-de363679f42955dcb94d0880dd4080a5eb23823df00f0f537762e7ba234c009c 2013-09-10 02:52:44 ....A 557344 Virusshare.00096/HEUR-Trojan.Win32.Generic-de36533406cf05f559f88ef03d1edcf6508ed78347cab94f965f7d637c41615f 2013-09-10 02:48:30 ....A 104490 Virusshare.00096/HEUR-Trojan.Win32.Generic-de38a65dc0b194c8c4337245ba78566fa4c9f8d1fff4d7d5294528942679482c 2013-09-10 01:29:44 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-de38b813e0df7a93f341c019e6c170ec53c2b28cedc6c8a2b5bf634ed83319d6 2013-09-10 02:48:56 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-de398950ed7a7fbb266e17674671b678096159504e011c64e405d68c3c6feab0 2013-09-10 02:44:58 ....A 43084 Virusshare.00096/HEUR-Trojan.Win32.Generic-de3ac59b148158cc8b3910d1c25325180df06d91c6d96b18b8b403af34cf254d 2013-09-10 03:08:42 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-de3b5ce8d3f53c72070d5a0797c59b65b0129ee7b7c4885ee761f0f31a588fd2 2013-09-10 02:27:40 ....A 827912 Virusshare.00096/HEUR-Trojan.Win32.Generic-de3d8d0df29fdc684e193c6c47627a05de2c1608f5687a80190a62faf1628ff0 2013-09-10 02:27:58 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-de3e02e470d4c2c932e8c34b629e0c6f656611d7de7b346fc3be9254ddf68fa6 2013-09-10 02:49:08 ....A 587354 Virusshare.00096/HEUR-Trojan.Win32.Generic-de3ea2a9ceb12e8c432bdcb3c3073f478fc589b2a3af7897ff4606e5e3ea41a5 2013-09-10 03:05:32 ....A 64871 Virusshare.00096/HEUR-Trojan.Win32.Generic-de3ecaaaae6923dc43615e8f3b28b90b97fd71df44bdcbc1937bc829a355667e 2013-09-10 02:50:40 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-de43256238b36e3f4f867ceed9d04383b91444a837ca20fe63a63e55aabdcb0b 2013-09-10 01:49:26 ....A 49524 Virusshare.00096/HEUR-Trojan.Win32.Generic-de47241e4747fbbed46fcaaba3e6e3dd154a8e887c0cdf3ede667091d5f7661e 2013-09-10 03:08:22 ....A 325940 Virusshare.00096/HEUR-Trojan.Win32.Generic-de4887c9265709e15fc7cfa58e8d9a9f69297db1acc46db756fac2814a4f3199 2013-09-10 03:15:02 ....A 818688 Virusshare.00096/HEUR-Trojan.Win32.Generic-de49a3038c6ab75a21d33e29c66d72e1c5704b45b05cb2e61b0f885bceb94372 2013-09-10 02:32:10 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-de4a5c7f51e7ef9cab1d4e8cfd0864275a9abd2b1bcaa78e83e7d14f7b11d120 2013-09-10 02:41:44 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-de4b76f9db370ceeec1b27bdfdb53bfcccdd23077dd73a09518dcb7956584370 2013-09-10 03:07:00 ....A 326144 Virusshare.00096/HEUR-Trojan.Win32.Generic-de4b81fe531f3f287abc840f4deb0f03e2f7b31bb14eff54965c85c5a5151355 2013-09-10 02:50:22 ....A 83968 Virusshare.00096/HEUR-Trojan.Win32.Generic-de4ef102adb72e9f3a4e7cbcdf1fe49baa911edecd4ac954197455e79dcd823c 2013-09-10 02:27:20 ....A 104448 Virusshare.00096/HEUR-Trojan.Win32.Generic-de4f07b52ff04ef5f4aa4d10af5b9c86cb703916cac3a474d639d1636090ea77 2013-09-10 02:37:18 ....A 205312 Virusshare.00096/HEUR-Trojan.Win32.Generic-de4fece6601bc65c2a520a68ef625bae01185d9733809243e7cd8013e1aefb5a 2013-09-10 02:38:32 ....A 269824 Virusshare.00096/HEUR-Trojan.Win32.Generic-de51c7ebeb6d20d2fe524f15aac2a1dee52a3ac93d65148a828e1b55dc9abb6b 2013-09-10 02:47:32 ....A 139776 Virusshare.00096/HEUR-Trojan.Win32.Generic-de52d8ae736fd5c5cb7e98b1478b0f713e5b4d101f6068fef0893622ba61cbfd 2013-09-10 03:03:38 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-de5336c3194190ea8f405da82f4e155a79bb6c3d61d3e8769f4e4cc9d08ea9ae 2013-09-10 02:54:50 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-de566ee7a317b1ddbd8d88b48c5e64686004ad3a7a57f24410b56f87c96eeba6 2013-09-10 02:23:10 ....A 171520 Virusshare.00096/HEUR-Trojan.Win32.Generic-de56b8df2c192372c06bb47aa2a1db5bedee9be6fc5c595d8ad0b43533323486 2013-09-10 02:14:50 ....A 51608 Virusshare.00096/HEUR-Trojan.Win32.Generic-de57befe461430dc7ff174eafded9324682bc6a4e9ec366577b743f97a160382 2013-09-10 02:35:10 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-de59fbab4bcc0c84a85bdd0672dd924ae4ee23f807dd6a3278dccd21caec8bb0 2013-09-10 02:47:22 ....A 1705703 Virusshare.00096/HEUR-Trojan.Win32.Generic-de5b0ca767e006cd7131dfc1887952091385a096391746ce498e94ab4f307e5b 2013-09-10 02:32:36 ....A 245248 Virusshare.00096/HEUR-Trojan.Win32.Generic-de5b7ba46d5857d2eef4b7b4118d3aff50fcc7293fdee463514182086be01af3 2013-09-10 02:38:06 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-de5ba5043f9dbbf3971a3d5324df1c3e3918459de32c6878b092bde3ef419b8c 2013-09-10 02:58:58 ....A 2540544 Virusshare.00096/HEUR-Trojan.Win32.Generic-de5be705bf2183819665adde86514b3c2186188aaf8ca7415b49be16c6cf52ed 2013-09-10 01:54:12 ....A 1442816 Virusshare.00096/HEUR-Trojan.Win32.Generic-de5be92c4e25ba64d5303e3e9fbf1dfbff74d92af2e94d26ec1e423fba0cf69c 2013-09-10 03:07:20 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-de5e07174ec0efb5b222b8935e54434e16046cc9f855a3e1fa58327bc818908d 2013-09-10 03:08:06 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-de5f527d6908b0ceebbfe16bd19bbf0a3c3590f50b9412838abaf49d3773a2c8 2013-09-10 02:33:40 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-de6093b3a4819cf1eb3dcd3495aa6c9c586f66386892a81580d6b2000662c596 2013-09-10 01:48:20 ....A 2515350 Virusshare.00096/HEUR-Trojan.Win32.Generic-de6122e7b214ba6d74ce54360f16476e308779af0e34c9e4eb096dd089108e09 2013-09-10 02:47:22 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-de62e51fd7bf3823c4c8295faadcea16cce269a86d26459b2d65c9311bb300ff 2013-09-10 02:22:38 ....A 1071768 Virusshare.00096/HEUR-Trojan.Win32.Generic-de63027dacdbb9df10b8e44302d4314d51db67e1e1849582c40053602f3166c7 2013-09-10 03:12:12 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-de63fde7b6c8e92f4443d146223288e46dd2ae17de00dfe3b020f7050f72843e 2013-09-10 02:34:14 ....A 333816 Virusshare.00096/HEUR-Trojan.Win32.Generic-de660c5e8a818cca068ab03393a1a7fc2269a62b5e4546d5f2de7a63fdccae32 2013-09-10 02:43:36 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-de69b2510ce9947592d7cf77b1d960ff5d28930f7e11444a3676f8453afec114 2013-09-10 02:33:20 ....A 581120 Virusshare.00096/HEUR-Trojan.Win32.Generic-de6a09ffd34883d5925df5913d3e20b1430d3cb2408a56aa37c9a172adc803c6 2013-09-10 02:56:50 ....A 835584 Virusshare.00096/HEUR-Trojan.Win32.Generic-de6a7fbc64c70b1563310333f37e3914c2d36a8a9ef9fac13cde30150e0e2193 2013-09-10 03:06:36 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-de6acd569e50563bdf01fafab9b3b0c091132c8487985770dfcbebebd4b655c6 2013-09-10 03:12:24 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-de6bb6920b04f284d71762b01d426a957be98c0c3044f4095fb5c448db7730c3 2013-09-10 02:52:18 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-de6e844c1dd365e7f664e972a3b81857c96c2a4965221c328736de32711794c2 2013-09-10 02:30:44 ....A 294719 Virusshare.00096/HEUR-Trojan.Win32.Generic-de6f291b1aab197204e15438bcea29db02b39e731d4faef9ce0ab5ec412022f4 2013-09-10 03:10:56 ....A 47421 Virusshare.00096/HEUR-Trojan.Win32.Generic-de7347a22d3deeb7af1c932bd64323ab526b473d0541c7204a48841900e30ed0 2013-09-10 03:07:44 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-de7585e6a37316f29b1ad03741e0df1e88080062b957b1ed00cfcb1f78b66fb0 2013-09-10 03:13:08 ....A 990732 Virusshare.00096/HEUR-Trojan.Win32.Generic-de764afce4d53125a1dc528572721e1c958c24cd293d2d547a5b42fde2705c54 2013-09-10 02:43:08 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-de770c0219a649cb6f9de4eb500600eaf962ceca586ee598bf9c4ea2a31fb094 2013-09-10 02:52:12 ....A 13312 Virusshare.00096/HEUR-Trojan.Win32.Generic-de7e9c1606f0bf8574200a1a4ffbfa3a36f61c319a4d44572c5f5169f1951a1a 2013-09-10 02:24:36 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-de7ea7f9b99e29185f3041d4d0b753da8640ce16cfdaf70efc1e89475c37166f 2013-09-10 02:35:34 ....A 313098 Virusshare.00096/HEUR-Trojan.Win32.Generic-de7f6f833390a35932498f89665e8ace6fd76eac2c2796ea4afba5a691864877 2013-09-10 02:55:32 ....A 59433 Virusshare.00096/HEUR-Trojan.Win32.Generic-de80c69c1245994e39cacbaad8f12ac52783322dccac2c9120f7a29efd08fe02 2013-09-10 03:10:14 ....A 209408 Virusshare.00096/HEUR-Trojan.Win32.Generic-de8166ac4c9e16ea86536fbef86ad83eef330d9fae1bbd6615985e1884fd9a18 2013-09-10 02:31:16 ....A 20000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-de81b469c346d2a1122f48060af8aa030e17c68b0bd77939682bbfbd2e4a0626 2013-09-10 02:37:14 ....A 211968 Virusshare.00096/HEUR-Trojan.Win32.Generic-de82ecf570b06bc930d07c5906c14c1bff865159314104bb2296e296d23972b9 2013-09-10 02:37:10 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-de855869e463ed264202c1323eaaea9904c4920458697aa23a53d18ab0b6f6b3 2013-09-10 02:32:38 ....A 463360 Virusshare.00096/HEUR-Trojan.Win32.Generic-de8618103e7ec5cbd424afeaa5565c82e47c2d03310b7e865b96d0f155df62a1 2013-09-10 02:39:54 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-de863fffe94e95375baab09a7de510ab3a05cdf657ac7818a60ef6215dbc3ef8 2013-09-10 03:04:18 ....A 163871 Virusshare.00096/HEUR-Trojan.Win32.Generic-de86c9f3cf94a0467972c70101dc5bebbd22f638e2752e18b8cb295131be4f8d 2013-09-10 01:56:28 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-de88e498b8340abf8a52b6bdfeecaa73e96a2c79f834e331956eeb774a4c13ff 2013-09-10 02:15:52 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-de890911d2708818f1819e3e02a45e706d23467c95732ef1732c3dba0863fcec 2013-09-10 03:12:06 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-de8d6c0e980377ce8ef04968fd0c704a881506b024fd8af6f78c6c7344d08aba 2013-09-10 02:47:14 ....A 258560 Virusshare.00096/HEUR-Trojan.Win32.Generic-de8ee08e8b79c0c9f7dbf8a11f371cf6b2ed55e361ff89579da02b79fdbb4724 2013-09-10 02:36:18 ....A 144712 Virusshare.00096/HEUR-Trojan.Win32.Generic-de8f0b330cb50a4a70214e84dba52e38d05fa03b1bc0c633e0885f107b3e685d 2013-09-10 02:55:48 ....A 210896 Virusshare.00096/HEUR-Trojan.Win32.Generic-de8f5b9f91350f64ac1de5b7579c479f7ad7d50fe22ef1e7821807fd99914a0b 2013-09-10 02:12:26 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-de926208a5711d201f61ab099f2d4c974e7ec31dd778df7ac053301a99862e65 2013-09-10 02:52:28 ....A 249752 Virusshare.00096/HEUR-Trojan.Win32.Generic-de93df2b5e80d9e5e9c137a1f016f6e4a6616588310ac7fd4019597834616243 2013-09-10 03:11:58 ....A 594432 Virusshare.00096/HEUR-Trojan.Win32.Generic-de94650c2d73644b3b059be31e29565a6a5e81d57c267aef4d8ad59397986133 2013-09-10 02:50:14 ....A 42815 Virusshare.00096/HEUR-Trojan.Win32.Generic-de94d71eb65e9f4e7dfcbaddf1f5e405c7afda7046b456c34545a50a1f39c322 2013-09-10 03:05:26 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-de94e07c00f3330aef5c3c3dc79ed9b9cecbf55120a52710c4bbad2eac353a50 2013-09-10 03:03:52 ....A 462336 Virusshare.00096/HEUR-Trojan.Win32.Generic-de95e5ebd2207e8e904e23680c1d9f05254e8be6e0377d80a7918a15a885c29f 2013-09-10 03:15:12 ....A 671762 Virusshare.00096/HEUR-Trojan.Win32.Generic-de960e23c3681156e37bf0dcaa089c9a723a14b633f2f69fdf12d12cde2ca809 2013-09-10 02:58:52 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-de96367931c6cd723fee37433c52d11042e8fd31e357975cf8cfe5ab8882e300 2013-09-10 02:41:44 ....A 2029208 Virusshare.00096/HEUR-Trojan.Win32.Generic-de96c96cac1e8d3972e541214b3e71e6172d1c959e71f00c62e98295a919a157 2013-09-10 02:51:46 ....A 569856 Virusshare.00096/HEUR-Trojan.Win32.Generic-de980f891a2eced326db64fbbce247bfa15bbe9260e618bd1fa0cdfaba5b8a62 2013-09-10 02:59:06 ....A 218647 Virusshare.00096/HEUR-Trojan.Win32.Generic-de98de600e90c6d5ee8b8ce108446266e586841360de6d1cedab860a20a77acc 2013-09-10 02:34:06 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-de9912ea980a08987832d8ccadb5b173f09699b2155d9e9aa3859c3b8bfc4411 2013-09-10 03:11:42 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-de99bffdf02ffc9e841fc493894c295a3a9e91af542b555cdb6876ba77846f79 2013-09-10 02:52:16 ....A 324355 Virusshare.00096/HEUR-Trojan.Win32.Generic-de9a2d41ce8408c7aaa0808a24eecbe3b0493546ebadb0d70e0d247027dd81b9 2013-09-10 03:03:42 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-de9d20b7f4708e9f9415ba36f7f9c255e0f3507dd7c64b3581b762b6a3bee207 2013-09-10 02:33:52 ....A 342558 Virusshare.00096/HEUR-Trojan.Win32.Generic-de9e3c700607b9f28744a23c8e149a6307d4de0d18f0f63eac458ce445e7a6ef 2013-09-10 02:32:10 ....A 304142 Virusshare.00096/HEUR-Trojan.Win32.Generic-de9f2f92284965ef56558367de81ac2c038f4eab8a87ac38c7a3f628aa9dbd3f 2013-09-10 02:50:36 ....A 215040 Virusshare.00096/HEUR-Trojan.Win32.Generic-dea0c69a94d0406050bda11ff6e5cadb358ff401786ce6174613fe6f37152737 2013-09-10 01:51:56 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-dea11d5e1f55c0517601696de224e96c973e3cdc8257ee024c111cab5e455a04 2013-09-10 02:32:28 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-dea148e64df2aa80037707ffb486424d01f8bf5c954fc54ff0a64244cd87b8db 2013-09-10 02:59:06 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-dea1e585034fe7e9373f5cf4e7a4360c60f21aa6651357b3c4cc50cc10588cb9 2013-09-10 03:11:22 ....A 65408 Virusshare.00096/HEUR-Trojan.Win32.Generic-dea29cd37d508d8afce1c4aaaa455af639d62fc6510da55000d7430f715bc0d4 2013-09-10 01:57:02 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-dea52ff4f54a13b14f6fe89afb61ad6a21b3536c4033486d1634479292833b9f 2013-09-10 02:28:58 ....A 229630 Virusshare.00096/HEUR-Trojan.Win32.Generic-dea542cb719296b98268b714cb693a1debfa9b5dc01f3f399184e8409696f24a 2013-09-10 02:59:40 ....A 106507 Virusshare.00096/HEUR-Trojan.Win32.Generic-dea9216603b8541f7fd7c7c7f3c02af60f9f7ec42dcdfd95175736e445dcd1e0 2013-09-10 02:58:52 ....A 1117696 Virusshare.00096/HEUR-Trojan.Win32.Generic-dea9299e9d76a56fcddff666216d70a74f6dd31be873adb13eaa7a685eb32e55 2013-09-10 02:57:00 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-dea93fff82c691f61c5d427b6919a5caed86f822b161adc54807f093e27ba5eb 2013-09-10 02:40:02 ....A 51218 Virusshare.00096/HEUR-Trojan.Win32.Generic-dea982dc0a1e223a1db64acbe9ed275e4f0ad747fd060b5141642162e99ec428 2013-09-10 03:14:38 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-deab9a2b06a8eacb5b39d0bda11b15c6d811274593e020d4107d209a3aa1d22d 2013-09-10 03:03:12 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-deae29af0d476bd59adc55dc52bb8f3db2c8ae48c2bcfeb2a8a592d466a2c8da 2013-09-10 02:29:12 ....A 325155 Virusshare.00096/HEUR-Trojan.Win32.Generic-deaf40ec15798a92766c93ddd5aec7c2b4b7eda34666c6577d308f4568694560 2013-09-10 02:34:12 ....A 247908 Virusshare.00096/HEUR-Trojan.Win32.Generic-deb176e3cd04f22e6c818c578caea6d52b5a303d77814133f25e17db30d7814c 2013-09-10 02:56:50 ....A 928768 Virusshare.00096/HEUR-Trojan.Win32.Generic-deb4e95d00281cb4bb311ea1e2bc63db987f29e1821fb6ae8e42fc39c05c4bad 2013-09-10 03:15:26 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-deb50f26ade6dcf417ab66f96c1370328bc4271b82033b15ee3ccef5e1341a48 2013-09-10 01:39:14 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-deb5dcb5f4992135343c7bae85d57a98b8fb9016237218fb5fecb60a7b626b8e 2013-09-10 03:07:40 ....A 41276 Virusshare.00096/HEUR-Trojan.Win32.Generic-deb97ffcd8bfaf769249b965f12d3e2678f1f74073e99a96c265e991bf58c671 2013-09-10 01:39:22 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-debb0cca85fba2bb2b80edddd0774a876801824958802454390ccbf4f676e5e7 2013-09-10 02:41:02 ....A 104720 Virusshare.00096/HEUR-Trojan.Win32.Generic-dec40a70ebe441759a730e712a4a482abe58f1fbbdb6285c3becd98f1d7fe548 2013-09-10 03:09:06 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-dec514a805eda066f976500d7fe2d1d60c9b7cb187bf9ae010ae298a3a278fdf 2013-09-10 03:12:54 ....A 508928 Virusshare.00096/HEUR-Trojan.Win32.Generic-deca901b54e5caa705be60720a04f8b7cf4bf64703f1b131cd2579e77f3dfa9a 2013-09-10 02:36:00 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-decdba03504053323a0de82e33a67d83b81e8df3f83a11c39015242e1986dd1b 2013-09-10 02:51:06 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-dece18f32ff80d5abcd80cfa336876245c8df35df83963f372b318766b32d0f2 2013-09-10 03:12:52 ....A 1138176 Virusshare.00096/HEUR-Trojan.Win32.Generic-ded40ebd7e491b88724fdb967d70221c21d6cf1d429fee754e2011759518adbb 2013-09-10 02:46:54 ....A 183069 Virusshare.00096/HEUR-Trojan.Win32.Generic-ded53404e03858618e673ede9f48c9b8bcd85c6788709e39543c2179ce363732 2013-09-10 02:43:02 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ded6f20cb2db84fa86933857230452f8ce2cd35ab361065b034b487a8dbb8366 2013-09-10 02:56:44 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ded8332890d6f7e6ab6e63e6fcdc039201454a29da44e403e080bb3e960cfe14 2013-09-10 03:05:44 ....A 2061952 Virusshare.00096/HEUR-Trojan.Win32.Generic-ded9693b1d8a8824750d2f8071418a0659510fce830ad04d96e1fe29100de879 2013-09-10 02:25:34 ....A 525312 Virusshare.00096/HEUR-Trojan.Win32.Generic-ded974bd08e246566d3cf5c6bbe212f908fbd92ad5a9877a44e2beca5c3fe843 2013-09-10 02:51:30 ....A 212503 Virusshare.00096/HEUR-Trojan.Win32.Generic-deda57d9124cffc8cc59d48dd0d0ee6ca96bfa00ada0d9ae26c3c53fb4d27bf1 2013-09-10 01:53:56 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-dedd584e9ac3465a48e1df55e3b2062b595c5a9c6004445b1ebe4b64047bd3bd 2013-09-10 02:53:42 ....A 2923136 Virusshare.00096/HEUR-Trojan.Win32.Generic-dede14feb70b2e2730e0f2aefc898b8ea4ec8cc91f86b6a04b8ff398047a9f4e 2013-09-10 03:00:06 ....A 266765 Virusshare.00096/HEUR-Trojan.Win32.Generic-dedf62f48bbb93f71d1ec6a212e6c66d998378c0b52adb1004c523dc99bf0087 2013-09-10 02:42:42 ....A 204876 Virusshare.00096/HEUR-Trojan.Win32.Generic-dee023dd3658c6634e6e18deb90dc192a6c1ea3156882f4c42a41da586dcf5fc 2013-09-10 02:47:32 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-dee06d367c20579f66b53d23185b521a79b2278b4aa2fa4c29c352b1be99d200 2013-09-10 03:07:56 ....A 103473 Virusshare.00096/HEUR-Trojan.Win32.Generic-dee0d5736e3e8c7b68a48e2c8d12ed9adb11e55a0700a4233626d022fb95a4fc 2013-09-10 02:55:56 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-dee1bdc57cd079cb34d54146dbd6f9317e18c628cd28432764529dd8a45f3f3a 2013-09-10 01:37:16 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-dee24d2ec91586a2dc0b7cce8918ff9083ff7e5eda172717430b8ea671686ebc 2013-09-10 01:41:22 ....A 842752 Virusshare.00096/HEUR-Trojan.Win32.Generic-dee4245c655f594ca263aea10e35475ec1070cecc638fa1f60b2a56c02dc2057 2013-09-10 03:00:20 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-dee482c1fedd9adc83156efe736e6aff510a3b32ef55d2f092e19123614395ab 2013-09-10 03:04:20 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-dee76bb368c95e9b01c9478321d4c6cf0722c42503c20536baf094653166b346 2013-09-10 02:29:08 ....A 663552 Virusshare.00096/HEUR-Trojan.Win32.Generic-deecd5f7017445b36d1398900e65615c2521cb3e43a80619d50c7cacc8db99a7 2013-09-10 02:33:56 ....A 593920 Virusshare.00096/HEUR-Trojan.Win32.Generic-def041fe2fc676cc5cd66cb5fa2ec28ed85ad29a45cbfd9416d53a1ad86bf015 2013-09-10 02:29:00 ....A 168192 Virusshare.00096/HEUR-Trojan.Win32.Generic-def10eed7a6961feca69742200e58d6e8c4855f59dfeb7710b6f36904486d7cb 2013-09-10 02:59:40 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-def2a91ffa2d106be45213ebff78152a39fbc6274b13f7a069d0a420bde1a056 2013-09-10 02:45:54 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-def36f1e3863156f8ef90b20e6fedc9a20315011467bbce69b6664c0267c58ad 2013-09-10 02:37:56 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-def3ad81d59becf0347204d2a97a4cf879da00c8feedbbdffbbb60bf3ce5e6de 2013-09-10 02:51:38 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-def5420414d938186a13e8667142120b161d7dae9259c258299d3d76d2714902 2013-09-10 02:33:00 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-def557018248581ba9dba90376bfe951be734f6790b1eca5fc2ad3f29d0e32e6 2013-09-10 02:43:06 ....A 210432 Virusshare.00096/HEUR-Trojan.Win32.Generic-def71d0cd5552f49b444fe5ffa10892f478e5e61527446937fd10957a9fd51ae 2013-09-10 02:59:52 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-def789c15aac71014e9cc0602eb9396209532c4365970fc5524d136a01e3a205 2013-09-10 03:02:34 ....A 568320 Virusshare.00096/HEUR-Trojan.Win32.Generic-def8ac4e22843a14c48b42178775200b3e3a66278023e133e6808acb42af90be 2013-09-10 03:12:04 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-defa9c9cc1297a7fdadb0963f19ad613098b7c06bfb97be3efd45dc83ea923aa 2013-09-10 03:00:48 ....A 1131872 Virusshare.00096/HEUR-Trojan.Win32.Generic-defcced4754848e7ce802fd1fc219b01d248d5cb1ae7474d1be75e46aa61c55b 2013-09-10 01:39:26 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-defd6576bcab0dc4334ce9f62db7de6ecf850a7fcebaec22879bb4ba93218682 2013-09-10 03:08:00 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-defed29b8c960d4570c2a00891dace7809a896c068a7d6bd8c256b3723ba57c6 2013-09-10 03:10:56 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-deffa3163c43de286be31529d37b9d12e500179f1a79fea8d294985314ee9145 2013-09-10 01:50:32 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-df00e08af640658a6b8f98003b7b77d4617a288f860ed50ee4aacb6c71cbc64a 2013-09-10 02:08:18 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-df015bef988ec7f69983792c65f6916b21a6afc78b92dcbf7ca2871c842e788e 2013-09-10 01:41:46 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-df021a6438e6ddbc89421610cb7dec123e5564c27eeac67758ed707c293cb26b 2013-09-10 01:55:42 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-df028f977e3b4384abb4882972534d100aec05549ec5076db37d9ac9ef71da8f 2013-09-10 02:16:28 ....A 376320 Virusshare.00096/HEUR-Trojan.Win32.Generic-df02bd29b064e1d81dc91b4ebdf1f4c6e64c5926415a5abbaa3ccc26d631155e 2013-09-10 01:41:58 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-df036f9cb9fae2e1a3409ed836125d7e96c128edb75ac5207b0973fc8d0bf2aa 2013-09-10 01:50:26 ....A 974547 Virusshare.00096/HEUR-Trojan.Win32.Generic-df037a7d0671318c6483cc4c3d60cd777daafaede32b5c3581a9ebdfe0ec9ae3 2013-09-10 01:51:26 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-df039ba72a97cc817999756212cd9197865befc07a40811f5e075ee80d79018b 2013-09-10 01:46:18 ....A 56529 Virusshare.00096/HEUR-Trojan.Win32.Generic-df03c85c4640dfb820095987b577e9a40ae7d29a439c8ff479e5ec4da6846ae6 2013-09-10 01:46:06 ....A 86528 Virusshare.00096/HEUR-Trojan.Win32.Generic-df03d66f110a0f14186a8e7e9d0b8e9fd8fae201f468dfe7cb984c8cf1573659 2013-09-10 01:45:56 ....A 1342652 Virusshare.00096/HEUR-Trojan.Win32.Generic-df03f187ef892e47b91709d515e3ed5f3db7c2ed36f3db9dadbede675ee0a1b5 2013-09-10 01:45:52 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-df05136456d035234f56e4f4f3ea7dafc0931c71ebb1db320b6ebc35663713cf 2013-09-10 01:51:26 ....A 216576 Virusshare.00096/HEUR-Trojan.Win32.Generic-df05859d9112309d11fb4745f260c40a3123713653ce4ceed3c377f9736ab803 2013-09-10 01:54:02 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-df067d4597b7ef288a63881b32822ae48eb6120999ad008153752a824a5de00f 2013-09-10 01:41:46 ....A 200192 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0776e53e6d584bec4402128de60962e363556c48cc6ab8e8dc3310c94c8e91 2013-09-10 02:03:58 ....A 763904 Virusshare.00096/HEUR-Trojan.Win32.Generic-df07e61d4a5d3141d2007bed6b949ad25f5916587b6a959531ab74584dfd386b 2013-09-10 01:46:20 ....A 763904 Virusshare.00096/HEUR-Trojan.Win32.Generic-df08399a80c9f2200520eb072d0bae558dc42275195438cbaa18b90a71b3f65d 2013-09-10 01:55:30 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0a24d95d119866c2e7a0447c8a4e32d1d4a99ec02844198f4c64bdef3207f1 2013-09-10 01:55:36 ....A 25889 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0a5c4196678712e7440a10ccd0d8bc65c7b5768cb0dd2786cdd7d1d6b9350e 2013-09-10 01:50:40 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0b1155f90c7d684088edfb67956b13ca5e35a67ecd7ef276f50b31997f96cb 2013-09-10 01:55:32 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0b37036b7c2acc7eb4c0ec19ddd0e974a7ba3d6ace1bad1522f551e60cd2af 2013-09-10 03:03:32 ....A 59293 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0b514e1db53aba8ac1f89c789f7c99a95d8eb7f64872a672a7b609b927a7c4 2013-09-10 01:46:06 ....A 54996 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0b8c0a2fbff79b74697c1f2cc48f5e4407cb7f9701f072661ad65b4c8517f6 2013-09-10 01:54:54 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0b913eb276dfe4a3f25a491fb3b6f8831492ac89a672138179745e150c7b25 2013-09-10 01:45:54 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0ce679e2456d9f382bd977d6894ad7d7d52494bb09a0ca6b2e6c19274f1cdb 2013-09-10 01:50:26 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0d13e25011910a8b25626d53782452127344989aa2565d64dc2108beb06a35 2013-09-10 01:50:12 ....A 519680 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0d8c1c554b694b4d33abc8043b2baf264204ce1147f46b0642e3aab20d2cf8 2013-09-10 02:13:00 ....A 83968 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0dc01b7ff6ddc2acc31a56fc9d1ef5f90c5507872380dbbe068ac5b28141f1 2013-09-10 02:03:50 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0ebe6bc8ff0b9650ed4278f9170eec1db785e19eb24aaf0f5449f70c4233dc 2013-09-10 01:46:48 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0ece276cf01e9a36e5e8ed87a7aae44005ce0bad00de188d13cf240f52fcfd 2013-09-10 01:55:00 ....A 1107336 Virusshare.00096/HEUR-Trojan.Win32.Generic-df0fa5ccd51cec59968df846d4dccdc8e960150b938397811ff048602ca86755 2013-09-10 01:41:40 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-df129b8ff474f3ef9f86a721fef4a1d6b117b647d524bbac4fcea76b6439afdb 2013-09-10 03:06:00 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-df12c04df4596e9625d90711c6fd6b0b37917d88cefb8ff69c31c7c89d53b4d7 2013-09-10 01:30:28 ....A 40896 Virusshare.00096/HEUR-Trojan.Win32.Generic-df12e069b12effd3845bc8edad17c7265282b96d4facb8319af567f7cdcf5e70 2013-09-10 02:49:48 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-df165264149e34e9c37acd2ccaec096a40385a1781cbaf648e0a390a47e74d01 2013-09-10 02:32:38 ....A 128632 Virusshare.00096/HEUR-Trojan.Win32.Generic-df16b2143989b4995b0fdc40f670c729aba769e905660293fceeb4050ad08bbc 2013-09-10 03:02:26 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-df16ecfc0987016bb0fefda969c2a520cf1bc60ad763ba4e848f44d1db3b1988 2013-09-10 02:57:42 ....A 475136 Virusshare.00096/HEUR-Trojan.Win32.Generic-df171e783263315fb4fa6f110af3557f3e8ef9b98e7839453d49ada4116dbb59 2013-09-10 03:00:26 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-df1a864d73e4eba8b5a9d2b58cb7d3583281f24697fde33cd34f6d73ab24fe08 2013-09-10 02:26:32 ....A 300032 Virusshare.00096/HEUR-Trojan.Win32.Generic-df1c50907c39864539349ca322988c938eb4cad8ecc91491b66f27b94262e424 2013-09-10 02:21:04 ....A 196096 Virusshare.00096/HEUR-Trojan.Win32.Generic-df1c76fd8a0598dcbcb5c0b494d7c9ea896a2f79bd7dc7dafeaebfc202e700ed 2013-09-10 02:02:00 ....A 1065256 Virusshare.00096/HEUR-Trojan.Win32.Generic-df1f5aae6eaf2691b35fda1c3f116e9dbd15547b1c900631fce20bf0631fe9fa 2013-09-10 03:01:58 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-df1fd699158d1bdd230f202daabe63bc66a36fe17435412cd4f9add0dbe4e413 2013-09-10 02:53:24 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-df217b36bad26d11c9ab10ebdccc1a8eac22e24c388fc5ec5e895a27ba838d9f 2013-09-10 01:36:22 ....A 68036 Virusshare.00096/HEUR-Trojan.Win32.Generic-df261db5e217d2a1c5dadea18a761a316763737d22c961fb57568be87d86b12b 2013-09-10 02:41:02 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-df28ea9974ececcb54f992023901722977973872bec59dab9bc33a980d3023c1 2013-09-10 02:01:30 ....A 1414656 Virusshare.00096/HEUR-Trojan.Win32.Generic-df28f2ec02785bc28024504727f6a7dab919607f4ce4cb60d80fe2a03c702af4 2013-09-10 02:40:10 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-df29c2463c201492c36ae24d5094f6d6ac46212d02eac4e60b14e32cfc795ee0 2013-09-10 01:43:30 ....A 103424 Virusshare.00096/HEUR-Trojan.Win32.Generic-df2aed2c7fa91cd70ddcd6dcfd9a9edb74731cae9418f5c413b4b7c78224a1b3 2013-09-10 03:10:36 ....A 27480 Virusshare.00096/HEUR-Trojan.Win32.Generic-df2f54960dee30c7e04722f0f85a736d82ec2cd120738ec0e5b79a0698af9d34 2013-09-10 02:40:36 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-df2fa6eb9e66716ba73aaa1836f26287a656a7c6ea62c1c70617ec2dc85abd3e 2013-09-10 02:22:00 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-df2fe2c36b4ad5cd08ae9df3d1aa1b4d48fd401a11b29c8d8a15c76a91ad08da 2013-09-10 02:34:40 ....A 285184 Virusshare.00096/HEUR-Trojan.Win32.Generic-df341bf866682f3f534a31c04e5cbc4a57de5143b5e1df9aa73111ba2e4ef8b6 2013-09-10 03:04:50 ....A 272340 Virusshare.00096/HEUR-Trojan.Win32.Generic-df35bf63352057e6f2f5749cd13e2564c785bee1f7021b99273e574f3de3a267 2013-09-10 02:49:40 ....A 294512 Virusshare.00096/HEUR-Trojan.Win32.Generic-df3ad5acb751f1e4589ce5aaa347c3e6e807bd64b6af177d65847a941ed1d110 2013-09-10 02:31:48 ....A 463360 Virusshare.00096/HEUR-Trojan.Win32.Generic-df3e101a29e56bc3bf802cb6d1cbd7a08693cb3cdd0062e18d9186fefa6c23f5 2013-09-10 02:33:12 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-df3e304bf0a39f1436a6f1b4b323d9f47305c7b4d7e864bab676b0525eff5a5a 2013-09-10 02:30:28 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-df40bace0b9eacb846ad44710ea7cae500367c29a56c4bd93291c427d18cae54 2013-09-10 02:55:22 ....A 246784 Virusshare.00096/HEUR-Trojan.Win32.Generic-df424cb247c73ee0524c1fa960b3176d23b6f4d0f30d510f967799c5d1442d39 2013-09-10 02:42:50 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-df42e6dc6f6c7882eee99f85cc1862b2224a1e2060ac39174e0e38775d6719ed 2013-09-10 02:30:06 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-df431da45f01a433edf56c00e633782a68d5de73d7160ee23ff648f64c557de9 2013-09-10 02:31:40 ....A 855552 Virusshare.00096/HEUR-Trojan.Win32.Generic-df43a8a555def3fb072c417fbfd36c2e734683a2987a6ba797df4ef3213f1ec8 2013-09-10 02:51:38 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-df44120b2dd3762104a7a76053d882001ee825c9ac9d55c464b28c1ec1341e02 2013-09-10 03:06:32 ....A 33949 Virusshare.00096/HEUR-Trojan.Win32.Generic-df44be7fc9ace2635183b386165c6bc43aee576eaf208adb8d86b1eff61010a3 2013-09-10 03:14:28 ....A 218624 Virusshare.00096/HEUR-Trojan.Win32.Generic-df45355d756988d6bc4f4088095f3e292ad701e325cd37b5eaceab2d5e9f96dc 2013-09-10 02:36:28 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-df4758548f7ccecb5b608ef984646bb28447e124a223564130d87e930ee364d3 2013-09-10 02:42:32 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-df4820776e4fecbae5ab0086917bf4808b8307394b816933280828db7d193161 2013-09-10 02:51:42 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-df4a0f0d14ab15e71a56ed16835f4d9eeff6bf6a72965c43e60827d63925678b 2013-09-10 03:00:12 ....A 86674 Virusshare.00096/HEUR-Trojan.Win32.Generic-df4ecab180d44b61453bbeb5a81068331f5b06b0067c6fe397fb124ca32ddd50 2013-09-10 01:54:56 ....A 478208 Virusshare.00096/HEUR-Trojan.Win32.Generic-df4ee8c33e2c52bf5c1dff50cbf299137577b231e3c23eb50117542bd5bc13d2 2013-09-10 02:59:22 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-df50e95acad9a6656864756de75be8daec3dab5b53ac893f4be8bca18b77184b 2013-09-10 03:03:00 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-df51c1bcf3ce52c7829b1e4515bd65fcd53dcc449675a6bfc256f91b577382c6 2013-09-10 02:55:16 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-df53d6a141a91f14956911baabc9bc44d9dfd09072d4d9b32105b83b253894cb 2013-09-10 01:57:04 ....A 51218 Virusshare.00096/HEUR-Trojan.Win32.Generic-df541542749ac889f298607a40422768bc88b2a9c55b30672e25e9cf74c78e3e 2013-09-10 01:30:46 ....A 856064 Virusshare.00096/HEUR-Trojan.Win32.Generic-df54312da3cb7599bd1513c7316cd54c6634eddbb9d52a3c741cd2d26e9ed8ab 2013-09-10 03:12:30 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-df57900725050e9703b2d1fc429a4651cadd7d43f5fe60d34f45b38985a59235 2013-09-10 03:03:10 ....A 90738 Virusshare.00096/HEUR-Trojan.Win32.Generic-df5831f9a9248c9bfd817a396057d171afd0e3d17c6fbcb7a56928a433ff0bf9 2013-09-10 02:05:06 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-df592854dec8d71962b11e0a0a827b28e52fe7bcb7150d8ee8e177d52e527321 2013-09-10 02:34:32 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-df5b56122735c6c36cfdd17617cdbbac33ff0d4c1536876e15d14ebf38eb879d 2013-09-10 02:50:30 ....A 763904 Virusshare.00096/HEUR-Trojan.Win32.Generic-df5b7688a607c2d3b578bf39a9d853fda83a6f13ddfd1d4a89ab8d07ec7ce33e 2013-09-10 02:49:42 ....A 464896 Virusshare.00096/HEUR-Trojan.Win32.Generic-df5b9202255db40c6149bf622b729c7b05f8252a4b2f985f658dd74fb57c13af 2013-09-10 02:54:38 ....A 1278976 Virusshare.00096/HEUR-Trojan.Win32.Generic-df5d2fb72c81448c6686c2efd24c2412ae0bb287340a944da5da1e2275e3d4c4 2013-09-10 02:28:30 ....A 81853 Virusshare.00096/HEUR-Trojan.Win32.Generic-df5d9f5b1220ac8863a438ecabd3f4b5b650f04a2eafc87dcce40765c88cc6da 2013-09-10 02:29:12 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-df5e27e079e1b72518449cf6041c32f29779ecb83b409456854f44bdd1537c16 2013-09-10 02:37:42 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-df5f9333d174b0043d956ef968cb8338503a01e4f52550fcf89939791f18f277 2013-09-10 03:11:36 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-df5ff09e54ef29d57aa7d455117a5ff900243e49d2db8e19bd36886c7871f533 2013-09-10 03:15:10 ....A 5370880 Virusshare.00096/HEUR-Trojan.Win32.Generic-df60bf4a319b3b76628e2fd6b64ed121caf03e392afd561f4b43023f2cceea0c 2013-09-10 02:02:20 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-df613e397a8b8d403d985d871e387b983a6296a49fbe0c5df8ee25595ca038c2 2013-09-10 03:04:48 ....A 20970997 Virusshare.00096/HEUR-Trojan.Win32.Generic-df6216b54e933bf702f948a9faed433fd115bd2388950e7a074ace8088281ea5 2013-09-10 02:38:46 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-df64af229b8713d044965093839eeef860ef5aded3155cf52b2ab72b5aae2781 2013-09-10 02:40:02 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-df661244008f74372e4df30d821658dfbfe9dd9500e88c6d7f875fa92ce54c8d 2013-09-10 02:42:42 ....A 889362 Virusshare.00096/HEUR-Trojan.Win32.Generic-df6b582b1cc20a0f8f3d7d68281b8ba8984a03fa17f31772ce9253ff6bee2e3e 2013-09-10 01:51:54 ....A 144404 Virusshare.00096/HEUR-Trojan.Win32.Generic-df6bc2476657503ff76214bda0572e8001e86e085b8af3638705d1a560a51d80 2013-09-10 01:32:38 ....A 17628 Virusshare.00096/HEUR-Trojan.Win32.Generic-df6fb12c0909b20e6cfec5be8a992ef92ac15f03d3912230feae659d5f0bf633 2013-09-10 02:31:50 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-df713155acf379cab0535edfa0545d3f7567cb3856d5739d5689a2652a431b7c 2013-09-10 02:56:18 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-df71721e1e94d8852e531cf1ecde689f4743e891892de758b3230a0a3cd4f062 2013-09-10 03:00:24 ....A 81202 Virusshare.00096/HEUR-Trojan.Win32.Generic-df73eedf40ddd8cc10516758cd27134f35a8d9263f93b3289052979f96488a4a 2013-09-10 03:07:30 ....A 1074840 Virusshare.00096/HEUR-Trojan.Win32.Generic-df787cef09cd64a064218aedc623b1338d09c547ca76e2088b5a03b0b6339958 2013-09-10 01:57:34 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-df78d4f3c8244c1ecda109f704a8c7d0b9b7ebf5b97b79e8c2b99ebb8eda9f36 2013-09-10 03:15:06 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-df793c4ca99ee78c1e98fa14d307029c7b731c6c46c6c14f66530cba00280c3c 2013-09-10 02:34:04 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-df79e395d5002bf3ab9ba8daa4d7ea9741c4b28d06745a98a3b2fbb3b0152d0d 2013-09-10 02:32:00 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-df7b306b7744835acc824ba64792a330db007f22874aea74f460ebcea4e9864c 2013-09-10 02:32:24 ....A 253824 Virusshare.00096/HEUR-Trojan.Win32.Generic-df7ca0d48f06f41ceec1018ca678ac701d7124bb01cb145e4758c08a18513ab9 2013-09-10 02:29:12 ....A 536576 Virusshare.00096/HEUR-Trojan.Win32.Generic-df7cdbb31b9500889ed1c52f9702e7626af3003ed3d0ba3214262e2a5e6a9397 2013-09-10 02:29:48 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-df7db917b6c2e6da32286cbb967b439c40145c700fabfdc4fcba9e3125c4b635 2013-09-10 01:50:20 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-df80f94d2407545725916c520bf9433286fa1d64f2bea9a78dce1b47fe6d0f70 2013-09-10 02:04:44 ....A 379392 Virusshare.00096/HEUR-Trojan.Win32.Generic-df83c9e595a57383089c541581506d70c6c7df249a19a22fbf451ecb908b366a 2013-09-10 02:26:36 ....A 79706 Virusshare.00096/HEUR-Trojan.Win32.Generic-df862e920584b92e950c94c6038fcdb4e2e46b7ad5a3662741dd550105df4f1c 2013-09-10 02:35:52 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-df870d55f9ee97ef2eb6b27901ddb98e09e9b2949a3a54db16ba1c4d00d5bd07 2013-09-10 02:51:14 ....A 104178 Virusshare.00096/HEUR-Trojan.Win32.Generic-df879c3950c20960393724a5dfc452dd83687daeebecd7e636aae105407d4357 2013-09-10 02:49:08 ....A 539648 Virusshare.00096/HEUR-Trojan.Win32.Generic-df89aafa3ba0e2956d07e8e51f47954679989c513fcef0b73ea1f75960ad48d7 2013-09-10 02:40:06 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-df8b9fe8eda785dcd79a0b5d3be86df41d4ae35b00fb181c8e69b514a7bb4317 2013-09-10 02:23:26 ....A 40704 Virusshare.00096/HEUR-Trojan.Win32.Generic-df8dfd05cfaf5e29e9ae7b6ecd102bd9babd57fdc3237b04abc5c5a1b26b8f28 2013-09-10 02:24:04 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-df8f9320c3698454ba8f723b0d3cda1f62d159fe4fb282f1aa02e0d06df53794 2013-09-10 02:24:52 ....A 2228224 Virusshare.00096/HEUR-Trojan.Win32.Generic-df925fb9031723c5e34a4ea9b18c6db8915c491ed44991af93cd1136b69fafb2 2013-09-10 03:13:24 ....A 536594 Virusshare.00096/HEUR-Trojan.Win32.Generic-df96555715ff8029531483c6a9532488427ce3275435a201d1df21e02dfe1b8f 2013-09-10 03:10:18 ....A 244736 Virusshare.00096/HEUR-Trojan.Win32.Generic-df96be4825ffcc1264d15c9c52f7bcc5ea7d74d21bc649e52e2bcec1fe259d39 2013-09-10 01:43:02 ....A 385024 Virusshare.00096/HEUR-Trojan.Win32.Generic-df9824aaf2137455a08274c9aceda37a23933e47ce1bea06f06c805c5d54fbf1 2013-09-10 03:10:46 ....A 1442654 Virusshare.00096/HEUR-Trojan.Win32.Generic-df984cf0261c1280d2e615cdaaa0eab300ab419ec48ae90c0b163fd8abddcc2c 2013-09-10 02:40:12 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-df991b65dd518c846a111ece81b525e278d8bceaa36c1710e29e9bddd7475beb 2013-09-10 02:49:14 ....A 54148 Virusshare.00096/HEUR-Trojan.Win32.Generic-df997be7766022eea616acaa35eccfb9250c15d7fddc83c981b5f1f6d7c3ff38 2013-09-10 03:09:22 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-df9d8797c21cef7df55572fee2a0e93e3d59635186e4aa2d63139f63b0b962cf 2013-09-10 02:36:54 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-df9f288bbcb0e15fc4957ba253f1747327bfcfc280bb31666920fd69316d97fb 2013-09-10 02:43:14 ....A 265728 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfa047a0f21a62eae9c89c71ed23fd92834a581f48ec4d2f037c0495b4f16a48 2013-09-10 03:14:16 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfa2c458b240330db09afd674b1a5a552cb0465244c98b427a4ef6757f1b154a 2013-09-10 03:00:22 ....A 52688 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfa2f4d2936673879b825ff1113e320df0387e6660a8795ff4aa5a70347853a1 2013-09-10 02:38:28 ....A 107776 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfa52f2b28cd072d5c41e2c7df710a50e38b87e4764c38262d1ba15aa8be6944 2013-09-10 02:50:08 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfa58e68e9da7b5237269fd17f4f48002beb575d5ad7e2c771df1395542057b7 2013-09-10 02:05:30 ....A 5137408 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfa5b21b8786f0ca076c817adadd183846d2ba76a8ed88d666a649577e92ccb8 2013-09-10 03:08:00 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfa5cce1871d36933f7d7955f8ebe0424324205f59a4e44d81fd2b97234abfad 2013-09-10 03:07:20 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfa8397149a8a97b7b88ae269d2d2e050bc8780a7d54fae3b7bf69832ebe309f 2013-09-10 03:15:22 ....A 9683715 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfa9fac98727187d0ede01f9ca5054266e16b6c79c6f4f5eed47135aa41a25a5 2013-09-10 03:03:52 ....A 65686 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfac5c8f847600c66a3a3d9ac2e6b54b5d612cdea1b37a2fd222b13a203756de 2013-09-10 01:37:18 ....A 109568 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfaca96b30f31d09d74ed773ea8e9b4b56cfd6c51abcbac6a6da3cabf25bf2da 2013-09-10 02:43:18 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfad7b1803152122642467e9fc62b7089e17d8fc624f94bc9be09d2e8a198ce4 2013-09-10 01:50:24 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfad87ca99dde98fba7246ce9132f80cb8e49d1f48b2e268ef3b377d97697fcc 2013-09-10 03:14:32 ....A 313344 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfb0a6ef469c3e9ea95e25042e3632910560c2f38d8eed4e2b2ae8e7d60cf09e 2013-09-10 02:30:20 ....A 76288 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfb0b44d4f55a41d90469b0984dc67f450c92c1f600bcd5f47b4d7a644dc96d5 2013-09-10 02:47:40 ....A 100776 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfb0d3a153627dc8dc25f04e0925c333b36b28ef5fd7bd2303836ce9c8b892a7 2013-09-10 03:15:18 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfb14995165252c7fb2eb450153c9534ddd635bfc11ecd2203134afcecb399d2 2013-09-10 02:38:12 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfb48634c7d5616a5f9b7a637acbc10b308e1f393fdce538c029a40797f1e22c 2013-09-10 03:05:22 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfb58ff3755cf1d6522672b6c831c4dd8ade2d36bb72890d7c07325043594091 2013-09-10 02:47:36 ....A 195727 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfb59c4ce1674729b1182009b71af9496d19fc42b09f3166bef58aab6c313fda 2013-09-10 02:09:56 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfb6084d47665d993a9fddb8a0fbe56c72f2ad45f51025bb9f2d7e3a6b7e8d54 2013-09-10 02:54:46 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfb64a7cf0c2c3e36840f2dac394312aecdc6928960d89872903f6cddf3b5fc0 2013-09-10 01:35:08 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfb80ff18d0711ba0819dd20ebddb5b8dadaeca7e82c526dd076e11dac632229 2013-09-10 02:47:40 ....A 246784 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfba0dcb6555d78137418bf5411fe8c2c7bbc85edd7fe595c5da5698a9db5476 2013-09-10 02:08:58 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfba1e1d258f25f1c64cd4b2ceedc9689d73414300492b4ec896f728c705ed6a 2013-09-10 02:50:52 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfbb2bc37965648c5c7b88c49d867b7055f152bae7776653240ef9f2bc472034 2013-09-10 02:29:38 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfbd7766461479133ca994677931e63b75738fd502cf1438424260ceea1ba225 2013-09-10 02:46:10 ....A 437760 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfbdc28fa1f73bff703b4090d02ee04755df20bd60d3caf7dcdcf099058a15f9 2013-09-10 02:01:16 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfbf91f36208c71c9c7c1329e642dfb325c7a6f53d8821ccc1aec1276d339b66 2013-09-10 01:30:32 ....A 612864 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfc68798347f09c7bf721ed75fa604a3cb31f95d7debd422cfd7c90f02256767 2013-09-10 02:56:34 ....A 32993 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfc8bb81f2d30eff5ee7c83ad122cae3598138e1dd9a1c0de12da6bc1bc056a0 2013-09-10 02:43:46 ....A 6201000 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfc92276fb533a8fe9c9f74fb27ae5cfd6f8f290021977c142e6933a43b41abe 2013-09-10 03:13:56 ....A 8199 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfcbe060be735b717aa33361e5e0472434a3b2abfa92752161e6cb2f67d0947f 2013-09-10 03:11:12 ....A 164864 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfcc74aa7ea7c4f0c6be49076ea65e31a52e9546d53001ee014c8f9d02976ab0 2013-09-10 02:42:24 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfcdccb1ffb2ee8cae493aff9612382e418eed0ffaf04469702b7e7fea231323 2013-09-10 01:43:24 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfcdf2f3d7998c237bf99eecb76e06787df9582466c666dfd8daf4e50517faf5 2013-09-10 02:28:06 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfd2fae96aab7492d8de81341b632d53e96abcf021ff693d38d7755bdaf703f5 2013-09-10 02:36:20 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfda935310cc2291a0848a8b0ddde169b4306f360773f3fc548bede8c8764f16 2013-09-10 02:38:04 ....A 39069 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfdfeb7c9663779f1b2978f0a6717a89106c321d1e0eb4e56898865699ac8c54 2013-09-10 02:53:02 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfe0ae0cf22c9afe50aa01fb290069660e44e394fa983f0c9944c5713247dacb 2013-09-10 03:05:58 ....A 491839 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfe121740802f7f691614f0b119dc8a4daa2eff342ba26b01c3387aa3c6d7963 2013-09-10 03:13:32 ....A 581120 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfe2e1cd42834fbebe8af5ecf32861db972380d2e9a8a3799dbde7d96c606517 2013-09-10 02:48:38 ....A 146944 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfe36e0ecf10685b98fa440bca0750aaa1c37e8073e5555720ed2662de7e1543 2013-09-10 02:20:20 ....A 33796 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfe5be72cfe3704c0bf75db9f28dcfb8c465b775866e2256b3099ea72220b0f9 2013-09-10 02:27:24 ....A 161526 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfe7c4d51685129df01d8ac5ab6e83b0d676497afb40c78e84f75461686d6365 2013-09-10 02:39:50 ....A 279978 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfef0dbab1ad83fa763afe7c28d9baf7a4e407a3d945d875308adfd7fecc9962 2013-09-10 02:14:50 ....A 307200 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfef2da992bdc943f2871c76cd722963573f27af37b9353519320f6f2d3ec594 2013-09-10 01:51:56 ....A 1298432 Virusshare.00096/HEUR-Trojan.Win32.Generic-dfefc508cbd6de6172d7bf5d9828b4632434a40fb6d5f1a1c687ac2ff2f4f6e7 2013-09-10 02:40:38 ....A 19017 Virusshare.00096/HEUR-Trojan.Win32.Generic-dff0ae8d58cebe4bcdab69c3e0a5e867b65fc95775537611ed27e800b8459acf 2013-09-10 02:57:06 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-dff0e8f176e58cf9f0e6e8f9c5b296fa179d9a1bf86621d18aec90d62cb2315d 2013-09-10 02:22:32 ....A 34616 Virusshare.00096/HEUR-Trojan.Win32.Generic-dff1424305f8d052fc7e233702e3ebd0c2ae3541d649d76aef99b000b860af93 2013-09-10 02:28:08 ....A 15752 Virusshare.00096/HEUR-Trojan.Win32.Generic-dff2223c06d1317dee205491767ebb8e7d55d6e869b2b201ff49aa93f31ba272 2013-09-10 02:21:44 ....A 299520 Virusshare.00096/HEUR-Trojan.Win32.Generic-dff253e587b27dc4b2840ce9ae90afd7cbc4b7b3352c729ad40b922561eecd0d 2013-09-10 02:28:06 ....A 35328 Virusshare.00096/HEUR-Trojan.Win32.Generic-dff3a6913d0ccf4a4edcbc88061c80f89f180b9e8b4991a6c9a593c1e66310f7 2013-09-10 02:20:52 ....A 45524 Virusshare.00096/HEUR-Trojan.Win32.Generic-dff414044cbb019d350b081c7aeaf0ec2379c9c9bdeadffb42478b1dc86f186b 2013-09-10 03:13:40 ....A 9728 Virusshare.00096/HEUR-Trojan.Win32.Generic-dff434acb1bf41db017a455cdfcff219c652a02ae1200688cff2191e460d901d 2013-09-10 02:48:34 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-dff58e2e71a4a03e163175141a3c06f9401f42bc8cbdbc96fef4ac8528f8e5ab 2013-09-10 02:21:50 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-dff59dac6dcafc0efaf68055106662041e1d04c8521c570626baca8c2070f505 2013-09-10 02:45:20 ....A 235520 Virusshare.00096/HEUR-Trojan.Win32.Generic-dff60a9d0db0db9abba18e904f7234f30b3c0353b8f61bfdc518b17b0b9f4ec3 2013-09-10 02:45:28 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-dffa2938278ecbe014966f62aaceb859ced2b9e0096edeef43b233e3098fbd90 2013-09-10 02:26:42 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-dffa41bd9c685c6af0518d21cc89e70513fa5e0e4834a0203efe004cd1534c71 2013-09-10 02:57:40 ....A 45064 Virusshare.00096/HEUR-Trojan.Win32.Generic-dffad08cadfe49c8ead56dc5576e60289aa8677ae8031fff40523ebcb82c6dce 2013-09-10 02:49:04 ....A 48957 Virusshare.00096/HEUR-Trojan.Win32.Generic-dffceb9f24cbc1719748129878a1241febbd55f7cce044ec72d67bfa21e2e340 2013-09-10 02:46:28 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0001b43d4b4036909d47735d78ca6e0b82a76edfaa8b5bc9f3c2c596696fcce 2013-09-10 03:04:04 ....A 7450000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e000be6c4d8f59d7bbfba43ff355f08afab3a096c7ca544ea39ebb39ef1831d9 2013-09-10 02:59:50 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-e00443770c8cc3edf28e338d3de8bd901a0db39ee9071b8aa1d1a38072e8f0d6 2013-09-10 03:04:02 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-e004c64250267e5e6ce6becd4d038ac111f4f58926bbf831ad224ca39c549b40 2013-09-10 02:56:38 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e00564f1eb004a1fe5466cd0578c95085f90cd376ca4f2c92946265445e187f5 2013-09-10 02:59:24 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e006c7502b3eda23e889bd78a372fc6a92569455a93bfb498c554ef436455388 2013-09-10 02:35:52 ....A 101392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0088fe4004a2c9e5c706bcf70cf6162b6f3a3d467aa0e1a61015f9b717dcaae 2013-09-10 02:30:18 ....A 365056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e008da9adb647462ee7c91d6cccbee5bc7e55a1c05e81b36c7678a11f4d27b9d 2013-09-10 02:36:44 ....A 43725 Virusshare.00096/HEUR-Trojan.Win32.Generic-e00adeb97e0734ceb1c47b445824951c285b13009e716a53a00fef3bc8eefa24 2013-09-10 02:56:30 ....A 26475 Virusshare.00096/HEUR-Trojan.Win32.Generic-e00e9536f1679e41f1e8b5ea499c12f2ea190e79492ca319fcd70400942ffd4c 2013-09-10 01:55:48 ....A 20736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e00eafd97c79ea5186a69c09938ed87e91e1ddcbdd489eac709a6435c102a1b9 2013-09-10 02:55:52 ....A 193536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e00f2a3a0f08bf70a40d1c511e15cdede995160d08150ef41438158fee315ff3 2013-09-10 02:59:46 ....A 691640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e00f89ccbd5f40acfcb17adb9670d9c83504bccc7ce4d3b9dc5665d841f35f0a 2013-09-10 03:00:42 ....A 748032 Virusshare.00096/HEUR-Trojan.Win32.Generic-e00fe11a95fdeeabef86e6dd9c471242be78ece1f1c2396ba0c0055ab02146fc 2013-09-10 01:50:00 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0104c602cdd0f4d31bac2b1a3bdfec5d998c9bcb7491a8389efea821ec2c288 2013-09-10 02:57:36 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0180fcdf56227272e8270c0071a84e324ca34ac3115b523c20197ded16c5c63 2013-09-10 03:01:52 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-e01a36ac0ec9214ebe3133c83f5d472e3a77c114524e6323f876f1e049fa2beb 2013-09-10 02:28:00 ....A 284470 Virusshare.00096/HEUR-Trojan.Win32.Generic-e01dbe2c02e736682eb907ae4d39743b45b7942fca78ea59d1d07dd8845bb8e1 2013-09-10 03:13:44 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e01e3a24954661abc2cc4d1cd0ef9cfe0be84066a1a43f9ec027ab59657d7e75 2013-09-10 02:57:48 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e01e4d9ba924e375ea3801a62fc57d2ba6734afa2460145d7f5f52638aa46a35 2013-09-10 02:49:10 ....A 748544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e01f779f30566c11e9e530b1afb066e099a4365bad1915c1c4ae7cb5ec60df82 2013-09-10 01:53:16 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0218347fe84ea0a6997103e3f77abec0a96a1e629168ef0ee4bba1581a2342b 2013-09-10 02:37:20 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0223259b41d1a12ccc9c192ccacc14e07bff1d31c19c3b28c66f2caa482638b 2013-09-10 02:31:34 ....A 101064 Virusshare.00096/HEUR-Trojan.Win32.Generic-e022774b53a59440f98efc7c03ae6d09a023c4ae572394d2543b41277fc8d45a 2013-09-10 03:15:24 ....A 570814 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0245ec74d92bec908a25655e2fd9450b8cb666ef80277d6930855492e307caa 2013-09-10 02:31:04 ....A 30140 Virusshare.00096/HEUR-Trojan.Win32.Generic-e025d8a16e28968ce514c8f5ab1b41e5e656cfa621eff3651122082919266640 2013-09-10 02:28:16 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e026c53a505cd3738a7072d5fc881435a24617d55fe72e4988aec8f6c799152c 2013-09-10 03:04:02 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e02756e97c0bd84250993e354c5ac85c20d1d551c3a2616d0fa5bc13e368ec14 2013-09-10 03:15:30 ....A 450360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e02946bbbc05bc793e8e49395fedf6b52e6f33a2082cc5997f87e2d1e7280d27 2013-09-10 03:04:24 ....A 64768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0299b8e2a181cabb8500184496d77879ad89463de5f1ee6c84a30bb79bcdc28 2013-09-10 02:38:02 ....A 1212416 Virusshare.00096/HEUR-Trojan.Win32.Generic-e02ab7345af53331d075af3ccff115eedddedef6f9c05ef936e9f7f9c9ab8b25 2013-09-10 02:59:14 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e02ad62b3d5d5fce13285d1417474960e07c50eb6c39e045fbf3de00c48de1f8 2013-09-10 02:17:42 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e02c6f78496ea06bafd689c6f7ff49b7470dd07804e57b0d4d89a6c37c85e818 2013-09-10 02:43:34 ....A 166400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e02d68e43441c1d06882128bee830d6a920ea8ae0d199b89cf64ffb6f0ccd244 2013-09-10 02:51:14 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e02d87defd08673002cc0e9bbda40d3425c82c32293f24736cc376b9de4586db 2013-09-10 02:51:44 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e02ddf09630d80f2da457d5fcf7ffae82da8d79ec17056589eb4b5173e3784e5 2013-09-10 02:33:28 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e02edf5806f573af0977c6f6e04d287d3633d250daefbc417fb8188eb669f356 2013-09-10 02:28:30 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-e02f0a9ff18ec9288d856d6861a71f25f649d11c0e1b9d68fed0741c7ded9be8 2013-09-10 02:33:52 ....A 60644 Virusshare.00096/HEUR-Trojan.Win32.Generic-e03074d0258d04abd25025df325c2dc820926b52c6df7482b368a31e2df5b5ff 2013-09-10 02:25:14 ....A 946688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e03114eac2c19e5779e667fc564c3f07bc98b1475fd0a5b08529bcd27cb808e6 2013-09-10 02:04:00 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-e03364ce9f9140da5fc89f116d07780ef1958a06a7b1b8896352cac81653e106 2013-09-10 02:23:12 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0338398ea2f64e3315b2fb491002e7a9bd757b871bd60b0ac3a2b775844ecea 2013-09-10 02:53:32 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0338c345950f260857ea1003c399716587230a98918647c8b5f529ab3d07e47 2013-09-10 03:14:10 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e035d12d8540e70f3c192f5b375f04cf718f26e1e67d266b1fbe33c5259d9c1b 2013-09-10 01:44:18 ....A 112640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0389a4c1be4f9e3efd7486dd6f17c4f0ff5eab49012561f01997bc361cbbae1 2013-09-10 02:26:02 ....A 833536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e039cf585049d157be8cf859661e2ba445a8d0e21378d2ebb3a42f1d408d1b51 2013-09-10 03:13:30 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e03a3428ad6c7fcf45f16adf8be997d985c54c3399d99128b9047f62e01d77ec 2013-09-10 02:21:42 ....A 1620328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e03ab7fc0811a83e62d2c5721cfbf7466617497b102c106a7dfbd98c63e10c82 2013-09-10 02:45:38 ....A 317440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e03be1bec332ca86a9a42d70e6ebda96d2b1d2ba238aa6c0f7b7cc954011194f 2013-09-10 03:10:40 ....A 848384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e03c69f8805624f4e8ebde2dc027330eb639e8983f2e19047d5820ceffd4c074 2013-09-10 02:44:34 ....A 133125 Virusshare.00096/HEUR-Trojan.Win32.Generic-e03cd1584accdfc57036fd71cbf1fcc90a2f35bc855fc77f706b1fd99fa1ef14 2013-09-10 02:49:52 ....A 413696 Virusshare.00096/HEUR-Trojan.Win32.Generic-e03ebfea26cc3fe829e42aced683d2d989f43c339e985e14c9eaf129e6e3b902 2013-09-10 02:30:20 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e03f109906d96d4107369d9fa46c5b91159981284afa771737aadd6f7cdea46f 2013-09-10 02:53:28 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-e03f1ccb65324bb5cfae167356403104f4048edb3aedfe4d00d28fbd834f0280 2013-09-10 03:03:02 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e04001e91eebb5fbca9af55343478d29fa109d1ce1c90eea60ca758b05b27500 2013-09-10 02:29:56 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0400633f495b30135184497583e774102749e2dea94c5e386274c5e28109c45 2013-09-10 03:05:28 ....A 267776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0412691988574102d90bf28e6aac660799e8e2c556b7b0a365714e70a4e8a4d 2013-09-10 02:50:42 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-e04145fb2d679bfced5cb0411e95191b4b74271506a3c948d0ceabb1e9524bd8 2013-09-10 02:34:30 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e04283c39a147167e2381314b9cb10de2a8325e0db0859ba66fc0880cfab6084 2013-09-10 02:34:02 ....A 15552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e04430516f44e50e482a99e914044e486be524d150ba05be51b3dd226bb322f2 2013-09-10 02:37:40 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-e044fc6e2be5cb684c27418812d668ff26adb0c692a5f297513ae10b2a5886e3 2013-09-10 02:58:46 ....A 319488 Virusshare.00096/HEUR-Trojan.Win32.Generic-e045d37a33a17483738c1a49cc7e2e732fd3b06c8f2f25d0ec4d6b61853d29ee 2013-09-10 02:33:26 ....A 784872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e046c69504ad8b3ec5e0e3a0e2ab50b82bc356bfebc23abfaba4a46f59e6081e 2013-09-10 03:15:04 ....A 738816 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0485446ab245ec4c5b3f3493d6667d2a1823a54f6cd7eecd5eab0f2af541981 2013-09-10 02:59:48 ....A 2845203 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0487ebbcfc5a7d1302700f583a0838c78819917a8b41cf0bf37354696b976d4 2013-09-10 03:05:52 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e048a3886d5349e031d458c3efd04c00341b94c48222142722229dab5eac312c 2013-09-10 02:43:00 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0499c7fcbb3cd2b811070ee9947e3ff4d4afb33abff0624ec209ffd5deeaf6a 2013-09-10 02:50:58 ....A 338944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e04a4fb15727ea67bbcf03edc9816ffca4a30e12c6e3ffae0fc0e65aca425159 2013-09-10 02:34:20 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e04c5d4557ad5a4e1648666da39bf86a933712448558f1e5ec49adb8fa5d6908 2013-09-10 02:32:24 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e04c9b152498c4d095d4880c7fdb89f1e40051c9fa66aea1c8f090f822e19135 2013-09-10 02:34:16 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e04d64026ecf3d4064eb8a4dba748b4bdec78885a34bf6310848d43d39d52cb3 2013-09-10 02:07:22 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e04e588037a2cce63d89358ca9bf2ab8fd6cbf6c8f2d850a4598de9575f058c3 2013-09-10 03:12:20 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e05028da538c700ae42ef2d993c386c31caa03cf2a6ca285ca88e2d6ad713677 2013-09-10 03:03:10 ....A 164048 Virusshare.00096/HEUR-Trojan.Win32.Generic-e053cb7d69a2800292794ea51374dd32dbaf3bdb52f494074ec4a108bac9ead3 2013-09-10 02:34:32 ....A 205524 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0544647ffb59d2bfd55d132bcd2738121f3ea834701372c241b0d733fc2f57e 2013-09-10 02:41:08 ....A 83619 Virusshare.00096/HEUR-Trojan.Win32.Generic-e054ea325f79b1d71c36206fb68adc80e3fe779d235232ad7f88f86d5d6d1402 2013-09-10 01:31:50 ....A 499712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e05586ab8fd6b7d2cc65868c612bed405cb6f984e72cd40514226f403b54c177 2013-09-10 03:13:30 ....A 70224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0561c56ae17c39cbc0749ea53cab26907172a651136eabcc26bd18c09f7bbff 2013-09-10 02:50:22 ....A 569344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e057a9177c17ae62a6957164ec326d5b0301c18b738b65b1ea9d7f721bcbcfd1 2013-09-10 02:58:56 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e05910e82a43d20133cf24a79ca681c549a4c2d8cac613321badba69ceef6175 2013-09-10 02:51:00 ....A 867840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0596b045b183e33dd29336c0b70a22722d2fb21ff2ebee19f4886c97c657895 2013-09-10 02:59:14 ....A 268800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e05a9bf2e8d2ae8568de227bc6a5f7c06237bbdff65d78edb8deab819c14c809 2013-09-10 02:32:26 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-e05c112200098d4511b6eee7343a39f0a52772d13cdd0a1b7266d319dfe6aced 2013-09-10 02:31:24 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-e05ec29fd663b0a5c4995e7757674d1b05701dfa42a02eb5be0e58ede4778331 2013-09-10 02:16:56 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e05ecc14c86d96d64495434a7e34f35588538ae2e6da20c2dacc4a97001c35df 2013-09-10 02:58:22 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e05f1b0015081f15618d39777e6556e70f58565409f72a337a436f54b919fa32 2013-09-10 03:04:42 ....A 32640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e062031325b1dd64331ce38ce2479ee3405dc47334f2819c17806e9c571f1546 2013-09-10 03:04:40 ....A 80336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e062f662e753248fcee5f80795be3226df95d2a615c92ecee2c71caaaa4b01ed 2013-09-10 02:30:46 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e06575428ca5bc65a34d0d8c36ae9ae42bfb972a65fc6da0ccd3675d7f3c027e 2013-09-10 02:29:04 ....A 355328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e066406ddc78855e926cd433a8632a7c8f7a1bf3c838e37e71857d254d2893aa 2013-09-10 02:06:44 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0666f5d4808b0da3bc5cecc1d6029a9f69f50aa199bcb37a1227b924c3cb07d 2013-09-10 02:34:34 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-e06815abf1adeccf363154dc2a24d92d67db504610134dd5156deedecb0b4961 2013-09-10 02:43:34 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e069c5b188caeba7e28bc8a8a0ace54ba9ac1b5e85092f377a6cff8bf7f8e127 2013-09-10 02:34:12 ....A 2066528 Virusshare.00096/HEUR-Trojan.Win32.Generic-e06d26ed9498719bc094f7d64f80ecf585935507cc694d3cd53423338658526f 2013-09-10 03:14:54 ....A 6380032 Virusshare.00096/HEUR-Trojan.Win32.Generic-e06e69c0fdfdc381d76228cc65e6a972d1a3944e026895f5dec937c8a9a5a5ba 2013-09-10 02:33:52 ....A 212160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e06e93bc2f45d6fca88a7882f0bbb1d7b7f0011af6745d6428503bc70be41761 2013-09-10 02:29:06 ....A 446464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e06f9eef26f8e2042c51d72d7c031132da5950f44e56b2a1b5bc5fbee9af56d2 2013-09-10 03:07:00 ....A 23061 Virusshare.00096/HEUR-Trojan.Win32.Generic-e06feaa9ebe2fa0f9fea337755a3b2e0142b85c301077b1ae6f345023d68b134 2013-09-10 02:53:36 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e070ad0a9f1dce72578e38ae93a1d94503ab5506f2488005ffe6b3746f7ba887 2013-09-10 01:34:26 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e071291030f0b6495e67765346e59d881d81de7e7ac9edeee97ec24c6803c3df 2013-09-10 01:38:02 ....A 11392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e072cff81be90fb66268a342af41bd5d7f6e09fd0b25d23ab78c39fc31d7192e 2013-09-10 02:44:46 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0744aa242f2117ea5e071037ad473ae77bcd540ddfce0b8b5ca665f3ab180a0 2013-09-10 02:22:42 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e076df5f6357c53751402e49d5f4d87830b60322fe46b45620375c1dd9d87b0f 2013-09-10 02:11:16 ....A 124440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e07850427d3cf2ee0bd5b88df983061065f35d4c98c0d3f86171c9c2bca922f2 2013-09-10 02:45:36 ....A 64768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e07984245d8258b32c6bf54158582086d27de7d70071bf9203feceb1a43907b9 2013-09-10 03:05:32 ....A 893440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e07cef4662ac7e9c4df1d9c300d2eaf252bcdf73c85f962ff83e6a32a4615800 2013-09-10 03:02:42 ....A 74465 Virusshare.00096/HEUR-Trojan.Win32.Generic-e07db4081c00da7d6ff2a62241420a08fd93ea7be530c3b8a0ecd656c7667d43 2013-09-10 02:40:30 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-e07dc4e47374694701760580d77eaaf170a447bc46f68962c3e2a7ce2fde49a9 2013-09-10 02:22:24 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e07e35abcc25ad075188755670944c8c533e11bb9cdd2c6fd7d323f10e104661 2013-09-10 03:02:32 ....A 398336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e07e47d5281329846ceb720694f39e84e6c3874d43cf10cde610ef2aabff1de0 2013-09-10 01:45:04 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-e07ec842977ce49a113220dd12d0f5d64863822bb0845b44aed0406fd39baf1d 2013-09-10 03:02:14 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e07ed841c297c5965e665581cb3a806902ea8774a654851ddf2a4fad47caa7b5 2013-09-10 02:28:18 ....A 52569 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0840bb3bf48105412e9e9416b7dc1e2f4a2888b991c642acba33f119a0d74b3 2013-09-10 02:43:08 ....A 376832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0858105ea60ec710d50d4f479d68a1fbb8341b1b05f273f139053473c872d78 2013-09-10 02:38:36 ....A 230544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e085e372abd01f9867d62c6f21ff8ecc1b012f621ee5511428befe958bf6db6a 2013-09-10 02:23:10 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e086308fced67345c880a351324e303c48d392180e6cbbbeca838d45a5be949c 2013-09-10 03:07:40 ....A 933888 Virusshare.00096/HEUR-Trojan.Win32.Generic-e086f818b61cade3e258b007ce3db7606d2f5d6408f09b9a2b0c70faba7b307e 2013-09-10 03:03:56 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0882f7fa45958d835c3cf7d4fe0e09f21a1635f6698b4aa63790285103269f7 2013-09-10 02:21:34 ....A 151046 Virusshare.00096/HEUR-Trojan.Win32.Generic-e08ca0450eca4f265dd1083f5bb6aefcefe306866b3f9331c25335cf6c72e2cd 2013-09-10 01:46:22 ....A 1090560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e08cf0dd5e0b8dc2100e02b820e7a2bc87ca5726230324de2a1430478c9c10d2 2013-09-10 02:31:04 ....A 957984 Virusshare.00096/HEUR-Trojan.Win32.Generic-e08dd0a20ceb956d4ff23b1aec4b08db07e61fa6fc4a89328f1ddee1b008d346 2013-09-10 02:41:28 ....A 614017 Virusshare.00096/HEUR-Trojan.Win32.Generic-e08ed3a0fa959e1422c1789aee1c1cf6998f7d004c777b5eed194d3b7072aa71 2013-09-10 02:50:58 ....A 354808 Virusshare.00096/HEUR-Trojan.Win32.Generic-e08f6eabbc71c156ef34e215d09ce235e74c92f299989db98302f5b7892c8c7e 2013-09-10 03:00:44 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e09047c4ac9a7880cba6768e66dbfe3f27471f61d317018633ae959e9e71a16c 2013-09-10 02:58:56 ....A 194566 Virusshare.00096/HEUR-Trojan.Win32.Generic-e091950e9e865460bec911fbc719f1c094b5a7abe23976421360f7f80cda9edd 2013-09-10 02:26:40 ....A 45092 Virusshare.00096/HEUR-Trojan.Win32.Generic-e09592988d313959e9699634c85f8dc37031f0ffbc82fee6843066c16a7aab5c 2013-09-10 02:34:14 ....A 309760 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0959a104a70928d4c893e65cb6c62ee0a231d2b880ac1a241e8415b6b98b096 2013-09-10 02:46:22 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e095e301da2a0ba7d4a890ed0e2abebd214189741b48d2b521ebc79ade2adf73 2013-09-10 02:25:06 ....A 182784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e097040acf10f12ca44a9a7bb643497a1c79890b8e1b09fea2de54b9ec687144 2013-09-10 02:29:22 ....A 292868 Virusshare.00096/HEUR-Trojan.Win32.Generic-e098fb428a0cc2226db959db3f14a53b3a8975a2b957ae87c7553bb2946a1228 2013-09-10 02:31:54 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0998df767c3b6d076dbc6c5a9a2afb168fd70e8f4140bdad23d07db8cbc1a6d 2013-09-10 03:04:28 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e09a4d268e88020e0fb248d39d20cdd46ebb94254543508fa745fae623a2aeb3 2013-09-10 02:52:02 ....A 310272 Virusshare.00096/HEUR-Trojan.Win32.Generic-e09aa292cd86cdc254e778cfbf6348cc3f85f4f05fff5b15508d3c1f8fd6e91a 2013-09-10 01:36:18 ....A 186905 Virusshare.00096/HEUR-Trojan.Win32.Generic-e09ae186b61526e49870ea2791b0267caa1d9c85f89eb9bacdf4d38cb0cb043b 2013-09-10 02:47:22 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e09b00fe9c7a53f3aa22e1823ff6d4f1699813a8b565e1b573f9b2cb019749bf 2013-09-10 02:33:52 ....A 151808 Virusshare.00096/HEUR-Trojan.Win32.Generic-e09cd258251ae91a37aa1ba1255169dece297d09572c9f0a6329efa9f2d91f56 2013-09-10 03:12:32 ....A 189952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e09d2c43d90024ea17be92480cc5cf3a3d0f555bf0a4016661837918ffd21bd3 2013-09-10 02:39:28 ....A 550144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0a1430e15c69e2f72ffa0d9975452c8b3a4caaf7d8bf9bd4804be8a3231123b 2013-09-10 02:23:20 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0a6b979cced1732ef1c414cfaf86238be4b92ae25e4484299f2345287b644b2 2013-09-10 02:23:44 ....A 981248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0a8a37350c617eb6eeb7b478b1ad4c45e9d627d5bc8e68d06b0da0882c7197f 2013-09-10 02:48:32 ....A 104448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0a974a85c6e4425024bf748751c853507a0c146836ebac841cf5d16f341f3b1 2013-09-10 02:58:20 ....A 344576 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0aac03fe53a38a1aa2a59477292eb7fea005f8691511126b7551238fb55ddb6 2013-09-10 02:20:50 ....A 183165 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0ac9e4e705360f8bb179abebf67bae847206fd061cf82f6e00435423e9edc36 2013-09-10 03:02:44 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0acabd6d72581e741458eeaa4cd001d8f183b0828f240d219be281979110eb0 2013-09-10 01:43:26 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0ad0de045a5a35b5ccb889851fcb4d796c6bd82f6625143b83b7511d050a1fc 2013-09-10 02:26:06 ....A 42656 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0ad91a14978bc7d201826c0cb00b3862013a7f8774554f753dae81cf0d09394 2013-09-10 03:02:38 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0af3e01f4f0305a78e7c506b21f29e9933fe204c1b7357f3121c0fb340a4b92 2013-09-10 02:22:02 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0b044d6d32f404aa0f6321598daed038d1e61d39b0ccf85e17fe47e05dfecce 2013-09-10 01:40:52 ....A 350208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0b0cb7e40c85985735436c49541179082db19af24db098c83b198d81b79c4bd 2013-09-10 02:17:56 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0b283d8b8211d3b1b75a53b79b5dbc9aac0dfe7424d2cb98a2e103fe9f6a3b3 2013-09-10 02:22:46 ....A 1255512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0b77e9eac492dff7e7d5ba993795e56a3e7b1adc0d84647de70b79c822a3c30 2013-09-10 01:49:28 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0b8ba4561c45a42f3f727adc4634309601abcf271462d70a4e1fcb16b5cb959 2013-09-10 03:06:02 ....A 277504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0b96b9454079787ef327ee3346da4dbf547253276ea457db6dae5c19bbe1d52 2013-09-10 03:05:44 ....A 73060 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0b98a45ae2fe95ece1739d1571c2405acc7dc5f30d52bb5e929a1ecedfd3ec0 2013-09-10 02:58:18 ....A 770560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0b9f04bdbabccf1348ff91c6e3857b336f96b2e689b5352d111f45a09137575 2013-09-10 03:05:22 ....A 1587802 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0be67f934f31189304635c34507ca519bc876981afb8ae284f50039659f8645 2013-09-10 01:35:52 ....A 92160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0c0aff0f68dff24d484918c50c427c44f105dda2645c2ea926010880256663d 2013-09-10 02:57:54 ....A 1167360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0c23294611899b37f46f5cdb0361a1fbc984cced36bac3f3840746522d83636 2013-09-10 02:23:20 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0c382208575dc2ef872d350de66f904dfd41a00020614a7bcce74ffefee607f 2013-09-10 02:02:50 ....A 17152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0c47764d33d01f77ed83196b0a7d57d6e2836074e6b77b6d2f34288290fb812 2013-09-10 02:57:58 ....A 450560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0c4efb8a531663defde45592f8abe9727b2060b8d0112181dd53b08e02297cf 2013-09-10 02:57:24 ....A 468480 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0c6f6d80ae034573a0fd1a334b2a3ba1f462b5f392b3f5b0746f1669ee090d7 2013-09-10 03:12:36 ....A 493568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0c8ff6ee1587e34942068c8533a6cc13d35c13fd22203bd417fdae53488461e 2013-09-10 02:54:18 ....A 503808 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0ca4c15460447dcc33c556898bcf55c6e12af1357e24b0bc63adc93074e91a8 2013-09-10 02:26:52 ....A 1356288 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0caf0979b01f6466e857d8b40e18f9c9ecc8265412326729ae4cfe74ac6fb97 2013-09-10 02:34:52 ....A 669696 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0cb036e0b2f95f1db0a6f0f930b855c646e29b955a42801a96fc62217849a39 2013-09-10 02:45:02 ....A 120847 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0cb53e40e7d75454d59f0ae97c2c8b62d1de69b4bc140532ebd21bf6dfd4973 2013-09-10 03:13:30 ....A 356865 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0cc970d58b92f2f3a12f60d02cbf63f72ab8427127a205bb8b0fbff8c8110e1 2013-09-10 02:23:32 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0cf4787bc7a45718bed6fbf76c957d5f0bb764efd6442781c93a13825588be7 2013-09-10 02:34:06 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0d26d3fa648714f91c92e452c3fd33d36e136b7792577ae49cd3f49ec43e66f 2013-09-10 02:54:40 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0d2f064ac62a04e0500b12954ac8f41402882fd79d20d28f42afde0b33218b5 2013-09-10 03:07:20 ....A 358912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0d4a19f351ee39c8227f1ee0c37a6fd2323d2e777b91d92afd2e916fe220c3d 2013-09-10 03:07:26 ....A 833536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0d62505b613ca38072693410c66dc144177634a536eca9d6c5e48f118c01419 2013-09-10 02:50:54 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0d781f7fdee94befaae019a5267ee0d5ab81ff5e71c1db373c6450a7542cc96 2013-09-10 02:33:18 ....A 312321 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0d9bf0cb3dba2a85cca669c78cb30c1f6a52116cfa0c88e544ca8f6c37ff73b 2013-09-10 02:44:42 ....A 888832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0dc5505e7e8d7ff05f489b0c266154ef535c7dae2a7ff8682a71a7e6d878987 2013-09-10 03:03:18 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0de27ea88cf00b0a1ce55a3c826e3e2f2a8379e6191cdfb0c4bdf1a7cee6c3f 2013-09-10 02:36:44 ....A 42683 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0e14d8e52986756116ba31c7154fc6aaa34553143879e52ecef10ab75a2a380 2013-09-10 02:24:24 ....A 166912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0e20eeea8988910f5271929d404f86e0a75222f9d534cbb5e8c2eacd2c2a12b 2013-09-10 02:23:42 ....A 272384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0e654381f83eea99c1de7a180419966a35a3437c67d6346ac1656a3f076b643 2013-09-10 03:12:22 ....A 236544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0e9f740934a001fda7ca90ab23b9a7c4994abe5ef965b1112f3c0bbabaa2afc 2013-09-10 02:10:08 ....A 150016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0eaf4b484932b91665616a7bd9c301269c43a90bf2d9d37415a6aee333751c1 2013-09-10 03:10:20 ....A 110596 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0ee39f955cd3404404f0c996fa78714520dc260f0d33295787f0fcd78422085 2013-09-10 03:10:22 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0eedd3bba00bdf21a766282f0e26492cbaee6c637244586d9a1fac3755cd6c1 2013-09-10 01:58:24 ....A 843976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0ef428000f27a99fd31cde03e4b87d4f17f4f6f1452d22199181496ef7afced 2013-09-10 03:08:48 ....A 199169 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0f0df583518abb526c4125c533e80b756ce1a57c2bfd29787a56eece4dfb939 2013-09-10 02:32:10 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0f2f58c1aecaf38acf7db8faed1bb32317086cbea1bf6744c21dbce37a40b56 2013-09-10 02:32:06 ....A 205524 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0f3a7b93225d6e38f7d4eb9a4ed368c541e30061483de436c2582c7d12a6ee6 2013-09-10 03:04:32 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0f6d046a850980c29365194ee4f1347382ecc4e6bf9aaab22664022b013dc56 2013-09-10 02:33:10 ....A 1480739 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0f707cedf9e53292a93c5835da30744247f2c2021f4d746ceab6bb079bb7011 2013-09-10 02:33:00 ....A 62060 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0f725abd697f6648ede8371f652ef6924010b6fcfbad4bcdb3f083e71ef1721 2013-09-10 02:31:56 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0f74a248698531e456943e6aa6ecbe298d7ad64ac6f0200e6c5f9f1cac199f1 2013-09-10 03:00:42 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0f83c5473efcc70739101dbdf25335782a6e90180cadbacd72f251d05103b0c 2013-09-10 02:41:28 ....A 182248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0f9a1d5a441e58107660dca8d92c4785093f60f0db21f4edbd4bcea98779a4e 2013-09-10 03:12:14 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0fa5c022f943cb59451388d2d08a6b4b8024ee84378bef7de193bb98f68b79f 2013-09-10 02:42:30 ....A 56344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0fbe34b3619a0490afd90a76f96afe247b23e4bed7ee40b4f4231686330a388 2013-09-10 02:33:10 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0fca74ee63a732138238688ba6e5de36ee0bda5867ab64ba013e07d9b145e33 2013-09-10 03:15:24 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-e0ff2bfff9b88d8d2f72b7b09cf1de30a3538323c9f6fd5c012170ca0a20ef14 2013-09-10 02:42:46 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e101af03ab0a57b1c4333a3effebf97ff9c8193982d69ef1a138824fe7877678 2013-09-10 02:36:40 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1025a54e122d701a4195d1ecd9eeb9f6e35e24987ed7577bc78a627b1d884b1 2013-09-10 02:58:36 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-e102b2baf2157bf381da17bc3ea68d362e5e7bfcb704a0b3cc8e7b5ac8862f04 2013-09-10 02:14:06 ....A 196805 Virusshare.00096/HEUR-Trojan.Win32.Generic-e10595d10fcbd76d93a584254b652bbc1c88e5bb58525a957fd75dbeb2dc425c 2013-09-10 02:54:30 ....A 184406 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1073efdbc8979e0a1e412413af6e6c8a3aa005b211f4df1688c013e03d9b83a 2013-09-10 02:40:56 ....A 1136128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e107fd40674dfd0a9637ae5d643c25976f8b3f4089cefa5f88bdde870615f556 2013-09-10 02:30:52 ....A 336896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e10872908d02c8193b6dcd91d94e0d182ab3c1eee609328897c9d8af14fcd54c 2013-09-10 02:27:54 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e108e5ca89baad200c3d27ddf2c4427900627b4b91509aae1dbde6a5c90d537d 2013-09-10 03:12:08 ....A 2594452 Virusshare.00096/HEUR-Trojan.Win32.Generic-e109e7501b0ab659bfd7fe23a9ef3763ba0d6343b867bc5015d19b6bfb2087c9 2013-09-10 01:52:14 ....A 2298368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e10cfe3d39d26646c2afe6252f07e81c9814b3a304327184a6abd36b68645d5b 2013-09-10 02:47:20 ....A 327481 Virusshare.00096/HEUR-Trojan.Win32.Generic-e10dee557ab1dec0c759b84c5dd8105c772881bd9fcf65a410c831e5a7a01228 2013-09-10 02:33:12 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-e10f57cdc4cf770d269b1896c9e0ca1a215040355bbddb38d9e5628aade1e5fb 2013-09-10 03:05:54 ....A 316928 Virusshare.00096/HEUR-Trojan.Win32.Generic-e112b8a5011fc432ce1a57fdd8c92f9c5565e67ceae9445bb3580aebf05eff37 2013-09-10 03:06:14 ....A 738816 Virusshare.00096/HEUR-Trojan.Win32.Generic-e115990e0b75c212e951c3f781c1edb6b6ba066739a71315122f6bd47d853724 2013-09-10 03:10:34 ....A 385619 Virusshare.00096/HEUR-Trojan.Win32.Generic-e115fd735bdd367dbe19af5471a09ce8af54c65fc65fba92e2ad7425aa83df5c 2013-09-10 01:49:32 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1164c973931755b719100a2dd60faf54d115becdd3d8c1447392ab931b5ee79 2013-09-10 02:35:32 ....A 107315 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1179391914acbf6c1ed544d0a3bb331885b0f04239417eedd9e650e42874475 2013-09-10 02:48:38 ....A 250368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1179c1ce6e1ac95f263c10fd45cb684f8d0994c5a5643d759f09bf729b0639b 2013-09-10 02:22:36 ....A 319488 Virusshare.00096/HEUR-Trojan.Win32.Generic-e11c6cb3a8fda2904d13072057ad2266633a5801f3b8b707bd9b02586ffd951c 2013-09-10 03:13:32 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-e11ca55a411114a6c32a2b06026272438d2dea77791b68bfe4267e6989d7150a 2013-09-10 02:57:24 ....A 241672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e11ea1daa31a33a6a32e3a2bfad32f8e0a59e22a87181e46ad06fea4cb2f4acf 2013-09-10 02:40:28 ....A 741376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e12024890cf4ec9a27f8b48feeac9c165f345b6c400ff327548aff449aa41e7f 2013-09-10 02:52:24 ....A 3072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e121a0e0128bed82b95b9591aba2ce8792d602d49383592d9c0efed2fcf204fd 2013-09-10 02:12:26 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e121eaf4201965c39c4b690f85f431d132629b5baaa56a65298661706aa527fb 2013-09-10 02:24:04 ....A 283648 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1248f1915c61c18db1955138bc08766637a203cfb25f4471e4060f482473816 2013-09-10 02:40:40 ....A 392704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1263c62bd7d68ea142ac39d0a9971f479ffdbe4b4c784c6fd06890f2e8a1c88 2013-09-10 02:45:12 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e12649c10032ad50fe58c19be95fb33d1d7a0d47764ab067d54edd97223fe1e2 2013-09-10 03:05:52 ....A 421888 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1270b408f3c224feaa94ce4888194019cba1c259c68a5415d83d1fc29146c97 2013-09-10 03:02:10 ....A 315463 Virusshare.00096/HEUR-Trojan.Win32.Generic-e127395e87254108454066272d2c0396344328b871198b32f239c737b75671ea 2013-09-10 02:48:26 ....A 236638 Virusshare.00096/HEUR-Trojan.Win32.Generic-e12b1ab6d1609c66573d859f02710c2fe27c99a3f0971bb3d1a3893971f51292 2013-09-10 02:23:08 ....A 173056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e12cf2dd23c74298c8223d94c29b42529c7e73f599aca6518b061e4de6dcbce3 2013-09-10 02:45:10 ....A 466944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e12dec693d12c7e91b16f38612a2caedccba7892533a6e4f92b3f5fbd3ad93a8 2013-09-10 02:40:18 ....A 182768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1329dd474298fe04b86767df546aa895fab82aea1c8b1f53c93a24e4e0476aa 2013-09-10 02:57:58 ....A 7744588 Virusshare.00096/HEUR-Trojan.Win32.Generic-e13475a5117e0a6e80e9ab3e433ce580a721a7b2cbe3c11ce55c0073bfe34912 2013-09-10 03:02:24 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e134bcec0593d36d639492aa60a4b289fb356fb254b0d6162a3e999c5c74a571 2013-09-10 02:44:40 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e135ab580943e23666cdede66b4128771af3bfbcac48c92c49cd7ef5a3497080 2013-09-10 02:45:20 ....A 346888 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1361792ca4cc10473e110a2f4c49aea14d922708a08b4bb4b0489ec21e27ff8 2013-09-10 02:35:38 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1374c4099877a0c42efda08f37effa49eca8f29747bf7b52230e71fa39e1ad3 2013-09-10 02:57:50 ....A 174592 Virusshare.00096/HEUR-Trojan.Win32.Generic-e139b39c12c4789e27c828603a6d73f16cd1f913b733f2b7892d2fc09c15832b 2013-09-10 02:53:46 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-e13a9656e23d6128bfc55862e456c64f1f22fa804646255a3db819ecbf756fc8 2013-09-10 03:14:04 ....A 983040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e13bb6667e5185c1f9db7f244d2fdbc2426bd26d9f89095711d9b3e25aeff96e 2013-09-10 01:49:00 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e13c9b73a42448d1b2212e0bdd1e4fd035bb055e526ae190f908a2016be9ae80 2013-09-10 03:10:32 ....A 153447 Virusshare.00096/HEUR-Trojan.Win32.Generic-e13d9b9003a24dc0352c06718c74a53c566d9979a26d99de97ae8bb162174110 2013-09-10 02:46:04 ....A 28648 Virusshare.00096/HEUR-Trojan.Win32.Generic-e14007f375340e86533dc1af2b8310ce6dea8a444af1dd6bfe98a34a3920f9ad 2013-09-10 03:10:00 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e141f5235913806fb31baa9311507e5e56fce25875cc836c08763aa928036ea1 2013-09-10 01:53:50 ....A 128086 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1421a8b71c2c22396640358ff226fb23d1fc34ee334d098f24bf174f94d652d 2013-09-10 02:55:32 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1432ffb95fc0235c066a7c5b7d17c2572b853e53f382d42941c99aee23756c9 2013-09-10 03:10:14 ....A 624144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e146513893e6086684ddd5a3c33728137dff2f56eec2abd88fbe2bcae8aee0f4 2013-09-10 03:13:14 ....A 303104 Virusshare.00096/HEUR-Trojan.Win32.Generic-e146e148a4a729aa2295a70086a6624fe9c3de90cffcfadc8f7ec293ce2ddb6e 2013-09-10 03:15:38 ....A 1366528 Virusshare.00096/HEUR-Trojan.Win32.Generic-e14824cc4093e973bf5b3a3eb1545590e3100b17bdef388adc6a3e281eed6249 2013-09-10 02:50:48 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e14c743edd64ff7f26b3fa4bc0db6799f353c9978cd9ef7d72ff921e0f9ad43f 2013-09-10 02:50:00 ....A 320001 Virusshare.00096/HEUR-Trojan.Win32.Generic-e14ca552842f0044847ae9561d433ae8852fc1542ccfed6fc295a336cd2df518 2013-09-10 02:35:14 ....A 349184 Virusshare.00096/HEUR-Trojan.Win32.Generic-e14daa4613fc82b9931f1c79b1f799c10cd36cf933f48127a9101a9d9284bb48 2013-09-10 01:39:22 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-e14e7d16d43386a9e29f4d07b3de8be4f56dbb3ecf49acc6c1d9eabc45a63f80 2013-09-10 03:06:16 ....A 43473 Virusshare.00096/HEUR-Trojan.Win32.Generic-e151892bc30d28fe4e984c11fbd3442395b0154d0628fd88fcb83440ad875bcd 2013-09-10 02:21:46 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1556280f24ed1fe5f951059f024f5950d4c6bc3802a00e33bc20e1b50a7a378 2013-09-10 02:48:48 ....A 281600 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1558546c6f07715c0a650a84535b41775ae629cab56d8bd441a5b926090e250 2013-09-10 02:34:12 ....A 144640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e158f743d66bcae31f5f740d466b5bbb5994e5ce1382e2d9ac66dac0439ef009 2013-09-10 02:49:52 ....A 19488 Virusshare.00096/HEUR-Trojan.Win32.Generic-e15920a0f99725d1b0794d4ff2e96eb3272459371242245eac324cb6d17438b9 2013-09-10 02:44:42 ....A 127316 Virusshare.00096/HEUR-Trojan.Win32.Generic-e15a3f81afd2e4b032bd610de9a839723a5f0ba8f43421f3213b504f6b40f564 2013-09-10 02:08:50 ....A 495317 Virusshare.00096/HEUR-Trojan.Win32.Generic-e15bd40a771279e398d5ea1ec2a6cd7b9d740808068cfc9b5fefde6745d4913e 2013-09-10 03:01:36 ....A 634885 Virusshare.00096/HEUR-Trojan.Win32.Generic-e15bf00415646681d0c0a0400ecd22b860140479544c4ba68e992ad85cbfadfa 2013-09-10 02:36:06 ....A 519540 Virusshare.00096/HEUR-Trojan.Win32.Generic-e15cb75b314f7f2656bde5d6675c0d7936ab11ce78a67e171caec8a8a36117d2 2013-09-10 02:12:42 ....A 859926 Virusshare.00096/HEUR-Trojan.Win32.Generic-e15df66ebabb8c88f5e30425fd38f0dd65555b04b67e5dc48be151fb33d52bd4 2013-09-10 02:53:14 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-e15ece825c7ad92eff2d0c5009acaa011361898fc74cfaf09319a2e2adfbcf95 2013-09-10 03:02:48 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e15f77dd80e389981398d60cff34676bf57c7c49084ecb40782be3e0dec354bb 2013-09-10 02:29:12 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e16544905582ba2bd608015abf3002261d387c79b58ce352040a3a784daef07b 2013-09-10 02:45:46 ....A 184464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e166a7f5e02852e2a6ffdfdd0d0ac828c6e5bd81d7fa69d8c469e562f773b271 2013-09-10 02:41:58 ....A 229630 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1675066fd9fcd0fda159205b2b59f38ee2843381fe492bce433c7187d5fc3a3 2013-09-10 02:59:36 ....A 135954 Virusshare.00096/HEUR-Trojan.Win32.Generic-e16e42f2443128cac88aa7f9f62b856f336d276ec9020d1ab5964da5831d8acd 2013-09-10 02:06:32 ....A 228352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e16fac63edae0865dd743c1ee4411cabe3602b207a08f4978f16810c9f485f84 2013-09-10 03:07:26 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e170120b305f954e13e695c9372f906ee144fa6d40be532341f5d186bf97090c 2013-09-10 01:58:10 ....A 15183872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e17248c6f02b81fd18f4ab60e8e83c2ade4306927c63fd2063257665364cb954 2013-09-10 01:34:32 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1732bbfb40c063e4e70f72d6fe6302756d207d85c3b46f58e9d5c7c007a0cc0 2013-09-10 03:15:06 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e175edb6160e034d3dd4aca93261d8b3ba5c7e30379fb8c6411572d64a84babb 2013-09-10 02:41:56 ....A 47840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e17a75a15060a1126ea941d51a3b1b856630a0e40a92d16508da0cacf110f7b8 2013-09-10 02:30:56 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e17b35c8855dc039d47a1aa3894398fee3fc0a1b962677858a4b9048713ee0fe 2013-09-10 02:50:36 ....A 1393152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e17bf246b2a105777f283ab4a8beafb842c7f065470542575554be39c7d808e8 2013-09-10 02:21:24 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e17c1d8a89be492f22045c2f9f9499ba622dcde747992e310622fcf2c2e06981 2013-09-10 02:42:32 ....A 1032243 Virusshare.00096/HEUR-Trojan.Win32.Generic-e18406057d827c2f72b7eff0482aec6576cd37545806fb3a9dfa4e4d5aa4f36b 2013-09-10 01:46:30 ....A 73666 Virusshare.00096/HEUR-Trojan.Win32.Generic-e186ce64c9aec02324622dcf5d749c8478aed549ab58b4c76bc0082fb1c49000 2013-09-10 02:52:02 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e188a6e4aaa926e56d21c623d514e27e531ae163a59565ea6d54a6837a494f10 2013-09-10 03:02:54 ....A 88576 Virusshare.00096/HEUR-Trojan.Win32.Generic-e189d9340ec78c7ea030f4bc82f652760858402264f4ca16b41a1f7661bdd528 2013-09-10 03:01:48 ....A 74465 Virusshare.00096/HEUR-Trojan.Win32.Generic-e18bf8d6db9c9c4af989f16bb04a1e8922d38f3a4813e5eacebf2a63a5a9a8e3 2013-09-10 02:33:44 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e18d0a9775bfe71b4ff20ecc15c4b901e3886c4c235c673ffe4aab79b7d67c80 2013-09-10 03:00:34 ....A 226304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e18ec0e5e777fe654b7b9039a83b6f406628bf73d1d3b8f76142f5998d7b01f0 2013-09-10 03:11:36 ....A 348511 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1901642812790800f77135f485adf56faa31d4d53ec0cbcd36fbf2858b1db71 2013-09-10 02:14:52 ....A 557056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e190576990bb0a96f6c5b8f0fe72f38672c724b94213acd26c7fe7910ae1fd25 2013-09-10 02:47:30 ....A 128040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e190d34dbef2ea7d53c4e23727f8427f20d8836ea311861daf2caffc978df1cf 2013-09-10 01:56:40 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e19237fd6837a05d5562725401ec52e410a5c147661cd3a195aa8e8f5e9c79e9 2013-09-10 02:55:16 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e194d03e2e43daa9159b082947f8c6e97dfe079c81637fb78a99fc7b2c54abf9 2013-09-10 02:07:22 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e19513169b3749a6db5d9219b7baf59c4ad5795847e15faa13770f4fb1d3d6ca 2013-09-10 03:08:26 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-e196a2f057ce01c85f3b9efce4fbee9344c34b611da096ce396f7bcac8c69cbd 2013-09-10 03:11:04 ....A 1137152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e196c0682d27d4f21cd2240bd178f4bc78520df8de8837b5a5f99645aaf0ca2d 2013-09-10 02:30:44 ....A 37464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e19811a06b669cd7ea0953e802cc716ce9afcd7b3538426a0a1cab3d5b64293e 2013-09-10 02:54:42 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1986e3b8de877cb8ae60379a9f3722115d6b3ece04dabda45ae4e66b1ab20db 2013-09-10 02:55:00 ....A 423626 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1999f4c08708514db028e14def0854b8a7f2110e0aae025e82afb0e8d0390b6 2013-09-10 02:54:46 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1a00cb24946bbb0ce6842c555c4474869878f7db7bfea17e52ae914d3ccb780 2013-09-10 02:32:54 ....A 648192 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1a827175d0189366b70efa7603e27b346ef4d40a8db1956b6d14f362ba3cf7d 2013-09-10 02:35:32 ....A 240640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1a952042bef140997af558532846a7aee723bace0e5ce80f4013b679569035b 2013-09-10 02:28:22 ....A 2525371 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1aadc1484d46ca3bdd6543df05e3d998f55cd81d7178cc1cbb95991d286416c 2013-09-10 02:50:54 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ab2ee69220b5c020325b11c7b449bf7fe1129b5e2507b7e4a91eeda98aed6d 2013-09-10 02:51:56 ....A 68141 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ae7b8d5f8d55d0116589d2e7613e106c39da446eae00322acc4c703b740bc7 2013-09-10 03:05:18 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1b104237b647a1193ffc4aa2b171f6809fa7b1bbb1dd39d48c80d9d12ed625c 2013-09-10 02:52:48 ....A 110080 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1b14939b8a011a25a454d943c3658f7f1f52b8bfd48f4c2edaba288e6af84e5 2013-09-10 03:14:10 ....A 442368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1b14994522343a0ed258a33026d72d8b1b590da79375a6241d75881f17d4773 2013-09-10 02:45:20 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1b1517c95dd8197ac0547450efbf4627c162fcbf493eefaa33055782f27b50e 2013-09-10 02:58:52 ....A 92160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1b31d0a668ed07aaba36d44f38d7b1cd4205de64c1fac61baa8b0498fbf3651 2013-09-10 03:13:56 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1b357593a1b1fa9fdcdff08a78a0a50689a52fc4cf5a643eb9141d2824ce049 2013-09-10 02:02:08 ....A 147712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1b4479447a187183bbd8fab3cee75fb52d7cbb6e1e88cf24f13b6b529c5f01d 2013-09-10 02:26:24 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1b8f4b0d84acd8d439136168eaeac8f281da4ae0604e93317121249488e5020 2013-09-10 02:25:18 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1b9b12aa1c91f4c1c3ee50e5a6efc2e050d36672fefbc281a54ecd9472d6ac7 2013-09-10 02:53:22 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1bc3971a93f2852cd6ae4b1d709a05b018441a440e75d858a540ba6f04eb0c7 2013-09-10 03:01:56 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1be26a7b295d3cb75e764b050aec0ab920232444f6e4c4a0a920465cbb69e63 2013-09-10 02:42:58 ....A 19128320 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1bf25cfbc68fa47bd2bab4b716bf5212b0ccd62cef87e65fe3da7e17fefaab9 2013-09-10 03:07:42 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1c0932f0ad7b794e2ff409e1be5f90e9cf9749ebd1735fc6702b0cbbf88dce5 2013-09-10 02:23:34 ....A 8131 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1c1c9b3375d82f49a947671f505102a8ace20e6124a95bd57353ba0d62e3a8e 2013-09-10 02:59:50 ....A 449290 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1c1f0e500f8e7ee7f9372e84f0c1da397806fff18812e9ec4f66b5ce8c03d1c 2013-09-10 02:45:40 ....A 69124 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1c5bb266960d3346b4429c914a4d0e88daa7213022996690f440dbc6844a8f4 2013-09-10 02:54:40 ....A 76288 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1c5c6c63cf0edb10f779c03220daaecd89a01d6c6fdd14a50561b453f950f07 2013-09-10 02:22:16 ....A 3062479 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1c66e1dcbf6486e034eea37c8b3261ec7486a51f4ec010adf3cefa2dfef75a4 2013-09-10 02:38:16 ....A 830464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1c6d4917621214fce61c4b6581bd2a7d9fc4fd3b2d88d0cc4c496ebd3a3d138 2013-09-10 03:15:08 ....A 804453 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1c8639782c9c4ba675c7685c5933dd714707dc2cfe2afa824bf70c96f71b179 2013-09-10 02:47:44 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ccb641b2ed9392e0f0d5591f741738ef15b0d4c910ef7b5c777834a667b334 2013-09-10 01:34:26 ....A 425472 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1cd8121c4987461fcf1ce152d3326038084ec7d6b3f26cdd7f682b34acefa95 2013-09-10 02:37:28 ....A 176640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1cd870c6ca05b056d2261d437063628d8b42bcdff607eaa65c11d696e9f245c 2013-09-10 02:31:36 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1cdcf7d600296fff5633cda5caa0b0b33d2ebbf5760cb74737f940463b4c4a7 2013-09-10 03:08:50 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ceeb984fa4402c674e35556d3379f2f47c9ab0a3a943271a7065d8fe2769cc 2013-09-10 01:51:56 ....A 283232 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d0d664be503b847a5980fb9d6f5464c8a18d6d12964c5f312031c9a8296224 2013-09-10 02:07:18 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d141c1b957eda6a5708956e67442efd890e1ccfca07ef1230e6304f9ac23e8 2013-09-10 01:47:44 ....A 314656 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d1e91f6ad40b026a8198e235ba37dc451b5f42f3e5c6639bce8fada13fe05d 2013-09-10 01:53:58 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d1f0f8947a7ec79968bbcd2b6d28efbf82c7fdaac9febad7d573c99432cce7 2013-09-10 02:01:58 ....A 997376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d205ca121fff57f12f7d1099071910c8f82467abd00f56dfb8148c76d68baf 2013-09-10 01:57:54 ....A 254464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d27dad6fa02495312633ff7ba32ede47fbecdf42748f0aae190d925dbafb5f 2013-09-10 01:58:30 ....A 845824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d292580da5e28fc1d529660950e1a67b43f3f59591cdcb93585e86fe5593a4 2013-09-10 01:56:54 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d2f4e2c929a89c6e9af265a63b1d5ea31c37fa4545c9794330d9750caf5bf3 2013-09-10 01:57:22 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d33299b1b0d57ced057ac92cd646a77cacb88ddf03df0c9c56f3e68f40e7c8 2013-09-10 01:53:38 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d335b6141074b67d3ec22de4d7deb8a7f256ded46ad8119bb2d26b0a35b710 2013-09-10 01:52:52 ....A 274768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d3f75671c505689cf652e47bf4351a9d45402db8c350fe1eb6b2a39be7649a 2013-09-10 02:20:40 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d48530f69515c56cace824326cd3511bea33c3814410858bded4b9a0278dcc 2013-09-10 02:23:32 ....A 105763 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d4e0c97f7909ef8dc1fce5632dff087fe3d05c1b6e22f38e9d9fbeff04a74a 2013-09-10 01:52:46 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d6b711057afda445b5c3ff35e3babe74cc8c7b3e404f74535131800779c1bb 2013-09-10 01:56:16 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d76629cdf64f714b6233e4a16a5e931041d24325edb0199f4c5830695729e1 2013-09-10 01:47:22 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d804333cf93cb3a6f849e2241007e852238f701e52ab38f33949ac2498ea1f 2013-09-10 02:01:58 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d83ddb25fb443bec807a304b1511a42c1e779f2fcb31a9176350c2d9981f7a 2013-09-10 01:51:36 ....A 43084 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d86c329f6f0f4d62d5f7ba12ff161c28081d7d0b58e5ace8907e404a200ffc 2013-09-10 01:47:10 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d8fee8777515475e815f3a19612f3fb1d27b2a5ee3f7953cc5d4e66d591ecd 2013-09-10 01:43:22 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d92fab4f7df9d172ca90f7ff662e02d3849dfa6d0f5b7a8e46adddbaf918c1 2013-09-10 01:43:40 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d97de1db4fd2ce9abbb911d884ec149d336ea560aaf2659eb5a3f67ac9af15 2013-09-10 01:49:12 ....A 182784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1d9cf020de5a5ffde8105f40b69f3af3904453de47a8b6a20446fa9b508cca3 2013-09-10 01:51:22 ....A 137945 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1da0391a1ab65045b14bd9b806d6f5c627d61ea6f17f67ce712a02d55352827 2013-09-10 01:49:02 ....A 197633 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1dab34ac1cd8dec5c0055fabee4882c9e3eaf2436c2bc719603a4f760419211 2013-09-10 02:01:58 ....A 90965 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1db112a5ddca82eb3fa42c79dab9d71b5eb0971f6b06f75322c7b6e86b99c75 2013-09-10 01:48:56 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1dbe18e64b08d5119afd138955ca025f777553df718a45c9033e2917506ce3a 2013-09-10 01:48:32 ....A 292864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1de697768ccc7e3496e923937ea9d2796555b7f30af5acb981d0c823990700c 2013-09-10 01:48:46 ....A 77632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1de98492e6264e2f719e605118556198a3146fcbb7b432a6776e05e4e408348 2013-09-10 02:20:16 ....A 620585 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1def25465fea06024c1ee3bc01a96a170492f3b2be4d5bcde2756e33c1d385d 2013-09-10 02:33:50 ....A 190104 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1e0634a9124f9cc6b8354623208cb4ed3d82f2025af68d9b7cda9f096580e3b 2013-09-10 02:23:32 ....A 630784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1e2c8aa80c398ecf1878eb540a023156d0b1a2e223b9bd60d4c3dbab06bda53 2013-09-10 02:46:36 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1e4f1041c9cf2aa443700b3c216d62fccff5053b613713a06b7e8e2d7d7d58b 2013-09-10 03:01:06 ....A 304640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1e503bbca90c1beff487d5fa05a995f36b11acb1a6f8eda5911912f12896041 2013-09-10 02:56:02 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1e5418d357088b4358e33714dd87da8aa243ee8c6ff0728022c8348a0641ce9 2013-09-10 02:46:08 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1e65d92eae6f0638f86a90e89f47d41381d749cb132e09f9796c994c0b5b5bf 2013-09-10 02:28:24 ....A 209800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1e728f312efaeee1408ebc8a2645ada1decef4b025057d295cb3284ce8380c2 2013-09-10 02:29:50 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1e872c09a0e760fc16686da2e9841fdd0ed85a5d4245089d49e16c4245dd05e 2013-09-10 02:38:06 ....A 1449600 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1e9e6d96f9d5a9204f267e8091ac1be3fdebe287ca437a7984596fd7be6905e 2013-09-10 03:14:58 ....A 65915 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1eab4197cbce2e5a5347a19f4dc4fd4cb6cfff230201c8985bd18096e75b0cb 2013-09-10 02:15:54 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1eb1a9a46b09943c5ce688d2264ae3c8d71137712deecf0393a63f17645738b 2013-09-10 02:43:12 ....A 326144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ebe5e44b410fa7082dcc8fa98f94a153e7bee8b03cb5bc04617c7525fd963c 2013-09-10 02:56:04 ....A 73748 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ebf6bf7c0c7f54a6b5270a5bb7f631c1d75dc82ebd80a49a432f009082b540 2013-09-10 03:04:52 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ecc727234745d7c63671a112d015dee351fb972385153a6080aa2de3abdd63 2013-09-10 02:32:06 ....A 387072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ed1fd25503e4d60e5d9ea8cd3cfcfbacc9f0343dc25d2ae49684887a58d6c7 2013-09-10 02:30:26 ....A 2330624 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ef3b84e4ba6f1684d32551cd6cca44d2925dea848338f9189f1e95cd6c47b9 2013-09-10 02:53:18 ....A 376320 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f0dd25b2c8e274e7efbe47ee1d7fd2967fb9e894f06a4dcb1e40b8fc839798 2013-09-10 01:50:16 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f0e67bf990b074a358dc3e34fae2644bee3e3fe73d079e052ac80f8646fce8 2013-09-10 01:55:50 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f13f1ec22a0ecd308d3f392d28eebba408670a83583272520fadc7a0d3f467 2013-09-10 01:50:00 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f1c48f759a44c8f5ebe288608a3a2457a4b43f1ced1e4d0f2ad7532985be85 2013-09-10 01:47:00 ....A 101408 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f253b01275d79253f21301a2e08cd6a627cd2db5a2bd6224d53ef18e6bbc1b 2013-09-10 01:51:02 ....A 37660 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f25ae816b2e143982e3ba1a3034ed191b1d6e173d47977eeb2de7ab8bebf89 2013-09-10 02:16:26 ....A 164352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f2ffe5d2aa6c8ee26494ac2fc211e4683c538558c6559801405bccfe74b1a8 2013-09-10 01:41:48 ....A 77632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f333650bf28d25a6ffd306745fb824410b37271f9bfa77c28e7cf8a22fd6aa 2013-09-10 01:41:58 ....A 48736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f36d473ef14d5a327cc5eca676fefcabc7c1f02d5d3bdc95d355004488762e 2013-09-10 01:59:44 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f3738262336407dce374713a55c8466bd39851e0f33c1036a1074df1fa8e4e 2013-09-10 01:50:18 ....A 301568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f3f4f424abce0e040734077304d6d4ee56e98a2de9b6a932e350745f30e44e 2013-09-10 01:46:58 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f4339214c72dde5006b2038175623c2e23cf149f685a890324f8a7224fc1a5 2013-09-10 02:08:28 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f4b93a07ad79c775f0d073d404ca31943cd81b489ba41ef5fa7f210f08be6e 2013-09-10 01:42:00 ....A 340001 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f4e0eea0a37a5e2c2c8104b9651e32e50625ce9860120c77d1413fb3f2b1ca 2013-09-10 01:55:16 ....A 266752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f514d4607c8c7892c2df53622d92079e082ce17398c13b34baca1a72a89b32 2013-09-10 02:16:28 ....A 413696 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f51873262bd1771ffd887c9694ea4ebaa198f664fad0d8f2046ef824e97f3f 2013-09-10 01:55:32 ....A 367360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f5a2ab46db5ef3f09e2a6afe679a68dfe7045238c870d9ae7bcdbac2504d4b 2013-09-10 01:41:58 ....A 264395 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f621f922914d6df40a0c88042297a348fcc0cdca3061f575fc35a6597fa344 2013-09-10 02:12:34 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f67e94df9eaabc8c8dd1cbcc35c1394e2c829b3655df5e9e02a9a3446d4ba7 2013-09-10 01:46:52 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f6f43807c4e535b1d29640254981a852bb707e812e2284910e3313acf7c1b4 2013-09-10 01:50:36 ....A 97004 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f7466251076941c4e3dfb3d0aa7de5cb906a598ddba94cc37a1c03e9589e12 2013-09-10 02:00:02 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f85d8efe1f11c5fd37e76e60e849c63ba2603184c17db9de1224a3960fe403 2013-09-10 01:49:58 ....A 90624 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f94d89bc6b887b845295faa2adacda50be26b61118382ca655bd830b9d955f 2013-09-10 01:50:56 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f97f09dbf5fd9e02adfc94eda5265788b7af334a41b405d34b9eda98c59e8f 2013-09-10 01:59:48 ....A 304640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1f9fd5b45d65b627540a3bfb37001f5dc67ca26632159bc1fc4f5331ff03657 2013-09-10 01:54:08 ....A 1552384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fa1e62e9c0ec5efab3e896526d7609c0cefe5324f6ebf0a9846d5e89858f4d 2013-09-10 01:54:30 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fa4a02958f6004d2634d7a8a8fe706da7527a6463f1574d0a48231ff58c8ea 2013-09-10 02:00:10 ....A 69736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fb093c74d3efaa557e8593d0d12b90d7e4f9d9d00844ff9361b68d4056449b 2013-09-10 01:50:52 ....A 162164 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fc1ea9de00328dfd273beeab88074d0b0bffa43d02d789d81b262b815c8c90 2013-09-10 02:17:00 ....A 1660678 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fcacf5762c74d3cd3a1dc8787c7a6ea80bfa5ac6ae64652357016a314777fa 2013-09-10 01:41:42 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fcb48ffa100ffd5d90b54d25aa250602c031a31f2a88006d704e49a2f7e90b 2013-09-10 03:00:18 ....A 175480 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fd0fc4fe030d4cf151d21d5bf1d47095253ec7afe12018067c37202bd3a6fb 2013-09-10 02:43:20 ....A 141428 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fd6817a53a487572aa9e219687bbcb11241746143c1e266175faa9477c44a1 2013-09-10 02:16:48 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fdb1865f4898cbdcfcd1af3aa427459411e6d3f939e300e975fe54db143ed9 2013-09-10 01:55:30 ....A 749589 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fdeb297d77df37ce33d80a4280d840e47662236dcb4c6634ac8758fa939951 2013-09-10 01:42:00 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fe068103005772d1407fa9f9fe251876356d6fdc45b32d0f3158c986b76487 2013-09-10 01:50:10 ....A 870400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1fe3a5be81e037269e2e814c544f00b94d9b004d59f2eab5a403601953c5408 2013-09-10 02:58:46 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ff0d03da511017925d3ac6c65cc539977a7585e47219669ab12be6a5ec7eeb 2013-09-10 03:09:58 ....A 12992 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ff0df0a94b51065aae5a2cfa2a0dadd66f21ca98d168ee5f72eeef10f91baf 2013-09-10 01:50:16 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ff57d6eb533b8361d1c9ba76269ac8f3ef71bc8f0eb9085eef5c1ab2a2db76 2013-09-10 02:12:28 ....A 206866 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ffc1ced3dc4aa5a7a224c2f8e565ca2604dc34461daa3fb06c7d3d0e4e2528 2013-09-10 01:55:38 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ffc494d97333a323173f3dbe11f6c82f8781d404b909d0a17e734a85e08873 2013-09-10 01:46:42 ....A 1402368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e1ffe9a221ab4fea2d9cd038fafd74d8aedd621912bb02251558c323fc264044 2013-09-10 03:11:12 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2002e076b7b4cc420fbb2fec49548d3b7a963f7a8c8fecbb77ba940fa30f0db 2013-09-10 02:31:04 ....A 38400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e201644eb6cac79fe9d57eefa252a34808cb4375362f2b6461641d9c9b0e9e67 2013-09-10 02:37:28 ....A 294408 Virusshare.00096/HEUR-Trojan.Win32.Generic-e20737b09aa0cab4fc8bf15a894d96367438b3e4f60127e97e11ef6e9dfed0b8 2013-09-10 01:59:00 ....A 222444 Virusshare.00096/HEUR-Trojan.Win32.Generic-e20796a506c922966e8a2f8557b323972080a7f255c0f076c5a5293927ff83b4 2013-09-10 02:32:20 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e208721ed1febe0495e68d95076b868ee45caceb39d7abc0c7c0eebaeb0f9dcf 2013-09-10 02:41:42 ....A 455760 Virusshare.00096/HEUR-Trojan.Win32.Generic-e20a7761d5055049bc8ee535b49e653325bdaa1b1a1d367f8a3c0108950b6601 2013-09-10 03:07:42 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e20a7aeb220a1a8435a193ba7a31af6ae92cf57d40b3d622f4da939c2923bb7a 2013-09-10 02:22:02 ....A 505856 Virusshare.00096/HEUR-Trojan.Win32.Generic-e20e26d73ee1eac0cb2ef2d144f208473c371d0defce9ffec5d18d5a0677aaf7 2013-09-10 02:28:44 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2131be3c2a6a08631d2c2b0df2f9f6d824da94b3bbfdeca2303a1e71ed5aa16 2013-09-10 03:08:56 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-e213c08f9e2006a9a4bab5d39e589f0586bbc6fa23b8a9cbbdb41e4d72f6c8a8 2013-09-10 03:11:02 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e214d2e4cb98fb7ecc7c101691498159c14fdb73f7b41bbaa54271f6513f00b5 2013-09-10 02:30:28 ....A 2110223 Virusshare.00096/HEUR-Trojan.Win32.Generic-e215bb7dfc5bd56d5c1b7200a79031b7b161e74547ce22273d703cbbbfc6bb50 2013-09-10 02:54:32 ....A 3233736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2175f939b77b913548ddf9d446851b5b4b6db383002d4c5d808910d37b8bfc0 2013-09-10 02:50:58 ....A 53060 Virusshare.00096/HEUR-Trojan.Win32.Generic-e218bf4835c8647af4544bb465ee990661382db47011f0e3660e0aa904625342 2013-09-10 02:30:52 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2197a2bccf5afc8a6dbc8bf477fe03d640cd55eaa0cec35a9713d81a0c40a5f 2013-09-10 03:08:20 ....A 108032 Virusshare.00096/HEUR-Trojan.Win32.Generic-e21b430551a89c25aa5c25e974a8424a622e3102841628795cea996f144c9f91 2013-09-10 03:12:20 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e21b430a0592f035b89346a57266d28c817ff5b35c62ac38aab457b0dcb04b2d 2013-09-10 03:07:36 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-e21cb6b736dd9e082482565ab687e54556940d64e3824262ba2eef5e4b4d9d5d 2013-09-10 03:04:34 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e21cbce837be65249e8d87fdf09d55e26fded32563d360d55b4a10affa432c4e 2013-09-10 03:13:16 ....A 241170 Virusshare.00096/HEUR-Trojan.Win32.Generic-e21dc7f30c21c1e5d58f2b3a89e50dddf0b64544e2aa153f81022f1727f65c78 2013-09-10 03:03:18 ....A 384512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e21dee690217da6921ff07bd46211cb1c53640c9f264a47ce4712518ee00f30d 2013-09-10 01:42:50 ....A 41283 Virusshare.00096/HEUR-Trojan.Win32.Generic-e21ed2f327efd512cd18f949c99bf0c052d2a221df1b5f83a8f6f5850cf2c4a3 2013-09-10 03:11:42 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e220de2e1f05c46ea15bc41ca5346657e3d7c6d8fccb15e80f7c6e35c39d9527 2013-09-10 02:38:24 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e22162a441a3e6c05f7ec4bf9dd9442d4c9580a3608eb8ae049a81534f00c825 2013-09-10 02:36:22 ....A 275968 Virusshare.00096/HEUR-Trojan.Win32.Generic-e22249b98ea335b6cde47f2ec9fe59a123dac0388c423f8298fbb526b1ffcd49 2013-09-10 02:42:40 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-e222ef9a053d0d631074191593099b39b67bd785881f3cb851a8de2625777f60 2013-09-10 02:02:02 ....A 304128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2234d6a3783ead206b16f036c79ac2623957826cb37ef1cc90e3889a2829137 2013-09-10 01:29:36 ....A 65858 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2263db3600c2e9aec338d9aa96d4edfa707af8a1dcd7c3c6a9561d7f53915a7 2013-09-10 03:03:20 ....A 417792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e227fcd119501843098c9129142bd8cc6c235fcd90c898b06e5ac8143a056507 2013-09-10 02:38:24 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e229be1c183bbc22f2e141e6573017931a978299bab626db9f941589f9e0013d 2013-09-10 02:36:12 ....A 5184388 Virusshare.00096/HEUR-Trojan.Win32.Generic-e22a5b166f7f83833c6b0f6f8c9a96907af7d0a85da91294aff2100fd9d3eac7 2013-09-10 02:45:26 ....A 2325504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e22b61a49dcc28261808cc0417bf427f39422a8482ab9551e4207ad9b60a6f43 2013-09-10 03:14:24 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-e22d39bf9210a131e3a37431b2b00cd15362bc7fad76efd15bc707a791dc7dc4 2013-09-10 02:31:52 ....A 360419 Virusshare.00096/HEUR-Trojan.Win32.Generic-e22d6d2c79e6f72c4e5cec0a1f9a603555e7c6e114b969f067bca375c9bd5453 2013-09-10 02:33:36 ....A 330752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e22ded1f621d72d11a4becbaf5c09c37cf24f2da883871fb33f97514da40ed44 2013-09-10 01:47:28 ....A 829440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e22ef8c0c6a4a4078f583f902607b493a364427b059adbcebe18944e21c42a12 2013-09-10 02:24:28 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e23329a682a96e4d53c33181464697d4fa43916ccfa12959d4db82cb0f13b193 2013-09-10 01:31:30 ....A 20992 Virusshare.00096/HEUR-Trojan.Win32.Generic-e235c470983346bb24c9e03207316582ba3ee41c7962d101b34678ae333367ea 2013-09-10 02:40:44 ....A 4376721 Virusshare.00096/HEUR-Trojan.Win32.Generic-e235e2b9e1380f9cab14ba44c168a3b67e5a1ad259045a0102580cce1ce704dd 2013-09-10 02:23:38 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2365292b8223d40ee505f7dfee1311e70308c73ae307cb88677582f8d622bf5 2013-09-10 02:58:00 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2390d7b191cd530c3b442557723628375a6ba44bd6277ffe88026b3fe7693a3 2013-09-10 02:57:42 ....A 154980 Virusshare.00096/HEUR-Trojan.Win32.Generic-e23936df8c30ceaf91c0c26ada3df8b4a1ee843ee282e75219e354641b493865 2013-09-10 01:40:46 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e23b80068dd0ad485a555bb4c15d34a8e148980a2d6756f89a920db126ac9078 2013-09-10 01:49:54 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-e23bbfb2e9519db8e16191ef4f07edba69f2b7fc67fb608b964db0cd162db0bd 2013-09-10 02:40:38 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e23c2ea4af584941906a28280d06b30f372fba7332e4595fc04146502500153f 2013-09-10 02:46:50 ....A 315454 Virusshare.00096/HEUR-Trojan.Win32.Generic-e23e807aeaedd2f6640af0bac7ce8eef3fcd6acdb9460af58d3474750c4dc933 2013-09-10 03:13:20 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e23f63f4db212c2f1e7bb5581fe8652d4e3f49969f8174d3bfae9bbb4e0db78f 2013-09-10 02:05:34 ....A 86528 Virusshare.00096/HEUR-Trojan.Win32.Generic-e24133f7e2ff53603c8c945be5686a26074e9fb8badbceb9b54ae641d42c33f8 2013-09-10 02:26:42 ....A 31906 Virusshare.00096/HEUR-Trojan.Win32.Generic-e242a0f74e7351e2e2ec2531eaf27d890feeb48c50389b94ed51bd206f397671 2013-09-10 02:22:02 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-e244237a75be0aa8e78d1ace0214bc86840c0336ef6b96ae252be6c5964aef87 2013-09-10 02:45:22 ....A 370176 Virusshare.00096/HEUR-Trojan.Win32.Generic-e245ddb7c8f0d71e20b79da9733de58e665f803f35fd25137cda3c5420750920 2013-09-10 03:05:56 ....A 224272 Virusshare.00096/HEUR-Trojan.Win32.Generic-e249e04b5e694d3738711a9e1b67a86d239d2b2696cfd5bc04fb23c9970c4d72 2013-09-10 02:22:32 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e24a131bfd8dcb2e9098239e345cf98ee5dae4746881be35119a69547325e393 2013-09-10 02:22:14 ....A 684032 Virusshare.00096/HEUR-Trojan.Win32.Generic-e24a1d7ed39cb8cb0964104bd1ea094fa7ae37860c949e696662c5ec2e88a30e 2013-09-10 02:42:56 ....A 2329600 Virusshare.00096/HEUR-Trojan.Win32.Generic-e24a936ed19d99b0ba6b11b9a58a24ea3025035ee10e03733a2abf45cf02a2bf 2013-09-10 01:44:02 ....A 5469184 Virusshare.00096/HEUR-Trojan.Win32.Generic-e24ae9042cc54a1f0fe6aa1aef14d848e43bbdb1166a17440284ae3f3e05e130 2013-09-10 02:03:26 ....A 3691008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e24b02383b2eb32f0a0205ea9112b6d5e48072d6e9d27f4491aa102d4d0867cd 2013-09-10 03:06:04 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-e24df958c243370090076af95d8fa43e7637e09fc615cb64b31c272ad6ff45d4 2013-09-10 02:40:48 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e24f4d676e59713796568558ae6febe6f27ad9b41f4259ec0b4b904d83e4f869 2013-09-10 02:28:12 ....A 70080 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2507d98d2d05a15c9cd4b154df785935170b2225272671a6a03eb90c5ea3330 2013-09-10 01:44:14 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e250fe3d20e839eaf472ceacdd29c4b8dd158e18bdf8d89ce76c0d2cecc5a9db 2013-09-10 02:54:04 ....A 2769784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e252e873109e9b3a0c91645b57b7075f36abae7249879970d8c135b4209c9442 2013-09-10 01:50:42 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e253605b073e1035b91981a0e92169f5fcce35c19a7c136cebbf7abc842fe503 2013-09-10 03:14:34 ....A 758244 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2545c654093d70c372b92e4db30205efeb0c7160940732d027ca31cb6bf891c 2013-09-10 02:07:38 ....A 821760 Virusshare.00096/HEUR-Trojan.Win32.Generic-e255ed2f47832800b19a1598e5dff3c3ce6cfae03a94c0674b901a5c8707598b 2013-09-10 02:59:00 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2575001dff66ff5af0b5b3983e7438a5d03bfadc4400347d2ccdbe31c181e38 2013-09-10 03:08:58 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e258f5b7be6f7eb1b4e99d3318542e9b69490e0f27c6719e74e322ac52f34fd4 2013-09-10 02:28:22 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2592efb40b317d830217ce361994a556716a1c5135d886242329c0fc0749014 2013-09-10 02:47:08 ....A 320512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2593949c24e95b9e4541ab869293fd3f9c497e35cca47aec34640a36147f94d 2013-09-10 02:13:04 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e25c1880a5d03c121102630f9c7a4f87d0f2d3c126bc429f216820f8b916969d 2013-09-10 03:03:48 ....A 194048 Virusshare.00096/HEUR-Trojan.Win32.Generic-e25d38835c329de168cc79cca21c00734cf74b1e2838dc5f633f3049331b8ea2 2013-09-10 03:03:58 ....A 974577 Virusshare.00096/HEUR-Trojan.Win32.Generic-e25d4e3132322d0b40cb76ffeb3f513346e82e0e6694a18054396349e089da23 2013-09-10 02:26:02 ....A 1249288 Virusshare.00096/HEUR-Trojan.Win32.Generic-e25e3dbfbdbc3d2aacb36d56ee9822f5f1521cc8ed74a9b75c4addf4169504fd 2013-09-10 02:30:40 ....A 2995811 Virusshare.00096/HEUR-Trojan.Win32.Generic-e25f35cfdb01f788a485538b0df76ed39c9bd3ac27fa895141f7f09a3a5f5e4f 2013-09-10 01:35:42 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e26050c990026e6b9c84b6084adf77b1496b66da53e91503c7933c5c92ad6d0b 2013-09-10 02:49:00 ....A 581632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e261c7dba2323bfdf8ccb888cde51d9298beb574fb41ed9556881e0c263bd528 2013-09-10 02:17:26 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e265e7e9562c351c9556939e90fdfaeacc3fc96ea6e4d62b2f63a9319a24d54b 2013-09-10 02:37:12 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-e26644700ae94ea3f8552d1c45cd5cd8b8383e940723aa60ebcef60970c40d4d 2013-09-10 03:01:58 ....A 503808 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2664abd3a039ad4122df3a80ef3583bf7a0f9f4828fd0ee1cdebf8abcf15962 2013-09-10 02:57:10 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2691e97746d9be3dc566cd50c06765658dc0fe63f59dbe834384afe93fb0fc8 2013-09-10 02:45:24 ....A 204288 Virusshare.00096/HEUR-Trojan.Win32.Generic-e26ac13b7fd528e7ecbab1f9e10a79ad4a78dc9b16a13094a0bffc660ae3ed15 2013-09-10 02:52:44 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e26b13cdd638b2517471d12ecb583eb0447b91dc642b50d511e0c636f12a3156 2013-09-10 03:05:56 ....A 302935 Virusshare.00096/HEUR-Trojan.Win32.Generic-e26baf57537efc077f413bae4b8ec8be664c68251999e74bd12181e40a8b2957 2013-09-10 02:41:08 ....A 110080 Virusshare.00096/HEUR-Trojan.Win32.Generic-e27267b9cc1edba81c44532dfc054609d93836aef498db6ad415a96850b23262 2013-09-10 02:53:08 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e27392117aab6060b346e8388e14650250bc29d7d4bae376202688994f6d97ee 2013-09-10 02:58:42 ....A 1855488 Virusshare.00096/HEUR-Trojan.Win32.Generic-e273e1fff043573b44133fe7e11773ae7e794df2ae6ac300db8be78c56d1cad4 2013-09-10 02:53:48 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e275e4e6ccedcd5f66abd377f9db5593bfb7219a8e1aa7e55c0e1528f498dc84 2013-09-10 03:10:02 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e278dfaaa33c99d40c3daa53cf2474fdaa8e8172be3df9d4041d13fff99d99c2 2013-09-10 02:21:40 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-e27a1bb9d9614023413c7cbdd228fbdb8d83969a5763221c9ef03147192f7bc5 2013-09-10 02:57:40 ....A 111616 Virusshare.00096/HEUR-Trojan.Win32.Generic-e27c18305b8341ec0766b692bdde7fba7d42c60c03f041570a7f36f0183ac298 2013-09-10 02:50:06 ....A 81592 Virusshare.00096/HEUR-Trojan.Win32.Generic-e27c451ef4a763252b19a237d386adc092d2d1080e986e1da81eea5c07d54ac3 2013-09-10 03:05:36 ....A 276992 Virusshare.00096/HEUR-Trojan.Win32.Generic-e27db87fb7c429967da07e07217185542f31bf4763b88a1df83179f43b54b382 2013-09-10 02:44:12 ....A 173656 Virusshare.00096/HEUR-Trojan.Win32.Generic-e27e4b60244205326b0aa467476e78d4c0e0d115d72d34617825a2eb8bb34f8b 2013-09-10 03:13:18 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e281cc6f44f8ebeff76a44c88e9ae4125393442b3dd717bc37fb69263bcee4d1 2013-09-10 02:30:06 ....A 10498566 Virusshare.00096/HEUR-Trojan.Win32.Generic-e28339bfb41ddae067dec6cbfd15b82591165fb11e3c41477ce49db88e782121 2013-09-10 02:40:18 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2868953bf4ff7b5a37b92d132f11e77488e96ad665a4b8137f13c6058047f71 2013-09-10 03:06:20 ....A 221920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2895918a7a5d44f46fe9969a6c6d96e629484527c550e3cc53804a5ab4850a7 2013-09-10 01:41:44 ....A 273920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2896e3cea5c70dd15be6eec9c0b7c9ce8d6129f3ff9565994a6646cb3e48524 2013-09-10 02:03:52 ....A 65554 Virusshare.00096/HEUR-Trojan.Win32.Generic-e289ef6cc6feb83abd586301f0f207771a6fad033a9114654eacec4e300cc079 2013-09-10 02:01:36 ....A 177816 Virusshare.00096/HEUR-Trojan.Win32.Generic-e28b1800a4251b6a5e40f2133b3dcae95d01bd54a551cd910274c752bad98955 2013-09-10 02:59:18 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-e28db49d4043c72d69bccbf3184db287dbd1b727695c9952fb8bfcfd5ca3fadd 2013-09-10 02:25:54 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e28db857db988a748db0c53fded561dd4ff2d4cc9fe7b0f295fe50ba81ca3b92 2013-09-10 02:54:12 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e28e20fd2a9a7503fa4559c26ee9dd7f13510a1ab0d801bf19c8729b07b34bde 2013-09-10 03:04:46 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e29075048d3be5607850db7fb584bc82fd3dd6dc57f824e08413b962e34c0728 2013-09-10 02:42:08 ....A 94290 Virusshare.00096/HEUR-Trojan.Win32.Generic-e291b2b154331418f92b56506386de9e469bf1dd02a6ce582da4cc479a4c7fea 2013-09-10 02:29:12 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e292b6b8e9034d6b2aa7427cbb8a3c3cb8bfad4653bbb263a2a937ecc6b585db 2013-09-10 03:10:52 ....A 127411 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2954620bf62bc8b6041db88bb20c0a39792bb7d5ddbe9b01accbb5484915a30 2013-09-10 02:51:58 ....A 1067036 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2960d42ccd31e1562d59a16cbb198b7e52557ed4f12b3dc39a80e7cba1c79d3 2013-09-10 02:55:56 ....A 939141 Virusshare.00096/HEUR-Trojan.Win32.Generic-e298c166bd351ae4dfa80f779fc23084c85a5f0e16325c8f3e022c4486488840 2013-09-10 03:00:18 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e29ba5dfe603abe304cf895d503b792e0ea4b8425ee90675d77c6723e276e8c2 2013-09-10 02:37:14 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-e29d1f3464331e9ead72c59dbf1760f508637331c7c616ee7dd26b40434261a5 2013-09-10 02:31:10 ....A 297984 Virusshare.00096/HEUR-Trojan.Win32.Generic-e29f713f1d9acab618154fc9e751cc6d72d6365d21b1105ddc43d719c439b2a1 2013-09-10 02:27:22 ....A 397403 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2a02cfbcb444a9a786028db6d1859eac27f1cfc4bae17a042215450f619260c 2013-09-10 01:45:04 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2a184296693c2c1e374b819149f357a2077afc767dd69560a0b3d7a9134cedc 2013-09-10 02:57:16 ....A 320512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2a224ac2b37259ef91d6fc266eadf9afa9dbc2df9ef839a5eedee2f1db7f1e7 2013-09-10 03:01:38 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2a30b8d909e680263100cfb8c30572dd8e42a822d0dc1e52106d88c6950239a 2013-09-10 01:29:20 ....A 584672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2a4205ed085c0fce6b325bac0b5b1ed4b2f56f2f6b5d70af2ed684c1f657548 2013-09-10 01:50:50 ....A 1049088 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2a5aafc8759ca9ab42ac8fbc8a4ddb1db7ab88a79ad34718cba9e2d254a0c27 2013-09-10 03:00:18 ....A 227328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2b155865379863a678577b9d507f910e3c97445cb72d7895a11856519e96707 2013-09-10 03:03:20 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2b317e3bdf2fcd56a54279497ff739df846a1099038281e1308c77c41e81637 2013-09-10 02:46:16 ....A 794112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2b5302c655e004adebc7384ecf01a92288c50943564f8645ff98071f34266d2 2013-09-10 02:30:28 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2b5f6da84126426b182059d3a47fb764ca1a91aebadef682479b3b97c8cac9d 2013-09-10 03:07:32 ....A 2810880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2b5f814c55621863cf7a375c4813ced958b66c19c0547657f92dbe675e50b36 2013-09-10 02:50:18 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2b961c15b1abb164243be7a2f56ad0c6a0b663826e1b43d63392b76df95138e 2013-09-10 01:56:40 ....A 1133312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2ba294190b6888db650490377eb601f1787dbaa8502b7fcdd5b3677011d02be 2013-09-10 02:47:22 ....A 524800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2ba3e026d920e26de3f4d00cdc30de152c1daed730ff89b6dab9250da6853ba 2013-09-10 02:13:26 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2bbcc1f8edc03ec1c70f6570f5aaa62298c66f185a6c4ed8eb65e1b4da75404 2013-09-10 03:04:20 ....A 64312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2bf0274103a9d23feea2cef41d16cb5e818c373e2f0057959a7cf1899eb57c9 2013-09-10 02:43:18 ....A 2532160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2c0100117716076e97f0bae04e1f3db58e8f37bb213146d6f94f06f5bd1d120 2013-09-10 02:22:02 ....A 348004 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2c1fa9693b13245751c17aa429058f8b622ba537b80ef12b8cec61fcf175c6a 2013-09-10 02:41:06 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2c316a0a4a5f07d1cbfbfef5a52beee05be887326efd0717471e617cc165a8c 2013-09-10 02:36:50 ....A 156160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2c417d75c4e4ac2410b1a6779d607eda70ee718caccb5d24a9de6188ad857c5 2013-09-10 03:13:26 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2c47e1f356a822d9bd4ec95cbd9a2cc93c354c07ada832e5c85c5959e1bea12 2013-09-10 02:49:24 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2c5846fa97f6d481d3480383197f67f8f8b921a3b7316ee7490460fd6948475 2013-09-10 02:32:46 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2c5a5a9c08e5e23416a05a425c0f8cb0219a2d8c6f005fab905d82743857ea3 2013-09-10 02:27:06 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2c726982d1b91a3d0d6ea2339af7727a545dd7979e66e08adecfa4def565335 2013-09-10 02:49:46 ....A 759296 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2c848e10df42d97de6387b95b82ccd3a2b68ae9b2e1e64d2096b299f33278e3 2013-09-10 02:36:02 ....A 203974 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2c84dcc4413a491041c61d8c2d23dc8e487653aae584451a8f5073c32476791 2013-09-10 03:08:32 ....A 55704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2c989c3fdf6e76bb5e7a59a57e8af3ccbd2ebf81a18da34328152b30d4555d6 2013-09-10 03:04:32 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2d068d1e24f5d97112dc75ca607eacd8139a2025e25f8a0c60cf26e32db6c6e 2013-09-10 02:27:18 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2d11dce73474587844138d8ac994b344f4ec47e70e02e2a9bd0326abf6a825e 2013-09-10 02:45:38 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2d34aedbf9888198d17ba9f9a3854f44c4e75055d51c23a18aa71f55c776077 2013-09-10 03:06:54 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2d4aa8c6ec1288bdcea7e99639db76923829964147c5a7b1f8445682a0e4ab4 2013-09-10 02:47:10 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2d6f79e990dda2e211fe1814c6bc7cce8b650e6d23d245e56eeaf438d132199 2013-09-10 02:30:28 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2d70e27f8167bd5e2bee101304f68f05baab3460cc3a62e92cb2e8032d8315e 2013-09-10 03:04:30 ....A 45524 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2d73e27a355e3bf1144fcc146c5b6d6fbcba3872566168559e95df2bd1ec5fd 2013-09-10 02:32:38 ....A 68151 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2d9025655c286d3fd5c7d4b069c3e6e44163e6648e7128eeea5f0296480f668 2013-09-10 02:23:02 ....A 73499 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2da55d8a6d900395b86741ab9f60eff402b85b8c9867587ec582b577996bb96 2013-09-10 02:33:56 ....A 786150 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2dc09af44a921ba2f04b430c02753c1beed9ff1731d0bee4d4311e81f0645d7 2013-09-10 02:42:16 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2de6bbdb88aaafa52672d996645f53ab4682e7bb4edc58c9b08816416ab8e81 2013-09-10 02:31:38 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2df27dfb153d1c0931b1baaaa84c8942672f8cf89124380b5dc2fcba982a2d8 2013-09-10 02:56:12 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2e08a289c4f277165de0b62a6d4c1c3622756c400320105adfd83a59c6ecda0 2013-09-10 02:44:46 ....A 3611 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2e4b8fe6fb47c03027a5edd02a7fee8eff57a37732b6078a4e4ad95a2bf69cc 2013-09-10 02:38:56 ....A 342528 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2e5753fd8ba523591ab079c2de45793c2ff6fef47dc72f554e9ae887744d6e9 2013-09-10 03:13:16 ....A 302848 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2e6f61af60e240804034e8897c693dac62afc3eaa9d86bb9a1fd7990b200a2c 2013-09-10 03:11:22 ....A 327840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2e905c6a92d3c30e8d37da1327e85abeac83718b0f189b307135105fc5ffb2c 2013-09-10 03:06:48 ....A 237630 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2e9aa36f8943eeb90472a7b1d22ca1dfe2058004407ffc7cd9a9fe360b2098a 2013-09-10 03:11:22 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2ea150fa1f00fd70b5a995b7301b17724d2ffaf900516be6978da3f100bfbe9 2013-09-10 03:07:06 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2eb5490869837262125515f5993a2698e36c6158e6b486336599abb779bda40 2013-09-10 03:12:26 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2ed62819039d6c6fdb3d8186e98c3caf1e321a9e2d7752ec5458003475b89b8 2013-09-10 02:32:20 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2ee32d3328ca69e123e63c0c4b0963eb7dc4aef1c7d47f90a0130835fd1deda 2013-09-10 02:06:12 ....A 1025536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2efabff21f4f42ef025835ad66ff881d62d072681b60006d12366dac9752c35 2013-09-10 03:00:36 ....A 462336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2f107f3e07dd777fd05e513b67d532d2b6a9d44c5668f1b16e38d5c1767096f 2013-09-10 03:01:06 ....A 39144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2f15a66e857dcc4cceb3472e77a2b0716c4243771fd8b1630a661865f237e46 2013-09-10 02:48:08 ....A 118800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2f35a7755f2dd9c8192450f844d1b28ed810d4dd864d829df130d494be4a302 2013-09-10 02:59:22 ....A 215040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2f5572089c0c178e99871e214b84f6bccc39822ff2b3b77d4acb30d228fbd31 2013-09-10 03:06:56 ....A 143661 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2f6f4e70a8ecec22c036e060cd6b28972d6568ee3c5050cdd5a101ed4737077 2013-09-10 02:59:30 ....A 233838 Virusshare.00096/HEUR-Trojan.Win32.Generic-e2ffe4e0340aec1f8f1e77b1b08a3d88a43f5501579d464e0382c36875c1e4be 2013-09-10 02:34:56 ....A 1538560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e300dd616efe991d6a1e901ff6ac702c9425378e1eee3a04958fee7f0a0ada0b 2013-09-10 02:51:10 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-e300e5a9eef9a43b72f575ccfed4be3b0f09f4bd28caaa5da0ed03eff2ea79f2 2013-09-10 02:53:36 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e30159c7390b9cf75aaca6af4cc2cf4451b0d6ccd5403746f6ce36a011b3f843 2013-09-10 02:24:08 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e303adbf47269be5d4e8da56b457c06025198b62312fb7850f01f957466bcefb 2013-09-10 02:23:14 ....A 279040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e30585d221bf2c4a4bcbbe1712bf90e24361f7eb943767850181be96f040450d 2013-09-10 02:41:16 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-e306f276731d96894e38ab4221e6dd02dfa6dcd44172e0c827e700be06d5f2a5 2013-09-10 02:57:36 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e306f52e5e7db9a4b2c3d3fc89c0d532cd91aebc4b82fbd56311bf600ba25521 2013-09-10 02:49:08 ....A 163328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3073342e8aa47581921ade41da7532a9023a49a24a2ff0e5ac98def6853c409 2013-09-10 03:14:08 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e30772e6d128b857dd66ae56dde055eec1646542a238f348cf7d93a7d84b0f92 2013-09-10 02:25:56 ....A 400384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3082a4a7be7e0e7b77e7f3f8e26c235dfe527ad662f9a34bf76326252b64f24 2013-09-10 03:01:46 ....A 736256 Virusshare.00096/HEUR-Trojan.Win32.Generic-e308a163d093b07a3b73a54b2a7df521af22af99376caf34f0a3c70667a63d8b 2013-09-10 03:10:50 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-e30b7222cf78e08d2cf774909058b8e407a05d9c1df5db1b002368ec380b8b52 2013-09-10 02:23:34 ....A 194049 Virusshare.00096/HEUR-Trojan.Win32.Generic-e30c8e2992d3816be11d40f3921cba1c0d687686b9494d73aa10a3aed00dac26 2013-09-10 02:58:22 ....A 811008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e30c9845e58410c8d9a294e13a564c6b46caeddc8ad74d4c353a57480674b763 2013-09-10 02:21:50 ....A 70980 Virusshare.00096/HEUR-Trojan.Win32.Generic-e30d813353cb19ec8cd46b61a1e2e7de5ae118114f9466c6f1ea391778ab6c0d 2013-09-10 01:30:16 ....A 35352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e30f0ce87e82f41befc92a5376028e405b085d33f6be6026a9d745be86c7e839 2013-09-10 01:43:42 ....A 580096 Virusshare.00096/HEUR-Trojan.Win32.Generic-e310ae438ead53fefddf9978ea75f6ed23a7abda74179971e14a676950e82165 2013-09-10 03:01:22 ....A 232453 Virusshare.00096/HEUR-Trojan.Win32.Generic-e31198251a5724c57547d601a9fc531d342d85f6c4856398216dbb14c225322c 2013-09-10 02:37:36 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e31273737537917371abc932ff8fc46c346567d2846930394889787e5ce3eb2b 2013-09-10 02:43:16 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-e312f32a3525c99d12153037ec7f26a1714bb287ec3645d6d0be4174a790ab0b 2013-09-10 02:32:40 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e312f390e734854723c93822c0d19bc714aa03717aa326323b9404935968136b 2013-09-10 02:51:24 ....A 320512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e313395d73dd2b5d73d354edbbe39c0d02448aa91cc34de879ec9da120b40670 2013-09-10 02:38:30 ....A 110376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3134592dab4971527d34a96698da8abd4a6b86b3d1d07d7f894d093e2b980d8 2013-09-10 01:34:38 ....A 172274 Virusshare.00096/HEUR-Trojan.Win32.Generic-e31460e5b30b2929b5aad9cdac054b2a08d587d9a6ac6c693bb180a87d4bbeac 2013-09-10 02:33:30 ....A 214554 Virusshare.00096/HEUR-Trojan.Win32.Generic-e31576075896842f541c9087b9f432df7b52dcad4a03beacb4f0e734ad7ba432 2013-09-10 02:28:52 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-e318e06799de53fae77951f0c26219ff8c91a159de4dc9719153d4b89fbda5d8 2013-09-10 02:47:32 ....A 702591 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3194ee2a1a72708f400439a0370e299ed5284ab55c1b72cd065de42ece0bbac 2013-09-10 02:55:04 ....A 449772 Virusshare.00096/HEUR-Trojan.Win32.Generic-e319c2596d4338081f20873862717ff07ebb107ff03632a9163c142eafe2dd2f 2013-09-10 02:30:18 ....A 331781 Virusshare.00096/HEUR-Trojan.Win32.Generic-e31b99f3ed9c4964b2a1512dff6d6c7f43c02049c78685352edf08bb1d3fc188 2013-09-10 03:09:14 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-e31bc31292dfd34b64785de9c74a9890502d9a3dc3cbbb8a6c67c41ebfb785a8 2013-09-10 02:54:32 ....A 55863 Virusshare.00096/HEUR-Trojan.Win32.Generic-e31d8817ffd161e931df2322bf1259fbf18d6aa9d7c20ca7ee9a1b06c5340f2b 2013-09-10 03:15:10 ....A 54237 Virusshare.00096/HEUR-Trojan.Win32.Generic-e31dcc8d1881a0838cfc8f7bc6eb0bbd2a9879bad9a37d20ca051582e8783d13 2013-09-10 02:32:18 ....A 236554 Virusshare.00096/HEUR-Trojan.Win32.Generic-e31e09bae2d174d4e3fed3ac89f925ca2fdd13588ac11c09fac15062009e8d10 2013-09-10 02:51:32 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-e31e9bf2985617439bccb449795ca3a1a11fe499ea9026829bcef8da13544012 2013-09-10 02:50:58 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3216e4ab92aeccf3cd97ec237abe8c856893703eea63c2476e2f097533197b4 2013-09-10 02:38:18 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-e324c5507a393c907117717acbae56e1d519c8490a8879842ace4cf039205b18 2013-09-10 03:08:34 ....A 330752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e32581c8c56854dd9acb7a2eeaeb15bd6ee5efef22b53a211eaed99d827db0bc 2013-09-10 03:12:32 ....A 169718 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3266b33c61b39ae09284be17c82c9926e56bd51226c42c556b7f0922de5b64d 2013-09-10 02:37:52 ....A 510059 Virusshare.00096/HEUR-Trojan.Win32.Generic-e326c2590cf1432197d1e85992bf9b165ff9930f876e804c25742989b95e0757 2013-09-10 02:56:30 ....A 87808 Virusshare.00096/HEUR-Trojan.Win32.Generic-e32981f23faa410691d382ac566ded5fa384d3d9524d117dc87df3f5d954bc27 2013-09-10 02:42:08 ....A 103920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e32da4b4d759064fcffb082278ba76504d78654d44b25ee128b8db55241afa75 2013-09-10 02:42:18 ....A 12911 Virusshare.00096/HEUR-Trojan.Win32.Generic-e32eebfa4c2a1e92c61e3819d7a303776d3f697b4b9b6fa73e3e2b5e17e7f382 2013-09-10 02:53:22 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e330e0f1200f8ecb7fd9f74fd86d25c7bf7b76ff3ba4c0a05c50a0b227b02e4a 2013-09-10 03:00:22 ....A 496128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3313e558bfdbc90cc399f5a0aaf20db6c4f3688654f298c0f37ea251c4151d7 2013-09-10 02:22:50 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e331c37538ab9244f40d8cf59432ac1738f3e918b8fa68f0d277438efd763b44 2013-09-10 03:05:44 ....A 287236 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3322fc59747bdfe3220534797a70f7a3c14dbdb2ac02f5b60ef9c7e398caefd 2013-09-10 03:14:02 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e33439fad334e3ba5149e7bdc9a7130f01786298cba4c8c9322af3e27d2b1bff 2013-09-10 03:01:18 ....A 186880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e334a19d795c85fb84c27c0986461133246d5793d57991d6e20beeee8e9a8972 2013-09-10 03:13:06 ....A 37336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e334cbdccbcdf62b6a0533a644c63ecb94c381da0e3a3dd26b336da401e6d1ee 2013-09-10 02:40:08 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e33632f4e894fde339e368ff01324fa4fa53734a09bd2542889db44472da843e 2013-09-10 02:47:30 ....A 1429120 Virusshare.00096/HEUR-Trojan.Win32.Generic-e338604b1188c53a55888b58c2ce2dd79241b0000c9e7ca55d008facdc62e8d3 2013-09-10 02:58:18 ....A 505856 Virusshare.00096/HEUR-Trojan.Win32.Generic-e33bfdbc4fb118ceb2a82317c3caa88ae79ed034a5f7280e529f7ad2cd3075be 2013-09-10 02:24:02 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-e33dc865d5fc17b3dff3c38709e37df57e7cc506e8fad2f2e1063a466a1a43c2 2013-09-10 02:07:04 ....A 104960 Virusshare.00096/HEUR-Trojan.Win32.Generic-e33dee716322c558334e263bb16905f00608124180545c11f8e0d378fc7d83c1 2013-09-10 03:01:50 ....A 138718 Virusshare.00096/HEUR-Trojan.Win32.Generic-e341d6f2b537d75ff4aad9d3a6933383509d66e2d6b525ce2897d5c311bf41a8 2013-09-10 02:36:46 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-e343b63f4e213f7ba51b41bdc9da23bdff8bda2825c34a6d2111a3f7bc98a9d6 2013-09-10 02:53:50 ....A 58681 Virusshare.00096/HEUR-Trojan.Win32.Generic-e345b40da9c7474522f9457eb15ef03d3ad463c7b89862b8faf636593ef66d09 2013-09-10 02:24:00 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e348e5dca5686a5791b8a50578e2c7e9bfd1dff4e7426ed021083e176117e51f 2013-09-10 02:58:46 ....A 228352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e34971a8e11d4674ee5148c6b6dd3553dfdaf5021806d308dc9f5b502592d7ea 2013-09-10 02:40:04 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e34af89c59b816f53abf4da830af5245858c2d0492b7f0106c8efc54a68ec9b8 2013-09-10 02:23:06 ....A 332655 Virusshare.00096/HEUR-Trojan.Win32.Generic-e34b1aa71201c7a8d25d3a81993d82ce20f6d81ab58ecae2662efd3166490843 2013-09-10 02:49:34 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e34e79bf7f5bb7f5fa0a4eced2997eba54357c5b81ba11eb40b0a2c745405259 2013-09-10 02:49:32 ....A 868864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e34fc2c8b0e80f87380287d3d998ed91732c610eb8a191aa8dca4dd93696cdfe 2013-09-10 02:49:50 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e35068bcf7db9b4b6d19009ac13d50bae54de1aa4c91ba9c141f595fb7846aeb 2013-09-10 02:09:10 ....A 87248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e350a0a79d9110b1097f6d7340ac0285214debcd4a43211e440781ca2dfaf512 2013-09-10 02:23:02 ....A 314881 Virusshare.00096/HEUR-Trojan.Win32.Generic-e35220b9dda6f0e371104d70d28d553864be13b78bfacc6f4e63473ab8391e1f 2013-09-10 03:13:56 ....A 560640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3522eddbb8e0b8a37270e890c6725c87b78252f826e026a56ed7463ec409746 2013-09-10 03:14:08 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e353e345c9bb45b81b86f67f70ea2e0cd4a69920fe9077b032bd76f07a16bfff 2013-09-10 03:05:28 ....A 33949 Virusshare.00096/HEUR-Trojan.Win32.Generic-e35438fdfaef60c653548c4f047e34f7bfd66784f89eabe872f0b75c6c9cf558 2013-09-10 03:01:56 ....A 598016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3543a752b726f00ee7a421b75dc6f133bcaa36309c49a25cac3fe8dd15d2854 2013-09-10 02:31:30 ....A 466724 Virusshare.00096/HEUR-Trojan.Win32.Generic-e354c6fbb6f18b4f56fd74751363dcc3dd6ec1b384b8d51f1950e14bc9d1b6da 2013-09-10 02:23:04 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e355e5af5c0ba2b32a0be9d8072e45385d68ea0ab7d96f589841ea4ed99ee0f0 2013-09-10 02:48:38 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e35806d1031a55358dbafe2f5e85a15708a0a74bc41712c10418042afdaf8c57 2013-09-10 02:23:42 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-e35a87e2ba6fffab4fe3ba459935e028d1629d77292bfaa7e3ead8e9b13f59b9 2013-09-10 02:40:10 ....A 390660 Virusshare.00096/HEUR-Trojan.Win32.Generic-e35c2084706f62af9abdf1ebd94df8d8686676bf213dd359be84dfec9c0287a7 2013-09-10 02:27:48 ....A 525824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e35d0c3fc117620dd9a166215835d61397e7d2d0b5c192798438154ad9a8c45c 2013-09-10 02:49:24 ....A 252416 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3611d266608d08a372d2926e2a143b174b962452fb2d55a9d58ee8279305cf7 2013-09-10 02:26:56 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e363741811551293b33a3712384d26faa2b8c8dc83cf0842fe4509a455475bb8 2013-09-10 02:49:28 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3679763d301d1f8981cb4b9a1bf24e607811f63f4babd9244238188b2e48245 2013-09-10 02:49:22 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e36a2922fc95289fde69d24b463c492e8e704941df0fbc6829e47cd9f442d21a 2013-09-10 02:35:02 ....A 361984 Virusshare.00096/HEUR-Trojan.Win32.Generic-e36a36673e9414e7495309901492800f30b299db7c40b6437c01cfec97f2d0ad 2013-09-10 01:29:42 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-e36b9e8c889259b11f34130bb0ddcca2329b26863e47a65061e53134091ecd2f 2013-09-10 02:53:44 ....A 267264 Virusshare.00096/HEUR-Trojan.Win32.Generic-e36c300d49f3f5fb8c9cf744b910b82afdd800ad38825e8af5fd0139be463dff 2013-09-10 02:40:36 ....A 103936 Virusshare.00096/HEUR-Trojan.Win32.Generic-e36cd7ac51769b975c411a24203fda73bb650b9ea0ff1d069819033148ce5ada 2013-09-10 02:33:46 ....A 108032 Virusshare.00096/HEUR-Trojan.Win32.Generic-e37043f35bb0dc26952f482dd4dc5de33e97c5b70b93d007f0d37fca83dbcd88 2013-09-10 02:54:54 ....A 327684 Virusshare.00096/HEUR-Trojan.Win32.Generic-e37338cc1251a582bada50003b86d3aa14e5ef0c8267921277cff86c541b49ce 2013-09-10 02:43:26 ....A 120832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3760084068a8dad6d648445713b73578e0ba1e3cc34196edfb9741c88fec161 2013-09-10 02:34:14 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e37848ad9ccd58187290d2ded5994ffec57833700a803d51df1722c3a03f3aa0 2013-09-10 03:11:58 ....A 640395 Virusshare.00096/HEUR-Trojan.Win32.Generic-e378c17949d33b3b919ebd78fba4db9399f082ede3bf85d483901dd9174b99c0 2013-09-10 03:07:58 ....A 79378 Virusshare.00096/HEUR-Trojan.Win32.Generic-e37b493fb29c9653d4ac1ae025ad10914fa142b64726ac163295b91e1737fe6f 2013-09-10 01:54:56 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e37f9e285a77e31dadb56791d5fb83e7c8bd8e404b9b0fae9ed35ab53f796a7f 2013-09-10 01:49:48 ....A 1901451 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38071db9d1f94fa0a3790003559f0d9a47ea5c825babbc9e13e5ded1276b245 2013-09-10 01:43:22 ....A 390144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3819d48dd6dc25aa7df41998e8c12dc8a207c0c208d374d8b258c7d7e4e77b2 2013-09-10 01:56:06 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e381c496ed43d54c82a880539f3f43f2bbe465de6102e7fa97e08be8e7b2eb76 2013-09-10 01:51:44 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e382390a57c9a7275f4ee8a34d33974bfdcfd5fab83bf60e726c55b54ab86f89 2013-09-10 01:48:14 ....A 632424 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3825e4b6e76b01b859a265fafa21d7cb1f5d7b1f697cab5f841fceb1d23c3fa 2013-09-10 01:48:36 ....A 499712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38284622b33c7be5ce231563fd82d8baf3446d08200bbbe2b762492338765c0 2013-09-10 01:44:58 ....A 53260 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38303d82ec3b333d74d21c8396e7d37408b9e2010fc571e28db7bb6b73382f7 2013-09-10 01:54:00 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3835d3c6b3b92822e5a32d33b09725baab8f01a9ea75cdfffa27de65de94baa 2013-09-10 01:56:08 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-e384f2fe85b073aff8580a4b1968f937c549a25bdd6370b50681e8c8eec750d7 2013-09-10 01:52:44 ....A 481331 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3853eeb36ecc049106fd53d1e8a3ef130e6d3e364c9529501623d96e6b2dd32 2013-09-10 01:49:06 ....A 17329758 Virusshare.00096/HEUR-Trojan.Win32.Generic-e385481b03360b544619b205a6419f503cb6613774110c54977a0064e1dc01f0 2013-09-10 02:37:36 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-e386523ad43f56069c5867e80c9ef00a2ba4fa6fd149042ec1fa713726d226ee 2013-09-10 01:43:22 ....A 55808 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3868b52db7c57433c5b610b7df446683ff80a909c28f27a8dba829e76089b37 2013-09-10 02:06:26 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3872d4ce3cc3b168fc86ecb99035bce46cf36cc828ff77c880152abe12b3049 2013-09-10 01:43:42 ....A 248912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3890a8aa1c1dfcb659884f55602051bc4cb8e8fa1e5c5ff93ba1625ae43799f 2013-09-10 01:51:56 ....A 163164 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38937d70ff37a372ea124ecf423aafa8db15c4823fc0add84885ff22f3e7596 2013-09-10 01:43:00 ....A 519840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3895e3a6ad3b167f92d5dcd35b240308269d96f78e9737f2abf783e4863fe2d 2013-09-10 01:49:12 ....A 283460 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38991fe3afd11d07ba7d1211061c6ee4a2da46282fbafacb866aa8f70d445f3 2013-09-10 01:53:18 ....A 33915 Virusshare.00096/HEUR-Trojan.Win32.Generic-e389968468a9bd821116045fd6889fdd3221d6513bcd691eb0678fdd9e9f73bb 2013-09-10 01:43:08 ....A 830464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38a14c01a5d3e5b581061c5bbab6ec9466693f2c7d002d97efea3b0dbf9274f 2013-09-10 01:57:12 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38a967c904fff25009e4f27fb1fd5f084c4e9548e1630a8678d459ad3364bc1 2013-09-10 01:56:50 ....A 960 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38c17518018b7e7eebdaa49643139158c537b2a09d73d198aabfbf849f7d43d 2013-09-10 01:56:06 ....A 772608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38c5a6c6df39b02af12fb463b20175878023a1a628dd98dc004b5d129e8e6f2 2013-09-10 01:47:32 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38d062a6adf33117d5b412a6d0882b21745f171b7b5bff07d8e86d3c3608971 2013-09-10 01:53:16 ....A 156672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38d759bac110fb45cdfd213cd0a83d0acac01af9d13267f05d1d54b0474f55c 2013-09-10 01:45:14 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38dacd68a4b36a34ab00c7d2747905251962aefe44de339e158ddcb75ad34d1 2013-09-10 02:05:16 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38e3efdab83859c7b6fa676c293b97e445a6b9be36c5441595dcabb752fef9b 2013-09-10 02:11:10 ....A 1794363 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38e5a27bf599fc28fa9bfbe4decb889f1715335a1251293fcb2aef0d02b4bee 2013-09-10 01:53:28 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38e84c689ca2a3b5b895ccf0850ab3cd18dc0704ebc8dcd5f9769ae5bd578b6 2013-09-10 01:56:46 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38e851d7b7bd3e8bd51ec86a891369fde7e6306657909abda6903f3100c8996 2013-09-10 01:51:24 ....A 729088 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38eb5f41b16f41e1a561618ba5ce10603ec56043e7c326ac146f2b48c9dab93 2013-09-10 01:48:26 ....A 267776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e38ebc3a625a20be2483bf4cf97a740e75e0554939e594200228ebe4ac41cc2a 2013-09-10 02:40:04 ....A 105540 Virusshare.00096/HEUR-Trojan.Win32.Generic-e391f8b75d6a2535b523475342a67d35c1342f3d743b8fb730d6bbb694fd26d3 2013-09-10 02:38:12 ....A 219840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e394d4d1d31c07f50cba7cd3536f59ff47dc37b0061256fbc699a4b371398dc6 2013-09-10 02:50:26 ....A 157574 Virusshare.00096/HEUR-Trojan.Win32.Generic-e39537df99c0cdc4ccc9a0a6b585525d9f74f5d0a420d4e2a86613e75379ba39 2013-09-10 02:38:02 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e396a622b89396061f8f4845ece4df07d83fb1deb0ac424491df775826826473 2013-09-10 02:51:30 ....A 191488 Virusshare.00096/HEUR-Trojan.Win32.Generic-e39752ab90d77684d38341661c0179c5e23902278a0d400c2f2f8aee4a20b0aa 2013-09-10 03:03:20 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-e398d3d72287e28eef256b432cc67dfb9f274980f25f0e80f32588b8aced3ee9 2013-09-10 03:04:22 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3991c9c7131cb44e3b9c7a0e344761acef08d73b132bc0cf137028cd34b8272 2013-09-10 02:33:28 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e39a4aff6c5c17c4c716ac738eeb3e55bfe6fc641ff2a52db72489435c3afeb3 2013-09-10 02:28:50 ....A 851456 Virusshare.00096/HEUR-Trojan.Win32.Generic-e39b57d568070fb5b1d5f435a56f526aadcebf06e39a800111079133c65b28b0 2013-09-10 02:33:56 ....A 277504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e39fa09dae810ce8d5ac10aa742f1881e6f4a05d5f4d691538cc82d006e5cf2f 2013-09-10 02:02:20 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3a0e88eafc6e8ba53735466f654e04d3b731a3e3f0b0fb9173555f73ba7eef0 2013-09-10 03:12:46 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3a1cac37c351bd457ae3e6672e3144d6cdad19709e48ac8950c6c581e9178ba 2013-09-10 02:34:10 ....A 1762168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3a28487732deeb1e4742dbf7c9e113c5250b664dd2e6a1089d947109e6a1e3a 2013-09-10 02:22:32 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3a3f31dc9f3e885e02ee754f5642a6d8d5430895e9e98b02e5bcabd50dbed37 2013-09-10 02:50:40 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3a41276d81aefdc1a6779e43bb3ce1a0cdbcf9448e70364bd14662ab2852450 2013-09-10 02:51:16 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3a55e05d905fd51fca03e08dacdf66637031fb91d97e0749d10389f1a9f04b5 2013-09-10 02:27:42 ....A 370176 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3a5690598207659802dce26432eb0c22ea55340afbd8afce001c9414b2428f0 2013-09-10 02:32:48 ....A 167946 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3a61a7ede59535f30984affcd52086be5c2ae9c593edf1881822c2e1e16d965 2013-09-10 02:50:24 ....A 17664 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3a6d736705ea5dc5b0d499dd6ba1f46d98d26b4331216db85ef44b6cec180c8 2013-09-10 02:46:16 ....A 58368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3a6da334fb42c2367f1eba56793ba6210ef183c80c9e78053b53f688b27a189 2013-09-10 02:39:44 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3a8a19eb71b07b881376c6fbcec47dad40c2e338ad5981db11251d7159fb390 2013-09-10 02:50:42 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3aa5efbc8855e42f79cd7482e9e4a6e8ddebc633ba64bbbfd04220e4453913a 2013-09-10 03:01:20 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3aa8719d59560337b746d964a8d04cd8b6874e554b689ec53655fa932cbf4a0 2013-09-10 02:51:50 ....A 722944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3abfa66496fa88d3aede7aa24be5efabdc9d58f637b7804bf6612bf4728b9c4 2013-09-10 02:51:30 ....A 712205 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3ad034367725eeee7ed5336b2dc0e43e9f7a2e296511e1d1fc9f9cbc3c9ee21 2013-09-10 03:04:04 ....A 891956 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3aef01157a6dd4883bf9db89afd96dd60415d2aa1c2961dbf2aa49d305bfcf5 2013-09-10 02:55:10 ....A 847872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b1714afd79ed5f20a7c9856b00ae18eb5013b8e78404053752b7b04f8a4523 2013-09-10 03:11:48 ....A 769536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b197eec6093d081f253c3c3b4c9db9b379f909a24d0caa83a2d7ab8ac0c2c7 2013-09-10 03:07:18 ....A 327168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b1e86941cea3ed60b2cc0916d89cf00997798ea973481f3bad75d67fb13d31 2013-09-10 02:37:24 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b357581e2b935cab8e29bca6ee5d281c0a41c313c2ba5940a8cd1e0eab210b 2013-09-10 03:08:56 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b3642835118bba52a10b22ca10ec0eb1735413e832a9f86f920b7928e5198e 2013-09-10 02:30:42 ....A 957250 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b4184a82700d5168a1d06feb7c3c475d626776f66df7c4f89bd62d44ca6817 2013-09-10 03:00:18 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b49f116a6940acba5db1e6a85b7c8b844be0d56baf1e64ec58a82f5196833b 2013-09-10 02:37:46 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b51af323cf9a2f6c5e7357df1e3b4da298dbdc70f852e4416f9b25b3472dee 2013-09-10 01:48:24 ....A 315737 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b66a9e1c1c6dfb5903fd2f4cbd3846640ddcaffd20f979340ac8b02675533a 2013-09-10 03:11:14 ....A 23703552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b73031c033752f925e2073a914d3457006969040295e7c599f2451328b1c0c 2013-09-10 03:00:52 ....A 343040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b8083649c6a3c4a59a2722a53ca3bd6c8a62ca1f2fd2ef2ac44697eee662f5 2013-09-10 02:50:26 ....A 106528 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3b9c10be673b708c4e56a83903651f87331b112e5358921292fc4f310874bff 2013-09-10 02:56:48 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3ba0d40c528f12a1f1a5a306ba24ad4d1bf35e29c1238fdc8d1fbfd28713cc5 2013-09-10 03:04:04 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3baeadc50854c9713911acf7efe3f7f1a1c76d59cc9c11728a134efbecc403d 2013-09-10 02:41:44 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3c04d37053ba980b7cecafd7a7d7138dd35ec76f50196304c5a6676a7c853d3 2013-09-10 02:14:56 ....A 152160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3c05f22e84565b7e6d95c6770c8fdf3fe8fe06cda34b646aa7ef6fc0b8cd706 2013-09-10 02:36:34 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3c073712a403c592da796c3a4f169cb4fda75b7891db64274c9b609686ed030 2013-09-10 03:08:24 ....A 1970688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3c07bc0d25d92c773e1a62b8eb11239e6fb147807f6f5169032a64f0c90d033 2013-09-10 01:55:28 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3c15e3f03c611c6c1afdb2f177d8e2cdcffd38d2e5ab14e31d6ae36f81ef1dc 2013-09-10 03:15:16 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3c236b97f2ba6d96da7d67d4024b88b42d1ddd75c0f18901a8ce42dec6c4872 2013-09-10 02:34:40 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3c5219098cd12b603659d38e73bcc808975528b3ec277a9e8afcf5be4a02e44 2013-09-10 03:15:12 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3c94921f27d4fae51603b1cb55befd0ca7e4fe08526a97eabb6db6278ff0faa 2013-09-10 03:08:30 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3ca46661e14e92b6af83db82a272e03ce4bcd97a19f32b826c3b1158f063ee4 2013-09-10 02:33:04 ....A 173403 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3cad377630872e2ad4cace7c4a1d37593614d5041c281dbc0c1dc63c1ab894e 2013-09-10 02:43:46 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3cc39b6d80f89bb52c5192495d811cf22d8edc2843fdc5f4982a1c785b3779c 2013-09-10 01:37:02 ....A 173551 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3ccb4a447a20396396a37869a1bc1038d3c6d219f55daee49ada8683531d65e 2013-09-10 02:56:12 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3cd6816bfa4f45336b2055e28bf2e78c1097e8b1de54b90e680f905940c01b7 2013-09-10 03:12:10 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3d42a3dba8a80f2669b0c3cb16d109cf91b9a96bbbe6214276cfd4084512c4c 2013-09-10 02:32:36 ....A 369152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3d5ee928c0ccf6e97d1799baed17a98a613bab99bbce7f54698e8090fcfeb25 2013-09-10 03:08:12 ....A 18816 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3d8a62d94edbe5cf5cb89dc5f46183eeabf0b7a40695595f780b4ee0bd6117f 2013-09-10 02:58:36 ....A 528949 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3d916a915844c7f715dcee5376f2b58436c5690bf9dcffc69ad9b5df980194e 2013-09-10 02:37:22 ....A 27764 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3da1251ad0c5380c60c4b804456a2c57de17fe0cbdda2c4ffef87642ec16550 2013-09-10 02:34:16 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3dc12f412a3554cdda57a9bcef596ba014bf81cd993b835f5f87eb0b9a91347 2013-09-10 01:36:44 ....A 312832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3dd78fdf53c81e2418cd7d9be090ffd7bd0b3102d02f167b5c554f8cd1368d0 2013-09-10 02:34:12 ....A 70080 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3de101ea9d272cbdc6746c8bae0dbddaa98cfd8239290d9e50c5f14e13ea019 2013-09-10 02:35:40 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3de9058efe96c448e0b3d93b492e840b6bfe9eb0ccbd791ef9a636eed60338b 2013-09-10 03:00:16 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3df0c23479b54144858e7e0328ad5113697e1a198ca98076d152681ebb74d43 2013-09-10 02:46:26 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3df9575cc197e5081c7d6acab891556ad5501fd80ac303879f11c10cb6df81e 2013-09-10 03:11:02 ....A 429056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3e054fb84a951e5afecb68b24bd79873eb44be2c870e876e69d3bbf41d60117 2013-09-10 02:14:56 ....A 315414 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3e0cc9e5f602387e3e7663a475651a01649e37b23df629c47f2984205a5edb1 2013-09-10 01:38:34 ....A 3264512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3e1401646c28187b34550aa3c5aa7c959790885901de23249f0c80c4758bbf3 2013-09-10 02:08:04 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3e19625f38adde0cb2d23bd8087ba2dc4d5119b95187ba2b8b83c079dddc986 2013-09-10 02:16:28 ....A 15360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3e442658912e0944bdf6fe832bdf85c8540defa23a96451e9cbf2801241d550 2013-09-10 02:37:54 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3e71d8e239609ca100360c6b2d7edc46999ffe228b7cba2487cf86858edc2d5 2013-09-10 02:30:22 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3e78e67415fc9399593e7a6fa87ffd480296d74532cb16d8e28b627d6f2d06c 2013-09-10 03:08:40 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3ea1f6ca323d4368819cd23e32844f58494cc69ed74e13f43b7b2596d78d4c4 2013-09-10 02:28:32 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3eaf4afc1b0a7d71d9f3631e6626c78c82258fb8bbe3016142f631b1d58d97d 2013-09-10 02:15:32 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3ed885902b01a9ef2c3cc1a24eed200909d515fdb361d0d72824d283371d20e 2013-09-10 02:34:16 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3efb0b2f002632ad440ae6b718baf3f4c17319681d853dd05a4548c790035cd 2013-09-10 02:56:38 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3f0954cadd8e03a91613ae3883ef56aaaf46cc2b3b0b6f5d54e2daf68d0e58f 2013-09-10 02:28:50 ....A 769536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3f0bf49a14774e8605b1bc67163fa6663e9076cacd94e17fc7ba48267367b55 2013-09-10 02:33:44 ....A 370176 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3f11c837010cb8627916c48043a75de276265573cd42c853aec11ff57727682 2013-09-10 01:32:26 ....A 389120 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3f1291779e58bf9b68cd0d4228b4c14789c848c02314a6cde4fad72a92aeb8c 2013-09-10 02:42:08 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3f1a96f40d9372a315c3b73d612e073451cd3faa259045db85a9bc1ad91e37c 2013-09-10 02:50:08 ....A 2953248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3f42f45ef05852caf38401affe5c134adf42dfe81493369c26d82cb9b120f06 2013-09-10 02:30:56 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3f4aca74700e1ea7abe092b93c278cbedbb96138621a431eb48f7ac6cdbcac8 2013-09-10 02:31:08 ....A 1657344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3f77a1f1dc9329bbae12772d6d8ea6cc17cecbf8d3f137f5d5790cda3d3aa61 2013-09-10 02:41:48 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3f83faa2671890175c1f4eb33be25153e846e85f4abf7c462b92a4e2e7eb341 2013-09-10 02:51:46 ....A 21570 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3f934df9376cdbae27a301c525e6b78fdb204c3aa92eb0167f30ea7fa1779b6 2013-09-10 03:07:10 ....A 436352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3f998b5c769a783b39da130bd6485631ae258247dca54198c3ded1a05df5dd0 2013-09-10 03:11:22 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3fc658f7df18461f9b72a60dc09dd7a2029302735472cf4f4da68ed2def87d5 2013-09-10 03:11:20 ....A 77614 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3fe467e591fcb2d9395e08d695c320952bb4486705ccd3302b18ff0fd3cb1cc 2013-09-10 02:33:00 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e3ff46a34b6ee2fdd9504c54d58decaf53349dd89ee6819fb65cd573b92954cb 2013-09-10 02:29:56 ....A 187914 Virusshare.00096/HEUR-Trojan.Win32.Generic-e400272677aeb3c5d30767f74b5d53699846ea4b8a72233fc6993b7ddfade503 2013-09-10 02:31:42 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4008cdc06468f3a53c2d185b2ba3624ee952e143efa78c762acae6199e11f32 2013-09-10 02:58:56 ....A 805835 Virusshare.00096/HEUR-Trojan.Win32.Generic-e40190454750b6486528b68cb9d92cad556975cd0631c7791872ee6b1fec7c17 2013-09-10 03:13:16 ....A 870414 Virusshare.00096/HEUR-Trojan.Win32.Generic-e402893d706a9355f0c06c78096c558431a6748cb349b5b570c6457c8b5d13d3 2013-09-10 02:33:24 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e402c30798478b9bbf1a9d9e9def10471f8f2c80b4f86ef364ae3118a7d385a6 2013-09-10 02:38:22 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e405325f3f2f009168266eff916e60fa507c96ef59ae93b07a4bd45cf6e4e238 2013-09-10 03:00:14 ....A 179712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4064309da79457aafefc03d1e6e374586ff6ce7209670a71adb592d7f5ad6f0 2013-09-10 02:30:34 ....A 417792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e409f1475ce13e5246cb694c55c53b8931031f35569df226cd5ae3c36581ddc9 2013-09-10 03:05:22 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e40a116a1004d9b7e6c9610095d979013773d2bdc0f01f4246312a14dbdbd797 2013-09-10 03:10:52 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-e40a572504b3c390f756892c6d97e41a2566c6d075efd359675e858f9460f2ba 2013-09-10 02:38:30 ....A 258560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e40a62d11fc4dadd0bbb6e2f32ec5b2dc13f7c28947770e6368fcd113b07ae28 2013-09-10 02:59:42 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-e410328835ced78a086eebe0f3d8b77fb1e2feaada240e9295e20a5e7226e21b 2013-09-10 02:51:24 ....A 94859 Virusshare.00096/HEUR-Trojan.Win32.Generic-e41083cffd3fa85745c918b4ec728076e23d3d3b4d85699b300e7ad41b1abb9d 2013-09-10 02:12:36 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e412214fe3fef2c09b5952764b36db663b6bd3060bb35d3bcd95b57a234cb26b 2013-09-10 02:55:44 ....A 376320 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4123d9ef87ff097ac7ee3d699f96a52a4d4b9a5c4d5235b4ed4983e11cc3548 2013-09-10 03:00:22 ....A 69060 Virusshare.00096/HEUR-Trojan.Win32.Generic-e416e9c7098ff9896e29a2accfd4739642c2b004439b5467d5a4a14820bb2549 2013-09-10 03:08:40 ....A 486576 Virusshare.00096/HEUR-Trojan.Win32.Generic-e41b61f62392a92eee6129fdfe5a2cfeae599f311abee3c1d5fb237ad33af088 2013-09-10 02:52:44 ....A 60620 Virusshare.00096/HEUR-Trojan.Win32.Generic-e41c9c7c32fd70a9958e633699ab4f8e01fae0e8c5a24ca5b32ce27ad30144a0 2013-09-10 02:37:22 ....A 7516828 Virusshare.00096/HEUR-Trojan.Win32.Generic-e41d0b9516e9e516bf96d1b2380e89ddffeb18285905e8c1dab375a28834fa41 2013-09-10 02:30:58 ....A 15872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e41d9e0ce08dbe02140ddfc24009f08b0d64148cf7cc788eb5a0f8c92181c90c 2013-09-10 02:12:52 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-e41e0b1d5486cdfc37b8f8422e939090c66ae99751f325ecc23dfb948a43a0e0 2013-09-10 03:00:40 ....A 198496 Virusshare.00096/HEUR-Trojan.Win32.Generic-e41eccde4be41b9da3a61eac6ff7d283e226e556fca9df99671455707015bd39 2013-09-10 02:41:40 ....A 906752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e421133d288c7ecc8d7dd8ad785ffe5485382fde90c6e06dd8bc67ba98e8c689 2013-09-10 02:52:34 ....A 542720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4212dbfad64bc8a35c1050fe4e62bf29c55561073287ac84fe65ab5d740f07f 2013-09-10 01:40:06 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e421ec1be1b5f1b1fbe46334b06a16d9cdf85d9eee0859643fbea666cc8afd67 2013-09-10 02:22:32 ....A 36872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e422f6c03105757f73053171e10d4b428237c6ab131ae1762bb2e2392933f9b9 2013-09-10 02:31:42 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e423279159c97667994590a240d57147d71f4a4003580297d0682bc7fc3ec588 2013-09-10 02:31:00 ....A 6379520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4234e53e8ee9727e3e9c9ee399f054d166ee29f1ca7488831a071b01b735114 2013-09-10 02:38:42 ....A 26228 Virusshare.00096/HEUR-Trojan.Win32.Generic-e425b54f7758fc3124e665ea233035f1e2910939d0d80e23878af8502127e2f7 2013-09-10 03:06:48 ....A 5021504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e425c66ac4e77b7cde9e7a4a02ea3e8b629588b22e9a4c9fb26566fb6a63fa4b 2013-09-10 02:52:02 ....A 1502720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e425faadc11a6a6c151619e04b3e94484c5e76143ae7a147f24f39e84603829f 2013-09-10 02:14:18 ....A 2611200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4268c5af8841933423620a2f1442e68d50131d407a9d4fc3b2c8bf54701a69f 2013-09-10 03:04:26 ....A 26780 Virusshare.00096/HEUR-Trojan.Win32.Generic-e429f5ecb39f21bad9c0367f1be9353930c21b087c12493c514faae3372e6e36 2013-09-10 02:30:42 ....A 69444 Virusshare.00096/HEUR-Trojan.Win32.Generic-e42a79b4844871cce90283cb5702d12a5c26633bac8d31b3dc1965cc8a939c80 2013-09-10 03:04:30 ....A 283136 Virusshare.00096/HEUR-Trojan.Win32.Generic-e42af6f2245714c66f0789f949ae8b87efbcefc27aad4dd910bc89c69a867509 2013-09-10 02:43:28 ....A 433340 Virusshare.00096/HEUR-Trojan.Win32.Generic-e42d9b8d0a8b51358a89a1f5fb85f4e3738e2597c448106a2946b90c6e5e7acb 2013-09-10 03:08:36 ....A 2193410 Virusshare.00096/HEUR-Trojan.Win32.Generic-e42eadff848390f68c705be77ddf7635c6470e377059a49c6cddfebb1a3949b8 2013-09-10 02:41:36 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-e42ef57e1dae773b38d50c6c165c271c2af475b8c8254dfeb104fcf382abf768 2013-09-10 02:53:22 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e430ab1d09568db72e5202788fa633fbde8bfeb7e842912e3fd374b3acbbf359 2013-09-10 01:55:00 ....A 975360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4313cfa6b4a153d3fdd6d1d764d40c6cc08052735aeadc0b7ed666646cecece 2013-09-10 03:05:38 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4318d0ce92fae4a45e1bdcf883344369359358df83e46b38c11385df0e993ce 2013-09-10 03:09:26 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e43509e1c71a1f08338ce76654f1baaf7b868139a23c011e814c594b307c4ab4 2013-09-10 02:40:54 ....A 377807 Virusshare.00096/HEUR-Trojan.Win32.Generic-e43596b37cf5463b4c3789a1f07648fe2ea8981ca955f2423d7af203bee9bd4b 2013-09-10 02:23:08 ....A 194944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4371d40978cca8c0693e8db9a3e0dc5cbf3eca0e9dca7f0b4776d1872787550 2013-09-10 02:52:42 ....A 184405 Virusshare.00096/HEUR-Trojan.Win32.Generic-e438f4da6f28193259d2285aaeffc582fe54897e22634414c742b6653a40e199 2013-09-10 02:53:26 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e43c087fe59dc98a143b9eebe7313acccec503107123d3d1472dc49f09db3d2b 2013-09-10 03:13:06 ....A 544768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e43f279ee3fc9b11df7e251e480fd0ccc3a02061e49fc04e30a58cd41a5ba3a1 2013-09-10 02:44:16 ....A 462336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4413e29e8666c885f00d98db643376b6b3fa986fde2645ed847b16e709805df 2013-09-10 02:22:30 ....A 50024 Virusshare.00096/HEUR-Trojan.Win32.Generic-e441d29b044daa55693698d9a39e355279f07382096c3c3068b164d367b218da 2013-09-10 02:27:28 ....A 625317 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4449e9713751e2b5adc988465fc5e2d99ced375623327057126f664f293d2a7 2013-09-10 01:45:42 ....A 232401 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4450730aae1afbf3f38e7b16b1fd47243871179d30cf7e0729d7a5351c96cf9 2013-09-10 02:24:30 ....A 127427 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4451e528d7bda63458bd871cbe5546250f297eef2452d3a0dd825e14049b194 2013-09-10 01:39:38 ....A 741376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e44691b1b86eb9f4c57ab4b3434459ac5b88e0b22471a182df90c5df9ec9526d 2013-09-10 02:45:20 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4475408e0464299211c38f14b8375adb8c4f87e64e88e10d39eb7813b5e9e37 2013-09-10 03:10:56 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4475e86167dc1b6d02373b83f96d49326b167f6b95bfc6a15478eab7fc7fef7 2013-09-10 03:05:24 ....A 17728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e448a6362446580e84ea63980605f4413a5ea8421a0b06dd6827be08a7a8e435 2013-09-10 02:45:04 ....A 870912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e44902c9da3725e4c5a23bf4df49e34192cf9d802b19ff4ab7de238ab58cb2cc 2013-09-10 03:10:16 ....A 362496 Virusshare.00096/HEUR-Trojan.Win32.Generic-e44a3ed63f0997ea16c4b0638d54b38c64f587e93b41f00ed3944a46b255e11c 2013-09-10 02:54:08 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-e44ca55f90229aa6c74c1febee8639199bdc5dd7ca5680ec2efa2a0a6a4b6c51 2013-09-10 03:13:16 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-e44ee92374721e521586c833987c94bb02e559d5bcaa8e6ed52b699f71d17157 2013-09-10 02:45:36 ....A 376832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e44fd6408bdb33f93db5c3b52e1b5db1bd2a805d427173b361d93112ed7002e8 2013-09-10 03:10:06 ....A 10668 Virusshare.00096/HEUR-Trojan.Win32.Generic-e450a692837d135dd72832ccbe65b461c784d6dddcf6d043bb0cecbf3ac7ee64 2013-09-10 01:57:34 ....A 925824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4517eadb1380ff4596375c97f5652fc87a60f58680a6a1f2f1c01888310e279 2013-09-10 03:05:16 ....A 988081 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4518d33f14dee1b33d8df099a780d61af688fb2f5ad2d5e4d4aee1338a2dc05 2013-09-10 02:48:58 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e452b26951fdf9b78063f36ba2731456d5bc1cb9521822f31e4bca7f5ce3e247 2013-09-10 02:04:42 ....A 207458 Virusshare.00096/HEUR-Trojan.Win32.Generic-e453d409900dc900af3f055352857c1804a2bc7229394ceb858739944ec0070e 2013-09-10 02:22:46 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e455bccc86a1426fad35242b00f9a397dc1b6523342fd65618c0f15cc755664b 2013-09-10 02:46:50 ....A 25504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e459e546e0a38ca5044ff834fcbd69bb761b27fb04a3edb2758d5058bce94658 2013-09-10 02:39:48 ....A 223744 Virusshare.00096/HEUR-Trojan.Win32.Generic-e45a4bf94452d1f951012e3b9ab563f82ffa8c0737c98a29c091eaac7a57a35f 2013-09-10 02:15:12 ....A 904118 Virusshare.00096/HEUR-Trojan.Win32.Generic-e45bc773bdfd5170d2cb5fa6b49958b14895d792f3d5ca290b412bee06263ef9 2013-09-10 02:24:44 ....A 264192 Virusshare.00096/HEUR-Trojan.Win32.Generic-e45ee982251df535e5580442c0b8fcf8c4b92a11f35a47c2f46c61eec4a77262 2013-09-10 02:23:06 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e45fec918d18d576472e666ccc6a65da6e711b21f10b37c42daaf5fad0f99032 2013-09-10 02:26:14 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-e46127b06796307332879570a033cf9e128b1b722c53996ed26016ff309fb3af 2013-09-10 03:10:44 ....A 463872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e462910ef053785a5c923b8077dfc088535911cc869d7f8c46f5becf5d69ed82 2013-09-10 02:49:04 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e462b58bfed578d75fcd8a17ebbd3a7b3194aa9df769dc3ce9d4088ef9978d4f 2013-09-10 02:49:46 ....A 47900 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4646005506744a34792482e569c3f2ff4f9d141f7bcc81fd1ce863bc9bf1174 2013-09-10 03:05:36 ....A 90362 Virusshare.00096/HEUR-Trojan.Win32.Generic-e465f1ed1a0010def7ec45a81a85796389956b7fb21e15d0602f20b0b76d4962 2013-09-10 02:24:54 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e466e54811c1c288a37877be292a9b5a866626de5def98b5d6684f1a34dc3cb9 2013-09-10 03:10:10 ....A 2931411 Virusshare.00096/HEUR-Trojan.Win32.Generic-e468424b333b49597c914a5ec3f469b99ddb15f7f76e06a31196b2d013966e89 2013-09-10 02:54:20 ....A 1744075 Virusshare.00096/HEUR-Trojan.Win32.Generic-e46854aa1fbc155925df5dba06369a1171c352d379818ef16cc1400e2b2629ba 2013-09-10 02:54:18 ....A 336896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e469be4c41d77c22deced71310b1098017e37f7d3f66a8eec845071e97aebc3a 2013-09-10 03:05:56 ....A 45631 Virusshare.00096/HEUR-Trojan.Win32.Generic-e46a1dae4a7fb0ec54c52998bd0f4dbe9deeea09ad412cec0965ea60b74992a9 2013-09-10 02:53:48 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e46a95e85e042d3f3a1d2c46bbf156ef936cc1199ea91d89d1ca7cfe53177109 2013-09-10 03:09:50 ....A 123773 Virusshare.00096/HEUR-Trojan.Win32.Generic-e46b4f8d7c5c6545b338d72144e97c339d1b70c051016b6f07e4f464be5596d8 2013-09-10 03:05:46 ....A 247824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e46da9fc7f6e70c79d5c1eabad811c27b6088402d1950e35800a88f2781ba1c2 2013-09-10 02:29:10 ....A 342800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e46edc19a8e25e556c9aa8c5abfc0c764f470e698614fcf55b4505a4afc21f50 2013-09-10 02:23:50 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e47056710450def97c2d6ff3cbed5ea15a5d7c588e8239e9b99804ecee0d6ba6 2013-09-10 02:30:44 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e470e16ae10a6ac4f0bd58a3e9983acf070f872e4eb3534a4ccb9e830bd5918d 2013-09-10 02:37:10 ....A 800768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4721374e045c4644453c5116958f23d71f32051ffe4bd456c3a106914d73d7f 2013-09-10 02:54:30 ....A 100800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4729f6ec779ac392985787c939e8cd8d12e4fc9f75608c5c7eec40a6e094666 2013-09-10 02:51:56 ....A 94301 Virusshare.00096/HEUR-Trojan.Win32.Generic-e473bb1d6f2aaaaa0fdb7954f04e6bf03937d301fe11c3e789d604f5847827e5 2013-09-10 03:04:46 ....A 199680 Virusshare.00096/HEUR-Trojan.Win32.Generic-e47613b7ebea36e28d00a7c084ea971f232d68f5f54c4ccf9462ca9bc6646dba 2013-09-10 01:58:32 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4767428b1384b5c8f2275d40ca78b6ead8e30232083d65c360243d84e125d7e 2013-09-10 03:04:14 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e478ca7084ed339e97c82a94168299cd1850a627208ac15963cdb4161de1536b 2013-09-10 02:47:10 ....A 844800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e47ad0857db5c9df4b095acc28a00c097a89d8ea4bcded2bca9b37a5c6d39261 2013-09-10 02:47:06 ....A 21731 Virusshare.00096/HEUR-Trojan.Win32.Generic-e47c8efa2e9097a01b7581317563b77561f56cec9e4966a6a4825cf2166a0d1a 2013-09-10 02:43:14 ....A 1406664 Virusshare.00096/HEUR-Trojan.Win32.Generic-e47e6c4bb261d9647b0e699dcb68edafd7fd85045358ecde4d43844a1f23e060 2013-09-10 02:33:30 ....A 442368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e47eea67524e04a8b10a6cafcdf91f73b468f34c15c6c3a0040205b9bb4fc7a4 2013-09-10 02:50:22 ....A 304640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e47f162881a8f1d2d114f031090a47d506e3e60612c3b2611798869a730a4632 2013-09-10 03:15:36 ....A 450360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e484ed7d127f590258d976b2ccde9e8381b549996e26efeebedcf2029be26493 2013-09-10 02:34:00 ....A 471040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4885f344b3a7897b8e1a75b630b8c75924146e7ff8a9d74910f0f849e7466c2 2013-09-10 02:43:14 ....A 1400146 Virusshare.00096/HEUR-Trojan.Win32.Generic-e48d109e117eb7d83937b5941392d2a9a187825cf662f93d6fd6dd6da0cd9185 2013-09-10 02:51:50 ....A 219648 Virusshare.00096/HEUR-Trojan.Win32.Generic-e48d113f8aef199e15e206881e71653d6003cce21201f7738ff2a77b1e2fee32 2013-09-10 02:21:46 ....A 401408 Virusshare.00096/HEUR-Trojan.Win32.Generic-e49020f2e7779535b529c413484d89c3d93c5ea511d4e202b4a5ce9c2470ab52 2013-09-10 03:14:14 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4915fe17862b7e40d69908f7623a3d237ffcc8befc3f10742887d20c1509e4c 2013-09-10 03:06:14 ....A 240128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e492bb3f79f5bcb7a8781bc5f7616cccdc1995008629a27f649ec4e0d2713d7c 2013-09-10 02:01:24 ....A 31744 Virusshare.00096/HEUR-Trojan.Win32.Generic-e494474c4c154409b74d2368a5db4790f555d041873d66de0fdd8e66642306ec 2013-09-10 02:40:56 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4947311e77925f7853c9c1802a8e30c549cbc395fd86c7731027f39e083bdf6 2013-09-10 02:44:56 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e495c6df4bab00cbf1230488d6b4421f23ddfab5050697319a904bdf182d51fa 2013-09-10 01:45:06 ....A 1756672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e495f506806c5870aa6a68ab01d4eb93595f4a65084c8fe88cd87c4967eb8469 2013-09-10 02:24:56 ....A 540160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e49613a7fbc68b6448cefaf8d1a654c16687a3678a802e11c80b455ad931960a 2013-09-10 02:24:28 ....A 60316 Virusshare.00096/HEUR-Trojan.Win32.Generic-e49637473dee425e4d96e542d6c60a76487e930c5a0517e7e1ddc0bf26dcb579 2013-09-10 02:52:54 ....A 2105344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e49a5987981083e26ac74c0bff06ba3335d28ecae33ffdfb8941ae8f1102451c 2013-09-10 02:21:38 ....A 155656 Virusshare.00096/HEUR-Trojan.Win32.Generic-e49a9778bf315777ac41fe14ec050c6e5607a55fca758100be317fb84be1613e 2013-09-10 02:25:42 ....A 585728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e49aea9241ce46daf499ff729f84fc5286f8f50ef15146faf84c68adbc4cbbe6 2013-09-10 02:48:54 ....A 327872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e49c334baa4c6b9522de2cde4abae32b3b770217d17be306fe6d4848a9561fcc 2013-09-10 02:43:54 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e49c578a12bacb34414dc5b55497a4d71e460512b92f5f625deafea22d53f90e 2013-09-10 02:26:50 ....A 462336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e49e73d93f7abfee5b4e41d5c2fc16971ae07b62f076592f2e58a8194b787f91 2013-09-10 02:45:44 ....A 336070 Virusshare.00096/HEUR-Trojan.Win32.Generic-e49f873b3f0ac7e337a462aae663b2a508557e4b4930e952cb0e6ddbd1961037 2013-09-10 03:04:38 ....A 760821 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4a0e238c620077639683431f8ecd30322711080b28fe15b44156d8ce661131f 2013-09-10 02:34:34 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4a1e9cd775bba1ea441263a7b01bbd86f7fa98c2acb4e1a614cc3746a23a610 2013-09-10 03:15:22 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4a3fd6adf985e55bf17faf3d32a8dd3d24797c16bfedbbc1d17080287000831 2013-09-10 02:51:10 ....A 299008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4a5ba062fdca8a4f7937718e6d4858be66850bf8e608284c429a05bd123363a 2013-09-10 03:00:12 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4a6b9b449b93bcd23609d47ee9854916d54c89570556ca376be0d48c967d2a4 2013-09-10 02:34:16 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4a74cb38eaec019be7f5462b4e34f1a4b59fefb7c682ee0decf00f18a36edf4 2013-09-10 03:08:26 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4a7a0b3c9b42ac8cb83997ceef4e5d35484c189cdfa2a489cb59756211b2304 2013-09-10 03:10:00 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4a7f451ca0d987e1f05d4a2dcdce701ed8ae1758113e6ba6a91b8b23c179fcb 2013-09-10 02:38:34 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4a9a1a5529bb2aa5db2a88bdef56af55c88fbe4948136f5fd9f66d9253c8903 2013-09-10 03:00:54 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4a9bd9e39cec23ad6566d02c96238f212e4ddb708a518ea1a3bb79d884eb003 2013-09-10 02:43:52 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4ad9b6604ae2b12788333fc740b3026716002afd34d79edb659f30273af765f 2013-09-10 02:41:28 ....A 207375 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4afd9a38989c70bb125b09f4579da3e3fafd5642ef210d1139539b608404687 2013-09-10 03:04:22 ....A 84339 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4b1d681a0ea2e1296f458c7b1f1d38920881bcafef2d7f496a857fa80d2a4c1 2013-09-10 01:51:40 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4b2ffc029de3a9bc54a940db1147954be3666bc6602bff1927ec5f3337f4e6b 2013-09-10 02:46:38 ....A 40977 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4b702a05371d8fdd26671400e857964e3e483c33921d9ed682eeffc97717648 2013-09-10 02:46:56 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4bb84b28ded55181abf71987d3de4ab7888af02dc0a06f2674329b9a04e9ce8 2013-09-10 02:41:46 ....A 375808 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4bd03df9e3ab678a43ff9f1d7977e6922ed9cfdbba54669da1ee944116b1728 2013-09-10 02:32:08 ....A 365568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4bd73d37550931a20c9cffce278039275711728130e8aaee3f3470b1733a74d 2013-09-10 03:13:30 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4c04538e0579e90c953111bf977a1dd8d7adf6ebb9b0b49bbc8de9f82b6647d 2013-09-10 02:57:36 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4c04a8d85754eb94e6a3493ec7afd6be446b34ecdb94c940c2f69d9dccbf5a4 2013-09-10 03:02:16 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4c0bf5aad4921fa672ab66bc91b7dacbc420655706fafe0e8c389bf8f77d666 2013-09-10 03:13:32 ....A 483328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4c21eb771cedfbfb0778d4144ca5b65a470857b3bb57f315690f9d3eeceb55b 2013-09-10 02:52:32 ....A 705536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4c404cba159f518306b9b436641d444a6965abb6a140a636098a87fe609cc93 2013-09-10 02:45:38 ....A 192598 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4c42d523f02b8c3ac09d293169b77e2016183f100a4be945541e564c5328ee6 2013-09-10 02:26:12 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4c437681e85666a188dfc963e24605b3b02168f4ca6bb306d465fda225e33a2 2013-09-10 02:54:14 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4c50717861f1fac97c300896681c4a7ebb3ee349fd4c1151912c6561ac3c8e0 2013-09-10 03:06:08 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4c5aac834a2f30426ece968a7af4fc92e58fa73e833e50944bb7ba2dc444648 2013-09-10 03:10:24 ....A 98345 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4c785d5bbb3010879d091a8778aa929a90eb761c3b9887a86b43f10f12c42a6 2013-09-10 02:53:00 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4c7b7ecdd27f36b19f5c5d03082cde60b87f02d51fe1fe1753d64df25080717 2013-09-10 02:53:32 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4ca216cc81cb46bf66b64da8f4d77922fdd9fba6b7375d0c17f17d5edcbff63 2013-09-10 02:40:08 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4ca9d341948c20d7206d31bd4d9a3b3f3980461a1fb3d5793947a6a01c8e0b2 2013-09-10 02:09:04 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4cc9f8d3ed3ac5a0441403edfd0e4ee5064b594bbfdd3531435112e75c14fe7 2013-09-10 02:23:38 ....A 172421 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4cf7d786ceae20a14a6559875fd3005b12902d75530a70bca27cc9fc625733e 2013-09-10 02:42:36 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4d0850200fe5c47265adef11ddf6cbfca952afe9ffdc9a516d9182792c3c236 2013-09-10 03:08:46 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4d28dfc4fe974dbc5e2ae607c3ec007cef758a2b4836f18ef5d8ad0da80e842 2013-09-10 02:52:14 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4d49ba14c0738bc5319aa70129be59906cd1e07931e47596105292c5b393878 2013-09-10 02:29:06 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4d86f1d751e9f9b1895f1db5909c3fa49e15130ecbced6e4af2f3f72ad3ed32 2013-09-10 02:49:32 ....A 121563 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4d922365f346e1804e79a7f9362ba002e4bd956604d9950c4a062004bfedda2 2013-09-10 02:56:12 ....A 3758000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4dac1b537bdfad147969a7737e3046dcd1e3bf08e7118007fa6889c560480e0 2013-09-10 02:55:38 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4dd5f5b6014ec8235b031bc8890276e64f0984cb5898145c542917c8d23e7b5 2013-09-10 02:55:38 ....A 187112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4dda25978ac95b009fe87a95b4e3ba605277ba994fb2225ee5567313a8acf86 2013-09-10 02:22:46 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4e092ce5063310b8f1cb4941223fb6d1bf84716d074a7b57f04004ae7629891 2013-09-10 03:10:56 ....A 192768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4e173d2bbf901a4eb6849486aba81105b2bb36adedddc8d437c21f613e6f1e0 2013-09-10 03:13:10 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4e3247c0df9030ed307f92b7c4acfbae75c8db5d2c4073a51426ff44684a778 2013-09-10 02:25:10 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4e3858fd09625dcf8548a912343f4e84af50cfff19920f239396068e04e3064 2013-09-10 02:22:54 ....A 879616 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4e4372029e661d0ff63d87853852b52aad5ce6a999586c655cb9caf8ace2cae 2013-09-10 02:26:04 ....A 856064 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4e4e049386285c1dc98ac7e5f8969d501370aff552f9ce25f225eb655ac51fd 2013-09-10 02:50:42 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4e615dffafbf3f4415c4041ca80b7eb7c05862619e35beef8742772ef728de0 2013-09-10 02:54:02 ....A 41728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4e8c877e6544c0f96510c3fc7d1ca881e6bc3fa1d61bc3fc69e18350c4043b9 2013-09-10 03:06:14 ....A 767488 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4eaf0ff7e9a6cd191f54b1db4b5cf7e9abbe3ae7f105bd13a8f2805a3e7f7fa 2013-09-10 02:21:56 ....A 1379443 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4ecf1b8634b5ec939488704ecac17a648740ee72af3b386dcf801f090866bf4 2013-09-10 03:02:22 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4edfae39e9f9f77cd2f72528de9604ff816401172d6825f50edd1352fd16fc2 2013-09-10 02:49:10 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4ef13e94dcfca240820d4f4b3aaa827604bf8a0b8f22416146c2f54632b4a53 2013-09-10 02:46:40 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4f0da4a454bddecf87137d084ae8fd412688f5efc74e7ef41bdeb67a8de3246 2013-09-10 03:11:38 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4f592d9bf541c05d1f52821edbfe3482c038ec470dd905b3185e536e1158d33 2013-09-10 03:04:12 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4f666febb9d44fee36014222b0ab12fa3c1c3f69cd5577b5e21e34bc655cd48 2013-09-10 02:59:56 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4fcc72439c54f099ed645d29dbe5812cde7eebe048456da131e15c6d764c986 2013-09-10 02:29:40 ....A 236544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e4ff2d6dd469876cbcd76409af3eba5d3be9cdf68bf4d4d3fee43c77a76df292 2013-09-10 02:51:24 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e50081882b76e7908bc2de94fcc5e5b3021abfa24e5378b77fc670415cf20bde 2013-09-10 02:59:22 ....A 202752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5016e706849b28ced0a8d4acf7abf92f4a39ea43f0d97834deb500f00d6aea3 2013-09-10 02:59:06 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e50170266c9c2c17019471e4be097564493c14852ef8b92326d5c1a9aa51c6b5 2013-09-10 02:37:10 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e501cab72b3c5c391e45c5acd1406af02254e80981c5d6ac44a35ce67435ce7d 2013-09-10 03:06:04 ....A 251392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e50213066f022eaec6a7294f5a1d0448446528f6af0119e540cbc05d2f8ff795 2013-09-10 03:04:20 ....A 849920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e502cc20ef4940d75b9b4ed4a52ac768724b3b1f467d42f88cb950f01f397c41 2013-09-10 02:30:48 ....A 284640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e504a171e0e34bf6f4b40b88a30590429ee06cd6bd9ce35149dd6447a5c1584e 2013-09-10 02:39:24 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-e505858285c633975cb62313bceeb90c6749fb57ce322566f31d466ae827c1a5 2013-09-10 02:08:30 ....A 37392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5097d0697fab16606c76e4b024000d99ab5a23bb59a156452c6f2780921d2ef 2013-09-10 01:51:42 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-e50a0826d66c26ff50007c8b2cf0546cecd7a4464e135ae1942e5c60ed939324 2013-09-10 03:02:52 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e50a9b890b819d35038547b24f2721a76a60944b503ce23e626ea8348fd2f3d2 2013-09-10 03:12:30 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e50d9ce07e27eb277ef5f1ea694a3c0ffd0e6e4ce78915e9d3ade3b7f80e7a02 2013-09-10 01:46:32 ....A 825344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e512196f298786efa0ce726dead666934a5da3cbf3237c0324c324778843a817 2013-09-10 02:41:34 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-e513a127c32cd8171008304d36c97efc2ec749796ccd46dfa3e0576b35201a21 2013-09-10 02:30:10 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5149a16d84ca04966a1a292490b21d2025eebb4f62c2d7a277096e4a45106cf 2013-09-10 02:33:06 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e514f180b0e257263528ec19966ebc47043c4892d9ab67d188d88e3c611d7495 2013-09-10 02:30:12 ....A 782912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5165e990b4bf5dedbbde185b7abdbec6eb3a1bf3b9efe9d5c8bc8b27a5fd401 2013-09-10 02:55:00 ....A 131584 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5169b1830fd1490ebf4e4dc44baeae70193069f773d903438ba9bc494e22c68 2013-09-10 02:35:46 ....A 762527 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5169d3b8bb2a0a416200735e601649d49a084b613b282ee3c94d6a313c79968 2013-09-10 03:00:48 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5173bec5b06b3e86f00a2df543594e7193ba8d9c5a63ad40142eaaeae98d806 2013-09-10 02:41:52 ....A 61424 Virusshare.00096/HEUR-Trojan.Win32.Generic-e518ad1e3d42803cbc7b97f3d4222f1e2738463366655e5edd0e7839c260cb1b 2013-09-10 02:01:40 ....A 871936 Virusshare.00096/HEUR-Trojan.Win32.Generic-e51f5ba1561819c9b0ecfb60e954ee7c745e599e21f0a3d01ebf482bce68555d 2013-09-10 02:39:54 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e520748fd2ca6b6abe53d10a504ddbfe09575ff76ec734fbdd75c237118cf558 2013-09-10 02:54:26 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e522ad8546680dfbd93c1f45cf4293fba9f8602683b02c0a5c3e400f26aa4892 2013-09-10 02:25:36 ....A 255680 Virusshare.00096/HEUR-Trojan.Win32.Generic-e522e2e3becc4c3e5867b727edafb2ba2e2caa2505ff2b6754e18980d58ca339 2013-09-10 02:40:42 ....A 327687 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5235759b8bf7680879e78117750b5fb82502a485bc75301e0e2d4188fd213b1 2013-09-10 02:53:30 ....A 233692 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52407e48d5d28f5b4c99e8838ae7bb92684859c7a36c559ee40ccf4fc325ec2 2013-09-10 02:49:30 ....A 157696 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52477a180bf8800dcb532d223889fff000d610102863b33121534f2f6d64e7f 2013-09-10 02:23:50 ....A 20992 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5248abab4053991cfb7e0799b5b72e31a969345abc81bd7be1c3e6ff681327c 2013-09-10 02:21:44 ....A 688128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e525b1c813074489a7f97bda956cb84e79a740cca5fe22fd9d35a743c1b1c168 2013-09-10 02:54:16 ....A 19050 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5260c6000d59913646cee8747f47355b3aeb88d38d067e39a392bbe0b6c6d90 2013-09-10 02:49:18 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52675599c4f716a7f6bc0986e7bd4987f989ba86dcc4f8fdcb005bfe6a9af5f 2013-09-10 02:41:34 ....A 1224704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52677786accdb2fb09c7c7be6ba924125f88abfcbe3a536025795c7a8754e8a 2013-09-10 02:20:36 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e526e44b52921e0252662281e6a5b3711bdcaf7bb481f544133938240a1abc61 2013-09-10 02:58:02 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-e527a9adf8305c9a191f56aba03a732afbb4e054779bc89582c34890d9825d7e 2013-09-10 03:09:36 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5287480da1f97bf7c780fe3af477ea2a5ab77ed96cdba21bfc5cb62308618ac 2013-09-10 02:24:50 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52a87e990305ac1698fd0a967c171ea928508aa111f39756726c11a573d7ee0 2013-09-10 02:45:16 ....A 228352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52b562fb88b2925d033d6b734a53645d544cc4c059afa0b16d0049675e00d23 2013-09-10 03:01:18 ....A 184356 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52b8156770a474fd375631bafab4591752b2c3ac109177c3dd4ff23ae81529a 2013-09-10 01:55:52 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52b853c0d97855484b437fcbcf241749555e93875f8cbdb08bbde6969202f1e 2013-09-10 03:10:14 ....A 333312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52c03c8530f89b11548a4a6084972d73b83d67aef8b985804a61e42eee5d310 2013-09-10 02:45:20 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52dc75726ba40c485ca7389d6996f0ca6b6bf6086523f757c0376c9748e06dc 2013-09-10 02:23:54 ....A 333825 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52e2137caa14eaefb62a54706c2b7b280b83257b4f16719a28c93aaa78afea6 2013-09-10 02:41:18 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52f471028f0fa8b11a9021babe2df04401ff9bcfe8b0482698dfec31176c7d6 2013-09-10 03:05:52 ....A 112146 Virusshare.00096/HEUR-Trojan.Win32.Generic-e52f8745f308501c54d17bfe18f7901e0e0e4790b8cccfebac9effa8c404480c 2013-09-10 01:58:10 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53040f81cc6c057d527c80fc3105f00c94f0db4b2d233a5de33b5a8ab4a6377 2013-09-10 01:56:44 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e530656def731c2213ec7df6233a4d0ef3020a2983398b940f49a641ccfb58f5 2013-09-10 02:06:30 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-e530e6e76e4341e90d383c46fad91472123c6684ccc65ed8cc47deb011803de5 2013-09-10 01:45:02 ....A 593920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53161c8f3d9d1d8faec9083ef2e305140be04f663383968849bbe92a12428a8 2013-09-10 01:44:34 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e531fec96d49cb666f93fb414408254fbf12133e8e79cb4dd4840bddb84dcea2 2013-09-10 03:02:38 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53220bca2961c6950487a261e133a5d76e6397b2fa0e8a491b884cb22cc00cb 2013-09-10 01:52:06 ....A 724992 Virusshare.00096/HEUR-Trojan.Win32.Generic-e533f9c3ce4edf08c9afb330c56157663f318dae3615fd62ee893b863bfd4cd7 2013-09-10 01:44:32 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53401e8414df5dc3cf96f87ad63f609c4a8410344832847f7422768859768e4 2013-09-10 01:52:28 ....A 34616 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5341c3f1a417ce5e9954694af87c26157577c16a42d86a12eb92bcf2ce868d3 2013-09-10 01:43:18 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e534454ab50b8d82450b0bf8f012c115053026371b821f88f98c358a2e93c581 2013-09-10 01:53:00 ....A 111552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5346f9078c30e6fce7dcacf0724464b3148b17b4ff35d9b67efc91d0f4264d8 2013-09-10 01:53:22 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e534da56e25085027c21921f5ad3ce744f3770600059832e39dc8dda251a0116 2013-09-10 01:56:38 ....A 1999944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e534fcb3764b548f811bb7a7d099ecb4613ffdb06e0f5049edc9847605daa2d8 2013-09-10 01:58:06 ....A 53256 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53528dc04292d82159384d347c83bd23c65e197c60d15f1e7790fcb927d37fd 2013-09-10 02:20:06 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e535507c70282ec3afc4da92268bcdb8e9aa283d68a156a04289233471e6c2cf 2013-09-10 01:38:34 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e535a5ebaa0e0188b07f7eea4139fce4676703d7e5ba93221c0f84e4f7e9a90a 2013-09-10 02:01:36 ....A 53704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e535ca1edfebc9a69c718e4fdab801712bfdc0b53dd54f5431a5c3df0c977de1 2013-09-10 01:52:00 ....A 773632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e536393e424f082fc8dcdfb976fea6b629d9d50bfbe0f5954b7b529c8033c722 2013-09-10 01:53:54 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5367b86adc1cec419178fcf2cdb2ebb393a3f48e508afdd071a21a0d3132e34 2013-09-10 01:47:26 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e536a796dd2de5d27ce0345f9e55db9a6c6294f5df87b043efe0bd021054b9a9 2013-09-10 01:44:46 ....A 107765 Virusshare.00096/HEUR-Trojan.Win32.Generic-e536dfcb64e4d85bcb6974017b0b94223aa4663c082da064c5953779c1f1cca3 2013-09-10 01:58:38 ....A 92672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5373c93d474f7eba9958db9fc62f5289e0f884dbeb083b4f4700368f2f80116 2013-09-10 01:49:16 ....A 41053 Virusshare.00096/HEUR-Trojan.Win32.Generic-e537e05c85e7c200b0e91f9e7709b0029d850313cabb96eefe51acc97f27b345 2013-09-10 01:44:22 ....A 48736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53826a43b872671d0b7a763630c4586a714843d821de61166d09413f1e4d49b 2013-09-10 02:15:30 ....A 311126 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5383cc80bb08d81c27e32cb7334db85c3c29cd1f8a03be440d6ab3fe4243d4a 2013-09-10 01:52:54 ....A 804352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53965650301396696cb62cb8bb7d3b24ec0520a996b508af0ebf96c006355eb 2013-09-10 01:52:52 ....A 27720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e539f126fca6af2c7906f9b49cff2d9bb0ee5a6f532b8c434899be30c29a8776 2013-09-10 01:45:00 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e539f436010a8a990f7f9b195b59b47c0b242607507afe92173dfce59648d48f 2013-09-10 01:53:44 ....A 438272 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53a0b25edceed7d2c684426325836a339f0bb224943ad7ae510568ade4ade6d 2013-09-10 02:06:28 ....A 192570 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53ae53884d57508c4b103d452aa00dd0608caac965979273f12517779e6bf2c 2013-09-10 01:48:14 ....A 576000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53b01669528a939e52eadd07b00150df40e6583374eba1c886a3aa3ad29296e 2013-09-10 01:51:56 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53b58b18a34a4be402abd06421341ce7d76362f151fbf8f269598ca0b1ee43f 2013-09-10 01:44:02 ....A 5828192 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53b719048d8f74a5cfe9008b10ec39bce51b2b8fd00b23c6faa4ff6b1db390f 2013-09-10 01:53:16 ....A 291295 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53bb503db42da214c11347ff97376298dbe36ffc3c55fad396d73de2f67c891 2013-09-10 01:43:28 ....A 425984 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53bb5ba516e278e07bfd5083c449793fa04a34d241377520146176019a3bd4d 2013-09-10 01:57:00 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53be855ef079c4b19dd6c98d8948b27d2336781e3be184b8c305d3290784daa 2013-09-10 01:52:12 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53c83438a4329f333f0443a2a4dae2e79e6e875875721ad6169feaea4a05277 2013-09-10 01:57:08 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53cd0cf1be881a7f4bc93030d94fdc86ee0af454c8c40218a0b6d1151c228d0 2013-09-10 02:55:16 ....A 4022427 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53cd3b31c061ddb241502aa25d4f2fc5eb67e9d1c7f98a4ddeee0f6602a78bd 2013-09-10 02:43:22 ....A 1538048 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53dc2d3e1276f3158a0cef77992886526e429716024d90896d5c9d040697694 2013-09-10 01:49:16 ....A 366592 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53dffb2300c1e3c62bd80134d7102e84f9f5605e8c5722a6f06dcd00445f0d1 2013-09-10 01:48:08 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53e80e5884af943fecd5fbda942cb7c63975cd487ebae212339edf3524c0766 2013-09-10 01:56:14 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53ecdf825ecf89217750a5b3336dd666385057c7aa073d2d2da812913fd2487 2013-09-10 01:49:30 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-e53f1cbcdcdddf41df2fd21403bae752da408b35a1a0c74c6b82bb8d23ed3dd0 2013-09-10 01:45:36 ....A 158720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54002fbbb35a4fa750173bfe1b3b6ad74606245474013225b6b3af3ca0d8fee 2013-09-10 01:46:40 ....A 553989 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5404842156c5e498a2fdb790d237a9b069afc689beae4db572dc4ec192c0989 2013-09-10 01:50:36 ....A 49056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e540718d8a9c8524dd3bef0795a721efda7f1d1252aa328b5efc4d1c2fe8b1df 2013-09-10 02:03:38 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54075ebe095fb33d3e1b6f1df0f98176cb06f26d1cd87d9434ae6426b1dfb01 2013-09-10 02:18:32 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e540abbc1a0dd36a40f32fe8da2f49ab7a3b5d32046248c700949656a5eee092 2013-09-10 01:56:08 ....A 303617 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5410d1c6773874c9d511041ceb51eda090a2790914a379c2db9a3d059b2e57b 2013-09-10 01:50:30 ....A 126194 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5416881965be04e732bc9dac7d514eee65d5c16fcaf6b90afed0c49a80ac0fa 2013-09-10 02:07:38 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54199226c03b0347e5a8e31a0e2c61b74e571c94a7867ad7ad3f0be0ec77fb2 2013-09-10 01:59:14 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5425b8dff166ec3f1f8c8c7e49498737dd1a5444cb6e6fa3b182d5152f66f4f 2013-09-10 01:47:00 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54286fe992861e18d36caf8e74487891ec3346b8ff1a5d5205feb3d750fd076 2013-09-10 01:41:56 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5429b09cc233b4963ac72de89ba66728770a32343e7ef07727656c46f87793c 2013-09-10 01:46:40 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5432692caab4cbf0b59fda037ce8f5d25201fdb1a2937992a02fd60e8e9d5f9 2013-09-10 01:59:32 ....A 430168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54358dcb9e3e0275ad1c610cfe71509e6939c8e9ec508ff6bb0764ee815e8a8 2013-09-10 01:50:30 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-e543e833b06110b33b421b66912d195d318df81d4180084e821b7029fdbc08a5 2013-09-10 02:35:56 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5445e270238b48205d81f6f73d16a7f02d84f60bb23d144d122e58067a3fd75 2013-09-10 01:50:30 ....A 745472 Virusshare.00096/HEUR-Trojan.Win32.Generic-e544ed4ea68a5bdf98a3c94906a9aed278805333d7ad22b40d12cdc3b2e899a9 2013-09-10 01:50:34 ....A 93696 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54542de1b4c3673cb322aeaef268cb26655be2ab7589e8763a20393dc73cda6 2013-09-10 02:08:20 ....A 72448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5455ef069f642942843e47b144cf13202617935668c43ed73d3cf1a31d64152 2013-09-10 01:50:36 ....A 117799 Virusshare.00096/HEUR-Trojan.Win32.Generic-e545afe818a55966ce15269599177a1b7df993d6d4cf56d30fedaa9b10fb38b4 2013-09-10 01:41:30 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54643e63dfa99a62aa80ea52a1f0fa35fef58203dc1bb0362f6a0b2b7910314 2013-09-10 01:50:44 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5467bf0233c3957487cd076c2795704ffadca09760700bdce24a01811983a45 2013-09-10 01:54:42 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5468927e0fe96f536c8a9c1e60dfba324897242d051ab9246f779c90f3e2fd0 2013-09-10 01:42:10 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5481ad31448f61fb51c02bbee66a0865a4f1d255cb586024e6d4f5d2f1e1c37 2013-09-10 01:50:58 ....A 18720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e548635b3ff2d23cf38adbc0f02f7a1afd8f54398181205993df8e8c6ee7bc36 2013-09-10 01:54:20 ....A 234496 Virusshare.00096/HEUR-Trojan.Win32.Generic-e548dd902d0feddd80fbc9313fd7fcff585ddacb34bff51681e8474333481fe4 2013-09-10 01:54:58 ....A 193943 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54909d6f8551145ec4bd103e9fa42ccd2f8a9cb02572cb53bbdd18788dc0304 2013-09-10 01:54:44 ....A 389216 Virusshare.00096/HEUR-Trojan.Win32.Generic-e549a418dcd3dc2bb8f8a30bdafefa50942da0a8936d9d5f2f616594b98347b4 2013-09-10 01:55:54 ....A 202944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e549daa821fc805df91418728659677354ec07b29b0a1b7a27511132d06b949f 2013-09-10 01:46:18 ....A 395760 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54a0c55a79db901e54f1b6d301f7718b7c8b490ddd4dae545b4b561cfff5d47 2013-09-10 01:55:12 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54aa414db8f6766d6d8082d0c1bd608c48a91a7dafbd91c5be865b87f0cd6d9 2013-09-10 01:54:22 ....A 101688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54aebc2f727ccef13a239383d94ece158b665e8e6d4b23368851a5b1011625f 2013-09-10 01:46:26 ....A 417792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54af425aa47ddd9a8ddbb01f7bf9c5f74994ab6cc82171eb1e2e5757c4d8f64 2013-09-10 01:59:50 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54afcc1f3416dbfa27adcee616222a7dfbcf632c85500080b8df99b486cbd8e 2013-09-10 02:03:44 ....A 465920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54b2e01f2efd2c291154880a1e07763f0beae65a2611f2165120ce1bc031aa7 2013-09-10 01:50:34 ....A 76915 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54b8e5ff1cc3165397f0ff980ae13947fc449af328208b714cd4d89d28edd8c 2013-09-10 01:45:30 ....A 536576 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54c0594e1d4ce73470f66dca588af95122c9fb27cb4ccbc2eb48f11c5fe7e67 2013-09-10 02:12:40 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54ca3539719103c924515d10914b85f85e03f33602d1b706ba33bc76e15072d 2013-09-10 01:51:22 ....A 251904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54cdc7e03cc003e1b0d1fdb56eec6b8b619792551c5699ac4a29468530d9a53 2013-09-10 01:54:58 ....A 288768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54ce7668488f5ec92286aaf67dbdede61f393ddd1ae3d74aeb9283d50a2a51a 2013-09-10 02:16:44 ....A 834560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54d634098b5cd8a9498326afc5a7a8ae489d251143119d25db0e6e2234f06a7 2013-09-10 02:04:14 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54d9aadf378e9e4d5744802f77cbaca25d0e2f860e69af24e1eb6c4357e9379 2013-09-10 01:47:04 ....A 157696 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54de7aa79daddc3b00a1f3cba588ecb7c236d4056476ba0bde81f68346f80d4 2013-09-10 03:02:26 ....A 150630 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54e126749c4945cabfcfd1fef6b6d0a638ea4cddd4e64ccb64768dc720f57c3 2013-09-10 01:50:18 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54e168562ee36c69b061a63027c695ca3b715408682f3c4e4d542fc4aaf38bb 2013-09-10 01:57:46 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54f13b2fa19f7b8f424353ace4fe488a696a77778eb28651f4f195557d0516e 2013-09-10 01:51:04 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54f1f335c1774ee8ceb8a6b2120db33a7aed46fce8d0c1eac3526207c77c788 2013-09-10 01:50:04 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54f43766eb6340973c0b09d6b444d3274a191d176bd1b47c459f38f1c89c261 2013-09-10 01:59:46 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54f8c5c5d010a380333755ff993857449f73cb3b44544229a00b350a1f2fd6e 2013-09-10 01:46:24 ....A 243200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e54faff096655609fb11d8b2789c33281c705289e918fb57cc1397af6cefb1b7 2013-09-10 02:32:40 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5506d28f33bca6218e504ac6d34f07ded560ef6a2029af84867264365fc4ff0 2013-09-10 02:29:06 ....A 1062400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e553ebd443d88285c8b3365ad8ca21e87621590114e54cf12c986d6a61d29c23 2013-09-10 03:04:10 ....A 278016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e555599d91bbedd394daa835528506ff59a011bf02d57e347a86775c9b5f82f2 2013-09-10 03:00:26 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5562f9e5134b519b14d1f2e6319e2d2d4bf99c10b8f71aab30b84e986767339 2013-09-10 01:46:48 ....A 10935180 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5598aafb123f52b2e5d47647ffc5e2854322c4b01c292e1c692a5ba4defe748 2013-09-10 02:32:18 ....A 34461 Virusshare.00096/HEUR-Trojan.Win32.Generic-e55b6d9b158ca9c8f7a7baea130bfdf58e7e90e19115989ddefaaba65bae4bfa 2013-09-10 03:12:14 ....A 59840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e55caaa9b0901dfb7648ac89d027c71ad1a67115d99f633a9f6cbb556769a3cf 2013-09-10 01:37:32 ....A 2183168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e55cb6a1f6b6f73d4c732f95fdf74e82ff77edfa48c977b6a6f99cdae00ef67b 2013-09-10 02:19:08 ....A 561152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e55d3d089d1ded1fad99658b51b86b002361fa748d5bb8dd8920188c798a87f5 2013-09-10 02:46:28 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e55e74563069f683d4312a37e64b7c005c885f96c288e6db2b4dc6bad785c149 2013-09-10 02:35:16 ....A 215040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e55f77a102e49cbd612a042e879774ae1a2ebae85a6902f4547b22e428931249 2013-09-10 02:28:30 ....A 95279 Virusshare.00096/HEUR-Trojan.Win32.Generic-e55f8b00d1fb4c8fce9bcc86c9ac09692fbce5a560104d5cf9e5f36b3f1f886d 2013-09-10 02:58:44 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e564729d6582985e7114eeda3d09ecc0072a4957f3bc1fa2193d92d924562362 2013-09-10 02:42:50 ....A 254296 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5656e3dad0f2ba7725718697700e2b6dbe0d2dc2f55f08cfe5acd2d8737da45 2013-09-10 02:39:26 ....A 53255 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5664921c286f2efc009733d9c04c92c5341b69d188bd218ea1f339a48a9ed54 2013-09-10 03:08:34 ....A 209630 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56700fcfa51b55a8b8db4e06a9a3bd919f74f889ab6ac33647351e84869619a 2013-09-10 03:11:52 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-e568209f45bcdcdbe50e842b8dd4e8de40509a1e187abf47ed7ee00f89eb9278 2013-09-10 02:56:18 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5691b711438e0c437432746733e4424ac1d4e9f66a46570b79df7e757cbb9df 2013-09-10 02:50:52 ....A 56035 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5697955cc78cb1e283460d403176edaf2c843496dabb88a852bec20885dbff3 2013-09-10 03:01:04 ....A 188672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e569bf05a46cba76b430a8b78ad4b60136c8d95798e0fa50c7ec948256bd0446 2013-09-10 02:28:32 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56ad87e69ea9363363c132ec5fac64b22c529ad55b5ef1a349dfe28f6cc81f8 2013-09-10 03:09:02 ....A 167424 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56b87d89933219831981d9c58cd4d467bc89a3109a2c32a78f018980f935b67 2013-09-10 01:54:24 ....A 1795699 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56c019663546eb9ad3bd157c17b4352b0a7c22e84a94748ed84677e178eb6ae 2013-09-10 02:19:24 ....A 180194 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56c19b630bdf408032c97066784ab2f1e4f34b666c72de49ff977cfe2f85415 2013-09-10 03:03:24 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56c89a1e7a1a7858c77f7c52423d70936d2ddb2991960adfa33cec584d845f3 2013-09-10 03:00:02 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56cc92c45fd272348af71e8eb9b68eb776c3cde1f2dabae21cadf4b33dd1241 2013-09-10 02:35:38 ....A 184832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56dfb1397a50d774830d01a94fd6666601ef24279beabe4e6b0cf102861e2f5 2013-09-10 02:43:36 ....A 89088 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56e4defa60e241a0e45ad25ad2630ddaccdd3a080dd2628c4b8f0991647624e 2013-09-10 02:43:10 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56f0cd5900b6eb92e1cff90d682f9654614d1696f38acff82823c9a23b1f016 2013-09-10 02:36:14 ....A 34741 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56f3e932fac87dd464aa9fde035caa63037fe7fac2cd04bf3d24cacb895a171 2013-09-10 03:11:32 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e56f5980c81ed579c993c0ccf5e124c8fdfc77ed66daa617ad328fb782ccf6e5 2013-09-10 02:25:12 ....A 49207 Virusshare.00096/HEUR-Trojan.Win32.Generic-e57096ae52be18247a4f556719b3b944a4cb4ce6ccabd9e97470cd359ceb9391 2013-09-10 02:26:38 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e57616e261eba3941777c6d9aa0a9b6ba914de8ca9c82c8bb17f0ae97a2adfec 2013-09-10 03:12:50 ....A 303616 Virusshare.00096/HEUR-Trojan.Win32.Generic-e576887c3826b3a84538ec0aa5ce8fc2e916b326bf67617221be3f9f02d439e9 2013-09-10 03:02:02 ....A 358912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e576f9ad3ba2e21ca6cc962e4880b2206c90e54046925b38e7c97c8b7578618f 2013-09-10 03:13:06 ....A 182538 Virusshare.00096/HEUR-Trojan.Win32.Generic-e579ea3fc6beb9900bbd2120678618861c3db001eb5a1c22b567601d4efc33f7 2013-09-10 03:13:26 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e57b55101326c9b4f556eebc87d236f04ea16373fcbc872cd3c73e528eb3bdcd 2013-09-10 03:02:38 ....A 713216 Virusshare.00096/HEUR-Trojan.Win32.Generic-e57b5e3e9d70647df06dfdf4b6ec1f1bdea19e1b0059bdaca3417ade8a5efc34 2013-09-10 03:13:30 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e57b90a976340dca23bb58bc6d75aaf52144ada9b8d26f0d94a6b8d22e50ea37 2013-09-10 02:25:24 ....A 2162688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e57d0ac36123c15c405b3dd16abebcad0f6d37ccb101b49e0d54993b4ec05eb7 2013-09-10 03:02:34 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-e57f721a924cb9449425b2f2fc21374de26a733859872ad699d0aba2e790b278 2013-09-10 02:39:10 ....A 172500 Virusshare.00096/HEUR-Trojan.Win32.Generic-e582f73cc48ca9f25a4e58582683836665cc381fa160fbf3f0d5a9cc20e1df10 2013-09-10 03:02:50 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5852295b1659a8e3aa7635482e4c446f631190051dad24a3470b02d2e360763 2013-09-10 02:54:58 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-e58781d8d188849577a989338205e408db0313031ed53654c0e60886e2601f9b 2013-09-10 03:15:20 ....A 868864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e587ab27cf6a680a7491659b1e067641ddc6af1d619981b509868875973f26ad 2013-09-10 02:41:30 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e58a2799bb1b2fdc76cc3ef133c639b836e157b8f6f248fe8f1a84b28f353a7e 2013-09-10 01:51:04 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-e58b68e8c642a465a092edd56d6dd38001e4c68b2a6e8290726b498d613c6dca 2013-09-10 02:29:58 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e58c4ef75e7bf2d6643fff68d1c2b21821b297c2eae0bd2b08e0d37de6de001a 2013-09-10 02:46:00 ....A 240387 Virusshare.00096/HEUR-Trojan.Win32.Generic-e58cfb56c91f5d7196aa10338738692862fe8ed0814c7f0f450b9f9f5bd0ab74 2013-09-10 01:38:22 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e591da66747fbf5bc73536c2b92ba81e6e5978a0421763fbbf41d9233e8382ef 2013-09-10 01:40:32 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e59331670941f939396a0d6ebef00c612e8a91b22b231f70744844c393049f14 2013-09-10 01:51:24 ....A 562176 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5941f5f21162396291ad0ea0b4763399ed129a11fa1ad3a0c4323260ef7cfc4 2013-09-10 03:06:48 ....A 42504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e59a07137225d724627d4f38e3750a36d133acbe2b40097179a6bcbcefad78b5 2013-09-10 02:30:38 ....A 350720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e59aa7dd16c7d64edca3b69f347f30130e3a4c01b645dfa378b20301866b69dd 2013-09-10 02:32:00 ....A 505856 Virusshare.00096/HEUR-Trojan.Win32.Generic-e59c7d7d8023534214e570a62d35067edc3b7325c224a75f3500eafac05acb9d 2013-09-10 02:45:46 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e59cc9ae0e9ba8fcb97e035c85e00573f17d4eda38d8226fbf816d41bde497f0 2013-09-10 02:31:18 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e59e2dc9fa8d664108039e0cbee066ea15c86b50c076eefa458c57eeefc2ed66 2013-09-10 03:15:12 ....A 1571432 Virusshare.00096/HEUR-Trojan.Win32.Generic-e59edee121b829985ab722c4de4b26be7883660534215b0e579f760a1f5a1497 2013-09-10 02:23:12 ....A 121856 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5a172ed91c48800c99307919691f23f6e47357d150e878622db0d9e03379968 2013-09-10 02:47:46 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5a2f104a5246546f83ed10b999b9241a6cb6cf3525ee8c9040b34e66f612515 2013-09-10 02:34:44 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5a3305c1fcd74d7628be4089d7ec83bed24ccd8e3e189713de6175af5d564bf 2013-09-10 01:58:20 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5a3807369b2ba4f81fab63c3fc0bf8574e265fd315f49a83fc832265a8a4be0 2013-09-10 03:03:04 ....A 139333 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5a61a93b2181d607b3b1b68dfb7d9b1eaa8dc03f03e6806ce2ec23e74ada594 2013-09-10 03:08:12 ....A 676864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5a6580f6db6addc09407e2461c87d26481ec098f6e6aa91284331a31ab0ea2e 2013-09-10 02:30:22 ....A 65060 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5a6c0be9cf9b10106ca74318e2bc3857b53973ff19f4990e500fa551c9d86ef 2013-09-10 02:56:14 ....A 275968 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5a86d37026adcd1156e25f8b6e31301616cb95f73672d39e27622ff8ceb50f7 2013-09-10 02:38:18 ....A 146432 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5a8cd37154cacb8d4536d3bffab3c75f5319cc1eae50cda74e29bac04b134ee 2013-09-10 03:07:38 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5aa3d3cf7a5f6086e745de538975cff5f9204df898a67b1af1452c91bc5838d 2013-09-10 02:11:36 ....A 490221 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ac9267ab0a11b5863b6d99b90e9ce3f54d7ac09eda81caea9816c0e3d5c582 2013-09-10 02:29:22 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ad32f171dc26c09bd0c3ecd9606ef67b9dd8a2dc3c8b407118197f76720c89 2013-09-10 02:38:14 ....A 306176 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ad3512885bf52bfb53ae93ad8b36aea95d0ac9b0080be9385357b5f4a2bdd9 2013-09-10 01:40:30 ....A 1851392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ad5b7c5b8d0635fec3c9c31f5dcb154c64481a37e07204553c3a5aadce0b48 2013-09-10 02:29:24 ....A 41824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5aeb464e2fcce330606b3dffbe2e726d7ab5dc7df8d227a216ad31bdcb1275e 2013-09-10 02:30:36 ....A 136096 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5b181f65376c9cfa3753bd6065fabbe4e0aa82d9b84eaf086467cf494586554 2013-09-10 03:11:24 ....A 223232 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5b18f4b032ae6145d4aa1ac2ba42f4f6fc5ffc13f60174739bbd116096c1a61 2013-09-10 02:11:38 ....A 37968 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5b1c35ff85999b57c6f009cb9afd97eb3df25d900df0ef8f86c4e82b28895af 2013-09-10 02:34:44 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5b39c5c5aa075e99da2ce08e8bdd6e9db953e0cfbfbd29a327aed0a17f1d19e 2013-09-10 03:11:48 ....A 114794 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5b3bf06db535ba3f378e23275785eb9850211dcfa6482e42ea6b75604c735f6 2013-09-10 03:07:22 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5b43beda0f8a02108c6d14f149e96f30b3e6008e5a6a6b9544917082cd42f28 2013-09-10 02:46:00 ....A 146947 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5b4fb9ac4f8add4dd7d09b58c899f5ba41f2e3fcc59f32c7fa3564487cc0b42 2013-09-10 02:38:14 ....A 10244 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5b98679f512796deff88ec8da6cd76d20e5bf7d9960000cf99099c3320c0e98 2013-09-10 02:44:16 ....A 166460 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5bb060a9414a044298b37dd213074d347c7ccdcec4539273985af3c658c3be8 2013-09-10 02:51:02 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5beba9916bd4b767f724af53fb1e3c81cd7a42f2d640c5fa2bf452485644fd7 2013-09-10 02:53:10 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5c099501d4f6704216d41ec4ca7038862aae5592bde3597082751d4bed1ea83 2013-09-10 03:13:54 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5c0a83c6ce2872f333a4779b0ab836212aeb7aaf440d9026236913f8e18d55f 2013-09-10 02:52:54 ....A 29163 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5c13216a885a1f82879deca60a0ca1682e4e550e31dcd7f8010b7ae96647b9d 2013-09-10 02:49:58 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5c23b6c21c668821cdf9448af364b58e9d2b047354935b13209c51460287641 2013-09-10 02:40:18 ....A 478720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5c4259e43df4c74076f7e68fb48d35b8ab4fc39a0327067fcd44b94bd371f77 2013-09-10 02:11:10 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5c670f9969fe5eb1f3e1d5dcb8a92fde7f67b7aba34c088f3b144aee0850a4b 2013-09-10 02:28:00 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ca122896947834961e56c9c3953814d2e49ccbf522b650200461a514af50bc 2013-09-10 03:10:44 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5cc64c1b2d7fab66d4e5504e8be424dd11359719818483bda6b88f2cb5f4b4c 2013-09-10 02:23:56 ....A 13536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ce306e89af4baca8023663ba1736cd8ec33a78bb11de81ec4d5c423dd74bae 2013-09-10 02:40:20 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ce4060be060c8bc6fbcc10946890acbecf804741219665a9d3e0d45d98bbe9 2013-09-10 03:01:38 ....A 93828 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5cf786b2e89b359d52a766822552abd4eb0293868869cdcc6378c6233d4ebfc 2013-09-10 02:41:14 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d01ec5927abd6fa47b175acad5b79c43bd2bca4bf36a45dcad76443c4d5901 2013-09-10 03:03:32 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d030b36a2891d14ef843c037a93110dd089dd951f58230a43949ca70fbc3b7 2013-09-10 02:24:48 ....A 137922 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d05182edd71690f455be95af55651784f2f181b64b42838b57880943dab248 2013-09-10 03:10:52 ....A 306688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d1bf47424250ff8b424cd514314161ffadbf47d05b36093e1f205a36e75c3c 2013-09-10 02:04:46 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d21b5d114747a3a033a96416cee574c7aea41d10621b783f90f5a9c08d4582 2013-09-10 02:22:06 ....A 760320 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d226f32f2a10a14a87177dc0adecb5ed2eced64a8672d68330234e65ea4792 2013-09-10 02:45:10 ....A 268800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d2ef96346a03b81b312eaef5413405418e9e4f215fe2bfb251495684966c4e 2013-09-10 02:23:18 ....A 2692096 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d3902fa3603d424024bd37c036dc1981d075aa61a9e014e05377594008e353 2013-09-10 02:27:06 ....A 3264512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d4b663047d4a5e670fea306d1532a96dacf3b2a415c7f200a1b23b34cffb9c 2013-09-10 02:49:36 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d624bc90f1aeb3b67d123530eb77e5ec15a03ee2e1b0cc792f8bac6dd3c5b9 2013-09-10 02:24:00 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d852e5586d3fba31e835b6a52bac746e008f7cfbd77769d740776f31a44118 2013-09-10 01:31:48 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d878bf1199fc2a017d0e3dc43dca408afbbcc3d9c54748845690d9d4e27eac 2013-09-10 02:58:46 ....A 976384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5d9e3d207a457f1064e2bd2298331224f449020cbe219be6b32814898f824db 2013-09-10 01:34:20 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5dbf6787ad2799e0e1271280b41bcc4ad6e58bbe429389411146b0da9ec229f 2013-09-10 02:24:28 ....A 64524 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5dca6197d832a3fc2e009558fe426836e4b2f1f806468df30f16c2c7cc84fd0 2013-09-10 03:02:22 ....A 107525 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ddac217c577826ac34e17bbd607fc3ee37d309f8c03957b27dc1d928241d3f 2013-09-10 02:13:00 ....A 160256 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ddbebd61f2f50d828918d530587f846be4e1d8be2376752a0f91928a185ab1 2013-09-10 02:25:16 ....A 171891 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5e16d9a04f3c1c976686dfa3e879cf0130b3daa1e84137ff32091fed3d906c8 2013-09-10 02:36:16 ....A 504202 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5e2eb71df04b27de94df87eb06eec89fe9145c0104b8006a188a88e4883484c 2013-09-10 03:13:30 ....A 61888 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5e32b16c93acd5b1f60234bf083f38fa293827584c08e9e8c79fa41b31621bd 2013-09-10 03:13:24 ....A 153008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5e42533145301f984964022b3d893372f8370e13630253141b2630df5f6253a 2013-09-10 02:52:48 ....A 251487 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5e4a43b306f94b42b2aa64b08b5669ba0a1443e19de9f47a948efd21fcc337c 2013-09-10 02:56:40 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ebbc375928decaf8b3ee635dd29363d469a0ce34386f8a572ce4a6409b3673 2013-09-10 03:05:18 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ebfb9930e4e465e9b77d134e2170efca8a6be486f542d430a15618dc86e357 2013-09-10 02:35:18 ....A 293376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5eda279503591a4dc228a07bb095530e3693b34bf77eb665ccc055b43b7254d 2013-09-10 02:53:22 ....A 51216 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5eda928cd99cfd6cd7a7cd35f79bcf5f61e0610d1867a7fb33e19f2d68e371a 2013-09-10 03:02:08 ....A 4111524 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ef4da348cf83dd2552ec60ef96820b08e31f15e647f9274ffb0c329d93b69f 2013-09-10 01:52:52 ....A 8704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5ef54153745462958a7b9c9281dd1a7dd93f961c9e8c2d0920f00b138ba81ec 2013-09-10 02:23:32 ....A 104267 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5f0b38e07b132b47d07409a3cd152d353b8e404b5a796d926d6daf8bca9687d 2013-09-10 03:06:10 ....A 371280 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5f1b8ee625fa5c3a144ad1e17b76ac8e2c837a3e47e1e4b0121b89e04f7f686 2013-09-10 03:10:28 ....A 27136 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5f28fa9441927eb134b04ae3d5d9ca2080076513d6534efd2a92861596dad57 2013-09-10 02:25:38 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5f558c464445895aa0a9b5241fb74c1846b1bd6bfe983926e4d6fa5c84692aa 2013-09-10 03:05:56 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5f5beb3ae5491f91343d53869927daf2a4792acff3250392ecec663abc44f27 2013-09-10 02:23:10 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5f719303680691bc2d90dedb87c202a15ef91d7e34f93962e19ae09aae9d83b 2013-09-10 02:21:46 ....A 53258 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5f81a4994316739af7dcdecd0081553547546ed4e8ea51c3327a0816e92e9d0 2013-09-10 03:02:42 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5f9b5b5384d2d6cfac38849feef920f8192188c80d5af72a88a9f67402ca8cc 2013-09-10 03:10:40 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5fa3432d80dc8b418333cc21c53b8e392ea59012334c173e26263f416e55389 2013-09-10 02:26:10 ....A 483328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e5feafd109f27b65666c02e242c7b022906790f7f37dc285f278d98304b6000b 2013-09-10 02:15:52 ....A 2665600 Virusshare.00096/HEUR-Trojan.Win32.Generic-e603939be4e4284b7a45c7304a2526c2628c3ec587438e1e2c2a6c592129f605 2013-09-10 02:14:58 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e603b1d69ccdfbab43ab5ccfa087147f757027849f93637b164359fb41847279 2013-09-10 02:58:40 ....A 204855 Virusshare.00096/HEUR-Trojan.Win32.Generic-e607d1277e8acc0ba94ca0ff887a17f838bb7374b8292f9456fb2d4b3d07c65c 2013-09-10 02:55:56 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6087f7aae827eb7f0831d483f64018c06bdbaa47584df66fda125bf21b54dde 2013-09-10 01:51:38 ....A 147837 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6089a0eb5baa8623351720b6aa4359c347c2d87fe4e4ce18b9f79ebe32e7bef 2013-09-10 02:51:22 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6091c25b55fc50d48f63b27d269f4d75a86bd4e966a42828f1a34c05835d15e 2013-09-10 02:33:46 ....A 892416 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6095e062f4ecfbba6dc236b8cf28d97a2d55a9c261c1353eb4b758f08468c9e 2013-09-10 02:38:58 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e60a4c48bdaa3578a5bd340d0668a6bad8b764978de898f0d53e6aea678f132b 2013-09-10 03:08:32 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e60c9de312d560bdc17c7004eb632e95e3f3ef22698ff04801230b58458cc037 2013-09-10 02:02:02 ....A 209408 Virusshare.00096/HEUR-Trojan.Win32.Generic-e60d62934606511ff1f56ace1f42ed385a61348ee16f224c7f5ee48c11f5bc06 2013-09-10 03:03:34 ....A 96256 Virusshare.00096/HEUR-Trojan.Win32.Generic-e60df1809fdec817a782bd5b7a7603b422f2adc343f8f93823692944e9af7500 2013-09-10 03:08:42 ....A 1192757 Virusshare.00096/HEUR-Trojan.Win32.Generic-e60e16d02d3283f673f0277bc9cbb6c9a39bfe93f839033aa70cb2628b640b33 2013-09-10 02:47:04 ....A 86545 Virusshare.00096/HEUR-Trojan.Win32.Generic-e60f9133b723a5b71dafc833c8623f65a1fdaa8498f9d93b207856800e0fd716 2013-09-10 02:21:50 ....A 186880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6117f6cd4aa575ac76a7d8eb6d8c33d06f4b91c8c19c8252b78155f5f7355c1 2013-09-10 02:41:14 ....A 846855 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6138e5b172add53df7072c1fdb14acbd7d899e2e3e2fc258eb0756ca68e53cd 2013-09-10 02:41:08 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6140ac000e0254f318eeb8f8c20f34cd8ef2418f2a6997eefa85924d1507c73 2013-09-10 01:36:10 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-e614ca4819d319931b37aa6a23cff7c6a545a0b59c0dcbb926333178b96482e8 2013-09-10 02:44:04 ....A 272384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6160687dbd95c4a67d9d1f826c4e82f6618ff048855a406b057b2be44a9c18c 2013-09-10 01:52:44 ....A 983293 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6168fb9ed774dfce3638df6e8f63bacbce85ba8afd6ea302ef30b32df24ba64 2013-09-10 02:23:26 ....A 37464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6178123949a5b882a23f823b8f6c4bbe8a37089dba15200a0402f2650a121f4 2013-09-10 03:13:26 ....A 272384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e61a40e472f3e49f180e80c2996d94ec81edb4db03b120811126e6771e490e25 2013-09-10 02:44:22 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e61a8aee9f18e7600762a3bac3009a7642a389f9a0b4e3e3d5fa1541ad7b4e0f 2013-09-10 02:57:38 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-e61c2ebe37bab496dab26e0b911e40b1982cd61820c63a2653b4055137596fe8 2013-09-10 01:30:54 ....A 2739712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e61e95b88e801f2fada67ec6b8cae72b09f62a36360d68045902badc1072e3b6 2013-09-10 02:22:14 ....A 136096 Virusshare.00096/HEUR-Trojan.Win32.Generic-e61ee8618413b2a339912b4231b8fabd087276ecb480a12e160243773d841c2b 2013-09-10 02:01:30 ....A 442368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e61f576a822b7ef247bbff1fb96b55225710e91274c6ca8d3aa90e0bacb04c5d 2013-09-10 03:13:22 ....A 435952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e61fb249e12fee1f92a07d4e95a09f8f3a643c37780dc925fedcf38a2a76fdec 2013-09-10 02:22:10 ....A 250368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e61fd1e7cbd7da880f1c762ec235574d387992449e7bd8356d51c9976503fa94 2013-09-10 02:22:26 ....A 33949 Virusshare.00096/HEUR-Trojan.Win32.Generic-e622e9a00ed07628e448951d1203122c8590e9e1f1f049f3b087e43b2d235f3c 2013-09-10 01:42:48 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e62aa1553270632c1bc626f92efe7dd9ad50b63392ec6f717801f37f90918140 2013-09-10 02:49:36 ....A 355328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e62c8b5ef03ee3824c2dc628d1044b704d4ed730a1bdda59324a27f766682527 2013-09-10 03:10:36 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-e62e2c8092a3df7f06d1726d2140f95162a014b1ec2b12986a597e7f767c052f 2013-09-10 02:51:24 ....A 800768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e630e2db030a841302b041eda389c2c33930e33fbddeced4828eba5414286840 2013-09-10 02:38:06 ....A 199681 Virusshare.00096/HEUR-Trojan.Win32.Generic-e631e1b8c7ca16c4856448039f0e235aca9d37dd591167a876b6c403d9436919 2013-09-10 03:04:10 ....A 202944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e63259685bacdd38526147d985f6dc107cc49824b678315dc14855db9f6942aa 2013-09-10 02:12:16 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e634a212b67bc0f67035bc0bbdb592afb2edee2a6d7e8fc993db85694d4d33c7 2013-09-10 02:28:38 ....A 1015360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e634e29d797b0581db5db5fd1da98267dee12ece84ac56de29d6b0d5ecd1eb79 2013-09-10 02:51:50 ....A 288768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6357a26f1e1f0d4cc740377b396d68f22ffd6f70881648498a3ac228bd5488a 2013-09-10 02:24:40 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e635d7f0edd90fe6f70abf1acf61b15fccd30b4f5693a3f24cbed77524377367 2013-09-10 02:42:56 ....A 14795608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e635dc6534a47bdbe1123b344c99a21886a065f07df800f0f51f1018a211a15d 2013-09-10 02:37:06 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e63610a955089ef6fc9feeca8a4aee74d2ec472ee0ae14531aef55f881a17651 2013-09-10 02:50:04 ....A 64524 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6363f478b649bd60b44d5b1ccd375a9385bb97e31a71983f311e7aefe3fc403 2013-09-10 03:14:42 ....A 37912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6375f77e6feb5f51b5c51191b518d31d14d6ca93b12e3e31a3e67f944245832 2013-09-10 03:11:24 ....A 126658 Virusshare.00096/HEUR-Trojan.Win32.Generic-e638fc670085066ed69f6086f6e4f3805e3a472f1bdeecfc31296152d450c022 2013-09-10 02:51:04 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-e63ad0a41ee83a4aa398e4b7ef9254960e2622db32bfa6b24a339f59d1fdd348 2013-09-10 02:31:16 ....A 2562542 Virusshare.00096/HEUR-Trojan.Win32.Generic-e63df83c32e0ee8c721b7bcbba6c2a8d081bde23d8d4d16072143e9f0aaaedb2 2013-09-10 02:52:10 ....A 59441 Virusshare.00096/HEUR-Trojan.Win32.Generic-e63e56dfaa686b52b473bac0e7a5aa71f43df7ae67d9e209de1238bde2b63d6c 2013-09-10 02:30:02 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-e63f260f640b362bdc5a3680b03e6a9b60b4fc0ec42fd2683bfb5e43106f84a4 2013-09-10 02:15:28 ....A 851968 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6446dc6165958f71f88dbdd8fba8d9af8612af23fe5c8bf4bebba45118106da 2013-09-10 02:38:20 ....A 733186 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6466c3a23d047f7fbe01b6fcbdb628e23e29ced8f19c330b35e08b1f8818010 2013-09-10 02:43:02 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6521810fda5b605671e35a5166fc16d5f7c152b495644d18129453ec232dcc7 2013-09-10 02:48:14 ....A 1814779 Virusshare.00096/HEUR-Trojan.Win32.Generic-e653b69728110712c74929476505eac228d4618432ee157d1691e31e337fc1d1 2013-09-10 03:12:22 ....A 318977 Virusshare.00096/HEUR-Trojan.Win32.Generic-e653e41cb9a6b920f1ff7bfb23cb3ef7bd8442c7258a340b2a7793c4ad721ca1 2013-09-10 02:50:46 ....A 522752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e655533ed09bb66ed1f2b6113915db2cb693a09d9921486cff55baf3b4f9fa3c 2013-09-10 03:00:04 ....A 91136 Virusshare.00096/HEUR-Trojan.Win32.Generic-e656dcdf20da6fe944ff7dab37e0848b3fde9459a6783a74aec80c4658ac0d6f 2013-09-10 02:37:40 ....A 43033 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6587e04b87dc72f272fc4e0ad2f044b99c885b86c50d70d5e4a742b8938cded 2013-09-10 02:37:14 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e65d63a7b1ede6a56f46df23ccec4302bc6d702d086899946ca6796d95c77360 2013-09-10 01:34:24 ....A 3622447 Virusshare.00096/HEUR-Trojan.Win32.Generic-e65e14fa808f90c026aa917258a87c7965ebe7ac3d7d3c362eb0dd7afa8e4a24 2013-09-10 02:41:32 ....A 183176 Virusshare.00096/HEUR-Trojan.Win32.Generic-e65e428eafb639794319ef6939fce5e2745bf272ac28bcdc17ba43e78c468a24 2013-09-10 02:27:40 ....A 145920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e66047f13fa3e0e73c5c08da3c05c3e30964694880e21d444b658f66691ee6c1 2013-09-10 02:12:18 ....A 2447360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e660f64914cf2a972e2908de88e4af94ec03de6ef3fd1f0ccaba88d2398e51c6 2013-09-10 02:44:54 ....A 43482 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6612160b833e5765f46b19874b2bf7f8a202c93b42d8b88765990fb476f8188 2013-09-10 02:40:36 ....A 436464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e66164fd1aee5fba4814c90635777906d26072bb7a6563a1bb050c8068b83cb0 2013-09-10 02:40:18 ....A 81408 Virusshare.00096/HEUR-Trojan.Win32.Generic-e662c45f0aa1e86ebb212d7e13544c072de714889ca73cd485550e6780dc5bae 2013-09-10 03:08:02 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e663eb6d93e78ce25fd3f218e74ea4803aed89e12cc034bf56ef210cf9557888 2013-09-10 02:45:20 ....A 132085 Virusshare.00096/HEUR-Trojan.Win32.Generic-e664e1a3b08e912e6fc422489c5512dbf4a4179b9026683c6ce10f250d80b0df 2013-09-10 02:38:34 ....A 1687314 Virusshare.00096/HEUR-Trojan.Win32.Generic-e664e5f41cecc562f2d9b36a2d96d690a52e3cadfdc1101f265673a3570fe1a8 2013-09-10 02:49:50 ....A 109061 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6659b70b27e96eb13f6fb75c6d62d50fe25acfb443bb52d3aadbd25cf3b9205 2013-09-10 02:53:44 ....A 712704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e66a8f7ac0df69325641c02c9a0e5cf2a496f2acfd7ca9f5f782ac062c4cae41 2013-09-10 03:01:22 ....A 1358336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e66aed14740a40cae7bb1fc4c2eb8b63b269234ff6395decdee66c61efbfd5ab 2013-09-10 02:26:34 ....A 228064 Virusshare.00096/HEUR-Trojan.Win32.Generic-e66b957858ef6486909d77428069ed864ff6aa282dce8a8bda66f5c0b2813cfd 2013-09-10 02:40:44 ....A 179632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e66c55084ddacdc61ab8ba6a96e8fb26ed9781f323d532c5d3778cd899513059 2013-09-10 02:26:20 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e66e2579636a57cc0d5314bca91dd5ffe6bef7a5a09fb113cc1ab6c6ae6f3d34 2013-09-10 02:53:42 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e67335f76ff9ba70e871c01063983896ce7308d500f7b6e69cf575786610c157 2013-09-10 02:40:16 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e674a8d71bd7939849a5de7b357d67cd55895e6afdf7c8b4d5dcdf4706500fe3 2013-09-10 02:36:26 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e675d96543791ec4f31f572b4f1db91b9c2c1f4a674352ff2203022e0eec2d5f 2013-09-10 02:54:08 ....A 125552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e676034f2449b22ef1937839820bf920b41d010338cdfc3103da030c51066fa6 2013-09-10 02:41:54 ....A 495616 Virusshare.00096/HEUR-Trojan.Win32.Generic-e67aef33e25e2903f17aac5f1a642c31e01eb0bed1092ad9dba779bc1dd77d5d 2013-09-10 03:01:34 ....A 25991 Virusshare.00096/HEUR-Trojan.Win32.Generic-e67b450c039b0caf03c6f41900cf656c1c5d593dcf831861fa1497c776609ad7 2013-09-10 01:59:40 ....A 178045 Virusshare.00096/HEUR-Trojan.Win32.Generic-e67b939c4430571c35ac9b72acea6da7fbb7de30e5648e6f1eb0a0dd4dc6900b 2013-09-10 02:57:38 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e67cc6cd80b79c8e1d3e5f7021de07d706c0fc4ae27398abff66033d070956b7 2013-09-10 02:44:18 ....A 312832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e67ce50d8bb7ddb405719049381b3b289c67004a05be4c46d84957e57b3a6cce 2013-09-10 02:41:20 ....A 259072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e67e63f3f28e8cb0586a615d681e49b4835be319f1b25eba779b6624fb8bea3c 2013-09-10 03:05:32 ....A 29855 Virusshare.00096/HEUR-Trojan.Win32.Generic-e67f7e52fd85759e4c7eee023bf5d7c84820efd2b10671b7503990e7c7565bc7 2013-09-10 02:34:04 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6820443775c4e98ecde5892fb7c95c74005a0f01735868d590fce0ee850632c 2013-09-10 03:11:06 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e682058b5c177dace495b1b03d26ffd3a0474567c65789b1b6b3228f2d03d944 2013-09-10 02:58:34 ....A 363520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e68252d4f68012810dfc52a4099b2fe7a8d16f54986a2494faef53c7d6acd8d5 2013-09-10 02:11:16 ....A 44996 Virusshare.00096/HEUR-Trojan.Win32.Generic-e682875878a3d0090a27193e3b1c6d9ec3b8b1a0f88712d539b6dc078cc3849e 2013-09-10 02:51:26 ....A 27760 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6879bfef5e50c6c3fd5932adc24662f45f4a63222f65484ce78fa6f50927867 2013-09-10 02:47:06 ....A 60680 Virusshare.00096/HEUR-Trojan.Win32.Generic-e687a819b4681ce8e7859e0f4ed2de9f4197910c11127d90c571ce9a7159d75f 2013-09-10 01:31:48 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-e68aa0a5662e3d7b888df7f667099cd9a7adab8a1dcb45d1b21d6c11bdce5f0a 2013-09-10 02:21:50 ....A 652800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e68d597327b50924a487e9f51943dd394303acedd9b47ccd4f3f8a3dd9339fe3 2013-09-10 02:32:16 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e68d771cb2f638dc6fe3f4b167675deb3e70422dc887d650967649e7e4a8f453 2013-09-10 01:33:24 ....A 2763776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e68e97a5ac4f339c9940a86be3d19c62d7717927132de10cb4627f314b206f2b 2013-09-10 02:46:44 ....A 1114624 Virusshare.00096/HEUR-Trojan.Win32.Generic-e69080f8bfb4574f731de4e99f535ed510022a94385c6b344b37c4077923b2d0 2013-09-10 02:46:10 ....A 58368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6946e89e2220997211c3d5a454a06ad66b52e283070d0040d26125c03468b34 2013-09-10 02:59:18 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e697ba598fd38b9ec64ac2081eca0c7ea5bd96b02e02658e2a1fafe4121b65f2 2013-09-10 03:04:46 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6983ea688fbcd313482253df0fd294ad3d5f3aa1973f4b59aa6446910024489 2013-09-10 02:32:28 ....A 2672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e699eef1c4ca636a4925b571e314949dc3854ae75f3fa27a0f8b6da1f1779a63 2013-09-10 02:58:44 ....A 249728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e69bf261090118e423120c4e0f53d8a19f6842b6162d7bfdacc3a9fad964cd1d 2013-09-10 02:33:56 ....A 269312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e69c745c9c720a71b943419e7de67e4ffc1821a9de75b807950e9dadf5b42e27 2013-09-10 02:59:12 ....A 393728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e69cec858b8640fbb08c9b824db0347f4b2c0796156a0b4ec373d82c77d13a41 2013-09-10 02:45:14 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e69d3e7df1fb9e6d8fa6e217cc2712e36cec9ea6c51223055acde94aa8086da2 2013-09-10 02:59:04 ....A 818352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e69d8dd82982e1ef44a0d37d28e9e2e97991042a24eb222b4f10e8ceb5001fa0 2013-09-10 01:55:38 ....A 170213 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6a098582d7cd4b3fbc5cd677cf5ca9e862afed514102080f54b1e26e5f8915d 2013-09-10 03:13:24 ....A 183197 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6a186298041a443864129436cb3f76dad07d6840106ebba8b4173b94984e774 2013-09-10 01:29:32 ....A 470808 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6a518db2b76cda54dde18bb17b7ac509e607dee3f4462c8b63819586b37bd53 2013-09-10 01:53:52 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6a7f596f32d3cbf662e0c85f4d3126c04428426a6ec3a349954d436ef9d1634 2013-09-10 03:06:00 ....A 1037335 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6aa204a31c2b30268ae162e49e4f6b1e43e9cedbc567c55d37ba8ee43c2e58d 2013-09-10 02:54:08 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6aab9f287cbbba8ddf02b9b8df3a153c95966c1fbe48d8dd4efdd1d1a1037ff 2013-09-10 01:29:46 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6aaefa8d4f52042946daf7fda266d4f736307d6cb37aa694ac53b2b41687abe 2013-09-10 03:05:30 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6ac0ee891ee7fc9d9b587585607c1ab984cc4f28e224569a8dac625f64d62a2 2013-09-10 03:13:28 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6ac19fc6f1c28c19e1226570f693b9a0b7ef75b01645db60fa7de3fdae28fba 2013-09-10 03:06:24 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6ad2e91da52d0e8e989bf29e16921410e1a701c283d1d643ae1979b00d6a041 2013-09-10 02:27:38 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6ae120e76bd6ea38124243309d46deeb16a198362390600f5495112df3b3e06 2013-09-10 03:00:34 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b0377c2e66a8b04df3333404a22804825d88fce6014dc3d5ebba5646e608b3 2013-09-10 03:12:00 ....A 246127 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b18053d4137daa6c7a9c11965f252fb46bc396e4032506541b0a497ea8b2d6 2013-09-10 03:04:32 ....A 235008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b1d4cadefb833db59537bf316a14b1ba0a18f3a26d9d8f20c71520638b47e2 2013-09-10 02:48:06 ....A 563200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b2037a7c75b68e844cc5bf7ff702cc1dd64e0d6bef02f52cef175a6d2ad211 2013-09-10 03:08:42 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b3968a7d75fbea8a43ba9cca778aeae012844b67b4c2322ad8145de195a9be 2013-09-10 02:29:28 ....A 39069 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b480af2cb220258fd60953bda2f166a412c5cbe5520031371d17405192f129 2013-09-10 02:32:02 ....A 112150 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b4845bf11c86c7ff3bf673a44c4a7ec68fcf17bfe09c3fb16c7b3e6ea5a870 2013-09-10 02:52:14 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b58e5b51efc23a795d772bad79084e37dad7e20aa9107d8eb685c4bf4f3f75 2013-09-10 02:55:00 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b5b9fd3da49becdc5e60b138ea026c6b036839d12479e7a105959633a0643a 2013-09-10 03:03:30 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b86b3d478d69b5b9698de4bfe2441b9f4b2d64ab621c31518b1b657ed152ef 2013-09-10 02:53:20 ....A 2232552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b8cc7a67b9ee036488b5522d43ca860298da2285f009070d54c9eb3166147a 2013-09-10 03:07:42 ....A 201217 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b8e47cdce10ad29a90cccf3e15e365e5f0a94681254e596981ab0e6fa0830c 2013-09-10 03:15:34 ....A 564736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6b9301da08d029defee4b6dc346199935d453c6c150a1c78357b6f6c8d963e9 2013-09-10 02:48:32 ....A 789076 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6bec4a28f05160fce3f6eace0397a99a5a6694b3a4974640d740ea640a67059 2013-09-10 02:32:04 ....A 90146 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6bfb5149d9421a8946841eae24e5242883b44be059a77089ab2f4821caffc02 2013-09-10 03:07:48 ....A 298127 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6c140062fb3ba3ae9e2585eccb3396eb0382a7fb2d599573ec62f85b9c9a43a 2013-09-10 02:55:34 ....A 474465 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6c2bb67c00bcb32defa61a3669369f2b4c6feabfbcb34a9d186fee30642c5de 2013-09-10 02:43:00 ....A 175883 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6c86acc6fe2b2a94dee25c23f182880fc167f4c5852d74164c58ea274364a43 2013-09-10 02:29:28 ....A 1204224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6c8bfe9dd9bfbc280fb25cf6c33a60bc580336b06aff896c7d567405b0b5dc8 2013-09-10 03:11:50 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6cd76630117292d7c0750af341fbb98e0543328bc094e8c31ad6af8d271cada 2013-09-10 02:50:16 ....A 151559 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6cdb387ca7db21b664fae110b0d340d5b860eb455cde099de947d52fe1191e2 2013-09-10 02:51:28 ....A 368640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6cdd99b2e8c63eb2f6b6794f6a3b6e8befbb3c50e11d786aa81a3ad93ce9a8c 2013-09-10 02:23:44 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6d0764eb70c432583847d2e478734ad3f786e52299627b4a5879b57700323dd 2013-09-10 03:10:12 ....A 39294 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6d0870744e4840d2fe7323c4fb808c9e7d9c19cedc8f427d8cca5b19bc90cb2 2013-09-10 03:01:22 ....A 77504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6d0e9e3b2457faba266588c6a765a716d66b2cda13f80e263b256b973bd914d 2013-09-10 02:58:06 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6d0ed02aeb3e317876949e2a8f927729f032b685c867fc8c85c8abe9c1bf0bf 2013-09-10 02:23:50 ....A 346888 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6d5153ddf171602c47bde42163e0cb9b80b4fb5c69f8a5758aea08337d1c947 2013-09-10 02:38:38 ....A 514816 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6d60500c7569f6c64d579ceaef48349cfdf149d278d1da142aa841ee4b6b2b1 2013-09-10 02:57:28 ....A 140302 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6d694bbcd4297beb54e8ee38b613179fac199f9ee51358b2df1e9199597d28a 2013-09-10 02:26:58 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6d73f82c0a0bdac14a7dd4920a97bb50d9037803afabd5b03489e3c0187c06b 2013-09-10 02:49:46 ....A 323584 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6d752794dec5d92e4e9f8c872d7fa6c17ee709c6c503d533d1956865fb8c3a6 2013-09-10 02:52:50 ....A 69777 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6d8d7fd5d4547259166d525e3027686a8f5b08b98679d410ca678c5e1d0d8ff 2013-09-10 01:35:06 ....A 1872502 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6d9c49480f057c972c440441a6d9957c9ff5b78ad42fb27fa148454f0d8fb08 2013-09-10 02:35:38 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6db3772290cc1e3069fcf0466f20bde2bf23ceaf484bf2b121e5c4baa2de486 2013-09-10 03:01:30 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6dba1fe322ff0be4a17e1fe0fe02f6537ce37500f0a3f99a170ed0229373a43 2013-09-10 02:23:54 ....A 499200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6dc94d2ea22b75e7e77ba241c42ea02d516ce02d2699db2a3406a4015751b66 2013-09-10 03:01:58 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6dc98f19d898c320c161d0b948785ea6ce862a34438e00f31bd901f3e505851 2013-09-10 02:08:34 ....A 157704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6df53a75355690f0565d05184bfd0b5504b1d5f58b71f1303b1467ccaa2ebdb 2013-09-10 03:07:00 ....A 197632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6e0efa1df2f28c8836c39e0f8499c717dcf5027415b2bf681236a9062d3e4d5 2013-09-10 02:54:16 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6e1c990d6c5fd772a9fc74e650c4f5247e9e25c163a422eb4be56c4637c0408 2013-09-10 02:44:54 ....A 343552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6e3c5aa2d403c29c6253479191b2a1698784bc2aece245a3d1684c091d3c7bb 2013-09-10 02:52:50 ....A 126984 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6e405453b87a84e5fca0c080f84e4c844f4a8ad92718fdb48d50df0e97dd4fb 2013-09-10 02:49:40 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6e46e945057f7babadaa80c0724212ed842a84602304b74f1bacfdd08c4411b 2013-09-10 02:21:08 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6e4d74d8ccc1e2e1f2d2bb2e3cf18c3881b9d361eb1a8b1b79b7dbe013fe4aa 2013-09-10 02:39:52 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6e729f799cb07321fdd2ad9283498c4345e8b9706741280de530ec944822f27 2013-09-10 02:24:18 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6e73bfddfa628943875150cac646a6d8a38f2fa4d574bcbe165fe90119372dd 2013-09-10 02:41:02 ....A 165244 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6e762f6c8ee45807648659eeb98898be55e21e607e04fc5701a74d4bb64570f 2013-09-10 02:22:44 ....A 475136 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6ea417303407b2a8de2f69b90f96f28effd1d1d3a86813c07eaf5845de436e9 2013-09-10 02:40:04 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6ead5c6d33cb807359706f9caa094473fb045d54d1c5f55d89bc1dc1eb25aae 2013-09-10 02:46:02 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6f120c95e9c7084d4578e4a0b07a9901904b4fa275549eb63c2b8f87d42af9e 2013-09-10 03:06:40 ....A 360330 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6f55bcba6b9fbde52d90e23f09cf37c819acec69464b015a09e615b7a109e41 2013-09-10 02:59:36 ....A 358400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6f6d141552972ec0604c841bfb1432571e68674e0cdfeb59fc44b14ec40d3ef 2013-09-10 02:38:42 ....A 56640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6f885e09e600f0bf23861ffb978a9eba711c392d0ac8156b747754ec9cbc79b 2013-09-10 02:30:24 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6fb25bf27b5a605dc2e0e40c95e061de3decedf22d41f1893bef6435ec09b0d 2013-09-10 02:46:44 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e6ff90f58dc774cf83e11f8a5dc34918270b5294a0db0cdcf62b242f7876cbf7 2013-09-10 03:14:22 ....A 14887325 Virusshare.00096/HEUR-Trojan.Win32.Generic-e700413272a316097f9394108c77075fd85a355af02a6132c3f749c3027dfe93 2013-09-10 02:21:20 ....A 467456 Virusshare.00096/HEUR-Trojan.Win32.Generic-e700de57424d1ec2c21621e677f441eb777c1cb6aa976422635229155c289a55 2013-09-10 02:56:40 ....A 607756 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7020d300a1134bb30f4026afbf2ba44331a2eb2519cb2260b456ce7e13a0024 2013-09-10 02:56:02 ....A 136464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e704187baf880c3fbac1e69703893993e9da6cfa9e2460202a9decf66fa88e7d 2013-09-10 01:49:46 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7057a2e01bf6e7f7339837b125c981d5827cc34cbf2065aa4e039e75c0f3878 2013-09-10 03:09:20 ....A 300544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e705fafead915c84919076248957b9b0bdba2b80d474c91a8a5c6aaf0e8c42c1 2013-09-10 02:28:30 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e70a891f3158a6cbeb87a367108244d62883a1f3bfb336d9534abde0addcbe42 2013-09-10 03:03:50 ....A 962560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e711b86d4d50a063de0d34dfa3f8d9753bd0172ccdb613397b1aa1bb0a616649 2013-09-10 02:29:56 ....A 1866277 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7145cdb9161fc1f863088e442a27573cf40cd048932146f73ae2fe484e9d8e2 2013-09-10 02:33:34 ....A 301568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e714e867931c091942a17c5947214d859bae4da134f107f7f38a35f000230c65 2013-09-10 02:34:34 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e715c89d333e2fff198b40e70dfd1b48bc99910b5313a4b270cb439f9a357832 2013-09-10 03:15:34 ....A 195072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e716b62fc9007a7c3f698249509bdf4734b136505112d6cf07a259bcda028ed6 2013-09-10 02:31:16 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e71798479d1577cba7f8c94a20a662364dbe6c6f279be5d1b4c2e8bbf4787b0b 2013-09-10 03:11:00 ....A 240128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e719403d38d4bc0358747f9cb46967330255b58ec5884e160c4f0fb0f10a0afc 2013-09-10 02:33:02 ....A 550560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e71e348c709abb413ecd389cf7380cff3931f2ac3a629d05a990d83895d538f8 2013-09-10 01:50:54 ....A 237056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e720eea29bfee81722d300b98ae123c24402612b97cb2b207f6f35c9ce84df72 2013-09-10 01:41:14 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e721eec7dd88a4a11204ca573b937e99202f8fd6c54ff712e4f15aa4a5e7a8b6 2013-09-10 01:55:32 ....A 417792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e721f644ef88541e89be2a0cedf41c48bd7f1bbf33efacbc343c307d862969c5 2013-09-10 02:17:06 ....A 105472 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7223307992495d451935cd5d51183d3bcb9e70d942e6b2e45792c576fb3a4d6 2013-09-10 01:50:26 ....A 261169 Virusshare.00096/HEUR-Trojan.Win32.Generic-e722abd84a407ec927f47e8b328f1ee07312a289282dbbfecd10b19caddcd4f0 2013-09-10 02:29:46 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7231bee8e25cc81a7651147b3c0a2c567ebde395afd6915ce58205763c3da43 2013-09-10 01:55:22 ....A 261120 Virusshare.00096/HEUR-Trojan.Win32.Generic-e723d976492ee431d6e3628b1596649baa26e08e24e878bb3fedaeef911b1d1c 2013-09-10 01:59:38 ....A 6315008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e724d0a3626d98b9f64b944e2b2a4918fd073925ea0764015381a3b32926dc5b 2013-09-10 01:49:26 ....A 611892 Virusshare.00096/HEUR-Trojan.Win32.Generic-e724ff7c6ea498b072512caf199d5bf5b3f4190b1c602293bed9b22e3d26ed48 2013-09-10 01:43:54 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7253922b0191ff306f70c1e4f3f3b2d93b8f20a9d472282f0767f6a290bc761 2013-09-10 01:46:42 ....A 66136 Virusshare.00096/HEUR-Trojan.Win32.Generic-e725da8a4411b4c381188ff363a47ba8e694c35c6bc2b8e0108a5bb4e9215eed 2013-09-10 01:59:22 ....A 40688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e725fb234ed2e5fd78960dc215c7bd11e34ff9e950f3e845f6bfdf59ed34c906 2013-09-10 01:42:30 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7267a9d23e52713066e160896b83bab26b841ca3729f0f5bfd86eff5c77b38d 2013-09-10 01:59:28 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e726cd8da2e104cdb7402edc77291472dca91c5269275c8fa3ba4b08af316515 2013-09-10 01:50:46 ....A 543744 Virusshare.00096/HEUR-Trojan.Win32.Generic-e726cf749fcf03e9314d0922b8a420072bf26f9f7c74a567c4c07a50b41a010e 2013-09-10 01:46:44 ....A 809227 Virusshare.00096/HEUR-Trojan.Win32.Generic-e727ebf5fa3d01f517c9df18a847fcb12150b7fcb95c630295582c1df6aca43a 2013-09-10 02:08:20 ....A 66524 Virusshare.00096/HEUR-Trojan.Win32.Generic-e728199368d96ef93d4358ec656cf02d36d51f78beb6cac91fd0da4a3e89c238 2013-09-10 02:16:20 ....A 356352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e728219d19794516e89cc86db976c1113e467a73f538c499d554cc5b58d93daa 2013-09-10 02:08:00 ....A 255736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7283d1f837bc2aaaa9f29405de6c446e113dbee0e842e0aa5743625f3e74b28 2013-09-10 01:41:42 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72863ee09d2f61c5e58b9aaeb58d0ee7a80bf593cc1bd2c1b0cf34c9730aebf 2013-09-10 01:54:54 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e728b72c61fbd030601550819af1bdb96b93ecdec96cbd7d14cf95bdbfba1112 2013-09-10 01:42:06 ....A 206336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e729527e4f75a4a785c0de3e7e06edfdffe240e21a0010b9f90dddfaa96e4353 2013-09-10 02:03:44 ....A 103424 Virusshare.00096/HEUR-Trojan.Win32.Generic-e729ba5f7db14024a62d395f5c32efa0101dfe07152274b81f2f47dcc7e1afce 2013-09-10 01:46:28 ....A 252416 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72a3f49d2f9905a748e233f8c6a0f85cecdec70285b7ee4312e2bdb4784f43d 2013-09-10 02:16:50 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72aeec7f3fef708330303ffb9aa43e6527deda6a6114f89ecfd499839b5f62c 2013-09-10 01:50:00 ....A 32288 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72b03212ae3cd35798efab21da10cb6dee0ae4cd2bfacac2f3dbca71d40dce2 2013-09-10 01:42:02 ....A 519680 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72b0925bef9c04fc4e7dc728d6743c85a522b3d4406e1923f401619b4554a62 2013-09-10 01:59:18 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72bbfd2cf1994b326890321f76c8cc6f35472689c20aace4991580d9b669cf5 2013-09-10 01:54:46 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72beee11766604d2bc0fe030740a79446cdcfea5e9058188f149c24b43aff7d 2013-09-10 01:51:30 ....A 210432 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72c2c00b9f4ed89e684f4fb8195a806a7d2bb54a5a7c6b547eb11939937b181 2013-09-10 01:45:44 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72c9cd5e9817fc06731f4d6c03d06e7163ba6867cf54904ed9bc09513b70546 2013-09-10 01:41:46 ....A 499712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72dae5a17d11d848ebdbd91d0120fc8b55a8c64d73c670a29d6df60d08e9106 2013-09-10 01:55:08 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72dc6b38beffe012856ae8ef927af6bc8a070fd3ac8aa0c20038fbfdc517265 2013-09-10 01:50:58 ....A 52496 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72dcbbd56257475c979f07f97868166cd7361b01312d0e9b975d7bc96eb5637 2013-09-10 02:17:28 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72e0280e2be400908c3ee49c29e1c7adbcfa7c3f4fad069cc68299e4486f750 2013-09-10 01:59:38 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72e7832470a56f9edddfdec73c049cdaa3161518a5bccb7a9598f958f4b7856 2013-09-10 01:41:40 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72ef598930681216e6b8d52b3b81544baab8b1cca237f7c259583bd368108e2 2013-09-10 02:16:34 ....A 56903 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72f38d94f6c3dfdb67a2953538134378800ab337955c6587035e1b2d9eeab3b 2013-09-10 01:50:02 ....A 871424 Virusshare.00096/HEUR-Trojan.Win32.Generic-e72fd14da70e526730d01320f88aaea57f9cb340bc10e6c31719dd2f3706573b 2013-09-10 02:30:28 ....A 54839 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7336d2fef91aa39ef9f670af1526ac6fd8d2f467421cda8ebb47a412e57ac12 2013-09-10 02:58:38 ....A 234496 Virusshare.00096/HEUR-Trojan.Win32.Generic-e735cace12178ca39a37ac1f7619f9a48eea68c8d92b63a711c0a76ed008281d 2013-09-10 02:31:50 ....A 53263 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7363c307586397568f9de2d0d56b4400b9f48564c544a56b30039f27e41739a 2013-09-10 03:11:04 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e73695ecbf12048308ae9bbd3c026d93f12bcc082c087ebebd3ef93b41edf087 2013-09-10 02:38:04 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-e73ae32d55b66b335b6afbb1cd05900b6404294399a78cf3de08dbc4f0905300 2013-09-10 02:30:24 ....A 8000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e73ee4d0ef35d57137fcbc95c5c93baf078f476605c8bcb0f4e3a0d24a79e794 2013-09-10 02:50:40 ....A 346112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e73fdd78c8f56cbe97fa1da82f70b4a42d1e4df7069d2a27bf3b5875b5d2d617 2013-09-10 02:37:22 ....A 335360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e740cbf2fffdb7e7794bb905fdfd6370ece108d7dbc29446f7a5aeb918281f76 2013-09-10 02:31:00 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e742727dc2652f0a5e99e979365713faa88f0eddea66da67405efa79fd6d28fc 2013-09-10 02:34:48 ....A 744704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e74572b33646c6897c3ab92fbe7d7856fdaea5597a46879491ec58d10fb63f94 2013-09-10 02:31:14 ....A 56335 Virusshare.00096/HEUR-Trojan.Win32.Generic-e746eaabf3d3a521511fb4c9f1d5244558d2a243eea76d22ed99b6729a226d27 2013-09-10 03:15:00 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7491f66ff6f94d7d025683dcb997d02c5fbce26edd697853dc75365100113ec 2013-09-10 02:37:56 ....A 509440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e749ab651deff12960d516370f88772cf6314891209c59e695c6e8c40e76c7e9 2013-09-10 02:30:18 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-e74a6697fd9e75870f5c0d434e9c3aafebe6343465aa4e8b3bf6b7c3e9be508f 2013-09-10 03:03:22 ....A 266752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e74a9b1baa0652bb934ea5835060857c8f4a284ca85e64c692bb81d1290a5062 2013-09-10 02:34:20 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e74fa4b9d460e9ac2a796769b39a5a26466755784174d4131fbe05eb0d10362b 2013-09-10 02:06:12 ....A 400896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7517e946253a0a4d49dbff4314b0fea760415345a0558a94d2de545c144df6d 2013-09-10 02:33:30 ....A 196096 Virusshare.00096/HEUR-Trojan.Win32.Generic-e751fa771945755a5e2b3a260c9e11197d943823dcbca9c8de7294284c49444a 2013-09-10 03:07:16 ....A 53263 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7525ff47c98671227fcfd82cdb39f81a9c1415972a2369cfb2ed237fb421ebd 2013-09-10 02:45:50 ....A 339456 Virusshare.00096/HEUR-Trojan.Win32.Generic-e75678e4464de7370788d620ac205cb0a5e640ba0069ca84789e2074fcccb4a0 2013-09-10 02:55:32 ....A 339992 Virusshare.00096/HEUR-Trojan.Win32.Generic-e757b852c8fe555edeaf356b6756ca3cd8321287a5911bc6aa9678748f8009c7 2013-09-10 02:34:06 ....A 249520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e758c35941820adbd65003da8dde597b407e17a432cc2b217075546f1af186d8 2013-09-10 03:06:30 ....A 39201 Virusshare.00096/HEUR-Trojan.Win32.Generic-e759769e6f8ff4bbc15475357617a3da9b0838084a487c49946956157293011d 2013-09-10 02:43:08 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7599f5d6a4978f2d3984706894d264212dc931b152665d046f10fc3c4618aa6 2013-09-10 02:11:46 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-e75ac1a085f90d2ec861ee21544895cf09df07ebdbf9e3f8729457cf6684a0c7 2013-09-10 03:07:24 ....A 35850 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7602f6837789e028ac76612abf9f20a508c3eb841130cb137d0363c6efd44b5 2013-09-10 02:53:48 ....A 259072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7605fa0164be4134b2355a32e0cbb5571fc02070062274041de94c7c8ae403e 2013-09-10 02:36:04 ....A 94301 Virusshare.00096/HEUR-Trojan.Win32.Generic-e762a287dcdf64c9b874196924140088bdd84cdaf9d208e8545a2b7e7876f2d0 2013-09-10 02:27:14 ....A 403456 Virusshare.00096/HEUR-Trojan.Win32.Generic-e76386571bfd212a4a1c14a026b2836a4ebcbbb3df0b90561cea05fcf93377aa 2013-09-10 02:25:58 ....A 271360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7646d6a9f4d1d47257289a91fedd4751aaf86a64849a5e7d6957c75536ed13f 2013-09-10 03:00:50 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7646f20fbf0764d89b62bc0256208ed7142b69895c7c44b98a3901bcec1b25a 2013-09-10 02:23:56 ....A 1048160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e765937aeda0103ca88a7043fa7c59e26df2673a1ccd9a0f2c1722734c258309 2013-09-10 02:13:40 ....A 624144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e767f112f590e33ae919d49ae978eea20e14bc45ac77d0f07fdaa6444e191f1e 2013-09-10 02:44:24 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7680ae80cc1981726cc61fa72e0832e58fdb80155895ea811be0fa1495440eb 2013-09-10 02:23:12 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e768516f06d98d419a3c5a39e82957fc5f3d6b27e51ab6a4b427364a7a39e27c 2013-09-10 02:35:36 ....A 3810752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e768c3020a50adce58beb3b4a808b27cf1c9155603fab46c180d503f81bac8b0 2013-09-10 03:01:46 ....A 308736 Virusshare.00096/HEUR-Trojan.Win32.Generic-e769559ebbb82dd0553a98e0b9e6e79423d5360c14eeba88cfbd4ef026c37b99 2013-09-10 02:53:48 ....A 37908 Virusshare.00096/HEUR-Trojan.Win32.Generic-e76992b01ce851b4f19a07e0e18f13ff38f8b8d5d3b955320c3d3d491e7d2db3 2013-09-10 01:54:00 ....A 39026 Virusshare.00096/HEUR-Trojan.Win32.Generic-e769dbb9c4732513059b3c2ef2e86b85d333dfe67259e968e164cccb7cc85488 2013-09-10 02:27:58 ....A 2240512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e76a13ef45637c91d3bf2ece7dc6ca0e602b40bed1e8d55b73909fc615d53f69 2013-09-10 02:23:32 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e76e6f4e0b201476194010c0803514df0e0cb69a0081114a2f82e5101dfcef06 2013-09-10 02:49:38 ....A 342800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e76ee1627d6c0a26e91b161dbc9cac3017b0b3eb7721fdd67c97763c1d355d0e 2013-09-10 03:10:18 ....A 573440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e76fd081649c3d11b94ba698c5e095eb5421e8cb9c9a300735742ea5d9d04ff5 2013-09-10 02:28:40 ....A 22354 Virusshare.00096/HEUR-Trojan.Win32.Generic-e770c68fdc3ea969bd3f0e0a30b2cfe6c6f77a7201f84629be76917940682bf6 2013-09-10 02:54:36 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7725d5804cdb97d128e17c000c098e800e4bb7da1211b6943eb911dd8ef4ef3 2013-09-10 03:02:28 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-e772d1384e710315dfa6788e1f985c5bfc64e19b230ac836c933465c27acdc3c 2013-09-10 01:34:44 ....A 128904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7730d4b2ba17fcca67fec3e716f243019292cac694c402f8733d7c59e12cdda 2013-09-10 02:28:24 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e773a81369a3dbd6d1c884c04bce3ce2a4dcfa4fd12ce04469e4f36806528abf 2013-09-10 03:06:56 ....A 362496 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7752ec5b8ee57d9a3f8dbe485de3a5234ea400e04e80cdf51f7276a0e44cf0b 2013-09-10 02:59:04 ....A 193536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e776cafdfdcce74eaf5592120baa0e4d821f5ac2d2564775d88f80b560de7fd8 2013-09-10 03:07:30 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e778af310dbccf03e348e424beea310ed1cd945ada8a4a92d38eaf5c048c9d72 2013-09-10 02:06:46 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e778e57be42f00231ad40e5af04821b8e6a3449a1209e181e4217e867ccb66de 2013-09-10 03:04:20 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-e778fe8ee59358407c89f053bb0acd0081cb1b8829fffe1123f3fe60a8175df9 2013-09-10 02:28:50 ....A 593920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e779474e347753c23f44f386b7906a164361f9044dcbf6c1bf09bfb3feea7c7c 2013-09-10 02:33:24 ....A 844288 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7799b40c6fb132967e7f9e1c16adf51fa9cbc50514f3ae17662f8238e34b3bc 2013-09-10 02:56:44 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-e77c0387990f1ce66ec603bb5211f086a86e3fab2a55928246669259c6a37a72 2013-09-10 03:00:26 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e77d017f8de1317bbd03730ac317ac98e56ff9d44762d5b591052003345ab2e6 2013-09-10 02:37:32 ....A 19956 Virusshare.00096/HEUR-Trojan.Win32.Generic-e77d318c0748f4cf54a71d355e6fd75e96d0a21a6f6f78ffe7dc75d65583d29b 2013-09-10 02:28:40 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-e77f312ad7b1596ec956bfb3bb937f2d53bbd1ff4fbb4e238ede073729d75a6b 2013-09-10 03:04:18 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e782039990d27a529c5b91a11256c1c5c3365bcae53936d44a062752608cfb75 2013-09-10 02:07:46 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7829a8868e8fb27c2e482475d1f372b6e284aa694ee7db6fae4a93930a3f77f 2013-09-10 02:46:54 ....A 809984 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7854ffe75802888a51544e5d4a9275eeb1ee4d16df928d4f8eb57a306db96fc 2013-09-10 02:34:24 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-e786720bf1e41f80a24e0c663bba79c798cb83960e6965cd6d960febe0353e57 2013-09-10 02:59:28 ....A 121856 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7872812847de6c2bed5fe6206f0f1dcc9d2afb73bdce8ed5d8d7cc1f727e34f 2013-09-10 02:12:10 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e787da926bc17610a499f07098bcfa9aeb9c9594a573d8635e515e57cfa43f12 2013-09-10 02:32:12 ....A 66280 Virusshare.00096/HEUR-Trojan.Win32.Generic-e788031d8c675df2d78193b097a12c8003b24000e26e5106786b94a8d0047872 2013-09-10 02:46:00 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e78931531869c041113cb11f35c0ee3ec2225b3d0559bebd6c66cdc779ce993e 2013-09-10 02:37:26 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e789b8166fafe07fde62e2fa8347ba60218e6321e486e1bf9f0c1b1682646d09 2013-09-10 02:59:52 ....A 886285 Virusshare.00096/HEUR-Trojan.Win32.Generic-e78a012f5882063c756a65230c47bde82878d3f4fe267d1689f134dbd27351eb 2013-09-10 03:00:02 ....A 255888 Virusshare.00096/HEUR-Trojan.Win32.Generic-e78a74743fe77fe5cc717b3098c5c1741b5a1e028421420dcda63d92eb848913 2013-09-10 03:03:18 ....A 854528 Virusshare.00096/HEUR-Trojan.Win32.Generic-e78aee322494332e37dff7aec75f291af839b8764aaee12639a075fb8a39dec3 2013-09-10 02:29:52 ....A 33722 Virusshare.00096/HEUR-Trojan.Win32.Generic-e78ba11a703399622fe176f1eb6154553c1f604a9135798af7b53db8fc7010a1 2013-09-10 02:38:34 ....A 486576 Virusshare.00096/HEUR-Trojan.Win32.Generic-e78db59f9fdcbc3bdcdcb0f94dd997f255e53902f3edf91a334eb1542ec55938 2013-09-10 02:55:56 ....A 250128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e78e3e8c6b9b2f31ffffa8acb18b42c90c6fb431c6a7ea597da45d37ddd42044 2013-09-10 03:02:46 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e79206f3174f2abc1e396851fb5f30198e1ccf6f93ef3ae37b5c172448944fee 2013-09-10 02:26:22 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7925a2f99a8902c8f54e7769786d263d08a76bea02f570fe4d25b9036dc6a15 2013-09-10 03:10:26 ....A 289280 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7929ef4c5fbd30845f1fac57bffceefc91e283343ae2ac1932d3027b4640fc4 2013-09-10 02:40:34 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-e792e5964d2af8a1d957e141172c23c1c6c493745ede0cab64b9d3eaa6c9e674 2013-09-10 02:53:28 ....A 50090 Virusshare.00096/HEUR-Trojan.Win32.Generic-e795b933825c5d16ae653f482b42d5fc228ee8ebbe294b0cd75ce564509e5914 2013-09-10 03:13:08 ....A 13867 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7966c5a0816530e03ce8573e8785d7abb06d519c407c7708fd719b45d19e340 2013-09-10 02:22:22 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-e798f4bf0a09f4ccb392d15a1b0d74f6a52e4042551591f94b1c5e45e79e9b4e 2013-09-10 02:38:42 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-e799a313da3ffb643cc8d74697ef2f473e4c4b59da1711946bcc13ca6c45b593 2013-09-10 03:02:16 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-e79a87cee5f95df4a33053f01cab96a16a0d2b5f8937963c9ecec61257cacd6a 2013-09-10 02:53:32 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-e79aa3907628a5946fd0ccbdcd7f5e229382d650d1bcf0e2c0cfb34459fb86e8 2013-09-10 02:54:34 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e79bb43c19c7d2e91620270e92fa006573e6b2940c2768b5812f79cd3122b3dc 2013-09-10 02:27:50 ....A 38177 Virusshare.00096/HEUR-Trojan.Win32.Generic-e79c15f8c7018b6ee52f40ce31649a7720fa1520c28e1c9bd98582dfcecbb3eb 2013-09-10 02:32:12 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-e79d15dcd8f99058be5b2e240f40cbd936296c9c5786ad12a4b6e667f33bb55d 2013-09-10 01:31:16 ....A 48239 Virusshare.00096/HEUR-Trojan.Win32.Generic-e79e9603f5e41b99cfaab993c614d22590eac8fbd08cb1d7bd17bb9f0e2865b5 2013-09-10 03:02:02 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e79ecff1857d6d52b9498d64bdb7abfa7321b6c32969accc0f8eef02bcf5546d 2013-09-10 02:49:44 ....A 137172 Virusshare.00096/HEUR-Trojan.Win32.Generic-e79eedc3b6c10cc1bfa304cf126a75c0a16c9c1176dbc111aa7e2d296068cae9 2013-09-10 01:48:20 ....A 2550400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7a03571c293567323621f9a3d2e4b2cbecd7dc76ea4224bd82d8e1347759bbe 2013-09-10 02:36:40 ....A 300556 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7a0513cd88ecfda6f753eb726f8f2988f214bb2ca0507e5d2f49864aac01112 2013-09-10 02:46:38 ....A 74832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7a3d1c975a9ee1fcdb52d99d0e41f0cfc767f06a5d8b73b887c7b7a2ee1a588 2013-09-10 03:07:18 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7a4f91eb75eb5fda7ad30faf450c61feaec0e77931ff1925bd018b152c1b7be 2013-09-10 03:15:20 ....A 78644 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7a551521b53311e6e5a96d99cb57d27cc600df76497b6ec87db4fb762fa6340 2013-09-10 02:40:54 ....A 116272 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7a5a3c713f3ffd85463dcdad711b757be9b6f3b175c17f824248d95f338404a 2013-09-10 01:54:54 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7a5dcf01cc13e87aa17120758d09fd9ec163406af4926f6d135b2b04504cbd4 2013-09-10 03:14:50 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7a6e75a72b904043a9975e6658e2914799d91b5b99290ad2621f6c4604dc877 2013-09-10 02:41:02 ....A 169984 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7a6f61e981f38effb0c64853ea4b3b9b762e2478c44cd9f62db5215661fe22c 2013-09-10 02:36:32 ....A 131759 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7a855de8e79ecc9277fab967116fc535cbcfae5d655348583dcfac0baf1e134 2013-09-10 03:04:46 ....A 33569 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7a9b8b7fb1e84056d7adf8b039673cc14108987da8d7d801800fd6ab37632c9 2013-09-10 02:38:02 ....A 1482752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7aa68b16bb56d9a088b13365a4007192cfc5f447ae24059f9472b8d13d6842d 2013-09-10 02:42:02 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7aae9154b20469643dac6fe84dbee47c977ac4ce43f57201ac50c9c4f93e321 2013-09-10 02:44:36 ....A 5664855 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7b0c157e170a73639b067361f6e7a000d53432ea603c3ca0ab60f04f5c63b3c 2013-09-10 03:04:14 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7b0f9d4592347b453e83c0cef546cbf05de875468b8956ec05e3a43414feb5c 2013-09-10 01:30:22 ....A 856064 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7b1affa5caaaa5206d236bf3384cda1532043d06e3d4bbfbc8b6c16ae6f293f 2013-09-10 01:29:58 ....A 71688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7b1d27653bc16a3a5b0fa1470d2ccd14f2c7d8e070e412a02afa1c524b0c37d 2013-09-10 03:03:12 ....A 320512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7b1e959ca290276db00a90eef3be64a36ea0b03349f4fe039663125d2c60cd4 2013-09-10 02:56:26 ....A 763904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7b233e8c367eaa5507ec49439ab030639651d37a6b414269f95adfa5ca629b0 2013-09-10 01:39:18 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7b23c9a6d9dd4449dfae4abc3a17ef74a2ca0bd35689f3f718cd102aa80295d 2013-09-10 03:14:40 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7b2d44b306fa205a1f113df3acf57da993dfd8fc8930191ff01663f0000f6f7 2013-09-10 03:14:52 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7b4352d9cf78d1d67b605c5a5d79e7396a901152b53b4c34765ac457ce0c160 2013-09-10 02:59:02 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7b525855935b93f29db493e51d7091163fbb7e12b6272762cdb99721360502e 2013-09-10 02:38:12 ....A 602637 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7b7be82acd97b137bbc698c47224f6e978a10e193639f7115ae6e136c07c9c8 2013-09-10 02:43:52 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7ba30d994bc40c7aa3be5e1b756ab4a4ce9870c434e7424f20c158fc314e5c6 2013-09-10 02:34:14 ....A 314360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7bab54384ce0bd603964ef84b4ced4404c77c9cd5f0cc0e20b1843020c6a91f 2013-09-10 02:31:36 ....A 265583 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7badeeb0b5e4039395dab90ea3e442244c7315ab0747a765ff3840fba000681 2013-09-10 02:40:32 ....A 370177 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7bbec53f551ed14b389a8de39fdcf42630c6e5a70b02d2301f57df8afc6eb22 2013-09-10 01:49:18 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c014290558994138845aa20da97c25fe1a6684bb52ab15ce9d39db4e59f3c9 2013-09-10 01:56:30 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c0599469635c759c95ce3ed5ec262b069d33e2b3e3624e5068c563e2278e90 2013-09-10 01:44:28 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c0e6982fb1caf7d3e8594799f3e782ee1effe5682a8e0b98b7480b4b4bb7ba 2013-09-10 02:27:00 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c17cfd6dfb93d45c563af96e2a003140b6c0b80c5eb03691b19e6a12db558b 2013-09-10 01:43:32 ....A 37904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c1e4b20fb3cdf9c9767d21715071f331d8dfdf87312e86e1bf261e045b2cbc 2013-09-10 01:48:04 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c23fda9575aa534ed6bfafd2018fd034237b2c7c2221520cb7d207500b2032 2013-09-10 01:47:42 ....A 194560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c2ed7ad58158a943bf9e1cfd2343aa62f5d7d25b205cad8a0164d22bb723e9 2013-09-10 01:53:30 ....A 49157 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c3d38a426c17223867513e72fcb1ff360f3c9b53bc8aeb4ed64627d84adba2 2013-09-10 01:58:16 ....A 797696 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c3e6628b2ec998559ddd068dee1b6b20dee4199e0c0ddaae46c933192ef0bf 2013-09-10 01:51:40 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c41dc964bf70f3fdc48ec2b760ebb324c8aabddc6bd1fa7e7f69b2f4c19d44 2013-09-10 01:48:16 ....A 127323 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c44d04e5e8e6c8119044d7af54a5bda219aff13763bee6246d154c0038f4b3 2013-09-10 01:43:38 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c5534b73dd1516b66288ab48f2432bf04716bfcaa25d6de9e3bf80e08dad3d 2013-09-10 02:12:08 ....A 284084 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c668db6734ca15661bd96204a92b9e3307bdf696d32dbbaa3c0b01466b15b0 2013-09-10 02:03:16 ....A 135332 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c6ee0a9f6fbae9178074a53e4a3a5b6484e98aa4fa3a306c553dcd5c0facc6 2013-09-10 01:56:52 ....A 973824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c793e0fe2a72335c41eb607cc9486dba9eb24532acb08506d64fc1d4701e58 2013-09-10 01:44:20 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c7958a5d0a326410137b3c23e10074c80de8f49190f57a3503b9f18c5e06b3 2013-09-10 02:02:16 ....A 206848 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c82fb798017142d3861dab20f305ce188ea82d93c0808dcaf248611d05aa65 2013-09-10 01:47:50 ....A 1024013 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c88eed1d21ad1f7bb4a6d5c3684960f7a1df17ec92006404be6d633a489c94 2013-09-10 01:43:46 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c97dce2349c955efed2ed64f6d7e5a858dd64e123d938f568d79fb0d68190a 2013-09-10 01:56:24 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7c9f7c95c4ebcbffd2889e58d49ff9cddefda8518b2a4e0f19cd768850a57ea 2013-09-10 02:19:24 ....A 154624 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7ca01a3ae8abca74fc3e80eeb0008bc4cdc157bdb4a5d5704dfc5a6b02b3532 2013-09-10 02:02:24 ....A 70980 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7ca15343c3cc222ff4b714b6ff685b8b6404b8f9e546a85522f9eb5ff954c88 2013-09-10 01:52:30 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7cabefb2b2b4571b76ee5ca357b1fba3abad7559dedc3f2a8bfc26187aac416 2013-09-10 02:01:28 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7cb09eb4d04e118bb25c4ab481f1497e47f3f5fea3805f9966309b037708cee 2013-09-10 01:53:20 ....A 479232 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7cb5d6e6afa08337d9a3683ff29efef52fe8c9ff68bba8077ca49d115797eb2 2013-09-10 01:51:16 ....A 80239 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7cbab773a06edd86cc91f1300638480b93bd7b9ee07b510483991deb4b60bae 2013-09-10 01:47:00 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7cc1a97023653c9068749af75106040a043cd226c820cb4f16de86df4847405 2013-09-10 01:47:34 ....A 204876 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7ccf6e203e1f311e0b33424648fab29314e28089a3d0c1ea1a88ebe427599b1 2013-09-10 01:49:40 ....A 201202 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7ce49f4f54494c5e0f21548b521e1340862129f62a3b99f031d987be385c044 2013-09-10 02:19:34 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7ce65efe2407de4946b2add2c386f4039f51cddafe55c0bbf8de54fb3a71f6d 2013-09-10 03:13:14 ....A 4003 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7cfcf4fcf8854493c15ccac1186c958e5ba5b07a5d42c89ae5e80e8124d42e9 2013-09-10 02:15:34 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d0897f2ca2794e6e6fe9df34de970d52ab5913921c45f6fd05a8ef0c74a066 2013-09-10 01:42:30 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d17242abe2d69ad47bd8938a44ac4ad6ce8bd3b5aa441838b4991c4239e4d6 2013-09-10 01:51:34 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d190feb2ef6498cb5e44aaba8ea8ebd9a530f9725b02e9409ff08197ecdf3e 2013-09-10 01:57:50 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d2152886d12d0c192c1d9adb23d56f02eaf259377b8e512eb3c0316717d6c7 2013-09-10 02:19:26 ....A 415232 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d2a45a8e774d04f65f89393754ecf97c4133415ef1929f1eeb02d144fb1d7d 2013-09-10 01:57:30 ....A 377856 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d3aad510cb0bd7bf9a55784c542722af497707581a14e49972e27156f093e3 2013-09-10 01:52:06 ....A 112128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d44ba6e93adabd021d1ca276daca98fa9b62c37573a9f3186d58deca08ad34 2013-09-10 01:43:02 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d466706a2cdea84e0222a36f017aa794066ccb986e1008ed79f3156121b8e7 2013-09-10 01:52:56 ....A 3060864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d4908b9b84f3c4feb06730d6e739438d2806f578be0e5c493ff7b1fde4df38 2013-09-10 01:53:52 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d4ce721e337c0b22f3c1125bd2921924df6850af5807f1b0a7d991c7af3005 2013-09-10 01:57:06 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d5697662c5a57b51dddebb9c4a833fa4d4e61dbc25b0d70c9177334a234daf 2013-09-10 01:43:10 ....A 149020 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d59b0518e81399e42be4e6faeb6623abceb4289349638f759deb6103627ddd 2013-09-10 01:44:24 ....A 255327 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d5e5ab026bb373a91047007d77999f2b9edaa73a20b71dec302dc4665637d0 2013-09-10 01:52:34 ....A 2787873 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d77a57760210bbf17d64c428bf405a548e46fd255a5d60194feca90dd38213 2013-09-10 01:44:48 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d8073add4802de5d6f434c28104f8c4e6aa4bade771fc6982aa2f59111f683 2013-09-10 02:19:40 ....A 436224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d856f5e97197663a60d3377d43d80d2897d896ad3a05606e5e52baa5790dcb 2013-09-10 01:56:50 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d8e18504563addd0384fa2baa4a8a26994b47632913e4dd2ae054a29f4762c 2013-09-10 01:53:50 ....A 239104 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d98b017ab339e8337b56b1adaf86635e88a2915b2bd3cf7aa4289b8b53f079 2013-09-10 01:51:36 ....A 847872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d9aa565e19e38e4ec609d1e658a7286c205e736dc7d49e18bea7dff2f01cc3 2013-09-10 01:49:26 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7d9eb37797bf23d4145080b3a9d2c95d6d16605bf9bdbd6d203d4356f48dc6d 2013-09-10 01:43:38 ....A 503808 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7da6c63228e7e34587fa055eff79c4b850dd1f91303a3e64a4c62c9a3eb047e 2013-09-10 01:53:42 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7dab2266092eba6bacc4d3d3d0f3e4706ad2388f46e810643dd179e7c89b518 2013-09-10 01:57:38 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7daf2c2536aa6f53016efcef96fa72d96353eba62e15682bcdc0d4ccab3c04f 2013-09-10 01:53:34 ....A 188672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7dcb8dd5d58bd9939a3b6e2cdac6b3a77511280f6512b79e2dc23773173502d 2013-09-10 01:44:22 ....A 149305 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7dcc2f4cd994bdf211dd620392beec6bd19db3532b0dd52c77a06a5e6a480f0 2013-09-10 01:43:20 ....A 12360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7dd01e0c68f51ef2b2693dc63c76ea9d35773c9cb39948302f6a8eca4e3d53a 2013-09-10 01:53:44 ....A 178936 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7dd24c9754dd528bf12f776720fdf8a4e0994484a2eb276fdf1daad29cb3c77 2013-09-10 01:44:28 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7dd8d3294c4585e413dbcd767c32189c451112f0b0130a89a20abbd1a52096e 2013-09-10 01:58:50 ....A 238943 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7ddb4cef0fef2284b4ff8558256689dd9ba8d4fbce82995cbe6bc15f35b1568 2013-09-10 01:48:00 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7ddf6d3fe47d8b43a767463266afb1a71bd4b3051e89f68d661559ae138d320 2013-09-10 02:06:02 ....A 138387 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7de5ffd31da2c7a21b3a01f481b220901c347264858682c41b815066a3ec209 2013-09-10 02:06:56 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7de60be260ed5ea2e96af9a349e7038d17fd1721ae4be6480b001a2084c9225 2013-09-10 01:49:16 ....A 35328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7deeb254344f90fc0df45d0a78585bae17105cd4cead3db86bbc2c245565f8e 2013-09-10 01:58:44 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7df3e52f64a1eba2310aef408e6888c2856e121841c2f81271a771fe648e1f8 2013-09-10 02:42:56 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7e076c903cd2dcb2949bfdc763e1add95d83f7055b6c434aea47f4638c83c31 2013-09-10 01:41:36 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7e2feb6e8be9952b9b696068a5daf99f93584495765720c3dd7002e2e5b3ab3 2013-09-10 02:41:10 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7e49036645ff54d87b9a188b8d7fdcfb32baa7df94e4bb7bbb99c745788f8a3 2013-09-10 01:31:54 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7e4e3694d88b2d01d75305da2bf26f684f207c3ed87b91a5547b0f277fb85d2 2013-09-10 02:39:20 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7e51d6d6892a0e45b3558f05ebf0d52e267eb8903f59f6933ea670ca3eb3a91 2013-09-10 02:46:08 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7e5513acb4cb415e96c87d02a96e778d769a8019d4bbf0d6dff2a234af81a92 2013-09-10 03:12:44 ....A 93149 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7e6a88f336a5dda1c49a86ab52d83586f1193615b0a96b6927884b11f6b0917 2013-09-10 02:31:42 ....A 256000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7e817252d66acc566a8285bcd9b986ca54c9975660250b85083c1fc67357fde 2013-09-10 02:54:52 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7eaac2e4737343501db3fd2dc77a0a925b0f068a6699889b2d5c3668472e861 2013-09-10 03:00:28 ....A 200477 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7ebab3b1d97f1f60191d257f99ebbaac862dd8800c358f878bf44eb0e0315e8 2013-09-10 02:55:38 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7ed606b9fcaa1d243ba13253029aea793e2495af03f8e5c1689d2dba401f982 2013-09-10 03:14:34 ....A 150646 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7ee5fb3441617f6fb60e5509c137af92211eefe09ed9e5254191a9728b59700 2013-09-10 02:52:16 ....A 565248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7eff2565b4a2cbaca3da5ac1cc805df687620ec0897b07226a03d63f67eed52 2013-09-10 03:09:00 ....A 940544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7f08df1cd630bd712297c5f9c5c881d3d871c0015e2acba4e32e2e83769c4b2 2013-09-10 02:29:40 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7f28f1b46ac4f20b10f1dfc744cf56bec4e43e5c744875a91d3c380f62fbe68 2013-09-10 02:42:02 ....A 319488 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7f3c507987aa50109942df45768751298ac3005e028769a262db483067c99a3 2013-09-10 02:33:22 ....A 217600 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7f424cbbac833b4e5d00f355a8233e3e9bf8453823f155b31576015664eff4b 2013-09-10 02:58:42 ....A 633344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7f537017bd4dc604c33a4de2e67fdbf0a9a3513fe0ff36c22b266997bb70601 2013-09-10 02:31:16 ....A 11264 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7f60c67951a4b33c2c320968d73e9a0e039ed18b713e776b03555cc7191dae9 2013-09-10 02:43:02 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7f86b9e6d2f7e94a55d1deeae987a4434b61636882fed5fff42059e08459557 2013-09-10 02:31:44 ....A 315461 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7f9727a03b31302c371c65edf4a7b402f98f424d935447a8715e2192e79f3c2 2013-09-10 02:59:40 ....A 1698304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7fa228ee6fe9b1aa2dfe31a55f595f7a59af7795fa80fd0b5eea086b457c9a6 2013-09-10 02:50:20 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7fb6b8f8a934e93585210fa2448104a5d04c83390678ec17e999b1584d3c5c6 2013-09-10 02:59:48 ....A 111424 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7fc5ae85f0e01d48cfd7525240d710265fce5e71c70c45fc13f4d30d270a98c 2013-09-10 02:30:14 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e7fdf081aaf42e50a5b827f55b712f0d43209aff26db450cbd960f061d206c4f 2013-09-10 01:59:42 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8000650425cb32d9c567cce6e017d085d4ea1ea5535f1f6b5993f7b41bc47e9 2013-09-10 01:50:06 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8005acd0b63192921116888198c0abff75dc697748c3c473f45e2ead29c3d20 2013-09-10 01:45:08 ....A 821760 Virusshare.00096/HEUR-Trojan.Win32.Generic-e800e3775bca77fd1600923533eb4814e684b7af487959cdbe4e6625c3a9bc6a 2013-09-10 01:56:12 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8011341675832fd4c513a8bbae08603a1770dd0b5cc4a89506ad3b25a976575 2013-09-10 02:53:40 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e801440f36b8371ccb47886698802496991e6cd7b6d60e888c827ca310912c0a 2013-09-10 01:47:02 ....A 290816 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8016a39cb1ff5e1da99cfef24e0981b26d351de83dfaa7dac8527d26784024b 2013-09-10 02:00:10 ....A 1813160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80192be4c55826c8ee620f155dd80cd9848e321b1db3913294add06ea124cc5 2013-09-10 02:13:20 ....A 20316 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8028a665af0e3ff22688c7af58129b9be0429ccf841b71d49816218b15e799d 2013-09-10 01:55:00 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80291f355ab8ec970ba201407f7ea98e3a39db4bc2136609d7578b2e24acc1e 2013-09-10 01:50:14 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80389cc8bafd2523c39fb35404e75d7c5f37bf3f48bdea4264859fbcfdb4f94 2013-09-10 01:54:26 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e803eceb40d3e1a6ac846326065c093509b680c53bbc9079769c0abe9b52dfe8 2013-09-10 01:41:26 ....A 1549312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8056b23cc14658a4f64e98de190978660f2f37bba774961d21fa4e0256d52ee 2013-09-10 01:50:12 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-e805f2ea1e4f697ae3fd370572060b4932e7cb984e7f5cd9f40a7e91f64ccc24 2013-09-10 02:00:10 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8067f9ae98c1bbace923b27d19783aefcf89a2100c686f3558496a692bac976 2013-09-10 02:00:10 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8070bf0f9287827a847b84061d830d39b6306890070482e2c1d032716035858 2013-09-10 01:42:20 ....A 313149 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80756a45191efc81c984d1b832268d7bd8da223d202a848dbdce0b6c67f6544 2013-09-10 01:41:52 ....A 390144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e807f7e3df630924ce2ba3d700e0c7f892849afa0f239c749938a24a25cb47c6 2013-09-10 01:45:20 ....A 408856 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80895c1d9775d7feeabf6d79494d6c423292483a749c725352e7cf43ed35f2b 2013-09-10 01:46:30 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e809f50ddb782f36fc929fde8ba361125b287f44f2e92bddd1abfb8cb1ff47ea 2013-09-10 02:13:10 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80a133e6430c88eba9b3f4eb4b3b2fb6d9b7652ccfd7cab45b1a629ff612c8b 2013-09-10 02:00:00 ....A 268800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80b486f6e9d3eb7751abbb56da19db0f607eb25242ae1378f840e0d08e30985 2013-09-10 01:45:58 ....A 54438 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80b77e126f9f344f9e892fc26002b495e286091b6aa4d1d3d7f8fcf2be76d12 2013-09-10 02:03:56 ....A 395238 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80bb7cd326e8343fa98736031955b817bc2e0027fca03ccc442a1b27aecd815 2013-09-10 02:00:06 ....A 228864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80beceda238cce222d2f5ac46bf1fdaeff38a01a6b4f0fac25174070c8e0040 2013-09-10 01:55:22 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80c31a5b77875215165d5dd2bfffffd575fb196faf14fc31c457a1a8bc18621 2013-09-10 01:41:26 ....A 848384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80ce2298671209b236672c220e1154b17d26b370b749a0c78f1ad61c95c0f08 2013-09-10 01:45:14 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80d4b213a50d7cd640aa0f4f057031fa04054305ec259b85a16e27aaf7b86f6 2013-09-10 01:45:36 ....A 184549 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80de6d61ecdc8f4fc3fcefad72e465ce8d1170e1f7bd3e7dc8f5a62bc32a073 2013-09-10 01:42:18 ....A 15910 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80e0cfd9d62641ce7b0a710e2847a0dba1e623d0a7796ca9eabdfd22677ea22 2013-09-10 02:35:26 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80e37abd8bceab9c6d0159880ae60191ef52950cc4814ab0baf3bd8b111967b 2013-09-10 02:00:06 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e80ff0408cc0b88633a7e80f889bbd10f1887f25f3789606cc3853476f2d1ae7 2013-09-10 02:00:02 ....A 1758440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8110d114b169d7066c44bcc9947b464cc9420208d772ce15a9f897303e2c613 2013-09-10 02:48:06 ....A 51218 Virusshare.00096/HEUR-Trojan.Win32.Generic-e81263a51fd5b119c12e23e2f1c0ecfb8d1b80c603318c6a0abc938f393548cd 2013-09-10 03:12:30 ....A 156672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e81566ad81307374863402465d20e497962967ba8229735b9f4f1e21ff4729f9 2013-09-10 03:10:26 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e816f7f2f10d646955c55f199128c099a9ee610ed9f1f4a074c0d6adedd3dc05 2013-09-10 02:35:10 ....A 522240 Virusshare.00096/HEUR-Trojan.Win32.Generic-e819fbd013580bc84e7cba432d0e9b81fa55483a1760175f815c7d4ef6137318 2013-09-10 03:00:42 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-e81c1a94db97aa99b75e068e5d748584a75fa7d32e1004f58670551e716b13c6 2013-09-10 02:36:16 ....A 1312152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e81ced127126fa7d54541cb2167e80360b2d73031e36ec35536b5824d7a0b4d6 2013-09-10 03:12:34 ....A 960077 Virusshare.00096/HEUR-Trojan.Win32.Generic-e81d32b5ccd10177f190cd9308a2449c3fcfb4b994712b885438f3eae2d4121d 2013-09-10 03:04:50 ....A 220160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e81e661e97d830d835477c6b9ba449cc79f35151c3e9167e63d54e25af439e8f 2013-09-10 03:15:08 ....A 159232 Virusshare.00096/HEUR-Trojan.Win32.Generic-e81ebf7862805bba003500938f2d0fa6dea8664a73dd09722e089c5ca56063a7 2013-09-10 03:15:30 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e81fa9c236828ab20087235224662c459d1d16d180c7e2b32686e8628dc015f6 2013-09-10 03:12:48 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e820da80f8e0357c0c2ec3f30610204c1fa56564950ef2162ffafb8d72a4b396 2013-09-10 02:50:22 ....A 58368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e82150d3f7d8a9c8f0746187f861887c78b2089c8ad1f94015f366370b584d39 2013-09-10 02:30:16 ....A 337920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e82197553aa25de0407d0d11fc516071b8bb335ca54e70d1c98e952cdb98884b 2013-09-10 02:22:12 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8228df556f810c75a07dfc5fc3668de91731b4d3bc0ed3ddd7c36ec58f380ec 2013-09-10 02:52:16 ....A 21945 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8242d1a17e2d25c4f2a97f44e6353c660d105fa9437ad778d2c00da8b0cd1fb 2013-09-10 02:56:32 ....A 95430 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8251c76cf26a2bd2f88546612b29517c0ea543a239598646ed01d6d68d1184c 2013-09-10 02:42:06 ....A 262336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e82667ac8f0330e08a1e32e5b38221a4b40791a9018127c95a40dacb37cb59a3 2013-09-10 03:11:16 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8286991cebbd839aeca3ee24661619f3be71df25e54c57a5178a32057703767 2013-09-10 02:55:38 ....A 15360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e82907a136be32e5581d5ed3df1edf0beccfa2220e73828589a4a55434aafc6e 2013-09-10 01:51:46 ....A 2627010 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8291b10a03610e338bfc9e33089ac4bb0dabc3bf47b72fb24a20c4eeddad55d 2013-09-10 03:11:48 ....A 481280 Virusshare.00096/HEUR-Trojan.Win32.Generic-e82d158aed5f35db8a8eec80326de96c08917b46ea2157314d506100fe4f6519 2013-09-10 01:33:04 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e82d1f3ec630d1cd8a01dc2d7a72aeeceaf2f8d619284ce4a095c7397a566758 2013-09-10 02:30:16 ....A 943616 Virusshare.00096/HEUR-Trojan.Win32.Generic-e82dc56c797f09fc090ec6fe4a947103a3ecac1e4236936f990c415b11a35a61 2013-09-10 02:49:52 ....A 215552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8308d8ca401f1522c2a92f02b5a31c34b7383530fd25f92249b5fe9827daf20 2013-09-10 02:56:56 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Generic-e83555881bcb5ba27fb3150865f754b57ce2835bd8c9dc4ade9c6b0efa70b9fe 2013-09-10 02:06:14 ....A 1609728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e835c4ec8ea158de44109abf3ac87d29be4998adab0f09bc4a1fb293e06100cf 2013-09-10 03:04:06 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-e837c87ca9a62e62601144f96d6c5aafc0cecb103b2ce65f9b6a4242fc8ba27e 2013-09-10 02:59:54 ....A 53266 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8384479a734d3370956e1d9d147de86379e9f179f3920fc6ec79815f9a6f66b 2013-09-10 02:59:32 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e83b06e5ee6af3298dba925716d7a5807b8688447dc9c3c6140bb562282d18d6 2013-09-10 02:59:56 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e83bdc3538d6f68042fb0280d5f35a8a6343124c392d45a5215f183cb19dd4c8 2013-09-10 03:12:02 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e83c95f5880bf9e25c8d2d8b7da86e812c4dcd7535dca536fc639db66b247797 2013-09-10 01:42:40 ....A 607233 Virusshare.00096/HEUR-Trojan.Win32.Generic-e83e50eca25311287c3f28135893f0fe8256672a262660c8e6b2fbc7d1372c6c 2013-09-10 03:13:50 ....A 438272 Virusshare.00096/HEUR-Trojan.Win32.Generic-e841327f7b11696d9ba2dfe36465747182a0853d16c770eebf36d6c3cbd4baff 2013-09-10 02:12:54 ....A 1156608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e84173dde92795c657a1e6889390d1a55f5ecba153266a234ae4c7d1101f760a 2013-09-10 02:39:50 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8446e38a8e26f7bff7f437c8b15c8588534b0a61fd2b70635aba2d916ce444c 2013-09-10 03:02:28 ....A 1144008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8470a38d189fddc6b407ad03e59aec11b9571c07d659251d2bbd611c222ae41 2013-09-10 01:33:46 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8476354ade20ca220186df641527f8d3a3059483c8971288c2bc96bd9ac81b7 2013-09-10 02:25:46 ....A 818272 Virusshare.00096/HEUR-Trojan.Win32.Generic-e847f470cba0facd657b8785b460aabb0f8b8aeda94f890727c9ea2139d510ed 2013-09-10 02:23:14 ....A 15933 Virusshare.00096/HEUR-Trojan.Win32.Generic-e849169f20f712d34aefab72ec45ccd08f9cee75b2dd9a20c3e9868082becb75 2013-09-10 02:27:02 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e84b1bbeb938c570cddeb30790d318d1863da889a8790d926628aa6b8f601f71 2013-09-10 03:03:34 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e84e103c91dcb9410e189e73a1f90701e384747affb11f2468517daaff5414c6 2013-09-10 02:45:08 ....A 834048 Virusshare.00096/HEUR-Trojan.Win32.Generic-e84f27276ad62667af84ff507d9894a824ee9b4c5a57d0d72cc8ff8dd3c58aa1 2013-09-10 02:23:56 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-e84f36f168084ce778654f877308505794054347316ab1dae1bb4dd58d3d4e8a 2013-09-10 02:24:02 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e84f52302bb46052e488debde20e1bd72e07e094e1966d84345cbbf8b2b9abf2 2013-09-10 03:00:04 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-e850de1763674ea6bb7efd363934ba5fe890af4823e4d97c767dff23e02af61b 2013-09-10 02:48:24 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e850e13a72b4bcba703e78a10a0c8ebee4d830ca87c48c5136cfc84020ec1608 2013-09-10 02:34:48 ....A 384512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e851cdce799f3dd92abc4b481ea29c4be51c208345364e01f399d92a15353a68 2013-09-10 02:59:34 ....A 157620 Virusshare.00096/HEUR-Trojan.Win32.Generic-e85424609310533c6f054a008b1b517e35bb7eec6b316557fd22710e87f53585 2013-09-10 02:36:16 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e856b0935ea42bdb33d8f92235e7dfc43a03f0ad72f0814a9f61f4d1ef801ca0 2013-09-10 02:30:58 ....A 210473 Virusshare.00096/HEUR-Trojan.Win32.Generic-e85725484266d58ddc6c861dc6401cd01825b5243fb8089cd71b4c768ec4df73 2013-09-10 02:55:16 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-e85877f75b6425e920ea3f971c9ab90c59e8b6ad998670fcfd5721d0b4024232 2013-09-10 02:31:46 ....A 204817 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8598f1e127822e440dd9c426540256ec896afc9722d0a92b93f2c48d5d4ddbe 2013-09-10 02:56:58 ....A 326776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e85ce4af4aaf5e2fc907e3adfe3ddb2d0383e77cf6b4e3841008871e2bb313b3 2013-09-10 02:37:20 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e85d0d96bae3f4e1b32a1c30581f35b16fbc724453d5e52ee5442edc0bfd981c 2013-09-10 03:12:24 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-e85e2dbaf7ab9480df3e912cd7d8be997504a0f17a93f5eb02289df0cd3cdde8 2013-09-10 03:07:44 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e85f48d5caca30ce4811c65f79bbef48b1c9b7ab04bb34ea3c7abe351a3e7bcd 2013-09-10 02:55:02 ....A 41944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e86186e3518ac10af87c4b2bda9fcbb667280267c62725db8b63aa5cb210dd86 2013-09-10 01:57:08 ....A 235007 Virusshare.00096/HEUR-Trojan.Win32.Generic-e862645c90c4b2c3d9cd1e713080529d153991b350dfcc237b6661ae4afcb294 2013-09-10 02:48:22 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e86269c419f001e83e22f161bb32b455daa4b6f7a8d497578425d16c815f7e68 2013-09-10 02:06:10 ....A 301056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8645cf4a8cd4ad88a4246ece47510a6f85b6db8ee946e006103ebc3db0f44d1 2013-09-10 02:31:44 ....A 834061 Virusshare.00096/HEUR-Trojan.Win32.Generic-e864697e9f6da1afd9f162baa86b208ca0ec85a7e3a026e13fab2d01089f44c5 2013-09-10 03:11:44 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e864ad5ff4263f7eefa7458312c0b8db6845ae2710a1f6d80bd21e9f11a27ef2 2013-09-10 02:30:00 ....A 170790 Virusshare.00096/HEUR-Trojan.Win32.Generic-e864fe6d49c7db61e8946152d3ca42e497cd67b516996ae0c25a9e5d0e07834e 2013-09-10 02:50:22 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8652b13f8eab5e9f1420df1d617075029a95f5e9617ec7bcd00791921568de9 2013-09-10 02:34:16 ....A 284352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8678b500688edf69845e911ac59827cb1c8087c844f97d73ea31c2ba2bed1ad 2013-09-10 02:28:44 ....A 85003 Virusshare.00096/HEUR-Trojan.Win32.Generic-e869a63eb7e53769f6595b2e7f55a19238ac0101a4354a1df55697c240d351ad 2013-09-10 01:50:30 ....A 266525 Virusshare.00096/HEUR-Trojan.Win32.Generic-e86a16de5e611e46ac4e4d3f3ce1f35fe7b26f97f185cced2fbddef66debda0a 2013-09-10 02:30:20 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e86d39e90de0fc25234d6332979a0e0bc56903594e91911f88a4f667b134a3f8 2013-09-10 02:46:18 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-e86dc8103764d9c45b82b727c405968d82ea4e3938f0ab13cea555354b1c0e11 2013-09-10 02:45:48 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e86e8dc0f802397070902ef17c6958361675909d20e96e0d649aed474a6865ed 2013-09-10 02:31:52 ....A 282112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8714869570dc199b2ed032121ce82f6fd192b46c6017d4796eab5fb1edce6f0 2013-09-10 03:15:06 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-e872b3ddbd3d9bf1cb0d76006166d61f1568e2a04d10958cdcb392d003f005d5 2013-09-10 02:46:36 ....A 61696 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8737f51f121f6ffd84d14b12f4c89c84857e398f22b142cc369f58bef140204 2013-09-10 02:19:26 ....A 139520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e87503d6307934bedb6b0959102d011ec7814c91518edaa7ebc3a50bdbf1f57d 2013-09-10 02:28:56 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8753b7175455390cf3da139d601f5ad6ee990d583b48388ac12156fcf975da3 2013-09-10 03:00:32 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e875cb41fa1d4a802778648046b2e5a82fcdacefddd2f86bd835e249d2bfc60b 2013-09-10 02:29:58 ....A 9098 Virusshare.00096/HEUR-Trojan.Win32.Generic-e87828fca42ded5e9ce5946ce935ea4b538292e42698a4779977ba84d1134fe8 2013-09-10 02:28:56 ....A 262656 Virusshare.00096/HEUR-Trojan.Win32.Generic-e878ab254a816802791b89976f45e9007309ef5eb38ee396ffee868f243ed42f 2013-09-10 02:45:44 ....A 86503 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8799b2a3207557a008358a790a22a9e87b7b2a0139831baa017a3e0aef1a642 2013-09-10 02:52:18 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-e87bb41c52effc260acdf2b622eba41b73a6c5452a4279aedb93fb62dd25aae2 2013-09-10 01:44:22 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88010c409ca86967c32de6273f60ddce5cd1173cac6bea981bb3fa35e4adab6 2013-09-10 02:02:42 ....A 762880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e880d7468e543c7f10218fb12e80c167334c3a5538655544edb5ed85144b198c 2013-09-10 02:35:00 ....A 86828 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8813d7228a607ce4bff1c1461997a5294beb7410ab13ff040bd7d7f33337a06 2013-09-10 01:49:02 ....A 510464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e881494455d9bce982db4dc40dfdf1bd5c305c5359d22f22b804b908bf9b7d25 2013-09-10 01:44:06 ....A 202944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e881a7ebc6e32381bec2a08e76b29e8682354782f99168d9475273b15fce3a86 2013-09-10 02:10:54 ....A 248320 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8825bfb950023257e7676ce80bbf199e4188c00e828cef77b63928de9c5a1f3 2013-09-10 01:49:10 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8836b0254009c1f2a311c57f904239001cdf29a2c2c33a330180d2c37cab12c 2013-09-10 02:20:08 ....A 451072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88395f7fd4bb251a150879c763b5fd172de12cb26d004a21e7e2ed5bc03598a 2013-09-10 01:53:20 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-e883beb9f05ae60f6db8152ba2f72eec50918f65ba501c2c68aefd8c638b516e 2013-09-10 01:53:14 ....A 249344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e886bf71505793fa6eac338b945d0951c3b1ec05ce0aad044918e777328f46e1 2013-09-10 01:48:48 ....A 113927 Virusshare.00096/HEUR-Trojan.Win32.Generic-e887337e3ce15969a7e4cc1a646249427775bd9cffdfefae74a3adee04d1b8d1 2013-09-10 02:02:20 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e888865ed252ba492b0bf517b564900b2151469d890582e5aed8ff3a4c5019d7 2013-09-10 01:47:56 ....A 205824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8895f75ea71cc4b889b1a3e0d01726141f905529cb717a195dde92f5cdca772 2013-09-10 01:51:52 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88ae1d4f2204dfe617d7e7f321fd280780b73b04236c61694621d68e3637454 2013-09-10 01:43:20 ....A 188048 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88b2e9cff2e865796cb5a009821b804fc260123daf170a14adc5c4b79f316ff 2013-09-10 02:06:12 ....A 97792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88b95014bca90ee47af7a2d88d5e845a3cd18c4a59618c8b64208e5bb47a611 2013-09-10 01:43:30 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88ba8746b46bf6b75a3ce94bf2bda321975a0dbe38aa02b64b1f5e30a4d5b93 2013-09-10 01:47:42 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88c01cad3ca4602ba66ec6555a0b5801c541ca82bf699247525831eb60adf4a 2013-09-10 02:01:02 ....A 286208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88c17b9807af6e5de4726edb77e4e9f7700701888aff5bb1225068179cb8c6f 2013-09-10 01:56:40 ....A 38557 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88c2bd98cbde07d6b46220e0ca60ef08ff83f8949d49bf7a36e970fca5cfeb0 2013-09-10 01:57:50 ....A 35840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88cd83a63097db60c715251110e0cb58c77b19ba93e80a119a32762764b7802 2013-09-10 02:39:28 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88cf678350ebd8e3d0d7a8ed65914713f99b2bcfe8bb49333f3193aa13a5c1d 2013-09-10 01:48:02 ....A 825421 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88d5fc24f3822db4ada0d30053a89c75f9ab1dbdbbe6dc869b3cef7b69b09b3 2013-09-10 01:47:46 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88d6c3ad182aacb69e2c735252134b0d8f815c07c77f03122d9ae12cd9f4a0a 2013-09-10 01:54:04 ....A 871112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88de798fbdaeb44f0c6562f756b5b25123f27a6f66e15ae6b47d5650c7e93b3 2013-09-10 01:47:26 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88e5f140ed0cdc5f6e9fa76d39761a7540985c72d3d466ef8fc088fe9274109 2013-09-10 01:43:02 ....A 240128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88e792f259a68dcc0d13c1abcb6073dbd9da17f421021ae90cd8a1dba0072b8 2013-09-10 02:01:28 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88e82fcd63f937bd74b42dbafc69025835f0395bf61fe6356e77e4523c89a16 2013-09-10 01:57:36 ....A 446464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e88f75d453edf72b2024b2ec48ef2bea84aeebe488ece6ec0d2c1fc9438c7d97 2013-09-10 01:31:04 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e890b46f1b95f40ea10bb27239d16612bc35db9df17fb878b09b980cb0fc2c2b 2013-09-10 03:00:48 ....A 129427 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8912a86a5f88f1fdc9b1b4c5f876f078da4aebd5716a8bc99b1d17612ccf69e 2013-09-10 02:29:22 ....A 331264 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8915647a9d2eaa7b926df5c0fd896702114a84b2e0b6c08db92a0d16058223f 2013-09-10 02:16:04 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e89198d800dc1b618e32390000c9f0c4ae8d6b1561845decd46d0da87a9209e3 2013-09-10 02:32:04 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e891a234625feb0af6af8ddf0d44fbee63c57615eecc72678b04ac704d1d9d55 2013-09-10 03:02:52 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e89297bd4d01abd1933e0748dc574119e58a1703f1eda1ed808a64811c36738c 2013-09-10 02:30:42 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e895519b5c6fd2d88787e7f2eb8b2cb047f76b13d5b8c296910cb8ed41fba98f 2013-09-10 01:46:42 ....A 79060 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8968d5e396f9b6005ac78e71eb0a0fec4d04710d1353968682121f7452cd73a 2013-09-10 01:44:34 ....A 111566 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8977a76eb4d1a087652c1f510e4dc9bf2c17382d952ff5a4e78a4c672be4da1 2013-09-10 03:04:14 ....A 255327 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8984e969dbd48d2ede9003b963ca056c14b7af867cd7903d91da5b80d9c02bc 2013-09-10 02:30:44 ....A 64395 Virusshare.00096/HEUR-Trojan.Win32.Generic-e89bbfad468dec53616fc8f787a65cc9ec975d2082e1e053026da5c6c396fff4 2013-09-10 03:03:14 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e89bc31115d2cdd5e34514dd51a8fe215f7463326796cb0fc8375281b32eee30 2013-09-10 02:34:00 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e89c33d967a518287dee7c5c73e945f102d4dd9812c3aa6fe71e1ca3763ad1e3 2013-09-10 02:06:28 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e89d66472f24edbb17c37e1b6f9ef1ea7085de7dbc864b728e07681587df11b8 2013-09-10 02:39:16 ....A 825966 Virusshare.00096/HEUR-Trojan.Win32.Generic-e89db3c75b2158ceca8048b024c0c89c08e0aecce1a238f175fe83a7bbdfc852 2013-09-10 03:06:28 ....A 47384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e89eadc318b7c5fa004f7ac4e9361a47bd85c23079768d0717af3ced7f112c6b 2013-09-10 02:44:32 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-e89f1478714a95f2dad65262a3f23f1e58ab5ce2beba85d50f235265ed0ab92a 2013-09-10 02:28:54 ....A 307712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e89fb175ef09d23e5c08bf097818457158c09997723eec71a1cf75691a6ab0bb 2013-09-10 02:55:40 ....A 25889 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8a0089b1fe1605f9a2d8a7e82571eddadd0acc1905f0f19b3d575162fdf3ed7 2013-09-10 02:25:10 ....A 199680 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8a0190cd3314b50c0911364a43f5777a384c6c5aa485207d254e9034e5bb252 2013-09-10 02:53:24 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8a0f857a84cb5560cb962a1ef7fd2099f9207b90962db4c16739dd2ba57cdcc 2013-09-10 01:48:56 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8a1c17d02a3bca76d54fc920a4ddb25458fda33284376c08eb827cb4a11186a 2013-09-10 02:50:54 ....A 127012 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8a38244547e1944a34896abb55d7a5ab954194f657a40193c362cd63025819d 2013-09-10 02:25:20 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8a48ec6b4f9f2adaf54a0f41ec45edf991aedd17c84c6a57c1af48cb88fda8c 2013-09-10 02:23:08 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8a51617dab00214015173e3ff674e74067a729a7f5a8b7e3102b45596df42a8 2013-09-10 01:43:42 ....A 27776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8a70dcea076531b49169299035c1643c135cd27ae704be2d063d2cfacc8ff05 2013-09-10 03:14:10 ....A 76978 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8a973ec64203d1fcbdd80eef00f2afeb2b2ebde31da03f358efef020bd78cea 2013-09-10 02:23:40 ....A 81408 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8a9dac44e17cd1283f44392de88444645d672f5ca9c421a66499124a0bb6e94 2013-09-10 02:22:30 ....A 207872 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8aa705ebaf597d4d1569891d26431369cf5a498c4d78cf55a01731ee1c53a71 2013-09-10 02:23:30 ....A 184456 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8aad9331a3c9be76463bc6d3e564985f81f5b1bb96072f930fe14cc5d03c5f7 2013-09-10 02:40:44 ....A 191207 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8ab4005a801accb2c67fb332d9d7a9df893d7b3f235a6ef56aaef81d51ed783 2013-09-10 02:29:44 ....A 121375 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8ac81d23d8359cd85eaa8b1dacf8c1ec419e30e73b7fc34e555bc313da544e3 2013-09-10 02:36:52 ....A 173568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8af9f72b55df89f45f48062b21d011fab3cf6242d51de6caa0a6376a1a303d8 2013-09-10 02:40:28 ....A 81894 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8b35c7a9ef7deb673e4b4d51f16302c7679fe8fbeac4d42166b93340fb75079 2013-09-10 02:47:30 ....A 13312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8b511051d6c4530e45abc3f56b120f260aefa314a8cb09de75ff3488ea39bc3 2013-09-10 03:10:22 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8b55dae66b79619d56a80cc05ebb3b71be009e5a29a8fca9e9256ba355297ed 2013-09-10 02:21:06 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8b8c9d66e3bfc795042decf7333802fc0b824b5a787b6e63752a10b986a56e0 2013-09-10 02:40:10 ....A 744156 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8b93ccafa9f949af11c35c4b90e364743a5f0ca8f9f031f6b6e01a740c45775 2013-09-10 02:57:36 ....A 709866 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8ba253ad5be31cfa9266c7d10d3226675705015c0eb889d6e5e17b07c9f1bd5 2013-09-10 02:22:14 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8baae95a296dd034daf871b0e0429c0e17902fe59ea74978c8d924fc205c596 2013-09-10 02:23:50 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8bb6809d92c3da8553cfbea25f25efaf4fccee133b05f3c24770be4c2179552 2013-09-10 02:49:28 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8bc4794fe14b0cddf8ca74c26dba952c9cd6b600477966b5dd604465dffbfc6 2013-09-10 01:56:06 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c0f1a10bd36237d4e31f08cf68627d4df160b09065524a0b21343a02059adb 2013-09-10 01:59:12 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c119eab1937750fc8b8c3eda2715969187091b0751a902f84c73fd2fcb0dee 2013-09-10 02:16:50 ....A 297984 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c15a640696c00242a97233855241e03e29f6c6757239d80959c5b327635433 2013-09-10 01:51:10 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c15a9e4cd1b05114b6e4af8627351637b24d704f714332f8183457aa5ef0b4 2013-09-10 01:41:30 ....A 192813 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c1c659d6b344bdebdeb77a59398d4f2ba3214f995b12f38f79df8887c385e0 2013-09-10 02:03:34 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c2aed2a294a21c23268d23a91992ac8eaaca148621cf301ed05dfc30b5fd1d 2013-09-10 01:55:54 ....A 220160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c321bfd85e5e5b9afd4e13580f84dadee88a23e6e6fc90ba729af6146f4c14 2013-09-10 01:55:34 ....A 40998 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c349653fa0f81cdab2b1d7ef7766affe15a81a87a4313342526f42cd6972af 2013-09-10 01:54:34 ....A 223232 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c3cf9bb377105138fc0ddf67895535d75939d540447a3290e77725992644f0 2013-09-10 01:54:28 ....A 2178277 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c4706eb0bbab44d38f31e37ecef15ea87e8e1ef14fe6f447e7183cf896c099 2013-09-10 01:45:36 ....A 311800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c4c8a1b039c76b76c92c41d4340bc638d3b5e023650363ab4e88bf5435504b 2013-09-10 02:03:36 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c4fad3446b91c72d59e30583327eab1832a7da704252abaee0f115082e06cd 2013-09-10 01:46:54 ....A 23884 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c5b2d02e5a8ed4d99f9c0a1b7be7527c71fdf649a74f03fd41b97e9e9e8952 2013-09-10 01:45:42 ....A 210473 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c5d4bc9ec74ee75c25947719734034a03d93de22dbbc02ba47193e7a89c3d2 2013-09-10 01:55:40 ....A 12180248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c64aeb8339d1ab2caf7350066b12323b84ed803acd630f091a84739e0cdb48 2013-09-10 02:03:36 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c6d3070fe1b137d84cf62f09fb856cbdb06461d976e1f54e99c1962a0f935e 2013-09-10 01:55:28 ....A 728050 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c74a3bd2915970f5cf0efc7ca614bf49e3dd49c790e1dc6862a3d72ced6a0d 2013-09-10 01:42:08 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c799dd796249b8092ff7be13fbba40f8f50206b461c4d61f18ef4deff67e66 2013-09-10 02:16:46 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c7a4ca6e4af364adb7e5c98e9f0b5579d4b6ff59f84876996e6f0fb1ceda78 2013-09-10 02:19:56 ....A 3657728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c86d7142f1a10370d0ea61f6bffa465cb787d0805f4b682dd402c08241770c 2013-09-10 01:46:22 ....A 23297 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c877bbc379943af2e0ff45e2fd5d4b4bb84e9c4607660ac8337269242de8f5 2013-09-10 01:46:34 ....A 254976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c88a612252bed10f370c011433a1d12c3f0750f1d3d28b516faf1d3e1a0a19 2013-09-10 01:46:08 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c91dc1fabb05a2e2c6d2cc5ca36f3a04a7221c40214d0cc934155503decec5 2013-09-10 01:42:14 ....A 27136 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c96b35607a6f181bfa83a9f4cd30754eb88adbef944ce195bf61a87db16102 2013-09-10 01:46:48 ....A 323859 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c9bc388ec3f805f9c5e09f2fd87f965a82acd322f2771e3e07a7aec255a8de 2013-09-10 02:57:50 ....A 9727488 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8c9ec5a34c4f69ee4b1e824b5e50daf4c44ced5227df0a909b15211ae14b01c 2013-09-10 02:00:04 ....A 678400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8ca39388ae874811fe84a27fe83e7435d0ca8767e83b906b87cc4be684f4fa0 2013-09-10 01:45:46 ....A 87179 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8ca7cfa8bb3b8646789d1f09fe4ac29788b5c13ebad6e3f4002a4a4c86211ab 2013-09-10 01:46:56 ....A 251182 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8caf91b3ab661960b62c296ddcb830bee4fbc3f2eff30ef4d2bd9ac69948732 2013-09-10 01:50:56 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8cb94ffbf900bba345d4247bd15c79070a4d0fa017e88d41e4819a0e0043e5d 2013-09-10 01:46:30 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8cbcdb832c5d239e3df111182f4dd603fec0480b1358fb5a33aee2f6d93137c 2013-09-10 02:03:56 ....A 209408 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8cc18bc7ac2740161dd570b0ecaac21a2099968f511de72c4dc317bfa7c2d1b 2013-09-10 01:55:16 ....A 270534 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8cc303f2eaf32e4b211604db5c41719d8aee8524f09ec91239793eff0fd846c 2013-09-10 03:00:50 ....A 146432 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8cd1fda7ff704bd3d9c1f756dbaf309793293be61f2365d6d95d776922242fd 2013-09-10 01:50:06 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8cd333f5bb76eb2202bb17ed31ad218cc547e8d8c63b365e5968362e53dd546 2013-09-10 02:16:28 ....A 100776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8cd76f240253ad72f3f8285b316b008ab6d1556a44f72f972e49ace25880537 2013-09-10 01:42:12 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8cec25e9b7940faa42a9363cf55a57f37b2ea351bae593f756e46424d802585 2013-09-10 02:13:26 ....A 88983 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8cfc66e14e5df131c5d269016c450c8e74560f862f03778add574c193c2850e 2013-09-10 02:47:18 ....A 4633767 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8d0e445bd273f19c0cb72b9bf067af15dff2d043fc12f088c2c1b8aff315086 2013-09-10 03:15:06 ....A 164864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8d2b4d676c869ece5fbdac760f4d8cee7789a0c9544176308b8cec76e13f252 2013-09-10 01:39:06 ....A 539902 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8d768285877432533947d295a40884d3cd0e8bc77be47a6deaf4548417ec698 2013-09-10 02:33:54 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8d933dcc196969105dd6ed4e3b3ffe33fcac051104816a995b84abd41cc4fb9 2013-09-10 03:00:14 ....A 1003520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8d964c8f08ca84d08625e7ac6c11a244684a2994aa594504e37a6ef3c192faa 2013-09-10 02:37:38 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8da3f49bacdd40c17643bdefd2cfad20d370eea3b0fab7d5610a3ad4e2f6326 2013-09-10 02:51:42 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8dabbed59fac82a0a72f6f5e1c28bcacb923c9cd3e91e8932af202e270a5db3 2013-09-10 03:15:28 ....A 109259 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8dd59413129a94374fda4d4785e02c52a020e275ae3d47f9722cfdaf5a2ba0b 2013-09-10 02:30:38 ....A 94228 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8de6c30925df4d8753a2971516b3580996e918223434bc64bb1a512aed449ab 2013-09-10 02:50:50 ....A 320512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e01148df195810c6c5ef5c79925cc8325edf640ba6939cc7852aa308221bb8 2013-09-10 02:38:48 ....A 689664 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e0129bbd71d8ce83c4109f99e5f6065bd2320baa472362bd343d80f42a3176 2013-09-10 03:14:24 ....A 15008 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e15c0dcb4ff9582ff8a3ff7017c4ae30589e5adc52e6b77875708cb7875099 2013-09-10 03:03:58 ....A 2931398 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e1c0441c89f972f5fc12d428f02b7b06313d324003d804a15405ccc29be5f1 2013-09-10 01:33:28 ....A 308775 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e1ece82c02a331e4c753ac1a6f2c250f500ecb711e7aa11a5eec2032be7232 2013-09-10 02:33:54 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e235135a0dbe56ec4e395f9c56e36b0efd06a39a3de37527dcbcdc813023ad 2013-09-10 02:33:54 ....A 210473 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e34bd0cadcd3af48dcc7f36057ea2a661204598402102b9443a25785a9f49d 2013-09-10 02:45:46 ....A 80431 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e3a8fc670548d5df3c233c7570aaa4ec768abe4372e1836ecebb159799d37e 2013-09-10 02:47:40 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e5a1881c817a6185c5c4df4212de9a92ac4e7fefeab2b6b84538a4958ff04e 2013-09-10 02:55:54 ....A 146448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e658a2ca485d909e95fb9f11ad71c9b873bbb91800f165d5d85d2d27708176 2013-09-10 02:33:08 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e7121edb6bf66738881c0099ea15bd5e2c8ef078a15121bf0c30a4f7208e59 2013-09-10 02:38:06 ....A 646302 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8e94f6b842008da6421e6a19fa0a95ad70043019e5169db9f6e0876dc0a7324 2013-09-10 02:43:38 ....A 120320 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8eef2a6ea518c54924963e3b36d4dc14416f4cd0bf7b347d6d75ca486df7249 2013-09-10 02:47:48 ....A 220160 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8ef0c8028435db1be4f471aefd0521046c7d2fb45c72767114a76eea220be45 2013-09-10 02:33:16 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f013c01db6bf0b0fbad212ff8539a45711c1431d95730b5023197b85918802 2013-09-10 02:28:16 ....A 81808 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f093028b99ba186adaf871599a49d29e8e57cd4d06d9f26414916c0ed53227 2013-09-10 02:48:04 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f14ca9556e4fb7a066fb1bcdab342ce5918b4c57946a1195f26ffef361d577 2013-09-10 02:31:44 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f2a299f4fa3810e91d874126484109597afd9e5504fc444a8d869686b2371a 2013-09-10 02:28:28 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f2bc97b6273b0c992ddc262036514ddf334cc52650e66627740055de9033f6 2013-09-10 02:55:40 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f4be7d521285c7a6ea482f27ac3384135684977cf65453d4d50583c7898aec 2013-09-10 03:14:52 ....A 305152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f4c16cb92ff3f5206eec67801d5cc17b219b7ad4e7ef88737f4ff802abfd8c 2013-09-10 02:50:34 ....A 37464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f54bf73ef1b157a63989fe5654ab7781cae23d0873f21b4e7ad1af2ec1dfd9 2013-09-10 03:12:04 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f5ebef743c959e244daf754b5a77a3deb3f67cab88d5add88465a43fd125b5 2013-09-10 02:37:38 ....A 198657 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f61ab7e0ef404ad53f7fea9390bb8f23a0b3e7257e40ebe8ce481191f887f2 2013-09-10 02:43:50 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f7c265aae3b16f6bbba4c85db2117baf4a09405deb1de8cff60169fc5a952f 2013-09-10 03:06:40 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f7e9b0c211dd200566098a53fc253986c30bcb11fbb8506126f7f7f6267694 2013-09-10 02:43:18 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f8feb8488edec6add8e12058c0cc1eaf62e232d6d144ad657e01135e698469 2013-09-10 02:37:12 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8f9d780f0bdc5d0003a8a2c53dc6a2635c7b64594fe1c39818c61566bce18bc 2013-09-10 02:32:44 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8fcdfa5450363e446dd7f19bcc5fe23237a7aa7be04c0b03728c9a5fda95c1b 2013-09-10 02:46:18 ....A 43520 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8fd29299bb61203a7b2b82df0ed6fe983dcaf32fa35e9cc5cf2b4ff9db3145f 2013-09-10 02:20:06 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8fdbe79a7bcbc26aacd7175da2325e8c161ed44464aa71f990acd1cd8274a3e 2013-09-10 03:07:22 ....A 563200 Virusshare.00096/HEUR-Trojan.Win32.Generic-e8fe90f8072ea3d50d4179a36aea1a5583ad6bea6a50be0c3c2f92bf3221c45a 2013-09-10 02:51:42 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e900d5fbbc7fb07eb3d1323c167d9d8d63b92ae8ca7f5d301da069ea3acc32f6 2013-09-10 02:43:14 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9023165da9bb210f9a73ffdc83d01606deb0c96e35f478b4f9876bee8e0fa95 2013-09-10 01:48:14 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-e904ad0edf334ebdbbee542e136726be5bd9b234e218a34ce78e68b1168757af 2013-09-10 03:08:44 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-e90664c0b3f57cbd0ca7bc017e44426c8450632d9c5e7fd3da914cc452fcccef 2013-09-10 02:43:08 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-e908a3e8dc5a549d915c5f3a5802cc6bab48b82754f2cfe91f41028958942dbe 2013-09-10 02:28:44 ....A 2372608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e908c25f25c81e8ef94c99fab4d1a01b86a3ecdbbba1a014149ab10e7380a72b 2013-09-10 01:36:52 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9090e4a27ec60740f04a4c29eaabc182a7e9291469288086125beda7ad77030 2013-09-10 02:45:46 ....A 2280960 Virusshare.00096/HEUR-Trojan.Win32.Generic-e90b6d24571cc29b42bd6ae12e08260caadee1eb9629ac74fcf2787d32093d10 2013-09-10 02:55:14 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-e90ee1b923bf73839af14924369a532edcb7c5448d7bbcc06d43b6839d731cbd 2013-09-10 02:55:44 ....A 49169 Virusshare.00096/HEUR-Trojan.Win32.Generic-e90ef981a8f29ea640f647daff7f2da7ad7842e9935d0baa388da8ae11a39be5 2013-09-10 02:59:56 ....A 355208 Virusshare.00096/HEUR-Trojan.Win32.Generic-e90f14b3ff568517f099541f7c4d744ecc4be2c1d908591079b218782705d100 2013-09-10 03:00:50 ....A 61912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e90f987766ea66f49679751aa73d89499efa0747ff93c555e50c8406134f00de 2013-09-10 02:22:28 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-e911bf2a5e32341aa55eaa2b1d47daa61ed54e3de98006856e062fd3b0f787a0 2013-09-10 02:23:00 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9170aaabf2e8c2f3b50715967854b8cb28f02f0f4263e0f11e8b877730df53d 2013-09-10 03:06:26 ....A 77108 Virusshare.00096/HEUR-Trojan.Win32.Generic-e91a37b3c75244f40410d58e0e9e1465024674ea884402f793f6f95c9a6cc03a 2013-09-10 02:27:02 ....A 8192 Virusshare.00096/HEUR-Trojan.Win32.Generic-e91ae871388b6f37a39f658dd8bb22897b2503e47ab61b7cd2245ee2ca6422fd 2013-09-10 02:58:00 ....A 35964 Virusshare.00096/HEUR-Trojan.Win32.Generic-e91cdec1a89360ea69867e0746394464a5f9429805c25d9b6ac0f751419f74d0 2013-09-10 02:26:22 ....A 173056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e91ee25e18d974f9691523758e31b3d3d33449e7bab47cfa8ad88f78b84652e0 2013-09-10 01:41:48 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9201dc9d3716c732ab5c44b8e0a66e030f166d5e0a3fdd49f40df56bb4b9bf3 2013-09-10 01:59:32 ....A 188672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e920dd39f886825b594fb76aaf90c100ee9489f64ae9df11c1247cd0f34acb4b 2013-09-10 01:51:02 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e921fa460e42c37b23fb90489f080b107172b10c2a5a435c57ae1d5396bed031 2013-09-10 02:00:06 ....A 172316 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92231eb11d93da7b0c8c00653228b4caf83a4c2f96249cbbb9cf25f8ee3ddff 2013-09-10 01:50:26 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92232082affe50db5f17e5c1d9cb84814e985962e2c4524ce9a6ac16a896cbf 2013-09-10 01:46:02 ....A 346344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92241aaca882bbb0d59f65f6438beb5d8fcaaa99323f6adf3b609e1fd3d30bb 2013-09-10 01:41:42 ....A 64763 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92264d3a0272fabf13277fd9d172453fc8a925bbe6b37d6ede4f8ed34521b4d 2013-09-10 01:41:26 ....A 87040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e922960bb4cbeeb9051dc719f344dcc997b263ff789a02f13c2036e8e710eb46 2013-09-10 01:51:26 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9229ec7d4173feed6b06a5e60faaa7d89353d89a5f6691af0cc3cd9dc04f983 2013-09-10 01:55:10 ....A 832000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e922a1b5fb5e9a50271643fc2a263d48fe93df0da74df06a6aae969df661ed00 2013-09-10 01:55:32 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-e922c1c11997bf565e881c4a1bcf2ae21773bc341225edf7c766ecf3d3815689 2013-09-10 01:41:42 ....A 278599 Virusshare.00096/HEUR-Trojan.Win32.Generic-e922ce4ce5e2d91dd14671ce653350ab72e9f3912f9a6c1c27dc3244b9f8397b 2013-09-10 01:59:58 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-e923073627088413d3f386347f8bb59421edd82e0c679704e754cb3dd9d5760f 2013-09-10 02:08:32 ....A 155027 Virusshare.00096/HEUR-Trojan.Win32.Generic-e923ca15151463bf31b25e4216aaad93366e6f8d32f066735c412785ce173f25 2013-09-10 01:41:40 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92422b07d240f05989cd9982bc3ec15e91f5acc3405f8c1f3a2eec8303db685 2013-09-10 01:41:54 ....A 205312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9248e95423119804be76ad506e338e9ebeb1893d04b3fe3f7942ab5042a28eb 2013-09-10 01:46:38 ....A 300544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e924cac24f6352bc4e4c92d3e067d25f7729efcc9d377c598b2db34b7dd742ad 2013-09-10 01:50:54 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e924e29ec33aed6961b01dd1fc976f48d1803419406f3e884755724a7aa31efa 2013-09-10 01:50:40 ....A 659456 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9262a82133c1afb45dbd95a92ce10e2631ce30fd9913ee74d8f8b531005757f 2013-09-10 01:55:24 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92667dffa0452de033adcd82525e528d512eb0517b95595e9db52901b773123 2013-09-10 01:41:10 ....A 197120 Virusshare.00096/HEUR-Trojan.Win32.Generic-e927525b4898324e64f694b2b00b0c0329d5a1d7189caaed79091d38813d82fa 2013-09-10 01:46:18 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9278a3378b248411cc19a287d5d4843684c8772c381660fa3f792c322bf1131 2013-09-10 02:04:12 ....A 139776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e929ed7514f34c6f31b88c758b77105d8d9c1adb602ea2d870045539a83050b6 2013-09-10 01:41:14 ....A 199549 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92a304462ebfaaf8c586daadd97cf4c386e4847845bf7e47d21fe3b51094adc 2013-09-10 01:54:26 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92a41d21301611256172d1cdee93587c3e0f2fa7aca9e9c3e84a706d1a18381 2013-09-10 01:59:34 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92b1a036f1397d94ef8e37555ebd04746f70de83233f45b92e3931867bb4031 2013-09-10 01:41:54 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92b53845f2584511d46d91395d8f8cfb128c24f2fcf2d544909fa20ed48f9aa 2013-09-10 02:58:42 ....A 103660 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92d099eef05f8e67c236963896a045280047c8a24f3bd10ae5a09538e943de3 2013-09-10 01:54:22 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92dad7a1150bae2b6e0392f178b4a16c05c0a8aa2775512e98228b9ab20c80c 2013-09-10 01:50:32 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-e92eacd54b00da919a649f8c4dd18a12927b41d359bb5b2df68fe59feeaee15a 2013-09-10 02:40:06 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9314d5a1dccce5e2a33404b8b48193d4d2e0d0a0592cb2204b716e186aa9a6c 2013-09-10 03:04:56 ....A 139469 Virusshare.00096/HEUR-Trojan.Win32.Generic-e935e43ed54bc8032f138dda16542db04dd50b8b6f09c7a0822ec1b391ce79ea 2013-09-10 02:39:54 ....A 137728 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9365aae3ec7c2da586bd04417b0bcfa8c5c8573a703a4b65931f84c0d80cf66 2013-09-10 02:25:56 ....A 403968 Virusshare.00096/HEUR-Trojan.Win32.Generic-e936a2e65e155b8d252173c81d770dab339e9ce552ad8445114eb03322b65628 2013-09-10 02:27:26 ....A 141312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9370a82a743ed14362cf4a67f77e8140e267bd43ab16e4ade88401e12d76e8c 2013-09-10 01:34:12 ....A 71248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e93863f2513840298d03ff6b7d025f582943ce6ff5558770edd08ec72a4d284c 2013-09-10 03:00:50 ....A 7703 Virusshare.00096/HEUR-Trojan.Win32.Generic-e93bda3fedaf7b21c5d1b9481033d1da44db1349285889ef176eb1857a9212d1 2013-09-10 03:10:04 ....A 253440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e93c2e93b4f1eeb06586da135608b13f0111388f0fb978a8990646f864c469a8 2013-09-10 03:13:16 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-e93cb9ed76a60c5129faf1367459c5f4dd6a21659dbf2c4130f5ff5d816cc3a7 2013-09-10 02:35:16 ....A 44552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e93d8a6bdf88dde0d3ab5f5c416a838b5c1cedea6161f08aea34ccf8c5db6d6d 2013-09-10 02:35:40 ....A 92672 Virusshare.00096/HEUR-Trojan.Win32.Generic-e93e4c52f8ef718b09a977f62248390f1950545f56ad46bac24f60b8b720f521 2013-09-10 02:40:18 ....A 337920 Virusshare.00096/HEUR-Trojan.Win32.Generic-e93f32efe6474cc1daa869f464cc7ea3b79ea6499d2ca3f42adf4aa8b8062a83 2013-09-10 03:13:48 ....A 302152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9417363eb37551b25937e4ac721999462f31f0e9cc9d026e608525b8c33568b 2013-09-10 02:45:12 ....A 54801 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9418ce812907d5dc40b8a748338a6fb0741db66226b8fd263f910aa9c5a8d99 2013-09-10 03:10:30 ....A 334348 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9458fccb1b25548751294df3a875c6535f880ba4d62810b8807d4520ea75959 2013-09-10 02:24:52 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9468b1a939eaf7ffea232be6f3f1a24f6656304322157224bddaa710f17f7ac 2013-09-10 02:35:10 ....A 720392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9492718af16a2d984bb90c420ed35719e6bd2607071a2495449e6a1be9ac7a8 2013-09-10 02:17:46 ....A 512046 Virusshare.00096/HEUR-Trojan.Win32.Generic-e94a83c6d5b6c408559e93894cff045393b1314672d015560f947bcba106dc8e 2013-09-10 03:05:22 ....A 136462 Virusshare.00096/HEUR-Trojan.Win32.Generic-e94b0c5b8fe550b9a9e07451ff4580530a0513bf8ee9320b79fb7a288efc66fc 2013-09-10 02:49:02 ....A 35485 Virusshare.00096/HEUR-Trojan.Win32.Generic-e94c6976cabcac5c886ae4a58e6682db8ba73d3c45100ef917521fde5731955a 2013-09-10 02:48:54 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e94cbd01668075dbe495bfebddeb208e512a7b7275a0297f4547b8da7fe409d2 2013-09-10 03:05:18 ....A 76276 Virusshare.00096/HEUR-Trojan.Win32.Generic-e94cd4294af7d3cb5e5bf912e76b9274a168f3320243d7497000da806fbe05bc 2013-09-10 02:27:30 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-e94e3d0410702534bc64c8c1ac655a3dfdefc0cbf801e2ed487f32d9665ccf95 2013-09-10 02:42:32 ....A 643072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9513ec96fe75d3a132b840f72d565b99fd9fe37632c5957af1ec75a817306a6 2013-09-10 02:30:04 ....A 63572 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9529c8d6c24439f9014fc05e29c3149ac6db20666188e7dd04c27ae38071e53 2013-09-10 03:07:30 ....A 25025 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9532544bdf6de92b0ffe653763def2250d8c71cc92f6854467894b5bbf9b86e 2013-09-10 03:08:20 ....A 519840 Virusshare.00096/HEUR-Trojan.Win32.Generic-e953e3f9566d0d992c7a4393ef39b6790b039a77f9b7a2cb425c55bb9ccae431 2013-09-10 02:46:50 ....A 762880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e954982381d4ebf52c6486c886d9bb8cee317084fca6643efa98e18aba1d8e39 2013-09-10 01:47:16 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e95978f47b8038eb7619d15f433ee70555d29d53e3c3f81b8ea6b133856bd1ce 2013-09-10 03:08:26 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-e95a31f675948e0e8963b612808d530221e8a96dd6f7f4ac50828033e4109e9b 2013-09-10 03:14:46 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-e95a44e4674b895970d1b7d788f597a64baec4414f024fcc393c6e01a36c4f64 2013-09-10 03:12:08 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-e95ada7fe404ded8553fe156472fbf0e7b9743d2e3f992fc9aec7dfb78711ee7 2013-09-10 02:55:34 ....A 102186 Virusshare.00096/HEUR-Trojan.Win32.Generic-e95add00d64850e52170f549f074351c156f6390897786aa16e76bf2364c1311 2013-09-10 01:47:26 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-e95d047aa4b384976ea760276168f15bb6c196ccb9cb13b39ee9181a7b5e373c 2013-09-10 03:11:34 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-e95e0fdc179c55a1b431b92360237fb2633272bb10f0497df1842fce2fdeb6d7 2013-09-10 02:47:44 ....A 187392 Virusshare.00096/HEUR-Trojan.Win32.Generic-e95ece75a3b707cbabd44990c95e966d0fec210bbb4101076af04a27a4c9440e 2013-09-10 01:57:20 ....A 214528 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96067829de5ff8124ad92a7478f01e3bbaf82c8fcc2f37e5501a6d44fea5c55 2013-09-10 01:52:36 ....A 205845 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9611c54719699a645f3552113ffc9538e1133b8ef19091ef4f0e1acde9b703b 2013-09-10 01:57:32 ....A 25025 Virusshare.00096/HEUR-Trojan.Win32.Generic-e961dd626c2dd4758e3c6dd498b2263ed270ce0b6a822d7882fbc32d064e2f90 2013-09-10 01:53:56 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9628ec4a50f54eff03ea104bb3e8b0a024e82f087d7491b90dd0b3293355056 2013-09-10 01:57:32 ....A 49312 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96294dd934f4283ba1ce0462c1a3eccae70dd3bd7c5442b27b16bad606365c5 2013-09-10 01:44:40 ....A 33368 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9630c55bfbf9a4d297ede7335866d8ee943ba61bb06a30545298a0eaaded000 2013-09-10 01:42:52 ....A 36455 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9630d780ca006c63933c0b2ea7ae4ebbd169403ba00c95d5a4faa3e6eabb8b6 2013-09-10 02:15:36 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9636d6cf9e1e09cea9bfbe60953b589dc8e1a7ff13ae0b0777123b73ff2f86e 2013-09-10 01:57:18 ....A 33057 Virusshare.00096/HEUR-Trojan.Win32.Generic-e964c0e85a40022f7b84a8664443c65439ac9f17c220863ac961c77526c0a5b4 2013-09-10 01:45:04 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-e965265bd337ef74f7cec7a79f994fc5535b05772de68ecdc391a348935f651b 2013-09-10 01:56:30 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e967a9b9d019ba821de94aae25d5bd77f70fbe6578c6cdb574197a54eb244329 2013-09-10 01:56:34 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96880c4fea7cf5b4b43b9708fc1225a1f1d99b2f696aef601ac556c4e6ed4f9 2013-09-10 02:03:04 ....A 608044 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9688f986e7f8b8a11e7a7671c91dcf402f49a0681bbde91484fb1ae14626ee8 2013-09-10 01:53:36 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e968fb6f6f8107f0f57845bac2b518b6ab4c0040d2f141c70a0649a5131be50f 2013-09-10 01:48:46 ....A 139825 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9695f2fff1ead770a69bd4882ad5061997f718e046605108694318ee3959a2e 2013-09-10 01:47:32 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96a20710a8c8a4eea150989e8e2085bba4c606155f5c8da6f088171223fe174 2013-09-10 01:58:10 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96b88762878c7f3bb69a416f48b9e724ab57213e6985b944efbfe55883d9cc3 2013-09-10 01:42:48 ....A 324608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96bb177865f15eb856123368cdef90031ed8d051f34825882e2243c9bc7c3a4 2013-09-10 01:47:40 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96c586c45e82644909edb3a68569d222e6a746eeb20b435a33c20d2210120b0 2013-09-10 01:49:16 ....A 324328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96c9b6507d082db6f76186b98f3390ab483cb64dee4c6ce2c220d751f29f3ad 2013-09-10 01:44:42 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96cb5752ea41c0ce5ed22aa101a86e73d945c97d0a0aae5757e261f4c714405 2013-09-10 02:07:24 ....A 104448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96cc930f1e37d1ba535735e516761223cb959800fef929ae75fe01f56078eec 2013-09-10 01:44:08 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96d0873c8d8a08675ba436d99b40c8c7a058fcca946a9d719c6e65198ffb92a 2013-09-10 01:51:18 ....A 1988608 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96df8ec0d59e9a00d2f1809290f2683492f2e45acdd6aa5efebe39bd769be54 2013-09-10 01:52:18 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96e9ffd49b9de02f6c2c7a415ec33e8d19bbf86c2b63aaa030816cad4cdd1a5 2013-09-10 01:56:38 ....A 101952 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96f1bf4368c9afac4ea4d16da2d0e41d93cf67b7cf91a9eb7a494a367bdc95e 2013-09-10 01:56:02 ....A 104679 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96f4208fb95b21b8621df3c96d1c0ae362a79087541b516d27bd78282a4de5a 2013-09-10 01:56:32 ....A 3280149 2480645744 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96f8cd279572b22bea08cc611515b4158c4581c5bd949845ccb01f4cf8ed13e 2013-09-10 02:04:34 ....A 146432 Virusshare.00096/HEUR-Trojan.Win32.Generic-e96fd61f3f6191e8f4e94b8f11996fc65b237f9e2204eff644d6fcc9c1a765eb 2013-09-10 03:08:48 ....A 411517 Virusshare.00096/HEUR-Trojan.Win32.Generic-e97105c1d1710c142a7040949ffbea233fb8cc52e82facaccae0272a12dbf2d1 2013-09-10 02:42:36 ....A 466944 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9726f511013181940fbdff6edfadccb28c4b41286f212249eee92e6be7f6d63 2013-09-10 02:30:24 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9791dbc54aeec79938521b2ee0edfed6415d0782d4a8e9f5fd0d93c6820cf3f 2013-09-10 03:04:30 ....A 18432 Virusshare.00096/HEUR-Trojan.Win32.Generic-e979a68b7fd810f5e8ce9f8c5e668627003e037aeb880014ec746fa51fa3b6b4 2013-09-10 02:47:30 ....A 3111498 Virusshare.00096/HEUR-Trojan.Win32.Generic-e97acfeefa05e404172714561af8d9bad54aec47ed245726456e1dcc886884dc 2013-09-10 02:31:10 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-e97ad2a965a1520f1a315c6ddb305bc10f104c21b03528872e33344c6e9a58dc 2013-09-10 02:29:02 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-e97b63af4f6245e7055e9b70818db54c22988cb127569d4983751bed724311cc 2013-09-10 02:46:10 ....A 54512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e97bb31dfdd8929116ee173852f738653544ea13d2a80fad518fc60cbef73aef 2013-09-10 03:15:20 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-e97c7c252ebf739b8a19b2fda270ccfe4af58c2550fa83af77a9f7cdccb1e133 2013-09-10 02:44:38 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-e97c8850e8bdd6036583a996f9e2285fd63620db68099fd02236710ae5060bd1 2013-09-10 03:12:44 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-e97ca4430e1799116c025e88927bff8d37a5555c2ac88d9e780f6069467db68f 2013-09-10 02:45:22 ....A 1053696 Virusshare.00096/HEUR-Trojan.Win32.Generic-e97cfd7b5f1be9e432cd8bba0194fa53457de9ada1a6a5fbb92064700e3060e7 2013-09-10 02:17:56 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-e97e277b55c12f57c3b9b4fea1e417ab1955e74f6d13dc4173a730d282720691 2013-09-10 02:33:36 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e97ff492ff1a96b3775ef6b3a10978e0539093197f4fedf5c58b3c8d3bcc0de1 2013-09-10 03:05:26 ....A 192813 Virusshare.00096/HEUR-Trojan.Win32.Generic-e980365a8ee743b4ad5cbf5e852242858e6b96b779220ec74d12a5f1d41ee773 2013-09-10 02:25:28 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9819eeef0368ad7d68d41bde21015849f263496c98ce2ab310bb86b6e1838f6 2013-09-10 02:56:16 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e982d3f896df060711898325966c02203cb9bb608c1c26da3533a3e190b795eb 2013-09-10 03:13:04 ....A 564821 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9857e221f8d0bf2b0fdb28336b0199e1a5f95dd4ca7928a94ecf962884c0e23 2013-09-10 02:25:46 ....A 942080 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9871b8c49d13d991a44deb40d06cec7cfd0dc61f2ae15db7792760cbec86d1b 2013-09-10 02:49:08 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9880ba855752e29a10f1b9e5a78c2aaa3424b333f6da020c95161c6fe147117 2013-09-10 02:40:52 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-e989476653c6a1b36ce0fc03e4cb81c1f740f2faec0c3bb2aecc5f196412fc51 2013-09-10 02:39:24 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9896f6e40f3796134b0b84548b83e714f71563084e2702d102d310cffe58404 2013-09-10 01:35:32 ....A 37912 Virusshare.00096/HEUR-Trojan.Win32.Generic-e98bb6074d5b1c02858066b2464384a9cc765e2712b1e2a5a08668c64c241529 2013-09-10 02:44:42 ....A 331781 Virusshare.00096/HEUR-Trojan.Win32.Generic-e98c3e02b2ee71c5ed8d62c1570a37fa522f1af0b5b574646941159c412a101c 2013-09-10 03:02:44 ....A 273122 Virusshare.00096/HEUR-Trojan.Win32.Generic-e98dc5c7ea56e1888a6391ce784d6d9ef5e10749b5fdd4d360320af8cc5b1d8d 2013-09-10 02:35:50 ....A 35984 Virusshare.00096/HEUR-Trojan.Win32.Generic-e98e34dba05cc21ef7801147324ac908c71b0fb9e9f97e762deefeb279413a78 2013-09-10 03:13:56 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-e993ba949526ebe79e116051039e769a239eb077dec736c467feb358de1a43b3 2013-09-10 03:13:32 ....A 136553 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9940156181a41be6b185cc380ebbdc72e0499d0825052f6762646f33d088345 2013-09-10 02:40:08 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-e994d83fbda7f11c68c6016fdf9864e055bd89e6595e9022fe64ea98d71e024c 2013-09-10 02:25:04 ....A 563613 Virusshare.00096/HEUR-Trojan.Win32.Generic-e99ac3e190b0c104c97acc5c20c7b32176155d26ad3892652759eff7534e2995 2013-09-10 03:13:32 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-e99b2d22ab2a14bdfe84da713b6e28125918c13519c6cbe6ff0e16cc0ca09525 2013-09-10 02:25:30 ....A 53254 Virusshare.00096/HEUR-Trojan.Win32.Generic-e99beef210184804528801cb35b70b5929893ce4d132f01f5874de3fe16738db 2013-09-10 03:09:36 ....A 85781 Virusshare.00096/HEUR-Trojan.Win32.Generic-e99cabe023ebdf1fab6c8065e08ae6a85349a4760a652f5db127e38af23c0755 2013-09-10 02:35:48 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-e99d0293b8a09d329adc3fe5ff13fe663354975e50c1a8c7a590fa5d5d082079 2013-09-10 02:25:38 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e99dce071a727ced764e9fc3bdaf71a0b30ae822e6764f9f3b148b31f4792797 2013-09-10 03:03:20 ....A 823301 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9a2b22ae47b2f4d3557eb4f3f5220d46566c6fea243405f8b44f6ceafeeb4d5 2013-09-10 02:51:46 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9a2ef39051bdd2601391e1fc6e9a25b3cd75c4a9685bd415d7ebc578b3d9742 2013-09-10 03:03:24 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9a6c72183adfa71572f255cc1a8c1a30d579e3efd543b2178893665366a4d3c 2013-09-10 01:35:26 ....A 2084932 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9a6dda78da143afb832c5ee14ff272e55f4074ba2ebe984f541ef3c49fcda9f 2013-09-10 03:11:20 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9a84f203a200c93bc92f6270b7d9b0223bef05620b9239fc6ce3e9bb2f94a8f 2013-09-10 02:33:28 ....A 1488128 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9aabc6efd69a2cc63ee350c2739db6d2098b5d4d3f7184eb74c218ea49b317e 2013-09-10 02:51:28 ....A 3944437 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9acb2d3d73f086eeb82eb39f7709eaa9ca6c6d10a774f90331abad9fbdba583 2013-09-10 03:08:20 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9ad169cb61752b68c15d476a3ca1029f9ec53458b3df9245a926761bb298cb7 2013-09-10 02:32:52 ....A 80960 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9ae9df5fdaf6d986769fda58e798da38bc41a0196e930b97d10f2116b500fc1 2013-09-10 02:25:30 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9b14d7e41768e16adacee35d7fad6d56aefa436f96872db0e6e2ab5395f1965 2013-09-10 01:58:50 ....A 335360 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9b1a060eb12dbb5e586e964360f660d02d8b4e0360cec1ba48c6fd7ce680e18 2013-09-10 02:55:32 ....A 3254789 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9b2395065b44e4f582ff91c1176cdc10753739aec3cb1080ff70544a94c4aa9 2013-09-10 02:29:08 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9b48a16eb817613204e18a1d00e5b8edc84014dec7dd53b266cd19350eed012 2013-09-10 03:11:50 ....A 65060 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9b4bcd67780b4d8f6cb0a0115be89a13afe966cbd91f57f6e1c8e6a298ef7e4 2013-09-10 02:06:44 ....A 6259712 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9b526c14da138c909140ce3300036a384c4c96b88a725809b443a513329194d 2013-09-10 03:08:36 ....A 132096 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9b6a34a348532953c89559a8310c38c63cac411ae9f37caec2c8d678799878a 2013-09-10 02:37:26 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9b819653d94d19f93ec62d262142929c155bf58d6fc2463c1deba2a6adec9ff 2013-09-10 01:45:36 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9bba7545c31ae42a8af273711cf003bde191c59350fe0794e7d554653c08cd1 2013-09-10 02:28:14 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9bcb2c1755f4caac7f28218df0532437687a463fc02e7f54237de068c69effd 2013-09-10 02:55:34 ....A 1421824 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9be36955100c50b387a75c99baeda537480f1598ea40c564b768775ef707466 2013-09-10 03:08:34 ....A 6421000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9bff3b9c32dfbe69a6e07d6e0133e3d8e378616078e77759832b61f02907222 2013-09-10 02:46:04 ....A 256000 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9c1b477fe65688c7448a877931335b04a844ea92e6ecbd7ac8eb4462aa502cc 2013-09-10 03:12:42 ....A 539165 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9c51a869a0cf2fbef09ed60eb6d5e2debb5911081e4b3d25a0e308a3dbf7db6 2013-09-10 03:11:58 ....A 310784 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9c6bde4019fbd4afcb3d5fc756d4cb8ad6441104715727100ffdb6a9be6c544 2013-09-10 02:07:32 ....A 1641984 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9c6e6bda4802e7766df8bddb92b6437374dc6318644ba04a8c2b0e5ad1eb448 2013-09-10 02:46:36 ....A 1218560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9c82ae02000c8a4162d8f547c17378f86ded88ef33cb2d5fa668dfe0f7d62a0 2013-09-10 02:42:04 ....A 147930 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9ca24c4d61f1098bb5a29bc5ae3405c1e6b31a1526281f84aab728686794ed7 2013-09-10 02:42:44 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9cb743727d7482b6e6249428e920549e40f5604a2951867647a36fa677a2201 2013-09-10 02:42:52 ....A 436224 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9ce8d3e5b076461b494e8025fa46c8aecf28c5cc920d1441e19916d9c959229 2013-09-10 02:53:00 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9d0500a5a2760b2ff8a7576ae6a4a85cd20bf83a39260230a31c6d40bd96321 2013-09-10 02:45:32 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9d4d7fc8b3cfd0ce41ad9377ba56a92cbd7953de4b8beec6bbefd3d34ab9dd5 2013-09-10 01:44:40 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9d5542eabc062cda9016ffc4a08687dbfb094084313a9505c4607e492137d5c 2013-09-10 02:09:58 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9d692b97ce9764cf01e56910a1e0f79d4a3c24c441e67a31d42d0cf35741b20 2013-09-10 02:26:42 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9d842837b417057529ea544ec383d6dfe58220c2b919045765577763ad41e2c 2013-09-10 03:06:06 ....A 37119 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9d8fe0abdf443b1ee880261c2cc3ef6b09ba7cba202831ed6508ad31d52dcb3 2013-09-10 01:31:44 ....A 192657 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9dadea4b1f36521b23e7848d4194fe4ddc86f1effcf5f7c23fce6f37d8386a2 2013-09-10 03:13:26 ....A 39069 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9dbe084d18199c00a4da8cc351bf0eb62e580eb81a3f18a24b2f1f88b22f3ec 2013-09-10 02:26:44 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9dc4f5a218308948d6e326febd0a31ba839f6ce4dcd9c1801ced1f51edb6e31 2013-09-10 02:28:02 ....A 35808 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9ddbd072264ca5e99b26f6146073d7a7abf7ebbd1c17266812e37e0e7e8803b 2013-09-10 02:10:48 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9e27afe8fb11e4a769bb7f5eacbcd7115f5ec035e045ea07a56366cadd3cc34 2013-09-10 02:48:50 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9e323b5ef7972a25f6a84b976a75600f7e77f5cf336dc3b874899b613c71b2c 2013-09-10 03:05:36 ....A 267776 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9e4259cba86246bd06926aa548b310d52fb7d105f842e08282fc8b0db5bfd15 2013-09-10 02:57:36 ....A 159232 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9e51443ebe277c09e40f3acd9caf43507e897a83a0f4847e9597326619be6af 2013-09-10 02:45:24 ....A 1065936 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9e6ccf139255658702bf9c3419ec95c96339df03ec65ac2dc08a4677d1c3431 2013-09-10 02:25:46 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9e7c3cbc55c7200377628a09b193ce7217f68e52f11553f90f8a5a631cc70bc 2013-09-10 03:10:18 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9ea0c62ddd1b0b841b68bdd590a3a00cb4b233856ff31e6ae188eaa7331cec7 2013-09-10 03:02:06 ....A 172649 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9eaa438fe59fb9b87c89fb43a595c3bc7eca5b4fe5d4f2c68fe63ae8447d901 2013-09-10 02:44:36 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9ed1aafcfee89031e86efe72f0d1434ebfcb916ef14b1bf5dce89b829cf1aba 2013-09-10 03:13:08 ....A 1738093 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9ed49be25cc80bb71facb1b8a976606ffdcb029a9052a39fb59218fad7bdb25 2013-09-10 02:48:42 ....A 1569212 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f075f35268474012fd7eb4fb7b0a05b26c0d0230c911b904b0f515315ffdf1 2013-09-10 02:21:10 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f10a0876258ada358cf6662afe83655a4e4c868492316bcacf94bf48aaea32 2013-09-10 02:34:14 ....A 83968 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f114cea1d3268e5afd262c251fd2ca95a27b67c19682625e053f995ecf7d8c 2013-09-10 02:28:28 ....A 25035 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f118b2848aa47aaab67d2caa873736b0a34a23d628cc6ea9558653eefc4c92 2013-09-10 03:15:26 ....A 3108352 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f1e59be10f6de6b721927a5c0014cc5e196d493096319f40a92efefa168a8c 2013-09-10 02:31:04 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f2026d1c97158be3d5363af97179fd014893d4b37b5fc473234dda423e55ec 2013-09-10 02:28:54 ....A 241170 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f21128a5e11431c669ba7ba7ef9329ba50c700edc1faa74900b7c72891c7f6 2013-09-10 03:04:08 ....A 254464 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f26a8cc000998b09a992422e639c9bdde1b95b451d79666a9292c63d1e4092 2013-09-10 03:00:46 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f2f7ede88b8437184398648b65324b9bd6bc6afaf44bb20eaf6325dd14aca6 2013-09-10 01:56:08 ....A 257024 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f4b3a3f116ce92145102d36e96bd3a82e1db5564c5de3efc0c36be29313080 2013-09-10 01:31:12 ....A 50706 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f5e7293b891aa4dc50538bea52345379f66a565356bc902b7cc9d271005768 2013-09-10 02:31:38 ....A 720896 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f88bc5fa928087178d172b8e7fbe08c22d25d281ba60db08af28952ff581a7 2013-09-10 03:14:40 ....A 138539 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f88bffbff8faa597827b8620efade287b4099359da74a388701079fe4e0239 2013-09-10 03:07:56 ....A 197121 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f8fac0c1722e0cea8cbd665351c8c5a86b3d1837e5fe3c1ac71c9ceb179d66 2013-09-10 02:50:02 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9f96569cd3d0cf3d085ec06aaffb24946a42d11d73d2038d94751caa600f194 2013-09-10 01:50:06 ....A 336305 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9fbb4e1108bd0e3e81c4e1c11a3cbb841508ae4af6d09aa3cfcba1e89a9ed55 2013-09-10 02:50:18 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9fd4c36bf346d70294727756e14c02073897d162660be90b250b4b26165bcae 2013-09-10 02:46:32 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9ff55ea86f6be334e926f35f274bd662727f3ad0f4668c7009787d3c0825d13 2013-09-10 02:41:34 ....A 1898508 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9ff89af87fdddf7f89a5fd37d99e03ac094f1cf9b077c790edb5c462dd59a49 2013-09-10 02:19:46 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-e9ffa368f6f0b47d665d82775751d68b2dfe5df2837d505d50fc66b45b696c49 2013-09-10 02:40:24 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea018f822fdac80672da5fa30db0ed643f7aaf1f54abad0c55aa8e0fce5325ca 2013-09-10 03:09:44 ....A 169373 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea022279b1e891df5f62f6a40b61955c1459985d3fcd2fd951e042de3ae16375 2013-09-10 02:29:38 ....A 98712 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea04d2baff1ecd7076f5416178d66e66866fab1dd2e990a1305d27afaade1d4b 2013-09-10 02:57:18 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea05ac64d32f2ceefc5202e7be0a3b6e80b4009908da0f4b2614d9cc0786ca33 2013-09-10 02:58:56 ....A 287133 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea062861abbabf8f68be4d81bf839c46a8f26297751c7dd3007b785c86e49251 2013-09-10 01:37:26 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea0c61a2b115086a1a71bdd83ea52beadfadb42455a2d6ea2b66d1d5be88671f 2013-09-10 02:26:56 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea0f3e7ca05a4cea9f0e5136b30aeb10e3a62397298fa0d0de1dda08bf1d66f2 2013-09-10 02:40:26 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea0f4e2065fdc0eccdbf5e6f00dbb65396cfb2b8bd90b9d0b480bd6b2b192843 2013-09-10 03:14:22 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea141ec5729d89cb6743f3c180c0e7a17cd1ef414e20ba0c313289371b33c0b6 2013-09-10 02:33:36 ....A 98685 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea146a68d9fef943ec99bbbe02901c09f54784df6912d02bd29a092996fc953a 2013-09-10 02:28:08 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea16ace8a41d6dfc8c97ade575d549d457e1e0f96c2ee2453f7fd72545510907 2013-09-10 02:36:24 ....A 66620 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea17fc65eac6263e68d7f37f92e4dd03f66d0af57b72b8336367cd002c30b1ed 2013-09-10 01:50:46 ....A 154112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea187415630afc8888d02ab97c8209e24154d1747661399cb0c4561ca2dce4f1 2013-09-10 03:11:58 ....A 146197 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea19167c4cfeca9d777c5937ad007d70d118bf50684833a21fbfae51db593db1 2013-09-10 03:11:48 ....A 155129 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea1c83a81dc716fa4fd1ea8dcb50dcfd4fb2910222a672237fdbfe3819a217a3 2013-09-10 01:57:14 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea20416e7a501ab8c68664c11086696d25a4fc8bc62fb984d2228080afc481c5 2013-09-10 02:30:02 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea213bffda67771a4aea68df05b4925f5217bf74f4dbb7bc73d2b3f029e4cc91 2013-09-10 02:28:58 ....A 763904 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea22740e33ec80aa59d5aa92ea793c927cd8f3a8bbf7705be21c510594d61dd1 2013-09-10 02:04:22 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea231f5c4fec85ef0738bbf1ab53fe58e01a4daaaff3a23360a4a0a82ee2390c 2013-09-10 03:11:18 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea23cf0dd1cc0cb7ed5937409593ce96c69c90ddcb37af1a57387bde57914b73 2013-09-10 02:29:18 ....A 216689 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea24d6d655cffb25ecea154a4fee353ccf11257c075a59789b4fc92c7e595fc3 2013-09-10 02:29:08 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea251ee24813687ef1253681f7bc3251a8f01c68332ea5d49a76cd120989457d 2013-09-10 02:34:28 ....A 34097 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea255d92c21bf3b738aed51704c170dbb92b5ef234b368e560406d6f14b379eb 2013-09-10 01:55:34 ....A 15183872 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea25dc4ecdd58190343fe8d3f005a8edb57927ad92f52bc28557a8f9c2a428df 2013-09-10 03:08:04 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea28d38e749508180317fbd16843c0ba9c38cf247af6ef4042cb79bceb9f52db 2013-09-10 02:47:26 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea2a7b68b4fda8c001880a7ecf3c7e2c23d4959180d97d7a725dc347eb727e07 2013-09-10 02:29:12 ....A 327168 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea2c5088638dfdcd15930e4cc75a744761dc83505e974e3a44df6bad213d3d9f 2013-09-10 02:42:42 ....A 24408 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea2f6b9575ecd9cce8c66bbddb3f6e68c9b7419029d1538ef95cfcc36685906c 2013-09-10 03:14:28 ....A 745473 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea327f2ae4d99904af98f3076d3ae5ea31edeebfe3538c110b4f60c783f6b801 2013-09-10 03:07:42 ....A 182784 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea34b33b74eb185e10f55acb1d88b3d42f09133edc49e50064024c52ab0329b1 2013-09-10 02:51:40 ....A 448000 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea39485d5eed04f8ade2d036669e55cbc3ffcbdb26c3b57ff7f418c2d9edb6f3 2013-09-10 03:09:36 ....A 67712 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea3b658fa195f1844fc511e58d704d3f3260d0bc5377371a91f5a70969e82879 2013-09-10 03:15:32 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea3c5eb784cd49dfb7decf63dda808bf4d4e701ebe5e06854658662e16d58bfe 2013-09-10 02:33:56 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea3c84b9b2ad584187000a515cdd1f391f715c42e7fc3ae3d7cba92983908d15 2013-09-10 02:46:36 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea3f8b04fcc83f0ea2673672976aaedcf1a51ac153de58ad1dac2f59a3f1aff6 2013-09-10 02:39:00 ....A 77539 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea418b144721338f25c3ac07dd168695cb80d63f311c5b9ff09284143467ca56 2013-09-10 03:03:22 ....A 139520 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea43200240dd51292f08e64607eacfd2d1e7c70d413e4c3ef2a9c7a72bd7a9c9 2013-09-10 02:30:10 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea447df3d54ae3b1a1db2fdab3e636417d008ae2d595208555d6e664e95995ca 2013-09-10 03:03:56 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea45517ade77b153dc5d18e6754661106985874016efe1701ce20b0f935c2135 2013-09-10 02:56:40 ....A 440320 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea47451358cb1503c2241561acafedb55c389e80c2c4d6c9d831f7e5ded86196 2013-09-10 03:14:38 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea4803d95fd20f81723d3e77988dd8057a1ca32cc9d71f1c5f184e45369a8c89 2013-09-10 02:52:22 ....A 535552 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea485533388ef7bcbc1b7bbdd51d14ca0bbd0098e454aa54470e93044e5293bf 2013-09-10 02:21:12 ....A 76030 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea4cd6b2f740107014b04d790296df533a7cc50b1ecd7d8bd45caeafef410a0d 2013-09-10 01:36:38 ....A 1414272 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea4d2395cef802bb14e5afb9510bc440e226d080904e0efcf5a9eeb1a2c9353c 2013-09-10 02:29:00 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea4e38181760987db367a26cfd0f7e48e36418a1faca7a26a43123f3a4572a9f 2013-09-10 02:37:04 ....A 420352 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea4ec98d921a7120908f864b6d4e6dbd0bab5e2ffa779aca6187d09bc8c1b964 2013-09-10 02:34:30 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea4f1fa322fe7ea81470e663f288270995dbf26b1f1f54e9d14e770fbd2e47c3 2013-09-10 02:24:22 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea515650d5094943c03fdd4425700d76fc4bf4c05a8b7d95a41d7fdd5fb87bc0 2013-09-10 02:49:12 ....A 330752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea52f0465fcb6521da1e7e0d3c1840c47b779a2ddd3e618cbc0ac3dc20787f70 2013-09-10 02:18:52 ....A 164864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea584a067c2481cd002d9a340c57a781e136c92b8bf1f7ac173cc368b7b2de32 2013-09-10 02:27:14 ....A 324328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea58c30bba9e2d332aa07e5c1e198d49c01ced3791219c8790cc41b6f78493d8 2013-09-10 01:35:46 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea5966508ed5b58f4db63e4ec421590a83b91953e9c7082e49f1552afb4bb4de 2013-09-10 02:48:32 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea5b7193a7d76ce85f864ff55f064e6110d61879e2f5f754d50a9b9548642604 2013-09-10 02:53:32 ....A 174427 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea5baaeaf855f31924b77b19a064b3a061b75ab8ecf4990f1e363dde6a40bd46 2013-09-10 02:49:30 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea5d95d3ba9469c793659c61fb396ff4de0f64924b0414b99b1031349d120f30 2013-09-10 02:45:16 ....A 26781 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea5ebae8ca9d6c41dd9501e110c3f181ea62b4c66bd5facefc26b2621a5be7dd 2013-09-10 02:49:08 ....A 208384 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea614204554fb57ea33058f6652ae9f302f2626a54a0509820c284a4bd526725 2013-09-10 02:10:12 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea62301954d665fefe0a8b35ec94e461537cd3d099dd4dd2899af15286ce1d89 2013-09-10 02:37:50 ....A 427520 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea63a4d508a49228f02e731a64fd8e71369708f0d36c995e12e8bade4f58cef1 2013-09-10 02:36:48 ....A 58368 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea64ed711507d6e174034c93a487a33f3ac31e3eb53de07592f3f0e446ae8dbd 2013-09-10 03:13:12 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea67c2aff32ffc301652d896ce072eb5f414ac56383bf3a1ef1df9d244073380 2013-09-10 02:54:24 ....A 67379 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea6ba69bd18d7529f6433802b1b583729aad33402f054120d29f051b65005c90 2013-09-10 03:10:04 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea6e24a59a4b605afe4e68e943613f980e23c866371a09e50dc6429f5c9babf3 2013-09-10 02:49:04 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea6f9869395ab41f65e54c0af6d0953a30cb91de4efb0f16802f9a995a8a6ded 2013-09-10 02:53:22 ....A 542208 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea6fe1c61309ae3eaca2fbd368d19f035cafc62df1a34f143c23f1cc35d62126 2013-09-10 02:30:26 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea703bc359759cd180e41cec4374d2a19b35fb3bb655a4ac6536bf9cd46601e5 2013-09-10 01:59:04 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea7261a3915013c3188a59975c015946bed9d63e5474799188c9015cbfac96be 2013-09-10 02:51:28 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea729bbd4641969bb9fa011db559f3eaea43a7ae487ddd4adbfc955420066a72 2013-09-10 02:37:34 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea748c729c011ca71e53d15218bc98a288a68096a1e71056450a05d5c8b57cdf 2013-09-10 02:59:58 ....A 45065 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea7627793ede39c9a28100122f69c99346a66f4f0e95ad964d76e4c04234042e 2013-09-10 02:27:44 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea766aaa595c34ec93d43a71cc02a1109415b5e43452581cf0b04189c315f7d7 2013-09-10 02:51:58 ....A 281600 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea767a195b59092b0f8c8e579c81f003a70d827619416396234b3189f0b37709 2013-09-10 02:14:06 ....A 134656 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea787cbfd490a31a7ddf2a951b408b0bf28baccba073201888dce15db25816cf 2013-09-10 03:05:32 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea7a441b3adefa2eedd093e57b78e399c303c4cd7afe4ae2cd7118ba1d1b12b4 2013-09-10 02:56:06 ....A 112675 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea7b238920e11aca0f5df4e53aa04fe59fb5c25f90d940d5647b448bffa5a743 2013-09-10 02:43:08 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea7dca72e5007f2ffd16a40eb7199b278338709af7c5e7dcd49eeda799c71b1f 2013-09-10 03:10:02 ....A 296448 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea81f85ce749d2d674d0e86cafb313dce0fde5c8209280a5959ae9b8ce0131eb 2013-09-10 02:26:00 ....A 283551 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8251e00955c0100ae13dc9c477d34dc53f52e401ab898e81099fd250bac756 2013-09-10 03:13:58 ....A 201728 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8431c05c947b4526331316857524de82dab1a716c7e43d79036249c924723f 2013-09-10 03:05:26 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea844773038ac1387c017144f09799370f1d7369de1b5eb93453caffe6e61eab 2013-09-10 02:52:28 ....A 290880 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea845c9886ce2c20943689053af958040189d0bacc65fe443fc939033b217e0a 2013-09-10 02:27:50 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea848e1875950eb5607e78fc09b1281dc868fbf8316cbb3a83006068e663719a 2013-09-10 02:25:26 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8556e919e855ac194382c8da95eb4a9270b27b7e629d228a21184e9452ea7c 2013-09-10 02:27:30 ....A 1382400 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea86238e011d21c312989f1cbad2891a5a5625bb0b4af88d56284d77f581d61f 2013-09-10 03:13:14 ....A 282877 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8709f170a5c7034107df7e38991b70fd4f1ff1e52c8d23acb7e4bbaf653fbc 2013-09-10 02:44:54 ....A 120981 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8820834a3a4154ddae2d5906104b9fbc446bcaf75f019bd81257a16202ed68 2013-09-10 01:37:38 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8948411de2f7544d8ed8a679792b3cefb8f77dff0d24da2fa005cf59267377 2013-09-10 02:49:26 ....A 326656 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8972fb683b18186a5df1a6ade0bd74aa756f7e53f11b9f469f7c50159f5358 2013-09-10 03:05:44 ....A 204855 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8a27fc10e0702a061eab02782401e18398e5072aa0722fc3b0a3b6f43e9b2a 2013-09-10 02:25:40 ....A 2316102 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8a9ef1c7e75a8db36b73c86773d28dfa8dbd86a97be49510d7f9f92a118376 2013-09-10 02:26:06 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8ae0934fb69c2a6f6c36536778a0102fc3281eec9167bfe84820bf71a7fefc 2013-09-10 02:45:32 ....A 785536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8b114ce0f083c23f373f2b4b163a46ad895bbf7698a4e0748740fe595ca789 2013-09-10 02:27:42 ....A 202177 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8cd85d83653f9d70ceadae85fa9d07288e9f9727c01d40235247420159389c 2013-09-10 02:39:40 ....A 202752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8d53ee8bc6649905be2b5ffe70d0167111446ccc4a82dd2d9d0750d1b5b779 2013-09-10 02:26:20 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8f24f445ba0bd474a9eb266f2ae6d1bd914b9df083df0c6fa3eff5419df41d 2013-09-10 02:24:02 ....A 782336 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8fb14e069f429d8cc0a6d718e48d3e6902986c950fdd5bf9f0a6c9cfe52236 2013-09-10 02:58:26 ....A 323782 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea8fba13c7180e189a34250c314cc32a709c164aa520909c2fc5a968424ac788 2013-09-10 02:02:32 ....A 26418904 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea942fdc06145ff14312897c9573867a2d3e6478fcea7aa9d3eecfe2a0bddf11 2013-09-10 03:12:08 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea94ee10a5c9dc8527be8bb5b586662c4c1f3b260930b9d665f229fe07b7d9a1 2013-09-10 02:35:26 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea957fe04486ecdcc85edaea1eacac4062b681818b2e528392d5eae6fe171a50 2013-09-10 02:56:44 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea972cc0aa0a90a10d771c25082069fbec7e1b055164c20cfacdf93aa16fd7dd 2013-09-10 03:03:58 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea975fa7b6fa24b2a2ed33afe7160e5b2ae95eeccf5372d8951766d23754d43d 2013-09-10 02:55:50 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea977bfe35093a28491193500689cdad009c1584eb67a57636b9d51daee6b01b 2013-09-10 03:08:26 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea978c2a36c79e1998b58e9aca39c200836a6d61e7d75c2a31b4d95c54bb1597 2013-09-10 03:12:28 ....A 551432 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea9848b2f50fc274378083bbb9c377abfc43327d4c8eb65de3ce8922d0f15323 2013-09-10 02:59:54 ....A 247808 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea9ad86c5d7e795913c2c267528f805605e227171ec5240b07a6f0f864e99fef 2013-09-10 02:57:14 ....A 105472 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea9cca23b202160b9c0535197a4099608d89b92909fa314cb16d48c48d6549db 2013-09-10 03:08:40 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea9dd6f193d6d05dd9a79f47408bffbb17c70ee461f6345eb99c2dc68847a11a 2013-09-10 02:52:20 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-ea9f30967892595d0bf1ef6f560c64f3b77bd67f593fa5d24cb2599880750d85 2013-09-10 02:53:18 ....A 105472 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaa0791f6b4d32d2f8d9eb5daeb4cff78246bd9861d4ec5201ee839f7db0674f 2013-09-10 03:02:10 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaa0882934cc0cf5c4760b4ede48e6cfc23944f004cf18e1c031d75d16ae458f 2013-09-10 02:24:56 ....A 355841 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaa1e433d10cc05044de3de5ad6fab3b423a45b407bafd82ad992045289c6c43 2013-09-10 01:38:36 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaa27526de2b4ce6947c091e7852f6df5e75dd82d869b2630e3add0d5010682c 2013-09-10 01:39:00 ....A 186790 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaa2f187dee2a772e0479d502c8d9f7c994618591ccb3fdfe0b8d9fff8f34ac4 2013-09-10 02:45:30 ....A 242176 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaa36bc30296fc21a5dc401e24f46ee1f77bc1ed134c432e0f98c88c56c91dfb 2013-09-10 02:25:14 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaa3acf07cb6d896674ff1f1db9eb125bf08f519b5077d9e2ee6125feddbfa9d 2013-09-10 02:35:50 ....A 242074 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaa54ba20f1ca2a6837c7a2352054611bd7445e93cd085dc7b5faaa6c1f32802 2013-09-10 02:26:46 ....A 74616 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaa5ab8b1f080d08909d5d3a01a5327566c72dec7f2a3780d0c63cabe95f2017 2013-09-10 02:24:46 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaa7b6fe9912399a77aca1bbccefb7cc095aad3aae066314c860effca40f8cd8 2013-09-10 03:05:32 ....A 63488 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaa871f4e7b64d82b9609dcf3c1816cac1bcafc8305d0e2b4513c8133f91b2fc 2013-09-10 02:58:06 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaab9d5d2b4fbbb01578967573f1632205c9e03cba1c1f814227a97f6b20818f 2013-09-10 02:24:26 ....A 505856 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaaceeec2a356f9f25ff7b884ff742647b783c0bcb0cabcafe3971c082928b5b 2013-09-10 02:44:00 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaaf13b6322736f1b2301ac6c096bf0c76e409528d23fc4ad2c1ceb4eb1d0c56 2013-09-10 02:30:58 ....A 45396 Virusshare.00096/HEUR-Trojan.Win32.Generic-eab038a7a8d3c050e4e7171eba6c351230c3fb0d3098a4f4d5d54e25f94d06d8 2013-09-10 02:27:40 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-eab264c05aa6e274558773897edf5bc95b9676d62972bdb46cdc80e427a5a9af 2013-09-10 02:49:32 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-eab331d242a257d6d27b8a79e2aa38a130ae65557a90639e345229912655bbbc 2013-09-10 02:54:04 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-eab33ac838faef6ba88cf846da2a976b5a4ffec46e8cac0640f3931fcf3d9790 2013-09-10 02:25:58 ....A 2512328 Virusshare.00096/HEUR-Trojan.Win32.Generic-eab59fef64665d133a00f9d867cb999e73ad7434e9abb24a886f039956429fa1 2013-09-10 02:44:02 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-eab87d76310726df6a3f7e7ac5e648b98e5b3950d8e703927934472af1d86493 2013-09-10 02:44:12 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-eab9ba1ae772fe3103151da4b7f4aec8538ebd826948d2fd1b8a0d194f5ddc61 2013-09-10 02:26:44 ....A 300544 Virusshare.00096/HEUR-Trojan.Win32.Generic-eabaf6338416f6fbd60626d72d02211ef05fd265c04d8ea6a55ea435bfc51639 2013-09-10 02:23:50 ....A 86446 Virusshare.00096/HEUR-Trojan.Win32.Generic-eabcee3698acbb9896cfb3edd362c2b06cfdca838113420efe8ad3f185a8c509 2013-09-10 03:06:28 ....A 66060 Virusshare.00096/HEUR-Trojan.Win32.Generic-eabe7e66d3eccd575f21b5209c091a38e7534feeb0a7e04fcfbc92271c2e7b99 2013-09-10 02:01:46 ....A 254738 Virusshare.00096/HEUR-Trojan.Win32.Generic-eac0113777a56f9e66f8a511b38aa30c322587b1e503aecbf3c7ed56f623bffd 2013-09-10 03:02:24 ....A 578048 Virusshare.00096/HEUR-Trojan.Win32.Generic-eac14291328e81d3c95b0f70ddb6b4361f60eed246b89ef051b1b6b91a2467ab 2013-09-10 03:01:58 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-eac298c472424a9becaf146afb7bee6e2149357aa6c3127c105b35d36b17150c 2013-09-10 02:30:30 ....A 9836387 Virusshare.00096/HEUR-Trojan.Win32.Generic-eac51658edd4247fb409b760a11b4a5e3b7b4d4bc944f7a629ccc849753cc840 2013-09-10 02:27:00 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-eac7e01302b51e73cd56c25f303b07895af4e5ff293f4393c1bb18f824a518fb 2013-09-10 02:27:44 ....A 53892 Virusshare.00096/HEUR-Trojan.Win32.Generic-eac9f6ca861155bdf5a1cbfd5501f10f6fb525f51c40856513ad30cee03428f7 2013-09-10 03:13:14 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-eacd7963e54f6c778c232e22489c31f763fed7a83d89d36f221a014edefebe74 2013-09-10 03:02:18 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-eacde663b3320d28b51a3bf086cd502019a25f6aaf3ab76f3245b79455a77c92 2013-09-10 02:03:40 ....A 53264 Virusshare.00096/HEUR-Trojan.Win32.Generic-eace137a9150b6684241255947270af1dd765f2a5b28e28c12bd50f4f00c5d50 2013-09-10 03:09:42 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-eace7574cc371449267d5d29ae03ea86bcbcb9f09cc874a5b0ce79ed4e713718 2013-09-10 02:40:50 ....A 143592 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaced09906081756177ad7ca4cf499d36943bf2848a1b6a00a7bc389c78cc668 2013-09-10 03:04:24 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-ead18e8964723f7a79412280cc593dc703c5768cc8d35dd97fd1efafb9624370 2013-09-10 02:54:42 ....A 640348 Virusshare.00096/HEUR-Trojan.Win32.Generic-ead1d2b3b9333b083d656f1aed0cd80a7189af4d7674718ace5293672602f9c0 2013-09-10 02:33:10 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-ead4ef17580339b8d9cb4bc4eb1b3e5ac44463912d5801689a23f8e47fd35c50 2013-09-10 03:10:22 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-ead5d5092ffa3345e2b9c534d320ad89a4982c8bc19f786d1ff026b714388791 2013-09-10 02:52:18 ....A 155441 Virusshare.00096/HEUR-Trojan.Win32.Generic-ead714bf550f959dee45a5fbc3d4f97a31b5f3e4ffe5e21c043cad9ed53fdb9a 2013-09-10 02:34:14 ....A 362496 Virusshare.00096/HEUR-Trojan.Win32.Generic-ead93e7761212451948fa6cec0549347d484213906fea370aa46423a667492ec 2013-09-10 03:11:22 ....A 6234112 Virusshare.00096/HEUR-Trojan.Win32.Generic-eadbb093152050546f8e4a124c94cbf83168d067ad0e430588eeda1bc7d75bdb 2013-09-10 02:51:24 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-eadcf039888418a05079110b31ceceda5642f6e202b02ee59f1bd0ee7260ef11 2013-09-10 03:06:50 ....A 204481 Virusshare.00096/HEUR-Trojan.Win32.Generic-eadde68ea48d4a24bd42fe5f45716ff082a799a328074d51375ee17ce1ecd821 2013-09-10 03:12:16 ....A 302593 Virusshare.00096/HEUR-Trojan.Win32.Generic-eade6495c47208197241fdf0811e242bd76916d04818a80797269e1441e07906 2013-09-10 03:13:52 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-eae0b54f5543ba3a2b6479da0319da52846889c07263db38d24db52dd59fa058 2013-09-10 03:14:50 ....A 67644 Virusshare.00096/HEUR-Trojan.Win32.Generic-eae15f9ca6480f0a968f26dfd225fc7c843345311e3be3a5a904997593e5dc10 2013-09-10 02:12:48 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-eae253ddc7adea76ba31307e6fe78c6e8bb666e5d417c37e57d255f1d348020f 2013-09-10 02:30:46 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-eae35e4d32eb69b37a81b0d171c784fd9b1ae1563e676d6fc51b5c4e06ed1540 2013-09-10 02:59:30 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-eae47cd5d351360ef8f60aec42462fbc633231967dafd4bfae240c31d84b7db7 2013-09-10 02:42:32 ....A 355328 Virusshare.00096/HEUR-Trojan.Win32.Generic-eae59f36dda829fd5d6fb5203f5631401d39b03fb82c4a10162788e37b1fece1 2013-09-10 03:04:08 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-eae6e8fb17f8143e0605aed812b734323e8831ee21099e3c8eb98c6a3cea1a19 2013-09-10 03:05:02 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaeb95e6a0214bd44cff9fdb4ed46625068e5ce274b54ddaa36ebce07a8466a5 2013-09-10 03:08:10 ....A 8989639 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaec060037053d5e42d723aaadeeb5e899fee8e7896975fe16b7d3db08174033 2013-09-10 02:42:32 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaec3a5dd4d31dec5d2f259a2de4d0cf2add8eac213e678ce6847c9bb1e851af 2013-09-10 02:32:20 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaedc0f875c1e061ea1e6ee32bc3b5f7a259d5df474882f64bed846c9e822e29 2013-09-10 02:55:52 ....A 618705 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaee86c2e7fdbbcb709226829b0b5ea7a48ae5102d1c6a0ba5cb1ec37c160bfc 2013-09-10 01:33:54 ....A 1683456 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf271cf8f5ca3477b8da6a1dda3fe7ab04086fa643cc80b819bfb48da65a896 2013-09-10 02:35:46 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf2f3d89270d5806b6785fa5356c4eb010213a5f4eea3097e0d1e2f7d1280c2 2013-09-10 02:40:28 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf2fa5cd521c27bb10e9fbdf03721021fcaadefdf2454bdb4fe2bc8d4b8135d 2013-09-10 03:13:16 ....A 265584 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf435dd10437c9b4e9e6cbea13324828d7d1284d7d62fbb98022f5cac1f38c2 2013-09-10 02:27:54 ....A 768000 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf443c9140fb347672a0046b30d321efcc681a62e77490bcfbabac5fa2457c6 2013-09-10 02:27:36 ....A 593920 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf45ee4082fdfbf3f2f1fb07ea42616bb49fc9a7b3a45d59420b41d084ba399 2013-09-10 02:38:46 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf49ecbb034597287c56056b3eca4d2d5d041a2f8966384041825f72cc4a547 2013-09-10 01:57:42 ....A 213788 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf5d67e260d3c3bbe79b52027e6c4caf3159115761c10d57f027aef5d5cd742 2013-09-10 02:31:16 ....A 869376 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf74ed271ee4030403a2da387655b1e5367d7659d456b22ee0cee5b612bfbaf 2013-09-10 02:25:20 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf776661ec455aaa9c986fa8e4bea3573844a865f2e1bb9000970222e27e99a 2013-09-10 03:10:22 ....A 101424 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf8e797317d427da0fd9e272da1be44c8a178711632da8d7bf1d991580e95c0 2013-09-10 03:06:30 ....A 66136 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf931465886aa8eec5470f9c1050533088fcf2dcaeaee9e02a50dff41bf8be9 2013-09-10 02:58:04 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaf94a2f4f1be05a1cab889508ca2fe25bb16030f9399d3eb672acd7f261b9a3 2013-09-10 02:26:56 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-eafde9b954ae4482fd0b126832f02edea7e8599d1addb72b67534dac09036fb0 2013-09-10 03:06:04 ....A 352607 Virusshare.00096/HEUR-Trojan.Win32.Generic-eafe32bcafa45dd0cc1645cf22ebab6d27e61ef223c3ace1227a504bbfa4ba75 2013-09-10 02:27:02 ....A 243200 Virusshare.00096/HEUR-Trojan.Win32.Generic-eafe5ba7c320bc12ca8b7399612434f5cd7f87c9fee4999e6c91f9fc29ef4b0d 2013-09-10 02:45:06 ....A 475136 Virusshare.00096/HEUR-Trojan.Win32.Generic-eafef116db76fd160dbddd32cd302cee44b226c3be3c5ee2fc570e1fc22b01bf 2013-09-10 02:39:50 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaff3e93a4b03430df6ab3360c2cd39f74c58f44b5a2ee9787ce8b5f9d755fc3 2013-09-10 02:35:20 ....A 184446 Virusshare.00096/HEUR-Trojan.Win32.Generic-eaffbb46ad4960ca60a5d33850a8d16196cd78a0b67e32ff1b8d3200503657f1 2013-09-10 02:45:28 ....A 122163 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb00525de2c4318761fc175a086029371c884138ece3e37a756595a7267412d4 2013-09-10 01:57:32 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb018d6718fd833f57d2179dcc61c91ea694e99618d323f40114f3d14264f5a3 2013-09-10 02:54:46 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb0244a89f0fea1d2bb12a30d3b475f95fb62b29d8f835a6ac867e67c56d4ec0 2013-09-10 02:36:32 ....A 461824 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb035cfcb9d46eab24dd33aabd0e6abe243c427e4bb10d246f0fdba63d5c871d 2013-09-10 02:36:14 ....A 441412 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb06100b113a759910ce72a8a6cd35e7b9b24a2db7b1233614bee78540fa84e9 2013-09-10 02:58:24 ....A 231424 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb089327e996612c7eb33e42aee5d28aa208dbae04044bbdcb8118b647ec634d 2013-09-10 02:35:10 ....A 126319 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb0b4b653ff219cd85a7c37f34872592b667968fb7a0c39b9766e29f6e000a59 2013-09-10 03:05:56 ....A 143413 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb0d0b0c265a4df186587be586f1689363cbe04e125ec0eedeff4ce398100389 2013-09-10 02:24:34 ....A 484528 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb0e4e5c985b1c536f6d8021911b82d8881d31eafde027f19b180077c5e7e297 2013-09-10 03:09:44 ....A 277031 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb0f2fac03dc9463e5593024145b19f7b90eeeda1232a408f1c31629f38d4a36 2013-09-10 02:42:30 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb0fa2b0284b60bdcf13c0f5a92cb1285a61f4bf0723ec8d99fe64f9ff5713a4 2013-09-10 03:13:34 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb121f7f20d738245a82965c9498b3b75fa762ccf12eca5b74fea2e47dd1d54e 2013-09-10 03:02:58 ....A 57856 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb126dbe0891d4f47e2450e7a7876af8501603e18d9dc0f5dde4694d9eb976c3 2013-09-10 02:44:36 ....A 770560 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb12f2d9107e73b69e39dd7b889d518eefefa823419f7091fe2aa8cd9684dc78 2013-09-10 02:39:52 ....A 94799 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb1450a31a4ddbf2eb826dc0fc83681bff905d37f4f5726f07bb823e880b6517 2013-09-10 01:52:40 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb15ea6d7e4a2998250d026edac84f6f0b24f079026a654a0d4c4e839ca0a635 2013-09-10 02:25:00 ....A 85424 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb1a7abfc8fa3555fb6045fb06cee34242bc0f3403fad69c7c8b6ec1939cb376 2013-09-10 02:21:44 ....A 37380 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb1f1a7bb35b367550ad770cab27e4d6133c3993604c8ca9c2101c64badc22f9 2013-09-10 02:53:52 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb1fb42cd5f0c67df1ff04a8c1e00af093bfbbf445d5679bb0c2e9a89f2b8554 2013-09-10 02:55:36 ....A 555008 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb20e6499e4a1bc668b1c09cfd4daed6e23e6498e940a35ac312ff565adc6c72 2013-09-10 02:31:00 ....A 197632 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb22d33f0dc72d9fbe58dcfc7c8d6898796095221e12742f8bc092dcde97c951 2013-09-10 02:38:02 ....A 25442 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb22ed171cb9481aa437b3b271528e76ca06409d5769125e6e44f816829b4c40 2013-09-10 03:10:56 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb232122fc7d7a717f8e7ce8f3fc9b13bb31451229150fbe5c408b5924dadf7e 2013-09-10 02:52:12 ....A 1151664 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb23c37f2e16d15c6acebe522d51bf06c0adc807aa887fde061409147b811a7c 2013-09-10 02:37:34 ....A 371712 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb24ac9fafc256765f93455bbc2677fd0acea1f154cf26a089a85a93165624c8 2013-09-10 02:23:42 ....A 11264 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb269910a74cc51aa5a29dc6984733b4f3e66518f807c8774c02e8f1abebfdf2 2013-09-10 03:12:38 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb26a4eec63f88fa997a6ed095926bdd18ea989408784f498d7826d7057480cf 2013-09-10 02:24:00 ....A 798208 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb26fbb4b5b78216d0b697667d2e4ea6e1f4bdcf503da58071c6586d62cf5a79 2013-09-10 01:47:12 ....A 28016 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb282f48f65d3424f8851e6c052c88a018a715a972c1aa5cfc470d462abd71ef 2013-09-10 02:35:26 ....A 870400 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb2899fa8a568ee161f4fe1f8c009d172928727dd11d4344d90a3ac95e7c980b 2013-09-10 02:48:06 ....A 356352 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb2a65c32979508daacc48a1e2ee28bf8387a4639c83f9aa85bf7142ea8b941b 2013-09-10 02:24:36 ....A 12160 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb2aba98bd878d4105b26690314e12c74c56ee906d85dfddb4346e2b26c41a70 2013-09-10 03:14:36 ....A 2022400 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb2ca1f6b2580a6bcf387ad26c2b5aeb8f0bb512beba419a6307ff73e79918ce 2013-09-10 03:14:22 ....A 267762 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb2e303e06ac01deb9b2e9c519d8056911aea4be4125f8c8392e736372c68a54 2013-09-10 03:07:02 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb3055df835b3481d798f2edd279d321e9224d11d3ac3d5617dde0784205e4ae 2013-09-10 02:42:06 ....A 150032 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb3069d791ca762da7f30c650db4d1456afe4428586b3d19faa73624d4924b3d 2013-09-10 02:51:56 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb30c724b00ff76f0d8a0c87d434b437e6f10abe204d2303c3e6ff7c971688db 2013-09-10 01:32:38 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb311127151c34411795d9e32d3752eafc417a666b84607a1f7b846168d1033f 2013-09-10 02:59:44 ....A 757907 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb318b768c1c627b3b2f604d191186d33d3147e01a8467af26e05621d81eb297 2013-09-10 02:32:12 ....A 12547 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb321b199ffea9cc2bbbb7e00ce4ab8fd151a60b481cc9e4eb7cca1ddc154764 2013-09-10 02:56:46 ....A 273920 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb33bf699e42e91e308e6f1304867dd742f1299b93c5371452e455d40b3b8389 2013-09-10 02:10:18 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb353c131bf21243d4c842cb72f343d69bb564714fec6c80b3ee011529445084 2013-09-10 02:34:30 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb36ff13944ddce1e32540a6c29db3bd344c27bf709e03cd6ed887f645690153 2013-09-10 02:31:48 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb3946700dfb78f1d701c27af17dfa292848448e3219b705b2ce7deab8b4d5ca 2013-09-10 03:11:26 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb3a101f47f9fc923be54aefb10a48a4ab37a09376613dd820a57929da48a541 2013-09-10 01:36:44 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb3afecb4f25ab768acf8ea5ff61af6a391d971800fd4088fa1f31b193a2ee00 2013-09-10 01:37:20 ....A 215040 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb3b300ba1713f8a709025405e66468101f1d542e1b6e27e3b6f6210c037f29e 2013-09-10 02:29:52 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb3c3b7b695e2ca11b10d514e7a67b23904733921c939fcb77cd1b6473d0c77f 2013-09-10 03:03:50 ....A 277351 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb3ca0b9c292bd1f596ae043143f5c7ad536b86f8afe4cd7898848d4f45ab552 2013-09-10 02:50:24 ....A 342800 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb3df63252b53d353977949c0a297a0fb724e8458642ea58159fd68245b9c7fd 2013-09-10 02:30:36 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb4054c5c2dfc02b119cf7aede54175c1d583e023313c1ee15899ec5d41533ad 2013-09-10 01:35:32 ....A 808960 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb41377cf36e10457b4c6aed23110fccd5a7e63fb7d1a8591a83aabecf44fd9e 2013-09-10 02:42:28 ....A 1613312 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb4473ed7b425384774b1062de29f1ce372c28937c25d0de335c460a7e43c2aa 2013-09-10 01:29:32 ....A 51610 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb45e3a4e574c7d32f0d7a23db0207678c4fc418acacdc839dd0e167f64a60ec 2013-09-10 02:59:18 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb47dc7ccc3f3ea014da30f77ff59cd3ea04c1340de1aab81763f5bb8237ae0e 2013-09-10 01:57:48 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb4895889018c50f3c5daad9190e448905937ccb00ac8be8cac35b5005fd4683 2013-09-10 02:33:08 ....A 472576 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb498d9ba785883704017f7cd9819fa5726aa5e3d7dcdd03a7df58a1534fd56b 2013-09-10 03:00:18 ....A 81202 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb4adb755a35558d081bc2d6430b00e9111a02317a2ba1e02270e80caaaf0b7a 2013-09-10 02:50:38 ....A 23882 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb4b68102d9c1ff3c31ac200e8a230811bfb4a47bc587385eafc6c22cf9ca0b6 2013-09-10 02:28:22 ....A 8471157 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb513ade6865461ccfb74baff26fdabb313f74661f46016c20a50e3bc6a258b0 2013-09-10 02:56:26 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb5161d7c934b577eb10ff15abb00eb6d82546fda55579e860eb8e3006706521 2013-09-10 03:15:22 ....A 124928 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb5af287b3b4b21fc5bac1b755f2678de78336cbd85c43faea60318ad43b0de4 2013-09-10 01:29:58 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb5afccbf3a3808cc3edfae8e2464f7d01491d9dd7e6c9cd569519058ed63754 2013-09-10 02:47:44 ....A 290816 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb5b0a80dba90c437f61ee13d7ffa6101df2f21a28fbe3cd7b06090cb0413640 2013-09-10 02:54:46 ....A 880640 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb5c1df308f7b0494eca6fbdaef9af433e83b4c6573aab853ba5121ffb13d71d 2013-09-10 02:30:36 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb5e43e91f3067179d57ea01b6a20ab5d46b67817e7b61b86893043b30a80a0f 2013-09-10 02:41:04 ....A 25376 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb5e655b05faa3f5e30d09adff3a97fea1078079cbc861cfd3b359f991e59fb1 2013-09-10 03:03:28 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb5e89bae5aac64e4899777af26c4b7215a36bf35721e0e0c53cfbdfb0ebe0b0 2013-09-10 03:14:36 ....A 350847 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb60042f759a729739f25db7cb6a6f186cd5871b4ec4a3158d134747bb948686 2013-09-10 02:56:42 ....A 5502976 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb62071009571e9a15849fa63b03a2be7156418e269521e328434f916a6a5707 2013-09-10 02:30:46 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb64b6da797e40f7d45399ae595e6bb9bc57521d2e45c499d1213e0398aea7ec 2013-09-10 02:47:40 ....A 290304 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb65fc8b989cd8512095c92c97053799db9a10ead8ac3c6365e5596e4f9eaf60 2013-09-10 02:39:12 ....A 210944 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb66b4972e56e0d84f59576e453cd4d4eefb75fe6d5c605754c55a1bed33655d 2013-09-10 02:56:34 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb6a5cfa25c711d36dd20e95980fce2bfaceded0400ccd0771174ad5c3263196 2013-09-10 02:59:42 ....A 859136 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb6b7822c69272b3307c53f6f20e57f00b025cf2da49edd8580ff0e8f23dccc1 2013-09-10 03:07:58 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb6c2b34919d34fd393a624b2f3ca3e12912c06015b9fe5b828b7167a2fc643d 2013-09-10 02:34:20 ....A 465971 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb6eda1e04adabbd9fa52efa723b794de7112e34c3305894822c8d3139e88829 2013-09-10 03:00:42 ....A 191488 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb6f17a68455f1a37bcb7b149f61cef0d379221d28a3644865ee05d189c6fa98 2013-09-10 03:02:32 ....A 86528 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb75222a8a14d2236e026061a7e0998fd26151e8bd34407a8ee0ec2c8452d166 2013-09-10 03:00:48 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb7672378b7e4aa71ebf437da60a06ccbbbbf686ea29611aba7379f625d5aafc 2013-09-10 03:08:26 ....A 252928 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb7789b3a9635775164c1bd8095f84ecdaf68f8a508491a05caeff69a2cf9668 2013-09-10 01:51:50 ....A 2658816 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb787321cb12e84ee7ba02d521c1efc63e262c8959abc502cd611c5592ca6942 2013-09-10 02:34:06 ....A 56581 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb79209af928d9cd5972d342222cb5f89fa59b07091032abbd9707e653f1de0c 2013-09-10 03:12:32 ....A 265728 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb7928d2e6b246a33124534d37d08da905454285b2beab91eb45d05cfbcb09a8 2013-09-10 02:33:48 ....A 168089 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb799822fe7b454812c088f315348403bd6cf4423c686da552cd8d692e1002a5 2013-09-10 02:30:26 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb7b5844d3e6aa26b683111b181c05e542d4c51c3d22df3831094cd7e3aea598 2013-09-10 03:00:16 ....A 37152 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb7df311e129ad5331e860465f035016d92e8dbbdf2862cf26cbe25591acaac2 2013-09-10 02:26:26 ....A 653488 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb86427d62d1598159c11acd6e2c86af641980dd703034a6b785ef532aa2a63c 2013-09-10 02:14:38 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb8d62069f7789251c6186789510ce74664a57b4ff3664120bb3a5a2f7d25456 2013-09-10 03:05:20 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb8e9c58de7db00fd4c1727f07b5894a6c629a865f2c299889a774901f8eacd0 2013-09-10 02:07:48 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb923feb3c87a3a2185412cca4b2f9234472325707c77417a780c5dbcd3e1885 2013-09-10 03:05:18 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb92901880635c18210a39fd561a764f2c2c535c2b2878412ef461ef7f1b0a6a 2013-09-10 03:10:56 ....A 36820 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb958ba0908c04a7eed585bbe095f18812c58ea99c73ad2cb77ad9284da49d6e 2013-09-10 02:39:44 ....A 439808 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb96918de960b48ab243d7ce667d73eb52a3db8ef1047945a2d06536b24356d4 2013-09-10 03:05:52 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb9793527f2747c57f1e0671f80915eca6ba7961c6f10251be2580de75c6918a 2013-09-10 02:20:26 ....A 124520 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb9840f411162d63d36a1db2aaf325934f3059db71c92f2b6c5a4e977d379472 2013-09-10 03:01:20 ....A 167659 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb984568272ed34ef0cdf767353c9762e8955a26d2e672cdd3d546e2063f8fca 2013-09-10 02:27:34 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb998a527c1a6123cacc0ebf516016e291b615174274e695a87a3e305737dd71 2013-09-10 01:58:30 ....A 317517 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb99d53a73957da6a2e7fc5eff593aba5b0a0fa4f6c39ed20a1ecc38198375ee 2013-09-10 03:06:04 ....A 191744 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb99d780e81f5db1fef82df13a30492c5b105f07de549399d44e0f7cfe14c6f4 2013-09-10 03:04:10 ....A 627372 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb9db1af5f54e02c9582db54678b309c9415d9310cdbc2f6b7a8418b5a5566cf 2013-09-10 01:42:20 ....A 90635 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb9ddbd4b033621d0fd92e11fb399bf071378663641746706f4527ca2f1023ce 2013-09-10 03:02:00 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb9ea9b88c08f0b0bc7c0ada3d2fa2d2b81e02ca7ebaa21e86657b2df4d6a247 2013-09-10 03:10:34 ....A 93184 Virusshare.00096/HEUR-Trojan.Win32.Generic-eb9fcb4244a1de6c95b3b5476105edb8d0bed4b5ca9a9e7d485918a2ddd03c82 2013-09-10 02:55:00 ....A 161745 Virusshare.00096/HEUR-Trojan.Win32.Generic-eba0bda1d4f8d4654abb15c12499ae400739a71f5023d08e769cd679df451a56 2013-09-10 01:46:54 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-eba10b2f311508d1e539766672573dcdea1afe8ed82b1d14066246e0afdd12cb 2013-09-10 01:34:30 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-eba22c6ddffe007e6917cb79797d174d6ddd46e34dd59c25f545564f452ca5c6 2013-09-10 02:32:00 ....A 251611 Virusshare.00096/HEUR-Trojan.Win32.Generic-eba458aab07031bee6b07be254260e3ec5e7cb6ef3c9a44be767a1889f5d79fc 2013-09-10 02:46:16 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-eba492b659b4423889c068a0386a151886dad3b74420c49a74b42b1dc4ae067b 2013-09-10 02:33:14 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-eba88278a05f04224e74efda79710b9c0f9584dab49ad3d8071f56d1037cd1c4 2013-09-10 02:33:16 ....A 4704 Virusshare.00096/HEUR-Trojan.Win32.Generic-eba8aa5ba5d1b25ce9c81d63afcfebc89344ba858fec0bb412dcc064c9ab97d9 2013-09-10 03:00:42 ....A 260608 Virusshare.00096/HEUR-Trojan.Win32.Generic-eba9a274214fe3d6c930b347b01b727c2606e0a7ac9f3b6ebaa9baa133a03070 2013-09-10 02:15:50 ....A 1553920 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebaa398333bd4fb97cdf386e356bfefbedad54b026b1fc8fd784a2daba8ce935 2013-09-10 03:10:58 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebab3b04bc803738e49cc3810cdef6a8ab47c96ee20ce0a88b3dbccb7f521117 2013-09-10 02:31:44 ....A 61952 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebabb36854a6c35aa0981acff8b27a6c7654aec845ef098947cab1af0a11660a 2013-09-10 02:39:52 ....A 87927 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebaec00c3cd22a2d523e23266230fe4eab1e562f4cf40ab7a1561169a7827a85 2013-09-10 01:30:00 ....A 373760 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebaf564dc454a5ee2ddf1582cac3bfa0263bd6765be6928264dd08e3dbcdbb14 2013-09-10 02:32:50 ....A 19480 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebb1c68d7dfc384a2fd0f12aaababc9eb13d3bc71cab94278c5ab38368f729e3 2013-09-10 02:54:58 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebb220ace5bb7d1a6b2bf208e2d281fb4636edd086e3d993f51239d8e247a319 2013-09-10 02:12:46 ....A 345296 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebb46174048ef7d620f3cf0c855c26c221e9137e9c09302da4953464f2618b6f 2013-09-10 03:03:34 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebb4737f72ba2592739041fdbc44afa37c1cbdeefb91fdff229199adea8ae377 2013-09-10 02:29:10 ....A 75776 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebb4c21b5b3ece0d4fe72f459f72411526f545c5275446eb5306dea6de3425f4 2013-09-10 02:47:18 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebb629bb9093e2ef4395db15b4c205cc93222baf0091137dcd7b5fa811f51bb4 2013-09-10 02:28:42 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebb6ae50300b7e7d9f8536badfe82901061217a533c1d55c832c3c53cf515c0f 2013-09-10 02:38:46 ....A 2122571 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebb6e8bdef073fef777e96e252437ff536397a0810cd321f9f31d6ce88017f8f 2013-09-10 02:56:40 ....A 667716 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebb71be73826ef834d8de720c0758173bdabbb7266d95ffcaa5ce381f7414c20 2013-09-10 02:32:06 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebb8532881dce1179992eef6eb8e632ec348c13fe4323452011568550826aa42 2013-09-10 03:07:30 ....A 465408 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebb9bc6e058a352700a59d65654c9367232ab2fa4eb7aa982cd6a238c606f71c 2013-09-10 02:01:02 ....A 232886 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebba42fce0332ae4d022850d4f055690c1167284e1e1433737381722d6b7b0e6 2013-09-10 02:33:02 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebbbb01daaa6260996554e54913dece2b67654ca83df1b114d28fa6551fa7ce4 2013-09-10 02:43:20 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebbd22e79e24144f1228938660271afb079accfde0a26d8063765cc9524b9ac4 2013-09-10 01:55:12 ....A 1682743 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebbf2362f1a507ee3db0855b92352cd2a3be7c341ab612a5516b7d2e1044d11f 2013-09-10 02:39:00 ....A 76288 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebbfe2287237837a32e1482edea2c644e879be9b19c0cea9da92b06f3b8cee9c 2013-09-10 02:59:36 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebc198cc604b918ce6674d391705a8973051d060dca797ffde3f3dfbf48bd9fe 2013-09-10 02:39:46 ....A 166400 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebc31f96beea4150ae4fe9a58ae498039dd327808a4aa5abe4cdc3948a33b20d 2013-09-10 02:58:22 ....A 77036 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebc357b5bdf25c9fba90bc6c0beaee7b7abe00707513ef48753351782e70e9f1 2013-09-10 02:26:50 ....A 182768 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebc3a4721db4ca7b37de8212eae6257f52a055044cd987ad27842adf3c4c270a 2013-09-10 02:12:36 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebc4210b887151145e22243b00321d884f41925494d87d344a1afaec33221eac 2013-09-10 02:57:10 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebc4e564945223d7c96bc1567ea275237c85ed5ce64d19fd5cc9d487c32a389d 2013-09-10 03:02:24 ....A 221696 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebc55aa843689045a3c078e849b98f300e755629198a9f5782b001b41496caf3 2013-09-10 03:06:14 ....A 150528 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebc71f2332f48c277a66af091f6abfdf296b5d8c1ee6218fb15cce4afb47e09f 2013-09-10 02:24:52 ....A 302593 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebc896134314b787132c975c896047c819a378db27ebe5c990e3121048748783 2013-09-10 02:52:48 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebc8d5231789df0f9153fa38a6351ea3662048918c8b410fce80693706152fe7 2013-09-10 02:40:00 ....A 165376 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebca310fbb9891c10ad951564294d8a80a7fffca0e53422c4cc7da407e5d3a88 2013-09-10 02:44:56 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebcacb820611505a68d5135234c8973dc288722174ca221e549644e9c9264a72 2013-09-10 02:40:46 ....A 398184 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebcad23893bc433f6ed4ba9cbd14c1b1e19c445e101b738d1335cfd28126fe52 2013-09-10 03:06:10 ....A 248320 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebcb28a4f9b2d972bbddeff453201669b40deaee6b653033505c1709eeb28a35 2013-09-10 02:40:06 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebcf55264d533c4b60d543b960b8e7294e9d9f858462cfbbb53c6462a1443b71 2013-09-10 03:01:34 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebd21b866a057430738de49271553636c5ad7d058361459d0218c68311aa2788 2013-09-10 02:24:24 ....A 286208 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebd644b2834d9ff08549c2e206cdfa9a9433ddd45ec487cab865461a2683e640 2013-09-10 03:06:56 ....A 71248 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebd671473737eedfe6df194ce4105f16ba71e70aed9e9a0cac2906f74f77f1c2 2013-09-10 02:48:12 ....A 211456 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebd70924c48b61c7136f45b5a54675031616a1afb419f9b48979b830b39705f3 2013-09-10 02:10:30 ....A 2246542 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebd7680e6695b16083703f413c8c115131730b9bedc4b8713e6cb0a04fca5d14 2013-09-10 02:36:34 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebd7c75ebb1f54f70a6374cbce09c9729bd3c0f423108a39cc995443cee103c2 2013-09-10 02:49:38 ....A 364736 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebd8e1efb5c9f5df37eafda7812fdd4949a847daed94a32666e2c372f3eacc2b 2013-09-10 02:27:32 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebdb216786929a9d9b5275f2eafba50e76b9da2aa69db995b21cc52e05836a24 2013-09-10 03:13:14 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebdebd3d2e068e0963f65f47c7da27e1083caf438cec31b0cf029c1d5b341e68 2013-09-10 01:54:46 ....A 307200 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebe0fd6a988bc80191961a2d5f2336b1a39b94b2ac0ff17bcb6012f285330ce3 2013-09-10 03:15:28 ....A 159070 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebe57832cb00d4cf1e28b1991419c6cbfb7a94625b18a3eff64f0c9e4f2276c1 2013-09-10 02:47:38 ....A 2061952 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebe6087b419bd6c0168b7fe0fc3dd062a8f371caf136abd331ff5a98f4d321d0 2013-09-10 02:51:50 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebeb2d35f904b4a3d214e18078ce294490faecf9974dd02b13d71fac2aceed3d 2013-09-10 02:36:34 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebeb4b6ac61204c0aa5ee51af857c8b349ae2e7c22a73f1d6eebbf69bd1b4b9b 2013-09-10 02:34:10 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebebc27d2da05f3a4ae545d7eff020c0dc9dccce3fdb6d0eeb3b434f48f7b432 2013-09-10 02:55:44 ....A 94301 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebebd2bfc9dec6140ef46940263cab1b058f913fff3c2f88083a8d62d09697cf 2013-09-10 02:51:14 ....A 59904 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebec2ab1052c19382ffc922d4e4d707a77201f244ccbbb2478881ef05c4bf2dc 2013-09-10 03:09:20 ....A 236422 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebee131a4047314c95ee25522bb1eb379b1a730726f9ec8db298e447f32349b0 2013-09-10 03:15:14 ....A 186120 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebf02739aa9f9b9f0b0b5824f7a64e78d2239d0d754f38b9188af0bf12bcdd7c 2013-09-10 03:03:20 ....A 260096 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebf0a9c9f08d2b29099867753d8195442168e22ff70d6af2dfe21df3f5d9d962 2013-09-10 03:04:56 ....A 328192 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebf35d252e979335f75653cac6c80a27f9a6232ee795da0c4ea8fae7e1d3f367 2013-09-10 02:31:18 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebf4c97f0f9a136436e95ee313e33f1077ee46baa84bac20c924d0849a0c82db 2013-09-10 02:31:20 ....A 177290 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebf4ccc47dae1304acddca9bb12417a260e8e504f1197d5633dff0fe7f3190d5 2013-09-10 01:37:42 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebf59963dcd5ed0acbc111c42de8001fd43b900fa6fadba1f7c86adb07b29732 2013-09-10 01:57:40 ....A 245760 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebf7ac88263012f3637cc186ce86a549c2314e48da42a4bb402232679dec4f93 2013-09-10 03:12:24 ....A 493061 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebfa119c1ce243652e75a77a00f0d3b3414b19b76262dec62883f76c00846dac 2013-09-10 02:34:26 ....A 330852 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebfb9daee458bd2deed830215e16cb68842d6db8df74b9bfb64ea8b294a1e564 2013-09-10 03:04:02 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebfc11e428cbf507d053bc6748c9d4462110692fa193919aaf027ae18baed9ad 2013-09-10 02:56:04 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebfe9ae6421b97a22c5e6f2e9266c9bdf0545a4f64f0e47d89e980104dd4875c 2013-09-10 02:43:08 ....A 659069 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebfecffa01489bdbd988f9b670ef86e9262843d8c950b3a7cfc9a56ffa2ec79e 2013-09-10 03:02:30 ....A 732672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ebff1e8c597dfa95f5dcad16cb86ae8bfaa7c1b5b01e008898b0ad130a209e93 2013-09-10 03:05:48 ....A 30208 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec0033905e4ef58043bd7f3b203a21733a0a5d2c1b8a5e1523d000c132b7112c 2013-09-10 02:26:08 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec023816284fded63f6aa7f569d4a0013b0e734589a889b5d030d8dc02d807d6 2013-09-10 03:01:50 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec024eeeb68307d48764bb5424d4f0cbd768be2c6f52bc6ecc45bb2017d77cdc 2013-09-10 02:26:52 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec0729ec5d0e6a23f9320250ee8dfb3bfd7c3dcf0be8f6147508c3314a36ffc1 2013-09-10 02:53:32 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec0826b86ddbd37ba9e32f184b76bdbb79ff1ad29b14cd6a32203530928c99f8 2013-09-10 03:01:20 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec085316b1c8f1de7a91d5618aea4ea4577d5fb334a776cae2cd7a2db171a482 2013-09-10 02:25:54 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec09d36be5e470cb7e400aa7e0e86180771f45404e42212a622a18c9bca2a414 2013-09-10 02:45:06 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec0b612f3724e308a454e83f56c2288a3d569c4cec653afd4be5249fd4803327 2013-09-10 01:46:04 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec0c9871227eb802024d4a15119798ded02ad896062a17007cbf931c1188be04 2013-09-10 02:45:04 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec0f0104033274490ff0e7ebfc3ac0aeaa69cbfe9d9198a0705a4b35eb5568e3 2013-09-10 03:08:02 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec11b113b02677e59b89c8ccf2c9ada945a32fb309524c1e3a234ee60275f604 2013-09-10 01:58:34 ....A 187934 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec11be339368400b9a4e0414bd24e551b1ce0a0b2fd593d369a35d23a6f664bf 2013-09-10 03:03:22 ....A 908827 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec163b47bbaaf923b8a9497988885002454297cead7bd77af6131aec91366a7f 2013-09-10 02:50:36 ....A 196845 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec16673ee08e7ce6bc70f439e9b59fb32f017ef4b67f1a91c84a50a902696b79 2013-09-10 03:04:40 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec19802fd493330214430a4b18bd81d2409a8e6a3ffaceef0b6c16b2f144f9bb 2013-09-10 03:14:34 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec1c950bcb3ce5605830b31797be6fc7286581fdcb00e031c5fcf8972ad457c6 2013-09-10 02:25:20 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec1cd23ea4ec867e03700b7f54de0fdd6152cf15d5bda9b6015c9ce85ce12b9e 2013-09-10 01:51:34 ....A 1775104 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec1dcc5584e0dd5ff4b9dd97de5172b94d4950e73072dd5d01ac54a3bf830311 2013-09-10 03:03:40 ....A 221696 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec1e933955496e5681cbaee8e9d107cfa8e09c95cf9f23cd239598c27df2a339 2013-09-10 03:04:50 ....A 197120 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec1f060bd8e9953e21854bccfa83f8cfae630ab9d7d5b2f46cf5af65a776caf8 2013-09-10 02:29:30 ....A 8005000 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec1ffb8afc3b8304a76e576fd392792f234605d2b158275f9df85041b0db57fd 2013-09-10 02:34:50 ....A 103102 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec2252856845b207a134af9a586e79e5e853ca0a7d34410478d9003b381c9be2 2013-09-10 02:55:58 ....A 225280 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec239fd9b9862283c8b97ae1d6d2f70ee5c39104957fb1c4dbd26a6138d6dfa7 2013-09-10 03:14:08 ....A 232720 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec25451adf7084d559dfcda6216e331ac64af3e0a8af227b9953e4cd743c11e1 2013-09-10 03:03:58 ....A 491520 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec25d39abd8358219158a31e22a195ac95e31cabf90b80e8c4636ad656525684 2013-09-10 02:35:54 ....A 289281 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec25ed53d1d7d12d5dc08a5d36edb01284f41b3b7598b38fc5c3d41e40d1beac 2013-09-10 02:33:10 ....A 344576 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec264dcb1066ad4da00d8f52af75e3a10ceb6d0d26e7876ee322978be6bf5833 2013-09-10 03:03:00 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec2bc53e0c8300c0b747a0f29f94c893f1b72fbb659a70c0fde8a6a583e9ec4d 2013-09-10 02:40:56 ....A 118832 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec2d676e0a53e2fc7ac0320e15a06eeaee47b15ee5a3bbc6b85493a682c21ff3 2013-09-10 02:37:58 ....A 411136 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec2e84c4cc3eb0d80696927c767b3b6c89f9868b27d8ef6932ad514bd6d75752 2013-09-10 02:49:04 ....A 283648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec31250f8e95d6a3bd6969ddd45c5d4c970c686544e08154f3ec871b37527187 2013-09-10 03:05:18 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec312791c8c078a4d70c4987a0dd3ab97c341d5eaea8064825d85a9ac409867e 2013-09-10 02:01:40 ....A 413184 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec317bf60d03fd5b115c154e543fe35545d400a410876b8fb91db3160a6dc46f 2013-09-10 02:25:52 ....A 187072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec32806257755f7a8fa62bf60623d43aa611ff6f3270085de421c394caa177fe 2013-09-10 02:45:18 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec328c3ec755ac8b99e7fa595e0359c488d6d0f260c17c9d1cf40fddef995f85 2013-09-10 02:13:48 ....A 81210 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec346c838fe8ccdb4e8583715d7bbeae9cd2c98d51eec8e7597207b8e3af3575 2013-09-10 02:44:22 ....A 825856 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec3569036dbb2b5a2b6813ec72d218480b8fd5e97232092002096a3a1bb05684 2013-09-10 03:14:14 ....A 37896 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec358f84aa3f42c1ab846bcf16581647d2ac314c423a6d7c03f5884c465da0b4 2013-09-10 01:33:40 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec39d06fb28ed4e6a0703c451c7ca18d92576a54579119c7e2e4e0493a7f31f2 2013-09-10 02:11:30 ....A 63959 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec3c48658c6b1e2bf707337bdccb1bafb19add0de312dfe61bcc7e869280fad4 2013-09-10 02:35:50 ....A 309760 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec3c759f1f3b060666c0df439d3946168b13f3c803c877b369c6606386eff2d3 2013-09-10 02:58:42 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec3d6ffa4edf2881b0e1ac314e50ab490cfe219a2cae7afffd80cb841cd18707 2013-09-10 02:53:58 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec3df80dfc1c8894569216153ad586e34b3584a6e8d08385912c06331acf8ca0 2013-09-10 01:55:42 ....A 177152 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec3f0c26bd77b6b1508141b159a08bb8587055ee146723d19060d6b31dd817b5 2013-09-10 02:51:48 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec3f63907ec8c118a4cf2d9163b3ff3c8c808001b80778176cdae1b8f99b5328 2013-09-10 03:01:30 ....A 47142 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec40847374ebe9fdef4e43ec7f112266c876b8ba4f0ec51a97e13cb982afcee4 2013-09-10 03:15:08 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec4095b5c4287d846c62c9f8503934a2ce8a4856090db0059e68718cb3d3d5fb 2013-09-10 02:44:52 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec4121f949a9cbc71486dd3fa71d54785df2d3d70af10bfb1ff4acf3a62e97ff 2013-09-10 02:00:22 ....A 44352 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec431f120e9c55e4a7653b4d2347851845b129dad15c3e94a71b57f5e8e57e4f 2013-09-10 02:03:50 ....A 757799 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec43856838063dbcf57efe985dc23f8b7fac092dc6f4f7f5adf8fa9df03d851e 2013-09-10 03:11:14 ....A 503808 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec45ce558b10ca39123ff516406c2b166645d84d43caa8d057892aa82fafa96f 2013-09-10 02:36:02 ....A 391680 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec461f3c616f399e8ff431c7b2f65910ebb2c4d68101891f44202feec56f270c 2013-09-10 02:43:20 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec4aa2b016bcf476530e1c1d6fce4b743026eb3489da5e8942152effb2c08620 2013-09-10 03:03:10 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec4e4ac46edc8de1ba8304d1a7fb1030496d342e1af617d317f6ab8af23fc6f6 2013-09-10 02:34:44 ....A 1102848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec4f910f3267132293deea754c08489b9e90aa93882173b2c499f5900c72e67c 2013-09-10 02:00:42 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec4fb377fa4293aad354d3273624e360578908efb91491614734da5f61700fe2 2013-09-10 02:53:54 ....A 15360 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec53e097bd5583eb981e42ab149420e65d4ec3a1032c7fc07d0be7b377fb42f3 2013-09-10 03:09:26 ....A 23217838 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec5466a6a6ed6b9ba239b3a93fd3110e5fc0ebfd44746e74fed6b917f7272084 2013-09-10 02:41:30 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec54aaeb80214352f61d701cabab72a6a9fdcc96e55e5db03fa8a4c3fcfa8a46 2013-09-10 02:27:48 ....A 314881 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec567fa2d5b06d700ac0e6eb3b8ac5e2da2bb155d0566569ab0d4cb4a7f78273 2013-09-10 01:55:20 ....A 225792 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec583f0a53b663f5d029e6da0089ba4f12df492175c8be615150b2c78638d851 2013-09-10 02:35:26 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec59454a36b3bab7f262f54dd4146950d078dd1b74b5b24ad17b0c71de083aae 2013-09-10 02:27:46 ....A 37904 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec5d0b8daeafb297a537fd6979707dbd6f37be196fd8e20d6e028138550dbb8b 2013-09-10 03:10:16 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec5ef70b9e367842960c319d772d04194fd8c36c9e7827d4feec1101ba1e5041 2013-09-10 02:24:24 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec5f367ff4e4d37c33a5e18ef45a7c91edd83bb08964ed9eb4a2042ea8bf6151 2013-09-10 01:38:46 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec5fde295038fcb124e2687c6a1db02ed4758b03ca6e5998e31849b4b7dae8d5 2013-09-10 01:51:34 ....A 139685 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec5ff03b9b7a689d842704c6f3afdb357d59fce7ee219c15107cbca8cf43575e 2013-09-10 02:49:14 ....A 361442 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec6104e6bf1fbd853f84a6bf0240db13111c5b850e1918603a4c4572dd4261dd 2013-09-10 02:53:32 ....A 948167 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec61d70a409e9a2708d493eb99de298f6e7aa806e5fbd992238a7a6dee9dfefd 2013-09-10 02:40:30 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec630da0dee42f5405d13e3fbc055331a1aab4220ea7b1920715a60317274846 2013-09-10 03:05:42 ....A 259072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec6385e9e26c628ab2b82fc8a7f72f8e2ecf8b1708b66dd9b4240668749c3f17 2013-09-10 03:10:36 ....A 71502 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec6545883c5db8024e50990cc3242da3581c4117e859ebf918c141bb3e04780a 2013-09-10 03:13:46 ....A 57408 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec65f63dee01a5b03e47c9ebc84cda9c003d67ac6609262d8264e01cd9612da5 2013-09-10 02:26:08 ....A 23884 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec66e462e67a841d779e365726642c868e43144265eea40b798d0fffea26079c 2013-09-10 02:25:00 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec680afaed333cb54847f6281f58f8b6d8f3c04d2f49799919117f2ca0d82fb4 2013-09-10 02:14:16 ....A 1564672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec693323a779c2c0029f8426e492541bd6390fb12887617ef9c8d72b3ef5be94 2013-09-10 02:25:34 ....A 280064 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec6a12088f802ee848eadfad5db04bc3f461e1bd3d9ce69b7823bec53b746fe2 2013-09-10 02:57:42 ....A 80342 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec6a2999c412e8ca51bf913b761086d8fc4651dc8b508108e2122013029fe8d8 2013-09-10 03:03:30 ....A 1043456 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec6aec8d507917857574a2a6cb5d6129de02cee1aa56d160a57c67cde4869e53 2013-09-10 02:49:18 ....A 953856 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec6ec19500ce7ef56d841a1b15bd4440f9055e837ef3adb5098b438754db1545 2013-09-10 03:05:32 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec6ee6dfc3cbe4fb7a35b2ad98b9a09b645b5d328566c742e1498be2a6f76999 2013-09-10 02:44:12 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7053b531dd1ce552735cde90c8356db525373f1e6e5f9088e041939269dc0a 2013-09-10 02:48:28 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec71fb9beb18ab285b5e468822a2ee2384ce70ccf5a660a73e1abf4edc46be63 2013-09-10 01:45:10 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec727d23c740f7d195dc2b0ae392a3d07f4afe7bd3bbdf03e9a63f0fc42245ac 2013-09-10 02:57:48 ....A 161280 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec728447b047a1f2f4d3cbd57f580e390a710b83677b73da57df4de8cd4389c6 2013-09-10 02:26:16 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec72917ee869c732e63961725c7274c7e50a1d95e43eadff4fb7d1f294bc9236 2013-09-10 02:50:00 ....A 109568 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7344507d9d03eccfd1e8d8d596dd18d0dfb18cc694763897587459adb87592 2013-09-10 02:58:48 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec746d2dfff069ff7dc9ced57ccdc09b5fc058e045c1d6558236bacec61b5338 2013-09-10 01:51:48 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7779ffe8a77795cae41fd10fc595ecda6bca7494260dc04fb8b597aa2a34ab 2013-09-10 03:01:10 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec791dbadce88fe3d79ae17b854103ac96e2a5502b0f2d85250f9a85a512bd77 2013-09-10 03:06:46 ....A 3584 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7a70de31733ea40d1c9386c15c3dad6b9fec26d8d602dc31d357b4b93cfb2c 2013-09-10 02:24:16 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7cfbf7bdc86c5bdf6769a1c26c6f695f2618d07a5b31ad43bc968d1a34b29e 2013-09-10 02:48:00 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7d9efa90ac1ed32a03bb0ce2c865f76b450e6bfc9fdd4c00b9fe48c6a83263 2013-09-10 02:10:32 ....A 186234 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7e92d02e68b1021e3f61d24039bc701db261f0f21fdb75630b024b582bf4ce 2013-09-10 03:05:12 ....A 143687 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7eda2ec818180d0c4e58519c5b272c1f2e3999622fcb828785c40c18085981 2013-09-10 02:40:38 ....A 229630 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7ef2eab01090a9ba3609f11110579fd955d45b329588ebb2e04c3476ac191b 2013-09-10 03:09:52 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7ef5fae0a4612b7872754f749732ab4466cdc3672525074b345b4770dbb244 2013-09-10 01:45:06 ....A 35328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7fad3dacb29d16b82075d2d99c6012c0e85fba1db412ea4b6f93ec1803d673 2013-09-10 02:32:06 ....A 158720 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec7fec3733bfecdee1e10c0349e3a348410dccd285572a409c3b14de6ca9ffea 2013-09-10 02:13:34 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec81b48078aec954d72eb369262eb0fee3e31e3913dfdb2cb0895ce7517a6d99 2013-09-10 03:06:08 ....A 463360 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec81f35f958c63c4f4d397d505c0e999f1c677ae5ca1b89af9cd92cf58963851 2013-09-10 02:10:36 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec83ec1c2bcbecda05dbd342c579e32dcb2607022b1a0dedf3d9c8071b4960c3 2013-09-10 03:05:18 ....A 426376 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec87cc0872ad7d434ac668d1ba5b6edb5f30de587be5ceae9f4ffdb2226d7899 2013-09-10 01:55:10 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec883a8071fa296ec80a6074a4a7a1df4c1cef408ee1e79d12f802d43eb4ead8 2013-09-10 02:27:16 ....A 154130 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec884acf353a99e382c66713aa93504e644ec76a7cf7d13c7b51da169047272d 2013-09-10 03:06:32 ....A 169984 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec88c00484fc5083a804cdc8803f2719732c20ac134df1dfcd57c2333ffe91fb 2013-09-10 02:24:10 ....A 133120 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec8a6de5937440f7ca2f00747e0db41afa62d5e8329b24005fd547dd3dab1d1c 2013-09-10 02:08:52 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec8d614f80f2c00e13fb58875184076d74bac32101a9420ced76e4497504422d 2013-09-10 03:02:08 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec8e5992c244c306294d9f7067e4940208e60a32b9a710291384ad095fd71921 2013-09-10 02:57:30 ....A 2336256 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec8e794d1ad7413adb93690734e510da5282f5ea71133272188fa4afeb93f27b 2013-09-10 03:12:06 ....A 424448 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec8f090656084b94ca3de6f21d57585a13438905d7698774d47e5473f36b8d9d 2013-09-10 02:56:16 ....A 354304 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec900df7c9af36fafed76a895dd5c5eecb1f6c7ae54479b6ba078b738ed3e021 2013-09-10 03:00:54 ....A 848896 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec90e768384b477b7c9f8eccb5f744f4a2c0fa9978dd030c92c80fae0ed15a68 2013-09-10 01:46:54 ....A 102464 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec94c44910a56af5dd27e5644d2dc4d1622654c7c0b922dbcb1b524a8cd3d491 2013-09-10 02:33:00 ....A 850944 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec97582d31169923b419ca3aeaeaeb15bd3fb76a1621251ca6740d8845065e30 2013-09-10 03:04:18 ....A 100864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec97a49baa9fcbfe728cc727cccb3c243ba8b7926add0006f95e6b08bd5cb90b 2013-09-10 02:32:24 ....A 340992 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec99567c92a865ce9ba583e6e0617c3336840947780abb1f38fc5477e616296f 2013-09-10 02:51:44 ....A 30272 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec9b261aa9548d35057c1d9b18c8ba7e31ecc0b003f5e52c70793dfe3f92e2d5 2013-09-10 02:34:40 ....A 394761 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec9b7a4519732f3d0eda89f77d87234071c0d6424017945920193affa32e588e 2013-09-10 01:33:40 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec9e00715629c447fd6b2627940818319d9e4c5c1717eab120065154477c0a50 2013-09-10 02:46:44 ....A 375000 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec9e53361ce926ee9afae551bcb8c80366d0cd0e20629b8ba7470b782e3972fd 2013-09-10 02:44:42 ....A 893056 Virusshare.00096/HEUR-Trojan.Win32.Generic-ec9efbfb241fc7695fdd073993ba093359ba22a5366970e5249e2e379321ad32 2013-09-10 02:34:44 ....A 178176 Virusshare.00096/HEUR-Trojan.Win32.Generic-eca08e2664822f893533fe6cd3871e34ad540e77b5c25684e0edc1843af61d48 2013-09-10 02:15:26 ....A 570368 Virusshare.00096/HEUR-Trojan.Win32.Generic-eca232af2244fd43713cd72cb2cede33eb99ed38d62998bc1ee39fe7c96e629b 2013-09-10 02:20:00 ....A 165204 Virusshare.00096/HEUR-Trojan.Win32.Generic-eca31e694f4f4188bfe223a98cef501c5420cfb09165e40549aec775b110f915 2013-09-10 02:55:50 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-eca39f7994063b613d6ed284df1f088046d526e7a5d2a3c0b7737cdfb5206799 2013-09-10 01:41:24 ....A 46824 Virusshare.00096/HEUR-Trojan.Win32.Generic-eca3c20709c0d3cc81b827d5d5e75dbac549318e16172bc8db4b6a99bf72c600 2013-09-10 03:00:34 ....A 589312 Virusshare.00096/HEUR-Trojan.Win32.Generic-eca4d8e360d14fc59a1526fe0262cdef1fd754ccaca21237fc8e832693014610 2013-09-10 02:30:36 ....A 483394 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecaacd2b581777a2e1900960431769e470f7296fea3f30f0fd3a05dc169e41e4 2013-09-10 01:30:14 ....A 499712 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecabc975aae75f68893096e69261a226049e23554a62f9af2f25063106300bca 2013-09-10 01:33:32 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecad76c2a508ec1004f297e331eedbc4cc10d5788e32b83b412dbf704e63c033 2013-09-10 02:09:38 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecad78a5dc9246262f9b9af7369ae2d5058d5acbc6c8bd63792197346776085f 2013-09-10 02:46:04 ....A 189288 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecaec736293b51051c52dfc65c0e38aff389db85cd0cb298051930981bf7b7a6 2013-09-10 02:22:38 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecb22f3340330245eb1dc22efe4a735b71d1ea809f0777168e8e48cb58756fdf 2013-09-10 01:58:48 ....A 2104832 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecb311f47ebeb84c8a77d3e347fd557c1c95557d735ac5e6f781c4d31856b07f 2013-09-10 02:10:50 ....A 124848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecb434b694d72d20b54cd359f0e590a4a197ec55b11c19dd4031a30d29636a22 2013-09-10 02:52:40 ....A 236921 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecb45f1f28e9e3060066a2419d8f87608c5073b64adda9f19cc3661bb7473180 2013-09-10 03:00:30 ....A 35840 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecb476a30f53954ab4ab85e316085315256511442292bb95c2a2f8affc162354 2013-09-10 02:22:30 ....A 430080 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecb48b3041b54903cf194ddc57979c30a77918d8abf951ba30cdc9ad782deca4 2013-09-10 02:36:42 ....A 55524 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecb5b9f32c6517c7bad8ba83f23c08b8f4bb28dbe714eaeb3a7020a6d9f571b1 2013-09-10 02:31:00 ....A 111616 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecb62c1e5519ddac033b7bad3170db8ccb8e85d44c0fc251c4e186c5ba20270d 2013-09-10 02:44:34 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecb76687753f49d02f7510f5441a7e966de142eb2fa1e7950b0eb4661c2cbe5e 2013-09-10 02:23:42 ....A 5484951 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecb9a690aaa368e8763873fd8e117fd0de0ceafe27e29525c27ab9cab8a24e95 2013-09-10 02:22:34 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecba161876af0c1c1025af21835914054c663936afea7ce01775de04141d7a78 2013-09-10 03:10:54 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecba4d868e3dc5d6efdd7581d4b13b70e7bcd1bc0dc28d70c9b07cb82b1f1699 2013-09-10 01:30:54 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecbc655c0d8c6006002702947c778b7844edf1b52ea7ff89d884b5c8723e6d9b 2013-09-10 02:44:20 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecbc7d98b580b7fe30517481be67240e196a90da449412a2d14d49293b7ef79d 2013-09-10 02:25:04 ....A 101757 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecbe01058850bac95a9c40dcac49dbac3feaeba00acd8e49cfee119405ec4465 2013-09-10 02:21:42 ....A 89600 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecbe057277d2447892a039da8815f401430e1315954ec582231ccf41b2796f27 2013-09-10 01:33:40 ....A 7040493 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc06aa2c9327ae9b00fe499604c7e38032fcb0e86fcb1ac05e25302b7ae26d9 2013-09-10 03:10:00 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc10e0c76031f97828bfc6500b781279085415f688f609da9f24eff149068f1 2013-09-10 02:41:10 ....A 788704 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc12daa6a1f9705a8e3f6499a6553c604e05f95eccc1792d3473a0f973c643a 2013-09-10 02:40:34 ....A 3057108 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc1f99f3ac4f123c895989aa4c9bc44ab38665c25dbe3d006e080e6b39687ed 2013-09-10 03:13:14 ....A 546323 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc2a17f22807dd64749ee6b2c3d0bb9377f22de9432caa81e4235881e514da3 2013-09-10 03:13:24 ....A 275456 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc4b10cd2155c70780d63e324c22890dd4a630652167d18b6c8e3a7464c945f 2013-09-10 02:44:42 ....A 254464 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc55de4511ebe1cd9598ed3834776f9ca16a2f7f30ec9e37bc79dc6596d8cf9 2013-09-10 03:09:54 ....A 140289 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc5a4af92c355113e31fb28eccd19029b43c54492da87fae171891e8c7a40a9 2013-09-10 02:26:28 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc5d1f010d5570cd253a892ffbe2d0b716565ece68823116965efe37fc581dc 2013-09-10 02:04:44 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc667a2653ff7c8b4a695ba192415155c9b6c2738eb76d822d8df4528c04879 2013-09-10 03:14:00 ....A 7680 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc6c964cd9db270257a273841f4714028c6caef3ac891355cc0304e2a36a8ab 2013-09-10 01:36:40 ....A 1818624 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc6fd294fb74373d0f16d143771347bfb0349dd2d1c7cf268c60c8cacccff5d 2013-09-10 02:49:54 ....A 6656 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc99ee33af6b05ad79753d4a43d095791e1bbb310d749a98c3d42f4fa9a80d4 2013-09-10 03:09:44 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecc9f6c5477146e49aea87c4da8618a2f6e32f92d0bf97a266a7ab9a08244f35 2013-09-10 01:39:06 ....A 821760 Virusshare.00096/HEUR-Trojan.Win32.Generic-eccd62e1fd166fdadf537c7905cfd867970400e6c34de800ddc01328a9708dc9 2013-09-10 02:57:18 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecce4fbb66a9be16536fc257af924d70fd9cd8ae2bde32e5e50e26ae34c75c08 2013-09-10 02:25:32 ....A 59060 Virusshare.00096/HEUR-Trojan.Win32.Generic-eccf11a158278e96e08a1800742d871c7a1deb97108549415452f5f7e3b04f88 2013-09-10 02:02:52 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecd14c9a7a01ccd9644c1e687f170aa0e08c6c2b8f445c5775ba1e4f0a7cd0fa 2013-09-10 02:58:06 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecd3dfa4b932f6af824d5b9e4cd53a37d1df7c21e4c5d469179ba73f306e25e5 2013-09-10 03:10:18 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecd4e335c7823566337e471d67e43d5d10b7c3082c5f3f49860580ba7b70f792 2013-09-10 03:05:24 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecd7201c80b3b75ce4ddb3cd67b31d8109d720f9e8a19e6332e0a9764b22d5b9 2013-09-10 02:25:54 ....A 127320 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecdad1ada94551e75fd541420d9bed37121d5ba13eaec8e501c2b49786dca049 2013-09-10 02:27:30 ....A 58368 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecdc12c0df900275717ebdf07c223c2acc16fa5ab231ff1816b1e429570d818a 2013-09-10 02:26:04 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecdd378f6c6b05f4425bcf3e20ff68c199e7aef5714957d62e8429a785f0d258 2013-09-10 01:54:56 ....A 89600 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecdd8248ef7fdd08236f3cde5c078a6422f6fa87878da68f185db5a7eeb7a94d 2013-09-10 03:10:20 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecde883d0188ce06159ac409ef883db39cf202021a0173dccbe67ed276f4b2e4 2013-09-10 02:20:30 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecdea8a101fc0f23d3bc7300eb34ee6e38ee918d8e4281286516e6673d2979f7 2013-09-10 02:46:56 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-ece05cd8204ece8924c760122147f250a0398dc1ec8c5766f89de56d12bf1366 2013-09-10 02:28:22 ....A 315453 Virusshare.00096/HEUR-Trojan.Win32.Generic-ece4eae41cf8ce7fa19d4d9be56cd0c0ffdba4eec26109a20514e1aac2b79b19 2013-09-10 03:04:22 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-ece5ab4854713f7f3b9b1920d7fa5181a32ab24883410a76cd0d609c0445e448 2013-09-10 02:57:12 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-ece5cc981fbbb7aa30e9a63c50fad40a686a0e50c065b2490d505d5fd8ddf347 2013-09-10 03:08:58 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-ece684cf75633baeb06646c400e0b6f6a11bfc9a428e720a75a91eab6a80d56a 2013-09-10 02:32:12 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ece7617ae8bfba5f45ffc6aacb7922462e48c4a357fb7dc917fa82b30770a62c 2013-09-10 03:15:28 ....A 4881962 Virusshare.00096/HEUR-Trojan.Win32.Generic-eceb4daf1edd8c0028b76139137a9e2fb8b7514d5a065600a79ba765d7279a66 2013-09-10 02:43:26 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-eced26fcc37268328aed2c93a481c403b93be4547fe06dce866b36aeb5b0f926 2013-09-10 02:55:32 ....A 50592 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecee0b39c96cfb176ce407a047b364b1c8b7f578a903044b0b7beef6656f815e 2013-09-10 01:33:50 ....A 913352 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecf140205b75f6df72e06aada8e312ceebc47cc33f9cae83d27933a05a286c53 2013-09-10 03:08:14 ....A 888710 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecf25eae631202d3bfa11a46bc06531dca215b02f462fe0d2da935d88117e103 2013-09-10 02:48:08 ....A 25600 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecf3b0f061ea2ff0d0b90741f32880d5d1c5fc3c58845e859986dc21fcb0fd67 2013-09-10 02:54:48 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecf3b3fbc7bead40fb2439f19ccd21a55de69c1001e5cdfd3a069198e0ef2136 2013-09-10 03:07:42 ....A 203776 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecf3cee4eb1a656c4d0e771553094fbd1e9192c44061929a3696fac22bedc3be 2013-09-10 03:08:10 ....A 247296 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecf4ed9f95ecd3f688f3c8558b05d39b1682ff0917ac570b76901240e4908619 2013-09-10 02:41:48 ....A 84282 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecfb48b83c6d3df86297fd22292c1f37145828928510f2456895ae7e864f84dc 2013-09-10 02:56:18 ....A 319488 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecfb586e03304b17e88ae60795f1773c44af686c236c405ce6132a4f650c3414 2013-09-10 02:42:20 ....A 581120 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecfdc4aae12d52960da4308ff9c17117fdb1272b987d3edfa364c9145bccefea 2013-09-10 02:36:38 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ecff648c2ad793a84ebb6ead09c851b9941f744818acaf5611c9d6277c52d62e 2013-09-10 02:36:58 ....A 564736 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed02e2b559e88d4be70fe0764cc00ff6e5860b832f701d00cda149dd06899982 2013-09-10 02:37:54 ....A 841728 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed063c82505f93b0db82368e24316899ede6ebbf00a2f61bdc864a8b6698a7f1 2013-09-10 01:31:08 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed087893052464a8f10c0d196d47ee22c45013b6688ccab82f6d8d26b88739ac 2013-09-10 02:54:30 ....A 345088 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed0aac060c4aae6218816d5f6bc71f30e836f2486f3682cf47e66bf82f762b4c 2013-09-10 02:33:30 ....A 366080 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed0d46b5694018ba753b34eed36affdd1699d45e5ea4f7c705f103cf45a14dd1 2013-09-10 03:14:26 ....A 1949816 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed0ee8d6be8bff57907a44fc043c9eb5c20f75a6c3307348919fba13505d6e79 2013-09-10 02:42:46 ....A 188922 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed0f317e492b517a816399066b93183b43aaa88f7edac23696b2161320378833 2013-09-10 02:59:36 ....A 339514 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed0fd35213e16d69dd6e1c494e467f881b577be2b8c68bcf84787c79a6383c93 2013-09-10 02:57:40 ....A 134656 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed103f92f54425ca8b069a1bd062c0c45d6ab9ddd690d0b667ff4cf7bdf58cef 2013-09-10 02:25:22 ....A 2061952 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed11d6c39064ba7589e48b3464e9b33a04aa1807fb0d7291b9011603b3ad47eb 2013-09-10 02:46:12 ....A 316096 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed11ed993ef01953642431d8c2bb1484efa0a90ae3cc403e1200ae630558a216 2013-09-10 02:53:56 ....A 210944 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed143665615eda14afa0f57a4109c379a7e3b4f84ff3af0472beac4cf1f57360 2013-09-10 02:48:50 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed15e8aee5aa61fa52aa89c13a4849424750d1a742858f4e6572368e24f06c29 2013-09-10 02:28:44 ....A 6055936 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed1668117a75edc8293adf3a750bc658b7dd154fa1842ace2e14a9d5ef22197f 2013-09-10 03:13:40 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed17a43bdf53a21742bd8ea41d9e90256386005a5912db9aaf2e6380b4e99626 2013-09-10 03:00:42 ....A 228352 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed1b01e1b7dcbe0d0d9bd949e78160d09f5f5c2129409a808adfd603572930e9 2013-09-10 02:53:06 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed1b145ed64501ea63e5d825ce589e6d32635796fe9011f1399069c2b47f1b65 2013-09-10 02:48:24 ....A 14632 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed1b94cf2f2bba124a52ae37f5be6e284519d7ea44f40637efc3bd31051cc813 2013-09-10 03:05:28 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed1beb1ceaa6a9ed3094dc79198134eafa660d29bdec50f915a1a5c1062d8249 2013-09-10 03:10:20 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed2120cfe64653c61c83ac0e68e2f3e40960b4932149d0844c3665f1b3a1568f 2013-09-10 02:52:48 ....A 661420 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed213f5b2dd08f3dffc5202936d0ccc72e36bf476a71490a943db3d813400d6b 2013-09-10 02:41:10 ....A 1617738 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed21662480a9c8c8e4828029f530756930bdad4d71fe4af82507709e51fdf7ec 2013-09-10 02:44:36 ....A 255168 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed2307601ced84d384f1e59745228d9ac22bb110057eca688b774dd2219f60c3 2013-09-10 02:40:20 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed25e6d4e13eeff1699fee5a08973808114643ed6cf72c5fc6cd8039d8d28d9e 2013-09-10 02:29:40 ....A 134073 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed27fd6299e9f109b522258c4e3cf8d70a523bfd7ec3e1807fbed7c61c05e599 2013-09-10 02:26:38 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed28a2ed2733e961c88116da62905cbc8436584fcf29bbf3c6760b0f933bbe10 2013-09-10 02:42:56 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed28b0065130748de60c081d6e0cb8836ccfd62887ec21b66f8cdf40ce5c3029 2013-09-10 02:53:14 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed290e85d47cf9573f6426c7865a71ecc880281e014c46a3d7448d42bfa73694 2013-09-10 02:24:20 ....A 26636 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed2a75ddfab94a8a478b4f35356cf1b1a06bc84f61636fcad5eac4680a826be7 2013-09-10 03:14:22 ....A 20100 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed3068138503130fd1da15cf2cc95642064bf73d5512e8dabf4e51b48cc96294 2013-09-10 02:29:36 ....A 247296 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed319579745c60745f5a07fc206944521a00594dd2eac38b460c5b21f291e78a 2013-09-10 03:03:04 ....A 121856 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed32832051e35b4d6f980328d6957e5e7599bb24f8c672f38725ccc8be7e25f1 2013-09-10 02:50:10 ....A 263168 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed3485a27bfe6e9a92fb0254c3635e88a42ff2e59fb7a6059b5dc7fc683c4c79 2013-09-10 03:08:24 ....A 320512 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed348792631851a7dce43af4b1b5c724a1fe33826dacfebfdea2a4f5ce75cc29 2013-09-10 02:55:16 ....A 250880 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed3517e0f9886844354dae2e2811b0c2f0d3a04e9c6058e91fa25aeea80ec9cc 2013-09-10 01:54:20 ....A 2043325 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed3573f1aafe9a599aad3e9a414c5ace1102e93bdbec09c51480f2fbd48bec80 2013-09-10 03:03:06 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed359b41e82a34eaa989943b2f7c04ab65ff07ca5b8260b986570c552897618c 2013-09-10 02:31:20 ....A 96542 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed35f09163b2c751d6d33a6df072f639c6b9b3eca8e7a076d362fe21cb9e5fdd 2013-09-10 02:32:38 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed393d69378ede5994bcea0c25edec00a8ff92248551b1991910a526c84f14fd 2013-09-10 02:32:58 ....A 34461 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed3969349d12075017d895cc2f7e177d62ff5245daf411ee6e49fd89d3025f17 2013-09-10 02:11:52 ....A 100876 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed3982f3798c7da3959a11513dc39f831235a966177297c7bcce23ef8c20cddb 2013-09-10 03:08:40 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed3b47728603915116684d4d26d69cbd125057c40859264e10f2aa341ed56695 2013-09-10 03:03:42 ....A 292864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed3c62876d749b0fe0bc4e5de2b04acc1b96f42eff3983389162d8f22aca7045 2013-09-10 02:58:58 ....A 929201 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed3c802f94c802c3615fd83d4f4762578d73a638bc5344b138f83687d663506d 2013-09-10 03:12:20 ....A 430080 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed3da6fa2bb6444630a851efad5af8f08d8b32f6518706841035ff1d7977d0c4 2013-09-10 03:11:28 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed3ed064691128e26651ce7673b133ad0798da9a8e7adf983c1ef037b178b921 2013-09-10 02:29:36 ....A 82944 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed400bd38f005b56e3839b2eb706769b1e7edb9210c08cf550cf262b01b73c88 2013-09-10 02:38:20 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed402d5b28029cf73f40e3c386b80beab18f030010054e89075741d81e4ce981 2013-09-10 03:14:24 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed4106a310c3a9a774923c47fb8845dbe0dc7bcb7071a910d90097ca7c674e48 2013-09-10 03:12:22 ....A 326656 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed416e55f460fc66016bc7a20f77aa5129aabe69c02a8f67c0d2728c6fde6335 2013-09-10 03:03:02 ....A 4911792 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed41bde9379d07e07f39ed03c102616dfa66a1aae6aecf00ffcbc23623e15e62 2013-09-10 02:47:40 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed420a3830f6270ec9679b1528dea88e1ee38b7ecdec68e737e2cadef7414214 2013-09-10 03:11:18 ....A 45772 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed428291dfc08c2767d09673459d9491369a322987dacd29459a4a742d014021 2013-09-10 02:54:52 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed459be5e1c8dc26b1a2ffe001820f0b1392a49b5dfdeeb584e5ac5078860607 2013-09-10 03:12:16 ....A 81207 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed45c04a1a4fbce1b72afb730ced22f067edf2ec473e426f24a3a177233eb823 2013-09-10 02:30:56 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed46eb35027aa9015284958e4df9cea49bcfad810747370783344241b393a718 2013-09-10 02:25:30 ....A 157184 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed479835ef2b0dbb6bf129e16bbc94ded09a0e6d5b9ad06d2cf15c9abf7a412b 2013-09-10 02:50:34 ....A 390144 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed48e78f9ba7e21a540f3331784248a4f0f92d232685fc009e4657cb45ac4c05 2013-09-10 02:28:26 ....A 233595 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed49a4c6d7b86b5d95206b6f76b6f45f0d2b2370eae7567038eefacef0b8c3bc 2013-09-10 03:07:18 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed4b1a465cda8e735ea90d655f3dd29c4ef6aff7b3dd83c47ab3e047f6aee62e 2013-09-10 02:56:16 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed4b856a715f4c119d6f51612e9daf2d3724aff75972ec09440e45b1b2d14f01 2013-09-10 02:30:34 ....A 72092 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed4ce04c77c49c962449a362cf6f6a9971cb6dd3a7e907f70bb216b187b47929 2013-09-10 02:51:44 ....A 780288 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed4ce3ee050240b6d5c0f5f38e91541e83a4981361800f5804f56a24b91fdda2 2013-09-10 02:48:52 ....A 268288 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed4d9c46a1bd15b8b849466cc68a20a02950104eb238a911390a36251edfd06f 2013-09-10 02:46:42 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed4fa2f1bea659f416484fc8809e102a017ed2a07adce39e6878887c9aa09359 2013-09-10 03:05:58 ....A 48128 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed4fcb306b0f62a5057fcee0aada1a3dfbfd568c85189607732bb76f3da64e5a 2013-09-10 01:37:50 ....A 2733568 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed50dff57f8c29afa1c979e2293dde6b512ed9853c845d5d3f52366e48883e3d 2013-09-10 02:30:02 ....A 16166 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed50ebb2a52da6db78663d532992f412c6ab681a3c726f53e7e852a4962a13f6 2013-09-10 02:31:34 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed518c407ab4c5f36a15f9f13c0f2e550547d6e90aae91b106d24ee16d5b73e1 2013-09-10 01:34:16 ....A 1353728 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed53fe3807691bd46767232b34c2d63112b3eaeeed036bb975ba3da97cfc0e41 2013-09-10 02:16:44 ....A 157317 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed54b6905b03be7934ab2861229fd3d8e987d5bb8f88aa58722a13f4026ba228 2013-09-10 02:34:32 ....A 138062 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed5879c3f66daf00188ae7f6e61ce4057d59c5fcf2afe43f50c7674d98f247a0 2013-09-10 02:41:44 ....A 2564096 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed5b62bf0d0079ed0b3b9c7416e51f00098cc260f6a905a77cf0a7182ae8259c 2013-09-10 02:32:24 ....A 1036288 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed5bf70e679566bd927c036d8f46467cb1a29c1304c0a443aabd1c4528f024e5 2013-09-10 02:56:12 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed5c1a0df8381e183c5bb40f3c70b039aeeced7f22363055400fc03e4ff1456b 2013-09-10 03:00:44 ....A 76838 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed5cc032816f5e271185ade2d8306225b7a2227150e0845b7cdac4b0e5ee700f 2013-09-10 01:53:36 ....A 269136 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed5ce770c08497861bd2806dc3f14e5c3d784f238ea305e1c57fc9d680c4a86e 2013-09-10 02:59:52 ....A 333312 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed5da2a53c1e040956bc0d2c7140c1201ff02d8a4f1e6c31c4b4d1d658287059 2013-09-10 03:04:36 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed5f2886326918a0202f071a8f08414dcb9f0feabb6f07089faf2ac121b6d292 2013-09-10 02:27:46 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed604ffae215acfa3675d487a2f1b47bc9754ecc4d473448721a37f1108d71ff 2013-09-10 01:51:52 ....A 23905 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed61e4a4dd2bc08853d06afe50905bb3471424e3f7ac10498890eab334f76af4 2013-09-10 03:05:26 ....A 1441051 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed636cb7982f7140284c961303719e1bcf93a62a726cc7c4233eace295fb190e 2013-09-10 03:10:52 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed6929e908e94f1f5565b3f060877489dd084241c285c3a927309d399382286d 2013-09-10 01:41:38 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed69e36082c78d5ba4dd9e52c62eae9b58293bd7267b4d890fc12b13b3696ce1 2013-09-10 02:58:08 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed6dabb269450b399df0cc8413d6e7220326aaf517c7661eb63f98f5d898caac 2013-09-10 03:06:10 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed6f4ca4371caab2034d76f280c8392870ce32a2f71ff05593cd57d94a124596 2013-09-10 01:46:48 ....A 213504 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed702f6a222524146d4398943194ac0351ddcd90dc71dc462b36ed21dac570ea 2013-09-10 01:46:44 ....A 62269 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed708edb4c3a03f03ec14260a3b74cd890833bad6c8abde6ea4ce8d66fada045 2013-09-10 02:16:52 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed711c335bb56a3ed59e67a39acbdf9960716d0494835ad143041ac6a1922d14 2013-09-10 01:50:54 ....A 65408 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7173f52dabce90fee91582aab3b55c74f66f71b3879e8e25f31a0f6cc241d2 2013-09-10 01:46:10 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed717f854611d9e7f2befe96b0bbc9b0a454d041921a74a0c203d77f7392f683 2013-09-10 02:36:56 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed719678b0cea72f9c3ba21457d486b56c78d504c4445c5d40196f4e1df5ef0b 2013-09-10 01:42:12 ....A 142909 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed725f3b61d1b83f9e2b644e3b953385c478cfad210d0596c88eb33420aa6737 2013-09-10 02:06:44 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7360b1a204490e8faaf5e84ca349a8b22f4e5964eb4e8987e80a04605f6cab 2013-09-10 01:41:32 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed73d818e7164f17ed9bfffe9426af9567fbcabb5e77e68a75ed587bd3851fdd 2013-09-10 01:41:26 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed73f1d5cd27e6155cc6e277008d6c667d18ef9a7c074acdb38a158d7b95b605 2013-09-10 01:55:26 ....A 202240 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed74587168fcb851ee27c2f30089e614f4cc2f7010575a6c666a75537d9d99fd 2013-09-10 01:46:28 ....A 135680 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed747738f37188b6ab66e2873af0247b29d275e163215c2dfbbecc324c15cea8 2013-09-10 01:59:32 ....A 180525 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed75e1ed5ddc7ea4dbf40c6e743799b7552969bc46cf32d0bc11159ffba1f254 2013-09-10 02:08:04 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed76298f9aea2ec1bb12aa0aad271831b0eaebd3e46da98913f672e1da8b7b24 2013-09-10 01:50:44 ....A 119688 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed77ad0d2aa6356f8369419b889a33117b9fa0dcc9ffc2667684021fb0676419 2013-09-10 01:51:00 ....A 150218 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed78353ae178b69015b61f8f3b82e95290094f86c2a78525f5e840148b2b68a7 2013-09-10 01:50:18 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7a070d124f43600058d0685c3382c97bceac4f88528459890a4cab7a64ff2d 2013-09-10 01:41:54 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7a52c93d0d1b4ece2c26b47d5cf61c28599f281514d38489682b990912a246 2013-09-10 01:59:38 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7ae0fa01cf33c042326552cfef584adb01315d34f7f60d4617705eead72e25 2013-09-10 02:12:40 ....A 89136 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7c3d21697f9bd8f6019897ec204738ef47bacbf9c8f895c207565eeeaca372 2013-09-10 01:58:48 ....A 91136 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7cee25080b451fc374a7ffe67446ebb9d570c91082228f969fb1b80a72c873 2013-09-10 01:46:32 ....A 41091 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7cf08aa75e02abbb89945d8dfbd644ea8e83f6dd8d00213203c4ae3b3a7d2d 2013-09-10 01:59:04 ....A 1254912 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7d970574916bc7c65c8a773d9a7416686333d037e97ab5331c25db36ceeedb 2013-09-10 01:54:50 ....A 65656 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7e12fd58a16512613d2ae91471ca9f713b863a167e58757bdd90dfb5547fa5 2013-09-10 01:50:54 ....A 28136 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7e50a29a300d64565507a346b29ecde02afeac8989bc07418fca1cb70998d7 2013-09-10 01:55:18 ....A 275456 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7e6191167b5832121fc9abfae37c802577c77bcc474199228cad70feb73c70 2013-09-10 01:47:06 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7e6cb4758361bba64cedd6dfcbf115a2fd4242978aaf2e32a5cf7e63d37763 2013-09-10 01:46:50 ....A 12928 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7f3a5864aefe40a2d740cffbf9e8159fcdc1ae30d94be9ee4a5dca693ead65 2013-09-10 01:45:30 ....A 100307 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7f481db51f2b7dbf3290a8da822f6c1184daa5c5ef072deebc8b4f13ae84c3 2013-09-10 01:46:12 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed7ffb1f8c43ea20f0ee9797fe40fe8976e4a8cd6952f2404d3aa0fba8f95e9c 2013-09-10 02:28:52 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed80973285b29aff5c05ec7020c68dc8a468f1611f39fd7c5970456cdcd74b66 2013-09-10 02:54:32 ....A 939471 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed81d6d99880ecafbecf68489f230a71781cbef2a1324c4e6c078b29f3c37846 2013-09-10 02:51:34 ....A 39544 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed821d4473e65efd16335e6b2007f6daeddfe2b8f2e28a11b7655cfdb2cbf51f 2013-09-10 03:11:04 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed824ae159888a6bd498920d95c9bbbef61d2cf26cd0f383029191fd3780f6e7 2013-09-10 02:58:56 ....A 66136 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed82844b9590e5daf6b8b0bc33c251642c348b9a3181409de29735aaeef298f9 2013-09-10 03:04:12 ....A 61888 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed82a6dabc7be62c2911d85c72954ab15df279ca26e66fde0455d13ef61b4477 2013-09-10 02:32:58 ....A 162304 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed84a4f5a1fbec531131b74624a6f3fddb931bf740c88282b38f485195202204 2013-09-10 02:55:08 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed84b7979888582bd4197474ff8529e20973b89df5deb57fcc7bfcbc5b5c3cb7 2013-09-10 02:29:40 ....A 239616 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed87408d6e6d8584d8c4f2cf3b66a82457a889f76e355cf61dcbca8f04c72964 2013-09-10 03:00:30 ....A 143322 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed8829625fba1af0cff014fc20f1efb58e77ecf5322a3aa29ff812897589424a 2013-09-10 03:14:38 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed886d6264675a723b602e3babee67be3aee45f78bf4c260f31a12b0dca6a605 2013-09-10 01:40:42 ....A 598016 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed89ec839a274ddfbc455f63a339b0621210f0e6691cd4b29e211229b84156c7 2013-09-10 03:08:38 ....A 98982 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed8a5eec2c5bef32d4fe413a494211298ed51aa3c2ce087399c4260c496d7d2c 2013-09-10 03:12:00 ....A 145745 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed8ae4228bd14a5994c66442712aedab0bdc8b1fa980321f0ff6a27dded57418 2013-09-10 02:31:14 ....A 207366 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed8cff8d6a927d7431418c0f8729d4eb521d6d380e151c8abac2f1f78c8abd05 2013-09-10 02:47:46 ....A 220435 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed8d24434e039f1703737d646e5eea22f33c7c55de8f8a884f8da790d5de8125 2013-09-10 02:36:44 ....A 791552 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed8dab742a61f05ad603a7f6dd4a3691eba1efb9feae2db87acc8279f7381860 2013-09-10 03:14:36 ....A 82932 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed8ec6ca4642ba9ffc53c1358d0c04fb4e671141616a9d6ce99f5dbd86f1772c 2013-09-10 02:24:16 ....A 33125 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed901e2a52a52d6712d31c02b349a56e4f2a637c3400bbd008664224d6f850b3 2013-09-10 02:10:14 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed92a4713ef05bd5e2500b089771e9a7cffe5c72b5f79128cb0bd6ac506dc139 2013-09-10 03:13:04 ....A 204810 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed930b498fa3a87fe0e14c25112e55e06e765781c0e1cd2dab2702a1d1f59a93 2013-09-10 03:02:48 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed95de24ab8ae2547a6510b3c347de1e078e753280add52510fcc51a9e185a72 2013-09-10 01:43:18 ....A 162320 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed95ebebf6c2e90ee49a6c03a2011fb28d17637cca2155dbea8dd825daaf0033 2013-09-10 03:13:38 ....A 96256 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed964ea743142763f7857fcd97bc0108a6f652fa4fdfcda1a84707642094cb5f 2013-09-10 02:48:54 ....A 287792 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed971734d8db1454e698de2267a11c97d3d8bf95a5fda63db2ac06f7660b9ef1 2013-09-10 01:47:36 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed99ddd2ee34fb1a7d720778a101c81710b1ce91a090c197522c69ee92844f97 2013-09-10 03:13:52 ....A 206336 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed9a236534eaa76a9bb4bffd724f6995f0c12f67ff1810c8956292c398fd112f 2013-09-10 02:40:40 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed9a3cb283045ca87a180a1ef01541041382e6367993bf0eb60a049bccf2b9a6 2013-09-10 02:27:28 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed9cbb1b5f4d5850a63cc2e2e95462df9eb81318df5232d4640bb79136c8a6e2 2013-09-10 02:12:50 ....A 789504 Virusshare.00096/HEUR-Trojan.Win32.Generic-ed9d855f836e3ac48391657111e2016dbe223f0c17f0e4294b822863f30b2a85 2013-09-10 01:36:54 ....A 553240 Virusshare.00096/HEUR-Trojan.Win32.Generic-eda114c56c36d2c356c885c04c39fe4a3b41b2e451301b22dfe515eb0c950dc6 2013-09-10 03:13:32 ....A 103424 Virusshare.00096/HEUR-Trojan.Win32.Generic-eda28895fc1b7224afd976e87b4692d70ac06f05293ad990a086eb8e74755a33 2013-09-10 03:13:42 ....A 966677 Virusshare.00096/HEUR-Trojan.Win32.Generic-eda3c66b6329e05702f350dc2a14fcdeef7e024a3f02110b340f37950856e3ef 2013-09-10 02:44:06 ....A 149166 Virusshare.00096/HEUR-Trojan.Win32.Generic-eda426c18a95d779e9e7dbea43ec990dcbd0355525fa50d7705d9557c695ca58 2013-09-10 02:53:52 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-eda459a5aaf62c2c36d20ae077602ee482c7581f31c96afe6b6472fffb1275ff 2013-09-10 03:06:16 ....A 15308800 Virusshare.00096/HEUR-Trojan.Win32.Generic-eda764d4dd165ad383d92dfe515af74b2071cbe82b1d2844f430a7aa76dabe7b 2013-09-10 02:49:42 ....A 80060 Virusshare.00096/HEUR-Trojan.Win32.Generic-edaaa43f91bbd3d05607171fadf9574dfc541de54125b7404d063a4c19dc14c8 2013-09-10 02:45:20 ....A 37896 Virusshare.00096/HEUR-Trojan.Win32.Generic-edab9dc81aebaf87cf517a2bc5dfeff90287e4a1ec5db4ec8bc24c3c841a8c01 2013-09-10 02:36:22 ....A 415624 Virusshare.00096/HEUR-Trojan.Win32.Generic-edad07371759be52dc1759300c3b98df2bdcd4470b8d9b10908d2b9c83a44a29 2013-09-10 02:24:52 ....A 1314304 Virusshare.00096/HEUR-Trojan.Win32.Generic-edb03806b11186bf2e2925f2d51501a42ecb9b2218d57c32aa72f6b64ef8fc3c 2013-09-10 01:43:24 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-edb93a67187a6662b1b008d1844df08f386e41c67458c91bd2c60a7de89f2fd0 2013-09-10 02:28:30 ....A 969216 Virusshare.00096/HEUR-Trojan.Win32.Generic-edbc79570a3d5978715417618db7793a6c7216a490ac77657af5cc38d64e2f35 2013-09-10 01:36:28 ....A 204876 Virusshare.00096/HEUR-Trojan.Win32.Generic-edcb0f375eb40ee6cbd85a192ee6b0ee866ba3ff94870026ecc5b1efb7bfac07 2013-09-10 02:02:58 ....A 156672 Virusshare.00096/HEUR-Trojan.Win32.Generic-edcb60b5c72d4f5b1ac47625af1b155e61526d332d3b0fa3fb4373b5931d055d 2013-09-10 02:30:44 ....A 186880 Virusshare.00096/HEUR-Trojan.Win32.Generic-edcfe12d18ce722a23a8efd301bd1e214ae05f7ea9ad8151e5f9370c748e9c35 2013-09-10 02:12:34 ....A 91136 Virusshare.00096/HEUR-Trojan.Win32.Generic-eddcdd745c5016898b4e640aafc508676e76d1a865b74dae47d483b6793dce68 2013-09-10 02:46:32 ....A 32497 Virusshare.00096/HEUR-Trojan.Win32.Generic-eddd4b4fb2509196e8e23f96505f42597951af8a6622da3ff34577f12afe727c 2013-09-10 02:07:08 ....A 945750 Virusshare.00096/HEUR-Trojan.Win32.Generic-edde404381e70cada5af2a1300b177d39ef7008185bd432d186156efe049c6d0 2013-09-10 03:02:02 ....A 807936 Virusshare.00096/HEUR-Trojan.Win32.Generic-ede373e94c431f879ac67557941931e85c4a7cee950cef2bd47180e7500be20c 2013-09-10 02:46:42 ....A 295936 Virusshare.00096/HEUR-Trojan.Win32.Generic-ede433e95d4967046b1ee810c2214396706839d58f7f116cba0db645f1517578 2013-09-10 03:07:12 ....A 195584 Virusshare.00096/HEUR-Trojan.Win32.Generic-ede5ff020e3e874d58bce0150a78d524759fb66cf8ff9bf4d0794f25c1ef1f3d 2013-09-10 02:23:56 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-ede8fd41b4aa668465c8f8d2999c0922bdb71d668d28c416d4dfbf49369b3e50 2013-09-10 01:48:42 ....A 1760928 Virusshare.00096/HEUR-Trojan.Win32.Generic-edecbbd1792808367582a3d1a9555af4ac5618b09658587954b88657ae020a75 2013-09-10 03:05:50 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-edf0eacfbc3cacf309a9b3f0dabd12d44e16fb96ba546d6fba7db8962d1a7b85 2013-09-10 01:39:52 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-edf3ea428b6b2fd5b58288e9b9c139f136f5d2479b9d8d072ec18b182c8a0b14 2013-09-10 03:00:28 ....A 159404 Virusshare.00096/HEUR-Trojan.Win32.Generic-edfd5b53daf5a62757e24d8395b0693184c57b4a7643b4aa4d56a153ec73653f 2013-09-10 02:05:44 ....A 500586 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee01cb5ff9d3aad426613e215a1b5927c0df1501690cc4ccde45494bea5e7d96 2013-09-10 02:31:02 ....A 1175552 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee05d3414fc9094ab7dd6fd188388f3195cbb10ea8f7e6917cce1e9d6c902910 2013-09-10 02:33:12 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee06d9dab42718a26e6634738c99002e2d27dba4528240d359f8b8f606075cf0 2013-09-10 03:03:10 ....A 438472 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee105005ef26145aee680a8db44a8c2fcbbf1618ab37b57d08598d06826954c5 2013-09-10 02:44:26 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee1076514df4c8126b28e994246d89829c13e7c4510cc0c2349408b945f4cf92 2013-09-10 03:15:02 ....A 237568 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee169c79fbd71763eab777dada09ed3e17e3ad33ac8e7901d0e51b1caf44f48a 2013-09-10 01:42:58 ....A 142336 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee19377fe3ab084f6f05b25dcdd9ce1ae78f7392d5c8506cb610c73f528dddce 2013-09-10 01:57:42 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee1b3a19e2b8a5b7422623f977771fa6a430c6eeaf2e33100f3e849dee516f49 2013-09-10 03:14:26 ....A 801739 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee237310d1ec1e2223ce129de1776455893dbebc630670e9111eae1141461375 2013-09-10 02:44:26 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee24268d85f0f4f6ec45a56922effd4b65aa1cd884ba4392f692a7f7cac890fe 2013-09-10 02:34:00 ....A 889344 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee2795cdcdb00541a885c8b338aba841679adfe29f8bad4c771e71bd77b020b3 2013-09-10 02:14:02 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee382a0d1df2144a3129bcaacabef8c6c53aecf87ea2dc80d66efc3a5a9e731e 2013-09-10 02:14:50 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee3d6d73dcd8a326ee77f7a15979a648bd90c965d6224cbb1278062eed5011b3 2013-09-10 03:11:50 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee3e7fc85cc62bbc6a91787d58752c2df0e47c5707ace57adc5b645aad7f6b83 2013-09-10 01:38:38 ....A 139520 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee4029c4efc5bedd035e9093203fa56d57f7208854992f5b86c421c580698482 2013-09-10 01:38:18 ....A 164701 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee41bf93030c0bafd27b6f09e43138ec49c88bf7c0f7116657058955cb300555 2013-09-10 02:05:08 ....A 74232 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee4350ee33f6599d6ecaf686c3636c5b6813323c4dff209bcf6fcc1821b3c236 2013-09-10 03:08:40 ....A 23795 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee469cc72d721228f8bb0a0fe9417f2f3cc147a8d4a57614b55b66c94322d912 2013-09-10 01:43:08 ....A 459863 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee479389a7aac90dad275f46246bc282493d577dcc0fc4282879d177c0763d8a 2013-09-10 03:01:24 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee5ab683452bb992edf5af0d623ae9a2b77c419ba1c05fc770d13a2776863dac 2013-09-10 02:04:46 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee5efa88e8559928bc19afe87e54149ff1c66848ca9be4f0310b1699bf54622f 2013-09-10 02:06:22 ....A 217088 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee65cba82aed4463f91127e93ba46e0ef34137e0592dbe887a27d7066ddac967 2013-09-10 03:12:40 ....A 264192 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee68b2f37d9a6188f644163dc9440e6cdf8652eb60006b81357794f4613937c7 2013-09-10 02:26:40 ....A 231890 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee6c3658b5257b5721d221b2ccdd79c63a70606a50a8bebd1b4d5588efad57b2 2013-09-10 03:10:08 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee6d60ade4f20dd305ab27100623718d0ea8409be524d45e7b375269857fd797 2013-09-10 02:48:36 ....A 784896 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee71c4a4a6f1c1b5d72fd6917df39896d22539573051559da80d5f3b070d3dfa 2013-09-10 02:45:24 ....A 301056 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee78da45e7dd797dc4da0083f563ed021d2beadecc5ba1891c0621ec8abb5628 2013-09-10 02:37:20 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee7d322e90da460721519f50476935ffccb8dd7271f6ef60a5a5c40578be27aa 2013-09-10 01:48:34 ....A 50090 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee7f4cbbbc264f6c27c8614f318d8a5d2267b6e4d11dcca6d4f9cbe315cafcde 2013-09-10 02:02:36 ....A 100872 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee8c991b9479667527a19e0a54ade519a8d52622b0345cf3d2a22207ee2df4dd 2013-09-10 01:41:18 ....A 113152 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee96a8d727f073c4d4ad87aeb69d38663ede65f861d26ea847a77b6015969759 2013-09-10 02:44:14 ....A 486549 Virusshare.00096/HEUR-Trojan.Win32.Generic-ee9f8723aa36f490a78c33fb4920566a54afabf204d94cb9219e69e9572f6261 2013-09-10 02:24:40 ....A 2467858 Virusshare.00096/HEUR-Trojan.Win32.Generic-eea5dcd42753484793c32ea36bc732c7d1aafeb44d73bf167ef621a3dc3f6199 2013-09-10 02:08:48 ....A 214016 Virusshare.00096/HEUR-Trojan.Win32.Generic-eeac5e96a8a79fe5712a4be5a20ad50e0acd26ba4cdb7c0f4830f1c8d470e1b8 2013-09-10 02:53:22 ....A 103792 Virusshare.00096/HEUR-Trojan.Win32.Generic-eead5e28ff702708f3c9a74be15d1598ba22eea503596c3a34e1792e656cd9fe 2013-09-10 02:01:30 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Generic-eeb0aadc9728772373ab6b0854c88e5a8d3ea2b093da4fcea2b092882e68e2da 2013-09-10 01:30:36 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-eec346763dd45a1572af12572b3e872ec244e8d6b877a04cb39c8362891e99ce 2013-09-10 02:24:14 ....A 1121280 Virusshare.00096/HEUR-Trojan.Win32.Generic-eecf9596ab8b2a49b7b4a9a1194b99835ac173fe139d7c8511a7c5e9e9e8d6b1 2013-09-10 01:35:10 ....A 1807360 Virusshare.00096/HEUR-Trojan.Win32.Generic-eecfa657ebd97c93a416cc2fc783cfd7ecb57d98a7efcf809cc1ed6d45faeb72 2013-09-10 03:09:28 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-eed00112ac00e6599c31cc76b8ace727be06746cfc48d5359ee88ac87fc45ab1 2013-09-10 03:08:16 ....A 147456 Virusshare.00096/HEUR-Trojan.Win32.Generic-eed893587de2460450756e6e47af1aeec1cf5846e4a7eb4135c31462347d375e 2013-09-10 01:57:14 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-eedd5adb6229b52d1ffaf442194823498123a555b3266cea6fa737692da761e4 2013-09-10 02:35:22 ....A 207360 Virusshare.00096/HEUR-Trojan.Win32.Generic-eede7d05036a0691bad041a3d91e4f424e705eb8f7864e027e3ece5627a6b556 2013-09-10 02:50:58 ....A 68060 Virusshare.00096/HEUR-Trojan.Win32.Generic-eee44601eef8bccf93b0f47e143d28f4aece5cc7fab47d18023ce99ca66ab97e 2013-09-10 01:48:20 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-eee51d5fda9a2d028208a1cbe92f0eae6bf00eb544292da24ab31eec8ffba487 2013-09-10 02:51:26 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-eee60871b7b23ae88bd7685313d6e4e471eb911434811eff691589488150324a 2013-09-10 01:36:54 ....A 41120 Virusshare.00096/HEUR-Trojan.Win32.Generic-eef1e66cd74ddced681a5eb5df309d5a6995456cbc2b73e519e5a9be998f94c3 2013-09-10 02:57:14 ....A 24484 Virusshare.00096/HEUR-Trojan.Win32.Generic-eef97c0122d661162c2fff2a88dbf955b179edd1eab8f32c2adbd33afbe87280 2013-09-10 01:37:40 ....A 140302 Virusshare.00096/HEUR-Trojan.Win32.Generic-eefd52c38f6c01e54f3ce076cbe17d523e4edcef9361a06d897636930b7d3815 2013-09-10 02:08:26 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-eefef89d63cc3de17f02f507b8de4544349e35357df242a079a22b18c813f984 2013-09-10 02:36:04 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef02d117f0993887a6aacc016425b9cdf42c1b3212dd8c3129e7e9690892ab44 2013-09-10 02:52:30 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef038e6f978e5eb498eeccea28d805575256388ce6954e25037d59821b82b01b 2013-09-10 02:46:28 ....A 265583 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef0474c1732842c51d95b4aec46d51ade65d47790653f25c543e1ea5f9ff9d03 2013-09-10 02:43:18 ....A 240230 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef04fd3db263a5405b0754b5c33fd31653ab8ccefe3fd72b678c6ffab10886ff 2013-09-10 02:43:50 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef062d262c8bc327793278f3526c9309c7e75d4a88495eb6297f39bbcba8ee6e 2013-09-10 02:37:26 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef08146978091b272542f2274242e777551cedc7a5a23417ca83f9b22fc1a885 2013-09-10 01:39:12 ....A 4351395 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef0848613f044a5a960ebc231fe3e4467d68de2e34daaafead672a5ee29f086a 2013-09-10 02:30:54 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef0863313d8fec81e20861b528d984beb0df279fe771521c20a9d053cbe8410a 2013-09-10 01:44:14 ....A 769536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef0d83028e91d6a583415f0ee4251cb276ccddfe99880bbc7f0c27bf53d268e9 2013-09-10 02:32:58 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef0dcf0271b331cdc361d5425c17891af534f1ffe42b4e48ac66363d0a62b813 2013-09-10 03:14:48 ....A 325112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef0edd3f9eb37ee06871d67e489741af27dc44f6bdd09a96191c3fd2e8443b57 2013-09-10 02:59:16 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef0eeb35c02aa6c6c5894199e6cd7bdb61df23357505134db271e6a9f724047e 2013-09-10 02:47:26 ....A 125799 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef0f1da40468ee75ece86a918a09727d0d70c7127b3925d18a4e1274a80026d1 2013-09-10 02:37:12 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef0f20205ae575ee7ea6961c2f9632857d61e84b98d09a80ffc18ee7c470b385 2013-09-10 02:40:22 ....A 480256 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef11f7e663a888245ca61f96b241cf8c71a00528d7a41e5d64e76c5e10d4332d 2013-09-10 03:01:16 ....A 598016 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef1292ffc760c008af9c6e17390ccc22b6302edd25dd3e1d83e64c03d0d47c5e 2013-09-10 02:24:36 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef1399b97d6398c2b978d2423d659c28c571f0c9dc8444e838b45d14b582a958 2013-09-10 02:27:02 ....A 91311 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef14c26a8495d40b5e3d99f6f4478b648d4870c0003669f3cbb3ee2e2621189b 2013-09-10 03:02:32 ....A 241605 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef16eb12f204a77e985ecafb8784f1b6d82cea4307648387b3f139486e671ac6 2013-09-10 02:48:30 ....A 264192 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef1b5c159ab9f85fc31cded47af00a6a7c5c97f56473806047b7002119b7f4ec 2013-09-10 02:45:16 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef1d36cbabe65b99875ea31e8ed74769f181745d6ff393cb54e8b53e5472d101 2013-09-10 02:19:22 ....A 71400 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef1df034e753bae906fa310920bafa43dfff5fa92c000efeafb0b585cb413c0d 2013-09-10 02:49:40 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef1e22e6cb3a54c7460425f8e31680e1311eb3b9074d8394d9fe42555928efd1 2013-09-10 02:45:04 ....A 602144 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef2246e991d43f99ef73c0f3647932aa1e7b4c5259d5ad9437cb1beb38b8b9a5 2013-09-10 02:26:28 ....A 88911 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef22ee15fbf66baaf03532d3cfa03d0f83c72b750f6ad72443d4590c12234e87 2013-09-10 03:10:58 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef24d89fa118272094fe810b91e371fa01d1c351d08e2e1a866065f50c971bda 2013-09-10 02:26:44 ....A 121856 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef26246fba56f5ddeae981897bca215a9b1dfdbd754d5862ca52ace3a0c9cc31 2013-09-10 03:10:36 ....A 291132 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef27bfc9db7e0b3870006c80347f13b2cb6c3b92f7b23522aca51f851265169c 2013-09-10 02:17:16 ....A 91383 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef2c098daf9e3a2018534b737787cb4dece12839b18d526821ac9e156267f7d6 2013-09-10 02:27:38 ....A 15360 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef2c8ce5716445ce14d38b80c4a45d9657cd9f62392d97d4eb888fda4ca9a366 2013-09-10 02:29:52 ....A 58923 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef305e02e62dd31d4b05b3b1e33089428b3d2067655b39946741ecfb2ed3c631 2013-09-10 02:46:22 ....A 17304 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef3326da0d39caa6f50443524d0f3e73cafe3ba977b4952972d033e5f3ec913b 2013-09-10 03:12:46 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef3385a4543f3593a70cdb980d1b4563d1d2515fb0815f0ee52fdb2c81c715ea 2013-09-10 02:48:04 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef33e4b9666e1795e98c68d5ce69418f1db7dddce1bb2d310ca448e5494f2f0e 2013-09-10 02:51:48 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef35332ff75a7f1801b5f9cf07ef1c573f8bab5b8c7401165436242cb1a158f9 2013-09-10 02:39:06 ....A 367104 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef37dbc42f768aa6243ae6a74f1ff29d2ab8b35bff13e03d8971ee257245172a 2013-09-10 02:50:22 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef38a5966484557319b01de8db019748d357024ff00d5a00f66ab8d85de2948c 2013-09-10 02:39:12 ....A 181256 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef396a15ef52840d99cd2f8713331f7453d76a491b24fe67c53194e7198bc1c6 2013-09-10 02:32:44 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef39df8188e75e2dac85ac7ab18c640cc14edafab825d451bf9ebe3e74e80ee5 2013-09-10 02:34:24 ....A 281600 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef3a612d60b288c58452dd8ad3dc36702104f0fee50eb9f379b3e4d100988980 2013-09-10 01:59:40 ....A 45175 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef3b77db128b51df54b528229a098a62dc1eb391208b8798cb0ed2cb1a11e633 2013-09-10 02:38:02 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef3d13dceefd77830d5473212dd0868895450dbb3179ea7fd3e97c014afe6a27 2013-09-10 02:30:54 ....A 290867 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef3df494845d08517de3454c1a0332fc0b67d49e11fa504d8fe2ff741cecb74f 2013-09-10 02:57:42 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef4006a4a98daf2be67348b2b2a0dbf3ac7ff6096257a90eaa23deed0c818708 2013-09-10 02:53:10 ....A 241672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef4180860ee6e64f78de6bc5e654e516a0a04c6a67a3296f519e071b0084d658 2013-09-10 02:26:54 ....A 585728 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef41cc536b3b634c136d0b60418d0c0152d4cdbb8bd97fd33b1040cbf7051412 2013-09-10 03:15:12 ....A 172545 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef41eed9696093d2d840bcea6d4a2a8c86ba32b52da16fe08273d3af08df996f 2013-09-10 02:45:08 ....A 54839 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef43b6d9dde3c712fc44e55a1bb768f180c01172ba18dc11cbdabf1ddfc201d3 2013-09-10 02:48:06 ....A 702519 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef44095e8dabc7a03b4c56640923e69863640805d901e721eba1e9cf2f1470af 2013-09-10 02:25:00 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef44779d062a05d80ee0545d2b9d71e4d6b63d7ec5d5c6a7afb53bcfc5fe3216 2013-09-10 02:26:54 ....A 226304 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef44945fbd28b1eabf931ec38feadf1d36687c28187b18c5974d7c203271c8b6 2013-09-10 02:50:02 ....A 43145 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef4df693c896c5b0473d9322f7f7297e3de73c49e29d77a51d9212660a7d7c67 2013-09-10 02:25:58 ....A 383488 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef4e797fe7701d21f1b19e9ecacb93859512a215254cf899387e7cb1e3b6ba08 2013-09-10 03:04:58 ....A 204288 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef5072acb8700b1fe0a2df737f9f9966d88bac6b3dc2eb4001d5fbaada5ef926 2013-09-10 02:51:50 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef559b3e691af44ae7da712bd632cda4dcde1d011b9656bd866672c88bdaeaa5 2013-09-10 03:06:42 ....A 454536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef5865d97c68587b33270f18d654b0d9c0a7780a56cafc12f512db5a2e57b109 2013-09-10 02:55:42 ....A 157696 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef58e9221d117c9355560e7059072aed243835d3764682cf0a758354f0052fb5 2013-09-10 02:59:56 ....A 53251 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef5fad29d3191da76e4cd40d1d14919e085cd30c7149799a41e11ea682e5ba90 2013-09-10 01:41:48 ....A 140288 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef61a1fa1abf5dfb20fc7b84f22d6464bb276b0fa987111e552890e6c1793d64 2013-09-10 01:55:02 ....A 322560 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef62144fa5d0df9e27a0f2f03da61c6f0d8bdae563e07d8d999913bd76b2e898 2013-09-10 01:42:28 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef630bd1d85de3fad3282b22a5bae9d561983450c26a337eb7e0e50721f10f49 2013-09-10 01:50:50 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef63d35db1aa2aa677cdd5aef4803a55620cb672a059b699e1d3c6984e2916c1 2013-09-10 02:07:44 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef63f70f200e98228a1a4c55fb2e3aac14408ef99350a9eac7e9dbbcf6527339 2013-09-10 01:55:12 ....A 239616 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6487eb7439d1e4ddeee0cb48e0ca5a7b00b4a13f58e55fe95e24e84cbdeb9b 2013-09-10 01:59:54 ....A 330752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef650f59b299e94b9cfa7f6cae5cf9e986b5d7f751825926eed0e036edf8146f 2013-09-10 01:41:58 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6544fc4b23637061d682abc98b9c137530ac407163590bbb0124448ce6e562 2013-09-10 02:03:36 ....A 163956 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef65930ef940dd8aede8758c47bb094679fab28147710a36d366d60693e354fb 2013-09-10 01:54:50 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef65c93493836b9708c1020aa09fd43306c37a3c96372f7275ce7041a177395c 2013-09-10 01:41:48 ....A 478240 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef65f1e12f8929cdded5c9832025d3f5e9b379c7bd97a2981c0a980a3e485d5c 2013-09-10 01:46:22 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6603e2d748454ebfb408b415dc1c0faba69859009d906f4c9c3f5eebbd6197 2013-09-10 01:50:54 ....A 29376 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef66437b76edce275a16556ef139577f239b1e052641c70ccf6e1c15584f208b 2013-09-10 01:50:44 ....A 160256 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef668a9ed07f150f5e6e1c6d0a60b305257f18845324407ebc2e816da2b7a2bf 2013-09-10 01:41:26 ....A 159232 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef66ab52a231e7d6d9b74881a00ffd34f18ce3427446771f79703df94196f9b3 2013-09-10 01:50:20 ....A 226357 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef66e72ece608065f4db41c06c2253d510787c1d82d01447e326845fbf0e4289 2013-09-10 01:55:22 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6717fc9ae8261177d4b244edcf740e53208c59d042810e4c4e185ecf1c2273 2013-09-10 01:41:46 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6787cd662316ff717fe8106c519bba79765c6b131dc15ddd587b6a17d08175 2013-09-10 01:55:52 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef67b8707d9a08ba9e0112989d0e359cdb804cd156faca114d3c1deafb912fa6 2013-09-10 02:17:02 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef68b675e890bc03f837e53e7fccd15f7f85482286216f2febbce1c41288be2b 2013-09-10 01:46:20 ....A 352607 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef694636a588eb281fc594b364758b414d6e8de292887ce80bc2001f1b86560e 2013-09-10 01:46:00 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef69751e80a49fb1088171f3d93a79dcea77237548ab8cba4d8a94b060cebd5f 2013-09-10 02:00:00 ....A 101050 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6ab61bb93c5755ef1870c7e63e6af3bafb3cc323e6d610ec90aac691ffffe7 2013-09-10 01:54:48 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6b6884d8c708159618ef654fb3fd4511dc2c221e08e5932791495c3576c41e 2013-09-10 02:13:06 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6ba7a4ea5963a223d67114195176516ff5d341bbafab74ab038f8cac23cb6a 2013-09-10 01:45:28 ....A 65572 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6c3a079b6963c5a173dad923a92ed71107c891c8992c1d3f68e4a898a36980 2013-09-10 02:00:00 ....A 303424 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6caa3a88ffec3c4bbc5e7b327e0cc870eebfbfc28a58b363c3c5bbcdcb7ff2 2013-09-10 01:55:56 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6cb7263a5a949c3d87750625bfa63403ba1ecf3e3ff60f24dbc5fa7224507e 2013-09-10 01:42:16 ....A 775181 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6d3045d50c0272dd69ac9e6a8e9f7a0632d23848e4b8b29a2ece46181e1e0f 2013-09-10 02:04:02 ....A 770048 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6d77f6564d16afa6e8c5f51b764f0a444e0fe449b1ab3079f2a2aad6024a92 2013-09-10 01:59:26 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6db323741f4fc2da0ffb3bf558b6d9793a6a9f82313d18cab120b2e2adaf16 2013-09-10 01:46:22 ....A 501820 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6e166f4e005dcb6cc767c8e529bd89e31111080a2262c3c419d7c8dc1dd501 2013-09-10 01:49:54 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6ee905cc1c9d36c6fc88580318cfc0feaae75eb5e20b634626de56303fb77b 2013-09-10 01:41:18 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef6fe5d8def6e336828e0391af08d7b7a8336fdea3f18262345c8e693c749a62 2013-09-10 02:28:42 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef730c936186898b9f569fe21876fc6b7db59c98d32701fee53e093eb8f92560 2013-09-10 03:07:24 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef733e77a502abda7ba587af8f76d1da3d977d5d9cda4934237ae8f24212b1be 2013-09-10 02:47:14 ....A 134865 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef75097614076bec2690d1b3ede41e7db20832343133d95696a64e3ae50c500e 2013-09-10 02:37:54 ....A 256472 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef756bb67b1c772a77746854c4cc74ae180bee048c6c0b29a374279aed430067 2013-09-10 02:38:14 ....A 270848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef75b2b403e4d8081f1ce71c7499ee3a37152639dbc3cb86cd11f9f737a4d777 2013-09-10 03:12:22 ....A 630784 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef78a90608aa6f899c87f7effbd16be34670eb0b41cf4fc1658df690991b1f0e 2013-09-10 01:32:34 ....A 381952 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef79f0cca9e20674e5273d7d880117b3bcbbfbaf3ec33e0d94e3dac9bf9429b3 2013-09-10 02:47:12 ....A 759296 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef7a3767e2f9003b70a12ffcd9738f1a0c137a3888ddfec42d6f4cbae2ad61ef 2013-09-10 02:34:42 ....A 16575 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef7bee9cecde119702194c4518145002d91ef1ac9e531816fddd5d2a1fb3a534 2013-09-10 02:31:18 ....A 391168 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef7f42c01144762d1e85ebeb09a1c5a4a9657bbe9e606472b74a8804c16971ed 2013-09-10 02:30:24 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef804942798dbb9974f57c8af3366e51ddd427a9316b2f954774927895f2fb91 2013-09-10 02:45:30 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef806832110dc664b6761978670e737050c41c48fe0b203e7d43737931f951b7 2013-09-10 02:58:40 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef8120ef96e9ac07dea8f375a34371b99af25a1e644ef0fc7fa5cc15ea2ba019 2013-09-10 02:31:56 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef83b43af3aeebc6d675f754e24122aaa941d0ee85044b65b0b29ab257ba0545 2013-09-10 02:32:48 ....A 348672 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef847bc0917394f5ef98efe7dee0ee25bc97b70249cb2e60a1e3b3aed7777529 2013-09-10 03:04:40 ....A 12400 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef8527a42b179c6020f403bd77af22839c05563b7fed7bc4054470faee87aa65 2013-09-10 02:55:52 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef875ca2db0ad3720a982223ac24550b0ff83c49c2bf69157df578ef4f0a7345 2013-09-10 02:32:22 ....A 121856 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef89aa1b838a16dea505439595ba6dd74b116da4147c3004b48a6215755ec9c4 2013-09-10 03:08:36 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef8d27b82a4ea23053d8c080daef26de2bd7b48f4ae6900b4fda031d1173d906 2013-09-10 02:32:16 ....A 15397 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef8dd4c6a57811466809f9955af0df11fc781573352a5189481a8b1c7e298424 2013-09-10 02:14:18 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef8f866a628abd9e23aed9fdf5eb533032861e6ba1c935a096cdfdb6721dbb43 2013-09-10 02:40:40 ....A 17920 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef903c88645586f5cb716968908039fe01b1ce10ae9ca46cfbc5d52102e9e045 2013-09-10 02:45:22 ....A 1114624 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef90d43290deca8a1cccd37df31f5a69b6d60c2454217b83644a778bd5145a33 2013-09-10 02:36:50 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef90fd4ccdfd6b1215488d587d1b4b90e8da6fac263b5a1d6d9e9ef078736887 2013-09-10 02:40:34 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef91ff3ab9ef3949e7bf38b4525f6d6d8c22a61a2ce8b5b363a4d15084cdc6b2 2013-09-10 02:10:28 ....A 348160 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef92ee9d4e2d56fb550bca87e945daf92f4be3a07317ab8dbe90e7cbb1329edc 2013-09-10 02:53:40 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef9366ff97bebffaf64b2cf3cf3d53080ee3c33bd07d1ce52a4ca10649cd1c60 2013-09-10 02:34:20 ....A 63588 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef94165dbd3a797a1eb68da05065752acdc78e72d2bf72c13b141da23a4a28a8 2013-09-10 02:23:02 ....A 29184 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef94dccb221b0cf3d55fa10482c0690df22e7d15ad8d9703c9889c275b3a3f04 2013-09-10 01:36:40 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef95efefe5c6c8aecfb9ffcf3c4ca90c5a503c5e36144c1d8f881675abf084f7 2013-09-10 02:36:18 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef976dc77dd7ca2e01a4ee96f4e1e869e6fc06607e0fbd315acf59555f499425 2013-09-10 02:49:12 ....A 512109 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef97a479e647fd96f734c90566ffb8c74a0d4e517c60392cc8f221dff1db1bda 2013-09-10 02:49:32 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef97e24d1635e662fecf1f71e4d9664f21053a13dc775b16281285ec36e05b6c 2013-09-10 01:43:18 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef98319804bfff1f9e966f9b2905e3137b09b4a1d679ce046112e81cc9ca7454 2013-09-10 03:14:08 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef983d2e2570d5a964cff106f78de56c9e494c31c5a0a506935da4d11584e747 2013-09-10 02:23:20 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef9995924dcb4b61f24acdac90a6090fb7bff8025e49812f0eb1dab95d3ee6f4 2013-09-10 02:27:56 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef9a0a9c35aad8dca19b05d54bcddc37ecb407b27ec06c0ad9895a77fa66ff75 2013-09-10 02:58:48 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef9b58b78a936b9dd5d570b774ec0e9e0fbfc23cbe5530d704350d3e474234bb 2013-09-10 02:46:38 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-ef9f1f819162698f4b85a9156f16c0745eb91d751406ea529663b75325b9cf77 2013-09-10 02:42:00 ....A 379392 Virusshare.00096/HEUR-Trojan.Win32.Generic-efa0cdf06a2ec427cd49b18f7b448e30babf128e40384fc30e2a7ec527983b92 2013-09-10 02:34:38 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-efa131ba9868b569acc80573d5fda94a9060030c5646b3a395057c4ea5450cb8 2013-09-10 01:36:28 ....A 2481664 Virusshare.00096/HEUR-Trojan.Win32.Generic-efa4512dd070dd52d002d7222aaaf977f71207c56596aacb95d0b4b0d1bcede0 2013-09-10 02:38:14 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-efa56ace6743c71cd1d33bf8edfa9d5a500031d83bba4802a06c752dda0b73e1 2013-09-10 03:11:28 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-efa85c7018e7e82101b2b032fd097aef1f6d55b01c7bddca75c83d42ede7d209 2013-09-10 01:33:34 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-efaac3c711f0df86b0c0ba0301a871488bb09b04ac1d30b14027e235603b8896 2013-09-10 02:33:18 ....A 307663 Virusshare.00096/HEUR-Trojan.Win32.Generic-efac97fc8ee46218d420a5df24305675441699e5145197ce1d2a23d72ea0e70b 2013-09-10 02:28:42 ....A 535552 Virusshare.00096/HEUR-Trojan.Win32.Generic-efae066a03f68b55804ffaedaaea8268e81c05b5e899b9b4c691b99753d980e4 2013-09-10 02:38:56 ....A 352256 Virusshare.00096/HEUR-Trojan.Win32.Generic-efaf253698f7476326c9ea30b68e75d7f8e1f864201c975289a1c299c1ccd193 2013-09-10 03:14:00 ....A 336896 Virusshare.00096/HEUR-Trojan.Win32.Generic-efb06cbf605e857eceef7bcb31b641d1ae3b5b1465f96ec466df87c60ac4d072 2013-09-10 03:01:34 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-efb0a4cebccd40340790b5fa55e0ba674d68bec0992728b742f03bc342e8dd58 2013-09-10 03:11:58 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-efb206af0ec7e8fe488c9e9ee8cee5e0a33aa52af7b0a1a20aea75fa6039129a 2013-09-10 03:01:56 ....A 585728 Virusshare.00096/HEUR-Trojan.Win32.Generic-efb25a94c9e50e789d1be8e364eea1e5f7bb53e2bfdaa601b96359872427360b 2013-09-10 02:27:14 ....A 255736 Virusshare.00096/HEUR-Trojan.Win32.Generic-efb2da076f90c079af616d3441503d5794ff530e8b742b2a07370a30b396fa6e 2013-09-10 02:53:16 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-efb645610908d90a5dbe012a0c46d10f91be89fbe3901bae13fd4e39aafd28f8 2013-09-10 02:48:28 ....A 218612 Virusshare.00096/HEUR-Trojan.Win32.Generic-efbe0ad87ea94ba9554169ca3994ba53dcbd000c0b2e5580d81f37ad189aa8d3 2013-09-10 03:07:10 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-efc06f7bcbb26bdbd289d2707f9ad22fd5f51c305ba110d74353ecbda647d7e2 2013-09-10 02:30:30 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-efc25235928c968e7af1167b20882efdadc45ae902791957300e5c0750f6b168 2013-09-10 03:15:18 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-efc414a270de56c8ab9b9ae2b8b6214583b923abf07d7766a1b39140de713b23 2013-09-10 02:33:08 ....A 178160 Virusshare.00096/HEUR-Trojan.Win32.Generic-efc528ca251053e81eedfd09813f0d0b4a52fa88237e809c731ef46b5f17e9a5 2013-09-10 02:21:02 ....A 4693416 Virusshare.00096/HEUR-Trojan.Win32.Generic-efc752867a0aada7d1256989dfd2e42c2813211a76cfe09a8e97bdc1d55a49b1 2013-09-10 02:59:28 ....A 758784 Virusshare.00096/HEUR-Trojan.Win32.Generic-efc7944212e105cdb340e7be3cbf9cd00582309cf9c0cd885deedf1885ce7549 2013-09-10 02:30:00 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-efc7dde0bf4e4f07f0d9b1974a5b9c80a0d6d0ef0303f589674503b69ea51359 2013-09-10 03:00:00 ....A 56841 Virusshare.00096/HEUR-Trojan.Win32.Generic-efca8d79c23b26fae24e66dfeb0103b13e4f56d28b945ac9fceb3c2621bffb48 2013-09-10 03:07:34 ....A 249344 Virusshare.00096/HEUR-Trojan.Win32.Generic-efcd1c09546512e96bbe6182a133c4ec6b4c3163097d1b80844a962fffafe0bd 2013-09-10 03:04:34 ....A 26964 Virusshare.00096/HEUR-Trojan.Win32.Generic-efce52ff5ecf37f3025071bfe82d2aa8d5c454fb943326abcd65dbed04021ae4 2013-09-10 03:14:16 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-efd272ff4d8dc2b81411cffc53f23302de1168cff932fdf08e9fbeaa56febd06 2013-09-10 03:00:44 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-efd3601cb8a3b462d11fbb0f72a76a8d249b2020db2c47f5bc4081388d93642d 2013-09-10 02:41:36 ....A 184070 Virusshare.00096/HEUR-Trojan.Win32.Generic-efd54e5afb455c623e8f77ddaf4223926062cc66e592e517ab9cf7c44b996a3b 2013-09-10 02:52:00 ....A 525566 Virusshare.00096/HEUR-Trojan.Win32.Generic-efd5cbd755ec8fa21f60c72360657b7818d6c031530a5f13f879d0478922dc09 2013-09-10 02:51:42 ....A 1729536 Virusshare.00096/HEUR-Trojan.Win32.Generic-efd62a8c0810ca712bbd0718f149b08cbe7a4546ef7d5dc0bc2822bd98fa246f 2013-09-10 01:58:34 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-efd66d3c7e13f88db2237a76dfe2c5f9607937052a46bb3b2beff154f1de12d5 2013-09-10 02:30:52 ....A 2990080 Virusshare.00096/HEUR-Trojan.Win32.Generic-efda46c33a7eadc2f792a4f17183b248f883db90686c7c9830259aecfac400c3 2013-09-10 02:41:52 ....A 3136 Virusshare.00096/HEUR-Trojan.Win32.Generic-efda57cfdd3e1959f31d3e909794245875ec33d312ce9afbd3cc486b71fcf07e 2013-09-10 02:38:06 ....A 519680 Virusshare.00096/HEUR-Trojan.Win32.Generic-efda8e6a6f897d286e9014f2d4d94d16b755d37387d44cbe7fa8f97dc42ec66f 2013-09-10 02:44:10 ....A 347648 Virusshare.00096/HEUR-Trojan.Win32.Generic-efdc9da36052b07234b0fca036341e0f5ffe2097a3838a713a278dcddef9c110 2013-09-10 02:24:30 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-efde9e7c2e9cb9aaca34c8cbcfad4a420720e0cb4679daa8cf0661aa2231060d 2013-09-10 03:08:54 ....A 59840 Virusshare.00096/HEUR-Trojan.Win32.Generic-efdec4edbdbed27890e0d8ef0333df1a6ed67a510531637c246c20e6fc4c8136 2013-09-10 03:03:04 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-efdedb29e7de41b9146f3dfb9f935674366a29eb392b038d36fadf3fbe26ba17 2013-09-10 02:28:38 ....A 565916 Virusshare.00096/HEUR-Trojan.Win32.Generic-efdedc90b1724b8140ccead1b056d5e8c696f3de5dbe030e031c94269e033270 2013-09-10 03:14:04 ....A 72567 Virusshare.00096/HEUR-Trojan.Win32.Generic-efe4eade7e72dd3135eeee42021edb78b1f918847ec2e081a5c8022996d77432 2013-09-10 03:05:48 ....A 98733 Virusshare.00096/HEUR-Trojan.Win32.Generic-efe5a021aaee7b956ad9427e277625ca753e6a89e07bc4ce2a84ea46ec01e935 2013-09-10 02:34:44 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-efe6102bc362973fc86d466270f1136ea020cd256f1958add1ab17ab3e0dba67 2013-09-10 02:36:24 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-efe8f318e68c7eea1a8d95f00deeee3c937eb31528fe56760627f86cb183e09a 2013-09-10 02:27:40 ....A 726016 Virusshare.00096/HEUR-Trojan.Win32.Generic-efe927882acd57d7270613bf561edb5fb1df0c60ea35e88aca5cf02d27ba10c2 2013-09-10 03:09:50 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-efeacf8b478ec638c28fd80f80ef1fe5fcf58b6c6794ab8b436bc4ad06915eba 2013-09-10 02:48:48 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-efead13786a5d4dbbac383341581d8691dad766083814f74ba6c200221b9876b 2013-09-10 02:24:18 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-efeb3743d6dfa10e858285eac7e35a43b58b6506b2c6aad18c924782b15e7971 2013-09-10 02:26:22 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-efebbb84efa67a749b28a6a26fa140a053fd4153234ca6be0c847c313695e0b2 2013-09-10 02:24:36 ....A 64641 Virusshare.00096/HEUR-Trojan.Win32.Generic-efed7ad5c72962342829ff965bfbdba675f4cddee4f0c90e04390d71bf204d46 2013-09-10 01:47:30 ....A 269824 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff08073d787ca026b4f35a0e586278f5d5a1993a9cb5716e5062133b8dad022 2013-09-10 01:44:26 ....A 224434 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff0fa5753dc448ac296f1dd5135f88a5960d06b7b88396401275ce84f405fcc 2013-09-10 01:48:26 ....A 482378 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff147ae8791d2d89add72c6eb3dbeb8a60b1d3f02989e0dc2e6260b752b4f91 2013-09-10 02:10:56 ....A 142909 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff15896f0fba705f4008efcb5d42415d6b34642b1a2a4c020a8e81d3eb99329 2013-09-10 01:43:58 ....A 193016 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff208ea1ddaf10d63d3e9f3ceda851d955bcfeff7377382577bfc0460568f40 2013-09-10 01:43:42 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff295da3cc3a78fe91d692f0c1a6b437950320d010f0a64f30a78d27f4c71d1 2013-09-10 02:01:32 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff2a1b2feb5aa9bb4ffd96c55fbcf897729e552ec758dff0754ba00b9ab4361 2013-09-10 01:48:42 ....A 77635 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff2f8a5d2c3f50972a1b1c95e5a5aaef0412270c781ce93582cdddadae487b6 2013-09-10 02:01:12 ....A 294400 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff38149f8bec162278707cedbb0a4515ff1f54fa15ec1185330245ed63752fe 2013-09-10 02:02:52 ....A 481797 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff3ecc0cab1a6e565a0e73e25ffe85fc90af4597f6be450a1ab21173f03564f 2013-09-10 01:43:08 ....A 26401 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff50543858a1d405df2de183b7e18faa853f2bf4e92523713548ddca4230eef 2013-09-10 01:53:04 ....A 166912 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff5707ecc8fb94feab0c69ad11af245931f0a2f8f7521663b2b26cf4b1508ce 2013-09-10 01:52:10 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff5ff5067611611103e5e3ff340e8ad00062aa11b975ef9abd16848fb2f8a9e 2013-09-10 02:06:16 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff628005a05fab367f2e65c522167ac97ab60a1e6d9ae031fcb10a9c0c8ea0f 2013-09-10 01:56:00 ....A 423936 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff696df25029f2cd4a4314c97fd9f981e62a18fa37b5831920396d6cd166da3 2013-09-10 01:51:58 ....A 356865 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff7064ba3971921bae478e2b352af257f7c85d7ce48db3ecec9db4fa7467547 2013-09-10 01:51:42 ....A 251298 Virusshare.00096/HEUR-Trojan.Win32.Generic-eff92abf09929eaf674c9d11a0df452c27b218ecf77dadcd38bd77b6f6f23ca3 2013-09-10 02:22:32 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-effaca5da7f649738af4a8edcc20263cc297497fd3fb5a01741fc4bfdad6596e 2013-09-10 01:47:10 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-effae362f9f66894e7b29090314324f06ceca48108cdb9ad973c91e54a144083 2013-09-10 01:49:44 ....A 540672 Virusshare.00096/HEUR-Trojan.Win32.Generic-effb0cf6d2e3904d6c12d7206a267ce701543f4d40808c19e574a984c09b9065 2013-09-10 01:52:52 ....A 251392 Virusshare.00096/HEUR-Trojan.Win32.Generic-effb1bb3f4092ec35f3e009c63882ec5253dcb8e82659b71c79dd2785cb507d4 2013-09-10 01:53:32 ....A 356353 Virusshare.00096/HEUR-Trojan.Win32.Generic-effbc50b445deba24f0109153e1361ba9a4926976259931e642a12a944050b57 2013-09-10 01:57:56 ....A 43323 Virusshare.00096/HEUR-Trojan.Win32.Generic-effbd8fca746aa753095ab1e6053ed346b38780236eb2e9c4979044449c4e581 2013-09-10 01:42:58 ....A 709632 Virusshare.00096/HEUR-Trojan.Win32.Generic-effbfd8e70f1002338f3ab0828e7b6cbf61dd2684ddf30935122f32162511da4 2013-09-10 01:49:16 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-effc3fd245ea1efe9481b58d4636d8e7446144f5edd267740cb42b1bd568f305 2013-09-10 01:51:20 ....A 988672 Virusshare.00096/HEUR-Trojan.Win32.Generic-effc69af2731111ad13d5d531d51ebdc2fe312214f3b15cc2b9faa65fcd2b65b 2013-09-10 01:44:16 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-effca24af9584237d2d4d831aeaf6d7572d615023c3c0b8ff78a08c6395d1605 2013-09-10 01:44:00 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-effca62fa9348b9dde58c04e9481d785bf26bfb00ecef5e6b10068bc1f78a2ed 2013-09-10 01:52:24 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-effcaf3cc8bb982914e80d5212dd3116a468534a9ffdfd01cfe83c8895adc823 2013-09-10 02:11:26 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-effced0de9133eee1696e7a73a31e4bec56feea8760b77e3af874b8d8e0c839d 2013-09-10 01:43:08 ....A 136197 Virusshare.00096/HEUR-Trojan.Win32.Generic-effd0c7b00ecc44a8b971293e7710e70a1af17224766f48bac214f67ca87e9ae 2013-09-10 01:52:50 ....A 159232 Virusshare.00096/HEUR-Trojan.Win32.Generic-effedf0d4f832b23b60fb37353d1dba3ba0d6e20ca752e672297d4db3c5b6761 2013-09-10 01:51:24 ....A 786952 Virusshare.00096/HEUR-Trojan.Win32.Generic-efff904a410b73f6a97d146f8878c1535dde075ab64af7516e906eb7f97a1df1 2013-09-10 03:03:42 ....A 2139126 Virusshare.00096/HEUR-Trojan.Win32.Generic-f00240f4bc713de04511d4bd9a5e13ad0e77694ba0533405b6ee8a849fd875e0 2013-09-10 02:56:18 ....A 135424 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0025165970633f0431f1d9d7d4cbb31c8ced0d9d016bd07996d9f06615adcca 2013-09-10 03:00:32 ....A 6866 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0025fba7c42b78b50616005a301ca5c9a5bf972a0b8f50e5d8cce62939f9b55 2013-09-10 02:37:18 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0029cab37f77d95d4dc16865ab9fc345e4c2641223f0ae5ca933b5c990b68d4 2013-09-10 01:49:18 ....A 934400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f003d000cff0c037d965c6727cbd8d5e1c0198b9b5d3f58be2cf9f3c9492831a 2013-09-10 03:12:22 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-f007e4e8c74c7f8cf31f633d03a12ecd08fee6cd01ea3439125181469d25a6ae 2013-09-10 02:58:28 ....A 102016 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0087473532d484ea0f32df550d0ecf8edc8e13d3076c3e0ff4972ee150b3ed1 2013-09-10 02:33:18 ....A 241664 Virusshare.00096/HEUR-Trojan.Win32.Generic-f00a26ff91b12b419c5e92d53f0e0d6cc8961ef0dbd3cd9bccb57220fbc794bb 2013-09-10 01:35:38 ....A 285696 Virusshare.00096/HEUR-Trojan.Win32.Generic-f00eb62b3348a99738be0a4d6e303c672ee4e70afe147d6a99e9c14c126e9747 2013-09-10 02:37:16 ....A 13568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f00eeb686889c917656747124f43780dd3a4e53ca58b85f217a7c47b4d3d97ab 2013-09-10 02:59:28 ....A 354848 Virusshare.00096/HEUR-Trojan.Win32.Generic-f00fd76df8e623f68be9d79b916ba412d2c6c780300d3e18a58cbbfd07392270 2013-09-10 03:03:12 ....A 155091 Virusshare.00096/HEUR-Trojan.Win32.Generic-f00fe1238cb943c2738055415a03c6e8f981f496b3c1aa3865b4881b68aeb491 2013-09-10 03:01:44 ....A 219136 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0107f393608310e94f7897f47090a4ef09f233e16c30cbb635f7bdb2024ad42 2013-09-10 03:14:08 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f01142bb82e4e826ffc2f18443723c7a245e8386bc446639cbcfac6de3695527 2013-09-10 02:44:12 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0117a86a4e10f03112b7900b80be4d153fa8d543d0bdf3817dff60c72650bf1 2013-09-10 03:05:56 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-f011cc5e22d4348c554a20acc0f73fc51c7b14fafbab023ecf093875860ec2c2 2013-09-10 02:57:38 ....A 615938 Virusshare.00096/HEUR-Trojan.Win32.Generic-f012eae676be5ea53ccb688ac3f35a03ce603b18ce9ea222a3111a5d68991486 2013-09-10 02:46:50 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-f018b73229ac1d8ced4d45813b346bcb133efb073ebb4374daa09cdf5f50eca9 2013-09-10 03:12:42 ....A 20966 Virusshare.00096/HEUR-Trojan.Win32.Generic-f01b785fc7cbe7506ff0e786156cbb2a5bcf524cdba6f736e0e2eb0c759b5ea8 2013-09-10 02:24:26 ....A 942720 Virusshare.00096/HEUR-Trojan.Win32.Generic-f01bd89a0305e506136e04f935b9b920330357ce7ec3bf81145bebfcc1f1fab8 2013-09-10 02:31:42 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-f02038c96c1401770968fa1353301a5abc2dd416c51d6621937a4c901741c960 2013-09-10 02:47:46 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0205479632d4eed85630279fc1df5dd47988aef094e2ccb43960f1f3b754280 2013-09-10 02:18:42 ....A 481366 Virusshare.00096/HEUR-Trojan.Win32.Generic-f020a1a85e996100cdce352961ca5216e11e6a699973022e4fff3720161caf4d 2013-09-10 03:07:36 ....A 241274 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0224d0c699b78e8377ef9c9a5e7baec69a1db0dcd7ebeaeb37f2313ff3aaddf 2013-09-10 03:08:02 ....A 2267648 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0225a4b0f86fa5173aea52045db20c93ac4a2595040bcbb07d3d1cf0ec7f135 2013-09-10 02:50:48 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0256ab9ec6e06096964b384eeaacdb74588a9e8134260b21f544002dfa1360b 2013-09-10 02:10:20 ....A 1308672 Virusshare.00096/HEUR-Trojan.Win32.Generic-f026bb7565693c7d843b0450a1ff998c2013af3920f936384efe3409df3253c9 2013-09-10 01:44:00 ....A 10240 Virusshare.00096/HEUR-Trojan.Win32.Generic-f02aec0f9bf7ea2e62ba2701a08249b739f47939f8d960e07f70d5e267951e6a 2013-09-10 02:54:40 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-f02b6b48fbdab15ec219580333f927325bca8e986d218c765faa582218aaee24 2013-09-10 03:04:24 ....A 70916 Virusshare.00096/HEUR-Trojan.Win32.Generic-f02b8f2b56fb8fe07d8a38a607d4095e4c2cfcaa728725c0651cd82287d52ed0 2013-09-10 02:29:02 ....A 12360 Virusshare.00096/HEUR-Trojan.Win32.Generic-f02cd87fbf23017b21dfa10d8065dc69036270c423d8ce81282013ad3d52ae1b 2013-09-10 03:15:10 ....A 72722 Virusshare.00096/HEUR-Trojan.Win32.Generic-f02df6d76cf83bd458aee550b8a294c120bada930b7c9044ea9c748b952868cf 2013-09-10 02:52:12 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-f02f2abf36a91eb4b973068788a4a909ad48d4f9a0af296e1764b2fa6b57844d 2013-09-10 03:02:38 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0304f37e64597940dcb9776026fa6a011ff827e8385ff7bd70c61ecb458754a 2013-09-10 02:53:58 ....A 132613 Virusshare.00096/HEUR-Trojan.Win32.Generic-f032b6bcd3c49e42337f5eeb1418ac85b482e06e8296d64b6a189eaf9d5a0007 2013-09-10 02:57:52 ....A 184320 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0347ad7c3c2aa4508e31a3d1fbd290dd659eca39377f8f18cfd5258b625aff4 2013-09-10 02:27:32 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-f03660e459a185b4cb5bad663fe5a4031c1ddd711ddbaf11e8938b79497e011a 2013-09-10 02:28:10 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-f03746534b9901e72862640f02df51c0bfc833d4dedc07af5084967fbb487de6 2013-09-10 02:44:14 ....A 268288 Virusshare.00096/HEUR-Trojan.Win32.Generic-f038989c0b5588ac3cc0801dcebcc2723217a2b5984a01b4c2719a305b94ffed 2013-09-10 02:40:44 ....A 827904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f03a6ddca856e7dab6f0955fa2977d2189873c1fd12f6afe94afcd5fb9ac6ba9 2013-09-10 03:13:08 ....A 43528 Virusshare.00096/HEUR-Trojan.Win32.Generic-f03b390e4bfb0b8a066d9cc7a0068e92a902d031015c666754200a6f36d8baff 2013-09-10 03:06:04 ....A 2089209 Virusshare.00096/HEUR-Trojan.Win32.Generic-f03e6cd89532a89cb613901904549feb022d93a80515015a27368caa83b71c2e 2013-09-10 01:57:40 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-f03eedf95d5e767ac96c7baa608bbaa1e7f1d6eabcc8079a41f66db518774560 2013-09-10 02:46:40 ....A 54048 Virusshare.00096/HEUR-Trojan.Win32.Generic-f03f893ebcc8a59a5fef483d32fcae2972c6c380db10526f617ece5f589ba2a6 2013-09-10 02:28:58 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-f042f438d6235dbb35b4a842b40d0dd5624831c186f8a03db462a59e3267c8dd 2013-09-10 03:07:06 ....A 391168 Virusshare.00096/HEUR-Trojan.Win32.Generic-f04337e21c0ddfb124d3d48356911b14aa23e9a2e5a71b9b37c8b9f178ea6dce 2013-09-10 02:33:02 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-f04430e9e52049af50824dc91bf7a12e1a5e46b37fdb9619b74b23e20dec2669 2013-09-10 02:33:40 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0456a223f9449f0e6f1fe0d1a428892113764a03cd60574ecf993149ce45c22 2013-09-10 01:35:48 ....A 631936 Virusshare.00096/HEUR-Trojan.Win32.Generic-f04650bebd807f811c16996c35a4ae354666c8b6726b96d36e683506fbe6ed35 2013-09-10 02:28:30 ....A 883712 Virusshare.00096/HEUR-Trojan.Win32.Generic-f049e5b7211f2f9aa7429cf6c56194699bff0904cfe000b15c41a2a78a23df55 2013-09-10 01:54:02 ....A 2574848 Virusshare.00096/HEUR-Trojan.Win32.Generic-f04a288378ccfbe7495b461de19b811e3798122be01670297c62c936ff8088ef 2013-09-10 03:11:32 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-f04aa82d11f7e084ab41f246f53f08e4b7ee8340de382cda18d1f8ec3b7d4c29 2013-09-10 02:46:40 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f04b10dd90b52e9f1a190eaed5a896eb83208de8f891299b660bd32d6ca92f63 2013-09-10 03:04:14 ....A 1505280 Virusshare.00096/HEUR-Trojan.Win32.Generic-f04b4acea68ae70eedb74b4e9ecf46566ca470e13fea1ad6da3c29aeb1b7bc47 2013-09-10 02:31:38 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-f04b5e1b0793ff6ed4e081858158df1caa4eb86c49f27d44a57785f014332624 2013-09-10 02:58:50 ....A 782912 Virusshare.00096/HEUR-Trojan.Win32.Generic-f050791f8995cb8f2f0885f6935816ea7949a60b0c9520df843522e7103ed7d8 2013-09-10 02:14:38 ....A 642928 Virusshare.00096/HEUR-Trojan.Win32.Generic-f05104ef4cfd908f938e70cf4435622fe4b9f8014f3df793469768dfa32eb2ab 2013-09-10 03:01:22 ....A 112640 Virusshare.00096/HEUR-Trojan.Win32.Generic-f051c7c7aba0f0cb85dedc78911977472a984a7478477b3a4c21e9c39754fcb8 2013-09-10 03:07:20 ....A 36509 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0526ddf9182158a1febffaaf62510bd15f6fded7a4cec0fcb36ea0a3d50eaa2 2013-09-10 02:52:00 ....A 62892 Virusshare.00096/HEUR-Trojan.Win32.Generic-f053064c94521b9afa42af394e66aa193d06ab3d6781449eea537eb93e50c6f2 2013-09-10 02:33:14 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f053afc0bc69024cbc17f8c017621f91eeb1f8466aab01ec5a399e60ed7d685f 2013-09-10 02:42:26 ....A 32993 Virusshare.00096/HEUR-Trojan.Win32.Generic-f057dff63cdb9df7c174dc1c6f73772ca6f6e6c10ae44a7a83179cb6ae20c962 2013-09-10 02:51:22 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f058ef5ffd04df5de8012d147bddd544c334e746ab73d805abeab8274b927180 2013-09-10 02:30:44 ....A 30532 Virusshare.00096/HEUR-Trojan.Win32.Generic-f05a0daa6b815ca53797ab134088b07494e1d320e5b7b42036e84d43e6c85fdb 2013-09-10 02:00:04 ....A 2858431 Virusshare.00096/HEUR-Trojan.Win32.Generic-f05c76dc0aa63094db9831ed1234828b96bf049bc04e3cdf76155275a6b15a6e 2013-09-10 01:47:48 ....A 22690 Virusshare.00096/HEUR-Trojan.Win32.Generic-f05e68ddce160d14e7dc3091c99babef0653c7a107971a9b9d11cbd2ed531101 2013-09-10 02:30:10 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0608b526c007e90df1a8acb1a9acb2cefe9f7ccc9359af040dae82f38fb1998 2013-09-10 02:42:04 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f06112e315b31c028a62d9987e7e64fd8b1b0daf9846663d016648914bb6c3b4 2013-09-10 02:29:22 ....A 163511 Virusshare.00096/HEUR-Trojan.Win32.Generic-f061af79898f08797ad3957c1d5c0e8a64c7bdaaaa49dd0e142eeeabdd40c655 2013-09-10 01:35:54 ....A 1296608 Virusshare.00096/HEUR-Trojan.Win32.Generic-f063cbcc4ffea89a011a7ed151e64f3ed18be627ff33e03a2ecf7cf11c48c909 2013-09-10 01:51:20 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-f063e67847a3669fc94d2aeaedd1e88c61751f7c922e854820d49b02edb26091 2013-09-10 02:56:42 ....A 204998 Virusshare.00096/HEUR-Trojan.Win32.Generic-f063f91979f329c56127ac00ca2e66b09ef390729aa34669c3bbaf4eadd7a795 2013-09-10 02:04:26 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0660046f34a0b61636157b07e30c2b6f4efc2bfb37c874e87ac2ee2ca352a13 2013-09-10 02:37:20 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-f06858240e2086448dc394a700696ee11382164a6d0938e9a048080a9588fd92 2013-09-10 03:03:32 ....A 49524 Virusshare.00096/HEUR-Trojan.Win32.Generic-f069f96213d82e978a53bfbfac0e79c9511d47e6ebe9717879c719d97a26c0fa 2013-09-10 03:03:34 ....A 164864 Virusshare.00096/HEUR-Trojan.Win32.Generic-f06ab05c15711a0d20f4bac5dd28d8cf61df094603f6a8084ce9436a9eac8830 2013-09-10 03:00:14 ....A 124387 Virusshare.00096/HEUR-Trojan.Win32.Generic-f06ab3572bc462fa253dfeafb6337066e47866286754ed14b803fe737732f4bf 2013-09-10 02:19:12 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f06ac72fbab87000ffc7abe422209a01d13934717f2c5174b18a68e150c6404c 2013-09-10 02:59:02 ....A 78082 Virusshare.00096/HEUR-Trojan.Win32.Generic-f06b769712648add48a9e33484f2efa0d6a3ed811e0170af8d1b597f001efe46 2013-09-10 02:13:14 ....A 587264 Virusshare.00096/HEUR-Trojan.Win32.Generic-f06ccc944c88271f0e73055eada9409c69f219477282968a304309216de85285 2013-09-10 02:43:14 ....A 40998 Virusshare.00096/HEUR-Trojan.Win32.Generic-f06f43aa4ae4fa86dbce9652e901fad6aa8a770bb81040b53cd5f2e44f113f8d 2013-09-10 02:46:48 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-f06fe1221821e0ea4b4ee884c369f12968d788341943ae62cb324b61b8d8a36a 2013-09-10 03:04:22 ....A 594944 Virusshare.00096/HEUR-Trojan.Win32.Generic-f071b8fa8f7f0d8cef85cf5acbb113a083cdf591cc0cca5a73293065d5c6d181 2013-09-10 02:49:32 ....A 86707 Virusshare.00096/HEUR-Trojan.Win32.Generic-f073b52eda72b1fae8bad3f66d5b241286039c7e5cd14ffdaa5bfbe57fa71953 2013-09-10 02:21:06 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-f073fbb4c22ab297dd72843c3c814e7686a9ee7a2125f93c262dd9ae914a12e3 2013-09-10 03:14:28 ....A 180790 Virusshare.00096/HEUR-Trojan.Win32.Generic-f07611aa3b45b2bde6ece0d7d9125bcda09df33d3586e6d0875143a8fbe96beb 2013-09-10 02:28:56 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-f076eba80bfce889eef6839df92793562ef7611e7b59a351c97d9c94f6e7483f 2013-09-10 02:33:32 ....A 355208 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0782a8aef4b8b17c3201a1ba2d9f21871d8ea32646a4eb256ffcc21a115991f 2013-09-10 01:30:10 ....A 465920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0793b1bb623b03e7cbfd3779249a8c894cf997f968ef68c6ab7fae4a52ee868 2013-09-10 03:07:48 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-f07bd355fcf674033ef23296ba2600e5a82196607e01490d4ffed36ba200ac4e 2013-09-10 03:04:50 ....A 1079696 Virusshare.00096/HEUR-Trojan.Win32.Generic-f07ce763c214188e2e8e2c01b38615a0026bae1151b73a4f3a4e72b9ea3c1c39 2013-09-10 02:42:42 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f07e06d73c0956ebdace0d4403f037eba9eb70ceaa142564eb51f3f5bcb4acf0 2013-09-10 02:56:16 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-f07f7543b5f5835a7b2259e223bc0c2e49012d039a5f03b20656c3039e082ea7 2013-09-10 02:58:34 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-f08071f30ac92d8e8633773502adfe2ae1c7402f43e12aa4a2fb3cf6b62ca7ca 2013-09-10 02:39:40 ....A 13568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f081319d0f8a37ead96cba40c54271bb224afc6f1e784a6c167861cd0843046e 2013-09-10 02:42:24 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0852848ce8b81d39ff53cb99e8b7c7871dbcc19b8b569e1ad646464fe3765d8 2013-09-10 02:44:36 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0863d72bd92293e33f40953778fe07b04d0bc93ba105752f9661999f30e4bb0 2013-09-10 02:03:54 ....A 2565120 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0866afaa437e64a708d7c8b7225ad9f4bbbf6f41ef9d50ca57dc9e9de64b792 2013-09-10 02:58:02 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0896a463ed74425181a40a1dad7a9e5e845e48f1572635909c07ebb216629df 2013-09-10 02:57:20 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f089e31dc49414553a188b6d7a694bf3e81736e944637d469e3020c3a40aea2b 2013-09-10 02:45:32 ....A 496128 Virusshare.00096/HEUR-Trojan.Win32.Generic-f08a09cd5afdfc8be67c56219989c53b87acbb5ce22ebd031cb1fc4f54c4cd6d 2013-09-10 02:54:24 ....A 728064 Virusshare.00096/HEUR-Trojan.Win32.Generic-f08b7d9a4f7614a449bf9288019eb729fa67db618db175c4aabcadef4887eb32 2013-09-10 02:27:08 ....A 42979 Virusshare.00096/HEUR-Trojan.Win32.Generic-f08ceff5485178f4dafc39d5f8bf1236a94c076ac51ed1232c8bf9364b76e88d 2013-09-10 03:10:08 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-f090700d1c4b78d295386cdeafb1e621cc3ce0784b113fe91decc3e3362f20f9 2013-09-10 02:25:32 ....A 208384 Virusshare.00096/HEUR-Trojan.Win32.Generic-f091a48fea7a77f00b3e69579d8433ab192a09c058e6265c2536589b91a94474 2013-09-10 02:45:30 ....A 1083544 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0954f16ec582086d8b33d777975242c360b20eaa2a98c422c9b22f80a264ba2 2013-09-10 03:09:58 ....A 10681275 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0958be01a498f5f60b890ff7f92cfdd339b9d1568cf9ff48b07d13c66d34222 2013-09-10 03:09:18 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-f095e2277ca21cd65721b9bc26bc58988ba9f5afc2adf39dc956e2a6c0c1e87e 2013-09-10 02:48:48 ....A 647939 Virusshare.00096/HEUR-Trojan.Win32.Generic-f09710c437dc8c911f03def08cad91df3fbaea05891e50e50edb7b2610bc4332 2013-09-10 02:58:06 ....A 662016 Virusshare.00096/HEUR-Trojan.Win32.Generic-f099b5886482fea6ca65c4def6b826bc88837e04372cf1971907287010971366 2013-09-10 02:40:36 ....A 6841 Virusshare.00096/HEUR-Trojan.Win32.Generic-f09a168d60724e697fcab193fee73f0f9ddba4d6ef17a8efba5311ed8d70dbc4 2013-09-10 02:58:36 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-f09a2486e409be23e0b206e445d10e84dc6ef80cf00a69502ba36ac65cb64634 2013-09-10 02:45:18 ....A 425984 Virusshare.00096/HEUR-Trojan.Win32.Generic-f09c04edefeb46730c13dfad4fedf9ac3f4fbcf488cf6faa8580a978616453ff 2013-09-10 02:27:46 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-f09ccec05a1e38fe815c99b983732e90643a0aebd6d2a6c22679545ea0eee319 2013-09-10 01:30:38 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-f09e5bdb7a1da66625be774d61a540b6f8e6290f4e9f33eede0feae5a27b0dd8 2013-09-10 02:52:34 ....A 553703 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0a07a50ced5cb66de83b4309bf200d2ea60ec518ee52a1bb5008c338309793e 2013-09-10 02:55:20 ....A 158208 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0a08da8ccd72f35d8606d2fdfcaa05887e6248e4fedd00973b86a6719726327 2013-09-10 02:29:16 ....A 1180672 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0a0f0a956fa1b89e4e6d5ce758d8437cc6e30c456f55e8277e2783193860081 2013-09-10 02:59:58 ....A 111632 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0a17e998dfd4de7eb28cae61531ec2e351156b74ff779eaf0e238745040e0ba 2013-09-10 02:37:16 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0a3113169b660325347cd80b1aa61f7de8ea1853bcd28ce068432072c5a8c4b 2013-09-10 03:12:20 ....A 72551 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0a41aaa6169c66492014cfbdbff0b9da3c6a06284b0d51a53c4c12009b57141 2013-09-10 02:49:18 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0a42823b1862d4d6777d65ad7aa8f6c3b6f90f812aabfc70b09da18b3b73218 2013-09-10 03:14:30 ....A 568832 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0a82db5b9ca47a6b114c3db3125a08aa57f85a5d7ed4456b9777dfc6eca8395 2013-09-10 02:30:16 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0ac73dd12cc34f9bb6b7f5e9b6d5d4c39a254d111a6caea28331fc1ca513631 2013-09-10 02:51:36 ....A 245607 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0ac783b7c2a744799538c177e6260b3320b86a452cb5753eef84b74d60abd85 2013-09-10 02:30:20 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0af1529d4bc73238e5cbcd1f42f2d8cc4d86f85740b8e44753b109a7a44eed8 2013-09-10 02:51:22 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0b22c0e0058911e859e0f3025931535f446efb891a499afe7bd241fa594c489 2013-09-10 01:43:08 ....A 47872 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0b271adaafa85c331602a23d7905a12d02f57130bfa323abec0d2090a81c07c 2013-09-10 02:18:32 ....A 182784 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0b28d5bd4583fb5d8954a59e6e1db9e249ad285f97e934f1a665a0305d3cad1 2013-09-10 01:48:04 ....A 394240 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0b4e4db85be0175924cd24613e990034b53d7b111608f7ce3c2c9c911944eaf 2013-09-10 02:31:26 ....A 323848 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0b5f12e2af56e745942bbf6004402a45679d49555a04ed18b888deb480a6a1f 2013-09-10 03:04:36 ....A 121464 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0b7a8fb8ab6f023208f5ef9027c7b3776486a470599e6d045a8ed26db3a5e8f 2013-09-10 02:34:06 ....A 767488 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0b973041c266266b23ef08761e58ec3b65620536a31b2b016db884970260e98 2013-09-10 03:12:38 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0b97775990461ceb4c99259b4a102674fce89cf9b6fe837652fd954a2f34641 2013-09-10 01:56:50 ....A 2048 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0b98d619651586d35a609e3b0d131d1960852f1e3b7689827e9ca4af2ace9a2 2013-09-10 02:45:26 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0c0d391d7f352f12ada87a25b63886348615b8e66c60939776788c998783211 2013-09-10 03:06:42 ....A 7909728 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0c35605ad52454b1ca25edc3b69370153b3b703396b08027f52b4fd5a385b2c 2013-09-10 03:11:58 ....A 107554 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0c36b015180fe24078f260b17c626fee2a95a43f51010d9cf229c59bb7b39db 2013-09-10 01:38:22 ....A 84248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0c4cfd7ec558443aace1bec200a83098a75b8276e2e776f58ab7c25b2da811c 2013-09-10 02:55:42 ....A 149429 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0c55f06850020606861bd17d408c0e9a658df45b043f258e25c2fe801f508c1 2013-09-10 02:45:42 ....A 417792 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0c5cb32d9a35f67667e0bd0bcb65f48b937aa581e83337fab6e6173061db29f 2013-09-10 03:00:10 ....A 160487 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0ca241029d797f126180793bf0f01834981b56c78ee8e08dcfa03c2c3cd779f 2013-09-10 02:30:58 ....A 11868 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0ca9842cba80ac0f3aaefec0441481b8ac37318c10be531cf18ec2352fd3c1f 2013-09-10 02:38:10 ....A 156160 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0cb790ea8f735394c20873f01c4128c667de416acc950d5dc42e83619b88e09 2013-09-10 02:56:26 ....A 1434612 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0cd4803326a3d6fdf461a65b2cc5f002df9df6b802878b518b156307dac5965 2013-09-10 03:12:24 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0ce138a1065ee9a50e8d82a459affb105b296162d9a571997814fdf9232c68c 2013-09-10 02:29:46 ....A 833536 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0cef109b5720d57d8a0ffd849971cc942657e93006a20e1c9c54449a44b58d9 2013-09-10 02:29:00 ....A 315904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0cf8f0f2974f8e56ee1007bed51072e8793c700dfa107417ef5430bade3b88c 2013-09-10 01:58:08 ....A 514980 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0d14bde34cfa81cb127dd2eede1ed3f20fbf42989c6bb10c47b1113212a72c6 2013-09-10 02:27:34 ....A 91136 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0d32e80d4966d804de0e2f7da70f086fbf706d44e4974bfb0ff74f8c78c1bb5 2013-09-10 03:13:40 ....A 609280 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0d59571428c7752dd6ca1782fdfcd25172205b8d8b35332d3cf22116d3273d0 2013-09-10 02:25:10 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0d6725291bddcb636da6665eb06b77b5a74ecc7901da2f0f7c69a59045b59d6 2013-09-10 03:05:38 ....A 100853 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0d7c53a568de12dc6dd608b8dfc0843ca2c121a9b6c3121378cdba147a1a034 2013-09-10 03:05:26 ....A 26224256 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0d9abc14677fc398e87ebc3b812054d53d3b53dea9dfd6863807f342d230618 2013-09-10 02:26:20 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0db438ac1f777794f9d6ff5926cee924d410f9b46988ae886653d709ec5845d 2013-09-10 03:13:18 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0db4c384a706dd64857829304340d652a64cf0254be8cf5ad269019cf13804c 2013-09-10 02:25:44 ....A 121344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0dd6bf82b4fbe88640d10f596bf80cd2904558ca2dd6056e47a083f438705d8 2013-09-10 02:24:50 ....A 50592 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0ddc3f32dd2508a401aafcf27045563f31ec63fc2efc4c21db28eae5277ffcc 2013-09-10 03:10:24 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0df4d03d2488c3784b4fed971a27c37a3ca45c88f2a4878c06d372067aa3a7b 2013-09-10 01:36:48 ....A 2295296 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0df8e50fc9e2296389885baba8891e219afe8e7f4f664a786d8b0fe470defbf 2013-09-10 02:54:58 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0e10df20b0951ce9567e9700c026504a9ead8f7853d1bd965f85517815d3018 2013-09-10 02:37:12 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0e13fa838030dcde364061fccebf2ad9e78c643e6f45025712edf686c0c4d0f 2013-09-10 03:03:28 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0e3093e54c66d2b230c93b6ad475ec1f8292040307ac4b8f5954f81f3dc5f47 2013-09-10 02:19:56 ....A 1081496 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0e33cd1e6e84604e145f4c96e7a169e64d42f3de528beba203c1809d5019688 2013-09-10 02:59:12 ....A 96359 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0e5266ae09379322dfa16df4f0354a6f519ab015699d7af852e214432d14988 2013-09-10 03:11:08 ....A 761856 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0e6c2097bda37231bd8c3b4b149b5fa1a978b9e7733da9cea41a480ab2f2e54 2013-09-10 03:14:24 ....A 74364 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0e828acec33c8194fd953c384979df1128381553d710aec2d118ed74e9811bb 2013-09-10 01:32:40 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0ea2f705de02454438fd7a167a3ed3178b2ffcc4471775972304a033fbb18d4 2013-09-10 03:04:54 ....A 165376 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0ea4ee500875c3d9f459926d1358425a25f4a06cbfc6c1f609214d852229f8a 2013-09-10 03:02:54 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0eb8bac02c559286cb1be91a4586de79cec4766935ed6831c60f5668253274c 2013-09-10 03:14:34 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0ee63a930964a56071b84821c07909d8ecf0a9e57aa137fa580891ea50df274 2013-09-10 02:37:46 ....A 1291776 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0ef3260fbb43d1af9251b82777cef7db20ecd8de2e36797bbea062e8e947bec 2013-09-10 03:03:06 ....A 200061 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0f15b54ffaa6fa6b2e9feae7c8c6f66d1022500418e36c02acb05978b1ea335 2013-09-10 02:24:22 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0f1952bbfaa4d8d94cacd66c53ca39789ade9479b46fdb270c085a5a1de0486 2013-09-10 03:09:30 ....A 846336 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0f23464788d2fe38b5988a99a17d8f05cd64bdec58dde00b5515d7a8bda5a80 2013-09-10 03:06:36 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0f35c29ad97d2b17931309fb7bab7e6d670d32828c47071fc26bc282b041d90 2013-09-10 02:24:22 ....A 169820 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0f40a95b318f2bc272590250845d3dd63dcec8e89389f120d0a1c133199034e 2013-09-10 02:57:24 ....A 33800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0f6f221c0f8a8ba975d51db551b1ab6d2a3c64cf2c3dd48ff4f57ab1c35b25a 2013-09-10 01:50:52 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0f9e3bc58bf7ac6ffb03f98008abcc79c5d0d9c896a2b7fa0ccdbf27ad33e03 2013-09-10 02:24:58 ....A 325632 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0fa5ca51804724bbefb74cd5a557d66c0176d675d24b777bea74c76d0933a82 2013-09-10 01:28:44 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0fb0ce2529763b1ad0193ab443619f16c59e6798b04e8ab45abdc5140b99fad 2013-09-10 02:27:00 ....A 38928 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0fb78d327cddceaeac47ab0e50bbe721da621b2af3e72af4e3186f003fc0ff1 2013-09-10 02:25:34 ....A 247296 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0fc96024fd95b122f137b8b209e62071c7a28c6f5a1257d8e0e1be7b117c478 2013-09-10 03:13:52 ....A 286208 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0fdc1e399ea25ee5e392d7fa463f3838ff78fdabeb1c62b8f8510ec09246544 2013-09-10 02:26:06 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0fdd1746f972a7028f79be7dba136ff845276de794086546f887062e588cbc6 2013-09-10 02:54:24 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0fe9865fa06b46a6713bfdb81a8f6b38090489707ed3e8a052fd0cfdea8df42 2013-09-10 02:27:22 ....A 121357 Virusshare.00096/HEUR-Trojan.Win32.Generic-f0ffd29ed31186bc039d8b9cd021fa24867b50af15b3da5b1b449ffd7c651be4 2013-09-10 03:15:06 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-f100f873928f3d89d566c488039c6c5b74d7bcffcd28f79d4f412dcf4b1ba911 2013-09-10 02:15:26 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-f101abd94aae2456e1292c1eeca93f6b3b5795fa5336fd033dac7b60f2c67955 2013-09-10 02:42:00 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1026ffb0257f3a3af844b5f8398927113b8bb0a4288b8e16dedd78f7f19621d 2013-09-10 03:11:08 ....A 409600 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1052b4b73df65c957584ab49b6af52d9030af0c101eed7ac8d997b429e69bb6 2013-09-10 02:51:48 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Generic-f10589e37e4dc44964ad021d45ff4db2fc9ec624c6a4c50cb07659b052003341 2013-09-10 03:12:42 ....A 178688 Virusshare.00096/HEUR-Trojan.Win32.Generic-f10609c2b65bd4b12f46d9da2e0f9f60b873734a7522a7135a1fe236c0587af0 2013-09-10 02:31:50 ....A 479101 Virusshare.00096/HEUR-Trojan.Win32.Generic-f10a508e098eece8cf2695531f1aaaa197c4135bde50ad42612dfcc4382848d5 2013-09-10 02:59:06 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-f10ac9978728317b640325597d821e590ffcea3e016dd0b19e033d14ddf53aa8 2013-09-10 02:38:44 ....A 192001 Virusshare.00096/HEUR-Trojan.Win32.Generic-f10cb608cb8fcc77600c671cca24faa2a7af1d862a387f99e48ec78f327e3616 2013-09-10 02:52:14 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-f10ccc52cf80caf620463aba5b34f487deea5fc75c9e1c7ca9023c8be6fd11a2 2013-09-10 02:59:54 ....A 139801 Virusshare.00096/HEUR-Trojan.Win32.Generic-f10eea5813bb35e86b51315001bca8a7f436b91e647bed2e9a89f9654dcd5061 2013-09-10 02:45:56 ....A 55863 Virusshare.00096/HEUR-Trojan.Win32.Generic-f10f48e42adcf7570cc11db12259a0b8c84cad62b9d2ea349b15ad7b603f34bd 2013-09-10 03:04:36 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f110a4cb4af4508b6a636d1d2cc9fa51c651e36d53704ec8c6493128e680e5dc 2013-09-10 03:04:16 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-f112bef770ea0c4ba56a983d0a7d07808dbbfc42eb3ea7dfc3c19ca05ee87e2f 2013-09-10 02:37:22 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f116f669876d6ed2a06df537c601ea05a79fbb2ed582c7c086096b896e4bc815 2013-09-10 02:59:40 ....A 86343 Virusshare.00096/HEUR-Trojan.Win32.Generic-f11d7bff5733c9fc56e6168ac5dddfc1f8a0d2dc6f67ead056e5b83329dcd76f 2013-09-10 02:06:26 ....A 275456 Virusshare.00096/HEUR-Trojan.Win32.Generic-f11ea760cbc55953b5ed39c3feb2d6f5ad507d85ec7e3b568fd9efd46a1012d7 2013-09-10 02:51:36 ....A 155016 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1204f04ff52931e12f0afbbdd4ec0854be880abe43eb8139b30e346ea718184 2013-09-10 02:29:12 ....A 712094 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1211acdf0bd41915ed084f02baabb4ee96b3eab5fb5c9bfd1292bf7f016e7b8 2013-09-10 02:19:18 ....A 1958110 Virusshare.00096/HEUR-Trojan.Win32.Generic-f123349152d056531fc396a8eb4193d57e12d65892779d89735e6f510a5bb984 2013-09-10 02:28:58 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-f123f214b7a52ebf8bd27927462978dd3979e81e8c006520ee9a6d9205c965c7 2013-09-10 03:06:34 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1247342953a7e64011117ea4c7289cf8c4594dc9dfa5e3a1496189bdf02b421 2013-09-10 03:09:02 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f12483efa1adfcf22d0fee972538e64cb54fd62c71ed213ff08c9087cae5e8bb 2013-09-10 02:46:38 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-f125c871aa90b8b573993944c4564bcfb5d1d40250c7b3f57f3ae831c650aa2a 2013-09-10 02:17:48 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1260c96cd201d13e04afbf95c58b09772c082037a8cedab372abdb7876f0e05 2013-09-10 01:46:26 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1268d9114daf06a43ceceb0ca74cc432481605f4a135a4e0783d4c1b199bfe4 2013-09-10 02:33:44 ....A 958344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f12a2183b970583a961a4dfd8280b3d8e56f342e16b75be2f4f83ce6b753336f 2013-09-10 02:36:34 ....A 68608 Virusshare.00096/HEUR-Trojan.Win32.Generic-f12c913ac2dd2b5df04dc5cf47c3bcfc183d445862b79d085065aadfa72158d8 2013-09-10 03:14:26 ....A 326656 Virusshare.00096/HEUR-Trojan.Win32.Generic-f12ffa52be3a60ebce126e98772de205420bf7cdddf96c04451c37339e5c9c09 2013-09-10 03:15:20 ....A 503808 Virusshare.00096/HEUR-Trojan.Win32.Generic-f13143a20d6dbf745898632ce9e6eb4f24ee5e0826d0afc66af53a66d3edde91 2013-09-10 03:11:10 ....A 193536 Virusshare.00096/HEUR-Trojan.Win32.Generic-f134d779d721389be12d5c89ff30a6f80c4ae7304923452a48b32a94ce619d2b 2013-09-10 02:58:50 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-f136dc309f2b580ec0618b1ba4da9ac10729b15438bb5471e5582bc387075703 2013-09-10 03:06:54 ....A 731144 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1376f09c8f8ced6bcbb87a461445b552485189badcd3cffed8683408478e8ed 2013-09-10 03:03:06 ....A 310436 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1388f74ad7615e21055ba948368ed10c54249e3f539b5cfcde66abadb5c80ac 2013-09-10 02:53:10 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-f13a09ad133fad59ef83198412a2091c23c1bd2be282768f16ea71aba61ae375 2013-09-10 02:52:02 ....A 99332 Virusshare.00096/HEUR-Trojan.Win32.Generic-f13d4dd95a7adc39004b2e9944d52cef219b4a4df1d0c4276985700c38396fd6 2013-09-10 03:12:32 ....A 111616 Virusshare.00096/HEUR-Trojan.Win32.Generic-f13d8788dca1a9eec351f9bd446491b7a7c989ac7bf01836be4602f5c27482df 2013-09-10 03:08:34 ....A 123392 Virusshare.00096/HEUR-Trojan.Win32.Generic-f14147d0efc116c60cd35064c18d0d65e03084846c1fbbb7750f878ec37b4b3d 2013-09-10 02:36:56 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f144b5fb103400f895298dbefbeca6dc80d8c3639cbeb645a8b91773dcee97ee 2013-09-10 02:32:02 ....A 206631 Virusshare.00096/HEUR-Trojan.Win32.Generic-f14b9dec535216fc9ddd82de6c2aaa6caf96ddc17d217a6c9f57bbf67bccfb4d 2013-09-10 03:03:56 ....A 891904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f14ca1dee09d5f2ee061924d297b40527a1d2921d77f0ceea8b9351e3134ef5e 2013-09-10 01:54:08 ....A 613534 Virusshare.00096/HEUR-Trojan.Win32.Generic-f14d1990489c171e16b9a127b709fbe7310cc64e718284bf86caa985b1682b24 2013-09-10 02:50:38 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-f151df8ba3a2b9e7493609f385e0946de97a46fb5cf0fb454c54651b09c28447 2013-09-10 02:20:20 ....A 1827328 Virusshare.00096/HEUR-Trojan.Win32.Generic-f153f00d160305df59f4c2ba68ae6d208f54823615b92ead8a6ccc6cc2443bbd 2013-09-10 02:47:10 ....A 1339177 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1557e1ae871d515835ccd6b0dbedda9ddf505e388fee4a6008cdcc1ff21ea6a 2013-09-10 03:00:18 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-f156be2909fd0ead4cae4cb979e625f145c5cbac57ec52179c7f066fec6d874a 2013-09-10 02:32:38 ....A 31762 Virusshare.00096/HEUR-Trojan.Win32.Generic-f156c826bc9f0f5650a692516ae557fcf76182ed3790690995c26df13276c915 2013-09-10 03:04:44 ....A 195903 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1585f6dfb4bac9c41d832ecc88ceb96a0b6f92bf55d83d4561c7563f3a297a0 2013-09-10 01:38:36 ....A 1158656 Virusshare.00096/HEUR-Trojan.Win32.Generic-f15a759d18421dcfa1733304356ea40be0dd16bfe0ea442308921ae7b833faeb 2013-09-10 03:12:10 ....A 53280 Virusshare.00096/HEUR-Trojan.Win32.Generic-f15e57308746a91de154d60cd9ec3d6cdacc450b3fe6ed6d74945f68e0fa3535 2013-09-10 02:36:12 ....A 47180 Virusshare.00096/HEUR-Trojan.Win32.Generic-f15f23a00369100ac3f7e053581783a1d9437bf6134ec31735bc874d56bcb1f8 2013-09-10 02:00:04 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1614cf76b61bf40ee16a093e9a93a21fb932673508d85642954484c5ecb8d79 2013-09-10 02:43:36 ....A 40064 Virusshare.00096/HEUR-Trojan.Win32.Generic-f161c071d38cfed5a3ab6457280d46146a1f84c0de0927a95b06a2f53e478b89 2013-09-10 02:59:22 ....A 54272 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1659fc8d1c1baaaafbd7583b1c5e087990cd6ed2196f6eb1457613bc9a11271 2013-09-10 02:46:54 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-f167ecc4f88700e5ef65fe3ad1a2e37f8421b26b5004c6032435f7441c53b9e1 2013-09-10 03:00:34 ....A 491172 Virusshare.00096/HEUR-Trojan.Win32.Generic-f167f3f7912c6f32f369b2656cdd109df5aa54a03450840d44f5d8054d7bd4d9 2013-09-10 02:34:20 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-f167fbbac0cfd01152c793f869a4e49d24baa4bf2a37fdb7d002e2bede3c650c 2013-09-10 01:57:42 ....A 738479 Virusshare.00096/HEUR-Trojan.Win32.Generic-f168a92a9c724c1c4e57734a7fe070360bed5089692c7f24159ca404560a8832 2013-09-10 02:55:52 ....A 1019904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f16b5066697de687f217e1c35fa1172815425552895a27fc9aa8ba40f9f202f8 2013-09-10 03:08:06 ....A 254976 Virusshare.00096/HEUR-Trojan.Win32.Generic-f16ba9724012262ed2e87934649c993e493b70c9732819283a8e7f0fa586c86b 2013-09-10 03:11:12 ....A 216509 Virusshare.00096/HEUR-Trojan.Win32.Generic-f16db4917d880ebe248214f7301ff7891d5ae2ba9ce4e3bc9ea3d05792a3568c 2013-09-10 02:05:08 ....A 198656 Virusshare.00096/HEUR-Trojan.Win32.Generic-f16e4ffb50eb4d280520968cbc1a1394832203ba52d028728ba743bf83fa47f5 2013-09-10 02:33:00 ....A 833762 Virusshare.00096/HEUR-Trojan.Win32.Generic-f16f223157c60dabbce30765618e05697518e5a0f603919481b83bb78c4a97b1 2013-09-10 03:11:58 ....A 35356 Virusshare.00096/HEUR-Trojan.Win32.Generic-f17713796729c06ffb9d24ded06db1cc06b6051ccae06b4baa2cc25206394cd5 2013-09-10 02:48:20 ....A 444928 Virusshare.00096/HEUR-Trojan.Win32.Generic-f17bf5c0f7b1921a90af11d53d1758237c8630e4f5ff693f4978477cb3af5745 2013-09-10 01:29:50 ....A 106531 Virusshare.00096/HEUR-Trojan.Win32.Generic-f17fad8e097d6eed797cd6bf421797ed966120109febf74832973b36fc1ce890 2013-09-10 02:37:46 ....A 434020 Virusshare.00096/HEUR-Trojan.Win32.Generic-f18dc5b3c8379106e648f4eaf1d2b37478350828003d7253c5c6a23c84cf369f 2013-09-10 02:27:14 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-f198667ad91632d99abeb9ce225d3d36c99ece27c6a8ff063f38bf9b65b25092 2013-09-10 03:02:28 ....A 171520 Virusshare.00096/HEUR-Trojan.Win32.Generic-f199451cbf2996c848013e780a548f87b7b681e8ec034c4084ab4184f4efee61 2013-09-10 02:01:20 ....A 376832 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1a012bfb73adc69f00e158b859576689307b18a1e4bfdd1c53e138afbe23567 2013-09-10 01:40:42 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1a474710b575a6e335755cec3ddd176dbc91a1892159aa529762c40ddaab9de 2013-09-10 01:58:44 ....A 27648 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1a5c43cb56ef665fa169bb25ab61716706bcf7920b572f27596c2fc413cd117 2013-09-10 01:33:12 ....A 1591972 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1ac72813bc55d0741b735421af789a4a9bc7a1c4c98d6a56d47b342be750495 2013-09-10 02:04:16 ....A 6688256 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1b27fcb0105fb32d95fbdd6321ecb88032c06ba60024e202c354f5ed73b54c2 2013-09-10 02:38:42 ....A 1759232 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1b6ae6be77c35170aaeeb7b43b6c3f78cf9711406a72cd3ceb0c28aee323d6e 2013-09-10 02:28:10 ....A 188616 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1c6af808572d864bdd9850523bb7609ca80ffacfe7f42aff12b1a2e3f71144b 2013-09-10 02:22:26 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1c73535a80861cbf9828353aacddff729e92df94466dd5eb7a07ba91c0e1743 2013-09-10 01:40:40 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1c7c5356534de30d39dd27d21f59682810fb9d6f947430de5b8e9924853e642 2013-09-10 02:05:58 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1cfa70d5a496304165e7a60b1f31c7c7a457652af1ff4382d9398498a94de16 2013-09-10 02:51:18 ....A 337408 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1d2cc7dde7a2469e5f19b392b380a832821a1501862001f6d76e3718d91b442 2013-09-10 01:39:48 ....A 132608 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1d6bd8c03ed23d75402ee61e380e3c3f0eb6debf3a5e52c5855484a06e6c4c3 2013-09-10 02:19:56 ....A 187538 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1daa2552efb80c1548428a04ccd1dfaad86e105164d9b056f1cf597b222fe91 2013-09-10 02:20:30 ....A 7000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1df2a5f3ecb2652d3e882d83f3d4896e39e70ff3388adaea86999ccb8dfe511 2013-09-10 01:31:42 ....A 413696 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1e272a28b5e0fe35464a34aeaaa2a096be7bd002a5d901c49ec22e52a01cd1f 2013-09-10 02:19:32 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1e8872e699e57cce57711a13719f8cad4b9cb431b186c7b3519c80b3fe5e31e 2013-09-10 02:14:50 ....A 218624 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1f8eeee923f90da182c7b63fd5957784f874c8c8570db3f03031c41f5612152 2013-09-10 02:54:34 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-f1fc123b54cbe6f5cfd8355fa504119b5029b67a69680e889c0b7e961cda0e25 2013-09-10 01:39:48 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2009f7ac92d0daa8c04c8517d15d137415ec6fb473e8b11ce92898289948289 2013-09-10 02:17:00 ....A 760320 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2018582673a9b1489389a29349288e9ea4ca84e9e385e6b679ce32ced28f0b5 2013-09-10 02:14:16 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-f20521cf8a485ecf4223e7ccee5a4c17f740705ee9d4e84a73ced35472d4b7ea 2013-09-10 02:54:00 ....A 516064 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2088b5bd57dc886d14758d23c30e805c6327e7ec7f21a2917150c24fc144a3d 2013-09-10 02:16:20 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-f208b7c0948340b0dd49791d76cc6f75f8263e45d918934b20a08a5ab189ee19 2013-09-10 01:28:42 ....A 93732 Virusshare.00096/HEUR-Trojan.Win32.Generic-f20c66197ed500bbe8b9212c77e5ca4d0606450ebe3e9340288a2f5bfc0a383f 2013-09-10 02:33:00 ....A 713202 Virusshare.00096/HEUR-Trojan.Win32.Generic-f20c7f3ffd432c52478f7c20f2b477ebdef9d056bb70406eca6a3b20b3bbe641 2013-09-10 02:30:16 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-f20e54d2219d3f66007c8d9622a55d75af9f2280c6c696f18bce162472fd0910 2013-09-10 01:45:02 ....A 880640 Virusshare.00096/HEUR-Trojan.Win32.Generic-f20f940fdbfc86bbfff0b978d104963e6495ab296a8684105026b67d1d4bbd62 2013-09-10 01:42:06 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f20ffe9fba6e8e493c51a9d5c334c426e2d063638c7cdbad2d255942d3a685c9 2013-09-10 03:05:04 ....A 1872502 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2256f31876aa59f17af8eae899a2178272434e22e72919e605fbdb071fee350 2013-09-10 02:24:02 ....A 967577 Virusshare.00096/HEUR-Trojan.Win32.Generic-f226c665ea3362b929b4c8b7b9bc94522f0cf4f0c471076e3ad8cd490f8b45c8 2013-09-10 02:35:56 ....A 627648 Virusshare.00096/HEUR-Trojan.Win32.Generic-f22d024af2c9e878f840c83993477f85f3b132e52ac22dee2288a1865a3b329c 2013-09-10 02:35:18 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-f231af4293cb8053a6232addeaa363e1e3350d65ce536575e9de22128bc34205 2013-09-10 01:41:46 ....A 169984 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2344c4e876d553cf737eb18ebe1b8e77201170f82424941c79e8cbd6a2747fa 2013-09-10 02:10:20 ....A 373248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f23591cd4081e9925d5aa13464e6f66b4f8c009474d5170ae633eb31fcaa0602 2013-09-10 02:13:56 ....A 337408 Virusshare.00096/HEUR-Trojan.Win32.Generic-f23d35574e560a9c82b4da2bb5f06a96dbd887fd6369cf1e3fbc69ef2e4801da 2013-09-10 03:00:12 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-f23f2f9a2752c8ad92cf3570f1d23ad3cc35e63ead9086467816f1d87aa5a653 2013-09-10 01:50:46 ....A 27024 Virusshare.00096/HEUR-Trojan.Win32.Generic-f24139906b8a62278be44712b086b5b53485c5e02130a005859bd7e3a2fad32f 2013-09-10 02:32:14 ....A 109056 Virusshare.00096/HEUR-Trojan.Win32.Generic-f24879b08e8290fdd877b71d8a9c3af0cfc68c22089593d5493913e9eea8296c 2013-09-10 02:51:58 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f24c634d1cbbaa906f21bc02d93d60adb42bbabcb3d4a9bf26aced6d414efe82 2013-09-10 01:36:38 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-f25379280dd9957de193397240782501cef14dd6182ac1c537fd9cec791f08c4 2013-09-10 01:51:56 ....A 1314816 Virusshare.00096/HEUR-Trojan.Win32.Generic-f25b429615e7555b93f84be32995a09a31e5d4dfbfc1e521b980646f636156fa 2013-09-10 01:47:18 ....A 7808 Virusshare.00096/HEUR-Trojan.Win32.Generic-f26609e554eee6f3eb109294a883c386e4674b8a417aaa4ed6278e6c709e3e7e 2013-09-10 03:07:32 ....A 315462 Virusshare.00096/HEUR-Trojan.Win32.Generic-f26b60082a6e97ac4cf2d5d59af296216ebef0dc44780684605ce6e7b9a7cafe 2013-09-10 01:53:42 ....A 76737 Virusshare.00096/HEUR-Trojan.Win32.Generic-f27377c19efc83a626c5368bf689082f84c78f2ae7c11a9da6a7d0409575815a 2013-09-10 03:12:38 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-f274b4831bb2007e820044cc5447c58ea304df82efc6129771b0c28046eb8d2a 2013-09-10 02:40:50 ....A 561152 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2764aa2ac7ec1e4f9a1dba94330997d35c7304cce84550b3406bc3d481fa615 2013-09-10 02:45:50 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-f277f6bed44218b1789610c4c376fc54abcd713714b2fd723ba445f365093094 2013-09-10 02:32:16 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2829530dae7d8527cee487e2527e7eb164ebe6c9d21237b37287a7206039153 2013-09-10 02:30:50 ....A 204876 Virusshare.00096/HEUR-Trojan.Win32.Generic-f28672f71d6779a83eff238ec3e041f33b1575a7359f871d76ab3408eccb46e0 2013-09-10 01:48:20 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2968b6fcc94d7ceb7330cecbbce439b2c58015ea7c621cc58e40250566a7887 2013-09-10 01:36:34 ....A 189952 Virusshare.00096/HEUR-Trojan.Win32.Generic-f29b1bcd5457eee1f0af4354d4900fd24ddcb1be36c019b0426234d503f60dcc 2013-09-10 02:33:52 ....A 304485 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2a0a81817a25ec75873c24029649175153684c7d1c0a93230209b9423fa7679 2013-09-10 01:32:30 ....A 61064 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2a4c3767dba86e02ba90735ebd3896143db96d1cc6d8b0fb2b8235f164999be 2013-09-10 02:03:06 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2a66af95a4e1676d4108869c190239fb11d0c6911052f9104b5598c80f6fcc2 2013-09-10 02:00:46 ....A 111616 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2b1c4a3b2d0cb78683f01e9a0203002cd911d680dc28c0d94b71fd2879772b5 2013-09-10 01:30:48 ....A 356353 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2bad8e3f9ba5c8af7fbd6d071c81432f31f6ab8d38a780c9b4490d986f53bef 2013-09-10 02:03:20 ....A 48763 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2c03c8bd44f3a5eb528c2ea5b3180b20b65501c391047e6b8d751577dfe3ad9 2013-09-10 01:42:02 ....A 270336 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2c5cfb57ea80264b487c7b56120e378b6f7ef7b13b2ac79739df2b02b6a7b76 2013-09-10 01:46:48 ....A 969728 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2cd1c2c97b04545e3ccfad57c1525f9ad7541d6773f115cc156948e0eafea06 2013-09-10 02:14:00 ....A 312320 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2ceb1966dbd15df5b488bb5ef5e3037d7679af34e317f8ae422adf7755f0f42 2013-09-10 02:10:38 ....A 2662972 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2cedd482f713a7e19d38613883ddfdc7039b616298d1a775df2ce001375322c 2013-09-10 02:20:06 ....A 35364 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2cf6ab3191a5b8740c03c546ad12a6c3b0ec87f00c04af7c07f04ed36f7c3ea 2013-09-10 01:56:04 ....A 528384 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2d02bd59d65dab4618910958fccefdc16a0ef18181b1cbd68c612c9982dec5b 2013-09-10 02:42:02 ....A 79360 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2d1d3d0bd329364720d393a663c3871af6f31c0765979bcc430c63e8ce402a3 2013-09-10 02:46:10 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2d2710f281d64fd0a6c6b793a0b25711d507f1f684aa6a1da17970862555932 2013-09-10 01:32:14 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2da6bd75435c738b879dec918e05049dc9caa3949874a4e708265b8d561559b 2013-09-10 01:47:26 ....A 131064 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2e156b37332cd2539971378eaca64a22d40a59e676d03d378ed6dc447538925 2013-09-10 02:34:58 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2e617c806d5f3295ac5abe1c27832c97d906804738f2a9a0b6faa9d6fb87833 2013-09-10 01:48:46 ....A 339204 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2e9ddae3b1dcffbdb31221cbcd888ab591aeda5f60b2d57e863f3488ec0764f 2013-09-10 01:56:10 ....A 59524 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2f01d15149c8c90554537cdc3cd3bf5739fe3405dbf62e33b92087c2860fe3b 2013-09-10 02:53:46 ....A 531968 Virusshare.00096/HEUR-Trojan.Win32.Generic-f2f7a0f4aa4a76309730e1c40ee6a0e4575de1c768116e86ba7180a7c5fc3308 2013-09-10 03:11:32 ....A 206336 Virusshare.00096/HEUR-Trojan.Win32.Generic-f303627193fc534f0f59f0597e79875b33f273238c75ad165d33f6ae5f0fc0a9 2013-09-10 03:14:12 ....A 25755567 Virusshare.00096/HEUR-Trojan.Win32.Generic-f30ae967171c71e8c3900fade092ee8bfe0776639c107d9fdb28fb03e63f2b6b 2013-09-10 03:01:10 ....A 1052672 Virusshare.00096/HEUR-Trojan.Win32.Generic-f30b577b6600b5114a675cce5832cc7cb90162feafad791ffb30b14276824846 2013-09-10 02:32:06 ....A 241170 Virusshare.00096/HEUR-Trojan.Win32.Generic-f30f92b011d864a2f666877aa3fad24bd0ae52025eef2297aa659c33870f18aa 2013-09-10 01:34:48 ....A 15448 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3250ce61cc8e2a8dcc9e13708c8ca6b6b07918ac20fff269aa682609fdc09ad 2013-09-10 01:54:36 ....A 25019 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3288caa0bf80d7ff0d5f33bb5eddbbc729035fcdb2f8739335e1e80197e25b0 2013-09-10 03:14:00 ....A 1122304 Virusshare.00096/HEUR-Trojan.Win32.Generic-f32a0c5aaf9588dbd4e685dbcab9c4568dea679bdc7b92c86ab284f11f77608e 2013-09-10 02:29:08 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-f32c905a02fff7f7523e196f3d5c67e2724b9412876b9552a7775d6d830da3ba 2013-09-10 02:57:18 ....A 309248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f33079046a7a3ef340993c6d3a0fddbb686a7f2e5a36be22cf63ca0434b303ea 2013-09-10 01:44:34 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-f338e21979eddf70d1363a38ecc90a1b19d3b04cfad9c4f435085d03f5a9ebde 2013-09-10 01:51:40 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-f33a64fe62ac95a7826efbdf4c2b12571cf4a12e319c9482b14ee9ab5d5f6dfa 2013-09-10 02:10:58 ....A 492487 Virusshare.00096/HEUR-Trojan.Win32.Generic-f341794e0880f4ae757215eb0088883c75f056e308f68ac271a86cc41ebf1bac 2013-09-10 02:09:50 ....A 81713 Virusshare.00096/HEUR-Trojan.Win32.Generic-f343a2a3409e95a234bbd82476045e9a4c93594bf2fab4d0f06dbd02e6b8dcd1 2013-09-10 03:15:00 ....A 65554 Virusshare.00096/HEUR-Trojan.Win32.Generic-f34400e56d3cbae2e53f7cc441617b1e6bebe9ab6cb17f421188bdd27c9147a4 2013-09-10 02:12:36 ....A 96968 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3455ca6b73a0c58e5335d3ef9661d02207980df909b648135f3989153930f4e 2013-09-10 02:01:22 ....A 292928 Virusshare.00096/HEUR-Trojan.Win32.Generic-f346884ccc2476119588dc5647b8c4c1763aab12faee3c9e1835b644285a46d1 2013-09-10 01:54:14 ....A 258561 Virusshare.00096/HEUR-Trojan.Win32.Generic-f34d80f3ee31762868f49a29c5ae60bc5cb12a42707bde6c0dc67475c3cbf62e 2013-09-10 02:54:42 ....A 3136 Virusshare.00096/HEUR-Trojan.Win32.Generic-f350d71ceaee627b1d083fbd58d809303d33c4300afe251138b0f72fc6b80f8a 2013-09-10 03:06:46 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-f35994c73633b195c2604324597845a99ab3f5790f953a3e957e249fa9eb614a 2013-09-10 02:12:32 ....A 183296 Virusshare.00096/HEUR-Trojan.Win32.Generic-f35b61d608206289a8f9e0a005fbae72be5736f63d04ae80bd269d9ebacf53dd 2013-09-10 02:37:20 ....A 445440 Virusshare.00096/HEUR-Trojan.Win32.Generic-f35f0d52e104807d5a5e726df88c7b1ef84a44994856bdb420ef28873482de2b 2013-09-10 01:37:44 ....A 1499136 Virusshare.00096/HEUR-Trojan.Win32.Generic-f36129f3e77eee9b48b7c718f844ba112e2dbb4edfe9e3788c63a7244051e78d 2013-09-10 01:43:00 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-f36404af59a7621ee8b6ec849c76aca3f3874c6af5185064cc41c995271e106f 2013-09-10 02:24:20 ....A 197632 Virusshare.00096/HEUR-Trojan.Win32.Generic-f36adf256618bd249a74506137b8b5d4000d31988bd996570eaaed9d4df63afe 2013-09-10 02:04:36 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-f36dbb047d67cd32df947cf0460959cd68d6d6a1ed9195d6a6aac28770d1df05 2013-09-10 03:02:40 ....A 136380 Virusshare.00096/HEUR-Trojan.Win32.Generic-f36ff0babfea39c4007a9e9e1aff0ce9f12bce0d4675274e1ca75bf9be3371ed 2013-09-10 02:48:34 ....A 798720 Virusshare.00096/HEUR-Trojan.Win32.Generic-f371ae3944b2bcb5e48191724787a417a580375213ea1a07b80a6d19da967304 2013-09-10 03:00:28 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-f372b3cbc6a59321136d993a5b19522379783d88a269c591167b290a2e6818de 2013-09-10 03:12:04 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-f37bd415559eb5314637c20d4e35ffb0ea6e09d4adee40e752ab3755b2bfb5ad 2013-09-10 01:48:42 ....A 253440 Virusshare.00096/HEUR-Trojan.Win32.Generic-f37cfb9e4b6ec777b29e335ef323eb8182c172af3e54065040ef13e5bdc71add 2013-09-10 01:37:06 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-f37de4b27ca7a0a2f5e00bbc32182cc6bed5151122fb42d9735b54d623c109f7 2013-09-10 02:50:58 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-f38038f1b8a9a1486c612e19dbc37d212b02a70ac195799339869f05239069ce 2013-09-10 02:02:28 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-f387dc0a0df23b183b6a375d5352ada7fad10d2870267645e13ea3164b83378a 2013-09-10 02:29:44 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-f38a9a65a6137ac73e2e3e2acfb58d0b551dd9644cd7e9f104a171025663c8f6 2013-09-10 02:55:56 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f390741a964859c9b7f168169a414058a00ae92e4a7bfa71aad71fd910e6f171 2013-09-10 01:36:02 ....A 35352 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3951888806f5de8023e138eadbfddfd500a4253c0aef1f9f388b02c369a80f4 2013-09-10 01:47:10 ....A 206866 Virusshare.00096/HEUR-Trojan.Win32.Generic-f39938c23748c0d3a7a4d46d27c91c172a0ed4cd90b7c68ba04dd7277f22cece 2013-09-10 03:15:36 ....A 13312 Virusshare.00096/HEUR-Trojan.Win32.Generic-f39c10799288ab470b30ba0e3d4ab0419b3f4346dc428d45d23adbe67c2ca833 2013-09-10 02:23:38 ....A 358912 Virusshare.00096/HEUR-Trojan.Win32.Generic-f39d1d2d1c9805490de500b21c5988dbeb16ae467dad7366e7101b8991c01fa9 2013-09-10 02:55:18 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-f39e1036f816ac8ed3f96572f9eca9a4c134d4111ca8445bfb01401c7563d2bc 2013-09-10 02:00:32 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3a0246f0a07ce152c2794e44fcc64565eb99090353502b16094d486aa6edff5 2013-09-10 02:13:30 ....A 53252 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3a41b4d82f8baacab919e475958b904de50c1c74d27211574e7f6edbc27b886 2013-09-10 01:43:26 ....A 917504 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3a4737e15439e4d1d231c7ee1e68d511dc9985ff4245ec611cdeefef6a18e7d 2013-09-10 02:11:30 ....A 23552 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3b07a4819f63bf076e1fc8e3918f69164fc4489b275d3c6cb81ff039cc2afea 2013-09-10 01:43:22 ....A 287744 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3b42f31802ded8b94cfa9bbc7663ce8976af6f8a09c1fcb26f85edfa7fc4783 2013-09-10 02:38:34 ....A 902272 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3b866c3a20410f027d68e18c266d8edb2921f87dc3862a852db0d23e9bd7e86 2013-09-10 01:43:32 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3be949cced0b892d1bdd044e2bc213a7c2f53d0e9d57a061638710a004ff2db 2013-09-10 02:03:34 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3c0346c2ce0a31c1fca1e722dbb0e379f5e1377a71f79435b75e9567c67cc80 2013-09-10 02:19:24 ....A 53725 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3c3227736154854921ec1cf4f83d58a390ae959409ae096898c1c3cc333807d 2013-09-10 02:40:00 ....A 295234 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3c3dc90be202426bdd21472574471eb80daeab06accf83c2d9e9b500ee1fca0 2013-09-10 02:15:38 ....A 242805 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3cda65176c9fc4f91b7e6dff643db74123259634cf6ab907c3580a5fd9f2eb5 2013-09-10 01:52:32 ....A 73712 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3cda7abbc03f46853eaba4f1bc28178a0343faeab72d11c78477a0d8f81d390 2013-09-10 01:30:32 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3d2269942c82e4e0415c94c00852ab8e21bc590644df13f6716f46ab0a4ecc5 2013-09-10 02:02:52 ....A 235520 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3d58d4e20cea1ec118e7919c8cf3f93146c81803e6ff385da8a066a92489eab 2013-09-10 01:32:26 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3d9205e6f8815716afe1b1c795d0f732a55a7910800da210b1a42a7bef91e72 2013-09-10 01:39:34 ....A 368640 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3df6ba590ed05bc82d2d738281bcc01edb54b8684f33cbef87192d54a7d66ae 2013-09-10 02:40:42 ....A 61762 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3e061a1e643c5bb455c77a8265a35257bbddd8adb5c5f0247d249fc6f3d8ce5 2013-09-10 02:28:18 ....A 26220 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3e0ed4fb22bd32f9b0c8facaee430aeef58d1a53f829a6619b22f874ba85f6c 2013-09-10 01:54:40 ....A 335341 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3e6bb00121d3cd3b514ccc38f40683b953f5a0c9aa8212971b225eb74288310 2013-09-10 03:03:22 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3ea02e42d187466446b4640299dde014c56cf8e13bc51f0554faf0a768e6489 2013-09-10 02:13:36 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3ed76282f483a822a6b040a17659fcff1ee3cdc0f3d3db4994d8ef2b586c9ea 2013-09-10 01:58:40 ....A 169472 Virusshare.00096/HEUR-Trojan.Win32.Generic-f3f79dedf14b105fc13576431a6910ea31500f978b944073e3ad876334b0f38a 2013-09-10 03:00:44 ....A 1356781 Virusshare.00096/HEUR-Trojan.Win32.Generic-f40406b19f77622cbb392b16d766106704134fe267414232307ccfcc5e9fcf9d 2013-09-10 02:39:02 ....A 8968 Virusshare.00096/HEUR-Trojan.Win32.Generic-f405e19689bbe4da182d67dd05a4b715dc2fd1d7106587925a92423f958010f2 2013-09-10 02:39:00 ....A 194048 Virusshare.00096/HEUR-Trojan.Win32.Generic-f40f7a7f7945db6ba07496d37341f7f2c4ad94fd01b00448dff8c08fe62fef8c 2013-09-10 01:39:58 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4164ad64aae05ce87c1e5eee47c0ad2c7b246cf194e074cf4023829d83869a8 2013-09-10 02:15:00 ....A 2199552 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4169483df1b46c1c2c3e31b49631b8cb6f63efac86705246415c0ce4ec4df8a 2013-09-10 01:47:00 ....A 2317312 Virusshare.00096/HEUR-Trojan.Win32.Generic-f41b50507bc646924b97d3f37e95ff38910ef3ac859b947d1425c0a077cf0d62 2013-09-10 02:34:14 ....A 1335296 Virusshare.00096/HEUR-Trojan.Win32.Generic-f421bfb94a76bf4402cc1fcbb4c182e195630b861dc450e58820ab0a8f8de408 2013-09-10 02:11:30 ....A 46333 Virusshare.00096/HEUR-Trojan.Win32.Generic-f42203ef00f4cb877a1cf078351b4358e9e9a42991d71be455276e5ff75c02be 2013-09-10 02:21:06 ....A 363435 Virusshare.00096/HEUR-Trojan.Win32.Generic-f42b4227a222d196c1493206b5940d309de00c0c6febfbf9c1bd855671e803e2 2013-09-10 02:42:48 ....A 1307136 Virusshare.00096/HEUR-Trojan.Win32.Generic-f42c6535b5be0530ae6fcb34566d849783759e08052f450a7d121be918d8fd7f 2013-09-10 01:34:56 ....A 126234 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4310dca177aeec79b7f7dc50793120e4db8dae8649ac168f93b24f13d323e64 2013-09-10 02:27:54 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f438554c6a36afc91878fb937abc3ea94a86c7fe665512f3ca34c24f6381b5b9 2013-09-10 02:54:56 ....A 117327 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4393835db1395ff73090e4cca3771123a3d400e391446517af5229562ea2236 2013-09-10 03:00:20 ....A 2855936 Virusshare.00096/HEUR-Trojan.Win32.Generic-f43bce7a0ad209c4e0cb6ecf57011ba4460d8646b29a0463fcfc94a8e992aa4e 2013-09-10 01:50:02 ....A 501343 Virusshare.00096/HEUR-Trojan.Win32.Generic-f44022001b7a08d30affb185ba6eb23b9dd93184b19d6c820323689dc3a34f9d 2013-09-10 02:12:38 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4461daaba045aeaf85ae89fa3a8397a7263b20366883bdfc9fb23b0323bfb52 2013-09-10 01:29:32 ....A 987904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4462a078ba2d60605f592dab43706e0eb9e641e520738f78873f1c6f75b4f98 2013-09-10 02:37:22 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-f448c84e3af954073d0cb6b8a56a55cf3312e6dc61bce953da3505c65e540995 2013-09-10 02:21:22 ....A 314368 Virusshare.00096/HEUR-Trojan.Win32.Generic-f44e96c0f358290bab6cbc83ccc66331310ce5745174cf550006894d9b3d7c59 2013-09-10 02:33:08 ....A 37400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f45139b83326d019ed7265833b91c8379162606f9e6403bf4a8ca4681021d660 2013-09-10 02:49:24 ....A 128512 Virusshare.00096/HEUR-Trojan.Win32.Generic-f45909dddd8abaa6a7fa395942b8723f2e94744a582408443ede0af47cef6355 2013-09-10 03:09:36 ....A 257660 Virusshare.00096/HEUR-Trojan.Win32.Generic-f45bb91cab2b558a8ce43e58088d80c353d7860b6798e8c7bd31d01f626c147c 2013-09-10 01:59:38 ....A 111104 Virusshare.00096/HEUR-Trojan.Win32.Generic-f45c73f50058f9eafaaff0a6b6950bd41a94cea7f417bf2cc97deae452f7aea6 2013-09-10 02:03:44 ....A 98240 Virusshare.00096/HEUR-Trojan.Win32.Generic-f45dea855f510bf6affef5961b4857e2e9840828f969f5d4ac559fb562d345a1 2013-09-10 01:34:28 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-f462ac3096db12d3232d3877ed3a3810265ad627c2f14c6d1392e4d98b4c9d84 2013-09-10 01:55:38 ....A 2352128 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4644241637ecbcccd0eb386e9d6baa395d2ed930fb654462fb1db568bfccf59 2013-09-10 02:19:16 ....A 507008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f466fbe35046377caa2598f22895225c1c77ea1c2e976fdfd3771943fe9fb4cb 2013-09-10 01:37:22 ....A 345088 Virusshare.00096/HEUR-Trojan.Win32.Generic-f46df39f303bd2410140270727629f2a440f8c66611914d2f2b6d2785c8c68e2 2013-09-10 01:31:04 ....A 135424 Virusshare.00096/HEUR-Trojan.Win32.Generic-f479d5ad2eccfb30230221134ad87e79e850c459eb1f638666daee36ea44924a 2013-09-10 01:53:22 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f47b0078ca02cc9f9a627707ba7056698d616140926cbf00bce77a8e8ab8b517 2013-09-10 01:29:12 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-f47fec394f0a094084fbfca28f02a5b2dc20b78a63ad539c63473fac99eadc4b 2013-09-10 03:13:18 ....A 466944 Virusshare.00096/HEUR-Trojan.Win32.Generic-f48272a399ea739bdb945904ba1f3cc685a42dea3dbc4d40afb5212b9c42c632 2013-09-10 01:37:04 ....A 680592 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4835b49d546f3a7a5bf9c7fb405af2eb471dab776ecc3f89dc4ff17976eda71 2013-09-10 02:03:54 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-f484562a0c0080a6ca09fe21c0cace8ff2f0988c82b77018748c4747ca0833fb 2013-09-10 01:48:16 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-f488b38d9e8a6bf675464779422dd5352b883e04d69b211352ad6aeed8bd40d9 2013-09-10 03:10:06 ....A 153600 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4892079f07c42fed0095dc8af0c773219ea349bb51264a2b51350385d30a2e8 2013-09-10 01:59:58 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-f48b7379f2d0520766e09b1fc92adcf8f228371ebea62e3eec49a5bf578aa995 2013-09-10 02:38:12 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4a15b79e1ca65f2cdf57d2fafe200fb013422d188ed31e77e4c0c4d59ee38a0 2013-09-10 02:43:10 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4a19184b80f157de26bb478ed1263c53e5deb9c61d33f6d70a4a71cf07b0b7b 2013-09-10 01:46:22 ....A 274432 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b037dc8a5734c027b93a0bf45e410acaa6cb5ddda905e3105e541bd5225601 2013-09-10 01:50:44 ....A 301568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b04246ffd2720a31f04f973d33e7a8c43395aadae8ff4bb30f91c350314578 2013-09-10 01:46:24 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b0662c047cfb448dd8066c70519726dfa26b8b81babbc81d4b652748f7e34c 2013-09-10 01:50:44 ....A 163197 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b0d669521a77a0cda42d2050be77d0a6a2f0582d49dfe5e82f53641db06d5c 2013-09-10 02:12:32 ....A 421888 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b13ac6b2b73e9c4532f06fe3f3063887f8f4aa6d7ca85b396a7bb47dfeabd5 2013-09-10 01:58:46 ....A 1628335 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b1915b93c01564b5b2fff90111906edb07e05414280703f7392d066b61f8c1 2013-09-10 01:42:06 ....A 52167 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b1e26886b3ae77d7916dbc2da6b444353a5a699780e525388b5aca713b3f29 2013-09-10 02:16:50 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b22199faac8df755c27d5ce44fb69591566d08263946f660a498d84b206af8 2013-09-10 01:46:48 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b2761dbd17afbbf64d8f9a1df3f35ae9c937b5badb7a36b9963ebe9590b852 2013-09-10 01:50:52 ....A 97280 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b29dafef11d614ce0ab27abece6252bf882e502850cadacdb04e28d4895155 2013-09-10 01:41:08 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b3e2eb8921b559068c0f5c0c851d918d31a907890f4455360f2fe1c0658ce2 2013-09-10 01:42:18 ....A 36641 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b4f5c323ddbcb8787aff754e1376e2e30e48c4310311507aa2d90f5a3c9e5b 2013-09-10 02:08:10 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b530c28726de4dd480ffa014ab05c865eea3d6a785257e95d1e53a0db7be1b 2013-09-10 01:45:58 ....A 109568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b585c3ec295d08d12b5711edadc3da00f6b7620e202bf36c0ab05ac3127ebb 2013-09-10 01:41:26 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b61999c4c357ee9fa7fa5d6dd97530594a579759f0582eeaf3e05e4c082170 2013-09-10 01:59:40 ....A 9451651 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b68e63d03cfc3c56a90e6206641b4a90b4a17a5bfc1bdd55a0301f4310a61d 2013-09-10 01:41:16 ....A 82118 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b6d71d3ca469cf994c48dd1304daabac6af5c3c16b67e31db41149ea5cb61f 2013-09-10 01:41:50 ....A 61376 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b70765475916918c95c9f579116038a9d7e83c189da98e3cf45c26e457f4ae 2013-09-10 01:46:02 ....A 162944 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b70e99d30eb2c967521efa43a22f84f69a8ccc2ec0a75620b8cb09943928d8 2013-09-10 01:42:18 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b7142853f11bd9de6034de1880dc5ccf819bba9e46cadc747af0bc774eb17c 2013-09-10 01:42:24 ....A 867328 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b7398573020efae684de583548b0e582af2ef7ec526c06191eda36752ef206 2013-09-10 01:41:18 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b8cc341f23b621fa7b38c52d63382e4311898b58c9d56b75dbeb03a417b269 2013-09-10 01:50:30 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b98f03b72dc8ea885acd332f756036d16a0d83abb95588a888a64ed3f8064a 2013-09-10 01:50:36 ....A 55808 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4b99caa0e8d5dfdb9c75c43b03c11e9de75dc18952c48c2e088a73c3645af94 2013-09-10 01:50:06 ....A 912392 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4ba3937f479df8866179c5a4efe5119801824fffbd4240bc547fe6d1e3360e1 2013-09-10 01:50:54 ....A 40928 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4ba91c5bd55cf1ce8ed900f5bc0326540496b5c030eb6bfc1da81515e6ada58 2013-09-10 01:46:06 ....A 189815 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4baac6f4d889af2ac23075dbb4b6b39137a5a96d1b8ad3406713c0e268de247 2013-09-10 01:50:08 ....A 255327 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4bb654316f1e862d84eb541ab5234f18a18cd2c5a65af2c05016929ef90ffd7 2013-09-10 01:41:32 ....A 922734 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4bd7e3a3270db345dff269af301ea01d42226307579466b3d04aadb4fb993b0 2013-09-10 01:46:02 ....A 197632 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4bec3615996bf87d685f675f843dba26817d9ce4709aeba12dc1bcb7def2734 2013-09-10 01:41:04 ....A 45568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4bf5ce85a33d9eb37e7f18db1f764cace5c2e85886301554328d4ac35706372 2013-09-10 01:46:20 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4bf8a292e2cc5b37d3d51c95c5fa1bd933a7b1f5246c21f44a5ec7339265b55 2013-09-10 01:45:24 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4bfb03873bc85f03daf24773051d353cede074b56b69ae7daa0ab82d59e72ba 2013-09-10 01:50:26 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4bfc347c215d0e64bd132192666baf06d5637cb80ba583ae952dde8db1b2813 2013-09-10 03:07:52 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4c31afdb7a738e180c80cb57bc8376688897062a8836a928d1a5ea488dd86ee 2013-09-10 02:59:40 ....A 153728 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4c3270e8a88c1ab2b25f215908fac3b58d0ee9ee859bb61949deb8aa65a64c4 2013-09-10 02:43:44 ....A 540673 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4c68eef1097cecc167a858c3577a3a906a8937f03288cc345fb4044f53fb345 2013-09-10 03:05:54 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4c9e06fac66a1222f60942d3ef020ae34251da450a0dee7a3044dff1a5c754b 2013-09-10 02:33:40 ....A 150240 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4c9e462053689d75b609854ccb548509fdf395bf2a618f2a6b5a27352f313ba 2013-09-10 02:32:18 ....A 357888 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4cab29b8ebaf87040609058e0ec9c824e9e89b9e19b5397ffcb490e2e4162fa 2013-09-10 02:37:48 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4cc4a51ddf4493c12c749220e066d3abb6e4ed221013a3450752acfda2b6ecf 2013-09-10 02:24:06 ....A 290304 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4ce761b65ecd4fa67ea5b805769e20f9a970bbea21134bcc136fb2f50f7fe99 2013-09-10 03:03:38 ....A 486576 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4cf0663741ad9601875ae5aecc9895dc08ebd0f3ab047097c4eb0701694d496 2013-09-10 02:42:42 ....A 1212568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4cfdc3f44f2233de1a67c80fcf312b49d9270306d117a4cc742ed224940c58c 2013-09-10 03:04:50 ....A 581632 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4cfe9130f7f67ba2b00fafa76680d58c758a486a4424af5f316fe2284bfa4fe 2013-09-10 02:30:04 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4d06a9ffb41c746559fa7229f6ea088790d1f144edc90099507f82f84734cf3 2013-09-10 02:36:48 ....A 155136 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4d2af3ed77327ce03ba1d228f5bcbb884ea727e7fde3e636948b90256364ac7 2013-09-10 03:10:40 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4d50cdacb5dd57e5826b646ba764fbe4ca97f38fcf7ade474cc6eef72e5ccad 2013-09-10 02:43:04 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4d84ff4646428c0508da64edfe42c0757217db32322ed92e2dce84feed6d4bf 2013-09-10 02:48:42 ....A 4704 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4e08974d66ddc85d0f483b4a931874fd0232a7fb960c7ceef589939df3a45ae 2013-09-10 02:26:14 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4e0c11b0f4828ffa663041d6f5523ea149bb9dc3be5954bb9a7f31625813dfb 2013-09-10 02:22:34 ....A 87548 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4e1ed3703ce8ceb6dc5342e6931222cd99d17067bd393bee9d7bd39d8bf06f5 2013-09-10 02:27:10 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4e3006a6b944d409c2a5f8e24411d6a4b162e96a921f9a82e66bc45f55c9bd9 2013-09-10 03:02:12 ....A 206336 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4e36249b94ea1ca0c8e184fe4d5b112bee0de19165cdd05b061f8b681f74bc3 2013-09-10 02:19:02 ....A 215040 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4e44d6098255c17a236ee04434f98811f9228798dc82b067c5791dcaebc5a68 2013-09-10 02:53:02 ....A 948736 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4e50e157aee5ad88b594754da6262adaf84901bb827380128fbe9a6b03084f8 2013-09-10 02:52:48 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4e6ce541255d46846cb464f354833ee08144b0a27316bf118bd861f9e7b978d 2013-09-10 03:13:36 ....A 60524 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4e8344a31975d6dd9d1c5b360c69887cdb1cc97b409df80927398d9ed09b06b 2013-09-10 03:05:50 ....A 14413 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4e8580b8e10069f1dc08ecc5893af30837e1cfbd448c79ffae5f17c895463bd 2013-09-10 03:13:16 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4e95519d2d063381a232055b9fce463adbedc067a318593f2eacae0ef83d173 2013-09-10 02:26:38 ....A 103424 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4ea96e63b727b0b9eff518fcab6ad9ffdf88f7010ab0a06371aea264c4c0b00 2013-09-10 02:53:18 ....A 89586 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4ec284fea4b5f0fdd65f185ca39d3f336219772180c17275763f722ebeb01e9 2013-09-10 02:40:00 ....A 573952 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4ec3d82fe78af8dfbed48e42afe9805c0bad1e800f096fbf13373077d7421cc 2013-09-10 02:24:58 ....A 1437696 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4ecd536b090c0d398a5649dfc49eb32bd189f1f8562ecc2003ea44fbe8a82c5 2013-09-10 02:40:06 ....A 248320 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4eee470bd9f9aa2aaedd3f9bba1e3db02a74dc96aadf2d61f8c7df870f604d4 2013-09-10 03:01:52 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4f2b58a5578f48a663ce523a84ab24bb10accd82ef55b1c16a4ff4171e3d688 2013-09-10 02:57:08 ....A 2762752 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4f2d535d68573dec6e0add65459817912b43badb592ed64fb14c974eae18815 2013-09-10 03:13:30 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4f314263f0f943eee49030c0a8016bc27ac51ce8a9eba7ce280627c2ef4d5d9 2013-09-10 02:57:40 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4f4c8b4c06234063de3b6532fd76822c343a3eddc1d8e201582a131d4dec1f3 2013-09-10 03:09:42 ....A 38400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4f55e479087c47a4ffd8300349eccfa8adc16a3484cb784c3f5b30136f63ae8 2013-09-10 02:27:04 ....A 214621 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4f6b52e4558b0202b12617169ad0da0536221d664c726a3311e69e6d919e307 2013-09-10 02:41:34 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4fb9115b648f05e87977dfebb4b6e22e265059d6178003ea808b59c012a4f42 2013-09-10 03:00:34 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4fd29cc54fb5e7c9b2d25477352aeeb5be7ea553dae1abb6c620ffd295da1ce 2013-09-10 03:13:08 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4fe8564e83ea3d6ae9dc60ee8c98a07120636d04e390a61ed9724b6cc8ecf5c 2013-09-10 02:40:20 ....A 226816 Virusshare.00096/HEUR-Trojan.Win32.Generic-f4fff3aef0142ac4985c9386799961cff7a8118b623cba9062693c74b6a27217 2013-09-10 02:17:40 ....A 456192 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5031512936411059b3f75ba565107674992c3e3f464ec33f4da19824549c223 2013-09-10 02:46:52 ....A 1588899 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5052d60e7a9c3760442965b6ccc32f56b8dea949efd823431787faf035d064e 2013-09-10 03:08:08 ....A 134656 Virusshare.00096/HEUR-Trojan.Win32.Generic-f507b9c64690fe895206fa5a015dbd64237630a798b67be0f291726322c23745 2013-09-10 01:42:38 ....A 412711 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5082f769751af913bc03723da34605f4ee16073dfb4be4aeccd2eb03c880b11 2013-09-10 01:48:06 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-f508619c20e5105450198c858e108c250b173758fe474e8381374946628c85c2 2013-09-10 03:04:42 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5089c03b6ff9285de06003c30bddfab4bf22656e70c5a195eee9e5a7b2fedd7 2013-09-10 02:20:46 ....A 829952 Virusshare.00096/HEUR-Trojan.Win32.Generic-f508f7866e8edfbd18f9c87654b2e7db97f476a42c8995d90f7fa89100a30759 2013-09-10 03:03:48 ....A 84992 Virusshare.00096/HEUR-Trojan.Win32.Generic-f509eb8bbee82992b975b14a0e8eb3a1d618ede249e3ae8bd08796ee8d5673d5 2013-09-10 02:48:54 ....A 83512 Virusshare.00096/HEUR-Trojan.Win32.Generic-f50a1a62bbbf0276940bdd0837f55df7aa79e0cfa89a00de19d670ea09ab6426 2013-09-10 01:50:28 ....A 84480 Virusshare.00096/HEUR-Trojan.Win32.Generic-f50aa3c15a12ec4bf90bd3e0f3235994a9f913a8c2441cadd4f6eb4dbb8b625f 2013-09-10 01:30:20 ....A 769536 Virusshare.00096/HEUR-Trojan.Win32.Generic-f50b8ca9f40b01083490a3c28fa60490b78956b0c059f35aadb5e13f0dd6670e 2013-09-10 03:00:08 ....A 627200 Virusshare.00096/HEUR-Trojan.Win32.Generic-f50cd99c51bd30b62c16bb4f1b5c31afe44674aae161647d40d09f7965c40290 2013-09-10 02:37:38 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f50e315e565c9e040ca205bef912ba755253c557f08e8e31760d45e936611436 2013-09-10 03:03:24 ....A 314369 Virusshare.00096/HEUR-Trojan.Win32.Generic-f50f30c482419f539afce9c7bb03f12d7758fbed7863f036c8d4c63240fa8ba8 2013-09-10 01:44:36 ....A 639490 Virusshare.00096/HEUR-Trojan.Win32.Generic-f50f4686405b286c9989aec7d17eed46d8a80e7d2a29bf203596b24e41017769 2013-09-10 02:06:12 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-f510aee4728c3a1cffe82fe069ad4b3e8216930836b53867b32ad6fc5b144f89 2013-09-10 02:20:16 ....A 62464 Virusshare.00096/HEUR-Trojan.Win32.Generic-f511836f3436895aaf5be48368eee1c6b0654351e1c54a415692e3b9ef21eea8 2013-09-10 02:42:10 ....A 113664 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5123f836a7dee893ca43048b2093860af95ccf25dbb9b5034e8fb68c7dc86e1 2013-09-10 02:55:44 ....A 347648 Virusshare.00096/HEUR-Trojan.Win32.Generic-f513673b7128e35068b7028ce6b1b2d115daa07c06e639a343f9b5f181c9793d 2013-09-10 02:33:24 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f516b740c540f00d621505d504738df6c82459b8a86f6b8d4db96be9d5cf119d 2013-09-10 03:07:18 ....A 306176 Virusshare.00096/HEUR-Trojan.Win32.Generic-f516d40d9390d341c383c76a4ed03054277013f46c7d12473b54fa04f17c39c4 2013-09-10 02:37:18 ....A 182784 Virusshare.00096/HEUR-Trojan.Win32.Generic-f517918d4ec1c9698f277db2958ac2726f078309c452339caf4ca3d6f523f282 2013-09-10 02:50:32 ....A 28160 Virusshare.00096/HEUR-Trojan.Win32.Generic-f517f69bf5a1c8f5b3434c55a2d806d717c5cdd9d4d75a62281ae50d90c09530 2013-09-10 01:52:46 ....A 691031 Virusshare.00096/HEUR-Trojan.Win32.Generic-f51c50462c92503ce9e165a51eefc5ff52e4983f412766ee738f73593c8cfe7d 2013-09-10 02:45:46 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f51fa985cd342c526bf6f36722c163d9fec9ab62e59a83f59c6e53fe7d4721b3 2013-09-10 03:08:28 ....A 111628 Virusshare.00096/HEUR-Trojan.Win32.Generic-f52005c043a1494e697e98d7062c1120aafc7dc34f73013feecd2c85c72a6940 2013-09-10 01:46:20 ....A 220160 Virusshare.00096/HEUR-Trojan.Win32.Generic-f520b2ceb5ef337195c513a880acd59c4239ec6a08d4204499172d1a2414577b 2013-09-10 02:30:22 ....A 195584 Virusshare.00096/HEUR-Trojan.Win32.Generic-f521e87ea5811dcb5738d173726aaa7150cf35ada774c6e49b17aafac0e4b0f2 2013-09-10 03:15:12 ....A 833536 Virusshare.00096/HEUR-Trojan.Win32.Generic-f522569d5b12e9af330dd0e10f79362530dd4ee025724c164a5393acf1df70f0 2013-09-10 02:30:10 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-f524f2f52f106547420b490fd28dd289eaee6cb1ff9b3e233ff6e56e5f05f292 2013-09-10 02:59:16 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-f525f3dd5b7a1378b4eaf2172948804a29ab92705791a382bc5c3d33a84d2c46 2013-09-10 01:54:10 ....A 753664 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5277c09bf0fb13add174d15180759edf27dce1ae8e972eb69c1d835fee47889 2013-09-10 01:44:02 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-f529a30f2bc22ac0a9a7051f14528368bbc0529e54d6ce6da0c5b10d161d748b 2013-09-10 02:46:54 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-f52a269df06adc50f487eda773cee353dd1135b48573a4c4f394f62c03fa857c 2013-09-10 02:51:40 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-f530f25eaf164bce97bb798dad8745d43758e8f90832900cd1705dea414f8779 2013-09-10 03:00:16 ....A 185344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f533befb8a1c219264ab3a6411133d44a26210de20fb6cdd57ce878517619567 2013-09-10 02:18:12 ....A 712704 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5367c0a6674ea8ef810f17728c3f78e60a8a973e36d61b785fb71facb2660fb 2013-09-10 03:12:40 ....A 749600 Virusshare.00096/HEUR-Trojan.Win32.Generic-f537a13d292485d6324da5910b769d3a810f7295f841a16e9e957172f41cd270 2013-09-10 02:55:20 ....A 4666200 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5384894ece41ab27800fcab421f74c42d94f6635c5eb11ec6906612875ecf27 2013-09-10 03:12:30 ....A 445750 Virusshare.00096/HEUR-Trojan.Win32.Generic-f53aa962353ff0bdcfb7b5e99444baac16ca6880844a911f6fa3eb414f4ff8b6 2013-09-10 02:30:42 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-f53afa46ae5b86f11209792bb89795c568daabe43f9f05218d3d108b016ff1f6 2013-09-10 03:11:10 ....A 148840 Virusshare.00096/HEUR-Trojan.Win32.Generic-f53b3124d40faaad020db8a331e4b604b2483ed116fe541533cb117655dc3f4b 2013-09-10 02:32:16 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Generic-f53db69f7cc9305457897b177a4949c489a23bddc5b3603445cde5b8942cf4de 2013-09-10 02:38:32 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5402b3440354f4024c2bfd9f7985433e6df1ebedf0a2d72799a93f283a6fdf9 2013-09-10 02:45:46 ....A 107520 Virusshare.00096/HEUR-Trojan.Win32.Generic-f541a06d9fd2ca053bf9a4d44c1a65a943bd5154fc43506ec1734a3eb2f4b65a 2013-09-10 03:12:16 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5421e13d1fc4ba53085958df66fcef0735f8687d24dffc3017893136d5fb469 2013-09-10 03:06:04 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f54403a2637221152709d4340c671e5b17423a309a05d6fde7a9da23ddbc6daf 2013-09-10 03:00:20 ....A 23882 Virusshare.00096/HEUR-Trojan.Win32.Generic-f544863395e8e708c55f0a5051ac0e632b6ca69fb0c3ca920d012d8cb2d0bf21 2013-09-10 02:38:02 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5448d272cd04090ed933fb129fee9e57c2586ccd5570b2b8e5df10ea8db8978 2013-09-10 02:37:28 ....A 59392 Virusshare.00096/HEUR-Trojan.Win32.Generic-f545887f9fb2a2159711a3135fe8e7770141ec2cbdf8634f8f5c94c9fb0f4097 2013-09-10 02:50:46 ....A 79880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f549fbb95f401266a8ca8e4c489943145436eacd23cc0146f87bcd9b49d17386 2013-09-10 02:50:26 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-f54b0d3bd331e5cd6f70742987ce4cd795d810baa06e6d3698692bea54344472 2013-09-10 02:32:48 ....A 356864 Virusshare.00096/HEUR-Trojan.Win32.Generic-f550f8a8020c67bbec5cd13e76800eddc824957928463a67ec3ae53c1f2d91a5 2013-09-10 03:08:24 ....A 97324 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5527f40052ad74f05c1c206aacad8443197ea389cad2cc9bcb42c5f8b293570 2013-09-10 02:47:24 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f552ce3a34fb80a1ad26be359254498c16410517f5f13c6aa7047050bfc2a7b9 2013-09-10 02:25:08 ....A 847872 Virusshare.00096/HEUR-Trojan.Win32.Generic-f554da1ad9214e2a45f8f8e29bae6ad92a9792e53241c3ad6b169deb23b86f3f 2013-09-10 02:19:38 ....A 757760 Virusshare.00096/HEUR-Trojan.Win32.Generic-f555965014c19edcc8a6894c1b1b914f265d3def3fd8a0f6e549083c0b8e1d03 2013-09-10 02:29:54 ....A 3914240 Virusshare.00096/HEUR-Trojan.Win32.Generic-f557e6c13c663c5c7e48cff27d38808f49e36f68626fbb04a2641159d31f318b 2013-09-10 03:14:48 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-f557e7a46c6b03f8185b495b5b4d5782e2e08edf27bd0b5c4f6b4dcb220ea275 2013-09-10 02:16:46 ....A 414028 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5591164f96db12bdc80f8806c64b7eab1a9817356b33297f3f77bcb514310b0 2013-09-10 02:59:42 ....A 172386 Virusshare.00096/HEUR-Trojan.Win32.Generic-f55ab2ce9469109cf24a2313e0475015da1d0e399b6473b84289b6b50127c6f3 2013-09-10 02:55:24 ....A 251904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f55ab4335690792b53e1a28365a93a30450372bc41cc1690a273c9eb31314d7c 2013-09-10 02:51:22 ....A 169728 Virusshare.00096/HEUR-Trojan.Win32.Generic-f55b5c361ff5a3374f8e427cc9efb1063e6918b76552ca3356eb19e88858ea0b 2013-09-10 02:56:08 ....A 763904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f55c53cc74f3cef5a12c2cda773f8dc283038321454b3b340d03a0114d714044 2013-09-10 02:41:40 ....A 75946 Virusshare.00096/HEUR-Trojan.Win32.Generic-f55ddb2916ea435b96b47be2a24b1b64dd1f98599a9efbc427edcf7c7f64d02e 2013-09-10 03:02:54 ....A 376841 Virusshare.00096/HEUR-Trojan.Win32.Generic-f55fbd2b039b209066a71e2704868578db515eaad60973eeeec1b704ff8fe5a0 2013-09-10 02:56:06 ....A 1503232 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5617c1af665e6e863a502f88eaa5b6f8f88bb92483e42f0eea5a865354976a4 2013-09-10 02:43:16 ....A 13824 Virusshare.00096/HEUR-Trojan.Win32.Generic-f561ce061a71ba46dbe518f3f71396ebfea1e41a72aa51ff39963741e31762f0 2013-09-10 03:06:40 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-f562937c3de3825cc49fd4ca22afd7ff8db533e89e3199f43f42495c60145dc2 2013-09-10 02:40:50 ....A 312254 Virusshare.00096/HEUR-Trojan.Win32.Generic-f56389a45ff8000a11d104ca6b44bb24c88589a8603d06afe60bede1231bf145 2013-09-10 02:31:12 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f56402803013f94339c1e1cb0f519748466d01c83e97ec2d2fa1b70d71643d7c 2013-09-10 02:31:04 ....A 368656 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5642cce7b2ac181a22dae3001af94ce7145de5a1fd86fe114d48c26a0ccb642 2013-09-10 02:30:06 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-f56680288e69b7afb399c67cbba9ab4453955ae0e2bb9c4e0b13c3a2b09ad342 2013-09-10 02:33:30 ....A 161469 Virusshare.00096/HEUR-Trojan.Win32.Generic-f567de1882bbeee75c61d26957d222958c692aec25de95961ed230001b15c6de 2013-09-10 03:14:20 ....A 1105920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f56a29ed0b6df10192acdef247871faa6e0b192144f13f9723266c3b947eefd6 2013-09-10 02:55:36 ....A 352607 Virusshare.00096/HEUR-Trojan.Win32.Generic-f56bf36252be18a46b0a6aa339243bd70e9cfd1f1c7f82b9d42248c673505f18 2013-09-10 03:11:14 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f56d5e6af9f0b8f7674cf4875db9ff4ddd9d4d57cd21162489546e1f21f9ed69 2013-09-10 02:43:34 ....A 776704 Virusshare.00096/HEUR-Trojan.Win32.Generic-f56d723cb83a91b77869f83756ff987433183bf553d9014c83c30dfccc671c3e 2013-09-10 02:32:18 ....A 763392 Virusshare.00096/HEUR-Trojan.Win32.Generic-f56e74d9797d1d173c87d8bb48203d2a71f1fbd2aa68e1b6c18be494773e6cff 2013-09-10 02:37:40 ....A 208384 Virusshare.00096/HEUR-Trojan.Win32.Generic-f56e76cdd1ebb2872d4f9ac1f9ed145e969f061414e4be63f4d78d3ffb3b3a0f 2013-09-10 03:10:40 ....A 138368 Virusshare.00096/HEUR-Trojan.Win32.Generic-f56f96f5543148bc46af3689b9e58b448d819e6288490c9d99dc49357257690e 2013-09-10 03:08:56 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-f57082426e6800a215fce91013c75b87148997b8133a4ac3435f3032ced546a7 2013-09-10 03:07:16 ....A 26636 Virusshare.00096/HEUR-Trojan.Win32.Generic-f571d4248c03065448005b153d7a9bd4021f0d78691f37ef22ae2fce922cffab 2013-09-10 02:29:18 ....A 34593 Virusshare.00096/HEUR-Trojan.Win32.Generic-f572c6193477b78886556e288733a315b29cd5402cc9e90ae5f57641d1687d5f 2013-09-10 02:38:42 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f572d7a4dbd8426b3b72c09ff6a6a59d85587e4c342a16c845661f28eee360b6 2013-09-10 03:14:52 ....A 382704 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5732cb25cca0655c8a8b858298a41c215b354dc35f75ece3763783a7fec6f26 2013-09-10 03:11:30 ....A 53266 Virusshare.00096/HEUR-Trojan.Win32.Generic-f573410b6a909ef31bcda5949a9b69f5ddecb83af0c88cf097bc7f4ae6de089a 2013-09-10 03:00:00 ....A 15488 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5734444129de006403810ed9af60647ef18a40dcd204317926fb3c00b6fa84a 2013-09-10 02:55:22 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5745a547c76cd88bffb3c17f0b8d55ee88591098aa38c906c4de12ec09f8e8f 2013-09-10 02:55:44 ....A 464896 Virusshare.00096/HEUR-Trojan.Win32.Generic-f577858b7a7df88a79715858664e4aea5fbe414c040a8421648c167a6b847bc6 2013-09-10 03:07:28 ....A 112640 Virusshare.00096/HEUR-Trojan.Win32.Generic-f578ef356bfebc8a8b4fe128cab915ca2e8f7d999fc6f1eb9d72db4a8ebe73ed 2013-09-10 02:25:16 ....A 2645324 Virusshare.00096/HEUR-Trojan.Win32.Generic-f579ebf0b04c03a0f0983ce5f74e7f6874c100178bcd243716836d798b2221af 2013-09-10 02:41:10 ....A 163777 Virusshare.00096/HEUR-Trojan.Win32.Generic-f57ac56379239d05c309bc45437ccc02817580b57b5747aca03c7bbe08a15e0d 2013-09-10 02:55:00 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-f57b69a83b4795af2409c5fc9c00d9620c068398a3a56ac853524b378c2beda8 2013-09-10 02:46:58 ....A 9005000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f57c6cedeb55d393ca4fa0e4fe499a8008982320a73733cbd61e304fe2acb024 2013-09-10 02:26:46 ....A 255847 Virusshare.00096/HEUR-Trojan.Win32.Generic-f580982fe23be4fd46dcab5fc6eb3f8a6f2dbf013b7a38a0047a3fea80231b21 2013-09-10 02:53:06 ....A 54839 Virusshare.00096/HEUR-Trojan.Win32.Generic-f58179e656fa71b794fb97a75615db210dc7db48d4eac0608e173bf680eb9277 2013-09-10 03:09:26 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-f584577d9e99e12ebea35d51ef21394b86cc50d84f32d660490c83fad3f52860 2013-09-10 03:03:48 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f586021a1542f3e217b0e43a4a3120f08ff37a236ce0f6d80fabdc9bd4bf75da 2013-09-10 02:27:48 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-f586977b736160d1131f9850182bc092065967ac24c05a511f08421a42f4f6b6 2013-09-10 02:53:18 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-f586fdbfbaa288b6604a3426afc1ebc821de30c9b5a95ce93c8ca9d903513014 2013-09-10 03:06:22 ....A 18718 Virusshare.00096/HEUR-Trojan.Win32.Generic-f588afeaf8aef04d777da8a386fa8148131b37b7e897226982c4804203bb8440 2013-09-10 02:25:20 ....A 103936 Virusshare.00096/HEUR-Trojan.Win32.Generic-f589f3899ac519910882c07cd522fd4b6101a1535e19f4163021db6fa8bf871a 2013-09-10 02:24:22 ....A 78340 Virusshare.00096/HEUR-Trojan.Win32.Generic-f58bf1e7af1c0c602e90b42c12e4d9b70004c97e48057a4a4209d471e37a492e 2013-09-10 02:45:34 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-f58cdbaf4797eb0d6544ae2899fc166ad8994639cd1666183543fb174ce82b46 2013-09-10 02:49:54 ....A 798208 Virusshare.00096/HEUR-Trojan.Win32.Generic-f58cfd97873663c7717e330efad67bffcc53a6083203fab871bdb26c92c72163 2013-09-10 02:26:14 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-f58e0ddd27744324da328cd3de91076538adeaa5e581d44c0d5a8b03ae83714b 2013-09-10 02:53:08 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-f58ee76c1b9ad60c5cf42d94f83fc27bc857526ed772ae7b4f4f3f4b936f01ab 2013-09-10 02:58:34 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-f58f8dfcd11bbe7ffa963ed6583a8881730f31893f36be8cbfe529ba3472756f 2013-09-10 01:40:42 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-f592a15cb41908d78dfac1aad22b00de3ff3b7d4515c67ac8daf8d7b648dbdaf 2013-09-10 02:27:58 ....A 97480 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5936a6dd62b710aec2c5ae2e645eb1408e0b2f4e3539450aadbfff5d97b8a40 2013-09-10 02:34:58 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-f595d5a7cd68c0cc649d08f8de809cbc0e6f70e5a72526ec88350faebe01b352 2013-09-10 02:40:26 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5989667771b46a089c9b8127840e7ca370466e24f79159af72d9ac37db4d748 2013-09-10 03:00:56 ....A 1041588 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5996aefa47365972ae473b678308513f80d1ef269e212d7dd40feb21cc40fbc 2013-09-10 03:01:28 ....A 2360832 Virusshare.00096/HEUR-Trojan.Win32.Generic-f59a872a7444fa7829c5c48bd5480357765ca3ac4567f10cd29fa8687f690c30 2013-09-10 02:30:12 ....A 310528 Virusshare.00096/HEUR-Trojan.Win32.Generic-f59abc67621954f2a6c9bab5afd1a6448d2f06335f8feac26de1cd0be5f1af71 2013-09-10 02:49:08 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-f59d757dbb8e02e6fb40ca40a903eebea85bcd9fd59f40f51499dcb08c63ae9d 2013-09-10 02:48:42 ....A 229872 Virusshare.00096/HEUR-Trojan.Win32.Generic-f59d9285f4894f6d167aa1fea40ec4b73174d9f6fe40d0dd8ab907c1bf518eb5 2013-09-10 02:59:56 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-f59e485bf2e36198defc4d61f9b6b1f3dc44ef448cd12d152f2333de119a4ec1 2013-09-10 03:06:20 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-f59e6a2aea6a10f670d064cfb73a867a0830927d82a4ad9219dd6e16a6b80b04 2013-09-10 02:37:04 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5a08604681ce91a6318d0ec0830cb3468dce86a16804ec8f08de7beec4b6b86 2013-09-10 01:59:50 ....A 171008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5a25683fd4339bb6803b649c048b123b07baf61c4fc32e1ebe6e2506321e76f 2013-09-10 02:46:32 ....A 546816 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5a361d85e4f8821f7fccebff8e6008501bee6a9e8c1a3146916ef0bf263dddd 2013-09-10 03:12:08 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5a598cb610e433c38b91d186ecb7d9ec23880bcfee25b50a144c2e34478cab5 2013-09-10 02:52:12 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5a6648d818e4a4bb710c1ff14e2ed803035f572a8c50266298e39a0c64beb75 2013-09-10 02:50:42 ....A 359936 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5a765957a1ac4b0b23659d58b58cd4549b5e1431393ca1ae8c4b3b692245f90 2013-09-10 02:45:52 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5a99f4f10b16d88a54ff9e2b5fd3a153919e0394eee3a5a00531d2d91f72836 2013-09-10 01:44:22 ....A 171519 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5af6e70b703b2db393bfb302ab42d3e73372a9388b65a113b166d3afd7ee965 2013-09-10 02:56:14 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5b0657cfc49f40e884a344958edf6d825d46d6b102ccdb230aaaf612ef4a708 2013-09-10 02:48:04 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5b13c3dc400d66b2c4645e9e0c50e1167735d7ce79001fbff2368630c26211a 2013-09-10 02:30:26 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5b1d988aaf7323ce026ef0df069f6a64635f38ab418d88ea41cc36af2ba0795 2013-09-10 03:08:20 ....A 458752 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5b3a94a1f8ca7e618082fa430261c7028b3b195c32a93b79731dbbe4735086a 2013-09-10 02:21:34 ....A 239392 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5b4934d95c516a2914560a24db9253bed44e84cbba70a4648a5f6b723acecc2 2013-09-10 02:59:16 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5b7b2c1225b8e600c8b0dceebd5fe18db223f4440ed01d52be5b147ac4daf38 2013-09-10 02:13:20 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5b91aa90d2143cd9c0992a8ba405d2a68f35e9a26ab6495cb9e078a28f48cfc 2013-09-10 03:01:12 ....A 37649 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5b95ea13e1229f3cebf3e881d1df754cdf4dc012d1f878fa1ca33543d31baf1 2013-09-10 02:28:28 ....A 173571 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5bad6488ba44ec5e618a5d8e00c26569b1e4d23b0a3adee3386b9dbf5d84d81 2013-09-10 03:15:28 ....A 818268 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5bc4bf4f54f0ebf1f2724648f8c94c7aaab524d142376710982d88e1231946d 2013-09-10 02:43:12 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5bd86b0158b21ef3a8a19137e6e1f9a37fd71445df016404d81ff77fe68825d 2013-09-10 02:51:00 ....A 306176 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5bdedc04345817471d99513c9d9b79c71e1e00f5702182a07ff3f5f64308181 2013-09-10 03:05:00 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5bec0b84e990529cf5746d6a4afb49ae376dbecb18df0cea91219ffed4374aa 2013-09-10 02:26:52 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5bfc0144a135aa1554b3fd51d11d57533eb73e655ed9b2f7c732cc897d3be1e 2013-09-10 01:43:46 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c03023c89b467978599218bcdcdf1e3a7e5eb5da65e8bd2342faaa9622ffa3 2013-09-10 01:57:40 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c03cc2b40df418fe98e6093d7c3697d98f68955f938aaaf18340703cf122e6 2013-09-10 01:43:30 ....A 335872 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c0fcaeea5b9b87998970e658014bcf34715c8e1e1c24e5c83dcf66da55727e 2013-09-10 01:29:22 ....A 1032884 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c15783c6fef7edba90182a861ef6f30b1d13b10668805c24bd807681df8a37 2013-09-10 01:47:08 ....A 392601 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c164278f79e6ad606960560e1a63247ffbff34d4e808a57ee3849be8542c07 2013-09-10 02:01:52 ....A 41015 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c175341a12a5a0f4af9bbfc25ab84f3750687f8fcb99c42aed3cb49a002573 2013-09-10 01:57:06 ....A 265583 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c1cc38e3fef6b1127f273c7a5277a559d500a5c5a6bd5b0e19579d9221e6b1 2013-09-10 01:53:04 ....A 1113120 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c1da42ab7ceef394e845650f967475761791b007050e1c0de58a3c6ea512ae 2013-09-10 01:58:14 ....A 196608 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c1eecb1e204899a7911f5901c816db8c99fa4edf5babe3d1d5ffe3f76dbe9c 2013-09-10 01:56:22 ....A 180525 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c260d0e388b1dc6fb4389b359734ef320e44a786fc67c0fac3ebb60660bee2 2013-09-10 01:56:56 ....A 254468 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c3827c44cf63a37e8f20b29212f22785fd6e3c39761bbc7b4ddcf37a5abf75 2013-09-10 01:47:08 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c39600c366f2ac8b3b7130aa7f7904b622ffc9479507008cd7dd20b9970f97 2013-09-10 02:57:22 ....A 117221 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c3dd5fdbabb13783206f9fc291caf713d41f387625d11aa710a186bbbc8c79 2013-09-10 01:49:00 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c3f9aee7b758796aabd6b6207ad98cd07147cd4ae834ce321d730744ef7785 2013-09-10 02:01:20 ....A 204876 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c48d829faaf174f637efd79ad127903e51c13440407f389eab1e3473977325 2013-09-10 01:49:18 ....A 20992 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c537e7a9fc95c9b5ef7e47857ebb7988b95b334258436903418ab09347c013 2013-09-10 01:58:58 ....A 375296 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c574da992c2042b4885a46a8ddec660afed90477788fd56ceb2fdd40d8c1f3 2013-09-10 01:57:48 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c5ffa1aabe8b7d2ccedd1602d09a685d07243377bda8483b8c015f1f77d689 2013-09-10 01:45:10 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c749f422821eca04894ae519698c8f4b49d4b16508f3343f018ed913358b34 2013-09-10 01:47:56 ....A 267801 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c79eea28abd42b502611ae554c1f7df7dfaeca014911df4a2bd62c79f8091d 2013-09-10 02:01:16 ....A 221184 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c824d9912d68cfb7cbb38c06726dd89dc55507d16dbfb4167ceee88393c74c 2013-09-10 01:51:54 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c8f3312624c88e0cebd2001ba30c669b950472777295f8640afe5ff1c84cb0 2013-09-10 01:58:28 ....A 2616320 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c90641ebefc3de5cdf27af6b99cf0e6ffab6a0597840dc74935266a144d738 2013-09-10 01:44:30 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c97dd11f7af51eef95c7711b0e14af1ce4c5070cd8f4db4e9e1d16230f3c63 2013-09-10 02:01:50 ....A 147712 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5c9f78304d2e7594f137333f91cd34642de332f2b0e4b8f0ca4be2e07bfe9e2 2013-09-10 02:02:06 ....A 63909 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5ca7328a549763b1c92cf65301dc56bedbdcf3865d4a81c2845147b7f089cee 2013-09-10 01:48:18 ....A 365577 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5ca87598dc2daae105e150a2a8a2d3e505ae755f55c6579ce8214c51dd2e2ad 2013-09-10 01:43:48 ....A 303117 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cb4d9ec1cb4397510f4882b6f56c1de2e5228777ed599c49298aabd7647e0b 2013-09-10 01:56:02 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cb5906e65dff7338316e63b9b49cfd9aeb8943b5171cd72863be104c9d22f1 2013-09-10 02:03:06 ....A 100776 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cb5b930c0a8e7a7448dc029b2822eeaa61c293c2a6ea5a0e1ee664b390b707 2013-09-10 01:52:46 ....A 244939 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cc61e738c61b0416e24cf9d8299e6df3e736851b40ed06ceee7491c06ffe6b 2013-09-10 01:58:38 ....A 210473 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cd2b21305d12e8b8f8ee0104a5e7c44e772930429600d1f6378aa26e67493f 2013-09-10 02:15:00 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cd345e62cc0643d1cfda92760f9eca565b338ca7826226b3e50aea84830551 2013-09-10 02:10:10 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cd77e63845aa169f510d18567dfe562661f4a377b028e46f4040e931457e00 2013-09-10 01:57:56 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cdd099357eaa73fd4fa9dfa394e54816e12606a28398ebec5f48aa5c645de0 2013-09-10 01:53:24 ....A 121856 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5ce3313f7501efae6223e375f0238760d3e99d1d73d3d1b529e3a73e795910f 2013-09-10 01:58:32 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5ce640b4d4c9e5bf9258ff03a047e66585c6225f494e9dbb7fa2c6c112ac05a 2013-09-10 01:56:30 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5ce796bef525d70a3c8dcca24794cd55d0ba01227a7ae5c2814d5252793a160 2013-09-10 01:42:56 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5ce91b248afc3ec9e7fd14a360bd48b35be79f132e496aea05e1163aa551222 2013-09-10 01:43:34 ....A 164352 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cf10ecd3f81739e5ce701d8d583099ce8765a311f85c2893267c69d02ea74e 2013-09-10 02:06:56 ....A 97533 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cf8eefa1e189124438b97bc34760c8ed7ef092227bab131b50c32e507b5abf 2013-09-10 01:53:18 ....A 196096 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cf9e4973b23e5e562ff491985baee945633a7d74e5badf425415424dd1679b 2013-09-10 01:42:26 ....A 924760 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5cfeaeed35ba4c4f0ac31dad014b21b7e0e49d3bbc3c43ddd90631e3447417c 2013-09-10 02:39:40 ....A 77940 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d06c71d61016a63a998b2f7cb53761c071544937f2d9c604ff6202c6226716 2013-09-10 02:26:40 ....A 1739137 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d0d5a4facd10f5833f2bfe88e001cc25cfdd20499b8feb18adaf7ed3366056 2013-09-10 02:25:44 ....A 170496 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d0ec173f593188eeac8e614187019b591491145ec8bd5a033c67b7e8937cbe 2013-09-10 03:10:38 ....A 31250 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d1e3d0ab2e7893901891d499e700f5d0edbe9af4dbdc542698e531d7199172 2013-09-10 02:52:54 ....A 1274138 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d2a7280eea0b0ebb1cc9c666f262a4a5a45bbda77ec094d3f3065a6e871ee7 2013-09-10 02:55:16 ....A 704512 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d2cc176e6da3b4e88d20ba884332e7b3bcc909e6978b1b2c57550e3f7ffd7c 2013-09-10 02:42:40 ....A 3962880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d45cff3109e7a9750c995bdd43e7168e259251e78faf6985da7758a9d32368 2013-09-10 02:24:36 ....A 18432 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d482f6eaf96443adc6ac1f96144103f6948c1d60b9f12c629ffb570cf78ed2 2013-09-10 03:14:10 ....A 369153 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d4cdc87842f6509cc7d5a30a86b2bfe74a9ea1011b6ed55f1011b12b71291a 2013-09-10 02:50:10 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d53dd0f954875c5dfab0f7f9090d037fa9b7b0010f020588e850a09a11d550 2013-09-10 02:39:46 ....A 5985232 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d8533cc78dab584d89cf7c30da855484905bc9eab45c870f29029375c84441 2013-09-10 02:58:10 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5d946b42a292515d22dde3dbe948f4ef2a8e4f76d64595981487457ba0b94ac 2013-09-10 03:10:20 ....A 326800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5da0108c73533c9ae7d79ee756e1de8c2616048c0698887b3c680e0823cda64 2013-09-10 02:27:22 ....A 173056 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5da98add16e5cac811ffbcc19efc8472336beb93a87c6d6c5d51d4c471d358d 2013-09-10 02:25:46 ....A 379904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5db115f32e591a7b8d0e023d8c1709d0ae82527cd1810364a8845135e8d44ee 2013-09-10 02:53:14 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5ddc427d23e2204d6add4e8768023f0886e085c9a479d4d99b5f32acc68bc43 2013-09-10 03:01:00 ....A 318712 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5de3de197a94b94a15b8c2dc67474d398b1e2ddd456bc6d210038db9e9294cf 2013-09-10 01:54:26 ....A 80384 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5dea8d590dca801158541d7532d90c18d770bc80690956f6720c6e1beabc3c1 2013-09-10 02:27:08 ....A 457189 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5dec0b80a65298f0808a267ed9e0f7e5a50f684a909a0ca66265d65c15e6ef8 2013-09-10 02:32:10 ....A 210944 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e01264e12a2b65137aaa90a728d313fdda4ed0e7c9d503fa390fce53300491 2013-09-10 02:38:50 ....A 603648 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e1642b79ac7ac11e0850f9b98f7ab2988971c9c655d01426969f397045cd76 2013-09-10 02:33:24 ....A 877086 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e25528dd3ca364c0d400f2f8abb4859d9d0ed77469655638507bb4766b45d5 2013-09-10 02:36:28 ....A 467456 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e32ebb0b0d509e6fe006029d62ef23bc09f5a0e6713304227bb14d7cf3ecd0 2013-09-10 02:34:14 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e4154ea0fa9b2a7ded60d1997939daaa8fee8f6afe497d1ba0ac37def6e26e 2013-09-10 03:14:40 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e433f06e7bac8c7cc137b5b479503e17b6735c144e29447a8b9edfcb8cd042 2013-09-10 03:09:12 ....A 210432 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e553cb6b6d11645b7338398f1c4998de509099230f4cc350f2f4c011d89ce4 2013-09-10 02:51:42 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e7df5355b5d5cc79e16b4ff7928442a088da355d1af9883081e0dce613c3b6 2013-09-10 01:31:16 ....A 154130 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e7eac46a09aea676a2b037ce672f69daca60bac88ee12cd060ee823a21e1f8 2013-09-10 02:38:10 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e8cc8e012679530d1f4596903d37f88acfbb183a8f74ac46545d88a9330928 2013-09-10 03:12:24 ....A 76105 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e8d4a8c301b0a30e4a6b13bbc8c6a3797fb010f0ac6439b69f2728bba3b23b 2013-09-10 02:29:38 ....A 974336 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5e95aaa1e10e11244e0255d57292dcf6982c3c9ebe7e270e82084966d588299 2013-09-10 02:31:02 ....A 226816 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5ea543a5f4e14455c555594a10f82de9b0ac3507aa4989c480cf0a45c904e79 2013-09-10 02:29:16 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5ea8692eb8805416785a9246f8b4fb49ac8b819ccb8050726273c4609a9bcaa 2013-09-10 02:59:18 ....A 24196 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5edf689eecc6c85370f150d2108523ffb4bc6a6b50580efdd52ce20e59dc708 2013-09-10 02:28:52 ....A 417792 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5eebd0e16982215d889dfaba8eff99f6910e45b9e3249ab357f3558cadf2dc0 2013-09-10 02:41:44 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5eed256e259b9028a61f053bf3b473273fe02d32551ace70ef459e491898e98 2013-09-10 02:54:52 ....A 15090 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5ef694134ab6f63b61987a7f2cfc11482b4e62bd34ccd5cbc2e59fdd2db596c 2013-09-10 02:32:20 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5f097095fbeb5238eb821dedc5e6d7d6f5a90f7680d643ce97c9727b46ba69f 2013-09-10 03:03:16 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5f1d13f8a7daeb6e94b04e5617c0ce1dc1cb768f4702a6108bae5d9d2a90981 2013-09-10 02:50:36 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5f2a371c4aa00a00643c2461e7d0ed31728ede52b388dd454a30f25b3f130cc 2013-09-10 03:03:50 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5fa799ca378e0f5c704c67cb55b860b4c531caab60cb08850758a2727a2fb4c 2013-09-10 03:11:44 ....A 212335 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5fac7024c027d9cc8787215dd958b14a5b6d970ebd98b490e479b5ccba67aca 2013-09-10 02:23:52 ....A 158222 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5fb0669a94cf8057347fb4b78c19c29690cc5b5d52493d7433304622d8e2c02 2013-09-10 02:32:00 ....A 176167 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5fe09333e2981b717f5248100c78c59746a1561c45666c20898c37a64a11a9d 2013-09-10 02:42:58 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5fe17581a6ec6c100485f24568aba53cba65e86435769d37181446c65450cfc 2013-09-10 02:29:14 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5fe229bc50bdf1ad662d0de293eb56bb3c3c1f891a55ae7b1a09bb73d61ae8b 2013-09-10 02:29:10 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5fe6fb69ec567cf67c5bd702e6245938f9dc0ab5967887d4421e3a0329b996a 2013-09-10 03:04:26 ....A 331776 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5fec91e141e0144d9048f8b8c2596ee2e218d533a58118717eab7bb66d8c989 2013-09-10 03:14:48 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f5fedc12e25895ae0b1f4f778190d61fa23bc9b9d91d37bf141daf584e2847f4 2013-09-10 03:12:30 ....A 297984 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6014c64fdd65992f8212e5665deefeca70b45d30a9c2a9ab550c2ae5c093626 2013-09-10 02:30:06 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6082a2852326439517f0e935a06528540d66f98795391bc68008019175e75bd 2013-09-10 03:00:46 ....A 107185 Virusshare.00096/HEUR-Trojan.Win32.Generic-f609fa1bd7e6708a402aa918e52b9e93ae4065ec1f521d4a958090f7efaa7978 2013-09-10 03:06:58 ....A 23040 Virusshare.00096/HEUR-Trojan.Win32.Generic-f60b42483a437fcacef22432dd4be94e516ff7cae1b62eb95919838b09bb2ecb 2013-09-10 02:46:50 ....A 297780 Virusshare.00096/HEUR-Trojan.Win32.Generic-f60b4edd397a9ba1db901ddd001891651f260251174594c332721b66baa6abd9 2013-09-10 02:46:42 ....A 178135 Virusshare.00096/HEUR-Trojan.Win32.Generic-f60ee50bb13153c6d7c16a3fbbacc89b153424e018f059d4d143eeabb31e4074 2013-09-10 03:15:24 ....A 317956 Virusshare.00096/HEUR-Trojan.Win32.Generic-f60f488318da0bd18082234e208c5ad98d967b060a273811f8d1f58785806b53 2013-09-10 03:12:04 ....A 398127 Virusshare.00096/HEUR-Trojan.Win32.Generic-f60f9cb812ae769e2c1fd95be4806d8bfc4d6f57f5a124d6fd8cf8e65dcfdefc 2013-09-10 02:33:50 ....A 204855 Virusshare.00096/HEUR-Trojan.Win32.Generic-f610748ca00222f8a275b1abe31cb76cd26c02c9abc1d4415b6c7f6d85fb2a58 2013-09-10 02:32:16 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f61396f6c71eb8e243d4badcff8e287b25e7666181d10c9d8ac7290adabc3736 2013-09-10 03:08:50 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6169185963964179a492d5142699a52534994fd6f4cc5d2d6433bb8703ba338 2013-09-10 02:56:30 ....A 33368 Virusshare.00096/HEUR-Trojan.Win32.Generic-f61756f0e5bd4652f18816f354ddb9e2b26c9994bf53169d8caefa0d99eab225 2013-09-10 02:51:10 ....A 49160 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6197b84ca65aa7ddd7b48cb2d7ef5cbd19d1342c17aadc1929f07ccbdce712e 2013-09-10 02:52:32 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f61ab053e5f25998f88290cbd5de76ed46eb78912ae5e37ae9bb6fd8668fdce6 2013-09-10 02:46:20 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-f61b21490efbbfb619d2895e5eb5f7e0fc8e385cdcbde1bf713a1c97064a4e15 2013-09-10 03:15:08 ....A 343875 Virusshare.00096/HEUR-Trojan.Win32.Generic-f61c01bb28403a56603e70ab7638ff2ab2716e87969c965c74727610bb512e71 2013-09-10 02:29:00 ....A 313475 Virusshare.00096/HEUR-Trojan.Win32.Generic-f61f8b4bcf5e4fb00d4588b086cdf5aa1d0570963565fa67aaa9299f4d33ccfb 2013-09-10 02:25:22 ....A 19968 Virusshare.00096/HEUR-Trojan.Win32.Generic-f620508409238320bb2558a52386e00d5b52d10e5cfce65fc1ab81bead8442b8 2013-09-10 02:25:26 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f620b5cc247b4e9e8083938d616fcfd6fa59f4e21f778d35e8c69e97b704a3d2 2013-09-10 03:01:52 ....A 3112448 Virusshare.00096/HEUR-Trojan.Win32.Generic-f623f2fc57f923bcd48dafdc7812f4d6e626c3b7c08d08edb4dc861ef92a7673 2013-09-10 02:53:42 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f624bedca35c23b099b071d5ff75da4e82cbbcad537294b9f59f998621966c7b 2013-09-10 02:40:34 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-f627730d203aa32354a008507420aa75371506284a9ff0ea37efeb02fd552f90 2013-09-10 02:35:50 ....A 320512 Virusshare.00096/HEUR-Trojan.Win32.Generic-f629ce25e535898e6283bb7114f6e604cb4530fd27f64888464a820ded3f681e 2013-09-10 02:40:14 ....A 402200 Virusshare.00096/HEUR-Trojan.Win32.Generic-f62a7f3671eecf327ba46e7837ce0d01b998ced701f6f7f1ebb9b213af64cadb 2013-09-10 02:26:04 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-f630386e0b5201158cd8a2695a27dd70d1d20189e2950fcb316e2de524f024e3 2013-09-10 02:33:54 ....A 502400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6304afb29d09e7de0167d3cd924047e4501d7de734747caba8c6c510f9ce9b8 2013-09-10 02:27:46 ....A 2097664 Virusshare.00096/HEUR-Trojan.Win32.Generic-f632496d796396d84874575a640995cd0ddd0268639b819994dc4ac23f58f8de 2013-09-10 02:58:32 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-f633ff3be971f6ecf2e6ce452e68913a4bbd45c8baa81c90f5a0ef1be47c544a 2013-09-10 02:41:52 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-f634ee2d9dc067680c7dc3646d117c77b320ac4424aa702234798868d515a084 2013-09-10 01:59:14 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-f636b3a8ce947d5a690142ec97661619f840215c61fab37c5ed63093bd3d3756 2013-09-10 03:05:26 ....A 492573 Virusshare.00096/HEUR-Trojan.Win32.Generic-f637f34466815bcccc61b3d7bfd9606035158150b55debfebc9941de890cbfd6 2013-09-10 03:13:44 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6398404f5bb0f4ab31d122f6ae1392f66d6337f5f5b1f945f71824d8dd4653c 2013-09-10 02:26:44 ....A 14432 Virusshare.00096/HEUR-Trojan.Win32.Generic-f639e2ebf7542151339e00386641c3dcd15fb68b00a7362da3c4e7cd958a64dc 2013-09-10 02:49:30 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-f63bb5df957870b1b162cc15f670b061c51236b0cc3a7ade4be5ca2ce7dfffce 2013-09-10 02:24:54 ....A 67072 Virusshare.00096/HEUR-Trojan.Win32.Generic-f63bf2a75760a7298ccf6287e145921cdafa0c4e33e36166625f418daf94a62a 2013-09-10 02:00:48 ....A 70144 Virusshare.00096/HEUR-Trojan.Win32.Generic-f63c41222eff640fed3508fb4eb36d7ec1d5945ec45a8eaf3e30cd11456323e9 2013-09-10 03:00:38 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-f63c531fa355d7579a141ac5f1afeb0127befd2a4f6d4b76efa6761ecdb1e550 2013-09-10 02:44:58 ....A 54839 Virusshare.00096/HEUR-Trojan.Win32.Generic-f63d6f8e2979d069f83753b71bbf5ff68284b0dabc113a18576f6492b6d819d6 2013-09-10 03:13:42 ....A 282112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f63dc0fbe070bc853daeaf512fae953f3a44075001fc5f3a7d4f4b01f435412a 2013-09-10 02:26:06 ....A 55863 Virusshare.00096/HEUR-Trojan.Win32.Generic-f63e0433924d94a8bc75d219ad7df7295e4c3972a479a05725f19e95a27df905 2013-09-10 02:37:14 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-f644bf291abbf3120b85b697bb5f62497f2c6fce07291daa2374d0e5fa17386d 2013-09-10 03:05:52 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-f646a1828bebde68c3019fa8a4301ab3a426452bcd032b4af564281e65c270a1 2013-09-10 03:06:56 ....A 416768 Virusshare.00096/HEUR-Trojan.Win32.Generic-f646da3644a43c13eb84341ffd1c0b404e99177180a4fb7fedad27fe90c31ba7 2013-09-10 03:04:30 ....A 1050712 Virusshare.00096/HEUR-Trojan.Win32.Generic-f64985adcb16eb294c2bbea855019693154e847dda1dc12a62f03435912ac8d1 2013-09-10 03:10:58 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-f64bf4cb253f535110298a56fa041f068e3497455f0948f17eac9544e66f67d5 2013-09-10 02:18:32 ....A 149504 Virusshare.00096/HEUR-Trojan.Win32.Generic-f64c556c7c7d18477d94907ca2becc3f7033febd688c6e905ff6998f02411513 2013-09-10 02:59:36 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-f64d4586bbd5fdbb98c8b8405234b3f453e8663c6f93e3f786dbdb69daf86036 2013-09-10 02:55:34 ....A 36129 Virusshare.00096/HEUR-Trojan.Win32.Generic-f64e264b30a2742b69cfeb77c5d2dc0f9a8cca34b1e20252bab5925008253e92 2013-09-10 02:30:56 ....A 252666 Virusshare.00096/HEUR-Trojan.Win32.Generic-f64f67c579ce2386e61df565ceb14987b462f6697e6c4723c090ddba100a57f3 2013-09-10 02:35:16 ....A 159744 Virusshare.00096/HEUR-Trojan.Win32.Generic-f64fb2647af4d22e873a5f96e8d7eb97bd4e84d58a5d3d98e2a6704a697612a9 2013-09-10 02:41:52 ....A 482816 Virusshare.00096/HEUR-Trojan.Win32.Generic-f651b83521fd20017c6adb7fb9e11c2a65901b1e7dc476ff782134318f5a1d10 2013-09-10 02:52:12 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-f65428aa5b54643ee05e361cbf7dfefd0b0a9dbb1badac60241a634b37070dd9 2013-09-10 02:41:34 ....A 1081344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f654701c7f55226175b4cb8a65602a5d170254c41880f4e706010229138f3059 2013-09-10 02:33:56 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6558ec552ec2572fbc166ebcf5470024dae0149416b1bea7902383e37c461d9 2013-09-10 03:07:52 ....A 3584 Virusshare.00096/HEUR-Trojan.Win32.Generic-f65678bb81585519310ad774f89b92641e7e70fcedf46f8254d8709493355230 2013-09-10 03:08:48 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-f656885365f135935f88f15a06956afbd76ffa4a19f9cc01831feee1d4bb2dd1 2013-09-10 03:02:10 ....A 171520 Virusshare.00096/HEUR-Trojan.Win32.Generic-f656afa6d7c20c6739a2649e77d87b89dc7dc9a0f9be1f6f1d1cda32096f53a0 2013-09-10 03:14:54 ....A 33569 Virusshare.00096/HEUR-Trojan.Win32.Generic-f657f27954701160df4cfca885a55d3524aa4b1d5b7aef6e510eaca6acad8cb1 2013-09-10 02:29:00 ....A 32637 Virusshare.00096/HEUR-Trojan.Win32.Generic-f65acbd10b87ef000854093bc458d598ee9aad840cffde13211b1cb3072ee7ab 2013-09-10 01:45:28 ....A 239902 Virusshare.00096/HEUR-Trojan.Win32.Generic-f65bc4a1e431dad001a7642e795b866c4382b8b40558ca39ca2fbae27d15ed47 2013-09-10 02:37:50 ....A 4352512 Virusshare.00096/HEUR-Trojan.Win32.Generic-f65c4c99285cedb4065ceb04f91f6e754292d09c32c107740758677f75f1b59f 2013-09-10 01:31:48 ....A 66560 Virusshare.00096/HEUR-Trojan.Win32.Generic-f65cf58ba7ffab761fb805959e187436f8c7dfa8ca4fe4b4c525dc260efc2122 2013-09-10 02:28:18 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-f65dc1805a575504d5193e53f22238145b253dbb21b864734ae6e34d33f1bf29 2013-09-10 01:36:56 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f65e2b8e874831e90e6eea1544a1fff604b22573b971ddf3d9f05fa89f1493a4 2013-09-10 02:45:42 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f65f76b9dd282f3f44483346ce3013648db63c853b4480e24958f7e8730743ca 2013-09-10 02:14:04 ....A 302461 Virusshare.00096/HEUR-Trojan.Win32.Generic-f65f7dd16caa7ec55294ea864d5c86f8bb41d0521257c440ed1d1be1e578251f 2013-09-10 02:58:20 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f661b06502d15e2f02d17e5ee6afbdf2784c95d1ddc5017d295b616e8028e3c3 2013-09-10 03:13:58 ....A 909312 Virusshare.00096/HEUR-Trojan.Win32.Generic-f664ed379ee2916aa8b9b3c1a410d736b4c183c82e2e5db8140cacf0a2e16177 2013-09-10 02:29:38 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-f66512eba66acdce9997d77ede12fad27eaf222beafb3669dcdda97a88ca6a69 2013-09-10 03:06:04 ....A 70080 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6671fb9f5bc0a97280c34b6420efc020f463838ae86901eac96c65847231ee6 2013-09-10 02:35:44 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-f667bafb3346f0a470bfe35b6e308e5d46b017193239ad7c95e37132ca37682b 2013-09-10 03:13:56 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f669599cf368fac3c8ce475d2b372109fa4583c46100c065e6c74748f2b9c424 2013-09-10 03:13:54 ....A 282624 Virusshare.00096/HEUR-Trojan.Win32.Generic-f66a4e03453f35891d5ff757b12363d033fc8bf1a8bf96d6f473f606828d40c4 2013-09-10 03:06:04 ....A 391017 Virusshare.00096/HEUR-Trojan.Win32.Generic-f66a94e78080dbbed8d2a47449feb401a7a4f6838aa2a1c6f4b62312653d48b3 2013-09-10 02:52:58 ....A 56320 Virusshare.00096/HEUR-Trojan.Win32.Generic-f66bfe048483833109c49bd3838e4a0431dc35085dc8db00d8ba735359fd3efe 2013-09-10 03:02:06 ....A 94301 Virusshare.00096/HEUR-Trojan.Win32.Generic-f66c4ffc887beabc55be154883957dd50f1927f669a26002edc739ef4803cb5d 2013-09-10 03:02:54 ....A 270848 Virusshare.00096/HEUR-Trojan.Win32.Generic-f66ea3f21c2b3c015d6e6fde41dd3e3cf024bd17c60ffc28c74ac0ee06da9396 2013-09-10 02:46:56 ....A 315462 Virusshare.00096/HEUR-Trojan.Win32.Generic-f66f0e4c2d11efd74cb13becfbc802c7f4093dd480a7863d55c6d37be17d4e93 2013-09-10 03:10:36 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-f66fdf54b5590fcbee5b6ba9a58d9fc23f8f2d181ae750f00dddcda341b78ae1 2013-09-10 02:12:06 ....A 718918 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67043e8969a806575e39bf082fc1843d060099cc55c184b434db2ad66f07cfe 2013-09-10 01:57:16 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6704e095f8e1cafcda1fa705cf6b9635cdf2f8a6462fa5c6032ff1504752541 2013-09-10 02:02:28 ....A 103936 Virusshare.00096/HEUR-Trojan.Win32.Generic-f670c5d3767384c52c5d9f96ddc260f92cb64224707ce44455c6b6648c9cceb7 2013-09-10 01:43:14 ....A 71680 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67236c0cae9b1e0fa284cf6b8d09ff4865a08381e6110fe0843763f9c0ca7c8 2013-09-10 02:11:52 ....A 397312 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6741ca72848fb214d1200c1da0914181bdb59d85ad6e05612e9c14e43e1069e 2013-09-10 02:34:22 ....A 83456 Virusshare.00096/HEUR-Trojan.Win32.Generic-f674ba995bd820e6d4b1f702cd441e616cc9c1ed53661cc781e63d7a62dd37d6 2013-09-10 01:43:38 ....A 84496 Virusshare.00096/HEUR-Trojan.Win32.Generic-f674f46bb2d58bd06b4b341fd85f56377d32712f0341bd2a561475128c0fc78f 2013-09-10 01:58:28 ....A 9995000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67534e90428a2862c3bde491f62a54fdeeed71c8fb70378ebdb27687a6a8016 2013-09-10 01:49:00 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6758f3b9794a2a4bdda3bb71042d7376fa7aef0bdc22138220ddf19d8442835 2013-09-10 02:01:46 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-f676e9277ea1faae60482835fe7d3f9e35e97d4f05e9785d0758513bd81b2609 2013-09-10 01:57:14 ....A 68524 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67724eb0a56b02c78720ce068cc7008c0e63a83caaec67bae1ade8c2373d1bb 2013-09-10 01:51:48 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6775d4ca64cb14abecc793e5c039472d8069437811f28c5392f43dc9be69a83 2013-09-10 01:58:24 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-f677d8edd02dd09f25014b89cbe5aba0b7056e5d6c3d45b3f6341216e3e67114 2013-09-10 01:43:38 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-f677fd798c77769b2bdeadbcdb1d6ba66a385ab2dc22fe7cd982aa29c4776c5a 2013-09-10 01:57:52 ....A 1100800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67851ccbb896ff517588eb618858173363263e1527fbd3737cde07110c006ad 2013-09-10 01:55:44 ....A 69152 Virusshare.00096/HEUR-Trojan.Win32.Generic-f678bf3e7e61128ea3b27d38e4655fa17c119ab89c61db7fa34c128c7e10e913 2013-09-10 01:53:10 ....A 992182 Virusshare.00096/HEUR-Trojan.Win32.Generic-f678e2a21c76565f5e5b8c90a3cddae1bfb67038eca081cb863bb35a3898b96c 2013-09-10 02:02:44 ....A 279924 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6794aaa1a8f2177833dcea6507e642636350762b256a9ad0135b9a8c58689ce 2013-09-10 01:56:46 ....A 13650 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6797b6a3f44ff046c412474de636e040492bdd78f1348cc1ffc03130ffb8aad 2013-09-10 01:42:50 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-f679b11186c5674c05d9a6257fa4efd044fac6c031bca00db63c98613cc64bef 2013-09-10 01:44:34 ....A 416768 Virusshare.00096/HEUR-Trojan.Win32.Generic-f679bf64109fb372bd9ae80c91e4d0277913cef8cc85bc53186ad18b0ef5776b 2013-09-10 01:56:00 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67a73c2a98a9feeecc478404484fe287a07f437734d73287e752eaa64a8e126 2013-09-10 02:00:50 ....A 74752 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67ab8174f56586b9ad49e7ed8c11eb0d97b0632a8e370fc84e8930b1fd2b4d3 2013-09-10 01:49:12 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67c365c47af25defc6d060d824a4d89d681f97676940d695e915c5bf830c4b6 2013-09-10 01:44:28 ....A 1364000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67cb82a7e687e372d315b2726e4ae2625b987cda240038008dc2d3c245718b2 2013-09-10 01:51:36 ....A 364544 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67d981f1ebf8592589e80a34bc01ef51ff541907ab1e093bb6f5c470d8a65db 2013-09-10 02:02:46 ....A 418350 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67da9bf6e6610bd2fb699e090ccf4d8165cbc27b89374562b7d6fe72f95f196 2013-09-10 01:49:10 ....A 21330 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67dcf4bb8f1817549f36e47504df985809c513693fa506562e0d34c75307c1e 2013-09-10 01:42:52 ....A 370530 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67de687dde770d8fb1c112ed1b380fc58bb15b5601f9c442f19185a85a53dec 2013-09-10 01:58:44 ....A 35617 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67e0b43f9b968821576008f2b8fdeb2a64f95ce780580dfb4fbda959763c6be 2013-09-10 03:07:02 ....A 139264 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67e8498519109f43950045a9a5dcc139e8bc415c8bb525136a9e6b76547caa7 2013-09-10 01:48:38 ....A 256512 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67fa244cfb7e88c0f36413ad834e80f7db7fabe8612230602d22e16168a164f 2013-09-10 01:52:14 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-f67feedb1e17d10d701dae677a5032cdfe32df8b573d1419791e865a44931b06 2013-09-10 03:01:38 ....A 198144 Virusshare.00096/HEUR-Trojan.Win32.Generic-f682747ca6bcfbc6941472b955e1f1450784dd11c1f3363b7a04ba790539e667 2013-09-10 02:48:46 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6829a0c76785fa53d4191dcf8381135cc51ad2e899d4ab20d79f98654dca1a9 2013-09-10 01:45:06 ....A 12288 Virusshare.00096/HEUR-Trojan.Win32.Generic-f68349c732fccb971655c188a44825f5d3e21babaf8df1c3cea7f25ee8ebd03e 2013-09-10 02:41:08 ....A 132096 Virusshare.00096/HEUR-Trojan.Win32.Generic-f683ebc948406e4582a8f135dad0c57f1718591adbcee2476163ca4d0fcca870 2013-09-10 01:36:16 ....A 400190 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6855d889de337ce43591888e77016eee4b7bc9f1ec89ed28cad789a190393b2 2013-09-10 02:27:48 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6861fd51ea3f9819d3cd5cbb18e18c8402b3e5e09a1ffa72b27187dbcd6b439 2013-09-10 02:28:10 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6868900770e2daf56c3b494255a3103e5ddee2126a90b83c920090e285e1d67 2013-09-10 02:41:02 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f688712d32ce7b54bb55c6399dbe3ff3f7b8267b644fdbf3adaa95b39043a836 2013-09-10 03:11:08 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-f68b5eb9389eb53736a3609bf78ee61df8f447c4d02cc17467380677cf1af982 2013-09-10 02:57:02 ....A 818272 Virusshare.00096/HEUR-Trojan.Win32.Generic-f68bc6520a052254af8947b4e4d0a2ac21ca9d71b3a72b1592f9af9c0f636716 2013-09-10 02:44:10 ....A 602112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f68bcf04e50c92d0825ca9ef0a30b3c046f186640100bfa8b430256c5d3a7c01 2013-09-10 02:27:42 ....A 1904640 Virusshare.00096/HEUR-Trojan.Win32.Generic-f68ef6fdff5078d97548a119053ac3236bbb3ec4ea59a5179cc8f07fe6cb0a84 2013-09-10 02:53:10 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-f690bb1430b9a7c671d979b651c25b3ff72c5020b93b72520f3aef43fa1c25d3 2013-09-10 02:26:12 ....A 1095680 Virusshare.00096/HEUR-Trojan.Win32.Generic-f692ce5f97f3db4755fd50b1508ef1eecfe0c48577b535f09ebb905c72c2205c 2013-09-10 03:13:54 ....A 5362629 Virusshare.00096/HEUR-Trojan.Win32.Generic-f693e883cffb381e99226c105573a96e5c284df47ea658c12c0717ff8fc548de 2013-09-10 03:13:36 ....A 2490368 Virusshare.00096/HEUR-Trojan.Win32.Generic-f694386eb9775bab16dcb933685084c40bed3aac363edf18e0a62197ea99d16f 2013-09-10 02:30:18 ....A 524288 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6945d294141dbbcce7b7c1d129d430047203f08605563f57e874d9de2d65c20 2013-09-10 03:09:36 ....A 872960 Virusshare.00096/HEUR-Trojan.Win32.Generic-f69504f852f6d27a4eb52b60c199529ff5278e3fc30d8980321dd67905c2ec95 2013-09-10 02:58:36 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f696edf809395ddd71b03501d6028a67d11587cc89e592d89ef9e4634d9ab087 2013-09-10 03:06:04 ....A 67520 Virusshare.00096/HEUR-Trojan.Win32.Generic-f698227f18580957c4d602635015be4da2e020fd8cf915de3b7dbe6a97de407c 2013-09-10 02:25:50 ....A 426376 Virusshare.00096/HEUR-Trojan.Win32.Generic-f699dc09f320dcb720bf716740f27ab5a67ee1b81998f78d125fc1980fdcc547 2013-09-10 02:57:22 ....A 720896 Virusshare.00096/HEUR-Trojan.Win32.Generic-f69a0f79302b89d83e0f313578e1c702309bda64601e11c6cea6309deefaad76 2013-09-10 03:09:56 ....A 177992 Virusshare.00096/HEUR-Trojan.Win32.Generic-f69cdb087f090f8b2ab343b63595972ba9012a364c82766e7bdf52e214acd652 2013-09-10 02:25:34 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f69fc81226bac34948aaeb9cce0cbc86b4aaa23329f19f4c0b699a0e45ff3c7a 2013-09-10 02:42:08 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6a1b666aecd63124b1968e70f51bfeab944315cb961c481a42a7e444ada93b0 2013-09-10 02:28:52 ....A 314880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6a3743108b8177367e15a1a15e13fcf1531c247f206047993577d106df4bc71 2013-09-10 03:12:20 ....A 62658 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6a48c3008d1c20db8b7aedf9fa0480490356c8888c6ad017afc12df135c1a53 2013-09-10 02:36:58 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6a50080a7d3da26181159c5d0ad1dd3cbb9cdc5612a707fe0aed45ed0b465ba 2013-09-10 02:21:56 ....A 291505 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6a700505542bd39a59f7e7e70ae354f18c374fb47cc1f11751ba17b6dc6a02f 2013-09-10 02:41:32 ....A 627376 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6a8bb183f022985be8e648a3eb40521be7ff6c6e1730c8a3e0f381f38815e0d 2013-09-10 02:43:10 ....A 216874 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6a9258706c77e4084d1fef5106c434ca29431ef647f1397a38ecf7f0b1adad2 2013-09-10 02:47:06 ....A 766976 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6aa82db78ab78d7e06107319c08e58162f85283db63744aecb990145bc2fa51 2013-09-10 02:36:40 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6ad611cdd508a44b881d30a6149ae8a9fadcc38955897c35863a0f95b44de39 2013-09-10 02:51:12 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6ae1f163a336453e9e8d60c91393c5954cdd8a0731d933786794282b7765057 2013-09-10 02:59:34 ....A 252147 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6b018361d6c9639dc60c658c9171b59ae6504fab887023fcbcadcbe003fb233 2013-09-10 03:09:04 ....A 224745 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6b1b0cf06a67f5eb83124c9a94808ee16e8c1de210081cca0ba282b02b7c33f 2013-09-10 02:37:54 ....A 822272 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6b1ecda54a3d64c67aa18c3d740dd5c6aba9673d4b9481e5bd58bb3689b8b8c 2013-09-10 01:54:38 ....A 61601 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6b3ae3b93cd7d12367b0db9a546c5cb9f825e1483f6c407f11942cc93d2ac97 2013-09-10 02:29:38 ....A 531968 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6b3b0c8c9923d46c4c6ab949ab511be5c2afc4e31ca9e0984a4189cab6bf8d0 2013-09-10 02:32:12 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6b41de19bac4388769018bdf6cce58310601b90b3df9d57580c9305be74d453 2013-09-10 03:07:38 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6b4315c256a25bcbbc3a26217c20d308c711bede7675756cdeb79262434dbb7 2013-09-10 02:46:14 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6b74fbb4228dfc69cf0d8d7e7fbc75a0e611531681f70832a4fb1646e4342de 2013-09-10 03:14:44 ....A 45152 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6b791b155efcdedb9d024582bc109cb18fea379f1e187ebf61b8c488d447fb3 2013-09-10 02:55:20 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6b8c63709eb0d525c237908ecc940159a02bbcb67e65e9fe992e7ec2cbad3c3 2013-09-10 02:54:48 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6b9a6f192a047c87fd1eb15c8a7b8e89c3a68f002569b379ddfb2487946b183 2013-09-10 02:59:18 ....A 171519 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6bbba0919585038c0555b9d1b1eae7e8d83997e97480e125dde6674044124e3 2013-09-10 03:14:22 ....A 2281472 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6bda849bf9a67f7f16e5654ba66f5b3edea5150f83bd0c6940a013208297e40 2013-09-10 02:56:30 ....A 99280 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6bf9e047d5340daeceb83d363a9b512ba68e8d0ab7732900428e8fb596b44bf 2013-09-10 02:48:00 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6c222e4b18e6bb499a9da00cd91b318800d5e4c5941ce0780f4148956cec18f 2013-09-10 03:12:16 ....A 370176 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6c28f4cfb87ed68e783db6a01f735fbbcf74fe3853046517f02939f8ba6e224 2013-09-10 02:50:04 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6c48c3afb29257b317764d414168e9996e12165a77a479ca034bb4a6ff0a489 2013-09-10 02:51:10 ....A 37376 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6c6a6fa216494d9e5e794a7a3f9e847711aed7f27fcdaad2943bce1c5681045 2013-09-10 02:37:06 ....A 332800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6c6c1cd447ee1e80124ee8f6a5298b4716ae629cadb9112f6e34f5ba31649ee 2013-09-10 02:38:32 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6c6df16c7487f0cf0b2642b837d2528655d90e0090e404b169be8ec824939d1 2013-09-10 03:06:50 ....A 491520 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6c84ee6a56de0b89b649f9937ef7ea39086cd8398352d1f19270fdb708a7154 2013-09-10 02:20:12 ....A 636930 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6c8feac9dc46156c04b720809576a8385e2279d2d44915d3c3488a7b45fb9c9 2013-09-10 03:12:02 ....A 379392 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6ccc22531874ac3cc59d4fd7f3ec6d317c861b06c078a51d97c34fdab886b3b 2013-09-10 02:33:36 ....A 2560 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6ccdfc66a56d07e09c7ddcca554fcfdf03fdaa9df683ac3ad9d00175d371d97 2013-09-10 02:50:06 ....A 263680 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6cdf6de12e6f508073120d5ad250072d8792d8a5dd4c3c82ba268d7ebaa63e5 2013-09-10 02:50:46 ....A 142336 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6ceab440c0f8b4b975bbd4a29e2b3b5bc5f1284ec541715f7f09605a40812a2 2013-09-10 03:12:42 ....A 165888 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6d027282b6141b1ef357326eada068b15efcd1728bb6afc0893cf6e1503f0f7 2013-09-10 01:58:26 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6d42b3053344d0b11df8e4be165f1dbf174cb289a24c12241dd211baa336625 2013-09-10 02:41:20 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6d4ec8d8fafe5acfbe60010af57ef35a90250f77f290e852b978796d19a4645 2013-09-10 03:11:36 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6d4ef6e82dacca3a33970b2488a57244a95efecdc3a1556e1cac56b746b6a8b 2013-09-10 02:21:06 ....A 431440 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6d528fabce4e737392359b516e4229b6c57cdf348e83c687b0c2d3eb7fdff8b 2013-09-10 02:34:02 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6d982369330aa8165c31eb65ffc93cda6ba721c3e4c4e093067e2d6bbd814d8 2013-09-10 02:33:20 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6da15daf9e634def145881c307f504bb124efbb980edcfa057138ea2d863cfb 2013-09-10 02:40:06 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6ddb7d9ae12fe6c2c1c5b3693cef11ff74708b83b499cee2f6fdfe37ec42089 2013-09-10 01:35:44 ....A 213405 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6ddfc43c1597094c165a5e3af7e2075ac9aff9572ec8df9295a243b0c52ad1a 2013-09-10 02:42:34 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6df0c431a10af8a063726316e25aef5ebe6aa8829b9662f06867be241b5b846 2013-09-10 03:14:32 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6df81605ebd2dcee180a1c4ec2257e4cad520cf13e8fd222e29fc05303e8b80 2013-09-10 03:01:32 ....A 1572864 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6e00973c7c5553f96c7845c883d27bc1442eaad72f4ea14e34a4ecd9c14f1d1 2013-09-10 02:53:22 ....A 426204 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6e01794b78fc9716a5436d70a69d482a2c879c685f4c92876de893464fbd621 2013-09-10 02:53:30 ....A 306688 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6e0da3d5eb78c6cb0998c71c995e98a57076ad9e54c5894685b6757e10f6528 2013-09-10 02:26:40 ....A 436736 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6e6f4e777b4572d97897c3ca47fb4bcc25cb3ddbf49ba465c1934754e70240f 2013-09-10 02:53:42 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6e7406d10d60fd744380b4971e4562d630f53244dc8568b5f9c1e064dd53500 2013-09-10 01:49:36 ....A 103936 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6e830d6b2fd0fa96095baf3ec2348ac67a989c02746570ce4488e4bf0f8413c 2013-09-10 02:27:52 ....A 93068 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6e996734724844602e44e0cf1d9c2b84d82fa38e0cee116de61e91989b8dab4 2013-09-10 02:26:42 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6e9de6a406417c3e7b19df75bd8253090df641d45879b2ec9c982ff6a23f2fc 2013-09-10 03:05:08 ....A 794624 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6e9e5b8be59d8b6fec5110c28d95b1d140b9fff5d7ffb32283adfa160a225fd 2013-09-10 02:26:44 ....A 1387109 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6ec59d230a2f5747ef0fbd274f34af55b21ee7f2508a54b6f5be7cd8641f91f 2013-09-10 02:25:02 ....A 46872 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6ef611f35c9769b6f4c77cfdb9394ca72dc9f7f1d5e13b920fdccb4260c515a 2013-09-10 03:11:22 ....A 730488 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6f0552b3ad404e4cfc828b7ed43ed3dc2e860dd481b2681385fa98151031f23 2013-09-10 02:16:52 ....A 153088 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6f39eee5359cc4a9b4cc38cdce20752804b91a6f78d629a9da2a02b7c2a76f0 2013-09-10 02:47:42 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6f4b27cab0c235c5870601764e1a0eb36aca03b1dfc359ee40cf0298c0f6bc3 2013-09-10 02:37:40 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6f6e8d16faa9193e657a179ea6adde2f52b85afb5d8dda2afa8c938c63c1b07 2013-09-10 02:55:42 ....A 107279 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6f7a1b5839249ff4f3129c95ec88df87cf8699703760f13368264fcc9b3439f 2013-09-10 02:55:22 ....A 270534 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6f853776cc4f61912fe57d3dafb386a198a30c9f10ce963f72435eb7bd15c78 2013-09-10 03:04:44 ....A 210944 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6f8905d2bbcf880d5f9a3ae99b5e08dcb0812a2f6c9e272c2f3c734b411d3fe 2013-09-10 03:12:32 ....A 125952 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6f907d934095fe993cdf8c861c1187451076ead0fdce78a8c85f6bd821b06d5 2013-09-10 01:44:02 ....A 274944 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6f97b65dc944988d36f2bee614738400bb388b03f132313cd4bffeadaab89a7 2013-09-10 02:32:24 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6fa607dfd68de356c8d15c2847df86baad3958b66a271fd98c74eded0c84091 2013-09-10 01:50:04 ....A 2831104 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6fd74f6d15e201157b4ffe7bd138b1fa7e3fdcd56e159d4ce30cb7682532b8d 2013-09-10 03:08:50 ....A 265216 Virusshare.00096/HEUR-Trojan.Win32.Generic-f6ffad84589bf2bbfeefce75e2b0c779c930a24dc5881c246f071796132d9510 2013-09-10 03:10:16 ....A 358400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f70211e5a400507ce489e3755b159b1d2266a888a9e43a2f7fda3b798a1d4f4b 2013-09-10 02:24:46 ....A 55656 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7026e371af481373a139883a0fc894b43c270f7f74aa5b5203f6b02e322349e 2013-09-10 02:29:00 ....A 28725 Virusshare.00096/HEUR-Trojan.Win32.Generic-f702ce18b8b51d197eee10fc0064501c7cbbf2acbe140bcf7c974ff2e21748fd 2013-09-10 02:02:22 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-f702ef2b5bc7897b16112fe7b18166b46cdbb8fa806d2f0081f872ac2985842e 2013-09-10 02:26:16 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-f706de468ddadd136bfa15ee509e415bb5d841ee2d000a83118a9d3855cb42d4 2013-09-10 02:26:24 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7073794192498c4cf003ad7d413460b5a7dc71f0e08120e1820008723fb46a8 2013-09-10 02:25:02 ....A 116224 Virusshare.00096/HEUR-Trojan.Win32.Generic-f708262ee934cc3bebfcdb73d3db0f390f04a223626c5cf10b7404a1c59a6344 2013-09-10 03:13:10 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f70854a5ea8d56d610d5be69907b676b1e8239434c8ac6717b2a47bfe5cc0b22 2013-09-10 02:40:46 ....A 39956 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7095eb00a028f929d7f47cb05d303ea9b6c4b7c27de5fa5d3e22af2e9c5f406 2013-09-10 03:13:30 ....A 327896 Virusshare.00096/HEUR-Trojan.Win32.Generic-f70b4c125439b2baebef7a0fc55d971970da1f5a2606cb7b5254b1c4ad640122 2013-09-10 02:27:04 ....A 39936 Virusshare.00096/HEUR-Trojan.Win32.Generic-f70bcfe0ba40b4264d6ad4add9728666c8a47adc2cf04ba8a069346d93435bf9 2013-09-10 03:13:30 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f70ca67ed33917df04fb44681f1c2149b96634957ce91522a8ca69ceed4ae120 2013-09-10 02:53:40 ....A 51152 Virusshare.00096/HEUR-Trojan.Win32.Generic-f70e2f6e54a1e0e4d47319eda0e606f8ec4ad6273e101e86482b44c1e9b1a538 2013-09-10 03:02:24 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f70ee9a8615921773c902ef9e7ccc383aba251fb711a773c79d28d48c4b2af44 2013-09-10 02:25:56 ....A 807786 Virusshare.00096/HEUR-Trojan.Win32.Generic-f710dbf84f8509154a716210989e22c5a44b30065882ba91f6d5a18aaf090a6b 2013-09-10 02:46:14 ....A 1589248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f71212a995cbdfbb6db096f7cc07b38c887c31b00b19e11d99bab58fde8a900d 2013-09-10 03:13:58 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-f712b0da8de810a2e05dc58abaabe78d89d07e1fd71854338b32b6e20c0e8999 2013-09-10 03:10:04 ....A 32925 Virusshare.00096/HEUR-Trojan.Win32.Generic-f71371f840df68648f4b7cc27d9eb075d84828d8ead31ccbe76e8b8711430f0c 2013-09-10 02:50:06 ....A 98240 Virusshare.00096/HEUR-Trojan.Win32.Generic-f71832061c8adf7941b817e1b8c162c0629b9af3a5d12238ee4c044594b0748c 2013-09-10 02:44:56 ....A 1544110 Virusshare.00096/HEUR-Trojan.Win32.Generic-f71876965f967244f2f9b9dc196ad52492e5c66e25f9e063403a06c6a4657cdc 2013-09-10 02:57:34 ....A 189840 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7197d5e484e97603036c7e9eed8f2691647b5a1ba2d06cecb7487cba674d8cc 2013-09-10 02:24:34 ....A 1572734 Virusshare.00096/HEUR-Trojan.Win32.Generic-f71bb111a0aec008a9935c9cdc8fe2da23091d25813be6721b12dd8d824cc957 2013-09-10 02:36:38 ....A 267264 Virusshare.00096/HEUR-Trojan.Win32.Generic-f71c212c76602ee6d0e26c2f0d5cfa232c040c165583b46e43a9522e476cfad3 2013-09-10 03:06:22 ....A 61888 Virusshare.00096/HEUR-Trojan.Win32.Generic-f71cb603f9aead61ada63684c275822e5eb6d170175b5f1e65778ce0786b4cd6 2013-09-10 02:28:12 ....A 138240 Virusshare.00096/HEUR-Trojan.Win32.Generic-f71d586d446f74559363cec1b497bf93cb53f2f887ab7ae3752e3326bedf8ece 2013-09-10 02:47:18 ....A 696832 Virusshare.00096/HEUR-Trojan.Win32.Generic-f72014369b7bb13a39ffa2908c8e52ea9205b8501bcabde47d184e69eb45ff03 2013-09-10 03:11:26 ....A 430592 Virusshare.00096/HEUR-Trojan.Win32.Generic-f720985a6b290517e31b5a4a8f72c0e21b073972a0345409108a4f7a325cecba 2013-09-10 02:30:16 ....A 2552402 Virusshare.00096/HEUR-Trojan.Win32.Generic-f720ee2b7b9f46c222cd9c4f42991ff6d6c63544942ae702fb58e9e0558264c3 2013-09-10 03:00:28 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f720f4329f9ca1f22aae75b210aaf85b742488c1cc6b9529328935e02f550642 2013-09-10 03:14:46 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-f722049f8e36fa9a495b87b2eb461f027ace33b5345672bce981b10c30308db5 2013-09-10 02:29:44 ....A 279552 Virusshare.00096/HEUR-Trojan.Win32.Generic-f723077189f1b1df62aaea699c3277211b086c6639cb6877958f226cf0e57e0b 2013-09-10 02:07:56 ....A 80896 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7268cc622318aa20c30ba34a616ec15a27f96235a38d4b036e974122896dcba 2013-09-10 02:18:26 ....A 82644 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7282230cf7ad851eee3f3ccb0f27031b31388e12e52da2dab69f173df4e76c6 2013-09-10 02:33:02 ....A 270321 Virusshare.00096/HEUR-Trojan.Win32.Generic-f72c3c10747c42b4dde5c369f5d10889a9df91729a2d955efcf9952ce00ed268 2013-09-10 02:28:46 ....A 359424 Virusshare.00096/HEUR-Trojan.Win32.Generic-f72ceda112dbfc53dc36cd6a29beb684b54862962d8f5113bde4f2a4bcee53a9 2013-09-10 02:48:02 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f72e8c2078bbd56f9b1db4eb700f360d08a9d187e2a9bb022ad853a68e836e13 2013-09-10 02:25:14 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-f73045962f530f529729c1269f8ed4bce21ff521514075f36825ba0b41452f56 2013-09-10 02:50:52 ....A 125576 Virusshare.00096/HEUR-Trojan.Win32.Generic-f731014bc366cf2a647e8de97b846101f4ecb89b34fe81e8ffdae6a78feb78cb 2013-09-10 02:54:02 ....A 121856 Virusshare.00096/HEUR-Trojan.Win32.Generic-f731ca79d1210f5dd139cf1f3494c90790180118ecfde382e9a6e550d9fab116 2013-09-10 02:31:52 ....A 96968 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7322875d8edd32aaa6bfe45bcdfe78fc6f0dad9a0dbb4cfe525b140102c8c0c 2013-09-10 02:44:52 ....A 65592 Virusshare.00096/HEUR-Trojan.Win32.Generic-f73252e0d7230de30f5f6ce5d417fc57bdb3ec8b4d9fe8982c773d6dbeec1b85 2013-09-10 03:12:12 ....A 24930 Virusshare.00096/HEUR-Trojan.Win32.Generic-f734986cc0d5b1351f1ece6284b7c8b68331dfaf872cdd5416d5d4348ed89b5d 2013-09-10 02:25:42 ....A 43137 Virusshare.00096/HEUR-Trojan.Win32.Generic-f73658875cb7605b046fd6580c32a11de2097018e2a6fa240f27fda27db4a4c6 2013-09-10 02:40:28 ....A 623871 Virusshare.00096/HEUR-Trojan.Win32.Generic-f738ced80b9df902b356fb34c678cce5ebddfc63d3aeed1eb3f4ad417eac161b 2013-09-10 02:58:40 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-f739310b763329ad77cacc0c14bbd315e8c163e1b0e68b4dd1cd66e4fb9a5ea5 2013-09-10 02:27:30 ....A 356544 Virusshare.00096/HEUR-Trojan.Win32.Generic-f73a258df2103d42cef36ec78cf2262a71b9c2997cb80f86c5d012f9bb938a14 2013-09-10 01:37:26 ....A 327510 Virusshare.00096/HEUR-Trojan.Win32.Generic-f73a94fc7b353a8255c07099ec6614c3ed07127d86914de4b3cb331a7a707ad9 2013-09-10 02:40:56 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-f73e2ff22885efb4d2f7512452ec759ef866da1d766f2d44e7914e4209084451 2013-09-10 02:04:10 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-f73f2d461cf0056d08aa8229bbedaeca26a15d642872de946501e45a97511fef 2013-09-10 02:52:30 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-f74054058fd12881e31d1570ce3c06fdfa130655130fcb7fcac8f4c37ecd08d2 2013-09-10 02:43:00 ....A 455680 Virusshare.00096/HEUR-Trojan.Win32.Generic-f741a61b3324b5eab925b83d8dcd7759cf19f65c7f5ce8a4b3568bf10345ef3c 2013-09-10 02:56:18 ....A 201020 Virusshare.00096/HEUR-Trojan.Win32.Generic-f742966d2e17b4a51275f506bd080c98c63e80edf62281703fd894e5f79aad22 2013-09-10 02:29:24 ....A 53255 Virusshare.00096/HEUR-Trojan.Win32.Generic-f744a77b3c9fdb42ae5f53f8bcdcf5dea493cb2cd20b7829fc7ccc9d98110259 2013-09-10 02:08:48 ....A 3355648 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7456afb1dcac462498f34dbe8dfb7f208ea16eb173098e022aace8d6bec3c42 2013-09-10 02:43:50 ....A 430080 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7487cf01ce44ccb67dbdf9e876279afb6481ecd8018c4ecbc12bbbc941e7b83 2013-09-10 02:12:36 ....A 162311 Virusshare.00096/HEUR-Trojan.Win32.Generic-f74a5855745f08fbb1e0ea73dcc0a552b9aa8c6bb13a4a412421686f28221eeb 2013-09-10 02:30:58 ....A 854016 Virusshare.00096/HEUR-Trojan.Win32.Generic-f74b7c80096ea8283fd544998aca80922a8da38d5091ffcb164c0ade87e85318 2013-09-10 02:24:38 ....A 142848 Virusshare.00096/HEUR-Trojan.Win32.Generic-f74f9b0d3589c0cf0e2a29b04f06cce2b43b7474a81ea3a6de21c39246bb0cb8 2013-09-10 02:38:18 ....A 190976 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7514bc7645dc6136a3e81a10cfee07e449daa501d6c22df8b1a951ad44acbda 2013-09-10 02:37:50 ....A 315392 Virusshare.00096/HEUR-Trojan.Win32.Generic-f752561233cd3f958ae9ae19838c84e40bc6a755d32c31d6945a519014824e7e 2013-09-10 02:42:36 ....A 53266 Virusshare.00096/HEUR-Trojan.Win32.Generic-f75293181124521b91958581800641e65cb8e2dbf7000d424833b7ef3d9bddf2 2013-09-10 03:14:44 ....A 115712 Virusshare.00096/HEUR-Trojan.Win32.Generic-f755f7d53666d30f358281899853f6247859bb2ff42916afe2f5d305e53b1b54 2013-09-10 02:33:02 ....A 246784 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7564caee2c26aa16d5fb8d5540bbbac9e04399731eb338cd6277eda60080108 2013-09-10 02:30:00 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-f756e4ed6d3b0c93d32165be0ddaabc80c41a9c885cf541a894f2ccdd7a2a00b 2013-09-10 02:42:42 ....A 93184 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7586af808398e6e29ffb803be9b49d1c6b574393d209f6311beff36c8787cac 2013-09-10 02:34:18 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f759b456be9be875e65948f067d62bb4170b2d8e6c7230af1cae94abadd53ae1 2013-09-10 02:51:02 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f75ac2902a4913fb33229b7fee7a49a509702589d65b11a38a5280f2bc148906 2013-09-10 02:30:04 ....A 339993 Virusshare.00096/HEUR-Trojan.Win32.Generic-f75bd6aab165d674963e9e8c68c7561857e89ddab71b8af7fafbfb475ea28314 2013-09-10 02:55:00 ....A 298881 Virusshare.00096/HEUR-Trojan.Win32.Generic-f75c6762df52348377092bef78a3193f464ee5fe537af4fcc85b56396c6aea27 2013-09-10 03:03:12 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f75ca864f09247acfe7c29f97b73439739c543d628ec8ac4a418519d3cfb70c3 2013-09-10 03:12:38 ....A 109568 Virusshare.00096/HEUR-Trojan.Win32.Generic-f75f27e9526212176d6742eda3b379a765465f477ef0c87d9db0109f9ba14cf4 2013-09-10 02:55:20 ....A 403685 Virusshare.00096/HEUR-Trojan.Win32.Generic-f760cf51ebfcd1c63f80effb3b69c9113b7b9983c27d854c54cd7626bb73d5bc 2013-09-10 02:56:14 ....A 426618 Virusshare.00096/HEUR-Trojan.Win32.Generic-f761a4ec77ff78d3781614c29a56965433b02e79be5edd294d69e2e4425dc099 2013-09-10 03:11:42 ....A 18944 Virusshare.00096/HEUR-Trojan.Win32.Generic-f76389b69fc4d672670625946596de5fd04e2b1e0eb80c07f23ab3665d4dbc9b 2013-09-10 02:37:52 ....A 208896 Virusshare.00096/HEUR-Trojan.Win32.Generic-f765fd8fd6918d5eb7711a7eb84a087355bbb88d5d58f2256e455a70e0e9256d 2013-09-10 03:03:16 ....A 23552 Virusshare.00096/HEUR-Trojan.Win32.Generic-f766390489755f745a3966575b4a06ccafa7b044d088aeaa252f8cc5ed9c605e 2013-09-10 02:33:20 ....A 33949 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7682696bd8879445e0e51ddf32a94c767d75f155c542864a0f27d590ac3ebad 2013-09-10 01:40:42 ....A 381162 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7684b5f8fd7ba8c137966caded558580cba46fa4a7c0df360d45daa1d06c0a5 2013-09-10 02:13:10 ....A 21581 Virusshare.00096/HEUR-Trojan.Win32.Generic-f77424e4ec83ef9a3b8413b421af0c5442fe8a6885b7ae7e9bd859ea5b0a7ace 2013-09-10 03:05:28 ....A 101376 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7746cd3d931bb86c67ca37c78ddc4b93d937b8457d5ead82a5b0a84fc69c9ab 2013-09-10 01:55:20 ....A 1581056 Virusshare.00096/HEUR-Trojan.Win32.Generic-f774a0468de97e37559811444867a72a84fa46c550a1ea8b9bf483ae8670334f 2013-09-10 02:00:26 ....A 132096 Virusshare.00096/HEUR-Trojan.Win32.Generic-f77705c5b8081e6d913b530fa9121487537deb3450310fb7ffe7d2d8e2264836 2013-09-10 02:35:10 ....A 1716912 Virusshare.00096/HEUR-Trojan.Win32.Generic-f77b5ee5465483fe3a15cd293150084ceb31232954dcfe8711848e4b0fad3e36 2013-09-10 02:13:38 ....A 538716 Virusshare.00096/HEUR-Trojan.Win32.Generic-f77e28fc795f7e90e9910e073cf5b2bc9943f23526b60700cdb107c23d2bebea 2013-09-10 02:43:16 ....A 374784 Virusshare.00096/HEUR-Trojan.Win32.Generic-f77fd83ec0c8e0dc29f30c50ada9328a0f0d6046ad568d756f77ace7d4c91a34 2013-09-10 02:33:22 ....A 414208 Virusshare.00096/HEUR-Trojan.Win32.Generic-f78080a9dc0e8aa86a2b37639e50ddcae98be3d8899b86a136859fdfd9e3a940 2013-09-10 02:34:28 ....A 249916 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7809e28a2cddddef63648ecc0b07af45c5bfbf5357b396df27b6264c2e586eb 2013-09-10 02:08:54 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f780c32c09aca5f542e23b9bbdfc7a1167581a57553dcd7ba87c57ccd4d64db6 2013-09-10 02:00:26 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-f78ca4ecc9b6dfaa0c8433897f9b0a8161502fe13b7122661ae82e4d1c6c14cd 2013-09-10 02:22:46 ....A 399428 Virusshare.00096/HEUR-Trojan.Win32.Generic-f78f4d4a471d21363811638a6b25b2de083b5ce7e43bf0927378355da8f2ffe5 2013-09-10 03:13:24 ....A 247296 Virusshare.00096/HEUR-Trojan.Win32.Generic-f791094c99a52de8ca61927e6474565c2ad2f1a27ce7d81b91fb2250a8acc898 2013-09-10 01:47:40 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-f79351408c7d287ab4f85565402d8b264c0cd9998ebaa8a24fd7c5c52ea411a8 2013-09-10 01:34:26 ....A 73888 Virusshare.00096/HEUR-Trojan.Win32.Generic-f793b69cd920e633abc049761ffcf15f52a06bb8c93b7f6c225cb1dfb2cc3873 2013-09-10 03:00:38 ....A 973312 Virusshare.00096/HEUR-Trojan.Win32.Generic-f798438a12378c1d37931332e8c1f53439d6590dfa50fc9c52866f54eab1084c 2013-09-10 02:24:26 ....A 622113 Virusshare.00096/HEUR-Trojan.Win32.Generic-f79aab006f2b32eb470b0e30356c5933e2fe594b857102a1deb317e1131e0784 2013-09-10 03:08:28 ....A 7573353 Virusshare.00096/HEUR-Trojan.Win32.Generic-f79ccc7fe882012e4fb3fcf27bc4026b0aa1348f4f420602cbf02180dd718171 2013-09-10 02:35:48 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-f79d1061db65cbebd84a9ef5d3086943fed509c7fa1a49aff1b62c81d38cb7f5 2013-09-10 02:08:06 ....A 286208 Virusshare.00096/HEUR-Trojan.Win32.Generic-f79e6a33015c3d2d5f3650cf5bbe8406c4a6eff7bd295b7c8b0cbdbb146d1fa6 2013-09-10 03:14:32 ....A 755912 Virusshare.00096/HEUR-Trojan.Win32.Generic-f79ebdf465cf667a1c64a2d04c227c025a9fb0f9d5e3af6fe5607ba01e094f31 2013-09-10 01:53:22 ....A 103444 Virusshare.00096/HEUR-Trojan.Win32.Generic-f79f498b4f0af807f3c3f361d58c542783e7322567b56f67a057651639408512 2013-09-10 01:35:52 ....A 272384 Virusshare.00096/HEUR-Trojan.Win32.Generic-f79fc820afde6651241de9e04b43bb39f9143e49e334fea4a5ed461d2621ad68 2013-09-10 01:53:52 ....A 61524 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7a079c3034ffb78e3d90d5a90a97169704f52c2b25af94d36fb2c8ccbb6207a 2013-09-10 02:51:36 ....A 139960 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7a6ddfb9aeb750dc98491e4ac36b0ab1625a504535d29d71724c08c900c5691 2013-09-10 02:57:18 ....A 273920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7a8f477fd2f7899794dde2936903dca2159d26a720d6464df1012c34a605f9a 2013-09-10 03:08:02 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7ab6393cd1a7ca2a7b33a3f6bc4fbb219fc5bc428ad8ccb0426a6c7c1a70ce9 2013-09-10 02:17:06 ....A 721408 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7af72b16ad30471b8bf93b6e9702ef001e9a85631e7d8b91c7066d7138e29fe 2013-09-10 03:09:54 ....A 130560 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7b0d4470157b9c981703a00f12320114e2465bdfb1482b18811925ccf7312ee 2013-09-10 01:53:20 ....A 499712 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7b725b83fed4f6d99a2d47adac08777cf421ecff96e391d568269d06a8d1768 2013-09-10 02:35:14 ....A 9904 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7b7ea346581bef04402a036479d97b8cf12e7af2b47e358123520b8688c289e 2013-09-10 02:51:02 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7b9ad55c3030beb8c4244a99dd808f397af4aab5a1a9df1cd9f17e678c972eb 2013-09-10 02:34:12 ....A 305666 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7beeb045604e2d89441da392692b49cc0284520c43b156e72884d933a3dc4a9 2013-09-10 03:02:32 ....A 377412 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7c1c6d6b5a20e35bbd9e20d7f6abee0f6661b36642a64e642d2f8572bd06717 2013-09-10 02:47:34 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7c6a857789b99e3ef54c3a0522cec5c400f7674cfeca2ce5be8c59f45a81fe6 2013-09-10 01:46:04 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7caf6bb0099a1e5b88e0a06cc6d19a302a477ffc8eb6aa3262634f7f7cf39a5 2013-09-10 03:11:46 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7cceeccb28fdd5c844a9cccb188a00e33c3be04df854a8bb00f9c2c8422dbdb 2013-09-10 01:44:18 ....A 12460032 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7cf982d11d628bc13dd2bf8c745bc62fe231a41b514ab67034b31018aee3c51 2013-09-10 02:34:14 ....A 109253 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7d6d675973ceed9caafad6b50e8e50e6e5f437c9cd4f615b54fc6f5224abd10 2013-09-10 02:43:44 ....A 2211840 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7d9c6440372865cf04b0efc0b1ca094c9e62493130eaecfac54363396bce0cb 2013-09-10 02:01:02 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7dd4daac48e896a7eda3aa52c004944179c9d9ca09f63a1781740b41e45a8d8 2013-09-10 01:45:26 ....A 13312 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7dd9290b34778718055ac0b3dbfc04316fa9b4db36130aa528406281c6080e0 2013-09-10 02:10:26 ....A 127045 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7e4857dfe36cc39afb11231bb3815d3f29345962477eaea0c62a1ab89fff782 2013-09-10 01:55:54 ....A 327588 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7e564fbec15e996728be7d0f50289d76a83b5cd6a054b29198b28962d5d7438 2013-09-10 03:11:32 ....A 318464 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7e7abee4068647030c2d83c375a74a969372c4e52452cd8b0bd2e6319bc4c32 2013-09-10 02:58:08 ....A 109169 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7e7ebffa918f941eeca9e0627d0f195edf3a9466df162cc80430165c2a0a22b 2013-09-10 02:26:20 ....A 180736 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7efb5ed32ff475c53f74c9cdcd4b19fd4544f041a4aa51db15042362ecdd69a 2013-09-10 02:05:02 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7f799eb361571747f7272a5264605c448945084d0097e1868d011e1c507644a 2013-09-10 02:51:40 ....A 454144 Virusshare.00096/HEUR-Trojan.Win32.Generic-f7fea8abfbe31c65a255eea0cf2b5d9d6003a08153c3d8fb9bed2ddf0c9b1c2f 2013-09-10 01:44:10 ....A 114688 Virusshare.00096/HEUR-Trojan.Win32.Generic-f80313db5cc027f6d7137e22576d9720b3590cdf81729a337f105ec00a0e0f7d 2013-09-10 01:44:24 ....A 86016 Virusshare.00096/HEUR-Trojan.Win32.Generic-f807cc563819d83e24ed9dad54335200f6d5a6388580333787c5c6fb929560af 2013-09-10 02:18:56 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-f80b55fa3edb3570b225764d252f47389cc0e19c5a9a0fbda7afc78e123f5275 2013-09-10 01:41:08 ....A 156546 Virusshare.00096/HEUR-Trojan.Win32.Generic-f80d544d5a0037baeb41c05a2a4255cfb64ce671b8a97bdfc9f493c0838f7f25 2013-09-10 01:53:10 ....A 60252 Virusshare.00096/HEUR-Trojan.Win32.Generic-f80e4e22be9dd506d4194be6bf964256f7d2c81d0cbebeebed0f6c97991dfd42 2013-09-10 01:45:34 ....A 158720 Virusshare.00096/HEUR-Trojan.Win32.Generic-f812ada824719394b5d944db9ef531b3bb3985f1c371a98b0bc9b693ad289ade 2013-09-10 02:19:24 ....A 586752 Virusshare.00096/HEUR-Trojan.Win32.Generic-f813606aa06c683236b15ad3eb8884b47a113449ea868371b516a283a9de3a74 2013-09-10 02:56:22 ....A 79898 Virusshare.00096/HEUR-Trojan.Win32.Generic-f81990ca6fec2b0bd7628522b83138eb6a9a08711cbcbccf14047640ce817381 2013-09-10 02:01:28 ....A 88717 Virusshare.00096/HEUR-Trojan.Win32.Generic-f81b758f2ff14e0ca755b7db6b75983488ce4139b80e736087256fd05274cf27 2013-09-10 02:03:26 ....A 148480 Virusshare.00096/HEUR-Trojan.Win32.Generic-f81f3113b87eb72f9c7c1c0100723cfadaed25f718ecc6bef4a81eb2c699cacd 2013-09-10 02:44:56 ....A 11224 Virusshare.00096/HEUR-Trojan.Win32.Generic-f820d4d88aa2d55e304b183d9053f27dcc41c03c6f108499e2c8c14cfb8a8dd2 2013-09-10 01:38:22 ....A 103132 Virusshare.00096/HEUR-Trojan.Win32.Generic-f82168e35bbe53ab0d803ec3099de9f6bad635da80777174732fbfee5db3b0b2 2013-09-10 02:29:10 ....A 98816 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8221c5202b837ee36de443bfb7c477c6e89c5643e3d20be02be88ff264068a5 2013-09-10 02:31:04 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8281eb25fa9c92f977b43dfd295ae3b31ce104b0ea580736b96b33b759b17af 2013-09-10 02:29:02 ....A 77907 Virusshare.00096/HEUR-Trojan.Win32.Generic-f828af5eec2258d8903de8b809cb25c7b0f72a38c57271bb1e74890e335a106c 2013-09-10 01:44:56 ....A 978944 Virusshare.00096/HEUR-Trojan.Win32.Generic-f829a0e870c3f1165c544647d8708939dee245680976a5f648feb57cb28d9a12 2013-09-10 02:28:48 ....A 64000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f82a723bb7b082777921a8688011eac37e867cb2d51504a30251816ce4df5075 2013-09-10 01:57:22 ....A 1003520 Virusshare.00096/HEUR-Trojan.Win32.Generic-f82c39c91a74373a29f040c4929f9248f6718599c8018d9c74b15acaade2710e 2013-09-10 01:32:46 ....A 138952 Virusshare.00096/HEUR-Trojan.Win32.Generic-f82fa81accc07c0dbfab95103b7fbb18a4eb2899f880dfbd27786d35c68a6df8 2013-09-10 01:44:34 ....A 168448 Virusshare.00096/HEUR-Trojan.Win32.Generic-f83634cd72e4df4f45e16c723b8b3a8210349333f9e1b2aebc39781dc5d31b7a 2013-09-10 02:50:24 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8373c2b3ca441911d87a0af3598b3bd1d4a047772c47df105042dce4a3b07e8 2013-09-10 02:20:42 ....A 830464 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8389c44dd0803b80e7f0edaf9fe86cb35d0d835f7ebcff2ea76bbec8f1e206a 2013-09-10 02:59:58 ....A 197200 Virusshare.00096/HEUR-Trojan.Win32.Generic-f83d867d952f17c947e379303f33590d6644b04d1ae4cc0d89f6858b40c5e6c7 2013-09-10 02:11:54 ....A 302848 Virusshare.00096/HEUR-Trojan.Win32.Generic-f83e1e9651f844b031c402ce1b2cd79c21ac20fd391beaebbccf028678838510 2013-09-10 02:29:26 ....A 241672 Virusshare.00096/HEUR-Trojan.Win32.Generic-f83e62bb9c4b646bb5174b74bbf23911d24c6ae892c2b5c7df00ac89244d3d3d 2013-09-10 02:34:46 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8420734708cb1841dc637ea6d4cbd0131901cb6a449644a8bfa0f7a5e1024c9 2013-09-10 01:38:14 ....A 51200 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8448016c79544ad116b3d79c2552872aab1243293042bab3bf8bf96cf129ef4 2013-09-10 02:19:28 ....A 280156 Virusshare.00096/HEUR-Trojan.Win32.Generic-f845a0d44a2c49fd89c5bf563cb3d32c370b119ce5b269ff5970122765b1b1f5 2013-09-10 02:08:06 ....A 37888 Virusshare.00096/HEUR-Trojan.Win32.Generic-f848c720bf8ecd500f730858461247ab01a55023f4a136b295e96887b5bff210 2013-09-10 02:39:20 ....A 163840 Virusshare.00096/HEUR-Trojan.Win32.Generic-f84a6b918203f7ce5009fd654cd22de151c29cd0553b17a26324c5c53e7a4351 2013-09-10 02:20:36 ....A 189380 Virusshare.00096/HEUR-Trojan.Win32.Generic-f84b34b0a38d7d46860e22107ac8e497f38c671ac7967ea3d44d292c5b532345 2013-09-10 02:41:14 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-f852848e0b692a47e4b59a9eb5364789b5640f5739ce1bdb1e765c93cd39d19f 2013-09-10 02:56:02 ....A 256000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8565fec5fbdcd0d5eb7fed3f1bff25aebc51db591cd811c6ae33cb444c0c16c 2013-09-10 01:38:42 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-f85811bc7101f936cfb26b147afe56082cb6181ea1eaff7b6d3c33bb07c3408b 2013-09-10 01:47:16 ....A 73802 Virusshare.00096/HEUR-Trojan.Win32.Generic-f85c212829639597d3e4ccd437a1d834eadfd9a6ac91a9e19ba1a6ef314f5c83 2013-09-10 01:35:10 ....A 101887 Virusshare.00096/HEUR-Trojan.Win32.Generic-f85defd4a36f15b18c95840b5831efde33ecaf7dd9645cf18dbbd0d69b2e04bb 2013-09-10 01:45:12 ....A 150016 Virusshare.00096/HEUR-Trojan.Win32.Generic-f862d81249537cb4d0679c58999c3e4560ef67af622a15870e2e26f366e6f2c9 2013-09-10 02:56:24 ....A 174592 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8671cdb79c1f94a57f1e5595622cd45db22893f8411cc274892225f420195bb 2013-09-10 01:52:06 ....A 65572 Virusshare.00096/HEUR-Trojan.Win32.Generic-f86e822cbe43bed73da48cc5d2821689c3fdcce6b16492d115d06672ff8c2d56 2013-09-10 01:59:14 ....A 380416 Virusshare.00096/HEUR-Trojan.Win32.Generic-f86ed447c976bdcf3420fa6961eac596e697f77b58a161c8305fb02b61adac63 2013-09-10 02:49:26 ....A 151000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f873e3bc56076e5c2f7594f7b007caf237ea91beb16543c7d14b19514fc7b86b 2013-09-10 02:50:56 ....A 71457 Virusshare.00096/HEUR-Trojan.Win32.Generic-f87a4d0c7e2ab315e34dcaedff299619a6bda5be05a95efa3fb9b075c3bc746c 2013-09-10 01:53:36 ....A 333312 Virusshare.00096/HEUR-Trojan.Win32.Generic-f87e9e19eb437037b6a2f5e9f84532dedd4dfcddf432222340b9c784116bc4ff 2013-09-10 02:06:42 ....A 93700 Virusshare.00096/HEUR-Trojan.Win32.Generic-f87f4b3647b3bd0b4aaad7765d00bb88e01f0f9f64aa4c9b773122b94bfd6c07 2013-09-10 02:50:54 ....A 872448 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8804fb18385e0e7f8f11a2c9e269ebcdceefd2a47a53d5f1399ab92d6a70547 2013-09-10 02:13:26 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8809bbe9fab7c4ed8cfc61db7cdf0d65a289a3cb61f07d67b17d97ce2a49ef3 2013-09-10 02:19:48 ....A 2509168 Virusshare.00096/HEUR-Trojan.Win32.Generic-f884135ecbf7030aa47e7c48682df88e7a7f31be59d37491fb5fc637b9ee36b8 2013-09-10 03:08:24 ....A 95264 Virusshare.00096/HEUR-Trojan.Win32.Generic-f88b8e0962dbf6ced418d895e9fb3cd7b8c3964d1183b22b2fd6d695b88ed222 2013-09-10 01:49:30 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-f89703123ebe0d4e7b47cc6dd68331ab72ae959aa9de18958a8ccdd2236b6d1b 2013-09-10 01:38:48 ....A 668038 Virusshare.00096/HEUR-Trojan.Win32.Generic-f897c829df127c9dfe3ad9b63cafa5a4917857078848af9a8f602cd2131997a9 2013-09-10 01:33:48 ....A 267776 Virusshare.00096/HEUR-Trojan.Win32.Generic-f898caaa4850397be5d88649c98f0054f60d675b9c523b21cecfe7311ff762a0 2013-09-10 01:44:14 ....A 122906 Virusshare.00096/HEUR-Trojan.Win32.Generic-f89cdd9512faa656c7b859670703801c43209da8bf6062e504503407dc6f7aad 2013-09-10 03:10:58 ....A 427520 Virusshare.00096/HEUR-Trojan.Win32.Generic-f89e9e95a9ff6814806560692730830eeaa8fad2f5634575f4ff9300afe882bd 2013-09-10 01:30:50 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8a82f6963f040aeb36bcb7014a8c968a59b1881ad126e08162fc75b26a5c497 2013-09-10 02:35:48 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8ae3c3b40f90bd155a232c9afe17dd8c82544bf0c42f2a3a4d526f2591a1e0d 2013-09-10 02:01:52 ....A 21120 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8b534d7148558010cb5408ce591589fdc78fd9aa69dedbb77a981a7d3bb81ac 2013-09-10 02:30:12 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8b6c0389308d5a7d0a168c42669fa30a666f62f7a9f0d78f515ef6e12a659a9 2013-09-10 02:46:02 ....A 773131 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8bad5bffb244ea7a66d11536d712abb2e24ca1d26ba4046c6b37f7ff398a2cf 2013-09-10 02:25:10 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8c0b58a4be6f164deb6f4dc25527450f43ee82e181f75c5d66c93a0506490b8 2013-09-10 03:03:54 ....A 373248 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8c0de407001d0dcce590f5214691df3a67453b4cb32a89f945265247a686a14 2013-09-10 01:43:06 ....A 667648 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8c217e426700dff17ecb09fe70c091e4fc753b5ad0d554964e6c4ee0f5f3c7d 2013-09-10 02:13:58 ....A 155341 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8c3a4578c23293d4dea19ff85d82a7f1c53405a3872d2fac1e2bcd63aaa159f 2013-09-10 02:29:12 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8d5f7a7a9147ed56ed7306e5776a973356e9d335de69e98c1d1afdff706763d 2013-09-10 01:33:32 ....A 460800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8d7d6b9b127baec86129365ca2ab21e4ae819b2ed338c3aaf0f5bcd89d45a4b 2013-09-10 02:13:36 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8e25b5f113266acbff279d568348887d4bed6de03401cc11631b0f83c3818c0 2013-09-10 03:12:30 ....A 692197 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8e2d61637c8f1682a3cd89f14e69e457260a1f8ac0e79123e7f88d371fef935 2013-09-10 02:54:34 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8e5063aa0754b4583a9ab8e3a46099ad3440315945e84210e93c2119132c915 2013-09-10 01:41:48 ....A 131328 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8e74abe1869a2e4e9a745e43f08ca252d9bbaaacf2aa39b4906e95583723cde 2013-09-10 02:45:34 ....A 2315264 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8eb3924e36f2223c98e47daafc6f85a1711d58dd296256e18e9d91a156080e8 2013-09-10 01:48:08 ....A 782937 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8f03e4f3c762e34826cd1f134babdc7ce48fbdec90c15114f690d7320128139 2013-09-10 02:44:00 ....A 278882 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8f3cb347bad66b5677940a3077d7ec928c5382553213a37363ca039c7ca7bc3 2013-09-10 01:46:20 ....A 322151 Virusshare.00096/HEUR-Trojan.Win32.Generic-f8f749a566deb5b78a1b175ca0353dad7166deb12ee598a96bcf4eb399171ac6 2013-09-10 03:06:42 ....A 199168 Virusshare.00096/HEUR-Trojan.Win32.Generic-f904d39f71330ca322deb978e26477d83b58e95f644474bfec3eee792368ac06 2013-09-10 01:31:18 ....A 964608 Virusshare.00096/HEUR-Trojan.Win32.Generic-f90c191fef78e46b90aa4890c19eed28d7430b908859b570b7fc3ebbf7cc5202 2013-09-10 02:02:26 ....A 84372 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9105fa967163b06d56365a615900a54af351181ab70ab628e1038f598edc303 2013-09-10 01:29:06 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-f915ef40cb5e8b0435e292ea2756a53b76a42e605c9b5f2c9509363fce23fb62 2013-09-10 02:16:22 ....A 838144 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9160c95f8ae977060e6525b22c2c1045a06c3abfc154317ad086ab115cbe0e9 2013-09-10 03:00:16 ....A 1204224 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9223291b1ea842f9f3d429a64b3a35ccc52a108af37d5409cc7f5013992a0c0 2013-09-10 01:39:26 ....A 796160 Virusshare.00096/HEUR-Trojan.Win32.Generic-f922b1c6d0cf4fe466415b1e16ab9236bb904163a607679e1e31bec526c979b0 2013-09-10 03:08:26 ....A 217600 Virusshare.00096/HEUR-Trojan.Win32.Generic-f92344e35e660943ca01c5deba5dc1e412bd3f889c25540e5b0b7981e4881af6 2013-09-10 01:58:42 ....A 734166 Virusshare.00096/HEUR-Trojan.Win32.Generic-f92ad807e7f78f463ea7a4a25d630086d997a5f5d8ea63bdeaa8a1757f1eadd4 2013-09-10 03:09:20 ....A 334662 Virusshare.00096/HEUR-Trojan.Win32.Generic-f92afa3d5a6a574e9b205d2ec54196fc61f43e5e6a2b033593ef081295dc7275 2013-09-10 03:01:06 ....A 32320 Virusshare.00096/HEUR-Trojan.Win32.Generic-f92c8af8153f41b8410eb58fb0f83b817a7d90ddafbbb3e9437937d393b3f7e6 2013-09-10 02:06:22 ....A 355704 Virusshare.00096/HEUR-Trojan.Win32.Generic-f92cd38c63e067b205649039926b7fb915f731990419ef809b91ff376315b236 2013-09-10 02:04:12 ....A 36253 Virusshare.00096/HEUR-Trojan.Win32.Generic-f92dcd630ba30ae3ddb0a4986adaed3d78257f49837d7bf62a4775b017b20c75 2013-09-10 01:37:34 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9302685f1fc23b891bbf85d4d3ed1ab5a60d4a46f24bbb3bf9b296273898248 2013-09-10 03:13:44 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-f930d33becb00b2612b929ec3735acf7bc02100729374ef53d8872fc8fcaff7f 2013-09-10 03:12:28 ....A 328704 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9330258706e850d01bddfc39a4f76b1e5e5823ce1faaa72a7c1c18dad9fd6d9 2013-09-10 02:19:18 ....A 422400 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9356b7b43b9fa396af5d21ce35e12b1615eb119d89d5da449171caf42ab1ccc 2013-09-10 01:38:14 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-f93c4fa9f94757aded2c15aecfd2e1ff1f5ce44440f80bd35e3ed330ad8f5b3d 2013-09-10 01:55:56 ....A 262355 Virusshare.00096/HEUR-Trojan.Win32.Generic-f93d9bd3328eeeca89ab033855756a968e2cf64fba6590e2cee59df8732b3103 2013-09-10 02:32:42 ....A 1515520 Virusshare.00096/HEUR-Trojan.Win32.Generic-f93dc16cbd220c02e032275792d4764f54a1029dd734cc73744214881e6f2364 2013-09-10 02:26:42 ....A 99264 Virusshare.00096/HEUR-Trojan.Win32.Generic-f94245fe1a8c8c4e252bcfa756d250089416bbddcf561c0e1d84810f0f4304ab 2013-09-10 02:21:08 ....A 3902142 Virusshare.00096/HEUR-Trojan.Win32.Generic-f943e8699b8b453a64a338bd3984980aa6493a34ee3fc51ce1ed871b62004c05 2013-09-10 03:10:52 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-f944792d80858905948c2225f0b9a6f8c9ae8ad921c80cba11b8f42a60b8bdc5 2013-09-10 01:41:10 ....A 772181 Virusshare.00096/HEUR-Trojan.Win32.Generic-f945ae31172f9ef2e08cb8fb0695bd403b38d861aefeada1926e373e2f176d52 2013-09-10 03:03:54 ....A 503808 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9482c304aa1a307bbe1f546a0884071da183053568b4eecb098097f6c8a1c73 2013-09-10 03:12:48 ....A 337945 Virusshare.00096/HEUR-Trojan.Win32.Generic-f94902016db0bc214e856c1216287d24162c425a9af0b62c319b92b000a22f2a 2013-09-10 02:17:54 ....A 109456 Virusshare.00096/HEUR-Trojan.Win32.Generic-f94e04193b1a7938bfad2849f5264b2fc11854b0f16aa3ff5aa4d1016ce8922e 2013-09-10 02:42:04 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9505c6d7df2364b907b894f484921e266da212561e49a6093b99cdbbc4333fc 2013-09-10 02:10:24 ....A 156160 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9548888ab8e7ab6ce493984d0f9d73ec189a39cbe37efba69c55a487d7c23fe 2013-09-10 01:58:32 ....A 67779 Virusshare.00096/HEUR-Trojan.Win32.Generic-f95e1139178816f90fbfd9a69951732fd010cdf1fe0273e5459dd99018f10f34 2013-09-10 03:04:38 ....A 163067 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9613bd4648b3f995a95d7a82abe4ee0fa6014663bc03654908073b5b7c14efe 2013-09-10 01:54:50 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-f965a45bc095ba9e248f17e029835c0d434f982cef6c0721eb184ad0bd1c0f0b 2013-09-10 02:33:44 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-f96816c9fda94bc48212e7fdcdad83e4f1be1ce45dfca247edacb06ee9559246 2013-09-10 03:13:04 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-f96826342fad0b966af4b49c8e738b239972afc9c205ad0f83b753c33f9b162e 2013-09-10 02:37:30 ....A 2831304 Virusshare.00096/HEUR-Trojan.Win32.Generic-f96d3d4460f2ff67d26aabb994424b90ef70f68a16594a3c7255dcc4c03bdde3 2013-09-10 02:46:02 ....A 119296 Virusshare.00096/HEUR-Trojan.Win32.Generic-f96e2fb7acacab956b31bfaf9f234ef31b21f07e0a7808bbda6b670c0de400ea 2013-09-10 01:53:34 ....A 566784 Virusshare.00096/HEUR-Trojan.Win32.Generic-f970513cebdfcb3d8d7701f5662b159dfee3e6506e849a6eb1e4d5d4539bb1dd 2013-09-10 03:00:58 ....A 59524 Virusshare.00096/HEUR-Trojan.Win32.Generic-f97a256058cfbaece82e6a266d08c8d8bcb0fed858c2a9e348acffad730d0c76 2013-09-10 01:52:30 ....A 68180 Virusshare.00096/HEUR-Trojan.Win32.Generic-f97bbd061cb828668e65b6e1a0737ea0616c1c0025d493b11633f3052d44aa05 2013-09-10 03:04:48 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-f97e79b872d4334a1eba729e9ac1ce7a11d4e58714cd6788889eb2ce2b14ba9f 2013-09-10 03:01:26 ....A 122368 Virusshare.00096/HEUR-Trojan.Win32.Generic-f980ebbe3d99b04413e520470af3a7914fa4e675196ea62053638b547749662c 2013-09-10 02:48:24 ....A 51218 Virusshare.00096/HEUR-Trojan.Win32.Generic-f981eb7fc1d40aed069dd93237e76b5d233c717edc111d3a423dc76629aafd42 2013-09-10 02:07:56 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-f983d500847ec8ce67bc5004c42233a9d1599b2b8f245419f2fcb65aef72bda5 2013-09-10 02:57:10 ....A 3735552 Virusshare.00096/HEUR-Trojan.Win32.Generic-f995699f3909b243e29d5fd21212994d6f5a294cd71ee8c8ac7628bf540cde84 2013-09-10 01:47:42 ....A 3362081 Virusshare.00096/HEUR-Trojan.Win32.Generic-f997bb5e55d2459c4e1c0ecccb2649fad1d28495e1508c6c0bba5d2a7d3d2aa6 2013-09-10 01:37:54 ....A 39078 Virusshare.00096/HEUR-Trojan.Win32.Generic-f99a49604be338b65d72c1e976077cf4b99ab08c6941a2970ff5b89d991166f1 2013-09-10 02:29:12 ....A 2658304 Virusshare.00096/HEUR-Trojan.Win32.Generic-f99b5eff9d0f788f0fafe3e0de62f50d13bc976b20d85afc5bdcec04ad2151e8 2013-09-10 02:09:20 ....A 2341376 Virusshare.00096/HEUR-Trojan.Win32.Generic-f99ea5b8e81afc686193c706c0d1f5d71da1160e6fd317733c9bb71e4151ab19 2013-09-10 03:14:24 ....A 88936 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9b2129e0bc753837adfee30e2a8b31e6b07b530a9638ef5713f0274dd196951 2013-09-10 01:30:52 ....A 953344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9bd153867378780d731d1b5385e0c52b17ce4c6156b41dbad8a2c7d93b3abea 2013-09-10 02:25:48 ....A 110922 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9bdaed862210ee44b73ad79602155f5667d9232fc7182cdcc9ac792b86dc634 2013-09-10 02:37:28 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9be5bad03109f77ec5baba65c6e3c616b0a4409fbfe9c95a6bd6285115500af 2013-09-10 01:35:16 ....A 75956 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9c2a92163cfe242b4bbf15a4988a6c8a5db679f3bf6930b64b906cdab2bbbd6 2013-09-10 02:04:06 ....A 292655 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9c74e15c524040adb4a08c64e055903c5b4c10be139b578cfbaf200f4cc6d0f 2013-09-10 03:15:12 ....A 696320 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9c9c8f7de34a347b293527b1e06fdba5bc482e73a58182e13b59933952cf25a 2013-09-10 01:46:32 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9d0e4b1fb5f99b2a7c4cc6096b620e3045ee291c068540c35a979378ea02f93 2013-09-10 01:41:40 ....A 1231360 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9d1354741630c4b816c49cb2e93c20dbd94637690d451cebef292ee25fec6e1 2013-09-10 02:04:40 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9d80aab73431195a4dd92b4b990d15f8be8b700ac8aac069d1ef5a54ffd36eb 2013-09-10 01:36:18 ....A 773132 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9db1fce6c7227d057ec58c86855dd7c713dd8ccfd2f31a129e78d2246c2ae2a 2013-09-10 02:22:12 ....A 3200 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9de2caea57bf3031ed8fad912dc66036d64ccfda67ade2b09ea5a6383b8b57c 2013-09-10 02:54:56 ....A 175653 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9df42ba4e462f0340139bdc2a5a7128a070ae17c9fd532dda494ca455c2ae7b 2013-09-10 01:45:44 ....A 96733 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9e7f35071f11d10c5c34237ebe904d35057f12c2c75eebbbdf2919d04b1d72f 2013-09-10 02:03:40 ....A 650410 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9e875d0d8ea4536fbf44b2b08a3b9b19d76c7d7ba3488f16ddb517f279e1338 2013-09-10 02:12:34 ....A 12544 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9ea0b9acc9410fdc19e2050ddbc7b8f8e25507503e03909fb773d7d76e667dc 2013-09-10 03:10:30 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9eaf04bf37cc5014570f1ae8088f4689211d625135cf868f1564757c14118e8 2013-09-10 02:38:26 ....A 206144 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9f4fcd5a78ded3f48926579c26bf88fe6d1411827bc82d852dc5bb8826f7dbf 2013-09-10 02:38:40 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9f7fe69cb4764fa8e97afc2c75f54848dab398e8f5151b4cdd3f1c57f25e667 2013-09-10 01:42:26 ....A 526373 Virusshare.00096/HEUR-Trojan.Win32.Generic-f9fa3de141259072f1018c17845d8ea2e1e4f9ee241fa804c5dca66ee089fae7 2013-09-10 02:54:26 ....A 393728 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa03bf75e04152010af08b6775d0c489aba4f183eea33bc3b15007dd724c0212 2013-09-10 01:34:16 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa05cb0bd01cdee5e1889e5ad153a930dc5a7c7f7a2b028ff9d8594c4e6eb9d9 2013-09-10 02:46:20 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa095ac59aefca4d763c0c6f0d0170b4d7e0a2ef31c4ada37f7baef4c0435cd8 2013-09-10 01:43:24 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa0abb83a440ed14787ac8b2f2b8db6e4765ba7ca1f79c21e816ff7c493985d7 2013-09-10 02:21:16 ....A 107844 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa0cc4c8f7c6862f58763bbffe5fa4cc1098d10b34077052b0c4f9b2ac433cf2 2013-09-10 01:37:34 ....A 378880 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa0dbb8bb43cd8ea57e2f5ab314c2f30bcf197c8691f3e35a4aefb890391f295 2013-09-10 02:14:14 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa131c39011fa0d20aca9cb23ac333aaab9b8883d3d5804e064d78b432257bce 2013-09-10 01:44:16 ....A 189208 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa15d08c2ab050e8ec4d0acd7eeaa7f1d7dabb7c27e224cb5fedbd65aced2b90 2013-09-10 01:34:24 ....A 78848 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa193d66e7cd18e2920719ef9d0fb5883ebfe7a45a5b62f4599fd936c5595c5e 2013-09-10 02:38:00 ....A 483328 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa1968fe9cd718a8c5a0979f271fe25fa95b1915b362f5aa0f119d3ef728c185 2013-09-10 01:56:20 ....A 69776 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa1b5139b23b778e8e53d9f2470f72dc753ff65803ddb8b3bd96e5affb9ff3c9 2013-09-10 01:46:08 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa1d9ecadc6e131531a3ae16f42db394437fef4f1bd3e49765029b3261742a1c 2013-09-10 01:48:24 ....A 199295 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa1dc5979b913edfb66e7f1130d351e64402b770acc601ec3e151ffb8378d2c8 2013-09-10 02:24:56 ....A 609680 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa268a7f69b233574fad75c9c9c07fecb18cf4b96855ce3746cce111971743a5 2013-09-10 02:19:16 ....A 81210 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa2b06e310e2fd6b86b4d41e4aa26941c5e5dd4cd7c63bf2efd4101682044fb1 2013-09-10 02:40:30 ....A 58539 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa2f258e902fd0b7e00b6f17338a3f99a62243e32bbde8cd8a0ab80e0dcebe61 2013-09-10 02:36:20 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa3184842d87e3a96e58aac30d35f82e810ac52ee4a219c9dae99e17d5d768e0 2013-09-10 02:26:52 ....A 35328 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa351afdb18e930f16170f502c93feb4be340ab8caa204924c29527072171d59 2013-09-10 03:04:28 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa37c552a09194245843b92f0fbfba4a687782e675e2131dfa43090ef2649c56 2013-09-10 02:54:34 ....A 556180 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa3c826bc4ea4b1b873a11d3b24b50cd41991d889f881b79f3a1af5b9ac16e4e 2013-09-10 01:55:56 ....A 5615616 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa3f481f75bf53cd6a71bc9cd2e4aa298a48b0f7cc1ab4fddade32f08c0e27dc 2013-09-10 01:31:18 ....A 704512 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa4149010fb11fa8e9e6d5b6387303a644bc8658f551762c15c8b202ed866f39 2013-09-10 02:47:50 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa419b4ae33d83822449b781894b83862e07566e13d970147e664a397fdc65b4 2013-09-10 02:28:48 ....A 581120 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa44e551f1c77541acfc92fe5d29c0696b2078a92a785d2b801ed32d4ba70144 2013-09-10 01:40:02 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa45ffdbc8e8ca894947ec1252476ae96de52122ce41f6980714a6f93eed767b 2013-09-10 02:27:44 ....A 168960 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa49230cdf624a5e1af20756fbad4ddeb189e5325ddef01f6fe27f16985cb2f9 2013-09-10 02:53:44 ....A 570908 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa4c1637d4e439a9a4842f0518b61399e1eacc4d663874bd57e50c83dd42c7af 2013-09-10 03:00:44 ....A 38400 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa4ee5fd3c465064415679a91c00a8c6f9ac14a75c96db5a2a5f2ae94dcc267a 2013-09-10 02:12:16 ....A 750840 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa526f50d5097121e964bede2ca600a3661cf4f3750791503d398c3bf0218232 2013-09-10 03:02:46 ....A 37400 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa53d677be83deec5276fa5f585b285addd3d822e50fdd754b604031ea6fa685 2013-09-10 02:57:38 ....A 815104 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa55e6e943ec6e27723260bad8a9304efffc4cb146d0d2a56f49f6c3138d57ac 2013-09-10 02:27:12 ....A 103936 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa562441da40d84d648e7041f536a1c767e4c17e99cae3d79708e79965e7ecd0 2013-09-10 01:47:04 ....A 229888 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa577930b1d7b689cc0eb299b3fc76f3cadc79244ab6f07955efd441908001f3 2013-09-10 02:05:30 ....A 232689 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa57e1d2f65b2ab74b4363aac1024059adf4d7c43a073e98155442708b5d7314 2013-09-10 01:44:28 ....A 275456 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa5babf85fdd94c436c4193bebe0f2abfc51d6a7d7b4cf955f8f9952a85ca203 2013-09-10 01:45:14 ....A 560244 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa5d57bf61c194906939ceee06dc94cf6984b96f5a3ccf9de7336cd9742cda27 2013-09-10 03:11:52 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa5d7dd7638b13accbd0f1c70019875fd6c95e53ab4d89e8c380dee8ae42393b 2013-09-10 01:52:22 ....A 354886 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa601fc56392df200f17bd98cdad9602f6c92ac27c7536638a5f96877c235e9f 2013-09-10 01:47:58 ....A 119808 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa604d582c0779b5d4a933efe8a16e2d0f1b320691177d868442a8eb6d90a6e9 2013-09-10 01:56:28 ....A 161792 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa605109512ea1c9f42b65700ba27495b1612f900a5a92594eae94aabdd9dd66 2013-09-10 01:51:58 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa60894fd018576e519fdfa46a93e3c43477598834d7b5582a77f3bd2c364f07 2013-09-10 01:56:18 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa60c9b58f94ca8dd8649c2da4efb0445bc9e1919afbe344df53bbcf6dac8a1c 2013-09-10 02:01:58 ....A 226816 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa60e96f738e30b212b10b7ec1ee2054968111dd25c1961b030f10ce7db04c9f 2013-09-10 01:53:02 ....A 37904 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6109b477a588d368094a40e4939a321a72f9aab2debc2ef29714e954c40d23 2013-09-10 01:48:40 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa616b86bb7a35f5704d1862d79e3ab4ca333095fe7d1d6e83a79d68b5bc0f1b 2013-09-10 01:43:08 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa61ebb1f3533b77fcdb692efbb65fb8e5cb95f38d343d0d0f7882295e83daf0 2013-09-10 01:43:40 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa61f03be828091855dcba749c09cea9717c8505f4022a69790d7564ccfc2598 2013-09-10 01:57:56 ....A 512513 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa61f56052544025b3d3ebd802a8fc06ee23a8b09532d356d5815d2df9f24c2c 2013-09-10 02:15:10 ....A 458255 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa62db4966392c6675fcee1f5708a81f6906631851ea277e5317b5744e4fab29 2013-09-10 01:47:36 ....A 205464 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6576e24c1ba455dea436c2ee15080df3dc4726d2343ebc75094869bbe0ab6c 2013-09-10 01:48:50 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa65dc0fd23f0241306816c167d670a4b3b2cf42df838edcd8d5f8f9b0b034f3 2013-09-10 01:49:34 ....A 521224 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6628daa90b09cdcde40db358551caac36ed2f9d58bfbd8cadf084d57c1b1e1 2013-09-10 02:20:56 ....A 5801820 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa66293f7ff09c0dd5f10662e2e9d28ee5e659276de798b6fe8a691d726037f1 2013-09-10 01:43:24 ....A 421727 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6658062d1a145488f9de527319342526f380bed79ce99805ce536132f5e5f9 2013-09-10 01:53:30 ....A 159870 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa688059df720d6d17c3fb14742bf7e22922e12fc2e000566494bbdfe97d53c5 2013-09-10 01:47:44 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6882b4abc3d7046d0153d2b5be384a85e7fa352ac5fd6fe756134fb78416c6 2013-09-10 01:56:28 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa68ca3a3210e21ac6e7792b9c09a1931a766ce7390317558f280aadeabf0bf0 2013-09-10 02:03:20 ....A 818272 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa68e8b82bffc460a192d48e4377c0bffecc114d112c9e5cf590d6fe948ba637 2013-09-10 01:56:16 ....A 633106 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa68f579792d52396218f04e88b3fc485f4c94d12cfc8be962bb9f9dbc173697 2013-09-10 01:51:38 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa69172eee7faf86b2dc40d418d1c9d6c5904e4d15e90e2aaef3e9673d06ed11 2013-09-10 01:44:08 ....A 124416 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6995fa217f2e7139490594a196a1ca85a8294933e68586236ca5e9a5fad87c 2013-09-10 01:44:56 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa699e74b9309f11377a2c8b7b8e2b88cdf52b9765829db1e6c829fd61f1c8fe 2013-09-10 02:14:20 ....A 909180 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6a0905f41a09b504618cddea4e8bf50dadfaf6d8144f1a8c83ad4383f003e8 2013-09-10 01:43:16 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6a5cf66836e03c600111667381bf24ab3db9ad7980c5413a3c465cafbe22b3 2013-09-10 01:57:02 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6ac605d985f4435f5a0bb8538002d986f5a2a0461ab33f71b1c3ffc513e5c2 2013-09-10 01:43:22 ....A 48640 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6b40f06d51882087b90068b60f98034b0e423e101fb49f3523df8c113a8b98 2013-09-10 01:51:30 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6c48080a9633d5d7a4f539ee181312ce75950f0474b944c2c415f045d5e897 2013-09-10 01:58:38 ....A 907264 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6c7b59d7ed15a0a3d39d151c8feb3ec58c1ca1ef33dd81b2c1f6a097c0d4b9 2013-09-10 03:07:46 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6c85bdb41779620ceb532563bb5f168f1e811187ebd79466e95b65e93f007b 2013-09-10 01:51:58 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6d334e80765b8d04f467be20a5136ca1ac3147bfb2e22f59bdda370e228277 2013-09-10 01:42:36 ....A 162304 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6d49df4d2899332ec16bf9556f04af31fb75a2f281777bc30c4c0d4bfdd10e 2013-09-10 01:48:08 ....A 202752 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6d936238091fa0b15caf44a8a0adcd141e157c8cca35608811c536901cff61 2013-09-10 01:48:16 ....A 323725 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6dbef239c35b60c51088ea0136a3526d2dc879aae992ab026307c5aa660ab3 2013-09-10 01:43:08 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6dc22f0d2a728e35495442d250f3eaa5121164639be7c2a23a6961c31e8d30 2013-09-10 01:44:46 ....A 66048 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6ea579b20e19457c7f5f171123f9debd84928e89c1b785a620d9c75257665b 2013-09-10 01:52:06 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa6f06ad472aa1a213949cd7078f7eb8ed195716ff2159d10afe126c3ce6d65c 2013-09-10 03:02:56 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa72a7d973719b9a052ba257372735307cbc074d066c0bc5a93bd273477f4cab 2013-09-10 03:10:18 ....A 192512 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa72e4cba94df2fbf936bc063c17648331241ffe61f67b009030c59a8d6ed751 2013-09-10 02:51:30 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa73fcfa2d7e1ad730e3ab618a0b4bac12a5b793a2df5662c0fa616ba8434a44 2013-09-10 03:05:48 ....A 834048 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa7486599762a721f72a07929b80636e909c6af479017150e8846cb78fc65741 2013-09-10 03:09:44 ....A 26624 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa748d135d93d7dd884b64f2cc988186ba80be6f0b503e713845a587438e287e 2013-09-10 01:42:56 ....A 20000691 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa763c52e310fd9e6b1055d33a83ddbee29c9459ee636fc8e354c6ffad3db5ec 2013-09-10 03:13:04 ....A 336384 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa777164ef521b031436b40ac667a3729fd4ff2da06275246cec7027a1da67a3 2013-09-10 02:35:16 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa792c8693c4d760a987fae0ad8fbb3baf6232ca9b4190ea92331f95ce60e2e8 2013-09-10 03:13:44 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa7d2cbfd5096e7f3adc360bf94f2f5206fd7884bb9d444250b82b9fac496a05 2013-09-10 02:24:48 ....A 192813 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa7d5d95fbd4654dc77f156d4eaec5359aa75b91283fcdf9c754e4e2162709fc 2013-09-10 02:24:08 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa7dd15af1afefbb67f53dc6c505f8bda344b51ecca074065e83e0f911f8bd34 2013-09-10 03:14:10 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa7e843b664139912eccf7061455b33a67e7bc41c60826287cb8846b8830660e 2013-09-10 01:58:30 ....A 177664 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa7efdea3177b421d44d74c0dd11cf7a73400e9bd1952597bda4bbb83b39b198 2013-09-10 03:14:30 ....A 162816 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa808237e063e842716983b8a4f95f17e09471a29efd2130fb87c4ab61d0d360 2013-09-10 02:31:50 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa811330bdc5540c68e3f3afd0c73eeadd5118031eb23a4abd3350c8c6d75ec2 2013-09-10 02:30:12 ....A 72070 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa8401c12e40b1dc475d2dce01860985e4936d4cf2767565daaf308e45467177 2013-09-10 02:37:10 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa865e9f2e6b2cbe91d91ebbae7828435ebe8730323daf112bf647ae1fc2d977 2013-09-10 01:59:50 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa873d8dc06517a0915792ac8bf1358e1d9720bd89ee774139068d8e1bcbf27e 2013-09-10 02:46:48 ....A 395776 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa878f48839675731439de27a7c4cc0ac9b687f3bc464cea7ed2080349d3eef6 2013-09-10 03:11:10 ....A 293376 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa87e6fbce92b56979cb9289495373e8ff86a4b80b54097ab7fc8cf5e5b4eafa 2013-09-10 02:47:14 ....A 257024 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa8963fb4c5baeead06f76d629791ee0cef0ad625cdb732737eddca2011a123f 2013-09-10 02:23:22 ....A 33057 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa8cec0fe5834736ec3e7bfd826c4b73a9162e2cad30db12cc2eb6a21067784a 2013-09-10 02:45:42 ....A 93185 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa8d5e7e2b3075ef2cb412b581fd2209c4a47c584deed98606a285d6d2945910 2013-09-10 02:31:08 ....A 31556 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa8df344cbc17ed7c0a79ab2c9df6cd1e9b82f7ac8dbba7adf91d3984e162f97 2013-09-10 03:11:52 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa8f9953b28185154ba1913d2bfe82df4ff62adf911c1556ecc8ee10d8584001 2013-09-10 02:30:08 ....A 188416 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa90c7da8d106f35dbeefaba5d0c66db086f2a9fd3aae3ed257977a15eedac04 2013-09-10 02:22:48 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa91a65d212382c0a4503e908fa7e89f6553e3d0d8c6f22d49692882186eb646 2013-09-10 02:16:06 ....A 344077 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa9238ec42a5f0e84808f2b79ecfa2df98d9388768f4aa550ae7249fe67dd122 2013-09-10 02:51:22 ....A 202752 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa93182e9258a17a27787453533a1c790cb36d7d7183f09eb3a17b0c26433b3d 2013-09-10 02:56:00 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa94a39adc02bba9fa7bfff28958e0c5e188d469ffd8729a3fa9e5fceb1e4e2f 2013-09-10 02:34:04 ....A 137216 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa950c0418ed7ee2c12e5b3609020ca1da9c9a586a0823a381ca28bd8922f54f 2013-09-10 03:13:30 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa9695bf4782f994110faa8c93229f776015a2c67e103b9b970540a9559a9aab 2013-09-10 02:32:16 ....A 239623 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa983842d0eab7a2f35ef1528b147ab48c0b1f86aa33f0b9ade900602153b24e 2013-09-10 02:06:10 ....A 118916 Virusshare.00096/HEUR-Trojan.Win32.Generic-fa98f622e52eb5c8579aea78383c8bd7db5fd23028e6ccfe7dbd5388d48beb2b 2013-09-10 02:37:38 ....A 29696 Virusshare.00096/HEUR-Trojan.Win32.Generic-faa036b5479849ab688e620eaaf8182676d10eeed4fb1433be8bf55ba5a3a1c4 2013-09-10 02:36:52 ....A 172544 Virusshare.00096/HEUR-Trojan.Win32.Generic-faa1b49ac6f3b22084fabb9d576df7d52719fa9fe5d8c67cbea073704566c1b0 2013-09-10 02:38:22 ....A 242688 Virusshare.00096/HEUR-Trojan.Win32.Generic-faa1dcbc676ea5b270e6dd7c7ae4b2c634addc841a2f9e3cc0b8f7b996491f77 2013-09-10 03:12:34 ....A 2119168 Virusshare.00096/HEUR-Trojan.Win32.Generic-faa2277ee75eeb192c039b0c655d066e6b268f19b5e9519912ab7ab973df06a8 2013-09-10 03:07:36 ....A 136464 Virusshare.00096/HEUR-Trojan.Win32.Generic-faa25b2bde20ec89a34c1116f5b3b9865c3a6918d86e15ae6f0f02d33ebfdd9b 2013-09-10 03:03:08 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-faa43a89a61ba3d0e729dc63143930b50b6d5b2625807f4172402f93d6a256e7 2013-09-10 01:58:06 ....A 117760 Virusshare.00096/HEUR-Trojan.Win32.Generic-faa6a35b827bb0619e42d3c2f9c0a7711fb1225718642bb03266ea1ea0d28c14 2013-09-10 03:04:30 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-faa749769e7020917682af845a5c4a70600efd2602c6ad0d0a9324e315fc0c96 2013-09-10 02:32:26 ....A 167865 Virusshare.00096/HEUR-Trojan.Win32.Generic-faa80d2825a8a17f864b362355ac989f4dccd213d067d0b16bc60d6f23637494 2013-09-10 03:15:18 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-faa85f848359df3a2724fd8713e2596939525a4ae56c2a57c3fb6dd9442208c6 2013-09-10 02:33:34 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-faaa042613b3d5ffd2e995ce706e611717206a561b4f80d81284df18ea58c521 2013-09-10 03:03:36 ....A 320512 Virusshare.00096/HEUR-Trojan.Win32.Generic-faac55c5179b61932d57f1b250271059bbb4965c63abe763c663432c30021029 2013-09-10 02:33:06 ....A 53548 Virusshare.00096/HEUR-Trojan.Win32.Generic-faad8be47ce2c53b90bbcbd002e7a89b22f6535a5aa1028933fa254e88490ac7 2013-09-10 02:59:42 ....A 172032 Virusshare.00096/HEUR-Trojan.Win32.Generic-faaeb788ff00b45cee8eb3451157095989b0e90f88f5c8d8fba6ad7bb69ff230 2013-09-10 03:08:00 ....A 209408 Virusshare.00096/HEUR-Trojan.Win32.Generic-fab06c5cd8e61adc82d932037591a7c19e4a5d931277bbaa73658d7443fbe5c4 2013-09-10 02:55:16 ....A 147968 Virusshare.00096/HEUR-Trojan.Win32.Generic-fab11ace1358606afaf0cf763a8b9fe7bc3a10038799858f1ab8c1dd1540e2fe 2013-09-10 02:33:06 ....A 339986 Virusshare.00096/HEUR-Trojan.Win32.Generic-fab1b7b6d1874a3d85df8958cd4259268fbc620edcaab21f0727f5404199935c 2013-09-10 03:04:18 ....A 45056 Virusshare.00096/HEUR-Trojan.Win32.Generic-fab8d2c522beec12d83e44a69da53477d29a82f10492cd29bcecf098e2f4fdfc 2013-09-10 02:29:10 ....A 163328 Virusshare.00096/HEUR-Trojan.Win32.Generic-fab929e598d9d06cefba67b0727343173b4751b8d7044064795d3f926a608fee 2013-09-10 02:55:36 ....A 308224 Virusshare.00096/HEUR-Trojan.Win32.Generic-faba2c11e9bbc41a1b08ec808f4bfb51888a0d896e9614bbec8410621142d0ea 2013-09-10 01:38:02 ....A 330752 Virusshare.00096/HEUR-Trojan.Win32.Generic-faba6765097ca087f3cef55f57b7a72e90f886638f1b26b9184b05bfb55ac38d 2013-09-10 01:32:28 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-fabdb6eb0b28dc455a60a869a4e7802e954b8f979c001886c61051fb108adc74 2013-09-10 01:38:14 ....A 16896 Virusshare.00096/HEUR-Trojan.Win32.Generic-fabe2bce46491bb779d9b9220a54cd1ee042e71936afd4374923ac886a882892 2013-09-10 02:05:28 ....A 722432 Virusshare.00096/HEUR-Trojan.Win32.Generic-fabe9c409414ed705ba5aabe1f4a958cda02c79ba8824eda9272f44ac7c62a1d 2013-09-10 02:45:06 ....A 7340032 Virusshare.00096/HEUR-Trojan.Win32.Generic-fabec978a5fe277b05e4d5102780bd2e36806daedd11905ff5936a8b6223994b 2013-09-10 02:33:32 ....A 105984 Virusshare.00096/HEUR-Trojan.Win32.Generic-fabef12dbb61d914312a96f9ee3391508b6209179e8389d026b5d1d68d9f3c53 2013-09-10 02:30:08 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-fabff327f885080c39e2508a8d9effda8db5817490633cccb8b8e6eb73b4a195 2013-09-10 03:07:30 ....A 174119 Virusshare.00096/HEUR-Trojan.Win32.Generic-fac8e0e9c30f1e751ddb1bc6881595e724e30085a4efe390fe8d6d09886f58db 2013-09-10 03:00:34 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-fac9a14fd4503cd93f5a62a3f0b491d4651c888fe0ba9ed93289df95d44d6873 2013-09-10 02:02:24 ....A 514048 Virusshare.00096/HEUR-Trojan.Win32.Generic-facb61713a4628b6f7157d6fe46e8f135e0762b75741102795d4c3d9da8b9ac2 2013-09-10 02:33:46 ....A 103293 Virusshare.00096/HEUR-Trojan.Win32.Generic-facb9aa0489c0747cef7c5d682a1fb08334889f4af0c415ddda04899f33d2b97 2013-09-10 02:55:56 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-facc783a8a03a60a0f4b98ad3d1aeb576c62b2e9c15e72f7afbed657f0cc52f1 2013-09-10 02:31:36 ....A 98304 Virusshare.00096/HEUR-Trojan.Win32.Generic-facc8c490bd6073fd5ee64fa388cb654f99194d8acfd31c8129cae10013a0b68 2013-09-10 02:03:46 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-facd5cababec5fe91668c5d3e84038d1e5d533fe74a5bae2509a1013522f3f05 2013-09-10 02:51:42 ....A 19955 Virusshare.00096/HEUR-Trojan.Win32.Generic-facdbf83426e57c7ba0b6e5cf98365096215cf39002b8507005913ba620f1a52 2013-09-10 03:14:54 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-facf4b66ee0cfa9d74277043ba1670ae0a2f74bce5e229af9ca559225ad4b9ca 2013-09-10 02:28:12 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-fad0e1037b03c1af64d2aa941d7604376e0089154e88e68f2c6e77e1715ce436 2013-09-10 02:38:08 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-fad158075be09fcae6b16e603497fc51fb9505147ee8f7280fa081bc7ae9c7f0 2013-09-10 02:48:14 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-fad1e1b5c6bf825f8a21e1555d1b8c1c13def1c84450a4de7609515be706b434 2013-09-10 01:44:08 ....A 413184 Virusshare.00096/HEUR-Trojan.Win32.Generic-fad2befc7f1a48e65f5ea40e1855dd2ff95f38b2d423edfebbcb4d768c05633a 2013-09-10 02:32:16 ....A 717312 Virusshare.00096/HEUR-Trojan.Win32.Generic-fad4090c576ab7be587366426b02ad54bf15e9b382f10a6b46b82960800cac1b 2013-09-10 02:59:46 ....A 293888 Virusshare.00096/HEUR-Trojan.Win32.Generic-fad47f6541afb0340fc58fff5364a686bdf0146121a1177019da8b8414914a47 2013-09-10 02:51:22 ....A 807437 Virusshare.00096/HEUR-Trojan.Win32.Generic-fad78907a53a8fe2304d34cda9cba65692b9d48852f3d861791f89234a5941f2 2013-09-10 02:45:14 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-fad8b217568eac9c5d166108f3428b706fd2197767dc45e6b02f3d60b16250ec 2013-09-10 02:35:34 ....A 263168 Virusshare.00096/HEUR-Trojan.Win32.Generic-fada2af27692ff2f97ddf2a859c6a87598230203c705de111741ac6a3a579cfe 2013-09-10 02:29:36 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-fada2e3ef3368d6bca1b312e23153f69aef99d2378415e05b5c14aeb9c3fb4bc 2013-09-10 03:11:24 ....A 143360 Virusshare.00096/HEUR-Trojan.Win32.Generic-fada889b7fbbd982adc9a3ee35c44bbf10402178092176c533b348c01cec59c1 2013-09-10 02:30:38 ....A 78336 Virusshare.00096/HEUR-Trojan.Win32.Generic-fadab31afc15909c527d7cb78620b463774d7c46a4077cb8e22855a7fad2b398 2013-09-10 02:54:32 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-fadd8be67f16cc98628abbc585278f268313dd9c6e2e9562f7cd7dd748d1deaa 2013-09-10 02:38:18 ....A 674100 Virusshare.00096/HEUR-Trojan.Win32.Generic-faddcda867dd98ebd80361a91fd166a0ff672a39bb0d7d7fcffa955a2a4eb060 2013-09-10 03:00:50 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-fadf57daa8db14b09582471099e77dd590e8f1f2c433f5d1f655e429591850bc 2013-09-10 03:03:10 ....A 400384 Virusshare.00096/HEUR-Trojan.Win32.Generic-fadff3dcc2fe30d1774d70c6f1804021a6b5dd463995de74d16bb3c9ae2517d2 2013-09-10 02:47:28 ....A 6517464 Virusshare.00096/HEUR-Trojan.Win32.Generic-fae196ccc3c911b69e2da5004f4b85f57dffc8f1ca653b9915c9d1b4cf17c215 2013-09-10 02:38:40 ....A 293376 Virusshare.00096/HEUR-Trojan.Win32.Generic-fae67d8fc9afcd0412e63c227bdecadab29c6f99ef20c24a670c41982f64f91f 2013-09-10 01:30:58 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-faeaad43270124e27d418d7a2d14655cc851318a2d90305a2ade7184a358b10e 2013-09-10 03:00:26 ....A 256000 Virusshare.00096/HEUR-Trojan.Win32.Generic-faee78ad52d11e3393e78d665e7f928d765083f49cb3ba78093a1b62b10167f1 2013-09-10 02:59:24 ....A 423424 Virusshare.00096/HEUR-Trojan.Win32.Generic-faeeb5dde5726d3e211c3bf187f1eb1f8f9997f0c25f174c8373d550e7ec2a6e 2013-09-10 02:59:08 ....A 293376 Virusshare.00096/HEUR-Trojan.Win32.Generic-faef2b90c46000e0b9618312ef6af52258aa44389738840e662263c453215edb 2013-09-10 02:34:10 ....A 75489 Virusshare.00096/HEUR-Trojan.Win32.Generic-faeff0792a0a72c678769570314678d4b9319c76451fa868d39b45d80d040764 2013-09-10 01:41:46 ....A 734208 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf013141d255545595a3e6905ec9ab020ece8cac61f9acb2925e3c645f51f91 2013-09-10 01:50:52 ....A 212480 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf017541d37b4b1125715b3bf53b8c3f2ecc5a5efd821ed0c79058b1cb78b86 2013-09-10 02:31:36 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf14bb107edee2a157a29a0aa7c69161bb91032274b550927052472cd752ec4 2013-09-10 01:46:32 ....A 49892 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf1ba19a90a29ba311671fca93cad01b00d2c453cb1cf9ec07eef56877bce3e 2013-09-10 02:00:06 ....A 573440 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf1c93db4e6623fba5e82707c7b486718f6de19227c3464f7811baf160f45f0 2013-09-10 02:08:18 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf1d4a8d6b913efd87b67a9a2287a035bba5293c2db1ca701764803d1218b07 2013-09-10 02:12:40 ....A 118272 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf3b8c215e97c5be77e4dde277b863b59eea0c4188aaca3cabfd978086098db 2013-09-10 01:42:12 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf4da1320b33785cfbfc8bd2f090b9c7cb1cb3747ab0c58d5b016bc8eade086 2013-09-10 01:42:12 ....A 341256 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf53a82179db8a7f8164db6d31fb03285b015096b4068164fea778b4faae32d 2013-09-10 01:55:48 ....A 79872 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf58f020ccc56783aa52502a2552f888c1f7ba3f3918d96a452a487c22f1232 2013-09-10 02:16:48 ....A 214528 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf618c0985c918650c2d305026feb4687278a8dc9c38ef58b69c61d55b229d2 2013-09-10 03:08:48 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf6b8dd60be1a39c0b5d449cbba26fea33b150e4265a167feff2cf0aa1911c7 2013-09-10 01:59:14 ....A 24072 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf7691f21b0d6a7294e43f85e360e378e9fa0d52e57b9e622dc4fa26fa32d6c 2013-09-10 01:42:08 ....A 355840 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf8200a25ca0ed83806a639806b188b0cd58b8d08ed39948ad5dd6e9c2f9c73 2013-09-10 02:08:00 ....A 186368 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf8a031036cc274169bd71c278ae2c9cba267f6875bcdb426e676c5848d9bc4 2013-09-10 02:03:26 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf9032be98b5ae84fe75157fa8748096455403ba4de83c5d583fab2569deb5c 2013-09-10 01:46:48 ....A 886285 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf9186afe04a19d5d87f8eca296f1fd78df35970b0126ec9654124a18a58486 2013-09-10 01:56:12 ....A 193528 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf921014b6061a41ddc80193d60c40fca4fe520c13193a05b64039fb373626a 2013-09-10 02:09:34 ....A 445440 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf93d8f713ec9574a26d2f35a8edea4891ecd0aad26e6494eb11f64bc1ff912 2013-09-10 02:33:24 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf9442f4578db729af21ef826aa94e4e580ac43de30ff37c26b04337ad44fcc 2013-09-10 01:45:58 ....A 290816 Virusshare.00096/HEUR-Trojan.Win32.Generic-faf9803d12fe11ac5b7f33fedb44049f3487911baa0d5b86620122f1c2eafe0b 2013-09-10 01:56:04 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafa74c492c1e726b9d76d8ccf4726af3539ce1110e90104ebe9e23ad7333c1a 2013-09-10 01:54:58 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafaf1f1b09dba30215efc1019d0c256a1a4b6e0d8c2e4c4cd0272f6294a1c75 2013-09-10 01:45:48 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafb4423583d4453b3b6ce28c80e847cb98cedb8a9c3acde71b67a43e504d830 2013-09-10 01:41:48 ....A 17424 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafb50edcfca58baaac65d9076cb465c705d5989fc897906f0dd98e8fe5d2ec5 2013-09-10 01:46:36 ....A 16971 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafb7cef71866fa6fedd7cb228760f53a09ac52b3f11225365c4892dedf1e5c9 2013-09-10 01:41:08 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafc9dde8cf69c4ed637939e1ad0b6a770adafd920391f51e60409bc84cabe8c 2013-09-10 02:07:30 ....A 31232 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafcf07026f4a555a1d15a74832cd4fc084ccc76b7c5950664a77accc3d3f43e 2013-09-10 01:55:52 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafd1c03a3eddb1bce1b64f3bfcf09f7fead40de14f8c8551826a65f3b1b2458 2013-09-10 01:46:26 ....A 285048 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafd3864197bcff7e393a41b2b9cbefde6b522f646307adb34cfbdc488ec498e 2013-09-10 01:51:00 ....A 73216 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafdfd25c85aae889d4b8df3a306fe629b8176a54ab0fe4057d725ddf9bf3d24 2013-09-10 01:41:12 ....A 72448 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafdfd450c9b0865c66860ed97e792511d9baf041fdd8cdc7c454c82db3eb1b1 2013-09-10 01:50:52 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafe5957477a1e712f44a60a6d81eff21b3ae3b80d5c2deaee30cce5353a60e1 2013-09-10 01:54:40 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-faffabb59c2c15baceeebd467436439c3e5e0ff13c694ff37e7f74c256403d69 2013-09-10 02:34:12 ....A 401408 Virusshare.00096/HEUR-Trojan.Win32.Generic-fafff233d9955a4a2a817bb37f0568ed7e435f8ecb006436ae93eeec840348aa 2013-09-10 02:03:00 ....A 78047 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb00585c8b36f39f58eab2c501e1ad3dbab3cbd0bf349d53894af1eaa6460fb3 2013-09-10 02:57:40 ....A 94140 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb013e5a67ef8e532c5db3cd68c4039b150dc3b5b7d846d25f1a4f34b23da5fc 2013-09-10 02:27:40 ....A 5739792 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb0143f9cc933f6f28a83b2c77f9dc8e512a4a849597f9709be8acae6633ddf3 2013-09-10 02:48:48 ....A 363432 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb0172ad980e04f1d2d1a71e55b8be0a57add61d2b834eaf95a0959d0c486f4a 2013-09-10 03:02:12 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb021bc86361c8285fd9388afae84bd0d382d8eb65c22b62d53fd2ae0ce0a943 2013-09-10 02:36:26 ....A 450287 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb025bd7100935a236d2f0967d9dd789d8b9d756d397e7543b31faafa57e3394 2013-09-10 03:04:54 ....A 331264 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb036f054b9e678e4608f7a117f7e8eb1b72df4bf760bba3b96d095915a0d861 2013-09-10 03:13:22 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb03a611b3aad64bccad49b3f8f0c8d9aaeedfa032689420fb0750f6a83fe5dc 2013-09-10 02:25:42 ....A 111621 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb078176366efeae7d4720ba91598c8309baf89a6867e86d26712d6038566798 2013-09-10 02:26:12 ....A 315882 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb093cc4b38b5f5c39a6525e34be133335536bad9714a9f956aa4fea456ddc39 2013-09-10 03:11:26 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb0e3c6763ffcc325ef75d27828ef65accf2caf27747e7e628db07539b5d6e82 2013-09-10 03:13:24 ....A 255327 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb124518e80d6b41fe0c6c87ffb9f8440f096f8f798b9686e93de4a0befafaf7 2013-09-10 03:05:30 ....A 46108 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb14389c810dc81f9367399f8dbe016016cb8e6d30825b9d293e6145220ca57e 2013-09-10 02:26:32 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb14551944c0e34f6cbd0af4ca60a51a97670d78a63b2b1a1e3ba64fc38f9486 2013-09-10 02:29:00 ....A 32256 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb150e054862426288b321cdc2cce35ae06c5189ab5630dd60b6d64c65c7a575 2013-09-10 03:02:28 ....A 6400 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb166f80c1353818f7b72af7bd064db34770cab23c64de4cbcda7c9a1e02fb45 2013-09-10 03:13:52 ....A 40998 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb17288a38f009183bd888b7e48066584bc64d7cd02e3cc14e2030e79faf9af5 2013-09-10 02:41:04 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb187b9e6ae794947ea1c9a9e40826f9c22aeab8861ced712c1668f316e344db 2013-09-10 02:03:08 ....A 205900 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb19b83a0a6077bb61f4cd7d3ce85cd2a0505dfc4a4c902cc04482ffd8eec05a 2013-09-10 02:50:32 ....A 521072 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb19e66f5f649da013927eefa16fd28225f21060559dfa37050dd578fee96b4a 2013-09-10 03:13:36 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb1ab7e14ca74adf7c0879bce54e620bf6130e4eff142cb372ffa93c76d9d0ec 2013-09-10 03:10:24 ....A 820224 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb1c9a51eed5444221c4b4e2cd67b5fc6310db61414b554415bb3ee59416d1df 2013-09-10 01:42:04 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb1d80a5615d246284a66368c0be5324172e08755156af90918711e3c988c8b6 2013-09-10 03:14:32 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb2026a5c6fa0302e3a4917b416029ec23ecd0b8632dfeb1cb41ab6459d239d8 2013-09-10 03:15:08 ....A 503808 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb20d13622797ca4d6c2f346ef5053e3d1fbcc45e6381fe17ada038752f27803 2013-09-10 02:35:54 ....A 723968 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb21cf954d113e61df8adaf1cd80279f4328619fcc57cfbfc96c7a2c60f1acd5 2013-09-10 02:58:08 ....A 320000 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb23056f479ca6fe3dbc4828c75eb96d22cd46ebba2f42264cfc3661a407b8f6 2013-09-10 02:05:46 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb26655ee38065d94c5ddb037dc99a4fa089573f5d76242807c472fc62186825 2013-09-10 02:45:56 ....A 1084928 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb275527e7fb674bd11878e035225bf6a8c7a833ea48104dc398df1afb1849a5 2013-09-10 03:07:00 ....A 289280 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb275f28d4bbe71b6851dac6f1026f35cb5a179ffcf4d155e5bb0fed021a2b60 2013-09-10 02:09:40 ....A 79408 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb2926b8a14a85abf2e901624b0044e60a573bb41974d1cc7196413bc9703129 2013-09-10 02:30:00 ....A 184576 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb2a010663e7359279453e04556822e3aeda79221d747f5996824f024b368270 2013-09-10 03:00:04 ....A 38177 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb2ba5d5f716a205923f6313202b7d3adbbe720ffc31b6e9b0e80afdc554acbf 2013-09-10 03:04:08 ....A 35840 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb2e078914eda5be7e7a6f1de18ff34d7d9ee368e431edee5fb71f958d3bc9ca 2013-09-10 03:05:32 ....A 14848 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb316bf1751956468761cd4984b88ff20698004859a57f11ca25845532626812 2013-09-10 03:09:06 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb337b149bf127a52e286f8fd1462a171c1ef74ad4da0e38cdc6266608681562 2013-09-10 02:27:06 ....A 42771 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb359208d6c791226e4e81894f29860ebb4868db78bf5b191502418ee8e5f06f 2013-09-10 01:43:02 ....A 908460 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb37e1bb6805034a949e4db3ffa844edcbb29394a8a4a61526f6914c048e4a8d 2013-09-10 03:13:04 ....A 76288 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb39f67c95bb209197d758f28cdad20714b4fd41a9bb35606a6c235e94c46f80 2013-09-10 02:49:40 ....A 946176 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb3a25890654fbbe6baf2990a084633834b271a9e1169c47ac524c420e7111fc 2013-09-10 03:11:40 ....A 741950 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb3ba8f95f8e92df147a867849893a72cd36c41e0198c8266de0822b264c95c9 2013-09-10 03:04:04 ....A 229376 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb3c85430603d28865a0b1a734f459430cf60c827ca2765cdcb6777d803a5d67 2013-09-10 01:54:12 ....A 652800 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb3c8f9e432f00342daee4dc44236a08f0438d51e87dacdff5e4ccdb74d1b79e 2013-09-10 02:30:38 ....A 423424 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb3c95c1447bc13ac9872f8d858ce21c8b8e0056121d0d71285a468e60ff6ed2 2013-09-10 02:26:12 ....A 145408 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb3da62eb22030f1efda9d7d613226a9a0ded53aa39f7b9825c49ff24feeb6d0 2013-09-10 01:35:42 ....A 1749248 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb3e12c1b225abaa4c7a72e0754d843d3465bf9ba7d16239c52c1378df0c8481 2013-09-10 03:13:54 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb3ec3a9eaf1bb176976a2e336aaf7b08bfd3323b398a2425b2f3b1ae219e887 2013-09-10 02:27:28 ....A 436464 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb3f8516dd2e5311a15662d86f4a2657fa558a91a45ed48d5a6f6d92301284b9 2013-09-10 03:09:30 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb40042de99cac12f2333f3b476736cec5b8f9b7f3f348344bb99883f26fdf71 2013-09-10 02:26:00 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb47fc91bff48255cf3e1c1a4433eb1ce6124e9dbb101d25170e68c546aa53c3 2013-09-10 03:10:26 ....A 193024 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb48346d980063de4c6fbbc66ab046831b6b947dd0042a0b88ed742cd0b18309 2013-09-10 02:54:08 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb48c1b8e13266ee23bf466b1eff78079a74d414466cb328e00fd35789e845e7 2013-09-10 02:46:48 ....A 754688 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb48cc085d8c5bd51695bd5dbcecf16d0515ffae0d80cfe8b0fc094df1ea63ba 2013-09-10 02:25:06 ....A 36719 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb4a14d95227121b57d6c6630fb965b2e0b196f2ea7ddc8efb9c0246904c46d9 2013-09-10 01:39:40 ....A 39309 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb4ad415be0ad0d0404c0266e1fb1e85878d0ba7a4b729d08be463e04f69272f 2013-09-10 02:57:50 ....A 516096 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb4b528a0629093b3f8bdc2468ad1f2617329c5978daec6953dd574312fe2361 2013-09-10 02:49:52 ....A 15488 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb4cbff4548c0d649882629211e0eef0889097d8b8b763df388a498b9ca72315 2013-09-10 03:09:42 ....A 217600 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb4d0609461a9e9306b0dfbc8b78962479ec08e01a8bce121d8a68ec7c2b8218 2013-09-10 03:02:32 ....A 577536 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb4d4b8c083109652ee02ca9e63ef7f868dc393a6481495f97fca92fe6aaea22 2013-09-10 03:02:40 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb504033ec7d603e852c88b0738dfe38680a390a97c87d6ffdd53e4cb6a9790c 2013-09-10 02:56:54 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb507dc8181e7e94758780f0853cb7491a385283b7f36f40853e4f34feb27b84 2013-09-10 02:54:34 ....A 448000 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb530d989bcd8a02b381404e1cd0d5ddb75c5330a6acfcf92fbe60cf260c1336 2013-09-10 02:51:36 ....A 105224 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb53404788599a78bb0b7596eb0e725e125dca03c595c7cd2996e8f83d21cd0e 2013-09-10 01:39:14 ....A 180256 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb5381bf599e2655954b9ec34f07c3686a05d8ee72d6558451bf18230ddffc7f 2013-09-10 02:32:00 ....A 825423 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb53ab5a8d74ff5ef6b70b53771ab715053d389650aa71efcd16393e7bf437df 2013-09-10 02:56:18 ....A 97792 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb5419afa70fbefd4a619a88edd42010ac953e438fd4149f5f8194bd820a536e 2013-09-10 02:55:24 ....A 227328 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb55066dccba524b9b5aa8602229b81809380efc95478f10c53c02eb7ce55410 2013-09-10 02:32:30 ....A 471040 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb55853ca46fe17f96f8175d41fe5f3e9b584c3d9ff9b1bd2083ce0e2a2a6180 2013-09-10 03:11:04 ....A 256080 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb560ac71b1dfde865015cf94caaaa099c66c6f40c9cfc4b22ba8a659b0c0b25 2013-09-10 02:34:28 ....A 218112 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb561ddd5d97bd264da5eecb2107d35370583cfd5f063a847475a23d8c9f3704 2013-09-10 02:32:18 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb567a27078b6f144f8408b5c1741545a20509532e09505ca179eee2f4ba47c9 2013-09-10 02:20:16 ....A 116767 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb57e129bdd9162fa3c08c4c924f98d223e4984a515a6a38c5f8c2f5adf59d8e 2013-09-10 03:07:30 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb5a598db0d5ce89e6154d591e1105e9ad5a8e34e107703ef55342513a62ae96 2013-09-10 03:10:50 ....A 182272 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb5aa0bb330aaa7463471900f2539f0228ec209295bc92fb4b4aab0174cdd63d 2013-09-10 02:00:36 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb5c20891af57eafe2a7c81ff8ae9bc63c1d22b390710d0dad0d7c2df6ca14ad 2013-09-10 02:37:54 ....A 76288 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb5c43cebbbd9066ffaa45f65d929dec79a9a9dbacf85d511f9d77c0f16228e2 2013-09-10 02:35:36 ....A 1652238 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb5c528de7f35b72fe011520a6a262acbb33de02db45f408e20bedfe95ee564f 2013-09-10 02:58:58 ....A 255327 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb5c7b1ea0e822c6e3d183122d1d3e14a4d216a108f6fd2d00ef03881b549f92 2013-09-10 02:24:32 ....A 344064 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb5d5243bf6787ff3a85641202952a060b4289ed847e8d3f60c5ccb49d89a416 2013-09-10 02:28:58 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb5dff0a44b7084da7f6acf5ad0d794eafd882fd23ed827b90c43248dc90349b 2013-09-10 03:12:40 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb606251c24e3c58eaf0d485421a11c6e279a2d14945935e7098f5ac8504f495 2013-09-10 02:06:40 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb606278db1a3bf4c328d4e6598ea3812763bd81213db496ecd1ee466b85edb6 2013-09-10 02:33:16 ....A 43524 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb61366c0710b52a414f3e6c047345ee11e4d286cb3a4cb487a3a8052900f18b 2013-09-10 02:05:54 ....A 200945 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb6220965bf78b85c6469b4f1ffb051ef1d3912d54bd00912017091bec30c988 2013-09-10 03:06:58 ....A 468992 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb6396b3cba7b2eb05628f9d9c4119066cf7a933305f21c1a222505a56f14fdc 2013-09-10 02:33:02 ....A 127488 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb65e4fec4b84d066e6fe202bc41807e8322d5851384bf9d050695bd7f28579b 2013-09-10 02:43:12 ....A 46592 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb673220e47052bb270680ae024f2441b4524628b8e869009fde7841ef36598d 2013-09-10 03:03:48 ....A 448322 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb6ae9701930862108dcfc5d0454486986629ba201e1a6b5b6e2cd564f9cf16b 2013-09-10 02:46:54 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb6b824b571c9f9e1e7fb27c9ae3600b58bbbbb85241950aa7ebf5598618daed 2013-09-10 02:55:56 ....A 502776 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb6bb6638cb6e6fb89581fc2253d0b131d66b287017607e12a7d3d536035cff2 2013-09-10 02:46:50 ....A 98752 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb6d4dbb742c42391373da38f46e5d4291ac454015ebe1fe5c6def074defb9b1 2013-09-10 02:22:00 ....A 345088 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb6f245020589afa2d2ad0ac9440173bc38f4d8dbe112d6f167cc07b70c9eed4 2013-09-10 03:11:32 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb6ff2a7afb4e7236592507f90095876d0afb756c197b0a3a09e2ba9918b2604 2013-09-10 02:34:20 ....A 2363392 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb7100bf3205a5714df9f12241425f105d5a3e648cdac9b1cf9dfdf655f69a00 2013-09-10 02:29:48 ....A 697344 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb72959315108c8c8fd63e78f0d49c1a27f6c101b62023262e4f3499b6494662 2013-09-10 02:41:18 ....A 19462 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb7307d39b326e817c31b33ccae8ff224e0c0a3bf7409f8e1e4b9f6982464e67 2013-09-10 02:37:46 ....A 966442 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb73f0687a340440823b57a4b41b13177f192c076771f6d46bf1b9af69218291 2013-09-10 03:11:04 ....A 204855 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb74e170601284a2ec25e2f44c764d487410e596928505b1ec7bb874f9d60d19 2013-09-10 02:17:38 ....A 242184 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb75938ae85b9263bf235016f13f5530bad175a042975734c3755dc91222c388 2013-09-10 02:21:02 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb767ebe4cd69dad5026f9c58333e260fa4e22368c2d083614c5e8f1cf6a1326 2013-09-10 02:30:56 ....A 381043 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb7761d9303bb0caf9e957f03436080aaa4a7e15b32ec266869b63576515fac4 2013-09-10 02:33:18 ....A 123125 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb77660d41c78956d7b9c057d4f558f08521934d9b309174e55971cc952987b7 2013-09-10 03:02:20 ....A 9487869 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb78370979bb6ac7e45f09be0bf5ededa375ac45b7563c44b374266b61fad194 2013-09-10 02:34:44 ....A 894896 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb7d8c6714417cc6442005bdf4a09ed530e0bf4d7b063e70a42e2b8801a8ee28 2013-09-10 02:43:28 ....A 228864 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb81179a919fdbceb07b921b8d390b7564842a6b80658c830db8439416f03626 2013-09-10 02:35:36 ....A 211968 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb81dc13925e11bf501a4fb45733fa3a4ccc8c1f035bb8147db3fc4fcbb257ae 2013-09-10 02:41:34 ....A 134656 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb82a3bf4b6bdd973fbd5eeabaa800677529cc9e7921c0819dc4c5f4437ee9aa 2013-09-10 02:31:56 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb84acd6d9ed0ffea2d7a241a8b5057035e7a3647c38f29d4a873c66a70d2c5a 2013-09-10 02:54:48 ....A 76100 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb8532619e375dff3c2b92a68d8eaba59eb7932636421ed339ac1fea0c980531 2013-09-10 03:03:54 ....A 6656 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb86061c98e0b50aa97b7c52ce727b82f6aad5e8f9e8de9ffcdbef75548e54c8 2013-09-10 03:04:22 ....A 51712 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb87f5b29617a74b63142309763bf11585c397bbb75287b8bb861fc22ee49f75 2013-09-10 03:06:52 ....A 247296 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb882482f4ce2d6b80274f03b80130b3ef8c634f21696678954e51883803691e 2013-09-10 02:33:36 ....A 482821 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb891430048769fc8b00e3c16060b42c9b0589a1d7d77ac665c73fc62dfcf990 2013-09-10 02:04:38 ....A 67584 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb8944334b6275702097daeffcd29c8322fe9331a192daeee61f434d45ceddbc 2013-09-10 02:14:10 ....A 14925824 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb8a7fad89bd1bfa0d7132cea98a8718e20b1644bc26b5a4a47601f405881a86 2013-09-10 03:09:04 ....A 726503 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb8bd48fc0bad5162040d5679a351f8bc6b7cad3f93cc8ff8d23fc72fb292c54 2013-09-10 02:50:58 ....A 18242 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb8c6af02d7f153dffef74f27eb71d20fc2ca11959cf22240fc7322115cc6827 2013-09-10 02:30:02 ....A 376681 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb8cef3cb7154f6495d56fd28db6d90a26f66c4b1dbc5bd33e1b3ce1686513a2 2013-09-10 02:36:04 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb8d64b3fece3c241a0a53c1a943b846258fcc77d28a397ac6a0243218034ce4 2013-09-10 02:28:50 ....A 390656 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb8e587a04fff3f63516df00ea15915d8d2fb56e69bd0ca4cd1306462199a7b1 2013-09-10 03:00:04 ....A 52224 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb8ef4eb3ac4ea13b527d67f583fcf838fb21d577a4548977cb1d61963f93357 2013-09-10 02:32:48 ....A 286720 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb8f7336ecdfa30db8c73f3b40fe3cdef214e99b860b0806041125fc44a32420 2013-09-10 02:30:08 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb907a6f1f0346ff5a9d6d5331f8fcb93bffc0001df009ae08fe389b2ec790a7 2013-09-10 02:56:06 ....A 402432 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb928d764cb6ab09367f4642860575d7dd4faf163b8e8a2d1c5dd59cd0792f4d 2013-09-10 02:59:36 ....A 203264 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb935f3f0a409600e4d9eb120df59727125f805a116ea88074e3980fa2c0492a 2013-09-10 03:04:40 ....A 72153 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb958e11e47046e9eed0f08b22d1093f011ca01ec40da3691dbba453955a16bc 2013-09-10 02:30:58 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb98e2f169141bcc0f6519a76726f24f6059a3dfba17dbcfc46ceaaeeb954589 2013-09-10 02:31:44 ....A 85504 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb9ac792e142b7463e1f3290797fea7a009e2fb2e9342730a42e00a44247a702 2013-09-10 02:30:42 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb9bca7ae8adc86530625f5478c1a5118d13727ef22d5b6286e69db2353fe928 2013-09-10 01:39:56 ....A 95512 Virusshare.00096/HEUR-Trojan.Win32.Generic-fb9f0f053b1364dbfe3ce417cc600a094af341864883560f2bd419fb4d343749 2013-09-10 01:31:28 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba114ba3a83badd67281a243b63bb1d755110b40aa539c1989a889c029d0542 2013-09-10 02:32:46 ....A 231936 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba1a7ae5ec58f4976bfb4304057d8bade1cb8102a1d57d4226cd85e38503b63 2013-09-10 01:32:08 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba30f8fe0d6b699fafc9d96072909d1a86a8f097d83842bbcbf88a3bee16993 2013-09-10 02:40:16 ....A 544599 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba42320b23461c16b62c2b470af11f357e1927b599ad0bc0ecbde9d91b5911e 2013-09-10 03:04:08 ....A 247296 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba61d7e9977febeceeef905b543de3fb3d6ab01b5615969899d233cea390a22 2013-09-10 01:56:20 ....A 345600 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba68958aa8b69966ca6d58b5737a44dd2fd897478d0217705787781164aab38 2013-09-10 03:01:02 ....A 3088178 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba770fa5469c201d468ae2db93a70157b77367f97baba5123ea5818f78c42b1 2013-09-10 03:03:12 ....A 192850 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba796b497c06fc01241d391157b1e6dc31c0cb7835abf04cb2dfba48f5fe785 2013-09-10 02:38:58 ....A 1040384 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba838e43d4008215f79b9dab207d383477445d12d688a8636eddd0e8b5eb816 2013-09-10 03:12:16 ....A 777728 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba8f0efd8126ff39bcc9e1f4c32a79619e1464be0ff45f0e4066df19ffe9f90 2013-09-10 01:53:42 ....A 51968 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba92b320016247a81184059489eef42ab0a6958bec36f067891fb88fab7b0fe 2013-09-10 02:07:04 ....A 229569 Virusshare.00096/HEUR-Trojan.Win32.Generic-fba943d9fe0920b0711a1844e62a83e23fb3bfb20e68dd2fc131f2cb63afd691 2013-09-10 02:50:16 ....A 1179648 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbaa542fd774227e03feed8fdf5fdebca73a37e28ea57e8845f4bf4b9b2bbb5f 2013-09-10 03:13:00 ....A 843976 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbaad281cfafb4fc568040fee486b9d08956cf67fb9f9a213c9137f5f6ffa07c 2013-09-10 02:43:30 ....A 182162 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbab8b48ffc1fef4ca3e57424a2e79e8bd17ec86aad932376045313ae2c57dbf 2013-09-10 01:47:26 ....A 730114 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbac8349dbbbbca6e302030c6322a7cebb78068ac1cffdb5a8769ce8dc0a3201 2013-09-10 02:34:48 ....A 114240 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbaca2fdbb3c21351e81df04f6a71d8f38c23121afb59c14853b86e9c01ffbae 2013-09-10 01:46:52 ....A 841216 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbae819529f12e547d54ab41a07d63e3a6ad565ad7666a2353e6e935d041b0a0 2013-09-10 02:08:56 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbaeef6b73a7a091333c2f7f7f19fac67e38814ee6842e502f1be330789c0de7 2013-09-10 03:00:44 ....A 233024 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb0ade3eeeb8ff60c2d6297f61313f3dbf37dd506b77bc2a30e1c5d5df8b620 2013-09-10 02:08:50 ....A 194560 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb0dc73215e99d0ae4af66d9b4f18da89a870c094726643fae700edb1638f8b 2013-09-10 01:46:28 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb0e2603276c9e41ac7282028502778ac2347eb5e434605a602b14fc9af7e2f 2013-09-10 01:54:24 ....A 660591 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb14825c9c1eca7bd04dbe684c977007eeeab0f0d3818e3183ef5eb19a942dd 2013-09-10 01:42:02 ....A 212992 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb1dbf899cbe572c64e3cd0bb2077220bccfe1f9e9b0c46c60cc7c180ce2461 2013-09-10 01:41:48 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb3410ffb1838aa9d0fd7d9c8194997d7c5cd79867707511c17e81e32ea35f8 2013-09-10 01:46:00 ....A 7199859 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb35f58bcfd3afd53ad8ef923d0909b8504ec42c3bef4819d490ae1f967b130 2013-09-10 01:45:46 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb361cf7b3944a134ee263b97475534cfd106daf7e23b0eae52faac5cb325f1 2013-09-10 02:00:02 ....A 23374 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb36e6dcaf9cc6345d837ad99ea994a2eab0f314af3cc2569b42c81d3981346 2013-09-10 01:41:18 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb39c0331fed151f8747436e25e68cd6c8f6ca949b23ff7b815ba1a7b94c905 2013-09-10 01:46:14 ....A 268800 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb3b8821631aae88f7de8a6555bb5d675d77ce3d5fa9a169bcba4786e46101c 2013-09-10 01:45:56 ....A 91648 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb51b779185c26fc9524036f075a64f5e255996d603c10defa41b224cbc0984 2013-09-10 01:50:56 ....A 194048 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb57c9a1b92985ba9fa65b76ddc21972299c5bde4710a2c3ee0c9d025ddb40b 2013-09-10 02:16:28 ....A 329216 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb5cb34a4ddfc39cf0d98413d63caf23f0b9e947e4fd0628cfffca9929c241e 2013-09-10 01:45:44 ....A 69568 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb645b6e0ab9bcad612a01282442f416aecf60490d10bc29f5fc97670e279dc 2013-09-10 02:13:20 ....A 833536 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb6678c78e20bd7f5494a35bf773135f7aeafa6083b3b2dfb1ac68c71002d5d 2013-09-10 01:50:46 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb84850626a5418eff087eda620ce86e6699a2c0f3d7567b3441c50255d6aed 2013-09-10 02:04:08 ....A 339968 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb880511a98d1fcbabdd3741b4823a2629ecdffe1afc2351695991bb96256bc 2013-09-10 02:03:34 ....A 84290 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb89e5c9ff8b0fdb3968b57e02c388b927e195b73f8012261a40ee8e072b4c4 2013-09-10 01:50:20 ....A 10355 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb9c5c23068021aadbf090b0fa92e94638e288ba2e1abef81cdd1aa15af13bb 2013-09-10 01:46:46 ....A 15170159 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb9ee9f32e7467618b0c0c70e48165ff237617fae6180f3666abd189dc102bd 2013-09-10 01:50:50 ....A 505529 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbb9fd0c69190df13b95deb8ffbcc6abaf34429320681d636c459f55d2caf2db 2013-09-10 01:59:42 ....A 408064 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbba25800015add8da76fe376f8d1f81355babc04c51b3c3e197b36797405820 2013-09-10 02:08:08 ....A 134197 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbba5249bc59e621d0e98cc49990545e0b9d08bbeda633b6de075719385dee47 2013-09-10 01:54:44 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbaa451c1436cbafae19b5cfdf2d5f2426ae60a6496a33e50ae6c5523132fc6 2013-09-10 01:46:40 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbaaa222065a6ec19c248cf14ecce0a616a1ea6b956066217924b43a159aae4 2013-09-10 01:50:46 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbb5ea1946e3c2f3f01e49d69c4bbe0a41e2c7dc5b6c15ae039402d302c13a0 2013-09-10 01:59:54 ....A 34593 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbbef14821e06e92e133f844b84e4c49112851fcafcebd811fe4cb6e8ee4b2f 2013-09-10 02:04:28 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbc022cc378f58e8b12b132fef645b2abf6cb662b1552d113a9b240a3c85005 2013-09-10 01:55:12 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbc9ba4fc93104bbd299a5b8b14fffeaa401c2b3ef0a11e02ad352b80bf3bf5 2013-09-10 01:53:12 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbcad960a77d394caa3af1f37e0dbc86d3923eb3ee265a6bedc4242b8d29965 2013-09-10 01:50:50 ....A 381440 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbcb4ca87eb2c79699d4b0deec7423796d5283ff5ffbe21f61b3bba86024713 2013-09-10 01:41:40 ....A 61864 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbcf5d3e69d9e60a85568086ac9afe519984ea270f5f65a4feef52b7d8e652a 2013-09-10 01:46:48 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbde57f5729348607dffbd024ec890f7909b3b4a1ec0f0ef6f9fe0a17510b72 2013-09-10 01:55:32 ....A 236032 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbe19d346ed082224e5b8d87dd0a2c58a24119cadbccf1755a58a82452430a3 2013-09-10 02:08:44 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbe4a9a199d03b6ba38f525ef69e0a470c2e450c5a496cc9440beb868bba0db 2013-09-10 01:59:08 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbebe3af2ae976066b1226eb741983d9c20cfe97e23718ccd1088db0fc90b0a 2013-09-10 02:00:06 ....A 43008 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbeee333047cedded3ee095d3cff0ba0339b0623654cbd75bfb8eb827769820 2013-09-10 01:50:06 ....A 126464 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbf7bd3841a2c196a1c7f15f794fce4c221b587d3e7ce7ff159cc4a435017f8 2013-09-10 01:51:00 ....A 138752 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbfb21e7fa8b88471ac58eb34befad4fafb3c04c078096c410dfc4550e97e5e 2013-09-10 01:55:06 ....A 316416 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbfcd4413cc7d899a55f7c25eaa768cdef0c345cc4b383eca4e75db3ba3025a 2013-09-10 01:56:02 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbfed616d19e520660d2c8c9c74c129a7f0e1f5889d6d15edf845cb48b74c77 2013-09-10 01:41:14 ....A 97792 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbbff57195a4d0683172025b117e0d34394dc378f2958e7901c5191c84eec26e 2013-09-10 02:25:04 ....A 1020531 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbc0ccde9a41bc9e6b77be03f06399631f20e38dcf101ae0b073a8787cf3f5f7 2013-09-10 03:05:30 ....A 21504 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbc243f36abe1302fa546c6c46012f92d86e0c83f620893acbef245b28f60ede 2013-09-10 02:25:48 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbc2d43fda59771ea6b2d848f8c3669284d1c3f1163ac0bd447ea5b98420fa1a 2013-09-10 01:58:28 ....A 310980 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbc3bdc10bab660433dbeef13d21ec79d02b83b67cbf4f4efceb38b6920c9b31 2013-09-10 02:45:18 ....A 327836 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbc5a5d0151f88c797a90e929e0e250685faa3dc6ed521db7a9e34f64efa0397 2013-09-10 02:45:24 ....A 420352 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbc81244a0035bd09d49f2c7640cd0808af618205ccee21fbf63ec83eba33643 2013-09-10 02:40:52 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbc8c7610688798dd3546458c1901a2c7ab8512a6cb49a635e76314c5d62cfd3 2013-09-10 03:13:06 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbca2ae8e3e32203e91e9cb957605585e63678866dc280e9e813135fd124df78 2013-09-10 02:04:48 ....A 434688 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbca6e907274f9b168746e52ce8805d95afd03757a92e64540078edbc819688e 2013-09-10 03:07:08 ....A 1549089 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbcad44ed9b3946f1af992cc3f8e678ca4c12d4c417538841e3832dc05cb316b 2013-09-10 02:46:16 ....A 43214 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbcb33fc995edfee6dc752a7304bd136e30b9921737b334b8e256cea1bce6642 2013-09-10 02:25:58 ....A 266752 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbcca1fd0402ee8765c1e29a6d9730ffcf64ad57cfe1e2853390116c7cfe12fc 2013-09-10 03:14:14 ....A 68096 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbcd93a716fa26846a5207226d1e65de42ba0d06b6f024e0e429ed6f1f99b53d 2013-09-10 02:44:10 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbcf42b9b6eef4b3544b03b0fac9eb349b61a0a74cb73580f9bbd9fe8989675f 2013-09-10 02:05:40 ....A 278528 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbcf6a400802a66c5e78ab25dd0fbd616d2a8b558503e70bf3aeea6a8f4876be 2013-09-10 02:54:34 ....A 175616 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd0d06aeaf0ab2333953914c3306525a33369b61572cd586e81f7c8db5fbd3f 2013-09-10 02:43:02 ....A 295046 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd15c4acb2291d1e1fc1d333810865bc52a685c3e005f0f435cb2a35bd64387 2013-09-10 02:50:58 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd1e388c7e981bb9981ab0c5274cdbbac6bb9eb9c80e227ecdc62c2c8f4236b 2013-09-10 02:31:22 ....A 187722 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd407dd135360adf56db261052e2ab9dec5a6c3ecfadc73b3d506c747f27f61 2013-09-10 02:43:40 ....A 3000000 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd488558e541819babeeb97f4fbaf323da274956afe573849b71d7c6bd56bc8 2013-09-10 03:14:24 ....A 104448 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd5728f770f9a10da6ee2826aaae6f1609eb80171823c05cf69c8b298055e3d 2013-09-10 02:55:30 ....A 1015808 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd62d2a31a0e24fe7d49e03775940b5c8fd4d43da77e048082b3deaad6d12f2 2013-09-10 02:43:00 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd632f7fd1c66b8e0a65e7472f371a15102a7321fe8a7d97ccca7eeba5a5ecc 2013-09-10 03:06:52 ....A 136704 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd640320a4eda49e05f540e25928f7c6b8e9b99c80fc7fdaa04296ae10c3cde 2013-09-10 02:42:48 ....A 61440 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd73dd62812336b1247eb24c4d200ea0e8cee5cb6b17f43ae7cf186cb187963 2013-09-10 01:47:12 ....A 2294784 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd816a4617ceb86d2ad9fc56df2a13ac29f51d1143465c70b82454bac29248b 2013-09-10 02:47:06 ....A 342760 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbd999f63c3f1a7631c2b07370b563eb3e573774e76fc1dddbc3954d07935577 2013-09-10 01:50:20 ....A 30720 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbdb9853bfd83bdde8dd7758b4fffe8a9141bf7ccc19b8b2b3f3c9367fabe5d8 2013-09-10 02:12:04 ....A 770560 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbdd4e6e42faa8805f89d1a0c8751f4ae0a7130347180e9c03d8f3bab7fe93ff 2013-09-10 02:46:10 ....A 154130 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbde4fd990a0e8e73e41d46b8419b9ea08d0a7b349599fff98eb3804844d523f 2013-09-10 01:57:24 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe0961128ac55c37cf7bc6d48dbbce46d3b3ca731132185203e05495b0d6a90 2013-09-10 02:02:32 ....A 27490 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe119afd3d426a576e8efaf2c137cd967c0cf549593bb38ec6df16423af8445 2013-09-10 01:57:14 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe18b1b6840bdde8b462e6c52962e9baef05d7422698883ee4af3123bc7a69f 2013-09-10 01:54:14 ....A 302632 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe2c3a2f62e9b4ee8579f851ad6f2847097fe0e6dbbef8f9f61bb3d662daf97 2013-09-10 01:45:08 ....A 76288 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe3224cb236ffe024a337b3957192dd19710c3bf14e3a3d38202e4e5c34a246 2013-09-10 01:47:24 ....A 638080 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe42804a560661356df1d015af548cbb5cc7eb1bf2da740f3b95d3460e8792e 2013-09-10 01:44:56 ....A 365717 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe4aa249d80f7cbd13f9125158cc0683c276bf6bf7de88d9c8cd39a61f4a2dc 2013-09-10 02:06:36 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe55fcb9146a372f21626ebbfaeddfdec43d335314c4e67911468e23190a71f 2013-09-10 01:56:06 ....A 135168 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe57e57193b91cd7033b7fd3f98eb4f4d690c357bb6539ddcfbaf2ebd4bda33 2013-09-10 03:04:08 ....A 22416 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe58d337c25bae15090e5833e46b3dc5376302e05641b01ea4c2b61833c89e6 2013-09-10 03:08:50 ....A 70404 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe5ce730b466b946206f8c88a622960cc8576caa416d85d19cc02a8a77a0a8b 2013-09-10 02:16:00 ....A 588069 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe62bfcad2658cda8c391d2a03a6ae56cd31a8c15d915fc220707534c796b1f 2013-09-10 01:56:26 ....A 657536 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe643fe600977b38046036f2509e2ff50dfdc566f8c3f16e346f9d5c7722500 2013-09-10 01:52:54 ....A 67008 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe66f6fbd1a20bf913d974b16b5e963d3bf1ac159017a07ff6bef9348bcd06e 2013-09-10 02:34:52 ....A 12800 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe6f554a346657e82e89f7c91dc2dcff240cbbf504bbac1eca88e115ccf6b76 2013-09-10 02:03:18 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe7775e224761ae1715268fe071b3b59b0cfa818e05327291680ff5eb298857 2013-09-10 01:44:14 ....A 16384 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe7e19eab5a89217986cf665d002826f921dce0c1a0b7cb7cef2067dac3e4ea 2013-09-10 01:48:04 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe8178beccd5d5dabbaed384fddc759259296b6a9aa5f58092c55eec4d213c6 2013-09-10 01:52:18 ....A 1169920 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe9b5c1e6cf696a4567571b0f0fa59648a3e6e5cb3eb26c93d064e42708011e 2013-09-10 01:57:44 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe9b9f7a2808b2f3df68dcf07b352a7c9c381484290aa3a9cfdd7b54ecc9a3a 2013-09-10 01:44:20 ....A 161440 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe9c930581bcde8c13618f9e1c893dd12abed6264c88bed71447708ea37fbe0 2013-09-10 01:49:08 ....A 113439 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe9dd600f5f02c64f1fec13b18299df1da4b067de0894ebe0036d5269ba34f2 2013-09-10 02:01:54 ....A 164352 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbe9e6fe0977279a7d69fbc8597c29a2b9a823b6a548a7be227aeab906e44c09 2013-09-10 01:57:22 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbea721a80fcbbef23241eca0b6b3019e7532e2fa70f12d153b4917024c086b7 2013-09-10 01:47:50 ....A 103424 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbeace15ee28bf6947b6d6408eae88e08acbce571181538ee4aa189d8f684432 2013-09-10 01:53:06 ....A 389216 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbeb25104d10acc40079e5fc4a40deab73366c446d8404ebc234f3f2d95f8e13 2013-09-10 02:20:42 ....A 436606 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbec07e96c2a2750b48207362264e2c6db1d7b8e718addfa085cf5348cad51ff 2013-09-10 01:47:38 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbec4fbbd274e15148e49640556ebdbd6a260dacc5716d79537a6bba625b7aa7 2013-09-10 02:11:54 ....A 7936 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbecbac7407e97dd5151a3b702ce71123e2f76d1df3332a70f4f11c80787b896 2013-09-10 02:11:18 ....A 785408 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbedf1b5aeb5215f1bfe4c194ec93b9cc7280b0c78dc4b25c4ff499251384220 2013-09-10 01:58:30 ....A 37376 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbee25baa9ced54142f215d169184e2b6681315220186ae0713f9d27fc5c9f8e 2013-09-10 01:49:16 ....A 292864 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbee538a35c4e1301021e1bf3dee3d2068c023ee1fe035e4e3f2f248a415a789 2013-09-10 01:57:30 ....A 253952 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbeea2ebc810499cc7a3e2ec5febcef7f81ea2ecd97b24a19911c89dd669ed54 2013-09-10 01:53:26 ....A 866825 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbeed6fb6d97583d469c5919fd037b4fa26e05b02c2a3bb6dcaf300e088c1349 2013-09-10 01:58:28 ....A 25088 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbef0a53c3deb0693ac2f2b37e229f03692fd03f881c4b32f4f6a3cf4a443296 2013-09-10 01:51:16 ....A 201216 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbef0dee1fc1cb1ff9cdd4580c99b38ff89cde07e6d0e99d386cbf6082ffb171 2013-09-10 01:40:38 ....A 96768 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbef4353e09e81f499077fcfbe270752299d472dd4f246227363a8119f878bee 2013-09-10 01:51:40 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbefbf01008247af94e6bb75b03c172aa8683e393707ec17383664bff28ac2e5 2013-09-10 01:56:40 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf07ace3df384b03e6afe8065872bfe469b2351c456cefdbf36a778205ec1a1 2013-09-10 01:58:02 ....A 244224 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf0890bf28bfab54e57b3e11f93f98befd1360155e568da68dd869972844167 2013-09-10 01:43:16 ....A 71168 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf1280a46478c48fe1949aa0bd2a39044c290dde09279b7982d9a027500d3ca 2013-09-10 02:01:58 ....A 585364 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf1298f482bf3c369a5431716cc043d792ae49ae7edb665e54e5b17250c2eae 2013-09-10 02:17:48 ....A 67524 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf1d9ddf9f1d65dfa3f788528774efab812b74eaa98f7a40481bebf11de75bb 2013-09-10 01:51:14 ....A 138109 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf1ece21a92273260ae4d51aed0278ff460ad153c58f4b89fc44acfd3223dc2 2013-09-10 02:11:48 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf4210d57c4fab123183bb1d19c95774589f0b45933792f3d16dee1409f761b 2013-09-10 01:52:14 ....A 337920 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf42b0b38c1fb6bc26c268936f0bccd43ee8dd129e6baff377439d441ac9451 2013-09-10 01:51:48 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf55425993e0a1af27bfe3a399bab64825ba2ead9a65ecb089bc0923b092be5 2013-09-10 01:57:18 ....A 315872 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf55c3a0c47131516912ac1ad32dd7abfbc6d65a437d3988a06b29442fd1254 2013-09-10 01:37:16 ....A 64512 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf57c4495a326b8b53c375806ed9ae015661732d29919a54a5d12788a993301 2013-09-10 01:44:28 ....A 77312 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf61b0b232e424cff2366411654a9b81d269d900ac5922381c49a457fffdd41 2013-09-10 01:42:46 ....A 766976 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf6b338f8a3708f9758f4bcafcdd6a3403a8bcf9e1611f5533d18984be6ebaf 2013-09-10 01:57:24 ....A 255488 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf733203f32115f032cb6f30dab7d5b8c7b3e48f1a07e2e80f6bee5859cba74 2013-09-10 01:57:00 ....A 311808 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf882c5ff0100842a0a340c63fda489061705e9589c28e6559e1bb325bf0bcf 2013-09-10 01:45:08 ....A 107376 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf88b3d47d60c5902d3e0aaf7ff8cf527ca5b0e8ce34b979a005c0d14f7c8f8 2013-09-10 01:56:52 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf910972b865692e638911de337c3cc7a2b0a6c794c64c61eaafa9cdb816736 2013-09-10 01:51:22 ....A 20971127 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbf96e870f47f6f9da2836cb543a6b4eb4d5a16de55e404d2a5967d3b126128d 2013-09-10 01:57:50 ....A 181760 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbfa3c5b1a6f9c639a79521f29b37d5b45b9c374491f649c948deb2a4875bd51 2013-09-10 01:49:14 ....A 39428 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbfa8d498365ef7d3098002405de976cc2edfa25b4eb074d926ad9b398b01fb5 2013-09-10 01:44:28 ....A 2037131 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbfabb7c8d83af950bee152ff8fd8882ee6376c20b156e5335598991219f18b2 2013-09-10 01:56:56 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbfaf32cc42d66e500a454e2c1850eac1d4e97ab973ca41959569c4ff045c7a0 2013-09-10 01:51:40 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbfb278354ce6d96c0c5a2305f02ceefd2b562dfd95a7c283940f084d4324820 2013-09-10 02:10:48 ....A 117248 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbfb4d343bb0a676431fb1fc8b807b168723833f18326a10221e5ea37babac9b 2013-09-10 01:55:58 ....A 355841 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbfbb67421fd3c4cd7f537d86b8c680124916d11ab4c151dc8d349897b978b0d 2013-09-10 01:47:26 ....A 102912 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbfbeac768dbb4cb8fa447798009b314cd345d312da2d3edaa742f6a3046eac6 2013-09-10 02:15:38 ....A 608080 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbfca063f1569b90ce3da9e9e0c265712a6478e9c6961da68e3bd4b5bd1afb60 2013-09-10 01:47:58 ....A 505926 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbfe32ab99aee8bb56a38442956ce154c7b87bc8eb1685d7cbc2b8cbcd625b7a 2013-09-10 01:48:42 ....A 761856 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbfeba656d4219cf38c4948470d71cbd38b29b671892a5be315feee9f01108c9 2013-09-10 01:53:44 ....A 130048 Virusshare.00096/HEUR-Trojan.Win32.Generic-fbffe944039000826e9173f8e622bbcd8a8fa54152984c9adc116bb91ecdb683 2013-09-10 02:52:12 ....A 42496 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc006a44b2fa393f7f6daf848acd9a7a7aedb188c64dd7738fbb98a22e3a4b79 2013-09-10 02:28:34 ....A 209408 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc071a561facadfa3570e41729eb5a79288866ceaf1802abcd906b166423ab7e 2013-09-10 03:14:46 ....A 33792 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc090728dca78b48ee0756640043ea217290d5b9ba36ac64759b1cdf86908929 2013-09-10 03:15:12 ....A 50176 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc096d0f44c674afcc889a1d661bfdc0ebb17a04f79480dceff9be6c6266b8fb 2013-09-10 01:41:18 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc09fc6c313db660282e5ad5d13310503abb5025e15d737e029ccaf2db7091c1 2013-09-10 01:48:36 ....A 27136 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc0bd5ccf1bc69e4c3f5b9baa0b7b81dd72c17db1a5b117678fa88c38a57866c 2013-09-10 01:51:46 ....A 112214 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc0fd7d185434184aa5b949de8c0a9c5a0f1a0a2dd268d591cc636c816d8e8bf 2013-09-10 02:26:38 ....A 136192 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc10843b0c7df32ffeba1fc52baa749fd20ae3f75ec31971b3199d5de562196a 2013-09-10 02:52:54 ....A 57856 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc1167944930566a3bacc66b330f7ae661e2d2ed714efec79c20e74790688a9d 2013-09-10 02:01:18 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc133133437549b0cdd49d1df17b97138c7bd5d25adae7c59b5999c449254360 2013-09-10 02:49:26 ....A 203264 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc13d73885b808c73e83450d1fbc13ee36cb2601f894a0b1c90dc0904e1017b1 2013-09-10 01:39:30 ....A 1355613 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc14ce1cc6a4fd39c61849ef010889df626d3f0ab1cc4fcff272f53d630476dd 2013-09-10 02:36:26 ....A 144896 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc150013cd88fc03a53851e5db3bf52b95920f0329ad588a73e2a2ce15365839 2013-09-10 01:32:28 ....A 53254 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc1595146d75339f59614f04cdf2344786b39968f10c2f6d3ff0415fd19eb845 2013-09-10 03:09:14 ....A 17408 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc1616e43933839d5631c4fb32babe400c42d1d1b1c0201fa86f2d8d1858c318 2013-09-10 02:31:42 ....A 88064 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc184594a0a7618a21597d5e70ad5dc0ca2a2487e5d486e7bb1d66d0a6783f59 2013-09-10 03:07:30 ....A 734166 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc1916fa3c3cf7c4660fa72f14ad4770c46b8a4a59a38e6102a64609efd1980c 2013-09-10 02:54:00 ....A 284672 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc191d1df6bc7d126202ffd21667b8219503cabcdeadaa88e964693ba0c96b22 2013-09-10 02:27:42 ....A 38912 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc1cf6a778b8743b750a761fe655480233daa03faedcd3bf80af3f4e571bca72 2013-09-10 02:40:14 ....A 289792 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc1d21ee07acaa710513be027156c35534b85e07ee8a67f24b7c4d6d59b70963 2013-09-10 02:25:02 ....A 33437 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc1e296ceba0b5589c6f4b1321dd4f73b99d8684bf8a24e563fb77e11fed1fc4 2013-09-10 03:09:52 ....A 31007 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc21cd19f91266768575ec90f614a330ed87b3ea116cd4bc1e3b34e0eadd20cd 2013-09-10 03:01:54 ....A 821768 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc222a27b65dee2ecb69044bc3cc65f320d924365e6cd6b16dbee59f06e0a883 2013-09-10 02:57:46 ....A 22016 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc225d9e53e8027efcbcf4c8369ee346eb4722987c360b88a0dcb8e030ca11e7 2013-09-10 02:25:36 ....A 34816 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc235d35892aeb1000499f761af9d472a42ad5cb113ebf42ca1ee86a89335178 2013-09-10 02:35:02 ....A 9619341 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc237cd0ec064f76d5f9381689c4f7dcfa161251552eb0a54170ccd82dc546ff 2013-09-10 03:05:58 ....A 62040 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc23e7e1e334ca59187471ccf1dde7cf1fe3f99e5f66eddb13b2d2ba6a4dafce 2013-09-10 01:42:44 ....A 307712 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc240f22b12749d0e8d0255e2a90e87fd4409188ee32b1c31d54a9961e6dee8e 2013-09-10 03:06:00 ....A 151641 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc25b4bbbfcbe1c0dd6357b422a0c2ca86f4fd0b75079bf067a66b75eabbea00 2013-09-10 02:53:14 ....A 7506000 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc26d895490ee8ca088962006a91f167acf16439035911ca6362bdbc0038edcc 2013-09-10 02:02:28 ....A 134656 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc28cabc67e5395e545a3ada56462e791e1824457061b4541c462fa81fe5f85d 2013-09-10 03:02:50 ....A 182279 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc297a26ff7c84de34672036e9bec3f59463dbf5952a4e61049328ecb199e8d2 2013-09-10 01:34:40 ....A 24420 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc2cd417cc754e2ce351ae53a6220d78492047aeedfbd705507672a42c20b95e 2013-09-10 03:05:22 ....A 192000 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc2e1e99bb9d0930c02c7fe185a94e2004630736893894e4040f235d3332c760 2013-09-10 02:27:40 ....A 65024 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc3245b1de505c4f996613ae8b950a1855c89ff0208914e63e6c9a2df0d5b7d7 2013-09-10 02:16:28 ....A 276480 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc328f2be235789d77ab4e746beb98227331d8d8559e1aa25f07361ad787cc2e 2013-09-10 02:56:50 ....A 342800 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc335bf621fafb187064a33e8ff6a6089d9a50a8b3e89fc494e3a2e4d9385143 2013-09-10 02:29:44 ....A 454656 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc346ec29071af7cac40d6f9a2bc80cd520d9788e082715abd66c93fdef4182c 2013-09-10 02:52:32 ....A 6656 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc357ac336465cf4e6c36b711d21751bfbd3d31a1d6751f96dca7a64818c5e36 2013-09-10 02:11:50 ....A 2242682 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc38053d200edefc0e9c5f66a70118bc9dca66279551160696d8ac88e525291c 2013-09-10 02:38:24 ....A 176427 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc389c99f0bf1a58a627477ac43655720801f02c5b379d1aa2d0fa9d623c0203 2013-09-10 02:16:42 ....A 55808 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc38f49d15067511fa2f9ae54845798efbd385807db3673f07e40bf548c483e9 2013-09-10 02:46:50 ....A 765952 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc3aa8fa3139551b2261bd8a3b9d8146a90613ea301d32251c570735089e59e6 2013-09-10 02:32:48 ....A 1579008 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc3b69174a98ed3f3767b637776cf10c26261ca2691914ad6b63a7b30eddeaf6 2013-09-10 03:04:30 ....A 331264 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc3c6e195baf2388d520a80b609c4179f07a22e8fe0912f6b790c59b6e5e02c4 2013-09-10 03:11:12 ....A 471040 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc3dd116c6aceeb23c68cbbc4ecd131746bacd993edf7cb493fab2934506c6c9 2013-09-10 01:42:06 ....A 258048 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc3f05df2a975036f9609ed5978f3384b6482eb8cad9a2e2de21c637b20dd7e2 2013-09-10 01:48:46 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc3fd3f1188314160eff88958ae4f150611b0fdcd615b6ac855a5ef0b752a6b1 2013-09-10 02:28:06 ....A 1267712 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc417b7f1a50cf5b653fd5b95f167ab81b52192cff679d24f4c7e00aab087453 2013-09-10 02:25:44 ....A 99840 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc41f826eddb765a2541a74c9b65e0b35ac217e74e8518f65f0122e33a198f01 2013-09-10 03:03:38 ....A 540696 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc41fdbd864c0d459938de975dd8c99468e72315065c4c25e0befdb4d4d88d40 2013-09-10 02:36:44 ....A 179200 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc42bbb24cec270419f892b1a6d080fd826be38e52f983a5cbcdc9a49e92a0d4 2013-09-10 02:32:56 ....A 833548 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc42d0a06dcb00f29330121b4d3e0566c8c5b7896ac8687ad2ae4364667d0d57 2013-09-10 03:12:10 ....A 230413 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc45d77df373ceb33bd792235c4ad1717d466fce7627b29f49553fdbc5818683 2013-09-10 02:32:12 ....A 197121 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc461ef12a748f7f0b3413e8c2455d484018dd728599dc687a7992905ec2f0d7 2013-09-10 02:33:38 ....A 222077 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc47091260110a2852ecaf25dfd44f1d67d1ea840028131bf3c008b96cb79f8d 2013-09-10 02:13:36 ....A 381952 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc474bb1c41b50795e9c1fd258a58ea603831d9c948417b70709722d69f92e81 2013-09-10 02:45:26 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc47bce17e019b231f28a291eaf560379415dac88cec5884c50d2961ccb9b79f 2013-09-10 02:35:48 ....A 66081 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc488d6d2f85278ba68bd5194ad09404d5729a003c4b05ab432dc97ef6545649 2013-09-10 02:38:52 ....A 190107 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc48b881af7e26784d84755d5600e0b67cb343aac7a6f00220b6f381e7d1c895 2013-09-10 01:37:46 ....A 141824 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc4b21591fe3340f3f5bde137c2aaa958126270ed140edb3f44ba908271ee2af 2013-09-10 02:14:54 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc4d8b94a7ccf1394a00133ee4199f92b81e8994fab217f435b25d309e9282a9 2013-09-10 02:42:00 ....A 1898496 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc4dd0539890d41ec1d4a831c86b2397b00322a95e9f4993899118929b503472 2013-09-10 02:31:52 ....A 135685 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc4e29a04b4455a9827398484e36275ff253e8924c01dfcd1654a102dd7fc3ee 2013-09-10 02:47:02 ....A 833536 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc4e9c69f567190eb11fbe14e27042b743e6ce2d5d53c39ace9a837851d8ae44 2013-09-10 02:26:22 ....A 53283 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc50cb66c8c201abde21b2a63a37330d6438f677015eb1269f377a6ee6994a3b 2013-09-10 02:36:22 ....A 301568 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc513cc85f5913db065ebcc8369c6be1166397e011c251ee82ad9c662c574caa 2013-09-10 02:28:18 ....A 19429 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc5196d193bdb0eef0260fa449342aa2b1d8fa36f124afa893a933d16a5abd03 2013-09-10 01:36:54 ....A 618504 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc51b32e07ed09fb437fe2781a25889f442f28c38f5ab0c8adeebede7d5ed704 2013-09-10 03:09:56 ....A 322048 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc529cf0a88a432ca07149cdfddd42b92a19beb3cf60bad2725223db539fc01e 2013-09-10 01:35:08 ....A 115200 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc52a75952ea73643b68f5545224a607dedd6e6485b9c021a1faea7924ee6a40 2013-09-10 03:13:34 ....A 25889 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc5436cb028b8e793e9f9f669619d20d1d69bdf4b6cdf6c79e1619735788e170 2013-09-10 02:27:26 ....A 129024 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc5492db81f747bf3bc22ee31e4c120f57f5d8a221708c9c7861e94e1366c1c6 2013-09-10 02:27:00 ....A 664320 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc54ee37128b4c2fdba669f329ba6b6f4d2c9acf6e32fab0a131e06ab4807993 2013-09-10 03:02:08 ....A 20480 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc55176fbcccce7f7bebfedaa0cce2acd9924d931ac9cb5a270eb9241648acfc 2013-09-10 03:02:50 ....A 201216 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc56c014354352f75808851a65c897ad03703e9e810ade97ff7ca4b510c8fb98 2013-09-10 02:53:36 ....A 529647 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc5990fb5bcd5c01411527662fc60364962962b72765be865d4d1d0c66545c90 2013-09-10 02:24:30 ....A 355208 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc5a76f346356e0f214e3c1e6bcdd97b787178e3577d020f02103f8020eacb62 2013-09-10 02:48:54 ....A 656268 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc5b68b4f1232f27ec8a7948a64b53eda679b4ae38cacc52f18135f57d760b23 2013-09-10 02:54:00 ....A 486576 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc5b96c069f792a9f8a346e180e3c5205fda4124ba49a4587c3d6856c90cb292 2013-09-10 02:36:40 ....A 801792 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc5c2e2f4cf71ef07001d44a6f7451246fc4f562c915822d4c401feae2381be2 2013-09-10 02:11:18 ....A 60248 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc5c6a2c3e135617f1f4dbe37a869310b372109a6756e895acd1ba3f7e800a24 2013-09-10 03:09:42 ....A 30215 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc5e02ca1dce3b8408336cb6a5c33b105fd7513592cf9a3548628148737cedbf 2013-09-10 03:11:20 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc603cac82cb2ff454fa666a0ea9f5df0c4be024a8dc031137a57ed36cc84b19 2013-09-10 02:21:16 ....A 82432 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc605021d2580124556cf43b1171fa9698ba344019c445f69fe79f373f561b7d 2013-09-10 02:42:46 ....A 264192 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc623e0b4eb5541de3ddf886f5dfc56694e74628f14a47eb0c158680c3f6e8fc 2013-09-10 03:07:22 ....A 215552 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc62f5e7d710b03e76064a84f1839583fa77fccdd4c316319d3d7072ad2b5c33 2013-09-10 02:43:02 ....A 185856 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc68f228371acc6f657ebee7ef18f7b3230ad3395d7f7a668bf99aa6727250b0 2013-09-10 01:35:18 ....A 27572 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc697e9f77ce720b6fa9d01bd6195ad4011fb6cfe8bd0c70e2c7817c40112613 2013-09-10 03:06:46 ....A 204800 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc6a0e0606e0b5087163596f604a90f2b0feb646c69ba11b4b7fffbc37c62fda 2013-09-10 02:32:20 ....A 241170 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc6c7781f7db30f1a79cbe92b2d9cc96776c2379d85bb4c1f22f39869a594da4 2013-09-10 03:07:44 ....A 71616 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc6df9ae1a4406cde86156cd741be46b272059e83f811529aaddcad4bee5c13f 2013-09-10 02:50:14 ....A 143872 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc70066ae22a90ff57f33e95c55252f79fd3a65baa380d17903f61d653c58d9c 2013-09-10 03:03:56 ....A 43381 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc7053b086932a36dc1fa7fac666ff25a386c8a4120ed380e17842db0c4b0a3c 2013-09-10 02:43:36 ....A 584704 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc71bcdf80a6b873372acd1c0dbea5449f08bd7e31811bbb46d5c095771cfc8e 2013-09-10 02:34:28 ....A 143773 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc71c77245189b3b6ecb829fb7627c5b1aff06dd528f9c74d179d6fe67a7a28b 2013-09-10 03:07:56 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc7280f9ee6d9607682d227e3f65fb6f6632eabcc157b71d26fd6a28010b836d 2013-09-10 02:28:26 ....A 174080 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc755c3ec195ae7c505a4a43f69550f124cb3e492a5535adea6f861e81614a19 2013-09-10 03:08:30 ....A 60416 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc7617cdac9d22355de296caa74e6cdf0ba8679bbc03bb1683f7b72dc9610074 2013-09-10 03:04:08 ....A 3350080 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc7b0c885aed684c38c361fd8b560aef233fef52f45bef6e26d7fce651c6dabc 2013-09-10 02:03:44 ....A 195536 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc7ca6e52f0414634439b8148c5289269d23aae8349e15af32e17554e4627a04 2013-09-10 02:30:02 ....A 144384 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc7e9c05784d91475b9f8059bc6ad89f48cfb622fa77ab50156a4f4b1e5dd78f 2013-09-10 01:57:02 ....A 204988 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc800087409f121244b45367f79f721806fe863f18e0eed0396362d3efa6ab3c 2013-09-10 01:57:40 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc80e13b11e1c73c27900bd3bf4c72bf082e4b569685f7eebc738ca862afa960 2013-09-10 02:11:08 ....A 2044673 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc811e6dd9a0c883d23bdeb3040127184686bec7993949e00aba518d92baa74e 2013-09-10 02:03:20 ....A 142340 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc81cc8fc2db9bcc42a8cdf54e28af8e2da6f6204368d19c0b98e127039c8e7a 2013-09-10 02:02:22 ....A 83968 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc822251e066fb6c6e7c8a4582d63e30d0c3717849ad1a233b0f2087ef704d98 2013-09-10 01:42:34 ....A 54839 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8223bb775343ad557e50e58cba6638e413d558346b97e8d681e90018462c0b 2013-09-10 01:52:36 ....A 318480 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc82688cf9d1640ce7b07a6163ec5e2a7a07e000463b2ec517c302bd0409d942 2013-09-10 01:52:34 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8293b9811241a663723d7b7bbe57838a4d056195f693047e168ab2bbc744b5 2013-09-10 01:49:40 ....A 1276930 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc82c06019c861af54ccf9432baa7cd91b7a6f947a93171ecd9fefcabdf3a91d 2013-09-10 01:41:24 ....A 346112 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc82c10368b0464583a920a28254e27f0408bb79be8e1baccb0f635c382e93b1 2013-09-10 01:56:20 ....A 301568 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc834d4843545a4bda8454318d81fc70740bc93563ad2bb541cb40fa796ac9e0 2013-09-10 01:44:00 ....A 8131785 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8370e0947b662e29462d382dd53161e6ca0e96ee9038104c6b6a2c70df919c 2013-09-10 01:53:02 ....A 562688 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc83a4934f1e47450761293284288e9bb5e484825f306a4859e46ed71535a63d 2013-09-10 01:44:48 ....A 385932 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc83ef473a313620d69ffca17952ae7ebbdbbb251aa43ad3fee9b49a8526f829 2013-09-10 01:57:28 ....A 183560 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc84a0e17d63e19181b55eb43bc149bbc3c2e32a6ae564f54ec484ea5953d9c9 2013-09-10 01:47:12 ....A 345313 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc858bec291a301a8e5f95dadc015fa403367370a5bc5348e1973b5382598f00 2013-09-10 01:57:58 ....A 405504 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc85e9d68e9e46f08f49eb57d4269f308f0b103b4f07f35c78f8296dacb8f2fc 2013-09-10 01:53:54 ....A 379392 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc865a39aedf3028006d9faf2356f90f44045e15896f6ebd8c069b3012c4774c 2013-09-10 01:44:44 ....A 230912 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc86829af390e7a726c8b3aa2916af1dd9fceae877741a8bd5ce7d42288deab0 2013-09-10 01:45:02 ....A 342528 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc87ad25951928c3e172bb152bcf265b6ea50fd44018529bacb6caef82b6f168 2013-09-10 01:43:10 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc87b142930257a797672c476a35a32250444546695646a4b5b018927bc870da 2013-09-10 01:44:52 ....A 35348 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc87f1ce0d7a3f5d2ab48788ced43dffd7b0858225495510a5d74662bbc40c15 2013-09-10 01:53:32 ....A 512512 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc883dbad47ea3903ebee98a0a3f442232ab11b1fcf832ced88481298324b82f 2013-09-10 02:09:00 ....A 676869 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc884711d8bfea21963a02d5c072bc28ea8ca0758939eaa07f4689354bb08bd5 2013-09-10 01:57:28 ....A 700416 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8859ec0583cd0dd0c9ed09da7e77234f468d318a063905000754595c321bb1 2013-09-10 01:54:00 ....A 153053 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc885dc163a9a3de44e926276f221431295b380236f2089d9b98976b1321ab1f 2013-09-10 01:52:08 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc88dd5a30761dd4de4ddc18000181ff692c73ded7b8605a0b1e36f0237df12d 2013-09-10 01:56:06 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc89023c97e56f129047e82684dced2463930c3c5f2e7e9444930adf0b0a7f70 2013-09-10 01:47:46 ....A 23490 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc89447fe09ef9440e065c8cfa4e038d1b0906a2d9cec0d0249590031ea2552e 2013-09-10 01:42:52 ....A 184250 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc89aff32fed31a6f07f2f51647fe91ec5a533ab859e3382071ba8cac6cb3656 2013-09-10 01:44:02 ....A 226816 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc89d39d6352a89de34249cf08067637811586e8e1938e2372a148e4572baecf 2013-09-10 01:48:14 ....A 34304 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8a9db32b981c573ceb365544e610836ee53389ac5bb719be7aac3c954065f9 2013-09-10 02:05:08 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8aad504e54acd21f55fbc75b84801ff6c4209ad18754d27f98883853cf6d11 2013-09-10 01:47:50 ....A 14907716 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8b175d40135da42a6140ae82dd5a4ce5dedd5b456a728d103ffe6fc2b61df1 2013-09-10 01:48:18 ....A 35997 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8b728a4d3268020f8aff4a998f84bf020970181ffd0195e5bb1864a5786275 2013-09-10 01:44:44 ....A 125387 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8b8077727eee9b68441fd7cf80662ea8e57e5d951047cd71b193a75b809918 2013-09-10 01:51:48 ....A 22528 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8bb351d7a00b15e6a080a1dd0537c169ec02b9845497385720b2637ad68bbe 2013-09-10 01:45:14 ....A 199680 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8c39568574d7e06a5ae263183e395d447cb88eef42a3d9eb174cacfdedca2c 2013-09-10 02:02:10 ....A 70503 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8cc44aa4d43a811b387d361715e393f69a2f82a92fccb0a7f375b11719d1ae 2013-09-10 01:43:08 ....A 242688 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8cc7ee7f389b851d08226ed27662f584ff84e5f664553c47152d4bbf4f5ecb 2013-09-10 02:11:18 ....A 233476 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8ce24d30d7d7c5e89be2a500bcfe6d0e5420eb2d75ac3257f45380909a9ccd 2013-09-10 01:47:54 ....A 561152 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8d30431c74ab5ed4bd1978ed71b0d6e4c37f354e938430bf998b5406d55741 2013-09-10 01:47:30 ....A 320000 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8dba031cbdf8817acdbe9740c9ce6675785a4742216c9f6d03894e18f0abaa 2013-09-10 02:09:02 ....A 298496 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8de8e2209260af68eba3c31ca3077a42679f2125c2a48b2e8396d7ca3aca7e 2013-09-10 01:56:18 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8ea8a06d5bea8c6a4a050515a80dbbc407c81a63976ba4d6a2a8658447f996 2013-09-10 01:43:18 ....A 154112 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8eaed036bedede98645a288edee7df9e88653dd00fa3eefb31bfbd47043f94 2013-09-10 01:51:56 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8ed44171d16028f3847ed589f657e2b7a0cc204506078ddf8febcf5eced41f 2013-09-10 02:17:56 ....A 315459 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8eef5b72b13f7686e7e23681206bf3c5c55f82ec4f4408d6681446b3cd8ec5 2013-09-10 01:56:34 ....A 2897897 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8f77dbd6804e7f034d68503faa7ed1668901a070c0dde878ee2b6ca71e6bad 2013-09-10 01:52:12 ....A 223232 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8f9ac7ca97fbc22f843f4d1158702d3321d3d0d4aa30c7910b16c1a294d5db 2013-09-10 01:45:14 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8fc93193599caca6ad7320b9276eccacae4ef4a368da35f902a208d8254326 2013-09-10 01:57:24 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc8fe02e5817381d46e53e745a2c6374dd30a8d81a2383268056e8d3cd4998f0 2013-09-10 03:01:14 ....A 188928 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc905463791306b951b9e2881509e5dc0e95baae1d5f1329702e0671f372831e 2013-09-10 02:24:32 ....A 69120 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc923e4897c752445c49bf4f0eb81dbf2c7487b172153d3af0594d9a1b2e611c 2013-09-10 02:53:46 ....A 438272 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc92ab0a36a9a7eaac9b2b9ef1841944f79175a3670bd8e90124b6e0e4c1a60d 2013-09-10 03:09:44 ....A 4997120 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc953c3b4e2c2ebdfd53cb875e29dc3cb72b6e5ebe1acf3a30d1b0455df192d2 2013-09-10 03:02:42 ....A 219168 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc957add44783a63888b4c346695a297e1c52ceb75da891dce1671605e1d3fb5 2013-09-10 02:53:48 ....A 399360 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc984d015af2fb1962de778a1e8d90dfaf77d57d0819d84b37d5ef960e24d364 2013-09-10 02:03:08 ....A 160768 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc9b49d324eda721d8db827f064a3ac80da9fad4556df42bfb8930e559e645e5 2013-09-10 02:58:14 ....A 93616 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc9d3721dd1b2f886e4667cffdadf0691ca45efc9ebce9b69e55bb549b641c3a 2013-09-10 01:44:36 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc9d6a94254b8313b5fb6ae809d338b4e172e8a3799e5627746557ffdd6fb32d 2013-09-10 02:06:18 ....A 180224 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc9d7fb40687e1ac048a4cd640fb74627afc44a392181d890d0995f21425ef91 2013-09-10 02:25:00 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Generic-fc9e16fcefcd3d679de076d5438c3653960654fca9f09584f69aa1604bf1e036 2013-09-10 01:46:50 ....A 106496 Virusshare.00096/HEUR-Trojan.Win32.Generic-fca1476c56bf4df6ef4adfdcb6418a484c3c95a466382237c8eece27568a3ff3 2013-09-10 03:04:14 ....A 571904 Virusshare.00096/HEUR-Trojan.Win32.Generic-fca2ac0b8e2729b577788395ec8bc6e17a374c7f8b11992293019ae89bb9176f 2013-09-10 02:31:06 ....A 446464 Virusshare.00096/HEUR-Trojan.Win32.Generic-fca41bc8c5bc1a1679b7e32f29cd18279c246f983b02f519a861f294ebd49a34 2013-09-10 03:03:16 ....A 196092 Virusshare.00096/HEUR-Trojan.Win32.Generic-fca4ba84c9bd9acac6bf76ae7f36bd4815c35a82fd1a6fe022c17311b9ec9c83 2013-09-10 02:06:40 ....A 76800 Virusshare.00096/HEUR-Trojan.Win32.Generic-fca5593ff0f825b1eacc8924db306fa649d3f55ecd0775ef66f7e65013d87751 2013-09-10 02:56:02 ....A 161501 Virusshare.00096/HEUR-Trojan.Win32.Generic-fca5776a6bf919ef4f93bd7c23c923b02d5512e493618a37fb280fdca951816e 2013-09-10 02:32:42 ....A 327680 Virusshare.00096/HEUR-Trojan.Win32.Generic-fca63d8ea82e7eaf90ad57d8e9cf2a8d1f06b8496313418d80699f8fee92c639 2013-09-10 02:43:08 ....A 355888 Virusshare.00096/HEUR-Trojan.Win32.Generic-fca767f0a8ba11525b00fa9df0bfcfebe77e064c82b62de9b11f1a03a4fe0656 2013-09-10 02:57:04 ....A 175964 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcacaddf5e9e08ed0519eb83db7f7215b82f524f4c90c1299a05030647fb2407 2013-09-10 02:43:08 ....A 240128 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcaf6c6f3749d415d8704ab0d286dc67d69197368099308b835b8a1a87fe637c 2013-09-10 02:58:26 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb05f978157a540a5edd3118f24320156900ed7cc271d15d87f4db5e18e7ffb 2013-09-10 02:26:04 ....A 2821632 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb117965be2b8071787d7b01610fcb17214e83c3fbdde7ae8e98017a488b859 2013-09-10 02:24:14 ....A 60928 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb1623e2361d0fe789852c0643a00ed1158a9aca7386b83e9e90ab04c9e218e 2013-09-10 02:27:58 ....A 373760 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb16775f4da710c91a867e2162dd244d934a3ab2dcfadf6ac4e5975b49d77aa 2013-09-10 02:26:26 ....A 17605 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb2cfc2d57105daaaf85ad9ab3fb9c063f1b473aa7344cfe43568238cc7bb26 2013-09-10 02:24:34 ....A 360448 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb3da136e0d1476c894f25843412dc064363cb72a0047f9ff03f3740320e898 2013-09-10 02:48:52 ....A 100352 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb43e3cc6c60c5fc6dfa4089af4a3e6be88dd2edb021804f697239717126381 2013-09-10 02:25:58 ....A 314881 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb4ac86f3684a042588f13e0a01146e99ae61cec91c798a139642e96debdab8 2013-09-10 02:49:44 ....A 33800 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb4b5ce37fe293c418d1b4b7f9a44296209279c023298be9c701bb42a1e183a 2013-09-10 03:01:28 ....A 92110 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb52e65f840f9286b5391f12b4e80bc88d20efc47ca051d8529ed2c79ffcb5c 2013-09-10 01:31:16 ....A 1708032 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb53678146f9be5a613c840b4ebffc0a1062d6489751f609f3388ed059ccc25 2013-09-10 02:28:02 ....A 139557 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb5784be1ba2cb8b7dd811962b47eef89c89c02b4fff5ff60c1258a3e7ce3dc 2013-09-10 03:10:18 ....A 151357 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb5c8307d7dcbf637033e42a40713934a477e8e53b1c2ddb9cd367cab5c2e4d 2013-09-10 02:14:20 ....A 707796 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb6bbbffbdc325d52122a487aa4394fb2fa3fdd2910c65e31e7a2a08a682e24 2013-09-10 03:02:16 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb772bae7890cfd0aa89db31322225988ed9125ef4a4b86dd1e8866e65db10a 2013-09-10 02:24:12 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb8367530afcc8283307a72d26c3f206b043b2f2a480ec66db47ec3c0087ec4 2013-09-10 02:27:40 ....A 264916 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcb8f86216e8f5df89d0e37af3b48abb298e4019cdf59299072ed358a67ccb4c 2013-09-10 01:44:52 ....A 123904 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcbc6dbabd6608141d5b55a1ea1cfb5481bb81d1f051b14c99a816668da75c54 2013-09-10 02:39:24 ....A 317440 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcbc7e06b75591e15e3b9e641d29571d318f8eaa4c211a31de9d109fa14b5d82 2013-09-10 03:05:44 ....A 679936 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcbf1e9bd09a0e95298bca52a664ffad0a6dc3c128337531fc8f7f390e19a55a 2013-09-10 03:12:42 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcc04f3448debc678b986ab6ef1c582ae1d7e312c691b4ad3abcbf503c126547 2013-09-10 02:42:22 ....A 69059 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcc1370a29ff6fdf5918b55f3aa8b536113d64d59fba1e277b5150dc9ebc05fb 2013-09-10 02:25:04 ....A 250283 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcc160f1c516b85628c171c5de898949dca24dbaaa497ee50f2eae41f8dbab13 2013-09-10 03:15:22 ....A 473951 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcc1c2ca90c3ce9646e5cc76e3320c4ea1a366ec524bb0b94f8b5bb93822823b 2013-09-10 02:59:20 ....A 764416 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcc3514d47d1175e0e6f61ae0aad427de94f3ce31b8c391bf11492e06aa1ebaf 2013-09-10 01:53:26 ....A 556584 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcc35bc3832eb10b95c4bb25cb514d003c076da3738dfe92b69b152e94305ed6 2013-09-10 02:58:48 ....A 35105 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcc46a712e520fc4485a51f38d695add3dadd27abc06dcf412abecd4383e78b2 2013-09-10 02:28:24 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcc66dd453f5fcb5c22f3f525a1f472769e60d3a00bd231c17f085c93fd602b7 2013-09-10 03:03:34 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcc6cda0b8e5933ae7fa0d35dc23dcb0206b085e6128c43938883a20a7620dde 2013-09-10 02:48:00 ....A 1872075 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcc71fee86d00870499c793a5874a0462728e3c1f33e819f86bf96f36819d33e 2013-09-10 02:55:08 ....A 54839 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcc97ff707908c3c419402f1cf5ce287c4662cac5646b3cb3f3b1ed2db5801a0 2013-09-10 02:51:50 ....A 587643 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcce1e307e1c00f3a1b3e7859603a7a81face3a2fdd25e14fd413f3f51699988 2013-09-10 02:24:00 ....A 148992 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcce5936474ed1f42243caa600bf3b7a74fc27bde23164473edb1efbbd9125c8 2013-09-10 02:22:08 ....A 25494 Virusshare.00096/HEUR-Trojan.Win32.Generic-fccef5b060894a665f93bd2f1e295ed100e9bb5bd1890bafcbe3986e6c3ece50 2013-09-10 01:51:12 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-fccf5e5683e9f698cddc27e663ada8ecf6d838929c5c92a29ff86966d9654510 2013-09-10 02:41:04 ....A 140800 Virusshare.00096/HEUR-Trojan.Win32.Generic-fccfd3a22c6272456d33e25ed4b3e1379a5f2fc25d0655661b795f17f8518ece 2013-09-10 02:14:36 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-fce170e3f55f62069b148e2f49c34d5023f71222bd915becd9e1c3eaff4bae51 2013-09-10 01:40:42 ....A 26401 Virusshare.00096/HEUR-Trojan.Win32.Generic-fce538262fa25d84a971d06a2ed4116274c7151ca7c4308d68242001ed114abc 2013-09-10 01:47:14 ....A 362496 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcecd7bd3159f7b0a7762c16225ee439c19d61a481e4ab8a90908265a66b0737 2013-09-10 01:38:54 ....A 120320 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcefaea55fba3d7e0d0f1d876395a80b4fcc905c378d86a14274b94ce0d6a2c9 2013-09-10 01:39:26 ....A 126976 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcf60a0e4685479165061d359653591f82217649641b23e83e104e36cf34082a 2013-09-10 02:29:18 ....A 155648 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcf8efb393c744f3afa55329fca511ce9e836f733a5ec2060b77e6d48366c326 2013-09-10 01:36:24 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcfb59c7a600353c200a2525d322cca98960ec7a952a588fb2fb3c7a072fa7b3 2013-09-10 03:00:28 ....A 20992 Virusshare.00096/HEUR-Trojan.Win32.Generic-fcfc9dd56d1b6f4afd62681cd2c04be59dd7f7be40b25cb591d87611d0cc77b4 2013-09-10 02:36:18 ....A 53760 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd0931d215cba409e42996c6b3faa84f2635d626405190f111eb90f1999bb6e8 2013-09-10 02:14:12 ....A 94208 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd120eb28a21940714e9ade08e8622e8404dcbb73c0c16c5b4112137a72bf7ff 2013-09-10 02:43:32 ....A 41472 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd14b3874f2ed9fb79466851abdd3153cbf55d5ad3e106d3acc1e9d3e13b78ca 2013-09-10 01:55:36 ....A 15104 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd24bf9266c7886730afc4435bfed6f8660b1fc9d8a89f64a324617272932974 2013-09-10 01:39:36 ....A 4623360 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd26479816d685dc9bd852e03c9f122d329d5fedda236a0194dfae57959c0c9d 2013-09-10 02:12:40 ....A 72704 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd2a6584963b1dc2ebc6ec5b80358e9bfb76ead3c8a7a7b0a4ea49db6c6c60b7 2013-09-10 03:01:08 ....A 20992 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd2c8f96dc92e7cce7987693654fe0dd1023f96e50aca0e03b7ddc637700087b 2013-09-10 02:13:52 ....A 166912 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd350703c8da21a9b4ae8f54ccebfaea89dc09364a8db0623f74d75e4a344f8d 2013-09-10 02:48:20 ....A 464834 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd350ec242aab5647918dd10bcdad5d5fb2107a1a7a2101363fafd01ae296225 2013-09-10 02:14:32 ....A 389120 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd37336cf41f3089ac6579eac74ac28f6721b5c8fe5d62465d01856cd91bfe98 2013-09-10 02:26:06 ....A 114176 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd3c5e53f917fb95ffb5ed34d462f9baee8019ec3a551498d05686b4b86ac5dd 2013-09-10 02:10:42 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd434fe4a4e36c87e46481bdd605940c58baca925b36c15a229b97a119886dea 2013-09-10 02:39:30 ....A 53248 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd46818efa5ba1e28781cf982e1518b3326ca2d437659b3fcd2ab191caeaa08b 2013-09-10 01:36:38 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd4cea24d32bf5cf487889a6025ca992ec4a43da04d2652ac688f8c96d37a626 2013-09-10 02:19:22 ....A 116736 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd51a2fe6bf70479ac631adfa95d2bdfd1c94312948569f2188942394a100538 2013-09-10 01:35:52 ....A 16000 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd51c0e1687888d313267b9d992ef2da8129abb80b65a02c981a88c56b8c8829 2013-09-10 02:20:12 ....A 233472 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd53a6bcac77ce6d6699965aa02ac8911356aff73d1d9bc786169efb07236e61 2013-09-10 02:46:32 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd55590a6221a9128e7afd26ccdb91c07a89aeaf7c4fdf3715d49944bade7d46 2013-09-10 03:14:34 ....A 209920 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd57857bc9995226def7963171c936c1567dfe0ea347d5bb84d91af41953acef 2013-09-10 03:10:00 ....A 281088 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd5dceee1b1e3d6f03c406705f54e3faea8e605d47d10c140cae793d809d2e30 2013-09-10 02:59:06 ....A 110592 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd6556d54d9d8d48edd7fa8fcd0db7a5b9a16ff6f9bc5b5ff1806c296a15c743 2013-09-10 02:16:34 ....A 610304 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd6609f30f753eab23d2ca81c413e020b793a63dd5e6718a470b0eeb71b060a0 2013-09-10 02:57:02 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd675ffd4ff3e0b91de2d4ddf6530f31e035d606c9dd1d6150aa82a510ffc450 2013-09-10 01:35:06 ....A 2011136 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd6d3ed268d434c6ac852506de98289261a9db92e1b1bce0b3bb6ac14e5329b8 2013-09-10 02:21:02 ....A 50688 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd72badc53e8e8d30d2bbc60375b8704d684b9fb7683068ee3d10c35bd226e6b 2013-09-10 02:57:28 ....A 275924 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd731bd103033ebd744a48e59132a785455d506e78ca9fb619666eca76e9b75d 2013-09-10 02:26:38 ....A 393216 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd76e7d6afb8be4790579cef3d0046afa735169d843180b71c62906f9351ef17 2013-09-10 02:28:20 ....A 204817 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd7910f8707b187206b5722046e45e44a2b30a431887ae56d3b224bf1b5bcdd5 2013-09-10 02:30:48 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd7a17ae6157b00dfe57ace79c92376520b13a3c6f1336d3653715c46c171f16 2013-09-10 03:14:24 ....A 244064 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd8425c180dbc63cb1989c3543a1ba7fd6bffd85ea2341530c31a81f4ea65e6c 2013-09-10 02:19:22 ....A 149349 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd87ef32f9459e016f880554f8012b5adb4d0c15d2424643ed536ff112c40212 2013-09-10 02:59:44 ....A 26112 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd8a2d56bae0cd105a32da55d32c15d1072df772f4cbda1ebfe7e01cc619be2d 2013-09-10 02:18:16 ....A 318464 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd8c1f940cc0cc5af6d0993c1f7d889df1716499de69497bdce2fa0bbd0ac6e7 2013-09-10 03:02:32 ....A 51610 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd9248f74b851ca6339bf742dd637e1ac26008a017b72683e8fbe10cd005064c 2013-09-10 01:56:44 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-fd9d9ee716efdcd17d7771f1b2bb3d20902c8156639c125798a763bbbecf0332 2013-09-10 02:10:08 ....A 254976 Virusshare.00096/HEUR-Trojan.Win32.Generic-fda3b79c515e5354b80f91e14463b05354a0bb66e3a779d471e0a50ff9e8ba1d 2013-09-10 02:27:30 ....A 5357568 Virusshare.00096/HEUR-Trojan.Win32.Generic-fda49f38356759112f31b6dc3e8e5e3927eaaa98ec229cc95cc288b0584a4c8f 2013-09-10 02:41:40 ....A 731136 Virusshare.00096/HEUR-Trojan.Win32.Generic-fda4d2ca2cb225165a0eda1c92e5e84113a71614fa7739557612d4a2e0723d5b 2013-09-10 01:48:28 ....A 39424 Virusshare.00096/HEUR-Trojan.Win32.Generic-fda57a6b1db2568cd4a4f31175a0bfd31e881b046fdfda87ab1554bac22e6224 2013-09-10 02:32:04 ....A 275456 Virusshare.00096/HEUR-Trojan.Win32.Generic-fda89eed53e603851a6265b6e4226f6b253d057f71673c0b1bf7d4c806a0be5b 2013-09-10 03:00:34 ....A 258609 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdb073b5237251fb6938eef5dd777d7164a5b15c351bde6c6e52a2211094a979 2013-09-10 02:28:40 ....A 47616 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdb2676bb36c53bc46786a25a85f6b76d7661421813b1e2ae69285103b5d9495 2013-09-10 02:39:46 ....A 467160 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdb68e50f81df62736a0dbdf741934676694964a5867e2228d47c406b691639f 2013-09-10 02:23:40 ....A 1114848 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdba6278e1f53bc5798a7337cabd3a86c73bc431b7b7be73bc1996d4c810cfb4 2013-09-10 01:45:34 ....A 32792 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdc3c56e8fede726d358bdccbed04ef423ca5f80fa49c53af5b4e820f20d09ed 2013-09-10 02:03:34 ....A 572928 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdc9920f7e74731724097c77be00838a50047411c5779b3864c2f04b7eb67b85 2013-09-10 02:43:50 ....A 152064 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdd85f4a4f4ffd1151eac7d73a405eaff319280f3e5275342fc46547e59e836f 2013-09-10 02:19:54 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdd9e8d411f6e4ac60b4d2207525baa025a6377d5d74c99339c55925c0385823 2013-09-10 01:40:18 ....A 250095 Virusshare.00096/HEUR-Trojan.Win32.Generic-fddd01441595204fb026abcf79bf66bb329909af3be7d54cddbdb0d9b5b15406 2013-09-10 03:08:14 ....A 622117 Virusshare.00096/HEUR-Trojan.Win32.Generic-fde3096f3a39b0ce1a88c27401d5969f7e04fd29f176f14350ea8a9ab375f8e3 2013-09-10 03:07:48 ....A 41984 Virusshare.00096/HEUR-Trojan.Win32.Generic-fde59d61401579a3015e05e63f6e63e77d1efac32ce7bfc3c3a40403427dd53c 2013-09-10 01:43:16 ....A 139085 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdea5efe54dcccd2bf53487d20a6e9786050da9dc5c6d0c32c125b3c428fc070 2013-09-10 02:56:52 ....A 121276 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdedf885b74cee978b45af44eb33c752b7f7fb8d99752f31b6b533d222e8ab15 2013-09-10 01:48:34 ....A 62976 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdf3e1e82b80a506c8860033b52a22cde1a686143ac2cbfeeed45c3cc7bc88a4 2013-09-10 01:47:32 ....A 146560 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdf788d597765b112725ce6af442b0ae0b9f18986d5725ad48355f9439134441 2013-09-10 02:49:52 ....A 5632 Virusshare.00096/HEUR-Trojan.Win32.Generic-fdf8976b4e092560fe3e5a2ba332a70a8fe6010b216ad9d4f0854eb9e441d433 2013-09-10 02:51:18 ....A 601407 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe013a3d5e1752b9657940a69324f83dfa791c550af0987b5bb92d335cde13b2 2013-09-10 02:13:46 ....A 219648 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe01ca7d56b641b74b9c0fb66d2e4490c59e44ab69d43eb6279cf70139de0834 2013-09-10 02:56:10 ....A 36352 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe02623c2a4d517ce8181e0dd816d63e31a36d70aceb2002685c8232dc52805c 2013-09-10 03:01:40 ....A 51720 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe03b308fadd0ca5809eb4fe74d8017c47c94d496898fb42cd4333a9acbf758f 2013-09-10 01:40:14 ....A 67133 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe04272a7a03a75cc763aa9bbf59b3bfc965ee581ea96bc9c9f805c7fbc446f2 2013-09-10 02:22:34 ....A 230856 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe05511a85a9f448600a3edb0632c8eb8fa749b119cf573c1a7956681d582ef7 2013-09-10 02:56:54 ....A 108663 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe05911f2fbbafc9444cceeb7918e916445b50cffe5a2402292e5779da77fb42 2013-09-10 02:58:16 ....A 76712 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe059e4984903bf91f98a0f7045fdd41a44aa08dd2ccc7875823f6c391f94bb8 2013-09-10 02:15:24 ....A 53266 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe05bd3ad2be69f86f481d2be67985d907f987a3255d5a46701bdee816b06a70 2013-09-10 02:21:04 ....A 464896 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe0850c5dc4caaf78087c277d9ef8553e6ca161b98cd224c379c64aef34f3a96 2013-09-10 01:46:24 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe0879054c5e8599ec6fa14f64e8729c3cb9392e567e5672a5da551b64447a5b 2013-09-10 01:36:32 ....A 734623 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe089ab38a0025ed758f1e2d43d8da8718a5504da9762a4f9edfc848a03eb971 2013-09-10 02:16:26 ....A 241672 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe1179a7d386076dda2763bc93c8933bbf865556127260865f8b9244ed8ed880 2013-09-10 02:04:16 ....A 310272 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe149780bc770e9a6c49bad4b385bf287aae165216ed7b2398d88702745871d1 2013-09-10 02:42:40 ....A 94720 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe17b0f8c908033e7deafcb25bfa65c978fca5676a6fab2928625df63d7a642b 2013-09-10 01:50:56 ....A 262144 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe1811eb4efab7e1632ea8d1bfb5cd3e0e007ca44e42a4408de83a2e1c1af12d 2013-09-10 02:41:16 ....A 285184 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe1834ced97cd27b0df00ba77c2f2b8998c5b7670e8264b52a4e3ae170b282c9 2013-09-10 02:07:58 ....A 84514 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe2268ade81e2fff486bfad13d71bb8db9aaddbe82528a19d6d94920751dc8fd 2013-09-10 02:10:18 ....A 117309 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe26fe461a9756148307b5b428e2635691011b02471c5194cba4abe883ebb507 2013-09-10 01:35:30 ....A 77824 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe2941c39bab79079ce3caf96a7a521e091abd471269dcec839d20d56e838ad7 2013-09-10 02:44:52 ....A 290633 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe2f4fca10c04fcb7c07d99fe7e32b235659814d52e80a111346559ea07b2369 2013-09-10 02:10:28 ....A 169040 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe2fb5aa1a0e8dd8a543d1e4deed513d484cb4338ebba324a8eb23fb86eb9d6b 2013-09-10 03:14:42 ....A 386560 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe344c4a3327d0bc0ac0b9acbc48c8918b0d4b3fad279405941ac232611f6a6a 2013-09-10 02:28:38 ....A 2194944 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe378d0b3e34e43efbb697c4c68eee02ed42f9ea1a97effe00c469f175030080 2013-09-10 01:48:26 ....A 81920 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe3b0172e9cec0949e492ea729e15e3294a2818aea7441f238e04316ac1afb05 2013-09-10 02:11:10 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe3bd57781773003133ce32bcdd7862d54b13a22429db695c94cf38837f706b1 2013-09-10 02:35:16 ....A 216064 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe4405172b2a75b8360c094a79993b29e1ac2264de5cc547ae639b8603683848 2013-09-10 01:41:04 ....A 151040 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe4612c8240d5231af827f8e9af85f7af7708214fca8f76dbbc5befb8551e8d4 2013-09-10 02:34:14 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe4757593793f7abf6162146a6c7fde31fb2e71cd295bb8fb0d5251f78c1e2f3 2013-09-10 02:10:20 ....A 510464 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe49ca5799ab356d2ac5e61c29663a7d2af13466a3bc625ca6040b65ba952f26 2013-09-10 03:02:00 ....A 117408 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe4c791ea05c9008351256203ebcacb493c3f6b6bee71a44e8ad7aeffba48408 2013-09-10 01:51:48 ....A 24064 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe5050b3114cbfb95207f50579f9bff17195f0b3c3d4292429a4b6e81c7cd95b 2013-09-10 03:10:36 ....A 145696 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe52cf4bff1c25fe44922603b98b0c907600bf7c9ebf16243eb40f30ab18d102 2013-09-10 03:12:10 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe59e6c2f6393d103b925d8a6d8e87f183c55e18bb0cca2f6eabe4bcacb898b1 2013-09-10 02:12:16 ....A 85248 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe5ae292e88beb2bbf9405c5d2b21184a6527bbe16111cc0ac010003fa917914 2013-09-10 02:52:16 ....A 49152 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe5cb9b9c995640e3adb7c78e46e29584f7638285fdc7f50b308e807a529cd17 2013-09-10 02:15:16 ....A 831706 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe5d59863e189c2026552ce87575707e9f35aa7d489a6a10a795b56374a728b1 2013-09-10 01:36:56 ....A 394240 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe631ee89b2f8bfebf89873fc9801e862cff513804f464f21ea994f3fd47c4e2 2013-09-10 01:29:04 ....A 318214 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe63cfcc0e18016302950e4371c6d32a29bfc0a6dee226772b85431218f4be8e 2013-09-10 01:30:54 ....A 1332224 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe655fb6ec7f489a72dc60f31b2b17c7f4e8e4dc2fd7cd6247521fbe125aaf8e 2013-09-10 02:48:42 ....A 132555 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe65dbf3851dc01926a391b7a7f560d06805522ee466c3e1f4b0f4344eff2843 2013-09-10 02:19:14 ....A 57344 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe66100ef688899dc379c93454557896d66f1f5d89f2746606ae481bbd64c80b 2013-09-10 02:55:42 ....A 49664 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe6700c2f70bebbe28e9799f3b13b9e8f1cad324db288eb637ddebc88112b449 2013-09-10 03:02:52 ....A 72192 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe6947c9a8b3c2e564b7dc736c818b88be43d058c63aa06cc777de43713309f0 2013-09-10 01:58:56 ....A 90624 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe6c599e08e1aae4b5a8811f793972873ff38aac5a509878c51767fbf99c40a9 2013-09-10 02:14:14 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe72361f8dac3d770a1068cd7d0831c52768d2711f85bfcaa41dced31d4da69f 2013-09-10 02:08:22 ....A 395314 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe732df7330d3ddbd09e83edc745ec308a7fbc3cab413f0c2d3ea1f1e46275e1 2013-09-10 02:02:06 ....A 88530 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe74106f291d5711adf29bb297a06378378097de80ca86b11304541b5ce8f045 2013-09-10 02:16:54 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe7a712bb631e5555b711ed65f78e69109474eddb642c06266c4f04ceb820ccd 2013-09-10 01:45:30 ....A 1475584 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe97b3afa0924657c7730099ee59ff0ad3b5fc6d3ecc366ca6d9b12750ff649a 2013-09-10 01:31:32 ....A 118784 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe9a9aee972a074b8da1197386979c53750f77c56c3c36730be26be0eb9609d4 2013-09-10 02:10:56 ....A 191488 Virusshare.00096/HEUR-Trojan.Win32.Generic-fe9eb85f54dde27b6c7e724fcb02eeb0c30477009c8cb80a876194b645da1e96 2013-09-10 02:24:44 ....A 78941 Virusshare.00096/HEUR-Trojan.Win32.Generic-fea2fd98047771afb0ebac347306e48a6b96c22add3008ac9d0bb4d923f59080 2013-09-10 01:40:02 ....A 203265 Virusshare.00096/HEUR-Trojan.Win32.Generic-fea32c68c8e9ed57a30ae432fd28acb3cc277184a655d603ec6b2baf9b929990 2013-09-10 03:11:30 ....A 56832 Virusshare.00096/HEUR-Trojan.Win32.Generic-fea426fbf1f8581e39dd83360fb1f8c9ee6c78222ca39bb415e5f639715fd978 2013-09-10 02:45:04 ....A 11776 Virusshare.00096/HEUR-Trojan.Win32.Generic-fea6af32b2cbac27fd30faba2dc60ab2410f1c4fa5d39d6c1dbfc5c32eeca139 2013-09-10 02:07:28 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-feacf9fb06ca1c1f113c520ce50e3988a380a15b0b8822ac866a0b45d2e3b069 2013-09-10 02:41:58 ....A 141177 Virusshare.00096/HEUR-Trojan.Win32.Generic-feaf60036090632b63ba37fae521de514adb4dd523c1f271a48524846c7fce6a 2013-09-10 02:41:02 ....A 55296 Virusshare.00096/HEUR-Trojan.Win32.Generic-feb500fd9c01483f6478e0cef426ada2b74fdd521dca80aad588fb78fb2c7989 2013-09-10 01:32:06 ....A 565088 Virusshare.00096/HEUR-Trojan.Win32.Generic-feb6cbc0f4e2a5cca970c4671c40a37af8d66baba08225dd1ba60c692628346d 2013-09-10 01:53:16 ....A 759979 Virusshare.00096/HEUR-Trojan.Win32.Generic-feb723a5910e65fea4a054ebe66c15ff8fdb5a7809bdacc9c294c7c1dbabbebc 2013-09-10 02:59:26 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Generic-febcec3f39137ac754b8c942b850adc088142f4fee52e7594a8ff1d5aad3de97 2013-09-10 03:12:06 ....A 652800 Virusshare.00096/HEUR-Trojan.Win32.Generic-febe697f2125e96536118e5b52d9fb7e489245216f7eac6afc454231eda1d862 2013-09-10 01:42:24 ....A 286805 Virusshare.00096/HEUR-Trojan.Win32.Generic-febeab67c4c147cf2ecf9569aecb50ec57017d946e9e5d8fea63dd526e2495b3 2013-09-10 02:26:34 ....A 137552 Virusshare.00096/HEUR-Trojan.Win32.Generic-fec1d89b0b5fd8caab289ba808b6a3270b8eb1d022bb279bc6efc3565d2a8394 2013-09-10 01:39:24 ....A 407552 Virusshare.00096/HEUR-Trojan.Win32.Generic-fec31926b38a3b9d75827c978fc8dab9274838f98d1b6db761e0840cb21fe6b9 2013-09-10 03:14:48 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-fed78c632e47a284898b2a0d0c6d2ed91cbf8783b0292dd6017f9ca33de6ed94 2013-09-10 02:21:50 ....A 235959 Virusshare.00096/HEUR-Trojan.Win32.Generic-feec86e1f16aacc7d10ba1dd8ccd05b874bf5ffaf139a82d08700ef70c39b6ae 2013-09-10 02:04:40 ....A 448512 Virusshare.00096/HEUR-Trojan.Win32.Generic-fef0c7d334a73df20df80731c52a7efe150f37863c8587e1b4769fe498b44031 2013-09-10 02:01:10 ....A 204838 Virusshare.00096/HEUR-Trojan.Win32.Generic-fef4e56863c74bfb675895fe8f65efbb443d68c6dc99f6531e2b41a32c3f9757 2013-09-10 03:01:46 ....A 53260 Virusshare.00096/HEUR-Trojan.Win32.Generic-fef51421daacb22bf0248a88a114ac67203014cc3b2cb4909b38710e018920cb 2013-09-10 02:43:44 ....A 29920 Virusshare.00096/HEUR-Trojan.Win32.Generic-fef880e6610b3ba639f5721d894be96e2c65cb144e1bcdfd7df0591309d460d0 2013-09-10 01:52:40 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-feff158941d8358a6f282dc13a0abc53ecd9f403ea07d4fcbbc66da1473c7a21 2013-09-10 02:42:22 ....A 462848 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff0299699187f5d453ef913fa3ba3d9bb773f85363d67c12ee7a06aeb249d757 2013-09-10 02:54:48 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff069ec4a3a1bc1fb5b285852c5a969ec4f413d1812691a911ed19f444970661 2013-09-10 02:40:12 ....A 155136 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff09846fb2c905d568978e8f5d2f20f4f8b17ce04090f62dda0cbd50a8d703d7 2013-09-10 01:42:44 ....A 54784 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff0e23e7b044e5102a6259ae532bdf67e8041af4af05ab3e0c405d1eda4fd9f4 2013-09-10 02:25:34 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff0f67ca12f4cf8a166547355e635e8f90d8d02c657cfdcd293a17618a269a6e 2013-09-10 02:18:52 ....A 568158 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff10f5e717f58f0500d4aded3b3b8b4f248f17ce7c6180d124fd7c4e2c0d1f98 2013-09-10 02:00:12 ....A 266240 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff158931158395e2cdbd05631abd23bdef7ecf78ba6f63e1dbf9143fbe9d013f 2013-09-10 03:06:06 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff1c8f4eef289abc7a37e67a7726c8e0e77369b0dcd8bbe15bcd9848931a99be 2013-09-10 03:06:56 ....A 193536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff1ea6f535e1b924e9145d265e17db015ec028f0173a24dee7b42e1bac636447 2013-09-10 02:26:38 ....A 342528 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff241fa345acdcabc067ac9efcad9f7fb2a8d8a381edd3c146c337a26433af43 2013-09-10 03:12:00 ....A 3751666 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff2558a9aed535fe64fc2c8a9a89ee2b398286c6e82fc1a7030fce3790065e49 2013-09-10 02:28:34 ....A 125440 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff257acca7eef0b0d621873d6f8949cc0bbadf38ffd95eec75db3fb43b40283e 2013-09-10 02:09:04 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff29ac032902d47db7e7e1ecfe252cb655c0f39255418f5404a31026ab6b8a38 2013-09-10 01:30:12 ....A 176128 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff2f3c302e0ea0ceb35655f589295ccedadf669f259068bae00706f3e68c4eda 2013-09-10 02:52:56 ....A 208384 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff325d24d15ca85102f10fb2f57529f752f4ceb8ad9c208106f63239e33c4655 2013-09-10 02:40:18 ....A 128000 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff38803f68b88efaa82bf0e5d8e8a45c31d0d3d826c91d0fce2ee8dc849e5e97 2013-09-10 02:05:54 ....A 6656 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff424c2a99061a57173b381e8adfd5e2a2fdaae1194f554756255084b9e9adb5 2013-09-10 02:52:02 ....A 475593 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff42c636439c6ddee54cc20d342bb764dbb0ee0aaae864c4d8933dd39d05e0c0 2013-09-10 01:51:44 ....A 1511424 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff435a88a67761875bb4b13ae8499d18bc9772c1b756e9113b070eb72d90495a 2013-09-10 03:04:30 ....A 318464 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff47f7efe2f3d7869a3904859bce8b88790d563e810f515eb574210306458428 2013-09-10 02:58:00 ....A 576000 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff484b2242bf305162669918f9e46390ca58a4f1f96022df9e97b786a8226337 2013-09-10 02:09:34 ....A 122880 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff4eac1684572bfc3af8161a21c93bac9579551e545cd4fc977eb266cf307c4f 2013-09-10 02:34:18 ....A 3136 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff5028b625ac19ec9db7be20bbd923159297fb4d157f396cc15e8e01e034a1b5 2013-09-10 02:30:18 ....A 36864 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff52089498461501cfaf3ae6645979e3113143e796079d634a94622d1b03ac57 2013-09-10 02:20:12 ....A 90112 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff56fe0e3f08fdca82b47899faec4a475f4adbec225ccac837f9b5c5e6d0b4cb 2013-09-10 01:50:28 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff62a28afbaa58c86b0090471ffc77edac9a2f5523c8f146574b73bbf50cc7a6 2013-09-10 02:16:28 ....A 207893 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff62f71ad3b146a8fa21de1ed36dc4156ac1989bee2e831f92422a4bf0631cff 2013-09-10 03:00:34 ....A 319580 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff6abb3bfe154090b4f16728076ddf1c3b42f553f5f88d897e0658eaae438fc3 2013-09-10 02:28:50 ....A 73728 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff7581381f2e2ddd0a2f7d4b40fea937cb188e5cb2dfacfd26190dc5f1408397 2013-09-10 02:17:02 ....A 390691 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff7807b79a60bd5f1728908827c4d161a9a52b1ca5cdec52adf24297e2f276a9 2013-09-10 02:38:18 ....A 891008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff7a781c86db6bda904c131d549d48d73c2caacd6fd211bde904a0a22cf515dd 2013-09-10 02:15:28 ....A 1675292 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff7e858ec433d731d34244569bd3ffad17f0c608b61afcc8b62125f7f089ee2f 2013-09-10 02:45:46 ....A 151552 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff808c27116ed05eb84f2e1e42c9cb9f1e6e4d12e88c557ff18c86f927b24b2e 2013-09-10 02:06:54 ....A 772122 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff83b537237e805a8744084b9d8b3c662123a311ac055e740938ea98f52d03df 2013-09-10 03:00:22 ....A 747008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff8b1e510ac18c24af49b87e8361826f8da92a2d39dc0a6a15c0952077ce6695 2013-09-10 02:28:58 ....A 145920 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff8d384ae03ec79b5fece5b2a7ddf2bc6e2788810c358a9f0fd3875f2f767367 2013-09-10 02:44:08 ....A 396288 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff8f1551f5a058a51a115575fe859fafeaf6bd92627593ac21d769e3ab56a081 2013-09-10 02:50:38 ....A 35456 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff9a0685fbaf8f4866051e9fb22872875c97fca5f43a674e1bddd2102bd86918 2013-09-10 02:56:36 ....A 101888 Virusshare.00096/HEUR-Trojan.Win32.Generic-ff9d42adc41163869ab06cf4c9ccff722dc609d1cf2f95d7ca80623872b33aba 2013-09-10 02:35:56 ....A 18704649 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffa4ecde26362153fe78a5532365654a87f4dda941b310ea21f69b585f4606ca 2013-09-10 01:42:02 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffa519a5a932f4af48f78b1f7cf8a7a0e8866138e039249da4e2a04bace4180f 2013-09-10 03:03:26 ....A 87552 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffab4fd19dacd8b890129fad8559ed5a1c78e7814b3b45ec1d8c66aa2c76d0ac 2013-09-10 02:52:58 ....A 320000 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffadf114c215ee09aa5dcfe8581f2d4b789a6d8830d888cf93074e2d16651a18 2013-09-10 03:05:30 ....A 31744 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffb45f4460de9dfcc910ef4ce3f042c425f83ee509979d1c580e79599e3fd39a 2013-09-10 03:06:18 ....A 726016 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffb6054d282b98e7f2baac92ae10687e709e08883ebf4d26eba53b4b84de3d61 2013-09-10 02:29:34 ....A 52736 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffb64ef31adfd71839aafb2ba55bd92c1a7f9f267e383bdb2685a2e4fad0202e 2013-09-10 01:49:32 ....A 107008 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffb798c3f6bc02e57f3a2458b279abebc8c275b9c71db9e82c11325cf1d5b9bb 2013-09-10 03:08:42 ....A 14336 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffb81bb3d625f7a93df7048de7220176968af25ce17131c291420e362bc43123 2013-09-10 02:45:30 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffb8b768073cb1041e5bef7420d41b98d27a60432cb0a895c3699094eb145a10 2013-09-10 01:57:58 ....A 61128 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffb9d667ee76a5945f84338814163fb0688b7e38d361ea3dcfe3c44a6ec789ff 2013-09-10 02:36:52 ....A 868352 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffbf3b187906a1d7e18c52062bb475a92c6641b2e63792a62c22d687e0d46c2f 2013-09-10 02:00:44 ....A 108544 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffc142fa3359ee280c196282dfafc52531c078ae073d6417e211e9a2ff9d2e27 2013-09-10 03:12:12 ....A 280213 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffc5783d61d85097d3ff9be0469784537c49ba8dc8ab8eb648663d478ddff0c0 2013-09-10 02:44:04 ....A 134144 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffcab60a48b33d5d99293886110f439983656b8c34c9681753fbb0ade0970ebb 2013-09-10 02:20:22 ....A 223296 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffcd6262071cf1a998b98db689a0bdcf852a4a6c97d47e35fc2f2701d75790b0 2013-09-10 01:41:54 ....A 9728 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffce3dcb092b3b40a47f1a4af64145c0f69edf208cb3ad490ea76bc17cc8ff4a 2013-09-10 02:09:46 ....A 411648 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffd1a93324305ab30b59fdb32ec20c7c6667a6edda5cdd75981a0e6904101e13 2013-09-10 02:28:04 ....A 821248 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffd22735909d5bb760bc70063887077809dc3a1b3c427e64e24d0a5e1d893a85 2013-09-10 01:35:40 ....A 573461 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffe5948f0e1eb0495dcc3d3b04d997657096af3cbe1838b10abbb1cadd57a6dd 2013-09-10 01:54:40 ....A 91353 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffe602faf782906fea5fab2b301d091fb5655f83a96a705589c81cb1c2f0d8a8 2013-09-10 02:42:28 ....A 70656 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffe6f6cb765e04e1d0b122b899e9254bb61c01b86d474f64aa3817785c7fcdfe 2013-09-10 03:03:08 ....A 44032 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffeca9dfe02b22a0223d56c36c8531bfce0207dbecf4124186ce684346748fa2 2013-09-10 02:22:32 ....A 99328 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffeda47b38f02946656543de73eda667d9c6c8fc72f82102a624c4b59aea8d90 2013-09-10 01:41:48 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Generic-ffef4beabef5a529539078b06abc6c13876a1a85ce7f4cf4c3718c798c3370d7 2013-09-10 03:08:58 ....A 19456 Virusshare.00096/HEUR-Trojan.Win32.Generic-fff243d0cef71a9e4b036f466a9f8b0838abef77d789b78b914c4d0a5f2104d3 2013-09-10 02:38:26 ....A 216064 Virusshare.00096/HEUR-Trojan.Win32.Generic-fff6e2cc61458128dc59bd41aa6c4d7faa6bfbbd82ad793dfb863c886969556e 2013-09-10 02:57:28 ....A 50090 Virusshare.00096/HEUR-Trojan.Win32.Generic-fff8d8b74b4aa1b267047129796b3f90acfea61ec2a06000d6f499ff47ef0da4 2013-09-10 01:28:36 ....A 401920 Virusshare.00096/HEUR-Trojan.Win32.Generic-fffaeb0de998f17d1e58bd1329241dc4181f6c8e367c6dae7d289dd52294538d 2013-09-10 02:31:32 ....A 2692096 Virusshare.00096/HEUR-Trojan.Win32.Generic-fffc8088267c96d151fe15d6d41513e796ff980e243e283bbb9948765379f16c 2013-09-10 01:52:02 ....A 296448 Virusshare.00096/HEUR-Trojan.Win32.Generic.Cds.a-61178b0e573a35cd5a4b84159a66fd5ce11dabd3983d1a958eb2337f00e20cda 2013-09-10 02:41:18 ....A 2439168 Virusshare.00096/HEUR-Trojan.Win32.Generic.Cds.a-677c4a18cd7cc33ac6edb7b9f025f41eb4ab74351a222a70377240b7a0d84c9a 2013-09-10 01:53:42 ....A 87120 Virusshare.00096/HEUR-Trojan.Win32.Generic.Cds.a-edb7d6de6f3644d50defc67553a47f670fe3de27c131bcdcec38d4094fc975c7 2013-09-10 03:10:44 ....A 591872 Virusshare.00096/HEUR-Trojan.Win32.Hesv.gen-19f04b320270ca726e0c2bd6065702b67eff52c885674d4043be9b06c7baa5cb 2013-09-10 02:24:34 ....A 231424 Virusshare.00096/HEUR-Trojan.Win32.Hesv.gen-69205378c968c5c7a41c09400ec9c45c6ee466036cf422f660a1cfa0995053c9 2013-09-10 01:54:02 ....A 974336 Virusshare.00096/HEUR-Trojan.Win32.Hesv.gen-8c0de4052500b32ad7f3ccc47b80b5f2544d213f82c6f877c9628e464df3a592 2013-09-10 02:39:06 ....A 1494485 Virusshare.00096/HEUR-Trojan.Win32.Hesv.gen-aed0bb4f594eb31fce61a27669049fcfcc22d45fe0c8da9037cb4cd72aadd98b 2013-09-10 01:33:26 ....A 191587 Virusshare.00096/HEUR-Trojan.Win32.Hesv.gen-bdf0f6c23fa2fc5ab64b4b4adf9b758e9eb1e6efc1c213cb89dea23f76fd3a3c 2013-09-10 03:06:10 ....A 132360 Virusshare.00096/HEUR-Trojan.Win32.Hesv.gen-dd6bae06f5148c3e863047f2d9a8910a06cfd742e85053c475f02e4ad6d53935 2013-09-10 02:26:00 ....A 277504 Virusshare.00096/HEUR-Trojan.Win32.Hesv.gen-ec87883461f72d953298dd360b38378291130b324f1bad903bdf1962cedca581 2013-09-10 02:10:18 ....A 316416 Virusshare.00096/HEUR-Trojan.Win32.Hesv.gen-ee85a839aa5e0727b2a572012bdbfdb9a6b1d6f615da9e33be4e72b510e97e50 2013-09-10 03:04:22 ....A 4934864 Virusshare.00096/HEUR-Trojan.Win32.Hosts2.gen-ef397aa28722d8d0837eee72ee9f932769b4bc6a435c7b378ed52a45fdac6f67 2013-09-10 01:58:54 ....A 41692 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-002e82b02d662d9697dd105555233ec0dc3c63bbe9ebb1e36d1782f1d242fd06 2013-09-10 02:28:52 ....A 5676550 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-0065856e7e820c4456a7b7040fad0a9240129d515dff6e78792eb7c382f42db4 2013-09-10 02:25:18 ....A 1798996 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-28c1f591e65fdd978d950613bb8c4bd26d220a813ded29d63b90b2cbca1868fc 2013-09-10 03:09:26 ....A 5922464 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-46708253f64a1dca41ec6df03c9de38fbccdf0f6f61e20272a36efe9f38568b7 2013-09-10 02:22:02 ....A 85863 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-48aa7b2560aeb0edb55d007f0ef5f36d7d49aafff2d6a9ac02e66cb7adaedd95 2013-09-10 02:47:40 ....A 93184 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-7852ea3c8cc4b5cbf9a14631918df79b1f4f9193e579330119837b37156df33b 2013-09-10 02:07:36 ....A 285887 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-815111334bd3a9b6b54a0c0b01ddb5a490750646ae411e2b99f328c07cc662c4 2013-09-10 02:43:52 ....A 58880 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-895d8cb0440024374994144154cc25788e48ac64b1aea9144ddcbeaf8b1fd1c7 2013-09-10 02:42:14 ....A 285887 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-a54aad5224030f8b023392d41e9df547f6cb4cc0d5f532181fbdc1586ea20393 2013-09-10 02:28:18 ....A 1624329 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-a94f031139adbacc504e0c5dbc70a7b222a6e6202947375741cf32a5c6f24489 2013-09-10 02:44:44 ....A 4792843 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-b186db08a1c2bff2d1941d63574057180f63ec6945259dd482d505859f274333 2013-09-10 02:31:42 ....A 1953320 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-c855f4aef029da0b26ebf34a3311b254a6c5808bd045220357463e45ef3be25d 2013-09-10 01:43:24 ....A 2340232 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-d6925a6bf130bb1705cfe4fce94e0711141a1ddc56d0cdf48532f66d5aa33679 2013-09-10 02:26:18 ....A 1619461 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-dab400200bc3b6d77a656bf21c7b513261c8bfdb54ded889bdbfaf43f93c826b 2013-09-10 02:54:34 ....A 285264 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-de98b43d4e8ebe8a392e3edd71388a6abe0e09aff7c7a821a3ba9058edab6fe2 2013-09-10 03:13:28 ....A 249344 Virusshare.00096/HEUR-Trojan.Win32.Inject.gen-fe8c6a68eae142059a378f6d7ce2484ba8447e97708bbaad17a64c62088bf84e 2013-09-10 02:23:32 ....A 373248 Virusshare.00096/HEUR-Trojan.Win32.Inject.pef-119df73a869480cdecc2aed0cb0ce67ca2edadf95a855a963581c308c23b334c 2013-09-10 03:09:00 ....A 544768 Virusshare.00096/HEUR-Trojan.Win32.Inject.pef-56dc973d864fe470e7f76dfa9d31fdb58b17ea10807a9450d78c0b0eb32dfc30 2013-09-10 01:33:12 ....A 434688 Virusshare.00096/HEUR-Trojan.Win32.Inject.pef-5e7bea15bae0c1574ccd4834af38f597c91ba31005f9adbb771fb449aa09149d 2013-09-10 02:09:22 ....A 358400 Virusshare.00096/HEUR-Trojan.Win32.Inject.pef-740280ef34cba34baa9a6ef40c732afa522e8bc050c701f154e874ad6606aac3 2013-09-10 02:25:04 ....A 395264 Virusshare.00096/HEUR-Trojan.Win32.Inject.pef-7e4e4c9bbd836646f240592f9fb96e67b0365023354d1adb322198f2f07be339 2013-09-10 02:29:28 ....A 401408 Virusshare.00096/HEUR-Trojan.Win32.Inject.pef-8123915f3aef7de6132dcf3c11e10c86215309b0eb65729be7e0a8d4cdf07e71 2013-09-10 01:54:20 ....A 465408 Virusshare.00096/HEUR-Trojan.Win32.Inject.pef-8a11b3d352c54208e0ff22a7bf201db0ddccf84c4bf9fe1bf2dac13788411589 2013-09-10 02:21:56 ....A 339456 Virusshare.00096/HEUR-Trojan.Win32.Injects.gen-4620a8efa71708f96f9b90d74b5950cd84f2cd359e9ad6160be190ade8cc8d3e 2013-09-10 03:15:24 ....A 1646025 Virusshare.00096/HEUR-Trojan.Win32.Injuke.gen-6a1ffd8b149a7cb5f9ef093c1079a8863e24d833837caef42f13880b2a4ceefa 2013-09-10 01:37:16 ....A 534016 Virusshare.00096/HEUR-Trojan.Win32.Injuke.gen-e4a38801adcc3f14701a488c328f2defe2cfcf36553fe1034b164dc2b03abf99 2013-09-10 02:47:48 ....A 1179102 Virusshare.00096/HEUR-Trojan.Win32.Injuke.gen-e9c135fcde5e7aee3dc8dbfe95cf320ab3c236470d25d1095f4b2d768531b150 2013-09-10 01:49:40 ....A 677870 Virusshare.00096/HEUR-Trojan.Win32.Injuke.gen-fa61b5a4e175c84666aa5514c1a5ae59d7876a2128cd06af105cf46501bc6527 2013-09-10 03:07:32 ....A 1892941 Virusshare.00096/HEUR-Trojan.Win32.Injuke.pef-2f0103a5e1ccb94d5c710155a4d4edaab2e1344f3e57f4743862bcefb969d1dc 2013-09-10 02:06:26 ....A 1845902 Virusshare.00096/HEUR-Trojan.Win32.Injuke.pef-3073978364cd264e93fba9a755c36b73ffdd65037bec15c98d6a6736df691ff4 2013-09-10 01:53:02 ....A 1038653 Virusshare.00096/HEUR-Trojan.Win32.Injuke.pef-39762a8c467ea27621b9ddef45538b4570b76098bf750a17bf62656b0bdc5f45 2013-09-10 02:26:04 ....A 1570912 Virusshare.00096/HEUR-Trojan.Win32.Injuke.pef-45ef623855482e58903bf7c21f3aef3e848f6641e61817303b7dde23eab2a520 2013-09-10 01:55:22 ....A 2138112 Virusshare.00096/HEUR-Trojan.Win32.Injuke.pef-f787b1595d6fa6f05218812de12bf7d506aae18ae62dd6c1e046aa59dd0bf475 2013-09-10 02:04:42 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Injuke.vho-9ce535200771df5c52e89a70c9bc8f7d4e63b3848bdeb07c33e9b400d36c1880 2013-09-10 01:54:48 ....A 28672 Virusshare.00096/HEUR-Trojan.Win32.Invader-007b7cda725177ab91a66686be7f2ddb6c0f45be0401494e74da022e5ced9eb3 2013-09-10 02:17:14 ....A 5239648 Virusshare.00096/HEUR-Trojan.Win32.Invader-025647d54a6c24593a5f741ff1669c3d24cb7aa75cd5e41a46114540c0a7b596 2013-09-10 03:00:16 ....A 1937332 Virusshare.00096/HEUR-Trojan.Win32.Invader-036279a549a852443b45089e356ffa811b8befe836f8aa96bd5b84296c808221 2013-09-10 02:29:34 ....A 31744 Virusshare.00096/HEUR-Trojan.Win32.Invader-1c35fcb24739ebcce66a9a7b08e33ed7f463c67b44edd9d3ec6a157dbca47357 2013-09-10 02:38:02 ....A 13312 Virusshare.00096/HEUR-Trojan.Win32.Invader-287cb448519c4efb494bbe1fdf5fb761bb13abaaf8272310f0264e0607a1b838 2013-09-10 02:59:42 ....A 40960 Virusshare.00096/HEUR-Trojan.Win32.Invader-32df374054b3d88cefead38da26d73fb98f9ea985288752443e9b36600d983f6 2013-09-10 02:06:08 ....A 181248 Virusshare.00096/HEUR-Trojan.Win32.Invader-4f951c1d0f398cfc99f83286c7ae29fc8e87c789ba20f8a790712b787a0a0c38 2013-09-10 02:28:46 ....A 364310 Virusshare.00096/HEUR-Trojan.Win32.Invader-549ecaac2e1efa0d333739603cfb83fef0650750b7bf6f2691ca1e38c3bb42f8 2013-09-10 01:54:10 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.Invader-712cd034c1f4f7c90206c4ccbf31fdc416d58f734d6adffc13a834cb6a3f2031 2013-09-10 02:10:56 ....A 6144 Virusshare.00096/HEUR-Trojan.Win32.Invader-746f1a1b16117023311b9cfaed1aba7f180b3505fc20c7811c1d284f4286137e 2013-09-10 02:32:18 ....A 7168 Virusshare.00096/HEUR-Trojan.Win32.Invader-77799c1f930ee25e964c846fea39cb897868e8732d6ec21c1197a3d8f2710374 2013-09-10 01:45:00 ....A 368582 Virusshare.00096/HEUR-Trojan.Win32.Invader-8aa233b9dadbc32bf1f45db53e27a0b65dc8cde87c0cbc0a3282f2c4b6e6041b 2013-09-10 02:23:36 ....A 152576 Virusshare.00096/HEUR-Trojan.Win32.Invader-8aef4f6880db215868b7337666cd7047a714df2e529cb930097e2735eb39a78e 2013-09-10 02:31:36 ....A 167936 Virusshare.00096/HEUR-Trojan.Win32.Invader-9f6605463ab4a6540c50874f40b6a894cf53bb3704fe7d4bf0da93756debb928 2013-09-10 03:02:06 ....A 365959 Virusshare.00096/HEUR-Trojan.Win32.Invader-cc1afcc2ef300cf91025c60bfd3b79b37b7d75cce666a510fbe1564d6d4d9ee0 2013-09-10 02:57:58 ....A 6240 Virusshare.00096/HEUR-Trojan.Win32.Invader-d0d8967216b7a26b29c612938d295833fa50e88afcb1a9d380ee92ca8e94b42c 2013-09-10 02:42:40 ....A 2048 Virusshare.00096/HEUR-Trojan.Win32.Invader-d31c4fcdd5388bcdd0178e85231a77dfd7b44040b831fbb46026a3fb81ae99b2 2013-09-10 02:22:22 ....A 534644 Virusshare.00096/HEUR-Trojan.Win32.Invader-d32575488026b9d647633ad183e24860d1f7ba4987569acb07456ade11104602 2013-09-10 01:44:14 ....A 364871 Virusshare.00096/HEUR-Trojan.Win32.Invader-d9fa4a49964be122f8ff2deebf1a8ce50138147330faae357d92c27802484f76 2013-09-10 02:27:16 ....A 670408 Virusshare.00096/HEUR-Trojan.Win32.Invader-e5cd45280ff4bfcd2cdb031eda69e1011a86423db800205dee5501e6faf8656d 2013-09-10 02:18:58 ....A 364310 Virusshare.00096/HEUR-Trojan.Win32.Invader-f599ab9469aefd6b5b7d6f85e03c40ebf264d26d760477685e1e1f3ba586d3c5 2013-09-10 02:52:00 ....A 129536 Virusshare.00096/HEUR-Trojan.Win32.Invader-fb589598b74b011527fad8fb65cb3ba1bc9620164e0fe5f12f51bcedbcf7211f 2013-09-10 03:04:48 ....A 368586 Virusshare.00096/HEUR-Trojan.Win32.Invader-fbae8bb7c1a243fd82df5fd97c6e262fcec78cfef523b63189b184b0fa7c3730 2013-09-10 02:30:24 ....A 76304 Virusshare.00096/HEUR-Trojan.Win32.Invader-fd3b9058db05dc997aadc23ee056b4d981aafb4b48d1b90583ff489136b53c46 2013-09-10 02:01:20 ....A 107561 Virusshare.00096/HEUR-Trojan.Win32.KeyLogger.gen-4c725f79aaef4971a0d2bef768c536b416430d99bb6d4687480b3b25591881c7 2013-09-10 02:12:34 ....A 91281 Virusshare.00096/HEUR-Trojan.Win32.KeyLogger.gen-52d48fa359ab84b03f5173864d5c7671db01e8d05b19091d976287e603b3fdb3 2013-09-10 03:05:26 ....A 99358 Virusshare.00096/HEUR-Trojan.Win32.KeyLogger.gen-742cfe17c3c0d02a46c50deaafcf206e318344404c03f6f48d611b110109695b 2013-09-10 01:41:20 ....A 13312 Virusshare.00096/HEUR-Trojan.Win32.KeyLogger.gen-aca4823a94d07398e2c5fb4eced2ad5de17f2a4d7fa22af2a2a279b79856070a 2013-09-10 02:53:26 ....A 434176 Virusshare.00096/HEUR-Trojan.Win32.Llac.gen-148fcb3669e2d9af4ba207698270c57d915fcdc14b868fb38c208ed15b00b436 2013-09-10 02:29:28 ....A 1654272 Virusshare.00096/HEUR-Trojan.Win32.Llac.gen-2af4f6f40e225f75b947678e609ff0bb75a3d9749de60883666e46db8e99d941 2013-09-10 01:44:14 ....A 1680384 Virusshare.00096/HEUR-Trojan.Win32.Llac.gen-74707566547fcd494662d4ac936a337bf8b8b2f6dea92da7c104761aecfda831 2013-09-10 03:01:54 ....A 60190 Virusshare.00096/HEUR-Trojan.Win32.Madang.gen-568912793316b03bb9654cb8b1b1e9736fc2e0c7fb5053adb1736efe1595fb97 2013-09-10 01:56:18 ....A 17545 Virusshare.00096/HEUR-Trojan.Win32.Madang.gen-591004ea87ca81dfd8543ead8175d85b50ebb4cf044c85da8d888f1f7bb619c0 2013-09-10 02:50:54 ....A 8591 Virusshare.00096/HEUR-Trojan.Win32.Madang.gen-e5b92045df9c5b143d5dde3f64873bace477d4d4790c87f3920dadf7c381f601 2013-09-10 02:58:22 ....A 8591 Virusshare.00096/HEUR-Trojan.Win32.Madang.gen-fa7ee66639388d873fc2548aac92365c5328cbedb8c709c8ae0abae5dff5aeb0 2013-09-10 01:58:28 ....A 66171 Virusshare.00096/HEUR-Trojan.Win32.Menti.gen-ddfbca965fa76d80fdb3adea1566758bf94c37021c3cbec5e598d330efb69854 2013-09-10 02:37:46 ....A 32768 Virusshare.00096/HEUR-Trojan.Win32.Miancha.gen-586a74077cacde17b4fb411de22358759483aa9c9b63ba896cf2d80ef0e92360 2013-09-10 02:48:44 ....A 472216 Virusshare.00096/HEUR-Trojan.Win32.Miancha.gen-db4c0e3b6f56418b8fd8a230af84193cb184e4c9e1dc6ac4e414099068e04cea 2013-09-10 02:23:40 ....A 1269760 Virusshare.00096/HEUR-Trojan.Win32.Miancha.gen-dfd6dbf9b7a4b68684b641b3a18c08bccfa259d86b37c2ef17d86a0822c7e2d3 2013-09-10 03:03:48 ....A 665088 Virusshare.00096/HEUR-Trojan.Win32.Miancha.gen-f7665271a86f1c3d706515ba5f1888c666b54dc165edcf6097dc1ec97ad30427 2013-09-10 02:57:02 ....A 2117872 Virusshare.00096/HEUR-Trojan.Win32.PassRAR.a-15f9b90c4dc3b29d6d0e0e3cb46d3a0a0907dfc380c6106f45df5aa025e03f2e 2013-09-10 02:32:06 ....A 2184107 Virusshare.00096/HEUR-Trojan.Win32.PassRAR.a-de1232b6aaff7117d03068aa610b6514fcfd67141cf11bb905122c1821c63b1c 2013-09-10 01:57:46 ....A 1282728 Virusshare.00096/HEUR-Trojan.Win32.Pasta.gen-3a5adbd9993a20e13c6a4347370fcc871b04af9460129d3c023cb0ea3074af3c 2013-09-10 02:54:58 ....A 1330956 Virusshare.00096/HEUR-Trojan.Win32.Pincav.gen-e69f28f5a849981732099989cf7490c1b8f6741dcca2fbf53386cba4782b7eb2 2013-09-10 02:53:48 ....A 200704 Virusshare.00096/HEUR-Trojan.Win32.Reconyc.gen-4f33db839f20dd5482087cce0b535e92039e41d6c1ddc5093842546c2b5ee87e 2013-09-10 02:55:52 ....A 190137 Virusshare.00096/HEUR-Trojan.Win32.Reconyc.gen-de56237732e28ed07642f0f22a30245d50ca47c8abb57388549c1f91959b524a 2013-09-10 01:44:02 ....A 606547 Virusshare.00096/HEUR-Trojan.Win32.Reconyc.vho-7313db18d056cfed152fb50e5c0f09ef701c68331f5670cb3ea3f3c9d9d73d04 2013-09-10 02:34:30 ....A 1463296 Virusshare.00096/HEUR-Trojan.Win32.Refroso.vho-e75be618c5b1e2c19cddf55728126085b6158dfb50d4a8d7010f58d21a8f2f67 2013-09-10 03:08:38 ....A 3687797 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-765c3b128cf0ecf3d942bcc33d5ea6b918221204825a65d873d37b29c19570ff 2013-09-10 02:48:26 ....A 4043593 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-77cf52b63048ef056740e31cd5a72272868e31f294041f5138df652db3e95e77 2013-09-10 02:00:20 ....A 3692046 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-7947137cb7f11b0d1af5d751978f8193dbf65cca04a4803abafb6c7b5acb2d2a 2013-09-10 01:47:36 ....A 3700513 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-a782f1ff55f46d54cb78356fc2c9504e83b952fbac811e836b4002fa419ff268 2013-09-10 02:06:30 ....A 4821644 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-aac44e091b7d6e9bb1cf644745b0e5aaf6139ba2a56148cb58fa38134a86316f 2013-09-10 02:19:08 ....A 5071568 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-af6c5ec6b0f7f222033c19a6ff0863b267dbf7b78ad557bca539f57f2d17ade5 2013-09-10 01:30:58 ....A 4893661 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-af952fa7e4361e2fe30169aa499c27ffdda4ff0e113eff1ef15bf3dbbc0f90b2 2013-09-10 02:06:10 ....A 4964242 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-b15013566feb6d3cf5d5b5a9f26f38f9eb4c788b6ccda3b20a727288a9ab558b 2013-09-10 02:02:56 ....A 4451140 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-b84e8bf522ec63ca66b1c2f5aea0c276067808dc241d914b16bee0199470585e 2013-09-10 02:09:12 ....A 4402280 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-b965c6739b3b265f83c22039f3cc258f1627ea9cfcbfb486bbfb2e17cf2bd931 2013-09-10 01:45:46 ....A 5180292 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-dcdfb020357fb7ee3cd0034978f2c66d12f24ebfa7a8a315ab9fc4688cd32505 2013-09-10 03:13:18 ....A 4412180 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-dd3b53747bd1ecd56da6937dab2940a1ead9de2f2dfac4ace7a744c337bd6689 2013-09-10 02:54:22 ....A 4021040 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-dd69fbe0a7a4a23a00304406b0f86d1282b15c413393bc532a36663c48f17e20 2013-09-10 01:47:52 ....A 3881848 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-ddfb294cd362d50617dbd931203abc67c7d74a3f15b2d03427b56214b7c75a7c 2013-09-10 02:41:34 ....A 4719969 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-de0c887e7c3a2f71ab9146fcd20e94cf3fe9dbb8f24a1655bbfc3f454ef393d6 2013-09-10 02:36:20 ....A 5039120 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-de3d3a8f04beba6129972d6194bbfae742f08866f6861ed41d94250c90f5bfa5 2013-09-10 02:45:52 ....A 4943082 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-de83ea0eaf82ba831cdfd95c4f0049111e755d0b6fa27caf2ef43019e16d17a7 2013-09-10 02:48:46 ....A 4698804 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-dfe4c21027fd003b0b070cdd0e521478c2eef226a918db8a5d9442aaa0227806 2013-09-10 03:09:40 ....A 4543480 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e01655abd1232a2b5a0ff9b2c97e0e7047a601aed172a5b6531c255e47977d5c 2013-09-10 02:45:36 ....A 4053498 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e0eb5514416ddb3d7be7de31a49bec6991d1aa1d2020087ee0e10da09acaebda 2013-09-10 01:50:14 ....A 5218409 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e1fdc7454fbdbd25d5424d83e4bd882ee11af0a68710978676636c0c7df855f8 2013-09-10 02:22:40 ....A 4293556 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e2a4a5101e4503aebd3c6ef2bbf926e988b29a6bce40790387ca6715bc5f067a 2013-09-10 03:08:44 ....A 3009624 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e4f267ac0d2c33472b047bc51faa70eb97f4a2792949ea2b840a4c39dc30a60b 2013-09-10 01:51:58 ....A 5143581 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e5388af066e21c9361f9880466759b617c368f73b3ec69b26f84a7b1fd909c35 2013-09-10 03:01:54 ....A 4341564 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e5751c05f0c17c236abbc092bea40b8fd18b781e3a83f6841e76a28d4f0807b8 2013-09-10 02:48:30 ....A 4525101 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e6a4bdc29a021205ea5d6d29a2accfdc9eb9894fa63858b12d67b0a686e01600 2013-09-10 02:22:02 ....A 5144992 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e6aa23ee7cbdcaec0975624b3c9fe8b57c6abf54e7e61a4f82374eb59fb6190a 2013-09-10 02:32:36 ....A 5218409 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e87c8bfb4219f1ef9c0498d7c9139b2f4487f811359739da259282b32f573737 2013-09-10 01:44:46 ....A 4210250 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e888066cf3192a7f8f7317ec047908579363caffae2de6cb1f6fd54a122ee6fa 2013-09-10 01:50:02 ....A 3367244 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e929fe189921144de3350acb5dacb58c839b950cbcba9f3c7817389d9525f675 2013-09-10 01:42:34 ....A 3950438 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e96ffbc52ab43461f5b35cbcc2cfd2e3e7d0088ecbe26afd615f667ddb80d3ce 2013-09-10 02:44:26 ....A 3009624 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-e9d638ae513fbb616eb4325359a3d703fd290afc44d5609d3d492847931f3529 2013-09-10 03:02:46 ....A 3923612 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-ef95f0dc0c0587d3aa88f087b802e17f111b9fbcc13b0ae55c3a0273df8ef4ba 2013-09-10 02:32:38 ....A 5218409 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-f134309116f3ff1a74cee8acdae61388fb7ebf22f74e0bddfd2a9147b38cb1f0 2013-09-10 03:03:10 ....A 4677622 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-f14bd9dd54152f4fe4bef04c7154cc5fe21f248374ca41d93508def343ddace0 2013-09-10 02:52:26 ....A 1595339 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-f1672938d659679b9c3cae7017ea7621b0dfeac7822df840205d76b387985e86 2013-09-10 02:41:40 ....A 4913422 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-f5a3799b38e75586be6a098a58847baf13963b35fa18fe1517a7ee5fc6a8f712 2013-09-10 02:01:16 ....A 5047564 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-f5cbcd462581bcffc3e73620702bfc2002dcb0734905a1dd9160de8961fae509 2013-09-10 02:57:40 ....A 5211329 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-f70425a12962b38fa06898e97e8764a6cd72faa317e46037cae249f36ce51d1c 2013-09-10 02:44:46 ....A 4097281 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-fa737d2230d6edffbfbea2cf631c4ba1293a265d1cd8dddb94b8030c3fdad1b2 2013-09-10 02:41:02 ....A 4913421 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-fb36f0b3d8f1140484748af07217e9233f3656e43fbfdfc27e5353e966872c15 2013-09-10 02:54:48 ....A 4820234 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-fb722a90c1b19e4e6e88b429abc52118182c5b1842bf2673a4eba2d788bbb6a6 2013-09-10 01:50:46 ....A 3707567 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-fbbd75f1ede6fef4a4d686657c719169634f0dc61459625d0615b9e4869f88a1 2013-09-10 03:04:06 ....A 3009624 Virusshare.00096/HEUR-Trojan.Win32.Scar.gen-fc4ca7cb0f6c6ace2cd531ee9841120cf889c06823b89de99f3f82a9bc7e77b5 2013-09-10 01:58:36 ....A 16456 Virusshare.00096/HEUR-Trojan.Win32.Scar.pef-3ca564cc0193d686738806122a5cb3eaf07b6d6fbb5b58921f5959f3df5d9e60 2013-09-10 02:10:48 ....A 16456 Virusshare.00096/HEUR-Trojan.Win32.Scar.pef-946a48ac6a707a06cdb4f2c55b635e7b0c9fa309e1f750326dd3204e531bb4bd 2013-09-10 02:17:44 ....A 16456 Virusshare.00096/HEUR-Trojan.Win32.Scar.pef-cc078614d813efb837e1a54c1ff01fdf240284a23c7a242011457ec0e8ed8875 2013-09-10 03:13:38 ....A 16456 Virusshare.00096/HEUR-Trojan.Win32.Scar.pef-d7af6306d45ad721216d54209f51d2ee88237e17ca3f203e58fd5ed9726ff42a 2013-09-10 01:41:52 ....A 16456 Virusshare.00096/HEUR-Trojan.Win32.Scar.pef-dcd114e3eb8f99a219118ceb82ebd01b58d80c63a8ceb1a3f489e41f2dc26862 2013-09-10 02:54:38 ....A 16456 Virusshare.00096/HEUR-Trojan.Win32.Scar.pef-e633d78d8db660fe6418f334b500b1ec2a3456abf84143aa34b32165bf4eb0e5 2013-09-10 01:44:20 ....A 16456 Virusshare.00096/HEUR-Trojan.Win32.Scar.pef-f5c201ac80ec475b47d49fc13ecf07d974b26880fd0e80102c98155e7a1e1480 2013-09-10 01:38:32 ....A 90133 Virusshare.00096/HEUR-Trojan.Win32.SelfDel.pef-247cb3722dc82e5d00d2a92c7343288b2479eebbaae3bbac00e292b7497f76cd 2013-09-10 02:45:50 ....A 29726 Virusshare.00096/HEUR-Trojan.Win32.SelfDel.pef-da2d61f18a36a8ee673513efe14ef0dc29c95cce75f6a8c501ef2e9e551bb6d7 2013-09-10 02:54:12 ....A 237056 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-085a7909d9e7e5ebe51341bb05cc149db444c58dde34c4d6a38f0d563951b925 2013-09-10 02:40:36 ....A 199680 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-157308210a39b3e5c7894942666c3094dfd2fcf4e64d235866cb4b41b2c91948 2013-09-10 02:28:36 ....A 260608 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-1bc0dd76baa0bd42fb26db45e54fb63ba7b3576604f040e58cc55f5310512964 2013-09-10 02:02:04 ....A 262656 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-59ae27f016d0dadc3d0bd0863291bee9dc1e0fb783b734ddd82afb22410fbb46 2013-09-10 03:12:30 ....A 191488 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-7acf924fa582eb8dbba70b028af58767229272b831884bb747b3c1631b0ce373 2013-09-10 01:31:48 ....A 146944 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-a84474fc380762bc9870946cbffd57bbd5aa29b11893ce5205a134d35d6c0f9b 2013-09-10 01:39:30 ....A 274432 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-af6e56a52a7fb3dc51d95661ef05d4a5e5d741fe4602542e70dc2ce2e9e0583f 2013-09-10 02:02:26 ....A 575488 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-d5353354a9f4dfeb6e3786d3893d9ba96b81b80eecceb5c105f5132a11c20d55 2013-09-10 02:23:08 ....A 190464 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-e8a1a5b9cb333c6308a3d6a9113334e9930c1f37b06dd5dee8908258c3ad7d7a 2013-09-10 03:08:42 ....A 249856 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-eab66ece01bb3cfd64aefff72ae5dc0c42a60d954dd84664b7368d36eb7560f4 2013-09-10 02:59:46 ....A 167424 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-ee366c1ff4b468e54f83823975d2286883cb261a00ceffe32abdcd4045fb735c 2013-09-10 02:28:50 ....A 195072 Virusshare.00096/HEUR-Trojan.Win32.Shelma.gen-f5a406d539c28bbfbec8b8d2118bb504dc24700a4f3a53898e4a73bd82d14531 2013-09-10 03:08:50 ....A 261858 Virusshare.00096/HEUR-Trojan.Win32.Siscos.gen-d3e0b2a4ad0af981d14611e65e2526bcb8c50ae1505cb938a6fcad0ba62b45cc 2013-09-10 02:07:28 ....A 351696 Virusshare.00096/HEUR-Trojan.Win32.Snojan.gen-6a476b0f2959c0d94b1a01244ab4096292508ce204e9f4c46b8cf6e7b5212664 2013-09-10 01:53:44 ....A 95744 Virusshare.00096/HEUR-Trojan.Win32.Snojan.gen-d346c726afca8a344960a67e4e7d3f19107eef1050d6c68ac509797012241e9d 2013-09-10 02:32:24 ....A 1132669 Virusshare.00096/HEUR-Trojan.Win32.Snojan.gen-d3a085db8ec1cc154d2b7f3f08b64e21087453c9f552e229581e5f5fb3c20e61 2013-09-10 02:40:08 ....A 538112 Virusshare.00096/HEUR-Trojan.Win32.Snojan.gen-d4bb5b8f6f551d5ed499efbcab747c80cd237e417bc5f90cfb6f80faea18861e 2013-09-10 02:06:06 ....A 40448 Virusshare.00096/HEUR-Trojan.Win32.Snojan.gen-df2bbfddbeae06197dde00d7173a3370ef35452b304918a905f0e32b6332884f 2013-09-10 02:54:28 ....A 318480 Virusshare.00096/HEUR-Trojan.Win32.Snojan.gen-e65d1a9fa9735ae2994a64cc9fc86cd431de3f33e8b3713bf137bb3ff101a4b4 2013-09-10 03:03:40 ....A 95232 Virusshare.00096/HEUR-Trojan.Win32.Snojan.gen-e85e23a839748bdea2538e0278d206057a26620e64cd9418446e06480abf1b4a 2013-09-10 02:35:54 ....A 47104 Virusshare.00096/HEUR-Trojan.Win32.Snojan.gen-f68caef42b08afc5521e8ef5bfb6e00eccd6e43922b24ff7bbe7503d667918b9 2013-09-10 01:31:44 ....A 310784 Virusshare.00096/HEUR-Trojan.Win32.Snojan.gen-f95fadfb7c637add28a51e38d6ab5854d34e9247097526b956e7db09a2469482 2013-09-10 03:07:38 ....A 74240 Virusshare.00096/HEUR-Trojan.Win32.Snojan.gen-fd22235b525977cff83d0ca611f79210b787b7ecb69604fe7f5cb808756b1a4a 2013-09-10 01:38:08 ....A 108446 Virusshare.00096/HEUR-Trojan.Win32.Sowatohiko.gen-b7b1f6b72081538321325bd76a3ca7717d84259b7cec25005a8ca556d5c8d40d 2013-09-10 02:19:06 ....A 5120 Virusshare.00096/HEUR-Trojan.Win32.StartPage-c3ca2c30ea07c2e5bf2ccfc210d0e15fe38682166c0bd75c96db936b4ad045e1 2013-09-10 02:27:04 ....A 736256 Virusshare.00096/HEUR-Trojan.Win32.StartPage-e5119249ababd1440912ffdd84c0a908c7af9c01167b1eea55144cb2a2b89787 2013-09-10 02:31:22 ....A 1799320 Virusshare.00096/HEUR-Trojan.Win32.StartPage.gen-25928cc5f16dbb7cfd539742f8abec2eb8d3be471daa10ce1192be60439328f7 2013-09-10 03:06:56 ....A 1799368 Virusshare.00096/HEUR-Trojan.Win32.StartPage.gen-2fb58424198625cbb57c1c69519e1ef3a570017a7bb748a97c7050aae86a4c4c 2013-09-10 03:09:32 ....A 61912 Virusshare.00096/HEUR-Trojan.Win32.StartPage.gen-2fc1086bf469b9ec0c4fffec4a6c9941027adec7c9ec336b7ba5cb01990042c3 2013-09-10 03:15:34 ....A 61904 Virusshare.00096/HEUR-Trojan.Win32.StartPage.gen-794eb13cd908e4bd54f234f7ab8689eccea3ff93dd026212300d3b702075a5d7 2013-09-10 02:07:24 ....A 61384 Virusshare.00096/HEUR-Trojan.Win32.StartPage.gen-ed6bbdf3fc9c9ff011b88710a302c5f469c49d27248845ca0290e42f273557fc 2013-09-10 02:31:12 ....A 44544 Virusshare.00096/HEUR-Trojan.Win32.Staser.gen-13ebe9ffcc347c9980e6b54d47049c483073415b459f2c2e35944e5a25fb40bf 2013-09-10 02:58:12 ....A 46080 Virusshare.00096/HEUR-Trojan.Win32.Staser.gen-2f50a128c44a17b699dcfae2bbe0e92c3052347f79e725230b490ce1388ba7f3 2013-09-10 01:48:56 ....A 1583170 Virusshare.00096/HEUR-Trojan.Win32.Staser.gen-39b7f0d8591817f2ad84b3369c250fdef7bc47394e34e02874d432cbe28696e5 2013-09-10 01:47:14 ....A 776704 Virusshare.00096/HEUR-Trojan.Win32.Staser.gen-ddf8e0b49439f5588af80ebeb35c0925d5280d69b060d3880e814a38ac7f19be 2013-09-10 02:51:04 ....A 197632 Virusshare.00096/HEUR-Trojan.Win32.Staser.gen-e92a81dcf077d508a2fa26930c37266592d038ea743927bb57876e69f14fc56c 2013-09-10 02:21:08 ....A 142995 Virusshare.00096/HEUR-Trojan.Win32.TDSS.gen-544375b4cb6bd2b5dc042b578a732f9511eec331e38179d36ba86f3963a23a4e 2013-09-10 01:48:44 ....A 651264 Virusshare.00096/HEUR-Trojan.Win32.TDSS.gen-fdb6e087d9d2482323e8a36ae125ec2f448c2de15ea591d20c32b66ad9cdea56 2013-09-10 02:58:06 ....A 38512 Virusshare.00096/HEUR-Trojan.Win32.Temr.vho-d84a435ac9fec9b9718761537e053428d2ba33f1f6184dd62f9fe49b49ab75ff 2013-09-10 02:34:42 ....A 9686 Virusshare.00096/HEUR-Trojan.Win32.Tiny.gen-2f83c01dca275552ae00f11ff0f5d58a8e44df0127fef0f216eba0bcb6691c9c 2013-09-10 02:08:36 ....A 508684 Virusshare.00096/HEUR-Trojan.Win32.Tiny.gen-3770157b68277afed1cecc07d22ebe1342ab32714b8323d0523d53bc8f37e7e8 2013-09-10 01:41:34 ....A 4096 Virusshare.00096/HEUR-Trojan.Win32.Tiny.gen-700b6a447612d6652a520389138076df6e1e3951879ac925a39c0fedf58b7945 2013-09-10 01:32:18 ....A 1220608 Virusshare.00096/HEUR-Trojan.Win32.Udochka.gen-6b7af294e428f1b6a141a0ae51b736cb5e10c7278bebb090a4c2c31f9ef3be9e 2013-09-10 02:32:52 ....A 24576 Virusshare.00096/HEUR-Trojan.Win32.VB.gen-dfcb0c4ebacbbf24ed15f274c59599059f5f0eebb0f8ffd53c8dcc45f8365840 2013-09-10 02:37:28 ....A 318976 Virusshare.00096/HEUR-Trojan.Win32.VBKryjetor.gen-3ae97c080cead9f278c723eeba236f873b5ab4f0dfdb1e484ab913945c8878fa 2013-09-10 02:01:48 ....A 1181053 Virusshare.00096/HEUR-Trojan.Win32.VBKrypt.gen-0553deb7ae1c364a3c41051e221b8f5a291f3c3af514886c50ae072d8af7cd8a 2013-09-10 03:15:12 ....A 305671 Virusshare.00096/HEUR-Trojan.Win32.VBKrypt.gen-ebf95d3e380194442ccf7b13af063762fe69baf4797a79f0b1abee929e7715f1 2013-09-10 02:22:02 ....A 477156 Virusshare.00096/HEUR-Trojan.Win32.Vilsel.gen-48bb10a44d74f24e9944b423d24a42a1a4f68c8fd82e8a3352c3cae1928de865 2013-09-10 02:45:36 ....A 419993 Virusshare.00096/HEUR-Trojan.Win32.Vilsel.gen-5042351ac9482b5028d064e7114b5858e666b3adfd31f4b182cab0bf5feda961 2013-09-10 01:29:52 ....A 406572 Virusshare.00096/HEUR-Trojan.Win32.Vilsel.gen-5349bf40b0dde8e0ba18be09f20049a5574e077dfbaf0339c89c0a05784458ae 2013-09-10 01:52:24 ....A 220950 Virusshare.00096/HEUR-Trojan.Win32.Virtumonde.gen-d9fab29d57721fc79d8f7759badad5158b30b5c66219452a19d73f8faf9fe001 2013-09-10 02:51:22 ....A 131072 Virusshare.00096/HEUR-Trojan.Win32.Vucha.dc-3fc52f9e1bb40bb16e390f83bb42df93054039652d8a772bb82dd7fa1761ef6d 2013-09-10 02:49:34 ....A 158720 Virusshare.00096/HEUR-Trojan.Win32.Vucha.dc-e441bd255bff83abcf53b02390df3cf5933e546669c0cd73eea4330fcfc11a8f 2013-09-10 02:13:20 ....A 223232 Virusshare.00096/HEUR-Trojan.Win32.Vucha.dc-ee895fd37546e8eee6e1686391114bab29121f93124066e1367d6256281cc9f6 2013-09-10 01:43:18 ....A 69632 Virusshare.00096/HEUR-Trojan.Win32.Waldek.gen-e96c5f3bd3148c9b53191522b2349d8231c62e5f6506faa58f1a678ce20d98f0 2013-09-10 03:11:20 ....A 1384448 Virusshare.00096/HEUR-Trojan.Win32.Wecod.gen-d37e0cf93ff81162a0084b94254f8bb475cfaa5c85b65b6168c97270c0c30ddf 2013-09-10 03:12:42 ....A 65536 Virusshare.00096/HEUR-Trojan.Win32.Witch.gen-e5afce6becb3b0f4670f7428a7e2d289061ce8a675da16bdb893818d688c490f 2013-09-10 03:03:14 ....A 2417176 Virusshare.00096/HEUR-Trojan.Win32.Yakes.gen-e0390136c056fc0a64abd8a1184933a1278b8c57049970aa5d039ea1ca372e1d 2013-09-10 02:30:54 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Yakes.gen-ec4f8f4f3cf710ee8adab279f9fd36457b32915dd055007af79cac09e6e1d446 2013-09-10 02:01:04 ....A 187904 Virusshare.00096/HEUR-Trojan.Win32.Zenpak.gen-80ff4039080ea1046d6410144bae56ccf35d3b4bb69bfdb53359edcf4ec256ee 2013-09-10 02:41:18 ....A 102400 Virusshare.00096/HEUR-Trojan.Win32.Zonidel.gen-e942bc7ab97d8f2e5d31e52e0a020490c8ae8faf332e3fa1e5a4d6ec07c58c7f 2013-09-10 01:32:10 ....A 1520147 Virusshare.00096/HEUR-VirTool.Win32.Generic-013910687ca16d9c3dc28470cc068306744a30348afafcb0ee5a17866ceacbc4 2013-09-10 02:40:54 ....A 199680 Virusshare.00096/HEUR-VirTool.Win32.Generic-0164f7a1df10f298f523d70492a46140af94929e1d2be4cd257af120b7ecada8 2013-09-10 01:37:08 ....A 3389654 Virusshare.00096/HEUR-VirTool.Win32.Generic-0446e280f57941a0be9d3847d109d0f71644074190a681417a3a7f2127c936fb 2013-09-10 02:16:36 ....A 1112226 Virusshare.00096/HEUR-VirTool.Win32.Generic-1403bdf569a01506e37c598b86c068022e4fb3d17623852c8c4a773752403696 2013-09-10 02:15:46 ....A 1269760 Virusshare.00096/HEUR-VirTool.Win32.Generic-1e075067cc19bd40753e4dc86a1c2946850f4179bc319e5129af61a26e9348c8 2013-09-10 01:37:22 ....A 1473946 Virusshare.00096/HEUR-VirTool.Win32.Generic-2f1d2dbfd0e8c844cd106fe2f990c4c43d94919bef2190b752a8c496d6fb22fc 2013-09-10 02:00:12 ....A 966656 Virusshare.00096/HEUR-VirTool.Win32.Generic-35f9d05b6e096e094ff49b219a4a70bd4bcf0e06c3fd9941c69d2ef6da72f554 2013-09-10 02:42:16 ....A 3505736 Virusshare.00096/HEUR-VirTool.Win32.Generic-58588f6b79b73e173cd1e77763652b547292065f87f16111b3d38e1ace0af6fc 2013-09-10 01:47:58 ....A 1230594 Virusshare.00096/HEUR-VirTool.Win32.Generic-6388ec2cfdf54118a6febb8bf1b02e399ccefc6fd9a2f84f6baa45048054fd26 2013-09-10 01:47:14 ....A 2494464 Virusshare.00096/HEUR-VirTool.Win32.Generic-7433ce40a598a480590b28801a3d3a8f1f5d306dc32c2104e7903db42bd23107 2013-09-10 02:39:26 ....A 1662311 Virusshare.00096/HEUR-VirTool.Win32.Generic-82664e9a369302f757a8c33c2cefb4454f829aced5e6a9149fed57fc72c70c81 2013-09-10 02:34:38 ....A 869498 Virusshare.00096/HEUR-VirTool.Win32.Generic-899a6c2c4ee08c7d0f32947d2b4194679d018d7c19770e46427ad4653ffffe16 2013-09-10 02:12:56 ....A 86016 Virusshare.00096/HEUR-VirTool.Win32.Generic-89a10f691e72308f65469380fabfde2f3a90b387882605adbc05443c62a52286 2013-09-10 02:42:08 ....A 1282560 Virusshare.00096/HEUR-VirTool.Win32.Generic-8c41dfb86bf8ac11682bbbb27e739706f5df631151bb357df4a1ad21a1f4c653 2013-09-10 03:02:36 ....A 2395872 Virusshare.00096/HEUR-VirTool.Win32.Generic-951793c000be3a491e16df1f2eb01d2b187ec867780b9d28b8827be218c20c12 2013-09-10 02:19:16 ....A 380966 Virusshare.00096/HEUR-VirTool.Win32.Generic-99c187ec545e1ea7c3a7c34b49dda2e3695dadf876c886f8b9125af2162521eb 2013-09-10 02:11:12 ....A 86016 Virusshare.00096/HEUR-VirTool.Win32.Generic-9e73a82bcb467f4b571ceff460ec18377a9885564f6155a7f4042e5dd1c22721 2013-09-10 02:28:24 ....A 53911 Virusshare.00096/HEUR-VirTool.Win32.Generic-aed189e31eed4c8228d19d014959ff1a4d97c51b86e4e76e403d57d3e9a98776 2013-09-10 01:37:02 ....A 8329351 Virusshare.00096/HEUR-VirTool.Win32.Generic-b5a84ddae8b77ba022d51ec7dbe18246059b4baa7b2400253011b1360f7e62ae 2013-09-10 01:47:32 ....A 286720 Virusshare.00096/HEUR-VirTool.Win32.Generic-b69d5b48b748a0e92ab75c5498629d5ce7b9e1748dd28aa7b9a021296dee3aca 2013-09-10 01:39:38 ....A 1552388 Virusshare.00096/HEUR-VirTool.Win32.Generic-bc147f9b56d4927cd2bf5afe4bd9931a15134b0c2bc6420f8b395498c79129b3 2013-09-10 02:00:22 ....A 903680 Virusshare.00096/HEUR-VirTool.Win32.Generic-be43137b6919905624eb068ee3f052761659defe00d1cf78b6f1152346469747 2013-09-10 02:27:16 ....A 1228074 Virusshare.00096/HEUR-VirTool.Win32.Generic-c1a3409de14c25bb4a28c6db56b5760babb5cbc3ec95fbb176569600f491bd2e 2013-09-10 03:13:48 ....A 1425428 Virusshare.00096/HEUR-VirTool.Win32.Generic-db8e9647078c9dd51e8c17d80e9146faead447713ac4b43ee37b06b83359e176 2013-09-10 02:44:56 ....A 829002 Virusshare.00096/HEUR-VirTool.Win32.Generic-df1b142db8d4b0e866fe9e53e59df223322d1c09e08a33c16f3bc69d95e68c12 2013-09-10 03:13:52 ....A 1898747 Virusshare.00096/HEUR-VirTool.Win32.Generic-e11bc887082b1c2893ac07f63a8d075a6d24f26e3c3debf435b64a2f0201246c 2013-09-10 02:25:42 ....A 309493 Virusshare.00096/HEUR-VirTool.Win32.Generic-ed65827a827f39d33ebef2a1e2712f431c96aef4d955d83ad3e532294b9284a9 2013-09-10 02:31:54 ....A 1004042 Virusshare.00096/HEUR-VirTool.Win32.Generic-f051161a78bf24426cf1a7597cdca522ed4078c8c5aaaf0690317ffa56b25706 2013-09-10 01:56:28 ....A 3194880 Virusshare.00096/HEUR-VirTool.Win32.Generic-f5b73459c4e57d72ea6e622c8919e80365af0ba8acee715bdbc5410b42a468a1 2013-09-10 03:04:08 ....A 1060864 Virusshare.00096/HEUR-VirTool.Win32.Generic-faca6d8034c89d3af5cb2fcdd227bacc2e7205a52a4346fe1fb9ebed3654f5ba 2013-09-10 03:10:02 ....A 8954880 Virusshare.00096/HEUR-VirTool.Win32.Generic-fb4e9e9cbf0ce4de6ae2f9826240edcf254db8cdbfdac6234f5520ac49fa742c 2013-09-10 02:26:10 ....A 286208 Virusshare.00096/HEUR-VirTool.Win32.Generic-fc9de3ed5c273968d87deb69923bf48e925121d44945da31f6abc301845e3aff 2013-09-10 01:38:30 ....A 2572288 Virusshare.00096/HEUR-VirTool.Win32.Generic-ff1a2d01a2939d3120e729adbad5227f079bf148c27cfe8c3e9bf66207462108 2013-09-10 02:01:34 ....A 827181 Virusshare.00096/HEUR-Virus.Acad.Generic-b3c316e62c45e0b6962deba003fa05025047f75ef926ddb1913aa362e7c5afdc 2013-09-10 01:50:58 ....A 4505910 Virusshare.00096/HEUR-Virus.Acad.Generic-df0e0e801ecd762dbbf7cf0a14009213efacd62c5a5c271a0f49e967165942f2 2013-09-10 02:58:32 ....A 170492 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-023fe187e945ce1579a87e145f643b18772babe582066c09e752c7cd033b0578 2013-09-10 02:31:18 ....A 853308 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-14c93086430cc53b185d69b32d060e29616b6c632ab2ada320b0bc6969acf986 2013-09-10 03:14:36 ....A 109052 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-173efce23e6445410b18c836330b8a8730c43397b76877714dc88d11c351393c 2013-09-10 02:57:34 ....A 311380 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-1bd32dc5d1b98ea259686bb03857cee685d36db128b266c485799a982f813b4e 2013-09-10 02:03:02 ....A 647036 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-388c977de0076df8f7d0ea7d02adf8105741f0eb25643935d7655456942dfdfb 2013-09-10 01:49:58 ....A 46588 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-4b72e8e56bf4fb7c5138e0958c0b1854fb08110c66dea77b082f0d590f5a9999 2013-09-10 02:04:40 ....A 21108 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-55669c32e1e1dc07e4dbd21bcb87f8c3843374c68b69669f60d8b9ec7b861b97 2013-09-10 02:33:14 ....A 111100 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-5dad4de335b39e9e2f076d7567f5dc485ef3492969be46ea922ff6a56063b2ea 2013-09-10 02:39:28 ....A 78116 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-61e5984f6ffbc7f2ebbb9ae27f46a283ce09d2b736888d273c6aaa3825dbddce 2013-09-10 02:59:46 ....A 51852 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-6e58a2f32040e9af79423ad92fe06857ec0f86236217ec9049840c3687c40f93 2013-09-10 01:53:06 ....A 18940 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-724dd480ad4090df403b294e3376fe13e633f66fd666a4ac7d494f73e67b8eeb 2013-09-10 01:35:50 ....A 275964 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-73fcd900a7a50dc0527923bd0ead2570d7234b636511fd0ab3b000264ee77327 2013-09-10 02:48:00 ....A 55804 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-748e34c06da30dc58152d8fd2b4c577b2b4ee8a77018439d963aac728a874dec 2013-09-10 02:51:34 ....A 103404 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-837e8ee1f27802af71527f84c6c9dd2abaf2f015f804ec2b9ccf41ac3bdb6620 2013-09-10 03:02:18 ....A 51532 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-85621c53cd03c12340bd8d166a768f1bdc13e5fe0b49594b7901f95b400ad804 2013-09-10 03:12:36 ....A 378521 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-8702eb84416e49ef32f37c2ec9c74400651873b3380c76a86b9c432f79a581e3 2013-09-10 02:09:40 ....A 44540 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-885909bbc5d7673908f1a3798795f1d59ad90620405eb8aa53216ea94ca0ba30 2013-09-10 02:08:52 ....A 286543 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-911145f004d6017aa0bdf7b1460be5588b4e90c16f3eca22d26a0c747939cbbb 2013-09-10 02:29:16 ....A 402940 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-92b7daefe3e3c965e75ddd845f7a01f972dd401cf53587e83292b5ac5449dc66 2013-09-10 02:58:44 ....A 455544 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-94bf010a5b6281b9de271e7de6d096f2d4d12143a315e2b30ccbbc9e78d96e49 2013-09-10 03:11:04 ....A 68292 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-a184d1b15f649b68539377e63027c37901ef9822957f8a1ae8010d9966a0c032 2013-09-10 03:11:44 ....A 417788 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-a6afd1e04c4e281cd602cc29235b36f73fcd432f2e7cb4e450ce1adeba60e722 2013-09-10 01:55:28 ....A 146428 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-a9af9ffa5b0a55c8a02bd9ff5194c5483241e2972a5bb108d88d140f2538961d 2013-09-10 02:28:08 ....A 424896 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-ab7411e30cc38019fb397b0c8d2c90a535c6dcf9150dcc9abe42c8fb6d6f68e3 2013-09-10 01:35:44 ....A 347393 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-b0e0adf45344c6ddc5e64cbcb701543a70a35b03d547eb822dea9a54dfe5938b 2013-09-10 03:02:32 ....A 314364 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-b6609da470b7edb22287ae056153cebbae17c3e53772d61a8fcf8b8e7aa9e4a4 2013-09-10 03:01:34 ....A 80578 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-b9ac53a59978b9152056465fc52c8642cbd75dbf36fb2fb212ed6b3ac99d9ca6 2013-09-10 02:05:14 ....A 353788 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-c44363adeebf4f177e067469f2e1a0bc01bdb434db95b0f1eb62d0bdfad2ed9e 2013-09-10 02:01:00 ....A 129136 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-ca688aa956eb2bafe3af34718bddd368f183664782fdea224533fea3b48bfe1b 2013-09-10 02:00:44 ....A 417051 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-cb86637c460492cea0a750a50b0068d6e634a0f6c1050448c812c7a6840b24fd 2013-09-10 02:51:56 ....A 213088 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-ccbc1e426a5815a157e50688343dfe95dbbb032ca0a35e562097ea54ec61c728 2013-09-10 01:58:48 ....A 186364 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-d6926a03f6ff980bc09c7a2ad8fc7e7aa32c399e17c049e50027317afac36190 2013-09-10 01:42:46 ....A 447788 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-d699cd79021c35d9440d915fd2aefa57f7dc35ac8d77d140ef80d024ea4958a9 2013-09-10 03:09:32 ....A 16888 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-d6daadc4980db9e45a1c277eafabd7551464e91b42681dc903188aa0fe3f8244 2013-09-10 01:55:16 ....A 326140 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-d6e5822c112428bfafa267e0d5dbaa28b3bf0390a9320b5ad684eaf081ed2752 2013-09-10 01:55:44 ....A 57112 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-d6e6392e846e92012b965f6f7e7f2194065ab1006c19e0efceb88a5cc5010f99 2013-09-10 03:11:00 ....A 447788 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-d9543666d8425c133f3bde703af56a65b01720b200465bbc1d3cf49503a99c70 2013-09-10 01:58:16 ....A 388604 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-d9603bf3360a8d80924981992fdf7174fd803ca1b0f9465744c8dc36343e2d87 2013-09-10 03:06:06 ....A 123300 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-d9dc49815026a764911ca941fd308e70a590ae52eb5659d8e7a917859e28cc5e 2013-09-10 02:13:10 ....A 10748 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-dcdabc16881e7499bbb9e20e3dcda6a0febfe518fd35f41358ff211ba9f4e1bd 2013-09-10 03:09:52 ....A 348004 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-dcec94c29ef3e0ef7b9bc4966fb45a098cbb8e3f3f5e27a16c10efd5e02606d3 2013-09-10 03:01:56 ....A 40220 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-dd5c990994ad9cb3d2638b7b58fe1e8fc4192a85dd07026df44d5b9a13e26e51 2013-09-10 02:53:28 ....A 10748 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-df2933f830576a3c38fa4dffe2f4103673b2ce20ae465a1104219341e7c09c54 2013-09-10 02:30:34 ....A 432836 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-e095141453c2ceadfa406448f079d1f13ee17322fea64d0554b2f160e8432f1d 2013-09-10 02:52:54 ....A 175100 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-e12a06ccc177c983086f393549126c907019c909559ecc8f76efdd4c5bacf602 2013-09-10 02:28:28 ....A 72476 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-e19edf03a6058f8337bf547067967896715ef3a674656ae05c632d4ffd2ac7ad 2013-09-10 01:42:08 ....A 59900 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-e1fe51c059be1e993c6ac59537620283470135d2bc5ecc5972eca64fadd69dc1 2013-09-10 02:30:02 ....A 261204 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-e4f48519ec0717e58f0eae6c666c3126d79016553050022a3292710250996643 2013-09-10 02:28:18 ....A 174588 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-e5ad847bf7fe39307502ec4f0135f1e481819f40b971c88b64a7b46519b5cac0 2013-09-10 02:37:24 ....A 539132 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-e6830d09b26153294658ba4ca43cd63b672421380c2926c910a94ca328386b06 2013-09-10 02:29:58 ....A 51852 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-e78d3c7385b82d09846d80beab8b4b7e17d1dabcb9f5ec847b24980cb73ada85 2013-09-10 02:19:26 ....A 240877 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-e7b321ebf105a3030895360c9c7fb240f90732c9645e63e8e5b3c2b6898ec31f 2013-09-10 01:53:58 ....A 49072 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-e7dfa0968dbef7f0d95d36e41ba97c992570c2b4d13e2f59ed86379e1bc5b393 2013-09-10 02:29:58 ....A 364588 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-eb6d092a73dabc48a513c70556936058c001c25085ffea266b985709d559a7b6 2013-09-10 03:13:04 ....A 78332 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-eccd567c0ae13997e93710cde3f778fabd3f3f7f31ed041eaf9d49fb68ef8000 2013-09-10 02:29:56 ....A 10748 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-ed5c1952ed0b664bc6c78578261d19310c23a4d2b0214d6a8eac0bd7dfdba984 2013-09-10 02:24:42 ....A 301641 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-ef48e9e306fa8149c8fc67d2065d0af11a0e57f7605f468155ea3517b9dc4135 2013-09-10 02:31:04 ....A 441180 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-f0ba64c2d5ca4f17307e9e5a1c990770428e8ac39187193b7fc1e2a5d6d4b732 2013-09-10 02:42:48 ....A 392940 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-f5112d01e62098cb1bedffe0d99b1630bb7ceffbc5914fbe095e5b3e93fdae7f 2013-09-10 03:13:38 ....A 348148 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-f5dd8ff4d97988b98e722f0fbda14c5c9c4a8533c9e0f5b8cdac30f2f894534b 2013-09-10 02:05:36 ....A 314364 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-f81ce7742624b376367798c7cb3802fe762fd60ee4601bc31274651c10573278 2013-09-10 01:39:04 ....A 19452 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-f9461c8afecd423a49408e38d8904c7da65b872106d6632dea6fd71465dc0b93 2013-09-10 01:41:26 ....A 381642 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-fafe12f9c9789120219b98e0ba61f11da91e5237203c33644b028db518ca2ff1 2013-09-10 02:39:58 ....A 593985 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-fb318f26801aeb665b0920044f5379da5dfddb2450edb7780468912dd4525e97 2013-09-10 01:55:22 ....A 137724 Virusshare.00096/HEUR-Virus.Win32.Chir.gen-fbbacdbd6e7f8ad98132b35da61a156a6b7528ff0c75c00b547cd0cdf56f582b 2013-09-10 01:49:44 ....A 4903 Virusshare.00096/HEUR-Virus.Win32.Gael.gen-e7c6576df237ab1e36561415af13bc58c28ca9a4b7863ea4212700863267dc5b 2013-09-10 01:36:04 ....A 166400 Virusshare.00096/HEUR-Virus.Win32.Generic-2280e68befad2ba169d90ddf0d22c7fa2e1504ecd401a5dc5a0be062d0d3297e 2013-09-10 02:08:30 ....A 45568 Virusshare.00096/HEUR-Virus.Win32.Generic-4f5958067d2120c64dffdd7a845688904fc577fcca4dbc674ec5bb153f3e2892 2013-09-10 02:03:30 ....A 39424 Virusshare.00096/HEUR-Virus.Win32.Generic-5085d6c53413a6f2ac21070649b816f54774636d2f2eb557e7590dfa00107baf 2013-09-10 01:50:42 ....A 20480 Virusshare.00096/HEUR-Virus.Win32.Generic-61541a1fb82568da118fe0766fdca67922ea04af30485f48e981668128f0da82 2013-09-10 01:30:12 ....A 250368 Virusshare.00096/HEUR-Virus.Win32.Generic-8222fda7d39eb0f53fc2945745aea926752e06ce8fe90169ab9e70b3888d0767 2013-09-10 02:19:52 ....A 454656 Virusshare.00096/HEUR-Virus.Win32.Generic-c0031e9e49367f33949e8c340c340f75f6ed55376c809b0b3a990c2df37e5003 2013-09-10 01:40:44 ....A 38912 Virusshare.00096/HEUR-Virus.Win32.Generic-d933cc611e0bb2ded7ab99a3c20cf13b70a93039b5fadca94e438f46271757bc 2013-09-10 02:41:04 ....A 1265664 Virusshare.00096/HEUR-Virus.Win32.Generic-daf3edb27335edefe018ab7f89d9cca6eb0ebed8788b9f6413d5baa69a3d274a 2013-09-10 02:52:32 ....A 180224 Virusshare.00096/HEUR-Virus.Win32.Generic-e9160f5760e5199d80881543753a02d337cb95832cd9e583ba37bb64d95a3a7a 2013-09-10 02:44:24 ....A 107520 Virusshare.00096/HEUR-Virus.Win32.Generic-e93a2e9be5a6f9e7395797a76e02bcb13f8d44c634fe269dee747aecf7488934 2013-09-10 02:52:08 ....A 266240 Virusshare.00096/HEUR-Virus.Win32.KME.gen-e1681488c3df1f13471575dbcd23421949b6e7692197b6dc53273121a351ad11 2013-09-10 02:31:18 ....A 266240 Virusshare.00096/HEUR-Virus.Win32.KME.gen-eb4d5e54a1d6a61cc76ca7e143a7d5c65dbb86593f296849878077c29d3169fb 2013-09-10 02:14:30 ....A 37344 Virusshare.00096/HEUR-Virus.Win32.Lamer.gen-ee99e1954e22e9ceeaddcc4c2c95dfbcfb7927227c2f2ec1d106ac34719ee148 2013-09-10 02:22:44 ....A 1481697 Virusshare.00096/HEUR-Virus.Win32.Slugin.gen-be8842755101c02f279afc7f18a18b29a3974c90658ef08ca756f122a2382b04 2013-09-10 01:35:08 ....A 78496 Virusshare.00096/HEUR-Worm.Script.Generic-17de1e6eebe8c85a21dccd241ee418245ff268a233a27743a22d7b94be368b5e 2013-09-10 01:53:00 ....A 85504 Virusshare.00096/HEUR-Worm.Script.Generic-1db5fd9a52ff8603905b17496aac33ada862ee82289633b50d0c46e01df48669 2013-09-10 01:40:38 ....A 75032 Virusshare.00096/HEUR-Worm.Script.Generic-3911982d6e8043b15c9b42802bd01aefaa0a2306e94225033b20206cf5044312 2013-09-10 02:38:02 ....A 75030 Virusshare.00096/HEUR-Worm.Script.Generic-3cfe102662e20b2d874039f6cb716da8467928284119933e7f7ad06f903b60f0 2013-09-10 01:45:02 ....A 75050 Virusshare.00096/HEUR-Worm.Script.Generic-5e481bc1f87d91c35a1d558fb316cf937b32a58e510a42f7f5e4f3b01304c894 2013-09-10 03:01:24 ....A 75028 Virusshare.00096/HEUR-Worm.Script.Generic-6d951d4efdbf4f3f2a487124528af8bcae35fe8d4c78a796ccca80d8d5d8a043 2013-09-10 03:10:18 ....A 75047 Virusshare.00096/HEUR-Worm.Script.Generic-752c3bcac399f077d6206aa1f78f139aa7131a9de92d7e8e386a338af5e34772 2013-09-10 02:38:24 ....A 75053 Virusshare.00096/HEUR-Worm.Script.Generic-cf9bd023b6fb7da7efe1faa5130336aa1af4a07569bba736ff6a1e43ae2a1d13 2013-09-10 02:19:46 ....A 78495 Virusshare.00096/HEUR-Worm.Script.Generic-dd90b813caa87ff8bd69b9165bd676519beacb6ae3f7bc88274beb25f267166b 2013-09-10 01:58:04 ....A 75034 Virusshare.00096/HEUR-Worm.Script.Generic-dec9a48ebae7e442d41af9193d6b944645c03aab12fb4cc4aad1bf9a26a6a076 2013-09-10 03:13:02 ....A 78496 Virusshare.00096/HEUR-Worm.Script.Generic-f443dab24d6ccbb1b0511d0a21f1900e7e87a48a4975d321b82612f6ab1a43be 2013-09-10 02:43:44 ....A 75031 Virusshare.00096/HEUR-Worm.Script.Generic-f450c7a3baa5f27c04d9342ffae56c1198d76a56a7128869081e67dcb711529d 2013-09-10 01:49:10 ....A 78493 Virusshare.00096/HEUR-Worm.Script.Generic-fd3df3dd4370a8203bd0bbaccbc18a744f6e6a41fd6d1699b49b9fabfd9fc990 2013-09-10 02:38:44 ....A 180224 Virusshare.00096/HEUR-Worm.Win32.Febipos.gen-d974e635e65a8c7e7ab3289e84dda1da7d20aca2fd9ba1539d26eb9c7832b55b 2013-09-10 02:58:04 ....A 142848 Virusshare.00096/HEUR-Worm.Win32.Generic-0254c97af6684fcd2e09575a85cd24de94cff7af24ff9b39276ab9a4d942fe73 2013-09-10 02:22:38 ....A 172032 Virusshare.00096/HEUR-Worm.Win32.Generic-03a2f0fe49e2b702c680c3009055b78a008e6ee41654577a6fb1a7edc107c523 2013-09-10 02:02:28 ....A 107520 Virusshare.00096/HEUR-Worm.Win32.Generic-03d31960da2488fc78afc9aca7948a95f3777eca2138e4a229bc69379f893b5e 2013-09-10 02:38:10 ....A 147968 Virusshare.00096/HEUR-Worm.Win32.Generic-05214e53fc0858ce236dcfd4295cad7c0ab48b07b63f5937b48554d2c410236e 2013-09-10 01:33:32 ....A 153088 Virusshare.00096/HEUR-Worm.Win32.Generic-06007a39bb252643a8a25b9171fc67e5b7cf999638cafa7126ff90d2ad9419af 2013-09-10 02:08:22 ....A 26624 Virusshare.00096/HEUR-Worm.Win32.Generic-0771bc18549099777114a8a5a6c1ee168b5007f1989a386ab7f2de8a313af163 2013-09-10 01:30:54 ....A 5120 Virusshare.00096/HEUR-Worm.Win32.Generic-07c661ba8f2db05c395b72589764dd496096c367a552b341796fbca3de702bed 2013-09-10 02:14:28 ....A 53760 Virusshare.00096/HEUR-Worm.Win32.Generic-0984c135b46375b1962ae9268620427b0982f99d7cce1c8831fec23f54578e48 2013-09-10 02:28:24 ....A 150528 Virusshare.00096/HEUR-Worm.Win32.Generic-0c00b1333a24c41c2cf9873deb192bfccdf7d2113ced5ec0efa5257b2bfd8a11 2013-09-10 01:50:30 ....A 74240 Virusshare.00096/HEUR-Worm.Win32.Generic-0ea3e89ab9739639994943cdd590ca36d1d63b664bc2209754aecc11a411ec31 2013-09-10 01:48:48 ....A 26624 Virusshare.00096/HEUR-Worm.Win32.Generic-10b4f3f93b24de86bc25d870b0a925c5c6d7bd6c8e57b269264fc1133b1daa44 2013-09-10 02:00:52 ....A 201728 Virusshare.00096/HEUR-Worm.Win32.Generic-156d411948a856af9512692197cdca89f996135545cf1469d0383839d396f1de 2013-09-10 03:04:34 ....A 26624 Virusshare.00096/HEUR-Worm.Win32.Generic-16dc87c0bd9db68b9d518f974362c7a32c256c11eb2ec4390c4589e729a23ee5 2013-09-10 02:38:12 ....A 482816 Virusshare.00096/HEUR-Worm.Win32.Generic-1c37bca04abe1a934a3c243f5d936ca47df907cfd670c5106d125e18e98b7779 2013-09-10 02:46:08 ....A 128512 Virusshare.00096/HEUR-Worm.Win32.Generic-20fbf73d5aac3e9d6b6f8b32ce5fa6f060631fec1465b457f97c1fb88d8e6225 2013-09-10 03:13:04 ....A 106762 Virusshare.00096/HEUR-Worm.Win32.Generic-21071ce9e4d2cc03d6c7c8ba9609c6e062fdb56d4dec915208dff29ab577f0e9 2013-09-10 02:00:52 ....A 96078 Virusshare.00096/HEUR-Worm.Win32.Generic-22585daf6ce1c6e079bb0796239318db2fff77650a4caef89185ff35e0743974 2013-09-10 03:11:52 ....A 78848 Virusshare.00096/HEUR-Worm.Win32.Generic-24949b5daf7dba0bda2092c6c82f28342519f5dd0ec419a0c0ac7877571dd606 2013-09-10 01:28:42 ....A 203776 Virusshare.00096/HEUR-Worm.Win32.Generic-2986a9fabed21a6bd3f7539603f719f1e0e8cb57a391e5ec65e7cf56e0db74ce 2013-09-10 01:47:28 ....A 74240 Virusshare.00096/HEUR-Worm.Win32.Generic-2a6f29a5d7dcaf94c28837c06cce870c66bd5423c03ecabdc31a75ff4679e0a5 2013-09-10 02:16:00 ....A 25600 Virusshare.00096/HEUR-Worm.Win32.Generic-31e20f893cafa657a313ce4b94bf41c9b504f5eb1400f5b4823e9d2f240dc721 2013-09-10 02:06:48 ....A 26624 Virusshare.00096/HEUR-Worm.Win32.Generic-327e4e9e62d63aae5b5a8a3b235c1bf6d4913d9d6b454675afa6c96b8a5d5211 2013-09-10 02:31:28 ....A 53760 Virusshare.00096/HEUR-Worm.Win32.Generic-33b3f3e7943a1423493caf1aa25a4a87a906e133e6dac29e437df15c7fc3306f 2013-09-10 02:23:22 ....A 247296 Virusshare.00096/HEUR-Worm.Win32.Generic-35b4d797f940c3ee75d517a94a9ab55ba9a518a24b3370ac42d27cfa71d095d7 2013-09-10 01:48:08 ....A 53760 Virusshare.00096/HEUR-Worm.Win32.Generic-35edc09312753d0a11b233f4d91b5ca85091a0f4c326637c230afc069114425d 2013-09-10 03:10:06 ....A 26624 Virusshare.00096/HEUR-Worm.Win32.Generic-3635904c054d1419ee9b132e4ee222e376fdcd850bcc6ce243d5c21d91e71486 2013-09-10 02:39:14 ....A 53760 Virusshare.00096/HEUR-Worm.Win32.Generic-3830ce3db2fa7940fcb8b0127f2e2f2a34d5afec27960eca05eb31d0a5dbb456 2013-09-10 02:22:26 ....A 36149 Virusshare.00096/HEUR-Worm.Win32.Generic-3b49781f17b16c8368d69dae0d2838a33b0b97af7aaeb3342325d030814c79f5 2013-09-10 02:13:46 ....A 53760 Virusshare.00096/HEUR-Worm.Win32.Generic-3c9dfab6c1125c8b001e56663483fb63cc4caf695c17f236489f8890c7623b50 2013-09-10 02:31:46 ....A 797184 Virusshare.00096/HEUR-Worm.Win32.Generic-3debb28b7b4a7a6e9657f88efbc6fc352e7d1a33052b71c76a070dd913f495bf 2013-09-10 01:58:52 ....A 208896 Virusshare.00096/HEUR-Worm.Win32.Generic-3ec3fa67991e8437d281282bf54b83493ea14684e5eba11fdae80434591036f5 2013-09-10 02:26:52 ....A 24576 Virusshare.00096/HEUR-Worm.Win32.Generic-3f57982eb58a38c9d3a80df0b9a217ba81cb421b6b73ec0bd837e36facf28482 2013-09-10 01:32:18 ....A 205824 Virusshare.00096/HEUR-Worm.Win32.Generic-3f7b36579d0177bd48e563fdfeb2839dfb0b081e6d3065e25ba20c33e1e98f37 2013-09-10 01:50:00 ....A 35380 Virusshare.00096/HEUR-Worm.Win32.Generic-40a9a60c11c34d2ec70af82052b31eb738ad5641b06044a1b454ad6b1ad7e5cb 2013-09-10 03:08:22 ....A 205824 Virusshare.00096/HEUR-Worm.Win32.Generic-42d09807d43cbf6551cdeecc8cfe2a66fa457ef23445993eb6fb5cd3275503ff 2013-09-10 03:02:14 ....A 153600 Virusshare.00096/HEUR-Worm.Win32.Generic-4429f9bb87a9f4984d2d90bf5a8c3f5550129fb08fae8e6a372115c89389b2bc 2013-09-10 02:27:58 ....A 213367 Virusshare.00096/HEUR-Worm.Win32.Generic-4b48f27423ee196d9aa3e49beac4b422c0c052e39cb15a9b488b92088d3e9fa1 2013-09-10 03:06:08 ....A 202752 Virusshare.00096/HEUR-Worm.Win32.Generic-54d922dac68ca58b8d0fa9c58b69253e6e74b4c02d4f5bac988da406ff077ea2 2013-09-10 01:46:40 ....A 13332 Virusshare.00096/HEUR-Worm.Win32.Generic-57c9cff69806a368434f99c501e65e0c6608b4fc72a27180e2f201dcca04f166 2013-09-10 03:12:42 ....A 139264 Virusshare.00096/HEUR-Worm.Win32.Generic-5ac643bf8535581c44a080bc4c2c1f9d4cab4334344da67399fe7dd3215d1b06 2013-09-10 02:31:36 ....A 34816 Virusshare.00096/HEUR-Worm.Win32.Generic-5c774b4fdfd66954075a8388c6b3685bb763cd0d820784023a9db40ae6e86d23 2013-09-10 01:54:22 ....A 371712 Virusshare.00096/HEUR-Worm.Win32.Generic-61aefffdd1ddace316406e7018c381a165687e6525c799be4b562a9c27fc5ab6 2013-09-10 02:20:26 ....A 101376 Virusshare.00096/HEUR-Worm.Win32.Generic-64192291bbfc161a16f4d21e48474efc5e4bd110d3bfa93e23109b81bf10ad23 2013-09-10 02:29:38 ....A 35224 Virusshare.00096/HEUR-Worm.Win32.Generic-66d9d8fe610367f1f74a842b03f9215f816de85e87b35ec1487353a9922824e3 2013-09-10 02:58:10 ....A 75776 Virusshare.00096/HEUR-Worm.Win32.Generic-6d05466291abf12f37bfe443cc3ee088cd9143a7b417b75b3a147073bfc3fb2b 2013-09-10 02:41:18 ....A 136704 Virusshare.00096/HEUR-Worm.Win32.Generic-6f1b97bf00f969cfaff3c34ae396d92e8cc8b0fe3c15148244af07c1864b7c34 2013-09-10 01:36:20 ....A 209933 Virusshare.00096/HEUR-Worm.Win32.Generic-7431c9ead9183295ec858e9de5a0d9c594e7628aa47bc01c3cfe62bd5e5784a0 2013-09-10 02:02:20 ....A 89088 Virusshare.00096/HEUR-Worm.Win32.Generic-7463c66a5a02032f4ed1b3f2d19b9fc3f95be1897423c0f353db5dff0caa30a0 2013-09-10 01:30:26 ....A 84480 Virusshare.00096/HEUR-Worm.Win32.Generic-75e22376dfdddd45a516b4d320292de695bc7e0fccfcd0b1daf88af40ea913e1 2013-09-10 03:09:46 ....A 91759 Virusshare.00096/HEUR-Worm.Win32.Generic-760193deca0f2d5ce17eec2c072d3609f2d56ca8d86e7208e49f1ca5e1292e60 2013-09-10 02:12:58 ....A 147456 Virusshare.00096/HEUR-Worm.Win32.Generic-7b6a88bd8539590693e8c68e2583aac1b278f14de9152babe890154b290e03dc 2013-09-10 02:21:32 ....A 109056 Virusshare.00096/HEUR-Worm.Win32.Generic-7ea51a31cb10c9bab1bbbc4841066b335a34e778782884e65e7b6154bb5d2871 2013-09-10 02:20:22 ....A 65536 Virusshare.00096/HEUR-Worm.Win32.Generic-800ac3571bcaf6c40b45acf4dc527cb4b504e1813f2e90eaba3715987ee7b793 2013-09-10 02:44:00 ....A 57344 Virusshare.00096/HEUR-Worm.Win32.Generic-81e186e7674642fe1702190492160236660dfdf2b099c6422c713c9f3163c772 2013-09-10 03:09:04 ....A 35998 Virusshare.00096/HEUR-Worm.Win32.Generic-8302fab9fdb87affd29ec5f17eb90de45916f1ea488769b4c7d2c249ee757c0c 2013-09-10 02:10:34 ....A 200820 Virusshare.00096/HEUR-Worm.Win32.Generic-8355d89fd25a78e0380f3017db281d1e7d80380a6ee64addf079dcb1ab0248d2 2013-09-10 02:07:50 ....A 134656 Virusshare.00096/HEUR-Worm.Win32.Generic-83d635c52b39ff88a253d71a4f6f858cf74fb27d59d866c3385f25031f2c45a2 2013-09-10 02:15:18 ....A 212992 Virusshare.00096/HEUR-Worm.Win32.Generic-844d8b7522e4fdd0a02a2a614c8230f57c23394290ce9a89f32502850f650d6b 2013-09-10 01:34:50 ....A 36731 Virusshare.00096/HEUR-Worm.Win32.Generic-849252874bcfe7093adb856c2ed2b39cd738f21dd480977c7acc247961031ef9 2013-09-10 01:57:50 ....A 99840 Virusshare.00096/HEUR-Worm.Win32.Generic-8617659abda14ee23a2e43561be4d2c6ef31a17488715deaf5ceb891681d30e5 2013-09-10 03:09:08 ....A 138240 Virusshare.00096/HEUR-Worm.Win32.Generic-8740774d1cc65ff204cd42d9d713d8d43b115496f54c70751aafa5e9e05c2807 2013-09-10 01:35:10 ....A 132096 Virusshare.00096/HEUR-Worm.Win32.Generic-8755e84a5f952fe90d17459e78587ff74403eae4eef58f6ed684de60c3cb21b9 2013-09-10 01:33:48 ....A 35384 Virusshare.00096/HEUR-Worm.Win32.Generic-87a0d64436db7d0f33e930abf1af7840107c5afcf5e321ad19f3350a7d7210b9 2013-09-10 01:58:54 ....A 101376 Virusshare.00096/HEUR-Worm.Win32.Generic-88edff3f8e559f1f57f800386d20e3b5cea4de5ca805c078946c5631ead808b8 2013-09-10 02:07:32 ....A 93184 Virusshare.00096/HEUR-Worm.Win32.Generic-899919904c116137b35ac03c364a2f467eaea848eff6cf75b44f1a84c49d2483 2013-09-10 02:34:04 ....A 239866 Virusshare.00096/HEUR-Worm.Win32.Generic-8e3689afd0eaa011eac174669fcf25d002dc877604327c69f9496276f3872416 2013-09-10 02:05:40 ....A 36159 Virusshare.00096/HEUR-Worm.Win32.Generic-901c2db003f92f67f80fea6b0cc040671cadf36f6a4229f1a0ad13701e8c6e99 2013-09-10 01:47:06 ....A 35233 Virusshare.00096/HEUR-Worm.Win32.Generic-904e6f3e25ca15c85575353c3dea8e3f3005867e6001358643383a5b3975ae28 2013-09-10 01:29:34 ....A 174293 Virusshare.00096/HEUR-Worm.Win32.Generic-90a78c85637b8038eb877cf1d7fade27e507abbf0cef23e025042327a31eca6d 2013-09-10 02:04:20 ....A 36207 Virusshare.00096/HEUR-Worm.Win32.Generic-918872554a927ee939573a93bc922049a9e780a13d33b7c1167d8990a11bbac4 2013-09-10 01:36:54 ....A 214377 Virusshare.00096/HEUR-Worm.Win32.Generic-91a804d6fe84c52229ea4d30526d188915d586f88db2c4f8fde3c0a6bc9e4b31 2013-09-10 01:34:34 ....A 27173 Virusshare.00096/HEUR-Worm.Win32.Generic-920bf5eb2d028c21c2bde284d6fd3a286c450138bb4b44e92c545188859c3927 2013-09-10 02:18:48 ....A 196096 Virusshare.00096/HEUR-Worm.Win32.Generic-9559ff227448c519c7ca8191c5d15938b4d1bfe7bef3ad783d56ea1a507db2db 2013-09-10 03:06:46 ....A 100352 Virusshare.00096/HEUR-Worm.Win32.Generic-9561c64e8e5b7f712548bdcb0b58c08bd78522548717a5c2c2ecd67d58299992 2013-09-10 02:19:06 ....A 211968 Virusshare.00096/HEUR-Worm.Win32.Generic-9699f87eee80cccd1b34da2408707750dc43a50692305481775adbe4e817ddf9 2013-09-10 02:15:18 ....A 35699 Virusshare.00096/HEUR-Worm.Win32.Generic-969e788a5cedf17f797e2812f3f3265fb5c0f80940fffea5c1ddb89c2e05e5d2 2013-09-10 01:52:22 ....A 35018 Virusshare.00096/HEUR-Worm.Win32.Generic-96e7179a47d216e5c58d4c758bdd120e4f9074e7bc8afd8a784fcee06b8ea603 2013-09-10 01:40:18 ....A 45568 Virusshare.00096/HEUR-Worm.Win32.Generic-970be51f4456287f012f9211839dce5629add03bfcda3d76ab1262ae7658d6ea 2013-09-10 02:32:30 ....A 193244 Virusshare.00096/HEUR-Worm.Win32.Generic-9906679b43c47f0ac8b4131a00fb67833186f64ed1a528f26a5e845054e29f82 2013-09-10 01:56:54 ....A 99840 Virusshare.00096/HEUR-Worm.Win32.Generic-a10eee65ac9f5f89d6f77e126a562bd272ea86e04e7376b9bf21ef10a691a0f8 2013-09-10 02:24:58 ....A 79360 Virusshare.00096/HEUR-Worm.Win32.Generic-a11a27e4147904f4f86181201175465f49cd0a051819b4ddba1b432ec3b52732 2013-09-10 02:17:56 ....A 80982 Virusshare.00096/HEUR-Worm.Win32.Generic-a4bcdc024b5afb556a4011c1dc3a57ece5245b4f80fab9e5848b5d7de1beb825 2013-09-10 02:09:12 ....A 35855 Virusshare.00096/HEUR-Worm.Win32.Generic-a541210a47ddfd0951fccc8485bba1e34c447af3739dd396a6fcb9b656cc9b18 2013-09-10 02:30:24 ....A 36526 Virusshare.00096/HEUR-Worm.Win32.Generic-a6126c8fc0eae428ebd97cbf63d7a16ebf419033b7f16ea2eded0014a147a3f1 2013-09-10 02:45:28 ....A 35982 Virusshare.00096/HEUR-Worm.Win32.Generic-aabf43eb34984c2bd0e7b23bc8410a1481594c5025c4591a8f46b613aad5e32a 2013-09-10 03:02:42 ....A 96256 Virusshare.00096/HEUR-Worm.Win32.Generic-abedbb60fd48d065a7b44550a433094b854185d25ec34f1173c558fcffea6f99 2013-09-10 01:54:28 ....A 35936 Virusshare.00096/HEUR-Worm.Win32.Generic-b32352e0e4510d4bff3e2e8843cd2ac8eaa7e9be360de88b9fa895fa9cffbf5e 2013-09-10 02:42:52 ....A 36191 Virusshare.00096/HEUR-Worm.Win32.Generic-b35dccce263189653ffe364a964e7a1a24eb17719b30b8824283749eb1371f88 2013-09-10 03:00:58 ....A 213504 Virusshare.00096/HEUR-Worm.Win32.Generic-b360b00eb9b13add866fb7dfcb97081dc1ce11b5f4fb91cb4d68a1517d418d6b 2013-09-10 02:46:16 ....A 111173 Virusshare.00096/HEUR-Worm.Win32.Generic-b6f8bd01c6e0b1386afe9f5e7046ca6439de95d0065b334d241cf24be7dbb41c 2013-09-10 02:44:04 ....A 35744 Virusshare.00096/HEUR-Worm.Win32.Generic-b8551f4d15066a631006aab4502548a03fec033ab01564259712ea06a1036db1 2013-09-10 01:38:36 ....A 111179 Virusshare.00096/HEUR-Worm.Win32.Generic-bb74404af8f1f8a5ff961644fe3d4f59534a25da76384bdf871ee751c3e9469d 2013-09-10 02:55:14 ....A 111643 Virusshare.00096/HEUR-Worm.Win32.Generic-bc231e392cda438daafc42f26c6b725a086a37f3cbc5d50094dfc0be1c1e153e 2013-09-10 01:35:10 ....A 200833 Virusshare.00096/HEUR-Worm.Win32.Generic-beec16c2d70edd2b62a9eb43b0eb194a24d8be856cacb4330f685fe0314ab260 2013-09-10 01:52:06 ....A 212992 Virusshare.00096/HEUR-Worm.Win32.Generic-c162fd2357a56873e67915b16291d12e2a71a84d350910d041a30c63175ee016 2013-09-10 02:13:26 ....A 62976 Virusshare.00096/HEUR-Worm.Win32.Generic-c34fbd800ee30d81b214424b8adff2ff269f753d5bfaaa78ef3ec1ef8d168f56 2013-09-10 02:14:12 ....A 35444 Virusshare.00096/HEUR-Worm.Win32.Generic-ca2bd8bbe4335d622c15492d0ae5599c6c031165c5e3d66d307db532009413b3 2013-09-10 01:54:54 ....A 141315 Virusshare.00096/HEUR-Worm.Win32.Generic-cbc3a40024cafbab74e54982288acbe37cb7cca09d0b1c49170dfec21c2f85f8 2013-09-10 02:36:38 ....A 53760 Virusshare.00096/HEUR-Worm.Win32.Generic-cc31df65c40d37cd3ac111f3dc8f5790f431a4dd487c8fd394e61c2910432549 2013-09-10 02:28:16 ....A 352256 Virusshare.00096/HEUR-Worm.Win32.Generic-cd6d0353b80dec4d7c73632cf48a860940a1523f12d29dfe903887e23e130e9f 2013-09-10 02:32:00 ....A 35501 Virusshare.00096/HEUR-Worm.Win32.Generic-cde13b0e0a4beffe1c311f85480c7e9b2c3bf0f3fcb08cf66030bcfb7fe91ae0 2013-09-10 03:08:08 ....A 212992 Virusshare.00096/HEUR-Worm.Win32.Generic-ce1e51d5b0952fee627ca81a173d246ef70c364006753659980aa8ef415b2177 2013-09-10 01:36:20 ....A 212992 Virusshare.00096/HEUR-Worm.Win32.Generic-cf8b594dfe62afb4af72c22a47a9d4cb4a5ae863276d780e1274043183216cf1 2013-09-10 01:29:12 ....A 213871 Virusshare.00096/HEUR-Worm.Win32.Generic-d2c19ec1f2e3224bd6140564f7cb5a88f4e98245b5537d994bd0a5f6178f9578 2013-09-10 03:05:14 ....A 99840 Virusshare.00096/HEUR-Worm.Win32.Generic-d2dff8150aaa8bbc89603abfb3e1c66e4a30e01e2dcc0a57148ff021caa9c9fd 2013-09-10 02:54:42 ....A 73216 Virusshare.00096/HEUR-Worm.Win32.Generic-d3130fc7ce2713d121672dcfd930d77f455453c4b8f8cbe6e4784d91fbf7c927 2013-09-10 02:44:34 ....A 206336 Virusshare.00096/HEUR-Worm.Win32.Generic-d3734039ec042d67b223685e4c43a1c8daf8c70cdbfa3386ca5d32e746ed0b8a 2013-09-10 02:54:34 ....A 172544 Virusshare.00096/HEUR-Worm.Win32.Generic-d384e67ea886499ce19fe2c12eee26828d1ab4927c6f5c2515b58a761487b01f 2013-09-10 03:06:36 ....A 35687 Virusshare.00096/HEUR-Worm.Win32.Generic-d438dbb85c2426992f248f4278f2ae07d34e01f8523c449ae73b638434c6a548 2013-09-10 01:51:16 ....A 217088 Virusshare.00096/HEUR-Worm.Win32.Generic-d69a826400941b3bfdfa956c45ce430b25c313c9f371717a101e33089a359ed3 2013-09-10 01:59:26 ....A 209807 Virusshare.00096/HEUR-Worm.Win32.Generic-d6c9d4a951a7f510f885ede8b432ae0761ea2dddd61bbe148fe33a0564c3f28a 2013-09-10 02:35:18 ....A 241977 Virusshare.00096/HEUR-Worm.Win32.Generic-d71abfc4c654ca507b82cdb66c528fb43b4716fbf9f9c1e305457049c2205b8c 2013-09-10 02:58:28 ....A 62464 Virusshare.00096/HEUR-Worm.Win32.Generic-d74d7dcb88fa1b541f48b89565548bb3fc7cb34a0be2539c776abf8bb3565553 2013-09-10 02:53:32 ....A 217088 Virusshare.00096/HEUR-Worm.Win32.Generic-d76ab36a0721f4038f5d02ddca78dba6e1074c5ee9882439beeabc5029b64355 2013-09-10 03:05:44 ....A 203776 Virusshare.00096/HEUR-Worm.Win32.Generic-d86f6dddc289069e54240dfc26f1f6e45bff50ef1463439032c33e9e2fb7cc49 2013-09-10 02:16:46 ....A 199680 Virusshare.00096/HEUR-Worm.Win32.Generic-d89e3bfbe118e6efb51f2be5fca023ec19e63532874bf921c7515b2ea2f7304d 2013-09-10 03:08:16 ....A 86016 Virusshare.00096/HEUR-Worm.Win32.Generic-d953bb55b8d9d0b8172b35d66bb6d6431db0e947f40cfe23d327cf1afe88b5d4 2013-09-10 01:42:42 ....A 214806 Virusshare.00096/HEUR-Worm.Win32.Generic-d96def6c3553151acdb0fa8e378604044cc5db92c30d6db1a0c69b37f79f6904 2013-09-10 03:05:52 ....A 101888 Virusshare.00096/HEUR-Worm.Win32.Generic-d9ef0d7d62a9053743d98fd0e8bb6d80c34ac931e9f278ef1219e48468b89ea7 2013-09-10 02:32:38 ....A 214481 Virusshare.00096/HEUR-Worm.Win32.Generic-da01315aa5ac62968f274730f5f6570042cbda2608118ccfcd20d6370697d9ec 2013-09-10 03:07:10 ....A 35239 Virusshare.00096/HEUR-Worm.Win32.Generic-da641dc60945e4f9e5d6f8857354309d53f77a785f6ab59cae3e1a05e9b3e935 2013-09-10 01:43:06 ....A 212992 Virusshare.00096/HEUR-Worm.Win32.Generic-daa80d963693a4f29bd8e6088a15f46983524f511a627b1dcfb0b93cf112b5f1 2013-09-10 02:44:58 ....A 96256 Virusshare.00096/HEUR-Worm.Win32.Generic-db74621e1961bf21d806b9b0eb2fbee59dac75fdb82b8ea95cd7675010389f60 2013-09-10 02:25:22 ....A 112700 Virusshare.00096/HEUR-Worm.Win32.Generic-dba10d8d5c06879321d69565e9d7889291f1cf3463b867f33540fb1b6a1abe5c 2013-09-10 02:58:06 ....A 945451 Virusshare.00096/HEUR-Worm.Win32.Generic-dba1327e52fd9baa512b3413b90b8a625e694deef0db387fdc556e2b644d4f9b 2013-09-10 02:36:10 ....A 152064 Virusshare.00096/HEUR-Worm.Win32.Generic-dbac1e92707c5f4a0f1a273e0471112d4f934eebf6779b653308ed34f6ef432f 2013-09-10 02:54:40 ....A 201794 Virusshare.00096/HEUR-Worm.Win32.Generic-dbcd307b635deca98cae0d1ec20c1fd90e37a95680d3eca11fc718ab4d20fffd 2013-09-10 01:48:58 ....A 35588 Virusshare.00096/HEUR-Worm.Win32.Generic-dc2edd568eaf2c2d7f255452afe87f33139af39d7a927b8c507b560d017c93eb 2013-09-10 02:55:38 ....A 35480 Virusshare.00096/HEUR-Worm.Win32.Generic-dc5655f2c79c8aac69b9811a52482c6fe486b90c3a399eba285d3887879b2124 2013-09-10 02:25:14 ....A 35349 Virusshare.00096/HEUR-Worm.Win32.Generic-dc688358ba44ce6ddc055b12376a5ddcaa7c01f006f63e8cabbd98e32ac67af2 2013-09-10 02:27:36 ....A 213148 Virusshare.00096/HEUR-Worm.Win32.Generic-dcb6ed91a7f82bddb3d66833a6566d7a92a79f530d1d83bad75669d66968c913 2013-09-10 01:45:36 ....A 214004 Virusshare.00096/HEUR-Worm.Win32.Generic-dcd3153d1b55c2d4135d5c3e8e0b419a6c7b4861325e84a00beb5cffa423b779 2013-09-10 01:42:18 ....A 200772 Virusshare.00096/HEUR-Worm.Win32.Generic-dcd6f9905b1290c3ebf4691eff4a331bf6bdca649b3234be1dd1d0a0c95bc074 2013-09-10 02:16:36 ....A 201136 Virusshare.00096/HEUR-Worm.Win32.Generic-dd4fd3cebc58ea71cbfe1824b01d3d0aafa295df571c7511c754e8707d892430 2013-09-10 02:31:26 ....A 221184 Virusshare.00096/HEUR-Worm.Win32.Generic-de4a405c5daf497cb434254026628d50d38f4d1ddc222b2e32bc21c86aee7393 2013-09-10 02:55:20 ....A 201229 Virusshare.00096/HEUR-Worm.Win32.Generic-deaf015211cf17274d5747f59faeabcba676f19d9560f45492c25aafa7f9950f 2013-09-10 02:38:04 ....A 213117 Virusshare.00096/HEUR-Worm.Win32.Generic-decaf5d60decf806c246e04ee8ede5b719a8b3d77d4fb4b43ce432e4066e7546 2013-09-10 02:28:18 ....A 106042 Virusshare.00096/HEUR-Worm.Win32.Generic-dee2cdf65c1c83266895b5a16d9aa2c9439323a256a677504d58e353551f2b99 2013-09-10 02:00:06 ....A 67528 Virusshare.00096/HEUR-Worm.Win32.Generic-df07121e0c18157c1f68c55fcefcab4f94c8292dea366c16c9e49f144bb4739c 2013-09-10 03:03:26 ....A 283136 Virusshare.00096/HEUR-Worm.Win32.Generic-df4a3b89eb42927a04c5ec4064506567c859ca83cb58e6edfbdb7c2415aab80f 2013-09-10 02:46:52 ....A 35711 Virusshare.00096/HEUR-Worm.Win32.Generic-df56221a81370109d7d12a7d4dce62c0a34dc8b95bb25fc875a9ee2beea540dd 2013-09-10 02:48:28 ....A 209613 Virusshare.00096/HEUR-Worm.Win32.Generic-df85436d29f2361fa5aed5bf6abe93673657ee62f4d66330d5a5bbb70c64188f 2013-09-10 02:54:42 ....A 208896 Virusshare.00096/HEUR-Worm.Win32.Generic-dfc8df179c9da0c19c1976d9545aa4ba6cf2bc5d1ce702a3d83254cd98c0db69 2013-09-10 02:45:28 ....A 212992 Virusshare.00096/HEUR-Worm.Win32.Generic-dfe3411578159ac3f56087bed5cb2986437d2d414e7fe22b07896674413f3607 2013-09-10 02:26:52 ....A 82432 Virusshare.00096/HEUR-Worm.Win32.Generic-e0165295588284ed6a923e2edbd82494211687ac70634795b891db7ec2b69da2 2013-09-10 03:14:30 ....A 76288 Virusshare.00096/HEUR-Worm.Win32.Generic-e16b987f663b39fb77f9481ebc2596d86e32db2ae36d2a17bb8fec0c4467c1c8 2013-09-10 01:56:08 ....A 103681 Virusshare.00096/HEUR-Worm.Win32.Generic-e1fd0e4ccddf00a6fdbc7075291460c48b38267d89fd38ed095c5e4d2d2d96ab 2013-09-10 02:20:38 ....A 285735 Virusshare.00096/HEUR-Worm.Win32.Generic-e286c65e2dbfca72a4a555cc16e0922f66d4feb711d5430cb8bdf6bf374a70b4 2013-09-10 03:01:30 ....A 150528 Virusshare.00096/HEUR-Worm.Win32.Generic-e364020fd9106b2ee0f306758ed17cb38c9e2fffd67fb06cdb07f2dee6bdb81a 2013-09-10 02:28:24 ....A 90112 Virusshare.00096/HEUR-Worm.Win32.Generic-e378d79a4a5f4ad281732e40da25e1a8ddbbde8823c697cac9f12f5e8d3e2afb 2013-09-10 02:53:42 ....A 208896 Virusshare.00096/HEUR-Worm.Win32.Generic-e49a2749b7def681a54494cdaceb343864044391a75663d4444c4c8b8193459c 2013-09-10 02:47:14 ....A 82944 Virusshare.00096/HEUR-Worm.Win32.Generic-e4a881d9e6659a691d7c179fe891733143bc715877c295e161296d2a9621ab90 2013-09-10 03:14:16 ....A 270336 Virusshare.00096/HEUR-Worm.Win32.Generic-e4a9a661a86661dfd8cfc5aaabeedd21d3fedfac67cba57339e14f8eacf12bff 2013-09-10 02:32:36 ....A 212992 Virusshare.00096/HEUR-Worm.Win32.Generic-e5130938dd0d3c7194e6337f466bac6c99d76a03e4eed47bb463ec8a717b8366 2013-09-10 01:44:56 ....A 208896 Virusshare.00096/HEUR-Worm.Win32.Generic-e53517b2ae50036645229a9e3d4af526aa4327bcc121d6d4752f31c11a997d5b 2013-09-10 01:55:26 ....A 108032 Virusshare.00096/HEUR-Worm.Win32.Generic-e549d6c169c0a2eb2063d874e8cc41b8e36535dac818b05a0ad05b3ca4538e97 2013-09-10 03:10:38 ....A 208896 Virusshare.00096/HEUR-Worm.Win32.Generic-e6182db82c93643892b0c132375321581445267ba3d0626eca8fc4939049f209 2013-09-10 02:23:12 ....A 270336 Virusshare.00096/HEUR-Worm.Win32.Generic-e67579b8d52d8769fdb71b690d9528fd0a0ce6bd3f6a4b27caea26fe54fa993a 2013-09-10 02:29:26 ....A 217088 Virusshare.00096/HEUR-Worm.Win32.Generic-e705b20c672c15381b7e29d423ef790c94f22b647565f983c743f5bdf0b2c016 2013-09-10 01:50:52 ....A 85504 Virusshare.00096/HEUR-Worm.Win32.Generic-e725380ff3f94318facee9b9388f8ebb7de911c8d748338d3e11f66e7f2ec58f 2013-09-10 02:24:00 ....A 231936 Virusshare.00096/HEUR-Worm.Win32.Generic-e760e7d1d89da9812668ea0b75792e196659ebe33244d889f7f80b0d2d20933c 2013-09-10 02:05:58 ....A 217088 Virusshare.00096/HEUR-Worm.Win32.Generic-e7c117cf4636c82efb6dbe1dcf40e828a16881e08139927d79bdd71c574b3cd9 2013-09-10 02:06:22 ....A 96782 Virusshare.00096/HEUR-Worm.Win32.Generic-e7c6a8f5dd6077dcbb18615d15a2018d2386fa36c493e5079544551f5a0f95ff 2013-09-10 01:56:58 ....A 254328 Virusshare.00096/HEUR-Worm.Win32.Generic-e7c9e22cf091f587322bccf5858f1237eaa1168e9b88476c2bf1c661223ee2f9 2013-09-10 01:44:40 ....A 12288 Virusshare.00096/HEUR-Worm.Win32.Generic-e7ddff5b4e07c0fd8727926e0c18dc86c2945fcffbae4350f2fe5f8873c624d6 2013-09-10 02:49:40 ....A 99093 Virusshare.00096/HEUR-Worm.Win32.Generic-e8a3cb3c9f147c3ead34aa7ceba310b922e0dee6ddcbd61fb7567b6e01ac8e86 2013-09-10 03:09:20 ....A 209390 Virusshare.00096/HEUR-Worm.Win32.Generic-e8aa0baf75f5676ad697709424529ed4c996b101ae14c2a01015bb5d1e86b17f 2013-09-10 02:57:42 ....A 148480 Virusshare.00096/HEUR-Worm.Win32.Generic-e8b6ad5d91342f105277dfc66ae5a378c5e9b56e32654fcf6fae27f31f4ee39c 2013-09-10 02:46:54 ....A 34928 Virusshare.00096/HEUR-Worm.Win32.Generic-e8f9225cbb52a6cf5067d2ec2dd74073f8795d6c53fc88e504701fb26f66cd1d 2013-09-10 01:59:26 ....A 35337 Virusshare.00096/HEUR-Worm.Win32.Generic-e92b7958806de45e08099a591ecc74f79a6643bf9adb138ae65ae94fcd268dbb 2013-09-10 02:54:16 ....A 35806 Virusshare.00096/HEUR-Worm.Win32.Generic-e9e1c0a03518181be58b29500cbb9de178999c22a468f52eff68adaf7f3e647f 2013-09-10 02:49:08 ....A 113009 Virusshare.00096/HEUR-Worm.Win32.Generic-ea0b3ba141b4b4dc22156b893e9f3524375d2a18f5934c27ea1bfefb630274c9 2013-09-10 02:33:22 ....A 82432 Virusshare.00096/HEUR-Worm.Win32.Generic-ea4ebd2b3826eb92cd4a29c7a3d9f01754e9997f0bab26944901a5eb69a3335f 2013-09-10 01:41:26 ....A 838656 Virusshare.00096/HEUR-Worm.Win32.Generic-eb86344933ea92558f93bdbbfc091810dc5819c43a302285c255cf8dddf71188 2013-09-10 02:25:26 ....A 212992 Virusshare.00096/HEUR-Worm.Win32.Generic-ebc819ce365c5bd94a293f8e067ffd6216231cf5ac121f34f07cad15ade47302 2013-09-10 02:33:48 ....A 212992 Virusshare.00096/HEUR-Worm.Win32.Generic-ebfa0ff55ca146c4051c361e8a26788d53ee21343857cba65df4f79a3f48b221 2013-09-10 02:37:10 ....A 36327 Virusshare.00096/HEUR-Worm.Win32.Generic-ebfbb8076c0e49349426c5e5ac120f6188bb2276af558d5b4912bb026093f9f3 2013-09-10 02:57:48 ....A 185856 Virusshare.00096/HEUR-Worm.Win32.Generic-ec09e62ec64c37ad8b8314e6dc90a9558452ff7e9dd9ef90eba010c51c408d5d 2013-09-10 03:10:46 ....A 209408 Virusshare.00096/HEUR-Worm.Win32.Generic-ec5e441af9c6924e373cc2761792db4cde108c23184ac8c6aa3f698ea4957b36 2013-09-10 02:26:52 ....A 36197 Virusshare.00096/HEUR-Worm.Win32.Generic-ed63239d642e8740e49faf3f175a2f4291aa4330513f18b638836cbd3a637a71 2013-09-10 01:46:02 ....A 151552 Virusshare.00096/HEUR-Worm.Win32.Generic-ed7d81afbffb91c78a8dbeec0267603da5ede42277a202e290e11ad4b0ef4da3 2013-09-10 02:33:12 ....A 35227 Virusshare.00096/HEUR-Worm.Win32.Generic-ef371b1d24ecc0085e4eadcee87429e4262a78734c6147b9c6bd2fe9c7786afb 2013-09-10 02:30:12 ....A 81220 Virusshare.00096/HEUR-Worm.Win32.Generic-f025b41c1c2baaa0d477095420561607a7bdb5f61b998497ff1b98b3d57865e4 2013-09-10 03:09:18 ....A 324096 Virusshare.00096/HEUR-Worm.Win32.Generic-f03f983d0dfd0cec0dfa93e776e70af17cfccc9adbc5e2486669b56396f28df9 2013-09-10 02:33:10 ....A 36245 Virusshare.00096/HEUR-Worm.Win32.Generic-f106e41435ec70653e22292e60a30ec30e903f7417fe96bbb72ed9fc77548774 2013-09-10 02:55:50 ....A 99840 Virusshare.00096/HEUR-Worm.Win32.Generic-f133058e40bf202a6c73d2f480250fc62531e79a681266550e76c46b1c40e1f5 2013-09-10 01:54:36 ....A 268534 Virusshare.00096/HEUR-Worm.Win32.Generic-f4b41725560e6d18ab59d0977069c6aff926ea930a04b283499f9ef68ec44272 2013-09-10 01:49:16 ....A 106257 Virusshare.00096/HEUR-Worm.Win32.Generic-f5c25c631d90ad788f014aa3dc69e3b2b529f890cc3099f69716cc22659c4876 2013-09-10 01:47:52 ....A 212992 Virusshare.00096/HEUR-Worm.Win32.Generic-f5ccc4ef2705182d70d68d4727654e14f22147a1ffa9fdd226784cacd3baf2f8 2013-09-10 01:47:38 ....A 114901 Virusshare.00096/HEUR-Worm.Win32.Generic-f67a8340f8399c74131abe965c6bfa67e6435430cc520c8059d2f745ee7d187e 2013-09-10 02:27:48 ....A 34921 Virusshare.00096/HEUR-Worm.Win32.Generic-f70abc97c449b598b1a078810cc47a0f35a970415cf3a8a5e7fe63d15ec95a19 2013-09-10 02:21:38 ....A 148480 Virusshare.00096/HEUR-Worm.Win32.Generic-f78805a07d3a40c588e15e8bb424afdab8d917c35422370656cf6b66734e0fa1 2013-09-10 02:53:18 ....A 13750 Virusshare.00096/HEUR-Worm.Win32.Generic-f844f21ca8a1a4cca190f46d3f0f38e8a0ea6eab5aa5cd71b91a0520e04fc4ec 2013-09-10 02:34:48 ....A 212992 Virusshare.00096/HEUR-Worm.Win32.Generic-fa8bca97ca8ccc4fec622e4fc5640bb0f6f805084719ad85e81249add67a9d96 2013-09-10 03:11:24 ....A 201145 Virusshare.00096/HEUR-Worm.Win32.Generic-fb60bac7dc6c09dea4741a4b40e440dc91926fac900fa6bd88bb6b3279a7611b 2013-09-10 01:55:10 ....A 93245 Virusshare.00096/HEUR-Worm.Win32.Generic-fbb4d53bcdc7e5e002b284aa1ff3eff3b2b3644ee047f2c574f6426a5f58234f 2013-09-10 01:41:10 ....A 62928 Virusshare.00096/HEUR-Worm.Win32.Generic-fbb54bc17c33c0e43a17f798461c9943f93d3826eb02cdb960e2905e74627d2a 2013-09-10 01:50:30 ....A 36318 Virusshare.00096/HEUR-Worm.Win32.Generic-fbb949a4bc3dc9d919e947e788891da48ae94f80cd7357dcf60b5488aa43e0d9 2013-09-10 02:24:32 ....A 208896 Virusshare.00096/HEUR-Worm.Win32.Generic-fc2c51b9f730c8b57ff6c5865f75e3af550bb9a3d94836870b5ba948932864a9 2013-09-10 02:24:36 ....A 200889 Virusshare.00096/HEUR-Worm.Win32.Generic-fc576a9794f71bd1729f867b6939dad9086900cf4b3a869389b3570256df245a 2013-09-10 01:48:02 ....A 35954 Virusshare.00096/HEUR-Worm.Win32.Generic-fc8bd4fab44e6ea36923b19cebd66d49a2ead908d099015706f54d805053c8e4 2013-09-10 01:43:56 ....A 35943 Virusshare.00096/HEUR-Worm.Win32.Generic-fc8ebaa49ed51b447d9e1237b064fe21cb7e65dae46bcdfba1bc9d5f5826424b 2013-09-10 03:14:08 ....A 35911 Virusshare.00096/HEUR-Worm.Win32.Generic-fc94ae4eeb4705a97ade175d57e4b7af5623a60b7821f52cca13b78f91f06bda 2013-09-10 01:51:58 ....A 208896 Virusshare.00096/HEUR-Worm.Win32.Generic-ff9c65552aed97bb9c6951e619763a2fe0991a162fde45f157dcd429cc244946 2013-09-10 02:37:38 ....A 57856 Virusshare.00096/HEUR-Worm.Win32.Generic-ff9e971896bb12df89325b8c3a9c528591a4558890abc87c948394dace631e33 2013-09-10 01:32:52 ....A 120832 Virusshare.00096/HEUR-not-a-virus--Downloader.Win32.LMN.gen-0988649949f00c3d94c09028fafc9ad26f21c5332abd39adbaf21795745c740d 2013-09-10 03:15:06 ....A 876032 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-021f4d4b8589e929c97abf19e715a4eb031290f84b26249803420c908195ba7c 2013-09-10 01:30:32 ....A 888320 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0d8cc58f0113141b37fda56dc5fe903df9efcf49d8f37c61801a3db42b268572 2013-09-10 01:53:00 ....A 901632 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1184b46b803db988f1f88c27a67c30d88d6057966a2b312554ed4d75ccbfd7f2 2013-09-10 03:05:50 ....A 888832 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2665f4bf9501bdf3e19d8a8badcd3067bd8cea3281a8e3c86136fab722ccf218 2013-09-10 03:10:16 ....A 888320 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-28bcbccd0d3590c086384af8f114c614f388ab820b21d39aa9e28850f675fbc7 2013-09-10 01:48:46 ....A 888832 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-39ac377e10789df33f39d664476f7d6c4d23407b850f8a8ae1066c1ac5c8eab7 2013-09-10 03:08:44 ....A 888832 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3d6d7dbac17ad561b75b0f5f97a5a8f193f7dfb1dedb76fdb05525b7f64830f3 2013-09-10 01:34:22 ....A 888320 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3fa916229d4d0cc9d19c620942334cddce9c1e8bbee2ff1dd690dcb80f07457a 2013-09-10 01:40:48 ....A 876032 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4d367f47f7f180d3f6f88c4d23d24f422f711c181d210e7bfbb51f00b3b7aecd 2013-09-10 01:30:56 ....A 888320 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5419af9b34426e4ba7d5769d91037f96c80701fdaa91118a6398025b5573e75c 2013-09-10 01:39:34 ....A 888832 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5773bdcf42bc78b63c223ec9676b1e6f988ef5bd6c4ea1cba6906bbb496d903d 2013-09-10 01:53:18 ....A 888832 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-6fc608e769b9bb18f001ef5721c120c02360210f86199744a88060a79cd90450 2013-09-10 02:13:30 ....A 685717 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-781dcb75ab16c050ab714bcaad7ac186c964473ac2ba81aa2ed69ec739c55ef6 2013-09-10 02:26:54 ....A 888320 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7cdb23fb78fa9f2b8d3563a1d990e59b1467eb09372d69abbceb040a1a1865ac 2013-09-10 01:53:36 ....A 888320 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7def94792d1bae509b0123a24f11b4be73f1f6ddeeea60e0b9eae1dd75e6d0fa 2013-09-10 02:43:30 ....A 901632 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8832bb139909dfeba227a95690bae7a83112a5297bcbc2bb91f102706ec5875a 2013-09-10 01:58:56 ....A 888832 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a689c61044d6d5fd4e5fe673cf249e6203e5946aaffefb9f4831ce2cbb11bdb5 2013-09-10 02:33:02 ....A 888320 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b533182a85320498556ac1c728c2b0578577866e95430a444d9f99cd0d0c4ee7 2013-09-10 02:40:00 ....A 887808 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-c0355fe1b228c643e766fcc239a7f1829b9f5a72a6f887dc0d81c05376f1546d 2013-09-10 01:43:52 ....A 888320 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-c3fc52a3550510b0b734a17e0ab7322f3d89c877ca55cbd1f8c9a385f7c8133d 2013-09-10 02:13:04 ....A 888320 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-cef57b27e96de70b3baa49156f4e24bdbe2a1096e398102dfd6808df512f8ad7 2013-09-10 02:25:32 ....A 901632 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d56a257d44401053ee0912fd29352a0efd5b3a027f87d1d874420a3c8fd90d4a 2013-09-10 01:40:36 ....A 888320 Virusshare.00096/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e84ff470733fa79070ea57d1916f4b30a7f27b3f72c9ff896f18e4ef88df9829 2013-09-10 02:25:12 ....A 1756338 Virusshare.00096/HackTool.Linux.ProcHider.a-156287748d8c91640ad89b9393566b283a126674167e796f2dc481f62bac8e3c 2013-09-10 02:07:38 ....A 18987 Virusshare.00096/HackTool.Linux.Sshbru.a-5aa0730c447940afc3fa555a1393a6a186aff460a57adc9dcb372a0559739b8a 2013-09-10 02:25:24 ....A 70094 Virusshare.00096/HackTool.MSIL.Agent.w-e6dce57e9ee514ffb2b437cb8d7b3d1fde8eae0fc126c1c124c246b26d6121d9 2013-09-10 03:07:26 ....A 387723 Virusshare.00096/HackTool.MSIL.InjDll.hn-e6f66dca285c0dcb96845a256d50c6a9ae7ef986f2ffff7a82df7909f73ffaed 2013-09-10 02:26:38 ....A 1896131 Virusshare.00096/HackTool.MSIL.KKFinder.p-f016c6194f5cd59878a77bb6f3dcc8d2b4da2e274f0ea4e871f4e6cf165ef63a 2013-09-10 02:23:54 ....A 2173693 Virusshare.00096/HackTool.MSIL.KMSAuto.a-e34d542f0b538c80f655bd64bef45ada9bd7c4ddc3ecc1cac390b2ab4930716e 2013-09-10 01:55:06 ....A 277469 Virusshare.00096/HackTool.MSIL.Kiser.d-424ef120289d90c4578e8b1ed411e043c53e8c26f3e6adeab559e3c8e15e081e 2013-09-10 02:10:20 ....A 747252 Virusshare.00096/HackTool.MSIL.Loic.av-b91b725bdd1fcc1e188787ae641a13afdf1f09959ffdac1bd43c4335e70815b3 2013-09-10 02:15:32 ....A 78441 Virusshare.00096/HackTool.Perl.Agent.ad-85fd98af664245263f6e3d4b4b0e42288a3c60d6fa68452822a23ee789475052 2013-09-10 01:43:22 ....A 52358 Virusshare.00096/HackTool.Win32.Agent.aedq-e1d059d43e2a5f4c808a0fc4f3a76219819d135ae0dc50a30f9004690b6f38a8 2013-09-10 01:45:04 ....A 114688 Virusshare.00096/HackTool.Win32.Agent.afg-d51a73cf1401a7c07d677ca7d871f54a027964e18bbb96da75c5ed66c80ef351 2013-09-10 02:45:16 ....A 1574750 Virusshare.00096/HackTool.Win32.Agent.aguh-619d601836fa9946f8803e4671a372c6e340074670c2ceb3a703e450db816fb2 2013-09-10 01:50:18 ....A 184832 Virusshare.00096/HackTool.Win32.Agent.aizh-107cb8e94c95eba12dd8fd9ca2875d2db6290f45d16d154ae40815c917011c5a 2013-09-10 02:27:26 ....A 753671 Virusshare.00096/HackTool.Win32.Agent.aizh-e14af9c308e9d7cfd9bd1e4d3e5efa549ffd8cef3f38ccc76ddffeb27b45f5c0 2013-09-10 03:08:12 ....A 180745 Virusshare.00096/HackTool.Win32.Agent.ape-6f7e008186d8b5503ee7fb9713739b3a226e3e02583948a9928dca443f46d56c 2013-09-10 03:04:26 ....A 537636 Virusshare.00096/HackTool.Win32.Agent.ape-81976d715bcd64eb8ff0266518b53d64e9887e7a9082cc08aeeca21506a57a31 2013-09-10 02:28:02 ....A 180769 Virusshare.00096/HackTool.Win32.Agent.ape-841ff991d50501246622b558c9eda1940199bfc211d7ff1ec6d974ac0432fb88 2013-09-10 02:12:50 ....A 38618 Virusshare.00096/HackTool.Win32.Agent.p-dd4fd866417a41991f73118d219bbf3062e4fa3af7d6db2c75e38deedcae95c4 2013-09-10 02:28:18 ....A 2585601 Virusshare.00096/HackTool.Win32.Agent.ror-f116c5c659186432d9f9ec0ddb03f5e057c89b5cedb025feb2087f82fc6d3964 2013-09-10 01:37:34 ....A 2732594 Virusshare.00096/HackTool.Win32.Agent.roy-0135f9733d84f3e304b8be6bda512992cf9bcc667c036d2a7a824ad8d0360111 2013-09-10 02:13:34 ....A 586058 Virusshare.00096/HackTool.Win32.Agent.th-5276ba7ce2c8a7a927fc19dad11fcb35adffe46f2907d11c4330c233c1902d9d 2013-09-10 03:04:20 ....A 115509 Virusshare.00096/HackTool.Win32.Agent.uxx-e5bbc87f1e3d77ab748add8343aed3af75ff3ccf1673cb3a9a2041c102ff9913 2013-09-10 01:33:10 ....A 111616 Virusshare.00096/HackTool.Win32.Binder.bs-9882b5e68b9562c40d130ff1e3f497eba0a97e900d0d71e31162b6def6f1678d 2013-09-10 01:50:44 ....A 120320 Virusshare.00096/HackTool.Win32.Binder.bs-99354654330b9b7b3e011a3aefc30086410d37d0901b17dd73f24a052ddd7ddc 2013-09-10 02:38:16 ....A 1143808 Virusshare.00096/HackTool.Win32.Binder.bs-bfaf6f91d8f427fa64fe675f267c040d45452c9e4d8a0059511f81c82aafd22a 2013-09-10 01:33:30 ....A 830464 Virusshare.00096/HackTool.Win32.Binder.bs-bfb2101d9ab569dca6d8394e0f22fd1267464765ff0ef25b956665af417ab8af 2013-09-10 02:37:06 ....A 488960 Virusshare.00096/HackTool.Win32.Binder.bs-d6468c1c173d517ceed706f2767636d4003aa830bff6ca0f6d5c58834f00afac 2013-09-10 02:25:50 ....A 196096 Virusshare.00096/HackTool.Win32.Binder.bs-dc8d30ac650b8b23567f5a1c36f61729f625f152d43bcbd6184f07baa0a6be51 2013-09-10 02:42:42 ....A 1024000 Virusshare.00096/HackTool.Win32.Binder.bs-e1e8b0b5a790890d0e94fa12efff0f17cdd018dda97f18cc7e3c691b4541e198 2013-09-10 01:54:58 ....A 995328 Virusshare.00096/HackTool.Win32.Binder.bs-e1febbeb2a4f101919e323f79754198a789d97bbddf4263c4fb2e3a0350d2af5 2013-09-10 03:04:20 ....A 2118656 Virusshare.00096/HackTool.Win32.Binder.bs-e6fa1b9d2ead2bfc62263a4143cf3fa58df4d3ddf7d306ec5431c433a96df14c 2013-09-10 02:03:54 ....A 215552 Virusshare.00096/HackTool.Win32.Binder.bs-e92f31ab7baa3f7a31b13fc6a3bccc05c2d91a7927c83fb4270b8d2798fb574d 2013-09-10 02:10:04 ....A 587264 Virusshare.00096/HackTool.Win32.Binder.bs-f100efd08e01fa3cb16affdfa88f43166dfdad03000e7363cfc30a1cb1a8b8eb 2013-09-10 01:52:12 ....A 815616 Virusshare.00096/HackTool.Win32.Binder.bs-f5c5db7880dbe75a3348c0ec2fea118a304fab885541ab5635ad0c1615c9f853 2013-09-10 02:42:36 ....A 282598 Virusshare.00096/HackTool.Win32.Blade.a-cbad3036112635a9db465f7ea8ab9051c2a9ff47bc8e9391bab4db590f9cef0a 2013-09-10 02:40:20 ....A 2090441 Virusshare.00096/HackTool.Win32.BruteForce.ar-fb3f5b7f31b659429d1bf2a5abafc0ae5568f9bc0c65a64b7b1e8dd22ed3e889 2013-09-10 01:32:14 ....A 767910 Virusshare.00096/HackTool.Win32.BruteForce.bgo-15afd29e5673df49525bf85b41b80acd534ab9c615158355114ee35c26ba4c83 2013-09-10 02:11:52 ....A 241664 Virusshare.00096/HackTool.Win32.BruteForce.nw-769062e26b376c0c194e373ecadd7304b90b761b1c45a5d99ca2ab0b103fc46d 2013-09-10 02:12:36 ....A 185344 Virusshare.00096/HackTool.Win32.BruteForce.oc-45944688346e700cfbe97c22192d6db13238c03b7e8034480d86d8893a57e56c 2013-09-10 03:10:38 ....A 4247280 Virusshare.00096/HackTool.Win32.BruteForce.xl-2dc48a1ad8e43b6b78f5c753b32308115c1bbe95917507ee368d2df0354720f6 2013-09-10 02:34:26 ....A 560132 Virusshare.00096/HackTool.Win32.BruteGen.dv-df425ca8d697d8ccb4ea7c6de6a9c930f4c6582eed7415051aa92caee2dd854a 2013-09-10 02:02:08 ....A 28672 Virusshare.00096/HackTool.Win32.Clearlog.m-49a13aca642fc4d27c7be0fc82135dc30e495f4536cf53b51895eea3975fd1bd 2013-09-10 02:55:24 ....A 1228800 Virusshare.00096/HackTool.Win32.Crypt.au-c3323f047459826313931c4f2497cc95844b61bb778c4d63a9267494fb308c85 2013-09-10 02:44:18 ....A 110592 Virusshare.00096/HackTool.Win32.Crypt.cpa-ae9891f620f15a9203c2363793174bf73ac7a0f18b594c9617c15711ed3fd44a 2013-09-10 02:33:38 ....A 24576 Virusshare.00096/HackTool.Win32.Crypt.cpd-94be31f2f4def9be324a98c9c52ba1cfb767c78b4da50d781d9c7f8887dd5f10 2013-09-10 02:19:42 ....A 114688 Virusshare.00096/HackTool.Win32.Crypt.daf-203d69e60685a76b2b4daa2b989a9a526d915e3c150be29e310afa434f66c7fc 2013-09-10 03:01:46 ....A 254916 Virusshare.00096/HackTool.Win32.Crypt.sx-6e01595a8c1d1baeda02d3acad1727d7bb6ec81b739ef7848aa3552caa2b717d 2013-09-10 01:43:40 ....A 605184 Virusshare.00096/HackTool.Win32.DarkKomet.a-26666a796cf332e5763dc04e94a7733ff578c17c181782135bf592d4d373a7c8 2013-09-10 02:28:48 ....A 305152 Virusshare.00096/HackTool.Win32.DarkKomet.a-e2245d3a4d6081c2f8951b2b02e3fb023b30a230ac2a57d1f4267e1f853bcf35 2013-09-10 01:37:26 ....A 95232 Virusshare.00096/HackTool.Win32.Exploiter.cb-539ee1aeef8f64189b090801d57571a6873ce32770ab6fbf7a8a65aff612a640 2013-09-10 03:03:00 ....A 427778 Virusshare.00096/HackTool.Win32.Exploiter.cb-e66cbd18b5169f916d0a850aa61762ef97430b23cb9f07ccf4eed62f8bc01202 2013-09-10 02:06:10 ....A 6656 Virusshare.00096/HackTool.Win32.Fumn.b-304411006d8bff309ee15e641bb0c29ebea7c17c84664e4dbe21a3525038aa18 2013-09-10 03:01:42 ....A 6656 Virusshare.00096/HackTool.Win32.Fumn.b-3b94bbe3c01b5914ddd27f06f7fcff029f93718fe880f5acb3ae6a9ff843ef0a 2013-09-10 02:24:26 ....A 429072 Virusshare.00096/HackTool.Win32.Gamehack.aimt-1634a3b7b190107792f26833ffa854e899528330dcccf1f57e0887f50956a3ee 2013-09-10 02:23:06 ....A 517001 Virusshare.00096/HackTool.Win32.Gamehack.aimt-a765f18d3cadc58aeb49a67eb44155675591eff9b34b119ad306ecf893781b7b 2013-09-10 03:00:14 ....A 3109376 Virusshare.00096/HackTool.Win32.Gamehack.aipt-1c717c170b55785917c5b38138207bf644c49f7dccdc6c454ca88ee133df586f 2013-09-10 01:45:26 ....A 466569 Virusshare.00096/HackTool.Win32.HScan.a-bdd8af49da3dde2c3d08167f894ad692b7bb5a5d9b97427c30301c5e82276376 2013-09-10 03:07:02 ....A 138634 Virusshare.00096/HackTool.Win32.HScan.a-fac047c033df0b3209b1de011d68b7a5ecbce072da4de7bc52104c28a74e1d09 2013-09-10 02:59:14 ....A 174900 Virusshare.00096/HackTool.Win32.HackAV.cg-dccae7aa5b952c0dee4a473cf3c292f69e3ddf3af79eee4b791fe954fdd212f6 2013-09-10 02:10:04 ....A 5909504 Virusshare.00096/HackTool.Win32.HackAV.cg-e50611392671ff575b80eca77ffc995b65ed97a06edf071da37bb682c7c27a21 2013-09-10 02:09:16 ....A 203264 Virusshare.00096/HackTool.Win32.Hidd.b-e8a627d40d21d484c440d6e2df92aebbf459f0eb139d08585544471164eee5c7 2013-09-10 02:18:02 ....A 261142 Virusshare.00096/HackTool.Win32.Injecter.amm-b3d1ebdbcb59c0108c1e721a050effe8507ef6585a368c0fc4ab2a67c1796f4d 2013-09-10 02:47:34 ....A 145552 Virusshare.00096/HackTool.Win32.Injecter.amm-e831c948096b0866a173208120a15708ce0d7984b3fb508d1efe0d64d751a847 2013-09-10 03:14:14 ....A 93696 Virusshare.00096/HackTool.Win32.Injecter.kq-d79c9433fd5a042a3fd75191727dd5a8946e58bb403c7f4965a803513615c793 2013-09-10 01:54:46 ....A 216810 Virusshare.00096/HackTool.Win32.Jakuz.ub-a1c2833007ae599e6f46c0a1cbdc4f7625b69c2c75f453c354946f36d5cccea1 2013-09-10 03:02:38 ....A 815826 Virusshare.00096/HackTool.Win32.John-eb9c9596bdc78b99c1315b9b792cbbbe96ace42598868504286b46be481db8dc 2013-09-10 02:47:40 ....A 74130 Virusshare.00096/HackTool.Win32.KMSAuto.i-dc5dff0c41ef5fbae201e57ce326fffc174437c8bf407e6a978dcf77d303d392 2013-09-10 02:38:12 ....A 1135077 Virusshare.00096/HackTool.Win32.KMSAuto.i-e83daad94a1433a87b2e640bbbcaf7636ae2f76e5e54346f2daa5af6b876d053 2013-09-10 01:57:50 ....A 161824 Virusshare.00096/HackTool.Win32.Kiser.agt-df90a7472917eeba77ced560d38ce77955f75d3addcb4307ecc34b8969463cf9 2013-09-10 03:12:44 ....A 732100 Virusshare.00096/HackTool.Win32.Kiser.apt-e0c3bcff6ace257fb111c68961383ee6266e4d6e60f77cb02e095c783b3bfc3d 2013-09-10 02:15:14 ....A 1188864 Virusshare.00096/HackTool.Win32.Kiser.aqa-73cb37b2d3a5b560bdf50e3ac392be05258ec0b1cf806554be10183c164afad5 2013-09-10 02:29:00 ....A 1015122 Virusshare.00096/HackTool.Win32.Kiser.avq-568d0be45e6fa7d144d80493d96dc17950efe5364862a870eb4ea300fd5a3801 2013-09-10 02:41:14 ....A 512520 Virusshare.00096/HackTool.Win32.Kiser.fnbfv-d71acf7ea34082bbc88ba05195533302f18f38107b6c7bd53444909a83b07e72 2013-09-10 02:57:04 ....A 1080808 Virusshare.00096/HackTool.Win32.Kiser.hv-1e58dc39cf7e4b81c8b0f720929e1ecbec260d0a0d91b4028466d4e1a0972f40 2013-09-10 01:39:44 ....A 940335 Virusshare.00096/HackTool.Win32.Kiser.hv-998bdcdafff7612b93f670b90940ac0c770b7e613b145c456fd298db111a66cd 2013-09-10 03:10:16 ....A 960684 Virusshare.00096/HackTool.Win32.Kiser.mc-fb4ba00ffc4292cb92feee0177114517a96f292daf3059275b3f3449e1fbc443 2013-09-10 02:30:38 ....A 150116 Virusshare.00096/HackTool.Win32.Kiser.un-0f32c3da9ec8a2d1aee325776087edb8875adf9a06f2ad8a5c9815b7cc8b90d2 2013-09-10 03:11:10 ....A 173138 Virusshare.00096/HackTool.Win32.Kiser.un-578a8e4bfe22d639678dd8227a0dbe73b31309691242b91c9b95a322508e5f75 2013-09-10 01:52:28 ....A 1169376 Virusshare.00096/HackTool.Win32.Kiser.zv-345d24f74f036515f212a85ce2d5278dd456be8073112ab6d5abf96c6681fcce 2013-09-10 02:30:10 ....A 45114 Virusshare.00096/HackTool.Win32.MSNPass.cl-ec20c511e8157289603e6f36acdddf959c8fdb284681da37d02a18a640d51c89 2013-09-10 02:32:22 ....A 73269 Virusshare.00096/HackTool.Win32.NSS.a-e2e81d40dc3031f4c7a24d8540c65656751a5104948bc0d017753c907f10a040 2013-09-10 02:08:12 ....A 16384 Virusshare.00096/HackTool.Win32.Patcher.ag-124942cf9724d312a0f105b43011e0e630fb7013ec47f378e9f5cb370d64cd27 2013-09-10 01:53:46 ....A 5162 Virusshare.00096/HackTool.Win32.Patcher.b-745a8aa749885ccc3d21424770bf82911c6d2fe3d37da2b68a2cd7b503c1f8d5 2013-09-10 02:24:46 ....A 469213 Virusshare.00096/HackTool.Win32.QQHack.py-6d019ed03d5837bf1b231b1ddb087b47c5777c094e9ebe604cab842c3129906c 2013-09-10 03:02:04 ....A 25192 Virusshare.00096/HackTool.Win32.QQMima.a-2f74337a4fb7d4894594c01ab1a178428b6db37a1f0f63013c63a656821780f7 2013-09-10 02:36:06 ....A 4290 Virusshare.00096/HackTool.Win32.QQMima.a-61cf2fe6c0dafbc893f9bc378ac64e6245600c91caaa540d43675181303a7b12 2013-09-10 02:10:30 ....A 49152 Virusshare.00096/HackTool.Win32.SQLInject.lq-c381361b85261d0534b86a4af825d559e9b4b5715602b8f3169906fb7d45d656 2013-09-10 01:53:46 ....A 1174309 Virusshare.00096/HackTool.Win32.Scanner.g-29d27ee977e7cc62e73c268d8759910fd8643e70ebea35c4d023006772036f48 2013-09-10 01:56:08 ....A 374564 Virusshare.00096/HackTool.Win32.Sniffer.WpePro.a-351e482f08a98ef769abaa02ee9a4885c3792b2e14fe904266da7fb46ea53d8d 2013-09-10 01:57:36 ....A 2887248 Virusshare.00096/HackTool.Win32.Sniffer.WpePro.a-39748dcf59f7631de7619e3019285cabc8fcfd853acfd9f08bb9d5c98d0cfb45 2013-09-10 01:34:18 ....A 306207 Virusshare.00096/HackTool.Win32.Sniffer.WpePro.a-6e10c998807b811b22135ceabc571a187abb11127e4731c38a6349bc7e335aa3 2013-09-10 02:33:04 ....A 184320 Virusshare.00096/HackTool.Win32.Sniffer.WpePro.a-de059b4b76e1e13445442c1bde6320c546d5503c25c86d14898096717c5866c1 2013-09-10 01:39:10 ....A 185149 Virusshare.00096/HackTool.Win32.Sniffer.WpePro.a-de7ba0814ca38a94af7b27369e9bd0a67e5c69838466c210cd605eda304cc279 2013-09-10 02:46:02 ....A 40804 Virusshare.00096/HackTool.Win32.Sniffer.WpePro.a-e6bb4b7fd9e960dca6232b24bd65535749ede03509b8ef544f48e04de6745b37 2013-09-10 02:24:54 ....A 1835008 Virusshare.00096/HackTool.Win32.Sniffer.WpePro.ig-71e6c728b13fc76952ab55ae0f79b61ef09ae9607b4ef12696bde36250406980 2013-09-10 01:56:32 ....A 831488 Virusshare.00096/HackTool.Win32.Sniffer.WpePro.uud-3a19329a2a560d03584a2bd358a458a04d643edf59d89850ce1586d59d287f7a 2013-09-10 02:06:28 ....A 290304 Virusshare.00096/HackTool.Win32.Sniffer.WpePro.uud-510566ba1cdb147f13ffec477711ec6a7eb7d090a1d176afb89a9bcded3d8267 2013-09-10 01:59:32 ....A 921600 Virusshare.00096/HackTool.Win32.Sniffer.WpePro.uud-a38465873b71e893941419df8c7f10185d088d7c08ef0da213df7f58f8ea2472 2013-09-10 03:00:00 ....A 700816 Virusshare.00096/HackTool.Win32.Sniffer.WpePro.uud-e205f6551c63f7a52ed0ecaeaf839e66f137d6c37144c4ae232fe2533808946b 2013-09-10 02:18:06 ....A 18441 Virusshare.00096/HackTool.Win32.VB.ayd-a5f53d240562a036049c885c5fda5a2299feb3bd086c70b1addf843c0d6c477d 2013-09-10 02:20:02 ....A 405504 Virusshare.00096/HackTool.Win32.VB.blw-f190221c16623fb095f317618b113c7e7795210a611c17aca05cb425e8c2192c 2013-09-10 03:08:40 ....A 1581259 Virusshare.00096/HackTool.Win32.VB.bqk-184d5a0d989732429c6df755aa407f6f6a0af7d4c1c43a1422c65b2d94458c77 2013-09-10 01:32:38 ....A 85337 Virusshare.00096/HackTool.Win32.VB.cv-b12d905f96bf8a1b432d8dab5046e96b76139cf3deefdff5457b05f9833d4fe7 2013-09-10 01:28:52 ....A 858002 Virusshare.00096/HackTool.Win32.VB.df-2086ee6d898c261ad35bb755e382f46127a25fb28558623ec906c925b78a6fd8 2013-09-10 02:00:10 ....A 16384 Virusshare.00096/HackTool.Win32.VB.nt-d6ce3200c498f2613b6ae961fff3f935f7f25f476b9c84ea9b984920942f0337 2013-09-10 02:33:28 ....A 101716 Virusshare.00096/HackTool.Win32.VB.vns-fc0d05a5ba44ce7fa0567c2e0dc84874b7a50c8df48d6a6b49df4e47322598bb 2013-09-10 01:54:04 ....A 14336 Virusshare.00096/HackTool.Win32.VKTools.jm-c5d677c3e43753db185b6257b1c53bb4451a7b72049012dae003671aafa8b8f1 2013-09-10 02:42:42 ....A 1302409 Virusshare.00096/HackTool.Win32.WinActivator.b-f93b11df8e58d1504f7ecfa1f93de22427e9695c1907012a5733384a211015ad 2013-09-10 03:13:06 ....A 650670 Virusshare.00096/HackTool.Win32.WinArpAttacker.a-ddcc4e8e9d8be63f1f9243c87fd4378dde45861d1fa4f70bf1e463cda79bbb38 2013-09-10 02:57:52 ....A 9062548 Virusshare.00096/HackTool.Win32.WinCred.b-5e53fa12e4f54c784464df0ae8a23769fb9de969131fc71bd89c80bcfe214279 2013-09-10 02:38:48 ....A 78848 Virusshare.00096/HackTool.Win32.WinCred.s-e8351d7da3414f82c8b0688a739d43804d5d229510bd977ccff38524fcc4af79 2013-09-10 01:59:04 ....A 18944 Virusshare.00096/HackTool.Win32.WinEggRet.m-e67eb4143533be4fcaa9613856541a616a11eae14a0e73fc781d8c7bb142ef68 2013-09-10 03:13:34 ....A 1488086 Virusshare.00096/HackTool.Win32.WinLoader.d-18d57b5d678fce2c7d605ef1c41b12f3931205d3587cb860fe9de6586f508a2c 2013-09-10 02:16:56 ....A 2409132 Virusshare.00096/HackTool.Win32.XScan.l-0c45771847af783a4dd5af743386d2be3444b348d4afd30abf66ce2d542622d4 2013-09-10 01:54:06 ....A 265200 Virusshare.00096/HackTool.Win64.Mimikatz.bw-f67b2a6b55a06314926b56f50293c9007ccbdaa5408cb8dc65a5ba7f8fc0697f 2013-09-10 02:24:00 ....A 243 Virusshare.00096/Hoax.BAT.BadJoke.Starter.c-fceb16ea7a9e510732379ac8407f5a409795318de2f9baee540c775bdb88781f 2013-09-10 02:09:00 ....A 162090 Virusshare.00096/Hoax.BAT.BadJoke.Starter.d-9241579eab3e16aade86855054eef3fc2177faf40b506fb6a325fbb47b55b611 2013-09-10 01:57:30 ....A 3417 Virusshare.00096/Hoax.BAT.NoKlav.a-bc86035bf32a11595924dd9070307130b11724afdb9b745ef8344afd53b66637 2013-09-10 02:52:40 ....A 15309307 Virusshare.00096/Hoax.HTML.ArchSMS.ax-a12cff8310ed9261f3a01d7b62fb4b7fdc8acd0e4bfa7a33b86a5406f0f8d46e 2013-09-10 02:55:02 ....A 14082628 Virusshare.00096/Hoax.HTML.ArchSMS.ax-f115092e53551452da1447fea0807e3ca2711a30f49100e77f3cef8761d3aebb 2013-09-10 03:05:04 ....A 2019 Virusshare.00096/Hoax.HTML.ArchSMS.o-8372007132edff2e66931e79fb8322703874676f024b86b3cc7fff6f9e256415 2013-09-10 02:25:08 ....A 1361081 Virusshare.00096/Hoax.J2ME.Getas.b-e1bc3c2c30d4fc261456f66350989237939ba2380f27b271b454378f3ae0c284 2013-09-10 02:15:16 ....A 5259 Virusshare.00096/Hoax.JS.BadJoke.FlyWin.c-58ccbed6da8f352821d1dd25101f6853eddccf78f5d5496234185df1d84d7fd1 2013-09-10 03:09:00 ....A 23616 Virusshare.00096/Hoax.JS.Smsban.w-115bfd78cfd7f848ebd331391704d39bbb4cd23c13e6cb1ae4d317b8aea3f347 2013-09-10 02:28:58 ....A 24826 Virusshare.00096/Hoax.JS.Smsban.w-2ed26795dc6548203a0adbe8151493adc074835aad61625d9b1849cddf537733 2013-09-10 02:10:08 ....A 29011 Virusshare.00096/Hoax.JS.Smsban.w-58fee8be59b63b16fb312e78b4e09b55aa820e2a8fd71a58e3c41679f4179285 2013-09-10 03:09:26 ....A 12468 Virusshare.00096/Hoax.JS.Smsban.w-66e1703ff897e0ed3309c36089d03d566921a4d7463a7747a5da1bde12aa95b2 2013-09-10 02:10:02 ....A 20134 Virusshare.00096/Hoax.JS.Smsban.w-7ab8378839cedab44cb169583ab03a3efbeec4bcd5da6a7954d2d71b2f77167a 2013-09-10 01:30:54 ....A 10696 Virusshare.00096/Hoax.JS.Smsban.w-7ffc5e2a8871598cf378d4070d44b0fde285fe2402c301625c3026b9c7355b87 2013-09-10 02:43:02 ....A 38336 Virusshare.00096/Hoax.JS.Smsban.w-817a6af25258e9c113bf5d514fd6f0212afb8d28369ae58b267e4bb95913e2d6 2013-09-10 02:22:28 ....A 11404 Virusshare.00096/Hoax.JS.Smsban.w-840f504a19ac446884598297afc6b3a480cea83063487680d84897012d95d40c 2013-09-10 02:59:38 ....A 39066 Virusshare.00096/Hoax.JS.Smsban.w-b1213d7700cd8f892262806e44568ae7f1d2cfe77fd7d40a7206330e389bf51a 2013-09-10 02:50:02 ....A 283537 Virusshare.00096/Hoax.JS.Smsban.w-c9a32fda2ffca54e9a4385051ee9866aa2ac6b56fe5c26688d028a332f68f944 2013-09-10 02:35:52 ....A 17677 Virusshare.00096/Hoax.JS.Smsban.w-f67f520b670843ddf37d16a8340dd02fa066b0c790cdff9f7dc7927b57da985e 2013-09-10 01:55:48 ....A 572401 Virusshare.00096/Hoax.MSIL.ArchSMS.egb-a9eba0abd4471375bf5ce3bc963edb86a6ea754f9a130a97eefa03cf0850de7b 2013-09-10 02:13:42 ....A 196780 Virusshare.00096/Hoax.MSIL.ArchSMS.egb-e233a35b3463d7e2c317c0a6f4eb8ac5900d656670ab4d54230ae3ab7769542c 2013-09-10 01:33:26 ....A 7578467 Virusshare.00096/Hoax.MSIL.ArchSMS.egb-e9933f2162042629459b46a5a3b0941050e93db4d55c3ab3dd9300e0c473efa0 2013-09-10 02:52:16 ....A 963501 Virusshare.00096/Hoax.MSIL.ArchSMS.egb-fc3ea8b01feca6df37ebc7b5eb5994089dacdc7f849f79ebaf57f7240bb34472 2013-09-10 01:58:00 ....A 2248873 Virusshare.00096/Hoax.MSIL.ArchSMS.heur-61012a1ea641d6fefc6864e9f73990fb885e40f7c3cd278d46fa02373f394e8f 2013-09-10 02:58:16 ....A 18523766 Virusshare.00096/Hoax.MSIL.ArchSMS.heur-7723dd5ee5b2c6d78d384ee29f1539a1c057ea5032d65fd9cb8046f3ba13ffd6 2013-09-10 02:46:20 ....A 2639345 Virusshare.00096/Hoax.MSIL.ArchSMS.mdq-e0de75acb0d2951b7d46468485badeea7d1c5b13e21c007c160e9bcf4cbc2941 2013-09-10 02:59:48 ....A 3856101 Virusshare.00096/Hoax.MSIL.ArchSMS.mdq-f028b7594dacfe8fa99a3fadca89c917ad5d203158ea736708e3a88e61a5da42 2013-09-10 01:31:14 ....A 20145730 Virusshare.00096/Hoax.MSIL.ArchSMS.qkl-26b0538af15f8d30d8c5c37e93880c789f58eff1d17c04b88a49285b51da1766 2013-09-10 03:14:30 ....A 1783187 Virusshare.00096/Hoax.MSIL.ArchSMS.qkl-ead108cce782785b384fe0e34c0c334cf5ec165c0925e3b2d0803a129cb4dab4 2013-09-10 02:37:08 ....A 1899840 Virusshare.00096/Hoax.MSIL.ArchSMS.qoe-d633b8c551c22d552e973f87a4edacc2b64e6df568b4b49c990ae37efe1d6c4e 2013-09-10 01:48:18 ....A 504048 Virusshare.00096/Hoax.MSIL.ArchSMS.qqp-78bfc4fb5c93447ef6babe27b53042fe8fc00d25a59af532d773964c1c9e4df9 2013-09-10 02:39:04 ....A 20971254 Virusshare.00096/Hoax.MSIL.ArchSMS.qqp-b0b2211401493c570c1315bb0b6d52db9a09173280f8adb5c6d20c66eb38cefa 2013-09-10 02:08:40 ....A 3259604 Virusshare.00096/Hoax.MSIL.ArchSMS.qqp-dcd6b88b21f27c68d676bfd4cde5099cc71a68bf761f7e4f6edf3180869405eb 2013-09-10 01:47:04 ....A 1631591 Virusshare.00096/Hoax.MSIL.ArchSMS.qzv-e926b395ea41ab88d52331372ce4ed33203c5299b4ea6047378326a9b6fc5a14 2013-09-10 02:40:10 ....A 2289294 Virusshare.00096/Hoax.MSIL.ArchSMS.reb-14218c85af2d4f313a743a567dd92df5d71767a96d8cc0d709a80e5dfa1d89d8 2013-09-10 02:45:28 ....A 1851110 Virusshare.00096/Hoax.MSIL.ArchSMS.reb-df8cb467e1b554d33316dc987a3d69e64fc1da8f4ba58d5aed24d83fc0e79275 2013-09-10 02:58:24 ....A 3288877 Virusshare.00096/Hoax.MSIL.ArchSMS.rqq-ef196ebb0a02a022655e0366ffb655366706e0fc9be0917c321b8dd0e6008787 2013-09-10 02:29:52 ....A 2814546 Virusshare.00096/Hoax.NSIS.ArchSMS.i-33761692a2343ae83330e956d6cd9dc1dd7772e4b78f40fcbdcfd69b021f4ce3 2013-09-10 02:09:00 ....A 4837207 Virusshare.00096/Hoax.NSIS.ArchSMS.k-8082ffdf094ecc7bf44c1491b74c10ec854cac7dee381d68180942a10af07e2d 2013-09-10 02:28:46 ....A 284100 Virusshare.00096/Hoax.OSX.Defma.a.a-22c3ded47d1903c101efefaba219e13542a4d2c463004fc6058f00eba2293466 2013-09-10 03:14:26 ....A 311548 Virusshare.00096/Hoax.OSX.Defma.gen-1fa98c5268453704c9837dd0d5d8c54e59ef413714186956770ab242acd138ec 2013-09-10 02:11:44 ....A 407088 Virusshare.00096/Hoax.OSX.Mcsweeper.d-2834ee17e0b66841a552d3648db7bbb42bf4afdf50fbe7334ccb887e80df528e 2013-09-10 02:25:14 ....A 839680 Virusshare.00096/Hoax.Win32.Agent.bgp-f71b0fd920f4d89c294ac77717b3a167627e1580d180e86e469b10efd7f95023 2013-09-10 02:47:52 ....A 606722 Virusshare.00096/Hoax.Win32.Agent.byy-057b2024d1655c137f30e4ae29e2c81257c2d60eb814dfd303b19cc549b2cfe6 2013-09-10 01:30:26 ....A 432072 Virusshare.00096/Hoax.Win32.Agent.byy-319e419445ee9ae80268d17c000016aaf666e1bfc73b40d5dc2475076d4c1951 2013-09-10 03:03:12 ....A 48174 Virusshare.00096/Hoax.Win32.Agent.c-05ffd084a0ce11e33291e6c36078d8abc91486bf61096b91fefd1d11335f937f 2013-09-10 01:57:06 ....A 43084 Virusshare.00096/Hoax.Win32.Agent.c-969a3d98b161997e597ea7bac5837d48ae2ecb9d3a1da748849936da68966f69 2013-09-10 01:42:42 ....A 188425 Virusshare.00096/Hoax.Win32.Agent.ejt-f53154675daf312dc6b989199b932df80d6a541c62018fb35b62fce79879f15f 2013-09-10 03:08:52 ....A 6845440 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-019ef5db66849677a2d514f82ad1cdb3e293917d57a9003b3f907d5c9c5ccedd 2013-09-10 01:48:32 ....A 78336 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-20e5c69cec88daa1d87cc5c916c53913bc3ddf2a18766ba594a2b7900cb7f0c2 2013-09-10 02:34:52 ....A 78336 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-26b83ed287741f4e46c227d5b1ce53090744ae350a36c397b496a8257aa59c87 2013-09-10 01:36:24 ....A 138752 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-2aad6c6eb53669c024b225b7862c4fa1541fc3bb322aa6bcab983397219c5631 2013-09-10 03:09:34 ....A 10485760 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-362e8229b56d3e2256bbe5a9763bc1a41c8aa9774a5b8ab4683212e8de515c74 2013-09-10 03:12:06 ....A 78336 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-45caa13825a98b9e3b45cf2472c72e46ea1908998779aa792a2ccbf156061aec 2013-09-10 02:32:18 ....A 138752 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-555099e7de378221a862d678a18c06ee8f41db5aae9483911f1113a201cad2e7 2013-09-10 02:53:18 ....A 138752 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-59774def122f8aea14f545ee2de7c2e373fd880bfc2076ed6d3a2405c4906a5a 2013-09-10 02:50:18 ....A 12126208 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-5cc78f6ddd7aeac6deb480a2fada3b2ec3e6d3a94a72c2181fb70d22ce58fc3e 2013-09-10 01:46:20 ....A 138752 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-71863dc79e43b496f8e70c698dd5b2029b7bd0588ec90040b1f6780949d541d5 2013-09-10 01:30:26 ....A 3534848 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-769e85305c7f5487bc754774b01afed7df1b3e88c5a7e7c298abf6d43ec84ee7 2013-09-10 02:41:22 ....A 78336 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-d19cd3d3b7526f80130e2e1bc71328079046f96aecc43c4b495352a1c5012822 2013-09-10 02:23:10 ....A 138752 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-d216657159b7e41a1ba137079b5c0f3fe6bb40787061cbeeb215518bbd28bec7 2013-09-10 01:48:50 ....A 138752 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-d328b4e7a78fa14faba9c92d6befa19dbd2d112f26966c06cc6ebf443b594761 2013-09-10 01:40:58 ....A 138752 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-d34b5d6ed27f81c8bcad018ba66926c92d5a62f0dcc848ce0efbd34023d80c80 2013-09-10 02:59:42 ....A 425984 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-d47279f826f80f5c0ecc4d76a0194e59104e5f4a01ad6947a2f54ab8acf32e3a 2013-09-10 01:57:02 ....A 139264 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-dc2e5707d9712c8fe03447c9c9d371931bfe0600ae52cafff8e495944f5e0c36 2013-09-10 02:36:22 ....A 19272704 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-f3d2803d75ed9c08d575ab5b0d418565f0da8dfa7832102ebc55748b853fee8f 2013-09-10 02:44:58 ....A 78336 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-f57b4b194dfa99b08f70f767e0a4b0d34a5db384cf752ab20e769bde3b220661 2013-09-10 02:39:56 ....A 15980008 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-f698251dcbaee53753dbd4cddaf62fbe99cbb6916f118d034b10f9640c71f636 2013-09-10 03:10:00 ....A 138240 Virusshare.00096/Hoax.Win32.ArchSMS.HEUR-f89f88302270beadbc3d75d19549925fee3bdd0c81645c4b3e3f401de87e2210 2013-09-10 02:35:12 ....A 2822144 Virusshare.00096/Hoax.Win32.ArchSMS.aztor-6e037a71310f2e16b12836d0c343c45b5808873a0b5cf914a99d3f146bf5fa5f 2013-09-10 03:07:16 ....A 2963456 Virusshare.00096/Hoax.Win32.ArchSMS.azxrz-565a263488020ce845a6a8b89ae842f8ac453b7c793b59712ff95623370b6ae5 2013-09-10 02:27:54 ....A 2962944 Virusshare.00096/Hoax.Win32.ArchSMS.badvi-f0be091fe2457c7b32aca4650ed92533948b7ddf835eee8704167de94bad906a 2013-09-10 02:55:38 ....A 2962944 Virusshare.00096/Hoax.Win32.ArchSMS.baegh-21bf9b180752a213816817d1fcfb6f7af2b30bcb9b034b33c12d48e954f37c56 2013-09-10 02:32:52 ....A 28311552 Virusshare.00096/Hoax.Win32.ArchSMS.baekk-6e7ba2ecd97600b6637b7f9fb7af39364d1790fcf8f940d27b0203feaccff0d4 2013-09-10 03:00:12 ....A 2963456 Virusshare.00096/Hoax.Win32.ArchSMS.baekk-82baa0bcddd71b469c01ff0288dc0870faba856e973180c15eb0782c0bfce874 2013-09-10 03:13:26 ....A 2963456 Virusshare.00096/Hoax.Win32.ArchSMS.baenb-5e30d856c4a07d9f50e3e0cdd7196c239cb11697364128f2b7330cf534c2e604 2013-09-10 01:33:56 ....A 2963456 Virusshare.00096/Hoax.Win32.ArchSMS.baenb-e47c980588ef2374e0bce60790e4230824da9a57a44f80d4c13f82fe86560224 2013-09-10 02:10:42 ....A 2739712 Virusshare.00096/Hoax.Win32.ArchSMS.bahhm-21d65691ae4a3098366de909b043f58a39c7d3bc845a1f6ab7358699312c143b 2013-09-10 02:33:48 ....A 2963456 Virusshare.00096/Hoax.Win32.ArchSMS.bazmb-e18450ac05d8e8621446990ec124704932aff8467be7b74d8383681862190ffc 2013-09-10 03:09:16 ....A 2554368 Virusshare.00096/Hoax.Win32.ArchSMS.bbyso-d63f2c5e099d9d9594476bab277cdb81a59491d6d6eb4a826d73714665e65468 2013-09-10 01:39:28 ....A 2554368 Virusshare.00096/Hoax.Win32.ArchSMS.bbyzy-0b34e185214855f80bc8dcb466502975a6dfd5c4a006f441f141bf7f402b1471 2013-09-10 02:28:08 ....A 2554368 Virusshare.00096/Hoax.Win32.ArchSMS.bbyzy-ff83de68547e480a1d7f778762e12ae8ff1683d67c7fa5b4fea05bd59f8b33d1 2013-09-10 01:47:16 ....A 2554368 Virusshare.00096/Hoax.Win32.ArchSMS.bcapu-570b590f171469aeb25bf0e87c7c3f7a74e8f2d6eeecfef9218aeb1f10b17097 2013-09-10 02:15:52 ....A 2565120 Virusshare.00096/Hoax.Win32.ArchSMS.bcaxq-831de17c1835dfaabea939362890f48c43ef0542e28a7d2eab7f512b7ade6c53 2013-09-10 02:48:54 ....A 2611200 Virusshare.00096/Hoax.Win32.ArchSMS.bcbfc-4351bd4d09d41c0d124625d5e2aca98791786a7af115012397f2453902771ae7 2013-09-10 01:31:36 ....A 2558563 Virusshare.00096/Hoax.Win32.ArchSMS.bcbpp-ff354e89b39f1e8f3fe5bf3fdd31c233ecc7e1e598d2324333d42db5ee272ead 2013-09-10 01:45:02 ....A 2352938 Virusshare.00096/Hoax.Win32.ArchSMS.bcpbf-33e640fafdc1ae4b18f53e5613cd46541f9485e692f3610c58f507843a0c8375 2013-09-10 02:39:28 ....A 2565120 Virusshare.00096/Hoax.Win32.ArchSMS.bcwwm-1e26eb289fe49673931564f840838489534da44c0fd19fb4f9aebebddd1b094e 2013-09-10 01:32:18 ....A 2553856 Virusshare.00096/Hoax.Win32.ArchSMS.bdeml-d0b4e4973d5d85c5882340d3cff91af844fd0694538623c4ad8c382b075c37ad 2013-09-10 01:43:52 ....A 2565120 Virusshare.00096/Hoax.Win32.ArchSMS.bdhld-bb6cc6d6baf45b90971426372f7a8b1aff54f7c438be97b769b4a0a97e94bf45 2013-09-10 02:32:20 ....A 7146000 Virusshare.00096/Hoax.Win32.ArchSMS.bhhvk-ed834f9e0a0535cefa664e5571f913c00e8b3a24cf1551d257431f8ba2b9efe3 2013-09-10 02:39:22 ....A 2542656 Virusshare.00096/Hoax.Win32.ArchSMS.bhnai-6170a35aa7b806b56a3fcfb48f6fff24ccd4e987dc143f1d9f0da33ba8b79ec6 2013-09-10 02:19:50 ....A 3531460 Virusshare.00096/Hoax.Win32.ArchSMS.bhnbp-afa4e4e06fd4ab415d251ec74552071eaebda07374a00b9d8fd2120f2382679a 2013-09-10 01:49:46 ....A 5152388 Virusshare.00096/Hoax.Win32.ArchSMS.bhojq-8c42f81dadb6fdc39d877eb2cf8bfc4487f7cff40227e8a917687e3f54d0d5c1 2013-09-10 02:49:46 ....A 10119744 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-006d99db414674b2b5e989c289c6edca76d10dcc4362371072ed4e9a9acae4dd 2013-09-10 01:31:50 ....A 5741392 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-21af28e8d947c37fbd6e15181b2e45073bf14b0f85429986609bbb61b482e935 2013-09-10 01:58:06 ....A 9218248 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-327eb6a292756d80f9cf1ecddfaf53cca04bfb62e1910ee7a829a513bbd7ee33 2013-09-10 02:52:22 ....A 9313184 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-41f56ef33cf0807b65080e9b689709ca03dde37b699ea3cb9e3eaf0f0739d6aa 2013-09-10 02:01:04 ....A 10635864 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-7d32cec62922b238d9b1ddef1d5ef113cfca73bc8ac0d0d3ec531db54bcb0fdc 2013-09-10 02:34:10 ....A 14556248 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-7f30a0dc912a8636c1456d9ce6e44d05f9490ff701f00be7c3871d8464cf8c15 2013-09-10 01:41:18 ....A 6933648 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-94d8e6a14f04b2e8c4b394fad9f0d1543eee82c40755993463dd82af31ae799c 2013-09-10 03:09:22 ....A 4133814 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-9ef26b042385898aee0682a516a601e14b77814e42266269c31ab2051880874d 2013-09-10 02:58:48 ....A 17208912 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-a0a0a5de6a352b9180139718cfc01b1a232a0c5e1d8bae13d5b131f5bba2d783 2013-09-10 01:46:32 ....A 2656968 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-de6a1548cdba6b194510f9ac87b573179a6d43e315d756d5a08d7ad2f21b4771 2013-09-10 02:37:22 ....A 16661193 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-e4791353b7611e2c7a3e73538d12e6d54d27564430987053d83ada9fbed7c744 2013-09-10 01:30:40 ....A 8564912 Virusshare.00096/Hoax.Win32.ArchSMS.cakpr-fa6e2da628e6a6102d9782ff1bef7a4b5565388f1c59203e5ed2bb3b537fd68a 2013-09-10 02:25:12 ....A 89203 Virusshare.00096/Hoax.Win32.ArchSMS.ccmjm-77541eb53cb20745e9ad7eefa12a884e30290277252b05a1e9db49d8304b6330 2013-09-10 01:46:06 ....A 10074112 Virusshare.00096/Hoax.Win32.ArchSMS.ccmjm-94fc452a89a7b78f18e1c298da24406bd624a15ee0c4867b0778a172c0d9a31c 2013-09-10 02:58:44 ....A 4886028 Virusshare.00096/Hoax.Win32.ArchSMS.ccmlp-7084b1b0257f85ee9b285e1ebc8df58181f0aea22dc67d8308ed94a1438464a1 2013-09-10 02:59:54 ....A 8653017 Virusshare.00096/Hoax.Win32.ArchSMS.ccmlp-7cd56d5182392f0e2d6a9e841a1abe2a1c6435de104b51a1e59bac4bcc7ba97d 2013-09-10 03:15:30 ....A 1293568 Virusshare.00096/Hoax.Win32.ArchSMS.ccmlp-e4df79a60950402dc9a9b7eb87ef6f229189afe423adeaf3b2c7c2c6ca2297ae 2013-09-10 02:17:38 ....A 211648 Virusshare.00096/Hoax.Win32.ArchSMS.ccmlp-f9e64b9259927978a4a529de5117f971c1fba6a5eee48e439fa5756daf9d55f5 2013-09-10 01:43:26 ....A 4623360 Virusshare.00096/Hoax.Win32.ArchSMS.ccmly-36e2a3b7a5646bfa8747b373493e49df93790a139ac254d6ff723555377d0e66 2013-09-10 02:07:32 ....A 11598848 Virusshare.00096/Hoax.Win32.ArchSMS.ccmly-e7e69b99e2fb8af08a2fabc078ee7af2406b89f758d27eba4ab006c54d128fde 2013-09-10 03:09:18 ....A 3903488 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmj-4e70c17c017b8b947cc296a38626fc9276831c23ac156a0e7187dda769dbf636 2013-09-10 01:34:30 ....A 3595264 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmj-8137890fb984e9a2194f89a7742182c30cdb0df72f25d4e12db8bc5466263bfe 2013-09-10 02:04:18 ....A 3749888 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmm-57db3f96ecc2f75bd9e103fc6f7b5c152d0b462cb3804757b3b8afb9d079da75 2013-09-10 02:28:34 ....A 1842364 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmm-80968023f804bf1dd1b58bf6d4776e398ce47ffc1875b6086b3c12e8d0c91c69 2013-09-10 02:24:52 ....A 5740972 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmn-f6e00d2194ba1e4022f60b0b33f8796e630c602276e748d484943fa4dd492a1d 2013-09-10 03:01:52 ....A 5650432 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmt-263e732a7cf98104909f66fd92d7280d9e26dfe64ee7b4f9e25d0b79b12f67c7 2013-09-10 02:31:40 ....A 85219 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmt-26c033ad17b95cfb19a54e1db6abe3c19a037ef71de87379ce85ffdc42817dda 2013-09-10 02:48:06 ....A 7639040 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmt-61b1772a61701128ecc126c1017ac137138a6bd408a2f3bba62f55588e548277 2013-09-10 02:21:20 ....A 86215 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmt-899e269121ff5793a23f41ca046e8f34b5f07f69523109ebb48eee1b062e0ebb 2013-09-10 03:11:44 ....A 166891 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmu-1beeefdee2c57f9c162c1b1e900559fa81ef9529b6a0c71496f5f632461c383e 2013-09-10 01:38:14 ....A 85420 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmu-2f1cc8d31851713172b6a5126869811277db3a6c3fd18d22b984764505813ada 2013-09-10 01:48:12 ....A 171871 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmu-41526abc54745e6b1f41ba848e109913979b03d425277197c568d35e93db7107 2013-09-10 02:38:14 ....A 40601 Virusshare.00096/Hoax.Win32.ArchSMS.ccmmu-5030ccbff419dc97bc5204c4d9c8bd40a788c2c8cd1bbf0f3fa731d43b02f340 2013-09-10 02:42:00 ....A 165671 Virusshare.00096/Hoax.Win32.ArchSMS.ccmnc-5b269faf646447d88aa3ee2c332345955ebd31a23c36dd091ca544174256aa2e 2013-09-10 02:37:24 ....A 160915 Virusshare.00096/Hoax.Win32.ArchSMS.ccmnc-fb9c1b59ba076e4415feccc55b5f7c3e74311dc0c2f67b57908dc106e01de641 2013-09-10 02:23:38 ....A 76255 Virusshare.00096/Hoax.Win32.ArchSMS.ccmni-6a17aa541cd24119cd9c16c05844b41c4c110c1a68df35c80ea766cb24853afb 2013-09-10 02:35:26 ....A 154939 Virusshare.00096/Hoax.Win32.ArchSMS.ccmni-eec587d981ef2d4299d097c24ee5858ab71bb57b9cc0806a6804e7f45c7cefbf 2013-09-10 03:11:12 ....A 5347328 Virusshare.00096/Hoax.Win32.ArchSMS.ccmnp-ea45fdd3ddd9d1524576777444471462e329ea9f1818ba7b6ebe9aad2257bee4 2013-09-10 02:58:20 ....A 88207 Virusshare.00096/Hoax.Win32.ArchSMS.ccmoc-15ff84a44638385308ae0bc2f59de01d83c126685ea2c14c62148a817a2cb080 2013-09-10 02:57:36 ....A 132031 Virusshare.00096/Hoax.Win32.ArchSMS.ccmoc-212909a0f81256e07724a570df7942f3e2bf80442b40ad692f18473ca5c44fc5 2013-09-10 01:35:10 ....A 3287504 Virusshare.00096/Hoax.Win32.ArchSMS.ccmoc-6d4f94882b798a45856c047347060b511913b4898c8ef6a6f63d605a7ce92f9f 2013-09-10 02:15:56 ....A 6331392 Virusshare.00096/Hoax.Win32.ArchSMS.ccmoi-5eeb7e3533f5aa2348a28530ec0a9711eb3c130455217b53c778e193baa430d3 2013-09-10 03:14:42 ....A 78448 Virusshare.00096/Hoax.Win32.ArchSMS.ccmoi-ad579bfb6d819ac43112eb12b964f838326e5b5bc0c3fa105e0f970eade05d4c 2013-09-10 01:54:44 ....A 9049425 Virusshare.00096/Hoax.Win32.ArchSMS.ccmol-d2b6a94e717caac02580a1ab4acfbc5c3c2534b468f27ffea5d855d8d01e64d0 2013-09-10 02:38:40 ....A 18447681 Virusshare.00096/Hoax.Win32.ArchSMS.ccmph-332a77cbaecfeb45ca8bd011ca10281f2be93342ba0474ba72477be07866f484 2013-09-10 03:02:20 ....A 8765440 Virusshare.00096/Hoax.Win32.ArchSMS.ccsgh-2452fd40387a964991e93aa84c5c285afeb5dccdcd1323ffb215a12248cba05c 2013-09-10 02:52:52 ....A 4160512 Virusshare.00096/Hoax.Win32.ArchSMS.ccsom-1aa97d68a3db041e6bd6b6842a86f6aa5bc9f91c8e40bbacb68f7df3b6acc8d0 2013-09-10 02:36:58 ....A 7716864 Virusshare.00096/Hoax.Win32.ArchSMS.ccsom-69c589c9edf6824cfee29ea98da361477e88cb9c446edacb62996fd3952ec50f 2013-09-10 01:37:26 ....A 11988992 Virusshare.00096/Hoax.Win32.ArchSMS.ccsxx-fc96df70363a982fd640a8b970c49eed54af14c9bfc90efa1ce507043b522315 2013-09-10 02:59:18 ....A 7794688 Virusshare.00096/Hoax.Win32.ArchSMS.cctet-52f8fc05487a334220939565ebcbdfede740b44b989b775e7f967550c6537bfa 2013-09-10 02:34:54 ....A 30827520 Virusshare.00096/Hoax.Win32.ArchSMS.cctet-59eb7462fbd6fad2a1192aa7adcd121af577d5aca8b08b6907d7ca35a7ac5084 2013-09-10 02:45:40 ....A 4289541 Virusshare.00096/Hoax.Win32.ArchSMS.cdads-2041809aa41fba29b6d4a613749a13d1b1aaddd0bf827e2d85347d0306e32e73 2013-09-10 02:43:16 ....A 28424192 Virusshare.00096/Hoax.Win32.ArchSMS.cdads-276c05e4e9202b4b2748c0e6d622fc269deed3b80e6d6c65609798920b0a5a39 2013-09-10 02:36:08 ....A 171871 Virusshare.00096/Hoax.Win32.ArchSMS.cdads-3a32d533be34427cb84212bda2afd2549559a6183ba988644cc9871d855656e6 2013-09-10 02:11:16 ....A 9687861 Virusshare.00096/Hoax.Win32.ArchSMS.cdads-8ba96257452459858a567bcaf76f56daeb5f5f2232ff2d5525bc2a2dae7baa8c 2013-09-10 02:25:36 ....A 10485760 Virusshare.00096/Hoax.Win32.ArchSMS.cdads-e15ecc6c12ab6317e44cfadf887acd4956b037f421dab18f08c61d98dca108d2 2013-09-10 01:52:40 ....A 7164928 Virusshare.00096/Hoax.Win32.ArchSMS.cdads-ee47daedca6e04611e3265a46a1b777a45741fdd697e9622153e4b5ab1a3f7d5 2013-09-10 01:46:44 ....A 2918416 Virusshare.00096/Hoax.Win32.ArchSMS.cdafs-4598347b92d1f54bbdae52fd6f7c6b78968d29106bc1b6d051ac56d0e610f002 2013-09-10 01:45:14 ....A 5033984 Virusshare.00096/Hoax.Win32.ArchSMS.cdafs-f7bdc8ca7cb8cbeda4f457e666218d3c001d5cde4631c85a26d3f34196bae720 2013-09-10 01:35:38 ....A 18874368 Virusshare.00096/Hoax.Win32.ArchSMS.cdais-ca99563d77788d535f5b19d14a35b09e57caa093be2866e2eddaea4c8916c915 2013-09-10 03:00:28 ....A 81436 Virusshare.00096/Hoax.Win32.ArchSMS.cdais-fa5b0c2b9f53200841a9b12cabc6bc1f3d6747a58a2e6aec5310fd6af461c71c 2013-09-10 02:30:46 ....A 6124032 Virusshare.00096/Hoax.Win32.ArchSMS.cdryj-e6fae049a2ab114dfe622176e75a8227349ea36f6ef39b62360b6bd2ec6da624 2013-09-10 01:42:36 ....A 18931737 Virusshare.00096/Hoax.Win32.ArchSMS.cfmpq-0e78f17298ea4417bb0a137bea99db505b1856c4144aee4a5f8a363df46c7cfd 2013-09-10 02:45:48 ....A 6825984 Virusshare.00096/Hoax.Win32.ArchSMS.cfmpq-10f23cbf506b27621e7e85c6fd557eef93adcf16d40453cb405c22b6c14e6a6e 2013-09-10 02:21:18 ....A 14045361 Virusshare.00096/Hoax.Win32.ArchSMS.cfmpq-21f25c1cda80ce55f7ae335754f62c9b62d862cf31927b12c6cbffcdde272540 2013-09-10 03:10:48 ....A 19854033 Virusshare.00096/Hoax.Win32.ArchSMS.cfmpq-23a8def88a6d97790eb602581f996a80007644bada57918a5ff9f36b2612aa11 2013-09-10 02:51:42 ....A 1539373 Virusshare.00096/Hoax.Win32.ArchSMS.cfmpq-5594164d91790c5c769dcea920bb5cda4f5b901a1e6191da17ba7958271506a1 2013-09-10 02:49:00 ....A 19342089 Virusshare.00096/Hoax.Win32.ArchSMS.cfmpq-d69ad76a3e78c5379c0fceab4c23a0ecb302b64c409f526a0cf2db28dc6026c6 2013-09-10 02:37:20 ....A 17628969 Virusshare.00096/Hoax.Win32.ArchSMS.cfmpq-e4801fcca02d9a52e2f3bfd38af2ca6b266f7280f4b3bc0989645616acd5515d 2013-09-10 01:40:12 ....A 13328241 Virusshare.00096/Hoax.Win32.ArchSMS.cfmpq-ed4ef66e91287093e6f2955c19c7e8f0a26287a77fda1954a7e1bdd00a2c89d7 2013-09-10 02:25:22 ....A 76456 Virusshare.00096/Hoax.Win32.ArchSMS.cfmpq-f265e890ff47d076c04f799f6f6330a6980e27d0dd2e72316601bc75843e8dda 2013-09-10 01:46:40 ....A 828543 Virusshare.00096/Hoax.Win32.ArchSMS.clefx-018053e3677a1ed96ca49df6dbf9809b8b74013c6f5dfbc348983618087dc3ad 2013-09-10 01:45:10 ....A 9121792 Virusshare.00096/Hoax.Win32.ArchSMS.clghq-9b3387f51ea07ee25078f3097873cec148bebf4a1d3b90a889138e5d5dc5cca1 2013-09-10 02:26:00 ....A 3556000 Virusshare.00096/Hoax.Win32.ArchSMS.cmvyd-aef6ec9a74b5e777a9f78b91e0e87fc5f6e95fb6e8b145665750155c36a67f2f 2013-09-10 02:21:20 ....A 2062816 Virusshare.00096/Hoax.Win32.ArchSMS.cnywh-7047e78fe8f2c28bc5798181fc7d75472ae68cacf5c7b20e8789e185fb722bbf 2013-09-10 01:42:48 ....A 1880576 Virusshare.00096/Hoax.Win32.ArchSMS.cobqh-9aada9ff693993d8b4da7c9a977ac5e30b704eab42c57e3a54caec761be56c1d 2013-09-10 02:09:30 ....A 66560 Virusshare.00096/Hoax.Win32.ArchSMS.cobqx-9963a10db153bb6356f7065c5437cfd55933941bf008374c6c463ee0aaba28a7 2013-09-10 02:40:12 ....A 366353 Virusshare.00096/Hoax.Win32.ArchSMS.cobrr-1bf6219bb41182830805c041a4f7f97ec2797d20727ef5716c2dadcf3c3eca77 2013-09-10 02:15:26 ....A 4812441 Virusshare.00096/Hoax.Win32.ArchSMS.cobrr-3405cdaaa1cc901a4f16729d9940705883d6dfd2cc364414e61672bcc3aaa5de 2013-09-10 02:34:18 ....A 319369 Virusshare.00096/Hoax.Win32.ArchSMS.cobrr-dedd888a7cc9ff4dc8a5b2a83a6b87d3445138f16746453dd70050e7abeee3d4 2013-09-10 02:24:38 ....A 322288 Virusshare.00096/Hoax.Win32.ArchSMS.cobrr-e4c29a32883bfb953025b8766947ee8455bd4f9693438263a2f9f67049ff31fb 2013-09-10 02:23:18 ....A 13197824 Virusshare.00096/Hoax.Win32.ArchSMS.cobsu-2bf1ab34880bc5d4903752adf13f7d1459ec48ca3c5e7e1989215a0f8bd845d8 2013-09-10 02:48:30 ....A 9094245 Virusshare.00096/Hoax.Win32.ArchSMS.cobwo-eee9faf208090d3047059bc7b3c0549113c1c2ac310b1cc4a960d19f559e0869 2013-09-10 01:35:50 ....A 3620137 Virusshare.00096/Hoax.Win32.ArchSMS.cobxx-8628c76247b32df29c50fd7ec787763c1b5b0dbc5bb5d037038c37e72885e83e 2013-09-10 01:35:44 ....A 20659480 Virusshare.00096/Hoax.Win32.ArchSMS.cobxx-c4d00eb19b536cdab3a8ae3c1d445f9e29ee88ffdd2a13ef5dff91c4b5efc0c2 2013-09-10 01:40:18 ....A 4042556 Virusshare.00096/Hoax.Win32.ArchSMS.cocan-45c501a8b8acd35ba39483ef2b17adbe19a1c84942d5b65dd6be7257d514f08c 2013-09-10 01:47:06 ....A 1638400 Virusshare.00096/Hoax.Win32.ArchSMS.cocan-82679995ab4512c4efa15c3b72043e647126a00ae14f503970bcc992eb02337b 2013-09-10 01:30:18 ....A 1192960 Virusshare.00096/Hoax.Win32.ArchSMS.cocan-85b026c41cc27a4191945e8b0169eedd06c38820551c6076d3afa426b43ffee4 2013-09-10 03:13:44 ....A 6972456 Virusshare.00096/Hoax.Win32.ArchSMS.cocaz-71a8aac85b912625d7293486ab1925656e33ec5faa1cde23286c480015228ff2 2013-09-10 02:19:14 ....A 1271296 Virusshare.00096/Hoax.Win32.ArchSMS.cocaz-7efad6c3ae0296e43c27299b90548a3d78c8ad5270ddd39756e71c99f338cafb 2013-09-10 02:28:04 ....A 2815528 Virusshare.00096/Hoax.Win32.ArchSMS.cocaz-84252a1fc43ff738f87008f3dcdff5f700930cf8690a3ca38ece17dae5ef0800 2013-09-10 02:32:36 ....A 15012384 Virusshare.00096/Hoax.Win32.ArchSMS.cocaz-ceb931724df7cc83c3df35e6015a2f25fdadaeea69ae69ba34b7a635b3840779 2013-09-10 01:45:44 ....A 8833472 Virusshare.00096/Hoax.Win32.ArchSMS.cocaz-d98ab7053c4a2d7cc8997e73b425c0ea279bc10a462026911338aac7404ddfbd 2013-09-10 02:21:54 ....A 6197268 Virusshare.00096/Hoax.Win32.ArchSMS.cocaz-e4c7914d10a016b978c9eb98e816c546ba6cfc229bac97a1bc6e131f60502302 2013-09-10 02:21:02 ....A 4357120 Virusshare.00096/Hoax.Win32.ArchSMS.cocga-3c28371fa12ef89f903a1c8456bd0e0782fd7d36aceea2bfeda4cb8709880c18 2013-09-10 02:16:54 ....A 1712381 Virusshare.00096/Hoax.Win32.ArchSMS.cockr-46e6cc3b1614a324f1e82f2389e03d44e93400a330b5875be839ef45f8f2cfcf 2013-09-10 02:55:12 ....A 3047800 Virusshare.00096/Hoax.Win32.ArchSMS.cockr-e78a25608b3e6a2566015d66d67b54b0b83dab2193687a2d747d1a4eb80e424c 2013-09-10 02:02:04 ....A 11922432 Virusshare.00096/Hoax.Win32.ArchSMS.cocpf-237f4b27b0950f0a324a769546a8da46556aee5f8daf561be0f91f4f5624f39f 2013-09-10 02:28:32 ....A 11974656 Virusshare.00096/Hoax.Win32.ArchSMS.cocpf-f0bad0ce8ee5441eb6179dbe6656d03e68a7dd5fbd9736585d153fa1d4a6290a 2013-09-10 02:12:32 ....A 3967848 Virusshare.00096/Hoax.Win32.ArchSMS.cocpf-f6df6e6805dedf5dd4caefc5a40fbcad6ffcf61616ac85c656da613e586db61f 2013-09-10 03:12:26 ....A 8514573 Virusshare.00096/Hoax.Win32.ArchSMS.cocsu-3b48bd616e8b397595282777c061a5acdc96e64c69447902498e3f36368c5809 2013-09-10 02:51:36 ....A 7430144 Virusshare.00096/Hoax.Win32.ArchSMS.cocsu-433903d2d22bc3f23cc741dd6a36d8943277007d1abe4989435e1120fbc11c27 2013-09-10 03:06:24 ....A 10185861 Virusshare.00096/Hoax.Win32.ArchSMS.cocsu-57dcba2b5e4b0086405ac2bcdd3f6757147182d85e044b4a351791a3f768b3d1 2013-09-10 03:15:02 ....A 5762625 Virusshare.00096/Hoax.Win32.ArchSMS.cocsu-593fdbe076a57f7be7cac21078bb41bf353f174f90b7c3eceb49eb161cb18478 2013-09-10 01:38:32 ....A 9940992 Virusshare.00096/Hoax.Win32.ArchSMS.codhx-425156cb882ccb6ff6156fe66af56b5c95fbeb0646c52bcb325ad0c38c210133 2013-09-10 02:33:58 ....A 5872185 Virusshare.00096/Hoax.Win32.ArchSMS.codhx-d285a770d9d3090e4b192e5592f3ea2833876690af80c0d8189b36f5456aaf64 2013-09-10 02:39:48 ....A 9361173 Virusshare.00096/Hoax.Win32.ArchSMS.codhx-ff688f5cc6724eaafcf465ea728a972ef1401935f43075a727d37855ccc3834b 2013-09-10 02:52:54 ....A 32632 Virusshare.00096/Hoax.Win32.ArchSMS.codjh-51a4696ddededf620862c8c9a7200bcb343c837984c9d520a3dd31a01ac437b5 2013-09-10 03:14:08 ....A 85219 Virusshare.00096/Hoax.Win32.ArchSMS.codjh-7cd250362f24a965e0b0ff9166a91236f812971f95a469c703c87784e589a653 2013-09-10 03:05:54 ....A 6517593 Virusshare.00096/Hoax.Win32.ArchSMS.codpy-231e88f99bb1186710138df9f3db2fd73695fbc8ac9e1b01de0c8b15da29bd5d 2013-09-10 03:10:48 ....A 11571297 Virusshare.00096/Hoax.Win32.ArchSMS.codpy-77cf98e4bf083bb0e16f5ec64238327bf502c8d79961c0b7a86e7ab9e4973695 2013-09-10 02:40:02 ....A 11752469 Virusshare.00096/Hoax.Win32.ArchSMS.codpy-8721c7f651bdce6500bab5ea45480a99aad3f13474026d0af881225f50becfe6 2013-09-10 02:43:42 ....A 10729677 Virusshare.00096/Hoax.Win32.ArchSMS.codpy-9964d93df0d44ef085c1506e216bc6b3f16606a74b6ca4107deeb15708d8f199 2013-09-10 02:30:36 ....A 9457664 Virusshare.00096/Hoax.Win32.ArchSMS.codsh-3aebd1855c07a44b9a50cab336be3df4ba6d4283b612962a460ddff7526258ed 2013-09-10 03:15:34 ....A 2098468 Virusshare.00096/Hoax.Win32.ArchSMS.coezi-f06bbf4ec5b9ec9cd4eb7c5baeaf21e465b4503a5e49ed3a0a19d9915ce5a5ab 2013-09-10 02:19:46 ....A 4486144 Virusshare.00096/Hoax.Win32.ArchSMS.cofso-f875bcb9327ba1ccd38002a702a30eaddbc4ac7e6d0fdbf40af0b46769d5dcc1 2013-09-10 02:52:24 ....A 1718902 Virusshare.00096/Hoax.Win32.ArchSMS.cojog-d234c8c9f540f5140e8848206a358a0574d6265f1e9bf298f90bd5a92a8788c8 2013-09-10 02:45:06 ....A 7733286 Virusshare.00096/Hoax.Win32.ArchSMS.cpfpd-4a027064100d42bea390dab57cb6e5b1f0dd3a910654cc3a48e88720fc0dc4e8 2013-09-10 03:08:32 ....A 8539192 Virusshare.00096/Hoax.Win32.ArchSMS.cpfpd-6e890f4c8fed2277188b79bc0c39146ad2842b96650dc4c5c9e405a0b35dfceb 2013-09-10 02:44:12 ....A 6000000 Virusshare.00096/Hoax.Win32.ArchSMS.cpfxx-b5a58202159dc84f56cc1b81136449fed737a12406a4287d439cc22867177777 2013-09-10 02:00:50 ....A 3888000 Virusshare.00096/Hoax.Win32.ArchSMS.cpmvf-c17c6660363fa847cbbd063735129337b44679422022fec5f495f39692ed66c3 2013-09-10 02:22:52 ....A 4000000 Virusshare.00096/Hoax.Win32.ArchSMS.cpmvf-d9de837b3d5182057014e3000ddf1c80b27fb74cdc7f5c28d5525fab0018b6be 2013-09-10 01:30:18 ....A 8786000 Virusshare.00096/Hoax.Win32.ArchSMS.cpqtn-a66c528d9b4563af63526b6aa8b913f5483db114664a8666d38136d74527c8f4 2013-09-10 03:10:08 ....A 7992000 Virusshare.00096/Hoax.Win32.ArchSMS.cpugv-e5c4a89b8603493b3d1387509d0e0a74e6f9b29dba374fc87550c2df76406395 2013-09-10 02:43:46 ....A 6458368 Virusshare.00096/Hoax.Win32.ArchSMS.cqlws-9bb7147a2b59dd05d59365db1e09bfd84a141f40292a01db47e82c2132eeac33 2013-09-10 02:43:28 ....A 20971290 Virusshare.00096/Hoax.Win32.ArchSMS.cqlws-f98ef0e4d6a976408cc92f9c55566b3806119e7bc4864ccb2f0d7bb140267099 2013-09-10 03:08:08 ....A 9332736 Virusshare.00096/Hoax.Win32.ArchSMS.cqnkl-691b96634e7fdb32b9f07ba2f9c1506605610419cad6626bbd2a8d1fd6eb2e84 2013-09-10 02:58:00 ....A 8713216 Virusshare.00096/Hoax.Win32.ArchSMS.cqnkl-f558e3a3003d6431e952a8c64a585f1b6b546c73639e396aeeb79757cce6141d 2013-09-10 03:02:48 ....A 19270144 Virusshare.00096/Hoax.Win32.ArchSMS.ecy-8173e67f0fa1aeff7d1cd7b2b1361ce8784b7ca58e28f748878bc29b4175b755 2013-09-10 02:34:56 ....A 192512 Virusshare.00096/Hoax.Win32.ArchSMS.gen-9b0fc511a25877d9e97b3e3672dd3adca029cbc1b5269752723813f2532ca679 2013-09-10 02:31:46 ....A 3168328 Virusshare.00096/Hoax.Win32.ArchSMS.hgck-8618ecd19f368ab1bf011eea83aede6bd15b84fefa01b159a29d8026bca5330d 2013-09-10 03:07:54 ....A 5128973 Virusshare.00096/Hoax.Win32.ArchSMS.hgck-dd662400efccb98a48309a346ba48de9f198916bcacc382e7436e1ebdc916a68 2013-09-10 02:38:20 ....A 5325800 Virusshare.00096/Hoax.Win32.ArchSMS.hgck-ea7e76457655f2dddde882384f27ac1860003472721bea5d7e73585793acb00d 2013-09-10 02:59:50 ....A 8740798 Virusshare.00096/Hoax.Win32.ArchSMS.hgmw-943363ff9786ba5d7acd4554d5101e866fc3e95d0ed163112507ce23d9a2d747 2013-09-10 02:33:14 ....A 2612297 Virusshare.00096/Hoax.Win32.ArchSMS.hgxd-33364ed2c0d9541e190ff081733866255e8fc61b4c8e6da870ff977705c2cd91 2013-09-10 03:00:14 ....A 2611531 Virusshare.00096/Hoax.Win32.ArchSMS.hgxd-409f74af41ff594aae8e86823ae26c6bb23bd154e9d67feb64d755939ea436fa 2013-09-10 01:47:42 ....A 2611707 Virusshare.00096/Hoax.Win32.ArchSMS.hgxd-58ce75ce6795d5be89ea046b3935f8e56c2bd6a1e1d58deb57172b09c6172d17 2013-09-10 01:47:46 ....A 2598558 Virusshare.00096/Hoax.Win32.ArchSMS.hgxd-ddf9360ed9020298486d64582720afbef6f91367a6e5afc872b84384ce225093 2013-09-10 01:34:14 ....A 2611497 Virusshare.00096/Hoax.Win32.ArchSMS.hgxd-eccdbb2044c01f7ff93bc1302325911352544c1509657a8ff77bb87a693ad19a 2013-09-10 02:00:48 ....A 10904600 Virusshare.00096/Hoax.Win32.ArchSMS.hhxm-035b410257aa8d38bf8dbff09586cdf59fcd1dad402b4c47e02c1fd9e7b4d2b6 2013-09-10 01:59:20 ....A 10999055 Virusshare.00096/Hoax.Win32.ArchSMS.hhxm-f613d7242ec01c6bcb6db4f77d489a87640486660bbe28a5420fef9842847df8 2013-09-10 02:12:46 ....A 341512 Virusshare.00096/Hoax.Win32.ArchSMS.hizv-fed297adecef2823b276d36882f8e044949ef420557204e2a7b2910a0b76e16a 2013-09-10 01:46:26 ....A 20971520 Virusshare.00096/Hoax.Win32.ArchSMS.hjab-a82bacd7a317d949c308bd681fcbbc778beb01a1df8c62a1ef5480bc7fc046a0 2013-09-10 01:51:04 ....A 58880 Virusshare.00096/Hoax.Win32.ArchSMS.hjen-0032441d312cdf75f4e0a9ca5ac913293120fc44428e6c007c09e0dca396fe71 2013-09-10 01:34:02 ....A 4944896 Virusshare.00096/Hoax.Win32.ArchSMS.hjua-562aefa4425c4084ef5e31e8a30781bdcfeb5ff6928b54b79e8164108c66549b 2013-09-10 01:46:54 ....A 4944896 Virusshare.00096/Hoax.Win32.ArchSMS.hjua-973fcb05e1144db60efec899c9aa9601b9172f370d861b6ca4af7caadbaf121d 2013-09-10 03:06:58 ....A 3818524 Virusshare.00096/Hoax.Win32.ArchSMS.hjui-9406c4c0c989a45ef29ba375b5ee17dd78561edc17f7193803e9ea041a1475db 2013-09-10 01:42:32 ....A 11703776 Virusshare.00096/Hoax.Win32.ArchSMS.hkdq-6babec50334b5fad456378e323d57b3da89004ec3f23c6ffa3a0b2467f110ac9 2013-09-10 02:31:52 ....A 6074376 Virusshare.00096/Hoax.Win32.ArchSMS.hkdq-ffaa0a8932cb5222195e8ebdfc8e34e1118813b2a59913d37c07ff315738bfaa 2013-09-10 02:10:00 ....A 10842275 Virusshare.00096/Hoax.Win32.ArchSMS.hkdt-9ee0cf048a1e11c480ad616d7c3b49141693b1e9e7f77e0a4d61b86c5c35d2e6 2013-09-10 02:25:48 ....A 3933154 Virusshare.00096/Hoax.Win32.ArchSMS.hkeo-7e79d56768a3a3bac1097261eb9755660415d7f8807178ae01735dcadc732f66 2013-09-10 01:41:36 ....A 3305472 Virusshare.00096/Hoax.Win32.ArchSMS.hkpq-9ff605a3c4e71c9b9fa50e88c34aa61b794ad64863075358cd90168cf984d095 2013-09-10 02:15:12 ....A 2701114 Virusshare.00096/Hoax.Win32.ArchSMS.hkub-2f1d7be06a53882b94b20e9b78cfc74733c845b53710f7142dbe08765c916c76 2013-09-10 02:55:48 ....A 2701171 Virusshare.00096/Hoax.Win32.ArchSMS.hkub-4eba56c436367e0d0710a9a402f6946858e844885bbb15c53b8e6ef1d39c83a5 2013-09-10 01:34:46 ....A 23502412 Virusshare.00096/Hoax.Win32.ArchSMS.hkuz-1e87333352da796336b39104c14f1d91dd3501118212f6500f08e8e9f8f9ab5a 2013-09-10 03:15:24 ....A 10842275 Virusshare.00096/Hoax.Win32.ArchSMS.hlaz-6a43d21f2a93ae0ea86acde3d8fadf444d0a31774dff62a249f1a596a3d51da3 2013-09-10 03:04:18 ....A 1176576 Virusshare.00096/Hoax.Win32.ArchSMS.hlaz-6add58fbdc6a71462fa3a7a5f1ea246e35244e9317f888a5d19a3e79f4312c40 2013-09-10 02:35:56 ....A 3629056 Virusshare.00096/Hoax.Win32.ArchSMS.hmwb-7912652e676f84f4c35c1732796a0d7e87f23f345da484c44db01faf5ce7b3db 2013-09-10 01:47:56 ....A 1787344 Virusshare.00096/Hoax.Win32.ArchSMS.hqjc-20cd53848dfb7403621c3b07ee7f11219246f43a0551d1407a1b949a44a24995 2013-09-10 01:46:20 ....A 3054113 Virusshare.00096/Hoax.Win32.ArchSMS.hqjc-24b5d3921d50c320034f65b90977ddd9384b105b0655b6d27f27e0f742cedd3f 2013-09-10 01:36:46 ....A 369281 Virusshare.00096/Hoax.Win32.ArchSMS.hqqg-264045e84b7d5ee07868a4560604d68133e024b957911928244b2fb5a74939ec 2013-09-10 03:01:56 ....A 863492 Virusshare.00096/Hoax.Win32.ArchSMS.hqtq-451e8ed264d255be4988d017c2a2d3d4ff436dc1d6bc5d81bf47c2896d883ee5 2013-09-10 02:28:44 ....A 2752315 Virusshare.00096/Hoax.Win32.ArchSMS.hrmo-304af08e2252474d8a29b6a4db0c349bb04ed307f97f7990f34901c22b23c937 2013-09-10 03:05:22 ....A 258048 Virusshare.00096/Hoax.Win32.ArchSMS.hsxv-dc907a7d32dfa6a4608a9cdd194736ef3bbd55b613eb45a4614f87045bc09041 2013-09-10 03:07:46 ....A 16868888 Virusshare.00096/Hoax.Win32.ArchSMS.htep-36feeb3c5a37947fc423e4f1c981dc735224ff01ef3189c4d62cefef3d5d8872 2013-09-10 02:37:38 ....A 12058280 Virusshare.00096/Hoax.Win32.ArchSMS.htep-3a163cd30f863f31feb5136ad241af2c6f1a63fa1ea122a99fabd3c0780153cb 2013-09-10 02:59:56 ....A 2656052 Virusshare.00096/Hoax.Win32.ArchSMS.hubl-2d7fb93220fdc779cebcb41de3d97190cbba6cb3fe51f627f4b101172a55b6b3 2013-09-10 02:13:56 ....A 2655520 Virusshare.00096/Hoax.Win32.ArchSMS.hubl-7669ada49c7e196e157271ea30903dc43c0920c64f349a0e3ddd259fce0891d6 2013-09-10 01:49:32 ....A 2656334 Virusshare.00096/Hoax.Win32.ArchSMS.hubl-7a36ec006e2a5d5a4f4e8e8cd8774bccb406a46ab99065fbe357c324577c25c6 2013-09-10 01:59:04 ....A 2656550 Virusshare.00096/Hoax.Win32.ArchSMS.hubl-e498362208de80c87c27c346736ab029f3c1b8bbb3a94d351916d2144d252f0d 2013-09-10 02:33:34 ....A 11446797 Virusshare.00096/Hoax.Win32.ArchSMS.hwzd-5adea31f5c2bfee22b35af3c9f631837674740039b6af5d6ebd70594e7675a27 2013-09-10 03:14:26 ....A 9231360 Virusshare.00096/Hoax.Win32.ArchSMS.hwzd-625261c8e71853d0dd7039894dc50e8fb9df4dbe7956532289f3a93f37c2e16e 2013-09-10 01:36:16 ....A 7716864 Virusshare.00096/Hoax.Win32.ArchSMS.hwzd-87c357fd7168001e804a1f2640a6d82cffc64cc3a58dc575980bef5a22519cfb 2013-09-10 02:28:30 ....A 6540288 Virusshare.00096/Hoax.Win32.ArchSMS.hwzd-fca7818f2d0528edfbb498f17d5e9fca0960a8b32d518fb79c11e36751efcd9b 2013-09-10 01:55:42 ....A 13248013 Virusshare.00096/Hoax.Win32.ArchSMS.hwze-58e4e2e9176c37f09e81f80ed3d2739fd0b62204d5eb4c4b5e507cde999e497f 2013-09-10 02:43:16 ....A 5242880 Virusshare.00096/Hoax.Win32.ArchSMS.hxfs-7ea0fb0ec9f4579f869af6c283c17aadd47aa945c182bbb640e49b259f260972 2013-09-10 02:03:52 ....A 9003407 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-233d6609aa8c3257d9909b504b60fe5815312d0956bb6596e0b9dccc5cda45df 2013-09-10 02:19:10 ....A 2475775 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-3df7d0f78b7051443b95cd6c50a721a977ef1ec00681dd95d8f74ea3758e34a7 2013-09-10 02:09:06 ....A 2398959 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-4fb6d3ea8d4e728ffae5cd0af3e3596eaf908fe04041f286a0fea33be79236c9 2013-09-10 03:10:30 ....A 2500879 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-67188e08c15dae6d1b17ecb82433f166786b03c7c7b63912c021fde7e7464a34 2013-09-10 02:38:48 ....A 2576111 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-78fb2254272cad575d7b4b9c734b11c300fa794f87e52838ba8669999e9a0ca9 2013-09-10 01:40:54 ....A 2321694 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-9b393fc734975cd65234c88ecff161e043881cd8b5b2e1dcd9da25a9be3f1846 2013-09-10 03:11:42 ....A 2700591 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-a06aa694c45c2505321f773ed33f5362dbf3ea53b5aa9abe437fd44224dbbaf6 2013-09-10 02:32:40 ....A 2563871 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-a5f8da3b380830284d5af2bfee0858eaa988ce3fd7e1caeb76c830d825aaf113 2013-09-10 02:18:36 ....A 3131343 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-a9ae5dcfaa4d50b1aecfb58b7a48d46b3cef818c288be16b92e09e0a070425fd 2013-09-10 01:47:32 ....A 2427663 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-ba92d14ad6cfaa117b37ad85ee608256a24a9b19c4a2a9a6d57c14a18c2acae4 2013-09-10 03:02:50 ....A 2415327 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-c62aafe95a8fd8b684aa5ccef579dabddf99f8ace963e15332a40457f904e5c8 2013-09-10 02:10:58 ....A 2437934 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-cf2d7b689330d5ec4d5e35022e14406dac7b147f788bbd5f41ff40866f86c44a 2013-09-10 02:47:44 ....A 2402543 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-dc32db3704e3a3e68d822491092b16136b779fca0fa311b1b1e743e9083bc673 2013-09-10 02:22:58 ....A 2580668 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-e62073560e77a25d6188a0101c7a800e70c7484afbde88065463cb783f4cf72d 2013-09-10 01:41:42 ....A 2312973 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-e807e7f4f1764437cfb23357b6bcfe68018b128f2d8ba093fabcd28d4a302471 2013-09-10 01:40:02 ....A 2537119 Virusshare.00096/Hoax.Win32.ArchSMS.hzpg-f5dcb61cc6e606a0707abe5c0c38ccab867651d996e8825b2c7bad9c68ca01de 2013-09-10 02:51:40 ....A 629241 Virusshare.00096/Hoax.Win32.ArchSMS.iakk-e9f4515c18a04a5aef5cc4cd3dd32a0284807475a2b979a1d5527f06173c6c15 2013-09-10 02:01:26 ....A 7219774 Virusshare.00096/Hoax.Win32.ArchSMS.iaqq-789a6862ae30d6c9e4b83f10a2504bf8bb6af182f9a0e8820f768a78d45af071 2013-09-10 01:46:58 ....A 28424192 Virusshare.00096/Hoax.Win32.ArchSMS.ichq-66ea7149bf471d5cc00ebe7c0efa5fcfbc76b2121713b14b0a89844235c66be4 2013-09-10 02:34:42 ....A 30198784 Virusshare.00096/Hoax.Win32.ArchSMS.ichq-80266013a85eeab15aa2264e9579d2c44e5b884c46c505e6b11f0683eeb25786 2013-09-10 02:47:44 ....A 81436 Virusshare.00096/Hoax.Win32.ArchSMS.imdj-8497e71ac0ab2553e632f4dc8e7274fd712dd08f61dbbce773294d9a656c1199 2013-09-10 02:34:08 ....A 16893952 Virusshare.00096/Hoax.Win32.ArchSMS.iobe-100e012a2a5662ed674a4dbb2f4303abdadf370245fc791e8c70c4374b29e4d0 2013-09-10 02:22:20 ....A 19299261 Virusshare.00096/Hoax.Win32.ArchSMS.iobe-1ad1b26fa6292ca5849417beb10fe0f683854958f5f92fd34151a2dc8f18abd2 2013-09-10 03:02:34 ....A 7652037 Virusshare.00096/Hoax.Win32.ArchSMS.iobe-2206ae4dc4a614ce3bebdd68bf4b467a9f9654d55cbfcecef2d3aa812b0c75ec 2013-09-10 01:59:10 ....A 20971290 Virusshare.00096/Hoax.Win32.ArchSMS.iobe-5e1bf0d4da35715463576491ef8b39cb304ede8a3fce5a24d62f39f33c26deda 2013-09-10 02:58:20 ....A 14080221 Virusshare.00096/Hoax.Win32.ArchSMS.iobe-625cc9b0ae823fc1fd3bd8cb9700665f312b042c8f4bfd7ef8f04a935b21a983 2013-09-10 01:40:56 ....A 9800704 Virusshare.00096/Hoax.Win32.ArchSMS.ioug-29bcd8c9b03916df0726a91fed2884ec02ce3035a6da572ed76a1e02e3adce95 2013-09-10 03:14:00 ....A 8728 Virusshare.00096/Hoax.Win32.ArchSMS.ivpl-3ee76f74b57187f578485a016d602a369a03c37043a6cbad32873c4ba67a8feb 2013-09-10 01:49:24 ....A 90199 Virusshare.00096/Hoax.Win32.ArchSMS.ivzp-1f6bc9294eb8cc1adb6008d3561cee05aafcd7f95ff8ddcbcc992280e6d3f6d9 2013-09-10 01:49:04 ....A 126256 Virusshare.00096/Hoax.Win32.ArchSMS.iwfo-3891627657a37c11b5cbb1cdf7d214f0a0969881e968cc45fa8cd85500001676 2013-09-10 02:03:02 ....A 75460 Virusshare.00096/Hoax.Win32.ArchSMS.iwfo-91d02464cdbe6f14d66ee2e8ec2ac6a34371e30476df39620c5a3e45171aa791 2013-09-10 02:55:56 ....A 31636 Virusshare.00096/Hoax.Win32.ArchSMS.iyao-1b2eb7fd3b41ed8f33085061c36cd8b8e18d971c5dd0cd5db2e7921ecf22d9ef 2013-09-10 01:32:58 ....A 86215 Virusshare.00096/Hoax.Win32.ArchSMS.iyec-01687e3bba36a3a03f7d2e86e8b27611bea1fe49c526546bd40f7cfaba631797 2013-09-10 02:36:48 ....A 10720 Virusshare.00096/Hoax.Win32.ArchSMS.iyec-454aff81229ffe4dee8cb3c746343d3b9e4a921c77b4048b8c8cb01388977cee 2013-09-10 02:25:20 ....A 157927 Virusshare.00096/Hoax.Win32.ArchSMS.iyec-d19cc4d516c6d63ab953168a8c2c37d77c63d3e9db9053f743a7923b9384998b 2013-09-10 01:30:14 ....A 106135 Virusshare.00096/Hoax.Win32.ArchSMS.iyfs-03d209a0a6b4843d75c2b2fcc682906abdc5334b0d315ecebb39d296e9fb06bd 2013-09-10 01:35:36 ....A 1186711 Virusshare.00096/Hoax.Win32.ArchSMS.iyts-35752719abe7f04c31976214258027bbd0de9ab8c36ab5e5b734f1ff9e2909f7 2013-09-10 02:26:22 ....A 134795 Virusshare.00096/Hoax.Win32.ArchSMS.iyts-4efe5d25bc8477aeda2f74d134ac95573a5cef84dde99358f53d18a15dda720d 2013-09-10 02:42:48 ....A 83227 Virusshare.00096/Hoax.Win32.ArchSMS.iyts-7a3d1570c4f437d956c40329251cc446719db717d6abc14c1235149348e454e9 2013-09-10 03:05:42 ....A 6467422 Virusshare.00096/Hoax.Win32.ArchSMS.jaai-04ee943323a40b1556575ae6f928939ef11bd88728164048dc8f4df6582ffed5 2013-09-10 01:28:44 ....A 3847753 Virusshare.00096/Hoax.Win32.ArchSMS.jajb-a23e2bebd1d4b485accb766d6ece5042310b4f9a80189145c3030932f0f6db71 2013-09-10 01:36:02 ....A 1191936 Virusshare.00096/Hoax.Win32.ArchSMS.jbev-19ae8f7346563a02499738963836d0a0593d62f69728a13065af6034299684ac 2013-09-10 02:03:14 ....A 14216673 Virusshare.00096/Hoax.Win32.ArchSMS.jccm-1fa1a31647c84b15f85f362e27884f87dcc2f364e3991e6e657ca4cd9f7c37b9 2013-09-10 02:01:16 ....A 11060349 Virusshare.00096/Hoax.Win32.ArchSMS.jccm-3213dde8851c9cc078e26ba9e9d4932a9bbf143cf841c5b79986807a55fd376b 2013-09-10 02:48:32 ....A 162907 Virusshare.00096/Hoax.Win32.ArchSMS.jccm-9e6f4a149a99fd7a7c43c44819233a25bb04b3455a924a0699e8e9bc65439048 2013-09-10 03:09:16 ....A 9129105 Virusshare.00096/Hoax.Win32.ArchSMS.jccm-f26bd008584e03b8d2036f957c3f629b2087a53cfcedf338b5967a338437667e 2013-09-10 01:50:58 ....A 144979 Virusshare.00096/Hoax.Win32.ArchSMS.jccm-f4954a55374fe20592f4a31ff34fb9ee46e84b7ce29f751de8d7df92e41f52df 2013-09-10 01:32:04 ....A 9019545 Virusshare.00096/Hoax.Win32.ArchSMS.jcxa-05238937fbe1de5bb4122a969a47ba3896ad72982511e242005e35cf9714e160 2013-09-10 02:55:38 ....A 85219 Virusshare.00096/Hoax.Win32.ArchSMS.jcxa-85f289f3a546130940801ec4426e1bdc2fb97d1400fcde18bfee84d4709bd21a 2013-09-10 02:05:00 ....A 14012493 Virusshare.00096/Hoax.Win32.ArchSMS.jcza-779eebb67c69ca90a69e24029bff4efc8791d482939a5daca05f0d42ad738103 2013-09-10 03:13:50 ....A 19607025 Virusshare.00096/Hoax.Win32.ArchSMS.jdbc-72437c9bb1d83acec8030a6ee59a9750c4963f10c6ac23a70cd855c7fe9997dd 2013-09-10 02:01:14 ....A 153719 Virusshare.00096/Hoax.Win32.ArchSMS.jdbc-8f3e87bb601f28b287633be08d3fba69a1f5c7fd20a396c14e5876f3bfddf8b9 2013-09-10 02:40:16 ....A 18879945 Virusshare.00096/Hoax.Win32.ArchSMS.jdbc-9551cb2ff4b33975f120e4e3da7aef1c71a44dec851dc192e0c7f3e08c770eca 2013-09-10 02:15:48 ....A 318138 Virusshare.00096/Hoax.Win32.ArchSMS.jdbc-deca7fd5e5f254f6fd235fb9713b548aaffe01f67ad62bfef25e7eefdfa46885 2013-09-10 02:26:30 ....A 20452629 Virusshare.00096/Hoax.Win32.ArchSMS.jdbc-ea55de7ceb3664b0f4d5176ffb11592e482dc0346c1de9cf48c6037d5ff13cb4 2013-09-10 02:47:04 ....A 11213733 Virusshare.00096/Hoax.Win32.ArchSMS.jdbc-ee6c6a308a0d8b514881e80d9afadfa830575a82caafa8269013b0091050f527 2013-09-10 01:31:42 ....A 10794417 Virusshare.00096/Hoax.Win32.ArchSMS.jdbc-f358c65a5001099fafa9ffa2f73e0b1ff1b44b00f81ebeceedd30ef9e398eecd 2013-09-10 02:10:38 ....A 133028 Virusshare.00096/Hoax.Win32.ArchSMS.jfbv-8411cce385a507be6d0900671bd0d61d00394c49a5c4f485cb0653a36750473a 2013-09-10 02:07:28 ....A 21676 Virusshare.00096/Hoax.Win32.ArchSMS.jfml-3269fe04fa09a5eae9b8c24c8be1605452802dc20d7a42c28512a59969a4c1d3 2013-09-10 01:39:14 ....A 1858560 Virusshare.00096/Hoax.Win32.ArchSMS.jiwn-51600f1968347d4404b3e752b28d6704ba7f97fd967244d0a591367d1f672061 2013-09-10 01:52:36 ....A 1178219 Virusshare.00096/Hoax.Win32.ArchSMS.jiwr-ddfd0d1d4856791d87f743f57a76ba95e974fee39ec2866fd4c7ab19a43dbd43 2013-09-10 01:29:36 ....A 188009 Virusshare.00096/Hoax.Win32.ArchSMS.jixb-95f055dd221a1785dc0b4341eabd1c164b03c9539fd9d8c799e5bec26e9f53b3 2013-09-10 02:53:20 ....A 123036 Virusshare.00096/Hoax.Win32.ArchSMS.jixb-e94f8eebc6cf59b3e850e30b7a92487e3a11967fbbe2665a34e90fcc9602f288 2013-09-10 01:42:52 ....A 118982 Virusshare.00096/Hoax.Win32.ArchSMS.jjli-2882a950f6e0add719fd1d162b415a12557c2c17e30c4c3c4e8c90ac903404f3 2013-09-10 02:29:58 ....A 4429824 Virusshare.00096/Hoax.Win32.ArchSMS.jlze-80a940da45c22460ddaf3a03a80602e8b8892ca0b22ab10d1f33846485b38a7e 2013-09-10 01:41:50 ....A 4468736 Virusshare.00096/Hoax.Win32.ArchSMS.jlze-f20e52c54a1f9ba7fbf4f59410e8a34e5fd687c7180bb61f49156adaaa57b026 2013-09-10 02:25:08 ....A 3799142 Virusshare.00096/Hoax.Win32.ArchSMS.jmwm-e305496ac20142cef673b9af90464384372aedff372fbbc8ec64ff2be2f180de 2013-09-10 02:25:24 ....A 2115164 Virusshare.00096/Hoax.Win32.ArchSMS.jpds-adaec14344fbca16a9002028608798c3b952b88a096262624e0daba63cd51666 2013-09-10 02:24:00 ....A 543200 Virusshare.00096/Hoax.Win32.ArchSMS.jpds-df1241eda8145db030c93d689836b53e7369b46fc49a90d3d125b697b7c6f404 2013-09-10 02:51:30 ....A 5384136 Virusshare.00096/Hoax.Win32.ArchSMS.jpds-e062d95f0834580b954fe0df1d1d55a3676a40d63f7fdfa01395694cbdfb6039 2013-09-10 02:45:02 ....A 670745 Virusshare.00096/Hoax.Win32.ArchSMS.jpds-e6221d33a877224507c9fa14e1b926ab2f462d5024aa4545f1c9f6601e849385 2013-09-10 03:05:50 ....A 3818496 Virusshare.00096/Hoax.Win32.ArchSMS.jpdz-ecb42bad728372d9abe3809ce782bae77d20c6222d69911836e397d701fda04d 2013-09-10 01:58:46 ....A 2160200 Virusshare.00096/Hoax.Win32.ArchSMS.jqek-1018709207a7e581c6abc5e3eef24f13b041112a294c7cd8f399446843e1be06 2013-09-10 03:05:20 ....A 7264600 Virusshare.00096/Hoax.Win32.ArchSMS.jvdb-4e0679bb470994dac08ae27f8636d5b3f06066c08b7025975186c809a7b7900c 2013-09-10 01:46:38 ....A 254014 Virusshare.00096/Hoax.Win32.ArchSMS.jvz-d7275e31bd4aa142ce1ca05495648f8d0fff896c2e796091de4a20c59777b1c9 2013-09-10 02:21:06 ....A 4059136 Virusshare.00096/Hoax.Win32.ArchSMS.kfwk-d203df6491772c2e76123550013a6f09797a89dbd597f9c62c2eb216f635318d 2013-09-10 01:59:52 ....A 93353 Virusshare.00096/Hoax.Win32.ArchSMS.kito-fa4891fea5166e904cc8f748b3558ff9a13bc544f8c781a3f903eb13010b08b8 2013-09-10 02:47:12 ....A 2874529 Virusshare.00096/Hoax.Win32.ArchSMS.kram-e56b1a686fefe61cef11d14802eb1fc0243591d1a51f2cfcc792ff59f74a94dd 2013-09-10 02:17:30 ....A 6291456 Virusshare.00096/Hoax.Win32.ArchSMS.ktzh-80dbeb7050fa8254d9bfbf9cdefe79879177886ce6ec26d9d6151e3c20fcab13 2013-09-10 02:38:46 ....A 4110850 Virusshare.00096/Hoax.Win32.ArchSMS.ktzh-e569e0ddc67b0bafef6a3cd243675ad1813412c2e0ee8b91303dd0c06b4cb45e 2013-09-10 02:07:12 ....A 23277568 Virusshare.00096/Hoax.Win32.ArchSMS.kwtt-be025ef2df87bf03d442834da5d7393824500ab50727a6b424ddacfc467caf76 2013-09-10 03:05:10 ....A 496261 Virusshare.00096/Hoax.Win32.ArchSMS.ljtd-6661dd9a733219b49ae2c6fd0a55973f82ed77369b29301e750dafbcc7c73ef2 2013-09-10 01:52:52 ....A 3801088 Virusshare.00096/Hoax.Win32.ArchSMS.lmes-e9a66db89f806c0f1506505c1755eebb640d01b1fdb48f239bb136caee0a4890 2013-09-10 02:52:54 ....A 512481 Virusshare.00096/Hoax.Win32.ArchSMS.loev-f0dd8dcdec22c281d73ff0852483ac4604252a6b542cdb0cb48b55cd448191d3 2013-09-10 01:44:40 ....A 1490927 Virusshare.00096/Hoax.Win32.ArchSMS.lwip-82a0ef812ab21357f417c7494aab8f35c1d66ac185b39b7e9ce1454d16c840c8 2013-09-10 03:03:06 ....A 2502874 Virusshare.00096/Hoax.Win32.ArchSMS.mkor-ad5a097498336a6a5e96cd0dd6782077c2a54e7342472fd92656cf144959ecad 2013-09-10 03:05:10 ....A 23687 Virusshare.00096/Hoax.Win32.ArchSMS.mlg-f70bdafdf1ecf5e166dda3ae0b71c01254e0178c224e8acf644389e2d122a7d9 2013-09-10 02:51:18 ....A 1521586 Virusshare.00096/Hoax.Win32.ArchSMS.mtmi-decb5e0a8b654be6c9149a760a03764f5714ad9b7da8411df03ff18ef6b8c807 2013-09-10 02:34:50 ....A 5914112 Virusshare.00096/Hoax.Win32.ArchSMS.mugx-e1c2f9832a13f5cda8fae52d2452d5fd256016f79874c047fe0569df2ff3ac28 2013-09-10 01:45:14 ....A 8766561 Virusshare.00096/Hoax.Win32.ArchSMS.mznd-0e8d5468c90bf34a85e918da26c269e9b3c11a74ecc5e2644380201b38bb3983 2013-09-10 01:39:18 ....A 1735190 Virusshare.00096/Hoax.Win32.ArchSMS.nhcs-4656108052554bcafa8ffccb265d4e6b28c61c05fe953a98d9608e4786a5e007 2013-09-10 03:14:46 ....A 1609378 Virusshare.00096/Hoax.Win32.ArchSMS.nhsw-722abc986215d64b3b022d0f8c9757689f6f392ad6de83b0f3d24d82caaba3c7 2013-09-10 03:10:32 ....A 1441426 Virusshare.00096/Hoax.Win32.ArchSMS.niay-21cc371e172ab5439f9e3c8c3b3e91a08760fe454e7cfa46f1107a0a4a3bd034 2013-09-10 02:54:08 ....A 6819840 Virusshare.00096/Hoax.Win32.ArchSMS.noc-210165e96a43eb42f95f59f55eb93419bc6594f39b181720b76164928e236e31 2013-09-10 02:31:58 ....A 4477452 Virusshare.00096/Hoax.Win32.ArchSMS.nxu-ffe06e0b88428636cb39c29416b249eaaf358c139128edf139284cbc7b9cfa5f 2013-09-10 02:22:20 ....A 327680 Virusshare.00096/Hoax.Win32.ArchSMS.ohil-539cb05eeaf2ac3b6863df6f624d358356447783e8fe022cfa2e26087bfc1e6b 2013-09-10 03:04:46 ....A 1194675 Virusshare.00096/Hoax.Win32.ArchSMS.ohil-d421a5a875f1131395535a460f5b28f6b334f003a7c80d294cecb083e494ce52 2013-09-10 02:04:14 ....A 52589 Virusshare.00096/Hoax.Win32.ArchSMS.ohil-e92ee05dfe843ce4a2f5e39cb141a5485b459a96030777ed2f15a8f4214b2c83 2013-09-10 01:58:50 ....A 1300886 Virusshare.00096/Hoax.Win32.ArchSMS.ohil-f5c5a1872110b137b37eb4dae4c3e921cd9f0c3aacc7675993ea4d8077444fd3 2013-09-10 02:52:30 ....A 1460371 Virusshare.00096/Hoax.Win32.ArchSMS.ohil-fb7a68935ea3105baef2c23fdb8fd3a747e840bcda2c1f4751a35923b79dcd66 2013-09-10 02:50:32 ....A 72095 Virusshare.00096/Hoax.Win32.ArchSMS.ohio-b8625ee0e2e183b619ba55f49d945507a8cf2e46540658fcfbc32a28116987e9 2013-09-10 02:47:12 ....A 200815 Virusshare.00096/Hoax.Win32.ArchSMS.ohio-d67d4c3804a1fa69a72215bc3e78ce0c2284a6095845bdb088f8eb1eaa61bef9 2013-09-10 03:03:18 ....A 18522 Virusshare.00096/Hoax.Win32.ArchSMS.ohio-dfc7c41ddd22a97396ee8f1997edf6a44ba9435a7129ba65dc2fbe002eb86c2d 2013-09-10 03:12:32 ....A 1365220 Virusshare.00096/Hoax.Win32.ArchSMS.ohio-e9527ecec736849635361f1efc27074b95746f03f628fbc1ca78e06054d1955c 2013-09-10 02:01:54 ....A 3477741 Virusshare.00096/Hoax.Win32.ArchSMS.ost-2375d426a27c053bf6d21f3d937313da9c75cd42e5f02cc4c32edb84842ebb87 2013-09-10 01:29:30 ....A 6963152 Virusshare.00096/Hoax.Win32.ArchSMS.ost-617abf0949d89c72c8922511568ef64925c986072670f9f8a2508fdcaef950ab 2013-09-10 01:49:42 ....A 3292454 Virusshare.00096/Hoax.Win32.ArchSMS.ost-fa67894d793eeb127a1b9387b0417818884c21785bb9964e69eb06a532c09492 2013-09-10 01:31:16 ....A 1744387 Virusshare.00096/Hoax.Win32.ArchSMS.ovll-0e8445223b4a1a75589dd3f3cdbd2041a37dcc26d7072c0b7d12c738c83693a1 2013-09-10 02:23:02 ....A 9787263 Virusshare.00096/Hoax.Win32.ArchSMS.ovll-1576ed87abb60a7d3372cb509be20d3273fdf2f903a01979e4bfcf8f8fa9e30a 2013-09-10 01:34:20 ....A 5823707 Virusshare.00096/Hoax.Win32.ArchSMS.ovll-682befbe9259fb71406436137c28758c85d5c8c3d185a71ed746097802cfde98 2013-09-10 03:03:32 ....A 2067520 Virusshare.00096/Hoax.Win32.ArchSMS.ovll-956a2303d7d590febf48405dcbfdbe6017b51ee26e54e66f1850bcb942d4b7fc 2013-09-10 03:14:04 ....A 15353775 Virusshare.00096/Hoax.Win32.ArchSMS.ovll-a13b42ae4403c558bd48ceff20e7f0af700ff8c40cbb51e72060d6dfe0b81162 2013-09-10 02:13:28 ....A 5043049 Virusshare.00096/Hoax.Win32.ArchSMS.ovll-d9213e933909fa1bf0bd3d24cf4ef1f925773302ebcf9f29457f1a69c8f11760 2013-09-10 02:33:28 ....A 6718926 Virusshare.00096/Hoax.Win32.ArchSMS.ovll-f61c126c69c61d6801ccb82b556eb9fc73f4f23b8d3cfb0eeb952e85eb17771d 2013-09-10 01:35:52 ....A 7286527 Virusshare.00096/Hoax.Win32.ArchSMS.ovll-ff7b4052dbca252e230b20cb6005e44cf23d33ee43c81185be455c8aca936e3a 2013-09-10 02:42:04 ....A 1263938 Virusshare.00096/Hoax.Win32.ArchSMS.pic-e41128e2fb9e0de1c59d3b6f4e34d754f7433e8eab5e92da93a17f230daf165f 2013-09-10 01:53:20 ....A 11890688 Virusshare.00096/Hoax.Win32.ArchSMS.pik-ffcc9a68ccb79ef77197cc25666bc4500fa0cfb2f71dacc4a2190f8f375a224d 2013-09-10 01:34:56 ....A 825856 Virusshare.00096/Hoax.Win32.ArchSMS.pjsh-a30fc068885720f74fb6ef55f4f16cfae0b1da99226ff0fe655d0f13b90c3a07 2013-09-10 02:25:52 ....A 6061056 Virusshare.00096/Hoax.Win32.ArchSMS.pppe-f368d5ffd74ef4ead119fa7527581f8ff31e51c929e87db34f0e161135ce1c1a 2013-09-10 02:25:40 ....A 1371777 Virusshare.00096/Hoax.Win32.ArchSMS.pzr-730462a9c8b8e41f82d818dbb20879c79cbfbc2d5b9c2bd9586a99a0e1fce802 2013-09-10 02:09:12 ....A 2347577 Virusshare.00096/Hoax.Win32.ArchSMS.pzr-d8a74a65990bdce0f89a12e64d32c04aac3bf51eb7ac2e4c7025768a21769c50 2013-09-10 03:06:38 ....A 1167903 Virusshare.00096/Hoax.Win32.ArchSMS.pzr-deddc494be0f23c5b3d9cd719776db9f586a1d50883674dd6db29e748253f42a 2013-09-10 02:16:10 ....A 2808836 Virusshare.00096/Hoax.Win32.ArchSMS.qpg-898d8611366e35433d843154410371e3106a9d951929f2b43fd4079f06f83812 2013-09-10 02:31:58 ....A 7023879 Virusshare.00096/Hoax.Win32.ArchSMS.qsj-d70bbaa43ea306871a01e56b1eb066f976124677cf756d3ad02d4cc596b929e2 2013-09-10 03:09:30 ....A 2565795 Virusshare.00096/Hoax.Win32.ArchSMS.qxj-223f0a2e308b8215f9ffc9285b65acabf2fb6383fdc4098be575b44c44008ece 2013-09-10 03:03:58 ....A 13110879 Virusshare.00096/Hoax.Win32.ArchSMS.qxj-2411a0ed0b6bb8df0bd1b5f6c9414ebc2a40afeb886003de159a2703d6d24710 2013-09-10 01:39:28 ....A 2597094 Virusshare.00096/Hoax.Win32.ArchSMS.qxj-2cf99722d23c3fc0f1560e7611f8097144a321787f512e5a03705a4e51004022 2013-09-10 02:48:50 ....A 2580939 Virusshare.00096/Hoax.Win32.ArchSMS.qxj-360572bc9159316598a3ecf24180232ec2088a980acd957b2368492195ac76a6 2013-09-10 02:28:52 ....A 2597096 Virusshare.00096/Hoax.Win32.ArchSMS.qxj-7f4b4d445924ac816a5278af0e391ce45f05d952b62927e110794285824e17cc 2013-09-10 01:58:46 ....A 403083 Virusshare.00096/Hoax.Win32.ArchSMS.qyk-26b970af3725969fcc532fb385b6b8978ca17d19368ecc1ff07f67a1005a1be6 2013-09-10 03:06:56 ....A 22858752 Virusshare.00096/Hoax.Win32.ArchSMS.rar-2b29c87d44907c782998e964d8e11a31cb7fbcd0e0d0fbbb1502744458166443 2013-09-10 02:20:38 ....A 28311552 Virusshare.00096/Hoax.Win32.ArchSMS.rar-90bfac7c942c18de1392e602425ad8ea67611f87ed3cf3148e65882d70761d47 2013-09-10 03:14:48 ....A 95179 Virusshare.00096/Hoax.Win32.ArchSMS.rbk-3abadf893ba8cd0476a96eac2e228bde4c6a0301fe162ba2e7468dc6935321fe 2013-09-10 03:07:48 ....A 75460 Virusshare.00096/Hoax.Win32.ArchSMS.rbk-52c8a986223afc9bc0a2e253fede05d488aa5b5cb0f8a524dd22203516dccf73 2013-09-10 02:32:16 ....A 28940288 Virusshare.00096/Hoax.Win32.ArchSMS.rbk-7009e23209d60d60f8b76f52901640bc0ec13a2d7ac2391866cdd5163c6c053b 2013-09-10 02:03:54 ....A 368640 Virusshare.00096/Hoax.Win32.ArchSMS.rcg-77d709c8443c757408c24b8320d2921300a066a4f2b2d941a8f8468c83082e71 2013-09-10 01:55:26 ....A 70480 Virusshare.00096/Hoax.Win32.ArchSMS.rcg-91e10fd85a5ccdc3547f2f59c1d2cfb5986163ff3c45b38ba0d9766702cff855 2013-09-10 01:41:38 ....A 12870081 Virusshare.00096/Hoax.Win32.ArchSMS.rcq-b77abe4b525d662271e77974dccc42752ffee58d9c6582878a9a174594e1ee34 2013-09-10 02:53:52 ....A 871963 Virusshare.00096/Hoax.Win32.ArchSMS.rcz-ed680bf5704ae7686cba0377480d7624f7da52aaefe85952c52012d41e23d461 2013-09-10 02:59:14 ....A 309414 Virusshare.00096/Hoax.Win32.ArchSMS.rdz-67a3ffa2325c6077099be4ea90377b1aef70389ab38e05987e2e146deb2eb186 2013-09-10 02:24:16 ....A 584146 Virusshare.00096/Hoax.Win32.ArchSMS.rdz-a546419f8effaeefe3aeeb2dc2794dc667481cbd32c2cdd759c35ca7055bec8d 2013-09-10 02:32:12 ....A 296685 Virusshare.00096/Hoax.Win32.ArchSMS.rdz-e83e6a578ec05333a08b688bf956fc78e7dc4731819fe1473ab7eed6a93aeed3 2013-09-10 02:15:50 ....A 2867402 Virusshare.00096/Hoax.Win32.ArchSMS.reu-78211f258775ba9102e481096abcbef6213482b73ec1e67f966482326380bdb5 2013-09-10 02:01:44 ....A 3094287 Virusshare.00096/Hoax.Win32.ArchSMS.rfg-7e6fa9a02069f1a5505fc93479a14d0425208fb34c0f42d66352384b20131d40 2013-09-10 01:52:30 ....A 73168 Virusshare.00096/Hoax.Win32.ArchSMS.rng-b81f4b0ab2cd113c7b82f3b5efa429799a91181612f0132933f7dedfd5577523 2013-09-10 02:16:58 ....A 5840117 Virusshare.00096/Hoax.Win32.ArchSMS.rql-09636fc682eb8b84ef27f650ddcdcac12ac66f364dbe9dfef706ba97cbdd544a 2013-09-10 02:49:28 ....A 188347 Virusshare.00096/Hoax.Win32.ArchSMS.rrp-dc1749f50c85d6d227d6f0e24eb5ce0f2f7455e598426b8539c19b7381903404 2013-09-10 01:50:12 ....A 2594395 Virusshare.00096/Hoax.Win32.ArchSMS.rsb-afa7f7d19e6cc2823462ad8a86e99ee86d1d10f6a5fc39acdc9fc1b13d89a2e1 2013-09-10 01:40:44 ....A 4944559 Virusshare.00096/Hoax.Win32.ArchSMS.rtq-860be255a018b9654844eaa449bacf4e3d359838f4431009b88feb92abe429f2 2013-09-10 02:28:22 ....A 1602903 Virusshare.00096/Hoax.Win32.ArchSMS.rts-15f66947304a0bf0a529ed220c85ce423046a25e994d05f93fe202165eb7b9c9 2013-09-10 02:08:20 ....A 5259818 Virusshare.00096/Hoax.Win32.ArchSMS.rtx-02b6f7e1bfb62767262d8cff100585781f276deda32e145a772320f09f8f0368 2013-09-10 03:15:22 ....A 17343632 Virusshare.00096/Hoax.Win32.ArchSMS.rtx-08b1740f260724bb159a617d72c2b2d3f7eefa5e601bf89668f70bf8d8fdd534 2013-09-10 01:33:00 ....A 17709443 Virusshare.00096/Hoax.Win32.ArchSMS.rtx-1b773888ada6911b19a1013ea9127ae87cb17f6ba5f6062bd32c1d996389b87a 2013-09-10 03:06:48 ....A 2090206 Virusshare.00096/Hoax.Win32.ArchSMS.rxu-11ef54a08e69b15b82cdcbd43b7324b16ae665d5a4c993a6127385b9e919e365 2013-09-10 03:04:18 ....A 3179436 Virusshare.00096/Hoax.Win32.ArchSMS.rxz-f50ff73ef6b6b5056f38d87897d96ffa7d13b93a1e1c649a3178d50ba8add572 2013-09-10 01:55:38 ....A 2672243 Virusshare.00096/Hoax.Win32.ArchSMS.shv-d50535566c9078f8aad0ff3b426692823619d288818592f0f300e5498cd81cff 2013-09-10 02:21:34 ....A 6744922 2205943552 Virusshare.00096/Hoax.Win32.ArchSMS.sic-d76477388d20688d0c2aafdfca47829536b920f8717a02d57829200a4e1c6808 2013-09-10 02:06:38 ....A 2930184 Virusshare.00096/Hoax.Win32.ArchSMS.sie-3dd1388d2402cfd44db9a3a6ad4e4a2ade6ea566ab9ad72cbefb14cbbbb3650e 2013-09-10 03:01:54 ....A 3517658 Virusshare.00096/Hoax.Win32.ArchSMS.sie-dd644cad2b90a2d20583fda5353c5502a256bca10831f662cb7be3ee2dba37c5 2013-09-10 03:06:36 ....A 3482124 Virusshare.00096/Hoax.Win32.ArchSMS.sie-f0fe76f788c7b40fd95a8183e28db8a445e7f1e004f0d6b0e96001d960bc7398 2013-09-10 02:16:10 ....A 4616545 Virusshare.00096/Hoax.Win32.ArchSMS.siw-7878ccd0e03c7e0a6f65787f633a666fd34870ae5c571e33c007c6bc16809c54 2013-09-10 02:13:28 ....A 3660849 Virusshare.00096/Hoax.Win32.ArchSMS.siw-a276daa4d107ea06367e2426d33df489606b6aeb44485e4156715669fd4a78cf 2013-09-10 02:46:20 ....A 184971 Virusshare.00096/Hoax.Win32.ArchSMS.sjl-4270c67d3c17a3ca30f1f34905ef3db87d3572a6c06d1a8721c62249e1b1197a 2013-09-10 02:42:40 ....A 1415880 Virusshare.00096/Hoax.Win32.ArchSMS.sjl-fbdad2e42fa9a14439488c94ac5eea4480739e5e89e18dc9ffb91d2abb0ad330 2013-09-10 02:53:10 ....A 12867139 Virusshare.00096/Hoax.Win32.ArchSMS.skf-dce3d242bd812145a5aefdff05ae887bcf546ea2c6c8b14dfb36c2a0b51b5034 2013-09-10 02:38:04 ....A 3878559 Virusshare.00096/Hoax.Win32.ArchSMS.sle-f0ad3a58d764d0d53905eae99ac9bec9fa6fb8d07a78e2ed0c600a2e0b6a10d6 2013-09-10 01:40:10 ....A 4303600 Virusshare.00096/Hoax.Win32.ArchSMS.slf-c0643b8a6088e8b6d9da3a7d79554e5dc5ee7006836d88345b9edd95c1dfc036 2013-09-10 02:48:38 ....A 3305095 Virusshare.00096/Hoax.Win32.ArchSMS.tjb-d7ea3c57a4ec3f0c983e9c520531804a639890543758f69b38614c1d2bba3e5c 2013-09-10 03:07:20 ....A 2100201 Virusshare.00096/Hoax.Win32.ArchSMS.tje-e5182f7406714b79a39b823433d46ffde5c5ad05d379bb9e9e424b27d7eb0088 2013-09-10 01:37:34 ....A 2818650 Virusshare.00096/Hoax.Win32.ArchSMS.tjo-77a69bf1a977ceb3a97455b117fe009eb863a621271b3ce3071a1f0025543b2d 2013-09-10 03:13:54 ....A 6438398 Virusshare.00096/Hoax.Win32.ArchSMS.tjo-e522387353168afb27d85a90557f0d9ce6b09df899cac86f385b11ea06c95a86 2013-09-10 03:15:34 ....A 8888329 Virusshare.00096/Hoax.Win32.ArchSMS.tkz-e3dd74dcb83db9142ea66f56a19462ad7bf5d4c1e5593c03bfb4d562936388ea 2013-09-10 03:15:36 ....A 2454016 Virusshare.00096/Hoax.Win32.ArchSMS.tvn-55b4f25c28cff993f08f7ed96b9b85269718c7f62d5251e8355fd8724cfea5f5 2013-09-10 03:02:36 ....A 2911744 Virusshare.00096/Hoax.Win32.ArchSMS.txo-acecbee10244e4dc0fc0e6aea67bef0b3bde6c7152f98f525a15886034a9b839 2013-09-10 02:13:44 ....A 4665581 Virusshare.00096/Hoax.Win32.ArchSMS.uae-29429fd462902dc4f3397ac608772e0786fafdb05d9010aa0040371776c326fa 2013-09-10 02:48:06 ....A 2565120 Virusshare.00096/Hoax.Win32.ArchSMS.ucc-3ba63d235ebaab4b3b72921235812f2d88745594e20b371c1382940073a6d4cd 2013-09-10 02:23:56 ....A 2611200 Virusshare.00096/Hoax.Win32.ArchSMS.ucc-3e907aac1dd46de34b6bb6c5147747f01fc40cc9dc318f7f1ae6c63f900f2629 2013-09-10 02:29:24 ....A 2565120 Virusshare.00096/Hoax.Win32.ArchSMS.ucc-d0b05c096270780a92f7616d7da9fb89503b2ece9df19e00b2a5180965df37c8 2013-09-10 02:49:18 ....A 2565120 Virusshare.00096/Hoax.Win32.ArchSMS.ucc-d6fd8156215ea365860844613e395d6bdf381ead7e6a2bb687024fcff5b6381b 2013-09-10 02:20:36 ....A 2565120 Virusshare.00096/Hoax.Win32.ArchSMS.ucc-fbb06fb874e913b17053cbc73a06ab02a4361f526cb920668480169b65814bbd 2013-09-10 03:10:00 ....A 2970700 Virusshare.00096/Hoax.Win32.ArchSMS.uce-c390617d5bdd895ad1d4a9778f50ca0d681cc27ceb3823ca5f9803b7bf0cc65e 2013-09-10 02:46:06 ....A 2574848 Virusshare.00096/Hoax.Win32.ArchSMS.uda-55dc7b102c9281b6167ce8ab17ba587601e6e3539f1580757c16623ae60d5811 2013-09-10 02:27:10 ....A 2574848 Virusshare.00096/Hoax.Win32.ArchSMS.uda-79c5814331a37d02ff587c1141e72f85609eb2a7c3b040825a951126c58c2170 2013-09-10 01:48:52 ....A 2574848 Virusshare.00096/Hoax.Win32.ArchSMS.uda-82231a4aea77424102183485f66dac71229b163d0d9fe6326184aee69fa39295 2013-09-10 02:37:44 ....A 2574848 Virusshare.00096/Hoax.Win32.ArchSMS.uda-88fc2258614ff3218e3519291d4e721ca069ac9edf1cfce642cb4b445dd6ef4d 2013-09-10 01:58:46 ....A 2574848 Virusshare.00096/Hoax.Win32.ArchSMS.ude-7ad708f6a0917ef6e1a2ddb4ebae42984ec1d97df4106014a5349c16153dd8d2 2013-09-10 01:56:14 ....A 2574848 Virusshare.00096/Hoax.Win32.ArchSMS.ude-9849874b31e3e6904ed99a88331b90b89a4f22f5ed0e0f230e15a4adf640c758 2013-09-10 01:35:10 ....A 2611200 Virusshare.00096/Hoax.Win32.ArchSMS.ude-b484021e182c608783f96e3ddc6881945bb6b9b611a508d668ba7a6bc20aced0 2013-09-10 02:49:28 ....A 4268554 Virusshare.00096/Hoax.Win32.ArchSMS.upl-f01f015f2f3cfca514d9e97d894ffbf1cf249c6d54869e55890f5883abd86aa0 2013-09-10 01:48:48 ....A 525312 Virusshare.00096/Hoax.Win32.BadJoke.Agent.bt-b83351c5fd5441824beaedf13893a34c8c5b5272ebbe121e6f14600fc712c573 2013-09-10 03:02:12 ....A 141171 Virusshare.00096/Hoax.Win32.BadJoke.Agent.ml-d2ffe891540cfa8e5bba3cd295af61d8d0a27554088e32bfa4168c179cdcdcbb 2013-09-10 03:09:24 ....A 177713 Virusshare.00096/Hoax.Win32.BadJoke.Errore-731f9f0ca8af885a9fb47789121af0f0512b7b2d6adc8374caeebc52032059de 2013-09-10 02:38:34 ....A 4619 Virusshare.00096/Hoax.Win32.BadJoke.RideRoof.a-e7870a099f0c9ff4dcf3e82d24f612f383797aba43864485618b6888e05754f3 2013-09-10 02:03:46 ....A 624037 Virusshare.00096/Hoax.Win32.BadJoke.VB.ak-cac5e235194dc3728be4c55d1ace031e572c28dade4ddd4ee25d9c1e921be79f 2013-09-10 02:57:00 ....A 112178 Virusshare.00096/Hoax.Win32.BadJoke.VB.n-fdf7ece897a5b1e79327c4dcade1905dbe918484fbb313f7613000dbb34e9b3d 2013-09-10 01:57:06 ....A 11264 Virusshare.00096/Hoax.Win32.Bravia.m-01f2cb37c8981e9f8bbfcd19f8c7ffc4b95d2a3c4d483bb06d51000cba8dce12 2013-09-10 02:14:04 ....A 4073872 Virusshare.00096/Hoax.Win32.DeceptPCClean.bl-9155660661bd2be10fcdb281ca41f3f7d39abddbb8e42049dcaa9edadddfa26c 2013-09-10 03:02:34 ....A 17408 Virusshare.00096/Hoax.Win32.Delf.dk-499e2f7df0a909bd8f62adc459a84f8b0d10a8f7d8543819efadc0888bb6d3c2 2013-09-10 02:37:30 ....A 86350 Virusshare.00096/Hoax.Win32.ExpProc.aaky-a79500ba38cbc12bb268cbd439a7baf9af2e260e0a1e8bac784347d425ae749b 2013-09-10 02:04:08 ....A 330000 Virusshare.00096/Hoax.Win32.ExpProc.aamp-39b83e40b87c68a0f714136e8f0ea7b46eb94479d1b069d68e8ff92e08abbd42 2013-09-10 01:39:10 ....A 79421 Virusshare.00096/Hoax.Win32.ExpProc.bt-fa903ffd5d8d107fd6888a48a35888d0db60d5b71fe1a5223da8d64cc72df0ef 2013-09-10 02:45:24 ....A 91997 Virusshare.00096/Hoax.Win32.ExpProc.zlg-59b7368661eb09c8f1cc721fa62411244a75469ad7576270299eeb379b7bcc57 2013-09-10 01:50:44 ....A 2371399 Virusshare.00096/Hoax.Win32.FakeAV.bo-df08c236b91ccb93364e9d04a9098c9dc939b50614c7cebc823388e12e786b90 2013-09-10 02:02:20 ....A 361833 Virusshare.00096/Hoax.Win32.FakeHack.ch-48d8e7058091900abf5f10f09d94f96fbf46fa7b32605fa788dd6d684e83fbbf 2013-09-10 01:43:32 ....A 286720 Virusshare.00096/Hoax.Win32.FlashApp.HEUR-9fb1ae0a12cf6e9882588976b371a1b23b747d12f99a22333a010ef90d0f5c79 2013-09-10 01:59:08 ....A 189440 Virusshare.00096/Hoax.Win32.FlashApp.HEUR-fae479abbdf7e64bfa91109a99fc0f6283823be37d81f4158bb514e1f2aa4298 2013-09-10 02:56:26 ....A 260608 Virusshare.00096/Hoax.Win32.FlashApp.cik-f371cc0e6394627d2c35b59c2cdd83e968080dc521dbd0bffa4aee56495458f9 2013-09-10 03:04:04 ....A 240640 Virusshare.00096/Hoax.Win32.FlashApp.cik-fe3051e0339a0414d2a7e83ec7d3ae8d74aa37044b694db9a7d5d953aa4ed88b 2013-09-10 02:58:46 ....A 81920 Virusshare.00096/Hoax.Win32.FlashApp.clye-2e3c948274ea89b802e95ea330d005e1e805e53aa2d1b4fb564182b53fbf4060 2013-09-10 02:34:28 ....A 80896 Virusshare.00096/Hoax.Win32.FlashApp.clzr-6dfc6a78b9109de67504bae3118007c41fcdc697fcb4b35c98e4ecf0c9c6c884 2013-09-10 03:12:22 ....A 171008 Virusshare.00096/Hoax.Win32.FlashApp.cmqe-de844a1bdf2ee6626162b560fe3408449b2eb301f9ad6e7f11a780b1f0bf884b 2013-09-10 02:08:22 ....A 183826 Virusshare.00096/Hoax.Win32.FlashApp.eqn-e700651c768a1ce7062ae1aa4d3e7e22bf97e7691a163bfb3672f19e96d96582 2013-09-10 02:38:52 ....A 229376 Virusshare.00096/Hoax.Win32.FlashApp.krb-4eea2124f7de037d9b21b7a736d5119b705257f808958a40e12882c47631cc75 2013-09-10 03:05:26 ....A 269969 Virusshare.00096/Hoax.Win32.InternetProtection.gen-2100d9087d8d87a3d595e37757b319c7c500043efe000e110a4b46b7ef0e09bd 2013-09-10 01:37:06 ....A 94865 Virusshare.00096/Hoax.Win32.InternetProtection.gen-5fefacf5ee5d44d07e26b4b741f2732b8d271c6381171a5a78fba376afe675d8 2013-09-10 02:46:20 ....A 268429 Virusshare.00096/Hoax.Win32.InternetProtection.gen-65c92a591a7b66aceb5dbf41817ccef49102faca0f13ee7ca26943b908ab6d34 2013-09-10 02:55:38 ....A 269957 Virusshare.00096/Hoax.Win32.InternetProtection.gen-7602dfe6ae8a589a9cb2334e5b3b257074a53e73f7180c384934f523b41de4ab 2013-09-10 01:44:26 ....A 411136 Virusshare.00096/Hoax.Win32.InternetProtection.pfg-3bae2890f4b63f8f0949a8429eff56a284fea727f9a70f400c2fafbf47e733ad 2013-09-10 02:05:18 ....A 288087 Virusshare.00096/Hoax.Win32.InternetProtection.pjv-93e09c2c917aaacc77b01958a12f3454adc6de3b452a2cc1d7a41c08dda239e7 2013-09-10 01:30:18 ....A 288045 Virusshare.00096/Hoax.Win32.InternetProtection.pjv-fe419b929c7ce260c60a6d06385c2e36de97a9f63956b47e5f079415663c213e 2013-09-10 02:14:32 ....A 287060 Virusshare.00096/Hoax.Win32.InternetProtection.pkj-ad1d24cfcced43ee2b93f334782ee4683defd1f9e28c26512db1017d577c4329 2013-09-10 02:29:12 ....A 287642 Virusshare.00096/Hoax.Win32.InternetProtection.pkw-64947ed228f2ac9ac998c5117d33e2a9c95ad4ffd1a0a146be0e136e3ebaebed 2013-09-10 01:40:42 ....A 287680 Virusshare.00096/Hoax.Win32.InternetProtection.plb-d18834cfecde81d1ba2f8a3777c7523d57fe9bb2b66e503f5dcccdbcb2f80665 2013-09-10 02:36:52 ....A 352256 Virusshare.00096/Hoax.Win32.ReUpd.n-63d9a0f26b7844c188634e99c4c099eee803a1ac8aceaac6653162d25028608f 2013-09-10 03:12:46 ....A 176128 Virusshare.00096/Hoax.Win32.Renos.cu-f7531ccfa7f841a839a36c7aceef2a39874a52c4249c4e6fe1bd3a0e9e3777db 2013-09-10 02:25:06 ....A 32768 Virusshare.00096/Hoax.Win32.Renos.eg-6d10f08e3e6e1b9e575a2cf725429118a5c55afd96f6bee601b446c269eec9e9 2013-09-10 02:03:38 ....A 102400 Virusshare.00096/Hoax.Win32.Renos.fh-258bf23f66213077a5d6ebc221ff4156d7a811b0709fb0b7674eb15b2f4b478b 2013-09-10 02:34:14 ....A 28830 Virusshare.00096/Hoax.Win32.Renos.fi-f5c2bfb265523cb4678c57aec3aab5891ef994c22b763846a27a985ab37c3aef 2013-09-10 02:35:38 ....A 16896 Virusshare.00096/Hoax.Win32.Renos.gk-d3f45a27a46a55524822e036957d6a7cf22673b176c1a8f1656af7b3de6ca2bf 2013-09-10 02:23:18 ....A 1814368 Virusshare.00096/Hoax.Win32.SMWnd.aacr-b21ac6186b0c3da69f0132d0e6c2e425efeb48b2c86c7ad3bc976a2f3e1ae9e0 2013-09-10 01:56:44 ....A 426496 Virusshare.00096/Hoax.Win32.SMWnd.ehs-2f987ae0b314589e528925a380fed7ca84aa58023604c20c1c2ab7f913540564 2013-09-10 02:59:22 ....A 419840 Virusshare.00096/Hoax.Win32.SMWnd.ehs-5b4986dba97ebd41202ae6bccccacba31d5a7aed4d72c8a6ca3ee349aa4e9ba6 2013-09-10 02:52:34 ....A 651264 Virusshare.00096/Hoax.Win32.SMWnd.qk-fe397429bb5dd303290a2194a2cde602901c4f11f58ffe56144f325de9b878ad 2013-09-10 02:10:06 ....A 3390096 Virusshare.00096/Hoax.Win32.SpeedUpMyPC.bku-454c267695390bd6b4f04bc994edec4ad8916c5bf14c7dd7801edfce0b656ae0 2013-09-10 01:35:04 ....A 20087 Virusshare.00096/Hoax.Win32.SpyWare.a-e0e38194891630c82aa3c9c173e952689c55bac0759681bde19197cb3efa125c 2013-09-10 02:38:28 ....A 3441 Virusshare.00096/Hoax.Win32.Spycar.a-f8e0571be7c3d3af7e1bf95e2bd719b41b02bbc947d48e36bd1c9f5376bd6713 2013-09-10 02:22:12 ....A 209657 Virusshare.00096/Hoax.Win32.Timegon.110-c4afc3f3f1049f079ec2af4e5b682d102f53ab2c5a0583fdd5ebe43b73fda5d3 2013-09-10 03:12:48 ....A 73728 Virusshare.00096/Hoax.Win32.VB.at-3d0f46f2d8104e489e88465fb162b46b2b93f62b176bd3c71faea8e81d824470 2013-09-10 02:27:10 ....A 684032 Virusshare.00096/IM-Flooder.Win32.Agent.au-e5e439c6bf9c3e2500cff121914bc182bfa9564acb8c1eecd4718c554581b8f7 2013-09-10 02:37:14 ....A 693376 Virusshare.00096/IM-Flooder.Win32.CiberScrapS.cjc-0404783cae0580ffdb2c1727d9251c5f1e01f014ae27a4e8c5865bc73efd1205 2013-09-10 02:42:50 ....A 693376 Virusshare.00096/IM-Flooder.Win32.CiberScrapS.cjc-20c293a65b5c3fa2982865a646525c8f9e6772f0bcb389457caf1b921579a4ae 2013-09-10 02:31:18 ....A 693376 Virusshare.00096/IM-Flooder.Win32.CiberScrapS.cjc-c60a823b63d3176f2de542b2fb95435a318132270cc39ce2b1ea2522670e2678 2013-09-10 02:33:36 ....A 693376 Virusshare.00096/IM-Flooder.Win32.CiberScrapS.cjc-e29b6025ca9550775b4a6e5093bf64ec072d86c7545e4ff4fd9f207f2a90a5d4 2013-09-10 02:54:56 ....A 179712 Virusshare.00096/IM-Flooder.Win32.VB.ee-1595c68412f3848b9af4dffe5f7ba2d0f38eb9a22c85119d5b0dc419064b7bcc 2013-09-10 02:48:02 ....A 174592 Virusshare.00096/IM-Flooder.Win32.VB.ee-a4dfd835349a7846d76d3056fa6f36cb0c4bf53a069d164313f552d9d218a6cc 2013-09-10 02:50:26 ....A 151552 Virusshare.00096/IM-Flooder.Win32.VB.ee-e1c17f94a45b0bea87ad1feb0532db7a112ece868bf1294d22d0fcb1852a2442 2013-09-10 02:44:58 ....A 311422 Virusshare.00096/IM-Flooder.Win32.VB.fr-66777789635be997b113a25f135150c1031fade292440edf4af676341c4033b3 2013-09-10 02:42:56 ....A 708 Virusshare.00096/IM-Worm.VBS.Skypper.i-77e6b8dcdc6c59765db96b5b5130baeff65b6328bd16f5b9e4c9c666a24d4ae1 2013-09-10 02:55:14 ....A 409088 Virusshare.00096/IM-Worm.Win32.Agent.ya-33dba9570c48c4ee3eb882a4b865f8ffe8e477ef8635f8fc866246771fb7578e 2013-09-10 02:33:20 ....A 636928 Virusshare.00096/IM-Worm.Win32.Agent.ya-cd8b154f28409cc32dfb36d8018676c54753c234abab4412f10015e88ef796a0 2013-09-10 02:47:38 ....A 135168 Virusshare.00096/IM-Worm.Win32.Agent.ya-d35334b6bc39be60a129d85aeb61a76cdba9ad81038cbe3c8ba3bf41ab0ea4c1 2013-09-10 02:27:00 ....A 78920 Virusshare.00096/IM-Worm.Win32.Agent.ya-f48648d978b3262c1414eba770a54eb1581684728d7edf126a0b272daead23cb 2013-09-10 01:47:54 ....A 17991 Virusshare.00096/IM-Worm.Win32.Bauka.f-dc2ca59ae1f9a223b1690367a0ee76d82e1b4d42f74b111cea13040b65741ac6 2013-09-10 02:28:06 ....A 1148938 Virusshare.00096/IM-Worm.Win32.Chiem.a-eccbbe7d474213fec4f3cdc74eec1e018ddcf86c8d291cf5fc49c37db77d4025 2013-09-10 01:43:34 ....A 520192 Virusshare.00096/IM-Worm.Win32.Chydo.axa-79cba9389f20da348b956e583406854ebd2ecf4dc0f7f717bd7f6ffd11972fcb 2013-09-10 02:32:18 ....A 131072 Virusshare.00096/IM-Worm.Win32.Chydo.axa-e512210f042d0f6e1a4bb296a4bc7ba2d326612b88a08d0591988982263894d8 2013-09-10 02:47:50 ....A 516096 Virusshare.00096/IM-Worm.Win32.Chydo.axa-faa23977e299c04d470b45b7a928fd7bb3aa33113435f5947cef1da40b5a1625 2013-09-10 03:08:22 ....A 516096 Virusshare.00096/IM-Worm.Win32.Chydo.axa-ffb0168853b40c2d238dae9a1ab7ceb1aa62ad36302506bea18e968fcc49812a 2013-09-10 01:35:58 ....A 536576 Virusshare.00096/IM-Worm.Win32.Chydo.ccq-203d102dade7d00a1372b770ddf8d748aa3789dc31b261c2dbd479e1256c7756 2013-09-10 02:28:24 ....A 536576 Virusshare.00096/IM-Worm.Win32.Chydo.ccq-41c7acc656139d6f916a205c4f118647f5000bcfb5e05e0b299160f429983c4e 2013-09-10 01:41:52 ....A 987136 Virusshare.00096/IM-Worm.Win32.Chydo.ccq-77ab700e0e401dd7fa42b004e7314584640ca80e0c8cf970439de8c9b6e25686 2013-09-10 02:22:26 ....A 831488 Virusshare.00096/IM-Worm.Win32.Chydo.ccq-dadce0b02c9c9f3dbab66e5c0360bac6776c2fe8678b56a50fe9c440a4e391ba 2013-09-10 02:34:02 ....A 602112 Virusshare.00096/IM-Worm.Win32.Chydo.ehv-0c4cb0b74b5d32c9feab1c892972dcf9edb3daf76afd6a941ef000020ed00e95 2013-09-10 02:46:04 ....A 1007616 Virusshare.00096/IM-Worm.Win32.Chydo.ehv-ab31bb4bd2df705bb4e105b5a2706cb258d023e3dbdea14ade19f395c37aa8e2 2013-09-10 02:32:00 ....A 393216 Virusshare.00096/IM-Worm.Win32.Chydo.ehv-df540e566d7b39b1f267d2e76b88ab9eef4441b213585527aec36615a0f812c2 2013-09-10 01:50:36 ....A 140800 Virusshare.00096/IM-Worm.Win32.Ckbface.bu-354c9d8c4281c52f560efd8bed540f41412e79764e4d6ffcaa34ed1334b25d28 2013-09-10 02:38:10 ....A 99006 Virusshare.00096/IM-Worm.Win32.Ckbface.ca-e58079fa92a5c8aba6a7a03cdc120700baffcd2fda98214e141c491f50162ce5 2013-09-10 01:51:10 ....A 158308 Virusshare.00096/IM-Worm.Win32.Kelvir.dt-7743c4a802fe8ddf2a3dba374977a87bba501d62863caecbd422e4d402c527da 2013-09-10 01:49:30 ....A 124416 Virusshare.00096/IM-Worm.Win32.Kelvir.dt-aed3efa64618224b7a9da87027b1eb719043a4ce6079a64c9c2b13cb6627e9af 2013-09-10 02:55:36 ....A 192512 Virusshare.00096/IM-Worm.Win32.Lewor.z-571cb1e0db72fb9cb95d57a7c353bb58e7533e2b180b35f5f5026a2817e36502 2013-09-10 02:37:00 ....A 6144 Virusshare.00096/IM-Worm.Win32.Small.j-dbde39f1a81988bd86104165ef2e963c0ba6a0aceb1d2fea6c9882806847b4f3 2013-09-10 01:56:44 ....A 3486208 Virusshare.00096/IM-Worm.Win32.Sohanad.ap-9422d73eca0c49edf4326811dcdc086fd92af6a13e38d4bbe25da5a48e7dbc16 2013-09-10 01:46:32 ....A 876544 Virusshare.00096/IM-Worm.Win32.Sohanad.as-eb4b7bea0e654136a8b916dc6b7c572af0fe0e754c8d5ec63be1b04ccfff7d14 2013-09-10 02:34:32 ....A 329728 Virusshare.00096/IM-Worm.Win32.Sohanad.bm-2313f65806d7eadfc6fdaa22baa829f92585b201c972af24577109749d588536 2013-09-10 02:34:58 ....A 274868 Virusshare.00096/IM-Worm.Win32.Sohanad.bm-b372105f4c05d59ae54c9cf388aa7718d811935889b6f7a3f45900c02a41421e 2013-09-10 01:48:52 ....A 268263 Virusshare.00096/IM-Worm.Win32.Sohanad.bm-d9f87cf0783644f08fddd5e45b5553f5427b45e3edb254e80aee8a5f469a9f4c 2013-09-10 02:24:04 ....A 87552 Virusshare.00096/IM-Worm.Win32.Sohanad.dz-252a8b255caa0f18080ae0bdd8dde62e0abd41dc506ebdf588adc0b05a3503d4 2013-09-10 01:45:14 ....A 17920 Virusshare.00096/IM-Worm.Win32.Sohanad.dz-ba26e44ac3f61676075f55b72ea7a7b2fc989978b430f4b838b239ebf444c1a3 2013-09-10 02:00:26 ....A 660958 Virusshare.00096/IM-Worm.Win32.Sohanad.gen-4af835cc32bb59e8f2f7e6ccb1b117b5b76a4af5c3604e43f7c29f6eadac0e57 2013-09-10 02:42:22 ....A 515595 Virusshare.00096/IM-Worm.Win32.Sohanad.gen-5ccf7f905a453ad8d43328b98ee42261e5dedff5a372a09338dda36a163870b8 2013-09-10 02:01:34 ....A 2330318 Virusshare.00096/IM-Worm.Win32.Sohanad.gen-92292b90d1c4225f46034c47e7f090e6267f9e24d7fa4fc9e4afaeeb9178036a 2013-09-10 01:51:54 ....A 1342095 Virusshare.00096/IM-Worm.Win32.Sohanad.gen-eca5c563b55a4000ec3df27b85aef5a86dad42fba37db3366c599c8dc3b00261 2013-09-10 03:10:10 ....A 629249 Virusshare.00096/IM-Worm.Win32.Sohanad.gen-fa87097ff9810b41fdf22a61db08a07b40a8dd85a6c9fb8da62b9b366db73911 2013-09-10 02:38:24 ....A 689140 Virusshare.00096/IM-Worm.Win32.Sohanad.gen-fc4177110c6d4623b529993834cdd8b99c2d784854b43ec4419074461faa43a8 2013-09-10 01:47:56 ....A 185827 Virusshare.00096/IM-Worm.Win32.Sohanad.pq-beccdb69f6d299d292d4af5f71ccdaaa9c3c95ad423624ca4359bac6d8b23f95 2013-09-10 02:40:24 ....A 2076160 Virusshare.00096/IM-Worm.Win32.Sohanad.pw-ca3706c9441a08820a7b7bb743205771d7284dfc7e9119a412793c339b0c8844 2013-09-10 03:10:28 ....A 433675 Virusshare.00096/IM-Worm.Win32.Sohanad.qc-9e0f55d0411a9cf20d2342cccc4e65d98f7fd86aa951ee2c971c9970ae2b753b 2013-09-10 01:49:56 ....A 644608 Virusshare.00096/IM-Worm.Win32.Sohanad.rg-09ef03ca1197b6b452a065fb94a2f420e9da20555979df597531219c314fee02 2013-09-10 02:16:02 ....A 831136 Virusshare.00096/IM-Worm.Win32.Sohanad.rg-84bd983ead14c12f80c48009d7594aa805cabc508981af00f8d7905012fee948 2013-09-10 02:23:56 ....A 222720 Virusshare.00096/IM-Worm.Win32.Sohanad.t-4c91064d081dd274a0b64ccd70e3d348781d9677cc39ce9cb22599f6235de68b 2013-09-10 03:03:06 ....A 229376 Virusshare.00096/IM-Worm.Win32.VB.anh-f54a8a7cf450322d70ed5fb9eb9c598aa59929fb04b06912786c81548946fa76 2013-09-10 02:08:22 ....A 98304 Virusshare.00096/IM-Worm.Win32.VB.au-59b7e5dc7a62f30f7ad0519cfb93affa367e6952be522a7925f474c8833b4ab8 2013-09-10 02:55:18 ....A 61498 Virusshare.00096/IM-Worm.Win32.VB.bn-0612815ec91547e371d5ecd594250f021ee700cc5c288d2fcd0a14684efef914 2013-09-10 02:44:42 ....A 274432 Virusshare.00096/IM-Worm.Win32.VB.ig-4b9d66b34448b58c52f8a6729a38025915f6216a2c1158fb88bd50a66f4c6374 2013-09-10 01:44:08 ....A 77824 Virusshare.00096/IM-Worm.Win32.VB.ln-d69039f1acbca277a18019ea60ad94ec5a19027268fb47d7ebfea1c0d30681fa 2013-09-10 03:11:34 ....A 135168 Virusshare.00096/IM-Worm.Win32.VB.up-4488e322fedcae52ca23c9005c4e364a071febd1112b428158ed0f548aa3ee09 2013-09-10 02:26:02 ....A 131072 Virusshare.00096/IM-Worm.Win32.VB.vmc-64c22649545f26d5b3eb31ac8d666b6f1b4e3fb3674c11cafe76727cd2649204 2013-09-10 03:11:26 ....A 155051 Virusshare.00096/IM-Worm.Win32.Yahos.aht-d0f1b30d5bd4582158983de7b156b8e1cbc8262cb043a4e3cf2720a9da0d0713 2013-09-10 02:53:20 ....A 131897 Virusshare.00096/IM-Worm.Win32.Yahos.bjn-4409c2b4da38e2564f1c7393be283afc231c3e391c9ece64b07155c5b7435682 2013-09-10 02:17:58 ....A 1269760 Virusshare.00096/IM-Worm.Win32.Yahos.dq-1a86dc5ea670f7c8685957a524f9ac15a7927f14ce8e38137260bb94fe35def7 2013-09-10 03:11:40 ....A 201728 Virusshare.00096/IM-Worm.Win32.Yahos.dr-ef2c653ca8fd901dbaa1fa7168cbb1b0b1904d7df382b7c73344478758e8c2ad 2013-09-10 03:05:26 ....A 91648 Virusshare.00096/IM-Worm.Win32.Yahos.eg-2b5e7753e9ed3072bb61d6f9e47738211e6c837e4de75d11e1d69653392b8ea9 2013-09-10 03:03:18 ....A 169984 Virusshare.00096/IM-Worm.Win32.Yahos.nj-158f5ce9a37d7dcdf6debacd8211a480cf24932cb4dadc7fdd36f0db6d940463 2013-09-10 02:53:34 ....A 81921 Virusshare.00096/IM-Worm.Win32.Yahos.nj-1b12e4f7689b131e39b12af48342a382de4fa3fbc10166e27536125ad9d769ce 2013-09-10 02:05:46 ....A 143360 Virusshare.00096/IM-Worm.Win32.Yahos.nj-3fe5fc7dfabad8af9938d2c3dfda510894331ffd5617e0c06b89fbbbcfdff600 2013-09-10 02:28:12 ....A 143360 Virusshare.00096/IM-Worm.Win32.Yahos.nj-79b3e0071d7ba324fc00e11ee1fe17ff9c5d8b1b61bfd6f3c0e2f9ce0fdeec27 2013-09-10 02:44:28 ....A 143360 Virusshare.00096/IM-Worm.Win32.Yahos.nj-9c97ecb594b4c893405b18f9929f09073f49065321188471d4d76a81fb1baf50 2013-09-10 01:37:20 ....A 143360 Virusshare.00096/IM-Worm.Win32.Yahos.nj-9e28e3d7ef7889940542ca7739c6f658aeb0375add00b55466274b91292445ad 2013-09-10 02:31:42 ....A 139264 Virusshare.00096/IM-Worm.Win32.Yahos.nj-d5e24ca20aa17f7a3f08cd41d12a40aa8b3646d8f9f6b35028be0f66188e3c19 2013-09-10 02:07:30 ....A 33746 Virusshare.00096/IM-Worm.Win32.Yahos.nj-e3843e10b96f81f9652cbcc4a86b380baf6a3a641ff502bce1465ea19056c37e 2013-09-10 02:56:52 ....A 73728 Virusshare.00096/IM-Worm.Win32.Yahos.pc-29db9824067e0cb52320f9654bb42c28d509e5b4b0ea0a3e06be1f91b0892941 2013-09-10 02:24:16 ....A 48128 Virusshare.00096/IM-Worm.Win32.Zeroll.bp-90d73eb725e048974e61d05a2b5bb8086ae81844933fa9f34a86b9342781b097 2013-09-10 02:44:26 ....A 114176 Virusshare.00096/IM-Worm.Win32.Zeroll.de-eab76cedee821996960a2da77663b40a1161147d0c4dbd546b00fdaa07000153 2013-09-10 01:34:36 ....A 112128 Virusshare.00096/IM-Worm.Win32.Zeroll.g-afe931e074af260128db1e0f7ee5a2065742852738de79abdc5df3928023dc78 2013-09-10 01:55:14 ....A 41472 Virusshare.00096/IM-Worm.Win32.Zeroll.g-d7e9bfd52bea0be6174fb131af63c42d71a0d50317b1f217cb59fca89fb39310 2013-09-10 02:34:36 ....A 41472 Virusshare.00096/IM-Worm.Win32.Zeroll.i-779f6fefaa5e20f385061ee98ea2db595e546f4f7783d8fb87d549bd161474cc 2013-09-10 02:24:26 ....A 524288 Virusshare.00096/IM-Worm.Win32.Zeroll.m-e0975dc4f24c093dc5488c87fde52557ae1fc1dfb9f32cced5791e70e0f254c9 2013-09-10 02:13:20 ....A 229 Virusshare.00096/IRC-Worm.BAT.Generic-df0ade59f78ab0c0df25f5b02791d4a897e016ff73181a7e375117486b74292a 2013-09-10 02:25:32 ....A 1040 Virusshare.00096/IRC-Worm.BAT.Generic-fc2acbc3ae7b9cadc876a7fe25a00ce3807f6058c4a22ceb96b25154f178403c 2013-09-10 02:59:32 ....A 436 Virusshare.00096/IRC-Worm.IRC.Edoc.b-c3d47592c2b0cc630aaf731af6e315ba0424f5baa05fe2ff78c5a8edb64744cb 2013-09-10 02:25:40 ....A 415 Virusshare.00096/IRC-Worm.IRC.Generic-434018fb615f1ac6adb0f3ef460c8b57d3153270345d640ba79efeee089d3308 2013-09-10 03:12:24 ....A 206336 Virusshare.00096/IRC-Worm.IRC.Generic-65bc8f88b951ca6543682e8b0845c1216d8715736865e229c3611f3f870cbd03 2013-09-10 02:04:52 ....A 449 Virusshare.00096/IRC-Worm.IRC.Generic-823c2fb7fef41eac9d40eae7209767a6d00e48c28c65cf05cfef7a269549d7d4 2013-09-10 03:15:28 ....A 380 Virusshare.00096/IRC-Worm.IRC.Generic-e73e2c984448253e017ff58b15b5bce64d4fda3ce2c68e8c23aba0f045cc50ea 2013-09-10 02:36:22 ....A 19623 Virusshare.00096/IRC-Worm.IRC.generic-2155a41bdfa0006a4752419b12a5dd624cd693ee6f8321a8a1afb4512787c2cd 2013-09-10 02:23:50 ....A 475 Virusshare.00096/IRC-Worm.VBS.Generic-e6a9ec85ea0f3de2788c61af29a0cefb2b6f8760f77ae733cfee9a6b3f57a1d5 2013-09-10 02:35:50 ....A 411 Virusshare.00096/IRC-Worm.VBS.Lara.c-e1eea163b05012e68b54d505cd46ec59243c073b3e8385727c3120c70cd7ef3a 2013-09-10 02:20:34 ....A 4233 Virusshare.00096/Net-Worm.Linux.Adm-d48eb4bc84bed96d6f6de7d458b76afd086da288608e112e4a3951f322bb40ce 2013-09-10 03:13:52 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-02948f6b15595722bbf03f362fa944f9e131d78650e3c957f575afa039f2f0c5 2013-09-10 02:29:46 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-0409accc926484524919044f2c4b97372770fff1708994705fac8ea7a3543acb 2013-09-10 03:14:20 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-07b7da6014a64b304b9a5e2108e8142554cb4211e8d7a26e1575fe9c483df358 2013-09-10 02:38:04 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-09891fa4a8abf8b52edc3ac2ca2e9040e398bc6901490439cdebcf35b655ad6e 2013-09-10 01:39:24 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-0a0a759b5fdec7b1ddb28de4202e741ec525554781efd18738befc194c2f1031 2013-09-10 02:29:16 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-0b083fcdcf669b7e76e5969491ea576cd9e16fb4dca35ded042747524d597b55 2013-09-10 02:44:06 ....A 16526 Virusshare.00096/Net-Worm.Win32.Allaple.a-0cf3727ff1745c8e16623b6abdd5482ebee2498c08a33623b3423de7c2d80328 2013-09-10 02:43:44 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-0d3ea2ffdbf7a1c97b5eb5861d3d303e79b2c5493946fefc49fc56a10885d8cf 2013-09-10 01:44:12 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-0d8e7aacf61b9ce13db7a2e19a40103a270447e3db4dd7553d3ff55f996ec725 2013-09-10 03:03:06 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-1014a1ce323c92a11e2e4953b559992b768d7fd78d883deb54738a48cadea2f8 2013-09-10 02:54:00 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-1082981c4377937be10dc6ef095d12d977ae729baa079300b7ba5d5d15d8ca51 2013-09-10 03:00:52 ....A 8221 Virusshare.00096/Net-Worm.Win32.Allaple.a-10ef3ec5f904d320372dd0bcd79d2f1a208c0a72e0bef4b88d36a61fa6200b59 2013-09-10 03:15:30 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-12b139f0b6ede67be101c3941df11e1dd2ede264e22ab66c1853e83269b024ed 2013-09-10 02:58:00 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-173ec4c05c01ab6bb692fe008a6c56d70adce097cc75b2a17681367a6956ab0a 2013-09-10 02:41:38 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-1819e7234e29bb8dc394214096a252f7d24a6ec9baa3e086c0b8314a22cc06f7 2013-09-10 01:40:34 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-1aa2ce701f0a86069f62f07312c8dc279d612fd05f709d11c6a3689028ed6a6b 2013-09-10 02:55:08 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-1dc63ecc2e811767ff1edc81159f49b42709deba0926a1a06257484926cc5f7a 2013-09-10 03:05:48 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-1dc8d711e660696d9fdd3cf6f5799028c87af0868aa84211f0e10d748d3819e0 2013-09-10 02:17:00 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-240ea748a626e40dedd96b45b8b3cdda4b702445b61292e38256fe2f41ecf1d3 2013-09-10 01:39:20 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-27ccb7213527e033646cf4bc6f79c8865a69aa5e93343e823781c0e43fe08966 2013-09-10 02:28:30 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-28045567fa5d933426d473e86831c1c7d4b35d250ac1e8bd5f9c20fa311996ac 2013-09-10 02:56:20 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-28cf39b9c52eae9e1f6605b8619250d64d840855394bf3b0ac0b371d30d26e34 2013-09-10 02:21:46 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-2d146d58dca4e509b35030c5a3a788ea05ddd0e1620fa73cc19800274c2bdbec 2013-09-10 01:33:10 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-2e1f26ed00a48e9a54d1c62be4090dc75f9841637df27dbbc79f767a11407bda 2013-09-10 01:48:08 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.a-2e6ad8d4abef99e81bea57a7d08e1a678cad42f90af7411e2d15576d469f3d5a 2013-09-10 02:19:30 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-305af396f67b314f7fdcb0c6c2ac4d3334fae6f3fbbf46afdc6c9b03b74ffeba 2013-09-10 02:48:34 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-332b5a6267e056d6acb46615f605c04157c876c3d991ad662dab974926af3796 2013-09-10 01:29:00 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-33c6ad70787f655dccd18e7fecd07e8fdebeed18e51043ac9f93cf0fec90ff94 2013-09-10 03:05:32 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-33cf6000714d34ddce26d67b77e808201411984663db869952bfd760f82659dc 2013-09-10 02:14:18 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-38198f9903aa374bfb05510045539c564c811f4180f08b612186ebb8419ad24c 2013-09-10 01:38:16 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-38632941373785b61c70d2de840d98da8b9bf3f4b59af604e4f7d9618eeca3c8 2013-09-10 02:37:52 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-39f855d3e059eb497b32da6c8985f85d1afcbee2fa0310ab57f9025276040194 2013-09-10 02:54:02 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-3fb4c3223d341b9d03d1434bb3102982fb7e2f40ffbe3844dadcde84f05f3db4 2013-09-10 02:44:32 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-40342285e567b36268c0415ff3bf776ce50806664ee96e94ebb79121010b68d6 2013-09-10 01:34:26 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-450321ee7aaa4d3923666bba899e0cd4dd1cb9fdcb7ebf63988e355d72c62821 2013-09-10 03:14:24 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-45ba2f09864b31d042e3f3697fc8c75d2a6ebb863f3e096aff451f57840fe3cd 2013-09-10 03:02:38 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-4c86003526bd8e55fe1340a26de180871d3c195efed4a268513303f8a50ff99b 2013-09-10 02:12:04 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-4c8d0bcdab4e75aa0a69bedaa8616aa44e15aece591795cdbb93c861e5a1e378 2013-09-10 01:31:30 ....A 1949 Virusshare.00096/Net-Worm.Win32.Allaple.a-4eb0a0b21e56338c5165d7bdd827a320d0556a9c45639f6271e75b1972b41db4 2013-09-10 02:47:26 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-57225de03ce68c79e2c9107763c0f9f21b24b6619cd82c59866ebb9f949ce8bd 2013-09-10 03:15:08 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-5ac38d699156cca7269cfbe7d611bfc36cbbfb62023d829d0f32a5f6d856cabb 2013-09-10 01:48:30 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-5b331abe74f89740005b772f70d5aebf778fb9176a48002fce288f6c23b0bc34 2013-09-10 02:07:36 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-5c9d523b33b92723296c6ab0e7d8dc986fbd2b1c0739e41b64282b32828fb6be 2013-09-10 03:04:40 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-5e904b17c148f06d70d4a58b5a9814f98d6158c98b10c3354c517b24e3b81b14 2013-09-10 03:02:14 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-5eabc428fcff337e99c4050e19cb872bd72b64e3646943f6c042461211feb473 2013-09-10 02:04:52 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-63a2c5d1911d2de4346a4454c4a9c7b611f0cb998b551089913f205463812d0e 2013-09-10 02:52:22 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-651f81f82452144b41c39d81880c87c425e3333e8bf170ef854711bd800025a6 2013-09-10 02:30:50 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-654a2a811c2ffb90af9f13868edac898a9e8216a7ed297184acc2abda823793e 2013-09-10 02:23:54 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.a-6621ceaab3d71ed5223d32826928615127d737728b2137fb1dabb14ea0f3671e 2013-09-10 02:55:52 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-68e40fadd957e386d23632dddd60dc686a00fd0682dc012a4bd077b3712152eb 2013-09-10 02:50:20 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-6a647cf70de04a4fb809b02c8dc42a621d6fd5184f944887de4f7d1ff479d8e0 2013-09-10 02:21:56 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-6b901842a652b568db0c0dfe7cc8740605bdc34470afd5a7b050b06c26cc4084 2013-09-10 02:40:02 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-6ed622925c383ce2e68fa1769843b8c17dab73015b34e85570a8170c7acb28b4 2013-09-10 02:09:54 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-758d8a85bfe9b91a3200ad4e8f0b6657072f3121c634f81e09c3b1a5d5c64ddc 2013-09-10 02:04:32 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-767014b781155d39d16f5c9ec0aff14f1478cbb80734f36a5fdd62b474fd4521 2013-09-10 02:21:08 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-77b9c7d0f32de08f015b9a2249106a72a5ffb91d5b0c19ff06d386cb27bbb4a2 2013-09-10 02:18:10 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-7ae2c64624509b290fb0155bc6feb6a1d0df9ffa7fcc79a723ebc34870ec49fb 2013-09-10 03:07:30 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-7b7f85a4527a81e8b72961fb57e7f33870c775806e46fe105389a7a044bba4d3 2013-09-10 02:57:40 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-80e8e97b5ae0b41207bd2f8400eba647d11c752d82047bc49a4915af10dbd2c2 2013-09-10 03:06:20 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-8143014d958f984363f60a61d2dc5f28d74199419959bbead938911bb0221be5 2013-09-10 01:35:10 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-81c7abb7cba890a01b37cec449616a440549c47445e01161f11b86a8fbe3b79b 2013-09-10 02:52:30 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-81d09845adf74abd5f35b8a8bb8b17d6510f716cb863e33a87f6affd2cde2fb6 2013-09-10 02:22:54 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-82630307819139e68ba7d3ff9fae3ed6d0dac55744570deb7db119bfe4649e36 2013-09-10 02:35:20 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-82b6fd1ec4d009e87309feeddfd95de1effbc76e39c6c16da759cf8062b3a426 2013-09-10 02:59:22 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-835bf3b519e6859b63979cc4013e4ebc691ad5b90407cb9046c7067ac2767bd1 2013-09-10 02:04:00 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-852a0f0ed20303bc17aea3c201b92273be3617ce10acc20b21832727c3f3a45d 2013-09-10 03:08:38 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-85d0dca827ed7d3a3adfdd8982f9038321479c58a9078987152a910b64284f8f 2013-09-10 02:46:08 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-8693a66b0b455096a255daf9cdd9c3d6d65054cb8ddc57d7b71edb8aff7d1c4c 2013-09-10 03:15:18 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-89040cbeae354706793db47701d033827fdfe0e4c9925f3c5e8e024d59ee79f4 2013-09-10 03:06:52 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-8fa7977e750290c36e82ebee3fad5e00c8a86a685e3edd7d001f75b679f10b51 2013-09-10 02:51:06 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-90a272bdd67ec322eb3988c6ed3627a22d97c3f44c8aa743ff6715eff4615b48 2013-09-10 02:08:22 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-939a9128424f26587c45e4f9be31a856ece24d21439b7f51d8469fde42fa5839 2013-09-10 02:25:04 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-943a45cb25b8a6d01e995c5a14e4dc12b7282327aa3f703cb498325a9592a2ff 2013-09-10 01:36:26 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-943f607529eaa08980d348b84d4ae03fee7f1f82b1d51beb3b6ae6a7d2c0ef71 2013-09-10 02:14:08 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-94dde2c1ad5bfaa14710e7ea9d41f7608827558aed37dcf5d1a7f8312c9e36ee 2013-09-10 01:39:54 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.a-95ca6f06a8c66f1266a14b7e5566da1a6c9dde458afba2633882ffb7bcbeb29c 2013-09-10 03:13:56 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-96efe28c9768d9b7586e5b5ed55c50653648698ebf87ad514e20b45a1045d6a7 2013-09-10 02:34:20 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-974b4069758ed907fd2e0f10f0fa4f5ddb1be5630f13002b913f809665dded6e 2013-09-10 02:53:44 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-98325ea725eb68c4ba3d9e5b0829f070531a4d28857424fda22b2414f4d761d4 2013-09-10 02:32:06 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-9b7d8c64550bd53ecaf07e8e5ae57bdcca5ab0de2cc6d8751e18b6dcfd5c295c 2013-09-10 02:49:56 ....A 10347 Virusshare.00096/Net-Worm.Win32.Allaple.a-9d73724bb52f6f3221d61fd0e2f1658cd221455bb6a1b5fa422bcb6c0efe29e2 2013-09-10 01:50:44 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-a0e9f6295b19c6f17e0720b78c77f3951fba6a58661488d3d798888748daaf76 2013-09-10 02:57:16 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-a118c8885c795a2a8744963e884860620723df6e039f9764eed7a6db908b18c0 2013-09-10 02:48:56 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-a18333c39856eb28454beccb85f9a8f9abc15932aa4e3d95692c3e9abcefbf85 2013-09-10 02:40:58 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-a3928430cf890557128a96bc7c50291b74d34539f64db75f34e0202d06cc75ff 2013-09-10 01:54:44 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.a-a45e7d361d6363fd986ca6f992a4cdf08bf81a7dad17aeac76cc43fd5f731d13 2013-09-10 01:53:10 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-a5a1ef7befd39657e75b280fb3554b048c39b069a225ef792be4e0cfe36c6b3e 2013-09-10 01:51:06 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-a9bc7259f6eb56091d3ffd8d41e15b8e7c69bd099bd2fc74beb49917448f54f3 2013-09-10 01:40:46 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-ac5188b6cfe5c69057960fe77e5b3767e86d1e3ec1493a83e6d58f009fbc8f1e 2013-09-10 02:54:56 ....A 8632 Virusshare.00096/Net-Worm.Win32.Allaple.a-acb46f272e1cab66924ff08d7178f2474e9a7b6cac944dfaf85babeeb7ea2932 2013-09-10 01:52:18 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-acf499ed96a53a3f5e9445fefcf5e0f061b424566ca0d517c025f49c8f549b5c 2013-09-10 03:03:12 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-b2c2255cacf23595473098d7a1c84c04eb11ef167ae345ad1c6a511d75143f9b 2013-09-10 02:14:36 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-b34f1eafe7f3efdd4c3b8fd0a33ce040c849f0b47efee661387d37f90b079800 2013-09-10 02:56:52 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-b76cec46b7317ab244f122bb1d8fc600b8b2a7a1288c6f5cd0c527213139b1dd 2013-09-10 01:56:28 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-b77c28f9a94eb3ceb54d15f8bf32aacc3d15c559a9fea42d40d883a6b323fce0 2013-09-10 01:29:38 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-c1af66cb7273296e642e83d7162ae869e94ff5a2ba0ad4be741ca41bb9cd5831 2013-09-10 01:53:10 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-c62530ff81dae4077507b822d9b54e27297b61672989a2ee75b501cf325f1b02 2013-09-10 02:14:20 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-c7e9746a5b884c5d8cd880398c1131de2d911d8f041d473897ff212e805e66fb 2013-09-10 02:17:44 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-c965ef6f0b08b9c88b32ffeb216f5e664fa42fcaef32f57502d6f10376e81b6b 2013-09-10 02:12:42 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.a-cb20d8457f5f356f408869bf7c3cd296fdecac221b0ea852b418eb7f9877018a 2013-09-10 02:12:58 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-cba6812e3fa88cbac89a5050fcb7e95d156d88de88b970792e242e4983721d07 2013-09-10 02:40:26 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-cc9f82e411da84b9156470815324d02994ae3e26488d406cae51d0978e9f2b64 2013-09-10 01:50:28 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-cdd5b1b92f3baa9f4a2d2fc1ef2343595ca0a21eb92fddd53207ed1333436c80 2013-09-10 03:08:30 ....A 61440 Virusshare.00096/Net-Worm.Win32.Allaple.a-cdf584cc41858970123c6723cb7c8676b286f1dcb5241df4b8b88f5d03425c3b 2013-09-10 01:33:42 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-cebc7c822139724905b7cc15fccfeb20b2b7b652764c8adc28a2a10614afde5f 2013-09-10 03:01:26 ....A 15841 Virusshare.00096/Net-Worm.Win32.Allaple.a-cf304ee9d821786d95288bb39847ca4598f005478de5a97562f3cdaa9a426e4a 2013-09-10 02:05:10 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-cf7234985ba30acd611c4deebe568b241b59806849ac7d3fe7a68391e21f3946 2013-09-10 03:01:56 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d0be552cbc88536185e0c2368fee309af9b6cd22ba1e8d622b2ab56fc6272349 2013-09-10 01:57:30 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d0e79ddad574c16479cbc48be75ed0742846df5369bdc27d6326b12888e0802b 2013-09-10 01:50:58 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d1379accc7e2851166657844ba8f9bb490258dc21231b204ff1b4cc1484b44bb 2013-09-10 02:54:42 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-d17b3ff75771107a0880a7929a05e96cd5eb2bc5aa43dd487e9b383ce320fb0a 2013-09-10 01:44:34 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d1a0aece652a129882ce33c80e2e9ef4cc8c7c33822d4486cd64e0a5e13f5143 2013-09-10 02:47:06 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d38ccc586649f49198ceb6b049e943c3a3f33385d48747ed5c99f430a33b32ff 2013-09-10 02:46:22 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d3e48cf85d2aadabb339b00a44457d2b7b8ac8cd345a1654ed844ca234c0922d 2013-09-10 02:45:26 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d400c97a3b1578e01e0049ac8b7bd0eb91a0cf6c602e5c667397d09550030c2a 2013-09-10 03:10:58 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d4664979ac238378699b54ccb0a670c23329840d273910cb86c46acdbe7125f6 2013-09-10 01:57:40 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d5ab70def5891bb623c5326b12a52ea68dbe00ded93efaebd91ecd8d23137e71 2013-09-10 02:35:18 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d5f25e8c8d204bcdd7574cdc5821e8aaafd18a8f5b9f2ed3b300d7fea312c798 2013-09-10 01:49:48 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d6231c13dba3d53c43a63d64839cd308cabe79242a375ba84b54dfc71e7ee96a 2013-09-10 01:52:00 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d696ca984bdcc65d892a01b064663840afb8ec251c95bde17ff00cb6bcc6d5f7 2013-09-10 01:52:24 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d69b791644703d8e90fcda1c1470365907f78855244fbd0c1ff576d72ee2369c 2013-09-10 03:14:36 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-d6b867e8fad1cde91a3e7c410db1831fe216c4b012004563f44589214a42a691 2013-09-10 01:50:44 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d6c5b9cd37e016a09d24e3418b9cb43cc451b7d6e761c9c01371640dabf60e7d 2013-09-10 01:50:48 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d6ed5d307300b931f318edb9335b517acf9d90cf52f15304d4cf603d96cade49 2013-09-10 01:56:58 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d7b2eba43916064f7c80c67d8e3550974dbcc92534407116b778d021c76a2f16 2013-09-10 02:44:18 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d7bbd7da55acf67b884452b61363712dc9cc2461c41cd00861e323557abf82a0 2013-09-10 02:39:28 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d7ea23ea3c4650269eda13b7b0fcc0d68f5236aef1d308ff75c721efd4da4ad3 2013-09-10 03:13:06 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d8889e671122525294ab9340ee5986c08f11a0a5d849fb321a989a823e83300a 2013-09-10 03:06:04 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d8cef5ba5fdd00747d34eb9749402e8b485fccdf714fcac2f48ad41810ea1011 2013-09-10 02:55:08 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-d925dd36b4caf1573da2ff80fbe31fa9d22c45befc29a41611b2a38629dc22b0 2013-09-10 01:52:30 ....A 68608 Virusshare.00096/Net-Worm.Win32.Allaple.a-d965a7b6c249abf8fcbcb89403ce2ed5632862ba8bd3edc857c732b74f5c19c7 2013-09-10 02:00:24 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-daa27bc72f5951f25cae11c8178a790103d17554698869c50113ad242741ef30 2013-09-10 01:47:16 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-dc26818a090a29410f8465ee2b70222b0a4ff70db500162dd310d1d6f26355fb 2013-09-10 01:46:32 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-dcd53abb66c8351e9a83f2ffe2799a73e638b00d1a292ef0d7066b43660aa255 2013-09-10 02:16:50 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-dd40cee4bf362970c1d69d2f2d0a9d642264770ec94e7abce3e29b7507ecd463 2013-09-10 01:41:58 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-dd4fa8c0013c1b37e6da049d54f522ea94b94fbdd9dab4ee0de2a8f82717812a 2013-09-10 02:55:46 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-dd9d7f8a3828915967612269a55277f49db7d7097a8b33968288bb013020231d 2013-09-10 02:36:42 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-ddb228b4f9369fabb1e3a7c9486812ad9c7c77350c65a699d3d6bca632daa458 2013-09-10 02:25:12 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-dddd832ba0da1f02b24d7f38f6da89230df4998dba3e0f428c941bd3572ad0c1 2013-09-10 01:42:56 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-ddf4da29ee1945306d47d6b622c1891a64ef55d64c835ace3f7d484c971b3351 2013-09-10 02:47:14 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-de5110c83615fb0ba221ea232f678ee74c24b2cd5f74b36c43c6591ade87eb28 2013-09-10 01:50:20 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-dfe07e8b18171881a00baa63a53104a8db0a17c8e4f9c4b688f2587db1b997f2 2013-09-10 03:10:32 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e0b9437b85d56b6dead3d6e5ba54e1078154c6e5ed4ec569e951e7dadf6d411c 2013-09-10 03:12:26 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e0f0f1aa3913ddf7c57a178294decc1b70d1f541daf1273e45e01b8d9fc6984a 2013-09-10 02:45:30 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e2cbf98b2b14b2832028d2ea05561e11942f987d2c48c556be17507af9ab8ee6 2013-09-10 03:08:48 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e4bbd0d29dbf1e6cb2553e15fc694f3224a427c36efe66d4a16d6c2b1ca74eb5 2013-09-10 02:36:40 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e4e1d6e8557d7241b6786dc4248b542973558f3c8cedd1c9da32c0aaf1b3d068 2013-09-10 01:59:34 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-e5155aab3b62d40fccd621845ad1fe95b41644573416610c34dc883d0fff1804 2013-09-10 02:32:56 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e582f07f7d9b4166160661d665a626e7d5643b3afc2374d61ccbe7db23850751 2013-09-10 02:45:02 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e5d1344ff9aad958c99a0ed22b84040add7c6cdf9af27385c4e1a70a97f879c9 2013-09-10 03:09:30 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e6155876832b785e249f34b27613ab962c5dd0f346ba8ba315819d3c04a7d039 2013-09-10 03:05:36 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-e62722460ccce5cc99770a209f27f83cf7615d4e89ecb264d03975f920411239 2013-09-10 02:37:16 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e646e7c61c351c838f54d324c601b9c09d6730885d9bc7b0684ce1ef0c3577dd 2013-09-10 02:44:16 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-e6788c7a8dd301958c163718b80effb135624697cb4caf08bee4f2172e6a21ad 2013-09-10 02:16:58 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e6d2f8cfd42b952610dc3e4f28f2e42e74ded8c3fede73f4fc2deecc5371671c 2013-09-10 01:59:06 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e72584c72a196a638724447200dedb8a97ea6f7741418d9d2b1e66463ba34e24 2013-09-10 01:52:40 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e7c751168fabbbbe5350e2a8a54afdd754f0240076879bd48ef6d4d1a46bfa76 2013-09-10 02:03:08 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.a-e7cf5c45cb7324db57322036e17ca90f007aa7de2ddc32a4087b85ceff75407c 2013-09-10 01:52:38 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e88315e2f480a85bf4c5e52e852ce58e22c3d67bc841d574daf1f8505b49d244 2013-09-10 02:50:46 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-e9f1f13e0905f2348d075069ab686354c8ee3f301f71ee30bdf323631bc6c175 2013-09-10 03:05:42 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-ea571ae362c0e30164ad52fb2b59d97d3ee8c33a1cb9d1eb6bb27267fe0df7c6 2013-09-10 02:52:50 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-eab609ac89e5b05f3e0ea43f2c09ea3f1abed3c615fe6786c09569047a4b436d 2013-09-10 02:58:32 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-ec2b23ca4e04c609125c47aff07cf704d3df4af3ca97229596094d8464b6a121 2013-09-10 02:52:14 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.a-ec83d28ea8a8e04cbcf35cb5b980898159ad145407179ddd7e86daaab3bbb339 2013-09-10 01:58:40 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-ed70e49d72849c998c5c8352ac141cafbe4ffa94bedb238fbb6438d29956b166 2013-09-10 02:40:08 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-ee1890bf607ff9095940ec91034adc201a5f2d4fc8fb78cc80a5e200d8e0ef10 2013-09-10 03:14:10 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.a-efe1cbdff21832d86450540ab8174e0d932d2794a72d0d71a2737e32f2b16c10 2013-09-10 01:53:18 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-eff83eb1201f17fd8d58f3e648607ba10f96f060af0b178c4b18408c1501439e 2013-09-10 02:48:08 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-f1043c1a799e6929943fe7cd4003e33c697af30be1fd97726ec4d764c6cc869d 2013-09-10 02:32:22 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-f134de550ededd34da1603140d0ef2e523b764fc2b69578f074dc431994209f7 2013-09-10 02:48:46 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-f1affba016cbc7d6f465c54af05ee17ba273cc721d97a094b4966c443d43fa82 2013-09-10 02:55:28 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-f245f0bc047c8346658a6147b63c64e3cc58dac0e233053000393b705b9cf4d1 2013-09-10 02:52:18 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.a-f50b6025f610c0e214cc1df902546e469da27c9584661a8bdd5d1dc88f4abe1c 2013-09-10 02:15:06 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-fa6858e851133d57cec63d82f0d478304cde1415dd53ff3e5e4bac3a55364d0d 2013-09-10 01:58:06 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-fbeb0974200e959df25346cfd2e2deeedcfabd5525647e85998aa5265d5d6d7a 2013-09-10 01:52:22 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-fbebf9100c2066ddb23b3955b4b203b641f0430d416998c74914b17272275f09 2013-09-10 01:44:46 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-fbf4d15cf63ee9b8ed80c5175e56582ac7385421c5914e8bee356a6451778268 2013-09-10 03:13:54 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-fc1867f9985e68cf18c94b4ee8e56678f2e6dba51b6f50886a7095865e28e6b7 2013-09-10 02:48:04 ....A 61440 Virusshare.00096/Net-Worm.Win32.Allaple.a-fc387da7e71668f30e26a0e54fbe20701ef80a2ffda09605c36b729a36ee1c78 2013-09-10 02:57:28 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-fc5d200df2273d29ce7966aa5de5e2621abbd5d1da62ebe060af7a86e3e3c4b1 2013-09-10 02:01:14 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.a-fc8a16e49f3c3ad8b52d2327f1c86e070cedbd3f46fc26d32497749011b2dc3b 2013-09-10 01:57:46 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-fc8aaf0611f7f58ee872ac80cfb45aa2db2b4ce455858624218b68b8cdff0815 2013-09-10 03:13:24 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.a-fcb3ed195bd274f62dc84c70b409a1a45b5647f6148f5c90455e3ed6a8f8aef4 2013-09-10 02:11:02 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-02412a8da25d374484f6ab514b44094d81d8db295de7fc671719c0a49877ac25 2013-09-10 02:14:40 ....A 62976 Virusshare.00096/Net-Worm.Win32.Allaple.b-02f5ed678ef6bcb9d9b83d0877e9b9849d0e631559415343e1ac65963cc3b1a6 2013-09-10 02:45:56 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-08b6c80aa04f0f68a673a5f24470af5e5d424561b15c3305ff1b3f9625d53976 2013-09-10 02:33:08 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-0a6d704b44983714cfe0a916e6dd0e08eb6386cadc230feae7d5c2bf5bb8da38 2013-09-10 02:17:38 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-0c1606fb5f1c52854fa8d2c4f4f75711fd3d9edc18675c8af4d3d60d5a058ee9 2013-09-10 01:42:56 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-0f77060721a6ceae3622e8476acd5cdef06b746e83e9db209e48816c06233e96 2013-09-10 01:39:16 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-13f8ebc5d4fb0f6540b013a6f3a2a7137b89c9424ed518e96d67a88026c78a26 2013-09-10 01:35:04 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-15a6d0e30284cf483eb7e5aefd80859ddf6133d86ed7a25008ec87922b770000 2013-09-10 02:15:16 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-1633f1b45170f8c9aae942cc8071dcab63063386d6c9801067ab43de1d752389 2013-09-10 02:14:48 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-174d0199e5c24fa7e30865f53eecf745f630d2a2ab837a3d02270b443b9147f9 2013-09-10 02:31:24 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-17e2fde9ab8f03f0e73e4531415547a1bf96a6891608648f8b9760c1a9698167 2013-09-10 03:08:28 ....A 58368 Virusshare.00096/Net-Worm.Win32.Allaple.b-1bad19b57194ae44a2e8ee56c0f38424e86301249791c7963db56fd6926fceee 2013-09-10 02:00:32 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-1ef826a0171d17e7d890d932718128fe5530d0d17f94c945a114813d06318961 2013-09-10 01:54:56 ....A 73216 Virusshare.00096/Net-Worm.Win32.Allaple.b-210014163718654bd20800aaf52927da3e4c9b0cab98ac018d88d09a0e680e01 2013-09-10 03:01:46 ....A 78848 Virusshare.00096/Net-Worm.Win32.Allaple.b-217dd858930b6ea6e9de64f4efa61eee89bfa4d8455cd1202ea38c83432cf7c1 2013-09-10 01:49:48 ....A 119808 Virusshare.00096/Net-Worm.Win32.Allaple.b-248d2e5bfae2874e425cd26da95df8bf497ff14c593c8d88066eb28fd36e2f6a 2013-09-10 02:59:20 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-25bdb45973b8ea80380c0b7e959bd674d8f4bf9a67c227fcfad53e3d1740d38e 2013-09-10 02:08:22 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-2a15316a6ce2a0cf706f2798cf5a31f8f468236ae13ac8d608c850115af3037d 2013-09-10 02:14:46 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-2b3b15132d2ecdeb20843b440af1b006bdedf1d4adf9fa55a2db295bf266f236 2013-09-10 01:40:20 ....A 118272 Virusshare.00096/Net-Worm.Win32.Allaple.b-31553e9122f42f0db26ea641c6f0a01e716cc3a0c751126117d0b62a4df2c330 2013-09-10 01:38:36 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-31cbe41c20e51e5a370cbdeb5a99fc24c03ce55a213c235da33533e6e166af73 2013-09-10 01:39:54 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-330e0b512a5a0ed00448a1dd2e2e629a7a06ff5c6d479c8d7f92afd711c16406 2013-09-10 02:08:12 ....A 93692 Virusshare.00096/Net-Worm.Win32.Allaple.b-3419a4af9c58b95f68225b0939645d5e7a683ba7bb81a33228e954b301a748e0 2013-09-10 02:12:12 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-41e14192c53921b54dfcac49186c679b6f4020c037f4e2a531b24a40f8b1ea5c 2013-09-10 01:47:40 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-4242eac7701b00327e006d09d2d9c2e6b53b14805dcff2fa6ba272d4ad688c69 2013-09-10 01:54:52 ....A 72704 Virusshare.00096/Net-Worm.Win32.Allaple.b-4275d6fd239bbdbe4d830538b0e05d749919470aa7cdd47e054c66c5b7a80382 2013-09-10 02:48:22 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-443b2e7d4736f6885962ae0a96f0a914eadb500871a9decbe6f05aeae1df0804 2013-09-10 02:08:20 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-44982e273c3ce0b6d720a45ce54996847c5fccaf01a46c8b7dd4c328658d2b14 2013-09-10 02:24:52 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-45e85b6464c4200805fc697ff03f4fdaa3e7a5d7c7b747f84f70b2d474b95ca5 2013-09-10 01:34:44 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-4b50f2530e4380a2d133af112653780a3e802bccdfabe911a460ef8485eafe7a 2013-09-10 02:10:12 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-4bae4703e585cdeb9ce99697a0cbff2025995989ac802d36cb48cca7a4423347 2013-09-10 01:55:14 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-4d4e12c1a9c7585b00d672a87bd35812474b4406194509b3aa4cf4e0c935b825 2013-09-10 03:02:34 ....A 68888 Virusshare.00096/Net-Worm.Win32.Allaple.b-512ad8aec8977d1a485bc46914969014e464ac5f435bef66c460e152383d1688 2013-09-10 02:05:22 ....A 73216 Virusshare.00096/Net-Worm.Win32.Allaple.b-53421391530722b104bb2e4b81c6a7d5c658eb89d650b36dab86db2297434c47 2013-09-10 01:33:56 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-5ed034aa91ff8f51453376279519ea2ba9afc3f49597fb46f563ff69edb2f3f5 2013-09-10 03:00:16 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.b-5efb67ac085aa08095d2dfb3b939ba199eaefd9aa4ff2907924b1dcd125f5313 2013-09-10 02:16:10 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-617b136c1d62fc5b5ac2592f957adb696fa6e44cc52c6ede17d8a3f5d28e6e38 2013-09-10 02:26:54 ....A 175616 Virusshare.00096/Net-Worm.Win32.Allaple.b-6226844a78cb85f4d2c3d6e1fe212b3676d3c286cb8e4099ca41771fecde8b77 2013-09-10 02:35:10 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-6421387b6e39ced07ab58a4c31a24c94add66a53aa9e664cc869e027db344f45 2013-09-10 02:29:06 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-678aeb395de619672f84dccc3111278f0169714f767bac50ed12d5efd342cbf4 2013-09-10 03:00:34 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-6ca279476076c6bfe11f50fdb5c17046420aa94a48af1f18b37bb4978ac74813 2013-09-10 02:07:30 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-714681afe68acf30907a354b9497332b87e6f1de4138b68d2bdee2dfde7277ce 2013-09-10 03:09:46 ....A 86528 Virusshare.00096/Net-Worm.Win32.Allaple.b-72247bab74ad5fb5b6c59ecc0d2456a8eb477cce81129c5908dfadb00acb4dda 2013-09-10 02:07:24 ....A 88064 Virusshare.00096/Net-Worm.Win32.Allaple.b-77c36865ba2b08bc5067e1aad911a95bc9e00a072bebfef4a707e85f68433527 2013-09-10 03:11:46 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-7835f6668e9793800125e60e2f8f80153423db795c68d2f26dcf40791cf3694e 2013-09-10 02:28:18 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-78bd3917bab7b2f2ee63f6348125762644c5b5825958640f38ee9273523b094d 2013-09-10 02:11:16 ....A 68888 Virusshare.00096/Net-Worm.Win32.Allaple.b-7936c6f5df5c5ebd119dc4531862343ecc0792b122fd5a4f49106dfc126b2aba 2013-09-10 02:15:06 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-79836ec0013489427e4fce5454dc22618d38ed5e1fe486190c793e10b46fd1f7 2013-09-10 02:56:30 ....A 26606 Virusshare.00096/Net-Worm.Win32.Allaple.b-7b7daedd8026490608168d0f3082851e5364db56674281fe50906a8ac59cfd99 2013-09-10 01:58:42 ....A 151552 Virusshare.00096/Net-Worm.Win32.Allaple.b-7e0dd682d7ccf0a09668a47c9635ba765e4e101e79a62d5e989e204ad576fcf8 2013-09-10 02:01:22 ....A 106637 Virusshare.00096/Net-Worm.Win32.Allaple.b-80564b7f3b707d96067e9966ee6460f24a256291558c49c9b734f59658184461 2013-09-10 03:04:04 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-80e11470803d40c83c431e25aea34baf9fc2d9bd77321ed27a5340f34ef3a1c9 2013-09-10 02:33:08 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-8302e88902d8b4d29ab598fc5aa945856b80a6bd4dd3de88a62d5b1cc80f659c 2013-09-10 02:29:16 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-8319c6b1d3e20e7b596a6e1277b73dfca515fe496f0be040144ca85e55adce61 2013-09-10 02:06:20 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-837e904c4d67118f2c7b6e408cf944923a9b96b10594024ddd799d56db743055 2013-09-10 02:08:42 ....A 23460 Virusshare.00096/Net-Worm.Win32.Allaple.b-8428a84ded0239c730f5b58fddbdd7ce39449f5760e3f515f6ca8698d3cf76c1 2013-09-10 02:11:28 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-85ea7cbfc5939dd358dc7a6ab63c5410da953d63e6c02998cd95ce6ccd9215c7 2013-09-10 02:22:34 ....A 88326 Virusshare.00096/Net-Worm.Win32.Allaple.b-8775444b878a6fce479dd1f9bdd44def9b6d67f8fcc690fb34a83470d1d80e68 2013-09-10 01:33:44 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-87a56ee9a274dc3cc3b213eaee3b6b0083218be314b249cafc2333017d46c5ca 2013-09-10 02:45:34 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-88f588e0523723aed847ee96d91d3358022335a9c79207df5f8bd39fd460f051 2013-09-10 01:41:20 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-89435dcba0cea8f4bd1a573feba682eb5c937bfe91dc286985a156cf8d24a2e6 2013-09-10 02:23:32 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-93363f92dbd9d27f5aaaf3d32fcfadf3039c66bdc7082100618ba9764416f06e 2013-09-10 02:18:34 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-9368a5c973885b4a0bb6e15fec3a248f004788122898b0773c6e91d2b2b33e32 2013-09-10 02:31:10 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-942ef22d1655881b20bf6f31c480f5cbce5da83dadba28bdc02baef2806b5919 2013-09-10 02:13:24 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-948bb89711e911acf865d8973216be1bd8060bbf6d32ffe0070cc4fe9e1edeca 2013-09-10 01:50:40 ....A 62985 Virusshare.00096/Net-Worm.Win32.Allaple.b-96e726a9aa8696e60c78575110d5504271e9143ace0d786275e71a2157f0eb78 2013-09-10 02:34:32 ....A 68888 Virusshare.00096/Net-Worm.Win32.Allaple.b-990e9b1e4ca5262e0cd88167b3d7ebc745b08f50addfb754e9b91facca0782d4 2013-09-10 02:20:14 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-99b3fb209f6a124292a1490d5cf1b4a62aaf53ca154ddc20daf45ff77bdc3957 2013-09-10 02:14:48 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-a0c0e3923aa7dfdae7f202aabfcc3e96e5eb46b4ec987321e0cd4c320c10ce97 2013-09-10 02:18:04 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-a252f12fd8b70c4746256f0e52d8973cee5ac7f40b4cf4ff260b591e5c61f93c 2013-09-10 02:51:42 ....A 114176 Virusshare.00096/Net-Worm.Win32.Allaple.b-a3d54e7dc991c32b5695ccd6ecd6c9db70acaeb3ae13f7f1cf409fb033cac734 2013-09-10 02:30:26 ....A 526320 Virusshare.00096/Net-Worm.Win32.Allaple.b-a402098c1c6a3333d63cf0751be9073312646e99548a035f5bf08400609f8b91 2013-09-10 02:11:04 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-a4f7dfcdd4b436411dc1ecfb3f10bd9d771ab47e1622f8b4b8e3adb58b4bfd32 2013-09-10 01:56:12 ....A 142848 Virusshare.00096/Net-Worm.Win32.Allaple.b-a69e418fef022dc620124e2474a5149f9d5241bf727730fe0c75ac0547409cfb 2013-09-10 01:56:58 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-a7c1bf190f2931316370fd61d86715b067191bd997f3dfbb841cce4e5d2dd54b 2013-09-10 01:39:06 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-aa4dfaed222062b5ec69f1248ab02a3b20c91e8a9a08e917c37cb041bfda093d 2013-09-10 02:15:42 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-aaed337aa39d8dbaa2b058a34c678f60bb368df18ef8d8519fa050ca14f79daf 2013-09-10 02:07:16 ....A 73216 Virusshare.00096/Net-Worm.Win32.Allaple.b-ab1941c0b3ed80620c0817065c63772bf4517cffd7c0095b066a9c83edc6e9cf 2013-09-10 02:44:10 ....A 68888 Virusshare.00096/Net-Worm.Win32.Allaple.b-ab19c0ce351dbed425da0bebd3cef6e60b87622af2b0fb1ac0a3e15b907aa88b 2013-09-10 01:38:56 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-abf8cfd7b1a8e6f8ce3e6201e34e81c7b68df453423f764cc1568683b60594f2 2013-09-10 02:59:56 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-ac2fe42d7938eb745cd7f99b709429f931ee19d28bd1ae41f794792b31537a6a 2013-09-10 02:11:08 ....A 175616 Virusshare.00096/Net-Worm.Win32.Allaple.b-ac9619036b1310d35ce3069506292723624b79c64df8c4a636f52427fc91b05f 2013-09-10 02:57:46 ....A 73216 Virusshare.00096/Net-Worm.Win32.Allaple.b-adcd0dded0038f45c0de77a268be206f6c8f00aae83c47cadbb65a65ec29ef5e 2013-09-10 01:40:02 ....A 96256 Virusshare.00096/Net-Worm.Win32.Allaple.b-addb57ee379d21c934a8ccc5641088554bc34df459d795c5d214842a466e81a1 2013-09-10 01:35:46 ....A 96256 Virusshare.00096/Net-Worm.Win32.Allaple.b-ae4a2d86ec242fba26f324b52b868c20d2e3df4b85809e949f92a91bf72bf919 2013-09-10 02:35:46 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-ae5764272beacdbcaba03c03bfd6e5182f3fcde0bc97a9ff26392b138672a59c 2013-09-10 01:48:08 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-af8e970dcf6a520a42e2eab33491f377ba71967912e9528edea7d7db01dd2fd5 2013-09-10 01:38:08 ....A 65536 Virusshare.00096/Net-Worm.Win32.Allaple.b-b073c65b2f8c819507be1bd8ba906fdf4374f79ecc920c935ec5b8a37e2b2485 2013-09-10 01:29:48 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-b2e004aaccff9f97afc121da934d3105c106828073809d85bf0b37e8a20eae73 2013-09-10 02:05:42 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-b3a9f8f92e5e55f68e8ae8caeeb40dd4a8a5e1dfd16a384ad66c4ae6132866ef 2013-09-10 02:09:44 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-b4e1129f150cc420a9cadcb7c9f609683e6e0cbd9b8feba79472e1e9d83ab88e 2013-09-10 02:05:54 ....A 86528 Virusshare.00096/Net-Worm.Win32.Allaple.b-b4e6681972526ca9c1fff9545b942ef06ea07ee7ca3ddca1aea1760256389d98 2013-09-10 02:17:56 ....A 62985 Virusshare.00096/Net-Worm.Win32.Allaple.b-b6797291452dd365b152d6a9ff4eac230aa6de29288cab9d58b29aff8e1ba456 2013-09-10 02:28:42 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-b6b1d7947e9174a24d47a24b703304e59fd1256867edc62112eb8470e400a0c0 2013-09-10 03:00:12 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-b6dcfd938458e3626ece14dca2bf28bc376e5597c71c3afc3f619d3aeaaef145 2013-09-10 02:20:56 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-bb2c1ea77118627a6a461571960dbbe088fafdcbb4763b8283d2f54c19fb11e0 2013-09-10 03:03:06 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-bb399974f0862be8b5b1982c4366fa50a54a18edb94c926a1a3a0b477a5b3397 2013-09-10 02:35:34 ....A 73216 Virusshare.00096/Net-Worm.Win32.Allaple.b-bbf279e504b66e091db50c5d14f9be307f450267b15c8c3d65502f3e308cf0c1 2013-09-10 02:15:26 ....A 15555 Virusshare.00096/Net-Worm.Win32.Allaple.b-bc36fad3058471fc35ce9425149f8ef93918de336668ef7fab7db3889f81ab98 2013-09-10 01:39:46 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-bebb0a994e2acfa90688edbf3a2755101f913fb221a641efc41ea823234c5071 2013-09-10 02:11:28 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-c2fc84ace0a3d381d94901968e30203390b5eeb34d4aaa16bcad399a9e01e113 2013-09-10 02:18:22 ....A 86528 Virusshare.00096/Net-Worm.Win32.Allaple.b-c3277edabdcf5eb866f224dfef666872a92c77fc7e5ba396ba46cd42b35a022c 2013-09-10 02:01:32 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-c39f2087e3057df1c091690d10689462e859713d35ae33be594453df1f655043 2013-09-10 02:18:24 ....A 88326 Virusshare.00096/Net-Worm.Win32.Allaple.b-c715a29051ab79ee2e519288c96e7972c67222cf5b979e6f045a6d416c543784 2013-09-10 02:15:28 ....A 78848 Virusshare.00096/Net-Worm.Win32.Allaple.b-c78944d83b062520ac4a4acff511936d24286715c17d3e78822ae4fdaada5459 2013-09-10 01:35:48 ....A 87552 Virusshare.00096/Net-Worm.Win32.Allaple.b-c80be53a258405fc791aae5a4cddbfebb1eb831af3fecf4fdcf9eeb0caf498be 2013-09-10 01:45:08 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-c9a36175d25f3f95ade70642488627fd0729dfc44b1c792e72f2f9120fe5f2bd 2013-09-10 01:48:26 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-cc79a2adc845ba91ff93b3868cf0598558575147ac3a691d9e580c2f48d21809 2013-09-10 02:11:04 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-ce3a77841e433d09426d3f72c0e5fc6c0188ab67edc72704aba0727b0c92867f 2013-09-10 01:33:10 ....A 68674 Virusshare.00096/Net-Worm.Win32.Allaple.b-ce5157df56cf0c32e06bb87b825796866c7a2c769cd310dfda356921a85c468a 2013-09-10 02:56:22 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-ced9929ff618848d1a57782ec80afc948552ae9151cf3597e3d5f3bf8694b985 2013-09-10 02:14:58 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-cfa1bf99c50fe4770d1d7b9567d5c24992ea19a606ba624136f2ec9b7e018c3e 2013-09-10 01:40:56 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-d007dac54905f4c46c37eadff980b7424b7b867e2b04df93cc814d8edcbf9362 2013-09-10 02:08:06 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-d1131d0d36d80f6f3ad91f049542a94d9923cc82b5dc004e01559282b2e4e2d1 2013-09-10 03:10:14 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-d2bf416a6f43279c997563c5d373cd4245523dbf08854c3a19c3ea95f47a6e3c 2013-09-10 02:23:08 ....A 68888 Virusshare.00096/Net-Worm.Win32.Allaple.b-d2d7397b47aae3085a2579711f3f11dc637762c96ae6a0a7ad92be65377bb284 2013-09-10 02:41:58 ....A 175616 Virusshare.00096/Net-Worm.Win32.Allaple.b-d315364fd80067675164313f67bd4a89a0158550a5d3f5531907be33a1c99eab 2013-09-10 03:03:24 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-d34f5e505b9ecb0a199b6c9e28421c78f6c423f4ad98b9e87df9004b344d4c80 2013-09-10 02:59:26 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.b-d39f3707570991433aeefc00aaf6d6b457d29e3772c208018c3df2bf79db4da7 2013-09-10 02:34:18 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-d3b8f762c9518873b989343058094d0596170669b4d543d23dbf32ee10e86457 2013-09-10 02:29:14 ....A 96256 Virusshare.00096/Net-Worm.Win32.Allaple.b-d46125ce09d0e72ca547ea9ceeeb983cf6e75b5487a397734310c938a16377f1 2013-09-10 03:07:42 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.b-d4a1fe317966cfb14b442a1d233a8fe75019790cf6591c240a0ea81ecc72a4f1 2013-09-10 02:48:14 ....A 73216 Virusshare.00096/Net-Worm.Win32.Allaple.b-d507bc958b4ad35f34698b07469eed9f1629e534f7cabb99e29cef3fe12a52fc 2013-09-10 01:55:26 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-d57a7a5d78db1030a98f6c698bb08d5e2ee8e26a498e6da904f625e589d32ff4 2013-09-10 02:15:12 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-d623985d4244a35d0620a874669af49a94985185a35beb4b7368c261fafbaf5d 2013-09-10 01:44:18 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-d62c40b5f16aebb8c10e71e363830840bdcb3125e0ef04c544da6d3dac2d0c15 2013-09-10 01:52:54 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-d694af4578a33716a59f0824921335442e627e1e822c92410b9e84a914ff074d 2013-09-10 02:36:38 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-d6b8a47430cb229af659d91688100a437dcc1841a7e745af4ec8f61e6e0c2a31 2013-09-10 03:01:46 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-d6dbaf85970842892d195b4484a494ff55909a02802b63c771100f7fcf80aeab 2013-09-10 02:56:20 ....A 250368 Virusshare.00096/Net-Worm.Win32.Allaple.b-d7107c4675b42c28f351481fe5deb003be3c7eaa6c87a4d280cdd8ee05c94ae7 2013-09-10 02:27:28 ....A 73216 Virusshare.00096/Net-Worm.Win32.Allaple.b-d781bd22604bf3e864db946446ef8117e0f546203ee6e4c2bc7ceb238924e2f6 2013-09-10 02:23:02 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-d7e2f7fd7b597d61128cbcc5676b497d19000069162304c13f38d039adcb981c 2013-09-10 02:57:48 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-d7fcd4a4674336ccfb363a568321dd529877fe216a4909e1d7d061eb7d7f815a 2013-09-10 02:33:40 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-d8528093b15b13ba127446d79805a964c9c57b4c505eac82c4ae4656fe69b5e0 2013-09-10 02:23:14 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-d888da0a67f201dfae389591f682577c80fc9e47e2f5e6d4003ad69b7241fdf8 2013-09-10 02:40:40 ....A 68888 Virusshare.00096/Net-Worm.Win32.Allaple.b-d8dcb6e6801b3e9233b102f10187e5eea5a584e3437d966e142b43ea9d4bd8d0 2013-09-10 01:41:30 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-d982554b3efc9370e870352179d9dbb9848c95b6670a31685dc7a76649b0039d 2013-09-10 02:26:18 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-d994a3997722aff0a8c7a371c34eb8356f2c0a3a4f7f92ed6b1eb979eec443bd 2013-09-10 01:53:26 ....A 185344 Virusshare.00096/Net-Worm.Win32.Allaple.b-d9f8e986f772ce1c108bbc6f0a1c4e6dbe73f53d31fdcdf5590aeacb60146aea 2013-09-10 03:03:00 ....A 119808 Virusshare.00096/Net-Worm.Win32.Allaple.b-da2259bfa88ecc7da3f43799d93fc0af1402b46fe707076f0ff32cae2a5fb3cb 2013-09-10 03:03:34 ....A 175616 Virusshare.00096/Net-Worm.Win32.Allaple.b-da54f32e2668aabb6f8360bfb1e42175fb8882177add4554b739a966e2b49b9c 2013-09-10 02:58:04 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-daa460b894ae701183e8fae79db3984da7248426183bca09e0d5d7db7c210fa1 2013-09-10 01:40:14 ....A 88326 Virusshare.00096/Net-Worm.Win32.Allaple.b-db2622b99fc9933c938cc51fd1526450cbb1d8f19c8ee34f8683ba899008b333 2013-09-10 03:06:10 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-db47b1c5ae27ce277c38da53b482809e9b70d7bc54abafdc2620c5cb9e107c96 2013-09-10 02:39:52 ....A 175616 Virusshare.00096/Net-Worm.Win32.Allaple.b-db76d7719615bf83bf8d9bcb63f7dd53589f41f57745bf7f146f46c1f2ddffbd 2013-09-10 03:05:26 ....A 175616 Virusshare.00096/Net-Worm.Win32.Allaple.b-dba17df87c8424f516910654073be76e26ab9a560111b7955d3352840e694361 2013-09-10 02:24:50 ....A 97280 Virusshare.00096/Net-Worm.Win32.Allaple.b-dbaa888ba86b23b08212973150435477db95578ad21d2383b8d83be3681059c5 2013-09-10 02:35:48 ....A 78848 Virusshare.00096/Net-Worm.Win32.Allaple.b-dbff865c9be4d28c6729d547dc116d935643a0e8c2425367a51e4653aa2cb831 2013-09-10 01:52:48 ....A 68888 Virusshare.00096/Net-Worm.Win32.Allaple.b-dc24dc1ed7ce893cfdc20cccd70294e5e434815715aaab428194f4196bdad4f6 2013-09-10 01:53:42 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-dc2d9932373bb4d5660bb136ca9112e83659b4f63caef684edb18a5c950d233d 2013-09-10 01:44:26 ....A 92160 Virusshare.00096/Net-Worm.Win32.Allaple.b-dc2fccc3125549bd903a52d0fb90f98bf1829f36aaaefa47a0cb6b5f1d3cb133 2013-09-10 02:38:06 ....A 103424 Virusshare.00096/Net-Worm.Win32.Allaple.b-dc5daf6c02765755d52700111e2d189db08db349db86a658860e21c6a31071eb 2013-09-10 02:38:22 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-dccea9792a1e02fa63e9b8a18b29a3e7bb637a04a0f4065aa7b15a01fb05c095 2013-09-10 01:45:56 ....A 93692 Virusshare.00096/Net-Worm.Win32.Allaple.b-dcd5014bdf81aa82116aab811178201518b5a48d66b1939f2e71629b221795ec 2013-09-10 03:06:10 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-dd2d28c9d4d791a8325b970960be3b349815e40f6081b1f9f7cdc0dbc05cdc0d 2013-09-10 01:50:16 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-dd4e08409b22693aa251e72a3a81e493df9ec85f02e6ed2e7ddfb7e0aa97a162 2013-09-10 02:16:24 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-dd4fbe7eff49acf0269812567bd4b5d2b9abe0622262e9fe4f9720c72aaff005 2013-09-10 03:02:56 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-dd64292d8b71570f4e1f17627809d03cc92629dc53a2b131a3035b18090cfc30 2013-09-10 02:53:38 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-dd8032e1ba9a10df6483892d522b092417aca67b8228ea991bc9a6d2c811ea8a 2013-09-10 03:02:00 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-dda675c656d93f31aa3a68db7adb247104e8eb03bec47da5c53c075945c071fd 2013-09-10 03:05:58 ....A 88064 Virusshare.00096/Net-Worm.Win32.Allaple.b-ddef366fb097a7b2774ae3a51ebb6d08209565019b7bae39412ba276f3cf9e5a 2013-09-10 01:48:24 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-ddf20187c3c0d7257a4ab205dc93ceb36038a6dc18a58f29985fed7ebe8c7276 2013-09-10 01:47:58 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-ddf559c7931f654feb07936f8df7f57f5219212b7d4e0302b1163c6f88931e8b 2013-09-10 01:43:26 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-ddf780f7fdbfa5e7805353b78f28d811da2151b5543e74a72a418043defa55d8 2013-09-10 02:51:48 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-de5db0cebb922316814ae3675ca1b4002b20761d22570de48e86e5d2b46a2f9f 2013-09-10 03:11:36 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-de628f7bf206e8ff8a08311b3b7d9be45c4a96e1fb925bf1276a3d34e1976fcf 2013-09-10 02:39:28 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-deba85ac1dca4655eb27e4ff741c7f0d80e9636a256c6843c71b836655afe1b7 2013-09-10 03:06:54 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-dec3275ea1f54c01725340709aa3421046c36ecdd230702d6998677be11a37fb 2013-09-10 01:42:24 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-df02ab0de7e2771223e877b3a250dbc223895380895f1d96c91ddda0993db314 2013-09-10 03:05:54 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-df182a66c9a4923072dd7edbc4342a7bd040a03dbf4339dceb41b7f3f49632de 2013-09-10 02:54:58 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-df38a3069d2d492e7f773135748b0716ddb463cf45c4f407a4cf157d7c6f60d4 2013-09-10 02:31:58 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-df5f2024340bd7c111d8cd727dba3830816aa9a188c3685f2b5ed244dbad2443 2013-09-10 03:05:48 ....A 33150 Virusshare.00096/Net-Worm.Win32.Allaple.b-df86a6f2a13535f716432046b5d000c0bfd3160bf227925e3c2c19433448dda0 2013-09-10 03:07:42 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-dfcf9659d553a919e10373838a7637360742cb981f43d5c2d4cbac69759eba5c 2013-09-10 02:41:06 ....A 106637 Virusshare.00096/Net-Worm.Win32.Allaple.b-dfdc0536684e725344a14ac563dedd662b4cf660fcc2c0ca3d05935d7130a238 2013-09-10 03:02:16 ....A 185344 Virusshare.00096/Net-Worm.Win32.Allaple.b-dff6c6cff3945fe59f2a1287ba95176ea5f1e115fb375a4da6099925fcd57616 2013-09-10 03:07:48 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-e00df64fad85e6a86cc6b6e0e92213823ebf0eb9151233716b66a713dc38d017 2013-09-10 02:47:18 ....A 77824 Virusshare.00096/Net-Worm.Win32.Allaple.b-e00fc7828181e27e2989f8ca4dbf3de41240e7e344074b586f9b911d6e32d3a2 2013-09-10 02:24:34 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-e07086571e235fa0a186813d7095ff8bf3894dc6a16c3833ba05e66c98d6e9d2 2013-09-10 02:45:56 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.b-e083f272ca00764b1e901048d7e87d336b2afcb6ceeb345ec9deae208b2d968f 2013-09-10 02:40:08 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-e0a436b57202c2b8c08eccce255f59093d63b14a2e02b56491c0ebfa03ab0c12 2013-09-10 03:02:42 ....A 38250 Virusshare.00096/Net-Worm.Win32.Allaple.b-e13f203bdf4dec6f59bad0ef65e61311fad5721047415593f761b47e025da15d 2013-09-10 01:48:54 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-e1d63c302934dfd5e29d4abc23e16e82e384fd983915261ccf84c8b13264a572 2013-09-10 03:11:22 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-e22c4488a4b8a9e1ec1ec83c7406dd0b64301edd342b7b435384ae87fcf2bb48 2013-09-10 02:35:04 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-e24a535cf0ecfb2a5464eee9460cd650692c8db609ceee07341ae2d88b566727 2013-09-10 03:12:24 ....A 130560 Virusshare.00096/Net-Worm.Win32.Allaple.b-e25aaf65fab693ad807953c90f6119f1d393b571ae7b230b033c667745fa4092 2013-09-10 02:46:54 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-e25d5a3c087d6aee57fb70240c0e8490d767073e3d0e5238cdd2d8f693e5d24c 2013-09-10 02:25:50 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-e343799e44b11449800aa3c0c6ea9d975b0f376ca490b128331a2296c2ca0a04 2013-09-10 03:14:14 ....A 96256 Virusshare.00096/Net-Worm.Win32.Allaple.b-e38c96a43dfe8b062c79d1b67cc60930ceebb305df2af48ead7d854450579b40 2013-09-10 03:08:38 ....A 131584 Virusshare.00096/Net-Worm.Win32.Allaple.b-e3d32c22e597f8b3edda0489cd0aae6336a008cdb1c2e32db02f8a76fcd6126a 2013-09-10 02:57:18 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-e433b440e01512da84c0cbf233c9fafe6cdba5d16500c29bdf22b19e8febc7f2 2013-09-10 03:15:08 ....A 23715 Virusshare.00096/Net-Worm.Win32.Allaple.b-e4a245ca7282f21324416bcb6cc9d0a173d6e7b4bcbe2f32107d216bb8fa6650 2013-09-10 02:39:44 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-e4ee3367e07fbff62da6475d7a556608a70e855c99f6cf0f3868a352010fc64d 2013-09-10 01:40:50 ....A 88064 Virusshare.00096/Net-Worm.Win32.Allaple.b-e52658dbb2106a2f8eff2a3669ec4900650b3ebde2a0fd17918cefa7028bbeb1 2013-09-10 01:46:48 ....A 103196 Virusshare.00096/Net-Worm.Win32.Allaple.b-e54ae4ff032940cdded025def64e7c14d072d6ddacdca3137e465b63ea098067 2013-09-10 01:55:22 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-e54c237b901386f5525cefb2055ec109e3e77df3478959347ab1635c1941dfbe 2013-09-10 02:27:32 ....A 59670 Virusshare.00096/Net-Worm.Win32.Allaple.b-e5ce5c7129a2ab80abe30ee6cd34fb86b15970e54ae22ce2d7674423ccea064e 2013-09-10 02:46:42 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-e6473fec8d4079104bf1554db4d4f8b5d0492c2a657e0258bc5410d055d89cd4 2013-09-10 02:37:28 ....A 96256 Virusshare.00096/Net-Worm.Win32.Allaple.b-e64b0b7badffb316564f60d6cfa8a6a17681ff4678e086f7c84bc12ad6cf402d 2013-09-10 02:57:36 ....A 27540 Virusshare.00096/Net-Worm.Win32.Allaple.b-e66660706ca9222a9d630bc5bb0b4d64bcecde9751b37f27d1d0dd0e6da4ac69 2013-09-10 02:42:10 ....A 78030 Virusshare.00096/Net-Worm.Win32.Allaple.b-e6cbaa5b721e44b20c1a2979769807ee34a064bdb580a3faa67bf25d66065cb3 2013-09-10 02:22:10 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-e6d1eef7be55c7e7d6f209b1c96f0253353ffb10935a9a56ce6082342f821e3b 2013-09-10 02:36:38 ....A 77312 Virusshare.00096/Net-Worm.Win32.Allaple.b-e703d87bf5ad46341dd5f31e18daf6912d3fbe8061c1b3b2b6c099fbb22aacf3 2013-09-10 02:37:40 ....A 30090 Virusshare.00096/Net-Worm.Win32.Allaple.b-e77e821b9fc51162c2eb14260c846937d9ebb24d9dee6d7e3306352da694c306 2013-09-10 01:57:54 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-e7c10b1ed4f8311480e52ed1cea70531de602151f0fc91106c6f3402a7e3154c 2013-09-10 03:05:36 ....A 175616 Virusshare.00096/Net-Worm.Win32.Allaple.b-e846db8e80763d6f6c695d6196ea623271b5af370bda8bc1c23b31170eb00b88 2013-09-10 03:11:02 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-e861af7f5db6172d3f6bf2bc144f032949f8e9339cf1b4fb1fba99bb48ad31e1 2013-09-10 02:37:24 ....A 118272 Virusshare.00096/Net-Worm.Win32.Allaple.b-e8792dcd86bc5d92221426219f27eaa56eabfa3267d04b50f0cea375d17e654c 2013-09-10 02:16:14 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-e88b33b0b3c2ccb0a4770a822e6082c491c231fc35f7e067d158a0e19225e07f 2013-09-10 01:55:48 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-e8c24ea18979454479ee8990f3b272493f5d9b616668194f6188e7ea3f4bb3bb 2013-09-10 01:56:06 ....A 118272 Virusshare.00096/Net-Worm.Win32.Allaple.b-e8c3c19432b0f049e5d9cbec3c7d359af3642e881625b2c0e922898d475afa23 2013-09-10 02:08:42 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-e8c95a3c1847e468db1f3463a3037fa9e8981fed7bb983968ce0dfa9bb01667e 2013-09-10 02:55:58 ....A 68888 Virusshare.00096/Net-Worm.Win32.Allaple.b-e90203107ada4ab057ced6e49d4d44f4c26667870d5476fdd7cc65de3738464c 2013-09-10 03:02:32 ....A 103196 Virusshare.00096/Net-Worm.Win32.Allaple.b-e942c1cd820fec1a7efdeca57ee6032908fae1d173ab468c338249cf4268971d 2013-09-10 01:48:38 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-e961c626228c1ffdf26eb620936ca31189a614252452a0439d033250db24f00c 2013-09-10 01:52:58 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-e96575f128ae949a9eb683db2a38c3c8360b3003bbc717d2bcc147e23f2f42a8 2013-09-10 03:05:52 ....A 73216 Virusshare.00096/Net-Worm.Win32.Allaple.b-ea62ede15667a567bc08df1df52448f31bde3552c2490a1901116c7b86cc87b9 2013-09-10 02:16:00 ....A 68888 Virusshare.00096/Net-Worm.Win32.Allaple.b-ea6a72b2ed63e6a519cb817be4bf40a16dcc05bc0872123a5fa3b80cd0ee6f16 2013-09-10 02:52:16 ....A 175616 Virusshare.00096/Net-Worm.Win32.Allaple.b-ea90b466d32f559aac1758e5f5a1e9225cf51c39d87eb1847abc7807d56aaf53 2013-09-10 03:11:10 ....A 136704 Virusshare.00096/Net-Worm.Win32.Allaple.b-eade53205b1009db86952ca847a8285c1d995a8f786fffb9dd4564358c757075 2013-09-10 02:34:58 ....A 73216 Virusshare.00096/Net-Worm.Win32.Allaple.b-eae219b8b9c860f84569c1ce2aaf51080376b016142aede82b336cf06181e10f 2013-09-10 03:04:30 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.b-eba2471ea4b93617c224172987d3cb446703bc65c03fec9a219468c5f27a8cbf 2013-09-10 02:53:42 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-ec5732b20e9504276713469f5a2ec49710db4fac278192334b2156b34c197ae1 2013-09-10 03:06:02 ....A 59670 Virusshare.00096/Net-Worm.Win32.Allaple.b-ec60ae0876a953f0ac6522a5be2332ab66495b76eb504c9ca78e990cbd63e3ae 2013-09-10 02:36:16 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-ec68b720a111fd2032368696d1f710503aa23ea87f3d918ed4c269263c9cab78 2013-09-10 02:27:22 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-ec814acbcdd91b4dd58624ff552682748806c251ec9eccb65ed38d31bdbda0a0 2013-09-10 02:33:22 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-ecf096e8f7aa7bc4f77b83af1c3f92faf39c5ec50eb44ddae66f2837b4346ecc 2013-09-10 03:05:46 ....A 96256 Virusshare.00096/Net-Worm.Win32.Allaple.b-ed2ebe8cbc5359d54f54b818689e6ed4968549198c7a1c2d1197719d2a93f8f8 2013-09-10 01:50:54 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-ed75b790e3e4eafd6781333775c36dc61ab3bd04b0b13d967d063d1ce003ab67 2013-09-10 02:03:30 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-ed79e23b67449f8b9c3fd334e950308c1da3bc8b27a30caa6b75b733b21bfaa6 2013-09-10 03:06:28 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-ef9b8c538c8f542f2bbbfbd60529b5ae9be03da128599ab7d6c06e43dcdc33eb 2013-09-10 02:25:26 ....A 142848 Virusshare.00096/Net-Worm.Win32.Allaple.b-efb53e788ffec78f47a1d559dff32f4eabe6e98639d6cfe2b6144e21ee3e3bae 2013-09-10 02:50:54 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-efc429521d47a80c8bd67e187e15486f218eeeea6f61204bb2ffd21c4bd64139 2013-09-10 02:28:56 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-f07d94413f0a4c696f2e18a76abde325c350be37da4437d8cfd63b4ee9eb9ace 2013-09-10 03:06:16 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-f0823ab0d6708ad9ab07ebce018244aebb4dff50f080ce07101313ed78c20e26 2013-09-10 03:00:50 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-f09588e00669dec768c853264554ba29985c534b12e5a407e2acd1a38bf95baa 2013-09-10 02:11:20 ....A 63488 Virusshare.00096/Net-Worm.Win32.Allaple.b-f0ca2a079ffdea6871836ece5249e15195c2c492ef2f525c11265f8c1593e3f2 2013-09-10 02:56:12 ....A 78848 Virusshare.00096/Net-Worm.Win32.Allaple.b-f11c18b6a365ffcda37f2d886bd7b10d973605e84c6de844abdf295a66fab05c 2013-09-10 03:08:26 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-f140654c46559492ff480f2ab76d1f41a570622b9f9a2f61be4d5a55db37eb55 2013-09-10 03:11:26 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-f143cef1805f43850210600190d83af2e74ded6f44402e3b59a471ef34fb30ac 2013-09-10 01:46:40 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-f4b1257acef34fee38f2b27fee58cf5e9bf8cfb4fdf3105f5fa76791c3ddf081 2013-09-10 03:14:52 ....A 73216 Virusshare.00096/Net-Worm.Win32.Allaple.b-f4cfc2e4eb61946b8977acc2432d42d3a57265680d888746be8ec143524bf991 2013-09-10 02:59:52 ....A 96256 Virusshare.00096/Net-Worm.Win32.Allaple.b-f57a7c47ae047efa41284dd7b4a883885cbe75c4e5e754c632d4c659a64e6533 2013-09-10 02:26:32 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.b-f588c0671fcffefda16bb977d56ec9ae33e1cb1b70e2b8e6a6cd87c675e82fd8 2013-09-10 01:42:36 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-f5cd09298c9ecf5856333ae9c0e4b3626b5e28a8245eb917ff7f84b82b580a22 2013-09-10 03:08:14 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-f5e1d619e6c86763bae286fb9d0625d54630b79bcc3161f551b1815fe249d76a 2013-09-10 02:59:42 ....A 142848 Virusshare.00096/Net-Worm.Win32.Allaple.b-f616f15d4cc37d8aa21ab3eac16b33423b79f8372ab35702a67f805a5f12fb38 2013-09-10 03:06:08 ....A 83964 Virusshare.00096/Net-Worm.Win32.Allaple.b-f6382dc85b1efc9fc7181dae490577f90ba62e9005c5eafa0f82ddfed0307670 2013-09-10 03:03:38 ....A 87552 Virusshare.00096/Net-Worm.Win32.Allaple.b-f6507d253ba67e639d3df75783b42eef95d7b6e3f072553542af3b724764c075 2013-09-10 01:53:10 ....A 34921 Virusshare.00096/Net-Worm.Win32.Allaple.b-f67080b7e4de3eaa513ffb50c7a11b691d8fa59c67d708082cb39610e08e77c2 2013-09-10 01:49:00 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-f67d090ae05c220867b50d0b9c10c6a405323476e3d5887012fc0a0d19e4c159 2013-09-10 02:54:24 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-f689b9cada3038279627dd9dc2b80e01576f686b88a12e08f95772d85b15b962 2013-09-10 02:38:38 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-f6bb161f0fe9178a2c9314efc873633d5ab4da7dd87bdd376cb95fc468c21d55 2013-09-10 02:29:14 ....A 16065 Virusshare.00096/Net-Worm.Win32.Allaple.b-f6c2f83950ca739e1ee5f576dce9b84ddd57b1fb21f6006e9d1fbc04e3d2f54c 2013-09-10 02:22:08 ....A 93696 Virusshare.00096/Net-Worm.Win32.Allaple.b-f99ddfd3daa31cf354b6e5f52f8be3733c0f4c415e9658044bcb1200e9264cb2 2013-09-10 02:02:38 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-fa6eccd406ab8ef54350beb68ea54565c8b5755d5cbd2d48fa842748d877edee 2013-09-10 03:04:26 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-fb9f97296c8cfe1cfe422cc4005671933d5a6ff27fb939a935c7e39ff53ca2b2 2013-09-10 02:31:22 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-fbae2fc754ce3707c801e86a33919b506d51c4675850246e95447ce0fa53af1a 2013-09-10 01:41:42 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.b-fbb65a70a137c635f0a307d0578a879c31c7315d4f24a9c06ef821ac2c070902 2013-09-10 01:57:02 ....A 68888 Virusshare.00096/Net-Worm.Win32.Allaple.b-fbebb6b68817512325a451ca50dffce57d7396ec3160e466dd56f405661277e6 2013-09-10 01:58:08 ....A 67584 Virusshare.00096/Net-Worm.Win32.Allaple.b-fbed09926e4836d436a3f8730f4cca76a4d586b2f23a696dfd340801307b0d3b 2013-09-10 01:53:46 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-fbef16fb273476eb6223e30ad28b245208942555eae6f10e7576c5c6a966b238 2013-09-10 01:51:58 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.b-fbf796110ca52d2975898747105908e3a9e1ae244b1b5b23510ee65f2188b3b3 2013-09-10 01:43:26 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.b-fbf79de65db53e450db4df60f48848b22967057082910e1f34bad1a2ab69be89 2013-09-10 02:49:06 ....A 65024 Virusshare.00096/Net-Worm.Win32.Allaple.b-fc1541cf193670d515579657a13e7648dd27a0c13ac6b8e39f38ed793c7e18a7 2013-09-10 03:06:02 ....A 118272 Virusshare.00096/Net-Worm.Win32.Allaple.b-fc1dc279e25567e235e5a76e090490b84a397350ba3e26c1e28527f0a6419986 2013-09-10 03:14:08 ....A 96256 Virusshare.00096/Net-Worm.Win32.Allaple.b-fc2063fbc7f1eb655afe676c5c64f37534c2f8a0754064579ee6be8b43b1ad27 2013-09-10 02:24:42 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-fc50c6c62bb67ce5bd67b759ab6edf4a0bfadcc5c97829fe1fc0b4bccfe210c0 2013-09-10 02:38:54 ....A 132096 Virusshare.00096/Net-Worm.Win32.Allaple.b-fc6c71d16df4e6054ceff64357a5fdea61b782f9c65c6acf35e5ffbcc3c92a78 2013-09-10 01:51:34 ....A 57856 Virusshare.00096/Net-Worm.Win32.Allaple.b-fc8ba2cddbd35d8722e0091fc73ccf15a58e7c281d90765a30458f58898b7bd2 2013-09-10 02:23:20 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-3c3d49971883457fc047f2291beab3c2e12d7cdfecb01207e103f7429b978c65 2013-09-10 01:57:24 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-485b480d87509380f686a7ad8ec24bd574a0057a5c6a1004910efdd0c10a602b 2013-09-10 03:08:50 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-5a0a01bc8977b77647ec69432c5bcfd384130d0a28078fee64557594f1759a30 2013-09-10 02:12:20 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-7e8c938b41fbf192a098bc248d89dac2e19692a7da72940a7288a9b884d6faee 2013-09-10 02:42:54 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-d3332414a996d61471ea5194fed3b7fd1bba23bcd42740bd136685057344cbf1 2013-09-10 03:01:42 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-d8d91fbbc4e89cf33b2b7e5dcc22c5e09a8ed8f51118f8c80cebe214e9bab0d5 2013-09-10 02:45:02 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-dd6020550eebca7d3163fa70e1d19d4e410cb6c282d57881b2d5b9c7e80a7043 2013-09-10 02:21:54 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-e1995e2ec9ec47f8fb098bc8c59d9c0712f9a949c26269b56ec9195e90e9061a 2013-09-10 02:50:16 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-e71be829c43deaa01b0b72f69e15b9b254f8ae670e961254e4d5823e8e7ab4de 2013-09-10 02:43:08 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-e774db01b1a5d9399a81f225fc3c3a55486ef002f9ee8337ec9a763a7465fa83 2013-09-10 01:52:22 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-e7dc8a5075f3f08b5bbb0977b06d84a6a006b95f8bbb5c582a43926bea09e78d 2013-09-10 03:00:16 ....A 26605 Virusshare.00096/Net-Worm.Win32.Allaple.d-f0014220ebf02faedfbd1da59a32e7a6751a2f89e22b74803f07fb249a81f2ae 2013-09-10 02:41:52 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-f7491826f9a0b396f72f1444b572d3dc6adc74afa568e8a3391949ae35661637 2013-09-10 02:42:10 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.d-fc7b7564e972aae527a1ffabf07cef61eb529253c3278e3a13077f4bab8d107b 2013-09-10 02:08:10 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-00c509e103ada2745ded491b553134216c6a3f642f940bc2544aa5169d42d62c 2013-09-10 02:18:50 ....A 88064 Virusshare.00096/Net-Worm.Win32.Allaple.e-01cf088045560912958550ad628671758a651259898b14aade55f6ab01382218 2013-09-10 02:48:50 ....A 11730 Virusshare.00096/Net-Worm.Win32.Allaple.e-01e42e065df776a0ec884a5316e9b5a28f8394e3b113eba2f023dd7437fd7cf9 2013-09-10 01:48:04 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-01fbacbff27e861b3f411026cfdb3954aa3f0c82372e89102a16a04fca387b07 2013-09-10 02:54:52 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-049a18c97e72a0d8f908ae5636b98e0ea3aefdf35f25e085850c39004de6e607 2013-09-10 02:35:00 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-04c6b3872370e91795c9c878620ac66cc94aaa92e76a841b5900865e5f042149 2013-09-10 03:11:38 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-05a072989661f496f01077666d57489828a85ee286382a75de490531790b9119 2013-09-10 02:28:24 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-05b465ed85e17fd778517a047a619bb540e4fc8306f7daae60d5d97554e1902d 2013-09-10 02:44:14 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-076abe7a9db25b5fc26d3cc447ae5bc646ff4e9ff82517256105e8860afa32a2 2013-09-10 03:12:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-085e80ec0800df470d55baeaada32208c9b3efe8b9f957267459aca039642698 2013-09-10 02:55:54 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-09d3872f74144c0e8a72bdc28c41bfc2afec0af999ba9df8bc1976da8c9439f7 2013-09-10 03:04:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-0c7e8fc8819cad71b01626a75d0b0c59d6aea150dd62158c628cc0f748979da5 2013-09-10 01:32:40 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-0efee169fbaad3b6b6ecab1653512866d4d6efbdd1929cc499f17703fe8b8cc8 2013-09-10 02:35:22 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-10e9ed85d85c5225205eb3a60c743eff2e1e6831e989107cfd75956ab7d6146d 2013-09-10 01:41:54 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-145b5be18e8ad707f4ab47c0faf6431cde90d7bec4af61a5440a1d79d5d03b28 2013-09-10 01:55:46 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-14f50208f1e81153887d17ebbb2c45a8c546f7cb78130b9ca91dc29f8b068ad5 2013-09-10 01:39:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-15591862c5a6c017877a004583bba8fef5571b92c66ef006d11924d49c2016fb 2013-09-10 01:39:04 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-15fc772f327a148228da9daf1fe2f8ee19d70cf6489ba8877750c3569abe801e 2013-09-10 03:12:58 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-185466cf41f448a28831aa5ddbdfe81ca122082e1a24ef9e59f02c7c82b7a265 2013-09-10 02:47:48 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-18a35022b3a22566eba94a61b2a7ddadd1f4b72965b8e0a7d3d5ccf69827bdc5 2013-09-10 02:14:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-196a7a35f61927d472f92112495f8c0787f3f14e5728c70b8d896cf41f2affd1 2013-09-10 03:10:24 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-19f4a3dda5c414c58969da363dd31d59e2e7ac5ff1d54fe5cb656a78277dae38 2013-09-10 03:07:48 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-1d8db70c6b417d4489f259a33376f6048d56ad355e9c87f7f96be9f6c1645942 2013-09-10 02:44:04 ....A 89600 Virusshare.00096/Net-Worm.Win32.Allaple.e-1ea0d52bc0de023bf31dcd29afd7b24fbd6e6fd6f06c578d592ee07fb1c8e2a0 2013-09-10 01:39:26 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.e-201624662e6f17e073da3675db754c4af2e32d24cf553b88315b85913b5d0191 2013-09-10 03:01:20 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-230e7a6c8acb20f32b55b101dfbd0e1acd6c2888ca8318e5cacbb3272fecf95f 2013-09-10 01:37:20 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-24259e96e25641a90f3f61fea6a60240dc3b1eb399489e6c68a83aa3e18e52f2 2013-09-10 03:08:08 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-2444f4c78e213ecdea332ea519dc0b9598fbcc97764744ec25d70bf30debfa50 2013-09-10 02:52:28 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-27bf202091a4f126d7da9226fdc384fae73313787c2d97fc07aab8cd5119524f 2013-09-10 01:42:52 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-28b1e1ca4506fae39eb24b1c6b0e84149aa8e948927772950cde2d22dc19fef5 2013-09-10 02:22:50 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-2a3fb8f36ab0757ff94c4b54df9978c8f90cdeefe278b9b760b5f8f3d6f86ebb 2013-09-10 02:00:18 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-2d6be453ecbf32294e65cff03ccc47ec01f9c92d85460cba0ff5b9bb1d69ce10 2013-09-10 02:30:26 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-301ce8cd0837937bc16b09487c8763534805957f52cf123d2f15d1217e646fda 2013-09-10 01:37:46 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-322832bba05b9920f9fec53e24c4c95da450c7d74f330495c4d2fc9b9f2a7ca6 2013-09-10 02:18:00 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-33504e542d3070a12ec2efe53c4d1b6f4b4652378c0a29c584b76aa764eee710 2013-09-10 01:50:52 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-340c254a83c603482d3f0f082ce4ac372c5f5f9bb7cc6905bd173849f4fc1bf4 2013-09-10 02:50:04 ....A 113110 Virusshare.00096/Net-Worm.Win32.Allaple.e-34174bcb1ee9fb1eab5e3d6267c41d6f2fc6199b1b5561238ae2d79fae726753 2013-09-10 02:05:44 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-36db23ce6f083b38f911ba85bba9cfd9a826be2a268a844ee7e69c1b1f980400 2013-09-10 02:37:12 ....A 14280 Virusshare.00096/Net-Worm.Win32.Allaple.e-390d4fedd5f73ff4efdd585967089cbcbeb70821c1e504a11af825d7ca6d92a9 2013-09-10 03:03:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-3a2bc8c3cb8577da033fa9a785d0a482d31d8718724f2d27d150bb30c62a7f02 2013-09-10 02:22:00 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-3c39e285ff1609a2d1dc9c486c8cf03a3281b327b2a1752ec4d05d26bba33a46 2013-09-10 03:03:00 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-3c67e10874b737f84518f3d2fd5e7906946d93d95c2fb18636936abb8efd8cde 2013-09-10 02:23:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-3e79bb8623de393ad735b2e4eef5c4adef0b71e1463d0920ab714de9025af493 2013-09-10 02:38:36 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-3ed578f374ec87f8eba5b453d902fa6ec022c91107e2667775460e0becc1183d 2013-09-10 02:04:50 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-40288d43e67235e611e8876439f2a05b3a3319f0475179633e06b7aec1bdfd5f 2013-09-10 01:45:24 ....A 8415 Virusshare.00096/Net-Worm.Win32.Allaple.e-40d50f5dac1f2d1fa88fb0b9d72cf6f7b2c6e9c78f1202560c9291e0e5676713 2013-09-10 02:17:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-42821d649d38442443ee92f0658faea17172c5062d2e8d1849a70d69bbf24b41 2013-09-10 01:33:22 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-42b8bfc75d2ff0356826bf6d87f636c67fa8a2d4001aef0b62ac3311cdc8d995 2013-09-10 02:34:18 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-42f07817f7f4d06a04c8fd56e7bf1864712d80891cf420b9eee2e1d33f537bb8 2013-09-10 01:30:22 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-431770b926a76d3b3f1513029540e44e5cac42abb24321ec2f1a27800236197e 2013-09-10 01:57:20 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-44368c33f4db651795588e7171b983edde943b9939aaf47fda52ee6c636e3a9a 2013-09-10 03:08:52 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-451ffbac5b83a088e87dfd63b82ba183500d729f2281694cdc2c369da70e6ae0 2013-09-10 02:17:42 ....A 114176 Virusshare.00096/Net-Worm.Win32.Allaple.e-45d22db18e15a66c1c254953847886a128cce3d09c7d28679bd8d918fbd25bd2 2013-09-10 02:03:58 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-4828b1cdc4a7f0e974ff0059f68070b68c1ba5dbeadc5239c09cc46ab5ab3332 2013-09-10 02:05:08 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-491a9a8724e120fd95ce49b03316750978d239e39d5fe4f04f590dcb3f25280c 2013-09-10 02:37:34 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-4b42af97e4be1605b8da3c863f496be279a2e5f947fb419e8c260e3dee58f1ad 2013-09-10 02:14:00 ....A 122880 Virusshare.00096/Net-Worm.Win32.Allaple.e-4bef7ec7a06c065095aa4ecd29375422a436365014e1fc2a3197115186e73d33 2013-09-10 01:34:16 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-4c1951a0fa0803bc36f16f170618247ee016286e4988893050ef848c303e8e5f 2013-09-10 02:05:32 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-4ddbb0f6cbd5fa034523a85849e118ccddb02827c905ec1d8c421fc1bb017100 2013-09-10 03:10:36 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-4ff42b3323c2e6e43fa60298024731abe534ee0a44261829dcf6eaf008df78a9 2013-09-10 03:01:14 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-50b527f1f7bd81761e4afe92f07731659e4a4a77d99495b75dedf5da4c088c55 2013-09-10 03:03:26 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-53bde2b2755aa68d33f5c475dbe72d6201f202cb47391322de1a51c1499d52fd 2013-09-10 01:54:02 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-5ba13db28b451c2f2b366e0b21dd36fa59397a1ccffa6b78e9df40675d07fed2 2013-09-10 03:01:04 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-5c3392bafc63530f0db9cbd0f8c6ce12e2bae82baa75d3a48663509406f9f55b 2013-09-10 03:12:08 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-5cdcd36158baa6d4c16e5bf9c7e54113bec5c4b270c3a1f15f7fbb523819b9ad 2013-09-10 02:28:02 ....A 39270 Virusshare.00096/Net-Worm.Win32.Allaple.e-5d3bdfb64f83587297085680775294dcca14d4ebe0d8545d551caefaacdd1b74 2013-09-10 02:00:38 ....A 113110 Virusshare.00096/Net-Worm.Win32.Allaple.e-6140c6d35ac38c5a40f1ae030fba45b34481408cc589cc455533e20e63eea347 2013-09-10 02:06:12 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-6159517d1fa1022098b4685c962db86ac1d92596ef85a8ec2e5ee58c9a9c90e0 2013-09-10 02:02:40 ....A 89600 Virusshare.00096/Net-Worm.Win32.Allaple.e-61bbb4cefa36dae1bb56117798fe43cf7abf975d76feda9e15263e01d0509c25 2013-09-10 01:43:08 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-61d1d0fc8ad06ac062eadbe332a358a819f356f8e44f3f3da20228891dd35178 2013-09-10 01:32:40 ....A 59415 Virusshare.00096/Net-Worm.Win32.Allaple.e-61d4527f16d0ad0f7f8e8b6f25245d0213f61ceac0585aeeb3abfb90ed641db3 2013-09-10 02:48:26 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-66996b09eae490d2496c2feb90c2606a9cde228b2dd9ea389ad7aa0a6f503843 2013-09-10 01:40:54 ....A 64512 Virusshare.00096/Net-Worm.Win32.Allaple.e-66de485405f149556ce3e35205d0109c241d6d934d2cfba9aa606f6f169417f9 2013-09-10 02:41:50 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-68f14a74a872d286bdaf2f6163b911f5aeb1da75d9dbe9d30ce8c84dd217a7db 2013-09-10 02:16:32 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-68fa958df14b1e3907c2e4c85d4e99e428e7a0cfa16d0a82a3240d5466412165 2013-09-10 01:28:38 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-6a31078a72571099c965aa53042a662a8cc4c849f7cad13c4080b4a4ba8bf508 2013-09-10 02:26:34 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-6ce7b1d213d92fba3ac0f58323db1ab67abd9568d2b201b6d296d8a647f2c85a 2013-09-10 01:43:08 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-7109ad1063f9226c6ff5d3512be599b678f33b6023119095bedd39dcdacd092b 2013-09-10 02:52:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-718e20f414200742fe84c79ae0366d2bb07d0defd2cb7a87128cf43abcfccc5b 2013-09-10 02:04:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-72d4b5e7882581e0726f825c8d8d1e925456c85a0bfc789d63d6cafa3f7bc90e 2013-09-10 02:45:08 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-74be55f381cd0c5db7423fb0dcc2ebe17f2808e6617357d1ddb43496e6081ba9 2013-09-10 02:10:12 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-75b437f2acb32e1bc6a782b3b119f8328edecfc209d413efaed3d5775f74dbf1 2013-09-10 01:43:24 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-7615aea5c112ea5a81d0524a246e57db09e27aef7dc0cf9c17bd412797dd14b2 2013-09-10 02:10:08 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-764597ba89ad1cb944844211abdfd7a1b274e01415961e555a3b18bd443cf98b 2013-09-10 01:35:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-76fb24c8a2eb65848333fa75d6aa7f1c5d3adb4340cc40735670705a6fb071bb 2013-09-10 02:14:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-79036542359988150343d11addd0c69f2799c5b7bb6727b2e719a3f7822ab21f 2013-09-10 03:03:16 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-7b219661499447a748d2b864572fdd1f5d041842b2876ce2a15f481859d81e72 2013-09-10 02:42:04 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-7cc24ea682c3291156e0ffaa086e78353b7c45f2fdce9a807a006b1330052190 2013-09-10 02:37:02 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-7d2cf760bc384bdda1744e86c75240c85a554fad1745bb9ea102e78c5ca722dc 2013-09-10 03:09:52 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-7dc3ab043092cc44c97f7d2b596cbdce9c51fd0c956999592c2f82a6286bcd5b 2013-09-10 01:36:04 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-7f693f7a32a832d79bbc6c9d52aecc73d6c85d4f6270a9d72912d621e3bde823 2013-09-10 01:56:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-8088fce6ff6f079bbe70eb9cf37b95a59a046d62eb1c9e984f6319c6d832d0fe 2013-09-10 01:33:46 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-80edaaf712cd7abd65037e1fe2dd1e1d7926e397996932b887ecbe65e0040f82 2013-09-10 02:02:18 ....A 13260 Virusshare.00096/Net-Worm.Win32.Allaple.e-815d475fe81d613d3b820ce5b173e34cca14fca395deea8e5d67fafb5547e866 2013-09-10 02:58:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-82eab2ec62ad1844e662d8dbd0aa0407301a240b139d1c68c877678fe5bcd8f8 2013-09-10 02:03:52 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-830d44bb174d5a11d92cfc881d08527d4047c5228aa00d41a993524ea5c8a4b8 2013-09-10 01:39:48 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-841928bd650e8c0c374871ff825e56076d2b1d2225f7b0ff316fdbc8e923be65 2013-09-10 01:54:28 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.e-8512459e472dc266e89facc9485d31cd1b5095dc1f9657867fbe2019c3e6da4a 2013-09-10 01:57:34 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-85f43f1baeda1f9bb35d892ce47ca3479b2de9cafaff20721f7c6f18fcaca626 2013-09-10 02:00:38 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-8717550ceabb3effa18007df4f7a1fdf5c237b7c3d44ba76b174bb31a6c20166 2013-09-10 02:09:52 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-87ac4e23b5f40130551f45d2c00ed8b56f5a5fe3b1ae3ce7db84c3b2cf73117f 2013-09-10 02:31:04 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-890786bfcabe57a75baad9d097fbef39c071a3eed12d94e999dee5318458f814 2013-09-10 01:33:16 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-894506e3aac42041fa47d2f8c416cfe5032b5431f94966d7581c741790628a2f 2013-09-10 02:02:20 ....A 9435 Virusshare.00096/Net-Worm.Win32.Allaple.e-8948b22bef1dfd6fe177b35c285c4142fcad8ed1b9f0f2a8fb02520af4328fee 2013-09-10 02:05:22 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-8b79ca4f1671437e9dd702f4e074fd58b92c8be44afc9e0c42ed55d4efffc28a 2013-09-10 02:29:36 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-8bfb4c0f519bfc39d29b917d13bf42d8c45f20305d203cf8fd71c6d10f065893 2013-09-10 02:05:08 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-8c20ab4f0c781f70e43aa7fe6165089be03c7d1b0c40383678e429b3dc46fe12 2013-09-10 01:54:12 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-8f948f8e2a575f2b74e8608e8bc5a38e1f94b167877830a0a7accf0c37343e46 2013-09-10 02:18:26 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-90661ab2d3f306d1451a9230e35d0d94c7d24becb25dbe37c6d6f089f1c04bd6 2013-09-10 02:38:36 ....A 94890 Virusshare.00096/Net-Worm.Win32.Allaple.e-9134acb105a4567f6a68ba837a02b2f1cee7f220c90aa4d3356c04a864065bf8 2013-09-10 02:04:22 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-9138f75bb78947bcb74340c2666592190f8d59271875f91abf1a196eabac4c01 2013-09-10 01:33:52 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-92d81ac11f4dcf0d8869fd0e5f605690d5128ee730cd661df6fcf8f6af4bf22d 2013-09-10 02:15:38 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-93510b16b37e6fb6a05ac625de4ef3c7c4794f479ab523cbbfc70cb8c524d59d 2013-09-10 02:40:14 ....A 62976 Virusshare.00096/Net-Worm.Win32.Allaple.e-95e856d7dcae526550a5cb07a1391a1d16730dc65577ca97640505cfec9cdf96 2013-09-10 02:27:22 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-95f40182112b47281adc7bea869330d4d8f455767b460351b1c5ff84098ddcef 2013-09-10 02:55:34 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-966005a0b27d6060e0556e9afee9bd2c1fb4c01af5176ba38384e5191e23005e 2013-09-10 01:43:00 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-96771788375a520429b1090e3159381a093b70ba17459df107de999e2e163e00 2013-09-10 02:14:44 ....A 114176 Virusshare.00096/Net-Worm.Win32.Allaple.e-97e9663c328448c6d2c22ddadbf70fc23cc7096c298f7a9211b95dd0a63c9411 2013-09-10 02:15:10 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-9806971f3ab61bb8bb4d0a09cfd2feedcbd1dfa3783e6efc2091b5c2f28bbb76 2013-09-10 01:39:58 ....A 64512 Virusshare.00096/Net-Worm.Win32.Allaple.e-98865f7581fe7a05bc8af7848c70cd736619d800f9be59c959a1ea80155a0b09 2013-09-10 02:37:44 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-9989f6b2e56d7599d2aa50c368603a51794fb483adef57774554c2b1bedf5b4d 2013-09-10 01:43:24 ....A 62976 Virusshare.00096/Net-Worm.Win32.Allaple.e-a049c2cd6436297414d0f8569999c9e76dae6adc096aac1a1d6988016847451f 2013-09-10 01:56:52 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-a11bb9c98f395ec4e8562e276dd4ef8817f123d644232a622ae0e1a9b850df43 2013-09-10 02:06:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-a133e25397f94de4e473817394fca1cf7ae22ab7aca146febbbe09660f6a7819 2013-09-10 01:40:34 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.e-a2fab35ac8787befd31693081b8dbfdfde60f0ad79cb7dcb6e0320b28eea26d0 2013-09-10 01:34:54 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-a3fc66f935104c53c019cb253673f4488766b3977e3af64fa39d990757f3c216 2013-09-10 02:17:52 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-a4dabca881e36c6c43587190f454f917d62e6288ee8fbbd1eb52b12425e02615 2013-09-10 02:36:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-a54d4a2603e4aa860d6f7147efbe26f5a845eaff061e2d770e5aba8909c1b334 2013-09-10 02:47:24 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-a585e63f771da74c180e9096ac446e12c8a59acb90cab5664c63266399aa0f56 2013-09-10 03:12:08 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-a5d832f8d9cd317d140ccd7f7364d9bc1104f99a4d09a1b1f94c21f0e8b32ea5 2013-09-10 02:10:38 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-a5ff6c849e0a70e4735bc73677a9e34cc22d9f646902e2782c2a212ad32503ca 2013-09-10 02:15:22 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-a643d41be0fd4e52317f0fcab83258046a451035eb8b6f506fc827805530f0cc 2013-09-10 01:56:40 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-a64de1a8e360ac559f6e791b71a09269603a514ed301b3485c59dbbca8dfa56e 2013-09-10 01:33:02 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-a6b13057b90458837dc7bc91b9b67bc6955c1e6c7b5a2f5cf4aac735644c0d8f 2013-09-10 02:02:40 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-a6b76d3dc03bd3da9a1142a51a129db1231ab4921d65237f072992b0c5b7ca42 2013-09-10 02:54:22 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-a6da9be485c338158eda51747dd29f52dc7fcd8998f1223376d54f3aad0e3df2 2013-09-10 02:05:22 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-a9ca119fec133c3fb6a0c40262049bf74b7bdc17176f823c50424561a637d2eb 2013-09-10 01:35:38 ....A 64512 Virusshare.00096/Net-Worm.Win32.Allaple.e-aa0a19c5467908c8845e2cabacd1bf801c87b6b08ab3545babf301951664db86 2013-09-10 01:46:44 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-aa6a63cd57fe7a52dde67fdf0df7c41b0a09dfe93d483485cd5656ff946ff983 2013-09-10 01:53:26 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-ab37ed7bb312da34e294970cb33c604abff353c4fcce69d894ff074db423587a 2013-09-10 02:14:02 ....A 117760 Virusshare.00096/Net-Worm.Win32.Allaple.e-abf6ae6056b5ef176a26da32ae16fc776be384c62e95f2e002b51ed3bbe99177 2013-09-10 01:30:38 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ac7e2a49304c04f364c33046267afa0697a4d6efca08ec8174b9db55542d8cb7 2013-09-10 01:47:40 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-acbdd677aea72badd75b5edb65955cc15d8ca42456366fe893860a956650da85 2013-09-10 02:09:02 ....A 92160 Virusshare.00096/Net-Worm.Win32.Allaple.e-ad998fc43f83bdfaccfc6055fbb9c3bd8869ad59268cd3b7ad117e20d05954b9 2013-09-10 02:20:32 ....A 76755 Virusshare.00096/Net-Worm.Win32.Allaple.e-ada757b882e682229f8966850a85a17095f4b95bccdef5e24de59e68acb16763 2013-09-10 01:44:20 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-adf52e4ca756bbfce8dea21dbab6b8bfd6f80ebed46ab776674377e93e17e350 2013-09-10 02:19:12 ....A 94890 Virusshare.00096/Net-Worm.Win32.Allaple.e-adfa54619ffef9f94536fd81a3520abe5c117a3961f4573759a22f8c045f6e35 2013-09-10 01:38:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-aecbcd974899bcd96f18d6baaac00f3b80595372b1431d156d422d1356da9626 2013-09-10 01:35:20 ....A 92160 Virusshare.00096/Net-Worm.Win32.Allaple.e-b00a41673e6f5f1f4e82a114160aae7853e8d6f564431c4d39a34c36e0fc586d 2013-09-10 02:07:38 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b04dd25026c890491cfdb3f35dbfb9b03acc5d5e7c7cd8076d805d90a1fab9d4 2013-09-10 02:06:24 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b0713489fe521192819896a5097f3e34fe83101a826d5e7cff1a4eb34168e27b 2013-09-10 02:10:14 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b0d880338a7537fb8fb9223bcb0ce231fdb8cab5fea13c4a5bc1e77e98d4e2e2 2013-09-10 02:31:46 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b1e1b9aadd4031cefd9ff37d8a13f73a165591d50d61497aa71b2da11702bb0d 2013-09-10 02:46:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b217a8f656827054a34c5e963350320125a1785e3f2fd7a3e67637e99066a822 2013-09-10 01:38:24 ....A 55845 Virusshare.00096/Net-Worm.Win32.Allaple.e-b29eef3328f230130c1101a77109b3ff226f37324aff956f4c3a67d0a29d131b 2013-09-10 02:51:52 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-b3d8c52f72de65a4c4ee79b2cc56f56186f2a4887078bfa347b4a5a5b09d04d0 2013-09-10 03:07:52 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b4932b0983e5c0917456356c3345fff301bfbd61c92fd4ca795f374e2c682c7e 2013-09-10 02:59:40 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b5954a72b3d3b7e7a0f477e014b8be33e2c1a74c2b12da4a85c95a6ed5b53794 2013-09-10 02:16:14 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-b5970a8fa779f276c44093b177f75cc3f5d45ad1d1c4307bd27e67dfa2707c5c 2013-09-10 01:36:02 ....A 114176 Virusshare.00096/Net-Worm.Win32.Allaple.e-b5a584fa0784a2bcdbf5399337644f1fe4a8c3d612d13332ae64e73efad6d5c4 2013-09-10 02:15:12 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b5bd8778ad610571e333441d3db221fa03d92cc01d2f6bf3995cf5ae396152db 2013-09-10 02:23:10 ....A 94890 Virusshare.00096/Net-Worm.Win32.Allaple.e-b5e7ff2f79127778041e0225e485ce597a82140eb5ddceaa3f0ed86225be2c9b 2013-09-10 02:09:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b67bdb553a6b28660ca729afb45aefb797f112aaec2075ada05c3d5fa5d1fd79 2013-09-10 02:07:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b698a26c43c3488ad2de8ea5b6d248c1c1e39dbd140ae80049df64ce2bf6f49e 2013-09-10 03:04:54 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b9d1db7f1355132292af131af8dfea276e547de27254e15e70fc63896137e2fb 2013-09-10 02:15:18 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-b9e573910226ba5ce4e3ab072eb67c3e3bae67e46918fda58dc691515bb9d5dc 2013-09-10 01:54:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ba0fb2cd13829860c2a6d8e4efc24fcfcd3b9c170c2c552c31c8991a6c83caf4 2013-09-10 02:34:00 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-ba444f02dc3170142ad3f524ed798ee3520cbd0d7133118184dc6195c6467578 2013-09-10 02:07:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ba601fce72a1bbc3fda1b13308755d18c5000d92035563ce79cbb69673c6767e 2013-09-10 01:30:32 ....A 62976 Virusshare.00096/Net-Worm.Win32.Allaple.e-bb3e4726600675e469ca06e778a7a60f38effe5346fc981ebbe6572d79b458d5 2013-09-10 02:03:48 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-bb4ee4706980067a27fe80bbaf939c0857a50e0f697ecccc4cc40f7d7278dd52 2013-09-10 01:31:06 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-bbdedeaadc350c98be7c166f92c483cf7a65121aa4e440f91015bc61811df672 2013-09-10 02:17:44 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-bc86b3d3c5a0d4043d1b7b6b907b1012b14e26968a939b2dbacae6165372b7a1 2013-09-10 02:04:34 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-bc8e62242aa8a8020872d542ed2235efdcc53c0183afb567238e0b33baf840d5 2013-09-10 02:17:20 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-bcf4efa88393e037744285d1e23b7d924de1e3c7e721f38c1b2c03be4b7ee817 2013-09-10 01:38:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-bddad81005f964eda83c756d6af59b41ae4cfdbafc0bf47fef0168f8688dd2b6 2013-09-10 01:34:40 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-be4c8208cb104f517d2a3f71eba6a57af2c9db1e1ee11866f7384dee29648282 2013-09-10 02:18:46 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-be9e06ef544a2089f26eed328c20022d269f149a5b06e0817f69d5ac175f3c62 2013-09-10 03:05:00 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-beef2b776bc286a98c2d20b78521d9f82b2a278ce7ba1d715c88a9cb1e9244d3 2013-09-10 01:49:18 ....A 89600 Virusshare.00096/Net-Worm.Win32.Allaple.e-bfc74242bca9b214472f56e363700ab9b43cc5d789f5677820ab0b464044bc94 2013-09-10 02:55:46 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c04f668fe0830a66099486e684fb8b40c1a889cf4ad620648a3e5d98d91d5595 2013-09-10 02:55:48 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c055f1fa2355d7d3f200816f3abf1ef8315e76a2b9e2efb9297aec162ddec585 2013-09-10 03:11:36 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c0ecaaba533695c28c847a66957b83ca7bdab110102dc39dfad24bc7bbdc2b8b 2013-09-10 01:55:22 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-c1098a0db0e441b77f06a79bf50f19141b4e836265ba43564e57b8f66b19bc75 2013-09-10 02:09:06 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c1acff7612b5406a7395c360fdb1ff11f64850648b5bbbd53632b4cc907e013d 2013-09-10 02:17:54 ....A 11985 Virusshare.00096/Net-Worm.Win32.Allaple.e-c1ad8bb7fdbde33d9b4103724195038da8fe1f3240feb1ed8b33a375b61eba74 2013-09-10 02:52:12 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c1d09955f1d509327060df2048aa869e58e9a2898d1bfa639c556a33caf0b580 2013-09-10 02:07:18 ....A 88064 Virusshare.00096/Net-Worm.Win32.Allaple.e-c24433dd290c405125804fc6902317459c02b22a7706a8e4cfb965fcea4f3af4 2013-09-10 02:22:28 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.e-c2a3ede821d114e9a556579b9ad7180d2b15fd760057c332a3a3cef018601e21 2013-09-10 02:22:14 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-c2deaf6c035ac87e63686ff557cbdd77b6e7f60f04de10bc23937dba8ff9b5a2 2013-09-10 01:35:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c2edb45785eda19950c1f4261dce0ba618b0efad30a53889ee9b3309f42af1e5 2013-09-10 02:28:06 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-c32be9af735186d6aadd8272f26af55908eba7e6b877e62a48c3748c4b5e779b 2013-09-10 02:01:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c369941079dcf1a2d50ca8bc756a0d67e4c84c90bdacd93be24489a43d6e4b42 2013-09-10 01:34:48 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c373c759f3038b00b0d001ca4b1ef390e766b6ebe32954373dde0021e50124d4 2013-09-10 02:55:24 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c3885866bfcd23d848cbb30f58e49c8489dfa2deac8d9286f92cb131bcea6da6 2013-09-10 03:06:30 ....A 47685 Virusshare.00096/Net-Worm.Win32.Allaple.e-c38d1580de30907892c45c580f80f9a915548d5260a4cf84b12429df18553ed7 2013-09-10 02:14:38 ....A 114176 Virusshare.00096/Net-Worm.Win32.Allaple.e-c424d14f1a7eeaccc7871be3690b03cba7e4f9a426827294ba446f6fcb910ffb 2013-09-10 02:35:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c4d09a0491640dd9ed49f63359d56903b0c2515ab4320fce0c38f4e273441084 2013-09-10 02:19:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c56211099fdc49c844157d467fe9ac66f41861c30e5c0880757339bb2e8fa887 2013-09-10 01:50:22 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-c5922018acb9eb74cb7539f6cab685451b7ff8d564be1a16946e0d15f0f4a624 2013-09-10 02:00:52 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c5de23bc8f20368a3726b8a65fb269ef5f3058691af876e3ab38b3447555f597 2013-09-10 02:58:28 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c64dd3ecc732e01042c4276c872ff720c9677ac7bb9277c21c3a5c015951eb28 2013-09-10 02:24:58 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c6873145dd038f85c48704dde90ab9c604d0186cad2cfe586369ee2b9c5925d1 2013-09-10 01:29:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c74cbada9ddeef086673c48f7872c98016164e67389fcd23ba32b524b1a3fd38 2013-09-10 01:37:34 ....A 60690 Virusshare.00096/Net-Worm.Win32.Allaple.e-c7d29fb8aa4fd1a47ed354ebbb9f6ed06a98b68e0725e4ccaf55976a29cef3cd 2013-09-10 02:02:26 ....A 94890 Virusshare.00096/Net-Worm.Win32.Allaple.e-c7d7151a72037482f41d59340842ed4d16ab7880c7c9e5912bd9217645bd84e1 2013-09-10 03:10:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c7e755467c5c701620a4f3f75dedade6d1a6d6ff15b693c32d8ef57232ee15c3 2013-09-10 02:18:54 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c7fe5d6f9519d48ad6110f4c41498a1484ed28db839b6604f64c1c647d11e57b 2013-09-10 01:49:02 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-c8e747dd52ba034cf1aad9b87cb199a2c1d33a7899264645c5f79762494166d2 2013-09-10 02:20:10 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-c961c6fc4e257acfce59de79c00eb1c726784d629c4e78f04578c42f4ec04545 2013-09-10 02:10:48 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-c98fe8181b71e337f8da2ed117b8a9ade59a7570790ebde748ebd98f71d7a917 2013-09-10 02:06:46 ....A 94890 Virusshare.00096/Net-Worm.Win32.Allaple.e-c9a82b5cf902cf0243d44373d0abf5052fe35814c01feb78123e15a4999acd46 2013-09-10 01:37:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-caaefeaf19b9032e87b8e0b1403efc68c6acd5d253e898e890bdda09e7e75259 2013-09-10 03:13:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-cb79093212612320100aca84ae706e5cf77956263f90ebcdbfcfe0ac2ef93032 2013-09-10 01:38:48 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-cbd0784318d2d5078a3b53bcf05cb5ef5896d7714d2451e983047a00afb2d27a 2013-09-10 02:41:34 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-cbf4f02b7accbe633c31924ca0f2c474565b9aacfccd9f53fe6d5b60c0fb31cb 2013-09-10 02:03:16 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-cc036eea8ceaff268b4eae81dc701efa11612b0106245cede03e6797e5653cb6 2013-09-10 02:00:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-cd3541e1c724c9d2e5876b304b02d9745105940985b544e5d745cc7be95df3da 2013-09-10 02:19:24 ....A 94890 Virusshare.00096/Net-Worm.Win32.Allaple.e-cd38b3af6ef1e269262462ebd631168efba71231096c29af0421a78e45404cf4 2013-09-10 01:38:58 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-cdc036545a6820cddd55d924d2cea531a145d512151619ffd93c2bae28c5899a 2013-09-10 03:00:28 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-cdf5654119d59a66e31b731e4ea6d3c380233364b52a02a9941a7cb5f3c8adc8 2013-09-10 02:29:52 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ce6a12785aba5e59c1a4d9056ee29f22161816377a52b88b26ca9ab7c0062a87 2013-09-10 01:39:58 ....A 60690 Virusshare.00096/Net-Worm.Win32.Allaple.e-ceee0002246163a5ae1c052eef2f13b327d1064efe81989586e26c5fad23225a 2013-09-10 01:38:18 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.e-ceef990e7db3bffb638980536644cb8cb41609b85a8e969011b96fbbc2094ff7 2013-09-10 02:50:12 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-cfa448d6f75a1151de93d3cf618f6d726b42fca5a081fd24e9bf1ac3b6c19eca 2013-09-10 01:33:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-cfb7fc695c62ef953b769b288311fd8fc0bc248b08e6144727b56cc39e449886 2013-09-10 03:09:14 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d17ca617a35a390c78fbd23fd71188e952068792ad1e11423d9ab5bb8f0ae3d7 2013-09-10 03:02:54 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d1f96b67d08ac9c7180430e26069fbf7986941c8625c3086869e79da9db978a8 2013-09-10 02:58:14 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d2719b81ccdb63ed74a05eb3283fa97fe54823cc7b24e6aff30f25ce421b18d9 2013-09-10 02:13:46 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d29cd77d11d98c6d69edd51f49503abdea8049de7a540eea9aaa928efaca1263 2013-09-10 02:53:54 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-d2d4357b9fc32316882b9d0f386c31006752bf3e8655f55b75a9773ab07d54a4 2013-09-10 03:05:34 ....A 60690 Virusshare.00096/Net-Worm.Win32.Allaple.e-d35420065d5f0810f0b3ced9bde344ff546cbe184eccd0267366cb7d414d70b0 2013-09-10 01:32:30 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-d37c623722647537dde92f5bc8e8e66b9c9bb12cf3726ed4b2314ab93fd43d08 2013-09-10 02:46:16 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d3ef6fda8085ed093e4f5e3896cb66c942e3e820cc26799eef363bbf0a319eb7 2013-09-10 02:24:00 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d40cbf0c7ea0f7ae35e9a3b66a7cf1829e1dec24ff5b2208dacdf41d8606f46d 2013-09-10 03:13:32 ....A 64512 Virusshare.00096/Net-Worm.Win32.Allaple.e-d40d517d373403d5935839bd14bdbda1823bbc0c246fed9e041ad2ea84136bbb 2013-09-10 02:36:50 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-d4617059fff54f6422fa752ceb8ddfc9d8e553a94de41c92fa386d1ca9c508f4 2013-09-10 02:36:58 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d47cc8718210399f4a378452713950276f648004eb8faee13bde1163c8058422 2013-09-10 02:42:50 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-d47ec994b55aeb394ee7e394618b0b08e0a617099bbed3b1c0726159bb3fd1a7 2013-09-10 03:10:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d49286cb92751792e0a5ebbaae2bc7b7b422ea460032ee4b0eb07019d5d9f3a5 2013-09-10 02:23:32 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d4b326dfc9bd576586dee137f1b37d1a0e27b107528da2d081982b13c249bcba 2013-09-10 02:26:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d4dab0a14465cdd760f65a633b45d22387e2f660fbdf8dbcbb8734bfb0b807f7 2013-09-10 03:01:48 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d503c2185b7fc680bb494ec9fd09501c024f4550d1bfd3d1d089c08d64ce5b54 2013-09-10 01:54:56 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-d576b5f3cb673adaba522aea504ba3d20769448e0c485dd40f4fad32d869c8b4 2013-09-10 01:55:16 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-d57857fcde1f8904ba091c5e9a8700ebdf3b2863b65f1bc87bd40337d8a0eea2 2013-09-10 02:37:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d5b7e7cdaafbb0c557df35cc1b6c4e6bb6d1c88f98217e66ff2228f3b51c6db1 2013-09-10 02:33:54 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-d5e610eab71b899ddc6bec485d037be713abe35f45a8a13757b4ecf20c8bd8ab 2013-09-10 02:30:40 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.e-d5e714d091fc6097a4d395ea9e055fa5fa8550999f8569e9a8191b871065cab7 2013-09-10 02:31:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d5ef635c6f08e2b75bad5339ca44c5010c00007666b13032d2ca23ef24cc5921 2013-09-10 03:00:44 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d613f7c850d126ea120c296702ad467485be955300ab8c412542418bdddbf664 2013-09-10 02:36:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d684c1c524966339918701c1fff3d6579f8065a5446a72f1fdbc2b2c77cd808c 2013-09-10 01:47:06 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d6926bddb639cd62b0ecc8c7b2e2da3a847b7e40321b27c092d4fa008b92d952 2013-09-10 01:44:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d69caf91c8a81aa6b22b238067a03983a0d5c1b7be1aed219ed7e140d85524c2 2013-09-10 02:02:52 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-d69de6cfa4b27325f0fe5bfa595497945fc3eb2a9c15788d0a980b3c60bf8850 2013-09-10 03:11:22 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d6b274db4303c68976e8e6f27a47891979e77f6c670981cbf14768bb2004d8f5 2013-09-10 02:16:28 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-d6e2941722a078890ff76c160ca0bd080e8200a0f64fde086fba6b3271dea190 2013-09-10 02:47:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d6f055c459cab75c4abb25de08ae2a36e503bc4039478c46ca84aef3cb97d0e1 2013-09-10 01:35:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d76aa42ea4d3380eb916741c673d74d7e53bee3718e3f1d8ed224162c8890995 2013-09-10 02:59:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d7c387d4b8b433e0bff6e11fe24ab35743a9d8643433c0e0b8ade8f01b71722f 2013-09-10 03:05:46 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d804ba0dcbd9bbfb71fbebf45a7081bec42ea39715178ba545d66976249bedc7 2013-09-10 02:56:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d82b5a35bed45aa0c08440d6aa0e7858b8c4f09d21ddc586423674a7e595adf6 2013-09-10 03:06:30 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-d84059dbc8cf1698dd13fff746bd3ebd7c3c03fb12673dc1bf4d755fbf165236 2013-09-10 03:10:20 ....A 169984 Virusshare.00096/Net-Worm.Win32.Allaple.e-d87b3b1e1998fac63202156c53a26e844499bcce2ff8d1b834a1fe390aec46d0 2013-09-10 02:58:04 ....A 59415 Virusshare.00096/Net-Worm.Win32.Allaple.e-d8d4761c6a277d75c502a1ece86e78ea9f5b696ace7b636cf5de22efdda71ca4 2013-09-10 02:22:56 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-d8de9a10b2b1c3c5a53e151ef7638fb79cb941476f1aa095b06fa161faacc32a 2013-09-10 02:31:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d92b5a69a2fe5b5376360f004545b23d9611cea60bea560db75c8fbd69c13736 2013-09-10 02:59:22 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d97712eecf83886bb596f2c59fe35a91bd86f84af0e68ca2361eeb1819fa8ce4 2013-09-10 02:22:54 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d99eba97dce915adadad7d5c9520f92e6c8415aec939f95183b741c27e15fe57 2013-09-10 02:34:04 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-d9ab555020bff1ea5e108817921efd0a55e70aee3f65a2dd3e64fb704ad2105b 2013-09-10 01:48:10 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-d9f3a201c42b02e44904d0319516131229f190b9e326a27525d113a89d68b4d3 2013-09-10 01:43:36 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d9f5706dce6165172f028244d56423fa98ebcfbc47694c09f6f3028ecab8c780 2013-09-10 01:57:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-d9fbb0b3acb06ab0a8d627aa8615aab3ded04f0ee7c39a937433535df64c84b5 2013-09-10 02:28:58 ....A 11985 Virusshare.00096/Net-Worm.Win32.Allaple.e-da11c992cfd0ef8ff752f93b87c183176b816c92e1c48992c3fa1aedef8239d0 2013-09-10 03:10:12 ....A 72165 Virusshare.00096/Net-Worm.Win32.Allaple.e-da89c275dc1940a5e2d1dc024465e3a1bf5bca8ce40425ee6bf910d932a3b120 2013-09-10 02:11:26 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-daa118091e09e0ea137f15d97b08b96b713da6dbc5ebbe50c8ffc81201435a7b 2013-09-10 01:43:02 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-daad7ff2fba211ee942f6bc2662e4198ed258201788dd9642be1735af1bb2077 2013-09-10 01:47:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-daad8fd8125f484fd8e3e6bdee1961ab372789eb14cdbf71b4c59fea3e2d24c0 2013-09-10 03:05:56 ....A 62976 Virusshare.00096/Net-Worm.Win32.Allaple.e-dab4709814b64d8586a1c48baad7949dbfff33b7e19167a22b6352b8974a36df 2013-09-10 03:12:32 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-dafb477644275972752c552c2ecd3e6da917488c4593167b0a282d468d1095c0 2013-09-10 02:30:58 ....A 62976 Virusshare.00096/Net-Worm.Win32.Allaple.e-dafc61b6c14046582b406f274dd5d9c3879878db51829503d987b945a5f72bb0 2013-09-10 02:50:28 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-db042b05a3eb4b0454938071cc90600830577f72916c5bb950a5ed0a3d995fc0 2013-09-10 02:48:40 ....A 11475 Virusshare.00096/Net-Worm.Win32.Allaple.e-db76386957de5ba75452003e25e5abf3b4943e244bd287e8b32873d16fecf094 2013-09-10 03:10:04 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-dba585d2b56eec0b34485bdef0a546be26d94e798630222a705e50ba72d186c2 2013-09-10 03:06:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-dbfd022954149e4d05310ea302b112de8ea569397b148f345e6caaf91d306f07 2013-09-10 03:07:02 ....A 88064 Virusshare.00096/Net-Worm.Win32.Allaple.e-dc023f5b66076e821773efec85e4a2dfca7918ad9a957ea86ecc5c566af88f3b 2013-09-10 02:42:54 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-dc0856e10fc1554c27e9aca36517fdde81ab8c968c0a7b73c7dbc7aad0bbd2e8 2013-09-10 02:54:52 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-dc0992237db6f0f53c20ebce0b17a13c1f21d76302506099ffab67df471a97b5 2013-09-10 02:21:56 ....A 60690 Virusshare.00096/Net-Worm.Win32.Allaple.e-dc1bc14ca752197f1fa12e53740a31b035bcf9681c7591b11c12326e9a111f42 2013-09-10 01:56:56 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.e-dc2cad7a834c0e1479e1dc080fa4682a9cc4ece64a994d3f59d272c9e69036d2 2013-09-10 02:22:26 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-dc61bbb23c80e480caf2a0aec8e84a11eaad56071188288a0452e828ac31cdae 2013-09-10 03:05:36 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-dc649578db6620bdd3b90f8f228525882b8d2c03fd1f9274a110c1cd81293daa 2013-09-10 03:06:08 ....A 29835 Virusshare.00096/Net-Worm.Win32.Allaple.e-dc88ad19ffd1c3146e6f9dc853c5ebb57d0a405724224603dd819f76818afe3d 2013-09-10 03:13:56 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-dcb65081fd61276178ddd830ca3fbc978a360ba33b86a39d93538ae47469d520 2013-09-10 02:05:36 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-dcca6eae9db89fc17fc85f761849bdd35da6c993ad6e7f561100d5a2de23bbe2 2013-09-10 01:50:18 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-dcde391b70a2c4f866bd9f184b158cf3979b0ec42286807564ae4299e532e42d 2013-09-10 02:57:22 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-dd2e0f60965b3406a3d1e22b78a8700612b7c936408513b1214c1f476c78959f 2013-09-10 01:46:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-dd4bf88d6c9ddfa5e8558919a4f31b1262d90a8ed55288fa5dc3feab74dbe7ce 2013-09-10 02:46:28 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.e-ddbbf67c226cdd65b5071f37a37532667e41c74c1a0891c0ccc93ff52ea111d8 2013-09-10 02:27:52 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ddc0ec7250d51da23f46849385c859d8c166a62fedd0d2f7080b856b5d541cef 2013-09-10 02:44:46 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ddc5eb9e6456404977671bd40199a3ef78e055eab1cdfac1a539371973e37c03 2013-09-10 02:48:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ddedc2d5731bad8a451c0013caca95eb028cd35b44038f87456fde5f1cc708e5 2013-09-10 01:44:06 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-ddfe4af92935e7dd423f540b2d53eaf6d28905e715e050ed85b2fdc7fd734fe0 2013-09-10 02:31:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-de021a26f4f0e55bc124145988f3fa036b6f9a4ff77eae8e5015cc4616322695 2013-09-10 02:38:56 ....A 10455 Virusshare.00096/Net-Worm.Win32.Allaple.e-de499ace4f57a8c485f6d67259aee3065664455bc3ada14322f0feacd079da85 2013-09-10 02:37:50 ....A 114176 Virusshare.00096/Net-Worm.Win32.Allaple.e-de8287dc61a04cad5d33d75726b2698640d648b7cfd534e3e283004de4cc1723 2013-09-10 03:15:06 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-dea27492a06f1e6a68558937b056bd5134004cff46e0ff94026c27f2181492a1 2013-09-10 02:37:04 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-deb6028b05a26775cf60fc9d76208ecfd812c5f36757900a2c10f4a1cc67d59a 2013-09-10 02:32:08 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-defa153ae7dfe253d278b1f8c28bed7119dbba6abb99101de38c2c09b740718d 2013-09-10 02:44:14 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-df2d1515beabc1f75ed0248b1b200dcb6164c6790e8447b274c00c5306bf1fac 2013-09-10 02:17:22 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-df384700e5fd6396945b63a59c836607945491d8c6616ba0fa27d663f4c2c36a 2013-09-10 02:26:02 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-df55cbb77d4933be950b1af96694e1689bdfd135f500a1c006b7efce6487793f 2013-09-10 03:00:00 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-dfb8b43a720c1086cbd1b1fd3c752fa630eaed8bd9de575fc8e6a91d48be9ef2 2013-09-10 02:34:28 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e048d74a75341816b787e8de08dec58c6f1720b3c91ecf4ca138c95288eed076 2013-09-10 03:14:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e05b4894cd7f1e317492ec683c5ffa770d019752045729fa851af8b18647ca27 2013-09-10 03:14:14 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-e08d1d6f9e005f9a0a393656e7592f3d8dc91f771db25a22d24506e3753b0481 2013-09-10 02:30:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e09132d672e384a5576c27d4f2ff864028a1a212aaab7253897391b71bd42e41 2013-09-10 02:46:54 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e16b6f62af9ae9b024fc097af907fb96eb46c98229551c04f315f13f8661752f 2013-09-10 02:37:38 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e1711852c0625f3abb0c7130b4dd3eeb8ad155f7f79e55f45c84c7e21c263150 2013-09-10 02:44:54 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e1b60d9ebe140cc353d8c651aaa9865d09cdde7207793741602adecc4550f811 2013-09-10 02:59:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e1c799b4415d57059739824492b11649e86052ac91acc8cb495cbf2114b45c5e 2013-09-10 01:42:52 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e1dcd72e2c0ee87baebce6a6a6c900a4e990d3cc64b082c18550be23c4a12649 2013-09-10 03:10:58 ....A 62976 Virusshare.00096/Net-Worm.Win32.Allaple.e-e1e7a4480329ab5e8effd791f5cb60053f22e7f437e484695cc241cfac8add15 2013-09-10 02:17:12 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e1f5bd2aac61bbecd52664eae1b9174ae385e6de009199312662f4315d582226 2013-09-10 02:44:14 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e266f231f28c4ef8ddc18d4baec78b1cc3eef8a737bc939e03ba9c5e8f10a184 2013-09-10 02:58:06 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e2857afbe4a0d5c7a7c988ee9930922cc8c0d348c2866ca3625aefc587bf7382 2013-09-10 02:27:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e34c59bf16f8bd2c4ffd0e8a5e181047767058fb2ef136ce1ef42019e503d00b 2013-09-10 02:34:06 ....A 62976 Virusshare.00096/Net-Worm.Win32.Allaple.e-e3a43a5a9e54583cb439da13c66cec7456dd2d75209e6ea35032c32000efb3e3 2013-09-10 02:31:24 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e3a4ad2cc5223b64284bde4d5c9985d43cbaed9a99dab6c44ba5a00d76350e7c 2013-09-10 02:31:44 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-e3b2275748cb86bf9b847ada2f0c488bfa6db3a769d19ba5acc760c6d28b170f 2013-09-10 03:15:04 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e3b7bd0bab62436d051c855308ed5e5695816090f7699b1ff9ece534a104c851 2013-09-10 02:51:14 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e3c6438a64cc37320aa970262b841ef1b5776cecab7aabd6c57422069516ec62 2013-09-10 02:32:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e3dff452dc207819ba4630cf2fe3db7a6b7d10105c57c666e7e549185f109352 2013-09-10 02:47:40 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e40f8af1d90c7fbd0efd146af08c94aa7cbfedbd64b11bff19e07ed2bb004297 2013-09-10 03:01:34 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e49a5aa9aa88956d2f3dce817c4822ea350f3967ad06ecfdd9d5ff8b9bf9ba54 2013-09-10 03:07:28 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-e4bdd32530f4d395801274cdcb902458b13195f6358e88f44ab85199d7d99dbd 2013-09-10 03:09:32 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e4c69f867166e27b7221cbae53b8ac56f1ec1a87b7ba434794837d0560519123 2013-09-10 02:51:54 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e4dc8c1bcc8ffe27c72a4fec4392528b9742e22bdca67962a0e9b9a3f9d46b73 2013-09-10 01:47:38 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e5053fa635adeafc0450562f3b87f6d5730db809f856775cd875df35d092dbd3 2013-09-10 02:42:46 ....A 114176 Virusshare.00096/Net-Worm.Win32.Allaple.e-e55436144736b5c55fad82660ba3d8a41d639f986b785625dc4abfe691aad1b1 2013-09-10 02:32:18 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e5a0efe182ae3ee8921c66665e3d6c9bebd3540af99c98cb8b18733b77f40460 2013-09-10 02:37:36 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-e5b4827264769d0dc0fe8d05e499029217602d1bdae669a29febfb27adab5216 2013-09-10 02:48:26 ....A 89600 Virusshare.00096/Net-Worm.Win32.Allaple.e-e5f7f954cb796f795de1e9609abd7e1af74f658d9e95620ca169882f2f74771a 2013-09-10 03:06:02 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e62ea2013fc7077017ed6323a139f5067c10412b40f5d9eb43913d6bc97cba6b 2013-09-10 03:09:04 ....A 22950 Virusshare.00096/Net-Worm.Win32.Allaple.e-e630675edac70f97c44ba005514bed8df22bbb70a3e0550b8f2ebe992fc7a84f 2013-09-10 03:02:44 ....A 94890 Virusshare.00096/Net-Worm.Win32.Allaple.e-e66bb797a21196e91ab350e8eda33f7e6815cdafa333985920cc663a3a5feceb 2013-09-10 02:53:32 ....A 57344 Virusshare.00096/Net-Worm.Win32.Allaple.e-e6ad3b51d13171d1707f095ca05b0b61590e0f4fb3961483528ea41fcec4d876 2013-09-10 03:06:50 ....A 92160 Virusshare.00096/Net-Worm.Win32.Allaple.e-e6b10d115e716cc252cb8aa88a5e136d05135ab936892d6ada7350f57f6414f2 2013-09-10 02:55:50 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-e6c8b64f51de889828fb3f4d9f9679e8e92f43bb45b81781369d6e8e9d4448d2 2013-09-10 01:52:50 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e6e00d9edb70ddd149c438d40d4c7f1fcca662acc1f737b85ea084fa2ffb7cb5 2013-09-10 02:29:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e6f9f57f20a880e876e031a62c319d51e8270bf07019e5aa7a01c889746462fc 2013-09-10 03:04:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e7168f1829aeae455c3cfa0464bc6aeaeec50b45170ca1c200e23cf9632c70e1 2013-09-10 02:54:50 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e716c0c80caac8a8d98a035502d02d498b6e193c0ea764dfa6761157d5f1fb95 2013-09-10 03:07:50 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e73a20a9e0106a6e80426f9ee782bcb2db77f97fa8a0e3745525ba98bade9cc6 2013-09-10 02:42:20 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e75970dd15e892c27a1f9675f1c44ac9ed5e7ea0e7505f7df4e696a8c97ebafc 2013-09-10 02:46:50 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e785d6b26b4ff59ebae10c7c45d6d2f55a46020f91dc131e8b377046f25e5c79 2013-09-10 01:43:16 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e7dedcb6ff3b7a031935079b312c9fec4ceea4a622debf14fc5bced16ef000b1 2013-09-10 02:16:04 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e7dedea90a299b38750ab2dfee8e5cff8a2bdf84964c0f83622645d26bcfb1d5 2013-09-10 01:54:46 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e8039c2ad171f498017753f9985a45877d406796675e4881918c44d53f2e4ea9 2013-09-10 01:42:24 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-e803aff1b55f26bf18859ef3788640a856c4e721d0a82f24fb48abafb3151142 2013-09-10 01:42:06 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e806a6e7d4b87b256aff2ca20bd2d8b11d8c25acd10fb2ec7b2bba52035ce391 2013-09-10 01:50:54 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e80850d0eeed5c8ddeb77b99d092a53f6c3db966c4b3697468838b1a4ff5ebe5 2013-09-10 02:17:20 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-e80c0cc99894067a8567d2b301fd5422c853f5136957f9c7eb0666416d92af74 2013-09-10 01:46:20 ....A 60690 Virusshare.00096/Net-Worm.Win32.Allaple.e-e80f440649446f9ed55d294bec562a117f6a40decf29b6c31bb4b346ae930146 2013-09-10 02:37:52 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e828795d1c789e9ee7af9156b16f9d8185f5a7bcf9d46526cac4e99fb71d8ac8 2013-09-10 03:11:20 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e87c421b3c866dfee134f9eaefcaf588ac7dbbf31e6be7ed2f64d809f8cf3256 2013-09-10 01:47:10 ....A 49215 Virusshare.00096/Net-Worm.Win32.Allaple.e-e8890eb88fcd72af032aa6547d926a3f72b1f168b1a1df9948697a7b643f2a1e 2013-09-10 02:32:12 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e893e37d934293942273a851637e8efd51dda68b36c29fb0b9bda3799ebf08f1 2013-09-10 02:31:42 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-e90cd9eb1792db17ca8300fd567f80323984d50b5cfd00aab2dd2dd198c1204d 2013-09-10 01:52:08 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e966ae47098371814dae79e3d9ceaab3feb3a2b466a8ffb43f00a2a653006b7f 2013-09-10 02:31:34 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-e9ab2ac2661a194e44ad8c93f58b43267e57de44eb5df5cee0035a6617482419 2013-09-10 02:36:10 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-e9e41d52d5b2f77d4921250e5f97d21563dd6ac8ac72362c590c5a63469b4b4f 2013-09-10 02:33:12 ....A 62976 Virusshare.00096/Net-Worm.Win32.Allaple.e-e9f74c53843d5b1ea743d06858c0fd70fa1d55cffd2d10a9b73ecb5a63e63d9c 2013-09-10 02:32:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ea1456ef54163595ce9df2e1d238221acf4cc7b9a3d001a2aeb0398a4696a9b7 2013-09-10 02:42:04 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ea4adb69dcb8db0d6b4a0a7f3c7a4c05b91928fe7db5c761287988460c1b1669 2013-09-10 02:32:06 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-ea8814f993d9a14645fe60a7e9e0d912320fa2cd437ab1a754cebb6b588443c7 2013-09-10 02:39:50 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-eac529c54a62b17d008d62ed1eaeb9a2e3961c216f47b8c0bdf465f7ed068a8c 2013-09-10 02:28:16 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.e-eb64ea1ef42120197bed8b12964f54dd04905b31e32f2551b15a8139c3f996c2 2013-09-10 03:02:48 ....A 64512 Virusshare.00096/Net-Worm.Win32.Allaple.e-eb926d1112c8f1c64425410c5c576812e6cfc2fed3d91a26d330e8785d7b5d80 2013-09-10 02:46:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ebbb4e4d0451087fc2394fc70042728ddbb387b6789e0f162254794bf78eba11 2013-09-10 02:57:44 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-ebdb0a000370a6c01d8e19b84e3ce2f18200900c7d9f23ac61540d96a0d884ea 2013-09-10 02:53:56 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-ebde9ffba495e875291938a4eba8eb24571adf0a3cd3b4bfdbcdf8c7ee047c91 2013-09-10 02:27:26 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ec58bfbd1a75d0bc184e600660c5657379990d6be464b4162b5b6111bd27d80f 2013-09-10 02:44:36 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-ec6100d721c94d87d6963b0b0992c3936b912dc04ef86921a66b90d32003b1b8 2013-09-10 02:26:32 ....A 88064 Virusshare.00096/Net-Worm.Win32.Allaple.e-ec6777a0632b0eafc755a54ec76eb314cb411b72e8aa1d1680a1474c0bc6f3b6 2013-09-10 02:37:14 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ec9b3364222b05fe70e247d55c6f1c84449514cf56f7697f536cb427b6bb8388 2013-09-10 02:22:16 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-ecbf3f9607d585f581a596d1618ce3e337eeb85cda864c954253ad85f2b48c39 2013-09-10 03:13:32 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ecc947f39d70a764d7ee89c1efb2313e0aae76361017113243a6f7008de33d9c 2013-09-10 01:56:22 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-eccf91452c20b62a2f74dcb64e393b047efa7b77fbd237f25f6b87a003e1b96d 2013-09-10 03:08:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ecfdd8f7202d5d38968a1fdd63a2359b878ff6c1ee139589e3c413f85d605a42 2013-09-10 03:05:00 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-ed0084c6f39d4fe603ea24b4ee2c3c8f7e569c0dd8108e104d91bab623eb1065 2013-09-10 03:10:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ed12605eab0ba0793cff02b7fc34e42d8e1475df7f240e743faec8fe0088bfcd 2013-09-10 02:33:44 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-ed514a70e421c3d6d64fcf123171cca05f4d295cae1317a3d802fe529222711c 2013-09-10 01:54:36 ....A 65025 Virusshare.00096/Net-Worm.Win32.Allaple.e-ed7afc5b43de693a9d7ccc860f14b934accf1c236016e3e7dff9df09c3fcc92d 2013-09-10 02:40:30 ....A 41820 Virusshare.00096/Net-Worm.Win32.Allaple.e-ed9fbec46af13fc47f4fde9523df9b930f38ec2adae019acfb5d971e81959649 2013-09-10 01:59:40 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-eed832241dae0f60c28280547d1e451c3c46524189073b6d03ce46f5000fe221 2013-09-10 02:49:14 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ef10486aad471cf788670a8de3d10809e1a1a0048444d735c75ef4ae35f85a2f 2013-09-10 02:28:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ef1d421a4d4dc211e358fc00c6297101773d2ce11644c350db8010a59c481c95 2013-09-10 03:13:08 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-ef20409f0f05329b67818fe4d1f4d8145c8e19f34be2f18bffdfaf561bd92d16 2013-09-10 01:55:40 ....A 92672 Virusshare.00096/Net-Worm.Win32.Allaple.e-ef6c21d52dc9b7727464529f58d08c182381fef59a80bf7230b075cbe8b9bfdf 2013-09-10 03:08:14 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-ef734416ca69bafbb5a906e0201abf10a9be5c732dd91d1bc55204419a776610 2013-09-10 02:32:14 ....A 12750 Virusshare.00096/Net-Worm.Win32.Allaple.e-ef89d95651b319f2cffe4878e99747f41afa35a88fd442370e5ad0324f48efd8 2013-09-10 03:09:46 ....A 94890 Virusshare.00096/Net-Worm.Win32.Allaple.e-ef9a626b28fec7ec6bc743af4f5cd76aa2b853ebdf395bdaa4b4098cbe9b3d56 2013-09-10 03:13:58 ....A 62976 Virusshare.00096/Net-Worm.Win32.Allaple.e-ef9bb80d4038a2ef01c27833abbd2b64d34a03a0a236d2c605e9b25fad45d5cb 2013-09-10 02:31:08 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-efdc69e4f226f3e0cbaaaebe78aa55a41226bf3278e75ecf35d860439ab5fae9 2013-09-10 02:15:48 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-eff29ddc507bd0b356dc9b372ddc1a7c6db0b57cc65a4467724adffdc860ac9d 2013-09-10 02:03:04 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-eff76934b55c90561a74c3ad17cb680706d5a0f827fcdf27813cf2a0f19f38e2 2013-09-10 02:33:48 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f0500092b30403d13e76f50d81d341943f66f40ffb1969702d1343b32e516c3a 2013-09-10 02:26:08 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f094c2e556685bac53b1ddc66a967a9ba4fb4ca69366cde5022cea058b6ae300 2013-09-10 02:56:18 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f0abd2576b4f9ec11b3f99ba5fb7544f84ca645e03a33f0ff3f86245a1cb079f 2013-09-10 03:08:40 ....A 94890 Virusshare.00096/Net-Worm.Win32.Allaple.e-f0ef6a6adb3d7e073dd0031dee507af51bbe81505b643cbf02669743b757a186 2013-09-10 02:29:04 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f10ab72006f3d75afbf9f1a909c5542297e72516a2a7f1e11e0a9ad27a4275de 2013-09-10 02:30:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f110754cc8e23d6c95ea0d666be4c2db1677805e8981187af700f8a0c06b6575 2013-09-10 02:54:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f14a9f3707d7ebfbab2ef6a504895498753ef02ea55a6ba016d763838e2a3c4e 2013-09-10 02:47:12 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f14da763c51959940e254e1557c5999003a74663c63767d197f2804b98586913 2013-09-10 02:31:28 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f3bf8894c0aa4acf16b6d20c3a94b8652a8a9ee717f32a322664c4019167f22e 2013-09-10 02:08:26 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f4b246f264945127b780bc2c2d0c1aadd87b2802eae1125cae0c78eb985c6c91 2013-09-10 01:42:14 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-f4b6f8752cfbb22497f88ff9d181acae713283ed6dbda48d3b200735113a2582 2013-09-10 02:55:24 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f50da7b9ccf1c1cbde45966e9918f1dd4f36ae096d09df86fbfaadbef4f669df 2013-09-10 02:16:18 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f51ba7699cbde6f9cdbaac947ffdd5d18f5ccd67f39856c0e6338cf2ae19b5b0 2013-09-10 02:30:50 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f534fd2472daa368d69ff99cedb8704fc34d1d8b27fc0fd0c9fb9b129395d0ee 2013-09-10 02:31:58 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f5539f0bb35ef55c84224198a0d5cb7f1c02c09975557450a9f990abe22a2b6b 2013-09-10 01:56:44 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f5ca036f7857479970bbc42b9b7f68d3a2bd4f73f36aeb04b87836cff59fe2b7 2013-09-10 03:02:22 ....A 13260 Virusshare.00096/Net-Worm.Win32.Allaple.e-f5def3a5b724eceaf09419fa0cff08df020d89c7b31704c88748fbf75405dceb 2013-09-10 02:41:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f60487238c306235083979a36b3844ce9022d8255b60dbdee844659d3627f5c8 2013-09-10 02:59:06 ....A 60690 Virusshare.00096/Net-Worm.Win32.Allaple.e-f6561ee653058b68d147cc028d8d3bd6d6d2b4a66386123cad42fe82ca5fca69 2013-09-10 02:34:06 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f65b5f585fb956942a138498dc77d4da4261a5afb55ff7f5a63a1d40bf0df9c9 2013-09-10 02:39:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f66c77db40bc5be1b035eaf6efd9fbce0dc51278225cdda9bcfb86e273df8699 2013-09-10 01:49:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f673b0d933892b3f99355136662e42cd0746bf9c4cb9d8bfa2c292719783eba3 2013-09-10 02:36:18 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-f9a425bced08f5bcc9dd0652a0f439511cf54c3cbdd9aa857cecd2507ca27cd1 2013-09-10 01:48:34 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-fa64febeb54730b3902bdbbe2315b70704c645d914dfd4bfea37dcf49ebfb6a1 2013-09-10 03:15:40 ....A 21420 Virusshare.00096/Net-Worm.Win32.Allaple.e-faa31bbcc240b7261f27536004e2bbd46f609595225c0cef307b4f2a65e9a7cb 2013-09-10 02:46:44 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-faae7d29ecb8bd7006ca2982b67a4c300055f4ca4e4570ff29733072defb8b0e 2013-09-10 02:08:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-faf1b37d90eac3b3a72d2ce8153021b425c56250dc2d8c9fde0db63269d49db2 2013-09-10 01:55:28 ....A 114176 Virusshare.00096/Net-Worm.Win32.Allaple.e-faf667d7bebe446121c3ff31300a1d26178aa3d30b6d2421609252eb765028a6 2013-09-10 02:39:50 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fb37ce6a3ea31860347632e0601f4a1b916918dea4b0172a1ef39ea7c3c51a52 2013-09-10 02:36:22 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-fb39b5e92c9c55db7f8f933749bc79ddc4e6f38ced338338ac090127cabc90cf 2013-09-10 03:06:04 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-fb4528265c95fcc6d4c64f0bea881733b2719ab66c955f66de5c67e99effe0d9 2013-09-10 02:26:32 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-fb46e646c41a993ae72fe1ced91922744b1dd50b86649df970753074edb2d58b 2013-09-10 02:35:02 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-fb49e0f39445d8f20034c18f81d7b748ede576b3a54a43f43b9d6f312517c57f 2013-09-10 02:25:44 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fb4d99369e5880812ef05ad76ea4ab83d4a0eac81f75af456c286041d856dd42 2013-09-10 02:45:42 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fb9d938719a6a759c21d090dccaa3c382e14cbe9dd32a297794ff16457ae36c5 2013-09-10 02:03:34 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fbb40fab4c3e957f295e24d8ac02ba353435c5890b73e2b75cfc741a7c0c086c 2013-09-10 01:45:56 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fbb8d04879d27df990c8ce93525c88b4de3b403373f00bd4fe7d60f2a69c7a2e 2013-09-10 01:55:50 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-fbbc1b49085bf6a2d8ed198253a7144f97cad69e76a16f056ae30acba57ad0d4 2013-09-10 02:16:54 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fbbf79ece4470786813444b02404f2025f8d283764ddfea1ad98ce43e3894cff 2013-09-10 02:15:38 ....A 114176 Virusshare.00096/Net-Worm.Win32.Allaple.e-fbe25dc88be6235a2147136404220c8858c43ecdf133bfbeb9e78acad4a89ae5 2013-09-10 02:20:38 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-fbe6da564bd9eb80a7b5bfd77b32b51eb86b8a3b6b2cea85152ad28540a98745 2013-09-10 01:47:30 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fbe93a09976ac4f3a7245c69414956bf32e70427e62938ebbe72e77645f3e446 2013-09-10 01:57:50 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-fbefa95a2b0b746467b2b3df3392ec96c45772a6bae4780df4be1db6a02971d3 2013-09-10 01:42:54 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fbf7538d510a1e2e32e6beefae0fc5930fa6d5a43e9fc01e16a19082870b2c39 2013-09-10 01:48:24 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fc08f71df53c4b2b3027dd270268d9fd0e3799ec810d04b38f3f9e322acf4ee9 2013-09-10 02:44:40 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fc271f03f0497b1e0b6c9bcf097ec3821ca3fdc81a9f3e3c0043d55f92735f49 2013-09-10 03:04:18 ....A 7577 Virusshare.00096/Net-Worm.Win32.Allaple.e-fc4d1e352829aa79b5233e69c5c0f32a4039d5db9110ed7fa412a0b1c33aa9fb 2013-09-10 02:54:48 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fc6d8bf23a84ea6469e33eb0ebd23573ac9f361e09dc895ca97cbd35361eb66e 2013-09-10 01:52:20 ....A 85504 Virusshare.00096/Net-Worm.Win32.Allaple.e-fc840c6f2b32bed7d9d19e3ef4b4c803350c57675792bbe6a9ec0f4304786f13 2013-09-10 03:10:44 ....A 114176 Virusshare.00096/Net-Worm.Win32.Allaple.e-fc920eacd03f8adea50ae9b9928c101e2942a51dd6f8f163c67aedbda2b2d7d1 2013-09-10 02:59:02 ....A 82432 Virusshare.00096/Net-Worm.Win32.Allaple.e-fca9dcc9224668501275d9e1cab83642f5302c41a91964d4710731b696ec5931 2013-09-10 03:12:20 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fcceac05dcdde7c4a78858be005086b3121053077d956e91b171632ca9dcf228 2013-09-10 01:40:00 ....A 122368 Virusshare.00096/Net-Worm.Win32.Allaple.e-fe687995d32cd3e253b25208de11a7f448de67ef8e4e11d2d00672d8cf6d4633 2013-09-10 01:38:10 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-ffb1a9cca4ec6c0e29598a256437316ff238a25f03f0a9818db4f38e63c74b5d 2013-09-10 02:30:40 ....A 78336 Virusshare.00096/Net-Worm.Win32.Allaple.e-fff6c0015343b28975e22a372b83a1aabf3db68f87439849240a28b885b78965 2013-09-10 01:41:40 ....A 17521 Virusshare.00096/Net-Worm.Win32.Aspxor.a-d98004f56242dd9789a704d6be9af8fee2f0b0203769844a1d0836db3a36a2cd 2013-09-10 02:10:22 ....A 42903 Virusshare.00096/Net-Worm.Win32.Bobic.q-cae3c436430afa5bb46d4234bb57a4a304b1c1c8fcf6b110f5a650a14c1e44e4 2013-09-10 02:24:26 ....A 94208 Virusshare.00096/Net-Worm.Win32.Cynic.a-8ff928bbb3363141e6adbc63c410caf8ab00a17800b816d7f0be55567f1e7851 2013-09-10 02:26:24 ....A 92160 Virusshare.00096/Net-Worm.Win32.Cynic.kn-70bc70fb4ddfbae267fa21ad522aa6c87cc701842654982c034e3a315d1b8995 2013-09-10 02:24:46 ....A 47744 Virusshare.00096/Net-Worm.Win32.Doomran-2f439551c51ee5a31f4f079167bb5b67e43802cecc2de05d08080656f82f3e18 2013-09-10 01:32:36 ....A 188289 Virusshare.00096/Net-Worm.Win32.Kido.dam.ba-30c3755ac76b1c0c6c4bba644b888e3abc728575d6d388f4bf07632df45f9c13 2013-09-10 02:54:42 ....A 159443 Virusshare.00096/Net-Worm.Win32.Kido.ih-014ff40dd6289b0f4dfb8443e62f81248c8892f668b047a6963d42e0fe869c18 2013-09-10 02:51:36 ....A 165141 Virusshare.00096/Net-Worm.Win32.Kido.ih-05a2bf7c4ccc2a2e13a5114c2c3b4b9e4872bf3e628d8902b8d31611fe799512 2013-09-10 01:50:52 ....A 106708 Virusshare.00096/Net-Worm.Win32.Kido.ih-06c9553367bdf46ebce7dc6528a3fff17b2aa014d602bca6bcd12faaf4526434 2013-09-10 01:28:42 ....A 75540 Virusshare.00096/Net-Worm.Win32.Kido.ih-0ae18cc66253f0ad84b88fcd150679526ff352178930df50538426fd030b3dfc 2013-09-10 02:55:36 ....A 171921 Virusshare.00096/Net-Worm.Win32.Kido.ih-0df70729cf8510b80d6b9be73fcecbc2f16f4da683212205dcacfa6d4e9c4b0d 2013-09-10 01:55:22 ....A 128250 Virusshare.00096/Net-Worm.Win32.Kido.ih-0f7bad883ba437001f06d4d859a2819abbae9161787777837ac928fe0903c793 2013-09-10 02:07:50 ....A 134422 Virusshare.00096/Net-Worm.Win32.Kido.ih-11b4e7d3eb6f8e877910a50a2f4946b28404d563426589bab92c35fec6e4ed80 2013-09-10 01:31:08 ....A 103914 Virusshare.00096/Net-Worm.Win32.Kido.ih-13d9f6152cce7e8e6309f71cb444c7300233d00bf8c0961db02fa9576b016da0 2013-09-10 01:39:40 ....A 165025 Virusshare.00096/Net-Worm.Win32.Kido.ih-17c81bcbfc7fae6c1d1e542b8a9611f95457f048d1b808996a632ff10f27b07f 2013-09-10 03:05:34 ....A 687800 Virusshare.00096/Net-Worm.Win32.Kido.ih-1da7ebd79dd1936fa2f043a6d6ae633e2874752706131a32a4b3fac57f5863ab 2013-09-10 01:50:34 ....A 159465 Virusshare.00096/Net-Worm.Win32.Kido.ih-238851915f1d7e699871f4c66493009004e8c1ef76269be8042ba4a47936342f 2013-09-10 01:39:46 ....A 168509 Virusshare.00096/Net-Worm.Win32.Kido.ih-30c799ffdae1fedc89b664f367d9b19a40b0aa9081271e522bb2a4149bca691f 2013-09-10 02:09:30 ....A 50160 Virusshare.00096/Net-Worm.Win32.Kido.ih-31062157496befcebf0ab1408799700350101083c9ca9b5a765058f6ffedaa56 2013-09-10 01:29:10 ....A 162060 Virusshare.00096/Net-Worm.Win32.Kido.ih-32e061e537691754440b6801f8746d4012607a3b18018f5045f5699f6c9b2d4b 2013-09-10 01:54:18 ....A 164743 Virusshare.00096/Net-Worm.Win32.Kido.ih-34b344a2693726506e182da1eef2c9c10b27694c4def6546a97284aea8975f22 2013-09-10 03:03:22 ....A 46266 Virusshare.00096/Net-Worm.Win32.Kido.ih-35a91a8d257fd0d6cba606fd6b28454e5490f235c3ec5233538ec31cdf3cd7b8 2013-09-10 02:48:30 ....A 166555 Virusshare.00096/Net-Worm.Win32.Kido.ih-39c5ffe7594ad4696c92103f89c5cbde457547cf7973c0987e995c63d940e572 2013-09-10 02:31:04 ....A 138456 Virusshare.00096/Net-Worm.Win32.Kido.ih-3bb1bb27615eb59607550e843327e51e70c95a05568a99ea39cc904333144d0a 2013-09-10 01:44:24 ....A 157320 Virusshare.00096/Net-Worm.Win32.Kido.ih-439dbd7a37efff768b39d9bd17715c9db3568a5e2272971d687f93960b9854f1 2013-09-10 02:18:44 ....A 97152 Virusshare.00096/Net-Worm.Win32.Kido.ih-4b0bd95936be310f45a9eb98f8f80e6210ec23659a60d178542ce66ef4a2fd7d 2013-09-10 03:01:12 ....A 105120 Virusshare.00096/Net-Worm.Win32.Kido.ih-585b60c2a3bb9237c8bd9f393c9d84f7f387f484caaa282b93e2b6539cb00672 2013-09-10 01:56:44 ....A 118720 Virusshare.00096/Net-Worm.Win32.Kido.ih-651a70d03441af3fa4b46e91a5552b4119d4a9bb5a602337d68ea48a8881acc9 2013-09-10 03:14:58 ....A 143080 Virusshare.00096/Net-Worm.Win32.Kido.ih-67b39130060ac94eaff4215b2617a092d6d8bc8bde37375400396d1e8f1c5c06 2013-09-10 02:50:52 ....A 4733280 Virusshare.00096/Net-Worm.Win32.Kido.ih-6940b317631f773c6e53482104e6a90aac7a1305ce206f47cee3d6062ff4c843 2013-09-10 03:09:56 ....A 31978 Virusshare.00096/Net-Worm.Win32.Kido.ih-7967ed99575286a3905af84b766dd5fc860d6d3ac2e3a980444cadcf638ae3df 2013-09-10 01:28:50 ....A 86140 Virusshare.00096/Net-Worm.Win32.Kido.ih-7fe21bf196caa167d55ee737e026030cd4d853592e29acb91b91d0fb2ff1c72d 2013-09-10 01:48:02 ....A 93212 Virusshare.00096/Net-Worm.Win32.Kido.ih-8003ad4ffe5ca4bff2500376268658b5095b72053328fc05e732f5efa1a43804 2013-09-10 02:22:30 ....A 72166 Virusshare.00096/Net-Worm.Win32.Kido.ih-80157de8e4d36924989d993d5294c2d52aab6a321315ce312c4e867581bec97d 2013-09-10 01:53:44 ....A 165496 Virusshare.00096/Net-Worm.Win32.Kido.ih-82a7d59fa517ed0170e23c2f9fc12a5d4240f564418f3cc40fb529d891b45560 2013-09-10 02:01:14 ....A 90316 Virusshare.00096/Net-Worm.Win32.Kido.ih-83a9811bb3688def23cb83544642768d407d2e18c70663f665a3e3c99338e51e 2013-09-10 02:34:04 ....A 43412 Virusshare.00096/Net-Worm.Win32.Kido.ih-83f1a7c00e2448351a74ffd68f71b5d5e794db43e399ab640f0ec5bf37a7bc1f 2013-09-10 02:13:14 ....A 110890 Virusshare.00096/Net-Worm.Win32.Kido.ih-89ff231b9d4cd57350f728487ec1d93fea90698a476f278ad211aeb22c1f65fd 2013-09-10 01:39:50 ....A 124042 Virusshare.00096/Net-Worm.Win32.Kido.ih-8c438466bb18ed43d218724a2e0b8e28e932de3be8b28674882d40af5cbde2e4 2013-09-10 02:14:30 ....A 50197 Virusshare.00096/Net-Worm.Win32.Kido.ih-8db8833c88bc3ded1de10bf89f4248d5c57b1d53759ab422b0f8a438d1f3a2e5 2013-09-10 02:33:14 ....A 115668 Virusshare.00096/Net-Worm.Win32.Kido.ih-8f8ccc8a1fb55c7bd0437450bbe6e7c6af6f1eec5d7acd22031719d701638616 2013-09-10 02:47:24 ....A 164746 Virusshare.00096/Net-Worm.Win32.Kido.ih-90d983721c1ed951388f3d1e021acfc3eef8e3d87c7df5c896d7942c11e593d3 2013-09-10 02:04:12 ....A 31016 Virusshare.00096/Net-Worm.Win32.Kido.ih-93d2327e49a94bd20d3c3dc80d9aab55f87a9b37747a96946ca3cd3fc2d25cbd 2013-09-10 02:22:30 ....A 40766 Virusshare.00096/Net-Worm.Win32.Kido.ih-9bcd4e29e7280b1b8fce76ff51c7f242d5b79e254fa26ee0b2e2ca79adbb869c 2013-09-10 01:42:34 ....A 82206 Virusshare.00096/Net-Worm.Win32.Kido.ih-a0c4cc13ab4abc9e95956b7cf69ef1876735a8763d3f94bbd6516655ab5a5cb0 2013-09-10 02:05:06 ....A 164944 Virusshare.00096/Net-Worm.Win32.Kido.ih-a56503242d688d4dc6f9070d90cbd6d43560849aa1773e2dffc099ee96f4bea1 2013-09-10 03:12:38 ....A 109188 Virusshare.00096/Net-Worm.Win32.Kido.ih-a8d714fa8d428be69370cf381598e7847e66347d4c2d22bb27d64227ad41e40b 2013-09-10 01:39:14 ....A 38885 Virusshare.00096/Net-Worm.Win32.Kido.ih-af115cce07f73a169ec100970c121702919aea3f66646394f382b5b58241725a 2013-09-10 02:07:08 ....A 174326 Virusshare.00096/Net-Worm.Win32.Kido.ih-b099224b716420b3829cf5c51c6ce20270689b64aa4045a2e830c5cc65a712cc 2013-09-10 02:37:32 ....A 100364 Virusshare.00096/Net-Worm.Win32.Kido.ih-b292587acc6a3e49adb284b00b4a00297f64e3bc6b4c9675422293a8ed8b680a 2013-09-10 02:04:50 ....A 160174 Virusshare.00096/Net-Worm.Win32.Kido.ih-ba7bdd244c064d46942b3030ba50bbfe1f9264f61776cabb242f1992d68a64f2 2013-09-10 03:13:34 ....A 82802 Virusshare.00096/Net-Worm.Win32.Kido.ih-bde07b3fc42324ea587ab3963fc7ecf86f747015d47c2daefdb66c343e34eb90 2013-09-10 01:39:24 ....A 1081344 Virusshare.00096/Net-Worm.Win32.Kido.ih-c15e74275b1e6490c43a37dbe669e29a172f356112416440fa582f0ae7d55c98 2013-09-10 02:05:08 ....A 150340 Virusshare.00096/Net-Worm.Win32.Kido.ih-ca47cab3885dde4f44c97c3fed0d2863a63319884556d81b7c06145545654e1e 2013-09-10 01:29:22 ....A 329492 Virusshare.00096/Net-Worm.Win32.Kido.ih-ceffd6e1b8ba788b8dc772c128960cdea417800e0cb2426c250710299706b35f 2013-09-10 02:32:06 ....A 89976 Virusshare.00096/Net-Worm.Win32.Kido.ih-d290fd597e1903ab52203f478fcb8a29b12dfda6d59e88745f9ad5b8dd3d98dd 2013-09-10 02:23:48 ....A 77122 Virusshare.00096/Net-Worm.Win32.Kido.ih-d2bb8a7bbb020f61ba5bc3c4d8a3d551aa9c894e8427156152d86edcc8caf5a9 2013-09-10 03:01:38 ....A 54834 Virusshare.00096/Net-Worm.Win32.Kido.ih-d30b919624e5f960adaa1b82564652bf35a889a4c7323178eb0fea1ef6f1627b 2013-09-10 03:07:10 ....A 39684 Virusshare.00096/Net-Worm.Win32.Kido.ih-d3c770d76de4d08194f585eaa47b1062964e2a52bb9a9f04cc52ccc111ff4623 2013-09-10 03:15:14 ....A 174338 Virusshare.00096/Net-Worm.Win32.Kido.ih-d59fb591b6e1e1b4f1d7c9fd2a4df3e7b54e7894472b5d511e5b3cf737376893 2013-09-10 01:51:08 ....A 166440 Virusshare.00096/Net-Worm.Win32.Kido.ih-d6c38839f2e91daff99c02c14576b883646ee2014f6a1492f09d7b043d59049b 2013-09-10 02:58:36 ....A 115952 Virusshare.00096/Net-Worm.Win32.Kido.ih-d7b65605ab2b458e1f13b6902294cfc55ee388e85084d75e63d585037f3798fd 2013-09-10 01:50:02 ....A 148696 Virusshare.00096/Net-Worm.Win32.Kido.ih-d98037ffb389351bb5d0873561dac48e057dac0fefdfeb97a677295cfaa8bbee 2013-09-10 02:35:08 ....A 107786 Virusshare.00096/Net-Worm.Win32.Kido.ih-dbfa916c8eb093b99fa247636d6c3b4a26e83410329ba5af2ab23e034ce33e87 2013-09-10 02:11:44 ....A 166188 Virusshare.00096/Net-Worm.Win32.Kido.ih-dc2c150754d9dd1e804fb4b1d13c5d93e477f8b73280656341d62a5195114260 2013-09-10 02:29:16 ....A 148836 Virusshare.00096/Net-Worm.Win32.Kido.ih-dc5ab02f698899ebe2431d339eab0cd2513ba6092968b2ae8bd47879e386e1a2 2013-09-10 02:08:42 ....A 1081344 Virusshare.00096/Net-Worm.Win32.Kido.ih-dec41d1496d3d42ab6665946ade84d0e8d64890be26694efc11a34467b5a1ba4 2013-09-10 03:06:10 ....A 171096 Virusshare.00096/Net-Worm.Win32.Kido.ih-e13b28204bfd0b2c16f8a6804239d423a37a87861d4235113a8edcb88f3a3693 2013-09-10 01:55:46 ....A 168509 Virusshare.00096/Net-Worm.Win32.Kido.ih-e1f7c314874c284b5df22090226dec988731f2753ffa4ab8480fe51591188726 2013-09-10 02:15:10 ....A 66474 Virusshare.00096/Net-Worm.Win32.Kido.ih-e3ef968618b6095222cafa642b0d791ee7ac79ba33685f9690f9727275435327 2013-09-10 02:36:18 ....A 5045760 Virusshare.00096/Net-Worm.Win32.Kido.ih-e3f39aabb9a0e46a0aee85783aeb6d085fa4e188810625508a8f154851e19cbc 2013-09-10 03:11:48 ....A 140780 Virusshare.00096/Net-Worm.Win32.Kido.ih-e693e49cb007e619c9a8c5eea0db374f17318430a62e3608baef56a347996294 2013-09-10 01:42:30 ....A 130458 Virusshare.00096/Net-Worm.Win32.Kido.ih-e72b472988735d8add73137c7a444c6e24244ae7c4bd9232a43aecbc32f826e8 2013-09-10 03:03:42 ....A 86584 Virusshare.00096/Net-Worm.Win32.Kido.ih-e7719f844f0b1191e386eb02e06c5c681d63163f3e6d2aba68dcfa8d48266e09 2013-09-10 02:48:06 ....A 115200 Virusshare.00096/Net-Worm.Win32.Kido.ih-e78d8af91c2b835bfb31b0f1a1a83a9df566f2f921fcead957442cfec7326db8 2013-09-10 01:54:58 ....A 170478 Virusshare.00096/Net-Worm.Win32.Kido.ih-e92f0043be1e3fd11dd02c3493338503bf7bfbf620940b0f5041911093c8ed1d 2013-09-10 03:04:24 ....A 40790 Virusshare.00096/Net-Worm.Win32.Kido.ih-e9bb39b97f91f13ec372cf73199404f650fc0b5cd0d363877140cd3f978a38ec 2013-09-10 03:00:54 ....A 88680 Virusshare.00096/Net-Worm.Win32.Kido.ih-f0082ae6043ab7740ba612d5fd964d0aaf9b954f5b5dc1baeb4cb5c81dcbdb90 2013-09-10 02:50:24 ....A 122668 Virusshare.00096/Net-Worm.Win32.Kido.ih-f0b5158bdc988ba1389f0227fac0f72f9f088664d2118cb0402083b8e0c8110d 2013-09-10 02:29:44 ....A 164746 Virusshare.00096/Net-Worm.Win32.Kido.ih-f4ba8d70f093c2fd72092067306cc9f559d3f64037f48f66f8390087f0fca703 2013-09-10 02:37:10 ....A 85454 Virusshare.00096/Net-Worm.Win32.Kido.ih-f643dea0d9967691b35f38c3a95ff9854c15e906b496eb860cff39c107bbabe9 2013-09-10 02:36:20 ....A 54912 Virusshare.00096/Net-Worm.Win32.Kido.ih-f766c7ab7101be0a160d86da9f4aeff86870ac548a452c0ac01b9d3566c2caa1 2013-09-10 02:59:46 ....A 57866 Virusshare.00096/Net-Worm.Win32.Kido.ih-fa99109d31d7e183c7c0426e1e9f015576b63c345d75b0d717d6d9e77189f3e3 2013-09-10 02:37:48 ....A 1081356 Virusshare.00096/Net-Worm.Win32.Kido.ih-fb714fd4c16d95ed8b7ae672b2ca121fcaba52b71d3a89d94025b92adc0143da 2013-09-10 02:27:20 ....A 158526 Virusshare.00096/Net-Worm.Win32.Kido.ih-fc24e84f97028ca2a4c56a917eadcc80ed0da236ecf255476eb5162b0ac5fead 2013-09-10 01:39:44 ....A 98710 Virusshare.00096/Net-Worm.Win32.Kido.ir-5352b0ab39323b95b7bed5b2be3c0c99309085b9add41830aa4d19be780651c7 2013-09-10 01:58:06 ....A 12304 Virusshare.00096/Net-Worm.Win32.Kido.jq-ba3f6e009d9eb587a5a0c9621165d5fa61c6a10827aa1ae1f69c2de854466320 2013-09-10 02:59:46 ....A 94208 Virusshare.00096/Net-Worm.Win32.Kido.jq-d95c1ce79bc1469648c7458066f61a95ff9c73b04a525b84ff213bc087064ed3 2013-09-10 02:08:16 ....A 168096 Virusshare.00096/Net-Worm.Win32.Kido.prg-049f9c575537a65f67950c378c4b8c7958bb58d1a56fbc4c0733bd93da198300 2013-09-10 02:28:48 ....A 168096 Virusshare.00096/Net-Worm.Win32.Kido.prg-89a3e56fa018a180ab46a2b43dec9195621b6724094329e240e34d1cf24a7d00 2013-09-10 03:10:28 ....A 168096 Virusshare.00096/Net-Worm.Win32.Kido.prg-e5c86a9feffacf0bdfeaccdb7bafa3deedff545825505e86c479db1b5fb1cdbd 2013-09-10 02:41:12 ....A 4742656 Virusshare.00096/Net-Worm.Win32.Kolab.aald-1a681121909c0e664517daa53360a7845d227d935102f019a4730f9d358d2302 2013-09-10 01:50:04 ....A 688128 Virusshare.00096/Net-Worm.Win32.Kolab.aald-71412b94a24209821c28e94f36161494542326ecba6bfac465ebc939533ecdcf 2013-09-10 02:23:34 ....A 510800 Virusshare.00096/Net-Worm.Win32.Kolab.aald-e2b315e26e4b0663c25e15f9ea4cbae59a56daddacf939a2cf93a96a7c9e2058 2013-09-10 02:18:50 ....A 305664 Virusshare.00096/Net-Worm.Win32.Kolab.aavn-842d2df067bc2f56c9e8fcdcd22c087f5fc71444da229ca859d26008071d6ccb 2013-09-10 03:10:38 ....A 90112 Virusshare.00096/Net-Worm.Win32.Kolab.aazh-d3d9b5db6a0bc925ad31bf7066e552e1dd49587e3a17414a5d6ef328da6ec7a4 2013-09-10 03:09:46 ....A 172544 Virusshare.00096/Net-Worm.Win32.Kolab.adfc-5054ccee3834bcd2a3da608b28601a458e6af94cda7126a44d535f9de43fdca1 2013-09-10 02:55:56 ....A 243200 Virusshare.00096/Net-Worm.Win32.Kolab.adhp-f38cc44b28ad4e7698d0f9d758e143fd89f786d8fb5853857feac203096d89a4 2013-09-10 01:30:40 ....A 2299520 Virusshare.00096/Net-Worm.Win32.Kolab.adks-5b5cdd6c8fdac81f741f4106033190b29501986f69e547c853dffa39132606e0 2013-09-10 02:37:10 ....A 217944 Virusshare.00096/Net-Worm.Win32.Kolab.adrx-38c7f367b4b901a9b9761ebbfa9d21c906f64dba059e8b08399d826a8ada4b36 2013-09-10 01:47:58 ....A 440832 Virusshare.00096/Net-Worm.Win32.Kolab.aebv-a0dbfcab3f125e14c11843bc6f5a5aa2c188ba315ee9c36572b015f5ee7db58b 2013-09-10 02:07:28 ....A 61448 Virusshare.00096/Net-Worm.Win32.Kolab.afxa-3fe63808ff1c45bd06692aa33815526ef3c4475a75fdba97b5636d6793cf9c30 2013-09-10 02:41:08 ....A 232960 Virusshare.00096/Net-Worm.Win32.Kolab.aowh-9c4164ef5a83bcb95ca4427579915b4b04ac15c2d5ffca657bc1e4805185e4f5 2013-09-10 02:51:06 ....A 136704 Virusshare.00096/Net-Worm.Win32.Kolab.barf-83784df76bf97a6d525d1400953369bdf38392b3e3eb929d9c35b88484fec700 2013-09-10 01:59:38 ....A 629424 Virusshare.00096/Net-Worm.Win32.Kolab.bde-9ea8eeb3445f0d4d59ba5160e14336cf0bd6b511b2b3ab0aa2067905bb1cea46 2013-09-10 02:46:22 ....A 629344 Virusshare.00096/Net-Worm.Win32.Kolab.bde-ddb5331d4df15f94af0cbee8e7be6b0bc061df0ac177147119139152358a7678 2013-09-10 02:54:02 ....A 462288 Virusshare.00096/Net-Worm.Win32.Kolab.bde-e3d499d64d0e1a3cfab4429374f170faa1dff6e1184088f18cf4f3af35cf95e4 2013-09-10 02:51:28 ....A 923648 Virusshare.00096/Net-Worm.Win32.Kolab.bevo-87da96fb1f06eaad365b1c9223f78140fd15276b58a49f5b04594dcf7436be49 2013-09-10 02:13:30 ....A 330240 Virusshare.00096/Net-Worm.Win32.Kolab.bjzn-7effcc9a86dc52ebdc50f8e087505da396836232923bcce4fb44bc3327c6d5fd 2013-09-10 01:44:30 ....A 635604 Virusshare.00096/Net-Worm.Win32.Kolab.bovb-8858bdfd308d0785d72c49529ce9d3af9665486d99a5f2ca7e3a858fd73f278c 2013-09-10 02:36:14 ....A 42022 Virusshare.00096/Net-Worm.Win32.Kolab.brl-f0d4187d055f9e370b879913715ce147c231b41e5f4a0c08d6b51d44cdaa7d80 2013-09-10 02:26:32 ....A 188416 Virusshare.00096/Net-Worm.Win32.Kolab.brpy-0e0579f703dfd74ca02b13aca8bbb87a554c4a40d664088abc93e7480798929f 2013-09-10 02:22:40 ....A 532480 Virusshare.00096/Net-Worm.Win32.Kolab.bsfm-1688a99cafe5fda1ea65e396930ccaa17ad73ea6232e709f87f274387fcb87c9 2013-09-10 01:58:38 ....A 74240 Virusshare.00096/Net-Worm.Win32.Kolab.bsfm-926deb393afa2b145d27d46161d95ce3c9ea64650a7b433b5c2c85f1a12ed43f 2013-09-10 03:09:04 ....A 258560 Virusshare.00096/Net-Worm.Win32.Kolab.bsgf-5b53adca0d2c9d104c5566649e8d406406e1ca60d02f7a2880953a23bf9670ad 2013-09-10 02:01:36 ....A 208896 Virusshare.00096/Net-Worm.Win32.Kolab.bshd-bc7462409d58a23f0055d67905f67c0b5803af5443d774ebf0bfe87141abdcc6 2013-09-10 03:03:04 ....A 267776 Virusshare.00096/Net-Worm.Win32.Kolab.bshl-d622e4ee69a8b2b239b8646ad55b10149889ca6e736484ab4b3fa70fafb5962a 2013-09-10 02:05:38 ....A 235008 Virusshare.00096/Net-Worm.Win32.Kolab.bslt-edf3c4bdeb18ad7b846e79954386d05f201a43e40375c1aa876ee3f135bebef7 2013-09-10 03:08:06 ....A 112620 Virusshare.00096/Net-Worm.Win32.Kolab.bsnk-0961c3245767a04e7c93b7e795bc33a4ccea8794794681ae76f13db35b83b4c1 2013-09-10 01:33:16 ....A 249856 Virusshare.00096/Net-Worm.Win32.Kolab.bsop-014fad6c50b722dee0148dbbff24a148ab56f3fcffa7c878087cd72596989996 2013-09-10 01:33:58 ....A 118784 Virusshare.00096/Net-Worm.Win32.Kolab.bsqz-33b82cbeef7ce62febbee1cb46c50dd9679d9269716e0a29a6b397170e015b92 2013-09-10 02:35:30 ....A 178688 Virusshare.00096/Net-Worm.Win32.Kolab.bssr-62b69f2ecbb7a587ca43e95fb4fa8e2ad17badb14c4f056f3374dff094de9b11 2013-09-10 02:50:34 ....A 471040 Virusshare.00096/Net-Worm.Win32.Kolab.butq-7c25a4bda9676a7ff3034d25e0f46c5e70c41e299d11c01df7da57d725f18fba 2013-09-10 03:15:12 ....A 121856 Virusshare.00096/Net-Worm.Win32.Kolab.fbl-d752c3c6cf174cca1efdcd7a855567fdab0d957634c2b3f47ce26a95815d2dd9 2013-09-10 01:50:44 ....A 147456 Virusshare.00096/Net-Worm.Win32.Kolab.fbl-fbb8e95362cefd2fc71b9ce8c636860ae9e85c4cb0cb5a33891dfe8017eccc5f 2013-09-10 01:43:16 ....A 34892 Virusshare.00096/Net-Worm.Win32.Kolab.fls-2dfb7254add8b1e9deb7e5775bd47fe7acf891b7de446c704850de49fcab4fcb 2013-09-10 02:16:38 ....A 107747 Virusshare.00096/Net-Worm.Win32.Kolab.fls-3a77af286c62dc3089fb674c69c98a48ee8c1c72ff3b79cac1a8e81bddc2e811 2013-09-10 03:00:20 ....A 137216 Virusshare.00096/Net-Worm.Win32.Kolab.fls-96b00dbc6b3fe0aad211c18cefb75d8f811efe2e5f4d47cbd0d51e714eef2a96 2013-09-10 01:41:06 ....A 203776 Virusshare.00096/Net-Worm.Win32.Kolab.fls-99ec8513ce59997d211674f9183b6f9eedaf423193ca719f8323a1143bcd4cb9 2013-09-10 03:10:44 ....A 119296 Virusshare.00096/Net-Worm.Win32.Kolab.fls-f89437097f9260425866ff0e0da62bbf7b1cb0f7d4e51de476a0a7c3c2117026 2013-09-10 02:02:32 ....A 115193 Virusshare.00096/Net-Worm.Win32.Kolab.fls-fdf4cfa24cd1aba5b985079a6a2c552c1360c064302fbd76ce97f4f89eeec856 2013-09-10 02:09:32 ....A 33280 Virusshare.00096/Net-Worm.Win32.Kolab.fls-ff988c8517bc75212e11b598f228700024195181ad446ddd5e6590802fced6e1 2013-09-10 02:10:34 ....A 2638212 Virusshare.00096/Net-Worm.Win32.Kolab.gqr-80086108c393dabe444d44e7e81df194ad22eb355a61598b8727a0060d110ee9 2013-09-10 02:59:24 ....A 2627412 Virusshare.00096/Net-Worm.Win32.Kolab.gqr-84d4903dae960ed0ddd4428718c07a4638806d65bd1ec45a2f3b443d5450f23c 2013-09-10 02:18:20 ....A 221184 Virusshare.00096/Net-Worm.Win32.Kolab.gzl-fc8619547dd4214373a9527355867fc6388bfd94cce32ccee864b72c4d4591ee 2013-09-10 02:21:30 ....A 441856 Virusshare.00096/Net-Worm.Win32.Kolab.hsa-2397c52422b8d3d03bd30a31c84890f274119f0216232268aa501fdb2dd59bcd 2013-09-10 02:37:10 ....A 221184 Virusshare.00096/Net-Worm.Win32.Kolab.hsa-866749900f3f78f8e8442400f481fb1f1ad82a2b50841d7758df37e02ec92e0a 2013-09-10 02:52:38 ....A 221184 Virusshare.00096/Net-Worm.Win32.Kolab.hsa-fb0d61cee588bf7326d16a2a3338b5967a51d042499084092bf73ff33e3701ac 2013-09-10 01:57:56 ....A 211456 Virusshare.00096/Net-Worm.Win32.Kolab.jeo-5b8a21185fa24fae87024a0f70cdad8e48357e8d714ec1e3610a8741da9369c5 2013-09-10 02:18:42 ....A 408880 Virusshare.00096/Net-Worm.Win32.Kolab.jpv-d5ef349cc603b4be2924008734bbedb170431b10117ce42f66ba44ec7d3ade48 2013-09-10 02:28:06 ....A 809822 Virusshare.00096/Net-Worm.Win32.Kolab.jsm-e989cfa19f826e1843c3d3d51201bb4b274efa3f171c08df8be04fb2834153dd 2013-09-10 02:04:56 ....A 193536 Virusshare.00096/Net-Worm.Win32.Kolab.maf-fdc04ce498853d2cae11f5cfcb7d8b68e24b7730c6a69f21c6768e63494a718f 2013-09-10 01:55:26 ....A 414208 Virusshare.00096/Net-Worm.Win32.Kolab.mos-ffde247c19511fbdda283a1be4cebc06ccdfd163ff9ba033d06281f473755523 2013-09-10 02:18:16 ....A 141824 Virusshare.00096/Net-Worm.Win32.Kolab.qup-bd40a9fc737e9061830b4653431b1b3f20b593a8d857efbe8137da66f47be1ef 2013-09-10 02:36:48 ....A 259072 Virusshare.00096/Net-Worm.Win32.Kolab.syg-607e5aaf6208c7e9df51422e993a57b71b346f7e201e1d1a8f458891ce174d5a 2013-09-10 02:12:24 ....A 229376 Virusshare.00096/Net-Worm.Win32.Kolab.ucq-28e25683d2f0d0306095a89a5daf3a378c31c1a6cfd58bc7b4635ca01a5e885f 2013-09-10 02:06:20 ....A 8680448 Virusshare.00096/Net-Worm.Win32.Kolab.vep-d3b20fcbd13660f83add238a683068f5522013a4256849af44a46d8347828ceb 2013-09-10 02:25:02 ....A 1418240 Virusshare.00096/Net-Worm.Win32.Kolab.vep-f13bb155cbab4e7a9440b9d7a536d46f3b030efc9916f0adbebd64c73856239f 2013-09-10 02:16:52 ....A 5624320 Virusshare.00096/Net-Worm.Win32.Kolab.ves-86ab7486ffc5a92c469b1f76fd66191ed78c19b23b252c4dc06b852df87e8c68 2013-09-10 01:37:04 ....A 82944 Virusshare.00096/Net-Worm.Win32.Kolabc.bsa-d14333cf75094c64fbc3be16dff837584d5664db55b4c3aa83fa9871a72c100c 2013-09-10 01:37:48 ....A 89088 Virusshare.00096/Net-Worm.Win32.Kolabc.gmn-458522d6eab03927125fd56ba7bb2ed265c261e5202d138f6f039fff26be6c03 2013-09-10 01:48:36 ....A 993301 Virusshare.00096/Net-Worm.Win32.Kolabc.tew-241ca915199af587a0488283a944242667b168ed1fcf003119e98435e384604c 2013-09-10 02:27:38 ....A 29696 Virusshare.00096/Net-Worm.Win32.Koobface.anna-e970044b54bc1634f404f5f8a8cef9c066fceab4f4c3bffbe9f7791b5103b55d 2013-09-10 01:31:46 ....A 45568 Virusshare.00096/Net-Worm.Win32.Koobface.axda-e599b69fc446db1020c3c9c1ee1ae07c0b96d3298562cb46427d7e9c71718d62 2013-09-10 02:51:02 ....A 15360 Virusshare.00096/Net-Worm.Win32.Koobface.bacs-d91c8a5c4df577eba89b140719ca7a404fc5a655a72036bd9b3ed4b50cfe2cd7 2013-09-10 03:03:28 ....A 42496 Virusshare.00096/Net-Worm.Win32.Koobface.bsh-fa30ccace9ae921d7ca488060540014c40bfbe886619f2cd6e556754a74d0c30 2013-09-10 02:25:02 ....A 39936 Virusshare.00096/Net-Worm.Win32.Koobface.bsh-fa5a1c612f1bda7cb2ce1f945869970b5141a29e4c804b6e051968d954f4a5e8 2013-09-10 02:12:28 ....A 91136 Virusshare.00096/Net-Worm.Win32.Koobface.co-82ddd194b655552815550d44b8dbff1e8284f52bd28c153193ad9074ab78b275 2013-09-10 01:57:56 ....A 118272 Virusshare.00096/Net-Worm.Win32.Koobface.cso-2df793c6da655127e5c5761410abe5ffa3a37695a79c27cfae0cb8710ea79757 2013-09-10 03:13:44 ....A 43008 Virusshare.00096/Net-Worm.Win32.Koobface.fag-ddc1ce970f86d7e9a861f84a694a306a6aa36954a31feb20435244914c3b4b37 2013-09-10 01:45:08 ....A 46592 Virusshare.00096/Net-Worm.Win32.Koobface.feg-68a68aebef67b32848fd433457e4668ef44dd0a8689d9c37a0ffb86f4bf6512e 2013-09-10 01:44:08 ....A 112128 Virusshare.00096/Net-Worm.Win32.Koobface.feg-de9140f5755483f2b865045e70cdf4487e2a70fcdc0dbefb40eebe5789dcc39b 2013-09-10 02:13:08 ....A 16095 Virusshare.00096/Net-Worm.Win32.Koobface.fow-541cfee4038f9f670d21e2531bbdcea35e99ff65a731e7e2e3f43dc17512c12a 2013-09-10 03:02:44 ....A 105733 Virusshare.00096/Net-Worm.Win32.Koobface.fpx-4ac328d0d42384858b67cb316c704e1ff0fd35ad4a478f6d3a59560bad9c0d5e 2013-09-10 02:18:52 ....A 105984 Virusshare.00096/Net-Worm.Win32.Koobface.fpx-e3df8f0a29b45418324af3e17310cbe30021fac084820dc158f203ad833c16cb 2013-09-10 03:13:54 ....A 333824 Virusshare.00096/Net-Worm.Win32.Koobface.hqx-be4fec255a255019b32a0ad18fd93d8df6d28af0610d3f66c190bb9cedd0eff0 2013-09-10 03:01:40 ....A 27136 Virusshare.00096/Net-Worm.Win32.Koobface.us-eac1917e3eb142fbdf20187c5c73d5546595c0873eb3bb2a50a1be31ea4e2e78 2013-09-10 01:47:28 ....A 14848 Virusshare.00096/Net-Worm.Win32.Koobface.utg-e7c7d86e9ba87c5825ad372d6bf99b7e78c09b948eddc49e63813cbe4e40e8f0 2013-09-10 02:14:36 ....A 310784 Virusshare.00096/Net-Worm.Win32.Maslan.d-cefd5de5e6a069107254a144c7d05d587522ec9879e1c1061a4736ef8c20d839 2013-09-10 02:16:16 ....A 6672 Virusshare.00096/Net-Worm.Win32.Morto.a-3dfb1a7cc08e507b7759ea59235ee50fa075e3f7724ac18f31d625b317398c50 2013-09-10 01:54:02 ....A 9220 Virusshare.00096/Net-Worm.Win32.Morto.a-470e6285ca63b0a3cc10d087b70fde78c85546d62c8f35e8567a214390b637f0 2013-09-10 02:21:34 ....A 9220 Virusshare.00096/Net-Worm.Win32.Morto.a-828c899decee8d2b0eb128827137d1bcd996a6cda6d9a65d4143219a67f1ee71 2013-09-10 02:47:40 ....A 9728 Virusshare.00096/Net-Worm.Win32.Morto.a-87f0f100660c6e4f43a88b20aa425352257ce54f7ec119e9b3f11deb3b8c1b53 2013-09-10 01:33:48 ....A 9728 Virusshare.00096/Net-Worm.Win32.Morto.a-93fe793f6f846f7b832b72eddbf06643b30d02edeafc21ca626a70f7091c233f 2013-09-10 02:06:18 ....A 6672 Virusshare.00096/Net-Worm.Win32.Morto.a-cd4eafa0e98107df240226f48046c69317ef4fba6853da8d38d6e0866c981298 2013-09-10 02:01:50 ....A 8704 Virusshare.00096/Net-Worm.Win32.Morto.a-ebc7d84988345146f6307d14a752c18722397a9964f4ad730a05dd0500aa28e9 2013-09-10 02:25:20 ....A 8704 Virusshare.00096/Net-Worm.Win32.Morto.a-ed679cd8e3e7fb6e2cb4681e40e345f2391098eab924ace8c02c4308f5ad3455 2013-09-10 02:06:16 ....A 9728 Virusshare.00096/Net-Worm.Win32.Morto.a-ff558fb67b9323b81b2ac492623d74cbcab02c7d8231a1d34686eb301b51bd2b 2013-09-10 02:56:54 ....A 46080 Virusshare.00096/Net-Worm.Win32.Morto.eca-063365ca19edf37f6cb0c0d9c4d013311a871415d3e8ce4fd18777c4cf0ff572 2013-09-10 01:28:56 ....A 46080 Virusshare.00096/Net-Worm.Win32.Morto.eca-32d01b56195831106cb50fb70044bb342845306ba44b3f876c614c4be9dcd15d 2013-09-10 03:04:36 ....A 19456 Virusshare.00096/Net-Worm.Win32.Morto.gvg-8c4bea1db7deb7598d15e7ca349a0b06e187c5396c4798c57e29a3c86056561c 2013-09-10 02:54:20 ....A 118784 Virusshare.00096/Net-Worm.Win32.Mytob.bi-a3140131340e58a1f02656b8f6adb1b79661cc1035e78c9221a23b5eeaaceaa7 2013-09-10 01:55:58 ....A 118784 Virusshare.00096/Net-Worm.Win32.Mytob.bi-e72b8482bdcf597ed81ee9ccb45b237a94cb6c57d57fbc1ce3c33b47af858e86 2013-09-10 02:28:58 ....A 270336 Virusshare.00096/Net-Worm.Win32.Mytob.bt-e31c452c2357bfdd46bf06ba4c75be5ff1a3f31c3a02128288f3273592e327fb 2013-09-10 02:49:58 ....A 54272 Virusshare.00096/Net-Worm.Win32.Mytob.gen-f03b3eac295503dd5d7779ebe94b0aee8b8d49d20faf77ef711830ba22647315 2013-09-10 02:46:50 ....A 87594 Virusshare.00096/Net-Worm.Win32.Mytob.kxs-40d7307a49003444e1b4ea17b486c1a0378828bf1dcabb7b6f3c28305319d75f 2013-09-10 01:40:10 ....A 91036 Virusshare.00096/Net-Worm.Win32.Mytob.lcl-270f1631eaa123ef5fa7984a33f30a8469abaaa564a3623976c993449aa0a7c6 2013-09-10 02:53:48 ....A 47479 Virusshare.00096/Net-Worm.Win32.Mytob.lcl-e675217ef190c5c5dcce3ee41cb99bad8186f0231bf428d92d0ef5db22df7a8a 2013-09-10 03:05:38 ....A 30720 Virusshare.00096/Net-Worm.Win32.Mytob.lhk-d7cc355c2255805cd16a793325ff4f05f0ebe82b4a260bcd91657df696e05403 2013-09-10 02:27:22 ....A 34789 Virusshare.00096/Net-Worm.Win32.Mytob.q-d2fefa6b1343d6efdd0526261cb7e00f542743d5b847a7051d4b94437375f5e1 2013-09-10 02:38:46 ....A 297237 Virusshare.00096/Net-Worm.Win32.Mytob.t-ec1e3000df33aa43ed80ca9575cfb895a688cc76b9ba37d56497cd16b699a9ed 2013-09-10 03:02:38 ....A 92248 Virusshare.00096/Net-Worm.Win32.Mytob.via-3ba47565141a9284fa97a834eb5b24fa4550f426c146576d0f35a88183490f21 2013-09-10 02:20:18 ....A 7933 Virusshare.00096/Net-Worm.Win32.Nimda-14501b72e7b1e51211b1966638badb3d6a89040b2f105b70d7887ff777417196 2013-09-10 02:44:10 ....A 30808 Virusshare.00096/Net-Worm.Win32.Nimda-1d3639a2c2822811baa2219654cf4260060bf115af063f90fe5e9c1696e4fcb7 2013-09-10 02:15:22 ....A 45161 Virusshare.00096/Net-Worm.Win32.Nimda-2523df781ad273fd84c2e4d19cbbcfb59fe55793e87a8eec7731487aeb2fa4a8 2013-09-10 02:37:12 ....A 13532 Virusshare.00096/Net-Worm.Win32.Nimda-2e1cea9e4b7cd5254a9aaedaba9ddb31a804466e4d0b82c1e67e1ff088cdac78 2013-09-10 02:03:28 ....A 7614 Virusshare.00096/Net-Worm.Win32.Nimda-3c8b5bec3e33e38227094caa34212e6545ffdcd2969a1ff38c9ef680f656290a 2013-09-10 02:29:52 ....A 21924 Virusshare.00096/Net-Worm.Win32.Nimda-4b89a1afaef50aba43d8479602c96c5cae06cf77f1822d7a4b8a5f410b1ea88e 2013-09-10 02:52:52 ....A 6970 Virusshare.00096/Net-Worm.Win32.Nimda-5ff5a55127b9b2b7fb946ffe53f76341f8f32e71aec65911b3f2e0a139964dbb 2013-09-10 02:10:08 ....A 10655 Virusshare.00096/Net-Worm.Win32.Nimda-69276bf25446efcaf93288d9b0781d52b8374d07605ba84b21c897c2f611ddc3 2013-09-10 01:53:06 ....A 3120 Virusshare.00096/Net-Worm.Win32.Nimda-d53103413b908a573f79d354892424658c2458c194e282cf79af4c2161a74b53 2013-09-10 02:51:28 ....A 8655 Virusshare.00096/Net-Worm.Win32.Nimda-ef78044a1a16ef33f293d70ffd85e4e1d1c5f7a32e8be7c656bd0fc3b1c3c800 2013-09-10 02:55:44 ....A 20480 Virusshare.00096/Net-Worm.Win32.Opasoft.i-d5daf776013d9752a950e3602ce5f26b8dac325886958f3c4b3f5d011f45d669 2013-09-10 02:10:46 ....A 28160 Virusshare.00096/Net-Worm.Win32.Padobot.m-16b29b6ede1369620f771757f0ba974e28aadfc30ad5512f2089979f37c6c90a 2013-09-10 01:41:22 ....A 123392 Virusshare.00096/Net-Worm.Win32.Padobot.m-b0a6f1747e03b8f0fe07ae9f5474d15b8d015e3052d1fc30b8d8cb685c2b7f45 2013-09-10 03:07:36 ....A 183808 Virusshare.00096/Net-Worm.Win32.Padobot.m-fbd5eb77ecd6e1175e07c6e630905a82136b79e0b56cef339ef0271821a2cce4 2013-09-10 02:54:10 ....A 11777 Virusshare.00096/Net-Worm.Win32.Padobot.n-d9b7471acae8b2f284463928d087ac83ba2a0426bddaee744dcf1fc89c50e444 2013-09-10 02:38:18 ....A 88576 Virusshare.00096/Net-Worm.Win32.Padobot.n-ebad0aa3a2eea1b7faac4a9a83f8479a0ab312cb526fcbe4cbaa1293d03830e9 2013-09-10 02:04:52 ....A 182112 Virusshare.00096/Net-Worm.Win32.Padobot.p-2b5181a99cbc15d4ca92962f4474b7ad6bf2a1c0254c3896be1d6e6340dfa457 2013-09-10 02:47:34 ....A 67272 Virusshare.00096/Net-Worm.Win32.Padobot.p-3a7a8352df69f52a0ab92ed47f29f96fbaa7dc06fad023b04fe4e259d27b3d28 2013-09-10 01:43:04 ....A 69984 Virusshare.00096/Net-Worm.Win32.Padobot.p-6cb0f1b30c8c58ba494e00347dd87c3098cfa6fee036614d7aad6255ff982f18 2013-09-10 02:55:56 ....A 186669 Virusshare.00096/Net-Worm.Win32.Padobot.p-9c00253d132b50cb308e172060056db01524b2a6ce2d3c94cded50a5c300da5e 2013-09-10 02:59:46 ....A 130080 Virusshare.00096/Net-Worm.Win32.Padobot.p-d4612ef63e768a32d19873b94bbf027d13c34152aa617092112f5d8ab6df8baa 2013-09-10 01:45:52 ....A 560370 Virusshare.00096/Net-Worm.Win32.Randon-d6e03910f6513ac1a9ffd0c157b6be3a234a5dcc21072919b1100a2c60f5c7da 2013-09-10 01:41:16 ....A 1414 Virusshare.00096/Net-Worm.Win32.Randon.ab-309042e24fa86d0ced5917b0d63a21193e8087042856db05012ab6a183ce93fa 2013-09-10 02:47:46 ....A 4049 Virusshare.00096/Net-Worm.Win32.Theals.a-1466e361ff7fe287286660316a77906ba63a569dbe68691d60f2e4dbb8b96c97 2013-09-10 01:39:32 ....A 1173731 Virusshare.00096/P2P-Worm.BAT.Copybat.ag-a3864e1d3627a16ef1442e7e8f3dbb3334df74bf001b69a1cf98326f58d9e508 2013-09-10 02:47:56 ....A 253538 Virusshare.00096/P2P-Worm.MSIL.Flooder.a-5450acb732da6c5cc5cd732038d270a31aa8682b6a800f410beca49ef7dbde06 2013-09-10 02:38:52 ....A 29696 Virusshare.00096/P2P-Worm.Win32.Agent.air-352f0ca12a6f58c9c7f43062f6fd1a2c32c8174e68a66f5bb95d9cc144dacda1 2013-09-10 02:51:14 ....A 218112 Virusshare.00096/P2P-Worm.Win32.Agent.ce-e7b3b81c07efaed5fc12bde7010d663a5f6d44277f2f3b3413b0cc0f18e17ba4 2013-09-10 02:01:02 ....A 593952 Virusshare.00096/P2P-Worm.Win32.Agent.lf-173bac2560f952aa536b995f6a078aaa5b9f595a6e1d8f4ae1f15297bf9afd78 2013-09-10 02:32:46 ....A 503844 Virusshare.00096/P2P-Worm.Win32.Agent.lf-8d46aeb0b4c1cbb5d370c24f181ba3b1d406ab54779bed7db4d71c9bbb09ed41 2013-09-10 03:13:30 ....A 454695 Virusshare.00096/P2P-Worm.Win32.Agent.lf-e16e89e9a245caa6e43a56af7fb89130408d4029e63c14e1d675f8f4f79d1e66 2013-09-10 02:39:42 ....A 326151 Virusshare.00096/P2P-Worm.Win32.Agent.ta-2625c3972243f427e9556729bd9ad9b0abc6a3bf047181f3c5334221d4189373 2013-09-10 02:37:06 ....A 524578 Virusshare.00096/P2P-Worm.Win32.Benjamin.a-16a25c68ba3cba7d7775bfdf35b5228ea03a0b722921ad29ffca01c778865135 2013-09-10 02:25:02 ....A 39180 Virusshare.00096/P2P-Worm.Win32.Capside.d-b7396d05cf5a4b36221a533b2b84c4825241d9d62f940a6a54923e8edeb23c80 2013-09-10 01:51:20 ....A 258937 Virusshare.00096/P2P-Worm.Win32.Delf.aj-82c23dc0bd281f745408f26f9ec9767e58604caa11b9530e2fa5171da4e93a5a 2013-09-10 03:12:20 ....A 1659410 Virusshare.00096/P2P-Worm.Win32.Delf.aj-d65697af74263ade11187537f1ef18811db0920f6f7ebe88e4f4d3ea992c3b46 2013-09-10 02:39:46 ....A 37246 Virusshare.00096/P2P-Worm.Win32.Eggnog.f-b2330f5d683f8776b778413213b40726cf269aad87647e2f06910e38bd01c50f 2013-09-10 02:37:50 ....A 37041 Virusshare.00096/P2P-Worm.Win32.Eggnog.f-d3182cb0ae886e9d7f1ebb580b068be75d26e258525ca048ae5a5001ee8cbaf2 2013-09-10 01:56:54 ....A 41100 Virusshare.00096/P2P-Worm.Win32.Eggnog.f-d62dd072d23d197f64ead1394dbcbe5e8dd40a199822d7ae15815ab955b5fbf5 2013-09-10 03:06:58 ....A 36850 Virusshare.00096/P2P-Worm.Win32.Eggnog.f-daf84af8f38629d110428d3c1ba589bfafc2ba3d3283c1dc6f2e51ab64afe281 2013-09-10 01:56:06 ....A 37268 Virusshare.00096/P2P-Worm.Win32.Eggnog.f-e969bd011eb9e66469be13bee0fd785b48cad662ecf04883e0597233e26000d8 2013-09-10 03:11:44 ....A 42288 Virusshare.00096/P2P-Worm.Win32.Eggnog.f-f07508be3802675c1d3ce4b4096c0bddded2a1aa1bff7f5ac0e51c0d98d86255 2013-09-10 02:25:14 ....A 106496 Virusshare.00096/P2P-Worm.Win32.Kapucen.b-527e2015c74be61490265de860be9cae9156c60efb112da1e4955ff3a6b8d4c5 2013-09-10 02:03:42 ....A 102400 Virusshare.00096/P2P-Worm.Win32.Kapucen.b-b7f65896bf1bb57a0c5ac9bde3e5ee3c4e2919463b9c93a1be52e90304ba9ee7 2013-09-10 03:14:20 ....A 80871 Virusshare.00096/P2P-Worm.Win32.KillFiles.a-8eb9369fd1f61ade5acb1b92c6cb1616733b14ed42fe237631e25d387fa0792f 2013-09-10 02:12:46 ....A 181341 Virusshare.00096/P2P-Worm.Win32.KillFiles.a-d0a07734bdc0e7d38c8890d0b8c774f23a4087e2719f1b1533b4b368e60390f9 2013-09-10 01:36:12 ....A 182530 Virusshare.00096/P2P-Worm.Win32.KillFiles.a-d14a3967bf930d9117ea432391c9b3d49f84a3aa12701655b6e8058f80697ad2 2013-09-10 01:50:16 ....A 57342 Virusshare.00096/P2P-Worm.Win32.KillFiles.a-dcfa420f0c981855a1febbe75bb4f760308d59f01d07aae75ba8d8e4db5691d6 2013-09-10 01:46:16 ....A 32768 Virusshare.00096/P2P-Worm.Win32.Krepper.c-d6cde55871cd919b72abef3e459cd77a61010d3f573451c39d099aaade48cda3 2013-09-10 03:03:02 ....A 172032 Virusshare.00096/P2P-Worm.Win32.Malas.r-9d08a1cb671fd96f8d0bb2dfd450946bd99b244de14257dcb461266f6682d1c0 2013-09-10 01:58:22 ....A 172032 Virusshare.00096/P2P-Worm.Win32.Palevo.aase-86be8fb39864934c01048e03ae53017b2e1dca10eba63d13887ff499a48186e0 2013-09-10 03:03:58 ....A 32768 Virusshare.00096/P2P-Worm.Win32.Palevo.abmv-219a6378b585a4f64ba4cf671a48ebf2c1d6876ba1f80a6d7ba4f33d1789aedb 2013-09-10 01:42:44 ....A 57344 Virusshare.00096/P2P-Worm.Win32.Palevo.acbb-f5c78ee18e8f8bb7a8394a514fe902bfe4621c60a69a1b532122d354fd14aeeb 2013-09-10 01:56:32 ....A 192512 Virusshare.00096/P2P-Worm.Win32.Palevo.akjb-ff4705f9618b276089cb161993f082802c46b1698fcb19e8531a7d18c95da7ae 2013-09-10 02:02:04 ....A 163268 Virusshare.00096/P2P-Worm.Win32.Palevo.akub-2e00add4a1cfebb971362fa60b400ca7a28c6555db2212e3396542c2e7835d50 2013-09-10 02:38:08 ....A 105984 Virusshare.00096/P2P-Worm.Win32.Palevo.ann-1b5303bf328c447415c396db6d8b5978a47c62f2b1b0eaabe53a7740f2fdbabb 2013-09-10 02:31:28 ....A 105984 Virusshare.00096/P2P-Worm.Win32.Palevo.ann-1eb43b5132ac94509b52a2a183fb51f3f2b012ebf442a2a8c61e492912506dc8 2013-09-10 01:35:22 ....A 229376 Virusshare.00096/P2P-Worm.Win32.Palevo.ann-3b32131fded1e903e8a71a1714dec4ceeb094b9b65443aab69bb51bbeaa7e28c 2013-09-10 01:40:28 ....A 86016 Virusshare.00096/P2P-Worm.Win32.Palevo.ann-3eaa22364f38828b7b264940bab5db5f2690b991645eea2296965d650336f64b 2013-09-10 01:44:04 ....A 105984 Virusshare.00096/P2P-Worm.Win32.Palevo.ann-4274fa382b6ac6df00a37bf4a97a97fb4b61f856677dee2870c1effb6b7597ee 2013-09-10 02:00:28 ....A 107008 Virusshare.00096/P2P-Worm.Win32.Palevo.ann-5268bff600cbab1f7851a5a1440ecd051262baa12a0c104691c8d8890f4938ba 2013-09-10 03:11:10 ....A 109456 Virusshare.00096/P2P-Worm.Win32.Palevo.ann-568dd04998abfebc8dd66459373da7e85929f6cf2453ba0c3e818d48d44a0cdd 2013-09-10 02:13:40 ....A 105984 Virusshare.00096/P2P-Worm.Win32.Palevo.ann-5cec927ca3996668855a0ffa7e38c263886fe96a69990a0bac955414bcae4439 2013-09-10 01:49:18 ....A 105984 Virusshare.00096/P2P-Worm.Win32.Palevo.ann-7ccef688925bf6701111298b74f9968f28080b3ff783f9694234335e04c15e5b 2013-09-10 02:38:28 ....A 75324 Virusshare.00096/P2P-Worm.Win32.Palevo.ann-8f6dbc882f7672b6f2934a8765e332b3696f6f61000649e9438d7fe0b46ed833 2013-09-10 01:49:00 ....A 105984 Virusshare.00096/P2P-Worm.Win32.Palevo.ann-f2243f5fd4e37b2672a3a9d88359971c3f108ad5579cd773e221585a0246cd69 2013-09-10 01:53:16 ....A 149504 Virusshare.00096/P2P-Worm.Win32.Palevo.arxz-dc26d86b39df110910be41cbfbbf7b1515b3170cd8b663e973313a0dcbb813d8 2013-09-10 01:41:14 ....A 143360 Virusshare.00096/P2P-Worm.Win32.Palevo.atpm-ce96246164962b2b979de6cbbd025c5a5c56039066ca4076be4d3fb14aa8746f 2013-09-10 02:37:58 ....A 77824 Virusshare.00096/P2P-Worm.Win32.Palevo.auvg-698f06913298f9eacf2a28a1aa12a4e65a07a09073bb3226266d20473e833e7c 2013-09-10 03:05:36 ....A 69632 Virusshare.00096/P2P-Worm.Win32.Palevo.avir-39bc8300246e4cd2a3274b27cded8c88d20612f3faa1b52dfe95c95e46cddea0 2013-09-10 02:52:50 ....A 174080 Virusshare.00096/P2P-Worm.Win32.Palevo.avir-475ab67022c36daeeec1a3441c7142119909b76e1753e4ac0fc04fe1e17e8b92 2013-09-10 01:39:02 ....A 101376 Virusshare.00096/P2P-Worm.Win32.Palevo.avir-67c770ea9ccfb682b06a8190e02f2ee8e25e110e5cbc5a3578d5f6078a59f36f 2013-09-10 02:48:22 ....A 177152 Virusshare.00096/P2P-Worm.Win32.Palevo.avir-6ac3842412e526099684e8dfdcee60c4c2178da7aa8d98e72b91de9b182d6307 2013-09-10 01:52:30 ....A 141824 Virusshare.00096/P2P-Worm.Win32.Palevo.avir-837b7a0cecc4b8617eec8604df02b10666cb271acf83ebfb3d6c5c8ae1b08866 2013-09-10 02:43:56 ....A 67072 Virusshare.00096/P2P-Worm.Win32.Palevo.avir-a0f1bd8d807dc12740bdbc1cd76766e03979bc809d209040be68b0bce444f0bf 2013-09-10 01:45:30 ....A 65024 Virusshare.00096/P2P-Worm.Win32.Palevo.avir-dcd6e75dcabf0fe1a1b6b58b7fa96054bb52ea219ee2da65fae6a617e328bec6 2013-09-10 02:46:50 ....A 123904 Virusshare.00096/P2P-Worm.Win32.Palevo.avir-e6f084026a2c64020dbd928ce537272344d6228566646ffa4d11c40d714a7cb9 2013-09-10 01:53:52 ....A 382720 Virusshare.00096/P2P-Worm.Win32.Palevo.awen-04838563c3f3f0aa0ba4cb5e30ae756f1b05c714efc3597ecf3932528703b3a5 2013-09-10 02:39:06 ....A 278528 Virusshare.00096/P2P-Worm.Win32.Palevo.awen-3365d1177518aa249d555412f0fbc20dbd82fe8a9040fb1614281a0e4fa03ed9 2013-09-10 01:47:26 ....A 9216 Virusshare.00096/P2P-Worm.Win32.Palevo.axuu-824d071e12aaffe807eab105db359e8c9cfd16540a3e7ee90380d9aea87b337e 2013-09-10 01:41:42 ....A 188416 Virusshare.00096/P2P-Worm.Win32.Palevo.axuu-df2223c22d80ded6dd3ef037602af66976380ebaf5beecfc8a3fa261c61e7b79 2013-09-10 02:14:18 ....A 249856 Virusshare.00096/P2P-Worm.Win32.Palevo.axyo-de8f6bdb95daabd4c0324519eb21b765977439196569185748880cbb0a1e8e83 2013-09-10 01:36:20 ....A 134656 Virusshare.00096/P2P-Worm.Win32.Palevo.ayal-50d2cd552fc8c1e41941e0c71da77f55f98b5aa1245d842cbb4a85f443faf9a1 2013-09-10 02:51:12 ....A 139776 Virusshare.00096/P2P-Worm.Win32.Palevo.ayal-72407b16f1e1bdf0767c1c080f4422f34c481eb99cde3031b7f8af20971b1610 2013-09-10 02:21:26 ....A 139776 Virusshare.00096/P2P-Worm.Win32.Palevo.ayal-a793fe5a2082f761a6d33565c2af590a5e7f26203794a506e90b14292baf5b16 2013-09-10 03:02:18 ....A 56320 Virusshare.00096/P2P-Worm.Win32.Palevo.ayda-9fcd921c294eae28a0863366dfe59ab2d7a9e0ffbdb459e3ba44843c46a6e3f8 2013-09-10 03:14:48 ....A 80384 Virusshare.00096/P2P-Worm.Win32.Palevo.bhnc-45e7f21f0b296061235866b340d470de0e2bba79ac8f2d233a2694247daa207f 2013-09-10 02:07:56 ....A 79872 Virusshare.00096/P2P-Worm.Win32.Palevo.bhnc-57e7110147599e739cc44cca97afd4a1c6313991e5f2f873b8c3d00f5dfd06a0 2013-09-10 02:51:42 ....A 94720 Virusshare.00096/P2P-Worm.Win32.Palevo.bhnc-78d8926ce528129c03e5b9111acab34655e3d5d784107ee1dd3efcba28b503de 2013-09-10 02:26:40 ....A 137728 Virusshare.00096/P2P-Worm.Win32.Palevo.bhnc-86c53d643e131a37242ad7113e77893d6c608300173ee2779ce710fe515560a0 2013-09-10 01:35:24 ....A 137728 Virusshare.00096/P2P-Worm.Win32.Palevo.bhnc-91751c67b157901639bed950171cd1f1243434db9dae2c29ac59ca772bc18890 2013-09-10 01:32:10 ....A 94208 Virusshare.00096/P2P-Worm.Win32.Palevo.bhnc-b8c9811d43019aaf074f513af1effb69e3041455a688612c9ea6aa648aaabdfe 2013-09-10 02:05:56 ....A 166400 Virusshare.00096/P2P-Worm.Win32.Palevo.bhnc-bf04bdf8ec515a23e36f4f81a8403c8209aa2352be8743ecb917f7521cf10e99 2013-09-10 02:31:42 ....A 138240 Virusshare.00096/P2P-Worm.Win32.Palevo.bhnc-d5721d41dd9954c89ecf14d355da00e2cc752db71413b9a4512b1a397e1ed03d 2013-09-10 02:52:30 ....A 138240 Virusshare.00096/P2P-Worm.Win32.Palevo.bhnc-fd7ed33a9608c784138e4f103ec502f3a4f4b55a5211936a3a527e94851d06d6 2013-09-10 02:02:30 ....A 278528 Virusshare.00096/P2P-Worm.Win32.Palevo.bhyk-d188e08ec3db27ee0325d13bbf070359efc4b1dfa9c82779f4908813410075ba 2013-09-10 02:45:14 ....A 299008 Virusshare.00096/P2P-Worm.Win32.Palevo.bivz-90e5678cb8e9e7428c864ddf02d1f92741b6a47a2d002fa4aa301bf6aab436f3 2013-09-10 02:15:48 ....A 118784 Virusshare.00096/P2P-Worm.Win32.Palevo.bkku-7bcbaa2243e72040a00553d8d0456fe4a6a750fc2004895f39a8fb2cf9eea7ff 2013-09-10 02:21:14 ....A 207360 Virusshare.00096/P2P-Worm.Win32.Palevo.boic-26c3590e74bfeafba91dd59b95ada3b0979d6a75d5c37cc34cf4f8ef5d82d492 2013-09-10 02:11:56 ....A 208384 Virusshare.00096/P2P-Worm.Win32.Palevo.boic-cba63151835010a6b3ac4a9c2813175a4cd239eef8009518dc9dd3c331ecd4e0 2013-09-10 01:41:38 ....A 207360 Virusshare.00096/P2P-Worm.Win32.Palevo.boic-eec9b1918e1c64268604f68e1ffd44a847956610956001b0cc4b066388196cad 2013-09-10 02:30:12 ....A 300551 Virusshare.00096/P2P-Worm.Win32.Palevo.bpio-4d37ca4ed9590538f4b6292ae1324ce6e20d5908dbdc573926f438ef3aba4aed 2013-09-10 01:32:20 ....A 155648 Virusshare.00096/P2P-Worm.Win32.Palevo.bpio-8bd624e08d644c461d34407626c7cbf21ea6737b63f9b0b0ca181e59d157c026 2013-09-10 02:40:12 ....A 139264 Virusshare.00096/P2P-Worm.Win32.Palevo.bpio-d9efc500c987ac4d9f97f1e376fe32be05e74a48528561c90d2794c67e404988 2013-09-10 02:44:04 ....A 67072 Virusshare.00096/P2P-Worm.Win32.Palevo.brve-863fd1642a9e353839be00dc5e15cf77a43f9cf788d5f3fd63c62f89d32f3ea0 2013-09-10 02:19:30 ....A 67072 Virusshare.00096/P2P-Worm.Win32.Palevo.brve-9aa419664381129970abe704c83bf03ba83a90e6801582d6d26f8db21892d561 2013-09-10 03:15:30 ....A 116736 Virusshare.00096/P2P-Worm.Win32.Palevo.btjf-f64bec6454808089ceb9b9bcea991ece357bc6ce2df2ae8ec216d37aa5e733fe 2013-09-10 03:00:24 ....A 203776 Virusshare.00096/P2P-Worm.Win32.Palevo.bups-f53442bd33c57382ee4f6cf4dbda91f20926d1eb22e7709b0143d267cd47f323 2013-09-10 02:52:10 ....A 225289 Virusshare.00096/P2P-Worm.Win32.Palevo.cbcc-d666f89488b636b1982434bb9d321d8bba8f943bf5ceae8741e7d17d1601943a 2013-09-10 01:31:02 ....A 458752 Virusshare.00096/P2P-Worm.Win32.Palevo.ckqd-d2b08855e61097dddf138eac3b4dc53e7b8021fc6368887a9a9b8893fef4f021 2013-09-10 02:19:58 ....A 229376 Virusshare.00096/P2P-Worm.Win32.Palevo.clcl-fb197c86f868b7a22d5dd79276f81049256bc19ec4cdc44365379c4b83e66a63 2013-09-10 02:09:24 ....A 204800 Virusshare.00096/P2P-Worm.Win32.Palevo.cong-8b29ee540dcafef0a2c05df411e3c72d7a87101c9fdd5b42c871e47ebb5cdbf8 2013-09-10 02:12:04 ....A 151040 Virusshare.00096/P2P-Worm.Win32.Palevo.cong-d836e928f643b763bcaa6f3df1b59ebd85f1fc9811bd5fe5870e22aa022141a9 2013-09-10 02:13:42 ....A 84480 Virusshare.00096/P2P-Worm.Win32.Palevo.cpdu-20533341f9c8df0ccfa7bec08e15fb0659ab1b194715b8df2e4e2b196ad6a6f3 2013-09-10 02:09:28 ....A 91846 Virusshare.00096/P2P-Worm.Win32.Palevo.cqmm-9366eeac463ae07a048bb218d0ea4965f791e10f14057ed7b3587bc59d335302 2013-09-10 01:41:16 ....A 340157 Virusshare.00096/P2P-Worm.Win32.Palevo.cqmm-a90a29b54155f79cd0c1bd3143b8d7c68de30a8bf66e993db1535fabf9cf069f 2013-09-10 01:42:44 ....A 209093 Virusshare.00096/P2P-Worm.Win32.Palevo.cqmm-e7c37910678e630a25972174d187073e185ed07d63176c68d8da3b0b9fda1643 2013-09-10 02:33:14 ....A 196761 Virusshare.00096/P2P-Worm.Win32.Palevo.cqmm-e891b9f6b1788ef4eb33b0130662ad4d847bf638eca9ac80a310023853251420 2013-09-10 03:12:34 ....A 270542 Virusshare.00096/P2P-Worm.Win32.Palevo.cqmm-fca21b35f44e19259924c47bbbb1790de84669f65db0191f61b719735995440b 2013-09-10 01:58:28 ....A 126464 Virusshare.00096/P2P-Worm.Win32.Palevo.cskc-47ee2cf34d09255a99d38d157f3eb800fee4aafb18fba51dd5a5d675dbdc3056 2013-09-10 01:51:22 ....A 143360 Virusshare.00096/P2P-Worm.Win32.Palevo.cstp-43aa3ef308991b2f534200c5a84cc703fd4c6a2472dbd14223545bd72bb92f3b 2013-09-10 01:55:18 ....A 241664 Virusshare.00096/P2P-Worm.Win32.Palevo.cupl-8bde495d76165387a25284324fea56d566e522a28f382cc359e743fc6143970b 2013-09-10 02:21:26 ....A 138240 Virusshare.00096/P2P-Worm.Win32.Palevo.cwre-6c5aec3f44a5ee390da058b49d7e798756d4437df10aa7eb977a725a4330096a 2013-09-10 01:54:34 ....A 134144 Virusshare.00096/P2P-Worm.Win32.Palevo.cxxr-7d99ee6c396f9ede73084cb3ab8dea9ab3145f2a9155d74c3bd337b61572540d 2013-09-10 03:04:14 ....A 138752 Virusshare.00096/P2P-Worm.Win32.Palevo.cyyh-2dcf6f22288990ed8076b927c913d48d0621094e06c8ed6695b8dff6016e6146 2013-09-10 01:46:18 ....A 143872 Virusshare.00096/P2P-Worm.Win32.Palevo.czaa-44c548d6965d36ea973a94883cae022d095d2a5d3508a8440b0009fb0978e999 2013-09-10 02:02:18 ....A 144896 Virusshare.00096/P2P-Worm.Win32.Palevo.czcn-de0853913034a305199940e2146ac67728bc23353ca54c8e159570d74e61f3ad 2013-09-10 01:48:12 ....A 23564 Virusshare.00096/P2P-Worm.Win32.Palevo.dckq-17a64405350f39358458cbfd10bd833af377cab22c9959ef015a9cfece79b1b3 2013-09-10 01:57:46 ....A 330525 Virusshare.00096/P2P-Worm.Win32.Palevo.dcql-eff833359400a33e91d1b50bf62276a638494b2a90227559d98eea483db94fd5 2013-09-10 03:10:58 ....A 165376 Virusshare.00096/P2P-Worm.Win32.Palevo.ddm-267e568e7dfe8f05cebb6e33956d8e8113b83cbf884c7c5a35647b48d6050f48 2013-09-10 02:45:12 ....A 220289 Virusshare.00096/P2P-Worm.Win32.Palevo.ddm-eaaa5190543137b5881733cc68bee39cb97e16700b93edbcd1a45b5410331787 2013-09-10 03:08:58 ....A 4006400 Virusshare.00096/P2P-Worm.Win32.Palevo.ddur-c7570ab54e98906479e48f114fab892529af0ef547104d63538b58ad1e455fa2 2013-09-10 03:13:26 ....A 23606 Virusshare.00096/P2P-Worm.Win32.Palevo.dexn-b7ecc2dd35c5e5ae5dc1288799fbcc80ed953377a8b9016b6bf2dbe435995d43 2013-09-10 01:37:50 ....A 23555 Virusshare.00096/P2P-Worm.Win32.Palevo.dexn-bd8dc2e137faccf6538bd68f03f0d28be39273be382d3618de7ac42abb36460e 2013-09-10 02:35:10 ....A 425608 Virusshare.00096/P2P-Worm.Win32.Palevo.dlpa-51e2e46ee69a9bdaa7425b55a236aace8e71a0944e2159e9388f8180f2cededc 2013-09-10 02:42:14 ....A 93696 Virusshare.00096/P2P-Worm.Win32.Palevo.dqup-e6bae7e1c4045824336181d14580d0062e0d73c552d4da8ee618d676dee46726 2013-09-10 02:23:30 ....A 109568 Virusshare.00096/P2P-Worm.Win32.Palevo.dtij-256a2860d3b23734a8f346b6386ffed74183156c21ccef6b8bf198ec009e4402 2013-09-10 02:49:50 ....A 108544 Virusshare.00096/P2P-Worm.Win32.Palevo.dtij-d236e76c3a5adda8e2818836d4b3aab52c5f0ede25bb919acf782e9e103fe29e 2013-09-10 03:10:08 ....A 212992 Virusshare.00096/P2P-Worm.Win32.Palevo.dtru-e3ad1d0506c41347f1c37fd2223ba7084b028d51a6af347a0361e6ce89d8f820 2013-09-10 02:54:02 ....A 17950 Virusshare.00096/P2P-Worm.Win32.Palevo.ektk-a2d050f271996962e695efa43fb90d0fe2a107d7c82d2bafc3a624e281216fb5 2013-09-10 02:35:06 ....A 70656 Virusshare.00096/P2P-Worm.Win32.Palevo.emwr-170e7c82bcfd5c541aea57b375cba17106cab8f76a6be25b881b19afa624a158 2013-09-10 01:31:48 ....A 139776 Virusshare.00096/P2P-Worm.Win32.Palevo.emwr-3f9f6e6d761c1a9ef8d32f7825ae0da7278eae4b7a76fea3d48df5b8855da013 2013-09-10 01:46:40 ....A 44032 Virusshare.00096/P2P-Worm.Win32.Palevo.emwr-f0a432e33e9ba08c7a95024590fe0e54af40072d5462d6c90d962b5faedc9414 2013-09-10 03:01:54 ....A 86528 Virusshare.00096/P2P-Worm.Win32.Palevo.eqor-f59f183ab07fcd446c203dc7364723c01e4e2a1118e07c0add9469a7de518f78 2013-09-10 02:59:28 ....A 1519616 Virusshare.00096/P2P-Worm.Win32.Palevo.equa-df7234d327ce9a7d7349c93b3fef93b6004f66fe0c553f2160b01bc4a9647077 2013-09-10 03:08:00 ....A 791040 Virusshare.00096/P2P-Worm.Win32.Palevo.erfv-d47b647629ad8e94cfd9bca9a5854b6ea135d0b90359b2d08c6a26e57892481a 2013-09-10 02:27:00 ....A 655360 Virusshare.00096/P2P-Worm.Win32.Palevo.ermx-61b4201f2afefc20d99278e0051b030bd9ee72b1bc85a8644f5e2c24f7689107 2013-09-10 01:45:50 ....A 306688 Virusshare.00096/P2P-Worm.Win32.Palevo.euje-3101096aae7d3414eeb04059c6b49b2a0f7003d3446ed5c33c76c42d58b9d0b0 2013-09-10 02:33:14 ....A 72192 Virusshare.00096/P2P-Worm.Win32.Palevo.fiv-fb5be4406077ccbb831896ecfd4d796675673ed41924ee2800bb07da814c2f53 2013-09-10 01:54:52 ....A 100528 Virusshare.00096/P2P-Worm.Win32.Palevo.fivo-f4b6c63cc332af346d488d3204091b45d0a5604bc2ebc113f3ac4d5d7057dd4b 2013-09-10 02:37:38 ....A 121856 Virusshare.00096/P2P-Worm.Win32.Palevo.fjgf-512566109a4dda10b940d7ef13cdd1c12ddd410bac7053a02a2d7c2c1d45585f 2013-09-10 02:56:40 ....A 102400 Virusshare.00096/P2P-Worm.Win32.Palevo.fmzv-97ae36d3ee9b4ac17b55189a071f5ecb6313c0b7d1bacc810a764fe30d2e042b 2013-09-10 02:50:54 ....A 304128 Virusshare.00096/P2P-Worm.Win32.Palevo.fuc-1ba2b1a37da5a4f5aa9a4aae8d26d31fab63f8f264eb75d1550900f5ec4aa936 2013-09-10 03:02:34 ....A 159744 Virusshare.00096/P2P-Worm.Win32.Palevo.fuc-d742a1fd7844aef886769459562687d5d7ab9c73865a1f5e5bd7251245e7b5bb 2013-09-10 01:44:26 ....A 299008 Virusshare.00096/P2P-Worm.Win32.Palevo.fuc-d7c4951b666c27cfcb11a8d999c37af65e0698154386a689bd044a6e4d9862a4 2013-09-10 01:32:16 ....A 211456 Virusshare.00096/P2P-Worm.Win32.Palevo.fuc-df710e4d507432db56f9205cfa523132ddf0f622f5c12f98e71226ca77c85c29 2013-09-10 02:55:46 ....A 123392 Virusshare.00096/P2P-Worm.Win32.Palevo.fuc-e2da4738288c0dd6b28d533f78332d4cd0ee1c185caf4a0ec26fbcd09a4d3a09 2013-09-10 02:57:36 ....A 153088 Virusshare.00096/P2P-Worm.Win32.Palevo.fuc-e43ca24616b03a66fd51f501551f8a7593561893e9d213575c673abfe23e3e86 2013-09-10 02:36:48 ....A 153600 Virusshare.00096/P2P-Worm.Win32.Palevo.fuc-e4cf472a5c911b63e4cc0419867f4ffdd221160a59ccbcdae9cb8d3841451683 2013-09-10 02:29:32 ....A 123392 Virusshare.00096/P2P-Worm.Win32.Palevo.fuc-fc0ff4e72ce1b418174ff62b40fea6c66657e81ff35f284cbf18e1598a60b7e2 2013-09-10 02:46:34 ....A 520321 Virusshare.00096/P2P-Worm.Win32.Palevo.gedj-a8ca2f3193a5e55205c755ac5b0d188b9160a62923fdc710a7c504b12c04b3e8 2013-09-10 02:52:38 ....A 166912 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-351352dbf39dd85f8846f2829c3c622370960523f20f31c922c09a60851cba4d 2013-09-10 02:58:08 ....A 167424 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-50440942d8a5fd8e00b22109ca7542518bda9db8bb382a376eed3d55bef341d1 2013-09-10 02:59:38 ....A 167424 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-84df038dee00cdc0a79152f39d8e76b9e4eb05e6012b14fa092fd0f3ece7ab72 2013-09-10 02:01:02 ....A 168448 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-869d25fa3b08b86402e5bdf9423673c8f88e64b11a3e1a62a441f23ea913a0d2 2013-09-10 02:22:36 ....A 166400 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-8729f56ed767b681724cb96879bba8e8316307a0beda1eedded67bc0d291e35e 2013-09-10 01:38:40 ....A 168448 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-8e25edb396fc29bcd4c1fda2565e6b80ec3319c5ff447ac764d7a99c16fe23bd 2013-09-10 01:34:20 ....A 167936 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-9d909a704ba2b4d42614137031bd0bec2c72140f209b13ba1fc27d9c1c988f5c 2013-09-10 02:11:02 ....A 167936 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-d5e5acb1eb0d8b559317d6deee48ff74abcb0ee892c9a30ff1e9bf914351c997 2013-09-10 02:11:18 ....A 167424 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-dfceaf5cecf3c204b3b79b193a68d31e34d82643afe53a765dcd742859a677dc 2013-09-10 02:23:38 ....A 84043 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-e2c1c2716a2d8d7cbaf4335bcad4d13216e3b77420bfca099e4c5f231570f23d 2013-09-10 02:08:34 ....A 264448 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-e2e1eec2a6c52391e1d96a76954e87698c1fac745bb5622f2343ce95731070f2 2013-09-10 01:38:24 ....A 166912 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-efca0c80d40446a86366bff06b99dc261f16b3656134b6a5e56a23ed105e0c2e 2013-09-10 02:43:32 ....A 166912 Virusshare.00096/P2P-Worm.Win32.Palevo.gen-f5f0f1dbde24fffb1e7d9d5a986d65fd53f5e3c0ad5ef6f0198bea84dc520351 2013-09-10 02:33:12 ....A 11776 Virusshare.00096/P2P-Worm.Win32.Palevo.hdyy-49d3352153dbdf221849cc24072a48cd246ecfa899e6e5dddf19728358f61a5c 2013-09-10 02:05:24 ....A 96768 Virusshare.00096/P2P-Worm.Win32.Palevo.hfo-ae76d42ca26080e11c68b3cc60cdce5cb4e2f052bd47ff0b909b024622b8dae3 2013-09-10 02:30:34 ....A 49152 Virusshare.00096/P2P-Worm.Win32.Palevo.hpim-6973db2e8445737643edb1f05c7c8acb18294fb93990df2cb97c9cb071f86b26 2013-09-10 01:39:06 ....A 139264 Virusshare.00096/P2P-Worm.Win32.Palevo.hrov-c492b16b23833ec8c6dfa36ab37308dcf5dcfead25afd922cd9739c4e399dab8 2013-09-10 02:37:28 ....A 88576 Virusshare.00096/P2P-Worm.Win32.Palevo.hrza-e8656063e4f0e1451f6bd653b9e36cffde46421668ce8ed73366733845074ad4 2013-09-10 02:33:02 ....A 100000 Virusshare.00096/P2P-Worm.Win32.Palevo.ibop-e73d870655adbe102c92d4a65cfe29964aaf40d9fb1f740d75efd488f7d97b26 2013-09-10 02:29:38 ....A 80896 Virusshare.00096/P2P-Worm.Win32.Palevo.ibtq-fa717584cee35b559b8e62b7183615ff4119dac32318a0f1f61ecdc76f2a667f 2013-09-10 01:38:54 ....A 175325 Virusshare.00096/P2P-Worm.Win32.Palevo.icbp-8a292605b1a3be6c1018632e1233d743acf8eda86a40969b805dae7963460313 2013-09-10 02:55:26 ....A 86858 Virusshare.00096/P2P-Worm.Win32.Palevo.icgp-9d58f0fb9ab54057bf312185e08bd1d2841df99703b7f8dbce2e72b689b05b52 2013-09-10 02:40:06 ....A 262224 Virusshare.00096/P2P-Worm.Win32.Palevo.idlh-e2ae236b72002ece2fe15c7a7f4937f0715857b0abb8f4821c186450954247dd 2013-09-10 02:07:26 ....A 61440 Virusshare.00096/P2P-Worm.Win32.Palevo.idwe-c5dae3b99b9d778f8cd9f9119f015f6a753a41fd3df35c64dd497c3f0d00430f 2013-09-10 02:31:58 ....A 237647 Virusshare.00096/P2P-Worm.Win32.Palevo.iecf-7e8ad784473c1f8bc9fc09bb50d84679489ccd0998928a7cdfb0fd21da8bf01e 2013-09-10 02:22:32 ....A 115200 Virusshare.00096/P2P-Worm.Win32.Palevo.iyj-f8bcc88b52b3c6bc3f0f464aedae5223e2b84474baa67e9b9dd5228719bb75c2 2013-09-10 02:41:14 ....A 112640 Virusshare.00096/P2P-Worm.Win32.Palevo.jog-45c8cd9833d8134fad3f65940a4c19424a7d633d409a4733309d45687c5381d9 2013-09-10 02:02:40 ....A 242176 Virusshare.00096/P2P-Worm.Win32.Palevo.jpm-6df48d563c820f2ce1f3107b530f5df734fb9c623ce27049713895ce0ac3d081 2013-09-10 02:30:10 ....A 132608 Virusshare.00096/P2P-Worm.Win32.Palevo.jub-26e34b34be2177fec0ecbbfc6f8ff9680e56ca0a863e5eaab63c7f609173cf4f 2013-09-10 01:45:50 ....A 147968 Virusshare.00096/P2P-Worm.Win32.Palevo.jub-3b527f6e36f32bb8116ac7190cfe80a643aff83eb4b6857663a68ae8265b4d7a 2013-09-10 02:03:20 ....A 133120 Virusshare.00096/P2P-Worm.Win32.Palevo.jub-5604ddb9a1cf139173499b9a4ce0398973b1566d071d00b07dfcd98e38ac6024 2013-09-10 02:17:34 ....A 94208 Virusshare.00096/P2P-Worm.Win32.Palevo.jub-6782d065a9308438317e530d426a679cc772f9a79529186e133b3e6b76605cdf 2013-09-10 02:05:42 ....A 108544 Virusshare.00096/P2P-Worm.Win32.Palevo.jub-a7212c8c21881672d5da362e15cac0c0b96a88f98f8a56212878ed7e01dbc47c 2013-09-10 02:09:04 ....A 90112 Virusshare.00096/P2P-Worm.Win32.Palevo.jub-bce9e22cc4276383bfe2206d35a3382ca88b7b4471640c23d24fe72714a89bc9 2013-09-10 01:59:58 ....A 107008 Virusshare.00096/P2P-Worm.Win32.Palevo.jub-d6e17f39434550c7d7dc2c4dd7f83f991bd730b88a13dfeeec47547bbb15eca9 2013-09-10 01:40:46 ....A 108032 Virusshare.00096/P2P-Worm.Win32.Palevo.jub-df1b019436547e77615863d78b30bcd11cfa27e79a501087bb7665ce1efab30a 2013-09-10 02:42:42 ....A 300032 Virusshare.00096/P2P-Worm.Win32.Palevo.jub-e4a5434538cc2f829dd6b7eddc1a8ff4847f63eae69852a2d50501d6a25003b4 2013-09-10 02:02:56 ....A 7371 Virusshare.00096/P2P-Worm.Win32.Palevo.jub-fcc3840ee83e970b0a30b5860eca1a2391d5e27cca3049641514c36953b9e419 2013-09-10 01:34:24 ....A 116224 Virusshare.00096/P2P-Worm.Win32.Palevo.jvq-c1bfff26890561592336bc444da28eaf43e8cb494191bd4a0b3f71dca1841ee4 2013-09-10 02:48:44 ....A 116736 Virusshare.00096/P2P-Worm.Win32.Palevo.jvq-d2a00af60a76d159b68698678e0729c0716286ed7a66dd94e027e3d64035978a 2013-09-10 02:57:46 ....A 89600 Virusshare.00096/P2P-Worm.Win32.Palevo.jwe-2c837343f3eddecd21803958c55afd7b2b13e80cf7fafe294389631788835e98 2013-09-10 01:37:26 ....A 107520 Virusshare.00096/P2P-Worm.Win32.Palevo.jwz-5abbd0f9c959eb2873a10cd2c8d09b35ad42534292069faebbde3e51e24bb237 2013-09-10 02:45:38 ....A 107520 Virusshare.00096/P2P-Worm.Win32.Palevo.jwz-e2ed662ef57fe17d99661d12596d395e6981a76c72416b929e13d983da1baf99 2013-09-10 02:21:22 ....A 107008 Virusshare.00096/P2P-Worm.Win32.Palevo.jyf-87471b1ab745fe45243a617a5010ffeb90da8ddfdfcaa82400349f63f9980f93 2013-09-10 01:41:36 ....A 97476 Virusshare.00096/P2P-Worm.Win32.Palevo.kal-dd49168287648c055d513aad315a9114ab8e49abbd023613e2df81f1bcc634ba 2013-09-10 01:33:44 ....A 555008 Virusshare.00096/P2P-Worm.Win32.Palevo.kav-669be5b6d777d7af5ab623b70cb914dbd0dd537158422a6a6df72244f9f9d0fa 2013-09-10 03:12:00 ....A 135168 Virusshare.00096/P2P-Worm.Win32.Palevo.kav-becbc55140233f3224562f2f13818377b187bfb67eeacc7aa840d940492ae3a3 2013-09-10 01:44:46 ....A 272384 Virusshare.00096/P2P-Worm.Win32.Palevo.kav-d0de4aaa76d3cffddcefaa6afd0d836269ae33dfd4ec3b303405f09596a89b90 2013-09-10 01:39:16 ....A 47616 Virusshare.00096/P2P-Worm.Win32.Palevo.kbw-9472dfd480f077ec7d3f9cb1f5e39c3ba253b60b7c01ea8feb36413cc3049eef 2013-09-10 01:39:46 ....A 26984 Virusshare.00096/P2P-Worm.Win32.Palevo.kch-13e3b21740586d20adf98dd5d267d8aa700e22929b6bb3a2ba7f5617ce27e716 2013-09-10 03:11:52 ....A 59340 Virusshare.00096/P2P-Worm.Win32.Palevo.kch-5d2d156b02e5bd4bd2cfe1bb3e8e1bf9b65fc82099f3ebc6230d74d2fdb819d5 2013-09-10 01:58:56 ....A 33580 Virusshare.00096/P2P-Worm.Win32.Palevo.kch-7131dfefbeadb58bf87d4bd0ca3417f7ffe5d348e54fb2fa32a59f2c0bf62fd5 2013-09-10 01:30:52 ....A 94160 Virusshare.00096/P2P-Worm.Win32.Palevo.kch-f663edd038679ce1ef7604ff67cdab4d5d364a3919dbbccf07250fb11ae34339 2013-09-10 03:05:04 ....A 53248 Virusshare.00096/P2P-Worm.Win32.Palevo.kdm-4df1de212d5a4e5a5984d3dc86759a4c4bceb6f39986a5b52acfc23af13808ad 2013-09-10 02:06:22 ....A 70656 Virusshare.00096/P2P-Worm.Win32.Palevo.kfc-1e19b72e3094079b1daf954a8dd911fcedfab897995195f98522bdc5881a6d16 2013-09-10 02:19:58 ....A 79872 Virusshare.00096/P2P-Worm.Win32.Palevo.kfc-80bedd7602b9dc3e8420550a435e42ca45af2adcc0e68678cd82fcfc75a2d41d 2013-09-10 03:04:46 ....A 158720 Virusshare.00096/P2P-Worm.Win32.Palevo.kut-954085edb7072c79d4624e30891c88db9c36caa070b54af72b96e2847f80f733 2013-09-10 01:50:46 ....A 124416 Virusshare.00096/P2P-Worm.Win32.Palevo.lau-1f1d2e0e02708d151e3a2ed2683aae6de67888202d81a9aad96a46f4efe3da46 2013-09-10 02:33:06 ....A 188416 Virusshare.00096/P2P-Worm.Win32.Palevo.ljg-f133aa8f45d1c0c539f907e7c6eb5403d2436386445ff16879d5cf7dcd0605e0 2013-09-10 02:37:18 ....A 23552 Virusshare.00096/P2P-Worm.Win32.Palevo.ntf-6290e4dbdee200391cfe9301d42956a854f4d969618bdf79ec75743ef47b2370 2013-09-10 02:35:02 ....A 56320 Virusshare.00096/P2P-Worm.Win32.Palevo.ntf-7bcd869e63f0fcdefbca60345152fbe0a867eaf3d97fdd4d9224e22cb02703b8 2013-09-10 02:19:52 ....A 118056 Virusshare.00096/P2P-Worm.Win32.Palevo.nxs-ff8515d5978728e2f9ce24f9bf8bc522e7107d92eed9f85d26d0c7e9b9142d45 2013-09-10 03:08:50 ....A 25996 Virusshare.00096/P2P-Worm.Win32.Palevo.sen-f6b6b74664e11429a0bd1697e9a3a22d490532b5d9a1bc699dc5b93db08649cb 2013-09-10 02:12:00 ....A 365056 Virusshare.00096/P2P-Worm.Win32.Palevo.yic-8cc7333cbac125cdb321cbafce4115306fff74f55c46a1e5ccc2e40651326417 2013-09-10 02:29:10 ....A 111104 Virusshare.00096/P2P-Worm.Win32.Palevo.ynv-f92b41fe05fa9e370a82cede35b62896aec771662ec9513834ab6e73778cfac8 2013-09-10 02:25:28 ....A 86072 Virusshare.00096/P2P-Worm.Win32.Picsys.c-0b9e93351bb3fe34dbd4fe30cccb72a545ace46eb1c482e359ba9c5310fa0be9 2013-09-10 02:16:56 ....A 94311 Virusshare.00096/P2P-Worm.Win32.Picsys.c-21aec1d4e1c78d745e5f2ed2b1d31f3d09e3ce6c84ffed872a809dfdf0e98e92 2013-09-10 01:33:08 ....A 81534 Virusshare.00096/P2P-Worm.Win32.Picsys.c-261d770f815643b56607b5539ee34795d8ae52e8e95db689516037fee5f3412f 2013-09-10 02:29:22 ....A 424384 Virusshare.00096/P2P-Worm.Win32.Picsys.c-3406624ac5ed00ed65324ad14a2c890cc1b6c9075051e668f3169bc4a748d5c9 2013-09-10 01:32:06 ....A 91892 Virusshare.00096/P2P-Worm.Win32.Picsys.c-9a82081495a36e8fbd17bc8c441e9513f521b5be978cb34e9d81fca8516bd3c0 2013-09-10 02:14:08 ....A 89261 Virusshare.00096/P2P-Worm.Win32.Picsys.c-a0f49bb6e12d6e996fc9a3177d24f7bb3c9c30dc23cbd58c543861ae067d62e9 2013-09-10 02:36:46 ....A 424215 Virusshare.00096/P2P-Worm.Win32.Picsys.c-a21314f57da30342141608b995b890ee040a7a3b57d541c9f1fb9c66e40268e3 2013-09-10 02:33:06 ....A 74435 Virusshare.00096/P2P-Worm.Win32.Picsys.c-a318881838a54272e0528f66e3b63b9b88befff692da0f9e82d39f613185b5ca 2013-09-10 01:33:00 ....A 96315 Virusshare.00096/P2P-Worm.Win32.Picsys.c-aae027f3e17db17d61bb1f7f8d08dcf6ab9767d0ee226066b8a61483cdc0f513 2013-09-10 02:04:20 ....A 94396 Virusshare.00096/P2P-Worm.Win32.Picsys.c-b9a97f4fe6f06ecdc2d386d292aad855af175f8aa00f67b891212547de84af25 2013-09-10 02:21:12 ....A 71630 Virusshare.00096/P2P-Worm.Win32.Picsys.c-cb002ad20a437ab9ace6a88c7fa040e6b07a3e686a76c2299f814513bb801744 2013-09-10 02:30:46 ....A 78652 Virusshare.00096/P2P-Worm.Win32.Picsys.c-d75942c458eb5cabdb6c766e39418e99d475a02597444acfa4eb20d353cfc85c 2013-09-10 02:41:38 ....A 77590 Virusshare.00096/P2P-Worm.Win32.Picsys.c-d9264e1bd917092339bc1efc04615691eb8a17f6ffd5db33e8bbcc4eb47a4172 2013-09-10 03:09:04 ....A 94176 Virusshare.00096/P2P-Worm.Win32.Picsys.c-d9da79996262e664d276dc2e529718e1857169ceb49cede865f9938b5a87b25c 2013-09-10 02:52:06 ....A 423763 Virusshare.00096/P2P-Worm.Win32.Picsys.c-df4c06878a2ccf8b605723474ea4b70d164a60c83189d0e0ad1b8642291ef47a 2013-09-10 01:50:06 ....A 99663 Virusshare.00096/P2P-Worm.Win32.Picsys.c-e543f53c46bd1efb11c8303f1bbdb74be2b4d9ac714217e90bec58ef24580c11 2013-09-10 02:51:02 ....A 78243 Virusshare.00096/P2P-Worm.Win32.Picsys.c-eae8350bef1beadb49b6cdb29b2c72215a5e37c33f15414343255b82995547dd 2013-09-10 02:46:16 ....A 86471 Virusshare.00096/P2P-Worm.Win32.Picsys.c-fa9254233073b8553a87bd59f284168e89f0ac3ff452b5dd1d79863466853545 2013-09-10 02:03:28 ....A 278016 Virusshare.00096/P2P-Worm.Win32.Polip.a-1c41302fd4879fb92f7f5443d0ac1a1f8d1c98e084d0fc9b0077eb315d38e475 2013-09-10 02:00:46 ....A 161792 Virusshare.00096/P2P-Worm.Win32.Polip.a-c374ac122f5689672f5a5f42d53e72025d3db2fdf16d265da005bd6f9b176eff 2013-09-10 01:56:06 ....A 110592 Virusshare.00096/P2P-Worm.Win32.Polip.a-d0c202c5c0cae160dd3ac07ba20c372b492a5e22c0629278a5f73fcabebeee38 2013-09-10 03:10:26 ....A 741376 Virusshare.00096/P2P-Worm.Win32.Polip.a-d6d83b0ada0829fa92ad83cd101bc4076f900bf78a54e379ead4a1dcaa6af3a4 2013-09-10 02:33:54 ....A 181760 Virusshare.00096/P2P-Worm.Win32.Polip.a-e0f75a8ef00581df46b1fb02671a1a1f702996e7c188bee058606dd3fd9b2e03 2013-09-10 03:04:02 ....A 106496 Virusshare.00096/P2P-Worm.Win32.Polip.a-e9a4073d04650f5f17a97c6062abc76399e7794b46ffbb5488dd76f365fcde88 2013-09-10 02:24:20 ....A 340480 Virusshare.00096/P2P-Worm.Win32.Polip.a-ea61667d874514bd44cb24e9a20cf841032f87deddcccae98577adfc92e93040 2013-09-10 01:52:36 ....A 401408 Virusshare.00096/P2P-Worm.Win32.Polip.a-fa64f6159b8f986ab1790efc7cdc7458fb41ac1d67a4668e9c73e09a862efff8 2013-09-10 02:36:02 ....A 102400 Virusshare.00096/P2P-Worm.Win32.Polip.a-fb8fc698cd035ac0aebe8c9c557d7f3558dc12c00ddac3f60a0a3bb91a454c70 2013-09-10 02:24:50 ....A 143360 Virusshare.00096/P2P-Worm.Win32.Polip.a-fcb9661f720e1b89c59d0440e88d308a93ac082f48fdc45f34622cb8167ed726 2013-09-10 02:40:36 ....A 77312 Virusshare.00096/P2P-Worm.Win32.Polip.ag-48618a09b1555df9d2e4b55ba4e47513c04ef0dfdcb27c4f93c3b291d85b3fdc 2013-09-10 02:11:32 ....A 77312 Virusshare.00096/P2P-Worm.Win32.Polip.ag-e9faec830423523932a35a5a6cb40634588897f2383a759c34e108a3d5169d63 2013-09-10 02:54:58 ....A 113664 Virusshare.00096/P2P-Worm.Win32.Polip.ag-f116fddacd4bc5dba3aab2ec53a56159286bfec6b20d536d4eced7d4870ff256 2013-09-10 02:40:28 ....A 1370240 Virusshare.00096/P2P-Worm.Win32.SdDrop.c-1736d2935c32406edb4ed3364cf25095b7a960eb1750a139137678d418e0dd6c 2013-09-10 02:41:12 ....A 16896 Virusshare.00096/P2P-Worm.Win32.Small.d-e29443739ff4d9d8977e8432cd50f9aae82dac871cca2db99a09209a6a299879 2013-09-10 01:49:22 ....A 5474746 Virusshare.00096/P2P-Worm.Win32.Small.p-06f9fdd7e70c34aafcb6e1b4ac0b369730166044f96cd5f11fc826d71a923715 2013-09-10 03:00:54 ....A 5539219 Virusshare.00096/P2P-Worm.Win32.Small.p-343746bc719597a0ea1d85809c71e0c05c1797d5960ac19615959aad568be75e 2013-09-10 02:57:54 ....A 8064806 Virusshare.00096/P2P-Worm.Win32.Small.p-9003675c1db6d4edd777c539beab149125752452372b496b595cd4ebef509472 2013-09-10 01:38:14 ....A 530913 Virusshare.00096/P2P-Worm.Win32.Small.p-92833d4138a47818c088ce5e42a0c04efaab4afe6a24314457b30535f0e5ca29 2013-09-10 01:56:22 ....A 5560507 Virusshare.00096/P2P-Worm.Win32.Small.p-972e90046c00426d16c26778c8ccc326e240eed28c58179717ce2b0fe5811abe 2013-09-10 02:07:14 ....A 7404706 Virusshare.00096/P2P-Worm.Win32.Small.p-bf161f2878fb6de9e9c5b54eb82a0b13e8319990151d4b8d2abe285fdbba2821 2013-09-10 02:03:28 ....A 7412629 Virusshare.00096/P2P-Worm.Win32.Small.p-dbb5307670a2c376cce1eaf4af2fb155b7b0dbc0e0fb0acc6a2234112b9d9584 2013-09-10 02:59:58 ....A 64854 Virusshare.00096/P2P-Worm.Win32.Small.p-e0502ba09a552fdf5fc9aa8fbd50dde6ba40a96ef6123590c298e6b6649bbde5 2013-09-10 02:32:48 ....A 202219 Virusshare.00096/P2P-Worm.Win32.Small.p-e0f9eaf01746d2b480e07f3a7da938ae3153be891c7df27e3528d1287e8557cb 2013-09-10 01:55:46 ....A 903609 Virusshare.00096/P2P-Worm.Win32.Small.p-e92ecbfae77177b4c59a09d49e82afe4cf626cc6668647e0c0fe61c62e8f45f9 2013-09-10 02:26:48 ....A 743454 Virusshare.00096/P2P-Worm.Win32.Small.p-ec62073388a990b9d0a656d7d40f6f46cd7d8b4761c415695adbcfd267fe8d40 2013-09-10 02:34:16 ....A 990290 Virusshare.00096/P2P-Worm.Win32.Small.p-fca42cba6bf87c46a640c168ea4d9c317a4458b78e10da459c9089f6f834ec7f 2013-09-10 02:25:06 ....A 1128448 Virusshare.00096/P2P-Worm.Win32.Socks.ny-dd066ff8cd85b458df723230b8d3b619822614be9d69d789468c2837c45d988d 2013-09-10 02:21:38 ....A 20896 Virusshare.00096/P2P-Worm.Win32.SpyBot.gen-2956aa4bc38135be5773121954f7c89324943250ea3c96cb05df7deb73ed9b83 2013-09-10 01:39:34 ....A 197664 Virusshare.00096/P2P-Worm.Win32.SpyBot.gen-3781637fc9607a86709425e6b4e584ba8035ddcf4b06bff71a0da8a05c7b8018 2013-09-10 01:50:10 ....A 20992 Virusshare.00096/P2P-Worm.Win32.SpyBot.gen-d6ea193e0950560990cb657acbf3f787868465ef9ccb4552ce68d008f7706ce3 2013-09-10 01:59:10 ....A 35328 Virusshare.00096/P2P-Worm.Win32.SpyBot.gen-e1f1150578de68331e72b2ee5e60266390810dd46d67c532b625bcae631a4eb6 2013-09-10 02:23:06 ....A 143926 Virusshare.00096/P2P-Worm.Win32.SpyBot.pwe-1b3e6dc4a0d4352986a0228927f620689feeb8dcc8582b4a39a5c8f6745d3f98 2013-09-10 02:13:50 ....A 327222 Virusshare.00096/P2P-Worm.Win32.SpyBot.pwe-4ed332bd614850f91607bbb3603dabaf22af4d260dd7ab2fc8189ef71da5b284 2013-09-10 02:34:54 ....A 348214 Virusshare.00096/P2P-Worm.Win32.SpyBot.pwe-d8399d32c465de6bc7c374df6c9cbaf622353d0d0ec8dbda5482a495ea2444d8 2013-09-10 03:03:04 ....A 108537 Virusshare.00096/P2P-Worm.Win32.SpyBot.qbd-ea6acc2c89b5e0c2d51112ce586e3fb5d3960072ca5ffb20ab6a9b635c7053f0 2013-09-10 02:07:36 ....A 58421 Virusshare.00096/P2P-Worm.Win32.Sytro.j-0904396a7ccfc1e18b4ebae75c0c0af570057678e98faf3526d4bc4448a2ff23 2013-09-10 02:30:44 ....A 59408 Virusshare.00096/P2P-Worm.Win32.Sytro.j-0bd2122968949d2f00409f8b2dd5706d0131c42818ec2888ef8c5cf65b0c9f4d 2013-09-10 01:50:18 ....A 59106 Virusshare.00096/P2P-Worm.Win32.Sytro.j-1345e91a35f5f0add9ae9e496a255e7bfefd4cb365071570f9fdf479ca94d7a2 2013-09-10 02:02:14 ....A 58229 Virusshare.00096/P2P-Worm.Win32.Sytro.j-13e52ec6f3659e1c4e930c69fd6e899b689333f2710f752d61712aea825fb5db 2013-09-10 01:33:18 ....A 60106 Virusshare.00096/P2P-Worm.Win32.Sytro.j-151ea08aee3401cf3a666f05f7953f35cebeb2d70eb228e955b9131ccb19ff16 2013-09-10 02:10:48 ....A 62810 Virusshare.00096/P2P-Worm.Win32.Sytro.j-169c95699c6f0cde39045a96653c716d95c936d0b39db19a1544e7a17c1a1520 2013-09-10 03:11:06 ....A 61202 Virusshare.00096/P2P-Worm.Win32.Sytro.j-179e8ca54624af10d5b282dbda25fdab3e09cf4f9fe62b83b10daff8cf194656 2013-09-10 01:36:20 ....A 57967 Virusshare.00096/P2P-Worm.Win32.Sytro.j-1f0899d81242cd7da1b7221a46652116a02a4c40927493b058ad81a3103d6916 2013-09-10 02:50:36 ....A 59334 Virusshare.00096/P2P-Worm.Win32.Sytro.j-2111344f8dc8854a0c8a2cc2c12065678b009551c08caeea592e2d1a74e0edc2 2013-09-10 02:05:08 ....A 59165 Virusshare.00096/P2P-Worm.Win32.Sytro.j-25ada216ce82eaa76424fa316dac6904814a5a9a8e36f3e61f8584ae5bafb636 2013-09-10 02:22:06 ....A 58125 Virusshare.00096/P2P-Worm.Win32.Sytro.j-284d8c31676385ee454c411f46fa53ab528b7c7c9a3adef744a2ae54cb80f9f3 2013-09-10 02:18:58 ....A 162304 Virusshare.00096/P2P-Worm.Win32.Sytro.j-28d214919934b4295cd6e412d26b8b992804de19ef11dd5e7125b3d6fb40935e 2013-09-10 02:28:12 ....A 58301 Virusshare.00096/P2P-Worm.Win32.Sytro.j-2a4b91f8d6f4721b8fbcd6d98c7b4b0165e364b2ca7c4b6087f593e87241f31a 2013-09-10 03:08:08 ....A 57460 Virusshare.00096/P2P-Worm.Win32.Sytro.j-2ebe9bb0791544e636575989a26f9e83ea13318e79013ddc524be0641d0c8107 2013-09-10 01:58:20 ....A 59390 Virusshare.00096/P2P-Worm.Win32.Sytro.j-315980653861df599672b943fee0a76c83451c06b7d208b2d14260317fd138eb 2013-09-10 02:41:50 ....A 59581 Virusshare.00096/P2P-Worm.Win32.Sytro.j-320ed2ab89b0395aad118ed791f9fdd898d2a7499cf1f497d7d47e832d460102 2013-09-10 02:31:56 ....A 58392 Virusshare.00096/P2P-Worm.Win32.Sytro.j-3369932f05aa426be20335d613501746b67f6da7a4126116cd87b938b8449957 2013-09-10 02:07:06 ....A 60957 Virusshare.00096/P2P-Worm.Win32.Sytro.j-351d5b5992622ea8fd79dec1c07729d9bb54ea7a4c9558c6e60cdf2dcfc690c5 2013-09-10 02:51:32 ....A 58494 Virusshare.00096/P2P-Worm.Win32.Sytro.j-3c50e7b810e7ff28ea2c13439c65f248c136d1d44a111520c5eaf180881b53f8 2013-09-10 02:55:56 ....A 59838 Virusshare.00096/P2P-Worm.Win32.Sytro.j-3dfbdc2ea4f7f52769c3e27e7bc21b46806500bffaea7ba3b6f279a603c04ea6 2013-09-10 01:34:30 ....A 130822 Virusshare.00096/P2P-Worm.Win32.Sytro.j-4331416a550b8f57dffc990cd0e2d2e00f706f21799402b2b2500bcaaae6bb6f 2013-09-10 02:36:32 ....A 62475 Virusshare.00096/P2P-Worm.Win32.Sytro.j-4492697e01ee65f2477960ffdff72bb234efc64a047749cd95cb9bd9e2ac6755 2013-09-10 03:11:20 ....A 58248 Virusshare.00096/P2P-Worm.Win32.Sytro.j-4647899307ebae769645b3806907200cfb16663272058947f1c1b16202e114a3 2013-09-10 01:33:22 ....A 57719 Virusshare.00096/P2P-Worm.Win32.Sytro.j-4c0fdce797a328afefcbe22e2ee9968af65392fe82e304c974449fc81859758a 2013-09-10 02:48:54 ....A 58922 Virusshare.00096/P2P-Worm.Win32.Sytro.j-533c45dd342c0f907250728376b124d824c2374d951e51bf5251c9e8ba367a75 2013-09-10 02:34:30 ....A 57908 Virusshare.00096/P2P-Worm.Win32.Sytro.j-57f15b15298e01f21c4acaf4a196b0e44422e587bf320c4c1668231922e520dd 2013-09-10 02:30:36 ....A 58623 Virusshare.00096/P2P-Worm.Win32.Sytro.j-5ae3df54a8987e2eef157eff43a551cc01470cb96e3ad07c09d6649a1976ae0d 2013-09-10 01:50:06 ....A 58890 Virusshare.00096/P2P-Worm.Win32.Sytro.j-5b2b855ca149359954d2a67b4388f126dc7d9a85e283d1be6f810167d23181f7 2013-09-10 02:46:44 ....A 58112 Virusshare.00096/P2P-Worm.Win32.Sytro.j-60d1eb4cb9b173cf2f07e52abe50c16fd89c69c89814f936bc25a736ce2a297e 2013-09-10 02:01:14 ....A 57529 Virusshare.00096/P2P-Worm.Win32.Sytro.j-61fdad2fe4d04118e641815dce96ccd638d7bb3d79c5005e7815cfe6aadadaf4 2013-09-10 02:54:16 ....A 62648 Virusshare.00096/P2P-Worm.Win32.Sytro.j-63cc8953438d819642490f8e226e44c8629fba78e81017532e2e35b2bfbdfab3 2013-09-10 02:18:18 ....A 62338 Virusshare.00096/P2P-Worm.Win32.Sytro.j-6686fc06b600bd51fb161fa0d8b3fe68e57d0697cca5d2aae56a8f0b979e12ee 2013-09-10 02:03:24 ....A 63310 Virusshare.00096/P2P-Worm.Win32.Sytro.j-687783a7f218d19f66ffedcd274f71782004477ec30c471dca778af85b05f394 2013-09-10 01:36:18 ....A 58603 Virusshare.00096/P2P-Worm.Win32.Sytro.j-68a902cab17c6eba7e3ff3d8d2b0f7179e25a2887c72d43c2778873b7f9f5c17 2013-09-10 02:13:10 ....A 61716 Virusshare.00096/P2P-Worm.Win32.Sytro.j-6c5d63285016302c61a49fee181c9709abb969a798372884f2cd794dd05cca5b 2013-09-10 01:41:36 ....A 58789 Virusshare.00096/P2P-Worm.Win32.Sytro.j-6c5eb70617cec9d706788682c17bce47eaf23a26863d6de9da7f3adf6d06200a 2013-09-10 03:11:06 ....A 60426 Virusshare.00096/P2P-Worm.Win32.Sytro.j-70cfc13f1ad19fa4cf7cc02af3991af9733ec0db26f9096a31e19c470e976b44 2013-09-10 01:56:40 ....A 59949 Virusshare.00096/P2P-Worm.Win32.Sytro.j-73aac4de99f491b7e823781c16c46fd2f6062ed63874c9dc4bbfacfbf0a0390c 2013-09-10 02:08:50 ....A 57527 Virusshare.00096/P2P-Worm.Win32.Sytro.j-7432a057d09827c9b0cf78f5f34ff13bc1f0d2fbac91dfc4cb55980d8f8451ba 2013-09-10 01:42:20 ....A 58562 Virusshare.00096/P2P-Worm.Win32.Sytro.j-7cd9a75aa18d5862c507613d171242248ed6e485b5f16ccb3e94fb2ef1b96280 2013-09-10 02:55:16 ....A 60987 Virusshare.00096/P2P-Worm.Win32.Sytro.j-7ef4f9dd3415d53cefba8d7fe29d1110b2bb85cb57b68674ae8855723456e7e8 2013-09-10 01:36:14 ....A 60433 Virusshare.00096/P2P-Worm.Win32.Sytro.j-7fa981e5ab09adc27af05ef6a25efd5c0ce1a4de56be7450c10699fe4c6758fc 2013-09-10 03:15:14 ....A 61888 Virusshare.00096/P2P-Worm.Win32.Sytro.j-89530e350a4b0c5bb72c13bbb16f8dd0851bbf2de0876a1eaf75f116a31cfe91 2013-09-10 02:38:04 ....A 59261 Virusshare.00096/P2P-Worm.Win32.Sytro.j-8a321180d871190b2d4899421b5f46d67d828c44b97ff19a990c5b06bdb62300 2013-09-10 01:49:42 ....A 59169 Virusshare.00096/P2P-Worm.Win32.Sytro.j-8bd8f16ee077d2ffdfa76b804c8b70ce0e2e99d5878e8dd0f4ae142487edc0f2 2013-09-10 01:46:10 ....A 58337 Virusshare.00096/P2P-Worm.Win32.Sytro.j-8ccd4969bf4c7c3777460a78d67887713ded8655b66c018e454e301657d2a638 2013-09-10 02:50:52 ....A 58315 Virusshare.00096/P2P-Worm.Win32.Sytro.j-8d957c5560bf371f9e27caf798901e165fd9e6c014cd0956b26d4ec045db0f67 2013-09-10 02:23:56 ....A 57406 Virusshare.00096/P2P-Worm.Win32.Sytro.j-91f8e0ac0dcd09c46ad6dc0743e0c3a721f023c6d79138ab9f7b7f362bdd8650 2013-09-10 02:29:30 ....A 59929 Virusshare.00096/P2P-Worm.Win32.Sytro.j-953d159890756fbf1c186cfd9b947226cb7c70efb4f785e02df81564e9f6286e 2013-09-10 02:15:40 ....A 62547 Virusshare.00096/P2P-Worm.Win32.Sytro.j-978f28922d731a63c9f33ae088cd1474703b9c900759d4eca1e60b3d9ac8b5f9 2013-09-10 02:20:46 ....A 59124 Virusshare.00096/P2P-Worm.Win32.Sytro.j-9a9ee2475d824bde9532f0644ed949abc1d6dd1b84015d4c0b85d65f62f2fdae 2013-09-10 02:40:18 ....A 62468 Virusshare.00096/P2P-Worm.Win32.Sytro.j-9dc7a802482f4ca07b0d5ae59c1da1271a0665aa3640714dafb0be8a2b4f762d 2013-09-10 02:45:20 ....A 60976 Virusshare.00096/P2P-Worm.Win32.Sytro.j-a0943a277b09d06cb961965212745ceeaa44b399d5dcdad85e2d8735504533e8 2013-09-10 02:20:32 ....A 57549 Virusshare.00096/P2P-Worm.Win32.Sytro.j-a0b0fe10f9fc6d33b972b7a64811a8f3ac7a34cc03e378922fdce198c6e36860 2013-09-10 02:09:24 ....A 58063 Virusshare.00096/P2P-Worm.Win32.Sytro.j-a3d6d63e51f1ba8ac960446e668e327aaba0cb24194c84cc5e1e510d87fb4536 2013-09-10 01:35:48 ....A 57861 Virusshare.00096/P2P-Worm.Win32.Sytro.j-a4d52d2366658b9c1acb3324097b7fedeee06c93a3f0d438076ee7ecba585523 2013-09-10 02:48:50 ....A 58469 Virusshare.00096/P2P-Worm.Win32.Sytro.j-ab3647c1cc82c31c8ccbb9f38c522c7f9324d2cff1739e93af60d26a3a748456 2013-09-10 01:47:38 ....A 58172 Virusshare.00096/P2P-Worm.Win32.Sytro.j-b0a7af837f0a4a951ffd6d8e7d34e0bfa7e00a8ed7766048e148de1aecdfc0bd 2013-09-10 02:43:46 ....A 57841 Virusshare.00096/P2P-Worm.Win32.Sytro.j-b2ba3676e7b4cbd036887741a5dbd8fdbc2c2a69e2040db8a327ef95719e3a53 2013-09-10 02:17:10 ....A 58031 Virusshare.00096/P2P-Worm.Win32.Sytro.j-b39b65ae1c70de51fee2317695125fd6e1c59d1e9db771b4b60b1d5ab21a5bab 2013-09-10 01:45:22 ....A 58590 Virusshare.00096/P2P-Worm.Win32.Sytro.j-b835494fd047d81fcdaeb53eb49ee65a78eecf44cde6cccc95b2189652492dc8 2013-09-10 02:19:00 ....A 59820 Virusshare.00096/P2P-Worm.Win32.Sytro.j-bf1cff0e533c020bceb6d15f9b4bd7e7795ca82c86b44b74b93732249a58675a 2013-09-10 02:00:22 ....A 60786 Virusshare.00096/P2P-Worm.Win32.Sytro.j-bfe8bf3ae02e7be3c905c675e6cf0f999c78caeaf717b5f3baed0446ff8f9af8 2013-09-10 03:02:36 ....A 59421 Virusshare.00096/P2P-Worm.Win32.Sytro.j-c0154af7e51a844000b1d0fe2a289cb016297f2cf15d5ee801eccbddc9b4d324 2013-09-10 03:01:26 ....A 58171 Virusshare.00096/P2P-Worm.Win32.Sytro.j-c3632bead8d536d1743e5201f536b0cb356484b3127d77fc5de80425670bb941 2013-09-10 02:29:02 ....A 58496 Virusshare.00096/P2P-Worm.Win32.Sytro.j-c3ab4d1a4e206e60902c63eaef90e248a7ff656161b9a96b723890725fc06911 2013-09-10 01:39:06 ....A 58287 Virusshare.00096/P2P-Worm.Win32.Sytro.j-c49f952bb08bbe792868ac65249cd1b7aa9444a3065fdd64d6e5f2cff8ded2b8 2013-09-10 01:38:40 ....A 58306 Virusshare.00096/P2P-Worm.Win32.Sytro.j-cac0527bbdcda61dbf862767ac978c3b2043012b63737eebc8eaae542bc609a8 2013-09-10 01:32:56 ....A 58688 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d0d57af4cfd1b98d6734e4e6e8efabde3b9b8c06531a573081e2d8dc24dccea9 2013-09-10 03:00:46 ....A 59208 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d2665c93cb5a92254472284e7de58983c24eb6f909d449f047c162426400145d 2013-09-10 02:08:38 ....A 59640 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d32f7a48661a41a851fa47c1e093f8adbef977c43f1176475babbc785075eed1 2013-09-10 02:46:28 ....A 57472 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d3b002ea0c4bc9535bba7479e272fb1de7e17390bffe885a2cbff3ba8c5f92bc 2013-09-10 03:11:40 ....A 58231 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d420585430a7e42201a323b5edf37ea6446e54dd90b31722ebee6be7d2c84c3e 2013-09-10 02:44:42 ....A 57757 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d431697a766ffbd56176ed40b5151543dbee0689546ea3ceb37a9843963df9d3 2013-09-10 02:27:06 ....A 58624 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d511159fa30c7152576e168ca58771fee733a4e6f4fb443844e14db5be27fa01 2013-09-10 02:26:16 ....A 57704 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d5439cf9e5637e329dad30c152d526ca877eb21960805e9aa7148881967d49b0 2013-09-10 02:55:26 ....A 58440 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d5671fbcd58a58c0c0ccacff7ff864c20382e8513b52d1e6b25dfa300de46700 2013-09-10 03:13:44 ....A 58985 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d5f02a79e6fe7d18e418ff01fd2adb1e689ab54401c9f77dde85b47f8224d1d7 2013-09-10 03:14:36 ....A 62907 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d63aa78767423246025db5adf0694a33e4b24bbb9554b4d3683aa09e0cfb676c 2013-09-10 03:11:10 ....A 58322 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d63d10088092c4f742818e7ef6a890f15be4ae74dbdc20a253a05996907f34e6 2013-09-10 02:44:04 ....A 60625 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d66b24aa428836b6c1271333b9fb5816d18b1575e3ae164df15e56e5167c7157 2013-09-10 03:03:34 ....A 58313 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d677a42c946d0b134de9119dd16110683342fa04209b13e716f9e802bd7cc13b 2013-09-10 01:51:32 ....A 57683 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d69c3fb72e9a6363e0a217118d2cc14f3763fc7eba8c3221909634168609a847 2013-09-10 01:41:34 ....A 59416 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d6c9f2e6eda4639aaa08f6cd80786c00486e1eee7e50e1e3e001e62fdc8427a2 2013-09-10 01:41:50 ....A 60992 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d6ea5ff192b19fa23963bcdf252b6e119ec61a31245ce02f303fe59b52c54916 2013-09-10 02:37:56 ....A 57871 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d6fd283bc1299b7af19fb9c8ad8c042c44506e68ca1d058291b375e68192ddb6 2013-09-10 03:02:14 ....A 57814 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d7659f2387ff8c264e0ace6898b663f09f1ef3812fa27edbec62fa3020a8554c 2013-09-10 02:41:32 ....A 58126 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d90ad12cacd0bb990562771940a68239b70c278fcfea8586a2d8ab305129077d 2013-09-10 02:34:46 ....A 57702 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d922d76e9094fbcf1a2837542840532363527ee1c91ffa0b805d70e701b217f1 2013-09-10 02:51:14 ....A 62544 Virusshare.00096/P2P-Worm.Win32.Sytro.j-d9bde593cf93a7c5025b8b00c829dd728259f10fa7bb9d16c1d5635f0e9e787a 2013-09-10 02:35:40 ....A 57548 Virusshare.00096/P2P-Worm.Win32.Sytro.j-da5f16a456ac115defc573320e7aeec8aa06b2cd4cc455043b35d3540402195e 2013-09-10 02:52:10 ....A 58283 Virusshare.00096/P2P-Worm.Win32.Sytro.j-db61692eb85ec3d408567c05d82795aa18a4424ee4b7cd49c9cdf27a5f03ccd4 2013-09-10 01:32:46 ....A 57960 Virusshare.00096/P2P-Worm.Win32.Sytro.j-dbb40f9c68d104dda84a0b018e819a69a5f74fe1292c150451a7963c3cb3efc5 2013-09-10 03:06:50 ....A 57770 Virusshare.00096/P2P-Worm.Win32.Sytro.j-dc3951bd99cb614452dbf6dcb19779d6659c371d87d41f85f813554a9746183a 2013-09-10 03:03:58 ....A 57705 Virusshare.00096/P2P-Worm.Win32.Sytro.j-dc4681b0378c89bf573e25f9dd4dbd26f3b629ac3da335bb1bebb8fbb2b4d9bb 2013-09-10 02:48:54 ....A 57894 Virusshare.00096/P2P-Worm.Win32.Sytro.j-dc70b70adb9aaed7c573b4c5d73b8d21345207eab3cb8baf4dfa532f950e7edd 2013-09-10 02:59:08 ....A 57471 Virusshare.00096/P2P-Worm.Win32.Sytro.j-dd7935c3b27b6a94e8e996ce363a14e04c8a2bc3276116acd6136641bbaccf53 2013-09-10 02:43:40 ....A 58666 Virusshare.00096/P2P-Worm.Win32.Sytro.j-dd925afa5202c43fb83cc59217790cc2f8ee77b765c195d0251a1ac022909a4a 2013-09-10 01:54:54 ....A 59348 Virusshare.00096/P2P-Worm.Win32.Sytro.j-de9d9690e7ddfa48eff6e7f3ffdc59783837962316e392cf17be989b7c27294e 2013-09-10 03:15:20 ....A 59359 Virusshare.00096/P2P-Worm.Win32.Sytro.j-ded960446cbceadc0844150bb6bb56f6241bccd08133d9f32ea77c1470700227 2013-09-10 02:46:10 ....A 61043 Virusshare.00096/P2P-Worm.Win32.Sytro.j-df307f7a02a00acf602e288820a5419d34f45dd5e73b2bfa6bbc793f4f0fa93c 2013-09-10 02:37:26 ....A 58443 Virusshare.00096/P2P-Worm.Win32.Sytro.j-df45e020e55bc184103ac6ad9b8ecd08d6cb442443042c9593a1b2d858335594 2013-09-10 02:35:08 ....A 59479 Virusshare.00096/P2P-Worm.Win32.Sytro.j-e129782f779e28a602cc3db1c27312a2891ed1438d310b5e949e08ad17d79d09 2013-09-10 01:48:34 ....A 57888 Virusshare.00096/P2P-Worm.Win32.Sytro.j-e1d56805d33bed8667848f33f87f99b8b78acd440dfc6dcfa3439b7813ddc435 2013-09-10 03:10:04 ....A 58750 Virusshare.00096/P2P-Worm.Win32.Sytro.j-e28b598ecd8cf2a9824d6cf0d232eef3ff9b5522e25d9cbfe3b2174a894a96be 2013-09-10 02:29:02 ....A 58098 Virusshare.00096/P2P-Worm.Win32.Sytro.j-e2d724a49a3717f5896b1a23595186bf3b2f24f9f1e208d3ec851e91506a7332 2013-09-10 03:14:14 ....A 57981 Virusshare.00096/P2P-Worm.Win32.Sytro.j-e419a46879db66fa6173c59e2dec38f968b7197f4532271bc2182a34376c92c9 2013-09-10 02:22:46 ....A 57864 Virusshare.00096/P2P-Worm.Win32.Sytro.j-e5223a7fcae58ec3cdec78ba574e7b2127031c40a536ac7965358cde6393a93c 2013-09-10 02:46:38 ....A 58547 Virusshare.00096/P2P-Worm.Win32.Sytro.j-e69b5432c60045d40429b31f9fc1783c7e2fa8c056b063298367b55a7c69d1ae 2013-09-10 03:03:38 ....A 59503 Virusshare.00096/P2P-Worm.Win32.Sytro.j-e74fe98496db48634f21909a7e233ddef41991eb113b82a5b072035106d33d53 2013-09-10 03:05:30 ....A 58525 Virusshare.00096/P2P-Worm.Win32.Sytro.j-e93f7e249f5a4e90c347b963e3eeadf724cda32c151688c868dd425be30d4b8c 2013-09-10 01:53:28 ....A 130713 Virusshare.00096/P2P-Worm.Win32.Sytro.j-e9694873cc84fec2bf546c4b62d876202b59134f4f9707373cdb228df7dcb06e 2013-09-10 02:40:28 ....A 57627 Virusshare.00096/P2P-Worm.Win32.Sytro.j-ea08b387e5cf3b8c326234792c2e8a99420f6aeba1d214246b1650c7e1874fd3 2013-09-10 02:24:12 ....A 57776 Virusshare.00096/P2P-Worm.Win32.Sytro.j-ecc8d93e8e1e73242111209875ad4de8da822bb94544966c6f278e7bfb70b149 2013-09-10 02:54:56 ....A 58850 Virusshare.00096/P2P-Worm.Win32.Sytro.j-ed6262ad696c20bc4fdc737277d420c9af832fcdb2ec97dcf10415eba8974b29 2013-09-10 01:41:46 ....A 58121 Virusshare.00096/P2P-Worm.Win32.Sytro.j-ed722a05be690a366f458ae3a98976e38c44cec3599a57c4e3a33fad3e0d5148 2013-09-10 01:41:16 ....A 59246 Virusshare.00096/P2P-Worm.Win32.Sytro.j-ed7ce99eb397d3ff8c84323607c824685049beb829dcd4374b3445c6504d7328 2013-09-10 02:52:48 ....A 62909 Virusshare.00096/P2P-Worm.Win32.Sytro.j-ef4332a27bd94373b05cd35d3552ac79331ff79949e8b338a2207ca6972d3da8 2013-09-10 03:14:28 ....A 57641 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f040567fa2ec01988d935e9ba1010bc117814cb96979c3daae866d2c8b684d20 2013-09-10 03:02:08 ....A 57573 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f0762b2976cccd0c5ac97b79db80c9f91e5f63fac189591d31189e7e5421db54 2013-09-10 02:24:24 ....A 63135 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f08f111ed07330a662ef12b4319963735acd93043a1998b8bcd1b677ad6902fe 2013-09-10 03:11:58 ....A 58477 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f0ae863d3fb18618dd322baa84b895c4e80df9532a32ea8e3830d18f8c02da31 2013-09-10 02:25:40 ....A 59497 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f2ed4eb99c00eb3bef7ab3d6e082e083bcdc05b6e2c280b02f3d01cac01ea92e 2013-09-10 02:49:58 ....A 61181 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f42d7c8bf221f1dd4a1b47b14818b9c4b8e0bce95bb136522f03f30fc3af6384 2013-09-10 03:08:32 ....A 58263 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f5087d90be91041665afd4a1bbac12d1f87ca0907b09ec437d58dc5c7bc862fb 2013-09-10 03:12:38 ....A 61833 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f56906ae7308a4d630f72260f69815390bc1b7a3eef46f1f2efd13a13196c212 2013-09-10 02:38:22 ....A 58151 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f57847bd623eb1c9df63e760e2af571cfb2a8fd00c30234ca844dcccb7ddfa07 2013-09-10 02:49:00 ....A 57881 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f63eb11441015ac4dd91e9b1a576000ece6049b8869df1369f866a6263c57174 2013-09-10 01:53:18 ....A 60985 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f671a0dadee6e06c068f11af9c65e9489383a5403233be73a88020ad57e74e7e 2013-09-10 03:13:18 ....A 59307 Virusshare.00096/P2P-Worm.Win32.Sytro.j-f71b8bd6b3727f930afa642dc9d1cc5748a1995859d67d15ad76f6f2d145e8a2 2013-09-10 02:37:44 ....A 58768 Virusshare.00096/P2P-Worm.Win32.Sytro.j-fb22ed314759cd5ba7d99c5295abde13f676cd851ec41b7f00ab0e8b158bd421 2013-09-10 02:30:36 ....A 58360 Virusshare.00096/P2P-Worm.Win32.Sytro.j-fb55e7c6a3073ebee4a88e7432364ccf4d2fca8bf5e2b008657fc67031330ee4 2013-09-10 02:33:12 ....A 59194 Virusshare.00096/P2P-Worm.Win32.Sytro.j-fb82eb48c18b4b856793c6f50562d00cb2ec894e6408492e00657d37179ae2a8 2013-09-10 02:59:40 ....A 58465 Virusshare.00096/P2P-Worm.Win32.Sytro.j-fc023057e50718269a47d826271e86fe7384ea7e62ea8a50945c97c667b39989 2013-09-10 03:14:28 ....A 57958 Virusshare.00096/P2P-Worm.Win32.Sytro.j-fc060828db3d08c944b8593d070b5b02ceb68abe2c9c28ce6fa5fb51084cdc45 2013-09-10 03:15:34 ....A 60177 Virusshare.00096/P2P-Worm.Win32.Sytro.j-fc644fc34a74f32f56266e5849720c2b16723276f4fcbfb5347705a7b9effd9b 2013-09-10 02:15:06 ....A 198371 Virusshare.00096/P2P-Worm.Win32.Sytro.vhu-d84f4fd6a7982059f36d8f17eae91c5be3cfe0e82fdfdefb5dc50a007aa667f9 2013-09-10 03:10:58 ....A 199044 Virusshare.00096/P2P-Worm.Win32.Sytro.vhu-f06a28dac4b31f5b8376c9c6bc6dcbbd112ae2a18341b96657484dd838453df7 2013-09-10 03:09:36 ....A 12855 Virusshare.00096/P2P-Worm.Win32.Tibick-e8bc1c286d5a7b79e4fce00040f13544b7e8c1890078a43e3fa3460dd1ff79ec 2013-09-10 02:44:34 ....A 524288 Virusshare.00096/P2P-Worm.Win32.WBNA.a-d2d81f6a490ca36b0403b2722f2a93a3eaba3b1a942c1c49080bb038d0c85d9d 2013-09-10 01:30:10 ....A 262144 Virusshare.00096/P2P-Worm.Win32.WBNA.cr-530af7b2961e4eca1c981cc6cd17d79fc89ebbcd9a4cf5b4521ff3883a5f8e34 2013-09-10 02:26:32 ....A 520192 Virusshare.00096/P2P-Worm.Win32.WBNA.dq-e93ae815e37c9ab456241fe7a38efc491c08a89ecf8cd7abdb94eea0691e5148 2013-09-10 02:47:24 ....A 13069 Virusshare.00096/Packed.JS.Agent.ag-639e8f8a958bb1d3acb852d4db02c6c06189c6a7c9ae8564c162d5821ff80865 2013-09-10 02:51:50 ....A 80737 Virusshare.00096/Packed.JS.Agent.m-d42a6945d3b14537dde5aa3163fca279f52c2814f57d4d5404b75e5fd5a4b67e 2013-09-10 02:36:18 ....A 910 Virusshare.00096/Packed.JS.Agent.y-d8a92378fc837f943ac801cb291f93796769adcd16d08f7e47a04d7804f82975 2013-09-10 03:12:58 ....A 352102 Virusshare.00096/Packed.JS.XMLPack.f-fc596c71105ea61cd0bfd3e3e8bd6c0d4e8a6641583a7761033e97cf9ccc7666 2013-09-10 02:30:10 ....A 278858 Virusshare.00096/Packed.MSIL.MSILPack.a-38a85c96985fd1bb6070f7e5ec56aa3bd0bd8eac3c3638864b5b791874da0b98 2013-09-10 01:44:06 ....A 38912 Virusshare.00096/Packed.MSIL.MSILPack.a-4ee2d42f2a0778cbd79b7ac1fbbc8a2afb8bff49c30608c65af7a92f156e010f 2013-09-10 01:56:44 ....A 67170 Virusshare.00096/Packed.MSIL.MSILPack.a-53fd4f9768b8a1a357a50cfc9828661fa61e57a1a8e92af2cf83c62b3e17e8a4 2013-09-10 02:57:10 ....A 273694 Virusshare.00096/Packed.MSIL.MSILPack.a-673e572bfdacb6070f3eb5303017b6b8d280a2f45bac021ccdbee05aceae6314 2013-09-10 01:38:20 ....A 89012 Virusshare.00096/Packed.MSIL.MSILPack.a-6a675f79a9aa4031fb9504f23bf08747f64fde51a784c124bab5f767b78878ff 2013-09-10 02:13:08 ....A 170926 Virusshare.00096/Packed.MSIL.MSILPack.a-8ba5da389537c518c1e17271ff1dcf6e40a84ba21c6d94b21fd212c11720435a 2013-09-10 01:57:52 ....A 1676446 Virusshare.00096/Packed.MSIL.MSILPack.a-ddcbbecd4b41fd02b8ca20abf9a0d8c7dea9dee73a75d42c7d942a27359c0d98 2013-09-10 02:20:14 ....A 287870 Virusshare.00096/Packed.Multi.MultiPacked.gen-18e00ddf7e7a9fea0ee07ab1c657941b0b7b40a05a64ac486d46e70338619b31 2013-09-10 03:00:52 ....A 643999 Virusshare.00096/Packed.Multi.MultiPacked.gen-1cbb1417174621fc645e59fb20e6775b7c662f384b4ca7b855994989cbaf2813 2013-09-10 01:30:04 ....A 102955 Virusshare.00096/Packed.Multi.MultiPacked.gen-1ee76698e53beabfbb12d302c5e8a0b7542be3ff7a2724bf6557f026319dd69b 2013-09-10 02:32:04 ....A 158616 Virusshare.00096/Packed.Multi.MultiPacked.gen-86f971cc397546346ba0ea2719c2ab5ce7a637950fe0ecbd81fca7410bbefeb8 2013-09-10 02:39:06 ....A 1298432 Virusshare.00096/Packed.Multi.MultiPacked.gen-88430701a586ae54e3a5fc472388c4a212edd51a8a8d894e61336e64f98edf24 2013-09-10 02:47:32 ....A 1267259 Virusshare.00096/Packed.Multi.MultiPacked.gen-bcdf32ae18bf58308003f1ab7fcd8b46e56036fa7c738d95d47945ad84f99b3f 2013-09-10 02:50:58 ....A 931840 Virusshare.00096/Packed.Multi.MultiPacked.gen-d82bc91d6320b73640e3a84d6044df635be4ad967e5e6f5e99e9f67d89299be9 2013-09-10 02:38:02 ....A 48503 Virusshare.00096/Packed.Multi.MultiPacked.gen-e1a9365a138ed3928e62e3821fd0b5f07a8d9c0e79e8f158d23669055c5433ca 2013-09-10 02:44:26 ....A 279464 Virusshare.00096/Packed.Multi.MultiPacked.gen-e6f2e59b1153641a66c29df0f5fea726805147e28cf75538728b1003374a3c33 2013-09-10 02:55:52 ....A 1245184 Virusshare.00096/Packed.Multi.MultiPacked.gen-e7418dd8fc02a4e822841355447326a12f6d3f057417fcced2ec0ae865482cef 2013-09-10 01:42:42 ....A 583732 Virusshare.00096/Packed.Multi.MultiPacked.gen-f20ec520164d011195136583cd4ff964ade1b5e4077beecf15298409cd92e120 2013-09-10 01:58:56 ....A 20971305 Virusshare.00096/Packed.Multi.MultiPacked.gen-f3383fc610f4fe4c6386939f40cd07565a45374f1e94fe38244f7cc617cc4d28 2013-09-10 02:08:22 ....A 382464 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-1e86c193237edc344cf611ce75cb5d9e14a0af142d4f298e9a563f230abf659c 2013-09-10 03:07:04 ....A 26112 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-23d8662272929e8af8af8e31259f9fd8cae11866a40e854d0f7c7a5210d27fdd 2013-09-10 01:37:06 ....A 159744 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-4656f2a982363a6bf7bfba2ca81b83eea117222afb0fb71e25df0c6378c6534c 2013-09-10 02:26:40 ....A 98816 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-506491a0cf5dbdb71e17469cf3fbb1a48fe4761aeb14373bb24bc9c0e46da8be 2013-09-10 02:48:38 ....A 112640 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-71df97c87c4d38edf9e10b823472c860e1cee9a0afb39e7c418af9c4b047e03f 2013-09-10 01:56:42 ....A 6507200 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-73dfdc6f61e70499b7ef789acd30984c5d71a111b087984bb67c93b811570426 2013-09-10 01:54:28 ....A 100864 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-8843a95326fc37d0ad0e2e6ec145f96dd8b38a7e791b00b63aae09dfc3950770 2013-09-10 02:09:24 ....A 256554 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-a175a8e42e661cfe8c09f0d7ba53aee758b1c75edc2bc3df068c812d2a8b446b 2013-09-10 02:14:56 ....A 535040 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-b89939410e03d2c8ffb014e3192ccfffb2896faa09bfdb9b10d452a0e83b0eff 2013-09-10 02:39:20 ....A 68824 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-c22ad52faef33b5676f69ecbaa581b7e2e340b0982e2efc108281fd79c74da15 2013-09-10 03:12:30 ....A 2341104 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-d649853f8a58a7f796ae0d4cc735c9901cb988c9b51e6941a6d2fa211514d4e2 2013-09-10 01:44:48 ....A 812064 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-dc26eaada069fab9ca9aa79c995879add9cc1a2742fa504b3473417d1a3b419e 2013-09-10 01:38:02 ....A 19456 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-de10ad129077e49ce911211f2fca3563be7f94ac2e9b8a69bdea5865854d288d 2013-09-10 02:41:42 ....A 1292635 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-de27ba74570b550cfef9f82c6e392aabe435a888476d8eb44912516e45596431 2013-09-10 03:08:26 ....A 2517267 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-e784426c790a5074a1ba865ce80984348f3c3a3a1b8eafd00b9e1688cd96ee0c 2013-09-10 02:54:18 ....A 102299 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-ed6c2f460c97d30d546caea8231fd1f06cb5fd7a0575741e40b6e85dbfcfdcfc 2013-09-10 01:59:04 ....A 188416 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-fbb945e51b6724eb6caf7e44674ee5a08a89a774b58eb61c1d1e50319c2d3350 2013-09-10 02:14:24 ....A 554528 Virusshare.00096/Packed.Multi.SuspiciousPacker.gen-fc7f92615edd2a3fb27d14cf946b88484dfe4c7f6f274b1fb1d2ac53613daeff 2013-09-10 02:10:32 ....A 149504 Virusshare.00096/Packed.Win32.Agent.d-416d8823020a49c333746fd63621a466f798ff1601356f84665aadb8452d53c5 2013-09-10 02:02:52 ....A 40448 Virusshare.00096/Packed.Win32.Agent.d-dd87ac248375a175fe7a19233e982c333d7522631203e4e54ea13ebe89f248ef 2013-09-10 02:08:58 ....A 1021902 Virusshare.00096/Packed.Win32.Agent.g-2e4e34cb56af3150113a0646aa0b76ce2be42234ffa13527c344d75417fafff9 2013-09-10 03:04:20 ....A 2506858 Virusshare.00096/Packed.Win32.Agent.g-d5ccc95a6ea7538d66f1e56492aa3abfe27d5dc19b5ba09300fcabcbcdcc4acd 2013-09-10 02:14:38 ....A 1122091 Virusshare.00096/Packed.Win32.Black.a-0dfa18e87b495f4d4095dd72b58f4aef31e90ee83044cb8035868a448e32286e 2013-09-10 02:36:22 ....A 1674240 Virusshare.00096/Packed.Win32.Black.a-0e310e1eab505c4982ae96655f815dd3cc2b75a6775ad8b3dd390756e095c459 2013-09-10 03:13:10 ....A 1343488 Virusshare.00096/Packed.Win32.Black.a-11a8fca9796cecc49b3ce8f1723118a5456abe913ef7bbb13a84a707997b2505 2013-09-10 01:41:18 ....A 1202142 Virusshare.00096/Packed.Win32.Black.a-13890fd5837e46fa3130070819c6992c739b260336f321f3c27a0dbb50fc6f0b 2013-09-10 02:48:04 ....A 416160 Virusshare.00096/Packed.Win32.Black.a-16da7da614fe022bac09303ca652c0fdf6add3a69d6168fffd8501e1a644951e 2013-09-10 02:58:26 ....A 1270247 Virusshare.00096/Packed.Win32.Black.a-1a422bc8f8579750d4c63eb19c3c28b491095938ee87b10a4bca41853af18090 2013-09-10 01:41:18 ....A 1001472 Virusshare.00096/Packed.Win32.Black.a-1aec37f57e1d4b840eb5037be857f66f3283f39f7c9ba7a47824a026903f6962 2013-09-10 01:53:12 ....A 824813 Virusshare.00096/Packed.Win32.Black.a-1d53f623de2417986c087f1e01a8ef8dbdeec0d5b7c4dbe3b285addf6588582a 2013-09-10 01:35:10 ....A 1323459 Virusshare.00096/Packed.Win32.Black.a-1de6929b3fbbc86f1a9c6a2eadc74d672866eb293c7b5e146896ca673253f632 2013-09-10 02:16:00 ....A 1345536 Virusshare.00096/Packed.Win32.Black.a-1f6ffe0a69f61082edeea4f05c6f6af69a45cde86af3ef215b47715569ce9db5 2013-09-10 03:06:10 ....A 536708 Virusshare.00096/Packed.Win32.Black.a-20309d03021582c868238e3d8ce7f2af1449091b89fcc3d598dbe550856fb14a 2013-09-10 01:38:36 ....A 399148 Virusshare.00096/Packed.Win32.Black.a-211afbcd557bc0b5e66ea522625fed4228fd4c989f6fb65e8272f89e47f05310 2013-09-10 02:32:24 ....A 3881774 Virusshare.00096/Packed.Win32.Black.a-238ae809b80142d7f3f2ecdb8883ccb77fb97f867941821c67544442c05a4bdb 2013-09-10 02:16:58 ....A 1101509 Virusshare.00096/Packed.Win32.Black.a-2666a565e4a2d00b8d13aab6c1d7d73cc98e41a82297ce2fb442f4a4e61a302e 2013-09-10 02:25:38 ....A 787968 Virusshare.00096/Packed.Win32.Black.a-289ec9eea7dc7753f14b5ddb2a9468fa8b0a648db73d44310507dbb2ceb93f56 2013-09-10 01:33:10 ....A 509299 Virusshare.00096/Packed.Win32.Black.a-2a475775325ddac3e2328f521727d49409dc1ef2e89708b289733a24328c0d13 2013-09-10 01:50:26 ....A 663552 Virusshare.00096/Packed.Win32.Black.a-2a99ff440856707c05748da27a8ef5b0b59a61cacdb70e5a20d4d75e4b7e4dd7 2013-09-10 01:59:54 ....A 2507776 Virusshare.00096/Packed.Win32.Black.a-2bac9b6465998ae1ae761972ef8b64d17b6febf1e8b3b2589dd80537348ac32c 2013-09-10 02:33:14 ....A 129024 Virusshare.00096/Packed.Win32.Black.a-328b75107056d496f186757334b79c5bff554d9ce25f9821df82b6544e15ca81 2013-09-10 01:38:48 ....A 1537980 Virusshare.00096/Packed.Win32.Black.a-33475d70e8c2f69204ffaaba604cd78da60bd9cf7fa52da9cdbec97bd3370dcf 2013-09-10 03:12:28 ....A 4657664 Virusshare.00096/Packed.Win32.Black.a-33ededf3f0cbe19e1832c3227169f9e34a50c6144c765eaf325b04b09f24f019 2013-09-10 02:15:58 ....A 2233856 Virusshare.00096/Packed.Win32.Black.a-34c526b9d3857b331ef9fedf6fc374a0e2d7eaf973004df2aac9b49bc0e21231 2013-09-10 02:07:56 ....A 591229 Virusshare.00096/Packed.Win32.Black.a-3d94f933cfa9d4c23990fe88ced590ee23ead4cef52b8a51b8367f6939b6a422 2013-09-10 01:44:34 ....A 1381464 Virusshare.00096/Packed.Win32.Black.a-49a35cca2083a482f327bbba0ff5d22395954b998b8d67c259015d31ef94ca10 2013-09-10 02:15:42 ....A 1604096 Virusshare.00096/Packed.Win32.Black.a-4ae394b1fc9f7066daa803d2874fc33c9f3fad283033e187e3361a8adbf08eea 2013-09-10 02:44:12 ....A 675840 Virusshare.00096/Packed.Win32.Black.a-4bfa5d7daa7065143f008c73f6892249610ce6adc67a6f332221ec7a264c04fc 2013-09-10 02:36:36 ....A 626176 Virusshare.00096/Packed.Win32.Black.a-52aa9d0b94de4272a6f3db1bf99a1748b505f27d9e5990c05f569944b1affe9d 2013-09-10 02:51:54 ....A 1065197 Virusshare.00096/Packed.Win32.Black.a-54761b374e997253dff6a9c0fa8adc272491527b85df9a36f7d5dc28808f159e 2013-09-10 02:47:56 ....A 2699578 Virusshare.00096/Packed.Win32.Black.a-55ddf50759bd3ffe35f5302fbfe35b59eb8273f505e7e3b3d5d845560cf3196b 2013-09-10 02:00:54 ....A 704512 Virusshare.00096/Packed.Win32.Black.a-56ccb25f220583a5199302a2dfcbbda6c1485c68babad0d408ed545e1b753c0b 2013-09-10 03:00:40 ....A 1324032 Virusshare.00096/Packed.Win32.Black.a-59a068922442d75bfd36c1543ae4f36c7d2e9bdd5d663dc603d9691671638fa5 2013-09-10 02:26:26 ....A 1917440 Virusshare.00096/Packed.Win32.Black.a-631c93cd37c9ec0ef368c1cc76da4a635c66215fa9319f5de76f60562eed8922 2013-09-10 01:42:14 ....A 6898584 Virusshare.00096/Packed.Win32.Black.a-6507111e511439b423114143a1078f81313aa288c85ce1a81099a498cb736799 2013-09-10 02:35:04 ....A 2276600 Virusshare.00096/Packed.Win32.Black.a-65574dbac5aa08065a93d41894439f19d83b5c9110be6dfd0dac874bbdb44e69 2013-09-10 02:04:52 ....A 1342505 Virusshare.00096/Packed.Win32.Black.a-657164afea4338f917ed1948cf54f70dbac0cb1edc0935eb8c687ee6be079ed3 2013-09-10 01:39:10 ....A 1434907 Virusshare.00096/Packed.Win32.Black.a-680a47c2fadc7e98f2aa88ae2435c076b115c723e182de90cd37f7970b82ba4f 2013-09-10 02:17:06 ....A 815576 Virusshare.00096/Packed.Win32.Black.a-682e86a1879bc693fe1b56f85ac334352dd2b5ce6f57f4a361b3debfc0cb02d4 2013-09-10 03:08:36 ....A 1463296 Virusshare.00096/Packed.Win32.Black.a-69ad2123efb6abeafe5d4499dccb66c64aef797cef80ffa7f0d588eff4208cf3 2013-09-10 02:17:50 ....A 1273856 Virusshare.00096/Packed.Win32.Black.a-7435de45170442e22cb5d0d885660a6df3060cd73802978dfe3d671f467d7796 2013-09-10 03:06:40 ....A 1520128 Virusshare.00096/Packed.Win32.Black.a-75f3c03e01f7124719d61c04c573b89f27000987af9c159c44f26d3bd7b59613 2013-09-10 01:58:22 ....A 1106432 Virusshare.00096/Packed.Win32.Black.a-7614fd317b087a001f3027ab5d2b74d7735390c686ee8498db122643d54014e2 2013-09-10 02:41:50 ....A 777904 Virusshare.00096/Packed.Win32.Black.a-7906245d885cbace61fb3c2ce5f78a46b4aa38278bb1e0c9e87daaef94de73ca 2013-09-10 03:03:04 ....A 5324800 Virusshare.00096/Packed.Win32.Black.a-796b862235ca49d008ea90d7eb743076c6eb500dadd328feca50f462f25c2f5b 2013-09-10 02:52:12 ....A 1264640 Virusshare.00096/Packed.Win32.Black.a-7b495374a597a6779e95f7c63a3b0511abb134ad011f01ae0ce43a9d34f85963 2013-09-10 03:14:30 ....A 2548224 Virusshare.00096/Packed.Win32.Black.a-7d49f2b37c459f63c4cbd6398077902f46513e05957f4d02c5c612fd40e45b5b 2013-09-10 01:55:34 ....A 1881110 Virusshare.00096/Packed.Win32.Black.a-80491864a8ce362b2aebcdfdc17aa7fbca0f5c1f1c0844c6e923d66fca14d231 2013-09-10 02:11:24 ....A 2386167 Virusshare.00096/Packed.Win32.Black.a-84a621a04340609a6a301fcee9e467ccfc3dd73ba577784acfce41e509e9af82 2013-09-10 02:11:22 ....A 2040733 Virusshare.00096/Packed.Win32.Black.a-88bc03be87d73e27725b4c46fe7de208adc121464b107f4539da1c6325a4f02f 2013-09-10 03:02:24 ....A 668719 Virusshare.00096/Packed.Win32.Black.a-88fce86d2ae8b642bce53f06b61f06ccb9b4006f668de504f9d0ada7fcb0ebc0 2013-09-10 02:56:04 ....A 688128 Virusshare.00096/Packed.Win32.Black.a-8c04d599e3a585d8ea797c3c4ff5e968ae90e1f9ac55b42bc87628df87f2d466 2013-09-10 02:06:24 ....A 1366528 Virusshare.00096/Packed.Win32.Black.a-90f43cd6c31f236f41df067a8ca8555531982db56731a28fe968746e3f0e858c 2013-09-10 03:15:38 ....A 1320960 Virusshare.00096/Packed.Win32.Black.a-96b8882f699dd5e970c1d900fb71d5d1a121a2f1524037e0dac7dc64bce4f337 2013-09-10 02:44:02 ....A 737600 Virusshare.00096/Packed.Win32.Black.a-97e10bc7b0b3e0fdc52bbbe631b53bc46f014bed75e407137764ca91bdd57554 2013-09-10 02:16:06 ....A 715435 Virusshare.00096/Packed.Win32.Black.a-982fe31bdf40b76323a6a2c3ace5a5004078785a86881b99a30aa8b3e623b319 2013-09-10 03:00:56 ....A 2763013 Virusshare.00096/Packed.Win32.Black.a-9947d042ab730f347427360d32c942b4315f91b821b43eab675cafdaedb0a493 2013-09-10 01:44:32 ....A 722160 Virusshare.00096/Packed.Win32.Black.a-9a7046186901001226030602b74062e462c2cca58f03a1067311808252f72cb5 2013-09-10 02:38:14 ....A 778240 Virusshare.00096/Packed.Win32.Black.a-9bbb242fc193432b0eb070507edba98ce69fdc891e4e382f9e347a885b59a4f3 2013-09-10 02:36:50 ....A 248624 Virusshare.00096/Packed.Win32.Black.a-9f8654512d6730f20b16b25f474f2a1f97618e6a795c29a052b75e42fa838c93 2013-09-10 01:53:58 ....A 940317 Virusshare.00096/Packed.Win32.Black.a-a4a15f63205895e0c86808fc426242755d576b2467039b5ca9e6b5848a6bd71f 2013-09-10 02:44:24 ....A 742914 Virusshare.00096/Packed.Win32.Black.a-b84ed8b0024d33d35c7a0c78c205fc852bf3b784b5f3bdbcb7c0a6277e0457fa 2013-09-10 02:55:02 ....A 1336832 Virusshare.00096/Packed.Win32.Black.a-bb2a5a723c46ad7732bb6535c03b575b1cd43e668a89afa00915e9679be1b842 2013-09-10 02:26:38 ....A 1387008 Virusshare.00096/Packed.Win32.Black.a-bb43cf90bd6064a83b14356c5eca0ebe66af051e0cf18d8d185159681bb7df9e 2013-09-10 02:04:56 ....A 1309219 Virusshare.00096/Packed.Win32.Black.a-bc9c084255149f253eb33eec50b7567244cebc74967e224a7fb75de9f56aab26 2013-09-10 01:49:34 ....A 2072576 Virusshare.00096/Packed.Win32.Black.a-c00eb7179c2768ca386bf27b1074f2772f48cb91f8e703adbca16fc14e394138 2013-09-10 01:39:40 ....A 1317888 Virusshare.00096/Packed.Win32.Black.a-c12772141922f05e3d92d1d917e9345aa3c91e50dad01f108639f708e9830cd0 2013-09-10 02:33:20 ....A 3612160 Virusshare.00096/Packed.Win32.Black.a-c6c0f747e1a0bb67284a2f99fb12d2ceabefa3bf332e1e4b3ad38b2dfb47d342 2013-09-10 02:23:44 ....A 1379000 Virusshare.00096/Packed.Win32.Black.a-c9576d06ae17030f358e1ecfad5b72272b2de165a138c077c19ea5ec4793549f 2013-09-10 01:39:06 ....A 1186304 Virusshare.00096/Packed.Win32.Black.a-d003c40c56cc8500346f68ba790197df13a1060aa75bcbff895b00a8ce2e4640 2013-09-10 03:13:30 ....A 1521367 Virusshare.00096/Packed.Win32.Black.a-d0147e18ed7e9ee1a8aa7322c0331ab29e2579d2d899a316be11eff8cb08c0ed 2013-09-10 03:05:44 ....A 1701380 Virusshare.00096/Packed.Win32.Black.a-d232d56439770d4eb9be8ccccde3c479d66ac6d02db602564f1626ff33fb182d 2013-09-10 02:22:24 ....A 1364790 Virusshare.00096/Packed.Win32.Black.a-d27792bc0c5b90271a694062a91641279b748b848486baab135dfd6529299171 2013-09-10 02:51:36 ....A 1197892 Virusshare.00096/Packed.Win32.Black.a-d374190a8d921537fcdc76b22170ed32ab15abb887046f5734ceb2352eb700a8 2013-09-10 02:37:10 ....A 759832 Virusshare.00096/Packed.Win32.Black.a-d3a05c900d7a3a2f3eac656a95d81024e0b77148188b9abd7b9ff5987211c2ca 2013-09-10 02:47:08 ....A 1491456 Virusshare.00096/Packed.Win32.Black.a-d3ba78dd2f83f9af19b42fa32bca7506aade139b374c5ffaea6b4c8b55e33c14 2013-09-10 02:55:02 ....A 1226113 Virusshare.00096/Packed.Win32.Black.a-d3e0024ff87301f62ca36106bd0ddb1be7e1fec9afa5bd9840ad0fbace89eaf3 2013-09-10 03:00:02 ....A 1294338 Virusshare.00096/Packed.Win32.Black.a-d42a7a9997daed61331e2b267ec423b9ab4aa2fb8bc872a54a36cbcab946b39e 2013-09-10 02:44:26 ....A 705904 Virusshare.00096/Packed.Win32.Black.a-d4b6d546ae2b1c551afc9966bbcf69cbad9c33b1e3176000a018c548302c4131 2013-09-10 01:56:28 ....A 2171392 Virusshare.00096/Packed.Win32.Black.a-d4fdce5dd6b93109faab35ffd4e3cc4031f1398706dc402c36e2d712ff406f73 2013-09-10 01:43:36 ....A 740696 Virusshare.00096/Packed.Win32.Black.a-d6796b88f3a8b769b12b361c7fb508801d251cb2492a760f870291e888aa1e2a 2013-09-10 03:10:04 ....A 2669603 Virusshare.00096/Packed.Win32.Black.a-d76bebeeb7022cdff2d86ba2e0bb8a6ddf8e926f53ecd033240e816b37b69f59 2013-09-10 02:00:50 ....A 834560 Virusshare.00096/Packed.Win32.Black.a-d8c034e8efd9530793c7dbe22f1bd79587f0ce8ca43b7f17058cc84a3b06e4d2 2013-09-10 03:02:00 ....A 2943791 Virusshare.00096/Packed.Win32.Black.a-dde324e061557aa60c05fa927965636a05cf5958f783f06e8479e1293b6792da 2013-09-10 02:46:58 ....A 1027072 Virusshare.00096/Packed.Win32.Black.a-df4d7db19f06ac3adbf21e1416f170b3270184f25f6376490d48cf5dce84e52e 2013-09-10 01:45:44 ....A 1302528 Virusshare.00096/Packed.Win32.Black.a-e0da5722ed6aaa1e1f1c6f0a43c8ba3d4a4471b20e90752f9ef4a35d1c68295c 2013-09-10 03:14:04 ....A 821602 Virusshare.00096/Packed.Win32.Black.a-e113f65f92d7921d250abd6d8b77e0f207082a25af18cf367abd6355dc6727ad 2013-09-10 02:18:18 ....A 3372544 Virusshare.00096/Packed.Win32.Black.a-e208260bded083297328d8d462c4be71a1463a18c1f2bcb228ff779f5ea84b73 2013-09-10 03:05:00 ....A 923136 Virusshare.00096/Packed.Win32.Black.a-e3abca64ad6d65af8832199933b85bf9fbea7fb4b1e9881f62e152fe6028083e 2013-09-10 02:36:34 ....A 1655543 Virusshare.00096/Packed.Win32.Black.a-e48d023632a9c881fc7f40ddb0194e4177e7853d202abdc6fb92fcebafb62220 2013-09-10 03:13:08 ....A 408814 Virusshare.00096/Packed.Win32.Black.a-e6a2d5dbd50e475f0f5374475b983538d836c024516760093619974cd8c2c03e 2013-09-10 01:49:02 ....A 954880 Virusshare.00096/Packed.Win32.Black.a-e88254f3b876f601b8d137decaa55da4951dd6dad2d8ebec40a1c01f9c958b93 2013-09-10 01:34:26 ....A 1484288 Virusshare.00096/Packed.Win32.Black.a-e9b7f233a257bda5ad751eb4fefc35a3fe10b71cd0c3ac2c0e2a77d73e2f4c11 2013-09-10 01:54:06 ....A 210154 Virusshare.00096/Packed.Win32.Black.a-ea3abe8d5f33338aa3d88541c6d60a41a03f20c31fa504b93c4a7d362288c70c 2013-09-10 02:51:50 ....A 3184111 Virusshare.00096/Packed.Win32.Black.a-eb665b4e1cf049061f8c40018ee8705b2e06f8276358bb2df8d977be7d6579d8 2013-09-10 03:09:56 ....A 1499648 Virusshare.00096/Packed.Win32.Black.a-eba8d0a37545135b571f9b8310cc8c627ff5ec41664f445315af8abdc4013f78 2013-09-10 02:24:50 ....A 4267200 Virusshare.00096/Packed.Win32.Black.a-ef4f7c9ebf656a697d05a7457da4e53b327f6041331bb88977fb48176737b47b 2013-09-10 02:57:04 ....A 722944 Virusshare.00096/Packed.Win32.Black.a-efbea4ba1978b9e10f30f77b6ef6732ddd0833fabd9de54bcfe467aa424a61bd 2013-09-10 03:09:02 ....A 1244105 Virusshare.00096/Packed.Win32.Black.a-f4f755e0e7876e494879242ca7cfa9cf378f1c9aed25cc00e1c15f6743c770fe 2013-09-10 02:54:44 ....A 983859 Virusshare.00096/Packed.Win32.Black.a-f60c8b6194d871678ccf631b8f34f1520b485aeb1423e83e9d121d3945e4fdb6 2013-09-10 01:47:46 ....A 3281825 Virusshare.00096/Packed.Win32.Black.a-f6723e4c7a4e86c4e29411f1181019d041395c60514cc69782a6c09d8032c900 2013-09-10 02:54:30 ....A 818436 Virusshare.00096/Packed.Win32.Black.a-f6ce7165653bf0c843186ad97d91456dd23aeed5e9c91b18f89de7f19a35df67 2013-09-10 03:04:50 ....A 432011 Virusshare.00096/Packed.Win32.Black.a-fb63f584fb812fc144e8356ec1c57db295b0df9da5293127a6a81e658a66be38 2013-09-10 02:58:04 ....A 2637824 Virusshare.00096/Packed.Win32.Black.a-fb7cc78939cf952e36d81f27ac88f82a00baeb20ea90dc3aeefb48dcb21b7e35 2013-09-10 02:44:46 ....A 3727872 Virusshare.00096/Packed.Win32.Black.a-fc1cc5abdf5c9d228d95843887f006ea5a359d882a8dc11798283db5d9c4b1cf 2013-09-10 02:41:24 ....A 2044506 Virusshare.00096/Packed.Win32.Black.a-fc6f421b3e0c1c6b0c407490ece742fd838dd59b9574bf1e22a7fc0467939e30 2013-09-10 03:03:28 ....A 2322527 Virusshare.00096/Packed.Win32.Black.a-fc77258fd23f3d9ef6b3426fcc910d506c0d49c1a65d2e2f0a7890c56a448377 2013-09-10 02:01:26 ....A 1284616 Virusshare.00096/Packed.Win32.Black.a-fc84902146458db3ee33c8f669a3f9e00f1b0b9f1d0ce1664dec857a460fb06f 2013-09-10 01:54:28 ....A 1351680 Virusshare.00096/Packed.Win32.Black.a-fe33ad86385f132e69253f4cab3c09518895980d36fe828a2a8c97e4e3e180d6 2013-09-10 03:02:44 ....A 1286658 Virusshare.00096/Packed.Win32.Black.a-ff47cbf9756de24b6b66ef0765c65257448383ff19d11553c620540be2ce0964 2013-09-10 02:52:12 ....A 1445311 Virusshare.00096/Packed.Win32.Black.a-ffd3d71e43a3e17b33bfc075eba2881eead17cd766c6d35bbee9e3b38548c6f0 2013-09-10 03:12:18 ....A 622080 Virusshare.00096/Packed.Win32.Black.d-00a6753c26bb6803a424072010f8ac0dd0b857f093ecc382983ec280af162af4 2013-09-10 01:48:18 ....A 1839918 Virusshare.00096/Packed.Win32.Black.d-01d52dab3d319f16854493f21cb7e9ba3c94ca2df9a8a85b9ea987f087358eeb 2013-09-10 01:38:38 ....A 854528 Virusshare.00096/Packed.Win32.Black.d-02a6276db957bcfbc5d290087686a9e32990f0a2edf80c7616a91c7f3027b9c2 2013-09-10 02:43:02 ....A 1310219 Virusshare.00096/Packed.Win32.Black.d-047f1f53736373b39f05082a7c3bc6dfea4d0be98a2ce6b361465c4d17237e37 2013-09-10 02:15:36 ....A 1951128 Virusshare.00096/Packed.Win32.Black.d-04f07e8a99c3b15991582db6590a48c0e117bf2c473d1effd2a6224655df595a 2013-09-10 02:54:02 ....A 605696 Virusshare.00096/Packed.Win32.Black.d-06f861553355b5508d1c9711bb19fb8329da13db04b23d754fbd7aca8707a442 2013-09-10 03:15:34 ....A 922509 Virusshare.00096/Packed.Win32.Black.d-0a7d612cc113444527583111e2e17c780b5bc319be927637b41639d3d3d8a34f 2013-09-10 02:01:30 ....A 563712 Virusshare.00096/Packed.Win32.Black.d-10b94a3bb602db91aa59b974b4243917e38dfbc7b53ee35aab91b17344c9447f 2013-09-10 02:27:12 ....A 11407726 Virusshare.00096/Packed.Win32.Black.d-11fed1701d72b9c811537b1c108f2f6018115a724934d772e9af1a623c74e454 2013-09-10 01:49:02 ....A 801280 Virusshare.00096/Packed.Win32.Black.d-1576207c5c9ece7a4944247514829fc29ead8985c7d3796a55e6f4db7e89390a 2013-09-10 02:08:22 ....A 504832 Virusshare.00096/Packed.Win32.Black.d-17d40b1e9f89d842d7f18a34c77e012d3c3ec44abdeca39ce8a3eae446f17d44 2013-09-10 02:16:14 ....A 1216773 Virusshare.00096/Packed.Win32.Black.d-1b9a8a4a6fcb764bdcb656af966e88024edf22e586b7ad484e10bb8094e6a376 2013-09-10 01:43:48 ....A 216064 Virusshare.00096/Packed.Win32.Black.d-2069f8c4a1465754dcc148baa87f080d0eb73a98bdf02a89dd749b6538ea679a 2013-09-10 01:30:24 ....A 809617 Virusshare.00096/Packed.Win32.Black.d-2cc805010ce5b76554653add274d591e2ffd98f69ce03f7b20ff6fb8d656d5e1 2013-09-10 02:16:36 ....A 217600 Virusshare.00096/Packed.Win32.Black.d-3005797d802e88455d2d82956d50e00cc742dbe3b027888cd9c3839544186b9d 2013-09-10 03:04:02 ....A 764416 Virusshare.00096/Packed.Win32.Black.d-311bc6549e05812447aefcd70dbbad2467c9db848b70d9d6fd2afca26e36c636 2013-09-10 02:43:08 ....A 656384 Virusshare.00096/Packed.Win32.Black.d-31314608af7dc3fca7904fe8abdb56125936385f57adac700aa77277c868189a 2013-09-10 01:50:30 ....A 580096 Virusshare.00096/Packed.Win32.Black.d-338028117c16fafdcfaad071c13874f6582511adf3a4c65e95b5317bfa23df85 2013-09-10 01:43:18 ....A 756369 Virusshare.00096/Packed.Win32.Black.d-33d63f6e16dc982a9fc48d1c77bf45a43c235aea5a4a7756a99409393b4a73f5 2013-09-10 03:04:58 ....A 801280 Virusshare.00096/Packed.Win32.Black.d-33ed370dd5d9d92833bad91adbe695a8104147e2dddb34f44ed69a035232657b 2013-09-10 01:33:26 ....A 642560 Virusshare.00096/Packed.Win32.Black.d-3d9b76bfda1eadb471a6fad08d7b5ac4e5d6faf66122cb6e90b6721276168fe6 2013-09-10 02:17:24 ....A 2210634 Virusshare.00096/Packed.Win32.Black.d-3e935f027fc1fa191e1f404dfb6916984de2a7a7b8e862188f2cef28a55fafa4 2013-09-10 03:07:48 ....A 702976 Virusshare.00096/Packed.Win32.Black.d-3f9b4f2da45198e19c3d8e8596dbbdf7b47889a00445a048f7690ad8fac085e9 2013-09-10 02:31:26 ....A 237058 Virusshare.00096/Packed.Win32.Black.d-3fc873676d3f6428a2879ba18317888f35559014bf6c8a19923ac4ceec5021b3 2013-09-10 02:55:30 ....A 920936 Virusshare.00096/Packed.Win32.Black.d-42be016d97eaf48dc2684e759b0ab10ced58c0c1fc076c8365c268ff1041128b 2013-09-10 01:57:36 ....A 677376 Virusshare.00096/Packed.Win32.Black.d-4553a2b267e8ea2e5a83fa822d4a27c2d7bfda94957a6bdf9aad4363dd9e1b4d 2013-09-10 01:45:36 ....A 601600 Virusshare.00096/Packed.Win32.Black.d-46316a8ea7815a3f972a35e7ea2a634efc5576f2052c390f7ce5a7ed65a00517 2013-09-10 03:03:48 ....A 617154 Virusshare.00096/Packed.Win32.Black.d-476689f998ff6f357804ae437cd973a105f64ee155ab8fb735112d20bed0119e 2013-09-10 01:54:04 ....A 315486 Virusshare.00096/Packed.Win32.Black.d-4cc54fe42c9cac63841f5b72f5cd3410e5ce282c8e9660fa7ffb7590a601e358 2013-09-10 02:46:34 ....A 618736 Virusshare.00096/Packed.Win32.Black.d-51f3313df98d5266d41aaa7b370a0b43c5f7ce4fdb842ca1aa1cfd214a491a20 2013-09-10 03:03:50 ....A 3569922 Virusshare.00096/Packed.Win32.Black.d-547ab85c918cd4d964bb1e973553a6bf33007ccca464a04bce870aba43fc758d 2013-09-10 03:08:08 ....A 1077760 Virusshare.00096/Packed.Win32.Black.d-55f0d89f590a00e5fd2caf229af5a254a103c650907968e7dd8461ef5733a2d8 2013-09-10 01:46:00 ....A 229376 Virusshare.00096/Packed.Win32.Black.d-5f69d77041fee048fdd574b77e5d553485d96e8312fd0323d4304d824d4bf829 2013-09-10 02:00:46 ....A 2004579 Virusshare.00096/Packed.Win32.Black.d-68295ed5451d2bce0c0cd8e305ca9c204d27b92b1351261204850c0568330d1e 2013-09-10 02:27:46 ....A 365568 Virusshare.00096/Packed.Win32.Black.d-700a535773d834744ef38d0245c9bb9172147a3106ff8223085ee97fe2304d5b 2013-09-10 02:06:20 ....A 834673 Virusshare.00096/Packed.Win32.Black.d-74137b5a2fe4727786a90282bab6a7ffd2f061e16a27fe8d268d3649e0ab713a 2013-09-10 01:48:04 ....A 587264 Virusshare.00096/Packed.Win32.Black.d-742b8825b2f08e8b9026a2980dfa78d65ed44f36050be4a3dbf7eba72bb3c78e 2013-09-10 01:58:34 ....A 222117 Virusshare.00096/Packed.Win32.Black.d-75cd1fad6cea8421be2af80fd2444e44e8a53cbbfe7947cf09e685b1587cdb88 2013-09-10 02:47:10 ....A 736753 Virusshare.00096/Packed.Win32.Black.d-76def38829edf621a56d88eee127a13659d5ec63e7630c59206ec7c3987c4d7f 2013-09-10 02:02:52 ....A 657408 Virusshare.00096/Packed.Win32.Black.d-7c194c177b8114b6211e2e093636d4e470665301f4817c922e9f9be5edbcd45c 2013-09-10 02:54:44 ....A 240128 Virusshare.00096/Packed.Win32.Black.d-7dceffc00634c9e5594394d51243e0b0f0c2ed063a8bd7d3a97e94ed9a106072 2013-09-10 03:13:48 ....A 347648 Virusshare.00096/Packed.Win32.Black.d-7dd2f01515e035bb3f4608c1a761049e651dd78d280448db4f8e898477d2ca94 2013-09-10 03:12:42 ....A 530944 Virusshare.00096/Packed.Win32.Black.d-8054fc6ad277bf4982b2c72a6584be870ddaa48f84025acf18c023567b8cf3a8 2013-09-10 02:53:06 ....A 515698 Virusshare.00096/Packed.Win32.Black.d-809b851d50b7f95e3f0e9bda1687165c933d0a04a54b0f9375b09b2061078933 2013-09-10 01:52:06 ....A 928768 Virusshare.00096/Packed.Win32.Black.d-81b50620fe7819e67df570d1ea14cf358b132d0da2b45dd211565b31db419da5 2013-09-10 02:01:22 ....A 189715 Virusshare.00096/Packed.Win32.Black.d-845ff1413c128139e75a5ac8beb8c64026a624cf2fe66996ef48ede4f2e9f92c 2013-09-10 02:47:22 ....A 653312 Virusshare.00096/Packed.Win32.Black.d-863fb76bdb8d8a4efcceeaaf483856f94976c6c72cdadb5f9ad6e4d0abafffeb 2013-09-10 02:30:02 ....A 626688 Virusshare.00096/Packed.Win32.Black.d-869a33351d4c3869bd6e6adeba6bda2d3de596ad3cf48d266f58cbec58ecd246 2013-09-10 03:11:38 ....A 233472 Virusshare.00096/Packed.Win32.Black.d-878a8381b622c5ef94401b24009e099adc5ba8b432851ac1340a9e95a576eaa0 2013-09-10 03:03:06 ....A 1212928 Virusshare.00096/Packed.Win32.Black.d-8817ec24299d7dc21a24b7733fe798e37a5b436d437af7f0497626c8cc16bae1 2013-09-10 02:26:20 ....A 537088 Virusshare.00096/Packed.Win32.Black.d-887a049fe6f37ec5bddae68c6fc633905763b09a0d72171c198c922a1d5f4d8d 2013-09-10 03:13:58 ....A 689364 Virusshare.00096/Packed.Win32.Black.d-8a396decbaf5e808aad18560ea9fd9a96492a7fcc184360cbfed8eae84a8a55e 2013-09-10 02:06:44 ....A 678912 Virusshare.00096/Packed.Win32.Black.d-8bf4baf28f7f79d6d67606456fb2ea35a2937d417de28ef8a090fe56aaea0eac 2013-09-10 03:08:24 ....A 539534 Virusshare.00096/Packed.Win32.Black.d-92762035940d9122373579b6bfdfadba64f4d990c084c51a54f486fb8e07c25e 2013-09-10 02:18:02 ....A 622080 Virusshare.00096/Packed.Win32.Black.d-92893e82dc1222a9ce212047c93cd911859184420da76a8f91a7c817012690d4 2013-09-10 01:34:00 ....A 181760 Virusshare.00096/Packed.Win32.Black.d-96c93de1660835f17d4d5433bd9af914d3410eb73fe1cc59589f35ac2045648f 2013-09-10 02:03:08 ....A 341504 Virusshare.00096/Packed.Win32.Black.d-9d876fe9e7338398e9eadf19ddafe72415a5823765ce0ff5342124d69fde4419 2013-09-10 02:55:54 ....A 1121481 Virusshare.00096/Packed.Win32.Black.d-a11a4eb4dc403cd97bcc83300812396f0d58a3b84b43234235459181b98ffc44 2013-09-10 01:49:32 ....A 195584 Virusshare.00096/Packed.Win32.Black.d-a33a11586fb5ca2b86987aa0675f2f24bb91db9e98ba2499e6b41bd8a1b864a3 2013-09-10 01:38:58 ....A 609280 Virusshare.00096/Packed.Win32.Black.d-ab3f4183eda88490798e2d530fb4a85c1c9a535f3398941e228dd33ee5326e4e 2013-09-10 01:48:06 ....A 312414 Virusshare.00096/Packed.Win32.Black.d-b0fa261a747ebd069350d8ffbde17956f2961a2785857c125e5871ed1c293556 2013-09-10 02:51:34 ....A 196096 Virusshare.00096/Packed.Win32.Black.d-b88ee26c9964f0c22338b7cde7d68c490388fdc5f5e788308b22d1542d651cc3 2013-09-10 03:03:44 ....A 4243938 Virusshare.00096/Packed.Win32.Black.d-c1030fe8d88a5baa4bf5a3944a38dd41465e2615a7f9a75f7f0e6af3fbdf946a 2013-09-10 02:54:26 ....A 701952 Virusshare.00096/Packed.Win32.Black.d-c5231c609e4d5454cb867c4d34baa9b8d935418eca0a3dadb250285011fbda4b 2013-09-10 01:59:42 ....A 186861 Virusshare.00096/Packed.Win32.Black.d-c72d0523b9f1af2ae4646796074b286c021a2314d256391ed37bf0a412d55c2f 2013-09-10 01:39:38 ....A 159744 Virusshare.00096/Packed.Win32.Black.d-ce5c58d207b6504ca04fb7245b5b5f05bd674ff34d750633327b8080333b6cbd 2013-09-10 02:54:18 ....A 863232 Virusshare.00096/Packed.Win32.Black.d-d44a45f60e1e3c56bc441c6a04cab109d0b36f46d5f247a7b3623e2fc67c2e0d 2013-09-10 03:09:22 ....A 280683 Virusshare.00096/Packed.Win32.Black.d-d4d43b3522ce78cb09040290e30e200deac82e687dd444de187633810a61216c 2013-09-10 02:52:26 ....A 609280 Virusshare.00096/Packed.Win32.Black.d-d5c8594362932cfe50fc7a241727faa07fe7e0d7a41c0c038a0b3f01caf5e474 2013-09-10 01:43:56 ....A 1246848 Virusshare.00096/Packed.Win32.Black.d-d6238174140ea4dbb1a46a71380109bb27787773a29f1ccbdb87d074e19a6592 2013-09-10 02:29:52 ....A 788992 Virusshare.00096/Packed.Win32.Black.d-d6fa1be9f6321910b44d54ac24620ad060d7ebdca1a28ac648c1d7962827b91f 2013-09-10 02:48:40 ....A 604160 Virusshare.00096/Packed.Win32.Black.d-d7fd45b1c564670ee2a62da4d35936df943d5df49f5202cbd95f7781194f190d 2013-09-10 01:55:10 ....A 220032 Virusshare.00096/Packed.Win32.Black.d-d982d63f40a48c3612c652d1d1abfc4935eda067d42b4eff55c842fe6ac75b5e 2013-09-10 03:06:22 ....A 104448 Virusshare.00096/Packed.Win32.Black.d-da7f4beac97102d3f5234bc72cb8689b1de76b984c8f29d830da317e644a43d8 2013-09-10 02:39:18 ....A 503486 Virusshare.00096/Packed.Win32.Black.d-dc4a08cd7be1092968c038cd29f2f6d8b4f6d505f036923c9a78c3b5334ca47e 2013-09-10 02:31:16 ....A 184329 Virusshare.00096/Packed.Win32.Black.d-de04b1325b1a4d2d8301ea3e2d019ce9c0ca48dd4208ae627db3414d86194145 2013-09-10 01:45:54 ....A 551424 Virusshare.00096/Packed.Win32.Black.d-de32839dff66ccc665ed9324480d21fbfe823a03bc0fb82e513a89a746fd67aa 2013-09-10 02:26:56 ....A 2323888 Virusshare.00096/Packed.Win32.Black.d-e114fef0398d4010ef54b00bf1cc6926fb3d8819bf521cf17b2f35e538dac99c 2013-09-10 01:30:32 ....A 248320 Virusshare.00096/Packed.Win32.Black.d-e2797e252524e05b2c83c2b6b3fe821c2c0170e0794d775bb74cf811cc572201 2013-09-10 02:33:20 ....A 797184 Virusshare.00096/Packed.Win32.Black.d-e2eb7052adcf6c31f40a1b01955e207b888a5e0414a0638d8044f176e391af42 2013-09-10 03:03:10 ....A 1092096 Virusshare.00096/Packed.Win32.Black.d-e3198f2507f1e3b04cb11b3a82f6d2054a4f9a802e048e037f1ed436e7de8f99 2013-09-10 02:38:16 ....A 130 Virusshare.00096/Packed.Win32.Black.d-e52e0b7ac61436b5acfdb0a3d586a8d52ab72cfdb94e1bb45f0e425528bdf492 2013-09-10 02:11:24 ....A 869271 Virusshare.00096/Packed.Win32.Black.d-e536d7a5aa145244939bf2afed82cb8caf64912ca43e23cdf8e01bd047cb719f 2013-09-10 02:52:26 ....A 723091 Virusshare.00096/Packed.Win32.Black.d-e834af945132b7982fa15eeefc1fd1166ba2a0382c8184d5a7b444b903c67a2c 2013-09-10 03:08:18 ....A 233984 Virusshare.00096/Packed.Win32.Black.d-e9c196c39236985a53750e0e4e3372d0e1c535fdebee4b8409494418c8f85658 2013-09-10 03:15:18 ....A 2018531 Virusshare.00096/Packed.Win32.Black.d-eb4ebcb1f642dd3d74f4320af84a3da5902ed76865e226f1ecf27d23db4e2aa4 2013-09-10 03:06:00 ....A 1635673 Virusshare.00096/Packed.Win32.Black.d-ebcbe7ab9e3fe34a4f8359803b6067d594f1ccf4562f17fd512a4728c63fac8c 2013-09-10 03:13:46 ....A 5420032 Virusshare.00096/Packed.Win32.Black.d-ec0603d7f0cf555868f33ad203e318ceacb389c1a24bafeaf887a5b02f7620e6 2013-09-10 03:05:06 ....A 1025541 Virusshare.00096/Packed.Win32.Black.d-f00ba3ee6fbd5ea97b073258b01edb3919c83c0523277a49fb110016802db517 2013-09-10 02:27:32 ....A 373760 Virusshare.00096/Packed.Win32.Black.d-f00cbbb6fec4ba0decddd974112a596c9f8f4e8af7afd2de940099aea434fe82 2013-09-10 01:42:14 ....A 689664 Virusshare.00096/Packed.Win32.Black.d-f4bfdda1958adbe1f3dc6b652794acc486ed5e1c4921ed3d8af0b1f19897fd65 2013-09-10 02:39:54 ....A 616960 Virusshare.00096/Packed.Win32.Black.d-f739844aa091e92020ce9c96cbb59ac43e3970b69c72a1aad19ce37d3cb02f1f 2013-09-10 01:39:30 ....A 2463744 Virusshare.00096/Packed.Win32.Black.d-fab8ac332b8c24ab4e3604b675d6637e5cf937a5604ec9395a3dee2b971d58e0 2013-09-10 01:35:42 ....A 752128 Virusshare.00096/Packed.Win32.Black.d-fad609049ac84d92df8eef78b45f0f6e973415407df1c3962a5dae8334adb01f 2013-09-10 02:59:48 ....A 378368 Virusshare.00096/Packed.Win32.Black.d-fb652309709c6cebeb9ed180dc68c90c018d1fbd67821c56945d857e97f116f5 2013-09-10 01:57:22 ....A 6511907 Virusshare.00096/Packed.Win32.Black.d-ff04d78616203cab22465ca7fb0090278c868fe019da8dbdb75593cf396132f0 2013-09-10 01:57:16 ....A 255488 Virusshare.00096/Packed.Win32.Black.g-d6264ffe3d3f8f412095577ccda0534572682eb3152caf9ae43a9d2cdc45610e 2013-09-10 02:38:12 ....A 404480 Virusshare.00096/Packed.Win32.Black.g-d9be51f616608f778b030b7977d269ae2fa33422b2d899de84e30c4605b14f55 2013-09-10 03:10:06 ....A 55271 Virusshare.00096/Packed.Win32.CPEX-based.b-ea0072f46ac55d983bb19f63d6682a6fa3d1943bf9833698cabfbcb3f39a571c 2013-09-10 03:07:10 ....A 36905 Virusshare.00096/Packed.Win32.CPEX-based.bq-bcecd2faae4ecf9784767ec3ee4fa7ae427bf355598c93b41ce9602fa4f9b339 2013-09-10 02:02:12 ....A 249394 Virusshare.00096/Packed.Win32.CPEX-based.bq-c2529de35513f3492f8e720b46f2fb43dfd4311cc80e21eb1033426cfdece764 2013-09-10 02:14:40 ....A 21079 Virusshare.00096/Packed.Win32.CPEX-based.bv-a8e555dc1f124986c631b850ab52c11198c82d0b1166665fe8820c009bd3525e 2013-09-10 02:28:50 ....A 70172 Virusshare.00096/Packed.Win32.CPEX-based.bv-d39686909a6e617a190758778ff80ddc865809a35b0883026460edb3d15a6156 2013-09-10 02:22:52 ....A 417079 Virusshare.00096/Packed.Win32.CPEX-based.bv-e6263979f5363ff4b64c170df75d14dfc3f26cfbf377a09c22ea8c3348126564 2013-09-10 03:06:16 ....A 158208 Virusshare.00096/Packed.Win32.CPEX-based.bx-de3b388a78d1c846ebc3705f47eb77e273c8da65a9c80f9886180233f107b25c 2013-09-10 02:08:08 ....A 23552 Virusshare.00096/Packed.Win32.CPEX-based.c-80b9f2f00211cae220c39f9d5bc83a641ead53b94c7598ff9d9587069534305c 2013-09-10 02:33:18 ....A 34304 Virusshare.00096/Packed.Win32.CPEX-based.c-f56662fe3a26c2f619911e0e2e947262b45a69025b3b90267bc79ac6d0da89f3 2013-09-10 03:11:14 ....A 26624 Virusshare.00096/Packed.Win32.CPEX-based.d-63bad4a637bdbcc67fc21b193a0dbe813a10201bf08f84c35b8c0401eee49c2a 2013-09-10 02:34:30 ....A 642704 Virusshare.00096/Packed.Win32.CPEX-based.ds-6913bd6b9000cc4ef9506ee67629ef8ed10179d23dfc43632a135c78ae8eb202 2013-09-10 02:50:56 ....A 37757 Virusshare.00096/Packed.Win32.CPEX-based.e-d84fc5f113b8cd642e5e88a708c6e89ff9518b5ec689306940e23ab88b00b477 2013-09-10 02:34:04 ....A 13312 Virusshare.00096/Packed.Win32.CPEX-based.fe-6544b46ee8f7b4ae15d9bab22b0ffed98e0ba0c66916fb37be39de0a9432d795 2013-09-10 02:05:46 ....A 3507567 Virusshare.00096/Packed.Win32.CPEX-based.fh-a92a08d630290598ba4a7df4d06b9ac66d066e2ed053f24d88ee22a2904d1280 2013-09-10 01:55:10 ....A 45568 Virusshare.00096/Packed.Win32.CPEX-based.fh-fbbfa323a8af4bfd012e493db41a457c5cbe9def46738cbb79e899d2f340a713 2013-09-10 02:16:56 ....A 220167 Virusshare.00096/Packed.Win32.CPEX-based.fu-6162f81c30b5cc622c42080de45c525e807e2c53b65d4bfe08eff2913c2e1ccf 2013-09-10 03:05:56 ....A 208896 Virusshare.00096/Packed.Win32.CPEX-based.ga-92314128aa0e3f93927dfa3980243e373c51bffb13c07108f954498f138a43eb 2013-09-10 01:33:06 ....A 90584 Virusshare.00096/Packed.Win32.CPEX-based.hq-45a200271e0e94f996029e95b7c7307c1ff149162fd8b493085dec026e2ba3e8 2013-09-10 02:53:32 ....A 1024427 Virusshare.00096/Packed.Win32.CPEX-based.hq-c0a53d3c0c39401cdd9e17eb25e454efb904aa13be0ad92c9a6ef42ba108670a 2013-09-10 02:59:02 ....A 90506 Virusshare.00096/Packed.Win32.CPEX-based.hr-2f191a36cdc767a505a9dedc153c1760b65629b5e01099c4146ded7adecd0e39 2013-09-10 02:16:36 ....A 126986 Virusshare.00096/Packed.Win32.CPEX-based.ht-2dcfc5f41c9256a9858abe8c9a9f4fcb0a5624da8372bcd1613c224dc32e6a4b 2013-09-10 02:21:34 ....A 126986 Virusshare.00096/Packed.Win32.CPEX-based.ht-3ec1a405ccb9aead9b91f68edc63ad87ad3c485036758a5944caf7148cfe46da 2013-09-10 02:19:12 ....A 64010 Virusshare.00096/Packed.Win32.CPEX-based.ht-425b93f7ec1906494fd9ae8333b55b86ea537e1a99ceb2ab33f44a5e39cbe0a9 2013-09-10 01:30:28 ....A 88903 Virusshare.00096/Packed.Win32.CPEX-based.ht-5c29f141e76233a8a983f4e45e3673bc8b03e369165eccb3399d557056d3c026 2013-09-10 02:53:32 ....A 1591306 Virusshare.00096/Packed.Win32.CPEX-based.ht-d2d6008c2a58a90da0d5a0e0d4a59b0739dc2b7a8585082a87dff52b0ad7badd 2013-09-10 02:54:10 ....A 52073 Virusshare.00096/Packed.Win32.CPEX-based.ht-e28b67e241b94192b6365ddf5aa3c6ca271b67896286de663d4e4e60800f9aca 2013-09-10 02:45:32 ....A 270346 Virusshare.00096/Packed.Win32.CPEX-based.ht-e7f8834e0011ab3e511da545bc80e63b043a6dbcfeac4441b3d70cf504eb24d6 2013-09-10 02:01:20 ....A 251194 Virusshare.00096/Packed.Win32.CPEX-based.hu-4db6298c7fbf16db4562289b796516e598aeea1987f31b6cd711b988234fc128 2013-09-10 02:52:10 ....A 254464 Virusshare.00096/Packed.Win32.CPEX-based.hu-70c2589de5f9646ea9404e3a860eb3041add1a63d0bef67e9b0718dc5c3cfbba 2013-09-10 01:55:36 ....A 188416 Virusshare.00096/Packed.Win32.CPEX-based.hu-85575bda752e9c61514dae271409ee778d4cf3e594b190626f6393e2f54e5e5d 2013-09-10 02:17:34 ....A 286208 Virusshare.00096/Packed.Win32.CPEX-based.hu-c0d6e24776615c652ea6e67f3ccfc81cfad0c3c8420918f727a14f59efb3f0ba 2013-09-10 01:33:24 ....A 138816 Virusshare.00096/Packed.Win32.CPEX-based.m-6447ef97f19cf493ffbcfbed293b3c0dcbf0ae16135416968bb91fbcf4b2c33a 2013-09-10 02:32:26 ....A 141824 Virusshare.00096/Packed.Win32.CPEX-based.m-744f26214aa3950a9f5ec47aa8c6567e439fabb57bf9681888b6fcda73e2e0d2 2013-09-10 02:06:38 ....A 1962696 Virusshare.00096/Packed.Win32.CPEX-based.m-795229fc263ab74149ddd45649c615f2168aee53c065cfff2fe32038957ba599 2013-09-10 01:45:56 ....A 180224 Virusshare.00096/Packed.Win32.CPEX-based.m-84fcd4be60579bae9d80c3c7654bcf4540de4a8f3a5567572cb700d722180e86 2013-09-10 03:15:04 ....A 223744 Virusshare.00096/Packed.Win32.CPEX-based.m-f764c7eaa5bc8775b85d254cbbf923c608b13a5f4f7192f0c95cc965a61f940b 2013-09-10 02:32:16 ....A 175104 Virusshare.00096/Packed.Win32.CPEX-based.m-f8e7de41ed846ac160fccba7bd635d2c6373607aa57a45b8ac39d166c7ed0c52 2013-09-10 03:12:08 ....A 127488 Virusshare.00096/Packed.Win32.CPEX-based.s-f5e11b98bd7abf93a96189ab1fa167c6bf0da2050684a3e7bdca6751dc4b7aa4 2013-09-10 02:04:12 ....A 730112 Virusshare.00096/Packed.Win32.CPEX-based.t-ada0352edde0f47b2938907e7a7df1d00c4072bff19c52186d7335df5f49558f 2013-09-10 03:11:10 ....A 401408 Virusshare.00096/Packed.Win32.CPEX-based.t-d86aec21d2df1780dd60699216abdb5ca5ec648785168e8f1f3805af0e1d75df 2013-09-10 01:37:16 ....A 1093097 Virusshare.00096/Packed.Win32.CPEX-based.v-2f68c89985ae9f87b98253be98459011e9137638ea27f9d6bf81ff7cc9ef4c1d 2013-09-10 01:48:28 ....A 178029 Virusshare.00096/Packed.Win32.CPEX-based.v-9f3cc4b1559ad11655a8cb84ced12f5c01b0d305ef945f51ad19b862b3588633 2013-09-10 02:35:46 ....A 828792 Virusshare.00096/Packed.Win32.CPEX-based.v-b696a89761f12d1d08af8ab732dfdd97a861b0df60c8e020ce62b35cea3e704b 2013-09-10 01:48:14 ....A 1177369 Virusshare.00096/Packed.Win32.CPEX-based.v-c23071865d4b1570221a4f654c112ada172ca0cf4a7118bb9f95c9cbef06f127 2013-09-10 02:27:50 ....A 492008 Virusshare.00096/Packed.Win32.CPEX-based.v-d2a1495815a0207d8c517134ab9a5ffd8b466e0428a23f76032ee69e00e6be86 2013-09-10 02:36:44 ....A 1385848 Virusshare.00096/Packed.Win32.CPEX-based.v-f042f59b3b0fc2d411c28c36de0e31ac2c956f5c1270b18c0d9b943f63818acb 2013-09-10 02:23:22 ....A 59255 Virusshare.00096/Packed.Win32.CPEX-based.zd-911ccb948285272c9ccfcea7cfafb06edf49b3c07bdaad535c3256b12a1681c2 2013-09-10 02:44:28 ....A 66642 Virusshare.00096/Packed.Win32.CPEX-based.zd-ec629e09237af10648a12eedf58d5a255819721ceb30dc03d6715d9db648959c 2013-09-10 02:25:58 ....A 1129984 Virusshare.00096/Packed.Win32.CPEX-based.zj-55b66dd07cf05ec418596533ea069bf6ff432e65908b4cb091b7cb23e7595716 2013-09-10 03:12:40 ....A 176128 Virusshare.00096/Packed.Win32.CPEX-based.zk-7099b2d6d5ebd7824b75cf8c7556ee8beeb5eb2a9f0b1410de591b6774d4cc99 2013-09-10 01:59:30 ....A 31744 Virusshare.00096/Packed.Win32.CPEX-based.zk-d989361bcd91d822e1dc028c8039fc2b272aecf47101113c58446234b6d6d319 2013-09-10 02:27:00 ....A 619008 Virusshare.00096/Packed.Win32.CryptExe.gen-9656dcbb7c7876000b850a0743b15d3fce1ac80ed97f81ff0e7584967d5e2d94 2013-09-10 02:10:08 ....A 1107296 Virusshare.00096/Packed.Win32.Dico.gen-25df13d954bc0f0ac94f733ce1462d391977c04583551620560545c9af551fd3 2013-09-10 03:14:46 ....A 50815 Virusshare.00096/Packed.Win32.Dico.gen-4a24164990e2f2624f162c96b8d085961184bce99eb2412637907a6abfffd563 2013-09-10 02:25:20 ....A 787296 Virusshare.00096/Packed.Win32.Dico.gen-85b6615148826aa2d5fc576f492d94fe6b4f26db9904e5e0e237af4541d79346 2013-09-10 02:33:36 ....A 540160 Virusshare.00096/Packed.Win32.Dico.gen-96a077b277a6deff76c821821982c74b7d6ecf7df6a13df5084b3b7bbc42b332 2013-09-10 02:33:18 ....A 840704 Virusshare.00096/Packed.Win32.Dico.gen-e10f69c00fcf235062bb702e7ca52a0a80e59b596e0d4dc54b45f90814e9094c 2013-09-10 02:56:44 ....A 375808 Virusshare.00096/Packed.Win32.Dico.gen-f9596ebe6316aad7b7979418bb54a1bcaa8c6cd695e3ff51bdce7af4716c7d5d 2013-09-10 02:30:18 ....A 12976 Virusshare.00096/Packed.Win32.Gena.c-d6f12841dc3fd4f6510cf7acb1de6a3a43c84851b83846e407980472f9b1f683 2013-09-10 01:33:48 ....A 372736 Virusshare.00096/Packed.Win32.Hrup.a-3e96041f54d8db7042524272bfea52a3c1a8e9217808cae7313d9b059a6a8040 2013-09-10 01:44:08 ....A 339968 Virusshare.00096/Packed.Win32.Hrup.b-1b290bd213f753910de7cf07999ca67daaf4903d6bbcb6e753a3350eb5559570 2013-09-10 01:55:54 ....A 299008 Virusshare.00096/Packed.Win32.Hrup.b-1e6266a2ed2c8a5f7a1ff63c98bf39702e25b97683a1df7fe8fdd90f2555e90d 2013-09-10 02:32:00 ....A 393216 Virusshare.00096/Packed.Win32.Hrup.b-246ba9c9b767d9aea3ccf9a26a0a3c3848ce46ee9a93baaf859a9a5590622e11 2013-09-10 02:53:14 ....A 504320 Virusshare.00096/Packed.Win32.Hrup.b-334c5f1d2470ff015f4bdc38df098408be991e790a5b63e62d62a92dac825cd3 2013-09-10 03:09:22 ....A 533504 Virusshare.00096/Packed.Win32.Hrup.b-33737bc1af3577ef5fa95ad56ee048ce4626091ce21a1ca946fcb39bd4712341 2013-09-10 01:46:04 ....A 269190 Virusshare.00096/Packed.Win32.Hrup.b-3448720560f0d791f5415a1665dd2eebeba2f5c649e26e449ceb6f249a76e44c 2013-09-10 02:17:54 ....A 490496 Virusshare.00096/Packed.Win32.Hrup.b-3563f69a27475e62c83335acb84b647c16782cc29ea4bcc8395d53fe687ae839 2013-09-10 02:57:22 ....A 512000 Virusshare.00096/Packed.Win32.Hrup.b-371ddf86c9b02b17e85449aa284ea1a0d1e705234a3f8bb9396f98f70abe588b 2013-09-10 01:48:06 ....A 319488 Virusshare.00096/Packed.Win32.Hrup.b-43143eb7ac8a749325e3dab11698e2021c723b50149ef73f67034cb2dd3583e0 2013-09-10 02:02:04 ....A 634880 Virusshare.00096/Packed.Win32.Hrup.b-4d58d1b9ddc0f2d53ae8633e7da85711a0c1afbc628e6992c54f2dffadfbca1f 2013-09-10 02:15:40 ....A 483328 Virusshare.00096/Packed.Win32.Hrup.b-501df06382e0e7669a31d3686421efd69300badb97e42593da4710438c8f6b74 2013-09-10 02:20:24 ....A 318464 Virusshare.00096/Packed.Win32.Hrup.b-5199b07556fdfd0c53b21caf13e2dfc3eb449ac1c591ec177875e920c2c7f176 2013-09-10 02:27:56 ....A 356352 Virusshare.00096/Packed.Win32.Hrup.b-5bd7f13d7477385669e95bd1f97d47c04363c74b2ac2cb7fe80ee9f45879bc43 2013-09-10 01:41:34 ....A 343040 Virusshare.00096/Packed.Win32.Hrup.b-5ef77c3192402a6fbbf82b47a282044df78068beef9a97cb3eebe2f1a6787e59 2013-09-10 01:53:44 ....A 602112 Virusshare.00096/Packed.Win32.Hrup.b-65c4449f6460b51fa1b0c16a9cdcc92d43ff9d92345c939cc903297e617a7dc4 2013-09-10 01:52:22 ....A 296960 Virusshare.00096/Packed.Win32.Hrup.b-6baebbb132dcbe4c7be8003dc2f575cc2109cb9ab17ce16e71c3f37b224fcaf3 2013-09-10 01:51:20 ....A 389120 Virusshare.00096/Packed.Win32.Hrup.b-6e808cb22097f9387eb1a9a3dacebb09cdf73146e148f6ad477d031403079055 2013-09-10 02:05:02 ....A 417792 Virusshare.00096/Packed.Win32.Hrup.b-723aa86d5a7eff94c755c59b75e261c10fb1eac047f17500cc814e9ed90729eb 2013-09-10 02:06:34 ....A 466432 Virusshare.00096/Packed.Win32.Hrup.b-759b1b0bc99592b79030394b4f654df29ae68f80bdf5e50d1b89cf738d82c1d2 2013-09-10 02:19:44 ....A 297984 Virusshare.00096/Packed.Win32.Hrup.b-77484becd2ce8a08152af41bc4b66c15913c814d047d900b74bba36800a336e5 2013-09-10 01:48:58 ....A 331264 Virusshare.00096/Packed.Win32.Hrup.b-77ad109018e43d5ea99feca40dd4a9cb860bb4701c75a90a22d93ceb6ccad5c1 2013-09-10 02:35:48 ....A 360448 Virusshare.00096/Packed.Win32.Hrup.b-786fd57f399a699f291c15b00644b48ddfaaf5e39dc756ebe5feeaf2b3749df9 2013-09-10 01:37:40 ....A 548864 Virusshare.00096/Packed.Win32.Hrup.b-8205fac4e9c40bffd50f290511fcd9c582c65ef1136515da1b84d9e44aa1d0a6 2013-09-10 02:42:02 ....A 311296 Virusshare.00096/Packed.Win32.Hrup.b-83137d4b009f0456ff90417e0468362a6c7510e4692cb14cdb45d78d57c27621 2013-09-10 02:06:28 ....A 356352 Virusshare.00096/Packed.Win32.Hrup.b-89385169814344e5bf2663fc33a28dfc07a8a95f6ab1a1f040cc22002af1ca06 2013-09-10 02:26:22 ....A 368128 Virusshare.00096/Packed.Win32.Hrup.b-8b7bc9cc3e632b80bf8085c086595c563be4b186aaef56e2439f5b4c0d7703ca 2013-09-10 02:39:30 ....A 376832 Virusshare.00096/Packed.Win32.Hrup.b-96d7058d95706f69b60c58a70cf13cc402220982c74b9c772f0e3b9cbc8cdaa1 2013-09-10 03:04:38 ....A 393216 Virusshare.00096/Packed.Win32.Hrup.b-999257e6f7c02fd734839cf68dc445b34b0c08f42d5737fd3b502b02c934a5c6 2013-09-10 01:58:44 ....A 304640 Virusshare.00096/Packed.Win32.Hrup.b-9c2a69508d3f9915eefbe28b145828de31a97a28eb039c1e0fec94a13ab38f59 2013-09-10 02:00:24 ....A 317952 Virusshare.00096/Packed.Win32.Hrup.b-9df5a30ced2bc32a35e19bb551987c920057c8a040575f5651f043b5eefb0e3c 2013-09-10 01:41:36 ....A 384599 Virusshare.00096/Packed.Win32.Hrup.b-a80503895ceafb57049440623821794857fe49b1a1bd8dce3f13be0be895c215 2013-09-10 02:50:24 ....A 337920 Virusshare.00096/Packed.Win32.Hrup.b-b53bc7f34872120690b0af74b1f179ade057eb63b82c2f38bcc71791a2c941e7 2013-09-10 02:41:18 ....A 558592 Virusshare.00096/Packed.Win32.Hrup.b-d3441e0953d6a0d01bd5ae822aa13d60ea0472b020fad2763c2fc32faa6fd852 2013-09-10 01:44:00 ....A 405504 Virusshare.00096/Packed.Win32.Hrup.b-d4f323d50d5f8a738f0001d9b7e6ecca33758159f452b7b77c11e7c7bc0616c9 2013-09-10 03:13:04 ....A 516096 Virusshare.00096/Packed.Win32.Hrup.b-d518b24a59c8418d4034e8173e0e094d39261c77b871837d180585d348e8f516 2013-09-10 03:04:12 ....A 376832 Virusshare.00096/Packed.Win32.Hrup.b-d6f36ef6ada8853c19bb77aab10bc10ef0ed60a4476bfb0c7b63aa5fec8efed5 2013-09-10 02:39:42 ....A 393216 Virusshare.00096/Packed.Win32.Hrup.b-d921b163f1260343a69201f3bc96f72d62ee47a87ea52601d79ebf751511fff5 2013-09-10 02:06:08 ....A 448000 Virusshare.00096/Packed.Win32.Hrup.b-da19ab02c584439dd07994daa8b83c9415d30226c08b03600b6ca6060cd76101 2013-09-10 01:57:34 ....A 544768 Virusshare.00096/Packed.Win32.Hrup.b-dc20479ff7c11a23411b2ae430a2c1e4e7cf37edd450c6767e78646ce3ecbff1 2013-09-10 02:30:44 ....A 359424 Virusshare.00096/Packed.Win32.Hrup.b-dd9907f0971ec741a3b0d150387bb5eca5bc2da0781ff3b5121328bab14f5671 2013-09-10 03:00:34 ....A 360448 Virusshare.00096/Packed.Win32.Hrup.b-de48d0ce980f761f3352cf771d59499ba96b2bb902f58e88d515f47da9b8dab8 2013-09-10 02:29:12 ....A 647168 Virusshare.00096/Packed.Win32.Hrup.b-dec14ef5fbf8b8843aa39cf5cf8ea28880fd678ac4527ed11c68aa70ebc5fe6c 2013-09-10 02:22:42 ....A 335872 Virusshare.00096/Packed.Win32.Hrup.b-e0eaa736773ab6cd44aa32b411189d0fb3eaf50ca7ea75fa6fb6c1a78a35338b 2013-09-10 01:54:32 ....A 287744 Virusshare.00096/Packed.Win32.Hrup.b-eb12ecaa9882178ef8efdb05a430a5749631d23e7102e7574d2b180a9d07e9cb 2013-09-10 01:35:20 ....A 1614647 Virusshare.00096/Packed.Win32.Hrup.b-ebb7472c7b156bebae279a728b9fc46edbf4877597502767dcd60a243615102e 2013-09-10 02:06:18 ....A 376832 Virusshare.00096/Packed.Win32.Hrup.b-ef7279a5bde32c56bffaf3a8c105b0b62087b49090afe5fc89eac132817670b2 2013-09-10 02:52:08 ....A 525312 Virusshare.00096/Packed.Win32.Hrup.b-f0cb237449bbf458f349e7a4ce25445e21eef92a14cca6e896f8aef82d1a7898 2013-09-10 02:42:14 ....A 544768 Virusshare.00096/Packed.Win32.Hrup.b-f0e6e833f84e83b512ec1e24a561150d1848c0e63cf6ad210d78c588fb652521 2013-09-10 01:42:14 ....A 585728 Virusshare.00096/Packed.Win32.Hrup.b-f194b553862e0f7a41e5d50f79b432955595a9b52924b8177ce47a37ff348941 2013-09-10 02:27:18 ....A 327680 Virusshare.00096/Packed.Win32.Hrup.b-f30946cb664207cf39ae3f0880189288cff5d3bac9c6e08501e4c770cd737916 2013-09-10 03:12:46 ....A 487424 Virusshare.00096/Packed.Win32.Hrup.b-f4900b4548871ce8f0f534d0cc0d21497f16679de78bcd8834da2bbd057e704f 2013-09-10 02:19:24 ....A 320512 Virusshare.00096/Packed.Win32.Hrup.b-f6a9a6e6797fc70b81e1968a07b5672864d0db5c9f4600d032ccb51e2318c50a 2013-09-10 03:13:08 ....A 315392 Virusshare.00096/Packed.Win32.Hrup.b-fc1203e390b986a86364c79f106ef67e5bfbb161dfc5e01b1ed0d47298476a5b 2013-09-10 02:21:12 ....A 86020 Virusshare.00096/Packed.Win32.Katusha.a-2452751d4092fd50ef76626745b1f6d227d8ee2c0f7aa03598ff96c22790d961 2013-09-10 02:25:16 ....A 23081472 Virusshare.00096/Packed.Win32.Katusha.a-54b7cef183fe2f9222c7408acf3b415b9e2d11ac41fdefdeee89330b7b57ed0a 2013-09-10 01:40:16 ....A 163840 Virusshare.00096/Packed.Win32.Katusha.a-65502cbcc5e5aacb827f8c52df1dd43279b20225487cfae40fb4a3e581f0fcf3 2013-09-10 02:10:14 ....A 101380 Virusshare.00096/Packed.Win32.Katusha.a-9132aa7037b2003937832aaad7a699b3b15fa07f027198c4097f84373790111c 2013-09-10 02:05:38 ....A 33152 Virusshare.00096/Packed.Win32.Katusha.a-940d69af4e7969b552eb8355cf098d63f68ca90ce503be5a2b22c560d42447cb 2013-09-10 02:02:40 ....A 33152 Virusshare.00096/Packed.Win32.Katusha.a-a0ede49fdf3e453fe423eafc52b2b2c3e0a8302b26248fd5af541d8dc40745ce 2013-09-10 02:14:00 ....A 32256 Virusshare.00096/Packed.Win32.Katusha.a-b0645fc1695635385b5965b07335134d2e854dddfb54c239a1d0433b086f32b0 2013-09-10 01:43:44 ....A 176128 Virusshare.00096/Packed.Win32.Katusha.a-d965815add3ba28a341159cc82ba0a1bc935c4688e5d7797c263061430266b91 2013-09-10 02:36:52 ....A 92775 Virusshare.00096/Packed.Win32.Katusha.a-dc7d9a3b93e72093764a71cee20a6e3786866c676dd7d280e61b2dd403a5b27a 2013-09-10 02:37:28 ....A 352408 Virusshare.00096/Packed.Win32.Katusha.a-dccf8ce54c746d0b75a8a42af4fa70150284835a1e1c092f282caadc9a498ed4 2013-09-10 02:29:26 ....A 180224 Virusshare.00096/Packed.Win32.Katusha.a-e3ec3a3d4ff3b590c8cee9b4cca79315c07784768193e4ce75426d19f2250c04 2013-09-10 03:05:58 ....A 32256 Virusshare.00096/Packed.Win32.Katusha.a-f0849807b6bdce6eeb73627cc799f25b13f8d28ab2160b9ae3de26ac1b9376f3 2013-09-10 02:59:52 ....A 155648 Virusshare.00096/Packed.Win32.Katusha.a-fe429cd3d8ad4f476cbff7bef05fcc71c4480ff31d564925b4fe6f3441b4f4a3 2013-09-10 01:38:44 ....A 281269 Virusshare.00096/Packed.Win32.Katusha.aa-07973d08ffc356a3e44634d9353fec5e666a356f3dead5e785aaf168180bd3a1 2013-09-10 01:45:48 ....A 819712 Virusshare.00096/Packed.Win32.Katusha.aa-09076e539fbf8390a0694bb2543d536599923131f8a62fe142de976d53656f30 2013-09-10 02:18:56 ....A 317440 Virusshare.00096/Packed.Win32.Katusha.aa-0ef77a74adb3784e8f247d9d2bd76987efd2fbe166176a8cf8a6dad6afd90036 2013-09-10 01:39:22 ....A 311296 Virusshare.00096/Packed.Win32.Katusha.aa-10edfc5072631f497a022471f42c39e0da2e00e12bf57e5c19b722778b2f6278 2013-09-10 01:39:38 ....A 76800 Virusshare.00096/Packed.Win32.Katusha.aa-13406b94484bc983978896335ff8b7fb3bb02a5727d5829a48121c1f45263106 2013-09-10 01:39:04 ....A 303616 Virusshare.00096/Packed.Win32.Katusha.aa-1405c9eb2025bb1e6004f551b8bdcd8ff6769e9adf0bf997b02c9a376b871650 2013-09-10 01:51:00 ....A 55296 Virusshare.00096/Packed.Win32.Katusha.aa-198647df1b46d7c28489e206c1267d1cc85e5e813f16c6b79384fd8999bed870 2013-09-10 02:33:24 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.aa-1e7edd8f1ddd83794ed6d01b0ec973659bc95a0cc758d17d3663d35f0fc7914f 2013-09-10 01:33:54 ....A 315392 Virusshare.00096/Packed.Win32.Katusha.aa-217be1bbe383333c76b1701dd2fcba2cbe37384c081673efc923fc4db0428597 2013-09-10 02:13:58 ....A 121856 Virusshare.00096/Packed.Win32.Katusha.aa-21ec0f24652c86b2d7a3f12f3e362acfd99376b433713337fd76ab5e812102dc 2013-09-10 02:10:24 ....A 819712 Virusshare.00096/Packed.Win32.Katusha.aa-28cb519251d883a3bd8c0401b7a91cdf6d7b71ed4f57446fb61fd724e0928e27 2013-09-10 01:54:28 ....A 74240 Virusshare.00096/Packed.Win32.Katusha.aa-2a04a7ef6a9e15f05944a079d2d8e2f2b48534b7d1e7fb0fb03bbbc7ca30ac9c 2013-09-10 02:23:22 ....A 70656 Virusshare.00096/Packed.Win32.Katusha.aa-2b919d501068f393b01f482277b15d255d89e49bb48af5a89a598251711c67f8 2013-09-10 03:05:24 ....A 55296 Virusshare.00096/Packed.Win32.Katusha.aa-33f718af1f143f554180a6dba5ef1c948ceab807aa0a82e3b6e800ff533f21a0 2013-09-10 01:39:30 ....A 122368 Virusshare.00096/Packed.Win32.Katusha.aa-36a6c3e1cfa7beaf6346615fb491a5344d55d2de157c5877bddd088ab900fabb 2013-09-10 01:40:36 ....A 316416 Virusshare.00096/Packed.Win32.Katusha.aa-39049a535db468ceff3863212a2e64c8dd87c6508fd9aa62483870765866bb4f 2013-09-10 02:40:24 ....A 303616 Virusshare.00096/Packed.Win32.Katusha.aa-39f7d6a8f76d0b5de3cd41a58767c5c88d26e5b75b62df894e7c4ccea49d8f9b 2013-09-10 01:47:54 ....A 311296 Virusshare.00096/Packed.Win32.Katusha.aa-3e430e4b3cff31eb930630dc1dd1003a246801fde5121798d72e63edd27a83a0 2013-09-10 02:29:54 ....A 74240 Virusshare.00096/Packed.Win32.Katusha.aa-434f724e599fea80d3b4271bbd80cb5d82d95fd3910a6f3ada396ca39e997a05 2013-09-10 02:31:52 ....A 310784 Virusshare.00096/Packed.Win32.Katusha.aa-46ae373fd8241993dd943a6cf71c0b42be87166b9b2db6bf83978dd7beac875d 2013-09-10 02:56:06 ....A 303616 Virusshare.00096/Packed.Win32.Katusha.aa-4afdb9c7f104bf79d3482d0ef542c82ee1a744e846885498dc8599cdba58d345 2013-09-10 02:51:24 ....A 66048 Virusshare.00096/Packed.Win32.Katusha.aa-53cd3fe35c85aa11d34bf5de902f88caae172b7b1c0d5b8a6c361cd8f6c44960 2013-09-10 02:51:02 ....A 81408 Virusshare.00096/Packed.Win32.Katusha.aa-560e01863c5f8a7cb9663d143548ab18743afe02c8fb3c78651f5421bb1152e0 2013-09-10 02:15:14 ....A 46556 Virusshare.00096/Packed.Win32.Katusha.aa-5c5d1e21621594b5b393c10a2f432ede6b07bca567eaf18bb7b42eac71c0cfdc 2013-09-10 01:56:06 ....A 315392 Virusshare.00096/Packed.Win32.Katusha.aa-61aeb52a3dcb838911597d23decbac40e1eae510b5a9f7fcfcdc0ccbaa74e14f 2013-09-10 01:49:42 ....A 308224 Virusshare.00096/Packed.Win32.Katusha.aa-70ead97886cdb4fb7f89dee1a2e74825d98183e275c4cf26704347b0cf280146 2013-09-10 02:08:44 ....A 822784 Virusshare.00096/Packed.Win32.Katusha.aa-994feee0c1e812027e73c5763dbb53e973d60c6d7daafd7bc56de020c3a452fb 2013-09-10 03:08:12 ....A 303616 Virusshare.00096/Packed.Win32.Katusha.aa-a189695f10f9196dd24d25ac3012bf052c34fdf4b266dd8cf8f4c03f62999165 2013-09-10 03:13:36 ....A 128512 Virusshare.00096/Packed.Win32.Katusha.aa-a841201355c66ada009153082e5bcfe68e7f4668034e6453262b034bbdf7af62 2013-09-10 02:43:02 ....A 70144 Virusshare.00096/Packed.Win32.Katusha.aa-aca3a6ae3c740474b03d8d98adaa6bc23c59eea614431b3563d4b87779b63a44 2013-09-10 01:47:58 ....A 315392 Virusshare.00096/Packed.Win32.Katusha.aa-ade7b1cb4bc8eed483dc7e17eea6a5ab2b831b02d43192b784ddc385991154cc 2013-09-10 01:39:58 ....A 44024 Virusshare.00096/Packed.Win32.Katusha.aa-b33765bb61e2c50e4c89317564b850fa5829d182437d0fd872e956b5fdfa7801 2013-09-10 02:07:50 ....A 790528 Virusshare.00096/Packed.Win32.Katusha.aa-b61c3606c25dd1a1da805ca8ad8effbc3417738c4976e1341ba7f19c18220e90 2013-09-10 02:01:18 ....A 317440 Virusshare.00096/Packed.Win32.Katusha.aa-b61cb838152be413dc3c39a665440c0cb28c0b22896c41fbcc7cfbfa304f22f6 2013-09-10 01:30:08 ....A 820736 Virusshare.00096/Packed.Win32.Katusha.aa-bd9686073fc06328112eae62f9304f5f8e4832de4b8d772362f4e462d8a1528e 2013-09-10 02:04:24 ....A 112128 Virusshare.00096/Packed.Win32.Katusha.aa-c097bfa9aa1b4a86e9bc959ca0c6d49660195bde519226a69f0c9ae5a1afaa44 2013-09-10 02:05:48 ....A 315392 Virusshare.00096/Packed.Win32.Katusha.aa-c9fb861b1d7cbeb1fe4e907f80a9cfe5517f8a4462dfba63a273d2f514983a91 2013-09-10 03:13:44 ....A 318464 Virusshare.00096/Packed.Win32.Katusha.aa-d7e1298fdf0381f2db2aeb1fdbb7b0d8b994bc08d87871b34766bafa84b8ccce 2013-09-10 01:39:36 ....A 303616 Virusshare.00096/Packed.Win32.Katusha.aa-d8e18c3ac0daa756b8bfff92923eea484e02342c50aba8b3f4014f767e527733 2013-09-10 01:45:00 ....A 57727 Virusshare.00096/Packed.Win32.Katusha.aa-db78ad705d41ddf88b6bfbff84a240dd4c600b9bb741b2e0297ad2460a91ffd3 2013-09-10 02:50:10 ....A 315392 Virusshare.00096/Packed.Win32.Katusha.aa-e2c90d97c8a1fad58d92d7c87c407c53c6f1dd67e200086cc25c179884a23d01 2013-09-10 03:14:32 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.aa-e7d87aa1d407f30c2c6e3df6f5ef8aab42e92c05272865641c5d9b782d80908a 2013-09-10 02:02:52 ....A 313344 Virusshare.00096/Packed.Win32.Katusha.aa-efd474b62ad31cd002acee8f115432832e38f2db8212b22c5c49331d8baa760c 2013-09-10 02:56:36 ....A 124928 Virusshare.00096/Packed.Win32.Katusha.aa-f5c15ce4ac77231960b12bf31031c329dbb645a2694b58b9a458fa5ebd90be77 2013-09-10 02:46:08 ....A 823296 Virusshare.00096/Packed.Win32.Katusha.ac-028af8ed026dacbfe3fa11e5c2921c4358df9384183db1dd54248a89cef84111 2013-09-10 02:07:08 ....A 823296 Virusshare.00096/Packed.Win32.Katusha.ac-05b2365c7c758c89cb20edbc857e4feb21257abb9ddbc0a630459aa152d147c5 2013-09-10 02:23:48 ....A 541696 Virusshare.00096/Packed.Win32.Katusha.ac-0d37b71a325073452adeb9e5b7c739a65f29fe390572979acadffc15fc1eefcb 2013-09-10 02:12:04 ....A 319488 Virusshare.00096/Packed.Win32.Katusha.ac-15e7e268dbe9fb533ad2f417e758679cdfc4dd88d6c3313a36c74aae73b31a86 2013-09-10 02:02:34 ....A 872448 Virusshare.00096/Packed.Win32.Katusha.ac-205beaff90b55f287d61bdf3552373284df05a37acd9b81137112e8c17615da7 2013-09-10 02:05:30 ....A 602112 Virusshare.00096/Packed.Win32.Katusha.ac-2f69580a360246c5ab5f5a57706028215daf2b3a64f57c63a4df588becc731f1 2013-09-10 01:56:14 ....A 327680 Virusshare.00096/Packed.Win32.Katusha.ac-4241d77deb3e99927ca1d4f10d05819a22b5e5f09d0c0b869076138aeabdaaa1 2013-09-10 02:34:12 ....A 541696 Virusshare.00096/Packed.Win32.Katusha.ac-48daced38042d21e9dc86186f3f1a72ed171ec55d1f9498bdb6562793c1dda7a 2013-09-10 02:27:06 ....A 319488 Virusshare.00096/Packed.Win32.Katusha.ac-6a6b9fc591a64dc241134e790a8d42651f4371f580f5cfee64dfaaec56692e93 2013-09-10 03:15:26 ....A 600576 Virusshare.00096/Packed.Win32.Katusha.ac-b3829f1b5c29d5c0eada11fbfa8470772c291d8802c25b8f49e99fbf917cdd55 2013-09-10 02:34:10 ....A 454656 Virusshare.00096/Packed.Win32.Katusha.ac-d47cffd1a9f03685e60dc4b5f16d9a2b4ca18d864ba88acd8cd68786a7c6c7e5 2013-09-10 02:52:28 ....A 532480 Virusshare.00096/Packed.Win32.Katusha.ac-d8236f2ef847d3b2a52a2b902ad20bb1c6a9a05bd7452f7258e92f1434809e32 2013-09-10 03:08:50 ....A 745472 Virusshare.00096/Packed.Win32.Katusha.ac-de44899b2181662d3a32799e07daaa0b7021947c100d14e49d181f50d3e9a5c9 2013-09-10 02:49:48 ....A 579584 Virusshare.00096/Packed.Win32.Katusha.ac-e0236bc2fc15ed49476fe9c8a19c0da0462e6a22c7b1ef004e1ae282a8dc9dab 2013-09-10 02:53:32 ....A 843864 Virusshare.00096/Packed.Win32.Katusha.ac-e9e55de35b2d39272a64558e4b9b89a40d09060c53a60dcff50d1dfc2dcdde7c 2013-09-10 02:53:14 ....A 823296 Virusshare.00096/Packed.Win32.Katusha.ac-efb41928ba28c45fd4ab6db14d5aea96dbcaa59bbf3c1ae2ccf0981a54fa9576 2013-09-10 01:32:32 ....A 602112 Virusshare.00096/Packed.Win32.Katusha.ac-f1b3215be9b7397ddb90fae1073648c9780281e5365194c5cd327a87f2fd1ea3 2013-09-10 02:08:14 ....A 572928 Virusshare.00096/Packed.Win32.Katusha.ac-fb070fcfad119bbfc2d5faadd69e98e8caf625de4ee5f3b77e1aeccfd02aa185 2013-09-10 02:05:48 ....A 66240 Virusshare.00096/Packed.Win32.Katusha.b-20d35b1f185ce67609fb0de82495a0b1074a9f1c65c2d40a8ad88375a538feeb 2013-09-10 01:58:46 ....A 337872 Virusshare.00096/Packed.Win32.Katusha.b-71ba4d558374473ee8febb57e883daebba310530c3590a01b71be525fe4e6389 2013-09-10 02:28:00 ....A 64000 Virusshare.00096/Packed.Win32.Katusha.c-5782691fe4bdc53bad87ef583b7ec86c4eb150dea7438c15385e9ef646c16bf3 2013-09-10 03:09:40 ....A 31232 Virusshare.00096/Packed.Win32.Katusha.d-283471f369e48e79b61968e05b8eaac918f990d8ea623559dfe010d4b104fa96 2013-09-10 01:47:24 ....A 86020 Virusshare.00096/Packed.Win32.Katusha.d-e7c93dcedabed64cb1e949a978dcc6a440b82af7b51b60629f120cd57e9c8ae5 2013-09-10 02:30:48 ....A 127921 Virusshare.00096/Packed.Win32.Katusha.g-6bba210709c3d950011f111d2f7b1ac38c745ae91277c3d0ddcff4637f6fe00b 2013-09-10 02:08:14 ....A 1085481 Virusshare.00096/Packed.Win32.Katusha.g-faa43c888a2be1fcf01d64e6dd76321ee7fef9e7efec9fe2f1c6885d283c31a5 2013-09-10 03:15:28 ....A 1048576 Virusshare.00096/Packed.Win32.Katusha.j-263c00c7842173fbc0846100877c62da9365e3c01ceac7276618bbaf8593b77f 2013-09-10 02:53:32 ....A 226304 Virusshare.00096/Packed.Win32.Katusha.j-2839620564452aa01421ae9ae96cab2dbf4f0e5e1708c24ad8a6dbdfcd29d546 2013-09-10 01:34:16 ....A 204800 Virusshare.00096/Packed.Win32.Katusha.j-449d668dbf2f0c0c76500b15d236bab86123aac9be81af97ae851d49d76c48b6 2013-09-10 01:58:50 ....A 295424 Virusshare.00096/Packed.Win32.Katusha.j-634349281413b0212383b6966ae02f76cca8bc9b5ca5ba88146d977aaac4fce3 2013-09-10 01:29:00 ....A 35840 Virusshare.00096/Packed.Win32.Katusha.j-829a44e32b1bbd513e11fcf9728e51b67974846e9b9d99781e4d2ea9fc63c132 2013-09-10 01:55:34 ....A 708608 Virusshare.00096/Packed.Win32.Katusha.j-9ff173010afba1195a01e44381609d521ba155fff8724d127df86d792c7151ff 2013-09-10 02:18:14 ....A 28168 Virusshare.00096/Packed.Win32.Katusha.j-a73d002f0484d7b8d11c82e582a45e0ad4221c7c9721459fd40d04ba31fc94ac 2013-09-10 02:52:18 ....A 47104 Virusshare.00096/Packed.Win32.Katusha.j-b44dba59857ad8c3f3a5ec8af0b3eafea09729ea06890f0b99453226b6889cbb 2013-09-10 02:22:36 ....A 335360 Virusshare.00096/Packed.Win32.Katusha.j-e34db8cac22e5a4572f4ccf4415c077e51ae2a6b1936b0f8dcdaf516910e16e5 2013-09-10 02:53:32 ....A 12480 Virusshare.00096/Packed.Win32.Katusha.j-f09c4e9e950d04b7f29606542f51d575439a7ed54cc9f12ec2a52ef350592f16 2013-09-10 02:00:38 ....A 150528 Virusshare.00096/Packed.Win32.Katusha.l-018798bf42e6ca287f782bef42d6ef553fcef7a1d0756da0d92b5efbad26360e 2013-09-10 02:05:08 ....A 104960 Virusshare.00096/Packed.Win32.Katusha.l-3530fbc901ba91343596b274184b3b5b1fdda073aef8e3b1217c21a63d0ba30d 2013-09-10 01:47:32 ....A 108032 Virusshare.00096/Packed.Win32.Katusha.l-fe6a64fffd810dcd7c3c16083de80ec07ee87d36c7a679303c0f05defae9a2c7 2013-09-10 03:14:20 ....A 158720 Virusshare.00096/Packed.Win32.Katusha.m-449fefb43384c3910f02c19331b30734adb2328b2f631571203e12cf1136fad4 2013-09-10 01:59:18 ....A 166400 Virusshare.00096/Packed.Win32.Katusha.m-45a7d2beb5d9f98d89bbbf60a22f7c7c3cc92a9df38cb6f9fc5cc58346bd51fb 2013-09-10 01:40:32 ....A 201216 Virusshare.00096/Packed.Win32.Katusha.m-4d16e5363bc14075e974f834fecfc01abfcc627fe511a6432d59df541612e30f 2013-09-10 01:37:44 ....A 165376 Virusshare.00096/Packed.Win32.Katusha.m-4f787829652e5b88699fd4ce3b7ac3641737787cb9568536764664a876a301ae 2013-09-10 01:31:28 ....A 166400 Virusshare.00096/Packed.Win32.Katusha.m-660c52058380d59ece8e33d18b9f2456b9b8dc9050f432154a437b5dcaece236 2013-09-10 03:08:56 ....A 101376 Virusshare.00096/Packed.Win32.Katusha.m-80f06cd4aff4a2ab0b3027da7bd6a8ed61edb9afe55bc5c94e2d57b6200a37a7 2013-09-10 01:53:14 ....A 252416 Virusshare.00096/Packed.Win32.Katusha.m-89edef0be45c754c7de195e2c7636d1c7f03bd10b4075781686db84f0f4daeb6 2013-09-10 01:30:28 ....A 94208 Virusshare.00096/Packed.Win32.Katusha.m-8bee13d2681d7ef4bab6db78905187924c0a6fed42ed09ca980f31112397909f 2013-09-10 02:05:30 ....A 174080 Virusshare.00096/Packed.Win32.Katusha.m-92843b360657613a5b87f499c17b0c29fe8a5d6d6969dc5c0d0c2682dd899a14 2013-09-10 01:29:12 ....A 254976 Virusshare.00096/Packed.Win32.Katusha.m-ade7db6791e59ded0e47aa45c93701e617d3ec71eead5a57b126ae9cb6fb2525 2013-09-10 02:35:00 ....A 172032 Virusshare.00096/Packed.Win32.Katusha.m-b2ad980c8b962114f71c3acee623329700da95249ea0d5eaa5728064ecba4a66 2013-09-10 02:20:06 ....A 261120 Virusshare.00096/Packed.Win32.Katusha.m-b3304d1e4419a1957256557d85dab983b173601754f129e548332d8362cea67b 2013-09-10 02:52:16 ....A 158208 Virusshare.00096/Packed.Win32.Katusha.m-d90128445323cf1bb605b5f0711b2bd7601e64cfba86f0a8a5074dc567e563a0 2013-09-10 02:29:34 ....A 81408 Virusshare.00096/Packed.Win32.Katusha.m-e3f4738f4985de7f32a80ead82b2ef16d6f64c68f08f2e407eb4fd8669c8f282 2013-09-10 03:03:14 ....A 84992 Virusshare.00096/Packed.Win32.Katusha.m-e8dbfbbcd5e45cad7558128a9dcf171d301773ae535e5475a82d30cc98a58613 2013-09-10 02:47:28 ....A 108032 Virusshare.00096/Packed.Win32.Katusha.m-fe7f53fceb13cd2af80f04f88b4c8474507eab7b40ba0acca746d4d9948dec56 2013-09-10 01:36:14 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.n-034f2e2bbdaace2eca6c1b914979407afa05a9a7d98e5ca599efee0dd4172d53 2013-09-10 02:10:58 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-1466b1a03a1af22121b6c4122005755f2ca0582e540787b54c2699588ac95ffc 2013-09-10 02:31:30 ....A 113152 Virusshare.00096/Packed.Win32.Katusha.n-19e1c079ecf14aa26f5530a94bd7a094c4a3d844e5a93733d188aea074999ef3 2013-09-10 03:09:20 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-1a5fa4200baf21c455168726245270cbee7b7cb22df1057832965599a5b900dc 2013-09-10 02:28:14 ....A 102400 Virusshare.00096/Packed.Win32.Katusha.n-1a63ed6417db650855b192c971699bb1ae8015686c96d97670ac0b46e541ccb2 2013-09-10 01:57:18 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-1bbec73ba2af4b8437dc5c0ef757d2de2aa35751755ce32c4ec330085d4790f7 2013-09-10 02:09:14 ....A 113664 Virusshare.00096/Packed.Win32.Katusha.n-1c8c612299be7760176db72e9e9b7639b9bf5ebcbfcb33257eb30c1176f2a760 2013-09-10 03:03:18 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-1cbf54cae5490f434fcf156e67876f228cf04a6ef005a7c81db22ac0e7d53685 2013-09-10 03:09:22 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-1d5a14ee7cda4ce898b04d9bab14c90f9f02e7a997efbd4cf5f07398257133e6 2013-09-10 02:16:16 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-1e2530cc7461d17aa53ec708afc0ff4b003871a4e6c2af7b483a4edebaf3b222 2013-09-10 02:34:02 ....A 98816 Virusshare.00096/Packed.Win32.Katusha.n-1e44a136d6ffe6415cd579f476381ef777a0632d69024a720a988340be8b05e8 2013-09-10 02:21:00 ....A 164864 Virusshare.00096/Packed.Win32.Katusha.n-1f2e724dafdb374a4bd69c2521b6bda2167ec7aa8ceaff64cb6dc74f0026eda8 2013-09-10 02:58:48 ....A 115712 Virusshare.00096/Packed.Win32.Katusha.n-1fb600d63d39308b9bf107a74d0bb1327fda1cc9e75473cfa0f3d00f5c565468 2013-09-10 02:02:02 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-20bce225610cb74c3925d5119241825b8b8b6eb1d97b516ad70518d5a16c4b5b 2013-09-10 01:46:48 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-2183caa32e5870f9c4b31c47feb27eb208e5229aae0cd3c5b91381f1565ef053 2013-09-10 01:50:54 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-280496417e44d9189f0cda9486c4c49de88914db1a9587205fc3f811b050ae12 2013-09-10 02:37:14 ....A 164864 Virusshare.00096/Packed.Win32.Katusha.n-2915914b34f49cc85dec99a61871efc427401eedc607b352fdf427cf37e1d939 2013-09-10 02:43:26 ....A 109056 Virusshare.00096/Packed.Win32.Katusha.n-2adea6392e4cd86c22b84c449d87863f499232a26973fd927f3d14ff727029d4 2013-09-10 01:50:08 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-2b4dd77415f5871acf7a5a9411037e920e82239741575d1e5377c248f54262e7 2013-09-10 02:15:40 ....A 104448 Virusshare.00096/Packed.Win32.Katusha.n-2ba40ea6e11258bf4086386d1bf685be263c00ada56e7ab897fbb45c3f80cfc5 2013-09-10 02:41:58 ....A 113664 Virusshare.00096/Packed.Win32.Katusha.n-2d6025a377c749a052bae12e38989c1510ef343919a184c43e38d8d89f81812a 2013-09-10 02:07:42 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-2e013a60ff30b9dadd54275fe274295f538d250f76dbc75f70b7a876a5fea1f0 2013-09-10 02:27:50 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-2f9314d08dd37b05ea87c037c43d098d5c13215e0d7315e46cb5f5641bcc9a23 2013-09-10 02:00:26 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-331220df146e265f84dc0ef9d17ff45a99ebbb2f1a21ca628ead74b9f5278ff5 2013-09-10 02:28:16 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-333085f069e3de37d781b00decb6b612d037916804d656ab06b59a115e0b2a4d 2013-09-10 02:36:50 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-33721a437db7513175b448d20299923f1b1474430a198a886e26d26ed2e30b93 2013-09-10 03:15:20 ....A 101376 Virusshare.00096/Packed.Win32.Katusha.n-33beae1ffafe7438642ff2ac037cb37354903d30ad9d169f63761bb1339ac617 2013-09-10 03:09:46 ....A 113664 Virusshare.00096/Packed.Win32.Katusha.n-35e829ec9ba4c25683f6440828ba090bd7097bd4fe22010b1c948129cc9d1783 2013-09-10 02:55:56 ....A 98816 Virusshare.00096/Packed.Win32.Katusha.n-36fc24f4774829ba8893e4aa9cde56a9e8d5e1a213ccc1e47b9338594f0752bc 2013-09-10 03:04:38 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-371c034424a6b857857ae409a3b38a6963ccf4ab015284ee0176dcfa3576d71c 2013-09-10 02:02:18 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-37fa53bf7353c9a9e7e52105251c2dffeff2054ed812471e4bcb4967b381ae81 2013-09-10 01:48:06 ....A 123904 Virusshare.00096/Packed.Win32.Katusha.n-3a785b8f9870dea526bccf1054cbee7013075a08e4b8d08081dcd74cde7c2b0b 2013-09-10 01:48:58 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-3ad7af63c02acfbce8f6c4319dd6f1cbce99c3f2368323284bad483f3195b80c 2013-09-10 02:36:38 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-3d7ace7f5fd07c34974881dc78891dd47905c05965183064d63dad97a0e02bd0 2013-09-10 01:49:50 ....A 102912 Virusshare.00096/Packed.Win32.Katusha.n-3e125967a097080fe00474469e409e053c479c967f9f606b45fa4816c942c3e9 2013-09-10 02:39:56 ....A 102400 Virusshare.00096/Packed.Win32.Katusha.n-3f42853d3991759a8f9676f036d919f7ecb0e98cbd1cd6f4803c12aaf08f8897 2013-09-10 03:14:38 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-4035b9917ccc0e4264954b0b2bedbb7bf7a29bc8a472d8089349c56bfbd56ab4 2013-09-10 02:12:10 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-4630d8c3a5e57a28018b7663e2a9bda522b8d1d633bc488c5fe507318f1d1a1c 2013-09-10 01:49:44 ....A 101376 Virusshare.00096/Packed.Win32.Katusha.n-4a3d45f60cc251e12b255fbc094b825533ea2c7db593253b44541983e8ebf7a1 2013-09-10 02:56:38 ....A 107520 Virusshare.00096/Packed.Win32.Katusha.n-4b263b2ca544fa87f902b32941c01a0b2c31dae2268792ecfeb500527bfd46cd 2013-09-10 01:53:14 ....A 104448 Virusshare.00096/Packed.Win32.Katusha.n-4bcbcb3bf85ff8b9ae8904b9913752e60b59eb8eca70187a5e1a735f19d8045b 2013-09-10 03:01:16 ....A 72192 Virusshare.00096/Packed.Win32.Katusha.n-4c019d5da7992655d206951424b54efd634b9c454272c1cc157b34935d785e24 2013-09-10 01:41:40 ....A 113152 Virusshare.00096/Packed.Win32.Katusha.n-4cc119576d143d77da510b1c0b90bbb29fe30427d8106f4394703afbb4304aaf 2013-09-10 02:04:42 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-4d811127d2069d02e365c0b8774097ccf58c315fbc3150c17abec617815b3ce7 2013-09-10 02:11:36 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-4df25708b36f76b1cc67e89d9c241897e57bcdb838d28db3843a299ca672c87d 2013-09-10 02:44:56 ....A 113664 Virusshare.00096/Packed.Win32.Katusha.n-5118ec8d18f483723d34ae688491375786d3fbe413890504d30c18979838a7ee 2013-09-10 01:41:16 ....A 113152 Virusshare.00096/Packed.Win32.Katusha.n-51ba7768866b398236c673c228a3c48e06bd794e011d06b674831e9492acd0e4 2013-09-10 01:39:14 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-520543ca214b60828dc16c4e1b2f783ea2b19315323d7596cf596dccc1358fac 2013-09-10 02:13:10 ....A 176128 Virusshare.00096/Packed.Win32.Katusha.n-523f3429cb45d6b61182c95275854859d0a65dab8e8d783692e61f86267f655f 2013-09-10 01:50:20 ....A 113664 Virusshare.00096/Packed.Win32.Katusha.n-53731d53cbb53ffd2ee8331e4f9b4fde03bbd288095ea3127de14dddda8a72c9 2013-09-10 03:01:52 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-553fe8c086787b0051b384438293d7fa48e8a0e3321d6e946b1f07bc2e4530b5 2013-09-10 02:23:56 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-5607b6f0a631887f038b7e69ca6bb3628c9115fa3e6bcdb44033da1eae557a0b 2013-09-10 01:56:22 ....A 117760 Virusshare.00096/Packed.Win32.Katusha.n-56fabf696db500f165723e714883c53c154030bc3727610d861be2f82ddef5c3 2013-09-10 02:22:42 ....A 117248 Virusshare.00096/Packed.Win32.Katusha.n-57777794a1d1e2f8cda2d941a5381a39e600e8724a185749b9833e73210e726b 2013-09-10 02:30:42 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-57968bf9ae848aa5fa0a35f707d10373295f4365f3eaded0735e957dc5efc209 2013-09-10 02:07:46 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-5879b665abe41f6d5fddd0d315cd8fd248ed09f54779db76f5a4fd6293066089 2013-09-10 01:40:58 ....A 171520 Virusshare.00096/Packed.Win32.Katusha.n-59acbccfcb1fa053c7b5cce545551310c87a1e8e7e2ab0864255cf695202c162 2013-09-10 02:42:22 ....A 173056 Virusshare.00096/Packed.Win32.Katusha.n-59e01f47ec1a0612d4be941316d896857e7443b627a7aa84e685ed8098278c67 2013-09-10 03:09:40 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-5ce6073792e17050bd0c2799337487698a99100f27da4520246f2a174a342af7 2013-09-10 02:44:16 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-5d336e16be266755f7e974d260d0d7abab622baa0296a4e594ea80a8b705ae67 2013-09-10 01:42:50 ....A 125952 Virusshare.00096/Packed.Win32.Katusha.n-5eaece6a0ffb7f3130d7ca47c162e7e08da4f94f9ed7a2e5f9cb9facc0064b34 2013-09-10 02:31:44 ....A 116736 Virusshare.00096/Packed.Win32.Katusha.n-5f955728fd7ad9e87e7cd02a672e7c6db02ae4637500ccc7deb6e3a0222a1268 2013-09-10 01:40:48 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-5ffdb2e38a20b97b8a2a4eb15405514f132ffea6e8d42e9c6b74b6b349364dbf 2013-09-10 03:11:22 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-613623b0480fc04962907a4d9aac7887542693240ac58f573f9c0261ee2d3c2a 2013-09-10 03:15:10 ....A 93696 Virusshare.00096/Packed.Win32.Katusha.n-63476d7b3f56bc9bd4c521abe04d21a0d8cdff29f839f878fdafb2b5c16ab3a3 2013-09-10 03:02:04 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-6476bbd95558946962965f295aeb7f89a43b0d000b6f8daa0fc3a513475fd313 2013-09-10 02:45:28 ....A 104448 Virusshare.00096/Packed.Win32.Katusha.n-65d624c1daeb4b62f9d09e79604b34728f3bf91ffa8aae946f54f6e1cba52d6a 2013-09-10 02:21:46 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-67b220f60df75ee83967b9e4aaefff3350cdaf2864980d891970f4c09e00ed42 2013-09-10 02:06:10 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-69ce7656e3f32d82e108747101e75fdd8f44ebd4c840395f2c12a833e304be28 2013-09-10 01:39:36 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-6b15d8878522493010e006fa52aa2d03b6630e70b55c4e2c9d0ce6c598ea4a9e 2013-09-10 02:38:12 ....A 99328 Virusshare.00096/Packed.Win32.Katusha.n-6b752e8cc6a93a93d7848f74a1ff25198992ed568c87b05694906709984cd276 2013-09-10 02:34:06 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-6c037b1bdc7bbbef7d1dabbe86625e1fc04b7af0d695b512f397000125aec5b0 2013-09-10 02:28:08 ....A 113664 Virusshare.00096/Packed.Win32.Katusha.n-6cc899608dae7f488cf75a8b08741ac52ef6feadf248310bec433bddff58d28f 2013-09-10 02:16:16 ....A 266752 Virusshare.00096/Packed.Win32.Katusha.n-6d3a90a89bdc2966c6fd5451312b234dc0c7292048c8ca98a705ec29e1a76477 2013-09-10 01:52:08 ....A 171520 Virusshare.00096/Packed.Win32.Katusha.n-6ee6c964b5b39deb8a99605b24d5508a20a89f4697e0f9de3b21d723858075ea 2013-09-10 02:33:54 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-6f95b40248da7f98660bb2efe75fea8b5cdbacfebc3ec3036101d5e59a99d76d 2013-09-10 02:28:16 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-6fa5cbdb25932b894e57703fc6fa1bd23bf22f995bde63af65c5bb2a5f60da80 2013-09-10 02:12:38 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-7081fa335f113f9361c7a95915dea6f1fb2caa56f6f941ed2b228968befa472e 2013-09-10 02:40:36 ....A 104448 Virusshare.00096/Packed.Win32.Katusha.n-7104936a93364027d4dbbb9827779d9049f51e8088c0841b1836e9fdf259dfd4 2013-09-10 01:51:30 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-72b65a9a6faa1ff8371f7c71c6f3af8e0d55b6c7b86a96ac9fd8bc8e1db36e26 2013-09-10 02:47:52 ....A 352256 Virusshare.00096/Packed.Win32.Katusha.n-73e478cc377526e264d6c56438663e8d8bb17fbe989a39eb6326de13cb497c2e 2013-09-10 01:43:22 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-7480e6e1d7d9892861e4b92c6da5a4fd80cc48e39766018ad49d6f5891bc4ac6 2013-09-10 01:40:16 ....A 102400 Virusshare.00096/Packed.Win32.Katusha.n-774ce3c4aa51c854b3458c492932771f8984aea1ebab8de23ac88af5afdb8b7f 2013-09-10 02:56:18 ....A 102400 Virusshare.00096/Packed.Win32.Katusha.n-799c808de6f6871e3c300cdea890993a620d9dc7e99fd158e3ef4fba633c8553 2013-09-10 03:00:06 ....A 115712 Virusshare.00096/Packed.Win32.Katusha.n-7a1ea422f9d99ecf01fdcca3fe49cf39afa8f015b949f2ef19f78ce865fbc135 2013-09-10 02:08:52 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-7b477a90d808979ea3dd0c079a15ac24baaf00189b22c2b4d60f7c5e6a926c32 2013-09-10 02:18:46 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-7b884ab8a345a517fdc1a807d3e5526f59b6a29ecc08a1f8fbabb6f6f4f21a85 2013-09-10 03:15:02 ....A 176128 Virusshare.00096/Packed.Win32.Katusha.n-7c145ae5bf0eea3853fe41ff60acba7f481622a40ba14dbd57ed2fca0a867e1b 2013-09-10 01:43:30 ....A 93696 Virusshare.00096/Packed.Win32.Katusha.n-7d3ca010a113bfe334bb5283cc1c6905f5907e636300f9154e1a05df653678b0 2013-09-10 02:13:12 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-7d636cf9a2419d6741e03cca06bc032b6b7c5c5c5e6a515f7ecf130ec73db267 2013-09-10 01:48:48 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-7e48be5f3e50c4934b5b742785f7dd44bd7d7e4ed5b39eecbe266993fc41c5b2 2013-09-10 01:49:56 ....A 93696 Virusshare.00096/Packed.Win32.Katusha.n-7e4da68c0a207eb0ab62be46ed3cf552ff750e4eccb0b30c5d57170559aee5de 2013-09-10 02:30:06 ....A 123904 Virusshare.00096/Packed.Win32.Katusha.n-7e565ae782d33c390ef124d484dcf9489047eb040ab139eba98cb267cc78d931 2013-09-10 02:41:04 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-7e731b658e78524ef8e2613ff414fed9634ca0a4d98422987238929d56e9f1a5 2013-09-10 02:15:48 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-8122ee3e90a7a5815acd74eb130814d165ad0a8fbc29d9836ea15a3d13669eeb 2013-09-10 03:03:54 ....A 93696 Virusshare.00096/Packed.Win32.Katusha.n-819b89adf3f22c395337846ecb19b0ba64ad856fbff0f8221d975895cc521db1 2013-09-10 03:11:44 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-8208f4b98899c892e300d05dd7060564f9fd00cfd7e8d27eb46054d462af7415 2013-09-10 02:52:00 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-8221e1cc1e9bc064a0df8e5bc65f0762bf125518205e938235433a6729d9150e 2013-09-10 02:05:44 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-8271f03a2c04a7a1b5438afed478819f8fe5ded4809803cb1afa863524d353e3 2013-09-10 02:41:48 ....A 246272 Virusshare.00096/Packed.Win32.Katusha.n-852bb116a1bcf26661fb9f699c3539f79b8224fa05b02b45c4316318ce67075c 2013-09-10 01:35:26 ....A 118784 Virusshare.00096/Packed.Win32.Katusha.n-86b72326ce199d7849baed570d443029d8b7de28e1a045cc8724f4ff06420a7a 2013-09-10 02:04:04 ....A 113664 Virusshare.00096/Packed.Win32.Katusha.n-86cce256742c6054a9f822517b7913c2fc0e06f5aeea0fe337c9473632f6470c 2013-09-10 02:28:08 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-8927b374e4e79737f809b94f94159b09acd482e16c8ec6d8269209ab20cb6caa 2013-09-10 03:10:52 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-894850625291ebb343980b72ebad3766e3ac38aeccd9942adb937ce1b2887c13 2013-09-10 02:24:58 ....A 104448 Virusshare.00096/Packed.Win32.Katusha.n-8a6c87ba653e7872354b27216016abf1784368c856d3d0318a9b06999b4395b4 2013-09-10 02:54:54 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-8bdc6fc4e41fa3973e965c04bdb240e7b5f69a919971a737677f70c91780b6e3 2013-09-10 03:05:16 ....A 102400 Virusshare.00096/Packed.Win32.Katusha.n-8c4d17310a50f3ad815431809a8d0cd3761fb09a142ce049f4d9a0b1de966d10 2013-09-10 02:15:44 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-8cbc3b2270054577be940207a06cd16de9898f50c24840bd164ee52c56d73b7a 2013-09-10 02:38:12 ....A 131584 Virusshare.00096/Packed.Win32.Katusha.n-8d3231ecac7a0508bd02a7fe275a185ec023095f7c197bc732a12c2c3672c116 2013-09-10 01:48:56 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-8ddcdd2ffa44335f05cca905a25d92907efd14c6255a862a5ab5510d4197c8a0 2013-09-10 03:08:22 ....A 113152 Virusshare.00096/Packed.Win32.Katusha.n-8f559e986fd3497105ff0e4d36bb144a4f8a66be7d301c132819aa894d3f200e 2013-09-10 03:01:42 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-8ff855767fac8aba24b8e6fdc74ec6d9f3d3fcc9f931b89c2ea46ea85a4b7a7b 2013-09-10 02:31:00 ....A 112128 Virusshare.00096/Packed.Win32.Katusha.n-9241e0183e77657ceab6eb5dc4054ab9e29de408f7d8f7aacac2e398a0735781 2013-09-10 01:29:24 ....A 103936 Virusshare.00096/Packed.Win32.Katusha.n-943ba05222209f6ebed8d6d3dc22c099fd6675147e29e84ccde605872539e0b8 2013-09-10 02:08:10 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-9c34def2d752ac35a8cc53bfff0c57d37904e8a8395f36dcd3b70579ea8d8070 2013-09-10 02:54:58 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-ac66e956149eb017b2c7ea019a7d5bdefb4ac2ec8865060f043257f51c760406 2013-09-10 02:36:50 ....A 117248 Virusshare.00096/Packed.Win32.Katusha.n-ae9785e60b35d85b44a9cf8e2e6082f55d2d9220f5ce77c17a228d7317fb1f20 2013-09-10 03:08:34 ....A 117248 Virusshare.00096/Packed.Win32.Katusha.n-b8cdfb10c6796d23d305256554464b5c4aa853aa4b14758b00b5d20db4fef862 2013-09-10 03:08:38 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-b924ef47237bea9fe60f649e7f20fd19168f542447e123aedbe36bb1148cc9ed 2013-09-10 02:08:00 ....A 113152 Virusshare.00096/Packed.Win32.Katusha.n-b9e77f0dcf6780bb1911caf6f7210f7a686fa1d27af0290b7aa13094a3390e5d 2013-09-10 02:42:10 ....A 171008 Virusshare.00096/Packed.Win32.Katusha.n-c6a003a4478ceb5e9901d24005b081f614fd867dd56d0a79dd667b4c2ddb6200 2013-09-10 03:03:42 ....A 162816 Virusshare.00096/Packed.Win32.Katusha.n-d0602e7b6377ca19bdb932484f28509b9ca85e03dc442ea1d6967dd05afa6f0f 2013-09-10 02:48:14 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-d0719c6d815e9686f35af5611ce99a85138ee8b55ece62883d41f4f8df05140e 2013-09-10 02:01:12 ....A 103936 Virusshare.00096/Packed.Win32.Katusha.n-d20a0454add2ce8dc23f0380606c9df42d685f759a9cf99cd4494937a6ce122a 2013-09-10 02:27:34 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-d313d855f263b1c5c9241567dd33419f66255df70a940ac761a3b690dad469f4 2013-09-10 03:02:02 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-d4f8a3c63bd60fd9b8b7c2f381c2c1c7d3002cae32c9e8e0c4775c0f3c2d5b1c 2013-09-10 02:31:00 ....A 113664 Virusshare.00096/Packed.Win32.Katusha.n-d71cc552a2d4ede253a28674a35cad66d641843eb3105743abce3ac55a7b6a7f 2013-09-10 02:47:38 ....A 113152 Virusshare.00096/Packed.Win32.Katusha.n-d75550f5698d5332e74003d238b04186c42143e5f857acc38078fcce4efb727a 2013-09-10 03:09:42 ....A 21504 Virusshare.00096/Packed.Win32.Katusha.n-d762d43d5852bc4e60b3dfd4855ede9ecfd51ba8432b994b9d551fd0a39e0022 2013-09-10 02:55:58 ....A 102400 Virusshare.00096/Packed.Win32.Katusha.n-d9b9ef0ebd3021ca9208b4674ed170220c69a94eddf2ddb57cb8918bf69811d9 2013-09-10 01:36:38 ....A 139264 Virusshare.00096/Packed.Win32.Katusha.n-d9c4422326ee2c22edd4dc9d8e550fa0588b3db8279c0bec70d79327eb576bb2 2013-09-10 02:05:28 ....A 183808 Virusshare.00096/Packed.Win32.Katusha.n-d9d35825713cffb3fde09083417ae580236629d7550d6b74422e32b1a8509d06 2013-09-10 02:59:56 ....A 169472 Virusshare.00096/Packed.Win32.Katusha.n-dbd6398a6b7336c621b288bff120e4b6ae5ff3942fb20c3008ed9da1c36b804d 2013-09-10 01:46:30 ....A 121344 Virusshare.00096/Packed.Win32.Katusha.n-dcde5ba1478fda08b5b394dbd5bcba9cdaf6340aeddc8f9312b8eeb44ba31ece 2013-09-10 03:12:16 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-ddec97b76b19e3160c5438e67c0bcde4cc361092110bd7f9f14161ad2b541023 2013-09-10 02:09:50 ....A 113664 Virusshare.00096/Packed.Win32.Katusha.n-ddfc557631798c204153c6555bede0d94df7ffb41ed1d306f724ae4ef402e236 2013-09-10 02:44:18 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-e00390036eee0ab26d836ec34f67a743b3b4ef344cbbee1a847585a2e6363459 2013-09-10 02:33:42 ....A 102400 Virusshare.00096/Packed.Win32.Katusha.n-e184b6755072f86492c00f41de36c921adeffe7e51b83264481ff616e0331cc4 2013-09-10 02:50:14 ....A 115712 Virusshare.00096/Packed.Win32.Katusha.n-e1e21619be31c1c3dfb30f7713c4d8a769c388b4c255e6562cc813957eb81983 2013-09-10 02:02:58 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-e22ea69be8f66f2e02aa0ebdf20c7683bddc7417475b39d4d9f17d7aec855c55 2013-09-10 02:03:40 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-e23a77e93c1ede8079249836645636a9974e1c582de66d7a4dfb22cf7412b02d 2013-09-10 02:53:40 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-e2bf328dfe254edb2e470ccc230cc74901f92768c12ae76439260a928152adab 2013-09-10 02:15:10 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-e435759c793ba49a5873175e13b36eb87dd721775a00004e66667029d0a0d906 2013-09-10 02:17:30 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-e4403e96a813fce2e252373a1100749ff04796d402a195808e0ab2b808b3329d 2013-09-10 01:34:58 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-e48309b008db4dc0d64802f0628113dc76d49eac796e86f4108c948e7203db85 2013-09-10 02:19:12 ....A 104448 Virusshare.00096/Packed.Win32.Katusha.n-e58b940fdbce47d1c1c9da88531858cfe42915fae9831b6027f3a35db4eb9248 2013-09-10 02:17:12 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-e5c2cef571a9539275e2b06b96492d578be979e494dd24ef7e3bbdc77774f00b 2013-09-10 02:27:02 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-e65bbe91df5a743a25f68929e5cea100a6137824998dc55d21520267ee37a574 2013-09-10 02:30:46 ....A 104448 Virusshare.00096/Packed.Win32.Katusha.n-e7a8bdbf63dea5146cb4e82d7a336728f8aacb04e3f02cbb52b5434e81a9522e 2013-09-10 01:49:56 ....A 89232 Virusshare.00096/Packed.Win32.Katusha.n-e80e003f91cb3fba100f95507dcbebc2e4964d86621d79034237d82fd5894c35 2013-09-10 01:43:10 ....A 104448 Virusshare.00096/Packed.Win32.Katusha.n-e83c2693a8ea4f5d916e43737fe5982642125dbcd85fc9645b83b7d51a0cb465 2013-09-10 01:47:16 ....A 119296 Virusshare.00096/Packed.Win32.Katusha.n-eb51524a3b762908a78a7a68f5b17095f2cbe7b2e97df848841a433ca6df7fbb 2013-09-10 01:39:34 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-ebbf797302a1d6feaa0198c1ccf4f4f0dcdb28cc29720b8530d074468455caa2 2013-09-10 01:40:56 ....A 113664 Virusshare.00096/Packed.Win32.Katusha.n-ec6700a8e587885e282eb89208dec2e19e9b15dbce689cb85dc85a0ea2625742 2013-09-10 02:15:06 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-ed2022d63e8280a5580177fd2a9b65e9407799b82c74b5c18499ac8213670540 2013-09-10 02:23:12 ....A 113152 Virusshare.00096/Packed.Win32.Katusha.n-ee9b1369b519a0189d5c86b34b7e9e40d150fad133b143123eb015d3ca2e4d55 2013-09-10 01:31:46 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-eead9253ac62790fbde46818e304a4210ab2746892244c22e1a3b16e7be28973 2013-09-10 02:57:24 ....A 117248 Virusshare.00096/Packed.Win32.Katusha.n-efb22c0ead045bc8e127b3782508314d541a545b7be3df6b8da137f981c2e485 2013-09-10 03:01:52 ....A 107520 Virusshare.00096/Packed.Win32.Katusha.n-f08af682b80233e64c208e6530eacf78b639515c9fc4ba67991bc05527e07f14 2013-09-10 01:28:44 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-f1e9e6e90a06b4b50d2429ff6c7ce60eb150040f1a42e73904156eb9f84cb4fa 2013-09-10 01:43:02 ....A 107520 Virusshare.00096/Packed.Win32.Katusha.n-f280e1bf2f096156c4e412960b628d0dcc0037bd501e2f445b62688e232312cf 2013-09-10 01:57:24 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-f2c224e86e9fab173a8f2707f0996cc297249075320d40911063a0607a973ffd 2013-09-10 02:03:30 ....A 115712 Virusshare.00096/Packed.Win32.Katusha.n-f4a0fd4a61f660b45036ecfd439653ba45d479b980ee76837f6391128a1e9687 2013-09-10 01:55:30 ....A 118784 Virusshare.00096/Packed.Win32.Katusha.n-f4b5e29e2f25deee6e706401b83787c90bbbcfe16152aa94ceba123977605480 2013-09-10 02:58:36 ....A 100864 Virusshare.00096/Packed.Win32.Katusha.n-f4d49b65cab48ec61663571a147815d43e4e11e312d534ffbd2030d6d5de5015 2013-09-10 02:21:10 ....A 180224 Virusshare.00096/Packed.Win32.Katusha.n-f568454afbb741aa0892b8066b1c571a24dc7f0c6c19193a50a1ee30aa280327 2013-09-10 02:38:28 ....A 113152 Virusshare.00096/Packed.Win32.Katusha.n-f6087ad0f6b0507caa691d7f9f21181769b6c8c14403989b38f794597333ebd4 2013-09-10 03:13:16 ....A 115712 Virusshare.00096/Packed.Win32.Katusha.n-f7af125c0da4099228507d1a6ffe15758528a5af3c530787681fb97469652fdb 2013-09-10 02:16:46 ....A 113152 Virusshare.00096/Packed.Win32.Katusha.n-f7f2ff63967e71d0639b1f86342e1dd504f4f8a52e276d4b0caa18e55793b878 2013-09-10 01:45:46 ....A 117248 Virusshare.00096/Packed.Win32.Katusha.n-f90bcc0c48138bbe493574670707508d4d02bbce19656aae0d3798c752bc5ed0 2013-09-10 01:29:42 ....A 123904 Virusshare.00096/Packed.Win32.Katusha.n-f92bd5961b68342b41411dd734e542affcf3efbf47fdcdea0b2e47dc9ce3e77f 2013-09-10 02:21:40 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-f9f828eddef69c2cd414e7da466d1468e20a5c08c2ac1eb3ea05d28c428a66fe 2013-09-10 03:14:50 ....A 98816 Virusshare.00096/Packed.Win32.Katusha.n-fac99c91cc9e2132156e3a28c7ad434a4cfdd60586c0ad18982924b062b1cfb3 2013-09-10 02:20:30 ....A 175616 Virusshare.00096/Packed.Win32.Katusha.n-fc016b7c5ae6731deea577f58d83bbb5ee24cda80813a994ab330bac36c622b4 2013-09-10 02:27:58 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.n-fcffcbfcf1a0c5408b9b8ec285400ecd85c41339308b3351712d41f3aca6e86c 2013-09-10 02:05:46 ....A 207872 Virusshare.00096/Packed.Win32.Katusha.n-fe36d5a37d330335b2ebce0a325b83b1166d60135e487e3d1072a6ea9a0d679b 2013-09-10 02:15:42 ....A 208896 Virusshare.00096/Packed.Win32.Katusha.n-fe3bbea3805e0a538ffc927e22aa323f3c1e804185fb8b3dbe6a3465aeb0327a 2013-09-10 01:39:00 ....A 180224 Virusshare.00096/Packed.Win32.Katusha.n-ff35024ec7eddbeed180c0f84c2a7e1ced8617ce9570c2b0afc086d1258b8fc2 2013-09-10 02:28:32 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.n-ff63195958d7d970f85301c85423414aed53772e92a28d22dcb5c2454e3f0bd6 2013-09-10 03:14:48 ....A 36864 Virusshare.00096/Packed.Win32.Katusha.o-014b873e0ea55ae79ecf04c2d82e4bf0d36b2779819604d228f12c31177083f1 2013-09-10 03:04:10 ....A 112128 Virusshare.00096/Packed.Win32.Katusha.o-022f0e39c5bfbc95ad7b18c97b488ba05a20295f690079596c425b987867dba1 2013-09-10 03:00:18 ....A 29696 Virusshare.00096/Packed.Win32.Katusha.o-02c3b7a2da195975c4bca53d6393fcf494b3e7e0252fc59b5c48649e03796489 2013-09-10 02:24:46 ....A 94272 Virusshare.00096/Packed.Win32.Katusha.o-04f530fb95739f5b804b8cf6f36a39e0f3a350b30f7c97529ea4651f77a4fe02 2013-09-10 02:48:22 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-0b528dafe5c44b0b4d05b9e0fa34aa8f44aa9f3b103c97aa27211fb282ad827b 2013-09-10 02:49:52 ....A 371712 Virusshare.00096/Packed.Win32.Katusha.o-0cde761f3f74129f43a7c641fd9c1b3cae36becc5b2d65bc9af60d0ecf1a431a 2013-09-10 03:08:20 ....A 161280 Virusshare.00096/Packed.Win32.Katusha.o-10eef670cd9d947bdf887b8700a7adfed76b90c4d9bba17d4a9f43d026b45b95 2013-09-10 01:54:18 ....A 199168 Virusshare.00096/Packed.Win32.Katusha.o-11097165ae162ac8fb5be3722065ae24b1c714ebc3f1acffd331630dad125bf0 2013-09-10 02:26:30 ....A 108544 Virusshare.00096/Packed.Win32.Katusha.o-119ff5a397c32636a94823df1f9c64f46669f72d3512ef60765311d9169ae358 2013-09-10 03:04:40 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-19c4d4a293bfb68c551ad43f6e92cad9c060b44657912872eba4fe13deefbb47 2013-09-10 02:51:06 ....A 378880 Virusshare.00096/Packed.Win32.Katusha.o-19d1f8fb2a6fb2ef3000b690b5a44b5b60d0681953d669c5723e0def240a4d93 2013-09-10 01:41:50 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-1a27a437142205068b0911ec262b8c474da69d8fc6a5bbb043b3bab613d8951f 2013-09-10 01:39:38 ....A 112128 Virusshare.00096/Packed.Win32.Katusha.o-1a27e893a1d73961ac3e5c8e344321596568de70e5ad9a938b81222387cf3673 2013-09-10 02:03:14 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-1a5e9086b2475ba318dd722fd0fc1feb3f5264102cb21bfda3c18588b4f24306 2013-09-10 02:34:24 ....A 175104 Virusshare.00096/Packed.Win32.Katusha.o-1aa52264d60b20e61885b57d6645d16d9f95746a7977ddac5cd8c10257fbb32f 2013-09-10 02:28:12 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-1b0442190e785c79a5dadede794b78a2d4f987dd3077f432d983c2b0458a9c8f 2013-09-10 02:40:08 ....A 20246 Virusshare.00096/Packed.Win32.Katusha.o-1b4ba80f404d9b907ea50f4c45b005baaa25f65f3fdf0a168678b955e15f7025 2013-09-10 01:32:20 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-1b6159d555bc5f0e811b7ddbe1e0ccf1f225fe0a4aa1beda9bee083772818688 2013-09-10 02:28:24 ....A 168960 Virusshare.00096/Packed.Win32.Katusha.o-1b673108202aaa823b04be4ed3ece13776934995140670989713460a9cb5f104 2013-09-10 03:02:54 ....A 139264 Virusshare.00096/Packed.Win32.Katusha.o-1b88f1829cc23070a16a9de1248beb22e76a335963e5243748bc17d5644068b5 2013-09-10 02:03:34 ....A 221184 Virusshare.00096/Packed.Win32.Katusha.o-1bad51f48548fd43961f097a535467a94cdee2d812aa938cd69b81797dc5fbd0 2013-09-10 03:12:36 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-1c3815dc808611e046b5ef6dc3f9275330b4a66955998f3c04ccc3fbe501f001 2013-09-10 02:48:46 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-1d3027124064f293c93dffbd910a1b3d62ee202c38e62efe6be7dcac9d749f33 2013-09-10 02:58:30 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-1d889bb2398679159754d360377eb9dd98e9a8733b1c0c77edc02c6935e0d849 2013-09-10 03:15:32 ....A 104960 Virusshare.00096/Packed.Win32.Katusha.o-1de4c09c0f533b2b10f008c682edfd8a99c7bef3aa56b9ddd81256a2bcf66aed 2013-09-10 02:52:38 ....A 200704 Virusshare.00096/Packed.Win32.Katusha.o-1dfe2ea0af07c7a1735e1e5a64416b65f44aefebace53f45c7d5db0dac1abea1 2013-09-10 01:46:28 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-1ee937885b76cd2bd1b3a18cd4d272749060f90546695a7dc0fe8c149255c829 2013-09-10 01:42:36 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-1eea30586fc32b6eee07a714974e2bf5f299e03c4a5e97f67188f014cc6dabd8 2013-09-10 02:18:10 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-1f64a2c1fa8378156cc3b554287c0d94237a30a5a23a616e065bd23085e74a01 2013-09-10 02:54:50 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-1fdb35878da3bcb6a74a8d909cbf6985b6690ca6379266407c2e52f8af04a644 2013-09-10 03:15:00 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-20720235ec60c80152894f721527f4a18e7b64e813e99073e54e3db50e0e9dc8 2013-09-10 02:50:22 ....A 183296 Virusshare.00096/Packed.Win32.Katusha.o-207dc1d61955aff0ecb0dbb87082f600584cd23b38f955ed5213c1d4349518df 2013-09-10 01:46:02 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-20db9c70f245d398bdebafc21344b6f629e9873c0e71b45833f7125cedd1ad0c 2013-09-10 02:01:34 ....A 282624 Virusshare.00096/Packed.Win32.Katusha.o-21293ddc16a4dd9087e26df475e44c45aca24723d5d7ef433b5aff3b3d8ba99a 2013-09-10 02:33:42 ....A 274432 Virusshare.00096/Packed.Win32.Katusha.o-212d3828f892de6ac55f080ba6b0839e54893d6ea6e5de1e9228bf6aba68bf90 2013-09-10 02:51:46 ....A 188928 Virusshare.00096/Packed.Win32.Katusha.o-21ccc83412a90f2d277ca59535acc0743aa979d3500dd56874fa35de47bae0e1 2013-09-10 02:31:24 ....A 143434 Virusshare.00096/Packed.Win32.Katusha.o-226e73e927fb04c26acccf9db375fbc1192203929c8e4fdfe549da6519ca7388 2013-09-10 02:52:32 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-22aa8444583fba97030ba3334e5eeec235dae1cd3718cce2cd303a2e1f1dbad7 2013-09-10 02:01:14 ....A 258048 Virusshare.00096/Packed.Win32.Katusha.o-22c4b8ce7fa20a6f99a3151ba843a123e7edd379c2fbe857758ee31fa1101963 2013-09-10 01:51:36 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-22de12a442dfc733ca343aff94529cc83746b2ae66d7c41aad0ac1c55973ab10 2013-09-10 02:38:16 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-22de3a301b6b0d00e3a7c81b95eb45b347aa66141b7cc3cb96cc998079338ccb 2013-09-10 01:39:56 ....A 237056 Virusshare.00096/Packed.Win32.Katusha.o-23265eef448e4425af9a33625bcc4037b11bc711962bb2d35da88289896f9ab0 2013-09-10 01:53:44 ....A 348160 Virusshare.00096/Packed.Win32.Katusha.o-23b1490aacf18ffd93145b94932d7712f70218d70d67dd1705d52ebab4421380 2013-09-10 01:47:26 ....A 270336 Virusshare.00096/Packed.Win32.Katusha.o-242f824f638da38f518735726aa72672f03e83345506b85f2c6df582e9a2a7af 2013-09-10 01:42:16 ....A 81408 Virusshare.00096/Packed.Win32.Katusha.o-2436d255a96afe7c92de4e0ed66e401176984b255d94316729660737d0c40476 2013-09-10 03:05:52 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-245dd0b68bd71637fcd4b8bc34c733ad0e94655c40b7dddc5e9364dca388fb6a 2013-09-10 03:01:22 ....A 301056 Virusshare.00096/Packed.Win32.Katusha.o-2483533f86e55ea7a2478d7b655ade36604dc94f41e30f486962206f2d29ad55 2013-09-10 03:02:18 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-24e3bd2fa18451155a08dd32c428f128c0d3dca4ef4a2a31f6636522ba0cb58c 2013-09-10 02:02:30 ....A 191488 Virusshare.00096/Packed.Win32.Katusha.o-256794dd64cfbfcae785a5bbaeffeba509829f43353b82d339e16916b714620e 2013-09-10 02:39:02 ....A 180736 Virusshare.00096/Packed.Win32.Katusha.o-25a2a4f19942824210aaecc3858bf60dd015ab0394c9ad7c81af2fe874922322 2013-09-10 02:48:08 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-26b221c890a26c29bc0094885d5fcac345d1a485093158c7c6c10c420604ad41 2013-09-10 02:55:20 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-26e7080d530e514fe91676b23e237bea0e13f3e016b891524b4200fbb7e15b41 2013-09-10 02:45:54 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-2738f062445b967018374088a45b09ad1af3cb0542a6e952f67c8047bf6ec81c 2013-09-10 02:29:38 ....A 258048 Virusshare.00096/Packed.Win32.Katusha.o-27d45e987af607f3977e449e8eaf39893a92a86bce541af16736bb44d4e1d1a9 2013-09-10 01:50:06 ....A 139264 Virusshare.00096/Packed.Win32.Katusha.o-287bc6a42185a864e318f39338e0e61b780d4d0ef124d633200b2f1568020867 2013-09-10 03:05:52 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-2898b10fa6452a96695fc29ff864cfa9685298309cfdfbc6107a6fe87c2de092 2013-09-10 01:53:40 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-28dde1c6edf08e099c3f4ec20247de28cdff1254577f44b33c655ac91bac9044 2013-09-10 02:23:34 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-28de9b6a7454fb40e6493b94336ac83d74343c731970c5572e5007749bfde8df 2013-09-10 01:44:30 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-29486a0e5d8e84396b080ff484205471ad9ba5517a2ad7ef38c10f7d01a59233 2013-09-10 01:33:28 ....A 112128 Virusshare.00096/Packed.Win32.Katusha.o-2976eaef84b956232f2c057777704a21b49429b09389f61495f206a3bf663ef1 2013-09-10 01:52:38 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-29b8d2022c13c20e463e0e10a65afe09a5212f97513005c78848811ef597b824 2013-09-10 03:13:52 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-2a505c1ae0a171f68b344db4f572bb7a95dd491b4364c4ca12009a0f05c08aeb 2013-09-10 02:52:44 ....A 262144 Virusshare.00096/Packed.Win32.Katusha.o-2a63ea53c9be9289814acd960489b8ccf4378f329b2448acf71ddb2d21a8dd91 2013-09-10 02:57:48 ....A 274432 Virusshare.00096/Packed.Win32.Katusha.o-2a7c245565dfe178ae3693b1453f47f408c6663e4cc231f56fb5c026b4073b12 2013-09-10 02:17:40 ....A 267264 Virusshare.00096/Packed.Win32.Katusha.o-2ada44143713086713b929f49a5019634bd90e813eed1a802233df3ae3a0e6dd 2013-09-10 02:44:12 ....A 217088 Virusshare.00096/Packed.Win32.Katusha.o-2aeb4909c268f2d1d1cda52235aab89657636fe705d42590b54628d60ab5d8ca 2013-09-10 02:23:06 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-2b4f7137aa23523b6b57695bde507efd3b671ec0b3066319bb82fcb66e3d7d57 2013-09-10 02:43:08 ....A 172032 Virusshare.00096/Packed.Win32.Katusha.o-2b66b4482b3fb66661de0f1cc2357035fde40191f114f71fcefe217510b136a3 2013-09-10 01:43:02 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-2b6bc0877b397400accde4e49fa566108df9a60d9017bcbcb7f6e77cb81e199e 2013-09-10 01:50:16 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-2b8eea93de83454b140c4d4115aa2532f85d3e1917997bc36a16a42c2961762d 2013-09-10 02:15:24 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-2c2eea7dc9d191a261be4d128d446fa35ad67f433b83b2aabcbf6982832350c0 2013-09-10 02:09:30 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-2c53f5f43011cee7e9a43aee4d2199af0cd5085ec16e0e4dd1fb2da5549dc23f 2013-09-10 02:20:34 ....A 274432 Virusshare.00096/Packed.Win32.Katusha.o-2d6dd93352ca3f0a6381bdc87c8b8817cbbe8758c4b9fe84fc921ce56af6e33e 2013-09-10 01:47:10 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-2e93014efdf30e878b84fe9b4f71db49cd1b9cab03d11ea43aec28f67d9461d7 2013-09-10 01:44:40 ....A 291840 Virusshare.00096/Packed.Win32.Katusha.o-2f4128ac53d642a0ea80143204ac19f3d35233a333095407822b9a73bda05145 2013-09-10 02:44:18 ....A 113152 Virusshare.00096/Packed.Win32.Katusha.o-2f41a82f05ea4deaa369d5f1f19bd1156de7c697330868bd86d18752f9edf3f4 2013-09-10 02:52:06 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-2f49d53029350c5b730c5f5689d12eb78185f31b7564dc02eed3ec787e997e64 2013-09-10 02:15:38 ....A 200704 Virusshare.00096/Packed.Win32.Katusha.o-306be8aba101b33c46d01e8c88710a54ab5c3d5db7d38b511b438d4d4ca15d55 2013-09-10 01:54:08 ....A 73216 Virusshare.00096/Packed.Win32.Katusha.o-30efd03e578b565c226135b1d728f058c128020ca81af2960b6b5997d1ad1103 2013-09-10 03:04:34 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-31498fde5260fb6135da0c0f64e4d667e24b833c9efb9eba6f69e5847a91f96f 2013-09-10 02:46:18 ....A 217088 Virusshare.00096/Packed.Win32.Katusha.o-3200466454da683647dd664be2bfbbcda3be9c2f1def97a7cce947c829ea130d 2013-09-10 01:55:34 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-326c2be6bcfa4b3b150db090976c371c90aa58b9bb8a46c3fa7ac5f83ca2ac76 2013-09-10 02:52:14 ....A 284160 Virusshare.00096/Packed.Win32.Katusha.o-33ce677e1b12075dd6ad7190ae6e5e3aa8d09e518dbee9c5b586bd858a7a51c0 2013-09-10 01:45:26 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-33d8cd3e5c79da2645b36b8b04382d1e83b519533c4279ca3b6d6cfa83dfac18 2013-09-10 01:53:50 ....A 139264 Virusshare.00096/Packed.Win32.Katusha.o-33f0b3516a8bc975346871da5695576f949274df49e5b4d2382987a1fda94d3d 2013-09-10 02:25:30 ....A 1256108 Virusshare.00096/Packed.Win32.Katusha.o-340ed2fa6da1e17f4b4fbe28c5c9238bf9ee4c5ee34776fda0c2f621293e7968 2013-09-10 02:28:24 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-341bc61d2e26f78c0f712b6fb3bc556d3d51ec3f8f4d2b1f3bb467a0b8436946 2013-09-10 02:38:58 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-342b4b318d3242df3b35000b8d7e699197258b0d32839bee8d9dad9cb53ac8a1 2013-09-10 02:44:36 ....A 107520 Virusshare.00096/Packed.Win32.Katusha.o-34a00765529dc0181bfb219bab8c1a0a9740bdb4ed853ee46e7bef8b28475209 2013-09-10 01:38:22 ....A 230912 Virusshare.00096/Packed.Win32.Katusha.o-34d8f1acbbda089a7d3b9e431a5cf7ecd005518282b4f5e0c15268f2f52904e6 2013-09-10 02:21:12 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-351412d35db4927ba9a3a7c47e516d631e41a263f413bd69a199eb9851ae7ca0 2013-09-10 02:00:46 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-354d8994f65f45d6aaaef77f19ea44d97000c0d3f4526f3ec1a21f378a2b2545 2013-09-10 03:05:18 ....A 176128 Virusshare.00096/Packed.Win32.Katusha.o-35e4d58243529e606206a7b210fff2dad0ff9a679d3a39cd77181a83c5bf209a 2013-09-10 01:36:02 ....A 124416 Virusshare.00096/Packed.Win32.Katusha.o-35ff22b4d551a1f687daa652504c32039be89efe4cef3b16f4223c003cd7cee5 2013-09-10 02:26:24 ....A 311296 Virusshare.00096/Packed.Win32.Katusha.o-38357dc8d6ac989e4f93bc277f09d132a924a80ba1b860898281edee15ddb75f 2013-09-10 03:08:26 ....A 200704 Virusshare.00096/Packed.Win32.Katusha.o-386cd2b05918e92dfe43efbecb011fc34a61c7c176bd8acc8c50b2ed92645bdc 2013-09-10 03:04:56 ....A 230912 Virusshare.00096/Packed.Win32.Katusha.o-389943dfc7228b414d4db548728b26a4dfd28236943fe1f40ec990cc111eb0c0 2013-09-10 02:37:56 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-38d2115295e3b4a177d9aeedfed770bd3893dc354914562eb789247ffb50e298 2013-09-10 02:05:38 ....A 178176 Virusshare.00096/Packed.Win32.Katusha.o-3915867501b69dc67b0cf12c1533f211eb41f5bc5b80b77eb5948a49b9431f12 2013-09-10 02:00:30 ....A 135296 Virusshare.00096/Packed.Win32.Katusha.o-3976d3ca4093177269ae6dbf8c3c40a94ae977b12a1288654abf861582e365fa 2013-09-10 02:54:44 ....A 66602 Virusshare.00096/Packed.Win32.Katusha.o-39b39b6327a66507b6db9823ca12117da2a06f6598c71b06583383f5be105388 2013-09-10 01:30:04 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-3a6c5e463016d4398981f0e1cf6090785ab07733dd820ef3771ec37c4eac8bb4 2013-09-10 02:43:02 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-3bbf9ed477d7d6bcecdadbb7fad31f77a30e6ecfaca2aca329703a8c6c0b9f75 2013-09-10 02:33:42 ....A 163840 Virusshare.00096/Packed.Win32.Katusha.o-3bc35220aa4bf08a68999283d0046c07b52ebee278f5a5373d3c2a54b8cc0f1c 2013-09-10 01:48:42 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-3be2cba89f81c7ee83e0171631917e7727cee2e45e69e37de3aba72406785a51 2013-09-10 03:02:46 ....A 104448 Virusshare.00096/Packed.Win32.Katusha.o-3beb5292572521d8b89c0902ab8ffc067ea12ca30e9e7796be17f64039592e1e 2013-09-10 02:54:36 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-3c10bc756e6c8be7f29c6e4f1bc64b8ccaee694f8acf4dd6c527ab33b4df8b8c 2013-09-10 02:21:16 ....A 188928 Virusshare.00096/Packed.Win32.Katusha.o-3dc456566abce0746eeb6cc57ca0d597bf273994177863e780c97bda08c0413d 2013-09-10 03:02:50 ....A 212992 Virusshare.00096/Packed.Win32.Katusha.o-3dce6ae7bb88fd86dec5f741dec4c96e50de833414f309f13116fdbc3ef26c55 2013-09-10 01:37:38 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-3ea85f847a47310dbe4ffa5d37348810657ec5c557fdd9f1d97d7ee1d6ce6521 2013-09-10 02:18:42 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-405b426beea3823da4f453360aeb498828edc8fbd6661986b3b37a43a951def4 2013-09-10 02:52:28 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-40d03430341a5f44d7a6641f05920567684537d33478228f442df7bdff9553f8 2013-09-10 02:27:28 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-415e1e70c732bc55bc77cc122bbc49202a94c3d781865791b741a54f6abce1e3 2013-09-10 01:44:40 ....A 241664 Virusshare.00096/Packed.Win32.Katusha.o-41ab4da2705011d22f92da7a61c1d3641fe73bc7991efb98b82424d3ab73a2f8 2013-09-10 02:11:16 ....A 184320 Virusshare.00096/Packed.Win32.Katusha.o-41e025cd1c9a823f66690a0cfdd5a2e0f12b90241aee319d6408364f82a134c1 2013-09-10 01:57:04 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-423b9f7573a1ba5de2a3c518bdd5003446e6da8d5df1a36d06f51872ea09f649 2013-09-10 03:13:24 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-423eba4a3f34ce474fa7b5e69373c04af79369cad091ba0870259294550de692 2013-09-10 02:10:44 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-426fa5981b1c9572d976641a424455dd26cbe09c7e6d06d9b270aca7b4e3f528 2013-09-10 02:05:38 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-428359bf6d9811b0cfb68672d856622ee038f943fc39142c87f189f455acde78 2013-09-10 01:56:24 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-42ffbb23af7d3d4d9411407b8aa8b75f03f3844f4dc8586defc9be2e7c021567 2013-09-10 03:03:48 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-43d5548535958c6034452383775d1479d11cd13c3c0317716ea1cb5118b2227a 2013-09-10 02:11:50 ....A 180736 Virusshare.00096/Packed.Win32.Katusha.o-43fcfd062695a0f5aab6be4132defd0694c8b9ad07145c743bfe1ef0d8d296c9 2013-09-10 02:34:52 ....A 143360 Virusshare.00096/Packed.Win32.Katusha.o-44147db5049edd9f523eab0ad47ee9336318a2fd7263efceddd770b1c5cff7cd 2013-09-10 02:24:34 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-44bb4de5ebf559589ae372ec245379b6fcbbf069b81a402e28f374485cb6b83e 2013-09-10 02:31:04 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-462b745e866ebfbbc63005967a7a716ebd15aca6e16a30a84f46c936b9c35623 2013-09-10 02:55:42 ....A 241664 Virusshare.00096/Packed.Win32.Katusha.o-464ad5d9fa271d6bab3249cc06e28b741b50fec0c03c252149fb26ce5fe28515 2013-09-10 01:39:36 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-4666d85c50d4c26d1b97a1bcc93a2bae335cd5dbcb4511d4a089bb11630c6dfe 2013-09-10 01:57:30 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-4669271df58af53694cd00153545c12d0a416d5b82629d4b6ec33c593adef4ce 2013-09-10 02:42:30 ....A 225792 Virusshare.00096/Packed.Win32.Katusha.o-47a77274c8491eba99b86c5786bb9aba1d4dd50ed92866f520e1d319cf851316 2013-09-10 01:40:40 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-48a4032b412091712a4831d8a18f9e13a3543761546ebcdf9bb7893122b6f537 2013-09-10 01:50:54 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-48ee41ee98d1a46dfc7d929048357f767a31ca884d21c3bac8ea3777d4288829 2013-09-10 03:05:16 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-48ff6f54b6ae691367123f31a7dbe79b6f5a6e817c7515aefa51a0bbd1bd2bd2 2013-09-10 02:49:24 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-49323a93460ec889a85d21cf77f012314ab58c923eb8e67dfdbe9f12c3738442 2013-09-10 01:36:26 ....A 208896 Virusshare.00096/Packed.Win32.Katusha.o-494edbcdb3a7bdb468159e1c599f14a4568bea8740110d6ac430d1dfccc67574 2013-09-10 02:48:48 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-4a07e3fd68cbc3d72bc08da5380c07a4190aa9fc119d1cb37b8b942f9fe90a93 2013-09-10 01:48:52 ....A 241664 Virusshare.00096/Packed.Win32.Katusha.o-4a478cbd929b67b8bf37885ab8ed13d9c7d9022a45b69bed9b42d00cd1e1d799 2013-09-10 01:33:48 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-4a747136f5fd849cec911ad1c73fe87a8a355f5bb4c997820e51d15e92993c6e 2013-09-10 02:28:34 ....A 124416 Virusshare.00096/Packed.Win32.Katusha.o-4b3f70bd20f7c7b326cf4ab42fe820125c9e16d79b4ee24dd4e884ad746041fe 2013-09-10 01:40:02 ....A 133120 Virusshare.00096/Packed.Win32.Katusha.o-4bac4ee9e285f8a99f4df73beb41cf252106bd8819049e9e51b70bdb138757e1 2013-09-10 02:21:38 ....A 139264 Virusshare.00096/Packed.Win32.Katusha.o-4ce08ea9689012234680f0114da217a86770441081ea7ce0883d8dcc8eed0186 2013-09-10 02:19:16 ....A 876032 Virusshare.00096/Packed.Win32.Katusha.o-4d1c85d047d42febe2a1a09d690f08335b4e6f83795ab704328329e82ddc4801 2013-09-10 02:36:02 ....A 125952 Virusshare.00096/Packed.Win32.Katusha.o-4d47e01527dd5e707da6a62bcb8fcfdf4c2f6281c077921a5d5fd2d5a3696cf4 2013-09-10 01:47:54 ....A 235520 Virusshare.00096/Packed.Win32.Katusha.o-4d85dae1375b7b851d9fdad29354f14a59dab385852b2b2a7b3ee0459f005781 2013-09-10 02:49:20 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-4d9a57e6322c3481ba639ae506dab10a333fedd8436d194544b32f217fb5d885 2013-09-10 02:48:00 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-4db2f25855434e97a4cd77b933f1f4c711a3b963410b6c16bbecfe45e01e6d90 2013-09-10 02:58:42 ....A 163840 Virusshare.00096/Packed.Win32.Katusha.o-4dec4be43cca9746eb211d598f805e5aaf21a79f590e5877b189375b046f0782 2013-09-10 02:02:40 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-4e11fda6f2ea66f296592b354568f6519777c4dcad755048bbcc6b7f7240abb5 2013-09-10 01:35:28 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-4e324c5022bae648ea1350d85de3e6948552b1b1ce9cf6aee54a1dcf33ec7524 2013-09-10 02:12:42 ....A 177152 Virusshare.00096/Packed.Win32.Katusha.o-4e6a04c9e07e5b112e4abff7ce6a9c7a8799c092fcb87844446b3e1eab2986cd 2013-09-10 02:32:48 ....A 83968 Virusshare.00096/Packed.Win32.Katusha.o-4fd816206c3d85018b90922c131f71e85da7ac2fd0cef1114495ecc5a2fdf40b 2013-09-10 02:34:50 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-4fdc080c06d98df376b167773d6f2d563eb5ccc042ef05518bbe3d1acf1c67ca 2013-09-10 02:15:44 ....A 74752 Virusshare.00096/Packed.Win32.Katusha.o-50131bf160f102003a5640695413ae1bb2ca2a458aa654d97de002b2f1fe41ae 2013-09-10 02:29:10 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-501bd91a7766eb6896345c89956e652224b939ef4aa6523f24f94635aa3653b2 2013-09-10 01:30:00 ....A 147456 Virusshare.00096/Packed.Win32.Katusha.o-507aee096d9ca8de64e5bd73e5390b82025bc41c3e65a40c3b15d4cda8a60101 2013-09-10 02:37:04 ....A 204800 Virusshare.00096/Packed.Win32.Katusha.o-51530e1262a9cacb8eba6aa526d969d27b13708c534c79c30e8de41256e3eb8a 2013-09-10 02:46:22 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-51c91f62cda5623aa9e220f60c0110997664140959411e0488e95fde1953dee2 2013-09-10 03:14:56 ....A 188928 Virusshare.00096/Packed.Win32.Katusha.o-51de48de0f92c337a8641912e6cf82b5e4954b3aa75c59df75c0a1d95cbcc61e 2013-09-10 02:39:44 ....A 200704 Virusshare.00096/Packed.Win32.Katusha.o-5229dfbb209e6137780892ad87186be1cf02aca3c2c646c13b20482be4b49b9c 2013-09-10 03:01:34 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-52a3aa297ec250221fbc484a515f008acd41e711d6f5adeacbe5b625072f9187 2013-09-10 02:08:44 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-530d708b35b98187a4ea9e0cafdecb84b9ce30a8e7141ae21cccfd2779dab5e5 2013-09-10 02:54:36 ....A 125952 Virusshare.00096/Packed.Win32.Katusha.o-5394064456375b2acbadeaf923e42aaf9aced4e4ff22c8c8cfbd105120098de4 2013-09-10 02:05:36 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-53f5ca70270e7972dc080c79018c6a4be5ebd263a3f401a747302e75198decb3 2013-09-10 02:48:30 ....A 205312 Virusshare.00096/Packed.Win32.Katusha.o-553ee5a7e3d9ff2ad35d4f7b60323c6c7b2d3c74827f94709308b2661a9d6c2b 2013-09-10 01:52:24 ....A 184320 Virusshare.00096/Packed.Win32.Katusha.o-568d98602fe7df6e92ad7d3749f1cc4c37bf69257b1efd5800c50ddded5dc50a 2013-09-10 02:08:00 ....A 278016 Virusshare.00096/Packed.Win32.Katusha.o-5750e972db3f9f0dd36fa8294a571a5e963ee84b76345ddc5269d80652511f06 2013-09-10 03:00:50 ....A 190976 Virusshare.00096/Packed.Win32.Katusha.o-57a71dc2c48bd114afbcd4840083add8d7e87811755696cb6edfda9a653e0ee7 2013-09-10 02:51:30 ....A 163840 Virusshare.00096/Packed.Win32.Katusha.o-581fac3617d82692e7601c2fa03909839dbfe113218cc31859491a76e6566960 2013-09-10 01:41:24 ....A 163840 Virusshare.00096/Packed.Win32.Katusha.o-5844c83a10f11a99ea2c917caa78138bc4786139e0320aa08f4eba13224b448d 2013-09-10 01:40:52 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-58da931974be920a63f5f4b42bb39c8639d0584fbdd8b948d97eeedc08941011 2013-09-10 02:08:54 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-58f7d058f42f4a0f87485dfb87fb1a3304aa60d36dad14b45d2c9235c70ee74e 2013-09-10 02:45:04 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-59a3a2b40eddd23f3b854d682869364233f7d13cc33a4970c66d681578f42bda 2013-09-10 01:48:08 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-5a35f271c665cc814c07c4a638cef6e65b6ddc24bc0ef83ce1d6159b0098bf2c 2013-09-10 03:05:00 ....A 238592 Virusshare.00096/Packed.Win32.Katusha.o-5aa9a50e7a252bb906205717f47301a8387d437da68f1b20fe7a0a74f71b0d73 2013-09-10 02:17:34 ....A 128512 Virusshare.00096/Packed.Win32.Katusha.o-5af4b61adf7d7518de1e608424b05b2d86b20d62d9ca8e1655fe5d8a7c579ae4 2013-09-10 02:28:18 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-5b1b68356b4a618a9d2ff6ed9aa60b3f3edb9f470002f1588946e95b5f6a0ddc 2013-09-10 03:05:56 ....A 296960 Virusshare.00096/Packed.Win32.Katusha.o-5b2573023f1223cdfaa46a4fab86c9a2303770f2159226a6ea27e72f6c484d67 2013-09-10 03:15:20 ....A 241664 Virusshare.00096/Packed.Win32.Katusha.o-5b66fe3dea7c66ec66a022c329c0236e1974b22cfe03e7756c7e48b2c74f7b4a 2013-09-10 02:53:00 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-5b8f9b66c25f43c0029c2d301a8338a4ec81bc4e7f84925c6de57b1e1dd92faf 2013-09-10 02:56:40 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-5b93ec26cf94ae34a3d199e41d9a8acc1c824742e8a7f911bd4c32618a2c9c50 2013-09-10 03:08:58 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-5bc5699103bb918ea65feee46a55149ada52081951e85a37a89971a14189ed7b 2013-09-10 01:48:00 ....A 122880 Virusshare.00096/Packed.Win32.Katusha.o-5bda516b7656a5029d6fe06fee619aa6063b8de8ffc6de379fc24958d1327fd8 2013-09-10 02:25:22 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-5c01b0d9ee9ed1bcf6c02493f048939aba37cf2b10fbcfd0c892af263bed0884 2013-09-10 01:46:10 ....A 196096 Virusshare.00096/Packed.Win32.Katusha.o-5c310744b98454428a447fe8c7c087fa39a89e93d2eb7297d59ad03a04b1b263 2013-09-10 02:30:32 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-5c5c04c7483f6365574e6acfce564fab464d083abcaf706d76fd2f8e3095d7fd 2013-09-10 01:48:04 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-5c5fb244619319124c433620407d5f17c5a8ba6d3e06a69747a2efd1c5f17b91 2013-09-10 02:47:46 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-5cc9edb535c86a29e0f87b8de268ae029e04dbe7ee43750953659519e2029af5 2013-09-10 01:54:24 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-5d481b279d3f1459602ff82e6289ffb7751e583f33ec509db99fd4d954fbdd78 2013-09-10 01:35:52 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-5dbb56ea582f79c66cd04b8af64861c0f05fa9c05ee5044bf573cc4922073b34 2013-09-10 01:49:56 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-5e6bcf6181d1181540567decacea46aa57e4fa99b5fb3ee9e6e813d9f398b50a 2013-09-10 02:58:22 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-5e894926e7f29ab95e486e4c345d54328fdd978e43f1fca3718e31d8a54c4088 2013-09-10 02:38:02 ....A 262144 Virusshare.00096/Packed.Win32.Katusha.o-5fe52286875c2fddc0bac89647f62db92cc18a8522bf06c2b860630aaebdd369 2013-09-10 01:58:34 ....A 133120 Virusshare.00096/Packed.Win32.Katusha.o-6142e79c93700e914cc4918f2b284c9aaafdc6496fc5b38d6e66b60d6f70df10 2013-09-10 02:23:02 ....A 196608 Virusshare.00096/Packed.Win32.Katusha.o-617a50c76ef1693f6c8b6dd9693bd895abffde8bc60745359dc0b8aa1d574b66 2013-09-10 02:01:24 ....A 104448 Virusshare.00096/Packed.Win32.Katusha.o-61ad42dc55c2f6d6df6c7a54f38175623c3c4b1ac2969944cb9b47e2a2161bf8 2013-09-10 02:05:08 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-61f6a229d588dc492f5d386c90304022b5b262e2b1786927ef5ded3aadbf6452 2013-09-10 02:15:30 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-62630245c592c3eb890eebaff12bb400b71083ec24034d32195f710e5b19307c 2013-09-10 01:33:32 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-63a03b9cda3c40a3d40a60fb1b5869855a696ec135ad471083daf3e945416e41 2013-09-10 01:48:38 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-63ad175a5ef2a2af3682034b17fecf901dfde633f7fecb38f852d447ebd26da1 2013-09-10 01:50:56 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-64394dab190835a2af764d16e7c6a83cb0aab0acfc4ae6b6ba404d837bc40b98 2013-09-10 01:40:28 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-64a5989ffebf99ce08af0cd24f683417b65c122bd2ef6ce06016ae4fd212c3d6 2013-09-10 02:20:06 ....A 98304 Virusshare.00096/Packed.Win32.Katusha.o-64b0ff497af3e8592ace50713a007f6393152c73924cb5df4b22161915e2fc20 2013-09-10 02:22:54 ....A 147456 Virusshare.00096/Packed.Win32.Katusha.o-65378626bad300a2abceba5707e00a0ee3bad6c34bf4005c82b4acea662e02b8 2013-09-10 02:00:36 ....A 307200 Virusshare.00096/Packed.Win32.Katusha.o-658cdd493033ae1c0f5e7a0f5c6632eaf66578dbea08b7378341b2d0559dcb5d 2013-09-10 02:21:28 ....A 192512 Virusshare.00096/Packed.Win32.Katusha.o-65eb22f8f2d5e5a7a4f876ebf4aba4c2107f8d19c8072ac0a1a795a1ec0590b3 2013-09-10 02:41:42 ....A 115200 Virusshare.00096/Packed.Win32.Katusha.o-663cabb8404b12ff973d21cbfe6ad0abfae40c9446c34a7f51be6ccd853cfbb4 2013-09-10 02:58:54 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.o-66411a3b48e45d450e0f2906fed996a3231f63f5975be7a87b934a92cf447748 2013-09-10 02:19:08 ....A 639366 Virusshare.00096/Packed.Win32.Katusha.o-66756c2a6c0fc67c0f345eb4198d995442594eb13c7ba7132ebf13b14e3c8dd5 2013-09-10 02:20:28 ....A 254992 Virusshare.00096/Packed.Win32.Katusha.o-67537d4452faeeed4dfc36634b2fd512f1f621b7cb7a6f8d47a35bb619ab9eda 2013-09-10 01:44:50 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-675bd1c45db33a23f08701e497173730260aa03c5c4ea7b34629b389661d16b5 2013-09-10 01:43:18 ....A 124416 Virusshare.00096/Packed.Win32.Katusha.o-684640f541e8091099633eb7b965682842bea1a862240ef9b1bf6ea79ed11d97 2013-09-10 02:18:00 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-68cb1100556b19cd3154a2e5c28ec6d70b87f879bffda6b021b7e7957437449f 2013-09-10 01:49:22 ....A 131072 Virusshare.00096/Packed.Win32.Katusha.o-690f605d132aa359ca1a33814d288a2a793a71b91d011c7135f80fe3a8f38ac6 2013-09-10 02:35:54 ....A 92160 Virusshare.00096/Packed.Win32.Katusha.o-69c8b0f03661847dc0d85329dacf7da653ac3e86192c82c4664f80f196524e6f 2013-09-10 02:19:28 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-69d877d3f78c54b99258dfed6afa32b40cc94250ebf893fbe07d1ba7273f8f74 2013-09-10 02:28:44 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-6aa9c7ff40463b8c21ad4b42e375b587b244c9b05b26383217273c8c31498d19 2013-09-10 01:37:02 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-6b131cfe541ad07548564f879f3011f541e85db47926cc6cef1d5932d038b0fc 2013-09-10 02:16:16 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-6bab56ae73006710ae024be737bdd6a572c12bf525d42afab3294b7ee855d7ac 2013-09-10 02:09:18 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-6bce3313943a6917b45b7c9aed820a83d3b33426973e81c766cbe64fbaab8996 2013-09-10 02:07:26 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-6bf51521ea01acb11370cb5b31512974fffa6855cc01b1446af32cc0b5fc13fe 2013-09-10 02:32:16 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-6caf0fc0738b7bb4e682dd494024dbd173f876d6d6990d3b9bef84c112457e92 2013-09-10 02:32:22 ....A 51712 Virusshare.00096/Packed.Win32.Katusha.o-6cbe2a46daaf28070caa6ae33b4df7063101c75a599edfd5f0497b2eb34dee41 2013-09-10 03:15:32 ....A 155648 Virusshare.00096/Packed.Win32.Katusha.o-6d25319a0f7cf5a531922897ff09a4a60507e90ac49535499a25f9acf6a86c7d 2013-09-10 01:53:18 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-6dc56455877a4ba2791a1507fe3f45f7a3ba8e22af84a4182241c59f9501c34c 2013-09-10 02:28:50 ....A 135168 Virusshare.00096/Packed.Win32.Katusha.o-6e1a35be07639e46bd8e89a47e9d3e98373d7581dd5d7e47a3821334ac3260ae 2013-09-10 02:50:18 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-6e534dc4f1504251f0871b25190cc088adc883ae44c446e929bd89a152945d65 2013-09-10 02:22:50 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-6ef6e08343e84c952d30a6b3d1687d09b95a32f89336dd6a79fdce69a28b3dc1 2013-09-10 03:11:50 ....A 53560 Virusshare.00096/Packed.Win32.Katusha.o-6f0aebc579f2a30533c4de94be96d350ec706dab5bb7ef87fc88826ebb9a3265 2013-09-10 01:50:18 ....A 241664 Virusshare.00096/Packed.Win32.Katusha.o-6f8441eceac6ffc81f5c996a718a8b3cac5de68cc9bc3a832faddff0ae2b4c7a 2013-09-10 02:44:48 ....A 339968 Virusshare.00096/Packed.Win32.Katusha.o-7014bed69acdb64cae5b464f5927b8df682c0a763d5105bde84beca29904266a 2013-09-10 01:41:18 ....A 49533 Virusshare.00096/Packed.Win32.Katusha.o-707580d9b65530f54fd9cfd3d92bcc00597a79a43fdffd8347c94b4d5c0cacdb 2013-09-10 02:13:26 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-70947934ea1b432f11f78c31796ec607dbe85c7c630fd5475d16897d8f566807 2013-09-10 03:11:38 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-70b78799af6279084b4a787fc1846e345e473f46614363ea13990e7fa76ef920 2013-09-10 03:08:04 ....A 282624 Virusshare.00096/Packed.Win32.Katusha.o-7167fe5c5d0b48a716629dbdf16e7f7f2f825daaabde24a5127338ce3e8cead0 2013-09-10 02:16:36 ....A 20992 Virusshare.00096/Packed.Win32.Katusha.o-71952c4bc6998a69f63137bf6749ad14810db70a7a1cfd699da69f6066879230 2013-09-10 02:48:50 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-720f3f20b5dc379072dcf85fb3befbf96359be6342a1c63e85c8f6705b9e023f 2013-09-10 03:09:40 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-72566919cf73b27156417c22643f70632ba23cef4723114b1f11f5a424b48cd1 2013-09-10 02:20:58 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-726e7b133ea8f1f0abbe0715a74db93c5cbe402ec0dbea7e74d5c5e257a012d7 2013-09-10 02:57:04 ....A 163840 Virusshare.00096/Packed.Win32.Katusha.o-7365ac3128398032d6391989dcf7b90dccdd21f6ea653c330d5710892df4225a 2013-09-10 01:34:42 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-73deec1dbe37959f43a10c7380c3ee3a8056fa9672412acc2fd883714917f605 2013-09-10 02:26:38 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-74cf11544ae0360e29424cc22a4699f5220709ec32552ae5dd363b10f45e0ed2 2013-09-10 01:36:34 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-74fbdab44fd4b58a60d27e0c66d1717ff04f79d1a3df6f4c75f853d634b52723 2013-09-10 02:01:00 ....A 261120 Virusshare.00096/Packed.Win32.Katusha.o-7553ec637a372f8cf81c7fb6bbe08444f018012ecadf71c5808d76b8f5ade833 2013-09-10 02:10:38 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-75aa53c9d61772f289026058bfa88caf49919aa61f497880a1ff6ae908a05d7d 2013-09-10 02:45:04 ....A 107008 Virusshare.00096/Packed.Win32.Katusha.o-75ea79f9771c9b654ba2cee4b72c47c72c62d49c5617ac8257343027a4d72789 2013-09-10 02:20:28 ....A 308520 Virusshare.00096/Packed.Win32.Katusha.o-75ebdc5a15f508698d6961704682eec8d1048a3108199c632ac8de19c3d049cc 2013-09-10 02:37:58 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-75ecf1bedcc3f7d430527e7498164a985484467580eea9416ca3e005e4cc2361 2013-09-10 02:13:38 ....A 853527 Virusshare.00096/Packed.Win32.Katusha.o-75f1055d27a9852c95f1851c9c57ab39bb2595f899d5e3a5a564a3e0ef7dda65 2013-09-10 03:13:48 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-76dc7b3001f65042a4a13b169cc3a148779ceb48250f02acfaf1ed336c9261ee 2013-09-10 03:06:04 ....A 214016 Virusshare.00096/Packed.Win32.Katusha.o-76ff159fb17f2ad096dfd44ce059f8700e6298e11c73290476f9af96fa6a928b 2013-09-10 02:50:48 ....A 199168 Virusshare.00096/Packed.Win32.Katusha.o-777a6938f773dff1b020871f53fcba76c77590f962a5fefede19b24625f40296 2013-09-10 02:29:10 ....A 198144 Virusshare.00096/Packed.Win32.Katusha.o-78264de19b47d2f564355eced8a6d18e7e5dde16dc1c0582ac3ce50e5d0750a3 2013-09-10 02:41:32 ....A 241664 Virusshare.00096/Packed.Win32.Katusha.o-7893cc5383f1c3ae19055ad526fa69df54ee1fd2f837b4f7081904dd72534476 2013-09-10 02:25:22 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-78b512f94a78fae536328c40047c138aa15e1fd4559ddd7ab1d3d05005bbb8dd 2013-09-10 02:29:34 ....A 282624 Virusshare.00096/Packed.Win32.Katusha.o-79b538496bbdd32bca4e2d5674350f498fe547887d6cabb442ba385a6c38dfce 2013-09-10 03:13:58 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-7a62ecbf54a76149773386d75357790f860018c0a78004f7647f8069e19ef2ad 2013-09-10 02:41:58 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-7b68edd368b401967b7f08d219b852a8584e5caa242e5bda865039bd1c4a84f8 2013-09-10 03:00:32 ....A 92672 Virusshare.00096/Packed.Win32.Katusha.o-7be9e300c516d14ace04bcc72da0ccc66876579d181051404273c5f489fdde19 2013-09-10 01:42:10 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-7c4ee1e1cd244fafed0784f09d5d7be0f7e30f7a931a8caddc9ea4a19178dd10 2013-09-10 01:38:24 ....A 176640 Virusshare.00096/Packed.Win32.Katusha.o-7c95e112c7a61f04322243612ee3536b7a9c4abaf2408dc98f41d21d9b3e190c 2013-09-10 02:25:10 ....A 230400 Virusshare.00096/Packed.Win32.Katusha.o-7d0ff000fbe91fc1c3d768918c67c6cc5c008d86c4af6cb1f660a699dd0e29ad 2013-09-10 01:58:44 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-7d292e5b87775e4a5b3df0c32e02f82f396ee1cacff1975a259ed112a4473084 2013-09-10 01:53:02 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-7d349f03b73bde5cc73e9d329e3618fc37c954d5750233a824df2a083bdbab87 2013-09-10 02:18:48 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-7d770007c0f1079201419d1699a89af2d62d9f239b48440a71dda96a8ce417f5 2013-09-10 03:05:02 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-7da5ae658b3b87219fdbb5a9d0eb175d0f634f1a484046437ae81fc3805d9678 2013-09-10 02:01:16 ....A 171008 Virusshare.00096/Packed.Win32.Katusha.o-7e0e55315e41e14ddf4757a6f6abbfbbbde9f8ab8e2f34c31d2e0862185f41e8 2013-09-10 03:12:28 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-7eaace5db2cc5c897d0c18df2a0409aba7ec15cd665299d24becff40c05b1884 2013-09-10 01:32:02 ....A 200704 Virusshare.00096/Packed.Win32.Katusha.o-7f5df46c06953830738c16a4ce69a32578c260c3a23cc98df9af03cc4147ad77 2013-09-10 02:13:20 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-7f911c3dca282cc5b6a28698eb14bc52c37f94c5665da99ee318b49b94e4d01e 2013-09-10 03:12:14 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-80016bae9fca835329bb8e2755f8b8b79ed47a6461ba0e87cad5e8b58a92d644 2013-09-10 03:09:30 ....A 238592 Virusshare.00096/Packed.Win32.Katusha.o-80611f4180d5cb3d7479effef3ffd93ea4bc3bb1d46bf56df0c3c5cf92193621 2013-09-10 03:15:18 ....A 147456 Virusshare.00096/Packed.Win32.Katusha.o-80dfef0f972b065ae301cd1eac2fbe4a55bcf312d735c857c37d7f62a76b1e9e 2013-09-10 02:34:10 ....A 188928 Virusshare.00096/Packed.Win32.Katusha.o-81a3cf97b1d1f54ad690ba32d917ab113b44b07ed48908abed23fd0719361a3b 2013-09-10 01:37:26 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-82c249377e474ef56d927fef925a678d0b7f2e1b90db7004748a5da9f8620448 2013-09-10 03:00:44 ....A 222207 Virusshare.00096/Packed.Win32.Katusha.o-82e5ff40ac869e7011acb90c31e259aca5c2e8cb66deae7aab1ee098656fdbfd 2013-09-10 02:20:52 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-83228d684b711ed52f1cd628c1c85210ee81bb4684a6c9e636aaf7f02e0ad1ef 2013-09-10 02:59:42 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-835219dba1c97f863731d0cbcdcf8605943106196b911813aad9731f65d8cabb 2013-09-10 02:04:30 ....A 54272 Virusshare.00096/Packed.Win32.Katusha.o-836afcf9faacf45c381aa5ee9d5f30343303170b807c330a52c425ae7080f06c 2013-09-10 02:57:00 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-83bf58597d3d371da27b2dd55ffca082c7c53f2e4555a9ea1faead3619a82605 2013-09-10 02:28:42 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-846664ddeb1c7fc2fd50fe635520bf0857122fcdce6abf9cada45de89f74c979 2013-09-10 01:55:14 ....A 284160 Virusshare.00096/Packed.Win32.Katusha.o-84bb81d5151e52141ed000ff234d27a2ddfb8e90c99a7f821588ca3341b7d3a7 2013-09-10 01:43:58 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-856adbc115a51463743e42096b1ff69a65d72874027c111813db0e75dd6b4bb9 2013-09-10 02:05:34 ....A 53306 Virusshare.00096/Packed.Win32.Katusha.o-858b66e2fdc6735973c500d8b65e06e6496d30b57d9ec1b2c5ddc6d202f85a98 2013-09-10 02:10:28 ....A 183808 Virusshare.00096/Packed.Win32.Katusha.o-864a8e4c3ab6d36382572486949331615fb7c8f5ebccf8cc381531e361e9bbca 2013-09-10 01:57:26 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-86bfbe7f8155af52fb31bcee490c25488ef699c84de712586622f56b1b608ffa 2013-09-10 01:43:18 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-86dc890b3239908aae58b00f6a3d5910ec739a8966fe78722c155b89f4400701 2013-09-10 02:29:12 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-86e30dad7240848cd4a1a0f59d961d875fbda20583f061735bc70a9a3f123102 2013-09-10 02:22:02 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-8797e5c229c6eeb557e1098828e4ace8a7d8cf32f38c15da0f26ef1b4ddb7c76 2013-09-10 01:33:30 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-87d2123c39cb990786b113ce20aa7b6702815a477bdf57dd6155dd482f4f48a2 2013-09-10 02:54:56 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-899b998325b06c7fdf277f0a201f21a646fe3ad4ae37769c8630ff4e059c3cb1 2013-09-10 02:30:48 ....A 287232 Virusshare.00096/Packed.Win32.Katusha.o-8a302f5d47d33d5a79f4033cf4804fd375595f7fad87bd811f74c009328c3c64 2013-09-10 02:02:38 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-8a7471bffd44be6528a8ca28bccdff18f77c5c119081d9ad4b59b925282bd53c 2013-09-10 02:01:46 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-8a9ef8bb731355c1e93e42ccfb1b368c6c7271dde3647cc94626f284c05b6a6f 2013-09-10 01:42:26 ....A 46016 Virusshare.00096/Packed.Win32.Katusha.o-8aae519dd0dd5167aa82f5aabf9547eb0e420fa554959672fadc616cb9f56de0 2013-09-10 02:21:26 ....A 109568 Virusshare.00096/Packed.Win32.Katusha.o-8b9c7c22732f4323b67f2c39ab698df822718ee571063893d329c3f1049d305e 2013-09-10 02:14:30 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-8bb57fb363286417ee9fe18c87b80259ece5199d5ed8f36c01945fddadad70cb 2013-09-10 01:33:46 ....A 280064 Virusshare.00096/Packed.Win32.Katusha.o-8d5b535e48bfb195628f05c8cb34e4d1e577bd08f0dd084897e7318398835d92 2013-09-10 02:26:22 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-8dababea8c94a4ca3edfa28aa68496ae7b3be33be80001df6e4a28780cfea28d 2013-09-10 02:58:06 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-8e98b19a8d941b38a7ca9b41bb2d7f52f3564b473c68570b788f8b39b6350444 2013-09-10 01:47:34 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-8eb5a89374a7077d95eac34c68a5c5e5026039991eb9385638d20aa5ee727537 2013-09-10 02:31:10 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-8f0f8307997621b4a453951300b6dd7f425dad11ff594df8dfcef81c919a86a6 2013-09-10 02:25:08 ....A 503808 Virusshare.00096/Packed.Win32.Katusha.o-8f399e0fa8f59e9aa053b0c7f208227fd4ce716c0214e3162e797d16479fd11c 2013-09-10 02:55:22 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-8f90266419da41f256339815e535047f3772d3ae284978be09372491b79dce12 2013-09-10 01:30:10 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-90603b0c7698a2ea25d52db20b3169f5b5114715a638cb17160d740008353f4f 2013-09-10 01:50:50 ....A 212992 Virusshare.00096/Packed.Win32.Katusha.o-907054d7b7c99d7116c686d63069d3da7cd823b93671a7d5b0637b666d304d2f 2013-09-10 02:44:02 ....A 317440 Virusshare.00096/Packed.Win32.Katusha.o-908f8a6c25cdf1b8c9a9a8409e537e702128999076a01d03b063dd5729923d99 2013-09-10 02:07:28 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-912c16e1c04d88c9fa26ab0f1fac30d3230f1bc97ecaa4d2605084d949ea0cea 2013-09-10 02:33:58 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-912e8f60a604bff9fdb1a81a12c155959ac96b5dcdc50f26c03b8983b31919bd 2013-09-10 02:00:10 ....A 204800 Virusshare.00096/Packed.Win32.Katusha.o-915f60688e1ac249773443c542351b337d8147fe09a52e575053466a149cde7b 2013-09-10 02:17:06 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-917f8660af0feb55bc99d47a00395fb167369e56b52e3ec7f30c81933ce408c3 2013-09-10 02:20:16 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-91ad34fcc79319c2643612c8fbcbef67dcff1f89392de018ed6d684f39072716 2013-09-10 02:05:50 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-91b1e6f25034b64f4331b5b0ff17e8d6c8201975ba83ddfe3de18ff23e8197f3 2013-09-10 02:46:02 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-91cf8fd01e309a70c01e382638d5dc283aebed43ef74f2b018ec282b705843db 2013-09-10 02:22:20 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-91e00920b1ad4a68da4e8ea47e5f6be7f957390b674f81992952ba8ccee24313 2013-09-10 02:19:04 ....A 200704 Virusshare.00096/Packed.Win32.Katusha.o-91e347f75bfa1ba24037aeaec80c837e08c737e79d0f67b096126594799d6a43 2013-09-10 03:06:44 ....A 139264 Virusshare.00096/Packed.Win32.Katusha.o-91ebd9e565d239a00f64d6acee9ca5c8df1515547927ffd533a1c16f17d6a542 2013-09-10 02:26:10 ....A 188928 Virusshare.00096/Packed.Win32.Katusha.o-92dc4cad7552046562dfad536235cc13d73cc611e784d34354b0efff1d68c73a 2013-09-10 01:40:30 ....A 263680 Virusshare.00096/Packed.Win32.Katusha.o-931ff6bd3c798c2970550810786ad0deb48a602b40b04ec32819cf31e1dd644b 2013-09-10 02:41:36 ....A 190464 Virusshare.00096/Packed.Win32.Katusha.o-9356bf9777908ef965fa853ec93288e7b592eae8a2fa0a0d58654788e517e7c7 2013-09-10 01:32:44 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-93910f200e3e8b53330918d08bf8b98cbf2e242135d47a41bf742eea24764b12 2013-09-10 02:55:18 ....A 71549 Virusshare.00096/Packed.Win32.Katusha.o-93b8009efd62453e28ae0e3899aaffcfb9a6f1fef5be55dac34eaf7fb43a355b 2013-09-10 03:12:18 ....A 1753088 Virusshare.00096/Packed.Win32.Katusha.o-93c82147bf245e381d3153955555074800421376ec65689f14fe66cade015565 2013-09-10 01:55:56 ....A 185856 Virusshare.00096/Packed.Win32.Katusha.o-93df1afa365272bd8132e144e7e91a6ae140082a4ed2893bc67b7a22a709b32b 2013-09-10 02:49:34 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-945aaba66be69d757aebaab4ec2c518a81da3892c4b9c03adae2064f5fa2673c 2013-09-10 01:58:40 ....A 204800 Virusshare.00096/Packed.Win32.Katusha.o-9470cc143b23ca85e952c687107aa9fb05ce26652513bf3ac8ac1c1f7a7b22db 2013-09-10 01:50:02 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-948a4daa6699f72d2ab49749c7f28a83164a0ee37587e6d914a89240defe5840 2013-09-10 02:16:24 ....A 124416 Virusshare.00096/Packed.Win32.Katusha.o-94b43396a6f63a9faac332594aba4fcba161716295b642895006f4bc5ebc797f 2013-09-10 02:10:34 ....A 608767 Virusshare.00096/Packed.Win32.Katusha.o-94b84c968b37e01a0216041ce4713b4262310ee09532a457175f394f390ff8f7 2013-09-10 01:28:38 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-94d1f020f118d4df0698565698f9c98a3938879efb6e4c8e67986605f6eddbd7 2013-09-10 02:23:04 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-95a5f4880b893944e346a74a134490113a80a35511ef0a2ef3c65408639ebc5d 2013-09-10 03:06:04 ....A 117760 Virusshare.00096/Packed.Win32.Katusha.o-964f907057e1198c089c8fbdc739575bd17ec801d93e85aed7cbe54e0c6dff4c 2013-09-10 02:17:12 ....A 168960 Virusshare.00096/Packed.Win32.Katusha.o-9677dca0a853d4e02710ed86eaf948d29bcdb25aa592066e7b77a7e4c05ba89b 2013-09-10 01:44:44 ....A 188928 Virusshare.00096/Packed.Win32.Katusha.o-968c13bbccdd4e65c92ffe8b8a536b955f21e7bf214d3e7988420add85908634 2013-09-10 02:19:58 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-97a550ba4202e813764bf45825e3208f6370b4b930f062e5b16879bd64b451c2 2013-09-10 01:38:50 ....A 78848 Virusshare.00096/Packed.Win32.Katusha.o-97b4a2e2eea215bd0a4031d55f0511fbc4c81c4c1b7471e22a31d28c71492667 2013-09-10 02:35:08 ....A 112128 Virusshare.00096/Packed.Win32.Katusha.o-984b8af19337384c17c65c0efcc39d17d1e3849e5b77ecddd1249409083343fe 2013-09-10 02:52:28 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-98bb63be411d00d5a2f3eb01a80e01bf3ba6754069bf0b3a8167bb1c1c601c2f 2013-09-10 02:07:48 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-98ced092e535d683f216ca9533592dfd8df8a4a3f9a0f4333dcada512c39fabf 2013-09-10 02:29:34 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-992e57145b348d31cb1705e449cd6ebf2420a411ed6259eb5cefc725b388984e 2013-09-10 01:59:22 ....A 183808 Virusshare.00096/Packed.Win32.Katusha.o-994e58a82a46b7f1c16c711a239ea742b31d6dee218449de54728c864b50b1ef 2013-09-10 02:55:14 ....A 143360 Virusshare.00096/Packed.Win32.Katusha.o-99557183ff2970ea6fb8062f14c6e6a297948a3a100657ec278988ab41240731 2013-09-10 01:30:32 ....A 193024 Virusshare.00096/Packed.Win32.Katusha.o-9cd17ee8dd2e1e0896553a6c3d091e78b4a9053dc7410e0a416b2a74b295c0e4 2013-09-10 02:16:10 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-9eddd65505cb91b1ed69e533e85f307c3087bf8823e9ae4f361eda3c2a12d757 2013-09-10 01:56:36 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-9f3ef5496b9b5a9fbb751039ce7f1af3089af0379ef4ef3b2882a0876240e0f7 2013-09-10 02:44:12 ....A 188928 Virusshare.00096/Packed.Win32.Katusha.o-9f6d4ddc020519b0e059d539576f9b8728f9b629246ee2c764df1a7c0fead070 2013-09-10 01:30:28 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-9f9414c3906028040d6dd3ebc9ffce1e648e7594bd18d2c4f3e8ccc29738a895 2013-09-10 02:35:42 ....A 367887 Virusshare.00096/Packed.Win32.Katusha.o-a1713039888cc8c083147d4913f954a23f9349c60ba25d29e76201813b4b0507 2013-09-10 01:36:22 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-a42d9447381cedab9fc2ecec1692e332edf7307e031f7b7c8d35ae730b73b84f 2013-09-10 02:18:52 ....A 290816 Virusshare.00096/Packed.Win32.Katusha.o-a48033d022f50942116fdc4b499f768388433fcddbd0db12c422f1a876d40635 2013-09-10 01:30:28 ....A 113152 Virusshare.00096/Packed.Win32.Katusha.o-a49ceb33975c8b4760578e1e9f3b25530e5963d0ab66996a6483df1f7bbc63f3 2013-09-10 02:19:12 ....A 363008 Virusshare.00096/Packed.Win32.Katusha.o-a6433fb0dffc176c1e04efdca229514f5843aa48cffb6d3914f70a89bbb83669 2013-09-10 02:22:32 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-a6ebdba4760cb9b90e78b5cb75618a2e6f346506befb4ae0d38d651e9e72f26d 2013-09-10 01:38:18 ....A 45056 Virusshare.00096/Packed.Win32.Katusha.o-a6fd384069034b21138572b191154d265e8e13c639327b1142d8a57ab8716267 2013-09-10 02:11:28 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-a7185e2604ed4eed5276b0417ae1e915c0012b68048b2f8b4b0287a0040d080b 2013-09-10 01:32:22 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-a76cb229fd57ccd14f45a7836c1ad0297bbef14e85b036b5950cc3d6572ce9a7 2013-09-10 01:53:44 ....A 184832 Virusshare.00096/Packed.Win32.Katusha.o-a7c788d37db3f9b454fa790e4bf87182a9c128012ab743db5295ecd7806ec721 2013-09-10 02:07:36 ....A 188928 Virusshare.00096/Packed.Win32.Katusha.o-a7fe8a5ad4248132207864fa82f29e7b87a23be635bc599448d7c13e36d2227f 2013-09-10 02:13:36 ....A 131555 Virusshare.00096/Packed.Win32.Katusha.o-abbe41f9cac5a35e6e7d5fbe84fead622e31061e898406ce4bfd21aeb8d9fa8c 2013-09-10 02:56:18 ....A 25472 Virusshare.00096/Packed.Win32.Katusha.o-ac00a527d9ea8c99868142ef5e70f9222531a73886a01975ef0c577d75dbab7c 2013-09-10 01:39:40 ....A 192000 Virusshare.00096/Packed.Win32.Katusha.o-ad19f2b3dd8573a35b6172f2a77a7fad7aed0b77ebe4b319d922ba2a2084c2d8 2013-09-10 02:22:10 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-ae182b0707f59ba37d5bdcc7c7bff1183fcedea9c0e45e6ead396e50a08337d1 2013-09-10 01:47:20 ....A 174704 Virusshare.00096/Packed.Win32.Katusha.o-afbb0a71e212ecd04260d0f27a64488bb2f05d226f942a74ce530a99a1e78a90 2013-09-10 02:47:28 ....A 1761280 Virusshare.00096/Packed.Win32.Katusha.o-b093a736b675b846a9887b6e5df45412e70c8b9fd7ad898c6ba2173a751db667 2013-09-10 01:38:50 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-b55aba921574a712f68a4b0221ee09fbfbcf9881486259a2f38cd5beb2bfa3cc 2013-09-10 02:38:24 ....A 104824 Virusshare.00096/Packed.Win32.Katusha.o-b60bdd685b391be65d6ae7f371dcef170c8658955af9e45f2434a13af02ec32f 2013-09-10 02:27:42 ....A 184320 Virusshare.00096/Packed.Win32.Katusha.o-b83926b293d2cdbd585b6f5867f663e3ede8a2feb07d0118792ee310bfb93705 2013-09-10 02:00:28 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-b90e5d28523e584c64f56c6967c859f6c69a1c7a28b42560a233bd86a8393ae8 2013-09-10 01:36:14 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-b97289e7f3ec72652901875ef790c9b7a707bf986e3064371e78cc5cc000dbd9 2013-09-10 01:39:50 ....A 102400 Virusshare.00096/Packed.Win32.Katusha.o-baa2c3b74362b38fedde519e3802399bc0678154e0b732e01a94cc0817a2748b 2013-09-10 03:08:18 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-bfe41aedf22b56f61e49a9e581acd5c3dd5fcdf99bad6ba7fbdea2703fef5c67 2013-09-10 02:46:16 ....A 93704 Virusshare.00096/Packed.Win32.Katusha.o-c00f0c38aa3cd7fd0b7a2ab157ded9a8241189b79df3031d0c6c4b5524f0337e 2013-09-10 02:47:46 ....A 139264 Virusshare.00096/Packed.Win32.Katusha.o-c02d27ae6f8839db6c855f00cb814f253de4ea536d284bdfc5ba4abedf3058d9 2013-09-10 03:01:34 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-c03200b56addf0d5cd7f2e2dd5deafd3dceaa178908e3c693e0164002dfcc503 2013-09-10 02:21:00 ....A 186000 Virusshare.00096/Packed.Win32.Katusha.o-c09972df93b7d1773fbdaecae9450ea3b6554380b572e26924be9cbcedde1592 2013-09-10 01:34:40 ....A 136704 Virusshare.00096/Packed.Win32.Katusha.o-c12505e7d97eacce035f8ebf01b7202b1b3870e474f8197cd804d052af6461fb 2013-09-10 02:01:04 ....A 136704 Virusshare.00096/Packed.Win32.Katusha.o-c1c96841501e6ac8da1f61292d1e30b6d3e3a4681a5133d8f3e2149092b9a607 2013-09-10 01:33:12 ....A 29696 Virusshare.00096/Packed.Win32.Katusha.o-c37486fa47f3adcc9fe093f06ae1f4b3dd53d3899bdce15ee952ef80ca57fa8e 2013-09-10 02:01:12 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-c3a6e2ba6417c73bf1c673226067e2d1a2d41de38254eaa74ee963ed45bbd0ad 2013-09-10 02:07:06 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-c4b98c7392ce6b10a6d61544cbe086268c3f466175c95ae429bd8b1be8f5ac2b 2013-09-10 02:42:38 ....A 305664 Virusshare.00096/Packed.Win32.Katusha.o-c64751289fca2fe7a0530fe1c2539ac63852e6e24b60a21f487d8f2e5bc702fb 2013-09-10 03:14:14 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-c66a4faba4f40d82d732f4a49ac16f6058e4f3e6462b37f49d5210cd29d194d9 2013-09-10 02:14:10 ....A 151552 Virusshare.00096/Packed.Win32.Katusha.o-cc417b0247232046afdee008156c8363b9c180afa0efe6a638284ac283b52317 2013-09-10 02:54:20 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-cf3e572ab47ee3c4a2ef65c469eae7ae089b1e5521593224998389e363453795 2013-09-10 02:44:40 ....A 124416 Virusshare.00096/Packed.Win32.Katusha.o-d03eba13699059275335e3fa5a6991cf1bdbbafe49f2d901fdc6674fb94208d0 2013-09-10 03:06:08 ....A 218112 Virusshare.00096/Packed.Win32.Katusha.o-d10ba79ec69f634037cb74a6fe294bd8bc9d1c9607ee61a1010dfdbd1d9a1465 2013-09-10 03:09:56 ....A 185856 Virusshare.00096/Packed.Win32.Katusha.o-d150965ff611a541c2a8746a200d85645d3bd3421d87446fd29381f9130458b3 2013-09-10 02:26:38 ....A 243712 Virusshare.00096/Packed.Win32.Katusha.o-d19b7e34ef453fd12861e20a1fdbf17f4d37d3ad70b9f23d653ff1bf66aa1ddd 2013-09-10 03:02:44 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-d1b84d6eee5b80ee921515d81057c50d30a22381c57c62830d7a0664443a88b2 2013-09-10 01:43:26 ....A 192512 Virusshare.00096/Packed.Win32.Katusha.o-d1d12ea49acc32409fcfd565dc062f35b46d47e7264bfa16c1401ce87ccd5822 2013-09-10 02:54:58 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-d1e8ea6a3ed5de22c5d52781767a69cb58894daa6502a282c3efb48f2b434fe6 2013-09-10 02:37:56 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-d2020b22a55dd2ec3dd33a3af5bfcebd119d087503e680646403debe5df79285 2013-09-10 02:13:42 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-d2423cabbbdc6e11a651401f409ec69a264e7c847f62ad100b3f20481647648c 2013-09-10 02:53:22 ....A 182784 Virusshare.00096/Packed.Win32.Katusha.o-d261ad143add250f4ce8aa5a429aecb2485286f1ae2a4a0b47ad2bf77c3a4fcc 2013-09-10 02:24:20 ....A 131072 Virusshare.00096/Packed.Win32.Katusha.o-d2dac6dfcd22c5b7fc5c94eb56ea6385d3f28e655a662547557c9e46ddb39679 2013-09-10 02:21:52 ....A 1030523 Virusshare.00096/Packed.Win32.Katusha.o-d35c1c5d17e0141d20c0170602ed1b953cc80b137bc35d2fc16f6388675dcb6f 2013-09-10 03:04:16 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-d38ae0d2ce0cf5513f547fd64deb2411b471883b59e517a46b32082c8a52171e 2013-09-10 02:26:38 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-d3dc4b2cb026f80180ce8799a9e32368440c9a62254a83854b864b51045971ee 2013-09-10 01:30:56 ....A 179712 Virusshare.00096/Packed.Win32.Katusha.o-d40910532d7b727c8fff323be0f83a1258eb7b776e0872164c45a782ddc1d30f 2013-09-10 01:29:54 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-d45d0996f12c56d09a969067485dc2b18e156f35506ca34d4da944031ae073e0 2013-09-10 01:46:42 ....A 135800 Virusshare.00096/Packed.Win32.Katusha.o-d57a9bfdeb6a3b40d2f4cd354f090ae5098e9fd8a7af3401d150938c0c3ebb3f 2013-09-10 02:56:28 ....A 129751 Virusshare.00096/Packed.Win32.Katusha.o-d5849792f87d92a7d2b0a5f3d9f7febbda8533ac7de0d153e01f1d91998feb46 2013-09-10 01:47:56 ....A 558080 Virusshare.00096/Packed.Win32.Katusha.o-d59587c9d285b768ee701b649134bb8e8dec9fe46867f03111625a35c7bfecb0 2013-09-10 02:23:40 ....A 260904 Virusshare.00096/Packed.Win32.Katusha.o-d596651126ee199a4697994282089a81673421604bde912f13f8baca603a905b 2013-09-10 01:44:44 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-d5a946df5d3c1abcf3d9ccda74d53e2e57f59343df7077621467308c97503541 2013-09-10 02:25:08 ....A 108032 Virusshare.00096/Packed.Win32.Katusha.o-d5ad607f58d2d5e06f7ad00cae37ba7cfe2adc225fba58840dd5cbf5f327c4a9 2013-09-10 03:06:56 ....A 77824 Virusshare.00096/Packed.Win32.Katusha.o-d5c61d2dee55e1d59ae49490cc38172aedd7fe4bd25ced724102114781f75fd3 2013-09-10 02:12:10 ....A 133120 Virusshare.00096/Packed.Win32.Katusha.o-d5d85cafe0b533282a76562a867aea25635f64cac99423b4d50a64c2ca3abf69 2013-09-10 02:33:44 ....A 249856 Virusshare.00096/Packed.Win32.Katusha.o-d6508db1d70151cb1bdc903e8b71093936f0c901237916c22da5cb522b344a24 2013-09-10 02:42:50 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-d67b67a1951600e5f683d9ad154197a60f6698dc717dc367042115cc874991fc 2013-09-10 02:14:22 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-d6ce903cff38bcb631eee84749c242b2ead8d3c15d929e1a8f599bc6cd660efc 2013-09-10 01:50:16 ....A 217088 Virusshare.00096/Packed.Win32.Katusha.o-d6e634e6445e203e61a31700070906eef281cedba8d516a7418e9c3387b5f4d8 2013-09-10 01:45:20 ....A 17920 Virusshare.00096/Packed.Win32.Katusha.o-d78df4e6b6f790e9fac92f01e4d705338d98e9089ca21b9caed2197577e37d21 2013-09-10 03:03:54 ....A 273920 Virusshare.00096/Packed.Win32.Katusha.o-d7977e1f65c86d869a1126f95b4ec0a3eac2931abbb0f3bc9c0ca3d2f48dec37 2013-09-10 01:46:32 ....A 265984 Virusshare.00096/Packed.Win32.Katusha.o-d7a4ddc5275e423291c983ac9514e8b1568b09ae9cd70e146d201777d343fd22 2013-09-10 02:59:24 ....A 400384 Virusshare.00096/Packed.Win32.Katusha.o-d7ce5cab6ca9718d2ab5df825dc4f6cdf25bc95fa0a9bc5d54141bd7f3a321b1 2013-09-10 02:49:38 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-d7f01db721d1bed516094f7d523ec5a1bb1920b111521ddb218f1c08eeac5dd3 2013-09-10 02:35:08 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-d7f8a3e9bf3f1fe3fefb80e2d2dad397ed2c093973ecaded5d3eec3eda0734ad 2013-09-10 01:36:16 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-d84fc034ae4c38fa20ff87b82b6f0b53c3824931727207aa447dee3493173258 2013-09-10 02:46:38 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-d8c390bcce891989499c4ebbdd0491999e844665759ec5bbcd501b0a9379f7f9 2013-09-10 01:58:32 ....A 208896 Virusshare.00096/Packed.Win32.Katusha.o-d8d14710d30017af94bc5f8946275541df76433dbb28d71a55015e04b64e6e84 2013-09-10 02:45:20 ....A 608256 Virusshare.00096/Packed.Win32.Katusha.o-d998cd1d25153b0db317c07e2a55034d73a2d6f94e474450a8fb698d0122d413 2013-09-10 02:44:18 ....A 143360 Virusshare.00096/Packed.Win32.Katusha.o-d9d86291bdd49a5cde46b1ad25a370838c2f1ec75154cf2bd7e4d1151cc7eefe 2013-09-10 02:48:38 ....A 5941760 Virusshare.00096/Packed.Win32.Katusha.o-d9ee2b1cf99c1606d86312bf6ef6d7199fdd1c939f4ed5288da819c4d33c36db 2013-09-10 02:48:14 ....A 188928 Virusshare.00096/Packed.Win32.Katusha.o-da0907ad32f9b699d9d25c601693e35f5f758b6597b0f15822aba209fa2284a5 2013-09-10 03:05:56 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-da21bd8b7c8f64435b01569e38cbfa8108365dc7dafe6d0e973d80998214d5b3 2013-09-10 02:37:46 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-da4445f1769bff928e58128363155f6683ce1e4d08fc4fd69bd4d4b23bf073cc 2013-09-10 02:21:06 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-da78dfcd6e09c00e4d66aa9497e09876fc0480d2531b3514c7fd22451c67fcea 2013-09-10 02:27:42 ....A 399360 Virusshare.00096/Packed.Win32.Katusha.o-da894e51070295f438aa886ec9bab2e62284ac2c77a4f7886ad522068c51e4d7 2013-09-10 02:17:28 ....A 2179584 Virusshare.00096/Packed.Win32.Katusha.o-daa13b7926bc0b8298dc182948609bd172e752bde3448319c349ef82694c0186 2013-09-10 02:29:44 ....A 39936 Virusshare.00096/Packed.Win32.Katusha.o-dac8276b29806ff8aeea9def25ae3b82228b900ab77e8c4e48cc37124fe5eab4 2013-09-10 03:14:08 ....A 109573 Virusshare.00096/Packed.Win32.Katusha.o-dbf32fc84b19984b8965291edaf4bc624f268ba908c2e5cca2488e089c222d9d 2013-09-10 02:59:40 ....A 368695 Virusshare.00096/Packed.Win32.Katusha.o-dc5e723669d5192ee47443f1a68a32bc510654a3ca97d996e6d60cbea47fbbb7 2013-09-10 02:45:08 ....A 114688 Virusshare.00096/Packed.Win32.Katusha.o-dc6d702891b9a9cd8b097465fbcd044dedfb15e12c25219a420648966aba6c3e 2013-09-10 02:44:18 ....A 146039 Virusshare.00096/Packed.Win32.Katusha.o-dcbac5bdeeb07db879804658939942fe13a2067b201e4f6829eee74dacd2eb4e 2013-09-10 01:46:50 ....A 50176 Virusshare.00096/Packed.Win32.Katusha.o-dd422199c9b9e3b4e4e2aed9c9b6c82f255a1851bd0637f4d8b05c422f2cca22 2013-09-10 02:06:06 ....A 920064 Virusshare.00096/Packed.Win32.Katusha.o-dd45e0e20581891d05260190fe0b0ec4a276aada4d809016abd4d043d113fd86 2013-09-10 02:04:14 ....A 274432 Virusshare.00096/Packed.Win32.Katusha.o-dd4ed37e9da89bab2bb5356a3617d311a2c5eebfab7d41639cc3dc3dd9d08eb1 2013-09-10 01:54:40 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-de0bad7f23678ffc83c2912cadf6ce8a8d55860be8e319de7c1312fdf7ffdafc 2013-09-10 02:01:04 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-de105f7d2f3edcb34b07044901a379bccb9fbc8b9eba49d86b88fc9a7dda9a1e 2013-09-10 03:00:08 ....A 101376 Virusshare.00096/Packed.Win32.Katusha.o-de7d84f9841648bf176fcfa49f85a59818096b01fb4a8a325e664b97381d274d 2013-09-10 03:12:42 ....A 105984 Virusshare.00096/Packed.Win32.Katusha.o-de803d515387116ebf0c2c466c1beb1fc6e7665a08de8b7dc06754f197b9756a 2013-09-10 02:06:04 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-de9727fbe718df11fa771e799d59405f5e595147cbce4e89531da468034340a4 2013-09-10 02:54:52 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-deb43ffe148cfe9ddd918c1b217191cd885e36660509ff4d43504208ca143c04 2013-09-10 02:25:52 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-dee6b1a0a7e4c645504be6294cd59df612e6bee7c9814fabf26b623bb3141b6d 2013-09-10 01:54:32 ....A 235520 Virusshare.00096/Packed.Win32.Katusha.o-df0247a36cd8c330b9e3d83b00f335cafc8df195e893ca8eb4a767aabee9ff8d 2013-09-10 01:50:14 ....A 182272 Virusshare.00096/Packed.Win32.Katusha.o-df07d9567afa9f66140c00e3cc64321edb537f3445bd5aac0037e221daad3501 2013-09-10 02:33:00 ....A 106569 Virusshare.00096/Packed.Win32.Katusha.o-df32c6a38c08e25e49d925d4650da872f1fa72086bbc14bc412915c0b093f3fb 2013-09-10 02:21:46 ....A 383344 Virusshare.00096/Packed.Win32.Katusha.o-df3f3ebdae0d7d7dc587fbe505008d5667b4402695c2f11157c7f6340abb70dd 2013-09-10 02:41:22 ....A 112128 Virusshare.00096/Packed.Win32.Katusha.o-dfcd76af720d61c6b6691c21a7666c3c5ea63de21e27a655e012017ba7f88dbf 2013-09-10 01:34:02 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-e02805c378327eed75a0429696ba7824d159cb976cd4a636508d56a18cafb272 2013-09-10 01:44:52 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-e02a28b1b33f3e23e85e8969f3dd4ab6ccca4d65a7af23ee6e6726488cb139b6 2013-09-10 02:51:06 ....A 162304 Virusshare.00096/Packed.Win32.Katusha.o-e04874d3bee6917ea456db120701b2fa83e1def8864b3fcdf96db472687bdc49 2013-09-10 02:05:54 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-e05ca631e7f3b90f9ce515baf3980959356beb25300acaeec1f526095c667ea9 2013-09-10 01:48:20 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-e0827933c0d0f8d9c2c6f6d5f42dc3fc5344e57b68946e7587813b1cb2e03dc5 2013-09-10 02:27:38 ....A 183808 Virusshare.00096/Packed.Win32.Katusha.o-e0c795bfcf9d7f3e9cd2b782c4ca3041d7ee11213708fe70ab72a3e9ce2392d3 2013-09-10 02:55:26 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-e13f04d12cffb1e142cf2ed2ae33f88f9c3c93eba2c3eb2c942d9df0707f8fde 2013-09-10 02:28:24 ....A 99840 Virusshare.00096/Packed.Win32.Katusha.o-e18c8445c70b94d5fdb760df073458e16b774464edb7ff7e3c6eb9cb94920fe3 2013-09-10 02:36:26 ....A 14848 Virusshare.00096/Packed.Win32.Katusha.o-e18ce570d34378d6d62f0312922f205523e1d7b0dc499f2116d4b2589be4fc55 2013-09-10 02:59:02 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-e1ada30953440c202da29d3a4e696db8e7bbecabc938817b90aa7f8ff1392249 2013-09-10 01:57:12 ....A 106496 Virusshare.00096/Packed.Win32.Katusha.o-e1da29791170debf6051d7952936a4c3040e232c59959b91d8627196ff3498e4 2013-09-10 02:36:28 ....A 577536 Virusshare.00096/Packed.Win32.Katusha.o-e26b975c4d743393733ff3a027cae24cd4910dfde24c900b541f0c70034f1f06 2013-09-10 01:58:58 ....A 193024 Virusshare.00096/Packed.Win32.Katusha.o-e2907d99c4f321f5d83eb2ac1ec55fec90cf42f03b7abb0914c803e066821cba 2013-09-10 02:12:48 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-e291aa5820f2997735e06f13540f74ec8d81219fabecdec86867df8387717472 2013-09-10 02:54:46 ....A 309760 Virusshare.00096/Packed.Win32.Katusha.o-e299c26e3d7924c2817bbb04fd68e9955d396210fcf09e1a8643f0bec788b488 2013-09-10 01:34:26 ....A 274432 Virusshare.00096/Packed.Win32.Katusha.o-e2f70fab2ac0064ba448899faebfa4474d31373ec9683c48bcf85246fab1c084 2013-09-10 02:05:52 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-e3ab154c2dba1585e062d18ebbbd955c16a7c88cb6ca7f9b032d380a168d7059 2013-09-10 02:14:42 ....A 112128 Virusshare.00096/Packed.Win32.Katusha.o-e3b9ef66a687219fc0a0f1f558c451957df976be805040deeb6de86f6906ce6f 2013-09-10 01:57:02 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-e3bb187dbfb904534b1c2b51c8141b8f5a02f80b17774bbd403affc8d97540da 2013-09-10 02:35:08 ....A 384512 Virusshare.00096/Packed.Win32.Katusha.o-e41c3f17a5e55c51d1197da8971909d3936d59fe98707067206ba31f9a995cbf 2013-09-10 02:13:06 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-e48f1d582a8649cb791950851ff3d66cd268164dba0da7a17afd95cb260c5e1c 2013-09-10 03:11:22 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-e4bbcf5301c072705fbb330f5808907ff29c689afd47a98e54d7f4441a49ba83 2013-09-10 02:06:18 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-e4c94d651b53bac0dd4bd87651c0072e6664cd9fbd717326c2139afdfdf8dc5c 2013-09-10 03:13:52 ....A 378748 Virusshare.00096/Packed.Win32.Katusha.o-e4ecf6b1867fb44ab11b6449bcb71506f0c9a9d5a1559b9d89acf00cc46a78ba 2013-09-10 01:41:00 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-e4f7a47e3a216cd5ac884e28efa3af863121b4ae6b2e6caf6b6259e9da8b516d 2013-09-10 01:51:38 ....A 167992 Virusshare.00096/Packed.Win32.Katusha.o-e53184e36731ab2627357c0932980130589ea7d2324bc95b0ae2056f9b274e6f 2013-09-10 01:48:24 ....A 181248 Virusshare.00096/Packed.Win32.Katusha.o-e539476d8c6c36a40fbcf2a9a0283e7c237bafc3ed3b51c0aec699953e7312a8 2013-09-10 02:44:08 ....A 83456 Virusshare.00096/Packed.Win32.Katusha.o-e5d1a2d85fa3565165aa5bf66f59bf13dca75b3c64f206b73d628f1790d388aa 2013-09-10 02:40:40 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-e5f0e2f52b7728616a8bc639ecd60ab1e39a7066263dc96105ebe07de2918e7f 2013-09-10 03:05:24 ....A 54072 Virusshare.00096/Packed.Win32.Katusha.o-e610c3212084d72ea43e730a451ef8ddd8acf784b0412a30088355f7cc82a1b0 2013-09-10 02:41:16 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-e62f576c3396d0b71349b359d973d558ecc304f6f74e966d2c47ce7a19c7daf1 2013-09-10 03:10:36 ....A 147456 Virusshare.00096/Packed.Win32.Katusha.o-e6632891f7ba709a9075382f5afc0af0c7efd4a57f644d667445fa4af3cfb040 2013-09-10 01:36:22 ....A 115200 Virusshare.00096/Packed.Win32.Katusha.o-e68133a11f8683b65ddd61027a241e0a70c05ab1f539812c447e5482f683cfd4 2013-09-10 02:16:16 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-e68a82fb6b02e27fb94174e95e97db44270055fd73bdaef13e556c2faa957698 2013-09-10 02:17:52 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-e6e2754b66e6ad0dc700fd30f7ae1e02be869767f15489845cdfd28c2164d5b6 2013-09-10 01:55:08 ....A 229888 Virusshare.00096/Packed.Win32.Katusha.o-e7237d28901f6b6eacf7ec29e8d70c0721f32886e02674fea5e47701eed0c7cf 2013-09-10 02:27:34 ....A 195072 Virusshare.00096/Packed.Win32.Katusha.o-e785538b9a86da20e2659bf14564fce2f441a53c16ef9f48893ebc2d166718a0 2013-09-10 02:55:50 ....A 200704 Virusshare.00096/Packed.Win32.Katusha.o-e7b330ece5170f46d96de3ce238b982236a2a6f84a7d28e9e3f7d230a0f9b6df 2013-09-10 01:47:30 ....A 80144 Virusshare.00096/Packed.Win32.Katusha.o-e7cdc3a861c8121f4ac6e1fdd063d6c77e668d1382bb1a2e43352e99a6599a76 2013-09-10 01:34:10 ....A 217600 Virusshare.00096/Packed.Win32.Katusha.o-e7e3369eb8b311b35fa8049a0f8832cea36576ddb8203838635ad3b1c4457ede 2013-09-10 01:55:12 ....A 169408 Virusshare.00096/Packed.Win32.Katusha.o-e806897799aad7cc654c96286ce02c2cad7c164bd53db3acbac03ab8b39ce503 2013-09-10 02:51:22 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-e8204115be5a05c13a77fe15529f1c5c685fd009eb085443434d9b1731d7c5d3 2013-09-10 02:58:20 ....A 141824 Virusshare.00096/Packed.Win32.Katusha.o-e856531cde330c3344ed06032341118a44646b3889821062e01be5d379dcaffd 2013-09-10 02:03:34 ....A 285696 Virusshare.00096/Packed.Win32.Katusha.o-e8ccf4a17ba04201ce4eca7fdc7f0b16b3f06be49767be87d6c125c749640318 2013-09-10 01:45:48 ....A 1731176 Virusshare.00096/Packed.Win32.Katusha.o-e92dd3955e800dd5e7eb4cd08d44311195b9a8a779f3821f8d3a1742f585f56d 2013-09-10 03:02:38 ....A 137168 Virusshare.00096/Packed.Win32.Katusha.o-e93f0c13f268ae5b90ba4f2dd35203b81a5775711f78e129896c1912083cc086 2013-09-10 02:18:04 ....A 204800 Virusshare.00096/Packed.Win32.Katusha.o-e96746621b673541727d22eb75fff25b9d97479aefae2b39866c066215edd02c 2013-09-10 02:15:30 ....A 171519 Virusshare.00096/Packed.Win32.Katusha.o-e96f80a7f7a643c351e21f94bad6c4fa1ee8c69a3a687ca1f68a48689b538119 2013-09-10 01:50:58 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-e9acbf97453e44076198a83e94a9090480acdc60596b6dfec462f68c8e5fe634 2013-09-10 01:54:58 ....A 221184 Virusshare.00096/Packed.Win32.Katusha.o-e9f443ca8e76fc3472f1758ff9e883459979159e825d018c7a576376555c6d96 2013-09-10 01:47:08 ....A 112856 Virusshare.00096/Packed.Win32.Katusha.o-ea170ca4af0b4ca45704cdfc70db9a71ef59104e7151a37751b2a991c8a07500 2013-09-10 01:34:16 ....A 230912 Virusshare.00096/Packed.Win32.Katusha.o-ea374fb3d558418829560da5f2f5db544f180843aab7638ccefb5d7ac9450b56 2013-09-10 02:27:26 ....A 208384 Virusshare.00096/Packed.Win32.Katusha.o-eab31187e3cf07c534137f08f52910c723dc57485f0cfedcbaf8edee924b4b61 2013-09-10 02:55:12 ....A 106496 Virusshare.00096/Packed.Win32.Katusha.o-eb33bb632e42dfa8d14e61cfe83ad4851012c62b9184a2e550eeeb98dbb6a27f 2013-09-10 02:59:46 ....A 133120 Virusshare.00096/Packed.Win32.Katusha.o-eb652c477e211553caca1d10c7493d4d7d0a6490a3041e917f737eb2f697485b 2013-09-10 02:48:18 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-eb6acac863ed5ee8e807a634bb290ad73160b3fcc1c208f77877d44888431986 2013-09-10 02:47:06 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-ebdd6eed4c36d5e1a278049bc0056ed714f6b7d7a80d319b19a1854f5a9532a7 2013-09-10 01:56:56 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-ebf2d0ecaba298c55b7327b3911695e20b9384972ae6b3b767dc044f25f40dad 2013-09-10 01:32:18 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-ecc27815cedb12c36762492074e15ef603323e5b40145ae91a9839d73de9340a 2013-09-10 02:54:44 ....A 200704 Virusshare.00096/Packed.Win32.Katusha.o-ecf7758adc97378b26727e9b5d04d1c7b5791a574040ac3ec9444f8d1a28409a 2013-09-10 02:34:54 ....A 253952 Virusshare.00096/Packed.Win32.Katusha.o-ed592889bc704f0bf517f126375c793667a4c4dd5bf08adbe9f4f3eb7502cc24 2013-09-10 02:59:08 ....A 233984 Virusshare.00096/Packed.Win32.Katusha.o-ed59ed9bf768f0c10c594aaefa41a29d260a8d979632960654c3dbafff44e6bf 2013-09-10 03:05:34 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-ed7c7ba96d906cee66a52b872e7810aeabe3b5f27b961f7b2657a133895295ab 2013-09-10 01:28:48 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-edb19164acb63456c0dbcf6298826ee693f25ab561db4d4fa9fe84e0a82e1cd7 2013-09-10 01:46:00 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-edc41986775e1f660e8a9681803c9775f46dcf796e53af70676cfbe998b08467 2013-09-10 02:29:16 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-edce02659c789379a00a3d64e7d55bd9916910aa2461b18fa82c6880a1a2a72c 2013-09-10 02:29:38 ....A 49664 Virusshare.00096/Packed.Win32.Katusha.o-ee20279bd65f71ee3e84ed071054bcaed0c2544f2fb61bf4be54f398564432a7 2013-09-10 02:29:24 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-ee3c1fa7d44c614e24179d5bfe4bdaf800401a48a2701a5ce17391babbad7eed 2013-09-10 02:14:04 ....A 135168 Virusshare.00096/Packed.Win32.Katusha.o-eeb7ad1d81782a8b6468812c85461c3901e908761df8fd526f7eebf1b431c922 2013-09-10 01:34:24 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-ef3e3e01d2a7c61a37d2b794a5a2988cc7509fe5b3849551e69cfd9972cd9be1 2013-09-10 02:55:36 ....A 591360 Virusshare.00096/Packed.Win32.Katusha.o-ef83f90ecffae9dec143f1dc398df39c6ed93dd251da84f733c6758cf28ab92f 2013-09-10 02:42:46 ....A 43239 Virusshare.00096/Packed.Win32.Katusha.o-ef8b2cabb35ba3cb0ac52e78b37c4a069331beded67030b7564cda1abbe83e55 2013-09-10 02:27:08 ....A 240640 Virusshare.00096/Packed.Win32.Katusha.o-efbfca95248be17a160d95f31853affa3cc30f6befb3666f6efc0b8c30e50d87 2013-09-10 02:28:16 ....A 71549 Virusshare.00096/Packed.Win32.Katusha.o-efe988598b0cc4cf7ef3581da8fa56dad819c66c96136275eca4d8cde0ce6846 2013-09-10 01:43:38 ....A 84992 Virusshare.00096/Packed.Win32.Katusha.o-eff1e10f867e2bb9d2a602b0a2c1d40d965db78578c514fef932cbd8cc08e44a 2013-09-10 02:32:10 ....A 503808 Virusshare.00096/Packed.Win32.Katusha.o-f05336b36ca12bd102698c4686ff28dbba93c9ed50be47dc254bb7c575cd115e 2013-09-10 02:13:40 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-f0a13719ab06864e8d495d57dc694619f3afeda08c07a41199dd215fcdb314ab 2013-09-10 02:34:14 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-f16c0122b66fdcac5297e29edbc790d2fc6c7805c3601021bd5c29665e06d375 2013-09-10 01:51:42 ....A 410221 Virusshare.00096/Packed.Win32.Katusha.o-f1b4f5c76ad877dde35bc24e06afabcf80f7f4f3846cc238fefc6c51ef0acb77 2013-09-10 03:06:28 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-f1df5c83161a979044decf2a5af73dba0e4a3da421de5933e4e83c678c4f9219 2013-09-10 03:13:04 ....A 147456 Virusshare.00096/Packed.Win32.Katusha.o-f1f4607b5e82551941dfda4ae376e0a365142e0fb2714dcc6311825d7248f00c 2013-09-10 03:05:58 ....A 109568 Virusshare.00096/Packed.Win32.Katusha.o-f1fbfc1f7a7677d28813c7705e7036ab27e3d3393065ebd2481386525e51b6a6 2013-09-10 02:30:34 ....A 125440 Virusshare.00096/Packed.Win32.Katusha.o-f21bafe78bca4df812fcb0fd0ac156717c84d4f28249a7bd1eb80bc629652e15 2013-09-10 01:48:56 ....A 179712 Virusshare.00096/Packed.Win32.Katusha.o-f2c5e7327519e554852c655509682edb2696b9305dcb288be8b4a574dca0c937 2013-09-10 01:55:00 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-f2e603c81f51131883eec5f70797ec4b193eb5b875be5c198ef92ffcbc9f92c4 2013-09-10 01:37:30 ....A 212992 Virusshare.00096/Packed.Win32.Katusha.o-f303f5504d767d07a7350424ed3ee3c5a8ec403b0b942629697f8c4495a16c60 2013-09-10 02:43:04 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-f3094ed5a54f12612535386b4352a8b500285cc120a6089d248dc7161224fd91 2013-09-10 01:38:36 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-f370844b1484bbeaf9ec731507bc75e1d235427d311d7c94fc0d15233a653e55 2013-09-10 03:02:54 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-f4616069e00dc369d7a893460792714425f96a2f3054e7d634f63bb7ece8a156 2013-09-10 01:37:38 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-f47ec8f20e7474f3e56012096383e1b845b60f0fa9b08069f9ad9a7f4bd0ad27 2013-09-10 01:50:12 ....A 99328 Virusshare.00096/Packed.Win32.Katusha.o-f4b4da309cdfd00269a7f1f46e2de62189554c5d4879bc5dcd9409d92a72dea5 2013-09-10 02:45:58 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-f4b5f21fbc7c2fb5c613af410339fa3783540581268d050564f2c18a58bbeed6 2013-09-10 02:40:22 ....A 95232 Virusshare.00096/Packed.Win32.Katusha.o-f4d15d6467dd84f159f32d417c804cd87726022a5e0a3e770d6ad4450994df7f 2013-09-10 03:08:54 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-f5462106acfc41a1dbb4e36cc0897ee520c99b4118bc66b17cc6bf8407a7a7ea 2013-09-10 02:05:06 ....A 339968 Virusshare.00096/Packed.Win32.Katusha.o-f5c69ef37222cf8c835846ead169d102f8a62236eb2a7bbc87335bb69c4ae0bb 2013-09-10 02:06:40 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-f5cc1be4b19ca161d401ea8a4a37269f761be0ba56b9baa55abbb1ba18ae2eb5 2013-09-10 02:16:14 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-f5d44a77bfffc91a4f7fa7b822ef84b22048cdd192bd899212ad7e9e7b8f43bd 2013-09-10 01:40:38 ....A 150528 Virusshare.00096/Packed.Win32.Katusha.o-f641a102094a4842bd24f97b05ba607b27b262fb2a049553688d3ff584804454 2013-09-10 02:06:32 ....A 591360 Virusshare.00096/Packed.Win32.Katusha.o-f671c4793054dee112712ba3e691e924579c104d97ae21d962f312c21670090f 2013-09-10 02:04:40 ....A 88064 Virusshare.00096/Packed.Win32.Katusha.o-f6741b5d891a07575a712715cbeaa5a11dc555d6f1bcaadcfe657aa700f73a53 2013-09-10 02:34:18 ....A 122880 Virusshare.00096/Packed.Win32.Katusha.o-f6b330fdffceeb2784c7ce61766ba63903eaa8fda16270e2d6ba623494358bc8 2013-09-10 02:15:32 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-f7349eea3811728256f7612d9f2f8ae2fa16296dd196625e7a79dfe5884cf9e1 2013-09-10 03:08:54 ....A 125952 Virusshare.00096/Packed.Win32.Katusha.o-f7a18488641a3a8b0b0c7633ed8fbda9de0494977454e0f284f8c4092d5979ea 2013-09-10 01:48:56 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-f812dc14474891a9600900d2cf3a9b95ea3ecb5cec2140809f95b30c7b16290a 2013-09-10 02:53:48 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-f83c9597afdc6bdeae26e90349665a34609ec657800bdc5fe100bdf9083479ca 2013-09-10 02:37:06 ....A 109816 Virusshare.00096/Packed.Win32.Katusha.o-f84dee0b27f5694ed437ae942c97da407867929e6c257a514d60e9617d8e6b94 2013-09-10 01:39:08 ....A 745984 Virusshare.00096/Packed.Win32.Katusha.o-f88bbe2816d822e4d23775e3c37e534e810db4b3125421890eb2dac7d7e57af0 2013-09-10 02:17:28 ....A 291840 Virusshare.00096/Packed.Win32.Katusha.o-f8c17434758ed055bef132ea0d4ec3f732bbe7942bc39310d617e19dd30dbaf9 2013-09-10 02:28:48 ....A 193024 Virusshare.00096/Packed.Win32.Katusha.o-f94432c2222f882389602978d35ec5877be0205096ebbd8f44c7739c38d1bd3c 2013-09-10 01:54:04 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-f965520b7d255eae639ac9e1b9a2110e10e2cdce5d95b6da1e60d11a7339ec22 2013-09-10 01:32:42 ....A 129024 Virusshare.00096/Packed.Win32.Katusha.o-f98b6f2cb2ef2bf2b649f4272d11059a868b2e1293b4946f51597f65323eb858 2013-09-10 02:20:08 ....A 188416 Virusshare.00096/Packed.Win32.Katusha.o-fa5b9744768cf27d19ac21ec2ee7217d8d8b54e01d5f7ecbc0efdc7d709f3091 2013-09-10 02:37:26 ....A 223008 Virusshare.00096/Packed.Win32.Katusha.o-fa95539dee07f5d71381a986ad0710fce9edb4733ab30ee5579989cfedfde022 2013-09-10 02:45:26 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-fab0deefb69abbfcb22d1ce8a4ae2603678bfd31b0bae5746e8e6483d6d304e1 2013-09-10 02:09:56 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-fabf9e5ff08283a36c086a6d0feab0fed9f35ff27794fc9fec2bc6bf15a5628c 2013-09-10 03:05:10 ....A 163840 Virusshare.00096/Packed.Win32.Katusha.o-fae948e3a26bb721463b7022bd78b1d4c0dcfd9ddbdfd636f15525e3a04aea6a 2013-09-10 01:42:04 ....A 229376 Virusshare.00096/Packed.Win32.Katusha.o-fb176d2a88125625d825463bb8dd68c25ba35fc05b9808a8a9448eb205f68842 2013-09-10 03:06:56 ....A 147456 Virusshare.00096/Packed.Win32.Katusha.o-fb17f28195c0ec399b0334a18fffe8989d5259b88db6cdcfc2c408d863395ad3 2013-09-10 02:43:18 ....A 295936 Virusshare.00096/Packed.Win32.Katusha.o-fb67d6136fc2cbc8e429f6d93b3382d225f1b0e27628b5befdfcec4297ead289 2013-09-10 02:44:24 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-fbfe788b0c6f578c4484c10c783f57b3b1a273b47e56ec8c02b1a758c6a9b535 2013-09-10 02:53:22 ....A 127488 Virusshare.00096/Packed.Win32.Katusha.o-fc81ea350db74b943bdf3e1aed353c52a34e2d1b735fbb6e585bebbc707978b3 2013-09-10 02:28:32 ....A 126976 Virusshare.00096/Packed.Win32.Katusha.o-fd43cb587eb9d339ba48bbdec6a99707a55a583c1bee6f603ede79ca826c8299 2013-09-10 01:55:44 ....A 112128 Virusshare.00096/Packed.Win32.Katusha.o-fd81ccf995c9454e7e580a43ea7bcad0c11a2caf13ac60b809b7871e9d045e6f 2013-09-10 01:48:42 ....A 128000 Virusshare.00096/Packed.Win32.Katusha.o-fdce823ec1adcde2450f2736e63460b711312ddcf27c52fa47262da99e73d482 2013-09-10 02:43:18 ....A 45056 Virusshare.00096/Packed.Win32.Katusha.o-fe48b517bbc668f6f8bab83442f4683b71078e8cf233f69488b88d71ecbbffb3 2013-09-10 03:12:34 ....A 1033728 Virusshare.00096/Packed.Win32.Katusha.o-fe6be5688f716cd8095289f2291be82393e2044e6c7338ab51fe57939e7b5aa6 2013-09-10 01:39:44 ....A 30001 Virusshare.00096/Packed.Win32.Katusha.o-fe95bc3c9a8926a586f9adba3331c33c7e4a97f322efade3ce33cad9a3694467 2013-09-10 02:16:20 ....A 118272 Virusshare.00096/Packed.Win32.Katusha.o-fec58468b1e563f2909828a3f1d8c06b3efc52df3ed21a41e787a198bd136011 2013-09-10 01:55:08 ....A 253952 Virusshare.00096/Packed.Win32.Katusha.o-ff699cdd17ffd0c856b40e7c86afab8b4ca7a24a2b9b90548bf45214d5003a43 2013-09-10 03:07:02 ....A 218624 Virusshare.00096/Packed.Win32.Katusha.o-ff8e8752855ea87103c2ac12ac1972cf81ce61a551391772c49d8069e689ced1 2013-09-10 02:34:18 ....A 1238528 Virusshare.00096/Packed.Win32.Katusha.r-0475e3fa920b5f78e4c853d9c89c2bcfd465c4e653e3bc16c37361e5715d5368 2013-09-10 02:22:34 ....A 1022464 Virusshare.00096/Packed.Win32.Katusha.r-09758ba8ca7b4f204621f45df5752db5f3f5572e3ff058942ea05abcd880ded9 2013-09-10 02:11:12 ....A 1005056 Virusshare.00096/Packed.Win32.Katusha.r-1dd1a6d8deb45a42c8eae9ba452dd5b290d54213004fa45307c53cbf44149280 2013-09-10 02:48:20 ....A 990208 Virusshare.00096/Packed.Win32.Katusha.r-26a9aaf160c7eee5500a367485cb1515bee06be472158248b07a8920abe82599 2013-09-10 01:35:18 ....A 972800 Virusshare.00096/Packed.Win32.Katusha.r-3d97c5f38ee241172c502accf693b2957c952abbf61a0e5143e40157b4d61722 2013-09-10 01:30:58 ....A 974848 Virusshare.00096/Packed.Win32.Katusha.r-42be6a94ff2306b8e40827a5a86521f0c726f2fb3319229872710e22261f9140 2013-09-10 02:03:44 ....A 1008128 Virusshare.00096/Packed.Win32.Katusha.r-5803abb55c090399d96fd4bb11abca3665a53f9322326f832e22ffec584acfe6 2013-09-10 03:11:42 ....A 978944 Virusshare.00096/Packed.Win32.Katusha.r-7089000247411c37432268ce2c014055273e1d60c16691af531b53daf0c37fe6 2013-09-10 01:43:58 ....A 1007616 Virusshare.00096/Packed.Win32.Katusha.r-8259d70691a34d7567b02ffbc3402b20a3566454a1c881e828ea22940cce647f 2013-09-10 02:16:16 ....A 976896 Virusshare.00096/Packed.Win32.Katusha.r-89d9813d37132f5b85bb8e4f1e06383b2c57a41ecd0fd54da0056b42610845dd 2013-09-10 02:42:48 ....A 1001984 Virusshare.00096/Packed.Win32.Katusha.r-8e0f1be704577e9496c413a8aec43c3d16178d0ec54f7420fbda90145cde13bd 2013-09-10 02:15:18 ....A 967168 Virusshare.00096/Packed.Win32.Katusha.r-b3362405e82dd82209a7d3819767c96cb83fe1f06397bbb68949b808060fa3a6 2013-09-10 02:13:34 ....A 1007616 Virusshare.00096/Packed.Win32.Katusha.r-d1f341093c95a99d0a8b52e025cf9d3eea0b66cf2a7540737b3a1e82c3d7987b 2013-09-10 01:40:48 ....A 998400 Virusshare.00096/Packed.Win32.Katusha.r-da67f1b608d2565183676aa04902c7f8f8963c302d93f59548838fc45857aa5c 2013-09-10 02:49:38 ....A 951296 Virusshare.00096/Packed.Win32.Katusha.r-ffe4137c0b97110f9b0064a913a5ab8f068f9a71818685eebb6d1a3ec5aad701 2013-09-10 02:28:12 ....A 111669 Virusshare.00096/Packed.Win32.Katusha.x-1c20340419c9ee783ebc5d7cddf3d930b7542ab41551c6f6112c2f3e885f27a8 2013-09-10 01:29:42 ....A 442368 Virusshare.00096/Packed.Win32.Katusha.x-23821a4aea900595ec82de0005fe52ea42630855691d78238953ba269eacbd55 2013-09-10 03:11:06 ....A 438272 Virusshare.00096/Packed.Win32.Katusha.x-3919fcc974be15310d645b9f72cacf998293ba252d9d6d03ac51fc9898b8e735 2013-09-10 02:23:20 ....A 462848 Virusshare.00096/Packed.Win32.Katusha.x-402b99dee4245972c1d607c7308f87cb353996dbf022d4d456de02bcb1a3d8b5 2013-09-10 02:47:46 ....A 442368 Virusshare.00096/Packed.Win32.Katusha.x-4291ccc20edc3eaea98e440ea4356c735a3c86f723dfcd8f8fc5d1b476a25070 2013-09-10 02:29:42 ....A 483328 Virusshare.00096/Packed.Win32.Katusha.x-5b2fe0711481ece3c013e6a1075f54c6a6855bd3112210ce2e74c647ebec7ce4 2013-09-10 02:02:24 ....A 458752 Virusshare.00096/Packed.Win32.Katusha.x-61ba58f76389b8f8c4c662826e4efc238d21ae9d715cd31002cee2d2eddcef4c 2013-09-10 01:34:08 ....A 385024 Virusshare.00096/Packed.Win32.Katusha.x-75f7dcb6246988516b102b1c508b27f8e53b5c2d53af384cf7c770eff641f829 2013-09-10 01:47:22 ....A 96096 Virusshare.00096/Packed.Win32.Katusha.x-803be2072af36d4eacf38f911c53dd37fb76782abbfdc1f15f3db6dd8f8999c9 2013-09-10 02:48:08 ....A 376832 Virusshare.00096/Packed.Win32.Katusha.x-812d348121ffff06bc3dfd151bfd66119d61cf10cabf66f4817bbf2e56855e8d 2013-09-10 02:54:08 ....A 466944 Virusshare.00096/Packed.Win32.Katusha.x-8132515e28a18d2114f8803f86867ebe5bb41f8dadcc09712f4437d9e5365c82 2013-09-10 02:05:34 ....A 397312 Virusshare.00096/Packed.Win32.Katusha.x-82c80f3b6cc21b7b91a1fc260ce9dae78b81637545d0d0803a27c0e039d95ba0 2013-09-10 02:26:00 ....A 434176 Virusshare.00096/Packed.Win32.Katusha.x-864dc3efc2bddc4be209d6d26cbce1af3c59d389028cc416858100743f448e45 2013-09-10 01:38:56 ....A 438272 Virusshare.00096/Packed.Win32.Katusha.x-8d3c655f0762db0254758aacbd45a7910a3ab9b5be30d0268a466d49abcd0b0d 2013-09-10 02:14:20 ....A 425984 Virusshare.00096/Packed.Win32.Katusha.x-9997ecfe7424e6f5684959e624d2fc5a858caa9fa92e6ed3b3f820799233c581 2013-09-10 02:04:50 ....A 466944 Virusshare.00096/Packed.Win32.Katusha.x-a0285f7cd18021bc54ff5bfa640f1ebc6ff5e28cc0e41ce873ebda913570c941 2013-09-10 03:06:08 ....A 126693 Virusshare.00096/Packed.Win32.Katusha.x-a56932f43c73960a31d1be872cf02545060c92fbdc892a1cf6e4cc3c894fdbd9 2013-09-10 02:28:44 ....A 442368 Virusshare.00096/Packed.Win32.Katusha.x-a8e29064af1aa4310250889a6b3f5f25b6d4e00f642e8cc9b2b52b5b423336a1 2013-09-10 02:50:52 ....A 475136 Virusshare.00096/Packed.Win32.Katusha.x-a9d440fa606f16ef043dc8816f46b705f59b0d410bdfc0896d5e87c4495f0c6b 2013-09-10 02:03:04 ....A 194381 Virusshare.00096/Packed.Win32.Katusha.x-b040b69f9fef8c6e1e162a0dba852c47ccbb9cf837fce92fc456438423e3ac25 2013-09-10 02:09:42 ....A 466944 Virusshare.00096/Packed.Win32.Katusha.x-b11a4874778285268071ee2bfd0df3917f4ba31b52d320facb77f5e422fe679a 2013-09-10 02:51:18 ....A 442368 Virusshare.00096/Packed.Win32.Katusha.x-b60370cb634c5e370ed3114fd1c0278e467d07e3a3b45011a67038117c44a945 2013-09-10 01:47:06 ....A 442368 Virusshare.00096/Packed.Win32.Katusha.x-b6302d4c95ff2dcbbb4fdb6db2b0e5a4d188aebc7aa436c2718f1c3d45a0f643 2013-09-10 02:10:14 ....A 503808 Virusshare.00096/Packed.Win32.Katusha.x-b68439d87b3064f509e4542896190b89c9461157e7557f6231c914a0f979cab5 2013-09-10 03:02:46 ....A 434176 Virusshare.00096/Packed.Win32.Katusha.x-b8e3d20f8af043094914c632a38cb681429fe9dfb44565cd9052b8704a92f296 2013-09-10 02:02:44 ....A 442368 Virusshare.00096/Packed.Win32.Katusha.x-be84cf171979a26cd5cedb95ef35c72ad9ae4f46363dd0df3ff572a1d2c0fc88 2013-09-10 02:46:06 ....A 503808 Virusshare.00096/Packed.Win32.Katusha.x-c1f69fa01d29b4f1dde22aff82699fda9ee515c9b35c011223f07e5e33055a8f 2013-09-10 03:11:48 ....A 446464 Virusshare.00096/Packed.Win32.Katusha.x-c4f1ec9070d1143011cf30cecf210824453e4347dfadd2f9cf5cb4663fd3b4c5 2013-09-10 01:43:28 ....A 425984 Virusshare.00096/Packed.Win32.Katusha.x-c9f419790662839cae3274c2c844d49889e7d40c9bf43ce381ea4d6195f8e2f7 2013-09-10 02:31:56 ....A 34639 Virusshare.00096/Packed.Win32.Katusha.x-ceb1997d54335f99a5ddca4dfcc2c33901dd562e8aa622fa3822d58102cd6ba0 2013-09-10 03:05:18 ....A 120293 Virusshare.00096/Packed.Win32.Katusha.x-d00961653c508b12b04760e0f010626de88acc70729ed1fdcde6da6fde5e6b79 2013-09-10 01:59:32 ....A 425984 Virusshare.00096/Packed.Win32.Katusha.x-d09b1adaa78fb3ab0d985fc2a39a844539b5ea72fdb281d25a5f7edbcf5b2ed4 2013-09-10 02:59:04 ....A 454656 Virusshare.00096/Packed.Win32.Katusha.x-d670fdafa9516d5d21fe7156b0783d95171b7c91c5f64050df76f6892e389759 2013-09-10 01:55:26 ....A 475136 Virusshare.00096/Packed.Win32.Katusha.x-d6e046f513714f6389d6b3d75be38cd7902a72e6ae4f7af469fa1f012a0456c4 2013-09-10 01:50:08 ....A 483328 Virusshare.00096/Packed.Win32.Katusha.x-d6eca32dcbdd9c44e5dfaac4bc10ffad93f66fab9e1f54cc7bb0ef0f711b8e9f 2013-09-10 02:27:30 ....A 512000 Virusshare.00096/Packed.Win32.Katusha.x-d7afc0918de499323716450ee5f584868e6a84b3b2715d4326af18d8f475d98f 2013-09-10 02:58:22 ....A 430080 Virusshare.00096/Packed.Win32.Katusha.x-d7e9b8749521f135f667de15b7b15a2f8ae3a0aa34c297eff27008caf1a127f7 2013-09-10 01:55:16 ....A 397312 Virusshare.00096/Packed.Win32.Katusha.x-d98307398e1228e93fdf56ad02d05fa11eb81f013e2fe13c04a9a898bc4f5fc3 2013-09-10 01:59:58 ....A 442368 Virusshare.00096/Packed.Win32.Katusha.x-d98cdf4c5c61a1e7018ce66e52dd43cc9f9ff66a367774485f9ed982523dc771 2013-09-10 03:07:30 ....A 393216 Virusshare.00096/Packed.Win32.Katusha.x-d9bb987a02dc19da5f716b6ba83801aadfb23026ac26fd2cf59d105fe8f297b0 2013-09-10 02:36:48 ....A 417792 Virusshare.00096/Packed.Win32.Katusha.x-db4197c856b687b2421bb293404dd408e72d275779cf553ce617fc183fb811fe 2013-09-10 03:12:18 ....A 520192 Virusshare.00096/Packed.Win32.Katusha.x-dc070191068645c8cb8ff3a323f71ace5a18b4f8a28c93919cd9b03df29a2d5f 2013-09-10 01:55:26 ....A 503808 Virusshare.00096/Packed.Win32.Katusha.x-dcd1362170860ef81a44ad5c04401f2fa0194061e59c745b448de03646b478f9 2013-09-10 02:41:20 ....A 446464 Virusshare.00096/Packed.Win32.Katusha.x-dd939161e6ffb11283374d1fccefb1a9875a8dec5192aaa81bac17e22d2d557a 2013-09-10 02:38:22 ....A 73085 Virusshare.00096/Packed.Win32.Katusha.x-ddb1299443c57c08a8116d7e067dccf869ad27050688ebc4fe057a2021ee0b63 2013-09-10 02:33:12 ....A 471040 Virusshare.00096/Packed.Win32.Katusha.x-de879b3e8d490e06b319cf594d35c4bc209b18836a5b5b5634ae881ab76405da 2013-09-10 03:04:22 ....A 20137 Virusshare.00096/Packed.Win32.Katusha.x-debccb07191b1eee6c08bc49b17771835f8817542e0590c5fdaa3e02691c5f81 2013-09-10 02:31:02 ....A 26353 Virusshare.00096/Packed.Win32.Katusha.x-df5e936689a8e5b09f284be23837266b5bd455e508e3bdff0837828f535b247f 2013-09-10 03:05:34 ....A 454656 Virusshare.00096/Packed.Win32.Katusha.x-df86d48ee64e6351bb13723ac2062ed81d6c54fc6a3344c7c7570f5b75de89c9 2013-09-10 02:24:26 ....A 471040 Virusshare.00096/Packed.Win32.Katusha.x-e03d2cea753b6c42e4a4ff5a6375aa48416dfb79e4d1eee32ff4c0116eca2b1e 2013-09-10 03:05:52 ....A 466944 Virusshare.00096/Packed.Win32.Katusha.x-e28d35bb6ece4dacc9af54b3a66116da6f130d0ce8dabc9d0b58b35442dc9f6c 2013-09-10 02:24:56 ....A 479232 Virusshare.00096/Packed.Win32.Katusha.x-e3424507951e7882518b3f237161a780134b429b7c1f4557067087f1eb5bb076 2013-09-10 01:49:38 ....A 454656 Virusshare.00096/Packed.Win32.Katusha.x-e38fa42116d319664788e2b8f5c2b35fab485f89c6d4ef1f4cbbf3bd4f84c769 2013-09-10 03:11:54 ....A 475136 Virusshare.00096/Packed.Win32.Katusha.x-e3ec3d5a899eac1d699f961e20fb794701ef69b81ef00064df147179676f601d 2013-09-10 01:48:56 ....A 479232 Virusshare.00096/Packed.Win32.Katusha.x-e5364be6b651329bf262442e8daa6df53c4ae4a8b3882ff8458ea33c703e41a0 2013-09-10 03:11:24 ....A 413696 Virusshare.00096/Packed.Win32.Katusha.x-e7a7d0e8b09785bd643840d1cf90cde8b7e0dac17d61acdca146a673d9a4d28e 2013-09-10 02:02:18 ....A 503808 Virusshare.00096/Packed.Win32.Katusha.x-e7c626bc673fed17d83cdb8e55a77bfae94f96c74c01cb1f9d958e68ca0bf428 2013-09-10 01:49:30 ....A 393216 Virusshare.00096/Packed.Win32.Katusha.x-e7df0d5d4564773d262a3edb2a852f6fcbf1c193bf85d7edb1b3be514854d9a4 2013-09-10 01:48:16 ....A 475136 Virusshare.00096/Packed.Win32.Katusha.x-e8889c20a71e52436dbc24be64a771645b01ef6bc7aa78e31f76d68a87c59335 2013-09-10 02:28:24 ....A 503808 Virusshare.00096/Packed.Win32.Katusha.x-e95f4118082932a7ddffb7541b5809315d1990cbf63fa8b5e1a473c1f2cf2dda 2013-09-10 02:40:24 ....A 405504 Virusshare.00096/Packed.Win32.Katusha.x-eb17fa0fe7fdeef2722855c4f55d0ebef77dffd3b833d3c4ec7ec180577ecf4f 2013-09-10 02:41:58 ....A 434176 Virusshare.00096/Packed.Win32.Katusha.x-ecf8093a068c9b748fab419592c8f3af85597cb0f80b18eb3e09245b4bddcc1b 2013-09-10 02:27:42 ....A 393216 Virusshare.00096/Packed.Win32.Katusha.x-f0d41bbb61eaf159ab926c81331e15a6746dce19930c6561c825692721591c77 2013-09-10 03:07:22 ....A 503808 Virusshare.00096/Packed.Win32.Katusha.x-f1514a43b835dff138ad110c491a8dc1141aa51af47ddf840b02a0dcdef44989 2013-09-10 03:01:14 ....A 446464 Virusshare.00096/Packed.Win32.Katusha.x-f2b7d7fd6049db5d119aa66bdec06efb1fdc9cdad029caf46a9d49ab26e6358f 2013-09-10 01:50:28 ....A 458752 Virusshare.00096/Packed.Win32.Katusha.x-f4bc79015530215b4fda432e811bb499c36d258be27e0b92dc0a3e890c5fd460 2013-09-10 02:26:28 ....A 479232 Virusshare.00096/Packed.Win32.Katusha.x-f4f346fae364af29d36d6bab3b4bcf4605b163f6c771ed615652fef4730f3736 2013-09-10 02:58:56 ....A 454656 Virusshare.00096/Packed.Win32.Katusha.x-f51905c24ea8c1f9e1967eda62a6f56ee27ca184cccc47a7c442e4c84f317b4b 2013-09-10 03:15:28 ....A 401408 Virusshare.00096/Packed.Win32.Katusha.x-f56f9943e24390d9ee777eefa4a298ffdb69f3d15a93863eda048216186d01d7 2013-09-10 02:52:42 ....A 413696 Virusshare.00096/Packed.Win32.Katusha.x-f585bd0ec4ec44d6c2687fcd37b91a33d62faaa20fc6c01e446424149d667cdf 2013-09-10 01:56:20 ....A 206313 Virusshare.00096/Packed.Win32.Katusha.x-f5c57df304604bf928711380d5f122c47789438ed9b9d267a75ab2bd5c68657d 2013-09-10 01:43:46 ....A 458752 Virusshare.00096/Packed.Win32.Katusha.x-f6776578914eeb419eee07b4be3c085b934945e779d1c1a79a02296e08cdd5fc 2013-09-10 03:12:40 ....A 544768 Virusshare.00096/Packed.Win32.Katusha.x-f7453b0a8d4291623bb20e4fc0d7b564fd9be5e42767bd16821637d2b00d3f8a 2013-09-10 03:07:38 ....A 458752 Virusshare.00096/Packed.Win32.Katusha.x-f75fc4ec4bad329329bdff099f2a3e2fe12696a281ccc5fb7eb0cdbf46d0069a 2013-09-10 01:56:06 ....A 57181 Virusshare.00096/Packed.Win32.Katusha.x-fafaef28a0e771a4245214555cc2cc7253ba8c7470135dc5f2267d3578f08f91 2013-09-10 01:50:14 ....A 430080 Virusshare.00096/Packed.Win32.Katusha.x-fafbadb5858c2d896720d991c337528a922175d4c22075188e0849b368c2659e 2013-09-10 01:41:22 ....A 92853 Virusshare.00096/Packed.Win32.Katusha.x-fbbe14b9effafc939e3deb2fbbc7e66fe541b89c33d5858ffb97e511522a39a2 2013-09-10 01:42:44 ....A 106496 Virusshare.00096/Packed.Win32.Katusha.x-fbf67e7f79326d6117328079f58e2493e2d47ae7da33e852bb5d81d6c41ee897 2013-09-10 02:57:16 ....A 2184403 Virusshare.00096/Packed.Win32.Klone.af-3b2dc23c29494093ba3de6d341236dd5367a9c240945ffac8bf10beefb6bf5f9 2013-09-10 02:40:40 ....A 356352 Virusshare.00096/Packed.Win32.Klone.af-7899c7a1d4dc4938a0e28b5458805fa70d35bacace7de1ef610a83e46c66a3b2 2013-09-10 02:07:10 ....A 354055 Virusshare.00096/Packed.Win32.Klone.af-801781858ff25858a24ff33896eaa77b6ee70b5eabb559887a22164c98513db7 2013-09-10 03:00:00 ....A 597504 Virusshare.00096/Packed.Win32.Klone.af-9e1328493af0f141130e2d8185c55ec0af7923fcf86bb0d611898dc632c4a80e 2013-09-10 02:36:12 ....A 357376 Virusshare.00096/Packed.Win32.Klone.af-d5f95a2b3059997c5131d33b1447a82ec924daecb9676861186739c4ede6e6f0 2013-09-10 02:36:18 ....A 2981888 Virusshare.00096/Packed.Win32.Klone.af-eac2656d4eba6b5bc2fc82248757c9085a46b6250f03ab3e2178d23057dbc434 2013-09-10 02:59:12 ....A 439092 Virusshare.00096/Packed.Win32.Klone.af-fadedfd008d8bf5761e65fcbe1a2bf0e2d27e9cf7aba5d6220ec1f81ba6905d3 2013-09-10 02:58:36 ....A 851968 Virusshare.00096/Packed.Win32.Klone.ao-270b6b1ae71dd18659f239672aead71beec642c4bf09195c4c32d8d1e55abe5b 2013-09-10 01:46:22 ....A 732672 Virusshare.00096/Packed.Win32.Klone.ao-3cef886b344f821739fc43b7be24a245ea777caf9c980744a10e763cdcf29dec 2013-09-10 01:36:04 ....A 645120 Virusshare.00096/Packed.Win32.Klone.ao-438ca7a7412f0380ecd6fb84b05f89199e82779724dea08bcebe60b9880afa5e 2013-09-10 02:14:24 ....A 1337399 Virusshare.00096/Packed.Win32.Klone.ao-7843f53eb6f19a53446531957153388a9f7987d4f548db15c9efa85d800c45dd 2013-09-10 01:42:00 ....A 663552 Virusshare.00096/Packed.Win32.Klone.ao-7e7d83c009028daad3b1dfdcd3111965d6c5e93395749fb71c43a440d7cb423b 2013-09-10 02:32:22 ....A 662528 Virusshare.00096/Packed.Win32.Klone.ao-d90002069613855b4814edecdbe3806ff0699539b538aab412e8a0a8cadce8b0 2013-09-10 02:09:12 ....A 1925120 Virusshare.00096/Packed.Win32.Klone.ap-1a241e5a28be9b1f0710e912dd8220c1def396f6aea65f24a5d86a23ab98c850 2013-09-10 02:54:36 ....A 401380 Virusshare.00096/Packed.Win32.Klone.ap-dc05eeedc02b3d5f8ff024701c633d46130c6210946eef6bce0b554effd17c39 2013-09-10 02:14:16 ....A 435578 Virusshare.00096/Packed.Win32.Klone.ap-f1b5dc2383b36176c4c3ca4bfefff51426436bf1a0854fd884f130992fbd58c4 2013-09-10 01:55:34 ....A 96774 Virusshare.00096/Packed.Win32.Klone.ap-f1bc590855117c49e2911abf136a7f0a3783b9229fbb1f295c94a5f19957b02d 2013-09-10 01:56:42 ....A 74240 Virusshare.00096/Packed.Win32.Klone.aq-51dede110252919eee0a2021f9f991fa96cf790122e80dfce42f3c93621625b4 2013-09-10 02:23:52 ....A 57390 Virusshare.00096/Packed.Win32.Klone.b-d44ce4d6da8e5e0455b7c1544e32174493d6d0fca333f42906beceb1ea71064f 2013-09-10 01:44:40 ....A 95145 Virusshare.00096/Packed.Win32.Klone.bn-23a644e516a3c218cac13f2b16e2fb27aecbdb5b9f2c5b14ebf9ee82c20320e5 2013-09-10 03:02:32 ....A 152076 Virusshare.00096/Packed.Win32.Klone.bn-fcb7c986d2b11010e25aa0234a1e04de3fc03d7bf3cecea19a94680fa6bc509f 2013-09-10 01:41:54 ....A 29747 Virusshare.00096/Packed.Win32.Klone.bp-5c33ada07cc806e264466d5b28e079a33fb280c4c7e4f458d623fa0290be14a9 2013-09-10 02:13:34 ....A 120717 Virusshare.00096/Packed.Win32.Klone.bp-a7268d247e0105a3a7b5e4b6bfd8ddd53374d2a4c3afe2a172b60507d2d170c9 2013-09-10 02:22:08 ....A 35557 Virusshare.00096/Packed.Win32.Klone.bp-d54705cfd647c536fd048ac2bf3915b58c531f8f11b4b1acf956c3c67a55e0f7 2013-09-10 03:14:28 ....A 36579 Virusshare.00096/Packed.Win32.Klone.bp-d9abe56d9340ab4bbc8b0008f08cf973e1d608f33111e42e0b5dea42eca0591d 2013-09-10 02:25:26 ....A 1287794 Virusshare.00096/Packed.Win32.Klone.bq-02d256753054e388285ad688f1f4f7b9e7fc62aa91d8daadfdd93a51ad1f0f74 2013-09-10 01:57:24 ....A 1146169 Virusshare.00096/Packed.Win32.Klone.bq-038964872c405b5fec95009d111ee20893728b62476000f989af6df3d4b390f0 2013-09-10 03:09:52 ....A 209920 Virusshare.00096/Packed.Win32.Klone.bq-04224509287a96d9c3a9dd2b5f4705cd62a0dca1dd162974987ffd73eaf146ce 2013-09-10 02:19:02 ....A 186368 Virusshare.00096/Packed.Win32.Klone.bq-05654a65cbefb5a1d70c6850f5434b2c077030e084f14a64cc042ebc88013ee2 2013-09-10 02:39:22 ....A 230912 Virusshare.00096/Packed.Win32.Klone.bq-1397e3742b162b326e40468102f23f4955ef0b873da02d84aaf61f0cdcdf4733 2013-09-10 03:01:22 ....A 113152 Virusshare.00096/Packed.Win32.Klone.bq-13bade2340859174db158742658c06fc17f699c7a699ea1579a833cbbdc0f15e 2013-09-10 02:58:44 ....A 119808 Virusshare.00096/Packed.Win32.Klone.bq-24c8fbf50e82234bf2ff213f3c1e5fde1d2c5eb32e6e2fd0fcfbbd6e19e181bd 2013-09-10 02:29:48 ....A 186880 Virusshare.00096/Packed.Win32.Klone.bq-25c9a0dd49493d626e2e2c0ecb4333631768d2dc64bfe98aa9f6c4a7c1b2e83a 2013-09-10 02:08:30 ....A 167424 Virusshare.00096/Packed.Win32.Klone.bq-29cfe818ac6bc44d97f9288c02807879747e2d143c03c122604cefbb21b07601 2013-09-10 01:34:08 ....A 131584 Virusshare.00096/Packed.Win32.Klone.bq-2b2d9554e1a31fb77d8e0de7afce1575d47099ba4f738760878f11b2e0896596 2013-09-10 02:03:50 ....A 179712 Virusshare.00096/Packed.Win32.Klone.bq-2c8a1db0b181c4cf5cce33879511c4ebf326ad5958eaddb57f964d6d9dd7db0f 2013-09-10 03:06:06 ....A 180224 Virusshare.00096/Packed.Win32.Klone.bq-2cc58a17f3d2b74ddacde495d5dec871f1ff1c4c1c3ea6b738630376598b1147 2013-09-10 02:04:22 ....A 106496 Virusshare.00096/Packed.Win32.Klone.bq-2d9600a222d402b4f8f5cc635f9c6eddc3d0902fd52ab43309737e34589679cc 2013-09-10 02:34:52 ....A 177664 Virusshare.00096/Packed.Win32.Klone.bq-2e4013b776504399dbdcd55830e8cddf4b1099425c5d9cd69f6c01f53eafcffd 2013-09-10 03:11:36 ....A 173568 Virusshare.00096/Packed.Win32.Klone.bq-325fb60ac08ebf6654e3563e18d538c28c7ac34d0b6533a0cbbf5522c1a0f40d 2013-09-10 02:00:22 ....A 204288 Virusshare.00096/Packed.Win32.Klone.bq-332811bb167ead5d21f0cf5f48b219a5abd0c05379e75fa0801d18615e9b0925 2013-09-10 03:01:02 ....A 212992 Virusshare.00096/Packed.Win32.Klone.bq-37299e1273455b53c4289d21b1b42019ab0be20b0b90ca158c13783f52a36dc3 2013-09-10 03:09:08 ....A 118272 Virusshare.00096/Packed.Win32.Klone.bq-3801e652c7da811b29556f14661b4f424d9744dc87bc38cf6f91c3e08b9ffbe6 2013-09-10 03:05:36 ....A 107520 Virusshare.00096/Packed.Win32.Klone.bq-3a14e0e3a933deb975a901d9d7cecf23a42a13efc4691fe1d7152f7a06082139 2013-09-10 02:56:12 ....A 128000 Virusshare.00096/Packed.Win32.Klone.bq-3f1a99177adeb3da10d00dc5ef10dfabbee89afb52a8478509088fa919666c42 2013-09-10 03:14:48 ....A 181248 Virusshare.00096/Packed.Win32.Klone.bq-40a76b9b35e8e011ac51643f939f0124e1f81ffcf7156f10d25b9d4f7629ef7d 2013-09-10 02:28:34 ....A 205312 Virusshare.00096/Packed.Win32.Klone.bq-41c997421caa9b1e8acc5de629879f34175cb53661f007b7219a6e3138b3cb1c 2013-09-10 02:34:44 ....A 245248 Virusshare.00096/Packed.Win32.Klone.bq-42df264907fad8523856ab28e66871eb8bad49be58ee251b035ec443d07fe258 2013-09-10 03:15:10 ....A 172032 Virusshare.00096/Packed.Win32.Klone.bq-46abb3d55836c5b98a32f23e6a488ea2c361c7932cded9aea2344ca6b217493d 2013-09-10 02:26:06 ....A 116736 Virusshare.00096/Packed.Win32.Klone.bq-482e7acac8da1548209aaa33ea3fc3f958b47e5eb6581830a9fe162b0ff29d03 2013-09-10 02:05:42 ....A 117248 Virusshare.00096/Packed.Win32.Klone.bq-499c48ff564a204b5629aa01015f1d2de512af4eecf2a165cafbd47ba40216f0 2013-09-10 02:37:48 ....A 139264 Virusshare.00096/Packed.Win32.Klone.bq-4a2e6e723c79e5b1d969a8afba8ca1bac8a63f98af973de8670ff43a5382456d 2013-09-10 01:31:18 ....A 3927008 Virusshare.00096/Packed.Win32.Klone.bq-4a46b07b8687a87dfc535dc6b5ee54c6d0c41678c52bbc7c864356aeb8cb2791 2013-09-10 02:25:32 ....A 186880 Virusshare.00096/Packed.Win32.Klone.bq-4b630e61fb6ef76206031dbc3e5869cde4ec198ee970d15c252816640e0c288c 2013-09-10 02:07:32 ....A 99328 Virusshare.00096/Packed.Win32.Klone.bq-4befcba19cc4fd08091a83bc69c3e49b4b7573bd25d5b72b524735847552ad12 2013-09-10 02:32:48 ....A 177664 Virusshare.00096/Packed.Win32.Klone.bq-5171a2f44d669eeda4e1dcbdec4aeba01eaf8ee88f1f993a21c6dd99d233a75f 2013-09-10 02:05:30 ....A 178176 Virusshare.00096/Packed.Win32.Klone.bq-53d7560653ff6b3df7ddaf122e24f714e2570e1a00e6b4b81b144f91b76a7706 2013-09-10 02:49:44 ....A 99328 Virusshare.00096/Packed.Win32.Klone.bq-5594d00bbd5a124186acc1632644c4bd5b51ca0d42573e95ccc042e4d264e335 2013-09-10 02:18:26 ....A 126464 Virusshare.00096/Packed.Win32.Klone.bq-5c40fd19a54da843a783f5884b1ec30ae057993f5e935ca543d7310f4c4915b4 2013-09-10 01:52:58 ....A 124416 Virusshare.00096/Packed.Win32.Klone.bq-5d1306b07eb7f1a75f84c68d5ac6531b55ed8f78c53e47fd8c76d7f4048e444c 2013-09-10 01:57:24 ....A 129536 Virusshare.00096/Packed.Win32.Klone.bq-5d2d14a366c3946ec5bb3eeff42fa60536a4b3d8bef9630cd6f6b94d18b87d88 2013-09-10 02:35:36 ....A 166912 Virusshare.00096/Packed.Win32.Klone.bq-62116969c6edc2ea3341901a57c117586b46955d42b88f2e18ec1164bc64eefb 2013-09-10 02:58:42 ....A 108032 Virusshare.00096/Packed.Win32.Klone.bq-6281d2794877d2aaee05797bc1ed5a93b99d095e799b184b39e08e3cb54edb0e 2013-09-10 02:21:54 ....A 182784 Virusshare.00096/Packed.Win32.Klone.bq-68a04b72584a3c54d126a4b4b5618fc7cd52608091857a3fc9c75955a186d881 2013-09-10 02:31:18 ....A 278016 Virusshare.00096/Packed.Win32.Klone.bq-68e15bea2029f7e07a1b8aeb1841a00fd60bdffc2cd0d0f99bbb6c4bda78b71b 2013-09-10 01:57:44 ....A 287445 Virusshare.00096/Packed.Win32.Klone.bq-698a919f44936b7b8e1d098f4022f36bd1edd380a3d8874c016857cc4cc01af4 2013-09-10 02:22:08 ....A 20982 Virusshare.00096/Packed.Win32.Klone.bq-6ce164f39a3da293198ba14d154fb28bfc6faad578dec292d1d13aa7ff99b570 2013-09-10 02:55:14 ....A 166912 Virusshare.00096/Packed.Win32.Klone.bq-71bc2a1283c3c3d84fc84f823a38ec32d7da8836cc7d52eee039cb1fbee8e566 2013-09-10 03:14:32 ....A 77824 Virusshare.00096/Packed.Win32.Klone.bq-751da2b725dafd6d9b7c024685b34a88583fa5bc88ab95742d1bed48c07cab27 2013-09-10 03:13:48 ....A 262144 Virusshare.00096/Packed.Win32.Klone.bq-7577990cb929612d664652349d4ef53e22e21e15d7060c62d8cf86431d5e6ed3 2013-09-10 02:34:08 ....A 1651200 Virusshare.00096/Packed.Win32.Klone.bq-77e3dfde4731f4232a9f838ce07c3cdc46123e0b18bdf1e73e303e8918a11009 2013-09-10 01:41:58 ....A 460972 Virusshare.00096/Packed.Win32.Klone.bq-7f9871f00a05e3b68f45d56bc59d1daf62d372e5c0d423b5db81be08d1536369 2013-09-10 02:54:08 ....A 132608 Virusshare.00096/Packed.Win32.Klone.bq-81733ab39453347f702f08e9d76506cbfc8bf6bf21443f34253752f13cefe337 2013-09-10 02:32:10 ....A 100352 Virusshare.00096/Packed.Win32.Klone.bq-823a3241e1b7acde59118cad1f136f97f286d0352e714c711ea0f87aea92058a 2013-09-10 02:11:40 ....A 232960 Virusshare.00096/Packed.Win32.Klone.bq-833329c36457c947060281554c7ea672d583629969cd18a0c3cfa5266ee2ea86 2013-09-10 02:07:16 ....A 558080 Virusshare.00096/Packed.Win32.Klone.bq-8c48a0d1b6ad62b79abe74b2f1c1d68a1fe9550ce998caae7d1b5057cd29181c 2013-09-10 02:32:02 ....A 321504 Virusshare.00096/Packed.Win32.Klone.bq-8ca7d390e915fe704860ff7bceb26d94c0d8f826de04b812845fb37f25c50c5d 2013-09-10 02:54:14 ....A 97792 Virusshare.00096/Packed.Win32.Klone.bq-8d9a9c2b9e3e3409f49846bc33b96825f7d0c62018ece5d97f2545709b3d946b 2013-09-10 03:05:28 ....A 117248 Virusshare.00096/Packed.Win32.Klone.bq-8f43893059b77eb9ee57994aca623b5d2f3c5567b2be2f16b7b3041e147ff475 2013-09-10 01:46:30 ....A 152576 Virusshare.00096/Packed.Win32.Klone.bq-901e82c048ee864b228fb4597e8fa682825c6072406eb3fe233e672a881d7292 2013-09-10 02:55:42 ....A 53760 Virusshare.00096/Packed.Win32.Klone.bq-90dc85bed2ae3acdfa88c803fcbb51879a50b30deac1ccc7dff83266d15acaef 2013-09-10 02:05:12 ....A 209920 Virusshare.00096/Packed.Win32.Klone.bq-91b39ca14115e1f8f80e955c416a9cc723831b9be32a7e94590da22aa5c8270f 2013-09-10 02:54:46 ....A 143360 Virusshare.00096/Packed.Win32.Klone.bq-96a78d4b548dde25ed5446005514c5e7b3708ad24898ff1e5ffcba841c5c3648 2013-09-10 01:47:00 ....A 387072 Virusshare.00096/Packed.Win32.Klone.bq-96bd69bb082cdd4174fd657dd309e994d7f601c43b120091c252e20d3de62378 2013-09-10 01:54:54 ....A 161792 Virusshare.00096/Packed.Win32.Klone.bq-9e8e7504a273d16ab292105baed0a39c2677bba5493eb311c6acf0187f535392 2013-09-10 01:57:02 ....A 94208 Virusshare.00096/Packed.Win32.Klone.bq-aac3fe689daf9e139e6a1a6119965b1052d6256665fcef92003d180c84bc339c 2013-09-10 03:11:06 ....A 81920 Virusshare.00096/Packed.Win32.Klone.bq-ac3f98e6e3333e4454d024aca7ab0e619a1bca0425f744802da7a773d03bef74 2013-09-10 02:04:44 ....A 85504 Virusshare.00096/Packed.Win32.Klone.bq-b5c29f17aa3319f55834291304ab014a1883e558b85af4cb92463a3071295120 2013-09-10 02:09:08 ....A 63787 Virusshare.00096/Packed.Win32.Klone.bq-c460bffe21d6c419e3d19fec505e4d386eadfc9bf6a431a0e87ba835078fa58b 2013-09-10 02:13:40 ....A 182272 Virusshare.00096/Packed.Win32.Klone.bq-d60dae7b7e3dd4911d7f47e80ef1db0d53d58c17d4424f788b27972a88cfc716 2013-09-10 01:30:20 ....A 245272 Virusshare.00096/Packed.Win32.Klone.bq-d78544882a3b4fb1724b85e9ad94ee656edb9b4dc9afa952f2406db23aa0ea1f 2013-09-10 01:31:08 ....A 180224 Virusshare.00096/Packed.Win32.Klone.bq-d8b82341d7c9e199c6771ce4fe9d896148ef3c6b308afb8e832e7dfbbeae5d06 2013-09-10 02:00:10 ....A 63488 Virusshare.00096/Packed.Win32.Klone.bq-da3731484d90376032e9fcc26a22f14134316fd7770ab76ca1056fa01bda5bca 2013-09-10 02:56:12 ....A 183808 Virusshare.00096/Packed.Win32.Klone.bq-dde6162847dd469bd60c37e317ac03955b78781a209f947373794a7818044f21 2013-09-10 02:07:24 ....A 93140 Virusshare.00096/Packed.Win32.Klone.bq-ddfbe56140913ae56c503a576f15076649b1676da6c2e7d15d1070eb7560da70 2013-09-10 02:25:14 ....A 177664 Virusshare.00096/Packed.Win32.Klone.bq-df2c91d738cfb8eda57d27d59149175291619bf5df8cb099247d141276d2bf60 2013-09-10 02:27:20 ....A 113152 Virusshare.00096/Packed.Win32.Klone.bq-dfc36699ce04725f55dd41bfda5780fdfa527dc4061451d9e93447f05b6c1108 2013-09-10 02:05:06 ....A 181760 Virusshare.00096/Packed.Win32.Klone.bq-e8f6092cd0182cdab5bc49fe40192d1d34ef01d1fdfd4fb5d5a6c581e5c59366 2013-09-10 01:50:08 ....A 186368 Virusshare.00096/Packed.Win32.Klone.bq-e928b80def387bd904df69754a4b2d65e7fb230ad2305b121e1768fb83d6be47 2013-09-10 03:11:40 ....A 1290001 Virusshare.00096/Packed.Win32.Klone.bq-e952941198dba2ed3cd46e371b1d7553b30a476437ba54e0c8d4b6c1e51a84af 2013-09-10 02:23:42 ....A 137265 Virusshare.00096/Packed.Win32.Klone.bq-e95390863f2b262ba008e07e7f7c9f79cd79d494b29bb34d39e0f911480914b2 2013-09-10 02:37:18 ....A 169472 Virusshare.00096/Packed.Win32.Klone.bq-ee477aba44220e7f00815a02ef96adeb3399103a001b3cf128597a13f9f8f0fb 2013-09-10 02:49:16 ....A 181760 Virusshare.00096/Packed.Win32.Klone.bq-f03985aac07db5b4ef0d843998ea07162dfec52550d1f340fa48c32fb8e3fa02 2013-09-10 03:03:26 ....A 178688 Virusshare.00096/Packed.Win32.Klone.bq-f291208dc6a554a600d035d8e47faaec3f11f79f4fdede5eb78190ac95c3f241 2013-09-10 03:05:16 ....A 274482 Virusshare.00096/Packed.Win32.Klone.bq-f4311a7e1971fdce7fcfa170cd018e2b6d54c3f6b584a51f40221fd31a43f8b5 2013-09-10 01:47:52 ....A 128512 Virusshare.00096/Packed.Win32.Klone.bq-f8217efe609752104da6706e1586e5db5f98b068fc6c82b62781b30046969b81 2013-09-10 02:23:22 ....A 118272 Virusshare.00096/Packed.Win32.Klone.bq-f82d355c0e305dedca6b17ff05a2a0dda2f13d572a78c25085c73f95e5e3ddc5 2013-09-10 03:05:24 ....A 77925 Virusshare.00096/Packed.Win32.Klone.bq-f833cb354783eab65aad0855177c658815869d4c4fd78afa4df3a63339c41437 2013-09-10 02:08:48 ....A 104960 Virusshare.00096/Packed.Win32.Klone.bq-f89104476a5a6b092417b7637d4fa0c6bc6f386c736aa900eb565f0d7ee7d5b9 2013-09-10 02:42:42 ....A 124416 Virusshare.00096/Packed.Win32.Klone.bq-fab18afbd4d29da2e6764054a9a5621adcaa54f8717a7de45b242e865a77c025 2013-09-10 01:48:30 ....A 171008 Virusshare.00096/Packed.Win32.Klone.bq-ffc37ea5dd8c63ee55c0ef1427b2c08740714a5cf690552a24a03f6b6b44bb4a 2013-09-10 02:52:12 ....A 1082042 Virusshare.00096/Packed.Win32.Klone.br-2ef78acab1f08497d3014b75f4bd23f24dee81a768581d07e6b113ccff4aba2f 2013-09-10 01:34:52 ....A 1076720 Virusshare.00096/Packed.Win32.Klone.br-758f3710ab61e2f3e7cf81d7f26f8752cb3b761bcd933bd95ec549ad68e4f51c 2013-09-10 01:31:22 ....A 2451757 Virusshare.00096/Packed.Win32.Klone.br-94997e2bb10782bba1830d34fbb7d5024c7fcd828540fb9179ae66500371ef9f 2013-09-10 03:14:26 ....A 47616 Virusshare.00096/Packed.Win32.Klone.br-e245e94866c6455babc2e2e7826edfb1889666079a506caf9bac692138759c64 2013-09-10 03:10:56 ....A 42022 Virusshare.00096/Packed.Win32.Klone.bu-d3263257e843ba9e31b3453db8738967e0ed83f4a893754b2e1784a47f4d8c96 2013-09-10 03:02:30 ....A 169795 Virusshare.00096/Packed.Win32.Klone.bu-fb134e27b43d750f51fd2fb5dad97b995934c1cec5801c527c56fc34cf3ad3e1 2013-09-10 02:53:28 ....A 138752 Virusshare.00096/Packed.Win32.Klone.bz-15c10f22f0b9e1d6f057c08ca9e3339b2dbe07f8bc3aed7e550a0a352dd3dfe7 2013-09-10 02:48:48 ....A 138752 Virusshare.00096/Packed.Win32.Klone.bz-2c96613ee495b9de3523b8af205c962ff8ab54d9d9d7c9cebf2814d2d6ffdc0d 2013-09-10 02:11:20 ....A 138752 Virusshare.00096/Packed.Win32.Klone.bz-423daf50e03af1175392f11a7cfce6650113c4ac5795760776d881ec17466d61 2013-09-10 02:33:08 ....A 138752 Virusshare.00096/Packed.Win32.Klone.bz-4d8bb3f5e10703ae69f095bd41b53eec8359ec86ba8627aefaa4215ea0a91c5d 2013-09-10 02:11:58 ....A 138752 Virusshare.00096/Packed.Win32.Klone.bz-722348014ae6a166b55baba06bf3c209849e4137c88a848791c47f8a25f6a3c6 2013-09-10 01:56:48 ....A 138752 Virusshare.00096/Packed.Win32.Klone.bz-9e1b45e582c346b1b1d45eb414142caf64b912678fc811737123f22e5c3f08d7 2013-09-10 02:30:06 ....A 138752 Virusshare.00096/Packed.Win32.Klone.bz-c507a73cbb80b12ea7d9694a7f5e4ba9c9f6f5d0bd26924c7fa94742f899e13d 2013-09-10 02:58:08 ....A 138752 Virusshare.00096/Packed.Win32.Klone.bz-cff7c738d859f2f9835518c4570e734f2aafa9c181f3033a3915e521f0f3670b 2013-09-10 02:36:06 ....A 138752 Virusshare.00096/Packed.Win32.Klone.bz-f384e1f45eb8e3558342661c99a5b325023dd6141d0758ba4cdc616562bf464e 2013-09-10 02:24:26 ....A 138752 Virusshare.00096/Packed.Win32.Klone.bz-f580d49f56891a34a01bc4240ab755d3e80bbc2fcca97ddda6c1d0010e934d77 2013-09-10 01:37:54 ....A 138752 Virusshare.00096/Packed.Win32.Klone.bz-f71cd151c6f979f9a51e7dcb9c06c1f03610c1ebe323f7f63df4c09759bca75b 2013-09-10 02:35:08 ....A 413247 Virusshare.00096/Packed.Win32.Klone.d-0a9b62c9300491abd04d1f03e03c32ac1f036f903d3812a1010775c49a5f4a72 2013-09-10 02:45:22 ....A 266240 Virusshare.00096/Packed.Win32.Klone.d-3c37edba7794e50f597a77cfa45763621274bcd73f2cc1abf7af66ebeb99a203 2013-09-10 01:36:42 ....A 775182 Virusshare.00096/Packed.Win32.Klone.d-478fa4e231b656e73a5da636cb8569e0e9dc619e57e5817f9438ef1ccef18238 2013-09-10 02:03:08 ....A 885038 Virusshare.00096/Packed.Win32.Klone.d-53c9602ddf57633d887c11e50ee012f46b8dfdcbc9055dc9e8e3556433f28345 2013-09-10 02:12:20 ....A 303653 Virusshare.00096/Packed.Win32.Klone.d-7b6fecf50179c1caac8f1b8fd78cab93f05259366a8f3cbda2de8922c0614980 2013-09-10 02:18:14 ....A 1132032 Virusshare.00096/Packed.Win32.Klone.d-87bf66835937be183dbe213c4f2eac7626a15070a38f0057e68d7c72073daa50 2013-09-10 01:42:58 ....A 555520 Virusshare.00096/Packed.Win32.Klone.d-b85f3658d0828ea360b45751274df146bd6cab8ba6991f139b5af220773164fd 2013-09-10 01:54:24 ....A 1379936 Virusshare.00096/Packed.Win32.Klone.d-cc8aaa423ca8a7f1bc74f95f4f14053200455640828de982df29e83fb7da1c7e 2013-09-10 02:30:26 ....A 409600 Virusshare.00096/Packed.Win32.Klone.d-d7934e0694d924bf2efbee667d7701e1583ca49be69874f0ef1d4db415d2166d 2013-09-10 02:31:46 ....A 15872 Virusshare.00096/Packed.Win32.Klone.g-442fcdc80ad852e0f9002440864177c5d289d0d59e7bf53e009e34c95a410a0b 2013-09-10 02:00:14 ....A 21048 Virusshare.00096/Packed.Win32.Klone.i-19dbea2c03a714ca487acdd04ce0436094673679f197db4c9a5d5e628b7d6ded 2013-09-10 03:08:58 ....A 21048 Virusshare.00096/Packed.Win32.Klone.i-26ccc1db39b6cc4422d4313ffcf6571f837ac2ef45de8276e603bda0e40d14f7 2013-09-10 02:52:18 ....A 24632 Virusshare.00096/Packed.Win32.Klone.i-6943ca31abd57b9ab627ab3139924672ef5e4ce01934d769b79151a3ccdce4ad 2013-09-10 02:28:12 ....A 22584 Virusshare.00096/Packed.Win32.Klone.i-8bcc52587cda4bf9645a4b8cab9b551aea167dd74d8f14f9a5e3a868a2549030 2013-09-10 01:43:02 ....A 24064 Virusshare.00096/Packed.Win32.Klone.j-e7d9a2ef58595d2ca3471ffac2b4a0490ca1d044ba958106b6bd746d63fc21ef 2013-09-10 02:06:22 ....A 33792 Virusshare.00096/Packed.Win32.Klone.j-ff3faff5823350d87e1e0aadc04da087f228896fe17b29805dabb23c9579eb03 2013-09-10 01:56:14 ....A 50384 Virusshare.00096/Packed.Win32.Klone.k-d8ee225b8c1caf29c8bbbff2756e405dacee17d8b3313d4b6f126276534fa0b2 2013-09-10 02:44:24 ....A 175616 Virusshare.00096/Packed.Win32.Koblu.b-62f6cf5ed430cdc075a0a744cfc704d7ebcaf083e059f3c4c4a2b3083a0598c6 2013-09-10 02:30:32 ....A 386277 Virusshare.00096/Packed.Win32.Koblu.b-a70ab3caa6f430410ec40cb6b1b888fa0a35b3097be63837742172b77f6ce940 2013-09-10 02:04:18 ....A 122880 Virusshare.00096/Packed.Win32.Koblu.c-58cf5fc45445473129679c1b873b508cf410af02f2e07f6bfb65c0cbe252b615 2013-09-10 01:51:56 ....A 226453 Virusshare.00096/Packed.Win32.Koblu.c-dc270780bea5f5cfa5e066e5d5c471b3d7e99d21687007bebb7dafac2a964cf1 2013-09-10 01:56:40 ....A 49664 Virusshare.00096/Packed.Win32.Krap.a-fa69f2e9964d7352f2842b0edfda1d59a043c36744a32499f7f7275657b12745 2013-09-10 01:34:54 ....A 229888 Virusshare.00096/Packed.Win32.Krap.ad-b7eca3764a995fd8c8e1edb3506a266aa2e224542bf98a2545b2b2219df090b7 2013-09-10 01:39:34 ....A 399872 Virusshare.00096/Packed.Win32.Krap.ad-ff22fb5306ad2a42d478b87875d9f128785a3179e53956626042bf6e0d547c11 2013-09-10 02:51:24 ....A 102400 Virusshare.00096/Packed.Win32.Krap.ae-059e7a2dfcbf9ab9af59d70add2d97da906c6d46b3749e15e6bcee80bf69c8e0 2013-09-10 02:27:38 ....A 150016 Virusshare.00096/Packed.Win32.Krap.ae-0d13db84bdebc48555b10c86c4fde52970607aa66d0a1e0fc5bedd0338be8e70 2013-09-10 01:30:50 ....A 228868 Virusshare.00096/Packed.Win32.Krap.ae-2393683d002b9ebd77adcecd864719348ed60c84b2ab1e272bc00d5cd8b94a42 2013-09-10 01:33:16 ....A 179712 Virusshare.00096/Packed.Win32.Krap.ae-4089c45eabe3b41714ac5d4c927cf304e3e6412baefee0a3ecf26609817b13aa 2013-09-10 03:00:04 ....A 135172 Virusshare.00096/Packed.Win32.Krap.ae-522ee01361cd41ff37698e1bf2fd0362c6a88ede479b68fbe018e66ac9c62f26 2013-09-10 02:14:36 ....A 376320 Virusshare.00096/Packed.Win32.Krap.ae-85c4e76fbce21f86b4f6a27fde1939901a919218e959c5b1d58b6fa2d2864a9b 2013-09-10 02:44:44 ....A 154628 Virusshare.00096/Packed.Win32.Krap.ae-880a270a1406ce573cee504da411ef96970979f869c7dde6c1d34f1266a34c5c 2013-09-10 03:05:00 ....A 139780 Virusshare.00096/Packed.Win32.Krap.ae-8994a7da44551683db8b676b780ff3e7cd2c48d0d44adb6181cd8ce796b55dbe 2013-09-10 03:09:40 ....A 86016 Virusshare.00096/Packed.Win32.Krap.ae-925e9fdcf33a03b08209e4fc433b752ec730e1b841768f635fd521573021ec22 2013-09-10 01:30:38 ....A 246788 Virusshare.00096/Packed.Win32.Krap.ae-b3ce8d660b92918130457f66443002671413a46e5a95185a11aca6dab567567a 2013-09-10 01:50:44 ....A 160256 Virusshare.00096/Packed.Win32.Krap.ae-c4fc6afc7ac23ebd753b58c0e5fc918c169b3b67c117238a9e0c3ec89fae81f3 2013-09-10 02:26:28 ....A 237568 Virusshare.00096/Packed.Win32.Krap.ae-c7ac4715fbc14284f18dbbd075e8c9962f4e54af2c106169ae284cd6aaa6dd2b 2013-09-10 02:14:42 ....A 91648 Virusshare.00096/Packed.Win32.Krap.ae-c96215b52677d2e8c44e9dd33be4c083130928fcb13a786359c1a21889c7643f 2013-09-10 02:56:28 ....A 110592 Virusshare.00096/Packed.Win32.Krap.ae-c9f5c7e9a68ed2c6b344fecb9e6cd1820b238b7440365fea8b567f15b73a8968 2013-09-10 01:30:50 ....A 85515 Virusshare.00096/Packed.Win32.Krap.ae-d1830c11ad4ca1a1ac1416e639fb281228e28d09e880aa73a484e90e55d2daa9 2013-09-10 02:06:50 ....A 71168 Virusshare.00096/Packed.Win32.Krap.ae-d5006a0bea04c66e3b45b53e0a2557f49d6c43de58b17cef01443eeb08738e4f 2013-09-10 01:52:56 ....A 244740 Virusshare.00096/Packed.Win32.Krap.ae-d6962a8933797ec27fa7926582e910efa5698e4747fdea2069b7a70fad8a8b96 2013-09-10 03:05:34 ....A 82432 Virusshare.00096/Packed.Win32.Krap.ae-d6d24deed217af1eb93a28f65f197d7b9acc0b8593b85835ca198de084f48d42 2013-09-10 03:01:22 ....A 207876 Virusshare.00096/Packed.Win32.Krap.ae-dce9acf4fd92742572255fcaffa40c15944821d96e9975d60ce399ea00818ffd 2013-09-10 03:02:56 ....A 189444 Virusshare.00096/Packed.Win32.Krap.ae-e03f6816b820e8d85bd008489b2a9a91b1cc7e0bb7f4ab3e0ffbcd9a21dab4b6 2013-09-10 03:10:04 ....A 1351680 Virusshare.00096/Packed.Win32.Krap.ae-e0ecba59b59fc38d6f25ead807fb70e9367cf3e48e08e7484e65cf3d4b9f4734 2013-09-10 02:47:10 ....A 151040 Virusshare.00096/Packed.Win32.Krap.ae-e755bcecb3bf1f0e80a4ad989f9b8c384aab0592ba75e159aaee4115dc4d7e5a 2013-09-10 02:02:38 ....A 242176 Virusshare.00096/Packed.Win32.Krap.ae-e7d657422e640fbfe19c26d249c92e336b5c8eaec813128cad04fac837c4e931 2013-09-10 03:10:42 ....A 147456 Virusshare.00096/Packed.Win32.Krap.ae-ef143b11056922a91b0b27c031d991f8fe7708d3121ff197e236412493e026ee 2013-09-10 03:15:26 ....A 440320 Virusshare.00096/Packed.Win32.Krap.ae-f0d63b46fe5285cbfbc7e1e36f7df0ade1841f283bf0ac58da70bb48fd3c209a 2013-09-10 02:32:24 ....A 249856 Virusshare.00096/Packed.Win32.Krap.ae-f5669fb4b20d9dfbecb57ee1d9785b176186c1a041a6864e82f8e6f4e18a59a9 2013-09-10 02:45:20 ....A 220160 Virusshare.00096/Packed.Win32.Krap.ae-f5d7910c19f3a097b6171251b44f4ada5a2d3c9fc86f740f26074cdb18083783 2013-09-10 02:03:08 ....A 187392 Virusshare.00096/Packed.Win32.Krap.ae-f81afa75612efe76e154a70fc751fe0a7355c458bd30ee446276d23b021144ab 2013-09-10 01:40:22 ....A 102916 Virusshare.00096/Packed.Win32.Krap.ae-f9729b811e81f4fd67483f7686191d2be274e33d9c1952d27546cb7c1231bc93 2013-09-10 01:35:16 ....A 227840 Virusshare.00096/Packed.Win32.Krap.ae-ffaf6c6c166bc6b06f805d2be5d76f4e87469a6cdc049da1ece38c9eb6912d8d 2013-09-10 01:53:12 ....A 1183998 Virusshare.00096/Packed.Win32.Krap.af-35903506c536981eb30ee6c38bebc7c6387ad8069c027367a8341591434b8d8d 2013-09-10 01:51:44 ....A 14336 Virusshare.00096/Packed.Win32.Krap.af-43930e9b273d0797417fe1e6c624008e8df579db5d31efd48b479ecd31d28dd2 2013-09-10 02:45:20 ....A 41984 Virusshare.00096/Packed.Win32.Krap.af-6542ba18b092d14f13251a3e58a05234b506709ea84d9881950df7a3f7e4da57 2013-09-10 03:08:02 ....A 507904 Virusshare.00096/Packed.Win32.Krap.af-74cc533acad6197b18897cfc03aa5eb32ac0225912be674652a0f63fa6f46246 2013-09-10 03:11:02 ....A 137216 Virusshare.00096/Packed.Win32.Krap.af-97a20aeba6ac5141d7f35e157bbadd76fbfb1061e49d6d390532696622fc4458 2013-09-10 03:04:18 ....A 106496 Virusshare.00096/Packed.Win32.Krap.af-e069a9354b84c6fc52ccd92dcb1888da255021d9216efb01ff9f8ce3c9b7af50 2013-09-10 02:22:04 ....A 117248 Virusshare.00096/Packed.Win32.Krap.af-ed49e9a966ec65f1eb37ea6d4c88420247d939924ed377e75c6122818972eb52 2013-09-10 01:54:00 ....A 101888 Virusshare.00096/Packed.Win32.Krap.ag-1f2da69df56d0e794dd62de407624833c7a9ad0f2b6bc95536f47d1de09e6c24 2013-09-10 01:46:14 ....A 180736 Virusshare.00096/Packed.Win32.Krap.ag-22d67516c4a180e34565ddca6251e131e8a3792f817042ebdfc1eb9d9a6b5c6b 2013-09-10 01:35:36 ....A 116224 Virusshare.00096/Packed.Win32.Krap.ag-2394447f9df90b885597e027c29bb1d42b5deeaf6395191d80d89f830ef73b34 2013-09-10 01:50:32 ....A 179204 Virusshare.00096/Packed.Win32.Krap.ag-43748ef411b4a77fff95f7f3e8f45dee87fdea49420442d98ecc187f97fb2153 2013-09-10 01:41:50 ....A 347136 Virusshare.00096/Packed.Win32.Krap.ag-43b5e0703786c2c5f07a63646170391ecfee9133d99126c8cb383204939ffa94 2013-09-10 01:53:44 ....A 360448 Virusshare.00096/Packed.Win32.Krap.ag-4e29cc9518269cdadba2331c4e452f4d3b16a4d2e5f4aa879f9a2dba3ee2fe76 2013-09-10 02:24:04 ....A 224260 Virusshare.00096/Packed.Win32.Krap.ag-5124e2c828f71204b63ef12aa799d7e8c126d3d6e15c3c32adb25ef8776735aa 2013-09-10 01:49:50 ....A 251908 Virusshare.00096/Packed.Win32.Krap.ag-570c9860fd9dc13e0e09eca30b9ac1bc1933ceb3a0020da14b44d30507f63625 2013-09-10 03:05:54 ....A 161280 Virusshare.00096/Packed.Win32.Krap.ag-5ad770b903df6e45e968dfd076cdb363c61f479dc09b999e1816c63bc2dad64f 2013-09-10 01:54:42 ....A 104448 Virusshare.00096/Packed.Win32.Krap.ag-636f466696d798bed2a7c8c7bf6e28043e657735c1f2dced6d566e4ba062448b 2013-09-10 02:53:22 ....A 107520 Virusshare.00096/Packed.Win32.Krap.ag-689a420fae60396f294fdb150356a002115d87247e5b3a914c110b888a834c16 2013-09-10 01:30:42 ....A 58368 Virusshare.00096/Packed.Win32.Krap.ag-6941d39c63951830f178255b465029428e2774c6ba754390a74cd8345d65ea40 2013-09-10 01:58:40 ....A 177664 Virusshare.00096/Packed.Win32.Krap.ag-6c065abc7747dc39387e617200dc4bc9bc30a5d058b0e0d25c978f9da55f66bc 2013-09-10 03:11:48 ....A 168452 Virusshare.00096/Packed.Win32.Krap.ag-721ba401d3e3c3fc4a46baed0c65b66dde6070a4e2758cb0063ac85ee464b5cf 2013-09-10 03:12:06 ....A 107520 Virusshare.00096/Packed.Win32.Krap.ag-759e4d5b1e897fd4ab482774ee9bc8ea8e1646ada006774d809cb9923932413a 2013-09-10 02:41:40 ....A 116224 Virusshare.00096/Packed.Win32.Krap.ag-76cd4b927be276b915ba21675ce9f313147b90d1a8563b8a53f2a46038592ea1 2013-09-10 01:34:36 ....A 415744 Virusshare.00096/Packed.Win32.Krap.ag-7b6cfd8a3c446b4e03258657041fc6535f8b1ce6fc38ee3e00ca6b3a0ebfaf68 2013-09-10 01:59:56 ....A 252928 Virusshare.00096/Packed.Win32.Krap.ag-82aea954641b5520bf2f1f224fbfd57377dd0dff8eae1b4deb83dad4e633725b 2013-09-10 02:41:40 ....A 328822 Virusshare.00096/Packed.Win32.Krap.ag-84363b3d8ea61fe977ce13270d3ba1d9a308af968c8320ba0c386b03f9329efc 2013-09-10 02:09:16 ....A 253444 Virusshare.00096/Packed.Win32.Krap.ag-84cdb897e285c4eb0336d0905d0eca48ccb2725078f18cd46639906e65c9abfc 2013-09-10 02:13:38 ....A 107520 Virusshare.00096/Packed.Win32.Krap.ag-87e61eeb016cd7763e1b16b1f3a5d9dd1cbe8bceee77d3c816235efb03b0a534 2013-09-10 02:13:44 ....A 240128 Virusshare.00096/Packed.Win32.Krap.ag-8ab1aa99cae60588487e18ad06bdf5a9c896db37967b426646d161aecaf23783 2013-09-10 01:39:14 ....A 163840 Virusshare.00096/Packed.Win32.Krap.ag-902cc72cb1bd2233c76b9f48cdc4c2bc9a5f8014f7a31cdf72bdc1b522d68e05 2013-09-10 02:23:12 ....A 165376 Virusshare.00096/Packed.Win32.Krap.ag-93dfd828a8b2a4d67f25edd0f20986012c8ee6ac8d516e44b2184e2cca6e897c 2013-09-10 02:49:40 ....A 182784 Virusshare.00096/Packed.Win32.Krap.ag-97611ef64a3d5b52d62ffe5fb541ac6058715c93c8cdb39e7098f3679c48ba82 2013-09-10 03:02:56 ....A 384512 Virusshare.00096/Packed.Win32.Krap.ag-981c4b834b76d5e05b851d6b08823e32ea80ba039c4307272b39aafda91a535b 2013-09-10 02:16:18 ....A 150016 Virusshare.00096/Packed.Win32.Krap.ag-9db2759abe895c53a313f3f4cdb430db7a5f8c4fbdaee41a974fc2ba0c970d1a 2013-09-10 02:10:28 ....A 211968 Virusshare.00096/Packed.Win32.Krap.ag-a0676ba3ba5a42606a65877f50ccf395111b5d6920ae489f053d000af47f52a5 2013-09-10 01:30:28 ....A 176128 Virusshare.00096/Packed.Win32.Krap.ag-a2e331c310edce99c382117b6c85168a23d0cca361621f5f1427fd81102ba27d 2013-09-10 02:18:10 ....A 114176 Virusshare.00096/Packed.Win32.Krap.ag-b3ef46c94612f885f6ba387e015fb23f690125c1c009dc7b83c26a09c71761c4 2013-09-10 01:33:52 ....A 215040 Virusshare.00096/Packed.Win32.Krap.ag-b636369357cbcbdf28e71e6dd11d050ed51572b2e2c204e5961b1aa766319ccd 2013-09-10 02:38:42 ....A 167424 Virusshare.00096/Packed.Win32.Krap.ag-c0d82b80a7c208587c0d3002454466b794c97bd845eb15c3e195e5be22306604 2013-09-10 03:00:52 ....A 107520 Virusshare.00096/Packed.Win32.Krap.ag-d4a2920492a41dc767e0ba00faaa23f1707c229dea489ee571be7276bbdf911f 2013-09-10 02:37:04 ....A 224256 Virusshare.00096/Packed.Win32.Krap.ag-d8955a656d177063ae57bbe4bfc0dc812dbd3909bdd5772a344bb3a6b939b771 2013-09-10 03:00:08 ....A 80896 Virusshare.00096/Packed.Win32.Krap.ag-d9b64f4179caa7625cf42530d0f81937d37b8d14ec07528ffec418184aeb05e5 2013-09-10 03:02:02 ....A 221696 Virusshare.00096/Packed.Win32.Krap.ag-dc7cb783e5546a9ea6c82e08cf3eece7794411207551b9d0af5798c2b36975f5 2013-09-10 02:56:28 ....A 149504 Virusshare.00096/Packed.Win32.Krap.ag-dec81ab2ff3fbaf2cdb7e8deea613facbd34b4d96b7a8cc8ba118c80f8505d81 2013-09-10 02:24:26 ....A 98304 Virusshare.00096/Packed.Win32.Krap.ag-df179092e22429ed3b967b7d39777dc7fd1bddeb1c6e67b2fa2dc45ad67bded3 2013-09-10 02:28:42 ....A 392890 Virusshare.00096/Packed.Win32.Krap.ag-e2f0f3894ba842ad91be1b0b64ae8002bbe4a80b71ab030fb16ab904ad1c7457 2013-09-10 01:57:12 ....A 259584 Virusshare.00096/Packed.Win32.Krap.ag-e5331501407032d0d495fbb2bae3ac04a98e649b71c77ad0cc9f20172a85cc01 2013-09-10 02:36:46 ....A 186880 Virusshare.00096/Packed.Win32.Krap.ag-e6c9c66c217b9d6d34379e1011481373f55761a60df7382652b62fc16c30714c 2013-09-10 02:57:32 ....A 233472 Virusshare.00096/Packed.Win32.Krap.ag-e6e9fcda22974963b4b95063228bd5b7109853bd31364f51ad4c8d35a355c657 2013-09-10 01:46:30 ....A 150528 Virusshare.00096/Packed.Win32.Krap.ag-e721007851b2714beef99fc83568edb6c98f98cc778b3715192e5c633c43b693 2013-09-10 02:24:48 ....A 120320 Virusshare.00096/Packed.Win32.Krap.ag-e7635dc61a0c23962911c98b3e72abae455c561dc8674a4e601c11505f52c3c8 2013-09-10 02:43:38 ....A 194560 Virusshare.00096/Packed.Win32.Krap.ag-e8738cefadac4b4a619dd190d3044bb4a2794c977812077956c04278305369c1 2013-09-10 02:33:26 ....A 181248 Virusshare.00096/Packed.Win32.Krap.ag-e897a165c430c9da27495d773f95ec039f6af10733f6cb3dafef33d0ba115959 2013-09-10 03:13:12 ....A 116224 Virusshare.00096/Packed.Win32.Krap.ag-e9dc0d9a1ca07183634bf0f35eed5266148eb9a46a70a2b9dc6a94ff2d6718ed 2013-09-10 02:45:18 ....A 99840 Virusshare.00096/Packed.Win32.Krap.ag-eaa35c6469a90b9e456ad5bb4a71538f3b2ecad47558ee65210e9c38ffeed56b 2013-09-10 02:34:18 ....A 178176 Virusshare.00096/Packed.Win32.Krap.ag-ec230a8c00338869e5d09ac286ec93778f86541e83f10c504c4036b6efccecd2 2013-09-10 02:47:34 ....A 247808 Virusshare.00096/Packed.Win32.Krap.ag-ec4310a0564cc7dfe0bf02ce09e8ec47b1d40988585129b57ed4a908e268816d 2013-09-10 02:03:06 ....A 150528 Virusshare.00096/Packed.Win32.Krap.ag-eff1f43e98dc14286634da15e19d8ab43a5164da847ebaae00f0b8d25e036ad5 2013-09-10 01:59:14 ....A 180224 Virusshare.00096/Packed.Win32.Krap.ag-f07291b292130f1c76d08703538d18e22eb279b2353fda797f638137a083065f 2013-09-10 01:30:28 ....A 253952 Virusshare.00096/Packed.Win32.Krap.ag-f85b3267317081af8a5594d8ccdf8f79cde551a0f8d6b9a2a51f1ee79128996d 2013-09-10 01:44:34 ....A 25088 Virusshare.00096/Packed.Win32.Krap.ag-fbf96c87f40a95e30dd3d5494f05dbfa9340c03c18f957761f0566b8976467d0 2013-09-10 02:01:22 ....A 65521 Virusshare.00096/Packed.Win32.Krap.ah-82cae8d8764ac5656d4629946d34da2f6f47b69c63590ffcac18e4baaf7d80e3 2013-09-10 02:08:38 ....A 29184 Virusshare.00096/Packed.Win32.Krap.ah-83b352f6e23651230126baf7cb6a19ac901af1230bc6b01c4b5a6fdae72d4158 2013-09-10 02:26:04 ....A 296448 Virusshare.00096/Packed.Win32.Krap.ah-ca0168ad8f248e5019882d5a263267a992a6734223480a5fd3e7f3af7121fc01 2013-09-10 02:01:24 ....A 16384 Virusshare.00096/Packed.Win32.Krap.ai-070910b34c8aa0d2af242435c60be36e502bdb08cf133055f1e22721f4af9ca1 2013-09-10 02:26:46 ....A 1187910 Virusshare.00096/Packed.Win32.Krap.ai-125c2363ca271c285c3a8b2fee433168ba04710d5e0d2ef3cee85da522bed342 2013-09-10 03:10:24 ....A 1207808 Virusshare.00096/Packed.Win32.Krap.ai-1ae55938acde0d0b471018ecd60ec7b5204fcb28a430ee64dd9cac5cf01159a1 2013-09-10 02:19:44 ....A 1210430 Virusshare.00096/Packed.Win32.Krap.ai-2ceec5d2b9c289efdc9b8c49a5d556d7ebe04607fed8b44299e2dd0ac667675c 2013-09-10 02:36:48 ....A 1369600 Virusshare.00096/Packed.Win32.Krap.ai-5132f5dd1d82cd966994bd2c3efa3426c59bd4c3ddf939d0087a84c06d621f1a 2013-09-10 02:24:24 ....A 102912 Virusshare.00096/Packed.Win32.Krap.ai-5541267a09343cfdbfa324fa96842b4f9ea8960290e9f13ad4ba32d893c82f23 2013-09-10 02:35:00 ....A 1044992 Virusshare.00096/Packed.Win32.Krap.ai-587422800b6affc8abe40618871bace805cd71ffa6bfe2cbaf23fd29faecdd4d 2013-09-10 03:00:32 ....A 99662 Virusshare.00096/Packed.Win32.Krap.ai-656bb91a83e059e438a97d235af11e995c4fbe5cd0fdb56daaa501f4ba9cbb8d 2013-09-10 02:39:34 ....A 34688 Virusshare.00096/Packed.Win32.Krap.ai-857f600f08d72fef3062a82da867bca2b488ed6ecd6f40088ce4e933c491dc96 2013-09-10 01:52:04 ....A 1208320 Virusshare.00096/Packed.Win32.Krap.ai-86a1f3112b49a8e24d992e727364ce7848c5a6606a69878e455332a1e7981a0d 2013-09-10 02:41:20 ....A 1209410 Virusshare.00096/Packed.Win32.Krap.ai-87f9e7a23b6e70a718e42966953b2c914733284da147be4b3f37d3e8ae0fa823 2013-09-10 02:53:48 ....A 1188415 Virusshare.00096/Packed.Win32.Krap.ai-8878be93852ec95753cdd601cd5a9f8cd39507009f39ccc5f665a7ac9ab6faac 2013-09-10 01:38:32 ....A 1167872 Virusshare.00096/Packed.Win32.Krap.ai-91f57db210d31b5cbd7f424505e7d95d67a4ea0e75cccf450f23b8eaeb94c767 2013-09-10 02:50:46 ....A 1957888 Virusshare.00096/Packed.Win32.Krap.ai-990ed3dfccd870690971f37e6b1f450cb8cdc5f59a55586facfe819b0dd01040 2013-09-10 02:13:12 ....A 1039360 Virusshare.00096/Packed.Win32.Krap.ai-a3f48a8747d7388e6ac997a855f85ecdabc8258067b8a68677555f6cacfdb432 2013-09-10 03:06:32 ....A 105472 Virusshare.00096/Packed.Win32.Krap.ai-a4d600ad3d4fd8b43e16314f87a4892435777668e2206b3c192815651dbc7669 2013-09-10 02:30:42 ....A 91409 Virusshare.00096/Packed.Win32.Krap.ai-aec690adbfc067668c2bd236119df7b0ae877f9f7fb241f1e73efce906e2fea2 2013-09-10 02:54:16 ....A 35328 Virusshare.00096/Packed.Win32.Krap.ai-b6818c41cc76a92c6704f0aa5d2c6213177fe6a0a58f8f6c90be44b390c1482e 2013-09-10 02:14:12 ....A 1066496 Virusshare.00096/Packed.Win32.Krap.ai-b6e166e21a1e0f4344f3d8c32e99c26c4705bee00d8b97c68a226005b71e1f1e 2013-09-10 02:13:46 ....A 1049600 Virusshare.00096/Packed.Win32.Krap.ai-d0c31e8d3d0a6ba35669dd080213899ba62bc71c96dfb3be6cac217269bfb209 2013-09-10 02:55:34 ....A 1039360 Virusshare.00096/Packed.Win32.Krap.ai-d4a3177ef10ee125cd5aeee7a9ac880eaf134af2495f73d591a308bc501e49e7 2013-09-10 03:11:36 ....A 1211963 Virusshare.00096/Packed.Win32.Krap.ai-da487b5931ba7a0f53afa1f48edd4a946033d25441cdec6079696dc6a242bb80 2013-09-10 03:04:18 ....A 1192506 Virusshare.00096/Packed.Win32.Krap.ai-de2419b501701dddaccb7f3dbab3326cbbdde5b7cdc6c9bad16772c5d7b4b2d4 2013-09-10 01:56:22 ....A 1053184 Virusshare.00096/Packed.Win32.Krap.ai-e88d77de45139bd65fc6697afed2323d2de43bacbcf7325d1b6a50bd46b6d30b 2013-09-10 03:02:44 ....A 1188414 Virusshare.00096/Packed.Win32.Krap.ai-ecb170d6b3810fa9f4e91963fe63d761955336de8c6fcff36510e25ce42036a7 2013-09-10 02:48:24 ....A 32768 Virusshare.00096/Packed.Win32.Krap.ai-f63c0b6a0ca57236031bd5928b8320dc53593a8b9c73183f27d65d545ae31c12 2013-09-10 02:34:28 ....A 1039360 Virusshare.00096/Packed.Win32.Krap.ai-f6b176f720df38ac397bad53053eca06c6215ee1827f84c394e306cfb126f0b8 2013-09-10 03:11:14 ....A 494080 Virusshare.00096/Packed.Win32.Krap.ai-f86eb876ad165f82d58e4f7ea6df8f3747c254a23cb9a7842943f80f24900496 2013-09-10 02:25:14 ....A 1188416 Virusshare.00096/Packed.Win32.Krap.ai-fb27fdd895041b5ec9417667edde8997f73f78b7f3820a57ed77350247862a4b 2013-09-10 01:43:24 ....A 1121792 Virusshare.00096/Packed.Win32.Krap.ai-fcc60ccff3323d3993d31fe07b318a594dde7d49be05a964ce79615a4d0e7c4b 2013-09-10 02:00:32 ....A 23670 Virusshare.00096/Packed.Win32.Krap.ai-fd1e11985f7f97dc196040b6930cd0c3db20f5bc7afaf6c3893f68296f706137 2013-09-10 01:41:38 ....A 344064 Virusshare.00096/Packed.Win32.Krap.aj-3a79b61c0def1307fbde509f9b4620bb11def3e4a5c097bb45509d0d9752d304 2013-09-10 03:00:38 ....A 135857 Virusshare.00096/Packed.Win32.Krap.aj-659a8f568ecbeb50330d92b047e868d55ea11b9e40965f806a33c59cabf84624 2013-09-10 03:09:56 ....A 75776 Virusshare.00096/Packed.Win32.Krap.aj-e6610ea5709802109e33440edf295fc3ae05a0ecc8a509b6b941feadcf775ac0 2013-09-10 02:26:22 ....A 25600 Virusshare.00096/Packed.Win32.Krap.ak-245f08d4c184f35c90ad9387a937641ccd7a524f16987d57bc93a5d6db0cf9aa 2013-09-10 02:49:46 ....A 354816 Virusshare.00096/Packed.Win32.Krap.ak-dd80292de4a22dfd2f034bbe5dc85e295041e685be9018077c79334040ecc967 2013-09-10 02:38:14 ....A 305152 Virusshare.00096/Packed.Win32.Krap.an-21ee1517c5d4caf71eb03cb04be6697199d60b47246e9e2c5e0672bad2267eed 2013-09-10 01:38:28 ....A 184832 Virusshare.00096/Packed.Win32.Krap.an-24253e5814e86d002e480683eed17c05cb5adfadf0661b5188e187fcb1365204 2013-09-10 02:56:04 ....A 101888 Virusshare.00096/Packed.Win32.Krap.an-24298dad81fedec41381e34fa4ee323463c75be5d3533b96714e58d6e78921e4 2013-09-10 03:13:36 ....A 68096 Virusshare.00096/Packed.Win32.Krap.an-2c99611ad6e8c14b637715728cf1d72555825266eba0729faedd178876e89420 2013-09-10 01:31:10 ....A 95744 Virusshare.00096/Packed.Win32.Krap.an-339af1b82180b335b3625a8daabd0813b79a36e91096b70ef5e4166ec775b2d0 2013-09-10 02:42:04 ....A 102912 Virusshare.00096/Packed.Win32.Krap.an-3dac2554233f45ebb1b773d57aa92d18d1b8f3bc0ac3677751f71d7ce8d55c01 2013-09-10 03:06:16 ....A 139264 Virusshare.00096/Packed.Win32.Krap.an-495e4489a2f941ab57eda6162d9aa825e8a44e0e3f108dc40dc9b73a14508327 2013-09-10 01:41:52 ....A 302592 Virusshare.00096/Packed.Win32.Krap.an-508e74030401f4fb5f543d2454959e6fb17a1f9ba6533041611e4f0dba6da70a 2013-09-10 02:06:28 ....A 430592 Virusshare.00096/Packed.Win32.Krap.an-568c86bea0630a2fde309e9bdb3026388176fd4283700ca0323306a6adaab774 2013-09-10 01:29:52 ....A 68096 Virusshare.00096/Packed.Win32.Krap.an-5dc15d17b8a3fa3c7b4fd334739ff64e651ba78749c6c8e84d4bd8886e223b41 2013-09-10 01:31:34 ....A 423424 Virusshare.00096/Packed.Win32.Krap.an-62c72bb8e03052c6fe2cb0c4e5aadfdec2ea0a97c0e663c8b96d2812e6fd109e 2013-09-10 02:27:54 ....A 138752 Virusshare.00096/Packed.Win32.Krap.an-6e9b5ee683fe64077f144bad6a1219dfec7907082e5e744af29c8e01447f2db7 2013-09-10 02:04:18 ....A 129536 Virusshare.00096/Packed.Win32.Krap.an-76ae30a1838f259534bf6af15888db0bc668291039e3382921a9cef3b6c16c6b 2013-09-10 03:03:20 ....A 43008 Virusshare.00096/Packed.Win32.Krap.an-844198f5db8e65b4b0a885601cb8507d72a916fdb6a0f79f3ce6792f448e88ef 2013-09-10 02:06:18 ....A 184832 Virusshare.00096/Packed.Win32.Krap.an-8560324c47b64c093397c8be0543f779f3500dbf20bb9ae4162c0f6de478f7a4 2013-09-10 02:07:26 ....A 126464 Virusshare.00096/Packed.Win32.Krap.an-908512b0de6ef7860f6d1fb422055b825c8dc2511e9512b6c4771cb28c8bdad3 2013-09-10 01:58:32 ....A 66560 Virusshare.00096/Packed.Win32.Krap.an-99f268abefacda62813d4f773eaea7d6b2a02d2e0ef7735a12d07147365449cc 2013-09-10 01:40:16 ....A 38400 Virusshare.00096/Packed.Win32.Krap.an-9bfddf16b937029148f28dbeb2823eade039158d4587dd8c9690a0826f6190a8 2013-09-10 03:00:18 ....A 302592 Virusshare.00096/Packed.Win32.Krap.an-9c6d79a54cb2cd923c2705c62863ab23e20ef02032a1e23a32e62bc89288d308 2013-09-10 01:39:12 ....A 140800 Virusshare.00096/Packed.Win32.Krap.an-a7e2ee773a182f22f92bc0629e48040dcd81cb270d14953b683b531f8bad4cb9 2013-09-10 02:02:04 ....A 177152 Virusshare.00096/Packed.Win32.Krap.an-aaea85f551bc8433143a206e637ee3f36189d4dce4d618b44378e95ae7f89134 2013-09-10 02:23:20 ....A 848350 Virusshare.00096/Packed.Win32.Krap.an-ace61ae68e4d85f36c02c9dde2cb7bfbc7fc4edee4ca9dc7b7834713e35d20cd 2013-09-10 02:36:34 ....A 73728 Virusshare.00096/Packed.Win32.Krap.an-b777d7efe0c94b206131dbde3f7b55fbf560d4372540d49a6e4477070fe99f84 2013-09-10 01:54:36 ....A 82944 Virusshare.00096/Packed.Win32.Krap.an-bd3b45b69c8853f9817f004ecfe053b7ea154fba23f78c69be52c521244d5c33 2013-09-10 03:09:58 ....A 66560 Virusshare.00096/Packed.Win32.Krap.an-bf35cf7896aed364bed3ea899404b7e90f6c490babed4a1a8e1669e28c43de8b 2013-09-10 02:09:04 ....A 136192 Virusshare.00096/Packed.Win32.Krap.an-cadd0006181325c38b4f7dc707d14dc23ee3be1f241a6a02ac20394c5c1130ff 2013-09-10 02:28:32 ....A 218624 Virusshare.00096/Packed.Win32.Krap.an-cfd05410715626ac8fc6ba1ef49580689c8d8b642f9a2ebd862ed036b864f8bd 2013-09-10 01:49:54 ....A 135680 Virusshare.00096/Packed.Win32.Krap.an-d507282f15a6f44e7136f003ee60b26976cd58cfbfbe9ac59dc520dd1795e33d 2013-09-10 01:41:52 ....A 72704 Virusshare.00096/Packed.Win32.Krap.an-d5796e129d5398ba8476bb8711176308b8b3a2fbfba2ed4b4ff9812093719fdb 2013-09-10 03:06:10 ....A 175104 Virusshare.00096/Packed.Win32.Krap.an-db4d152edd992ca90e10122198ba04e92ee10e5f3eab11921c87c143e9a5e46e 2013-09-10 01:43:58 ....A 76288 Virusshare.00096/Packed.Win32.Krap.an-dc2e173c91efbf7269bd2ec5ed59ecfaf2f69d62e59c5c870aff00b6ab862f84 2013-09-10 02:49:54 ....A 66560 Virusshare.00096/Packed.Win32.Krap.an-dd23d6b4bf15b0328da9f8e9f4a24ff0a7cb0fc476f03f6c6f38b8a7e99ab5ea 2013-09-10 03:06:30 ....A 141824 Virusshare.00096/Packed.Win32.Krap.an-e231c8a34852736ff45468e092ff89e8aca2f2a43a16b979e81c356185e935a3 2013-09-10 02:46:00 ....A 308224 Virusshare.00096/Packed.Win32.Krap.an-e3dabc745da4ee1d9507bf83fc0fcb43c295d91d906e88b63f4edbe4a1886db4 2013-09-10 02:54:36 ....A 287744 Virusshare.00096/Packed.Win32.Krap.an-e64bfe6ab9b7ad1e1e9ffbf12f2691019c92fa820f40ebafffbb665950dc039c 2013-09-10 01:59:44 ....A 75768 Virusshare.00096/Packed.Win32.Krap.an-e6c049dcc6626ae29c4dd0c6162bbcf7a856887e425f289dc2689462b8753a8d 2013-09-10 03:13:30 ....A 260096 Virusshare.00096/Packed.Win32.Krap.an-e6ec4902b62464ab74eba3f30cef7743fc3901b5a128ea4fe0f39bcf308da8b4 2013-09-10 02:07:42 ....A 107648 Virusshare.00096/Packed.Win32.Krap.an-e7a1dc794550c2b8c358e697a9bfed81d251b8d87f24992d75c31c1226e04456 2013-09-10 01:48:02 ....A 34304 Virusshare.00096/Packed.Win32.Krap.an-e7ce20ac40f13e3e08039a41c18fc3440f3ade081b04a92dd56425f75a5fdd43 2013-09-10 02:56:24 ....A 184832 Virusshare.00096/Packed.Win32.Krap.an-e81e0805d41eafc897cfdf2168a705f6615bb4493c3c892e209eb1c07574022b 2013-09-10 01:45:36 ....A 96768 Virusshare.00096/Packed.Win32.Krap.an-e8c9ac8d62c56f355d6a035a0e49e61ba30c461987f2947a8867c726832a2252 2013-09-10 02:41:20 ....A 96768 Virusshare.00096/Packed.Win32.Krap.an-e8d4e9be67457b4ede691142e127cb3e42e10246f12755002658fdae09f123b6 2013-09-10 02:31:04 ....A 184832 Virusshare.00096/Packed.Win32.Krap.an-e8d7c3890cb6a47c48e22622a8347b5e64b985359ed2b70a87dd792ea03ec274 2013-09-10 02:40:52 ....A 32256 Virusshare.00096/Packed.Win32.Krap.an-eb8ee5dcd34724d845990c8e7ab20385e85ed08821aa3df359e585df0e855b25 2013-09-10 03:07:54 ....A 77312 Virusshare.00096/Packed.Win32.Krap.an-f640b47f14570bbe5538d2e472fb3ca98c91629f0712024b21ccbd46e3b1de3d 2013-09-10 02:31:38 ....A 66048 Virusshare.00096/Packed.Win32.Krap.an-f6f0789c6006e156ba16483fe2b97582939bab4986dca5fb2322bc78eb86a856 2013-09-10 02:30:04 ....A 178176 Virusshare.00096/Packed.Win32.Krap.an-fa076b0e221e15ecfbf1cf1c7ab1c511bf516cf66caca7eed18ecf5071b9f4f0 2013-09-10 01:48:42 ....A 185344 Virusshare.00096/Packed.Win32.Krap.an-fa58e84b2c8a677d294bf374e4157a23491df52e83ef12036d7e52b5065da15f 2013-09-10 02:42:40 ....A 307712 Virusshare.00096/Packed.Win32.Krap.an-fc758a2cc9ecf689f07087fb98f574cd49e79ce1c0d787fac3ca513e55b79b5a 2013-09-10 02:16:04 ....A 30208 Virusshare.00096/Packed.Win32.Krap.ao-0a0ddda2fdf64c0eb97b87091e90c98481e7bb2e241c2dd2a62836b1140b4690 2013-09-10 02:12:18 ....A 218112 Virusshare.00096/Packed.Win32.Krap.ao-1ba303ed6ec25f852f10f34ebe2b1b82236bce42114eab2d462e837ae3a6925b 2013-09-10 01:47:46 ....A 254976 Virusshare.00096/Packed.Win32.Krap.ao-23bb322b6e6d079025a72d4d7b52a857f2b019bff8f071de78d350890ce7e780 2013-09-10 01:58:08 ....A 216064 Virusshare.00096/Packed.Win32.Krap.ao-28b5136e9f53625525d7144750bc78230e2f06a971a96db7b336f295b2911c0d 2013-09-10 01:54:10 ....A 354304 Virusshare.00096/Packed.Win32.Krap.ao-29177dc0dbf7f10af4fb54df27d484df94a2787fc73232bbc25ab0d47d7aaf0f 2013-09-10 03:11:54 ....A 34816 Virusshare.00096/Packed.Win32.Krap.ao-2a9150cc8356383feae340aec04452ac8bffaf0d40bbff1cc6e31f967193337a 2013-09-10 01:44:16 ....A 784896 Virusshare.00096/Packed.Win32.Krap.ao-2e1053eed9ae906046027057eb37f306a1124e2205120a5e8dbcd1c47117407a 2013-09-10 02:50:12 ....A 45056 Virusshare.00096/Packed.Win32.Krap.ao-303bb8d1caf3327112643695c82c376c533b87d9cb9a29040f03fcc7c3bb2ac4 2013-09-10 01:32:42 ....A 218112 Virusshare.00096/Packed.Win32.Krap.ao-3067acec83006ad6467f264fafc5a59d558459f385608288b8304b0ac3dd7cd5 2013-09-10 01:53:44 ....A 136192 Virusshare.00096/Packed.Win32.Krap.ao-38135307990042f6b482ad8e313ec5af0bf25542dba91ead66015a18d1010c33 2013-09-10 02:33:52 ....A 330752 Virusshare.00096/Packed.Win32.Krap.ao-383ca4952a01c0adb78dea766ced2e278fec74e97b251c449eabea22890b80a7 2013-09-10 03:12:10 ....A 322560 Virusshare.00096/Packed.Win32.Krap.ao-3866996421193a482f9917ec6f1638220d9402dc112a919b21f0206e6c963580 2013-09-10 01:51:00 ....A 780864 Virusshare.00096/Packed.Win32.Krap.ao-40b5e63560d2651c2ecb2fb0a353c40aed84015397481034a9fbfe4247910b19 2013-09-10 02:08:24 ....A 15360 Virusshare.00096/Packed.Win32.Krap.ao-46a7df8f4f16840a8c86fa2bef703d9ce9e3e664eb78d679725c4ad4075233f8 2013-09-10 03:11:26 ....A 92160 Virusshare.00096/Packed.Win32.Krap.ao-477079994df2dd523fe01d56a39a958ebad91f9aeabc28037fb45f4f9794fa98 2013-09-10 02:42:04 ....A 470016 Virusshare.00096/Packed.Win32.Krap.ao-4e2fc1bc72ca092d6a4d3ae1f501f96769cf0931b49809f173bb1f1a2942b617 2013-09-10 03:00:06 ....A 146432 Virusshare.00096/Packed.Win32.Krap.ao-4ea1814f0345dc209bcc41d0d54ffee1103b10321a9d1a75a4b62345b4f1a836 2013-09-10 03:04:46 ....A 16384 Virusshare.00096/Packed.Win32.Krap.ao-4eecab60a389d7bf4c40be187a997004855eb6ec346ff075b562df8c9104ea3b 2013-09-10 02:10:32 ....A 322560 Virusshare.00096/Packed.Win32.Krap.ao-50ee99205e0802a354fd35e4059d3baf938d55b2832b8571960d2f8a5e537ea4 2013-09-10 01:30:20 ....A 433754 Virusshare.00096/Packed.Win32.Krap.ao-521bd9b97ae1b0a1d2fa449b75ea776cbb8a48a09e2fccd8e11ebd31e5d9b6b5 2013-09-10 01:49:06 ....A 218112 Virusshare.00096/Packed.Win32.Krap.ao-53aea4dd9a024d4fef7345c8de87680bbae93ce60dfb01ef07d1094b86e8c547 2013-09-10 01:30:26 ....A 203776 Virusshare.00096/Packed.Win32.Krap.ao-59e76eabeacac28542ba89d0a1fac9bc17c23bf675ea7cbe0d0e2b64f924a16c 2013-09-10 01:37:02 ....A 128000 Virusshare.00096/Packed.Win32.Krap.ao-5ab362e916630cb8c26236c6a52280fb4c00e7ea60807e4f75860fe46349e08b 2013-09-10 01:51:58 ....A 117248 Virusshare.00096/Packed.Win32.Krap.ao-5eec6d99234113956bfcf35fb2ba535e59be880b5d23067e860e2e21cc350a45 2013-09-10 02:00:24 ....A 780864 Virusshare.00096/Packed.Win32.Krap.ao-67d8567d8b6496a53b73d2db91851e0e9a370066bf2c8e42956e5cbf552d702c 2013-09-10 02:09:04 ....A 462848 Virusshare.00096/Packed.Win32.Krap.ao-682094b4245574b25fd1464aa27b726fb6f6e0d662faf6be2f287c099615d9d4 2013-09-10 01:30:18 ....A 342016 Virusshare.00096/Packed.Win32.Krap.ao-6f61129efba87c1b3563b0ebe926883ed040fe1549d0966b52529983acd5cedd 2013-09-10 02:08:42 ....A 780864 Virusshare.00096/Packed.Win32.Krap.ao-70ead1d85c9667677d1fb47f7ecf7e834a029ebabe23f2798b04ebb92070924a 2013-09-10 02:30:44 ....A 226304 Virusshare.00096/Packed.Win32.Krap.ao-711bf8e7c040752addffcd7c60df1ca52f3fbccb6ab6f683ad2470af1782d1a0 2013-09-10 02:35:58 ....A 670208 Virusshare.00096/Packed.Win32.Krap.ao-73507287b1336178ed4e9d49b195a26b6912d83a76e8801c17a4a06a8fb54562 2013-09-10 01:35:16 ....A 216064 Virusshare.00096/Packed.Win32.Krap.ao-7a506bb236a3b78894ca9060f2f8ffb0f28c6f126b08ad4b08af5aa884edb76a 2013-09-10 01:39:44 ....A 390656 Virusshare.00096/Packed.Win32.Krap.ao-7da42362e48bb1dadeaebf6f81e8fd6e579c5012f84da8a00d263d7b7409b069 2013-09-10 01:50:52 ....A 252492 Virusshare.00096/Packed.Win32.Krap.ao-7fe36652bd1169a43ac148d02c99e245cc279540400b44d66b00056592940980 2013-09-10 03:10:40 ....A 127642 Virusshare.00096/Packed.Win32.Krap.ao-8276f6b3ab2f8495271319dd3b11ac39c8cf0b092150a71c993aaa1076599d3b 2013-09-10 02:26:08 ....A 358912 Virusshare.00096/Packed.Win32.Krap.ao-82862589efc385446ddeebd7edec61155ff0b4bf67c5e25020818251317e51df 2013-09-10 01:46:56 ....A 342016 Virusshare.00096/Packed.Win32.Krap.ao-87225f80f5b557f6f443ed775a133d972e6ddb63ad2f6aa809cf04a551adfd37 2013-09-10 01:35:10 ....A 107520 Virusshare.00096/Packed.Win32.Krap.ao-8a1c4dc1545f8464c7c4979c5e2e32d2ac7dfc4af5b8756ec7c70599da0e5b5b 2013-09-10 03:02:28 ....A 19968 Virusshare.00096/Packed.Win32.Krap.ao-93536a0bbf5dd52977d530de8d10581408e8989b2e960c6e2d5ff3a103d67a80 2013-09-10 02:23:12 ....A 549440 Virusshare.00096/Packed.Win32.Krap.ao-9ee91ddecef9b1bd168fd03c94242132103258704e4ef1508260b68a8643079b 2013-09-10 02:43:46 ....A 18944 Virusshare.00096/Packed.Win32.Krap.ao-b44145268e1ef9dd30cad264c30734cc42f00a2e0483619efd22241150d8715f 2013-09-10 01:33:48 ....A 130762 Virusshare.00096/Packed.Win32.Krap.ao-baaf6f922362df26753ca7d2a6b545def79e6fab9c071db9e242e5b93f5a5da2 2013-09-10 01:53:08 ....A 778816 Virusshare.00096/Packed.Win32.Krap.ao-c30b9d38e0ec8f6c38f6536b04ebbd64037b68eb790ace6b78e3df6188d189d4 2013-09-10 01:38:34 ....A 54272 Virusshare.00096/Packed.Win32.Krap.ao-c47078b5e6f8428ffd160e7bb73fd0deb1eed9efa17127f1a568a9dc0e199edf 2013-09-10 02:09:10 ....A 33878 Virusshare.00096/Packed.Win32.Krap.ao-d054d822bb520b2c5fb1aebd4ccba38dea41622cbb53c08a9322c8ebdd301187 2013-09-10 01:59:52 ....A 216064 Virusshare.00096/Packed.Win32.Krap.ao-d20fb609199481ebb34a36e3bf6b01cde7c6cecf0ca25b30f759179d4fbb0791 2013-09-10 02:47:42 ....A 522240 Virusshare.00096/Packed.Win32.Krap.ao-d3eac1f94d84dd1e93867a59d5e492a2beab204c0cd70c1f6abb4e3dc40e4c78 2013-09-10 03:09:08 ....A 146432 Virusshare.00096/Packed.Win32.Krap.ao-d455fb1a87cbaca806c729db1640460d0d177c93b0596962aab68fb9c25ee0f3 2013-09-10 01:57:18 ....A 176640 Virusshare.00096/Packed.Win32.Krap.ao-d7b846f49b871d217c431b87ca11665c4b81b61815604bf8d81bfba02905a91b 2013-09-10 02:15:30 ....A 136192 Virusshare.00096/Packed.Win32.Krap.ao-da991104715092c72b6a0d0a08d0c892e7072af09ab1c7d07a133e4ed05b90c7 2013-09-10 02:27:24 ....A 23648 Virusshare.00096/Packed.Win32.Krap.ao-df9c748fe47e5552498e13207bf2d0fe5ea2a9b0ca4f078ee5ffe3d7783bf42f 2013-09-10 02:28:18 ....A 37376 Virusshare.00096/Packed.Win32.Krap.ao-e0f1af2deae9bba086dbecc0b7fd9c9f6fd4be8c952e40b67952089865bfc582 2013-09-10 02:48:38 ....A 202752 Virusshare.00096/Packed.Win32.Krap.ao-e522289b52e4c12bd8cff06940a99b00a51c4e2173ac0de6c741ba4e5e7387a9 2013-09-10 02:34:14 ....A 331776 Virusshare.00096/Packed.Win32.Krap.ao-e554a196e1e249d04fce24fbad4c4de67efabcd23c889ab2c66d8bd273199814 2013-09-10 02:28:10 ....A 134144 Virusshare.00096/Packed.Win32.Krap.ao-e634ff396d537fc056cb812856846a961cde805474cd636053376cf3798550d6 2013-09-10 02:23:08 ....A 19968 Virusshare.00096/Packed.Win32.Krap.ao-e6ea08395b963b499e2b43faed763d00246c272e0888c460986b08252ce3201a 2013-09-10 01:51:06 ....A 139264 Virusshare.00096/Packed.Win32.Krap.ao-e999bda7aa4489197b70f1d1fd99b9e58404fb7fdb12fbd3293666e3c3a2e22d 2013-09-10 02:46:48 ....A 52224 Virusshare.00096/Packed.Win32.Krap.ao-ea759e580b92f985d5a3613e090039ed669c823a8f1cb50b4966e353878a5e58 2013-09-10 02:55:28 ....A 356908 Virusshare.00096/Packed.Win32.Krap.ao-eb799524af0e72437b5607d4fdade72e28a1e264a8b05d66211cc9a42881e4e1 2013-09-10 02:55:26 ....A 41726 Virusshare.00096/Packed.Win32.Krap.ao-ed5cc056590506ab06224c2788b50b13718b02594fcddb40ec960291294c6835 2013-09-10 01:31:14 ....A 52224 Virusshare.00096/Packed.Win32.Krap.ao-ef80929f6a23da41de517ab569f8fd1b9d620443e815a62159401632a7ddf120 2013-09-10 03:10:30 ....A 119808 Virusshare.00096/Packed.Win32.Krap.ao-f8247df27369329da346a60f91c0254cf4b70f89a363170c11f1cc681c27957e 2013-09-10 02:37:00 ....A 336384 Virusshare.00096/Packed.Win32.Krap.ao-f824db47fc797232fb9c0126e3d2c124edfd317db783bae262a419ec447042b5 2013-09-10 02:34:40 ....A 330752 Virusshare.00096/Packed.Win32.Krap.ao-f9c23f3e18a42e509017c92b23cdd6d3b37ab476bc39703e3e020b13350dadf8 2013-09-10 03:05:10 ....A 330752 Virusshare.00096/Packed.Win32.Krap.ao-fcf5dd211e3cb8270390a2b7de29d48a665976500d596cf3a986662a594e4c42 2013-09-10 02:31:24 ....A 330240 Virusshare.00096/Packed.Win32.Krap.ao-fd618da9a96c18a364ff6ed1ca3f9c9ec7406b9a16df1faa7431cb338f517063 2013-09-10 01:55:22 ....A 332800 Virusshare.00096/Packed.Win32.Krap.ao-fee480214036305c3803417e32cecd69a870021c04c70a47484bb44609a0309e 2013-09-10 01:37:16 ....A 330240 Virusshare.00096/Packed.Win32.Krap.ao-ff0d4de3ee77d26f3208b791befa5ad70aed4dc7425c02238c597eddf7c34a65 2013-09-10 01:40:02 ....A 363520 Virusshare.00096/Packed.Win32.Krap.ap-25f986fc7d54b8dc8770eb9831e4def1f56cc0e45cd530cc4be95543144bb061 2013-09-10 01:29:08 ....A 329728 Virusshare.00096/Packed.Win32.Krap.ap-d85cca256229d8f59ac9f1c271fd29fcea9a8b88a14ce949119c66c1c870f025 2013-09-10 02:11:02 ....A 86016 Virusshare.00096/Packed.Win32.Krap.aq-a5a0b93e3165fdd73589deda6f4903a5416b4072fd49bc2987665bef543db1c6 2013-09-10 02:04:36 ....A 97280 Virusshare.00096/Packed.Win32.Krap.aq-a9a23f59cb072600597e27151ab0587fa4a3fcd2a95c85f80231e8816821850f 2013-09-10 01:51:24 ....A 99840 Virusshare.00096/Packed.Win32.Krap.aq-e800cc266e5bf288379c9e201a1fe1bc43937c9c3ae802d116430cd3bb9756a4 2013-09-10 01:49:04 ....A 41409 Virusshare.00096/Packed.Win32.Krap.aq-fcc6a66ce31cd3930112a6ba25f0df278729b4a6bc4935d9e90ea74af6e019c9 2013-09-10 01:40:22 ....A 49152 Virusshare.00096/Packed.Win32.Krap.ar-2055715c7673904a76888b1adfffcb2e6c130ae26cea7a053d5c322047c0cdfc 2013-09-10 01:48:08 ....A 114190 Virusshare.00096/Packed.Win32.Krap.ar-3bae1b2686ebb75ad92482d23fb1d3ad5bc542c5bc057fa1ff7e673271525ba7 2013-09-10 01:34:42 ....A 95841 Virusshare.00096/Packed.Win32.Krap.ar-43329a43ef80b73f5dd7354d90ee9a49fc54e1354f8a83114c9ad943dbe668a3 2013-09-10 02:23:02 ....A 94265 Virusshare.00096/Packed.Win32.Krap.ar-457c9a23fe77bbd1a30e5ae76950a65b1e776b3f5f13c978b7ed210308d1eb8b 2013-09-10 01:37:40 ....A 106496 Virusshare.00096/Packed.Win32.Krap.ar-507ac43261dc6fa0ecf179026afb4c5f076e0fbe24c6f94df9df3729434f73d5 2013-09-10 01:41:32 ....A 107022 Virusshare.00096/Packed.Win32.Krap.ar-537e22f0b0d929cf7ac37444b29971dd82987454e7509ebbe8203edf56bed62f 2013-09-10 02:34:42 ....A 154624 Virusshare.00096/Packed.Win32.Krap.ar-5416893da55b956dd4c524fff9bed5122ab8e2061f1da68c390feecc3bfc2a6f 2013-09-10 02:34:30 ....A 124416 Virusshare.00096/Packed.Win32.Krap.ar-611b5d33b58d551b506421ba7c91b5fca7e23fc4aacce9fd0900414f4992cc3f 2013-09-10 03:14:16 ....A 227584 Virusshare.00096/Packed.Win32.Krap.ar-8018af9de6b42142dadf66ec7a200d5c65115541a58958da4607b014d28375d9 2013-09-10 02:05:22 ....A 128512 Virusshare.00096/Packed.Win32.Krap.ar-965b5b2598a334a1553a487e81ac50103f26d53b04a114bde1fa230e90804977 2013-09-10 01:49:22 ....A 270592 Virusshare.00096/Packed.Win32.Krap.ar-9b398844079f73b01d632662d86888c57128e7ec1b6d0b1e985077da45dd4118 2013-09-10 02:49:24 ....A 227584 Virusshare.00096/Packed.Win32.Krap.ar-9d8138f7abfa1c117155e0e5ee88df2ba3aeba3904e5836eeb9a5f89bc7eb546 2013-09-10 02:37:38 ....A 123904 Virusshare.00096/Packed.Win32.Krap.ar-ad39cdfd9d6b9062d154a9d9b691c0f7fae6b4d9054dcc71244e7f813f4770c4 2013-09-10 01:40:02 ....A 124416 Virusshare.00096/Packed.Win32.Krap.ar-ba755588e403f35f20aee73f1e524b9b53c0c246728275cb8db19b433da400cf 2013-09-10 02:48:48 ....A 103341 Virusshare.00096/Packed.Win32.Krap.ar-cac366933644e65cfdf52ae1a3ac62c4cf8d654ffa7a4c2cb79319088ca668a4 2013-09-10 02:18:40 ....A 126976 Virusshare.00096/Packed.Win32.Krap.ar-dfc155e3160a580b2c5fee75671726af26097edc4c231d66ce70215fbc4d192b 2013-09-10 03:01:26 ....A 117760 Virusshare.00096/Packed.Win32.Krap.ar-e111a313819857372864ce3dc20c83032820d6b575bac6c3391da0e8e2bb5f51 2013-09-10 02:02:24 ....A 107022 Virusshare.00096/Packed.Win32.Krap.ar-e962863a173f8917bac7dad4aa64f80621f0653acc17974f627d6ed22fe7528f 2013-09-10 02:50:22 ....A 98830 Virusshare.00096/Packed.Win32.Krap.ar-ea106c6a924e5c17a7442bb12a605007ffaf4dc04cd1ecc1ef96a35bce728059 2013-09-10 03:11:38 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ar-f108f413d467c67e643d56c2bdca604c7dd2ca058457b08708c84433ca1259a6 2013-09-10 02:30:50 ....A 339968 Virusshare.00096/Packed.Win32.Krap.ar-f150b02cdc13932303597377e842db574b3dc4fac9bc8acb32e9d8a4b4c5a399 2013-09-10 02:13:00 ....A 46080 Virusshare.00096/Packed.Win32.Krap.ar-fdc32a6c36338aab66de0d36fff66bf62aca1b1d4ff220a60bf7ddc3b0d597f6 2013-09-10 01:39:04 ....A 75264 Virusshare.00096/Packed.Win32.Krap.as-0270385801dfc698ec07c8a9e4b6fb604039127536377fbd0464184dd9f83021 2013-09-10 03:04:52 ....A 86528 Virusshare.00096/Packed.Win32.Krap.as-33436e33a3cd1aa28aa91132f2eacdcf9a5e1df4972062dcf3d5bb462ce67eee 2013-09-10 02:05:12 ....A 160768 Virusshare.00096/Packed.Win32.Krap.as-3bed7d95f24c78891e091bec0e3b13c50d4f5c56652790107ad7d9e4d2f6a62b 2013-09-10 01:48:44 ....A 329728 Virusshare.00096/Packed.Win32.Krap.as-4247653ca113d91743b49851c83d4304f37e2fa0bfe8e9c00e2934007c47919f 2013-09-10 02:13:54 ....A 159232 Virusshare.00096/Packed.Win32.Krap.as-5acd351ed745c82df25d6ca5437e61cb74a34ffd7bd3c3c29ea791b2fe56c4a0 2013-09-10 02:05:50 ....A 82432 Virusshare.00096/Packed.Win32.Krap.as-8299c54a7891a9a19f076257e24f9f3044ec79a555d4de9e53136aa37bacde27 2013-09-10 01:33:46 ....A 190464 Virusshare.00096/Packed.Win32.Krap.as-87f110e79310c04594c8bcbfc3968ee5a1437517aaf1ed29daf1de0c9a761c5a 2013-09-10 02:56:50 ....A 89600 Virusshare.00096/Packed.Win32.Krap.as-88c60be7674e0d59c3dc22e03989b68dbfecda00439a132982a9fd8d84241f9b 2013-09-10 01:37:42 ....A 159232 Virusshare.00096/Packed.Win32.Krap.as-99ace987f1490fafcc65b00dff630ae9150da8bbec9c71d1183d6864e94f82e6 2013-09-10 02:14:30 ....A 90112 Virusshare.00096/Packed.Win32.Krap.as-ad65251cbd195c7e2f8bd5645c1002dc57be801083de62c24e10c3e60e67a94f 2013-09-10 01:39:04 ....A 154624 Virusshare.00096/Packed.Win32.Krap.as-b00bb7059d42ad7d79dd9e3c7725c1bb6b3a70d4959082385d7b0c3feb3ce85c 2013-09-10 02:17:54 ....A 87552 Virusshare.00096/Packed.Win32.Krap.as-b2daba5192599a571631c88cfb2a85f51c2591a5cc2d5665a3e2591b5f07c5e5 2013-09-10 02:10:00 ....A 116224 Virusshare.00096/Packed.Win32.Krap.as-b6e34620d77bd3cca97398e652f87657335fb8a2765e8436d3185dadcd9bf52c 2013-09-10 02:52:40 ....A 94208 Virusshare.00096/Packed.Win32.Krap.as-ba6506db749d7dbaebe6dd974517eaa93fc5cad6396d7cffc18b1afaea8f0fe2 2013-09-10 01:59:50 ....A 228352 Virusshare.00096/Packed.Win32.Krap.as-bf0ce4c0ba327a74a7ed8d532782e05c0b1cd0045cd8e5a40d7bb5528868106f 2013-09-10 01:46:28 ....A 155136 Virusshare.00096/Packed.Win32.Krap.as-d6e7e61d22f303914887124fd6bc97c30614b7fb593635ac2fb39488676dda9b 2013-09-10 01:41:58 ....A 92672 Virusshare.00096/Packed.Win32.Krap.as-d9800434dd4bb0c0695ebaa9887a4b655ffe1e206b74a12df225fe3baee59656 2013-09-10 02:03:36 ....A 154112 Virusshare.00096/Packed.Win32.Krap.as-dcd62f9f76a050d2e89875224b1bfcc0092a3e251723d6485c9f0fe212c1511a 2013-09-10 01:31:24 ....A 160768 Virusshare.00096/Packed.Win32.Krap.as-e1529345ba91b6495c20852c0b204b58bcfe4433e7ab913ecf93439a5c99810f 2013-09-10 02:37:46 ....A 87552 Virusshare.00096/Packed.Win32.Krap.as-e16d3a72818f4919b9136d2bfdfb6a341f18d6864dc3c3c22764f22981770861 2013-09-10 02:57:10 ....A 87552 Virusshare.00096/Packed.Win32.Krap.as-ec35b6f30510616f2a76f3a103f99dfabb197238eded1da4aa725d148d5c8311 2013-09-10 03:12:50 ....A 164352 Virusshare.00096/Packed.Win32.Krap.as-f01eee85410d2263e47b101a5d2350593e9c0e14225227709192f23565e85b98 2013-09-10 03:12:28 ....A 160768 Virusshare.00096/Packed.Win32.Krap.as-f5212e7404b920e49ab7fc7d61d43fdc66d94f723df1531cdcfbe01435c44c7d 2013-09-10 03:10:54 ....A 153600 Virusshare.00096/Packed.Win32.Krap.as-f94823bf9618fcf299b61448a828e7c47ee574b92724ce46bea61bb6fb7325a6 2013-09-10 02:24:26 ....A 181248 Virusshare.00096/Packed.Win32.Krap.as-fb320eb69754bf64b6bf9e3f432066cd0e4eaced12d8b737946c8502fd8e9b7f 2013-09-10 02:30:52 ....A 96313 Virusshare.00096/Packed.Win32.Krap.au-68d841e0240999d5231758bc6fea5c1053b9d1384efb288a98ef121aaf7c3916 2013-09-10 02:34:50 ....A 34816 Virusshare.00096/Packed.Win32.Krap.au-69006053259004199d21cefcaacfef5147f21fdc76a1bf263bc611b6b816b207 2013-09-10 03:12:38 ....A 59150 Virusshare.00096/Packed.Win32.Krap.au-d378520f8e7f89286b95535230e1b8dd1947bcd383965cf8e8b7d283ed584a66 2013-09-10 02:34:42 ....A 376320 Virusshare.00096/Packed.Win32.Krap.aw-fb9cad2c9483bf62dbdc5b0940fb1d28cdd222806a98f17ed81312ee8bb6e0a3 2013-09-10 02:59:14 ....A 143872 Virusshare.00096/Packed.Win32.Krap.b-0be60817e4d672f57b23d003728346f81f0e96f47d3fae83c273834c67e79e1a 2013-09-10 02:42:24 ....A 111751 Virusshare.00096/Packed.Win32.Krap.b-24acfbd3b7b0b4636555e1a2eae34259eec0cff68e696fd8ec166b11bf22c579 2013-09-10 01:33:58 ....A 455566 Virusshare.00096/Packed.Win32.Krap.b-30cd02fb0ad582a50c113f4c92579c4934e3ad35899916571366ca957c6ce92d 2013-09-10 01:40:54 ....A 171008 Virusshare.00096/Packed.Win32.Krap.b-4ab700ace709c0a49ac67d29260e6eeddf3227d7130a3350887fb3cf52316c28 2013-09-10 03:01:36 ....A 172926 Virusshare.00096/Packed.Win32.Krap.b-4aec4c803b7ec680dd799aa9ba03380bf26a3e67b5b06a2722883f7bbe39fd96 2013-09-10 02:54:36 ....A 76989 Virusshare.00096/Packed.Win32.Krap.b-4f65c90829dc2f427221c784f89cedb4812c854965b392c3d48029d1f9806bc7 2013-09-10 03:04:56 ....A 201728 Virusshare.00096/Packed.Win32.Krap.b-5218a98531086792684dd548101b7b708f3f0dce4841d3a02bf1ac0b4e41ba47 2013-09-10 01:56:40 ....A 85361 Virusshare.00096/Packed.Win32.Krap.b-528b9131107c4bfd8c87473201f16b1598cf72df609e08369793d5e01f588025 2013-09-10 02:58:42 ....A 70144 Virusshare.00096/Packed.Win32.Krap.b-6259d3074009543037aa3e4a989c3b4a7c64a0b3f95b499d7dbc05131448bda0 2013-09-10 03:15:16 ....A 161792 Virusshare.00096/Packed.Win32.Krap.b-67574c476305babe9b1484f9b5bf86b95834f31ca09e099c2dd049730396e05f 2013-09-10 01:29:10 ....A 206848 Virusshare.00096/Packed.Win32.Krap.b-7205ef738d7d4786d712afe8f4cfffe36187a1f97a90996c518a762235aadf1d 2013-09-10 02:26:04 ....A 184520 Virusshare.00096/Packed.Win32.Krap.b-7b0878f91dd4c348a2c4a25b1950320b47fab3912750f60006d736e6d1eb62bc 2013-09-10 02:40:46 ....A 150528 Virusshare.00096/Packed.Win32.Krap.b-84631bae1da75b060a8bd677a6fdb8cf1d8c759aed2a59beee6cd066bc48c2d6 2013-09-10 01:40:28 ....A 109262 Virusshare.00096/Packed.Win32.Krap.b-87ef2fd0f988acfe719e8d0ee2ab365a60c03dba2cf1dca593929c3fa98ffc6f 2013-09-10 03:04:06 ....A 61440 Virusshare.00096/Packed.Win32.Krap.b-8b4f506f64bb415b1b8e6706c3340226a41b9ecfd29e6725e503613ee3e384ca 2013-09-10 01:39:28 ....A 117765 Virusshare.00096/Packed.Win32.Krap.b-8c5ac8f56157c9607e07b4e46228044fb384653c170754771a344d18695d3a1e 2013-09-10 03:04:56 ....A 121856 Virusshare.00096/Packed.Win32.Krap.b-8d4f170efac8bd3a9d82d9eed2ed99e04c8c2ab9af5d21db906ae49c8f301217 2013-09-10 02:19:46 ....A 1593544 Virusshare.00096/Packed.Win32.Krap.b-91793c0644e3c9ff2eeb867499868d36f44c2651dc2c0fd9525a6f6c9e6f7b57 2013-09-10 03:04:50 ....A 222881 Virusshare.00096/Packed.Win32.Krap.b-93bf7b4213ab45c6596e892734f342d031d37ff5ea9941c7b543537722003081 2013-09-10 02:11:06 ....A 508348 Virusshare.00096/Packed.Win32.Krap.b-94f776ca0be016a59fb00499f521ebf3b536d0098bf425ef6e8de6cd8a67b8f8 2013-09-10 02:13:40 ....A 145277 Virusshare.00096/Packed.Win32.Krap.b-9529251915dbbcb2e2c0524631e80e9d37f5a9d4acf8b7d2c2acb7506b427de9 2013-09-10 02:24:34 ....A 172926 Virusshare.00096/Packed.Win32.Krap.b-c60f587d2be4014123579b3db778073028eb9ddc03920701e33e38f441dfdb71 2013-09-10 02:49:24 ....A 132096 Virusshare.00096/Packed.Win32.Krap.b-ce17852c0a8b7be51b578a1434eb860f617d2e6d8bda5bd20ce1b7e2ecd3b2ef 2013-09-10 01:41:54 ....A 264704 Virusshare.00096/Packed.Win32.Krap.b-d50455eb380f4056b88402ac879206068cfdf7c357fc89b7c164ed613e4ab1ad 2013-09-10 02:53:18 ....A 177152 Virusshare.00096/Packed.Win32.Krap.b-d7e8a3a0068d370dfb95bc6b593c6a9a1e5f60ac4db124b8caf1f88a27ae72c7 2013-09-10 02:53:42 ....A 300735 Virusshare.00096/Packed.Win32.Krap.b-d809db578fd5dcba3b8d4e90d7120119444c7a85198ad2d0024f9d11378a95d1 2013-09-10 03:14:44 ....A 172958 Virusshare.00096/Packed.Win32.Krap.b-d8a9b744431fa5bcd52b84fb5352f6d68bf28edd2e8ea663948586adf37f95fe 2013-09-10 02:49:28 ....A 146064 Virusshare.00096/Packed.Win32.Krap.b-da810bfcdc0918225a62ac239c4966675a0e3149696bea9902ca1be58a107faa 2013-09-10 03:14:40 ....A 344274 Virusshare.00096/Packed.Win32.Krap.b-dd77a1fd582ff270b7d0926f6b3ffa68a3f0d98353ee2203c85ef4b781e8e29c 2013-09-10 03:13:14 ....A 171520 Virusshare.00096/Packed.Win32.Krap.b-e0c91f3caf2f99378f5103c75e81deab82c32847272d04e8b9f3497d30ba3177 2013-09-10 03:14:50 ....A 120712 Virusshare.00096/Packed.Win32.Krap.b-e482c3ec38c6454b25e035f1d8b16075b6fc21b9df543b5cf6a11e9308b94b28 2013-09-10 03:05:56 ....A 84914 Virusshare.00096/Packed.Win32.Krap.b-e57e0e5487c897f20a5238c742d45bc03c4b9ae737225cbc9f4cfada0e56fbf0 2013-09-10 02:52:24 ....A 177054 Virusshare.00096/Packed.Win32.Krap.b-e58ab3efd89ec2658d59c2defc4107f5637500918a9f4558ed90c64950c8ea04 2013-09-10 02:41:48 ....A 174318 Virusshare.00096/Packed.Win32.Krap.b-e9ee23d40298d91cb81d6776e67d69d32224e2d7027002aa6e2b206751bf02a0 2013-09-10 01:38:48 ....A 176641 Virusshare.00096/Packed.Win32.Krap.b-ea163286a0fc00aab83edc9dc69f88eb6733c51deaa67c5059b36d926a276a6c 2013-09-10 03:11:48 ....A 232817 Virusshare.00096/Packed.Win32.Krap.b-ebbfa4040636bb0a60bb51e2ad743d2570b44f7ce75b05f6c72c8195b11cd55a 2013-09-10 02:01:32 ....A 991432 Virusshare.00096/Packed.Win32.Krap.b-eec0183bc9322f6d93c845b2def66de5c5fb60d30f3938d2f677a52fda45ca7e 2013-09-10 01:33:14 ....A 77312 Virusshare.00096/Packed.Win32.Krap.b-f7dbb949a865e40e47471004fbfffebe4e237c75642e198283ebb9d55c8f48e0 2013-09-10 02:28:32 ....A 118705 Virusshare.00096/Packed.Win32.Krap.b-f8b0e09941b16fc31fe6b056a3d6182492c1063be27060dd3a7a5aaf7345d512 2013-09-10 02:04:40 ....A 168449 Virusshare.00096/Packed.Win32.Krap.b-f951359bf62387a5276b38c366af622c78b95a87dcd6ea36dd4b4b96f18cd0e3 2013-09-10 01:55:20 ....A 172545 Virusshare.00096/Packed.Win32.Krap.b-fb3e777dc78958b8e40dbadc28e8bd2467dfe6ab8dd43c7a542de5397bec9706 2013-09-10 02:20:00 ....A 198308 Virusshare.00096/Packed.Win32.Krap.b-ff99c1d06b7812077070eda1f79e2d6e2c8f9357b22ccc912df40dfe1bbc7f88 2013-09-10 02:43:44 ....A 84992 Virusshare.00096/Packed.Win32.Krap.bh-fa7522f0d889031d9dc605e6bfb6142fdeaf495ffa57ada32985d4efa54bd546 2013-09-10 02:51:22 ....A 75776 Virusshare.00096/Packed.Win32.Krap.bj-d824ffd20054c6ac1580ab66758417c4f3b38ea38a07e4cf25b62f7057eeb552 2013-09-10 01:53:50 ....A 197120 Virusshare.00096/Packed.Win32.Krap.bj-eff98d3cab447ea8ee91ba65fca05e702d9c11af22a50447a2c24a16ebbfe04f 2013-09-10 03:09:50 ....A 1123840 Virusshare.00096/Packed.Win32.Krap.bj-f9c77639d3a260ad977d8251aac2bbf48db544b89dbb8a78bcb886ec9be21175 2013-09-10 03:12:26 ....A 557525 Virusshare.00096/Packed.Win32.Krap.c-2eaf4eb1c5164ad85c56ac0fa3948c2934627fc9c2f8b8173ae2282c1ac7cd29 2013-09-10 02:01:42 ....A 1945329 Virusshare.00096/Packed.Win32.Krap.c-59b1cc2cf2e6007e4b8b4bb0c60d88467610d17ed2d6204696958470a432c10b 2013-09-10 02:25:08 ....A 49174 Virusshare.00096/Packed.Win32.Krap.c-cf6324fb4684c835394e72b553deba900f1faeef661b6ef96fcaae8d0beeef39 2013-09-10 02:45:10 ....A 34972 Virusshare.00096/Packed.Win32.Krap.c-dd804a84d017b9f53bf092dcde399bcefc6b188091ab05519c7c8eb42821ed10 2013-09-10 02:23:06 ....A 309895 Virusshare.00096/Packed.Win32.Krap.c-fc7dc0724f26c76a0632f1d197f565464dec8e98ddd92f497ba5ac84eee94f4d 2013-09-10 01:51:42 ....A 352386 Virusshare.00096/Packed.Win32.Krap.cn-6fd7e283e6a65103db3168c9bc4de337759568c34e86460dd0df61474c9a1417 2013-09-10 02:06:54 ....A 107008 Virusshare.00096/Packed.Win32.Krap.cn-7fb1413a112eb8cdf6042fdf596bd42b82d6643086bd5eb242ffd5a098510cef 2013-09-10 02:03:42 ....A 46592 Virusshare.00096/Packed.Win32.Krap.cp-77ea846e331074ccbc58efa000aae6b35bbaef1ca7a6f4e09ea2e29bf06e3c0b 2013-09-10 02:50:04 ....A 131584 Virusshare.00096/Packed.Win32.Krap.cp-d4a80c34002c8151029f77531934491c73c52bb50a1f9e7368db9d215435c0f5 2013-09-10 02:15:36 ....A 247776 Virusshare.00096/Packed.Win32.Krap.dp-7922073e25594ac28da39bcc50898c721ad7d54ff8387f5d14bad950e41bdc4a 2013-09-10 02:33:18 ....A 92231 Virusshare.00096/Packed.Win32.Krap.dp-941b2639a408e3482a71fbc04fa9190a91e7795ac394e7d03898cb71d5e1da2c 2013-09-10 03:06:30 ....A 651677 Virusshare.00096/Packed.Win32.Krap.dt-eba6a11956f2a5d6cb72e3ea03b31f8bd42cce89e770fb2a98209073f4f4db65 2013-09-10 01:58:20 ....A 55808 Virusshare.00096/Packed.Win32.Krap.e-dc20800cd271fd4a2c750b120d306f027d8b4a44635fe674d1486382ce854d11 2013-09-10 02:06:38 ....A 110344 Virusshare.00096/Packed.Win32.Krap.ec-e05b179da161186876597a17d4a83688edd55566fd6f0db8c6d21de2a8f6a6ec 2013-09-10 01:50:40 ....A 465978 Virusshare.00096/Packed.Win32.Krap.eg-d57452888459a79a65eea82f4366badaac76d4eb4a1bc21fe63e5ee82b38e198 2013-09-10 03:00:48 ....A 60790 Virusshare.00096/Packed.Win32.Krap.eo-96e6c292d5f860f12dc2387ac9553270d0ad9424256f03c2cdc733d6ae40b51c 2013-09-10 02:48:16 ....A 358912 Virusshare.00096/Packed.Win32.Krap.es-23a8b7f729b6dd164efd1ba8f3ee03eca363880c83d862206bc092991da47c2a 2013-09-10 02:59:48 ....A 513024 Virusshare.00096/Packed.Win32.Krap.es-6feda3bc9a1c08d1d79ab471eddd627b4129c739bfccd95d24e4ef715591cee3 2013-09-10 01:33:16 ....A 50045 Virusshare.00096/Packed.Win32.Krap.es-a90bdef48080a5a76e46c39f9a3905a13b94653d7f11bd8a3e3c57910247132f 2013-09-10 02:29:08 ....A 162816 Virusshare.00096/Packed.Win32.Krap.es-db2a15fbc47b7eeea8294958cc2b5234aab678d7c4409e569a9160bc9c2dc088 2013-09-10 03:13:18 ....A 60928 Virusshare.00096/Packed.Win32.Krap.es-dc91964ef7afda47950132180e61ff7951274a3f13640065749375a5b82b3433 2013-09-10 02:33:02 ....A 466944 Virusshare.00096/Packed.Win32.Krap.ev-fd0fa756b8d1706f615c16c2ad2ab0fc8391d977b1713d65434cf147501c3b43 2013-09-10 02:04:42 ....A 95884 Virusshare.00096/Packed.Win32.Krap.f-98bd8d1739300101a75b49a7a316efbd47596fb3fcf02896163b3030c8eda023 2013-09-10 02:00:34 ....A 85187 Virusshare.00096/Packed.Win32.Krap.f-99114489d96b2ea562afea2654766988e40d37f4bc7907efd5b0bd23d99426da 2013-09-10 02:09:10 ....A 83155 Virusshare.00096/Packed.Win32.Krap.f-add912e6b99cedc7ffa10a9da549495330cb3da910b8b84565313055197e877d 2013-09-10 01:57:04 ....A 98098 Virusshare.00096/Packed.Win32.Krap.f-c05b3ae7371f1e5d9370daaa5d3539f9f6327c89bdd4e0328a68cbf7e713123a 2013-09-10 03:04:14 ....A 101069 Virusshare.00096/Packed.Win32.Krap.f-d57cf27737215049652309d203c3f629952ad188918e2a5c5166dc726d094552 2013-09-10 02:38:14 ....A 98093 Virusshare.00096/Packed.Win32.Krap.f-da4eadfe4a65ab1591243d2654e21c6bdda4ad798ae5f4c9a091291ca46f2747 2013-09-10 01:45:40 ....A 87243 Virusshare.00096/Packed.Win32.Krap.f-e801c4dff0e77131e1499b46ed5f4d5fa5d9caf736cfe9329fe031e08191c38c 2013-09-10 02:52:00 ....A 96390 Virusshare.00096/Packed.Win32.Krap.f-eb2aadc96f4a7ed0a6a79d0a8abb687e6b1255dad04b4fdeade1e741ba13482e 2013-09-10 02:42:10 ....A 96379 Virusshare.00096/Packed.Win32.Krap.f-f50e3d44508541e39dfe408e770c9998266fe2123a70d721b84cd24618508738 2013-09-10 01:41:12 ....A 53248 Virusshare.00096/Packed.Win32.Krap.g-22c5485a9a2096919d5d8d0777b25b031f01a76df0d572efa7958bd673c688a5 2013-09-10 02:38:10 ....A 188496 Virusshare.00096/Packed.Win32.Krap.g-4218fd4c1a642cdd89f719c4e65ecf70af09922ccb23c02a799551abed73e1b1 2013-09-10 02:45:26 ....A 412029 Virusshare.00096/Packed.Win32.Krap.g-4e51403e092fcd41cfec457229f786f75ed381ad9b7f19c0012567aa922b8496 2013-09-10 01:32:22 ....A 95744 Virusshare.00096/Packed.Win32.Krap.g-8a1f5d4d6c346598e3e963db45c764ae811e3de6ddc12c5f7384899e74897046 2013-09-10 02:01:04 ....A 1486848 Virusshare.00096/Packed.Win32.Krap.g-8da11410e56cc5ff28fb09420e5c2944a1eb9484394ddd664a1bfed3366c8344 2013-09-10 03:08:52 ....A 187904 Virusshare.00096/Packed.Win32.Krap.g-e06b9cf4ef525379053f156b409a4b32508246cfe89b8e330ac8aae2ee1bdf62 2013-09-10 03:12:40 ....A 253952 Virusshare.00096/Packed.Win32.Krap.g-f5f5534a3a560f69df6395626f51a1ce0ed643e3b76476a36fcbada2c283945f 2013-09-10 02:36:14 ....A 162259 Virusshare.00096/Packed.Win32.Krap.gf-e2f62f42097d6a3bff12c24f03f77fdc5c991d869fa9ff68d7df6aabc8f40f92 2013-09-10 02:51:40 ....A 75744 Virusshare.00096/Packed.Win32.Krap.gs-95f8a13b77a57e1df9a4cc97f38992952ea099f94c72d5bfb8c8c9de44a2053e 2013-09-10 02:10:48 ....A 380928 Virusshare.00096/Packed.Win32.Krap.gx-108588a47444e19b77c49c2aa0891a0f6cae0ca36c4ff2fbec3741e836263608 2013-09-10 02:20:06 ....A 131584 Virusshare.00096/Packed.Win32.Krap.gx-217f4f41c8edf1db516a6bbf234c99a0a1ee7947a9289e1d97e68b5b5b026d23 2013-09-10 01:55:16 ....A 133120 Virusshare.00096/Packed.Win32.Krap.gx-246a55f6e1e5f0016d151a0acb4f233d8f485c6d7f5bb150345aff72c7a9345e 2013-09-10 01:29:44 ....A 130560 Virusshare.00096/Packed.Win32.Krap.gx-445ff8eaa798023f26323e4a975c11a194cf180d937aebb778bf07955e828da8 2013-09-10 02:02:52 ....A 154112 Virusshare.00096/Packed.Win32.Krap.gx-74b6a4139c218bd180ace509953a20b1edb1845fc0a63e9a9d3851527a0b9d02 2013-09-10 01:56:00 ....A 3356160 Virusshare.00096/Packed.Win32.Krap.gx-95d09fa9f77ac6d37cf2a6b58dc4cb946d2f32df150a6ee749a5527ca1def212 2013-09-10 02:57:54 ....A 18944 Virusshare.00096/Packed.Win32.Krap.gx-da83360af7d7f31853a2738d43ae981c77d87ed5131270ba1cf87c860e8743f9 2013-09-10 03:13:46 ....A 280576 Virusshare.00096/Packed.Win32.Krap.gx-e3e751d35c9c3392feb5e265e6df38e600af4946e72fcd70175f5db56db72bd2 2013-09-10 02:59:22 ....A 690176 Virusshare.00096/Packed.Win32.Krap.gx-e479cb7a4af7eec54e4dfc43a41f51f08083dea5fe245319238f14d335385140 2013-09-10 01:41:08 ....A 23040 Virusshare.00096/Packed.Win32.Krap.gx-e729d6e9ee46ab4daf2477223498c29bdeb5cd2974c6e4315cda0e6781716ed1 2013-09-10 02:25:56 ....A 147968 Virusshare.00096/Packed.Win32.Krap.gx-ec4953bc1448d0dcc00dc86a726ef17bc2a4a47b3bd1fac9685c0d3a47e58127 2013-09-10 02:40:12 ....A 46306 Virusshare.00096/Packed.Win32.Krap.gx-f03f27de384eb20b2f85b49aa1cfc56c67455e69d6d4deaa1ab41317a41c4141 2013-09-10 03:03:42 ....A 34304 Virusshare.00096/Packed.Win32.Krap.gx-f19dddcd7b2e9cc9e8d7de55c03cabdaa00d46dc6ac1c245a36c87f137c32e5c 2013-09-10 03:00:08 ....A 385336 Virusshare.00096/Packed.Win32.Krap.gx-fbb4dc9cd56670ed88a888314dff3e74074570200f58ede612387bcfa9db7ff5 2013-09-10 03:12:18 ....A 1038848 Virusshare.00096/Packed.Win32.Krap.gy-d2987cef22991035bf5b05bb34bda287ea770d0efc3d9897aaa370ac1ac9f4cc 2013-09-10 02:56:10 ....A 77761 Virusshare.00096/Packed.Win32.Krap.gy-d8fb87cdb0ae836cb827fa1aaf65ac3fdd59295a51a8772eebf159732b05f06f 2013-09-10 03:06:52 ....A 381442 Virusshare.00096/Packed.Win32.Krap.gy-eadd5b7f18806cc4e1e88cf70f48cf3e55498c3bab5cbc2c973372eff8e3086b 2013-09-10 02:32:20 ....A 1113600 Virusshare.00096/Packed.Win32.Krap.gy-eca5d6b888bc791c23d982685aa910b15ea29715a24fd89e8b5b20dcf9524e63 2013-09-10 02:51:38 ....A 15360 Virusshare.00096/Packed.Win32.Krap.gy-ed4884b59879eaf6adaca3e726aa697e2e57a876e38720339e1343681401266e 2013-09-10 01:43:24 ....A 93188 Virusshare.00096/Packed.Win32.Krap.h-d9f79ebf07ab441ac3027100abbde10e6141b065f3b046d84f2715b8a3973ef7 2013-09-10 02:31:44 ....A 834560 Virusshare.00096/Packed.Win32.Krap.ha-58235f082695be00d44f41882967630cfe3021fbb4f7aca4b75c88ba4062dc57 2013-09-10 02:25:06 ....A 104448 Virusshare.00096/Packed.Win32.Krap.hd-1d54d6217cf51d7b8f987b7dbf949ab9f71c403affa9be2708cf1d705adae942 2013-09-10 02:48:42 ....A 118272 Virusshare.00096/Packed.Win32.Krap.hf-e3088deaf045508a4557913a374464aa6265c75e9461b7dcd951d025c1add555 2013-09-10 02:59:44 ....A 613888 Virusshare.00096/Packed.Win32.Krap.hh-d1cbd7538fc90fb177b81e9ee04d91df01d2339fb2db950cdb18400d2b65fea1 2013-09-10 02:28:10 ....A 125952 Virusshare.00096/Packed.Win32.Krap.hk-5ab2d3bc4b2afd440d08e76d4ad0066681022803edce73a56aa5ed1a1f4e6a9f 2013-09-10 02:15:54 ....A 245778 Virusshare.00096/Packed.Win32.Krap.hk-8978184fb148359db5f3781b91c8aa11033966ead9082a41e90d149b9abf320a 2013-09-10 01:44:50 ....A 232002 Virusshare.00096/Packed.Win32.Krap.hk-e48d47062997e3d9f168fd96c4f0bef6692edbe7ebd871385bd2e1ccfd2a6299 2013-09-10 02:07:26 ....A 235642 Virusshare.00096/Packed.Win32.Krap.hk-f233569582fcceba14421eae63941c74ab4d513ab6c8ba4ce9fec5076247ba03 2013-09-10 03:00:04 ....A 115200 Virusshare.00096/Packed.Win32.Krap.hl-86ef568c226c79b376ff1ecb4784233cadbc773cfe752b2134c548286caaa799 2013-09-10 02:28:40 ....A 84493 Virusshare.00096/Packed.Win32.Krap.hl-f5d3d73a68a3dd9e913d0d407675b6d08d9e244c4acf2ccdd4148978cdb09fbc 2013-09-10 01:52:12 ....A 105984 Virusshare.00096/Packed.Win32.Krap.hl-fe851afc5cec9580b314792bd19d4fbe751fec5a423d2d427ea0fca0781a41dd 2013-09-10 02:49:54 ....A 175605 Virusshare.00096/Packed.Win32.Krap.hm-1aa83ebc97f2d05da37b7e8417e578e2647cf59d85f56349b373bf16a3f60009 2013-09-10 02:33:46 ....A 129024 Virusshare.00096/Packed.Win32.Krap.hm-2eee8f4463770aaecbaea0be7e81e735a77666ef228b0b439b34eb65fad8578e 2013-09-10 02:40:06 ....A 143872 Virusshare.00096/Packed.Win32.Krap.hm-33e1c206c834027aff1c944707e96fdb86fa263e94c6d2bc229de3b5b07098cb 2013-09-10 03:09:26 ....A 156160 Virusshare.00096/Packed.Win32.Krap.hm-34dfccc5a007b116de7031371501c5b134c94cf1480a214a2edf40e34ab6c692 2013-09-10 02:15:18 ....A 137243 Virusshare.00096/Packed.Win32.Krap.hm-47eab3590a5857d864e6107ecd3a08947cdd53b7b67713ca03aafd05ca150cb8 2013-09-10 02:18:18 ....A 127488 Virusshare.00096/Packed.Win32.Krap.hm-5ee82e5286f374308c3ae3be6cd406deb833845106daf8b8f854eea088392920 2013-09-10 01:56:20 ....A 147456 Virusshare.00096/Packed.Win32.Krap.hm-6adb21526fbdce92680bda8983acc66a0551ba45280bf0e3ba278d7a01bb710e 2013-09-10 02:55:54 ....A 390912 Virusshare.00096/Packed.Win32.Krap.hm-9a73af0874897840664e307705531ed2137b4ae3702358672533ac0d4efb7326 2013-09-10 02:46:34 ....A 66560 Virusshare.00096/Packed.Win32.Krap.hm-f8f0be68fd350f0baca729824c9c6a9878290c14d10d828b86eb42e7b54f606f 2013-09-10 02:19:12 ....A 140800 Virusshare.00096/Packed.Win32.Krap.hq-4b4bd91648ef465de00276e8f7ad4ecf5e4923fc863fa77748fa3cb131d5e8d4 2013-09-10 02:16:56 ....A 140800 Virusshare.00096/Packed.Win32.Krap.hq-d87d72b03822fa086d82ec2b9b7403765b05cf8fa3b322a0ad263244c5e8eb3a 2013-09-10 01:39:44 ....A 146944 Virusshare.00096/Packed.Win32.Krap.hq-f22eb53acfad5a1d8987db43c7d4ac150c6b4a8c59a68112475c7c3bc4f8b09b 2013-09-10 02:17:22 ....A 31744 Virusshare.00096/Packed.Win32.Krap.hr-40de99f7c32f23b38fa4ed31391f1c520b766768f027d8070b9be330bfbbc774 2013-09-10 02:32:50 ....A 40448 Virusshare.00096/Packed.Win32.Krap.hr-48fd25af3c73a85804f51c2c7952ca2e7f632680c53d606b795ef2d0345cb387 2013-09-10 01:48:16 ....A 53760 Virusshare.00096/Packed.Win32.Krap.hr-4be651851be21e7c8e44dfc3879e384dbbc6102b6d5291e39f3b35155a93e047 2013-09-10 02:48:32 ....A 39936 Virusshare.00096/Packed.Win32.Krap.hr-55a7744abdd48bfc4ccdf5a8b84d6eb41f345bcc7c89071a49131227c5b3ec20 2013-09-10 02:51:46 ....A 40448 Virusshare.00096/Packed.Win32.Krap.hr-628af76e8824d98f0fc979df53c0ffdb49c13992e7039a543d5cb1e64e4c0dc6 2013-09-10 03:11:38 ....A 179200 Virusshare.00096/Packed.Win32.Krap.hr-66aba4174ad23f2540d7459766bcdc4ab98af2630b293baf01efade104d49a09 2013-09-10 02:19:20 ....A 38912 Virusshare.00096/Packed.Win32.Krap.hr-6d7abd411980d7cceef1682d565127fb697c45072ec7d8035bb3569536940b56 2013-09-10 02:35:44 ....A 34304 Virusshare.00096/Packed.Win32.Krap.hr-6e257fbc63df455812ea589da91de437a72c3e4213418315f364226268eb1056 2013-09-10 02:19:02 ....A 108032 Virusshare.00096/Packed.Win32.Krap.hr-82b0c2bc8bae4698234b146e7e1edd614d994e37f1da6677fa704ef5325cdb1d 2013-09-10 02:31:22 ....A 33792 Virusshare.00096/Packed.Win32.Krap.hr-8a7357d3b869eea44b3727e58dbbcf7b9e84935ba85c91b83234842c83f4510d 2013-09-10 03:10:28 ....A 30720 Virusshare.00096/Packed.Win32.Krap.hr-c00ca4e97b21e05f737d2c39cfc59bb60771576b3b9f473f62e251daafaf533c 2013-09-10 02:48:44 ....A 31999 Virusshare.00096/Packed.Win32.Krap.hr-ca52fbb139c174ce4ee82c82e8fb7b5384bd6690abc80ddfce04b9504aa97de4 2013-09-10 03:12:58 ....A 33792 Virusshare.00096/Packed.Win32.Krap.hr-d6745501447dc340a12dc23b997b1f0a4815215527ff87c5c257558bfc987fa1 2013-09-10 02:27:30 ....A 35840 Virusshare.00096/Packed.Win32.Krap.hr-d8d15fb95b80f063ee275dab0b2fbbe77e2f9253ed30a800bf79a5c2b8a9aa2e 2013-09-10 01:52:44 ....A 35328 Virusshare.00096/Packed.Win32.Krap.hr-f71f9d88948eb508fbad993bf3f6dca8cab45b51ab50e3e4eea725b1b8a59d9a 2013-09-10 02:27:06 ....A 134144 Virusshare.00096/Packed.Win32.Krap.hr-facccc961071be3cfca9c92d80516fd2c10360254d6194aeb1eb10392abc2c96 2013-09-10 02:23:42 ....A 102400 Virusshare.00096/Packed.Win32.Krap.hr-fb2ee21f999cb4e18ae1fa9fa058be372baa1ae660ed4b74db1fe2403ed393d8 2013-09-10 02:39:20 ....A 54272 Virusshare.00096/Packed.Win32.Krap.hr-fca9f9b1adc4dbb66585644f75bdac391cf383798ac401758f3066ab8ef0e1d4 2013-09-10 03:13:14 ....A 103424 Virusshare.00096/Packed.Win32.Krap.hr-fdd97de98aa7ac0e5fad370b5a2685b3e3d2db42d32b68292bfea9b457472551 2013-09-10 02:13:52 ....A 36352 Virusshare.00096/Packed.Win32.Krap.hr-febf4f9e08405339dce35c0424de1698a616832802daf162b5dd532647f57e4a 2013-09-10 02:09:08 ....A 103291 Virusshare.00096/Packed.Win32.Krap.hw-450557ca540a91f9c6fcd3aebbbfc5863204b2147e833513ce49514865378aa4 2013-09-10 02:19:16 ....A 65536 Virusshare.00096/Packed.Win32.Krap.hx-24045e785370253f9a94ea192431db6cf36cd20c6b88662cf74e8587e169ea48 2013-09-10 02:32:38 ....A 335872 Virusshare.00096/Packed.Win32.Krap.hx-25213c95cf31ad20454237b9e1eb5a2dcc674ff405ee891f3c5772e55d9d53e1 2013-09-10 01:34:08 ....A 126976 Virusshare.00096/Packed.Win32.Krap.hx-359a1ae3d5d103a6c94d6dc6e10520149768a5e570b3aacc5822ab389191ad5f 2013-09-10 02:53:52 ....A 55808 Virusshare.00096/Packed.Win32.Krap.hx-39809692447870e8530efac042c5975d8fec010b281ba19da95d9726ff91e7b8 2013-09-10 02:35:02 ....A 131584 Virusshare.00096/Packed.Win32.Krap.hx-41aa342bb34830222d8ce9ef48c833b930e8f9ea215b75a75d926801667d545d 2013-09-10 02:23:12 ....A 150528 Virusshare.00096/Packed.Win32.Krap.hx-44f96a3d4cace6cb83aa207245b733a6db60fb64f478e586ca7475c7e604ab57 2013-09-10 02:36:26 ....A 79872 Virusshare.00096/Packed.Win32.Krap.hx-49a0a0596e761db03a6d7fb214f9a35aa704bce293f24721345b79e50a2e7f17 2013-09-10 02:28:58 ....A 162052 Virusshare.00096/Packed.Win32.Krap.hx-4b0d4e11532abe39d701e619268000d6c567aa0f2a6224d28c1728eb3e374b67 2013-09-10 02:12:42 ....A 141824 Virusshare.00096/Packed.Win32.Krap.hx-4cf2831ef478889603d174c21c248828d3cf70c026fffd0eef8952fbdaa16234 2013-09-10 01:54:22 ....A 227840 Virusshare.00096/Packed.Win32.Krap.hx-55ccd30f6d52402532e54ec5c2ee9898bc8d74aee7a77d6e31e401fa06d072e2 2013-09-10 02:25:38 ....A 146432 Virusshare.00096/Packed.Win32.Krap.hx-58cfbf81c545a64e9e073d965ebdd6dbaa87bdb238e6ef08a22a62b4ce7dab17 2013-09-10 02:58:34 ....A 124416 Virusshare.00096/Packed.Win32.Krap.hx-5e659a08b24616de23c7b2e4f31b9c1a3d95527760e9e8e2f77fdaaa1b7c1e74 2013-09-10 01:49:30 ....A 79872 Virusshare.00096/Packed.Win32.Krap.hx-5f6427090b87c3c8f213cb919005d6ede49bb13471028b4894bd68b246559d8e 2013-09-10 01:52:00 ....A 55808 Virusshare.00096/Packed.Win32.Krap.hx-607125fd777dd048d9f9d7f01eed413c16acdff550730f17dff52996eecc5a50 2013-09-10 01:30:48 ....A 180224 Virusshare.00096/Packed.Win32.Krap.hx-614743eecdd76aa5290c7d8026e7aa4545c8950c8f1a1ea0028aa154f5710cb8 2013-09-10 02:02:50 ....A 174080 Virusshare.00096/Packed.Win32.Krap.hx-6ce72a4e69da4b5a1b2d3143935c5cd836e07bb8a475593681298e25436489d1 2013-09-10 02:13:14 ....A 131584 Virusshare.00096/Packed.Win32.Krap.hx-715ffb0750cd1e314c9eb0d36db0c433153bde4b8dfa069e377021921f0b79c7 2013-09-10 02:01:58 ....A 91956 Virusshare.00096/Packed.Win32.Krap.hx-86e4477369615a2c8716d189c35f88d402d4e9a162cc658e15256773c2c7ec35 2013-09-10 02:38:12 ....A 146432 Virusshare.00096/Packed.Win32.Krap.hx-906d1d14cd1bbd5c7e906b532e3034e06218fb9a66e78db366a68c1f29355f86 2013-09-10 02:02:52 ....A 55808 Virusshare.00096/Packed.Win32.Krap.hx-97c71a5f3b7e3b44ec5c86cc1c8bf21695f292cca58e515eab8df65847b6d2d8 2013-09-10 02:24:50 ....A 139264 Virusshare.00096/Packed.Win32.Krap.hx-b0959848485cb0c71123dd218762c65fc67898a41d53fc3f97a009141c65d07d 2013-09-10 02:14:42 ....A 155136 Virusshare.00096/Packed.Win32.Krap.hx-d8451fb4cc6710fe13e16a8da1c826e112f5c7251b622747a35f69919510e4b5 2013-09-10 01:47:46 ....A 178948 Virusshare.00096/Packed.Win32.Krap.hx-d950e9542966019c24cac1c83e04f06bc819e17aadaa6348253b332019d804cc 2013-09-10 02:11:40 ....A 131584 Virusshare.00096/Packed.Win32.Krap.hx-dd7c734cb0c95bd5c972e5275de7ae5528bffe788c8e1ffa323e7743d4d94ac0 2013-09-10 01:28:40 ....A 227840 Virusshare.00096/Packed.Win32.Krap.hx-ffd3b0771df9283283fc0bdd92b47f6a5b362f51c9442874b1894ec350789156 2013-09-10 02:57:32 ....A 244736 Virusshare.00096/Packed.Win32.Krap.hy-1db993e9c00ddfdfda966c68f1200bfa76dc0eed34387981d54f261441ff0661 2013-09-10 01:33:48 ....A 134144 Virusshare.00096/Packed.Win32.Krap.hy-20d1e9be8543abcbb7450e08fa25143bc0c8c6cd405bba28fc9e9831fba37c7f 2013-09-10 02:45:02 ....A 137216 Virusshare.00096/Packed.Win32.Krap.hy-22f4dc4da6729d20648624a5dfcba6e6613f0218b480ac4c79ac6cb9074a6377 2013-09-10 01:48:28 ....A 141312 Virusshare.00096/Packed.Win32.Krap.hy-2470c931096d71f0cc0fba5d38d0aa27c3cb458681d7ecde891084456893d202 2013-09-10 03:06:10 ....A 135168 Virusshare.00096/Packed.Win32.Krap.hy-2a018f97a7d192d08ad94bff0edbb63d72b43632cdd85ba7ff987818e2bb0e53 2013-09-10 01:57:24 ....A 117248 Virusshare.00096/Packed.Win32.Krap.hy-2b358faf6d8ac8fe5ad57e0085c449d0a21ca446a7b788fbf158859a9b63886e 2013-09-10 01:44:10 ....A 145920 Virusshare.00096/Packed.Win32.Krap.hy-306006e63eac625482c48bc61267206352f229c9e8cd013a9d6486c6f6705ef3 2013-09-10 02:27:36 ....A 244736 Virusshare.00096/Packed.Win32.Krap.hy-30ccbfb05227d76c1929216b86edccc811ba674cbc11556495dbee93c031bef2 2013-09-10 03:09:10 ....A 112128 Virusshare.00096/Packed.Win32.Krap.hy-3120fa10984b2010b0f40b5bf08e4b4556d0246281107f434b3c8b39e012d7c9 2013-09-10 01:30:34 ....A 126976 Virusshare.00096/Packed.Win32.Krap.hy-333af548541da4f8935729fd1cf01046fcc4bf43ba22e12956058951f0bbbd12 2013-09-10 02:27:56 ....A 240640 Virusshare.00096/Packed.Win32.Krap.hy-362db59e080f220e025768bcd629f2e7392416dff639b86d92f47a2728ba701d 2013-09-10 02:29:06 ....A 116736 Virusshare.00096/Packed.Win32.Krap.hy-36f2c37cfaf638c1af4cf6471e5ca065009a46f5ef7963b7dcfe76467187d37f 2013-09-10 01:54:16 ....A 128512 Virusshare.00096/Packed.Win32.Krap.hy-3934f8defb9d2e2707b0f22a179a27e9385bd7c89dca7abec6312ff1bfebe2f3 2013-09-10 02:01:18 ....A 129024 Virusshare.00096/Packed.Win32.Krap.hy-4cf7aff05100b2d6787736031021c5e88aa8c6256158b9e312c0c1d0b350e243 2013-09-10 01:30:24 ....A 101888 Virusshare.00096/Packed.Win32.Krap.hy-5aa82515c5fdc72bffa2ca0e24221ef838667f554e951cc569665de97780e1bf 2013-09-10 01:53:46 ....A 243712 Virusshare.00096/Packed.Win32.Krap.hy-5d2427ee005f91e7cb0272e571990d33bf5b9551bc8445a7e79bbf10494d26ff 2013-09-10 01:40:46 ....A 117248 Virusshare.00096/Packed.Win32.Krap.hy-5eda229ace5b9b9de36099ab61c801d4a5c7f78a07a069a32f2b9a207c6f95f1 2013-09-10 01:58:22 ....A 241664 Virusshare.00096/Packed.Win32.Krap.hy-5f60420304444a277c3a69982837319e5742d8e41f180822708b6d9f7253837e 2013-09-10 01:36:40 ....A 139264 Virusshare.00096/Packed.Win32.Krap.hy-6026f8b799a7d73b9368b0af171e949c5f201be4eb8fecd0e420748e1131d583 2013-09-10 02:19:50 ....A 133632 Virusshare.00096/Packed.Win32.Krap.hy-613ac4200e4e0ac3a304a078ec191bf0cec0989191e164873e1a307764640c1e 2013-09-10 02:46:16 ....A 137216 Virusshare.00096/Packed.Win32.Krap.hy-659d47b17ed9e2288275c816e83583c6d2a3a48c41e9ba46bec5a47c480edef0 2013-09-10 02:51:26 ....A 121344 Virusshare.00096/Packed.Win32.Krap.hy-6cdb6a005a4727bedef7d4fb1024fb0642daa3a255e1e7026c04cbe40d4a53be 2013-09-10 02:04:26 ....A 103424 Virusshare.00096/Packed.Win32.Krap.hy-7d8e30f0c1ce7ca5aeddfc5a24d4065864cadc6a37f2b6b628485df1fc62530d 2013-09-10 01:51:24 ....A 244736 Virusshare.00096/Packed.Win32.Krap.hy-805d7aeee4a91686d822941d35b5e4fa0055bbc4ad8e3e3dea3738ee4f8513fe 2013-09-10 02:06:18 ....A 143360 Virusshare.00096/Packed.Win32.Krap.hy-87b484c8d205971c2c7cb08eed3b1547e7372229c6fdccb5b5424f5ec29909c5 2013-09-10 02:10:16 ....A 100864 Virusshare.00096/Packed.Win32.Krap.hy-89e3645d4fd20b7a6d9714d6118a2bed8dcdc5336e40c16235f2fa9ef2d73b00 2013-09-10 03:15:08 ....A 139264 Virusshare.00096/Packed.Win32.Krap.hy-8f11ace3f834cb24a4f0b124c7617e242aa856792377bc459631b9ed96d0ce97 2013-09-10 01:39:16 ....A 142848 Virusshare.00096/Packed.Win32.Krap.hy-95911351d68100b58ed6957844ee3b4ff7a771d180d64eb5578031362c11e8f5 2013-09-10 02:15:34 ....A 94720 Virusshare.00096/Packed.Win32.Krap.hy-a9d462a903896e48a8cf9d01fcadced00be5d0924dde1c4b4cc9993fb5cfb03b 2013-09-10 02:01:26 ....A 100864 Virusshare.00096/Packed.Win32.Krap.hy-d046f9ed7b6ea29d8b6df39981e0e88b7ff36a87d7363d061a6b91040dfc73b3 2013-09-10 01:35:42 ....A 119808 Virusshare.00096/Packed.Win32.Krap.hy-d7b16720acd08126364d4b44772fd04ee0f78ed9b6dc5113ab1ee4bb7236227e 2013-09-10 02:10:38 ....A 244736 Virusshare.00096/Packed.Win32.Krap.hy-d839585c1434957c5945dfaaa5315933998e73523b61f631a552b44166f3ce7a 2013-09-10 03:10:54 ....A 120320 Virusshare.00096/Packed.Win32.Krap.hy-e0407cb15d87e4bf959c328eb13367f1ce8ad9a47e4a5efa36f612f203a78fa3 2013-09-10 01:45:52 ....A 151040 Virusshare.00096/Packed.Win32.Krap.hy-e480d56673094a8e57c17f13108aa802ce98d8401f25ffc9c33a9bd2e37375cb 2013-09-10 02:09:44 ....A 107520 Virusshare.00096/Packed.Win32.Krap.hy-e541d2d9f38f6987f6d3d5acbe6abd5df45a52da47e9985a1d259eb21a22a692 2013-09-10 02:02:24 ....A 120320 Virusshare.00096/Packed.Win32.Krap.hy-e56da6f68f22d7ec9821258cf753fdd30be7de3476f541a9674fad7f5d9ddf16 2013-09-10 01:42:06 ....A 110080 Virusshare.00096/Packed.Win32.Krap.hy-e62241e45678de75cd7123b19e30fcd8d6b79c3d2323c7871b0940d208a03ddb 2013-09-10 03:08:44 ....A 129536 Virusshare.00096/Packed.Win32.Krap.hy-f1a3f56713dba523f6bcbe7c75d0b8caf44798af9de338f95a6e1b5dab1fff3e 2013-09-10 01:43:50 ....A 97280 Virusshare.00096/Packed.Win32.Krap.hy-f300461617f592f07c04401571339eb72e1d43103f16789f20beb080720e01d5 2013-09-10 02:17:06 ....A 146944 Virusshare.00096/Packed.Win32.Krap.hy-f877d074dd2e34d9c0a875d955b4b8ef59c4af6162790d479e259532d42a7447 2013-09-10 02:46:58 ....A 242176 Virusshare.00096/Packed.Win32.Krap.hy-f8bb586e1ed6e74297176ffb6e0c2a4d72c413ea38d3f86b71f2da64b3c653dc 2013-09-10 01:34:08 ....A 134656 Virusshare.00096/Packed.Win32.Krap.hy-fa91b09360608775b44d13ce7bfde4028636a68b1f7bfa650e7db3131508d466 2013-09-10 02:35:04 ....A 138240 Virusshare.00096/Packed.Win32.Krap.hy-fb584a824f8ec85f2bacf519736100a1482237ace8feda894da2904b609366d2 2013-09-10 02:32:00 ....A 115200 Virusshare.00096/Packed.Win32.Krap.hy-fe8c081064b918d3ea71787fa5ee8943555e9cb2b664e8183921dcbf4a005dc6 2013-09-10 01:29:26 ....A 78543 Virusshare.00096/Packed.Win32.Krap.hz-1d9c835c108bd153e0e3b047c38aa4c6ebb991cb6bc1eeb93af5949684f23898 2013-09-10 02:38:30 ....A 82001 Virusshare.00096/Packed.Win32.Krap.hz-1f6a0593dcea62c61fd6ff68fc6dfc5867c7c11b4ac08c5c8d52064155ebc64b 2013-09-10 02:14:14 ....A 84224 Virusshare.00096/Packed.Win32.Krap.hz-2190bbc2b98cc55dcbfc0d8b7a20c71fd423b7a9232162a1db0e7e7a27f897cb 2013-09-10 02:45:48 ....A 77824 Virusshare.00096/Packed.Win32.Krap.hz-21ac8232f76edc9073964c8160d5e1c3194f0f105d62118c076085ab50f7c8f0 2013-09-10 02:21:32 ....A 83642 Virusshare.00096/Packed.Win32.Krap.hz-2769b71e769fade7ba79f1b326d683c6691fcabc48e72fc9122e9ce550b21054 2013-09-10 02:38:16 ....A 85545 Virusshare.00096/Packed.Win32.Krap.hz-2833e15922c1a4b309452ef7e979c57a6730f2660ea5af11e3463f18e7cacdcc 2013-09-10 02:16:34 ....A 80865 Virusshare.00096/Packed.Win32.Krap.hz-2ae087a4988aafe92eb828cbe243b78f64d0f255cdff4742ba8a894f3ee754d9 2013-09-10 02:16:20 ....A 78486 Virusshare.00096/Packed.Win32.Krap.hz-2c7cb0f2b20ae63542ba24fa6a902cd943d3accc9d46c095159ad93ced966c08 2013-09-10 01:43:26 ....A 87120 Virusshare.00096/Packed.Win32.Krap.hz-2e26a1bd14609f52e9e6069f1cb49dbbcd28267b8a9492c1a61d5e001c23b059 2013-09-10 02:54:24 ....A 82199 Virusshare.00096/Packed.Win32.Krap.hz-2e7c708249d0825a41f618223d0440b7204ef0a12fa14f46e78548386821635c 2013-09-10 01:35:46 ....A 82604 Virusshare.00096/Packed.Win32.Krap.hz-30c3a4991de18bda67dacaa026bd7bf1eedcb8ee1cfb54fc6bf467f51d8dfd5e 2013-09-10 02:06:06 ....A 84015 Virusshare.00096/Packed.Win32.Krap.hz-31a32242c6e58cb6e2cdc05a954b4aafd8c593d73aab3f0384abab4b76b8fe8b 2013-09-10 02:05:10 ....A 85487 Virusshare.00096/Packed.Win32.Krap.hz-37afe33abcfee3612c6e1c8ba0635e28800214175d18f538182b4fc1b899a5a7 2013-09-10 02:45:56 ....A 80686 Virusshare.00096/Packed.Win32.Krap.hz-3821e1e42469ecc870b24f43b42ad346872af033cf3d61da71abce8d7e7d5e2c 2013-09-10 03:09:34 ....A 87850 Virusshare.00096/Packed.Win32.Krap.hz-387d05b418dd348828c73a0b2185715f5f24d7b6c2aa661a810d3e67c7d88d0f 2013-09-10 02:16:20 ....A 82219 Virusshare.00096/Packed.Win32.Krap.hz-3adec4dc1bdaca3132a3df927d822b7165a2940c5132b716810ed7955e82a931 2013-09-10 02:41:22 ....A 78565 Virusshare.00096/Packed.Win32.Krap.hz-3e1d1ce29f66dacb7f3234e6152e4529d4a38a97886c3f6fa85a9bb1c1c745f2 2013-09-10 02:48:00 ....A 83308 Virusshare.00096/Packed.Win32.Krap.hz-3e49245a002e6c3c3fd46272f1384211f0e8c9c1fb183c5c187d43995fbc65b0 2013-09-10 03:11:06 ....A 86221 Virusshare.00096/Packed.Win32.Krap.hz-3ead37ce89294e70d63b66195aa5ac844844442dfe70f28e341ba2d3c90f8a00 2013-09-10 02:34:14 ....A 79857 Virusshare.00096/Packed.Win32.Krap.hz-3ec0353630b5e016a79d0efafa759da50351594fd3813b5fda9286f98e6ad66a 2013-09-10 02:30:02 ....A 84996 Virusshare.00096/Packed.Win32.Krap.hz-3edda5539db717d5f8786d51a6f1fd32893faed83ff39dab2b8aff7bac89d64c 2013-09-10 01:56:24 ....A 87204 Virusshare.00096/Packed.Win32.Krap.hz-3f3a36e1728b40e9f92d549da0a5d4894bbc7ca260e988e58f0a3b0754bdeced 2013-09-10 02:31:26 ....A 81884 Virusshare.00096/Packed.Win32.Krap.hz-3fd488b9742bad6e0c7f63cda3e618dc0eb7426069af89770e8da2c5d142d056 2013-09-10 01:37:58 ....A 85842 Virusshare.00096/Packed.Win32.Krap.hz-44ef98e2f44c28164ba6df0d518298ef9851eb467f8c50c7c9a3684f11c7a48a 2013-09-10 01:42:14 ....A 86403 Virusshare.00096/Packed.Win32.Krap.hz-469c151f808200fd7c607e1f01ab44c7d471e0ca5fdd5da7b221f4f837e7f22d 2013-09-10 02:42:00 ....A 79538 Virusshare.00096/Packed.Win32.Krap.hz-46d4472e4a7f03e0a678268a3a7a42671595233cd4f73a9b562b69b1ca04e40f 2013-09-10 02:44:02 ....A 79995 Virusshare.00096/Packed.Win32.Krap.hz-491273c3d2248a23565fe52236ae4e2be6814646638fbbe12e7569deef44419e 2013-09-10 02:50:22 ....A 80824 Virusshare.00096/Packed.Win32.Krap.hz-4ba5c879a5740dc8d61b5d03c229197a8c80b090e7a03941aa48b7b9f800c735 2013-09-10 02:51:02 ....A 88019 Virusshare.00096/Packed.Win32.Krap.hz-4c73aab88080375ec65a3efc06c4cc2ad959bfee6ea7af7588d5ddeeef12e2fa 2013-09-10 02:22:44 ....A 84402 Virusshare.00096/Packed.Win32.Krap.hz-4dde51db92af2ba7b835c6db8efcc6c4afd6d6a12bc0bbc6d931f86db80dcfdf 2013-09-10 02:31:26 ....A 79259 Virusshare.00096/Packed.Win32.Krap.hz-54e09956e3c9b71073591251d471a33b84accf4783c279aa8bc31459b565c65f 2013-09-10 01:40:48 ....A 84718 Virusshare.00096/Packed.Win32.Krap.hz-55be38eb52e280a8e48847143a4d74420330e9be041dd50770a8e188baf5e46b 2013-09-10 02:48:38 ....A 79686 Virusshare.00096/Packed.Win32.Krap.hz-56d6d9b10ad29be6cb15c2dfca2e60e914220d620b1aa117aa9a10e113380f46 2013-09-10 01:53:34 ....A 87081 Virusshare.00096/Packed.Win32.Krap.hz-5c04961ca376c3c0d4466ea3434f51f8e474d0db079c80cebdf7a7860035a8d1 2013-09-10 02:00:32 ....A 81819 Virusshare.00096/Packed.Win32.Krap.hz-5ec13fa0017ba5b9033cff589b23b1843265b6e785ec4a35290dd38138db20df 2013-09-10 01:58:40 ....A 82456 Virusshare.00096/Packed.Win32.Krap.hz-5f2c3e08e79c20ea50d8ad4a216782155e29e5157380bd42cb64660f0e971927 2013-09-10 03:15:04 ....A 81112 Virusshare.00096/Packed.Win32.Krap.hz-647a0b039e9962f805fd5c18c449c2cda5f58aecb4352a5b9c92712437f1d66f 2013-09-10 02:41:16 ....A 84217 Virusshare.00096/Packed.Win32.Krap.hz-6a5d385b2e846abc1be044e14515e4af927c3cf2864d83e0c1306a4821e931c2 2013-09-10 02:30:12 ....A 87221 Virusshare.00096/Packed.Win32.Krap.hz-6ad0536bb132e3cfffa41725aaa90ca85b1f828fac5216163d4169989d5efbf7 2013-09-10 01:32:36 ....A 86691 Virusshare.00096/Packed.Win32.Krap.hz-6db84367f01ca066840860a15ed1944f72203201a8c57633372d3558ca398ce2 2013-09-10 02:15:42 ....A 85901 Virusshare.00096/Packed.Win32.Krap.hz-73441321a42190de675f4aa68a353bb2b5324d30d596053171b671d8bf3d0cb2 2013-09-10 02:30:54 ....A 78763 Virusshare.00096/Packed.Win32.Krap.hz-73fc07e4f16a1790250406a2d23df5ba5743283df82684d12d763db1da02fd61 2013-09-10 02:44:38 ....A 84155 Virusshare.00096/Packed.Win32.Krap.hz-741e9247fc1eb3dbb15ad2cacd2a53b9ca9e84dd6986e0c653f01900e5b4ae80 2013-09-10 02:23:54 ....A 83526 Virusshare.00096/Packed.Win32.Krap.hz-753e5dc0816e26527fbee0b01dbf30917fb339eab8cf9a97b1e5249076291ae4 2013-09-10 03:09:18 ....A 85814 Virusshare.00096/Packed.Win32.Krap.hz-77a41c56618a75525b1e0556a081ecc23a415529f76f23dd87f30395250b28ae 2013-09-10 03:05:12 ....A 84953 Virusshare.00096/Packed.Win32.Krap.hz-7940df36a91ada050be873bc3075c51af3db276ab89a829f641d3d88d99cfebd 2013-09-10 02:08:58 ....A 80983 Virusshare.00096/Packed.Win32.Krap.hz-7b549bdcac11f4867ff573e86d866438a63538cc097dc80b96a1bb6ee5cacbb9 2013-09-10 02:23:58 ....A 86079 Virusshare.00096/Packed.Win32.Krap.hz-7bb7e78c47dd5a040cf5a58433873bec1e3ac034f96174c5498dfd969f97c6ed 2013-09-10 02:31:24 ....A 80417 Virusshare.00096/Packed.Win32.Krap.hz-7c367761ed0a944761a2e2e234626d557085fcecbd9e1a23ab950b0add83fbf5 2013-09-10 02:22:44 ....A 79338 Virusshare.00096/Packed.Win32.Krap.hz-7c46a3a62f58a49e62ee8d7b5070f69cfe84b736c1d020193af4ede09958dd98 2013-09-10 02:56:30 ....A 82248 Virusshare.00096/Packed.Win32.Krap.hz-81e2c24309417a27b0defe87caf9bfddecebe89b816c4de5db4a89bc62b6b6db 2013-09-10 02:36:12 ....A 82835 Virusshare.00096/Packed.Win32.Krap.hz-81e46f3dd77fca6194b7b6d67bdefb4139701a682633bbc1436d7af6a5def9cb 2013-09-10 01:49:26 ....A 81741 Virusshare.00096/Packed.Win32.Krap.hz-8285f1761ec44be0a74476c0b547d39680e558ea3e2b685166679e83bd34c7a3 2013-09-10 03:14:04 ....A 82448 Virusshare.00096/Packed.Win32.Krap.hz-876b71717ffc2a2515fb7e2019ede98cdc50240636150761a0eb7ec9bb7fa97d 2013-09-10 02:29:44 ....A 79361 Virusshare.00096/Packed.Win32.Krap.hz-8808ec69af9604ba6d4360abbd24f90eed14c5a8e4e8d191d1520bef1da75cf1 2013-09-10 02:11:12 ....A 79082 Virusshare.00096/Packed.Win32.Krap.hz-885c6be3130fffdedb89383224a04deb85e30cab04619f595fecad8b3fa02c1c 2013-09-10 03:01:28 ....A 88126 Virusshare.00096/Packed.Win32.Krap.hz-89437a4a8f151e8469e8365843c213d5b464c3c2fe5635ebdbed2553d779e648 2013-09-10 02:26:14 ....A 87165 Virusshare.00096/Packed.Win32.Krap.hz-8c2b976076c4c2709a0c16a33b2dfa9537013d78379ff792d4474343800de720 2013-09-10 02:40:42 ....A 83938 Virusshare.00096/Packed.Win32.Krap.hz-8d2462f266690494b06cdcdced7cfced47cf6a0e8a5edc95e08985c2687ab194 2013-09-10 01:30:44 ....A 1695232 Virusshare.00096/Packed.Win32.Krap.hz-91f87f800f0ea31b28aa05c5dde28805973814c4bdf8ee9121bf6ef1ac23e7d2 2013-09-10 02:28:42 ....A 81613 Virusshare.00096/Packed.Win32.Krap.hz-9221622e4f4ea20709e6277ff53d7152a55fdfc98a97805bf5eb137a00cae855 2013-09-10 02:36:50 ....A 87161 Virusshare.00096/Packed.Win32.Krap.hz-940986d8fe554595b24336741fadd4cb042ded054da4c17eeda3e4140002fb42 2013-09-10 02:47:34 ....A 86221 Virusshare.00096/Packed.Win32.Krap.hz-945fdcb3e5fc0c89c02220b34e0b458f22bfddec087092809d048b3c78e05d96 2013-09-10 02:28:44 ....A 84433 Virusshare.00096/Packed.Win32.Krap.hz-97faf893b07305af08af28f722847086e29b751c455c32b441c17bbdb85d6470 2013-09-10 02:43:54 ....A 82128 Virusshare.00096/Packed.Win32.Krap.hz-9c75bcb74468e7d0e3d9ecc0b12e6db5ca73e3efc2633f9109e25ee871cb21b0 2013-09-10 02:59:20 ....A 88177 Virusshare.00096/Packed.Win32.Krap.hz-9d85ff9ca18a0c45513a11a43fbe76921e847070026e504b6e5de1772636e5db 2013-09-10 01:43:10 ....A 82065 Virusshare.00096/Packed.Win32.Krap.hz-a795b0e658e7886304c3b614cf5d3af3d2a85f09c671512264eeae50e14d475a 2013-09-10 02:11:42 ....A 79016 Virusshare.00096/Packed.Win32.Krap.hz-b2467e295774bf38bf6688acf709fa65f7def63d4b8ece375f58e04cd3bda54c 2013-09-10 02:28:10 ....A 80441 Virusshare.00096/Packed.Win32.Krap.hz-c226a622a15466d0d0ecf199a86478c3d6d0106544144d789bbb07cd3440d964 2013-09-10 02:06:56 ....A 85046 Virusshare.00096/Packed.Win32.Krap.hz-c9cc71073e9180068a96e987bde5cdcdd75fe882d948fd0e461f403e50dc5e84 2013-09-10 02:55:20 ....A 86086 Virusshare.00096/Packed.Win32.Krap.hz-cd872cf16e5306cc5b3095dbc83fd7527009d480667c4811b60fe00e0b95cc66 2013-09-10 03:13:04 ....A 81953 Virusshare.00096/Packed.Win32.Krap.hz-d302f734fe22e1743507eb80c6c13e37590c1f17720ab0582172ec55f3fd599d 2013-09-10 02:59:42 ....A 78935 Virusshare.00096/Packed.Win32.Krap.hz-d3de78669b0b396119cef0baf1f0a5cbd16f8bd6237e2868d6885be1438b64f4 2013-09-10 03:10:40 ....A 80355 Virusshare.00096/Packed.Win32.Krap.hz-d700269a296095e9f893934f89bff95781230dae9ea9aaa6109b7b53869740a5 2013-09-10 02:06:24 ....A 78473 Virusshare.00096/Packed.Win32.Krap.hz-d807835d53eab61c8371e340164ad9d379ca944ac7652a4a7b4d6cf7074cba81 2013-09-10 03:07:02 ....A 82199 Virusshare.00096/Packed.Win32.Krap.hz-d91eb3635301611c93c792f59da936c79a348f9b22d73250cb5944462d0e650a 2013-09-10 03:15:16 ....A 78377 Virusshare.00096/Packed.Win32.Krap.hz-d980c229a670510fb399f28681dd718353e44adc83a37af6c2479658121f8c4d 2013-09-10 02:41:30 ....A 84666 Virusshare.00096/Packed.Win32.Krap.hz-e31b624082777798a5cf3f27fe2d4dcf57a639e46ef086d420cf50f672a0dc98 2013-09-10 01:35:30 ....A 78833 Virusshare.00096/Packed.Win32.Krap.hz-e4d0aa9c8f7b9bc844104135c8e7eeb69f5350a8a2eadd8ee2809135f57a31a5 2013-09-10 03:13:28 ....A 84415 Virusshare.00096/Packed.Win32.Krap.hz-e5781639bf8e013345190d37eac3f4497e2d14fd98c55c5309bed67464829805 2013-09-10 03:04:24 ....A 80417 Virusshare.00096/Packed.Win32.Krap.hz-e63eb1d6c2d01abe2cec85d4b30129c53f6d4ba637c2246111c4a6c6572441c9 2013-09-10 02:22:02 ....A 81696 Virusshare.00096/Packed.Win32.Krap.hz-e8203787863aeb9883ffe93ecc3495901818d31eb445dae02307848b9c6211d7 2013-09-10 01:37:10 ....A 86566 Virusshare.00096/Packed.Win32.Krap.hz-e8dae81d4102e049fdc0071ee9f3f79352e23758cc7333886763a3cb50e5cc9d 2013-09-10 02:29:18 ....A 84118 Virusshare.00096/Packed.Win32.Krap.hz-e8ebc650df90b82df7d63e54881f7885d9b9320e2e89c0eb4815ec29a8c9f223 2013-09-10 03:06:48 ....A 79872 Virusshare.00096/Packed.Win32.Krap.hz-e9f002df6220c5fa4d9b3732b02e8a3f462b274133f0901f2389e244953aa12c 2013-09-10 02:34:56 ....A 80911 Virusshare.00096/Packed.Win32.Krap.hz-e9fa54466935cad79a9ab0b3137e478b10fd6031d682b87ab17dd76a96a3eef5 2013-09-10 03:15:08 ....A 79853 Virusshare.00096/Packed.Win32.Krap.hz-eabcfb823196d60ac0976f66ec6980eadf619fbb26dbc247e22b9c402fb92d63 2013-09-10 03:10:40 ....A 82493 Virusshare.00096/Packed.Win32.Krap.hz-ecdd37864023d437a54c943cb9494030c02d7acc6ddd1bdbac6c98a4dbd7e2aa 2013-09-10 02:35:30 ....A 85111 Virusshare.00096/Packed.Win32.Krap.hz-eeb1592d29ea24dc01253ab57a6f1be69f8ba9392211a00d9765d9eeb5315623 2013-09-10 02:23:30 ....A 78914 Virusshare.00096/Packed.Win32.Krap.hz-efe518f7f2f34e3de23aad8e7e0905eefa0c1761957be30ea18346c6fe4f31a4 2013-09-10 01:37:30 ....A 85821 Virusshare.00096/Packed.Win32.Krap.hz-f124696cd41675678f650dc3aacd0d50fc6940c352ec0426d17df63ba257ffd7 2013-09-10 01:33:28 ....A 82044 Virusshare.00096/Packed.Win32.Krap.hz-f25976f50e02d51ab1edded28681fab01b3485e573133be7cbadf7a55da01b3d 2013-09-10 01:59:02 ....A 82874 Virusshare.00096/Packed.Win32.Krap.hz-f38b14e76c05382f578db548f3631850cd15e5cb004c13d73498e44b6b996a6f 2013-09-10 02:30:42 ....A 79712 Virusshare.00096/Packed.Win32.Krap.hz-f48b0e56f9623411c4404f104650ff71034a95d8ee80fcda09726460d2f6971d 2013-09-10 02:37:36 ....A 88236 Virusshare.00096/Packed.Win32.Krap.hz-f5ae67146b6a3715a423dc3291d82791138b6b3353ee7dbf421ddce710ec9b61 2013-09-10 02:42:36 ....A 88406 Virusshare.00096/Packed.Win32.Krap.hz-f80a27525361d72c7c907bea37f18981b218bf4114eeaec01813632fb512683c 2013-09-10 02:42:10 ....A 82196 Virusshare.00096/Packed.Win32.Krap.hz-f9b22ddea3eeb77b69e3ee566f2e956fb0533094f2e28041e9572ec1c3cd1214 2013-09-10 03:08:42 ....A 88174 Virusshare.00096/Packed.Win32.Krap.hz-f9ecd9b31f95ed9f43c164df1dd41a3a27d573f76519615e19c3e8e2396b47eb 2013-09-10 02:06:46 ....A 78815 Virusshare.00096/Packed.Win32.Krap.hz-fa2a8ff44a7d8f5d14c12d71ce5c255cf14688e4b8c862d63abb6e04fdf65b76 2013-09-10 02:09:00 ....A 82841 Virusshare.00096/Packed.Win32.Krap.hz-fa396c5f4ea718f4c64a6042e7b134f62b959179afac491131e1e4807b48ffa1 2013-09-10 03:11:38 ....A 85057 Virusshare.00096/Packed.Win32.Krap.hz-fcd64fc5ab2340754433fee2a6bd9a7048758694d968f2aa9e4e43470689d0bd 2013-09-10 02:41:18 ....A 83163 Virusshare.00096/Packed.Win32.Krap.hz-fd21b8a55d96cdcf525c0bea17d6492cfe97b93bbfb1249ad5be677aac1fdca9 2013-09-10 02:34:36 ....A 81862 Virusshare.00096/Packed.Win32.Krap.hz-fecf2b0dc70c0ebe219ea2e4278bbd8ef2bd687a12f98e1cbc86fb0e42111465 2013-09-10 01:34:40 ....A 448513 Virusshare.00096/Packed.Win32.Krap.i-a27a54453ed937e7535c249e1f6297d3e39ad2db9fe89bbfbb168ed47a07651c 2013-09-10 03:12:32 ....A 1892966 Virusshare.00096/Packed.Win32.Krap.i-f5b3e52ca6697ddc0bf04d2fbfdc84e140747ccf87d53777e7f8c34336f4df35 2013-09-10 02:06:28 ....A 989696 Virusshare.00096/Packed.Win32.Krap.ic-1c8a8882a13ca9670fa64803bc1be093ba8818765af4b7388050b5c2cefa573f 2013-09-10 03:04:06 ....A 1201664 Virusshare.00096/Packed.Win32.Krap.ic-1db80b8ef24808a1828421f8791751e7bc167b9f0c2259a18df19e24c8f97723 2013-09-10 02:26:10 ....A 16384 Virusshare.00096/Packed.Win32.Krap.ic-1f979f04c0c90171572251b7793f1e73b8d15e1c7e463a46dd752620197b2401 2013-09-10 03:06:38 ....A 1006592 Virusshare.00096/Packed.Win32.Krap.ic-28c22924d1a469d675fc079fd0cc687fb5319ad46ca532c8715f58d5c22c4c7c 2013-09-10 03:04:46 ....A 880128 Virusshare.00096/Packed.Win32.Krap.ic-2ed5e1401ecb704141e75934628d18c7bc95047fc7ebf472b5be6a003001182c 2013-09-10 02:16:02 ....A 985088 Virusshare.00096/Packed.Win32.Krap.ic-4f53f58c020c9e10ffce54dc3ed3c2e15186d1fd9d400db131a0942c45d91cb5 2013-09-10 02:54:04 ....A 1190400 Virusshare.00096/Packed.Win32.Krap.ic-8c0e89f37434ee9616cb93119d4ec7a974068b4e1f44b22291d0573b48a7ccf9 2013-09-10 02:07:06 ....A 72704 Virusshare.00096/Packed.Win32.Krap.ic-8cb34ebbde0707f66bb762b346252b491282d0423603ea72f28fdc8cae28bc2f 2013-09-10 03:14:40 ....A 19968 Virusshare.00096/Packed.Win32.Krap.ic-e70558b295a9e04621dce919ff9c304e309162660a1cb877a3333c3e07e7722c 2013-09-10 01:48:48 ....A 303104 Virusshare.00096/Packed.Win32.Krap.ic-eff401e390c8c2ffa4c0b7efa8bca6f97ea3625ab56e180b8bbd0e031e8a5cf8 2013-09-10 02:23:36 ....A 1003520 Virusshare.00096/Packed.Win32.Krap.ic-f3a38afaea3cd131745d447221e246011557bcc7a94c28f171c8a0af76648a5d 2013-09-10 02:32:30 ....A 333824 Virusshare.00096/Packed.Win32.Krap.ic-f9a2aa4c94aec133802b2a41f5e8db2c12d9f9464085c63c2215a97aaa5e149f 2013-09-10 02:42:04 ....A 1006080 Virusshare.00096/Packed.Win32.Krap.ic-fc6c0b9bcb017767998d4647dd4c185ccada0bed8bee89881d3f8be00430508d 2013-09-10 02:35:16 ....A 315392 Virusshare.00096/Packed.Win32.Krap.ic-ff5e6add66f507d23b20c37cd7c0ab4380a33aad02b705a03c38422740d36b2a 2013-09-10 03:03:00 ....A 355355 Virusshare.00096/Packed.Win32.Krap.id-58baeb3792e75d348896036dc91074f8aa12faa6f7f7fc85ffd287cbb157f65f 2013-09-10 01:43:38 ....A 603140 Virusshare.00096/Packed.Win32.Krap.ig-2b745ea17aea8572625c22210c0116659d0f5c9e189e93787587e4e8bece7a0e 2013-09-10 01:32:32 ....A 48640 Virusshare.00096/Packed.Win32.Krap.ig-37cc4e66a16073a43e89e4cbcd3f70f9da27e4353bb4bfc2032038ddef7cf123 2013-09-10 02:01:40 ....A 36864 Virusshare.00096/Packed.Win32.Krap.ig-4a576d895d927bf1badd7a8717befaeaf042618999e9d8c5a3dfd4cd496f1b4b 2013-09-10 02:00:46 ....A 86016 Virusshare.00096/Packed.Win32.Krap.ig-4f271cb10f252035bf59a83a07a04142edaad74197bee1bf66a3241ab5d3f6e9 2013-09-10 01:55:36 ....A 349447 Virusshare.00096/Packed.Win32.Krap.ig-4f741d35f75a461cbc63a53d64eeef0804133fe04a8cfe8a560fb6214ecfb634 2013-09-10 02:28:02 ....A 110592 Virusshare.00096/Packed.Win32.Krap.ig-68160a50308b1a2cdf4f7a42e8e8cfcf777ce4019ace3b2b7a036c8b1ba1fa30 2013-09-10 01:55:22 ....A 1336349 Virusshare.00096/Packed.Win32.Krap.ig-6914b8ef213490f081ab46d37f87a718b038520460f397d8d7de54b75d49cb34 2013-09-10 02:33:52 ....A 45056 Virusshare.00096/Packed.Win32.Krap.ig-7e17b58aa94bc231a5fb4b2f96ebee9a5ebd7eb4c8ae2487ca7fe1890af67cca 2013-09-10 02:19:24 ....A 98304 Virusshare.00096/Packed.Win32.Krap.ig-880f101ba5095ee2d51575af2b8c0e856c3f25db2b934785ee95af01d18ff636 2013-09-10 02:42:06 ....A 65536 Virusshare.00096/Packed.Win32.Krap.ig-88f471a23e301afac41f31a9947fa4fcbdc11201ec68efda1decb8ca7a841e6a 2013-09-10 01:53:40 ....A 1168519 Virusshare.00096/Packed.Win32.Krap.ig-adada30e1d8cd25a92bef27ad8ceecfc2f8d3964c7b2652d0fcb0e4aa14b9ada 2013-09-10 02:52:28 ....A 673254 Virusshare.00096/Packed.Win32.Krap.ig-b0aa9d0583c3ac46c244b89318ddeed739faf7b68c95858aa84508b03229abd4 2013-09-10 01:53:30 ....A 29184 Virusshare.00096/Packed.Win32.Krap.ig-c76afe96572e0a1b1e0b62b44c3fcc9c681bd59a3264ba47131022f43dc7cc82 2013-09-10 01:39:56 ....A 334332 Virusshare.00096/Packed.Win32.Krap.ig-ccfa3ec1de853e925a5c46a6ccb7aaf061b4242a82e502bbaa8ebdb3822c01b0 2013-09-10 02:59:52 ....A 970060 Virusshare.00096/Packed.Win32.Krap.ig-d31b31a1cbb1802ac76bff923df52394fde08e372f0dc351b5622b330fed610a 2013-09-10 01:48:04 ....A 52224 Virusshare.00096/Packed.Win32.Krap.ig-d627f81bacc889499b08bfc79c6d5424a30d283b80ec6538c2b7dfdbf4a86a87 2013-09-10 01:40:48 ....A 151808 Virusshare.00096/Packed.Win32.Krap.ig-db1a765676fb1ea2caa1ecc68d4054c450dd28c1c4dee2f87c5d9277ffb90edb 2013-09-10 01:32:34 ....A 98140 Virusshare.00096/Packed.Win32.Krap.ig-e416315cf220fb38b44925defaa298f60c73a75b960aa33126bdbfdc7c9a43b1 2013-09-10 02:53:12 ....A 177152 Virusshare.00096/Packed.Win32.Krap.ig-eb00e0cd95729e4f00cfd0c58f610e662288bfa72c992e94135608a2c107ca34 2013-09-10 02:43:54 ....A 45056 Virusshare.00096/Packed.Win32.Krap.ig-f0ef5bf09bd97309a7d152f8635b46447bb2d58f84991f9dc9aadbc63153b867 2013-09-10 01:30:24 ....A 308595 Virusshare.00096/Packed.Win32.Krap.ig-f920f965706d0a12ec219cfe5eaa23caf9202d482f9bf3f4b607d97deee2835d 2013-09-10 02:35:56 ....A 4442511 Virusshare.00096/Packed.Win32.Krap.ig-fa09b4352ecd95ae3c700cb9d9030c9570c19399c42db8effa204c18df550ccd 2013-09-10 01:43:16 ....A 1067004 Virusshare.00096/Packed.Win32.Krap.ig-fe45fe5fe08874a392810ae5c47a0e77d5704ae87b2f7fedb0f998dc9c44ac5a 2013-09-10 02:44:44 ....A 45056 Virusshare.00096/Packed.Win32.Krap.ig-ffc6511c27d45b54c9a099541b3a2c1c29b2f6cc9196dc2b85c3bf5d8f0ef1d1 2013-09-10 03:05:52 ....A 225280 Virusshare.00096/Packed.Win32.Krap.ih-040681ca82f4f1891cf893c27acff150e3d76672ed7129cbe5c29651dd18e68d 2013-09-10 01:28:44 ....A 188416 Virusshare.00096/Packed.Win32.Krap.ih-1109733a1ce71b621cef8310071f3031297df4f81da30e6ec26eb9273e9ab827 2013-09-10 03:00:48 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-151fe70aa0d72b31f325fa95a61dc3b43a4c325f265d1a035d990e399412be9f 2013-09-10 01:59:38 ....A 61421 Virusshare.00096/Packed.Win32.Krap.ih-1b05946c04e5410e6d3467c94202e575085dae74e3beca0af18a188992adfa11 2013-09-10 01:36:36 ....A 225792 Virusshare.00096/Packed.Win32.Krap.ih-1b7f1a7d827eb89d68638d53708bcf8e8322ca78c99a95b833b48973a0924343 2013-09-10 01:42:34 ....A 212480 Virusshare.00096/Packed.Win32.Krap.ih-1d7a9a4f1b83deac74ce8e5e326b863598b519b14ed42ceb758f7ec7cab10e0a 2013-09-10 01:43:06 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-1ffa673c4e94f5c8bbef56820f9fee8eba5ceaf69bbdc16ecec83fd29edfac07 2013-09-10 01:35:50 ....A 175104 Virusshare.00096/Packed.Win32.Krap.ih-20ac0e0b8be55e2965c0a97d507711d79d7f6710ae9a3a0e7ac1c20e6b691a89 2013-09-10 02:40:46 ....A 220160 Virusshare.00096/Packed.Win32.Krap.ih-224116f6a8e0b0eb14787b0dbeed53290554fff257f50e5ce6421f07c59e442f 2013-09-10 01:35:10 ....A 66048 Virusshare.00096/Packed.Win32.Krap.ih-23f307965050dd46331706fb4ce3fd8ad090c2ce57b267797a57227cdf9137f0 2013-09-10 03:10:00 ....A 175104 Virusshare.00096/Packed.Win32.Krap.ih-23f3ab908c123146abda70e7847d022b408d5c37d70de994eaea1f28c49f3412 2013-09-10 01:57:12 ....A 132608 Virusshare.00096/Packed.Win32.Krap.ih-26bbdd0ef87c64f0f6b4ed2b2e57bd07697a040a365ef0f397222373b1b3d5e5 2013-09-10 02:38:56 ....A 250880 Virusshare.00096/Packed.Win32.Krap.ih-270255cee59d75b5a45a5fdbe174bc0740b433fabcb2f451f8ce7764d2bf37fb 2013-09-10 02:07:42 ....A 178688 Virusshare.00096/Packed.Win32.Krap.ih-2a532750b546885c4f47401505c1157444f4644f0395136917cd4943c2ff0743 2013-09-10 01:32:02 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-2c1e486a06c320c92f52550d1fc9026077e8773c6f859709ca472d46fac923cc 2013-09-10 01:59:42 ....A 222208 Virusshare.00096/Packed.Win32.Krap.ih-2f310c2edc41633f83a5e111c24bb5a413a8c5e4c762d58f8f8595d22b738c23 2013-09-10 02:00:18 ....A 254464 Virusshare.00096/Packed.Win32.Krap.ih-3131f93aabf6542076f735d5a2b82706e87858cd5ffe564acbe88f953f70dcf6 2013-09-10 01:39:20 ....A 212480 Virusshare.00096/Packed.Win32.Krap.ih-31c87625631abf2ba2b718624da7f41625535807503c6be4c4c8ecd9e7964bfc 2013-09-10 02:10:16 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-325b368af05ef643c89e1e4cf67d24f9c0ab09754dd070f2658fdb87815c7c5b 2013-09-10 03:03:50 ....A 252928 Virusshare.00096/Packed.Win32.Krap.ih-3ad57fade97a04c807d7e9d254dc767b1776cf025bf9a79a913e358573ca3912 2013-09-10 01:41:48 ....A 175104 Virusshare.00096/Packed.Win32.Krap.ih-3e788b47d5a0bc1fb2c48bc08eb29d45ddd9c4f5e3314946f7f79c4e4bc4c79c 2013-09-10 01:51:16 ....A 196096 Virusshare.00096/Packed.Win32.Krap.ih-3fafa00a29b71d4b4431b50dc75f7584f006ab8618547d0ec0cf289e3ed3722c 2013-09-10 02:15:36 ....A 135680 Virusshare.00096/Packed.Win32.Krap.ih-4342786f7353699a8b3b203dba58c37ee7b077a8ba971da175b6d43c14c73af0 2013-09-10 02:46:50 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-437f96fb906fc3f6a8e2bcad7ac839955a0439affc55d00e374404311d94593b 2013-09-10 01:54:50 ....A 201728 Virusshare.00096/Packed.Win32.Krap.ih-44b51a0d0df40316330da7429b3321f0d341f632d103e809451c23c24e82944b 2013-09-10 02:18:50 ....A 253952 Virusshare.00096/Packed.Win32.Krap.ih-466750a90c12b0848a78a2027c0be150802373e1e63da7273e0b7c04dede5336 2013-09-10 03:04:56 ....A 245760 Virusshare.00096/Packed.Win32.Krap.ih-4862a35c405acf00ced4cfe5fddbc76840392f9b24265fe47e24f5b2dc3a1165 2013-09-10 02:05:22 ....A 132608 Virusshare.00096/Packed.Win32.Krap.ih-4e5909bc83b4c43492d8a9c4676b70393041d730bb9d74a306b2e3a65203dea8 2013-09-10 01:59:16 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-51c7041d2329ea0fcb202bd430f4b1a0118b0caf6ff69a46f6ab6cbe3c82aa44 2013-09-10 01:39:36 ....A 183296 Virusshare.00096/Packed.Win32.Krap.ih-5210ca566543941da7e949b79c8a9ae558ddf542759793686bc00cb41fc790eb 2013-09-10 03:04:36 ....A 68096 Virusshare.00096/Packed.Win32.Krap.ih-521a1141bc49e8cc4a12744cf66071ba9810b0101334fe6d55f4a1fee408a4a6 2013-09-10 02:55:28 ....A 176640 Virusshare.00096/Packed.Win32.Krap.ih-526baf681261d4940f7a867b3730e9b1629c43d74e745624d05acf6582901c40 2013-09-10 02:04:40 ....A 135680 Virusshare.00096/Packed.Win32.Krap.ih-53b3bfb6bafc6046924619be678bc6c958d6f89c9b5ed229400b2bb6b2bb4461 2013-09-10 02:36:08 ....A 192512 Virusshare.00096/Packed.Win32.Krap.ih-5498f64e6ce16f1e3c78431ef05070e05ec0bc2ee3467ea75f41d25716600acf 2013-09-10 02:32:04 ....A 207872 Virusshare.00096/Packed.Win32.Krap.ih-55deb7f53a62ab925f9a5e6f01b5d9a228289c4c61de97ca97fa586267601677 2013-09-10 02:09:58 ....A 191488 Virusshare.00096/Packed.Win32.Krap.ih-55f003d7f92869dd039284386e8273c8c42d5d8931db0b066f77d92b5a6e2ce6 2013-09-10 02:55:40 ....A 133120 Virusshare.00096/Packed.Win32.Krap.ih-5788f13a125a8e479d01e5a5f7f1081ac433d21902ef21f72ea0ff93a61784fc 2013-09-10 03:08:42 ....A 369664 Virusshare.00096/Packed.Win32.Krap.ih-580709149c17131a049d69140fdce216a08992f2a6c3947544e50bc3199ff9ec 2013-09-10 01:42:34 ....A 66560 Virusshare.00096/Packed.Win32.Krap.ih-5c349a4e067092fdfb3cbcc9c7673f963ea4aadd16ba6871827e31eb18686067 2013-09-10 02:02:40 ....A 137216 Virusshare.00096/Packed.Win32.Krap.ih-5fc34dd139c8be8f467dbf98cd7c40c20889ec196b0341b843349335e369542e 2013-09-10 02:12:08 ....A 212480 Virusshare.00096/Packed.Win32.Krap.ih-604cb469b5a6b2feaf06cdb9b59918f70fd021176a1ee89a8d71cbf0a7ebd6e5 2013-09-10 01:44:28 ....A 174592 Virusshare.00096/Packed.Win32.Krap.ih-62daf0f26ff44e4da27156467344ce700d4cbe7462308f5878c60594f79f1277 2013-09-10 02:39:12 ....A 175104 Virusshare.00096/Packed.Win32.Krap.ih-63a23b4ec4ddd85284940adac3079ab9403cb17dea24c10f69b4dac5cab1c48e 2013-09-10 02:54:20 ....A 70656 Virusshare.00096/Packed.Win32.Krap.ih-67312a588d53158fb76344d5a0d383e35001866817ebcdd29f9f0d36f4c5bfbc 2013-09-10 01:50:18 ....A 267776 Virusshare.00096/Packed.Win32.Krap.ih-6747fe3859163af1609ae138c9910df9929182e5b388be8a6c40cece35d8e751 2013-09-10 02:31:00 ....A 201728 Virusshare.00096/Packed.Win32.Krap.ih-680cb17ec9250285d0921adeb1fe87fe87bff053487e679f4b959249c736e22c 2013-09-10 03:05:08 ....A 175104 Virusshare.00096/Packed.Win32.Krap.ih-69e3148614f1c3f3d887d644babffb8c906b13bd27000e0e06f3db797a41064d 2013-09-10 01:48:32 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-69f0893b58068936236ee6509d89d3d87363a1c6f147e387b5e9e9c21082d730 2013-09-10 02:56:06 ....A 203776 Virusshare.00096/Packed.Win32.Krap.ih-6a7134dd459ed8ecf71311a42d6bcf91dccacdaed488ad8d2f0f57afd29d73ee 2013-09-10 02:55:36 ....A 297472 Virusshare.00096/Packed.Win32.Krap.ih-6d534a2a3b0d1564769d14eb7bc7911fa1f4593d1ffdf5585a51fa40ac071b4f 2013-09-10 03:11:40 ....A 126976 Virusshare.00096/Packed.Win32.Krap.ih-6d544b4b072f6dc1c2184df2baf057c978657f7830214407b5bc090fe53de0f9 2013-09-10 02:10:34 ....A 187904 Virusshare.00096/Packed.Win32.Krap.ih-6e7758c29d714732f9dcaf09ed1005a84753ed4fd87b59e2a38148461a097f6d 2013-09-10 02:42:36 ....A 203776 Virusshare.00096/Packed.Win32.Krap.ih-700fcf645169f6f60025a115afb6adf164fd32a67857c9e8efa58e960e5144f0 2013-09-10 01:33:16 ....A 141312 Virusshare.00096/Packed.Win32.Krap.ih-706d26782db5d0e8feeee57124d4cb78a42e5e1535a15f40890a270d90fe3d82 2013-09-10 03:04:40 ....A 142848 Virusshare.00096/Packed.Win32.Krap.ih-71a9244d26d7aa4dec0aa1bae4acaea67303b148163fdaaeede86d308c33b91a 2013-09-10 03:04:26 ....A 140288 Virusshare.00096/Packed.Win32.Krap.ih-72a4c5c108531b73fab27f2fb07401ef61aa7964c987f12f8afb55d99d8d60d7 2013-09-10 03:14:44 ....A 241664 Virusshare.00096/Packed.Win32.Krap.ih-73a8e14e200c2a35626a58f6cf992a065ee5af687f021a54c5fae953b530ee1e 2013-09-10 03:12:30 ....A 136704 Virusshare.00096/Packed.Win32.Krap.ih-7472854875e9360092e9d0c67b6b0d2a87fc62e912ff71ee3a6f41bb4f6f0d62 2013-09-10 03:14:40 ....A 181248 Virusshare.00096/Packed.Win32.Krap.ih-7719ed79be231cd174b56b0001f499ff5c2729ab4551d1b89e5507abbc877498 2013-09-10 03:04:58 ....A 136704 Virusshare.00096/Packed.Win32.Krap.ih-77fb87113c983aa73b781d7d14b145a7bb9d752908699a07fbb5335403cc36a5 2013-09-10 02:48:50 ....A 203776 Virusshare.00096/Packed.Win32.Krap.ih-7aaa6646ce6d8bed91ca4d9bb1f7e15f41d3f464266f289b44d715de3a0f1f31 2013-09-10 01:31:38 ....A 227840 Virusshare.00096/Packed.Win32.Krap.ih-7d7dab51b0ca4bb7726a42489f67d1548eb0a666d88c81eb12176304883c2bf4 2013-09-10 02:28:46 ....A 70656 Virusshare.00096/Packed.Win32.Krap.ih-7f387a293f221acc2b78f1ad95887898fe7af3e914c22f91ed76c4f38933cb3e 2013-09-10 01:31:26 ....A 207872 Virusshare.00096/Packed.Win32.Krap.ih-80b0a2bfa0d0d437b8ba8b6092fa3119df8e98892bf6a040cc91cc4a3fe48998 2013-09-10 02:33:08 ....A 176128 Virusshare.00096/Packed.Win32.Krap.ih-81d1012da4c96d4ffd9e1fbc528b8e48025e0ad22e348e66d15d7d40523210f3 2013-09-10 02:11:18 ....A 188928 Virusshare.00096/Packed.Win32.Krap.ih-82cd276d429b17a8d05620d1cfc44677ca335bc7c98863b635fb86bb21db88db 2013-09-10 01:41:26 ....A 212992 Virusshare.00096/Packed.Win32.Krap.ih-86f0736247308398a9f61212b5102e903f1fadbe04198ded5f032f867555114d 2013-09-10 02:55:36 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-888044105488b73546291b7fbf519123db8769b7e08e95601e2b456a3623a373 2013-09-10 01:45:22 ....A 178176 Virusshare.00096/Packed.Win32.Krap.ih-893dc36efa9a9263a0d1fd8393d84bbce12410bf1bcc0c9c8fd0ba74c876d756 2013-09-10 02:46:32 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-89b71ea0ef3fa1aebdd2174338d91a8b9f43710e65d6d7f294d0f6d9a64ca247 2013-09-10 01:47:26 ....A 188416 Virusshare.00096/Packed.Win32.Krap.ih-8e8529533b9d5ecfe2691d3a522a34be2b1c7dda7d18642677eed058d4842da4 2013-09-10 02:00:10 ....A 252928 Virusshare.00096/Packed.Win32.Krap.ih-90355710d16aa37f6ec49d8c48cf1cd6dcf4cc00324f648ee1fc72dede8caca2 2013-09-10 03:12:28 ....A 178688 Virusshare.00096/Packed.Win32.Krap.ih-91d020de82b4169182042c4f063722681a24a2a41c3ee0cb8166599c268a6f51 2013-09-10 02:58:02 ....A 222208 Virusshare.00096/Packed.Win32.Krap.ih-94bcaaaee9774426d93b087509f7a77b9eb512ee308b702fdd94bec4fdd02727 2013-09-10 01:34:20 ....A 212480 Virusshare.00096/Packed.Win32.Krap.ih-9684f7c253afe33cec4a09b363b83294af0a5da242cc37b4a913f3168a3b962d 2013-09-10 02:37:10 ....A 175104 Virusshare.00096/Packed.Win32.Krap.ih-96948cd65ce787f6f5d3be9993a95326a244d79c963fdd7ec043ad20ffaeae5d 2013-09-10 02:55:22 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-98339d0435af7e1ec5288ad2a727f7464f5f1c900664053c5cc6ef99186e1d72 2013-09-10 01:42:48 ....A 208384 Virusshare.00096/Packed.Win32.Krap.ih-9945b173488e9e5449d769872d9fe8a5461fd58b650094de25dc56bbf2dd5349 2013-09-10 01:48:44 ....A 214016 Virusshare.00096/Packed.Win32.Krap.ih-9f78c9be788acc9a0088b86a6f58667b47c58d83c4b9c62e0a0f69b3de21ad55 2013-09-10 01:57:14 ....A 214016 Virusshare.00096/Packed.Win32.Krap.ih-a43b7d34649477c298c32a437b88b54cd8b245be4c925059073181b8736764ab 2013-09-10 03:03:42 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-a666261050dd9e1bc5157880198cc188f34e89e9aca72652ca889aa5c1772199 2013-09-10 01:36:24 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-ad8bbf1932fefa97214a340b50bd386a9fa350d1aedc4f16732dd5a467402b7d 2013-09-10 02:07:42 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-b2b442d282bfd8f90db76cfdbe3aa6af992ece5ce0b91357bbdad088120f74c8 2013-09-10 02:13:50 ....A 178688 Virusshare.00096/Packed.Win32.Krap.ih-b3d6b30ef44b7f2657213959a0f84345825dc33ea2205b61748797e9aea674cd 2013-09-10 01:35:36 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-b77b7fc1577a6f64657e445a6c6e169af63046b0f6595fb41728e8320d4f8de9 2013-09-10 02:18:02 ....A 235520 Virusshare.00096/Packed.Win32.Krap.ih-b86fd24ae16f4c5a907f72270898c246010b4988f981ce6b573679c5334e7db9 2013-09-10 02:04:18 ....A 195584 Virusshare.00096/Packed.Win32.Krap.ih-ba4bc7b42bc9f74ed78e3df64464973485c68a6b5712287485a37d39fdb71398 2013-09-10 02:18:10 ....A 176128 Virusshare.00096/Packed.Win32.Krap.ih-bc7d28ad3d806b1afc314e7d60c5aee2bcc2a1199e9e44b2761dd1c20732bf38 2013-09-10 02:55:08 ....A 126464 Virusshare.00096/Packed.Win32.Krap.ih-bdcf2f825f734a12b649b38026cc8e723ce844c54665d1bbcdc3416767a1e561 2013-09-10 01:34:22 ....A 238080 Virusshare.00096/Packed.Win32.Krap.ih-c344d6e2108c9d9e089881ccee84aaa525f1d31ae92800c53e93b93dd73ab84b 2013-09-10 02:28:42 ....A 173056 Virusshare.00096/Packed.Win32.Krap.ih-c544871182168fdde9f124f99c89f5043fd3fe81031e277402ef305d97457e88 2013-09-10 01:40:10 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-c8f5b73df5883971b15d1f202e16364797b389a59afeeb5cb0f49aad4a37c45f 2013-09-10 01:32:38 ....A 212480 Virusshare.00096/Packed.Win32.Krap.ih-ca32c04b0734547e26df4b3a8a35855ea3cb09dc6fcc2260656b9dbdafa95229 2013-09-10 02:27:12 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-cc65b627b929e3a0cd8ff69f9f7a9a37c2a30ea0d09484577011775079c165aa 2013-09-10 02:52:34 ....A 183808 Virusshare.00096/Packed.Win32.Krap.ih-d2a0b1e8acd3a812c0e90cad4faa5e3ab4bad4b065c73bfcd7104c2af72584ff 2013-09-10 02:10:18 ....A 212992 Virusshare.00096/Packed.Win32.Krap.ih-d2ed7a5f0f1f9636504013a7a62005aa2bd37a7ac3978428e675dc23945791d8 2013-09-10 03:00:02 ....A 297472 Virusshare.00096/Packed.Win32.Krap.ih-d33cfe61fc93571718c622519484a1e94aafbfbc0e2686b6775b6627a9696c25 2013-09-10 01:54:54 ....A 403596 Virusshare.00096/Packed.Win32.Krap.ih-d504eee6598ec89075854c647ed9204c1b3bbcc4bf6404c6f7a8229e8ab213db 2013-09-10 01:41:56 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-d5d993013d816db963962474e51e7cbd009a2d012837edf0e6f8f7fa5cca599c 2013-09-10 02:49:54 ....A 338432 Virusshare.00096/Packed.Win32.Krap.ih-d5f8c8545736fc5e5da287c588b0246a367f4bd402f0af90903542c96315abd2 2013-09-10 01:32:20 ....A 198144 Virusshare.00096/Packed.Win32.Krap.ih-d7bb21bb5834f6ecf5a7eb5f63c1e00bbf43305a7ac7ec12681dabf9c6a31f10 2013-09-10 02:34:52 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-d8ecfcb71ee506706b6e753b4349e8e560fb943f51aab14c044368faab622121 2013-09-10 03:05:58 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-d9645e9b5cd7d17441fd35b6712fc623b85468262b93c8e2ecc5af099d1ed161 2013-09-10 02:54:00 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-d9e93dfca380260551bb930aba326979f481c35ff16ff4dc2749a66a129cc7ed 2013-09-10 03:00:48 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-d9f17fcc932f5a2d2abf42e32580b7a4caaee98242ec20c879463ebb011981ad 2013-09-10 02:32:30 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-da504f4bd18ed5b4a95bdba2eeb50d481f08cedbf3f575f82290946b953b2e41 2013-09-10 02:20:02 ....A 64512 Virusshare.00096/Packed.Win32.Krap.ih-dd232b5c02dcf63e37c302c673bd6501591b150377ec93eb39be23297ff2c0b9 2013-09-10 02:22:44 ....A 178176 Virusshare.00096/Packed.Win32.Krap.ih-dd25009aafc93e8bd86d66e98a8c24ecb9b43cb815ae635065050d6c5c1db21d 2013-09-10 02:22:06 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-dd6829e8683649e9beddbf24aedb166bde9a364ee95dafd350654b8455b2372f 2013-09-10 03:10:06 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-dd86468293c28b148c23443bfc9625c8a395bcb715a430ed25a2a874031a6984 2013-09-10 02:29:42 ....A 178176 Virusshare.00096/Packed.Win32.Krap.ih-dd980ca06966bdc2510a837f94be129753d78b6fb8329c69c8af395310ee5b09 2013-09-10 01:45:52 ....A 207872 Virusshare.00096/Packed.Win32.Krap.ih-df0b6b6fc984526abb774be1dddb2cd890df38ac9b881a48f890731ac7e17294 2013-09-10 03:05:28 ....A 191488 Virusshare.00096/Packed.Win32.Krap.ih-df9555ddbff1747166fc7ab8a04c0223e669b8d1bd1a04a3b5b6d67dde0974cf 2013-09-10 01:38:42 ....A 126976 Virusshare.00096/Packed.Win32.Krap.ih-dfe75c708beecc8824c737f0f438a546e8695f5a2f234bdb8fce2224780a1a6e 2013-09-10 02:55:16 ....A 297472 Virusshare.00096/Packed.Win32.Krap.ih-e07e6e187c76571653b6f10df3024103ab41d4df2363d4ef710d6a1096de8925 2013-09-10 03:13:26 ....A 309248 Virusshare.00096/Packed.Win32.Krap.ih-e1c497fd258ed88e1dc941962575c175a00f6c56a36fee5393d665c0396364ea 2013-09-10 02:02:50 ....A 100000 Virusshare.00096/Packed.Win32.Krap.ih-e1d2b20e98c712895bf679282256a420b10deeec52d8157e0695a2904641009e 2013-09-10 02:48:26 ....A 175104 Virusshare.00096/Packed.Win32.Krap.ih-e1ec76354b495430807d4fbec49ae2d827e12a590a2539cd0f6876f440f787e5 2013-09-10 01:47:36 ....A 207872 Virusshare.00096/Packed.Win32.Krap.ih-e3808fa5d304824437c96fc0789f27344575cb4e9b63fbfda67844fb3347b25a 2013-09-10 01:40:46 ....A 241664 Virusshare.00096/Packed.Win32.Krap.ih-e3dca6628dae2eb3a7eff9c1059543dc63931d2710b44063d9de5896bd3cf553 2013-09-10 01:44:12 ....A 241664 Virusshare.00096/Packed.Win32.Krap.ih-e585513fb7f191c202f7332ea5ee53d66f8470794ef91f7eb9e5265ef03f4a79 2013-09-10 02:20:10 ....A 175104 Virusshare.00096/Packed.Win32.Krap.ih-e6f7d2a203d34d6568604d8ab4bd304fc05828ba9450c3b4db94b4f759c5e8e8 2013-09-10 03:06:04 ....A 63488 Virusshare.00096/Packed.Win32.Krap.ih-e76b00b4c072d285a792ed996331b86d9f66251c669dbd78901b2105c24c75e1 2013-09-10 02:44:50 ....A 176640 Virusshare.00096/Packed.Win32.Krap.ih-e95bac8ea7ec7410eef67d077720b133ea7c010eeffbb398fd1c3f5734d200e4 2013-09-10 01:49:04 ....A 133632 Virusshare.00096/Packed.Win32.Krap.ih-eab44e18fc3c55e963c9b2ecfd5fcee66282122169b55d5864d6fae2fac763e7 2013-09-10 03:03:22 ....A 328192 Virusshare.00096/Packed.Win32.Krap.ih-eb2a31a47097d2cd63d62e2fe029321198a3e523b1fe5958b2d2f007591be942 2013-09-10 02:18:48 ....A 181248 Virusshare.00096/Packed.Win32.Krap.ih-eb303b0e1fe77838d71dd31dba8de5ab2fc5331191541dae02459f20321e9ddd 2013-09-10 02:25:20 ....A 217088 Virusshare.00096/Packed.Win32.Krap.ih-ec370a9c084c740864b592fb0150e8752f577baa6c39c93e9670c05a7f511db2 2013-09-10 02:43:24 ....A 134144 Virusshare.00096/Packed.Win32.Krap.ih-ecc819449696b796929132f60fc4c1e63496c09650e73913c08c51d041a1d4c7 2013-09-10 02:43:44 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-ed48f7661e09596e5d5850a5d3bf4a3a4c5628971293deb7cfcfc83ff380ce18 2013-09-10 02:38:12 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-ee7e319c4c8329fe3b0aaa957348d96dd695687be4e8d637f27e6698a2f195f9 2013-09-10 03:08:06 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-ef396392b2133e19f0b32c144d26fb9bbed53f9d2b8601ab127d892245f47901 2013-09-10 02:57:18 ....A 226304 Virusshare.00096/Packed.Win32.Krap.ih-ef5546421d2079d00b897d7b38a3a9373499a2059ce3330cf8f667b3deb6b884 2013-09-10 02:43:30 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-ef75a0ec98aaeef53ac2782902940957dab5b5a670f98ff4a667ff1a4b62ec88 2013-09-10 02:34:36 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-f55de5a910989147efd4c0263ca9eb915b91854411c27ca2bb0e9e0f80704872 2013-09-10 02:36:20 ....A 248320 Virusshare.00096/Packed.Win32.Krap.ih-f71ef1cbf1e5eacbb06972d38e9f48dd224f2847a3a998b13fa7453b9f1044cf 2013-09-10 01:43:10 ....A 222208 Virusshare.00096/Packed.Win32.Krap.ih-f7255b7731ef8fa9f4a851bc060dd3707a0b686bbdfc7035cf80ab88685e46ef 2013-09-10 02:37:26 ....A 183296 Virusshare.00096/Packed.Win32.Krap.ih-f72d4d7a110d3e8980d5d258e1b12abaf7c7483725f0a3e8f339900488e6ff76 2013-09-10 01:37:44 ....A 133120 Virusshare.00096/Packed.Win32.Krap.ih-f795284b6973cc2f7056f27958e0b3b66df850114fd767e3e1039b9b7e4d17b2 2013-09-10 02:32:16 ....A 223232 Virusshare.00096/Packed.Win32.Krap.ih-f8a0b94c6e6b139255ae4b3bfd626922def54b1dcf4da555af30a0bfed3e4db4 2013-09-10 02:40:58 ....A 134656 Virusshare.00096/Packed.Win32.Krap.ih-f8cafd7b1ff4a7e5d425631902b6706e50fa28546e8820df196c142feef5ecd4 2013-09-10 01:38:32 ....A 143360 Virusshare.00096/Packed.Win32.Krap.ih-f8db129166f9ada1691886e9023f3b8e221b9ee06d4c8100f65c020ec1711c9d 2013-09-10 02:20:50 ....A 217088 Virusshare.00096/Packed.Win32.Krap.ih-f8fea60183b2d4a114dae252b35b755a842cd81e88dcf48be0590f2f78f08f5e 2013-09-10 02:49:06 ....A 183808 Virusshare.00096/Packed.Win32.Krap.ih-f9a075abbf76ea3e3c76efd21cf14ce5df9726261ea478e337dc76a84626ed3f 2013-09-10 01:46:40 ....A 219648 Virusshare.00096/Packed.Win32.Krap.ih-fa1a1db6a89c3cc8fb16b72c260c39d2cf4db20a739feddeeecf40f44609b6ff 2013-09-10 02:50:02 ....A 226816 Virusshare.00096/Packed.Win32.Krap.ih-fae0d6b1eae0f592592fa460e717fbe077fca3757e873cdd7dcecadf2c4eeca8 2013-09-10 02:42:12 ....A 250880 Virusshare.00096/Packed.Win32.Krap.ih-fb67ff951b1f1388ae5e2ed477376c79aecdc9acdde786023d4664b9bcbd18f0 2013-09-10 01:50:28 ....A 73728 Virusshare.00096/Packed.Win32.Krap.ih-fbbc141c76c112636c38fc117a0a0f02337b15f673bcb79afd7ef661ba549416 2013-09-10 03:12:48 ....A 245760 Virusshare.00096/Packed.Win32.Krap.ih-fc21a1dbbc65ec7bf9021f7f8e2a61653db439f0054aaef933538e5c1d820c6c 2013-09-10 02:49:04 ....A 173056 Virusshare.00096/Packed.Win32.Krap.ih-fc4df595551b06d8c5f8fcb5ef9533b9ddf9461f2245ec0e25c97007fdf3e768 2013-09-10 02:19:00 ....A 129024 Virusshare.00096/Packed.Win32.Krap.ih-fc606109400a98733af284657ae0bc240fd0dc29cfcbe3d8694d1959ad9918fb 2013-09-10 01:40:32 ....A 208384 Virusshare.00096/Packed.Win32.Krap.ih-fc749debe22c484c649b6acd0350f9ea840f7ac72bdea2bf247dced05fed8d2b 2013-09-10 01:30:22 ....A 215040 Virusshare.00096/Packed.Win32.Krap.ih-fcc7fe41ed9a3fa7db4530f85d4ef28424ddd2005d3dc0d6d5419b0f329b2788 2013-09-10 01:39:48 ....A 135680 Virusshare.00096/Packed.Win32.Krap.ih-fcd250b620167ee42f8f3999e33e5bae6b83192698f3494adcdf80a4bd72bd78 2013-09-10 03:11:38 ....A 369664 Virusshare.00096/Packed.Win32.Krap.ih-fd1024f716df127dd6164a83a1e9d97e1779fdec6a4049090f21e7db5bbbc8ca 2013-09-10 03:06:36 ....A 135680 Virusshare.00096/Packed.Win32.Krap.ih-fd1bfcaef53ef6bca7432487e023f627632798e2341e73cc2392bb85fb608d0f 2013-09-10 02:10:22 ....A 216576 Virusshare.00096/Packed.Win32.Krap.ih-fd69abb12ce18ed18d6d2f148e34ec542634bf101f502b2da09942173b563aba 2013-09-10 01:40:14 ....A 199680 Virusshare.00096/Packed.Win32.Krap.ih-fd7fb0555d33af11801df0f9cc9f1c5ad1cc529b0ea3d9912bbb98aeaff64aef 2013-09-10 01:30:46 ....A 175104 Virusshare.00096/Packed.Win32.Krap.ih-fde7c66fa584229b1b4cabf5a6dc81d1466aa87be2baa55c27c169929411e69c 2013-09-10 01:32:56 ....A 184832 Virusshare.00096/Packed.Win32.Krap.ih-fdf1122cf3d7dca44fec8536f427cfb04b0e3f43dbdeeaaa04f51c2947f6873f 2013-09-10 02:40:36 ....A 248832 Virusshare.00096/Packed.Win32.Krap.ih-fe269d3d814a4fde1cc362f9322ffc1b4ca8b19309ea1a81bdac4f342d902301 2013-09-10 02:29:00 ....A 219648 Virusshare.00096/Packed.Win32.Krap.ih-fe3aa7e20b929d4de519729dbd337d22c8fec0ed433b1a213c9d987684f0051f 2013-09-10 02:31:30 ....A 236544 Virusshare.00096/Packed.Win32.Krap.ih-fe5911bd6db7ffe3842f92407f28f0cd45b3cbbbafbabf01843984c0a51410f5 2013-09-10 02:02:04 ....A 173056 Virusshare.00096/Packed.Win32.Krap.ih-fe954d2920b531905abf914973040fc4fad0014f05a6a1439de871001476de7a 2013-09-10 01:54:52 ....A 173056 Virusshare.00096/Packed.Win32.Krap.ih-fe972e97f3784293d4ecb93ddb10a08f06b33efa619cef40b2823a5703210d74 2013-09-10 03:08:20 ....A 143360 Virusshare.00096/Packed.Win32.Krap.ih-fea17579200ca5425843469992f1ca606c5e5bb4b4c42de72d40dfd0611e6b81 2013-09-10 02:29:32 ....A 376832 Virusshare.00096/Packed.Win32.Krap.ih-ff1ee1f6d683d5a75b6fbc92b7b4e4efb60c82f7ca34e655c9e8c4c7909e851e 2013-09-10 03:12:50 ....A 214016 Virusshare.00096/Packed.Win32.Krap.ih-ff3a7594dbfddfd41b7f6f26b9d71130e42702909a67b66279164ffed18efb31 2013-09-10 03:05:46 ....A 184832 Virusshare.00096/Packed.Win32.Krap.ih-ff7f39188022002d8f943dba4817a01c1029cf0316449fe20dae9e61c1a27430 2013-09-10 01:44:10 ....A 267776 Virusshare.00096/Packed.Win32.Krap.ih-ffe4cf74638e2f3052370c1530d63d74057d6ef013b611d18cba1d078b2d1d63 2013-09-10 02:55:06 ....A 380928 Virusshare.00096/Packed.Win32.Krap.ih-fff1ffa47cfd090adaf40868cf96acd897c1126333130540f4d9c8bfed4275ad 2013-09-10 02:43:54 ....A 40176 Virusshare.00096/Packed.Win32.Krap.ii-0b80ff7ae9f48ffd59158d328578038ccfd08094ed3a55596c0bf6a202619161 2013-09-10 01:54:30 ....A 39398 Virusshare.00096/Packed.Win32.Krap.ii-32e1b88c2e68913f8d881c6d47031559232e53d70c8ac3647d831ae47574c574 2013-09-10 02:48:18 ....A 38922 Virusshare.00096/Packed.Win32.Krap.ii-5b0242c8baaef494bcb9dc2353df537b6bd2940233f666bbf843704a529115ee 2013-09-10 03:07:40 ....A 40176 Virusshare.00096/Packed.Win32.Krap.ii-5f0f048f68ea3be35a3fc10cf90524afcd34ebc26953dda908bdcefb3a426bbb 2013-09-10 01:31:22 ....A 38935 Virusshare.00096/Packed.Win32.Krap.ii-60bfa41c6ce5d4e56435f78b7a48941e61bda0ec82ed27fd07c10bb42d73802b 2013-09-10 03:02:56 ....A 38922 Virusshare.00096/Packed.Win32.Krap.ii-63731a1f1ab1fcf67168ce50e38dc2995e2855a3d9558a9a65069b4e36f6710d 2013-09-10 01:45:34 ....A 40176 Virusshare.00096/Packed.Win32.Krap.ii-6e0c06698278bc62cfad1b199828dc11eabd591ebe970ca01ced25290776f016 2013-09-10 01:59:32 ....A 38922 Virusshare.00096/Packed.Win32.Krap.ii-9bab9f50d5635fb69fa66dfa501e07e3088069564d43561058f755e6847caa6c 2013-09-10 03:10:30 ....A 40176 Virusshare.00096/Packed.Win32.Krap.ii-f0850db3c276c3a2f9394e3bbe0e631da2fca68c4530cd9b293b16cb43efa0b5 2013-09-10 02:04:02 ....A 111616 Virusshare.00096/Packed.Win32.Krap.il-1c7c174a5211334677f776fd4d7bd681bb9e17579a46dfea489696e1b0e2cdee 2013-09-10 01:40:40 ....A 2724352 Virusshare.00096/Packed.Win32.Krap.il-1d18584a028e9e30a7b6548d717d2c4d42adfd1bafc53f297eb61da4ee59eda0 2013-09-10 02:51:52 ....A 55296 Virusshare.00096/Packed.Win32.Krap.il-21301f29465096c55bf3feec34bb643d6dc865e2c26dbc2775bdfe195c5cec16 2013-09-10 03:00:10 ....A 58888 Virusshare.00096/Packed.Win32.Krap.il-28af30de2477e26f0b03174b5fca2f179517be7f10ee9bc272991e4b2c559a01 2013-09-10 01:40:54 ....A 99840 Virusshare.00096/Packed.Win32.Krap.il-28c6d397a8fce187e1a1f3940e3cd24352fd6171093ef31891df0eef565ec9cd 2013-09-10 01:36:24 ....A 141824 Virusshare.00096/Packed.Win32.Krap.il-2a9066dd9964cf6e3b235d4955945e56ac21a05ee319f8e3ba49c47674db3e60 2013-09-10 01:55:00 ....A 119296 Virusshare.00096/Packed.Win32.Krap.il-313a3b5f619984395fe1ea0cd2eb7b1d3de1f467140849e45570d816b736e2bb 2013-09-10 02:49:04 ....A 185856 Virusshare.00096/Packed.Win32.Krap.il-3656ae063f276fbdb6af005978b7facbebdcad6e478a4f06ab204ccef714c607 2013-09-10 03:08:44 ....A 90624 Virusshare.00096/Packed.Win32.Krap.il-3f3ef5ef6c5038e958fb2a171d7cbfda6fe1bf942f09d31f37d736adc6a519cc 2013-09-10 02:22:26 ....A 2840067 Virusshare.00096/Packed.Win32.Krap.il-3fbcf766defc788b8d0acde3d6a84adc5453ff22dfd45d2c6b7b42044f1dfdb2 2013-09-10 02:59:24 ....A 2785280 Virusshare.00096/Packed.Win32.Krap.il-42baa187c9b467d81d9e0c946b05deeacae11562f6c39106d4bb5daa5540f67a 2013-09-10 02:28:50 ....A 61952 Virusshare.00096/Packed.Win32.Krap.il-437ae1374c8eb62cd5ef70e3aad6eadd1f4967822d8de7deef31f958410df9a8 2013-09-10 03:08:22 ....A 55296 Virusshare.00096/Packed.Win32.Krap.il-4acb5e8ce53a44bfbc8466e62367d9bb28e9449be44ecb8345bf1caae6d7b4b4 2013-09-10 02:44:36 ....A 59392 Virusshare.00096/Packed.Win32.Krap.il-4d25329f2f397b168fa8cfec6adadd7ceb16b9aefb6abde1fd7c9d0f7e50a270 2013-09-10 02:58:48 ....A 8192 Virusshare.00096/Packed.Win32.Krap.il-4ebcb0718c059ba092e8f5b737357c12718dc54379da660d8cbd2f97b039f460 2013-09-10 02:18:46 ....A 3744160 Virusshare.00096/Packed.Win32.Krap.il-530482619d81706d8c2b69cb01171c78e90cdb5a2319a2952b03ae034a53ee45 2013-09-10 02:15:54 ....A 110592 Virusshare.00096/Packed.Win32.Krap.il-5353a240d70a67e78d759ae335eb927ae1c3cefc0ce3ed4e8aa2df9ab6c5cb67 2013-09-10 02:59:50 ....A 167936 Virusshare.00096/Packed.Win32.Krap.il-593279d3ac598ec6c18af516d8055122286a354ab442080cba8e0b3aff55ff57 2013-09-10 01:46:54 ....A 110592 Virusshare.00096/Packed.Win32.Krap.il-5a751d98e2f58c4ec9e07f8cc6731a770e199cd6ef5830ee88e1158a40011e77 2013-09-10 01:43:34 ....A 132096 Virusshare.00096/Packed.Win32.Krap.il-5ec3d25b63754c732fb20d7bef65374f02d22c6cb6039118e80d593ceb72410c 2013-09-10 02:24:44 ....A 114688 Virusshare.00096/Packed.Win32.Krap.il-5f29bf779cb02a42c307e52c900a36c52f158fa753781b7a36ecee4a84499638 2013-09-10 01:35:24 ....A 169472 Virusshare.00096/Packed.Win32.Krap.il-619b3c1685a79dd8e1bfff848ad9d000741046c449070dc4ff35d22f3ed79139 2013-09-10 02:13:04 ....A 165376 Virusshare.00096/Packed.Win32.Krap.il-6c79c044422951918ad93ec1e2354fb180e5082b4684a377f89010df6b0ca048 2013-09-10 03:00:02 ....A 48640 Virusshare.00096/Packed.Win32.Krap.il-702de91f0f48efc6b860301b7de8bc6f6ce8c13f936bda56498ea16fb1dc1c7e 2013-09-10 03:05:32 ....A 117760 Virusshare.00096/Packed.Win32.Krap.il-7730f9f6fd47e6c1674b9ff99a4c7b0920c7fa22d354fb98487ca524e85ffb99 2013-09-10 01:30:14 ....A 61440 Virusshare.00096/Packed.Win32.Krap.il-80b2c37b4f4020d44e38a6a8b5a3288438fef19dfa4268de7eaf265f44e2fe55 2013-09-10 02:38:06 ....A 49664 Virusshare.00096/Packed.Win32.Krap.il-8168df3decad73faf11e3dab2e2c83ec9e671a608d51e6a2524ab94ac68ddc9a 2013-09-10 01:46:20 ....A 125952 Virusshare.00096/Packed.Win32.Krap.il-81e11764fd856ea55522bc5c017f0b7255d51cc9638ab7b8ff43c04e000bf81a 2013-09-10 02:01:54 ....A 6672 Virusshare.00096/Packed.Win32.Krap.il-869397ee62bbe6d92011e9deff6924c45511f614a9388ffbe6cdb93d4a2d455e 2013-09-10 02:07:12 ....A 177152 Virusshare.00096/Packed.Win32.Krap.il-86e5a353df919f96797a94f53f1e0244f12d43b7902d03113661b363f0c16068 2013-09-10 01:42:00 ....A 50688 Virusshare.00096/Packed.Win32.Krap.il-8c935b7780ea27a6834fe2bc49ff5b8e57b81c593bf3550252687e07070398f1 2013-09-10 01:56:00 ....A 124416 Virusshare.00096/Packed.Win32.Krap.il-8d688ac6f68051a0ea3d81b23415a012f37471334c59d0177c5dc250b88cd497 2013-09-10 01:38:30 ....A 128512 Virusshare.00096/Packed.Win32.Krap.il-9246d589b1cc6487888d80a747a0d6118b07dfc62590af7401f85784ff3053dd 2013-09-10 02:35:10 ....A 168448 Virusshare.00096/Packed.Win32.Krap.il-930ac6e2b679c504f88c10c3f4fb66bef005b896853840dad91b97e97a3261d1 2013-09-10 03:08:52 ....A 1434723 Virusshare.00096/Packed.Win32.Krap.il-94418a11e3960ad37d2b5ab97873937628ab764c75ecd38ffe6c72f245607e03 2013-09-10 02:23:40 ....A 116079 Virusshare.00096/Packed.Win32.Krap.il-959834e1257f4bef6ceec65279c26105f6980038a8f4621fad494fab95724310 2013-09-10 03:08:14 ....A 110080 Virusshare.00096/Packed.Win32.Krap.il-97b1341beb4fde36ff6041cce496d0f8cb7af63a0825420a68bfd18cb6aa7341 2013-09-10 01:42:42 ....A 58880 Virusshare.00096/Packed.Win32.Krap.il-d691e720fa58c4ca7a5f2cdc9dae6754f394a16fd9c705a164962dd84268c71e 2013-09-10 02:51:52 ....A 126976 Virusshare.00096/Packed.Win32.Krap.il-d6c43cf18c71b30b9b31db9b72dad1ad6ae9eccfa225ac886851f7043bc17c73 2013-09-10 02:53:00 ....A 97280 Virusshare.00096/Packed.Win32.Krap.il-dcfc50f186cedb1f0a0dae191bbc29e2893e9d1a7438c58b23beccdefcc2280b 2013-09-10 02:03:30 ....A 107520 Virusshare.00096/Packed.Win32.Krap.il-dff0a2f9a44070e3b30713ff612c7137ca1a6e39b2edc95c9afdb3bb05a6a8f4 2013-09-10 02:29:04 ....A 99840 Virusshare.00096/Packed.Win32.Krap.il-e20c9f5009f82dc4fd21cec2d4293009e5f32c0352a4f86a6945c8bcca403971 2013-09-10 02:12:24 ....A 59392 Virusshare.00096/Packed.Win32.Krap.il-e4eb5c1dc07701731abc36a27becd7e5b601dbc226c8f1b95fc88b53611d8733 2013-09-10 02:25:38 ....A 102400 Virusshare.00096/Packed.Win32.Krap.il-e5d59b883e84f74449bf5becaff938e47d173182d985f596e62b519bdf0817f8 2013-09-10 02:55:24 ....A 108544 Virusshare.00096/Packed.Win32.Krap.il-e8395aefff7f6112df4ca92b5cd16004477de7bac821bb1045bbc81272597ff5 2013-09-10 01:29:54 ....A 50176 Virusshare.00096/Packed.Win32.Krap.il-ed8cdd42633463971adb7294f7626281f9bf879db0157b972b1eeb8bdbf4be63 2013-09-10 03:14:24 ....A 2780675 Virusshare.00096/Packed.Win32.Krap.il-ef73e8c271d168ab808b2d2353fbd37e4411febed006e7e5b15965d40267c8dc 2013-09-10 02:38:20 ....A 54718 Virusshare.00096/Packed.Win32.Krap.il-f3a62204031344d45e2fede608622f1adc59471facba929af164b9a9d7ea9bb1 2013-09-10 02:30:14 ....A 82944 Virusshare.00096/Packed.Win32.Krap.il-f4acfaf70570582334d8bb2ba6734e1bd3eacecae02907dfd59efb31ea41f181 2013-09-10 01:51:36 ....A 2817027 Virusshare.00096/Packed.Win32.Krap.il-f8b475fabf2cf1cadf8f7da6ef6a6fbc947a2e2923cabacb931a2f5278c0b965 2013-09-10 02:27:02 ....A 128512 Virusshare.00096/Packed.Win32.Krap.il-f91b2ca8ec24d009cc7a2e0c1dc036ad8b4e6bceb84a34146608402a33506ea2 2013-09-10 02:31:10 ....A 142336 Virusshare.00096/Packed.Win32.Krap.il-fbbfc9e875b676e284c9fb8e32a7e96e72f7e7e51bf501bf38ad8ce060ba7773 2013-09-10 02:02:22 ....A 101376 Virusshare.00096/Packed.Win32.Krap.il-fdd2664517992f6fb41cd7f9699193a6275fe69b5a02c770419eaf5110b33dee 2013-09-10 02:48:32 ....A 546974 Virusshare.00096/Packed.Win32.Krap.im-228187fa83d4a6f2b0e59029ea24b1735410eb5540297b3f067b12be1ddcb8fa 2013-09-10 02:26:16 ....A 940042 Virusshare.00096/Packed.Win32.Krap.im-2f49a05d5aa76e24ddd2b3cce7f1f8857660eaca73ec2d3506680fb974b0abfb 2013-09-10 02:18:48 ....A 421888 Virusshare.00096/Packed.Win32.Krap.im-4445f1ca5d8975108314ca9ca5d8fb2bc8da289bba94d1710f6dbfc3d9bf4223 2013-09-10 02:01:06 ....A 417025 Virusshare.00096/Packed.Win32.Krap.im-5f92704024c1a5cafcc632238d00048096e6bd84242e12b9f03001d6a816b27c 2013-09-10 03:09:18 ....A 434688 Virusshare.00096/Packed.Win32.Krap.im-6b78116bf88ca8a8fd7644ee155dc3b7cd3a18442819ec5e7110381dff8a1c31 2013-09-10 03:14:08 ....A 1034823 Virusshare.00096/Packed.Win32.Krap.im-6e22270723d97ae7bf9c5623dd74d3cd997251a518629fba5f2abbdcd06085bf 2013-09-10 02:28:56 ....A 1632386 Virusshare.00096/Packed.Win32.Krap.im-768f8f1c7fa213275f1e6f97dbb7ea9b31cf3a25afd6be17e3e23b23214c4fd6 2013-09-10 02:31:16 ....A 557987 Virusshare.00096/Packed.Win32.Krap.im-77356f6c9f456b05f08a3fa5622dd32d43e48291966f938b6febe026ec86a0f4 2013-09-10 01:33:16 ....A 460842 Virusshare.00096/Packed.Win32.Krap.im-8761e81a91174505a17ea1bbfe4d3e3cbfba7e5de145ebddc286467e9ad7730c 2013-09-10 02:07:14 ....A 898431 Virusshare.00096/Packed.Win32.Krap.im-91dab18cfc6a55553c73d2811b66964223b2be76d8c2cdeb20ea808b563a8f24 2013-09-10 02:33:30 ....A 964794 Virusshare.00096/Packed.Win32.Krap.im-a63947a0a62aa74f2177af4c3ee35296674ad78047ea35ae0199d2bc4e7114ed 2013-09-10 02:51:44 ....A 586808 Virusshare.00096/Packed.Win32.Krap.im-a6908245c5bbebb1d9eacbd25141bd5f021779e47dc1e0bae730bf332f7e5c82 2013-09-10 03:01:14 ....A 807402 Virusshare.00096/Packed.Win32.Krap.im-ac00bf251a5cea989037e2d15eec816a0b6d4df8bead949b030011af8cedcc86 2013-09-10 02:33:30 ....A 560510 Virusshare.00096/Packed.Win32.Krap.im-d15f2d409a4e878e0cbfbddd923102bb56c70c623e8bc9a949cb955588f3e1d8 2013-09-10 01:33:34 ....A 1646080 Virusshare.00096/Packed.Win32.Krap.im-d1d86be4077a7de6c1ca4000c86572d651fc53a92191c97df6f9a75fe5483fa8 2013-09-10 01:42:14 ....A 534143 Virusshare.00096/Packed.Win32.Krap.im-d1f8d030c247f7bd9a9351efd9a67dd3e19212ecef6d55590d3303a6469ce174 2013-09-10 03:09:08 ....A 383893 Virusshare.00096/Packed.Win32.Krap.im-e15d851517c2b62745e194f376dd90bc73da4ea3e397acc9502932bc411e18cf 2013-09-10 01:44:48 ....A 638993 Virusshare.00096/Packed.Win32.Krap.im-e2a66a3e90116a6208da68161b47452c5b266a0217e17cc17c892a1718dc5b83 2013-09-10 01:56:32 ....A 25273 Virusshare.00096/Packed.Win32.Krap.im-e7e13195968d5d88bcd2de687567015ac64e2de6011a5eb196eb5c8ff11f1b3c 2013-09-10 03:10:42 ....A 378964 Virusshare.00096/Packed.Win32.Krap.im-e833ab18d9fce81ea2b4ba7812cc168f313497fb0c50190959c0c304d15df55c 2013-09-10 03:00:42 ....A 1187570 Virusshare.00096/Packed.Win32.Krap.im-f5ed413d0b1efb382e318dfe0998d58ca8eb7e2478d537f6fd75d9d6f288c8af 2013-09-10 02:13:20 ....A 3450381 Virusshare.00096/Packed.Win32.Krap.im-f74e046ad47673eab815b6c649591a24a646903246f5cb32a8b3884401156201 2013-09-10 02:02:00 ....A 407060 Virusshare.00096/Packed.Win32.Krap.im-f78d9e811ab0f1e62d8a2f415df8e5aebdef34dab894cc508066b078fd6c24d0 2013-09-10 02:04:00 ....A 290816 Virusshare.00096/Packed.Win32.Krap.in-d6ca5213cd0ab5497c699343d3050f4fbc0e361a74e079cc6a9ad719010b734d 2013-09-10 02:48:04 ....A 290816 Virusshare.00096/Packed.Win32.Krap.in-eb7a0d9dc18a92fac0bb75c10ae6cc73b641cea605c3abef0a3a85e67f654aa5 2013-09-10 02:25:10 ....A 93696 Virusshare.00096/Packed.Win32.Krap.io-20cbcae3ebd8132300c632328ce55db340e08f0db3ae78cf9a18622c91e816d2 2013-09-10 02:57:16 ....A 93184 Virusshare.00096/Packed.Win32.Krap.io-35814969106c517a7aa5562872471eed90b99c1cb86ce0d743af0a18701cb900 2013-09-10 02:01:50 ....A 161280 Virusshare.00096/Packed.Win32.Krap.io-358d559a6daf43779a4520ec9773eb1ad7a502069e6d21451a9b773cbb1cb5cc 2013-09-10 02:09:10 ....A 72192 Virusshare.00096/Packed.Win32.Krap.io-5849a0736f586ae1df1e2e4a34ca94168eb3db74b6f268f2a22cd0b0e1d1feba 2013-09-10 01:33:06 ....A 81920 Virusshare.00096/Packed.Win32.Krap.io-728fbb556810f1919937f9c4471a9ab7385269ad5aab434bcffc7cc271889404 2013-09-10 01:30:16 ....A 182784 Virusshare.00096/Packed.Win32.Krap.io-7b1564aa03960aebabebb3b6b2709906e3df9f2dfaea8fae69340fcbb5798d79 2013-09-10 02:19:02 ....A 118784 Virusshare.00096/Packed.Win32.Krap.io-7f10caed9610839feef770eaf37a6a6d8f83662bc473d48f591e6d33b288f978 2013-09-10 02:19:08 ....A 90112 Virusshare.00096/Packed.Win32.Krap.io-850edd055918bd29359761db361a85e1f1b7e9322088ad3a4d5d1fc82e76ad68 2013-09-10 01:39:40 ....A 120320 Virusshare.00096/Packed.Win32.Krap.io-863a50441fbc18164139f6c9b145ebe42e1217d79057c8bd73ed0c5cd3ffff48 2013-09-10 01:36:30 ....A 121344 Virusshare.00096/Packed.Win32.Krap.io-d85869003fc73e07e77ecd7728eba7ef70d27730085aa0aa6dcdbcd2995f11ce 2013-09-10 03:04:36 ....A 161280 Virusshare.00096/Packed.Win32.Krap.io-da18a53c38d3a4fb1a8614b7e5b85bfdc61a9489d310dfe17a639866cb6204cb 2013-09-10 03:09:52 ....A 82944 Virusshare.00096/Packed.Win32.Krap.io-e510c364e2898f13070177783aafd84b7aad2a94eabfdc3d7cd10552d9101bfd 2013-09-10 03:10:52 ....A 161280 Virusshare.00096/Packed.Win32.Krap.io-e66677e4e47a912705e57bc42bcce7f4e84e97f9375ec2b13f7bc2cac0fd928b 2013-09-10 01:42:36 ....A 117248 Virusshare.00096/Packed.Win32.Krap.io-faf600a411ffd54b6893547a7e61cc505d8b927af8f360e5f1cf7c7c40bd6d6f 2013-09-10 02:17:34 ....A 893440 Virusshare.00096/Packed.Win32.Krap.is-83115671a4ec05ec89d15b00c706f2729964caba5bdaf5a88f748f8606225659 2013-09-10 03:11:14 ....A 42140 Virusshare.00096/Packed.Win32.Krap.is-b8bd4aab2348f7bbedf2b06d05926c1c41fb5dcf27352ff570820cc0cb3a313b 2013-09-10 01:59:38 ....A 479232 Virusshare.00096/Packed.Win32.Krap.is-b8d58b8ca1fcc1e617566f54021bc06f4ab574a8e69d69038fd5062545157cb6 2013-09-10 03:14:34 ....A 232764 Virusshare.00096/Packed.Win32.Krap.is-d823c6aee814c6f32ffa6f81f4e793247f02d1d55704304f14ff088116798900 2013-09-10 02:51:24 ....A 358482 Virusshare.00096/Packed.Win32.Krap.is-fb7b868af8f3e52e5f9ca0c31c4897042ccf8aca749efb5ee5a6a7492d228c20 2013-09-10 02:50:38 ....A 19968 Virusshare.00096/Packed.Win32.Krap.iu-06f3b0a1c5678cb5b1662a84c7097c609b2ae310c4b64b7ff9010b73f27788d0 2013-09-10 02:31:34 ....A 122130 Virusshare.00096/Packed.Win32.Krap.iu-1467894f221aabfa842c1be1d23e02104beebb7ee7c8015c12951ccdbdac2d31 2013-09-10 01:35:04 ....A 44544 Virusshare.00096/Packed.Win32.Krap.iu-206ef911079af95cc0b0b82d86bfdc389ee835ce60bd545fd7adf36d711065b8 2013-09-10 02:27:52 ....A 30208 Virusshare.00096/Packed.Win32.Krap.iu-20a8df83142a2a38d6de19670eaf07a880d7aae90a2abaf0e9c6d740f74633be 2013-09-10 02:20:14 ....A 53752 Virusshare.00096/Packed.Win32.Krap.iu-2413dd99b044e1e6a8e1ff0efaae467cc88b74d10c372c7117604833f73266cb 2013-09-10 02:55:52 ....A 305680 Virusshare.00096/Packed.Win32.Krap.iu-257dce817b816c1b9b6aa3845428311bf244426a2de3be8a294d7280ee9d78f9 2013-09-10 02:11:40 ....A 25600 Virusshare.00096/Packed.Win32.Krap.iu-2f0369191160d4912d49771c1e9e88f4e60aeb0a698166b8eec75e128a617729 2013-09-10 01:45:44 ....A 44032 Virusshare.00096/Packed.Win32.Krap.iu-31f2a53892587ab8bdc2763497100a81ef46aafc3b17198a9ab7407d5483c859 2013-09-10 02:01:34 ....A 17408 Virusshare.00096/Packed.Win32.Krap.iu-3b4c392f66297fa4c7b00d11e32dbed544704334f6b323225a898a3f399ba5b7 2013-09-10 02:02:44 ....A 111616 Virusshare.00096/Packed.Win32.Krap.iu-3e10fafda11c8dba6159c709e0da62a736344f8e6580c563503836201145c385 2013-09-10 01:53:06 ....A 117304 Virusshare.00096/Packed.Win32.Krap.iu-3f9ae062d75117c672881a7f279665ccaccacc5027fe0abc0ced8c7b95b43433 2013-09-10 01:37:46 ....A 259112 Virusshare.00096/Packed.Win32.Krap.iu-40870c68ad886e7547c5977a9f66d60237841d088a581403d000b4b4f89be129 2013-09-10 02:49:12 ....A 198648 Virusshare.00096/Packed.Win32.Krap.iu-4093aae327afa03e8733e953d6a8a8b348b46b470800e744c521bda7507a8a33 2013-09-10 02:31:24 ....A 206376 Virusshare.00096/Packed.Win32.Krap.iu-40aed67c1e6958f431bb938bc3ebaa25c4d2e0b329126261e8d46047137a28dd 2013-09-10 02:27:04 ....A 130144 Virusshare.00096/Packed.Win32.Krap.iu-512070654b61bc844c9cd65198a47d019efdd89525b9f527bce735acd9307c84 2013-09-10 01:38:58 ....A 39936 Virusshare.00096/Packed.Win32.Krap.iu-514949fe5d2ed28c0745de653187027cedd1a756484c00406858f95bee7273d0 2013-09-10 02:14:18 ....A 96297 Virusshare.00096/Packed.Win32.Krap.iu-520cf4a845e648ee27eb05b0b9f710bfe6b5f46b5fc0e3ece7fb98c64bb10f6a 2013-09-10 01:55:44 ....A 17920 Virusshare.00096/Packed.Win32.Krap.iu-52d9caf88fc802f169a55c0f9bca012cf411b6e288cfbc16ccec59bc18535ff3 2013-09-10 02:57:08 ....A 17920 Virusshare.00096/Packed.Win32.Krap.iu-532df50b2ceef1c1efa3876b77aa77ab4bc2363b5a869589bb0130475e89706b 2013-09-10 03:15:28 ....A 130528 Virusshare.00096/Packed.Win32.Krap.iu-5341d410e375a768f64dbf02334d4db4d6da13ddcb50d88a45cdd0a16cb3dddc 2013-09-10 02:59:36 ....A 53381 Virusshare.00096/Packed.Win32.Krap.iu-61bbe5018332368189045bc31556ff5ae8d1049b7c77c51cf182351f6f293b3f 2013-09-10 02:52:12 ....A 112209 Virusshare.00096/Packed.Win32.Krap.iu-626e671304792dc8591e5dd6b81ac109eb14fc2e9e4519e679452b45518cb1e4 2013-09-10 01:34:06 ....A 28672 Virusshare.00096/Packed.Win32.Krap.iu-62795c330398fbfdae8eacf980ddf228ba51d1fee706a53284493e1ed256c00c 2013-09-10 02:22:24 ....A 110688 Virusshare.00096/Packed.Win32.Krap.iu-62c9a5de5d7f20cd82a9ff8437599fbf39c7075bb565d26b1530cddf26ea38fd 2013-09-10 03:14:18 ....A 17408 Virusshare.00096/Packed.Win32.Krap.iu-62cc0a2097d1639e30d5c63c018b2ceec70deb1e5ab451d05e047afc60eab199 2013-09-10 01:45:52 ....A 117248 Virusshare.00096/Packed.Win32.Krap.iu-70c468673176828e64355f19cff1c406d9523b7e902ed1e65a2e2924d0a3e278 2013-09-10 02:49:28 ....A 71740 Virusshare.00096/Packed.Win32.Krap.iu-71c3f11bd99e4c5c8dade0c13904f3ce972d7a5727035e5166d5e54b789ae7b4 2013-09-10 01:35:50 ....A 79888 Virusshare.00096/Packed.Win32.Krap.iu-73abc670b2da50f575222bf8edf03bd73654db26545ce5db142bbefc4bccdce1 2013-09-10 02:44:30 ....A 23040 Virusshare.00096/Packed.Win32.Krap.iu-73bd2c64f860b5e629c80448966328814f33183057c7bb852599d6c9a0c31933 2013-09-10 02:45:42 ....A 17408 Virusshare.00096/Packed.Win32.Krap.iu-748997ac5def65460b7d99706571156330097e5cb2548f5ff11fd4dcdf20f28d 2013-09-10 01:58:40 ....A 121856 Virusshare.00096/Packed.Win32.Krap.iu-74f7afcd264d910ca55239a2090fde36c27c4a7c92d5a912be77268df2836302 2013-09-10 02:31:42 ....A 49120 Virusshare.00096/Packed.Win32.Krap.iu-754589270d551785ab1a6a7636d0a4633335be2529e47e2b6539597dc048e116 2013-09-10 03:11:12 ....A 174752 Virusshare.00096/Packed.Win32.Krap.iu-757a6794dac3fc3a5a425bb0a5ed9f928cb35eacc80e1bcd0445b195cdb3b331 2013-09-10 01:58:42 ....A 299168 Virusshare.00096/Packed.Win32.Krap.iu-7597294b0745442c00c6b134fb85ea450cf13201f816f7e148214b4d86ab50a9 2013-09-10 02:12:12 ....A 109448 Virusshare.00096/Packed.Win32.Krap.iu-760eeffacb500f9348dd1890c7b19e9ba6df2e163e1e66a81df0004ffb442fef 2013-09-10 02:19:02 ....A 280616 Virusshare.00096/Packed.Win32.Krap.iu-788f4f313c52f3a0bfd12ba5fc58509565e28ca15685351be3b95eecd6fbe5e9 2013-09-10 01:42:36 ....A 17408 Virusshare.00096/Packed.Win32.Krap.iu-7b4e07a5cb3aa251fb6f8637c1ad8830a54b286745c34b9372704a27fd4549d6 2013-09-10 01:39:06 ....A 37888 Virusshare.00096/Packed.Win32.Krap.iu-809d4ff072c47ad6837bdf641cbf8cbcb416a4e3ee4402ce2b3df6777038bf3c 2013-09-10 02:34:24 ....A 55352 Virusshare.00096/Packed.Win32.Krap.iu-8159f491dfa07ff46466300b313100650b59a8989dbcb84df7192ff43062c1ae 2013-09-10 01:49:02 ....A 190976 Virusshare.00096/Packed.Win32.Krap.iu-82935dc751120c0d944891dd54051f323139390a55418146da6bae3e46f45664 2013-09-10 03:14:40 ....A 283160 Virusshare.00096/Packed.Win32.Krap.iu-8468cc21072604a0d47844f2e6008dfaa5599c2f137b08926d0d49378feda06e 2013-09-10 02:27:40 ....A 25600 Virusshare.00096/Packed.Win32.Krap.iu-8542f73e221401d87fe546565836819a96057cbfc4db16143e8de325d4e53d54 2013-09-10 02:06:28 ....A 133600 Virusshare.00096/Packed.Win32.Krap.iu-863a6024aad522e5a187ed80715234d98f949c6814b32d1267410001a6a9c9aa 2013-09-10 01:38:32 ....A 44032 Virusshare.00096/Packed.Win32.Krap.iu-866ccbb4eeeac219240b50a9a49eb7dd18ea77e0a97085867bbc1f82ab4043d0 2013-09-10 01:39:26 ....A 117304 Virusshare.00096/Packed.Win32.Krap.iu-87fb495670025d9e5b823c16a37c81f402cbc388e327f7920755881fd1162574 2013-09-10 02:47:46 ....A 305680 Virusshare.00096/Packed.Win32.Krap.iu-88cd472eb71e8c7dfb13705a23bdc94faad28297dc63615f062971cb532e0971 2013-09-10 02:09:08 ....A 176608 Virusshare.00096/Packed.Win32.Krap.iu-894ce8594890817af092d729fdcf41ce39aa46439831133ec745ffea4e382422 2013-09-10 01:35:22 ....A 203288 Virusshare.00096/Packed.Win32.Krap.iu-8dcc8cade5d4feddbc821e6e8a90a7c67e1c60eeab7c2ea50a948daa874d9e67 2013-09-10 01:40:44 ....A 286176 Virusshare.00096/Packed.Win32.Krap.iu-8f2b4dab52e6c083669cedbfa4d5c980f544549b60ad5a64244a24392f2ccf7d 2013-09-10 01:36:42 ....A 299168 Virusshare.00096/Packed.Win32.Krap.iu-919abf437619d158687a2d9adc4706a0f782a3bc52427d4e56dc23cfceb726ef 2013-09-10 01:36:08 ....A 88568 Virusshare.00096/Packed.Win32.Krap.iu-91cac853f734d2f503efcd1c85385fa911a15641aa06378ca699843f1adaef17 2013-09-10 01:44:34 ....A 128148 Virusshare.00096/Packed.Win32.Krap.iu-92029c624c583c80fbd7931b8471c4f2f0c0029d4149114095e5b2c7a97fd46a 2013-09-10 02:00:52 ....A 122129 Virusshare.00096/Packed.Win32.Krap.iu-928a1d3295454cec165d8d1d90a722146a075bd923a66a2e5475dd851acd8a37 2013-09-10 02:04:30 ....A 27176 Virusshare.00096/Packed.Win32.Krap.iu-95f754156d61c67f62b784e1a8ad07137f611a9bdca418ddb9aaad74489c8232 2013-09-10 01:36:16 ....A 56832 Virusshare.00096/Packed.Win32.Krap.iu-a0e22955976147f3e000a12334b14379a327c2628075560752ada52d8548b714 2013-09-10 02:12:22 ....A 139288 Virusshare.00096/Packed.Win32.Krap.iu-a2ce3e1f6ee4fb05cd15f45ca37c608741523cc7516815dfbefa39b40730b014 2013-09-10 01:34:30 ....A 238088 Virusshare.00096/Packed.Win32.Krap.iu-a325bd8fc2ed6867826d1b4a6a19862a614f8db4bc394eaaef2c7583307e6b50 2013-09-10 01:59:26 ....A 104481 Virusshare.00096/Packed.Win32.Krap.iu-a3cd34d99036ad59132278f6951ee50601af66fff61bb13fe3a36ad78c4d12d2 2013-09-10 02:18:20 ....A 299168 Virusshare.00096/Packed.Win32.Krap.iu-a44145e99fe9bc3136cee58b8699ad41cda55b228a71a050878c7fa9b4d5ba6c 2013-09-10 02:05:34 ....A 19456 Virusshare.00096/Packed.Win32.Krap.iu-a608d3fd04968a70562b2cce19bb5ab9dc63b5f4ceb3bcee938527582d6e91c7 2013-09-10 02:40:52 ....A 26136 Virusshare.00096/Packed.Win32.Krap.iu-a7c76cd7d4825cc7e9a1623ca1726b10d2770648e6f26f39d6ad99bf121b84d5 2013-09-10 02:36:30 ....A 40064 Virusshare.00096/Packed.Win32.Krap.iu-a86c4dab5e52186a90449ede61a322081e05c5ac031bf34ee21d4c6d459fb235 2013-09-10 02:49:08 ....A 182368 Virusshare.00096/Packed.Win32.Krap.iu-a86efc99c7deb5bc802a2aaef96412cdebb5f1d59b5d9a4e66dd53057629eae2 2013-09-10 03:07:24 ....A 194552 Virusshare.00096/Packed.Win32.Krap.iu-ab77a0067397a2e8f7c2745999c133c80a2352bb710013aff82204af2598a7c6 2013-09-10 02:18:26 ....A 127968 Virusshare.00096/Packed.Win32.Krap.iu-ab8089b5d047eb557f3df738bf4bc5556720c3b5054610725cc60d09bafecff0 2013-09-10 01:55:44 ....A 19968 Virusshare.00096/Packed.Win32.Krap.iu-aba501c51aeef38766c7eeea4e24f461b4efe2e6d4cc660bdae22048d0c69f9a 2013-09-10 02:06:12 ....A 263720 Virusshare.00096/Packed.Win32.Krap.iu-af7d253be413cdaade55005fe77e2800ce4697d889473fa2f72e39faeb41a276 2013-09-10 02:10:58 ....A 133064 Virusshare.00096/Packed.Win32.Krap.iu-b03f052fdaa48f6449938b5c8a8539df3bda5c5e2d97b30fa4700e2b990bbb35 2013-09-10 01:40:26 ....A 305632 Virusshare.00096/Packed.Win32.Krap.iu-b0a52aaf0aa3f124a6b0774e7e3be972da41c12248a8b39452f42674ff21b679 2013-09-10 02:15:12 ....A 305680 Virusshare.00096/Packed.Win32.Krap.iu-b1738d40307d781bb4c12090f3d55b025138830ea5ed962c7cdcf095066a50db 2013-09-10 02:19:12 ....A 302048 Virusshare.00096/Packed.Win32.Krap.iu-b196a88eb879fa39a471dbd9f2a3124ba7ae5b9190006e7057afaff072c8228e 2013-09-10 02:34:12 ....A 305704 Virusshare.00096/Packed.Win32.Krap.iu-b1c0431b189b99b63e0adc17aed02cc8b3c6e3a6fa39fc2d182d5737f2d0a06b 2013-09-10 02:04:44 ....A 284184 Virusshare.00096/Packed.Win32.Krap.iu-b3d815ccfba02ca7a532228027618f2a335f7fffb04a5b08e47ea4dede5df766 2013-09-10 02:23:24 ....A 322016 Virusshare.00096/Packed.Win32.Krap.iu-b3e6e488f8ba62fd89cdb5f05e5e631655adc3ceefce4f7475e042c89a21e8e0 2013-09-10 01:52:52 ....A 25600 Virusshare.00096/Packed.Win32.Krap.iu-b6d7de26d2522acdf5f4a116703319a2d4e97390ce8a7a8530c4fa308f031b89 2013-09-10 01:33:48 ....A 341600 Virusshare.00096/Packed.Win32.Krap.iu-bf45c4902edcea3597249eadc5ce03f75bbe7208c850c9648b3b089c67a03c72 2013-09-10 02:00:50 ....A 17289 Virusshare.00096/Packed.Win32.Krap.iu-c323bda23e80e4d694e6d0d4b45d5868554ff14fba02709b6a4ae07662f70a78 2013-09-10 01:55:32 ....A 111656 Virusshare.00096/Packed.Win32.Krap.iu-c6e2c8a3ee3cfbb5ec78377306abcb1ca31e7ffb024ea4ca81cfd07866387680 2013-09-10 01:55:38 ....A 275992 Virusshare.00096/Packed.Win32.Krap.iu-c8961ed21b42afdebf9dc6f92e3ef8b41342af7ab9f758fbb09b3c5e34055452 2013-09-10 01:45:32 ....A 102952 Virusshare.00096/Packed.Win32.Krap.iu-c9796b03f4da48dc7ad0ab9533d836e8cf4b06e4f214ea916458132d8a68992c 2013-09-10 02:24:06 ....A 372192 Virusshare.00096/Packed.Win32.Krap.iu-ca2064a37b17a14651c269271c11ee32a0b3fa80abae288e10d77451c2d5e227 2013-09-10 02:04:38 ....A 382080 Virusshare.00096/Packed.Win32.Krap.iu-cc7749add49bc31900389a70191f4637ae5f381c6534706d418ea5f71a497929 2013-09-10 02:31:30 ....A 78501 Virusshare.00096/Packed.Win32.Krap.iu-cddc9f053dda711c0e87609e30fc663212a01c4b8361abff7d574bd7030a400b 2013-09-10 02:13:54 ....A 299168 Virusshare.00096/Packed.Win32.Krap.iu-d0ef8cca1d41e80e8c70b6409224b53048cf723cff91cb50042e6f42f70ed628 2013-09-10 03:12:08 ....A 116224 Virusshare.00096/Packed.Win32.Krap.iu-d34355bb9324656794a7959343dbe331f30f6b5cf3d7042e928a3c7d9e74b1a3 2013-09-10 02:46:06 ....A 280616 Virusshare.00096/Packed.Win32.Krap.iu-d393017eb7c1329a10613c91014260598c54dece90824d85e33c4dc3473c5c3f 2013-09-10 02:32:50 ....A 94760 Virusshare.00096/Packed.Win32.Krap.iu-d41ac852115d5d3b67b34ecdf9c0e50e4772d83bee4c85f2e300f00646f07f52 2013-09-10 02:44:26 ....A 299168 Virusshare.00096/Packed.Win32.Krap.iu-d438e0e79c4ffa5a08f600a2d5723fac2a622ad4f6ff11b6eeae499c78963803 2013-09-10 02:37:42 ....A 28704 Virusshare.00096/Packed.Win32.Krap.iu-d4e74c880c4047873297eabef68668e4f28b731a08c3f5f5f2f068612e6a8184 2013-09-10 02:38:14 ....A 373728 Virusshare.00096/Packed.Win32.Krap.iu-d58883cfb7f4e40eacae4e1e57dcc2ff671e6224039b4de1d3b9937479b52a43 2013-09-10 03:10:30 ....A 192040 Virusshare.00096/Packed.Win32.Krap.iu-d607d8df1a7d9460780e112dc140d2310b399402414e2a2259038f2d78d00ec5 2013-09-10 01:48:46 ....A 65184 Virusshare.00096/Packed.Win32.Krap.iu-d6296fa2ca1706a07c119e6e9e5d1ce62afcd00d37e1da50f3c3223c07528563 2013-09-10 02:51:58 ....A 157856 Virusshare.00096/Packed.Win32.Krap.iu-d6f7cc21742dee7e69e6bdd2cca0a8ad91a346d69efe6dd3c5580aa0d2321200 2013-09-10 02:59:00 ....A 127968 Virusshare.00096/Packed.Win32.Krap.iu-d739669efcbf0ef1415ff5057835474fea872344720d4856b5a47885ce9a58d4 2013-09-10 02:32:56 ....A 276576 Virusshare.00096/Packed.Win32.Krap.iu-d75b8e18a7d1c44655f520aa10cd6481f9a895123f5f5c496925b97c159cd2b5 2013-09-10 03:11:04 ....A 29736 Virusshare.00096/Packed.Win32.Krap.iu-d7705d7e9dd02798d3ba2fa4f52e63df06b727959c09043ab3386d1500cdcff1 2013-09-10 03:10:52 ....A 305704 Virusshare.00096/Packed.Win32.Krap.iu-d7c16ad15d2e62c00791660c70cfe244ee68a2bce613091762c4192307e9ba92 2013-09-10 02:22:28 ....A 207231 Virusshare.00096/Packed.Win32.Krap.iu-d8311365aec9d556975d237ec4d613df2c4b53712732ed684f2317477ce728e0 2013-09-10 02:42:14 ....A 354127 Virusshare.00096/Packed.Win32.Krap.iu-d89f991a5b19f1f761a59f6d0acf8ac412f12d59172c07f2596f18e8e022e614 2013-09-10 02:35:08 ....A 299168 Virusshare.00096/Packed.Win32.Krap.iu-d947a82a3fb493a7b59ae96a539347d39092cdced4db250890236461bc2548c8 2013-09-10 01:57:26 ....A 133632 Virusshare.00096/Packed.Win32.Krap.iu-d960c083cf1088314675502f734c0f066c9ba2f3bcf8db9afb5f2a759180379f 2013-09-10 01:53:10 ....A 313896 Virusshare.00096/Packed.Win32.Krap.iu-d964d1e9227b49db078277e1b39c288013ecb94b32b3b8bad7f06ddc396fa702 2013-09-10 02:30:06 ....A 111656 Virusshare.00096/Packed.Win32.Krap.iu-d9796d9b10dffda59423ea2f526ee3a42deec3fa4b08fbb661667d74024e2771 2013-09-10 02:59:46 ....A 38440 Virusshare.00096/Packed.Win32.Krap.iu-d9a1d05a2b8b279d2fd4616ee4417c91a386b9f62a9b872e961f524a30005829 2013-09-10 02:34:32 ....A 43616 Virusshare.00096/Packed.Win32.Krap.iu-d9a2c34621adea008fdada45de026377aa2c5f05fad3de3bec708c26246b70b6 2013-09-10 02:44:20 ....A 125952 Virusshare.00096/Packed.Win32.Krap.iu-d9e4c2af8fd41b2408b1ed85ad0000e231d6f488868d8f78b3e0f4fd1449bfe8 2013-09-10 02:20:46 ....A 151593 Virusshare.00096/Packed.Win32.Krap.iu-d9fa259bf8aceb19996a0da9e96acdac19efe911d8dac318f9bfacd9a26c6380 2013-09-10 01:53:06 ....A 319528 Virusshare.00096/Packed.Win32.Krap.iu-d9fc9faa155be9227b01610190aaca72c2dd1d405b44c8a5bdcef37a19412acf 2013-09-10 01:45:04 ....A 382080 Virusshare.00096/Packed.Win32.Krap.iu-d9fccc655c5c2e5c120a9c9422d150e1a6493c47b95257051e76bf50b35dcb81 2013-09-10 02:31:42 ....A 299680 Virusshare.00096/Packed.Win32.Krap.iu-db588b0696a7c44efd53d727984f5452c3a488d53bccea1c3973a1cfb53d037d 2013-09-10 02:55:48 ....A 153568 Virusshare.00096/Packed.Win32.Krap.iu-db6efa6e1825b91378692c881f3e7b1a5c1ab84d886b7ff71d05ec2486f5682b 2013-09-10 03:08:18 ....A 163808 Virusshare.00096/Packed.Win32.Krap.iu-db6f6b740a8e2e98b9ec1d9d878edf4cd09c6854a8b967c9357ff988bfca6499 2013-09-10 02:23:10 ....A 157856 Virusshare.00096/Packed.Win32.Krap.iu-dbfd8ab3ac30ea867b708650c1450d1345908054cf844e9683a7b2e51d1f6ee1 2013-09-10 02:59:38 ....A 299680 Virusshare.00096/Packed.Win32.Krap.iu-dc0176579899e04b125dcec955b3ad7d62e910748f4f2be432fa6ecd3f3feda1 2013-09-10 02:07:20 ....A 316904 Virusshare.00096/Packed.Win32.Krap.iu-dc2dc095639e8f6613fbd751ffd74667f454b0dc75bf379ac3f72dc24263ed45 2013-09-10 02:25:54 ....A 176608 Virusshare.00096/Packed.Win32.Krap.iu-dd3398fc03f127c3690ca0c448780f33225bbe0c284e0bccb314ec0d22dfd910 2013-09-10 03:01:54 ....A 24080 Virusshare.00096/Packed.Win32.Krap.iu-dd8a8d3e59de3e5576b9ab0dadce5702f90f234995a648cc957988494b812369 2013-09-10 03:01:58 ....A 269352 Virusshare.00096/Packed.Win32.Krap.iu-ddab3e48a2129cfb93262d7121333efcfbf7a4cca549bbe4decd1fa829d931d5 2013-09-10 02:49:24 ....A 26648 Virusshare.00096/Packed.Win32.Krap.iu-de3224fe4ebb4dc1cf991fe6009435e7183cbc207bc5604a85d72316a6b863dc 2013-09-10 03:14:46 ....A 299168 Virusshare.00096/Packed.Win32.Krap.iu-dedd7088eb491a4fb6e6010d028dcd5095e7e919e35ca5bb394d4f60b1277e3c 2013-09-10 02:30:26 ....A 131040 Virusshare.00096/Packed.Win32.Krap.iu-def6f5e38f20e1bff721a86aee4355572e2f08ca0b1ecede0f4623ccbd149b37 2013-09-10 01:54:58 ....A 299560 Virusshare.00096/Packed.Win32.Krap.iu-df01a67205436c9bcedfe24a59481fcd9c2f9248284b941b4a8ee59a05c81edc 2013-09-10 02:22:38 ....A 216672 Virusshare.00096/Packed.Win32.Krap.iu-e11c417074130fee04fe7d6ed039ab265d583265768b12b1c399f10cedfcf486 2013-09-10 02:27:44 ....A 299168 Virusshare.00096/Packed.Win32.Krap.iu-e1237a81ece78be6e21becc8036d309df6199a915f13fe9c7c40aeb05368d621 2013-09-10 03:03:02 ....A 387040 Virusshare.00096/Packed.Win32.Krap.iu-e16cad189481eceef45af10ba2af0f9c745202e7cd387847f4d288e13ba4b4fc 2013-09-10 03:06:40 ....A 113664 Virusshare.00096/Packed.Win32.Krap.iu-e1b39c432e29e33eed1ca41aebee034b8d7bb186e03e2277a88a5ded5993e43a 2013-09-10 03:00:22 ....A 276576 Virusshare.00096/Packed.Win32.Krap.iu-e2252b6593822a594929cf4e0a2726302bd01ed49bfad2e0d9f0a3dce3ac6354 2013-09-10 02:22:10 ....A 301096 Virusshare.00096/Packed.Win32.Krap.iu-e23419ad5bcafb78aece815a7400171324fe0a1f5b60cff72d473fd2df302e8e 2013-09-10 02:07:04 ....A 277032 Virusshare.00096/Packed.Win32.Krap.iu-e23ea998ae19f272ee326022212cbd8fa3a3975394bcf31c113fa76aa9d81bba 2013-09-10 02:26:00 ....A 53240 Virusshare.00096/Packed.Win32.Krap.iu-e282f5a321e596332b21e1b9bb9822f61dabcb4a540d1a88c0607ed164a54b52 2013-09-10 03:12:06 ....A 331744 Virusshare.00096/Packed.Win32.Krap.iu-e31fb81cb1fcb31e37d94dde9cebb60e1fea78967d81ba7fba07d207299e710b 2013-09-10 03:14:36 ....A 25104 Virusshare.00096/Packed.Win32.Krap.iu-e3aab7149e80334c7529ac379d55f164936fbf5db528de3624b54654c43681f7 2013-09-10 02:51:26 ....A 216576 Virusshare.00096/Packed.Win32.Krap.iu-e3bfca190a465c9f2cbc2501229f6b92ec7a2355b4934e18c02bf983ad9e1b87 2013-09-10 03:14:40 ....A 276576 Virusshare.00096/Packed.Win32.Krap.iu-e41e758b8829305194af2a5aab5e7a5dca3d03058d3107a31b9856ad71fead62 2013-09-10 02:47:28 ....A 205816 Virusshare.00096/Packed.Win32.Krap.iu-e4819f15ee3d4d329b2f96e436d0c945dcd0df36a18d576494ae3c59d36198f4 2013-09-10 02:57:36 ....A 299186 Virusshare.00096/Packed.Win32.Krap.iu-e49d3d53d810fee201ebf0c4529975ebc9de2a05c427c09a4d651ec1f63ee200 2013-09-10 02:56:20 ....A 214568 Virusshare.00096/Packed.Win32.Krap.iu-e4d45689b7b01ac3566b9a0ebf933668a68550e8883b64c0a3f20fa67edf2d87 2013-09-10 03:14:14 ....A 361464 Virusshare.00096/Packed.Win32.Krap.iu-e4eeca2ac24a518a88cd70ebb365fe39fa2f72d4ef37e24f7ebe02f6bad36aae 2013-09-10 03:11:16 ....A 127968 Virusshare.00096/Packed.Win32.Krap.iu-e507b1cb42f2ead569a0896b28ed79137600fa3021e14c25a3703a6aeaa317ea 2013-09-10 02:01:34 ....A 301096 Virusshare.00096/Packed.Win32.Krap.iu-e53d7b9520150204e362ae77d5c8f2352ecf7582b5066066f7b28455fbc55eb7 2013-09-10 03:00:34 ....A 361976 Virusshare.00096/Packed.Win32.Krap.iu-e5b2c05f25ec9eb7a813c6ee344f521da6d82235dfd0488fe9593b4a539b72d3 2013-09-10 03:10:38 ....A 299168 Virusshare.00096/Packed.Win32.Krap.iu-e62ce50ed92f5c8a837194aa3773d8200fcfa2a0543664f808c078ece04e4859 2013-09-10 03:15:20 ....A 299168 Virusshare.00096/Packed.Win32.Krap.iu-e70c3e72a33f6cd12c25abc4688fd2e4538f74165fec2689bd2721ef1d19a472 2013-09-10 01:49:42 ....A 63968 Virusshare.00096/Packed.Win32.Krap.iu-e7ca0fe74e454060b791712605f6ba8b1a25e30c24c8d21bc55dfcab7b8caf35 2013-09-10 02:01:48 ....A 181272 Virusshare.00096/Packed.Win32.Krap.iu-e7d304a0d7461236e09d1de8497875bc5108af8767d38d1872e92cf5727d1e24 2013-09-10 02:32:06 ....A 112128 Virusshare.00096/Packed.Win32.Krap.iu-e7e674386f413dffe252535f76018e891dc8f3ae0e6c512f1649bbad76217e80 2013-09-10 02:30:16 ....A 276576 Virusshare.00096/Packed.Win32.Krap.iu-e813cb6770b8bf1e936b4fb2405afdd91ddba4ed27406de214972936ad6fb8b0 2013-09-10 02:56:04 ....A 130528 Virusshare.00096/Packed.Win32.Krap.iu-e81b078da74bac459925e77288a3a327ecddf5fd256c33fc6048d9be12130175 2013-09-10 03:14:34 ....A 276576 Virusshare.00096/Packed.Win32.Krap.iu-e87b9033bcad45fa0f7b8684f0ba930e98fb6547c93ec13eb8ebf7f8139500c8 2013-09-10 02:06:36 ....A 169008 Virusshare.00096/Packed.Win32.Krap.iu-e88bcb6cc19a77d3dcb5783ee5a063c164df98da7b40bd595318ebee5b9dcb78 2013-09-10 02:35:48 ....A 127968 Virusshare.00096/Packed.Win32.Krap.iu-e9468d1cd9d39dd085363d22b0ffaabbe8e5900608cc89234feef52adcf095e6 2013-09-10 02:56:50 ....A 115240 Virusshare.00096/Packed.Win32.Krap.iu-e994bf5419b10d9e9692415fd4de14fb8d5b8fa5ca4af70e64860c7c45a13820 2013-09-10 02:59:54 ....A 306712 Virusshare.00096/Packed.Win32.Krap.iu-ea34a7335a5575fa9c880a12f3ddcafb3f7da5da77877aefe6b4561005e2e7df 2013-09-10 03:14:22 ....A 29224 Virusshare.00096/Packed.Win32.Krap.iu-eb4eecf62dbbc72bb839c9afdc5df106a7863c2dd6f85c309a86b7380e7055e4 2013-09-10 02:43:18 ....A 112640 Virusshare.00096/Packed.Win32.Krap.iu-ebae6ef2b78f511148cd1b6262b37c7f8574f0eb810211a9c0b6961b6dd67368 2013-09-10 02:51:30 ....A 29664 Virusshare.00096/Packed.Win32.Krap.iu-ebf0e3c6867a10a3619d950043382c7edd9b7309567393067efaac6f48bcf2fe 2013-09-10 02:29:24 ....A 236592 Virusshare.00096/Packed.Win32.Krap.iu-eca3e6dc04f50a591247c2e15e701da039a55af4c19d84839305c8ebffaceaaf 2013-09-10 02:22:42 ....A 299168 Virusshare.00096/Packed.Win32.Krap.iu-ecb1c49cbd02625d8368292d7bd81ffa80ed87b515e15e1cc0f4920c3e84fb1e 2013-09-10 01:45:40 ....A 180224 Virusshare.00096/Packed.Win32.Krap.iu-ed77761cb4e81e866813d062490ddd9cd19728f337961992cefca99ae80f72ae 2013-09-10 01:46:04 ....A 107048 Virusshare.00096/Packed.Win32.Krap.iu-ed7c418b50ea1af9a091765469bb529e3d2a760528c4b7a2e4bb4dd2a1f8408d 2013-09-10 03:04:44 ....A 29736 Virusshare.00096/Packed.Win32.Krap.iu-ef0fbeced83eb7984e9a9bc385c0b6502aa349b825ae9ee5cde4602c6457e36b 2013-09-10 02:47:26 ....A 147496 Virusshare.00096/Packed.Win32.Krap.iu-f0e6151582a1532b51aa7f13241d21a5fef09c7caf5d9469a775792103e4e60d 2013-09-10 01:45:54 ....A 313384 Virusshare.00096/Packed.Win32.Krap.iu-f4b13775a5164b8683d07a4329a5f594a1892c641496b933d0c01437e8950bd8 2013-09-10 02:41:14 ....A 110592 Virusshare.00096/Packed.Win32.Krap.iu-f4ef4d99d7f6cb6ff78cf3289c11844cac8309b35533353513b8e9ac8f385490 2013-09-10 02:46:04 ....A 111656 Virusshare.00096/Packed.Win32.Krap.iu-f51e4557085cd7287afb3b8667ba5c56a46d370d3fe777095ba46be2d6b22448 2013-09-10 03:11:20 ....A 387040 Virusshare.00096/Packed.Win32.Krap.iu-f5434e29b6c6e46c94f659413a65d745f2bd9606a7a40a3ed225c22a6dd7662e 2013-09-10 02:39:40 ....A 257024 Virusshare.00096/Packed.Win32.Krap.iu-f80a780d143b65e5bd21b9bbcdd5aaba61886a5a768169590370610b9535f38f 2013-09-10 02:43:04 ....A 62595 Virusshare.00096/Packed.Win32.Krap.iu-face8d45b9eab11b59d5a756dacaa40761cca8ad29a61e3cc727929b45432856 2013-09-10 01:42:04 ....A 318944 Virusshare.00096/Packed.Win32.Krap.iu-fafb41a25bfabd21c6847877e1fb551688ba2cd9f6dc43b568841b4927b50734 2013-09-10 01:54:52 ....A 177152 Virusshare.00096/Packed.Win32.Krap.iu-fafc2371f233cab751e2c61b5771cf73f34f756f5d85367af9c0549ee763b7c6 2013-09-10 02:54:14 ....A 192160 Virusshare.00096/Packed.Win32.Krap.iu-fb03fd9dfbd035f034d7e4dcac0736a09ae18a3ebcea3c31d4e88f1ee7a70efc 2013-09-10 01:50:44 ....A 123488 Virusshare.00096/Packed.Win32.Krap.iu-fbb82dc3830d9ba2859f3576cabc4eefb385f22ab849e86a8a41b2744309cb26 2013-09-10 01:44:22 ....A 56856 Virusshare.00096/Packed.Win32.Krap.iu-fbe16f37c589f72506c80569630aa17e77cfbdfa79a6ef045fb611cb3194064f 2013-09-10 02:50:44 ....A 288136 Virusshare.00096/Packed.Win32.Krap.iu-fc0e7e2b3d46843362d9207fd5cd1d38903fdbd6046370120cd7a6c26e07a720 2013-09-10 03:04:02 ....A 197688 Virusshare.00096/Packed.Win32.Krap.iu-fcc8184fc3530de3c26ae1bc229f4d1e118619f3f5a0ea4be84372a54e584468 2013-09-10 01:35:30 ....A 72704 Virusshare.00096/Packed.Win32.Krap.iv-04ca6ef10578cc04a977a3cb9722872aea993eabae9723d46b327d49ee2a859a 2013-09-10 02:06:24 ....A 417280 Virusshare.00096/Packed.Win32.Krap.iv-086b56ab65dc470443e5a56b71dac5f0171a4c259f3c8fd2abd6b0c65765c5af 2013-09-10 02:00:42 ....A 93696 Virusshare.00096/Packed.Win32.Krap.iv-1491e952e92afe68906e3512bf0e47fae2b9c2df642e9737251e7f849e218efa 2013-09-10 03:14:20 ....A 433152 Virusshare.00096/Packed.Win32.Krap.iv-26448907b4d40aafa880d4c180197e1a277fc7fb2479d8bff52f534347e94438 2013-09-10 02:22:28 ....A 93696 Virusshare.00096/Packed.Win32.Krap.iv-289506370ac0a0cda77c3e4b937acb101e62f38dbd23c01f676161efffce2a36 2013-09-10 02:05:10 ....A 73728 Virusshare.00096/Packed.Win32.Krap.iv-42d3067e1d407737f06eb64f1d912038a1b30c3e7bd361dc13b754737b5bc17b 2013-09-10 03:07:06 ....A 99840 Virusshare.00096/Packed.Win32.Krap.iv-6ea7a5194f42612e730a48f95d3b86a8b6f54398c33034d39629e2b276502561 2013-09-10 02:31:08 ....A 69120 Virusshare.00096/Packed.Win32.Krap.iv-ee94747ca614fa07891f68fb1549dc648c7c26f57c8f17e798796a699b8c9243 2013-09-10 01:40:06 ....A 104448 Virusshare.00096/Packed.Win32.Krap.iv-f6f775c41a15b1113878a8a87e416a9d695a029102129982843802c913d7c066 2013-09-10 01:36:22 ....A 35328 Virusshare.00096/Packed.Win32.Krap.n-49244cf29ca6d9210f155bfd2cc6a723de11a97243cefbfde6bd45f1d6d15cef 2013-09-10 02:03:32 ....A 303104 Virusshare.00096/Packed.Win32.Krap.n-a1161c07e2dd6c8c988b1fdf642bb54ad9a16833f2c77507e2d6eb2dfc8f10cf 2013-09-10 02:00:26 ....A 50688 Virusshare.00096/Packed.Win32.Krap.n-c8fc56ad599c36cbe79dfcb6f8446b55938c1672c6007e4b7f9ee4366a63d2b6 2013-09-10 02:50:48 ....A 303104 Virusshare.00096/Packed.Win32.Krap.n-e4107dbbd216f3e9a20a26c46b6d327edeb27116d6f63c5baef68f6d2d051c67 2013-09-10 02:47:10 ....A 35328 Virusshare.00096/Packed.Win32.Krap.n-e859b909bd8b8cfc3f4442bd6b2aa18a93dbd425e5983e12e1ae50dd590ee60f 2013-09-10 03:08:24 ....A 81408 Virusshare.00096/Packed.Win32.Krap.n-e8e1039b8abba9934cb352d2c909a80adbbb11b1771be5db4afd84e4073b1f94 2013-09-10 02:44:36 ....A 89599 Virusshare.00096/Packed.Win32.Krap.o-22de1231c2ea1a73b879df82d5d1981dd3552f6590f0a7ce58f13cdb5803f283 2013-09-10 02:08:24 ....A 58880 Virusshare.00096/Packed.Win32.Krap.o-31bac573f0b10b4b83846d85efac8c6d92352682980b84cb17b87ae864bb3500 2013-09-10 01:29:50 ....A 133120 Virusshare.00096/Packed.Win32.Krap.o-483515960658087ae5ca0cc09ef5fde9f20a7c2bd0fd4490fde99bec3d4f5b5e 2013-09-10 02:03:54 ....A 299520 Virusshare.00096/Packed.Win32.Krap.o-629b568681f7fa34aecf7af54c0ba209650782cabd30b3b771227af6a0ed1a51 2013-09-10 03:11:50 ....A 62464 Virusshare.00096/Packed.Win32.Krap.o-6a14b62da00d70c230b4fa85171a5b07fa85cb592a087b12f9ba73c94e50691c 2013-09-10 01:48:16 ....A 90112 Virusshare.00096/Packed.Win32.Krap.o-879af25706f30dfb47bf579b139487114da62224340312c325a19c37fac1ffed 2013-09-10 02:11:28 ....A 79936 Virusshare.00096/Packed.Win32.Krap.o-8a67622a86dd77eb50bad5633318c2414226c5d828ef424ebe5de157fe26739c 2013-09-10 02:01:28 ....A 283136 Virusshare.00096/Packed.Win32.Krap.o-a546b1eb63fe49bae916c3824398f89a7c2dd32ff2effb1abcd2ff2aea1c34b0 2013-09-10 03:11:14 ....A 95232 Virusshare.00096/Packed.Win32.Krap.o-c6aebfe5ca34e09459c5f767043516eddf69d58bd3e17a76b64b08dc5974aeda 2013-09-10 02:51:16 ....A 204940 Virusshare.00096/Packed.Win32.Krap.o-da209161d35c1d3d61f7a7b7da350dce97055288ffde56ed59afaa3de558cc6e 2013-09-10 02:53:12 ....A 94208 Virusshare.00096/Packed.Win32.Krap.o-dcad914e758538d2e714b88efc36d8a84530e157eff4578bc036c482dd50d7bc 2013-09-10 02:52:04 ....A 62464 Virusshare.00096/Packed.Win32.Krap.o-e6909652ad5bfc84e0a87abc35b54e1d5e1d0c333208227e8b632fe73cbdd13e 2013-09-10 01:52:52 ....A 667648 Virusshare.00096/Packed.Win32.Krap.o-f80dc02da6dc92f57e6ce7b820369313a99c469aa659b221e88a76a8021cf76b 2013-09-10 02:59:30 ....A 144181 Virusshare.00096/Packed.Win32.Krap.p-20ef5a769b7a718ffa5287e66adfd2914436e66dbeed4e0d9d37c617e99440fe 2013-09-10 01:59:08 ....A 110080 Virusshare.00096/Packed.Win32.Krap.p-245d839ba774277660acd1e6ce29c881c1e5a04809e9c75342db2a2dea1fa490 2013-09-10 02:42:18 ....A 108110 Virusshare.00096/Packed.Win32.Krap.p-3280933b03c93189bfb16cb0960d53cd17f2dee89f659a8da8ce570d2b4ce494 2013-09-10 01:48:54 ....A 101376 Virusshare.00096/Packed.Win32.Krap.p-332aadf4f381fe12e4e886cd709bb3d037e7008dc9c11245992c7f20e7b59768 2013-09-10 02:39:00 ....A 100864 Virusshare.00096/Packed.Win32.Krap.p-43f63aeb25d27d524d05322481ba735997de9cf0955e1715bf5b5c0c1836475d 2013-09-10 01:33:40 ....A 143360 Virusshare.00096/Packed.Win32.Krap.p-4550132a2a9aa016210fc543c09f1086ac6c457d5f88af7bb1e072716d90d007 2013-09-10 02:52:42 ....A 70144 Virusshare.00096/Packed.Win32.Krap.p-4edb783a7dafe5bd24e81953ee01bb56fbc3f5368f804de71337657eed72bc54 2013-09-10 03:11:04 ....A 108544 Virusshare.00096/Packed.Win32.Krap.p-54798eb97ffbbf64149eba210dbed876b69684640b5b413b9231413f8b1705e4 2013-09-10 01:58:12 ....A 101888 Virusshare.00096/Packed.Win32.Krap.p-733431cb5a43639e15596186ca3b51c772ffc506699afa43b31771a25e2a6081 2013-09-10 01:32:50 ....A 103424 Virusshare.00096/Packed.Win32.Krap.p-759eb6c0db51ce06397a9b3777c2978623fa0851ab3004cf9120cf89a411ebf6 2013-09-10 02:47:34 ....A 107008 Virusshare.00096/Packed.Win32.Krap.p-86280157c834f2ca24a3b14d5b19153492ed9f04db4ab53392b6bcd24e8b0582 2013-09-10 02:09:46 ....A 100864 Virusshare.00096/Packed.Win32.Krap.p-87ca7a313a27d671ab069282c71f4bc186d86766a03fb1c023c87d6b97a1842c 2013-09-10 02:52:48 ....A 142336 Virusshare.00096/Packed.Win32.Krap.p-8d05b766f3b1bf15794c7d928365e420a97fa1d5e7662c6b298f53fc1756426b 2013-09-10 01:33:16 ....A 142031 Virusshare.00096/Packed.Win32.Krap.p-94516d0d3d302867d335092632ca6d012cfae1556adf87459d587ae3c6f12eb6 2013-09-10 02:48:00 ....A 110381 Virusshare.00096/Packed.Win32.Krap.p-a3fddfeae18e51f476f47e87d612f143ec3eea014655f7c82642aeaf4fec74bb 2013-09-10 02:56:36 ....A 63488 Virusshare.00096/Packed.Win32.Krap.p-d1fed108bcc8199d53514e1d34cefac8dd3cf6982a1842ed9675f4276a993a0d 2013-09-10 02:20:46 ....A 59392 Virusshare.00096/Packed.Win32.Krap.p-d62a98a757b08737a260855fc72d378e64ead8f182864a449fa445f8b174491e 2013-09-10 01:46:06 ....A 140800 Virusshare.00096/Packed.Win32.Krap.p-d6c9ea15f0af1379f254f4d54642b088e4970214c4507cee7905005e8d8c0c7f 2013-09-10 01:49:08 ....A 63488 Virusshare.00096/Packed.Win32.Krap.p-d9673b8d9cefa74bd91a2599d94a9ec7187ebf9897fd5272359dcf9d2f8e1a9d 2013-09-10 02:57:28 ....A 107520 Virusshare.00096/Packed.Win32.Krap.p-dbf2bccd988aa0b143e89dbaa7165988503cd5161c5d73cc4801a23c51b0338d 2013-09-10 02:33:30 ....A 102400 Virusshare.00096/Packed.Win32.Krap.p-dea2a53a399cb88f6740754e889618f30b983eaaddc5375c1c3d0fcf11fb6dff 2013-09-10 02:42:14 ....A 71168 Virusshare.00096/Packed.Win32.Krap.p-e168da80fbf7106c4b051644c3a50b0e3616a35f7ee16232f5643303f34a3c4d 2013-09-10 02:57:48 ....A 107719 Virusshare.00096/Packed.Win32.Krap.p-e26dba4a6ec16d541cb91d87a484d492853ba69fa7ee1a83b436f99a8b6c128f 2013-09-10 02:49:10 ....A 102912 Virusshare.00096/Packed.Win32.Krap.p-e66e4b92570a5a7a7037f73905a2a616cdb42fad5b80d0b16d42488b0ff8fb05 2013-09-10 02:38:34 ....A 97792 Virusshare.00096/Packed.Win32.Krap.p-e6ce9a6b2eab6e4f5864da432289b3fc9522174290c8c2af535603eec6e84a11 2013-09-10 01:54:36 ....A 69632 Virusshare.00096/Packed.Win32.Krap.p-e8c87e79d65e448b351d3007031b4f2267b83610d56158b52cb108e522321027 2013-09-10 01:48:26 ....A 62464 Virusshare.00096/Packed.Win32.Krap.p-e961f4df5a1d760c73ae572b5f3395212f9bf30330c638b30c9f5441873268a7 2013-09-10 02:37:02 ....A 129024 Virusshare.00096/Packed.Win32.Krap.q-01f226f7a445f9af94f50cf8b2c39b605cdc29356b2b8c2510c16dfa679b3800 2013-09-10 02:04:10 ....A 50176 Virusshare.00096/Packed.Win32.Krap.q-11b26ba4381083415a5d4e7bb3b009c6c038839157506f4279eed544b5a39bc8 2013-09-10 02:06:44 ....A 49664 Virusshare.00096/Packed.Win32.Krap.q-17da74d69ec308159962ffa84b5c61bff4efff06245b4b80057b044f00820182 2013-09-10 01:44:44 ....A 49152 Virusshare.00096/Packed.Win32.Krap.q-335d62043b0302d7e5d3b67f14a1571c2d8e2cbcf93c71455a31d1052b4eb4c8 2013-09-10 01:36:32 ....A 129024 Virusshare.00096/Packed.Win32.Krap.q-34744a51d1f5d06f144cdeecbe3c1f25dbcedc7f5100a28cf497c01d5cb26662 2013-09-10 01:48:30 ....A 47616 Virusshare.00096/Packed.Win32.Krap.q-4d55f9728fab297be135fbadf6a04b842a103e3aba74fc3dd961a5163f4de9b5 2013-09-10 02:00:12 ....A 79872 Virusshare.00096/Packed.Win32.Krap.q-517d19ef6285547d576a234df2d4509122735dc9f2117fa95577685902ce5f6b 2013-09-10 01:39:58 ....A 84992 Virusshare.00096/Packed.Win32.Krap.q-54bc2d875b61bfcb6b8ef2dd65cf19c5baab82dd87a5e735c11da5b3f6e59f1e 2013-09-10 02:11:30 ....A 79872 Virusshare.00096/Packed.Win32.Krap.q-5a6030cb4dc4546150a4f8b65e8ae61841ec8eb5d3769d3cef3d9588da0f3dee 2013-09-10 01:45:12 ....A 49152 Virusshare.00096/Packed.Win32.Krap.q-6b12c699efe6ab5bc9519d81851df029c2723ad4428e24ca1e2201b6945553e5 2013-09-10 02:17:44 ....A 49152 Virusshare.00096/Packed.Win32.Krap.q-70267467b21d60e047fb9c92e0498c11a92a98c3e61d17261f103cea02fc666e 2013-09-10 01:59:04 ....A 79872 Virusshare.00096/Packed.Win32.Krap.q-83f0af1df7c559bbe20a165e8e5165ffb376a5cd48ba54460bccc775ec28130b 2013-09-10 01:34:40 ....A 47616 Virusshare.00096/Packed.Win32.Krap.q-8756b838d12e7c37717ef7312ae5b371f19f964d9fb41f5fecf81abaea381157 2013-09-10 02:14:48 ....A 79872 Virusshare.00096/Packed.Win32.Krap.q-89ec9142c1e5ea9ef4cdf53862f69e07fa85039062bdaef174e0cd4ac8f7287a 2013-09-10 03:07:24 ....A 79872 Virusshare.00096/Packed.Win32.Krap.q-931d4c862b4a0805fec60c22b4e1cd752d79e6cbaf16e01b78394b8d8f23acad 2013-09-10 02:20:00 ....A 49664 Virusshare.00096/Packed.Win32.Krap.q-9677bec505e895ee4bf5c8ba8fc3b194059e6116f0f46f590b1f310f9cc1dc1f 2013-09-10 02:19:22 ....A 48640 Virusshare.00096/Packed.Win32.Krap.q-a0656d8594803640a701b2eacd744009b0ea80ed24f20f262c8cb7859933fd44 2013-09-10 02:00:42 ....A 49152 Virusshare.00096/Packed.Win32.Krap.q-a293ea25676219cc5b810f87ba765ae67da69d340afec5ea0ed458a730c4712d 2013-09-10 01:49:54 ....A 88064 Virusshare.00096/Packed.Win32.Krap.q-a631101810e9559bf1beb5f5c54bcb20680a0dea9daa0c9ff46a4b974341b97f 2013-09-10 02:21:46 ....A 47616 Virusshare.00096/Packed.Win32.Krap.q-ae69e26da718291f38c6d5c29599d616ef2804fabf37004d5fcfa068b5287ec0 2013-09-10 02:55:10 ....A 49152 Virusshare.00096/Packed.Win32.Krap.q-c5d3496f5c1b4291fa805c17112c88ded6f56d6d6efc7cdfc3116bbb5e683e08 2013-09-10 02:25:00 ....A 51712 Virusshare.00096/Packed.Win32.Krap.q-d781c16d6c897914b96b7ca70cb4fc6d7bcf1ac7b86c09c7165f900ae0b01ddd 2013-09-10 02:50:56 ....A 87552 Virusshare.00096/Packed.Win32.Krap.q-d82901276ac17e0fce2b1049337f8be5eb20713a1a0bab10cb4a42415add7707 2013-09-10 03:12:16 ....A 80384 Virusshare.00096/Packed.Win32.Krap.q-ddd493cb5d336198b71d426c03eb2fd12622a423fa513aa43620cdc0c381b8f1 2013-09-10 02:46:46 ....A 52224 Virusshare.00096/Packed.Win32.Krap.q-e0253dd8eb707a718c5fb99b40eaa18805044e3574758f9f45d82f7f6f4b92e2 2013-09-10 03:10:02 ....A 51200 Virusshare.00096/Packed.Win32.Krap.q-e11f009a22bbcef0fddd7f4aef8dcf133057ccd67f34ae0afe83877679a9f6f0 2013-09-10 03:14:20 ....A 52224 Virusshare.00096/Packed.Win32.Krap.q-e2d00de2c11c672ee6807429279c638f4c9dd86269ec6a3d29a40cc27f547596 2013-09-10 02:42:10 ....A 81920 Virusshare.00096/Packed.Win32.Krap.q-e3109af31e6212ede36561ebe83a058e6b498570234f85ee76aff2d66a907c24 2013-09-10 02:57:02 ....A 49664 Virusshare.00096/Packed.Win32.Krap.q-e45906e17b2a7e05560e3c2597d9b49e99f19741b47e0cb55ba0a82f5a302d1b 2013-09-10 02:34:24 ....A 87552 Virusshare.00096/Packed.Win32.Krap.q-e4b045a3e923ec3e5d9bef5c03b1ddd72f9393188a8b44ea22925e96a133892c 2013-09-10 02:26:44 ....A 49152 Virusshare.00096/Packed.Win32.Krap.q-e6aee060d0376f7dc39366fd678396939cd4d5c10834e601e574af5c46eeb841 2013-09-10 03:13:26 ....A 87552 Virusshare.00096/Packed.Win32.Krap.q-e6d94fcf84efb69e2de7fd36978b6b5b8bb873fabd3f43e927596c54dc191bc9 2013-09-10 03:03:50 ....A 88064 Virusshare.00096/Packed.Win32.Krap.q-e71dea94a38ab457413ed69a120a910eae2a9240f918c9627e4236fff97a3461 2013-09-10 02:29:18 ....A 79872 Virusshare.00096/Packed.Win32.Krap.q-e7ec4d2b813359f85136e6e3a7be16ead15588a642e7cb80c2f97946fc8ede6e 2013-09-10 02:41:10 ....A 79360 Virusshare.00096/Packed.Win32.Krap.q-e999e7535d023aa56a27169efd05607f0ac1a7a6d7006233bcf65be3fc4f566e 2013-09-10 03:11:22 ....A 79360 Virusshare.00096/Packed.Win32.Krap.q-eb4e5d47a6d4dfd167548f1a3cbebaf01b9d0a89b58ffc15c56715b61c4894ed 2013-09-10 03:11:32 ....A 49152 Virusshare.00096/Packed.Win32.Krap.q-ebb4f4221b1c9696fdf2fbf676f6a820707f2e83ed0ceb458748ad61395ef6ce 2013-09-10 03:10:10 ....A 49664 Virusshare.00096/Packed.Win32.Krap.q-ec0e084f4ac45abcbc23cefbc02529a3d7e2e34588be148a95f8b38e02c36692 2013-09-10 03:01:10 ....A 79872 Virusshare.00096/Packed.Win32.Krap.q-f1d1fb5ca798295f43baee5a6b88e65a39d428729db4000cc40922e3bd8a6671 2013-09-10 01:45:20 ....A 708660 Virusshare.00096/Packed.Win32.Krap.r-655f6f2da97ec68f93a6913ccd9f9f7bcdca6462fd7edab4e82c4c9da59def70 2013-09-10 02:04:32 ....A 714900 Virusshare.00096/Packed.Win32.Krap.r-7b953ca79ed746a4227dc4c3c0a5769adaaf9fc0f916ca99a3baa6c0b42e1f44 2013-09-10 02:39:20 ....A 714998 Virusshare.00096/Packed.Win32.Krap.r-840f07ec1c1b8050f95e925fe6134b4a2d98ac65a85548f0ddf3f631db371adb 2013-09-10 01:41:04 ....A 716411 Virusshare.00096/Packed.Win32.Krap.r-845cf3b55c3689c7cd08b83b10086e1e3ba22aca254ca4e1fa0f99dd342eed42 2013-09-10 02:02:48 ....A 714937 Virusshare.00096/Packed.Win32.Krap.r-8871f6d2f828c18028b14b0fd6d896c4228732624317ce76d208142a759208b5 2013-09-10 03:11:22 ....A 708134 Virusshare.00096/Packed.Win32.Krap.r-f6ba2e5e80cfc1801fee25414fd5225e39dcca6023064303b7a1fcb0216a58d4 2013-09-10 03:04:52 ....A 59121 Virusshare.00096/Packed.Win32.Krap.s-29c6c494ec206faae9474cd5b568ad9b43800f7166abe05f156ab6ab40d2f131 2013-09-10 02:35:50 ....A 471159 Virusshare.00096/Packed.Win32.Krap.t-21d346c7368cf79abfc9ec562290eda6c7e1f9e9c0c2493eae6e08af9db8f650 2013-09-10 02:16:14 ....A 84454 Virusshare.00096/Packed.Win32.Krap.t-303c8e62d2b9c4e82574bd35eb32f6bdda57b58ca5b8192ace14f10e7f32f18f 2013-09-10 01:39:18 ....A 109571 Virusshare.00096/Packed.Win32.Krap.t-3287caa742b6b32fd83ecafa98eb875e297c2b1db0f9bf8185cb7eb60338ed1f 2013-09-10 02:53:36 ....A 109571 Virusshare.00096/Packed.Win32.Krap.t-32c2d4a3f5a6c6f21d93e94546e851c601ac88955f576c1ce8552be5c0163317 2013-09-10 03:04:24 ....A 231424 Virusshare.00096/Packed.Win32.Krap.t-64884011f9d433fe8d12d6b6ab1c3355428c0f430779e3e198e310926c5d8cd0 2013-09-10 02:41:52 ....A 234496 Virusshare.00096/Packed.Win32.Krap.t-705f3e3ddd60e305d23abb239f60ece29a829b8f854e5972bdd38e6ac40b7df3 2013-09-10 01:34:10 ....A 231424 Virusshare.00096/Packed.Win32.Krap.t-74e8a0ec2087842a5825d860d1a638466102d07c93d939941e168a3ff8acd7c2 2013-09-10 01:35:12 ....A 84653 Virusshare.00096/Packed.Win32.Krap.t-80a8b718a1092aab58245f2ded0a238c822494bac7b998571f4c33d9e33c59b1 2013-09-10 03:03:52 ....A 14336 Virusshare.00096/Packed.Win32.Krap.t-e06ef7e1ff86c807db88e008cd90c6e1471091a6a80ea59fb0c0e07df352b297 2013-09-10 03:11:50 ....A 28884 Virusshare.00096/Packed.Win32.Krap.t-eb6a60b978c785963939ee55194817d5c4fd6f8194c2453e1b5f41d967c7d761 2013-09-10 01:41:38 ....A 2555 Virusshare.00096/Packed.Win32.Krap.t-f6f957cbffc9ca2b8c5a00239ecc72d82b1907c5e37d41e291c7a905ec254265 2013-09-10 02:24:52 ....A 110595 Virusshare.00096/Packed.Win32.Krap.t-f9e1462da5559f45cbb3ad9218d15ce323ea239b76f9da84301273de2b8a313a 2013-09-10 01:30:36 ....A 24015 Virusshare.00096/Packed.Win32.Krap.w-2a963e0202ed0038f622755b77423ac9bd7ba513a9f4b32313fa7dbbf7275fc0 2013-09-10 02:04:26 ....A 131584 Virusshare.00096/Packed.Win32.Krap.w-346266b72695c55f69c23fa1be4c0a7874411070b4629e31cb05fcb77c37ee28 2013-09-10 03:10:56 ....A 61952 Virusshare.00096/Packed.Win32.Krap.w-522029c75839c7213f7b12706b42d4216c764b8c7a80ac421da14f0f9d25f83c 2013-09-10 02:08:24 ....A 107520 Virusshare.00096/Packed.Win32.Krap.w-58a142f90d0e221994f831777debf7ae38155c4837bb29d9e0708c9e05f0a0e4 2013-09-10 02:26:54 ....A 105984 Virusshare.00096/Packed.Win32.Krap.w-729edea30d410740541b0958a873d902073297f4040082d220bcabb48f56f2f2 2013-09-10 01:58:02 ....A 66560 Virusshare.00096/Packed.Win32.Krap.w-74f74bdad88f85c0fe05224a29b1cea3f1e25c04ff13f38d8dcb5ad725d79f3f 2013-09-10 02:01:12 ....A 826368 Virusshare.00096/Packed.Win32.Krap.w-8c2bc458540c36a9dd7207a05b60283f89d8ecdb09d0fdb3b1de7f4856cb6214 2013-09-10 02:16:32 ....A 1439834 Virusshare.00096/Packed.Win32.Krap.w-a9336f187d359af4cde142481296791cf8a489c89c56bcd1bfe2bcb269ad623d 2013-09-10 02:46:22 ....A 16384 Virusshare.00096/Packed.Win32.Krap.w-e1a002b9542c97bcd3bcb189e94ae92c9507389672df700a989b04ee9742fb74 2013-09-10 03:13:26 ....A 34816 Virusshare.00096/Packed.Win32.Krap.w-f094f10b8ee5bb2c4f84061e9ead69e850df96d92e9ca7b00af2e53dac120aaf 2013-09-10 01:36:56 ....A 14848 Virusshare.00096/Packed.Win32.Krap.w-f829aa5b1e3ceb748dddc695568de1ca1c5bfd2d0b4f19263ffd2c290ad0529c 2013-09-10 02:31:58 ....A 21504 Virusshare.00096/Packed.Win32.Krap.w-faa2ebdd1a7a0c014c7cb133fbcf2e84230d472ad46e471d0770616deb333c3b 2013-09-10 03:04:12 ....A 518144 Virusshare.00096/Packed.Win32.Krap.w-fb10e2c9a447919ea611f1e16a79ee2adbd9f4a34b2d141ea3428fb510b514e0 2013-09-10 02:45:58 ....A 720928 Virusshare.00096/Packed.Win32.Krap.w-feaaaed81ffd62386da90b6eb9b9b686768b0a639fe8eaf56c5f537363fe9d61 2013-09-10 03:04:26 ....A 24064 Virusshare.00096/Packed.Win32.Krap.w-ff771e16173cb577f9e4cd4cc174f988627377604f76b045e49135b74ea772e6 2013-09-10 03:05:08 ....A 14848 Virusshare.00096/Packed.Win32.Krap.x-3247f43db5f681ea6620c9e5987caa7f6e75a59037f5c1ae2073b2e461a53bc9 2013-09-10 02:49:06 ....A 478228 Virusshare.00096/Packed.Win32.Krap.x-379cdda242eba90692884c96eaf3148ca4912f16651c25bab4ffc20f7511fb66 2013-09-10 03:13:20 ....A 1064484 Virusshare.00096/Packed.Win32.Krap.x-563ec6523407ae3eb8aa3c2e0f11949b9dcc3a395b28694cc1adcd15cb5f74d0 2013-09-10 02:48:24 ....A 715510 Virusshare.00096/Packed.Win32.Krap.x-5857dbe442b9400c3cc2893c2b728f3a357c067234b9b7d6d54f573b88a7b44a 2013-09-10 02:14:06 ....A 1425408 Virusshare.00096/Packed.Win32.Krap.x-5899c4cb6ddc714c85817459b9673d78012434fe3afe9fce5791bc25602baa5a 2013-09-10 03:10:32 ....A 1063460 Virusshare.00096/Packed.Win32.Krap.x-6fd4e816e46de07e1114117ea0c7bea195ac08bbaa760fa88d5f604cc138a1aa 2013-09-10 02:33:44 ....A 1075712 Virusshare.00096/Packed.Win32.Krap.x-850c71c2a2d062864a1721853c6ac459ed69d8ba957aa0f45b4db5e5f2f655c3 2013-09-10 01:36:18 ....A 18944 Virusshare.00096/Packed.Win32.Krap.x-b06002e025972bc04cbfd3bebd83abd7f3277e5c68f561f243727d7ae85d63b9 2013-09-10 01:43:24 ....A 1079328 Virusshare.00096/Packed.Win32.Krap.x-d4ee7ec9693f4f9ad63501cca88a79d17765d9583de6961313341a417cb1f696 2013-09-10 01:42:00 ....A 84480 Virusshare.00096/Packed.Win32.Krap.x-d6e9fdf173265fd20b6d4e35f8c5241aa095663c4a274a02064cd3d7b1fd2d74 2013-09-10 01:59:54 ....A 1096192 Virusshare.00096/Packed.Win32.Krap.x-d805074c7db1cb8ce7e613b56576a15358198ccc7d84bba1cad1d6b6bc6d756e 2013-09-10 02:17:02 ....A 249856 Virusshare.00096/Packed.Win32.Krap.x-d91b0c64b9f33b70a559a12c0d568a6b6958338822f4dc3c16f4a2a6c50a4c9c 2013-09-10 01:58:16 ....A 20480 Virusshare.00096/Packed.Win32.Krap.x-e3241523a55aa9883f3ed4b62612e22e73e2c0f38a4f9c2e99eda68e66281828 2013-09-10 02:58:48 ....A 97036 Virusshare.00096/Packed.Win32.Krap.x-f5e0a4ae875f36898450c61791740266b298031fd9a03d2c9a1d73637e35fd91 2013-09-10 02:31:10 ....A 1082368 Virusshare.00096/Packed.Win32.Krap.x-fb3cc852da30a8ac995de7649982c3600fd1f546cd01a67f17ea3ff8813baf60 2013-09-10 01:30:00 ....A 1051182 Virusshare.00096/Packed.Win32.Krap.x-fd627d9ca7b63b0c35a242d7c7f7c262cc5079c37024104e9b6543bb9fc8dfa8 2013-09-10 02:35:42 ....A 716370 Virusshare.00096/Packed.Win32.Krap.x-fe3924e3d7f88a8201f307a2e0c1d3a1d468bb7cc6132dbcfe8e356cba47649c 2013-09-10 01:30:06 ....A 464384 Virusshare.00096/Packed.Win32.Krap.y-13661d1ab4a14b8d4eeea3173244a3baa662134b5f85fab62f185ad70f271cbf 2013-09-10 02:01:12 ....A 135680 Virusshare.00096/Packed.Win32.Krap.y-156870ad75fc104c5a18c6a582da9309f45bd6f2dcce589384b5429e3628c4f8 2013-09-10 02:16:02 ....A 120084 Virusshare.00096/Packed.Win32.Krap.y-38d58eb86f4ce52ca01cfa1bb25f4acfe6dcee7330809be67077750e63b897c8 2013-09-10 02:05:38 ....A 116736 Virusshare.00096/Packed.Win32.Krap.y-c507ce9c749f1ef029ccdbfd85b843a8fb02695e332fe2508ba7ba19c439f160 2013-09-10 03:00:28 ....A 131584 Virusshare.00096/Packed.Win32.Krap.y-d53e93ddc3fcd9f2aa2c68be6bd99e32823c8f6c2a1ecefde557facc4d90921e 2013-09-10 01:33:44 ....A 378880 Virusshare.00096/Packed.Win32.Krap.y-d86ba026bf6f4a6f696a60cc3ddd355dfa4add1c9a45c61b273773e0bb122c41 2013-09-10 01:59:22 ....A 256512 Virusshare.00096/Packed.Win32.Krap.y-e1682e26ebf2b9e42dc443fec4deda87ae302ecf080b74cbdd75b43e8e9a61d4 2013-09-10 02:20:24 ....A 116736 Virusshare.00096/Packed.Win32.Krap.y-e4e7f054ddd43be0558c50fa1d675e765f5cd51f8178786f5d8fb9ee91658b69 2013-09-10 03:10:40 ....A 86016 Virusshare.00096/Packed.Win32.Krap.y-fc2259f5a560bbfc43cc6e6a10278cac72735a0338d454f9c74e9d4f4d9b98f8 2013-09-10 01:31:44 ....A 28160 Virusshare.00096/Packed.Win32.Krap.z-1f17300334873d61b98d8f621f7f79d192180a1c638724da1f240c861390f837 2013-09-10 01:38:50 ....A 79872 Virusshare.00096/Packed.Win32.Krap.z-dfea09207ba0f37939052c44bb5876a5a4033d593f428ebc00d7338d3f46fb24 2013-09-10 03:02:02 ....A 62699 Virusshare.00096/Packed.Win32.Mondera.b-1719f9164def9127e8a57ce0ed7ecc0c8804f575f9663aeba69db9d6ee68dd2d 2013-09-10 01:58:08 ....A 99586 Virusshare.00096/Packed.Win32.Mondera.b-3626f342d764894dfadf4e73ec9afee7050c4a983179ede9f4385d488e7b4402 2013-09-10 02:12:20 ....A 99470 Virusshare.00096/Packed.Win32.Mondera.b-374ee6503b48e973a43498f3c51383aabd371052a98ddfc8e3b1ea1106d07c97 2013-09-10 02:19:02 ....A 64324 Virusshare.00096/Packed.Win32.Mondera.b-759156f7bc032a606ea3a5fa584d55dfb11e268f4be33fd06745a5706152d2c7 2013-09-10 02:44:04 ....A 63201 Virusshare.00096/Packed.Win32.Mondera.b-b8e1d54545efae58c07b5c93df7bbfa98a344b690ece656b20668f82cffa2aac 2013-09-10 02:24:16 ....A 61676 Virusshare.00096/Packed.Win32.Mondera.b-c68e6ac49c5835f7759b3a5d82ff638e5d368005e017d03511f88a5029e98a25 2013-09-10 02:07:54 ....A 4096 Virusshare.00096/Packed.Win32.Mondera.b-c69559f17dd78a4d35d11488169d86408a38b21e31f234ebc964d578a599fd02 2013-09-10 01:51:40 ....A 65218 Virusshare.00096/Packed.Win32.Mondera.b-ddfeecf85b58cb6a100383759f77766df6bd1498178327cc1de2b951126ed783 2013-09-10 02:36:18 ....A 64273 Virusshare.00096/Packed.Win32.Mondera.b-e5c6b44d46e43f9fc6866740defe66eaf03beb64213fb1b6ddf8f5eb7d9d3664 2013-09-10 02:45:08 ....A 97399 Virusshare.00096/Packed.Win32.Mondera.b-e9322b4bc726faeccbcd996302dac1cc4886de0670e22ffcacc78aa9fbf1df6a 2013-09-10 01:52:50 ....A 99644 Virusshare.00096/Packed.Win32.Mondera.b-e968c5e8847cb4d7a808f6fd65f3ea369193396e3904f27e48b9ad917512f7ec 2013-09-10 01:53:40 ....A 86246 Virusshare.00096/Packed.Win32.Mondera.b-effa80ab70556553333fca4c68cb4748824adb425466bd027ec211e37bcfb8ea 2013-09-10 02:01:02 ....A 21504 Virusshare.00096/Packed.Win32.Mondera.c-14520614453b6215ada753d258724c75290ca3c3a62cde7897d0b9c88a6355f5 2013-09-10 01:55:12 ....A 67350 Virusshare.00096/Packed.Win32.Mondera.c-baeb6f49355b6c6844768bdefb1d030ee0c895024a6839c6840097cdfb8fda6f 2013-09-10 02:37:34 ....A 65783 Virusshare.00096/Packed.Win32.Mondera.c-d72cd75b97dcc50a13f40747f3f5938d6645c30648e11d91842cccd498d5a0fb 2013-09-10 02:27:20 ....A 90737 Virusshare.00096/Packed.Win32.Mondera.c-d7faa56afa274ba22b4d1f967ef41d608066b2851ba6f275f6ebb06252cedf39 2013-09-10 02:37:28 ....A 104749 Virusshare.00096/Packed.Win32.Mondera.c-d8416dffe1d8f62cec0d839d61703005d796795c8c9ebf493f8f334f37ba0500 2013-09-10 03:04:36 ....A 67072 Virusshare.00096/Packed.Win32.Mondera.c-d8f818dfaf9f25c32756fbf87f53a33b83d219945ff1988bb5e82efa2db67244 2013-09-10 02:28:40 ....A 95989 Virusshare.00096/Packed.Win32.Mondera.c-df6fa979065ef2f1a65719a54c5dd13d499a012d541d873f7dcf5c897bbcf5f2 2013-09-10 01:37:58 ....A 90164 Virusshare.00096/Packed.Win32.Mondera.c-e660d016e7f7dc98ebd84e0db0ce29cc25ebb743859be5180313a8f71db401a9 2013-09-10 03:03:56 ....A 64000 Virusshare.00096/Packed.Win32.Mondera.c-ea701e298ef02c827ace5d3c1c81238723566fd217fd0bdd5116157e4f7ede7e 2013-09-10 02:47:14 ....A 51200 Virusshare.00096/Packed.Win32.Mondera.c-f6c6d79f791270169cc92e155742a590d62a9317b00a83b6ffe27332b83358ef 2013-09-10 02:04:08 ....A 97543 Virusshare.00096/Packed.Win32.Mondera.e-76060679081e2200a8ffdf6cbcc5b8aa476d8e8a48ada555a7e7cd0a7df12bbc 2013-09-10 02:55:36 ....A 31744 Virusshare.00096/Packed.Win32.Mondera.e-9616dbef6867543559f248ff1e39703b7833b1d9e0b9f81484584b5de1d9aca1 2013-09-10 02:27:32 ....A 29696 Virusshare.00096/Packed.Win32.Mondera.e-d5dbf3cc157fe410c03fe3bdb4fab85821de7f8aa4c15a20d3e48483d0db5368 2013-09-10 02:57:12 ....A 32768 Virusshare.00096/Packed.Win32.Mondera.e-e8d04955cc8dfbdfd72db509059634a46623559d842b122c045f43500ace09e9 2013-09-10 01:53:24 ....A 33280 Virusshare.00096/Packed.Win32.Mondera.e-ecbbf5661cb98241ec950124eb8a4dfece85664c7029985258b2ecb365326b56 2013-09-10 03:04:10 ....A 98018 Virusshare.00096/Packed.Win32.Mondera.e-f4d20c4fc2a66e516da6bfb058fc1ae3603bfa40f2144be7486f6d3ebabf2768 2013-09-10 02:41:36 ....A 235512 Virusshare.00096/Packed.Win32.Morphine.a-201a826a61a89c4f0965d930104c59ed4338926740f7f5ac6387104d7700b84d 2013-09-10 02:22:36 ....A 15360 Virusshare.00096/Packed.Win32.NSAnti.a-60ea3273cefd1d5bd3929cb9fc3c45f58db9d38e8edd014596408c333f55f94d 2013-09-10 03:01:52 ....A 18432 Virusshare.00096/Packed.Win32.NSAnti.a-6fcd7df60a47474b33b2f759eee8f5173c54eeeb6017ef952b2afbb762319238 2013-09-10 01:54:08 ....A 237208 Virusshare.00096/Packed.Win32.NSAnti.a-daa3fd6f69cffae6b7c36c04b58ca5a34aadef99c0eefec6f23fc5ad50e64ff6 2013-09-10 01:41:16 ....A 20992 Virusshare.00096/Packed.Win32.NSAnti.a-df0fce4aca4789d8d79681a0510918f39fb9125eb609a7a96c7fa2790435d64a 2013-09-10 02:38:44 ....A 52736 Virusshare.00096/Packed.Win32.NSAnti.b-38fa7948d0cf1571d7e4fdac761f37ac7c3151ced842a75906e771d96504e342 2013-09-10 02:15:28 ....A 221184 Virusshare.00096/Packed.Win32.NSAnti.b-78a08e6109eec0f29dea052b7445d3669910e1961d6948b3ef54a3b5c32657a2 2013-09-10 03:13:38 ....A 112799 Virusshare.00096/Packed.Win32.NSAnti.b-e6a3823ed5874c9fcf5cab517f519b5920253bd34b69e09106b8dba47180ac98 2013-09-10 02:40:16 ....A 43448 Virusshare.00096/Packed.Win32.NSAnti.b-e6aeff229022c9725d2b0e81e854580626f91d905344573f1f435c74692ea956 2013-09-10 02:35:22 ....A 308224 Virusshare.00096/Packed.Win32.NSAnti.b-e8e869c2c0aa9b1c8b3a9ef4cd1c83a1014efe76aaef3b79dc2dae55928d57f3 2013-09-10 02:11:28 ....A 478720 Virusshare.00096/Packed.Win32.NSAnti.b-f5cbb0c5914a2ab7c81a92eaa6fd931dbb0690f4214d70f1ebd61d53316235f0 2013-09-10 02:17:52 ....A 13824 Virusshare.00096/Packed.Win32.NSAnti.r-31932964ef9f16ff3534553b5abf773e5acd54c0d8041909f2ffa1b71d0bbf4f 2013-09-10 03:14:30 ....A 364846 Virusshare.00096/Packed.Win32.NSAnti.r-3ad7b25e258ea8276e6b0b3a740306ba6ca406267c502d140692cfc56e8a2d3a 2013-09-10 03:08:34 ....A 167936 Virusshare.00096/Packed.Win32.NSAnti.r-3e489016cf3e8cbd1ea554f5f7238766d1c1fd7e6e3287cf797b0976c9c6e89d 2013-09-10 01:35:00 ....A 933888 Virusshare.00096/Packed.Win32.NSAnti.r-44ddbecba704cd96213f6aae9033e880d3cdcf1c5a7361fa39e330c818ccf143 2013-09-10 03:00:30 ....A 617543 Virusshare.00096/Packed.Win32.NSAnti.r-4636fdd56a42b6b743d5a6f287458e9b18a3d50e8ee521561c72ff5b1ad2d0ad 2013-09-10 02:44:02 ....A 190976 Virusshare.00096/Packed.Win32.NSAnti.r-4d5d138ad9cac5ae4d873b0fef74fc634ae25b8610e9683f45aebb017544c807 2013-09-10 02:46:34 ....A 873984 Virusshare.00096/Packed.Win32.NSAnti.r-527ff2aa94c01a25e6ce3b3d7b47c359589703ef3292167d521120c07bb1b350 2013-09-10 01:53:02 ....A 639506 Virusshare.00096/Packed.Win32.NSAnti.r-5cf262e8f0c181ab4dccefdd4823093879d47f2635579166302d06a3a48ef716 2013-09-10 02:16:20 ....A 107734 Virusshare.00096/Packed.Win32.NSAnti.r-5fc021e2f967c96f07297a598ff7b8617f1c99ed04cb0773f71c73555c8ab395 2013-09-10 01:37:40 ....A 629049 Virusshare.00096/Packed.Win32.NSAnti.r-6e8d3222131cc42a140d2d9963697ee7bc938db6a77363eb72eb6d4ee6cdd9e1 2013-09-10 01:42:56 ....A 109582 Virusshare.00096/Packed.Win32.NSAnti.r-7458a663c6c70d14ab9bc006e2bc47e5ee94574e8c5090625b58bc83d81472cc 2013-09-10 03:15:12 ....A 87302 Virusshare.00096/Packed.Win32.NSAnti.r-746d74bccebb1e37cf8597183cc1862cdf1f4dd5f4b0058bd5086e8dc991c882 2013-09-10 02:28:38 ....A 52137 Virusshare.00096/Packed.Win32.NSAnti.r-77f32d79da44fd6bd734380fe268674bc0ed7ed914603e37ebf4548c9ce7bc39 2013-09-10 02:29:08 ....A 139396 Virusshare.00096/Packed.Win32.NSAnti.r-7a50d8ccd54fc20e7239a5c5d544aab5e0ea2cff92f57b2d624955bfb80c1a83 2013-09-10 02:57:08 ....A 406799 Virusshare.00096/Packed.Win32.NSAnti.r-7c662aa87484baa7c1c3bb1a10cf34e6e8347f3c7b4678201fcf21c50b35cf20 2013-09-10 01:37:50 ....A 599045 Virusshare.00096/Packed.Win32.NSAnti.r-8079fc7386b837da86bafae704d94d5094365cbb56944429a72d9c7b1ed603e8 2013-09-10 03:00:12 ....A 325632 Virusshare.00096/Packed.Win32.NSAnti.r-87face5da9dde069486e9586f8f0a4c70713f3038245a7cf001d86818473b250 2013-09-10 03:02:56 ....A 149254 Virusshare.00096/Packed.Win32.NSAnti.r-8a85d78bbd1bf8cc86641b3f7056780947b91bc31562686e534a8c3e94ed0760 2013-09-10 01:34:22 ....A 128378 Virusshare.00096/Packed.Win32.NSAnti.r-99ad7b4702991bb4a23351eb0b66d8c29b352ebcd7a586b2647f3cb3ee740096 2013-09-10 02:53:24 ....A 110289 Virusshare.00096/Packed.Win32.NSAnti.r-a75d6060919c9941b0121b0aa341329742d32e728a6fc52a35ae0bd7e2d1a770 2013-09-10 02:16:26 ....A 132784 Virusshare.00096/Packed.Win32.NSAnti.r-a84a95f1d28610595b7466990b2cfb577b1c6f56587061999f33b2ef5beda2a7 2013-09-10 02:16:30 ....A 1311006 Virusshare.00096/Packed.Win32.NSAnti.r-a9688195fa01073027532f03ab085db1f3c464f039bb16812715fed763cb3040 2013-09-10 01:42:26 ....A 135828 Virusshare.00096/Packed.Win32.NSAnti.r-b756c6041ec0214f24af6b35100ea6e31edb8edeab3f423ec5d2ecb0594d41c9 2013-09-10 01:39:36 ....A 25140 Virusshare.00096/Packed.Win32.NSAnti.r-bbbd7240db32fb5cb03b1af368842044075a05bfc4be9f72f5c658e043d6f34e 2013-09-10 02:01:02 ....A 129228 Virusshare.00096/Packed.Win32.NSAnti.r-be73b8d99f0f7c8215416f1eeee7fe09e30f6f992a232f69307941ff95fd62b9 2013-09-10 02:14:14 ....A 108544 Virusshare.00096/Packed.Win32.NSAnti.r-c1fa1d177253f449914b13e8d97e5adedea310aa6252f4a6f8fd0135ba761c1d 2013-09-10 01:34:44 ....A 591398 Virusshare.00096/Packed.Win32.NSAnti.r-d4990d46dfbf8298b0fd4cd2a245fba60e344f693fe097db484d104136154822 2013-09-10 02:36:36 ....A 1599405 Virusshare.00096/Packed.Win32.NSAnti.r-d49e186f4838787290bf98e06c1a8d2ceea16f8caf38ce477d780544402d746e 2013-09-10 01:56:00 ....A 236575 Virusshare.00096/Packed.Win32.NSAnti.r-d5744acd200e0d401130250d5a22fd52fb31c271a170b2427526999f877ce45a 2013-09-10 01:42:30 ....A 246784 Virusshare.00096/Packed.Win32.NSAnti.r-d624091155940a6800004b61d34f6553c2003675db72863593bceab995ec7e20 2013-09-10 03:05:54 ....A 627197 Virusshare.00096/Packed.Win32.NSAnti.r-d64e28f065a67e2d5565458632e2643ed3b514ac5ee5a635995a070592331a40 2013-09-10 02:34:34 ....A 82549 Virusshare.00096/Packed.Win32.NSAnti.r-d77946ada6a68a075141044d5f9166faf2f8d9d8fa1b8912543770d2488b4256 2013-09-10 02:11:06 ....A 162540 Virusshare.00096/Packed.Win32.NSAnti.r-d968b4016856e79cdc48a5d9fa2142abc1d9ede26cd45366d05bdc99afe2e68a 2013-09-10 02:03:42 ....A 226747 Virusshare.00096/Packed.Win32.NSAnti.r-dce45bd5c99eef5e58d8e0cda669fb12cffb5c4e5282daa2126c60ebcc9ebffa 2013-09-10 02:40:44 ....A 89894 Virusshare.00096/Packed.Win32.NSAnti.r-dcfa44cf34ddaf1ea6f438e05deafd46fa207843c98a7b0507a4cbb445ab31ec 2013-09-10 02:29:06 ....A 53508 Virusshare.00096/Packed.Win32.NSAnti.r-dd0880f8ea3f2a5a75f5fe7f5c8bf499d96469e2b76d84a16f0309b26d5a1039 2013-09-10 01:44:38 ....A 107520 Virusshare.00096/Packed.Win32.NSAnti.r-ddf259382d281b57c0d5d963df6f5b179c13e1be025b6be449072dc9f6b952df 2013-09-10 03:03:48 ....A 31744 Virusshare.00096/Packed.Win32.NSAnti.r-e1afd466481ef4b91edd8568fe0abaf9e3009bd53b3fe7e6a92ce5fed969bbec 2013-09-10 01:51:58 ....A 15360 Virusshare.00096/Packed.Win32.NSAnti.r-e1d3ef8f7d918f4958c174c743a329b1eebc56282c63006a11b87d134e5959c8 2013-09-10 02:10:42 ....A 86821 Virusshare.00096/Packed.Win32.NSAnti.r-e32120b1a3bfbb6eff5bf896d09b58a2c5a016da09a31e112f14aa96b6dc729e 2013-09-10 01:41:58 ....A 208708 Virusshare.00096/Packed.Win32.NSAnti.r-e72b8ec57e589ce15e92778de338fd5d725dc2cd272a4aafac8d63c4841db6fd 2013-09-10 01:51:04 ....A 99516 Virusshare.00096/Packed.Win32.NSAnti.r-e72c04db0fda02dc387484aef9be1fc2072b9f232a7992f1fbbcb57f0578a2b6 2013-09-10 02:30:20 ....A 755928 Virusshare.00096/Packed.Win32.NSAnti.r-e7a9c6890dcab3be5adca8878993587ae1593b5c6aac1c05c49f467705476ebf 2013-09-10 03:11:28 ....A 52001 Virusshare.00096/Packed.Win32.NSAnti.r-eb4bfcff2791917a4ab2f7a1800cfcc6ec4e6f2fe39af6af3bfe2c72e02bc40c 2013-09-10 02:57:16 ....A 706734 Virusshare.00096/Packed.Win32.NSAnti.r-f0f1b3884d04614210e707d237b8b7e1aeca292cf94bb8ad37e23520fa550f78 2013-09-10 03:10:26 ....A 121751 Virusshare.00096/Packed.Win32.NSAnti.r-f718a1b9a0ef6b8f7dcb66b55125a31a4bd0636bfeca0bb3cb10ee867e9bfa14 2013-09-10 02:26:52 ....A 337769 Virusshare.00096/Packed.Win32.NSAnti.r-fd422b2770d8388b58afc557da719bedb7eeb79dc4d94dec7706a54aed6bba9e 2013-09-10 01:39:56 ....A 137315 Virusshare.00096/Packed.Win32.NSAnti.r-fdc78876bbb6ce8a89c3296283eeca2289ea0b56a8f978eecdd4187318e47411 2013-09-10 02:35:18 ....A 15360 Virusshare.00096/Packed.Win32.PECompact.gen-db78e6efa6762ce53b9c58a2606351f73d75fe2022ed88c8532c9d91129af2c0 2013-09-10 02:55:56 ....A 905216 Virusshare.00096/Packed.Win32.PasswordProtectedExe.gen-98af493cfc524bbaf9d93dd71e23ce20b57d95f6af3f67e2027082e6dc87a81c 2013-09-10 02:08:58 ....A 50476 Virusshare.00096/Packed.Win32.PePatch.ca-200cda242c08798cb89c21a462f0ca3f32bcc35d8fcf13220898cfe1b4b932d2 2013-09-10 02:00:42 ....A 335389 Virusshare.00096/Packed.Win32.PePatch.cp-868bdde2ad0daffbaf2942dee0378c71e276674f5940bc277aebfbb8e7a7cfb0 2013-09-10 02:16:54 ....A 1470385 Virusshare.00096/Packed.Win32.PePatch.fn-287b6323c60d790cd681d6daaf84c0c9b6b87ef217268da6d6f4a4f68b91f207 2013-09-10 03:09:40 ....A 564124 Virusshare.00096/Packed.Win32.PePatch.fn-ccc8d74f5d59736fb7f4c9d309f40df58098b4c162f5d4eb92e8c5ad1d760b31 2013-09-10 02:16:46 ....A 197554 Virusshare.00096/Packed.Win32.PePatch.fn-d6e15dfc20b8debce0b135e0bfb02790ba7a193af20cb8106862d8b31fdae3ce 2013-09-10 01:55:38 ....A 268800 Virusshare.00096/Packed.Win32.PePatch.fy-48845f4ff61312e557617b63bc4a623e1e60cc1ebd658a2a42656f2a7e4f8b41 2013-09-10 02:09:20 ....A 1171456 Virusshare.00096/Packed.Win32.PePatch.hv-59416be9cae379aedd6d14bc934e44ec299436993a10d433295b58027645615e 2013-09-10 02:42:14 ....A 77140 Virusshare.00096/Packed.Win32.PePatch.ik-de6f9b35763561e97323712a94262e8ebe718b64fdea63474c178d4a52f5fc11 2013-09-10 02:27:22 ....A 913408 Virusshare.00096/Packed.Win32.PePatch.iu-823b2a3025a410fb4c7abd9087e1d202cbdfe502369bba11edd2a7eb62edd1e2 2013-09-10 02:15:10 ....A 1716224 Virusshare.00096/Packed.Win32.PePatch.iu-a3e1f0c40b6ad7289f3e7b0ab65836b4482d27bb4d0966803f613c37ad4ac757 2013-09-10 02:31:44 ....A 294912 Virusshare.00096/Packed.Win32.PePatch.iu-ebea654c579c413d47da8ca7c364a65efef9fc8127e378948b040e77f215a7d6 2013-09-10 02:29:30 ....A 442068 Virusshare.00096/Packed.Win32.PePatch.iw-4283cfdcd22dc8bceff9172f2f9ebf91c8d239bdecad6d6ef08b053e50431656 2013-09-10 02:10:36 ....A 278016 Virusshare.00096/Packed.Win32.PePatch.iy-24e68fa420c8ada9efe6e673d3e414cb4579f994b4a0c3bc3393c2dd1d88fae8 2013-09-10 02:33:14 ....A 340480 Virusshare.00096/Packed.Win32.PePatch.iy-6a5d84753b3a9755b6221f3ff59474ca1d6c086284381733cef1330cc351b953 2013-09-10 02:01:36 ....A 753280 Virusshare.00096/Packed.Win32.PePatch.iy-8e11ec8fcd8c0e22dfca49881b4229bbed0c942573aed80f3b9ebf4c961f8caf 2013-09-10 03:03:52 ....A 2139332 Virusshare.00096/Packed.Win32.PePatch.iy-ac602983c962265307aa8c382255778c800ee64276c5ce9b2d2d9c531c874ab5 2013-09-10 03:12:06 ....A 634880 Virusshare.00096/Packed.Win32.PePatch.iy-d53340a9ad0a7e2cbabc8c91bda75e9e716fb8218830dcfd8f35a9243c7552f0 2013-09-10 02:49:04 ....A 206848 Virusshare.00096/Packed.Win32.PePatch.iy-d7b9e5e151534822ccc9aa4d2762f6b3a64b16fe775b33f3a3f7acf9f69df3ec 2013-09-10 01:50:48 ....A 122880 Virusshare.00096/Packed.Win32.PePatch.iy-f10e4a6c6751ab4f85c4aea0c3b6a744435cb305f46f57ca38178c2782a2d538 2013-09-10 02:57:56 ....A 667136 Virusshare.00096/Packed.Win32.PePatch.iy-fa0f1892c31818891e36e4d69269e1e14ec1240b4487fe0f4fc6139d469efd2d 2013-09-10 02:40:08 ....A 135168 Virusshare.00096/Packed.Win32.PePatch.iz-1d72e587487ccacc9c2c35735f58aba42d824068df881d0d1406d6ebb625a358 2013-09-10 02:53:22 ....A 280064 Virusshare.00096/Packed.Win32.PePatch.iz-4a5d1566cb550b22a4a455fa5e9b6305545150ba8746b01f9f86d53405915863 2013-09-10 02:33:06 ....A 159744 Virusshare.00096/Packed.Win32.PePatch.iz-9b253300d5b8debd33925601748bd935a33d167d37d9a8d0466c93f1558d87de 2013-09-10 01:45:16 ....A 148721 Virusshare.00096/Packed.Win32.PePatch.ja-43c625df8ae63557b4ffe2c6477dcdfca1c1648994d2161b2a1ab10c5f9becd0 2013-09-10 02:29:06 ....A 337080 Virusshare.00096/Packed.Win32.PePatch.jg-fdb30f029e533786b54e759a13182dc38ec46e8fc2e65283f1aea811f8fb45fe 2013-09-10 03:10:52 ....A 1163926 Virusshare.00096/Packed.Win32.PePatch.jm-114cd05023e8337d938d4c1e88eeddbea4c2ea53ffcf7240031a8127e53d9789 2013-09-10 02:16:20 ....A 315295 Virusshare.00096/Packed.Win32.PePatch.jn-915b6d2921da52cdd0efd7d9f08f0b2c18177cdb262b86c3307992f2c76a5add 2013-09-10 02:00:22 ....A 492032 Virusshare.00096/Packed.Win32.PePatch.ju-0259f86ac40704d650c4827c740d5c7ad8f8f8e343e4a44da6d3caa35f5b5588 2013-09-10 03:11:52 ....A 2576064 Virusshare.00096/Packed.Win32.PePatch.ju-646ff0f1ee408d0e49d13acabbb1dce22b4a366993eaa9c5063e911f0c157765 2013-09-10 02:07:24 ....A 978944 Virusshare.00096/Packed.Win32.PePatch.ju-7c5e164ff92767104d5e828555cee2a444773673e42b0a474a10fef9a4d7e679 2013-09-10 01:49:06 ....A 94208 Virusshare.00096/Packed.Win32.PePatch.ju-82bf7303246019c829090543a35f7e63ca26adc72353caf1c117b518d1052f85 2013-09-10 01:53:12 ....A 52800 Virusshare.00096/Packed.Win32.PePatch.ju-f8968ae9f8285c37d874de40f2087b97be313804c6eae1d2090e090c8c2e3005 2013-09-10 01:37:46 ....A 170496 Virusshare.00096/Packed.Win32.PePatch.ju-f9754d56fe55a1a96eedfc74ea1b503e5928c2d9dfdb994903d8ffed7bd96705 2013-09-10 01:43:42 ....A 1228800 Virusshare.00096/Packed.Win32.PePatch.jw-27c37f15f2bd81b8f17277d51c3c8cf5d722e2110d9092ee4cff5f90f8ea821a 2013-09-10 02:00:00 ....A 270336 Virusshare.00096/Packed.Win32.PePatch.jw-2957d1d0c32edaf31a94d052f791ed467e4acb3d52ef24e8d3892f761614fe0c 2013-09-10 03:14:44 ....A 368128 Virusshare.00096/Packed.Win32.PePatch.jw-739918b4f81bde7a74c8f0b49cf26a53eada7b0b3844a1ce2cba5b07baabcaa7 2013-09-10 02:01:12 ....A 368524 Virusshare.00096/Packed.Win32.PePatch.jw-8198e6274c0d13f4f490ed692783bc6e1ba28c7a42e3fcb1b3bb04b69bdde94e 2013-09-10 02:06:04 ....A 123045 Virusshare.00096/Packed.Win32.PePatch.jw-df0f58f7689b0686c87bd4f6311d7d5da313c6c0af8fe817c390dea75a383664 2013-09-10 02:35:42 ....A 257511 Virusshare.00096/Packed.Win32.PePatch.jw-f114e41295d15d36a7efe954900b19103ac82a983163bb9d4f2242f9a4229d70 2013-09-10 02:54:22 ....A 119296 Virusshare.00096/Packed.Win32.PePatch.jw-f4e312fa131e84257dd8b841e6cdaa9476b5ee865b8fa9ed0b5109b5bf8504f5 2013-09-10 02:30:38 ....A 1313368 Virusshare.00096/Packed.Win32.PePatch.ki-287ae6d120c988821ce2edbd271aef7dc4f485df2e8279459f43683a521805a8 2013-09-10 01:51:52 ....A 431616 Virusshare.00096/Packed.Win32.PePatch.ki-3b13136a42ad067f0c41c077295905d02f514162dc867f02e9b8a263209a6845 2013-09-10 01:30:20 ....A 230912 Virusshare.00096/Packed.Win32.PePatch.ki-5bb9a4081e4f8fa19110de2cbe5c52a1d6ac62239ea511db7cf49e50c0d3654d 2013-09-10 02:24:42 ....A 849066 Virusshare.00096/Packed.Win32.PePatch.ki-d879ac6fd42fb2513cfd0db76908672a1a45eb42ffcbaac40b62e949e47ef4b8 2013-09-10 02:38:12 ....A 565760 Virusshare.00096/Packed.Win32.PePatch.lc-11f993d85317c8984c967c09f0bc09118e730b39a0a2d3019c238e1380d84d5e 2013-09-10 02:29:36 ....A 139264 Virusshare.00096/Packed.Win32.PePatch.lc-7099df1ca04b9de2d2a98aa2101d3add2dd09731dc83c2fdcd586277462da9c3 2013-09-10 02:35:50 ....A 92672 Virusshare.00096/Packed.Win32.PePatch.lc-8015db7c2c95e30ad0713813d260aa21c727a7041854217105fb97c63d2c054b 2013-09-10 01:40:08 ....A 136192 Virusshare.00096/Packed.Win32.PePatch.lc-8472e7a28387324f6919d2ad2244beb6a1de2dcc107bd89bb73d6a33ccb03852 2013-09-10 02:51:52 ....A 1462272 Virusshare.00096/Packed.Win32.PePatch.lc-da06438371eb208b08f4ab52100327583e762c262fa97ccd69f83d7ed9f091ce 2013-09-10 02:42:36 ....A 200243 Virusshare.00096/Packed.Win32.PePatch.lc-de713969c44f16c618a7b4d5d12bface6956c64cbc2182f93833794e361357df 2013-09-10 02:23:32 ....A 10240 Virusshare.00096/Packed.Win32.PePatch.lc-fb6de0fdadae3422aac67d6343e524f78f6775f3aa3f5d6ddb2de5aadbb6ce27 2013-09-10 02:10:54 ....A 132608 Virusshare.00096/Packed.Win32.PePatch.le-65eb77bccab5f23494ce9467727a6ceb90d1f1f977b0979f1611bf6f91974b75 2013-09-10 03:11:42 ....A 200704 Virusshare.00096/Packed.Win32.PePatch.le-6fbd6467414fb02c35ceca0b0ad9ad73ad1afa2fe287d8b773027a5e16c826e8 2013-09-10 01:43:04 ....A 133632 Virusshare.00096/Packed.Win32.PePatch.le-8b2bfa2cdcfc2cb17839f413db1e090b5dfa046982afe085b2cf85a2b8fd8bb1 2013-09-10 01:56:34 ....A 73393 Virusshare.00096/Packed.Win32.PePatch.le-95beade10ebe2e6f942f54fdaaecda2a728a535fada9b892ba76dcb51ea7805f 2013-09-10 01:40:48 ....A 292985 Virusshare.00096/Packed.Win32.PePatch.le-a8bc6b5bd3d40daa4fde23423dd00652ab71bae59e8500a588fb539a31c16a92 2013-09-10 03:10:24 ....A 2023466 Virusshare.00096/Packed.Win32.PePatch.le-d701a9d2d192f15290962d57ca57dd28c9641ccb1b3df0fccd0a9cfe20a32e58 2013-09-10 01:55:42 ....A 200704 Virusshare.00096/Packed.Win32.PePatch.le-f5e2e293eb96884d44ee1a78ada246cf9209df9ed65ac7ad3170659abee5b889 2013-09-10 01:56:10 ....A 95300 Virusshare.00096/Packed.Win32.PePatch.li-d62ecfbe258ce771c84ec337ddceb7643ff3378bfa915d6b5312004935d6de39 2013-09-10 02:10:24 ....A 270336 Virusshare.00096/Packed.Win32.PePatch.lp-c442d071f1b0b88ee534a0f889b89e8086863f9b2983e253eab4fb67423a00cf 2013-09-10 02:03:48 ....A 228926 Virusshare.00096/Packed.Win32.PePatch.lx-06c3e6965b6fa337f402f8bfa05e39e2c1058c1fc11a6d78a3c7f1b8f6f214b6 2013-09-10 01:49:34 ....A 18944 Virusshare.00096/Packed.Win32.PePatch.lx-1a9ac78772e903e964998678fb8de5e1e4e5bc7812aa54ab2e0402f09ee0e232 2013-09-10 01:32:32 ....A 36014 Virusshare.00096/Packed.Win32.PePatch.lx-23bcfc3c9a7da919b059b8e1394ebddbd49727aa3584aedec66bb343c85e8055 2013-09-10 02:36:12 ....A 417032 Virusshare.00096/Packed.Win32.PePatch.lx-23d31d6877b6c38bca54ed740d1d1b62a566db29aa8d86cfff4e5906d436af99 2013-09-10 01:43:14 ....A 2395155 Virusshare.00096/Packed.Win32.PePatch.lx-2b0fb38d85d11e98808b40afd33d2b2539c09b934d24f4f1b05f4d3028aafb33 2013-09-10 02:04:26 ....A 5106598 Virusshare.00096/Packed.Win32.PePatch.lx-2da8cc80213cbee5b2b65c7267ea1b1ba90dba15937473b334a018b4e5ee3702 2013-09-10 02:39:54 ....A 2155520 Virusshare.00096/Packed.Win32.PePatch.lx-39ded3ca1f5be6b1b0ea4bdc0dbde3ad5d35672fddf9b667ba9e971f08d7aa83 2013-09-10 02:08:24 ....A 87612 Virusshare.00096/Packed.Win32.PePatch.lx-42ff276cafc0152c69cfb2a3cf69f0918c4f4caff19fdb8c0341e2da3e038962 2013-09-10 02:19:12 ....A 36014 Virusshare.00096/Packed.Win32.PePatch.lx-501559e1fd4c01a89e1556a08778f0d176e3544c69ff1744f8310ff5179b0bf0 2013-09-10 03:12:26 ....A 47188 Virusshare.00096/Packed.Win32.PePatch.lx-5cf6a1b59d3dfb1884ebd6ba77f86748cb837bd42f2078d4317758a71f8879e8 2013-09-10 02:32:12 ....A 23512 Virusshare.00096/Packed.Win32.PePatch.lx-61f7ad8323e0ebd2ca1b7e66bb73e0c94a75400a9d2269b8ab85d4f18ebaabda 2013-09-10 01:57:24 ....A 24368 Virusshare.00096/Packed.Win32.PePatch.lx-68042ef7408869462ea231d70dd5be5174b47eab455c9513c2f5c4c66a801e7d 2013-09-10 02:28:40 ....A 41526 Virusshare.00096/Packed.Win32.PePatch.lx-69005cd33e1b019246023bfbdba39e4eb1c94dc690d7ae48f8a40afc0fefd340 2013-09-10 02:46:40 ....A 585800 Virusshare.00096/Packed.Win32.PePatch.lx-75df293222502dab91dab6f08b2ee5f55ccb1da04e28de9b7bd1c761af6b3d57 2013-09-10 02:11:56 ....A 41526 Virusshare.00096/Packed.Win32.PePatch.lx-83ac10ba4c8052dd2082fee088559742c697aae2538f88ad04ef1e2cb23fe892 2013-09-10 02:15:34 ....A 18944 Virusshare.00096/Packed.Win32.PePatch.lx-8923397ec44e7d21d023e42a683a8509238523594c11317d35a308c3db8cd300 2013-09-10 02:28:16 ....A 36014 Virusshare.00096/Packed.Win32.PePatch.lx-92602b03847c80e2858fa6cd32efc2c868632856ad61285b2e6ec1cd6481f0ee 2013-09-10 02:31:00 ....A 22416 Virusshare.00096/Packed.Win32.PePatch.lx-94a16e6f4030863062109aed895481ac87ee2293d750fdbe3064973f1495985f 2013-09-10 01:59:44 ....A 2254848 Virusshare.00096/Packed.Win32.PePatch.lx-a6b9bd723272ad8baf73738a19eed46c5e7474c7c500edb8f4b4041318d4f752 2013-09-10 03:08:44 ....A 41526 Virusshare.00096/Packed.Win32.PePatch.lx-beb3fe25fcd701fa7d570159ae88d920d674829fb30125daae028963cd341abe 2013-09-10 02:09:14 ....A 46763 Virusshare.00096/Packed.Win32.PePatch.lx-ccfb7dbfe25e3a1601636e164cad118cc64fcb901a47e9ef82eb9f383867e493 2013-09-10 01:50:02 ....A 2796032 Virusshare.00096/Packed.Win32.PePatch.lx-d3252fa2f98765ee9a94c50fa2bb6e08cc78867a735a56811a403597c83ffee7 2013-09-10 03:10:54 ....A 150528 Virusshare.00096/Packed.Win32.PePatch.lx-e207e0325e671b8c671728f0b29c6317e642ac539ebcb452f41d1a3b04de7f34 2013-09-10 03:09:28 ....A 57910 Virusshare.00096/Packed.Win32.PePatch.lx-e67ad4a9cfd7ae3944d264f2db468929beb479f722b6e3c6db37ae7813afbd7c 2013-09-10 01:58:50 ....A 847884 Virusshare.00096/Packed.Win32.PePatch.lx-e9a2a487448bf6d75b9b9670ba80ae8f1d4c88410e9f5a6bd527b68e3aca457b 2013-09-10 02:29:30 ....A 19344 Virusshare.00096/Packed.Win32.PePatch.lx-eb42dc69cb654c0ac21e90f8bc5e842afb06453aa000246850b04d16efb85251 2013-09-10 02:14:36 ....A 23040 Virusshare.00096/Packed.Win32.PePatch.lx-f0a2de8cbd10f40ab9cb72120ebfae6f8711c2d67e5c9f78f408d0bc29a644b8 2013-09-10 01:50:24 ....A 37680 Virusshare.00096/Packed.Win32.PePatch.lx-faf081d0896f1ac509577571f1e8e749d449f588dab97d12c4af6ab010329f5a 2013-09-10 02:34:00 ....A 70656 Virusshare.00096/Packed.Win32.PePatch.lx-fb5218b3a7db008d1c051737ad2e546a4e3a490e2255d858237442970415dbb7 2013-09-10 01:50:56 ....A 3814472 Virusshare.00096/Packed.Win32.PePatch.lx-fbb544e39ed048a02f6782b8978168414b316d68b7419a6e69bc61d7c21e9ce2 2013-09-10 01:38:12 ....A 25997 Virusshare.00096/Packed.Win32.PePatch.ly-13df229b607da8ee2dc9f85801dce1ed1e5ad062d348d3940f85b2e67f308989 2013-09-10 02:58:46 ....A 12299 Virusshare.00096/Packed.Win32.PePatch.ly-2dcb695959c89650bacebb139f81d5aa4a7b480a1b5c33dd5bf892f5b2d906c6 2013-09-10 02:18:04 ....A 17703 Virusshare.00096/Packed.Win32.PePatch.ly-813bf9fc73dc44ccaad04983bc3a4b37cd59df4260cc8d3b35806c1758818fdb 2013-09-10 02:06:26 ....A 509630 Virusshare.00096/Packed.Win32.PePatch.ly-85ffd9c2d4d6249f9696b1dd52f3cb3deac041c5285514ae7abf486c44046a75 2013-09-10 01:51:14 ....A 17677 Virusshare.00096/Packed.Win32.PePatch.ly-e227f5e17b99f2780f80c4f9ca58b2a3dd3d379900458090fba41f992191cfdb 2013-09-10 02:50:26 ....A 17655 Virusshare.00096/Packed.Win32.PePatch.ly-edb3bb9053e63b8376b7b18d2a99042739115eaa67dba7ca01b62b53c28a1644 2013-09-10 03:03:36 ....A 16896 Virusshare.00096/Packed.Win32.PolyCrypt.a-d6b9dd55e8679dd0249644e613b62ad0d3ec8312f22c85e3b1bed63d1aa1037d 2013-09-10 02:22:34 ....A 648704 Virusshare.00096/Packed.Win32.PolyCrypt.ae-e3bf85281272fdb921999953f9bf46abb53ab76ac3c349c83dada4a7f58faaca 2013-09-10 02:58:32 ....A 73802 Virusshare.00096/Packed.Win32.PolyCrypt.b-20515f0bac8a2a95b3ad58f6a329692f7aa4b6b6e322d967b6d8909916f60853 2013-09-10 02:11:52 ....A 20480 Virusshare.00096/Packed.Win32.PolyCrypt.b-22c9271ec49542ed55fcaff9a5b11b27791574fe34e4662de979cd3c09daf24d 2013-09-10 01:50:48 ....A 57344 Virusshare.00096/Packed.Win32.PolyCrypt.b-287ee757a8bcd48b34d553b823f0a94df926173a21436e8c787f715e3bfa801f 2013-09-10 01:39:50 ....A 374236 Virusshare.00096/Packed.Win32.PolyCrypt.b-439772ba1b18c7fbc626b882492c2ba8fa3226eaac33888921d13dce6c5220d9 2013-09-10 02:21:46 ....A 20480 Virusshare.00096/Packed.Win32.PolyCrypt.b-4f994dbbc16b2274701c6adb95f218f8f161bd08e1dd4d18910a8b665f651adf 2013-09-10 02:56:02 ....A 20480 Virusshare.00096/Packed.Win32.PolyCrypt.b-57cce88b84a2eac003142d5ddc1bd77ff132314f7f4d11d4b8081f6a48b14d84 2013-09-10 01:29:52 ....A 459360 Virusshare.00096/Packed.Win32.PolyCrypt.b-62b79840ac7cb7588a74f8ebe5a3992c3a24548cf5fe3afb63a23ca246358233 2013-09-10 02:09:12 ....A 606002 Virusshare.00096/Packed.Win32.PolyCrypt.b-7755aef38154bdd42349a0befc47c0bcfa5dcccddd19842be283c74d06acb055 2013-09-10 01:43:50 ....A 20480 Virusshare.00096/Packed.Win32.PolyCrypt.b-7b60d4b845176577cbabd67ad324f49767f69d5d30445b48bc42870efac7aba8 2013-09-10 01:30:14 ....A 20480 Virusshare.00096/Packed.Win32.PolyCrypt.b-7ebd683f4dbb847c3f956369c306ba449eb6948418f6eedb48a33023e3b9b0fc 2013-09-10 03:02:36 ....A 20480 Virusshare.00096/Packed.Win32.PolyCrypt.b-8127a4b676a830802e88dc98586770afe3708db05382e16c8a8768a797e90cd6 2013-09-10 03:04:48 ....A 354816 Virusshare.00096/Packed.Win32.PolyCrypt.b-9209475b9e85f99635c13c80e1fd216ae9adb1234f0f1af449c12db301711436 2013-09-10 03:02:36 ....A 110348 Virusshare.00096/Packed.Win32.PolyCrypt.b-af0612ad860929d550a9542550775ee2e723c4c1a58fee85fa2fc34696c76910 2013-09-10 02:29:34 ....A 20480 Virusshare.00096/Packed.Win32.PolyCrypt.b-e7d3212c8db46a89af286453d260b9f8489b187edc36314ea6720947190e03e0 2013-09-10 02:49:22 ....A 17920 Virusshare.00096/Packed.Win32.PolyCrypt.b-fb409578d5425735811ecbb9c87b204b696dab90844e0169b604e34612d99bf5 2013-09-10 01:49:40 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-0b413e5f3cf049e8f2234a05230cf303cf3b49f6bb35e7ef9fc88085e3426933 2013-09-10 02:22:06 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-0c489dcd8c5ca732b667d922edae32f73e416c39320d82dc3d75b4c73a3e9645 2013-09-10 01:29:28 ....A 424208 Virusshare.00096/Packed.Win32.PolyCrypt.d-12da15e4b263c1ef475413dd1af5945b6d7256c971f707a1b8af1f46d5eb4315 2013-09-10 02:36:44 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-13e78094fb05135b0edfbb785f27a9e7e124381d73868db0f9045312bbe3c583 2013-09-10 02:45:48 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-15ce612d85c994b37dfa8f621bbafbcf4321f25bfd3698b2bcdd694f7215e19b 2013-09-10 01:41:48 ....A 62554 Virusshare.00096/Packed.Win32.PolyCrypt.d-27e93ed593ac072253980481a3d47edc9f7bfa6b041ba67189f678aeda64b194 2013-09-10 01:41:54 ....A 62038 Virusshare.00096/Packed.Win32.PolyCrypt.d-2bf4e111de327a3ea0f493af105d633fcfd2a81300c9845f2a65c8be764cfd3c 2013-09-10 01:48:12 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-3201b65b5814781fb7543d07089422dfa3988a364655c2965c73c965c7c858dd 2013-09-10 02:57:22 ....A 62570 Virusshare.00096/Packed.Win32.PolyCrypt.d-385b1bb16146c2a64b6cad9e02e008b50151d8b3f380a22f3da0af6788a0ad14 2013-09-10 02:37:26 ....A 62038 Virusshare.00096/Packed.Win32.PolyCrypt.d-3ad9cff39fe9bb213f070509868b26991a42796b7328dd765fb5fee75f6d5bee 2013-09-10 02:29:18 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-40cecf600033d935af6e1d83a3b20f0baf7d2568fc2a96a788c2998044e1286b 2013-09-10 01:53:04 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-413779b0dddbf999f4c85cee76e2b1f7aaa43ed99c50d44ede6cd103f686c43e 2013-09-10 02:34:10 ....A 1288076 Virusshare.00096/Packed.Win32.PolyCrypt.d-43b43601e68f78c6f7f7a3e5c251516367d7296b641ca4084e66db44532b2852 2013-09-10 02:18:20 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-4b4c74fcfe592f9fe0b0fe517bb7eeae2d1e36613aff53e5ab85eda7bbf81503 2013-09-10 02:51:26 ....A 56597 Virusshare.00096/Packed.Win32.PolyCrypt.d-51d41c7aa2cd964fba0d36bfdf723f116fb7af4eea6464bb6a795c49dd12625c 2013-09-10 02:50:18 ....A 62570 Virusshare.00096/Packed.Win32.PolyCrypt.d-52c62e1d4404b5fcf512e0bd542a34b3c6e5125eeac7ee14b8dfabc8aa4e5f13 2013-09-10 02:45:28 ....A 352042 Virusshare.00096/Packed.Win32.PolyCrypt.d-54112ec53372d5b9bf07fb3e62f8d55cf0156a7f9a39acb1abcb39f702f31828 2013-09-10 01:34:52 ....A 62574 Virusshare.00096/Packed.Win32.PolyCrypt.d-58172991a197afc25639e3426de62c6cb14437621a0a7d6866099e613175f4fc 2013-09-10 03:10:20 ....A 62553 Virusshare.00096/Packed.Win32.PolyCrypt.d-59c33e8b053e8665f6ef865058af4b69b4999c14dcbde0025222959ab7fa0c10 2013-09-10 03:06:44 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-5fe0ec6beae88f378dfc1ada4c3e96d35751e6d1d7ffbc4d110ef2484ecb8c30 2013-09-10 02:12:22 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-61849f9a5eaf13c5c685ed1a180362c075334d119b2cddc0ce01566519032dd8 2013-09-10 02:09:42 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-64b39ffad356c6c43b1493f89b10625211f7a034dced3de3360cad6ce42aff96 2013-09-10 02:34:22 ....A 63554 Virusshare.00096/Packed.Win32.PolyCrypt.d-6d21ee747353b34153fbf456e4c6059ce2aba47532ca4d22da38e47ca0414669 2013-09-10 02:27:38 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-7077d7472ca629f89dbc92d368da1b9355a4cbb1689fb076e7549805c12d706c 2013-09-10 01:34:52 ....A 301594 Virusshare.00096/Packed.Win32.PolyCrypt.d-71af1e9803dee2e9bb21b53facaf93a14828f37d5cc025a7b511261b075f6e3d 2013-09-10 02:59:02 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-73cb8b13e9fb4e45bb2746d22c8534b37c06604cd94d8609c54d4105e782f638 2013-09-10 02:15:20 ....A 491520 Virusshare.00096/Packed.Win32.PolyCrypt.d-753c9e63d11cc2d9297ad490a4d46792f1c3a9256fa39d9483b8804b39e72410 2013-09-10 03:14:44 ....A 62038 Virusshare.00096/Packed.Win32.PolyCrypt.d-7616db9b3bcf3b07532610f2f96b3af925d0ee6ae1bdaf0005983f023560765b 2013-09-10 01:54:54 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-783a608c0149b5bf7032449342ede4c39fb0eb740a377344077f57a7f00f5198 2013-09-10 02:36:28 ....A 374911 Virusshare.00096/Packed.Win32.PolyCrypt.d-7cd478da4f447b57159fcbd11935cd89b674723c3e0a511b6a63e402156faae6 2013-09-10 02:20:18 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-8203b1812892013f60555c05d867463407094efea95f8aebc038a54777f84299 2013-09-10 02:51:54 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-846e73367ef1f6837ff91a722dd730b6513446c6994bc7795483be314f36634b 2013-09-10 01:31:20 ....A 184808 Virusshare.00096/Packed.Win32.PolyCrypt.d-84b24d0566adfc4da8f04fcb35fa19809efc664afe94093026a7c59281504d60 2013-09-10 02:10:06 ....A 662016 Virusshare.00096/Packed.Win32.PolyCrypt.d-8506d84ebbb75b0b45a02a04425b33679901ab9269135e2cf660f91a241d8a65 2013-09-10 02:07:40 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-89a9819deaa47a78751f6a4f3b1a9f4025bddd101d03feafef16e82aa6cd8642 2013-09-10 02:47:14 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-8aead846f27809573c0a0e652ca0f196b83124dab1f6cd29cf077db0f124f389 2013-09-10 01:37:34 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-8b29c4053df929bb3534383a304a101a3e2bee09041d3931f166fbf8db991adb 2013-09-10 02:52:10 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-8e3fc63f001dfc4a18f500b9e2be91b342b22bd1736d7340b958de9045720de9 2013-09-10 01:39:48 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-9046540f19684dfe9cdc768a2c5080708d8f614775f18a4dbc61b76548236d44 2013-09-10 01:43:50 ....A 58769 Virusshare.00096/Packed.Win32.PolyCrypt.d-9298fdbba06bb1c93bc2fb8d1d6ce3a7137cf28c6e022f3b51155c87cd36807b 2013-09-10 02:31:38 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-929d49e56b9d08e203ad496ae038f07de77bb349ed762cc80842c06b262c9b61 2013-09-10 03:10:18 ....A 1495040 Virusshare.00096/Packed.Win32.PolyCrypt.d-98679a059a8e30f364aa4a66b501259ecb001ecfb80ed16b0845efcc188f7428 2013-09-10 01:57:08 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-99b396c5809448b58a4ad9a7b2fad8ea0e248e36ca6656727553903b8b06711b 2013-09-10 02:26:26 ....A 409018 Virusshare.00096/Packed.Win32.PolyCrypt.d-9a60bd228f5e745300d0e1b325aae79031cac00a2efaaab62d7292257be543d0 2013-09-10 03:09:26 ....A 62038 Virusshare.00096/Packed.Win32.PolyCrypt.d-9ba2f0f25d83fbb97917e3f86ecacfd2fae3b8619661b0065882d4df096df358 2013-09-10 02:03:14 ....A 30775 Virusshare.00096/Packed.Win32.PolyCrypt.d-9dd69079720f36ab5d5f1d21d79ffef4335b1ed510f24ccd6b58b34d0d2f6513 2013-09-10 01:45:16 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-a2b222a0a5a3f24bf4d4cb1ed4f8a9f21edac53a582dfb4911e445b187edcfa4 2013-09-10 01:43:28 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-b3ee7a249f8f75d99b4569d195dd9fb8f8d0618e3ddc40e4e583e34aeda38408 2013-09-10 01:39:24 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-b70f0bedd647c385607ab3054d7efef38411a9a5ed204aac939d7dd0ac8b19a3 2013-09-10 02:57:02 ....A 225458 Virusshare.00096/Packed.Win32.PolyCrypt.d-c84bc91cbac9fb36c881172b44d811455e67023bbef11a9762668de0dcbe8439 2013-09-10 02:44:58 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-d2ca44307d3f30f483354fb0c15e2477708da237c4538f96c44d9e036145b540 2013-09-10 03:07:04 ....A 1221120 Virusshare.00096/Packed.Win32.PolyCrypt.d-d5d3e22a93217c244b64c6c9f1a3f45b5c5ce2d5b862fda913acec6fe81082d2 2013-09-10 03:06:40 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-d82944a359b472d8bcba5909dfc2225818ce10e9d29429863ad4ca9077e8e8cf 2013-09-10 02:29:12 ....A 62038 Virusshare.00096/Packed.Win32.PolyCrypt.d-d8f2944ee00dfa912e0d921983cd16f71d15734a801c933541178d1589d616f8 2013-09-10 02:57:16 ....A 56468 Virusshare.00096/Packed.Win32.PolyCrypt.d-d9555e308c7754fa0e4db6fd817e6228544c56c56c03c75d0533f3d9dd0c44c0 2013-09-10 02:28:36 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-dbbe4f74e5255cffd30f567c81d432fbec528d66909c40a4ef4bfeef7f0079a6 2013-09-10 03:01:42 ....A 18802 Virusshare.00096/Packed.Win32.PolyCrypt.d-dbf13f7e31e4e6a04f47bee4585bf565d3f89605761359623363e3d5f485316c 2013-09-10 02:29:56 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-dcce8220512a614a615ca69888e911ce34ae000e87512dd0d49ce3bbc15d619c 2013-09-10 02:26:48 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-dd6b6c5d9a48b32c7601817247e08460c9216794c1bc1b91cee3596529024d10 2013-09-10 02:33:46 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-de6df5d53578f43a2eb57c7f1cabc556c24b2096e9a8983e7f9d7fdd87ca05c3 2013-09-10 02:49:32 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-e018310d4a8dfeac7f09e3c4412a48ee9b912782b831727aa22203bb5959df84 2013-09-10 02:27:38 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-e0b56e1351a311b15f04c1d258b14758dda5088842cd1c435c5e0c5b7115a686 2013-09-10 02:22:30 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-e279d7f7d03cb04f92a6e3d1bc5e9029c90bf9bf28dfde61a390294d1e5065f4 2013-09-10 01:51:56 ....A 62570 Virusshare.00096/Packed.Win32.PolyCrypt.d-e2859310243ea8d014cca55ef915728d06c8a1f79ad4d7fc569531c73e1697dd 2013-09-10 02:57:40 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-e28cf60b740488fb7b9dbca78b2aa7c61e97f31950e144521623b9c9d70df22f 2013-09-10 02:22:52 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-e365bda197bd79c9cfeeada4d331d38f8a6e7af4d047d7b2bf1c7a0b2209e24c 2013-09-10 03:11:38 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-e3f2f3ed31cee7eefb13ba3872ce0b1f0131a737f79bd5a5e99938fde526736d 2013-09-10 02:51:36 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-e40f043b62efc5e1b4434f064f3abccb091bab15a128cb137ebc4ff5655f8474 2013-09-10 01:53:22 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-e53dce5678ca93abd72a75689c4b2c28afe90ff6957a21daf19ced70ee9b0108 2013-09-10 02:22:22 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-e577976bf4b23320924e2817bccce1278751e256e8febe8c864d420265428b5e 2013-09-10 03:05:34 ....A 62038 Virusshare.00096/Packed.Win32.PolyCrypt.d-e66f25b2efd8066687beebbc64a5a71432b36e9d2cd9da388d53cb1fb3418cd1 2013-09-10 01:45:02 ....A 62038 Virusshare.00096/Packed.Win32.PolyCrypt.d-e6aeb5c049e352eb7a4e6c900d0fde1f7b1caf5a09c71a18faaa1953bcd1c4b6 2013-09-10 03:12:56 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-e9b5450d3f0a37b3cbbbb7bda8b94da8b369391010aeadf0da398c4de810613e 2013-09-10 02:53:46 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-e9d59c4c5c2cae06fecc500e283d06bf27ef69494d442debd7052b0d4fcb46eb 2013-09-10 02:25:22 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-ecb85895c2d0dbfdfa0765061ca9c0f4116d0a039335bebb9beb8e1401c1ee18 2013-09-10 03:00:40 ....A 62038 Virusshare.00096/Packed.Win32.PolyCrypt.d-eeb7399e2d7fe0203b7b678c25a58bbc7c52ce5238c0ec13197f2ba62dac8aa1 2013-09-10 02:30:42 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-f0407da5d15650cddf958a1c9a2302ff6f4a6b7b2cd2b85cdfc0aee4e63084d0 2013-09-10 02:18:20 ....A 62570 Virusshare.00096/Packed.Win32.PolyCrypt.d-f0fe90202eb365a5ee29dd24711f68927c75ae7bbfaeafcd24265fa855ea744c 2013-09-10 03:07:42 ....A 58769 Virusshare.00096/Packed.Win32.PolyCrypt.d-f3f7eaa9a8f68f0668d5fe55a8c7daf3ed5a34e0a83268148608b06fbb4adcee 2013-09-10 02:02:32 ....A 289886 Virusshare.00096/Packed.Win32.PolyCrypt.d-f45b6dd07721e634e375f693c2d7a5b59c8d107ed975d964d2853ccc827723cf 2013-09-10 02:24:26 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-f4f09ae5ef4aa348988089e36ba91624f976bfb90e4c8e04e15c5bb077688c90 2013-09-10 02:46:46 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-f5ac3949fcb926e41bd033dc9059de18be0ac72094cbd1c963af71b94f3d2e7a 2013-09-10 01:57:02 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-f672508a4d96cf94ae355d30712f47748a97f08b81905bdfdf2a96a81b301e71 2013-09-10 03:00:30 ....A 62038 Virusshare.00096/Packed.Win32.PolyCrypt.d-fb82fe2d212e6aac9ea515a54f5d19ff1d49afdc59c54054139858a4a02d2419 2013-09-10 02:16:42 ....A 202230 Virusshare.00096/Packed.Win32.PolyCrypt.d-fbbad8643eacf089047959666325800834817d81619ed9ba802b5a4c86c1a474 2013-09-10 01:58:42 ....A 219978 Virusshare.00096/Packed.Win32.PolyCrypt.d-fbfeb10ea91dd523d9866664269c5cf18747343b77c27b3ced6a66c2845cf314 2013-09-10 03:12:00 ....A 364544 Virusshare.00096/Packed.Win32.PolyCrypt.d-fda81c398c634aead274ed1a90ec6b9abe1e083a946ad6fb7e9dbd751ecab1c6 2013-09-10 02:08:16 ....A 62554 Virusshare.00096/Packed.Win32.PolyCrypt.d-fe1dbadb5c35c1dc2532506b0bd2846b37cf9595eec087f7cfb1389d51e9d7ff 2013-09-10 01:58:02 ....A 58769 Virusshare.00096/Packed.Win32.PolyCrypt.d-ffb71e53a4930964383613673c433b8cdec55ec67c966541bc02843569c0bf82 2013-09-10 01:50:26 ....A 146906 Virusshare.00096/Packed.Win32.PolyCrypt.e-38efc2a67755fec3d2f980041c3160bd4bca54ea392b25cece48d3a010d42f75 2013-09-10 02:31:12 ....A 222903 Virusshare.00096/Packed.Win32.PolyCrypt.h-dbba8530e79acf969a35ef3d6a8d982d5310d46a2453659b2816f7ddf0499d1f 2013-09-10 02:46:48 ....A 107520 Virusshare.00096/Packed.Win32.PolyCrypt.h-f5408083ddda98517566d35fd4e3ac9d677399c65e4945221d85f1287db28c26 2013-09-10 02:16:08 ....A 115712 Virusshare.00096/Packed.Win32.PolyCrypt.h-f6a66743a67c99948247c77afa6df77c49ea71d4435bfba5e81a24cdeab67871 2013-09-10 03:11:28 ....A 148992 Virusshare.00096/Packed.Win32.PolyCrypt.m-28fb7731047839c5d18cccf96ba1bd46b835da851b2ecd8ab54e0e4a32262607 2013-09-10 02:51:40 ....A 149220 Virusshare.00096/Packed.Win32.PolyCrypt.m-2a40c3771d3bf5f29b6b0cf1645c03abfe95d5310e2b42185e167b8704e92945 2013-09-10 01:34:08 ....A 385024 Virusshare.00096/Packed.Win32.PolyCrypt.m-2a6f27482a96aec31348767e3770edd30ae64e625e456f88665850a406408731 2013-09-10 02:06:00 ....A 69120 Virusshare.00096/Packed.Win32.PolyCrypt.m-317ff4f77db33fe8b64da31452c6aec0540757936a7441eddea895b2713985b4 2013-09-10 03:10:38 ....A 435712 Virusshare.00096/Packed.Win32.PolyCrypt.m-885ae2ec36c9725ee5cec90796cc56c7e9cd7b3ec8f058cf85647096b56494e7 2013-09-10 01:43:40 ....A 681984 Virusshare.00096/Packed.Win32.PolyCrypt.m-91542d6d745e96146f37af74dae1ded543083437c37121ddc18b01405045ac10 2013-09-10 02:03:00 ....A 101888 Virusshare.00096/Packed.Win32.PolyCrypt.m-d07718b05d11dcf11ef2db37c1fdd8fabc5925bff6007bf1877a2f2afcc7c617 2013-09-10 01:32:22 ....A 70288 Virusshare.00096/Packed.Win32.PolyCrypt.m-e40f015c7f1df2973fc0eaff7f6683e228b4be97cd81d4b024a1d15281dac61e 2013-09-10 02:59:06 ....A 91136 Virusshare.00096/Packed.Win32.PolyCrypt.m-e4313bb7429ea1d6fb2c889035833241aad081f1bdf887bcbc7e38df2d3fa784 2013-09-10 02:35:00 ....A 78336 Virusshare.00096/Packed.Win32.PolyCrypt.m-e6cb4cb7ed0f285361e05d80b024a52a4146712fc1e5848a35951eb24cddfc44 2013-09-10 02:58:54 ....A 146432 Virusshare.00096/Packed.Win32.PolyCrypt.m-ecd4b3a599879315dcaf9bedcfa016e9f5155a2cc4bb44ed5727b031417797f9 2013-09-10 03:12:58 ....A 589312 Virusshare.00096/Packed.Win32.PolyCrypt.m-f12d01535c970830436bb9ca0874d0ed54008f0ef2190ecd9c8a3b5358d488bb 2013-09-10 01:34:46 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-02e6e39e1ff1d2351b589b5364172a974f62c62eaf7fa2fdce47089a8f2bee8a 2013-09-10 03:07:06 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-04a337a27ce418075cb96ac78d87eab369044a419f050b5cfd37b9d99dd8844d 2013-09-10 02:34:16 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-080973aa38c8b37d99031f0021565ac0eab2a8d9de176db1f6d2271e781f92c7 2013-09-10 01:50:54 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-0d26f15cf676f64d6ae2198f01f7e04a056ecbca5d3c17458d73666342a49f5b 2013-09-10 02:27:24 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-13f4b1a7e74ea2f2efb39d85fb0fb5bd21e07cbe13732d0b63464cd0891e0b22 2013-09-10 01:34:48 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-1cb3e1f1b14d397a104ef6e1c156d52a7775660e10ed83c0caa508a70fe3245f 2013-09-10 01:32:04 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-270a02a8c22cf49d1a9ad43f648fe01fc35913e51189389c3644b1428c3ae0b8 2013-09-10 02:37:10 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-2dea037908bad5597d7a028485aed1a11c91a5cc6161bdf9b450f4aea99fabc5 2013-09-10 01:41:52 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-345d1fe7a5b4d616097d4f4d04dc1b5b23bba60ca51fd866c149deac534f1eed 2013-09-10 02:00:06 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-348c7ec97712bb0940abfdcb28ac5a4086187bafc55d60f25f2412b1dc9c387b 2013-09-10 02:10:32 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-388bfb4328d0e3aeaf49d6a50e46c2dad8b3e46a5d41b0d6135fe69dd4059d06 2013-09-10 03:13:08 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-4051eb52ac7c5e91a9e826c6c0378ee538656833dc3581222caef8bc3f19f521 2013-09-10 03:00:16 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-414536f96006bbe7bd82c6281fa4dfd652f203ca67fdf24385f101276a60d48d 2013-09-10 02:06:32 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-456e2887818eaceba1bb02687ac83fcbfc5e34744bc94f1cfb59c5ef2e096582 2013-09-10 01:53:42 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-461ac4215dcb2375fbbfb99225e6c8513e18a2392cb2e2398047dd47b2eb69e6 2013-09-10 01:49:48 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-4682c463b3f771bc710e0180303aadcc31ff6ced3a90dbb572b6575acba4731f 2013-09-10 03:06:50 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-469f14213803e0d2accb8f9bc77dba55b2cbcf171e555d202fdee043cc99725e 2013-09-10 03:10:30 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-4a9b5ccff6640d2da2f830b11101932433c1f66cfc7e84ff0701a07337260b2a 2013-09-10 02:44:46 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-4fd0d587cb58d389462a8c3fe48e525777541b43fc258e8e64dbe91254fb3965 2013-09-10 01:57:02 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-576e6ab83be4ddc4c68d72248bcca06430b4d5a61e805868e45df35248ebaec6 2013-09-10 01:44:08 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-61d3a41a726c338058afd35c0814e42028ccdf7c209a01e1a8391c830ff5c862 2013-09-10 02:46:40 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-65efa7c05f684ed22f6f2e78b58c0fd7a8f75d565c4856fae02791bba555aef9 2013-09-10 02:21:14 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-66c8fba255af7f76b575070bb9beeaf52dc9623ed55c829ed9b162be6ba96765 2013-09-10 01:45:16 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-6d97391eed6a79d26821c67f3b1f3f7ab45d5465017467d59febced1a5f16748 2013-09-10 03:06:48 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-6d9e78416d7486f7cba33d517869709ebfbe4d8933140ef65188f4bb95c968bb 2013-09-10 02:17:48 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-6efcaa3c4b86e126d53298d8c73d1c4ac18fe04ce05b3b89e6848d26da329a4a 2013-09-10 02:27:00 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-7300ef8b85c0b3032846ce9bb67dbe81d52a9c120d43bca33dc2c357fe859ed2 2013-09-10 03:13:22 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-732f8f03918cab57e90fb88c3fe521982944d4d401df5a1386fec372bcdd2b44 2013-09-10 01:48:40 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-73da22fc079a8ec820a7130fde2fda11afa075bbd74099b0f2c8b957085e36f3 2013-09-10 02:46:20 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-74239aeb0efb7cdc84a7064b99e88def28c22dbe5dc66d3cbc33b64304048e93 2013-09-10 02:14:12 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-768ccfc81a2623fe1288605a69cde2868cad391bd108867d756b1b2219b5b515 2013-09-10 02:57:26 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-7812a31160391ff680d4d80ef6a1914d8dc242d470541ee62050a110c0b42acb 2013-09-10 01:53:22 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-7875ecedad49df16a4648813aeadc8536ed4e2bcedd8b782019e9b580425ef28 2013-09-10 02:32:20 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-7fb59d90c914663d436af304012ecb89d9f3bdb0b9a3c1d5aaad08500e049a85 2013-09-10 02:09:10 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-82c98337e66495a8072c237580fd4fa47e0ccb4983be216e6aac798c86bc4b6d 2013-09-10 02:11:10 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-85565e10477ed240e72c6f10f6a1a6433673a60dad6dfdb58c7ef3094faa9061 2013-09-10 02:10:12 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-889b31c798ed220ed893c8f6c154159d413d20b27f2891d097f570fcd58e94ca 2013-09-10 03:13:14 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-89df52661ba69b8e89e65f73436e9648e9d95abd6a5e9762df76a7bfed5f3dd1 2013-09-10 03:06:38 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-92aaef83c9270cb5c761a247f7ed798347c45462a30a35f50f28234d2cc7743f 2013-09-10 02:49:44 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-977e7251c46263fbfb1db945f00cbdf6331d08ab4491bda65af015fa13919f5a 2013-09-10 01:41:00 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-9f18985d68d3ae856abaf8a8deb74da7879b19673b64f05b7e9042293f85738f 2013-09-10 02:53:28 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-a0b3eab84ec2a2608940e581536961cf78932bed706841757064bfc2557def97 2013-09-10 01:35:24 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-ab8094dc1817cdf6eb9021f35e38c6891562f9ede03381a494e432215940e145 2013-09-10 02:05:44 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-ae58b37dc6a07dace3847fd1ad319b9580a0c57f4175cf9291296260b33e6790 2013-09-10 02:01:18 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-c9d0c9d3b09390bb50e006a8163bf149841f0d54317a4b1741e99f9296915fc4 2013-09-10 02:06:52 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-d0060c9f14092258e467b42b2bd7cbb0bedcbfa0f3e2186db4973732978aa9fb 2013-09-10 01:55:56 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-d96f72e564d69956d590c0704340e8bcabe66fa3a498f0e398a0220209da9fb3 2013-09-10 03:06:18 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-e3e49def657a54ce4d8e45f5bc7583838bbed5a63b6a80f3490548a2cb35ebe1 2013-09-10 02:26:26 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-e459f6ec240066e245341646616ecc127c78056992607ffcb5d6f3047388b2b5 2013-09-10 02:30:58 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-e5139601426cd19e86fde0586f5166e11c49a8c74e1d4fb813481e09cdc26402 2013-09-10 03:07:12 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-e622de8b908ffa68df29d8b41db2f9631b5a6c1706bf3f70019af8af6ab2e399 2013-09-10 02:52:28 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-e705b70451644ab1cb72173c63257df444be2c3122cd9c6a8bacd164b2325c5f 2013-09-10 02:33:00 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-ebb311e6bd6f251535446eb3bd8ee44107769e53f3047e38c6e7ee3e7b602756 2013-09-10 02:28:22 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-ed0988b79110f44fa556bf54679458e7056e952558e0c817e56952ee60eb822c 2013-09-10 01:42:16 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-ed776e9ac51a87ea5165d8cfd2851a0ff24fd58643bfcf21fa796de85f271f01 2013-09-10 03:13:16 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-eff6fbc6c4576ac474ad935948d0725c6503d1cb81a03650eb0eee31914297b4 2013-09-10 02:06:26 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-f4ac09df61301bc279bfcc77c70b1afe2edc88b452b73721368e3731ca662a08 2013-09-10 03:09:52 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-fb002d98146c91971809e6c7f27c7b136a99b39e1ff80ff283feb172a7678a33 2013-09-10 01:39:18 ....A 123392 Virusshare.00096/Packed.Win32.Salpack.e-fda7518c7a230736c5989abb040274a97b653170c49fe517862af3f1af05a5c7 2013-09-10 01:54:26 ....A 202525 Virusshare.00096/Packed.Win32.Stoldt.hj-d577a2d80af0f8a41d2c9101a2596078ac158ecde7862c3e9d095be8cf9432e3 2013-09-10 02:51:34 ....A 30720 Virusshare.00096/Packed.Win32.TDSS.a-22c922c6a8848fd5be049e7e1d22ea88f1749378802f431cb7a105f5c2df3d29 2013-09-10 01:53:28 ....A 32768 Virusshare.00096/Packed.Win32.TDSS.a-9274b6f8085d90ca5e4e0f2966146e1032d888f0cab1f4aa0a237d9b3dbd16d0 2013-09-10 02:43:56 ....A 102400 Virusshare.00096/Packed.Win32.TDSS.a-a8a9e9ce5c0b9e04fb71b3d96260844bd4bbb95b2e942b227c245f09a8411ad9 2013-09-10 02:07:50 ....A 30720 Virusshare.00096/Packed.Win32.TDSS.a-b247ff85cdc4fffa71af56ae6c67b91097fab5a952576b085b5a63ef434b11c2 2013-09-10 03:10:44 ....A 118784 Virusshare.00096/Packed.Win32.TDSS.a-b73c46ed75ceb640dd2d2a89c599d52ad7b1f8b8dfffece8336cb37b0e61fb0a 2013-09-10 01:33:12 ....A 49152 Virusshare.00096/Packed.Win32.TDSS.a-c090a7c9b97f6f796cf90bb308c2876c87aab5d297b8c1ada5f3d735c2480f1a 2013-09-10 03:09:54 ....A 30208 Virusshare.00096/Packed.Win32.TDSS.a-e03829847e96347fc76a201e2c1b5ca7d7402ffcf38f8d0824c0f30998875952 2013-09-10 02:51:36 ....A 39424 Virusshare.00096/Packed.Win32.TDSS.aa-365ebb777cf4561afe9803dff8aab90b4d3682758cc87fdf89b1fcd49e30f49b 2013-09-10 01:51:40 ....A 53248 Virusshare.00096/Packed.Win32.TDSS.aa-393f0668bc712a21626e7a962039b12c5bf3eed7b3c3a6d8b00dc9cb23a5371c 2013-09-10 01:29:10 ....A 17408 Virusshare.00096/Packed.Win32.TDSS.aa-402b5b9af314abc22ae90c6b5c772edf10712408cf79b51c0c63363b35692909 2013-09-10 01:55:02 ....A 28672 Virusshare.00096/Packed.Win32.TDSS.aa-4312954946ec7b69c54b7c67b66ba6cf8d4f9089d9fb88c307373a0aac8af584 2013-09-10 01:40:34 ....A 30208 Virusshare.00096/Packed.Win32.TDSS.aa-775d00825a48bc51f2280054a1eba69268def63d24d58d5139fd6d8d90a1cdc1 2013-09-10 03:06:34 ....A 52736 Virusshare.00096/Packed.Win32.TDSS.aa-8ca44f870bc6087a3547121b2b27b6f393ee2b8ee2af4163aae272d7b7d1847f 2013-09-10 02:39:00 ....A 44032 Virusshare.00096/Packed.Win32.TDSS.aa-9638bab62241432f507685e36e73bd924fd4bc8e6f8c625c23b402bf3a79e09d 2013-09-10 02:17:02 ....A 106496 Virusshare.00096/Packed.Win32.TDSS.aa-c9f2152e73229995c9ac50e0adba2fa0301a8483edcae309c1f15ed063a4b5fe 2013-09-10 02:18:02 ....A 68096 Virusshare.00096/Packed.Win32.TDSS.aa-ca1559f7e18066fce64ffc1ea7433e81540f98bb8e29b916330ba5a0054478a9 2013-09-10 02:57:06 ....A 94208 Virusshare.00096/Packed.Win32.TDSS.aa-ef2b967bc6ff271764d738baab4aca93caede2f705e2676b5cb0c2ebaff332b8 2013-09-10 01:34:28 ....A 68096 Virusshare.00096/Packed.Win32.TDSS.aa-faf9566893b6a92286cd42ef5b6ce1701410ca79693e6dd2301b289afc1afe6d 2013-09-10 02:37:12 ....A 909312 Virusshare.00096/Packed.Win32.TDSS.aa-fb60a1f263d10fbcb6c886b17f804f62ed69e4134949e0df3b8e6875f4f1991b 2013-09-10 02:00:42 ....A 29696 Virusshare.00096/Packed.Win32.TDSS.c-23e16ed71d37f9a9686e2269078ff1b587cabcb26df87dd382d32e8e9b53151e 2013-09-10 02:16:14 ....A 31744 Virusshare.00096/Packed.Win32.TDSS.c-349c8e4e1df19ed048d1400eaa26c1b5ac94eb887e666aee6c7f8989faeae5f4 2013-09-10 02:17:30 ....A 74240 Virusshare.00096/Packed.Win32.TDSS.c-3ff86e50d3eedb1012e3120feabd05b407d51cbb1dd61b1b85376474c00dc5ad 2013-09-10 01:34:02 ....A 32256 Virusshare.00096/Packed.Win32.TDSS.c-5615341f49f3ee16f1895e6b2c2475322911f254c6e8c342a39cf0659c08e177 2013-09-10 02:09:18 ....A 32256 Virusshare.00096/Packed.Win32.TDSS.c-847ab0c135abaa2a86314077aacf34858862213b5559144b916ccef86be72dd3 2013-09-10 01:38:42 ....A 32768 Virusshare.00096/Packed.Win32.TDSS.c-ac1772b03aa549f5b06ff1798275a49937110b05cb550f98b79539e94d59e3b6 2013-09-10 02:10:16 ....A 122880 Virusshare.00096/Packed.Win32.TDSS.c-c3a4bc2866f18db8e07d5a6e9d085b61eecb7ec9c480b8c06611623bbb32c16f 2013-09-10 02:28:22 ....A 32768 Virusshare.00096/Packed.Win32.TDSS.c-c5545e44464fa75f6f2a4a7d039ecfdfb3d2d0bb327911a9035817a02574bacf 2013-09-10 03:05:36 ....A 103424 Virusshare.00096/Packed.Win32.TDSS.c-d436dc17ea3c2f6986734fead373452a78c7fd63e5509381af3b971eaa15d927 2013-09-10 02:53:38 ....A 122880 Virusshare.00096/Packed.Win32.TDSS.c-dce7bdefbeb8db2db8586dc1ddd67be1a7f9f6cdd24ee29707becfde9333b950 2013-09-10 03:14:34 ....A 30720 Virusshare.00096/Packed.Win32.TDSS.c-e088202420aa35db09a7cde0d201a8b4a92920eeac1948e3aa72404f8a72f2d7 2013-09-10 02:54:18 ....A 102400 Virusshare.00096/Packed.Win32.TDSS.c-f4ed02a7e9953d8725dbca56ff7df7db3bed285ab52cc02e6f49f148c3a894a1 2013-09-10 01:30:58 ....A 31744 Virusshare.00096/Packed.Win32.TDSS.c-fc2259d4225763bdd74e18557e2ed2684d5fc6a043ce24b7b4e44d8a4b347828 2013-09-10 02:01:58 ....A 77312 Virusshare.00096/Packed.Win32.TDSS.c-fc8256d60dcc7d758ad23586061155efe93af8e2005a8bcee105a4835afbd197 2013-09-10 02:42:28 ....A 31744 Virusshare.00096/Packed.Win32.TDSS.e-61a40db4f9d12a74f3cc2aeed24607a10f1f0282c25b4de9368667d1a71fc63e 2013-09-10 01:46:28 ....A 75776 Virusshare.00096/Packed.Win32.TDSS.e-c71a7260dc2498323c745dbf63931d52a748aa25d704e423a277ae4310db7838 2013-09-10 02:59:28 ....A 118784 Virusshare.00096/Packed.Win32.TDSS.e-dae11a84065183b8887f9d73d215603c52cd6f4ba2af3ebdd766b5fece0c3e24 2013-09-10 02:40:04 ....A 126976 Virusshare.00096/Packed.Win32.TDSS.f-11a1ce8385dc1055693db6ec6c8580762c314c7a5c7e148983044957cb9f8fd8 2013-09-10 03:08:08 ....A 118784 Virusshare.00096/Packed.Win32.TDSS.f-130c6252385dfc7548dc90f2512209e50ed0f7e6cd91bd62f13a775db0110680 2013-09-10 01:40:40 ....A 90112 Virusshare.00096/Packed.Win32.TDSS.f-4369d483601bf0b7f2ccb63c5192069c7ab69c6456191082f0886eb5f5fa4467 2013-09-10 02:24:32 ....A 90112 Virusshare.00096/Packed.Win32.TDSS.f-71eeb76aff2e7ca77ea0d04599f8e73cce41b4584c2476934446eac5b018b83d 2013-09-10 02:42:18 ....A 98304 Virusshare.00096/Packed.Win32.TDSS.f-742a4a4603a00f58aa69b4f2164aa4b723c4c4fe83aefb0d6bb53e21ca15ed75 2013-09-10 03:06:00 ....A 29184 Virusshare.00096/Packed.Win32.TDSS.f-819d93b89a4bcd96a8bb1fa2cab0b67d754d6eb23216b4e5aad2e8e1c4778c87 2013-09-10 01:34:32 ....A 94208 Virusshare.00096/Packed.Win32.TDSS.f-a44dd11342b12c51c4ac2f6d51412f8ebb6436e58198387815faf67091b1671b 2013-09-10 01:31:14 ....A 48640 Virusshare.00096/Packed.Win32.TDSS.f-d6ca7a8e40fe97f6bf6d66832df57d3edb7c0b7654964349db1dedee35fc390b 2013-09-10 02:58:56 ....A 102400 Virusshare.00096/Packed.Win32.TDSS.f-ec5a66c916c25359eec769a8749b2a0c2c890d4fc526198bac3b7de3091cfef4 2013-09-10 01:29:02 ....A 106496 Virusshare.00096/Packed.Win32.TDSS.f-fa73aab39b570fb7b4f28f7136262e36d6dd9b02ca8302ff06a2e269cce318ed 2013-09-10 03:08:20 ....A 20480 Virusshare.00096/Packed.Win32.TDSS.f-fb7247ea355418d8f61825ba5cf9333680faf47c194f3741a899936232325e54 2013-09-10 01:56:38 ....A 73728 Virusshare.00096/Packed.Win32.TDSS.m-e1dbb094ace5616736e4a941f13ce131d1db526a08509d44d98a12ed3a9c14b5 2013-09-10 02:44:18 ....A 30720 Virusshare.00096/Packed.Win32.TDSS.n-f7d1c391f24a3bc7bff0ed368e4eceea25ce7ef90e81bbe1d82a5c7919e8e6f7 2013-09-10 01:50:44 ....A 80896 Virusshare.00096/Packed.Win32.TDSS.o-43bd6cb9a9b349b476e1b31e16e1c1acd3c830417f73ace269bbc616e803fb24 2013-09-10 02:19:16 ....A 11165 Virusshare.00096/Packed.Win32.TDSS.w-001e49f66afd2762f8beaf6c2cf0062bc0c8414e5a8dfb8218f77d0e3d6f71c5 2013-09-10 03:01:08 ....A 93291 Virusshare.00096/Packed.Win32.TDSS.w-21d6164fce81677df89b52745ffc81548102d9880304f3b6ca9f1980092363cd 2013-09-10 02:01:44 ....A 93286 Virusshare.00096/Packed.Win32.TDSS.w-7e15853c2239b0c814c2324cda522d7e1007ab1ab6eb49d7b2f13a6150b1e1be 2013-09-10 02:38:44 ....A 50176 Virusshare.00096/Packed.Win32.TDSS.w-8a65fcfad094ea0828575e05476a20f0124a7d27aed67bf2a73053d7fa98d030 2013-09-10 03:06:30 ....A 79360 Virusshare.00096/Packed.Win32.TDSS.y-53cbc17981e93d10c4b49476319da1e6c3af609472c088b0b6d0357023ccafdd 2013-09-10 02:38:24 ....A 44032 Virusshare.00096/Packed.Win32.TDSS.y-e3201fda63dcf9e24ae04b6910d0222406594fb41a4e901994d18dd0ca973ced 2013-09-10 01:59:06 ....A 30208 Virusshare.00096/Packed.Win32.TDSS.z-1568c2c84fe6b7574817392fc23a9bce135255a24f238e38be4f829dd8582467 2013-09-10 02:54:22 ....A 61440 Virusshare.00096/Packed.Win32.TDSS.z-174244f2e343620b0625f41d250284216857706c22db766e51186c20826eeb4c 2013-09-10 02:48:22 ....A 82432 Virusshare.00096/Packed.Win32.TDSS.z-1a66e52aec4c05f56549c0d3e84c617924d6bf927227796d369ea655debae0bb 2013-09-10 01:43:32 ....A 49152 Virusshare.00096/Packed.Win32.TDSS.z-22849a12dbca17b6f0d699a6c0636065e8346d2b9f1e92333f3c7f511d33a23b 2013-09-10 02:25:56 ....A 40960 Virusshare.00096/Packed.Win32.TDSS.z-248c59a9c2fc466d2f9512c97b60cdb8c20f84eb50e79e7c6f12be13a4084f85 2013-09-10 01:51:34 ....A 66048 Virusshare.00096/Packed.Win32.TDSS.z-27c0025edfc5bbf57b2e4e323e32f14018b6ceaf9196c4a0e8b9c8d92e4b227f 2013-09-10 02:31:52 ....A 245760 Virusshare.00096/Packed.Win32.TDSS.z-331ffda46b342ee234d002714cb4136f61738c4ba107c5ee5f44de0f7f563be9 2013-09-10 02:46:54 ....A 65536 Virusshare.00096/Packed.Win32.TDSS.z-373785e700496aeda7d9266f47a8c747c3e0f53e61052ab0a973d033ccc83fb6 2013-09-10 03:04:50 ....A 16384 Virusshare.00096/Packed.Win32.TDSS.z-3bbac63d54608130aa1f86bbe0917dffef3d034b9076b28238d15e77bcab1ef4 2013-09-10 03:14:00 ....A 79872 Virusshare.00096/Packed.Win32.TDSS.z-57c5266ee61c110c15bbc34930d3d95f4d6add5ee0510d46e264360224f1644c 2013-09-10 02:23:12 ....A 96768 Virusshare.00096/Packed.Win32.TDSS.z-5be5e98d2293c2d0f9a789700b93c02b36e6a89bff112cdd9c19b4e75038a21b 2013-09-10 01:31:40 ....A 32768 Virusshare.00096/Packed.Win32.TDSS.z-606b5705c2da75b621387602d096b3bc86279cc52c28ecd49f617f2a97cf3166 2013-09-10 02:09:28 ....A 361045 Virusshare.00096/Packed.Win32.TDSS.z-718e87eb7ee9b801566a0e4170479100bc0b5e4268a79677dc389176a3dd53db 2013-09-10 01:49:52 ....A 82944 Virusshare.00096/Packed.Win32.TDSS.z-73a3a2201181d8113a234f13d84a14be3a2106c2827d68c9b8fffb759be15d2f 2013-09-10 02:29:24 ....A 67072 Virusshare.00096/Packed.Win32.TDSS.z-7914034c245cc5e48d3fecfaf14fadef25a1d50da0bbc64e102edc83d5cd28e0 2013-09-10 01:40:06 ....A 87040 Virusshare.00096/Packed.Win32.TDSS.z-7ffccf3dce0564f0d99ea6ef5adccb05805ddace3f171ab5b0c199e2944b86d1 2013-09-10 01:37:16 ....A 18944 Virusshare.00096/Packed.Win32.TDSS.z-838648988e26eda4182e9c725c84cebc7bff601f3307c1b137e496483544ef04 2013-09-10 02:40:10 ....A 1362432 Virusshare.00096/Packed.Win32.TDSS.z-83dac43c0e48bc64108108e412e7bd86576493813eef56113f02dff365612faa 2013-09-10 02:16:02 ....A 49152 Virusshare.00096/Packed.Win32.TDSS.z-8e2c84c2cb873b68332babd5f27339ce9cccc761d70f8d0673f82c7bbef83d41 2013-09-10 03:06:10 ....A 77824 Virusshare.00096/Packed.Win32.TDSS.z-92de3b7be151736e5cc6db840c8397870f54c918446dfcd51647249a12f81685 2013-09-10 03:03:00 ....A 84992 Virusshare.00096/Packed.Win32.TDSS.z-97c53034d5459388a6d9fd6f61e85050fe6ab6808ca24d4ab488ec62bff7ee0a 2013-09-10 01:59:50 ....A 64512 Virusshare.00096/Packed.Win32.TDSS.z-ba033ce90b73a103c035dc3c5c5ee58f18fb4481fee76a82062745bd90715650 2013-09-10 01:32:32 ....A 1347188 Virusshare.00096/Packed.Win32.TDSS.z-d89b95400edff9112a204e86c77d5505c095ab01e9a36466cc98ca8c352aba36 2013-09-10 02:31:38 ....A 78336 Virusshare.00096/Packed.Win32.TDSS.z-da9627965035de117ebb07a5ffd6cc644d3f2df858ec0e6d00259c7df6c30a15 2013-09-10 02:32:20 ....A 99202 Virusshare.00096/Packed.Win32.TDSS.z-ddd58426df02a5a1fdb7b521116b7332cfd3ca188fb1a91f7bc744e19a8c890d 2013-09-10 02:46:28 ....A 58816 Virusshare.00096/Packed.Win32.TDSS.z-e3a80649398648606080f2d2ec9c63e16f67d6fb90143231b5c17b25c5b75a48 2013-09-10 02:14:36 ....A 311415 Virusshare.00096/Packed.Win32.TDSS.z-e762dd1079bbdb51401d2f29f59b881e107cc5f4221f57e94c958d994ca7aa23 2013-09-10 01:57:18 ....A 67584 Virusshare.00096/Packed.Win32.TDSS.z-e7d04aeee1fa9b746d829e6bb2bc673aab90e60ed1f17670ce73c62bd649d80d 2013-09-10 03:06:20 ....A 212905 Virusshare.00096/Packed.Win32.TDSS.z-e8441742f7dd49c61f5a09d48c393c06e20f079bc59c3be2fe48b32527481a74 2013-09-10 03:14:14 ....A 70656 Virusshare.00096/Packed.Win32.TDSS.z-e9f2aeb79c69ca60101c3b64bb38f1dc629637938ff4a7582427f773af6233bf 2013-09-10 03:05:02 ....A 216364 Virusshare.00096/Packed.Win32.TDSS.z-ed0d5610cf7d7388a99e19f711d82690b20e4a9d291d11b073e2d02d26f1e06b 2013-09-10 03:01:06 ....A 2789988 Virusshare.00096/Packed.Win32.TDSS.z-efcb1bdc0eb2055275bf04629d3960325e8e6cfdfed3ed7d7a5c594c6d840911 2013-09-10 02:38:32 ....A 1900996 Virusshare.00096/Packed.Win32.TDSS.z-f63bd8d66dfc9650ea697fdebc81ae7c33a5df4b8faec5b6c44585075e66e873 2013-09-10 03:09:02 ....A 246201 Virusshare.00096/Packed.Win32.TDSS.z-fa824ad4d9dc9b8b25bc0de5ddb9e66d33d44ee5336b636fb59b17178d419626 2013-09-10 03:07:52 ....A 43008 Virusshare.00096/Packed.Win32.TDSS.z-fa8c26aa5b414bf510c73f49aba49ff9273196d6d3b532573685499e47171716 2013-09-10 02:39:00 ....A 943628 Virusshare.00096/Packed.Win32.TDSS.z-faa8eaa57e96d7271641eceabc5b1433bbcf069a7a0e5e113d1dfe24b53f8461 2013-09-10 01:50:52 ....A 78336 Virusshare.00096/Packed.Win32.TDSS.z-fbbeaff4b24741a06ed341df3e992d6503c025d3acb0a9033d25e6513231ec4a 2013-09-10 01:49:00 ....A 74240 Virusshare.00096/Packed.Win32.TDSS.z-fd427d1e373491ab42dfb8080a04c10b690b177f9f56688b89d057aac61adcb8 2013-09-10 01:56:56 ....A 9216 Virusshare.00096/Packed.Win32.Tadym.b-e26c0861e7b9adb6937e320ee6707202fa471dc7dad7ed8f82b1d4384c5fbca4 2013-09-10 01:33:36 ....A 7585 Virusshare.00096/Packed.Win32.Tibs-084af1a4e5b492bbea68ad7ca898bbf29ed536fe549dec9645fff14fc710e901 2013-09-10 01:42:18 ....A 62513 Virusshare.00096/Packed.Win32.Tibs-73e2686883b97469704f4360e52ea20a9e3c10a0ff57f6baefed56e28d0a6ec2 2013-09-10 02:00:58 ....A 25806 Virusshare.00096/Packed.Win32.Tibs-79b120770eac7d62366d2c3162460ead66d98ef49b9ea00b14c4986b03598773 2013-09-10 02:06:28 ....A 7673 Virusshare.00096/Packed.Win32.Tibs-d96862dc75abd52788f9151cba0b5be8ac6be5f401090cb4ae15a76fc4f4b1a0 2013-09-10 02:19:42 ....A 7601 Virusshare.00096/Packed.Win32.Tibs-d9f6f5549730e4a83879aac4b5ad547090047a205e9a1432a91c038a4bada283 2013-09-10 01:51:50 ....A 7645 Virusshare.00096/Packed.Win32.Tibs-e88b76b4dbfd92d76dce6f7434b9dc5e7e460e79cec00722ceee9f90c9ada58c 2013-09-10 02:57:38 ....A 8968 Virusshare.00096/Packed.Win32.Tibs.a-eb1b349737af951f2ab4f9f55497f3719db72a1a7d0be14df866abe92923c6d0 2013-09-10 03:14:34 ....A 134228 Virusshare.00096/Packed.Win32.Tibs.aq-8627b421af2934cb27519cbdcfb359c6ed43f485e596b36547c3e69bdff41c6f 2013-09-10 03:00:22 ....A 12353 Virusshare.00096/Packed.Win32.Tibs.ba-f81d1370055cfea7a3dd7eced5614f9cb19d7df9b08063f9ca9ac1654457bada 2013-09-10 02:52:22 ....A 142874 Virusshare.00096/Packed.Win32.Tibs.bz-f00469e4ec819a5833424390efdc6828c63c5b47f5e07dde1e02cc1f257f62b5 2013-09-10 02:37:58 ....A 8686 Virusshare.00096/Packed.Win32.Tibs.c-7e735b2bd0536f1fa15f5fb1ef5b4049a92824c13dbca70310ba734f4ae485f6 2013-09-10 02:40:06 ....A 7768 Virusshare.00096/Packed.Win32.Tibs.d-38c9f4474a0973d9497cc6c533adc0a35649c6bcb91c86c95facf3ecfff01faa 2013-09-10 02:09:44 ....A 8771 Virusshare.00096/Packed.Win32.Tibs.d-d174fde63a62973f17b80b7cdbac9e91bf00b2efe0e1df0bb411417870eefb50 2013-09-10 02:35:24 ....A 7701 Virusshare.00096/Packed.Win32.Tibs.d-e7ba1fc13949cf47251f4387fdd7f688ff24620ca4a7f023c2823040b561106a 2013-09-10 03:15:12 ....A 93917 Virusshare.00096/Packed.Win32.Tibs.dp-efa17378072d4124fed3faca2f742153038fe5dde3d41bc1039aa7272f8f33a6 2013-09-10 02:55:32 ....A 9704 Virusshare.00096/Packed.Win32.Tibs.e-88846cf3e5d4d1b2fdc255355d0bc2165616dbd87a9b8768438d259af083b992 2013-09-10 02:18:10 ....A 135168 Virusshare.00096/Packed.Win32.Tibs.eu-8486f0bf67ec6d9b8adc5799355850fdab6ae425ffb9b2082409848dee5c7a56 2013-09-10 02:55:04 ....A 135168 Virusshare.00096/Packed.Win32.Tibs.eu-a599160ba693f99fcdde2c0ce5066c7a4ab452d50b676cebdba626da5fb77ea2 2013-09-10 01:38:42 ....A 135168 Virusshare.00096/Packed.Win32.Tibs.eu-bb52b4be0a073f8c8fd97a6379d558c124485dedfc697f77fd6a2038519386fe 2013-09-10 02:06:28 ....A 135168 Virusshare.00096/Packed.Win32.Tibs.eu-ddfd1c8ed40533428a7154bb5c1e2ec0ea37f4b120e0021a93d0d731f528ea65 2013-09-10 02:23:24 ....A 135168 Virusshare.00096/Packed.Win32.Tibs.eu-e2aa159f151510ae60891c4a824fe37bd0fdf0b21ed574e849ebf3b18b8083f9 2013-09-10 02:55:10 ....A 135168 Virusshare.00096/Packed.Win32.Tibs.eu-e6f29d65353365443b300057fc84b401d3691a844e7c7caafe9644df66b36dab 2013-09-10 02:23:34 ....A 135168 Virusshare.00096/Packed.Win32.Tibs.eu-e75cd9a7b18c8cc7c93c4ad7d45c06ba3f31d7ddbd1cd776e9eb2faf29e3393f 2013-09-10 03:15:22 ....A 135168 Virusshare.00096/Packed.Win32.Tibs.eu-e8fb67ae72045afcc5589be55bd89edfaced70d7aac2f7f083d2404f51a32d53 2013-09-10 02:46:02 ....A 135168 Virusshare.00096/Packed.Win32.Tibs.eu-ea3e163b9da017bf0d235358812a30cad68a73559479c2392e8e62c7373df68d 2013-09-10 02:18:24 ....A 8859 Virusshare.00096/Packed.Win32.Tibs.g-b516c0c321b24d245bd5beaff346a612a9692f9a87a65f1508eb1e552dd28a9a 2013-09-10 02:10:06 ....A 17872 Virusshare.00096/Packed.Win32.Tibs.ia-c38ed58b27734132ed502c9c4504bba196065a3ae5ee7b7579a95f179d8c41f4 2013-09-10 02:41:08 ....A 134380 Virusshare.00096/Packed.Win32.Tibs.y-fa0233b7b20b02e1e6a64322eed6c963b1ec41a1166b9db68c39e5c350c0c34f 2013-09-10 02:27:22 ....A 512 Virusshare.00096/Rootkit.Boot.Backboot.a-fc14ef2f9b14d9c657cdd04e2e51bb1aed30d6c6ed7203bde0a6dbf260e5946f 2013-09-10 01:47:12 ....A 8192 Virusshare.00096/Rootkit.Boot.Cidox.a-41ca3dc5243db4f31fb304dd3ce94f8a803f513f03a18f4af447626c7c7ea9d8 2013-09-10 02:55:56 ....A 8192 Virusshare.00096/Rootkit.Boot.Cidox.a-eb5514e9c7e9e88ba45685d336b8e8d1640ac72f8a82bc6ca9b28a2d4fe88e55 2013-09-10 01:33:26 ....A 8192 Virusshare.00096/Rootkit.Boot.Cidox.b-c5da657ea22aea60cd3846e0911d20a2fbc5c78729b2345c45df0ded6fede15a 2013-09-10 01:55:46 ....A 8192 Virusshare.00096/Rootkit.Boot.Cidox.b-d75ab11f8bb969ca22e1c03b2a0d63c7889ce8b6ab1e2b38b6f2e02e51904f08 2013-09-10 02:58:54 ....A 8192 Virusshare.00096/Rootkit.Boot.Cidox.b-f0df89a1166f9299bc421dfc93a15b3631d18a5a77826d39e97ef5359eda8e05 2013-09-10 01:59:34 ....A 512 Virusshare.00096/Rootkit.Boot.Pihar.b-bb4e4b76fa04aa0ff0b024a062aac501cddf3033d8d71e65c7285071d5acb292 2013-09-10 01:46:20 ....A 512 Virusshare.00096/Rootkit.Boot.Pihar.b-e729142b33a9bf2d09c68b5fa8ade3d1f09766b44f78f048c511db6d85da737a 2013-09-10 02:36:18 ....A 512 Virusshare.00096/Rootkit.Boot.Pihar.b-efbc2211ba77bb977d31d78e631c1b93700b44ce7351c2d8f5b8715212d66af8 2013-09-10 03:05:14 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-14c034554b30d4c1a041b6816d6e6fb4d78408fcfaa1747a51b9a1155d310053 2013-09-10 03:06:36 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-4017938e8fcc98c2d8560d6396a8a81f181e60c5f7c30228bcc2b4107319a6a4 2013-09-10 01:35:16 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-424ca3c5953b92eb0eca2ea61fb90f5a0f33404b9771ca0385600aa9d5dbfb70 2013-09-10 01:35:22 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-7224f07947ae57d88e331b6fc951a2a866a39ef26258a6e30e1b8dff92699a4d 2013-09-10 01:35:36 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-ab492d658759468d6f300b01432b1557ba25330c4802947e7ccbfd8c60b2078d 2013-09-10 03:00:44 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-dbdf55e3d21ed8ae3aa71c93554d235cf25a9a7ede88f4c30b04eb9e03be7434 2013-09-10 03:15:18 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-e029800d51ebf414ae9b78da90af18208c087d49aacb0e9dc177c5d01088b263 2013-09-10 03:04:58 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-e2b8d21172c7936d727fb919ab04d6037251d5524a9b11bbb4c4ca19466363ae 2013-09-10 02:46:38 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-e7adcea07425d5e3f8f3bed9983e8c2021d85410911a6d64eccd50d2945511f4 2013-09-10 02:45:00 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-ec5dfea7272b1e983bccc966183c8d0169eb0a38f1b4efa5feee6edfcae32a3a 2013-09-10 02:31:00 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-fb897b3c9dea5a39913adad4515d5e86b8571bb5f7e26b61be6e3a9ab1dde2b3 2013-09-10 02:46:50 ....A 512 Virusshare.00096/Rootkit.Boot.SST.a-fcaca8387e74e243eeef0c181e854bdb36b180be163b8eb619176ed06c2dfaaf 2013-09-10 02:39:18 ....A 1024 Virusshare.00096/Rootkit.Boot.Sinowal.a-47b135c8e8c087462910e75d8a67e1bbc80296e575b0d935562fb78e1de90ab3 2013-09-10 01:54:02 ....A 1024 Virusshare.00096/Rootkit.Boot.TDSS.a-92acf679cb98f23eac2459635f646c0ca211849d39afef252812088a458444c5 2013-09-10 03:10:28 ....A 512 Virusshare.00096/Rootkit.Boot.TDSS.a-de3e5b835bcf750f482ac67ecad36954d292c5cfc5dac23abce332f474826fd1 2013-09-10 02:38:48 ....A 1024 Virusshare.00096/Rootkit.Boot.Wistler.a-928d7f3fa9abc011ad6c467df55ba86c2caafca499054d8a24c7245386a4cbda 2013-09-10 03:11:04 ....A 512 Virusshare.00096/Rootkit.Boot.Yurn.a-fe3273f84e09a7a8d9ddbcbba621e19e24ff35f3e66e3023462ba11e7fd11a21 2013-09-10 03:02:08 ....A 19584 Virusshare.00096/Rootkit.Win32.Agent.aap-5f25b2956183add2b1aa96b171032b1d56da3f99967337d6b531386a1542e837 2013-09-10 01:33:34 ....A 22528 Virusshare.00096/Rootkit.Win32.Agent.acxt-85ba79d932804437d09cce3e96b314eb620c4fde90a8d73c34d0f1db66aed7b5 2013-09-10 02:13:48 ....A 14336 Virusshare.00096/Rootkit.Win32.Agent.apn-6ef993dfc97752cb2963dbc923645e321fe592d1a21ae72517eed490f7cd162d 2013-09-10 01:39:14 ....A 118784 Virusshare.00096/Rootkit.Win32.Agent.bfyj-3d597436cd727835bbb12a2cfbbed3ffdef8237578dbab877b7ec7dae9a0f524 2013-09-10 01:52:46 ....A 1431707 Virusshare.00096/Rootkit.Win32.Agent.bisf-e1c999ea070ef8c17750419b90bb5fa61457135ef1e846f4ef5a3283e391a58e 2013-09-10 01:56:44 ....A 155676 Virusshare.00096/Rootkit.Win32.Agent.bivz-f5ce79b7b45d7180959dfd694091384fb51718835003083a0ebccbf581279217 2013-09-10 02:28:44 ....A 15558 Virusshare.00096/Rootkit.Win32.Agent.bjhw-4f6ecd1862f6404f896f9ec42c978865fa5bbe2d2ab7f236928dd96845f6b5be 2013-09-10 02:12:16 ....A 15559 Virusshare.00096/Rootkit.Win32.Agent.bjhw-5427add24f2fdeebeacb9c92ac41fdb7c99186f15fa764bded656a0e2e379bbb 2013-09-10 01:37:30 ....A 15558 Virusshare.00096/Rootkit.Win32.Agent.bjhw-d8a045140dcf611327cec82c83ae3603cbb554f7ebbbc2bf9b0b3fd92e367b43 2013-09-10 03:06:40 ....A 17176 Virusshare.00096/Rootkit.Win32.Agent.bjhw-e135663accd8bd89ff4ad94292e88c74cbbe31a349ea712cfede288048aaeaa8 2013-09-10 02:29:56 ....A 36956 Virusshare.00096/Rootkit.Win32.Agent.bknf-deb3e8c5da32c70035d7c4fd88ff5aa8817f59de7484bcef70a6a380e82c1974 2013-09-10 02:29:52 ....A 93696 Virusshare.00096/Rootkit.Win32.Agent.bkzb-767e4ef1860d7896ee81856dfb6be522024ff270934c2f8bae758097b713675b 2013-09-10 02:59:30 ....A 39074 Virusshare.00096/Rootkit.Win32.Agent.blab-714c1013343559c1acedd3baa2c9e5764eaaa999def9b60d130c194074faea8a 2013-09-10 01:39:18 ....A 39074 Virusshare.00096/Rootkit.Win32.Agent.blab-74f42db939b7bdf3b7f72aafc11c28835872c6e1ea6e0980ddcb501702245fc9 2013-09-10 02:52:48 ....A 3267 Virusshare.00096/Rootkit.Win32.Agent.blen-8769ea86370067dbfe4aa86401ea678392477c77417673b713fe84610e658c8c 2013-09-10 03:11:16 ....A 43520 Virusshare.00096/Rootkit.Win32.Agent.bllt-408a6dcd3f7eb742819d9d68642b351707304be6e5982444640a41ff56513b53 2013-09-10 02:56:08 ....A 114688 Virusshare.00096/Rootkit.Win32.Agent.blun-39a92d34c842b5b829bd6d3ad0001304858c49d012ffbfef29104fa0e79fa985 2013-09-10 02:10:48 ....A 114688 Virusshare.00096/Rootkit.Win32.Agent.blvx-641fe2ea06fcf34afd2d55cd3ae988ecd4061315d3994e33f4f5f8153c958f16 2013-09-10 03:11:32 ....A 50240 Virusshare.00096/Rootkit.Win32.Agent.blzm-2f99eeaf30f806fe1ec5509b3263324c17f68eca94a3ab89df1b46da36059d24 2013-09-10 02:46:50 ....A 22627 Virusshare.00096/Rootkit.Win32.Agent.bmp-aa03b6458b856b981dbb655098397038b8ba961d7c4048b82edcc55deab5ec20 2013-09-10 01:56:50 ....A 29184 Virusshare.00096/Rootkit.Win32.Agent.bqcr-3c8b48025c139576d9d61abf95c22340a80c72fa6fe0dcd0315da2b5bc3f038e 2013-09-10 03:01:58 ....A 799744 Virusshare.00096/Rootkit.Win32.Agent.bqcz-851aef28671ab8fb261dbe5cb76f343e7e6d5ddc5604d8d819c1e9cd8dd57bcc 2013-09-10 03:01:00 ....A 75264 Virusshare.00096/Rootkit.Win32.Agent.cwdm-f0a6612f0755befc4d90572b5a8928b58c4051773b53b5d323fa190b9db4fc09 2013-09-10 02:43:54 ....A 21504 Virusshare.00096/Rootkit.Win32.Agent.deoe-95827c888dacf669564096bd4d7ebe556f3a31ed95cc9e0122418890f42a6a04 2013-09-10 01:49:18 ....A 31744 Virusshare.00096/Rootkit.Win32.Agent.dgqo-f16bd624959385727ce1ed465fa8217041ff1c8e31ad87e48d3aef76394110f5 2013-09-10 03:04:30 ....A 163840 Virusshare.00096/Rootkit.Win32.Agent.eiip-1f9670f98b509542f91c34662b6fba164eb1e27dc533a02f5df680f3a9dc3b57 2013-09-10 01:33:34 ....A 77824 Virusshare.00096/Rootkit.Win32.Agent.eijg-d4004761bcae6d527460738d0094fd1419b3fe4afd271645c2224b1142d9af95 2013-09-10 02:23:32 ....A 12464 Virusshare.00096/Rootkit.Win32.Agent.ejdz-f3c8cbd5c23feca21e34444a65e5fdf31d338177f3ec20569b9bb5ffd8a7edef 2013-09-10 02:07:42 ....A 6912 Virusshare.00096/Rootkit.Win32.Agent.ejuy-102b6d1e6370c5b314a3281c6822338ed4098ca6e4e37859085ab9395d898a27 2013-09-10 02:03:18 ....A 166912 Virusshare.00096/Rootkit.Win32.Agent.ekha-4a61e8c07b597695c6f00a30d3eb83f30e8045b2401a9680bd21f5f2bf33be08 2013-09-10 02:17:30 ....A 333431 Virusshare.00096/Rootkit.Win32.Agent.elxy-02af3b990bcdbf55bb170c05f7e37e8236d4d7b1c74db177eea9b8143ba22650 2013-09-10 01:51:02 ....A 1563480 Virusshare.00096/Rootkit.Win32.Agent.elxy-275e77eda58b6263d26e0ed222cb5c939b43257100d517a35f86fba911e2c31b 2013-09-10 02:20:08 ....A 680254 Virusshare.00096/Rootkit.Win32.Agent.elxy-3c53ef8aca95e18a7443398dc55f50fe941614c9424fc278ff392144b6b1cd1f 2013-09-10 03:11:46 ....A 794624 Virusshare.00096/Rootkit.Win32.Agent.elxy-5dccf97dcfa0b3614cc6596d38d2bd0d7340a66e0157cfd2a0b8551b42e8f56b 2013-09-10 02:16:14 ....A 1564794 Virusshare.00096/Rootkit.Win32.Agent.elxy-81b73e9122595a29f966b149b799780fecc4114174a0355b9b43d0cf5899cbd5 2013-09-10 02:39:06 ....A 4435968 Virusshare.00096/Rootkit.Win32.Agent.elxy-9fee29dfed7a4cb20e7030c617c4bc23c4682abcfa1e243ffd63807152f5e7b7 2013-09-10 02:30:08 ....A 175448 Virusshare.00096/Rootkit.Win32.Agent.eso-f82159ee643f31205a69cdcdec92ee4c7a65c4c70aa293c6b6296a0157b1a7a2 2013-09-10 02:01:10 ....A 40960 Virusshare.00096/Rootkit.Win32.Agent.ey-b9275a716ea4d89f216021a2e22946322a06e8dbaa7c79fe9f84925f498170fd 2013-09-10 03:11:12 ....A 65024 Virusshare.00096/Rootkit.Win32.Agent.fkp-df742f7f87b9f9202cf744652245ab2f83e86e193cb004367b6dc8c11a78425b 2013-09-10 02:09:22 ....A 102400 Virusshare.00096/Rootkit.Win32.Agent.fuu-7a476f4be6adad2c3406773bce85202e38909d9dba3842e6d4bf98ddefedf8bf 2013-09-10 02:33:56 ....A 978432 Virusshare.00096/Rootkit.Win32.Agent.fxu-69cabab051778441c5fc014f280092970b6833b0bcc82e872a30627268d1a40b 2013-09-10 02:14:08 ....A 48128 Virusshare.00096/Rootkit.Win32.Agent.gaa-82d317f30a885c7ad99d79622431b0afa1a15cbbfbbc83e4eeadd6bef9eb34b9 2013-09-10 02:22:06 ....A 102400 Virusshare.00096/Rootkit.Win32.Agent.gaf-1d2325cacbe6fd24892f8a4596768dc91b7d001e157fde9cadeccd00e925b2ea 2013-09-10 02:27:58 ....A 102400 Virusshare.00096/Rootkit.Win32.Agent.gaf-419fb0998f14952d36c6ae9052a960935db2bcc929a21dffc3be1f9b09e3c3eb 2013-09-10 01:46:00 ....A 102400 Virusshare.00096/Rootkit.Win32.Agent.gaf-4ffd567ee153b31604068e38b266017508e7d0f316e5d2e50d01f4a792f63393 2013-09-10 01:58:38 ....A 102400 Virusshare.00096/Rootkit.Win32.Agent.gaf-6558931cf125c24c3c41fb836cbd2ffd28f139a5560d70b9f17642823449d21a 2013-09-10 01:33:38 ....A 102400 Virusshare.00096/Rootkit.Win32.Agent.gaf-665ed45e77cf4152dca1e32d1b7100415d8b986dbc0255355e9b0bb378faf104 2013-09-10 02:35:06 ....A 102400 Virusshare.00096/Rootkit.Win32.Agent.gaf-668fa3b045fc99e18172a30b28390a2dc72f75a836171db16ac192f14105a539 2013-09-10 02:45:32 ....A 102400 Virusshare.00096/Rootkit.Win32.Agent.gaf-7004605ca6591d035ce74c6cac42665598c3cb2debab2a288e4859e78174f824 2013-09-10 01:34:16 ....A 102400 Virusshare.00096/Rootkit.Win32.Agent.gaf-777c55e033eb0d0095d301e96e9c251b98870002fcabba5915c564acbcfa432d 2013-09-10 03:12:56 ....A 102400 Virusshare.00096/Rootkit.Win32.Agent.gaf-e07c07ce49415f78548014fe305d60c0a6c5fc399359b1669f89d4b3ced95ecd 2013-09-10 02:45:12 ....A 102400 Virusshare.00096/Rootkit.Win32.Agent.gaf-f9f7f945e303cce2fdb962a9f237b30842e115aa51ba3dcbcd51beb01c8da91f 2013-09-10 02:44:08 ....A 27896 Virusshare.00096/Rootkit.Win32.Agent.gs-f32917950aa84d254ceb0cb5a7a861a5f70aa66dea74acb7733a2cfafee8b565 2013-09-10 03:04:40 ....A 247411 Virusshare.00096/Rootkit.Win32.Agent.h-c45aa411204f5fbb444d8b86d2ad9accb92825614f51909d39205e5ebae8c2ec 2013-09-10 03:11:24 ....A 554237 Virusshare.00096/Rootkit.Win32.Agent.hd-30cb61fc8f3fd62571987ec5b0f9b88e3745eb0eed83a99b19fc5e8cfb5ed3a3 2013-09-10 02:42:18 ....A 73728 Virusshare.00096/Rootkit.Win32.Agent.id-9ed4df380bc33c922a73596268da3eaf6e5fe40a1227a928f694aa4abd311c40 2013-09-10 02:03:40 ....A 66944 Virusshare.00096/Rootkit.Win32.Agent.kif-49b8ca5dbfe53b27fcf127e602985c4e569b6173c44ef1ebf5a3bc38639b8e98 2013-09-10 02:37:20 ....A 66944 Virusshare.00096/Rootkit.Win32.Agent.kif-81887b39dbc4a13b35e957e2bc58d36707613418d43857240a43c4c77f144c73 2013-09-10 01:51:00 ....A 66944 Virusshare.00096/Rootkit.Win32.Agent.kif-d6e45533ce3fae9d5ae9cb1df394485002956f95be4a7d44d07c3653ce6f6747 2013-09-10 03:03:52 ....A 309040 Virusshare.00096/Rootkit.Win32.AntiAv.pqt-0535d67e9a10cf14aa658f86b3c260a200d34531b59ccdbf3c171f07dbf04337 2013-09-10 01:59:26 ....A 272225 Virusshare.00096/Rootkit.Win32.AntiAv.pqt-15468bfeb451e722f90b97b26a15bbc73ec04970b590e55cadd3756de4b815a8 2013-09-10 02:48:20 ....A 284464 Virusshare.00096/Rootkit.Win32.AntiAv.pqt-479fea414867e275030ab429c00543efb380d12ef9c0c5e296ae9ad99e58b068 2013-09-10 01:29:02 ....A 309040 Virusshare.00096/Rootkit.Win32.AntiAv.pqt-538949fc0200a247277abcdf06c268c66f4a214f35704b0f1d879d66ee1ac5be 2013-09-10 03:09:48 ....A 425050 Virusshare.00096/Rootkit.Win32.AntiAv.pqt-5ce2a8e6c5283e5113b069eb447b95bc6e39c28a5418d3c817c0a541655d0cdf 2013-09-10 03:13:26 ....A 300913 Virusshare.00096/Rootkit.Win32.AntiAv.pqt-7551cceebcf25584c87e86950072d050c81d98585a8772af4dfcad1e1dca9c37 2013-09-10 02:55:56 ....A 309040 Virusshare.00096/Rootkit.Win32.AntiAv.pqt-8d94bf5a66856fea4507d376dc82a5a5a5d9e8c0da5dffee4fd488a2a8f9f838 2013-09-10 01:29:10 ....A 309040 Virusshare.00096/Rootkit.Win32.AntiAv.pqt-b6b968c57f4e42464ec9da64612ca7f71b037ceb5d336fc10467fd244f19b538 2013-09-10 01:46:42 ....A 1590784 Virusshare.00096/Rootkit.Win32.Banker.o-123f95ca311212f4399d83b2a1c8d02168c98c183edd6134acb188808f7c568c 2013-09-10 02:16:56 ....A 2462208 Virusshare.00096/Rootkit.Win32.Banker.r-c042d5e20cbf86cac7273e48fbba116eda926aaa1110222d14a5093a9b3b98f6 2013-09-10 03:01:22 ....A 57621 Virusshare.00096/Rootkit.Win32.Fisp.a-cb4b8ae16820f9af3b4ff8f9fc8945bbf48e1251060ea6650f5a8afb4bb94510 2013-09-10 01:34:48 ....A 472611 Virusshare.00096/Rootkit.Win32.HideProc.al-8fdeca5d106749979b379220b0cc114ec37219ce538e4745502b988233c0400d 2013-09-10 01:56:50 ....A 479330 Virusshare.00096/Rootkit.Win32.HideProc.bj-4607f57d5104b86110baadf31fc622c35e03882637becaee1bd4878258a6c107 2013-09-10 02:53:04 ....A 23424 Virusshare.00096/Rootkit.Win32.Junk.bo-dd26e3e07730c6bda362bbad0d138a7d434782f4856161bfd44772b3ad8a3067 2013-09-10 02:46:40 ....A 23424 Virusshare.00096/Rootkit.Win32.Junk.bo-f612befd7a3a5b223c1bc9c714ed8d9e8ebe15e82e558e50479b5e8e4621e05e 2013-09-10 03:08:16 ....A 64450 Virusshare.00096/Rootkit.Win32.KillProc.aj-ee35a0e11d96cf78cdb2f694791169884f9784ec463ab88a4d2e1b45637da48f 2013-09-10 03:05:28 ....A 48128 Virusshare.00096/Rootkit.Win32.Koobface.dg-5ab49b930b6b283b6941d0ad7ffde1d29b4726c8433c2d854dfac328a8b7a935 2013-09-10 02:07:26 ....A 85704 Virusshare.00096/Rootkit.Win32.Lapka.u-486029f9e431c57e07973628021bc6283b50c5231b49d457cb4d9831a2e7259c 2013-09-10 01:31:32 ....A 13683 Virusshare.00096/Rootkit.Win32.Mag.gen-c38c3086bbf6a8b2c13176616096cc9f7ac3f6526dd01acd6481063d60e803b9 2013-09-10 03:03:42 ....A 12359 Virusshare.00096/Rootkit.Win32.Mag.gen-e2026cc2daaf0a075efce78578da5d752b0f4ca1e66f84c84d79f8a865d695a1 2013-09-10 02:27:52 ....A 463872 Virusshare.00096/Rootkit.Win32.Mediyes.aag-dab206644801f1de0486d7c599550604dcb3e0a2824b86ffa76bdb625e283ff7 2013-09-10 02:35:32 ....A 46976 Virusshare.00096/Rootkit.Win32.Necurs.iy-96b71e64561d1fc4dd836fa939380a4945a7c47c730541af7f90a557779740e7 2013-09-10 01:38:00 ....A 36736 Virusshare.00096/Rootkit.Win32.Necurs.iy-e174f21e0b0a81c487c8296c79def6b4b675fcce1fba5315db3c6158c580a4c5 2013-09-10 02:43:46 ....A 37760 Virusshare.00096/Rootkit.Win32.Necurs.iy-fb7fda5560d99c13c1b3b4f50a8a366cd8aae376ce4beb9c7135efe9f924fd5f 2013-09-10 02:11:42 ....A 47360 Virusshare.00096/Rootkit.Win32.Necurs.iy-fbf6dbe99b2a398f2ca9d86f8467b70d188f1697e81233fe722b1a0059daba2b 2013-09-10 01:38:08 ....A 612692 Virusshare.00096/Rootkit.Win32.Plite.pey-1d2e51eb75fbd034c5c9e7f8f41efe61cc9633f94b1c1769694561445ba1a9de 2013-09-10 01:32:00 ....A 646609 Virusshare.00096/Rootkit.Win32.Plite.pey-a2b4b0f5948ee96106a4715e6af589f8ff5607a167138f688567ac48350f6458 2013-09-10 02:46:12 ....A 646485 Virusshare.00096/Rootkit.Win32.Plite.pey-a3b853f3cfc81f3fa9a05802f2ca15f485a0109acaeb18980f29dabfb6e71902 2013-09-10 01:53:08 ....A 621967 Virusshare.00096/Rootkit.Win32.Plite.pey-c1540768d4aeeafa61eba8df1cc8056516013187f9b72c2b40d0e37ac25e6136 2013-09-10 01:35:28 ....A 662516 Virusshare.00096/Rootkit.Win32.Plite.pey-d2e2bdf19b3de98334954cebc6f3d81905f4bd41fc6fd307757fe1b511c1e930 2013-09-10 02:14:04 ....A 662938 Virusshare.00096/Rootkit.Win32.Plite.pey-e84ba5bc72b682abd8387bd958f101e4cc8f3d5cca4eaa776061974c39f07a94 2013-09-10 01:44:48 ....A 648969 Virusshare.00096/Rootkit.Win32.Plite.pey-ef2d8cd3c1af8a2c1188c0c238e56773e6fe532f41084b6438c10ca8c2858cd2 2013-09-10 01:42:14 ....A 647923 Virusshare.00096/Rootkit.Win32.Plite.pey-f7a959507be750a3d7ed2eed1a3944e7f3771dc5b1f818a603de0442027b336c 2013-09-10 02:45:42 ....A 734102 Virusshare.00096/Rootkit.Win32.Plite.pfa-2c418550f90cb406f845cf4ea1ce6629c5c729319b5103fbffbdf948e4ec9160 2013-09-10 01:34:44 ....A 729130 Virusshare.00096/Rootkit.Win32.Plite.pfa-406cb39e95130d54217d415e18178545f831d006c6fac88caf7a461fc8285148 2013-09-10 02:26:24 ....A 654810 Virusshare.00096/Rootkit.Win32.Plite.pfa-4f79dd7c6ca2c6eeefc9bf0d9bc726f595e2110b81bd2174a76ee0f9f1f74a1a 2013-09-10 02:44:50 ....A 640931 Virusshare.00096/Rootkit.Win32.Plite.pfa-de2af0048c5ffdd773da1f5d453b11405b18963a067e026d3d03dd6ca4169c2b 2013-09-10 02:17:56 ....A 702741 Virusshare.00096/Rootkit.Win32.Plite.pfa-e35ed501b912d8d551402b4f6e43fd50d39d2624ef4236c22aa02b8d7f95a006 2013-09-10 02:31:42 ....A 645820 Virusshare.00096/Rootkit.Win32.Plite.pvd-73d7643a6673b538e81b77be3cc03872046a697bcac0fe2999f100e3f8bc8d5d 2013-09-10 01:43:14 ....A 511577 Virusshare.00096/Rootkit.Win32.Plite.pvd-c2d275903bec479e439340d9c274368bf6a858b1044e56d455abbe494081f5cd 2013-09-10 02:32:20 ....A 602413 Virusshare.00096/Rootkit.Win32.Plite.pvf-f3529373b6b4febb181ff2e5f52d40668690330e054884649cc4a6e3c8153375 2013-09-10 03:00:16 ....A 116480 Virusshare.00096/Rootkit.Win32.Podnuha.byb-faba0f9a235d1663028e91d69359afe888d28138a133b7a3d3a9611d7e9bf2f7 2013-09-10 01:44:44 ....A 100096 Virusshare.00096/Rootkit.Win32.Podnuha.y-5507d8b19778ef73bb79a8bd597b1509403d81017746820121b7309c39e84370 2013-09-10 03:14:16 ....A 87552 Virusshare.00096/Rootkit.Win32.Podnuha.y-f1531a77c88d88a5f61e78b21c20f9cbe8609a3f6ed0731d4e0eb606297a9ed9 2013-09-10 01:31:02 ....A 47556 Virusshare.00096/Rootkit.Win32.Qhost.lq-647d67f4de80ae380e7a76f63f6ce25addfd2558d4f6141a71a9e35e12ef5ea5 2013-09-10 02:12:58 ....A 27520 Virusshare.00096/Rootkit.Win32.Qhost.ly-ce22342f70e5a28fa47add18114b6e19edc65335e70927d81c83ecb2eff6aeee 2013-09-10 02:59:08 ....A 4000 Virusshare.00096/Rootkit.Win32.Ressdt.hd-6ec4dcc02eb32f7ac9fa7e8f8add064c07feb8a368d07c88a92ab5e76bc1b6d8 2013-09-10 01:30:02 ....A 17710 Virusshare.00096/Rootkit.Win32.Ressdt.hd-e1d891605c20d9da34238d62256cc71b526fd2ee14e04a048643c6bc6687070f 2013-09-10 03:01:32 ....A 90112 Virusshare.00096/Rootkit.Win32.Ressdt.hd-ed9bfefab8e65a09867d0b92b66d4b62e81c92b5abf836418cc86ea91cb2ca97 2013-09-10 02:34:38 ....A 16384 Virusshare.00096/Rootkit.Win32.Ressdt.pke-fc7f4cc45b796537861027ddc6f34ab686ced4008005387a2ff715b10ef66d3f 2013-09-10 01:34:30 ....A 8576 Virusshare.00096/Rootkit.Win32.Ressdt.poy-75da391c3ff5f1d27149f634bed3752fd52e80f7c30766e46a8fbc0076d4e51a 2013-09-10 02:31:36 ....A 62976 Virusshare.00096/Rootkit.Win32.Ressdt.puw-578c17fe2045b41d2a9803dce776ed5e0564de43fe1997602539adaefd8f4aef 2013-09-10 01:48:52 ....A 97280 Virusshare.00096/Rootkit.Win32.Ressdt.pvk-65002074691fc3e476596a4ad8515ae79c391515f1a8cf9aded69ade51fdcfaa 2013-09-10 03:06:24 ....A 12288 Virusshare.00096/Rootkit.Win32.SMA.gen-8d0a6178d7b576cfac6b051670c23e566aecb6f0c11ffca0cdd1b02d0667ce5e 2013-09-10 03:06:02 ....A 12524 Virusshare.00096/Rootkit.Win32.Small.blb-7fdf6c0770ca7dea996f2b8ec35e864582446e5a10fee7d3268d76a90689d498 2013-09-10 02:36:28 ....A 261632 Virusshare.00096/Rootkit.Win32.Small.bqr-82044ce86254bdb66003ff486ba09cebf9087f057b52b94ef93e25083163c121 2013-09-10 02:13:54 ....A 13056 Virusshare.00096/Rootkit.Win32.Small.bsa-c6bd519757bdf4e9900e186f1739c875d417250571cf741c50510f2b73a0f298 2013-09-10 02:07:48 ....A 3968 Virusshare.00096/Rootkit.Win32.Small.sfl-c3b356181d46dd815ae393aa085067d00885528a0a471971ea05a57422deca94 2013-09-10 02:28:38 ....A 3712 Virusshare.00096/Rootkit.Win32.Small.sfn-7876d8f6ee06e0d24fbc06ec956f621bfc4750f9ca86fc999b8e3935ecfc56d3 2013-09-10 03:10:24 ....A 3712 Virusshare.00096/Rootkit.Win32.Small.sfn-e6e4a172cd7b67807068dcf3ac56da46c84272e690da326fa297f39e9433b2e5 2013-09-10 02:22:32 ....A 22016 Virusshare.00096/Rootkit.Win32.Small.sy-53b8d91de2a896c0e02c810e8c939bcb7e927c459aa5cb0322e470a9000bf378 2013-09-10 02:52:28 ....A 8192 Virusshare.00096/Rootkit.Win32.Small.wl-850a8a8f6635c84204955d09759e2a7a91422863e422857def8ebba7a0f03f7a 2013-09-10 01:34:44 ....A 32256 Virusshare.00096/Rootkit.Win32.TDSS.adhn-f84f78f5e94d01cfd5015aa4823b19445780b00b833e3700260a7c1eaad5b8c9 2013-09-10 02:33:50 ....A 23040 Virusshare.00096/Rootkit.Win32.TDSS.aheh-d75ee89270eb02790943abb1b24bc5b0f44c5877ea827ed83415aa08457d00db 2013-09-10 02:30:48 ....A 41984 Virusshare.00096/Rootkit.Win32.TDSS.br-9c9f68ec9a9d0d386397c3e018fff49ccabfaa958f6671d8651dd806d59f593e 2013-09-10 03:04:00 ....A 41984 Virusshare.00096/Rootkit.Win32.TDSS.br-b9ab80874daac2e0e1eca6f268eda36ab230158a27200d4e5fff993e17adba7f 2013-09-10 01:41:10 ....A 30720 Virusshare.00096/Rootkit.Win32.TDSS.cn-6a3ce127822afc2f5c7009c4f0c21cf38b7a837c14fc79c5d352ebda2327296b 2013-09-10 03:14:40 ....A 34304 Virusshare.00096/Rootkit.Win32.TDSS.ei-75df4f234ce240b0b3934d65a72765efa9b60195fd81bb8665f3aa33ca461215 2013-09-10 01:43:38 ....A 77824 Virusshare.00096/Rootkit.Win32.Tent.cjt-4f8ec484679251e2db5f465ba058ef00c06090159275792c4658536bbfc22522 2013-09-10 02:33:54 ....A 82944 Virusshare.00096/Rootkit.Win32.Tent.cjt-808748d3a5ba9b3da3e83677016bd62425a343a339e052aee4f58fd9e7b31525 2013-09-10 02:33:24 ....A 81408 Virusshare.00096/Rootkit.Win32.Tent.cjt-f6cc6be2fc78d0b95054d110d0bab34de16417ff8cac85b03a59c7a725e453c1 2013-09-10 02:03:42 ....A 72704 Virusshare.00096/Rootkit.Win32.Tent.peg-bb927fc691bb96ee599be0bb089310cd05328c038c432707ac369d6014620b8b 2013-09-10 02:08:20 ....A 68608 Virusshare.00096/Rootkit.Win32.Tent.pfs-730542c7c324db750766e6f6eddb2b13d1330b793757c910e012955a425751a4 2013-09-10 02:25:14 ....A 68096 Virusshare.00096/Rootkit.Win32.Tent.pfs-d27c77b2a4b4d92c3620b5cca50f5ef59be810ba4d248833702526b2d72b466b 2013-09-10 02:20:50 ....A 78848 Virusshare.00096/Rootkit.Win32.Tiny.bk-7e0684fc23bafd15c06d82e85cbece3d9d6a1a57c24a0e4c6f2ced33bdf3dd21 2013-09-10 02:44:06 ....A 15073349 Virusshare.00096/Rootkit.Win32.Xanfpezes.cal-d2239c9bd6cdd99103531a69c3e372cfaab6527a8473531e42e354ba3a9af1cd 2013-09-10 01:59:48 ....A 84416 Virusshare.00096/Rootkit.Win64.Necurs.f-fbb7c5371f991a0e85ef44bf38dd12e30efac141f8259645c9e2bcf6edf282a1 2013-09-10 01:46:20 ....A 320000 Virusshare.00096/SMS-Flooder.Win32.VB.i-4d5bb768de32263ca8a5fc155f205de75af1d0ed0c4db13f3c9cf09295067dd3 2013-09-10 03:13:32 ....A 72824 Virusshare.00096/Trojan-Banker.BAT.Banker.e-ec734bfde57d689b9e5ae932c37249591fef85ba25ad50a0f46ab7ce13fcbd2d 2013-09-10 02:51:22 ....A 24577 Virusshare.00096/Trojan-Banker.BAT.Banker.m-7966def7b0d8780c5c7799d6b60861afa18805ab3d58f9a5838045760fd818cc 2013-09-10 01:33:00 ....A 169412 Virusshare.00096/Trojan-Banker.BAT.Banker.p-7083fa060c83f55122ed72fcd613367078b24442a817347755b2fa93ebc4559d 2013-09-10 02:14:50 ....A 55296 Virusshare.00096/Trojan-Banker.BAT.Qhost.ak-d12745b513290200908c2782ebf3599c2bbdd59a39209bbcc9ae83b4dbc2896a 2013-09-10 02:38:02 ....A 30805 Virusshare.00096/Trojan-Banker.BAT.Qhost.ak-eca04bd78baaade590dd0d85687722a9d13e518449a5aa89e0ca8e5b5c380cc7 2013-09-10 02:19:10 ....A 147456 Virusshare.00096/Trojan-Banker.BAT.Qhost.au-9693d0c3713c35c9157b9b0e5ad78cfc6ed071a3746ffae56c03f699f302d46c 2013-09-10 02:05:00 ....A 59934 Virusshare.00096/Trojan-Banker.HTML.PayPal.a-e6c13ce6ae7568679c150e53b02c379ba22ff643afa03b475141fa506d321e18 2013-09-10 01:53:00 ....A 11095 Virusshare.00096/Trojan-Banker.JS.Banker.am-7583c8cbddfe9a24089350df584b56645d363979e43014e7c8e32f0d4e5c780b 2013-09-10 02:05:48 ....A 1566 Virusshare.00096/Trojan-Banker.JS.Banker.aq-2387ef23a34ee56265ac10731bf97d0821791d059bc1f7c6ee39376ccee48dcd 2013-09-10 02:48:54 ....A 24064 Virusshare.00096/Trojan-Banker.MSIL.Agent.eo-ba23ea4e28de2709b0d112d2cb2abd7f9245c2286b1abc5ebd806e825fc38395 2013-09-10 01:40:04 ....A 2192896 Virusshare.00096/Trojan-Banker.Win32.Agent.adrr-b194f6188cca4cee5dc5d824f5a8466b0d820b93e6d874b7c60806aaaf802a22 2013-09-10 02:22:04 ....A 102400 Virusshare.00096/Trojan-Banker.Win32.Agent.bmu-6331a96daa98d90160de7ecbe683d1c82d06e7ad30187e79267a5ecdef1af1e8 2013-09-10 02:16:28 ....A 1890304 Virusshare.00096/Trojan-Banker.Win32.Agent.bxl-4c70a5314e9122211bb4a42923b280db0c04acb86b3b9ab820af13669c89fe5f 2013-09-10 02:07:54 ....A 73728 Virusshare.00096/Trojan-Banker.Win32.Agent.bzc-add8f7034d34609ca09aaffd4ecb2ac5637c6ceb47e4ffcb54e154adfd4d0bf6 2013-09-10 02:16:32 ....A 376911 Virusshare.00096/Trojan-Banker.Win32.Agent.cgc-9a9d1e8e6fdff41a4b5ac164acba2bcf481d31587267536820351414044661bd 2013-09-10 01:36:32 ....A 2665984 Virusshare.00096/Trojan-Banker.Win32.Agent.cgv-92efdf0c2efa5f94501bc15a3d1944ecfc2844ab064846999d2eafb612c4edf5 2013-09-10 01:56:48 ....A 2644992 Virusshare.00096/Trojan-Banker.Win32.Agent.cwm-d80ba8276c35c529cbe1f491970ecf5d012cfa79676b7d295b1b986ce0d1b1bd 2013-09-10 01:50:26 ....A 891392 Virusshare.00096/Trojan-Banker.Win32.Agent.eei-94f39f9d91f148b08440a4364fe1894d8fe3d6a943606f0818970da74325d76a 2013-09-10 02:00:36 ....A 72704 Virusshare.00096/Trojan-Banker.Win32.Agent.ens-8a7ae22b13246c6832949cb713ff844a88ebc7b6a1e219132cd2de5e62971e03 2013-09-10 02:27:40 ....A 130710 Virusshare.00096/Trojan-Banker.Win32.Agent.hsz-2cc0e105a331c47c2079e8e1b7a6cdd740e7609c1716fa7b89caff2863c51cf8 2013-09-10 03:07:46 ....A 468209 Virusshare.00096/Trojan-Banker.Win32.Agent.kaw-71d1090cb93a0572f1d3f064826dc8fa87cf82578747359b94f829dcc0cf4315 2013-09-10 02:53:48 ....A 352357 Virusshare.00096/Trojan-Banker.Win32.Agent.nr-e1439de35bd44dfbe569c5f6b8626efb2d77c165de7407023c1f929623072d56 2013-09-10 01:30:24 ....A 1936384 Virusshare.00096/Trojan-Banker.Win32.Agent.sjd-e684c8881ffcf3d46609564512fb515b197498ff3777942fcc0ddbc92f5cd91d 2013-09-10 02:05:36 ....A 5473835 Virusshare.00096/Trojan-Banker.Win32.Agent.wyw-38a4eec18a13b9a5c9aef77f9e5e4ff51c6f2cc77fe7ca4c1a597438720c69d8 2013-09-10 02:34:28 ....A 348366 Virusshare.00096/Trojan-Banker.Win32.AutoIt.p-16f15039b502c5e10dbb827780142b78466212704215f9992978ae2ff4efdee0 2013-09-10 02:40:28 ....A 348390 Virusshare.00096/Trojan-Banker.Win32.AutoIt.p-f1802fa19cc31ea0bbbd58ce32c619aff8f7d149229c82ad4590f60e49959319 2013-09-10 01:32:34 ....A 258048 Virusshare.00096/Trojan-Banker.Win32.BHO.aht-2ebe226441749a645c6733553537040c58fdb3b445ad34b6c74294dc1747c1c9 2013-09-10 02:46:04 ....A 81920 Virusshare.00096/Trojan-Banker.Win32.BHO.bon-de835cfe6b379109bec06161dee528304dcf306e4e963b839ed0687c636ec2a5 2013-09-10 01:35:20 ....A 1163212 Virusshare.00096/Trojan-Banker.Win32.BHO.bsg-c522065a2c0f3dc5a4ea9a9ad32b6144c58fc07ed725d583f728c34df2c9bff7 2013-09-10 03:06:04 ....A 220195 Virusshare.00096/Trojan-Banker.Win32.BHO.pkz-7e7a27d8c52123e5ddc2e2a056df74987c16108c3786b9461a7125b89d05151d 2013-09-10 03:03:34 ....A 462848 Virusshare.00096/Trojan-Banker.Win32.BHO.pp-3fa58372ace411d4012ac4dd279a61bf56601cc9533d0c1f4adce5a31ef01be8 2013-09-10 01:44:40 ....A 513536 Virusshare.00096/Trojan-Banker.Win32.BHO.vrj-d62a49fa82e61fccb8e0ac974a7ce6ea1ef0c6d13d4d7673a66d515b2a50d841 2013-09-10 02:48:26 ....A 520110 Virusshare.00096/Trojan-Banker.Win32.Banbra.aeal-83dcb134e42b6eeb873fdb9d15bd62db320aab062b4d73ecfecfdfb226493689 2013-09-10 02:53:36 ....A 872448 Virusshare.00096/Trojan-Banker.Win32.Banbra.aedi-e2b831d7efe98bd909997c610904769c3170a39ce6e3af6c82236d1701cd811f 2013-09-10 01:42:58 ....A 1207808 Virusshare.00096/Trojan-Banker.Win32.Banbra.agac-43a369afc45cb8ecf3b2229dd2d2c6ee9d6f3d6fd6980c8713b7da2523b354da 2013-09-10 02:17:10 ....A 1065265 Virusshare.00096/Trojan-Banker.Win32.Banbra.agpt-536c062449d363eb1e46913f98372ab2a730ea90992994c1e75d39a4d6aac74a 2013-09-10 02:16:26 ....A 909312 Virusshare.00096/Trojan-Banker.Win32.Banbra.ahmo-33326faf9853f1484f6841d231dbd467c50535b93bc13eea6a8b55951c15f72d 2013-09-10 01:51:18 ....A 597504 Virusshare.00096/Trojan-Banker.Win32.Banbra.ajuc-8f25bc1e28882e3830c9df71804ccd73cde2aee538f3a660c2ed430cb7ae8ead 2013-09-10 02:27:54 ....A 676894 Virusshare.00096/Trojan-Banker.Win32.Banbra.akkp-d493ed2ccd4e3469a8134df1a6d8df6b99211eac664e9187fccedfd9e9d48d69 2013-09-10 02:49:52 ....A 237568 Virusshare.00096/Trojan-Banker.Win32.Banbra.alyd-d945a73744c51a6e772ab98bc5f4a75866419c79bd276d58686a8cf09bf9397d 2013-09-10 02:55:20 ....A 351688 Virusshare.00096/Trojan-Banker.Win32.Banbra.amdu-13e3226c1fe7d5944c21ecb90500d4ba9a50b1f04c345fcba8c5d16423b0a8b8 2013-09-10 01:34:16 ....A 352114 Virusshare.00096/Trojan-Banker.Win32.Banbra.amdu-87da35d7feb5733ff9ac5bc459c1d353d6a31ebb91a0174efe10e90ac886ff31 2013-09-10 02:21:20 ....A 413696 Virusshare.00096/Trojan-Banker.Win32.Banbra.amdu-8897cacd496aacecce3184a3e44045941cbb30f934ee9e03ba789f5bfa3abf97 2013-09-10 02:34:00 ....A 113016 Virusshare.00096/Trojan-Banker.Win32.Banbra.aqdg-8769b096bc3989da7309e77c605e3d0bc91bd2baae9b1cd1f46adbefb68f715b 2013-09-10 03:14:26 ....A 316928 Virusshare.00096/Trojan-Banker.Win32.Banbra.askx-e174191f670af0e63367a9396468ac8b27b1e2a6035652d3799ffa00d17ea2b1 2013-09-10 02:12:28 ....A 337648 Virusshare.00096/Trojan-Banker.Win32.Banbra.ayez-d91e3cec7ccfe1e4e81c06797e12869eea61cf9b9a46e5a9e8cffa2eb15343fb 2013-09-10 03:05:22 ....A 343641 Virusshare.00096/Trojan-Banker.Win32.Banbra.ayxf-1008a50d8a4d92753bd9e92ae1d3d9bf0e6412af9baa2707b4bce1362a84208f 2013-09-10 02:31:58 ....A 32768 Virusshare.00096/Trojan-Banker.Win32.Banbra.azes-f7b05f98525bd56423f7245bde41dcfed25debc0ded4163d54aaa6e7799edefa 2013-09-10 02:03:36 ....A 169813 Virusshare.00096/Trojan-Banker.Win32.Banbra.azrj-11f266a859a40b266c545f458088d5d3d4e0b221d873febef4fbf5473d17df8b 2013-09-10 03:15:08 ....A 5240566 Virusshare.00096/Trojan-Banker.Win32.Banbra.batt-d348cfc158f1de61b7f78365856a6428cabfd6bc3d2b75abf1957466848418d0 2013-09-10 01:50:06 ....A 659456 Virusshare.00096/Trojan-Banker.Win32.Banbra.bayk-df04bc6f8f6f44878beec9fe03036042366708166c1df0dfb69fba5be1cf9a62 2013-09-10 02:08:30 ....A 41984 Virusshare.00096/Trojan-Banker.Win32.Banbra.bdqp-2bdd296f65dbabb7fbdf50bdc259162d12bddcb4e2e1597a544277a7fdc524f8 2013-09-10 02:48:26 ....A 69632 Virusshare.00096/Trojan-Banker.Win32.Banbra.bgkk-71601803b72bb065e1154d2a78605758e856417adeff6e4e8266edce8d3bbb73 2013-09-10 01:37:28 ....A 594432 Virusshare.00096/Trojan-Banker.Win32.Banbra.bgwp-4383c4eaa66af9d9c9239a22e52f1243cc08248939cfade080e8b2451b35c2d7 2013-09-10 02:07:12 ....A 982005 Virusshare.00096/Trojan-Banker.Win32.Banbra.ha-ae42931a77812119cf4861ef12895acb42383de83a70015de8a38df8dd66affe 2013-09-10 02:55:50 ....A 412160 Virusshare.00096/Trojan-Banker.Win32.Banbra.har-6da7607e008ef36314e25d5bd301096a156b2c84475bd4f53500271673190bd7 2013-09-10 02:20:40 ....A 2611783 Virusshare.00096/Trojan-Banker.Win32.Banbra.lru-85c7c9079538636eefde2669736f96715a55858185437b71cf8e01b21e5d9f9c 2013-09-10 02:12:00 ....A 839970 Virusshare.00096/Trojan-Banker.Win32.Banbra.ngi-06cc5b49185cc7e4fc347ca9cf3e9ba8f6c90bbed20b53b33e1ce958354bffaa 2013-09-10 02:29:14 ....A 658572 Virusshare.00096/Trojan-Banker.Win32.Banbra.oti-82b6126724d06a14fc7f0364b6ce999d4989f62d3c851db2ea251cee0ce1607e 2013-09-10 02:58:22 ....A 2181917 Virusshare.00096/Trojan-Banker.Win32.Banbra.qvn-21d592a8060918cca6e68070f503d03f58674371348327cc13e8325fc960a06c 2013-09-10 01:39:58 ....A 1552384 Virusshare.00096/Trojan-Banker.Win32.Banbra.teyp-476666a35bbdd7902e0ebde8e0844a6bdfb436e5cf8d75e3aff475edbf14aafe 2013-09-10 03:02:18 ....A 33792 Virusshare.00096/Trojan-Banker.Win32.Banbra.tfaw-d5d0e9cf428bb35760a02f5040b58cdc531c6ce864b11cedad25037e98aa809c 2013-09-10 02:25:48 ....A 357888 Virusshare.00096/Trojan-Banker.Win32.Banbra.tkhs-5590c8562364504b0b9fafca65762e68f23e3543fe1536d9ed45d5ad6cbb79f8 2013-09-10 01:59:48 ....A 664936 Virusshare.00096/Trojan-Banker.Win32.Banbra.tnny-6cdefe4ae5edf980f7113d46b568954ecb8f8cfce5014b15fd06003774c95dd0 2013-09-10 02:46:54 ....A 245667 Virusshare.00096/Trojan-Banker.Win32.Banbra.tnrm-8a662beb05fe86706a108404035b98dafa513b9aefd59520fc5f872738954190 2013-09-10 02:41:32 ....A 1133056 Virusshare.00096/Trojan-Banker.Win32.Banbra.toou-4d36f4a52326d2d3728b6dccd0c7a36a62fee69de15dd36768fb170e9e2b5b6a 2013-09-10 02:11:18 ....A 1007616 Virusshare.00096/Trojan-Banker.Win32.Banbra.toun-b35b36d1c2b2d37966f419d5abc4e5f73e5d0db82250dd07ab46802cc7fdcf83 2013-09-10 02:28:26 ....A 179218 Virusshare.00096/Trojan-Banker.Win32.Banbra.vwsb-174db47be4c34a01ff98e3cf630e4181d43c566192643f73c8d80cffe762817e 2013-09-10 02:32:00 ....A 117778 Virusshare.00096/Trojan-Banker.Win32.Banbra.vwsb-c875a51e0ef710c8528e82f9d238156eddec9049d9151c47cc48cff5ff6a8071 2013-09-10 02:39:50 ....A 363538 Virusshare.00096/Trojan-Banker.Win32.Banbra.vwsb-f01be484a2d0b3f412fa35e53fc11968b4ebdf8a62afd966e359f550a807ebb4 2013-09-10 02:25:48 ....A 19456 Virusshare.00096/Trojan-Banker.Win32.Bancos.aad-93503c26c93182fad6a3d7726a0e56099bff6e1e793ffee571bd9df743b8e5a4 2013-09-10 02:59:18 ....A 73728 Virusshare.00096/Trojan-Banker.Win32.Bancos.dr-1cd53b0cc7fc0e4e17b3b8ac7fbf21ed0c4cf3f226a37f56c5d07d1ee41c4052 2013-09-10 01:31:24 ....A 1068032 Virusshare.00096/Trojan-Banker.Win32.Bancos.iat-9382d499492ec820d38603eda1a3aabeda545e5f493ad1088189ed7c7fe8c0c4 2013-09-10 02:55:30 ....A 140800 Virusshare.00096/Trojan-Banker.Win32.Bancos.mi-f7a2766488b272a4c017a069da202b35ed1e70adb4e7d1ad9b34f48e09a2ea1a 2013-09-10 02:26:38 ....A 107698 Virusshare.00096/Trojan-Banker.Win32.Bancos.n-f7aac0abc7aa9c5abe3d3a1b22d80e15585060f2b74adcbb70428db636d26388 2013-09-10 01:29:32 ....A 413696 Virusshare.00096/Trojan-Banker.Win32.Bancos.nh-e61b68fe426eb4b381225127e9b1ab005fdb7810e53a77074aa64237e7fa7f51 2013-09-10 02:49:14 ....A 1282048 Virusshare.00096/Trojan-Banker.Win32.Bancos.pbi-6b68bf508896160bb96ad23cef3a76523878d19c928cf7bfa15fb4eb318d794b 2013-09-10 02:17:36 ....A 846336 Virusshare.00096/Trojan-Banker.Win32.Bancos.pgd-f09d0d181b04c0bf24df1e4eb3a33c943253c55e5e7b6bbd46d5b4c427b3a355 2013-09-10 01:48:16 ....A 227390 Virusshare.00096/Trojan-Banker.Win32.Bancos.rl-e96594868dd45f5f2b5d21003f2a007d2a47c701968044646aa98be8257768b7 2013-09-10 01:57:44 ....A 294912 Virusshare.00096/Trojan-Banker.Win32.Bancos.rto-5d261986c0b01babf123f68e525432c8517f409706bde855181d168cd69b55f0 2013-09-10 01:39:10 ....A 456704 Virusshare.00096/Trojan-Banker.Win32.Bancos.rwt-72dd9f1868deed4d7d7a501fce6d9f32e7f6f2aa7493aee3b12d8933578045f2 2013-09-10 03:00:28 ....A 126976 Virusshare.00096/Trojan-Banker.Win32.Bancos.sch-672fb86c02d149719c4243b7023b84a0478db8e876650cd37740bd088c7d41d4 2013-09-10 01:53:42 ....A 2060288 Virusshare.00096/Trojan-Banker.Win32.Bancos.sev-4145fe363fd671f532ad32523383f06c2b41f4283c4e6a8bf2d58408a80922f8 2013-09-10 02:48:44 ....A 691712 Virusshare.00096/Trojan-Banker.Win32.Bancos.syf-2939aeaac976f6ce509c8186452feb3600c9d320fdf38cbb8d51d9d39b82085f 2013-09-10 02:02:06 ....A 264372 Virusshare.00096/Trojan-Banker.Win32.Bancos.to-afaccfd3b52afc08ce9f00cf8db0afc9d4552e43eb4f8cccedea7d9fc9e6964c 2013-09-10 01:48:20 ....A 455913 Virusshare.00096/Trojan-Banker.Win32.Bancos.typ-daad02e3fbe979691491227eb31208eff45a4958bc9faec6edd1a0c83ea99033 2013-09-10 02:52:22 ....A 1155072 Virusshare.00096/Trojan-Banker.Win32.Bancos.u-19e1d8f444da381253ae24011664967ec5b3f7782c136ee22f9bf0b46c4162c2 2013-09-10 01:37:56 ....A 206848 Virusshare.00096/Trojan-Banker.Win32.Bancos.u-80fd3fd285e4c9df95ce4e1d117ae70198a69a80d45223efee9c77266787a8b0 2013-09-10 02:24:16 ....A 195584 Virusshare.00096/Trojan-Banker.Win32.Bancos.u-f586a3d99c66cf5fa826350965916bb2fce00612f1cf3057517c61bf10f895da 2013-09-10 03:12:22 ....A 581818 Virusshare.00096/Trojan-Banker.Win32.Bancos.ugo-dd7a3f8343268307ff53500dde9c1c1d2d32b0f96bc6d3e2bf89bfa60579143b 2013-09-10 02:30:04 ....A 2072579 Virusshare.00096/Trojan-Banker.Win32.Bancos.vatx-e48c12fd1b969a0aaf113ac0be73b91ca8d4edd456ba59f6b6b560f9e1fab456 2013-09-10 02:44:44 ....A 2043062 Virusshare.00096/Trojan-Banker.Win32.Bancos.vclb-e2ae77fe35b28f5c8393dfb91b0dbe285388aed7d689777b60b41a3f963ab997 2013-09-10 02:06:24 ....A 18065920 Virusshare.00096/Trojan-Banker.Win32.Bancos.vdae-a418502a45cfbef4dc87291fd9c8d4657e0c81166b79128f3afa06bb048994c2 2013-09-10 03:03:02 ....A 130048 Virusshare.00096/Trojan-Banker.Win32.Bancos.yt-e472682730d4b952c3c7897edd26a76c874d4c8dd22cab0cd7b24e3ac3100cbc 2013-09-10 03:08:40 ....A 9383936 Virusshare.00096/Trojan-Banker.Win32.Bancos.ze-849a568be628888fdcbed48119fd87f3e75364f6d2232fd22c0ae0b2aaa04627 2013-09-10 02:52:32 ....A 392704 Virusshare.00096/Trojan-Banker.Win32.Bancos.zm-fa11ef8f721fd91ab9a597b992e652ebb6a48b074da3e942d522816fa192a7ec 2013-09-10 03:01:26 ....A 711680 Virusshare.00096/Trojan-Banker.Win32.Bancos.zm-fda1249bd2d2f8c2a1baf036c2404efd9a85a17b0a85b285ee5bb4b7bdc0b6d8 2013-09-10 02:07:44 ....A 227840 Virusshare.00096/Trojan-Banker.Win32.Banker.acam-877c8b81fe219db6b4e68ed72ac16cdfcd871f9a3584f4b8562d20bd3cb8e97d 2013-09-10 02:13:38 ....A 3640828 Virusshare.00096/Trojan-Banker.Win32.Banker.aeoz-8d49efcd75e841c9497c4a924fd5f5ad914fa2117d52547f5a3ff3836b932562 2013-09-10 02:45:46 ....A 281557 Virusshare.00096/Trojan-Banker.Win32.Banker.agh-c20e69d53c41196f5ba8fa420aa2167a353ece39b37cece38328de5eb652b1c6 2013-09-10 01:47:26 ....A 786561 Virusshare.00096/Trojan-Banker.Win32.Banker.agrx-5286572a6c784f1100e891294d43c788079668316376ac26ae5f6839521aa7f5 2013-09-10 02:24:50 ....A 722432 Virusshare.00096/Trojan-Banker.Win32.Banker.ahy-f73e4ed3af2476723902d009646ab09af8196fe8481b902d6f19efbd5be9bd22 2013-09-10 02:52:42 ....A 1546752 Virusshare.00096/Trojan-Banker.Win32.Banker.aism-ac84310216a520a2d53a1bbb071536f8c107a5764576907004237a00411e478f 2013-09-10 01:52:46 ....A 119244 Virusshare.00096/Trojan-Banker.Win32.Banker.alof-7625ce6c745616fdbb4634e87f8efd68363247533ffea8c835006b6e3ab73dbb 2013-09-10 02:57:28 ....A 636416 Virusshare.00096/Trojan-Banker.Win32.Banker.aoqx-7b5effc817f6aff4cd0daf3e72245448b1d7919eb824250ec20d30ba104c8a4a 2013-09-10 01:48:58 ....A 2785280 Virusshare.00096/Trojan-Banker.Win32.Banker.aoqx-dd526719de7c9e4753da84e0bdc28784697a148511a1147b0870b9b0ddde60a0 2013-09-10 02:32:24 ....A 626176 Virusshare.00096/Trojan-Banker.Win32.Banker.aoqx-e0346462459591ad574b9076114cd1e78b6a2d05f481042ba77ddac3190f8806 2013-09-10 02:18:00 ....A 2785280 Virusshare.00096/Trojan-Banker.Win32.Banker.aoqx-fdecccb3068123e6eacb3681bd0fa8be95c8e563e577ba3c1e7843397348ffdb 2013-09-10 02:42:30 ....A 582144 Virusshare.00096/Trojan-Banker.Win32.Banker.aoqy-37a5a7a04b3a2f84749e92089990718d32140ed3f1cd5b67dc2ac60c2640b937 2013-09-10 01:29:12 ....A 1040384 Virusshare.00096/Trojan-Banker.Win32.Banker.aoqy-e32a3ca19f53b8d52245ee62ad20a0a258c074e456c13dac298ad2e535c87ed1 2013-09-10 02:15:58 ....A 94380 Virusshare.00096/Trojan-Banker.Win32.Banker.aqff-770d38e10a5d79eb5e2e3ea55effff82a05f71f225bf2fbbe9562bbfec88d2e1 2013-09-10 02:43:14 ....A 23552 Virusshare.00096/Trojan-Banker.Win32.Banker.aqig-91f021de09b25fa5fee16e5978a50874876e5ff6c88d3b5dffd6235a78a0c684 2013-09-10 02:19:16 ....A 205104 Virusshare.00096/Trojan-Banker.Win32.Banker.atqt-583cf2c6d65018a0fdf33ea13e6ede4812656c25239ee08d838301aff6833b92 2013-09-10 02:41:36 ....A 1297300 Virusshare.00096/Trojan-Banker.Win32.Banker.aver-2170eed3babc7307a3d130673e523dcaed65ad0d6107751cb0eeb9c896d39623 2013-09-10 03:03:08 ....A 791228 Virusshare.00096/Trojan-Banker.Win32.Banker.awa-feb7be6016db720d591c5019e8893c20d09103d8f39551a8dd4ea040d0e832ee 2013-09-10 02:33:12 ....A 63488 Virusshare.00096/Trojan-Banker.Win32.Banker.awgu-d92cf6631eb2f2ed2a977780336521f18b24549b2008428a9ef03bb780f897fd 2013-09-10 02:28:48 ....A 659456 Virusshare.00096/Trojan-Banker.Win32.Banker.awoe-7a31bf435d03e1ec5e66a47454468214e8a6fd77b74e3b146b33e5b947051c49 2013-09-10 02:57:02 ....A 272896 Virusshare.00096/Trojan-Banker.Win32.Banker.ayam-90d7e652befca35c8b59f7796ab2cbdaace584318d149d7124622f76cf3a6972 2013-09-10 01:45:58 ....A 300544 Virusshare.00096/Trojan-Banker.Win32.Banker.ayam-fb16c1bf75ad88b9bfe64b067caf5264920c7d4b485d4c2e35d338695532e117 2013-09-10 01:46:44 ....A 477184 Virusshare.00096/Trojan-Banker.Win32.Banker.aypu-fc280fa7958e797273c3120d2d6cb732aaeb8f5adc6add9042db2c4a6eddb22c 2013-09-10 02:23:06 ....A 2281472 Virusshare.00096/Trojan-Banker.Win32.Banker.azru-33d37b057d7ad401b42b5a750ab7a2bddb33dc64ddb487e90a1b7f7b41e1f405 2013-09-10 02:37:14 ....A 1089536 Virusshare.00096/Trojan-Banker.Win32.Banker.bbts-3714b73c259ac89dc0ad68f3b8158b6d36fc649f2b77310186cf64558f8afdfa 2013-09-10 01:31:38 ....A 895488 Virusshare.00096/Trojan-Banker.Win32.Banker.bcdf-495663445d6a20a44d95cb7ddac60b80c49f7943e6c5caba39b91c6dd1c9fff5 2013-09-10 02:05:28 ....A 5259264 Virusshare.00096/Trojan-Banker.Win32.Banker.bck-ef0a009777be4831508faa97be55c64c5981394df96e6eb4f58da2cba672ba55 2013-09-10 01:51:26 ....A 844288 Virusshare.00096/Trojan-Banker.Win32.Banker.bcwz-ec3a2022e7d2734855b83747eec73862f8695367768d71aaee2919b4cfcb6b0b 2013-09-10 01:36:46 ....A 501760 Virusshare.00096/Trojan-Banker.Win32.Banker.bdgo-e2f6a5c1b36fdd95e9300e3358e0a177f62be98e86f5595140e1cf481e18f124 2013-09-10 02:24:08 ....A 2901504 Virusshare.00096/Trojan-Banker.Win32.Banker.bdkx-38927aa9aa7b5086fc8107b773bea118fa379540b93d941d54ef274d55df2af1 2013-09-10 02:21:00 ....A 2900992 Virusshare.00096/Trojan-Banker.Win32.Banker.bdkx-dfe2c98c2b76afc41b87932342aa439465e34271ffae0292c3cf8d26542abde7 2013-09-10 01:52:54 ....A 501760 Virusshare.00096/Trojan-Banker.Win32.Banker.bdul-99f398e9e015e456a834a16ca4401b043bfc5a6ef855dabc8256edfc623c3b92 2013-09-10 03:14:24 ....A 124354 Virusshare.00096/Trojan-Banker.Win32.Banker.bejw-9c0804fc06a7d2942a61787125c381def2779ac84ac400e6bdb2472fcdb85a23 2013-09-10 02:37:26 ....A 107946 Virusshare.00096/Trojan-Banker.Win32.Banker.bejw-a3cd770eb65c8e0d647c0c54941457ab81067ec7b7bf263313e6da1ddd51307f 2013-09-10 02:11:38 ....A 243200 Virusshare.00096/Trojan-Banker.Win32.Banker.bfai-382eb0198fbc6d667a89b58e2735414dc6af1ac930a921c83c822275d0eb92b9 2013-09-10 03:07:54 ....A 86016 Virusshare.00096/Trojan-Banker.Win32.Banker.bgnw-cfd0a065f15837700cbeb38b6463b81af5742a44e2b3b845f8c961f7c5b87c93 2013-09-10 02:44:38 ....A 49152 Virusshare.00096/Trojan-Banker.Win32.Banker.biag-55eead5e9c2c2cab10bd9aaf61d7845df909b802700786e9d3bed4639e7df05e 2013-09-10 02:07:30 ....A 176128 Virusshare.00096/Trojan-Banker.Win32.Banker.bjbc-76351488306912de859407bdd28e406acb66460a039dc01f2ce495694fe799ed 2013-09-10 02:15:30 ....A 1000448 Virusshare.00096/Trojan-Banker.Win32.Banker.bjdo-c6681e39d00892ce5f2b8bd89f06f7eec2b11a7cb888262e276b0d5535fe71f9 2013-09-10 01:45:54 ....A 173056 Virusshare.00096/Trojan-Banker.Win32.Banker.bkla-eaea0e223fb743520a1e2b7137d398a46156a4946003a151aafc8af38dc9fa02 2013-09-10 01:33:52 ....A 1279999 Virusshare.00096/Trojan-Banker.Win32.Banker.bkpv-7bb30341eb9c7ef9821ff6d20ff11ab646329db1fb16eec4a32ff942b6be9afe 2013-09-10 02:16:24 ....A 968704 Virusshare.00096/Trojan-Banker.Win32.Banker.bkvo-22f918fd6349cc133119546622775563b7f47ad2dde2402b247d0b10bf50a2a5 2013-09-10 01:32:08 ....A 633856 Virusshare.00096/Trojan-Banker.Win32.Banker.blez-3b4a72aa0394f5eec792a570dd3a77a29b98401245f8048b8c914024d994662a 2013-09-10 03:08:54 ....A 1820160 Virusshare.00096/Trojan-Banker.Win32.Banker.blhf-e68df4d71ccd1df275b24206fa0d3e0657cc36f5380f6e490fd552b894f024fb 2013-09-10 01:36:14 ....A 1820672 Virusshare.00096/Trojan-Banker.Win32.Banker.blhp-f1e9ae23d3bd536942d589d6acc39a17500fb4ab0d8aef313b926854a39150b0 2013-09-10 02:58:26 ....A 2066432 Virusshare.00096/Trojan-Banker.Win32.Banker.blqb-dc842a5412ab47a7611bdd474334cd8d328195c54554342fc32cbd2ab3512513 2013-09-10 02:55:10 ....A 342334 Virusshare.00096/Trojan-Banker.Win32.Banker.bood-618779d69bcfa0232815bad5dd7249fe95a240983a25bc5d6057e45f248bc592 2013-09-10 02:33:24 ....A 282637 Virusshare.00096/Trojan-Banker.Win32.Banker.boum-daf434b01505cbe7aac8cf93e511151c161af77ccb7e754e0c45740decf90d9b 2013-09-10 01:40:08 ....A 287232 Virusshare.00096/Trojan-Banker.Win32.Banker.cmb-633da83739fa3ca3a56977dd1a23475545f0359dca51d6e1f08c0e5210111020 2013-09-10 01:42:44 ....A 1269248 Virusshare.00096/Trojan-Banker.Win32.Banker.cmd-a870e11891a3f56a1e3e49a196d727d882fa83194191fcb223b59eb518f4754b 2013-09-10 01:50:36 ....A 131243 Virusshare.00096/Trojan-Banker.Win32.Banker.cmx-e929877bf0e99d107349d4aa73d0198139892bac55243773e025a0295fa389ad 2013-09-10 02:44:36 ....A 4782592 Virusshare.00096/Trojan-Banker.Win32.Banker.csj-fd9ba7709529f51d5b99ac742419feb516f4a5f575d03a1d3983bd94f547194a 2013-09-10 01:41:40 ....A 17408 Virusshare.00096/Trojan-Banker.Win32.Banker.ek-8861e4ecd7f35c42bb90d77ba613ae16942e19307988fe4341ad29c4a2b7a7ac 2013-09-10 02:03:06 ....A 589824 Virusshare.00096/Trojan-Banker.Win32.Banker.gtd-94ef22a5ffec56fac837bc5f5907a41bedd0290d75356433ea67de9872377798 2013-09-10 02:22:36 ....A 2929152 Virusshare.00096/Trojan-Banker.Win32.Banker.hpa-f8647b4b81e69cb9701a1854a0e840d4b6bae87b6b6f0588310914f6064b360d 2013-09-10 02:57:06 ....A 761581 Virusshare.00096/Trojan-Banker.Win32.Banker.kj-d8eaad0992c392e97e13792620f59fa81fd5192b63ffe26e20012fe04f1cf4cf 2013-09-10 02:31:20 ....A 296802 Virusshare.00096/Trojan-Banker.Win32.Banker.mz-f155f834614dd1198609c115251ffb6b30c7d4eccfc957ba0f28f5352406ec71 2013-09-10 03:08:12 ....A 669013 Virusshare.00096/Trojan-Banker.Win32.Banker.ndp-dc40863d0a3e0853aac68211e953d526f09b071407a9c91413fdae7be7337c6e 2013-09-10 01:35:42 ....A 360420 Virusshare.00096/Trojan-Banker.Win32.Banker.ryy-c53e96e447a48cab0948fbd6406bf10ec418625e702444add78c01f41a0619c3 2013-09-10 02:41:56 ....A 76800 Virusshare.00096/Trojan-Banker.Win32.Banker.sicj-162c80677df028a3dee74a32f23c5b124116ffc5d4d08602cfa9e22f290cd299 2013-09-10 03:12:14 ....A 90112 Virusshare.00096/Trojan-Banker.Win32.Banker.sizw-453033e16613e236881d6de49aeaeda407586abad0ae777935f3cbec8c7f2c15 2013-09-10 02:51:10 ....A 286720 Virusshare.00096/Trojan-Banker.Win32.Banker.sjzo-51620250e4413b850b577affd5a65887890c410a4b8513d5ac8fc188651a479c 2013-09-10 02:52:56 ....A 2423808 Virusshare.00096/Trojan-Banker.Win32.Banker.skmi-94bd72ee39addcbceb1ea1742f7b741be426ad48708646dad99d6d7e0c1b1fa4 2013-09-10 01:49:14 ....A 13403186 Virusshare.00096/Trojan-Banker.Win32.Banker.soil-81980c5cd0d0d456f8a091fc4a6db1259e68b69b3e1a832a6f54c1185a0b46de 2013-09-10 02:48:28 ....A 280330 Virusshare.00096/Trojan-Banker.Win32.Banker.sppm-aa226051f4c7853803d079be9b3ded3d644c28e8a392c8ea305b3b0b1feac7a0 2013-09-10 02:34:48 ....A 684544 Virusshare.00096/Trojan-Banker.Win32.Banker.syul-d5ee978d11504ac0cb8fb11e55570de6175e93c943073ab5aaf1257c21486fa2 2013-09-10 01:47:36 ....A 3356672 Virusshare.00096/Trojan-Banker.Win32.Banker.tfio-e534eb92ab76adfc812d5ba355e3a627f0da2126565c2871f4b291085b42c27c 2013-09-10 03:07:58 ....A 1021440 Virusshare.00096/Trojan-Banker.Win32.Banker.tgre-c4cd4ac038aeffd3d1f8b7c32e2d91e1caf7c3217c6cf818e8da196bd9f49a67 2013-09-10 03:06:00 ....A 221184 Virusshare.00096/Trojan-Banker.Win32.Banker.thjj-95092c8d1fd45089768c15fa993e01ad71dcc9181ec503b4e67ec2e82df97799 2013-09-10 03:00:38 ....A 36864 Virusshare.00096/Trojan-Banker.Win32.Banker.tick-74e174b7ba098e2688f64d400c2aa812de8387f131e27c608caf3922755888bd 2013-09-10 02:19:44 ....A 2077703 Virusshare.00096/Trojan-Banker.Win32.Banker.tjde-3aea7c3baba0cf8e5a23fe3da90d841a0413341112fe74bca2f0f56e7f7b3f13 2013-09-10 02:05:08 ....A 2397987 Virusshare.00096/Trojan-Banker.Win32.Banker.tldn-873a1c2cee98bb7c84a6c879537b289b9fdebee980f4162b943305fc39cb7a15 2013-09-10 02:11:02 ....A 942080 Virusshare.00096/Trojan-Banker.Win32.Banker.tlmb-bd045888426253d0c812df929e9bd84b3a60989b56b05cce96e7a45032a7099b 2013-09-10 02:18:16 ....A 737280 Virusshare.00096/Trojan-Banker.Win32.Banker.tlog-411aaac82d79509351eb4c3c53997b43e61be740f69ed28be2e67394fb0120b9 2013-09-10 02:29:16 ....A 1139200 Virusshare.00096/Trojan-Banker.Win32.Banker.tnxo-819393b96a1a56e0165b00a3ea2cd5ec3e1f6f3dbf1c0fdc0788383e0255c5b6 2013-09-10 02:33:42 ....A 5415696 Virusshare.00096/Trojan-Banker.Win32.Banker.tpbl-f57df3d3d4e9f01dbcb55bd560bed3795e788d44bd57c72f48873e0990a31b0b 2013-09-10 01:43:52 ....A 188375 Virusshare.00096/Trojan-Banker.Win32.Banker.tqsh-e38a4ed5b8795ea3a48c7eff69ed6e32ec38fd291789511c6a2ea5c120633d2c 2013-09-10 02:39:38 ....A 127488 Virusshare.00096/Trojan-Banker.Win32.Banker.ts-ea87debc8851ff2ffd617fb941eabce2e049c59d12b5c81c8dda27c043e28012 2013-09-10 03:08:12 ....A 1129472 Virusshare.00096/Trojan-Banker.Win32.Banker.wrh-f7d5ef41cb8f06b46d09bba30d42e94e47c0207ce0ae53391ab2c68fd51d72df 2013-09-10 01:42:16 ....A 714240 Virusshare.00096/Trojan-Banker.Win32.Banker.xbqjh-55502c5e65008ff8f47a6031776bcae82d7432cc26334251c1b52974bddf78b4 2013-09-10 01:50:00 ....A 558592 Virusshare.00096/Trojan-Banker.Win32.Banker.xbqls-76228ed3a92ed9710ff5a69ea74c2d2c1bf14bc5ca1ab05a105bc3361d539c76 2013-09-10 02:25:46 ....A 193536 Virusshare.00096/Trojan-Banker.Win32.Banker.xbqok-ea892847d05dcd73cc6d3b3f5ded6726fa96e9d697d028b7657c4de41a99b981 2013-09-10 01:50:06 ....A 2413056 Virusshare.00096/Trojan-Banker.Win32.Banker.xbqyg-d609c946919f01447ef8ea2bb23bd0c816fb2a6b16e3090d1d40edadcf676ad7 2013-09-10 02:38:08 ....A 2164224 Virusshare.00096/Trojan-Banker.Win32.Banker.xbraw-6caf872be17f7d55fb64ab6231964f793b3ffc20394dca0afd084d0383ce134a 2013-09-10 02:28:16 ....A 216064 Virusshare.00096/Trojan-Banker.Win32.Banker.xbrdb-57133640eb00dca43921d5f58538c390b7fbbd618705aab9b8afe7e75992ab69 2013-09-10 03:14:54 ....A 220160 Virusshare.00096/Trojan-Banker.Win32.Banker.xbrdw-e198f8d0b92da617ff9494e290803257576a3fc42ba31df7397543c9617cb0c2 2013-09-10 03:08:26 ....A 1458688 Virusshare.00096/Trojan-Banker.Win32.Banker.xbrer-d906d433dec15723165177c378d8ce6eacf481ebe878158de2c76e123676573f 2013-09-10 02:28:24 ....A 1424896 Virusshare.00096/Trojan-Banker.Win32.Banker2.acx-73a25bb292e31dfa337d6786a5cf3a177f1b7613cb257006bf369ea23bbe8c18 2013-09-10 02:18:48 ....A 126976 Virusshare.00096/Trojan-Banker.Win32.Banker2.bao-ca7e7744f7dcddf7e5cbf862f52f7e54ae7536657511838f87329882f0597806 2013-09-10 01:34:06 ....A 96772 Virusshare.00096/Trojan-Banker.Win32.Banker2.bwb-b95573b75575168e7e3577baf03abdafdd9dcd35a2e850f4939b9676a6c73dcc 2013-09-10 03:08:02 ....A 352153 Virusshare.00096/Trojan-Banker.Win32.Banker2.bwe-e872530fd7aef7e989a6bf490a3d2cf789cf1efb01e4d8f7257e0eb91c8e80c3 2013-09-10 03:12:14 ....A 8897536 Virusshare.00096/Trojan-Banker.Win32.Banker2.bxf-d705f89d3dd31529bacfb5db3358851bac4231405ef557ca6415501f4a113aa5 2013-09-10 03:06:16 ....A 369664 Virusshare.00096/Trojan-Banker.Win32.Banker2.ceh-dff31100da4cf514907b873c6399dc6fff0357323d5c463850ab9d1a6fca7902 2013-09-10 02:56:54 ....A 1565184 Virusshare.00096/Trojan-Banker.Win32.Banker2.cnq-f69dd393b0747a244dcc42eb02dc404bc8af8b61eb30e5c02f4429a9acafc739 2013-09-10 03:02:02 ....A 1857392 Virusshare.00096/Trojan-Banker.Win32.Banker2.dy-e1b8bfa198f719a5a8de6d1f25c8a098f31c418a15f0a5151fd71054f3177aa3 2013-09-10 03:01:22 ....A 1875300 Virusshare.00096/Trojan-Banker.Win32.Banker2.gf-e9dae8303b457ed3c811308123b7f467ddf323fc8dc967fcb68819d7c422f763 2013-09-10 03:06:30 ....A 942080 Virusshare.00096/Trojan-Banker.Win32.Banker2.lu-e491739986b0a364828ae62b5ee29abe64413039aabf13fb976fd92ca2a78c39 2013-09-10 02:28:26 ....A 4231168 Virusshare.00096/Trojan-Banker.Win32.Banker2.oe-fbc3d78a252e2d8c6e4c22b8b898f5e01aec8bc77dff812fda7350e51a2d5572 2013-09-10 02:42:08 ....A 57344 Virusshare.00096/Trojan-Banker.Win32.Banker2.to-8c11f9d39d06554d9c0be61045e89fabadc2719fd3dc343f9bc0d0b9752ec266 2013-09-10 02:56:14 ....A 119296 Virusshare.00096/Trojan-Banker.Win32.Banker2.tq-d01277293f74050fbc9f0fbddeac9c886443dd737f96dc049bf0e712ad7ec378 2013-09-10 02:37:14 ....A 145408 Virusshare.00096/Trojan-Banker.Win32.Banker2.xs-80de0bf108e40973fe608ee5f150c1f11215da149172ceb8e6987e5f6481a5f1 2013-09-10 01:58:06 ....A 383039 Virusshare.00096/Trojan-Banker.Win32.Banpaes.e-7539343ca08410abf44438790e8bdfd618dc8ccd2e6a0be5050bfde563df41aa 2013-09-10 02:14:50 ....A 3233280 Virusshare.00096/Trojan-Banker.Win32.Banz.glu-51e67199e4186d7b8ce956465285e00ebcc83931b08fa473815d01fda63c9c03 2013-09-10 02:23:50 ....A 2231525 Virusshare.00096/Trojan-Banker.Win32.Banz.hlc-d51332f736c129ff6e9c719457c0d92d1a3d20116ae789c914123f7c2f9de7f9 2013-09-10 02:43:50 ....A 953432 Virusshare.00096/Trojan-Banker.Win32.Banz.hua-8755a3d1f8eca39aebe2ef397b735409bff6e62d59d49e21ff1f21b6905f2097 2013-09-10 02:10:14 ....A 639488 Virusshare.00096/Trojan-Banker.Win32.Banz.wjv-5eea8980fea7ba8cae8a9c870ee57f851d0181f7901764ba729545cc911429e0 2013-09-10 02:59:22 ....A 323072 Virusshare.00096/Trojan-Banker.Win32.BestaFera.aqmk-db29f44068d03001db0682b4e040702411b3836a7744eeea0a617416b082f444 2013-09-10 01:38:02 ....A 624930 Virusshare.00096/Trojan-Banker.Win32.BestaFera.cgk-02cca26c994cd06e15e9f1b4d35e186315aa6c36ab6401bee4cdb6d049bd4da4 2013-09-10 03:11:00 ....A 180238 Virusshare.00096/Trojan-Banker.Win32.BestaFera.ema-3b32fdcba80da0413ddaad1923c485a61ddd998f8726e7679306946d8b5713ad 2013-09-10 02:31:52 ....A 464384 Virusshare.00096/Trojan-Banker.Win32.BestaFera.ge-4c29b578aa4e3e4715590d7ee8f207ce059b25d60e838c3bc15140c9cf857c70 2013-09-10 01:50:42 ....A 445440 Virusshare.00096/Trojan-Banker.Win32.BestaFera.idy-415dd83f169ef75d68e27af0a90faaebc7d0000bfa07b79bc5e59540db6e41f3 2013-09-10 02:28:50 ....A 173316 Virusshare.00096/Trojan-Banker.Win32.BestaFera.if-d907eb51dacac4289fee63b1db0d00b437f98b44e1f22096bd7e722389531c56 2013-09-10 02:41:58 ....A 378880 Virusshare.00096/Trojan-Banker.Win32.BestaFera.nw-fd1244d690d7246dce261e8ecd7da4d8ca50a2a768b9d8430b3872378f6ac6eb 2013-09-10 02:03:48 ....A 1871352 Virusshare.00096/Trojan-Banker.Win32.BestaFera.pad-01ae1a436e50a47457daf4bfd9c9e2be5b7a10cb5b891b14e05d5ab57c657cce 2013-09-10 02:53:56 ....A 27090118 Virusshare.00096/Trojan-Banker.Win32.BestaFera.pad-86abbc1d834646b209deb3883d87857f56377700bb9d76d664aec06845403e13 2013-09-10 01:54:48 ....A 1551133 Virusshare.00096/Trojan-Banker.Win32.BestaFera.pad-b47b591425075c5bca79a4c9a8102353b7fc381dbd21751ec9b2ab19fbd3bc72 2013-09-10 02:44:56 ....A 485888 Virusshare.00096/Trojan-Banker.Win32.BestaFera.pbb-693ac1c78c4832a735c5f4b8023c3ca34e6126727abb0e10e84865b42c414c2c 2013-09-10 02:12:58 ....A 18307118 Virusshare.00096/Trojan-Banker.Win32.BestaFera.pec-229b1ee82d1432e754090d20aae60c2edb1d780403c6c068898ed9166a59a7c3 2013-09-10 02:31:24 ....A 1082368 Virusshare.00096/Trojan-Banker.Win32.BestaFera.phr-55d4b4a26c021016b676769946242441d7fef0699c811a1f177d674ba7410d59 2013-09-10 01:39:48 ....A 6008152 Virusshare.00096/Trojan-Banker.Win32.BestaFera.puj-afbd223076e5b02c58c198b9ca6bc5473e3c7f8be3f275b9970308f419910f8a 2013-09-10 02:29:10 ....A 876113 Virusshare.00096/Trojan-Banker.Win32.BestaFera.qgd-975ef63a4e941dcbb90b743ff8dcb2fac0b95fc41b8e739d5eebe807b026c1a7 2013-09-10 02:16:42 ....A 3896963 Virusshare.00096/Trojan-Banker.Win32.BestaFera.ryr-12afff59628f5da885a44eec759dcc6a4b70706fad49fee058aa518d60cdeb6b 2013-09-10 01:33:00 ....A 2816548 Virusshare.00096/Trojan-Banker.Win32.BestaFera.ryr-2f89efd500b4ecf1f11b86884a767b80a3277ebc145fb1f1bfe5d01482119063 2013-09-10 02:51:18 ....A 2964385 Virusshare.00096/Trojan-Banker.Win32.BestaFera.ryr-4e27bb81677c3b2c363bd29dfb95ffcb49cb6c46e59e3e38c70a0ef81958c071 2013-09-10 02:17:48 ....A 2770632 Virusshare.00096/Trojan-Banker.Win32.BestaFera.ryr-75b78f60d3797283f8f983f635db3a7fda82cac03c251b9965da1b8e2f861377 2013-09-10 03:06:02 ....A 605856 Virusshare.00096/Trojan-Banker.Win32.BestaFera.sfg-b08206e08fe4478c59d2b79c0d5f8ba2478fb271f4a856d93ea5e2d24b3fc3a3 2013-09-10 02:20:40 ....A 390144 Virusshare.00096/Trojan-Banker.Win32.BestaFera.upw-537df769d19042c4a80c8f4dc07be27bb1689cca5f046d48a77aca5b33965f7e 2013-09-10 01:54:16 ....A 835246 Virusshare.00096/Trojan-Banker.Win32.BestaFera.wuc-3b52e649ec1bf7cd22c34c5cc67b9c818ed954ad7574ac8d890b5bdc20810b19 2013-09-10 03:14:42 ....A 845959 Virusshare.00096/Trojan-Banker.Win32.BestaFera.xiu-60c6397d97547c9ce3ba2a83465c61f859cc2b0c8491dbd62eaa3413dedbab81 2013-09-10 01:49:40 ....A 133632 Virusshare.00096/Trojan-Banker.Win32.BestaFera.yur-9639be0eda6e74af9994b163153e2fb62014183c4b22c43e670aa707d82d0f00 2013-09-10 01:33:04 ....A 717312 Virusshare.00096/Trojan-Banker.Win32.BestaFera.zbk-8ae3f0ad28a9bfd3e10a05edf0064be8e0ba96e93b61e83722db26d7bcf939fb 2013-09-10 01:59:26 ....A 436736 Virusshare.00096/Trojan-Banker.Win32.ChePro.aji-1cee99f48853bcde0d9f0d8ec40fe3db89eb2e5db07797adce3c0c9ea966c442 2013-09-10 02:23:50 ....A 237720 Virusshare.00096/Trojan-Banker.Win32.ChePro.dgo-5ca67c719e257c31dc9b4fbdfe183f689c767eca5567577308bbd5c02284e94e 2013-09-10 02:22:14 ....A 675840 Virusshare.00096/Trojan-Banker.Win32.ChePro.dgo-9779353cf4df6e2c9004260dc0e3de2d00201a7d04775db84544f8fa1435ba43 2013-09-10 01:56:12 ....A 511073 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-0901b4952758e060e2b6396093cf55b7398c3d1a94ea2e565a6bd14bb792113a 2013-09-10 01:33:58 ....A 187392 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-138717b43a06de6ed46d9cbc2b56f65675ad866a3134a054221b5589b4fa894e 2013-09-10 02:06:06 ....A 173994 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-1cb304bff58e7676e8566bb5c049bf9363933d3c8705a96b9d06d12b1f2b4600 2013-09-10 01:36:36 ....A 378707 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-1d6ed4226dbcb0e3de252746577cdf1885c96f438e16225df683fe113f8bf6e7 2013-09-10 01:35:24 ....A 2037373 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-22b903588534fb49a4d006840d79ad8c45f7835d4a623d9fe19bc1c02aa58692 2013-09-10 01:53:40 ....A 82432 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-256fbb7f6e9ddd05c5ece52733014c7b58fedced7b9c87cc356734779408afd6 2013-09-10 02:14:30 ....A 23937 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-26e2e5a4a2609e632d013684d63eab39f1b416fdf28fb342cbfe3eca3dc08320 2013-09-10 02:46:28 ....A 169753 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-2841984532168352183b2289b335f312ae6e0d4248605215fb6698ff3384ca8e 2013-09-10 01:49:50 ....A 76133 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-2ad420d04fcba65803db577bbf63f2893d04bf89a340bb2a9491f39fb97adc2e 2013-09-10 01:44:02 ....A 221019 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-3bda2608efe1fdc524eff2b583731d71651688459d0d5062994f743aa191f6ff 2013-09-10 01:47:58 ....A 59904 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-44a351ebc90ee880c824597920b9ad96645223d457fa3b4df833bf5a2e2a82b3 2013-09-10 02:33:58 ....A 55808 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-4c3aa2ae2d89ec0712e1587c7a9c196f2612e824b7bfa8dfc6a7ce083186b701 2013-09-10 01:28:54 ....A 242531 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-4d911aef0505078c7b1150185675ee930ad59a3b60ca272600d4fc8d61b5c616 2013-09-10 01:40:50 ....A 114400 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-52692c9853000ff560db03b5a2791c6f7d6d495b891989f1e669310620a67258 2013-09-10 01:32:44 ....A 76057 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-539b61a51572ee803973bff2d6b3d5648681beb1b8673839f1e25ac7374057c8 2013-09-10 03:05:16 ....A 167285 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-53d4e147847cebb448ca31e1528d946fa95ae3355a4ccc9ae850cb9a4feef7f7 2013-09-10 02:32:52 ....A 76031 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-5b88c0bd62de0710ac173734e4c8fab51ca822527d36767c6ec6b768bd669a5b 2013-09-10 02:07:48 ....A 432476 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-67afadfc3027600820f66b688a07c254fb9b0ebcc7d140ec8098cacfdedba0cd 2013-09-10 03:11:48 ....A 61952 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-6cb4c6328506654659f18b0d96adb1141d03d1b28a04ea9685bbb02d4900b484 2013-09-10 02:57:16 ....A 61952 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-722820ffbbc80e10eb94b2b1a32237870c914802361372969fbd4706e6a2c3da 2013-09-10 01:59:44 ....A 48128 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-7e077086be0566f63e2acb9f7ee5eb950eaf38eafb9722fcace31f028b420e30 2013-09-10 02:19:22 ....A 188416 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-82e12451a499f140a3cb93055fdd7484bb611e8e4a4561519e55a981e1a7f2b9 2013-09-10 02:19:34 ....A 448908 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-857de6dc34f99333ae783b6cb7b3c0b406d3d664f5aaf07c47e927d59dbabf3d 2013-09-10 03:02:02 ....A 76085 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-88c9515ce9a6de8d61810feb58b32fc00619d6fa60d42b74736184c7f42abdaa 2013-09-10 02:59:46 ....A 392838 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-8bb4bd2c0ee0e6cfb1ae4b117c510a0c301c0b4377a41adf92792fef9c29255b 2013-09-10 02:42:22 ....A 392192 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-90c443a3650b80647ec34eb608e13f3dca032744d3d84224a6751f1e3c855234 2013-09-10 01:36:26 ....A 368449 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-92d1742ae0dca3ba86874204abfc958a33326a3b8c4da07403c1ed7b3158849f 2013-09-10 01:50:36 ....A 379469 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-a2c72eedb1ff87fbcfb8fc9ac4964e19ff3a38194811ef738f0f415d7e9b4acd 2013-09-10 01:39:14 ....A 449216 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-a989539ac94e8a49edbe52a3b5d9a3f4be1a4d3ec97b98566415ee6d9d8a4d71 2013-09-10 02:51:56 ....A 91136 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-d706ae335e0dfa073b1d8a54d552a053303013bed9b3b9118f6986545a52de90 2013-09-10 02:49:36 ....A 53279 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-dd5295036e3f16c10055a5c06c73349376f816601a53e344ac8da20d5e3ab679 2013-09-10 03:13:16 ....A 157184 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-df27d08a117bc7bef0b4f6ceb7e973f10ce70d9b014f0208144803fe154f5277 2013-09-10 02:44:26 ....A 97147 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-dffe8608816cbfc3787addc0cc9ba92b6f9ef6e4fa1fa5187ca6739402d49e79 2013-09-10 02:05:26 ....A 85504 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-e087e6cbba56b7df41b2e30a7503189dc9e0f07b678d24e26718d824d2159c96 2013-09-10 02:42:02 ....A 180636 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-e10ecd9849d8c93ec5717c490f0dc7a01655e81837366903772c78fe101cff68 2013-09-10 02:24:12 ....A 180224 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-e1154795cfc999199fed9f82e1ff0b07d1a6ee081aaa6db394155a386a1ee0e9 2013-09-10 02:04:32 ....A 55808 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-e1a1c2c158bfe5a8fc97eadf3f37cab2776e6c1b7e086ba526c83a3c4359d354 2013-09-10 02:21:54 ....A 724992 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-e27ad5c7ab99f367f0f89fd75cb960a7e3b1a6ec579353cab5f4effbda4ac9ed 2013-09-10 03:15:02 ....A 277719 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-e4f724bc85c595295efa77e6589c2e5700c0d4608d4a3e9fcea895b581431a34 2013-09-10 03:05:36 ....A 103760 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-e91dd994c084cb99080e7ea3f6a59c1d5e4f536b2305f9cf62faf05af9e2dab9 2013-09-10 01:57:08 ....A 87040 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-e96cff43405ce99c5937788a4cf3acb95b419a60a96288629b524c2bffc5d78d 2013-09-10 02:27:02 ....A 1130496 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-eaf8a3a05819179a6c028c0fc423fec61b3b00a59e8faeaa24718c0f316d0245 2013-09-10 03:01:12 ....A 244098 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-eb74a87f9145d9dc20439b4e67c43d29a27ed7138d4cd960e4683c59bfc0d2ac 2013-09-10 03:02:02 ....A 417792 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-ec77e8e76e050b78aed56337d6c636abb7e00eee9e8862134f16734afae1485c 2013-09-10 01:41:58 ....A 71168 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-ed7672f275219279a1da3c9d032cfab50f814f95614006222afcfd89347fdb76 2013-09-10 02:51:30 ....A 180465 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-ef749c4b3e74d54cbcca8dc47d6fecbd0e65571c57f779b1cb5e245eb0b65956 2013-09-10 02:41:30 ....A 197275 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-f144f952dc42e351a52e2e6c6cd1c9d371b0c4306fa80de1e645a2ed352889e8 2013-09-10 01:56:56 ....A 444928 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-f5c4c1362bd27c049908c98decc1be37f724af289d77736d5ecd43db9d84d5d7 2013-09-10 01:53:32 ....A 151117 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-f5cb600ae374a9bc01cf51c16e65a1e6c31c9035de02f39570af38759e80d5da 2013-09-10 03:11:02 ....A 1690624 Virusshare.00096/Trojan-Banker.Win32.ChePro.ink-f9b254be3792606a4daa3aefd83e743665c4d8e0d88466c0d14c6200baaa374d 2013-09-10 01:34:32 ....A 952832 Virusshare.00096/Trojan-Banker.Win32.ChePro.mkud-17ff80a3ee4e5870d00b714a19b640a9c8edaeb70b83493562566217cdbe4e47 2013-09-10 02:35:00 ....A 278528 Virusshare.00096/Trojan-Banker.Win32.ChePro.ndzo-224c1aba2f262dffc4947840898c7abb5064cca31406334051265ddc97d6643d 2013-09-10 02:17:10 ....A 827904 Virusshare.00096/Trojan-Banker.Win32.ChePro.pom-8a33968b5144d23b2a368bb46477fe397d125843a25da3cacebc21f34f446c86 2013-09-10 02:19:32 ....A 145511 Virusshare.00096/Trojan-Banker.Win32.ChePro.qps-55c0b8b4f3ce3cbc521382e2c8bc0f99b6aac74fdd7b294cc8c1690f27d1f3c4 2013-09-10 01:51:18 ....A 546816 Virusshare.00096/Trojan-Banker.Win32.ChePro.sec-ef63d1e351240e9ff809f21c49da5888d16dba3d99fa2efefe3a5dd85339d012 2013-09-10 02:12:52 ....A 99293 Virusshare.00096/Trojan-Banker.Win32.ChePro.ttn-e943bdd1b273e8fca59975eeb7d7e4eeee0a9fe3ae0647332acb57b8baad1e9e 2013-09-10 02:07:30 ....A 1884601 Virusshare.00096/Trojan-Banker.Win32.ClipBanker.hme-a8966d3449baa3472f629401c4fce56a255adf107a28e646a795de2ca8021619 2013-09-10 01:39:10 ....A 285184 Virusshare.00096/Trojan-Banker.Win32.Delf.bo-48af84b2e6a59e1a06d808ed714a7385b44b0899af9af92bf5e46d5750fd0d94 2013-09-10 02:45:44 ....A 429568 Virusshare.00096/Trojan-Banker.Win32.Delf.qbv-e37b6058bb799ec9d57094cd185f84af813f10912b89bdf0720d17d8a57fb872 2013-09-10 01:37:28 ....A 286208 Virusshare.00096/Trojan-Banker.Win32.Delf.tt-5cebd501db490d92ede9bd29144142a175dd665b9b9afbd5f79868c73793fefb 2013-09-10 02:30:34 ....A 285696 Virusshare.00096/Trojan-Banker.Win32.Delf.tt-6789039b98d154c23cdd6e2d11ef9c9c2a2d91f2b38c33c7a156bdd8afcb9c17 2013-09-10 02:48:22 ....A 314368 Virusshare.00096/Trojan-Banker.Win32.Delf.yx-0aa995bac84f2f33a715656396424fd5c1e4815133064f567b834fc27656e343 2013-09-10 01:58:26 ....A 55432 Virusshare.00096/Trojan-Banker.Win32.MultiBanker.bpn-241fe581653b0b341832fea23946838a778cc67a1a3dd946c28c1f7fddc32e88 2013-09-10 02:40:30 ....A 76800 Virusshare.00096/Trojan-Banker.Win32.Nimnul.gie-d8a625cdb4e201ed28e55c929b1c15cdca82627e89bd4f8bb5fedc0e30f57065 2013-09-10 01:35:36 ....A 13109 Virusshare.00096/Trojan-Banker.Win32.Qhost.aah-2899c3b7f3ce72c8da8f029264f9a145e788cf85266f3ae5de87fcaf61e14749 2013-09-10 02:06:48 ....A 574484 Virusshare.00096/Trojan-Banker.Win32.Qhost.abqu-d69ff84073ed6eb8f27ceb12e629864e93036a894aa5e4a8ea4a2699875b2d03 2013-09-10 02:12:24 ....A 48128 Virusshare.00096/Trojan-Banker.Win32.Qhost.mov-8ae05ccd4d1b01a7d960a2aeaf7f10e4053ecc5fd2a1d780408168ecf490999e 2013-09-10 03:00:04 ....A 79360 Virusshare.00096/Trojan-Banker.Win32.Qhost.wd-520c8794f2b19fdbee33f71b1f5f7cc130f6c19c2c207759773c194cda9941d2 2013-09-10 02:33:56 ....A 234 Virusshare.00096/Trojan-Banker.Win32.Qhost.xo-e0d00b87eed70dd7656c9469c1b29c6da79e06c4e6b0c0ca02289e00925bc4c9 2013-09-10 03:09:32 ....A 48804 Virusshare.00096/Trojan-Banker.Win32.Qhost.yy-7ddd92485ab352c958eb453075f4c85650a8e4175cf6d34ce69dce1b5c277c27 2013-09-10 03:12:20 ....A 1183582 Virusshare.00096/Trojan-Banker.Win32.Qhost.zo-90fd0263349288342fe338d9c38fac31bb864fbb900afd80855fc5efe6012946 2013-09-10 02:54:38 ....A 152439 Virusshare.00096/Trojan-Clicker.BAT.Agent.ag-01c689ec401eb920b90233eafc2a44b99fceea76d301f2e9947d2a8a64223c2f 2013-09-10 02:55:24 ....A 64919 Virusshare.00096/Trojan-Clicker.BAT.Agent.ag-6ffc15c107931c13b873fb83530431e03d6b2fba691eb6dc875b5cee11cad4c7 2013-09-10 02:00:42 ....A 22804 Virusshare.00096/Trojan-Clicker.BAT.Agent.ag-9f013546db120ed81505b461677c6c519aadb5e4dd8402fac199a127c6ab6fb4 2013-09-10 01:43:02 ....A 46 Virusshare.00096/Trojan-Clicker.BAT.Small.ad-9371afce5be7f48bd9055d4ed90f8a3447d76d1dce55e44dee23e85033688951 2013-09-10 02:34:26 ....A 152038 Virusshare.00096/Trojan-Clicker.BAT.Small.i-e1094966f922dcdf4b2c9f77498a08022c967ae49ef22426bbd537d2be88b2f8 2013-09-10 02:00:44 ....A 3707 Virusshare.00096/Trojan-Clicker.HTML.Agent.ag-47e8f5ced70138a1e9449e0d987685a3f8087a30d416ed416b965b7ba7daca51 2013-09-10 02:39:14 ....A 22407 Virusshare.00096/Trojan-Clicker.HTML.Agent.ao-de204c6280d2da090c768748036dc079891135bd67af1668bebdab9cb3d17fcc 2013-09-10 01:31:20 ....A 31244 Virusshare.00096/Trojan-Clicker.HTML.Agent.ao-ec8ba142968222cfcc12087c284b4ffc5ae38f5a081b64c5c58fa651002e7e97 2013-09-10 02:27:16 ....A 7489 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-37724c2498199b2986967f32f82808747ada58ae72042f03fcf89adcc2434c1c 2013-09-10 02:18:46 ....A 19839 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-449d89147531d9d659341ce1d2c4f5895f151fc3ece98b338ec6708bbcd46203 2013-09-10 02:57:26 ....A 17366 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-4a7d5f2eb18e79410ff2ff7f5bab7d1c014e0a572bee15b2aca4f3c2bef8d765 2013-09-10 02:50:02 ....A 19767 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-542342740763e8256644a49aab97c526e1dbbb9febb3fbe61ca0402ea4285ea6 2013-09-10 02:38:18 ....A 25084 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-9d18745939c2bccde9b384ba765ee80f50f7a39359cac31f341df2518c6198c0 2013-09-10 03:13:54 ....A 20227 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-a17b97897f1e731a931b9171d65ec767ecf5bcf6eead065f4c3d2b8b26eab89a 2013-09-10 03:03:22 ....A 27041 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-a63301f7046d51ff2256dd33281ffaf416bf6bf77519f52e524a1ee84bdf1271 2013-09-10 02:00:52 ....A 26473 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-cf4838a4e6f8a7e6853e0ed5523b3918d356efde7da3177887795fc2552f72d6 2013-09-10 02:31:10 ....A 18082 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-e453bf1908459e85d3c4ed58b5156f044c046dc4f8da6105e3082c42b83ca187 2013-09-10 02:36:44 ....A 1864 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-f50e52c9e456ec963114efe119c91ba546a7ca830e0791f089e26f32d336857a 2013-09-10 02:01:40 ....A 32932 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-f5c25496b456cef8b388a1a3bdce640f34e8bb97d283c9a3767b70c85a55fe59 2013-09-10 02:36:18 ....A 9398 Virusshare.00096/Trojan-Clicker.HTML.Agent.aq-f768a9b547e4430d8f50f7c70a7f4eefd84cde0a72d98074fe9e6bc93168514f 2013-09-10 02:32:46 ....A 81588 Virusshare.00096/Trojan-Clicker.HTML.Agent.bt-83e81b763c61ece3f0ebd96cff9384334881279aa4aa23fa9e767ada5017b53a 2013-09-10 01:41:08 ....A 107 Virusshare.00096/Trojan-Clicker.HTML.Agent.bt-d885130c041e80692e49c0faf457394d41ecffbf57b3ada1aa5585ad124414d8 2013-09-10 02:54:02 ....A 538 Virusshare.00096/Trojan-Clicker.HTML.Agent.r-e125181eff351bd59debbfdd97df57df847bfac2af6cdc412e401a6db9535a31 2013-09-10 02:06:50 ....A 18242 Virusshare.00096/Trojan-Clicker.HTML.Agent.w-1e0e1a42ac5c77fd5a5c5d112c151435a3bfa97c24f8945a4b9a7410b2c59b17 2013-09-10 01:54:08 ....A 24696 Virusshare.00096/Trojan-Clicker.HTML.Agent.w-5075e51c1741da420343150da5d18127e59282cffd02e0e458e82b58368a44b4 2013-09-10 03:12:32 ....A 24696 Virusshare.00096/Trojan-Clicker.HTML.Agent.w-6000884e6c9ef21744d5cc0967cc54e0e4c9858ad06c03d4d12527ecc7364581 2013-09-10 01:41:50 ....A 21388 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ab-1d052c76367e11b2e66d02ff57cfa97226e570b20d26c56d3d1f0b62cd5d91c9 2013-09-10 02:45:26 ....A 14576 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ab-2e565eebc3491d07253e9430f96e52db8a3ea68e9d25b74047fb8a2fa095a335 2013-09-10 02:34:18 ....A 23604 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ab-4ba3062b6bf24202dd6a47287d431439a5599b6985c345335046142bd2833ebe 2013-09-10 02:09:18 ....A 6511 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ab-82eea74c233b4c267c4cade2a68d3d22b16adcf5a87fc191f71d18865a9dc485 2013-09-10 02:28:24 ....A 1686 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ab-86ec963c68beddfe9037674c8251fa3f94d8784e2a83ccb3b14a139c55d5e6f0 2013-09-10 01:52:48 ....A 14671 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ab-90191246c548594b4f24d8fd5214576e2f8bdb0c1da293786f7be98dc364baeb 2013-09-10 02:31:38 ....A 36268 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ab-a030c860b2e4cc183d1cf2ebb075ed8b6c237b0ea4de158c6d8a557654291659 2013-09-10 01:37:52 ....A 21910 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ab-acc692899db096fac4be06fff301959b47f1a5a9601a542dbd07032e99fca9bd 2013-09-10 03:09:06 ....A 14426 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ab-c9b7bae4542815f689cdf01eac7bca3c7f4c95137199b47f04afdfe1fe782ea9 2013-09-10 01:56:00 ....A 14381 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ab-e058d9c7b46300c07b421d1f43dd7da6585f207d2a1215fbc1ccbe9ce9cdba3b 2013-09-10 01:32:26 ....A 2725 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-26d3eb1332a82d6cc8d6e47f801faa9fff3bd069b128d340a5ced8965e3d221a 2013-09-10 02:31:18 ....A 84454 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-511810d214a97607948611897741b9497a5987e297902ab7286edf2205062f85 2013-09-10 02:30:52 ....A 64421 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-682a88bab510176391f1fa4da8e7303e7dfa4c428c3309c300a203ba422ef70e 2013-09-10 01:46:08 ....A 64421 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-6947346c2db68ae93aeb28a654bbbcbd502259480b724cab2e076610d7fc9c4f 2013-09-10 02:59:20 ....A 64421 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-7bf0a4d189491a61ef2126a0bc309c44e3e2621b4e87493cbe20456658b75487 2013-09-10 01:32:14 ....A 2719 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-883c09901409fd8055571e8b4ec80cfa4657c1add226a9f5b4e9b6fb2ad3a6c1 2013-09-10 01:34:16 ....A 2707 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-88cf0b71aef8294740a43cb29b4a8c91130d490e16c38bf868fc67f040f7166b 2013-09-10 01:34:16 ....A 2713 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-ad69180ee4677be743d7863fd2b47c1d7a0dbaed303b6f773b3fac06f5375d76 2013-09-10 01:34:26 ....A 2713 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-baa60cabbb66506050ec0eba63209a1413f50c20ad3dbf27d20e98d680e8bf59 2013-09-10 03:12:44 ....A 2727 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-f61916c1e2d2aaa31842d8c0109a0596f2565e1a9a4ce5264554ce30d1def079 2013-09-10 01:32:02 ....A 2731 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-fc709296456ba1b4739b3f7b46c04805a635e752126c38b803f06ed41a6bdefb 2013-09-10 01:29:26 ....A 84454 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ac-fe62a0d4ab2b0014609f961c9f8977d3bb4ab2230373fa0b3262bd9b491dc325 2013-09-10 02:19:32 ....A 1576 Virusshare.00096/Trojan-Clicker.HTML.IFrame.afi-803e6175e82a369f15e8294c46b298365d895d83c5203fb028ea677b831c9144 2013-09-10 03:08:28 ....A 283385 Virusshare.00096/Trojan-Clicker.HTML.IFrame.afi-f452893fba865f9b635b64de14ff705400ff292df4dd58df28b68281821843e1 2013-09-10 02:15:42 ....A 62780 Virusshare.00096/Trojan-Clicker.HTML.IFrame.afm-fef12bf37c527b529a36c01507be3ff48c04ba99bd13a5e85bf3a71bbe76e7bb 2013-09-10 02:57:26 ....A 4399 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aga-82b52bed507fc31b015690756fbcf93486f5020c78114b6c66360ca239530a1f 2013-09-10 03:13:10 ....A 37386 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aga-8c0ab00fe9402d5e0b5b79a9cea943478b947131efff7773d2ddd0491fc4680c 2013-09-10 02:24:36 ....A 23670 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aga-b51d7b96ed9f132ba0edeb0a5931865a7120439a940f9ded8b2595554fb662de 2013-09-10 02:19:44 ....A 10966 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aga-eea82432358c9aa2f55e894201fe8176057d8e0a8509c498e70cf20ee6f0194d 2013-09-10 02:08:44 ....A 2766 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aga-fbc66cb5683aaeeffb49513f696b2121785a0dfe425b0159200e3a6452e509ed 2013-09-10 02:23:46 ....A 53208 Virusshare.00096/Trojan-Clicker.HTML.IFrame.agb-0361b225b14b58c5b25ab3b05aadae5a5213f562b216b2d6d59d7b6d13e85e86 2013-09-10 01:45:48 ....A 50153 Virusshare.00096/Trojan-Clicker.HTML.IFrame.agb-3f5e4dcc4c13e672bfe45f934cfaa28a5efdce2f51176e9f320766c6d2c87506 2013-09-10 02:24:18 ....A 53502 Virusshare.00096/Trojan-Clicker.HTML.IFrame.agb-46ca2816d7b647eebf149bc5115d9e93ebda2fd8ba79adc84c20912ed26aaaa9 2013-09-10 01:43:38 ....A 52590 Virusshare.00096/Trojan-Clicker.HTML.IFrame.agb-528d69d7efe578d4a9f4fb51a84343e0fea07e141bdc26a3625a357dbf711b7b 2013-09-10 03:08:52 ....A 52597 Virusshare.00096/Trojan-Clicker.HTML.IFrame.agb-5c5f6352e05541f51a8bf9af0ebff8f8ceddbed650d38b1cb47187917e28f8a7 2013-09-10 02:02:06 ....A 52419 Virusshare.00096/Trojan-Clicker.HTML.IFrame.agb-5f4e92ca19c4a7acc09d8549b5d593917f84f37c30fc2081ed0b3acd7e022997 2013-09-10 02:33:44 ....A 52881 Virusshare.00096/Trojan-Clicker.HTML.IFrame.agb-71855ae0f0296f736231894daf757249165bc01cd30d4e2c6f2dde49e4fde53c 2013-09-10 01:53:40 ....A 52390 Virusshare.00096/Trojan-Clicker.HTML.IFrame.agb-cb6fe42e832264a64966a068996e96d01f384cd509f117ed46de51680678a0f8 2013-09-10 02:23:36 ....A 54132 Virusshare.00096/Trojan-Clicker.HTML.IFrame.agb-cc0573201f9f0f14545493122ffc4932bf83e9840268f0e32a7b5302800e37e4 2013-09-10 02:41:52 ....A 58710 Virusshare.00096/Trojan-Clicker.HTML.IFrame.agb-ffe523116b57dc61e4bcdfe115f2f2ed5f145f6e85c20726840ce3317dba90bf 2013-09-10 01:44:58 ....A 11091 Virusshare.00096/Trojan-Clicker.HTML.IFrame.age-84c0ccf87cd006bdf66a11bc92044329df46d8652cac6d1881395372ef96f5b5 2013-09-10 02:39:22 ....A 4495 Virusshare.00096/Trojan-Clicker.HTML.IFrame.age-de5b9b9572067bfe815573d57690d1ed73b342d70a63b6506cf431d1ee1f9958 2013-09-10 03:11:06 ....A 14306 Virusshare.00096/Trojan-Clicker.HTML.IFrame.agl-af3c36bf98cf57d57bf5c14e20fd0448263518892d1335b77cd88be8f44bf569 2013-09-10 02:59:40 ....A 9146 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ahm-16bc3bfd4b88c005837b6e9556227ac0aaaa3382a10869f5e670a4b97c209b21 2013-09-10 01:53:22 ....A 3401 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ahm-cc4b1cd2ec3fc57a262c89c6629b8356dc722bd66ca60f45acb6ecbe4523da1a 2013-09-10 02:17:00 ....A 48906 Virusshare.00096/Trojan-Clicker.HTML.IFrame.akw-70f258b09f4b91cc59121ee03030486715be88c73aeb515f81bf7caeb7bf70ef 2013-09-10 01:36:22 ....A 4010 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aky-23be639e671f0a9ed29b7fd88fd5537cdddfa1db45af82f73ecab65379976477 2013-09-10 02:40:38 ....A 10289 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aky-6b3605c9dead3be5e2f329a357cf1d8dba0ce9f6ff8f9ee584f93d97eec8fa63 2013-09-10 02:35:38 ....A 2746 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aky-a4e7af118e3a5fdcc88e8078dd708caf98e1e5e8f87b347adefee066da1ad3cb 2013-09-10 01:38:14 ....A 40007 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aky-bdc710921076f7fc1a644bdfec4b3aaea2d51b84cb91473b93aca7507c532e70 2013-09-10 03:01:10 ....A 19644 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aky-bf902983070b1d00270d8856dcc6a44036a725792477e10c86bde782abe6a9e3 2013-09-10 02:27:16 ....A 6532 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aky-d273aa7dcac6e0379b86c3ef138b2b87b02089e5ec8279706f9172266dca8ed1 2013-09-10 02:59:50 ....A 20075 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aky-efa5bfbf74c595305aea0eb9cc1f180bbd323378db7c8db1b1e986ef2745256b 2013-09-10 03:12:20 ....A 42074 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aky-f068dd2696f096c6e75dca7f3cd17c51c63558f22875e689ac17cccf96323f56 2013-09-10 02:35:32 ....A 16346 Virusshare.00096/Trojan-Clicker.HTML.IFrame.all-ecf2e4863bc6daa2f9ce84d4ed7532a46125b62254c0ede166e4ba81ca4ffc91 2013-09-10 02:03:00 ....A 201 Virusshare.00096/Trojan-Clicker.HTML.IFrame.amo-5f0fd69c7db22046f4816686d71c1b5871a2001f6385bbac20af8be274082b53 2013-09-10 02:40:30 ....A 24308 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ann-42c38d677b9c26d72ae4b6860f960b50161463a19cd40dcb5bda19c04cf1f055 2013-09-10 03:06:32 ....A 32540 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ann-68aabf51bfec2b4ad7ad742ef666f650f3e44e272c58e28ef205e154451b3fd7 2013-09-10 02:58:04 ....A 34904 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ann-7365058a000206a0aa73dfe799153d8d893c41ce0f8aac85cdcdfbb5b61bd123 2013-09-10 01:45:40 ....A 24233 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ann-76dfaddd109037d8a9e7c2fa600de449bcd25d52cb2c7dd4f5aabba694c75ef1 2013-09-10 03:11:10 ....A 109 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ann-96d5a08db11e3975a93eff513f98d0cab8f1b2453a82969441f8c50a852bdaea 2013-09-10 01:42:26 ....A 17363 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ann-a9e803a47195f2d8063c8534734a44e1f54fb412b600f38624b7246b3548b8d7 2013-09-10 03:04:12 ....A 2299 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ann-bc8d748f5f4eb4ef2319957d26c2ef5903303995774a4194bfe20ce29d4ea81a 2013-09-10 02:48:36 ....A 15249 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ann-c7f890b4f2c52e144cf96547093f4b6ab3c8d0779b1a761f25a8aa6438cb7332 2013-09-10 01:51:34 ....A 34094 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ann-f4be6811e050f40622f8bec8f796ba6674e1dd1a96b5a118a31121133c2921d5 2013-09-10 01:40:38 ....A 1012 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aoa-8754004efb804a8752d53e12196a8abcf9572077b805ffb3ba8f5514bf80d030 2013-09-10 02:37:46 ....A 9384 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aoe-259a37a73d7bc0da4f374c5ad909a5a6d6873f0e20abce39ca464a4442f9c1c4 2013-09-10 01:31:08 ....A 13449 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aoe-51d452649f1285282e86b22851f26c2f08cb6fefbe6bfa872c65d925626c2b02 2013-09-10 01:53:40 ....A 36948 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aoe-99da01d5f36dac0df3baca3021d198a4a58f071b8b997574ab6318f767323b89 2013-09-10 03:07:08 ....A 33475 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aoe-db688c21de14f8426d0d7001eb87c953cbb8159aebbd27626d6c4c135fbac6ec 2013-09-10 02:57:38 ....A 11756 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aoe-e7d442b460e8ed204e38813d1523c326bcd1aed30dbc91887ce58cddfee23d3c 2013-09-10 03:00:04 ....A 18695 Virusshare.00096/Trojan-Clicker.HTML.IFrame.aoe-ea2a54d276d91762b5ef2724209a960a99eea4e247144f2b29ac16c861389e68 2013-09-10 02:26:42 ....A 439104 Virusshare.00096/Trojan-Clicker.HTML.IFrame.apa-2a1c1ca5994af780e9452334e5c0d45c111bb2ea2e98491d1e8809ba13439a89 2013-09-10 02:13:22 ....A 76141 Virusshare.00096/Trojan-Clicker.HTML.IFrame.apa-4db4c55082cadc022aef7183d3464f70c1ce28249ea28289bf63ca70f5e79ee3 2013-09-10 01:53:00 ....A 16631 Virusshare.00096/Trojan-Clicker.HTML.IFrame.apa-514bf10571ff959d12b76e9b1dd40cddd8090974e7019aaf206e7e0d34471d19 2013-09-10 01:50:00 ....A 33556 Virusshare.00096/Trojan-Clicker.HTML.IFrame.apa-6868f97fc5cc937706946e05c1c75e64e572f5a77c574b8aea50acfe446a8a49 2013-09-10 02:43:06 ....A 11992 Virusshare.00096/Trojan-Clicker.HTML.IFrame.apa-841749ab6e2de48f3511b7972448bce9ada9fdbdff90a7e7c0ad94a2fc8c3c86 2013-09-10 02:48:24 ....A 11967 Virusshare.00096/Trojan-Clicker.HTML.IFrame.apa-980f89be7aeaf52aa099a8d68e88dca5c6473622bde77d3691c18f08e6119b60 2013-09-10 03:09:04 ....A 5827 Virusshare.00096/Trojan-Clicker.HTML.IFrame.apa-c36f0f0737e0678ad07fd2e18e278c6add711b4144078b009dbcc7acd2fa4cee 2013-09-10 02:22:28 ....A 36319 Virusshare.00096/Trojan-Clicker.HTML.IFrame.apa-cbe3c35dfbbd976f775ca2ba96cc907aad0d40495423f7f372daab35affde539 2013-09-10 01:55:06 ....A 60526 Virusshare.00096/Trojan-Clicker.HTML.IFrame.apa-e3037ab701eb8e194784a870b51ebef27ce9d07ac8c433c5a575310437b54390 2013-09-10 02:53:46 ....A 75936 Virusshare.00096/Trojan-Clicker.HTML.IFrame.bk-2618813db342a8ed676f22eb2043fca61f624a52ff91cb3fc6396d2b52d048c6 2013-09-10 01:39:00 ....A 3069 Virusshare.00096/Trojan-Clicker.HTML.IFrame.bk-47b09d9f48ff6fa7b6235529224aee3f840905e7cc521d532373cf44f17c257f 2013-09-10 02:59:26 ....A 16387 Virusshare.00096/Trojan-Clicker.HTML.IFrame.bk-7aec404c1f83c1c0a0366cc80bd914c4bb6753dd8255e1e1f1466127fd040f95 2013-09-10 02:46:02 ....A 21911 Virusshare.00096/Trojan-Clicker.HTML.IFrame.bk-a234d5df2e484d48556f1793881a09a1ef4c8f12b31d8a98ec8280d37de2d11f 2013-09-10 02:47:28 ....A 10913 Virusshare.00096/Trojan-Clicker.HTML.IFrame.bk-cbd49e2ce2329d123e1c1f081bf6b7277608f50b9d6f376708353152b3b4a045 2013-09-10 02:33:20 ....A 25883 Virusshare.00096/Trojan-Clicker.HTML.IFrame.cu-fe905b9c5d1f04b4dcb1d580979dca312d574b7a11e4873cde20307796c95bae 2013-09-10 02:13:36 ....A 19612 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ey-1edc6e83446499988a4c68c6f15df8b535af0410d58ea1981d2ce17f7cf2d2f4 2013-09-10 03:03:52 ....A 60309 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ey-64ddddb5856b7ba25d909d73ac14838413fc8b6e5b8abcae943130b471bc1ba9 2013-09-10 03:14:20 ....A 17602 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ey-6796a32e5a7ee04c0ea84e3110443dc28f132205e5e3a2f2179e1f7efcb30b8a 2013-09-10 01:50:26 ....A 26337 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ey-8d7c335604948d27b0ee1a1c1f76c750a9b72d8f96866a6e53a630f6dd559035 2013-09-10 02:06:30 ....A 20351 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ey-b80cc4b45df4d75cc1647e53ad42f9fc7c74d54aa8fdc7be92d2b7018131f66f 2013-09-10 01:34:58 ....A 41852 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ey-b89eff34c2b888d620ffee77c63cd719c3e24fa2265701ea7327593b0d911e2d 2013-09-10 03:12:12 ....A 33251 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-09983fb0c1ebdfd764b1dfc12045542ceb511ee5de8d2ccc7ebf635c9210aa4d 2013-09-10 02:07:10 ....A 31234 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-3adf43ef29d4a29a10fc8cf3b04233d2468560915bc55d956c0e3dd1e928bbd5 2013-09-10 03:09:46 ....A 64746 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-3cf0d0991dd96fdd58cf7f849c3e7ac7c445329d363d87246a15e1b48e8ea01c 2013-09-10 02:32:48 ....A 6289 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-573154d98b2fed2f679c3f012de6332a5c31479de0035502076d3b1b4b3ac068 2013-09-10 03:13:18 ....A 45005 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-8e4ef4adc3deb333f4614eadd270db5cf9880f3574c4cb9fa82e6342f3ca58a2 2013-09-10 02:26:22 ....A 50097 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-94d136b4124fde43aedf0035f0bcb7bb3be1080c03ec0732bca633c18144a11f 2013-09-10 02:55:38 ....A 20814 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-994c355eafc24cd2b80e40b60c7af735f8940879d3942c3e57cf0b02d5349e9a 2013-09-10 01:42:14 ....A 48771 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-9dc9103acdf17bf6079faecb9051f1ca6faa8ed9846b5a5502626b2b16907ac2 2013-09-10 01:58:10 ....A 22777 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-ad0a1c7d3043cdb6d1030019971a3e793114606b75d88ca8270958528f0d5d33 2013-09-10 03:09:18 ....A 49135 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-af2baed70f617a3bfd110d6acb7d60193eed96788d321ca7689a804d72136f65 2013-09-10 03:03:00 ....A 41102 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-bef34e7e0101fd5b94b525f92f4ab4d9ea63af6809b96a96cfc8a794021a3575 2013-09-10 01:43:34 ....A 19486 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-d6270b282cb5ea3fe2bf571474791954113c5dcaa82107e7157efa520e558363 2013-09-10 03:08:20 ....A 69116 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-de7317e2ece6e249dce5b9d3d8385650e77fca76db261c93e35ffbf36bbd9332 2013-09-10 02:56:54 ....A 60024 Virusshare.00096/Trojan-Clicker.HTML.IFrame.fh-f3f9e0480374b374f4c24c453eb08e21f18ecd49802b5a42638455dc940dbf29 2013-09-10 02:54:40 ....A 37793 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gt-4e8bb673b8720529e8f87d694e9d7006db9909c3065db47c0a6f2a74a055aac8 2013-09-10 02:34:34 ....A 14343 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gt-622b2bd44150c59f9500c99514c787bdac85de818fa632c904da3735ad1c0a42 2013-09-10 02:11:06 ....A 12901 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gt-6fcf73aeb4a64a414e74c3f8505f9164f9efc1a11b468219522fec8c1b5f6ee8 2013-09-10 01:38:10 ....A 6127 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gt-f2804442d33434f3dc3d28afca6bca4e7a7980a55bb7c4a25864f3965b35feee 2013-09-10 01:49:26 ....A 20596 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gv-358dfc5afc9ca7f5f4e84091473e043d4b6e9c9a26f0bd78e03b0695f40edd9f 2013-09-10 01:35:14 ....A 3243 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gv-a34ccd01323e959167fdf5839ef4df0761a4d05d27cfad739c4a28b152a5d78d 2013-09-10 01:31:12 ....A 27048 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gv-b584e9426b45772c592aa0631e8be8ffefaf82d467029fa08a0566543ce55372 2013-09-10 01:37:02 ....A 8821 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gv-bef9fe1e2ba18c187e3d86d1e3c5f13b7ee52e058d932cfe94b1ffe7ba2b9042 2013-09-10 02:14:12 ....A 12557 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gv-c22d19dc85123fafbcefe34339c562cad726ebdbc22bb0132035b75a72c398bb 2013-09-10 02:38:06 ....A 15533 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gv-d36de342577d10d33b331f9720b92fcd58b445169d66c13ffd0800f776c55004 2013-09-10 03:00:00 ....A 72540 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gv-e322228f456332999e6990a3d4123cfdcd59582d5411ab488c2306ad09d2112f 2013-09-10 01:40:28 ....A 30939 Virusshare.00096/Trojan-Clicker.HTML.IFrame.gv-f818fd0e59ca5cd7f2cc7e834eab0f24dc4cc2b90f5d0f36dbc719bb74f42d04 2013-09-10 03:02:44 ....A 22550 Virusshare.00096/Trojan-Clicker.HTML.IFrame.is-3f2f39029844157ea8b9d4ded4d368d27dd2ee1032ee94e2fa7414be6f783847 2013-09-10 01:40:38 ....A 34544 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ja-411af8810a624ae48cc714d21ad5ab0338a7ea2be3f636d1bb51ef7bb9568e35 2013-09-10 02:29:36 ....A 31877 Virusshare.00096/Trojan-Clicker.HTML.IFrame.jb-45962cf8ceb24a9386903b928accb889839b3607c7dffca55a0f2a5fdb1c5984 2013-09-10 02:30:48 ....A 50819 Virusshare.00096/Trojan-Clicker.HTML.IFrame.jb-7f1c5205a195a7904ce084399448e1d5e2a228b0ef3040e1528c39f272278ab2 2013-09-10 01:42:08 ....A 44672 Virusshare.00096/Trojan-Clicker.HTML.IFrame.jb-986af4a9cd3b3a8824bc738ac2a3e529cc3d3ce817f278b93ec2a8b0bbf613ac 2013-09-10 01:31:42 ....A 43097 Virusshare.00096/Trojan-Clicker.HTML.IFrame.jb-f30b6c64cd8563dad1d6972785df049732a4e0fb7c4a12e9056156442f91c4c3 2013-09-10 03:08:10 ....A 12941 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-0e9eb7169a9ba3fc0da00a13da3904d0ca51d7873c09d1f44a584fef270f9d64 2013-09-10 02:00:52 ....A 13244 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-1000368cff29aad12f4a096e0845d019196baf44504578966b0e5e407b104eb9 2013-09-10 01:54:48 ....A 10047 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-19d0b41eb5040df72b1487457937d0c293f2523240fa11f7abac2e12704ae074 2013-09-10 02:40:04 ....A 12969 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-2098b60386ae0964ca16f5863c0455c1039a0c7fc0e0c86940e2334da353b519 2013-09-10 03:13:48 ....A 12962 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-2593ff89cfbe8e597f2fd0629f73a3b2d15fa78f3131619aac7a94d505e03ae9 2013-09-10 01:38:08 ....A 16884 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-4f9696eee626016be75d1a6e91bbef0b4f36298e017c3ab315fb26b0424c70d6 2013-09-10 03:04:44 ....A 5425 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-4fb79c9fba81d4e82077919ef4d5a45961ec1534885368ea949529cd4fc62bc5 2013-09-10 03:07:52 ....A 12981 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-5f0ed926185df34de9e75fe78188e9ca88b9599b7fa30d28cd90fcebe2384e5c 2013-09-10 02:30:10 ....A 69206 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-6532ffe19539811651a3a778055a1ce1006ca53c123bb7ce6f02a51cd136c622 2013-09-10 02:41:30 ....A 12240 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-6e45593c0c77098fd54ec4e7d4b8cc377ff5bcbcd1e68489d52b581cd3c30d0c 2013-09-10 02:58:32 ....A 31780 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-72c2afd9d6dea048d79e311a064cca9824ae0db0ee2a43e2e8dd243e1e311b38 2013-09-10 02:07:10 ....A 4670 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-763253b72ed38f5f476e9ebb8d2deb28f4107cdf21f6e48e47850560c33aef32 2013-09-10 02:17:38 ....A 12836 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-7efd60090e44bed3929fc8db5e1e418057e08f63b99cb7d037607e0a57b5e8fc 2013-09-10 01:40:48 ....A 20592 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-88d2ca79e0506b271a67a6e651611eb500c57117568b56764f246974ee98916d 2013-09-10 01:49:00 ....A 24567 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-8b51861aab76c01a3624dc378b1d65393f8a956600d603e317647909c00ebb37 2013-09-10 02:02:10 ....A 2592 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-93a7739cb06d306b3f3b755a4a865b2148f7c41458f1e8f73e7ba973f7691846 2013-09-10 01:33:48 ....A 4381 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-957cecec0ceafc513b8f429703c990f9556da115981b7d89a306ef2e00b1eada 2013-09-10 02:40:10 ....A 23338 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-af5eb4e6cea30da9675c6aa0ac9e15ae4a6c8a451d682df02ac5471f3ed5d556 2013-09-10 03:01:36 ....A 61946 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-bbfcfd4d1ed95d2d5dc356597df41c56543cb3425a550623cb0689b4972e53bf 2013-09-10 01:43:18 ....A 2614 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-d1629503a84cf5728c5a40b243319b483a153a309dc878b95e21ce9d919d5b41 2013-09-10 02:03:18 ....A 29481 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-d6e54ff0227cfa929cd5e200e3937bf42f5c056a2f21a397a6ed8ddfd5037659 2013-09-10 02:14:06 ....A 4499 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-d7049179af96935144b62bcff9174b80c98405d6ed822df2c10c646e2efab244 2013-09-10 02:06:34 ....A 2950 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-d8845549b58b60b49c30af3574c16a8cfab39903fd80ffd5a9f4c39b2dd52ebe 2013-09-10 01:43:58 ....A 26683 Virusshare.00096/Trojan-Clicker.HTML.IFrame.kr-e7d4e598c0396f178a14be4e41858ee7ea92ea8d8529264d6b0033b3a9ba08cb 2013-09-10 02:57:02 ....A 55799 Virusshare.00096/Trojan-Clicker.HTML.IFrame.mq-e2f104953786b3e93c13090656d1912c5b5244d576c61a21ba3f6cc489d1eb00 2013-09-10 03:01:06 ....A 18615 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ob-226e1c7b8503d1d6c7e20ca58aa5a9c5673e726d7acae9e5d4cd86ef05ef7ce7 2013-09-10 01:29:58 ....A 18616 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ob-22899cc0c949e006b7551dfeb118349dc9b4e9883f96f17ad5d6e19dd1a674b9 2013-09-10 02:57:00 ....A 9122 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ob-22e7d22aa639127595874c09b56f021f24d96e52db108738ffa28cf5e4d17c68 2013-09-10 02:04:46 ....A 17020 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ob-b42a9ae1d44c3cf956e9fb8bbfe99fcbd44f0d45c560520a61308925fad499c4 2013-09-10 01:29:12 ....A 18613 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ob-beda5a2f0ba5834b71bc799726090288315920e959cca8fd57ac0e3a259d7928 2013-09-10 02:50:04 ....A 4344 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ph-8b938b682e302697d450a73760afac13497625f22600a5b1055b19adcf67a169 2013-09-10 03:02:00 ....A 25184 Virusshare.00096/Trojan-Clicker.HTML.IFrame.ph-dcbe4826101d90e5c2ffa4881996c7bec3f8f790544bc00d48bdd9a4e175b8bd 2013-09-10 02:21:56 ....A 6102 Virusshare.00096/Trojan-Clicker.HTML.IFrame.rp-280a73bf411d8739c4ddc745c404396fd2d366f8182f16001beeb05bacb901ef 2013-09-10 02:11:40 ....A 35303 Virusshare.00096/Trojan-Clicker.HTML.IFrame.rp-6e169976478ee872a6298b1081e5f35ebb6322d39e91f18b9e32919e4673eb91 2013-09-10 01:44:02 ....A 725984 Virusshare.00096/Trojan-Clicker.HTML.IFrame.rp-72f35c39127bea1c58e901e4ee43aff3a943191611657cbf6e86a864aa16ea14 2013-09-10 03:02:20 ....A 376622 Virusshare.00096/Trojan-Clicker.HTML.IFrame.rp-7695f28ffc272dbfa8319030aff41bfa871ad0d8c7f3fd9c6634d67cb6aec031 2013-09-10 03:12:12 ....A 4288 Virusshare.00096/Trojan-Clicker.HTML.IFrame.rp-edf916e9189a58dea3d09f8bc9bc0af965b11a8601c0f48d46f8e2b8664dd460 2013-09-10 03:05:24 ....A 15199 Virusshare.00096/Trojan-Clicker.JS.Agent.er-13633899be8a9ac1864fd1a30f0f97821eacb681db6959ef63d22d1f76e98030 2013-09-10 02:33:52 ....A 19958 Virusshare.00096/Trojan-Clicker.JS.Agent.ez-44393bd0a3b9ed0fbf5161489780df85e21919c59f60605f951591d2fb426a34 2013-09-10 01:45:14 ....A 4048 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-16266e25958a85d659675019b124b7e61a680068ee0829129fe2e0ee8337963e 2013-09-10 01:49:24 ....A 16433 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-2307463a577fb29ac9f2e98c52723c537744963717f89e5a63bf8d774ef6061a 2013-09-10 02:16:14 ....A 17953 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-40666cd75780dcc77b0e46d29b73f787028adc1fd23e4d0a019cfa0d016698a9 2013-09-10 02:03:32 ....A 45319 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-490c3bdac0dfa342f7cbb98f789cf49afd6a70e29198bb3cfe7525f795694596 2013-09-10 02:10:12 ....A 6384 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-5281395ee1bcbf8f570c17da1e2a9f4512e889efc453db775a74febfcb49a892 2013-09-10 01:34:04 ....A 2941 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-52ae6ba5ca9c4072416ea51c38449092201d07a801114fe4908f2ec5ddf0c915 2013-09-10 01:39:40 ....A 34167 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-68fcae0102c1f0cef92916590aae61879706d89ee19e923c5c28069c3cfb5629 2013-09-10 03:08:40 ....A 18840 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-86825af2702ca960be30dfdad44e336f311e64fd398d2b497fd768aafb766670 2013-09-10 02:36:16 ....A 45888 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-96234e2113158ebf3f491df13ae3468269aa769814484d8a12d1f26e5f0bc9bf 2013-09-10 02:18:20 ....A 32705 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-b37c7da9c0431ed87eebe2ad1f46fd28f5e92b8e4e718f3f3af6c9fd78aa4c6b 2013-09-10 02:41:52 ....A 63949 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-bb13b5cbcf73ef8fbd8172e4b0feccc0bb5cd04591432cf561ab725219bf79ba 2013-09-10 03:15:08 ....A 5020 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-cc33cc1bcecaa76c9adfb503343a9e7e9b440f26b5fff2500c44b21f5c03106f 2013-09-10 02:32:46 ....A 131046 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-cc37cccd6e53a07967cfe295b23d3cc734c5c0f53f86d5f10c01eae244e8843c 2013-09-10 01:38:22 ....A 73594 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-cc58056c87924729d75635e7d8d85ddcc4d6837ea2669c3af7f2eb7354288270 2013-09-10 03:06:50 ....A 39828 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-d30ee9f84e3d8727b184631f47c15a24f0e80c16fb98dc5933d9b64977db238c 2013-09-10 02:18:36 ....A 25769 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-d3c6e75df58e4c1240ed084dcd7511af1e316d4fe8cf5b27b6033f0ee557bf88 2013-09-10 01:58:44 ....A 39908 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-d628edc1d0f0e354a021ad7bd46d5184329e2da4bf296773751c4c17e0f14dfc 2013-09-10 02:50:30 ....A 35207 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-d740ee344ea4e71d3a37f4c9dac05a2e0d3b6cd62899c211bbb547690177750c 2013-09-10 03:04:56 ....A 18984 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-eff917cf2a8b1ab45650df8ea39fb3c8fe43446f1ce97560fc9c18c2036f78e9 2013-09-10 01:38:32 ....A 3365 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-f86354648aef7a6440a43980afc075cca576296ba7b5143a9b85ac2f820b1b7f 2013-09-10 01:44:38 ....A 24848 Virusshare.00096/Trojan-Clicker.JS.Agent.fg-fd5241f2dbaafbb04584aee502d25204897853084083b87cfee7db072f6e9f7e 2013-09-10 02:06:40 ....A 1806 Virusshare.00096/Trojan-Clicker.JS.Agent.h-8998f7bfe28adb017994e9ea04a0ffe7e3e41c2b74d9eae558144919024b1027 2013-09-10 02:43:44 ....A 1003 Virusshare.00096/Trojan-Clicker.JS.Agent.h-a7a42fcf69e3a905a77629bda6abce3f3bc1ab340a2154285115581e68976d70 2013-09-10 03:13:18 ....A 30911 Virusshare.00096/Trojan-Clicker.JS.Agent.h-b25d966c6c01cae45eaf80e5dfdcac8d0ae3cb1c8249159e7882fbb24058009d 2013-09-10 02:06:54 ....A 130627 Virusshare.00096/Trojan-Clicker.JS.Agent.h-bf6ce427d1a60c8e97c5a8aaaf946bcb768d2cbfdcfa9c483f4f74a110ac740a 2013-09-10 01:29:00 ....A 17010 Virusshare.00096/Trojan-Clicker.JS.Agent.h-e742194774887cd66f9be57ed9f06fb886b68a96c4f099285fa440049a8a91a5 2013-09-10 02:43:04 ....A 5440 Virusshare.00096/Trojan-Clicker.JS.Agent.h-eedeed60d68f4df4d2d0371f1590f6864bb1fb2ea9dd2eafa7e25a2f3badebe3 2013-09-10 02:06:54 ....A 91134 Virusshare.00096/Trojan-Clicker.JS.Agent.h-fc54af5cebc1821ad13615bbb172a5bcfebac6697c492ef157203d14a7a9e52d 2013-09-10 02:39:34 ....A 9793 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-011494b81ba4cb456fb9e3f82d618f77546485690fff4496b954619f173193b5 2013-09-10 02:41:34 ....A 10358 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-0454eb7e163f7ca8c8349ad00db62fe2d7b51036daecbd3e9d9b8a7ba8e7892b 2013-09-10 01:30:04 ....A 8123 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-0d774f55db63d5461a08605995e48535764e0e2a63f0cc06d5cf71094fdb51ba 2013-09-10 01:31:56 ....A 14213 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-1c8f14f5e827e97ed17e471b61c3b10fdade5b2ab771427b4f1a1d10ac9ce183 2013-09-10 02:29:40 ....A 15650 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-31dd48a679c36bb22c1f05e6c259fb303e0d7964547f175c3565fba007f39bc0 2013-09-10 01:48:04 ....A 10048 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-322832fa7301a95f902e3163039a5c0c4d5e7f97314d162c053b1604cfc5602f 2013-09-10 02:04:32 ....A 46782 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-386ccec549f937fe39f0b64085cc9c8ba3adb9e91f9462915e09f5622d657a80 2013-09-10 01:56:12 ....A 46838 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-40df2c3d8f0a58aa63a24ca4c2d26e1696905a013f805da448435b558a6102d4 2013-09-10 02:15:42 ....A 49825 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-415e1ea50cb6eacdb8d998de33eafda6e983fa294edb1bb01a55dce161fe9e8f 2013-09-10 01:53:14 ....A 64268 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-43caf168a711525dc61e8e09d15a300f85b301f6385a6ae6e2dbdfd125f58d07 2013-09-10 01:49:42 ....A 30502 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-4a316d879a7401447375be9164edfa58c42bf63e059c1b8a3f56630c91841516 2013-09-10 01:47:56 ....A 27989 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-4a9da31823ff69c2a142a8bc0e8cfc0e7e651c344eb8cc3f87665bf30b2264b7 2013-09-10 03:04:18 ....A 30025 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-4bfa883296d26aca37417026cd6eb4fefb531515be7b11222f46a9f40643d313 2013-09-10 03:14:30 ....A 17305 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-4c41abaa8d73b82bee29a40bdeeab996c157e8a1a1d2f470592359f843aff32b 2013-09-10 01:54:28 ....A 8089 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-52773eaa7a51ad73556d59a30ba03b41391363ae41682cfae94a3789b6ba5569 2013-09-10 01:38:28 ....A 18086 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-54dc3520e2e00baff063ff6f6e9f7d180ac3b870c27440fa62aa8f88736adf53 2013-09-10 02:31:04 ....A 42675 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-5583fb273ef4ec072487a8a5c10d9c22f74f38f3c775858e95cc08418de35457 2013-09-10 01:59:50 ....A 22972 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-6d10e3f8b260143c26207b4f7be3d3fc2311bedbc64eae3a0177403eee16df00 2013-09-10 03:09:28 ....A 12673 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-6e36621955b69c7795cfc3f6d54acd4528864218eb2d84489e3f9beec80ea72f 2013-09-10 01:50:50 ....A 12753 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-76302d6ce6557d0f7072dc856ed74b5aed9e44f3adb7ffa45254c09d14d54120 2013-09-10 03:10:24 ....A 14213 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-79f44a5bf3b9cd796cba7bb40bae03dca8d8fa32cbc08eded2732acddf05b0bb 2013-09-10 02:38:42 ....A 28720 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-7c1ab08ad9cdbb5b1643a58858599f606cccf5ce1cc5931de629c658074ae39e 2013-09-10 02:29:56 ....A 50471 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-7e709e1e6948166264ec8d20a84a6cd91b9f682938dc31ec4a7cf225c898a0c2 2013-09-10 01:53:38 ....A 12453 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-862f7015c45ece6a6cb94e3968ea60e61d1fd81af501f87ffd4bee0544474d44 2013-09-10 03:10:32 ....A 11684 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-879c38fd9ed9f0f60428a636d668937fea4292d7ded156347985ff6be66a778d 2013-09-10 02:20:56 ....A 23525 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-8899570bbd6c1da59b9b95728150ac2b7036f028648b06946bfbc4d7a9d01683 2013-09-10 02:49:16 ....A 32089 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-95808bd1b836327f252a7db1413903de3686fb3ef9a1495d3e1e62881ea4c073 2013-09-10 02:46:12 ....A 38474 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-9791986d72e4e790bddc820cdceae75bc9f2182272bc1156d3918303f36ce247 2013-09-10 02:04:58 ....A 23647 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-993c74130eb635f8f025f55a9315bcd0cbb1f8f6cff651d6dc6b64d97231bd7c 2013-09-10 01:48:00 ....A 44701 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-9ac0e86ffb9e5bf2c8ceb73df80c0c97673c763ff28c88b1041ad6b86a3ccc4e 2013-09-10 02:17:18 ....A 16190 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-9b23ce22d2cf1ccbd87bfab924d9da6f38fe26ec043d4ee9aa28d1b8bc9d403d 2013-09-10 01:49:46 ....A 11156 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-9e7c0c8b89cabdf0f5a37c8d011a101ad6f5e12038a4f053df3d85e976b7e63e 2013-09-10 01:47:38 ....A 7573 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-a192a5c8c25ab834f76e740ed309720e6d8236ad5fe9622cc79827afcfd42505 2013-09-10 03:08:26 ....A 27937 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-a1a28cf511330d000378425fb2c7579bd561fbe3a9a33aaaaa1e3a0ef258c326 2013-09-10 02:44:14 ....A 12943 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-ab3baf42279dde0c5aab8004aa8cfb24cc9d4f0c37a4d272b7cbdf6e658ce2d7 2013-09-10 02:51:06 ....A 8266 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-ad96f323397b029d899990b7720edbc36d30985de4fe9f42334af6e7c40424cd 2013-09-10 01:36:16 ....A 18737 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-af58dcf65ba492324037e5479da622b035deae0b2704a89521fb7e23f98a1e2d 2013-09-10 03:01:58 ....A 38428 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-b06422a623086711f22e3e7b0877ebb35f00f12809453ac1af9798387ec84579 2013-09-10 01:34:32 ....A 27641 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-b79ee4a5d134e3a2faf3850677115da960864db3df5c3d4fc80f997f3b26c6d8 2013-09-10 01:57:22 ....A 15786 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-c20719683e0625ebc323e6c35707ecff8373c7faf98755cae3ead878ca38bf63 2013-09-10 03:03:12 ....A 11461 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-c4209376458b8a1ef2f7553ef09bab7a718f5b868d766222268bac3ff4f407bb 2013-09-10 02:45:18 ....A 18611 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-c450e8acc08aa717ea4b6de43d47d0f3d211cc858feba2fd832ce79a44b857ad 2013-09-10 01:56:04 ....A 47691 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-cbd6a748cf76d256a246562e4dbf565dd1e0c6c41f657d2a9615eaa2925d2089 2013-09-10 01:34:18 ....A 20978 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-cf70887841456a45cde32bde927ddbf8a5dd0945f830ac22152b8701cc9ea455 2013-09-10 02:31:16 ....A 44537 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-cfd5e683f31bcdf22adb8586c48cfa570d5848e05a93daa1080541940cfbd389 2013-09-10 02:43:56 ....A 39940 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-d2e01463214579977fbb75f38f89605fac9ec63542afa64a1758204aa7a7edf0 2013-09-10 02:29:58 ....A 27579 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-d79efad0425cd1f9db1f3fe8cdb8ffd2d5f01ea0926eacfce68b9b78de44d626 2013-09-10 02:56:40 ....A 29508 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-d9a90d818652504072d3615f43377eb4ff90dd3770ecdc0ed7c7b86a7cb35d09 2013-09-10 01:52:48 ....A 90427 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-dc2fc6ab21e6acf12661b35c72d49b325e5d12f706efd4708464ab5cb0f8ddc9 2013-09-10 02:54:18 ....A 45714 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-deca44317641f1bc7cafd552b49658acd4ceee0ea3a603b9d7364a66c024e35a 2013-09-10 03:06:46 ....A 14650 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-def657ba9a558bbaa8e9c362919604964d35a136c726533d0bee28aac25904c1 2013-09-10 01:53:36 ....A 48325 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-e13ed4952c331e8008ed6314078d9a30901c3b83663af52ecafcd065082aad61 2013-09-10 02:42:56 ....A 62517 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-e4b314167e246a72d4deda8c5ff20fda9ed0db6d3efc79b7f661895d7c7f68ee 2013-09-10 02:31:24 ....A 9344 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-e94442b1f6e69d9b60bd5a6a0601e8b35d6d65b68c88eb3bb34b8de5940f0d94 2013-09-10 02:31:06 ....A 27405 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-eabd509cf29ad56adbbd6d13b63d5ccb968305f317b7e4096d2658754e309ffe 2013-09-10 02:55:32 ....A 54536 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-ec17080057c4fde02fa9ee62441bf9f0e7354bb446904446a934ff00ba0a1738 2013-09-10 02:43:20 ....A 27533 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-ec1c4f7050b3a777ed5350cce280f69a32c5c40e2d6338fe3b3c7fc88917d899 2013-09-10 01:41:02 ....A 45620 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-ec94c2f8ed22255a92ebf0fe15140fb8094b26cc236a276c71f2010655365748 2013-09-10 03:03:10 ....A 44739 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-ef3a27cadd228b16a7bd34e6edb50a4108171a54749ac6762fa3f04a3e1a3a53 2013-09-10 02:20:54 ....A 24748 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-eff9f74fe7953bbb417ceb89ea86e8eedfd8c790189ec56b4ba74ac77f8cbe61 2013-09-10 02:33:00 ....A 12013 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-f16cb7e02a0d5ca80363974be58f88828f89a108426c32cf1b17d704392ad078 2013-09-10 02:34:02 ....A 8081 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-f1e637a255781119f3cd577e9dd830a1d9451e6475e70c596d0f488a28fb1494 2013-09-10 01:53:06 ....A 16138 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-f470f978c6adb5f8b470c404ce0754cb3ed4481439dd6792c11b2e667f71eac3 2013-09-10 03:15:04 ....A 9094 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-fae3ee4cc4d275ab0455b0b79c379e2a33ec406097e94515ff19cdafd4a1d0c9 2013-09-10 02:40:06 ....A 35962 Virusshare.00096/Trojan-Clicker.JS.Agent.ma-fc5c08ff451ab42b93562a79fc8ea882bcb2a3ce82dca92919fe86480ccd6281 2013-09-10 02:25:14 ....A 329308 Virusshare.00096/Trojan-Clicker.JS.Agent.nv-d8a7bb1cd97b348091dfffd8cad395421ac4472de866f09e5a095d4ab284685b 2013-09-10 02:55:38 ....A 329838 Virusshare.00096/Trojan-Clicker.JS.Agent.nv-dfae3c15907b931976f4af97716a9d20b00a11544389ebf05410a19ce0a1d785 2013-09-10 02:55:26 ....A 329340 Virusshare.00096/Trojan-Clicker.JS.Agent.nv-e00a290fa69f240f59619555b620d28df024bb3b7b0206ace1ede0c7a5e64227 2013-09-10 02:33:46 ....A 5564 Virusshare.00096/Trojan-Clicker.JS.FbLiker.l-599bdbe895c57253987f1b16b6a1fd2c9d7d25b982703accbd9174d840b01346 2013-09-10 03:12:12 ....A 6583 Virusshare.00096/Trojan-Clicker.JS.Iframe.bs-7f271022291a3b675a63aa5ab9ad9db30d2ab44821f92261457837439de55d3e 2013-09-10 02:46:12 ....A 24199 Virusshare.00096/Trojan-Clicker.JS.Iframe.bs-802e8b939d5454a41e85f99895f8347c556f1dea9682f0c062b560263c2970db 2013-09-10 02:20:58 ....A 1257 Virusshare.00096/Trojan-Clicker.JS.Iframe.bx-a04cc8140f3dc922f286b888e105a5f073fa79c3297e5227ca2fc5e834e2961f 2013-09-10 02:15:22 ....A 48540 Virusshare.00096/Trojan-Clicker.JS.Iframe.cm-d9f6f6fed1657eaf89fd05fcca7dc1a5bbbad0cf82ca4d52ad42de78f9c3de60 2013-09-10 02:37:40 ....A 13461 Virusshare.00096/Trojan-Clicker.JS.Iframe.cq-db0538848744d03571545b9374536b166d55aa5c9803a0053702fca17d5335e0 2013-09-10 01:34:22 ....A 2880 Virusshare.00096/Trojan-Clicker.JS.Iframe.cz-523d88ff28a62490842015027148446ca6924443c3017b64f2604130e1be8698 2013-09-10 02:02:32 ....A 2908 Virusshare.00096/Trojan-Clicker.JS.Iframe.cz-feb34c41392da7ac6cc604bd462b450881a31175063148e983cd91adb1ccdfe3 2013-09-10 02:40:10 ....A 2089 Virusshare.00096/Trojan-Clicker.JS.Iframe.cz-ffcc985356c769ecd773c5806d75b3df08a70456ee4b1e164f338b21722dab21 2013-09-10 02:01:52 ....A 22979 Virusshare.00096/Trojan-Clicker.JS.Iframe.ea-01cd2be205686e68e339c6796edc8c7db8cc64529f769e5104b59659041650f6 2013-09-10 02:48:14 ....A 1000 Virusshare.00096/Trojan-Clicker.JS.Iframe.ea-60a3fdad22242cacd54a16255391c45b866938097acc818519e1e0e341d04c92 2013-09-10 02:19:44 ....A 49284 Virusshare.00096/Trojan-Clicker.JS.Iframe.eu-758ed2cdbdd45e701f19ee9c2c266d5c04d33112063e836494d9787766609c46 2013-09-10 01:42:06 ....A 10079 Virusshare.00096/Trojan-Clicker.JS.Iframe.eu-e5d3adec0b3200d841ab67f36af41b3ae9b66649a85621462e315b169c2ba840 2013-09-10 03:14:38 ....A 30123 Virusshare.00096/Trojan-Clicker.JS.Iframe.fc-14224cefa60ce054736dc1de0e214514842f6bd0bcd1d25092b8f88f52e7fddb 2013-09-10 02:44:12 ....A 3531 Virusshare.00096/Trojan-Clicker.JS.Iframe.fc-2df112d8dc80583eb59911f40ebf63a4f682066540d88047925f3f93d065946e 2013-09-10 02:54:18 ....A 29711 Virusshare.00096/Trojan-Clicker.JS.Iframe.fc-56de09dd19149dfaf4a83fa9d17f1dbce2440eaad2aeb7ac7bfaeb5d77cc5ed5 2013-09-10 01:47:26 ....A 3434 Virusshare.00096/Trojan-Clicker.JS.Iframe.fc-b9dadf4baeb042cdc4acd993f0dbae4df4349952ca2bb12a8e2c926439a85c4d 2013-09-10 02:57:16 ....A 35346 Virusshare.00096/Trojan-Clicker.JS.Iframe.fc-d31d11c5960a8e7eebeaf432e93d0865450fadbe108aebf68daf450a353d27d4 2013-09-10 01:37:10 ....A 3406 Virusshare.00096/Trojan-Clicker.JS.Iframe.fc-e67ce24aae82c7fac72e5e246c50b7e755712bb1a51f252d3fd5bcbb77351940 2013-09-10 02:22:44 ....A 29558 Virusshare.00096/Trojan-Clicker.JS.Iframe.gl-4499caa4e5060c8a3a99acc9e9c40d40e72ae6f6ffeeaae371de2e6b22a96be4 2013-09-10 03:05:42 ....A 9112 Virusshare.00096/Trojan-Clicker.JS.Iframe.gr-5cd7182b8afe7fe1746f7b87884113c066fbdd197b4746e7b6a1d82ade318330 2013-09-10 02:33:06 ....A 18790 Virusshare.00096/Trojan-Clicker.JS.Iframe.u-572dac498758d6d6e199423fa4edb39516b4da1b7b0be95a23839ddf2d43bcc4 2013-09-10 02:39:36 ....A 48679 Virusshare.00096/Trojan-Clicker.JS.Iframe.u-8adbca30539cd19be49a6d2424357f764e5255c53d835e8fbdee2086380904b1 2013-09-10 02:09:30 ....A 34907 Virusshare.00096/Trojan-Clicker.JS.Iframe.u-959cc36087f84ac2e621bacfa83f3a53b3e3ced10fdcf0699d55fe951b7586f8 2013-09-10 02:41:42 ....A 34907 Virusshare.00096/Trojan-Clicker.JS.Iframe.u-e254384eae1f625dccb3d162fae5d1d0b7a37ed10404823cb24ed16ed43cd1de 2013-09-10 01:29:08 ....A 169604 Virusshare.00096/Trojan-Clicker.JS.Iframe.u-f1b33abee19c08cd364474e5437170da83e8c4eede3c54bcffa631cba75932b1 2013-09-10 02:39:06 ....A 39410 Virusshare.00096/Trojan-Clicker.JS.Linker.j-face442895c851d8ffc9eb54dd500dc2827fe37fc2ea38dd8d740325bcc90778 2013-09-10 02:17:56 ....A 47095 Virusshare.00096/Trojan-Clicker.JS.Small.ak-290aaee47f745383bc7633f2bf8022bcab41d076fbb76dc3cc0a5fc8e14116cc 2013-09-10 02:30:00 ....A 85098 Virusshare.00096/Trojan-Clicker.MSIL.Agent.an-e65e77389df21792269b437afdf1d38b8207100e09e47a96393781d0c31a743f 2013-09-10 03:05:38 ....A 116359 Virusshare.00096/Trojan-Clicker.VBS.Agent.aq-94aac9eed8f8e184a08f897757e3491f84ea6f05def586352448384ce2fdcc18 2013-09-10 01:56:44 ....A 72293 Virusshare.00096/Trojan-Clicker.VBS.Agent.aq-fc8c4e196ee5e68e649cf385346bf4b7eb5ca4964c2624041eb10dcbe6afb21e 2013-09-10 03:13:08 ....A 98481 Virusshare.00096/Trojan-Clicker.VBS.Agent.aw-532b44a6755e8d6feba0b5aa61b3402108adfd6016d0be65eb0a72743d6462a7 2013-09-10 02:00:28 ....A 98481 Virusshare.00096/Trojan-Clicker.VBS.Agent.aw-83c74ed47aabb1255e0f2d1d851f59093e67356554e4c13723c89cbf7061df21 2013-09-10 01:38:30 ....A 5809 Virusshare.00096/Trojan-Clicker.VBS.Agent.aw-ad2cea9c98ac62e12c6bb47726d1c14c972de97a7381f6f0d05c6fcf27f2a210 2013-09-10 02:46:50 ....A 98481 Virusshare.00096/Trojan-Clicker.VBS.Agent.aw-c10b78a21aab120b235d7c0217d3008b6486b2ee4c3da1f80ab3154a2c1e0d97 2013-09-10 01:45:24 ....A 98481 Virusshare.00096/Trojan-Clicker.VBS.Agent.aw-d50bacc754f8a76e86cfd4bfe7ffc8b4f9e7c0c33d03736217935bda24d43436 2013-09-10 02:48:14 ....A 98481 Virusshare.00096/Trojan-Clicker.VBS.Agent.aw-e2e7eedb5187c425707695ec6669bdd5f935f66573a8c017d73ada002134f43b 2013-09-10 02:55:12 ....A 5828 Virusshare.00096/Trojan-Clicker.VBS.Agent.bg-f7b400f7b15b92a6778347c232bedbe5b4f14e7ab96d38750e4729aaf576611b 2013-09-10 03:09:36 ....A 2093872 Virusshare.00096/Trojan-Clicker.VBS.Agent.bn-80407e55a513a71e569732fe5de7398064046a56c33b7997385ca9b4474a6449 2013-09-10 02:39:04 ....A 835932 Virusshare.00096/Trojan-Clicker.VBS.Agent.bn-cf64ac521dbe465abb9c3a55c87467ca121026a81614b9fcc17c0097fb92a9be 2013-09-10 02:23:20 ....A 256015 Virusshare.00096/Trojan-Clicker.VBS.Agent.bn-e34ee61c756d43a0634ab37ccc24d98b4ab8e2a6f0a953774e97ac1c87f51b22 2013-09-10 02:31:06 ....A 46620 Virusshare.00096/Trojan-Clicker.VBS.Agent.br-fd631431f0f4f93c2ed3f044a91882b86905c5db94adeee278b27d49ecef8c19 2013-09-10 02:33:30 ....A 632434 Virusshare.00096/Trojan-Clicker.VBS.Agent.bz-db5ade51c0f45e949c75e8e6e991a28df9ab3c29780c9736cdaab672548d7201 2013-09-10 01:41:06 ....A 532 Virusshare.00096/Trojan-Clicker.VBS.Agent.cv-79789afb6fe8f9390a86b632a92d8a2b875f9f34de0424ceab8abddeebc2d02c 2013-09-10 01:54:16 ....A 962418 Virusshare.00096/Trojan-Clicker.VBS.Agent.cv-ed7f90cd5f39828246bf59be3213926e46fb6f90e77fb387c4f6dcc4dd0c5ec8 2013-09-10 01:33:50 ....A 8507 Virusshare.00096/Trojan-Clicker.VBS.Agent.cx-1cb4bbfcc68daf4e9a72730efe9d2174109b843907193affc8c31171bd255174 2013-09-10 01:30:32 ....A 49664 Virusshare.00096/Trojan-Clicker.Win32.AdClicer.b-72bfa2134f98f5a2209db40be3546676f917a841c87edcefddb96867bcef2761 2013-09-10 02:00:48 ....A 49664 Virusshare.00096/Trojan-Clicker.Win32.AdClicer.vrc-36814df5a743fcdb884ccf3d8f06dbf18c79c43287b012e1a7f21e24fd4737d3 2013-09-10 01:35:24 ....A 951386 Virusshare.00096/Trojan-Clicker.Win32.Agent.aasr-51b050e86d8ab7df7555dfa8a0b190341a714ab8bb88eb8412bad5856571915d 2013-09-10 02:14:44 ....A 64000 Virusshare.00096/Trojan-Clicker.Win32.Agent.abeq-88eaa91096d660252df3ffb82cce49f8a589745901f54dbc8c83aec0aba0636b 2013-09-10 02:24:32 ....A 591411 Virusshare.00096/Trojan-Clicker.Win32.Agent.abkl-e98609ee3a8b9c9b0fbb1679bb9c9b95a591548b8288c3fe8c184ead70d6f787 2013-09-10 01:40:22 ....A 69632 Virusshare.00096/Trojan-Clicker.Win32.Agent.cbpj-39166a02247930e59fb209e34edeef2d448d80cd7b172d9f75b5864d56997bb4 2013-09-10 02:10:08 ....A 35670 Virusshare.00096/Trojan-Clicker.Win32.Agent.cbqr-3da0fac7c0b2bc9242f7ee35d31749f3c0eaf423b0ca989cc03644b51cd3e6e6 2013-09-10 02:14:10 ....A 203776 Virusshare.00096/Trojan-Clicker.Win32.Agent.cdfb-7b77ec458d6c0e09ca5302a234a899558883a30cb9a62218ae84121a785317b2 2013-09-10 02:48:14 ....A 1609728 Virusshare.00096/Trojan-Clicker.Win32.Agent.cgwe-739cbd13639a2fc6ce850c26dae5a97e0d1a0e4ccdf7353f00b914873913f541 2013-09-10 01:57:16 ....A 181248 Virusshare.00096/Trojan-Clicker.Win32.Agent.chff-faba4f56a3a0ee4d22a65c2787dfbbb47e12adbb2c63d5c9dcb2f02e0b034f68 2013-09-10 02:53:12 ....A 39885 Virusshare.00096/Trojan-Clicker.Win32.Agent.chka-3c1f637967dec7048aa1b7c3ce1ef0cf30f0cdc2fdbc7ff03504362ce2ca5e47 2013-09-10 02:37:02 ....A 25610 Virusshare.00096/Trojan-Clicker.Win32.Agent.cldw-e82f1a91cfa431c02c1f7829998346e359ca4c1872c9a9034523a8d3e51ea831 2013-09-10 01:36:14 ....A 73216 Virusshare.00096/Trojan-Clicker.Win32.Agent.fcp-9964b5ee680e3d1aea73254dd3ba16a8558fcdc6bd9e7f8799528a4b587920e0 2013-09-10 02:05:06 ....A 340863 Virusshare.00096/Trojan-Clicker.Win32.Agent.ier-7ecd4a78e7c4d9b013864f3b571ea6cb4d3ea5f8b5574820b687b0c68b0c6787 2013-09-10 02:06:56 ....A 72192 Virusshare.00096/Trojan-Clicker.Win32.Agent.is-f36a588a5365e4324217619ee422bb7fb73940c8b53ab87391d5db19fedbe307 2013-09-10 02:39:04 ....A 40960 Virusshare.00096/Trojan-Clicker.Win32.Agent.iu-d6f1ed27fecc647e892e32915a12479be22f060093da227658b381e900499fb4 2013-09-10 03:13:20 ....A 37447 Virusshare.00096/Trojan-Clicker.Win32.Agent.jh-480a5eca723d99b6afc10e414e0ddab362ead6b8785b61c31b59f3007d2417bf 2013-09-10 03:06:14 ....A 99314 Virusshare.00096/Trojan-Clicker.Win32.Agent.jh-527c9e9e1dd1ebfdbdc1ba46c37208b39f0a7e61c3a9db9759525359a476fbce 2013-09-10 02:37:04 ....A 99134 Virusshare.00096/Trojan-Clicker.Win32.Agent.jh-84696cdd397e8317cb136ad872b2bdd24bccd976421062e5578b0787d6926035 2013-09-10 02:05:12 ....A 36989 Virusshare.00096/Trojan-Clicker.Win32.Agent.jh-a13dbf246a0231b1715dca6ad6dae4fd5812e0e3630d98ab3686443e08a00a16 2013-09-10 02:06:14 ....A 36899 Virusshare.00096/Trojan-Clicker.Win32.Agent.jh-b5f96b5c0c4634993122bb6b1d29fd18176bd142f19ec4255b8218d3cd07348a 2013-09-10 01:45:14 ....A 101064 Virusshare.00096/Trojan-Clicker.Win32.Agent.jrh-4447730bcfebb7608374620daf81f00b78fe8588a72ff599b41b6b4dd1a2a5cc 2013-09-10 02:55:42 ....A 29711 Virusshare.00096/Trojan-Clicker.Win32.Agent.kl-97fd37610f4b6eaaa2b26a3301412e4976faf456716169741acac2c7729f7cda 2013-09-10 02:46:38 ....A 44544 Virusshare.00096/Trojan-Clicker.Win32.Agent.lrh-9148bb439a82db0fd7316e0618c44f5479f9f364741abd19b9b12187fc7f5a3e 2013-09-10 02:56:08 ....A 109568 Virusshare.00096/Trojan-Clicker.Win32.Agent.ls-c0741fc02f1a805bd1693c19dc08fe684ec0c2ad098a2f75330ae39617218683 2013-09-10 03:07:32 ....A 952024 Virusshare.00096/Trojan-Clicker.Win32.Agent.ntx-c501d14c853806d8b0b438877afe37ff3aedfed6dda9910bc2c14d4de94350c0 2013-09-10 02:05:32 ....A 952047 Virusshare.00096/Trojan-Clicker.Win32.Agent.ntx-dfbd6479c496b7a286a6defc6e8a188a9d59ee5e6a092076850c2d20f032c2f6 2013-09-10 02:37:56 ....A 952046 Virusshare.00096/Trojan-Clicker.Win32.Agent.ntx-e499bffe30d7f7364a749f589ba328e3e02b1ee3d877a0cd90c70e3496773d08 2013-09-10 03:12:50 ....A 917351 Virusshare.00096/Trojan-Clicker.Win32.Agent.odf-e5e7ca4c6087abf319572732ef3fedb7de85538ce202dedd9a43b7fcd2e97b7b 2013-09-10 01:49:56 ....A 495616 Virusshare.00096/Trojan-Clicker.Win32.Agent.ohk-4d0f36edb63d3a8c583ec2a1ca767e9e3def4ae28d8a54ac764173cce7addda2 2013-09-10 03:04:34 ....A 495616 Virusshare.00096/Trojan-Clicker.Win32.Agent.ohk-d111f906f49081b166714e461c8523640fe16e8f4b789c632164a539728cea6e 2013-09-10 03:10:22 ....A 20571720 Virusshare.00096/Trojan-Clicker.Win32.Agent.sai-dd68e47c060f7c731e6751533107cd7b6f1772c48d1c097a3fc45e73b111d15d 2013-09-10 02:38:34 ....A 53723 Virusshare.00096/Trojan-Clicker.Win32.Agent.shj-7ca32fabe99a3f6b826f627022445e62dca223946d1626afc14d5f024946c224 2013-09-10 02:38:14 ....A 5632 Virusshare.00096/Trojan-Clicker.Win32.Agent.sho-8b6b551d8da8c9f032316893a1a9cbe615216660356cf21d41f044f43d97c268 2013-09-10 02:03:34 ....A 24576 Virusshare.00096/Trojan-Clicker.Win32.Agent.shx-321c85ac7147aa9c1456e07638783e2bdc41f115a40fd6e143a051253c47cdf4 2013-09-10 02:55:50 ....A 40960 Virusshare.00096/Trojan-Clicker.Win32.Agent.sjj-474fd9617321642bfb3d51dbf76a52fd58709d6e8e3e97082fdf77df1d65ae50 2013-09-10 02:12:46 ....A 36420 Virusshare.00096/Trojan-Clicker.Win32.Agent.sjn-22b735a74e61b1da6999c615f7eaadc6f1b6043a898a22da6433409aefa89e69 2013-09-10 01:49:18 ....A 581120 Virusshare.00096/Trojan-Clicker.Win32.Agent.sn-b40ee2c077a5596ef750cc1cd94e3009d6afddd8115006f80a5cca6d63f692aa 2013-09-10 01:51:06 ....A 246272 Virusshare.00096/Trojan-Clicker.Win32.Agent.tre-32aa9a6b2972c3cdb862fc42c2e1464f6f81553b53e78234cc64f43f417522d6 2013-09-10 02:57:18 ....A 8765457 Virusshare.00096/Trojan-Clicker.Win32.Agent.udw-ecde4e135eef31062315a2742dfdb63b42bf72181cde988c06609f44bd4e5ae2 2013-09-10 02:59:22 ....A 13648 Virusshare.00096/Trojan-Clicker.Win32.Agent.veo-54648446fb39ad4690cf8e9c96186f8ff7b5cf4461c1bc9b4f0fb77986a1dc0d 2013-09-10 03:14:46 ....A 247808 Virusshare.00096/Trojan-Clicker.Win32.Agent.whf-529e1522fba0c8ddd5d5ba4e576e4571e515f27e0ed392461ce21e748bb56517 2013-09-10 02:52:16 ....A 799837 Virusshare.00096/Trojan-Clicker.Win32.AutoIt.al-9782eb34ea77ff9fc9583e1faf659ebaba1ae1bddb3c3f3dc051f4fc17060dc0 2013-09-10 02:56:56 ....A 731037 Virusshare.00096/Trojan-Clicker.Win32.AutoIt.bh-d9e86846694d6ffc2748cacbb83f965546ca716eee673bd3dacf081ca9bcb27c 2013-09-10 02:13:18 ....A 895219 Virusshare.00096/Trojan-Clicker.Win32.AutoIt.bk-39973e581b166d738351dbd5169f9a99e9a9d52a29acf02f7fadf3c89a074e0c 2013-09-10 01:29:58 ....A 731025 Virusshare.00096/Trojan-Clicker.Win32.AutoIt.bl-6b026430e03627e77fc465a50e24d4ec22f62159a36e9f2ced64cb1181513ce1 2013-09-10 02:06:26 ....A 148347 Virusshare.00096/Trojan-Clicker.Win32.AutoIt.bl-b3938b54bf88f8251003c67dacf52fe92da88a168ad8d70008cf3c63949da959 2013-09-10 01:45:32 ....A 710837 Virusshare.00096/Trojan-Clicker.Win32.AutoIt.bl-dd4ebec9b97c2b0b9b58cad34069dba00a3487e046d28fc50e822cc27cbe1749 2013-09-10 02:12:12 ....A 3372293 Virusshare.00096/Trojan-Clicker.Win32.AutoIt.k-24385632b2b41496f1660953729b6103196135e996420766bca0c9680be3fe55 2013-09-10 02:53:58 ....A 1036520 Virusshare.00096/Trojan-Clicker.Win32.AutoIt.o-3434a7a0c25e82ea5026e0edc0bd49214819af36a705d92e6bf256cd3686050d 2013-09-10 01:38:56 ....A 446184 Virusshare.00096/Trojan-Clicker.Win32.AutoIt.o-bfd0f0e9a7ee353ae9f871939ebc8e4b89e6f7a8c9b76cfae76e73ba4d670a85 2013-09-10 03:03:34 ....A 1036520 Virusshare.00096/Trojan-Clicker.Win32.AutoIt.o-f76ac1d79b5ae2bd49bf810d487c3da0d52d8c3c177d9a163a0dc7e842aca849 2013-09-10 02:50:54 ....A 407552 Virusshare.00096/Trojan-Clicker.Win32.Chimoz.v-6becfeea196350cd50df96c472ec0a0a8c2e7bee92fc4e433640cea4102800ba 2013-09-10 02:44:34 ....A 81408 Virusshare.00096/Trojan-Clicker.Win32.Costrat.e-d8c231e9d2a05f022fd90f1e1d53625e2f6b87ae50f07beee2015b57bd562fd8 2013-09-10 02:18:24 ....A 254370 Virusshare.00096/Trojan-Clicker.Win32.Cycler.ajsz-cb82d7d9c49d6516787e0c6d1d2aa2c7578d22b07f99c0f70ffc3a091ea8ea12 2013-09-10 02:01:00 ....A 259194 Virusshare.00096/Trojan-Clicker.Win32.Cycler.ajsz-d09115b8b53a41702001ffac0b899ae9d3e1164b60e1ffb368595ceafcf44272 2013-09-10 02:24:52 ....A 92808 Virusshare.00096/Trojan-Clicker.Win32.Cycler.aldu-399144242cfa84926708c089c0575e43de34a244f4668d45014a5312cf9191cb 2013-09-10 01:46:20 ....A 40452 Virusshare.00096/Trojan-Clicker.Win32.Cycler.alfk-afe9af3a6a7c0f080c44f56d654b69054025fd357ec5c559e3dc0a85f2bf152e 2013-09-10 02:35:22 ....A 40452 Virusshare.00096/Trojan-Clicker.Win32.Cycler.alfk-e0f598558af9cc1db10d85fcc9cf4320da869dc5e35d840c939f00f22e201bcb 2013-09-10 01:46:20 ....A 37892 Virusshare.00096/Trojan-Clicker.Win32.Cycler.alfv-dcde610f2c507dfdb04294b2563eed64ee9cd19d25853aa2ca30304f53fe35aa 2013-09-10 01:50:08 ....A 38404 Virusshare.00096/Trojan-Clicker.Win32.Cycler.alfz-9c9294c5bebe159b20053b2905acecb2976b69042f5746ec6c7056af2c264c89 2013-09-10 01:31:22 ....A 38412 Virusshare.00096/Trojan-Clicker.Win32.Cycler.alfz-af03b3bdb27dc00527075a82a810036297c913e1db30bf65672f796d6c362938 2013-09-10 01:46:00 ....A 38408 Virusshare.00096/Trojan-Clicker.Win32.Cycler.alfz-fac739f6357162d03b2852ffe03a80ac43bfc8c96d620a28405994df486e1579 2013-09-10 02:44:56 ....A 147460 Virusshare.00096/Trojan-Clicker.Win32.Cycler.alha-67f8b585fa36b63bd66d7f95edc978a0c01d2b19f5aaa5d034a2640adbdb35a0 2013-09-10 03:03:46 ....A 24592 Virusshare.00096/Trojan-Clicker.Win32.Cycler.aljs-e0842a671d3716c1b27159576fecfcbe7636b9b18a56c28985ed595144c47473 2013-09-10 02:16:04 ....A 101854 Virusshare.00096/Trojan-Clicker.Win32.Cycler.gen-40b4350d5d893d0cf317b646e1995ecfcc2204c744b055d5becaa4b31e23c0d3 2013-09-10 03:00:16 ....A 29324 Virusshare.00096/Trojan-Clicker.Win32.Cycler.gen-e7fdd490fb3c5a19e22d2f37099800ac436bf83d57e842fd455db3e01e499291 2013-09-10 02:15:22 ....A 152072 Virusshare.00096/Trojan-Clicker.Win32.Delf.dgy-d95a822c3323fb2373d79e7ad17a50aeae08abd24d319a4cb12832e68b14d79b 2013-09-10 02:34:18 ....A 107520 Virusshare.00096/Trojan-Clicker.Win32.Delf.dk-84293db1f1aac103536375c7d262ca3978adcc1840697cd9f02ac508ba9aa615 2013-09-10 02:15:30 ....A 6082560 Virusshare.00096/Trojan-Clicker.Win32.Delf.edj-2368cd3f90ec0f95fcefa4a7fa02f7061b7383ad993932ac46accc75934de0ee 2013-09-10 01:34:08 ....A 757046 Virusshare.00096/Trojan-Clicker.Win32.Delf.eex-307b84e923397392be52d0aa19d56b2b43857169ec93e21034b9d4926c0fdf19 2013-09-10 02:38:28 ....A 6033920 Virusshare.00096/Trojan-Clicker.Win32.Delf.ejo-f7dc5e37c4a461f403ad12d33b79d3f1a9d7aca068c476ed00a975281765ae63 2013-09-10 02:01:16 ....A 475648 Virusshare.00096/Trojan-Clicker.Win32.Delf.ih-0f405cd30e034e858172397fb014136d220a547d473004d8ac4517bc62eb7908 2013-09-10 02:40:42 ....A 475648 Virusshare.00096/Trojan-Clicker.Win32.Delf.ih-21005e00ff8feafbcb9d08a82f16af791f575391927693007b0ff5e53dd7594a 2013-09-10 01:35:38 ....A 475648 Virusshare.00096/Trojan-Clicker.Win32.Delf.ih-958f0823d96bad0d8e41c1d24250ea560e6c73106903af2471f3e98d3449c3e8 2013-09-10 03:01:40 ....A 475648 Virusshare.00096/Trojan-Clicker.Win32.Delf.ih-e0e5bd8497fc211f499458292b374958bcc252c767033664db3209ed66030684 2013-09-10 01:44:46 ....A 475648 Virusshare.00096/Trojan-Clicker.Win32.Delf.ih-e53d47f6163498f87fb8eed82cad18282641105a74a05059e69d161fdd7419f5 2013-09-10 01:52:42 ....A 780535 Virusshare.00096/Trojan-Clicker.Win32.Delf.phi-d9e7b5d92f1c5b5ad8384f1842512e37f5a6fd72ea247aab42c2651ebd8f4b7b 2013-09-10 01:58:46 ....A 2372608 Virusshare.00096/Trojan-Clicker.Win32.Dopa.dk-d7d3765ceaaf9c640243125f5efc7f9b832c462274ec45668d8003b3551f3253 2013-09-10 01:51:58 ....A 1288194 Virusshare.00096/Trojan-Clicker.Win32.Flyst.dy-33b32b046aff8ed5f5e76c29cf5f568bf24c2bbbcadb6c94fc20131a824fd4c3 2013-09-10 02:16:04 ....A 94226 Virusshare.00096/Trojan-Clicker.Win32.Kuk.b-9ae9075facf093f87465832542b70f848ff156c47972b0a7a878f2cc12c85dff 2013-09-10 01:41:04 ....A 212992 Virusshare.00096/Trojan-Clicker.Win32.Kuk.ba-67672286b92c42f466267988d3b65f522c4e749cd1b9c087c6340e687ec6236b 2013-09-10 02:55:54 ....A 192512 Virusshare.00096/Trojan-Clicker.Win32.Kuk.ba-eb72a89c8a1a180e03cac39a747c411bc8928b10479d2da922fcfd8fd44dd1c7 2013-09-10 01:45:02 ....A 192512 Virusshare.00096/Trojan-Clicker.Win32.Kuk.ba-effed35de35c76ff86bfe05403a32bdab4b18e53d3f192d7c86850c3a4482270 2013-09-10 02:56:40 ....A 196608 Virusshare.00096/Trojan-Clicker.Win32.Kuk.ba-f6c5832ec5684cc7d501c2c866cd1401eece430bc4b5a66e4f82517675a5ec87 2013-09-10 02:33:06 ....A 192512 Virusshare.00096/Trojan-Clicker.Win32.Kuk.ba-fc6e96108eb70d3196e0aed856302e1dd845206f2e5f420e7ea39550f9e5ca97 2013-09-10 02:30:22 ....A 110614 Virusshare.00096/Trojan-Clicker.Win32.Kuk.cl-d6752e4bf463bde9926490ea7c72f876d80e9e264fb89082afa9e837ca8f256d 2013-09-10 02:54:46 ....A 98304 Virusshare.00096/Trojan-Clicker.Win32.Kuk.cq-2a78e4982462eb4a6b743a3b7d7405f48ce1e5bbbeb4c5569da100020a325a8a 2013-09-10 02:30:18 ....A 118796 Virusshare.00096/Trojan-Clicker.Win32.Kuk.cz-f769c2de520ef9b3f43bacc3e2cc8d0b738c3f6029861d57aa445752dd1e316b 2013-09-10 03:11:32 ....A 147487 Virusshare.00096/Trojan-Clicker.Win32.Kuk.ee-7a3ea6ccde9fbbec5727bf5c20d595d72ca862cced44ac72742c5cf8bdddc48a 2013-09-10 01:54:32 ....A 28101 Virusshare.00096/Trojan-Clicker.Win32.Kuk.el-faf46acae00d28f1c5a5e43f43aaf83501e120f9205410fc7246a65c6a53e9d4 2013-09-10 01:49:02 ....A 110625 Virusshare.00096/Trojan-Clicker.Win32.Kuk.eq-664b939882bcbb4c154d103041907ada67046ac59d79e2c93c1324c995ee9f8f 2013-09-10 02:44:14 ....A 110621 Virusshare.00096/Trojan-Clicker.Win32.Kuk.eq-76a438df2216dbd805bc147c17a891675397f30cbae83d7fe57e0fd51b2fa8d3 2013-09-10 02:30:58 ....A 118804 Virusshare.00096/Trojan-Clicker.Win32.Kuk.fl-b0b4c0f254020e4ca7a93f68500e8647c08e8d791aae95ca0846b3dc38ef7698 2013-09-10 02:10:48 ....A 118808 Virusshare.00096/Trojan-Clicker.Win32.Kuk.fl-c5f77728e92b58e7c6498baa9f12887595cde2e26fc5a42d3700c1d520084a86 2013-09-10 02:22:00 ....A 118811 Virusshare.00096/Trojan-Clicker.Win32.Kuk.fl-c9a22ba43f68ffb3d0b22422609e01941257694c83d1e91d0e44597c2c57517c 2013-09-10 02:05:16 ....A 147799 Virusshare.00096/Trojan-Clicker.Win32.Kuk.fw-1eb68ad7e94b0f165a6f0cda99f58df2a092264d0f30a80f6ac75cbc45ec3ad4 2013-09-10 02:07:14 ....A 147484 Virusshare.00096/Trojan-Clicker.Win32.Kuk.fw-693eeda3402f1730a9b61064ce3d930dd492891dfd2844c3b79bcaab3af60e22 2013-09-10 02:05:30 ....A 27967 Virusshare.00096/Trojan-Clicker.Win32.Kuk.fx-1e58f0983d2b6c32fea46613914e78ced1659ae34720a6e8b53a3b625e114844 2013-09-10 02:55:26 ....A 94316 Virusshare.00096/Trojan-Clicker.Win32.NSIS.av-fa1b77ebab91f6c476c3a2167ecb8c523d1dd04380c1cd8eaf05629e81a8c93e 2013-09-10 02:30:44 ....A 13862 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bb-615a467c68c6f40b2a31d0337ec5b56c4c508ff7853495b2ea709790330a781f 2013-09-10 02:13:52 ....A 13862 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bb-8e9df8b2cf92b01c9ec01ac6e4e088c96f5dd18ef21cff19c00081f30086ddf4 2013-09-10 03:00:48 ....A 13862 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bb-d78812f9c40fbbe00907abbbd96e94cf29b0050cfd5995e90277f02287fcfde5 2013-09-10 02:41:08 ....A 113332 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bb-e459ef1530b72931dd578f861737ece52081fd00ea57a8c5f20dd4962455994e 2013-09-10 03:03:12 ....A 132771 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-056bb808a3cd9b6bc199befd2b56d0a3b2225970d85c6379b8035fe3af98bed3 2013-09-10 02:08:14 ....A 96371 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-13bb20146a86a6cdedb41124d49a2b5198ede922ae25dce02c4b755ee5b02b63 2013-09-10 03:14:52 ....A 2637759 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-144439e93d457ead773cf8b124a891a1817bac8eb03253e64ddfe701937b7d54 2013-09-10 02:03:18 ....A 99171 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-1810c79d2b85a1a87e15ea5c78c6abf4eb0e1df68dcb76e86d3240103341b00a 2013-09-10 02:55:44 ....A 106171 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-252735a15187eee092434ef308168e78fb31a6b00fe1e6c4f7d28517026cbef1 2013-09-10 02:20:10 ....A 7524 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-25fa3a2e37789a0f56709b45d27001479bf06357a42748e8de2379345fe9931d 2013-09-10 02:32:50 ....A 131371 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-2fef521adc53b5cee8d5f5d42dc336ece6599ac97c3a4b2b8ad49b770c60e55f 2013-09-10 01:40:10 ....A 90771 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-3ac4e1cc788a207f94b7631cdf53b8b3431cce7d869cf38c5ebc20a858b36b0e 2013-09-10 02:37:34 ....A 1222325 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-496910a36ec6a8bff01e9f832b9aecac438b27eff39a1a252a00f6a7614f639a 2013-09-10 02:29:10 ....A 104771 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-77a2b7fae9d8ebf84d46ff2206a3e028b05615647ea11902ad5d3ce01a21ff8e 2013-09-10 02:28:42 ....A 7529 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-7cb080e8d3ea7b47678c5d6d6099dc91e547d08c524ec926e7e5c238f773c983 2013-09-10 02:56:12 ....A 108971 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-81bd4e73d6f07b5c4f3cfad5a0b075130b287549cfe970032f99b28c1b51d8e4 2013-09-10 02:09:46 ....A 94971 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-b645e41fa5a4c6bab160d8700d1f1887412e570fbcc578c3d8dd761bae4211e0 2013-09-10 01:52:56 ....A 954570 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-d695970d3c5713263a930f7a02c91b14114ac875a532c83df4d252b0809a232f 2013-09-10 03:14:30 ....A 1524370 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-d9aee8049e058bbcb71e3d31ec77dda7321abd9536cfd6a6a12ef8d37b59b0d4 2013-09-10 01:45:54 ....A 92171 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-dcd02ef7352b8b03ad844fc9c466fab1e6665669e17c47bc21f74fd609ef345c 2013-09-10 01:46:36 ....A 1065170 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-e8c7ef38630636db458ab4a31cea069532b5511acbedafe336675ed09ef1d7f4 2013-09-10 02:26:58 ....A 563970 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-e94e109aa0736426f48ee999aa908f271f55fa0f3b018fe8aa2d6874222b5714 2013-09-10 03:14:24 ....A 113171 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-ea30d757122cd7f33d3b8b9c6ad5655c16a0cda51381290f6e307630cb601f8a 2013-09-10 02:30:22 ....A 1021770 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-f040c0d065cef99807c477694c0f219a9f08636a5a646e749d312c6bf2c202d5 2013-09-10 01:53:22 ....A 82371 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-fa8e55c2bd8cff63624b8f3e95ae7a446e3a20f1f9555394555253568307445f 2013-09-10 03:08:28 ....A 1315770 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-fb7d79a1dd7d598df869e87ab3636679e452743c1b86ce3765723ad39cd4afcb 2013-09-10 01:55:56 ....A 1151970 Virusshare.00096/Trojan-Clicker.Win32.NSIS.bd-fbb2b92dd360e6441e93dd168b2b7d5f7e493251d3969c05d2ca48ffff7dd350 2013-09-10 02:05:16 ....A 1927 Virusshare.00096/Trojan-Clicker.Win32.NSIS.h-e516f5889d7d36b3a1cd9865e88f427dafb3fd7bbb4d4f0269c684d0a7916317 2013-09-10 01:53:12 ....A 37282 Virusshare.00096/Trojan-Clicker.Win32.NSIS.h-f7cb83c6e17e3e905cf313f052499dded54767fc31edece1ea1c530745bb5386 2013-09-10 02:14:50 ....A 1927 Virusshare.00096/Trojan-Clicker.Win32.NSIS.i-43926d4a31e607750fc81036a58ed91f89b015214b0d02ca3d70a5fb13822cf7 2013-09-10 01:47:08 ....A 4722 Virusshare.00096/Trojan-Clicker.Win32.NSIS.j-6a52be6170f6dcd96c3a64ea929ad0412795ea03132e8edf378e9c49725c568c 2013-09-10 02:42:48 ....A 4722 Virusshare.00096/Trojan-Clicker.Win32.NSIS.j-d333025de8ed065109b24bec3fa0262721d1e9856795a9f929f6c7b93a882e86 2013-09-10 01:34:04 ....A 24661 Virusshare.00096/Trojan-Clicker.Win32.PipiGo.per-78cecb3d2b0c6319cf6a14ff9aef6da6ac00045d3b8f23750f122deb9006ad12 2013-09-10 02:50:06 ....A 24612 Virusshare.00096/Trojan-Clicker.Win32.PipiGo.pgp-d384478d584c07f0cdd1cf905ebaae825bb269c02ff5d31572b2701e39b68cc9 2013-09-10 03:11:48 ....A 24612 Virusshare.00096/Trojan-Clicker.Win32.PipiGo.pgp-fc7b8f0a6e936f22220786addc0e11ff6561204ba46cdde6aaf47f9ab24e8c63 2013-09-10 01:48:46 ....A 372810 Virusshare.00096/Trojan-Clicker.Win32.PipiGo.pnt-49e361c959064457547d904c5159fc11c51d07a8a3daa09ea53e771086638b94 2013-09-10 02:13:34 ....A 372813 Virusshare.00096/Trojan-Clicker.Win32.PipiGo.pnt-b71080f912b53797fa99c3ea1209d61a1163581b3493181cc550a27bab30b35a 2013-09-10 02:50:10 ....A 372810 Virusshare.00096/Trojan-Clicker.Win32.PipiGo.pnt-c599825dcb520c582d93c909501bf088d5be3be93fb7e2f48ebb0e6f7c7fc09e 2013-09-10 03:08:50 ....A 372818 Virusshare.00096/Trojan-Clicker.Win32.PipiGo.pnt-e7fd2a3dbcb2c93092f39ed5410653138c893f1745a99123706c4e7657796671 2013-09-10 02:17:42 ....A 372854 Virusshare.00096/Trojan-Clicker.Win32.PipiGo.pnt-f859193d769c16720c84986e78390049dc8ce85cece14f4536fe4c24e702d042 2013-09-10 02:06:48 ....A 372923 Virusshare.00096/Trojan-Clicker.Win32.PipiGo.pnt-fdce416c88b9ad69a427d3aa7039e5fe18c87be71fe8ed7e07d2af2e7fe76118 2013-09-10 02:56:06 ....A 63488 Virusshare.00096/Trojan-Clicker.Win32.Qhost.v-c037056d17b65720e1527645532292bc8ddbaba13ebf74a6529cb43a9614fd9f 2013-09-10 01:59:10 ....A 36864 Virusshare.00096/Trojan-Clicker.Win32.Refpron.pek-3fe14f263b97e2990f915dc4cf40295a745c8bf5ee67c330b6983dd66e9ea41c 2013-09-10 02:48:44 ....A 36864 Virusshare.00096/Trojan-Clicker.Win32.Refpron.pft-93b6c682ffe8daa10b70180ba6b06be338606cfae4e329590e897c42c66ffd2f 2013-09-10 01:45:00 ....A 82432 Virusshare.00096/Trojan-Clicker.Win32.Refpron.vf-965d96f68b0e66ac060e9d1c15d1c26702ee647e19150e0d5d5ba327a930ac8f 2013-09-10 02:00:04 ....A 878208 Virusshare.00096/Trojan-Clicker.Win32.SearAds.eh-d050832733f96091d409b005ed1ff1b52d9af32ea56d32f157b7d0364aee8fb1 2013-09-10 02:49:16 ....A 9216 Virusshare.00096/Trojan-Clicker.Win32.Small.agr-6f8cba819e21c56812f092ceb613e696ca308c590a407d58424ab546f2570fdb 2013-09-10 03:05:04 ....A 9216 Virusshare.00096/Trojan-Clicker.Win32.Small.agr-ec3e957c58191886ef72fd321c3bd95cecd761b6ee4805020a9c7f3e259dd02c 2013-09-10 01:44:40 ....A 30208 Virusshare.00096/Trojan-Clicker.Win32.Small.agr-f74f8bcdcc49309dac5efb10416cfd0d8fb0a58ce75449edc9c6856ab150f2c6 2013-09-10 02:50:26 ....A 12466 Virusshare.00096/Trojan-Clicker.Win32.Small.ajg-fbb124d31ec68823c6db50c9051f904e1edc04152192c25ee824263be6a64c15 2013-09-10 03:01:52 ....A 14336 Virusshare.00096/Trojan-Clicker.Win32.Small.alr-febdddb5ac120d321c0a086d149cf20cbeea5c77d4962f17229ffe5146c4dd0d 2013-09-10 02:37:12 ....A 24676 Virusshare.00096/Trojan-Clicker.Win32.Small.ca-f54fc02722b1befbb941cf2f7787fe342e9b836c221ebb8009bbc8c4ff612bc1 2013-09-10 02:15:00 ....A 25155 Virusshare.00096/Trojan-Clicker.Win32.Small.cv-fbee7a4b77bc10148b6d567042f1df5e2a64c509df62ced2a526141dc408656d 2013-09-10 02:13:30 ....A 1121577 Virusshare.00096/Trojan-Clicker.Win32.Small.ja-0c01c20ab2ba379485af2d635b5a9963f96271c4e9d2f74cad4e6c76a41a5699 2013-09-10 02:16:00 ....A 38536 Virusshare.00096/Trojan-Clicker.Win32.Small.ka-a6bdbc032184be4f3c199d9ac3caee0e0068c60b47ed9799e9127211ba6ef13c 2013-09-10 02:44:08 ....A 12288 Virusshare.00096/Trojan-Clicker.Win32.Small.kj-eaccfd0f333a6d386ab922059ba012cf943002700b8dc0fee779fa1b2b96d110 2013-09-10 02:46:32 ....A 40962 Virusshare.00096/Trojan-Clicker.Win32.VB.dfq-bc03d59b24b4cbbf7fccc87ab5f6a9484b11c02032225ecb7bed0f42ec78eaab 2013-09-10 02:12:10 ....A 2006868 Virusshare.00096/Trojan-Clicker.Win32.VB.ebu-b0bcd9ce522931d65853b0702a68f7cdb118409ae04df76006fefe9efc46444b 2013-09-10 02:03:14 ....A 22166 Virusshare.00096/Trojan-Clicker.Win32.VB.egh-6b9a52ea8a3b34a65887eccb0dc48be376c1bd2d29cd82dafc28918002cb9fe9 2013-09-10 02:28:02 ....A 22748 Virusshare.00096/Trojan-Clicker.Win32.VB.egu-40d2d926098ec3c703f60ee2fb31c7362977365d3f02e98a6bf8f2cf8b9e4f43 2013-09-10 03:00:52 ....A 73948 Virusshare.00096/Trojan-Clicker.Win32.VB.egu-436607e3fae04bb519958d3267011ff2d9235020af959aed6476b77ec6eb35dd 2013-09-10 01:52:22 ....A 17116 Virusshare.00096/Trojan-Clicker.Win32.VB.egu-526bdef196732634da2e44a2b394c1762156cadeef99daebb949a3b6a2d51437 2013-09-10 02:34:58 ....A 17046 Virusshare.00096/Trojan-Clicker.Win32.VB.egu-8c123b2899314bcf9c5045b88813cde13e3b354b02b0c75637a24b2265bd459a 2013-09-10 01:52:14 ....A 22753 Virusshare.00096/Trojan-Clicker.Win32.VB.egu-f3cb5f17754d5b3fee533076ebbb1fa6eabc08817ed08f706d7ef2d55a67827e 2013-09-10 02:10:48 ....A 22678 Virusshare.00096/Trojan-Clicker.Win32.VB.egu-f663034a30a5dd82648568b16639adb2b9e24b1998e6afad9e694680cee2e45b 2013-09-10 02:25:20 ....A 244736 Virusshare.00096/Trojan-Clicker.Win32.VB.eqq-512f87ee55bb36a214c6daa09bf3149c9a96d12f73c58c26a11a6ba685bef9f6 2013-09-10 03:12:24 ....A 20493 Virusshare.00096/Trojan-Clicker.Win32.VB.etc-455bb30072bd2e1208c797aa5330b5eefe3aff311295309930633fa9cdf51ab8 2013-09-10 01:36:52 ....A 77824 Virusshare.00096/Trojan-Clicker.Win32.VB.exl-52b6e75a7034110016a88d4ac82bf1e984f687e5ef35f4f131540c4bd17f8675 2013-09-10 02:15:02 ....A 16384 Virusshare.00096/Trojan-Clicker.Win32.VB.exy-c515a637b948ab0421b3d81b2956d49272ae0506a5eff21f79fe750b00e35958 2013-09-10 01:59:44 ....A 94208 Virusshare.00096/Trojan-Clicker.Win32.VB.eyt-7dbfe90178b4ac58d4952fc843532a94a531b626dfc5c1f8e4d518cbf8e0fdce 2013-09-10 01:29:02 ....A 1988194 Virusshare.00096/Trojan-Clicker.Win32.VB.fa-0930777b29f887ef0038c4d67350fe398bd6ec31d3d572893f2469ed826bd167 2013-09-10 03:02:40 ....A 16384 Virusshare.00096/Trojan-Clicker.Win32.VB.fbj-8761270292d1d4b188963cfaf6f72315c72050c17526a4621b4a03073ef39d09 2013-09-10 01:39:30 ....A 413698 Virusshare.00096/Trojan-Clicker.Win32.VB.ffh-c1a9d0cb3167a4f0204daaf3c116cb8bebf9513c7fe2bb10c0519689e46a5167 2013-09-10 02:10:06 ....A 69632 Virusshare.00096/Trojan-Clicker.Win32.VB.fjo-c04f66f5a02cc43cb295b8d23b971ec296be4ad191a78ed6b85e1357944fc7ce 2013-09-10 01:50:46 ....A 69632 Virusshare.00096/Trojan-Clicker.Win32.VB.fjo-dd5ff557cf37669a65f39eafbb2cfb92869211b6f350d588a514e9690cb9d3ea 2013-09-10 01:57:56 ....A 36892 Virusshare.00096/Trojan-Clicker.Win32.VB.fli-55a410b5ca9793e6acbc20bcec14b0a02b81ce84b9a83696c29abf12e0aedc60 2013-09-10 01:56:44 ....A 36891 Virusshare.00096/Trojan-Clicker.Win32.VB.fli-74f2edf3a8b52518f4b230f2c9ea907f4c82fd92f2a9eb300c533a775079c9c6 2013-09-10 02:28:18 ....A 36892 Virusshare.00096/Trojan-Clicker.Win32.VB.fli-98992bdd869231a0f58fe64efe866d25d888d205350939e61cee7d1fb804ea94 2013-09-10 02:34:06 ....A 24086 Virusshare.00096/Trojan-Clicker.Win32.VB.flj-5bc082f32aff13e0033af3a9e0a172ced7c2a6af6fe4876a6ebe2e55bfe75f81 2013-09-10 03:13:24 ....A 86038 Virusshare.00096/Trojan-Clicker.Win32.VB.flj-5dec505df83a9961e9179bd404f9ef92d32033cd57fa48276759de9f492168ac 2013-09-10 01:38:26 ....A 1810432 Virusshare.00096/Trojan-Clicker.Win32.VB.foa-785ddfc147a424e352f6c5bfc34f71aef17a24edd143db1854c14322cab12f05 2013-09-10 02:07:30 ....A 1122304 Virusshare.00096/Trojan-Clicker.Win32.VB.foa-dee5c343811af457be58df0572597318cdadfa864fc48232bf4eab16ffebcca8 2013-09-10 02:57:10 ....A 6340608 Virusshare.00096/Trojan-Clicker.Win32.VB.foa-e830586cd2819455563a21dda0bcc6cd5fa65f65c7a3204c5079aaccbd709066 2013-09-10 01:45:24 ....A 9920512 Virusshare.00096/Trojan-Clicker.Win32.VB.foe-625cc77716263fa6f42b8a293fb58a059c5a6446cb4c02f82df1572035b3382d 2013-09-10 02:14:02 ....A 45058 Virusshare.00096/Trojan-Clicker.Win32.VB.fov-c528495c1f011301747734bebff838f1bcff6361abaf504fc41127a461b4faac 2013-09-10 01:44:36 ....A 1191936 Virusshare.00096/Trojan-Clicker.Win32.VB.fqn-4bfa8fc87b69a68451eaa9bf7fc997c74dccaa6089d7ad9800af3973c29b5308 2013-09-10 02:34:00 ....A 28672 Virusshare.00096/Trojan-Clicker.Win32.VB.ftm-fb7fce2432bdbce99abbad20d6c3b3d1df5233fcba0039bea3fe9a45ee44283a 2013-09-10 02:38:10 ....A 13574852 Virusshare.00096/Trojan-Clicker.Win32.VB.gap-f0d5876d7da44d88057737c17b9c445aa0f698e285cf9657e7f182844d188793 2013-09-10 01:46:04 ....A 13575876 Virusshare.00096/Trojan-Clicker.Win32.VB.gbi-22d3198362763c868a16b5d7d921f6862a777ec81b36ecab7ef6c51bd6ef4e16 2013-09-10 01:39:52 ....A 13701828 Virusshare.00096/Trojan-Clicker.Win32.VB.gbi-7c9229ba20368776c4a2ef6080e34f84db712197a12133990377caf8d86b4096 2013-09-10 02:02:14 ....A 922576 Virusshare.00096/Trojan-Clicker.Win32.VB.gbi-fbe0e6f16fe7d7203c7f0dd1987f6792ed4d889eeb87fa2fa4758a32791dfe33 2013-09-10 01:57:04 ....A 13575876 Virusshare.00096/Trojan-Clicker.Win32.VB.gfi-968f591b2ab48e6d1771fe03412eb2763790fea2bd06032deb35b08f993adb69 2013-09-10 03:15:02 ....A 278528 Virusshare.00096/Trojan-Clicker.Win32.VB.ggv-406269c78675d8780d0e0f2d3b79531ebb60db5945866c1090e56d117d28052e 2013-09-10 02:46:42 ....A 276480 Virusshare.00096/Trojan-Clicker.Win32.VB.ggv-da38e4a254341c55517b4f4aefd6b23ca3befd0a525dc64d62c86516b7375191 2013-09-10 02:56:16 ....A 24608 Virusshare.00096/Trojan-Clicker.Win32.VB.gjl-193ce8b7f789ac59e7c34a42cdd4d8d5f6807ffa93ba7a95abcb1ca1a46c130e 2013-09-10 02:58:48 ....A 24608 Virusshare.00096/Trojan-Clicker.Win32.VB.gki-c19d6c0f7d90f5ce95579d49215305422efc4a8119cea75652d5126decd29044 2013-09-10 02:12:24 ....A 45058 Virusshare.00096/Trojan-Clicker.Win32.VB.goh-5fc0cdc6a63d78a6cdd17afb4d136a419465048403859c01efec5d2f8f589095 2013-09-10 03:07:42 ....A 24608 Virusshare.00096/Trojan-Clicker.Win32.VB.gpx-4728d1606daf3bfc669af76ec9962d42f2df0974e6245cc16a161f0fe8607247 2013-09-10 02:29:28 ....A 24608 Virusshare.00096/Trojan-Clicker.Win32.VB.gpx-8e52b050036931443ea420bcfb2fff1ccb8870e04cc0846479a09816361a8be8 2013-09-10 01:28:56 ....A 25131 Virusshare.00096/Trojan-Clicker.Win32.VB.gqc-31831a8fe83038e31a01172d323cc43e5a490dc54abd13bf0eeeb463bbb2b485 2013-09-10 02:25:42 ....A 751756 Virusshare.00096/Trojan-Clicker.Win32.VB.gsi-36e2927dbf3b7f00c5f647aa9c99a9964ccba1480e399e2dc72566b5a4bba187 2013-09-10 01:44:36 ....A 162604 Virusshare.00096/Trojan-Clicker.Win32.VB.irrf-7dd413d2e4462cba37a6dda2fd13dca7bc6ca98685f6ba18a317f2aed12342ac 2013-09-10 02:32:20 ....A 45056 Virusshare.00096/Trojan-Clicker.Win32.VB.isz-9e5cf3860a8a8eebcfe9405c95062494de6b7de2d3e74f1cda0b03357deef806 2013-09-10 02:00:16 ....A 131072 Virusshare.00096/Trojan-Clicker.Win32.VB.ite-5c3432d85bae26a81b2844c22213079fced731dba92784fb845cc38d21775f36 2013-09-10 02:31:12 ....A 131072 Virusshare.00096/Trojan-Clicker.Win32.VB.ite-642b38465d76e97ce34d08080ebf41cd0a8869f72a0c0ab983889d2187a7bfa3 2013-09-10 02:11:24 ....A 62976 Virusshare.00096/Trojan-Clicker.Win32.VB.iti-b98d253e491d5e8cf136046f233fa2fe0fa0ba6b81c9df8679394defff5f5168 2013-09-10 02:27:52 ....A 131120 Virusshare.00096/Trojan-Clicker.Win32.VB.itk-9dcdc12f48c36a3a632fc3491ffa5cea4b2555fb538bec43b1265225547e744b 2013-09-10 02:00:22 ....A 282624 Virusshare.00096/Trojan-Clicker.Win32.VB.itkj-5701211e6a61c981428e23ef88fa5f88bd7ed1742a17342c7cf6e038d6d38225 2013-09-10 03:02:00 ....A 20493 Virusshare.00096/Trojan-Clicker.Win32.VB.itzh-53ead3906b3e33e90ccfa433963a0df1a09c536263e1ada1d63ea1f300ef80b7 2013-09-10 02:30:44 ....A 499715 Virusshare.00096/Trojan-Clicker.Win32.VB.iuhl-e367be9e7372232464fbde6664f7d5fdcd5a3e09321cf5883b0f0032c3094938 2013-09-10 03:10:10 ....A 438272 Virusshare.00096/Trojan-Clicker.Win32.VB.iutx-fa0d22b640555d82b268e142cee347eae52ac24650bca0122724c73fc67ef465 2013-09-10 02:31:16 ....A 241472 Virusshare.00096/Trojan-Clicker.Win32.VB.iuzq-9e2b4d5b90ad51137d957d186a1721c9891c24db7822b564b4765ac97c9bfcc1 2013-09-10 02:40:26 ....A 40960 Virusshare.00096/Trojan-Clicker.Win32.VB.iwxq-3256863d6234a1cf9c4811989270b152e0cfa04c7f2754b0eef845ce6b83eb1e 2013-09-10 01:40:52 ....A 27816 Virusshare.00096/Trojan-Clicker.Win32.VB.qj-cc36e5e4df061ffe9e9aa759177d5404e5397e86280d9ab589e8f43ea12dd4f8 2013-09-10 02:07:36 ....A 24600 Virusshare.00096/Trojan-Clicker.Win32.VB.tu-338cbf8523ddecd87df09a5a95f996ab763d4cc0b340df17db642739dced4d66 2013-09-10 02:29:06 ....A 64539 Virusshare.00096/Trojan-Clicker.Win32.VB.vc-6807fde75b0404d81b1d476eaf6921c1af5b00af23bbed9c7041a0044358aa8d 2013-09-10 02:50:14 ....A 48237 Virusshare.00096/Trojan-Clicker.Win32.VBiframe.fff-28e4434293c3b3ddf7dbfb5021398b69df4f792fdd3e8fd02e9d5540905a127c 2013-09-10 02:57:48 ....A 37410 Virusshare.00096/Trojan-Clicker.Win32.VBiframe.ffg-e99ad399f88aa61a9e14529b8e7877c084ece134af967d659b3bfbfeefbdfd53 2013-09-10 01:32:00 ....A 45185 Virusshare.00096/Trojan-Clicker.Win32.VBiframe.ffm-364111a86c76dff6e5331964d578db3f89d62e66fb5614bfa9e3631119dc88c5 2013-09-10 02:29:34 ....A 106845 Virusshare.00096/Trojan-Clicker.Win32.VBiframe.ffm-422b80697fa3782dc1653b3c83860dba0a2c1476c1236aa184044105c38bc1b5 2013-09-10 01:59:38 ....A 106721 Virusshare.00096/Trojan-Clicker.Win32.VBiframe.ffm-45dca577fa5cd8b5c39be61e94d7cf0f8413c13796deae416fa1060f7b999a5a 2013-09-10 02:14:10 ....A 692190 Virusshare.00096/Trojan-Clicker.Win32.VBiframe.fgl-965ed554ffbbc71d605ae04d430c7b3968b7ef14eb136dd15268edc4aa49edcd 2013-09-10 01:31:46 ....A 192982 Virusshare.00096/Trojan-Clicker.Win32.VBiframe.fgl-e83ac1d6953f11bed0809ea76e3d9e05a19d22dc378a998490609e9a49968c9d 2013-09-10 03:13:20 ....A 110660 Virusshare.00096/Trojan-Clicker.Win32.VBiframe.fhs-96735186c092ac4bb7c9ab9bc91bb60144bf4882cbfb6213073ad6088b70fa30 2013-09-10 02:58:08 ....A 110592 Virusshare.00096/Trojan-DDoS.Win32.Agent.qq-4c2710831810599cd144f34a0508b378493664c6b5c791fdbd83d5f7d309ae20 2013-09-10 01:52:52 ....A 82039 Virusshare.00096/Trojan-DDoS.Win32.Agent.qq-523b0fae140aba7f0a2b4fb86ed7148a42c0e6f6e231a1af1fdeda9d114be840 2013-09-10 02:02:14 ....A 106496 Virusshare.00096/Trojan-DDoS.Win32.Agent.sf-53bcc738d85a8428a9535bd21c4b3c7ec45f6d13a9027c03016040eab15ce3ee 2013-09-10 02:15:10 ....A 27206 Virusshare.00096/Trojan-DDoS.Win32.Boxed.gen-2c70657a12b5c65a12b5723c3fbd11f75e876fedc71a5bf7d18b4b1e591a7da6 2013-09-10 02:01:30 ....A 15093 Virusshare.00096/Trojan-DDoS.Win32.Macri.aro-35711c2b0e4ad6c045a258d3039267bc2cd681a4056932fa323fd32c43d64cc2 2013-09-10 03:14:22 ....A 39424 Virusshare.00096/Trojan-DDoS.Win32.Macri.ash-e06f647f232773b0f56944aea36caaa7e5f6dfa033324dbfa0dc02d42ff591cb 2013-09-10 01:32:24 ....A 46167 Virusshare.00096/Trojan-DDoS.Win32.Macri.atj-bcc5f149e3dd4698ea5fd01740ed0e290b2191f47e77ad1c01906e6385dc5461 2013-09-10 03:09:32 ....A 44544 Virusshare.00096/Trojan-DDoS.Win32.Macri.atl-6bd5bdf84fd8672ae605186357fc5dbab33f998fde1285803bfda48aa0a37195 2013-09-10 01:50:44 ....A 100256 Virusshare.00096/Trojan-DDoS.Win32.Macri.atz-2c7075b86c1a3b4c4acecd8dd5db7f7627425b1c3df50b569cda8c3d03b04363 2013-09-10 02:28:50 ....A 42180 Virusshare.00096/Trojan-DDoS.Win32.Macri.atz-87d6726b8b1f2bad9673033bc7c6cb1d1d1d3c7a4483bc0435f53a43087a8637 2013-09-10 02:21:22 ....A 87552 Virusshare.00096/Trojan-DDoS.Win32.Macri.aub-a2b1e03e15d1ac6950421d497e8a67be182081bde32e1c05480a54a8751d0b2a 2013-09-10 02:49:04 ....A 120514 Virusshare.00096/Trojan-DDoS.Win32.Macri.auy-26055828ae2da02e3d63aa04cf39410a118ac47edd358edddec85eabd1a729ea 2013-09-10 02:47:20 ....A 121019 Virusshare.00096/Trojan-DDoS.Win32.Macri.auy-65513b5fed945b6ce590cdb1826e586cd0a7dbe37a3df7da584a221fe79e8e8c 2013-09-10 03:12:08 ....A 268969 Virusshare.00096/Trojan-DDoS.Win32.Macri.eq-61c7c38b2119168fec2727234b5286adb183f651cc21279af3692ea92a3a4334 2013-09-10 01:31:06 ....A 40448 Virusshare.00096/Trojan-DDoS.Win32.Macri.eq-d1b068c47981aef02a2b3d36abf9d2ebeafe8d5130bf374bba6574ef8ee9c1be 2013-09-10 03:08:16 ....A 323 Virusshare.00096/Trojan-DDoS.Win32.RFF-a47c1b9686484d40295b956929eadaa65da4b9ea8aa30905d8bcac73d5f0108d 2013-09-10 02:24:38 ....A 94208 Virusshare.00096/Trojan-DDoS.Win32.VB.aq-c0f2960637b12a47e2cb1cb9dc2348ef3dd1296d01f12bb5a35b5fa0222d7508 2013-09-10 02:05:12 ....A 14706 Virusshare.00096/Trojan-Downloader.BAT.Agent.gd-72e6b44ed7a5003118171cc7059a384deaeea6d721c89aed08fbc6fba5ff4f55 2013-09-10 02:04:22 ....A 1048064 Virusshare.00096/Trojan-Downloader.BAT.Agent.go-457cc5fc3d62781578b09f084f30d88a80f71d7a1b497a0827caedff4afab4f1 2013-09-10 02:07:16 ....A 1048306 Virusshare.00096/Trojan-Downloader.BAT.Agent.go-4df844ad15595e08d781e1b0f8ab9409f60601bb242b13bbf7aae29175d08eb8 2013-09-10 01:39:48 ....A 1051136 Virusshare.00096/Trojan-Downloader.BAT.Agent.go-7e0fc8c2573ba4b348c3aa9ff9ef733051011fe8bb22090747d8713f1820c645 2013-09-10 01:43:42 ....A 1051136 Virusshare.00096/Trojan-Downloader.BAT.Agent.go-992f89d330873891ff104f9fcc98360a96d2c6efc293ee876c443f14f7a6f805 2013-09-10 02:18:54 ....A 899292 Virusshare.00096/Trojan-Downloader.BAT.Agent.go-d7a3d4551f21d72829ec9562db9eafb1179477000f21b98c032c93356fbf5877 2013-09-10 03:12:54 ....A 1048064 Virusshare.00096/Trojan-Downloader.BAT.Agent.go-f8bedb7aaef2683ac5a0c0d0f75c35a23d66dc3081a245eb4a38b64b2b596568 2013-09-10 02:18:20 ....A 1470976 Virusshare.00096/Trojan-Downloader.BAT.Agent.gq-5a7aedfea5a63eea9a519a6a3953fe3e040568731618c204f4ca8007370ca023 2013-09-10 03:00:56 ....A 111644 Virusshare.00096/Trojan-Downloader.BAT.Agent.gr-1caa79d8e33f0f04539f785a73caa60538ae1cf5708aa57fe3fd1190d3ea0319 2013-09-10 02:11:16 ....A 111644 Virusshare.00096/Trojan-Downloader.BAT.Agent.gr-6eed827b6394543c57978c0599c7dcda3e94b19b5c7776a21087c735c5cb4e34 2013-09-10 02:10:12 ....A 1192448 Virusshare.00096/Trojan-Downloader.BAT.Agent.gw-97ba1747aa4ae6041fca8b8fe3a69d78f26d2dc67e8eda28c347b2a45e1db285 2013-09-10 02:47:00 ....A 920576 Virusshare.00096/Trojan-Downloader.BAT.Agent.gx-245d9f15f4c4ab96e3cecb085ca72334d2241248ff0d7c2dc2500e500130ad19 2013-09-10 01:49:28 ....A 845312 Virusshare.00096/Trojan-Downloader.BAT.Agent.gx-3c34f6f0edbc21be50c1df4612765ad1570d134bde690b9ea0ecef8b921ad0d9 2013-09-10 03:03:54 ....A 845312 Virusshare.00096/Trojan-Downloader.BAT.Agent.gx-4285ff1b9a82725f1426ef8188c5aaba419dad96c59692462d15bb79fbb21007 2013-09-10 01:44:14 ....A 1031680 Virusshare.00096/Trojan-Downloader.BAT.Agent.ha-7b64f126e028a313dae8602f8e6a462012d2fec5f0b08fa8db892cb9c0e58c87 2013-09-10 03:00:46 ....A 1132544 Virusshare.00096/Trojan-Downloader.BAT.Agent.hc-455d28ad595abe91d64d2f8c6525b8dcab46cbfea9e2b2b0d9ce94306b56e7c4 2013-09-10 01:50:50 ....A 1034 Virusshare.00096/Trojan-Downloader.BAT.Agent.he-83c8702f0877c787a282de3c2e1d041574bc396fe71d68d474153d2c5aeefbd4 2013-09-10 02:51:38 ....A 1132544 Virusshare.00096/Trojan-Downloader.BAT.Agent.he-db9f16b75333313fd1420aff623ffc0b3b2227262ce0eb743f0b8c4b7e78731c 2013-09-10 02:12:36 ....A 35840 Virusshare.00096/Trojan-Downloader.BAT.Agent.ms-c9f4c5aec995bd95fc761b1fd67babd628ca761f1238291fdc9782187cf5fb91 2013-09-10 02:29:00 ....A 194560 Virusshare.00096/Trojan-Downloader.BAT.Banload.g-3eb3044ee4ed04157fb16d1e567db515bb19776dab7d46dd5e84170c290e0969 2013-09-10 03:01:54 ....A 61 Virusshare.00096/Trojan-Downloader.BAT.Ftp.c-a57a9a9554ca144b47a05ce3012ce4753c82e797451cf3fd97d1e0bd8d68db4c 2013-09-10 01:59:14 ....A 1001 Virusshare.00096/Trojan-Downloader.BAT.Ftp.cq-25aef8b62ff780ba6990e0077e5293912628c50fa94f44599539fa4b0fcb7a1e 2013-09-10 02:34:06 ....A 104593 Virusshare.00096/Trojan-Downloader.BAT.Ftp.fk-dee76638d93793a0da01e2f41b146dafcacd7345a2cb536fff9c8f4a4534b70b 2013-09-10 02:04:22 ....A 124332 Virusshare.00096/Trojan-Downloader.BAT.Ftp.gp-76c61e2dc1c3b07bc7290897bee84c6075bf74044197bf2ffc070e1fa7f8a3f0 2013-09-10 02:22:20 ....A 454425 Virusshare.00096/Trojan-Downloader.BAT.Ftp.hv-d83a3d694eef37ca2d2da4d714420052d6d05991dd67f308060b9793db1769d8 2013-09-10 02:58:44 ....A 51712 Virusshare.00096/Trojan-Downloader.BAT.Ftp.jc-6cb544b932b8e26b76aef721dd0ef6f785a8de893f43f9dc6bdfd2cf3fb19d27 2013-09-10 02:04:04 ....A 33417 Virusshare.00096/Trojan-Downloader.BAT.Ftp.ki-6dca864a26004a4a52a0a9c068cadc24ffdcb791b99081f36e5173d7b82d24bb 2013-09-10 02:01:20 ....A 33466 Virusshare.00096/Trojan-Downloader.BAT.Ftp.kk-770d98a1be8555677c02b3b8bb72345827eee3328de98eea2798c9fc8fe0105f 2013-09-10 02:53:08 ....A 54 Virusshare.00096/Trojan-Downloader.BAT.Ftp.me-e99ca9383c2753ae47d6ff0033ba41ea3585d622ec394073fd581eb4d9ec52bb 2013-09-10 02:14:38 ....A 51 Virusshare.00096/Trojan-Downloader.BAT.Ftp.mf-2ff0a65a35f9cc8d6b5704117bee482323d6929283cfacc43a2d631a298e201c 2013-09-10 03:02:24 ....A 69 Virusshare.00096/Trojan-Downloader.BAT.Ftp.z-4ca6a39918e10b662f201abfb6079dbb55dad2e8d0922caeae2210ee8758329d 2013-09-10 03:01:02 ....A 285 Virusshare.00096/Trojan-Downloader.BAT.Small.aq-de49d3098cad8efd695ca75c186a1b98d4ee5ce18ae9ceeb9c7285d1b1ba7534 2013-09-10 02:03:30 ....A 73 Virusshare.00096/Trojan-Downloader.BAT.Small.aq-f0466270a37c1c0010b2e5ed1de3cfddd415888b2f0aa6b43472db24d3df73df 2013-09-10 01:34:50 ....A 65 Virusshare.00096/Trojan-Downloader.BAT.Small.bp-2fc0f382ea4e04411205b86e84a85feb61cc987b3212874fecfb1989b1a1c084 2013-09-10 01:47:04 ....A 76 Virusshare.00096/Trojan-Downloader.BAT.Small.bz-a02aa785879d5863255116b70eee4e4206112647af6c600f91577f677ebf2da2 2013-09-10 01:59:26 ....A 66 Virusshare.00096/Trojan-Downloader.BAT.Small.f-0080f6a9e5a4e200492f13b72b563a3ef7e78433538e0a24d110918a62a44f43 2013-09-10 02:09:32 ....A 64 Virusshare.00096/Trojan-Downloader.BAT.Small.f-03fe0e6a3062e065fd1423d5a6b83e27740c2b96b2c099a04656185c902af60a 2013-09-10 02:16:16 ....A 67 Virusshare.00096/Trojan-Downloader.BAT.Small.f-1b5ba5bf5e5ca88fd54f230e12c8a02251e6ed795d81d258636a65135c46c561 2013-09-10 03:05:24 ....A 65 Virusshare.00096/Trojan-Downloader.BAT.Small.f-2af5aec28343d49697f5d05e21126a9b20e7db55b977a098db65274053361ffb 2013-09-10 03:05:44 ....A 59 Virusshare.00096/Trojan-Downloader.BAT.Small.f-ae96a7420911f52594fec23419529587dd0b614f3f13747de2ecc2e81ce7b22c 2013-09-10 02:30:20 ....A 65 Virusshare.00096/Trojan-Downloader.BAT.Small.f-eec0cc668dbf1b15f7ff86762debfb3555691a0a0c615013e332c7e1eb98a715 2013-09-10 02:25:30 ....A 1105035 Virusshare.00096/Trojan-Downloader.BAT.wGet.l-1501824733d64a41688cd9ac5097e99cd4e209512a5bc28bbf71358e6e12b45a 2013-09-10 02:48:06 ....A 641024 Virusshare.00096/Trojan-Downloader.BAT.wGet.t-e906b951fd253e391853a6f0ad9c430e4124515c6f220f4026555c88b83acd4e 2013-09-10 01:47:36 ....A 2774 Virusshare.00096/Trojan-Downloader.HTA.Agent.ah-d96067ac2dc1c4a5fb289be204254338a8160cb35d82717cd31be8c26167800a 2013-09-10 01:56:50 ....A 1146 Virusshare.00096/Trojan-Downloader.HTA.Agent.bh-82ec216e27c5d4d1e616c466f24fe75c73adfd35d433aceda92e9504588ebae0 2013-09-10 02:48:56 ....A 135624 Virusshare.00096/Trojan-Downloader.HTA.Agent.ce-448ef471ad3bba4ea6117265a0d1711a1621adc4fc59c78c6a43844adf91bdda 2013-09-10 01:51:46 ....A 141202 Virusshare.00096/Trojan-Downloader.HTA.Agent.ce-92052b795b70d629c043cae69efe55ed99f3b760c13a0ffbb44fb22cb420d172 2013-09-10 01:49:50 ....A 146419 Virusshare.00096/Trojan-Downloader.HTA.Agent.ce-92f7974cf5d1336023c0ed1e8547bbc175f58970954bcea9312998b66d53b120 2013-09-10 02:23:40 ....A 150479 Virusshare.00096/Trojan-Downloader.HTA.Agent.ce-d4c74b295e2bf330eb905de36dc8d930faf533e73c045c571d7fc1643d683025 2013-09-10 01:45:16 ....A 132385 Virusshare.00096/Trojan-Downloader.HTA.Agent.ce-dc24c32a8feab76ef4e25e1b742d7c0c3ebf2923f7589d34ecacc55f69a51afa 2013-09-10 02:48:46 ....A 183519 Virusshare.00096/Trojan-Downloader.HTA.Agent.ce-ecc9dfc345315764324c18b2d9226115682531cfc8da85fa452eb5f36229fa6c 2013-09-10 02:52:34 ....A 127410 Virusshare.00096/Trojan-Downloader.HTA.Agent.ce-f06c51a3978f6a93a3ac2d91945b39b5cb245222897c668d933450957b4feea2 2013-09-10 03:02:52 ....A 141986 Virusshare.00096/Trojan-Downloader.HTA.Agent.ce-f604fbea753c9f33af84c606a6146437eeb55c0c0526494cebfedf81edf67a28 2013-09-10 02:55:08 ....A 138585 Virusshare.00096/Trojan-Downloader.HTA.Agent.ce-f608d5258d499393c75be8cb8e74981a27568ac05a0f46a7068aa683d7a02225 2013-09-10 02:38:38 ....A 871 Virusshare.00096/Trojan-Downloader.HTA.Agent.du-65280ee1af640c12b22380bb2b1579c6199a2c29fc441fe54217ff173a7e07f8 2013-09-10 02:04:38 ....A 514 Virusshare.00096/Trojan-Downloader.HTML.Agent.c-53179f178c787753ca4c0e0b113cdbf5e28a2df47fab9ea5a9bab6bcdbb163e5 2013-09-10 02:18:48 ....A 27770 Virusshare.00096/Trojan-Downloader.HTML.Agent.ez-865606f7a7b28fb393f257f9689facdb60f8bffbb80a164a115dad66d25e78b4 2013-09-10 03:03:12 ....A 30810 Virusshare.00096/Trojan-Downloader.HTML.Agent.ij-2383522e15cf45796b979ea4b3309685f3db1b4f6eb86f0557eb3e2a9fb8dde5 2013-09-10 01:35:20 ....A 595 Virusshare.00096/Trojan-Downloader.HTML.Agent.ij-85592616f6e0b28e18cfd6f47e1fd67d27540b92e98df3b71521ed3ef1de1310 2013-09-10 02:03:36 ....A 22061 Virusshare.00096/Trojan-Downloader.HTML.Agent.ij-f21d9e64267619810aa612b815efd22828b52e156c16b105d1679bfe25ba0ba9 2013-09-10 02:23:02 ....A 62663 Virusshare.00096/Trojan-Downloader.HTML.Agent.ml-df81223ffeb531a4cf2481a7135351f1a95f3bc8f75398bdced77129d4e43a13 2013-09-10 02:35:36 ....A 802 Virusshare.00096/Trojan-Downloader.HTML.Agent.ml-f6dab3cb845d8ad40b9feb02a345962c260481eb3f5f857b3c933a042d181930 2013-09-10 03:11:10 ....A 1293 Virusshare.00096/Trojan-Downloader.HTML.Agent.ry-8a5571e7e10ab607713191b18398a7440c98943d655b145933485c7f221ea18b 2013-09-10 02:14:36 ....A 1305 Virusshare.00096/Trojan-Downloader.HTML.Agent.ry-93aa96e4632bd7b00f870dd6e4bdbb533471b45194d52e1ef33ab27b9fdf024d 2013-09-10 02:31:42 ....A 59205 Virusshare.00096/Trojan-Downloader.HTML.Agent.sl-39f95a6f46b7ffd8e4f212d64df3f599fa50205a8a8d2ff11a609cfc9de01be7 2013-09-10 01:58:14 ....A 86817 Virusshare.00096/Trojan-Downloader.HTML.Agent.sl-7e959f8eb9c4d5117f96f29f6cd48c42385128f6911f6de82b3a1a6fb39fa560 2013-09-10 02:30:18 ....A 61026 Virusshare.00096/Trojan-Downloader.HTML.Agent.sn-3d3df0e4ec42c3a7b05c81115c03d1c8779dc15b183b1ff032ee457e53cb6e7e 2013-09-10 02:23:56 ....A 86681 Virusshare.00096/Trojan-Downloader.HTML.Agent.sn-4ad64d88ecd518fc0a19d6878d31c65ec6be6c8db0151dc2419497ccbdf1336f 2013-09-10 01:44:36 ....A 64014 Virusshare.00096/Trojan-Downloader.HTML.Agent.ss-86b0731e8c9476a8e1bbb97e969548af021d1d6125bec27049f08b42113cfa71 2013-09-10 02:26:16 ....A 1935 Virusshare.00096/Trojan-Downloader.HTML.Agent.tp-ef3ea7e016155f1300946d58352c81e71ae6586e11a5c8deea4aa7e636af235d 2013-09-10 02:23:22 ....A 110215 Virusshare.00096/Trojan-Downloader.HTML.Agent.uh-ec8d66a6602e197c57459aece11759840e4f978c9d821e8ab3620536ec64078b 2013-09-10 01:50:28 ....A 109655 Virusshare.00096/Trojan-Downloader.HTML.Agent.wk-464abea16ac018d6810bf1b5445abe12cbaed213f38125cdcfffdd2378f8ca92 2013-09-10 02:58:24 ....A 77605 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-0c3b4e5149205d0d0a2fd70fbeb8147353ed278175d8db52d6e3ff47562ea19e 2013-09-10 03:14:44 ....A 85118 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-2664e93e8a5018d8a74304639fa9ef77d8c31ba53d7c7450ddd74f0206aafedc 2013-09-10 02:32:18 ....A 45838 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-51f62d32c1c91fa716149b57b90377a3eb567ceb01f0beb03c44fff4ba06bc7a 2013-09-10 02:51:28 ....A 80787 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-680c29ec904b9c01ac86851dc8a854376b659b36d570c9711fea017739d53514 2013-09-10 02:49:12 ....A 76077 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-86dccc0d4ce11834ac18c889a0b84e3f64e53106eca915e879dfe770ed10f3db 2013-09-10 01:32:38 ....A 73968 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-87c20c62397f002ebeca21ef3e53382d7a2514f546bbd826ca4f05315c1c6f68 2013-09-10 01:44:30 ....A 73700 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-8bdac18a372f7efe5d565006bc91720a363ee4576688c92d31f395598b2d3cc2 2013-09-10 03:10:12 ....A 96951 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-8cbea60c8a66b9a4c961aef47a781f5a9fbb4909178f0525a5d680afafb42899 2013-09-10 02:14:56 ....A 38264 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-a93ed1e950dd213d80ae2bd3d2518174c6644f509e89b2498b2a98f6721f4d0a 2013-09-10 03:14:56 ....A 26303 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-bdfb2174d974c46af85309991c603f6be71ed88397689089107f55eed6fb1b28 2013-09-10 02:57:12 ....A 31579 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-c35db47aed40ae0d8e800b479fdba39d882f6c648a54a9373554f89915bce0bc 2013-09-10 03:04:46 ....A 83412 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-c62369c4d2172230bea7bcb46ae62231b5783fee26b819508ad25b599f1d3ed5 2013-09-10 02:36:06 ....A 67390 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-ca805eb5bc0bdfed3d4d9496b6f1302c4d700198f830446c00e09a2e77ec82ea 2013-09-10 02:31:06 ....A 87903 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-e1287836db77479dfc72b760c6f9ec2251216dd6adc51c434cd8fe9aa21c859c 2013-09-10 02:32:14 ....A 65536 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-e31fe061df9a3536ace8542c61cd2cb99dddc507535c54d0df1232f84b4047b7 2013-09-10 01:38:08 ....A 83326 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-e487dced6931a2399afc351d944b28ad39b3b353b8bbb1ff07d5674504fd2ea0 2013-09-10 02:29:34 ....A 85396 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-f633ae9cf32d26b03bb62ef940eb87661059d26130ef427718ce48b79fda8d74 2013-09-10 02:23:22 ....A 88072 Virusshare.00096/Trojan-Downloader.HTML.Agent.wy-ffd738b39f3c2dab8ae1e00535b5eac304d4b92e4d3f00fc1746d417f793b14c 2013-09-10 02:50:24 ....A 85922 Virusshare.00096/Trojan-Downloader.HTML.Agent.xn-0180ca9d15d08ccb88f037814775dae9a8f49eac92b78e07edbb1bb1f98a480b 2013-09-10 01:45:16 ....A 34501 Virusshare.00096/Trojan-Downloader.HTML.Agent.xn-06fc8cd2f553d428bbe84b154ba0b9f51dba0b15f1b03764550d1722f23f56ea 2013-09-10 02:46:32 ....A 74439 Virusshare.00096/Trojan-Downloader.HTML.Agent.xn-0d5e58c11d95f99b172e0847e352978de216cb912c001f9629258035699f6dca 2013-09-10 01:30:44 ....A 55884 Virusshare.00096/Trojan-Downloader.HTML.Agent.xn-1f860541b68aa8e4823eb0e834b111cbacf581447a5f680b847605cb5b0defa1 2013-09-10 02:50:34 ....A 73339 Virusshare.00096/Trojan-Downloader.HTML.Agent.xn-465efa9be59f4a0d72bbea0e56f9bbba2e1fa5d92af6db09a662c9dbcc8e228e 2013-09-10 02:50:04 ....A 61145 Virusshare.00096/Trojan-Downloader.HTML.Agent.xn-58decb98e67056ddced798657f47d039f970b630d5c61ab79745b6f717b7ce85 2013-09-10 02:50:08 ....A 77250 Virusshare.00096/Trojan-Downloader.HTML.Agent.xn-8a3767d6988f835fd087943cec3eaa64e21eafbbbfc508dc44dc6a5d0a66178f 2013-09-10 02:45:32 ....A 76749 Virusshare.00096/Trojan-Downloader.HTML.Agent.xn-8f9b8464ce566bb396ab8ee11d5032ca04aa51f02e8f5e5605fe9bee6abe9bee 2013-09-10 02:29:28 ....A 75588 Virusshare.00096/Trojan-Downloader.HTML.Agent.xn-bf827b42e267d78b6ef21228423f7dd6aa65911b5115c81707b94efb0db93ce5 2013-09-10 02:03:44 ....A 32370 Virusshare.00096/Trojan-Downloader.HTML.Agent.xn-f4bf0423acc4568600f59964a60cb818477483076de23cca45cc2e5fd77385f5 2013-09-10 01:40:56 ....A 26042 Virusshare.00096/Trojan-Downloader.HTML.Agent.xx-1d0c358835f690cd69e6e6a44529f2d64c80bcb63295e01f4fb1a9a181dafc1c 2013-09-10 02:34:50 ....A 46162 Virusshare.00096/Trojan-Downloader.HTML.Agent.xx-4dcf8e222cdb44c2598c5ef9358fcf00ecc0722facaee60a039612c3c585baf2 2013-09-10 02:41:12 ....A 43855 Virusshare.00096/Trojan-Downloader.HTML.Agent.xx-6b30cb6023fff35c6f91f386837412f7183fed74f5bc452f26dc8cfbf5078cc7 2013-09-10 02:43:28 ....A 13854 Virusshare.00096/Trojan-Downloader.HTML.Agent.xx-8f70c71ce392d54f9bca764f1c8abfa504537498c56402d3cef6d2a6e817deb7 2013-09-10 02:50:20 ....A 15453 Virusshare.00096/Trojan-Downloader.HTML.FraudLoad.h-59dad3cfc4e9e7286f70d2921083e4e064d99a65d688b9aaedd990c86414d9d1 2013-09-10 01:41:40 ....A 1650 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aag-5883f533fd12e94ee826ee245ffc13c8feac099a62db1496cab353b00ff82cf6 2013-09-10 01:34:42 ....A 15579 Virusshare.00096/Trojan-Downloader.HTML.IFrame.abw-80b4fb76d7ec818e03a7bfdfe0fba899ff754193332eff0582505ef2e7672427 2013-09-10 02:47:42 ....A 5600 Virusshare.00096/Trojan-Downloader.HTML.IFrame.abw-d810111c451f72a5dcfdf0a7973b293b14ead002c75415b8ceb5c196d0f25d8f 2013-09-10 02:29:02 ....A 38156 Virusshare.00096/Trojan-Downloader.HTML.IFrame.abw-d8408bc6c265a2c943a1d3140062023ee2ff61e21958d662fe62db31afb68c03 2013-09-10 02:43:06 ....A 9967 Virusshare.00096/Trojan-Downloader.HTML.IFrame.abw-da2f9e2cbc5869b608b2391dc8e552ac958a3311a6a344d07f9268842ab9cbb4 2013-09-10 03:14:18 ....A 15650 Virusshare.00096/Trojan-Downloader.HTML.IFrame.abw-e71699ba59592525b604556e094b5faca4ea5221418e5eca29d65a060db59418 2013-09-10 01:49:22 ....A 9338 Virusshare.00096/Trojan-Downloader.HTML.IFrame.abw-f5c4e26935b1b96d4fdcb3ad3cb56cc6a8f0828da8681b8b2ce1d3074f01a438 2013-09-10 02:19:18 ....A 28109 Virusshare.00096/Trojan-Downloader.HTML.IFrame.adl-292aceda4758444d6b0d844aebb0215c00c2841a326f2808a0a8a84b2a51a8a4 2013-09-10 01:30:34 ....A 32267 Virusshare.00096/Trojan-Downloader.HTML.IFrame.adl-2a7de4da2c9951554635a7a63b3e6bd7f9d6740cf552ab8ba8fd28313fd6f987 2013-09-10 02:26:22 ....A 20598 Virusshare.00096/Trojan-Downloader.HTML.IFrame.adl-43dfb0144c603cf6f8d87715e5d3b536e70cbb21953377db599b01817e18167f 2013-09-10 02:52:38 ....A 26991 Virusshare.00096/Trojan-Downloader.HTML.IFrame.adl-4835b8d828aae2847452b9af251c32ecb0598e3fb3b2fc1d50fc4161eab54692 2013-09-10 03:04:24 ....A 10242 Virusshare.00096/Trojan-Downloader.HTML.IFrame.adl-56955bc61f38481c4600cc8821506cc1dbfff2280fd9c87259083c93a75064db 2013-09-10 02:05:30 ....A 86969 Virusshare.00096/Trojan-Downloader.HTML.IFrame.adl-84300beb497e9d5adb05ff91b5e2c18edb609c3c30f13691bb864437d8808bc2 2013-09-10 01:42:22 ....A 28442 Virusshare.00096/Trojan-Downloader.HTML.IFrame.adl-98d45ba78aa3753f1e6e2c4722ad9a91101b569a9da9775af1481d589e327a87 2013-09-10 03:09:18 ....A 27592 Virusshare.00096/Trojan-Downloader.HTML.IFrame.adl-c04317f15c7282adf89dc0f95bfe653acd26954c7695dbec7d6e49117ead042d 2013-09-10 02:29:02 ....A 21831 Virusshare.00096/Trojan-Downloader.HTML.IFrame.adl-c483d9f1e262b490c389fe2fa39cbad9fe214a1f058f41c6f25fd423d4e46c44 2013-09-10 02:55:10 ....A 32770 Virusshare.00096/Trojan-Downloader.HTML.IFrame.adl-e4bdceac3def2ac36b2b9743d2607f0eb1274891e2b35a974d65272432b282ca 2013-09-10 02:17:20 ....A 6774 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ady-1f446d349ce51be2026c569b54ad1e151fbcd71385acf992dd261647d4340ad3 2013-09-10 03:13:04 ....A 49630 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ady-7e0156bbca26d21d1ed5256ce8133f89999065f1e1318c1533941e7a28aa0a48 2013-09-10 02:03:22 ....A 41696 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aes-41bf5d8551f2402c4948bef6dcd23b623a1ce21a998d803037cdd0cf798bccd2 2013-09-10 02:35:06 ....A 46108 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aga-57cf3ac0c0309e0ee7222da51cb7d1d3dd2e8c951732e19daa2e6d0c37a2d3fa 2013-09-10 01:55:24 ....A 100837 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aga-d6eea891406144567dd9b24e71fb9dc4535b9deca9f41f4bcc048a03234555ca 2013-09-10 02:32:22 ....A 5732 Virusshare.00096/Trojan-Downloader.HTML.IFrame.agc-d844b96dd206645eccb6e237b96de62d0286ee0408b19a12736a1c334173b2ab 2013-09-10 02:28:38 ....A 8748 Virusshare.00096/Trojan-Downloader.HTML.IFrame.agc-e3f43b6cbd767887fcdf6fa6ec70f48b904b1742783b7ca9432d98a4092c685b 2013-09-10 02:00:40 ....A 43539 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahf-ba69c853f8a226d0a2ef6b124d7f65273211d379a7768561a1baba84fedd7034 2013-09-10 01:44:30 ....A 21092 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahk-e8902ee0e933c2dfa7dc03aa0debbd7606f08428b00d03c09dbc071b1680d53a 2013-09-10 02:19:30 ....A 30778 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahq-0a9d167c535140a0cdb655e911d2043bbfb9efca3639adcfbb88e83d45ccb2a7 2013-09-10 02:12:16 ....A 5553 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahq-14786cb36644fef26c57e2d29461bd3c77400aa9e21b4626a7612083682c7cc0 2013-09-10 03:00:04 ....A 5042 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahq-3922b419e465034cede49ae6c2acaf08df8ccd3af1c64bdff63c4cb3d8f4a4be 2013-09-10 02:21:06 ....A 22581 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahq-67714bae6aef025f50af7cb784db9926261d5a65a3022ff2f2708c83dfb8a99a 2013-09-10 02:02:20 ....A 11343 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahq-70e8e1b118c6e2df0bc1f6def2ab8ba4a3a2bb90aaff5f2513eb8a8b21cbf8b8 2013-09-10 02:06:24 ....A 6774 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahq-a6d2995010a9c1e7762b69b992ed4bf23078f8d08ca6884dc4fd9677a5ad55c5 2013-09-10 01:31:38 ....A 24473 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahq-a7cfe14e467a85f8bf724df7fe57236ab52c94e898cc263e2556cc644a0f7b6c 2013-09-10 02:06:44 ....A 23343 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahq-c0404696121e831716a0e04260f70745a188b9978dfbb23c40be48c1d1ba5cdb 2013-09-10 03:14:40 ....A 6050 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahq-f30670a55c56eabdaf98dd6f22681e9068207daa53b2f2fd25b92604e0426b8c 2013-09-10 02:54:16 ....A 18953 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahq-f3930e367fcf07e61f10b594fe48f82f24c2352e1d46795c33ccc9a9f858e199 2013-09-10 02:04:52 ....A 45495 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-03c5b3a0a5283e33dd1b2199bc32bc6570eb976c545efaefedd769467d2b73f5 2013-09-10 03:06:20 ....A 4096 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-16906e8945ef7a9856516c96274891293d199130966e76038bd7d811b72989a8 2013-09-10 02:31:00 ....A 54844 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-2e55142c277eea6dffb65d1e972627c77688dd88904dde507155cf37a70ae81b 2013-09-10 03:06:46 ....A 19438 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-3316f80a15c9aaaf2c81058f7b497defa8e78ce2549235cd82b63948f3cfbb5a 2013-09-10 02:53:58 ....A 62135 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-343cce863c83705f5c2be42bbd1d97a4b83be4c9b9818ddcaa9f9570260c08f4 2013-09-10 02:23:24 ....A 27932 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-39c59ddb70b6b8dd6dace60bd56ccce59b918021f95d10289f2e57ea9577543c 2013-09-10 01:49:22 ....A 37829 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-3ca716b8d86025fda6fbecfcae523aa30eccdc9547badf3cca58cd177e116418 2013-09-10 03:02:58 ....A 25421 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-45c12b2143451509cb65636ffbcf3268f3d5ced0c02a3c43be495c7a7d56aea1 2013-09-10 02:38:24 ....A 19858 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-575b56c3b06fe879c22bd98457a93307c249f8736c4f331ac46696dff37d213d 2013-09-10 02:57:30 ....A 37137 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-5c11fe60b7f2053be41dc494fe4629fd70ff51338cf8890ed2a509008764adb9 2013-09-10 03:00:16 ....A 54572 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-6418d8182a052cfeb1e03be4d5f5097aeb07136c4834c345cc07272e0212da57 2013-09-10 01:31:34 ....A 48920 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-696b768a24227c9dc4d8b83b3ea15d371b4b69e5bde9755eb96d5e96ca34925b 2013-09-10 01:49:20 ....A 12991 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-6d9cfbecb9ca3c6a5d655ab24f881172d89503b1b5e108ffd47ce1d2273a3257 2013-09-10 02:02:10 ....A 26803 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-700190a524fe69231b94ed6e9e36f905639a334a240eb419e3f7f43a21d3a292 2013-09-10 03:04:40 ....A 51093 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-73ee34048e49bda59be3fc8589befae63e3c631b65d655cb1e701d0bf67201c7 2013-09-10 02:18:10 ....A 44903 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-7c8550f6b278770093d6b1e8c68cf891c1043e249bdd5163443a7a615e4569ca 2013-09-10 02:09:14 ....A 22259 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-7e866620a2be2330e5a4f788a79292959c24329b29d3981aa846305fba0983ea 2013-09-10 03:11:14 ....A 40619 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-8195a8eea313f3b8a66e0d4de4b5bd0d466bbcf9909a9d5ff088dd6a8045c6b1 2013-09-10 01:43:40 ....A 21786 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-826d83ff452bb10f4b0ab31d2f2c49f46a63823172eeed8e32a5b411a2dc1ecf 2013-09-10 01:45:26 ....A 31890 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-84407643e79fd2ca895b57ce7141a94432a9e3f8c31ea21095a9d3a05f8cf070 2013-09-10 01:58:52 ....A 8961 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-84e58d4e90782bd15910a49bd91ac5d3d5eed68c77bf71b0800c4c2bdd07a634 2013-09-10 02:20:22 ....A 17011 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-87624565215e6b5980d42dc98d03805c60b14aa1145ccee1bb811be6d11206c8 2013-09-10 02:43:36 ....A 59958 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-8bad3c8c4b973e06554cc1e67351ad729a3e20038b4a079c5bea0db90046df0c 2013-09-10 02:23:12 ....A 44859 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-8bb76b1c8b1bef34b7ec4951167b532d885e87c40afb2088f315817dbbc63615 2013-09-10 02:43:40 ....A 52698 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-8fae2e06408f853f0625a2cf7b39f60a85eb0d75aed37e0e769231d87767889f 2013-09-10 02:31:52 ....A 12740 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-8ffdc2fdc3c73c8ce3c3ac05badb7874a99c0646d0f65ee5fbbd022bdf677d75 2013-09-10 02:36:46 ....A 56022 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-95e205d3e07a9f24968ef2481f2c28a8ef952c46a54ffc3fc545b63cfde88ae1 2013-09-10 02:54:42 ....A 29431 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-96fba1be2a4a6ed080fe3e37d0ccfd369b86a3de03fd477422350e785707ea07 2013-09-10 02:27:04 ....A 37970 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-997f912c4702b31080679393ae1d0de92ce39f619eca265ec12c30efd45b822f 2013-09-10 02:15:46 ....A 29358 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-a04e8cf1a82d2cdb2d7b9a20c65075b5acda6719f526878d65a97239a2e23d95 2013-09-10 02:43:42 ....A 27295 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-aeb079374025bdc9fb30cee190e9e52a6ea315d061aea053337748e07156ca64 2013-09-10 02:11:30 ....A 44441 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-b47525da3e8969e00f403fc3f1bfab9994907051e71f9daf57ff0c647ead5515 2013-09-10 02:15:06 ....A 41415 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-bbac1216341980e669e1ef4006724e571e5b73be4211f380ad9c70e754215c1d 2013-09-10 02:17:34 ....A 6618 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-bd358a98f5ecf4862f1cc12de4c6089be100f17b245ba499572f974b9d9df9f2 2013-09-10 02:50:58 ....A 45813 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-becacbd02a4e216d964c77fed27161d8c9198f8d6ed24c96b5a4f28900f76472 2013-09-10 02:35:52 ....A 13930 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-c220ad0c1d17783b3224fe11bd5560111dd14640ff1e35a2773c9812bed4f764 2013-09-10 01:34:54 ....A 43824 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-c3e971ea69e9037fccb2b925f5d2d7ad35768e806ad7393254983e3221242f4f 2013-09-10 02:04:42 ....A 46975 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-c4e2652c46929351d35f6ea4e69c32fba06c7c2fcea2d23827fffaafeb631294 2013-09-10 01:41:38 ....A 43150 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-c5761104e76615c1069aff7c4a7a9717b506af7e045c5cccfdf340be6c3d8d74 2013-09-10 02:46:36 ....A 9933 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-ce0f1f30afddd09477fcec83d1876643861af50a6632468ff512a23177187cf5 2013-09-10 01:50:46 ....A 50932 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-dab4b6e4bba30c8dc9ceda60129444d41b1fbd49577898b4ad2386cc3b0c02eb 2013-09-10 03:03:26 ....A 27370 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-e654b10f79d351b5accab7710055937363f13cff1fd66ba2d1d7906fd0b1ae40 2013-09-10 01:56:16 ....A 61426 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-eb5ffb4d08d332e60b258f44c67495711c23ce2ddd9861984029e997867610f5 2013-09-10 02:39:54 ....A 44400 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-f5da2e91c6cc76cae08fe70cbbce1ff3565f2f16f71fa1cebd6450d56ea69c6f 2013-09-10 02:36:56 ....A 46959 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-f603fed5f866e213b77a4a382ad580b05487ff28011222ec27eff78471e77622 2013-09-10 01:42:16 ....A 41502 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-fb79a1263fdbb24a403a137b9b82b82fa88de1758a458efe8d99de218b658d21 2013-09-10 02:58:06 ....A 58002 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ahr-fd27e93506d0eb0e6072ac5281ce92915432481f81d72938a1133ba13a30edd8 2013-09-10 02:31:22 ....A 140028 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-0da4f206332f4fe113bccccf7e683f9128ee5a682a9c2bb29a1f20ff6a003698 2013-09-10 01:51:38 ....A 161845 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-11449ce567f240b3c13b1ef223dc22f726464abcdc2753e96ca707bae80ca6d9 2013-09-10 03:10:52 ....A 48588 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-17422ce7bba32abc5702272d2dfc412c98ea306215c8bcfe590cd9bb797a08cc 2013-09-10 01:52:14 ....A 16260 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-1ef98a1c90761d04ac6aea0033ebc6e966f469422dd94519c4dcb2196c64df36 2013-09-10 02:26:06 ....A 14067 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-24cc72669f938e10943d01ee7768b1e5a791c491ea793a5643ba1801eb2886d1 2013-09-10 01:31:32 ....A 140410 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-36ffba3ac44c9fb22083126e811bd1017c1ca4dd14e5916d69533667ec4cbc98 2013-09-10 02:21:52 ....A 69341 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-3abfc2e42cc9adf91322ee41d7b21165a13e3c73abbe30fc0ee61c3cea1d2e0e 2013-09-10 02:30:16 ....A 58095 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-3c1dcfd492b160e164ab26352f1125644d90a811dec7a72241f79d38652760b1 2013-09-10 02:31:14 ....A 144253 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-40a4605bf415cae93108577abf455c802aa5de11fc842ba603e79a8059a9446a 2013-09-10 02:52:38 ....A 138005 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-419175fefa5f0befb4962f41025c084d68d9ae5548a11fbf3decafdeea05e505 2013-09-10 01:32:44 ....A 12436 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-470e8660d573cefe59379f15cdbe130835d2c1b043a84a8d14090e95944b55c2 2013-09-10 02:54:10 ....A 139281 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-471a9b467b24dcbd007a8a0f16091743e4874f1316e30088c3f92fa1b37541e9 2013-09-10 01:48:10 ....A 162481 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-4a9667a4329f027c985085fa07d53515ac567e5aa23ce4d1e4a3b8c1a37de54d 2013-09-10 01:30:14 ....A 8445 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-50b04c113ffcdf75ad4c17e489ac0f804b82613df11274816ec5a604a6349900 2013-09-10 02:46:26 ....A 2411 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-50b3fbaa69c4db00765c5d66b6e8fc3cc95de309f39b07d95ad6059286d01983 2013-09-10 02:28:16 ....A 142424 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-50cdc915a7a71a1bfb836af4998924885852069736f2204bff9d1fee2da6a72a 2013-09-10 02:31:08 ....A 140209 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-51761d18136bf0e10744f9dcd9c47141bcbc4f658c1c0d30deccc72fa51e7c38 2013-09-10 03:00:10 ....A 19266 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-56cf11f925fdc69ba9e2337005a0a0a715566d5d051857b6965b69ebeb58d469 2013-09-10 02:47:24 ....A 35191 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-5723fde6aecf61c1ce72156c047f6b410535ed78084bfb4587c3725e7c1ee220 2013-09-10 01:36:00 ....A 19611 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-574f2a5f513c73b45ad25aeb25f45ed78fa6cff5780343e4cd45ca9e9d6ab56b 2013-09-10 02:09:28 ....A 24127 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-591706abdaba39ccf5a79990350152dd6ed51fe493cfd7e037c218f936360708 2013-09-10 02:29:58 ....A 139737 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-59cfc2dfb0b4d397c0e6af8e510fae89a1cefa1988c4bfcb0d16b8cb2297784c 2013-09-10 02:07:56 ....A 15394 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-5ec653de2ef9527c0c23114f5dd1f1c73c8ecb1d658eb6f419e20ae023e69bd4 2013-09-10 02:11:50 ....A 42469 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-640691e695498929634f75d010412dbc1c26bcdbc298c4e5453d111a8232eba0 2013-09-10 02:29:40 ....A 162358 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-6624de935c783560dff69625ee7b46d1440ceab168b2bae40ba15b91fcda19a5 2013-09-10 01:54:44 ....A 8338 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-691ee187cf20df70c51095014b73abb0d7554620a976e900eac011d565de8077 2013-09-10 02:32:16 ....A 3824 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-6a557337a92c63c23bdf6a55ae6e8f9ed0734de0b75b09ab0e9a8d93a92ed5a6 2013-09-10 02:41:06 ....A 47119 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-70b2879c250f5b81ee1281ce4af629316bb779a2b721a1a857e723e058d60529 2013-09-10 02:29:40 ....A 138884 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-7781a710c5ffa773d577c59ada33e89f68b6ca2ef839ff8f579cd58267377d23 2013-09-10 02:27:36 ....A 21892 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-7b5d9562e11e3bf6cb98344592d55722ac37d492c2c1280a6b62c814e07f20e6 2013-09-10 03:15:28 ....A 85966 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-803cc1660219a419d8bd018672d11c760a3fc3f4a6d717d3a698d908634969c2 2013-09-10 02:34:50 ....A 23166 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-86f1a7cf2233565b9bf250b15ef3e0b8c8bff4be136f1b4f4ec9143db4a47469 2013-09-10 02:09:56 ....A 30029 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-8cb7600a857bc9aa5e0b108dfc6a698413d540ca30cf0de7a0b756eabedfee18 2013-09-10 01:43:56 ....A 9501 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-8f826a17b9cf3c62c07b96b9a80ac80e6d085dd72f1f5de3e0ee3c00c85d46b6 2013-09-10 03:07:18 ....A 143205 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-928ea0859f24c2a27d7293b3d3ca8e27db25cb024ea43ef532b9df24c6bf69ca 2013-09-10 01:49:02 ....A 5292 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-9877a80d4b9b092a7b80e13bc92ccfc983e6a7932ab10f1504b5d93959cc92f6 2013-09-10 02:56:38 ....A 46990 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-99b7c3ec70fc04e9d1b1e3af95f1507cf15a571a1fe1d723972740aeb44479a3 2013-09-10 02:24:24 ....A 32885 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-9a7ed25c24f9eea9748859647f5c574b181b53aa035f0cc0f7021613fee3d0ca 2013-09-10 02:29:56 ....A 141379 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-9d5d06b13039a88fadf1084515a1528a185f6883dfe3d92ccaa3edecb86da670 2013-09-10 03:10:10 ....A 140263 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-a1e0480ce44742e1788b608a28aa66d601031f120c7e972ee5804bc92bd15511 2013-09-10 03:03:50 ....A 34532 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-ab7e6e4d7f9deb0d02359aae3d3b02a8ddf0b733562aef1bea397bf4ec6fdddd 2013-09-10 02:12:34 ....A 159161 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-b10a4ea9df034fabcb7f85191e88fe17f6bd14368bc6ec583576bbcec07d8ce6 2013-09-10 02:19:04 ....A 96951 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-ba548eb3ede801eac38d6d9dd9fd7ff23b9103c8e505005ce17acc200e38543c 2013-09-10 01:52:36 ....A 5434 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-bf46e5b8d388bdea8db38db6d65efe529d50de18f3a1c3dffdae054eba5f61d4 2013-09-10 02:32:20 ....A 31012 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-c1f331a1fb60bf1c2ae5ff537d6648a533b5514c31630dbf253c7b1237336207 2013-09-10 02:47:28 ....A 61498 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-c881fd136fb798a12640aa06cbf6acb6ee3f009af0190df81dd113750d728a97 2013-09-10 02:34:26 ....A 137887 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-c8e71d8027b987f8624e0976d1abc1c5640fdfed226321bf41e786843505dd30 2013-09-10 02:05:46 ....A 6295 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-cb6bc8132fa47765b4b3363f3361990099411b396ed585fede0b294d6963da2a 2013-09-10 01:45:44 ....A 160830 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-cbe79f8c391c8e4912cc80db5cab98fb27e0f64827fb20c25ae88b8ae5f5f6bb 2013-09-10 01:46:20 ....A 2845 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-ce1fbabd0f85dba1282ab2b74e8346873f175612ff057646d43c10d972c51b8c 2013-09-10 02:08:36 ....A 34597 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-d7fb3eae013515a45c56d232fa209af53c605bd7bcfa9055c75f44ec0f0199bf 2013-09-10 01:42:10 ....A 3759 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-d98ffdee15ee46845e4c7168dd84ba03c159ce3b264f66456b1f0e0b7a2040fa 2013-09-10 02:30:18 ....A 16304 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-d9cd96d1ce646da60af16f4916150bf982e92ad874eee7d4205346038723cbcf 2013-09-10 01:49:38 ....A 5452 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-d9fe007992c6a90ebe54f42dde7528074ad9f45d29afc263aa81315af418bae7 2013-09-10 02:28:08 ....A 137531 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-da7375e50c1ebc132b6cd57d9d07136c2140aeb47526aaa097eceda24fac85bd 2013-09-10 03:07:20 ....A 1461 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-db948bc490b4f2aa7f06bb6bfe4ebbb715705f1b09851ac1c1cfd205009deb4d 2013-09-10 02:30:06 ....A 138014 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-dc910d63a24f731f1baddccb74d0e529664b2eb6d2e336257e79322a2243401c 2013-09-10 02:56:46 ....A 91311 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-e068d59f408736cffd7200bc9fbe87a5e5f9da071384013fced23e998b918b9b 2013-09-10 02:30:18 ....A 138680 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-e82607577f393fa6054110788030ae185cf9a904c7ac8fe8682ad5112a7c01f1 2013-09-10 02:39:14 ....A 14279 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-f6466debbdd23332ac75fb7a17408f0af53ad0e2eea3b9f4a1993e8dfe436236 2013-09-10 02:10:58 ....A 1435 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-f6712aa04ac69a3d27b9740f5f089549a22683c7459b85ecf79e8f92124df2af 2013-09-10 01:30:18 ....A 15192 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-f9222265d400c9bb3b8e753b154eefb48bcf28148eeb4ccdfc1ab098bd45d0c4 2013-09-10 02:28:14 ....A 141482 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-fae4cf244a8fcf976e42ccc9e765fe6c3c46367d4cc453a43637279445bb2ff1 2013-09-10 02:32:38 ....A 21357 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-fc613ac9b87ccd6dcec0474b457c7cae94b47827c09d02b41c916e9315ea326a 2013-09-10 02:39:16 ....A 139780 Virusshare.00096/Trojan-Downloader.HTML.IFrame.aje-fdc0e060879dac435754c2a9221a30d5a339ee3d93c332b30cb7cccd702e1832 2013-09-10 02:44:48 ....A 56779 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ds-1ae137b3afbfa0e8c002da2f4d2f2324acf45973528d0acd18236883ed13f41c 2013-09-10 01:41:40 ....A 18298 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ds-a80e7a2e4bb0a342186371d708df285c34878973a32dd4b410cc48793826d78e 2013-09-10 01:37:16 ....A 1010 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ds-c67354c72e4a8ecc2a2834bf714990fef14b470906b09e45940434729d3bd19c 2013-09-10 03:03:36 ....A 11358 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ds-c76a37688fff94ce58bbaca36e1dd91fd59b8f9b8b177ed246d447272a379b82 2013-09-10 01:49:40 ....A 11965 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ij-707033c1b6e4b55eeab098f8f9d62b14565731b879b305d3e3a9da138da14bea 2013-09-10 02:43:54 ....A 21373 Virusshare.00096/Trojan-Downloader.HTML.IFrame.ts-5bdbc782f304c6cf125ed8ad3acce330ae6ddf1bc2c5f37a1ad4a993c940a1b7 2013-09-10 02:15:44 ....A 11323 Virusshare.00096/Trojan-Downloader.HTML.IFrame.vz-f74192093cd19cf9e82ce752191e2e91b453f74d04528a226c6604d852b34df4 2013-09-10 02:51:04 ....A 8849 Virusshare.00096/Trojan-Downloader.HTML.IFrame.we-298fe2d533fda606021ddaeb3006dec3196832bca9973c6777ec815207b731aa 2013-09-10 01:39:12 ....A 9159 Virusshare.00096/Trojan-Downloader.HTML.IFrame.we-69faaca0bbe6627a6202f53e6af21cc8f9783c2fd2d0e3a0f5300df0842b1d40 2013-09-10 01:36:24 ....A 9143 Virusshare.00096/Trojan-Downloader.HTML.IFrame.we-a91054ebdff84a77131f74c26f8bb36ed695cd48c7dceadee0374102e66f3757 2013-09-10 01:35:42 ....A 8847 Virusshare.00096/Trojan-Downloader.HTML.IFrame.we-e745b4cf75b8d61288bdb9fc4118cbd67e57d885d4adb5ef475fbe82cc2db69a 2013-09-10 01:48:34 ....A 15081 Virusshare.00096/Trojan-Downloader.HTML.IFrame.we-fc899b76be472dc2eca46f496d25a1419302382991c6028bfcccfea860ea516e 2013-09-10 01:56:58 ....A 10146 Virusshare.00096/Trojan-Downloader.HTML.IFrame.wv-04a1a30ed2cf4232b3f0ec615acae9355c2e1f07f1cc35d247a5ffaf6b67d17f 2013-09-10 02:09:04 ....A 10146 Virusshare.00096/Trojan-Downloader.HTML.IFrame.wv-20c7ba68c57da288b7a7393a38e6f26ca9c5a6cd5ea70cbe18a05ef675320810 2013-09-10 02:43:44 ....A 21670 Virusshare.00096/Trojan-Downloader.HTML.IFrame.wv-7a08e2ae24292280cf07cbaa01830d008af9f25524497c6a376b30946494018b 2013-09-10 02:09:04 ....A 10146 Virusshare.00096/Trojan-Downloader.HTML.IFrame.wv-98764412abb26dfe15aff7ab8912005278c9a8bfcd4b4b32b8611e77e95c3b06 2013-09-10 01:41:06 ....A 6812 Virusshare.00096/Trojan-Downloader.HTML.IFrame.wv-a60e202ee4801a247519f0c34eb0c021e13ef2e2bdedee090cc5a6b574ddc73c 2013-09-10 01:51:38 ....A 11174 Virusshare.00096/Trojan-Downloader.HTML.IFrame.wv-d6c4c68cca81ff5d4d715bb8c9656e88855d37a5d9dcc3cb70c2859cdeaea1be 2013-09-10 02:09:20 ....A 10899 Virusshare.00096/Trojan-Downloader.HTML.IFrame.wv-fa17152d41124d27d3223680918262274e0386d1ba168095037514f3244fd3c3 2013-09-10 03:04:34 ....A 196467 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ags-0b7b332f57c700c24221d4d42d8f2cebbf81108978eb98e02bba857887c9378b 2013-09-10 02:24:22 ....A 30505 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ags-90a8e91a21965726f26f5d9ee1649551a112f9275771585c9b372ca02cd12fcb 2013-09-10 02:09:16 ....A 59493 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ags-a3d77a64c733b5320bf57d7ccd83a3180576b11820e9d43ce89d7a11f261b4fc 2013-09-10 01:36:46 ....A 79187 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ags-b39f84ef2b20afc895934fdda8af9fbf8ecb26d9001c0689ac326fde82c1545d 2013-09-10 01:39:30 ....A 161011 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ags-c151d6db095990ff8a874b7988f3881f0ba821476033c41cfe469ab64ed9d8e9 2013-09-10 02:47:28 ....A 133637 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ags-cc90e042e21e010b2f2815c610158134a861af352428ae1a7400973f84512fed 2013-09-10 03:01:04 ....A 5983 Virusshare.00096/Trojan-Downloader.HTML.Iframe.aho-6d1d543aae8f189695b18d42cd620faf81da4a2531d0c9335c23dbf4879aefea 2013-09-10 03:01:54 ....A 1751 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-000dfff567b45a082d14a63e1ba9b31119f8338235baa5c57d9cab6bff07725c 2013-09-10 02:48:24 ....A 145199 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-0b9523748d7576c17617187a2557c6348dbaf5ba8199d33da4e9dff2a49c06c5 2013-09-10 03:15:14 ....A 12279 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-21020811b6acde5f69496802c5a458979a4ae1ae802ff00805fcbeaa6a045f2a 2013-09-10 02:07:48 ....A 19261 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-287f4061ea0f5165279ca28c40b642cfff3bd315149a59284811b055697cba8b 2013-09-10 03:13:32 ....A 12006 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-2b539cd58a6a4b87e5552ea1c7d87fd5c940e551466a9d6af10111816fb0b2bb 2013-09-10 03:07:32 ....A 25450 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-2bcf6f23a608cabfc5e1ee3eae381257cbe063099eb9bed3f7cff87853da0722 2013-09-10 02:43:18 ....A 12152 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-2c24ef8fff7db50e23d4d411b8de19379e85fd6773ebf9b64cdfbf5421b1875f 2013-09-10 02:23:06 ....A 71380 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-2e534d3973de67ac48e0d1b31db9ea72b5711aefab100cf256b418f72932b146 2013-09-10 02:27:56 ....A 19142 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-30f9d79ffaf9d86cc9111f90259630f56fab35dd6810bf219e397bb8b4528dfe 2013-09-10 02:52:36 ....A 11926 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-31d214eabf0789cef927b9460096099202d395b3397727634d678bd43a7da8df 2013-09-10 02:34:40 ....A 12184 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-461a4305e736f051a7e7d3e29898e4929516cd21ffbbefb1272b3976666b4d6a 2013-09-10 01:52:52 ....A 22129 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-5bb0bb4cee9cf40e1b63e2e985a067058fade430235aed3063580eae76d3d9c5 2013-09-10 03:01:02 ....A 16736 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-6888a11114003c6ff5e0d2378eced7e2552c61a2edf6902add6229817bf6ad06 2013-09-10 02:52:16 ....A 46282 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-6a466d66a6f659b05676b00a1baf39c1629621267aade53cfab73ae588e4aa3c 2013-09-10 01:49:16 ....A 82587 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-748a3780af5e77881fc69c089fd1add384f810ebadb530ce2c63d9adeeb17980 2013-09-10 02:47:32 ....A 41099 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-818fcafe17677f347398e009deb0514f3cce77aa575a99953d4e29b5ab1cf857 2013-09-10 03:13:04 ....A 11982 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-83804dbb6d0daf2ad5a754479626697483f37e727780f99a1889f3235b4acc16 2013-09-10 02:25:08 ....A 125842 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-87fadd734d673f6cfe8273e971c5c83badbc047f5a896a245ddf14d2471526b1 2013-09-10 02:56:10 ....A 35945 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-a7d5a8e68e94a99db174ba04c78d943526bfe347d4879fc954d9179b0a938175 2013-09-10 02:30:48 ....A 21485 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-ca08023306c7852382194855a744e313f0ee9503bb0cef85b7f41bf2fac2d83c 2013-09-10 01:40:32 ....A 12245 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-d28a8a1fecb310464730288b87bf2c695f97882062e567fb08650ee1d687bd08 2013-09-10 01:51:42 ....A 12240 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-d738abe58db7050c98dbe7a49db0bc350a3a98c11cbc978a24a43d3856c87771 2013-09-10 02:44:40 ....A 145089 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-e9465ce3d4ecaf2a49a548cc4695598a1298f7c7e14d0db954d7e70c9aed6204 2013-09-10 01:52:16 ....A 125786 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-ead7bbe7c520a3d9a22674c1b8dad4a9dafcd6b2a60309144aecbedebd45139b 2013-09-10 03:15:34 ....A 32302 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahs-f44aad9a46eadd534d939addff51dff5f5a81556dac8af29e99c51b804d7354f 2013-09-10 01:34:56 ....A 53587 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-0205112e8d7bf147c9851ff7342bf88b57127a6a6533c875542b58753ba1f051 2013-09-10 03:13:14 ....A 59116 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-0f9302f1cd4250f8defef2caa7d87968ab5cc0e15b8a8eec1271b68ea77d3d6e 2013-09-10 03:06:58 ....A 53575 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-1167298d36e7b0acf8e997289a3eae6a5e1ba55c932e927e9e88793d7f656656 2013-09-10 01:36:42 ....A 11628 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-11c3666c93baf9bf3facdefed9e116c2e65827cdf53fa814fe89a901e5b92ac3 2013-09-10 03:07:30 ....A 14455 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-1c18facd4cbb60cd79549aaf67bbd8f968d95fa7103168e61911a261ebd23af2 2013-09-10 03:02:34 ....A 62285 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-23473477327cd2e7c64c531acd1e0360f7e35027d9c19497c7e815d1a59a0546 2013-09-10 01:35:54 ....A 17183 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-2571892e7eb9f02d79cded98d177a9dc51987c7bd06f9bd1120c32ca9bb89de9 2013-09-10 02:28:10 ....A 32933 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-26c01735dd297d6d5ffbf4d15f2a79910ff0b5da13cbc0dcadef1b7c6988983a 2013-09-10 02:32:58 ....A 739256 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-34bd84d4d247d4f473e62dc2c7e53c997d32e1ce1ef08385b5c73dfa769f6f8b 2013-09-10 02:02:16 ....A 41892 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-34f01084a3aab014f4b0d3b49a5647c4c2013473441500c28e79ce3c47f08ac0 2013-09-10 03:15:34 ....A 52963 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-37c01aa3c8e01c80e7f49f641cfbabaf886c6d585da7782332cee9e967509c26 2013-09-10 02:37:06 ....A 57882 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-3834334f6c80e4aa4cc304c77522d8dc8013e41927b51a15f1ac0e6f2bde406b 2013-09-10 01:34:46 ....A 13419 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-3f68640370cf11ff235bd20878593bb26f23114d050ab8ad57035daa84d582cb 2013-09-10 03:07:50 ....A 20747 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-3fc1f9bb79e5aa9c526731fef2733994399286f2006981828b1099dff91f0492 2013-09-10 02:02:40 ....A 16294 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-49603e3bc3a49463a75b9bce7e680538fbcf159242cd35d68ae6378e4fbb505c 2013-09-10 01:49:04 ....A 62954 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-4ffd818b3e0a2877013fbb1adecb36f622864775ee25ea151c3f05ba48e02f11 2013-09-10 01:34:38 ....A 56502 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-5142e2b4d9b6ae4fd7b527180134a09fb158c9ddd67098c1f12a3db9a0093a89 2013-09-10 02:07:04 ....A 47592 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-54e826cde0c0e921a52bd1529b9b9be0d0e2bd58feaec820aea554237322f521 2013-09-10 03:05:24 ....A 52513 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-5d2568122b51aace8abc447c7c7222a704c4e6876d1371024fc21e70c79eb901 2013-09-10 01:49:18 ....A 26619 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-628123bede552d458ead503955070f9cd360e6d3b4df4cbd3b46e6442a91a006 2013-09-10 02:59:02 ....A 14454 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-63678ae333e37c5b36eacf1cecf6b6507ab9f6d02e49f35a677e053c0953425e 2013-09-10 01:42:20 ....A 19279 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-65c17b25b27226425c7bfdedc99fa5286825d67d9e40112c815c571a64e86d01 2013-09-10 02:22:54 ....A 14455 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-6bd099d33b00bfdf38b77c25b09becaca3534ba72c3eb1df06f33ec1f7a92a06 2013-09-10 01:56:14 ....A 35314 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-6deb2cccdbefbaac555cbe4dc8a5d949a5e7e239674d8e9f1e84f53fc540b516 2013-09-10 03:02:34 ....A 30388 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-6f812ab0f130739b3f5a0a66b19760f85a5021e6b0a0aad6a05d86d92bec8406 2013-09-10 02:13:26 ....A 22588 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-70f3a70ba983ac5b7fa74e7b7ab25b713bc44184eb6bb941e2e65fe0c113cffc 2013-09-10 01:49:04 ....A 24925 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-723a16bdf0b5cbcc489df8c27f519cd93977b18651624e0df1f2b5b679601c74 2013-09-10 02:06:58 ....A 42490 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-76ea2ebb7fb5b7913e806512b3ac26233eb6555340a73477251d782e1d26a7aa 2013-09-10 03:02:28 ....A 68330 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-7727605d903f85dcabb130cb94668410d7a305f2b59c7414ff78d7558a05e699 2013-09-10 01:43:02 ....A 746528 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-805344f9e7fff47af9ad162c44594b926673015345576f022590b5e7ebfb6e65 2013-09-10 02:18:48 ....A 75709 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-80ad130896824419ea6a4835ff9b599d79bdfd14358bd8260f02303cc6416dd9 2013-09-10 02:13:02 ....A 16182 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-834ab3fbb15127eacff0dfbfaa25c0b51e6c66c94827bc0343f6705819079af3 2013-09-10 02:06:50 ....A 6241 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-8bb1473dfd639943902045f72dab2e59b1cfff1f5ff7bc3ab4e35404d81b4430 2013-09-10 02:39:06 ....A 53307 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-8be673be0db7daa7b0e53d121e8d4ce95c5c60e20a72fdaed630edc6e0a2f1fc 2013-09-10 02:23:54 ....A 188353 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-8f2044bc644decd3538a15fa5893ee5eacf3885490517f42562c0bff976888e5 2013-09-10 02:06:54 ....A 84354 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-9f8902c02f630253393fea49647d59950611cd2dcd88af4a660aed0fae73fb7e 2013-09-10 02:07:14 ....A 43090 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-a3de70830569f9b2259bd253112c8010144e078b10d86deaa2cfeeb99c6699d6 2013-09-10 02:19:50 ....A 40550 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-a8b409df0b912bb3eca50758783c04a70a123cb2f7b55272e90a4f7eb32f9ccf 2013-09-10 01:46:22 ....A 8696 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-aa5622a5066c0ac3304610511a033daba7a2aadc64ad980619e9a736f781c9f8 2013-09-10 02:47:16 ....A 746551 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-b33c28bbdc1ef7e80eaaf258164d7b4285717b511f792bc91e00c320f7aa49d2 2013-09-10 01:38:02 ....A 21148 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-bc26ca533ddffcb69a7957f75aacbec523c94702f386f5ff91ea311da7e67508 2013-09-10 02:36:06 ....A 7276 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-bc28d93d035b6edd0a083b72c50a44b80cb4f6cf1b3c098c17fd6774cb309bb7 2013-09-10 01:39:28 ....A 51712 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-c330e51a8a9db695973807edd85cc25deb02fae8cf0d720f7ad57695b9b4864f 2013-09-10 01:38:48 ....A 5086 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-c6b1eb148db16e72c97a8ac6dd6d3c5a160b832b791ecb13983776f5fbb15f1f 2013-09-10 02:35:18 ....A 12871 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-caa8e14ed69eb97defc14e9570dfcb9da03c94a72fddc645a8ef94f7ec36fa46 2013-09-10 02:20:58 ....A 58137 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-d1573883b31b027d9dc57eaee3ffac913446936b47b573383d730b9725d7befc 2013-09-10 02:34:42 ....A 53765 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-d4df82a995b1b06f8e288ee0f15e36d57b7b560c1fbd4e977da404a478fe787d 2013-09-10 02:06:50 ....A 43078 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-dbcc4202754b302fa97e525162bf9f40efd38cf61c9832dc31a2dafac7be56c6 2013-09-10 03:04:46 ....A 51386 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-de03d3c1863c45d00e45af5e8ef1e8042bb351cfc20fc2bcc0392f8e02699f6e 2013-09-10 02:50:20 ....A 13621 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-eb3e2242de95bb0740b657580d6e8c4966fbd85869fd398c2e76f344f35e74b7 2013-09-10 03:06:50 ....A 42361 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-ebd6ac4c8549b8b4d6d622e517e035ec501987b79ab52b81c663eafd92f837ea 2013-09-10 01:38:46 ....A 68553 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-ee27770687e8e7a55daa6e4f9e0608d62d9bc3ddec304a2c83d1d20dbb260fa6 2013-09-10 02:41:52 ....A 140465 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-efd9f9f66d200d6cbdf56f6ffaea7df1573df2fce2ab8dd65592812739b7c81e 2013-09-10 02:06:44 ....A 42366 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-f30562bb43d2656c338df8c74e127224f3b7c52b3ef727906a7bd00aef195cd8 2013-09-10 02:53:16 ....A 13276 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-f4fea444b233a81d09ee2f7dcbaa602f714c94220f4051283aaa18b5ef1eae18 2013-09-10 02:31:30 ....A 54520 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-f5b3711c628f8f7ee116cbd3690fd26dbe4431d1be07af15f0e7d835059d83f3 2013-09-10 02:07:58 ....A 61780 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-f8da5507b5e0b3b6e54d150ad4f4c93c9942ebf9d1abd599efb251e8906f3d90 2013-09-10 03:02:38 ....A 21609 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-f90be45d40202810246daccd2d9442af17ded379e1406257fd823603662a059e 2013-09-10 03:13:08 ....A 45133 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-fbfc434d10e3a087f8e3e54ac1c6fa3b2b217fca0d39c0b23cbf7ca74e876c76 2013-09-10 02:06:54 ....A 41760 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahv-fe11d6df9ad0193787e54a562410752fc506ea363ef2d33bed0676c22ea39579 2013-09-10 02:07:36 ....A 5902 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahw-0ad829c4898e216884ee476caaf0f660446846f4048bc99f10aeb3f72969ca45 2013-09-10 01:36:20 ....A 49134 Virusshare.00096/Trojan-Downloader.HTML.Iframe.ahw-b39b70220750136fa33740a7546f92dd2f724481f81914ae95daaf6d13605b3c 2013-09-10 01:32:46 ....A 10887 Virusshare.00096/Trojan-Downloader.HTML.Img.a-ccfee68f4592ee7627f67bd734322e7be775637059fc9d74b4a531c2216b4584 2013-09-10 02:47:34 ....A 34719 Virusshare.00096/Trojan-Downloader.HTML.Img.a-e603ac1f356b9c8cb175d93500ff4034c9bbcf516f141c1f95c1b3ca00417ae9 2013-09-10 01:57:12 ....A 29162 Virusshare.00096/Trojan-Downloader.HTML.JScript.av-3ed1cd8af9e9a3cda3c9bc6fdece069f9708c36010da50e1c174b16c2b331368 2013-09-10 03:04:20 ....A 81 Virusshare.00096/Trojan-Downloader.HTML.JScript.bs-e502dc0d37543ab364ac6caeec52f08c395cb1c3f99d58905810ce264d88f6e0 2013-09-10 03:13:20 ....A 19060 Virusshare.00096/Trojan-Downloader.HTML.JScript.cg-2a61e6d31b9fd9e5df0df003d8d179a463b559e8181bc2828f70dfd0f022d371 2013-09-10 02:14:28 ....A 25874 Virusshare.00096/Trojan-Downloader.HTML.JScript.ck-18994c1b10452fc8ae1b941823188f80f931cad653fe20920ecdb8eff7e1c71d 2013-09-10 01:52:56 ....A 25898 Virusshare.00096/Trojan-Downloader.HTML.JScript.ck-1c195b864eb895850640874e7dd6072e7ad6588210249cc686ba02486cee74da 2013-09-10 01:41:22 ....A 4165 Virusshare.00096/Trojan-Downloader.HTML.JScript.ck-1f1f8b092139db7b4d828f43e67b0e9089420853edae79949e32eced65060623 2013-09-10 01:45:20 ....A 26081 Virusshare.00096/Trojan-Downloader.HTML.JScript.ck-53ad143d0fea6176168ed194753f1aa3f52c512777845fc4aa200a4647dfcd69 2013-09-10 02:51:58 ....A 16425 Virusshare.00096/Trojan-Downloader.HTML.JScript.ck-7e182575a4917c1e968ab101b0f75dbc282415c2a0ccc13925f803bc6f307dbd 2013-09-10 03:05:38 ....A 19670 Virusshare.00096/Trojan-Downloader.HTML.JScript.ck-84a78e29cccfe069d74e01001e5b4affb7f7cf81addc0d167f2babefa26fb66f 2013-09-10 01:47:48 ....A 10064 Virusshare.00096/Trojan-Downloader.HTML.JScript.dg-7c2f6611fa3eb184ad73b75144561e0a24e2246035719757eeaeb906f7206f70 2013-09-10 01:54:08 ....A 24255 Virusshare.00096/Trojan-Downloader.HTML.JScript.dj-21bd07d655f8ab27a05edd8f66b3ce5ea1bb120f7b747fb4f24d7dc9266a5c46 2013-09-10 02:22:52 ....A 14781 Virusshare.00096/Trojan-Downloader.JS.Agent.czm-2086a5fa9619a0e457123429b1fec26a6f019ee7beddc7080b80970db97bf60e 2013-09-10 02:13:18 ....A 13420 Virusshare.00096/Trojan-Downloader.JS.Agent.czm-238294bf66e7e5c4a35677464724a1cbb4da7b82379383456ba833be3c47b35e 2013-09-10 01:43:22 ....A 15056 Virusshare.00096/Trojan-Downloader.JS.Agent.czm-30894e8744c568a4b205c86d3372d6694a6cc13a515d61a92d1cb105a60aaf19 2013-09-10 02:56:08 ....A 15792 Virusshare.00096/Trojan-Downloader.JS.Agent.czm-619006224b28b65092628f2c65f4670b25b803ce6a544d17945e3c7a7ce18fac 2013-09-10 02:52:44 ....A 16656 Virusshare.00096/Trojan-Downloader.JS.Agent.czm-f768cf744f531bbe550c84a6826f465e62d50a6bfd3b7f67bdd91537c521e185 2013-09-10 01:39:54 ....A 15805 Virusshare.00096/Trojan-Downloader.JS.Agent.czm-f769592f469d2c38654a05858e158ee2b9c840b01767b2c7622b6ab0d5c0fe47 2013-09-10 02:45:36 ....A 15278 Virusshare.00096/Trojan-Downloader.JS.Agent.czm-fb8af70ebf42d14e15488ea9754510d5e1b8f7ee6d1c68defc40c0bd1fc9ef0f 2013-09-10 01:53:18 ....A 14968 Virusshare.00096/Trojan-Downloader.JS.Agent.dfm-fe51af77aaf3c1f878848680023a41eb1d71cde9ff9c534a6a9af27c93d74ef4 2013-09-10 01:29:24 ....A 11410 Virusshare.00096/Trojan-Downloader.JS.Agent.dmt-282a06d1da11e152e3f860a21a97d665e542d176e8920eea7919589f126b414e 2013-09-10 02:39:08 ....A 91425 Virusshare.00096/Trojan-Downloader.JS.Agent.efc-241660de9c5fd3c0a41998c4b5e757a0604f9ca3af05de30686e3a82902d94f6 2013-09-10 02:27:42 ....A 20476 Virusshare.00096/Trojan-Downloader.JS.Agent.elz-77940b3dfead9ca03b3e92d892cbf1d7485851fe8729b02dcf25f63289bb3d2a 2013-09-10 03:13:24 ....A 23932 Virusshare.00096/Trojan-Downloader.JS.Agent.elz-7fa0d0d4b08904b9b69d2fa87d6e61f19a2b5c7628c2689a1176731893c770b2 2013-09-10 03:08:58 ....A 16069 Virusshare.00096/Trojan-Downloader.JS.Agent.elz-eb24440ff12e8e6cc451a4d4a27ab5779bdbb738c18ebb39a539c09e6283ea44 2013-09-10 03:02:42 ....A 23585 Virusshare.00096/Trojan-Downloader.JS.Agent.etf-829266546f930d88c4500e6438f18411df0179fc72ea3fb2922184d8299cb2b7 2013-09-10 02:03:32 ....A 38098 Virusshare.00096/Trojan-Downloader.JS.Agent.fce-7d8770f473a1e3d458e28e2e2d58b3dd3b11a1ac3e107dab476c07d0b6e245b5 2013-09-10 02:39:36 ....A 25441 Virusshare.00096/Trojan-Downloader.JS.Agent.fdg-5242ee7fa9525f953e0a59c49d05f1c97c451ef664f350f9851c2973721fc71c 2013-09-10 02:30:08 ....A 26580 Virusshare.00096/Trojan-Downloader.JS.Agent.fdg-fac058cc4d7735f7c94091ecf57833c2b646b9c58cee0f301f54fb94b159db08 2013-09-10 02:39:26 ....A 26896 Virusshare.00096/Trojan-Downloader.JS.Agent.fdo-93b5a2db3a1365bb8ab58e9ade5b825956a72e01027848e46a011427412fd99c 2013-09-10 02:23:08 ....A 63550 Virusshare.00096/Trojan-Downloader.JS.Agent.feo-b16d1ef2ee149851d78f18d416c956eb0ade0268133fe96a115c45d0e2c32b3d 2013-09-10 02:50:24 ....A 15248 Virusshare.00096/Trojan-Downloader.JS.Agent.feo-e1e163488cc1cf504681fcad6bd0f036a37136b9e1c45ca016080af9f4b2efca 2013-09-10 02:07:08 ....A 17566 Virusshare.00096/Trojan-Downloader.JS.Agent.fhc-c3ca267ad3e7022c686a2aef7eb6e0a04da4bf97a21f4c676cdc3f49d299d3e9 2013-09-10 03:14:24 ....A 115 Virusshare.00096/Trojan-Downloader.JS.Agent.fhx-1beae28326da2c551402bb35e31db5d62f30885ac120de697e34be4ad4c729a3 2013-09-10 02:45:30 ....A 110 Virusshare.00096/Trojan-Downloader.JS.Agent.fhx-2fbb9451007db9d3935e30e215b3e3080fb4fd889e58b5acb3c48e39bf521e70 2013-09-10 02:57:34 ....A 111 Virusshare.00096/Trojan-Downloader.JS.Agent.fhx-5b749b42f977def8feaa7c7d528c16c269dcfb260d611d1c5b1eab630d04eb68 2013-09-10 02:43:02 ....A 8549 Virusshare.00096/Trojan-Downloader.JS.Agent.fil-5d1a968f28c1a0ee1def7f8c73d975aa601a75cdf6200c76174392a56fa7b688 2013-09-10 02:27:06 ....A 11171 Virusshare.00096/Trojan-Downloader.JS.Agent.fps-d91bb2700ab42a4feac1cea531c514d36d232a039ef6546b0d68a062b248786c 2013-09-10 02:58:46 ....A 11909 Virusshare.00096/Trojan-Downloader.JS.Agent.fsg-459c262cb767d7a15be3866adda6c2e8866c168336e1826f5eebfa0612be884c 2013-09-10 01:45:16 ....A 8227 Virusshare.00096/Trojan-Downloader.JS.Agent.fsg-fbffedc114f662fa86294f7fe0380afaad1da2273af4b305e6aeee6890dcfea5 2013-09-10 01:45:10 ....A 111063 Virusshare.00096/Trojan-Downloader.JS.Agent.fsv-01a75f51d85bc066edf3e793e7a1cac26e72b78d6a738c13c19c98fb2628ee70 2013-09-10 02:51:04 ....A 51380 Virusshare.00096/Trojan-Downloader.JS.Agent.ftw-7cae7fdc778f7cf3151463e4915a698281729dd153407cd758c7e42b75c5e94b 2013-09-10 02:49:58 ....A 20593 Virusshare.00096/Trojan-Downloader.JS.Agent.ftz-4b3ab4c256c7dbbdaf38889c80dc2af805aa037955f4be031b2305f1772943c1 2013-09-10 02:05:22 ....A 66132 Virusshare.00096/Trojan-Downloader.JS.Agent.ftz-eead0fa094044c4e6a15d379de92db8fd55842a42db919ec4dcbc8bf114867d3 2013-09-10 01:57:04 ....A 5107 Virusshare.00096/Trojan-Downloader.JS.Agent.fud-30514c69373b1969e81830f6a6ac589a3b4f917ad99bec6322183f0b936a2278 2013-09-10 02:50:52 ....A 1968 Virusshare.00096/Trojan-Downloader.JS.Agent.fvn-f4e77f05818a364660a1a40cf5fb6a71bac86f7e45bb40ab2688d45592f154e3 2013-09-10 01:40:46 ....A 9372 Virusshare.00096/Trojan-Downloader.JS.Agent.fwa-46a2e96da0f055c507e3dbf0c2794a1018e410628ad386da0991cb14e30385b8 2013-09-10 01:42:48 ....A 86108 Virusshare.00096/Trojan-Downloader.JS.Agent.fww-7b6031150aef39020d81dfc0a6d1068599d151de73faeeb23edd77ab8a33bad9 2013-09-10 03:13:52 ....A 87247 Virusshare.00096/Trojan-Downloader.JS.Agent.fwz-ee63fe9811215183e88e0c9256c89b19afa152130b9e976a9696d4b9b5b83c89 2013-09-10 02:14:14 ....A 85301 Virusshare.00096/Trojan-Downloader.JS.Agent.fxh-6564690b499fb339f71d083fbd1bd47c582011f9e9291fda2405ea580181ddcd 2013-09-10 02:05:44 ....A 86458 Virusshare.00096/Trojan-Downloader.JS.Agent.fxr-8006f203663c442577c42f761bc5a1fbeec1d863e9a23981201df5fa95cedccc 2013-09-10 02:48:02 ....A 88181 Virusshare.00096/Trojan-Downloader.JS.Agent.fxu-62d99c2db942b35c80a87509652a7836e4f6224d6304aa85069ba16f8c424b1e 2013-09-10 02:45:56 ....A 85474 Virusshare.00096/Trojan-Downloader.JS.Agent.fxu-668af4f31cae52ddefe2a5d3ff246fc01b1d978129ee75b4f9fb4edb6a3f9964 2013-09-10 02:25:26 ....A 9094 Virusshare.00096/Trojan-Downloader.JS.Agent.fxx-42f91744e35418f56f60d407621ea2e117531d0283753d516a0d5a6e49f76232 2013-09-10 01:28:54 ....A 12249 Virusshare.00096/Trojan-Downloader.JS.Agent.fyh-0007d0c3c847a9410d935b47cecb6d59ddebf24b845ab42db1d980718db88a32 2013-09-10 02:04:42 ....A 5430 Virusshare.00096/Trojan-Downloader.JS.Agent.fzo-46e1f4999b87f89505465f704a06ba4c0a2903df14ca7f74f0031f03e73e3508 2013-09-10 02:24:06 ....A 5232 Virusshare.00096/Trojan-Downloader.JS.Agent.fzo-d9d1e80babf98b90fec3f86c864ac6193e286db6fb02cb3d91b323ffb1f06c11 2013-09-10 01:38:52 ....A 84529 Virusshare.00096/Trojan-Downloader.JS.Agent.gag-8520452f6849741b672d01b85d36337cc703b1de02a9d692e338329222e78ac5 2013-09-10 01:39:04 ....A 76224 Virusshare.00096/Trojan-Downloader.JS.Agent.gas-e9dee47eff84b335d38197e74bae3441733461780c47ca970943e623c91a6e20 2013-09-10 03:13:04 ....A 6085 Virusshare.00096/Trojan-Downloader.JS.Agent.gb-346dcd0714d485d8961af181f98558b62603fbcbb286a16f6b1639b345bbd956 2013-09-10 02:14:34 ....A 28674 Virusshare.00096/Trojan-Downloader.JS.Agent.gba-0f4f652cba0bfca8cd2a1527fb5ae504125ff72d435d773ff3544212487c1c24 2013-09-10 01:52:42 ....A 20507 Virusshare.00096/Trojan-Downloader.JS.Agent.gba-4e4f17daf5c70c1bc0cc0c929c85e7454f96b342507bc4b92316b857816bb4b6 2013-09-10 02:04:26 ....A 32019 Virusshare.00096/Trojan-Downloader.JS.Agent.gba-b04fecddc98f0d1cb57f355a8a7223fbbd0886601d5af36e04245ffbdca06a77 2013-09-10 01:53:04 ....A 10312 Virusshare.00096/Trojan-Downloader.JS.Agent.gba-ba128f854896db95959f576c3e5a43ee0015f0f5cdeb11ce94cb8954eb1a28ee 2013-09-10 02:28:04 ....A 14468 Virusshare.00096/Trojan-Downloader.JS.Agent.gba-e36129318f494f65356ccbbacec2ee9bbcbdbd0ac39dc567e9837209cb94f83e 2013-09-10 02:19:42 ....A 32040 Virusshare.00096/Trojan-Downloader.JS.Agent.gba-fc0e4cb0a46b199f755c2f4b3e076220c8fe11c610d702dff3f091509efe30d6 2013-09-10 03:10:40 ....A 1718 Virusshare.00096/Trojan-Downloader.JS.Agent.gbb-55fc82f4386eea74bdc6021ef397ba4b49d359625d33109bd954f2c54fc7b0ce 2013-09-10 02:54:46 ....A 11475 Virusshare.00096/Trojan-Downloader.JS.Agent.gbk-2f0cb1559de0468296e12836958d91d68d579d694da62e92e580b71b5121ee2d 2013-09-10 02:29:02 ....A 83521 Virusshare.00096/Trojan-Downloader.JS.Agent.gbp-36217770b94526f982987626fa01b05c3982fb1ec2562bb3844240c428796f83 2013-09-10 02:02:26 ....A 728 Virusshare.00096/Trojan-Downloader.JS.Agent.gbu-117900b848000f3acbf29663fe4f11a79f83b457799ca6b582d94f0167e7b315 2013-09-10 01:40:24 ....A 45018 Virusshare.00096/Trojan-Downloader.JS.Agent.gbu-819335f1e7a62d0b22147d8c414f8e2027ff540cf970667b64d20aa484c6f22a 2013-09-10 01:56:16 ....A 41747 Virusshare.00096/Trojan-Downloader.JS.Agent.gcc-ded516533efbbbf4b55a6affd78155a163d368d48a33681fa042c6e4f65dc2df 2013-09-10 02:18:48 ....A 14739 Virusshare.00096/Trojan-Downloader.JS.Agent.gco-681523a54956b0ec77f8c6fb25847bf95468c7620e91432f2ed7641734ea4a85 2013-09-10 02:03:30 ....A 13354 Virusshare.00096/Trojan-Downloader.JS.Agent.gcz-3d82a531b5a5577cc97024fc18a092f028af49bd6ac374c30027d3081233a196 2013-09-10 01:52:30 ....A 5563 Virusshare.00096/Trojan-Downloader.JS.Agent.gdb-0d608c5b55924df094eaa89abf6c8619c51f0a4559ec3c75ce456c121a524662 2013-09-10 01:58:02 ....A 10016 Virusshare.00096/Trojan-Downloader.JS.Agent.gdh-6a9bb1ab64866db965936030bb6173fa276df8c2a99035c97ec9c81cbb7334ad 2013-09-10 02:17:30 ....A 429613 Virusshare.00096/Trojan-Downloader.JS.Agent.gdo-013af01a3d729bef2078f09d6c51e9f6de24c6c03b6742f1e562b19d6ae0b935 2013-09-10 03:05:52 ....A 373247 Virusshare.00096/Trojan-Downloader.JS.Agent.gdo-5a77b6468d492b6d4ef717102ddec2e744d14ca705209c6d340abf65d4be6e33 2013-09-10 02:18:20 ....A 31748 Virusshare.00096/Trojan-Downloader.JS.Agent.gdo-974edc381b42d63a75a605be02fb12f2939560e47a0b48f43f490fbd8fa2b9a7 2013-09-10 02:00:12 ....A 244750 Virusshare.00096/Trojan-Downloader.JS.Agent.gdo-a3ea64d9977b45773f34147d4807994035c9e183a443e626fa4104faa722f78d 2013-09-10 02:50:18 ....A 449186 Virusshare.00096/Trojan-Downloader.JS.Agent.gdo-e3187e15aa4c89ed001ed2b565cb01936926bb7895afb9de55518c237dac777f 2013-09-10 03:11:32 ....A 20692 Virusshare.00096/Trojan-Downloader.JS.Agent.geu-1af3b4c9691d011868ffe8386f1e918e2c2afef982dccda35266b404ad73d62b 2013-09-10 01:52:56 ....A 21586 Virusshare.00096/Trojan-Downloader.JS.Agent.geu-df31aa5c9d76fa0568be95c6869cc9b05d8913564ab71eff6b014192a2eecae8 2013-09-10 03:06:44 ....A 7824 Virusshare.00096/Trojan-Downloader.JS.Agent.geu-e7855b428c51418d6eefa0469d3ee1ebd69306d307b8619e4d8774d16f89e558 2013-09-10 03:00:24 ....A 33265 Virusshare.00096/Trojan-Downloader.JS.Agent.gey-e6cf820d8de3465005155c3e66fdfc304c130a287db3a689535abf6fbe2008eb 2013-09-10 02:21:04 ....A 69718 Virusshare.00096/Trojan-Downloader.JS.Agent.gfj-2f4b8cb809c885b4d5e2e133c005d029b30f37790568464aaebb9f4f0f6824e4 2013-09-10 02:18:14 ....A 50159 Virusshare.00096/Trojan-Downloader.JS.Agent.gfj-41accc5c98a6f644930f6ded2fc33e98afff847a798161b0c03193c36fa865ac 2013-09-10 02:18:38 ....A 43629 Virusshare.00096/Trojan-Downloader.JS.Agent.gfj-43aa99267f62a1bdef12523f7896d4d091641fbdc8d3ee403354f800cb13337b 2013-09-10 02:35:54 ....A 12120 Virusshare.00096/Trojan-Downloader.JS.Agent.gfj-97fb5d6b5ca6ae3815be6287c15fba790048ea6c7d108c7f4fcb70970c9b8339 2013-09-10 03:15:40 ....A 16620 Virusshare.00096/Trojan-Downloader.JS.Agent.gfj-a3c47d2a4c926307c76723e3a5de86765db5d6b6062e87f2098c7ca2f5e03a6c 2013-09-10 03:11:40 ....A 18343 Virusshare.00096/Trojan-Downloader.JS.Agent.gfj-da40658a6dcf62122bd27eea570875f41302e81662f7e09b11366a5627196030 2013-09-10 01:48:14 ....A 77443 Virusshare.00096/Trojan-Downloader.JS.Agent.ggb-93a3392e6303bd460079a704cb886a92ee75a048147072b9a17a5be954324f97 2013-09-10 02:10:40 ....A 8899 Virusshare.00096/Trojan-Downloader.JS.Agent.ggb-c78613d2138358bc70f3674f53fb28249c9c3dec96090e36195548c14714132b 2013-09-10 02:06:50 ....A 48107 Virusshare.00096/Trojan-Downloader.JS.Agent.ggm-bcd9c292906cd75448aa1dd6113dbf8affdab2dca778a2545d2770806a561e35 2013-09-10 02:57:26 ....A 6755 Virusshare.00096/Trojan-Downloader.JS.Agent.ghg-83f3f33eed43035754e3d0f00d3e084468431f593a4b40eb0b4d118af868e0c5 2013-09-10 01:50:00 ....A 8633 Virusshare.00096/Trojan-Downloader.JS.Agent.ghg-c727d0adf9be5a6a6b0efbe40cda8d4f0e590617de687e6c7838224ba9c8b77c 2013-09-10 03:10:24 ....A 9104 Virusshare.00096/Trojan-Downloader.JS.Agent.ghg-e43e111f042e0dd5894f6a696b976c9ec3fe1a35bf77be903705698ffca6ec49 2013-09-10 01:35:58 ....A 5346 Virusshare.00096/Trojan-Downloader.JS.Agent.giz-b0f890aec59f03aaafeddcf996acdeac1c3932331208108827d1517b8ce422d3 2013-09-10 01:48:16 ....A 13423 Virusshare.00096/Trojan-Downloader.JS.Agent.gjd-0f4bfd12f7e60851d5d4851ba10bdb979e84b99108d6d2dee195fad91709a414 2013-09-10 01:48:46 ....A 15181 Virusshare.00096/Trojan-Downloader.JS.Agent.gjd-4b377ba23d64130d33098b235cdc86e6621c3399678d826a94270faf65f8b699 2013-09-10 02:58:04 ....A 50057 Virusshare.00096/Trojan-Downloader.JS.Agent.gjd-4fc1d35e902d7b2fcf42053ac1ed453cf02e183257964d74b4e28e99b895bc0f 2013-09-10 01:40:22 ....A 8500 Virusshare.00096/Trojan-Downloader.JS.Agent.gjd-a6c06c053786243ab925439087416314bd886ff31ee3ebd592fbe190040f0483 2013-09-10 01:46:10 ....A 27833 Virusshare.00096/Trojan-Downloader.JS.Agent.gjd-d14ef1ef7611e99c212d1547a29729f3e47d2bd2181e3b5801420f4eb3a66de1 2013-09-10 02:39:16 ....A 96012 Virusshare.00096/Trojan-Downloader.JS.Agent.gju-043202d2e130502a3bca80e8bda23f3cf223abdad84f0445031f2f41e86a89b8 2013-09-10 01:45:22 ....A 24148 Virusshare.00096/Trojan-Downloader.JS.Agent.gka-37038c83e4b2ed09407fafe4e98bb228e527412a4d74a99c8c3a6a65870d3f5b 2013-09-10 03:10:12 ....A 35177 Virusshare.00096/Trojan-Downloader.JS.Agent.gka-4a07c4af9ce7701fffbbe212406fae17ee0a88448bfc15b67e4592c749f54f9e 2013-09-10 01:45:36 ....A 49100 Virusshare.00096/Trojan-Downloader.JS.Agent.gka-6922f68e8054146887c2e05b35869aeb321ffa64e0b07b017a3d00ead35b0d65 2013-09-10 02:13:20 ....A 16616 Virusshare.00096/Trojan-Downloader.JS.Agent.gka-ab188ace37daa120b153ca5984126a8705625fe8263a1be8f8bf4a860c4c4356 2013-09-10 01:50:14 ....A 42228 Virusshare.00096/Trojan-Downloader.JS.Agent.gka-d594eec551539ae8186e1efa698afe3e9fb8a35748d5faa56de2e4cb4386b26e 2013-09-10 01:44:54 ....A 187143 Virusshare.00096/Trojan-Downloader.JS.Agent.gkb-88b323f5aa9a51e41a221704614588a5f8d92f9fd81705362a20aa13bd864255 2013-09-10 02:02:40 ....A 15374 Virusshare.00096/Trojan-Downloader.JS.Agent.gkb-9200ebf0bd3af3acc847d86ad0f097e63f91b3caebe7d2ea4b13bec0e18c1201 2013-09-10 03:08:20 ....A 13756 Virusshare.00096/Trojan-Downloader.JS.Agent.gkb-f15a1bc6ce744412ca88010192033057c8dd63eaf724665f5212fdf6140c45f1 2013-09-10 02:21:06 ....A 96167 Virusshare.00096/Trojan-Downloader.JS.Agent.glf-65eea8ed905b545201bb6b4669aad54a85c42c97e538bf33c62ec7bfe82523b6 2013-09-10 01:56:52 ....A 136001 Virusshare.00096/Trojan-Downloader.JS.Agent.gmh-a3668fd572e910801873b63371c3abf41ace719564628a00d5af9c97b3c6206a 2013-09-10 01:31:36 ....A 70641 Virusshare.00096/Trojan-Downloader.JS.Agent.gml-b73ac78c68cfc703aabb60d0efb512e930b9f631dc0793d8a5597dcb41edfa76 2013-09-10 02:39:20 ....A 78303 Virusshare.00096/Trojan-Downloader.JS.Agent.gml-e16f30d161d4034f42470c899406a02d434736d1675146823e234e127b82293e 2013-09-10 01:59:28 ....A 18184 Virusshare.00096/Trojan-Downloader.JS.Agent.gmx-85aaf6ced118dfa4135d5440b31ab6a8588557bafb3df3f28b66a8801b96fa4f 2013-09-10 02:35:10 ....A 15549 Virusshare.00096/Trojan-Downloader.JS.Agent.gnk-a36e78f94011ddd7a57e5b7739f62854b1200dbbfde3811a7f3632e7c05022dd 2013-09-10 02:29:08 ....A 13242 Virusshare.00096/Trojan-Downloader.JS.Agent.gnx-8c3826398c883444ee793dfaf516d003352e42498060aac7e041dd9298a05977 2013-09-10 01:39:18 ....A 15200 Virusshare.00096/Trojan-Downloader.JS.Agent.goa-6246ca40569863b5e97cafc5833d29f7dc9b3271e3477ab9fe1d8e74304f0575 2013-09-10 02:38:26 ....A 11987 Virusshare.00096/Trojan-Downloader.JS.Agent.gol-aa6d80a569219b6fbae6a7c9e80149cc959545042bd8d589ea274bb79324f057 2013-09-10 02:51:22 ....A 24291 Virusshare.00096/Trojan-Downloader.JS.Agent.gol-d8fba149f31870bd01babe8a4f0e19c181c2a1e3f2ddcc52ea03e12845dcdfa6 2013-09-10 02:58:22 ....A 91833 Virusshare.00096/Trojan-Downloader.JS.Agent.gol-e9759083cd19da5140ee4b2ffaba5079ccb27ed7398a65e632735e2ece42ac44 2013-09-10 02:30:08 ....A 2274 Virusshare.00096/Trojan-Downloader.JS.Agent.gpj-8474cbc5824af179cc2f9a95497b5028568edd5985bbacc23e2436eb519ae933 2013-09-10 02:51:36 ....A 5001 Virusshare.00096/Trojan-Downloader.JS.Agent.gpj-b745f6330c1ab248518512e2af01fcb0b1b13fe284070564883169a9cd22d3f0 2013-09-10 02:04:32 ....A 22001 Virusshare.00096/Trojan-Downloader.JS.Agent.gpk-ad3917eca4f114999020b768c84722f0a4055fa186b3c567d3aba9e91ad44bdc 2013-09-10 02:13:46 ....A 108629 Virusshare.00096/Trojan-Downloader.JS.Agent.gpk-c496821ec93ef20fd710d8ea38a13d4f47b6893fd126fa26ce0f1467d8bddd5f 2013-09-10 01:47:22 ....A 89193 Virusshare.00096/Trojan-Downloader.JS.Agent.gpp-04ab4345e3e04c24851b80bf5efa4c72c9c9ee6cbcd38036930e9cefedd61548 2013-09-10 02:32:46 ....A 17044 Virusshare.00096/Trojan-Downloader.JS.Agent.gpp-d37dc9ba98bb171133073ce5517d6301927962145243fee604513bdbb492d1a8 2013-09-10 03:05:14 ....A 42675 Virusshare.00096/Trojan-Downloader.JS.Agent.gpp-d5adc5cfc09e34cf70b351411fea11ae1755ebe5148b7352d7364ba7bf259291 2013-09-10 02:55:42 ....A 49529 Virusshare.00096/Trojan-Downloader.JS.Agent.gpp-ea4fc3c561e9821afa879b1c0c82f0e0b4e5ffa291751d98cdd0ee8899e1edeb 2013-09-10 02:44:10 ....A 5165 Virusshare.00096/Trojan-Downloader.JS.Agent.gqc-80685412f71a353776b2108dab8d53cc21110eb4abcd8ea8bd83c77f3a38d85f 2013-09-10 02:20:20 ....A 39992 Virusshare.00096/Trojan-Downloader.JS.Agent.gqc-86097e90c8009dd73e229b3b2f475dbe1e0df42fad56ab87c97a4b20d4a84d67 2013-09-10 02:34:30 ....A 23846 Virusshare.00096/Trojan-Downloader.JS.Agent.gqc-dae9a02efd7ba8e00baad53c327556d958ee06252b2ba8ae1033ea82c8967c01 2013-09-10 02:29:56 ....A 10682 Virusshare.00096/Trojan-Downloader.JS.Agent.gqi-f5197fecdf0a9c5ee52d8908bc852f3f66908d6baace31868b1ad37114564c9e 2013-09-10 03:10:40 ....A 28430 Virusshare.00096/Trojan-Downloader.JS.Agent.gqu-916efaaf6523f06ec128a0a64279a73ac5794a2bce89ac9021ed77a88ee3c8f0 2013-09-10 03:10:30 ....A 52368 Virusshare.00096/Trojan-Downloader.JS.Agent.gqu-d4b1074a6cb81565f812a5546ff1c8d6e6f2a7afe58d908cdeecbbe9d42a0df8 2013-09-10 02:49:22 ....A 3089 Virusshare.00096/Trojan-Downloader.JS.Agent.gqu-d6067a9efc0424f663fe3c504ea59c477933dc9a6d5aae9ef8690394b91e335b 2013-09-10 01:45:00 ....A 5087 Virusshare.00096/Trojan-Downloader.JS.Agent.gqu-e7d4999d05b09b4c79091c629f3c3f6546b56a680ffd568a31e4e264c049c453 2013-09-10 02:20:20 ....A 23690 Virusshare.00096/Trojan-Downloader.JS.Agent.gqu-f67da7c5b7d106f0d4df9299a8ff6bd3ef6207a219ce79695dae0e087260e308 2013-09-10 02:10:30 ....A 9835 Virusshare.00096/Trojan-Downloader.JS.Agent.gqy-4ab5e34a6ceb3eb757595dc82580a87db6fb7083583bced1f5081195b0296c3b 2013-09-10 02:43:58 ....A 22212 Virusshare.00096/Trojan-Downloader.JS.Agent.gqy-c093019bff9c85819cba52a6fc836983cf8d816660caa677eff04b560d6053e4 2013-09-10 02:40:06 ....A 3455 Virusshare.00096/Trojan-Downloader.JS.Agent.gqy-c1fca3eeb87ade849b644b0f0c38f42f3ebc83bab497b8987761db0fd1066eff 2013-09-10 02:57:48 ....A 2606 Virusshare.00096/Trojan-Downloader.JS.Agent.gqy-d2a8911c6993d6c8f507dda8860a6d8b5d4a8dcc8e39a2a87b3d581fb0e2279c 2013-09-10 02:53:02 ....A 67310 Virusshare.00096/Trojan-Downloader.JS.Agent.gqy-efedfed233ccd3ef470af5e07da0044f4809f9611f90d76b7afcb71598396da5 2013-09-10 02:31:20 ....A 79793 Virusshare.00096/Trojan-Downloader.JS.Agent.gqy-fa8f7d24448b42aa8ef01b624e5869660ad113c7ae5870a419d1f23a99c6d2f4 2013-09-10 02:48:08 ....A 12067 Virusshare.00096/Trojan-Downloader.JS.Agent.gqy-fb9850a529ef88cc8e846fb7a86bec284318f6b3916fd3111ea8302115d66d24 2013-09-10 02:54:20 ....A 24779 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-05b0d538ef1986ee574274330206a8374ef4874cb867c9381e4fc0658e12e8fb 2013-09-10 02:01:58 ....A 21450 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-094fab221425d45cc7700b00496677fa60c3e066d3f6b29b4e7bbc0412bd0f0b 2013-09-10 01:47:46 ....A 25636 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-09c93bb4993fc37ba2e93f085edec31d6f1ba2de8817c746a66baead6f06f80b 2013-09-10 01:35:48 ....A 26011 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-0e69984eea71d5e70981a4459c6aaaf9ee90abebd18ca8b69fa9b148022e4445 2013-09-10 03:06:20 ....A 23035 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-193ee8698055bceefa1ac49e9ea8789e867eaefa3b78874732fc28b87a1376cb 2013-09-10 02:21:32 ....A 23037 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-1c6242f27b66b98d0a6f55bfc0567d739d53309f15a0a526a721a0ceb666a90f 2013-09-10 03:06:36 ....A 26033 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-1eb4d3f022c2050d11485ec8c88985482efd5b4fe9e66fcd7e60fc51d3376c60 2013-09-10 02:26:12 ....A 23638 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-219a70801d97d88abd335e2ecfa81703185cb59e734d5f3c70f93412f516704b 2013-09-10 01:56:46 ....A 21531 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-320765eaf5d5519467c4642d0f00cb4a50d1753fc71212fa7916b8cd8ad1d9c8 2013-09-10 02:51:58 ....A 22890 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-36a848ab452b112ef20dd4181efdd342532d69009fdc829908f48fff46c75431 2013-09-10 02:23:10 ....A 25005 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-47a7af8ef45d60adfa970e96e983a38abba9b47320b2582fbccd09391ea42d7e 2013-09-10 03:03:22 ....A 14026 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-4a95f70f057f06ab5314e4d4da8d381683200f2423d6a9128deb5cb09ec92d16 2013-09-10 01:45:28 ....A 25191 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-55f3040da51cebee283c4f54be17e08de320cae5e570c5936003c92810fc6a3c 2013-09-10 01:38:42 ....A 22079 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-57b495db271cccc41c28f575b555fca0ad4a4335aeebad6d27f21c608c8930e9 2013-09-10 03:09:04 ....A 24183 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-5a65771eb996546ac4806dc52169a78398988bc1a9b87e511f23206e70e86b1a 2013-09-10 01:59:32 ....A 14026 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-5adbc71e217855747d60f8bf2cca5dc37708f730e374aa6dc616cb7cb4236398 2013-09-10 02:58:22 ....A 24695 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-5dffc39be19a04495d763f8204e1f7822f09eb7da179824b8aa4fd63526f505f 2013-09-10 02:03:48 ....A 24535 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-632731001df7c91be7108862ca1d0fd424f8bcf7b97011e375be7e9ad020c068 2013-09-10 01:50:16 ....A 23362 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-68a5f97f0be15a7358cf5e4d796d8f7e560a58f45ecff2ed3c70576fdb9a6ffa 2013-09-10 02:34:24 ....A 24154 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-69908742c0dffe473e74f0daa9cd26d25cd4ad642f188d9ee99303b856a84a9b 2013-09-10 03:10:26 ....A 22443 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-75157e27b45cea40e3f7ac318ccc6a88e0f6da2db1506cdd86ea4c494802e4bb 2013-09-10 02:41:34 ....A 26135 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-7ecb67650aa32ce05e967d61fdc1c17e7dd834b1d930dc7342bf3f8a24582582 2013-09-10 02:28:56 ....A 20737 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-8023cee009580d401c54af2cb361c96af4c852ed687c8087e25689674a3a1a00 2013-09-10 02:10:58 ....A 25864 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-934979d0969593765c314db663b57880635157233583db318fb1ab6a3c3775b2 2013-09-10 02:21:40 ....A 22797 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-9844d2bdb5042ceadb2bf074ce69383fc3f78ff8430aaa3f3a4b3b8341e4fd44 2013-09-10 02:05:40 ....A 25447 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-9a92f042b795fe79b6e029dcf8893bd8ac199cbef084692a6642d5fea1f9cb74 2013-09-10 03:14:52 ....A 25303 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-a2288d941d910c8e10c9858d82e73f772276c1277f86567c82bb77f9b2eaa755 2013-09-10 01:50:18 ....A 23455 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-af87c7ede6b38b3079ac489d9a01fa6c0b781e381c1b3410e80ef9e32003e812 2013-09-10 02:10:44 ....A 37497 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-b08d52d4d8264a3f7b992172d9c6d8aff7a8771f12bee6b1762a9fe5461d9a9d 2013-09-10 01:33:40 ....A 22858 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-b8b1ef91e49a5fe4f8b3e2b76f2006d26255584257a0e59d46a0250db1edcff1 2013-09-10 02:23:56 ....A 26216 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-bddbcf0c450c1920e54a9c342e59fb0432d0c9c375f3c61023a8a80c968ca96a 2013-09-10 01:44:58 ....A 25493 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-c108087d238812593a5fc26244297306118e672ae68e2bd804e360a1a06ea643 2013-09-10 02:49:30 ....A 25013 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-c512f8bcc81587bd639ba934726ba61501b49090798b9eb90001526f9ef05348 2013-09-10 02:16:02 ....A 21055 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-c6f7e3babad66d3ef9850b4fad2c7e408e7d63439eb5c9e23f1b9e0d3e78c1fb 2013-09-10 01:59:32 ....A 23902 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-cf70625b0196380a43faf740253254a451b4105cacbb505fa6d14afd80eed8b1 2013-09-10 01:50:54 ....A 25569 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-de8e9688f16797a0980e1a106c9d398ae8be3c5ea1350e75ce527b3b77b2006e 2013-09-10 02:00:38 ....A 48582 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-e5316b2f87e7780535597f13e8342ce3f20a18d2180c0cde536117f7dd2f7e9d 2013-09-10 03:07:24 ....A 24620 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-e5e858a424e9f2587503685a733ca1b49a34d39dcb3076ff02f947da7983a7c1 2013-09-10 02:07:52 ....A 25159 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-e8d3b159b5f7ea1286d12ccda2629133f47167c86d848c314298393e65424f45 2013-09-10 02:20:42 ....A 25950 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-e95193f114bf618c7f62e09750f822c9379e8c843ab54bdf202754836bce2f36 2013-09-10 02:34:28 ....A 26203 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-ef16e75196b110bb8754b1bc5e534754135b9b7514cb2331e21565f3e2c350d8 2013-09-10 02:38:46 ....A 25914 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-f06256d222a2d0527331bfc03941e7103ed25fb48daa3c29d13df6db0a7a37db 2013-09-10 02:33:52 ....A 25989 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-fd00ddbb6ade39da4e4a20937ebd90977ab2690cb004d0b14374bfd3f5f6c6e9 2013-09-10 02:42:00 ....A 24001 Virusshare.00096/Trojan-Downloader.JS.Agent.grd-fdbc7d8ffab45cb9cf5bb155ec4f752a9d37f0b1df0ddc6365a2b5b648b5f609 2013-09-10 01:35:26 ....A 59863 Virusshare.00096/Trojan-Downloader.JS.Agent.grs-c29c0b766ddc1c4c73a85fed9a4a3d60723b8c380342c718cb6b728e75c36f81 2013-09-10 02:01:16 ....A 28201 Virusshare.00096/Trojan-Downloader.JS.Agent.grt-ddf32577ebc4faaaabe537a9b61fe9f0ade13eae7c797fd734531bb1fb3b7fb2 2013-09-10 01:43:44 ....A 22399 Virusshare.00096/Trojan-Downloader.JS.Agent.gry-41901a941cab85e31fdd72f2f46b616388d2e1075c6447401b03664b3d9c9884 2013-09-10 01:49:32 ....A 4865 Virusshare.00096/Trojan-Downloader.JS.Agent.gry-7cc0532b0c0d204a1e6e360dd46405dc54b687a173928371456ece92f7a5cd8d 2013-09-10 02:17:50 ....A 24855 Virusshare.00096/Trojan-Downloader.JS.Agent.gry-a9bbfdd406dc7b373e52727e355f86d48a0cdc3daf80f25041b1cd8df310e94a 2013-09-10 02:18:42 ....A 6705 Virusshare.00096/Trojan-Downloader.JS.Agent.gry-b1862e37681c67c286563b7d80817c6acdfe173d1e69004e3b264c2480478ec4 2013-09-10 03:09:58 ....A 6889 Virusshare.00096/Trojan-Downloader.JS.Agent.gry-d2bf799c7663a6ba470cd13979464368cb424f5bf734ea958e8f95530b17c76f 2013-09-10 01:34:02 ....A 72591 Virusshare.00096/Trojan-Downloader.JS.Agent.gsf-9a683a8060eb8dd90ff824c21fca4bd612f6cedf95e5bafa7c4aaf85bfc1060e 2013-09-10 02:18:52 ....A 22387 Virusshare.00096/Trojan-Downloader.JS.Agent.gss-0c90651d44fae271756a59a80aca897947c34daa61fd29e96fcda0010d79073b 2013-09-10 02:08:00 ....A 22116 Virusshare.00096/Trojan-Downloader.JS.Agent.gss-7dc2c54bbebe5f728e9979ec1782fcca21715be2c335c6edbe77fe508f100b04 2013-09-10 03:03:00 ....A 29069 Virusshare.00096/Trojan-Downloader.JS.Agent.gss-99fa5374e864287506bc63092fc72a32813dac5f1a8a3b0db5fa8811024e6a94 2013-09-10 01:49:02 ....A 7998 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-0541f91a10ba87608439fc74b4054c90a7f76f6de22b277d660fd7c3b2258b00 2013-09-10 02:47:10 ....A 26275 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-5249662fd0ca3b95dcd34bf777ad428673a70c85275028434f40c2385bc8addc 2013-09-10 03:09:54 ....A 19126 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-6b7bbce3b385c2b126b245c2156b8f72561d43657ae707126573dc431aff65a6 2013-09-10 01:33:50 ....A 7655 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-6e7ea7e80f0fe6d7f9d385999964134d3b0dda26eadbafdc1795f01c2235ba3f 2013-09-10 02:57:24 ....A 8786 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-6f5edf26eb7f826013a2b85da5c9a2e73244e7064d6a2c4d5c22c44bdf4a6213 2013-09-10 01:37:58 ....A 106924 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-b28084b5b631533f6b485f4ee65ece96496c056d829afa2bf8f9907b376526ab 2013-09-10 01:56:58 ....A 11929 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-c340f3ba78bb324f5a6dc01133e2ee1ae135a07cd3d2ca319bdcecb0965f5a83 2013-09-10 01:41:00 ....A 18618 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-c9ad7ade4519c7b98a45668f7138d5d0015f155d75036ed1a93fc53debfb3eae 2013-09-10 02:15:36 ....A 31935 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-dc2c32ec22a0e9980e43794c52d115884734ddc6f556a4d9dcb8f3815e060bb4 2013-09-10 02:35:18 ....A 92755 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-df9b5d871f222866e465d185cf0d23670bd62962ab9be159410ce9f85f29d488 2013-09-10 01:34:44 ....A 7555 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-e0df5faa61453f5f86d1fe51f9e4ef41a67b577282d1ffd4b846c8c6d0520510 2013-09-10 02:58:26 ....A 25702 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-e5f2318872248bbc5f573cd8807348299b4ecc2c3a9bdb184b19f7132838f83d 2013-09-10 03:13:48 ....A 7603 Virusshare.00096/Trojan-Downloader.JS.Agent.gsv-f7052ca05c47bf1a7b7824fd04918285e3768da04704f377a420313080346e7f 2013-09-10 01:40:46 ....A 176634 Virusshare.00096/Trojan-Downloader.JS.Agent.gsw-61c30f461fb46415bc49e945d6889c4878ecff60b3783867f3d43a8eec9b646e 2013-09-10 02:04:36 ....A 17874 Virusshare.00096/Trojan-Downloader.JS.Agent.gsw-81b474eec353085b18ba39d5fabe569444c97a69767d56c010697fe2ad4b91dd 2013-09-10 01:32:52 ....A 16456 Virusshare.00096/Trojan-Downloader.JS.Agent.gsw-e36ed3f895b354f77da6563317d8c452eb7572f871af62c225abd4b1cd5b6751 2013-09-10 03:08:44 ....A 78444 Virusshare.00096/Trojan-Downloader.JS.Agent.gsw-efa0ab90e29ea32bf7b060007c741c31dd926e9e0fdc1369ba184f1843751b83 2013-09-10 03:04:08 ....A 24914 Virusshare.00096/Trojan-Downloader.JS.Agent.gtg-865a952b61b79371b3e25164bb3960bbb91c78e2ea2853c21d949b4de4a5d3af 2013-09-10 01:46:26 ....A 26380 Virusshare.00096/Trojan-Downloader.JS.Agent.gui-e6dc1b27f33b524e0bc3c4d9003a82eb3163392c2e88b589233abf244567b19b 2013-09-10 02:16:02 ....A 3093 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-01c6c4d010818148f09d46155ff7105a9f84fa3531fdf20b161ff9ad2b56e418 2013-09-10 02:36:26 ....A 7952 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-166612895c00201a3996656192be884cc4c3ff07a0f563a0ba6c8c7b06007d6f 2013-09-10 02:48:26 ....A 38888 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-2b24f5bee3232944118c4a63af535c7aba47ee0f3a5904243a1b1bb17a3adfb6 2013-09-10 02:33:46 ....A 12536 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-3155d4f61f338d518074d002e3645b6ad3bb8ef5c4806858f3c682170808251b 2013-09-10 02:44:46 ....A 9301 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-4eec34063e3a03ba9b7e32cf2bdd9e826b838e239710de9d524465e2207d66e0 2013-09-10 02:19:16 ....A 4647 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-5e029dc272651b2773c97d827b5c3159822ffc3f2711a4f306d34e2543e4de14 2013-09-10 01:55:26 ....A 11673 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-c4d5b2d31f9c0c5c077582c7228220d96991475407bb8b60a8d1b62ae66f7083 2013-09-10 01:35:20 ....A 9408 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-c8e66457a241cc066d2986a5a07079b4174c1dbe3d247a06d9b5644c24e5c9b0 2013-09-10 01:54:28 ....A 81472 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-d577469b82fbd80765fbd7a86d17260659e5ce456398b5dff030b9e00d80bd2e 2013-09-10 02:26:44 ....A 23548 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-d8dabe43bfbe34bf19320d7d0ebb480d37fb7abde58c51d4aac50f40e288574f 2013-09-10 03:10:36 ....A 3460 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-db81cf65eb3a809a1f46bee4e5ae40046fc7028e6462049a5ac33feb4910645d 2013-09-10 01:50:28 ....A 27197 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-dd4ee53f45569e829d5328cd18a6c11fe0711f36505d0202ae48e13664444af1 2013-09-10 02:36:00 ....A 78332 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-f54d18073923d3f1ce2ca32629eeb1fcec8808ebea27e63828ad3ba5fe5a315f 2013-09-10 01:52:48 ....A 84551 Virusshare.00096/Trojan-Downloader.JS.Agent.gup-fa6f29a05400a8dffea96e54a07162f0d35cbac4d17c33de2933fbc43125fc62 2013-09-10 01:29:44 ....A 12030 Virusshare.00096/Trojan-Downloader.JS.Agent.gur-dbca25213f9ff676aad4fffe38cedb73c4c64ff3d9a3997f3811d2d3b411959f 2013-09-10 02:19:32 ....A 1304 Virusshare.00096/Trojan-Downloader.JS.Agent.gut-0dbcca9ebb3e2b51da3f7424581f998ae451e4724afc7168b256c42860988c85 2013-09-10 02:49:22 ....A 25677 Virusshare.00096/Trojan-Downloader.JS.Agent.gvi-b87787cab949b950145b056b388c760b974312b7f285129f26ff34f3985a150d 2013-09-10 02:31:32 ....A 70436 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-09dd5c10a55cd5be05bbb5e73f973c9344928c409470e4381b2c0ae50fb7d5c8 2013-09-10 01:32:58 ....A 3726 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-0cf221b7d742bec9c47e32b5f8ff767f93b28ae58f0e1f23093382345e9f9de0 2013-09-10 02:57:06 ....A 24695 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-17bb1a24919753ad38afa7b708938959a5f6b89627d21ccb97858765ca4527fe 2013-09-10 01:33:28 ....A 17682 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-19b9a5b231da15057a669ec1142f37279b45ce3247d94a587c61c0be0e9e4357 2013-09-10 02:34:30 ....A 119811 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-1b024cade24c6f8a2e7dd31f94235cf784a8cb872ceede4e8589cbd921cd2bfc 2013-09-10 01:37:26 ....A 5371 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-24542c660f03a265c9d819e1174f6f7e6b7ebcf9ab61fdca84bd991db144ce6b 2013-09-10 02:04:18 ....A 27978 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-250e5007854d206cf37eb22c759f7c07b060f8179f2cd536767cb7e1c0f4f8cc 2013-09-10 02:03:14 ....A 39916 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-25b9007de732f6444ae8e5f28f7358be263b92e42b656b860605afd2708a8476 2013-09-10 03:15:34 ....A 136938 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-2b2b9ca86ba003b9fb2a96cc69208a5bd76d9c36ab70035eed5320098199c9e0 2013-09-10 02:35:34 ....A 30156 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-2be89a591fe67ff3c8625331f1d24e3e89b24bb792231df923c6ae5448a1e1b7 2013-09-10 02:41:48 ....A 339116 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-301a20b6a888413b9f68b9a0f3008918740f53433d6a9c3550a0afdf67fd3d78 2013-09-10 02:16:34 ....A 336650 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-30acc2af6836a2669070ea34231418073394deb7f5968893204f6fd9b657c64f 2013-09-10 03:05:52 ....A 70441 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-31d4128fe1122d7c2aacc5298c5bc6fed1a9873a78417b0d9007ca3fcc7acb94 2013-09-10 02:51:30 ....A 101803 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-322ce6444a8a840199475664eb89ec44e48f81d1bdeaa7a08b3ec3e9b8481e6c 2013-09-10 03:14:46 ....A 102770 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-36b988a46ddfabdf2e5771dd7d2279821b8fcdde47af642ba1ec9108dc866e5f 2013-09-10 02:08:22 ....A 24441 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-3913a72beb9eef274bc52967a358c3f56cbeaee8420fbe3f1619aec3b554632f 2013-09-10 02:13:22 ....A 104885 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-399281a0ccbce7807954099c4a4c9ccab74b5e193118f8e486d956f01c70a7f4 2013-09-10 01:41:14 ....A 22372 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-3aee340a1341b2b3e992407e6a8f4d9e4a2231737f128e32566563b7cbfefef5 2013-09-10 02:39:58 ....A 340917 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-4785be66e0c8ac116cd67a0f1427270eb17060b1829124780e954b6e2bba06a9 2013-09-10 02:41:30 ....A 8574 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-4a58baa1bd0c7a8046c128967b3eedf95e0a0464213ed00f81b5ef33116aa294 2013-09-10 02:17:30 ....A 58308 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-4bc4ab84e66c90b8eb1f2481df2be2a5a0f50fcdd5caee137c14f4c6c3ea5efd 2013-09-10 03:09:38 ....A 6123 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-50ec6db1b3267283a8b6c9e6237d95b0a83a409e2a8581e043a400beccd67b7e 2013-09-10 01:50:34 ....A 70909 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-576cf3272daf922c3b387e95104cb0dbf414e9f107eb9d21cf4bc67f5337d5b6 2013-09-10 02:15:36 ....A 101489 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-5c4fad20a4f6548d7c62860a31430ba96b258357e3237d2fa36d88e34943cd2f 2013-09-10 01:50:40 ....A 356396 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-5cef8422f927d4375a6b72d9a3a9cbad3f6acbf8fff833e18856a77410c4114b 2013-09-10 02:00:44 ....A 33177 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-61a0031ff6ec28fcce7f6bdf12c31cfce8fbd35cfaf06d9ec037ed52b8970e8e 2013-09-10 02:17:12 ....A 59397 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-651e06aa26427e1d67ca5834636e86ba3a8708f53f5a760fc5b04caf216eccc7 2013-09-10 02:05:50 ....A 22301 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-676a1167011fbb66ebb58ab167a707469107508fa5145c2d712f6e9fc11ecb35 2013-09-10 02:40:16 ....A 71232 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-6c8fc00812c350b5a4d22ad36fd3fc4bbabb6ea2e6a6d58a4a72ed00fc68ec5f 2013-09-10 02:26:04 ....A 17653 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-73ca98e914f5dde6158733e25553ff57f813a222ff24bf99a356e6ffa37a1e95 2013-09-10 01:59:32 ....A 105425 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-79fa25b8f7c3fc1489f25e2c5a4be6ca99fc85c4ee471ddd4719ce24e428671e 2013-09-10 02:16:12 ....A 56814 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-80f474a4a4348d4cc4be60470a4b79fd341d400f0710a9de4db37ed4ded579b7 2013-09-10 01:41:02 ....A 31966 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-89eefbcfbc7e4013b76082c6bc528d4da7c7b2cdc9a14cd04a4f264952980ae1 2013-09-10 02:27:48 ....A 18287 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-91c4de3baa137464256523970ce4073393e0ad3fc0bd34cfbe388b5051177879 2013-09-10 02:37:48 ....A 14592 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-91e7fba812142b5f2b859ad4241c7aa4597d9277097b1f70eab284da5c94f140 2013-09-10 03:06:00 ....A 22233 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-9309177fb938a528c3e01eb34bbc1510d03a415d903c5de04962625b1aa31dac 2013-09-10 02:07:04 ....A 12418 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-966506e7c7ed5dead8d142572c1add4de0b9c5198869c7f2b37be8a01c36a44e 2013-09-10 02:09:42 ....A 135491 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-97f6510a52d996e8a7a0bd5c9e1b66e5279135845fc0a542cead525e39f1629a 2013-09-10 02:37:14 ....A 103768 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-9d09f6451165867e4bd25b711d7964966cef34a89aa79d00dfbb78982e4062c5 2013-09-10 02:39:48 ....A 176819 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-9f7c8720a9e0697fa0fb3b556f46d76b2d9dec36c84f741c8c69650dcb31a199 2013-09-10 01:52:08 ....A 135491 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-a665dfcdc4e4e5229fd966ff9a1af9ae8680de909904bf4adac6e4eee4142cd2 2013-09-10 02:34:36 ....A 27546 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-ab4505b9dba3cb2fc825ceb439ff263b66410eacbb7f7cea866a3472836439c8 2013-09-10 03:01:52 ....A 33364 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-ae165fe8f737a35d07ab84ac12dbf54aeec460c018d47aa92a09609f70735f03 2013-09-10 03:08:30 ....A 116796 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-b16015a7fb25a9215880bf1fa9d2ec52984c3a541ccf27430d1eced1f9c0b3ba 2013-09-10 02:51:04 ....A 66093 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-b85df67daacd3074444f722534fc442b62812d1bdb50455d29413a853bbdd01a 2013-09-10 02:37:08 ....A 98383 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-b8e40bf246887e203b78f4d373adce0b18955a66741cfae774611e11cff5da85 2013-09-10 01:36:30 ....A 29969 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-c26df8335cdaa7b1d9878ab8b03f323484ad26834c77e1fef9d212dd9d385d24 2013-09-10 02:34:32 ....A 19853 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-c40704293188b7cf1e22ef5b5286d77615cdb73788323992cc5c6c6118bade1e 2013-09-10 02:50:38 ....A 213977 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-c4f7dd67986107979bf9f0cecb1c64da19cacdd9e1532c3f7a6defa7455ce70a 2013-09-10 02:56:28 ....A 22334 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-c8129e44349e18671f13070ba1c7135e8bd11fa87ce1419d85ecef1c548e2b81 2013-09-10 02:23:08 ....A 94679 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-c9d82256f0b4ff551d4ce2214e2109ad3336c3199bdf31559d62f462ab3f56d3 2013-09-10 02:37:48 ....A 10639 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-cd4cb328d7f58414cb423d4ce5c1485a51a82716985b23a0451b38c429bc9f25 2013-09-10 03:10:58 ....A 12722 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-d424614239df57c08fcc5e12541344f45ed1b01390fb4bbe6e87cb4014badd38 2013-09-10 03:09:16 ....A 112568 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-d64eaf60145076a5070276ea60aea6dd7070d40844d1dadf65e464949f6e42ba 2013-09-10 02:29:46 ....A 72161 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-d8f469aec9898262ae1f762d735cc0448b4c434225b73a807404522bd932053c 2013-09-10 02:06:42 ....A 28987 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-db7aa2911f832c003056ffc26ad822456aa51301117f6c87c96babf6d29e2b62 2013-09-10 03:08:42 ....A 18765 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-df34754a3ef49424346ffd559ff980d96e41a6c11a5fb711d0b105ecee2ad0fa 2013-09-10 03:01:04 ....A 15203 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-e38f11ac332dd1daaf67fc50946b5f929591da454edba1ff384016f216160a9d 2013-09-10 02:37:00 ....A 19164 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-e503bc1d212a87ae06454df1ca6d229ea500ee3503d9d2ddfd0c61259dfe54c6 2013-09-10 01:51:46 ....A 69522 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-e5522e62b877cd79aa51b512460434adfd0391a8d665798d20f1109ee1f92036 2013-09-10 01:35:06 ....A 20067 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-f448e5e47eacd95f9ee1ef75013fabd8f4b08d87c2310400e54a236a46cecbf4 2013-09-10 03:06:30 ....A 22262 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-f8cfdadefe9ae7a26a9c60af60dae1c236bbd9dc0ac16ab032ddd3a6f5cb381d 2013-09-10 03:08:30 ....A 5949 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-f9475278bb8a78c9d3a7330ea4b6f8c48e5199a1ed2094550ac1e4e73d43470a 2013-09-10 02:11:18 ....A 15200 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-fce5c5fe8f651ea225b1ba18dc38d05ecbd805e8d12f16d56fee0b200c4ec110 2013-09-10 01:32:40 ....A 23167 Virusshare.00096/Trojan-Downloader.JS.Agent.gvn-fe6903fccb9ceda2e80b66adb9553f305b5c024a564142c42c6203afe6892029 2013-09-10 02:56:24 ....A 74564 Virusshare.00096/Trojan-Downloader.JS.Agent.gvr-d63239af0357a2abd469bbaf7b36f9092169b6b6c21607545e95e08f290bfadd 2013-09-10 01:43:14 ....A 32902 Virusshare.00096/Trojan-Downloader.JS.Agent.gww-00f75bbe5ec71b96ac1ecab1eeaf9dc800c41d0051a824c9b8433d593e145469 2013-09-10 02:41:20 ....A 34397 Virusshare.00096/Trojan-Downloader.JS.Agent.gww-1cc305d43587858f2a2231b2a4aa76a436802fae53d7eac77db5fbae3ae77296 2013-09-10 02:21:36 ....A 18410 Virusshare.00096/Trojan-Downloader.JS.Agent.gww-28787a5c8553672e80d83e64893add172d479b1265f2ab7f0879f91c6a7479e3 2013-09-10 02:03:48 ....A 46534 Virusshare.00096/Trojan-Downloader.JS.Agent.gww-5f2d9550b8f9829c23733abcfa8f85fefbabc1d3b76c6c81fcd7ae7c89258c05 2013-09-10 02:22:24 ....A 18067 Virusshare.00096/Trojan-Downloader.JS.Agent.gww-742c5c4d9d059cd1e98427ea6463cc38abde8fab993115209af796856ff65110 2013-09-10 02:45:10 ....A 25533 Virusshare.00096/Trojan-Downloader.JS.Agent.gww-8eecf9dcbec1a92741d5ed7fc0e7ddc7375443e94d01df079565f10f001f44c8 2013-09-10 02:00:10 ....A 30082 Virusshare.00096/Trojan-Downloader.JS.Agent.gww-a95a7374df5f03e5a9e995d925e0355e9f4aec40cf481bf2c86d85f92fd070f0 2013-09-10 03:06:48 ....A 19394 Virusshare.00096/Trojan-Downloader.JS.Agent.gww-b4955f17c8039bcb4fc1aadb8e0c54742b35359340fc62b5236b81f8d720c510 2013-09-10 02:28:12 ....A 22344 Virusshare.00096/Trojan-Downloader.JS.Agent.gww-c6a83a89b11f48ca3a736329d43445429f0b1cbeff24c8b9b2e95722326f4be3 2013-09-10 02:52:00 ....A 41504 Virusshare.00096/Trojan-Downloader.JS.Agent.gww-cd9017ef092447137e24343c8179e4c9638dfcbeeb7bdf1814a13e13a5f78aaf 2013-09-10 02:32:48 ....A 27665 Virusshare.00096/Trojan-Downloader.JS.Agent.gww-f01dbc83f5d6f871e83e91ea025683554700b2c2853aa31cd5b180a7c52f32b4 2013-09-10 02:58:12 ....A 13464 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-06aab77a9f3787b24bd0b8ee6bb7b27da8f9cc2dc679d8acc543efe39a2cc038 2013-09-10 02:15:02 ....A 22136 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-07a3bd3f5bc515f0854b3789b35d8054c09cf55ffea82e6e78c70213e3f9fd77 2013-09-10 03:07:54 ....A 407300 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-242d1e88af245d7f5a7b0d44e0e8f13aab789ea992d220c13e6ae4fba1461c3d 2013-09-10 01:45:36 ....A 79148 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-245717c849bd738711f4b24ef04730e6e8d6b59dd4d95c22b87d01587841277f 2013-09-10 03:14:28 ....A 19960 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-3b859d714a95ee7310580c5fa99c072658d6cde46c95d1d1e9423cb1a5abb38c 2013-09-10 02:42:22 ....A 35695 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-441715dbdab6ea313bdef899eb38359718d6b4d01ae0f90024e81caa9baa1b62 2013-09-10 02:54:04 ....A 24688 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-47a26b6b371021ef3b9784adda97bf7e3f91933916fd884363c54edd805590b8 2013-09-10 01:58:38 ....A 12601 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-54514cd4d31055fcd6827caf17b427f713e6dcbf3e8d194f2a4ae31dd74f5345 2013-09-10 02:45:56 ....A 31606 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-5c6a332c814ede6b684450d21efb34fdc0e988006f650feea94dcb9f15873872 2013-09-10 02:03:36 ....A 21823 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-6dd354f8e13262d63009055847b0739b6e437d7d0f98acc4ae3fe2821ff4e9fd 2013-09-10 02:55:02 ....A 17865 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-6fb7ae49f1e95a5633b5fcd1615e1cfe92e3d8766951b42740c1570797cd1776 2013-09-10 03:00:18 ....A 13690 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-76078d880853aa8d4bdec993c079949a1769ab3360d39a0f2dfe8e177a0b6a80 2013-09-10 01:48:18 ....A 16251 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-7a86aaa2b0829dffafbf9dca54b35af7e730d72d786d95c7326f2f8c2a21b12a 2013-09-10 03:00:38 ....A 12644 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-8808052920d87ad003b3cd9d09c73efae0d154643fbd53364b2983910b8ca150 2013-09-10 02:59:20 ....A 57041 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-8b0cda203078e095eb09e09929550f7a9c91518b86b9db5b3b17c9360fd4fcda 2013-09-10 01:39:36 ....A 31783 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-8f4a82fd709a511de6e6a8dbf726dade78641f90f59b73c65ac28b8b549f9335 2013-09-10 02:34:00 ....A 22025 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-9445d9b673f11dffbcedf7d562454e5f98ed9bf22d022f2f32a4f7ac8e0cae59 2013-09-10 03:04:44 ....A 32348 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-9b5491dec8ec8d3ac28cf098a7b98f45ff57afc6fb2154557c7eb971adc49597 2013-09-10 02:08:28 ....A 35328 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-9b70d4cf6ae40fc02343d9c63a5942af15a0031c3217bbd050f28a113115be96 2013-09-10 02:32:36 ....A 28234 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-a2f8452e8a9fec09ca68440b8b6e3e1279087c7ef76cd6375c89f532f7e63670 2013-09-10 02:20:28 ....A 50959 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-a3b9baaa911b9f5fbff36f1d8bf87d1d8d73555271b5176e9eec170060578d63 2013-09-10 02:23:06 ....A 24124 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-ab2399bbe6bf659be100105d3512bfb2b81a256a40e9e095b023afbdbe4ff96f 2013-09-10 03:00:36 ....A 20869 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-abf47f0ea303a71d09b600904141501b4e389b562f8102a5c74bf4ae77f6ecf2 2013-09-10 03:02:48 ....A 20864 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-b0c09a0a9f767fffbbba191a16f657cdffa8c5f30770059884a2f54446ae4f32 2013-09-10 02:38:52 ....A 17415 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-b4dd272fdba73a386bbba3afd3128af204fee57dcbd9f692595ddb12215f950c 2013-09-10 01:47:58 ....A 15934 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-b931a3b27897e80123064a4c614d3c9ac0f1f448d94ba897d161b450e5ce9d4b 2013-09-10 03:00:28 ....A 20274 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-ba2ea3f89868354f6084a124a4de84a7b67bf93645eb2a1150ea843b79e26f8d 2013-09-10 02:42:56 ....A 65682 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-cb90d052f21a17b5766fa6fd40edcdbb9e6a40321c62225224e15537a29e058c 2013-09-10 03:10:22 ....A 23252 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-d2f664f505866599fb59a7c2c6e2ef44e700ee45a6fb49e7ca0a1dd957f2fded 2013-09-10 01:56:18 ....A 13352 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-d99fa59806236c97e8d7802c99c8d35e51428e9305edcdec85f50555c117ec72 2013-09-10 03:10:22 ....A 35349 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-e3341b70ce27039fb7ee39a867e0e66ffee77757069714bb0129fb5b4def8e71 2013-09-10 01:56:54 ....A 43554 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-f131541090dcb917ccf2fb1ba6887d0e24b09f31a9e484738c7c9aa2f96d9ad0 2013-09-10 02:14:12 ....A 17450 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-f6cf23f2c3ce5b854fcd7eaca87643fa84d04cfafaceead22377a16c47c5bf2c 2013-09-10 03:08:30 ....A 16549 Virusshare.00096/Trojan-Downloader.JS.Agent.hbs-f91d64c1813be442716b6fd4fe50a0d77331fb854d650bdc54177b086a3d055f 2013-09-10 01:38:16 ....A 93475 Virusshare.00096/Trojan-Downloader.JS.DarDuk.ai-8aa6165b14767e3afd8f44dd1b300d49eed41d4d0193bcb83cbdaa12c5af19e2 2013-09-10 01:53:18 ....A 104318 Virusshare.00096/Trojan-Downloader.JS.DarDuk.ak-9334ec770fbab5d42d668ad3bd8330b7737d11a5f7f25cdcd8e450f66571632a 2013-09-10 02:31:48 ....A 149758 Virusshare.00096/Trojan-Downloader.JS.DarDuk.be-0f1d9b6c17e8121add27d7edd922bf9af845f8b151357278b7155f5f2b627e1e 2013-09-10 01:39:50 ....A 100147 Virusshare.00096/Trojan-Downloader.JS.DarDuk.be-c9f5760bbf1636a6a94d258d6f0338f4ee1f410a36476067dc4f7b75b09c4917 2013-09-10 02:43:30 ....A 95605 Virusshare.00096/Trojan-Downloader.JS.DarDuk.bk-34fec6d7c1174d493a83d94965690134ef5e00ca1360ee2a12c40f7ac6183120 2013-09-10 03:03:24 ....A 117797 Virusshare.00096/Trojan-Downloader.JS.DarDuk.cu-04c8e1b24b9f78d7f98800c60050545fef0356cc5f33c1e1e76d492f995afd51 2013-09-10 02:55:14 ....A 103725 Virusshare.00096/Trojan-Downloader.JS.DarDuk.cu-e900e21045623ccc4630c85286257277273af719fdf68f48d4bbf4781d42401f 2013-09-10 02:09:14 ....A 117285 Virusshare.00096/Trojan-Downloader.JS.DarDuk.cw-8cfa4c47f35ebe3fbd2a2c4d6abe0071a8c7a3279e44256ddc2efc8eac72d869 2013-09-10 01:35:42 ....A 125892 Virusshare.00096/Trojan-Downloader.JS.DarDuk.dj-8b573bb8fa2b1112c7d768b5c54d31f1155570c837c16bb9290be8c1ecb59a5f 2013-09-10 02:25:36 ....A 92458 Virusshare.00096/Trojan-Downloader.JS.DarDuk.ed-12300d1be1ced009992bb5e573135ef1a72478d25faef0386414838bb85bb402 2013-09-10 02:30:12 ....A 66927 Virusshare.00096/Trojan-Downloader.JS.DarDuk.ed-da060db2c24c0770a74eddadbd0a9c4e191a6abcf35357bbee0cc32335a8bdec 2013-09-10 03:02:10 ....A 93728 Virusshare.00096/Trojan-Downloader.JS.DarDuk.eg-66611bb873daf2af2890124083c0371cd4eedbecabc3c1e0c0f1b9d9e4457bd7 2013-09-10 02:19:36 ....A 72190 Virusshare.00096/Trojan-Downloader.JS.DarDuk.ei-44e8a203b3aa3c57669f82e808309df020fe604bdee719f96af111e8e1e925f8 2013-09-10 01:35:30 ....A 80733 Virusshare.00096/Trojan-Downloader.JS.DarDuk.ek-165a348bfe42c8ee144a72ce55457b58d001c421cfc0187a98c6c32c2e4deec5 2013-09-10 03:12:48 ....A 72774 Virusshare.00096/Trojan-Downloader.JS.DarDuk.ek-5374c79c5e9b2c7af9e7f1026346a3d7f1f0ee2678c56c4e8d81a8f0119bc03f 2013-09-10 02:44:34 ....A 94047 Virusshare.00096/Trojan-Downloader.JS.DarDuk.el-1231f798b29a7be5dbe43e3d304792f7d027b506b81d46623d4ffe7695e3cd85 2013-09-10 02:42:18 ....A 84147 Virusshare.00096/Trojan-Downloader.JS.DarDuk.el-460642a47bbf6375015aaa31165ddfc8d5c52d9333ca5b0fa4566b9ca920d7f1 2013-09-10 01:37:48 ....A 94578 Virusshare.00096/Trojan-Downloader.JS.DarDuk.el-55b1602779bd66741d1ccfc92f79bd4f433a0c4cc79562daa4435501f1593968 2013-09-10 01:58:54 ....A 95259 Virusshare.00096/Trojan-Downloader.JS.DarDuk.el-fbfe30421ec6499206160739b50370a6d55d232732d448aff90b2894a232d3f7 2013-09-10 01:35:40 ....A 94008 Virusshare.00096/Trojan-Downloader.JS.DarDuk.eo-5e715106ca31f57112253ed39c5affc1d63fc8ab1521068d69373ae2043506fe 2013-09-10 02:40:44 ....A 79145 Virusshare.00096/Trojan-Downloader.JS.DarDuk.ev-004e5eb1d6fc72d6f48624d85be629cccbde958161ed40ae5180654e0ae933a1 2013-09-10 01:37:34 ....A 106560 Virusshare.00096/Trojan-Downloader.JS.DarDuk.fd-eb5dbab71ca0ff1923be9194327adcd7bf468f868d5cdabfa6201dc4dc19dd5c 2013-09-10 02:25:00 ....A 79905 Virusshare.00096/Trojan-Downloader.JS.DarDuk.fe-452e93e1cdedb8b70746db6ff6e9e8377b60bc43539e960018cae013399969cd 2013-09-10 02:33:54 ....A 106583 Virusshare.00096/Trojan-Downloader.JS.DarDuk.fh-12b79831783b13ccc0bad29243c5dce665938dff6463a0ab9c5db9461044680f 2013-09-10 03:12:38 ....A 106543 Virusshare.00096/Trojan-Downloader.JS.DarDuk.fh-602856271d00a46129e1990653ae5fade192a6f18d8e1986a46ee371f6000743 2013-09-10 03:03:30 ....A 106678 Virusshare.00096/Trojan-Downloader.JS.DarDuk.gc-d794eaf3dddef44dde06873e9c51aba26c613eba84e2ba99c1d958384d02ed14 2013-09-10 02:07:30 ....A 75222 Virusshare.00096/Trojan-Downloader.JS.DarDuk.ge-4a0afac7c167aeb6a13487a1c7287c88a99198e5c2a21b7abcc3430def6317b7 2013-09-10 02:17:06 ....A 80602 Virusshare.00096/Trojan-Downloader.JS.DarDuk.gr-925d12b7dd44e17efe544a033ebcb3530ecbb1dc6a5fff7fd1146d63810eac2f 2013-09-10 02:48:32 ....A 79927 Virusshare.00096/Trojan-Downloader.JS.DarDuk.hy-97666884c90e307c1f96669b327c49943cb699bf3f4b8afc2f598922a7075996 2013-09-10 01:29:24 ....A 47782 Virusshare.00096/Trojan-Downloader.JS.DarDuk.k-23ff8f3ebee7382d13eff0e0dbbbdaba54ffe5e06b2f7ceaf38339d6c743a3a5 2013-09-10 03:03:20 ....A 47782 Virusshare.00096/Trojan-Downloader.JS.DarDuk.k-deda34ca48e4c6e600e0f027648979cfecf1202200cc36a0fe59f763d8e63905 2013-09-10 01:42:24 ....A 14902 Virusshare.00096/Trojan-Downloader.JS.DarDuk.kd-e8c60f3a35c5319b7146b9cfab0d96d3bca59d7f0e03e1bdf8adc5fca10393fd 2013-09-10 02:30:22 ....A 19206 Virusshare.00096/Trojan-Downloader.JS.DarDuk.kd-f571f427c5bd5751b17b01db99346e1cb39678af670cbd0e618e9a6676654d6b 2013-09-10 03:15:16 ....A 14415 Virusshare.00096/Trojan-Downloader.JS.DarDuk.ke-d6b686e7abdd5e5e6f4754953cedfddb3b4741825cf416065e2b96fd082ce22f 2013-09-10 02:35:22 ....A 19252 Virusshare.00096/Trojan-Downloader.JS.DarDuk.kg-d7361857f3f37241bf2320cc16d588e901f3960a1a7422447bd62cdb7d24fb11 2013-09-10 02:57:16 ....A 17399 Virusshare.00096/Trojan-Downloader.JS.DarDuk.kg-e5e9b7ff476e929bec3ed2b906cec6f2b8de792b09b8a79f6c614b24f7c91e4c 2013-09-10 01:42:16 ....A 86464 Virusshare.00096/Trojan-Downloader.JS.DarDuk.kt-1c82c0345914e0bc1ddfd8445c125e985c4c805ef3d5b1a694679287ecfeae01 2013-09-10 01:42:12 ....A 70920 Virusshare.00096/Trojan-Downloader.JS.DarDuk.kt-af8baab32856fa75f64c20297aba6738382ffdda92b6ba7fff14b57f67d74693 2013-09-10 01:43:18 ....A 97500 Virusshare.00096/Trojan-Downloader.JS.DarDuk.kt-cc5cc4b7db84c9de3874f20f3b51569776db4a3941925a5ed6db23fa51a162e6 2013-09-10 02:59:46 ....A 68827 Virusshare.00096/Trojan-Downloader.JS.DarDuk.ky-e7536c9f63c83e28fdcc8a30f080be66e8ac3bc1085eacac524f70fe2aed22c2 2013-09-10 02:12:14 ....A 47630 Virusshare.00096/Trojan-Downloader.JS.DarDuk.m-f1ecfa6a5dda0dc3c13c1e489b8b154b42125d8f38cba63eeed52f8036008645 2013-09-10 02:14:38 ....A 166165 Virusshare.00096/Trojan-Downloader.JS.DarDuk.v-84a8e654a6d7dfc73764de77c408c1fbb851e69ee8ad6b7882d4271afa486253 2013-09-10 02:46:50 ....A 85677 Virusshare.00096/Trojan-Downloader.JS.Expack.aav-d557f6ff97ae6a92c2332c5f79edf9dcaba9e26040cca2278784e56edb37d357 2013-09-10 03:08:30 ....A 82789 Virusshare.00096/Trojan-Downloader.JS.Expack.aav-fb970f418452cb78b2d2dbd641c17fffce9689c002699a1b34d347b0e13d6d7d 2013-09-10 02:12:34 ....A 104816 Virusshare.00096/Trojan-Downloader.JS.Expack.abh-20a2c455858a8c43c6f2dc25fe5d5becf1518b826d9f28dbc58eaa544f5e55ef 2013-09-10 03:01:46 ....A 107684 Virusshare.00096/Trojan-Downloader.JS.Expack.abh-ba87799fc3b5bc5e4d305800de8af956478a647162a8e5110c24a33ed217f430 2013-09-10 02:41:06 ....A 107684 Virusshare.00096/Trojan-Downloader.JS.Expack.abh-e3202c15b8e10df9b3db0f2a6d27ace3998c2bddf0f75253d85f553727583ab8 2013-09-10 01:47:24 ....A 106373 Virusshare.00096/Trojan-Downloader.JS.Expack.ack-fbeaf310fe8a7d73755b06feeda5898497b8220aae88f28e7d666ff43e35c922 2013-09-10 02:13:00 ....A 23748 Virusshare.00096/Trojan-Downloader.JS.Expack.ado-a5336ebb5c3ddc2d87ed68fe2ed603e82ada129f5931c638586234d6e6fbe997 2013-09-10 01:43:18 ....A 8439 Virusshare.00096/Trojan-Downloader.JS.Expack.ado-ff5cb8552ed2890e635d4ea264d7b4c5153b5ce0cfb55fe685b43e0ff7eb4d79 2013-09-10 01:36:02 ....A 28813 Virusshare.00096/Trojan-Downloader.JS.Expack.agd-ad371b1c18bb0bd6154f43be1d63b3bf72cf293d902a252507a38b57c8091aab 2013-09-10 01:40:42 ....A 87052 Virusshare.00096/Trojan-Downloader.JS.Expack.ah-5f86f251ee4073e4aa3aa3554e69a23de03137cb5cff2dd7d110423edb1aaa5c 2013-09-10 01:44:40 ....A 85654 Virusshare.00096/Trojan-Downloader.JS.Expack.ah-e8fbfa344ab067f3e84792475f232c7d6a6e7486238a63e1d273f5e2038e36f0 2013-09-10 01:52:56 ....A 85255 Virusshare.00096/Trojan-Downloader.JS.Expack.ah-ebefb0bf70c0e32a044a018e344eaf63124cfb65a1748998f7fc3eff1f683870 2013-09-10 01:36:56 ....A 52028 Virusshare.00096/Trojan-Downloader.JS.Expack.ahg-e257bcfa8f015958cf0da4cab7ef60bea4d7f8da76ff3454110a2d0dca53ba91 2013-09-10 02:27:24 ....A 45693 Virusshare.00096/Trojan-Downloader.JS.Expack.ajm-a945959005866835b574c9f862e89052658ecf41bd75781e16d5630818ef50c1 2013-09-10 03:00:50 ....A 12373 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-0a06c348e64fc4cbb58c7a586a115c8439a6fa177df72f828ca1d4335cb41bd1 2013-09-10 02:02:30 ....A 6242 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-0a0a8b762c4f5cc14b7c28ab24cc8e03e705c4c1580b64d0f78fa0e87097a847 2013-09-10 01:37:04 ....A 26545 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-103051134fde9a11a06022a6bc42f24187cfab158f146aa6d9554f76b459a780 2013-09-10 02:52:34 ....A 15232 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-1a400bced56720a228c31addc2dc3cde093174c50a2e2cde916518d05cc1ab4b 2013-09-10 01:36:32 ....A 26579 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-22c52e63ab47616b79d94586e1348bae99d0904141bd7929cdfb59fd029ed111 2013-09-10 01:36:30 ....A 26539 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-22e5c4735592ece3b9085c076b82447fb063aa371f554e6cddf83b969e87c780 2013-09-10 03:02:28 ....A 44275 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-292efbd3dc4093d5fd44a986865f43c2267f3ab9f02f0a74a06f4c00329e1f56 2013-09-10 01:36:44 ....A 26531 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-2d085ddb408264afa7ed8351d2832b140c86c231bb73ed5db45612b51106aedb 2013-09-10 01:36:42 ....A 26571 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-327bab103a0dd990bb7683a268819de75988f9795d32340381517106d80068ff 2013-09-10 02:42:24 ....A 26262 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-36960a46c1ba9669d3959feac70888dbd3f83fb3d70d966dcb73f66026411347 2013-09-10 01:47:26 ....A 65219 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-388444b94110d3f213fe127e97d632562f8c1e6da83c6edb696ed66f982c4fe9 2013-09-10 02:26:52 ....A 19314 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-3b322620df119cd29a267354e63f4799e4421660c691a8f984f9e51c27e20faa 2013-09-10 01:52:50 ....A 118431 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-3c72ab9612292675736f9f15678fd34d2561cef4a5b7980646f8cd3e45e83296 2013-09-10 01:36:40 ....A 26515 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-3d28fe4f7041cff1fd02d52e872a3b0b4133175a2a4eb015148d6fa2185afb13 2013-09-10 01:36:32 ....A 26489 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-3f7b00ab1fee72209bb853b7f0409216120e803abe8f9b2fcea78f26c67cb60c 2013-09-10 01:37:00 ....A 17995 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-5e774165d752d5b98fb070852d09e1815d3f95fba11a73b710436895cf63d512 2013-09-10 01:37:06 ....A 26547 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-60a8318889e14f80e28101fb9cd415fd464a259de49fe5d7d3dcfe37078c4bb1 2013-09-10 02:33:34 ....A 6903 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-60ff702edf33dbceac24258e387ff62751668fe85d2361715ce867b1dd8de3aa 2013-09-10 01:36:46 ....A 30341 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-655f4a3881a8e5bfc3a46dd3121a743e0ab581426c9e7a3954b71c104e5e5969 2013-09-10 02:16:30 ....A 26515 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-66627169b3b0d2a97e5722c872fe1197790ae0b7cc4b886de64513488fba6b12 2013-09-10 02:35:24 ....A 24394 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-6803c59ed3b44f4ed97f7e4257f581616944ffa83611a6d0631433e588a6a3b2 2013-09-10 03:01:44 ....A 45055 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-68b3004755935868e1814bb50ec0e1efe30ce62cb647fa9f104a6b69ed4a5640 2013-09-10 02:59:14 ....A 13512 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-6f145f6aeab401be0eaa3024315db095042d16055055a72e49197b522ba358c8 2013-09-10 02:09:18 ....A 5600 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-70ab46d0ea1ec087ea0ee7ea5d52474e57bc723dd7bced0cf3ea9f6de2c95512 2013-09-10 02:07:38 ....A 89151 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-805140b84be85721d7e0288a0c237d3a660b159fbe364dd8f8878caee80e389f 2013-09-10 01:36:24 ....A 26537 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-81b662be7ec437580b963cdad61ee5691d0edc71e2f5357db271445f25c72a38 2013-09-10 01:37:12 ....A 26523 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-830650624d0a47884b2b4bd12caafedb4153fb0cb5f9490ba6d7c2106c5d24a8 2013-09-10 03:14:42 ....A 9610 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-8c98d434c071319969c7e801cb7abd97cb7440e2a0800ab4a9d1544abd826f20 2013-09-10 03:12:38 ....A 10466 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-97e6106eddd83839a8b9241241371f6e69b32b0a551184ecbb1559ab8b9bc054 2013-09-10 01:53:20 ....A 28876 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-9bf2ea01897708b965f9b61316524845ae232802c9fbab13f075753d199e4271 2013-09-10 01:36:34 ....A 26555 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-a970cbd8bb7527c7281de149669454ae3d3195d0ca658f8f775356a445102d3d 2013-09-10 01:55:12 ....A 10479 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-b7884bd0105c370bd77e461a1a488c44a1472bb1409890b1ad205bddf1b1c4c0 2013-09-10 02:05:42 ....A 6520 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-bf325f1cf9b4157f587beff1f37e2f009e7122462de47566c57f3f5b025b73fa 2013-09-10 02:05:44 ....A 14771 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-c1f8205c7882058107f97eb9e04ac58f0f5f60f11f949dd02f6e2d616df4e47e 2013-09-10 01:37:08 ....A 26531 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-c2438dd8f61e63cffe257a4b0ac89bc5c0fdb24efb009ae63cf622f7ac1e8ca4 2013-09-10 02:49:28 ....A 7168 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-c50aef668db51c1a5ff7723023203ee7c4e41d5054628a60c21fb0184e706380 2013-09-10 02:40:20 ....A 26587 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-c61d0543f41d2990f73a945c59a274169552dfdf4c3696e1c89106e25a96a7bd 2013-09-10 02:04:32 ....A 17458 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-c6d331c949b279810f861300a3667dbacb50e4d3c884c84bc8ea6cecb47b2159 2013-09-10 02:00:48 ....A 8325 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-c8c5f19bfc461910242c74287982ee3c7f3ebaebd9a481f02432030d7c46add1 2013-09-10 01:32:48 ....A 6179 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-ccc4c4772b5dcebbf5db5df4e9ab500a8c14878af0d15a837f23271c80f724af 2013-09-10 02:11:00 ....A 24145 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-d0be26ef442171809b1ffb419addfd0d87950126e1afa5570ea307bc0d7a96b3 2013-09-10 02:02:14 ....A 32623 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-e3e180cd581a60747f51e0af2245bc573eaa834fa95caac7ffe02c98cbcdbfb8 2013-09-10 01:36:58 ....A 26547 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-eebace6b770abcd1f6704d254f21da912e37405e0a014af17351354bca6f3821 2013-09-10 01:37:06 ....A 26523 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-f3d5b0acb7b25685565ad2243e73ac4e048749fde766130540e011241d0bb4ce 2013-09-10 02:30:06 ....A 57091 Virusshare.00096/Trojan-Downloader.JS.Expack.ajr-f8345a5045d0fef091edd5b9092e879206f012951d0ddecb4f06a4d00f6824d0 2013-09-10 02:15:10 ....A 45102 Virusshare.00096/Trojan-Downloader.JS.Expack.as-51573bf84b079c6663866668ca16a19575d9457157984a5c3e21918a7da0266a 2013-09-10 02:44:56 ....A 45410 Virusshare.00096/Trojan-Downloader.JS.Expack.at-71d1575b85e796707bd28f4e04877d7abef37a56ba496c5521e5f2b3d15038ec 2013-09-10 02:22:28 ....A 73004 Virusshare.00096/Trojan-Downloader.JS.Expack.av-70c7b7fbe0871ab3f50944584c9ad9a337bead8c40cad2922c1ed5216fbb5a6c 2013-09-10 01:49:38 ....A 144550 Virusshare.00096/Trojan-Downloader.JS.Expack.bm-c0a21ca9f9dda6541bab5801ed3830af84daeb7299b52961c05c87a4340319a8 2013-09-10 03:10:32 ....A 95271 Virusshare.00096/Trojan-Downloader.JS.Expack.br-d9466b4c611c54a73c8c28597fe5701d745e5d8ad17f7617152d690c71d4fa50 2013-09-10 02:32:56 ....A 83335 Virusshare.00096/Trojan-Downloader.JS.Expack.bv-e46f1776dbf6a3a9e0f560bf12de489c535a84beda3a6967223be19e97db6c61 2013-09-10 02:29:32 ....A 27793 Virusshare.00096/Trojan-Downloader.JS.Expack.di-f161fe0d4114564e94ae469e3a49a189ca08a5c5239570ed4bee6eb337601436 2013-09-10 03:01:44 ....A 47740 Virusshare.00096/Trojan-Downloader.JS.Expack.dt-ea6f5fd643596bb04cfd0abff1ee7ebfcde70fe4ef7926adac3b31ff629c3ce6 2013-09-10 01:42:32 ....A 16869 Virusshare.00096/Trojan-Downloader.JS.Expack.fn-fa6b94d66c4a417d73896652be22081e63e178bae8210ba4b0b432d50d5f2b26 2013-09-10 02:06:24 ....A 38834 Virusshare.00096/Trojan-Downloader.JS.Expack.fw-f67f33662008a439049a5794be69585f6b0e66632a53e983c87ca8df0f502bfb 2013-09-10 01:42:34 ....A 17724 Virusshare.00096/Trojan-Downloader.JS.Expack.gb-7ffbaeec7d8fb45b3f07b3f09fc3c42fd4e986c71849b617228c197b94bc58dc 2013-09-10 02:34:18 ....A 17348 Virusshare.00096/Trojan-Downloader.JS.Expack.gb-bae71e0e722a6ca508ff136b7e75e3be8ac61a4ed346d2e0dbd935d721959933 2013-09-10 02:51:14 ....A 17423 Virusshare.00096/Trojan-Downloader.JS.Expack.gi-ed3bc597ce29b516ce15bec15481b090159ae25bc6a01a47e6d5650a59c40983 2013-09-10 01:30:00 ....A 17734 Virusshare.00096/Trojan-Downloader.JS.Expack.gj-78e197665dcb10e3578b92c822617d53b9628225913e2771f5b0e3ad5e54d27d 2013-09-10 03:02:36 ....A 19622 Virusshare.00096/Trojan-Downloader.JS.Expack.gj-d9ea4c510550ac94c1406f2a7dcb96546b7a9cdd616ed73c194d32f356c5ed2b 2013-09-10 03:12:30 ....A 14664 Virusshare.00096/Trojan-Downloader.JS.Expack.gr-d79541bdb99ab8165adf5e0a07b02062bfb7bb9d17b6b68df2b1019bcddd64ed 2013-09-10 02:50:08 ....A 17634 Virusshare.00096/Trojan-Downloader.JS.Expack.gr-e0cbc4182a46a554a5e9f9d4053be65814a59f08e80de744e27c2deafb24aa14 2013-09-10 02:16:20 ....A 17648 Virusshare.00096/Trojan-Downloader.JS.Expack.gw-41f8202ac3cf853fdbdf4560f6a215974d432a35573c675baff19f5bdce6678b 2013-09-10 02:50:34 ....A 14568 Virusshare.00096/Trojan-Downloader.JS.Expack.gw-767e19ae25a5a040878b12a310d2d30e51c8918e1b7401faa4d1e6315ee71ce6 2013-09-10 02:30:16 ....A 14329 Virusshare.00096/Trojan-Downloader.JS.Expack.hb-81a531fb62cb96c71fada5889cf7cdf1762fb911899561efa4d255e90747b6c6 2013-09-10 01:57:46 ....A 17872 Virusshare.00096/Trojan-Downloader.JS.Expack.hd-e884f611e06c2e57277705716da2bd17f80d84c9227365e5bda52012a1b43938 2013-09-10 02:01:52 ....A 14571 Virusshare.00096/Trojan-Downloader.JS.Expack.hf-afc63f6a090cca6ab1ff1097254b7d1565cf0df571f3abb3ddf29d7d4246f468 2013-09-10 02:19:20 ....A 18671 Virusshare.00096/Trojan-Downloader.JS.Expack.hm-cb0379151a0ac6bef41a3d66e980ce77c2462eb6d62ddf54e502692a374fe866 2013-09-10 03:13:42 ....A 17790 Virusshare.00096/Trojan-Downloader.JS.Expack.hs-e2c2b89e5d02b6c01345a87afcbc7d06ac0660d60537c8701d069f518bbecf37 2013-09-10 03:15:40 ....A 17565 Virusshare.00096/Trojan-Downloader.JS.Expack.hs-e743c04cae1a39302cc1c5831d5ef06c76b89be4737dbb634990e0fb5238f01f 2013-09-10 02:22:20 ....A 15351 Virusshare.00096/Trojan-Downloader.JS.Expack.ht-dd3d83cb5504365c3ec1c8d7e2b08fd6c508372a7d2e1d034412d0bb6a1c50ea 2013-09-10 02:49:14 ....A 18478 Virusshare.00096/Trojan-Downloader.JS.Expack.ji-e126ae02ef31971fb49389030cbd7a2489a15e456dcc6643158282d68c284df2 2013-09-10 02:52:08 ....A 19139 Virusshare.00096/Trojan-Downloader.JS.Expack.jv-343ea6d2218d25904595caee11c0a2ed3b024a348febd62715afe708c3c0040a 2013-09-10 03:12:38 ....A 17562 Virusshare.00096/Trojan-Downloader.JS.Expack.jv-91956b75a1b5340c60a83cbcbf1fe1aec540c3b48f0a92defccf828e049d4eef 2013-09-10 01:42:54 ....A 19020 Virusshare.00096/Trojan-Downloader.JS.Expack.jx-e96448fac0b679075686e0f164031a4a480d79a27924414e2c8503f9012ba4d0 2013-09-10 02:26:24 ....A 18754 Virusshare.00096/Trojan-Downloader.JS.Expack.jz-d3f90dd2169ff5fa48feeddc0a3e1ec35e712c22613580b07a0670e0a0fd699e 2013-09-10 02:38:24 ....A 19648 Virusshare.00096/Trojan-Downloader.JS.Expack.ku-e092335f20c0ade6964ebb216e3b3091dc70d00eac98ead9c8ede11fdc10e6ee 2013-09-10 02:35:56 ....A 20434 Virusshare.00096/Trojan-Downloader.JS.Expack.kz-d73f9ef703418900d3e9062fb132226c2411f93222790dae04c578ea75e7d1a6 2013-09-10 02:40:32 ....A 21825 Virusshare.00096/Trojan-Downloader.JS.Expack.kz-e441bd7868aba320c24b96d5c4cb5e1be51b515dbeecd31b6afaee73040cf32a 2013-09-10 02:02:20 ....A 16942 Virusshare.00096/Trojan-Downloader.JS.Expack.lm-e7df2eb2492caadeeac34258821a8996f654d194ba1cf2eca733de085702f78b 2013-09-10 02:38:48 ....A 15880 Virusshare.00096/Trojan-Downloader.JS.Expack.lo-b8246abe23305c570f521334f3c53c2d02dcb15e8e6493035db6cf8fdc4fac3f 2013-09-10 02:16:20 ....A 16974 Virusshare.00096/Trojan-Downloader.JS.Expack.lo-f226edae08b89f0822df6a8bfb7db72a3e6e65afc4d2fd38a2fb7221b4c30fe7 2013-09-10 03:01:06 ....A 21715 Virusshare.00096/Trojan-Downloader.JS.Expack.nx-df6e492caceb726dee484304b7b4aca7940e4c3e875258415d3032c732ebbfcf 2013-09-10 03:02:06 ....A 21751 Virusshare.00096/Trojan-Downloader.JS.Expack.nx-e2a404724da6de01b3ee8e30ad92452225aa89b1b70c6fc421dcbeca0fe093de 2013-09-10 02:37:18 ....A 23426 Virusshare.00096/Trojan-Downloader.JS.Expack.ny-de1277d62c8791e1125427c6ea81fb93435f13f902dcc7c8289da2a1794247ed 2013-09-10 02:55:16 ....A 16429 Virusshare.00096/Trojan-Downloader.JS.Expack.oa-d3000ac84a114f5a4e51050856bfed044b19687ea261de86a7e3047dac30afcf 2013-09-10 02:47:32 ....A 17518 Virusshare.00096/Trojan-Downloader.JS.Expack.pv-dd12ec094348192447112e739450cbddb5c87d5cf33e758d2c19e8797c5ea2d2 2013-09-10 01:38:36 ....A 38620 Virusshare.00096/Trojan-Downloader.JS.Expack.px-75edbfac994f705194227b30bae8b58767561c5b89d0d1c37878daa6f1ba465c 2013-09-10 02:02:40 ....A 63876 Virusshare.00096/Trojan-Downloader.JS.Expack.py-fc8b621fb1db2d7dd02120e282927adedd9eedf2f9a1fe5b28aef2fd78cd6c0b 2013-09-10 02:18:50 ....A 57283 Virusshare.00096/Trojan-Downloader.JS.Expack.pz-a6284f7baa93649c629992d482f7b173a8adbc4f637958e77458dc748ef34d40 2013-09-10 02:48:32 ....A 53327 Virusshare.00096/Trojan-Downloader.JS.Expack.pz-d73b2f79ca2d742c42605edc7bfe799edbac5161778201d719e5b199130dfd7c 2013-09-10 02:35:02 ....A 58715 Virusshare.00096/Trojan-Downloader.JS.Expack.qw-cdf58f134744ef08f5248188874ebdb5edc35cdb99fbac144db28fe727e2c6d3 2013-09-10 02:41:20 ....A 49345 Virusshare.00096/Trojan-Downloader.JS.Expack.rf-e5020cf98bb407c78b495202953b8176c08ae88fe7e207a00c5c590b8c8bfca8 2013-09-10 02:34:14 ....A 15958 Virusshare.00096/Trojan-Downloader.JS.Expack.s-79355eb97d9534907df69063314ade64d48e3e61d43cb75fb80dee1060cb8ea2 2013-09-10 03:04:04 ....A 50337 Virusshare.00096/Trojan-Downloader.JS.Expack.si-df6cf48f2ff4fc103f476e874a1876bff088fd629ef78dbb5ca46ba2a961f291 2013-09-10 01:31:34 ....A 33302 Virusshare.00096/Trojan-Downloader.JS.Expack.sn-c41a9f701153145de965add8610d5a73cd4c5d4941c259f2fe0a691c541cdbee 2013-09-10 02:35:36 ....A 76260 Virusshare.00096/Trojan-Downloader.JS.Expack.sn-f6969b79a046ec7994d2fc975d4a75251b1b12e8f8ab34ad1d2092c60fe0f34b 2013-09-10 03:08:00 ....A 54943 Virusshare.00096/Trojan-Downloader.JS.Expack.sn-fab5eae2f1dae02cb532bf2be25dd19a5672d66a647297b65b0932773a4f085b 2013-09-10 02:27:32 ....A 49613 Virusshare.00096/Trojan-Downloader.JS.Expack.sr-fb32cb42abbba1777242fa151338617ef39640c81637d82de2b315b15811f2b1 2013-09-10 03:10:54 ....A 50349 Virusshare.00096/Trojan-Downloader.JS.Expack.sy-dffcd10acaf79b04036c81fb530338904b9e3a8c4205f0b92ff311df541051de 2013-09-10 02:06:24 ....A 2442 Virusshare.00096/Trojan-Downloader.JS.Expack.ty-af31eb2185c906e41785d26971d8495a52dd7546c214e965763babd673e3e16e 2013-09-10 01:38:26 ....A 61128 Virusshare.00096/Trojan-Downloader.JS.Expack.uh-cede5a5103db14b03f8da6f25df21399f301be3305d42bd28d92dc3331d2344a 2013-09-10 01:47:46 ....A 66154 Virusshare.00096/Trojan-Downloader.JS.Expack.uh-fa625aa7278a135dfdeb81b4fbd0324363b9323a70164d573c0d6947183f070a 2013-09-10 02:08:06 ....A 59348 Virusshare.00096/Trojan-Downloader.JS.Expack.um-d6ce7b1f666d48263961a278dc99d9856e7a14b0184ae4670284e9d66931514f 2013-09-10 03:11:52 ....A 75102 Virusshare.00096/Trojan-Downloader.JS.Expack.up-e641045598564be4476595d67cb046d26078225314393f83eccc53e90c306263 2013-09-10 01:56:36 ....A 16824 Virusshare.00096/Trojan-Downloader.JS.Expack.uv-f67747642cf6957c6fd7a7b0aecf448caf635892b490cef288c618107bc1efc1 2013-09-10 02:09:36 ....A 63050 Virusshare.00096/Trojan-Downloader.JS.Expack.vc-c0c2ecce2e4ad6df922bb812540f4b00e1a5b09fcd829d624ff96f95ab6d20e5 2013-09-10 01:49:36 ....A 18976 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-11c992ae4eab447f8a4929117aedbd77cab1acd824def3b6eed48480b38c17f8 2013-09-10 02:19:50 ....A 24208 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-1627d68c8f1d918c3b3543531f09eb6913c72edef2e30a1c22beee4be31f0d1b 2013-09-10 02:58:46 ....A 49050 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-30a292af26a6110c928846bd29947171f7855e5671854e501744322eb9ac96ab 2013-09-10 01:37:44 ....A 23040 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-358bbc34f559a1195115c98e84b9ace52233b5c12aa585c01b5039228e18de10 2013-09-10 01:39:40 ....A 43796 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-3cdf569dbf03b1fca5bc163f3619a9736abce219e688b9120fd53394b04d002d 2013-09-10 01:55:16 ....A 49478 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-49eeb68efa92639c6bc53a4739b725ce356d1c5bc4ceadb036eb1eebd50ba864 2013-09-10 02:12:58 ....A 25090 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-5829d32dd02575f035af8cabacd9e3aa4d0da13890c5ae6a8cc2638311a10019 2013-09-10 02:06:54 ....A 35981 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-5c6f1c85201b7ed89bf7ff535f5069287e296bc29d0de6833d00bf9a07a1038c 2013-09-10 01:57:02 ....A 51855 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-6a7464de1b7cb96eec9e23e9608d18fee21c3c2e3f1b287222ef0914d86a58c3 2013-09-10 02:08:22 ....A 28835 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-8c686abfc707a0c61cd1187ae779e3f7524ca676c93f73e4b803b34f1a97d1a5 2013-09-10 02:13:06 ....A 41145 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-9184a469d5375fd84bb04142c828af0d75631813da5ca9104047743ba855b520 2013-09-10 02:03:04 ....A 30206 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-9ee70710dae40d1274073df7bceee3dc4fa34f52e55fd3971e62f2caf345d120 2013-09-10 02:10:38 ....A 32995 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-c15d0ebd482bc494a4ce7286fb54de4cdc3c3c820e2709a0fc13b7913b563776 2013-09-10 03:01:18 ....A 41926 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-cf95212b7b52598696767f623da79226bae6facddef344b18f0c0fe63d6ce8d1 2013-09-10 02:29:52 ....A 37691 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-da41109b5a6101484fd3a4d49362ef1b0cf507ca83084174ce0d7c8b2300b865 2013-09-10 02:59:50 ....A 45468 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-da4d5f229e19d024bcdc5e5bc9a133d1276440f5ad07f8927b33593a930fdaec 2013-09-10 02:37:10 ....A 23985 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-de2f881c240cdf7a6759735806397a8a8afb031001db78f161fedba406ea20c2 2013-09-10 02:07:44 ....A 58442 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-e54db6b97e1c55a661f3818ef2a862ff26494a86d8b501a90bedbfab8ccf302c 2013-09-10 03:13:42 ....A 31297 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-ecdb911c478f15508c497af9fa5e954dbe7fa738e8341c23594d677ab16cd44d 2013-09-10 02:00:46 ....A 31834 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-f5c0ee6ede6534cf53545eb7370ca0413d077582fb53d2d403df0da9da46d36c 2013-09-10 02:12:34 ....A 23492 Virusshare.00096/Trojan-Downloader.JS.Expack.vu-f7ca32e678816c08e77df75181971c4d18283d430b85e4cc4b315c8293d39b43 2013-09-10 01:33:28 ....A 137064 Virusshare.00096/Trojan-Downloader.JS.Expack.wf-c9405311f3cfad3acb060dbfda2cd9e5c1f0f0bd4f9630fe4c798ff5d5039cae 2013-09-10 02:51:46 ....A 85169 Virusshare.00096/Trojan-Downloader.JS.Expack.yr-e4dc3102043a438be475e2ef931af48215a609132f5612aab0571102457fc2d6 2013-09-10 03:11:38 ....A 80644 Virusshare.00096/Trojan-Downloader.JS.Expack.yy-de170bd5917eaecaae88e7c1ff3fbf669c40128cf2afe898d154e1ee9c3dd2e0 2013-09-10 01:35:58 ....A 88819 Virusshare.00096/Trojan-Downloader.JS.Expack.zb-933a5bc91bbe92c993719e0e140f1bfe71254b711a3d84990e0aa52bf1bc144b 2013-09-10 03:07:38 ....A 86324 Virusshare.00096/Trojan-Downloader.JS.Expack.zs-e1a31bcaae2fd715732569f62876c8edd6e078480e436982266fe8f999a0d187 2013-09-10 02:53:30 ....A 88606 Virusshare.00096/Trojan-Downloader.JS.Expack.zw-f66e351f5d225fba492a2793616fe9077799aa6e7dd6ceb044feded71fff9f37 2013-09-10 03:08:26 ....A 6371 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-0a48e8b223027f53d43bf16d5b2d182ee06b6cb5de07a9873d757af082808df9 2013-09-10 02:49:22 ....A 16825 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-13df10722cbbd2019fe3d20e1b3f57fe6c084331585a0f40c6fb17f5235cbd84 2013-09-10 03:13:36 ....A 64857 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-148dbe6f8a8074583b6c840a332c9dce425b91e16aaf92c95e5394e394fa96a0 2013-09-10 01:32:10 ....A 48568 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-1a521c47a8c3f83267bb7c06a2cf5d154b916136112b18ff6926693d2f38bd66 2013-09-10 02:35:32 ....A 5826 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-2803cd05a07aea0c1ecffa2305e9dda12b09a6b81e5ddebfa25e05a86dcbcf99 2013-09-10 02:48:04 ....A 2654 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-290274130081997adb3ef5921a72d56125eb89551fef50940f8e2e631a6ac5c8 2013-09-10 03:01:22 ....A 14703 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-37e855f21a3bb769f39455a76be69d357ccacb0259baba45475c5f09e7bcd8fc 2013-09-10 02:39:38 ....A 29605 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-4a7050bdbf7a47b35113fc4cf17abc356733d2596d071b6a75ad05573d4dfbe3 2013-09-10 01:31:50 ....A 1046 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-a82ce2b2979ec4d054660fca81ef05316dfacf151b4dfd711b80c271173da119 2013-09-10 01:52:00 ....A 1720 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-ac67de865353628a84c4b2bdb24e2c413bc7e669b2410ce52d50a399c7f1d4b4 2013-09-10 02:57:36 ....A 17270 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-afd27b06ca90b276908df541d2d416020f9429fcf0f400d64171fd26d1dbf61b 2013-09-10 02:03:44 ....A 72444 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-b82a10174da1878cbc78b0af52f269faec1806d626040d0eb5aa31e471e32db7 2013-09-10 01:42:30 ....A 66684 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-c0b436e6e69e17f357040f54cf4aa92f5d7ceb71e4fa6f4025cfa200d744407b 2013-09-10 01:37:40 ....A 1972 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-e53f00121def72f10bef9974aee5c8435ac8493a2a3c976812d70f02736c7684 2013-09-10 01:59:00 ....A 1597 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-e7da3f4f0f229f4196fa761d4ac1c2ef79f08fbeea2eebb1aa697cc022b1d795 2013-09-10 02:49:00 ....A 47689 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-ea7d6df18373b7aec886773b5388a85a5ecb0c033d06f1413e48af75d6444404 2013-09-10 02:38:52 ....A 24632 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-efdd6586372dd371f08947adb41e5b007f5b2e1e263e8ceceb4790ec0b2c62fd 2013-09-10 02:23:38 ....A 7943 Virusshare.00096/Trojan-Downloader.JS.Gumblar.a-f3735d2a3bb35436b4276ea7a884f64a46dec1ace46892ffa0939442263e2808 2013-09-10 01:59:28 ....A 76142 Virusshare.00096/Trojan-Downloader.JS.Gumblar.af-d9ce12884e2c401170124b0894d0311d496c0cd090e03ad8a0e1f8b9864f24a2 2013-09-10 03:05:28 ....A 55371 Virusshare.00096/Trojan-Downloader.JS.Gumblar.x-36f8f2ce83af354e3fe648345e2625d8bfb93a54edb20ccdf0bfbc3a3013a716 2013-09-10 02:24:58 ....A 57689 Virusshare.00096/Trojan-Downloader.JS.Gumblar.x-8cc8124fdf06fec7f5484bda554926931d20ee9d52b6e4863c8218c83c0902d1 2013-09-10 03:12:44 ....A 57873 Virusshare.00096/Trojan-Downloader.JS.Gumblar.x-e6b60c461a7dd5ec3f974ee9cd5dd3d0a7938d4d4a93951c57b0501ca3416a32 2013-09-10 02:03:32 ....A 57911 Virusshare.00096/Trojan-Downloader.JS.Gumblar.x-f85a745fb5e511b7e96e030a338c3ab95d894ee537060706860cf715f4441c1e 2013-09-10 01:45:10 ....A 6217 Virusshare.00096/Trojan-Downloader.JS.IFrame.cwy-0e3b8277b3d7c24d1e54e94771ca002a09ecd3bc9f22b9d8cbf254a2747e662e 2013-09-10 03:10:32 ....A 21741 Virusshare.00096/Trojan-Downloader.JS.IFrame.cwy-aae77ce341bf379ef4c4eb274148b936f8a02ea499ce4d9d3c97f9b4fc49ae6f 2013-09-10 01:46:44 ....A 6923 Virusshare.00096/Trojan-Downloader.JS.IFrame.cwy-e9e22bc7f9d75b474a2cf5306853acbad37f0bef8597a798a0117e3c960ff4f8 2013-09-10 01:59:00 ....A 14206 Virusshare.00096/Trojan-Downloader.JS.IFrame.dew-7a18de7debe69703ea07916967c1ae90b3bc7e3753f23eb96d89d79c2a3305ed 2013-09-10 03:09:16 ....A 11008 Virusshare.00096/Trojan-Downloader.JS.Iframe.ajl-35b8162acb96c7c19dbe39579f2b07f87031fb5ca6c8ff8c589d50ffe0e54d9f 2013-09-10 02:28:48 ....A 49741 Virusshare.00096/Trojan-Downloader.JS.Iframe.ajl-edbdf9a28c90e0406a4d0260e6cd2a5c20aa62f7d1818f2ec8993220547f5a26 2013-09-10 02:58:16 ....A 20278 Virusshare.00096/Trojan-Downloader.JS.Iframe.ajt-6e2d7fd8718ba877bd4c7820d5931e4ff38840c6caaf37a52491024cbe3edb76 2013-09-10 02:22:56 ....A 27198 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-0347140eeb99d4077e13d690fa07e87655de038809ede353a0e91aa661c7b13b 2013-09-10 02:34:58 ....A 37639 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-0658a3176620a5ea36243cbf0b84c582f77863c7b7e57f31b06c25d730c17c23 2013-09-10 02:05:56 ....A 39216 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-0acfefd95922e91d0a8c6287b5e9cdcab06f83e2b310e8bf34e7bda2b9f2a282 2013-09-10 03:14:36 ....A 177167 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-0ebdacc248133998bb7f20f7bb1e92257f0d934e655b750078622db43d033cdc 2013-09-10 02:17:54 ....A 184761 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-0f96b7863879f39cbf5bf315994949cd53ba7118f3a2a97245e9118b1c9dd3d0 2013-09-10 02:33:08 ....A 21971 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-0ffd24845268b59b7e64a98bac4dea5eb061a5c3826bb6cd1e4e4978d378b90f 2013-09-10 02:54:50 ....A 184761 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-11112ba23a6c7d9780687f1aca69167cd9b554facc1b3a156b9b8a7a5acee4c7 2013-09-10 02:49:06 ....A 39339 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-12249bf5b1a7b2dfdd7b26c4544f60474e96c7b4a26caecfba310ead80b6176b 2013-09-10 02:05:58 ....A 59038 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-15c1a1c84efebccbac97c042b3ba49b42f63cbbbe54faa2669312dcdd7545a50 2013-09-10 02:12:02 ....A 554929 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-18293fca8e6d9dff8b5a868cdd723aff807bb7e514aa8a11b5c28b821d158b7f 2013-09-10 02:16:14 ....A 281571 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-21b99a7de24fe598d01eea02750e65f4cc20775448c50f2bbecfe8db0c63b6a5 2013-09-10 02:23:52 ....A 80069 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-282c0019da13d9e752b2c2c88ec994fd91b542c409fab6b77c0608ab1d6e60ab 2013-09-10 03:07:08 ....A 52602 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-315d9500bc722cbf3b8eec643d31b52edd2f6e45f0db49acadfba5ac27de4db9 2013-09-10 02:47:32 ....A 60395 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-36ad0923255f095ed3a61fa601e448e8c10d318bc4bd63941b84f18fba03e6d0 2013-09-10 02:59:16 ....A 24484 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-39ada94e04127378784f89703e6d4ecc004b13f1f3d749ecfe89a0d5e5ca6b15 2013-09-10 03:12:00 ....A 105431 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-3a0848b1e3c95369ccfc0a6a9223e0e9b740d7c3f9790387cdaa3fb259f3b30e 2013-09-10 02:54:16 ....A 133068 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-3a4bac56d06325b73df58dfff5b598d49f4ec6609ed451aafd7b4448bb872945 2013-09-10 03:13:06 ....A 27195 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-454cdcb2526231ea0253e2a150e0ce43273887ca193228b5a4771d1aa34a4f33 2013-09-10 01:49:00 ....A 21968 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-46065aa12f6f2cfafeeb12a259e4cd60dce949eabc033d4d2bbc32cadf48ae59 2013-09-10 02:31:08 ....A 18561 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-4831ccbbad9ce76c7dbdb81c40ec95dd8b021008b922beb8d9365872a5707093 2013-09-10 02:20:50 ....A 19535 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-484a99a8b38cf58facf3135403969ffc3a4b4c49ff93ccd8fffd1b6017635f40 2013-09-10 03:12:06 ....A 554923 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-4bf2c511d2b130aa266708ff024471b4728378a0fa29e3e8875ef144b939358b 2013-09-10 02:31:18 ....A 21970 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-521e9d572b6f17dabced856539774a14e0a2940d14c60980a75b1f71e1172d69 2013-09-10 03:04:38 ....A 26063 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-554ea22999b7aed2fd6a84133044cb9f6d29f5466b76287aaca7ed31cc557041 2013-09-10 02:50:12 ....A 39339 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-5cc48f63bbdf3b54aeecf369ae59134321a71741913ae07b61f5654c97bd0c02 2013-09-10 02:48:22 ....A 23803 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-5dfcdfbba60c97b2adb41149d9199bda615d0b5a885528599e523a4b455b1fd9 2013-09-10 01:35:04 ....A 81126 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-5fb0b69741fa5b603ed5f8c191eb2c6d6776c6f07a5ca1d6758e351bd024c18a 2013-09-10 02:52:18 ....A 21883 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-6084ff2078ee5f892cca01d86b85623b89dd195b37144901c963c6746971dc48 2013-09-10 01:49:54 ....A 841617 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-640ec1734294118a94a9444a19561c185f19ca7f6fbb8e481308a9993c16a814 2013-09-10 03:11:46 ....A 404904 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-658877242918fd481be78d4f0fece0e7eff78beb179a2e5e525b97d33c139fc7 2013-09-10 01:56:16 ....A 21883 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-68496437b9977dfabd8a143ef3505aed2c3a9b2ade435278931792a94b5e07e7 2013-09-10 03:12:02 ....A 583735 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-69285f1eabe4a9db9f143f62f6848335831bc84ae0e635d03a2fb2363b51c45f 2013-09-10 01:48:56 ....A 20131 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-6bfe81df2d680bb28ade47bc24d3c30bc3885e809198b24842c979ae9227dc9b 2013-09-10 01:30:30 ....A 670079 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-71ff260a5c1c5b36db02add390717b0c842e5f4de6e05c78f55a8a58c4ba7094 2013-09-10 01:47:56 ....A 554995 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-7460f2f32282728bfb81026b2cb9b12855a207c1abfe22a8c94f766d5fa6fc8b 2013-09-10 02:45:30 ....A 37074 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-74a8366f7b14395e2538ce13265dc979700bd891a346ced8f98c0bdcc3e72a20 2013-09-10 02:31:28 ....A 841617 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-77855d8cd9412259502f44ecd613238ca5e0cc4d39888bd8abb222b3f7bf31ba 2013-09-10 02:23:16 ....A 133154 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-7c3d28bf09c595a0b076ce1baca9b9cee5d994b8c72d3f0570dd4c2a40a7fd94 2013-09-10 02:42:32 ....A 184759 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-7de02e4efb999bc3891d6ed9679b67db35b7a62f67bba6c70927545fd30f9670 2013-09-10 02:38:48 ....A 387412 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-85e4bd7908104d9418200029f6684255ea6d449c88610c5b553c32439626e759 2013-09-10 03:13:32 ....A 27198 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-89a5c97be344691153a0feeee0312aa4acdab469c073d3969ace8ab53a883dcd 2013-09-10 02:55:54 ....A 19765 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-8b8f133dd9cc5860d1ddc9385e381a9af7c334b3e471fdec4a18755d15161e8f 2013-09-10 02:32:44 ....A 387475 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-91de5ab78c009b4abc3fbf4876d85f75ae7ea60c43afa654f42b7002dea5b972 2013-09-10 02:56:20 ....A 387409 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-947fbff21495ce2bb40ca29e695c0cee41a75b5d62e425baa3f615ac6ee30583 2013-09-10 02:54:38 ....A 23586 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-94a2335b5a41889cdbb7bde07e2d93d103af4493676eaf1ce1078fd68c06ae42 2013-09-10 02:39:36 ....A 80066 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-98e4480e76954d9b863bc956d4142841a735d57f7c7533bfb04ca9d06e9937d9 2013-09-10 02:49:58 ....A 21324 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-9b72c8ba03bcff40ca5f9e1bdc3e6fd4970215b14ddc144a7812e353b8e963b1 2013-09-10 01:38:30 ....A 30775 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-9ce4950cf9977882b43e1883651b1b0ee0f089bf47bc51c78b2da3926db47ab2 2013-09-10 02:49:50 ....A 33745 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-9ebc93e0a4505284895104c001a8b89e6ed6e0fb84b36fdc876b37b786b9f8e5 2013-09-10 02:35:02 ....A 404973 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-a191a99fffc1d6075f3f7b0d69f29cb28365d5030b77414752cddb21223d9487 2013-09-10 02:00:26 ....A 670082 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-aa11ba33cd3b30773ca442626d125e57396c068bcf107e4c2209fd188196f80f 2013-09-10 01:39:12 ....A 27196 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-b18c72ee3a8db3f257b388c70d211416c466c8873e3d58b24934ab434c13a62a 2013-09-10 02:13:22 ....A 488034 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-b8c1c968a3f8950097220affdd45fa482e37459be1d2157b3a4288a05f3e4c94 2013-09-10 01:39:16 ....A 287882 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-b9fd1fe31f5b589bb71b8cd888daf3b5c8e9f5842423d23fcef9c44f68300f45 2013-09-10 01:52:44 ....A 9755 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-bdfc1f0b8e8a6b7e699e23efae1d851d0eefb3277fec052afb9ef1871a4f28cd 2013-09-10 02:06:50 ....A 21972 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-bfecbb395e7cd531e80fb7dbb297430d5f4a21c65ca1c1ad9ff72516a39c1aaa 2013-09-10 02:53:40 ....A 21883 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-c07e76c2d2adf9f3b950b3d72df42253d8a32983d5fbc0c33677e3b72844e682 2013-09-10 03:11:48 ....A 554925 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-c211a3d051fd5c339b2acc7959d657dbd23e9ace697efea560b8383f24032494 2013-09-10 03:10:42 ....A 81060 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-c4e7b8d3c9dffba192fd9bfced5d5a2a047a6ef46e55c0d319230afdae18a3ea 2013-09-10 02:14:56 ....A 387409 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-c529ba3a41be84f71e8536c15fad8e8807a62c0322a07435858b15a62ad26827 2013-09-10 01:59:48 ....A 147071 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-cc32e2e6b1284274f9eb4ca43ec4e87692ac763592521bfb3737049c0cb83dd9 2013-09-10 02:52:12 ....A 21883 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-d6ccbdd474b62d3f8410287db8fe6c63837958da0bb25f3fbb208506928558f8 2013-09-10 02:59:06 ....A 36558 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-db6bfb2cae86f34651d02b834090980f5d4e711c49a6e92985bc911c9014382d 2013-09-10 02:17:42 ....A 342634 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-db9f83cdba1f0ff15778146c31bba722f61ab699e5257c6935edfc16789ec8e6 2013-09-10 02:44:08 ....A 27198 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-dc4a72f1762f0b1f00b0b885bab58fb29a4b0db965a870ec31ac69590cf8f3c3 2013-09-10 02:23:52 ....A 105502 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-df601637a92e03afe2b37c8f1d2c406f5317a67f5adae2f7cc0b6b7c2ef1fa97 2013-09-10 02:40:04 ....A 21971 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-f38ae0544a1c8662fda33b89c07fd1fdac8cb7834bbcbe46207dab60196e716c 2013-09-10 02:48:26 ....A 169090 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-f3c8e7d0b072912f86979bb67b34eb0429024bdefea2acd759bcfa4e966231bd 2013-09-10 02:10:06 ....A 841616 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-f5509cbb3edef5d2129b072a343d9f344587c1cb5b0a838a2191c1b3b89f5588 2013-09-10 02:56:58 ....A 21969 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-f8f37b044bf5ad7890e0ef1f33bf11bc83a23a89f187ef00e191772dacab005f 2013-09-10 01:35:00 ....A 27198 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-fc801eb2b78de07b9a628287b974755ce799b46c73ebf35e3073bd7ef86ed03a 2013-09-10 02:49:52 ....A 19153 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-fdb38edbb12df396a5cf1c98c5c68d1cdad6621367e196d74d47bd687febb212 2013-09-10 02:29:06 ....A 50411 Virusshare.00096/Trojan-Downloader.JS.Iframe.akq-ff78310b3476798e6d30c36fa2ce81d7c42e2e1ad478c73227b9cef1df8dc3a9 2013-09-10 03:13:16 ....A 2658 Virusshare.00096/Trojan-Downloader.JS.Iframe.ali-3a92d9d0b6a0006e53dfb68161fd318568ab67fa20b4b7798e1f384353b81c2b 2013-09-10 02:39:18 ....A 20751 Virusshare.00096/Trojan-Downloader.JS.Iframe.ali-4520980617e4ad02e538ff9b006275862d78849ee094514c6ac038d86d04dfc8 2013-09-10 02:55:18 ....A 2658 Virusshare.00096/Trojan-Downloader.JS.Iframe.ali-c4dc4ed5f03f945e06339f906dd82ee6f3b8feb8576bfe0778d6c6443baee012 2013-09-10 02:06:52 ....A 21870 Virusshare.00096/Trojan-Downloader.JS.Iframe.ali-c8a5426846ba10c7bd0213ead2bdcd12a200187cc6ffb65bcddbfeb17aac4524 2013-09-10 03:08:48 ....A 22000 Virusshare.00096/Trojan-Downloader.JS.Iframe.ank-b243044d681402fdbfd097fa7e657e54ff4dcbe17a6982147386a23258a1e838 2013-09-10 02:33:54 ....A 18725 Virusshare.00096/Trojan-Downloader.JS.Iframe.aqf-945f72f278058d8de7d207b1edd278298215e4b233dfc0392a2d4dcf06fca377 2013-09-10 02:42:56 ....A 20617 Virusshare.00096/Trojan-Downloader.JS.Iframe.aqk-3975ec286a12a43a583ac6510b2805c1e4026b4e242e56ab58109eb68abed344 2013-09-10 01:37:28 ....A 2931 Virusshare.00096/Trojan-Downloader.JS.Iframe.as-33dc0cacf9d4dd58f85cd11b53a7044116b49ce0185a6ab8c16583f9ac731e96 2013-09-10 03:13:44 ....A 114640 Virusshare.00096/Trojan-Downloader.JS.Iframe.atl-55923f96be227cbf88dd12748fcac7b8577cf291ce5cae1ca754bd65e87204b8 2013-09-10 02:11:44 ....A 18269 Virusshare.00096/Trojan-Downloader.JS.Iframe.azt-3b5960c16f31c09def84dae5cfba727cdef877265fb9342683eca440af291074 2013-09-10 02:15:04 ....A 47311 Virusshare.00096/Trojan-Downloader.JS.Iframe.azt-40053541d9d9b987642d9d6d4e36d933941eb10844ecefee61f8aae69a1bb9fc 2013-09-10 02:51:48 ....A 20102 Virusshare.00096/Trojan-Downloader.JS.Iframe.azt-622da5e7132fb6cb401165fc231de58f594d1a447bd5fbce6f798d3ca2f4100e 2013-09-10 02:49:14 ....A 75921 Virusshare.00096/Trojan-Downloader.JS.Iframe.azt-f4b9a47b0a84fd81b4c3b12fa612ce1d466187f3d347bd90a8729f9b25b76f8e 2013-09-10 02:54:54 ....A 6056 Virusshare.00096/Trojan-Downloader.JS.Iframe.bag-5026727dd601d8e24122c0a6443acbc33d73762cbfc34f12d2dddc24964f8625 2013-09-10 02:11:04 ....A 2922 Virusshare.00096/Trojan-Downloader.JS.Iframe.bcp-5be529a6a2c493e33a84fd75c2c74b9b653d2dec0b660d716420ca6c56a10905 2013-09-10 02:32:46 ....A 6504 Virusshare.00096/Trojan-Downloader.JS.Iframe.bjn-db0af9048e21537e9244f47a62c90701a6a4a2c109c7b69f99fcbf8ef71ee5fe 2013-09-10 02:31:24 ....A 11714 Virusshare.00096/Trojan-Downloader.JS.Iframe.bkz-3975f565638e633105fb414e1d64908050c7af4b342d58bbe7c6cef6a6ee4f1b 2013-09-10 02:47:14 ....A 11694 Virusshare.00096/Trojan-Downloader.JS.Iframe.bkz-8e8fef220d56c53239959e620542ac1d025eb3670a95a3808d8d293bc25e3457 2013-09-10 02:14:42 ....A 37813 Virusshare.00096/Trojan-Downloader.JS.Iframe.bsn-a267b702709cb0d0d958f2b934e0edcd5dd58d63270e701e0916713b2a5db60b 2013-09-10 02:35:22 ....A 41991 Virusshare.00096/Trojan-Downloader.JS.Iframe.bsn-e9bb67c458c4b1c08652cda833cfcc305f118c99f9b1fc5109558a71d17a2d06 2013-09-10 03:12:42 ....A 14500 Virusshare.00096/Trojan-Downloader.JS.Iframe.bwt-e3ff8ca5700430a7965b9cd9f4d7f581d4367ff6e0c3bda24603dbec8ebbc76f 2013-09-10 02:28:42 ....A 363 Virusshare.00096/Trojan-Downloader.JS.Iframe.bxj-f657c268b872e7e3918f6daee26f043004c5408bc60e05594d70f409eb4cbb2c 2013-09-10 01:57:16 ....A 33099 Virusshare.00096/Trojan-Downloader.JS.Iframe.byo-3eb22fbc243238da35ece9d530ba45bcec35bad378ebf31c2f72f6f1217fe604 2013-09-10 02:30:54 ....A 17987 Virusshare.00096/Trojan-Downloader.JS.Iframe.byo-d799e529136873f20c2e77a49e8fb2c4116f7ce8e166e8adc7d73d09521dec4e 2013-09-10 02:40:22 ....A 21856 Virusshare.00096/Trojan-Downloader.JS.Iframe.bzn-3218637ddce5629a2d1a18cdf85c67fc8570c32f47ab6dc4fe6b43ecf9f29929 2013-09-10 01:31:42 ....A 24127 Virusshare.00096/Trojan-Downloader.JS.Iframe.bzn-84ae2851158b5e2856bb420a04dde48b50092cf54f4c38f0d596323c6f769af7 2013-09-10 02:52:10 ....A 97749 Virusshare.00096/Trojan-Downloader.JS.Iframe.bzn-9d0b06023066b69d9e518722411a449bae8d7a295afe7774a84280a913f4560e 2013-09-10 01:53:38 ....A 46916 Virusshare.00096/Trojan-Downloader.JS.Iframe.bzn-d9f18357ca24bc6c3ed9d249e0ded0c9cea3238dc7dd92ace5b28abb29c1f512 2013-09-10 02:23:42 ....A 3462 Virusshare.00096/Trojan-Downloader.JS.Iframe.bzw-822179ebc9e94d5f7899a9f36581571f520a7c382d6f5bc585e365df7704f254 2013-09-10 01:48:46 ....A 27581 Virusshare.00096/Trojan-Downloader.JS.Iframe.cce-4fadb7612283cc166d3fd16f50c244446a3309ffcf71a663f5c3c40b83ba2924 2013-09-10 02:29:26 ....A 5788 Virusshare.00096/Trojan-Downloader.JS.Iframe.cce-c2e9eff01ba92ea4ff103813ba8bd859268aca3dc15a592767bb1ed39456dc5b 2013-09-10 01:44:08 ....A 56205 Virusshare.00096/Trojan-Downloader.JS.Iframe.cce-c87cafa9344cf0c86cb541838a27cf47dc78d8a39d75ae066d26b5f4474c937e 2013-09-10 02:56:52 ....A 14471 Virusshare.00096/Trojan-Downloader.JS.Iframe.cce-eb85d74461373d345f52a3d4c3194ef139db01b1154a86b0dc43c617f51e7fda 2013-09-10 02:05:38 ....A 1141 Virusshare.00096/Trojan-Downloader.JS.Iframe.cdr-9f375cd443c75150e0af8bccf2282b20be9ba378cf1c7bbeda644be32ccebc85 2013-09-10 03:12:36 ....A 23241 Virusshare.00096/Trojan-Downloader.JS.Iframe.cdx-69e86a91b08264dfe5f8258cc279b4b5ba3cf265b54a16e1a6a4d0cfad447ea5 2013-09-10 01:30:00 ....A 22126 Virusshare.00096/Trojan-Downloader.JS.Iframe.cdx-899f6b712134d27cd300a6e3e1f4bc01edda7ebfc51c027021bcbaf8475fdd34 2013-09-10 03:01:08 ....A 9044 Virusshare.00096/Trojan-Downloader.JS.Iframe.cdx-93583896f132308499250a24f8b0647496b4ffc99f745d9d66242b969f3213d0 2013-09-10 01:32:00 ....A 22111 Virusshare.00096/Trojan-Downloader.JS.Iframe.cdx-c4ec400c1af7c6aa5c820bd6f3522e940f6d70972526f09e781e3b43abe5fd72 2013-09-10 03:11:20 ....A 152126 Virusshare.00096/Trojan-Downloader.JS.Iframe.cev-25d5f96afcc718346d1b3149d69ce76db113c47a1ed700067fce51eac9cdda3b 2013-09-10 02:30:02 ....A 6452 Virusshare.00096/Trojan-Downloader.JS.Iframe.cex-05d68e6b07a341c69c29ef2d8074eff8e3dd36d7ed8b384e1d48d6ea98ce52e6 2013-09-10 01:57:28 ....A 33025 Virusshare.00096/Trojan-Downloader.JS.Iframe.cex-25cd6dd46f9be641ecb7476e6f243d1ed7ff9f05e2bc6b0c16aeff5759919d06 2013-09-10 01:31:02 ....A 14664 Virusshare.00096/Trojan-Downloader.JS.Iframe.cex-57f07b1ec7182ba9792b53f3c34667ef52102dfaff5f0bc9b7f16806f1a41f68 2013-09-10 01:38:14 ....A 10141 Virusshare.00096/Trojan-Downloader.JS.Iframe.cex-6b5c42059fea9f5c81940086093db10c8efdf995c314182e0a81fb1ea0ae8084 2013-09-10 02:21:46 ....A 343509 Virusshare.00096/Trojan-Downloader.JS.Iframe.cex-b839b412a64c9ff5176311e5eb6ba7f4e8b00685f7bc2e75edee7486aedeee62 2013-09-10 02:09:38 ....A 5516 Virusshare.00096/Trojan-Downloader.JS.Iframe.cex-bfb9c00b872921c86c4ffc5c9bed2eedba7aaf1a2b37cf89f4f84be924dd31a1 2013-09-10 01:32:00 ....A 10947 Virusshare.00096/Trojan-Downloader.JS.Iframe.cex-e9cf2c743f8633610450f2b521dcd0c961089b226264cd600bdf9ed4b671f5c1 2013-09-10 01:49:58 ....A 27288 Virusshare.00096/Trojan-Downloader.JS.Iframe.cex-f3a687d324f307f5a4c86d561aa6b4fc7f788d3a84b659ba304576cfa0a2a798 2013-09-10 01:40:26 ....A 7576 Virusshare.00096/Trojan-Downloader.JS.Iframe.cft-b35b80ca5ac6a6fb8943c016b3965ef26aa151c12ec29b696818580499406a22 2013-09-10 01:45:00 ....A 14891 Virusshare.00096/Trojan-Downloader.JS.Iframe.cfw-ecb430b73adaa70657e6701a5490cfa2678741a6f2585646f99db0ebf228455f 2013-09-10 02:08:08 ....A 1555 Virusshare.00096/Trojan-Downloader.JS.Iframe.cfx-339366178a8bc9b259b1dc157f25c89d244a42b7484752276aaf0ecfce698eed 2013-09-10 02:35:44 ....A 6008 Virusshare.00096/Trojan-Downloader.JS.Iframe.cgm-c6b8c8d8d7f7ca95bb5ad6b18b12fa0f2b0bdceb6e71620704097ff08de07f82 2013-09-10 01:35:58 ....A 1201 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-237eabf77c1ccfac2c3456f60206cf428047061e30b7420fcc25bfb1d15b9168 2013-09-10 01:36:02 ....A 21308 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-3534149230775317c3ce55db94abfa00033a53888185670af84389ad43219f58 2013-09-10 02:45:32 ....A 1376 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-58ba71551673ef100cb8be374e4802686da0dd3d4ce2630d0a625298de1d0878 2013-09-10 03:00:38 ....A 4876 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-61a7cb4ef18a8510a2dfe260a1a8b5c1eb468c7e81829333c3637fe4b963613a 2013-09-10 01:48:08 ....A 41246 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-63bf303a3e3353257b5c624bd3e970959d1394c33046f2e185952cf797ccda45 2013-09-10 01:31:02 ....A 41009 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-6e3f2029df9b946257bdb1fa053444cedcca1a52e9d0702f211f4db22df23fbf 2013-09-10 01:49:26 ....A 7595 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-828452fba880fc6d82feb5d2e26d8e8709c8b71a1cb38b8622d216b7b53c3b77 2013-09-10 02:33:56 ....A 52886 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-cd3a7e324d8d0fff38275268c45271262260b0d5911709ba19369fe641560874 2013-09-10 01:34:08 ....A 37698 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-d118dffcb49201b6c3d3fc1d82093c67566d7d3a40c10c86a157b477908f7974 2013-09-10 02:36:08 ....A 166668 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-d4a5e1fc9e795d9b022a9d3f79a760d21d75b779e3ef9a2f324502204d8461f2 2013-09-10 03:09:20 ....A 9786 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-d54cbb26a015118b1ce765f8ccf67c6b8f50729441b6c55d9e884662a1a4c801 2013-09-10 02:22:00 ....A 172652 Virusshare.00096/Trojan-Downloader.JS.Iframe.chf-d9924e2f4e0381c76430d792c45c7372d170024ad18fe21da7fbfe85bf34d7e9 2013-09-10 02:50:04 ....A 45429 Virusshare.00096/Trojan-Downloader.JS.Iframe.cil-32b7bc080118d908779efb26876449abf9c55b348427259f2d65b1c7c45f6cf8 2013-09-10 02:39:52 ....A 45459 Virusshare.00096/Trojan-Downloader.JS.Iframe.cil-5141c2ddb017316c114e2c063cfe8c9bec5c461790738f2fbf4cffceaa1c6cbe 2013-09-10 03:15:16 ....A 45328 Virusshare.00096/Trojan-Downloader.JS.Iframe.cil-f07448a9b637e1121fe6fd784bc8bbda58de71abd401fe38fd3851f225049410 2013-09-10 02:43:08 ....A 32281 Virusshare.00096/Trojan-Downloader.JS.Iframe.cio-6cc96572ae4c2cbe54497732022a1347f833d78820372c0708a5a6247e3d971b 2013-09-10 03:15:30 ....A 50425 Virusshare.00096/Trojan-Downloader.JS.Iframe.cip-828dc0d8b282a2a89dd7e51a0da6db90b28afc5410f0191c0bb52ddc75149868 2013-09-10 02:30:18 ....A 76674 Virusshare.00096/Trojan-Downloader.JS.Iframe.cit-4c95c429fde236e4e557d170024559e6542d4e97bd2f4b7926939a3d14643a28 2013-09-10 01:38:30 ....A 60455 Virusshare.00096/Trojan-Downloader.JS.Iframe.ciu-7475b7ba682954001c2f1c16f4698ba6694bf83c6e9679840255876e0ae4caf2 2013-09-10 02:40:12 ....A 36000 Virusshare.00096/Trojan-Downloader.JS.Iframe.ciu-945372801ea939bfca2c1042fa0011fe60a0579604173bf58e9d7edf082285a0 2013-09-10 02:15:44 ....A 6339 Virusshare.00096/Trojan-Downloader.JS.Iframe.civ-2d1eee71fd26d232fd38900d077c794b235e524c840aa3d3cda335be5fd65dc6 2013-09-10 02:55:40 ....A 7357 Virusshare.00096/Trojan-Downloader.JS.Iframe.cix-b2f102040dfe87883050dd29c071d1af45b3ed532f80b2d062c54cb0b0c35312 2013-09-10 03:02:30 ....A 36364 Virusshare.00096/Trojan-Downloader.JS.Iframe.cjd-144344f10982906547f449f394cb1f1803c32395980c0052534ba13db8ae973f 2013-09-10 02:36:36 ....A 5638 Virusshare.00096/Trojan-Downloader.JS.Iframe.ckm-1ac96ecf1f3f887a598bcfdaec55486b9f92fb710b7f99a549b37eaf5b6e5112 2013-09-10 03:01:04 ....A 25335 Virusshare.00096/Trojan-Downloader.JS.Iframe.ckn-5ce5d6e065ffed1fa160bd31ca63580f0c820319484b98bec9d8be56c88f45f2 2013-09-10 02:06:32 ....A 141544 Virusshare.00096/Trojan-Downloader.JS.Iframe.ckn-80a5c1a05602f0cdb61d312ec5852a610428e6dbf4b75d8574a818af103da371 2013-09-10 01:42:18 ....A 11913 Virusshare.00096/Trojan-Downloader.JS.Iframe.ckn-9d5416df04bad0cd53b599a70bfb9d020ce3d2f55b5036cb21d1bca1de8dbe30 2013-09-10 03:10:20 ....A 21827 Virusshare.00096/Trojan-Downloader.JS.Iframe.ckn-ac695606055feede7f06d3338af4244e8236c3c945f7b95480710de9f5058883 2013-09-10 02:22:44 ....A 54144 Virusshare.00096/Trojan-Downloader.JS.Iframe.cks-0dc52326cdc1d7a58e7e5f9cb83e6b8681830ff2517e28f10e06ea712872bb2f 2013-09-10 02:15:26 ....A 24570 Virusshare.00096/Trojan-Downloader.JS.Iframe.cks-eb3e6d5769b8889dbc7acad44af2d248024815983e1bc93aa972e025fc37f8d7 2013-09-10 02:27:42 ....A 34927 Virusshare.00096/Trojan-Downloader.JS.Iframe.ckt-172be64a0ca06b0a009b3e393828d10a682c8825ecd872c83f60320b9c0f06e6 2013-09-10 01:38:54 ....A 358580 Virusshare.00096/Trojan-Downloader.JS.Iframe.ckt-21be2653fc207b331c10d1a9a0de678f825b058be1671d17f709284b3b9974c6 2013-09-10 02:30:00 ....A 95224 Virusshare.00096/Trojan-Downloader.JS.Iframe.ckt-ac2ef6f7f4a58992ed5224c2a9a328e07e47e8ac91ed49eb4c7959bcc8de7ffc 2013-09-10 01:42:14 ....A 52701 Virusshare.00096/Trojan-Downloader.JS.Iframe.ckt-faf26dce4a12191fa68436a1408b8c2c092111cedf54aa4e72925d47e9d66161 2013-09-10 02:00:04 ....A 5658 Virusshare.00096/Trojan-Downloader.JS.Iframe.cku-e92f59e7ccd3e3576c4d722a5a0e25b189e25007af9a6ef005b8bf218c7cb236 2013-09-10 02:53:14 ....A 4516 Virusshare.00096/Trojan-Downloader.JS.Iframe.cku-f1503adc916c83cfffb04206844296e05eea30d7daa2f4f93dd6e5980ed04c6e 2013-09-10 02:06:16 ....A 68390 Virusshare.00096/Trojan-Downloader.JS.Iframe.cln-063bcc27419908bb69b1cbf96f57ce868451284fac825770cfa2eeab913e71d1 2013-09-10 02:41:46 ....A 64162 Virusshare.00096/Trojan-Downloader.JS.Iframe.cln-35eeab88ab36f283e68325a3fbfbbe48e7182aaca0c1a0c4ebc4296039f77549 2013-09-10 01:38:20 ....A 64959 Virusshare.00096/Trojan-Downloader.JS.Iframe.cln-51d5452c54eb3221ad1365f6b8526a5329bfa02e0d73035b43549cfb46e3234e 2013-09-10 01:49:04 ....A 62813 Virusshare.00096/Trojan-Downloader.JS.Iframe.cln-57c8efdbbe00709b76d2e7d72fb8c211ade501125f5278caaf82d48356de2868 2013-09-10 01:39:40 ....A 64557 Virusshare.00096/Trojan-Downloader.JS.Iframe.cln-98738ee522e1ff6b78cd7b4381e4a5d2201ec4e1794e9fc2c33dd83289f39b60 2013-09-10 02:39:16 ....A 44036 Virusshare.00096/Trojan-Downloader.JS.Iframe.cln-c7b4d9919a202ba5e6246145ce77d606fbba99271326d22b925c0143f6489951 2013-09-10 01:37:14 ....A 64678 Virusshare.00096/Trojan-Downloader.JS.Iframe.cln-e606b0f75afef0d683048b586a63d55c77fd56be3a88dcfc639033342cc32f9a 2013-09-10 02:25:30 ....A 73688 Virusshare.00096/Trojan-Downloader.JS.Iframe.cln-e9422445d9fdfa239dc369026b8265010300a7527125cdb1bf98b50e827588fd 2013-09-10 01:46:28 ....A 44461 Virusshare.00096/Trojan-Downloader.JS.Iframe.cln-ebb5a3c47e34c97a8a1ff8fe5847822df9e9924503632afdccbda745665fdc95 2013-09-10 03:03:18 ....A 64069 Virusshare.00096/Trojan-Downloader.JS.Iframe.cln-f1923add379bb0712fb887f25cc1bdf1a3191dd47f248aae495b811948f0444a 2013-09-10 02:25:48 ....A 4332 Virusshare.00096/Trojan-Downloader.JS.Iframe.cly-5f53632029ba461ec84688f4dc5037bf4b66495bfc862438ab8e575d9e2ed54b 2013-09-10 02:42:48 ....A 11970 Virusshare.00096/Trojan-Downloader.JS.Iframe.cng-e9ce8fb029dd8ed98e03705dcef4bf8666aaa8be8a1a6290a47e81cea3a8a8ad 2013-09-10 02:49:08 ....A 9624 Virusshare.00096/Trojan-Downloader.JS.Iframe.cng-e9edae601c84442bdf6648e20597bbbbb12c51183a885c2f8612546b47cdb03f 2013-09-10 01:29:42 ....A 174198 Virusshare.00096/Trojan-Downloader.JS.Iframe.cnj-69b51ed34a82505681091d1050e54750481d7af3b4f2f22ef268202927c1c778 2013-09-10 01:57:46 ....A 99060 Virusshare.00096/Trojan-Downloader.JS.Iframe.cnp-4e18fca64bc1977a63e78fda5131465cec89487ebd9b6254bef83fe4342cce24 2013-09-10 02:54:14 ....A 3731 Virusshare.00096/Trojan-Downloader.JS.Iframe.cnp-e9234ce272298ac69c559818111414a3ec97e7b186aee596e46819ca21afcfdf 2013-09-10 01:57:56 ....A 3596 Virusshare.00096/Trojan-Downloader.JS.Iframe.cnv-52451bff51dd555c7a4f8041d64f9000d4e36bbf1ef5b9faffa91eb92531e53f 2013-09-10 01:41:28 ....A 26622 Virusshare.00096/Trojan-Downloader.JS.Iframe.cob-6592abfd6ec01a4768adf5e1a17baa6d07bce321cf0e5ab53e33b596d8362ec2 2013-09-10 02:46:54 ....A 4280 Virusshare.00096/Trojan-Downloader.JS.Iframe.cob-f2cf9dfab18b46b38809fa3bdec166c61d818b2d907814eaefa899315ef992b7 2013-09-10 02:28:32 ....A 3721 Virusshare.00096/Trojan-Downloader.JS.Iframe.cof-0f6f2f904d9906bd028111088acbcdfc02b9d0dd858ef406e80f7e74e62b0406 2013-09-10 02:07:02 ....A 2450 Virusshare.00096/Trojan-Downloader.JS.Iframe.cpv-b6d6c59a47227e0b8622206effda5fdec185c4bcc5927f23374f90476ebab1c6 2013-09-10 02:21:50 ....A 6052 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqh-649d9094caa1989c5686edced951f0052be929a428eabf412b142cea82445216 2013-09-10 02:10:24 ....A 6518 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqh-8b48fdb9957b50259e4acc4cadccb59cb9528bea10fe37fc7e883308e024b540 2013-09-10 01:50:24 ....A 10767 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqh-daaec54d5bd40d28f7784ecdfac573bd3fa9606785befa6e63d622186f0bf492 2013-09-10 02:00:08 ....A 26089 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqj-bc2f14fb0abd871b0e86b940e3d78f29c3ef7bc7cfbf7450a4db88f76737b54d 2013-09-10 02:01:02 ....A 3682 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqk-3f17a35eacf70fd7457beb3b07cc313599bb9f5e54cb4ca29015adf402dfea9e 2013-09-10 01:38:20 ....A 29958 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqn-af71dadf1454d552b055554d9e445faf48401a31fa34b3df28c6b6e260af4450 2013-09-10 02:17:02 ....A 47318 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqn-d501c69b2cbef2530773af888286911ccb0d90424a9bfc9e952874fb3456018b 2013-09-10 01:52:22 ....A 73231 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-014848146a08a63cf7552ff6a90b98cef963e5701e67b68a269c6cd3424cac11 2013-09-10 02:45:02 ....A 52910 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-0826e45d7d7a63c386213b6713d523993bd31bfed1aa4fd19fabd6117251a770 2013-09-10 01:46:52 ....A 66842 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-0ca4157fed17aa54dbb467060b6968d9b1eaf3ed40b343577832755f80d4cd2b 2013-09-10 02:50:22 ....A 56551 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-11ffd50b4105a0db8e3d99d31fc8ba55c015b2a9660afce5eb3ed57e453296fc 2013-09-10 01:45:06 ....A 55826 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-1380d21dc6e6b82cba46c6d79930dbfa591da4ffaa66bf38498f135f34347258 2013-09-10 01:39:24 ....A 57602 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-17572457c7a81813e28fb3ae18cac24ab6bb7b083968e6e886554cead3474daf 2013-09-10 02:04:02 ....A 65317 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-17b9c4ed3a64c99ba10635a6f0fbfc8e87f613cf85c52debf27e51572196eb4a 2013-09-10 01:55:32 ....A 75062 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-18c6221195bce2d357c2da3db814a871199c1bd184854deb622e935371226005 2013-09-10 02:13:06 ....A 52033 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-1e5717a61b14127c86f910e64c09e3ae91d638827d5c5dc303bf77cb943a99d0 2013-09-10 03:10:42 ....A 64899 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-1f32ea4e2e34215cd916686166c90148e22adc5867fdd364ddf885140610aec5 2013-09-10 02:07:06 ....A 55270 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-2078c504ddc9a863fbb5c17508b252f37d3ab873b38afb8d494be5ed076c6050 2013-09-10 02:03:40 ....A 77711 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-22e44ad8f9cb81d1e35eda5f4b62a30b04bc1c7074ba6b3ba4b1d46361200d84 2013-09-10 02:52:56 ....A 80728 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-28b85cc52808cc461b94feff655670be570f6d76b3b17f8b8e04248f9002ca76 2013-09-10 02:19:04 ....A 73777 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-3343ecdb154b169e311e1efec3f54648408006fd4dd08309f1b3e3e9d1097eb4 2013-09-10 02:35:02 ....A 65967 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-33a4545f31917a64fd8388970f3823290efffcafdd81dbcadcf969c0d300d07c 2013-09-10 02:46:04 ....A 75562 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-35f8a17be65e70f0eba4a69f092dc0348a7471a7ed9ebc62c2ccb019f4396945 2013-09-10 02:52:38 ....A 76511 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-38277b708c4754a5209c14dbc9df08b854c48e4051fe9955604920572c01939d 2013-09-10 02:44:34 ....A 43820 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-3a8eada63091aeb3d37f2f9c0c271ba095587cb32c26926cfb14de0bcbfb70ee 2013-09-10 02:47:38 ....A 80668 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-3d0f9286cecef5429ce54a977fa5b09cc3edb2e45ad51da2b592d679151b9364 2013-09-10 02:46:38 ....A 99964 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-3d461ddf96f2286928057c82994b3c725058336fcb11233c7298212663c5820b 2013-09-10 01:56:58 ....A 79806 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-3e355ec570b07832a61018389607b8f03920332945d7baa74abb6b750df12715 2013-09-10 02:52:02 ....A 55749 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-408ad8dfa9f6f4fb3e43033624afe2fa82b5fac3ad10cd87b4128d36314dd3d0 2013-09-10 01:41:52 ....A 63433 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-4598d885635f5b8290221532ba23f0e8cb6f32fd88c1c030400977cd019cf9ef 2013-09-10 02:46:44 ....A 54600 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-48b2e58304d4eb65720f677db8aaa53db20dcdc3967bbe8309af440973e8cab7 2013-09-10 02:30:16 ....A 44450 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-50b668bf397e41bd44a5fbd765694010ee592b263c1d45ff045c7fa55c8e4c60 2013-09-10 02:58:26 ....A 63059 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-528f77aebf0c616a9fd676940c03e4e3e96846a1e54545dc69b51d4163b48832 2013-09-10 03:10:28 ....A 95728 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-55657db3350f2a22e55341a82591de8e93a6f9ab798c5c91eba630d6f0d78654 2013-09-10 01:56:22 ....A 28026 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-556fab381df137eebee75789da29d77e7c5069c378abc28c4bd7f31afe692469 2013-09-10 01:53:00 ....A 44311 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-58da7dfbdabffabd669d9c4b38d2713c930263da919336d78fcd9a84b5a4abac 2013-09-10 02:06:44 ....A 44817 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-5adffb8ec70ddee5895e3e40832f4fea1686e1e6a7de99d528c7d372b50f62c2 2013-09-10 02:00:34 ....A 137135 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-5ae8e6a30fa571361fd8a3e24758f9fed1198c038fac1d1ac1aa1c1c7c3fe8e2 2013-09-10 03:11:52 ....A 75294 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-5e12dcd38eff5fbbc8d761affde19a6a33568cd1f96b0ce6ea910bf05f2415d5 2013-09-10 02:45:10 ....A 55692 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-5f24b14a5075b2fae735db98a2822c44a4367ab53d8f95c992801d9939eed12e 2013-09-10 01:49:12 ....A 50682 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-6258a4834a854a0afdffbe27a54ec09a482eca77e62dadbc5a5cba734c10da2c 2013-09-10 01:33:22 ....A 77040 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-62f582b82fe8177ab7cc115d2cc6584154390ac36c9c8fec0e542c0c9d5f0545 2013-09-10 01:48:50 ....A 74173 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-633036906ba8d2ce1366276e367c23cb3893e78dc78ddbac943ac8a3cbe17fae 2013-09-10 02:20:30 ....A 51006 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-6535035cfed44b380b57b9edff68761274b30b73da11726d65104b6e94356dcb 2013-09-10 03:04:34 ....A 135707 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-675b3a4da22ea152c1290cf358353adbb456a47edc71677c88e5fd5408e67acc 2013-09-10 02:46:10 ....A 44374 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-6817fed35353d005fde3118c921a1d655c46e47028796789a1f489b915da5acc 2013-09-10 02:44:36 ....A 50886 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-6d65ca7c873339a79770222808d8d6c959910540e2c9102acc10a6ed774f8ba6 2013-09-10 02:01:14 ....A 120197 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-7004fb482b14c00b4c000a4ee97bd7586ecb1759b6e4f880b0f60e61c057a05b 2013-09-10 03:04:36 ....A 54258 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-762c139053e5d7b614a1d3c25aa5615b1b477102b55ffb14691f09a50e8c60bd 2013-09-10 02:00:56 ....A 72999 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-779ec18a1304ed3b58672cd3c2e517c8f8d632b3b3121a034b539367dda1c0fa 2013-09-10 02:57:42 ....A 55534 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-78c082f61f6f418976fc551b268207f4b703b05cda87676f23c99631bfde95da 2013-09-10 02:31:48 ....A 28866 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-792d4f735a540e0f554c35cda6e4a3b1ff40b47f71694a497816273099297301 2013-09-10 02:27:46 ....A 73781 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-7a74510fa5bd8eed4e17faddea9d95c2240e7e948116529d7f265337ca8e898f 2013-09-10 02:44:10 ....A 73739 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-7b8fc5140ca4779674fb895ae6469cefee7cfdb421af9d380f2d57d6a78bc3bf 2013-09-10 01:59:30 ....A 51195 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-7cfd5e3803d9f979c0b07f7aca6ac76a516e01b137d146bec87880b8d5263d28 2013-09-10 02:28:20 ....A 83608 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-7f0410d8be88ef7c5d18ec507aa047b232aa5df0de1df9542699b31ee4d32deb 2013-09-10 02:59:18 ....A 51663 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-857c0abb05cb24a3ad064a9a5228715af4b75825859983f8cfd5749ce7ece5b5 2013-09-10 02:09:28 ....A 61732 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-8b6c15ea693be83e3335d8c88f667fc003f79e044da7d132310cc135f98de791 2013-09-10 01:37:58 ....A 95263 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-8e1f8e518ddfa884490d0a388a6823c823d621d1d73f6fc51c1c01f50dd206f3 2013-09-10 01:29:24 ....A 53159 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-9102ec76f4a768dd2f4980cb4610d369ff7020badc5d914753b714e59c596cf6 2013-09-10 02:34:52 ....A 53778 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-986060fddf4d817320c0da3ee1a4b564af24a7246b4efd2745537979515dfdf6 2013-09-10 02:03:56 ....A 66263 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-9a05428c8b49d1590b86843c8198be0eff27a5762adb84866d17b61077e271ff 2013-09-10 01:46:10 ....A 71399 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-9c98484abd11d95b71f35e73b2ca1c3abd3157d4b6a2e6db93342df84827f2ba 2013-09-10 01:41:36 ....A 53205 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-a0b383b9bc33cef715fc3471a9edc6f586c1fe979b17833357e495cf2f44507f 2013-09-10 02:49:58 ....A 56542 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-a0bbc0465dfcd3d18494d8c981c4ba25eeeaadf9d298111793794990b58fcad5 2013-09-10 02:39:16 ....A 54537 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-a0d656e4ea905a566cc58ce4f658f0463e1a162ca37a99cbd99659e8f9ceeb98 2013-09-10 03:03:12 ....A 73408 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-a54bb6bd0b7214de5583004f38d239bba064e03cf6950bd52f82b6db390188c3 2013-09-10 01:56:30 ....A 61240 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-a567499d5cfe2ae597e8d8c24686b251f66cd14a657f3a0230466a3035764456 2013-09-10 02:18:26 ....A 53004 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-a6cbfc58887eda14ce9eda59cd2e4793a45072b28d615264893b6530ad2330d5 2013-09-10 03:00:28 ....A 74240 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-a928406b8ea67676fbcbec141a7e7d2d73b029d7b6c422684b635c15c17e073e 2013-09-10 02:53:28 ....A 53556 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-a979fd58591300a247a47d48474b30547a2dc28a4701a8b64da17f8748c695f7 2013-09-10 02:39:14 ....A 60967 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-aa1c5ba6dd84a773499421a5487b0b81196a4df4965f49c35e9a370487fc1480 2013-09-10 02:05:38 ....A 73050 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-ab89ea46d40f7eaf9dab181d48970197f34b18ce8686448b4a848c0275bcaad0 2013-09-10 02:54:48 ....A 73639 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-ae48b8f0b104d581f450a15068faceac37aaf2780b60a6005337b5e00c4a9832 2013-09-10 02:39:46 ....A 64634 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-b5786e7f4c4a8a89d7e677959e01cf93ca8f31ed67cb691224bd849f03510e67 2013-09-10 01:38:00 ....A 83623 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-b6a7ada0c80eaf05a23ef0a9be0792ec4c34aba2a4129112d4fe43ffd68e8373 2013-09-10 01:39:16 ....A 72605 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-bb8f92945b60de435991b3eb07ff9444a67a65f99e7313dbcc12babee70922f5 2013-09-10 02:18:38 ....A 54062 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-bbb21eba8682e9050d728f42b77c4cdfcfaf9f90c9b29582026ea6bb90b10383 2013-09-10 02:11:20 ....A 27936 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-bc328bd0e070604c35417ad4d28a863a1c83326a52c0a49557d013d9cf2a426d 2013-09-10 02:47:40 ....A 53034 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-bd8f021eaf13bae31fa797aa8536a6e74f15b61d8ff029e2946aa7030fa70668 2013-09-10 01:40:56 ....A 77076 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-bd9eb3c846ed7529922f56c3e83755bf5dfa396d42018b623270ef66d2556f3b 2013-09-10 02:33:32 ....A 50629 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-c374079429ba96c8e161c69695ff1fe519428a80eda4caaab6e9a1b7272ff4d1 2013-09-10 02:33:54 ....A 76324 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-c4d9504b0ca197a6c30105879314ee14326200c2a02d747cb05fb0121af82039 2013-09-10 02:48:16 ....A 83850 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-c7ca2a3710d82e3104881beaf8f46f3baefcb77b185b87e90cb7fe868c7fb3e9 2013-09-10 03:08:16 ....A 61285 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-c8c71fa31c64b6fb555a5a280541d5611aa5e97b7824fd7c2b9a4bdcee9810a9 2013-09-10 02:46:54 ....A 54420 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-cba3c90f9823ef3583be7207da985033fffb3ec3b7bb8b8537e94d411fdba349 2013-09-10 03:13:02 ....A 54565 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-d081782ae5295ce8ecd509491e2487eccd067929852cb3825748863e83e5d778 2013-09-10 02:18:26 ....A 53093 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-d2273422b2df2946ae4b409d74124d862292df2be6035b592b5d7a4727330aa1 2013-09-10 01:46:14 ....A 54193 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-d5bc56f327974eb7e4a6ae1d0efecbe7bf913c6f6166056048ff20f4bf6417f8 2013-09-10 02:58:44 ....A 66640 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-d8ec0088e8e374be2ad1c40f81ebb9aa6b1aa35148070db44c8fca0cb40bcdb3 2013-09-10 02:28:38 ....A 25459 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-d90d868c6b2a968c251bf2004c4a71e30ec3363bbced5a434a879d0c01fe5a3d 2013-09-10 01:59:54 ....A 72528 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-d9dd77136a94bdef24a073bb77379311035867826e5fda332cbd8a0795bf3994 2013-09-10 02:54:26 ....A 27274 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-ddbdb3f932797bc2a97beb7164127ec41a0bdd7b42993bdb1461a78d0457e2f4 2013-09-10 02:07:20 ....A 73417 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-dde16d86c4340a4c040d180e4db277a27fef96735bb0fa5c517de48eb37de829 2013-09-10 03:11:52 ....A 84090 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-e193ae30357e877946d075013379a584416c4bf81e6e232aeba65d146dc37df4 2013-09-10 01:47:12 ....A 82790 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-e197652424be93a764707c096b226d9773c9bf880bbfaf804acf7ec3d398dd8f 2013-09-10 01:47:44 ....A 28640 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-e38887d60f271ee577a1f2ad5b8522b9cda54b6887ee6a3a984269be350a5ba0 2013-09-10 02:56:24 ....A 52213 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-ead271a0b00448461d7a732cf1409a5fc57806023a41b2add36ae5e40ffeaa60 2013-09-10 02:45:10 ....A 56562 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-ead39d263bb9169f455d57fc644deb82de4e59745eb5053c8d8f98dce15321c6 2013-09-10 03:14:08 ....A 51903 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-eb1e96ac95619b7d736e5f218b0d068bfbfb0bc1f738836431855ddc26ab3e29 2013-09-10 03:04:24 ....A 82118 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-ebda24b6cc562f80dcedb913ae403d3cd9e2505d8e03cdf92e35dc3de2d6122e 2013-09-10 02:28:06 ....A 76405 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-f146c436600ea1b093b7d758bc8b55818235091ec21407f1686638e08770d936 2013-09-10 01:49:20 ....A 73914 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-f970b86b471667d8298785b187fc482cb59070aca2fd8ce07b7a4f76a10dee7f 2013-09-10 02:43:42 ....A 63091 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-fb3af10399ae91f019963bed10c46441107910f3bfd050912946d78b963d234d 2013-09-10 01:35:52 ....A 74482 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqo-fbd48699d5f7e7a72c4f6e295b508217e07b4bed80cd27b647b7bf8b5baa34db 2013-09-10 02:32:50 ....A 22583 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqq-531923ef01e3271b9714f6287712bd7e032e3ae601aac2ec96b6f708b9436cf0 2013-09-10 03:05:32 ....A 6952 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqq-63fcf5327a2e40c11a5958eab91d8e03834ec51cf5335beac67a1bc1a2e3ee48 2013-09-10 02:38:26 ....A 25902 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqq-bdd3d359a86dac8af9788186aa1308b031c3f7b942f6f40cceb6d243406f01a2 2013-09-10 02:05:36 ....A 31488 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqq-fd7fcf894a09bc465db2e29a4e80af1404fd59a7706fe70930c34d5ed7937e48 2013-09-10 01:54:10 ....A 31866 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqu-8f6937164bfd68e8817b6184eaf6cbfc32a006b8f1863888c3abab57712cdfcb 2013-09-10 01:46:56 ....A 40591 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqu-e67034385fe4ab625928c0ca3a0696da8564822e00c258cf4de3a0e10b201fdc 2013-09-10 03:07:28 ....A 32200 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqu-e78b703344e4ae17e4b2e4cd4e35613419de1a1973159cbf563343573d7f80e7 2013-09-10 02:11:52 ....A 31926 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqu-eedfa3374d212ce57a1d307a577143f1da44ed05ccd1b1b73bae567dca93cfbe 2013-09-10 02:56:52 ....A 32383 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqu-f35026316a95821316f1ed91b9188ade54dc8b2f6c9800026cc8b6fb5fa6cf99 2013-09-10 02:35:20 ....A 32759 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqu-f35e10efe1391678e8b64264f77909e288371eea7447b8e1c0b2186c85f1c812 2013-09-10 02:17:02 ....A 41364 Virusshare.00096/Trojan-Downloader.JS.Iframe.cqu-f6c0fec7a69b1a5245721d5f1014da66493cf8350fd1c2eeba0a4f27f1ebf9fc 2013-09-10 01:56:32 ....A 13956 Virusshare.00096/Trojan-Downloader.JS.Iframe.crh-01684b509373a41f7e9901afe4201d0711e9f031c0462f32f30ce102888822ca 2013-09-10 01:36:38 ....A 3607 Virusshare.00096/Trojan-Downloader.JS.Iframe.crh-27048d477e5b9c5c5af2ba67230a6d6e1d91d06eb881cf920e5361026b324be8 2013-09-10 02:20:30 ....A 31001 Virusshare.00096/Trojan-Downloader.JS.Iframe.crs-cdcf783ef4453836fd0d5de1a7a0620a2e3541032c708a53281ee6da59e941b9 2013-09-10 02:06:56 ....A 25304 Virusshare.00096/Trojan-Downloader.JS.Iframe.cse-20253bda2b0534e584f1e8224f26f742033fbf6731a072e5e1702a299d4d59eb 2013-09-10 02:33:06 ....A 64301 Virusshare.00096/Trojan-Downloader.JS.Iframe.cse-60d327ccb706d798727a63239d16ef0a0528503a328d2176bfbd4a2c5bcb759b 2013-09-10 01:55:34 ....A 12689 Virusshare.00096/Trojan-Downloader.JS.Iframe.cse-7f8d182aad88e0fb6e79c9bfaf85a534e48a32ac9fdbfabe88dd763b37442043 2013-09-10 02:57:24 ....A 129682 Virusshare.00096/Trojan-Downloader.JS.Iframe.cse-96301a1c9a9bf86516fff4c2af7dfe28e1f4b3d9014d45e1d39166d8a49d8e1e 2013-09-10 02:06:12 ....A 13201 Virusshare.00096/Trojan-Downloader.JS.Iframe.cse-e717dd17c7cf58ef39564da065f69029da8aa2226c330f37d4c45b8d299a5b06 2013-09-10 02:58:06 ....A 53890 Virusshare.00096/Trojan-Downloader.JS.Iframe.csf-d9dd69a098af48a7234c5087035174705ff5a7df90d8b53293c38346b94bd9e2 2013-09-10 02:13:56 ....A 12009 Virusshare.00096/Trojan-Downloader.JS.Iframe.cst-8946959e366baa0d3366c6bacd6c12c2b8b25a13907c02cfa89bcd354f058919 2013-09-10 02:50:12 ....A 14644 Virusshare.00096/Trojan-Downloader.JS.Iframe.cst-bece155ef4227d45c1f11770484e2a964b28a74de0cd9b1b6d7b4c1b8c084dc2 2013-09-10 03:15:08 ....A 43072 Virusshare.00096/Trojan-Downloader.JS.Iframe.cst-e55318ecfd9be0f05d1ebd843e492fd86eb4d4538da731619b5e38fec88b587e 2013-09-10 03:04:10 ....A 1934 Virusshare.00096/Trojan-Downloader.JS.Iframe.ctb-f16d944673eccb9a2f569b976a10bf6f6414e7e15e55b2ac7960fddb5f7a0a02 2013-09-10 03:12:48 ....A 7255 Virusshare.00096/Trojan-Downloader.JS.Iframe.ctw-7bbae4f3fc9ec959c2d103a0d0bc2d6c4925e00d0b83ece1996f7263c81edfc1 2013-09-10 02:06:06 ....A 23349 Virusshare.00096/Trojan-Downloader.JS.Iframe.cuz-a6834e85cf0c4a0d663ac36a31c15f71b9e26b5dd5821f2703749540cb867603 2013-09-10 01:52:14 ....A 3210 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvb-830741edbc8dd2139d479e478442817a2033ddab3366bd6e7c2fbdd9012b9e74 2013-09-10 01:39:58 ....A 26470 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvb-c90bbc161193d34702596f51a36c4577006f6cdd9ce4fa7669afa392880ffd18 2013-09-10 03:05:22 ....A 4904 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvc-061d48de364ac30f655d8c7e06d4dac9ae87a36cb4fca237a11b9b8261062954 2013-09-10 02:20:30 ....A 19736 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvc-66cfbf63183ca61f05e36933dda251fc8333d22ded10274ba23bf91b91d181fd 2013-09-10 01:40:40 ....A 5729 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvc-852673473bcaed5c8427521e81a49118ed7613d397d615aad31081db969892ef 2013-09-10 03:12:04 ....A 3055 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvc-e73ab034bc919264168bcc6f28da2467f9b4a2c061bd11f4d45d9088a0713cf3 2013-09-10 01:32:54 ....A 9482 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvc-eb1e113db0087ba934cbc365ad2bf366e8025e91e8d9643f65bdea2f77bfc114 2013-09-10 01:28:46 ....A 14430 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvd-c8692c2970d9aa4e2a2814c43ff7ba5ca92d81cbe635e9f94f193c23abcad294 2013-09-10 01:41:56 ....A 6495 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvd-df0de409a4a8748ff01babca63dde5a25ee14914e9a4a2dc85d8d77577abb508 2013-09-10 01:56:52 ....A 56790 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvd-e7d066c1f161699bc4ef774770b84b49362ea676152a383dedfc1d7e7552068c 2013-09-10 02:31:52 ....A 88966 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvd-f04124e40d1ecb15d8696185a89b7a9555d56f2cda1ae13df16c14d02db9f905 2013-09-10 01:48:24 ....A 12482 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvn-0eb2001aa30572e44ee15e149dfd58b942854e49e3ea89e1a604eda67e3a4b4e 2013-09-10 02:44:40 ....A 53487 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvn-35c2bd2adf8e42919b88d6444f66bacf1120ee2434dda4668c3f85c92e3c2e1b 2013-09-10 01:34:40 ....A 21645 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvn-82f3b68a08a8beaac5f99afac1bb435b61fa6f3615ed225245ca6bf7134a968b 2013-09-10 01:38:50 ....A 10539 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvp-c781bdc34a9afdb49c335fca6462c317cdd02c19cacd648816af1a1ef2c9039c 2013-09-10 02:56:56 ....A 43825 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvp-d899df31993513b0e76ab69cd0e40260cee093897835c0ec5c9e42a23728a684 2013-09-10 02:07:42 ....A 30949 Virusshare.00096/Trojan-Downloader.JS.Iframe.cvy-343671a646812159633964001291418b3d65a45b7a9e5023cda7b2f72760f5f0 2013-09-10 02:13:50 ....A 27285 Virusshare.00096/Trojan-Downloader.JS.Iframe.cwd-77c25dada195cc7cfcd72daf9859009ab2a9961408ce6355054ed27d47be4ff5 2013-09-10 01:45:08 ....A 35666 Virusshare.00096/Trojan-Downloader.JS.Iframe.cwd-e9c91553a0cffd2f1433aa382084331f368a5ae750498a78978f95644814e5ea 2013-09-10 02:58:26 ....A 16910 Virusshare.00096/Trojan-Downloader.JS.Iframe.cwd-e9d3f9d7cb311445991777df063d2de8be556eac2cdf0a96477b3b0129a144e0 2013-09-10 02:08:06 ....A 11670 Virusshare.00096/Trojan-Downloader.JS.Iframe.cwj-400dd6995f29b96fc70be570b4b2d49c9bf785f3ebbaf2e7c08a7325654ac2f4 2013-09-10 03:11:42 ....A 17512 Virusshare.00096/Trojan-Downloader.JS.Iframe.cwt-96c950d4ef9b3ac33a00cdc8dbf3db2c4f826eeca5fd30edffa04fd0276486e0 2013-09-10 02:38:54 ....A 3063 Virusshare.00096/Trojan-Downloader.JS.Iframe.cwt-9a453f5090e93a4214faa386bd94d404746afa39620cef5da6608c0bf4dfdd12 2013-09-10 03:00:06 ....A 18379 Virusshare.00096/Trojan-Downloader.JS.Iframe.cwt-db6833a391de89361d05e05e11872cecce638b96e009adade2c83677ad5b8e42 2013-09-10 03:14:54 ....A 31058 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxd-2e5ca49e2cbe87ef5d7d91a18a4785a897a235f420c7696f7e0a9881c28db377 2013-09-10 03:12:52 ....A 63588 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxj-d47f01ace3b75068b23c0c35612d5d69c4f78f4e51a12920b145deab36af3a60 2013-09-10 02:09:32 ....A 38204 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxl-0a88cca769141f2af55f74f51ea82210fb18027f17392c844aff788ad8a8199b 2013-09-10 02:50:38 ....A 5996 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxl-0f5bceea27fe89e42879beb9d2f530cf7d41c969134d4f4252c45176e23dba1e 2013-09-10 01:53:40 ....A 5670 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxl-4dca5b20b5fc794446b8c8ac1f05c5e77d23cf8c47b72f99d93eddea3495d151 2013-09-10 01:30:48 ....A 18836 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxl-84728dc6774103335efe106b43d239866bb41963ba6faec33092cd8d5e92b8f3 2013-09-10 01:43:34 ....A 4156 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxl-95b8e4b83c06717ff6b6a83a0ffe284cceb6011582c874036ee211d8944fd587 2013-09-10 02:47:24 ....A 8562 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxl-a573a1696813e96265e41dc1095f91430926f70c86de9cd9eec0bc8b132b24b4 2013-09-10 02:24:22 ....A 36076 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxl-b89458705df2e16e49407ddb9108361172d4d22242c509857439c1e684a239d4 2013-09-10 02:22:24 ....A 17810 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxl-ddb4f548337cd0e778e4e03bba291f7d8305217b2b7cb77d71744a9d2cfa16d3 2013-09-10 01:33:20 ....A 43693 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxl-ef8fd89ad844d34b11a0a4bb383eda55538d013190a08cd5e3fe4f68abeface6 2013-09-10 01:58:46 ....A 12031 Virusshare.00096/Trojan-Downloader.JS.Iframe.cxl-eff15912f02e6e5f9cced8c047e530b1c0759d8478affbb2625fb24fe0416317 2013-09-10 01:40:22 ....A 26915 Virusshare.00096/Trojan-Downloader.JS.Iframe.cym-6e7fcda94f17ab06f6845bb762f7416eec55712a9bed1dfe4bd96cc8c1de796b 2013-09-10 01:49:34 ....A 20083 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-0209efa7d3c24eb999750f09e44d96dab8136ed209d93f780c5186499afb076d 2013-09-10 01:47:48 ....A 24535 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-04c48216b4a71aa651522e805a884e4fec12e63c3550925dc3930fbf7e298c76 2013-09-10 03:13:32 ....A 22817 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-161bcaac2ccf50142168b81763779d28d312e25b1f30861c75593ea7d86c05fa 2013-09-10 01:28:46 ....A 21910 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-16bc3215dd56e06bc73f5a077ed4776aa7f0655d55b7c634cb23f3c935a4e69b 2013-09-10 02:37:50 ....A 28238 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-1c732b33f78c2a20815f612c8afb65d9583a3f716cf6140391475f928b25483f 2013-09-10 01:50:08 ....A 117885 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-5536ec97c69518e5e50c1a99eb7015a2f345e2bdfd94bc6d21bf9bf032dfb736 2013-09-10 03:04:44 ....A 21152 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-576a4ac660180f285d60681dc6a6921ce1241b4d5d330e7654f53ee8c53ccd9c 2013-09-10 01:30:44 ....A 23096 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-6f63a5a596eb709ece03c92bcc9312f91f216901118dfdda4eb6315ed70cb2f6 2013-09-10 02:05:26 ....A 24580 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-72ddabf20f57e645493a0cd6674d13fd519aac1ed8f33988d9e52d4dd8a41d96 2013-09-10 02:57:32 ....A 23674 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-769ceb49807c97ae85bc4ea95be968585d2e0a544bcf40f7bddf23af8aa46ccd 2013-09-10 03:05:36 ....A 28490 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-77a8fd29939aa5fe3824a082f1c94e5ac032f81417c614fd8f54bfa2127ac84a 2013-09-10 02:51:08 ....A 203008 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-7ab7b384fdb20ef0b415251eccf224f34487c783cec39a167d5ab2aa26e4363a 2013-09-10 01:42:58 ....A 23338 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-7e48b9f45cbb45952f55f64a348d3c938d83ced8373d94f7897d581b4eb9fa44 2013-09-10 01:55:32 ....A 5006 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-7f34b89a9efb5ca8d9f807054e402a6975bf2343cce7742579eabd9ab80b16aa 2013-09-10 01:38:36 ....A 3125 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-88e0716f9517ba54e2feb7c623649abbf595c336969cd6637b7e3702a09708a4 2013-09-10 02:50:18 ....A 7498 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-90190add8d1499734c4b7794059c6c221a8f9f61a1728998886707a34deaf9c0 2013-09-10 01:31:44 ....A 7046 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-9341b20f5299c340041738355c98c939580b0062be6679dc0dbb383545b005ae 2013-09-10 02:08:10 ....A 5922 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-a6d01a6a2093aedcbac15690e8804b0dd1529307ffda8fa118663c9db74d1ba1 2013-09-10 02:16:50 ....A 12613 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-abf63e6e51fafd8c0ef14bccac970ee380aa974832c2413c88bb3fe22e4f2758 2013-09-10 01:36:18 ....A 24219 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-ad41f75f43d5bc2ce61d9e04c76f57ba213f724dfdbfdf1d18bc95db6b9382de 2013-09-10 02:54:18 ....A 38593 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-b53aa3624b19af3df24286d2973f12ab073800df6cbe00b0082dd74fda0706f2 2013-09-10 02:10:26 ....A 6832 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-b6cc820e3eec1a7db36518a8b9b40daaf9e85ea6abc6cac49d77398a82fc2038 2013-09-10 02:37:58 ....A 14968 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-c39a0cdbad1ce98d8fee969a7ae7e8fe5d648b73821326dbaabebbbae46704fd 2013-09-10 02:49:14 ....A 117687 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-c90e6ac21723da7dd95eefcd0f2c301f93c74182f6da780c75e73cb6c36462bc 2013-09-10 02:11:48 ....A 6811 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-cad15f1c749e564d56dba2e0fa4e09e29c3bc59a59ac07a8f2549b5b8dcfe234 2013-09-10 02:23:48 ....A 20060 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-cb025231c94be01c4ee170412cd3fa7a4ad675e94033ee724059737e3e7d538c 2013-09-10 02:36:12 ....A 21669 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-da98fca6498a5f3ccd8099d7f5ca39dae267d1be786ff03d12d2e4fff33ec0e5 2013-09-10 01:50:38 ....A 35497 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-dcd9dec1d28395b51fa55cde6e55174cfbe19d846298780bfa3a487952d61e62 2013-09-10 02:15:38 ....A 23860 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-dee513395523b8d35f0342abb4509bb054fa093e1b102803eb58cc87a2687fdd 2013-09-10 01:51:46 ....A 29114 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-e43aee26730ac6e529ebb4a6ecc2a526d0ccbdaec1714977f9afd253ab904f54 2013-09-10 02:21:42 ....A 33824 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-e5e4c76659f7ca14958afcbf2414bb76de70131b86020ca2a6f79419feea26db 2013-09-10 02:04:00 ....A 19019 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-e72bc9fe691f7577a3c4cadd21064058bf1ad74c534faf17e87bb5e2fae86600 2013-09-10 02:10:18 ....A 13554 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-e7fb5530b87b7e251fa59b24f8ab56ad7b51352918942b34eaa89fa63f1c8f57 2013-09-10 03:11:28 ....A 28345 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-eb8a2adf22d19692065c124271290ce824125ff4af1da4a8829e76f77f3c1464 2013-09-10 01:56:02 ....A 19894 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-ed44864b3da67c2315c6394e0d39ffdbb2059e12e5c1476645fe6eab9744fc8c 2013-09-10 01:31:12 ....A 22461 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-f4e503cfd8d2642dd678de537c71c51b0b932e7b521f4a55671238da53a41ac2 2013-09-10 01:42:20 ....A 18737 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-f68927020ee54c2a5606b3cf5ab7baf2e0d488b093f7cb814b1f71d3d19b7355 2013-09-10 02:29:30 ....A 16472 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-f74c7b27e8c8a01394f8f6ea9dc8e569c01aa3ba2db0c874ab5944d6570bef10 2013-09-10 02:43:08 ....A 12613 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-fe65a8fa85d80aed2fc81f9cc956b4566bee16763cadcff20e5b2a9b9f0ae78c 2013-09-10 01:42:38 ....A 23137 Virusshare.00096/Trojan-Downloader.JS.Iframe.czd-fed81167988bff23a1db08e34f52248464803a11c4879a62d51731aa7f4ab22b 2013-09-10 02:26:00 ....A 21354 Virusshare.00096/Trojan-Downloader.JS.Iframe.czf-b9aecd27a60a2956c5aecbd92fa9534ee370391b5274bbf5d7dcd7fb6e62aa70 2013-09-10 01:52:40 ....A 30663 Virusshare.00096/Trojan-Downloader.JS.Iframe.czf-ef932352c8025917a03155b349453749541c3e426fff21e1f8c7e113afee0ca3 2013-09-10 02:26:10 ....A 41839 Virusshare.00096/Trojan-Downloader.JS.Iframe.czg-e905c802d7bdd0311383349caf9cdd399dc545d30582be8c8a3c5f9d48cee52b 2013-09-10 01:31:24 ....A 10089 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-0930203f22281ca4e3b080f9d7887f574521f532b8bb5d1af3f0d4aa5e21a4f0 2013-09-10 02:08:12 ....A 8596 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-1cdb0a2767d4065c9faf146f23a9bfcdfc1ee87440ae1cb046756d5738859166 2013-09-10 01:53:20 ....A 36359 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-25b34104371be9fdec867a452a778ae7758e720d5e79b27d8e5200c33b651734 2013-09-10 02:31:22 ....A 9508 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-2a3fa09fcc08833c18fccd9d99bbe765202094e243ed7d158d1f5fa7eb7412c6 2013-09-10 02:41:28 ....A 31109 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-2a77f71eed25833d0758cff68f02d7383ab0b682269f7af301acd7e4689acd75 2013-09-10 01:35:56 ....A 16911 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-36f9123513cb377b855509688a4d4fa4c99fd4aef4361f9c902987e785a124b2 2013-09-10 02:31:24 ....A 9411 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-37eea340d3ff810a7c366b0ad31b1fd2e02f3d14ee98dbf19ce0188694c513d6 2013-09-10 03:01:22 ....A 42751 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-3f7dae0856d171e548ed4650557f3d4f6a95e450c371c061f049a82b0d14c9b9 2013-09-10 01:31:00 ....A 6780 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-4ea7de8264f48ef54f2d72602eb0b5b18f165a45f6da5eb0e3e25d37a076d72a 2013-09-10 02:31:28 ....A 9261 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-554214c24fdc88ebb73114b4fa1722d9143594e8a1d7f55c5e2cd1ae358bdf49 2013-09-10 02:42:00 ....A 26491 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-6419c9910dd83ca397d7c19211dfd1cce92c8fa0dcada59f0c305f03f2a5266d 2013-09-10 02:08:10 ....A 8929 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-66cdb8494ef619ed7566a03679cb16223c8dc39da12588344a182fa19c681265 2013-09-10 01:37:40 ....A 19074 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-724d048f02f918a86780f5e8204d3c7ee77d8c309ad091dfab75d478729a5f4a 2013-09-10 02:46:44 ....A 202428 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-7501e450f6766c66112f1dc8a10f878124cc72a2a3bb48741f68d3236282f86a 2013-09-10 02:38:58 ....A 43432 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-7befe6c6af5b29e45d9927a09a468dd2674ba5bfc0a6a8ad36094f14e3fe4bf9 2013-09-10 02:18:14 ....A 16451 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-a1eeec7f204cc5481e1686e9797846fdf7bdd879bd4753d433a978670a224bbe 2013-09-10 03:09:12 ....A 31058 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-a7f91bf38388f0d87c1b8958dc8c7643eb5f551878480dd70ea891bf14bf6644 2013-09-10 02:30:22 ....A 202414 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-ab3defa4b2cdbed67b7f974a34fd5ef049aad8028fb61ca52c5900a5eb607b4e 2013-09-10 02:10:24 ....A 16202 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-ac61284b8e11cc2b7ca6380c7c03ed73a5d817a52be76b343bad15109835277e 2013-09-10 02:37:14 ....A 20571 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-bc886367b8f54035ab5d2dcb9f24f86c7889eaedbec16e2e42ab84a3a88a8808 2013-09-10 02:06:56 ....A 9289 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-c187e811971e5a2461c812c9e28c00a5fad763d63de7c8ffa3bc1f285625bd6a 2013-09-10 02:11:12 ....A 125005 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-c5f27ae0eadc4b33a7cc98313884b39637d5f2601bef85534d80965481a9215f 2013-09-10 03:13:18 ....A 8862 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-c961b2edc8ef1a5b38d6d1e934f2a212e1fff7721dc2c4b5a0d3afda7b9ebaf0 2013-09-10 03:14:56 ....A 16965 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-cfcdf93a756a95c634393710cb157eb13f5479fece392214c90ec8f4ce235a57 2013-09-10 01:31:16 ....A 14113 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-d0649c2068c19a972287b5fbb2cf92a6c854e50604afceacb33643e80d332dd8 2013-09-10 02:07:44 ....A 8377 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-dde71a42eb56fffaeca1ac11b7da2d5cdb8da34f35882e4c06ff87d2596e03e9 2013-09-10 02:56:30 ....A 22092 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-e909574bb845c05fab2c4efd54f42e3d04b8c67455f95a6ccfd7f01593d80444 2013-09-10 02:30:22 ....A 4239 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-edaaa9bf4102201d4279e82dea41726eb3fe48446120c8d22181ea2eb373ba9a 2013-09-10 02:31:54 ....A 9388 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-f1db5ee1a5aab21fbc0caca4a364bae573f32b9bb9bcaf1ebc2706f0b8fbddf6 2013-09-10 02:04:14 ....A 32048 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-f1ed46450796098bc1301451c4426e5ba2c944cc3d08db271c030a38354947c0 2013-09-10 01:29:44 ....A 202437 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-f3192141d93daa192867adb3e837782b726955d7e9236ca86ef0497ebf75eaf9 2013-09-10 01:59:06 ....A 23394 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-f4bc6de87c4ef942c9d4bc73b5894f55b14205eaf5022786dfda73f3b959d25a 2013-09-10 03:13:20 ....A 22494 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-f70c3795fe82852bfdbc007e0a51f043586d39e771923c088113ecd60317e388 2013-09-10 01:56:14 ....A 9413 Virusshare.00096/Trojan-Downloader.JS.Iframe.czk-fee7ed4566a5c5997db916ac20bf1bbd8fad69d5deb05347368939c272cbff6c 2013-09-10 03:07:30 ....A 7311 Virusshare.00096/Trojan-Downloader.JS.Iframe.czm-d3535c0d1b7e90e74fd5b155dbe52c4c81c98b13f0d4c1f8b396f3bf5e6a4e7a 2013-09-10 02:04:04 ....A 9116 Virusshare.00096/Trojan-Downloader.JS.Iframe.czm-fc752ccfc7b82ca32a9bef96f9a8d6284c750a88b4104bb0cc95ac576a569558 2013-09-10 01:35:50 ....A 11408 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-009e07f925b16a881c0000a4b162b1258219218cddb0d6e08b713d63d33b160a 2013-09-10 01:41:32 ....A 51978 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-08b646e7b8040e79437e26bfafaf661587b7a7a2f7d4d48d8891a8620629c5a3 2013-09-10 02:31:20 ....A 4942 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-0eada067154bcbd12d25b8360016606d56144d1ddc2ecc97a6fae2ec9666f02d 2013-09-10 02:43:34 ....A 9020 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-0f907f8fcd0e17d205a838314e4733fb49b2dc687523a45536bc519c55a5a1c8 2013-09-10 03:04:12 ....A 8676 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-109a9efc611993da71a1c6d8dae93cecd8eef9d298b58722439ef40dce54513a 2013-09-10 01:55:30 ....A 11495 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-12052aff614dd1dc13d9f367aa57776a63de52e36cac07812590ae6b0ee6043b 2013-09-10 01:49:36 ....A 11350 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-1524ad8529b586757baab69268ea9e51ad0d8a4adb5c884cfa909f0398e6b62c 2013-09-10 02:14:28 ....A 9853 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-19b36139196e885b70ac5b02eba53e182ffc09ff201d5265bf3624fb855b39c4 2013-09-10 01:52:46 ....A 6750 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-21d6aff8095301a216e47c53219f171ee0957e26cbf7d1bf7fb1b5ad9de4ceed 2013-09-10 02:47:06 ....A 40265 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-21ff402220f914aef0d135f71241a6212c602c73f4c7504d1f524ae8a2d165c1 2013-09-10 02:28:54 ....A 20551 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-261f24bde622a14318b6c4ea089d1ad5a80ed6065559fab675bd2edf1f315569 2013-09-10 01:44:44 ....A 11320 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-2834c1b916f73f2296ee1aa319cd0c6954fce8f61f3694654d680fdbf221617a 2013-09-10 01:40:48 ....A 12195 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-296f8a99d159e7e6162654a45e761654aacfa329b8aad79cb0d3b878b88f5bd7 2013-09-10 03:13:28 ....A 48139 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-2acd8bdd95badceac4c8653e5fcf10f4097a2ecbb805472a952c5562edaa581d 2013-09-10 03:11:50 ....A 16353 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-2cd6a973351acfcc86e9107df6f814310473535890a656fb7ce5209a2e5c25b3 2013-09-10 02:00:54 ....A 23171 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-2ffee2d4a5fbb8365ce79d55b1a5d6723b10f4f0767631e53ef4621b25deb2a7 2013-09-10 02:31:14 ....A 41879 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-30f0bd3760a69414e57a5e1032287d81b224502d4b091d2390bf8e89f7a3a193 2013-09-10 03:01:08 ....A 70218 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-397483793b25eed5b5fb930a6bb291a46c5527a0b4d1da3aa350e0d0ffa1c0a1 2013-09-10 02:12:52 ....A 9096 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-3d7bedd6d7494197668174b319c78ffd002bdae47d61b868ab2317edfc645613 2013-09-10 03:15:18 ....A 11498 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-46ded4339962fcd4ae3956005bbbc07d51b8cbe893266ac7d81f17fb43ec29ab 2013-09-10 01:49:02 ....A 10661 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-47f1190a51e7d26ae10b0cca7b8722621ea525b00ab7a38743574452b7b32dc9 2013-09-10 02:41:58 ....A 8666 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-4fd98dc72e982fc841fe33425b1f206da1e4deb1b27915ff0d917f866a7bfa97 2013-09-10 02:25:58 ....A 24530 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-58088a4d97c900ca23a0e353946090e737792f95567b424319c75ae32700ba14 2013-09-10 02:29:00 ....A 10557 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-5851bf99e4bc9d830e9347bd3120ce4f2c7e33eaa1232d496576a8236e47d09d 2013-09-10 01:32:20 ....A 11580 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-59e934416011b8f4ce385c66d8284a4d10511ff3df2d87306b6da4d8557461bd 2013-09-10 02:51:26 ....A 15104 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-5aa2a9759455a2bdc13691bddadcdad61d55c83dfa5f15e21bbb30c4974ae78b 2013-09-10 01:32:22 ....A 9068 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-6221d78177a798eea6c3a0f4da53bf78c4344dd2d96577f0197162b9f1837503 2013-09-10 01:54:46 ....A 9368 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-6affe795e656a7a44f7e18e777eb76e4b46f5ef30b26de5c54133cdeb6b19344 2013-09-10 02:31:38 ....A 24418 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-6c534e0072b6f9156873c22ed51de36534d14ae293bbaa278f5e272e8dcf8a2c 2013-09-10 02:16:22 ....A 5890 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-710661420980ed6893fa4d062dd9a7d12aefd054c0ea5c279a6cb7242c9f6245 2013-09-10 02:09:24 ....A 41779 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-73bc83bc28e2e9842d7039799b6213cc295294a1bd4bbdfb7600b5c636f573fd 2013-09-10 02:23:58 ....A 11697 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-7855f1ee6269490c795cd8d3a19edb397b302c0a04613e9f64b7701d6676e197 2013-09-10 01:57:56 ....A 9344 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-7b9a5e32c350f3219bcd4acbd10b59199860ba46f05ee096610d6280996e7279 2013-09-10 01:59:58 ....A 24289 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-8320291328cb8192ecfaeaeaf0014cbad972ae563f9a5e7b474b3cfb5a57e04c 2013-09-10 02:32:40 ....A 16164 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-8b0cd6bcd78b91f2b876d10325898f29415b1a82bc416e6002d91d0613b87135 2013-09-10 02:51:56 ....A 44552 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-8f52dd538524a636bf7fad6256cd26ac470109d0ff1ad07fe1dbb1c876ba3971 2013-09-10 01:33:22 ....A 60002 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-90cfdb89731a80fb2babf3d9fec6d5010dfa49018718b854e9cf0c1e0dffeccf 2013-09-10 01:35:02 ....A 32746 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-9996092385d341c77286dff4d9eccb1bb58e83cab6702537ee1824d9ce56a994 2013-09-10 02:20:34 ....A 6685 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-9c24c91c1a11051c65984879097b5fbf5ebfa851a79f6576b8673d22c20e447d 2013-09-10 02:17:06 ....A 12840 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-a0e10226b5c775a8f6b3f4c68b9d4caab3f92424c6c72d83ff4e3dd70ce3d16a 2013-09-10 02:05:38 ....A 9243 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-a140377e4aa4d42a4f86881ff77c802929a6ae33a4a883e334c28c25263a2d70 2013-09-10 02:52:10 ....A 26071 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-aae9347dde8426768acf23926e999d9812dd9ad2825d804f6c8656386ba94773 2013-09-10 02:57:12 ....A 15682 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-b9b6d7857bf6783e5f3b187a464dea340adfd0db1465ebde557556e953adf166 2013-09-10 02:02:06 ....A 9286 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-ba32434832fd78812ffb594d5c440cd3cbd5a3e1edda31b21c03bacb2598c776 2013-09-10 02:22:02 ....A 43403 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-bcbc22b0a90fe70681e5568ba0ca7b80458c089a4155d0078d066cc18982d3c2 2013-09-10 01:38:48 ....A 47686 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-c1d80dfd5c5e0cffc541ebfda95080798b31908a275ab95c3f9d244fb4b782cc 2013-09-10 01:53:58 ....A 16817 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-d5081bdec7732317e6769425fe02adba50cb92aadb905b9277030aaa114c2a1f 2013-09-10 01:40:56 ....A 115706 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-d6f7bb76b3edc05ffe8d705bf21a2750ee0b429586bc18e0344db8b238d3f657 2013-09-10 02:32:30 ....A 16805 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-dba42740f8e7b6be441a42422144afcd71bdf8bc92bc4e617a26c57c791ee23f 2013-09-10 02:00:56 ....A 6554 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-dc7237ff19f7c18c0418903fac84af9f0a0f568008d010da9a1ae8bad6353b1f 2013-09-10 03:05:42 ....A 47344 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-e0e587ec939cad465126d982d2f3a4078564930614a26c6a13c1feeff03b468e 2013-09-10 02:18:12 ....A 33732 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-e55b0ae3b48b45cb2506abc509924e464f62f0313e925680e015fc17dd78c9d6 2013-09-10 02:42:04 ....A 46144 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-ef04eff6d463675a859f7a1ca83dc2bdf14d9f7e2c6f22c794cd937cc0102a09 2013-09-10 01:35:04 ....A 24296 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-f00dd8aa228a85e50e7bc2cc91d14f25dbff84d1ee1234db2bcc8bcfd7b1210b 2013-09-10 01:50:56 ....A 42733 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-f2c1b3ab0ea7b32b2ecf4b54e2a6eaa26b9375c15efd3bdc9f4e0d8585524a29 2013-09-10 02:36:26 ....A 7723 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-f6f9e7d31fc76ca388934477af6ea1d14b34dbc3494e2a459715c6c1bfdf81b8 2013-09-10 02:24:24 ....A 9561 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-f9cec9f814f59cdfc004589fa6eb8e33364940fda71705226ebd8335c951cd73 2013-09-10 01:47:30 ....A 43568 Virusshare.00096/Trojan-Downloader.JS.Iframe.czo-fc82e2d2e36d62916cf8d54d3df9d23d9cb081f2e2f46932cff414ecfed0b1b7 2013-09-10 02:24:36 ....A 66629 Virusshare.00096/Trojan-Downloader.JS.Iframe.czq-61903c60f8eb27fe96a34bb2ab494c9ea8736f20cf471e746df09cb15066192d 2013-09-10 01:41:36 ....A 66629 Virusshare.00096/Trojan-Downloader.JS.Iframe.czq-df0074d09f003b277c8867cce7f17147187c1281ab9be1eb759c02a40613448c 2013-09-10 02:58:10 ....A 66629 Virusshare.00096/Trojan-Downloader.JS.Iframe.czq-df1556a55abbdc86d8875b5740a1f744e8565aab95f053b01d417d402983a143 2013-09-10 03:06:12 ....A 26010 Virusshare.00096/Trojan-Downloader.JS.Iframe.czq-e280ee2b49902f82e8b73777d4f8ed6241a31b275833f2ff320553a9db4a37ca 2013-09-10 03:04:38 ....A 11564 Virusshare.00096/Trojan-Downloader.JS.Iframe.czz-deb15837c9767392b3904654ea8d795e2b5f30cabc9d0cd42487990ece6346a5 2013-09-10 01:31:36 ....A 41995 Virusshare.00096/Trojan-Downloader.JS.Iframe.dab-a202d8e744d04b2057fad57c599f3630d0e2d5829248a0f93139cefbb72eae87 2013-09-10 03:14:32 ....A 32879 Virusshare.00096/Trojan-Downloader.JS.Iframe.dab-e554f21412b9b90dac03bf57f6304eddeb6824cfe8e5c10a942146cf0839bdb1 2013-09-10 02:44:16 ....A 7456 Virusshare.00096/Trojan-Downloader.JS.Iframe.dad-57c340edc3c8047e696f5e72ce9a45fce9c1d4b6d8c3c2e10d567fd4114db5d0 2013-09-10 02:51:46 ....A 13177 Virusshare.00096/Trojan-Downloader.JS.Iframe.dad-f044e06b7c7e63a9dba12b5afd646cca9516eaf822ed5d59312172af41651bcc 2013-09-10 01:46:20 ....A 357569 Virusshare.00096/Trojan-Downloader.JS.Iframe.dag-2793b476f5394f65101f40763b8acfde01ba4a9e925b5fb5a2447e4dd9ae0abc 2013-09-10 01:33:34 ....A 10016 Virusshare.00096/Trojan-Downloader.JS.Iframe.dag-753d5d3df6919b0fc3d3efb566daad8d2c1fb5a0479b8eec6fa636e4f46798c3 2013-09-10 01:46:48 ....A 104758 Virusshare.00096/Trojan-Downloader.JS.Iframe.dai-4e6d38c0b8954475f50ddf60eb04d8da90c88f4b067a9673a8525a0835b1465d 2013-09-10 02:46:04 ....A 36401 Virusshare.00096/Trojan-Downloader.JS.Iframe.dam-41542433f959571c7264188fb8b3cbaf166a0b5517617876e9677196bd4b4f4d 2013-09-10 02:06:18 ....A 10464 Virusshare.00096/Trojan-Downloader.JS.Iframe.dao-44189134c2a546ba2e39476c4ce7ba60163c55404884ecca4eb0f3e824894b7a 2013-09-10 02:20:48 ....A 7524 Virusshare.00096/Trojan-Downloader.JS.Iframe.dao-cb6efb6cd92e34b652c238ec4526948e0631bf4da1cc674710603f19801d5086 2013-09-10 02:47:06 ....A 124770 Virusshare.00096/Trojan-Downloader.JS.Iframe.dao-ebe2316f812e6dd5128b2ecefe94d243e4cfabaf6ac5fc2f3b425ed639b0867b 2013-09-10 01:40:16 ....A 44410 Virusshare.00096/Trojan-Downloader.JS.Iframe.dba-30bd5d74469169fe07e0def05f5f773109c6b54f91e044f87388731d81246f3e 2013-09-10 02:57:02 ....A 47409 Virusshare.00096/Trojan-Downloader.JS.Iframe.dba-a1ec99384fda8203fb0ae36c1314d8828845d94283f8299858cf49696daeb422 2013-09-10 03:05:28 ....A 17424 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbe-340626e2fc69087eb83663de2ee6a7c350604aef93727ad09d1d647ed70f72ad 2013-09-10 02:30:14 ....A 2183 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbe-b901904cd12c0e4fdd17f3984271321102997f001dc343d9c9d8abc635872401 2013-09-10 02:49:34 ....A 52996 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbe-fedbf54eb5fc80a61cf526d53955aa9c9b0e2e9f017eaf8f6af4f96fa9b86f6e 2013-09-10 02:27:24 ....A 28736 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbk-41bc18c05944bd475a0db23a7f7c34cbdbf570d263b221fb9267ab233cad421e 2013-09-10 02:58:42 ....A 42211 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbr-061f48135d731804211885b0180cfb3f9804180d9249ac31c2653c1d3ec9305c 2013-09-10 01:30:34 ....A 3335 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbs-053e761821f2aa1da408c15c65dabade8adf76a80b5421436ec5ae2619f63ccb 2013-09-10 02:48:24 ....A 3499 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbs-186ae6a90479fa90929d15e504506d411db7954b9a0a9918ba04ab2431d5ac73 2013-09-10 02:12:34 ....A 5996 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbs-384ab43b43c2e4bf30186b0442f953e3d2eb6853de8e7df249eb69c6897401a9 2013-09-10 02:32:22 ....A 9781 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbs-3887d33f16031b8e930c5825d3f2012aeeed639b3d8002d866bc878ce65c30c8 2013-09-10 03:15:12 ....A 4022 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbu-011c32f81c856c3f9a24c178686a007a021de2330cb2f63b8db83de7457e4596 2013-09-10 01:53:20 ....A 18194 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbu-278be642f1197f9a74691707c5090a0d956e568cf1bd68503d0260c0f7122978 2013-09-10 02:20:46 ....A 28804 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbu-52bd69d1ffe5423b073f01feeda60ab86810ee7ae77f728e839c6fd8d6b348ff 2013-09-10 02:43:40 ....A 8011 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbu-9a019d2ee1fe60aa3e85da798cf5c13fd0a47561861646d2aa9e2fd3202e4fd5 2013-09-10 02:30:58 ....A 10093 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbu-d8f31ac8d6f52b2926d57de12147aec3326cb7c0e0e6871908b8a798dacbe54d 2013-09-10 02:55:52 ....A 51165 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbw-33a25e903ee8f52b9683b82c22898621c02be02a34c3f7bfddc3d5c86edb76ab 2013-09-10 01:29:12 ....A 23649 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbw-423dea88e09ecf130cc93e163905f7d4bb3c0bd9d2a9707a117d485fe2c50d28 2013-09-10 02:41:30 ....A 49349 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbw-8745e1ef3b559ae9646d6a5998f6a9d24aa849eac6b67a85a1a1383fa2eb2765 2013-09-10 01:47:34 ....A 8010 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbw-8daa4f6fdca9ad1b007059cd69bb0219899a58248122c0309149083c26338476 2013-09-10 01:44:04 ....A 6999 Virusshare.00096/Trojan-Downloader.JS.Iframe.dbw-fbc2028aa0f83ab1de1898d74720384719c6e2d1fbd4894b2d5927af21880005 2013-09-10 01:47:06 ....A 125849 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcb-4578ee5d3e57c3b6579889d838ffbab868237d6a05390bc097ee3e253979fac2 2013-09-10 02:14:56 ....A 38186 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcb-b07e061bf2935db6a54a4b0d7b225a477f4e2c3f3e82440f21a4d362a4af38d8 2013-09-10 02:10:56 ....A 34533 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcb-d079ba55601654228652df896d95fbbc294f84a9d74f251674ec7f439eec9ca0 2013-09-10 01:46:26 ....A 275711 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcb-fe33223b66f04a061b9e8f5503485ec7f39e3f24aeb5de6a1df9d8d096292f92 2013-09-10 02:05:30 ....A 3875 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-033cd9efe532905b60298c533b3114e5965bb6fc04f66cccefc89c9d77ede897 2013-09-10 03:06:02 ....A 5851 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-3386082c291787a7c0d5ffe8b0a3070c02b1f3135ffdd6f2927e8ae25da22a6d 2013-09-10 03:12:58 ....A 4098 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-4b117142c100d02423a22d1fda848b10bae9e4583dec8ab33f08dd68f6de0e6d 2013-09-10 01:53:04 ....A 40159 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-4c6681d54736622fd0ff14574c3d4dc7625f29dcf3864fdb76cbb0bff9d5026e 2013-09-10 01:33:48 ....A 40161 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-5bba6321d76e69920f2ebf91037f6965236471c8bc31118b56818c6ce4f42d17 2013-09-10 01:54:18 ....A 3295 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-5ec6e14fd955b839a040007c3a3981693f0ffcde51b1c501c7d9a0c2b5ef560b 2013-09-10 02:09:34 ....A 40163 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-657c1ad3bd44046a39e954345cf20d6bd62b0ffbeb6afab02f8805109f61fde1 2013-09-10 01:46:02 ....A 40152 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-7263ecd758197ee37f9b21551dd8f934cca34af719acc7f2f142ae7385067a91 2013-09-10 02:29:14 ....A 5173 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-84a64e353bcdca08bd7339827677ce4011efe8df05aa1eb7e9aaec401fced1f1 2013-09-10 02:55:44 ....A 10735 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-abcccb5d4f7c745bd82a77d19f0440a2221b02b9ba04244d8b9a4acf011fd175 2013-09-10 02:27:34 ....A 32774 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-ad90e7d0328f2a952fd6911f30fc885889e46126d47945679908611ed0e8bb73 2013-09-10 01:57:30 ....A 10724 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-c87560d2977055d0ad7fb362c07f7c194c2d3bf85067dfe90ea9a3ac2de50a97 2013-09-10 02:35:16 ....A 10734 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-c9bbb80d73992dbfe63852a6d08da1c08279f708facac981cf01bc6c6fb68c87 2013-09-10 03:00:48 ....A 10726 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-d3e3e5d72c292254e2d316a8fe7db0e0e38576772717b99869b43b23d7384fff 2013-09-10 01:41:22 ....A 10729 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-d982c008dca24fa6aa32f8568195c014611865a799561fe361cc47b55160aa94 2013-09-10 03:00:06 ....A 10729 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-db0e7450ac91d9ad260479395fe6578423ea16cb6206cc6482db810efbbc649e 2013-09-10 03:10:38 ....A 10726 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-dce4568bc349f9acc3461b790fbaffca073e0070c51f1d9de859a093fa043f2a 2013-09-10 03:11:04 ....A 27567 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-dd82f5af3a2ca034fd442230c8964c11c68c4d2204b71a49759a88a4544a295a 2013-09-10 02:32:54 ....A 10956 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-debda3a5a1ed38835e2e8154c75ff92b1746e162738062410ef4845e35cf0f0c 2013-09-10 02:48:10 ....A 10730 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-ec2e31b3602250b0aab39bbe51214be7f74b559cfbe50e873ee8539deaa2614e 2013-09-10 02:54:38 ....A 10736 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-ecac9263f4933543b817532fc4edfeb9406ffabc876cb0f1e107668045f6744a 2013-09-10 02:44:56 ....A 10718 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-f68982d1de2fbdd9afe8dbedd21ec439b269faaf579182ff822d6e2f02fa68ec 2013-09-10 02:25:50 ....A 10737 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcc-fcb3cff8a958f5407e725d6d93aa27f44b64b06093242dfec2cdc25350318880 2013-09-10 03:14:08 ....A 9338 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcr-e243610161e6105dac6fcb9cf4de053509e921796b1d9e0b5872fa5749918b8b 2013-09-10 02:47:06 ....A 4185 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcs-173f164d60232e5238e2100ba18a65159ffaf3975a74ddbf5a6177e5963d3958 2013-09-10 02:05:12 ....A 4871 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcs-29ee46d1f6b073ccd7c24252076dd3738e64fdd5c99a5b89d96421265d8c5197 2013-09-10 02:30:46 ....A 5292 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcs-63b5ef1ac546d6198c7bf910100e9eccd7c74b227d3a66fca98e51c12b02aa6b 2013-09-10 02:27:48 ....A 44762 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcs-6d3a8790c40d11fc44186aad80ffd0b3a3f99ca8bdc641291ca033dad595900f 2013-09-10 02:40:54 ....A 7621 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcs-b917d4da2c1047d6139b8a38fb5dc8010ae006d8fe46e11060b5eb967c948748 2013-09-10 02:29:00 ....A 8798 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcs-dfed6d33a26d908f348a86ecff6da43edfe0046a39f3acdfb6fe4bacf577d42c 2013-09-10 01:39:24 ....A 5253 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcs-ee1cd29377191eb9bc85acd02cd4751319ebb2ad6b692c10ef99258f3f274585 2013-09-10 02:34:50 ....A 13236 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcs-f656c5112fa37a301c9baeb3e542629e0df3c94e9adab93f9687e5c9a31db814 2013-09-10 02:26:34 ....A 5744 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcs-f6b6b680fa6be5acc981e09ff9d978ae52b0c16a489e89feef8883709e425ac0 2013-09-10 01:55:52 ....A 2669 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-00848431f09d10ca6026e3397ccd11244a3057a5182f06394dcd184ced09cda8 2013-09-10 01:52:04 ....A 14665 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-123f96056e3f7f352c35dbb40d142e8146f86ef972bf2f25649da42fc1383eb7 2013-09-10 01:54:00 ....A 10180 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-159334a6602d65b150f4bb135dba8d48b80fd60a55efcadd4e7952c2b8556e06 2013-09-10 03:12:18 ....A 10887 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-32a8d6934f60cfe442b403a3037ae9f3e8e4c508c3b62e9d76add8f4c151fa2f 2013-09-10 03:13:10 ....A 28845 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-476cbef222080e191c70f0a3e90e91d7dca750a51480c5a381bc5aabef8d6455 2013-09-10 02:31:00 ....A 21850 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-4d1949a7ba1b89d190ecc656bff51a6af0ab36acf9837981a8693b7443797bb7 2013-09-10 02:04:00 ....A 3204 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-63f3b2c71e48a557da9d06988b5f0fa2e0a3a5b7674ca7c822842fff1dd1ae50 2013-09-10 01:42:20 ....A 17130 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-745cd260ab5e776d72330af3676dd43266c91038b2e964887afd5cd1c51fade8 2013-09-10 02:49:18 ....A 12124 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-a8e9f3a4e47e4c9077609301e749c20bd9a043e49ac3c21b850cb2e736599327 2013-09-10 01:30:46 ....A 7003 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-afc3354e139a883f78efda76a1cceefc58ffc29ebf3f3eaebb2fbe67c5ca29f6 2013-09-10 02:45:00 ....A 79573 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-bbb79b0568b29fb0b837e700d8b8299158d9998d1316cbbf47091f43d1ff2b0d 2013-09-10 01:58:20 ....A 5937 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-bceaee35bdbddfe20f6ec2aeb64db298c277aba6c40b6a34fa17c45c5b180cc1 2013-09-10 03:04:24 ....A 2579 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-d3c5758e313b89fcc90d6699d6206186342928a1a3cc5b8517cb7baf6adbcf27 2013-09-10 03:04:30 ....A 57522 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcv-ea79fb44d878fbd1c393372b9669b86ddc0126801a4eab588d809e80632e3472 2013-09-10 02:51:04 ....A 3403 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcx-36c2c19e07cb29fdf1602e0b3dfdc869401cc815fc1730591da92e6b28ca070b 2013-09-10 03:13:36 ....A 6323 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcz-55e2be83f4e7e01d36b381927b1c439b088c6a40415973b384d97c33f5552e76 2013-09-10 01:50:00 ....A 49143 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcz-a714e23c067999e33ede453216f66d17fceba7575504dbe54e8eb3688ad6724d 2013-09-10 02:58:42 ....A 28373 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcz-a87daafab1d8b6acf6f9d9d8270d700d242de938fe5ee39c5f95b264dd39c61f 2013-09-10 02:17:16 ....A 50234 Virusshare.00096/Trojan-Downloader.JS.Iframe.dcz-d5efc8e1e61af8b67ec112c45104390329eca5a949bd2935954184a10a9808d0 2013-09-10 02:16:16 ....A 4980 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-1622f1ef5b1f27bb4a02dad887239c297611238515b6ec558411da7708e2bdb0 2013-09-10 02:22:52 ....A 113375 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-1cafd7139e12a9199e43366b7c8c378261c50fb8d9e0e02921fcf85cb1977a7d 2013-09-10 02:16:34 ....A 41240 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-1fd9bddd7dc541a58d201cd04272ae6562a09e0322f00b2bb4fff06ace6582f9 2013-09-10 01:36:14 ....A 122493 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-286dbbcf7de07665853212bc32646fc2e7d5a293d14fc3422901891120bcfba3 2013-09-10 02:52:34 ....A 11805 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-29189ae4b53836d39fcba7bbef83cafbae25d68e1eb25bf4ba216eaf9edcf8f6 2013-09-10 02:14:42 ....A 21219 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-2d890d39a14c6602d8a212eed0b0a9deba73c14db07c0ad0f4098d434cc9a299 2013-09-10 03:05:04 ....A 109670 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-5f88aecf4a2f9b0bdb00a0224fdadfafcb3a60a5a969c99ce646b13d1462dc8d 2013-09-10 02:48:26 ....A 75033 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-746fdada037e1e3793479041141515d83b76e8f8c838fd877dea693b608cce89 2013-09-10 01:46:06 ....A 15463 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-ade1bf0a89f75bebfa7ac05fd4ec3cd94c42cba8cc92fe3419b4863a13f82cad 2013-09-10 01:41:48 ....A 4216 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-df3338a396c9e03d0ac344acb7b3849768d7810641342186880ea06b1c1969ff 2013-09-10 02:33:58 ....A 3591 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-e31df76afd0c1839622b9c3a0378e37a530ec3a4b8297d0f58b24f8a20f731a8 2013-09-10 03:07:00 ....A 10633 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-edb4bf2db1787018c8dd04d59a276abedb9f36ff8cec88ddb5c8c814839d92d3 2013-09-10 01:47:04 ....A 35407 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddd-f100d3d20a9aee8c9d8d7a7712a9cbcac0a32bf03b38cf74a974ecc9dc643275 2013-09-10 02:17:56 ....A 31412 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddg-322828e6bdcd45fac133c86bae2d2efe75b4fab250bce67d90eec7a7b7b15583 2013-09-10 03:06:44 ....A 7952 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddg-7fe0a69cbc7c3896b585a976b932accf193784836c060fd2c6be1dddfe26b26c 2013-09-10 01:40:16 ....A 27515 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddg-8a1d8840f35f0040e7af80603e1f8df23e937784491c5b3b01d95a3f98dba1f4 2013-09-10 02:38:54 ....A 7577 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddg-a5aeb7d22738c6088d51300e4b9b544ea145bf75c8620ff5d5ed7098653acea4 2013-09-10 03:04:18 ....A 33695 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddg-aad7d38823604ac9b13da5337e23552c3b4a18cba6eeb09fc25a86d43db02442 2013-09-10 02:31:00 ....A 5557 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddg-da3c71c84cc0cfeaa839a116fc1f796013bff751af91db619a76438c97a53ac0 2013-09-10 01:40:56 ....A 84598 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddg-dfc672c4edfc43caae89377d9378e5bd56772969e9091d03c805057b059fa45a 2013-09-10 01:57:00 ....A 32668 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddg-e34d93fa036abc0e5d84ae498bdb1c95f0f4b35a9b549c4c4cc3f9e15a22db4c 2013-09-10 01:33:24 ....A 23105 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddm-60808161e3c7bd1b71c967a14dce972c23d1639ee66574c17449b554f39bb24c 2013-09-10 03:06:02 ....A 29871 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddo-23a2bce7dfb25742a0a2564d51f6c2d8b8a6d049342c91fd4db86b9aa52b0a1c 2013-09-10 02:51:16 ....A 8828 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddo-28f0e24280fb6963728ae1a5f18c593a00e43b844d367cb3d1e31a39face0fc5 2013-09-10 03:12:16 ....A 13678 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddo-3f674037ffa8215347eecdf7f607c76278a15ea85a753d741d63622cc1e494bb 2013-09-10 01:52:38 ....A 102100 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddo-7c3c8c0e3afdc73545f7a05e6892d57bffe0499f2952a810b447de7c9da75117 2013-09-10 03:06:56 ....A 10660 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddo-9fd9f2b2a0208b086a785e9a9cc481a34b801fc9160a2b4266d649cc2e02c15f 2013-09-10 02:30:02 ....A 7597 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddo-b109df93fb1f6b75878b147037b40132fb64beadfb366a9a9bce10468e8d0a38 2013-09-10 02:58:38 ....A 8013 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddo-fa87d392ab690b042e625379f679b032a3c57c9fa15ef739743ba7528f6e22cc 2013-09-10 02:41:34 ....A 21380 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-00750f7fa691f128ac57d732e52f3a64476b831a8fb62ab6ad3e490a457622dd 2013-09-10 03:02:06 ....A 40320 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-0383c3d07f2f629727bfe8f8a5b1c37440a97d680a91174fc86389b1893a7676 2013-09-10 03:13:14 ....A 92352 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-0b765c71a035f9896b54539ea2c79fe3f26e859302eb6fc09fd8df2ab7c413c4 2013-09-10 03:11:48 ....A 16388 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-0eb298608833b447e62b7b2247761b6000dca4597e4588b3dff00c2ef050b9f4 2013-09-10 02:57:30 ....A 50852 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-10286d726597d19781d9cf3638c26cbecb3b60841c41ee435c8fa2eed9b625e6 2013-09-10 02:03:50 ....A 47183 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-1268d0e87197994f3ccba9357a4ed56b984ae4aa49c7593c632c8a6663a3ebed 2013-09-10 02:04:50 ....A 10119 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-14f176b47519b891de13450deee0879b48690fa7361d2b66dc688dce59c46ff4 2013-09-10 02:54:28 ....A 12071 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-1831ffc88833ad7d7678b7306e65b991798acf72c31096582d36e168669c4bad 2013-09-10 02:11:16 ....A 65671 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-19d6d24bc575c8625bad0cb2c8db3b59c3fb85edd19aaca0151b5419a9a7d461 2013-09-10 01:32:48 ....A 33984 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-1b27e05b95e0068b634dcd9e6cab1749e7115f1aa8f9697c4d7d33662f79c2b8 2013-09-10 02:17:00 ....A 40427 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-1b91d0743b9bf28ce48569ab714bcff71ae6f7aed895cb9caf77b80608010aef 2013-09-10 02:33:42 ....A 36342 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-1d654b09decc91b5163629d642caadf6df8f11224459890802a16f36e44a6de5 2013-09-10 02:00:26 ....A 94828 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-1ebc4f74f69e75bacd7f54f9432f1535e1f644ce31d18f3c0ce709347733b9e8 2013-09-10 01:44:42 ....A 9370 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-21bd1bef7bc17dd5515398d674530955e5298dc98c52188abfe9ccfc62dd9903 2013-09-10 01:50:46 ....A 65290 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-21dd90fb19873b08b0ce03a5f1e12885c4b791e27231d060b963215e965647d1 2013-09-10 01:32:58 ....A 40676 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-2291f8bcf21b62348234c2e9e3029ebeddafb8a658894da3671901d8f6c8d92a 2013-09-10 02:32:56 ....A 6845 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-273d82e4421e7c80f28838eaf1aa56096f9a9e405ec0e847bc01aa8053b10b57 2013-09-10 01:44:04 ....A 27454 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-275f3f33ae13905fcf2f75668c57eb7d73dc09c3e9e0f4359044c843844522da 2013-09-10 02:30:04 ....A 26270 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-283db996e55fd7ff917df83c38161934b633d0fa17c364c9c998fa678ba35856 2013-09-10 01:49:36 ....A 7077 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-295e018cb78828c33ea8a57c0f345d883ec3101073166ae908179fcce738ba3a 2013-09-10 02:03:42 ....A 7207 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-31006b9ab89524f88f156569fcedee0d65b693370cd52992df6be5cd64112be0 2013-09-10 02:50:40 ....A 18026 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-31ec1eb8cd720fc09c9847b3add3ad5fc014a0a2f678de61a8fc210378a78922 2013-09-10 01:30:58 ....A 43912 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-32c90079b7658e75ccfe3e0a67e7cc7f66bbc236bf469b7606c6ef8e78f0cccf 2013-09-10 02:01:08 ....A 99431 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-34afa8df4369c5f9daaa6b7039f709ad81aeb690a7c2a281d328783b03831c2e 2013-09-10 01:50:48 ....A 11404 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-34ccee24a4446cb541b5b2dbb011a40f98427c0a62e2af8bdd62db8bf69ded65 2013-09-10 02:22:42 ....A 19764 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-3bc76ed56ef8017e0f99619a90d6d2d71f4117251d08d51fc51f39bdf6127c8a 2013-09-10 02:44:14 ....A 7222 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-43392937bf7198dbdc09a773ff86972f4efceeb504e11f6c0baf5a664d5ebe88 2013-09-10 01:58:06 ....A 12623 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-4bdb45ed52cfd4309c4d370acedd5a22804b61997c943fdd7eb1d8773e01362a 2013-09-10 02:52:40 ....A 29736 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-4fe1c190e7c988ea8c15167779fccc0666a2fdb7a294ade608ab57bccf322fd5 2013-09-10 02:46:26 ....A 37516 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-55de2e4d4574f7588df4cb26b2e2cfb3c1edea2eb1bf6ab3112a61b016126b71 2013-09-10 02:19:28 ....A 5654 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-56fae3d10598100f2ce9d2628f761047e5466d8f45d40bca007edf75d7255e20 2013-09-10 02:40:52 ....A 54252 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-5b8128bd88a95248cbcdff4cd39e36ce6b8ee303d633beea0c84a889c9e2f701 2013-09-10 02:49:04 ....A 20781 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-5eb1aa192d5ec1b5fa22be877e9343b793b1dad216f9f434630a81c694c5c3f1 2013-09-10 01:47:40 ....A 12252 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-61d29f8c30d71c016fa89d58aa754938732c2559268a1a43b28ccb4d85cd1d94 2013-09-10 01:53:34 ....A 40019 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-637d078cbcab4cc5df2f4ae269b259af5365aaf491e8d7f45e9841643d706ffd 2013-09-10 02:09:56 ....A 28105 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-6cbe8d2c930e6b7c3296eed4c4ebf38ad94f08b29e7630847dd8782adf9dc57a 2013-09-10 02:05:50 ....A 11135 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-6e6fdf20dd55f6c9cf49fe9e13aab7ad4e1574461f6417c1efdd721fdb880311 2013-09-10 02:24:08 ....A 38178 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-7120eeb395dafb310632b62f9ee866298622bd1df3dbc968cefc51cd392a4d74 2013-09-10 02:16:34 ....A 11154 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-73e64f96fd0381e623066c1a7e71b457a23c72af0f219bd2b7a9318fe5a9a96c 2013-09-10 02:49:42 ....A 61992 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-7705f481ac299533b06edda90c6c6bcc78716c70523078d92beaf3b2e6c2713a 2013-09-10 02:53:50 ....A 11043 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-7791a3f9d76400e8df5b095e03f5e3573d9947693774b8e3265209c97916d616 2013-09-10 03:04:20 ....A 5972 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-779e747731c527704ee6b30d91c184b35b1359e0740e9639c017da48d23b8d4a 2013-09-10 03:07:50 ....A 30010 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-7c0d153b7defd9e9a50ae3c5215cda0a93fa3004b6aa2d150eae7b8ab7399d21 2013-09-10 02:46:50 ....A 26315 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-7d716a154760c5b594ed2a08aed6f0244470d674a9d44de32784a83a4aedb2f0 2013-09-10 01:41:36 ....A 8101 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-83d637fbc4f60c7846e38a5bafce9017c304c760ec79ab7e10815fa8ed11e705 2013-09-10 02:50:48 ....A 18051 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-856d1dce88b5738d887bf37ef3f036d6758f0da1369742542e600a6078f6b0ed 2013-09-10 01:39:50 ....A 18836 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-85d704e8ff02a563d6e2d9394d1ec55064b06883faa81cc8be82abd5f4b1c434 2013-09-10 02:41:32 ....A 26698 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-896a325f711f6da9dd4af216912b2c54bdc7aa6e5c12efa8f4144d9008f60799 2013-09-10 03:13:52 ....A 37124 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-8aa96a0c6244cc73863c7e269d5330d815fb2baaca55d70d924f33d98df1a99a 2013-09-10 03:12:44 ....A 5894 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-8d5571933d27e95a4278be7feeafe47b9c71c940063a4eda43d0371dd95bb905 2013-09-10 03:00:54 ....A 29280 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-90631ace94563fcfa128d32ad40e53d0ff74e0c376b05064b8e35b79bf95893a 2013-09-10 01:46:16 ....A 46146 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-96865155c655200b9e489614f744401832bc2ea3e21108713ea54515c6ab8fb9 2013-09-10 02:27:06 ....A 6839 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-96fb3a539ae6eb9e8d99bd76aee161c6f87c439f03574203e602a43f628c7403 2013-09-10 03:10:46 ....A 30767 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-988d538f2f1acb89da5e5876a97fcfa96701cd5a2044a6a8db51d4a2430cfce5 2013-09-10 01:47:40 ....A 15438 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-9fe1f3ac7e746004020295d700d1e77d01ec96038ee3f159bc37b84bcfb6cbf2 2013-09-10 02:46:40 ....A 7556 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-a6a412e687a6b01da87873e0a3275d4d2cfad69d1601fc23b61b607cb4549538 2013-09-10 02:26:32 ....A 17278 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-a8c31dd3c5bfc8126015181a842d927d3c6613c824ef0850c9e812ea944dfcf2 2013-09-10 01:45:24 ....A 89497 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-abade7b906efb37d870fe0a3d77a7bd73f6521ac71c643a610d53ad82c2b0c95 2013-09-10 03:14:40 ....A 18002 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-b1efa24f1bd5a0a39fe0fc35abc0539da317a2363d84683c62e4bed7e7104ca6 2013-09-10 01:47:34 ....A 31884 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-b21f6343ff75e3fb4a8c573f02cd8825ccafe587460ca7e1d1d85e6175cf3757 2013-09-10 01:33:30 ....A 5917 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-b4da881a52a297caa7816c17e530c25e6a3f990f7a39c055d38a6f35cf544514 2013-09-10 02:18:14 ....A 60189 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-b5cd086360c4276c27a3cff591d10a2f61f753d7402f568ed686d859343819e6 2013-09-10 01:36:20 ....A 12928 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-b5da009ff09d07235117b70a0aafa81edee537668f58c40b5d5e21aeedab576b 2013-09-10 02:39:04 ....A 50355 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-b610ad51d30a75dd7c2a611da43da67173e62c8278ff06e6d1fdb8abc63f3cc6 2013-09-10 01:43:06 ....A 8725 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-bb03060fe03a6e566f822146c54f2c5d73dc2d6b2551ea1db67d7902bb54e247 2013-09-10 01:56:24 ....A 40386 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-bbbc4cc4982a0828889a530b9c38606a5bb6c2c0bdf94b1e4531bd974589c636 2013-09-10 01:31:36 ....A 46737 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-bcfc438e95a514f0ffce300409408dc47cc048a860b335b8e235d872a81c494e 2013-09-10 02:44:34 ....A 27799 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-c1642218af6647f03dc085d4761f86305064a93f4d0119ff94c5c7791ff4de31 2013-09-10 01:42:20 ....A 7712 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-c2b17ea3d86fdcf7e493d023fe4f4083177280ea2da4f7c098116433ca261dd1 2013-09-10 02:13:02 ....A 7632 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-c805cbb02d79efc49aa9dfece5115912e58905664b45ee62e2db6dcd66114d4a 2013-09-10 02:39:40 ....A 30879 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-c88b915fca8c48896fa6c73e7a81e585af48fc10175cdb198a1fe9e406f53b27 2013-09-10 03:13:16 ....A 43362 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-c9044046968eb2d377ed54cfc11dccf2f6b8824a3855594c3f43051e1668e559 2013-09-10 01:31:48 ....A 29647 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-cea8d020b86e1acbefba3152fda8257163cc4c32b5fe5d77380a5f0f6ba17772 2013-09-10 02:35:48 ....A 80168 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-cf2f392cfb24db19f1e2acbc7d70374f788977839a4951b9a3b577b71a9e20fe 2013-09-10 02:37:54 ....A 6040 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-d555d11c34fb2d9b420759665dac46ec1cc6571c15fcc9ca8b6a0f627148fafc 2013-09-10 02:43:30 ....A 17564 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-de3d12eaff1e009872b823b3faa1483508bc1d3727d6ecd74c6c9ead02b19dfe 2013-09-10 03:13:56 ....A 43931 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-df6f2e767a7117938b0da8eb1dcfc90fea2dea6841b528a8eff84f965b8f9559 2013-09-10 02:58:46 ....A 26610 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-e0611d12626417cc016f7a01001512c7ecc7f4e5775373f152cd3a49a2bde8dd 2013-09-10 01:31:22 ....A 25110 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-e8dd52ba63f1d130b144de1b8b01511e2a27fa3bc201d23f3843251e05c1e637 2013-09-10 01:38:48 ....A 7689 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-e90566a2c90a753896cc900aea7e8f17d86c0c1ff2de62bc62fcc0b693e0da9f 2013-09-10 02:44:50 ....A 17561 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-ea9e4548425fa03ce8f78e4221ccf528023bef84d06acd1428b1f1d1667a9316 2013-09-10 02:24:04 ....A 59308 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-ed563de533d25c12ab81b11a7a62367687335bf346ff55edc87b9195345cb5a4 2013-09-10 02:31:26 ....A 40100 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-f4cbc5ba1bfd5fb426fb835422bbe81e78e3227c3146ba11050d7cafdde65af8 2013-09-10 02:42:04 ....A 23508 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-f971303c43f93ad4c74192a0a39896522b19854abc2256fab2590f30a5629814 2013-09-10 01:34:48 ....A 13836 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-fb09ec0ea3322b59a16f8b50fcb26f4d24b75f200aa35abfdb2b7671188c5b70 2013-09-10 02:36:38 ....A 40322 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddp-feff36171c9a4f7641d1d92635642257ada436b01308dff7ff3344bcb15202b0 2013-09-10 02:24:52 ....A 2103 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddv-3b087c363f9afbdf795478215ee87a8414f5bba763e5cc37b537a8372a963860 2013-09-10 01:58:52 ....A 3072 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddv-50389398df5d635d616686157bfb68def2c5673ed812734024e2f42049cf770d 2013-09-10 01:36:08 ....A 69088 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-015738ef5b83abd9589bf3d6d61fc57d4f36c7e6c1e301c409292b74d89e139e 2013-09-10 01:32:30 ....A 26446 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-059f1e4b6784d185fc0ccd809e215f9f46c619c8ac57bfffdca266b95bc3f080 2013-09-10 02:06:34 ....A 44949 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-09c8ff9b7b926f494eee0728bcedbf1de526f40c6d58698d19a662ca2b17db4e 2013-09-10 02:54:50 ....A 42240 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-0b1d6c43488c1bbea9285b09b243baf7513fa3afe2587fc37ee3bc2a6ae572e4 2013-09-10 02:25:52 ....A 10354 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-1a9b5fc88fddc07bbb45c9ec6791e1a3f610f39ae06fe71050b07b08e9e1aa62 2013-09-10 02:55:52 ....A 8244 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-1b7f1bbfa7814f1da867033fe16743d40f7d7bdd95d206750c9181298279df00 2013-09-10 02:40:46 ....A 124094 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-1bcb1ae566a79d671a03ff167641a445f09ca2d7badaae01f33486d90d570b6e 2013-09-10 02:24:20 ....A 33066 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-1d5ebddf67093f4782505dbc87139dcb1e78229d1954cead9fa784ec25d7653f 2013-09-10 01:46:26 ....A 78134 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-27c270c0642300cf7f39a5ba4acd04c3604dcc6ecbd840cbaeb3a4cb9b18c3e9 2013-09-10 01:39:36 ....A 42060 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-27f04aebc9b208f93e938a9dae114f2f49e061c358f7a6a9a567aa82dba94889 2013-09-10 03:00:42 ....A 25332 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-2983c85298109a7e6a75054ed871d0b62aa9a61d27ee955d7ed4b299025ad8de 2013-09-10 01:37:52 ....A 6751 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-2cf2c3d98f9997a73cbb2e9146c5d648e47b848ca5584f4f0a1338172eb79405 2013-09-10 02:51:00 ....A 41075 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-31a967a2d8cdd84ce9decf2994f57e3871f9b48cde6d8250f6a671ac20dd7b75 2013-09-10 02:18:10 ....A 26286 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-36b61c5fc10af20542f258a6485d7cea3421e878e06368cd0548a06bf8e72287 2013-09-10 02:50:34 ....A 70860 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-3a87af2ded838ec3803c46e3ee172b3947d316faa566290e7225c75d5dd548c5 2013-09-10 02:34:44 ....A 43919 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-3cfaa955c63642744bbaba8760d05e7e9771b559d731fad7c31bb1727805bcb5 2013-09-10 01:41:48 ....A 45050 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-4bb1e65705c93ff860c9320d64e0d470e67fbea194dbff8d9948f4435bf15af4 2013-09-10 01:50:22 ....A 15111 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-518e0e6ad9d812c1aaaa49781dcf1ec43a66c8530f199650199f0658ba160051 2013-09-10 03:11:58 ....A 26289 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-5677a71c1a8cac1a23eab64d640f6c63a08ed1ff7083dab81cd96efc4f6cd990 2013-09-10 01:41:06 ....A 32797 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-57bd40d71da0bf12e4b6a1be346097be65b28b3aa238deae2166e9fb79f17ffb 2013-09-10 02:03:14 ....A 26289 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-5a780b12e497f637ad2586f19b6a10555d8c67660bc7e9e12dd89d077df4a105 2013-09-10 03:13:28 ....A 66976 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-5d285093873b62882f4ff6769bae76f7f499cb421e767160cc903dd38e6c62ff 2013-09-10 02:16:28 ....A 13202 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-5d7db1eeaf1d0b8c95bab18ecca06dda1db1778094361ca9b65c1054b07d7469 2013-09-10 01:29:50 ....A 41115 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-682c22b31b447304dc594cb467d454dc34329bad9409db9bfffc22131a94fd21 2013-09-10 02:22:12 ....A 35151 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-6d312ac8eb135f9927b69a2125010ddf87143febe5aead66d5532cba264f1c00 2013-09-10 02:27:38 ....A 18190 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-713c27997b094ca92ab5e5360ff9e59680424b3967b8a9ec8ece3c29bdbae1ee 2013-09-10 02:23:04 ....A 29703 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-749c0a0aed5f45b5b20d680b71ced45aa0b0116d5e56bb7dd3edfea2edf0d3e6 2013-09-10 02:22:54 ....A 42260 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-86f10b62450d5ecb933a76c9ae87769da308c5c8be3b6e816800a16361c7294c 2013-09-10 02:36:50 ....A 26379 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-886aa9ebb33220a0c5eefc1619ee6643d9d0457a42897b00092e3699e214fc6c 2013-09-10 02:24:18 ....A 50410 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-97ce5790f0a0c55286577fcbfbb0a959e18a96f8555b9e83485a0ce2844379c8 2013-09-10 02:52:42 ....A 33846 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-9c6190cebe478c6cc87d403afdffca14836d267989c331cc91406558027fe81b 2013-09-10 02:21:04 ....A 30660 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-9e4eacfdba229e517bf70dde23175e2f254bb354c1386b530cfd38517439c103 2013-09-10 01:36:46 ....A 34353 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-b18867283b9f18f90aaeaeed6faa8402ae8e8700f18945cc8fea888b50e40e73 2013-09-10 02:07:16 ....A 60725 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-b6128edfa5900ad1e3e8f5372d173e0566ad61703c623f6a22ecb491e9a876f8 2013-09-10 03:02:28 ....A 50357 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-b6190599db6b120f75cac04dcb676a28f0de762fc72599a5e52d48df2ae9f457 2013-09-10 02:07:22 ....A 98786 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-b86c8ba39d71c19d1bae9096b98031a9d909d7e5d79d007c44087ab977e906e2 2013-09-10 03:03:38 ....A 29635 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-bae5e1299b00718f9344500824097173d4a529b94477136233015a6000db825e 2013-09-10 01:38:06 ....A 38632 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-bc7d5bec79f7edad74f69a9b02c62a55767ece87db3afcd28604ca672467a6a7 2013-09-10 03:12:42 ....A 17093 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-bf2ac8860f616d41f4b80f382f35359243c5ff4f4ab50a6104be044fecd0bf63 2013-09-10 01:29:46 ....A 45744 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-bfe06add269c96c62d744312db3d7f49315a5999ab09cd51491f028c7675d690 2013-09-10 01:34:12 ....A 13565 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-c5cd8ffddb405ebabb39dd02b07dbb428edd5f82a4f302c415ef8e5b4118ab75 2013-09-10 02:34:20 ....A 39540 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-c8c3ce05bad6c148d26d7b9996d870e4d35aff38218cba42ccbf435e9f1c29fb 2013-09-10 02:53:58 ....A 26295 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-cb12458c7d2738c33f61b414d5067e5f71be16988549a10a7dc22fe19a62bd8d 2013-09-10 03:06:10 ....A 30013 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-d311ac11de379f1f517480bc98b213399b11d715308dc41c1e8622c5a7619bfa 2013-09-10 02:49:26 ....A 54537 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-d888da98eacaf6ab98e5b8fc9f42f6cab267968d4d177f81ee61650a24b655f0 2013-09-10 03:09:12 ....A 41195 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-e1acc383d3985fdb5b6b3a6885ea05e3433b336f389272713a91b909e9779712 2013-09-10 01:57:22 ....A 17523 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-e8912a6e942d71d74a56e583ca77b149af9bcf07cc9f4663212b62d976e7bcf2 2013-09-10 02:11:36 ....A 41870 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-e97eb89bc1eaf5a9a08eddce94ca0e225ade472232c4f0b4c6924b8baef8e969 2013-09-10 03:06:16 ....A 41770 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-e99d1a8597578af8d2bda3de122201bcc3e2d12eefb80382e7769f9842dce450 2013-09-10 02:42:02 ....A 26147 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-fd911be476e4989c605cafe57074b2d8a671c135a5c3fb9a263d8ad73e039111 2013-09-10 03:03:54 ....A 31957 Virusshare.00096/Trojan-Downloader.JS.Iframe.ddy-fddc0787dcd04b06e6f336e7459b46e8fea739b6f2beac2f0cd8c31d11467f32 2013-09-10 03:09:16 ....A 43070 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-0afd3f15e8e02e2356f1eba96b18555149083ba8c03db837c26908a04f47767b 2013-09-10 02:49:38 ....A 91140 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-0b71d62eca510ac556f9304d34a04a0e96e4c021db15d71fe929212b37cbf9e6 2013-09-10 02:38:02 ....A 17932 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-306feefb69b440ce12cc6174718e377fbfd73837f94e78b18f661b8154bcdf27 2013-09-10 02:30:24 ....A 85002 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-32df0a4fbe6e074991c5786eebb39b6409846e5931be7cc97eb22103447b86d5 2013-09-10 03:10:04 ....A 40376 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-34cd1a8f9fff436ebceb5b78c0d09937e54952371b7c19e335f7a67a66421188 2013-09-10 01:48:50 ....A 30585 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-39aea126eb0324619156cae2de680e913eaaf816ad1119f4df4cc58df598c291 2013-09-10 01:52:40 ....A 6568 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-3c9f05c2e7c92cf15bd33ca85cfc8a21fe842de166a4df4c8e7474ebef6d48db 2013-09-10 01:49:40 ....A 7915 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-3fc0075d192d42f81a719b42f1bb274a01ece24c03216a722135cfc9e5554d5f 2013-09-10 02:24:04 ....A 87960 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-5fc6293913caae7da4c50d96be49790d83a461d39202b90918a4a3bb613a1d9e 2013-09-10 02:00:18 ....A 21565 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-74e30117b7b735fe9f76e0cc37ffec099be72caf72f227efcb220bd98e36a911 2013-09-10 01:55:48 ....A 5689 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-81d38df01e71b40feaf7f1bc480a0a4d9ae5f04778ed2f2b72b29a4baa45e4b2 2013-09-10 02:29:26 ....A 6597 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-88e66afd76d2851161e7f108d10922dbfd13c739cf0d645cb99a7822f8b60ef1 2013-09-10 02:59:34 ....A 20609 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-8d5e95cb0adcd575c65844d9df8dd69573f242e251b7fc6cd0f1651034bfe773 2013-09-10 02:46:44 ....A 48580 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-a7b4cb6acff4a26dbe0a96920a01339c8da6f755beb029488297c0dfc2ab7691 2013-09-10 02:15:44 ....A 16528 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-bacd389d2dc8d49ca4fe1c1313bb89308f280269659e49fbcbe9a20357ab10b1 2013-09-10 02:17:52 ....A 19191 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-be8bac7ae83ee10a8299d181ec4f9cb3e0d682c87b4d7ebd77f898204af304df 2013-09-10 02:09:48 ....A 51833 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-d02f6e6213d44ab71ec6572f1b5536ef7fe2eff4b5ddf58ef413a5406d28e94d 2013-09-10 02:20:58 ....A 17242 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-d5304c32488a231835754ff8f8dde5f008f7df83e937d1a84a9d9142ec4d2ec9 2013-09-10 02:08:24 ....A 2713 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-d582514e6b3369ac08e9e90089084edd6ac1f3fad4b666a11c59ba36155d4230 2013-09-10 02:04:30 ....A 91140 Virusshare.00096/Trojan-Downloader.JS.Iframe.deb-e464b2c1736894001bbf59df090e6e41b6c2318c4f6ecab8bbf21bb1da7ee71d 2013-09-10 01:31:14 ....A 24916 Virusshare.00096/Trojan-Downloader.JS.Iframe.ded-128a345514e1c5e813cd82648ec48ed4a430d0ec453dc90340738502827d33d2 2013-09-10 01:40:54 ....A 36307 Virusshare.00096/Trojan-Downloader.JS.Iframe.ded-6051407987ce78ead2258146a078067d0bffb0908246f55d2133bbbb16aeb069 2013-09-10 02:04:54 ....A 426 Virusshare.00096/Trojan-Downloader.JS.Iframe.dee-888be6d123dea5ca1ab0ae542a29ac1ed8e0141e0cb954b70af8ae5159b8dd1e 2013-09-10 03:12:46 ....A 15197 Virusshare.00096/Trojan-Downloader.JS.Iframe.dee-9b3d5ba6699c7c59b4e71cf57291936491277580a0c9ea8d480e87ee18fe450e 2013-09-10 01:49:34 ....A 5734 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0097349abdbb000cbbcfab96cca178c1cc4a85e8241cf65b85ec25e8f19e87c9 2013-09-10 02:11:10 ....A 13711 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-00cfd44b1102de67971d9489785306919a2a731299ef3c137d4d7f0c6e4f076f 2013-09-10 01:50:16 ....A 49425 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-017309465ea61f6f0276b873151e0137f423301a45d0eec0fdf56932b3ff8b71 2013-09-10 01:31:22 ....A 17823 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-020ec5d8856152c67c9320d8dbf14412f764ff7baf6bc077f5e34ca7c79b68ce 2013-09-10 02:13:42 ....A 4325 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-021ebde712db3a6f52078dd14b5a6f6cd2c90c48366ce0862dee2408a6f79262 2013-09-10 02:38:10 ....A 43409 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-03281e5ee620e7146ec187fd9bd6e347e4e685d7e721444185947afbf2dc858a 2013-09-10 03:03:50 ....A 4467 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-038262286368530aba0310421e3da02cb5ca2c5ae367a3674c0e81df8c0dd013 2013-09-10 02:34:00 ....A 114301 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-03af0009a406adc770d55b8c404b414b686d2c4b616a31495a0308b325910417 2013-09-10 03:04:18 ....A 4327 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0422fa6ffa1044adaaec785d80c69af7785f6ae684d29069dc213e105eb4e865 2013-09-10 03:08:06 ....A 8754 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-04a8064e70fd98de825b72be12169163eab5762b188ca6d38c40b6716be087fa 2013-09-10 03:02:24 ....A 13603 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-04d25216cf5b869da83c38eda330640b25382b04c4ff2b2c6572b6db9c988293 2013-09-10 01:58:26 ....A 11204 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-04d60747ad647337576b96a53d2f0ea701a39ec87228d8535173aa28dc848c74 2013-09-10 03:13:24 ....A 19374 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-04fa75831b941656ff12030cdeb44a7cd0ccde5f5cdd16d56f01e68e81e8965c 2013-09-10 03:06:30 ....A 18498 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-054799e2adc8750ee0abf3bd9589345c3a9a7ca3316aa94e3fd0f693cac3507f 2013-09-10 01:52:02 ....A 9189 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0589e33ae8bd05bf62840a462455bb59d54b678f61c39425092dfc0011dc3a8f 2013-09-10 03:01:34 ....A 14616 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-05a12ffb8dc53317d772b09fa4e739ffcfb185ed95cf6012445e6ae41615bb6b 2013-09-10 01:56:42 ....A 8282 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-06f2a58366c240b9c0606b9747bec20719739446a088897b7fbff866e6a39c71 2013-09-10 01:31:38 ....A 46130 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-06f904fa4d187a11a97fb3930710291974cc4adba3288e2f9a5dc01e44de7978 2013-09-10 02:59:40 ....A 90689 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-080e1ac9da607dfe07173db8c3d7f3effe2a9b6db07e12632920eb701a10bc78 2013-09-10 02:14:08 ....A 16447 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-085bb1699463921fb274e395f6c68618c98668b3f515417f32f55909273b10a9 2013-09-10 01:32:52 ....A 85705 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-08b5def6c1e3846f95b3ba65b5f99ef5c538af8ce78fbe4a86d078235e9a6878 2013-09-10 02:55:10 ....A 45732 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0921211c4efbe40267a3a73fd2c7c810868337dde87f99d42994adaee10487ae 2013-09-10 01:55:32 ....A 5340 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-098ff95b4bf215959906b8a2826dfa35e5e215dcc6d538c5e56296d11bf8089d 2013-09-10 01:49:58 ....A 11884 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0a06f7fc7720f9afc927f551c74dc3fbb5bfded2c10ba7d9d8c54553d6181d38 2013-09-10 02:00:44 ....A 41650 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0a3715e1ccea8ad261744443e2e7fcd52ae2ac57c9f4a9e7b1e8228ffbcb60e2 2013-09-10 02:05:50 ....A 43819 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0a9557895d33a6101549fc160dedb3818b08fc4e47c86bdf04575ccea45f771f 2013-09-10 01:50:04 ....A 111949 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0aae97891cffc656b882bdfb1f67f9b9ceb1433f01dee9ee7f196854530a9f3f 2013-09-10 01:31:48 ....A 57301 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0bda7b500d5118d02720f02849b851d008dae99be739baf5b7f2510dfb875e89 2013-09-10 02:07:00 ....A 5425 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0bde2f982c263e793894498ff4eb37a23734fbeb80dc4178f96db19c827ee194 2013-09-10 02:08:22 ....A 51621 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0c549819abb466acbd9bbdabe256d71a59221bd9753308badeff547b2995900e 2013-09-10 01:57:38 ....A 30900 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0e313b2f4c525495ebbf935dfcad314c16698f95a483cc07f6e9ca5f887a1732 2013-09-10 01:58:06 ....A 32800 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0ea255584bfa126aee67731216fbf382460ce84f6a02afce119178e6c3bd19b5 2013-09-10 02:08:50 ....A 53985 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0f45dc016e614d19acddcd43b3fe4c38de475741c4b9a84fe26a42b028372c2d 2013-09-10 02:00:20 ....A 6375 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0f4995c08cf29c6fa62dc8625d389e648b4fe82d225d4fb9ef01adbc578b83eb 2013-09-10 01:32:10 ....A 5526 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-0fbe8fb0ba5ef9b79b44f73e7e27ebefb2abae423b2d06e33a43a60d35f38202 2013-09-10 02:00:30 ....A 28527 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1094d79426df1d43bfdf981c9f0fc3f71afe8e8ae6f764dd67c1425c081b833c 2013-09-10 01:39:24 ....A 4474 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-10b06711de4ebe06238402bf2f9a402e05a2220223ca607e35958b1ba55e5f49 2013-09-10 03:03:12 ....A 45712 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1328bba9ea5f7891aee102795dddc331e6730b71a0e27ad487a19af2801dc7da 2013-09-10 02:54:06 ....A 24036 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1364f12ed1f78c8d8353b2f671fd021b6a4661555e9a420829b8807d6216953d 2013-09-10 01:42:46 ....A 22469 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-13ab937ace6118835e4a8a55885c1818ed0fc964a3cb5d57eb11932795520424 2013-09-10 01:34:32 ....A 11895 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-143f3bcf398c20d39d187604c8e9d61cbaaaba259d61f7ba5040f4ab8e46f6d0 2013-09-10 03:00:26 ....A 44536 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-14a320ed7ce46576c959e92142767ad9b40d844def0cd94d88c4b33548418455 2013-09-10 01:55:56 ....A 22250 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-15936f6adf1a9c4a7ad8fcff27965afb3293c392851b0ef539ce4679787dc970 2013-09-10 01:39:00 ....A 10453 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-16d68cb12d970012498939b3e3bc17a4261bd6b846224b3b84f7217fc0b7ad65 2013-09-10 02:52:34 ....A 24284 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-17031cdb8dbc698fb64992cbb2e101d2656b05c39e025e3bf94afe6eb8216cd5 2013-09-10 01:42:06 ....A 9776 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1737058a120ed937425d0dba5637e4eb4f4e7ba1f21d4122110b440225077eab 2013-09-10 01:34:02 ....A 18022 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-17e51605dff5f26a2c718ef4195e688c51c5d28b788c88357034ebaba72fe273 2013-09-10 01:52:14 ....A 55989 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-186b1ae84f8ca91d04fc7e2768827abf8518fec43e0af1b3b5e6f194d7f412b3 2013-09-10 02:10:48 ....A 14938 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1896938a6c1c7114a83d4688e01f8a8e8f76a75b0ff14fbb1a639e17b72541af 2013-09-10 01:59:26 ....A 116714 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1b19748e9f088dd2fc24daa9d2f148b89ac865cb6128f11e5a28e1aba484dc39 2013-09-10 02:00:32 ....A 16703 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1b77314f68ac415844e718f8656e5627b7030678cbf958a82464935c7446a5f3 2013-09-10 02:23:46 ....A 14632 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1ca6f50b23ba3e0db358452b108cb2a81a5327cdb82a3ac07120f685b572d287 2013-09-10 03:03:02 ....A 4499 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1d1d5f0e7f22706a0e9f538b3df06edfa53f1ce8881f852177ab784ae0444e04 2013-09-10 02:31:52 ....A 4498 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1e48370dcdfe1b203b9b7d1082c9edd49c31d8bb06b16c1bbece0263a91182fc 2013-09-10 03:11:50 ....A 116170 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1ea4c1f0c3f43010586efb494184f67093d48fc2743806c1414927a1846b4f2d 2013-09-10 02:49:58 ....A 13963 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1eecc8868eb83b27ffe0ea46a0d24d65cfe358fec634fc8962cdb988ea62ea55 2013-09-10 02:40:26 ....A 45600 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1efce87b2e68bd029d3e2a016a902eb70570a68c75eb24840e32795945246eec 2013-09-10 01:38:06 ....A 43482 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1f4f938f519b2ef2006541cf48c6f3470ecce5091d59442d3086a4f60681508d 2013-09-10 02:00:10 ....A 44465 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-1f5c749d577b81219c65e7e006b251c839bc04950d5a77007e8f0eeb9c63107c 2013-09-10 02:57:10 ....A 26945 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-20d86e8a2b781d2214b9e026da534b148d72cbf378d2ac4dac3620dd7fdfe739 2013-09-10 01:40:56 ....A 13985 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2121e558c3c9b9c5a71219d5ab6937215aa05f4c0903152b2df5e9c16c68a715 2013-09-10 01:48:42 ....A 17340 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-212d3b38d04b2ce564ce977b06251934602ec8b2520f463fad1cd9d3b4daa48c 2013-09-10 02:33:36 ....A 109165 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-219f0b0b48ef220ea13efe899e3e70e5db8d9343abcf4189947e8ff8d8c2b491 2013-09-10 02:34:36 ....A 40645 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-222ac44ee1d00d4680efe3a7add15e90b27dd77b48d9d6e032afee92c2291661 2013-09-10 02:36:32 ....A 9538 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-225d242dd7fe3887ad3f778cdf7761fd69cbfd708b52237be617452c8a8d3a13 2013-09-10 03:03:32 ....A 92049 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2260275906faee1a8b65261d82e263e07ee6aa20d0acd67bf32db10cc1495f10 2013-09-10 02:29:24 ....A 33320 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2312b8f9f8d6f1e9fe54e2366db8f574954f12412734fd04e97fd904d58cf85c 2013-09-10 01:41:22 ....A 9076 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-23d28ee7e6316b23215d5f21a282140f0116073ed83ce5e9832ae654618995d0 2013-09-10 02:38:08 ....A 20311 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-24fe46cd3bbbb17cfe26a63d4b7466a0babc77558dfcfd0cc1eeb5d30dd53f80 2013-09-10 02:47:34 ....A 120748 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-251b58cc22ca8c87fad0b95f0c203eafb5bedf51350f3fc2464ca66adb3c6d58 2013-09-10 02:26:58 ....A 18781 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2539e3bcbe3305f28847b9c16c7589386262d292a08ae3f0480e805a6722d9af 2013-09-10 02:28:56 ....A 10432 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-267af5f0eba8acabc141082dbdb293b7912fda9aedc02a5b2666ead7798c7e78 2013-09-10 02:15:22 ....A 19191 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-27ba6b3f276d861dfc7501ace17029cd07bae1c201edecae2495fef0c3ba0bda 2013-09-10 03:11:48 ....A 11271 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-27ee8b5a1871387bc00ed426df149b8212113a1bb5d322ec3aa763ec0d83b77e 2013-09-10 03:15:18 ....A 13495 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-283e3cce306e0a507a9bd6ab414436c9cdfa5a8e31ca45a591005a1478194e6f 2013-09-10 03:00:46 ....A 14580 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2861c11ee877bc0bddfef5ed7077972a4ab6dd9e9b01166225cf1fb57d65d7c7 2013-09-10 03:04:06 ....A 47357 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-288edaad7e0c435e2da29d298ef04ad94284d5325eacd2050460e81858efe28b 2013-09-10 02:44:12 ....A 15695 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-28959208b4672ab8bf8d961c45cdc1274668c77527e65869257b0cb94509ec8c 2013-09-10 01:53:12 ....A 22430 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-29566492f88f7a88b6ca1a3ccb471aa391097e336234c7bd00dd63acd0d0cf8c 2013-09-10 02:19:18 ....A 49393 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2ab1ab75d61410d6cfa4a9af1fdb32bfe8b527cad92e16f03ca309c3eee56e4d 2013-09-10 01:40:32 ....A 10891 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2b094715d0f04a53617f654b622378c816ff9fc63472459f1f4e48147fffcd41 2013-09-10 02:44:12 ....A 31103 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2c467c3226e61b25dcb7452e78be6b803f02863b643d14810d77d258883dd6ca 2013-09-10 02:02:44 ....A 17039 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2e6ba19369c29ddfc119f9d38307c9c5bcf193eafc68b71da9c12b0c7fdbabf5 2013-09-10 02:17:16 ....A 18680 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2e7f28869440a7d3bf9ddbb942b2b607f03f09101e37b5ab21d42c0d48e58cdf 2013-09-10 02:47:00 ....A 33835 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2ec83af519fed0ad348581421576ae126b21004c4cd5a0bbf7b75a964c13541d 2013-09-10 01:51:16 ....A 126161 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2f71d9c013b8a6d7e3a9ed87b92cfe015591e94749e1140fa118f8d06dbbbae8 2013-09-10 03:03:10 ....A 111357 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-2ff00e1a4d0ac4e9a84016961b8decde5a6ceda146d90f2dd7001d057eec82e1 2013-09-10 02:40:34 ....A 49545 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-309c02d65dbe72bfa27134d2a0bcf74746aacc48dfb46cdb2bd2b37e1df82085 2013-09-10 01:51:02 ....A 6998 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-310f03abef6bf6c9111c91eacde0ac7991e168cefd0435549455e6cfc8514617 2013-09-10 01:41:24 ....A 34224 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-31763ac9945e6361409de42b75f5f93e18c7c2f12d33fd5677383ad27f3878eb 2013-09-10 02:29:00 ....A 84242 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-319da43537cdb028716ef3b422dd9c554d1edc800c9fcb90cfe5be327529b2d7 2013-09-10 01:58:28 ....A 47899 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3205b2e58e2b623ac00a60e1788f42dd679249ff0adcb7d0711a9f52d0d7a9d3 2013-09-10 03:11:10 ....A 8724 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3209f4b2ab035d17b7866f8285c8c48f06053c3941a1dfb7b057a8f9ec54f8a0 2013-09-10 01:40:10 ....A 4474 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3224bf4880b86a582f949e79d87de4ea71b7608562017f36fbd4fa88ad816384 2013-09-10 02:06:50 ....A 14722 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-32a8d4d55cbad126858c47613f576eb1e9dafe8c4281c6447bf61566b60a03ef 2013-09-10 02:48:58 ....A 29861 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-33408ce714205a93bf89602126117e0e444d44efae73125abcc904b9102914fb 2013-09-10 02:04:22 ....A 41221 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-356f232b456e696f400e088d2be6e7a5a03e48307867be1a5321b6cfb439c195 2013-09-10 03:09:46 ....A 67164 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-35889125d4ca120628c3bd8cab6476d5348e7b69eb2ba087d1f7e72f98828076 2013-09-10 02:19:40 ....A 56741 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-35a67c62f8b355245ed667df54bde7bab97472fa76a5c8fe8562b618052c75a4 2013-09-10 02:07:08 ....A 14760 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-36d8aae3615cd3c17383abe4a33b669630e230d03f5ab21dac259557be35ee4f 2013-09-10 01:40:14 ....A 51067 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-380de373d53d2b8161caff3d54ff4a5fe73d709035a9c958b7b480c22d3c0706 2013-09-10 01:54:44 ....A 66643 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3944692485a1ffb2e7219ed784cb5b68c5bd17ca82672cfa96511c487e8e3c86 2013-09-10 03:03:12 ....A 21375 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-39658fa5781d39ce665acfd0ca8b24a2f23a5a08191e20d277300e2d1e0820bc 2013-09-10 02:13:48 ....A 48244 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3a695050e719070656a3a02a344e8bea11a48e20789aa77980159755e9b44221 2013-09-10 02:48:34 ....A 214710 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3a6f9cd22cc435cef2bd5a3b43b6927b39c305cd7114b281c6fa0f3ad53b2ea4 2013-09-10 02:36:46 ....A 115854 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3b6f3fc3fb227ae0f029ac35036aa40ebe8cc85358351a4bb7c901d5e08d4555 2013-09-10 02:41:04 ....A 55614 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3c2459cf0e0dfe4f224060853f43df95e41219888976cf8498bd7f0b142a772f 2013-09-10 02:34:52 ....A 60650 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3c9d9c5dfee9816f2e1772afa9612eca58cb584c1660171434a02922090d740f 2013-09-10 02:52:42 ....A 62334 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3cc964f4a453809b1e407a00f62d8a8eb8b1542a6e9c6327dc64f8afd28bff23 2013-09-10 01:50:28 ....A 114484 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3ce544e29a7c209ecdb78708bae99d15f8d8a471754dcc324e799446ece62fea 2013-09-10 02:26:52 ....A 16582 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3d35a18c8be1951ddf48abf2332d7589535f6476ecff2c8c59e6aeede6cf0a1e 2013-09-10 02:34:50 ....A 26425 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3e8425a45a4da7db67e3fd467eb09cc1da97903b9816163f4bddb5c7b9195e13 2013-09-10 02:06:06 ....A 4473 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3f215f51e0bd0ec612eed435f49faf703c0ee94d80ea9cca7d60864be692b99e 2013-09-10 02:21:44 ....A 6226 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3fca41c1a24038a7f6eeaace1d61d71d110f11288aa595a88b4e8a00932bb7cf 2013-09-10 01:47:00 ....A 5656 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-3fcce717e1bbe901ead935c68be3512d718e2ea6aa251d45bcc05533e9737eea 2013-09-10 02:03:56 ....A 33591 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-402557d22d8cb8c567699327d79d1764e8e8b575de9d4095dc7d9834b1cffb12 2013-09-10 02:42:26 ....A 8792 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-404c167cb99013f37aaf983395c9ba5b1872e11c81bf1e498af685d90aff1757 2013-09-10 03:05:22 ....A 23871 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-411b5c514b51a11648420ec8d36ac87229b7feecfe78d8c4502f336853086777 2013-09-10 02:38:28 ....A 20952 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4132465dde15526ff0cce3782a47169f3f65d1332cee13157a995e6704959638 2013-09-10 02:21:44 ....A 16036 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-414d7b20bd9efa86b09c6e908f0148fd4ff56cbfeb0423161e233a1b673cefe4 2013-09-10 02:04:52 ....A 47865 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-42a3532fc2b552b876be7b8a764f3e14d3d53751a4a596b36d76ee161de39387 2013-09-10 02:36:12 ....A 14748 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-42abc7fbc313990b3289e232fd672cffcd70190f6e31ae58e062e13c10a9f17a 2013-09-10 03:07:00 ....A 26176 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-42e060150d3563e0fcc1f791b9b92ddccabc67f23c52eb02e66410c6bcb39843 2013-09-10 03:00:10 ....A 115237 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-42e1db08f1d8ee8e136674e58e1aedd30bbf306ee5a5ca4a099b1e0c66c3cd66 2013-09-10 02:51:02 ....A 86144 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-432df9cfac48b94c63fdf7706eaa395b7351ed82ac7fabdb300f7d44f6d1019b 2013-09-10 02:54:02 ....A 11614 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-43818dad2e30e7eea48d0979ae5b48412c1eb3ca09aea655ecd20887507310b4 2013-09-10 01:52:18 ....A 97755 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-45597d8756dc869b99598bcbebacdf40359a26f1eab093dfedbdcedf2e40d57b 2013-09-10 02:50:58 ....A 17574 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-47e82d3bcd6a554206861d6dc0ab0b4c30f6e5691f8dba0706a8bc8e71fd9af5 2013-09-10 02:53:22 ....A 34209 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4882d321363719d4e6dbe4ea56536d8727fc039c502c892553f7f88f8ccf5f54 2013-09-10 02:01:46 ....A 22442 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4905a11b3aefa2577c27fdf6090a124173b5efaa4f0cc68480328f11d5a89ded 2013-09-10 01:59:26 ....A 19008 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-49200011c1e0079eb07fd15b937bef09beb80295ae19f0961b668be343ef96f6 2013-09-10 01:57:46 ....A 20992 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-492a72e6ca9b581d427eb4f3b553a1b97d8ab75df04c94e63e319ca905c69be2 2013-09-10 02:11:04 ....A 32568 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4a2eef3cf491f9cbe1b3a0d60d681a3716b87d8827a76d1884ebcd1b36c70df0 2013-09-10 02:57:48 ....A 8352 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4aa74d01b9b20c92831d24f1f6493aa041a87639a9306b4046b53160f1235f11 2013-09-10 02:02:40 ....A 49274 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4ac075a3b1e65599dc57dffcbca6ceffc89883dc5ebf10d8882056bb80ea4c53 2013-09-10 02:58:02 ....A 30425 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4ad9f000b2fef7ca56f11c6aecd109f00e6fa5d63964ff9b4027a00aa138dc7a 2013-09-10 01:57:04 ....A 112470 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4b1a37d3998770e9171f77025e2579442caf0dc1de1b0ccb2b13045e5720740d 2013-09-10 02:31:26 ....A 40957 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4b7cc30d6c5752b9d12815d606dc1069990a47f15c238c52519b5464d43f5e37 2013-09-10 03:07:38 ....A 7694 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4c7778da5be174e7b979b201c5a57d76bfdd1d6fa59c42c256bb1b58f6063470 2013-09-10 01:54:56 ....A 35640 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4cdcdee2443dacfd8b300b368b232bc451395498d66ef852b98d28c467916ea2 2013-09-10 02:57:02 ....A 24154 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4daab7e7ff30b235a0335461ceeb4ce480a13486142b90b5a054eab33841f4af 2013-09-10 03:09:18 ....A 106076 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4e5604a9e4021e29a846e5da62d80276e9d8137555dfe466195790f9dd1fd7d7 2013-09-10 01:47:26 ....A 17072 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4e82375d91065ee9035f183a2dd6b258976d970303481f4f5cfe1435d7f4ed63 2013-09-10 01:31:02 ....A 18917 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4ea9634248476b5a00bce4a4115a772b581aba67fdda1278e5f388ede4341931 2013-09-10 01:29:14 ....A 139685 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4efb67e239c59a9452c3f57f80f002d976b11a79d48dc1b7bb3d6857232af005 2013-09-10 02:05:18 ....A 5808 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4f0e02f374357357b8bee910e884700165c03d27872bbab3d75a1b59a8bc8ad2 2013-09-10 02:06:48 ....A 14734 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4f3224a08b47daa37d4c3660bea1adcbf95f882401b413b637581e0af37a9ac5 2013-09-10 02:16:26 ....A 41457 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-4f8db17fb42834c0167a6ced1538cb63e6ffe006305356dfe10a521faa358249 2013-09-10 02:55:36 ....A 26099 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-501883cb0354bb34cdd3a52b31e00ab89b2883e9255d17130e241af3427d743c 2013-09-10 02:26:06 ....A 56891 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-50e236ecaf16191ae6d24ae1fad5897db6e3b80a6077c6197b7d6e35710c61a1 2013-09-10 01:38:34 ....A 21344 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5221c04344e213519c6bacb05aaade373979cfb72aa99ed3c66945b1f66253f5 2013-09-10 03:07:40 ....A 49449 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-52a117b14a727435ab97d8e466ec4d061d625bd1c907e40edfa42c38a2c0055f 2013-09-10 01:41:22 ....A 101126 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-533646dcaaf9c27cfba877ded03959e9265e3c3c189194983e66682fb43145d0 2013-09-10 01:55:56 ....A 9777 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-54ee856f405d496bc9f0eb82a27bf574c05e6a02e9fac3ba72c639f1cf10bc74 2013-09-10 02:03:02 ....A 15866 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-55eeeb686e04d7bd36379d3debb647685a79ebfebd2e77d47c610676bbf2830e 2013-09-10 02:29:48 ....A 113010 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-56a35859249bd4eccf1cdc7078ba7360ee2958c4cecf8eb201e7072dccaaf417 2013-09-10 03:03:26 ....A 4498 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-575c99b069f8e2c0474577330510671a8be9ef202153d8e301b0901bfb974abd 2013-09-10 02:09:54 ....A 4331 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-58a02aa3a668a13de8a7872ca8faa1ebb29ec289719999247c13a05fca4c8cab 2013-09-10 02:20:34 ....A 115059 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5922d9ca88f409f5233acf5a9acbd07c01645a18827b77071cabdd9c5fc8be28 2013-09-10 01:32:26 ....A 25502 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-59504debe81fc4e006cc95c343553333fb82901823c752634b991139ea33f4ca 2013-09-10 02:37:34 ....A 49365 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5a10ad7dc2cd91222bc285a72a7cac27a1b1ab4da41de69102fc3d5f45a6c257 2013-09-10 03:04:20 ....A 108230 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5a8177b7c3fa6eaad1683f7c971814ba709d1ffc8b914cc01aaca5a8f0555367 2013-09-10 02:28:04 ....A 11646 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5ad339ecd6c09378ce861cf338b5a66a8dea209e992556fe0c7c06945247c3df 2013-09-10 01:32:26 ....A 41498 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5d0ba16308b06f9fa9fc57e92bacaf5ee827ec25089372218ac7f3cf4e465474 2013-09-10 02:50:36 ....A 10525 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5d46866c4bcd850480f71ddf242b66f30dc4e0ffba59060894faed288b617b5a 2013-09-10 01:34:10 ....A 25534 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5dbf21f19d201ac1d9e0222ffbf3a189c611fc6062c8d33d66c0595709da9f35 2013-09-10 02:03:54 ....A 72527 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5dfe11f71ac269bc0dd3313e2da223259943212447db153aa87d80baa40af49f 2013-09-10 02:31:44 ....A 37552 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5e500e38280599a7654cf98878951b7a213c88a40a2da994068a5012f70992bb 2013-09-10 03:11:50 ....A 71322 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5eba2a8a0408032c0e98d4991ee9ec4a66f97ced8dd1eedbeda935f6df7f5c56 2013-09-10 02:14:10 ....A 5154 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5ed45c5fcbad3abe58c489ce09222be1757a339538b382f5ef2ce1c324c5ebd0 2013-09-10 02:40:34 ....A 36757 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5ef232303880fc69ea0b870a639328b57d3923fc1d01d46133c01763268c8b08 2013-09-10 01:59:58 ....A 451316 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-5ef2e9c94de652dead1fe904bedfd32502cc267a91a3bd2d489161f057147d23 2013-09-10 02:49:18 ....A 111185 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-609fcf5133f469491e24bb903e46f38ff82ba3d8377a37b57cb14a6016807f9b 2013-09-10 02:02:52 ....A 112889 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-60d6fc0678e2ab2df190861776ef7c848a3566a092fc884a8e31924e8046b485 2013-09-10 03:11:56 ....A 31826 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-626dae9bdaecbf6813f22cab8c356bd0fc1d82aa8287fd82f36eb01e18ab78eb 2013-09-10 01:55:10 ....A 114628 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-62a88b18d2207c6fcdbaacf0873bb9fc314babc213823aa2af907cfe7db5d139 2013-09-10 02:55:20 ....A 27663 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-631701e31a41753166632801d9f6a018c6bf3339c31b8cf9805f57b321617002 2013-09-10 02:47:06 ....A 5340 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-63914b7dce955a3b11a840ddd9018081608674a0e370680d0e4c786bc9cd3757 2013-09-10 02:09:30 ....A 28205 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-63929c0ea234edd6054aeed843e469500b77f40458c0f14b4cea55b8fd441ac6 2013-09-10 03:08:24 ....A 20491 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-640687385b2f40d6ca837c2d8ec308e7b05c20180b60c76d331e55baebd23a82 2013-09-10 02:15:28 ....A 43379 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-649801f4142f26488ab927f3cf3ee34c1264e00ade7482af1a01d50fa6ad02dc 2013-09-10 02:14:34 ....A 47446 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-66a0b757d1b184bc88962ed8ce34b839878f9aedf7b9bc3bf3865c9e902dbe56 2013-09-10 01:42:28 ....A 24202 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-68ca505b6e4456ff61d27ae54cab99732251930c5dcd8dfc41313a91db023e43 2013-09-10 03:10:44 ....A 40532 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-69440704147627f670edecdfb85da981fbacf1aab488fe69efe9a441f3f5486e 2013-09-10 01:43:00 ....A 8302 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-69e92addb634561ac6735e3fd6f1ab31b4d90afdc43f1a89bd2523dd5a406ae3 2013-09-10 02:14:28 ....A 70879 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-6a1d0cc034c5e5cfa00f3171f0e6e18041b58aa6197ce496e44ab1a5d2c723a7 2013-09-10 02:00:30 ....A 24126 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-6a6caa05d96592763e83feb812ad65263dd925a46bcc0e04bd6bba293082cfd9 2013-09-10 01:37:38 ....A 49413 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-6a6f24ae89e6c1056ecafeab82d0ef5148b77520017a62331dc38be61afb9d00 2013-09-10 02:56:22 ....A 7077 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-6b2c1f039433c0c78da754ee12faadf4a5401fb6af4e26adbfefcee3aa11280d 2013-09-10 01:33:52 ....A 112612 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-6b6f99d1bdeae5a77ed5f7be5650ea98f4dbe397d3d1c4d909438b7e43cb315b 2013-09-10 03:15:04 ....A 44823 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-6ba046f6dd4a5303334c888027b2cbc34b58c52e57d571f99942e1892f494e9b 2013-09-10 02:35:42 ....A 29643 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-6d54446f1ea9153e21275ad6d76232616d12bba1e643a24a755f8c6f9f47edd0 2013-09-10 02:47:10 ....A 11894 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-6d5e42727e80df14dad2d512d5bd417e6f2755f5dd90171838ff9cd8e5ae41e1 2013-09-10 01:29:14 ....A 58794 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-6dcc5865abb4bd32033bf2e77857929ccdbdf4da6bae941b2df6d68bdcb11899 2013-09-10 02:27:18 ....A 37840 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-6dfcddd4f306cd60dd342459bcbbd6e27873b9651cb97a122801964ae61dcc3a 2013-09-10 01:31:22 ....A 18016 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-6ef4fe684507443d0530e14424abde1ab5743f4ab5fecc31244e60d5af72f3f3 2013-09-10 01:59:56 ....A 47865 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-71a78533536a9da285cc0a80ea9e9176cfe94c4557eb8370266ce3c430b97e66 2013-09-10 01:52:02 ....A 108586 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7224597359625eb216c1745225bbd52bffdfc7897b894b66650d81dbeb1e0fd4 2013-09-10 02:42:58 ....A 18142 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-733243457840b42fd0a5b6dc028faf786227378c86e1b9c2c7fca21ae7adaa48 2013-09-10 02:31:32 ....A 6258 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-740ecd8507d3d3c4db2e0a5d48196aed6348d717e7f95484f4e24a7dde5c076e 2013-09-10 02:35:20 ....A 5662 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-743e5d7cfd2b494d0c59c4b0a2f9a020e15ae5dee36d3658227c50cb62d315d5 2013-09-10 03:07:48 ....A 106417 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7491aded8527e16369b58c35bcfe32efb10b0f4bdbbda0db45e7041bfa26c932 2013-09-10 02:50:26 ....A 29664 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-75739ead1525c62e58c1c5c946823b747e26a0921091b5431632cf5770b5945e 2013-09-10 03:05:14 ....A 150144 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-757ed475ff0f0ab3428cfad0198c1798d2dd75af9f9a24bbc53a6b213854081e 2013-09-10 02:51:04 ....A 24284 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-760df241983a6066312b4bb157f241c69b4edbf021665b1286f2abf55041c005 2013-09-10 03:07:48 ....A 9127 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7669bfbf0684d6e316a874281ca0e3330342a2dbff401b88ae3250becacca1f0 2013-09-10 02:12:48 ....A 22621 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-76d5686ea8bdbb4d69c7da1379043aedc0ae10a43e0fffa3a3586aa4d3c35fd7 2013-09-10 03:12:46 ....A 12191 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-78301d02e1d2de8a397e5cbe143dee6e1fd6338d7b95e28f616fb6687adddf39 2013-09-10 02:44:52 ....A 64306 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-78cfd327c8d56863553783915cb358902d5efabe7ee8962afa14f88bc82afd4a 2013-09-10 01:45:06 ....A 113231 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-78d243f00dcb6144c07e882d03091089a77ed55db6af21ca845b6addfbd29aac 2013-09-10 02:27:28 ....A 11325 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-79c204251acf9f45eccadd7daabd2ac68a84fdaf396b080d8e7c732efdfbd17d 2013-09-10 02:02:10 ....A 13836 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-79ef1b1f4aa54cfcb8c56b7c2e1cfdfbe91842f84a8d39aebae54b2022a4b828 2013-09-10 01:56:08 ....A 114494 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7a4dac82dc8067e388c459c21d837461250730ee158c3a56ed8a2b042dcd9693 2013-09-10 02:58:20 ....A 33616 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7ba9dc508dc80c33afea56c5bf5cf11a37d872885a3dc3f5e342b0e884d631a8 2013-09-10 02:46:14 ....A 16035 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7c05a5886bd2471c1fdd65fc3b19d66c4fe2cb516d154195ce0a401a1361b89f 2013-09-10 02:04:04 ....A 45958 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7c3844bfd205942360d1845d6dc2a8dc9d5e266a2a7ede259b19ce87bd2b5d40 2013-09-10 02:58:20 ....A 15402 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7ca7ed8a26ea405328ff9c67f2bc184a6e59caf0d7da492e2c6fde4f9b5b51b9 2013-09-10 02:50:36 ....A 29000 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7d1d3fea36d789ba8788e23a994418b79d68ffdb55503470e2dbd7bf7d41caee 2013-09-10 02:35:16 ....A 4480 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7d202425e12103d3a57f7db044632e8a9dd2321eafa1ce1e20fde39201d3ccc4 2013-09-10 03:02:24 ....A 32972 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7d2467a146f8ff22e9bb004e1a757d26a0469f7249869f9b9b35d6e00baccea6 2013-09-10 02:00:28 ....A 8451 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7d6638f5edcbe8c5e4eba85637d14b002d1f0e94258b00105f98fd1bca47401c 2013-09-10 02:20:22 ....A 107778 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7d7769ef5541f059c07a24a6845ef8f1393d41d6250038d633a43b0c0c1d5122 2013-09-10 02:12:54 ....A 4436 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7f2e5dca4904023dfa24a2153c3c1e50fc6f44c7e8a1bba438d1d346f0d699f6 2013-09-10 01:50:00 ....A 42640 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-7fc105b8c9dd245ce56e1392a2f965bec4128aec34d98e55fbb26b7d135a5608 2013-09-10 01:42:18 ....A 14054 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8028f409b3c5ef6c0fa58def184675601f66b2af2f304623ddb9c7475186fc13 2013-09-10 02:35:04 ....A 7426 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-80c12ab201017b9c2398a36decaeb09038e8973a7e6a971b16354456892f9acd 2013-09-10 03:04:02 ....A 34672 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-80d38ba0b12e8db53e9b24feacaa23eda683e59a8606212dca6252171dd96308 2013-09-10 02:51:14 ....A 75313 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-81f15990e39c1b212b2abe58dfc909e87d906c320296e122f0ada1fcec53c068 2013-09-10 01:30:48 ....A 30760 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8259b711dfa7202ce179b5911ab763540be28f53b8a53d55537ef2921ce2afce 2013-09-10 03:13:48 ....A 15237 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8297b61c7c024f585ec749de4ae044ffee1744d2ad703e18bb1c3c6547916a22 2013-09-10 01:36:54 ....A 40515 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-82e3321c27a4833908a11132cab34875dd465db85f4b7e1fbb847597766578a7 2013-09-10 01:31:42 ....A 27162 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8415bc3f0a67d8e560d3eedeb25bd82b71dcd9802ac37d686e817eeea9923e58 2013-09-10 02:13:30 ....A 34620 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-84e093633f522f4b35336dbcf044b87d436f3dc7776d69bb3d2fdade12f84629 2013-09-10 01:38:14 ....A 33447 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-857e4f756944cb29ea542b32b4532bb10e4f4d23953ff70a3ea78129d5727ff9 2013-09-10 02:13:58 ....A 4497 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-85cb40dde7fade3f9f48c69f2a0ac5a91339045be6bf74c917b569b79ea1bc41 2013-09-10 03:13:12 ....A 32797 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-85e74bbed756f09eb234129ea8d6ceeb6c35222f1b60a9b65291a4774bd8e9ad 2013-09-10 02:46:08 ....A 62720 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8622cd40e673ce0e63853bf78e79b45df96060a6aec0c10c8947bb633c6ca53d 2013-09-10 01:58:22 ....A 115866 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-86c9ede54fe7578648d3ddb88e6805035008335317a239c93e3f4338985cc430 2013-09-10 02:00:06 ....A 29861 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8718fcf802abb1ca8396a50e35f233e68485684b6b286a1716a51e429b42554d 2013-09-10 03:13:48 ....A 42983 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-886f3f8adb380d073fd86301e8b506a2dee2f488b8dcbe9044343d9f96c308cc 2013-09-10 02:24:14 ....A 23963 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-88ac0571bfdf912c15398ff9175b47074ffa509624ad52967eeca550b7587c22 2013-09-10 01:45:24 ....A 10132 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-890b9e15685787ddb4fe00d42b2bcd8e3f9ab69d91081467376d8ab2ac8e8cb8 2013-09-10 02:17:22 ....A 8452 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8961a963a1d3505ef193d7f6c23c4aacfaaf523981f8fd60b31346267e5b034e 2013-09-10 01:39:08 ....A 25907 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-896452cf7076f158b9955197f5f6772c7b16f5299ca89357031c05661401512d 2013-09-10 03:03:00 ....A 27895 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-89a80be6686f2e9a4e7fe287451d99e6a7d85ac9c25ebdcfa1bc5177ae3b7ad3 2013-09-10 02:28:58 ....A 18768 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-89f4fcf7fbdfde4d4331c90ee6656b7ea4ffc2dce274617d87d8c98e7f697071 2013-09-10 02:50:16 ....A 4881 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8a16c584cbd821339ec4bcc8989d53df284ad0c4558440207c4d2feb70a0d1ae 2013-09-10 02:14:44 ....A 5279 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8aaf3058312606bdb0a30f4f074155d02017032fdce1f17ed7009a53f33c571b 2013-09-10 02:36:46 ....A 39773 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8b4ce774263fa01d42f8f2b72656a16395970ad02239d911852de63e6e9b8c52 2013-09-10 02:53:48 ....A 52564 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8ba3b8ad0d49af370f924901695de43172c3111873232086f8c926044ae0f2c3 2013-09-10 01:38:32 ....A 19419 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8ba6153df16f7ddaf8695ccea3f7431ac201f4277d89f17bea2c9f19cd4d01e5 2013-09-10 01:53:12 ....A 54091 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8c7aa6cd6e7ba00396a0bcb545c562f0bd56ad1d9eae6e19ae1221ce26926d1d 2013-09-10 01:32:12 ....A 21383 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8ccdcd4c79b294e00d05d4a11d8cc792d49b0747e88b8f8cc3a3557b11433c72 2013-09-10 03:03:08 ....A 9638 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8d09dc5f4622d560e24376afaa3f6835640a8694d8ddad0af5084629c2e81093 2013-09-10 02:59:10 ....A 7583 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-8ff589fcab8400f83f2c2bbf14b808cc47f823d4e8e790f0670e949b9cc99945 2013-09-10 03:04:58 ....A 37484 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9089e74f5a80f2d60320c19f3e5617474dd232a15d6cbc47c27e31eff86c92c0 2013-09-10 02:39:56 ....A 42516 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-90c48378f5294767172d2ffc083c04c47d03f61d622cb866fc3586dde0ef1661 2013-09-10 02:07:12 ....A 14721 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-911c165c9ccba0a73ac1d487cb9f99914610593e00e4221a190db15a9231cf70 2013-09-10 03:05:04 ....A 15837 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9145081f2c787625061ddca07340f1954bc234fa23625586817873f7b6be0576 2013-09-10 01:56:18 ....A 32794 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-91f91ffb4fa744945df378cd472091915ab07ecf923f4d54f1934503648a016d 2013-09-10 02:19:48 ....A 109843 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-934f58e93383f13c46701b060ecff0bacac07fc402d237687f324c9c3425300a 2013-09-10 02:51:08 ....A 33241 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-937c2e8d3554280c58a3752721b18725a0b233642f9b0e68d29faeb242ef2993 2013-09-10 01:53:36 ....A 29601 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-93af6e67a9172cffddd98091640dce4827759ae352f0ccbd0c922da2399f9190 2013-09-10 02:36:54 ....A 31137 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-93b9fb63294ce0f80ae1488f6230cadbcfb547a35fe325d5349b0a34d462ff99 2013-09-10 01:32:22 ....A 61647 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-94234e675ef7b42b3a2e578f268ef0843179ceba211414515fffb2cfc59dc7e3 2013-09-10 02:43:14 ....A 16613 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-944edb72dab9bbd796788933575e7bb63d1dc6c2e7bcec97158433553d232e55 2013-09-10 02:04:50 ....A 57434 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-94af19401ed59d123207e7e8ea7cda0abc80513954cc51a3003a74bb772b406f 2013-09-10 02:14:48 ....A 19040 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-977e371133eec32cbb2d3e12553ba00dd9eeb2bf06ca5cd3246439064214c28c 2013-09-10 01:46:04 ....A 196518 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-97b3f18c811134235f05d360990d49e07a1256667407a4e28a560d8dac2576da 2013-09-10 02:57:18 ....A 8246 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-98cbf4405f6118473331ed2cb49961980e15721397b8a4911cafef3b3fd36d0f 2013-09-10 02:48:12 ....A 10722 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9929fd35133ecc7d3e92746d01ce552a7c9e4486876c94fc9bad3a7dad25ca65 2013-09-10 01:54:12 ....A 26660 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-99d5c68f7c8bd4bad7a6f60b0f78f5dd1102bfca5d1ce4fbcfd41741842c893f 2013-09-10 01:54:16 ....A 56053 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9a5ae1e2381e2ee2289bb80761dafb32eda5a5d3dcb0515e966b98a406cb0dfa 2013-09-10 02:52:50 ....A 21038 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9a7175f1ead1901e7c31d20ace6088d4c9728e5a0bf6bd7259b0742f92ce4b4d 2013-09-10 01:29:50 ....A 56901 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9a7d4a85598cd722669d9954dcebc9261c050a42c17a2461e5ec9677109d4a92 2013-09-10 02:41:42 ....A 10904 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9ad9cb16a4fad1bf64101dec82c5d46adfa6fff5327480170c45185922618f4a 2013-09-10 02:44:30 ....A 22465 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9b569ef11049cb8002bcd25079ec488b4bdfb8bcb8a90c26f5dc542bfd4a99fd 2013-09-10 02:41:24 ....A 29783 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9bf7e2ff955ddaab53f755af55882e38a176d1711d5855f64b74e96119f30d18 2013-09-10 02:27:24 ....A 15098 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9c5cca6cd15e7b3fab0ffb9dfee151b3e81522cc246a90ad3455f112397a91b7 2013-09-10 02:22:10 ....A 58578 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9cd01d5979496090f0ff1a8c4daabbfa1a13ef6bd2d30e708a895a4b43fa2bc9 2013-09-10 02:15:38 ....A 6963 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9d72fd52d28c0a50460312a5eb62a773b8ed9ce54bcbe646a6548fd5bdee65be 2013-09-10 02:52:06 ....A 112554 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9df459a92429e0fa7f86e08d3c4e3ff35ed4993799a250418d31f0bbdfed3def 2013-09-10 02:00:36 ....A 34134 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9e7a798efc39f60a8f51b4ef80707687e299c9e454a47d8210d86580a4b4244e 2013-09-10 02:48:14 ....A 4483 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9f2b212d5a302d3c3e2ec9ca1c859c55d9ed70a45a20bdc1d18a72ed9c950e16 2013-09-10 03:14:44 ....A 5016 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9f2dd419f5c5c9bed5be9e26238a3f5746e743a1cb127eee5885b32ad73b7bdc 2013-09-10 01:49:58 ....A 20722 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-9f5985e17ad14079e2419afd487c67498939876b9a72afa848cbb0152a588715 2013-09-10 01:57:46 ....A 21642 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a1252d6ed6efee9d72907e41fd8dbde799c409c31205538c5af91dd39b6d02cb 2013-09-10 02:38:00 ....A 14704 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a1797f6752f4696fb3e6cc27a5a6a89a49527273ed224bbecec6650b78480039 2013-09-10 03:06:46 ....A 110116 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a17e694766a181c021f44008a6e8e3117692da4f41c819fda9fd00dd113eaf92 2013-09-10 02:04:34 ....A 18918 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a1fc721a8afe63db41d2d5caf795d0cd77e81cc1ce46d049644e6e5bd3354151 2013-09-10 01:57:08 ....A 15787 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a203db3e865270b6f93e8cb9524bc86dcf3e30339b35ea47812ff889226cce58 2013-09-10 01:59:52 ....A 13391 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a20c7eb2da445ce90b5368681f8e397b95fae8bf5f059f3f801e655a0bcb8f7b 2013-09-10 02:56:40 ....A 29146 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a251a382108c7a9b8a7c12bf5983beaa571fab58cca945889b7e0126a3b14f9f 2013-09-10 03:05:16 ....A 21070 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a545c3a3de228c1c8d3fcc7a1ee21d2a4437e03ec06dbb948fa4861cb8e0fdc1 2013-09-10 01:57:56 ....A 53860 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a5b7333a91840f0f10897b8c81478e7ab97ceabe6e5465956e9ddfc2a9566775 2013-09-10 01:44:50 ....A 15314 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a626a3ebc2d186027b2f3899671d07849d2b5030e252ecdc28d70c1f7b48425e 2013-09-10 02:31:38 ....A 217400 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a75ce9b5ae0ed18dbfef7e4eee1fb587b94e14d87345b3ee394e7151ffc7dd74 2013-09-10 01:44:44 ....A 16033 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a791b76b3df4f7b76cf50be4983bdaa1262efc8140e1760e043ed257d9ca6f9c 2013-09-10 03:11:20 ....A 18943 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a7cf08aa56f44647ce4d68e0b15a87a75cdb067d923a561602e778fabb16ce4b 2013-09-10 01:45:06 ....A 10089 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a842a97c830d4c4cbd9087941b5a46df49dbd1a5b58b872946998708a5d8658c 2013-09-10 02:55:08 ....A 19825 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a852ffb59646c3c2fb36d572e3ab3e35deb13641236d4e849c702c41ea1c9286 2013-09-10 02:26:22 ....A 9831 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a9238d1da84f91df273ee4b1abbd2d9b2c7723ff739d326230520917386292f5 2013-09-10 02:55:44 ....A 29676 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a949a50075e82cda05f3e22ceb19e37f14edfc333d7af8bdcb0831625f320758 2013-09-10 01:34:54 ....A 10231 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-a9de5e052596af6432303752062b6a00052334262464c99c909878ecf4380d7a 2013-09-10 01:47:30 ....A 127038 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-aa24531d89bd085f61422a42f85e349023c9ffc805e17d2cb3ad84c8f022c6a8 2013-09-10 02:47:24 ....A 115444 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-aaf993d614e7df406d8c77600235c9821f752b172c1ac7c36bdd1674c33f0ecd 2013-09-10 01:32:14 ....A 11407 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ab4664d3ae877f0157275a5e3cf64007ccd110b98a5e41df73977077d543d574 2013-09-10 01:39:14 ....A 46045 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ac1f7d697bb969d2c1b60bb2ade2228bdd3fca16c7f02c2a738f091a02088e7c 2013-09-10 03:01:14 ....A 36274 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ac6a7cf0afd345814f79a1e7864bc12dcb8e49f39e0dd8cf2a279a20dbdd34d4 2013-09-10 03:09:16 ....A 18697 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ac70b914b93522f2cff34c4ad35f02b3d1b88261a3cbd640f063ca0898d4d756 2013-09-10 02:52:56 ....A 8380 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-acce776092093cbf7fed9a3f22b1de23da772c9a98aa99a95449989e9c66c8ea 2013-09-10 03:12:12 ....A 6322 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-afbe6887b6031412d3e606cc410526f18dcb4838042b18827987ef207625974e 2013-09-10 02:43:42 ....A 19784 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-afee14966f1ca0556cea352fd7c7e09bc4a53257776b0dfae72324db6aec4c4f 2013-09-10 03:14:48 ....A 5850 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b00346730627bec9e1e5fe19404c41e9bdebf79157626367933de04ace834524 2013-09-10 02:46:28 ....A 115122 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b0bccaa9c66e9722b8151300dc78f9026ac7c9aaec4e3aa41d8aa6d0e35337b1 2013-09-10 01:56:58 ....A 111893 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b0d31b6b991953e76874de24aad8e19b64dab93a361049cfab142039a2d8ca42 2013-09-10 02:34:14 ....A 39790 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b16aed4648a649000bd40c99816aa1b47e76ea9fab6657c7ceb2b86d3d004723 2013-09-10 02:13:52 ....A 30826 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b1dc7b2a3a7444835b71572d3c6190131a5bc31e27258f2c7bd46df93e2dcaaf 2013-09-10 01:41:04 ....A 68674 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b24def5d5eee995ba31ac556806c1e38c7ada86ccf9c77eeace95952cfd8f0f9 2013-09-10 01:45:00 ....A 40326 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b25187ff96759ece52bf26c39020a671c2b05b21e8693c3b29da2c9ebf2bdc99 2013-09-10 01:45:00 ....A 22595 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b2cb66da7b47bc4f50c18de7e91096691d5c4b544e639a3dcee13671183a0411 2013-09-10 01:36:54 ....A 44822 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b2dc6d13c22066d428edd979c45bff1b0cbc6956d2879e690eb38db90429c9c8 2013-09-10 02:14:18 ....A 44408 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b434fc210e4ecb4ace57967b5e113ed657c3d5f04a5c344986758f9bf334e160 2013-09-10 03:04:10 ....A 36104 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b44fe09de53e34d567556b8b9c8488cba49824961c8260122ac599a68f8f8b80 2013-09-10 02:00:44 ....A 44453 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b578a97027f6a984bc75429cc7b7f374b6fd4568dfec32c1c07ed09b1648cf93 2013-09-10 02:11:38 ....A 34620 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b5d729f177875a53f3990106af0a37649a1ac375f21de1a91c017db9506b38de 2013-09-10 03:07:42 ....A 16663 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b5fe691523d65d30f9f9cf1618a27bcda25b1a7c463a5ee510ae9ce0109b1a85 2013-09-10 03:13:14 ....A 6547 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b63ccecd3f8eb60dafff8e02afba4ebb69c8c7c1137a2d0a9ca3ae1505fa2cac 2013-09-10 02:49:38 ....A 71658 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b650958c4cbc0f6ba47aabbb812de117b1ee59925e21bd1bece2e45fa0e779d4 2013-09-10 03:11:56 ....A 4330 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b66526cebac8d6fd7dd41c16de85d5b76fee727131d90fb919254c4149c71f46 2013-09-10 01:31:08 ....A 11430 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b72777aa5ab7a4ef50dfd11111852cae458d8f9ab6c109e1bd940ec96f66c61f 2013-09-10 03:13:14 ....A 15726 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b78dab7a9ad969c608f41f262fa956ebe272e7c08290a6f32c57a7aba44a0b8b 2013-09-10 02:57:24 ....A 28724 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b7b31851054367470bc8466ba676ca8b4e50a8bc07569dce25073d5cbacc965c 2013-09-10 02:45:36 ....A 54145 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b8c5188152e0fb4df18a2acc8856c81e232b73b5da2e49fe803db77d37a6ffeb 2013-09-10 01:52:36 ....A 93210 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b8f948b4f5f7a40fced8dce41c83ebef38282667aaa2ae3a6ff1c421b5722a1a 2013-09-10 02:10:50 ....A 48444 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-b90d59e6506f801e266f8067a2449db729de08fdac15c22061e5b4817595a217 2013-09-10 02:22:12 ....A 54159 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-bb94d981ecf957039a53d07149126e22917f5db54785bfb5fd88a9f4af6f38c6 2013-09-10 02:19:48 ....A 33839 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-bc12dc465d1527ffa46c0f7b5ea9145e0fc40ed8f1f844826abbc3e075b02b90 2013-09-10 03:06:48 ....A 20422 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-be622910c44f94935bbecae08b24ae8c4606481a5de0cbb01f892441cacd8e4c 2013-09-10 02:47:26 ....A 40669 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c05eea857c81d8253ad58e3a9228c7c2f4de0d79c022ec003b750e1545d12806 2013-09-10 03:01:22 ....A 70583 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c0656e61633b8179357546fa19d3d837d1891634c7e0879f6ce301ad1990c9a3 2013-09-10 03:13:28 ....A 158554 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c073f9c669e64bd9187335ecfb48d74fd2068b7cfe5d2445edc2d163c7b144ad 2013-09-10 02:26:22 ....A 14372 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c0f56611e10d5ae1a6c9adcbd209d9f6b6819d83c0cc7a9f48fbc89d53f20c4b 2013-09-10 03:01:58 ....A 21368 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c10125f6e14b73b87bb023f218b59eb9769389dc18c1bb14d5b015cfd4abfb8f 2013-09-10 02:28:22 ....A 22403 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c10a38bdcb5ad6ba9436251f278e4b6a33d3baa82763701969101beb7d9f5b2f 2013-09-10 03:05:38 ....A 22555 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c14862c65c3bd40033957bebd1c77e0c78e76dd4e7a52437361593dabed36b64 2013-09-10 01:37:20 ....A 13383 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c22da1dd269fa56afe4915249a00ad5523833374ebbb6b34b70c7064a4d640ca 2013-09-10 01:43:54 ....A 30816 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c366e988df2fd251e9dda0a322f1e89aa8d57656ed62d0c7cf3271223c1ae81b 2013-09-10 02:50:26 ....A 31733 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c49adb156aa5702a02fe753b05cbc5ce1465bf5a4d694226e1b1e5e273a43f38 2013-09-10 03:08:06 ....A 116597 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c4ccb6679c83b51b7346f0df5cf88aedc0e76f75bf083e36f2cfbf03b8495f6a 2013-09-10 02:03:08 ....A 24307 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c5e4c5ddc0d58a6ed1b8e66829692b0cabf6833d7423f3032f7e35ee2407cdc8 2013-09-10 01:51:30 ....A 113992 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c6293079fdea0531545649979a0c9d358591c1eb5329addf810678bfec6405b6 2013-09-10 02:33:36 ....A 113758 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c6b3c146fcf86300bd99a58b2529c4d5d8004ef0ac107fd133f4e82f97e8c81f 2013-09-10 02:03:24 ....A 4333 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c6cf70eaedc10aac10a3736442c059e54036714265bc42ef5962cc67416425b3 2013-09-10 01:42:36 ....A 31762 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c6d1980005de3614aac14392509a1f3496ff4e399a5bafdd8fc4e617eccc5927 2013-09-10 02:56:18 ....A 4843 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c6fb8a2875f17d8ccc5a920754160c0c6e8ee4c2015a3580d9ac96600ca8d4fe 2013-09-10 02:15:50 ....A 29442 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c846e547c5b5e993ef0b8853a87a9bb0d74133a0d75c64245abf7bd9a67d1902 2013-09-10 02:14:54 ....A 4798 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c87f98ba30a5c8e1767756e6cb4a5f6fe3386d94555273fc76132e74479c4d76 2013-09-10 02:47:38 ....A 21345 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c8e0fb223d7f759e0e4139dd68451058afaf9bec2dd51c8bac08ccde0acfbc52 2013-09-10 02:04:28 ....A 24653 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-c9ee8c97b2fa822d97bd9d0d784ef59ba67022d63911f5e32bb4b609b5e36219 2013-09-10 01:38:48 ....A 54142 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ca1c991aab44fc9ef553024f4f05fb5f2ee84b453bcfca0d2cc13cd74eb2e193 2013-09-10 03:02:12 ....A 92267 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ca71f276bb00acde5912035e2b8ac20dd0acc4c02884f9d3445fcae48bb0208e 2013-09-10 01:37:46 ....A 44888 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-cb69dc696bb790878eac3b7bb9b2c8689ff0168f67dd43e37dfce262cf579b35 2013-09-10 01:55:50 ....A 32205 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-cc8c0bed10239573d6374e132289f01f8ae81fe14240cdff836d4e6468dccceb 2013-09-10 01:45:36 ....A 49310 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-cd4621d7df9048ef6f65ff2c914f7e92e8cb857122eea672bb3d4d439016a168 2013-09-10 01:38:04 ....A 49457 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ce16a67b2a5d6884a49d02de731691cadd79b0bbdf599c0d1728d54aca32d8d9 2013-09-10 02:07:36 ....A 113498 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ce26d1d29633198a7848c69bcb8fd068d887128f6457d5e79bfa6de0933a6eff 2013-09-10 02:04:54 ....A 40856 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d00558f7d27dd0537a444edba977d41991469633c693310a478ef5a4b789b58b 2013-09-10 03:12:02 ....A 98160 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d05dcb1f71f628d86639343d4e9d00d61c3bf39285280d5b53bec17ca02aea85 2013-09-10 02:40:46 ....A 21576 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d0e45ecd972f8a1506100ea5ce265de728f0e4d7717366b5dfbd9fd1221e04ae 2013-09-10 01:56:02 ....A 75587 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d1ab14177a7246b51c71c8cb99ce65cfae900f1fd204e094ba6e8dc2bca28ac7 2013-09-10 03:14:40 ....A 64306 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d2124921a2c37f99386397b48386270bb053794e1a966e47cb602370faa18fd1 2013-09-10 03:15:34 ....A 15979 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d22110f21fb14e81ea312bcab3fa0958032c909e358c4a04f3dd04eccf6e8f96 2013-09-10 03:01:14 ....A 115241 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d2c1681c915cf43ba870a9270a738f372e2effeedd308f1ff1ffbe772b1850ad 2013-09-10 03:08:48 ....A 21683 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d3b3416b687b9f61b453f68b55ecd8c68a8adfaae6f783e5e5541852c92162e4 2013-09-10 03:13:48 ....A 14749 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d4ca1f1fa874b0578fe61e71e09d419a12004e2a830f0907195283e895dec5ca 2013-09-10 01:35:46 ....A 109381 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d59072cc799f41e64e6c5bf3adb441aac91e81e060648452621c3527f40982ab 2013-09-10 02:32:54 ....A 11269 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d6728c5d9349dbcf787faa933330c144559d396e9dd24e19edb49e9b5e011b67 2013-09-10 02:50:54 ....A 25550 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d69d20ac17f64a3f74916d0c15bc1fb2b2ffd7ec9f837c0c2da7669c80d960eb 2013-09-10 02:13:12 ....A 37847 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d6af6102d203f1405190983664d330ff0afa1f6a66e8cdc5bf32346cdeb96e64 2013-09-10 02:48:26 ....A 7510 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d71b79b823a1e7316509b67d67ff983c7f7abc2b6c26da91c47d95278891f5f1 2013-09-10 01:33:50 ....A 9487 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d857edc5e9108ae813706f776e54af94ae4eed129e67ea7312868a914c26d3a4 2013-09-10 02:11:04 ....A 4742 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-d8cb1ad609058d0444dd0e582d9b94ca6ba4077dbd635936012ed8bd2b2685cb 2013-09-10 02:38:02 ....A 16041 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-da12bd878d0b4d20fe9a931deb2a2c241b323b5759f0489b3c86df5c47690bff 2013-09-10 02:03:46 ....A 49338 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-da1b73d03b561aa9e6a87a8c80b118360baa49d43568c5bdbd63279af1a333be 2013-09-10 03:02:34 ....A 86082 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-da28e8e7ce79d64293e59d2a7fd8d66414eb4a96d68ae65c4aaf61f5706be8ea 2013-09-10 01:44:34 ....A 47173 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-da83b54854a8e400dd124bd6c076be867cfa242dd0eddac046bc090ad52bc1f5 2013-09-10 03:00:28 ....A 21145 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-db0f715aab467270738ddcbb965fecec51a5205e5c0590df8c0e9bbaf7f83c17 2013-09-10 01:34:14 ....A 34531 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-db8bcd08195c5f7595f10f0f375affa320e7f3782b9b60677a4c5bc163f44243 2013-09-10 02:56:36 ....A 449047 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-dc2b6fa7cd9861f0cf82d5126990af2b603897250d9b2c398d0c497989502bc2 2013-09-10 02:10:54 ....A 20795 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-de0ef42b3583ad9c5e600591f31af1a4f9d486471cde735bfba07d9316386a64 2013-09-10 02:18:24 ....A 25503 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-df0314c866d311b6b032a9f957e761a31a8781ca794be1c456c02cec9c31062e 2013-09-10 01:50:06 ....A 44392 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e07191707b17607578e48990fe22df9ed8b12bd18ab3c90afb4a793d60e30256 2013-09-10 03:14:48 ....A 83730 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e0c3a68164fa81b31ba7b1f1c8690911955902b90138236a8cafa501082d7e1f 2013-09-10 01:47:32 ....A 44457 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e1a70fb401abccaf3c884fb2946a4e28de81052535ccbb95d38b9dd8c4812888 2013-09-10 01:57:52 ....A 22046 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e2e47127e0dcf79d9225795a8b47eae8409444330e906f02fd9666ac0cea7ebd 2013-09-10 02:33:02 ....A 38872 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e32d6fb3360102b53ceab4c0c08d4ceeb050069968defa9aab7962d01c08bb8c 2013-09-10 01:52:14 ....A 83340 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e395c77a5de227bb3485a4b9bbe357c25c7d7c27df70e195e2ca6ca986380565 2013-09-10 01:59:38 ....A 53857 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e5197e24a90588ab8e87790c464057e46df3c6fc43c4c249f2013bfb13abcc1e 2013-09-10 02:14:50 ....A 9620 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e5aee1be3a261953ebc5043ab82c92b0d2ede2dced117e8059d29397ef8bff56 2013-09-10 01:44:44 ....A 67265 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e6b11e6a11ac6af775315170883e7f28dc3bb190432ac33c4ee880e024d5afed 2013-09-10 02:10:54 ....A 8687 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e841d2ed166bf34718734189e376886fe98541adba53e12ffb791ea2c95cd470 2013-09-10 02:17:38 ....A 24849 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e875a22153537b5128c3f9df056251dffb412e36fb027cf68cdcf7b5c2c374da 2013-09-10 01:42:38 ....A 15408 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e90e288aa1e22abfb3a18d66b8f2ee891386a0ea37a8d961dd4d9e4a968fdb40 2013-09-10 01:44:02 ....A 80127 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e932b82fcfc7e0bb05287c9fef5e2f66f2a736e29c1618253face16f4627a186 2013-09-10 02:43:34 ....A 20640 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e97ec6099da804d8ce98dbfebbd1b497ab24bdd589faa98d089830cc10249594 2013-09-10 01:35:22 ....A 26547 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-e9f68a83e51539b0936e833943583cb5e894162e124cc10b64871518563b0bd4 2013-09-10 02:32:54 ....A 109575 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-eaa8e04f2f901ae38c3d43c7ade68b2a38ed86f095572bf9adccdb86947ae5a1 2013-09-10 02:39:16 ....A 58514 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-eba2c8fae88f3859671e14693b26f355343dad435eedb74a1ff76d4e5c8a522b 2013-09-10 03:04:02 ....A 11602 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ebc5963b40c571b260272fbfab924f4fe543ba596dc9a5b3aa50c19ce891e859 2013-09-10 01:55:02 ....A 25424 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ecf552dfd6c91ca36e443c60df0ea30a4ed916134c40b84136986a5d7b0cd418 2013-09-10 02:34:52 ....A 20873 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-eda73b62e6f2ea9b7a6153e781fac5eab8af57477cef5e0ce115f1e9a3f3d8ae 2013-09-10 03:14:44 ....A 19651 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-edaad59fda75b830b19fd24d10cb6ba8c147c815bed85c1402270321831dee7b 2013-09-10 02:08:22 ....A 26748 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ee4bbc551d4034d130fc23433e3d839f183c3532f3a88798e31947d325bf1f62 2013-09-10 01:40:52 ....A 29989 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ee5169539d4c0e067558b5e2661f82a9b8dc28ac7b1df0f95b5b9ba4b66cf6f8 2013-09-10 02:30:50 ....A 118618 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ee93ff75b8b9a11a64a8c7b107a6aaacfc866bf8a7d0965e82b60a11d9ad7ae3 2013-09-10 02:21:04 ....A 7408 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ee941c2d34f0fda5e968cf695007b4f7b8c9864695ccb4b1fd083de1d8f480e5 2013-09-10 02:23:24 ....A 13117 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ef1078b81d5485697f051a89fbad153d6d54e2aa1e348b20853124d59acea2d4 2013-09-10 02:11:42 ....A 11935 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ef111c7cf03bd785943297a92f4fcd5cf55f1ff8b66d6c88a7dd746f589f51af 2013-09-10 02:10:00 ....A 86542 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-efbb194cfaf1d67b745a625e74763e34d3e77590a7fea10645f15721932b195e 2013-09-10 02:23:28 ....A 57662 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f011d309901797e6caa62eec6acdb9091291e28bff76fc6c696d5621ec43ee2d 2013-09-10 02:26:32 ....A 48214 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f05c1a01fdfd8c61fe90c27a1b781465af704fe979a96e5ac8de885e10c89bad 2013-09-10 02:19:16 ....A 6604 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f0afd5702fe02d12b943c82382d22d026fe310d600a66e560dac6dc27340757b 2013-09-10 01:45:54 ....A 88199 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f115a8f78fcab26f675cf1364d6db0e3d4faa61fa7ba2b8dc0c8c0cfa482cc1c 2013-09-10 01:59:40 ....A 32846 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f15b59bc61fc4e26b4b7619ab8b516c04dc337359be4f3abf4eb74060abaf2cb 2013-09-10 02:22:54 ....A 84357 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f1b51fd9252569f6d3a2ffdfa9341f1261797912fda2a60824d2c99f28a8d49a 2013-09-10 03:14:50 ....A 14638 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f1cbd3ef0fed2f135f7d34894dd338ea0569705b0a5370011650b8c706956052 2013-09-10 01:51:32 ....A 48447 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f1ef0d0d5a51545bb16c264460b8e4084dc3bbd7795e24f8e52761950e875175 2013-09-10 02:12:32 ....A 13661 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f2015c9de071d88a0991379d9f1df57a2f70676df53bfeabe4e7bc467a484a48 2013-09-10 02:11:04 ....A 17779 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f2ac5033b722c2147580b7bc8f1de72af7e530c08ce921f1ec316c51090c0549 2013-09-10 02:25:34 ....A 132689 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f31efd8491d56c51873ce31cc09307721c7244069145ab86811cdfce267b42b4 2013-09-10 01:56:06 ....A 27025 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f5ae3c94d9fa1787ce924304fb00fe054a41d474608f9a3b8e03723f8429611b 2013-09-10 02:05:58 ....A 25919 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f6a8a78318e8b37924b6b3f2070bf9309ff40f132e293896142e64971c3cded6 2013-09-10 01:44:42 ....A 41493 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f7daf3a5d71ef1d3097d49831c50c090f66f90963ce0787fb28d8384223f57d8 2013-09-10 01:30:44 ....A 6887 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f84d5ae72dc8bad155645ec01ceaebd60c5bd6931bf45b609c1ae139e294762b 2013-09-10 02:10:20 ....A 22612 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f8d32e1c0e064aa169394c59a25f1c6f7c6d0089eff5d9aef5f527ed5cf4eac7 2013-09-10 01:43:22 ....A 44293 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f8ea7f70dfe7130f27970037b601a2a5dcfd9322bb5d8516c56be1a120497232 2013-09-10 02:10:10 ....A 48341 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f95d42618f989699abf5d6bd1f4d31e268dbce8fe1a8b49d76b3e6598f45d259 2013-09-10 01:46:28 ....A 21371 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f97f0aa8ed784ee87fc8b95474a6093efea8e44f6d226892ec4149c292e6f759 2013-09-10 02:45:58 ....A 19743 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f9b31c5f0b128df71fb28084c655422c20620e127c433596e0498c2020868200 2013-09-10 02:36:06 ....A 49973 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-f9d0acecd83e253edf22b338d52c365060763322700114478962a3bc5ee21fe7 2013-09-10 01:56:40 ....A 4498 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-fa05efb5c2cf07383bd73491e1fad581ccae9884b6127c89beb9788ec76ab2da 2013-09-10 02:40:40 ....A 15319 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-fa70b0bea9d919222b77c51906cc59dafb72e12eacb0ed4df493ef3e848000e3 2013-09-10 01:40:38 ....A 6532 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-fab1ef2a8e99411b20bfc0f7be1ebec68a1b71483e0892cace3c72c82314a136 2013-09-10 02:59:46 ....A 15683 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-fb673bde00e87a3880c9bee27379d6ccea12ea1d14c29c7d4f2297e2a22730ad 2013-09-10 02:56:00 ....A 4499 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-fc16391bfe9017b7d37376a8d5067868f88c4e335c668e6f29598eb2730c941e 2013-09-10 03:00:14 ....A 44767 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-fccc180d47db675b6453bd8413c6d9ebc449f88bfcd31d2d497b6ec6d3da7f78 2013-09-10 03:09:12 ....A 116243 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-fcd230731bc9ffb607128a894acf8199270d5681077cbf85c4b2bc5b3591b801 2013-09-10 02:51:32 ....A 44372 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-fd8f05a23fbd176994029d813e1b102a69f056115bb0ea9d0cfa8fd840430a7f 2013-09-10 02:17:56 ....A 117188 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-fe02cbd65bf301c10281eed46da199ce88fed8285b431462a0115745b200674e 2013-09-10 02:07:28 ....A 49341 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-fe945241c5cdc30f323a0e559f1b2f1739fdd2da0054ccf9d01ed6e0da145f6a 2013-09-10 03:04:50 ....A 102539 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-fecf267c67a99c7bb249dc2bd884ee49def70f3b0d5d91f705deb3bcf9bd3f55 2013-09-10 02:46:14 ....A 114854 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ff348af3457f4c11d709af5b9648ea71058c98d29c7583dd994764fe441bb380 2013-09-10 02:07:46 ....A 34447 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ff3f78a3fbf23ca32131a6b281a9a42d12466799c052813a5b67b251d4a1aba5 2013-09-10 03:07:20 ....A 7733 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ffb7961f7de801a67b6f6a8bcbe49b48dac935377d2675eeb5c78325bd2ff4d9 2013-09-10 02:04:48 ....A 19876 Virusshare.00096/Trojan-Downloader.JS.Iframe.deg-ffe1b1599e5d65f00bf78fd824b5a520b807b5761f17ea5afcf9e910901aa743 2013-09-10 03:00:50 ....A 14950 Virusshare.00096/Trojan-Downloader.JS.Iframe.deq-0644e1d5bb21fa7639236796cfd8e03073d97599addeb7d8dda9d53302fd26c5 2013-09-10 03:11:20 ....A 5128 Virusshare.00096/Trojan-Downloader.JS.Iframe.des-2f561efda9879e3c9f467237a7395f2f8565222bdab0abb604f009d19ee9318a 2013-09-10 02:10:46 ....A 5405 Virusshare.00096/Trojan-Downloader.JS.Iframe.des-49d964e0bed962d211ca3ee5332950db6fe4116d0dc73df631189f488dcd61d1 2013-09-10 02:14:22 ....A 15343 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-01b34cfa3d10f11aff6f40e0a849f5349fcc69cfcc65c5e7de344765adbc30dd 2013-09-10 03:00:50 ....A 13659 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-03f40ae03c969956cba17cb7d0b764fd0c45fffbe82c5471aa8681f22b51e204 2013-09-10 02:03:20 ....A 17671 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-0950ad5ab089ad2fb65a257e2e9507d91df0fd711c95429de5524f6f1e9ffb59 2013-09-10 02:21:44 ....A 5592 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-0d68fb4435dd281f0263702d9685b22fca02b3dd4d3ab61f11eb49e608fe3990 2013-09-10 02:41:46 ....A 8159 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-1deb0654c153bc296416755206b8d5ca17966fced6b561759fdbe52010190c54 2013-09-10 02:03:26 ....A 9348 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-326cc46bb2d7fd80652705242986a21e355d3051bde61402bd6b626e909d31aa 2013-09-10 02:28:56 ....A 6106 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-3817301030f1a2ec44deac83e47a7d349830fe8d927c5704fd0e7cbb8440bcb5 2013-09-10 03:00:58 ....A 14160 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-43d1c552b26fb88420a6181bb65ace229e72fa17576cf5763946c56eb6cd6389 2013-09-10 01:52:14 ....A 12553 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-563a4a50d900d94d27e187b28872418dd326ac3d4e2f5e28d21b228d0a3e8ae5 2013-09-10 01:45:36 ....A 28111 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-5b60a2154dc09d5cd89e2e4216f206b09e45e231a4b59f916834673418336573 2013-09-10 02:15:04 ....A 41045 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-5d7e3e04f6be142c77ee9e4fe92f39492448a7bf13a0e096e70fa0b5305e90cb 2013-09-10 02:50:26 ....A 31002 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-66a6e0857dbb850b1ebb0ff0047f623fd74adba516fa134a6ec0ae990367d672 2013-09-10 02:57:34 ....A 8882 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-78e4d3782c7a4c78df9ddd93f8aa585548736c5cee0a5e5bc402c37cd5e202bc 2013-09-10 02:14:22 ....A 15589 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-80c94a81e70c0162a81d30225d78d9f36d60e48ba832f714e3511088f155b391 2013-09-10 02:13:44 ....A 35549 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-8121a9c8ab9273ae16b6550dcfe1aaadc21051139513629048354ea4e265ab9b 2013-09-10 02:40:52 ....A 23183 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-81eb8b24969b8d90856d1c41dce6fc552294603e9c6d9f7dc5865707479bd1a7 2013-09-10 02:08:28 ....A 105075 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-860231e429c7e45afe16b371268e4b2cdf5cd633ccf0aa51061281b35d0f1fbd 2013-09-10 02:21:22 ....A 5245 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-9a8813a28c1104bd28396053555ca6307845f26b25d55bb8e0f4febf63a7e778 2013-09-10 01:54:56 ....A 40231 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-9fce187689d9d6d0b4a3970d5eaa6e23cd3de9e268831283f704e509916fc941 2013-09-10 02:02:28 ....A 16003 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-b6071d89874ae141c9368e4ba89eef0ee8949b85c9eb21afeae808cf38477d58 2013-09-10 01:45:10 ....A 35593 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-b6a2e3906f809288746430e4550e435a27d856a9ec9f30e48c27b02413dd9861 2013-09-10 02:13:56 ....A 12208 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-b853d409a930deff856975269a7bb2dcf9260b26ba57a7cc16366cb937d42c3c 2013-09-10 02:37:06 ....A 23367 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-bb407294cdf2595f219ccd98fb0a6828508da56b8c88f3acf4b53ba93f9f1897 2013-09-10 01:49:40 ....A 7593 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-c25f8a4a98d393f064d765a3f9673e45f3629f533ce39bf200458aba8df2147e 2013-09-10 01:55:06 ....A 5280 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-cc11415b0b25f102c31c09a1d8d27909c068b52de67be34a0354d4eec3dfd2cc 2013-09-10 03:07:08 ....A 38652 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-ceb3e5a451f16c13a0f120ddf85d40b0032b98930dc5b7e33957c7def26ac567 2013-09-10 02:54:10 ....A 17634 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-d9792790b50459cc82000f527fc3f037fd96abfde90852a1f267221d750905df 2013-09-10 01:45:04 ....A 32298 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-e8059b70474e01a1a5b51e07ab508781c004d9b82be4735ee0826589f0dd5738 2013-09-10 01:29:42 ....A 71497 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-ef50a1bbfdd3f196630eaa708270490c396965ad4ca4573f1afb5884b93a3b62 2013-09-10 02:09:58 ....A 8978 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-ef5786e3e0189664cabda82d1a39d0865bcfd2ba764f198d5a9ab4d63b74c2d6 2013-09-10 01:42:18 ....A 82081 Virusshare.00096/Trojan-Downloader.JS.Iframe.det-f7bcda936a51e39967fbc8a09e92fde9d74572247b8ecbc28a9899c81e87aa9a 2013-09-10 02:39:28 ....A 16134 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-004e72c3237b8e8b0be8d15b93de2ebb0a132dfc2c06f04e805b11a6de3de93b 2013-09-10 02:21:34 ....A 8260 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-010073c6e7d5dd6c5998f6b5934f78e4528aeed86629b0ca20469c57895c457c 2013-09-10 01:42:40 ....A 6687 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-03254a4f398591a7fac7c1507ddec9198bb33a7850da6ff848d062b59875698f 2013-09-10 01:39:56 ....A 17933 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-03632f122610a8213d4a9fe490898d96b612ce1c3e77c0d2e826091834bc086d 2013-09-10 01:59:48 ....A 12831 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-049b9402864d5364fce5d7d7aa9aed882ab61292f7bc3e7b19cedc58e770867a 2013-09-10 02:14:10 ....A 16155 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-063ff362d1de8c4afa737d8e3e0b4c74159f775617102b64e648b210e82fcb24 2013-09-10 02:39:14 ....A 28212 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-06af10cb966510722c5f2567f11dee6c00b1deda615705a4da3dbcfd6ee3135a 2013-09-10 02:49:52 ....A 5147 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-07fba5049bacb7afeb3fb30bae2d6beee88817a6736e39703911021aadeba998 2013-09-10 01:57:02 ....A 18483 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-08016b8839a218151209147b5cffd11341cde03fc64b565c596d61385dace1de 2013-09-10 01:56:02 ....A 13696 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-084ad9c2e2b7c909fe66fc170b1528af4729bbd0c5ecdd899be5a9de3abc872d 2013-09-10 01:53:12 ....A 14857 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-09238a8ffcacd90aacd911162fb7fb3dea9470e2d98af20bfb1c306142da9dd4 2013-09-10 01:36:44 ....A 7409 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-0a07edb21b83ff0dbc9bb7cf002620ad96d067d97b33d3a6a951d4c55bfd01fa 2013-09-10 01:52:18 ....A 16159 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-0c6ea8e7725f9ee4d7970b8a0ed0aec900b7dfc2d79b35d1bce361ce94382f2a 2013-09-10 01:42:10 ....A 37024 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-0c8f7dcf0766215da3ec419e520bacd51f7b42b3ca0b678cf4481397eb2f9bd2 2013-09-10 01:34:14 ....A 58586 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-1489f8480c100c719b3c2ce5cd00a39546f5dbe98e6ef18dbbdeed25298441ca 2013-09-10 02:18:22 ....A 15092 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-150456740db550b1acc433be80d3f4cad6d99c46ce17572455869954c44467be 2013-09-10 03:03:42 ....A 6973 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-1ad412ddc87a3fbba495a5901262ed83184c72ae70e956b872b7b7d88b426366 2013-09-10 01:36:34 ....A 19303 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-1d4ca8675bf1ffaf3cf696587dbf449675325e42c62672a1df4b2f3c15bad023 2013-09-10 01:39:50 ....A 13331 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-1dbccb0cb81e39a72c0d5229f825b187b40d06e4a474ddf641cab7a35b726f0c 2013-09-10 02:07:20 ....A 16356 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-1f2c74de2d689ad307d25d70bdef35d502f454a6722fe4a2ab2b9b9d36de814b 2013-09-10 01:42:06 ....A 15376 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-207f16dd0aee1217f16cc9fcdae52cef72fae8d5a889c8fc7be89ea9915c82b0 2013-09-10 01:39:42 ....A 6683 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-216a2b8bcf155120d627139de702511f6b50cede3e74676a61cc52e5db7fe2da 2013-09-10 03:05:24 ....A 67908 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-217d4e23f99ddbefde180fc815f5001b9d6d4026a5db6a4e497b5e6342d28eca 2013-09-10 01:41:58 ....A 9974 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-2375eaaddf5525e5e52c29ed28d2e4851f3017fa9f17be8817d6ed87a5703178 2013-09-10 02:04:18 ....A 10492 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-25ffd759dfd28bb7aa2c6a76b1736f225af5ffac1dbd192c484b3177c0d09af1 2013-09-10 01:58:52 ....A 10443 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-289629f05cbad12c7d172e77d5587280bc37775d6c824cb2a51bda1ec5bd4a50 2013-09-10 01:38:22 ....A 16363 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-2913e7130ae842f6246f9f876cc6f75c52a83120053c3a6e7f1d55c7bf34b9bc 2013-09-10 02:06:20 ....A 19479 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-2a3e8def3cce07eff35e747389e82f78df3f447c8d18c3dfad3cba0624501418 2013-09-10 02:15:20 ....A 12638 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-2c51ed611c64e8d02c6a73fe8cbde48ddd78b9685fa8330d2e82aa1b79e7c123 2013-09-10 01:44:22 ....A 5094 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-3302dbfafe3cf7206f17d4ee3ad1f848b7590221b21a163fe71227897952440a 2013-09-10 02:24:38 ....A 13920 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-3340cabe85851b51bdae6a2c24b6230017cf51fc643a617d929d0e8bc5a76e28 2013-09-10 02:06:36 ....A 28500 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-33fe12f180da02d98704537dba6b8a4e74455f2d0007ac3b110010df0673813f 2013-09-10 01:33:46 ....A 14543 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-354b11719f59cb81e0e4fa7a2f0741607dd634824107e538272f65f030bd01a1 2013-09-10 01:43:18 ....A 59726 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-359579dc268469795e77d0a518e3d75a2ee8a5232db23ed47c72f1cade2eb73b 2013-09-10 02:16:10 ....A 10535 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-36d4536b42705944e862a5e19cb654ce69b12b3c61204099c13af718cd8c16f8 2013-09-10 01:42:16 ....A 7526 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-385ee90e57803428f60251f604fa529837bf2971d929a8f6db12b564089d808e 2013-09-10 02:27:42 ....A 50007 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-3b8caf38ad819c93549694d2d41619959b0a11f66b8ce0448f95e5f276b70efd 2013-09-10 02:29:54 ....A 6027 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-3be53945cff859c1c6a969e140e8f34cbdb0bee0d3dee6e4a89646a9710ff911 2013-09-10 02:14:00 ....A 8382 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-3ec8e66fd83cf324fefb79f8da2e6cf2be4cf91e64d00f9f8a6aa2f661b90b48 2013-09-10 01:52:12 ....A 14650 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-42ca8a34fbfafb6451853032eadd1bfc506b449e2152ad680872332a0d31ba16 2013-09-10 01:54:38 ....A 23177 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-42fcdcfa123d36a203fd33ed0bd31b650ee7631d338142aceba6a9393d1a0acc 2013-09-10 02:51:26 ....A 23854 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-44faff1c4a26c5d3f2fdb88fe8333a988c72187dda6880a68d806e493ddc82db 2013-09-10 02:40:28 ....A 21115 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-45aa30f582f0c9092613e78da4e294d00b6ed274b7ef639efe6c636ea6a53574 2013-09-10 01:42:22 ....A 5558 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-469d6e7cad519f3649433dd23fecec8af59f8253c27f3527c78b2f322f54f347 2013-09-10 02:53:36 ....A 14656 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-479037578a8040b5d3853ede3d2b32c1671bdf97a34f22f1c2dab3b0b7a34c84 2013-09-10 02:16:56 ....A 16134 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-487625da6a0684db4b201b44cea1a256aa45467d74e53aa41052e8260f3eed16 2013-09-10 02:06:16 ....A 25150 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-48b6c3633914c0148db049c061ef7ce5e2f004fa96bc06dbcf26b5e411dbb713 2013-09-10 01:54:10 ....A 16655 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-49db9d0461e3b2510b7d3ed444566e9cce6efa07b52062d590991f73ac8c585c 2013-09-10 02:25:42 ....A 7041 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-4aa4c28ed67b0f41b34fa33cfbc065cde201461ae1e2647981c970d0061114f3 2013-09-10 03:08:48 ....A 7468 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-5063924fedb2dff88a69e32e1aca1b2e630fb628af33003238a81c501adca223 2013-09-10 02:21:24 ....A 11434 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-50bbe8c6174630e25cdef89a3fde61a05ec7ee7592037a70f04e06b7759055f8 2013-09-10 01:33:12 ....A 10630 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-527edf8147eecf1ceea3db960a28e8e83a0fd7cfe333801abad51de269327bc5 2013-09-10 01:42:12 ....A 5376 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-52cea2d24ef9b79853a42892815561718d696d3a494d94a25441494d24f151e5 2013-09-10 02:55:36 ....A 11032 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-55623247af4ed65c47cec7832d3878aa6f14adf8d7452b3675044a4624ee351c 2013-09-10 02:06:18 ....A 19614 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-55b948085035039672ab440689e50b1e541a89be84dc69e96feb20acde470e36 2013-09-10 01:54:42 ....A 19473 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-5751ac0b1e8c7756575069ba156b51f1e468fee1837e109f679c040d17e68356 2013-09-10 01:59:12 ....A 16040 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-5762d0ca4ac33a7ff51ded04bd264240473f875a63db0a776bc30e72a0311ce1 2013-09-10 01:58:46 ....A 11808 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-596dec510c1ebc334e12fac85ad9fe5231c6491fba3730d0e0b9ae68ec151a20 2013-09-10 03:07:40 ....A 17300 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-5993d46fe55b6f7003f83651cd0b7c8dfe241bed96293bdc7f532a79b9e03f2e 2013-09-10 02:14:02 ....A 9412 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-5c72be84d531757a2e979b2aa1e1fe93d04d771ac2ace9cec0214c3e4151a28c 2013-09-10 02:57:28 ....A 5931 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-5cd16007200dc87b21bc3e02d7af7f08fbf52e8700b329fc505be482fc0b456c 2013-09-10 01:44:26 ....A 21048 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-5fc4561d375f46fbd0ad3d5325a0c9f18c60ebc5d361e8532b7aaa47653c5c70 2013-09-10 02:06:32 ....A 10096 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-61b96654e711519a095db5914adfe3d32b10e4219715d706dd00e21b7d543ee1 2013-09-10 02:08:08 ....A 5895 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-61de8b226d0a029542534236a3395170ac392fe3d33e3c27bdad084a69f4ebda 2013-09-10 01:54:00 ....A 4854 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-6383816566e08cd8b03a3a5a0a7f0de965c88aaa64f8e7f1b251ce5de0effa59 2013-09-10 02:15:10 ....A 32193 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-640f15f9d061588c9764122d162c00fb7e22923838287e4b65f19d3eeac0f841 2013-09-10 02:03:16 ....A 26343 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-67a482245be4977d0df713dd44f955a69b48a91924c26074e56c989a8a8369ec 2013-09-10 01:59:26 ....A 21114 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-692292ad3118ad7a20cfd262b1fed1afceb77b58b4fc1577efba01f093b38eec 2013-09-10 01:58:34 ....A 26347 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-6d4f84abeb1af94cf7c78180cd462c0763075af05e727fe1edffb72dfb1c3498 2013-09-10 02:48:32 ....A 26244 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-6e4d7be692ebcf2773cc3d3d10e8a6cc0ac41fe18971c8de7af772cb3f37ebc5 2013-09-10 01:39:46 ....A 5365 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-7150c83aeaf68eae99d97d452971a3ac6a422515d44b1fff7c722ab299f4ff20 2013-09-10 02:09:06 ....A 9399 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-717e33e7a5d1408145d133120385e965e4235981e82eeec3fb4624c966425cdb 2013-09-10 01:38:34 ....A 38969 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-717ed30d75ce8d73f05319df492c672a4bb2075c854beda2c89097f2fc892431 2013-09-10 02:00:26 ....A 57493 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-721777ac589264696ea5ac37c7ed7ef15a51b378a6da0f2d0552955095546300 2013-09-10 02:21:36 ....A 8299 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-7313f2f8e5e11eba8ee6d0a95794692a36f391ad12981704b010db18686e9d06 2013-09-10 01:55:06 ....A 10671 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-7733b551fd04e691b0a4283b95542cd3b53ad452df63032110db0ca7b1ffe20d 2013-09-10 02:04:24 ....A 18302 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-77effb8bab15170067e59bc290c619e91e1818c6b6febf72cc98c03b024e09f1 2013-09-10 02:13:52 ....A 5435 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-7ad13d1b1c421763f3b99d90a2e4f260feea5c20755bc1c239dd55c35cede7b0 2013-09-10 01:59:06 ....A 5548 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-7b004e09cfd6a29a5fd020b170a8971c018a2449b1d71f344670091bad8c5f5e 2013-09-10 02:36:06 ....A 5548 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-7c1cb5d1dfd136f42417bc74b2b1e94aec1567dcc12687cf08192953bac769d5 2013-09-10 02:06:26 ....A 9523 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-7c2f882a4d1280854c69b117952b7d84958047db0a806ea3c72c6a15f6622b44 2013-09-10 02:41:32 ....A 11714 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-7e50ee224a5347531953528a81af6ac5dfd4f90c404cda78f7b316741d199d43 2013-09-10 01:30:16 ....A 43473 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-7f418c23e134b2629c150f67c058f4485246319c539830854aef2453dd004326 2013-09-10 01:39:06 ....A 8156 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-80751ead3fde0e8ea4a3f52e0dcca76f764d0f50b7c0f44df2c72eb9f5150e3c 2013-09-10 02:09:08 ....A 10538 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-80aa6e4723804143ee5b96362064da62fca4313ad46e9b79eecbcd034b07bc48 2013-09-10 02:50:14 ....A 12056 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-8101a49f60a4edf00dce8c4dee6f286894ceab71cec661039e4d71b992dfe632 2013-09-10 01:52:52 ....A 19580 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-813e00c3cf439fd9e823a1b21b942023d69645ed78e84e2cb5feb7f44f94628e 2013-09-10 02:22:56 ....A 4584 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-84aa1cd2982555c69f1bb6eb30bb623608db2b950c0896a5595850555c03ccd4 2013-09-10 01:54:12 ....A 30235 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-89b83ddbb49a19c6ba978be9001cbe81817bc4bd1f0b83010d97745a16f4b1b8 2013-09-10 01:59:06 ....A 12815 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-8c2f98d4e1fab51da1883a23523b6f87d44b44d53084b736de4ac931cd8a0f3a 2013-09-10 01:35:16 ....A 6440 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-8c3bb3e1f4f9cc5f7e986484d89c129def1ca3296d0a592d1849c1a25382978d 2013-09-10 02:09:00 ....A 6519 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-907b90cf696b97a7269758be6cb4f3a7f621601bac44f97fff826cd6d045e68f 2013-09-10 02:23:42 ....A 19732 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-91c03004ad97ad0dbbab3044185709359ab2944f1e2db024ee17811dca0a1ad0 2013-09-10 01:56:44 ....A 17097 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-922d30623603486f2dc76cc804ac68fcd286c12158619b8bce2e26fb025046fd 2013-09-10 01:34:48 ....A 13322 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-963c60868b30cc0fc806723756fcbbaa115803ae5531bae3b54e69f8458b748a 2013-09-10 02:45:12 ....A 10436 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-96ee9d53b5542ad5a5f9bac4443736369f6e62fbfa5f7182adb91309c234d678 2013-09-10 01:50:48 ....A 13428 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-98073742e134b152e72b156534765958515b7993e92a0398984765b33e449cd1 2013-09-10 02:50:20 ....A 17408 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-988dcf56b95dbd837adaf2bf0779bbc392441ce757b7a0417877fefe4cb0c6f7 2013-09-10 03:13:06 ....A 4761 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-98fd0aa916ae4fad459131bcbca1c532fd43c9d0075b6e5c3953ad4317d2eb40 2013-09-10 02:14:00 ....A 10054 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-99057b19edf616a3952591ed231546387e87413a6f2226022f99e83ce4cea96f 2013-09-10 01:54:10 ....A 10017 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-9b4dba53d81728d0595bc47a16768fd6fb32ed08013740ea430bd25096b93ec3 2013-09-10 01:59:52 ....A 25604 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-9b74b0393b045f76ab739a25843fbe949949f88437c640b2a32dbc62d14cdb5d 2013-09-10 02:14:10 ....A 10935 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-9c7270cafbd1f9c50767208ad7fa94fbf0d7f885c68579b1d8e1aac7461b4183 2013-09-10 01:30:50 ....A 35741 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-9d8818563231e19b4ea19db851d93f400e385233c5331464c11f887149b44f0f 2013-09-10 01:42:30 ....A 16782 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-9e3e0bd5ac3c09a3afe61aaae4ec32d3e1a3c247e81fae44c2ade7d3f741cb7c 2013-09-10 02:08:32 ....A 15702 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-a1010456669d24198580fa69ddf0160a075534a24c241e4232f7f19ae0461be7 2013-09-10 01:43:46 ....A 7946 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-a42c66856ffec5e1b666ebcf46da9d60b0a1e54cc88e8095f82ff671dfa04bea 2013-09-10 02:20:08 ....A 16134 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-a4e0976a60c72b816abe35470d7aaa9108f5b1bf43dc238a4c7eaaea2c07e01d 2013-09-10 02:39:30 ....A 28226 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-a4f4b0811f4adcc063005e393a0b1a651a2de5014d38830e9cdf9e5457ee211c 2013-09-10 01:36:50 ....A 15311 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-a750b99a2ee820f96e2560d982b9b233860f2946b82067115bcef54282db7339 2013-09-10 02:06:50 ....A 59602 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-afb59209c9492c34379e279a8b334ac79f85f2f6533026c5d4bf5b8facc03721 2013-09-10 01:49:56 ....A 55400 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-b117e5ac5e39506af0efff9fd1814ed546c39a4e852949a58b800b3807e71cb0 2013-09-10 01:36:26 ....A 9368 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-b14a925984232fba48115a5b23d77483827ca7597cf4d7545c9233a58f1318e4 2013-09-10 01:39:54 ....A 18833 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-b3ae4149eda67954cf1b136aac09788a1183c4e3def095e6f079e8f5a75a79e1 2013-09-10 01:34:08 ....A 43625 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-b3ba083fc8cdddf7de85d0a786c8fd5b38c11ca5cf675f90cdb172f0c75eec68 2013-09-10 02:07:08 ....A 5734 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-b6fcaf78040cfc6a0a35473cef62f3e09a31372e658106c87320123d7a9d987d 2013-09-10 01:46:38 ....A 7293 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-b722396ce43d262e82ff5893d2e4b32a86167a78b443e74138dbb3a54be4cfc9 2013-09-10 01:49:58 ....A 12275 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-b76a24f14a5a117301e414efb47ca954ef23bf68ad476d50d1c1b770aca85189 2013-09-10 01:55:00 ....A 18743 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-baa8acb90caf9578f3057169cfc121e6bbef0c874eea485a4a7279a7219c34c9 2013-09-10 01:59:26 ....A 10517 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-bc27ccc009b6d134d34282c39e6a9ddcc3c478347a7d841fa16e698ab4d69a36 2013-09-10 02:15:24 ....A 16222 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-bce59248aee5f490cf13a794321075a2ef7e620368e9c7857d191916a3d5c697 2013-09-10 02:09:54 ....A 5210 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-beb2610fa294ee3306a37928e56f669568bf41e57bc0c98a1f848b76b981ddd7 2013-09-10 02:24:22 ....A 26138 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-bf0dc423954e0a1dad9eb12e96f9ba8df9de0b6be810857cecafe6ae2e42ce59 2013-09-10 01:56:50 ....A 19395 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-c083430743d4497cf6cec7df9f116d4f672109eeaaf58174738e502d88ee0f94 2013-09-10 01:58:48 ....A 10542 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-c3c53a043ce1f9f8920a137c7f2994d2eb2ce2567161e1ecdeb7ad85b91bcff0 2013-09-10 01:55:06 ....A 20923 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-c41652a7d01bf4ffd72f591b523b1d367d70f43077e0781889d472216bdf6868 2013-09-10 02:22:02 ....A 7494 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-c4fa77a77525084875dbf9faf8fa7b41b034d6d346c046cf1d6725a697a08676 2013-09-10 01:50:44 ....A 11276 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-c5380807e0c0c20a73ef1215261e7a2c7217d0969a4c6b969d0dbb343c5dbecd 2013-09-10 02:22:16 ....A 11893 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-c5ee1ee2d98e298609ee7b2050c9d87336f1335a6babda04e3b3792bca8c52b8 2013-09-10 03:07:04 ....A 9465 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-c60a8b331205a60a1f5fe6fcf569a9a6fbe32b30496b2be909dac2138d193def 2013-09-10 01:56:52 ....A 37640 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-c646391a3d1d8fa33ab24df91938a6269118d3188116a4ae615bd6ac50f34a0a 2013-09-10 02:01:34 ....A 16532 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-c75ab44039dcd428f872936a58310b5b83d4c1d3e37a897b5bc783999da55d70 2013-09-10 01:42:50 ....A 7790 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-c7e492db2126d65bba0be86ce1084d4366546d6617a7f6f83ab6fa392a4100c2 2013-09-10 01:58:52 ....A 8916 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-cdfe704495de970b6d6dfc257b9b3e0c0e87a2d560f6bd1e851b3793ccbbe0c3 2013-09-10 01:57:00 ....A 18298 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-ce21fb8beb1d62c19677d76e1569ececb9a8fadcd15e7b43a95d6ffeee20e339 2013-09-10 01:49:50 ....A 5680 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-d0ff4adc7a41ee85a4d03d55b68316549ec0c2e5db0ea37538fe3a1bcde37e97 2013-09-10 01:52:52 ....A 8409 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-d166930744f895b3cecee4619ec7a04c9bfebecaf42f6299f71c0ed7445d715d 2013-09-10 02:58:42 ....A 17166 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-d2f057569455f700adc40749ae862661613f2e36f048f4d886b71ece3d716b45 2013-09-10 02:07:18 ....A 17710 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-d301a0a6631b86e1a9891b302eb1332969aa91b581b56c6192cd7e17e29b1f07 2013-09-10 01:34:20 ....A 14485 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-d447b69b432cb1def427de0af018a06f180e170006dd30813dcf08cdc249472e 2013-09-10 02:39:38 ....A 16532 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-d6e2b6d12185585b7b2254abc16cad61c643f8dbe830e50050a1dc217908533d 2013-09-10 02:02:00 ....A 16989 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-d921b597f0c8c25613c75da0f1ebe5d7e596c13c36e63bef5807834b901f2182 2013-09-10 02:06:22 ....A 11445 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-dc53c4a420608f65000cb3e3c931966d9a2e3b380f94d291c4cf42b8b9294b71 2013-09-10 01:46:40 ....A 9736 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-dec10d6b3856109a389cb43faf0fd597242d315f4b9014bab9ff056ec09963a9 2013-09-10 02:31:52 ....A 8872 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-dee3213757b679333b1b26195196f9f6e144c79fa78449d1d1731db2d2175ec1 2013-09-10 01:56:44 ....A 16982 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-e48170e8440f2f13477fdf759fc9e950aaf8e6f79531b6d1d7f73f3e6ffd8b76 2013-09-10 01:56:40 ....A 30762 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-e8b68db2abf52d27bd31209720e82141dad8e9593d02b2291e2a73e953987eb8 2013-09-10 01:45:08 ....A 10883 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-eb108782e58ee554da20b1e10ba57f4e7d3d6ed0f12f1e3ea13b3dc4e2069bf5 2013-09-10 03:08:46 ....A 52431 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-eccf1909191e6403de7d8418b43ba6dbf0e8a2a9914d5b1b670f3a5bd3200665 2013-09-10 01:42:36 ....A 7727 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-ee2d7681421726a34ac02b3b2862963131680dd68588ffaa5f78f681df17e04c 2013-09-10 02:01:24 ....A 24194 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-ee3a68a57016c701f0038bd707e4e1d98e1cdc1c5f1ad441ee01919ad37c6eef 2013-09-10 01:46:36 ....A 24693 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-f310642791a865a2c4d5caf15a9fa47250a32be2e690d51d15f591b4dc56d9f8 2013-09-10 01:45:10 ....A 13046 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-f375d1e11191bc35a464b727b33711d4d10b30a06831285398ec3987ba2093b3 2013-09-10 02:23:26 ....A 47667 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-f5908abc55599838ea083a8dc7c9aa6fbc376e455e641c767186c52aee97f795 2013-09-10 01:30:42 ....A 12892 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-f76cfe8fe120ea9caea740016825b4761e98190089a8ba5dca75b397b3f4dbb3 2013-09-10 02:15:06 ....A 7927 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-f856cd360a912c7559c8544b9c04c0f9a60a85fa811a1f76b2769ff19121167e 2013-09-10 02:51:34 ....A 5570 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-f9fce0bdff6a98f0c6a64e1db17e277a261bda4e15e549a547af57172da97858 2013-09-10 01:36:22 ....A 15909 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-fa02dd058b6ce07198deb223e188809446275d66c1caf1ba9137449cd0687bbd 2013-09-10 02:38:08 ....A 16543 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-fa9edf01f9c5b756be1ff9cb61d3c00bd561d69a928d8c10e4415aedc5e31eaa 2013-09-10 01:38:28 ....A 20570 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-fccb79b680eb2451945c0a8cc7e74450498ebe33e972785b41643623fef5f8e1 2013-09-10 02:56:06 ....A 28080 Virusshare.00096/Trojan-Downloader.JS.Iframe.deu-fecdf6331fac7e7e991698984b500fe6aff4091043a462cce6c6265c4e2b3785 2013-09-10 01:44:44 ....A 132355 Virusshare.00096/Trojan-Downloader.JS.Iframe.dey-abf84d555d79797e8aa03461f7b5842ca42b5968fb5b7e50b638324b07644794 2013-09-10 01:53:28 ....A 151422 Virusshare.00096/Trojan-Downloader.JS.Iframe.dey-e694472ab4ed57116f6be6abed90439b35f2b2c593c99da612e01216f200c7dc 2013-09-10 02:25:48 ....A 12907 Virusshare.00096/Trojan-Downloader.JS.Iframe.dff-0eb2154566cd3c2ceb028db5ee815604cf1cc9460e924f776846f4080605dc4b 2013-09-10 01:56:00 ....A 7784 Virusshare.00096/Trojan-Downloader.JS.Iframe.dff-16a1738b76a4a93afbaea7503b8b305252d56129d025eb6dba05321bff5b2519 2013-09-10 03:01:00 ....A 11710 Virusshare.00096/Trojan-Downloader.JS.Iframe.dff-5e1ce2f3027caa27fa9b9265c79c00d2e020fa7447ad0b129fc88e97981d313d 2013-09-10 02:32:54 ....A 9845 Virusshare.00096/Trojan-Downloader.JS.Iframe.dff-693ff31e7cd6a4eb50bb9b49f998e9806b07b1b060a84de99442f4e837913bb8 2013-09-10 01:29:14 ....A 13987 Virusshare.00096/Trojan-Downloader.JS.Iframe.dff-71e9b8b005caaebbce7d70c4369afee08d51d2655cd66b944aa9299bcfca6470 2013-09-10 02:39:42 ....A 21852 Virusshare.00096/Trojan-Downloader.JS.Iframe.dff-83f2c930d68f7d8f73ee633ea3d284416ab6d45c176a57975c1468bbbec0aa7a 2013-09-10 03:09:14 ....A 6864 Virusshare.00096/Trojan-Downloader.JS.Iframe.dff-b7cb588b06007de7fbca6e7868ef73fe584eb3ec469c5ab92b6cbf84e28b2058 2013-09-10 02:45:42 ....A 22826 Virusshare.00096/Trojan-Downloader.JS.Iframe.dff-ceb839420a9468456cd9f5cfda2eec049baee31579ffa4cbc1a4242cabf540bb 2013-09-10 03:01:52 ....A 3616 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-09b7fb99c88be25ebae52fb9280f77e6344b38ada70af0080916db6f7c699f30 2013-09-10 02:37:32 ....A 41948 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-1ec8ddab3a27a41c23afd989e40d6bc7c8f6f08c994f112b2220baa241c0092b 2013-09-10 01:36:38 ....A 67780 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-2403010f90528a79f7353e84076a957d4c685b1ab2ea7c90f247bb1599f230f6 2013-09-10 01:36:38 ....A 7371 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-27da2da0e9d3ac4ec4a4a77257e2e537811f89bdd2d073a98af17eb7f1fe5ba3 2013-09-10 01:42:14 ....A 18353 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-603550feca4f379ec0952e1699cf6bb5fad0a1647a360776fe055e37805af152 2013-09-10 02:33:36 ....A 12007 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-6c638f8cccb43ed3072f1a36568cbf96f185fda7e510276eaeb27eefcb15403d 2013-09-10 02:48:16 ....A 4850 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-6df3b2000a10135e893640c194b47cbce0d84988bf63039a37adb14f7041b5cd 2013-09-10 02:38:30 ....A 12471 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-783b0dd8089b21789e7a4b19ac45baf289cf585a9c92739df7793b19979cf575 2013-09-10 03:12:02 ....A 22338 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-82986df0825093aaaadbe4430aa4cfed763e1c2ceab97ca6424b4ef0405c2527 2013-09-10 01:40:22 ....A 4599 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-95503cee060e0a3e8cdef06abe1a841249c2882389293f33c044f1e84c63b84a 2013-09-10 02:22:46 ....A 41709 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-c0e860c1234abeb2dd2a3879af9a05668e95adc9bbba9b2744309c95515e61d5 2013-09-10 01:31:02 ....A 20095 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-c4a4b07cf2a6d0ecf39e6da432b1bd24e9efe298d868efc173da42fb12dcb266 2013-09-10 02:45:38 ....A 5795 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-cce24e1ab47e0c71b048b55c26743e068ba75fed3cc471b35daca2c007a5f48a 2013-09-10 03:05:52 ....A 18816 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-d1bbb02bc47eba45572d681dcac41e4d64467aec001536475dda09b8ec58843a 2013-09-10 01:38:22 ....A 27621 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-ea12db72eba1f02f62fcc45b7ffc259f205f0e48c5c8095c74bd24255c6d2357 2013-09-10 02:31:22 ....A 27441 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfm-f442e07be2571079e3887b536957b0afa689b617d82a2ac283f8c1b48da013b8 2013-09-10 03:08:20 ....A 71470 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-0135246fd063ea6e0582ed9830ad643cfd784336eb87cce6a0cc8fdaa546dd58 2013-09-10 02:57:02 ....A 68565 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-0b11e19f07491093cdc1deec7dcd4c6b4285be866256f45ec2f156b20fad1f3e 2013-09-10 03:08:06 ....A 53382 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-13a640b1e2c077b4272008deddaa6f73bcd6a5eed7b1166f893e739107cf82e7 2013-09-10 02:13:26 ....A 53491 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-1c362f61388391244f7af4d95405e6145627445ef8f8da1e468be5669095aea0 2013-09-10 02:38:08 ....A 55397 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-1d3239215a60f42649d040577a7e5a894dd6601d17f6e7c31989212ba74c3749 2013-09-10 02:59:46 ....A 71770 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-2e8bb8291961a2c267a810e40cbd190c37c9269d02618415f1635011e4a6e3cc 2013-09-10 02:46:26 ....A 55279 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-325d93350b48cb0a644a6d1b953ee7f2e3d7cd33dacc36efd0a8a04e33614815 2013-09-10 02:02:10 ....A 54512 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-3943b869f4d786b8d3cdd18d7c13fabb1968a6333bc7a35ccd64b5ea923c1e8d 2013-09-10 02:15:54 ....A 63019 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-39e5f0d669c02a447d954767926d0a085fb1ba40c2dec5ec7e75e67554b341a1 2013-09-10 02:38:24 ....A 64292 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-3a7aca9a32b9fee02b414cfd8d44ce4357245d18aadfb021805b74ee8aed11a4 2013-09-10 02:17:34 ....A 68317 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-3d962029dc5f7d7241825be32362a8e606c6891d7da7e4664dc0b88b3b89c4c6 2013-09-10 01:47:24 ....A 55707 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-43186f4f2596932db64ce9ebc7e66152a95a1f23abc6b8c2a2cc64cc3daaba79 2013-09-10 02:49:38 ....A 53510 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-463ce837165de9b163711c14b4705230a68be610925d3f09eca2c04098aaf5c2 2013-09-10 02:20:08 ....A 51085 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-4afbceb54508a210d89ee0aed0fe7761d47ef0259cf8e9dadc3adcfb4a4d9023 2013-09-10 02:54:56 ....A 60774 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-4db04bee2430def45e930d1210fa885200bee798be600fd9cefb87428fda937f 2013-09-10 02:34:32 ....A 50989 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-50529bcbcc3fa68336378b51cc827a006ababe7329eca56e53ec7e0c5508e25c 2013-09-10 03:09:16 ....A 41630 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-529df2934079746727a692dc26a71702a0d3c22250486224b4c978270307f7e5 2013-09-10 01:48:16 ....A 70589 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-58408202737f57e09410179e5812b845bb14d4f5aca7bdb6a7a301ba170d370c 2013-09-10 02:59:04 ....A 61503 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-5c5c2f7a97a1abd472703e0198c464816ef6080b87fe15ba0b17397dfa605c83 2013-09-10 02:47:12 ....A 62557 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-60880a48573d4aa74c64013e2fc4f3ae0b08d672688141a7d575a5c84c83423b 2013-09-10 02:35:12 ....A 54095 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-6b181182b5ae68e367c12f5fb8cdad0c32ceb036960b6e9d0d60fde458f6e0e6 2013-09-10 02:35:52 ....A 55995 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-87c519b8098cdfded5eddb99ccdc9f82b94f8f3f30381ae7bbb54f6f51f3c978 2013-09-10 01:47:58 ....A 66036 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-8b5ec720e881f8f33bc65eb06daa490052aa867e476a4cdf3d4006d0881111a5 2013-09-10 03:04:18 ....A 51071 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-8d26fc1f8c3202225044463756d8d5ddb812acf8abdc8f13a1f45e6d819fd8bb 2013-09-10 02:49:10 ....A 53565 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-926b2a464024ccec93520ae1b0879bc34887b196ae6dffb4b18379e8d0774ced 2013-09-10 01:51:12 ....A 73355 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-93b96f26ff520269371faf4d9a25b8db31541b2ea2e9bf5f747c1a4d1dd7c2fc 2013-09-10 02:13:18 ....A 44591 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-95bdacd3332b3fe581a5c57fb18862e4ec68a96080e849ceadfb522c67916abd 2013-09-10 02:12:56 ....A 54534 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-9743ab4c4ec1d79c3dde5ce447be759d32f2cd65211f8649814efab2fa1d7d80 2013-09-10 03:10:04 ....A 60163 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-9b700e8248a840ff7ae490115c8fb0fdfa26d87f58efd003d29a51f06b8b5ae4 2013-09-10 02:33:02 ....A 70514 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-9cc4ed8d92e04d47f20e79f7e35f4c7f44fd8ff85dd334de84d5b1984f1331d9 2013-09-10 02:33:02 ....A 59556 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-a3cd178fd32e12f0c3bbae84255695f21f29055963beb2ff1d672bcbe6072fcb 2013-09-10 02:05:24 ....A 109464 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-ab56582bc2d97ebf23e1713b2a0959f73763e7378ff7d24ac30fbb8f45c4ec26 2013-09-10 01:41:52 ....A 72565 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-acf22b34f0a65aae1a59e7174cccc0b96c81a2525535357f67ccca2cb5cad376 2013-09-10 02:00:38 ....A 43699 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-b2ab92612309e233b96ad3192e6218b16accb5ae443783598fae7a4b723c9392 2013-09-10 02:15:16 ....A 32162 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-c48e5abfc49612e67fe5bec665400fce2d7ce45f06e2743f7e346ab23cc38c77 2013-09-10 01:32:54 ....A 41811 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-c803953191c5f8678c303d7324396d9e4f6e3468afbf03dce7070ea9f0a3a4fd 2013-09-10 02:41:24 ....A 45786 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-c8a63e6b5a15a8dee49c44fa9238e0b851bbd5fcd798bb84f056af0432fa86c1 2013-09-10 02:49:58 ....A 53456 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-c9eeb2aa5afa629b64bb4b80e930b8ca9edc759c0fa7a36eae850c09da425531 2013-09-10 01:29:16 ....A 49288 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-d39491d7c1975fef639f483341ab9e446f67c61f753f3d8bc4ae7804fd6af19e 2013-09-10 02:49:18 ....A 53415 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-d9fac3b3f221e9c35aafaa6bd989d69200dad53f8a2d17c57d44d025027a6f39 2013-09-10 02:48:22 ....A 72903 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-e55d3386ccca48f6cc9c423dd2125e7759de4371d7f1cf45038699f3c14ece83 2013-09-10 02:47:06 ....A 44685 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-edb0db9f42c7f2380e3c314f99ba0663e67724945582727b30cae8eb20e24249 2013-09-10 02:29:56 ....A 70903 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-ef1829d4440bb5044af2435b0d09d84ae964110bef45694db01ee6c93ad79e4b 2013-09-10 02:12:22 ....A 52128 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-f07c81d6efe19f4ab85d9465e5a9dfa015710903c75c19214577db47b00a7bd6 2013-09-10 03:08:26 ....A 71507 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-f143ec8eb9a574b2dde5a6fea85745141c40975029d5c01637094e4896034982 2013-09-10 02:49:32 ....A 53481 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-f7c688461e53691cc8e4b2f72486ae7a0bdb8d65e7df255bd3510d08b7156847 2013-09-10 01:40:58 ....A 51459 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-f842ae67f3908bce56875a7777660a3bc00130a527a06c1acec4d081f293206d 2013-09-10 02:37:36 ....A 72690 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfw-fdcaf133c5e661574d782af12c05554987d58a790354fc1512138f849d4f8e62 2013-09-10 03:08:16 ....A 22568 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfx-9e93e4674e9c8c606a0905f798cb2a644d8a04023026f60b6166982434755274 2013-09-10 02:31:14 ....A 17273 Virusshare.00096/Trojan-Downloader.JS.Iframe.dfy-6fed5592590b8678969c438126ad12a7ae35f311727724610971731d0e88d8ca 2013-09-10 01:36:46 ....A 9028 Virusshare.00096/Trojan-Downloader.JS.Iframe.dgc-67276348c7fa3ed2e9222d41c617c3880c9e7e3605a6ba935ac19e0ffd8a534a 2013-09-10 01:51:58 ....A 654 Virusshare.00096/Trojan-Downloader.JS.Iframe.dgc-b38e3b97e5ba0407417f67aae9a665c65f7d41d0c640b93f7bfffb1a870427c4 2013-09-10 02:01:46 ....A 9844 Virusshare.00096/Trojan-Downloader.JS.Iframe.dgc-fe1f9663a1cb9a3fdd5890fa29315651a42172d74b835749c0fe659e6830e4be 2013-09-10 02:16:38 ....A 23349 Virusshare.00096/Trojan-Downloader.JS.Iframe.oj-631940a8cc6effcbe16bf07254bff327d0412ad29586d4d36eaa86cda7142ce4 2013-09-10 02:03:12 ....A 8011 Virusshare.00096/Trojan-Downloader.JS.Iframe.oj-de07dbf1256c0a3f37714ffc6c38ef9eb8df2265af905ac14ac19540fbb6854f 2013-09-10 03:06:06 ....A 20873 Virusshare.00096/Trojan-Downloader.JS.Iframe.oj-e35226d9186c9caebe0955bd1e4dacfbd2b63fd481b5878152df1a36b0425c2e 2013-09-10 02:42:22 ....A 20454 Virusshare.00096/Trojan-Downloader.JS.Iframe.xa-e37b6d5c489d9e9097a7b919239c196042084021ca306512131b75e43be5ad74 2013-09-10 02:03:18 ....A 4635 Virusshare.00096/Trojan-Downloader.JS.Iframe.xa-f4b8e23eb18acd4f4167fd709d8bf79781bf1a070d998353b3daee008021efc6 2013-09-10 02:25:44 ....A 19971 Virusshare.00096/Trojan-Downloader.JS.Iframe.zm-23474b0bfb9af2bc24f3a97e6840e05ab8a9c764d7c3412f3f6e24529b6c806f 2013-09-10 02:52:02 ....A 12640 Virusshare.00096/Trojan-Downloader.JS.Iframe.zm-3e443b1937dad5cacb1e3bcd9a2c96c8c9049eefdf229f92beec4fe140b1a7ca 2013-09-10 02:03:58 ....A 31007 Virusshare.00096/Trojan-Downloader.JS.Iframe.zm-6595c45e7a330c146bf6b63c13337bbe85cc2ac274de07e16a4134aa8eb8c270 2013-09-10 02:19:48 ....A 20141 Virusshare.00096/Trojan-Downloader.JS.Iframe.zm-662a275a2e569496a7f14750099fb0ec2718fa43f830a683c85043bec5a9b680 2013-09-10 02:47:18 ....A 17405 Virusshare.00096/Trojan-Downloader.JS.Iframe.zm-6e4b85b5571014982180b80f706fba911f2dcc0c6d402581a97c330f98b26d33 2013-09-10 03:05:04 ....A 20141 Virusshare.00096/Trojan-Downloader.JS.Iframe.zm-ad98b03c59068a67f676e61bf555aa10d76f34cc6d28d347304c610351df3238 2013-09-10 02:15:20 ....A 20330 Virusshare.00096/Trojan-Downloader.JS.Iframe.zm-d6afa16d1453610ee11d3d6a3951353dfe85164695fd610a6d1f338e377c5e17 2013-09-10 01:59:26 ....A 31007 Virusshare.00096/Trojan-Downloader.JS.Iframe.zm-e530d6b4f6ec596776d8fcd08b2a868cc9dfc10808bd684ca151114c9fac5372 2013-09-10 03:02:50 ....A 20141 Virusshare.00096/Trojan-Downloader.JS.Iframe.zm-e60a8d07eb98e7ea59867d333b8c011335707af921e79eb3d0dbb8b389ccee07 2013-09-10 01:39:12 ....A 20330 Virusshare.00096/Trojan-Downloader.JS.Iframe.zm-f4ed8d82f2e83e3dacddf1264fc862281212c084672c823ff3312fe3fbd7a912 2013-09-10 01:55:58 ....A 150041 Virusshare.00096/Trojan-Downloader.JS.Inor.a-9b304e9dc1e20d9242f30392caafd2bea8b35afe1a9c566ec3eddcb8ecd9ca61 2013-09-10 01:44:32 ....A 19767 Virusshare.00096/Trojan-Downloader.JS.Inor.a-c4fdfee0e42bccd44db4461bfd3cf8d6081467de27ad0daf039dd2aa7c47f034 2013-09-10 01:47:44 ....A 925 Virusshare.00096/Trojan-Downloader.JS.Inor.a-c8459bac60e21e832b9762c02f329ff649ab37c0145c1c03cdc0b33f2d2a7aee 2013-09-10 02:00:38 ....A 5779 Virusshare.00096/Trojan-Downloader.JS.IstBar.bf-3a5f7d85bba0f674dc009fe1f2a198b682712342a6b4d0460bd23272c59e0b36 2013-09-10 01:46:26 ....A 4181 Virusshare.00096/Trojan-Downloader.JS.IstBar.bf-474a622b4c969265fd4bc8be9cb329ba113762d13ede1b6464dc109b5b2dd793 2013-09-10 01:41:04 ....A 4181 Virusshare.00096/Trojan-Downloader.JS.IstBar.bf-e685c72e2d3d6f6fb40ee22680a689ad177249e7abb19b0e19b8a1336f75ca94 2013-09-10 02:42:12 ....A 14711 Virusshare.00096/Trojan-Downloader.JS.IstBar.bh-23b4db9dd5ddbfbcf8da84171e0d895322c0b16e952dff138b0c2a947d87899a 2013-09-10 02:27:16 ....A 4380 Virusshare.00096/Trojan-Downloader.JS.IstBar.j-267ac1eb502b2c048f8c04c12d2372ea53f682484aa517eabf0b33312b8c818a 2013-09-10 01:58:10 ....A 4675 Virusshare.00096/Trojan-Downloader.JS.IstBar.j-4125f94bec8194c8921fca702090f33987432dacc7d323fb85abe74dd465c283 2013-09-10 01:58:22 ....A 5255 Virusshare.00096/Trojan-Downloader.JS.IstBar.j-d6197872764018b80dce8d0be532acd0131ffd876ed2af8a333a84f36f1479ea 2013-09-10 03:07:14 ....A 5467 Virusshare.00096/Trojan-Downloader.JS.IstBar.j-f8bfb6506c25094ccab4e52a5abf6e28750b90a6e35c3ef03b47fd281aeb91da 2013-09-10 01:51:58 ....A 4211 Virusshare.00096/Trojan-Downloader.JS.IstBar.j-ff2d0222b4281b4884c6886144bf9aec9739226581085069e85d9fa21b9ca614 2013-09-10 01:41:42 ....A 7242 Virusshare.00096/Trojan-Downloader.JS.JScript.aa-19c9e2a17af811c066279f190054bc1a3777588722109930a76b8930fac853d7 2013-09-10 01:40:10 ....A 20748 Virusshare.00096/Trojan-Downloader.JS.JScript.aa-3acd268e71cd26a08a6e049eef5c65170bd65db663d6d17f064de817d6a21251 2013-09-10 02:24:54 ....A 25046 Virusshare.00096/Trojan-Downloader.JS.JScript.aa-dc7fa3153fc079fe8087e9923363c39196a5bbcd769297df24f819b47c31d537 2013-09-10 02:25:18 ....A 19411 Virusshare.00096/Trojan-Downloader.JS.JScript.ag-0c53752c560726d444755dcf6c2e04a9f3db57ded9281db4736547b8c355f381 2013-09-10 01:37:42 ....A 49896 Virusshare.00096/Trojan-Downloader.JS.JScript.ag-78287e459acf67b353ff039febd5a3009dbc28354cdcbcc919dad9102eea0ffd 2013-09-10 02:08:24 ....A 85756 Virusshare.00096/Trojan-Downloader.JS.JScript.ag-d7ad6822a58771790050954611d26567fff69f473032d0cae5535db9ae57ba45 2013-09-10 02:54:56 ....A 12937 Virusshare.00096/Trojan-Downloader.JS.JScript.ag-da91b92c492ca82e929c321b3d99b868fd96a05c18b7c805dd7eeca13fff3968 2013-09-10 02:43:14 ....A 21774 Virusshare.00096/Trojan-Downloader.JS.JScript.al-823b8ce81bdcfe613e591e2086780b898998e25dc31a9c04fb3574c7b453f0c0 2013-09-10 02:17:54 ....A 40821 Virusshare.00096/Trojan-Downloader.JS.JScript.al-86cb3bce75cb7f6d4a73088d558a0aac48cdbb26148cd77e325a4c07a27d7ead 2013-09-10 02:16:52 ....A 19933 Virusshare.00096/Trojan-Downloader.JS.JScript.al-e925bfbb0d3900bc1715d70f43d75d5b29154513ef7b68b9db1428b1d6415ecb 2013-09-10 02:38:32 ....A 21763 Virusshare.00096/Trojan-Downloader.JS.JScript.ap-484dd65d86b48b173edcced4860bf13d8b85d1fe3f75883587535e55b849fd28 2013-09-10 02:21:06 ....A 12483 Virusshare.00096/Trojan-Downloader.JS.JScript.ax-b3e5ad2855c8ad4d4ad435e802e3468e74687adc7700e1f52c1d1446f0c9bca7 2013-09-10 02:49:52 ....A 19914 Virusshare.00096/Trojan-Downloader.JS.JScript.ax-dd6f91f194b7cab5ec0edc8401e64f16b58b665e3a746f88e11ed09dae0aa952 2013-09-10 01:35:26 ....A 22224 Virusshare.00096/Trojan-Downloader.JS.JScript.ay-78e1d5c5748cf6e9d1b4b4ec0a20e1419d38dde51415637b97c7ca4639626c1c 2013-09-10 01:48:40 ....A 14224 Virusshare.00096/Trojan-Downloader.JS.JScript.ba-b1e3c7c23e6587b9661ca2fc8b15657e44555f995ee8f0665656af1c6f44870d 2013-09-10 02:19:22 ....A 16698 Virusshare.00096/Trojan-Downloader.JS.JScript.ba-d0daf5f40432c49c79ab1f26019fb627c4e59aaa71a0c6aa6603fa4ed78fe237 2013-09-10 02:35:46 ....A 14803 Virusshare.00096/Trojan-Downloader.JS.JScript.ba-fbd0a8b576708d5016cd8ffbe5aaa9c123068da8c5913155d2fd415fd54ac65c 2013-09-10 01:46:50 ....A 44911 Virusshare.00096/Trojan-Downloader.JS.JScript.bb-80a4a5c3401034d8056904dc37a98ba979a67bb8aa08ae24bbae163e4bdde3d5 2013-09-10 01:58:20 ....A 28830 Virusshare.00096/Trojan-Downloader.JS.JScript.bb-cb50ab5387a51111692c8ecd86cc1ceee55e9d90e4240cdec47c3b709a5e26c8 2013-09-10 03:08:32 ....A 9277 Virusshare.00096/Trojan-Downloader.JS.JScript.bb-deb115cf545c0dbf19357935d6709067f4fe22b3a6e42eafe8f6aadb01c95c8e 2013-09-10 02:09:34 ....A 85821 Virusshare.00096/Trojan-Downloader.JS.JScript.bp-74e41f51f5f1f74ec30b46cf1893cb4116021e4ee77947c35fdee2f9f306f8e9 2013-09-10 02:25:34 ....A 37498 Virusshare.00096/Trojan-Downloader.JS.JScript.c-dda58242b571c9bd36592470fdf20121689d9b572756f1dc5e5330231a4070fc 2013-09-10 02:15:36 ....A 20002 Virusshare.00096/Trojan-Downloader.JS.JScript.cb-35459b040d3e4cabf282a560f7d8f739fee5c369e42e0e23fdab81d6be641da1 2013-09-10 01:51:38 ....A 21052 Virusshare.00096/Trojan-Downloader.JS.JScript.cb-7a31d9f1d20b66574c67d9088ed54c3802da490386c273f1bbaeb2033c298de3 2013-09-10 02:28:12 ....A 13442 Virusshare.00096/Trojan-Downloader.JS.JScript.cb-c6189f13b90340dfd55ccd0a92e44bcb4c1e1f9d39de54064f3606da66c6b0ec 2013-09-10 02:33:20 ....A 10017 Virusshare.00096/Trojan-Downloader.JS.Kazmet.c-e194aa03803d385dcadbead922a76f4605c6b7ffb33582cd418c019a3588975a 2013-09-10 01:52:16 ....A 35515 Virusshare.00096/Trojan-Downloader.JS.Kazmet.k-e3004decb388d61fb48c15960ae1f48daef84cedf056dfdf326941a7f790a24f 2013-09-10 03:11:02 ....A 13457 Virusshare.00096/Trojan-Downloader.JS.Pegel.a-a5d43d2128fba69d25b2fd708b5c6a9a153001dfcdfc11d71c43d9cab37d92f6 2013-09-10 03:10:14 ....A 25454 Virusshare.00096/Trojan-Downloader.JS.Pegel.ac-d7e5eb8b1e978dc8acd49f5dd7c708f266d74abffb1ee4560dc78543aac72b4b 2013-09-10 02:46:54 ....A 6008 Virusshare.00096/Trojan-Downloader.JS.Pegel.ae-75fa08e48a95893a913a92547a61522d65cd1af4db4bff3449aaf83a06300fa6 2013-09-10 02:59:20 ....A 2543 Virusshare.00096/Trojan-Downloader.JS.Pegel.at-8dc0a1b1749f54bd8cf197d3a46c1d8f3ad64d1cdab57c2452a753b387471ee4 2013-09-10 03:03:28 ....A 3830 Virusshare.00096/Trojan-Downloader.JS.Pegel.av-58afa2a05b96cdc2f11d8c829b3939621b0587333e4fcbd189fa57ab20297155 2013-09-10 01:47:16 ....A 5463 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-0940b919c1e4004ca0af1eb71291b4f2f7bb2ca80ef2172d6e24024e34a5453e 2013-09-10 02:25:06 ....A 25214 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-239fcd6d3c7038e4142529d5af878510315980ec7f20f215e06d3af07b75ca7d 2013-09-10 02:50:06 ....A 9198 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-4bf14221a30a2ef538a422883471d556299a65df43fdde44e88d27c7b0a582f0 2013-09-10 02:22:08 ....A 11018 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-73419edef8d63278414c13a984c83cc1858639df991063417edff92bc69ec83c 2013-09-10 03:13:10 ....A 22716 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-75f89abf6872d925dc8664c6b681fe70e9659054611c548895817f4f8076e4cb 2013-09-10 03:05:48 ....A 10853 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-83bb2efe88977e9dd9333c939ed7d7e8f860780ebf188990e865900df3a49c85 2013-09-10 01:48:14 ....A 1394 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-89859889aeaf41598c7837376d7f6c1d7447eb880327b9bfd1ff71cad4fe3942 2013-09-10 02:52:50 ....A 11670 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-90926b212c870f391fb5b92952bf058f07f8290c61e77c284520fcf2b37ba76f 2013-09-10 02:46:34 ....A 5383 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-afe323ed4a8c504bdf2f9431763b586709964922122b44fd9ec6636d0483be3a 2013-09-10 03:03:46 ....A 21836 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-cea8470ae1af3b20e9b9e87292ca63e62c1c4aa1ed79eaff54c5de07b08ffd06 2013-09-10 02:34:28 ....A 31320 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-d92c90bb41afa17dae8c932c901b8a0965ab012325d7dba59db363ec7d5f4c3f 2013-09-10 02:36:14 ....A 37636 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-dce0ba9f5a0c7685dfc71dc8cb7f20f5518287463929fe5f1e4c65b372083598 2013-09-10 02:28:12 ....A 17005 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-dd20844d804425c2e8b4296e9fb45d9f4859ad0698d2c8c1fb81ce0843b8acbd 2013-09-10 02:30:10 ....A 31786 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-df380c56719d523885129bb9254d8085b5de8ad73000c54624ab30498c845f40 2013-09-10 03:12:52 ....A 12993 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-e7f608a9f13706418629faa9f88e1d1828dcb8cc20a8bcba04dc18d5d85ca379 2013-09-10 02:16:56 ....A 907 Virusshare.00096/Trojan-Downloader.JS.Pegel.b-fb60be3144924642b979b0a3b4c9ca011c2ddee804e66f91076187488b17b9b6 2013-09-10 02:34:30 ....A 850 Virusshare.00096/Trojan-Downloader.JS.Pegel.d-900cba8bc6f92315038e9d751202efe3e9c40db946b84b1cddee054ffd3556d7 2013-09-10 01:53:20 ....A 20546 Virusshare.00096/Trojan-Downloader.JS.Psyme.alj-30e8d783d08e4bc7f782a63bbeca85d7de2ceda855777b2d07f894b14c5f16b3 2013-09-10 02:32:18 ....A 6618 Virusshare.00096/Trojan-Downloader.JS.Psyme.alj-3a2346d6d57875e611c390215fac1868936d41873f8755b1a13a983d71e7b8ab 2013-09-10 02:41:24 ....A 16533 Virusshare.00096/Trojan-Downloader.JS.Psyme.alj-4b3709339c451ef7228cf1a8d39090e143a021c6d715c42a7740fafeaa977acf 2013-09-10 01:38:36 ....A 11217 Virusshare.00096/Trojan-Downloader.JS.Psyme.alj-8c112053a6acd929731962647013c73abe79ae897fa9cc805e4afdd34f44a805 2013-09-10 01:47:08 ....A 100007 Virusshare.00096/Trojan-Downloader.JS.Psyme.gh-75c8f5d631308aaeff68da6c37d7bc9e49685bbd95eaedaf55064a68fa70f824 2013-09-10 03:00:50 ....A 15978 Virusshare.00096/Trojan-Downloader.JS.Psyme.gh-c21c711cad6d5e02e2b67b86ea70a858a7fcfdf89802d1a9b6edcaa66c83f9e2 2013-09-10 01:40:22 ....A 1179 Virusshare.00096/Trojan-Downloader.JS.Psyme.hz-927c88aa136317a1dd9a93353dd907fb828388153529357811a7b59a18586870 2013-09-10 03:10:04 ....A 1504 Virusshare.00096/Trojan-Downloader.JS.Psyme.hz-93aee22ef0c043bb2a59e13d70b5f394d8eac4c5bbbc7c40b5f490ff876dc82b 2013-09-10 02:07:24 ....A 1160 Virusshare.00096/Trojan-Downloader.JS.Psyme.jb-c43eab9a73c6dae4b2a3a5877b07fa861f976d80e9c2e3e35508794a16739b4b 2013-09-10 01:42:04 ....A 7150 Virusshare.00096/Trojan-Downloader.JS.Psyme.me-34255dac9095c2ac6fa211753f11b4fd4040c43c6a2e7ebc521e4a2e0a5c83b6 2013-09-10 01:47:58 ....A 716 Virusshare.00096/Trojan-Downloader.JS.Psyme.oc-eff077e40a4b77b2c89c433f52cb973be817ec91d525d1c1f261700a81825065 2013-09-10 01:35:42 ....A 863 Virusshare.00096/Trojan-Downloader.JS.Psyme.qf-f9475e2d88e8e3f25e9c20dda733b0d8aeedd5c8f1befd0b7da67667bb33717d 2013-09-10 02:35:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-00ff28359fa66c91b13cd6d10da7bbad2002e7bfb428a608560f0024b95af7c2 2013-09-10 01:38:08 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-017ac1436eb0b6a3af4d52c211684b084e1c768f3c8ecfc718afa2d15fccb62e 2013-09-10 02:57:38 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0257d590dcebe8e1ed690ff266f83ddaeb509338d53ef4b33a6c31f4ae8b26cc 2013-09-10 01:34:50 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-02f9a2416c2ff568ba20433eea2c9e950aebb04220b177630f0897e1575d88e9 2013-09-10 02:38:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-03280cacccdcee681a174d7153f8424824076eb00587ab8acd88c920ac61688f 2013-09-10 03:04:46 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-03db98503e60a4a35f094228216d2374c8fae250c07ad69d60939e50bb96b63b 2013-09-10 02:54:14 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-03ed2ebe13cd5d5019d6cf7dd78ed54e19afdcca94b3ea62e19b40acf8afd22e 2013-09-10 02:48:22 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0436669daaeb3ce0b6c9605b3ebff128d54d14fcb7dcdf3cc1fa3f3cec0e9002 2013-09-10 01:43:38 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-04ac53ebd2020d28921c3e93265c9f2ffb04b032763549fba453e51886792bf7 2013-09-10 02:05:22 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-04b79db20f0211fd28ee2f786888749f1576a09ece9272fe1180f5d24207ddb0 2013-09-10 02:45:38 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-05e85343693adfeb0ab0dd5ca243b08fa830985bd2c770ccfef4e9378637a250 2013-09-10 01:45:30 ....A 22663 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-073e214cdc7aea8f9e51cb351645373de9d8c33bf8e440d2f428589a5ee89ab7 2013-09-10 01:29:36 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-07baf31ed8218ec0cb5f2cfc3fcdaab27bb50a9455c50268be589df2eb85d007 2013-09-10 02:10:34 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-07fba17e4f5599f571ccf7f28eb72524a4056bb415d0ceabc5c2f0261b9ed60b 2013-09-10 02:22:26 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-09061ffbcc995ca279c3c844606ae4a6df8f1315e67cdecb9dca409a6b48f51f 2013-09-10 02:43:34 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0967d603258f65aa8bc47b4922e4143b17b869405a9b181ba3850b25278c56f1 2013-09-10 01:59:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-09b58d125404ae27dafe75927af6b5efed55bef46eba2709b0bea5f9cd7c7c6d 2013-09-10 02:33:52 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0a43377544d80637a8c461d753f2f4bb12a0aad8a3f943f4662e3458b8b84883 2013-09-10 02:27:42 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0aaac382108c4f590f203ec16bccd792783376a52ac24f07509459deab38f171 2013-09-10 02:54:06 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0b367eb400aa114514d643334355e144a612275089b2ba1e7123fb58ecf26d54 2013-09-10 01:49:02 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0c59c6435a4894db148830daa61f6928655f26449e051a46154cd6457b7d47d6 2013-09-10 02:21:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0c69ab9a48eb7046ad54ac3ba6e9dc3830bd9eeea80bd728f4fed8627d5b1cc1 2013-09-10 02:19:32 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0cd16b5deee24fd719bbe56c1856f27f29c12b63c046fe028868fac231754b5c 2013-09-10 02:27:16 ....A 17249 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0d0d4757e30675ed6077ce98ad46bccb60a4ff2604c54755d3f20b074786f647 2013-09-10 03:06:10 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0e502e9ee48bccd882ee2f118b6968e4674243f58044af0f14d42eeda5fcf665 2013-09-10 01:42:38 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0fa6936a9a64bb705559eb1358429d51fa02826ec7e477a9ad69189024d95440 2013-09-10 02:24:00 ....A 17249 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-0feb75d47bcebca1f1a716e0367e4f1618055f52eb0c606192a073bb867646ff 2013-09-10 02:42:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-103d178674748c57fb261ff76179f98794cda993184b820fa4143da76c555d54 2013-09-10 03:01:14 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1193e5144728aeb807034b0202733038ba42fb890728d5cb1736e3f55abcd4a5 2013-09-10 02:20:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-119ecff4b5d14037724bd3030fba3c16b803a875a212c807abbf735bfe700377 2013-09-10 01:45:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-11a13b9d77be3db54120052941bb60c9a65911d292ef8c3ea2858108c2b31777 2013-09-10 02:44:20 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-121a71b0583a1cdef9ab3f9367a445cd4b30f1d0d99f737dc3f3eaf67746749b 2013-09-10 02:21:50 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-13339315bb3f93e86be4a7373e12145baeb9433f4a5f8ebfeb8bc2314b8501de 2013-09-10 03:06:56 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-136a2de1a2685f2a528815a657f14c15e4347cb0b95daefcf9a0b7089b082090 2013-09-10 02:20:46 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-14c8b7ad9e561e299e0ac0a06c560bddd4cfdd1b541d499eea704375abd5e2aa 2013-09-10 01:53:36 ....A 26742 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-15323ed211af04c771759ec2fe8cdfbfc174322526b273d7db481ddf8b863e2b 2013-09-10 03:06:34 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-15edd7c8539a26dcba16731020e274de61d3e3d378b6da13b8a5865127d6ba31 2013-09-10 02:43:08 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-163418ad29435924a933cb3a4773fb2adb11493b7610da51d8f6fe2b2d2e3c71 2013-09-10 02:24:08 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-16af6240c88a727f4ee3f28feca74e576f93f20cb2c300b80a9d4f66ad5b4276 2013-09-10 02:35:44 ....A 58828 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-16f78cd1d291b434aad1bcee9d724cd711c8a7d9d161ccbc7e0240731d10d0fe 2013-09-10 01:37:10 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-17ae73c28118ac92b56364120828bf11df51f5979071353771675657828d1211 2013-09-10 02:20:56 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-182a9742473f05869488fc64f04b087031d94d982c477c2634425be85ec0db05 2013-09-10 02:44:26 ....A 58825 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-185fa2c5980fe6aa4b7479c79b29668e7f604916e5a6637e9fecb93be5c37cd2 2013-09-10 03:10:40 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1a2f74cf04f7e3c37e261bce63a1e26b2f0c16747ba21c5dd69288d20840074a 2013-09-10 02:17:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1a598d0f2604d2279e19772a0b285c902de1971ffefe5d9239aab044c59cec07 2013-09-10 02:57:30 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1acb49c1e444c857d3fd9b95b79d41dcfd5fd3754b7f0c9259dd6dbff6bfb52f 2013-09-10 01:50:08 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1b3bbb71d82b5574032cd9ada66cf7cbfc89c5a264c0c816fdadda0e4ac4460b 2013-09-10 01:45:44 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1c303fa2e0eed2f6548b82caaed79f3fbf63607e638824a561ced20b4b290db0 2013-09-10 02:12:50 ....A 16032 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1c35325d3e7ef8f6891c49b0cc7c16db194d8ae4ecf24a95eb8347f0344ed8f8 2013-09-10 01:34:14 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1d9fd3cd7b762a91131df94e97a1dc98c1c3eef94958611411866f3cf42bc6fb 2013-09-10 02:17:42 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1e7d4de96bb276de1335a7979aff17aa421f703c0710775352e0238cc07d5045 2013-09-10 01:43:48 ....A 17064 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1eb2ae4d54f3a50d09f18ae5370a37ba7b98ae5ffa0e5ab674f7d8fc52779a45 2013-09-10 02:53:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1f4429b50efc2905064e4ed6d1329bd3e39005feb9af9e0eeb946831b5e584cd 2013-09-10 01:59:52 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-1fe668fab6c48463efaed0a950f5b6a7708843906f14e947505de7794938cb66 2013-09-10 01:47:34 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2097d292dc9bc71f8a9ee584678d823fa6d66d5bc189c54b6a8bd54812885ad1 2013-09-10 02:31:10 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2185d97878154ad95c3c1f9af5fcad0bf29bf3e6fcb8390b3e0559a8b210aca8 2013-09-10 03:07:44 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-22086ce5b4ad86d0ff0858f4d815ee178b3d4aeb49ba7503872131b229f5fd94 2013-09-10 02:27:18 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-224f5d4a253479a8a9b7cfc3d9a2505aed2300a3864daab8e3c0a2e06459e48c 2013-09-10 02:32:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-22af2ffaf31afb0834090d6fba43760a7ca62c7176827f7606bb4e97a0956a60 2013-09-10 03:10:52 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-237b874c3ca015c3bdc8274977c142d8ab9362c9ea76df3ca325ccc5193c68c6 2013-09-10 03:01:36 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2461fdb51fe59ddd3fa018f326c0b65fad794b4486443c9354064dff122df686 2013-09-10 03:07:00 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-28ba2e96facf05f6fec10bce103f1659005f8b43f2e9f2622e624436e52c0f81 2013-09-10 02:50:08 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2900945304c65cec5c7033ea8f4c33c451a6a5fa11246933eca486d051024698 2013-09-10 01:38:24 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-29701cf3ac172f9516c2ff92072d922b48ef804a23c197457ecb33fb427bea5e 2013-09-10 01:55:12 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2a28b81e1249abad45ceb176b45b87bd40421bf8a11f73a509a0223c78fb7b78 2013-09-10 02:53:42 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2b42b4e70b897a1a2bd98662b2bf70bb4a0a32e0874cb3de9c7ec96c01aa808a 2013-09-10 03:11:08 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2c332595263e7c9275ea951fe5e6b5b1e20b0eb06d260ded1c7ec94be95dd189 2013-09-10 02:48:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2c8e44885ea9d486d3df9f620008672d17a51757ce2cd2698cd98b3dc26b47ed 2013-09-10 01:48:50 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2d515aad760e51efad3e8e38f097eed09ebe4db1613d79d2a176cc0782be3e87 2013-09-10 03:00:46 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2d9b9739bf61ff074bd44ee5a04b4788af6c906cf3bb627a533f6932c7e33988 2013-09-10 02:10:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2db44eab4f4c6dd54442559a020c0f05253a6c92fa7866a69ccd2a8a48d063b2 2013-09-10 02:46:30 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2e0a213a78db749bb793e00226bf506dd076a48737b5706d9589c8a57e92a4a9 2013-09-10 01:38:42 ....A 58828 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2eacc7d84e0abc91e27180d435c0385b5181c94683a0470b37786211e117a210 2013-09-10 03:10:06 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2f1518956908572be593b9219416cdd8ddc0dc837c7efcd72d8ace099517511b 2013-09-10 02:18:02 ....A 30885 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2f30c4adf9f4d9faaf191ad0bc71e0772f987568a2282c147d1e7b24b5447589 2013-09-10 02:35:46 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-2f56bd03185073d9ad792b1435c08571d6d7c0302302a16852117d27e5f642eb 2013-09-10 02:44:00 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3087a4db1b06bdfa788177276a631965f87561757a69ac3cc6df768805a64116 2013-09-10 01:52:16 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-30ebe33d17460fedbe551fda0b86e5ddcda42829943a674f63a32113357f51da 2013-09-10 02:31:34 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3114f853e0d683386d38acbc4525d61ab7a793bdcd9449b7332cce6389e2e2c6 2013-09-10 01:51:20 ....A 16603 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-319c2a8da09059e5a394fc7db7ce0f1a445aa14c1a89b24df624fc51b3524093 2013-09-10 03:13:02 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-32862be7e94caecd4d07b409f725644de08eab10f5ef1bc92e570e1c9ebb6073 2013-09-10 03:13:26 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-32df217db418be79cb062b9c532d41a4f72a8b5b44a10cbe4fae62e70d820a6f 2013-09-10 02:22:22 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3339a956a17d85b7eedb86d06a20847e75057e8d03c1a1a0ff507fcf96494902 2013-09-10 02:36:38 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-366c22d4deccef0d3ff23a61b86420310695bc6190ddff119fb96660d3307f8e 2013-09-10 02:15:58 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-370d1d846956ce5a993df34aba223407c0ae8174500f368e90e94389a1b596a2 2013-09-10 01:38:24 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-38de9c92a1a909ee32634f79840f1a14d3dfec7d694f4984ed9c3c9f6be2c4b3 2013-09-10 02:35:38 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-398c69ed68c84464c5423a3eb3c53c704550e878fdeb7d260f8ac33832d86d58 2013-09-10 01:52:28 ....A 49369 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3a153b0e69f02edac797eee4d9553e95fb7d56841166b3399de190d69b4641c4 2013-09-10 02:30:42 ....A 20372 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3a42ca072b421fded26ad3441156788902e3ec73b9a405362dc9b9cd7b88f4c7 2013-09-10 02:07:08 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3a4b3c14f46ecd1f5331b309dfb164f20b3adedcd65ddd2aa288e45c7947dd11 2013-09-10 02:53:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3a58511ea9d7446d30c718b5230674df448a5baeaaeff4e6a640f48557b2d61a 2013-09-10 02:57:18 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3a77716b73c8ebfcc1cd070ed85e709f47cceab8f866d1e3f1a1178c577a8c62 2013-09-10 02:39:34 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3b18eedd04d9c5699ae15c90a2db24aaca9820acca51c275ba332c62016139a0 2013-09-10 03:03:08 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3cd42954d0fe776ef93c1ddfa82330884392ce7dae425fa0027af9e0873f60c9 2013-09-10 02:31:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3dd9c662cc2e61d6eec58f6ead5cb2a05afc4f801ee508e269b61e6e67edbdd6 2013-09-10 02:15:56 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3e08a757832e929ea67e96b5d2ef01032ab04a14837cf13389bbe3ae321cf949 2013-09-10 02:20:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3e208b5d38623eca0eb6b45896513b5e9adc9516361f4d837f28e83d641016cc 2013-09-10 01:54:06 ....A 58824 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3ef64335d295f311ad748b769d177b93d2a780fea0ea99352556c83f3879f20b 2013-09-10 02:27:26 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-3ffa4fdf3c139b66d4dfeae99ffbcfcdc94d2d16d74b4a2da440aa4e6a10f05b 2013-09-10 02:17:50 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-415d4775dfb08c3c95d4aed65b207c70cbb376207e912bedd6d33fcc14bf8c07 2013-09-10 02:54:56 ....A 14082 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4161b033427c0dfcf8054b12a0164ab0652b480bdc62efbbbd72b0da69e75cfe 2013-09-10 02:35:42 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4296edf6d01cf7abf0b4b4477d19461cbe53fa79eca0d8a591bf99b7fe4e0e54 2013-09-10 02:23:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-439032fbfabca8fd145899ffdeb39940efa6cf0635c537276dcfe24e575da1d9 2013-09-10 02:46:22 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4396ebe2cb4a7a84073fd4b5b78a83e56f2132cc68b20af3b1e9af88f371d881 2013-09-10 02:27:26 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4418947754a9bb9fe6e0599a01371ef482517ada5b8cb51c689844949f7dab1f 2013-09-10 02:23:50 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-445d2a989ed9256a9505a354dd7567793181326b92c5019fc01570d8d7f4b77c 2013-09-10 02:10:28 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-44dd71e083532fde790bba7d5ddc57ce84cf8947972b43449fce4a06407bf140 2013-09-10 02:57:26 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4500da8499e3070a65b2839da598fc25cf6d7ede9c7811a38d47ae3867e0285d 2013-09-10 03:07:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4581fd5bcf4855618f3b8ff4ad4ff67cbae5e0cc1c46ac9767924db87506a789 2013-09-10 02:38:42 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-45fbbccf36beee83990cd1404fada2a02acdbf581669d255848daf6a68b4019c 2013-09-10 01:38:50 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-473d18798d6bcc1537d38fe281aaa7b0410efb56318b57bb462d2f49ddc9897f 2013-09-10 01:38:50 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4921ccafb57e26b5627fd18dc2d210e2f21251775cca46372233962fc46210cc 2013-09-10 01:30:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4978d4be6f9d3125c870dbdcc5273a55cd226aa79eb25da18e2d4cebd174fe93 2013-09-10 02:53:28 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-49ccad066153e897474767e4ccd62395509a697b2113d82e09a4d550d4e0385c 2013-09-10 02:27:18 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4a48c817194b55284863732401b8b6f9cf17303e5a15a8d49bc46db7b36349ce 2013-09-10 02:32:26 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4a7b9471879576bc6357bc9c5c91a496609349fd8e6d1b55b599c014f392d654 2013-09-10 01:38:08 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4bcedb793678056bb3a35d0d4d0dcb41416cbf3c2b3d260b278ed03fd418f584 2013-09-10 02:56:26 ....A 58825 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4c057c57dd709216f5914d115e819a8f619ba84d89132582de835d35904d4b6a 2013-09-10 01:31:20 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4c1996ad615264457c21e46e4e345d724e25030c89657876653cf798b429d9d9 2013-09-10 02:51:18 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4c8266280b2351bdd7b17eb092f8197a6b84ca19428911cec32d91b53ae68391 2013-09-10 02:27:40 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4d13996b768d489370c1d4cbfbafd7ded0bb1f48fbb689590e8ec9bc1b6f21ef 2013-09-10 03:03:34 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4dcc8b06d713a5723ef0541a132043473a4afd6687c5f445d886cebb1e633d7f 2013-09-10 01:59:48 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4e45e1a8f3cfba99bb21a30e9e22c9d08929795c9de8bc90a6ea2b157c08cb4a 2013-09-10 02:20:02 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4f137cd159e87e4e0502d15b797eaf47bcd4235c08a97f734b89d577cd0c6bf5 2013-09-10 01:30:38 ....A 18243 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4f2e57d7c036f79da5a5920012d2726a14ce86eebf5b3dd77a8fce223e6b0bff 2013-09-10 01:48:16 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-4f9ea50ae662686f4d5ce15d7260526c006f5e19de16ed14d8530a98ffc57279 2013-09-10 03:07:16 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-512f7937c687e9364ce7324648fc793f0d1e68afeaa7e1a407050acd6aee0ecb 2013-09-10 02:27:26 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-5258ed39a4561f83af90417b522b249e5ced19e1816c370a016dad66e62cf702 2013-09-10 01:31:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-538b9dd09c12b76d2bbbcd33753b1d07638caa2869c09dae1dcc6d10b0ca64d7 2013-09-10 02:24:04 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-540bd464d95cc07cc5b7039143e8d7f91cc681236de88e6749a4a023de585cc5 2013-09-10 01:38:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-548e99fd55d5afa7ebe8a544cdcc42ce052a4a397cbdb5dfe825a05375b80d46 2013-09-10 03:06:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-549cb6ba93c42ac536a3d0e55190546b5cc9e4c215471d5016ce8576c0a96113 2013-09-10 02:03:52 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-54f99cec7591578f8a4a1ad79e4f67938ea739c8530e186d2b14769baf54a603 2013-09-10 02:36:14 ....A 58809 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-572f26f32ab29df58862411eba645a5ce60ab794768eb2c22acd75af850c2ea6 2013-09-10 01:43:00 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-582bf5abfe53f0c1a10fbe56067c7884a2e9afec46136a8cc808d204844b01a4 2013-09-10 02:37:56 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-583105d1b690851c4627de64bcb9b386f2e09c7852d194a31835b61fdb2e8652 2013-09-10 02:28:10 ....A 14570 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-5904c554737e5b472b2e5e7526d99736efb7ed388053a018cefaa0ea65f5a2fc 2013-09-10 01:30:50 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-59c0645d38f3fcab6799e458e15225514f3bb4e603460efaab67ff6dfe6c4dc3 2013-09-10 02:20:36 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-59e437e66af7f71b82b183bb2ba113b9d2d3138b4a175827d848351f2e793cd8 2013-09-10 01:47:26 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-5b6231516dfda36f7a3a39e8c3b980e472bcb11bd74aac674c87d76aa6686d86 2013-09-10 02:32:50 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-5c5bdcb8d95b579ea90aa34d2bbe7c9b415cd87b576c5d2e4058b4ea63b3212d 2013-09-10 01:49:00 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-5cb3f51c85177ebfcccaab3b8216084a659b6bff375fdce07c18c1fa390e75e4 2013-09-10 01:41:58 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-5dad530627f30eca5af30b793be5f083037e597de6c57095c70bdc01f03b1ef7 2013-09-10 01:34:02 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-5e66e5aab5942a6bdd79d455365d5c26924c63a1499fd923add713cc98b9d4cf 2013-09-10 02:12:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-5ff14a215732ce2ed6d13e779715605558477f46d79828a42d3d04cdc028cf32 2013-09-10 02:10:42 ....A 20968 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-60ac46fa9805ed51be4816f9153f38cae6fc6584c28199a3351b5074b765dfc0 2013-09-10 02:46:18 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6244700b3faf00060df6d579d02ee964225f3c4c1e36bc70691992e45e93f2cb 2013-09-10 02:15:26 ....A 17790 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-63e85d34ee52df1da3d4e7dc08f28791f74be2f33272679337153a6e322a9e57 2013-09-10 02:39:38 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-64cd3250ff6eeba7da571c5a606e67be0455bfe20e45f740f404a0e21c83ce46 2013-09-10 02:23:00 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-661cc0392cd1fa085ee820a19d8734aa486c677ec52eb389550e6ce1954cdb10 2013-09-10 02:14:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6644f712aade391004d4b4f74106f74aa4ae351f34a9b198f225d6311ee68415 2013-09-10 02:31:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-666abed112eedff519287ca6e3cafb9e488d29283b45bfa610fae2a90ce16778 2013-09-10 01:57:52 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-66db70bf3944f020a66b68988d59bfe51b6b3550f4b6fa5d4f4400d5725e2679 2013-09-10 02:08:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6741c6384e4f5dd8ea9c2d2ed831112ea33068f96d82e412e42a3c6af295f39f 2013-09-10 02:31:08 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-67c20146c2fc780bca58616c59034830434c4817e6930116e58d39e0fbf4cd13 2013-09-10 02:36:06 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-67fd1b91067ec6cfa577c3fd315753b3301308af159d99c85154c89e7de135c8 2013-09-10 02:57:32 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-68ad693233925e6e624d9f4fd97c74500401ab13b1f6bfe49be9b80c19c74c5d 2013-09-10 01:52:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-69778e4ca66eef79a25b019388051f3c0bedc86ccb26c133e09c33c44c6a964c 2013-09-10 02:15:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-69f8d749ed846ae53c9601b88a7939da54f9c1c1973d131269cd71698b0a0ea5 2013-09-10 03:06:50 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-69ff4465beb7cfb2055e41306836e6176ea8dd40770c4094f7352b6bf380a2fa 2013-09-10 02:46:38 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6b6acaab0d74cb88fc4ae9e02a230745c57f61a30fcbc34e5051d4c2ceeb7fcf 2013-09-10 01:40:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6b91f7206029ae769f6caeff8589d22e3cc398a7b6b46e7907345105ae3338b8 2013-09-10 03:10:34 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6baa228d1c4399a90221be00dfe0de7dfd2b688d397faa64782fe72f0bca2114 2013-09-10 02:27:04 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6cedba7a4d0567ce81c6c030439733e5c932e07c45138f417d506e31094160ec 2013-09-10 01:38:22 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6d2714fe9cbaf344fefc4c83a53eaad8c0853ceba02dd696f4630fd7b2b1c8d8 2013-09-10 02:50:16 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6da23a98405f7dd9888e5317722b19598fc8644a231de980e0dcee913367c4bf 2013-09-10 01:35:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6db4e9ea23350e1d3c84c511a19f3488df7dd73df264962b5d5041949d2895bc 2013-09-10 02:27:26 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6e4e54886c9dfbba5e00427862fe6e0759a4cc78e46a284f331c17337c24d614 2013-09-10 03:10:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-6f659ac2164f87862a9130eddfa6070bedab1c0bfeda1a5f4c7893a9313e30f2 2013-09-10 02:59:30 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-709273593aa64fee259675ff9849a28044fcd6a96e36edd3421ae45fa3b049a0 2013-09-10 03:07:04 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-73a9907f555aa41896b30893fdfed3a96bf484a8e747a7a913e90fca57e895e2 2013-09-10 02:55:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-73c8c6065df3ef61f9faf01efae35e781f57e1f8c13e32141605e50dd3eef520 2013-09-10 01:55:16 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-74c46cb8489632dccd554fc4eea225ebc5c7a2630ca6e863b9330d72795cf2ac 2013-09-10 03:13:04 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-75dbe39706c03d9e4f741549af8c6848494713d5f865e3e5fe090e9673a4fa0f 2013-09-10 02:44:36 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-76ea39ca59317f212e9ff8ef0a53e311835f45b800c4a86a30611e7908bf8b03 2013-09-10 02:35:50 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-77ac789f6777503d71ce6e9e8f7ef4ade490cfbc12d1c26cff7d9f56601bc30a 2013-09-10 02:33:00 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-7872d6a0842a6d9f376ec3f8adefb99dcebbf524a049c16eb8e90a842604a670 2013-09-10 01:50:26 ....A 31467 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-7986f6926e46091b2574f75e99f6d3b4d1307d6091e34839115868c6dd7a70fb 2013-09-10 02:02:52 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-798b46c980923fbdc849ce92156c61cdc2aaf252c650bc2723a41aec2dbe6a55 2013-09-10 03:02:38 ....A 37607 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-79946c33649dacdafa580343f830961442e9bfa927b49a16974b36eda4b44405 2013-09-10 02:02:56 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-79e0f4925b717d625b945952c35e3f458b9cff9348ba364664d9b9ab3599701b 2013-09-10 03:07:12 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-7a4ccccc3f9611ab06453d6b04e5c9abcad878898eedebde6d35921ae3339c6f 2013-09-10 02:36:02 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-7bb5a57d981abe8c7f5b9c825e90d78ff5aedb7db72fd1109dc36ae0401eac27 2013-09-10 01:38:44 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-7c2255395d11186481d59f95ee16e875fa064408778d865b9e71a11c9d0c9793 2013-09-10 02:07:26 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-7db78855c5ff59351aa906432293a1b189188f2b08b855f09517a2f0614fea7d 2013-09-10 03:10:20 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-7ff729acf98943ef8ff5eef8ffb70a9e9db7cc1340544b592a4646ff1d8cd2f3 2013-09-10 02:14:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-804d930c8ed354dd8f60048f4e73cb779cb9a3728d91be652ea6f7414723cc28 2013-09-10 01:41:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-80fa34d41a12b966df2f8cde174c0f04018c4b5e8256bfa15eb379df9d1de691 2013-09-10 03:09:30 ....A 22343 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-838738848e160056fe0d2b19f49dbc2f25e011b28de1a3d842b43afd1a73abd1 2013-09-10 01:53:40 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-83cf901c67f354e716810a7614cfcb915602a6aa3bbf3a94f9eee9d38b924fbd 2013-09-10 01:54:02 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-84297bf94f0b429bc92e56fb1dda3233e590e65aadbd395ea10e1315ce9c3e27 2013-09-10 01:38:42 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-85932fb4bd86b55c476b9db1b40f50a934078d76a14de030f76bc1d332d74d8e 2013-09-10 01:59:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-86342d9ddf174b7f91574ad13b75a00e0947121f1e0443bc91271d4862074f79 2013-09-10 02:10:46 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-86698c0cd186b4999932cce74034e65d3255bf1d7d6d0f40c5b1ad705187fbdb 2013-09-10 03:00:30 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-86a1715d33765991f25d08df3ea36e699b4bb0db16ab254352ccff693b8c97ec 2013-09-10 02:13:24 ....A 17249 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-87d82659ca3c01492bd17f7d316b5e664caad13b2de80b5333192fe602799803 2013-09-10 01:48:36 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-884e7c0c20e3ad6d3a73f84447f37c098341ef6904c124ef74770905cda967e4 2013-09-10 01:35:12 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-89245aa938cd2dcc7089462fd0c57c232bf4f5ed48a8abe88a4f276d8b5ade09 2013-09-10 01:54:10 ....A 58808 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-897bb9089f29436e03bb3a9b570ee02762cdcd8f0bb25be45605b1fa504c1507 2013-09-10 03:04:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-8a806c3634b7049beebc7fbe3ae72ca477764a0355e40f6b650df7f9201845c4 2013-09-10 02:06:40 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-8b24c020eeec351e9e545b890d236e4eed27c8fa37a02be1ddcf2dfa1389e155 2013-09-10 02:39:04 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-8b6bee305138314baab86b8a767589c43ba6413047f2c8289840ce5e3e5e6662 2013-09-10 02:53:40 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-8bb6eee37ac006e76dee3faa55ba061d11287bc065acceee05ea145719083daa 2013-09-10 02:30:18 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-8e8474fa32ccf8223b0f2d5799fa1bfe84f50ebb12d92e039d05033928933c53 2013-09-10 02:45:32 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-8ea076bc55b7f2d52e942a5527c68aa0224d34fe6ae5daf29cc98063809253d8 2013-09-10 03:06:40 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-8f2dbe61d6cdea079771fc329b93cf313b9c67e385bc36f845c2fe87bb63f662 2013-09-10 01:59:58 ....A 17250 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-8f5d05b478dc73276c9e9b1104039d54d49277f7c68df9c13dc78dbf2db378e6 2013-09-10 02:35:42 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-8fbe798c26899518871a21cd81f1bd5cc3b2c000c8947337dd03b70db4a177cc 2013-09-10 02:19:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-8fde589c93b3d2d5505cbbd7bfc99ec3a04b9936342483cc7c786533b2f6e984 2013-09-10 02:32:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-902ed657b68fa8f4d647c83d83282d2f30f4df75ebc4a47f924a253f49b36c50 2013-09-10 02:36:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-905ec094b789c49db8722e0fdc42f51d89ab0a0cbb5d107414e5dbd900300442 2013-09-10 01:29:44 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-9070498b214a90669019d71dda2ebe3311dc3041f084af5edd12c9bd04d385d7 2013-09-10 02:30:08 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-9089bb7da8456299938a4b0195c7501c811a6fa8ffa9ac02e745488ce1e4de35 2013-09-10 01:29:44 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-90aefde01d471613b073f0dc6dee60a1bc23a6495cdd0c5fc34a72dddadf2760 2013-09-10 01:41:04 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-93e5252d60aa533b71d24035637c7317536c67f90bed2b4584b4fe2e3fd90d35 2013-09-10 03:05:54 ....A 34769 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-953bd71007b031af3aedd9f7c6109ee5fc308a4c6294e6c1f7bad73b2fda9167 2013-09-10 01:50:24 ....A 16351 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-9698b55c6195da49bb1a7289144f74a3ed52aceaf3c173bc13c72d3e00356cbc 2013-09-10 01:49:04 ....A 50767 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-98b3bd1c51c0a301126a06a03dcc7d063a1797126c2b9570e6423a7c65cf832b 2013-09-10 02:27:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-98dfba20114339ed297092ecefddc580b9a949f57fbd1dee0af1c519f40a502d 2013-09-10 02:03:00 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-99f257e78c3452dc44bfb5d89449661471dd2475045473bf7b5558e812c5fdba 2013-09-10 02:46:26 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-9a527d5b8ba5c8f54c0421c766418226dc9b646b98762667b3aa0cbe0b437dfa 2013-09-10 02:19:38 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-9bbe84b83b340936f20ccec037b8fae2bc3f869ac865aed7cd7f12fe29bc9183 2013-09-10 01:38:36 ....A 17941 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-9c85038348d5ff93c99541b4b3c7861120ed3f1c52c2f9c872406cb4a315a409 2013-09-10 03:13:18 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-9ca63d7b1c889aee964362e21b128cb894660a3836ad3676204b4686eb0c465d 2013-09-10 01:38:42 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a172dfc96f884354a58c5b63f5fe80251a9913d8b9b8844a71b77239748ad18e 2013-09-10 02:58:40 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a17593b3d7844638b42244c5e6faa577c715abba18dc7f355e946fc632711c0f 2013-09-10 01:34:08 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a1d6a4dd4798a0d9e01c66889fa661dcaeac5607ea7dd836cfb0c871789ccbd6 2013-09-10 03:10:26 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a216a9056600f588073d08ebdf275fcb1af944dad89fc97e38d7199a7d6a0cfa 2013-09-10 03:13:42 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a2a506cb48c39935c37a3bd9a1664748f85e1db234d4cc66c2aea5894dcc26ea 2013-09-10 03:13:20 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a36b0e01c7f3367d22ad35b8d374a0222360f25a755a7f8910ab513e66996bca 2013-09-10 02:07:22 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a3e75a784fb0c475b2e4dcb7f1eba0fbad7d80d8e7c566e272fc041036ae4c14 2013-09-10 02:35:58 ....A 58828 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a4885c006271e877999883f8cacda6cd9300f9128140443dd1db61ebf716652d 2013-09-10 03:10:20 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a4a0986da04903f1e825c8b24b594e54204d964531b0ccb542b74b142d0e4bf4 2013-09-10 01:38:20 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a539c42a2fc8dc909701f65b4b79499e6531249c864b2e7bebea41494f38c93d 2013-09-10 03:00:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a6142ec237612b5dc029d8a3c431c85fcf3b6736778635ce9efe16d59891333b 2013-09-10 01:48:04 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a709281ad1e424bac96a275d7fafe41f79209d258886b4ae4855a0673907c487 2013-09-10 02:26:14 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a8081ac272ef9807edea974a3292a1b69cf3419103a620cef58560fa5780c422 2013-09-10 02:23:02 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a818cee9c816a2635f8bd7a0ccb78bb024a6fb88bddd16a4b1ae0b8515a99309 2013-09-10 01:52:46 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a89b46c0885db17474dbecd54797206c6ffba3dd0549c520d492c2bc9dee4f57 2013-09-10 02:01:06 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-a8f897bbd13e2c6a58f80893c7a87982f7d00617fa39b829464fe60088b70443 2013-09-10 02:57:10 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-aad3032e7d7055dd143df6dca856f52e2bc51a2866b832d08c63a15a197c69d8 2013-09-10 03:14:18 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ab7c36e1e62eaee6615516485ab3b5572202abfade2de288022208079cb3fc9d 2013-09-10 01:31:42 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ab8661d0c6db28cf3dbf99f09c1683035c48cac78536218b9a2a3e27cab9df4b 2013-09-10 01:38:52 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-abfaef587d0baa0e00a27a85706a4c8d00389b66d29a4c5961c055893d3fd73a 2013-09-10 03:07:02 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-acb68c0f3bc3f1089441bf4acfb1e78fc12bafc5f21bb831a3b9bd79e0e7c98d 2013-09-10 01:40:38 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-acd5cfd2964d6b8ded84ed379c9b946fd8fa9e098f53669a28d48beebbe826e0 2013-09-10 01:38:14 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ad4565a047e62b31c96efd5725846a281e6d3fc9c54d4f316a81c844c9db225c 2013-09-10 03:07:10 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ad561809ead84c735cff7fecf0ee3363174243ad641c99f500c345ba50567735 2013-09-10 02:46:56 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ae6a684e1e9bbbe818b1deb6a3689b66c9341bda085bc9a68a674eb6f551e612 2013-09-10 02:24:20 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ae729ce204c1511321c8537e07444c272339b6de50c633e24641c2be7395d4f5 2013-09-10 02:33:56 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-afd2d3230088d1e370cdcbeee480820409687669f44d40fe8ba376f1b2473870 2013-09-10 02:27:06 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-afe91f680ce2f4beb263c5f8394fe4529b845db69cb703a89fb6593e7fc0ec49 2013-09-10 03:03:54 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b05aa784554d8537c2a5e62e500c37c8553c561e45782102a18b367d64e2a81c 2013-09-10 02:46:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b05e9302806f0cd1852a7c4f7fe7c024edc2a60b83b83009bacd7a8828eed083 2013-09-10 02:47:24 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b0893e5ecc1dcf1add8b788cbfd50d687fa574c8a6374c2cd60e919c50094cf0 2013-09-10 02:10:48 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b14dfe38fb0fd5745c5b7b4f1796c645a3d560340ed867d3dd52e35a79882a32 2013-09-10 03:10:30 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b266f1e615264336cecfe76dcdb8e14c4bc2e72803f45a2337d1d21d45e33145 2013-09-10 01:43:16 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b27b6ceafd8708bc65c5f400dc0d3574e0fe2bc5b94095ba398bbfbff4552515 2013-09-10 02:41:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b2d7e210eadca236d54c046a0eaae72fa840aa80905ed5af51e1ac464728b40b 2013-09-10 01:38:34 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b52b8ba292876f8886187e9587a6239ab1f06abcc658ab7cc70c0d3845b7333f 2013-09-10 01:52:46 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b5359b9b59c30fbc2a667959415bdd8e4147784a18acb70f8d61385e63aa00d9 2013-09-10 02:10:40 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b5e70726388e62a1668e0264d1a3fd8fb86f1f6c6b45058ab1d579d515f021ce 2013-09-10 02:06:48 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b674c9b48bcfd1c6c0c97030de9fc076bf069260f8c548860a974895dd8aa8db 2013-09-10 01:39:08 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b6c84f57bafc7f17db9c109cae5b225b0c65c4c5d923d0750e30f83366fa3976 2013-09-10 03:06:38 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b788f228ae1f0b94dbb9e7b8f70f792cfd2967a527da5f432dd4ef4b0b174a79 2013-09-10 03:10:40 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b824519dcdceec80ae46fae062a5802b261d3a05b373f9209f410860affd6898 2013-09-10 02:36:26 ....A 17251 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b88f27901c6d355dc15d58aa1b0cc4f41d9e2f6f9a56e744c981b0f9def30a72 2013-09-10 02:07:28 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-b8dddd79ee35e90bc3e2f5ddafe5623c6d364820abaa743f2e974d6d06c9c17a 2013-09-10 02:13:18 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-baa3513938301395b871c66a984f95495e2025b47eca830b3d8d3667fb67c8f9 2013-09-10 02:54:02 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-bb053cfaade7d90ad79848ce36a39bdc148c73f257aa15484e52cf1765c6e47b 2013-09-10 02:00:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-bb4b02487cd864283c06414023c16ad4d5dcf5906dc38f03c0621d13e4f33241 2013-09-10 03:07:20 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-bc72a610a3aeddab16909a6c89f42e143fd7674f51caaf379a88293ef0131755 2013-09-10 02:30:56 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-bc7d4b1fca8c3801847a9bad38785c6102911f4caf9dc3662612f046bc28f849 2013-09-10 03:08:26 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-bda690e07deee680ff5e97c62deefee30543d78f3580894fb3bf901bb8e1e9f4 2013-09-10 02:35:14 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-be5f6f3286e0559c697f57fc22b651f0dc0fe3cd16238531b3ff04923679a985 2013-09-10 02:13:48 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-be6f3406250d56b87d6571835bbf781fc4a2a872a537a59e3db7203e3b82990f 2013-09-10 02:29:50 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-be9ad2e3e3cae6185f404d198fa812cdbaddbe36008b66d3e3c9c8742f64c400 2013-09-10 02:39:20 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-bfdd9855bd2ecc6799b305bb33ba9e30ef5feb368fec76c7af58ebc6ecf55282 2013-09-10 02:10:40 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-bfdf9d4c9512ff553e66b92ccfa740c65877800b9c8dfa0b2eab18c57636abbf 2013-09-10 03:13:30 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c061fb2457587f14fd64288665646f6d71f6f0bb2e19ea6148263c5afd319179 2013-09-10 02:37:50 ....A 4289 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c12185d54738bc08bb62d72fe7b1096f435ceef7b618857c614fc6649990334e 2013-09-10 02:39:06 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c15eb9bd791f29520e4b50a7729537c913819b2562bfb363f1784fda3fbcef18 2013-09-10 02:23:56 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c197eaaafe5a0fed358fc32dfa68b8da4c10956e1c2f25e45a039bc714dfd5f7 2013-09-10 02:46:36 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c37994f29e8627582b7cf58e5749235368947537638d8477a8d7a715858a8a47 2013-09-10 01:35:22 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c3b20e89cb4359547927372ff04849bc6ce56684b15a9e7f5751aadb63313c65 2013-09-10 02:35:10 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c5b0ceb014737e7da23254a4f615fe81bc17bb14c24862aaf11d9cf344facb10 2013-09-10 03:04:10 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c60c6e950b3f190c2471124f301ac208ab4665ec95e417fb2158087116f334d8 2013-09-10 01:59:34 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c7ad84343e85a1c88efca2a7bcb036a9c403b47417ee7c325a06a4110998fe85 2013-09-10 02:17:52 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c8287c3d5a9771fdb5b76c7a0827056ef86bbde5345ed55b07dd6a114db7f02c 2013-09-10 03:10:02 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c8bd23bcde5eff3900c114e0f95508256c736689e138d94b3650adc02fb06033 2013-09-10 03:07:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-c9a5aa23cb7a6fcd0e1a41d0ccce3fa159a068067a967776f61c1b372812c633 2013-09-10 03:07:52 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ca448f6736988a616a329b90de80ffbf3805b797a51ea7b173a0b4a54e71eb85 2013-09-10 01:58:02 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-cae7abff0d55d2090dff4642f771b55d4ab66bfe12f0e806bec3a915b9af31e2 2013-09-10 01:46:02 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-cb47382cef97c73146783b5c51b01ad96635d92e3d21e71bfd5c0a47c57c4f6c 2013-09-10 01:59:42 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-cbc35a3ec85a2a161f376e0d5875458279b93c3bb84de48b50f2d561978054ad 2013-09-10 02:34:20 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-cc8ed93a9926b884ef177109f052e09dbdec66ee7c84956d692ecabe44a4bdce 2013-09-10 03:04:10 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ccc75c4b65793f8ffbbd2cc3f6db8436c4c70bf17daee76283728ce8b69fada1 2013-09-10 01:59:42 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-cd08e036dbdaecb7f726cdd743b173b6a025f7f8f88ceb8dd6230ee1925098b6 2013-09-10 01:59:46 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-cf367c9abe15348df07c8f45e383906ef1611b742647a12ac150e09a1a6680bf 2013-09-10 02:46:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d12e658f07d621b1b2ab35bc4c6f83e6424fa43523ec0ba91419acf82a8ee56d 2013-09-10 01:59:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d1e3c850be880c663c74accbe3a00674c9a19bd459b4d6c23af808983b9d4ce7 2013-09-10 02:40:08 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d20fb693e5fe1c7c08eefd6edf36518ce517d2665f814da6e253ad91f032c5e2 2013-09-10 02:47:22 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d3563bff3313ab7bf245ff2daeeb5e2174d94f5901fe85628b948bd8d050c141 2013-09-10 03:04:24 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d3836f9bf53b6c66becc9471d59f111ec6cbde9f96b03b92d4286bd8e7803268 2013-09-10 01:38:42 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d394509e12915bada89ed5130a148e591250d4ec9833d06d259539f2748b2053 2013-09-10 02:57:06 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d3ac334d6483982f3ef377d765f5deb49f18e19512d531e23d7d24eda43d6f8e 2013-09-10 01:55:40 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d4212de9e8be8604e5bbf38bb1b3988d32bd2d89dc79cfba921561616cdef1d2 2013-09-10 02:17:24 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d47e9ba358d9fc4859f6e2370aca34b43fee4a7baa139e26a232dd037aab8108 2013-09-10 02:17:12 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d4e638a3a1786b3ccfb4ca0a8b99042161df35623557367d566bb95a5c9893f4 2013-09-10 02:26:02 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d4fe3ee57b94ebb4350fa4b81b7a95bf33e8c54dbb6f0f93f87e74b9317fe17f 2013-09-10 03:12:06 ....A 58822 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d563f4cc844cfa17c8468324c1f2e7174ef0d2d9dcd692f3118ed5985afc6048 2013-09-10 01:52:40 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d582c0a0e1cf113bd42600cc07210436a258724b0977dfce437ebaf79c73fa72 2013-09-10 01:31:22 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d5f1ff5e2f3832dceaed5cd7c0561fa523726344c8312806fe17acebbb86a899 2013-09-10 02:13:24 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d6196a65383eb31b96c1aa12fda432198275a5f9762cfcb52bb1c259f056978d 2013-09-10 02:39:14 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d78a04bb4df527db4f01d90d4c6881ea739a3a55a584ed31b6139cfc3e8a5000 2013-09-10 02:23:52 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d7d1e46f33a91316a9e205b09dac505a08fd6da1123815389e79dc7a51397fca 2013-09-10 02:50:22 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-d9422c3666c54239c50725d9526503de7a78fff1cefab79725dd589be4c2ac71 2013-09-10 02:07:00 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-da13dec7f83a3b6227e41ea5cc0790e1bd9ca77286740d810c07f598d05ec028 2013-09-10 02:20:42 ....A 39515 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-da1963d2c112eee2ee74d9b832374b1e4257868cb3139e8e5add714072fa1c1d 2013-09-10 02:20:44 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-da879779cc57270e663af20fd40dd63825b50355bd40bd37d63395891f83b345 2013-09-10 02:06:26 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-db01d900fd3c3d9948b4e609b1b485af564f9dcf0d38d9f537c96fcb70cf3335 2013-09-10 02:09:38 ....A 14743 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-dca035670894aed518ff14cab09a9481dad4467d3046a8a098941a36131e47c4 2013-09-10 02:03:10 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-df43797fe186b2e20d5d0f29efb1554ebe6344056506220c327741dd121bd406 2013-09-10 01:59:52 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-e01048966cae3cc0b547313463756541b723c551d21f6bc9a755541efd80039a 2013-09-10 02:36:16 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-e189841859bffa914001e49432b5764a031b85478c804cd8698918e1314cedd3 2013-09-10 03:04:58 ....A 20933 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-e2a7feecbfb14dec75ab8b4f7e24e6464463c06fa4b682ef6978a3ba4fec2ab2 2013-09-10 03:07:10 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-e31a0b2438e8b94f57aa142d02a1fbfd646e0a7f2ab25e9437c6ecdd200ee26d 2013-09-10 02:53:48 ....A 58825 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-e441b9cb287ef4c96e37f722eb2b5d39706765b8993f7a9986f3e6b8c658a85b 2013-09-10 01:59:38 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-e445f480d1f6d88bbbc59c16bbc7203e624b1a05bfa7b08f5f3c71e49f972bd7 2013-09-10 01:36:46 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-e55e644e799eaca3c08938395a8fab9f133c25d9036b0497c8e880a4c74c5b39 2013-09-10 01:31:36 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-e5cbf0b026254b2016c6ed1b3bad2dbe7423de9d74c4366d194e03b89d28cf02 2013-09-10 01:34:14 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-e6ca07422a8c38e788f07444ca8309aa6d2cb2084bc44bdfe9f5cdeec9ef9e0a 2013-09-10 03:04:10 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ea92122d54425302cf073c52bfa53b5938465e743f318bea454a510ca2e2b624 2013-09-10 02:54:00 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ea9e8b56d6d40a7220aba2c977782e81e20fa8487163067c5e62b65e0b0b14a1 2013-09-10 03:14:04 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ebf3741956bd114203b85d06f4d4497e5ffa5391781ede114b58464a0f041249 2013-09-10 02:50:10 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ec0875540cad55b40967caf4e52b9f387af3be65dca9986c17f449c020caf65f 2013-09-10 02:27:40 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ec4c785e31d20d545361394f7f9278a1a2be7e02d35230e4e1eb1086ef697e34 2013-09-10 01:41:04 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ecdfe332bb4dd7908bf690791d02dc0bbe2c7071f79dc8dfbf0ab317eefc96c4 2013-09-10 02:06:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ed8880ea3408335d484e666e001d846932f00bedc279888c7d27a754b8bf3d84 2013-09-10 01:38:34 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-edc7ba29e6bf9e65f1ce96ec06e15278f52efc4844fa53421fdd34499aa8e6d8 2013-09-10 03:10:18 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ee656f39effb112d3f3df723dc81976146e74834505f8a6ac6a48c9b6fe30f5e 2013-09-10 02:10:50 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ef9f645248da46d29413fe87dffc9d4e75f48ab4e1dc51fbfd261e9e486c93ab 2013-09-10 02:06:38 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-efdc97f052ac9efd765b314f5870be34899c0173d4c3bd933414e08727d571d0 2013-09-10 02:27:44 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-efecc22acf68ace645ba822b2f9ff8cca83ad27ec1327c423562fdfb71f0ddaf 2013-09-10 01:42:14 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-f018c2a9f64be5945ace59be8a60a2840482964433c3d1ec29ffb17e21cb6be3 2013-09-10 01:52:16 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-f0fae0f3d2d7d13f9376d0556f217283fa83b9b1a85ecdcbdc4b3eb9f0c1c6e8 2013-09-10 02:01:08 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-f11116531a13cd4746bd316803b996aac50453daea3273b04ce98d23dcecb099 2013-09-10 03:09:20 ....A 58824 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-f1a328c2de6ea311298c00770f097335d5c0243202ce85180fec5bedff235846 2013-09-10 01:45:52 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-f2a9ed06e33e210670f535b81e4b488c1edb030baf7a575aa2f590ec0a8b0639 2013-09-10 03:14:34 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-f2ecf7786e210203fdf0ed40f4871dcd0b655ac12ec7f3f3bf0883360071feb6 2013-09-10 02:23:46 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-f3ab2ddb1479f51ab7ce1d49462648146acdbfddc2c5cc8c5103d47524c599e7 2013-09-10 03:03:06 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-f426a05c3ec553d7ee293e67d7ad7aeda36a35d88bdfcde876763fc556da1db3 2013-09-10 02:14:22 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-f4faff04a3189f6eff0c34edc49222f892603d8a4955c13f182db2113baefa04 2013-09-10 02:05:42 ....A 58829 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-f7f63698e0cac3c52a22dc0698b006323d6403ec3ce067713e663500df371b38 2013-09-10 01:43:22 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-f8c0ae37209ef74c0f7b923b4638a7acc75098dcd2946c45e91ea497fd56f1e9 2013-09-10 02:20:38 ....A 58826 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-fa7cbb7c09d384cee46319d9182e81eb74a3e61cab4d9c610ea94f4ba5a2e7e8 2013-09-10 01:50:50 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-fb3cff0f077701ff4f69a80402f3be79ffa95c8095ba85eeb2449f2f7deeeb74 2013-09-10 03:03:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-fbc02ba68ec74b2c6f2f69c51c51a36a7ccbc89698570317532fdaad38625fd6 2013-09-10 01:31:10 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-fd25d2ea0358e7b5135f71ca997b8b28c25933300f4488b03e00b88501a7bcf6 2013-09-10 03:05:14 ....A 17153 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-fe77ea8254048e4970678ec94e4a47f6f316b0da4808ff8b032bf0ad547b87f6 2013-09-10 01:55:54 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ff6929013ac1d118646e9c40b857214989276431cbcfbda78f64d75e53875d7e 2013-09-10 03:10:32 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ffc9dae25ffd362e355ee48d39f78450dc94a197e908d960314cd28bdcee48d3 2013-09-10 03:10:04 ....A 58830 Virusshare.00096/Trojan-Downloader.JS.Remora.bg-ffd5ea15d45ced9fb76e85389d8d812c891077de67b7052910f34c7425b7b009 2013-09-10 02:31:32 ....A 63881 Virusshare.00096/Trojan-Downloader.JS.Remora.bp-1383c6740dd31b57195cffc1704ce8dba4060bb8f275e54e798cefbb30db20be 2013-09-10 01:35:32 ....A 119851 Virusshare.00096/Trojan-Downloader.JS.Remora.bp-62ccd17013112dd1f47f686a5d6f224deb68a6d757f391a715f509d321640a8a 2013-09-10 02:19:56 ....A 63948 Virusshare.00096/Trojan-Downloader.JS.Remora.bp-8b8a28d242f5650e4c06a0c469897c2b82cc5ad7eff9f87d11ab256b5a9ef4b0 2013-09-10 02:27:42 ....A 63895 Virusshare.00096/Trojan-Downloader.JS.Remora.bp-fb36a846e41adb82bab372c2b7adca16ae0a7e1587b102ea1a6a8f90b2537443 2013-09-10 02:19:18 ....A 26304 Virusshare.00096/Trojan-Downloader.JS.Remora.dk-3714077b77f0a2650e5e6008558f1a5090048afce9e73ed1151841b5d38a0013 2013-09-10 01:43:34 ....A 35679 Virusshare.00096/Trojan-Downloader.JS.Remora.dk-a6cfc6c499b355dbe061df7ce59f1e25f395ff9281226b1f09ad180e90b45ed5 2013-09-10 02:30:36 ....A 42952 Virusshare.00096/Trojan-Downloader.JS.Remora.dk-b861492a06d819d3a82ccf16371f629e3da9492fd9a55d52ed60c36d1a13c808 2013-09-10 02:53:36 ....A 35679 Virusshare.00096/Trojan-Downloader.JS.Remora.dk-c24edf32f0a9ca374708a82fe7b7aa4d78dc69ffaeac80c3db986385c317015d 2013-09-10 01:50:52 ....A 43708 Virusshare.00096/Trojan-Downloader.JS.Remora.dk-d50bd69052cadcc0fa2e5b0295824c3f73f783fcdd9a774888dd9a0d202ee201 2013-09-10 02:25:30 ....A 42335 Virusshare.00096/Trojan-Downloader.JS.Remora.dk-fe9c38c9d0400d0c93366fc36850afaebc910bca5602edd403cd3c8cbf803afe 2013-09-10 02:27:56 ....A 22775 Virusshare.00096/Trojan-Downloader.JS.Remora.n-0846d794585c199807c6e6f507500c6518e986c32cd27b404a571841f67758de 2013-09-10 02:23:10 ....A 27245 Virusshare.00096/Trojan-Downloader.JS.Remora.n-0be835b1473e08f8bc816b35a13a969854b92fa577570cb2a21abdbc373542a2 2013-09-10 02:07:58 ....A 22775 Virusshare.00096/Trojan-Downloader.JS.Remora.n-1370b03c89bf7333d53c98b3e60c46436e542cbff6618e2bd63ba1ef3d6fe0f9 2013-09-10 01:36:02 ....A 27299 Virusshare.00096/Trojan-Downloader.JS.Remora.n-2d7316b92522812ebede82c8d87cca8564a7ae78a346097c7a3532a7c3c3b81e 2013-09-10 02:35:36 ....A 22775 Virusshare.00096/Trojan-Downloader.JS.Remora.n-3c5ffc618477b990d22fbe5d42ee89b213ab6c02ba0a545bb9b7bb1e1f153720 2013-09-10 01:34:42 ....A 22775 Virusshare.00096/Trojan-Downloader.JS.Remora.n-3eec3860119afd09e2ab3ef00d12cab1031a2ecc4894dc6d58e8c561e09b931a 2013-09-10 02:24:14 ....A 27387 Virusshare.00096/Trojan-Downloader.JS.Remora.n-43b6076a4895e3698b762a21fa9df142886debbc252e3b242ae17f67fb62de08 2013-09-10 02:54:00 ....A 27258 Virusshare.00096/Trojan-Downloader.JS.Remora.n-56c6ddd6daf4ab6e2c12cc56b3f5e1f551f6a5f79f1ccdb22b5e71ab56eae506 2013-09-10 02:31:02 ....A 22775 Virusshare.00096/Trojan-Downloader.JS.Remora.n-68fa1df3a69297439102977f2ace8384f0ede35117382352c046d532adbc6a0c 2013-09-10 03:12:52 ....A 22775 Virusshare.00096/Trojan-Downloader.JS.Remora.n-7cefba096cf3bb13fa797195e346e8680a20b9ff42982cc30a73b793c1d8726f 2013-09-10 02:33:00 ....A 27377 Virusshare.00096/Trojan-Downloader.JS.Remora.n-92bf66d80a0782d35a53a9d1d25db0e53adf14868311528a8100d71ea59f3def 2013-09-10 01:43:38 ....A 85235 Virusshare.00096/Trojan-Downloader.JS.Remora.n-94da80bd7600e87f92f30f1d5c515ab6cf7ed6d3b31604a64f61a8aca2f65af0 2013-09-10 01:58:20 ....A 22775 Virusshare.00096/Trojan-Downloader.JS.Remora.n-981064b817d8330bfcb90f5f660aff9f925d418636002627075c243cd991f33a 2013-09-10 01:56:10 ....A 27295 Virusshare.00096/Trojan-Downloader.JS.Remora.n-a3e484c56968b45659106f840b6f01ac9c147ce3cc004e7374f7eeadc89f258e 2013-09-10 03:06:34 ....A 22775 Virusshare.00096/Trojan-Downloader.JS.Remora.n-a67268644e817955988c603006029aaee5c2a54f938e0c4728992bc1b42137ee 2013-09-10 02:20:20 ....A 27396 Virusshare.00096/Trojan-Downloader.JS.Remora.n-b4ba7726c50000ba9bd8a305d20da8f7f462bdd1eef3551159898640ef3f1ed7 2013-09-10 03:01:56 ....A 22775 Virusshare.00096/Trojan-Downloader.JS.Remora.n-b6b23155d97c1be2eec40f2fed8b5817aa353a416fbfa5caeb57b5f7665a9095 2013-09-10 03:15:26 ....A 27275 Virusshare.00096/Trojan-Downloader.JS.Remora.n-b96b1e02352a2f674fdde70bc332c00040f2f612a35f09e5d70924f1d42aa93d 2013-09-10 02:05:54 ....A 27383 Virusshare.00096/Trojan-Downloader.JS.Remora.n-c813e7bdc6effeb7de558d68c593ad9feaef1916cc6238659ddd19f7ac751b27 2013-09-10 02:15:20 ....A 16510 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-27c121fdf74b03822396b9f0744af14ba34a9c339d16fd5b9f677385661520bc 2013-09-10 02:01:06 ....A 991 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-6822f7dab4bc5a1384b952b75476e58b8b6635b9a92a507d0d2c961e0d570ce2 2013-09-10 02:15:40 ....A 12698 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-6a5307ab35b56c184950e997cbe7f030574c32f72e71bf52362dd6d1ba02a6d3 2013-09-10 01:31:04 ....A 435480 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-838f5a2a5ee54d51203b43f0f1591d540548617be3daa9980eccba2e3037fdb0 2013-09-10 02:01:34 ....A 28368 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-88dcc707d6aad99482dceefa4d5fa6faa3013e422e6f974a628387c9388e14d2 2013-09-10 03:04:46 ....A 23757 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-8f8c8935db11e2e9e85027fbd4a14f3b2fc0ed9f0c6a3ea8fe557e5f47d431d0 2013-09-10 03:06:30 ....A 18445 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-92d8837925edda8376c2bf1f6816e63d6c1509cb04e942c420758e3abcf9d227 2013-09-10 03:10:48 ....A 10071 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-97b878399e2c4ad2da4ee0951ece6ce4cf3ed4ce4d4a1004ce9ce90a8daf735d 2013-09-10 02:33:00 ....A 16094 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-9cc5b137f9f1d06a979343be720a2b88d348f449901a6d383d94955b78b2d680 2013-09-10 01:35:34 ....A 28762 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-aa97ae3f553db6985fbd7016c45469541e061d55e87cf7ba4677220c517e8dcd 2013-09-10 02:59:34 ....A 28338 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-b743400fdc6bd195064f014d4a60e1f1f61c1f0cd0347fc09f1d63b111d0dec4 2013-09-10 01:45:34 ....A 17475 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-bd48ca9a9e703800c9f61f023c23965985ec5488f667410b4ab45e39f02b2e3e 2013-09-10 03:04:06 ....A 435281 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-c40254fe3cce781244118b87b66cbe77b0ecae79a2ebdcd7ef7d4038a36aeb9c 2013-09-10 01:56:22 ....A 27546 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-d9f762bed0a17140145c5f8da3fe3e10afe4e294371c29678a7f3e38158d3d45 2013-09-10 02:23:32 ....A 28329 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-e0b4acd3d2f32bdee8d6e355d4846d70ded8395ed5d4deb5964e4bd97aba2f73 2013-09-10 03:01:10 ....A 27620 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-e651c364481a67496934abc24869ce1ed84d9819f494dcfcaa61e7584cb9a946 2013-09-10 02:47:34 ....A 17770 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-f4570a6d69f5166768c4a64d97c2e88e35759a90f96a22c8ae1199e45751179d 2013-09-10 01:41:10 ....A 26001 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-f4b35f7b167f13e94956c2f6e20a6efff2a426957f1acbfc5255495c63786057 2013-09-10 02:51:40 ....A 28253 Virusshare.00096/Trojan-Downloader.JS.Shadraem.a-f61aec53822b10a6e3559c30494f96da60b06918af2da2f20c0714f943fd1b85 2013-09-10 02:00:36 ....A 13062 Virusshare.00096/Trojan-Downloader.JS.Small.d-1e6460736c7b1189ef83773c087f33c1cb5813e8ced01de398c1dfb669a2b7e2 2013-09-10 02:11:34 ....A 8129 Virusshare.00096/Trojan-Downloader.JS.Small.il-54162a3eda523d4ff05dc14aa1de1823dde281a91a76e832187e5b71c9ebb2f0 2013-09-10 02:06:00 ....A 627 Virusshare.00096/Trojan-Downloader.JS.Small.ow-4f7095213e3223c65ea654240af0397492c27ec64fedb41497d4182990bf114a 2013-09-10 03:09:48 ....A 122642 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-0174c0ab3cdeccee23962663900489b9c515418031ba0e364fce7157ee9dc4e6 2013-09-10 02:43:08 ....A 5306 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-594fa946f598d1e24938d002605bbc90500a4258dd5da6356369eac995300694 2013-09-10 01:40:16 ....A 181243 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-6a52c3b11643f44a35e45a58af49ef44e8868f71aac40b8ff46aaba057bb5975 2013-09-10 02:17:52 ....A 142149 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-bd647b35db9c5080939949e05ca620a157f90036f37482aed0477270d25ea08d 2013-09-10 02:13:26 ....A 34518 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-c0e73da5f187b8edf961f57f0ce186e8b569bb626d8290999e4ef3227fff41ff 2013-09-10 02:58:58 ....A 17168 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-cd5d68a82d1522b40388bcd0dadbd8c6e356906053822f7627e5d2b7eb8343fe 2013-09-10 02:05:48 ....A 58824 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-d0cf2e2d432b859a9291c6c75750bec98335a105d7f7209c17e54a298f3a3f9a 2013-09-10 02:54:06 ....A 98824 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-d7f14a0116b7928f3ae2dfbd1bf136ba7e0986d8fb7f99789b32bb82e2a57acf 2013-09-10 02:30:12 ....A 31575 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-dfc835c50a5eb3693f8e9b9842a3c324dd8b3bfd9808ba7103e91d16dcfb361b 2013-09-10 02:39:04 ....A 44027 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-f079111878ed5c7cae5c1bc1855bc011837fa954f7e13f90b217d357163cf707 2013-09-10 03:10:36 ....A 43914 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-f3b23da15d6046d26cc0ff02b1be387a251011bcf3b2352042fbdb21603ba370 2013-09-10 01:49:04 ....A 45355 Virusshare.00096/Trojan-Downloader.JS.StyleSheeter.a-f98cb1a5b1cee52f7faa727b86076e18f9661d53f8130d97f094ffff64e53af8 2013-09-10 03:00:12 ....A 31836 Virusshare.00096/Trojan-Downloader.JS.Twetti.a-47d593908ef68ecabc4956f9d19787312e89c3fe880f672819829695e8e1ecb4 2013-09-10 02:58:04 ....A 31839 Virusshare.00096/Trojan-Downloader.JS.Twetti.a-62d150e91db27b570b20d3375a603080d4be4918467473928a8b98d4dea72897 2013-09-10 02:15:18 ....A 31839 Virusshare.00096/Trojan-Downloader.JS.Twetti.a-76864c7d0531de49dcc272a8b4bb342483979d0ed2b6f0d5a1599aa8702d6989 2013-09-10 02:16:34 ....A 31839 Virusshare.00096/Trojan-Downloader.JS.Twetti.a-9f1179edffe07ca330e1de28ff35e8673dc73b58a9ae36aa58998be2f21a38ab 2013-09-10 02:08:54 ....A 31845 Virusshare.00096/Trojan-Downloader.JS.Twetti.a-ae996efc66f672ba5ae3bf7c108c4650dadb0c35762db22cc6884df27268473f 2013-09-10 01:39:06 ....A 36936 Virusshare.00096/Trojan-Downloader.JS.Twetti.a-c20d9f9af3430333dd5f3dfea8e5a6cbe82435a905ffd048b875b320703682c1 2013-09-10 03:14:16 ....A 28057 Virusshare.00096/Trojan-Downloader.JS.Twetti.a-da0ca19b530fe4615b05dbd3c327fe4c01baf5dd9efd5e55fe7bfdc1a35e9476 2013-09-10 03:05:42 ....A 35292 Virusshare.00096/Trojan-Downloader.JS.Twetti.g-8f40e68faffd07865e9918572b743dd04842c64e4f4dbed798ca75230d3c07d1 2013-09-10 02:32:52 ....A 44603 Virusshare.00096/Trojan-Downloader.JS.Twetti.g-c7bcee4a195ea441669d78821a1cf80a4d49250658b0e1ac7e19c3f00a125ebe 2013-09-10 03:08:00 ....A 42756 Virusshare.00096/Trojan-Downloader.JS.Twetti.g-c8748edae3613957caa8b8437a55e4562a77aedb680617f7789467e6b400dcf5 2013-09-10 01:50:28 ....A 21532 Virusshare.00096/Trojan-Downloader.JS.Twetti.g-df065ff35f76e57246212f3b22be0b4af01a9d5b1e75ba0132da70a17bfa9ec0 2013-09-10 02:30:10 ....A 12769 Virusshare.00096/Trojan-Downloader.JS.Twetti.j-55dd877508b1b03ba66e574551c2fe2758f522d3193ace6d5232cd1b9e4cc6e1 2013-09-10 02:13:38 ....A 18113 Virusshare.00096/Trojan-Downloader.JS.Twetti.j-bbad5d04f9511533bc7ef0109d4149b04ab06c245859c7437fc60320fbec4e70 2013-09-10 02:38:02 ....A 8127 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-2135aff20b3587a4217ed3aa3c0c6bad7a2ec6065b633e17e4475a0a9939ad7d 2013-09-10 01:32:12 ....A 126505 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-24da1d64a15f550c77011bcde059b1ce0247813cc212dd784652590550b78a1e 2013-09-10 03:12:02 ....A 30929 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-57e92cc69a08a449b46f775e08fe39d6529b486372705dfd15d5e0bee6f00694 2013-09-10 01:56:46 ....A 20366 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-6929f65547892ff1836c0bb2664b13b291642cb3652dc5aa3cf294c08dd9f5df 2013-09-10 02:33:44 ....A 23349 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-86926b6ac00b4c65b96768821b05ca830cb8d6f1b1f751008c597f0d26e38619 2013-09-10 01:48:58 ....A 27418 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-890ea0c0b7c18d87f1656480f74e9af5a7d4c044f0f1571d7a1e49f162f9c17b 2013-09-10 02:59:26 ....A 127470 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-a1ef8b6248e130949cc912537e9d3fec622271f3efbcd7f2e69f72246d6112de 2013-09-10 02:12:40 ....A 13420 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-b9a53474f0cf8cd00aa51a5eee7310a13c34c00e95151cb0e9b6dbbabd2764fc 2013-09-10 01:50:48 ....A 25444 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-bf85b0d5f7d0842f1d7d64fc0e60d2617a68db27664f98d5d4646bcb795fbcd6 2013-09-10 01:37:32 ....A 22839 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-c26a8edbac721206f4fd0528401af4876dc3fcf0baeaee4455d3667d7a5d99e4 2013-09-10 01:50:22 ....A 59499 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-d503e20697d237565b291d1fecdfab90ea7115a51e9420976238f8ff1a46cf05 2013-09-10 01:43:16 ....A 23457 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-d8fef178f97a20d51a261a3dda5d6f34ef83622b711d8f4c179f9010e3a1a63c 2013-09-10 02:12:02 ....A 45791 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-e2cc1ffa3a708143f70324485abe6e5c7434666a8d28c164b38c98224abf4e9f 2013-09-10 03:01:14 ....A 18886 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-e7a76367cc7d68a3b4c85710edc931bc9a40cf56a0cbb95a5e0f97fb7cd7a923 2013-09-10 02:23:18 ....A 25444 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-f2a67cabd73b1db67aeaee249a50d3b8fd265c9c57b53ad64a7311d5ca997b23 2013-09-10 02:39:16 ....A 32113 Virusshare.00096/Trojan-Downloader.JS.Twetti.k-f9902f938d152aa546e33a5d08897adb6ba1e53564072a0aa4f41497b2dc285c 2013-09-10 01:47:04 ....A 21359 Virusshare.00096/Trojan-Downloader.JS.Twetti.q-37b27d52907f357de617eb8b039c22398262fccdc35898442662401a333f1b56 2013-09-10 02:04:24 ....A 112642 Virusshare.00096/Trojan-Downloader.JS.Twetti.q-4377404e511523a536195bffcf7d3cfdbc11aa4feb82391cef84f2a220f7b37c 2013-09-10 01:40:32 ....A 16831 Virusshare.00096/Trojan-Downloader.JS.Twetti.q-5144b6e859fe19ff7e9edf3df33077dc23993b89b71258f60af6fd8c43d7bd0c 2013-09-10 02:37:06 ....A 16831 Virusshare.00096/Trojan-Downloader.JS.Twetti.q-8ae5693b585b798429d709ed1c12aa173afef42adce3d38b411f6d93fd42cd09 2013-09-10 02:27:06 ....A 19300 Virusshare.00096/Trojan-Downloader.JS.Twetti.q-e7c35fa105a07bde779de0293379278ae781493f1ba7ea96fc4207cb72a3c527 2013-09-10 01:34:44 ....A 22840 Virusshare.00096/Trojan-Downloader.JS.Twetti.s-3c0bc9c0641fa81efa6a7f972d944d634ff4202d0606aa9a1da6de787899042f 2013-09-10 02:15:40 ....A 15406 Virusshare.00096/Trojan-Downloader.JS.Twetti.s-a37268ec1e38e14928b1dde185a563a4fd0de49dafed8c8363a6b60818a22099 2013-09-10 03:13:18 ....A 13863 Virusshare.00096/Trojan-Downloader.JS.Twetti.s-cba6b79575c12e5e9d88455a9b9102f1036926dae4b1a253a1b0cde90578ab12 2013-09-10 02:28:52 ....A 91486 Virusshare.00096/Trojan-Downloader.JS.Twetti.s-f72881072a4f9463954eb5acaa1f95f1d8963af2f8076cb7963bf770178b41ad 2013-09-10 02:51:42 ....A 33512 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-024db24f35f6328f5c428d8ad16c4bbb072ac93de82aab5667977534e9ae4012 2013-09-10 02:24:20 ....A 92171 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-0563ee64571f1e5acbe273cfff5c9c6cd3ff3e3a19235615fdb9ed8d0abb6a66 2013-09-10 01:38:20 ....A 11419 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-05a81bf29cf0efa53f405706e1289f7e07c90ae835898ed3c133edd190d24178 2013-09-10 02:24:32 ....A 68653 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-19ca67148902c8aaa5c0a25c7c4b24585a265dc8f214d355c9ed428c2ce85b9f 2013-09-10 02:24:58 ....A 68530 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-2e287cf90aadeb33e95a180541f2e38cbd6a4482c550fec45bf10f8e5b8c74ca 2013-09-10 03:04:24 ....A 43152 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-42e0602830299061838c113beb449586fed662c752837c44be9da3a93d222e73 2013-09-10 02:53:38 ....A 10617 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-539fa7b4f22cf6f6e3cef770957a1518ee45585f047f64fbcef8e804a15a8d33 2013-09-10 01:58:28 ....A 61780 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-56b88853ad139538040886418b7d4c4cbbf9b1d3f4883ee753cee81e347afc52 2013-09-10 02:02:28 ....A 61950 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-7599d2b40dccb056623f45224cda39917845ef792242f2e1a219268851cd201e 2013-09-10 01:31:38 ....A 21454 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-78ba696fbc490592b34e7619126d6cbe2d20d60f94e096d3a673cdfdeda3b5a0 2013-09-10 02:58:24 ....A 18165 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-862111ec9c0a922b431c6e1066bd7e668790ac0cf3689ee93dc59fbb366b56a8 2013-09-10 01:32:32 ....A 30260 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-8bf96f7204bc541738b628301d88d7b725999df507eff564f5656f79b268f4e9 2013-09-10 03:00:54 ....A 18114 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-93583dc827676ffa22a9a940b784e5e3b2a4e4d76a8e49e44c370c368441bdd0 2013-09-10 02:41:44 ....A 32460 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-9eaa7a811635ebb7084e9e220db2a694b0ea94b1a3ca42da23dda92f7f742e4d 2013-09-10 02:24:46 ....A 68756 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-a772b4e80f1b673131dafbcf8d57428b57b3577d4daac5fa84ac1cbdff656a4d 2013-09-10 03:14:46 ....A 17134 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-a88d79826d031d36400405f2b9ced4cd7892057c075b93527888793ef1db1655 2013-09-10 01:47:20 ....A 10099 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-a921b8797c5ef1895eb69121fce104a61ec636f6080f510584bc3d72246d0acf 2013-09-10 02:38:18 ....A 28710 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-b117cb8d4c19f75f861317bfa6d7d6d4d6f84fa1e66a0069b1cf8289657bffb1 2013-09-10 03:07:42 ....A 43317 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-c0c982453af966b3faa5677c0ea9bf4ac614697b33afeb37bec63356cd6a4e2e 2013-09-10 03:12:16 ....A 21077 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-c845711a413cef631e478d5e66b5f4bbfbec0436d614cf827599a0f5403c0692 2013-09-10 01:28:42 ....A 28394 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-e188913ac726c353d72e6cf75537ce38b19c23eb1c7c2856f3d18ae147082a92 2013-09-10 02:33:06 ....A 12474 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-fab1e135784b2290e4370d496ceef7f15a3a46fbb0c5d17762a9df0d4f6056e9 2013-09-10 02:23:28 ....A 20192 Virusshare.00096/Trojan-Downloader.JS.Twetti.t-fbae717cc2c1617f503257e2c8178a26b40c7e678f97d92dd83ae95d95718760 2013-09-10 02:22:56 ....A 780 Virusshare.00096/Trojan-Downloader.JS.Zapchast.aa-640cc8088bbfd34f1041d0d56c3c273b660075f31de89527e38b325c6df4def7 2013-09-10 03:01:48 ....A 4357 Virusshare.00096/Trojan-Downloader.Java.Agent.ab-618d6848b88e4e8a62222faf2905c9d1e9605870cf8dbd016a5cc20ff3718328 2013-09-10 01:48:58 ....A 2947 Virusshare.00096/Trojan-Downloader.Java.Agent.bk-5e9e97274a57b6004213dbe8a106205a69b875f6ec3bd75c83386a5cb0d37e97 2013-09-10 02:48:34 ....A 9666 Virusshare.00096/Trojan-Downloader.Java.Agent.jt-37e563f957aac74886de543467d2b608cc0b9911d810b26dd4c957c801dfc532 2013-09-10 03:00:32 ....A 6577 Virusshare.00096/Trojan-Downloader.Java.Agent.jt-db5047d8e67eb20a3ed3d9e1329fa259aaf5ca0c6f9eb73768d4ded316be2fe9 2013-09-10 03:05:36 ....A 2799 Virusshare.00096/Trojan-Downloader.Java.Agent.jw-da341ce03aacfa3d6c3386185e3a3a436765d5d11618e98073a76835519f5c39 2013-09-10 02:28:06 ....A 3458 Virusshare.00096/Trojan-Downloader.Java.Agent.lc-82605a46c9eb2c90928882712d18733c38f46f0e838e72457ad663d44787e3da 2013-09-10 01:51:38 ....A 72704 Virusshare.00096/Trojan-Downloader.Java.Agent.or-7c959ae5290775436247dc1e3f264e66c3ee3817794c6f4587597d18823c67f2 2013-09-10 02:26:46 ....A 2032 Virusshare.00096/Trojan-Downloader.Java.Agent.qb-eb91a4076f4b5cc0de372c9e121a695e3da7ec6a4b12ab9f72c71e9672c23072 2013-09-10 02:46:18 ....A 7374 Virusshare.00096/Trojan-Downloader.Java.OpenConnection.dc-eb36e4a4e5166b51f1daff1635626d37f0aa0a1d1d466dc9b5d6360a219fa1df 2013-09-10 02:37:22 ....A 1524 Virusshare.00096/Trojan-Downloader.Java.OpenConnection.do-20491884fb3fb1a347521b2c34ef801b282f2adea51cf11d2da574b325e3ee35 2013-09-10 02:00:34 ....A 2654 Virusshare.00096/Trojan-Downloader.Java.OpenConnection.ef-8b5b6c57d214eae7fe935b36a555d4b1c69902bdd4c6f7c14fbd456a914662b2 2013-09-10 02:13:48 ....A 10303 Virusshare.00096/Trojan-Downloader.Java.OpenStream.ar-25f66dc7ef19b196b7f92b920ff76b03b3f334e6ad97ae4fbeb10f5f3d98a022 2013-09-10 03:15:04 ....A 2947 Virusshare.00096/Trojan-Downloader.Java.OpenStream.c-2712470edc52894c0e9d993d2dce93edb2262c5eae0af90251d00efbbdcb68e4 2013-09-10 02:51:50 ....A 238112 Virusshare.00096/Trojan-Downloader.MSIL.Agent.afw-9fd087a629181a7968f3c05de823f2af9d607b7e894f5fba7cd4522a4d83656a 2013-09-10 02:36:12 ....A 564351 Virusshare.00096/Trojan-Downloader.MSIL.Agent.agp-bca2f49e5316ffde532f609461ec8414b21dd80dbb4fd0da69a52064a5d4554f 2013-09-10 02:16:24 ....A 119336 Virusshare.00096/Trojan-Downloader.MSIL.Agent.bde-3a8590c7c2affbfda9be72075d0c669b9e25e35aebf49052b01384ac2eeaea6b 2013-09-10 01:40:38 ....A 241152 Virusshare.00096/Trojan-Downloader.MSIL.Agent.tj-2d686235653321870be7b118bfd911fd846268ef3fa483744ae5ce5a022910c7 2013-09-10 02:13:26 ....A 159306 Virusshare.00096/Trojan-Downloader.MSIL.Agent.tj-9d1ad1eead9493e12c620a666e5dfe6ed6f7fc67efff7f65f28d1ea2612310a5 2013-09-10 02:14:44 ....A 206095 Virusshare.00096/Trojan-Downloader.MSIL.Agent.tj-bbc31ca25e8b28f2b9cc6ef6050e586c4cac8595c6a6d78f8c838f3f64d3aad4 2013-09-10 02:51:34 ....A 336809 Virusshare.00096/Trojan-Downloader.MSIL.Agent.tj-d3c21ff9984765e506c3b8332e499da7200d2e487c3c6b996ca27eb020d4f60a 2013-09-10 03:12:02 ....A 78601 Virusshare.00096/Trojan-Downloader.MSIL.Agent.tj-dc52a064a68578e9adce0d0f00f386a930c7c1c493e4b8eef34fc4da2b473a4a 2013-09-10 02:12:30 ....A 315392 Virusshare.00096/Trojan-Downloader.MSIL.Banload.jq-e9cd9fa2dbf4888679ffed4291761463cc894f1be569558d894225615ba2d707 2013-09-10 03:00:46 ....A 36864 Virusshare.00096/Trojan-Downloader.MSIL.Murlo.b-f202ad2a6de4b6f04d12d42b7beb091abc0c440f1e115b4f66e4f7a81d5e7162 2013-09-10 02:50:22 ....A 77824 Virusshare.00096/Trojan-Downloader.MSIL.Murlo.f-827b098ca0b9708a5533b81d1a4721a8fb0520f587fbd0e0a6cea50b71a5f695 2013-09-10 02:43:02 ....A 69632 Virusshare.00096/Trojan-Downloader.MSIL.Small.eh-ea345fe50932231315314decd1ca4b37e23980ec78e4f39e078e0b668e9ed371 2013-09-10 02:37:06 ....A 4908 Virusshare.00096/Trojan-Downloader.NSIS.Adload.b-d415756882bb564231ae5d114477413f5751c3e2b2f7fc9403e695c2b10fc82e 2013-09-10 02:39:58 ....A 41132 Virusshare.00096/Trojan-Downloader.NSIS.Adload.e-7f8da94347ecb7e5c26308ff5fa9a8957cf4a60dd6e8152f1ab31cf1b2a03cd8 2013-09-10 01:42:34 ....A 140214 Virusshare.00096/Trojan-Downloader.NSIS.Adload.i-e384146a41c99bcd9f5180d12f10e6791f1551952eb4a48ff8a51dce1493c360 2013-09-10 01:58:00 ....A 104034 Virusshare.00096/Trojan-Downloader.NSIS.Adload.t-1273c65c8771aa9fd2d3924ffdb48ee73aa13c90cd34c339c5ad772c3bd97562 2013-09-10 02:11:06 ....A 87720 Virusshare.00096/Trojan-Downloader.NSIS.Adload.u-e1dbb311cd9aa60a7d856b9dc89a19f8e4d7fcb07a3a5fa8b7075d36d6b1927c 2013-09-10 02:36:38 ....A 408330 Virusshare.00096/Trojan-Downloader.NSIS.Agent.cm-c7e80978054358d22feb896ccf133c4bb3ec620cbbc89f26898f312d0f48ed35 2013-09-10 01:45:02 ....A 10053 Virusshare.00096/Trojan-Downloader.NSIS.Agent.gp-22a44ba582f3cd611cd835b0b7215b83c0805d90d3f3ef9ce1726cbc31322940 2013-09-10 02:35:52 ....A 10053 Virusshare.00096/Trojan-Downloader.NSIS.Agent.gp-aaf1096e8f3f12b4118eb780cb1fd9d388ebb99d815859727f5170a91731b260 2013-09-10 02:51:34 ....A 336989 Virusshare.00096/Trojan-Downloader.NSIS.Agent.gx-9e18044c66df4f2ca99b6a6167ad77a44a0a0057df1e301394036c7b07762d36 2013-09-10 02:45:22 ....A 46621 Virusshare.00096/Trojan-Downloader.NSIS.Agent.hl-60b2cb6755e8617f87da80b1c454b7c46a22496e2fea40d6f933ac13bf72073a 2013-09-10 02:14:10 ....A 69056 Virusshare.00096/Trojan-Downloader.NSIS.Agent.ho-e5cab1aa85c284a23dc08e3fa56529fc05584cedb13325c91f1bccb3f58eb21f 2013-09-10 02:37:38 ....A 48668 Virusshare.00096/Trojan-Downloader.NSIS.Agent.hr-53d494f88b5960734c5fb59033bd5144192f51c7b296f0e45c43978ceef20b4e 2013-09-10 01:45:36 ....A 62746 Virusshare.00096/Trojan-Downloader.NSIS.Agent.it-32b00d95ce5b51c301d1facb80c010b57ccb4b8e0623c9f08c42d524a7172816 2013-09-10 01:35:42 ....A 59641 Virusshare.00096/Trojan-Downloader.NSIS.Agent.it-f499581e5ba60e53978301981823ba10ca9ec9a69dbc4346e37d8e977a0226fc 2013-09-10 02:15:10 ....A 4291 Virusshare.00096/Trojan-Downloader.NSIS.Agent.iv-b7e03f25760faa08b30e91278160481cfa087fb7dddd99c677e3451bdba8c075 2013-09-10 02:29:12 ....A 4289 Virusshare.00096/Trojan-Downloader.NSIS.Agent.iv-d653eeedaa33100d279f2fde8de12bd334ef7310cf8230edb18b10ba595b565a 2013-09-10 02:47:42 ....A 61605 Virusshare.00096/Trojan-Downloader.NSIS.Agent.iv-e6056af42eb95dc1a8baaa7302a242fc0b1cf4ae8e6cc515ce8be58af4a94ff6 2013-09-10 02:22:00 ....A 213208 Virusshare.00096/Trojan-Downloader.NSIS.Agent.jk-9c2da4229ea6ce9efbf12b72b14976dac46b284aba61f0e86acecccbe93c6aa5 2013-09-10 01:30:02 ....A 698926 Virusshare.00096/Trojan-Downloader.NSIS.Agent.kz-88b7ddc767931d75349dca5e7c41df63c3f1f84a522921dee480f3b9c95172d9 2013-09-10 01:41:14 ....A 118637 Virusshare.00096/Trojan-Downloader.NSIS.Agent.ll-655d2a7b27f094454aced92c38bf8fa90f00b7a663fd9e9a86a27b1ce1dfe4c7 2013-09-10 02:29:14 ....A 12572 Virusshare.00096/Trojan-Downloader.NSIS.Agent.m-4ccb6809e6958a40bcbd633b3a0db32fb674ef0b8b25e6ecd277e2364c40f103 2013-09-10 02:02:36 ....A 2207162 Virusshare.00096/Trojan-Downloader.NSIS.Agent.m-73aa07255b8c3822465b7938ab55e282dbcb9daf718c6e22c671293a92385aad 2013-09-10 02:51:24 ....A 1712129 Virusshare.00096/Trojan-Downloader.NSIS.Agent.m-d1124ec1c2cc672425654441fd96cdc952e159d8a4bfe9199f1310116dfbb315 2013-09-10 03:01:08 ....A 95131 Virusshare.00096/Trojan-Downloader.NSIS.Agent.m-f5ff797b1b3a969d294a4f626c4800bf7acaac2b5e2622fc04a99ab64d4519e7 2013-09-10 02:30:40 ....A 929368 Virusshare.00096/Trojan-Downloader.NSIS.Agent.r-233cbed39eeca59af02e35e8f0178f82aeea0f2dd1434fe44fc6332be582173d 2013-09-10 03:01:58 ....A 291104 Virusshare.00096/Trojan-Downloader.NSIS.FraudLoad.fo-fa0a3702e6ffb60384d99f3c0ce198941a4d7947f9f173f0d02b506f883e9c77 2013-09-10 02:06:32 ....A 3303 Virusshare.00096/Trojan-Downloader.NSIS.FraudLoad.ga-fedb4e85efb36307e33985d373137a254a841d527225b4917ff52080a263d655 2013-09-10 02:10:24 ....A 6911 Virusshare.00096/Trojan-Downloader.NSIS.FraudLoad.gf-6f12aa55e5e92342e00d01eae2bab450b0aa11dba76fecf38fc535b42d4ec317 2013-09-10 01:41:28 ....A 1481110 Virusshare.00096/Trojan-Downloader.NSIS.Murlo.ab-dfdfd77f6045a1661a9ecf71e1d4aad7ae177d70a08fbe1501a71d688223df30 2013-09-10 01:40:56 ....A 317732 Virusshare.00096/Trojan-Downloader.NSIS.Murlo.t-819694f25f5bc8d77a6106e8b8e76b32a02897d0a2fc8d15cdcfa9e9ffdf178f 2013-09-10 01:42:48 ....A 807803 Virusshare.00096/Trojan-Downloader.NSIS.Murlo.w-5de97d4f4fb3e08a4201010a481ed6a6e5144ebbea842824255cf5d89aa8b3b1 2013-09-10 02:35:06 ....A 5466 Virusshare.00096/Trojan-Downloader.NSIS.Murlo.w-8e46e339570ba39e683f537431dc00c3d74304318df782321ee1b314098ed027 2013-09-10 01:38:26 ....A 799046 Virusshare.00096/Trojan-Downloader.NSIS.Murlo.w-d5d084932efdc024c46107ab60839a8e13a54b5f03b09bfc5fbebef301b07dfe 2013-09-10 03:08:52 ....A 3208518 Virusshare.00096/Trojan-Downloader.NSIS.QQHelper.e-85d5860a04d4387e4d851e1710c026233c5be97960e720a5dd5e980b1c272c9a 2013-09-10 01:46:52 ....A 4077 Virusshare.00096/Trojan-Downloader.NSIS.QQHelper.f-9cf5b66b5f9b1e4ff951df6cfe8a8f04e5da185dc3b09774ce9c97b4ef02d19b 2013-09-10 01:45:42 ....A 19332 Virusshare.00096/Trojan-Downloader.OSX.FavDonw.c-32f4d1000bc325c0da04653c5e77b86a0b7b566fddf8dc495a73a3f99b6245f6 2013-09-10 03:08:48 ....A 276480 Virusshare.00096/Trojan-Downloader.OSX.FlashFake.au-7483fd9a31b25880448ee5497f9f3ab7c76d65e3f2d060e540d1b7165c9c5837 2013-09-10 03:04:18 ....A 2389 Virusshare.00096/Trojan-Downloader.OSX.Jahlav.g-e6b53a5b8bcb004cc0f4def4727412dcf407854cbe06bad0c5fad83221304c8f 2013-09-10 02:33:52 ....A 3140 Virusshare.00096/Trojan-Downloader.PHP.Agent.ae-51c371506065c18121ba03ff5bf7ddba8c3c4ae9ea109ca1bd5536a05306112b 2013-09-10 01:33:10 ....A 5378 Virusshare.00096/Trojan-Downloader.PHP.Agent.q-4f7865e12c55a80aae783e8fae61ea33a3f973721a2695e3a7215d479d8cb365 2013-09-10 02:38:08 ....A 1685 Virusshare.00096/Trojan-Downloader.SWF.Agent.ej-9bf9f0138d40d3022f89ac2f84b17d9b13d1430a4a618ee27cd65976a1020594 2013-09-10 03:03:04 ....A 75818 Virusshare.00096/Trojan-Downloader.SWF.Iframe.k-e7b5b3bf768736ad6dd44cdb5d62692d9a68a2d93aa6520de5b159a44ce6fa3d 2013-09-10 02:39:30 ....A 301 Virusshare.00096/Trojan-Downloader.SWF.Small.aq-f73bedc4254d668bdd153551e9837010a4c8a405e57dbe467f00da5bb83f7450 2013-09-10 02:03:20 ....A 6316 Virusshare.00096/Trojan-Downloader.VBS.Agent.a-0343f09c944f0151dd9ec32b30e5668fb7cd71eeb0b4411cfaf4cf4dbfcb107b 2013-09-10 01:59:42 ....A 10064 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-44245fe137b3aabb37f55019bd78bea9895aeff4d4473d4dcd015a663a93897c 2013-09-10 01:35:48 ....A 114493 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-75c232008fdd46c04768c19cdceca32f25c2e488c4ae93b77800153d0a8238b0 2013-09-10 01:50:56 ....A 114498 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-8059cc84d850efd58fb2922d944daa5e6964bc48f22923be1ebc38b489ec4dcf 2013-09-10 02:06:32 ....A 114268 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-c1815b619241dff6e27a95d6df3784440f7c3c72235061feeaf2ac4fcd2361bd 2013-09-10 03:05:50 ....A 114512 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-c27dfbe63fe1c077249167c0e9ad9833f786261827257c08c131f6b70ce7e9fa 2013-09-10 02:02:32 ....A 114268 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-cc163a0236ece3da8eba2f99812c39271668991611dc6ba7bc1901145662aa0e 2013-09-10 02:35:00 ....A 10050 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-d5234b8b63888002de5d30311007b9980a02785b9f5d27ad7c146e3f2c19ac2b 2013-09-10 02:49:54 ....A 114263 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-d88d41a53d5c1e20ce7c04f647bd758b1590257b48d5bbbeffd3169f87571f07 2013-09-10 02:52:24 ....A 10063 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-df5dd1cf67fc0cd4a10dfa8583ac98571ac99a78bf74394b94ff5de66e8ffcbb 2013-09-10 01:43:12 ....A 102453 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-e7cfa611d25463de2b3a6810f22b07414a1ad7826d3b54a1e5f83a4dd9615054 2013-09-10 01:49:32 ....A 114512 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-e7d761c70ea4158cbf788a6f4d049bf6de1bd057b6ea8f1fc5d1c3aaf27ebdbe 2013-09-10 02:38:42 ....A 114511 Virusshare.00096/Trojan-Downloader.VBS.Agent.aai-ebfc23d12f001f38622f2b17a6b89258ba6e0faf53a09626dec074289b9abdeb 2013-09-10 03:06:42 ....A 2794 Virusshare.00096/Trojan-Downloader.VBS.Agent.aar-1bf0a9d384b852b66a8fc7a2ecbe372e8d98be4e71840f4109eae1bb68dc9a21 2013-09-10 02:16:34 ....A 2801 Virusshare.00096/Trojan-Downloader.VBS.Agent.aar-34aba7fc56b0621cea608b9e28a83d9383d2862858bb418db3569679bc334146 2013-09-10 02:13:46 ....A 104083 Virusshare.00096/Trojan-Downloader.VBS.Agent.aar-acb70eabfbf4788bf8e21456755ff8bf7cfd93bfe6f751475addca47b8d85bf1 2013-09-10 01:39:50 ....A 104093 Virusshare.00096/Trojan-Downloader.VBS.Agent.aar-c5539d556f5fa8b75ef490dc772cd98b87349ab71e144506bf42ebfc1c9840e4 2013-09-10 02:26:54 ....A 679 Virusshare.00096/Trojan-Downloader.VBS.Agent.aay-3401198182603206b6a66a65441490cf884a2ff8b9c94b2e4cc3b711f00e3acd 2013-09-10 02:57:28 ....A 679 Virusshare.00096/Trojan-Downloader.VBS.Agent.aay-548b1467d71f3905c135ed1a75e7547557884481a9247fdfcd77d50b51688d6a 2013-09-10 03:10:22 ....A 639 Virusshare.00096/Trojan-Downloader.VBS.Agent.aay-f365326175107bc7791f2c6749c4dd8d404a10e6cb45c05eae70d9fb21887d48 2013-09-10 02:52:22 ....A 104123 Virusshare.00096/Trojan-Downloader.VBS.Agent.aay-f5053349870d6b283da1be2a03ba8e18258510c742701855704d8f7e52f40391 2013-09-10 03:10:40 ....A 3505 Virusshare.00096/Trojan-Downloader.VBS.Agent.abd-afac4292d364e18295124fb8ee950c8eaed20c332a0a679d2309f08de7e50e18 2013-09-10 01:33:46 ....A 103967 Virusshare.00096/Trojan-Downloader.VBS.Agent.abd-afae1c36cf706c56944ee907a91c0749c653df86a10dfda0807adfb30b04c8ef 2013-09-10 02:14:20 ....A 103968 Virusshare.00096/Trojan-Downloader.VBS.Agent.abd-bbd29b383e8c2196698d34c35c4adbecee68facb246e499a04b81291a3cd320f 2013-09-10 02:09:38 ....A 104987 Virusshare.00096/Trojan-Downloader.VBS.Agent.abd-c22541da386af04373422869489be9eba946c4f6a280e9442ac1f4acd75324f2 2013-09-10 02:03:08 ....A 105904 Virusshare.00096/Trojan-Downloader.VBS.Agent.abh-8133e8a17dcfd17cf01cb73a840a9925b89785e42a8956ac68725a7ad8f96367 2013-09-10 02:27:16 ....A 3317 Virusshare.00096/Trojan-Downloader.VBS.Agent.abn-61085db7e3d289f1ff59415d243fb061ef7f72ef265e8baf8de320fb2205b527 2013-09-10 02:14:18 ....A 104939 Virusshare.00096/Trojan-Downloader.VBS.Agent.abn-78892b4579d29e0b2a926b2759acc06e208d8100d5c413a245fbb7fd21883a3c 2013-09-10 01:49:54 ....A 106469 Virusshare.00096/Trojan-Downloader.VBS.Agent.abn-d504e8a0c694e87ec36f11da08f8fab340a192cf12b40db4f963e6ac7da2d7d6 2013-09-10 02:04:36 ....A 177368 Virusshare.00096/Trojan-Downloader.VBS.Agent.abs-c301a5fee73fb034e6434812c922bb30b9c1d0fb9bb75338360a5aa740523a8d 2013-09-10 02:41:02 ....A 94561 Virusshare.00096/Trojan-Downloader.VBS.Agent.abv-431c98aaf5bc533f0c4aa2f8c1d8139dd836ce18c778b7e8a519c18301a87e9c 2013-09-10 01:54:14 ....A 558028 Virusshare.00096/Trojan-Downloader.VBS.Agent.abv-4a4c40d1dfc1a82b2f13b8f6be86feb5550c1d5a8ef90f827edf921423350016 2013-09-10 03:13:36 ....A 552109 Virusshare.00096/Trojan-Downloader.VBS.Agent.abv-f034af11d0a439414aa91a9a45af409d785fc7fb39e4b163ddd86483d74bfe3a 2013-09-10 03:03:52 ....A 1681 Virusshare.00096/Trojan-Downloader.VBS.Agent.acm-1fe8291d10559a257067ea3d8ef96da678eede051ced12fb64b554de4087b2f8 2013-09-10 02:50:06 ....A 1681 Virusshare.00096/Trojan-Downloader.VBS.Agent.acm-b8129c6bd9f2fd6afd4bf31ab2a319fff093087ba622e751937c410bfcae7f88 2013-09-10 02:25:44 ....A 503817 Virusshare.00096/Trojan-Downloader.VBS.Agent.acm-f70ca061f0acd66d2248f5fa5eb318df9dce48485d943fab31fc242bd6c67e03 2013-09-10 02:59:36 ....A 184242 Virusshare.00096/Trojan-Downloader.VBS.Agent.afn-4e394f3052d9af33997693219e615389371bf417eed27391f14713062fe831af 2013-09-10 01:33:40 ....A 184226 Virusshare.00096/Trojan-Downloader.VBS.Agent.afn-9495e8f546249b3855cb9f7f023b062cfb20903ab24cc4ec5dec89818a2ecee7 2013-09-10 01:39:36 ....A 99442 Virusshare.00096/Trojan-Downloader.VBS.Agent.afn-e2a01ed2d0c2e563944dd98ee65e373fd4a90d8c8ac9ce47cf2b930bc9e2bcca 2013-09-10 01:57:54 ....A 184232 Virusshare.00096/Trojan-Downloader.VBS.Agent.afn-fc890dfaa769e426ce728e4a9beb6d1d2e6d344901ad2a4e5c6c4fd7b890bfd5 2013-09-10 03:04:36 ....A 548547 Virusshare.00096/Trojan-Downloader.VBS.Agent.ff-d90c18fb1dbcd0efa8d0e3a7e3033364fc155ec15c110c0f54f25ca4ee2b766f 2013-09-10 03:10:06 ....A 345 Virusshare.00096/Trojan-Downloader.VBS.Agent.lz-cef33a8f6a6024ead12373df867b196c4c3448cfe954069f0722e66e0847c44e 2013-09-10 01:40:12 ....A 146944 Virusshare.00096/Trojan-Downloader.VBS.Agent.vi-82fa600896df1624fde9867b7233338e692ca56830297dcc7a24eedb8bdd870a 2013-09-10 02:16:08 ....A 124345 Virusshare.00096/Trojan-Downloader.VBS.Agent.yj-b2116eb1af02aa2acf53a94b19514c24483bd500167da50230fb6e0ffe4c2e6a 2013-09-10 03:11:34 ....A 124345 Virusshare.00096/Trojan-Downloader.VBS.Agent.yj-efca5f1bfee7d04c20041919f5d34085c6a1ed9dc4a947ff34b94faa7141cf6d 2013-09-10 01:42:44 ....A 218112 Virusshare.00096/Trojan-Downloader.VBS.Agent.zw-239a0287e1898662f36a379947f33f11a6943d8c0cbb67fc9dbd6648ea5463c8 2013-09-10 03:13:46 ....A 218112 Virusshare.00096/Trojan-Downloader.VBS.Agent.zw-7fba46b81dbf6e8ab6561f7b1a62fb6eeeb6575878cf8becb5811e2790bc2980 2013-09-10 01:53:32 ....A 218112 Virusshare.00096/Trojan-Downloader.VBS.Agent.zw-f902286eb5c1c7ab2730104b7b7d511eab52058bbe1cc08e1ffd3473fba38787 2013-09-10 01:33:58 ....A 948724 Virusshare.00096/Trojan-Downloader.VBS.Iwill.a-f094319c6358e4fbaec40e4d7141fb4a686c61750b55239877243ba2a9b8c992 2013-09-10 02:49:56 ....A 12019 Virusshare.00096/Trojan-Downloader.VBS.Mscount.a-2ad42291c66a4213be21b664801326294fa058a491673e0543ea691510a7a0e4 2013-09-10 02:02:36 ....A 15335 Virusshare.00096/Trojan-Downloader.VBS.Mscount.a-4ecc7fee2d3d6d5ed13bf1b747156c441b86b27a661b1df2875a93f5644a4a8c 2013-09-10 01:35:48 ....A 267 Virusshare.00096/Trojan-Downloader.VBS.Small.az-dc8c0def41fe3cd0547c91094e36631f4f612184378bf5c462fb260a4adba848 2013-09-10 02:01:00 ....A 1528254 Virusshare.00096/Trojan-Downloader.VBS.Small.gl-80ac2261137f63d880938a2573300c2ae7b6b9aa94cf0279f1b064479f1639cf 2013-09-10 03:05:02 ....A 763 Virusshare.00096/Trojan-Downloader.VBS.Small.iz-33b84213341704e9129c8f8d94542fac9c11ffeb56f5c35017c3f6766155271a 2013-09-10 02:50:36 ....A 6979 Virusshare.00096/Trojan-Downloader.VBS.Small.jh-e54afb96e273c6adc14c69e5d0664aea5f6e533d658a1b5179490e4b0ee4a36b 2013-09-10 03:00:50 ....A 682 Virusshare.00096/Trojan-Downloader.VBS.Small.jx-957e8a7e84888ea3be0dbcec387b0cade9a0ac6b01bc7f96093cbf22b2d0995a 2013-09-10 03:15:10 ....A 670 Virusshare.00096/Trojan-Downloader.VBS.Small.jx-fec7b9836f56fdad2d6777249294c874d6733718556cb25825951d990e48c821 2013-09-10 01:37:50 ....A 66 Virusshare.00096/Trojan-Downloader.VBS.Small.kx-e3c54264cc331ee8367df370bfea76e84c371869f7d7d221e8de97a770668600 2013-09-10 03:07:12 ....A 67 Virusshare.00096/Trojan-Downloader.VBS.Small.kx-e3db832a40024946069a6bc76ccfb48169bcdd86174c3f44a0571ba5a3ea5524 2013-09-10 02:39:42 ....A 4870333 Virusshare.00096/Trojan-Downloader.WMA.FakeDRM.af-fb3009514030c2ac8816b23ed08daffd6ed8f5158c0f18090fc0b79cc79d8f89 2013-09-10 03:00:16 ....A 48501 Virusshare.00096/Trojan-Downloader.WMA.FakeDRM.bj-eec4a83847d36585cba5fb58a682ae501b57db7b3bb6d23a65f75c1702b19c36 2013-09-10 02:00:24 ....A 98304 Virusshare.00096/Trojan-Downloader.Win32.ACVE.at-ff4b0eb9290328f32d2225a2a222be03a9a70db8923bcaa9876ae68c35291f07 2013-09-10 03:09:50 ....A 707604 Virusshare.00096/Trojan-Downloader.Win32.Adload.adhk-d63b3fae1805ceb595baf0f17f19bce0c171aee2d2d3f2cd52a3a254577a349d 2013-09-10 01:29:22 ....A 657920 Virusshare.00096/Trojan-Downloader.Win32.Adload.aqvj-7094c1363e30d6e4b0dcdb5be6fdac4b20b7a30139d77c02be41747b2a0b15a3 2013-09-10 01:45:30 ....A 76742 Virusshare.00096/Trojan-Downloader.Win32.Adload.arsk-997f60d495c7a65256fbe19b1b6b4fe7296fa479c240c528396530d2e8e7a603 2013-09-10 01:49:38 ....A 76541 Virusshare.00096/Trojan-Downloader.Win32.Adload.arsk-b6a5e9b05bade4d48fff1c0f9bf5320596995e1b856b4cc55d3b4a0ef68ffab8 2013-09-10 03:02:40 ....A 76563 Virusshare.00096/Trojan-Downloader.Win32.Adload.arsk-d386ae64cad3fc1888309f0ba72670879dd82eff4930b3883d8b0716049c1cbb 2013-09-10 01:50:44 ....A 658432 Virusshare.00096/Trojan-Downloader.Win32.Adload.asdk-613ca017380a259cff3edc708309e7c484844eeb935d3359a273668bfc3ea26f 2013-09-10 01:58:22 ....A 658432 Virusshare.00096/Trojan-Downloader.Win32.Adload.atdb-974bb6b65c6230920c81636bfa377dda9f012654e0a398782b306b099ac6ad33 2013-09-10 02:56:18 ....A 94208 Virusshare.00096/Trojan-Downloader.Win32.Adload.bcwh-0ce5d11b4ce5b5e4795cf4a07598b3d1c0710df7ee6d05bcef8c83e99ac51af9 2013-09-10 01:46:48 ....A 32128 Virusshare.00096/Trojan-Downloader.Win32.Adload.bo-22117f2c03daef4825f5fc37fce0a1375958033c1c5f6648b03a9f97430385ff 2013-09-10 02:14:30 ....A 658432 Virusshare.00096/Trojan-Downloader.Win32.Adload.boff-36d53cb606750e5c80e4febf2b3b6358b3f38105bbe4576511f178c8cca2dc60 2013-09-10 03:15:30 ....A 658944 Virusshare.00096/Trojan-Downloader.Win32.Adload.bofq-3796481ffa856ee2cfd8f44bc49a32f856488615576a505d9984a74ee721e3b8 2013-09-10 01:33:30 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Adload.bq-f0832adba1acdde40b8b4b7d1bff20ca9dcb670a490eda359ed385e7e8829b68 2013-09-10 03:13:08 ....A 5328896 Virusshare.00096/Trojan-Downloader.Win32.Adload.cfms-905b4d7dbac310c1b874a5c83927516ac9a0b416f049f7850414e7bacb19d3e2 2013-09-10 01:47:10 ....A 89617 Virusshare.00096/Trojan-Downloader.Win32.Adload.ctix-05e488ab0ace426a3f9d90cd6e1ac1cb60c75cf20132f61bd77744471797a02e 2013-09-10 02:28:38 ....A 127243 Virusshare.00096/Trojan-Downloader.Win32.Adload.czlq-efd61c31c63e5a4bbc92822398a908f55e4553d03f294089b1fbc0d6ef09bed8 2013-09-10 02:30:48 ....A 106496 Virusshare.00096/Trojan-Downloader.Win32.Adload.desk-dbe910df9afc4621f29b39d24d7f7d8def85b5fe59b97371a2818f684c641ccd 2013-09-10 02:45:18 ....A 94208 Virusshare.00096/Trojan-Downloader.Win32.Adload.dewl-df8f44f460d4c3324436f82f06a71e781a7830d7f60dfeec0acbbb559249a683 2013-09-10 02:25:30 ....A 432640 Virusshare.00096/Trojan-Downloader.Win32.Adload.dylr-d8a33dc5830a4a90afd0fdb71d70b140497dc786e203f9b7fb92b747e936e201 2013-09-10 02:29:18 ....A 791552 Virusshare.00096/Trojan-Downloader.Win32.Adload.ebdx-3d275533e22f2bce511616b9228fd935cb24061949ee2f3bbeec5df76c1e04e1 2013-09-10 02:05:08 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Adload.hjrv-1e3e30652be2902c21ceeec3a53e5d7f46faa336f509a5c922abbb601b1ad8f6 2013-09-10 03:11:04 ....A 5751029 Virusshare.00096/Trojan-Downloader.Win32.Adload.hjsa-98e756b3de1c0556818033f2d28c8b9fd917df8032a4cad19c6ea535e465a701 2013-09-10 01:38:32 ....A 14837 Virusshare.00096/Trojan-Downloader.Win32.Adload.ho-977d94e0379ba97a42844bae8ec11811af5b7ebde4396abf0e24b906084ac9b1 2013-09-10 03:09:38 ....A 66325 Virusshare.00096/Trojan-Downloader.Win32.Adload.iah-7624e2b7f79b949f37d3ec054cee6bca17149d5dc433e99c7e285fe34565a15c 2013-09-10 02:09:30 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.Adload.icpm-1a04671bba3264faf4124fec6fc7784a558374f09f65e4938b895c87eba248c6 2013-09-10 02:34:08 ....A 754688 Virusshare.00096/Trojan-Downloader.Win32.Adload.idqa-3b061e9552bc3e59ec748cc995f0c82f746c3729b83307e3c2ad05fa72719ae9 2013-09-10 03:10:28 ....A 300044 Virusshare.00096/Trojan-Downloader.Win32.Adload.ieqj-6111ce8b82f07537478ba534ea8279f5732ef6b763db99bd6bbe7e9e5c181807 2013-09-10 02:18:08 ....A 300044 Virusshare.00096/Trojan-Downloader.Win32.Adload.ieqj-a81a88f6a1d9eeb3fc32db77ef6c2b82cb803e780af6b8098aa4640e80454374 2013-09-10 01:34:24 ....A 300044 Virusshare.00096/Trojan-Downloader.Win32.Adload.ieqj-c08d5208619df1b3e7a798e2eb97345ce4d75c3f1a6b22b19a012078ec29b5bd 2013-09-10 01:37:16 ....A 258048 Virusshare.00096/Trojan-Downloader.Win32.Adload.ifek-13a328bd58a0d3f21eb60c6ea607fcae69f66a2ec526afe45833bf2e499cbf18 2013-09-10 02:31:24 ....A 143507 Virusshare.00096/Trojan-Downloader.Win32.Adload.ifek-25d8fb814c5032f57e4bebb96c1d2c21e212869468e8f10f467d7ecc0089e951 2013-09-10 02:10:42 ....A 143486 Virusshare.00096/Trojan-Downloader.Win32.Adload.ifek-26c85f3f84ffcf41655a2926b0bb7767a7df45f18669313afeec5c309aa67d20 2013-09-10 03:15:08 ....A 143486 Virusshare.00096/Trojan-Downloader.Win32.Adload.ifek-2e778573014f9e5b8581dc666e170765d4e2dcd42615971efcaca7f55f3de891 2013-09-10 02:59:08 ....A 143507 Virusshare.00096/Trojan-Downloader.Win32.Adload.ifek-4f0157fd74368eaab672d9f1c7359f977331fb9cdb93d191b09e7d9e61d061d7 2013-09-10 03:11:48 ....A 258132 Virusshare.00096/Trojan-Downloader.Win32.Adload.ifek-5adca4c571635f1a6876e36eb63a1eb5bd233d5dd22acb0771fe21cce2a0ced6 2013-09-10 01:40:46 ....A 258174 Virusshare.00096/Trojan-Downloader.Win32.Adload.ifek-603ff1ac0360f732e835333effbdcc36b3ece61b4c31b01ac13b155f1f9a82d2 2013-09-10 01:47:42 ....A 258174 Virusshare.00096/Trojan-Downloader.Win32.Adload.ifek-834f26b2445185b939fff633476a2cd2be6832b424cdbe7b094ff55941da5b13 2013-09-10 02:44:48 ....A 258048 Virusshare.00096/Trojan-Downloader.Win32.Adload.ifek-977abc40a70ecdf536ac2561553be31ba313cde0d1d24709af24749e9cf0be1f 2013-09-10 01:55:24 ....A 258048 Virusshare.00096/Trojan-Downloader.Win32.Adload.ifek-b964400ae6d7c34bb26df85a61e882343539e8236082aea45ade8ec686dcf96d 2013-09-10 02:00:34 ....A 258090 Virusshare.00096/Trojan-Downloader.Win32.Adload.ifen-51d4b7a0ebb53b831264a0091da57c7e12abee64ba92b775a83a2fd45cf3bd1d 2013-09-10 03:10:42 ....A 26531 Virusshare.00096/Trojan-Downloader.Win32.Adload.j-7aec2f875f2ede94bd84e739bf30991ad4cf490f9e36f9d667cdfb6fe148eeb6 2013-09-10 02:43:16 ....A 2424832 Virusshare.00096/Trojan-Downloader.Win32.Adload.kmm-f76d9911f14e91abd7b6ee5cbbb509b528d6b6395f4bb804b5f27d32c7c9caff 2013-09-10 02:27:32 ....A 98709 Virusshare.00096/Trojan-Downloader.Win32.Adload.ma-653c8152dcd272e0b95aea02bc77cc21151337c2c139958a4b9e7b547f275536 2013-09-10 03:12:02 ....A 146944 Virusshare.00096/Trojan-Downloader.Win32.Adload.mbj-2985b20890e6221201f2536a24ece238dfd88c9e61ed45a47d0ec4796de0651d 2013-09-10 02:22:22 ....A 70080 Virusshare.00096/Trojan-Downloader.Win32.Adload.sber-d61b975c3dff38be9e95921f06610f9f7a6c9be7d392fbd92b0a18f65e02cd30 2013-09-10 02:10:24 ....A 319488 Virusshare.00096/Trojan-Downloader.Win32.Adload.swi-f619250e0b4c9d23532fab91ee54e0210fbae7c6f53661ccc609f124f94d87dd 2013-09-10 01:34:12 ....A 500736 Virusshare.00096/Trojan-Downloader.Win32.Adload.tea-6c7639ea5ae84d1d57ebd610dd75be3515be4cb4890213481445c1e9e50f68f4 2013-09-10 02:12:08 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Adload.tft-5ccf930b7358f6d4521576a9a89ae0c7ffd4533d62c969ef16ce196ea3201d00 2013-09-10 02:28:52 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.Adload.tft-e25850eee311f3c63d1f20e16ee0a602e5c8994f84602eefecf3ff5fd085316b 2013-09-10 01:53:54 ....A 221184 Virusshare.00096/Trojan-Downloader.Win32.Adload.vod-21deb4bf7a995a4510b5b89f9e491d6454bf3e12c058a57f473f5f3e725d7507 2013-09-10 02:04:44 ....A 221184 Virusshare.00096/Trojan-Downloader.Win32.Adload.vod-83ffdbb9af061453a09ab52f89bc6fd713a51bb5525f16af2ee523c63c281c1b 2013-09-10 02:32:22 ....A 229376 Virusshare.00096/Trojan-Downloader.Win32.Adload.vod-ff0a9c26dbfe5a919066128044684b52dbbc6b09016c250df4f56c9b0188a110 2013-09-10 02:22:06 ....A 139264 Virusshare.00096/Trojan-Downloader.Win32.Adload.wec-47d1cd984b91a75a1cb0891c7be4966b5c58bd6288f66ea640aa4f20010c3fe1 2013-09-10 02:47:30 ....A 188416 Virusshare.00096/Trojan-Downloader.Win32.Adload.wec-6895d30ec70bda9bea19f7a45ea9261e74b5fda4251e91caedc6d38e4f84b5c0 2013-09-10 02:37:18 ....A 1695526 Virusshare.00096/Trojan-Downloader.Win32.Adload.xmr-2a7bd0d121803b6d6d40fe5d00fc32470ab92101a3a8eb7a8f1ea73ce33d16b3 2013-09-10 02:55:00 ....A 221184 Virusshare.00096/Trojan-Downloader.Win32.Adnur.afc-487dedd38c2daa95951f37d20c02b5f986f0526d7147fe8c2364012e4c14c12c 2013-09-10 02:33:24 ....A 178176 Virusshare.00096/Trojan-Downloader.Win32.Adnur.afc-5755ffdfbf50e0eebcf1fd21ca93805e60bb8c26aacd9f5fec70465901a0715d 2013-09-10 02:04:42 ....A 184320 Virusshare.00096/Trojan-Downloader.Win32.Adnur.dyn-cdded96bd394cebff49d111986ad3e7aa6645bd32b94f69a12e93af485df329f 2013-09-10 02:49:14 ....A 229376 Virusshare.00096/Trojan-Downloader.Win32.Adnur.dyn-f4d01d52b59943706b4df207f11b28aaef3b952591d4975c0ea0949123459873 2013-09-10 01:54:58 ....A 139264 Virusshare.00096/Trojan-Downloader.Win32.Adnur.dyz-4f2b8bdabafda3b087a89c65baec66d1a747633966968bd07df3f46ff893106d 2013-09-10 01:36:40 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.Adnur.fqc-70722e83348a12de5e45d8e557bc5beacbf0b6e2ac46f5e46e23d1d8d447449b 2013-09-10 02:00:24 ....A 171008 Virusshare.00096/Trojan-Downloader.Win32.Adnur.fqc-86df5aacbc46060c1ca28e930af67501d4eb54ab0d4bcc0033d1c616d2271344 2013-09-10 01:47:20 ....A 76800 Virusshare.00096/Trojan-Downloader.Win32.Adnur.fqc-f8b4da798cf47002341d355ee2812fd8254c6a17c1bf006ac1ee64ef1f6da50d 2013-09-10 02:38:24 ....A 162816 Virusshare.00096/Trojan-Downloader.Win32.Adnur.grf-84c2321edb466fcb2c5d178f4cfd32472af4af8af91cc98fd23c48a1a2fa5eb0 2013-09-10 03:07:38 ....A 511488 Virusshare.00096/Trojan-Downloader.Win32.Adnur.hbu-e10ae2f0ce002231c38a57402b41fbb74dafd9fb89df375c8944a6f5e0bc8a7a 2013-09-10 03:00:04 ....A 569344 Virusshare.00096/Trojan-Downloader.Win32.Adnur.vqp-3d1c46892940a2b5d582e8e25bc1ae2159470097e3e6298c744a705663ed2e34 2013-09-10 02:57:12 ....A 82432 Virusshare.00096/Trojan-Downloader.Win32.Adnur.weu-fb86173ae78d2b9524142700493e3ba0d207518a5f9435248a1c5f10c493df51 2013-09-10 02:11:00 ....A 753664 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wev-3322f8fe28632034c228cfaa02481be47a856cc9e1eaf259aa1cc000e8ab4658 2013-09-10 01:40:16 ....A 166400 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wev-93fe7ffc41f62e02afec4d574038d15936975ac1bd10a31e970cf29be19e91fa 2013-09-10 02:46:56 ....A 167936 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wfj-f06b88bdf7baaf175e5886956f76f5ad8c570d3a25bc75523ca45539323cb5b4 2013-09-10 01:58:22 ....A 733184 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wfm-232798f87589565c492927649938ef3dfbf7f42399d99b624cf03d51910367c3 2013-09-10 03:08:40 ....A 414720 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wfo-8f5a4828a983f45726588eb4fdeed83de9e594745963d4f75b72b2e62ebd4376 2013-09-10 02:10:10 ....A 226816 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wfw-295d845ac83b851f6e69f478527a47f5a7d5ba486875d5f5671488f85118818c 2013-09-10 02:36:38 ....A 306688 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wfw-341efe516577aa96fa6e4d8498fa007bbc920d7ec7835072283b87c9b4018af3 2013-09-10 03:10:44 ....A 247296 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wfw-558bf5dc2abfc35cbf6953ef1ae50803c4fba69a0bfcf538f55f359c0c1a119c 2013-09-10 03:05:38 ....A 806912 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wfw-e84677757996b90aacedb9e22e4bc9c29dad4c36574e106d6e774cbd8ccc9a35 2013-09-10 02:06:56 ....A 222720 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wgd-45a66891d5325278218a4e7fb594b4e5785e9b1b0d31a64afc6a1968da9fa61c 2013-09-10 02:38:52 ....A 101376 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wgo-254560c8a11f57ceb35468dbd8739b7c6b06a4246675c82e36af615ff0aa684a 2013-09-10 02:32:10 ....A 134144 Virusshare.00096/Trojan-Downloader.Win32.Adnur.whf-022c72c2725328ca6893dc9b1a23024e0fd87a810d5c54075992ad48f28b6c69 2013-09-10 02:15:24 ....A 552960 Virusshare.00096/Trojan-Downloader.Win32.Adnur.whm-19c51996c4b6c5f421f12c06691617d6927a2c1d30b7a67f28b4535849b448ae 2013-09-10 03:14:56 ....A 434176 Virusshare.00096/Trojan-Downloader.Win32.Adnur.whm-53c213f1e5ceaf31abdf6a014c05dae7cb5327fe1289b01d5cc06d4433310324 2013-09-10 02:34:00 ....A 462848 Virusshare.00096/Trojan-Downloader.Win32.Adnur.whm-6bc56f4be028da93bcd07543dd5a1c60ba393952d649e2fc6c14b368d5124936 2013-09-10 02:06:26 ....A 524288 Virusshare.00096/Trojan-Downloader.Win32.Adnur.whm-ba6af10c5a07432796b3900708f6d455ea05a1826c024b2f5b983e82a2d29fb1 2013-09-10 02:12:10 ....A 503808 Virusshare.00096/Trojan-Downloader.Win32.Adnur.whu-42f66dd0da6087a78499fa276b702a02f4458b7e9862cf2a2f016372da856ee6 2013-09-10 02:42:14 ....A 503808 Virusshare.00096/Trojan-Downloader.Win32.Adnur.whu-69c7e3eb74d8abfbbb775a0a83f6bee4c5bb1dc8aef9331abfbee768fe9f99e2 2013-09-10 02:31:32 ....A 503808 Virusshare.00096/Trojan-Downloader.Win32.Adnur.whu-959ca1bc98d9b83bec8843fbcb5e64a2c88bee10f2ac809c50fe91f5e753db18 2013-09-10 02:58:58 ....A 507904 Virusshare.00096/Trojan-Downloader.Win32.Adnur.whu-99a557f3e1711be04fa9342ec047973dfb66a4487b5638f45b7124f27456b07a 2013-09-10 01:52:26 ....A 503808 Virusshare.00096/Trojan-Downloader.Win32.Adnur.whu-e7d58f24c604463f535798545fc6013d11d8a046d105961f14d50d29040a77a4 2013-09-10 03:08:20 ....A 196608 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wjj-2ff0002df84380f5d703ec0b85ce4f67319e5e523c9c2becd7cbbf7714a88d45 2013-09-10 01:55:40 ....A 237568 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wjj-d0a88de5e430285bdc9e3d8a769cd77000595c52d8ddb249b67c77551fbd4257 2013-09-10 02:46:48 ....A 204800 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wjj-ee1e8b692775ee0564bdce5921b518de13864a4ec584897a745e1ef558ff9475 2013-09-10 01:38:02 ....A 232960 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wjs-7bd5958384094a3dd0c47594f46aa42176e1ba8fdc50b02ade47f85040cb5df6 2013-09-10 01:40:26 ....A 221184 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wkd-35fdfd4eab579a655bc2ce79142df909483266669c17e437ef34253edbf695bd 2013-09-10 02:28:56 ....A 153088 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wkd-380b7276d58dc7e655b6660eab8ff30e18a5bb408e69015dcb16529165fc9382 2013-09-10 02:04:50 ....A 167936 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wke-e9fd9062586407464be297ca26e5a8f3f00929eeeb2835942d401db49cef1551 2013-09-10 01:49:48 ....A 165376 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wkw-88526af3d2038568128a9955bc8b1f805bc0924bbc27163a85182d6490313033 2013-09-10 02:57:24 ....A 195072 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wln-0232490d90b6db1581fc0a911a017713b2127cf788dbf5e4684ff74ff8f119f9 2013-09-10 01:43:02 ....A 170496 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wln-489d975728785d2ba92b7abb27c0fad8b6a17421d3a32ed821894ca7ff88cc49 2013-09-10 02:42:42 ....A 749568 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wln-f537fd2a0d59d3caca4cbbff8516b7f73246982780c4014600385d89fb023b85 2013-09-10 01:37:20 ....A 60416 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wlx-2bc5054f0a8f714a512ac9a7c9c8cf7187162925c80a7db8119162170c0adb08 2013-09-10 02:57:36 ....A 99840 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wlx-41a579414f87f31c0624836ae7191ad5bb3f612514ead3596bd839a6cddedc5e 2013-09-10 02:08:54 ....A 143360 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wlx-4db9b07c8ac099154b09ca4e0fe4d73611ff3facc667651fb3ded50117703a50 2013-09-10 02:25:58 ....A 135168 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wlx-50ec4c271b511985661c6123a76fc7ddc6c6f5e37290a298a6ab5756f95e835f 2013-09-10 02:03:04 ....A 120320 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wlx-d4a3020a590a1369d7ce0f8a7727ccadaa80768c97a8dcc63d5feff81984a900 2013-09-10 02:46:42 ....A 166912 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wlx-ee614dfc381c5b5c6631a9b6ecc32f5e5960bc196d20b9f3547535d2b12f3a31 2013-09-10 02:38:40 ....A 56320 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wmc-1a03cf551d76e4eac4cb9601753be32ccc9c2c8f82e755e2fdc1a64960b470b2 2013-09-10 02:23:34 ....A 245760 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wmc-4c7e5a9264da16605f42bb73693db28e2b19a4ad0c435ad8c44152d8375f5be3 2013-09-10 01:45:04 ....A 165376 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wmc-f26cfdb9e0faeaf9dcb77109cdb6810511c941b4bec3aaa64c259f65e3a45fd2 2013-09-10 02:23:52 ....A 117760 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wmk-6202060b998bda26c581ff436508a6036916647227f3b55d203f161a34ae1c23 2013-09-10 01:33:50 ....A 147968 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wnm-59b0b992d8ca1b7028dfe58f3424cb5eb6cd5e3d118ab2d77d29c7555105985a 2013-09-10 02:15:04 ....A 123392 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wnm-86c1524148a038c6a661102988a4a346c0fff218c7bcbab0a8ba5daae55b5c7d 2013-09-10 02:35:20 ....A 74240 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wnm-ff1cb19151571027ad2b763d6378b195265539653559612db3916c7e58f79be6 2013-09-10 01:58:50 ....A 114688 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wnr-3bf6cab44d9e28cbdb5d5be82647b7a5f9ea8c7756f743306e8ad472d77eb8cf 2013-09-10 02:25:46 ....A 132608 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wnr-78533c39ee969e8187c40eb5709f00c03843a34c5eb99bc5cd365458e3d62a37 2013-09-10 02:26:44 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wnr-966124b707507656eb72a0988234643cd0ed4747b9e78d9c368de48c9bbd81b3 2013-09-10 03:13:28 ....A 52224 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wnt-6f5aee5812acb63fd84b4686ddf923e7c639a1a2d43678565ef0c855e7545186 2013-09-10 01:39:20 ....A 292352 Virusshare.00096/Trojan-Downloader.Win32.Adnur.woh-0a7b35f29ebdf3938963ae29a23192721349e83df547d6a867bb3521489f62a5 2013-09-10 02:44:18 ....A 189952 Virusshare.00096/Trojan-Downloader.Win32.Adnur.woh-defc5f3106938b31627a6d17acca967ae67dda99059553f50aa566fedbc9ce49 2013-09-10 02:18:44 ....A 132608 Virusshare.00096/Trojan-Downloader.Win32.Adnur.won-1560bb3d8337dc43dd2613e0aac0df196124e2fb02b91f9a13428cecd32d00f6 2013-09-10 02:30:26 ....A 136704 Virusshare.00096/Trojan-Downloader.Win32.Adnur.won-311b3c58501303e38b9b90d9371a6b8faaa0337dca6b281cd291bfb93becc96f 2013-09-10 01:35:10 ....A 154624 Virusshare.00096/Trojan-Downloader.Win32.Adnur.won-4461df7b9f430bfeacdff78dae1c6480fb2e570e8df93808e9640d767f2c04b9 2013-09-10 02:57:58 ....A 83456 Virusshare.00096/Trojan-Downloader.Win32.Adnur.won-d3e9cd8d9118398b148ca1a9284a9652eabc7e7224a51a67ec055d688dfa2e76 2013-09-10 02:28:52 ....A 172032 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wpj-640d9ad578ef8842fd00f95e4be78e4e44b16491e85ceaf4c23f20c31a7b6b2a 2013-09-10 03:12:14 ....A 400896 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wpl-d31e6d0f07dddde14750a863b2265cdf09ad888d538b9f711056bbb54c876712 2013-09-10 03:10:54 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wpn-6b461f1619546f318e12cc2cf8d008524abaff8289cb433539c25967be96e0aa 2013-09-10 02:52:38 ....A 233472 Virusshare.00096/Trojan-Downloader.Win32.Adnur.wpn-df193f173e3fd8c90068c9b3e05601771de5f777348a0898f3d4809a99b5501e 2013-09-10 02:16:58 ....A 406517 Virusshare.00096/Trojan-Downloader.Win32.Agent.aadcy-08c70d0f3d15c5a66330fa145347d055176e1aae6b950fcdd7c4e2de6ea9de55 2013-09-10 02:11:04 ....A 386136 Virusshare.00096/Trojan-Downloader.Win32.Agent.aadcy-4043bbf131481b09104d5d73d22733ecb4e0a6dd9cc5d8ea2e5a09eb7244dfbd 2013-09-10 01:54:38 ....A 406495 Virusshare.00096/Trojan-Downloader.Win32.Agent.aadcy-d98ea615ea2c5bab5c37b61c8c553161064e9390de44b07893d12bd7ca1dec95 2013-09-10 01:41:48 ....A 147968 Virusshare.00096/Trojan-Downloader.Win32.Agent.aajet-6839e68be046794f8a7035c55d41230fa4d32c827670627176182f54e9eda74a 2013-09-10 01:29:26 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.Agent.aav-73c4ad36bb79ac0270c9ad3a0eee834e5e373a121a7b8652121713d66125a7e5 2013-09-10 02:18:22 ....A 286720 Virusshare.00096/Trojan-Downloader.Win32.Agent.abagr-46ea9cd98161b0b2a4f0cf8e256b0153a96f910b80f774ebd30cddabf51fe323 2013-09-10 01:49:34 ....A 8469 Virusshare.00096/Trojan-Downloader.Win32.Agent.acd-1d0727320951f683a151ea967cd966245ed5c3cee551aad154ac3dc479df7ead 2013-09-10 01:59:14 ....A 8192 Virusshare.00096/Trojan-Downloader.Win32.Agent.acd-8f96d92b9699b99422927b9dac51c375d4a180f8f74bdf29c43596633e2ade9a 2013-09-10 01:45:44 ....A 5460 Virusshare.00096/Trojan-Downloader.Win32.Agent.acd-e160ccdfbd42d18d00fa48ef07aa4727466eda472a4201b42d242e2986777305 2013-09-10 03:15:36 ....A 199955 Virusshare.00096/Trojan-Downloader.Win32.Agent.acy-f0ce50489dbbf1031503159b62e177ff7dcdfb9a2b48345ae4304211a7e0f1ba 2013-09-10 01:39:04 ....A 678536 Virusshare.00096/Trojan-Downloader.Win32.Agent.adsfez-631ff4e5ad2a57d837b4972ffa722d80697c4925a8ff05effc079128cd5f774b 2013-09-10 02:32:16 ....A 2472103 Virusshare.00096/Trojan-Downloader.Win32.Agent.adshro-ea945450205c4b55c0c97fc12eb5bf3132eb0711e5a8390764f2046f69ee4f60 2013-09-10 01:30:16 ....A 91745 Virusshare.00096/Trojan-Downloader.Win32.Agent.ae-4a0698c82d4e2cd2e55dc9ff9da2513c1eb2b526f51187f8e5977959f8a62edf 2013-09-10 02:16:46 ....A 52333 Virusshare.00096/Trojan-Downloader.Win32.Agent.ae-f07f198d6c24f2df763163d7dab03a4f2c428466da72bddd13a7a3d91c808ab7 2013-09-10 02:01:06 ....A 8613 Virusshare.00096/Trojan-Downloader.Win32.Agent.aef-accea338a0a5e245b4259ec55facabfda0ac076217ed10ab70e7ea08f6e82c8c 2013-09-10 03:05:32 ....A 36992 Virusshare.00096/Trojan-Downloader.Win32.Agent.afm-822e990cd35face549cf3fd938e87f646ab85cc3c335548a7e26eae0787788f1 2013-09-10 02:28:44 ....A 52736 Virusshare.00096/Trojan-Downloader.Win32.Agent.afq-b04194117694faf43f0fccc734d7b0f6353efcb1579448308f78869758d2eb59 2013-09-10 03:06:00 ....A 6010773 Virusshare.00096/Trojan-Downloader.Win32.Agent.ahj-36079de145ba99c48a2973fdf12fe16b1ed892e74736e25f9df7bd2a460812a7 2013-09-10 03:14:58 ....A 23065 Virusshare.00096/Trojan-Downloader.Win32.Agent.aht-e7adccf02208cfc376361219cb4c4cd7fe7dbc0ab5612ce33b2f062a60ba0481 2013-09-10 03:03:24 ....A 8180 Virusshare.00096/Trojan-Downloader.Win32.Agent.ahyl-fbaeed2747da00fd5ffbcf504b5fee9c48e1d49ef381852bb8cd7028ab981e7b 2013-09-10 01:47:10 ....A 25013 Virusshare.00096/Trojan-Downloader.Win32.Agent.aii-bf441cc79b05fdc1c9d17e9ad65ead3f6ec38ee48d5216f28fcf43b2ea7f3b00 2013-09-10 02:24:10 ....A 23552 Virusshare.00096/Trojan-Downloader.Win32.Agent.aii-d4ea548f443b02e8d5a6b39f5ab75fba24e654558521fb4583cd0a6cbd0085c7 2013-09-10 01:45:14 ....A 882000 Virusshare.00096/Trojan-Downloader.Win32.Agent.ajf-a9f62fe90fdaabf86634980c6fa168e919721199f0931f81e981c101260fc84e 2013-09-10 02:34:58 ....A 32351 Virusshare.00096/Trojan-Downloader.Win32.Agent.al-3450f700fe8f8790926be89eae84de62dd4192baea1958e8cc3afa72e5e3de1d 2013-09-10 01:42:00 ....A 310084 Virusshare.00096/Trojan-Downloader.Win32.Agent.alis-e10d5a4abb98ba6b779594b7cb582a65b7ed5d056c6faa245c4a7ce231f2b292 2013-09-10 03:00:38 ....A 858152 Virusshare.00096/Trojan-Downloader.Win32.Agent.amlc-a67fddbd0b04a387989159956d1342bb1de5c536930566dd33ade174458dec67 2013-09-10 03:09:24 ....A 85627 Virusshare.00096/Trojan-Downloader.Win32.Agent.anu-e09af4c19389721a291fad7854340cedd3e4ada189094c8f3a5ee81e69e76242 2013-09-10 02:01:24 ....A 162928 Virusshare.00096/Trojan-Downloader.Win32.Agent.aoav-1fe637149d46660bfe91100b4b04e495f605a60c36038a0ca51e9b9c90726bc3 2013-09-10 02:33:34 ....A 78340 Virusshare.00096/Trojan-Downloader.Win32.Agent.aode-f6fada020f4532433775e2a1e4605a6f5ac2b29b1ae5716e545b8e0f4be52141 2013-09-10 02:23:16 ....A 55808 Virusshare.00096/Trojan-Downloader.Win32.Agent.aofm-25a02a7d327b61eb8ee9aa05abcb8249f4413205e8f86fc6d903267176d8cd28 2013-09-10 02:46:20 ....A 7680 Virusshare.00096/Trojan-Downloader.Win32.Agent.aox-f12fd4a669b4e3bd9a5036ae2dbc6c6a913ae93b1aaf3b1d933f6ed187b54eb3 2013-09-10 03:09:14 ....A 33661 Virusshare.00096/Trojan-Downloader.Win32.Agent.apd-7126a067dfceae776b70ddece6170a2b854077329c8d6c717ff456f9232e9526 2013-09-10 03:02:24 ....A 19821 Virusshare.00096/Trojan-Downloader.Win32.Agent.apd-efe7fd29fa33fe38ba3ba3867433ac9ea78adec0343b3005df402a9106822455 2013-09-10 01:52:34 ....A 377856 Virusshare.00096/Trojan-Downloader.Win32.Agent.atol-ec2a41851539ca9d0c85dcf0874c654f0567f07badb8f49a43dd4f6addea470e 2013-09-10 03:00:58 ....A 155008 Virusshare.00096/Trojan-Downloader.Win32.Agent.auep-90363eddb9d3894fff3f5c45d91646f5e8d7ea573d34ecc47a878391a3965b07 2013-09-10 02:46:50 ....A 5120 Virusshare.00096/Trojan-Downloader.Win32.Agent.aukz-d92d019d6849aad1232e68fab259641a51b8995a087b3a18726fb19dca886075 2013-09-10 02:09:00 ....A 71168 Virusshare.00096/Trojan-Downloader.Win32.Agent.aut-2126c7ef1800d48ea7130fb2a95ac210452c4646b7bc36ed67d9ee6d4d8899a6 2013-09-10 02:00:36 ....A 25600 Virusshare.00096/Trojan-Downloader.Win32.Agent.awf-335f14f0a57b9833c704172878b5a23c3f8d84ba1e72690020fe867e72165744 2013-09-10 03:03:34 ....A 85504 Virusshare.00096/Trojan-Downloader.Win32.Agent.awf-9b59b16a59caec7abf65e09086b8748e22c2d5616b7c93bea5d8763465fd2380 2013-09-10 02:55:22 ....A 25601 Virusshare.00096/Trojan-Downloader.Win32.Agent.awf-f0e33485a1730b11484a94293537b214dda7d421439a748dd3b8f14ffded93eb 2013-09-10 03:11:20 ....A 170496 Virusshare.00096/Trojan-Downloader.Win32.Agent.aww-4701cdc41708041c23413e3d35503665a7d04f46891f374a9b5c7356485f81b3 2013-09-10 02:45:24 ....A 75264 Virusshare.00096/Trojan-Downloader.Win32.Agent.ayc-dda0ce81824fb63dc87980b4d3373227413afa1af3e8a97e3d8dcab1b72c84a2 2013-09-10 02:10:14 ....A 17023 Virusshare.00096/Trojan-Downloader.Win32.Agent.aye-76b9c6a9bb51681e529f3f2fa15e1794dc82047d69cea4de21e475c9994da304 2013-09-10 02:31:16 ....A 90034 Virusshare.00096/Trojan-Downloader.Win32.Agent.ayy-fefd1fe1a6a9a30d4054de864cd92687ad6e858d1cd47f7de5d9c06786315509 2013-09-10 02:24:02 ....A 11545 Virusshare.00096/Trojan-Downloader.Win32.Agent.azg-e098b5f2495aab299e4bd54fcdadee89fdf018290c3c3c717f2915b64b6f5621 2013-09-10 03:01:12 ....A 524289 Virusshare.00096/Trojan-Downloader.Win32.Agent.banu-85f3ae8893f8da87a72f6ef8bffc383b8fb5c04780a8504775dd6bb0b699457b 2013-09-10 02:45:40 ....A 227329 Virusshare.00096/Trojan-Downloader.Win32.Agent.banu-d707e99381b0b185b5bf10c15940dfca3c3212b46ea60e1d4327c9ebce93c24c 2013-09-10 02:58:34 ....A 227329 Virusshare.00096/Trojan-Downloader.Win32.Agent.banu-d9b48ff74826588a8d7b761dc5e7b12a65681135d68150d4d368f755f4196247 2013-09-10 03:10:16 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Agent.baxw-e9dff0b362deae5ae248c61e2091314fc0d933f4045d29fd083e037598bb851b 2013-09-10 03:03:22 ....A 114375 Virusshare.00096/Trojan-Downloader.Win32.Agent.bc-1d1a27f8b7eed08b9a77a31d2cc864da1f4a26204b42f82571d55ef426971c63 2013-09-10 03:09:16 ....A 134261 Virusshare.00096/Trojan-Downloader.Win32.Agent.bc-611f5899c14db4a54304e076a4a8227ce92d3cb32580a045c44e766f77b028e8 2013-09-10 02:56:08 ....A 114007 Virusshare.00096/Trojan-Downloader.Win32.Agent.bc-806a1f318e08eab6b4576a2223d68b220c9b0c511eb9cd9c7079f46a6f617509 2013-09-10 02:35:46 ....A 113998 Virusshare.00096/Trojan-Downloader.Win32.Agent.bc-828b335de8d7eb622bccf831ef9cbbeabacf1d74cff4c10d1935935627eb7f44 2013-09-10 03:12:36 ....A 133781 Virusshare.00096/Trojan-Downloader.Win32.Agent.bc-9186078e2cfa1324c7e0f776594940ee03fc726161997fa8398d777362370321 2013-09-10 02:46:02 ....A 240657 Virusshare.00096/Trojan-Downloader.Win32.Agent.bc-dc3446b62772f206bf71cd39809c9a4de59d2eeaa7b84c13215719153fbf1dbf 2013-09-10 02:30:36 ....A 89407 Virusshare.00096/Trojan-Downloader.Win32.Agent.bc-f80698b9b380971189bbb3fd9afc708b2d6fc4889f27ab957f4a0e10aa8da1de 2013-09-10 02:29:14 ....A 12288 Virusshare.00096/Trojan-Downloader.Win32.Agent.bdui-9e3b9443f596fcd7ead9152c9b84ea1d60fb3e901b8fd33c518c68be39f8151a 2013-09-10 02:00:48 ....A 41472 Virusshare.00096/Trojan-Downloader.Win32.Agent.bet-82ec281da20cc1ff0a81b0d830ce4cc7b8299bb2b13485b6b31bf87237fe80a0 2013-09-10 02:13:24 ....A 10176 Virusshare.00096/Trojan-Downloader.Win32.Agent.bgtf-ef66a3cc2402474a89d96f9ad2b6f5b8fda281c3a8374b57e1872ecfc24f6a59 2013-09-10 01:55:54 ....A 112128 Virusshare.00096/Trojan-Downloader.Win32.Agent.bgzf-e8ce560ec4a8916d67f90a3ca6f3027e059d06558ce6206cb4d3d01cf762a113 2013-09-10 03:13:30 ....A 96768 Virusshare.00096/Trojan-Downloader.Win32.Agent.bhfo-d30016b79bccd459b9efd1aec370e528a2bd7e438c492f495158912d957f77b3 2013-09-10 02:40:26 ....A 96768 Virusshare.00096/Trojan-Downloader.Win32.Agent.bhfo-ebaf0024f52ad84715c71aee2c4c3edb4647f4fe9c38458f07a8c50dabd93358 2013-09-10 03:08:22 ....A 223290 Virusshare.00096/Trojan-Downloader.Win32.Agent.bjnp-2bf8c41c69d551f65518ec41debb3ac82a02ae288bfc0f4226148caa0b213c1f 2013-09-10 02:11:04 ....A 46430 Virusshare.00096/Trojan-Downloader.Win32.Agent.bjum-f937320fbf3e560fdb4af126047bd08be3b8a6611438c3501cded2c73962198e 2013-09-10 02:44:24 ....A 7168 Virusshare.00096/Trojan-Downloader.Win32.Agent.bkd-de22258926d0d1a3b6867cdae4fa6c1c28e2aa4e32f6bcd974d63a017bb557c1 2013-09-10 02:41:52 ....A 100352 Virusshare.00096/Trojan-Downloader.Win32.Agent.bkux-5c12964713fb73b5ddcf7ca22618ae2732052c1ea110bd3e2cb116af4510e30a 2013-09-10 03:04:58 ....A 241183 Virusshare.00096/Trojan-Downloader.Win32.Agent.bkyy-fcfc175df0c778728a11029c8ad39079026c6ebf3022c3194bcecf9f2b40ca2a 2013-09-10 02:19:48 ....A 58540 Virusshare.00096/Trojan-Downloader.Win32.Agent.blda-75903b1470047501204d7a9416fdcb92c3df098db8ad59e3e9b86b60d822f2a5 2013-09-10 02:05:08 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.Agent.blm-98bad3066e4b3bf4f12aa67e6f5946afb6b8a620bd189a1f7cbdaaa9bd349b14 2013-09-10 01:58:48 ....A 26112 Virusshare.00096/Trojan-Downloader.Win32.Agent.blm-f7dabe2f6e8cdc17580a4bbab2e6fd3a6ebc3036208c7f65c8ad77c749a7fd04 2013-09-10 02:06:56 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Agent.blnf-fb683a26a564870a97587086832e7e1ffa3b4c58db5d65628376a8bc68453a5a 2013-09-10 02:46:34 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.Agent.bmqb-260e470b4f457875b8e2713cf7b95b0fd47a0a1222d5378e4433f144fb3115d5 2013-09-10 03:13:54 ....A 66087 Virusshare.00096/Trojan-Downloader.Win32.Agent.bom-53e1ef7e63ea868f218793f6157a47406c0d1f92a600ddee791d26b34bbf7114 2013-09-10 02:36:10 ....A 190301 Virusshare.00096/Trojan-Downloader.Win32.Agent.bqgr-fad38e8c3b0f329ecf902074bad05805bc1bafa9396f7d5edc8111dd8e85ebb4 2013-09-10 02:46:44 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Agent.bqqk-4a7e40fe3fbef91a3b9a3ca548e04a0b8dc2b97fde015a12ae852ab17ee78204 2013-09-10 02:23:10 ....A 16384 Virusshare.00096/Trojan-Downloader.Win32.Agent.bqse-1b49e2dddbcfbc2464aecc68518fc0809794b197bc865759ccb4e532e4521e4d 2013-09-10 02:20:10 ....A 50176 Virusshare.00096/Trojan-Downloader.Win32.Agent.bqxc-015b220711451fa6bf334aec5d0134f70ab736be2a860083beeaef44f6a3cff4 2013-09-10 01:29:44 ....A 50688 Virusshare.00096/Trojan-Downloader.Win32.Agent.bqxc-1df1d6d40324d186ae54df814363a47be0adf1a883e5d6456483c4767f808eaf 2013-09-10 02:15:14 ....A 51200 Virusshare.00096/Trojan-Downloader.Win32.Agent.bqxc-254f1092ee96c346037c79f185746ef0b76abcbd0abf6cc582aa8a2cfe8ea392 2013-09-10 01:34:54 ....A 49664 Virusshare.00096/Trojan-Downloader.Win32.Agent.bqxc-43b21e3385bbfebd84169755be8704c9a46bac8cca72d7f4e97173d2b3e9e5aa 2013-09-10 02:16:48 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Agent.bqxc-559e32c98a3618f771b7a40d4ace2c5da6040c68840197faa047b15d520de4e7 2013-09-10 02:29:44 ....A 50688 Virusshare.00096/Trojan-Downloader.Win32.Agent.bqxc-d2144956595b31d994ac3949a9cdd6eb71541c50388cfcc1070590483c95b05f 2013-09-10 01:45:42 ....A 52736 Virusshare.00096/Trojan-Downloader.Win32.Agent.bqxc-dd4f049f5005722f59a72a3b983e9a466684c8f99318d98c27a4c608e115c9ed 2013-09-10 02:46:50 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Agent.bqxk-fe66a9cd3eb57e60fc2fc583062597437419f14139a396776451176f5fbe4ab5 2013-09-10 03:14:10 ....A 40448 Virusshare.00096/Trojan-Downloader.Win32.Agent.brjn-423e65d181a401da35e195023fcf59de4c9a9782d6980546a17bb172edd3e058 2013-09-10 02:14:56 ....A 28160 Virusshare.00096/Trojan-Downloader.Win32.Agent.brjn-8568ee55f23cfac48edae1a0134f2a3887bf475f40b4b636cad3364d4ca8e8b1 2013-09-10 02:49:38 ....A 45568 Virusshare.00096/Trojan-Downloader.Win32.Agent.brjn-f7345bc2de80a5f9cbf7093b4efc640df1bc09da0423554da1d7fc3eb959767a 2013-09-10 02:32:50 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.Agent.brq-c3ecb617f4e337ae89ce5ea441643d3b994f385a12d4e38195fbade43ea89618 2013-09-10 03:06:42 ....A 175616 Virusshare.00096/Trojan-Downloader.Win32.Agent.brzd-e33403a74e15a29fa9dd487ccd76f520c8f565a180844dbc9299b13abceff620 2013-09-10 02:53:24 ....A 698368 Virusshare.00096/Trojan-Downloader.Win32.Agent.bscz-5b709fac6086d498b802f0fdd6d21230526fe2928b7052f9c969cc491e64cf3c 2013-09-10 03:06:44 ....A 171008 Virusshare.00096/Trojan-Downloader.Win32.Agent.bsew-8f36e8d4c96b0fe8272cd44e2d0ca765bf8b13e76edcc6c11711fa3abdc9128c 2013-09-10 01:49:58 ....A 209765 Virusshare.00096/Trojan-Downloader.Win32.Agent.btks-dcd587db5cbf6b111e11767fd0dacb6910d8a041160a3a159bf35ec3aaed4299 2013-09-10 01:34:16 ....A 59442 Virusshare.00096/Trojan-Downloader.Win32.Agent.bulm-277face4503005a117c685506d871d90001a4e822a6d69081b114bc95d4389d7 2013-09-10 02:53:06 ....A 126981 Virusshare.00096/Trojan-Downloader.Win32.Agent.buo-e52f244e927a99bd8063810de66d38bedbf2d96b42d87c0a8a4a3de1df360235 2013-09-10 01:32:12 ....A 3584 Virusshare.00096/Trojan-Downloader.Win32.Agent.bvbg-2777cd55ec19d5316681d22d848f38c221b6ebe9c068bf6a6a3bea8c68265a35 2013-09-10 02:58:08 ....A 571400 Virusshare.00096/Trojan-Downloader.Win32.Agent.bxmz-dc657f7ea17c1b12ef5297405675637b5dfe13ab94dff9af18b6e6da12c8032a 2013-09-10 02:29:30 ....A 33792 Virusshare.00096/Trojan-Downloader.Win32.Agent.cbn-db06f184a375e992ab21d2a3cebbc34a80e2ea167533aaa23cdc1f394fa486ba 2013-09-10 01:28:36 ....A 588800 Virusshare.00096/Trojan-Downloader.Win32.Agent.cfhl-5f5d06ad5de69119732a400baf8c431e932e3dd151d6bd57c6b405b19aaf7398 2013-09-10 01:32:36 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.Agent.cfko-349ab36f7735cb9b3c62618be311e52b99f4cb2bc7ba0678645530f9662fff3c 2013-09-10 02:57:56 ....A 150957 Virusshare.00096/Trojan-Downloader.Win32.Agent.cgjo-768823a22db9c02b3a58e375582c97c1e8b0cd22244ee7f82cc3d3f5238b800f 2013-09-10 01:32:46 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Agent.chq-00f7f9e3cca61cdd409072fb72d239ed6f442b1cf8e884441911e757fe941239 2013-09-10 03:13:06 ....A 136520 Virusshare.00096/Trojan-Downloader.Win32.Agent.cify-20f74209f6fb98974b499a0039e7d679874b1ad161d2ba9b528719b927ac679b 2013-09-10 01:33:18 ....A 9134552 Virusshare.00096/Trojan-Downloader.Win32.Agent.ciqh-2aae1a091b26c918869b1d76488a202265a83ce7414cdb8bc5ea73406058707c 2013-09-10 02:31:50 ....A 3301186 Virusshare.00096/Trojan-Downloader.Win32.Agent.ciqh-3b1603cc02aa1a45ccea1f4fc2d38e21972009fb7edf7ac4fd3a8a3a4c8ddfeb 2013-09-10 01:30:34 ....A 2560064 Virusshare.00096/Trojan-Downloader.Win32.Agent.ciqh-474acccccbca27a2616152345cc36db6284940f93a2b9ea60d8fc208b9828ce7 2013-09-10 02:25:38 ....A 5256783 Virusshare.00096/Trojan-Downloader.Win32.Agent.ciqh-944966beef5de99e88163c95661789587df623e92995645a24d54fe07a333cba 2013-09-10 01:54:48 ....A 339610 Virusshare.00096/Trojan-Downloader.Win32.Agent.ciqh-eb180f2e6c581188ae72672436747f05723ba08a4668b45ed2c15a842b07b2d3 2013-09-10 02:10:40 ....A 11561 Virusshare.00096/Trojan-Downloader.Win32.Agent.ckfh-8d1bf536d4dc031b3d0d7306d783c62c50b83e82fe8eb03afb0de4087c9ca9f7 2013-09-10 03:05:08 ....A 146432 Virusshare.00096/Trojan-Downloader.Win32.Agent.ckqg-20c41582a027f7f9b7ef3c44fc08da742b9b59ab324a65632380ef02d691f235 2013-09-10 02:38:34 ....A 144680 Virusshare.00096/Trojan-Downloader.Win32.Agent.clnz-f163a7d721862f6f4630eaf485f2022c580e5220694438157025e53fa11f519d 2013-09-10 01:56:20 ....A 47616 Virusshare.00096/Trojan-Downloader.Win32.Agent.clzf-642a0b82e03d3e7d0474064f816f55fb784cb9da16b3f208aab9064b772a9fd0 2013-09-10 02:46:24 ....A 15872 Virusshare.00096/Trojan-Downloader.Win32.Agent.cmqe-44d3152ef9d603f39d8066519e884456f60eee9c7e21541aec42e91bd5a21aac 2013-09-10 01:41:36 ....A 845672 Virusshare.00096/Trojan-Downloader.Win32.Agent.cpsh-dd47a2bb5b14b27e6d921fbf95b3439d40315c8175e97a21c50863811a996ade 2013-09-10 01:39:14 ....A 25600 Virusshare.00096/Trojan-Downloader.Win32.Agent.cqmi-880b4d72f69a91c1d1aa610be2baca6ddc98853447c68bebaf418133b810ba5f 2013-09-10 01:42:02 ....A 84998 Virusshare.00096/Trojan-Downloader.Win32.Agent.crss-281a41ef05dcc9c9053f65fbfcce8796c8ea0aae6dde230f40d5e0059d985f64 2013-09-10 01:41:54 ....A 100864 Virusshare.00096/Trojan-Downloader.Win32.Agent.csly-4d42d378ac5cab95b7bc502b83fe4c1f0427360dfdd9801596be8ec2b33b9805 2013-09-10 02:10:20 ....A 100864 Virusshare.00096/Trojan-Downloader.Win32.Agent.csly-59227105723ed1692676b2bee22bb33d64e97e19baf0804f2d70c6c9bed83d76 2013-09-10 02:51:18 ....A 100864 Virusshare.00096/Trojan-Downloader.Win32.Agent.csly-610d91d35e657dbff47e9dd745b327658455ac16d814b540598921fc347dfb61 2013-09-10 02:51:20 ....A 100864 Virusshare.00096/Trojan-Downloader.Win32.Agent.csly-66f046438035c79eee291314b994aca875157609ba5c973f8c3d0ff75c52b178 2013-09-10 02:43:28 ....A 100864 Virusshare.00096/Trojan-Downloader.Win32.Agent.csly-8a23796323f5b7fc4ccc52e3a4914726523ef38b7f183d59c390013c329b6edf 2013-09-10 02:53:50 ....A 100864 Virusshare.00096/Trojan-Downloader.Win32.Agent.csly-9ff7fd5c9cc014fd8133976289b5b334b82eb7a03bd02252fe6e1a571a477841 2013-09-10 02:57:58 ....A 4422144 Virusshare.00096/Trojan-Downloader.Win32.Agent.cuap-5748d62c07cb8496d09d27ec48e924dbe71ed3013473d189eba690bf221ca69b 2013-09-10 02:23:56 ....A 29184 Virusshare.00096/Trojan-Downloader.Win32.Agent.cuap-e2711bebf04c16b59f4d5307c6b5c35d7bb9c72c70490332f37fe621b2943305 2013-09-10 02:45:04 ....A 94354 Virusshare.00096/Trojan-Downloader.Win32.Agent.cud-d5a9b7e3b20d42ca3ab5faf5a9bc2c6be696d331a2c6510ca04efa870d00e10c 2013-09-10 03:02:28 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Agent.cvam-3082374301601872fbcde8a2d06c873dd6952b3f7425f6bdd04bf2d85d1e290b 2013-09-10 02:23:42 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.Agent.cvfm-d59ac8ee3f5994567d4b6edc9643508faa5fb0d3958382cadcf73b797fc4f94b 2013-09-10 02:10:04 ....A 28160 Virusshare.00096/Trojan-Downloader.Win32.Agent.cvmj-cecf95382317df475641a42184b206bf27b8dd56e014df3d881c1c44949a8339 2013-09-10 02:40:28 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Agent.cvqo-fddba5424a60580362ef897a7cfcacc64c6ff74db39bde2651467f62b2dff335 2013-09-10 03:07:26 ....A 99328 Virusshare.00096/Trojan-Downloader.Win32.Agent.cwtb-1ab08f69f272d064e42d1e46112614f8005112e22c6cfd854aeb120a77334762 2013-09-10 02:03:02 ....A 35116 Virusshare.00096/Trojan-Downloader.Win32.Agent.cwyf-9c7b42b123722b258785476ffd9b8f9f905b362d4494a96d8f786d182de6a4c4 2013-09-10 02:14:18 ....A 98305 Virusshare.00096/Trojan-Downloader.Win32.Agent.cxlf-67efa784ccf912d7a94e10d2411de8bbdcd5c6a105adbcab6118e0d240ed284d 2013-09-10 02:47:28 ....A 178688 Virusshare.00096/Trojan-Downloader.Win32.Agent.cyzu-341a7ecab838def12e90383a82c25339a8d897fea766ffc17e501be9830a2bb9 2013-09-10 02:13:10 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Agent.czlk-ea3d75a703d7a0c4da9bb119a43d761c597942f1901edd45717e60211d3138b7 2013-09-10 01:57:14 ....A 85812 Virusshare.00096/Trojan-Downloader.Win32.Agent.czqi-2b24ada6be8b305cd660d38df93f7bc2b48121e7234c8aeb18cb256321f8cb5a 2013-09-10 02:02:56 ....A 315392 Virusshare.00096/Trojan-Downloader.Win32.Agent.czro-4664ddc759de7682e17a691cf6eb76cab641b6816df75d8077fdb0517a0af323 2013-09-10 02:15:26 ....A 70656 Virusshare.00096/Trojan-Downloader.Win32.Agent.czsd-1a542709a6acb1e55c28469336f1f11d481eebf49ce4bb8f27466be71e8c02d6 2013-09-10 02:59:20 ....A 23040 Virusshare.00096/Trojan-Downloader.Win32.Agent.czyv-7082918544e4de69230740a0a24f90a1d2d1bf6b224472f88aeaa526eac9adc5 2013-09-10 02:33:14 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Agent.daie-1a3d3618ce73301f1cc35eab4ed9d6aa801b85f24fd708b078435e76a1a98a24 2013-09-10 02:24:00 ....A 50176 Virusshare.00096/Trojan-Downloader.Win32.Agent.dapr-e469861bc4d02760265c515cfe8027e3269af4df15a79f9a326d7d9ac774aa7d 2013-09-10 02:59:38 ....A 50322 Virusshare.00096/Trojan-Downloader.Win32.Agent.dapr-ed017e7698c3f0660c113dda5741823d6fe846c4dd98d34d74fb887565e3e907 2013-09-10 03:06:00 ....A 28675 Virusshare.00096/Trojan-Downloader.Win32.Agent.davj-84f7f8f68693801ab10ecc15cb94d770904fd9dfde7c184967f9bb2e0da46922 2013-09-10 01:48:40 ....A 360448 Virusshare.00096/Trojan-Downloader.Win32.Agent.dbae-fb88ce4c4f395b0f82ef5628a9eb3c766b219aa4f690fddca8c123a6c5289923 2013-09-10 02:15:46 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.Agent.dbbz-815b34e228f53967571ce8684d120e07e8065688fb09fd6ceee146737c6d5855 2013-09-10 03:02:38 ....A 14848 Virusshare.00096/Trojan-Downloader.Win32.Agent.dbdn-eb15ca44f473907704d5fdead9bb12b445c910b977779d2e376bd7e164118793 2013-09-10 02:03:50 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.dcyy-f9c53397aba8a40053a393ef1c4497dbbf64d46e329333d834a71eb28c139cae 2013-09-10 02:28:00 ....A 303104 Virusshare.00096/Trojan-Downloader.Win32.Agent.dehe-1a9751e4192a363868c0ae819cee2256ab526fe9f898501799944a8e5184394f 2013-09-10 02:45:08 ....A 307610 Virusshare.00096/Trojan-Downloader.Win32.Agent.dex-091982ee832121ce54c0fb83369b0f708403607643db0ea120c4c9546d954a49 2013-09-10 02:15:14 ....A 135168 Virusshare.00096/Trojan-Downloader.Win32.Agent.dfac-7b01607bb4cf2ddceda79cbd536ea24877c9c66c5d4a48942eab28334c876326 2013-09-10 02:05:18 ....A 119601 Virusshare.00096/Trojan-Downloader.Win32.Agent.dfsm-27cb63694a4acbb23fb7e7da176dee00a10f7a4fa7cb36a47f3e4354eb7cd5da 2013-09-10 02:24:10 ....A 113786 Virusshare.00096/Trojan-Downloader.Win32.Agent.dfsm-59e8ea9121918e63191aeb298d9d8bbbfa3fbf709bb95db6dc5c6f5c8dd4dce5 2013-09-10 02:12:48 ....A 269477 Virusshare.00096/Trojan-Downloader.Win32.Agent.dfsm-835675865748cb8b5ef044d02e5283ebe0b6860da63132e9d3b74d2dd24db184 2013-09-10 02:17:22 ....A 133488 Virusshare.00096/Trojan-Downloader.Win32.Agent.dfsm-8517111a581ccb97731ba44246a38392099ba21e0b75a36ab90d89713c77508f 2013-09-10 03:03:28 ....A 62205 Virusshare.00096/Trojan-Downloader.Win32.Agent.dfsm-d53f173d39532a736bb8444dc2db5c6d15c583164ce715ceae8c61ff4f6a7a90 2013-09-10 01:48:46 ....A 93184 Virusshare.00096/Trojan-Downloader.Win32.Agent.dfuz-7e263196e0d38c7f0014b8e5bc17c7ae8941764a1858d8d8b19b46829aa97f2b 2013-09-10 03:10:40 ....A 36352 Virusshare.00096/Trojan-Downloader.Win32.Agent.dgvz-8577f149515a8b51e5047362cbf2c20675f22072d77de11e933c4426c74f3237 2013-09-10 01:41:44 ....A 36352 Virusshare.00096/Trojan-Downloader.Win32.Agent.dgvz-d5093284db52e04f3c12c1e78dae3755ea8ff19f1b7aa62314a0834facc521ac 2013-09-10 02:55:02 ....A 20992 Virusshare.00096/Trojan-Downloader.Win32.Agent.dhdc-e407ebd479aa37d3a5d4089f6bae1f056118992a6dfd7788f3c5d9887e3d5cd8 2013-09-10 03:11:14 ....A 187392 Virusshare.00096/Trojan-Downloader.Win32.Agent.djbv-7f370366ea5127fe88ed73dda6dad1b3ee2bf8410eef95b5eafdfe58350bfbdc 2013-09-10 01:57:04 ....A 384512 Virusshare.00096/Trojan-Downloader.Win32.Agent.dkkn-a09949e1b2191bf287b1b695e30160b0cdf1270d5fb83a866d1481bb761abd09 2013-09-10 02:10:22 ....A 230748 Virusshare.00096/Trojan-Downloader.Win32.Agent.dkox-ea35a2d3b09b0f017adf7082b5d2922e4a56eb774270c9d61ae4ba40850c910c 2013-09-10 02:11:40 ....A 508245 Virusshare.00096/Trojan-Downloader.Win32.Agent.dlcu-6926ab66c262d1cd2442a2e207ce532dfec5fe74363584ad52893c2dedd5b6ca 2013-09-10 02:26:40 ....A 390213 Virusshare.00096/Trojan-Downloader.Win32.Agent.dlho-d4c6305f637e030a53e1ac1e65f831546188c347f3a067cd6b01bced0b9bb114 2013-09-10 01:42:16 ....A 195213 Virusshare.00096/Trojan-Downloader.Win32.Agent.dmip-fbbadb37b0d11d2569b8769d6eb25b9fd62b12c25c452baa24829f0fe22b94d5 2013-09-10 02:15:16 ....A 72284 Virusshare.00096/Trojan-Downloader.Win32.Agent.dn-e38a16c7125a21eccfda02e14b7bb39bc7ef710f5d42ad29ef79277a2c3ad3e9 2013-09-10 01:34:30 ....A 58629 Virusshare.00096/Trojan-Downloader.Win32.Agent.dndu-ac7c09b52cf77be5fd7f502468d79f9b4db1a2b845925b3db7d2ad05e805ba3b 2013-09-10 02:34:16 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Agent.dnfk-ebbec2bd867e97c9ad96dd0d58dc6459e547cd60d99197079cd6e544ff2eec3f 2013-09-10 02:42:50 ....A 23554 Virusshare.00096/Trojan-Downloader.Win32.Agent.dngx-676b5ba91a8ca990462f91aa09dd99b13a4531229bc554b945c9656802df652d 2013-09-10 02:09:56 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Agent.dnqx-c8ddfcac3cb578c2dfa0811133f957f3f078667922e81ce6a776da28b91bbd76 2013-09-10 02:30:18 ....A 200886 Virusshare.00096/Trojan-Downloader.Win32.Agent.dnxj-b7a12d2c10911badd73ab91884356d14a48824f216d11e441423b765bf59694d 2013-09-10 01:37:10 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.Agent.do-3b7635dd3abb6d7b5943b6e639be420463486d5a8d4fe405fa23019bf5b23fa9 2013-09-10 02:31:18 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.Agent.dohv-019b1aaeffd47953a4606cf88047ecd307cc5fd3e64b045b4ada7e25a3ed9647 2013-09-10 02:05:38 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Agent.dowq-2b0547f69190af73b7c0ec98beea369bd60125d0fcacb3729811aa8fab27452c 2013-09-10 02:50:52 ....A 1416320 Virusshare.00096/Trojan-Downloader.Win32.Agent.dqhh-dc41f84d4be3d5046a98622b02357d2c92fbcafc9909267314bbad5fb9f09d5a 2013-09-10 01:42:14 ....A 6144 Virusshare.00096/Trojan-Downloader.Win32.Agent.dqhj-420330817ce20ce0e740f9a741d15cbbc32ec4dfa63c29e60fbf33202e781560 2013-09-10 03:15:26 ....A 299008 Virusshare.00096/Trojan-Downloader.Win32.Agent.dqwx-7a98622abd92afd971fb6d5844a842a3a51c7a6defe31cad7354f8a30c7eb7e6 2013-09-10 02:14:54 ....A 39936 Virusshare.00096/Trojan-Downloader.Win32.Agent.drvl-5997f1bfb570a7b5c7550b94878217fc017ea0ccf02617d855866aed1ddbc085 2013-09-10 02:16:20 ....A 622080 Virusshare.00096/Trojan-Downloader.Win32.Agent.dson-52e811aef665f85f3fc84a3f01ea2f6e70b53ea9839192bce703e9c8da6d615f 2013-09-10 02:23:42 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Agent.dsq-801e29fbf77a139fea68e1e53157cc99cdd1f032c2cc6999c9bac7500c5099ae 2013-09-10 01:41:50 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.Agent.dswc-8f1c98ae6f3f4298e9e471c3522be8859efe7baa0c1d4a91ae272a11b11d3d52 2013-09-10 01:32:22 ....A 100352 Virusshare.00096/Trojan-Downloader.Win32.Agent.dswn-765d8f875c480c95764f8221b3d585b8e8caddfb1d91d5fbbae8ee082350eeca 2013-09-10 02:30:08 ....A 108544 Virusshare.00096/Trojan-Downloader.Win32.Agent.dszu-46d7e29f40521e21ede930ee544cab87508218d715aa8394470bfbc097c0bed4 2013-09-10 03:10:20 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.Agent.dszu-52e7b2fce3d7148d634df5dc37b6566e2156184a9324e3f4de8ef1558b7f60d9 2013-09-10 02:06:30 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.Agent.dszu-6bd56a99de949be72deb43898176735eb0ea021450c5536d7249bb0af3e759b9 2013-09-10 02:06:18 ....A 100864 Virusshare.00096/Trojan-Downloader.Win32.Agent.dszu-a338546c19398eb7f0c5e59541eddd50ae27e34ba2ce034688d4a75a9c986ae4 2013-09-10 03:03:50 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.Agent.dszu-ada3224826d8e34b29380a8cefb6399f8796fb5e55b09badeb689849896e821f 2013-09-10 02:38:22 ....A 46080 Virusshare.00096/Trojan-Downloader.Win32.Agent.dszu-d8fa5bd8acda39e61b4b0659cbd75049c2c67e97de0bdbc274a4d6b32719c929 2013-09-10 02:23:36 ....A 101376 Virusshare.00096/Trojan-Downloader.Win32.Agent.dszu-e2eb09726041f7d30147fe9e3ad4591bd67c9f4d24006e9720dd9812c2c15a75 2013-09-10 03:11:36 ....A 733187 Virusshare.00096/Trojan-Downloader.Win32.Agent.dthj-d45efb174024fb740f940625c95c5d251c4969496b8b39c2f7a4b29ad72c36f2 2013-09-10 02:24:20 ....A 193940 Virusshare.00096/Trojan-Downloader.Win32.Agent.dtif-bca85d53b2dfbd3016f651da697a937f9d920da638c947f3b42666ea066f440d 2013-09-10 02:25:36 ....A 146106 Virusshare.00096/Trojan-Downloader.Win32.Agent.dtif-c8770b21ebeef02098ff41a0d72e46c4cdd74043b3d1e01813ed5cc1487b5834 2013-09-10 03:02:46 ....A 76800 Virusshare.00096/Trojan-Downloader.Win32.Agent.dtlo-e01d8ffd58f7febd8ffb884a3e37b0ce04aa2c730de2f4496679a8f6298e919a 2013-09-10 03:13:28 ....A 409600 Virusshare.00096/Trojan-Downloader.Win32.Agent.dwm-bda873ee74936dc4a21debc7da870447d6cb949c7901ee2c6b80443a9b22ed67 2013-09-10 02:52:32 ....A 102753 Virusshare.00096/Trojan-Downloader.Win32.Agent.dyfn-a9108ad587e6f5e82eebc3a6caa6d4a10791cb8138d71533da872f0b71e9264f 2013-09-10 02:38:22 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.Agent.dzmx-698105ef223a939f8a2f8933fcdfdf6e6547593e4884dbf434894a8c5ab0ff46 2013-09-10 02:26:56 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.Agent.dzmx-a640b50a04dc7e89541ebc1262638e56195ff17d2ac58cfcf551b3a0bd6dd626 2013-09-10 01:37:46 ....A 87456 Virusshare.00096/Trojan-Downloader.Win32.Agent.ecek-cdadb3a161daa443f19cccc6c005781fe589ab7c094f58f7afdd730919df58b8 2013-09-10 01:49:16 ....A 87456 Virusshare.00096/Trojan-Downloader.Win32.Agent.ecek-e1dffbcaa857511af47b640e7d9a273e8d1f6705ac15de150dd884fe0df3ce6a 2013-09-10 01:34:50 ....A 87456 Virusshare.00096/Trojan-Downloader.Win32.Agent.ecek-fb55e879812db1bca45362bbe7fe9c2e99ed5b013dd12f9e60899e025d7435d1 2013-09-10 02:19:58 ....A 13244 Virusshare.00096/Trojan-Downloader.Win32.Agent.ecen-2212ae7acdec317d9934a3b9d213d9e725d794a615c0c8b21ca0fe94e6a8df8d 2013-09-10 02:55:32 ....A 18420 Virusshare.00096/Trojan-Downloader.Win32.Agent.ecen-a8c777d7107fc1394dc2e75a51d814673484e4f0962db681ebf756c95a309972 2013-09-10 02:42:34 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Agent.ecen-eebcfc7cc2db734e6bbec6b208e085e352d5847a9430fc3a8fdf11073abf4b9b 2013-09-10 03:06:20 ....A 274432 Virusshare.00096/Trojan-Downloader.Win32.Agent.ecvt-253ec0318791afe7d46e6d5c59754875bf47d2dd8de00ec4f342e4cf41ab2356 2013-09-10 03:10:36 ....A 274432 Virusshare.00096/Trojan-Downloader.Win32.Agent.ecvt-7adf576e79ef6a2532862c12ca22d3d864278c266ef27b4e83156e67485e0ca0 2013-09-10 03:03:12 ....A 122880 Virusshare.00096/Trojan-Downloader.Win32.Agent.eftw-566cd6c4f47281ab09ff1edba657dde923cc8111956699dce9259dfe4227d910 2013-09-10 03:06:28 ....A 18432 Virusshare.00096/Trojan-Downloader.Win32.Agent.egec-efe6ef01c079e9b219b2a4f7b1260da2fd3921af1ecc07c54abba45b6d760ae9 2013-09-10 01:36:56 ....A 90904 Virusshare.00096/Trojan-Downloader.Win32.Agent.ehdi-5a114543f36d97ae970027c4fdc4539a24fb71c0e88ad7789d70af0f54c81121 2013-09-10 03:02:42 ....A 30720 Virusshare.00096/Trojan-Downloader.Win32.Agent.eigo-a916af82155937d9399d16ba4ce4dcdf66d0453493a5542fc88d59ba2a48af69 2013-09-10 02:26:34 ....A 143363 Virusshare.00096/Trojan-Downloader.Win32.Agent.eilp-1b508bd7c159c8b9aab3633475ab2d54d9a87d16538ac8643575be2205da5206 2013-09-10 02:39:32 ....A 5639200 Virusshare.00096/Trojan-Downloader.Win32.Agent.emmw-291389f77cb82c47ff66dbd4ddf34b5fdd8d104af25b94e73b8324a1b3e00126 2013-09-10 02:11:42 ....A 1431304 Virusshare.00096/Trojan-Downloader.Win32.Agent.emmw-7b51fe3c522baf5b388054c203d5f3bce52415d48c8357d80c1c0b29105c1577 2013-09-10 02:01:30 ....A 107011 Virusshare.00096/Trojan-Downloader.Win32.Agent.emva-65f33539a12e57f52ad444983e4bdd9a0e6070bdfd328dd0f565f16274ed834b 2013-09-10 02:32:04 ....A 165888 Virusshare.00096/Trojan-Downloader.Win32.Agent.eoly-2713dce56575f201f2f890675b04b8ee522281c045606e8d978990e0780b36ff 2013-09-10 01:57:00 ....A 390441 Virusshare.00096/Trojan-Downloader.Win32.Agent.epah-63e7a2f9f1ca2ada5c1ee42fbccda1632f6568ad8b5848fa6dd5a8a66b171bf9 2013-09-10 03:02:34 ....A 421888 Virusshare.00096/Trojan-Downloader.Win32.Agent.epm-3413a5d2128d8aaba2b575e896724349e50f9c652136f3fdd07538c55bf23eb7 2013-09-10 02:01:12 ....A 2012160 Virusshare.00096/Trojan-Downloader.Win32.Agent.eqdj-8461b204fd855cb177faa96fe4be136a96822b74416677958127b465b57e6c40 2013-09-10 02:04:10 ....A 2012672 Virusshare.00096/Trojan-Downloader.Win32.Agent.eqdj-f0599311a91a0df2f7f664d1b39a277e0ab89283afe8028de5cc221a10ca6ec3 2013-09-10 02:24:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.erbp-fe40975f26db521479a6e0ad1b56f98095d03b73c3931fab409a4b6c7d776e0d 2013-09-10 02:23:18 ....A 348160 Virusshare.00096/Trojan-Downloader.Win32.Agent.esqm-e4c6c8fd571eeab76c4feb8eb2ea75d0daeba57b876d06cb44c362a93c44ae3d 2013-09-10 02:51:02 ....A 344837 Virusshare.00096/Trojan-Downloader.Win32.Agent.eta-f067b28bd1e76effe0b6155d6904cc317c728b8b99094e394d9c35fbac1ccda1 2013-09-10 02:42:06 ....A 38412 Virusshare.00096/Trojan-Downloader.Win32.Agent.exa-d3e5871e1532c30c2e66d340d731142f45728e39abde818033424eefafc5c36d 2013-09-10 01:53:12 ....A 34304 Virusshare.00096/Trojan-Downloader.Win32.Agent.exhf-6816257d2999bf61563d74bbe0d8a1d0b69b21cb66c0eeda7af25588a18230d8 2013-09-10 02:23:46 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Agent.exv-f7cd69754d76ae71812b2493fd439c9a150080a75f9539e55ee5a03a31ba2f03 2013-09-10 02:34:14 ....A 36149 Virusshare.00096/Trojan-Downloader.Win32.Agent.ezxq-ddb9bd0bc5d2d525631d84ac6f1082fbd292d476576687e4fab058b2d951a6de 2013-09-10 02:57:56 ....A 433152 Virusshare.00096/Trojan-Downloader.Win32.Agent.fbtd-2351e9f6603678c1f7f17573de6e4c42f01d94e38891a63371b7d1f4346cd751 2013-09-10 02:53:40 ....A 10752 Virusshare.00096/Trojan-Downloader.Win32.Agent.fbzz-d94ee0150d3fbd9c129c5d6cae8e39f66bef77d5b100e67adc6069ab5bc4f867 2013-09-10 02:35:36 ....A 116224 Virusshare.00096/Trojan-Downloader.Win32.Agent.fcpk-4c12bde3f86149f9f67e11e1827465e705fc952a956d82ac65f86211e5e83daa 2013-09-10 02:12:06 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Agent.fcvh-560dcb60caf560aadd9ab645ad0785d3378556b466ff426250854ccc28084660 2013-09-10 02:09:16 ....A 217088 Virusshare.00096/Trojan-Downloader.Win32.Agent.fea-0032d50153043e40610d078fef354a2fae8be112650050f6029efeb21827a6a3 2013-09-10 03:13:08 ....A 58120 Virusshare.00096/Trojan-Downloader.Win32.Agent.fead-f5e7ac2081609b767621f9417b6ddc469d8921706ebc0ce7e4ed02af55903c3b 2013-09-10 01:57:26 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.Agent.fesu-5209dacd24145253a136d4b7d787154d5d10e336b3030e54d4d4b275b38f2f71 2013-09-10 01:56:24 ....A 76875 Virusshare.00096/Trojan-Downloader.Win32.Agent.fgkv-5464e4c155476b87b3572c475a7177edef52a1c89d67395487847ee0d25a05ab 2013-09-10 02:10:08 ....A 76953 Virusshare.00096/Trojan-Downloader.Win32.Agent.fgkv-eb98cdea0e74fc58127faed002bcc42bf2957b2cb8dd36ff8a1b70526c19ae21 2013-09-10 02:01:52 ....A 77097 Virusshare.00096/Trojan-Downloader.Win32.Agent.fgkv-f5caa29569622ddc63d10e3849277c39661b11a4388414445965e742d36a4e18 2013-09-10 02:30:32 ....A 69250 Virusshare.00096/Trojan-Downloader.Win32.Agent.fgkw-24a596ac5a8aeedee93fd664132d9a16ac9181ebea8c9f64a090cc6140a91033 2013-09-10 02:18:24 ....A 136192 Virusshare.00096/Trojan-Downloader.Win32.Agent.fjqt-f7e86775207c96ece5b922b459734be737a6aa71113c78c8461e6b52d600e7c9 2013-09-10 03:09:10 ....A 9218 Virusshare.00096/Trojan-Downloader.Win32.Agent.fjzp-ea64e6a01c60f00183716d0f8883aeebb25073da77184e8ee60115aa7f9f8f44 2013-09-10 03:13:02 ....A 188946 Virusshare.00096/Trojan-Downloader.Win32.Agent.flas-27b35c64e6e34dcbdf8784f687f54b8617d1d08ef137d1a5f037294462047b41 2013-09-10 01:51:20 ....A 50706 Virusshare.00096/Trojan-Downloader.Win32.Agent.flas-3fc8fce74b983f155a69b026596cf0257f27a77f33080be26e4cacc455cbf5ca 2013-09-10 02:56:20 ....A 571705 Virusshare.00096/Trojan-Downloader.Win32.Agent.fmgl-e3c8ce7c09213d609f47b3a38c0a49007179de70e798050d1297a821c4be5de6 2013-09-10 02:28:38 ....A 610325 Virusshare.00096/Trojan-Downloader.Win32.Agent.fnsv-56d918ace700ff2c7f85ab121e029d7f3efd191085a7c3426567fccc762b28ea 2013-09-10 02:16:52 ....A 610325 Virusshare.00096/Trojan-Downloader.Win32.Agent.fnsv-670e516809f27933e38da373c55243f9f2b64a36f3412354c0f34ab77a178a71 2013-09-10 03:13:16 ....A 40962 Virusshare.00096/Trojan-Downloader.Win32.Agent.foep-66e3492acbf33101a734ea5f0bf7062165dde2730783ab4a0c8cd73b39cdf37c 2013-09-10 02:48:58 ....A 17920 Virusshare.00096/Trojan-Downloader.Win32.Agent.foep-6a46d28257b3eca71b330d56af4fe356d4cd848eb2e8d5b64e1449aff6a6b4b3 2013-09-10 02:35:22 ....A 2007040 Virusshare.00096/Trojan-Downloader.Win32.Agent.foy-f26f626bb59c7428d019902d9719d72e607a43d1937dca5b5933991ee202d9d6 2013-09-10 02:14:14 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Agent.fpe-23dbcfffa4eb304dae1edee2d97ccf91a6209890a522a31a2a4a8803fee778e6 2013-09-10 02:06:16 ....A 90124 Virusshare.00096/Trojan-Downloader.Win32.Agent.fpe-6dc4739956caac9e526eddbbbd8efec740ad6f734d81ce38cdf80ba3a0695f61 2013-09-10 03:05:30 ....A 39424 Virusshare.00096/Trojan-Downloader.Win32.Agent.fpyq-897631ddb3d54559cc54798ebf53d0466f2607837de48bafb613359de8802b08 2013-09-10 02:34:06 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Agent.fpyq-de62195533c0e698ca41feec3c97bd45f0d75bcf2defcdb612def653bbfba58c 2013-09-10 02:21:24 ....A 163197 Virusshare.00096/Trojan-Downloader.Win32.Agent.fqsm-109bfc5c6c972ddd1ed7e2fda9de1ea9d8f8482944b8fc388c125e46a1d81d26 2013-09-10 02:01:42 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.fqsm-21dd75280e152acf6ee48d683fde60de1cb5c6e5a5075f153af0b4915ff7ab9c 2013-09-10 01:54:52 ....A 11264 Virusshare.00096/Trojan-Downloader.Win32.Agent.fqsm-333c6b2e28c8cedb28fd0fc4483790aa27bd5e7ff442e4b6958514e31cdd5325 2013-09-10 02:06:08 ....A 23276 Virusshare.00096/Trojan-Downloader.Win32.Agent.fqzk-d10ee5942778d8cadc9d84f7bde53c94bf31de14086a4c498f7c396091f9d67f 2013-09-10 02:26:56 ....A 111616 Virusshare.00096/Trojan-Downloader.Win32.Agent.fqzm-5038869aabc2d8055a741456663824e8e3e83a2cb877075ced2b6b30aaa44d8c 2013-09-10 01:29:54 ....A 23028 Virusshare.00096/Trojan-Downloader.Win32.Agent.fqzp-d406dac20f841b69fcdb676e1028f8a3fdf2e068fefd8124a0fb1e9a6a12726e 2013-09-10 02:31:12 ....A 10240 Virusshare.00096/Trojan-Downloader.Win32.Agent.fqzq-e2954d4409143a07949594e9a26e1912eeb006f3b8a19824eac47178df15712a 2013-09-10 01:59:30 ....A 803 Virusshare.00096/Trojan-Downloader.Win32.Agent.frfl-d97b4a8d01f83bb83ff2c5b22d4ca972ccb05a07fb1a5062c3aa088fec844b39 2013-09-10 02:33:48 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.Agent.frus-54c31d49795736a3b322ed38bb7899979e31ed9e7be6f679883deb3d1c37e358 2013-09-10 03:04:00 ....A 125952 Virusshare.00096/Trojan-Downloader.Win32.Agent.frus-91ecd3a68356f60c4d9741a16c40f8945012672ac79365aaad17f9c7970039a8 2013-09-10 02:56:02 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.Agent.frus-f94639a9df7728781f18575c9de24c6118652ab1f1cbc255490046f39fa325ed 2013-09-10 02:30:30 ....A 100864 Virusshare.00096/Trojan-Downloader.Win32.Agent.frus-fe2d1ba9fb9c50c46121e3fcdfbb8cba208f3ad1efa3e04a7a403703357c3966 2013-09-10 02:13:10 ....A 33690 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsc-399e6eacea335087beba08c59f4e6b674886ec04f4d35947bfba4c48ee37c9af 2013-09-10 02:30:34 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsec-fbb1b5470e2398ec7f57e3db676f90b3dcfa820d3d0667eaa861538c74d47bec 2013-09-10 03:07:26 ....A 122880 Virusshare.00096/Trojan-Downloader.Win32.Agent.fseo-3679497587c88ec925fa8ec975bc7779cbd79086bb3a2834be4bf2692d034b95 2013-09-10 02:25:28 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsga-1dc6676ec6caeeb5d130414c452a7705bd580b96104f2f495cacd37973ccb068 2013-09-10 01:29:36 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsga-347ca75904d207bdb37601c8017de72270292e06e42d2d7764724315bbd02f6c 2013-09-10 02:10:52 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsga-4825559f19273fc199867bdf46801030c9502d66f18c5b01a78fc140244eee24 2013-09-10 02:17:06 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsga-558235f41b8f9acc0cd7d2f53f23e469fea744efaa0823696c7b75570b2a6613 2013-09-10 01:50:08 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsga-5cfcaee7a68c7fe5b6e99c9a37a423140bd44d1a4ea4fa96d6d17e55e4d09502 2013-09-10 03:09:28 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsga-6a664cda58e233ef19315fa58adfa2e4b88e1c0ca5a185118f505aa98c324682 2013-09-10 02:02:08 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsga-8ba819a1961594b8763119ba04253ef1775a02715273c5d61e354e090b13dcf8 2013-09-10 02:58:48 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsga-be8d29dd36b4835164542fc8d9549de2e227fffe1657c946e6d399108fb9f062 2013-09-10 01:40:02 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsga-e20b6111423375a58898a13a5e0a6e1fc764336fa876fed4e170bc56efbd4123 2013-09-10 02:02:58 ....A 583168 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsip-24c9943f1dff53ac77438dda13e0e5deb7f0356f32bab7f2283acee0d9eca541 2013-09-10 02:55:14 ....A 4799470 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsly-bdc8e133e9200e9d334064bb8a67d591139d9e14d9c876aca2e4c77f862139f3 2013-09-10 01:50:14 ....A 24278050 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsly-d8befd060577c51500ca6f7903c5602c9c0ac602350e35c35907fd7798c203a1 2013-09-10 03:01:26 ....A 181721 Virusshare.00096/Trojan-Downloader.Win32.Agent.fsqo-e62e8356061c5729b266b8351df3b76de0f070e78f769bab3b2caa571a769063 2013-09-10 02:33:04 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.Agent.fuwf-3100a3da1b07381405f101eacb7843cb605094bee420e86a9da1fe2b976c0bbb 2013-09-10 02:22:24 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.Agent.fuwf-79fbb70624a1dd8fbe92cafa6d1b01360c51e26d8e05f37262ab00b93fb887f7 2013-09-10 02:28:12 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.Agent.fuwf-95313a673626f378bfc537afb54814283a793e257dd424c0e9e34b443d23a5fc 2013-09-10 02:24:00 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.Agent.fuwf-f2c37cbd54ead5cae9d8301bd93849d2c58d284922c0add4cff48738e9743755 2013-09-10 02:21:56 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.Agent.fuwf-fb92878648577673dff296e7a39196519c144efb1bdcee5234f7e465e516e75a 2013-09-10 01:34:28 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.Agent.fuwf-fcdaf90c1c2e42efc2ad8724f6e3d43ebf776606e83f3a8603e6edb7b53dc90f 2013-09-10 01:53:30 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.Agent.fuyn-d1bad41c3742973c1e3f14af8d481d877d975432899aba137d7393fbe4869d58 2013-09-10 02:22:54 ....A 65538 Virusshare.00096/Trojan-Downloader.Win32.Agent.fvtu-e7491906bdeb91c2ec24fa51d66792631d2d8969cd83d00813f684dd14c1c0b7 2013-09-10 02:17:46 ....A 39642 Virusshare.00096/Trojan-Downloader.Win32.Agent.fw-c9d621ae4b8a94fcdbe8581525a4cf2df52786f5d070082bd695025d4b9ceb96 2013-09-10 02:38:16 ....A 32155 Virusshare.00096/Trojan-Downloader.Win32.Agent.fw-de0290745e4adfa8b6b5811e44f08f444f56fe442f0bc82c830749162358cdb6 2013-09-10 01:54:48 ....A 37741 Virusshare.00096/Trojan-Downloader.Win32.Agent.fw-e1f3eb532f1d15d813852bac82f8efcb71f58abb3cdd46065977f1881c127360 2013-09-10 01:52:40 ....A 31619 Virusshare.00096/Trojan-Downloader.Win32.Agent.fw-f67dbfe14405717fe8daa9e31631fa1d9e465aa9df78aafb2bc514700aec80c9 2013-09-10 03:07:02 ....A 390656 Virusshare.00096/Trojan-Downloader.Win32.Agent.fwlw-7153300d0bbd78ce192f7fa342b93b71cd4bbc27146b3a049ccac6d14ac8469d 2013-09-10 03:04:28 ....A 215552 Virusshare.00096/Trojan-Downloader.Win32.Agent.fwyp-d936e057a02f660dddb658a2ce9d2c9205657e2b5461739aa9391b9bf4bd12ca 2013-09-10 02:25:50 ....A 215552 Virusshare.00096/Trojan-Downloader.Win32.Agent.fwyp-ed97662795cde88a8cd2ea271c6325ce17062d4ab1f7cf7341212212afa60bf6 2013-09-10 02:16:56 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.Agent.fyvv-88e9c6770d3747454a356ed74a192b4a09e59b0ca3008087a9437bf6a22893b4 2013-09-10 01:42:44 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Agent.fzvh-52dbff961d358809f0e707449b972e7d2c9bfe9cd38fd6e805db481d0389b12b 2013-09-10 01:37:12 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Agent.fzvh-8f308c552388273efe704cd29b978ccce97b4e937d08c9e0d8944a0bdd6da8fb 2013-09-10 02:11:40 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.Agent.ga-a8b5b4ed0ac87f3261a8ba8a6fdd766a8fbe2bc7c3a89ba1076553a2651de6d0 2013-09-10 01:57:26 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.Agent.ga-d9c51b5614bb43b391a97600d040138c445fc369c82e451e5a759ff1b0338228 2013-09-10 02:31:18 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Agent.gbot-106ad2e191bd5358b6a1816c6ce49b6c2de133a24a57091df97131ada385ce7a 2013-09-10 03:05:06 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Agent.gbot-23d84b133821c385ad6f399eff56ce889f8fc881b6be21005a5e15a7399fa211 2013-09-10 02:31:44 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Agent.gbot-76b39f14c79de597593332d854c91ad8fe44ad9cef5e26f18d74db58d2f8bf09 2013-09-10 02:19:12 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Agent.gbot-8dbbcd5b96343f6752f46d9dd90c2b2e33b00fa48f46f0f30afeb660a8705b50 2013-09-10 01:43:52 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Agent.gbot-de909acb3bfcc169d706133f6b32cef6804561ae3c2cc1d0bd1d1dc377034388 2013-09-10 01:40:28 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Agent.gbot-e8ca01db0ea9dff7cfc9bc6eddc17fd33ff8ffe2c54f97620b645983ff1d3eb3 2013-09-10 03:04:02 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Agent.gbwl-19e41465846ef0942535a8bbb389718dbd2ffeb3e708ad1a56175e71b6e192b6 2013-09-10 02:07:34 ....A 19485 Virusshare.00096/Trojan-Downloader.Win32.Agent.gbyg-eac8730fe868190c341005c8be1e8dcd9e48d4bf4d3909f0dbc83d7f13dc62a0 2013-09-10 02:34:10 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.Agent.gddy-1d3d76f03ccc3164731c1db8602545a9f76f919aa8b804587b3e7cadaa2f6139 2013-09-10 01:39:30 ....A 651776 Virusshare.00096/Trojan-Downloader.Win32.Agent.gdfp-48d9dc4ba8b1fa68be52d4abf262677a81b5b263651cb4a9b6853b86df430135 2013-09-10 03:11:42 ....A 346112 Virusshare.00096/Trojan-Downloader.Win32.Agent.gdfp-5a8695d32b0198a7eafb242e24d6570674477db2fb60846c24a358f34ce1c25e 2013-09-10 01:42:38 ....A 18944 Virusshare.00096/Trojan-Downloader.Win32.Agent.gdfp-6ce2983b5feb3726ed511d0b96d9e5abca7ad425ad2adc5bbe99d7335cfea833 2013-09-10 02:34:44 ....A 18944 Virusshare.00096/Trojan-Downloader.Win32.Agent.gdfp-7df1920c4fd26b379a135f1716c23c0401861618bb39c39fb3b55b7158dd30ae 2013-09-10 02:21:34 ....A 18944 Virusshare.00096/Trojan-Downloader.Win32.Agent.gdfp-8a87b6f9ba7d0ac8c32510990fd513776acf3ce0b93f3ee1fe5983e88aeea774 2013-09-10 02:25:54 ....A 18944 Virusshare.00096/Trojan-Downloader.Win32.Agent.gdfp-96456c61b9cb0daa61fa00457be153ac39b446a8e917e1a0757903f262109290 2013-09-10 02:58:10 ....A 346112 Virusshare.00096/Trojan-Downloader.Win32.Agent.gdfp-c415e120194bfffbdfc33e16433eb828cf5705368b56ae11147e1d61ebec0a89 2013-09-10 02:57:26 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Agent.gdlq-35e06b909b45022796af0a5471fc0b4687cff3091ba0f0ca285dbdadeadd1b28 2013-09-10 02:06:26 ....A 78850 Virusshare.00096/Trojan-Downloader.Win32.Agent.gdno-4138ac3c8cd1a7455bf2806f7529b4e8961874c1ae695de91ddb93a80902bdf1 2013-09-10 01:52:18 ....A 67000 Virusshare.00096/Trojan-Downloader.Win32.Agent.gdul-e0ed861d139fd20a25a773a2e8d4c32374e9b1ac568621f4e7de972e3c6de0ba 2013-09-10 02:06:50 ....A 12872 Virusshare.00096/Trojan-Downloader.Win32.Agent.gdul-e1cf8bfe20e9b14b4b53d510aff6bc3da91588c3fdbf032faba55b4e597575dd 2013-09-10 01:52:40 ....A 57872 Virusshare.00096/Trojan-Downloader.Win32.Agent.gfjr-72f8d6f60836547afa0c490498ce71eab0fc61f0ea4d02486a19c0be728d643e 2013-09-10 03:00:42 ....A 60416 Virusshare.00096/Trojan-Downloader.Win32.Agent.gifz-0ab53b15ab33f9d1bf330707e420e44bb1e786e7e5ad0ec477f8141e18c66648 2013-09-10 02:59:38 ....A 420000 Virusshare.00096/Trojan-Downloader.Win32.Agent.gitc-8dd9949216ddb13e271c4483c803c1e73a6d48ff5130ef0be522eea221db4b85 2013-09-10 01:29:12 ....A 10529095 Virusshare.00096/Trojan-Downloader.Win32.Agent.gjqr-98ee4609c218dedeab441584cc894d8ef446ffdf573d6a58b3d759349cb4c33d 2013-09-10 02:38:18 ....A 10529167 Virusshare.00096/Trojan-Downloader.Win32.Agent.gjqr-d53c35dc3e09d0f57b4f6ed19948d8536cc54be094acbdbb7eda3cd7b50e3145 2013-09-10 01:42:28 ....A 10529011 Virusshare.00096/Trojan-Downloader.Win32.Agent.gjqr-ebb189712ce5ade132621cb133f4e2c40bd83b472e4a9eb1a09c83046ce0c090 2013-09-10 02:51:46 ....A 654336 Virusshare.00096/Trojan-Downloader.Win32.Agent.gklx-8517ad31465a97544f4461bde2e639fe98d64e538fd67e104da6b6a404b59faf 2013-09-10 02:25:34 ....A 103424 Virusshare.00096/Trojan-Downloader.Win32.Agent.gkrq-da8033680d00e25102706fd2bd622905d736520676d8e3b3e541e70663c50a32 2013-09-10 02:16:06 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.Agent.gktv-186b73fb503c1c513eab36222f1e4100614de90e5f25200fc0c9c550e80ea53c 2013-09-10 02:51:18 ....A 122368 Virusshare.00096/Trojan-Downloader.Win32.Agent.gktv-2a365b22e8cb62ff957ba607a78687dac47a71112d91813a4fa9f2dc20e2d24d 2013-09-10 02:02:30 ....A 4532702 Virusshare.00096/Trojan-Downloader.Win32.Agent.gktv-e7c535898eef704c8d44cd27bcdf90354a735f52eaeddf4dd6cdfc17966e92fc 2013-09-10 02:57:56 ....A 10528820 Virusshare.00096/Trojan-Downloader.Win32.Agent.gkvz-2e9ce12be39554e2d67c90a296291e8b3a5c9a8a2ae345faa1e75fca33c23155 2013-09-10 02:13:10 ....A 10528374 Virusshare.00096/Trojan-Downloader.Win32.Agent.gkvz-4daf1e4f2b81105504275d7312d8f49657b5c6e93b6621e7fa7824b509c141a2 2013-09-10 02:24:54 ....A 10528266 Virusshare.00096/Trojan-Downloader.Win32.Agent.gkvz-a6fd291461ebd2e14886d47ce3ba7886444e3d115f4ffaf541802b8e3d341738 2013-09-10 02:27:22 ....A 705062 Virusshare.00096/Trojan-Downloader.Win32.Agent.glba-a1bab18e7471a8d12d7ee8ff62e04b15da01773e6385b7dccf292332c3b5c24e 2013-09-10 03:09:54 ....A 77824 Virusshare.00096/Trojan-Downloader.Win32.Agent.gleh-0029e409fc2db298b3566cde9c73d538e4e9c762649eaedc7b2a7165e6bb4858 2013-09-10 02:44:42 ....A 171008 Virusshare.00096/Trojan-Downloader.Win32.Agent.gleh-32c7ffca57eabe3a82cf1d0a27bb7031a53ee289d7b6e044566b758f27bd1bad 2013-09-10 01:59:54 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.glps-f92fd8f8478ee86c4fdaad052f975d0305e9ce7ebf722a9e7b9de00f32ef2af4 2013-09-10 02:40:10 ....A 22016 Virusshare.00096/Trojan-Downloader.Win32.Agent.gnbr-fc58ca0096b8f608eb4937529daaebabc30729c246ab7937c914977fd76acdff 2013-09-10 02:54:00 ....A 32472 Virusshare.00096/Trojan-Downloader.Win32.Agent.gngf-59bbd51ea872feb1b0354e67f954f7b4b38cd2b03e64a13e424e977249c7c0ff 2013-09-10 01:52:02 ....A 44821 Virusshare.00096/Trojan-Downloader.Win32.Agent.gngf-7303253a57d00ff0c978cdcd5a228372322e896a94532a024eea161be3f7801c 2013-09-10 03:06:14 ....A 337408 Virusshare.00096/Trojan-Downloader.Win32.Agent.gngf-f4317e3812a123705fba01daa3e00e087cd2e0e9e2599342065dabf721ddac99 2013-09-10 01:50:16 ....A 194048 Virusshare.00096/Trojan-Downloader.Win32.Agent.gnha-85c47d1bfea18b8776c2e3f7272b83b3269691ce2fb802c932cf0940461a645c 2013-09-10 02:58:52 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Agent.gorv-4d55385e183505e1be95bc9e036945a340ca47c02b79554baf04d8c4b635756a 2013-09-10 01:56:02 ....A 45152 Virusshare.00096/Trojan-Downloader.Win32.Agent.gorv-96f8c84597ccd1cde4cedb258d5e3a86cb70b856b476759624ff83448063d970 2013-09-10 01:40:32 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Agent.gorv-eb137e69a53ebb3d082ecac30d8f9462d84e69395acaf7763bf87584aec92b52 2013-09-10 02:49:38 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.Agent.gpno-f60e3d86f8c245521ff951e953d2e25e4fe9b1467e31789f4952a572df8cf1fc 2013-09-10 02:45:14 ....A 2011473 Virusshare.00096/Trojan-Downloader.Win32.Agent.gpvp-15d41daf3ff2e19119fe3bf5d31e577611fd6dd1afbdb8b1b00b466d5c515aa1 2013-09-10 03:08:48 ....A 25600 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxke-e3c0876d3a17f1836b7f11d57bf9f808751b3bb58060738727601ed968f09567 2013-09-10 01:40:44 ....A 235520 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxlk-36e93c3a3c1548282856fb72b355a16c477ca30ee17d52c9779e14646c0ac0b5 2013-09-10 02:34:06 ....A 227840 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxlk-864fdb9a9e68f7db29c597548428ea7803bf1fc72cb549923aa3571b81db7f7c 2013-09-10 02:52:50 ....A 223232 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxlk-f3df7f58efd69fc84557f439cdeae328ad03a864b6662a5f2f1b458536fb4e36 2013-09-10 02:13:48 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxln-3a85f46a11d0e55c54cd3685b546570010f544ffc896c936daf80170961163fe 2013-09-10 02:03:32 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxln-a7a4a2b4bcb3f2c8d2ef96dfa73c717230b8aa14878f5e7257f2bb667d47e351 2013-09-10 01:49:48 ....A 858034 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxmi-1d672cf62975498f9a6b47a6713646e683c7a3bd9ab175eecd9e9924e20c31af 2013-09-10 01:58:16 ....A 858035 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxmi-efb6d7c464c41898130af98a407f7db6749b98b0a1d396c7fa85c45fc0ade080 2013-09-10 02:29:38 ....A 106813 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxmw-d3c30f2f3a626e08d87cb9e5411f1449eafcf9b3c9e65bdef6b4ed66c61a2147 2013-09-10 02:15:20 ....A 190070 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxos-1bf33e48de849846eb70a3d1a95ae676cd8290ecb1f2f96ef55b2417de3aaccb 2013-09-10 01:37:58 ....A 62976 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxpj-35df566ef5d8a69ded2c92ceaf3455626734fbab15aae021b11bc940213d46f8 2013-09-10 01:56:30 ....A 414208 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxpj-7033597f6475ba8ab2662cc390351bba52e16dd947ea0c33e30f4441fa14ca7c 2013-09-10 02:05:52 ....A 172032 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxqv-3d99463e19ac85e5989542553083a2ac2d23e5771c392bf536c5affe16abb5af 2013-09-10 03:15:30 ....A 340992 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxrl-1a39b29356eb9ea889663ad4fd3642355d8b44db861b42e409e6da52b2c39bfb 2013-09-10 02:14:00 ....A 709561 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxrl-53846a80bd12d512f524dd2ed73590564207cee0040d9bcd925d98b05dc5a7fd 2013-09-10 02:14:22 ....A 517820 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxrl-882ebd1e84c4030e98eb4dd98d052793c22445cbd54ce3d4b77b1088af91d443 2013-09-10 02:58:06 ....A 423683 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxrl-dff9cc49126609db2bc62958302087ce39710cd0df1e967c9196f28a21309954 2013-09-10 02:53:58 ....A 440497 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxrl-ec735a1bf86f94e39e21955219befdab6e828efb0d3389ef4d6df2b56d44d4d5 2013-09-10 02:40:38 ....A 2461696 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxvb-1060d2ff2fae3959ce38c3358e1ac986d06b5efb052b8ddb6e54aec3111600c7 2013-09-10 02:33:54 ....A 238351 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxwl-856a28a3d193f74815bc83d1cdbb8298b98a13e6dcd372f5cf50ca8516e3ad28 2013-09-10 02:01:46 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxww-e1d5688b7ec8527bdd021e01577be7a7fd582c74c5c99b327282cda2aa344f57 2013-09-10 01:41:38 ....A 127556 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxwy-e808af6edea1fccb18d565984f44031fc4a2744c7969f21f7b958aa8b8a04b26 2013-09-10 01:37:52 ....A 18432 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxzr-e5d5cfcebde3098cc98bd2465c0102e41665f1c2ddb99acda2a1d8f9c99e6b9a 2013-09-10 02:50:52 ....A 114688 Virusshare.00096/Trojan-Downloader.Win32.Agent.gxzu-f6f275bf1a40eabb2b851081b9aaa1cc7babb9a80ee12ee3ca6645d8fb31a7bb 2013-09-10 02:52:34 ....A 184137 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyav-fd3e8ac23e2e5de06499f89e11192e7fca33383de830aa4fafdad43dcc44c5e0 2013-09-10 02:59:54 ....A 561585 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyfm-de42d185e4af1915dd23fa55a94805ffe57205678b6618c2ebb89c5157920b57 2013-09-10 03:10:26 ....A 92672 Virusshare.00096/Trojan-Downloader.Win32.Agent.gygk-80988c58619eb3b08a598532bfb13e220e3d70ce0bb7a5b71d9dc7106e3d8bbc 2013-09-10 02:10:02 ....A 30720 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyha-f40511b1c6de286bf5a0d967f7c6d4cdefa35a9deca7459eb6e0f0cdd98f3c82 2013-09-10 03:10:44 ....A 66560 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyhc-ebc3cebe6bd6644f5f1c2c29cbb298f6ea40cba25bbc6377e64f88d05487d2a4 2013-09-10 02:34:58 ....A 35879 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyiu-873c34066a087304c68ee4cf5c8446c57933c9445b8211a5fd3abd7c5fbd7d53 2013-09-10 01:44:14 ....A 60487 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyjf-82b917702f2479b795b526c98111ef1f705ac72855734f9a5c8ad550b8868d90 2013-09-10 02:16:38 ....A 151417 Virusshare.00096/Trojan-Downloader.Win32.Agent.gykw-4303fe59e473bfc4bc7d67c22247f66974f9bc5f9bbd32d4df9b4f41126a1338 2013-09-10 01:41:22 ....A 77824 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyll-d6e8af75a876eddc0b56961f2a658220696cc8588546b733ff1ac83cfb5717b4 2013-09-10 02:27:30 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Agent.gymd-e010679e3697a0f05449c046bbc894ff963717cb317dc10715f4e69af553985c 2013-09-10 02:07:20 ....A 75168 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyqe-ca58e4aaf16c63d03f22bac8d480809db2828b46fc3d943db5db691ca70f3f42 2013-09-10 02:41:40 ....A 469616 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyqe-dbebd58e8c0e73a6e50163c6e76b58416070371bb68f08ccf6c7d118bd6f3cd3 2013-09-10 01:43:10 ....A 398336 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyqj-d699d3ed12560aa3484daa42ae946d21b84090488485611827e67032b050aabc 2013-09-10 02:26:52 ....A 727560 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyrq-ec5fae99485f2da8e0a2092927e9d0f8a40d64e1da6348b89aa16458a949927b 2013-09-10 02:25:20 ....A 6656 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyrx-d2865c6b90928de0656594ba9f5c6cac8a88a6a311d11bd009ce0231296ee92f 2013-09-10 01:33:20 ....A 109222 Virusshare.00096/Trojan-Downloader.Win32.Agent.gysc-1207c95f0af685c1ba22a5d81a5307d0b69472020b4ad666c21c9152dd14fe8b 2013-09-10 03:04:54 ....A 97820 Virusshare.00096/Trojan-Downloader.Win32.Agent.gysc-aa5b7bd2a10e7658e5b7f6f7c6c4bf376ea442cc95bfd98564fc98ab54342ef3 2013-09-10 03:14:38 ....A 22910 Virusshare.00096/Trojan-Downloader.Win32.Agent.gyxw-c9b029c198a1769738fb79973db53068a0536e7aee616d78662b1beeda03ea3c 2013-09-10 02:19:54 ....A 44544 Virusshare.00096/Trojan-Downloader.Win32.Agent.gzai-80285a3f70cf9c55d61208c76c0a8088b056527e6076256ca454246970adbb2d 2013-09-10 02:51:12 ....A 1169924 Virusshare.00096/Trojan-Downloader.Win32.Agent.gzck-d67a1325045fd475e84839fb7d6b6bd9602d27d4000ebaeb548a3bd024bb46ee 2013-09-10 02:40:12 ....A 1169924 Virusshare.00096/Trojan-Downloader.Win32.Agent.gzck-dcfecafe97d560930931a19afbe706ae664a64c1ee7d204b22b9db4dc9e38e93 2013-09-10 01:56:36 ....A 1169924 Virusshare.00096/Trojan-Downloader.Win32.Agent.gzck-effee02c60a412849a9667f62e7bb0845242659469fed3081f300cbf1751a4ce 2013-09-10 02:00:12 ....A 237568 Virusshare.00096/Trojan-Downloader.Win32.Agent.gzfw-300b27e1b742aaa03df42ab1d121dc61d7be1fa8ae153527aa36978f592046eb 2013-09-10 02:15:26 ....A 237568 Virusshare.00096/Trojan-Downloader.Win32.Agent.gzfw-61c0958f520387b28258deb97f5b3bd3cd411719259fd4e4a49863a6ae058638 2013-09-10 02:03:04 ....A 237568 Virusshare.00096/Trojan-Downloader.Win32.Agent.gzfw-b6f6ca0378c708e61b0a3b09f5e34028315bd4129b526f6e8428d52a2dbfcc5a 2013-09-10 02:22:54 ....A 473600 Virusshare.00096/Trojan-Downloader.Win32.Agent.gzlv-a27889019a40530205c808d3665ea24a5aefedea4d318dffdb3e0413405d4088 2013-09-10 02:11:56 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.gzlz-95617037ccea801e74948284acdc48c4cfb998eb5e7dda7da7f53ae8f0bb6f2a 2013-09-10 01:40:18 ....A 979670 Virusshare.00096/Trojan-Downloader.Win32.Agent.gznq-7e64f1bdd38957ab89f0d3043f4fa737a0d422d3ebb27efcc73ba4020e166bc9 2013-09-10 03:11:38 ....A 45081 Virusshare.00096/Trojan-Downloader.Win32.Agent.herx-1c2dceee1091d877d6cc07704582e109c0795f0306c0b9ffbe10ba7f3a21f26c 2013-09-10 02:04:02 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Agent.herx-762d08428a660de0e3dfe7db28370e5518aab2f83635fcc1770be9ecc71e4599 2013-09-10 02:43:30 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.Agent.herx-89fa5bbffd0f0a73d5ca94d5f31c123e87456de75d5ad150289326dc58098959 2013-09-10 02:10:52 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Agent.herx-931278d8fd1d9541a803cea0a1aa77ce2d2f827e9fe877fcb36445040f1b92f9 2013-09-10 02:53:30 ....A 77012 Virusshare.00096/Trojan-Downloader.Win32.Agent.heuk-214f4c4c0b7e94f7b81f2d41386bf15bbee877ec02ad2a42bb2246a9ace8bcae 2013-09-10 01:53:56 ....A 81065 Virusshare.00096/Trojan-Downloader.Win32.Agent.hevp-772301f73e241392d6b445b2d90069fd5e3fe2f94d5ba99e7917ab23d8a6c7a4 2013-09-10 02:32:00 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Agent.hexw-44ed12c29746d546d1739756008141d52f2850480f2a9ecbbaf40d740131119e 2013-09-10 02:23:40 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Agent.hexw-6f273b3ba8eed5fa23468be8f00a59cbe7d9830110e67bc69906b5712df874f3 2013-09-10 02:18:10 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Agent.hexw-e283b461a2c0a6cab6c99ee759d1f845252ef71b6003a70b3d68861ed04d0b25 2013-09-10 02:01:20 ....A 14336 Virusshare.00096/Trojan-Downloader.Win32.Agent.hfjx-6a5cd9990a5d77ce4ad543f6f9173ca260b73afa1c8e71c0b4f304177b7dd33f 2013-09-10 02:24:48 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Agent.hgs-59f52a2040639b8ea87bbaa65672bc348946d02b5a113382ae08784614a8d0d5 2013-09-10 02:06:16 ....A 22627 Virusshare.00096/Trojan-Downloader.Win32.Agent.iqq-74b884d6ecd927f44aef638f1fd377ed63d73c127c09d36e155ca23918a30385 2013-09-10 03:11:26 ....A 27470 Virusshare.00096/Trojan-Downloader.Win32.Agent.jlx-0688bdc964f85ff56e1fbad7bd8dcb59a0b9907264915831e4a26f50e26bf1e5 2013-09-10 02:44:52 ....A 28439 Virusshare.00096/Trojan-Downloader.Win32.Agent.jy-0e5b4fd72aac226dcde2fe2fbd788f521cadc1f93f972fe7f35a70a2da80284c 2013-09-10 02:30:22 ....A 25256 Virusshare.00096/Trojan-Downloader.Win32.Agent.jy-5bf8db8062893bcd80089d68c0fa3ab5c06bf5ec5f1e647fad0114efd049161c 2013-09-10 02:30:42 ....A 53931 Virusshare.00096/Trojan-Downloader.Win32.Agent.jy-d30f40bdef97cfb52f53b9c038863d5d88f2419a06754b08ef17d8fc2c3cf68d 2013-09-10 03:05:02 ....A 46869 Virusshare.00096/Trojan-Downloader.Win32.Agent.jy-d7da4d9222ec0df9ac20e5bdd35ba78c766a7d6c865303e19efc59449a0c94d9 2013-09-10 01:51:44 ....A 29992 Virusshare.00096/Trojan-Downloader.Win32.Agent.jy-fd3a5011bb7677bf0b5f6055ad64596e2eb4a27a08fd8bbe2643be20005f97ba 2013-09-10 01:59:10 ....A 21608 Virusshare.00096/Trojan-Downloader.Win32.Agent.lbc-ff64cee2984a3d5b4a791bdcfe7e80c311671ae05133448650fca1a535e51527 2013-09-10 02:02:02 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Agent.loa-5d8a18f125250583b5d1f80435399740baf2fbc6783d0e11af07667053a4c376 2013-09-10 03:13:30 ....A 49194 Virusshare.00096/Trojan-Downloader.Win32.Agent.lsw-e1dc06a5aa990b386dee7036a3cd540ddad13e42ab4c49de0bed51aef9f93a9e 2013-09-10 03:01:06 ....A 145090 Virusshare.00096/Trojan-Downloader.Win32.Agent.lwz-f547b593bee85725b9a82de34ff5f806a7ab3b5efee7455b92d74a84c5dd5c89 2013-09-10 01:53:20 ....A 28679 Virusshare.00096/Trojan-Downloader.Win32.Agent.mp-59c8136793386c1de724614688895df9db8d7b87624f89252ef9526a57ec95ce 2013-09-10 02:44:28 ....A 5248 Virusshare.00096/Trojan-Downloader.Win32.Agent.mp-7d584be22b6bdf05bb34ceb1a4289e2293e8b27dbe5e6362df5539b01f3c4978 2013-09-10 01:36:40 ....A 129484 Virusshare.00096/Trojan-Downloader.Win32.Agent.mp-e70f01a739b316e1c19f665f9665b4efa589a3e1d24dd26821affe9b9a96998b 2013-09-10 02:13:02 ....A 184832 Virusshare.00096/Trojan-Downloader.Win32.Agent.mwy-c629e38949e23258b6a0543b712b937df837cf3ea79e36f4931d4359f3f35a9f 2013-09-10 02:37:08 ....A 72496 Virusshare.00096/Trojan-Downloader.Win32.Agent.njn-ddf1f7872198895d07739a0b35d3a57156aa1b6e2870abc6e5ec7c8b925470e0 2013-09-10 02:32:26 ....A 10748 Virusshare.00096/Trojan-Downloader.Win32.Agent.npp-6210cd8caa7454372d5d56b3acf49bf03aef9ed30286801e8a3f3a1312b3ed95 2013-09-10 01:48:44 ....A 39936 Virusshare.00096/Trojan-Downloader.Win32.Agent.nsl-909656c00d0736b74770896d265d2e9771e02107dc1ad553ae993a0228e14c7d 2013-09-10 02:26:52 ....A 44544 Virusshare.00096/Trojan-Downloader.Win32.Agent.ntx-93f5c33dbafffbbba9c96613f5d3b37390e3ccb8706dcbfb2845f25085e543ce 2013-09-10 01:32:02 ....A 51965 Virusshare.00096/Trojan-Downloader.Win32.Agent.oe-94423c3fc991ad60d16cb310c4dbb024dfd8c25ccb8fea627bf9fb2aad5bf8f2 2013-09-10 01:38:10 ....A 25120 Virusshare.00096/Trojan-Downloader.Win32.Agent.qh-4f5686d2bfbc3509e5f48d0b745bd5981c8cab3531ac70f1387680bcc25261a0 2013-09-10 03:08:40 ....A 19512 Virusshare.00096/Trojan-Downloader.Win32.Agent.rj-2fb89f66db1058c3e0260d9632fa6ce0b6893bfbb446349d24200c0c2a54ed45 2013-09-10 02:05:02 ....A 266752 Virusshare.00096/Trojan-Downloader.Win32.Agent.rlr-b3b1cd498cd4bff4bb29b0ae5e41f34d46eba757509ac98bf2f4b7ae677adaeb 2013-09-10 02:31:00 ....A 13824 Virusshare.00096/Trojan-Downloader.Win32.Agent.sne-a4bd6b7ef6846e631c926988234a05a85df34b4b2365dd7b4657b06bbef56484 2013-09-10 02:37:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.speh-5e29740da115706f9bc5d3d8a51e4d9fa327ec60fd07fae4cd5e875d27ad3399 2013-09-10 02:28:08 ....A 259846 Virusshare.00096/Trojan-Downloader.Win32.Agent.spjm-d8addf3794269cb9dcf05db8b15e98bd170f6685f0490642c08804e20ebc3041 2013-09-10 03:10:24 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.Agent.stmo-16c824c4118d358bdce2077b855bed3b758ce4abf4af7ac9798a355fca46dfff 2013-09-10 02:26:00 ....A 167823 Virusshare.00096/Trojan-Downloader.Win32.Agent.syna-f6e10db8cfa75af2514e6fbb61e53fe12e7bc725e268647b5feef678fd6bf5a9 2013-09-10 02:02:04 ....A 203783 Virusshare.00096/Trojan-Downloader.Win32.Agent.szjp-e7c6f82a6eb500a46e8321832a16233e7962a99f0cca0da66957c855eacbc4b8 2013-09-10 02:30:46 ....A 21439 Virusshare.00096/Trojan-Downloader.Win32.Agent.tcqb-2b91f44ed7e6cc7d5da4d6dabf81e86b78726232c1f7366a721188da3822c807 2013-09-10 02:17:54 ....A 35447 Virusshare.00096/Trojan-Downloader.Win32.Agent.td-1bfa5665ac29cc8cf285a8d869af2f105c978537cf9323c8476baf35e3a60b66 2013-09-10 02:49:40 ....A 36332 Virusshare.00096/Trojan-Downloader.Win32.Agent.td-8c4bad2454602877140a612a73dbce34f898050476b154c3b604ec4a4d27624b 2013-09-10 02:43:52 ....A 20087 Virusshare.00096/Trojan-Downloader.Win32.Agent.td-be25837015e479d11a2449ae1d0955dbc3f99c53ef496ac82d5faa107624d2b0 2013-09-10 02:59:32 ....A 20087 Virusshare.00096/Trojan-Downloader.Win32.Agent.td-d55a5a57a084e7a61b432c65fdee0c96166dc4d4d9c800d87d5b17dbceb12994 2013-09-10 01:30:22 ....A 86031 Virusshare.00096/Trojan-Downloader.Win32.Agent.td-ebe822e080ce8368a9e545445a4190965d49b2ee15b1b8a3394c7826793112b3 2013-09-10 02:13:48 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.Agent.td-f330e3e336d3443d337992c80e4a94f5bcdfd35814bbd711c47704b42d91ab00 2013-09-10 02:16:58 ....A 36237 Virusshare.00096/Trojan-Downloader.Win32.Agent.td-fe80c17947a3c29a2bf8bcd290549f7f30990f1e4a9b71141379b08a9b62bf70 2013-09-10 02:16:22 ....A 149605 Virusshare.00096/Trojan-Downloader.Win32.Agent.tdzl-8eab12b7c2c07b5e7db3ad88b96989e5798c1771790afd24a34b9c9ae43c062f 2013-09-10 02:29:36 ....A 37518 Virusshare.00096/Trojan-Downloader.Win32.Agent.tdzl-e0292b94ad8ca9cb6195cd2d0a30987e446e7f55a1d95a4fe6796fd307075c8b 2013-09-10 02:18:30 ....A 373823 Virusshare.00096/Trojan-Downloader.Win32.Agent.te-0abddb66f969a479ec9e00456753325a87b783b98ba12b2a6ac5f87839eff8cc 2013-09-10 02:48:34 ....A 330240 Virusshare.00096/Trojan-Downloader.Win32.Agent.te-297d8def2b48e6b6b6a1f0a8bcd2afa49fc7a899a297f61ea433ef467a1920c6 2013-09-10 02:06:50 ....A 780351 Virusshare.00096/Trojan-Downloader.Win32.Agent.te-8a2cf46742b0f6b06d235df0dc7e657419a410051abbcc9c08ef05a402c1eda3 2013-09-10 02:40:28 ....A 823296 Virusshare.00096/Trojan-Downloader.Win32.Agent.te-d7629bb9346dd125cf2b7194d011f287497b010e70c5a283736ca15fe66517e4 2013-09-10 03:13:26 ....A 737367 Virusshare.00096/Trojan-Downloader.Win32.Agent.te-dd0734aa12d3dcdf1cfe2c453fe90e5b07ca4a8b3e14546418da1ddd35711fe6 2013-09-10 02:41:08 ....A 622592 Virusshare.00096/Trojan-Downloader.Win32.Agent.tfbd-1cb8e7af9e5e1083b67f599b78b8c39fbfdad57380e9602dea4b000d5e9823e4 2013-09-10 02:08:10 ....A 125440 Virusshare.00096/Trojan-Downloader.Win32.Agent.tfyp-4238e38a27b22713b41f4a8b5dc91645c32ac2e6a737a1e9828c35c04226c414 2013-09-10 01:32:06 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.Agent.tgow-6fcddb291c8b519eafa53d8f6b5265f8a70bb16961cd8198ac45ce05084009cb 2013-09-10 02:31:26 ....A 3436544 Virusshare.00096/Trojan-Downloader.Win32.Agent.theb-54440556a7adb04bb0720fa5797d93e84275189f6a8148ad6689e91b1053658f 2013-09-10 03:03:08 ....A 700456 Virusshare.00096/Trojan-Downloader.Win32.Agent.tijk-0f88e8b856afec344ebfb0968a3b23ebddfcfd88589acc154fd481b6789206d0 2013-09-10 02:07:26 ....A 700456 Virusshare.00096/Trojan-Downloader.Win32.Agent.tijk-1461b4ad3a172a70144f1114985af00e5a1d6e1ef93278784f781fade4b2377e 2013-09-10 02:11:58 ....A 514088 Virusshare.00096/Trojan-Downloader.Win32.Agent.tijk-2c2a789482fa9f42d84b98f113ac42bce236a96cc4e7c73bd7ccc91a7af2e908 2013-09-10 01:53:42 ....A 700456 Virusshare.00096/Trojan-Downloader.Win32.Agent.tijk-9b28667aee74f6971f5300c1ecba48e580aac48f0a7c42332e8384f7c1baeb95 2013-09-10 02:22:56 ....A 700456 Virusshare.00096/Trojan-Downloader.Win32.Agent.tijk-d07452715bacbc7c86c6fc7907729c938bbc03d4d63b627d512b947ab22db0b2 2013-09-10 01:50:44 ....A 700456 Virusshare.00096/Trojan-Downloader.Win32.Agent.tijk-e7c28ca960869200fecea970ff3f8694c492c8bbbf59ffd353b12e9143f4fd8c 2013-09-10 02:01:04 ....A 700456 Virusshare.00096/Trojan-Downloader.Win32.Agent.tijk-f68151362d890a65a112808cb49e531aab21e38824d1466379fb3d178eb3d1d5 2013-09-10 02:49:40 ....A 45468 Virusshare.00096/Trojan-Downloader.Win32.Agent.tjfp-67b060b8b46b91a0a00e749b111916fc3640b9fa518874c472d340fa4972f33b 2013-09-10 01:51:24 ....A 47004 Virusshare.00096/Trojan-Downloader.Win32.Agent.tjfr-7a175853c564b387eb2ce649b14074596c136b1b730318993fcd3e108c337fc8 2013-09-10 02:55:12 ....A 2340428 Virusshare.00096/Trojan-Downloader.Win32.Agent.tlat-3c9924eda60659524a8bc0ec7652f8ca42c9dac849915381d6e46ea1c5afd799 2013-09-10 02:00:06 ....A 135168 Virusshare.00096/Trojan-Downloader.Win32.Agent.tlfh-839f7abce4864d5ca20736582e6ad3579e3b8104c988c1f1dd9efea61a00a65d 2013-09-10 02:09:36 ....A 19968 Virusshare.00096/Trojan-Downloader.Win32.Agent.tlif-81714475e8b8a6d16fab3881303936ec23c6ee1c28e546a9ba934ad3401be55c 2013-09-10 02:25:36 ....A 113161 Virusshare.00096/Trojan-Downloader.Win32.Agent.tmui-adf10ffe571be2d01211941234919e50b52879a7f7f65d28ab4d6fc084eab246 2013-09-10 02:24:38 ....A 37088 Virusshare.00096/Trojan-Downloader.Win32.Agent.torm-2329031d61bf1dd5ef5d1148ae68ca41073e536d71ce60aed78fa1c770f8cd6d 2013-09-10 02:50:26 ....A 27648 Virusshare.00096/Trojan-Downloader.Win32.Agent.tpf-f8bb6cc344520c0aabedf0963888cfba5073dda95a5eb88b648553d3ef00694f 2013-09-10 01:57:44 ....A 22016 Virusshare.00096/Trojan-Downloader.Win32.Agent.tpf-ffdc4c515cdc8c61ed33c1aedde800e11d92907c0263cc58a8e3dbd2c5437bfd 2013-09-10 03:11:56 ....A 49664 Virusshare.00096/Trojan-Downloader.Win32.Agent.tveh-3a7cdca9b9c300e972d3da9ec7e580f5c3d584f63342a4b4be5c74ad474c9126 2013-09-10 01:47:40 ....A 77827 Virusshare.00096/Trojan-Downloader.Win32.Agent.udm-f97982027b65399274feb023cf23a1a0d5fcdf1072dccaceda54f04a5ca0a3e8 2013-09-10 02:37:32 ....A 1429504 Virusshare.00096/Trojan-Downloader.Win32.Agent.umlb-f6dde449659f5b529bb8a971d875223dabde5db3b8c6ef3e7f6c08e1f96b3513 2013-09-10 02:33:40 ....A 179712 Virusshare.00096/Trojan-Downloader.Win32.Agent.usuw-7d357f0abfb0f81f9dec8fc90bfee51bcaabc86bf1dbf919f80569d6734b55ec 2013-09-10 02:24:02 ....A 179712 Virusshare.00096/Trojan-Downloader.Win32.Agent.usuw-9a3f67eecd94df716fb1ae5e35c3be396e313baa680b39d1ce3bfba3b6aaf04b 2013-09-10 02:53:16 ....A 27408 Virusshare.00096/Trojan-Downloader.Win32.Agent.v-e79e58b4d4a593d3e93d748e5bb3ba680dcbdb4a72afeb91c73b7f8fdd5e7043 2013-09-10 01:52:38 ....A 514483 Virusshare.00096/Trojan-Downloader.Win32.Agent.vbyp-39c7174211c2f0fbd2ec4864261a894ece13d5e4e54c434342058bad3f1a0ea5 2013-09-10 01:46:02 ....A 279040 Virusshare.00096/Trojan-Downloader.Win32.Agent.vhk-013423bee7456faa25210d8539904979178567e34a84a095f0d19a494bed5a1d 2013-09-10 03:02:06 ....A 112128 Virusshare.00096/Trojan-Downloader.Win32.Agent.vhk-e5f7ca2fbc408be89d4e9c8b3824069c4ec90e46c131bec952639e7c1cc90965 2013-09-10 02:40:06 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.Agent.wbuz-3756c443b3c36fe2597a8f93a362a524ecfa0333fe718cce299205f399fec4aa 2013-09-10 02:34:06 ....A 903688 Virusshare.00096/Trojan-Downloader.Win32.Agent.wjlu-d303425175e597db47e48508ca98c3fa62d5109721de5d488f57760e661adab3 2013-09-10 02:04:02 ....A 540672 Virusshare.00096/Trojan-Downloader.Win32.Agent.wscyb-c5c42905cee790a9762963cab161995a6bd0581f1d150740fd56433098b59109 2013-09-10 03:03:08 ....A 53442 Virusshare.00096/Trojan-Downloader.Win32.Agent.wsdzj-e78416e0b383b0956b2f8ec1f21890f2ac7db6ef5960abfe323e9279dce5f9e5 2013-09-10 02:27:36 ....A 61300 Virusshare.00096/Trojan-Downloader.Win32.Agent.wsera-eaafe66d3cb3ba59b86cce84bf9d2094d3f14feeeb41e69835be8cf2d6814d60 2013-09-10 01:29:28 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Agent.wsfok-3acec7d69b26645bf158fbf80740944dea3613afa81e19e49079fd4f83ac4fce 2013-09-10 03:04:16 ....A 124902 Virusshare.00096/Trojan-Downloader.Win32.Agent.wsgms-e065e2c0a24f2a8aa563da8bfa7a3d991d4d8fca6bd1dab34d699cc3ca665655 2013-09-10 02:23:50 ....A 732961 Virusshare.00096/Trojan-Downloader.Win32.Agent.wsova-a8ccd66f128fb429c402c7a0fc0f64bb500e4cb8578e88250761533cb6a4d720 2013-09-10 01:41:42 ....A 79919 Virusshare.00096/Trojan-Downloader.Win32.Agent.wspls-ef60e0b8f9d121c5a54a8a609c507ef0e3304fe90ea99ba9e19a258e7fbd35a9 2013-09-10 01:58:30 ....A 41472 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuauy-f7bf32c487f0be313b9a692c801bd010bd2675f77b84b759373295452d97bd9c 2013-09-10 02:43:52 ....A 16513 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuecf-e5130d092bab5801a98d6a6cfecb2dcfba2fed8241f83a05ad5bf71f389ffcee 2013-09-10 02:16:34 ....A 2094104 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuegi-fe7f009aac6c55b10e453de8225a82d702233c38d7a35f9b12da1eee3c6924c3 2013-09-10 02:42:18 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufbf-d8968ffbe7ba3334bd8c9e32efd4361cb1c823fe89cbec33dc9c7fc325cbf609 2013-09-10 02:39:12 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufbf-f5aa1756de0a5c8224c2543e36556a3bc2a184e4257da3ff2fc001a728d640ec 2013-09-10 02:09:12 ....A 372736 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufct-836282c63a56a1bf23f441ad687ef00188621b11e86ea602d5f0687e747ef70d 2013-09-10 02:25:30 ....A 336155 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufdi-f59ff2ae686b1fd990869cfddc235ac2026f611b602fe1bbe61ccebd778e9aa8 2013-09-10 02:51:02 ....A 327963 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufdi-fcf94ef5e12ea0e90ad4613ba4ec3f0d3d73964927b2e7b2c82635538ee5589c 2013-09-10 02:35:34 ....A 376832 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufer-6d8f4eff6842dd3fc3c1f772a393f84d34fe9b634d75427a76cd74b6dba3af98 2013-09-10 01:59:04 ....A 376832 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufer-fe699098507c39337894d99e42424befb24f046a3f912c708a2c6cb2460690f2 2013-09-10 03:06:52 ....A 397312 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufew-1bb96f4e52ff4f7a115ec8db3e33de5f7067702e686b0897e411e64ce4def82a 2013-09-10 01:31:04 ....A 397312 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufew-1f784ab2762699a3eaff5c0dbccc87164a5ee566d4d79863e90fb0c6f6b02624 2013-09-10 02:12:28 ....A 397312 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufew-26fb0a39edd5afe99f99e7b00e24a99a45777097c35ccf6ff82c711a7ddb69f5 2013-09-10 01:52:36 ....A 397312 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufew-5c54fd7cce3489a211a21b6f9818d22e81f639be4fdd830bb26607fa0fd13aa6 2013-09-10 03:00:36 ....A 397312 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufew-d655faf20edfc9a5e61dbf4fc113d9a4fe0b72941461dc2786d9da891384c9ea 2013-09-10 03:02:00 ....A 397312 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufew-e7ae20d757a02eee037b53619ebaeeeaa71abb6973ce4f1a97db5fb0030226fa 2013-09-10 02:02:34 ....A 372736 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufmu-04af4cc319088be0b92887286b3709bd068a90b46829256f9cf1171a40abf4ea 2013-09-10 01:39:26 ....A 372736 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufmu-870e4893d2afeb304164f599d0471dbfae477be6c307c9a3edae6e4f02276f82 2013-09-10 03:10:22 ....A 372736 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufmu-d437fbbdf0b6e9296e29cd9b327c518b54657d3d65ef0ae12dd231686d090c1b 2013-09-10 02:54:12 ....A 49728 Virusshare.00096/Trojan-Downloader.Win32.Agent.wufsl-f5e5e8f0f899a541a7d059ef8042298bc558a7baf6f2a89290d75d399fb6d12e 2013-09-10 02:41:30 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuful-eae7b1ea657d54a7f1f4822ff73050d983234c20c8699c24241d939d080822d4 2013-09-10 01:30:44 ....A 1281664 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugdy-e35f5dfdc0fb491b5c91d517cfdc67941e81bf351a0fa0b5d9b2caa3b248999a 2013-09-10 01:41:24 ....A 248708 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugoc-dd44498407f38528bf149064961623c36aaed1c4fe1bf0e9a0a4d1b8319cb282 2013-09-10 02:44:32 ....A 16448 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugpy-968a636e5d25056b441198fb5d66ebcd6dfcd07cb773f752d66611beb99e5d87 2013-09-10 02:50:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugqa-e41af98bee26eee844c1a66439562f69215be87eecb87755657d1c6dac2fe934 2013-09-10 03:10:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugqa-f0fad1ed07b132893178704b04df6b2c39aaa0ec045b5e3810a315a1d483fa54 2013-09-10 02:33:02 ....A 24399 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugqd-e39d2b4909fbee28382ff9666b0d5cd19e29014f152544f8ab6765eae759de4b 2013-09-10 02:46:40 ....A 372736 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugru-2232f79a334333fb25e5c9a4ecfbadf306c2a2ab6fb100f627d449143252e0b7 2013-09-10 02:38:12 ....A 372736 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugru-6f6cf6496b59cbcae71c774858d5a5bf1015e08e1ffab9b516caa6c8e22d845d 2013-09-10 03:15:36 ....A 372736 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugru-881e961e4b58366293b89c13bb06597cebec1aa201a39a98992211946e7454e3 2013-09-10 02:30:34 ....A 376832 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugsz-3873811eb412ed8e0cc8623fc0620446c69ac66f64f8f8805c115575623feb7d 2013-09-10 02:23:22 ....A 376832 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugsz-39bfb4c15c513794a18a7ab72aa59f3316d7a887e7b688f84dca77473fff2265 2013-09-10 01:32:10 ....A 376832 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugsz-3cc743d0d467a0850cbefa2f6904a77f8ae9ff4013965a71ef0e016cd1e5bc24 2013-09-10 03:14:12 ....A 376832 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugsz-70098ed4f1b3ed9f5639c3329edfd488890d548fd6bbac8ba79639f534871fcf 2013-09-10 02:33:08 ....A 376832 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugsz-7160c20b08f8ff125001ee23d6cbac0b2cc24ce6f26f2beead11c8900aef5309 2013-09-10 03:04:20 ....A 376832 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugsz-9f8790a510e2a25d22623179bc334a44a803891a2165af2bab63d175d0a33948 2013-09-10 03:08:40 ....A 424926 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugtn-2d41a0293ffb8c379053ca4caf3cbe989f4d47b69684f47914df6de644ec9e05 2013-09-10 02:26:16 ....A 410624 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugtn-77009bc6b013d065a8d473e7153f5821c9941c167f9c4c3f3e1fd0d3a690288b 2013-09-10 02:51:44 ....A 410624 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugtn-9232587d5fc5a63387851955a2968b18c355d021164c816e16b75dbcc6904669 2013-09-10 02:27:04 ....A 414096 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugtn-ffc3888fd7db1ff66b60bdbd6f346b4317cdddd89a531d750c95d29b0e60bb51 2013-09-10 02:31:12 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugud-8505e8136e0978464766b8f4c900c5cdd1e32515bc278d1b7046b23c05b2c7ed 2013-09-10 03:05:06 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugyg-820efe2479f047542e476c53a6552dd409a3a6837998dd95270e44a0523f5329 2013-09-10 03:08:04 ....A 462848 Virusshare.00096/Trojan-Downloader.Win32.Agent.wugyu-d5ce74f1c4cd15295dea32c21ce4ab0b220d035c126749de748cdd7daab4b8fc 2013-09-10 02:04:54 ....A 12288 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuhak-e652c632041242543626e39470a4f40b1bf03138a0d3e8d271320b09609fd76c 2013-09-10 01:49:42 ....A 372736 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuhdc-2ef347e8cf0b6b076b23347ac9d826b6acb0d4eb9964b6caa61adc82e47c7951 2013-09-10 02:19:16 ....A 117248 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuhep-213fe0f4cc05e879e05542027e66d47908ff01dc5495a2ff5b9762db0cb93aca 2013-09-10 02:31:46 ....A 117248 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuhep-cc577766c4bbaefd5030983e6e7cc8fb93eca6570e6dd1214fcda490cbb11a39 2013-09-10 02:46:52 ....A 77824 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuhii-4768338b9ced6d552047fda8835d7ac09f2deaa581916733a387e0c21a4318a6 2013-09-10 02:58:04 ....A 77824 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuhii-abc9172935223ced70655d1bd66a9f05ec6db81b11cd4cf9050402ad426631a0 2013-09-10 02:18:52 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuhkz-8bec87e6a25e0f71d90ae46723f16b1e7610cab362b701e8894dfbb0be80fa00 2013-09-10 01:38:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuhkz-c57959636fc64f126a35f2737c38eccf78a0879c1f9fb80ab10e24a74d5b9cf8 2013-09-10 02:13:10 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuhkz-d1d2aca071a72f61c8d539c53adb1dcd00395eedc0fce154686e99eb5f0faa97 2013-09-10 01:46:50 ....A 16498 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuhrv-d6ce70a70aa72c963c2809eb4bd7d1738d118d500d73b82b300eb9aa3989a241 2013-09-10 02:20:10 ....A 1452923 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuhvp-504c983352f857450d1b47133b89d18c435ef358c4b086334579f5234641e5e6 2013-09-10 02:32:00 ....A 2480504 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuioc-e9ce97f7f0f90eff6cf32618435d07f9601536a7268700c34e9bd388c9e8097f 2013-09-10 03:05:38 ....A 133000 Virusshare.00096/Trojan-Downloader.Win32.Agent.wujhx-dc80ceecb3122bdfc0433c75ef6f02ca21eba2ae4f55f2f54baa9fa71aa8f891 2013-09-10 03:11:00 ....A 2297136 Virusshare.00096/Trojan-Downloader.Win32.Agent.wukzg-ec49b2a8ed1b11386c2cee60019e72d77b0f3f05e7cfee4bebf1722d72f0616e 2013-09-10 02:26:24 ....A 1001128 Virusshare.00096/Trojan-Downloader.Win32.Agent.wuthj-f66a3b33e09fd0084e46d357447a87b5c28eeea4f89cac6ee3b89ff2066b07fc 2013-09-10 02:11:28 ....A 855144 Virusshare.00096/Trojan-Downloader.Win32.Agent.xfmg-b8f297ba611db74d88ece485852a9b26f5060d64981e6e1ff580e816d6e595c0 2013-09-10 03:15:08 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Agent.xg-b8491559bd3dd6c6f26d76864522c9338ffb58ec8ed464c166b9ee165b524223 2013-09-10 02:15:12 ....A 503327 Virusshare.00096/Trojan-Downloader.Win32.Agent.xgmd-3a051c5edd64577b8e4985ac8b0547d2bb78496649b36fb359a5a70e416e7ed9 2013-09-10 03:08:08 ....A 969504 Virusshare.00096/Trojan-Downloader.Win32.Agent.xql-d90fc3322d838dd9e85df34ec513fefae3c198030ee3b63b33df278e249200f4 2013-09-10 02:33:28 ....A 2799996 Virusshare.00096/Trojan-Downloader.Win32.Agent.xxygqc-85bfecda7b1d94caa880bb52b7d9c404c6a10e41e75945d81cc8bd5743145431 2013-09-10 03:05:36 ....A 57344 Virusshare.00096/Trojan-Downloader.Win32.Agent.xxyijv-293fa58068a91bc5745b1dc9e4df71607cef87b3744080396ced51f46b266fd5 2013-09-10 02:55:34 ....A 16144 Virusshare.00096/Trojan-Downloader.Win32.Agent.xz-f13a82e0d04a59e51ab2ab832c4eb77b84619bcb1794bf6480fc80afd27cedde 2013-09-10 02:45:26 ....A 9216 Virusshare.00096/Trojan-Downloader.Win32.Agent.ydrn-2b3dfa5425c5976299f342c39f3770895ab73c0c930d65a43b5d26d790b86109 2013-09-10 01:46:14 ....A 1130496 Virusshare.00096/Trojan-Downloader.Win32.Agent.ydxp-e54f8ff20cd0e4802982a4dd3928b8b8baf85f097787c2e1ee29990717fdac58 2013-09-10 03:05:30 ....A 336233 Virusshare.00096/Trojan-Downloader.Win32.Agent.yegh-1a3d8108a35b80d851dc3a5eb6f07861341973973da21680635af6bb34ea21e5 2013-09-10 02:35:26 ....A 323883 Virusshare.00096/Trojan-Downloader.Win32.Agent.yegh-2d0ac997ecdf22abf31bc914b367a1709322e14ca6ff4b91a4eabbfd24c4bfa6 2013-09-10 02:36:40 ....A 323883 Virusshare.00096/Trojan-Downloader.Win32.Agent.yegh-52d00ab58789c7ff3d7ca07771363c2977a29537c4b2f8ef5457b8e2fe5664ea 2013-09-10 01:29:02 ....A 402364 Virusshare.00096/Trojan-Downloader.Win32.Agent.yfzx-2453a378028032b28e237508451f6274da9720413eb2d23793aad4f98592a58a 2013-09-10 02:19:04 ....A 390052 Virusshare.00096/Trojan-Downloader.Win32.Agent.yfzx-7cace38835527c6db432116fbc22ce537b6e11c1048004b9fb0ef79643320577 2013-09-10 01:52:28 ....A 381886 Virusshare.00096/Trojan-Downloader.Win32.Agent.yfzx-f67ab5117574ac011db4e429f1fca3d7839b07922bbf4d0c9b155113a6bc07d7 2013-09-10 03:09:42 ....A 389967 Virusshare.00096/Trojan-Downloader.Win32.Agent.yfzx-fe69799aa812807da7dcc47972fa9cb2d55e896fa6bd22633a87c00a871f4dcc 2013-09-10 01:57:10 ....A 147456 Virusshare.00096/Trojan-Downloader.Win32.Agent.yjns-3990af81f092cb8cf6b9cf7a93c81d43731783e5d39bfc2f37f06f86ef968711 2013-09-10 02:52:38 ....A 790802 Virusshare.00096/Trojan-Downloader.Win32.Agent.ylho-55de59f3aff55bed8715344635a00a887a44ae213ceeeb26ec430b9383c063c9 2013-09-10 02:24:10 ....A 791523 Virusshare.00096/Trojan-Downloader.Win32.Agent.ymeb-25fab59a1893dfe6b974d3450bcb47a1cd95fb3c0fcb1436415dd6ab444da06a 2013-09-10 02:06:10 ....A 810422 Virusshare.00096/Trojan-Downloader.Win32.Agent.ymmd-0f3e09a5ec22856c46b4ed992aa23ed8a8da220b1ccd268b0a840b682a9563c4 2013-09-10 02:06:22 ....A 790796 Virusshare.00096/Trojan-Downloader.Win32.Agent.ymme-9827d54017d6eb309aa3672bed73bb3b145e8ba4c7a62fba342d901fecd661b5 2013-09-10 02:27:18 ....A 6405922 Virusshare.00096/Trojan-Downloader.Win32.Agent.yutu-ec8e0421b4602259838c32796bc28280a1d25c81b8bea954ad28ff945c045d39 2013-09-10 02:24:44 ....A 57487 Virusshare.00096/Trojan-Downloader.Win32.Agent.yvqu-610a28cb09e0964ff50ed7682a9e9fa0a8e53c44c090c99220a61be6a4211a6c 2013-09-10 02:33:40 ....A 18944 Virusshare.00096/Trojan-Downloader.Win32.Agent.zf-94296fb83e794eb9281ad1ce0c726865f6823860aec65564f5aad09af3667d70 2013-09-10 02:40:36 ....A 12288 Virusshare.00096/Trojan-Downloader.Win32.Agent.zl-e431f400c4940e7ec14b601e5562d02712f5d053ed408e9e3f37d6d1752b0098 2013-09-10 01:49:28 ....A 380928 Virusshare.00096/Trojan-Downloader.Win32.Agent.znnd-fbebbe6c1de38c1d7aeb9f794e6527d2bbd92df60c2f8cf7bd6c99af7ab2ce60 2013-09-10 03:12:08 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.Agent.zzrd-ea970f9d211229eea3089f3d135d89772fc573d91853883adfa6a20eae236baa 2013-09-10 03:12:44 ....A 13228 Virusshare.00096/Trojan-Downloader.Win32.Alphabet.b-da4faf18e26cb58c460deff0256b648f062f4cbef53606d342dfd33feb984711 2013-09-10 02:50:10 ....A 23040 Virusshare.00096/Trojan-Downloader.Win32.Alphabet.gen-153b826082330156e67dc7ddb83775399eaa6f50165654ed9fa8dbd84cf3c5bc 2013-09-10 02:56:02 ....A 11776 Virusshare.00096/Trojan-Downloader.Win32.Alphabet.gen-1bf3b92704fe4b17ba38ad3b139c6468a2c4634b290ee2758f20dcec5de71e37 2013-09-10 02:48:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Alphabet.gen-56959b5641f7b1abf199aaf1e00ddc9dbf442b629c5df1375c6021282c8b1bb1 2013-09-10 02:36:24 ....A 14848 Virusshare.00096/Trojan-Downloader.Win32.Alphabet.gen-8b794cf5aadc1e68e462c1afc730ae9ae11f1d904c21515757d6c2babc9cc812 2013-09-10 02:16:08 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.Alphabet.gen-dec110078d2eab911b05256cf2971a83cc42d634ad766ef1a1fb25375c55fe36 2013-09-10 03:03:08 ....A 95769 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.cwc-b28cd14e0b8fecf403af3fea89b77ecef8b65e39a47e85cc9b85a24506a21213 2013-09-10 02:35:24 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.dwg-dfed0c043dea7a07efcc7efa3de231360a108d82b78003e94970ea1cf95c3e26 2013-09-10 02:38:28 ....A 53760 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.ebj-d302ef3b444d0fe87e0330c7efb33e007030a06b8fc635801b903e38cec7ebe2 2013-09-10 02:16:10 ....A 53760 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.ebt-6fe6d43567383391d24f566724b3687274ded5f58d67cd4ce8c104ffbeb83946 2013-09-10 01:47:44 ....A 91988 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.egv-cd6a64e5f3393055c2fcdbebd7cf95f28422cbe9dd93d8d94300e50bcc60b7c0 2013-09-10 01:33:52 ....A 288768 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.eyg-072a2c821250e639c4b8d356706a3f59b1add525de6ec1eb8878c8159aedb70c 2013-09-10 02:57:22 ....A 28283 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.fat-53346c5b81b84691c7333b068526e1c16285eefddc92a07eaaf70a83c6cb6114 2013-09-10 02:19:16 ....A 35840 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.fgb-cace0c36af49dde2871c551f3ed88419fa111057051b668ab8c4c8eb7609230a 2013-09-10 01:39:42 ....A 175784 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.flr-617aaf54141f7e32d534951459569c9e9c980cde964b839609de0acf2caf9249 2013-09-10 03:15:24 ....A 65732 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.fzn-ec20c0333bcb6b3c342acc480b5fe50b1ad38b52def0ef6e346f55357dd253e1 2013-09-10 01:35:36 ....A 71576 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.jh-4627059a70b6eb841992d1e77f1dd6daf02befd374eb4b5c8ebb690d527b6041 2013-09-10 01:56:00 ....A 42000 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.of-f5c0fde2ccd417e9a77ec3f70ec6296fb92256a55cc7df1900c9a000a102dee3 2013-09-10 01:57:04 ....A 101154 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.pep-e1d1ec446be1dd52d7f586bae7dd861ee7c9f3103a20dd5336f68c980d341e31 2013-09-10 02:18:48 ....A 153600 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.pmt-ba34683c346a5bc9e7e82708b33cde8809148bf1f3160274976cb5a706bee099 2013-09-10 02:37:14 ....A 733184 Virusshare.00096/Trojan-Downloader.Win32.Andromeda.pok-f073a0c15c23460c1fdeb9ca14c5609c1a4767f3248a69cde6ac04e05ca983ec 2013-09-10 01:33:50 ....A 710656 Virusshare.00096/Trojan-Downloader.Win32.Anedl.j-85d39ab4272778214c338c3d4bd117b8a3d9fcdb877be8561746d2b06a95f9bb 2013-09-10 02:12:32 ....A 2981 Virusshare.00096/Trojan-Downloader.Win32.Ani.c-e1f3ae3c0627b125af2181a6915e72b26b978420db50c530a4396eb07d9fc9b4 2013-09-10 01:56:36 ....A 9216 Virusshare.00096/Trojan-Downloader.Win32.Apher.gen-53122603d33682e07d13f21252e2f4235480a20fe78a055e65557fdaf06ac75f 2013-09-10 02:26:24 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.Apher.gen-e0b59cd910c8da5bf1777d5bfb24c9de90bbffe1721f2b2ae267714fa373477d 2013-09-10 02:37:52 ....A 2560 Virusshare.00096/Trojan-Downloader.Win32.Apher.gen-ea96735931b4b6d6e2c43eb99c40c63470a59a6f57114232e0b0c0fee2595fc8 2013-09-10 02:00:12 ....A 181180 Virusshare.00096/Trojan-Downloader.Win32.Apher.pem-e9d0e98851a0895452a44f27cb7e6bef725aeacbcb2c1dbad7965cee71312029 2013-09-10 02:25:20 ....A 156539 Virusshare.00096/Trojan-Downloader.Win32.ArchSMS.hx-fc1624783b281e79a880122ad7d743351b39d223139a6fd915d3198ce7f62cbf 2013-09-10 02:37:08 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Arpepoler.pej-fcdd7e0ffacf4cc2619d1b1203b8b0188ccd9bbcda9a0dfadea5ef789b4de179 2013-09-10 01:56:22 ....A 513536 Virusshare.00096/Trojan-Downloader.Win32.Artra.bc-fa7ad821d87c6b761f724330ae60640feddd8513d6f10b41541e19ea45eceefe 2013-09-10 02:28:06 ....A 732440 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.ach-e278ebe8ef9ea272ee81740f4944383d11d21b2d0ca5d4c63604faa663002cb8 2013-09-10 02:31:50 ....A 524611 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.jj-74dd8a002ff3fee66c5816a8e683261d38cc2710e6ea5b8a824c777805e144d5 2013-09-10 02:01:08 ....A 397123 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.jj-7c39830659bede4cae6b2aff0ed356a76fdcd6f7baa528f15fe35ed7a777770f 2013-09-10 02:38:00 ....A 1700163 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.jj-f1490cc69648ed572c9b62f4f35beed4ead1708faf46191b7f5bdc6ae283420d 2013-09-10 02:10:06 ....A 364544 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.ka-ba82dc8c67909c5e8313810fb4bc845eadb29878bbd753420dfa694a9907cca6 2013-09-10 02:11:02 ....A 621958 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.lj-95fb45ef7f27e4b999f48052ede352ef06a9e91a5accd43948736b0dc8ea1785 2013-09-10 01:59:00 ....A 520469 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.lq-14f7c7eeb4c0d2181f5585b07fa366645568fcb1b6c07d18ec04a5f53c22d016 2013-09-10 02:21:08 ....A 644608 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.lq-c27d2564874d91498292580bfc8204285d690c0a9363befccb00a52708acecb0 2013-09-10 02:30:10 ....A 520469 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.lq-d841a2889a7153f5dab7f80ada85e9d71cfe744e3bb8f5816b5ee16384611a71 2013-09-10 02:33:26 ....A 117859 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.mj-5b219bdc7f3f9042f298fb13b22e3d9a003b2ddbb32f545997db773ed39d4313 2013-09-10 02:29:46 ....A 115685 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.mj-999fdd2df5a229ec1ec35d37507495e5dec0b253d8012a3d8acb2bedc101154d 2013-09-10 02:02:26 ....A 3134998 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.mj-ee3d1eb92660990ec736c5e6c75ec65885fc990f87d4b742ad8e6fbf9d75b3b8 2013-09-10 02:37:08 ....A 1603554 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.mk-901810bd6f66c216df1c5a9a794f75536421ecfb0486fe8f709416bf9e74268f 2013-09-10 02:48:38 ....A 279390 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.mq-34aa1827a38b44b37aa1442b8c8dcc67e44c1488d1fb6d2581928c44e80982b8 2013-09-10 01:42:02 ....A 311960 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.mu-4c1459eedc5fcad617a2fe144ae331e79c2859c34f507627e4d20a2b1410a3a7 2013-09-10 02:27:30 ....A 577870 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.mv-faf2425f81e51001c44065da59dd6f7115cc57c5d187f0d2968602df80cbc3be 2013-09-10 02:49:38 ....A 208676 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.ns-7300bed5a48b540c80f67df5642320add9ae63c444b214bd8d0dd10089bd07c2 2013-09-10 02:49:50 ....A 271360 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.pc-62c6fea46255568210bcc1fecd01257b174757c41289eba3a1042f134c8929d9 2013-09-10 01:32:42 ....A 270780 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.q-60813b329d4f19575c4f825ae16ce1610eb87a2a14ba9f581eb3bb4a3a7edaaa 2013-09-10 03:01:30 ....A 270848 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.s-d6dde5a5b2004e53e568715b4b04827f7efe210423cee5b97521356313201547 2013-09-10 02:12:12 ....A 12772 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.sz-ab9bcd0063c53f45831ea320de559a4f94e61800e7a02dc13afae785c69e0804 2013-09-10 02:35:22 ....A 279440 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.tm-e30704cfc42db5df794d6a80cf71aa6937a9c9e1abe3bf9569c9b781e7ebb31e 2013-09-10 02:16:18 ....A 14436 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.tx-be465140b19ff42d32c96422090a02f8d98bdf48ddc3e473750a3cd986721e4b 2013-09-10 01:33:32 ....A 249994 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.x-b01395313721e5b7523a9e0b4197ca10a9abd5d6a0fdc9668e0db64a37fecf5d 2013-09-10 02:53:10 ....A 348065 Virusshare.00096/Trojan-Downloader.Win32.AutoIt.xd-dd668d27182911ce2c0de534473694f915098f3c70d829a115299d8df0abfd8b 2013-09-10 02:33:40 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.Avalod.ac-655dcb107551012c7a1729dafcbec9e10baf721bd3013630c1cf527d4fe9aa9b 2013-09-10 02:49:50 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.Avalod.acx-7213ae1e2b5d4e5542860da931871123111b768f0798893fbabcdc580203fbb4 2013-09-10 02:09:00 ....A 110592 Virusshare.00096/Trojan-Downloader.Win32.Avalod.adf-8789e7886c6b60e2ee1b8fa0142a6cdb019bcd2b7ab9f564f371ba9c5b774c50 2013-09-10 02:25:02 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.af-3901579ea3c5e867504e6e3f4401e4338c364ad1df996ef9515af11ffdb59c00 2013-09-10 01:39:46 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.af-5042f48ee75d15b184dfaa39fb50f876c5ac2fdb0647693cb5604a4d61e7bf48 2013-09-10 03:12:22 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.Avalod.af-53818c1d7ab17b2d7edc97da5b4c34d50f2de4fbf9a440475328aaad2c4f8e51 2013-09-10 01:32:50 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.Avalod.af-575d61d14a957fc3c19c0aca86a989edc5028bd92a464a9426ccc107127da576 2013-09-10 02:48:04 ....A 57344 Virusshare.00096/Trojan-Downloader.Win32.Avalod.af-69586583de44c3cf6bf18f94451fff5d1dfb5fbf8ed38e53a08bb77f0251363e 2013-09-10 03:14:50 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.af-6a18d3e8f965798366b8002afaf0372bd85007b8b8eefe9b3407b1d2b4d7c638 2013-09-10 01:37:56 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.af-753c64fab2b4f7bb9737cf23bb21154bdca28f60a646783d7a0c41c7a7e2a54f 2013-09-10 03:00:20 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.af-801c3400be37e436af65dfe184328ee8e6c9952ea46b7fd447f99f971e5bde63 2013-09-10 01:59:46 ....A 57344 Virusshare.00096/Trojan-Downloader.Win32.Avalod.af-a99e19fba534d1031cecb3b15f93c0dcf02d5728c3c38b6c1249c7e0069aac83 2013-09-10 02:54:38 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.Avalod.af-d52fe4a6eaf7b91022acc930c532513ff1f8afec860746cbecca77114d8e4838 2013-09-10 01:32:28 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.Avalod.af-f066854109a062296750ce47df41e2f17cf0284ccffd5ba2c91710b5d9a2e566 2013-09-10 03:11:22 ....A 271912 Virusshare.00096/Trojan-Downloader.Win32.Avalod.ag-0ddb4a36e27b6e08c6cdcacfdb707f56e2918b16a0c22d27f3b91f9c31a6f19d 2013-09-10 01:54:48 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.aq-e1ffa26841d4e7570e55ee79fbf1a357e3a3bd6b06b0266dc85b886f846b5bf2 2013-09-10 02:34:46 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.aw-0f20519c2311658473fe23bb859cd49226c05e43d4fcef36de0c563b880ba0cf 2013-09-10 02:28:40 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.aw-2594c9af5a696d9c47e42c9551fdd6ad25d3c50eb84edaea69b95e9e31f5423d 2013-09-10 02:25:12 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.aw-350fa27ac40fe894f0952b7ac353188db76bbba7fd90b85b2d114c1166dc36bc 2013-09-10 01:34:00 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.aw-58b17336c0470b74332a314366d16cc3c33b232056e433514d09e242e3c1fee5 2013-09-10 03:14:10 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.aw-b48b62baf05b7a424d046f92245cb7c1f4258e6cd5a171030a8124d57983189f 2013-09-10 02:45:08 ....A 77824 Virusshare.00096/Trojan-Downloader.Win32.Avalod.ax-0bbaf1f4237fc7264bcb477b36e205a30ed48aaff3a9b5b8886b1af0d814f0d4 2013-09-10 02:50:02 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Avalod.ax-86f2465f3d91039f52aea61c37c51c3c997f078bf40bdf50e8073ae2db486dae 2013-09-10 01:35:52 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Avalod.bt-18f1979336eca76d6e715264b3f9a39767cf1d90f8133cdf5186cc51300e9e63 2013-09-10 02:57:44 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.bv-2d7ed8bd9423305bf55c1d5b893674cccfacdc51e462ef3ff789a3311e857b26 2013-09-10 02:47:38 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.bv-5eaa253b6f84e00c4d096a8ffc03e1956a801a70e984ebb26c003aca58d5ccf1 2013-09-10 02:16:16 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Avalod.bv-6ac87eba5fdd3651eb941c53ebe96c0606c7b74e4155a04d691cde74776296b8 2013-09-10 01:42:22 ....A 471040 Virusshare.00096/Trojan-Downloader.Win32.Avalod.cd-dd4b590a47563cdc7e705a9df2b89c35381855df8908c675878521efa49b691a 2013-09-10 01:41:22 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Avalod.dh-11c177774723b5bed300a1bf29976e4b297c8e1ea06763d7b126228a8f19eaa6 2013-09-10 02:47:48 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.Avalod.dh-811d65f3e0a49aa9b9395739df9c931e46122a55a41e8ecadf895c84d6cb3605 2013-09-10 01:50:36 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.Avalod.dp-d6eb7a9abb463cba885ae301aaff64b6c395253b24af6f669fbbe95a3957c792 2013-09-10 02:46:12 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Avalod.i-078439a7d4199d43aa5e0a13addd684520df7585915b70c8be0705c8842d30ab 2013-09-10 01:29:42 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.Avalod.qw-02d15c48356c3ba5c713c2286789090fee774d5a5a7f35401fe523876be8d16c 2013-09-10 02:08:04 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Avalod.qw-0398a4d2530360e09ffe1b6f33e83d7c20da173dcdfc5829da31f931d8a449bc 2013-09-10 02:30:18 ....A 106496 Virusshare.00096/Trojan-Downloader.Win32.Avalod.qw-1a9cdd95f545b58d51a074198c132cb5391aa5ac240263b2b3fe6bb3f7cbade3 2013-09-10 01:49:12 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Avalod.qw-70ba9b0b1c7375612be054e90d42a02b03c3c059885edc09cb2cd69d273bb913 2013-09-10 01:33:16 ....A 98304 Virusshare.00096/Trojan-Downloader.Win32.Avalod.qw-8501f17392f50d44417828b084b0f0e8721654b16773fb066b0f4fc66ac1da2e 2013-09-10 02:40:28 ....A 106496 Virusshare.00096/Trojan-Downloader.Win32.Avalod.qw-9bd816d4f3612e5df3fa0cadd82e00346b488d95273168a2a92aec3121b42e73 2013-09-10 03:04:28 ....A 122880 Virusshare.00096/Trojan-Downloader.Win32.Avalod.qw-dd1cfbcf7c40b409ec3a889ca9a0ac7d98543164f35d0da3e46050a63aafb0d0 2013-09-10 02:36:38 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.Avalod.qw-ec05e11d8a046616e5eae47f90b24c5ce583b28e9db9f860570f3e63fe66dabb 2013-09-10 02:59:20 ....A 99528 Virusshare.00096/Trojan-Downloader.Win32.BHO.gtq-df5cdf3241376eb50e87546d40fd2d10babeb70df3bf97fa3db8e449638c2236 2013-09-10 02:39:10 ....A 970756 Virusshare.00096/Trojan-Downloader.Win32.BHO.wzv-d6f151064ac9a88a0d63ba4e92e58b52dede2af94ef6091296094fcb6b33d6ba 2013-09-10 01:37:46 ....A 847872 Virusshare.00096/Trojan-Downloader.Win32.Bagle.viu-da5a418f7a309aae37dbce61da5bfad17b82416d5717ce4a6a801388c68ee6a6 2013-09-10 02:38:42 ....A 329216 Virusshare.00096/Trojan-Downloader.Win32.BaiDload.a-d36908a78599020a0c139ab176aa4f1594f9f59b725cb69c09fde2d9169c57e6 2013-09-10 01:37:52 ....A 396800 Virusshare.00096/Trojan-Downloader.Win32.Banload.aaazr-efb50a691ef0dca98a0f10e9c842ffb1fff248aaf1274628277af46acab817b0 2013-09-10 02:35:54 ....A 393728 Virusshare.00096/Trojan-Downloader.Win32.Banload.aafss-307c2b9674e60ef398fb803c51173f012b2bf5cc194fe46c4f64c144b187b024 2013-09-10 02:32:02 ....A 862300 Virusshare.00096/Trojan-Downloader.Win32.Banload.aaksk-399dd6cf06bfb20e74473357deb1aa0c947916f891bade19e428b3a07b859e63 2013-09-10 02:15:12 ....A 691712 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-119d8b5bf92142cae2a8e125616225eaee854f6ceedc29755d42c41cccb46dff 2013-09-10 01:49:48 ....A 765305 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-1eb82e1c180cfe55f0b6f8f20eecea821e6f683aa9800abe424fe411e5bfc0fd 2013-09-10 02:31:32 ....A 691712 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-22049fc91dac69c9776327bbfad757971928a5180c408e6188e7a41dd21999c3 2013-09-10 02:24:50 ....A 691712 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-32367c7df7a2a33f2bece066a3d847ad1cd9dabc5f80b183bf011078cec82670 2013-09-10 02:32:22 ....A 765305 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-40e4ba783200d7fdcf70205623baeafc4bdae37d35221f766437dce5e6efdb34 2013-09-10 02:42:58 ....A 691712 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-808299d2ac09ac68e7f0bb86858f56b4f693b3f99870a30612392fa631ccfef2 2013-09-10 02:00:22 ....A 691712 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-8aa0d2fa5d520fab99e159bc97b48493771f9caf5e480f72455e9550ee1efbf2 2013-09-10 03:05:50 ....A 691712 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-ac2649eba0391d18ebbbd6e22dfdf6c70610916e9e80df6ca5cdd04ffd43cc15 2013-09-10 02:07:06 ....A 691712 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-c8f664607a52795ce6334f22e9719b359c74fa0d95b79b248d60aaf5d694bcf0 2013-09-10 02:50:36 ....A 691712 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-d4fa84fe265608544fd93a157dc8a27fc1a16638ddc8762bea6f37e1decb0b3c 2013-09-10 02:26:54 ....A 765305 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-e3cfe1f5bdcbc31ee94374b07932e2f711126e0f7a12c36c1f723d2d6f0b1b30 2013-09-10 01:52:54 ....A 691712 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-e80799faac68cd7b6226cea86ff80614de142e10ade39c6b620918ef11f0ad14 2013-09-10 02:29:52 ....A 691712 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-f710e520648f94b826d01b8882f34cef530d75f7a5be55fa57071e54004a769b 2013-09-10 01:42:08 ....A 691712 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalip-faf640602ab339f04b10d01fd37973e5e7f9f163e3958ec1385cb9246219796f 2013-09-10 02:44:02 ....A 221184 Virusshare.00096/Trojan-Downloader.Win32.Banload.aallt-00678ea06296fd659e833eef68eefefb7a46548343e1b24264dcc2c2a3778f3c 2013-09-10 02:12:44 ....A 65616 Virusshare.00096/Trojan-Downloader.Win32.Banload.aaloy-263d511772ab01953c6adfbf91e049a1ba4eb900f041ab77cf61c070a2495286 2013-09-10 01:59:44 ....A 13338 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalqx-429d8d1c59cf494de636f6b5dc98b5b77ed2abd5326e6235554bec28c8eaf641 2013-09-10 02:21:32 ....A 172032 Virusshare.00096/Trojan-Downloader.Win32.Banload.aalwx-c54dbe89ba845d99eebe5afc1fa0c474dd52e9165aed5c6fdb0a91a28c293fb9 2013-09-10 02:17:52 ....A 30208 Virusshare.00096/Trojan-Downloader.Win32.Banload.aaony-de4732b4c092c2d8d0636c90c515dd5d68c398eee1e215132538d3b54b5d3256 2013-09-10 03:05:56 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Banload.aaoos-eb6cc490a192b0aa4bb0ea2afdc6c71f570879a0682201866a81884a4065d4bb 2013-09-10 02:33:00 ....A 165236 Virusshare.00096/Trojan-Downloader.Win32.Banload.abmu-f5604c594e41eab58c90434aacce9283956bc5d9eb84a76fe4fd159693c9d717 2013-09-10 01:55:56 ....A 196608 Virusshare.00096/Trojan-Downloader.Win32.Banload.agfb-a3db0fdcaa01b5f69fc7e2293ef10a08a5ac8a3f66c8b485881eff6a24a78e27 2013-09-10 03:00:34 ....A 196608 Virusshare.00096/Trojan-Downloader.Win32.Banload.agfb-d38929f159f7d42c4771448dff629b05e2d6f528eeaaaec6578bd1b721fe0931 2013-09-10 02:33:02 ....A 196608 Virusshare.00096/Trojan-Downloader.Win32.Banload.agfb-e029c21684883e811b857aea3ad33d65345d9118e98f4353aa4374647a524dea 2013-09-10 02:45:32 ....A 196608 Virusshare.00096/Trojan-Downloader.Win32.Banload.agfb-eda4f4f8f25cc8fe1480cfaf0b761e85c5d2974f6baed015bb493b55c72f7a64 2013-09-10 02:52:24 ....A 196608 Virusshare.00096/Trojan-Downloader.Win32.Banload.agfb-f733020661ce694e1cf87da6a3af45301e784d0d56946cbb85c5d71ad129f347 2013-09-10 02:34:14 ....A 201168 Virusshare.00096/Trojan-Downloader.Win32.Banload.agfc-4e0a408927f35a77b5ef9d0134d822a96d5b6a79aff241d1b7a06deb126f9bef 2013-09-10 02:18:32 ....A 41472 Virusshare.00096/Trojan-Downloader.Win32.Banload.alh-be3742d148ac291c7bf1deab6e2c99395ae1539864e5f26058ebf9ddd328cfe0 2013-09-10 01:55:20 ....A 89604 Virusshare.00096/Trojan-Downloader.Win32.Banload.anp-aa9e96dee181f88b26adbeca89f0976a5e8ff0e414cfc05c8d25d31398a0c2c5 2013-09-10 03:09:36 ....A 44032 Virusshare.00096/Trojan-Downloader.Win32.Banload.aqo-e1bf1af1734edd99043d794ae5dc242720086c5b8fc1ef6df0490310a0adad45 2013-09-10 02:10:06 ....A 286562 Virusshare.00096/Trojan-Downloader.Win32.Banload.atof-e5cab1510a83412a03db75168e2738c7b902f1656e5f83d21735f0bb32e48ad9 2013-09-10 02:51:50 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Banload.atu-5c358d61cf0a6c9e9b0b6a2f72bcc0496a075d72937f8c24b17b5ae74a66fe87 2013-09-10 02:13:42 ....A 59584 Virusshare.00096/Trojan-Downloader.Win32.Banload.au-74b3e02b247d69d807e1723ccb424cbf3f3aa050367b17755583ee5503805890 2013-09-10 02:10:56 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Banload.awk-daa51666fb3c30afe9a088da7104b7c1b24fb2d04033a10445fbf0787a104336 2013-09-10 01:54:00 ....A 26856 Virusshare.00096/Trojan-Downloader.Win32.Banload.axa-9269fab66983c4586b74830ef9212c8e0546315b9fe7af4bf6a56a62d44d7b69 2013-09-10 02:46:40 ....A 253952 Virusshare.00096/Trojan-Downloader.Win32.Banload.ayyw-257af6ff7936b36b8725fb67d9b34553f1d55bad1ec808a497c65332917ffd13 2013-09-10 02:57:22 ....A 47104 Virusshare.00096/Trojan-Downloader.Win32.Banload.azvv-2d828b11fd111f8bae88de200768ffaa41423d0550dae86993416f87525c9c11 2013-09-10 02:08:36 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Banload.badf-7c38e61fb6d015651f5436d6d2729c10797c7a54a48c726a3a1b9ace49ae6ec2 2013-09-10 02:18:10 ....A 106496 Virusshare.00096/Trojan-Downloader.Win32.Banload.bawv-1ce7947bbd6f2ea9472bdd46fc7fac0226b3c07cd8c824110e55923938b530a3 2013-09-10 02:39:52 ....A 161434 Virusshare.00096/Trojan-Downloader.Win32.Banload.bbvj-e6afc506d9aff63033cc3184f7a63c9f0f876959d967ef745d19fd89935f5444 2013-09-10 02:37:02 ....A 14816 Virusshare.00096/Trojan-Downloader.Win32.Banload.bby-fc67b5125869cf3ce77cabd05dad25354cf6a610554ca8ec07b6fb54f3135524 2013-09-10 02:00:44 ....A 822497 Virusshare.00096/Trojan-Downloader.Win32.Banload.bcyf-7eaec00ea582fc7c9aaec20dcd739c23405c430a3438b60c65c7cd74a0c76b4b 2013-09-10 01:45:16 ....A 21309 Virusshare.00096/Trojan-Downloader.Win32.Banload.bde-d622238b7bdb44c85b20085304a7a3a3b1f6ca3aede9350e8d1ae7fd9de85a4d 2013-09-10 01:55:06 ....A 132096 Virusshare.00096/Trojan-Downloader.Win32.Banload.bdmt-835e28dc82b646bcf1cabbff623f7bdebcdcef0be4b8d499d36bf0a7f579f9d5 2013-09-10 02:13:52 ....A 87552 Virusshare.00096/Trojan-Downloader.Win32.Banload.bdyk-93de896d6e84a2ba835eab4cf16cfffb5cece1dd1380e3346fc3dd81f21ff8d7 2013-09-10 02:54:22 ....A 245248 Virusshare.00096/Trojan-Downloader.Win32.Banload.becs-e93280f71dab71f6c2c4d6ea552217ac36d96c2613de0f7f5ec2b477b80a42bd 2013-09-10 02:13:56 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Banload.biav-f7acda4f9bbe5e22a129bb7285672eeca8d9437aefb3a228cc5298d3ef2d3154 2013-09-10 01:46:34 ....A 502272 Virusshare.00096/Trojan-Downloader.Win32.Banload.bicm-b2957797844078e2f20470d3320f6dbd063b32b18ddf3d0ec5688d3d796152b5 2013-09-10 02:44:12 ....A 13850 Virusshare.00096/Trojan-Downloader.Win32.Banload.bimd-b30e9d09239e4005e477234ee40447508a8d48adb79f78cc497c1fa874c61b6c 2013-09-10 03:15:16 ....A 13851 Virusshare.00096/Trojan-Downloader.Win32.Banload.bimd-d9797cd93f780b20cbc1c197a8ab26d5b9692e079314115c0dfdd678f8169d9a 2013-09-10 03:00:08 ....A 13850 Virusshare.00096/Trojan-Downloader.Win32.Banload.bimd-e0d2dc83eb646171d074f3a468ab184e34d826f2536c7d6a087cd6e223b8d77d 2013-09-10 02:55:18 ....A 17440 Virusshare.00096/Trojan-Downloader.Win32.Banload.bimd-e489406b8ad77dd3cbe203b84c1f95b197759ae4b948af25ada188060358ce4c 2013-09-10 01:59:50 ....A 13339 Virusshare.00096/Trojan-Downloader.Win32.Banload.bimd-f4bf48ed93a2c91d5c38d0c3c6130ce0eee5980954cc16a1bbb0fb022f068311 2013-09-10 03:05:58 ....A 13828 Virusshare.00096/Trojan-Downloader.Win32.Banload.bimd-fbcbc51111e70007792032642abb90757c51b6b0e71e13eeef06768f40b90ea7 2013-09-10 01:46:42 ....A 15064 Virusshare.00096/Trojan-Downloader.Win32.Banload.bipw-397d403ef287f9f23e32b0f488e61a106459dbf8d7d8902b3b7d4bb20232c85c 2013-09-10 02:54:58 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.Banload.bjcp-3fffc0cac3a22e8e279d52b98b31c7bc41827a5fd013ab0ac9a048ebb26bfa4e 2013-09-10 01:53:44 ....A 412672 Virusshare.00096/Trojan-Downloader.Win32.Banload.bjge-d2b966c6b0162d328433af09433f6367906095ba84fb5eb4c5d0ad4abebf1fbd 2013-09-10 02:28:16 ....A 1844224 Virusshare.00096/Trojan-Downloader.Win32.Banload.bjjy-5fa795291b286fc48e96ce3dc4b953ad9f2064823d288e96da32a4383e434a76 2013-09-10 02:47:46 ....A 70656 Virusshare.00096/Trojan-Downloader.Win32.Banload.bkbi-5fc74021f86b02a385853fe91a95eac95109b7958e390e00875db8715beb7941 2013-09-10 02:58:56 ....A 114688 Virusshare.00096/Trojan-Downloader.Win32.Banload.bkcc-1c5445187c603cceb592486da13214c560d9c344b88579f2460ad1e053c72e80 2013-09-10 02:30:34 ....A 71421 Virusshare.00096/Trojan-Downloader.Win32.Banload.bkji-dbc4b878f939c1804ed0a4e5c6b483e0d92fb6f40d57166888a18c9161e33176 2013-09-10 02:55:00 ....A 332288 Virusshare.00096/Trojan-Downloader.Win32.Banload.bkyi-85fc2ab9f6986b0c2972bae6d6e13d6e40ec73fe806574d39228105906fda8d2 2013-09-10 03:09:36 ....A 334336 Virusshare.00096/Trojan-Downloader.Win32.Banload.blqe-37be736a1f71303cf24a5c473929412903de1553100487f8a6d07ea6997c1cb6 2013-09-10 02:03:18 ....A 442880 Virusshare.00096/Trojan-Downloader.Win32.Banload.bmey-281526ea536b60907b42166e2e4a7b65d58eec1fbc4ce29f8013b0f06f45cdca 2013-09-10 02:54:38 ....A 737280 Virusshare.00096/Trojan-Downloader.Win32.Banload.bmzz-e414aef1c89f56f6f83a13202669fab08d7871d5c395172b788cc31ab337b9a9 2013-09-10 02:27:26 ....A 552960 Virusshare.00096/Trojan-Downloader.Win32.Banload.bnwl-ec67240b38d07f7a19b6e2a56ab263788fd6f6cf23c6164a33c0263c97ddecd5 2013-09-10 02:01:34 ....A 241664 Virusshare.00096/Trojan-Downloader.Win32.Banload.bpqw-448b58070f9dc242151d19016a04376924fcc3c2fa4bb03a1952a5afaee5c5d7 2013-09-10 02:31:58 ....A 39131 Virusshare.00096/Trojan-Downloader.Win32.Banload.bpz-dfc130d68b69d2fd7803dd85fde8d7784f051b4b5d80f77b80373f670388ab1f 2013-09-10 02:13:48 ....A 35328 Virusshare.00096/Trojan-Downloader.Win32.Banload.bsm-c2dd3e2ef727a7bdd476e4abdd960ff9530bdb0b6c61aac909476cdbf3858e38 2013-09-10 02:32:04 ....A 15872 Virusshare.00096/Trojan-Downloader.Win32.Banload.bui-e64e7d05920966293ce77c94055973855494b875c8ab2aaefbcc3704a7084a1f 2013-09-10 02:50:02 ....A 36352 Virusshare.00096/Trojan-Downloader.Win32.Banload.bur-625fa55e59ceb2dcd47b8cedf4be285ee90f7db503c879a03676dd1d7b8ebfb7 2013-09-10 01:36:52 ....A 128331 Virusshare.00096/Trojan-Downloader.Win32.Banload.burg-d89366895715e7f0fd88bb64595fc0735fa55bed4a75d4343343391a5e8df08c 2013-09-10 02:51:14 ....A 481296 Virusshare.00096/Trojan-Downloader.Win32.Banload.buwv-d5cbcbf4a0f939cc54276bce4070f12244dbdcd6b8d114a16ba0f30b70c0b526 2013-09-10 02:27:12 ....A 474638 Virusshare.00096/Trojan-Downloader.Win32.Banload.buwv-e5d886962a5877da08fc94ebe7674c881ab6cff20b24a8e93fbcfc7dc4dadb5b 2013-09-10 01:55:38 ....A 217088 Virusshare.00096/Trojan-Downloader.Win32.Banload.bvmc-e8c2c1f68dffeffe637960ed82c346573342f60ced90b64ab769da7022fd3693 2013-09-10 01:52:50 ....A 428605 Virusshare.00096/Trojan-Downloader.Win32.Banload.bwcn-e7dffb3bf0b7cabbff08d9324286614146833216d6bdbd0c783ba25411ffe481 2013-09-10 03:13:56 ....A 170550 Virusshare.00096/Trojan-Downloader.Win32.Banload.bwji-ddaade4a7b7cbf846a86c352338813e7e663bd754317733813782e8e84cd3d05 2013-09-10 02:18:02 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Banload.bwuf-c4226291548c23b3c81bb0dd3d66d5aed263c75edce021ceac07979f5c03b4f1 2013-09-10 02:34:06 ....A 208896 Virusshare.00096/Trojan-Downloader.Win32.Banload.bxob-83e80650e91bc3d9ae5f13074e6be368f84eca929cb4d082a7480ed28cac0fa6 2013-09-10 01:42:58 ....A 61387 Virusshare.00096/Trojan-Downloader.Win32.Banload.bxxd-ddf72d90846f4eeb363e93cc6f0c42647546401b5e6840f08c6ee5df57cc54f8 2013-09-10 02:38:46 ....A 61403 Virusshare.00096/Trojan-Downloader.Win32.Banload.bxxd-df65ecb5c4558cdabde201ee3232988f4ecca8d5b0914b05329c5e2eaec57205 2013-09-10 02:56:24 ....A 61385 Virusshare.00096/Trojan-Downloader.Win32.Banload.bxxd-f150a804ff54b8aed5ef1b8d06e825c880e8f06a35d17420fcd9f327587c255c 2013-09-10 03:07:24 ....A 61398 Virusshare.00096/Trojan-Downloader.Win32.Banload.bxxd-f55c955b68a200cb1aa9c8219acd881af71faccd282af4521941abb6a5ce5645 2013-09-10 01:31:20 ....A 94993 Virusshare.00096/Trojan-Downloader.Win32.Banload.bylb-3368d6a3c82f1ebdddfa1225296ded7477705647fab73990c6f268e5983396d6 2013-09-10 02:06:00 ....A 145970 Virusshare.00096/Trojan-Downloader.Win32.Banload.bylj-4a69576c3dce638868bf80d074a633a8379d45e487910d03e04bc3a01f010dcd 2013-09-10 01:46:18 ....A 146569 Virusshare.00096/Trojan-Downloader.Win32.Banload.bylj-f4de3e550e665dc88fcdfbcb4473e2c258358bd0c44d6eaa21afb88852f67df1 2013-09-10 01:53:06 ....A 91136 Virusshare.00096/Trojan-Downloader.Win32.Banload.byuw-e967492727b06c8182a73950d9e9d2e0ce21adcb22aa95b26ef6a73267760d3f 2013-09-10 02:56:08 ....A 155648 Virusshare.00096/Trojan-Downloader.Win32.Banload.byvq-f1259217a83e0066acd2f20e108ca50502856ba2fd821f1098e2789933ef8bc9 2013-09-10 02:29:26 ....A 94020 Virusshare.00096/Trojan-Downloader.Win32.Banload.bzfg-d6f3b9b362db883231924ab93d282b597fbcc364e12a62f5c8c64287d2a5729d 2013-09-10 02:19:24 ....A 61660 Virusshare.00096/Trojan-Downloader.Win32.Banload.bzsg-431689171049a6927cd4eb0f17b64a17cc3209145aecdcec60585f89dcf44026 2013-09-10 02:45:28 ....A 118784 Virusshare.00096/Trojan-Downloader.Win32.Banload.bzsg-bc3e60245f8bb925759703898392f59f6202b8889f69e1b3553354aa4cc4f65c 2013-09-10 03:06:16 ....A 40448 Virusshare.00096/Trojan-Downloader.Win32.Banload.bzz-e3694e208bda2a7210aa6c7668d19bb7e0443f88f528da8d14d01f5c117e3fc5 2013-09-10 02:44:56 ....A 172544 Virusshare.00096/Trojan-Downloader.Win32.Banload.caef-e94e3104929c2dd6f0ffcf7ea08405372ad27406fb5cd4b1a9cc6fef8f5c7f62 2013-09-10 01:34:40 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.Banload.cajy-b2f5de8435839d320cfd7b4a30c153f5b9eb46330ecb8fd7bc8076b1dc4dca14 2013-09-10 02:06:28 ....A 138752 Virusshare.00096/Trojan-Downloader.Win32.Banload.caum-a3a27bb6fc7c9b1b195b36e7f86035886c5775791bc9837238fac263739757d1 2013-09-10 01:43:08 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.Banload.caum-bce6d4b89949a2d985f07448b7e0d72c3c2125069210d39b082d543519f5b4d2 2013-09-10 02:19:30 ....A 138752 Virusshare.00096/Trojan-Downloader.Win32.Banload.caum-ca4d0c36ca7db654d4296f61f88e52bce99bde20ba3aec95be4087686e258017 2013-09-10 01:42:08 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.Banload.caum-d579e9b5bef48245bb92039f76a655416047cbeb8142cec5c37ed6b81191d25f 2013-09-10 03:00:28 ....A 138752 Virusshare.00096/Trojan-Downloader.Win32.Banload.caum-f64f0d5ac7d5f1e8f43c264498ec9df813e1b41cf3bd10769d8b31800f76de41 2013-09-10 02:15:02 ....A 44032 Virusshare.00096/Trojan-Downloader.Win32.Banload.chi-87a22d007980e3a7b2cef3443fe40635f014c2c890c6f5444bf4328251b5bf96 2013-09-10 02:51:26 ....A 41084 Virusshare.00096/Trojan-Downloader.Win32.Banload.citj-a04cf053e8b19ba9ed061e725a35a6bab09b339478488643630ca406e0786192 2013-09-10 02:55:12 ....A 41070 Virusshare.00096/Trojan-Downloader.Win32.Banload.citj-e0d19b8fb7b98562bb42c8fedd1b12952dea026f1131e870b4b19d69357be261 2013-09-10 01:37:34 ....A 27648 Virusshare.00096/Trojan-Downloader.Win32.Banload.clb-25863b0f2155f279953e9eb162f40585588249f97b5dcd9abcdda4ea886adf32 2013-09-10 02:00:48 ....A 290648 Virusshare.00096/Trojan-Downloader.Win32.Banload.clnc-c987d57317284d71616bcd11a87da027d8c6b0bbfc353277a5b67ad6250e3fb8 2013-09-10 01:48:38 ....A 531456 Virusshare.00096/Trojan-Downloader.Win32.Banload.csol-b6601db2a8a219bb8e8c72a7861fc2660b9e2d158d038503978d13db56535ed6 2013-09-10 02:29:16 ....A 1022464 Virusshare.00096/Trojan-Downloader.Win32.Banload.cvsh-f7240c48b0c90cf387ddeb94345c80353e68eadff360429a401213cec0a413cc 2013-09-10 01:42:36 ....A 70926 Virusshare.00096/Trojan-Downloader.Win32.Banload.dit-d57bf9f946b1a3f4274670772d86a3a3c37822be80c5ec5e33ad51a18e1bb0df 2013-09-10 02:06:34 ....A 20194 Virusshare.00096/Trojan-Downloader.Win32.Banload.fmr-e969e70293c90f79e8dad74a2b7523ea87d9225a14235468b75e339d202c5e97 2013-09-10 02:53:58 ....A 237568 Virusshare.00096/Trojan-Downloader.Win32.Banload.fop-e844a249e67d5f3b9d8543c99ab9fc3cacdc1ce8af7848bb7c80a19e1128a344 2013-09-10 03:07:50 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.Banload.koo-d338a32f0586c42ac7067f3026a015f8ddcaa07acfec00358b18480b25839be6 2013-09-10 02:39:04 ....A 50176 Virusshare.00096/Trojan-Downloader.Win32.Banload.lc-e7a78c1bca6db0f4fab78ebc0f3fdf14493f4d302f9de19da5bd5d3ec6d9869a 2013-09-10 02:23:42 ....A 11230 Virusshare.00096/Trojan-Downloader.Win32.Banload.lda-fcc405f5b3be1ba5897f60f9d7cae5847c4ca62ed1ae81c006b9c6a813282539 2013-09-10 01:30:32 ....A 44544 Virusshare.00096/Trojan-Downloader.Win32.Banload.lmj-32d8e6286491e28e207e4489b26107aebf00c7efc79597f9022c7dd8c48d5819 2013-09-10 03:10:04 ....A 189440 Virusshare.00096/Trojan-Downloader.Win32.Banload.ly-dd2e6703c99e5567dfe964f61a483fabfb4c71bc9ab6d60107aae7fed9d99048 2013-09-10 01:51:12 ....A 189440 Virusshare.00096/Trojan-Downloader.Win32.Banload.ly-e80253f8eefb51bc54b04a6525b4bb8d7bc0c0f616359e552c971411a22ccc82 2013-09-10 01:36:58 ....A 651264 Virusshare.00096/Trojan-Downloader.Win32.Banload.ngs-89b695c38bd740a9a46fd7471bd1b6d20f80a11ddc14e875b6adaa977c7ab435 2013-09-10 01:50:14 ....A 419754 Virusshare.00096/Trojan-Downloader.Win32.Banload.rbk-fbba9dc7a86b67ea26557a686b783fb8df69846a2a4eb317a7d35f2dec38a507 2013-09-10 01:33:50 ....A 512673 Virusshare.00096/Trojan-Downloader.Win32.Banload.rte-8a0d3fe86141e6f5f327df6c55e5000291c9b4e2045a6342138b82e4060173e0 2013-09-10 02:12:28 ....A 561154 Virusshare.00096/Trojan-Downloader.Win32.Banload.sz-f2ee0ee987aa3d0df5c5b48a731b6ee8df440148a3cfcc3f9f57c5aceefe6f98 2013-09-10 02:15:50 ....A 359928 Virusshare.00096/Trojan-Downloader.Win32.Banload.xff-5aa40f7ed7cd358edf031b1ca722281cff0d9b7af8a3d3240a60d3b845d02ef0 2013-09-10 03:08:50 ....A 122931 Virusshare.00096/Trojan-Downloader.Win32.Banload.xz-e41232b20c09540b16d66f3a1d26100f26802c7c9d240025521212dfd4178ddb 2013-09-10 02:23:02 ....A 122880 Virusshare.00096/Trojan-Downloader.Win32.Banload.ysr-74f67f21df01468b9329f6fa5b3a6102a0104b5945c88c1c9b15b18c679c20fc 2013-09-10 02:12:02 ....A 189952 Virusshare.00096/Trojan-Downloader.Win32.BaoFa.afo-2465a673c1365657ef0592dd671a2ed6aad4b2e1a9d68bd6b8f6c9aeab345f82 2013-09-10 01:57:18 ....A 71168 Virusshare.00096/Trojan-Downloader.Win32.BaoFa.aza-fae461f4922c46f8cf35a46bfeed6a4d643678106215e689514852554e490020 2013-09-10 01:55:52 ....A 74752 Virusshare.00096/Trojan-Downloader.Win32.BaoFa.bga-f9ea670fc838f6915312470dbe3b41bf525bc0c343ac847dd587d8f1a55e5875 2013-09-10 02:29:34 ....A 70656 Virusshare.00096/Trojan-Downloader.Win32.BaoFa.bpc-3c86a9ea3fa381efe819b84e17d5bc828047b534fc6886f530be604299283013 2013-09-10 01:41:40 ....A 83456 Virusshare.00096/Trojan-Downloader.Win32.BaoFa.brd-aeed35b74891e4edbacf74a8e5c2e5ffbda9495d04739d8ce62a9536ef9420cc 2013-09-10 02:18:48 ....A 84480 Virusshare.00096/Trojan-Downloader.Win32.BaoFa.cbu-3810a57c6b325405d267b4c61b671ed698b4799ef4afe2547e5e86ce97171ea0 2013-09-10 02:32:42 ....A 241664 Virusshare.00096/Trojan-Downloader.Win32.BaoFa.cdf-f03e06eedb3a3c2acffc08a01cdc1b05984ece31f87363cb9fb4aefe5e9cf150 2013-09-10 03:04:04 ....A 103936 Virusshare.00096/Trojan-Downloader.Win32.BaoFa.fp-61397b3c3dba5f5bd040cec23844d25182864f53ea73f487e32eeb1dd219ce7c 2013-09-10 02:53:12 ....A 10000 Virusshare.00096/Trojan-Downloader.Win32.Bensorty.i-ffe51bc6325d0816dfc03b4ce6e67fbee7bdf5284baaa87d128e220082571517 2013-09-10 02:23:38 ....A 93401 Virusshare.00096/Trojan-Downloader.Win32.Bespal.aj-e2abb1a9191f610abc63178462e6577ca4035f48eb1f4f04c83266fa1d378c97 2013-09-10 02:14:48 ....A 229376 Virusshare.00096/Trojan-Downloader.Win32.Bho.oku-968f501a28cf55fe9d71370a81de48229ae7a6384a56dc52c9cf6d8f093fecea 2013-09-10 01:49:08 ....A 367616 Virusshare.00096/Trojan-Downloader.Win32.Bimtubson.bw-fc86f328a8c8456852064f966b9133fa71d7754162a72044e19c56dd04ff61dd 2013-09-10 02:06:02 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Boaxxe.cm-63be7eb870811696ade877f7f56afe74e19c3ecb27ebe9c69ef78a68ba4a76f9 2013-09-10 02:00:56 ....A 12918 Virusshare.00096/Trojan-Downloader.Win32.Bojo.ae-46036e3941a0f34e13399738a9e5f98501a661cbd9bdaed82e37ae34d9ee74ee 2013-09-10 02:03:52 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Bojo.ag-20b1c34935515987f356c9b4b64d3d33b2342bfd55c18f3cefd29888a23b318d 2013-09-10 02:27:28 ....A 701952 Virusshare.00096/Trojan-Downloader.Win32.Boltolog.arc-d94f613ade5757a0220af8f5f7ecb9a307f658b20852d927d185e76564d12435 2013-09-10 03:12:14 ....A 710368 Virusshare.00096/Trojan-Downloader.Win32.BrainInst.kc-ceabaec7448491986ca5825974edf440bf840be0e16410a13998cbc97e8e7bc5 2013-09-10 02:20:08 ....A 797632 Virusshare.00096/Trojan-Downloader.Win32.BrainInst.o-1899e8370d3749f825eba6b2c67c5d18c07cbc237fe0dc9f10d5c67b8b5e7af3 2013-09-10 02:07:50 ....A 797632 Virusshare.00096/Trojan-Downloader.Win32.BrainInst.o-1b46cb1e64140b68911a91acde5fa8d3d6721289eca0725e006370a213ed590a 2013-09-10 01:53:30 ....A 804800 Virusshare.00096/Trojan-Downloader.Win32.BrainInst.o-3794fc13786f776b943cec5fec2711a2db4a89f0dbbc1a03ed1333cba0b050ce 2013-09-10 01:44:08 ....A 929792 Virusshare.00096/Trojan-Downloader.Win32.Bulilit.cq-32da39bb9039081459fd59923d78f1528038eac93cd71c5b13f173eaa73ab3f9 2013-09-10 01:43:16 ....A 8704 Virusshare.00096/Trojan-Downloader.Win32.Busky.di-e7d73b9d70ff4a056498046b502709313e1ce7ae5eb95a7da25fe72290bd2467 2013-09-10 01:51:18 ....A 17528 Virusshare.00096/Trojan-Downloader.Win32.Busky.gen-fbf5946d7c09b810cb61fed8d1182e341906664a26ee8ffcd9b777c1155f8e77 2013-09-10 02:46:26 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.CWS.am-f9c002ac910f549c457eefb57c973c2d7884ff59840556044c8dd503f97df8c3 2013-09-10 03:08:40 ....A 80739 Virusshare.00096/Trojan-Downloader.Win32.CWS.gen-f5e52dd5150b0f75ad6e33a582717c4ad0c677c5ae01152195be72d5d0887e1f 2013-09-10 01:44:16 ....A 15766 Virusshare.00096/Trojan-Downloader.Win32.CWS.s-4a3443cedf28fb74bdcf8ee496d66ce852eff17a6fe4a0e5a227b518e355f347 2013-09-10 01:48:38 ....A 20992 Virusshare.00096/Trojan-Downloader.Win32.CWS.s-e88f159637260e4f9599f491d0cf46170d8ccb46861f0f07e2a0a5dac515e63f 2013-09-10 01:38:38 ....A 60519 Virusshare.00096/Trojan-Downloader.Win32.Calac.ahz-5a42f756a42da4121e6275f27b6cfc1b18207247419b782734f98a2fab2b8e57 2013-09-10 02:26:24 ....A 57180 Virusshare.00096/Trojan-Downloader.Win32.Calac.bdj-780b458ce7baa07be290931d929e88c5c5807b92131585303e9eab91b9d6127f 2013-09-10 02:45:48 ....A 62537 Virusshare.00096/Trojan-Downloader.Win32.Calac.bdj-c43dd9add48a7805fc123c8bdd2c5a2a655d562a66e1feaebc1ae50b2a8e6269 2013-09-10 02:32:18 ....A 27801 Virusshare.00096/Trojan-Downloader.Win32.Calac.bng-f1b99e007e4dbb11a4b8c7b03c3de0942cccde92800858fd3b78419805be508f 2013-09-10 02:37:48 ....A 30287 Virusshare.00096/Trojan-Downloader.Win32.Calac.bnh-d325e7f421b4dc4b4844e3ff709eade1e06c078ebc4d662e66db40345b17e0db 2013-09-10 01:56:52 ....A 58096 Virusshare.00096/Trojan-Downloader.Win32.Calac.bnh-d69ab7533e5dbf46e7edd167514de5d87f985360fcee117f7c9b90b806bf667e 2013-09-10 03:14:30 ....A 28208 Virusshare.00096/Trojan-Downloader.Win32.Calac.bnh-e31961be281a6a88a53999c46c9cfb868221929d7693bb8e14571b6a3e8d669c 2013-09-10 03:07:06 ....A 30746 Virusshare.00096/Trojan-Downloader.Win32.Calac.bqa-4f62e59b109cebc7dd5ca057d9940bfd6e295de77359f8007ea3fcb82be59f75 2013-09-10 02:05:50 ....A 64048 Virusshare.00096/Trojan-Downloader.Win32.Calac.cxs-206af9031f9317bd5bfe22db126d02bdd484db2afa546c4dcd3b14bc0a59244c 2013-09-10 02:48:34 ....A 25112 Virusshare.00096/Trojan-Downloader.Win32.Calper.peh-e54dad0634ee7c29af9c76f32024106560535433b551fe2fcd2b452940a3d349 2013-09-10 01:53:34 ....A 58392 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfk-27a502a59d130d4530124e2b4bcd0111d1f2284b936220147f39d144630e6a33 2013-09-10 01:46:48 ....A 58392 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfk-3817aff8e3a9a8563095806950f96d725fd50fd9cf31cda178a6b521426b6741 2013-09-10 02:30:04 ....A 58392 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfk-49a008a8e2154935e1e3fbe625a7109cd692166dd79fb4f80c882ec855b0a883 2013-09-10 02:10:00 ....A 28184 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfk-e17eb63a7cbdb67c9a2dced5bec99a937339c4136cc4dbfd59c4d05c7cd0b0cd 2013-09-10 01:59:46 ....A 71192 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfo-f84ccdc99ee959718d77edaa6e159bafa0f48ed110efba5280e705764e2b517f 2013-09-10 01:43:50 ....A 25112 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfq-f5cdec0afc02b47740f1db37e54190304c87a9610c06c1529bcb53e930da6676 2013-09-10 03:14:34 ....A 8216 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfr-2abed44500670460f4dd8b292115a923306167ca6dc7df2ab6e646d8fdcb95ec 2013-09-10 02:12:54 ....A 8216 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfr-a2f158d33e7c29d657c3d0ded83c486c85a2919d5e6120108fe50a0646d6e301 2013-09-10 02:06:02 ....A 8216 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfr-c03f9798dd9d5a4f704779965d235e5215c7729b159754d94797784eb29dfc94 2013-09-10 02:37:18 ....A 8216 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfr-d52b85727aac2c50a998ad0f4d43cbd36ed85f5236bcb48c8435accbe5185d56 2013-09-10 03:03:10 ....A 8216 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfr-e60dd8aa6c4e79c7547ad1002973e9532ed59ab90102406f7cf347eaf1b997ae 2013-09-10 02:59:32 ....A 8216 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfr-fab1b9b2e4b05e97567206be53deff58dfb0caec8dbed457683025091af4307b 2013-09-10 02:46:28 ....A 57880 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfw-25083f35ae99f5db9e1bce3052fa9d516f53cd69d27d31fd131a8bdf57650396 2013-09-10 03:03:10 ....A 58392 Virusshare.00096/Trojan-Downloader.Win32.Calper.pfz-37248ed2c757aaacc73fc24f63a6a9d3523f1e7ab9694ab929caece3992684b4 2013-09-10 01:57:24 ....A 24600 Virusshare.00096/Trojan-Downloader.Win32.Calper.pgg-6db7c93c7c178ae7a201c3b471ee75dc8a48b7fe77fcb00a5945c9b3cb4f559a 2013-09-10 02:46:38 ....A 54296 Virusshare.00096/Trojan-Downloader.Win32.Calper.pgg-fdf232a2f7585974ceb3379e2b2ff3a23942a48352ab09091906f7d489a2a68e 2013-09-10 01:32:32 ....A 36589 Virusshare.00096/Trojan-Downloader.Win32.Carberp.cm-30f3cf6b5c094bdd650e99be285bfe7b0a1f4d99c0119b2bd645617784fbc5bd 2013-09-10 03:02:42 ....A 36600 Virusshare.00096/Trojan-Downloader.Win32.Carberp.cm-f1453afc7718e21ef831626584fe4adc21c0d73f7f335c190991811b4e760c80 2013-09-10 01:34:02 ....A 90624 Virusshare.00096/Trojan-Downloader.Win32.CcKrizCry.arb-cb4f00186b6836dbdf553688d93341634fe80411ffcd350942eeef8e9cd43c45 2013-09-10 03:10:46 ....A 16384 Virusshare.00096/Trojan-Downloader.Win32.Centim.an-00f3d292d6a0eb8aca9739c67c9305bb8167e810552dbd25d435ba09d04b2a41 2013-09-10 02:24:00 ....A 16384 Virusshare.00096/Trojan-Downloader.Win32.Centim.an-91d8b4894b44ed4352aaed6df011e921b2d8c2aeea34289944ab3eaa3822ca40 2013-09-10 02:09:38 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.Centim.an-bb72984b29770dfb21d983368b1fae2750f5f9c7fe1da8781e57859426936e41 2013-09-10 02:46:18 ....A 16384 Virusshare.00096/Trojan-Downloader.Win32.Centim.ee-ec44b9f1da6435febea1f95ff247b837edee076af83438b50db7f1166dfc623d 2013-09-10 02:38:26 ....A 3870816 Virusshare.00096/Trojan-Downloader.Win32.Chindo.atg-69e8f597dc2c6b54fc4063e1bb0b604651f627ad907e285057c022a75e8e0df6 2013-09-10 02:07:36 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Choaser.gn-8ff36b3849c925d0d06e2d9c45cf699a62ab816ee1eec0ea60b957063349138a 2013-09-10 03:09:04 ....A 8704 Virusshare.00096/Trojan-Downloader.Win32.Clan.c-f15fa367b7451177f4e0b403d13ef1069892109cd95600f4ea33eaea8ce6e6cc 2013-09-10 03:00:32 ....A 40448 Virusshare.00096/Trojan-Downloader.Win32.Clopack.a-bdfc93c123c0d23239b053a69113f8c690b2a3f88c814f65848457c237f5d003 2013-09-10 03:00:14 ....A 141312 Virusshare.00096/Trojan-Downloader.Win32.Cntr.bs-e3d1f1523c02250c332f3172ab60e9e4ab1e83b75a936d768a05643a8a2210cc 2013-09-10 02:01:46 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.Cntr.q-96e4ccc1e2872d053b361dfe64b18142a65cb01de6f3f53fec08dcfbd7329bfb 2013-09-10 02:40:26 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.Cntr.q-a6f6b04338d8de6c8824c7498add93dd47a8f2c2ec3d123c85a217f6ddac143f 2013-09-10 01:39:32 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.Cntr.q-b7e22c6c94b20f273f70f4f628297bf3313dd7908a25c77646e96eaed982342d 2013-09-10 03:10:20 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.Cntr.q-dab87606a5e17830566297ae4d280aebad5eddc7f2dada5e713f7db604b246c7 2013-09-10 03:06:02 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.Cntr.q-ec5fdb8468db4e4692992ef8022afe8da1020c240f5bfe86f32e718f5e564964 2013-09-10 01:52:16 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.Cntr.q-f6789221ede370ad5170ea3a73b3d8fce3ded184e0b90e2200650b02fc484dbb 2013-09-10 02:05:12 ....A 118784 Virusshare.00096/Trojan-Downloader.Win32.Cntr.vg-d755ef57f2e64e36f6f324fe4bf1d4cc33b0b539a9881bec87596007ae014cdb 2013-09-10 02:30:48 ....A 118784 Virusshare.00096/Trojan-Downloader.Win32.Cntr.vg-f6ab267904953887dca9a17e841153609cbb6d1f82f8a6fb7379f95be476cd05 2013-09-10 02:13:20 ....A 221184 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aadk-fee421ce9a7c239f9394cc20b4461bd68ac7988f9225b179d747c18fb8c41b4e 2013-09-10 02:17:56 ....A 179202 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.abjn-fa338809bf1f7475aafd1407726ad4cf19775b0a422009b95e4dbad5a5bc3e6d 2013-09-10 01:37:36 ....A 297984 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ackc-204888a92683bcb4e04878c3ce3deb92f4fa9479c0bfb84a5144a7c7d031be67 2013-09-10 02:39:38 ....A 100000 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.acos-efbf79391024ffaaf240862c38a6dd02976c15b423e8617a4012a0936ef48e83 2013-09-10 03:13:32 ....A 365056 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.acwv-fb1c97806d1fbee49cea58c65355728617832ccc0e1f671f9e6ef6677bb91efe 2013-09-10 01:58:36 ....A 226304 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.adal-fc70b1a0315871b6232821136713ee020d2d11e98d797995dd84735adc444e4d 2013-09-10 01:36:58 ....A 27652 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.adn-709ec4a01aaa11fe3cf0c729ed46b54d2757a6d29af6f08623fef075f0a6e1ea 2013-09-10 02:32:24 ....A 326656 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.afbl-f79f9f0138f4e13fd5984a527cc40ff957d2a4fa4479cfead7d9c326539c8837 2013-09-10 02:10:16 ....A 326656 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.afbl-f8b35a4b288c1c7ae866925dade80b3125258d36596218dc8f23649c242f732f 2013-09-10 01:39:02 ....A 326656 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.afbl-fe7966988b356e22592149d2f150c07865f53907d74d7db29605c05bbea7dc56 2013-09-10 01:48:18 ....A 241152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.afdu-d05c0586150ac315e60acd0186c82645a9f6e7bd3463362f6b1e79f91825d147 2013-09-10 01:42:52 ....A 174592 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.afhy-1c8b9a6fa17062204c40087d13a6cf7cce105c2830a273f5ba52ab27ce6a733e 2013-09-10 02:30:12 ....A 174592 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.afhy-d08b4bc7d913f8146acca84e433675dfbabfca17c86a97d9fa1cb6af3c1871eb 2013-09-10 01:59:38 ....A 174592 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.afhy-d2f51883f70402ff26963b4be3e1f1f9b1e6aaedce2c549914987ab46f49cda9 2013-09-10 01:42:24 ....A 187392 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.agae-6ac66efd901d0852bd16303681f94c902934253a6491ea6cfe068ab12c5ab38e 2013-09-10 02:19:48 ....A 412160 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aget-f99254709bb7ba00ff90f119373de74ffb09d61bd4469f4e3a30411252f22291 2013-09-10 03:12:54 ....A 484067 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.agjk-b9e35006bea24fa1ac9689910b85d2c3c39c390093294b7106ece7e5a6556cf1 2013-09-10 02:00:10 ....A 99328 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.agsq-280f436d8e295ac6aaece85f978bc1e5c8eb79167f7d1546ab7b2831a681a7d5 2013-09-10 02:30:58 ....A 76800 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.agua-e902134fd02e72505643ced206d22cace5213497ca93082038f823ff63b0c472 2013-09-10 02:41:42 ....A 174854 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.agua-fb1746ab52bee33061d141483e4fd6ceab9a8808c5dac2367716c57f6478499b 2013-09-10 01:31:12 ....A 76800 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.agym-23ddd624a9d23b5ee97b02c5d98ccf24739039bd504aea73dd454d4a6b8e6334 2013-09-10 02:48:48 ....A 76800 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.agym-713241aabf2e1be7690959a91046d83db94983fcc6c2a6301e005d170af96408 2013-09-10 02:45:32 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahvr-3591ec7a9c81c90bf7c330c72285d645f1987f15868c9e5fc90f1654b11190d5 2013-09-10 01:46:52 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahvr-73dd0961f38cdbc3c0a2c4de0fb6fc5b8ae4340fa201ac4d7c339526cdefe5d7 2013-09-10 01:47:02 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahvr-fe6a20b4a52143f110c7f8fa63f782836374b4b8b786df43b77777553fb34ce0 2013-09-10 01:34:04 ....A 74752 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahwp-2474bc4aaf247a68673a796e6811e54eb4d6194455201eb635f87ca4be7451c0 2013-09-10 02:12:18 ....A 74752 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahwp-4f092cb8c3922360441e4bc14f61f08d9a2bdc5a7d97b0870329f006ea3668ae 2013-09-10 02:39:14 ....A 74752 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahwp-ffe9e87edd9f9ee5b90faefbc52ea1532b04c8aa3d8ab90e8efb518c28c34fba 2013-09-10 02:22:38 ....A 75264 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahyz-2664e4d992a43832da79b3e2830bca02bc3a51f766069ce35848a82917fca453 2013-09-10 01:36:22 ....A 75264 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahyz-ee5fd4ad66f236c7764ae096be17522d166a1181c689ff570b212c9d933c73eb 2013-09-10 01:32:36 ....A 209408 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-262390683a0e6ecd7868121d3da67d158ee342113ced41aa9837c5480509bec7 2013-09-10 02:18:38 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-77967628732d4da8cb72f081b675e26c068e6b4da198fcb992258815fab05c16 2013-09-10 02:06:20 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-8876dbdee829401c2df3cb032b4b9d60f76ee4349800d83ef3889e1132956628 2013-09-10 01:44:38 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-b5328949a9988338dbeeb8d267f7708b44bf4504f537134a058841d4c1174a15 2013-09-10 02:50:18 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-d5cf85d173ccf7e1577ca4709e2b9dc34d42322357d2ff9df79b4ca9be0670ad 2013-09-10 02:54:04 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-d5d80dc5f8387132fbd2437524101862eeddacfd4610a33acc33d5a572dba399 2013-09-10 02:49:56 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-d6192f4a557cc7f9b59cc72d766169ee0e33336db5069839140d98aa789ca25f 2013-09-10 03:14:34 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-d8428ad31bee2778c4f1f0e7d57ed1ec7896f5faf9d07606aa34a6fd188bd916 2013-09-10 02:30:08 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-d9c958293ff7f62403af57452d708bca3e04522452dd6074bab87d571022d87b 2013-09-10 03:09:08 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-db9cc00175f0f345e2e4a3615c1666087261071cb5dfc1e1b8609aebe32d843c 2013-09-10 03:10:40 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-e15068ba39acde071ddee4bd81aa8466a4af738e9f54a788934fec69cdd4764e 2013-09-10 03:05:06 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-ef3c32d53d86c30c6909d816a8ed0b4df8b2e3663703babf744d853ef9a479fe 2013-09-10 02:28:22 ....A 498688 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzb-f4242886e63216f33f4e134f096292dcd8e17acd3f9c3c63b695bf5f0797d863 2013-09-10 01:42:18 ....A 70656 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzn-5614841d93fc82daedfc9ccc80c484058c833c5d5fca7d40393bf445c86197ce 2013-09-10 03:11:32 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzq-e4fb487aaf70de5d199792ad3b9adfd3289b241604148fd94906c6b885f4da22 2013-09-10 02:32:14 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ahzz-d09af4200d79294378feaec78a516db24302dbffaca0d571440aef6d215d2f9c 2013-09-10 03:06:22 ....A 71168 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aibt-76248ee35d6b7f28f63fc9896995440b8756d46ecd9d76f7c15028d3fded7531 2013-09-10 01:53:26 ....A 71168 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aibt-85067cc41d635b30bc51253ca7e76274234144c25a941e11164e896238e8e46e 2013-09-10 03:00:28 ....A 71168 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aibt-b95487ee09c8e06157b84cd9b61b5752891ca4636b7d85708e54399d0f718b24 2013-09-10 02:54:54 ....A 71168 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aibt-f0ac270d35045016161e5fd5770e8917cd846d2feb6f90c3070fb2a78a96dbb4 2013-09-10 01:41:32 ....A 71168 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aibt-ff13a510849f84cfd9da021c76d08eed328f26ab2bb86d63959f773aa21af51d 2013-09-10 02:45:04 ....A 175104 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aicm-1d97837b04a5f827c5a4f5605547b945cfe651578c51cf4452b7e3711fc39e40 2013-09-10 01:50:46 ....A 175104 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aicm-fc2a7ce0ec6f6d483ee4176d90b9ce85e8502526cdf65e687a2dcd33b79a5477 2013-09-10 02:28:30 ....A 139264 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aicq-23d411f20aaec597f33bcbee2f500bc7d68a0eba55f4654f7fa7ffc8f03ff62c 2013-09-10 02:18:36 ....A 138240 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aict-9f7e315d6fd20441e11fddf16743f441b5d0b721d4feb9729c35371212ff0e25 2013-09-10 02:28:52 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aiey-346cb9504ec6680004751b82b0d6e11cdb64f1e1fb4bde766a3d3755ff3845e0 2013-09-10 03:10:42 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aiey-52a8d1718d2491dd65c570985fba41f6c74def2da3ef8e8fd154077a6a8234b4 2013-09-10 02:00:32 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aiey-be6a8339f98af6cecd277a30bf32674b33bdafacf5745f252a82af9866b4c1f2 2013-09-10 02:41:54 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aiey-da8c3ae09d90b63e7448d4803b6956c2930bdf770a5dc913d0b53ea167ba5341 2013-09-10 02:43:36 ....A 66560 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aifd-20f1124578d63fa4f5056a5fbddc6af967f9119bb4d60e9e92f38cd44bb7a545 2013-09-10 02:50:58 ....A 66560 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aifd-d377d22fe1ba02509e957fbff066e12b8cc8c81354607b647608ada1d08cd4c6 2013-09-10 02:54:42 ....A 66560 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aifd-fc55443c04a310165217d4cd125806ee83587fb8b9b85e4cc8fbf14310421ac9 2013-09-10 01:36:14 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-8645772124c84106a7ca5bab87e16066b821ef0b3bfead4d251d8a82f2fbb8f8 2013-09-10 01:35:44 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-89628cf5ca24a05cd0b0bc8895227dfb95611205b1a9976e1b4293e75362804f 2013-09-10 02:18:28 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-b0b151f46b9445a58121e95615d626e0c1e44391f6ffef764c8adb85ca06313a 2013-09-10 02:56:46 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-b8df671445ff08701ff986812726d6beae3d39e5494bcf6c0fc7520351ac48c8 2013-09-10 02:39:00 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-d31ee0f00df9eca0d65b1aaaf97368fbaeda54da81ddbe42cbda14d01c1ecc57 2013-09-10 02:27:04 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-d6652e8a83e7b5e85cf09fbef7a0923f35625871f36c332ec0493b72116fcff7 2013-09-10 01:52:40 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-d69cadfbe3f4560e45c7909e959ace7b5339a65a16f69ea877fc9c1fa2743ab1 2013-09-10 02:52:32 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-da11547703a440521423b68a9e26417388106df57059580bb3930cb246a4b4cd 2013-09-10 03:07:16 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-e635ff989313e0437cf5bcb304670d2a67d9bb2d1da492b03761ee13ee08f01d 2013-09-10 02:43:44 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-e68bdf4f9b6bcf7cc85d709798e2360c88edc0f6f219bad7c527f7005f6f9301 2013-09-10 02:45:04 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-e8a62a00656cdd47ec8693c3512df1c569e19af5bee10d44472817666c37e218 2013-09-10 01:54:10 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-e8e5e8fe486547d251daa61c16540c3275996a334cda9d149af1d39b1ec51fb1 2013-09-10 02:35:04 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-ea3911e7149c9bc667e7500821808c8a6d426a3ea505895459d210ed65646a4d 2013-09-10 02:46:22 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-ec9474f6d9b9015d61776f986af96d0b2e794d4339d94313ef476ad066e45f6d 2013-09-10 02:27:58 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-f5d339af2adfc9742d9169f3703b2425c2e358f226ef79d5b669542326885ffc 2013-09-10 01:57:48 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aisz-fbf30af8614068bb98843ee3e418fcaf57b670abfa7d8255ea6c620b14bf2d91 2013-09-10 02:18:24 ....A 203264 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aixf-069d539cec3dbc2a495640b576157bca356d900b274a27fc9842ffad3cd044d3 2013-09-10 01:56:18 ....A 203264 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aixf-adc978178b2bea828526a1927cfd0822b5193cd4fa7e3082be9f79a16523877d 2013-09-10 02:02:48 ....A 136704 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aiyi-6295cc083fcc9f1a89b163a1c124734063eff32355a46928c269e374fd5d6a8e 2013-09-10 03:12:02 ....A 204800 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aize-25225c6b630fcde977a7df4d98ff6084773d8756f9d872b770396430bbae3b00 2013-09-10 02:48:40 ....A 85504 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aize-3311c0e52f65b081b7873a6daff66c025490e0cde0630bb2c7d2a946f1900439 2013-09-10 02:50:40 ....A 204800 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aize-b29643df2f521066ada1fdb62a08aa8dcdeab6a27658bedc0bb045b69107c0ff 2013-09-10 03:03:50 ....A 62976 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajbo-47793db0a98c3684893071047807d22335198d8a9ceb4bf443aedced3b9d0d48 2013-09-10 02:33:06 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajcu-540dac7f3ea330646aa9f6b0608ac60a8bd6d474aacfaf1b45f5d69f4e9e7bdf 2013-09-10 02:14:44 ....A 84480 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-201f69c268d927ba702fd0921459b8cff5f18b1cae78deedb3aea0ad59898447 2013-09-10 02:02:18 ....A 203776 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-2a947c3ffa26ccb8d3e3afc21bc13a6b242f643fbced7fbfc2006dacf2524d7d 2013-09-10 01:36:36 ....A 209920 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-3357151ccd14299f1734ee80953a859343444a94a60cb00aa44a8349286e12fc 2013-09-10 01:39:24 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-4996b9d5ed5d3a89712dbad27b136283bd9591beb9bb36c40ae34448a39bf74e 2013-09-10 02:52:34 ....A 84992 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-4e84ed98cfb65f4b8dd697550bf1a94290c3167ee3e76334259683698fcd39ef 2013-09-10 02:55:34 ....A 224256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-505e250414b42e3af84b9b01c29903d5dfaf61e80a4c9a55fa8ca0d6feb856fb 2013-09-10 02:39:50 ....A 84992 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-51bdfc4b7304dd845e7b00ab0beda790b1e48a086a17464b5340f77ca6ba9dab 2013-09-10 02:08:12 ....A 84992 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-722e94511697998e81d0e5a16114eec704434fb2cf39209305bcab0483bcfa1e 2013-09-10 01:32:36 ....A 219136 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-7f987de9a08c44cb8224523399ea9fa7b453105d604349dfd45d5f92a4d75baf 2013-09-10 02:03:34 ....A 84992 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-80b6957aacdde380e9585f9974bd86179765afd23f6c4a60487f5ca4c5947418 2013-09-10 02:08:42 ....A 204288 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-977f149e8715cc47a0173c7e2ad37b7c1c2526d1835aeef3f2cc97d5d2098ba4 2013-09-10 02:14:36 ....A 498688 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-b6054f47ef135bf4072c45420b772463e4feb91ad2b680df6c8726b6fef995ce 2013-09-10 01:50:48 ....A 84992 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-ba181bd7cabde81b5bf92ba9027b04bbdc0710cb60e0255c1d33ae5135ec3a6a 2013-09-10 02:35:16 ....A 84992 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-e1864c8a456d314bfb88854a1ef019119e83842daa2e50bc6db931c40756d0c0 2013-09-10 01:51:04 ....A 217088 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-fa5519fda324f075e1f973ae639551fbe5c32f2796223bf2db4444411bc57842 2013-09-10 02:16:00 ....A 84992 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-fa9f5c114a361637ae05df1b5b9f63c2d6eb783a557f77cdd1c2f06822c74241 2013-09-10 02:34:06 ....A 217088 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-fb7447c080412f804b6f34e375a01acc3cd2464e4e6c10c06135e6f9cb60fb06 2013-09-10 02:20:58 ....A 508416 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajet-fee801f9fb6efc5737bb1032a73b28c26405d329a622de5171bc04db6d596fc5 2013-09-10 02:16:30 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajfh-1d8769b87401b775ee349a7679d717abbfde846ff4bfe9007ebf55b9f0cb7ef0 2013-09-10 03:02:46 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ajyr-37050eb15f33da26ce7586b12e95c855b87bdfb7580694e20de76cbee02316bf 2013-09-10 02:24:10 ....A 67072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akfr-276f307f7351b64018a4ddd4d5fef44f0e11ddea05178c47cecc8d9820d71deb 2013-09-10 02:50:58 ....A 67072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akfr-deddbc2b67007613f6483c60193e4a245fda485876de2ad68bf216df1749f758 2013-09-10 01:36:30 ....A 133632 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aktl-5b5c4541dcc33963805dfb4261390b083e9500bab6556da123ae468c05972c0d 2013-09-10 02:09:34 ....A 133632 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aktl-81916f49791b0b76a97b6feb7c05c531eba3f8c0bc072b995d5e88543c566312 2013-09-10 02:22:04 ....A 133632 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aktl-e7478838781fcbdbf79cb2152a311b5d6c6d706b999482a56f5e6983fd72bfb3 2013-09-10 02:22:56 ....A 133632 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aktl-fd9252c7b8aee58f7bd7d94a25f1f1a1c828d91d917a1566e2449453987f59de 2013-09-10 01:47:40 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-5370f91c23c5931fa5de1ee0bc0fca9122e7cc21d082993e4d63ad3a0d24cd9d 2013-09-10 01:38:26 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-9171af2ea471fe5b314e50951523dfb2beb8319f887fc839a739747e22dc8321 2013-09-10 03:10:48 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-986d7b2ca72f18ae77256e17f495b35778b187ff933cafd91bb0b13df76bc4c2 2013-09-10 02:35:00 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-d425e95477462a4e22b56916911ba858a36ef5122a3da3690357ee4fdd03ff7d 2013-09-10 02:35:46 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-d6030d000a4fc45ee2e12533f1efaef24daf5d6d613eca18e39161d98176abf9 2013-09-10 03:01:08 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-db5dc5fb011cedfe33454fe1a7faa3d2d113b990ff427cce8742e0b568185124 2013-09-10 01:50:18 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-dd476fe004c755a5bb9b1c750bafcfb76e0f0dda7234254466401185e04d79b4 2013-09-10 02:42:52 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-de07bd4b0c886eb2e338392ad001f5ad92fba761ca5385ebeed91f3eb2c01593 2013-09-10 02:22:28 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-df17511c93982180fc8a378bc2de933ccc1af3aa7d3daf954b5f5b4601c49bd3 2013-09-10 03:12:08 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-e25cd978945aeed87f137ada2d3a4852e84170b2fd628e80e143dcddb730eb99 2013-09-10 02:22:32 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-e43a419170106ba0a8cdeaf225fae57bc006c51f37cd677bc4fde89c42de345b 2013-09-10 01:59:16 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-e542198902428293c9f724a9d448707faef7ed27c9f0fe3c45e76759eaba6a62 2013-09-10 02:02:56 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-e7df1c1a0fa6f89ca6eb8607d3bc07064009a9ec7afaebd29fce6f13767a2c41 2013-09-10 01:57:16 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.akyv-f5ec345dd07ed5178f5f6c94e2c415abff613abbf34ab287d967ac64d1e58090 2013-09-10 01:43:50 ....A 177152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alev-4be99f084b48993719a28c133d87d9c990af7ade3672221d0b959b346eb00977 2013-09-10 02:07:40 ....A 177152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alev-8260fe016f7786de5c2e93203f5e73846b7a181a034b85b18d149613ada052cf 2013-09-10 01:56:42 ....A 177152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alev-9b6bc05bb45108636b4cc24f8b6d6ee90f9c477a6b08d9962cbf5b3617e793c0 2013-09-10 03:00:00 ....A 177152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alev-d3889637cef03b816cb8b280cb7d87070f532f9ab2def060af81f81b844fcaf9 2013-09-10 01:36:54 ....A 177152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alev-ecd98bfb051131aec115a7bea1dcaeb7a13167570e496a611c16c13b142c8fca 2013-09-10 02:42:18 ....A 247808 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-1e6489ce94b23ce51a0a22542741d16f722b77becc3774bd2eb4dd2550355838 2013-09-10 02:53:30 ....A 259072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-220f3a6096360115722ed22332a74e941982cd83664abc5f5bdb1d3cbe4adb91 2013-09-10 01:58:46 ....A 66048 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-2aaffa1e774ab0d10fbf869aacfa4f0a5d0a09cae8cb6a7bf7b3690703883546 2013-09-10 01:37:18 ....A 123904 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-3513f382c5b413423489184a8edc7fb5ff4db51dc2d115a2093a27537481703b 2013-09-10 02:27:26 ....A 153088 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-4bb8929e39661266497bd307501647a9f1cb302380f38a6d2846123ce336bcae 2013-09-10 01:42:32 ....A 149504 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-594db8754fc2c7b45fce00e443ac1a56e035e0129c717dad9b6321a4efab4b31 2013-09-10 03:04:46 ....A 66048 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-6131b46a0ddf12fa604d5e7a9e92c48ce7d79e70eaf6e98c407a42d6c485a292 2013-09-10 02:16:08 ....A 162816 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-6ac92ef1c55b5c921a771e85a68f41604dad307023c07856a48d112b4cde3315 2013-09-10 02:22:32 ....A 123904 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-7ae4ff6bba53ab32ef25cb191d9b3ec73807006216571a2efa285d4c6a579a56 2013-09-10 01:47:02 ....A 123904 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-9b56dc0754c51a5aa76fa2415aefba1918c31d1bcbbb73ae8378957d5b81343f 2013-09-10 02:36:26 ....A 247808 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-d5aa1eb444fda686b630b729e91f59ffe5e51544f7f4ca4f6140c2149afc2e25 2013-09-10 01:43:54 ....A 261632 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-d997a9e8e68f4caa3aa7939735d29ecccb81b3c3173ee78759aab65429e5757a 2013-09-10 03:05:20 ....A 153088 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-f76f1539ca2638bfb5ff7b21386c748ee91aa84817f12a68401a677974e5f0e4 2013-09-10 02:13:40 ....A 153088 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alfp-fb57bd672a45dab5c7e372ab02b4375a0e71c69263e08320adc6ba0a22af582d 2013-09-10 02:28:00 ....A 227149 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alhy-96f70a8e03858f399d6068619c2b187254490b756d3d2e316e226699501a31a0 2013-09-10 02:16:12 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alhy-a2b213bfbd3dd38e619f74470dacec121b808a8e16a28b8e29df8d7b233d0fc2 2013-09-10 02:16:14 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alhy-c2b721d9394dbecade99c9359d4595a9820586df0e2baba28b5c52d9d536ba48 2013-09-10 02:44:56 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alhy-d51cd9912157901fba0273f5eff6f3b36a14c4861b50d8b3ee23bf557f8c6e0f 2013-09-10 02:21:46 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alhy-ddaf80ccd3455c441d9cf5aded904e911a9c289f05a2f9e4d4f7ffda357566df 2013-09-10 02:59:18 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alhy-e655d8669542dae70d68041ef3c7224752634d555b4cbfbf7d3156ed82f1905c 2013-09-10 03:05:16 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alhy-e76fe73818e929712594e409ae326fb5ab3f4cc4adb9ad7393c5e5afbf530457 2013-09-10 03:08:18 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alhy-e95ccbe8fbb887d2e5b6f1f9ff6f8cdd80e1c65301536d87fbbbdd5d3774f09c 2013-09-10 02:16:42 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alhy-ec062591a5ffcc701ee2480d0bf7de570f1e464a95da70f67995bc0b6ec49c05 2013-09-10 02:52:18 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alhy-f00379e5938c14d990a227e6d764e0d99cf91abfa924caa60804b23f8f818ec9 2013-09-10 03:00:50 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alhy-fb074875638b24a3df342e4e2586f97b43e0f2a8b971231df410cefda3e1beed 2013-09-10 02:03:18 ....A 67072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alya-6bc9e46349d5aa191a3f89b2b3178bf258821a9ea3fdd66ae14577e573814b60 2013-09-10 01:45:04 ....A 67072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alya-d807201d0e00eabbea5f16f2821850a97caf511948e5a28ccc58828ed7274f29 2013-09-10 03:02:04 ....A 213504 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alyb-3da689f7bed9ff80d23f5f1346c28a1fea845e93323541b39f9160770ae56d7e 2013-09-10 02:27:42 ....A 213504 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alyb-5cf301676e138cf6f515adfc05c6f4700fd54659bd51c41eef7972b7da2e494d 2013-09-10 02:24:26 ....A 213504 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alyb-7bd80b777489c2b553dcd29c54b6ec14c681567de7029bdde1878e083a9e02f5 2013-09-10 02:54:52 ....A 213504 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alyb-a92b53b3d632992acee1bf4c5c4068e9adbf9679a46357330aabaf28435998aa 2013-09-10 02:14:38 ....A 213504 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alyb-c76e00e5be5bcdf841507c711b511d6493e95605bb33d292d40bb57d199c9a52 2013-09-10 01:54:26 ....A 210432 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.alyl-40ed5030a284b2712e5f39b586eb3fe5f0303538964e2d01741321a31021d086 2013-09-10 01:33:04 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amcs-99f45eb827f1813e4e91632e57dd399e100bb8204923f8fcca1ab915a9164936 2013-09-10 02:22:50 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amcs-ef5362f8581f7b317458f1342c0403df2bdae1bac40cbaf18b9204c23d6d96cf 2013-09-10 03:01:48 ....A 66560 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amge-3f1dc269d193eee0903ec8c5b8a1fa65a933d37f695c7a8e4bd1b4a2f70df552 2013-09-10 01:46:28 ....A 66560 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amge-f680edb6b46de459de0539231bf8d9592a7ab1058b96e5b444b3712311872fe4 2013-09-10 03:13:04 ....A 66560 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampi-49291f09a3efecce51306812fc8302f8760172f147c164e8f0c61a85dc72f4a5 2013-09-10 01:44:36 ....A 124416 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampi-63c5f3c17978515d818cbdfdda04b39db7a04f5230283fa8af6d3b62e7beddac 2013-09-10 03:15:10 ....A 66560 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampi-fcab8b43db378fc17c4593a05e1d0a53d7c0997ae1bd039e364a4918e6c29de8 2013-09-10 01:58:54 ....A 235008 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampn-2a97f734d82d789c92a6c956fc780061f57918fc1615c140e8ac46c9daa26c6d 2013-09-10 02:11:46 ....A 67072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampn-47a1f1adad575612decf82769bdc6655c001ae52f8f8943827622be5c9a5a7a9 2013-09-10 03:10:20 ....A 67072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampn-9548e12a50c6c1264eecc6157383219b483f57f8b8ee750b4d8889f5762d24b2 2013-09-10 03:14:44 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampn-d5cbae9e115373aec6d7eebe45dad3817412d3f24fdb13bcffb749099f1569b8 2013-09-10 02:51:20 ....A 67072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampn-d70270aa9de582045ed64ffe619e08c4c0744eb6232f948238f55b78c8013347 2013-09-10 01:46:54 ....A 139776 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampy-22b80e3ad2b0e046e911325d3f33c617119c27c496374c8c5db4ae25298ec1af 2013-09-10 02:47:34 ....A 136704 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampy-d707edc098d43209cbee79d1fb307fd70cceb25856f432cb41225402f0596c2d 2013-09-10 02:58:48 ....A 67072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampy-e2b76de60f74aeff62c5d27f32bf024f35a804738dfb82eb884b6766a1ddf61e 2013-09-10 03:14:18 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampy-fdeb5d94947bddef837a83f95ba11d57163d9581f79502f37499018a6ad38075 2013-09-10 02:28:56 ....A 208384 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ampz-f6f34026c115ac7e2e4aa95b3f463f1c5ec57a3dafcb1499618bb1a51f6e27e6 2013-09-10 02:07:14 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amtv-347236b5221cacf3f313f2655725003b00dd5a9340d84f3e7afb1ca7d7d97b67 2013-09-10 01:37:10 ....A 136192 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amue-1a8e3ffe4dab0006e8aad3232fe63e91641c4cd20f3e0d34de7e017abb13b86b 2013-09-10 02:57:48 ....A 136192 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amue-2d61731aea07143eed14600550a931df0a2d0786cd11f2bba5eda496c4dcdd0c 2013-09-10 02:59:56 ....A 174080 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amvr-3bf0bf41fb543bc4a6d54194a5641cf6f142fda438fc6853dc1b3709466d0ea5 2013-09-10 02:11:40 ....A 66048 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amxo-1a708719bb7a5c6de3e52d5be4897eb55d9ea0fb1fdb3d680f93c8746cb12ae9 2013-09-10 02:11:04 ....A 66048 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amxo-53d75956f1556102cd8040d5ee0b713da622a3d50fe7d781f8caba9d950337d5 2013-09-10 03:05:34 ....A 66048 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amxo-55ba6de319a1c9452cbfb508e33eff8c7c52f5144ca3d8c7009addf510940614 2013-09-10 02:07:30 ....A 66048 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amxo-97725c13a1927ebca0a95f2fab1e6ee3b480526449c95879ce1e326a2ce8d428 2013-09-10 02:31:34 ....A 389058 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amxo-defec154dd61a46265d6843d43c8318bdcd09e254fb1e2d8cc34dd808e2cc3cb 2013-09-10 02:52:10 ....A 123904 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amxo-fae8413621db59e8733edcef20352713532596ca73f6c20daf0fede15afc6365 2013-09-10 02:56:40 ....A 178688 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyb-28f5efbf8602fcc56e04f540ce4635f91703ea91fc4469eeff7a42068b32a1ce 2013-09-10 02:56:34 ....A 178688 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyb-3b2041d8ebafa44ade1efee348f76508b5073b75a115dea4de7c89e2187749c4 2013-09-10 02:14:48 ....A 178688 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyb-47d812d3b74ca78835798c71b608e50974120273257e9a2a167b7c42d1480039 2013-09-10 02:16:22 ....A 178688 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyb-52ccfe235b980f60cdc8338fb441259aa15ae0654fcb557fa4387a5ab6da9692 2013-09-10 02:41:06 ....A 178688 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyb-5c11d8e486510e2bec2cc85be641ed8d49ada796c2e59d3ea894284294492366 2013-09-10 02:54:26 ....A 178688 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyb-90d3d4273449e184d9a28be957699c660114fdcc387a5c670626b54ce44c4af0 2013-09-10 03:04:34 ....A 178688 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyb-f828fdf7779aa048292f9988420432b27f9ddfa1afd0238d90e8cd095c012e8e 2013-09-10 01:46:20 ....A 148992 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-246696cc2a339c734b6cfff41fd327fdc68c188d2290c99bd2a2eae769b00edf 2013-09-10 03:14:30 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-292cf4fd7331717260b0f2fc4496d2e9db30105bbe9fab615b89465e1c53d036 2013-09-10 01:39:34 ....A 135680 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-2d74c5cc60df8538b2a883d822f4401ac3fa12cfedd1e132fe47c926d596aef9 2013-09-10 02:49:18 ....A 137216 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-2e5ec05a651fbfa07327d6af4f701bc60cd786385b226c74baed5673f8a91d8d 2013-09-10 03:14:40 ....A 161792 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-3fb6d7fc16cc2451677607202e72e64109152136bb07b776fccdc065be37b37d 2013-09-10 03:05:06 ....A 135680 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-5616d14201170d3e518256589b9eaaea56f436a594ca89bfbf092a87ac32658c 2013-09-10 01:32:02 ....A 123392 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-5eaa984bd1b3935f36da0bef2348f9b31abdca240673c83a4048c87550e6aebd 2013-09-10 01:41:36 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-660c7fd2671a407efc2fb6c9c140e85cf7f9a1d3cdc08bd8e61ba4c06739998e 2013-09-10 02:19:52 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-755a5fff2dab95392b1751e7948356c6a123e367b0bf134a1bba285c85cc023b 2013-09-10 02:37:24 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-d1cfbfeb76b0d5c31b77115c51794f33fe14aef399180622e8453b93e81111a6 2013-09-10 02:38:24 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-d70de05209f394db07dcb985aa104f791cc043d52415b7be4a54664e4fa85b60 2013-09-10 02:38:22 ....A 123392 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-d7c190859535cf57490c0ef3e47ec0311710df908c76759ccac0bee2c1d84efd 2013-09-10 02:41:58 ....A 131421 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-df5ffa69005c699f8e3692b1660c98f8f9d3783916d46f60a77fe5730fd6e57d 2013-09-10 03:08:14 ....A 123392 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-e9b2f6a0f091835b80d5723aa32dcfc3ec1ec17d3072e4213c082cef33071e54 2013-09-10 02:59:24 ....A 123392 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyc-f3a44077627612be911dcad0c74245167595e252dead3d7cf2f31bbad4afa8e2 2013-09-10 02:44:06 ....A 118272 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amym-d34331a95bf58f8afcf268f6bb8e3e602b517d2700b9cce2d5b57bcb470810aa 2013-09-10 02:30:32 ....A 114176 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyp-1c8520ce734da727adc6eb1efb327a28d06e16fdaf44fcc57568c17fdae215a4 2013-09-10 01:32:36 ....A 114176 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amyp-706f02cfd44bf66f1eaed34f7abf944fc55d29240df82a194c7fbf5ee4dc07f7 2013-09-10 01:41:20 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amze-30dba7104b65bcdea0d539fcbe8f063996117603039feff61e7efb5811939a3b 2013-09-10 01:48:06 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amze-969c6dfa3d3ab8e867ffe123413ee6484745ac7ecf3d058d3a505996b68ac0ad 2013-09-10 02:30:58 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amze-b432967b105c42cd0922b9fcd9814e10e328d523c3d7bed7ba18e91cbd3705d7 2013-09-10 03:04:32 ....A 123392 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amze-d8ff01514b1b87e944d0abbb7a3fb1fc6c07c7901bda0297be4daa1337ac8729 2013-09-10 01:57:34 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amzk-1e4e43521f3bae6fddf841ef54f0ae1fe90c698dcc784dc3d105e0ad5477a62c 2013-09-10 01:50:44 ....A 122880 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.amzk-7638a6b893e0806610c20b6d2345b731e12f33fc8b72388011fd30a37abfb4f0 2013-09-10 03:06:30 ....A 123392 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anak-36a918cf52eb0f24dc0ea3640ea13e230015d858b0d422579b63feffcffb6afe 2013-09-10 02:22:56 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anak-46838549ac844407a7fe568f89c2861bcf8e9123b5afe385573281df6a7c93f0 2013-09-10 01:58:16 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anak-66f981e2ba28846714ba538419da1b711ba79f87ef6d7b4e499aed9f9b2fa964 2013-09-10 02:31:42 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anak-8b30e40e41b133dbe6e7aa6b9deefe392513d876836c8a6bb63e36026ecf457e 2013-09-10 03:03:14 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anak-8b3fa2275b4e83ca3677e7fdf5e86c52755426078393d4e10804e24c5f28448d 2013-09-10 02:10:04 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anak-d693d878463e7069b41aa40456e3b752472f009633658cf020afbbeb9e2b2d5d 2013-09-10 01:46:32 ....A 383806 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anaq-3ddfe3f01bcda789421a07e932ab5da966eb914a9c4a5dedb0bf702883f71cbd 2013-09-10 02:02:36 ....A 74240 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anaq-ee29ac007d470cae07515297da570dfb3b5a71750005a2689fd07028c6eeb0d8 2013-09-10 02:19:26 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anbd-830ce060d0f65f8d9ac910335de910fbd8998d1ae9f4b0b1da4b101647823a67 2013-09-10 03:02:50 ....A 127488 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anbd-e792e53a6bed09454d0b1f433cadd409a50679781f1518c54e268b12020c7192 2013-09-10 02:59:44 ....A 127488 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ance-ed577c7094a095f717c947f8ab0510c05968372598c5f9f8447d1310eafc784b 2013-09-10 01:38:22 ....A 178176 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anct-2be65c04e555b58a98724efcaf8a2a9363ec93117ef80e5637498ded4d1ccc85 2013-09-10 02:58:24 ....A 178176 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anct-3ab31468238a820062566179063e76206c6158a278b1f82e0155de21205a92f0 2013-09-10 02:10:54 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.andf-4761c619f8c21ed751da0274de5faad3a5e17eb8b118b9227f344bf530797a1c 2013-09-10 02:24:38 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.andf-840ff01e4097634d0f676399c11aab2699950c9b259d74e6764036d7d5129588 2013-09-10 02:11:54 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.andf-ebc1a0a36e727dc3ff49ac19a96f27a21b4b36b84d937ec04c51db19e76b7c63 2013-09-10 02:48:34 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.andn-5a0e7eabd03a78e1dcdee6f177320b86f2f76eb0ebd12c1f66086f508e9cf6c3 2013-09-10 02:58:20 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.andn-74c88b4e15a4972570a3391a313d6f767e1a05fd1692e2e1ae41bf54815cffb9 2013-09-10 03:06:10 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.andn-d1fb82d818c90986a1c7e7af992aad02bac88474c9b570b4430beda22087cca3 2013-09-10 03:14:58 ....A 147456 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anew-83ecb08a5158cfb32a4aba75068f33a7948b7eb8e7881e897256737fb6051f62 2013-09-10 01:53:26 ....A 147456 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anew-85590fdce00b7de3d956937ccb6baf7dd8ec0cb4fd35e397c68c53b1c8035070 2013-09-10 02:20:14 ....A 147456 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anew-dcc63b7d0b8381e2a3da7a62047bbaa792fb503195af09af76a0c9bc90ccccc7 2013-09-10 02:05:18 ....A 147456 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anew-fe493b557617ade7a406c201db52545875159c5055dc5523cec86bcce7e4114d 2013-09-10 01:50:42 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anex-d980080bfc219cb407813a4a38356e93d78e3396e6af21ce3a8f634c840a93f6 2013-09-10 03:12:28 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anfg-3af971a67dcfde81066c22808f6601cb4db417cbab4aa0e53f633059552af481 2013-09-10 01:54:36 ....A 126464 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.annb-4654a777218d1026eb482d490625e92ea1d5956e095173a9d989e32941137ae5 2013-09-10 01:39:46 ....A 126464 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.annb-701b6f5d6cc0a23f63958b7bfeb9107278eb9ab4476986b62a61c035655501ba 2013-09-10 02:04:38 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.annb-aaeaeeac8dedcd7fbb93fe47db54f68ec5c849feb6fcc14af175298e9ef597fb 2013-09-10 02:59:54 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.annb-e26f9fd357c0ac9e634ee44b649387a85d96cb91cf044d3ba786087266c697c0 2013-09-10 03:02:44 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.annb-e6e2c8585030e2fbc1f10cf0340bc5cddb9b9b0d7c2c5d2e70c297a7e1689a39 2013-09-10 02:34:26 ....A 327389 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anpl-3c02528722be0df74b6676b84e39613befeda4ffdb83e1e7ccdd9e607552fbf4 2013-09-10 01:48:36 ....A 73216 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anpl-c570c7e45f16196d350043ecd2a20851dd69b49ceff84daebd848e14a274bd56 2013-09-10 02:09:52 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anyy-45cf64b7452c4f04488d5c89215876368fba9e9e9f1987210c5ef71920f0aadc 2013-09-10 02:24:32 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anyy-668d70bb892bb7152ab2df4ec9e50f86dc2d67938545e826da454bac7be87dbe 2013-09-10 02:08:50 ....A 168448 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anyy-7070c2797e9c968d96b5527c3a86bac6db423bf8389a154af919a4235bbb987c 2013-09-10 01:36:50 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anyy-78c79f0fdc0220e5614f5bed44304cd5494ef51889134768ef7073bf1aca39ff 2013-09-10 02:58:40 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anyy-83b30e81305298a03287745e9b5570cd6408c2c81f2d6b3737da7c2f5061a067 2013-09-10 02:22:40 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anyy-98318dc11cf882dc0baf819c088bd3c613d0230c7f769e20665382106be98bdb 2013-09-10 01:39:40 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anyy-9cb9700bbe5593ae8b3d2072f447868e885b15c0fabced5996e59bbf32815fe9 2013-09-10 01:41:58 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.anyy-e7f6da5b59eba506068b287367ef685c420281e49370b71fadbe7824c6d4c4da 2013-09-10 01:49:10 ....A 79872 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aocb-d85d0ee111804e1d335165862e266a8b0fe6950dbc4832444add869e22998cb1 2013-09-10 02:51:34 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aoco-5f6c8eb0f770278127d7ce8d580dbfa6f25c32f1b4aa82115700cd768f6a45c2 2013-09-10 03:00:22 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aoco-8a2db6ffd3abc690ca672d99c6f79dae5291df120ac225254536b2b97c17bd3c 2013-09-10 02:32:04 ....A 81408 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aocu-d37559eef42174ea87bb45f1adde5e9615bac38a9bc37cf3f660b1930a57828b 2013-09-10 02:12:12 ....A 219136 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aofh-867e69d6d7fb04df948b913800ab1b7b6c6206e2657ae28888ddbda03c6b010e 2013-09-10 02:18:22 ....A 156160 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aokr-242cb049f8a42d626969ebc6060192c361d5b73aed2b754d028985226be8c00b 2013-09-10 02:09:28 ....A 156160 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aokr-32c0bae610c4a68d498e96350d1a48ce1a4384d4aef20d1ff454594f7372fadb 2013-09-10 02:37:50 ....A 173568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aokr-3539536545888b64fae33867f9cefe1d451b05bcf052236f404137f71fe2d3fd 2013-09-10 02:05:52 ....A 173568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aokr-455e1692ce8cf0c91d8c2ac16f36cc310371055b0f42bb9d56a76357c0e99b62 2013-09-10 03:06:10 ....A 79872 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aokr-9997cceb7f1daa5abf756a29edf2f6f35ff5008b3b920f71a70de14b1574cb7a 2013-09-10 02:11:48 ....A 79872 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aokr-d19a002eb1b0d244514b292f0428bc9eb571f9a3563164723551242b484f106c 2013-09-10 02:18:22 ....A 79872 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aokr-eca56b3169369de95a4a8b120e6cf8c653ab6030c8d81138b6f975af0ba8d214 2013-09-10 03:11:34 ....A 174592 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aopl-19d3209add36533cc62032a68734fca2f2bd2752d09cff0319d578dc874ade20 2013-09-10 02:36:14 ....A 171008 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aopl-3e6ec42857042c3d701a7904c698b3e0eded35a6a12355d44a945db89219881c 2013-09-10 02:29:06 ....A 174592 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aopl-5d0e326791547a70d7c396123eff9b6dd7aaf6d348ce427681afba474ec64922 2013-09-10 02:16:06 ....A 174592 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aopl-f4175faee7dc9224d4f3f476c75bdbf2748a83e28c014747f695759aedad22d8 2013-09-10 02:16:22 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aoqa-475f6ebe9a59064cac5884f17b32127baa36504f4d435bf8409fb0b2748e3270 2013-09-10 03:11:44 ....A 129536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aoty-70c0779f3abd4747738413b743c95d988f7dd038e9fa68986d78d2a3f9673be8 2013-09-10 01:55:44 ....A 173568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovb-1ea02b9a511bb135b9d343d818e481deee17a965cf48f4cdacda77400a659286 2013-09-10 02:46:10 ....A 173568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovb-3ad786dd45cfd362b6d4a3fc9165f7b8aaf219e703f26e056347dc5d9910b264 2013-09-10 01:48:04 ....A 173568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovb-5985a3fb860d29d45693e77d3bc75914ec9f5d7896b20085b0318ba82cca7372 2013-09-10 02:34:10 ....A 173568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovb-94439d8f8d15f74f4120d9052e29492fc0294d6bebe067fdc6b51bb5fbe1c397 2013-09-10 02:44:02 ....A 173568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovb-9a93030654d597377b82ba47737310846b9200008441dd6b8218dc16479c7338 2013-09-10 02:40:40 ....A 173568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovb-c7595216fb50f638c9e83cf66fb51455baa471ddc12aba39ccbb97b9d5402356 2013-09-10 02:09:14 ....A 173568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovb-d3b9fad26484aa7f8d19dfea4e3624ef3307eb9ae21b62a99ce22a7f87aba73c 2013-09-10 03:05:56 ....A 173568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovb-e806bf811ab698aae145fc7f751229d0b5e3367b1ac50eab1280d4d395e8d89e 2013-09-10 02:39:44 ....A 173568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovb-fc55aad77b339702a2fb87761b33be08e9abb0031cf58bc14626ae8383eb57f0 2013-09-10 01:56:18 ....A 212480 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovd-2f1787cc0ea28f2c99267effb5675cb084ad4e5ab1efede8e4fceb0073e8eaf2 2013-09-10 02:20:10 ....A 212480 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovd-695b5abe74c3025008e91169034a6549781c57b39d8b046e76d8b8aa47ad62af 2013-09-10 01:40:26 ....A 212480 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovd-77ba0ae971262884356b7cbdcf3f571e5c45f042a602e25f769e0fd6fe95797c 2013-09-10 01:32:12 ....A 212480 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovd-98c4098bb8fb7923a5dc276bba256b4feccbf01e474fae454af7bd8b0709b521 2013-09-10 02:22:08 ....A 212480 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovd-ee18f1776b93df0976c796ed01d13001103db59c4b9aaf4940bc6ac8fcca4233 2013-09-10 02:43:54 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aovx-ecc43875247cb8a8fddc4df68463d825325dd03007935c7d248f2a0c352040ec 2013-09-10 03:15:26 ....A 80384 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.apcz-7ce8e26e0e1f97cc8fd43e42b619a7f468bb3d54643c6140273c177c7a2fe8c4 2013-09-10 02:58:54 ....A 80384 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.apcz-d3deb67010a4b182a9867b11514ab13a3c0ad596c132884dfcfe0011fdbd22b1 2013-09-10 02:20:36 ....A 80384 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.apcz-e59b8afc5ba29065c24b45b6c82e3f66dd547c98feb3b4d0cbcda324660df344 2013-09-10 02:38:24 ....A 80384 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.apcz-e9bd3dbae8e022ff297ebf1cdd55d758a39112ca030cf75aadfd524ab2840739 2013-09-10 03:14:22 ....A 76800 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aped-29ff75456952da899291575617f38e7d81b7780b8e33b63a803f686a7df76368 2013-09-10 01:39:10 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.apse-36b5a5ab412b8cbf7aafe9dafcc178ca189f015a6c11f4c43802d6e9261f7ad8 2013-09-10 02:46:44 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.apse-8ff5111280c32c94bebe55da376188b6aa59de69ed1f7e5bfb4f3f71517f127e 2013-09-10 02:44:12 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.apse-9e00f488a386fb10c99e7d5d9eaa2fbb1d5fedce44eb1a42a00b06bcd97e5742 2013-09-10 01:54:38 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aqif-35a44e52b2447dc298b0b2392bcc91905007aa43faeac894cc37c927985dcad5 2013-09-10 03:12:10 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aqif-52a1f2455a0b83a8c5dedb7c058b38fb4cbcdb4e922a95f069faf516112380c0 2013-09-10 02:17:56 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aqmc-12b51d9b504d02667974ba63a5baa4dcf6cefad27b6f061cd967db8847df00d9 2013-09-10 03:01:28 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aqmc-7d252051fa827787157c1a6b831bc89209daff28c5a3c8981daf843f9be23825 2013-09-10 02:59:52 ....A 177664 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.arpw-295d9a2c0b3c202c7dfcca7c1c6d8d88125252bc474a001706245812217e6d1d 2013-09-10 02:34:04 ....A 153088 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asec-500da3ba663b24b763c26aa54ac497016e4cff2234fedb0007184aa2e3ecf6d8 2013-09-10 02:25:32 ....A 78336 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asec-5f283040fa5e94e49bd74f849bee29b464e9d4d473d64d59b077cb09271a9650 2013-09-10 02:10:36 ....A 78336 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asec-627b4077b7a18174236b183dbfd56c4a13899aea876685370f1efb217845bdb6 2013-09-10 02:56:34 ....A 153088 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asec-7254e9edc44a04bd34df1ab406cb36385de2a140cbeccb3822d6bea1151611a1 2013-09-10 01:33:46 ....A 328617 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aslf-21f0c9d4909a4d51a4ba4c8f0842a8a7377108de3f0e88f31907797b3ce1ed01 2013-09-10 02:34:40 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aslf-8aa7edc97716d3e41bc121b85acd8210e0932451a1181dd439d2d6d3eed715cb 2013-09-10 02:29:12 ....A 79360 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asqz-3d2783efbba48a0c17d86a1b0205d891cd0307f1116ba118339bfe55f409af74 2013-09-10 02:05:00 ....A 79360 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asqz-786959768f4e3d3b3bddae9cf6affda7ab697b2cf4dad379bba08fa65cd1ea42 2013-09-10 03:08:34 ....A 79360 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asqz-95833502907767cf7dc29e5953f4d25bd7bec11538632d4db6128f55b0bb83e3 2013-09-10 03:12:34 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aswc-26a026e691d372fb3b335b621c37855e6023c1adf7a79eb67ce93f73e9519af3 2013-09-10 01:47:56 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aswc-48b0de72da89f721b59720c26d6ffed56cb32535f8cd4aeacd28097660fd5b4b 2013-09-10 01:33:36 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aswc-53eb2053dc3c34564488c5152a7f7d098b3f3fed3f4663ce2e7f5318351e2b19 2013-09-10 02:58:04 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aswc-57ca22c7e8bae047561796a3c3954492bc1ca22f56b2b0b27f8e00a285938986 2013-09-10 02:16:20 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aswc-7726fde4b131e1a2cfe1a378b2475cc10ff9e5d9e281912ee2b41a5b005285b9 2013-09-10 03:09:06 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aswc-8743c1e9b24a0bb10e874552bf7ee829a80a46e31e00f536f9043134e7706a78 2013-09-10 01:40:44 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aswc-dd6cc1250affc1e312cb1c76ba6c54819af57fbcc7e5344934269c1cbb753fbe 2013-09-10 03:03:56 ....A 164864 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aswe-36036f064ae035eff86376035a07173853b917a40653ea2a673375239a305c9a 2013-09-10 02:02:46 ....A 160256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aswe-4e681892fcd39f5bf7abf073335df5f54f99ffb1499ddfa0a932a0ba9bef6d0f 2013-09-10 02:34:34 ....A 163328 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aswe-5a5cd9151c029295f530bc7f5f8739d80f3a5e516cc043e83f34f460d4f30302 2013-09-10 02:58:58 ....A 79872 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aswe-7809816cf58b85e52d72c889eaa65db466bef1b27038ee66b8475214b1c139a0 2013-09-10 02:38:42 ....A 96768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asxv-838c570b7a8771647a4d5e1c96f92976257f7d94c083400f98f74e84cfae29f1 2013-09-10 03:08:38 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asxx-4645e734d9a7affd2fe3fae0d4e0bd613159a8fef99805fcce2adfce5a71ba62 2013-09-10 01:40:54 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asxx-e58508834268b7dc842ba76d70ba4c87a98cf74cb2ff36e1718a9eaf539138e7 2013-09-10 02:57:06 ....A 97280 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asyi-44134ddcfaba274813f53e9196b74e5393bc6c960ce9c47c66096b153235ea59 2013-09-10 03:01:42 ....A 158720 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asyi-5ac47f4972bce0465ca7ca928ab2a2b4127011bdc4a6cbb2f1b19e2781d37126 2013-09-10 02:47:10 ....A 152576 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.asyi-931afe0ce14fa26cde93abadc375989cc098cbfc379b070e10c740e97540eb0b 2013-09-10 01:36:56 ....A 147968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ataj-5e88a77714ce7c9ff7f6d9bcc040fb0e54bafec2da46e4ba434f85b87de4a19a 2013-09-10 02:14:06 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ataj-f47595e24c0b36c14ea876f0115475f9111e1f9a2f410c9f446e3a0cf98d4ccc 2013-09-10 02:00:20 ....A 152576 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atdk-9cba89a9b08624aeab9e7ad576b7ca168ae1a779cf6fd37fc49e4caab7135c68 2013-09-10 03:05:14 ....A 98304 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atdk-ed141180ebcb9da3e1aedd72089e1b6d2dcd85b92d3583aa5931f78fc6be6e42 2013-09-10 01:59:44 ....A 415216 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atdt-d352fe06cc580a4f16858b3453b55e92dde14c3157353219428c3e545df11750 2013-09-10 02:18:08 ....A 97280 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atdt-d90d9ef92ffbfd40ded6685fcbb0d4cead3c74c4f287e28ca4d6c632f72bec5c 2013-09-10 02:55:10 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atic-1afd2a94bef3645e67ee5205c4b38cc85e3af2c896bd4442b792f71124e18906 2013-09-10 02:55:38 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atic-1b4a3d2ee0cb73c8ff7d3843fb1aeb72527054f43365ffd34fbea17f030c43b9 2013-09-10 02:36:56 ....A 152064 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atic-53baff8d63ce49cd6e4025c4b4f3d063684d7e8c149c488333cd913afa657336 2013-09-10 03:15:20 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atic-76e1b088e9b5b0cfbdad74fdc6d55670dbc59b400fcdc4467645d2797897ea76 2013-09-10 02:08:44 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atic-b0224fdc3ad5ead719776417975dea2ff0f24f2a97df8f7383fd4ff429e3fbbc 2013-09-10 02:51:02 ....A 87552 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atih-684a594d944e6cf87abacdf307b68beb945f384d752381ce49fb0fd1c8884113 2013-09-10 01:48:40 ....A 366297 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atxt-31e891dc41c6d2dae9821ac98f0df162192c3b51a70850521b1c1f23c3f0ba30 2013-09-10 01:54:12 ....A 113152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atxt-92727c5ca3637d90e8e672b900f5f85dd14012c1a0166c80eadcc14d049c361e 2013-09-10 02:00:46 ....A 113152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atxt-de99ad35662745bcf5e236ceaf235048bf864eaccfeecadaa012ef094bf46223 2013-09-10 03:05:02 ....A 113152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atxt-f11e802afc3a12050947da9528da74f00b4746d4deec8f137a5cfce486504793 2013-09-10 03:09:12 ....A 152064 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atze-2616d51942c1940b41525647fbe33fbdd5c092e7bf246bddc212062b34966912 2013-09-10 02:28:46 ....A 158208 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.atzf-f6efef805a75c19f9d0db09e8df0079fd31827aacbd9cccbe88a1d3ed20f3e99 2013-09-10 01:40:38 ....A 206336 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.auex-ec6aec21c4eddf45896d44a9eef2e97f193288eb47ba04893c60171652789773 2013-09-10 01:53:18 ....A 231424 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aufu-210a746d2bdd99727257d856a2c5df67e562421e83785c83a004aa2c7798ad8d 2013-09-10 02:43:58 ....A 231424 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aufu-e4d7e6baeab86ccde70c3ec8a3090773ca9094363e9657b7941c3682f0b68789 2013-09-10 03:10:36 ....A 372444 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.auhw-823ea34a584cebb831800430773ab66f7fc68fb8667b26ae87f930d7cddf0a48 2013-09-10 01:33:34 ....A 112128 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.auir-48c6e9ad783388c0df53911958763fb26b2c258f0d23b408005702306730eebb 2013-09-10 01:30:50 ....A 112128 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.auir-9fdf0c9ea443a025223fc2c5afed9a3224933f08294ea1a7b7a29dbcfe36f6ed 2013-09-10 01:38:10 ....A 112128 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.auir-d238bdf6214b482dbcd03059f7301dfafc4311912286b2b3e28abf57cb03a825 2013-09-10 01:58:40 ....A 112128 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.auir-e304d9fddebdef6c10f9e61faac447440a14785cc5a11dfefdadeb8b4e00886e 2013-09-10 01:35:04 ....A 112128 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.auir-efd1f5c434fe1816063c5c5673dbb932a1f20e79c2956fc5f6f5126ca2c7a8c0 2013-09-10 02:41:38 ....A 228352 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.auzo-3c7b243ae27cf745f8c9a0bf9d06b91b4e36456a05d5a4f88dc1da7dcb22380c 2013-09-10 02:58:26 ....A 111616 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.auzs-685c84e6f422287cf0db57fa4db146320c6b404bc93001799e29ac323e5a4cff 2013-09-10 02:19:14 ....A 111616 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.avfn-9fbda20a55241c4a4f2a7e0a53a1d4acacf0381c76959c59e2daed94af863159 2013-09-10 03:07:10 ....A 111616 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.avfn-e9923bbb55b11c2e936f46d4650fda6a3131aceab582784ef001e3350f9c0b6c 2013-09-10 02:33:34 ....A 162816 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.avuf-43be65a38ca124684b59dc3af2d340d60e7aa3621120b5c83b3545cd70f66653 2013-09-10 02:15:54 ....A 112640 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.avyj-33f415dd7996efc2ded487c39f359a7390ecb71fb5ebbc2ec0e7b25f828a41ee 2013-09-10 02:09:24 ....A 112640 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.avyj-df3d3f241d1c7ce209abdb648ec8efb53a40bc1142dbe4ca39a4dd6e40e4a16a 2013-09-10 01:46:52 ....A 115712 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.awag-2547811eb394a06c0bccf55c596467102a48a59eafca7c15851aad853630d07c 2013-09-10 02:29:24 ....A 115712 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.awag-8c36131bec6e4c143d16babd1ae0aa08b90be340973d6d811571a40334c18332 2013-09-10 02:46:18 ....A 116224 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.awaw-2bf693b611d2e78d7f543ef190b4e911c3f8737864d102b494acfc6e14edd307 2013-09-10 02:03:08 ....A 116224 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.awaw-7c9d71b8561a79d46538e951dbd09795072be4b6749b68b41247eae3013f73e9 2013-09-10 03:11:20 ....A 116224 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.awaw-8a071c8f0f2b444c91d6b4174517a85f5fce5ff8070a333b19d379ba7aa122f8 2013-09-10 02:35:02 ....A 116224 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.awaw-9fdee581ce65f714e7e38893bd0abcd32b2bbfe929422daa7cfb8cdc857cc59a 2013-09-10 02:35:44 ....A 113664 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.awcf-a4668cb792a4f29867e16b54bb3d91a44c7336517cc12c71ed7bb39755f2caaa 2013-09-10 02:54:28 ....A 234496 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.awdq-e7a81aee5aeb5a36629d7bc299b97a6343a63f2a0ee2ed534bbf4f8e94da9391 2013-09-10 01:56:42 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axdo-021e742e0f6b2efdd64cdbbfe9c25a3757ecca56b8d75394e18b2a4abf714945 2013-09-10 02:37:46 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axdo-343461c69dbe015b7796bb0e2adc7e289c64a5f78b7e64a6d74a7c993cdeea02 2013-09-10 01:37:48 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axdo-4bbe549b28d8045f228286d810e640f6262a90843716cca0a15eb27b03c6fd07 2013-09-10 02:06:02 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axdo-50665e4776ced82039cccc1fed1406499bbb68880af3722634bbdec0d9e466ec 2013-09-10 01:33:52 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axdo-730c00d39d22caf7f21a0f5311a9a7803e07406bc5bf82b0aabebc9e8f4e04b0 2013-09-10 02:58:18 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axdo-d43fbe5029a54d6b0acf05de81617521219c1853184923fd3eca6ed6cde2eea4 2013-09-10 01:45:34 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axdo-fb0912688a1711221f252edab3a5b1b9b134bf7af6c1510b702a4227bb9c7a28 2013-09-10 02:15:48 ....A 144384 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axic-12cc8351a688baa83955ed8330826ad1e6898eec6b0c2d6398e4b45d8e7942ac 2013-09-10 03:09:32 ....A 150016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axic-1ab0b4a0478d513e75bb5a839034319dbd6cd460f5e7fc7db317d21b2fb1d917 2013-09-10 02:46:48 ....A 92160 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axic-26fad7f8541d076d935c7b7fcc23f44208d43b11a9718dbb9f75ccf714b411e3 2013-09-10 02:41:04 ....A 92160 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axic-3c2f8e251f74c2825197f087e29b0eba19a1bdde6cf88f0db5f105e805f446b1 2013-09-10 02:07:24 ....A 92160 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axic-67c0733baaaa07f01abd00e233650ff5037b7bf5633c461eb4eca316af578ae2 2013-09-10 01:34:26 ....A 92160 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axic-8a46a2e29a8763527b341c267339a4ab6134953939b5e607548e9c9e90d5dec0 2013-09-10 03:02:06 ....A 92160 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axic-d558af3a1f19f720e937bdb33991b314189667d8d6a03bc56b5d546bc216ccf3 2013-09-10 03:08:04 ....A 92160 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axic-edce218e7b841ce4592633524a848be7898acd26cab14c0e97841553f1257867 2013-09-10 01:40:38 ....A 150016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axic-f212c6ef9447204d96e9cef443184e392cc6299ec88df2c891e330eecfc08b68 2013-09-10 02:51:20 ....A 154624 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axof-97bb7e402b86b6cdef1de09bfd627e2628ef0965bafcca4147b7d61e527ffe87 2013-09-10 02:07:28 ....A 154624 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axof-e25ccb781133e730f89e62b8cf7a406d09555c6ca0d17748fd5585792b8ff584 2013-09-10 01:34:40 ....A 91648 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axoz-398e52f5bec6720956233bcbdf5e8f85f8caa373d6f56ccfb3d729c34e1d4202 2013-09-10 01:50:24 ....A 91648 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axoz-6334715497fe283afea8490826abe5e49e1ed807cd0865d1d299017151bedbdd 2013-09-10 02:46:50 ....A 156672 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axqd-42ff890342ae58a8c807947671245a1a53f19106b53759b98175e21c4e33108e 2013-09-10 02:56:50 ....A 155136 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axqd-54683d8becbb9ed94c8f92e2380f64fa7702148461fe664abfc3efe3ffc1b217 2013-09-10 01:49:54 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axqd-54ca5c4df379bbcbb5487b1723b176415bb0078ac4bdca770e630d14ffdc5833 2013-09-10 02:17:58 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axqd-56441375a19bc281912cd462608663318e709f4ce23ac56575e85858ae9dfcf3 2013-09-10 01:39:20 ....A 155136 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axqd-9e1b37b0999a70e27e9aad268e4c8db9267686f47b4a57b6104a29b89bcca5bf 2013-09-10 02:43:54 ....A 155136 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axqd-ebd83a519eb0bad2d04a6213d2d517c7b1a096e65bccb18c59e39914c4d621ff 2013-09-10 02:28:48 ....A 1043456 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axrw-7012369d61c7f5f958cbabcdcf97597ba085a28fc838ac481faece9d179d77db 2013-09-10 02:31:58 ....A 1043456 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axrw-7208a0e0b51050d5f7ae9c98e168e67544215ec838d3fcb8a64af539e8f740f6 2013-09-10 02:41:14 ....A 1043456 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axrw-b6ef21dd5edd8a76ac85f4902ec2cfe5bab9e3ede72a003c0e792ef774961cdf 2013-09-10 01:54:16 ....A 212992 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axsk-f6609b366f14facb306ca493f278974f9ffd1788573268e0fd92ad7322af1ec5 2013-09-10 02:21:36 ....A 155648 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axst-12e8ebe92c36c50a882617b050bcdad65328a408454233afbbd22f3abe6378dc 2013-09-10 01:46:20 ....A 95232 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axut-7a4d36b50e9a6a92c992d904ecbfbdebcf777659846499399d09ff1b85fadaad 2013-09-10 01:29:02 ....A 160768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axuw-dde088242c5337d2fcdfbef436c5f9884ae849afa05aeadf5ba5325702dc9b15 2013-09-10 02:49:16 ....A 1097728 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axwz-4c0fbce433f16d21f1f9aac79e6e77695cfa850254c82c9d9e303f5bd9ddd3b6 2013-09-10 01:33:00 ....A 174592 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axzp-7839cd7623421982df68061be89dc64fa4f40bc8fd9576191834f82c1577847d 2013-09-10 01:41:18 ....A 174592 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.axzp-951c477aaa5fd8b4c2dbbe84a2eae466669bd3daab141d6cc21c616d35c59133 2013-09-10 01:54:50 ....A 164352 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ayaq-263fb2ddcb87edb0a10da58da14c4a2424012c266e435a3401d5b68d50a0483d 2013-09-10 02:23:08 ....A 178176 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ayat-3eadb9e4e6773c42bf432125171df25d65dbbfe5033c25820233eab29464886e 2013-09-10 01:49:54 ....A 197632 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aydg-038beb0778d7e1075ff7d736af83fbca0ba26e0f968f62db4fdef4f6aba75a3e 2013-09-10 02:34:32 ....A 197632 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aydg-52ff1a0c56c629706bd023ce5cdce96bd830b82541a62ded9bb1cdf643ec0355 2013-09-10 03:05:52 ....A 195584 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ayju-55f2e2238d013300eaf2b83cf0b3acc1f1f5795251e01cad31e5412080b53575 2013-09-10 02:11:56 ....A 499712 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.aysg-04b88996e58058e4926c5aaabc580b5283723a530e1199e9a791501049d77f09 2013-09-10 01:44:56 ....A 593920 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.bawn-e1de1913c5772acdc279d589df13024711e72d5c22be684c4e0af0e134cedcd4 2013-09-10 02:28:00 ....A 159919 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.bguo-92d586ab206855425dddf1609bf658b4ee063326ac0dc248197e26ab612268c2 2013-09-10 02:39:22 ....A 13709 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.bguo-f2f113e7f8c0fab83b8ab30b0db65cfaffea3a5e02f7deab45b45a212431b0e5 2013-09-10 03:00:10 ....A 111104 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.bgup-f95c25b60b7164c460ca62b66b5305336835225878281c7ab3d9fba70f845940 2013-09-10 02:28:56 ....A 47616 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.bher-eab414ebb3f33b83fa4d5c62c0ae08e0944beb06605dd7c88028655e52dd8966 2013-09-10 01:51:10 ....A 46084 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.bhfy-d165411a7f6a21eaff04cf185e2060e9e076a2797bbaa6288ca3a51116ba1e4b 2013-09-10 01:44:06 ....A 91652 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ccg-d0a0e6cfa2a9339050240ce2d1641054eab7fd673c7b6f13172e824146ed85f9 2013-09-10 02:52:08 ....A 40919 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ejd-9558b17fdec0239f6a77b9d09b268a4aef4a710b25a1f8cf7bf2491ecd282037 2013-09-10 01:51:58 ....A 40604 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ejd-fbcece8efbe54c7006a3273d1dde3832e0a0d12686e5886fe125e5d5ec25bdce 2013-09-10 02:14:22 ....A 28164 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ioh-8823ad27913a540f74b1672e0e3721f87d7001fb49ba0a5e6f1b2bf872bd2de3 2013-09-10 02:27:32 ....A 102916 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.kre-4c44720b1a25b08d7be9ebe119afd889760377e844d4aae45a21a72f1dbae7c9 2013-09-10 02:34:20 ....A 90624 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ktb-6c2b759e69c9c68b38694db8874dd36fc59b1772a7125fe568446ba74d7f70bb 2013-09-10 02:57:10 ....A 99840 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.kts-396c1293594a826303add40094cb78b6e4e378692d7c53f868fd8156eb7468fa 2013-09-10 02:45:42 ....A 73216 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ktt-72e337bb8dacd48c5daa297cc6526424e401068853972e7315de12aeda10e08c 2013-09-10 03:15:12 ....A 73015 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.ktu-de4084ecbb47e9325f0b197d1228dd3bf9cea78d40dfb3c3678782ea673502a1 2013-09-10 02:16:08 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.kwa-4929befe9c03c00a645905122fa5fd3bde2154d7a8d3a5355ba92c8976d01207 2013-09-10 02:31:10 ....A 66501 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.kyr-d56913e451d29cea445bf623d458a04a345b10ef2333b879ce2c5f6a88bb70e9 2013-09-10 02:33:02 ....A 103936 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.kyw-66a35bcb939a0f97f634707c0b42bff632271473fd4e34b64dbc6d8dcd396e96 2013-09-10 02:10:06 ....A 125440 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lbu-e9171a2947e34832c98315a10ea570185aca9cc684945099d97bf437d18d46ab 2013-09-10 01:32:28 ....A 107520 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lze-3e0080e2d2d41e6405a8d978e3af9d1974689816198ebdfdb45ae3beb9b92b20 2013-09-10 02:12:56 ....A 107520 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lze-98f730ea300b403a7c8053cb905b801a04f55fbc58013f03e66750bb9d68fc26 2013-09-10 01:40:48 ....A 107520 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lze-c76ddee15bcbfb07e53d6a92854872de43c7e827de7f83a17fed370e51bec805 2013-09-10 02:25:30 ....A 124416 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lzf-4c135a04de6001d5730c3ef604e9106372e8d6bfd1fd14ff9027d6385685c5fe 2013-09-10 01:40:18 ....A 124416 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lzf-59f401e00672e34869b0743fd55cfb0609c3fad62132fed3038d95eb4dceb527 2013-09-10 02:10:46 ....A 124416 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lzf-8db56aba68ec13be5c2971ed940d5562b6a8f159646346dca9e8424a55f8c26d 2013-09-10 02:32:22 ....A 124416 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lzf-9ce457e2dbe967f0580b406dd36f5d13e678e04d0f0fd1cf3593964a6706dfa6 2013-09-10 02:25:14 ....A 124416 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lzf-d8b049b2d5eaa52d65c3d83a8a7abdcd719d38072658ee10c3295eb4adc2fb77 2013-09-10 02:26:36 ....A 124416 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lzf-dc613857d5b7b7d088dbd2b403f59f93ce3898d364b36b84dcf66c9e85c4be33 2013-09-10 02:37:24 ....A 124416 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lzf-e025f5ce171f70dd68848825e519659cbad6be5c95ca276481a726616281ee65 2013-09-10 02:44:40 ....A 124416 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lzf-e0ef299e5b4ade0345efaefc996fad25ff7d6db82080746adf149c32e1f95d14 2013-09-10 02:58:28 ....A 124416 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.lzf-e155c6a0ae32ea23fa51c9151a9d66fa9dfc5f1977898ee4cf99f12d38055c34 2013-09-10 02:31:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.mah-8b4c948e4dee1bd996ded13539e0ae522a04df2b63f3951aef02396c41eb2743 2013-09-10 03:06:14 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.mah-eb2f843528fd5535d34125bed8adc4f6064070837dde64d7c8d72b0930940abb 2013-09-10 01:47:06 ....A 164864 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.maj-ff0002e1dc90096263ef885a2ffcc5047d4b3c3ade926214eff44ab699aca5a3 2013-09-10 03:11:22 ....A 93696 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.mcs-3abfedf77e6d8e2e6e8e6377888972e03f048c4e393766d3e0298251d1dbe125 2013-09-10 02:51:26 ....A 93696 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.mcs-5e149ab2b557f32dfae52ff9dc567509f945ad467950683631fb13cda08820e1 2013-09-10 02:08:34 ....A 93696 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.mcs-6565c2242736c391e7d604dec7f6840ff90b4f516c22b4821453c8de519159e2 2013-09-10 02:48:22 ....A 93696 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.mcs-7a2592b94fa6e0b459f0d7975fa8031309979ff58b72db30c15ef61bf5577a08 2013-09-10 02:40:56 ....A 93696 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.mcs-7e052bb07f9ab0927b9fa5aeaa53cd892f4b8fc7c5dd870d8f58688bb219964e 2013-09-10 01:30:44 ....A 103424 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.mcy-1fb97cd82b12eef6f3d1c0dccb249a49f959b672833645af4cd40c11e7aa35a5 2013-09-10 03:05:06 ....A 118784 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.mgy-bb3e16940dc666780015130ac701d6beab6c8a3110f45149fc903ec1334001aa 2013-09-10 03:01:58 ....A 131072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.oap-3eba2f82333d0493c68feabffe85ec3685ab27a0233078ad71b2142d503b5296 2013-09-10 03:13:48 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.oar-968b6c4daede418f042ff71b33d8deb51ff615c5fea837268c94c768850dc3a9 2013-09-10 03:11:22 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.obv-78966c2858f04fe16d4eca009ccb7a92538ee4e9ad36d5460d070dda00e95436 2013-09-10 02:02:58 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.obv-f5273832f2505be4d33df8d2fde3cb18d250e2d57a43f388194d879441c5c45b 2013-09-10 01:51:38 ....A 96768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-002a82bbbb8cec83d84f0cb685d16277b7e84c100d0ac4c176a6ce20cdcc5e7e 2013-09-10 02:28:28 ....A 233472 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-01ecf4de1f229c091c46603da9cc94e32900ae8fa9c282db9db37b901e99bc38 2013-09-10 02:30:22 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-05b11947816e097aaf37ee82fcb6ff716c6302da1798147867a430c6474ec530 2013-09-10 01:52:52 ....A 166400 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-0da4b7e1698b5d8853af07e2803cc6c1cb3759e7ce6bbce7b54b4ca3bc8557c4 2013-09-10 01:34:14 ....A 506880 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-0f93d659528fd5da6fd5b1c4d343f228caeaace814c30db4591a7f03905101c1 2013-09-10 02:03:34 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-125a9e14d557d95643e1e3b02e34748e6fcfeb3ec33581823fff97f8a2ee9bdc 2013-09-10 02:52:24 ....A 96768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-13fdbc6d9bcff0ceb59393dd28845e086ade75064c56f733527d70a27615a464 2013-09-10 02:33:32 ....A 106496 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-1443395585372b322d85ae1d3f3b57417af5a8887701cca8f0c1f9d129966831 2013-09-10 01:35:04 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-145f80d7b049016ec17ea16f7ecd3fe3e35b101d8a1779bab96558183123cfa6 2013-09-10 03:12:40 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-179971d785105d5608601b0fc2d7957abc780d3fe4c4d7c6ef42f4a1587d69da 2013-09-10 01:40:16 ....A 93184 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-18959e648b7f8660f100fe1013440d2c167fe9c0182d742b28ee1a26f568fa2f 2013-09-10 02:53:00 ....A 150016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-19b5cdcb072e3ad4a7aebf8f9cd3bdb6a9ddc931a5fd491dcb5c6813df9c1fb1 2013-09-10 01:58:18 ....A 437760 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-1c0b690c88cb87d468446c830a0202acecc62ea2d3b955633210b19502606e89 2013-09-10 01:53:50 ....A 115712 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-1ccb56b57297963cce7357f32c01217ad2aba01d6cb10e1ccbd9c22b1e08e38b 2013-09-10 03:01:56 ....A 227328 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-1e2a53eab65ee4c956c7df884091ea478b6a564bfa7f8791b5e6fdd1aa75d611 2013-09-10 02:09:18 ....A 208384 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-1f69e89d6fc03a1686d60b9db71c90c316f2ce9f097bb629cba213aba4dca416 2013-09-10 02:55:10 ....A 220672 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-209b78db3b803436d8a8015fea806cce4052613c079cbc7905ee3e780025d013 2013-09-10 02:04:18 ....A 225792 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-209eab2ce63d9de0f7d02ad7f7b478ab9102b00fe72a71c3ddf9621596e3b92e 2013-09-10 01:42:46 ....A 482816 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-20c10ef09440030df706f189287340a530203267df501b5d2dfb3fcc8fd922c3 2013-09-10 03:15:30 ....A 96768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-227c03bff1c34f565836938c1e89b48298022937dd0ba5d6e32fac10c69aec70 2013-09-10 01:46:44 ....A 237568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-24703e79c5d1f05eb78b1d9d9a5fa84195f5e394b693b8501446ac1911962795 2013-09-10 02:34:10 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-2491f9ede1a80a8044eef92146a58813a4f88f3d2e3374aa672afc0f1dcf39ec 2013-09-10 02:23:50 ....A 224768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-24ca5f6b580248262bcb4bb878c19662913046ba51b985e01489e655e624f8ee 2013-09-10 02:33:10 ....A 431616 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-27b65f54675d3bf706718886829d5e83d91f4af035faf76e7f3a1a952a2fc806 2013-09-10 01:30:22 ....A 198656 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-2a4b3986135d0d7c7a12f6c09a8fa5e08eef53dd2dc4d1ed4c189e389c942838 2013-09-10 02:15:14 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-2aac04d228570f4ac4b469d09348fbbda1f89652d8d201329d25cf04afaa674e 2013-09-10 02:47:20 ....A 224768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-2ae9ac392227de66c78ebcf15961fc687050a86b4742aed3d09050ac6276f398 2013-09-10 01:42:44 ....A 113152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-2b15472caeccbccf8bc91c69a0944705a6543e0878b671baed492aef8a0c98d6 2013-09-10 02:16:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-2d7258aec1bae7d176f9b53176baa3bb2b8ce81b62829073878d48c1fda2c6c8 2013-09-10 02:52:42 ....A 229376 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-2d8d147e8d8163311d06bf57dd7582167d489eeaadb7a321dfd993b399c6be2f 2013-09-10 02:20:18 ....A 227328 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-2fcc645515ce95d665c0bacea95ebbfda2484a61613719f3ef96cbfc1540aa82 2013-09-10 02:37:26 ....A 227328 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-311a7105689ad45a290013779f6ad12d44baf722ccc407ed39b8bb0fdcdc5e69 2013-09-10 02:17:42 ....A 253952 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-32dd3fb95a7571d26dd627cc201d1aa8665941e3886787fe42a10779287d33b1 2013-09-10 01:29:50 ....A 133120 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-345ca5027b0041d5abb3ee5af53e01a20025dfbe53772b637f096fc9bbe55272 2013-09-10 02:14:44 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-346d51bf1d5a826c489d4264c1b5e8942a2871c2f173ac1356adfd7a9ef8d314 2013-09-10 02:31:44 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-35a7a4d42f8f51ee1b9fc71a2f77b7b62236fd39878a70466341299098f99cd7 2013-09-10 02:52:22 ....A 260608 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-3604183ad0c15b6c754c29733f64bfef0e692ae2a5297daeba1196652610494d 2013-09-10 03:12:30 ....A 83456 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-361a77bf72002c591417b92560c396c2a24940fe4ad237e2c853c4c420986ce7 2013-09-10 01:33:00 ....A 232960 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-375c46bc9eab1d37e6d6768eb54a2365521d1a5c73791f312d02c94f347e11fc 2013-09-10 02:08:16 ....A 96768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-375c6eecae3e725de8ab37919dc62e8b6a9312551454b22efa0ef50807e7d319 2013-09-10 01:29:50 ....A 260608 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-38f9d360d7253467a9abfa15af329d753d7469dd7a7f96df01d15032895169c0 2013-09-10 02:00:16 ....A 95744 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-3a2235d7bd07cd3763e9596080e215e96c9de24855947e8d710fdb0a20991795 2013-09-10 02:36:14 ....A 233472 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-3ae7b1c8f7e30b7cd653538146c0d32cae6afbcf176b0a3ab91e3591f5c080f1 2013-09-10 03:08:48 ....A 97792 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-3b3da6397efef4d21207345f0da15226642283199f870abc28c904a1d3f5906d 2013-09-10 03:01:52 ....A 250368 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-3c8fe6853c718e107d1e3323178c9dfa71aec635e7039ec9496471003361ec85 2013-09-10 03:08:26 ....A 105984 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-3cc28a89dc46eef9a8209c4bc51c00bda9fe59c1c519a07c157aa72ae96a2c62 2013-09-10 02:37:06 ....A 378880 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-3ce51152c172ea0f9c191f165a9985bfcb2abb21e0722e85de65a5370416d563 2013-09-10 02:41:26 ....A 228864 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-417cff5b360972da4b87bcb5dfae49f64881ee28e9a4fbe50ac4faad7f582778 2013-09-10 02:15:18 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-423ff384ab500f4a754c70cf6ba6820aa1a4a5c61e787ec3b490411d787d83c4 2013-09-10 02:57:30 ....A 268800 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-42801f8517f1ba79896cb4ea65aa29b4366800164dd17ae144a28fddc0eccd3c 2013-09-10 02:42:16 ....A 236544 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-42e09e7335d694f8df8da85e3349f548d0136b463bff1c7163564fe649eaca42 2013-09-10 01:39:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-430f1eefdb2a3468b33bf5db91a99277af1919428e531fbd9e77a497f6ea019c 2013-09-10 02:46:58 ....A 228864 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-435192d05e8dc7bc059b2225f257359cd4cfa71697c5db20c720ad9984928980 2013-09-10 01:56:04 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-43589ee9479b407695f82b3155c2938316f9b3e9d3601a6ee66a0ec9639afbff 2013-09-10 01:51:02 ....A 92672 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-4362cd768fedf908f23c1f84ce9dadb653c005edb5a7b3b10beb5e0d16c92078 2013-09-10 02:40:14 ....A 238080 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-43cbe39a32fc463940b22267f64b135dd8a8ea2a5ef33b671651648969a4e1da 2013-09-10 03:10:04 ....A 431616 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-44af50461858ba95e335bd44c7675a994c4383bc5a477dfc041fca7f2af01e9f 2013-09-10 03:07:42 ....A 177664 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-44d3e33bdea390eafd796c0d3aeec43fcd9ba473d16198b57f23833a137c80d7 2013-09-10 02:30:00 ....A 280576 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-4585a326c11f195b3ec4208c8a653a989d4daa954361f09205ee40c77ca51d21 2013-09-10 01:50:16 ....A 237056 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-45c65a28bfcdda841f70c03dd138364976a5777ac4f891ffca56bec2cc6c8816 2013-09-10 01:45:08 ....A 211968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-45e66cfd6c5025eb38db67576b924a859641bb195c71ce306e3e4176cc414e34 2013-09-10 02:45:38 ....A 252928 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-4648b142bc0d855aff7b5f6c69a52ae59ba1d7409f6050defb88e1b9a66da6b5 2013-09-10 01:34:02 ....A 129611 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-481bff1464345cc395bd7bbe29136e74a39a300af2d64bd78b58994b130b5974 2013-09-10 02:34:22 ....A 193024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-49ef40a99648a4bb21a1c41ac15476e17d094a20639072e23090036e3dbc56df 2013-09-10 02:31:58 ....A 238080 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-4aca44aca50030f1ba92f6a98f7c6dca6cbf067624f39a1cd15101a05434d85c 2013-09-10 01:39:26 ....A 150016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-4b3eacebb08c1bf531b068dd372dcb5bfe01e9b0c86ed210e45f47849a5c6a86 2013-09-10 02:51:40 ....A 97792 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-4d6d2d795378c8e58dd8acee056374542e050bc0e216000e3284537ee96b8482 2013-09-10 02:56:18 ....A 230912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-4e02f686c064e2bb46d8dc7a1b750e3cab472fe013d99389804be4e934baaf59 2013-09-10 02:13:44 ....A 95744 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-4e0dd5a770ed30484a6b5fcdae8bd7a1c6f2ea1775d48e374dc41c1aa99ccde9 2013-09-10 02:02:46 ....A 115200 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-4fb84a402198632104a15c5a83c0597333f54e611ea8ca1f907c9d88dbd04261 2013-09-10 01:59:32 ....A 238080 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-502ecc9e721a4631586432b6b820537b0043eaf862289ed3b24f6a1702e23a63 2013-09-10 03:09:40 ....A 96768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-51009de4151c723b889252ffa38af5f6a5ea80fddc48ce8d64cacd1ece267bde 2013-09-10 01:56:28 ....A 182784 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-51f9c7b50fe008c823181d3fe90fdd2419bd3eb06c8df04106a1545626c206f4 2013-09-10 02:36:14 ....A 251904 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-527c7f9c1b0501dfdbdc7022b8987dea40a20355c635e59f4488c47e611d3dc5 2013-09-10 02:20:58 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-530ed2c7fec5c6178b4c9cbcab9dbed055eee99a4447b361442129b9ce752179 2013-09-10 03:13:10 ....A 461312 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-536b1eb0366bd3088f1989beaf84d4f42029522c4ffa449ceb0fdb82637a1f4c 2013-09-10 02:16:22 ....A 93184 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-5420c06759901ee3db6b99a8cbc2317c483585660b5a3cd17d6b626dd4078746 2013-09-10 02:43:26 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-545361b02554fd230dd24d911b129de2faf4e307425f7f148c94d75610563300 2013-09-10 02:29:06 ....A 237056 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-54eba3197e12a1f995288c17cf71ddc445847ed4f07b75c3db3a112030430555 2013-09-10 02:58:06 ....A 228864 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-553fbe538f2efa9e0794daa858de265c4985284c435a49107754eb291c3692bd 2013-09-10 01:40:56 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-558814e2a79fc994607375f71f9269674101130012e1e2cc93bee6c026af364b 2013-09-10 02:18:44 ....A 186368 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-5aa68480344b447794cba2ea068b29590c5cf0b698127852c84e0a83c1a1c586 2013-09-10 01:50:28 ....A 214528 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-5af5749124a3dbed9a6167cf45e605d3081133818972bef1eb437eb1d6587413 2013-09-10 02:39:44 ....A 232960 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-5fe28410d56a2c18dfe549691efb38f715bdb16ea9745a0080350e66d520196f 2013-09-10 02:04:18 ....A 95744 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-600e7a7f6abd6ad527d6791378905eda13e575a8bfaece1a8bbf1e5040f1e7ad 2013-09-10 01:31:22 ....A 228864 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-616b3eae253c39e871fd3c2abcb5be6fa6139c7f882a1eaf0cdab582926ef5f8 2013-09-10 02:17:56 ....A 484352 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-647ec371835430ecfb38a791625ee93b5506b0c65f9c068b1872921cc99aede8 2013-09-10 02:59:22 ....A 233472 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-64dfeba6a1ef9a411db61fa83a9e74f02fdf6831073b80a6b0ed0abcc82cdafb 2013-09-10 01:54:28 ....A 484352 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-64e4cade30f8a08884d6fe72722cdcf1d24ffbc7f31721da5d89e14ee8701baa 2013-09-10 02:43:36 ....A 86528 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-678ecf12135fa24da7d0fd66248dff6209d2ce45dc02661c557c0d970f8c4168 2013-09-10 01:59:54 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-680a1b3383c46e9891334e5326f91901cfd0ddc3b2503659c052eab1b335dbec 2013-09-10 02:14:12 ....A 118784 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-682a84c745d37670af492b44bb7ac5152c4b26fe1058eff6db7f0b2f7045f19a 2013-09-10 02:37:16 ....A 280576 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-697ae911d196dfbe9d7eb41f2b7dfbb1f6d0c9345ed166acbf6337d3bbb2dfd1 2013-09-10 02:38:58 ....A 256000 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-69a6b6dcdb2535b3837f462efd015c16f52d2f56dfe44d85af0112c1ac136c50 2013-09-10 02:00:14 ....A 194560 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-69fd290836ac4001b51a4ee5ce5c1d5b7b686fe005fcb0f97733e192fa4ff8b6 2013-09-10 03:15:16 ....A 228864 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-6a7724b5a1b8fe8e20c3b0afb3ce01f76c46e6b417faaca1c17cb60dae57b9f2 2013-09-10 01:53:42 ....A 235008 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-6ac48dcf9def9acf92dccc67b012755f7641bff159d5289cbd5c979f4d3b6c36 2013-09-10 01:31:50 ....A 206848 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-6c9ab064639b4a837dbfff0bea467239288c081fca5b8db3957fdc7f8eaf9527 2013-09-10 01:48:06 ....A 120320 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-6cb75738970e8d4b14bf91ffc4369d4eb7d429229ca01ed080f791cdd29a75b5 2013-09-10 02:21:30 ....A 95232 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-6dbbea349ff3555ccc2e32a05f6a5bf755d35cfec41c71d73cfb2dc1a6475134 2013-09-10 01:54:20 ....A 95744 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-6e1c199c6294c441eb7408f585cd7894c80c710f7e45055d76cee853c0e868d8 2013-09-10 01:41:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-70cee7ca617bc1da9dcb41266e346d8541ffe89cd5d29f10c3f71630f107406a 2013-09-10 02:37:00 ....A 94208 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-736e046fc1a88a89e1f10c19e243824dd8c922a783fba376fa554cdcbad46ebf 2013-09-10 02:16:12 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-739b89799b8eeb7b02bb6198eccb0937c66fe2809b2efd7185322bac0f30bcfc 2013-09-10 03:05:04 ....A 92672 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-743f8471c63fdd748fa6030d473619a33859c773a66ba8b759ee8884153e5d87 2013-09-10 02:00:32 ....A 104960 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-74877e1a3a7a073b51c708afee7d4f0a10e29cb24b2ff9bd9de1e737944705a7 2013-09-10 02:05:08 ....A 114176 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-74c348a3bc6bee671bcafafbf8ee2b61ed014dcf90323bc19373697899518227 2013-09-10 01:36:14 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-755e77b3d21fe3ca6e8e46696c29cc464fb9ab5ec93ea17af7075b260d73cd87 2013-09-10 01:45:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-75a26cdce50f8e2b05aa1e598b73e0b9d37784db46605ceab6c1b02d33d1ce4c 2013-09-10 01:35:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-75b9d3c6b2a4f7f60f538d539d98dbe4b1cf8a91d63172f55d410cf7049391e9 2013-09-10 01:33:56 ....A 184832 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-75d58169bb8ed14028fbfa246f45768117bbd403613729f0582a091ea25ba6a1 2013-09-10 02:44:08 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-75e86fe334e603abb28e34f6ebb6795acbcc32d64f4be7a471561864374b1b26 2013-09-10 03:02:26 ....A 235008 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-764851f4211143a013aa9e023f7c18aae16e6fcd6731046a208046517accf72e 2013-09-10 01:52:26 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-76a43c4f532fc55bba128f3e1e2cdc325de4f50931bb9b9f8e30be6468bed59f 2013-09-10 01:33:32 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-76bdf576aa369b4552291bd40341dc4f3799ab48f32078d5c71c7f7c05a1178c 2013-09-10 01:39:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-7707edd269b59f4894ad1b0d312d0b170eb143cbfae83101e6ebb3c1414b8d64 2013-09-10 02:33:54 ....A 419328 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-77c69376a62df0f8da795f4c4fe953d0684ef12b4a66c67a89945d319f183aea 2013-09-10 02:44:44 ....A 241152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-783ad2fb4055729dd813052af60b7761c9560bc3ff451adb8d3169462368388d 2013-09-10 03:03:02 ....A 71168 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-786162a741a0084f21db96e770cd5d3ffbbdb27999413a2f76a8d5fc34275f32 2013-09-10 02:06:00 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-788d8c748f71fd36d1c9f21f5e0a20cf48b380a84539a91b226835c3fae3e43f 2013-09-10 02:51:08 ....A 197632 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-78d2c0818376b5a3eb46964643b9ff3fab7f968e087199326fd10c5fb980bf59 2013-09-10 02:14:50 ....A 72192 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-78e94dd99f37bbd6e69f9a0f5b3173714a2f99f7cd53e8c3efd2908526dab517 2013-09-10 01:55:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-78f4c9e70e34bc98c76cee924ca29f0ddeb59984159168a2a35631db1b85162b 2013-09-10 02:57:28 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-791213c4ee9a0dffc438bd892c259224f91ae7202eae6959b2ec6f8b4263b9b5 2013-09-10 02:18:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-793cc7dc60931916686917727e3b45230796d61a0ed0de7de651b7c1043a2cbb 2013-09-10 02:28:36 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-7944fc9492fb58b3f0e36038ef1b07b5b19d8fa1ca7aec9420c10bd75304d73a 2013-09-10 02:09:22 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-79863b95815ca4aa3df6c9fae7cbd360f0d1f77d13c7a5d3d1781d7725e8ff7e 2013-09-10 01:38:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-7995a2733bbd0bdb22d065d615b2cabe28285699b2f418d51e1d31dcc3e6494f 2013-09-10 02:05:56 ....A 228864 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-7a9975cd351da142f4b9774ea25aa261b9b11d34af48407952d058b1c6aa5857 2013-09-10 02:05:46 ....A 72192 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-7aea18b06a5471b2973b8bf6711f57e39136b947f1e7a187eed07a7950e3486a 2013-09-10 02:29:24 ....A 224768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-7b4702a025a7d53e683c2b6bb447d89751de3f1040d988fafede96b975d3b641 2013-09-10 02:40:44 ....A 79872 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-7ca783ad313be82e391b585fef1b589317ace74c6afc3d64c182b2a4e0336068 2013-09-10 03:04:54 ....A 198144 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-7e250e1faeca801fbdb070f09d7c7e14ec54a898a44d0fb3dcae98fb42b3622a 2013-09-10 02:30:58 ....A 96768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-7f69a5ae55602c9ea5f1260fb089bba2e7cd1c4ab2f6169335443607fdbf433a 2013-09-10 03:01:36 ....A 381440 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-7f6d13d550fe45eeb591aad26b3596087ecf37f11ad10e3e5b56ae83aa0f1208 2013-09-10 01:43:16 ....A 120320 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-7fe1c5a507c5bff5a7968570445e16cadb498dd4ab3e52869e4eda28c4302973 2013-09-10 02:23:32 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-802b4d633b5dcde8336f6ab7ec95cdf725afce35766f762f58de332a9a4052bb 2013-09-10 03:14:56 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-80733242bad19eb89abf77666dd1c7a2b49607866e4af189cdd7a595c050c963 2013-09-10 02:58:50 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-807e74f7ae27645e6f01da8f602ca352b6ecd00c23a83f39ddf225dd892989ee 2013-09-10 03:12:14 ....A 440832 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-813e7d17af6f24df9478b9e873113839e6d88b2ecb2a8b1c3255bd2f167a8ac0 2013-09-10 02:56:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-83475f1c3ffc90990c8df00e5a1e6e634f4202d6ea83de613463eadacb3189b9 2013-09-10 01:44:10 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-836ea4c986e1799616e6060eb6ff5371dd3c92bafbf163296d04dad5e2242d9a 2013-09-10 01:32:22 ....A 86528 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-83d6bcfcb742efab43aae038ed2f59e218c98e101f29b7c583cb62ca18c3d8f9 2013-09-10 02:02:12 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-83d77157d6118dce3081fed67a22e15439441d8cc38a51e6e88ca3ab7d010013 2013-09-10 03:10:28 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-83ea4345119baa91597461d0fa7b38ef0455ebebb292f12deb62175a9e5fb45e 2013-09-10 01:41:54 ....A 236032 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-84da6703e451912861846ed81b69cac06afb2b49f88416db0c8ff39a08c63311 2013-09-10 02:41:42 ....A 268800 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-8511f415dbca5f80171c657fff48f9723115d8bcef5341e267d42291e5959a5d 2013-09-10 02:44:02 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-858abc828024a81995809a3e506acb8475fc57a47772d411c31062835d5bc4bd 2013-09-10 02:04:06 ....A 484352 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-85bc3ee3b1494534dd819350b87895d1328a38a1c905c0635994969044a9d27d 2013-09-10 01:33:06 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-8612cf4d71bc9856d95e36dfe5f7eb7a112d65919a180b9282a78db1f77d6a76 2013-09-10 02:56:04 ....A 141312 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-86c027bb041e8e36323761d2101b2a605b615643efc25db7d50b7be5791e075a 2013-09-10 02:15:14 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-86e0f82ea7c99f9e3f236b351c7da1bc7c8d4800abc07a847d75379a03ab1bc5 2013-09-10 01:38:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-877ded5913ea81a5ad0047957980d492c55b73351b57af1ff484ef53b23e6a4d 2013-09-10 03:10:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-87f8d140909274f2b2fa5f15454bbd7d4c133401a3851b517560d890b576452e 2013-09-10 02:14:22 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-880870d54266eba755cacf470e7df270f1736133b6649ec08820a589913e4648 2013-09-10 01:44:08 ....A 100000 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-88822edd2807a6f2dd36fe0efed3c56ec907b32dd2386cfee5a6f17433ccabe0 2013-09-10 02:38:38 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-88837c0652d6ffe1a37c83de83085c5d2ea934f8d74ef5560d4230681a7eadaa 2013-09-10 01:36:50 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-88f7b4a2421717793c857f7471c24131411fdba2522c8ad4c539998e19838201 2013-09-10 02:03:12 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-89467d80033f9029237bdc35fb20f06fd2f86639ebca575d51ec4d5e24768f86 2013-09-10 01:43:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-89833d872a7d414ddac69f484221ffb777e641485fdb587f6aac15f186c727d0 2013-09-10 01:52:00 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-8a2f0fc66adf9e84310ecd6d16ff9088c8d4b5ec1f831a10902671b62818c735 2013-09-10 02:04:32 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-8a73df802975d7c459a7a1160980cfed2edd029f6e36927ba9bceda662958632 2013-09-10 03:13:28 ....A 92672 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-8b49d52ba271c8c73c2ad59af637b9ff800ef5d0d42c2237a3f70f530601a272 2013-09-10 03:09:48 ....A 260608 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-8e5f341de6259595e9230b2bd3e16720134bcf94e4c2a0823d7384429b3f59ce 2013-09-10 03:01:40 ....A 209920 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-8e853a9dcec60e1f0a03b5b0679cc5239da0aa084e16db71c63d65b737065583 2013-09-10 02:08:32 ....A 120320 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-8ee90250a19920582c939cd137728283097fa0b0477d797e9752e5d6faa60289 2013-09-10 02:05:42 ....A 435412 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-8f92594c790556a140a6031f0d4c4afd8c3e9b6ced947124e01ae67e59f74fcb 2013-09-10 02:20:36 ....A 162816 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-9083535a07f4f2a3c88d33490986db01587a896f0bfce9f38ba0b74ade1c0bab 2013-09-10 03:08:52 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-914ee94a0f5dad2360715270f30ae0e3bdd23a8e0f0145ef0a3de06a0d1fd1f5 2013-09-10 03:02:36 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-91cab52c7ab9c07b8c093a52efc928032a84f5eb1ae2f7af58a57e8cb53f5fda 2013-09-10 02:54:48 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-9227ae73d371ba47deb3ab46dcd08f27c6a5950cda34dd18ae11affb3f029129 2013-09-10 02:04:32 ....A 435439 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-929bcfdfc3aaaaad0116e721007aeb54fb7d981a2123e56dfc96787a4532e666 2013-09-10 01:36:44 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-92d575ba84932d7db3282fe514a05d7b043a3985e4fd90f04ed0c5497ad728d7 2013-09-10 01:42:18 ....A 454656 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-93142fd8e985685de7eeaf22ac036265808d4f31c7f6c4f4d11d9c85de80aa2b 2013-09-10 02:04:08 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-93802ca17c121a29a653b7142dfe2e05414c4609f82dc2b83fbf483b5900869c 2013-09-10 02:04:48 ....A 150016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-93f8add9cadfe43c8ca6570f5388345dbf8cf5b0eb7a46bf043a892c6b8a1c82 2013-09-10 02:50:24 ....A 80384 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-943ef35c6cf1e35450323300613a87f51f2a15c303f7676f2c461564cc81387a 2013-09-10 01:52:36 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-948948f3b58a1a707d476f272b1d1527392abb4ae3239df3a25a542c872471c8 2013-09-10 03:05:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-97ef2d2c1d859238442ae90ffaee1190dcf6707bf4cd93e71670c690e26b1c34 2013-09-10 01:34:04 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-97fafec0e7c3cdca163b5dd83f620b30dc7608d1f1fb371207819bf30a800f32 2013-09-10 01:31:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-98083b6971f7a7c99c586df8f1552bce8107c8e1b36776bf962887af3c253e9c 2013-09-10 03:06:26 ....A 79872 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-9915c97194a60b502c7da1680d76c85d680df92b7296c10a2c031ec29cd365a8 2013-09-10 02:22:54 ....A 95744 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-9956d19a0bb780954907d6c42fe1622aa8dad44e047e45cace73d3f280fdec35 2013-09-10 02:57:28 ....A 451072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-99734470a652acefc4efa6885472fe387c4c4dd93cc5c931204097b3d1f6da44 2013-09-10 02:21:08 ....A 459264 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-99bbdd68ef8eb8c28cf4efae262280f0629bda7331ac5529478dff2f770388df 2013-09-10 01:33:14 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-9a718e7ec33787f50040e725623444dd28d7a903ec1c7a9d210fa981888466c7 2013-09-10 02:17:48 ....A 451072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-9c0498f64d7bfa138c9715453348b8c50c05455f69479ca6f1e4586ffaa63f53 2013-09-10 02:02:14 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-9d8407209e00485c009d259a4bd842c4b2cc8bec182617c344218185f6296fac 2013-09-10 02:52:30 ....A 229888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-9f2328174ac3fca183b9981b213278fd9c26cf784bb4edd4653a131cd3a66fc2 2013-09-10 02:10:16 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-9f2c75a7d2d968299799d2a3a9e017126de81f33f9502da4ac3de7cc186bce5b 2013-09-10 02:11:10 ....A 92160 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-9f688d1ea8ba4c52cf1105af26bae4e9649a3c9de96b6f0ee2da690044202013 2013-09-10 02:11:56 ....A 86528 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a0192e587550a5efaa84b02c2230baec859efa227fa048c8538d054dac6cf394 2013-09-10 02:15:32 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a02c2cb7f769308398e4f734a683e52512feffb0a9e29c27ae24a79c454514c9 2013-09-10 01:51:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a128530ac4da2e98d23b2a9fdb15de8cc94108be3035f2e55706a8ab99cc9c28 2013-09-10 03:03:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a154c1e05d7a9be29b2ef04e9e75f0c9928b974b67798a64dcb54d2329ab7e2f 2013-09-10 02:10:26 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a251b5382887d2f3b1e9763c80294959990807fddfa5f5d23462df3b2998787f 2013-09-10 02:14:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a2606f2bc6a28eca70a6fc20453758f989bbff7b309844504414bb3a231688bd 2013-09-10 01:33:56 ....A 96768 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a4a5cd12aed5bdb696504f9f151593461225b8159c0908f9f08536f44e9c160f 2013-09-10 02:14:28 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a5aea9cf967b3a3a32cfb6932f097e9190973d1d750051bf7c5199253506e1eb 2013-09-10 02:02:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a623c382176b5900f693dce803ef6cda4f11021f3c8fd610cd697ba63767e7a6 2013-09-10 03:10:44 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a69180106394516dc3d5c32c782761374da17bc69d712f21cb14169d910f1480 2013-09-10 03:11:32 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a6a95ee624f0eecc3ef30e5478c297c34809b8ffd46b946e8043a975b121fabc 2013-09-10 02:46:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a6e0b6f0eb9b72058bcf6983f6c01a528e14a3bee808a31d938166406554add7 2013-09-10 02:57:12 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a8a2a650121d906e1f3752db2e3fa0bbc341e5fbcdfa29bd608ee371e1a41956 2013-09-10 02:04:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a8b27d5fb2965bc291bf771e2f53cfa7eeb04af12994ed308606cafe4f1db519 2013-09-10 01:45:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-a9bafc72a785d3aab3a18ebf9a3cb0e3a4e400fcf98d2f6d5c6e3642316c312d 2013-09-10 02:03:10 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-aa7760738a32b965518cc52a2d79987ddde20c7781e7e7dc207f2045f058ee26 2013-09-10 01:57:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-aa947c1e971b0af5abe8b08100b4bdafca5e19e8205c13d5696c0f0100447678 2013-09-10 02:39:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ab3bb7a9675e88bb44e6672cdecd7c5c90113c4a06aeb5a40db4efca612f8256 2013-09-10 02:10:38 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-abb81fe4f3e791e505eedbab1ba336237b8f0a4b698afbfbd7c8b2a76127a323 2013-09-10 02:00:54 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ac397b4641e6645f18deb22e487adce24cfaf6a7757f7f9cd652471b5399e7e3 2013-09-10 01:49:42 ....A 106496 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ac4ab5020dd0233267ed8ab9f8a4b6913b82397dbbe2c544a1c88886f745cfad 2013-09-10 03:12:12 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ac97f1b90000289c01e2174ed97e9f024d1e7267915fc7a5ab2abd2630f11154 2013-09-10 03:00:34 ....A 174080 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ad48334101ead9a38c81feac3698107dbd656e7a0f174771774c472aabd9a6d2 2013-09-10 01:52:30 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ada04d0e7919b62cebd60342d748661fb2df32a8a1da519529eda3a9f61f2166 2013-09-10 03:08:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ae762b9be5e7e237c90475e6b29c0457d153ca3c044f6aa07df5404076da5b22 2013-09-10 02:18:28 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-af08270c5bba003ea4ed607e86597427e662253dbf192eb081dc998f8181166d 2013-09-10 02:12:08 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-af0f51f1e7510bac4d13f751cb1f7e7e33e7c1918401eef06ef52131a426199a 2013-09-10 01:51:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-af19b3f0cdba0d7b6106fe9bca0603898e92b1602e2c4843ec07c4acdb4366ba 2013-09-10 02:07:22 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b089846a2042e89910f82e5d1e2c6665db478060577980ae4f20bb81aad26158 2013-09-10 02:23:50 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b302ae2c8f59ad9c5bea264b075193879b45f7c59e0633dddaa560a68f246040 2013-09-10 02:02:04 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b32acac0708c86b763c59345e73b43e1bc60cf78510b29339db4d0a959f8659f 2013-09-10 02:22:22 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b3838b84cc69c4cf92f45f16e0f004aadae573aad8fe49e6b7ed56ae4f5c1e87 2013-09-10 02:31:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b511fb2fdcd68617b1d470051e9f7cc4a1275ca6c497eb26808bdf13a9446f42 2013-09-10 01:40:46 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b5945ea5a1bdd25586cc14d605cfb7339351ca116d802a5372c3b95c39a3fbcf 2013-09-10 02:16:10 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b5cc5841a80d02028c0b31fe4247d2fd59f7eed78921d2a10dfecddb4a827255 2013-09-10 02:31:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b5fa40d44ce693cb29a0fd32281837cbbfa182f0075e9db5c16a1fe215e6db6f 2013-09-10 02:53:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b72755f009a3df31290ec45df94005c19669706aaa40a6bcafc24ade4bbdea0e 2013-09-10 01:38:40 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b756c16fcd503bcbff4242f69182c6bef619a068631000daa56b57216e0c70ac 2013-09-10 01:40:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b78b8a56c0d7808535eb93acd1d9b0a51aec6de1ec6141d05540c93fc28e5bd2 2013-09-10 02:09:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b8b7481e1971311d7bd54c8089d46bee02796c6867fb95416c467ab2614a5785 2013-09-10 02:16:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b9c2d4c7193bc9bf9f085382c5c5e8ba460ce85b585cb47a923f59e59f43a08b 2013-09-10 01:38:36 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-b9ec8faac0aa4041ef3711b210f3fe2e1564120a4cf03f581f2020a428b33c85 2013-09-10 01:52:38 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-bba016815ad04231ff87d6e932ec86d10a71de89beeb9a5432f6cd5a31d44bc2 2013-09-10 03:13:20 ....A 86528 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-bbaa633bb352ae455f0d02d7923b97fc797d01821704e2c7f9c1126b9ba91e4c 2013-09-10 01:36:32 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-bc28d9b24668c84e34f0e0652ff98aa6c7b38ff263448fccdf8d901cdfb0cfde 2013-09-10 03:06:46 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-bccd6068141d74b964f0d8717450ca6607d07663803d3b8d29e5abd1de1aeef7 2013-09-10 02:48:54 ....A 71680 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-be9f10c7a4eaff7243d1cda1905d01e8551aec91268399a41999aeab69434257 2013-09-10 01:39:08 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-bf3a855289148fe52f32848fc94e120e6df748d2e5de66934d003500603448c5 2013-09-10 02:06:44 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-bfe13d1a31efdd78c3fb056c8688be7ae58a5d4059f6a6f910dff873d13c5d51 2013-09-10 02:07:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-c1288e9585f28797cddd194174785e6d6d541f2e209a03dc7a643b6210960102 2013-09-10 02:21:14 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-c1a48960669483182f44e137cfb99f78f5b893f9535caf28531ed4569828bd51 2013-09-10 01:55:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-c24877ef15206a6982c429a3be394e6d68954a3b5c2ad5a5c586f1f74187bc20 2013-09-10 02:37:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-c2a96ec37fe6846d6b0ad7b3712afd282da61e47365aa2faa891251a8d0e51f6 2013-09-10 02:27:20 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-c47be065974472b304532455b737fc8ffdbba3b85d179a077782049314bd31b6 2013-09-10 01:49:06 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-c508528a94d325ed71760e2deed938f472c0c3e2cfec2b3750ba900b51edd436 2013-09-10 02:09:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-c6d16e6d5107800f073684bdd8badd4beccc3aeddc9ecc088d3ed36cfb2657ed 2013-09-10 03:05:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-c812089c94bdd3d25332d4efe258ffb28a9a28429c229e7e87c284eccdf658ef 2013-09-10 02:34:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-c84e2fa58cc8af5062d79d5e7767e51d261a7c7731626f2067e07099b3dfc018 2013-09-10 02:28:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-c87a9ef5b67ea20e35151faeb67b32cc692d716ef0840f120bd4a89cb55c728f 2013-09-10 02:43:50 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-c9bf0cb357edf2e35d743b5ffff5043c5746e0e27458d64a3294c22740fcad8d 2013-09-10 02:50:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ca95e806b559fb475383f6f241a69705d3e2ebfd882aede248d5c989d48c3e32 2013-09-10 02:18:36 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-caacdf6d6a86b4ba8ac5ece1dab29c9280ab10d315fa87330af506625596532d 2013-09-10 02:17:26 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-cbc768d0055b7119ff2d82dfd0104689ad915442af6ae10b3d7c6de42daaaf5e 2013-09-10 01:44:08 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ce5e498ba846be778b4a61daa2bf2d688e367dbdf467043be6b77f3b8532e511 2013-09-10 01:38:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ce6f19f46d71201b25e771821f0720c69bc370435ecae461ecdb4a9fe011f87b 2013-09-10 01:45:12 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-cfdf9ccd85f01f96ef51cd7afbc23390f5cf6b9b67a210184c90a995e7ba4f71 2013-09-10 02:27:08 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d04f5f11e9cd8809a2f512c48bca66a9ab38e7aeedc4e081fecf859d4bc71c43 2013-09-10 01:35:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d0d92f2ea99f87b16da7bd6089cd02441dfe7e15b118ba84b8216f5f7d8fbc08 2013-09-10 02:51:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d1bea0b0e6c8c5983ca706ec867fce52deb966428a454f43521514d416e60979 2013-09-10 01:45:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d1fb16b75bea0dbf2a2cc778a1ef9baa0376d6f75aa96a74b7640bc9c125926f 2013-09-10 02:45:58 ....A 497664 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d21dd4702d314ce14c91adc1f32804301aa1b018f163f0ba0ab085c165e548d7 2013-09-10 03:12:22 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d2224332fa1182f2383b2f84befaa8f8cd796df64ec6aa241cf69f7d2626c707 2013-09-10 02:54:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d27298522d71fd234969d3475daa6385922dfa2a33c6f13ebfe3bd861d6aaec0 2013-09-10 02:52:32 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d2c604b2f13749d114437c9f4b0b8d24215dde13ed9ee4873d7644892ef1e22a 2013-09-10 02:35:52 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d36cc96966c1c97baff73d6fb1247e51b3945178ee70a03aa2c2e3f34e9e1710 2013-09-10 02:46:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d3b80b512005a4daaca83f00bc63343d62cfae75d68a665e91a5ace7b611ca1a 2013-09-10 02:41:48 ....A 217088 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d42d9a9c79efb2520f2fe03e0190a3e286cdc76c5e93ad72155adea684a8f8c0 2013-09-10 02:54:14 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d4386fded6b47a931107695d3bc685148658ddc10f811141ec1ae055f9e19293 2013-09-10 02:45:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d45ec6bdb64be3cf00b75745ea7c4ff4fb1964b17b8c4ec1a2ff5c0bdacb4649 2013-09-10 02:00:04 ....A 209408 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d467f1cc5aeae81030901aaa6e8701ae09b4816701686d0744c17a75864c3be0 2013-09-10 03:11:34 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d4f042a4d8abe9243fbe7827cc611b4de8f702a0332eae412a7f0e70637ff9f3 2013-09-10 01:49:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d50ca25bb3009250af894ca6675ac2bcba00b537e076a6b58c08ac855dfd9961 2013-09-10 03:12:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d527106fdf8839b2431f4d02d2b45c5605bfa577f60801e24b9ef2f24c82d661 2013-09-10 02:27:42 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d546d6b5eb668ceabfc6faa8007b60cfd0e3232198ca37fa07b43f84682be27f 2013-09-10 02:28:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d558db78d03ff09e3e6a2065c7733f7ea34292796ffee39197a2d085a4327099 2013-09-10 03:03:00 ....A 268800 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d593f2865e0723682f09b1e74c5daa7878b776094a07be4fa352dbca01373484 2013-09-10 02:46:34 ....A 238080 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d5ca370dd7c5cedb3b70bda5f50e603bf163b8b7ad54a55bf06c1aab05ebde49 2013-09-10 03:04:36 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d5cbdfb175a81cf3587612c25dc35fe7b3b173cf9e86885396b9eb37440334cb 2013-09-10 02:24:38 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d5d06578fd52d098760054c941be9524e499fac40dfa76de010b554658078873 2013-09-10 02:58:14 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d601287abc09dfcb22c4940d65e201e4f072b94a71ae3a22211d461397417303 2013-09-10 02:58:44 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d601e944a6191f2c2d52e5c7c0045ed51a25cd642fdc0b97d398370024ac618c 2013-09-10 02:57:28 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d6139830fb6cc7918d06a510a134675e870a6c526ea41a5cea6a060f107cdef9 2013-09-10 02:49:12 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d6192a8fd5d95d63e4907a34d1a37bfb3f78244d10b38202b057d68f48980e8c 2013-09-10 01:51:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d622432b122429aa2586756208bdc5fd6b10ca653901fba3233a4f0d691a9d3f 2013-09-10 01:43:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d62e53f00a9e6caf557c7bd199b9138679598cc42fd23bf7ef2a05a7593a22cb 2013-09-10 02:54:46 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d65cb5c601942796e7b8b52a4729472f4943a90e290956b03969ae705b9cb252 2013-09-10 01:53:38 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d6959bad7a143aaec3f31a5b50460d036f890c75eb4039c108160cb6fc6aaf4d 2013-09-10 02:37:02 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d6a0960c72b8f327692bc95c1bb03cec84fa83f9848376c02b29b0a8b31bb358 2013-09-10 03:13:34 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d6d675257b39d1ecb430c4dd078aea2f200b1258ac46b99f6e06f92401b287ce 2013-09-10 02:32:30 ....A 225792 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d70df70c017876b9aafa550fa686c55ec4d4d72ec16ef57c723cd2091b23d5e9 2013-09-10 03:11:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d718bbe867937dc9390f4ee5247b6ea20250180d2c090c92affbf03e3d53869b 2013-09-10 02:30:22 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d718db8fd9883787c0a3da63aadb53c98aa2ee958730de8ad20578056df297a7 2013-09-10 02:22:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d73ed63678fa3036e50279ab8fc8d6a200d97fba45b7e22a2a9d8021d4128cfc 2013-09-10 02:34:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d757b8905802cc3c930f50d0a7a75695d7445b5553d8638c4f67f4f11b7071d9 2013-09-10 02:46:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d7c7835ca4d0b15338030fe72309778798d7464c5f620d8b6c5b9f028d3364ec 2013-09-10 02:38:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d7d92c59d4a636d66270b4a44991201900ac8683bb3820fa00c7ac69ab18359f 2013-09-10 03:09:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d7f5230a863a99f4c7fb7ad43b5a8f05b7571dd9ce7471cf8876c5d8882cd5ab 2013-09-10 02:38:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d81793b493ea1e6c732ece8891f3c38de6c371d20c542a0c3d1450d20facb784 2013-09-10 02:18:18 ....A 153600 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d8372119af1cbc41587a9f90b7a8ff89ae13f182df325655832a7787fe82a0c0 2013-09-10 02:41:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d84676f50c970ed95df87a78489ecfefc0c76eff59c11feb0c914b64e516d6c8 2013-09-10 02:30:10 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d84eaff9225dc15326e72f3632593edf5c24186712803227ebec08560c39ef4e 2013-09-10 02:21:06 ....A 227328 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d86f6e5791d655e992a933aba09593cc927a5ca74bdce6619507642f095ed7b5 2013-09-10 03:06:10 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d871626a0a0a7e38d7faa8c07d4dfcd2462d50c00354a9035e0733269fd240f7 2013-09-10 03:01:30 ....A 251904 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d8947822b407e9a2b4ca3d86825fd3e06cd2bdd56905c8af0a13fc8ed79487b8 2013-09-10 02:44:04 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d8c2857e5b36ae0716647bf983180d04d5c55d9a3cb4916ab3f5e0d228024315 2013-09-10 03:01:06 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d8d0f7a7121554744bff7fca30e5061699e695230df57c92b62f4aaa9824c10b 2013-09-10 02:37:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d8e06a82e16f5ffce5d9df47b61653bd021eeade9ba3486fcc8597ca7d59f445 2013-09-10 03:11:52 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d90edae887e0f562e7ed8170af77d4c8f8c35ed09609188fb19f37b71001a372 2013-09-10 03:00:52 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d927de6f6a74e788b42cfc08cce747b229e34a11f65f5393afc1a3bb173da5ea 2013-09-10 02:52:06 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d956fc77c1129ec1b9b12ddcff2766f68b3eac65dbc25ca59284ac0acf1fc6d9 2013-09-10 02:36:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d95c980ad745834e7c62d38e98acfb13dce088234059d4285ee325fab2df0dea 2013-09-10 03:09:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d95ece168badcb8034ac9123d3a7bbd5108a81ad6f04d5f4b27757762d5ece1a 2013-09-10 02:06:58 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d963404b787c34a1a4a14228cf2de37e84fb133139acc2dd4c1528aa6e640e3f 2013-09-10 01:58:44 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d9659b84fd4165afea056da0b926bd5a268a40783452cd669c7e96ca2148bed4 2013-09-10 01:46:10 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d980ed6e61bcab1ae379bc7cca4da7d3adaf5e0fe4957228827b1eaec04218f9 2013-09-10 02:03:56 ....A 156160 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d983c4e65563d2769381569b70f9e166bb1256b77b7b3846f1ef1d2b59fad99b 2013-09-10 02:16:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d98fd82de856cb862742a97dd087162e42879f33ee2a84267c64b62b51027c24 2013-09-10 02:33:58 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d9a3f7ac7d71ffdcc7453b0622e40398f2e5b4700c8c7734ce2839f04c16deb1 2013-09-10 02:47:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d9b4368ff53217e150bf2e0d1dfa64d3a02030109a20c9555ad07f44fb74b35c 2013-09-10 02:55:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d9be4cbc0088c2691b24d934990206cc47ad7157532f547d9b937d89a8be9373 2013-09-10 02:31:10 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d9c82e797bb986dbdfaaa007d41116ad44ea8aaa7d983f5e36517114a86f82bc 2013-09-10 02:52:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d9e71538c40094e2ea72509ccebf7cebdf1b183231a707b7f709a7e29ea2056b 2013-09-10 01:52:34 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d9f362f81e78dfbcceded8930e80d8d3a4dca3b0a3399a6b2662a89f9f545aeb 2013-09-10 01:49:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-d9f780e4ff03d56a91e8ca2023ec8cbb714b4eb087a8ff6a06d2e203199931ef 2013-09-10 02:31:12 ....A 86528 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-da1f155f93518e438315e14cf04a1bfde034ce24986a1a253d503cbf5ced3739 2013-09-10 03:09:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-da385438fc21a2b192e062d4212bbd3f70427c8d4239e7fff6aef6921d8bbdc8 2013-09-10 03:00:12 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-da5e7ffd358a2f5bd1afc8d494c2903b006f637baab936698107567dc637f61a 2013-09-10 02:23:04 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-da7e21b45786d7a3ea826854ccb0e1eefc8d14cc352f337311da3124eed9db61 2013-09-10 01:45:14 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-daa6f371720fba681ebbfe74e385db010b060221c0ffbf3b63d3cf3131ec45fd 2013-09-10 01:44:08 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-daac5a6ecf8689cdcc4e8c448ae7ae32926abd81cd6b0b07ad737c1c868a40b5 2013-09-10 02:52:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dac15680ebe931b36a26f393b192a2ffb43d56a851b9de2141ed6fda789970cf 2013-09-10 02:40:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dadd9853d2c88276f6b7479f0ff84a2b19c225ef61f56ef391d2ef9751d3518a 2013-09-10 02:52:28 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-db3c7c9049fe21959d6680c52cc1153ca02c474a66f147c07daa7fb39c63183f 2013-09-10 03:10:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-db4cccc35790ba81d76b62ad23e6dedcb27f34d1185bffd242b2fff777685083 2013-09-10 02:57:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-db4e9a98b80e1f6a59576a2ecfd0c988f88c3bd1477fdcbb6d76330d5f05035d 2013-09-10 03:06:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-db6bca8076fff3f8b790b3470b92045f175fba0e63e9992368b9a5f81abf46ce 2013-09-10 02:48:46 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-db86895f03e54ad4befd3fe0768ff88785f345d91762926a96b3c55b2d8b46e9 2013-09-10 02:53:36 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-db86a771da54eef24212f5a065023c2c631d9e7b230d39a27dce87420b042022 2013-09-10 03:09:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-db8bae3e142d4c3916e70cbc908939625f1bbc76e6a4c03d921dbe37171bf8d1 2013-09-10 02:43:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-db941b7a310838807c721d052cd1cbe092b75e8dbf548cb64d0f71b682a48bba 2013-09-10 02:52:36 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-db9d15fc2df5960879881604f7c41c5c45fc0aaf4306deacb6b97ab7e2d42e87 2013-09-10 03:01:56 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dba3b1c36549288a7f8c0386d20324f22c54448b40a0778a6ca776c1332273cb 2013-09-10 02:25:04 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dba49f961bdba32a088aed0cbf019d3d47b479a01ba84de60404cbcc1ab4ae76 2013-09-10 02:44:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dc18d39fba0d073eba4cd1925a996d102b28664ceb84823a6fa7c03829a66343 2013-09-10 01:53:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dc232ec880abf294d8ac5c45c078c5da9f2351acd0da2fee1856cd38096d43bb 2013-09-10 02:46:16 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dc4a417ad41802db854a2c8282e661a762e9342e0eb991cd34f8bef46c755332 2013-09-10 02:37:08 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dc4db956a4bd68e08ddf844399540012dcc049020755be66b898a87e8215890f 2013-09-10 03:06:50 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dc5474a928ef02130aa4ba7ec8571d437b68377a2f933092b385aaec22f71f4a 2013-09-10 02:59:30 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dc5573b805992330c30a2236c665bbf36442650cc08fe08c511c842d52f78c7d 2013-09-10 02:57:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dc606c774ff3bbc2add5b67c4a93d7c66106d5f6069d278f0bed0a7c63215b22 2013-09-10 03:05:24 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dc6546e554a96290f7ce1c33bebd5eaf08f147ca18d0b126cc0ba5eaae99ae41 2013-09-10 02:44:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dc68d63faa61e6d0559cdec720217ccd4eccb014021d48f4fb0eb81984c7b09c 2013-09-10 03:09:28 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dc90c287f8dbce37a1ce505883fcbeef328bede42b470487047b82c55632ec63 2013-09-10 02:49:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dc9e69316a2bb1eb3ecabfae87e16efc81ddaa97880bf3ef21e60bc71b5121e6 2013-09-10 02:45:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dcaa3383f834a36d8216108a49d7f193cddfe9fb59f1de0c2939c3609f409c5f 2013-09-10 01:32:32 ....A 115712 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dcb883b36cb49f7b7dbca324a91f32e7ae973b790784c98b3a42bf9662a21698 2013-09-10 01:50:48 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dcdee6a7be96ecb1fdad2bb4006e7fb2cf0a79e3e9d1deea44e5a8bd06fbd696 2013-09-10 03:10:22 ....A 371712 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dcee3af8a22b6a27ff31d423e9b4d26a251eb4ad7f76223dbfa0feda81ca07b0 2013-09-10 02:58:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dd0d899c66f1bbf98ade432b58d975dbed800d8f883eb011db9c51c2790b8f02 2013-09-10 03:02:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dd279d5a706147d28375ac26df88e0d0dc9a4da72db35c1323e063715ff70992 2013-09-10 02:41:00 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dd2c09d6ebed810fe45ca548304686013735983cbe0e52af5e73ff43ce2daf16 2013-09-10 03:09:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dd3e7551f4803a3130a43e96635b95ce3608f085c46ddb26114b98cedcfbb705 2013-09-10 01:41:20 ....A 448000 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dd44645456699c73e7594daa04bbc567833a0b5f233e2a6be6384dbf20f06d1c 2013-09-10 01:45:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dd4d628f0aa8058ceb24bd43e104cc1d20c11f5ce8ba5a702526abffcfb4d1cf 2013-09-10 02:28:08 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dd57bff6201ea2d0a1fbec2b2b7cf29505e3d42a21f9f57b35173b1765d251ce 2013-09-10 03:13:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dd6a7fc1b4c11891000a6364934ebb9949ed7711d2b943b4c99480a7b676e4dc 2013-09-10 01:51:52 ....A 235008 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dd964decddcd88b63a3d988340b1b7ff801b967ea88f487f032bcb3ee199052b 2013-09-10 02:27:22 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dda026c5198636521a1f0c4cefd1877e08bfd58becfeebce6caf92de0c44c77e 2013-09-10 02:34:44 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ddceea817d6b38b5eaa27f7ef0b5be9dd18ee571ae18b91b73a7f1348e95ea6c 2013-09-10 02:32:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dddebb758e2212d968b87df946074bbdbca7b1afec3427f481ad7acee8de1c3b 2013-09-10 02:15:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ddf5132bf7bfef84c8fc2ada38832fe12744b16e552d50a3980fd29791d68f27 2013-09-10 01:58:48 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ddfa3abfcfc9d1b54756131976835a82c0ebbcbe5dfcf48c14118db42a2a5362 2013-09-10 03:04:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-de3325ed15adc8aa216a6b7c9e03339967d61f3c9396a65778edbe6522ae6d9d 2013-09-10 02:22:56 ....A 92672 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-de3782b56fe1a690b1535eba333c83891ad0c63faa90a56b04ceaf1d16136bdc 2013-09-10 03:04:54 ....A 208896 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-de4193f8e0ec740b77115e5f370333dea5f90347476144898f3e6350aa380ad8 2013-09-10 03:00:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-de47b1926fbee1c523115e626053fa1cd4868883d5d670768d9a34c1e77cfe75 2013-09-10 02:31:08 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-de964f7b2987fb0fd07a7d028578fafa4f78392b6562559ca8ba07791afd8136 2013-09-10 02:47:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-de97f27e1e25e8b4b7a2488ebaf8acae24367cf321b01631f6136e937d862863 2013-09-10 02:31:20 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-deb366e22e5428608e34f505a4d089ad975eb2272e43f8505d46f69fafffa589 2013-09-10 02:13:18 ....A 409600 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-defc668b6fc716db398441746708359b1a549fd01e25293e770085b0a570707a 2013-09-10 02:22:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-df15c805f846d84be7bba60bf6fcc6b1bba775284de1eedf26d0d1b84942bd7e 2013-09-10 03:06:14 ....A 236032 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-df1b8ecb914f355e209a70d60965e8c353a2b5fc96c537342b9e95d67c6f1ddf 2013-09-10 02:51:42 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-df34b50a651b2c1a616b4935cce6a85dc949a558cb9e69325e4afed3e65a8a57 2013-09-10 02:33:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-df3c047fc317cbaa1364936c412a997fdc1669055081de3fd98a615e719238d1 2013-09-10 02:43:34 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-df7889b45179bf508d637626bd52f5764309d4706aa6968f3580f8cb3d26520a 2013-09-10 02:48:46 ....A 106496 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dfd1318f44faf4c611f63200320e9014ace96333ec0b83062754ac777c788751 2013-09-10 02:33:44 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dfdaf9b794c0ad69c34a983b48453091988d5d22c0ddbc59f7aab13eeabce58c 2013-09-10 03:09:08 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-dfef7904aecb217cb437aad07c367dbc7dc95b44f0835651f9be94aaa6264a0f 2013-09-10 02:47:10 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e06fb0ae59bed2bd2b922c1129d244debc08be30a49898b65de5bf2b5d7136fa 2013-09-10 01:37:56 ....A 381440 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e07487f89b3b486364ebcbe8b61be47fa2d32b095b55ff13f52d10ad391a061c 2013-09-10 02:44:36 ....A 86528 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e07b68679c768345302e42e57e7ee6e5af1942c80e1df0049643404bc58414e0 2013-09-10 02:59:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e088013b1258506d90c8f2f2c05411e07cf2b8fb51f2bfd1ed70cc448cbe5cf5 2013-09-10 02:29:22 ....A 95232 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e0890e1422a6cec6e99f6b8dff5fbdc66f88402a733c41cbf9fcfe49c45096c8 2013-09-10 02:22:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e13d4d48132b78473a8f91ffb91f82dec4b780306a3e7cc30b5011046ab5aff0 2013-09-10 02:58:52 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e147c56d36211d5ff3afc02a13e73e3c51d392e2da0615e8c1afc2013a5d84c5 2013-09-10 02:33:12 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e18841cfcacb3c23328c8a3a0f2ba6bed0d1462909ed181a687469b0f4469ad1 2013-09-10 03:00:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e18af4eed9e9b9e0143a895fc91a3323d70fe28b720a377ebae8d8d490f24849 2013-09-10 01:44:56 ....A 186368 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e1c0f605874ed9152ec45e4a1ae7e2628a644b49710b9f8a9ad07c8ca5c587d7 2013-09-10 01:42:44 ....A 86528 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e1d18003e2f8e0881c2d4090bb6fe003feb58d406e491828cd83b7e677c657b2 2013-09-10 02:02:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e1d7bf8484c6991d7d0c688894ff8c24d09e26b27c4676e540864b74e7854a20 2013-09-10 01:45:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e1f121b70d15fdf14a76676a1f276ef35045fe1c52fa2d965dfbb08eb03cba40 2013-09-10 03:12:06 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e2051cd29513e1cdef4734df478ca2b89c8e6dae6be46a5e94adbb3966a33e61 2013-09-10 02:54:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e225dcb700395be423cd4e7831ae37df24f706b23caf1aa57b75f1702d780a94 2013-09-10 02:54:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e232eb5bc0e6a232bf7a97f638cb241722c2e3e70b48f329f14965281bc095f2 2013-09-10 02:48:14 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e2337fabf83956cb118aa2d5b4bc00cec571cf23eb3446f5009b62be2cd3e79f 2013-09-10 02:58:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e244779c6447cf3936fe4ed68257eab4ffe2a99438560c69f0691a2044112156 2013-09-10 03:10:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e2693f231a16eb45eb1734f39ac8e6cdcc7fd51b55f730516dfa32a4e9d176b9 2013-09-10 02:23:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e28cb74a8d0f34fbe8d110f5a20e4948da93322a2d46b9124ccf9f3a3d1b19a9 2013-09-10 03:13:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e2aedb732ecb75743cf08823e9c8c6045df6316ef968924820d73619cb3ab9a2 2013-09-10 02:32:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e2b00e62201af4d2d6167234f9c17a41bdfe3e2972bbc691017e99f34f11dba0 2013-09-10 02:58:18 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e2c0553bbdfccf42a137c573f25ea5e105098bef7b7519cb757e3161b7dc6ef1 2013-09-10 02:40:26 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e2cafa92a82fe5b40a45d31572176407ba16751db921a6b9d8c058c11a3a7b05 2013-09-10 02:57:12 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e2eb766c1a700005ca66d84cacc81fdc574c6ded26a1372988c402fec374701b 2013-09-10 02:45:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e2f0f296b43c2e78cf285b5590c486ce5112e60809b4cfe097359ae604a89731 2013-09-10 03:12:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e2f6759c2f52a142250a36de72bedc8a7b3a69de119d159cdeda2f264b604810 2013-09-10 02:56:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e3279c4816392a97fb159dc98db2acea24a2bae4bd37aeee033ac828ad8e9f38 2013-09-10 02:51:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e3299dcb6c663ec765de679127f7d7a11e90209f84e633f3004dd421c4b1420e 2013-09-10 02:45:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e33afb054aad8e3478e6fdc9cf0e7ad9764382335c2e4de2b1b47b350914694c 2013-09-10 03:02:58 ....A 223232 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e33f5005a18210c9570139a7815f3eab76392e3b1aff22e1c69d03c6087beaee 2013-09-10 02:31:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e36c46602fa7bb0cb3d675379b533d63dd3c510c0d963a1a619914da03a2c45f 2013-09-10 02:09:46 ....A 105984 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e3a00aa35920f42a4a5c81c0d3ed40fb78bd9d87b26b519348c6c5d56548b2c0 2013-09-10 02:48:06 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e3b010d99acf2b34b4c14fbf0fc9ff7b7747dc1d16778f93e90659b7933a8d08 2013-09-10 03:08:04 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e3f2e041a72dba369b687e9b921ed50489430a85cfc32d9367dfab59a04ee7da 2013-09-10 03:05:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e43c3dfb91b8faf9bdab488faa88334bf6c2658206cd9f600364985c31840d84 2013-09-10 02:49:32 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e4454af251e2a39f530a4da34ffba8003ea2084a2a0317a995644fafbfda1392 2013-09-10 03:09:10 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e456c10288ee7c42dd94b2dff09372c0b06ff6450f16bc680918cb52ab085ce3 2013-09-10 01:48:28 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e464ddf3c357dca691f81a4021c8d263a7a7f6aa35b2f3ca87083b7d2b4c2fb3 2013-09-10 02:54:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e468a6b42c3e34d9167a0e0798d2ff347f5eb9ed2d1a36e13eeb8fd0b43a2ffc 2013-09-10 03:12:38 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e4a25b1f754c3b45ef8f26c78ab80593b401267eb1ac0663ab001d1fadf362fe 2013-09-10 02:29:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e4abcde47310be07f53e9e4f5bc51ad863d845bd29bbf29d5dfcc37bbfe9dd6e 2013-09-10 02:43:36 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e4b9771412287088db4dd3b319689681c518f9b99145ea9ed44b86f9d20ce509 2013-09-10 03:01:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e4e333d539f009fdf5ccc7eb1cfda7c1b0be5363958d0c6e44c716963c8096af 2013-09-10 02:48:00 ....A 256000 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e50600f51e872e64d5c79bec0a4b645933beddfa8a97fe531690f23783ea3ec3 2013-09-10 01:44:30 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e534ac31e520ac028e8289613747eeb5fb114d2edf4610969742b2195dd4d9cf 2013-09-10 01:54:16 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e53989b6b6f9ca101bbf8f44d91c07179a9ba1714eded5b99bfbfdc5eff62bc3 2013-09-10 01:52:48 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e53bd4360fa4d620685b0d67a1f8f661a3b697a431c16a0741451feb5e6c38d7 2013-09-10 01:42:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e541dcbc2fea0db8bcc53056a202b4d3c487e4dd1176919e7ef1c6017a51de4c 2013-09-10 01:34:24 ....A 113152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e55b94453b72c4ea0f144104dd534371d1c98a8b4f66e951ad376b23154b4fae 2013-09-10 02:48:18 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e59066cc07dd97fd52d32e1258e7c4ff19392eed933baac2295839bdeb33fd92 2013-09-10 02:43:08 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e5a2f52504abc01b60aae4809f612f287fb74eb91c231cf9c7bc2431b8a6a85d 2013-09-10 02:47:26 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e5be586bf77986cd433ed58d2eb1aabd161272891367875bbf66d1b2bb19d9a4 2013-09-10 02:57:28 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e634e505ec00834ea260917fddd15f02032fd25f462f6af24e5f7a10e6872a52 2013-09-10 02:51:40 ....A 89600 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e6882763e5db35f91e1953d091e6bffe791385cf922dd2137fbe36357d349ffc 2013-09-10 01:50:18 ....A 227328 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e6c856c91f4e48668e3b57f138897a0af10de37cb391ff10f96ea25cc26aabd3 2013-09-10 02:46:10 ....A 71168 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e6c886fd706ca817d10d9e75840d6f2095b917efdd260bbacf1b69b473812239 2013-09-10 03:10:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e6e341b8ff42c3c67a8ef024bd04c893e628a3fa5ec44ef6468ef78cf074f846 2013-09-10 02:34:06 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e7073eed13ea543545a29fdb858ebd2488ddacc82b521d4e97c38334f802d365 2013-09-10 02:31:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e71a54addd8155fff92d73694accafcf6bfc581a36937ccbaaf104150c1eb161 2013-09-10 01:46:08 ....A 234496 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e72df8caef1b0751c050836308ecadb6abdf998f105123c49ad961405ee62d23 2013-09-10 03:12:36 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e750ed6514fd080661f414753d0f694323c0f150ca646b6f93255592b1fa0107 2013-09-10 03:12:12 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e786ad7725ebd8c20dfd9d89c82bb98e075b8d4939e8c4c25b8f436c9de8421f 2013-09-10 02:43:44 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e7965af6a7089ec383109d9ae54280f08c519a3669a9836961b12fa8a3dd6da6 2013-09-10 02:10:36 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e7c148dd598dde4ad9ffced4965b94dea59a2bd5ab05b64d24a45db8aa777709 2013-09-10 01:58:10 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e7c3291cbb6b72ad32b9f805b1fd8cd98e8b0a0d59277f1aae56d6ccb1b5a020 2013-09-10 01:48:14 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e7c74d5a6442d9d00a2adabf045034a2a12b92a474776b57f21298e9be391a56 2013-09-10 01:49:26 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e7c88c9da29d826fe0de829e7a29e43512eb59992ce302709fe0b7ffc68fbdab 2013-09-10 01:54:02 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e7cffe6cd8e880ca1ec4f5fdbebe81fbc6cc1c023b4cb90a7ebc06d837bc2606 2013-09-10 01:48:22 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e7dd3135e632ff6a60134cef2ad55830fd94862d5ca2c016f2f5462e26e6ace7 2013-09-10 02:59:38 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e7ec6932dfa234ac2b93a3fa40cb353c07aabb76a1655adeaa23ee47b0cd433b 2013-09-10 02:42:10 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e7f0d74717a11f53a0262a20afce93509339ef37bdd92ee9704e58f3999bb1d5 2013-09-10 01:55:22 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e8048cbdbbe38fd1c9e1ccda98961106c4ce37e62a21b097430c87e5ebb0e590 2013-09-10 03:13:08 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e84b524eb0f0e6e197d449c65bd8674a2ff067eb0a3d2a0d1e217d72b72915a7 2013-09-10 02:34:56 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e851238b56b2148550b68ddd02632f2155e9907e77e5d2a7d4f00dd15fa746e7 2013-09-10 02:42:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e86b5ace5aeb5e5408b81e7a134b5fd6c6791ca3446ffa30abbfffd637562edf 2013-09-10 02:10:54 ....A 72192 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e882f1c2c14ff87c09e79ef4c652347cfd49a6f39b50ff4660d0ec611518659c 2013-09-10 02:50:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e89658a65bb9c3c5d3128f4233716f231339b26a7d44a6a4baa05c73e4dc85fb 2013-09-10 02:34:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e8d7089ea6c68d11a3051d4c4c17e95b8660b4d713fffed115848679bb0304af 2013-09-10 02:40:18 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e91a6bead5d5be8f2abb0cd623d217b2cc9f4398c38b00b0d095bc651a0f9cb5 2013-09-10 03:01:36 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e9406d6b9918ca8a8764b9d9037aa0e2017a4db9e3904d436180e54868e9f7f2 2013-09-10 01:53:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e9634477efb66edb382a42a7240c0be43f8ca2f65d662e0848e229fbe00bbfb5 2013-09-10 01:45:12 ....A 86528 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e9654a483e300480dde113f48a1a03c31240d8301a901b2b18cd0e6ceabb847e 2013-09-10 01:49:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e9687de21654111058967322ce12ebb3c81d9c98387d776326c2989d0b190701 2013-09-10 03:12:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e98d93e566e0653171acb5a05d43ba269fcbc505049c4c181479da430c1a9d1c 2013-09-10 03:06:56 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e9c35a2ee3b7f685b1f810d829e185fa40e6fafcce834f524185110513205195 2013-09-10 03:04:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e9caad5b3b401f069370f708f99a390ad11a430f9210d7edd922a55e5d481dea 2013-09-10 02:40:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-e9da6206a1130e729e4c76b6b9db96126c9fa8548b730ae07fc9637e9241d55e 2013-09-10 02:37:28 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ea3155c47f61efbf4bc632c242066c3a3adcf36c76090db6d446ad979b1600ab 2013-09-10 02:43:52 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ea3588ca9939f090bf88ab0b46e2c3368372bd6786b290100ec28bb9337b54c6 2013-09-10 02:31:24 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ea4b9fc43b2d653f9230f6a687b58af12c616218427e8299f91e90942ef7086b 2013-09-10 02:24:58 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ea529bdb9e727b277899db3d1d82afaf18e9b8aa05c20e70aa61b413af445279 2013-09-10 02:43:44 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ea68f2dd57ce12f0e17080ddccf26572c5bae85892efa208873dcbb67b477697 2013-09-10 03:00:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ea7c36fad4fb5185702e504299120114d69fa38379b3061deeb781ac876a65d8 2013-09-10 02:27:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ea849763f8c0102113f1d94931724448c025154fdeaa0873d504c4a475f87a90 2013-09-10 02:58:18 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ea8b8e83986c101af6e5422f216064c24b57405c259248a92d8039bb76b4ce07 2013-09-10 02:33:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ea9b5c46ae0e07adba03dfc306b4d4f77110106dc5f940a15511e7ac75b45cb9 2013-09-10 01:36:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ea9c87364f2cb9e26dc306987a64fee412e26de8554c53094249a1e7eee2d81c 2013-09-10 03:01:26 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eab7ad02cbd1c0794e3860043d29666d0769630611b0be096701787c85d0b8e4 2013-09-10 03:08:58 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eabcff35cae7c56088454d2d31768b7048e7fd520576f2d1669ea340706c2c79 2013-09-10 02:25:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eac5ce1a43fa49e8da4c1d7e18b01d16c1c23ae02f66e4d5ac813015c074bde9 2013-09-10 02:49:18 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eaf9393064f38e580909a003a38b47535d8f18236caebc0cd5ad7ea1704d9bf7 2013-09-10 02:27:30 ....A 251904 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eb1b4e0f64b31db2bf46d79b780957ff12c11b91f039074554993e4c0ab8cb26 2013-09-10 02:39:06 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eb1c529bb1008d00065543f6ef375623b91075011c5459cc72726440e137d97c 2013-09-10 02:50:48 ....A 236544 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eb3f4c598efd85dd483f549a7dee8aa138db6cf2c28daa7967c29f8e854d8563 2013-09-10 02:59:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eb424e9063e27f2a14e9c970eddceec758cb67708dac8e1533689599a16afb49 2013-09-10 02:36:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eb483398b786bd3bdcf2a690c5baee1938821648c36ec6fbcf77fa773fddd08b 2013-09-10 03:03:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eb4a158c4959582caf1f4459874fe071d1979f466bf1e85f4a4631cace9d95e2 2013-09-10 02:28:56 ....A 115200 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eb80d8c3325cd66dbee2d505a57f224f1112cd52c3b440ea5550c1faa77b7d17 2013-09-10 02:24:38 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eb8872b20e9d6754c412c3efd46d5e214b1a5a630c6b5b47ff6f038355c68ebb 2013-09-10 02:38:46 ....A 449536 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eb895ba01aa1c32e6c7caf392ac532ba5e8d957bb9ad239fea0a6f0784f00ef5 2013-09-10 03:01:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eb89f0a527bed8dfdb46730d64341742a109ee41947fdd8521d389ccd4d84375 2013-09-10 02:27:48 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eb973197fa75f2e4109e01718ca20e1640f41240bc9bf6a16b2cf5b2879fe1d7 2013-09-10 02:35:38 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ebe2dc2c2bccde9b79616e66d257d0f57db117288e40ec61f42472126ec43d16 2013-09-10 02:31:28 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ebf7ecf27a648be68f9d5fba333bdd0639c9179d810b002a117feaae9fd76f86 2013-09-10 03:04:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ebfad29d6d98822d5a17096ec3255cd9ad65ce430b7e24a84d72f6f199db04e6 2013-09-10 03:14:28 ....A 492544 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ec0d98d5d4e1c56864b585c6459cd1d24fdf97f69074aee30c239011b899336b 2013-09-10 02:47:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ec1c2af7f9aa84450a7312beecc9f6ec61bcd367e5b91666362ad8c9b0f3b52e 2013-09-10 02:47:36 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ec1ea1262aeb98b065d06654bd0bd807d5a13134e26ad2430cf91f2b7339c25c 2013-09-10 02:28:22 ....A 193024 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ec2b3606c7eba26167771bc559e1996002c077f2f3982250480c3edca81033ff 2013-09-10 03:12:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ec303f89c0e1ade3dfc9258fe28678e21e63951d395e2004f9b7574818c6e23c 2013-09-10 02:26:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ec7ca78cdcbaf8166c28f480f0395220edeeebd9a2ee47aff0b78899b3b5bf4f 2013-09-10 02:31:26 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ec9e593a393ac8f87d5b27af60a7831e5ed1c9b3ef4ce8db3cf438b686fe8a85 2013-09-10 02:53:04 ....A 86528 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ed2fb4aa22fc7cca0f61c0da2b381e62424815298a5476714a795faf6929747a 2013-09-10 02:39:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ed52feccb94be54d664f63a1c93f94844a10acaa8b41b437ed0e7b72d519e4bd 2013-09-10 02:42:10 ....A 502784 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ed58df9609c1c76575c05db61e97905d0eed8d10d71d74c56bcba3896ec644cc 2013-09-10 01:58:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ed786223c4525dcde4e81b79dfb3a364223e4637908ddfd71925db00cf656540 2013-09-10 01:54:02 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ed7b01c41af1f32c0da625ad74e2c11b668181c0560a6d5eba9faefd55d82ead 2013-09-10 02:37:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ef07d79f6f09397824a187b81eb5b4897bc77c5eb1f2da81495b5845bf490723 2013-09-10 02:55:40 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ef550e628cc226c78b9b08db40a22d5a82d8842a043ea240ddd9c7b2a787ee6c 2013-09-10 02:30:04 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ef5570862c28ef5bb616767387e63651c1b7c6d18c7f4ffb5687f8fc9ab5b7ad 2013-09-10 01:49:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ef6567f0dce47012e79f0494edd708878b61d49ffaaec8afb5c2f4106ef3921c 2013-09-10 03:05:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ef927c722ca9447033afa446748ac44ee7a036fe94df04fc5de0dee30d491e8a 2013-09-10 03:09:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-efa14d93a5190593d018fec44e5ef6749fe857f99e2db347d7089e551d74a8a0 2013-09-10 02:01:16 ....A 252928 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-efad3c3ab0b7ec4935b61bf577dd29482c9f9237cf8311c2bff2032217d87990 2013-09-10 03:00:34 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-efc2432b44e1422faa97e5fb414d008e20341a2cccd9c35a4167ff94ef62c56e 2013-09-10 03:12:48 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-efcf80e7d76623f042a580e7ed17e05a469ac59643f0fa74b479d21459d589e0 2013-09-10 02:52:32 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-efe2edda71be18b4c728d693d8cd5e5632917a6fd58eac20b701360b0cd5fba2 2013-09-10 01:54:00 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-eff5b0a6b16f5c171a09a8007ea338f5ff9b5754b0ebff7a931ecf8825acecbc 2013-09-10 01:45:10 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-effcd539bc5e6550786b74cb69f41f6ef48b7f4c8e75ca819c51b557d9b8a404 2013-09-10 01:54:08 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-effed560efb833ec246f3d47bfc8946561bca8f6ba69029069bc0c3b299ebce0 2013-09-10 03:00:26 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f00987a686834289217fbc06232078e9e20be13a5dd5422d2487a3879cacaa38 2013-09-10 03:14:58 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f0260d2366a009585de9be8097067440023be2eec425d25351c27dd9237cff46 2013-09-10 02:39:28 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f09c4bfdf367c195188caa7754e340912848a83984d72c25daaeeb9ad3ca2f2a 2013-09-10 03:01:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f0b3afd164d34704761bed3f2995b5940d8d3eb60d91104500670b8e2cea07f2 2013-09-10 02:30:16 ....A 86528 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f0c1f2a5e4617e905b2748986d6134eef3454b7a4bfa08f223e64915276753b7 2013-09-10 03:15:12 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f0c65c793ffee6a448903f729e611ecd1cc932a4a639baf76a693a449a0bcf4a 2013-09-10 02:48:14 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f106c1347b041406f5dc70d07b5f8b879f60d448741501141b4e331079ed9e9f 2013-09-10 02:56:52 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f117d232f2fb33f7827b5dab77b7022625f9b984438e969937f29589e5ea4eca 2013-09-10 03:04:58 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f118c53aa0ae5f275082f79a956313cc1c699afae288313556a29d699006bcbf 2013-09-10 02:34:48 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f12cf8a2edf11f04634f9d4c1efc23cc55d27a9bd179efa6f118949ef7920be4 2013-09-10 02:43:12 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f137e5a5b3a49635b68e40a479eaeb97044a8d75f64ef42527880eb2828c0766 2013-09-10 02:43:52 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f1519b34777c668bdb60b31a021495eed2ea0418f3f29103839ec5423df6c5cd 2013-09-10 02:21:50 ....A 238080 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f196e72a2f461e3efa658d26dca270cdb08214b9a8794af2f2bec8fb5d9c36b3 2013-09-10 02:14:20 ....A 228864 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f3cf771ce83c888b6e9322393548159850c7abe435cd516014c3b845196854d9 2013-09-10 01:41:34 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f4b27cf1c50e1b779b7ddf363cb29faee5bc578f6389f2d898c9aba2dc9bd314 2013-09-10 01:54:04 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f4b5726a0e4176c0a195bbadfb766eb47e3f2385d8fba7e323c3817aedbdfcdd 2013-09-10 02:08:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f4bc54449886decf03ce5165802781429447ca5b93a35a3fef683ecf66d048e0 2013-09-10 02:52:34 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f4c2e50750131a59d25e82b48e35fe0da7541980fe0bf29b6999c7866833e950 2013-09-10 02:00:02 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f4d0dbca39307ba5866b1391b3e8ae30e99bc1d2aa6024fad549e7e69cd8e2c0 2013-09-10 02:38:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f4d22ac35e729544b0a843b02d0c12af406b3f134da5ee6ee2a430387198eab0 2013-09-10 02:28:04 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f4f6baff760f5b13dd432f9fe743b7c4c2d646da22edd3fdc3173dcd265d994d 2013-09-10 02:18:48 ....A 256000 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f4fb06272247df9ada12ff9ed5688ca9eadf68dd7aa7d1f5b84e62467983559f 2013-09-10 03:07:22 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f538d24b8f606a6ca3a4bcf3605ed483cc86349f5f7393f3c711ba9096c31d05 2013-09-10 02:42:52 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f549762726c986eee29dbb366eeb03402bcf26ea7d714c0a33bea3d687713d5e 2013-09-10 03:14:58 ....A 227328 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f54aacd50b4ffa273003f46206b130231e67a8e7c3978042dc6800e5b5360df9 2013-09-10 03:03:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f559d1095a9ec7d60c3d15c23d9646bb3b131e5529c358544c575916bb9dbeda 2013-09-10 03:12:42 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f57ad7f0b489a907d41c254c525eb1f9e8ea1dc171d3a1a72c49293a567a902f 2013-09-10 03:01:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f5d964d30e989f57731f8ac7c35a7291b4da40c20fc3bf5271bfdc2f0c9b11e7 2013-09-10 02:37:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f5f79b7bcf8a77c0852ac46e7b9987a4fd37103b8069895ceba7ad520d112961 2013-09-10 02:39:14 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f60a38c43ffc7a77bbf3bd16846347dd2f71c85745ec1561072081fea5005e8f 2013-09-10 02:40:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f627d9ec832cf5ae015fc8533081cdb544ff8215cae331021fe67f261c8e05e1 2013-09-10 02:39:14 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f634e17af9960ddb270a5c0491355ccbeae5eb7b9f1fe52ca8b26874ef8f1e8a 2013-09-10 02:37:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f64bad6aa19750a833719c9d3635324236f3714ac916effe78e6eb12fe034d6c 2013-09-10 02:42:38 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f652cce104cdefc132eb578e3a86a30e4481b1c4bd663de68ce5d9e6b1a56306 2013-09-10 02:39:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f661d4d39a87885e183ce5c99edd64feb350a0b7742ecbd24d70b3fbf58b9242 2013-09-10 02:01:54 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f679d327f27374d9763a5d847ad5b53a3af19e8be9d63db101144968c95cc5f7 2013-09-10 02:57:12 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f69deec7a28faecc8714c8985fca547b579f2b4871d29e518053a59aa24babbf 2013-09-10 02:30:28 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f6a7de61a654d5edfc986cbd634491e9374730d9b6c64fef4b26b4e0141cae27 2013-09-10 02:57:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f6b225d9f59addc349fb9194fb3b78890100d63d7b2fbfefbeab8a5f95689541 2013-09-10 02:48:42 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f73a84b26b6ce9d3373dcd524fd623160924bba09648bad78ca0b7df75be9da3 2013-09-10 02:52:28 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f76a4f1a7c2027d70ad40a921648d6695b21da671ae040196de1d8cb53ee9ecb 2013-09-10 02:45:12 ....A 451072 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f795867c33c7418097900a0cf0dd87029f6685368853ff779c7e936793e87efe 2013-09-10 02:39:16 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-f8f68a0b80bb30bd1a1947c68d04fe33bc199dccef301369ac5f06e5819cb192 2013-09-10 01:52:30 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fa6e992eb0ff38a2d4cb6692335b41e1dae337afcce5a04ee3b228cd15d9b502 2013-09-10 03:09:10 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fa8d94d009f2e4baa1396b53f1e9e483df73913315e3c416f537ecdf226b8af4 2013-09-10 02:30:24 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fac34964e7d081a76926d822b6c682b495493b79a7c52903cc2b520d96261cce 2013-09-10 01:37:16 ....A 83968 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fac789ff71a52594350cd8d05c60487faa9474d8660dc597fb61e88bdc2110cc 2013-09-10 02:32:16 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fad3d7afc05b9a0d26c930157243ae9d9e9fbd131820fad2a9062be0e631ef90 2013-09-10 01:42:12 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fafc7e9c7544dcda2531344a79a17e697ce256ca890d168c0bdff1c33736d8c7 2013-09-10 02:20:30 ....A 534016 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fb18f067c2144faa50f6739f998011403f242d3315aed825ffddff85906bcae0 2013-09-10 03:10:30 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fb1b10f7e089ea64ade812da10bde660a9aa64b796f21e9b9d1d6305044d88f7 2013-09-10 02:52:12 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fb246cde140a0c66d260c939579f927505eed44b4b8204b3a1c94be643b5cf57 2013-09-10 03:10:00 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fb391ee05d1ae10d18257cc5f7bc20fd732c165dd890a36d49caffb2d31f4c6c 2013-09-10 02:52:32 ....A 102912 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fb3cf69a5ea7c537ae233a89a1b9d45b952415b80e6b80c8d9a0f36d29e5a72f 2013-09-10 03:06:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fbae0bbc24481b66a3e35e58f185ffd62f5364e3c09155444ec617ee85cd0f70 2013-09-10 03:01:06 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fbd0610dc441712e1e36c71f2928a74833a28877beb758e7af790ba315c18bd2 2013-09-10 02:39:20 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fbd0841707989fb3aec8abd67471b2582dcd94e23d351a77304834ad26269d23 2013-09-10 02:01:02 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fbe36d9e0ae194a3aefd0b10e32f029e1f9a30872ab3be9aec9f93e675e973ab 2013-09-10 01:56:32 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fbec1fc9cf90aed19294c2252f1f2c0d187789bc20e5b78be4a20f30e40dcb95 2013-09-10 01:54:00 ....A 177152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fbf38fc8a3b45bb46c3d131473f8403211309f2dea708e8549b19e2a1d8b4d2a 2013-09-10 01:51:56 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fbf9b17266ce6a559a7ced7dcfb05ecb71976bc8e923a663ce89ee22fc402516 2013-09-10 01:56:06 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fbffcb2cd85851ba1dad6844e69162a5be3da36886a0dd74c7e9e88af1663d87 2013-09-10 02:36:50 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fc1c7e1201608180a5958c9641c9a9ef93a4f820a0547b9550db2d3da4927392 2013-09-10 02:25:06 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fc52de7210a8210913116629ce6da3a9d1b0ec8877795e9ecfb35a7716e37162 2013-09-10 02:34:18 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fc79ae880e6120dbcd6d6777209fd54197d3a112fdbcc23686cf46520d19db6c 2013-09-10 03:08:58 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fc7fb4c188d864800e9d863b5fab102272bd6dbe648798302b48edd59b830975 2013-09-10 01:58:46 ....A 101888 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fc857adff23bc19c207f2d8fa3a67ec29749d347207026d82259c534de4e5471 2013-09-10 02:59:54 ....A 113152 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fc85c7f0624400ca48824e77e53f5de16e2c44f2c919d6b49a5a11f75dfb53e0 2013-09-10 01:47:26 ....A 221184 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fcbec23fb4c7bc3714301a5b74fc00d9ee08b6d181f2d3cf62ed89ad9aabc29e 2013-09-10 03:15:20 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fdbd0871b555e47e11ff1ab1a36d84df0a5ab64e40f92a4351904d6db5ec8929 2013-09-10 01:45:14 ....A 105984 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fe2a03dc413a64c06098afff22dc45d0fa3dda3ebcd6fca9aa1555bd80e42bc5 2013-09-10 02:37:34 ....A 221184 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-fed37abb5df200e7329a84cfe71d2607994acc473e2fe8178d1aa960d1ab29c0 2013-09-10 01:38:30 ....A 217600 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ff982d816ab8c23a7d8f42cdc3240848fd0b5835b916d565cb37249f899fe85a 2013-09-10 02:53:38 ....A 162816 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.sjt-ffedd6e5d99eb34de2e536092c9c86c4b0e1bdfd95152656482b3627a55da821 2013-09-10 02:44:34 ....A 205312 Virusshare.00096/Trojan-Downloader.Win32.CodecPack.zld-75dac9fd10bb6cf83f6fc6cc0c4b381e57691a805b3d0c25b71d6a58d40bb61b 2013-09-10 01:53:22 ....A 19389 Virusshare.00096/Trojan-Downloader.Win32.ConHook.jj-bffecd45866512f19695c5103e0389d8929106a02f6c648ba08c315ad584ccd0 2013-09-10 02:22:54 ....A 17103555 Virusshare.00096/Trojan-Downloader.Win32.Cridex.hfe-db3125e9ab32c10d03bd5f97fc82667dba1bd2b7fbccd1fc89d5a09d9b2b2b06 2013-09-10 02:21:52 ....A 17517931 Virusshare.00096/Trojan-Downloader.Win32.Cridex.ies-a2bae354d5eccb335980e43b3f1f8c34e9f6346fdff14118b0c468970baa555d 2013-09-10 01:53:40 ....A 67288 Virusshare.00096/Trojan-Downloader.Win32.Cryptic.b-89b778104183849ce1a9590c3eece1267670c6886c81d203a93eff1f155300c9 2013-09-10 02:37:02 ....A 101384 Virusshare.00096/Trojan-Downloader.Win32.Cryptic.b-dccaedbb770913adf22987eaf23b0f2333fad932d7cde777b3403927ae49035e 2013-09-10 02:35:30 ....A 67288 Virusshare.00096/Trojan-Downloader.Win32.Cryptic.b-de5c5502e3798222af2894678c5176efaf2d7b24fa09f23611884a37db006579 2013-09-10 01:43:28 ....A 100480 Virusshare.00096/Trojan-Downloader.Win32.Cryptic.b-fa6485a66d516e2344e3ef52560a8f67afe9307343df917f00ad0c425a44db45 2013-09-10 02:22:34 ....A 5158 Virusshare.00096/Trojan-Downloader.Win32.Cryptic.gen-75dd9823cb714e10748ff2cc3e1f1d7dbd9caa300010c40868eaef2e7d424f3a 2013-09-10 02:45:38 ....A 435712 Virusshare.00096/Trojan-Downloader.Win32.Dadobra.acm-ee98923d5db275fde9f1984d133ab26932d854ff31e33c2d020100135d0d80fa 2013-09-10 01:40:34 ....A 108032 Virusshare.00096/Trojan-Downloader.Win32.Dadobra.cn-950d9a01e71491f698e49cce2419773d8db01345f3c33e4a5e46d83ab126a584 2013-09-10 02:49:32 ....A 422400 Virusshare.00096/Trojan-Downloader.Win32.Dapato.a-e4c8c88c78d28d37709d0c911c8cbd80dfd5c19fb688403f06d3c5df84230f0c 2013-09-10 02:16:48 ....A 422400 Virusshare.00096/Trojan-Downloader.Win32.Dapato.a-ef7dbe84168c92129aabe2edc4a86d41a0c2e0da7b06ae0f8da27b6187a986c1 2013-09-10 01:42:34 ....A 321796 Virusshare.00096/Trojan-Downloader.Win32.Dapato.abl-862f2286cb6d7d71ad2863a1261e0e8c6b61ed6c57345809cb122b64f8ee7647 2013-09-10 02:42:46 ....A 69485 Virusshare.00096/Trojan-Downloader.Win32.Dapato.abl-e587b191e0c621093637bbce05c3666d2d2d48cd9ae514dcb336b166d890019d 2013-09-10 02:12:34 ....A 444416 Virusshare.00096/Trojan-Downloader.Win32.Dapato.ahj-8132115376242724aa05afde0c5cac66d5b54ce3e05618c36b95cb414dace927 2013-09-10 02:45:04 ....A 371608 Virusshare.00096/Trojan-Downloader.Win32.Dapato.bf-efe6ff67fb49ac1deb0d5aa172a9e0e70272a101d4adb2c9ed2b5b4517caa069 2013-09-10 01:30:12 ....A 416768 Virusshare.00096/Trojan-Downloader.Win32.Dapato.da-5d71b940db67a04b797781497f530a01691f04b977e6cdc02ad67ff10a37f0be 2013-09-10 02:38:24 ....A 331776 Virusshare.00096/Trojan-Downloader.Win32.Dapato.da-7ef531954f2a9e02de56d9846c1e205ad76d0b7451482e60b4eef5d3b38b4517 2013-09-10 02:13:20 ....A 107444 Virusshare.00096/Trojan-Downloader.Win32.Dapato.ej-2fca83a72ab1e58c0eed3c0e3816a94471973b2da64363f39166855f559ee6c0 2013-09-10 01:36:26 ....A 371877 Virusshare.00096/Trojan-Downloader.Win32.Dapato.et-865c500adbd1b559b172bd1a2b0d47dd82711ad3913587a1966a7172201c05b2 2013-09-10 01:50:16 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-429755b450ba824f82856630fc93da01c46a89402dc6aed50f7c978209f283e1 2013-09-10 02:11:24 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-759202040659f62eb4821efac5708ca81588636a2c64253f574cc81efce387a7 2013-09-10 02:20:22 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-831001f735365d30bc842e6c7a7eea2f7a2a8608f165731cc982f9289fa548bd 2013-09-10 02:57:48 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-844e2c666334f0d42667e72734a156b31e1451bb3c57d87a4f73b0661bedeefc 2013-09-10 01:50:08 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-885a7a48866381a8dcc3ade64f9c163395d4d09d6129ed81fa9decd0a7cc78af 2013-09-10 02:33:58 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-886258087260a59ab55b002c837579175e329331a8b92f8f5d449f1d846d0f7e 2013-09-10 02:31:18 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-903d4763fe76c8f6efc6244828bdd9943ed965404267d412d1066442f763cfde 2013-09-10 02:40:42 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-a0879fdf8463186c80e3878ed36a285282d175021fa8bd37c398d138bbf6a0c2 2013-09-10 02:01:06 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-a91825de9c445a2714211803b8442239ae775f9112b3435840e184aa2039b521 2013-09-10 02:01:42 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-ad16efe4299053e56cc18c1a6c1359aed1bce734947d367a61171c7405eca7b3 2013-09-10 03:11:54 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-ad6cd9eb1e8f20aadeaca5d5d5e8da6c0d8c713134114521e1d79865e765e973 2013-09-10 02:28:10 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-b2b8db80e1ebe3ac9d3bbbc83eca9958bc9a12429e3614fa3749e9b2cf169d64 2013-09-10 03:14:40 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-c10ab81243e12a98110703a9f51ee7714ded811ee029bb7b8ffbd66a081401f0 2013-09-10 02:14:48 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-c9d353ba394854a087281c2d1bff15051c67c740d9f296b5bf432391421cff56 2013-09-10 02:44:42 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-cad807a5d6665ae9a905593f5709f0213cd2e7dbb43275d7bfd02487a110b3ef 2013-09-10 02:58:00 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-d28ca65057037a0554a6c67b0eefa22cc2573e0abecb5ea469df6166a2ec8af4 2013-09-10 01:46:32 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-d50ed19bc56596b8b507de9ab2f4f59d44836129cb46310b495f65ff1434d3a8 2013-09-10 02:50:50 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-d646d282e2954d0f712fbd641bb9ed2ad9ae19d5bfdb5e4882a9f976892516ec 2013-09-10 02:44:20 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-d78e850f5eccbabf202179983ce1ed17ad660a6c018c2d68eb804b19063940bf 2013-09-10 02:53:48 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-d994aea39bae85122dcceedde4d7be5365c6d848f1ae642e2aa9e863daf3fae6 2013-09-10 01:43:06 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-d9f50bf48739bcfc5ca3a6168ed194b8206a238a46eeb128d94756692b9bbdb3 2013-09-10 01:48:40 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-daa22c67fbf7d4aa6c36344930d0578dad38dd07f9c4241ccc122bcd3463047d 2013-09-10 03:01:36 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-dbfdbe6b1b58d455b00b65366f156c4a8494f6beeabb3f8ee7979731039081dd 2013-09-10 02:27:10 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-dc1294ccd931109685cee46b96714b32ebeda126d3ff9c1d30ed3aa0accabacb 2013-09-10 03:11:58 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-de135fef8a085f7debff3a80d96eaa7974537eaa736d7be8ef680d19c8a4f982 2013-09-10 03:12:06 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-de16ae2d17831f973a9131588f0db441c340454261318ca4d1379ff29b15fe93 2013-09-10 01:41:20 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-df00c68abf425b526a9bedbb9ac3870e91248403a7d978f908e0af29a6ed2f9e 2013-09-10 02:26:50 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-e15bd98b14f353dc486ebfeb78b16f19140a632095e4d560922edc37eb459390 2013-09-10 03:07:58 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-e3256e72065d8aeded00da4922e2906a1bbee78028b937631b11abb9399ebf0b 2013-09-10 01:47:50 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-e53b8c6efe66b2a644b08f2a5036bd6d7e8b2264abfd982e557a6552d94950f9 2013-09-10 02:45:56 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-e74f9cd52179c0366436e56a5f5b128bd63b6f85ca10041899de28fea39e24ee 2013-09-10 03:15:30 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-e89f15fbcc43d3d86acc41db5e4d6544eed3ec5f528f6a565a5536d574bc53cf 2013-09-10 01:53:12 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-e96aab33d50e08c1daf322d862fc959bef1fc0f0b11f2f46adbd17e1ae54bef6 2013-09-10 02:48:36 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-eabc641fc8c12403a57181b1e8d054c68fa2201f9c393b866b9fae925a91d9d7 2013-09-10 02:37:58 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-ece13ed58795337f7647d6de6e73c60ee7cef81639f7e9b0fc3d251e00bef6f5 2013-09-10 01:55:20 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-ed7555c47b9aa69af5dafa859f1f2cda05c0260819d446c1678602a5b8d43435 2013-09-10 03:11:08 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-f60d048681b6ba102aadc557789b81045f34b06d8f16343ca7502c5d60e0dd58 2013-09-10 02:44:20 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-f665726fb9f649594bc0c8e9be6744506bc26ff93fe38b6a9c84db69f031c9e3 2013-09-10 02:34:00 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-f6b4b24951c289950413d21420152413ff6b7725dc384855945a11da2c39d943 2013-09-10 02:48:44 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-f73bc550a01a2051e7bd85a2c532e5b17e06d6f302bf95fc0332792601af6bde 2013-09-10 02:33:44 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Dapato.frh-fb5b096673fcc72378147b84db9b7655460da09f3fc2141c7a13a9e2f0f96c96 2013-09-10 02:11:04 ....A 88508 Virusshare.00096/Trojan-Downloader.Win32.Dapato.gb-363edd37c564d38faf05ce42502ca1cfbfd88b5f7821f78c448d24224008ecab 2013-09-10 02:55:10 ....A 52273 Virusshare.00096/Trojan-Downloader.Win32.Dapato.gr-8570ccd5574111bf941f9dcb1f0a117507552e3eae15b7cfbd1ec9c1a77088f4 2013-09-10 02:13:20 ....A 494592 Virusshare.00096/Trojan-Downloader.Win32.Dapato.ha-ff96ad9b2724c7fd69bf6215394d2ab39ad02a65d9492a7b4b5e2c848e1ab136 2013-09-10 02:14:22 ....A 47104 Virusshare.00096/Trojan-Downloader.Win32.Dapato.low-fc87ac6ef8da1504af99d62e5d72fe898fd85aac5b1211fa3375f5882c2cb413 2013-09-10 02:38:54 ....A 84480 Virusshare.00096/Trojan-Downloader.Win32.Dapato.mhk-df68a457998b95198238b7f82e993e23e1d7182aa6bc0132d7fda9e7b1372aa0 2013-09-10 02:45:12 ....A 411136 Virusshare.00096/Trojan-Downloader.Win32.Dapato.p-518eb664f3895e743762c59582a805de31afe0235c2533afdef5d1778b2b4944 2013-09-10 02:33:32 ....A 74000 Virusshare.00096/Trojan-Downloader.Win32.Dapato.qhl-27721a9715a5bdab1cc0139593300cf7c7141176e9f05aa9c4c37cc88a01812e 2013-09-10 02:05:06 ....A 74000 Virusshare.00096/Trojan-Downloader.Win32.Dapato.qhl-721c3390594d5dea33d6ecab13d84e24d9b5c2a592355e60ee2c48fed7e9c3b0 2013-09-10 02:35:32 ....A 1146880 Virusshare.00096/Trojan-Downloader.Win32.Delf.aara-306caaba6fd5f32a5a1a8ec052d13ba9ecd5d737be4c2bc3a30377e4e92a550c 2013-09-10 02:59:28 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Delf.abi-76561aa31fd6d5f3e4e5870c3aa479aecdb2321a683ce47f0ed0aeebcf7a2a6c 2013-09-10 03:05:54 ....A 72704 Virusshare.00096/Trojan-Downloader.Win32.Delf.acb-e8ba2a0b56d65e2ebe1052feb688f0d5ea103a164b3a706b0641feee97c0293d 2013-09-10 02:48:48 ....A 44032 Virusshare.00096/Trojan-Downloader.Win32.Delf.acc-d8022dbe103670293b6c5d666bd1330ca1cde8a676b014d4ffbf01fc6c7d6844 2013-09-10 01:49:38 ....A 191488 Virusshare.00096/Trojan-Downloader.Win32.Delf.acks-5453bb942f531aded75f19fa69add69eb71fa945e636aa18907cf656b398638c 2013-09-10 01:29:00 ....A 564736 Virusshare.00096/Trojan-Downloader.Win32.Delf.acks-7c6da31e4fb71509d47c68eda4015bdd3fd84e20b27bccc1f8a7d35360452a5b 2013-09-10 02:27:22 ....A 294636 Virusshare.00096/Trojan-Downloader.Win32.Delf.acks-dd0ba43b2df3ed0f89480ad4c7b1b77a5de1f0aeb8f8be4be5f0d939fcb298ee 2013-09-10 03:10:36 ....A 298208 Virusshare.00096/Trojan-Downloader.Win32.Delf.acks-e01d8874425fb9adf9a6de6c9ee19fede1eeb66ad4008a0f012abdd979afe821 2013-09-10 02:42:02 ....A 317995 Virusshare.00096/Trojan-Downloader.Win32.Delf.acks-e850dd4ca55da70ce9dcd72c32e125f8a6f99b8a5c4ce9dbcedb6efeef190295 2013-09-10 02:21:40 ....A 497664 Virusshare.00096/Trojan-Downloader.Win32.Delf.acxc-9761db3f0e2179c89743b3553d8077f3f85a325ac73c2b3ba649dc95ce82fc83 2013-09-10 02:45:52 ....A 9216 Virusshare.00096/Trojan-Downloader.Win32.Delf.aee-7b8601fc9d3e32e2f0ad906ea0eb80bce98875deec14ccd693c92e97f1bde92d 2013-09-10 03:14:44 ....A 7938 Virusshare.00096/Trojan-Downloader.Win32.Delf.aee-d32cee117ffe313a2933bba00068ddd7744d0c0d0428a15c3ae2bb708815fe89 2013-09-10 01:39:22 ....A 88064 Virusshare.00096/Trojan-Downloader.Win32.Delf.aeqw-c5d9836edbf718afb1aff950ca114159e229b3cb4219ab7613655a29d51ca067 2013-09-10 03:02:10 ....A 162816 Virusshare.00096/Trojan-Downloader.Win32.Delf.afqw-e33870cd7de342a4a6769f801f70c2b73df4727fb2cfbd4425509ce5d55bcc80 2013-09-10 02:52:54 ....A 162816 Virusshare.00096/Trojan-Downloader.Win32.Delf.afqw-f77006d620a92c17c233bbe9986e78cc72261661a175ccc8d6cbad532669f388 2013-09-10 02:45:08 ....A 502272 Virusshare.00096/Trojan-Downloader.Win32.Delf.agiv-44549e377d460037b41610f304a66ba21a79a42cb59593c22f2c0bf0b888031a 2013-09-10 02:04:56 ....A 458752 Virusshare.00096/Trojan-Downloader.Win32.Delf.ahvb-61c873a49eb10f74af004e9e26408fc1c1ce3adf7db34e673766b33ea9705009 2013-09-10 02:26:16 ....A 95243 Virusshare.00096/Trojan-Downloader.Win32.Delf.aip-9026a69802e577504ca02ce7a5adad8c6ee02f53666ffd5e7461eff24ed63df9 2013-09-10 01:54:28 ....A 52224 Virusshare.00096/Trojan-Downloader.Win32.Delf.ald-62e42509fe4dc5b07167d947d2a2ef7893b3870f0f0a91917579e44eceecba79 2013-09-10 02:32:26 ....A 13824 Virusshare.00096/Trojan-Downloader.Win32.Delf.anb-e872fdc04355963b56425f96a6ca0f84d8deb1d6e9d5f8b6693cd1621a35dbfb 2013-09-10 03:11:50 ....A 45638 Virusshare.00096/Trojan-Downloader.Win32.Delf.anb-e9bd211757b2f7c0315c1cfe18a4133a4f076a23b529187e3d83073821645e67 2013-09-10 02:56:44 ....A 27648 Virusshare.00096/Trojan-Downloader.Win32.Delf.aoc-1f3086d058bfcd7cfb3af6b5c21d745414fe153d526dd1304014a5c08677dd9c 2013-09-10 02:57:12 ....A 11235 Virusshare.00096/Trojan-Downloader.Win32.Delf.apr-e79b5f4161bf5b9b5239c7257d3e0965e36ae05a68403def2a11aa1fc9733082 2013-09-10 01:54:00 ....A 214016 Virusshare.00096/Trojan-Downloader.Win32.Delf.apy-637dd42c87bd574aa6eef398ab809266220db8afd42d93a375f0b2b0034810e4 2013-09-10 02:03:12 ....A 35181 Virusshare.00096/Trojan-Downloader.Win32.Delf.apy-e2af7ec162acc5d8449ee2fe15cea17de09d08306d37447812b61dc606f1b637 2013-09-10 03:04:22 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Delf.ava-fc0b39099451a6f9abac3e4af364ee38895cdce4267fa718aef171ed3a6d5bf4 2013-09-10 02:33:30 ....A 281983 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-3f72ed6e734829f5ac040f9fb1c47110fdd7c28026133616e243eb0366775805 2013-09-10 01:58:20 ....A 281998 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-74fd7a2a1c6a9f4af6923124d101022b1950e12f0b0f88c5541416343b477b00 2013-09-10 01:36:56 ....A 282259 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-7b92985102b3c6c938a7c75c5fd42f768938e0109699915fddb596c6d651598d 2013-09-10 02:36:50 ....A 280978 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-88f641d6e71343679baa1b42ca6273ff9cf6eef3f8841ddfb22ea22e6edae635 2013-09-10 02:27:42 ....A 281457 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-8cc4346434f77007880200895492137019f5a5c856e5f762e6cf7febb25eebd1 2013-09-10 01:37:08 ....A 281119 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-9d27a47615f5dedaf9486b2d36c5225ba9bc6283f8e410e2abb6b08509312f3c 2013-09-10 02:33:30 ....A 281728 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-d19be959ab9eb9d9273139768c15c6a5fb85cc7038c839357f0dfb35eb933cc9 2013-09-10 01:42:08 ....A 778577 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-d6ea5f1164c974dc3e3c4b9754baef8eedb1dae0b5eda89becccb1b95973056e 2013-09-10 02:06:04 ....A 281983 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-daad1d69cb4f6ec93f87e92af2064b4db1d106ba48a42cae6c2c219cd62ed8e3 2013-09-10 03:08:30 ....A 282046 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-f0aedb769f490f4ec1dc12df73b525eb8bc8827ef55424d2b12c64c05a05ddff 2013-09-10 01:51:56 ....A 281917 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-fb360cf4783fc74e6f4bd7770f312b5e3c20cf1955ecf6679d81b2c08ad2e67c 2013-09-10 02:20:42 ....A 281775 Virusshare.00096/Trojan-Downloader.Win32.Delf.aznp-fda135d828607aeb115c0a2b974f2fb5019c9a45327a010e3d20aa0ac0ae08c5 2013-09-10 02:41:04 ....A 52266 Virusshare.00096/Trojan-Downloader.Win32.Delf.azq-857b6d626bf85fdccec55c25d33617c842fb357de630efb24e1f894853758444 2013-09-10 02:44:12 ....A 74872 Virusshare.00096/Trojan-Downloader.Win32.Delf.bay-d45298aa0c0a3830aa27704ca9c47d6794e4f74a6cd3bd96554de696f7b16a33 2013-09-10 01:50:42 ....A 7143 Virusshare.00096/Trojan-Downloader.Win32.Delf.bbby-2de786732f06ca2084d4d4648e3625d54dd28785465e8a2658df47f2ba5f539c 2013-09-10 02:57:16 ....A 618624 Virusshare.00096/Trojan-Downloader.Win32.Delf.bbxv-f71fecdc18ffcc253fb76bdc44d18ba5568cd6ae7786f3420f28b14b546f7cf4 2013-09-10 02:33:18 ....A 2714240 Virusshare.00096/Trojan-Downloader.Win32.Delf.bbxy-470c145518df0f0d105f8a1546bd4d0e7dc2fb29147c1f33147cafbf1ffe1709 2013-09-10 02:57:08 ....A 2714240 Virusshare.00096/Trojan-Downloader.Win32.Delf.bbxy-fb913e4f07294a406fb96ba6d827101b4d68096b58b034d0c437c3f9722822f1 2013-09-10 02:25:56 ....A 187577 Virusshare.00096/Trojan-Downloader.Win32.Delf.bcln-d0804c0ae50485b1f768adf05c55226f41c4e3336ed6ca912108644d8b212344 2013-09-10 02:25:54 ....A 439300 Virusshare.00096/Trojan-Downloader.Win32.Delf.bec-2dd5681f717bba95a5e597b9c0b19976599d71ae1eb495d12c694f9ab72a8051 2013-09-10 02:33:36 ....A 36352 Virusshare.00096/Trojan-Downloader.Win32.Delf.bedi-3045542901723e40d5ade42e0f2c99e4caf2cf83c69e6b66be96e3696adb5701 2013-09-10 01:45:08 ....A 39004 Virusshare.00096/Trojan-Downloader.Win32.Delf.beeq-34fbb4d43c4ed335801fa01721bb42c58d8cf19326df695da67cc23d0457762b 2013-09-10 03:05:18 ....A 4912664 Virusshare.00096/Trojan-Downloader.Win32.Delf.bejo-e61f669faa681e7858ce1d8a962b7d851dc5ac282dfee00c1c679dab2ae1b881 2013-09-10 02:33:38 ....A 329216 Virusshare.00096/Trojan-Downloader.Win32.Delf.bejr-e3af4b3ac187be560a5c9c11828e498d92e1fd77e24e1dcbde9925db3dac8375 2013-09-10 02:24:30 ....A 691208 Virusshare.00096/Trojan-Downloader.Win32.Delf.bejv-d4ba7107f6e061fc24066166c8e8d6e94097452cf5d789b3dab466139583a2d6 2013-09-10 03:00:00 ....A 188413 Virusshare.00096/Trojan-Downloader.Win32.Delf.belb-d393467276db97b6f30b08d00f120c492bbdc6040503a4e211cb549b2682b69e 2013-09-10 02:06:54 ....A 1885742 Virusshare.00096/Trojan-Downloader.Win32.Delf.bkw-97a626739e5bcd8633ab9e2c675d83635f84d9ecf78d7e8ccb7fdefc77ad08a9 2013-09-10 02:28:52 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Delf.bnn-d4ee3e31b085a7ec2c018b2c2bbf71d0504c2bb9146c35f373d26631d5686c3e 2013-09-10 02:42:10 ....A 38168 Virusshare.00096/Trojan-Downloader.Win32.Delf.bom-df3a22de7de42cc9f9521c17bf8ab4d2f9d676b23a09205aa312cef361d2046f 2013-09-10 02:56:12 ....A 12288 Virusshare.00096/Trojan-Downloader.Win32.Delf.bzr-fae0b0b36d6060d219f652ea879824b40edcaf5882e472168fe730b57ea4bd6b 2013-09-10 03:08:00 ....A 60928 Virusshare.00096/Trojan-Downloader.Win32.Delf.cfc-4fa97cde9af301f031e58ae800de7cab5183b6619603c36d4f3ea590156e7ee6 2013-09-10 02:58:44 ....A 413696 Virusshare.00096/Trojan-Downloader.Win32.Delf.djy-7ce6856ac8fa92294eb9fd4c72335416a6de0d81b1b75d667b8853ebabcd525e 2013-09-10 03:00:42 ....A 131178 Virusshare.00096/Trojan-Downloader.Win32.Delf.ecy-d3afb45d0f8724b63e70c509758196633f8880ed58c49ac3fa467f6e744f0b25 2013-09-10 01:33:30 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.Delf.eeg-9169a2f7fed35a511ba19e02ad044650fb9fc0b38023d36731fd8aacd9faa8d1 2013-09-10 02:54:48 ....A 110592 Virusshare.00096/Trojan-Downloader.Win32.Delf.epw-e47a615ec2128e71c74beea0f7e36be86e502703de9a6c0b6ce6ab5c413a0f40 2013-09-10 02:45:10 ....A 111104 Virusshare.00096/Trojan-Downloader.Win32.Delf.fjs-c2abf24cf791d94ecec0afe665448a7757f60234557e0ca7cf631b9490698ad9 2013-09-10 01:36:32 ....A 25088 Virusshare.00096/Trojan-Downloader.Win32.Delf.gom-25cfa1ab89f5b14929d9d470f0dcf372f11ab28dfe1a033c2d13339e0a92bd23 2013-09-10 02:16:54 ....A 172032 Virusshare.00096/Trojan-Downloader.Win32.Delf.hgau-97c06886b439a3405ca95769b90bf951eb7cb843f62aab46ca274e869949301d 2013-09-10 01:53:34 ....A 85504 Virusshare.00096/Trojan-Downloader.Win32.Delf.hgfo-05fa0d4af2f2e1b618a331fda487d5b674807692684cbff4461b4afb417b24cf 2013-09-10 01:36:12 ....A 167936 Virusshare.00096/Trojan-Downloader.Win32.Delf.hgfo-34395e44f7016163635cad1ab1402fdee6bce59340a1cb9c33b343a582a37280 2013-09-10 02:21:14 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.Delf.hgfo-363002656bc07ab8822f39729b2517de96c25f13707d70c6949e3c76fddd5627 2013-09-10 02:53:22 ....A 167936 Virusshare.00096/Trojan-Downloader.Win32.Delf.hgfo-ed1b4fe352a898f151c79b2ff69ae88cb5313c809e2a46f87e90b58de69729ca 2013-09-10 02:51:04 ....A 236032 Virusshare.00096/Trojan-Downloader.Win32.Delf.hisj-0a52ee4e82542348811a06c749b125a516168b91486c84589353b7e93a5f67fc 2013-09-10 02:48:56 ....A 250514 Virusshare.00096/Trojan-Downloader.Win32.Delf.hssx-3d2aa734916a9e6044e96d515897c0e2ef77c58f3dd3d6942f10813bc51fe8af 2013-09-10 03:02:24 ....A 250403 Virusshare.00096/Trojan-Downloader.Win32.Delf.hssx-9bc9b909c07deb6a669a15c0258ab6fbb0cd337dcbbe3438fe735a9f247ed228 2013-09-10 02:04:40 ....A 251261 Virusshare.00096/Trojan-Downloader.Win32.Delf.hxzs-4c88157f66a61839666c04dea3ded1f6a61ff599de7d3c506acfb133859e096e 2013-09-10 03:01:08 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Delf.hzah-b92177692652a300d23f7b72f6d9eb2dfd41bd0e8bfb4bb0df51a5e0bc3bef44 2013-09-10 01:39:32 ....A 184714 Virusshare.00096/Trojan-Downloader.Win32.Delf.hzcv-5acd334d9535eba7abd18e6975b394ccdca2c6dc1bd58e0b4c43418969961180 2013-09-10 03:04:32 ....A 518656 Virusshare.00096/Trojan-Downloader.Win32.Delf.hzuq-3439dbb80d768f363ab8eb9bd95cfb9433e61804f96e8e1b7fbd6e725d4b2dcf 2013-09-10 03:07:44 ....A 576512 Virusshare.00096/Trojan-Downloader.Win32.Delf.kc-2ce0b62606fb7a63c2691731bfdae300ac8bb748207eb997be332be13318142b 2013-09-10 01:37:16 ....A 87075 Virusshare.00096/Trojan-Downloader.Win32.Delf.kfdw-f7a025ee7b365a254ef7d63d371489096242076fa18b3ca4442b1562b92a0883 2013-09-10 02:34:10 ....A 148730 Virusshare.00096/Trojan-Downloader.Win32.Delf.khkl-92bb04ee9160b0f1df1af35af2c1df47ea5757d263da4e1e28a91b1226429b17 2013-09-10 03:11:24 ....A 2828928 Virusshare.00096/Trojan-Downloader.Win32.Delf.kikj-9175c8e752ab7899342de6f98b03cc224ec9c844dd2b6ff0c586be44a3e0a593 2013-09-10 02:42:42 ....A 159971 Virusshare.00096/Trojan-Downloader.Win32.Delf.kioa-8238ff16bad82740d9e6d20856057ecaa4a55f885288d818017e115de1a4e8cc 2013-09-10 02:01:14 ....A 161004 Virusshare.00096/Trojan-Downloader.Win32.Delf.kioa-a7cdf8761ba2c8e81e507ddcd083d74d64b8363ea781b22f328f16cf27675ce6 2013-09-10 02:19:32 ....A 160802 Virusshare.00096/Trojan-Downloader.Win32.Delf.kioa-e05861c51235191ec3cb672b8e93ee71e058fc4dceacaf76edf5b506895e090f 2013-09-10 01:57:28 ....A 159961 Virusshare.00096/Trojan-Downloader.Win32.Delf.kioa-eb89d8a19595069fd611b359a01f1e06d32ed319f597f20396dfe8522eb02aa8 2013-09-10 02:02:26 ....A 2214400 Virusshare.00096/Trojan-Downloader.Win32.Delf.kjrw-25643dd18af50e0b4675cb93926ec56d4b7516006566bcb315b332c0857c4127 2013-09-10 01:47:40 ....A 466277 Virusshare.00096/Trojan-Downloader.Win32.Delf.kowr-e1ddfc278d9c448421aa68eba197b07383a5c3ff1dbe1e2d9f6ccb7fdd2a0bcc 2013-09-10 03:01:52 ....A 632473 Virusshare.00096/Trojan-Downloader.Win32.Delf.kugp-646b88158c1d3fa4ee50602dfd3afe266586efff0076c4a90b205d0b98c1bd9c 2013-09-10 02:40:10 ....A 345192 Virusshare.00096/Trojan-Downloader.Win32.Delf.np-fb31470cb05ffd545dade7af6e852ac05e732351f160eb9da2b3dec19bc4ba5e 2013-09-10 02:47:40 ....A 284219 Virusshare.00096/Trojan-Downloader.Win32.Delf.oht-fc69eb9edd34324d7b531b800e585a3b0dec1e9430e706843ec738844e2c2f42 2013-09-10 02:14:28 ....A 121344 Virusshare.00096/Trojan-Downloader.Win32.Delf.qcw-67800ff458a2c8182575e795fb0534b6e09b19489cb77f2c255df9d266deaddb 2013-09-10 02:37:28 ....A 11776 Virusshare.00096/Trojan-Downloader.Win32.Delf.qz-ef0d37b4f8d2d1531e3ce9ef143b8517f1cd86b7e5999229bd4546a4ab82a7e9 2013-09-10 02:42:02 ....A 229740 Virusshare.00096/Trojan-Downloader.Win32.Delf.rsh-28506b901c8e453acb6cca43d69a9314002327f5a1d9a8a4bf6ee1efb6b680c7 2013-09-10 02:10:02 ....A 3150868 Virusshare.00096/Trojan-Downloader.Win32.Delf.ugw-e98c8fa93443fb5ecac21548eddd102d59d6fe1d434c683535cd6f67954fa313 2013-09-10 02:57:14 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-42854fe05e5949f325eae9b2f3fbc9920e18725ef0975ca73d92ca5aed2f4442 2013-09-10 03:14:14 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-4ee842b169701a8a83f25668f0b5f2edeba1578f13f9e082b469ca07c488125b 2013-09-10 01:40:52 ....A 749568 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-5372a9608071e17031b80e136759f1ef39a8f7b3ce0dfe525399c63c937746a4 2013-09-10 02:30:28 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-5743da04a1a578c0e4fe3a8c1bf2a4664077354410d836cd764cfae519b3e855 2013-09-10 02:17:28 ....A 758272 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-75bf1f7753b4dda6961904ea04ac8fce9075e39fa8d8b68f6b60fb325d456ac0 2013-09-10 02:48:48 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-773c69b6a623c8937e1b762e460e8e5a72a8e5e3110ad11f0cd4269307091ec3 2013-09-10 02:37:36 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-7d8e028a79f95006952693d5f83a17c771986648f6329f835b65667d3916262e 2013-09-10 01:53:02 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-8365c28fd61d7e9912e9356cd5706265230369c0518f1f68b78c8040c9c843d4 2013-09-10 03:12:56 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-870544585c700321a5dc7ebf8ef3732e53605d319036f633e6b8cdcf324055e2 2013-09-10 02:55:46 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-878451e983a65c9e71c4fb623626517496a71273bc9f2b576ac6de09024059d8 2013-09-10 01:33:36 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-95b92f5c7e20a16ada771d8add6ad9dd43995b15de7094f5681e04b0eb39ccc4 2013-09-10 02:10:02 ....A 749568 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-ae9f6be75dcdc5999a5a83d11417353a842cd9e0fe8fb85949758cf94a8e3b44 2013-09-10 02:54:24 ....A 758272 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-d4b7118af14fcd08a0318d07260aa5ed2278a991cbd341f7fa44a4efeb9f6a34 2013-09-10 02:31:34 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-db049d08183fb52bc5dce0b42eaa04d485b31ed1fe3b570bc9e0147488cfb431 2013-09-10 02:33:06 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-df5d76490d812875a00c0d81567e6e91b75eb5b45f09df0be1baa18d819ddb76 2013-09-10 02:28:26 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-e0210ee423719a677cd66a6e2cc5508a20bc81d78cf3d37a9d099f9fa7d17064 2013-09-10 03:03:58 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-e093d32f5dce4dbb92dff34021f1dec59a7f6ccdcc64ecb84eedb02fdd7d6ad6 2013-09-10 02:57:48 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-e2a69916f8f563cce048fcfc8bb631fdc6366da7e09681b2cdf31858a9c2fba6 2013-09-10 02:45:38 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-e52efd839b4f0cb7fc580565dd62f3141a1a7953a8ea9022eff1c28a2d9066d6 2013-09-10 03:06:48 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-e6fadc1ad630ef3f9468426ada78d9ad63ade1cf2b7c12916f041c1d6566488c 2013-09-10 02:37:18 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-e9b64750e2c291e91b1ddd8e5336704793748961c54ae2934d32848d5c915ebb 2013-09-10 02:39:54 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-eed8b7328370dfa4e0ae2c1746b79ccd436c06ec13bfa15a757c4f40aa4845dc 2013-09-10 03:13:34 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-f73bb307dd8a360c984bb4c536c95218fde5e59fe468645656ed76637041008f 2013-09-10 01:33:04 ....A 723460 Virusshare.00096/Trojan-Downloader.Win32.Delf.uvk-fb3969e8c2a0c0c9b556d6a4f1c0ec60caa72adf3c77632463f5f4a4a1ff5b2f 2013-09-10 02:23:34 ....A 107949 Virusshare.00096/Trojan-Downloader.Win32.Delf.vz-149953a59a1f5c0b3f5bd587fc19f404cf04a4a6cde385ca7a738708eb72606c 2013-09-10 02:51:56 ....A 139264 Virusshare.00096/Trojan-Downloader.Win32.Delf.wtx-f9bcd656b26eaf2219d1778d2b7d61c586ce193c7bf0a279e2b3d77e6b8a9711 2013-09-10 01:58:28 ....A 142336 Virusshare.00096/Trojan-Downloader.Win32.Delf.xci-6c64eea142abf832db75d0d29a459682630e1652a4af7fe5f3259baa97a9efed 2013-09-10 01:29:10 ....A 171008 Virusshare.00096/Trojan-Downloader.Win32.Delf.xja-810f4fbdf5154bf9ad5bc73fffa7579069f4dff4874a3df0d22d5f26d7470e85 2013-09-10 02:04:56 ....A 78792 Virusshare.00096/Trojan-Downloader.Win32.Delf.xnz-9971c1ca6b09dc9e62898bfc5c48ae85c4c3f4b6c2663584282c8179967488c8 2013-09-10 02:45:36 ....A 19413 Virusshare.00096/Trojan-Downloader.Win32.Deliver.ac-5ecd76612eeae1fcf7de320e5a7432bd9291ea0639458e1cc3fcd3312ca32998 2013-09-10 03:13:08 ....A 80350 Virusshare.00096/Trojan-Downloader.Win32.Deliver.st-a64930fd602f9e3b8bd717502dece8346aa9adb41ec646c2ecdb764dafc5e3d9 2013-09-10 03:08:54 ....A 20992 Virusshare.00096/Trojan-Downloader.Win32.Diehard.by-f79416a6c82be086bf8aea0a1d5cf22fc278e141fa769b050d64b62ccc1511af 2013-09-10 01:36:26 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.Diehard.dk-4cb977512f53815d1a1fe4889a3abadb36aa2db2ac8005ed26856bf672a98992 2013-09-10 01:42:14 ....A 7704 Virusshare.00096/Trojan-Downloader.Win32.DlKroha.gi-d6c86492631b3f592fa84ec12012e31a249cbf1f41df15b53fe66c5621d90485 2013-09-10 01:30:08 ....A 8216 Virusshare.00096/Trojan-Downloader.Win32.DlKroha.p-88eb28e278f15e0b84591ff2e1d3b120176f9f6c4d422f0cebe193f0c360b94a 2013-09-10 01:38:40 ....A 8216 Virusshare.00096/Trojan-Downloader.Win32.DlKroha.p-aa8f873d4837b4e194fdc06c895458d806a34e7b7e4bb68c9370a796b806b7dd 2013-09-10 02:24:26 ....A 8216 Virusshare.00096/Trojan-Downloader.Win32.DlKroha.p-d9e25983ce8abc2d4a6e2a6e7f5f55ad653d42771d9d3861b4f257f0285f7494 2013-09-10 01:54:28 ....A 32256 Virusshare.00096/Trojan-Downloader.Win32.Dluca.ak-83e7c571cc4588b55623fe5e7ad72f153cdd809b457f70b99d842741672e4bc3 2013-09-10 02:59:14 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Dluca.an-46178cb2929bb54ec040a8a9f3cb661dbfee45ad40b45767cc0cf88082d374ca 2013-09-10 02:24:40 ....A 33280 Virusshare.00096/Trojan-Downloader.Win32.Dluca.bp-ecd1a026e802a07e22902676cde9a73c8453b5b51996ec3ce49fda43ab79efe4 2013-09-10 01:35:52 ....A 185344 Virusshare.00096/Trojan-Downloader.Win32.Dluca.cc-d41b1213aa07b6f2387aab8dc3f4f4eca78b06a773321a40e6d5fb0cc9044c3f 2013-09-10 01:58:42 ....A 163840 Virusshare.00096/Trojan-Downloader.Win32.Dluca.cc-fbaae16e7778aa0cb2063b38bf6465fd75d214bbad89059558513177d7509c0c 2013-09-10 02:20:48 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Dluca.cw-97121026124a71f9aec819065c667d16bb795ea5e51587a2353194a9023bf54e 2013-09-10 01:39:36 ....A 122101 Virusshare.00096/Trojan-Downloader.Win32.Dluca.gen-4bb8526a23eba715d0fc66308c8e6abb294993419aa5efd3197bbc6755a2f8d2 2013-09-10 02:33:46 ....A 43520 Virusshare.00096/Trojan-Downloader.Win32.Dluca.gen-73f7c439dab53cf4303df4d323437d1f975ea45b9076f447022294f11bf6b160 2013-09-10 02:10:10 ....A 29696 Virusshare.00096/Trojan-Downloader.Win32.Dluca.gen-78abfb4237bd5c0b431d1fa5d54d13f9dbb7a0fb776aee670fe803090e259da6 2013-09-10 02:31:18 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Dluca.gen-e0fec164f594cb38b29046d3578709c1bdcc2a670d5252ec30de550cb7b714cf 2013-09-10 02:38:04 ....A 42496 Virusshare.00096/Trojan-Downloader.Win32.Dluca.gen-f9018a5f57cc94b109624b4cdf3e1b06246d991e3d8a0c6de8d6c62a0475a46a 2013-09-10 03:01:48 ....A 122880 Virusshare.00096/Trojan-Downloader.Win32.Dluca.gfu-537677f9eac1a3b084e394d3ef8fc0378ade51a116096f32f7c5c91f91fbf8d3 2013-09-10 02:14:32 ....A 61292 Virusshare.00096/Trojan-Downloader.Win32.Domcom.b-b590d98ecd8350a00e95b247973159b0b8c9ddefce3b2610f2e05f8cb1042f7c 2013-09-10 01:38:48 ....A 4563440 Virusshare.00096/Trojan-Downloader.Win32.Duder.ef-1d19cd94c392e28e4feb69c3bae2ef2a369c5c9485387e4b7c75cf53dbd894ba 2013-09-10 02:06:54 ....A 108807 Virusshare.00096/Trojan-Downloader.Win32.Dyfuca.da-3f409debdfec8350a567466dbeabfbb9621a0f1be9a81b7b4ec05e70447a6c01 2013-09-10 02:43:42 ....A 374784 Virusshare.00096/Trojan-Downloader.Win32.Fdvm.g-9b20d25803afb2668668d99c7adbb93b31ccca0b2e26ccf81a5a3ed35486803e 2013-09-10 02:28:10 ....A 1335192 Virusshare.00096/Trojan-Downloader.Win32.Feiyo.j-6dd796ad849d6dc62afe96f96e50417603f01654a553d13b2b6e388835fbaecb 2013-09-10 02:06:50 ....A 1877920 Virusshare.00096/Trojan-Downloader.Win32.Feiyo.l-6692366eabf72ca582b4719daa31b7c389b67280a3fc40e8f4d0c176e3ac602c 2013-09-10 01:52:56 ....A 1807488 Virusshare.00096/Trojan-Downloader.Win32.Feiyo.ppe-328f73f6a7ef253cf402b057c50e7ef8a73d62a19cbbdfa9a271f2b54573bda1 2013-09-10 01:41:08 ....A 23042 Virusshare.00096/Trojan-Downloader.Win32.Femad.gen-85ae10b3c29717af08fde11e6eadfef7091af5a7f72578a7f10755af5df477f1 2013-09-10 02:17:04 ....A 36418 Virusshare.00096/Trojan-Downloader.Win32.Firu.b-36e1171a2c32288445a30825839974b5cc5423594a66a541fe7e7e6fc0fb7f8e 2013-09-10 02:36:06 ....A 14995 Virusshare.00096/Trojan-Downloader.Win32.Fload.a-dbb1546c518e33623ad7f9a5cb33ff6526d24a086c70ac62e57cd37521d7d8d9 2013-09-10 01:44:44 ....A 55296 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.aci-91d161c45f585beb996ba93c63682bfc05438d7e90e225b4036bf6edad28df98 2013-09-10 02:51:44 ....A 184320 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.er-d7f5759322c193b6aade4850a56f82055371bafe87c56b90e16ba5658660b2a8 2013-09-10 01:35:08 ....A 669388 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.gc-adbb52fd70836561de59afff1224576669eac4967e995f3707fc6192586a6b4a 2013-09-10 01:30:48 ....A 1227891 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.ho-c910d6d7f1e9623462f1c24260741335bdddbf7f5096ef084e69d5103965b440 2013-09-10 02:33:22 ....A 1247507 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.il-599c1a98c2f422e03ef123355c4a165cb0fc4fa6ff6490136103dedb98e357a6 2013-09-10 02:31:26 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.il-d924c9b61ca39485ccd8ee4ee4d6a203a25f0c2a7c79d0ac724c073ac0a65b3b 2013-09-10 02:44:12 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.io-3d91c4b60e164af70a9d75a03a224e2f405635c05596675e22b9a666ad72a7d7 2013-09-10 02:02:24 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.io-789f24fbd0b7a6d20ff872f419853bfd084152a23c3b0d24349205852d3feda6 2013-09-10 02:57:24 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.io-83400b93de20af9d370f9c10bca712aa1ca9bc4a9dca67a97c98a8fd3d2b4569 2013-09-10 02:37:40 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.io-fad6e91ab9a3ce02fb5424590d0590406b7c90689d9aa5fdcff86175a500525f 2013-09-10 01:29:32 ....A 106496 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.ip-1a8d40287cccd8427274e2abe026754041c9664697c9d7f71750b84d9e869199 2013-09-10 02:41:58 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.ip-21abbef9ce91064b0266cb318ef1bd81725c841ce44b4a05fe9d6a78121abd1f 2013-09-10 02:28:42 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.ip-62b0df02205a9b44b59b93174fa86cd91a06bfbd29ca6fb20bea08a8af3b3c24 2013-09-10 02:42:46 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.kx-5e6c0c98bd31df22338ee74530cd5bf785ac744822e745280625b483afecd334 2013-09-10 02:12:56 ....A 857854 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.kx-72dbba963518545c1af6a59f2803af0c64ca2dceffd440f29bae18bdf2a7c9b5 2013-09-10 01:57:22 ....A 1414593 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.kx-787ef17051f76e7212bd400fb9670bfef83881c4a7c13f55507af5ed46c2c5a3 2013-09-10 02:57:18 ....A 1554786 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.kx-96b406cee9cb0072ebea3d8bb614b713bf3260fcabbba02d486e75e94938a579 2013-09-10 02:24:30 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.kx-a68929b928e912de8641b3bbdeae802dfef521d9acbd71ed02d3ad1d8f685a96 2013-09-10 03:07:10 ....A 1470289 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.kx-c1abf1e75076ff99eddc2477736da144105534ce23644f0083bd408971c0b029 2013-09-10 01:39:42 ....A 1404872 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.kx-c259255649692e9901607c176bb3d54b3b7777e68e0a0632c25f65458359b57d 2013-09-10 02:29:38 ....A 1405071 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.kx-de410c677452ce04b8b7b025d877d61cc12b0760e9c034a4552b67595165050a 2013-09-10 02:30:00 ....A 1407794 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.kx-e56ce1563cb54377d0439f8932dea8ad35b191d2e8a9ca3dbe6dfd26b9747b3a 2013-09-10 02:42:56 ....A 1410478 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.kx-ead1852bea70e2f4637d7fcc496b4033e08f42347ae49b52f790a7e11852c1e8 2013-09-10 02:18:54 ....A 290816 Virusshare.00096/Trojan-Downloader.Win32.FlyStudio.wk-08d769c0cd8e63d424b42ae29312a147aaf1063e650f141ca5840f9b9f400f45 2013-09-10 02:25:06 ....A 171804 Virusshare.00096/Trojan-Downloader.Win32.Fokin.p-dbfc9d8f73c0bee0a301f0ef65eed322e45f8e0616a66eb8b545783655413eba 2013-09-10 01:57:40 ....A 383488 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.bff-3dde6706f89bad31a0fbcd9bf3d6a515704c31dece64cd5fb472d84ed43c72ee 2013-09-10 02:50:24 ....A 417280 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.bis-8858b81a71af7ad8a50de7c332243f6a7dedc45e73dfc8e9a33a151b73c8fd49 2013-09-10 01:34:38 ....A 42496 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.grg-d271748ae0ea07538bc21ab93b50c28da16574a0ed50d7807898ffa36757085d 2013-09-10 01:41:08 ....A 42496 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.gzs-4c28e439e6743e2af6f4f206079ff91c084fe5c96d9f7af8c0bdcdc0a3dd1775 2013-09-10 01:39:32 ....A 70656 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-304527eb4e4d2f24795b700069eade2c196a9c0bf18a3e6d0715534365c39457 2013-09-10 02:18:00 ....A 70656 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-6cfa8d5593dbabaa16ce05847c0bf40ac85f815e6b3d30dccbcb01cd5eb53812 2013-09-10 02:32:14 ....A 290816 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-adf428735dee904d4c621a0844290b79340e85d279ade3c6dbb338cd5066102c 2013-09-10 02:18:40 ....A 78105 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-c5ce4223da0e280eda4282c95e29a63a6bb91078cfc79721cbc755e3213e52dd 2013-09-10 02:06:48 ....A 72708 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-d432e7555623382144de31dbf61b6c3e4c1d0c2c8f9a54dae597e44addf13ef3 2013-09-10 03:05:52 ....A 70656 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-d4df36b32f39fcb481c4045d702cf3ad85955e3744abb6220b47f3557a145648 2013-09-10 02:37:30 ....A 70656 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-d7545a00405dc02269b2ad0a7ae737b4235abbcfdda240d13e8b01e8402034a2 2013-09-10 03:15:40 ....A 290816 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-dd7f2fdd6f84eec3221f8ce10552b1952ab6895100326fe822cc08ed5b404a85 2013-09-10 02:38:26 ....A 106496 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-e4f5b3bdea9d5a1b6112602c3dd25715c2a0389875a025ae943a6491136de309 2013-09-10 03:01:48 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-e6a90956c94a512b8726d3a77129f409f11b1d83466d36d981e030d9dfc144b8 2013-09-10 01:44:24 ....A 290816 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-e7d83954577e1184d6fded925f8ebf4f1132062383c359f9e9112d34e820e023 2013-09-10 03:09:34 ....A 78081 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-e806663d1e50881eca7a1b1d308c41fe50f783e69d05b7a626c193e2bbd86026 2013-09-10 01:58:00 ....A 70656 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hoj-fc8efe91e28d281edd002a570fcff203709b88171f4503e41c23a11e875c0a97 2013-09-10 01:57:10 ....A 364544 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hok-45bd2d678fb1bcf0698da65787e051b74c0f43fa8a29adcb9bcbdd2b2b78b51f 2013-09-10 02:27:54 ....A 78981 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hok-698c315160ec3fa15054e8dea1479a127edad24ee5cc0eea75333ece4caf78c2 2013-09-10 02:29:04 ....A 78977 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hok-736faa9e97c905bf1242fd93fecea05856f4a2490e68c71ae68b1ffa70cbe99b 2013-09-10 03:11:36 ....A 78977 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hok-bd0006f86b47ff316fb615fede69386a6a0824c3fcb11a926506d1a8d5ede2e7 2013-09-10 03:13:48 ....A 78977 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hok-f22c32c42ed2a08e7c3d7f8ad77d0016ab0bc4ff08993a176e2542ec24215f29 2013-09-10 02:55:58 ....A 78957 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hol-976ee583289893b4f919dd6ed6ab38d75e5200036efa64eb04d2c22ed8520d00 2013-09-10 02:48:02 ....A 78981 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hol-d86df733904aadfa74e7106e01b91b524b742b695b3666d946f84ad441d9b37b 2013-09-10 02:28:26 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hom-26064de2fba7d23bf19ec8db9b9d56db878b7373b6ca015368f3b962a3af1e10 2013-09-10 01:34:14 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hom-4af815cc5e651a0cb47cfd9a8dd9bc1cd8503f5506bea311fdaba250822af208 2013-09-10 02:33:32 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hom-8273c909c73769dc80486ef0ffb3ec4729ebf2986aeeff2139ee763328245d99 2013-09-10 02:14:56 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hom-8fdd70950c3b23a894be5159ef1255e492c6456de4d7d00eaafb58dc5d0c84b1 2013-09-10 02:16:44 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hom-902099510fb000d395450d31618d88f811446d658d809f5b573c87725edd672c 2013-09-10 02:08:04 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hom-97788dc263d10d668d745c1ab9cb55e63a0db10bc8690589e241df5a74588e83 2013-09-10 03:00:28 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hom-dd2f34c2e58a3de1fab37c22f663aa3202ee0a28a210bdc6c1f1be37a9fbfbbd 2013-09-10 02:43:00 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hom-e25f206b1b8347e3426051dd2678b48f1e32e66981073ac6649a4f465836bb54 2013-09-10 02:35:48 ....A 393728 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hon-4e8c5e899b2302d899f6e85c54d2066da0b6107bb8c3e22ed60e26c20da9bd29 2013-09-10 03:14:24 ....A 393728 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hon-626ddf26beb1d259191e296f600d744946eae8a4c1909a79e4cc59abaed7169b 2013-09-10 03:03:56 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hop-005725fee826f8e597822af8cfb7d33937595ea57c7c7436d631935df7cb1c09 2013-09-10 03:13:50 ....A 219648 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hop-9311e1590aa806448084182ec3383715f41792fd085bbe0ec0abc25b91039e5a 2013-09-10 01:57:44 ....A 111104 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hos-32ce09c3e09c3c0bc2df295b0fd9d213e591dc121953ec282c87d99698be6d94 2013-09-10 02:40:34 ....A 111104 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hos-5fe103af4ebfe1b38543f073b12e4fcafa993ccf2ff7cda10c4c78e72caf1142 2013-09-10 02:59:54 ....A 111104 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hos-91c80fec9754b98f968fb6138bb038bd1761b6023404c2769d8acd0382a4d8a3 2013-09-10 03:01:40 ....A 111104 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hos-ecf96b86aa5c97c9ee646274fc0197acd6d0051f9716414a3666bd21737543d5 2013-09-10 02:04:54 ....A 90624 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hot-02600641641debd5d5849762dfa120808e845bfb9db356c5d6a26af6972b334c 2013-09-10 03:13:00 ....A 90624 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hot-10d35804b6be0f8ae17e8d5c240caec3085e5c3bfe6b14f2ea8b751f950dea3e 2013-09-10 03:05:56 ....A 90624 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hot-732622c0b36ba2a355962dd35db09f9d560e2f47ba6f25b411da191028310bd9 2013-09-10 02:05:12 ....A 90624 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hot-78c2ed442c403b3bf41aa8abdf9d804a3413bc22d15807473688c050d2f823c6 2013-09-10 02:36:44 ....A 118784 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hpq-e7c9c07d9aea97cd3f39b923ac4aaf72a425008dc1418dcb870fa3363094d9f2 2013-09-10 01:36:54 ....A 42496 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.hrl-51ff1cfef55f34df79890b6b74ed56637de6d2c38f8e77053db9602bb1e474f7 2013-09-10 01:40:46 ....A 42496 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.iio-3e27da7e554f59e1a8556e8d51fb2e3de5e767afa0948a5770e72190b92d633c 2013-09-10 02:05:40 ....A 42496 Virusshare.00096/Trojan-Downloader.Win32.Fosniw.udn-85fce73d019843eed367d6d581510c9a5413f39b08a3220197c2d417dff9dfaf 2013-09-10 02:53:10 ....A 77860 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.drz-ff42780e437147d20003a5a40ca20d028db9527488afb0264b0172811510162c 2013-09-10 01:57:38 ....A 101893 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ebg-2106c06f62b2200fefb3f423d77ae9d884d65a50ec693b7d479433814b576796 2013-09-10 01:36:12 ....A 42496 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ecb-89caf1a34d5f5a404fb761bd2c75348ed3aff21dd5cc3b1287db20a0ca9443ea 2013-09-10 02:34:00 ....A 13863 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ejo-a942cc8bcefbd848be9741de9c4716aefb8540a7877352dad6408e925d1ca827 2013-09-10 03:15:38 ....A 494907 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ejs-fa08994c16b7d143888a049789bb646239c706302003bae8e0b8b6c9994afa3a 2013-09-10 02:07:22 ....A 493355 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ekw-56ca7df8a914bd392670b38f8ead7bf26e688053fc7320c9856ff0ba5d16f613 2013-09-10 01:37:40 ....A 22578 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.eos-62bb7711bbe0627bd64575f69a46909d24545ce99c715bccc2c9833481c0a18d 2013-09-10 03:01:46 ....A 18944 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.eoz-710c1a79ea185985515031922ec6e6d194e3105c1024421b5669f603024d8e26 2013-09-10 01:38:06 ....A 31744 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.fta-869b459b8e24987074ece62b0ee7aa0cfec3c46396efd94da9d58e0cd871284b 2013-09-10 01:37:32 ....A 103936 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.gac-9f01b5a0cdf4dd53589b83859c30b73abcc5ac00fb996c27f1674ac38c37761e 2013-09-10 02:29:52 ....A 123904 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.gbm-da41716dc6616002025e9e9d39fcaa20af1a0234aa5227e272b782e791760479 2013-09-10 03:02:10 ....A 24064 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.gld-e36a0a5af9998930180b0f4e12363b65d1d88ad9b94089b2bb6cb4e8220874b5 2013-09-10 02:57:24 ....A 246784 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.haz-ffcfe2a4c56d3a0949ce418a0e0a6b6ec3961a8c17310f18d07d1b0cf418a9fa 2013-09-10 02:11:50 ....A 171008 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hbl-6aa76408ba84504de7e847444f927d3cea4d1841560785ea0d5ac95e8a8f4c67 2013-09-10 02:48:48 ....A 171008 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hbl-ddeba98899b4b5eaa43b3b4c967f7d89ac27c973c7bf5ea9c5180c346e4da1b8 2013-09-10 03:02:58 ....A 49684 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hcx-6cc5592adae2ca3e036895345e7303ee819bd51a1b691eb876499b00d6dc015d 2013-09-10 01:39:34 ....A 122368 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hdx-224510ae61f0e25f538a41cee308ab47df7a10a0cfa8d07a2dff109e31fc95ec 2013-09-10 02:15:38 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hdx-35e28179c28c307a528c25466fc43cb34472fdcaa8aa7b8d95d54a790af448ba 2013-09-10 02:38:02 ....A 109568 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hdx-523744a2122489d813333b8a35802e2cd3aeaa2b3dcbc71ca269eb9da6f97ee4 2013-09-10 01:44:52 ....A 115712 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hdx-fcb0a2b91f73682a5867883b44d73d539e56793fbbba8ca3e520ab45993a58ce 2013-09-10 02:01:16 ....A 142848 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hjx-e09f8d7e5789fa8cb279203818ad76cc0785b46848b185e9b8b0061501644b3d 2013-09-10 02:02:18 ....A 153600 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hkx-7b6d9dd9bafa7865908fd834f968ecf95ce65c8e740a25f990578c9bb707d059 2013-09-10 02:45:08 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsf-3f06d679aaa49b7a16bfb636c2c8be19fc140dd1e23b1c3fd782253f2ad18315 2013-09-10 02:35:06 ....A 200192 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsf-52dfaee797de805814982e6d62306236fe5f703e0149f342169e462e2fd97b4f 2013-09-10 02:38:00 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsf-59a26d1e0c2aebf331b93e7313ba3b406f15a2f8ac1998294e478c27cc4e53c5 2013-09-10 02:52:36 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsf-5bc1581a077185a63dd86d182e10d261ab96ccc643bfb554a207ffb1351d39d6 2013-09-10 02:20:12 ....A 325120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsf-78165233f703ee0537da11be6fe0d843f58bf10c7525bc4c9d36e0cdb48e7030 2013-09-10 01:42:44 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsf-8d4964715d328cce7733f8683ea5cebcc62dc801bd528a7528a4310e3ff3f021 2013-09-10 03:10:28 ....A 324608 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsf-926badf8abb19c8221fc90578663da45c8f64de148ddc6242ffcf67fe8661638 2013-09-10 02:52:28 ....A 324608 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsf-95c9bad551195567aba55b9683bce6ed7d03196eb192d9d0ca08846436de20d4 2013-09-10 03:01:20 ....A 324608 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsf-d0c14fa9da19ca90509d947550cb35fd2873ef1990a018bd56b1af37c37de55e 2013-09-10 02:21:06 ....A 17408 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsf-f70051ff08fc2715f7046a37f8673cd2f7e5cd9113a1a34f1016b7d4ae95cec6 2013-09-10 02:03:56 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-582699432e3ae4e18951a8ffbdf5774548b5a1d584802a97b45bdb606a26d82a 2013-09-10 01:58:02 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-7a11c33375182deb4b4d53f5594bc3318a84c2f683543fb6b68d153e75822851 2013-09-10 01:59:54 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-9386143557153fb65d3072467a3eb1afaa52fdb6b6deea397d5abf69ae10d213 2013-09-10 02:21:46 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-a9decf690e689e2d668574533848d20b4d33da7c3df8c8780a6c3e9f42487b4f 2013-09-10 02:05:06 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-aa17d3595fce0a1b63856e5418089c150ba57b4ab7a6c957b19992fb71102faa 2013-09-10 02:14:34 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-b5ffb2f1c905828fc93412ecf66193576e972349afa9b119b8534d0f4ffa68c1 2013-09-10 01:41:42 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-bed1404611e031e6f60fc9645195fec95c1770acf01bb42643fd5e446faab83f 2013-09-10 03:10:28 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-c3ee4fa8878f3bcd4e938fed14002005f964503a76d0d4a6556ea735617f9631 2013-09-10 02:21:10 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-c9b041b4eb30caadcd206a6bebce24a0945b965861975732bf5cd5dd9fb0da2f 2013-09-10 02:46:20 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-d394063d1801bea549b3668442ef5504ca9f66e6cec89f5dfd560cd742a599b4 2013-09-10 02:31:42 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-d70fbde9bc8bfe29bf405d697943892e32c8ec1a5f09af4a0339c235c7793082 2013-09-10 02:43:50 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-d90699fc6d3b5961879b9516277e7b1a7251b916b8648c178460a26430f2d250 2013-09-10 03:03:48 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-dfdcab92a17a5e75d2af398b9ed557aaf17ae091edcc9249d5faa0978ed184c2 2013-09-10 03:14:22 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-e773e0c153a33539b86d1a0f9d6c505b8d7a66572a3dc024d9e672dc9f74db72 2013-09-10 01:45:14 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-e7d7f7f91c57800c433392dc3b256bc67786a7d662ffa816e05adcec38128f82 2013-09-10 03:02:44 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-ea6d82007d279fd2283ba29509bb9e9fe5ebb50287aed4e509dcd42b86623623 2013-09-10 02:43:22 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-ecadecbb3af260f288ee2e39b1e1ed22a207ee3ccd05b153432a81a24c9f50ab 2013-09-10 02:39:28 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-ed24fbfe7deb1a7a916f2cc052f0035ef62b432a2585c94fd03d63f417ea3b47 2013-09-10 02:34:52 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-f520acc46c7cb8a97d44cb1c3c34460504a7f4e654616d67fcb082948305175b 2013-09-10 01:54:12 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-fa67e1d7f4e998964bd6d0897696d78137ee43be9cb4b0254eeeaa6f60c49af2 2013-09-10 01:58:40 ....A 69120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hsv-faf81302f58a6253dbf2c5e9522ee87f911c41b9dc4fe4659c41e36137fae3c4 2013-09-10 02:55:16 ....A 437248 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.htm-437d61f2e84845520065bbd4f9ed3b0f56fcf5050ef92a63f5dc0ab295fe6943 2013-09-10 01:33:30 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.huo-2f58a73f33e8617bc46f8ab07fce270fcac8e09faf20862ec869dff5673ac8e2 2013-09-10 01:42:18 ....A 163328 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.huo-42790922f97ffcc0bb5ca014821f2e8bf28779cd357164448f66dc843bbd9650 2013-09-10 02:31:12 ....A 257024 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.huo-880dfc641197f472e7f74824a68edbaaeeb8d04c638b8738fc531fe4f0ada047 2013-09-10 02:06:54 ....A 245248 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.huo-a9617b2b17e954f3b36e6f11ea570ae2910cb48f3ea4fa3dfe47ae5275677d3b 2013-09-10 02:35:16 ....A 67072 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.huo-d4f6b9d090ff7b4ae0eb3fe3d72832f23ce2034814ec2f4e698708de621b5617 2013-09-10 02:30:40 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.huo-ded4605941c58fb7a73b4da5200ac28ade9da13c4d997c1fedafe49cc4fde36d 2013-09-10 03:14:16 ....A 425984 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hvo-d9674cf6227620a2f3bdfe281d51beac0335cfa2ea896ae40515f53cdaf07a1e 2013-09-10 02:09:40 ....A 413184 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hwf-2e78b0916e711ea40598a11f1b073943aee1ae0c006d40e6ae3e38192ccad568 2013-09-10 03:06:08 ....A 414720 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hwf-8af8a5bba5e6f811c6a33417ad4ed5705558df1bb58cb519f2fbe73501beb323 2013-09-10 02:07:20 ....A 413696 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hwj-576c3f50d3be279d06f68bb93bd91ea01bac373b6a072a0d588e8746a13b9760 2013-09-10 02:05:28 ....A 413798 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hwj-663a48038259fb7830e53b440d107ba319cb157c38374b8764a52314623dba33 2013-09-10 02:40:14 ....A 413696 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hwj-f2063d20f032cd52bd4d1afd7df8e045e613d21197b21654f0c78d47ac3ada66 2013-09-10 01:51:34 ....A 386560 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hwl-31bfbfc70e18a9f829fed494546bd1326e8efe102f48381b0be993b3c6edf1da 2013-09-10 02:42:50 ....A 297246 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hxn-2da37db3797844e017367b902ad98ecac2c0d039ede647b2ce4a8dbb43574444 2013-09-10 02:02:50 ....A 650240 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hxn-eace7dc17f032b1b6133d4161fea68cffbdd4baccd01da2c7e6adcfcb91a7aa0 2013-09-10 01:41:10 ....A 319488 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hxo-253d605d91906e2a9381c9a946e5f7bb91e0da1ddbd6eb8931b0536ec93ee900 2013-09-10 02:39:52 ....A 316928 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hxo-2934ec5992bd7ae4909f68af26cb9331bad52e25aa57f5e284c57adb8124ae88 2013-09-10 02:19:02 ....A 319488 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hxo-4c76fb7a53347f501ee4b4e4b6b4449e1dc4a1c9cad1b61cd609fb469b0e9685 2013-09-10 02:43:40 ....A 319488 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hxo-5406d11e5d2e81948d80101c4da5cafd3002a939714db4ab9916e85cdcbf838b 2013-09-10 02:04:24 ....A 57666 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.hzd-5faf4d79819877ba48e7c19d5301b886d38945d34fea80d871bffa89414b75c6 2013-09-10 03:04:50 ....A 365056 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.iam-fb39cd387ef1638a23b849fc6d31bdad96e7af66733c960f565653e12afe7096 2013-09-10 02:02:54 ....A 428544 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.iao-1a2606c22d7a25fab7cab6e7556bfafaf9f38e7d7bb369c3716f4aef66255f83 2013-09-10 02:54:12 ....A 363008 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.iap-e612c518e2f73693b97f9adec5c6b4dec1e46a20b5e63c41e88d40ed042f02d7 2013-09-10 02:52:16 ....A 363520 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.iap-ee6d89e6193c5b68380b9fc8a5913bd6f7796a4efc4607f1ebcdebb4818c3e2c 2013-09-10 01:54:22 ....A 652288 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ias-09f21ae7c93a9519c0cb53d1cd4f86d01ee8b51d394febba96687d5e6a5c2043 2013-09-10 02:37:38 ....A 652288 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ias-5170afced1c23d641d928f14003344ca5fdba0b8456c44861a3ac7c50c0d52b3 2013-09-10 02:31:10 ....A 140288 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-0f76a3e35f6e26605389de2b00a21f5f843882e8f37788e173713ef2825d5dce 2013-09-10 02:00:20 ....A 300032 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-1f1520e29252298722d6ca974aaee502193242fea9933812e8e61b36e23855ad 2013-09-10 01:44:26 ....A 246784 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-32b7e9433cfe4d348911a536238c46eeb67ced24a90bfaf8c460959e26d38551 2013-09-10 03:09:26 ....A 100864 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-44205614cfbafb6194f4195c1e747874b1afb5dcc581088fbbecbd84e08e7222 2013-09-10 02:50:50 ....A 155648 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-4c254102e334332efe67b2c543e15b00e826b4a09f6678ff0fbb25c581fc7a14 2013-09-10 01:52:38 ....A 308736 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-564de715062909e5d6ea96faa5d01f741cc00992db3292656d2946bb334fafc9 2013-09-10 01:57:16 ....A 266752 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-608fbc56cd5aa9193e5e663495b0d1d28894c8c27dfcd8bd94ba903e0ea6f054 2013-09-10 02:51:10 ....A 267776 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-6d8dba5a9046d524706da3511b7e0889a9b8923390e4a72eca3a2983423af85c 2013-09-10 02:30:28 ....A 133120 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-83c6c17fc45c9b92100006823743005f4b342a12808f34af6faab8494ee229d4 2013-09-10 02:08:24 ....A 171520 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-bed64585f1039e036f5c3418cb87fce78bc428e67efaebeed23a659be017efd7 2013-09-10 02:15:42 ....A 191488 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-cce5c3b42876a266c8dc1a1d4c2ba841a97ba0fe2a8dd8e0314c5192b21a8a7b 2013-09-10 03:15:10 ....A 523776 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-e22a1f2fee51fb7b941802589ced4cbfd3310b46a94e1119fcacbb12a7691fce 2013-09-10 02:10:14 ....A 251904 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-e73475359e7dacc131662f1172e5b64c96d61740d19f786d8d448217520edb1b 2013-09-10 01:46:40 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-e8c539baa0691a78505022f0fb35235e768710d283e2b03172809e82b22a1000 2013-09-10 01:57:24 ....A 138752 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-e964f0f7fddf5b46c4aee1e89579314d93081c2960610a899fe986a74fe47a1c 2013-09-10 01:45:08 ....A 105472 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-eb5690c243cdb1aaf76ad1253542edfa612f0ea35b4bf022db55d0735a6745b3 2013-09-10 02:20:08 ....A 278528 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-f0fd385d21b2ef66488c5598993e7a24bb67c5f4ad5798bfb3daaefb590715da 2013-09-10 02:44:42 ....A 276480 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-f73689b166314d03e9c3ef3c0e5e4c0008ad1f2ed4da0d38a933f7341c5ba67e 2013-09-10 03:03:12 ....A 253952 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ids-fa8a89ac93442e72b2cfb8ecb9beb7c1e42f550ccca84c1b5bf1047150fe0a09 2013-09-10 02:29:42 ....A 125981 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.iei-e9b99162dac0c845d167ed75ffaa7dafa8cc9038f83499a5f7cd13f19db4afb3 2013-09-10 02:17:12 ....A 110592 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.iel-e929a008dd9c58e2814ecfb84be2cd8df8a809aa2ec64a4a82553047e0507ee5 2013-09-10 03:00:52 ....A 18432 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.ifs-8249deae211f0c7b1f4786f276a910ec31a6fbf26ed742763291297d8ca4d145 2013-09-10 02:01:28 ....A 173056 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.vdbr-fcd693281345667413ffa2fbcbf070a0a89b7e707e904511d00f41d0447c808c 2013-09-10 02:09:20 ....A 78372 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.vmep-fa5db95e533521dfcc18a261a44a10da54ef2fdf8dd36e702cadb52a937c5369 2013-09-10 01:48:10 ....A 200742 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.vnil-4afea67899010e33528ea90f07bf38163d4c3751ab1e9bd1252a4711496fa5c5 2013-09-10 01:59:54 ....A 117282 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.vnil-53882f12cd44f528aabcb8b0b8ea5076c497a42f81b1eb4ab0e7a6052f77289f 2013-09-10 02:28:12 ....A 115746 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.vnil-72f12fd9296ba863f68df14c525476fbe326ba04b6113d60fe1bec557903e2c0 2013-09-10 01:44:32 ....A 107523 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.vnpl-d390affd6694b6953cfe544cea43a60c068cdf4ec90e2dc7a89119a28ca543a8 2013-09-10 02:31:48 ....A 92676 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.vppe-e74feb86482e54d846eb95f84869805ebb8fe6fb87cbed8f17bff2a4259db93f 2013-09-10 01:50:10 ....A 493371 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.vuak-fd0e84f1329ec94934ee9f530eeaa40f17214e54331efdf0cd3a6cf180c85ee0 2013-09-10 01:40:58 ....A 290872 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.wqhz-f92d88db40c8e698c9af29a04c0eb6a2d938321f9c091853eaad492df3d0fce1 2013-09-10 01:39:54 ....A 162826 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.xbsj-1b81d2ed09d411b4f9ad504353de2b35b4561ead8edea2a289829036a373bc79 2013-09-10 03:06:08 ....A 171520 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.xsmi-5d105efa3b14f3403725bcd4c2533aecef2daac4f3442d185e47138b9fced4ea 2013-09-10 02:17:54 ....A 171520 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.xsmi-6adb9da5db3e698e80db7ca718d4787eb67f5eae3d70469d770f819578c3aa7a 2013-09-10 02:47:12 ....A 171520 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.xsmi-fca4fdb721136bc0047717c1effeac5c48418429d36e3204551ac6e62d16c918 2013-09-10 01:52:40 ....A 22016 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.yqib-fea0d94bbe24ac7d8f1f00fc434ced28967fe87fc0b81cf680d10008afaeb86d 2013-09-10 01:56:36 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.yuta-82d11efc88776feb735359d73a1355460816a94fde57a967987734e85fbe34c4 2013-09-10 02:16:16 ....A 409088 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.yyny-58d6c9d921ace98122641f8a896250c71e5d850c2fc338ec5eccc49c67178cc8 2013-09-10 01:53:06 ....A 410112 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.yyny-eff2010bd2ef62462b5626f52bd0e0f66db95788ca90d49cf09b16dbba014aab 2013-09-10 02:42:46 ....A 409088 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.yyny-f3f55983802646614c93ddace6eb1caabea892625880439900e640e873e5b37c 2013-09-10 02:25:38 ....A 349696 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zcqf-37439ae89efbbb9fe4436380dcf9e176462bece5e5d61bc785d4510238599d0c 2013-09-10 02:37:26 ....A 349696 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zcqf-45ac16712f6f9115d4401d9897afe177cc0c6abe0160a49f42b9184324f9db7d 2013-09-10 02:25:24 ....A 176223 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zcqf-8578fa1ee6aa372492bd57bcb73db0d75e0f2cd72e46bf273018729861cf2b7c 2013-09-10 01:47:52 ....A 349696 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zcqf-9123d5c8197e4b340710274ab9eb58600adc38f8a95dd4ab5a590af51ce1c498 2013-09-10 02:50:38 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zemt-554d8b6ea09ac816a995eb9622718db38ffeb12a9b265d29b4feebd0a19871a7 2013-09-10 03:11:26 ....A 513536 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zepq-c4417b9099775a404296189c14affd7b0e06492beda2e96d74585614afa135d7 2013-09-10 03:11:12 ....A 513536 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zepq-ef7db4b858c01c661913373914a12f1e30fa6f0fea353613410d040649bb0ff5 2013-09-10 02:52:24 ....A 653824 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zgyr-844332f3596486ccc9459912bff4603876f751a5d9c4a98899e55654d6bedb2a 2013-09-10 02:39:44 ....A 250000 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zgyr-91b50bb73448d99d17814538bea09bb5cdc877e1344a4cd74bd4457a7335c72e 2013-09-10 03:08:16 ....A 734208 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zhyf-13422506eb1868ce072db8ac18dd029106828e3dea7ef6687ff8b0f03da2e804 2013-09-10 03:07:36 ....A 18944 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zhyf-170de6529f30792863e2b0d8b4ecef51ae15ea488b4a83047c469afd6ddddab4 2013-09-10 01:56:18 ....A 336856 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zhyf-1d5627a21383dfb485f2922ab1001ca017867720001631ec298dde92ecdf1f8a 2013-09-10 03:15:08 ....A 734208 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zhyf-2e56b4a12711e998e71e11703e7f8308dbe4d9073702e2ae0c5cb4798c87dc71 2013-09-10 02:34:52 ....A 18944 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zhyf-6164c3519fa2f7124204360fcde5f5c459ee33fe7d0b25f765204582fb735ec4 2013-09-10 02:58:42 ....A 652288 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zhyf-747862f9939a153399ea510c5021d3064d7edeef0dd8473477e3205161abd0dd 2013-09-10 02:04:46 ....A 105769 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zpka-519399782e8c9dab8f9ec9c29a8883eb4a64a529811ed21843e6bf1f8f106b4d 2013-09-10 03:03:24 ....A 593920 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zsgm-eb0940cc8d996528b25e54e4879338b6c5603e24b54bf701548d364021b1cf91 2013-09-10 01:50:26 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zubw-faf70b718f56372e9d4f9d491d6c60a2ac38390f2456c0353b6fbcbeb772f4f9 2013-09-10 03:12:42 ....A 147605 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zuus-d1bdbe4cf729df4d299cb3023255b642f58120f64eb004ba241f9779ec6d2b87 2013-09-10 01:48:02 ....A 114176 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zuuu-600eb5ca1e384b9500f523db7ca87aeb48118198ede8b9a7d5628c07ab35a546 2013-09-10 03:10:10 ....A 118272 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zuvi-e5a39a648957cbb5a4673e1395eaf696eb2eb4d2326375da88272bdcc3ee5510 2013-09-10 01:41:54 ....A 118272 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zuvi-e5f9fc278566373c5fc92f409704ad81163386e68768d17417db13f38ec0f31d 2013-09-10 02:26:54 ....A 94130 Virusshare.00096/Trojan-Downloader.Win32.FraudLoad.zuxa-21fa2d4c7625775b8596166623a9f9dbc44b1044d658e9bd7b64121116a8777f 2013-09-10 02:55:30 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.bz-1e51dc20904f8d3253e973d1a044a16cc453f2313d72f160491e7d46c074354c 2013-09-10 02:05:06 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.bz-2f0a549a18cc8162490b996d6fe8fa103dca9ffa64bde0c8ea6c6b377e60cb24 2013-09-10 01:57:50 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.bz-78bb7c9af55c90ec96214a4d998c2e3632946e38980a490be837a622718f92f5 2013-09-10 01:48:48 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.dd-7392f215f75fed5ee1e1e4000aead17f0352ff005b2e3afee0f6aea9f148348a 2013-09-10 02:56:58 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.dd-8f19ff98c6f31d8d6869513d63dd8256b57b230e78015d035ae0f948c19ef670 2013-09-10 03:03:34 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.dd-de4202deaa1506b8a196842c253a4f18dc68435828e8565509cf52953586b687 2013-09-10 01:55:44 ....A 307200 Virusshare.00096/Trojan-Downloader.Win32.Gamup.dkz-fbb93f5edfe6ab81474803ba753524889feeefdfd858dc8e19ac3aa7589fcbaf 2013-09-10 03:11:14 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pjw-4e0601a8d2235174ad53cfb595bc3bf777d3368761e734a70f44bc53b5891533 2013-09-10 02:29:10 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pjw-e91cd61e08ec0839139b9d68fe377363d97007aa7b0cbf523c72c8444f0d916d 2013-09-10 02:41:58 ....A 270336 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pjy-94b52427fe9d9d2e62af9620183dfd2f8c9b53f5e777fc2310f8ec2de61fa050 2013-09-10 02:59:46 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.psc-312fa4ecf4fcf849bf39e9b98d6ddd758cbca2043f7ef3d94b8fcab94a7fdcf8 2013-09-10 02:57:54 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.psc-ad6c4dc59a6715441071cc55d6a98133c69c0b195d19920d47d2a65bb73584f3 2013-09-10 02:12:34 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.psc-e6f0a7088f915e0f4e1119700c1b1e858f667d3dc3b12ae1e4c49cf6c0c67263 2013-09-10 01:49:58 ....A 274432 Virusshare.00096/Trojan-Downloader.Win32.Gamup.psg-8dbee25da374e8bad872916673d91105bf2ba817790b6b8faaa78133b03dbff6 2013-09-10 02:40:12 ....A 413696 Virusshare.00096/Trojan-Downloader.Win32.Gamup.psm-e8b137d51d2c955f6b9a210c115480ea08e4a55d327fd955cb1ca1303e4c8986 2013-09-10 02:40:52 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.Gamup.psq-ebda994cf1a0a05212a222464a00fc82302a7706e637c67fa8d28bdc34411db9 2013-09-10 01:56:32 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.Gamup.psq-ee15e180fe9afdcebde30d9e51b69f9f056a45cf0dd273e740532c30ccb7dace 2013-09-10 02:49:40 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pti-d1f34678bf7011ac6f95619437f102a8dbc2148f4598806aa663fb435334dfd7 2013-09-10 02:24:10 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.ptm-144b1fe6b31c34b09ef7240b262e854dcb5603001d756ab5a673d8aeb0b78fb5 2013-09-10 01:42:22 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.ptm-60e37635e8b36a6463e4d1e6854c42c01a390189436a90531e7fe9cf98abf5ef 2013-09-10 01:34:16 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.ptm-bf96f2ff120d458db35dcb33bf04f4ffae0c43be7838ca56c4a01d5661bacc6d 2013-09-10 01:34:06 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.ptm-c4f2819bafb17acf538e7e0216b73598e095f8aff9122123d4eb85a37e80a3e7 2013-09-10 03:01:46 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.ptm-d35f4ff614b32ef7cd622e4616e51a3c5eca863735dacabd6f99ecd12e273335 2013-09-10 01:52:22 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.ptm-d62b498e4d63918eb5c536be0ae59fbe3a28269b96b69147544e99fdf61bb830 2013-09-10 02:53:46 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.ptm-db8ab54685992947c66eed1c20c4f361bcc67e2f0b6b2dfb83211c4ab2448979 2013-09-10 03:10:14 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.ptm-ec7427c0b7a9dca1d56c9620dc1dbbbe3c1b4eb8faa08d6b3b9cc62c057e7aae 2013-09-10 02:50:32 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.ptm-ed3259fc47daaec9ba766d4e43119d932e63d30c926744303672ea76a408511d 2013-09-10 01:55:06 ....A 274432 Virusshare.00096/Trojan-Downloader.Win32.Gamup.ptr-24c5d446dc28366cf7f17bc70065b19cf4439a68e3b8bd1be0bbfde0a26b7b7b 2013-09-10 03:11:30 ....A 274432 Virusshare.00096/Trojan-Downloader.Win32.Gamup.ptr-7d2be14292cabf21d3a24a5c1edfc1e1a80b0a3d243b7d3ccbe7bac1ca9c434e 2013-09-10 01:47:10 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pum-38e4d64bf29f5801f376408cab870e26bd5a29715675f2908c6c0003dbc46824 2013-09-10 02:14:56 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pur-83ea6f7b49387aed7169b78ccbd4ed821cf84d548ebfa5e5fa33f60047426887 2013-09-10 03:09:50 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pur-96652e638236909f024bdb977725657c8410872f2e7228e7a48140977d2d6031 2013-09-10 02:47:04 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pur-d94910bec78149a2f5ff95c1fe73b63ecc1f9769e22e5b633baec43730315f8b 2013-09-10 02:32:54 ....A 274432 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pvi-d3a7725a0db96bb0932b8b6e03e349ae33ffc951273e5b5eb9c2aab562978628 2013-09-10 02:43:26 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pvt-92cad9394ddc29611af52233b13dc34fc92a95b6f23530c802467755b694cac0 2013-09-10 03:07:08 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pvt-e8955387ffeae49067d70c4d86960949e235b89d7a42e5de89b3584e9ce59e1b 2013-09-10 01:37:26 ....A 389120 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pvv-996ffffbcfc99348bba12123240f740fbfdfb828ad3ef522f26da62264ba0019 2013-09-10 02:47:54 ....A 389516 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pvv-d77562363f3b20e038fe53b57f337731818672c92039b275d8afd49b843f1956 2013-09-10 03:09:18 ....A 389416 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pvv-fa70256d14f5a81b10c64fdbbc8ddd4d4c21955150fb68f549890b469075bef0 2013-09-10 02:26:40 ....A 389554 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pwh-ea02011f5ed96746899cf970586580fd200ce15c7fec267eeffe78cf0b1b2812 2013-09-10 02:33:36 ....A 389120 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pwh-fb93ffde1a6eb2061de029e7aee118e6472b18bbdfd2c5847fbaa04d46a60bee 2013-09-10 02:26:42 ....A 344064 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pwj-9cbe95ac7ea37603366555b2d64bd0facd04d86f2980a3c4d48d8e8b3abd2c6d 2013-09-10 02:37:38 ....A 245760 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pws-436c8f18d85e43a8016f57af06f0afc82c9e11bafcf3287be93912b3c7d86b3e 2013-09-10 02:29:54 ....A 393216 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pww-bd62312abc7b4d0ca0921c790bfd1196b1653a8a000567acc4d798bf1e45df00 2013-09-10 02:56:38 ....A 393216 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pww-bd96ce5ff2059a90cc58e21769de59ed0f256000df755d1c111f872fae31a745 2013-09-10 02:54:32 ....A 360548 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pxg-77b5d8efdfa79387573566e0eb3407e60a9dcf87746713871a1e614b940fcbb2 2013-09-10 02:52:16 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pxh-1d875469bbae0b8a795c7037ebb446eb12e2f237c9cd58c6995c64545e1fc792 2013-09-10 01:28:50 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pxh-67c7aa1f259d36067f46b3be69e0ddd714d8883038e4537ca2222310762830d2 2013-09-10 02:02:04 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pxh-71e6e4d4077f44c081d2e105420b61607b68ed3a10d0e6dac03aafce389c5251 2013-09-10 02:10:54 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pxh-ef24e629931109716bc49c0bbe8e35331de2817626259c05fe9059e4a8b57d6d 2013-09-10 01:41:26 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pxi-65e7dbf42310a96b48f07387003dfca8b043269da73d673137649a690dd97868 2013-09-10 03:03:50 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pxk-22abea330ae7e7919457128da391e8511ae5bd2065ef50d57f69ee8de8bcf1c5 2013-09-10 02:21:16 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pxu-37cb88ee4291c52068cc3e53d595f1a7964a53d0859329ebdc8d014b552af0cb 2013-09-10 02:52:48 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pxu-54c01a678db252f32d6df2d6de5c7ece16004945f112898fa71ffc69f4111563 2013-09-10 02:26:20 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pxu-f115074b7b557d8dc486e81ca9c0f6fec52ccb5c919cb4116a49c2f0b8c36195 2013-09-10 02:41:52 ....A 208896 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pxy-6fe2666315018026d7f467611ccfc7f764a1de5e62383a7b90e26b3f16bcad2d 2013-09-10 02:25:12 ....A 307200 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pya-f03c711241036825dc6d69b9f72500023da7dcc59d8ef5a085a049587a5ebd9f 2013-09-10 01:51:26 ....A 270336 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pyf-9e31292aea005836bb4cdd6a86b17a58f40bc28abb03ff9290a5a3b154031411 2013-09-10 01:39:20 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pyr-9fef46f30ab74a5f1ca899d0dbedd9a4a24567aacbc45321cb02e1ac8496a646 2013-09-10 03:08:42 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pyr-c37dc68ccc7f07ba441854b33a1bb45ba81f68ada4269f04f02cbf9c00e2c1b8 2013-09-10 02:11:52 ....A 421888 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pyy-225dc72b768acb76050e12dbbb039a9587d30e955f1cb4515dce6a868667668c 2013-09-10 02:10:06 ....A 423186 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pyy-bc7c5b727781352ad60d59b1586bbcf29d1ef127266be945b810ed10e5665148 2013-09-10 02:15:40 ....A 212992 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pzb-100583c4e82a3fdbca723a38d396973a1c689e29db095e4b7b2c5e3567428e7c 2013-09-10 02:45:30 ....A 212992 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pzb-1940208266d6896821b63433029237a31ff09734fead23fcbae097c571bda5d2 2013-09-10 02:01:12 ....A 212992 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pzb-4507bcaba8ad1557396aa59ebf24117c0e1eb4ff467f922c009cd48bb9ff5e6b 2013-09-10 02:47:22 ....A 212992 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pzb-a08e8e6a7761f5c5d4708ade2d4116ea8daf0d9272fafa51e7c2e21f1c9e3109 2013-09-10 01:44:10 ....A 212992 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pzb-fa82b57e87c687c07284b93a764d303df528a5b540511d2e5567b223ffde9020 2013-09-10 02:49:54 ....A 389148 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pzt-87967518d55e1819672078744dbf576e9529ad7642a17f541b8f4b607fd3fec0 2013-09-10 02:12:02 ....A 389120 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pzt-cbcea90f37a784b61cc492af93d695a86ad0f2a134a2bf12e329cd8c77771364 2013-09-10 02:33:08 ....A 390496 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pzt-f762541bd001e06d8e37d827587bd270bb382bb906ce4ad1d7a40661ef0f95e9 2013-09-10 01:52:14 ....A 389120 Virusshare.00096/Trojan-Downloader.Win32.Gamup.pzt-fbe8092a828505567b26a0f9d916dd9c712d4c684b5dbaa3c2c601c70f07ddd5 2013-09-10 01:39:22 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qab-27f9f2171999e6720de490fc06665d9c9b068d855fb3828a0cde01ef0ad95edd 2013-09-10 02:29:08 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qab-805d4c3139616a0204a96d49d0aa9d654ac16299ab8344321f674a83acf47e93 2013-09-10 01:54:54 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qak-25cc74b1d8a7d3ce73c59fbb5976ff2751c1dbd2f97b86bacfa92e67f7745b4c 2013-09-10 01:50:42 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qak-34b559edf7aeede162776cafbc01339d461861e6325331484508b9fa075e82b2 2013-09-10 03:11:38 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qak-744c7ee59feffe8e32eec91d493b4ea146758f8814fbf3aef4624d0ea3824ebc 2013-09-10 02:28:38 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qak-d0505538a50eec445c380aaa8e39d19fc93382e6e9d31966415a8d6337ba3ba7 2013-09-10 03:00:44 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qak-e445cd7b182a3ffa3efbd354b66225acd4908e422fec0a251ca14cb08a55d2e2 2013-09-10 01:41:20 ....A 405516 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qbf-ffe2ebe7227987c89ea642e4e16858eb63fdaa8a002d87c12ec3ca79ff82cefc 2013-09-10 01:34:32 ....A 274432 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qbg-39b198cc2bea1a78acc9975eb214ded1d2b6db8be6d1e0780ef4532464b98746 2013-09-10 02:15:54 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qbh-3cbeccab55655f5b0265a3b7e9e37aaf38b9b539f4ca9e6cc724f8b01b061147 2013-09-10 03:01:38 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qbj-fb301e341e6c105ccc310ba8bcdb09f0a3e8c7c81cf69f38e12d2734e4335531 2013-09-10 02:09:44 ....A 409600 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qdn-d127c6508ac9d39cb85b284da86055291c03426f080fbcf430a142373002b43b 2013-09-10 02:03:22 ....A 409686 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qdn-e8c9c66520b78feee1f5d8df75f041ee9e16e38067ad93c3b8ebb5a552a54b2b 2013-09-10 02:32:04 ....A 409600 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qdn-f74379c68ce98de8438f6abd9211731ec03e3aec1fb5f11d2e189f4e080ab22b 2013-09-10 03:12:24 ....A 381250 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qes-ea8ed07b23ec1caf5a1dab1b069bde5485117e8c8603211b8b3988379933fc7e 2013-09-10 02:58:04 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qfp-61358d8d52be573019eff1006ce6403b9cb8c1ba04f5dc9e81baa34a0160bc5c 2013-09-10 02:24:40 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qft-236c5d3ac0daf822dc03ce961989597bd04eedbd47e7e4d70f5019524bb8510e 2013-09-10 02:40:22 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qft-29b5db92c06cf1128b06162a4b18ce25dcb8da9dada6107349d0c347cf89a95e 2013-09-10 01:46:36 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qft-3fdfd186be0ab715ea7d08fe2a3a5c0ea6568779c09201fed265d6ee0a854bb7 2013-09-10 01:43:40 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qft-43fb4f5d44d995dcba300f7402c1904c0222a4db84c443f0e824228fb177cf43 2013-09-10 02:21:16 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qft-59a955b29a902ae4d5b63fa88aebfb128c896ff226887c41f79a3381d2545137 2013-09-10 02:16:02 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qft-9706b5171d40d268bcf0339b534044b998f34c1b678613599f6e97fd3b6c54f9 2013-09-10 01:34:38 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qft-fc5c21237fd906082b9d13e7bfcf97ac403807e5256c1d72dbf7096f2241e5e8 2013-09-10 03:04:14 ....A 311296 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qfu-318a48dc26b8a1101e4aa66616e7809055c9d13065797dc4b72a7641da3f632f 2013-09-10 01:33:50 ....A 311296 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qfu-8a1aa90a0149922cc2685eecf69df7acf8288b1e1806d379630491658312b59b 2013-09-10 02:42:28 ....A 311296 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qfu-e6ebfd2565597a2ba92a6eabc445c77db8f150c677f11b4422f8a5317feb1e09 2013-09-10 02:31:14 ....A 311296 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qfu-fcd34c2906b9bb057d09a8d2e5d01f7fc320781db99f79677f298bf70695afdb 2013-09-10 01:43:28 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qfw-c408bea5d027c5f56a88da62edb46592d9003896b3200bab25527dcec2bc0f96 2013-09-10 01:30:54 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qga-8833a3cad55bba2da8ec6fb957622ebe98c784f739548aabb661fe8a5456d495 2013-09-10 02:27:12 ....A 323584 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qgg-0da98bfd7b528336e6301c9bd8179f005a515341985509f255a98f448018646b 2013-09-10 02:31:52 ....A 323584 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qgg-32a4775a0ae3852ff0e203dfee0a2c37ea285211e26fcf0c98e316c1ee9ebb4b 2013-09-10 01:32:28 ....A 323584 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qgg-486c04ff14ff3db2c7a3ee23144b1b9881128e5920a38d42db4df1f091e3ee5b 2013-09-10 01:34:42 ....A 323584 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qgg-734326829f486ac26ece80e2bf2a2326a34b20708763276e4ab6f11e76e8834e 2013-09-10 01:57:44 ....A 319488 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qgg-9b3c404264489675c3cadd63dc3e2059b627901f1ba18b65c792d8dd7da8c467 2013-09-10 03:14:20 ....A 307200 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qgk-145a7afbfb3b8a9a470d327882f93ec60700cd6f9770ea4c000cb388f6a0abe2 2013-09-10 02:02:14 ....A 307200 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qgk-845b4cae2eddbdeed61e2a425e425c59b68ff2da942c61940e4ff3129cf3c986 2013-09-10 02:26:02 ....A 307200 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qgk-ed69b41620516e92e8f88e3d454ce24abfeed742eeddf3bebe80c6ce5ce386a9 2013-09-10 01:32:44 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhh-6a2b6e387043c1e96fb2de5f463f9c1e08381fc8e67823610b5797d0969ebac3 2013-09-10 02:27:08 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhh-8be6254527ffd47aab3ac0b7e2c5efc8934e87d2f9bb29b43df0f5f826540c8d 2013-09-10 02:25:14 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhl-715a9a0d03641abd074bcaf5f009d8b2c70c14f2d6e5b2d29dd69c52fe34dd64 2013-09-10 02:58:58 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhl-f5f046b58d0f27f27e0722bec017438c1bce2c339ec9de7d5a8563ec474b10b3 2013-09-10 02:36:56 ....A 413908 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhm-91c2ba0d3410b7398cf900fec74989e8f9eede5d05f6396ea101953d29ef002d 2013-09-10 02:34:58 ....A 422090 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qht-400ba346638e2c072c734625082815ea4d75ae85757214f6be63b7208d2fd4a6 2013-09-10 02:04:52 ....A 422144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qht-62990dccb7f63fe00b504a8f8e3f6fcd12f0ec99c52a7b3047691c9c4282fb83 2013-09-10 03:00:42 ....A 421916 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qht-73cac8e21ebfde21a848cfca0e31e0896a32543b55eb8ede82607f8c8391ad35 2013-09-10 03:14:10 ....A 422212 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qht-7b1185de480e27df900ee9e4ce9fc6efa176d0c830db415cdd96c909e0f6354a 2013-09-10 02:48:20 ....A 421952 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qht-857793500f704550756e997f1fffa795d393247f0e9b2db15557ac77f032cf54 2013-09-10 02:15:30 ....A 421888 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qht-d4b61f8390b557e1e27d7ccd22b4f40c78dee86d2dfdbfa3073186d691a9d774 2013-09-10 03:01:32 ....A 422244 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qht-fee9113a94c3e3b9366fd94f99233414faeef694f32d6d8d1981f39ab78daef5 2013-09-10 03:10:24 ....A 311296 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhv-8c37d14cf0327facb832c2c5d54679c2511fb5f567f4344fc634a993fed2a91e 2013-09-10 02:02:50 ....A 311296 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhy-263f36be9958249921d26aa2b8c4d06ccf211386da141f52e990b28062f49dba 2013-09-10 02:48:54 ....A 311296 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhy-3efb985a5d90e3f63e6d8b1aef7519bc2e9b382f8120deada7e2e9df744dcb98 2013-09-10 02:41:24 ....A 311296 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhy-4c0512e8eafcb9fa405d6ae83fbd15d91ff504db4d64fa0e04678bafe9d4d9ba 2013-09-10 02:30:24 ....A 311296 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhy-65c3dbad0f05346d4afc82f49d391d6180fcc2d10f9e3f5d81f194ffa8182756 2013-09-10 03:02:42 ....A 311296 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhy-6c51afe64eee7b786e9646c40c23f358b96b173ee91ac599d2a60c53818a7fea 2013-09-10 01:40:20 ....A 413874 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhz-6fedc1b15eecee8aad0e5b304cc2f4332090a85b4cf6ff39df22d354eceacfe5 2013-09-10 02:12:48 ....A 414256 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhz-808b93cf59b93335fa53965d4d262459c79a1b587f0a90e491e8a8a67a670e8f 2013-09-10 02:49:40 ....A 414088 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qhz-dd4fec92b506919cb36d3b1d66c201ed35893afd11484a74934c25412037a0b4 2013-09-10 02:48:54 ....A 413696 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qiu-64aef047458c2c0681ba4fde8d0e392c0e183de8764d73b24414941877fbea56 2013-09-10 02:20:40 ....A 241664 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qiv-74e39001483a876600e90660c348cec822b71751e04a7b6cb8ab1402efdadc3e 2013-09-10 01:59:22 ....A 422078 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qiy-ccd958bd6318c039ddc5f32641386d17aaaf26c2d98479cf89746039d2d92799 2013-09-10 02:54:04 ....A 422180 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qiy-ee77e99f7b8eabe644dfa5a60847784692f4e2174d1685b335fad6ce165bd82f 2013-09-10 01:33:00 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjc-21e11387bd3839855b603da11ea9491a641c3a38268938de2ce6dfcd5dc7dd7e 2013-09-10 01:39:12 ....A 409997 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjl-6171a4127a2e8133135c86657fa88e8e455f121747b7da37e73e7c4f9ec8e9c9 2013-09-10 02:16:40 ....A 409600 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjl-845c807a0811b50b565c37d9ec201f9c7f689ff1c495d16204c1e145a5aa4054 2013-09-10 02:39:54 ....A 409940 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjl-d239fd9ff2dfdfd946bd3cb5bb7ea288aa7e106f2488a2992604ede0e5cd7bfc 2013-09-10 03:12:06 ....A 409600 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjl-d396814feb2cb4e6dfec80572ae544aad821c0db95a71be1021a8540d69a1c75 2013-09-10 01:49:06 ....A 410062 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjl-daa241562fab5e150a13cb6a05b0fa797110fc2138a909f2cddf7d227989312b 2013-09-10 02:51:40 ....A 409810 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjl-ea433d430c1b89cd95ec3e49b442216ea8c036116d30acbef4f948b35f3e0f9b 2013-09-10 02:57:50 ....A 409600 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjl-ef1638457107fdba82619ad88c866ebfddb016dea133c8aee632d9fcba176daa 2013-09-10 03:15:28 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjn-4670caeb7037d34738c503db356d31ae7295179ec55348334fc3c9311fde8c58 2013-09-10 03:00:26 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjn-8cf69771287dfd2ddee11a9dea15832b91b05312935375b69a2c30ca7daf9d9b 2013-09-10 02:25:08 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjn-b32f9798ba6104bb603702c00cdc099d8b24a009a3f3b25a1e95f64e89aaea20 2013-09-10 02:29:02 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjn-eaf7549fc673bbf92f879c3c68d47125dd4e89c614166436dad0e8e048bbedf6 2013-09-10 01:51:52 ....A 389656 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjr-73e1a180129d15af35f6bdabc165f5bcae41906184df0d4a523c4251c1a5e6b0 2013-09-10 03:07:16 ....A 389410 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjr-d79c80613ee6380666d9bba835aa1911866b57ccd1194641ecb33ab56be6fce9 2013-09-10 02:42:46 ....A 389552 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjr-d9220169b099ed5ebaaab55d285504afb542cbbaa4dcdbb6fec1844f5e2f535c 2013-09-10 03:08:14 ....A 389482 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qjr-e8d31e4d984b6bc3bd2ad5f4e0ab5a61f911a73d724dab0965972a14380b7e4e 2013-09-10 01:46:14 ....A 364544 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qko-0cecbc07b3fa780fbed6caa027c27c4b84e569cc0d5421d29fac7056b3d3749d 2013-09-10 02:16:12 ....A 364544 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qko-3275c85d89b3f46ed16475f3ef815a9c90939914d0ab964a40537ab64f3e5daa 2013-09-10 01:32:22 ....A 409778 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qna-7653bd8297c7291ba3a2fb55eb3aab9a7fe581632f8aebc96f9ec7b6d7aed45b 2013-09-10 03:14:10 ....A 413716 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qnu-1d5585696afb3635e3cfe284e1cb8ff72a45fc972870abfce4e2de5bb54811f7 2013-09-10 02:34:06 ....A 413948 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qnu-4f9b902d6e41bf583d913cd2df68f91b75062f9f0192d665be3d15ac8e493ff6 2013-09-10 02:53:46 ....A 413696 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qnu-5e194d6679a0d977a82bf33c542ef5f68c8a0c509c6e49996d9acc2451b3133e 2013-09-10 01:44:38 ....A 413696 Virusshare.00096/Trojan-Downloader.Win32.Gamup.qnu-78da9898f2911543c129584e2ae28f60ea65b710ffa310890024f52eb7b8b002 2013-09-10 01:57:06 ....A 525728 Virusshare.00096/Trojan-Downloader.Win32.Genome.acsf-a8d7b4ba46e86c572a4d22a57396a225f62466a23f8b44df914c5571084857a6 2013-09-10 02:21:30 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Genome.aekj-cf2aa280d730e217b139739dab6fefafec48f3db2c1275e97b07b07fb9485cc5 2013-09-10 02:15:44 ....A 8192 Virusshare.00096/Trojan-Downloader.Win32.Genome.aesr-71aeed0ae38c09e5c3716cf2287e06170e44d3a87fe1d68eca9fba41fd6bae17 2013-09-10 03:09:58 ....A 3072 Virusshare.00096/Trojan-Downloader.Win32.Genome.aeyl-24c6a46a3cfa0717e34085d80058bea5d5af1f370a80f576c9ad45d0daee9642 2013-09-10 01:36:08 ....A 44544 Virusshare.00096/Trojan-Downloader.Win32.Genome.afth-0b3ea434a67631dfac3cd2723c9a8d111bad132eda460e2cbe1f68de290b3c5e 2013-09-10 01:42:32 ....A 22528 Virusshare.00096/Trojan-Downloader.Win32.Genome.agdr-f7221eb3967e213281ac973623fba15c8f7be7c31f34d005a626c0c65adfcca8 2013-09-10 03:04:22 ....A 1488968 Virusshare.00096/Trojan-Downloader.Win32.Genome.agyu-75748237237ef9bb6345da1f3fa49a42aa2ec35ce91a8b3b48e6220232e46b48 2013-09-10 01:30:16 ....A 5980160 Virusshare.00096/Trojan-Downloader.Win32.Genome.ahim-d9e0bd6be68e0db9462ba2de044514ff8b440416195c19714fec94f864524b3f 2013-09-10 02:57:30 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Genome.ahmn-adc80f6d8e6f4d4669cf7c62c1cfce22d2900599272334f56322fef3c4382b3e 2013-09-10 02:04:12 ....A 80896 Virusshare.00096/Trojan-Downloader.Win32.Genome.ahus-0261b59fa3a77b96dd6b51ab5f6ef15b2774e8730cedd4957c283f63b3e49b95 2013-09-10 02:21:16 ....A 324611 Virusshare.00096/Trojan-Downloader.Win32.Genome.ahva-d4c4f6f73e8d0a38c3fa7cd7776691648dea72787ae2a8a8fe06aa39f6f6bb0a 2013-09-10 03:04:38 ....A 59904 Virusshare.00096/Trojan-Downloader.Win32.Genome.aicz-e782762f0861590aec514b71e501ed9a090e68f92f99f058d694510a1f56331d 2013-09-10 03:13:04 ....A 294912 Virusshare.00096/Trojan-Downloader.Win32.Genome.ajqa-5fc9ab775d7bd91d19c38c7639781581dd293484666507943b78d76455493227 2013-09-10 02:16:56 ....A 394240 Virusshare.00096/Trojan-Downloader.Win32.Genome.akhw-213272edc26e532ff80fc67a0e3d421b486c26d475c212f901f39c1c170f06f5 2013-09-10 02:23:24 ....A 35244 Virusshare.00096/Trojan-Downloader.Win32.Genome.akmb-3137df2a723d89b0d78de820b5c311b5360d5f4fdc461b33546d5897ced3c0d2 2013-09-10 01:45:24 ....A 35244 Virusshare.00096/Trojan-Downloader.Win32.Genome.akmb-6cafa7c53f066335fd5051ea17320add84253c6ad13c3dee071f82284309c56f 2013-09-10 03:07:44 ....A 217088 Virusshare.00096/Trojan-Downloader.Win32.Genome.albf-38f5d25a5022642c346ca6e09f72c5dcac6a29b4299f3c048f8c42d8184c98ac 2013-09-10 01:58:20 ....A 475025 Virusshare.00096/Trojan-Downloader.Win32.Genome.algw-990fc27aa5ee0cacca79315d3a005dd3a66f0b7099f6c85761abf5d0df401ff0 2013-09-10 02:30:52 ....A 390144 Virusshare.00096/Trojan-Downloader.Win32.Genome.aniu-e58f0447b14e1a2ee7d8ed18e26f3f50e7df9aa493734d95a96c5cc9cd97d709 2013-09-10 02:00:38 ....A 956521 Virusshare.00096/Trojan-Downloader.Win32.Genome.ankv-361d2948ce90f0a83103b40d87a4b75b23386bd10b08ad66534ab0b360169fe5 2013-09-10 03:06:00 ....A 2224361 Virusshare.00096/Trojan-Downloader.Win32.Genome.aotr-fd59f500585f9ac79ba78533226a7efa8f37356550de46738968d9c4cb0cc504 2013-09-10 02:14:50 ....A 225350 Virusshare.00096/Trojan-Downloader.Win32.Genome.apfk-caeaa37e6b31ddaedd9046606028ca5bd7b0ca201a3db4c6b5dc3557a1635be0 2013-09-10 02:01:38 ....A 2556416 Virusshare.00096/Trojan-Downloader.Win32.Genome.apka-3a2c88940892b0f77a3b563cd4f5792a91fa9c9b605642eb265c2cf096c6c55c 2013-09-10 02:31:42 ....A 102296 Virusshare.00096/Trojan-Downloader.Win32.Genome.aqqj-a9e5a7176da917d023b0468b5e25a531a3f08d3e49cca9fa2ace4054f464f035 2013-09-10 02:22:06 ....A 309970 Virusshare.00096/Trojan-Downloader.Win32.Genome.aqqj-e66044a1cccded578f89b23d54e9e525965b33785017d1d7dd10ad903f8ac535 2013-09-10 03:05:42 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Genome.aqqp-8ea5b3eecd1844d3f7fbcc597a02beea5693cb3fe73eb2c85b793b4a0b59ffb8 2013-09-10 02:46:52 ....A 45568 Virusshare.00096/Trojan-Downloader.Win32.Genome.aquo-f51bca1cfc3b19278459b41d9622c5e0e8a161023364b07c637b950c9d9a2f39 2013-09-10 01:40:36 ....A 25186 Virusshare.00096/Trojan-Downloader.Win32.Genome.arht-feb99cfd0400b13e4a0c38c0cfad2e2f370253b5e54a8b64afccb5b444c52a12 2013-09-10 03:10:34 ....A 26813952 Virusshare.00096/Trojan-Downloader.Win32.Genome.arid-89f0f2e919647b3b53366f24c59c37af886f3f0c2456099297e23534c7b6aa27 2013-09-10 01:55:32 ....A 2367488 Virusshare.00096/Trojan-Downloader.Win32.Genome.artn-d6e69b38830d46fe7a07804faa39139ce0391e543cbf88e92a0dd98143ec351d 2013-09-10 02:11:24 ....A 3584 Virusshare.00096/Trojan-Downloader.Win32.Genome.arvh-f740dc5632bdb8a7f09efc56def075c9c676feb3f63cc8f125bc38434e87e57f 2013-09-10 01:55:10 ....A 86112 Virusshare.00096/Trojan-Downloader.Win32.Genome.arwe-8d57d439ae915a9473110c0c6d2069877101b3be500b11c29e40b7b9ff70ee22 2013-09-10 02:03:14 ....A 161280 Virusshare.00096/Trojan-Downloader.Win32.Genome.arzn-fcfc22242ca62c7db2199158adc8ef90daed661412ee4173a133a8df24faedbb 2013-09-10 01:49:56 ....A 42496 Virusshare.00096/Trojan-Downloader.Win32.Genome.asgz-a24bb2c2e36a140ee37025f29b8dca6d9dbd40d39a18fcae09644d965129a65d 2013-09-10 02:40:18 ....A 108001 Virusshare.00096/Trojan-Downloader.Win32.Genome.aste-e0ce9e9b4673c71bed354e7b962d9db1dd328ef2b200e93d3fc99ba8692eebb3 2013-09-10 02:35:54 ....A 631296 Virusshare.00096/Trojan-Downloader.Win32.Genome.atff-466dff0f5dc28727cd389ec55f467409f0ff6838e3a0dab68ccc6e4298db82c3 2013-09-10 01:34:34 ....A 168911 Virusshare.00096/Trojan-Downloader.Win32.Genome.auft-a656cd77f97f8b7efd0b134df2dc1a5c18cb9a990113bcb5533709a76e3d1583 2013-09-10 02:41:48 ....A 483840 Virusshare.00096/Trojan-Downloader.Win32.Genome.aufy-fd28969e86dc0b32213ed3800d2eaebcef578774e7b0e1f1a5709b7f2b9526ef 2013-09-10 02:01:12 ....A 33282 Virusshare.00096/Trojan-Downloader.Win32.Genome.autn-7628cb64bdaee015cfcf43566b93170d1b9d61c470763dfbae7a8ba0b21ab074 2013-09-10 03:06:20 ....A 3063808 Virusshare.00096/Trojan-Downloader.Win32.Genome.auvn-29f796ceaaf36d4c1c11e953612fcf24bcfbd5a3bb9d0e810474211b57116647 2013-09-10 02:45:06 ....A 24579 Virusshare.00096/Trojan-Downloader.Win32.Genome.auvv-44facb36b5f5aa9450efe4fadcb8b100cb6e51c086276a37ed6d347fee35eb50 2013-09-10 03:13:00 ....A 175438 Virusshare.00096/Trojan-Downloader.Win32.Genome.avtx-82b3fc656371cc59ca0d336f4696993e472b5c244db1dc2333965fddc5f0d6e1 2013-09-10 02:45:36 ....A 99268 Virusshare.00096/Trojan-Downloader.Win32.Genome.awtn-db804efeadacb90dc1fd4dc79f2115d47aebd93dec1a038b91243db7b8a01b1e 2013-09-10 02:36:52 ....A 806400 Virusshare.00096/Trojan-Downloader.Win32.Genome.axbe-323d168b45beeaa2fb116844c7f9578db4421fb1f2836b7752729c8e7db05e34 2013-09-10 02:45:04 ....A 20992 Virusshare.00096/Trojan-Downloader.Win32.Genome.axef-55aa051cfd8566c4cc6fca0c59fd01d077d8ebf0ebc8c515bfb0b8e2b74ee4ef 2013-09-10 02:31:36 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Genome.axpu-97dc8fee377dbb45a0aa5cee1d6738fe6405872056f8b04a61d247f42ed6db2f 2013-09-10 01:48:50 ....A 27648 Virusshare.00096/Trojan-Downloader.Win32.Genome.axta-d9a7ca95bd8ba8bf78759a4b2135cd0f1baf4638b2cb3515776b5cec5c1312e6 2013-09-10 03:12:30 ....A 8192 Virusshare.00096/Trojan-Downloader.Win32.Genome.aycj-ed820d90874efbda433fcbf933b710dfe796604656d08a9aa42493f6b7baed87 2013-09-10 02:16:06 ....A 96851 Virusshare.00096/Trojan-Downloader.Win32.Genome.ayim-65e336aa71f6d2198d25dedc5b425115f751666e0f1ff165411ca0993830a341 2013-09-10 02:03:04 ....A 13312 Virusshare.00096/Trojan-Downloader.Win32.Genome.ayrj-4f3653c85585a4273fafb33eaa2e4b39e7b63d15c3a0ba454e7bf3c357fe22d6 2013-09-10 01:32:14 ....A 9613312 Virusshare.00096/Trojan-Downloader.Win32.Genome.ayrj-df063beb4cccc8dbf677a5c705b7334193dddaa77e87448b89c52c30d4b2abbf 2013-09-10 02:57:24 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.Genome.azbe-d4562acc576b31715d3ee6255c8f21bf94374ffb2059c129b4ff6cbdf49e4e42 2013-09-10 01:53:46 ....A 4440064 Virusshare.00096/Trojan-Downloader.Win32.Genome.azdp-7905a357d2b6a4ae1439e84359e5c305690c8535b3775c1e6302f887e8b69452 2013-09-10 03:03:20 ....A 523776 Virusshare.00096/Trojan-Downloader.Win32.Genome.azkr-d5c93e6cf6c8464c75b53de005c5c71914dfbcded3ccf5a108352f54e2a5b6ff 2013-09-10 03:11:12 ....A 203776 Virusshare.00096/Trojan-Downloader.Win32.Genome.azsv-d40704a9a29d305eeb41fb56c9556ce172669709610f132a1fecc029d5174fa0 2013-09-10 02:53:14 ....A 540160 Virusshare.00096/Trojan-Downloader.Win32.Genome.azyi-9e3abd8fffa96a23cd774d96fda224c50717c4ca4fe270fa67a75339cd263e2b 2013-09-10 02:45:14 ....A 32811 Virusshare.00096/Trojan-Downloader.Win32.Genome.baql-4b9a2bb73586ef3e050a39eb27ebe92bf278cb80be4ea2cc754924a9eb2cd097 2013-09-10 02:13:58 ....A 1736704 Virusshare.00096/Trojan-Downloader.Win32.Genome.baqr-67d5fc285ed02d52eaf318179b94cbe17d65b744b623b49f80b62cfe594e95cc 2013-09-10 02:22:54 ....A 532480 Virusshare.00096/Trojan-Downloader.Win32.Genome.bbjk-3b480c187a78c3055993a3b1aed2050405c3eb712487215ee473d4341cfd7239 2013-09-10 01:54:02 ....A 263233 Virusshare.00096/Trojan-Downloader.Win32.Genome.bbkg-d693403e1b5ed821c96533ab59edaa71550164415087a54fff3592f0da931e04 2013-09-10 02:51:30 ....A 106496 Virusshare.00096/Trojan-Downloader.Win32.Genome.bblt-ede7224c9bf2d56d6f511d31b1f180690c5857c07539eec1b60461ad815beba3 2013-09-10 03:03:36 ....A 188610 Virusshare.00096/Trojan-Downloader.Win32.Genome.bbqs-eadb3ab6234e3e67640673eb27d953b354aee9795fb7334c03c7947460e09a04 2013-09-10 02:32:38 ....A 733696 Virusshare.00096/Trojan-Downloader.Win32.Genome.bbww-46423ab0d128c709d012b004ece08746bc10ace1f92c4b8afec8391636563696 2013-09-10 01:51:18 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Genome.bigv-39d1d3b298a430cd3f17891c01d82252fe2349e5f81587b78431b5d176153181 2013-09-10 02:46:44 ....A 172038 Virusshare.00096/Trojan-Downloader.Win32.Genome.bkbj-f0273412dd1ef9dd73459247ce35db4be05fe22ebb9e7c52ebb434e0979db550 2013-09-10 02:20:52 ....A 4147128 Virusshare.00096/Trojan-Downloader.Win32.Genome.bkwd-d3bcf48da0b779576d0582865a67a82679b0ceba35efdf15f0c32b34ae14c49a 2013-09-10 02:38:28 ....A 2852953 Virusshare.00096/Trojan-Downloader.Win32.Genome.bvpg-d520b52b66ec3e3fbf9ac1bc5c70a7e856e60183becd862a55b3623a4ff78910 2013-09-10 02:40:54 ....A 206336 Virusshare.00096/Trojan-Downloader.Win32.Genome.bvqj-6fe9ab5421edb61a7da405dc6c33784b564df9aac2df6803794ed761528f872c 2013-09-10 02:02:14 ....A 57344 Virusshare.00096/Trojan-Downloader.Win32.Genome.bwbw-7042984cc207586eb45859ecfbe6e8f0a2d22c4f7c3cc6e78232544d3df60fdd 2013-09-10 01:47:08 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.Genome.bwdx-81cf8ea4bf96cc49f0864e1b4051faca109376c62779c14c245b8609184737ce 2013-09-10 02:28:48 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.Genome.bwdx-fcdfa734ba84ee44861d38ffb62255c0915249ae1397c8e45254252b6df3fe8f 2013-09-10 03:07:46 ....A 144384 Virusshare.00096/Trojan-Downloader.Win32.Genome.bwkd-e3596c9af7001f43eba2c18e5374a0b0b1e7ecebed64576eff5cf070e23c9400 2013-09-10 01:43:36 ....A 368898 Virusshare.00096/Trojan-Downloader.Win32.Genome.bwov-d69df5330ecb7b72b9127aafca1a84510a51383af5bed96c51274794b4d7c654 2013-09-10 02:13:50 ....A 53254 Virusshare.00096/Trojan-Downloader.Win32.Genome.bwqh-41e179b6cc680c159f6e566cac781de663b15f6021f945bbd179806c627c138a 2013-09-10 02:40:38 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.bwqh-a72f1000c935c3d968a31597726b1785b74e99fe64e6688aa08f579e6eaa2778 2013-09-10 02:13:04 ....A 159807 Virusshare.00096/Trojan-Downloader.Win32.Genome.bwra-d19c23bf4b3d0a1839f6b0439513dd20cf090bf672d62d6d8b067bcc49695910 2013-09-10 03:11:26 ....A 159779 Virusshare.00096/Trojan-Downloader.Win32.Genome.bwra-f55f5fb9c6f9e676f309367dd822700aa45fb3faaff295df966b5b4ebb1fdf4b 2013-09-10 02:06:28 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Genome.bwua-a5f665e5287441fed21324c0ec213455eb0d8e1e54ebc92a86e2d2e1f932b237 2013-09-10 01:51:00 ....A 162208 Virusshare.00096/Trojan-Downloader.Win32.Genome.bxaa-30901fce68d574c701d3f3f391cc470923de1c228808dd18548ecb3f28e2e81d 2013-09-10 02:27:52 ....A 162998 Virusshare.00096/Trojan-Downloader.Win32.Genome.bxaa-41dfef6081953a19439383f12061fbfbfb92e0cd4c0bb9a375991e2988142cb2 2013-09-10 03:12:30 ....A 433466 Virusshare.00096/Trojan-Downloader.Win32.Genome.bxaa-449378bee967715fd96952baceb7255ad077b66e4ce01e478cd35d9ffd84d421 2013-09-10 01:47:16 ....A 162255 Virusshare.00096/Trojan-Downloader.Win32.Genome.bxaa-69b7dc0727b76d01267ddaf83f641c308a71eaffb98ef1f21ad9aeab311a905e 2013-09-10 03:12:02 ....A 162463 Virusshare.00096/Trojan-Downloader.Win32.Genome.bxaa-6a8fcb9ba9f7c7fc493fdd2b379797d50fadde984de9ab46ba9574e458c19c84 2013-09-10 02:05:10 ....A 163008 Virusshare.00096/Trojan-Downloader.Win32.Genome.bxaa-8c3e56bbee2a4ea44f3f23021fdafed3952f69d3163c077685574f2d8634c9dc 2013-09-10 02:05:40 ....A 163003 Virusshare.00096/Trojan-Downloader.Win32.Genome.bxaa-dcd04660eb95feffd0e67e5acf00772a5d0a34142a64b4f2bb2810f347ba076a 2013-09-10 01:37:16 ....A 162241 Virusshare.00096/Trojan-Downloader.Win32.Genome.bxaa-e6f33a5f2d2f59ea05157815c9698ddd26c91229b985fab07e5ca2f70f5080bb 2013-09-10 02:20:26 ....A 162741 Virusshare.00096/Trojan-Downloader.Win32.Genome.bxaa-f779ac0737c5067a295b6f3f7cb7022b8a5e940cfeeaef17b28e522f5af99cd5 2013-09-10 02:06:12 ....A 162402 Virusshare.00096/Trojan-Downloader.Win32.Genome.bxaa-fb1fd3adc92153db62f83c44f4497b81c287f07a2944304e6d95e64493f7fd68 2013-09-10 03:10:12 ....A 3584 Virusshare.00096/Trojan-Downloader.Win32.Genome.bxxn-3c5982a6cbde3b154e5269f10e433923883700a1387002823ca07751b67c0b9a 2013-09-10 01:30:06 ....A 198656 Virusshare.00096/Trojan-Downloader.Win32.Genome.byhf-23f3057a5161783a6a9bf43037aa58c2bc96fffea190d7e6ee9926c5225157b6 2013-09-10 02:32:28 ....A 1495040 Virusshare.00096/Trojan-Downloader.Win32.Genome.byri-f521e51f81dd405164b256347dcff10bdfefe6fde3421cda06e0248d753866ea 2013-09-10 02:04:30 ....A 413184 Virusshare.00096/Trojan-Downloader.Win32.Genome.byri-fb1e6a2c870a197736eb9502a3018458ba8173a7bafc2f7fdceabb809cafb7df 2013-09-10 02:47:06 ....A 49664 Virusshare.00096/Trojan-Downloader.Win32.Genome.byti-7a7009ecee1ac64cd3d072a1a21a6782efa508056af12c8a6d158840ed74b7ed 2013-09-10 03:04:52 ....A 1682348 Virusshare.00096/Trojan-Downloader.Win32.Genome.byyd-5f015e0ee6a347db1055fd40cf34d0a22a0de21e5635bbf1faa26545aa7c0e56 2013-09-10 01:48:14 ....A 722944 Virusshare.00096/Trojan-Downloader.Win32.Genome.bzax-ee600e90a2834ed6f17011ba5b3a9bf90327965a8c436371812fb43b8b7758ed 2013-09-10 02:14:10 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.bzqe-312f62f111c23695eeecf848fe7f22f0c0ded972aec3b3f582a8d75fa3cbf97e 2013-09-10 03:08:06 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.bzqe-3138f9439bef94821cce3ada2e5b8c64aa7f2d35699b6d9f8db484385c15d05b 2013-09-10 01:37:04 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.bzqe-3231ad2ef466fd58512f6132b628a26c96035725d6c4540257636b39ebe26ffb 2013-09-10 02:55:58 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.bzqe-33ce5344507613eea9635f8f9eb0d72bc9eebe11ed5985650881936b7dea0dac 2013-09-10 03:10:28 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.bzqe-48f4cb038783b50566fda8214831496335236d97d51d31a960cd9cddaf8350e4 2013-09-10 03:03:24 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.bzqe-5531d860619cccf53095e8386a3c7b26de7d285889a08962ec706221f37ea1b1 2013-09-10 02:49:40 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.bzqe-658c472b37fdf13c804bfcfa5c405819c9e35d04538636a74602406dbd517e16 2013-09-10 02:59:52 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.bzqe-f3e3adf25ef364e3b2987e18c9cfc7aa1fb94b1b1404000f5af3d6f28efc2bb5 2013-09-10 01:38:16 ....A 692224 Virusshare.00096/Trojan-Downloader.Win32.Genome.cabr-3329b46b800779718b245af5a749a350d019d4313956afdb70fa9d0c7784f90d 2013-09-10 03:08:40 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Genome.cahg-fce491aa4359592d0c511688e5e2dad16340ba8131035793678da2030e5a6769 2013-09-10 03:03:18 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.Genome.camr-f17e5ae0d5e786181546722d509acc4e4fb10ffdf2936e6b8d621c3a42a51211 2013-09-10 03:09:32 ....A 497664 Virusshare.00096/Trojan-Downloader.Win32.Genome.cayk-fcd86365330fd8ac5f6a8dfaad52e62f61fe4e99c849c9bfe3a3e876ff67aa1f 2013-09-10 03:11:36 ....A 497664 Virusshare.00096/Trojan-Downloader.Win32.Genome.cazi-70700641a22929471c5e862808be8d87e0998807fb589d7785acc031830e5a0c 2013-09-10 02:28:28 ....A 406528 Virusshare.00096/Trojan-Downloader.Win32.Genome.cbfy-67df04b50e9ea651b2eecc181d31f6e9dd0b6ccb42cea6e7af4b634581114cb3 2013-09-10 01:48:26 ....A 389632 Virusshare.00096/Trojan-Downloader.Win32.Genome.cbso-6290643e4d4bf382745fb1cbb543608fe8bcdcd80ee8eb49cafb5c0492b86457 2013-09-10 03:05:52 ....A 27971 Virusshare.00096/Trojan-Downloader.Win32.Genome.cbuc-c7645448894d2c82cf5a5e500473ecf0e615bb3f391111784782dab0040ea474 2013-09-10 03:14:14 ....A 279040 Virusshare.00096/Trojan-Downloader.Win32.Genome.cbug-f7507bda6d1bf948429a1ecfb4b6a9aa4d7b2123b37a8aa463bd8dc62bb4665c 2013-09-10 01:36:52 ....A 491520 Virusshare.00096/Trojan-Downloader.Win32.Genome.ccdx-1e1f6dfbb3e050210129061d7a7726b5a9b64363028667400159d9c7623505ec 2013-09-10 03:07:36 ....A 204288 Virusshare.00096/Trojan-Downloader.Win32.Genome.ccvz-7262d090f4bdcfe43ff2df4bb176159c42983e2a7bf4b78831e513a61771a19b 2013-09-10 02:34:08 ....A 98304 Virusshare.00096/Trojan-Downloader.Win32.Genome.cdgt-fd9ef354e0456b54d1fc1f5b89e70fc918e9e089587c03cae20eb2d14a85847f 2013-09-10 02:31:54 ....A 622592 Virusshare.00096/Trojan-Downloader.Win32.Genome.cdlu-d2d0ad352ff59ea30e5a009dcd88055fc86594b746ebc9310aa8bd77d5efe18d 2013-09-10 03:11:18 ....A 10440 Virusshare.00096/Trojan-Downloader.Win32.Genome.cdoq-5693d9807908e4891b2eab74cdcd1bcf27db38bb5155beb3a0aa6405074a11a2 2013-09-10 02:23:18 ....A 100352 Virusshare.00096/Trojan-Downloader.Win32.Genome.cdwk-eebe406ae830dabd35359d31492c1a1e76d9fe6be9147763a80ac5254ed47c93 2013-09-10 02:18:10 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.Genome.ceck-35679fd56761e79a78c466c27e478c47a650880b685fafa714a0d67d72d2bb50 2013-09-10 01:45:58 ....A 1009664 Virusshare.00096/Trojan-Downloader.Win32.Genome.ceyp-d6ef67551de0bfb750554e07e92c11c7f3028dcb749f6a49b889747a18d74e82 2013-09-10 02:46:18 ....A 148036 Virusshare.00096/Trojan-Downloader.Win32.Genome.cflf-d341ee32ee3ea453aba5b65598fb397f1706f4187aa248610a9fa09834156c7f 2013-09-10 03:09:02 ....A 7680 Virusshare.00096/Trojan-Downloader.Win32.Genome.cfrz-3bc08d7211ab4c9d46f7f450bbab5efbee4e5bf2cc60042de343c4be3ea715cd 2013-09-10 01:58:22 ....A 397426 Virusshare.00096/Trojan-Downloader.Win32.Genome.cfua-4341471d5e2dd598d35a6334d29fbd597f6d903870d91c4f01e68d375d8d63bc 2013-09-10 02:12:16 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Genome.cfvk-8d64dacd347c9435306a7d1feabaf31c93629a053ba87eff715c20c4768d7595 2013-09-10 02:19:40 ....A 94208 Virusshare.00096/Trojan-Downloader.Win32.Genome.cfxo-1cf2a134d902dbbb6f21f1b6685b0cadbc1d969b2a2d564c0e9cca699d9382f4 2013-09-10 01:30:30 ....A 15460 Virusshare.00096/Trojan-Downloader.Win32.Genome.cfyr-28ecf131a22e8b3daeeb5cbd838ada6e5224227771bc9f68d9c9c0c7937ee52c 2013-09-10 02:22:30 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Genome.cfzk-797c490fa8ee638dc132035548ecd578de0baf011b193c77c0e57f20bf26c5ca 2013-09-10 02:00:34 ....A 128089 Virusshare.00096/Trojan-Downloader.Win32.Genome.cfzx-a67de2acf908813e5a7ff19fd396e27921499a4b0d756bf859f77bbacbc4b0ac 2013-09-10 01:47:30 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgag-ff3ed67c41ebea3e587ec60218bf627db8144ea71e839406b811bf8831dfd7b7 2013-09-10 01:45:44 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgaw-2f61e84c67d94a72221c254442635e08bbafe6a771aa18cc16e21836fa3a8c9c 2013-09-10 02:32:06 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgaw-2ffb8baff9fe094eac3e6d8b38db0c0475c437f0682ea35ac558829be01de262 2013-09-10 02:31:48 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgaw-fe659ad6cea1e8e42c233c7d545e813cf620ce93bd26beb94a04f360d4d29b05 2013-09-10 02:57:58 ....A 57344 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgbp-25519e65aa41e4c8c42a664526c15235dd0aa35f717161eaf8628d7c1ac9fe24 2013-09-10 02:41:10 ....A 124416 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgcx-45bf275cbd0b21f1ec3e2c096aefd1cda7b000b75aea7f31ace48f1cc65ec474 2013-09-10 01:33:46 ....A 57344 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgdq-8a14a28066f8562c29bbb8b1ae7cfc9f4dbe0812f8ef8868c098af325d7411fb 2013-09-10 03:04:02 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Genome.cges-5cc8366395ed9ab4ffc0dedf2c8a5ea3b146bc809970310b1f8e306f698984e3 2013-09-10 01:49:56 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Genome.cges-a4929f1bfa58a42ae7d7c78bb0fb6426ef39a89fbd77e7ea9377c8fbf8fa6626 2013-09-10 03:05:28 ....A 65536 Virusshare.00096/Trojan-Downloader.Win32.Genome.cges-e8c42b5634ea90b1327305ce0a3a52fcb3d543b063addc86428fe879a29c7ef4 2013-09-10 03:12:10 ....A 146432 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgfh-6bdd289dafaf21d6b199431368ba805816fb42db726cd0aef30279d6368193fe 2013-09-10 03:01:16 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgfo-46a162d4544b09570c297872d51152323cf07fc64b6e8975c58ae0b374908081 2013-09-10 01:40:32 ....A 94208 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgiy-9c7cf48e5f0cf56943e17aa0b89a20faa4c38114a35d2ee23fa55edf413d378d 2013-09-10 01:55:20 ....A 94208 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgiy-e5275e2902c902001b8ef8db9015dfbdaa76b34fbf08b1d5c6bc3913fccef138 2013-09-10 01:56:36 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgjl-939e36928d81d5bcb22c4e0a12b3374e0b6c9e0286989867729476809e98a8d5 2013-09-10 02:59:54 ....A 162816 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgju-eac089eb790144c7bca8c9a1b0782aa5680708b189015cf9e9eb97bc295be8de 2013-09-10 02:54:36 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgke-8a160fcff5b00f57aeba82d7d4f50b42c80edb8947f534a4b52ee1ae90e5eafc 2013-09-10 03:09:32 ....A 77926 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgku-491a7eba93707713a3cc5a9305374605ff8e3645af7fa84eb55ed41e0508c3a6 2013-09-10 02:40:18 ....A 225280 Virusshare.00096/Trojan-Downloader.Win32.Genome.cglw-5369093b82f8964cd89d360ad5e99321e485d7464afc3e73dc956b26933f912a 2013-09-10 01:56:54 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.Genome.cglz-71ce75a77663114711441313009af799d5e4ed5546d2c7a50ce808b87702d71d 2013-09-10 02:28:30 ....A 295938 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgma-e025dbd0fb827bcae746dcd47b71b2d21d979e22012fbe250db590a6bb672d32 2013-09-10 02:43:56 ....A 351232 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgoa-d1040399f0f9f210fdd7bf2f185f0beff82f0ff01f2322577dbbd34fbd1b96c2 2013-09-10 02:34:02 ....A 647680 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgql-77bee84bf4f160d0dca839c43114f122265436a52e471bc75acd5e51177f5ff4 2013-09-10 03:15:04 ....A 572416 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgql-82cc97719e84f0229383cd36111f34409e79630e8085761cbb9d52c9af379d47 2013-09-10 02:23:52 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-23e02cae0b5b3b7c85db0afda18216e0d420bf0fb9795af9fab640bfe12460e7 2013-09-10 02:03:24 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-2995a439b29a96ee2d37b1a960719230dd6faf2042042118681a56969c92dd58 2013-09-10 02:49:54 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-2b796832f558211b74d04a0da17e889a65dac9354433c7edb775ed45bf8913e6 2013-09-10 01:30:10 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-333ea08deb6e9a81fdc80b995ec532f3bdd6dd5f2be199c49859efa85230e91f 2013-09-10 03:05:12 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-352b84b4a379f03157d25cf16565324dd28f4fb11df3b4dd05d2dfaaac8e1a6d 2013-09-10 02:22:40 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-3bf94eb1623b59063c39381b024f2e006f93a8314d5273bac1563500102c1a39 2013-09-10 02:47:16 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-3c828365a75191eb6653e5fcbede90ffeb582777a1487d7c7d8d80d42a74a821 2013-09-10 03:14:30 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-4c8077e7d1df95bfc1941529a0b3823f3b6a400afaed06c5e6c509c232f84062 2013-09-10 02:25:42 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-4ef61461ce76fbf3db055411b20bc1d467894b3e1b5564a833e72588be63c430 2013-09-10 02:37:18 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-525689eac9380b4ebe2305e59c4b2cfd1209d3788dd0eea9ee16a8562bcea0e6 2013-09-10 01:44:40 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-72b8da8ac8ed63d2f813edf5243f66e3fcd124f31a81b67d985f9b02f7e12425 2013-09-10 02:29:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-72b8f61d68a33050730d96f389f5eda4f4d69fd86cdccd340dc67d7b09679c50 2013-09-10 02:44:32 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-73ec5f2a582ad365dad4efbdd0ee5f76b5756b323fe920ffae767cea035012b7 2013-09-10 03:05:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-76a9293e2df70ee63db671a685d8ff36a133a83d6fe4a4c7db9408a90c250870 2013-09-10 02:47:14 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-7957e5898a93ced600e0962df573c69baca2e18e9122ddf843304bd42f8b3f5b 2013-09-10 01:42:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-7d0f8b9085454195fa157b57ced26dba27ebfbf68e59d260db674ef123ebe5ed 2013-09-10 01:37:42 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-7e306bc50c3dd19f645f12c4ce47d1c2c27adeb9c8dd6493d90327b9fd91ee48 2013-09-10 02:55:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-b33a4344f17eff5e82db2c187391ea5f2a04002b0b07109ea053671458ccaa3d 2013-09-10 01:47:56 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-d3f9ef51153dfa7df5aa25988b5b815514b11b3f6ed764a2d402ef0a1ec14298 2013-09-10 01:33:40 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-e7d200f06386831afd5ce6fcee97bebe5876a8b4c9d6e4eb1eb7d80560d15119 2013-09-10 02:58:42 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-f33960facc3693447c8c1150a5c9bb2a3298865a4f5a71205768fb97401df682 2013-09-10 02:06:26 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgrj-f88dced2ce1306275ba8cd1675cdf1dbd8dc58a36c21278c5abea993ee3b2434 2013-09-10 02:39:54 ....A 90683 Virusshare.00096/Trojan-Downloader.Win32.Genome.cgyx-dd388de5c51cdb66bf8a9b068387cd75b660ea72164394c32b2e03d2b6a5d9f5 2013-09-10 02:28:14 ....A 618496 Virusshare.00096/Trojan-Downloader.Win32.Genome.chac-e9f0170c282490d723c4f5277bef0d765f2f3075f06c084522607520239817cd 2013-09-10 02:48:22 ....A 75264 Virusshare.00096/Trojan-Downloader.Win32.Genome.chj-ebb081d0720f1626e5ffcd558cb9ab822f1d3f908a8d9a6450994f1d5e310040 2013-09-10 01:30:00 ....A 72704 Virusshare.00096/Trojan-Downloader.Win32.Genome.chsk-fa84d6aa49b2f5b70522d62e006568dd1517805994859e09c50810204e758a7f 2013-09-10 02:58:18 ....A 207872 Virusshare.00096/Trojan-Downloader.Win32.Genome.chvj-29cc15fbd8f21dd472b91399c5e7c5bcc9b24a2ba435da9154017d7df345d7cd 2013-09-10 02:54:56 ....A 25688 Virusshare.00096/Trojan-Downloader.Win32.Genome.ciaa-9a8ce6cdc8977e7e6b0ecaf7d3ea7b4dfb70e2e579383f0fabbf8cbd64be1199 2013-09-10 03:04:20 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.Genome.cibq-504df75ff637868957190fb60a5522c3969ef7297c3ed5c455cf0d0e39909838 2013-09-10 03:02:52 ....A 115010 Virusshare.00096/Trojan-Downloader.Win32.Genome.cidj-dba27bff68c69170398a6488e5e8471c396040bf0b0a6ef0f399a3e481399969 2013-09-10 02:24:56 ....A 167936 Virusshare.00096/Trojan-Downloader.Win32.Genome.cifm-f9949a876c156e93fe21e952408a737180bbd28cf4bd77706b0b6305d4f3dbe9 2013-09-10 02:04:56 ....A 90154 Virusshare.00096/Trojan-Downloader.Win32.Genome.cihh-915b980e5b11820bab2c3a3431fc1fe4c14c1643423ce452eb054b5bb0c4d523 2013-09-10 01:59:04 ....A 72192 Virusshare.00096/Trojan-Downloader.Win32.Genome.ciid-74b9eab58c6a40e77c2db141e9ce3a02e6942027d6fb8b5572a75fcf5c26a9ee 2013-09-10 01:56:04 ....A 72192 Virusshare.00096/Trojan-Downloader.Win32.Genome.ciid-fa65bb1850ccccfdab19aa3305311d949ca05b3b1c923ce57c334c1bde6e1177 2013-09-10 01:42:38 ....A 201728 Virusshare.00096/Trojan-Downloader.Win32.Genome.cikz-37ff51e98e4cb0fa8561ca73ba180b46987631abfcd00ef7ad233fab245d4215 2013-09-10 02:22:00 ....A 225792 Virusshare.00096/Trojan-Downloader.Win32.Genome.cill-e1cb6b4225ce7067a75494a8f38f437773757a92758f8910552cc2f386943668 2013-09-10 02:46:02 ....A 207872 Virusshare.00096/Trojan-Downloader.Win32.Genome.cilt-3518b8547f04575c73fc43f262017e92af850b594eb0d44cb8ae6d6231926ac2 2013-09-10 02:28:36 ....A 503296 Virusshare.00096/Trojan-Downloader.Win32.Genome.cimo-6f5ff238f02f47ead7eee1bc73a2097f36799a995da6ce480cb72396b01efd4e 2013-09-10 03:13:48 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Genome.city-5283d49b9ad161e261c2d85dfc32a3e7159a5767b6629853231044817a2745d1 2013-09-10 02:05:06 ....A 68922 Virusshare.00096/Trojan-Downloader.Win32.Genome.cjce-8b4d0128ae14d28e6b81aa52feddcbef595cea776354ea3f94b4e7e27c02d7bc 2013-09-10 02:22:26 ....A 22016 Virusshare.00096/Trojan-Downloader.Win32.Genome.cjev-9ee38d11d15afc6a7b865ce2bacba8ce82c594176d60ff5ee4f9a6b2df0fb0d3 2013-09-10 02:45:20 ....A 263168 Virusshare.00096/Trojan-Downloader.Win32.Genome.ckvo-13a6cff6cf277e7ad67c83d8647a8437ddd387e689841c6b5836ef499e4f69f2 2013-09-10 03:00:42 ....A 284160 Virusshare.00096/Trojan-Downloader.Win32.Genome.ckxf-e230a757a2dfbb1f1d081db96e323079b3aa9136b236347237443cdddbcdf71f 2013-09-10 01:34:16 ....A 263168 Virusshare.00096/Trojan-Downloader.Win32.Genome.cmfg-597e15d1983c9033ef9b2641ce61b978d56fb8e9ab573866eb1402a0bd59975a 2013-09-10 02:46:06 ....A 263168 Virusshare.00096/Trojan-Downloader.Win32.Genome.cmjl-24009d5132575af0cf1c6f1ab1d20232978779aae42b5c3e0d4a3f7a1a3b0129 2013-09-10 02:23:28 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.cmkf-8e44092b59ee174c88fdbb92ac3337f8455b258d548b27d94e5507edb521c547 2013-09-10 02:55:08 ....A 581120 Virusshare.00096/Trojan-Downloader.Win32.Genome.cmyi-e026bde5c6163286c91664430fab3458d81649d08e8fcd273a00c39b66bc3646 2013-09-10 02:22:54 ....A 84941 Virusshare.00096/Trojan-Downloader.Win32.Genome.cnol-9567df0f5dbf3893a40e1f67dc07226edf1fee6dfc107d1d94834fc74e8bf4bf 2013-09-10 01:37:04 ....A 725054 Virusshare.00096/Trojan-Downloader.Win32.Genome.cntp-78be9951a43253d5102ddfd8bd80d2baa2b592ca5f1181679c5f855efa7cc687 2013-09-10 02:16:14 ....A 301056 Virusshare.00096/Trojan-Downloader.Win32.Genome.cnvu-eb49fe673a3be3f2ef6bc7ab23092ff0cf837de35466c8943ea0bf25ac719fa7 2013-09-10 01:54:36 ....A 459776 Virusshare.00096/Trojan-Downloader.Win32.Genome.cocu-664bfea3021fb6e433f9863c3cc5c7d063f0015871ef1e69c8eb224da7fbd620 2013-09-10 02:14:24 ....A 1025024 Virusshare.00096/Trojan-Downloader.Win32.Genome.cogz-8d1e45fe29f8aaf2102fc8d70ca0cf7641ab33305209934da482e79fcd4ca8a9 2013-09-10 02:00:12 ....A 1159168 Virusshare.00096/Trojan-Downloader.Win32.Genome.cola-65132a5a3abfdcd32fb2d8cf26885b26e6d99148debe9eebbea2a26f42bae77f 2013-09-10 02:15:06 ....A 212480 Virusshare.00096/Trojan-Downloader.Win32.Genome.cord-636f277b378b00ae0d771ab225f292fe0c559a1285db95d8c8aed0d817b06313 2013-09-10 03:05:38 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.Genome.cozn-22627d07bbf6678a24ffd4428e9328fdae9602d7f8a4ed65f9c743e27e56b20e 2013-09-10 02:00:06 ....A 573952 Virusshare.00096/Trojan-Downloader.Win32.Genome.cpls-185c3c29902e4868244f597042cd493d2ed466c22702054366180111bda833c8 2013-09-10 03:10:14 ....A 724992 Virusshare.00096/Trojan-Downloader.Win32.Genome.cppw-5037756f76acf5cb9457db0ba768dd1d85364d5e1cca15f5e0b5fae42b68f71a 2013-09-10 03:14:32 ....A 94720 Virusshare.00096/Trojan-Downloader.Win32.Genome.cprc-13ecf88909b0e9a0427f1a0633c8b5880f50e656f1002233712f62a58490a956 2013-09-10 02:18:02 ....A 11374 Virusshare.00096/Trojan-Downloader.Win32.Genome.cptz-67faa8a4c8afa3c5fb17139f33239b1b8cc29559e2e758520edeced078a6aa00 2013-09-10 02:03:10 ....A 791504 Virusshare.00096/Trojan-Downloader.Win32.Genome.csiu-ad3fc5999126c192ad864684d84af3c90e10e3ad6bf5dd38fba79f80f505ee92 2013-09-10 02:38:16 ....A 137728 Virusshare.00096/Trojan-Downloader.Win32.Genome.ctbg-639ae56e5b19bb5d965513f1a31c64293719b1c895e3b7304857f23ad9670abd 2013-09-10 03:10:32 ....A 139776 Virusshare.00096/Trojan-Downloader.Win32.Genome.ctxh-e4ecd598f3b2c509cb95d6bb90b977278099adef4e06409f07d3314ba5153cf5 2013-09-10 03:10:26 ....A 225288 Virusshare.00096/Trojan-Downloader.Win32.Genome.cugs-eecf7a3588084090257737f9d73ee82a1575060df8f6120a3cd2d8bedfe3fc75 2013-09-10 02:34:14 ....A 89600 Virusshare.00096/Trojan-Downloader.Win32.Genome.cuhc-4a9785dab47bd278b7d07739385ef35c4da18b0393e1bc789884c9b3868ef54e 2013-09-10 02:12:18 ....A 101283 Virusshare.00096/Trojan-Downloader.Win32.Genome.cupb-758acb41603b855b87115bfff5bc9e7f4ae81bed8b30951845bd163703c71d36 2013-09-10 02:38:28 ....A 121856 Virusshare.00096/Trojan-Downloader.Win32.Genome.cuts-355dab62823074700e7486a6f7300344ccc8dc48a85bd6a758a81f0d819b8377 2013-09-10 01:58:44 ....A 122368 Virusshare.00096/Trojan-Downloader.Win32.Genome.cuzs-e72fb217dd55c2dfbed2a9f35c69a8da64599d77e7d163793641cf63bdfbe13f 2013-09-10 02:30:32 ....A 43012 Virusshare.00096/Trojan-Downloader.Win32.Genome.cvde-90208a744181c8edc7085db9149cd6b5e829b8e7539dc8db66890ae3ec85e8da 2013-09-10 01:58:24 ....A 25600 Virusshare.00096/Trojan-Downloader.Win32.Genome.cvfv-562b83840dda7659acd2547b430e525487a8351a662a87dac948ca150a127f71 2013-09-10 03:05:58 ....A 103094 Virusshare.00096/Trojan-Downloader.Win32.Genome.cvfy-d6d84e215ce0cff67ba5fd291ea9af6b6183ac009e1e8a06546c1c814ea5d8ae 2013-09-10 02:25:30 ....A 121856 Virusshare.00096/Trojan-Downloader.Win32.Genome.cvkj-54fa5950a6c7cda8da4e8b83ded21ebaf0e388dfc95a5f05d3da47457dc964bd 2013-09-10 02:30:14 ....A 349775 Virusshare.00096/Trojan-Downloader.Win32.Genome.cvlk-db0b4c32727f4a642e1262b5190d8e8ce138fbf9a4bd0cdcece6aef8ad16828c 2013-09-10 03:05:30 ....A 19968 Virusshare.00096/Trojan-Downloader.Win32.Genome.cvru-de24730a47e24a6d1dda863a3e110596c4942681ed0a95032fc3872aedf25aff 2013-09-10 02:11:14 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Genome.cvsa-bfc2cd561a2a91d05a52ba7f1a7545d25f7e0e580e7b30bf9fa1946e1df7d98f 2013-09-10 02:40:12 ....A 233984 Virusshare.00096/Trojan-Downloader.Win32.Genome.cvwh-5ce781817c7549e415597024bd5bab50516f9deb96b84bd714a844700b65218c 2013-09-10 01:49:04 ....A 465299 Virusshare.00096/Trojan-Downloader.Win32.Genome.cwcz-d62a855a8c069be96e5bfb49884b3308d437e14af4e76c7e18a208c56c21dae3 2013-09-10 01:37:02 ....A 1902796 Virusshare.00096/Trojan-Downloader.Win32.Genome.cwqr-34871f9780cc127630e3912127913e23c5714ce03b85127f76fe766a5e9a424f 2013-09-10 02:09:10 ....A 19986 Virusshare.00096/Trojan-Downloader.Win32.Genome.cwqw-012a23fea2fe85b7f40e5ea4b9cb561a4d4075c96b09fa4f43d840c71a86a2e9 2013-09-10 01:46:02 ....A 121344 Virusshare.00096/Trojan-Downloader.Win32.Genome.cxdp-fafb8db4b61fdd055ad97a34d7e86b83ecdfb385a7c0483c956d99848c51fb29 2013-09-10 03:01:30 ....A 1664000 Virusshare.00096/Trojan-Downloader.Win32.Genome.cxhe-2ede564ba2c849a8052fd0bac882e52134003d4c2b51e0536ca1358377034ba7 2013-09-10 01:39:06 ....A 237441 Virusshare.00096/Trojan-Downloader.Win32.Genome.cyx-820562bdeb902b83b65e45160395fda6721c4f7b498625c720486cf4b8aaf69c 2013-09-10 03:12:16 ....A 83767 Virusshare.00096/Trojan-Downloader.Win32.Genome.daie-c52cc7784e378e22ab9f48f2516277559cb606653bdb22aae6f7bbdb18172077 2013-09-10 02:00:22 ....A 188416 Virusshare.00096/Trojan-Downloader.Win32.Genome.dbbh-d1a77c2bd7acc4cb116cd175254d12c4fb94ae31df67b1ca178c40bd3d8df93f 2013-09-10 02:21:18 ....A 2995360 Virusshare.00096/Trojan-Downloader.Win32.Genome.dbjm-fc8930778041c8e4797aab4e36294aa0bc6d274137a4063df1e6e0f1bd2b4b61 2013-09-10 03:02:48 ....A 94208 Virusshare.00096/Trojan-Downloader.Win32.Genome.dbqh-dc91ad31ac609eda3d4822f5be845b80f7ecf3de5f2a0d29be378eaf631314db 2013-09-10 02:25:50 ....A 63634 Virusshare.00096/Trojan-Downloader.Win32.Genome.dbqz-a09b13e8112d3a82a2cbab3484cffd591d8f2f743ddc4b80a9a2e695d1434c17 2013-09-10 03:13:46 ....A 2734552 Virusshare.00096/Trojan-Downloader.Win32.Genome.dbsi-ec6ecddea0b1d863f20e2687b8cd01aa84192a18cbb6b483d5b690da41c06d29 2013-09-10 01:40:10 ....A 57856 Virusshare.00096/Trojan-Downloader.Win32.Genome.dchx-b768bc29024094fdd24eac35882e6910d96ed6a1163d5298964f7b5f62dcfad2 2013-09-10 02:19:22 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.dcit-05a0edea5f0705542cc15cded136f6125236f3d36a614740f09347dbaac916bd 2013-09-10 01:36:18 ....A 1782222 Virusshare.00096/Trojan-Downloader.Win32.Genome.dcjl-e0186cbbc66035a626ada25597cdfeebd8eb5d05e09c3930c6357d3ba8c51e90 2013-09-10 01:49:02 ....A 98840 Virusshare.00096/Trojan-Downloader.Win32.Genome.dcub-92d145591e37ebd490cee89781cc5449435fee2f0e264f04d145ffbf6331e908 2013-09-10 03:14:04 ....A 7168 Virusshare.00096/Trojan-Downloader.Win32.Genome.dcuu-f69ebf80bea95471560b2b22f6794de873ffcfab3d903453dacb86953071d740 2013-09-10 01:45:54 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.Genome.dcyg-ef6e6342961f06f7478943b90f900fa2a646bd838d240239d76309867ae22770 2013-09-10 02:39:52 ....A 1442304 Virusshare.00096/Trojan-Downloader.Win32.Genome.ddfj-1340ad76d63249c167dfe70beafddac0c9d39abc927b4c7e47c5560bfa2ef4ca 2013-09-10 02:45:36 ....A 4465 Virusshare.00096/Trojan-Downloader.Win32.Genome.ddmm-ea68d99f3e7862c320d04c5ddca2712f82a10f397c0f6d234dc195db68c89bcb 2013-09-10 02:56:02 ....A 157320 Virusshare.00096/Trojan-Downloader.Win32.Genome.deal-8203716fcb6fc909161e02dc755095e422e4145fe4811a23af5c0683e7555912 2013-09-10 02:53:02 ....A 999833 Virusshare.00096/Trojan-Downloader.Win32.Genome.dejc-b957c1b88131614507efa115a8721e7391a863771ec273fecf0eda93632a55fa 2013-09-10 02:31:14 ....A 101910 Virusshare.00096/Trojan-Downloader.Win32.Genome.deqm-debd7c73cacd0ddf13867cbb80d32193ced035a0fd8329bb65b0d1fb34e97c00 2013-09-10 02:43:20 ....A 310942 Virusshare.00096/Trojan-Downloader.Win32.Genome.dfcn-fca3fa566daabb5a01862a1fb94cba91d7017257f6d31067b113fe8a47a62882 2013-09-10 02:07:16 ....A 1302000 Virusshare.00096/Trojan-Downloader.Win32.Genome.dfei-109cfcdfd1d33fabd0628f3612e90cd4ed25553b801c9f9f02eb26203f89c452 2013-09-10 02:14:18 ....A 65024 Virusshare.00096/Trojan-Downloader.Win32.Genome.dfqr-abef3d891676c902163271f69258ed62c9c096e3f55503460dede6ebab200e52 2013-09-10 02:23:28 ....A 24671 Virusshare.00096/Trojan-Downloader.Win32.Genome.dhfb-ba23cf0f2486be4075760c5528485bf418117bcc2039cf9af7edbe5f171c2b36 2013-09-10 01:30:32 ....A 26964 Virusshare.00096/Trojan-Downloader.Win32.Genome.diev-3ce6bf6c4420caca50a3e4bfb3271c5a33bcdb72533d0135a46486699eab6766 2013-09-10 01:46:10 ....A 815389 Virusshare.00096/Trojan-Downloader.Win32.Genome.dinp-48c41ecd03a054623505757b8c55eab4699ca7fbef7ad27b90ebaffceab00936 2013-09-10 02:08:10 ....A 1381936 Virusshare.00096/Trojan-Downloader.Win32.Genome.dnul-1c6ff5d93fd76ea57d647ab65d8c1053c93e8267b0d560a61d35d89357151627 2013-09-10 01:37:36 ....A 2273070 Virusshare.00096/Trojan-Downloader.Win32.Genome.dnun-2517c01b7a2a094a2a33e36f272fbe8383782e6ec9a52d9ce39fe9c87f0fbf7f 2013-09-10 02:02:30 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.doms-f5c9494362aa1d886fc1d32b3149e35718795f430e5e6056bb72b6099e15df30 2013-09-10 01:36:42 ....A 43008 Virusshare.00096/Trojan-Downloader.Win32.Genome.dpqw-33d4a552e534655fc1663ab7ec48f2d5745334bd3947e8282bef306abf246948 2013-09-10 02:30:32 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Genome.dtib-e3ef4f160cec583d4c8b4cba8262ffc470787a46e2cd1a40ae6de00b084fe82a 2013-09-10 02:00:32 ....A 769538 Virusshare.00096/Trojan-Downloader.Win32.Genome.dzyg-84bd238d39d61565f6c16df80e045775d89e005a7bc14d5b0fd12d3c67119d06 2013-09-10 02:26:22 ....A 58554 Virusshare.00096/Trojan-Downloader.Win32.Genome.dzyg-dab2cc98d617a7d11354deaae00b0bd5f84bd69b335fc4896952c0158c1c1dc2 2013-09-10 01:30:42 ....A 68453 Virusshare.00096/Trojan-Downloader.Win32.Genome.efgb-2964700df4dbb11d21ee368edb5d0e8afce6318d10bd6fd61c7be7f80970ae67 2013-09-10 02:32:54 ....A 44032 Virusshare.00096/Trojan-Downloader.Win32.Genome.ehd-e7b4e8ad695b9f7844a0acf25e4c81f6ab283c4e98c9e209816892d233d7a5b5 2013-09-10 02:36:10 ....A 149999 Virusshare.00096/Trojan-Downloader.Win32.Genome.evi-a7e87466e3134ede6fe106d06308e44d5360458a00e9efb626d67059c73f68ba 2013-09-10 02:55:28 ....A 53358 Virusshare.00096/Trojan-Downloader.Win32.Genome.evse-d70dc68b190143beec6d3f9a67a8e159224f8dd8a0cd6883ff26744397e0bfa1 2013-09-10 02:21:22 ....A 1073152 Virusshare.00096/Trojan-Downloader.Win32.Genome.eznz-52a1a996ea73a62089c4a3128136f7d23cc342b6c2c1b0fce66f71785ea266c5 2013-09-10 02:12:46 ....A 181455 Virusshare.00096/Trojan-Downloader.Win32.Genome.faqh-1a6db5eef0a28dc6c733f7d385f32a6de3257f3015f5d19a49c357b2011c8f3d 2013-09-10 01:38:38 ....A 614400 Virusshare.00096/Trojan-Downloader.Win32.Genome.fedp-b06c135a3ca5c4bc47f2bea4e85148c7c56b8f8055fb413c16926eda63ad30f8 2013-09-10 02:12:12 ....A 438272 Virusshare.00096/Trojan-Downloader.Win32.Genome.fgp-fab18335570cb6ded95f8dd940913d34d8957f7d3d2d2c9d8732105e68cb538e 2013-09-10 01:30:48 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Genome.fker-741d3d68a227dbddd54ec056a92cf9a1102c4887131ecfd30e8398732d59cf76 2013-09-10 02:20:02 ....A 44544 Virusshare.00096/Trojan-Downloader.Win32.Genome.foro-3beac53d316fcb5a795faeada2e8466b6be00d52c7d5919b7604fb5ea6b39591 2013-09-10 02:48:28 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Genome.foro-443c71c05b7a8ad229a7a0f5b7ca5f4115f9f9bde77e2e29ef01ed96e9fc9346 2013-09-10 01:45:12 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Genome.foro-89c8d26b00759b8f22dd463b51cadfcc33938201dd0b881e22d7fd6c2060dc6c 2013-09-10 02:06:28 ....A 44544 Virusshare.00096/Trojan-Downloader.Win32.Genome.foro-fab1f785e7e62fbf511472cdfa8b003859218ce50c03c1bc0051f399f502536f 2013-09-10 01:56:10 ....A 458752 Virusshare.00096/Trojan-Downloader.Win32.Genome.ftsc-f4bd56941d545e4ab3e1d88f5a961170cbf0c8f02a43cd98016289503d08316d 2013-09-10 02:31:14 ....A 11224 Virusshare.00096/Trojan-Downloader.Win32.Genome.fxz-42e0231b35c4383779201b6b3662a1cd9e9a41dd742c573a1884b6e48461fcdb 2013-09-10 03:03:48 ....A 143475 Virusshare.00096/Trojan-Downloader.Win32.Genome.gao-1c7d59f98155306497b5097d83d420043ac144fbf1ed8b989b6b6adf5505a362 2013-09-10 02:53:12 ....A 131187 Virusshare.00096/Trojan-Downloader.Win32.Genome.gao-ecbadde1e582fdaedf547bcf788eff19d839f524f61708d251ce0e7e9004f611 2013-09-10 02:26:26 ....A 120320 Virusshare.00096/Trojan-Downloader.Win32.Genome.gih-f4a09334b17de57c1a564a682983cab0ac85b6e8d65e3e8596e2fc19495dd1e7 2013-09-10 01:34:42 ....A 208896 Virusshare.00096/Trojan-Downloader.Win32.Genome.iez-acaa1897462ac5ca596f5fa8af7b7f1c472d6127fe8c12338f36e9cd530ac91f 2013-09-10 02:19:48 ....A 147456 Virusshare.00096/Trojan-Downloader.Win32.Genome.ijrq-443a10771ba7bc74590849300daef8c82278bbd43533ccacf183ff1432400c4f 2013-09-10 03:02:04 ....A 201599 Virusshare.00096/Trojan-Downloader.Win32.Genome.ijsx-d7f74389b8a9b69772a95fd596ffa31201986a176beda572bd3b8701100597a0 2013-09-10 02:58:22 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Genome.ikuh-1c860ef2922226a8e809a45cbe65c44382d09a110379c6445569bb146cf1823a 2013-09-10 03:04:06 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.Genome.ilkh-3f12892faef63edc0e641ef8b8f6cf01f04ec9a5306edc7f8e3fe5d9d3ff515d 2013-09-10 01:57:00 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.Genome.inon-ac7b40259b723c88951c648754f0b48c3a9c8e347ba7d8af3b5b8ab8986404e3 2013-09-10 03:07:06 ....A 28068 Virusshare.00096/Trojan-Downloader.Win32.Genome.jaw-5fd28b607098efcdc085a2100e8df810401a07365e53390ebe50a714c032f81d 2013-09-10 01:50:06 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Genome.kry-d6c7b33f0befb41c646b53c973941c86ae153c64df6a4f7301d5882ea556087c 2013-09-10 02:18:52 ....A 11914 Virusshare.00096/Trojan-Downloader.Win32.Genome.luh-8d5a6547f58c05e05c25a0ab078d305f2edc721df5766d9f3f6e8f3fc13b8e20 2013-09-10 01:35:12 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.Genome.mvt-f8248af88e11dda533e0a115b15cae960c4d2ea8ce351ef58d3227d1e057b223 2013-09-10 02:47:32 ....A 8704 Virusshare.00096/Trojan-Downloader.Win32.Genome.njz-5b20f645808f775127fa86a76a6d32b250e0f3927a1d8e699d8124aac38e3e11 2013-09-10 03:00:06 ....A 8704 Virusshare.00096/Trojan-Downloader.Win32.Genome.njz-f00b4dc5dc6266ca1ae46b9a3e139770a1ad12f50be067fbf11e03c613455b9c 2013-09-10 01:43:28 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Genome.qt-48259ba9aebc8d56fb0ca593706ed5d985716a7a403613d25d2c0e900e2f9558 2013-09-10 01:53:46 ....A 122880 Virusshare.00096/Trojan-Downloader.Win32.Genome.rcj-cc03915b58037fa2cb64959cf1f127c184c8ed3ad0f49c9396d8f9b30b0d3cba 2013-09-10 02:30:58 ....A 254612 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkkp-33db09edb161aadb3825617f4b30a6bf1d646aacc231d0c7997d6b9e0ce21917 2013-09-10 02:01:12 ....A 310022 Virusshare.00096/Trojan-Downloader.Win32.Genome.rko-404930dfd7534bdd7c611ef750b87666afa71d692e35e8e92e0d1e2081324161 2013-09-10 03:08:42 ....A 310415 Virusshare.00096/Trojan-Downloader.Win32.Genome.rko-e70fbfd98133152d82ced55482e2c92577d464a7e0b4d747e9cf7bca4e9d188f 2013-09-10 02:14:44 ....A 156808 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkws-8937a807c39affc850891314c1be690cc73084295108e54136d289fbad74ccc9 2013-09-10 02:43:40 ....A 156808 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkws-926053e59938db6faf76c2cf0ff77ffa8bf3f37496d172a359d57d1eb84b10dc 2013-09-10 02:12:00 ....A 156808 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkws-99291a283bf76c3c73d2a8ef84343aa6551299b7025932b0d19f4596f2f43b05 2013-09-10 01:45:52 ....A 239240 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkws-a0558a701db148b5a8b83cce1f51e1f7cc382a44f888c0b5743fb8b3cfff2868 2013-09-10 02:12:54 ....A 156808 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkws-d6c2ecbf74b6d2e909687ecaf02c479f54b167d0c05f45584a1cd208b37b4fb5 2013-09-10 01:51:16 ....A 156808 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkws-d9aa7f0c8dc5dfa348c4910c2375b76a5dc124c3c297f5435fd93f28d78618ae 2013-09-10 01:58:44 ....A 156808 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkws-d9f7771402defdbebaf813305fa21921f44eab604b3f01f534e48164912f9e03 2013-09-10 02:41:50 ....A 156808 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkws-ded3ed45be50aded4f5a22cacbafb0c0304a4aef6fbec432865d9d4f770adeab 2013-09-10 02:58:32 ....A 156808 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkws-e158b7e480e76b8b6a4f4a7d3797f27c0498fa7b3d927b5ab461188f01936955 2013-09-10 02:00:28 ....A 158856 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkwt-75dbabe519042bb9cceff0dc05cf76966935a00f2ebf3cc1c1b8f2fe1a77c909 2013-09-10 01:34:00 ....A 158856 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkwt-7ccfab0cf04ac022b2f1185f17cbed92b38c3de4bba458dfd6bb696b80086ee3 2013-09-10 02:57:36 ....A 158856 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkwt-cd188649c6f7ded8d34988c5162b21f360d9014d137dc955d30c9ee0e7e77a7a 2013-09-10 01:43:28 ....A 241288 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkwt-e536347b563fcb5ae4b3a8b2cba687e856f2a9a5392e7bc947544301f1716a26 2013-09-10 02:50:54 ....A 158856 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkwt-efa3a5291472bafd992e7b959b28c3c611e7ea71d6a064bc2487fe8bc8eb6ee2 2013-09-10 01:41:34 ....A 158856 Virusshare.00096/Trojan-Downloader.Win32.Genome.rkwt-faf7fdd40e471759da7319dfdeebdcbc229c1bc8683481372f55f3b0358dd223 2013-09-10 02:47:52 ....A 156558 Virusshare.00096/Trojan-Downloader.Win32.Genome.rnxp-76de7e6c69ca16ccfae578ba8d223402d71a9951500fb65cb4e8de8d56acb947 2013-09-10 02:06:22 ....A 157320 Virusshare.00096/Trojan-Downloader.Win32.Genome.rnxp-97c7d8eb2ce2ab0c2f32fad27ddd11eead2a94748b954774b2dbb90a6eb8906b 2013-09-10 01:39:20 ....A 157320 Virusshare.00096/Trojan-Downloader.Win32.Genome.rnxp-aa221d438d42f0854720addf4432634b44588aefe3e2aa5cc1137c5a15e6a67e 2013-09-10 02:16:28 ....A 157320 Virusshare.00096/Trojan-Downloader.Win32.Genome.rnxp-d57a05c0e5d2a96b93a18c1042390fb0c09f4c804f34fdc4c8201fa1e86e2c35 2013-09-10 03:07:16 ....A 157320 Virusshare.00096/Trojan-Downloader.Win32.Genome.rnxp-fab20000f168f24f31f629f8aeb65dd66578636fb812300e71b1fd6b78bb61a3 2013-09-10 01:50:16 ....A 236901 Virusshare.00096/Trojan-Downloader.Win32.Genome.rnzc-ae3dc33aa7bd124e31be93ae79865961a24e6574953a4f1e48745a897d72ec8d 2013-09-10 01:49:50 ....A 239752 Virusshare.00096/Trojan-Downloader.Win32.Genome.rnzc-c4b6e03e919b9f358e90d4be0c7db04e1f7242e48777e9fd8851f3ed9433f7a0 2013-09-10 01:46:06 ....A 157320 Virusshare.00096/Trojan-Downloader.Win32.Genome.rnzc-ed7c982cd65fa79475b7bb970ee14153ec68789068688b2a097aa232279aaa47 2013-09-10 03:03:06 ....A 157320 Virusshare.00096/Trojan-Downloader.Win32.Genome.rnzr-b2f59c78354cdb115132b9d117b43be3a8c0f95564f5ab029f3ef4ca5ea66f61 2013-09-10 01:35:10 ....A 157320 Virusshare.00096/Trojan-Downloader.Win32.Genome.rnzr-d14567fe72bc422cdb08e57644f4d919eba6dc4db21e32667d81db75944551c7 2013-09-10 01:59:56 ....A 157320 Virusshare.00096/Trojan-Downloader.Win32.Genome.rnzr-fbb504280678a7c17327d648a47b62cdf8a4a07606183aeaa5624c651c2ef9f4 2013-09-10 01:46:44 ....A 155784 Virusshare.00096/Trojan-Downloader.Win32.Genome.roac-e80b3a7136be76aa0d1e8d1c3ce8d6983dc7e1f57cb26633b6fe860d75a79b5c 2013-09-10 03:03:32 ....A 147456 Virusshare.00096/Trojan-Downloader.Win32.Genome.rzpq-e745bb9719cb2a47c02d7538285e414ea11dca3a5b6864f2f1566f92b2ab59d3 2013-09-10 01:50:02 ....A 54001 Virusshare.00096/Trojan-Downloader.Win32.Genome.sbrq-40201e01df0d31224a3115c8bfd2b628c8856040da28a41cfd4db8adec030a27 2013-09-10 02:11:10 ....A 114688 Virusshare.00096/Trojan-Downloader.Win32.Genome.sfzj-fa63d40c76a5addc2d316732859f23abbdcf71d793a3b07487153e93b00b2a50 2013-09-10 02:42:08 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Genome.shki-e9c93fd39bc94e9211b473fa2564c332b870daad7908c3e7201ec493d796accf 2013-09-10 03:12:58 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Genome.shuf-f57223c2b3424b9188501e7c2b5823a24c53c37c3df4bfa23e0846268ee510d4 2013-09-10 02:37:56 ....A 8784 Virusshare.00096/Trojan-Downloader.Win32.Genome.sikn-e9ad63dcc96f12a92e698527320d96ffbdcc387b0aa92afcbf464d78b56a05a1 2013-09-10 02:56:50 ....A 699675 Virusshare.00096/Trojan-Downloader.Win32.Genome.siwk-e180ca045e5bfcaa7273eaabab74857e105269d8dfc242830cd3b7760f0fb49b 2013-09-10 02:24:34 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Genome.siws-5ba8d48190ecaca3b98c482aedee20fa7679a8295ea852ad281b3a57ab7aa5f9 2013-09-10 02:10:30 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Genome.sjjx-14bc24136b2da8d442652e11dd614cfc92922b52bea632ca9175a66f731455d3 2013-09-10 02:22:44 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.Genome.sjql-504145f741ab6850b93061c4a8fb907a506a425be70a317cdea57ffaa859ffa5 2013-09-10 01:59:52 ....A 9216 Virusshare.00096/Trojan-Downloader.Win32.Genome.skew-d6c7c1ae642c6cd013a3756cd93eb063f21978ec9bd1e080bb45bbe8cb3179a9 2013-09-10 02:13:14 ....A 614400 Virusshare.00096/Trojan-Downloader.Win32.Genome.uj-98488aa2db41d5e632a145016c60cc8076de4acf9d20be8f2d595c0e82fe94a4 2013-09-10 01:34:04 ....A 156808 Virusshare.00096/Trojan-Downloader.Win32.Genome.unqq-c0f1bbe61f545214485547b5a1354136dd88692a92b6d7f658487bfbeb987823 2013-09-10 03:00:50 ....A 4123 Virusshare.00096/Trojan-Downloader.Win32.Genome.vmy-a3f6fa6ea0d099668366161d12b7db2695a5cdb217d9635af729a86e537856dc 2013-09-10 01:54:08 ....A 394429 Virusshare.00096/Trojan-Downloader.Win32.Genome.wmts-e1f27c45565cf476f94fbf56a4d2768f3417605b6983ead9099c9d7de5de1e2a 2013-09-10 01:53:34 ....A 208896 Virusshare.00096/Trojan-Downloader.Win32.Genome.xr-272662f1e1fae273a394f48b8ff569501b4f93b97b901f747c7f3e4b8d9b2b8b 2013-09-10 01:55:30 ....A 79360 Virusshare.00096/Trojan-Downloader.Win32.Genome.zsc-ef64d006be4c78ab7115bf6d63157b01a74d4d7a2d1762ec00fae4f8d2d20d79 2013-09-10 03:14:06 ....A 49664 Virusshare.00096/Trojan-Downloader.Win32.Geral.aaxc-f9dea9afa4e55f29ba49a7e7ebe58723975ea9e7f89422e3028d1442c8bad540 2013-09-10 02:13:16 ....A 50096 Virusshare.00096/Trojan-Downloader.Win32.Geral.aaxq-1e1d060d081f8f0d497bd3e5ecc24c529f47a4045fe2390df255a6d8f93bd319 2013-09-10 02:02:30 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Geral.aaxq-f3accff2101d7a24d53444bcd736656223ce46a23bea1354f4ab9435eb33158e 2013-09-10 02:00:30 ....A 30208 Virusshare.00096/Trojan-Downloader.Win32.Geral.aayx-60445424e48c7b876946c7e35c938f1a98829d7e8b528cd97587f82c6e7391a1 2013-09-10 03:07:16 ....A 31056 Virusshare.00096/Trojan-Downloader.Win32.Geral.aayx-d5e250259a6a233709c4a57eae1fc2aa09b2cd532df9a9daf7c8833a110bb316 2013-09-10 02:15:32 ....A 31630 Virusshare.00096/Trojan-Downloader.Win32.Geral.aayx-f2c58ba44d80ad5f5e62f151b4753647d1f8237aad7686440e14c780b44b1b6c 2013-09-10 02:07:12 ....A 115712 Virusshare.00096/Trojan-Downloader.Win32.Geral.acbl-fbaf4517a88b33a00b964787b2d409d9f3071a615a1daef4c466fb211c021e01 2013-09-10 02:53:52 ....A 44268 Virusshare.00096/Trojan-Downloader.Win32.Geral.accc-4ef4b87503fc80226c572251527f9d7b2294ba66da9bb23d337bbe5f74e8a3d1 2013-09-10 01:54:00 ....A 202628 Virusshare.00096/Trojan-Downloader.Win32.Geral.accc-e7c66af9040876b687a002212a37351a2bc62ec686bd2d58fc5107f272321522 2013-09-10 02:58:46 ....A 34035 Virusshare.00096/Trojan-Downloader.Win32.Geral.adeh-420489e904920256656878aa413ead0061183d9cea6e8b96fff41c79e17e6dd1 2013-09-10 02:19:02 ....A 33827 Virusshare.00096/Trojan-Downloader.Win32.Geral.adeh-75a419fd36b8d3ec35542bd9b16ff18f8518a88fddd456543198088d38847547 2013-09-10 02:29:26 ....A 33038 Virusshare.00096/Trojan-Downloader.Win32.Geral.adeh-8adbaec18ccece9bc54e6445e8e8d1387ee87049457ceba834d23a40921a764e 2013-09-10 01:46:44 ....A 28746 Virusshare.00096/Trojan-Downloader.Win32.Geral.adeh-d572df4ca0505bb86de3b3319fc087250d2509559a5aa27d57af8465dbd23f33 2013-09-10 03:04:34 ....A 33446 Virusshare.00096/Trojan-Downloader.Win32.Geral.adhv-34d2b80ab3506ee9e95fdba4e9f8eda7e596fd6e39d049c1f4180bb47a8d91ff 2013-09-10 02:11:00 ....A 29402 Virusshare.00096/Trojan-Downloader.Win32.Geral.ahdn-d76fe20159d87ba9cc323c361e4dd7cfdf6d3d2d6554abd69fbc46b906d2b73d 2013-09-10 02:38:20 ....A 30637 Virusshare.00096/Trojan-Downloader.Win32.Geral.aimw-45fb5ed97ea5b95d9e0ef1f52ce3057c2f2d27304a4a86ec8d6ccb46a520bae3 2013-09-10 02:19:20 ....A 30354 Virusshare.00096/Trojan-Downloader.Win32.Geral.aimw-611aff964b47be51a3d740e08fd64b72357f797504cee1ee342bfc7cd58f0259 2013-09-10 02:41:26 ....A 30694 Virusshare.00096/Trojan-Downloader.Win32.Geral.aimw-808de475fef0537faacff12676b185fc5fc7f14294989ac179956caef2f5d930 2013-09-10 03:08:58 ....A 176473 Virusshare.00096/Trojan-Downloader.Win32.Geral.aimw-be163fa77a26e2e3642c0a0f3520aea6783dda425496c860859e29af1eb0a306 2013-09-10 02:47:44 ....A 186956 Virusshare.00096/Trojan-Downloader.Win32.Geral.aimw-d34d50dbdbc63e09961697d9ed5ba180142a35b4750e2cbd1b57c8497712b329 2013-09-10 01:55:04 ....A 34019 Virusshare.00096/Trojan-Downloader.Win32.Geral.aimw-d50314c3392973938f4b0af789b0e796b77309d404f3818035eca0b71d219697 2013-09-10 02:23:42 ....A 189279 Virusshare.00096/Trojan-Downloader.Win32.Geral.aimw-d59ae297c731d723ce37c54ff0b92fd18ffe7772162e605b98f79b647f9f2073 2013-09-10 02:31:42 ....A 187641 Virusshare.00096/Trojan-Downloader.Win32.Geral.aimw-dc0e97646cfa022bf4447fc8d66494a488dca65aec915634816343b664935588 2013-09-10 03:09:44 ....A 30334 Virusshare.00096/Trojan-Downloader.Win32.Geral.aimw-ef13347dde1eec8fe291616ec76f94807462503453d156f0811b5b4b5ef8e20f 2013-09-10 02:58:50 ....A 30433 Virusshare.00096/Trojan-Downloader.Win32.Geral.aimw-f592dcde83a9522f17c8931768d631dcd390ded8b5a3d31b71add4db19d67c98 2013-09-10 02:46:16 ....A 31742 Virusshare.00096/Trojan-Downloader.Win32.Geral.aimw-f6aa4485d0edf1f0d78076648cc4b296e157049539b59ed427f35dea5039613d 2013-09-10 02:32:36 ....A 146068 Virusshare.00096/Trojan-Downloader.Win32.Geral.ajmn-e8d3da9bfcdd2e6221b4c979aa6c91a9013f132f00262fa1ebf002f333c739b9 2013-09-10 03:13:26 ....A 170005 Virusshare.00096/Trojan-Downloader.Win32.Geral.ajmn-fb309ad22c1a135c13839deb538e864337dbe9547fb8d19222dc7fe4914240ae 2013-09-10 02:30:34 ....A 34592 Virusshare.00096/Trojan-Downloader.Win32.Geral.aju-05d7c82a00f9c66fc6f6bfbfa220aa048351f26a81524a888df7fcc16f36d4b8 2013-09-10 03:13:14 ....A 111104 Virusshare.00096/Trojan-Downloader.Win32.Geral.aju-752eb1f6e7611317048a31196c8f017794ac08196910021c0e9c9b04a69a8386 2013-09-10 02:20:44 ....A 94208 Virusshare.00096/Trojan-Downloader.Win32.Geral.aju-8415d404e29c7365595591bb2a93171bbc4412e3a9075c9f34f796c938abe35a 2013-09-10 03:04:58 ....A 32256 Virusshare.00096/Trojan-Downloader.Win32.Geral.aju-a2effd145ddb2ce1487eccc2c2c4842d893b88a1073ddb7fe22b0809277527ed 2013-09-10 02:32:58 ....A 31744 Virusshare.00096/Trojan-Downloader.Win32.Geral.aju-a51cef8491ac4a6a028c1180acdc5d4fce2333484963c66286caacd71e655df8 2013-09-10 01:35:06 ....A 30844 Virusshare.00096/Trojan-Downloader.Win32.Geral.aler-82c1b455eae9175096932394ac8fe92d4b2aaf0ce3503839a6d411f031fe7faf 2013-09-10 03:00:52 ....A 31123 Virusshare.00096/Trojan-Downloader.Win32.Geral.aler-ab773c98a9724b109a7c5646e446efe0fc68560d2e44899e8b712a8f20fe58a5 2013-09-10 03:02:48 ....A 30301 Virusshare.00096/Trojan-Downloader.Win32.Geral.aler-bc25b45645decdbd8aecaa931763a3feef712b383184e7130703f78c35326212 2013-09-10 02:26:26 ....A 30576 Virusshare.00096/Trojan-Downloader.Win32.Geral.almp-80505bb0f72aff6810a2aca8256dcbdb9a6e0baae5d29eed45a7686fe7083fae 2013-09-10 02:10:42 ....A 32058 Virusshare.00096/Trojan-Downloader.Win32.Geral.almp-8305f274b4e0e817e61402dd43c6027a76175ee3d809e9a71ae51fe365126b40 2013-09-10 02:56:02 ....A 36352 Virusshare.00096/Trojan-Downloader.Win32.Geral.almp-cee5b01a4dafa00c1bd62487ad5c9ba13f2c7e8d9e18fc8d34d61885aa63d2d2 2013-09-10 02:40:52 ....A 31240 Virusshare.00096/Trojan-Downloader.Win32.Geral.almp-d352adeead2523173ca79c8894c48ac373f071f279c6f0ea9657d14eb53f438d 2013-09-10 01:41:58 ....A 245280 Virusshare.00096/Trojan-Downloader.Win32.Geral.almp-d5732a58185eb23f65ea455785ed094b75ded5fb48d5d82a6744182ae2acacd1 2013-09-10 01:56:02 ....A 31952 Virusshare.00096/Trojan-Downloader.Win32.Geral.almp-d6ec3974f8bde3fb62d4c7994fdede421d62d8a4beee52c3a05bca8019b3fa83 2013-09-10 02:54:14 ....A 32192 Virusshare.00096/Trojan-Downloader.Win32.Geral.almp-eb0a519ae7008a1d2fac4b62da67a649f4bac9f279666700c57b94eff30ee975 2013-09-10 01:45:10 ....A 31776 Virusshare.00096/Trojan-Downloader.Win32.Geral.almp-f5ca5c2dbdfba84b3e29b40035e42bb4d00dd3474648f23780c40a8ea34e9dce 2013-09-10 02:26:08 ....A 31950 Virusshare.00096/Trojan-Downloader.Win32.Geral.almp-fc96d4d1ab4eb7b10aa9496d8ba6f116d7efb3c78af68dd0cd91fcc7da30e060 2013-09-10 01:37:18 ....A 258811 Virusshare.00096/Trojan-Downloader.Win32.Geral.ancs-5015a79110569d7b0b866e72b24968ec714ef4993066c3c022196780a1af4e27 2013-09-10 02:00:20 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Geral.aoua-e091dcc4fb18274cf186af9013f95cdea15805630042a2d8c7bd586cddbddb2b 2013-09-10 02:52:38 ....A 21168 Virusshare.00096/Trojan-Downloader.Win32.Geral.art-947cdc8d4c210e526a0449ca5c2f0e33204fa0e20ca9270338d1bd210f3beee3 2013-09-10 01:41:14 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Geral.bmvi-39a43deac4076b53eabfc76886551152297d61498ecf7f4e1f411f50b29ebd43 2013-09-10 02:53:52 ....A 97792 Virusshare.00096/Trojan-Downloader.Win32.Geral.bmvi-88665b6ca80d6a7cdd491e477566ecc3b6e6cf3e25ee89b94c6c879be229b1b0 2013-09-10 02:54:38 ....A 12800 Virusshare.00096/Trojan-Downloader.Win32.Geral.botw-774034dc39e483e73956bf767bdfdc43180026c1498fe564fe33a1f48c96e983 2013-09-10 03:13:30 ....A 12800 Virusshare.00096/Trojan-Downloader.Win32.Geral.botw-e13995f943eb896a6c8bbc2ee0de7fc6e4ca85249822ed93d5e112891af7b1dd 2013-09-10 02:22:56 ....A 17947 Virusshare.00096/Trojan-Downloader.Win32.Geral.boyj-35458b1751147f326ed347c6dec10b25b28afa9f7a3f3dcfd2b76072ac595531 2013-09-10 02:32:22 ....A 17920 Virusshare.00096/Trojan-Downloader.Win32.Geral.boyj-617f6089ac3c9e976e93e58351d959d7839293752bb6d9c35c6ed310f539a362 2013-09-10 02:28:10 ....A 17978 Virusshare.00096/Trojan-Downloader.Win32.Geral.boyj-80c53f318a48fa5b1563f09f46b1cff06be90cea748041a38bd9fecdcbb6ee3f 2013-09-10 01:50:06 ....A 2115400 Virusshare.00096/Trojan-Downloader.Win32.Geral.boyj-ed7c5db5a145af3fbcd376e452dceec8096b6d5d3c2261fff78f75ccd66b8cb9 2013-09-10 01:39:36 ....A 36176 Virusshare.00096/Trojan-Downloader.Win32.Geral.bpgk-b602bb7e9052abe882a8a6822be2f8a8ad8c612a5bfd34ceefb227f822d87391 2013-09-10 03:15:08 ....A 36180 Virusshare.00096/Trojan-Downloader.Win32.Geral.bpgk-e551d9c8e6e09b4fe3f3da1f953a25b65e6e7122540ac9607b03f3b09a48630b 2013-09-10 02:56:24 ....A 153652 Virusshare.00096/Trojan-Downloader.Win32.Geral.bphy-7d199191c85bd14d504773d464f9bda70861531f78e3b84a444e67da165024ef 2013-09-10 02:03:54 ....A 363656 Virusshare.00096/Trojan-Downloader.Win32.Geral.bpro-faff026299ab6bf5b1b6757c03a80c0176494934e6485b1f12a9316213e80993 2013-09-10 02:12:28 ....A 26899 Virusshare.00096/Trojan-Downloader.Win32.Geral.bpwm-9b7bb724a7e4c7ad7dd1c4d382a4952ec9537120ea20f10e2c3a3485992673ff 2013-09-10 01:54:32 ....A 48128 Virusshare.00096/Trojan-Downloader.Win32.Geral.bqdr-da71d3b68757caaad04b5bfb9632af0e303b126602aad6b374f8e4171243f303 2013-09-10 01:31:16 ....A 44032 Virusshare.00096/Trojan-Downloader.Win32.Geral.cms-e5a7cbd24d209b63a1a105b034bdee48026f81db7710d40cdc439da2cd074741 2013-09-10 03:10:22 ....A 1044480 Virusshare.00096/Trojan-Downloader.Win32.Geral.cua-62b37a64311f49c1f270f2d7476700b68f59a55ffaff5eeff46cc63204cd9d74 2013-09-10 02:14:02 ....A 1044480 Virusshare.00096/Trojan-Downloader.Win32.Geral.cua-f8983d25b8c0a04d79d60025bdf65fdc2f1de3decf4b8d2b6d92cc94b86f4fc7 2013-09-10 01:35:02 ....A 34486 Virusshare.00096/Trojan-Downloader.Win32.Geral.dcn-14bfbeffb6ed0cb13a245935dad811b47502693200cee333162a5e5b1c3efbcc 2013-09-10 01:41:58 ....A 1108480 Virusshare.00096/Trojan-Downloader.Win32.Geral.dcx-6ec509326e1de91b7929963a54ea0812777b2ed28df1d8cd72a8b68c69773f97 2013-09-10 02:10:34 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.Geral.dee-767171b914f00e0b71c5cca31983d8f2a801ba419eb0c185dbbd01eccb649ff8 2013-09-10 03:11:52 ....A 13312 Virusshare.00096/Trojan-Downloader.Win32.Geral.dw-1315952b23a646b2fa1353cf266f42bd6356d1e59d92eb048a4ac2f336f8270f 2013-09-10 01:41:52 ....A 25088 Virusshare.00096/Trojan-Downloader.Win32.Geral.dw-ed74f7c0d19c56a4052fd2d24008b8b46c555a4200310a5312f125623975bc4a 2013-09-10 01:32:48 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.Geral.hmh-25889b8ccd9f95c4078ce681ce365974755bdcc87bbb1b5c2dfcb7eb611a29af 2013-09-10 02:06:38 ....A 155648 Virusshare.00096/Trojan-Downloader.Win32.Geral.hmh-9d02c06967d3e90200b0d0dffca67ecb9b1ff22421ec35786a3a79ce816c5f4a 2013-09-10 01:38:00 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Geral.hmh-c8f5dce7d6a9afbd7e50311f0118392dccd66fe786f0ec37121a180104d9263f 2013-09-10 02:59:52 ....A 103432 Virusshare.00096/Trojan-Downloader.Win32.Geral.hrc-36921cfa9532892833045baea403089180787f52d8c9b8c6e4989eab3bc30b0d 2013-09-10 01:31:32 ....A 100864 Virusshare.00096/Trojan-Downloader.Win32.Geral.hrc-d7ab81019d85cc5a6ee7607a7b0f38dd5b16fe77929552d42ac06ad605a005c3 2013-09-10 02:15:18 ....A 1110528 Virusshare.00096/Trojan-Downloader.Win32.Geral.hvz-21daea30367d4021ee98ea30fe91572191cca63274acdf59bf5cdd569bbd6afb 2013-09-10 02:06:56 ....A 158114 Virusshare.00096/Trojan-Downloader.Win32.Geral.hvz-22d94a0607227638e3226339434b64077ef3e1d296796c80284a87816ee5db5e 2013-09-10 03:08:52 ....A 978432 Virusshare.00096/Trojan-Downloader.Win32.Geral.hvz-4c7b1c9ac18f285d73a2019816d4ed1c2e8d2425d6bbd2710365556774d3768d 2013-09-10 01:34:16 ....A 163840 Virusshare.00096/Trojan-Downloader.Win32.Geral.hvz-5b426c39f5b93f5602356864760ba06b44af82ee5887deca46b4a719951cdcf8 2013-09-10 01:48:58 ....A 978432 Virusshare.00096/Trojan-Downloader.Win32.Geral.hvz-981dd676a9ab604b320cad2a147306a44d3d37c7dff7f670ba030952e87a67d8 2013-09-10 02:10:34 ....A 41472 Virusshare.00096/Trojan-Downloader.Win32.Geral.iad-4bd6fd61a82e177c2565dbcd6ebb59c23174cc6dbb32dfb7975c0c95732e97dd 2013-09-10 01:52:38 ....A 1015808 Virusshare.00096/Trojan-Downloader.Win32.Geral.iib-33ee07dd169e0d6a427aa724c1151727f49e076870bbe3bbd520d1f711a86dfa 2013-09-10 02:51:02 ....A 1015808 Virusshare.00096/Trojan-Downloader.Win32.Geral.iib-36d39a146080b79d55190216305bcf8627ceb9e598c21ddbc4580dcde954e22d 2013-09-10 01:44:54 ....A 1019392 Virusshare.00096/Trojan-Downloader.Win32.Geral.ikj-8c32c513827087d319420e3c47793ce97ccea5c17d4cc7420516769b65635788 2013-09-10 02:09:26 ....A 135800 Virusshare.00096/Trojan-Downloader.Win32.Geral.jpz-616ff54b1ae3f171fde90c00ee6d44d3290e5ea8778785996ce5201fc27f13a1 2013-09-10 03:13:02 ....A 137372 Virusshare.00096/Trojan-Downloader.Win32.Geral.jpz-d18bbad001b7a87320bd262d5270eddeb829555e4f66c54c09055cc605bafc92 2013-09-10 02:43:30 ....A 145054 Virusshare.00096/Trojan-Downloader.Win32.Geral.jpz-f8851681b6948acf1da8caca6612921c2f32cafcaa98da0556086efaf29ad77f 2013-09-10 02:52:52 ....A 141177 Virusshare.00096/Trojan-Downloader.Win32.Geral.jpz-ffb22ebb1079fbf65ff73512485591f3ae8e6e9c8bf24780fcfbce633c1a9440 2013-09-10 02:59:40 ....A 143360 Virusshare.00096/Trojan-Downloader.Win32.Geral.nca-403e9367bb71eea360d5bdf20520b45ce52dbd07b9737c0f3aad7ae3b2038089 2013-09-10 02:17:58 ....A 17668 Virusshare.00096/Trojan-Downloader.Win32.Geral.nca-93bb2e9b26b7f91e221c806df02428bb073637f841b52a30baf4abea1b4edb8c 2013-09-10 02:05:28 ....A 25530 Virusshare.00096/Trojan-Downloader.Win32.Geral.njy-a7e810c39c7a7b0cfedb9e78d32d42ee50fbf4bc54a58a1bca94b968b3ac3919 2013-09-10 02:23:06 ....A 97800 Virusshare.00096/Trojan-Downloader.Win32.Geral.oe-94bc719d13b4c1b89688bc3f31b51855408f38a78365a9ed2b58a7accc48c194 2013-09-10 02:33:20 ....A 97800 Virusshare.00096/Trojan-Downloader.Win32.Geral.oe-ac406bc84ab891ee8d05be6516457c81091eab39eeb91d6dcd1822a351c9f54d 2013-09-10 01:37:44 ....A 14336 Virusshare.00096/Trojan-Downloader.Win32.Geral.qsv-f0c4e536e9daf21bcd173d57d120991c9244ed018b2931442a11b5520e8f3c8e 2013-09-10 01:53:02 ....A 188416 Virusshare.00096/Trojan-Downloader.Win32.Geral.qtk-64b14f5387c863dcb05714e34c1c788fa8f29191d6f8ad7d14218d92fe99dbcd 2013-09-10 02:31:36 ....A 16384 Virusshare.00096/Trojan-Downloader.Win32.Geral.rco-429593b2f499387174ead2f3f3ba6384549cb2d1633a2308e1bf3be589a35029 2013-09-10 02:46:42 ....A 1291706 Virusshare.00096/Trojan-Downloader.Win32.Geral.rnu-34620fdefbead59469afb9c6699560950d91707fc60b49ed9ed60988d14e8241 2013-09-10 02:06:22 ....A 1139261 Virusshare.00096/Trojan-Downloader.Win32.Geral.rxv-bc7ad8e4bea4f9f6a609c5c0b775f844fde17a9bf98a7eb601878eb448ea41be 2013-09-10 01:45:44 ....A 208896 Virusshare.00096/Trojan-Downloader.Win32.Geral.sig-4bfc25881443715ef8ecaf376631c186cb048c62f30b022a40fc2c9b205d849b 2013-09-10 03:00:30 ....A 212992 Virusshare.00096/Trojan-Downloader.Win32.Geral.sig-64a95b7128076c542f88a3b6b99575890151e30c206c740b89758b8f32c4b401 2013-09-10 01:31:04 ....A 208896 Virusshare.00096/Trojan-Downloader.Win32.Geral.sig-6a72ad18e89375b32716a62dae74d6099cff526bd7b4e7e377616b6bcc425b46 2013-09-10 01:52:26 ....A 1154048 Virusshare.00096/Trojan-Downloader.Win32.Geral.sig-9b40c791f1a5341e1804820dea011cdad2f20186ea9da0441610ac8a13bf2dc1 2013-09-10 01:31:32 ....A 212992 Virusshare.00096/Trojan-Downloader.Win32.Geral.svg-1cb4033ef19345a7d6f6b9f04e4bdc9c922a5ea9c590e7616b0bb826c6bc2cbd 2013-09-10 01:54:50 ....A 208896 Virusshare.00096/Trojan-Downloader.Win32.Geral.vng-8c83634930f99e3bba7481182495767f15b782737550738a236be93866e5da89 2013-09-10 02:11:22 ....A 25088 Virusshare.00096/Trojan-Downloader.Win32.Geral.vnk-6fd6d8be3f42954595e391ac40bcd35d5e099e58294d99ebebe3d88f18d7b3dc 2013-09-10 02:28:08 ....A 978432 Virusshare.00096/Trojan-Downloader.Win32.Geral.vnk-80b7e8d430a2845bbb0bb74ee733418e7d1d926a74a163ec945fd4394f0ca539 2013-09-10 02:44:02 ....A 58368 Virusshare.00096/Trojan-Downloader.Win32.Geral.vnk-94aac4912b077ce9feb672f0ecf7b1d6e93952e9b516f5ce452e566dfa7e2317 2013-09-10 01:37:34 ....A 58368 Virusshare.00096/Trojan-Downloader.Win32.Geral.vnk-bc4e3cae0109250095953e90d4f5611c327c266818ce10dcc29bba79d249a232 2013-09-10 02:28:50 ....A 1032192 Virusshare.00096/Trojan-Downloader.Win32.Geral.vnk-ed5ae1d6f26d37bed34ac400ee6285204b2c6bd8376a84680015c6d8c85843da 2013-09-10 03:10:08 ....A 48640 Virusshare.00096/Trojan-Downloader.Win32.Geral.vnk-ef1f49fbe876ddbf00901f831e91abc799b250f34bacc8f581dd4c96afacdae8 2013-09-10 01:31:00 ....A 31050 Virusshare.00096/Trojan-Downloader.Win32.Geral.vqq-e322192ebbb24cf359c32d28a8fc0d4e5dc22f6e6ef53ab6a85b21d5408c8977 2013-09-10 02:03:02 ....A 32432 Virusshare.00096/Trojan-Downloader.Win32.Geral.vvw-7ab169165aa22f41975843b6e40264568b3f29fbf6f493d004ad5ecf179108fe 2013-09-10 02:21:18 ....A 8418302 Virusshare.00096/Trojan-Downloader.Win32.Geral.vxh-674c8a4c538fbba8130e6a133847e28645237be84544537bb7bf7fa05ea98742 2013-09-10 03:12:20 ....A 82056 Virusshare.00096/Trojan-Downloader.Win32.Geral.vzm-673d5159e1da15dcc719d2f745a01fe48eff2163c6b705d51e219419233bf147 2013-09-10 01:48:00 ....A 22528 Virusshare.00096/Trojan-Downloader.Win32.Geral.xit-82732e47d91dc1173063f310802f055bb463415c187aaf253b837b0258476f43 2013-09-10 02:21:32 ....A 22528 Virusshare.00096/Trojan-Downloader.Win32.Geral.xit-9cdbd0f50b0e9c872d06be0d28142a7e314eee3c5be0e6a81b1daad1abce9232 2013-09-10 02:25:40 ....A 22528 Virusshare.00096/Trojan-Downloader.Win32.Geral.xit-e07929af2796495824bc6edb86fea2e36038f57637c09db56507d6bb045af2a4 2013-09-10 02:36:16 ....A 38966 Virusshare.00096/Trojan-Downloader.Win32.Geral.y-593542f96677e4be1f673d70dc2316bf39ced58ce962efaca3d742fdd0a005fd 2013-09-10 02:32:28 ....A 180224 Virusshare.00096/Trojan-Downloader.Win32.Geral.y-d27c685b983af33f3268ad23a2c7fcc3a320a22bdb251ae666b3939abc292030 2013-09-10 01:58:02 ....A 499200 Virusshare.00096/Trojan-Downloader.Win32.Goglup.ak-7221509f845e465f64f7ac544d839a4c2d4cbceec66a097fb8cf0c288d0a64ad 2013-09-10 02:17:52 ....A 122368 Virusshare.00096/Trojan-Downloader.Win32.Goglup.ak-dca673822ee920f3d45ab36cfde27c88e1dec4cf1bc580b37bcba14bf94f61ac 2013-09-10 02:56:18 ....A 122368 Virusshare.00096/Trojan-Downloader.Win32.Goglup.ak-e284d46d4bde74100da812d623214cfc519f949f24e20ef9cd4730e258de4d94 2013-09-10 02:44:04 ....A 131072 Virusshare.00096/Trojan-Downloader.Win32.Gogogovb.agr-7addff7587470e339a4c635a3f35f95df8493a541097c2141e993a49d9926169 2013-09-10 03:07:04 ....A 100864 Virusshare.00096/Trojan-Downloader.Win32.Gogogovb.tj-81fe27231d8d6be630d705299376c29e393676c5c29c802f5cb2f8caadfd3599 2013-09-10 02:30:02 ....A 62161 Virusshare.00096/Trojan-Downloader.Win32.Goo.ab-f75be0fd0668a4f2c889588eec961aacbeaf03c6e2072aacabca2a504202fd3f 2013-09-10 01:29:28 ....A 76800 Virusshare.00096/Trojan-Downloader.Win32.Goo.im-62208f1c9b520915a2a56fded50822043b363c04e7a859e6a85fd88fa14af630 2013-09-10 03:04:28 ....A 42919 Virusshare.00096/Trojan-Downloader.Win32.Goo.im-d537fbd85bd13dbd1778437f87d00a9989ca5139eefffbbb5966e6da534bed77 2013-09-10 01:42:30 ....A 42817 Virusshare.00096/Trojan-Downloader.Win32.Goo.im-d5717ce351258a4d745e6649ddc6d7777bcd4105ba6090620831592bb8ab21c0 2013-09-10 02:26:22 ....A 19968 Virusshare.00096/Trojan-Downloader.Win32.Goo.jv-16b37dbd986cafa07a63ab098c1ac5070cb87ed7f542b2ffac916c93c8969031 2013-09-10 02:56:18 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.Goo.pep-3f74371616a27c16e2a360736aa853f5c5895789694435a1294edb1d8bfdf4a6 2013-09-10 03:03:44 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Goo.zdw-278efd2e812ad7eddb3d65d778a767e164d140ec11a9717d49baa01bfcc9e8c6 2013-09-10 02:14:08 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Goo.zla-8ac4947c18ab6e62b6e5ecff5f4b84b0f6d2d0ff99a31985f465ae7853a0dd1f 2013-09-10 02:01:36 ....A 55296 Virusshare.00096/Trojan-Downloader.Win32.Hacyayu.ajz-147dde12e48d2ee7c29572ec043e8deb3b153fd93f9079cdc2336541dbeae0de 2013-09-10 02:28:36 ....A 5541 Virusshare.00096/Trojan-Downloader.Win32.Harnig.bq-3c602d4824d073861ed87a9553826b6e7e75ad1d57ab13d442324722e5c1fde8 2013-09-10 03:03:52 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Harnig.bq-989764c1b6b616ed6c373c39952af273e129d891144673c742da3e4a8281a077 2013-09-10 02:11:42 ....A 5597 Virusshare.00096/Trojan-Downloader.Win32.Harnig.bq-c98f3e8893b7dab0136848a998b91c045ba02fe125bc6fba5ff5ad9a166113f7 2013-09-10 01:42:26 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.Harnig.cu-dd48f84452365cf250149de0e744545c6889aa8c5ca8e1616d8a038f88257bc6 2013-09-10 01:47:58 ....A 7680 Virusshare.00096/Trojan-Downloader.Win32.Harnig.cu-e96e5cab8a8f56d86a09283d60eb4270844cd267b848f53bf32f137f7a482727 2013-09-10 02:15:10 ....A 7680 Virusshare.00096/Trojan-Downloader.Win32.Harnig.cu-f96844b10d73d91a1382c690961124219a418f075cd5d0b52f1dcf8e4955b323 2013-09-10 02:34:06 ....A 27136 Virusshare.00096/Trojan-Downloader.Win32.Harnig.dy-9afe418fd955eed3b1d982b1613f64aec5427852c217d02122364b81828f6896 2013-09-10 01:29:38 ....A 17408 Virusshare.00096/Trojan-Downloader.Win32.Harnig.g-64dd223e68974c5d82aa0babc278c7f1bf0c63392de89f0e0488756910108852 2013-09-10 03:06:14 ....A 17920 Virusshare.00096/Trojan-Downloader.Win32.Harnig.gen-d967ea755a449a96675763a99df184c0c6ecc5947f75142b15c080f06035296e 2013-09-10 01:35:06 ....A 17920 Virusshare.00096/Trojan-Downloader.Win32.Harnig.gen-f70b4339a2aaa82bd298263c64393a27d087f6e8674692eded241eef97430962 2013-09-10 02:19:10 ....A 138752 Virusshare.00096/Trojan-Downloader.Win32.Hmir.afc-8280d29041e8f2234d93cf6f7104e6007aaa8ff0e4dc6f939ae66d27dd588dd5 2013-09-10 02:39:28 ....A 12894 Virusshare.00096/Trojan-Downloader.Win32.Hmir.bla-e366fa07ba482fbf98b8ae2e04482af7877a30a46b8a02434a7c53d7ec7b79e3 2013-09-10 01:34:14 ....A 25728 Virusshare.00096/Trojan-Downloader.Win32.Hmir.bmg-a12b671b3c6b426a54864ecd70ed4be937ac788c1db81327d2bb647eafccb2d0 2013-09-10 01:38:28 ....A 25056 Virusshare.00096/Trojan-Downloader.Win32.Hmir.bur-73ce670c605c9ceccaa46a9369470127c9771e84c3604fcab1f1d10ed93fa1ec 2013-09-10 01:47:30 ....A 139264 Virusshare.00096/Trojan-Downloader.Win32.Hmir.gd-888d436bf60df71b8522c243a9a707343f1ad246ede1c873bebe0b1bff73d065 2013-09-10 02:31:14 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.Hmir.j-e574a5d12e2f34cf221accd038a0a52611e8f514fe84de151ae709844b3215f6 2013-09-10 02:49:38 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.Hmir.jw-cfc87ac1e9d62748238b6aa6fde9dbb8959d2cda7f5e3003e3fbdc0995e7ef46 2013-09-10 02:07:24 ....A 147456 Virusshare.00096/Trojan-Downloader.Win32.Hmir.tez-490a71ac8a6fd3b4f3b935966e4a16b7dd1313f82ec8a64e7507bdcdc3481a72 2013-09-10 02:58:46 ....A 25088 Virusshare.00096/Trojan-Downloader.Win32.Hoaxer.a-8d21f5a4eeec4e674dff1f20994ea602d1fe99a2e17afd082920f4c27147e832 2013-09-10 03:03:34 ....A 9138176 Virusshare.00096/Trojan-Downloader.Win32.Homa.aym-50d7d7a0a3d547237f160aa6015db442d44f4e4ab8b6d947f917b18295778750 2013-09-10 02:33:36 ....A 667136 Virusshare.00096/Trojan-Downloader.Win32.Homa.bxm-54f72973ee486cf56243cf6220d63fcbb0733c697ed75dc45fc6b600e91618c9 2013-09-10 01:47:18 ....A 402586 Virusshare.00096/Trojan-Downloader.Win32.Homa.gbq-4499bab0167e42e6aaf21c40109bb0f222c864ed6f2b8bf8ddc9574a5eefcba5 2013-09-10 01:46:46 ....A 1232896 Virusshare.00096/Trojan-Downloader.Win32.Homa.vsg-407f46e3766bf6e73e84cbbb572309bfd5bc4e6598ac1e3247903227b32585d5 2013-09-10 02:19:28 ....A 9022976 Virusshare.00096/Trojan-Downloader.Win32.Homa.zt-963a53adaa92e329f9caaaf52c4c78787b321bce836ac043ffb2df0852a47ee7 2013-09-10 02:44:48 ....A 131072 Virusshare.00096/Trojan-Downloader.Win32.Homles.s-d9d1b2ddbed9b03151a249a4416be79b3c030520a79d93cb44673fc9b959a1b1 2013-09-10 01:46:26 ....A 60928 Virusshare.00096/Trojan-Downloader.Win32.Horst.al-625bed18b4cdc3c09e5e20cd71d962750023177572bdfddc262a653113949b49 2013-09-10 02:03:58 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Hover.aa-525ce528c6d1657bda0a882aaa842db6fd91a3acdfe75711437c9b35bb018dda 2013-09-10 01:41:06 ....A 1024 Virusshare.00096/Trojan-Downloader.Win32.Hover.g-ff972d9ed7ab55259730cd670985e07ddaba32705c587ec61f818be1245f9db7 2013-09-10 02:34:02 ....A 14848 Virusshare.00096/Trojan-Downloader.Win32.INService.gen-588e8ff12ec3604668833a29c1821a44849f4c3e27a532437c783df424897f87 2013-09-10 01:33:40 ....A 14336 Virusshare.00096/Trojan-Downloader.Win32.INService.gen-af3b23feaf79a2500afa21c2652322212d97b8c947fb82903763c27866cd033b 2013-09-10 03:10:54 ....A 14848 Virusshare.00096/Trojan-Downloader.Win32.INService.gen-d84e7b581ff36f2e4dd64a7541cf1a8c54fe8026aced5c448d4dc5f3c70870fb 2013-09-10 02:43:34 ....A 14336 Virusshare.00096/Trojan-Downloader.Win32.INService.gen-da6cd40f44470183ea6a855c3402306971cf8c8d5e4ca5ab21b51cb877b924ff 2013-09-10 02:57:42 ....A 14848 Virusshare.00096/Trojan-Downloader.Win32.INService.gen-e5c3455bff3a9f4d613863447bd74e32f20664d34a92728c5a9e43a1164dd2e2 2013-09-10 02:03:38 ....A 126464 Virusshare.00096/Trojan-Downloader.Win32.Icehart.oj-9282b008e2f49d2a8a0eed61fbaf54895fa422d987dffa483d8ac80154918b2b 2013-09-10 02:11:06 ....A 224256 Virusshare.00096/Trojan-Downloader.Win32.Icehart.zg-86ebd88fe9e8c53e3f670f578d8ea49aa8a42bcc504cb3d6820e97de1df00ad8 2013-09-10 02:40:52 ....A 30720 Virusshare.00096/Trojan-Downloader.Win32.Injecter.dd-1fb3a144160312bb5b7bdae3dc8d167617c73371a99ac6b2919c680ecf9e0e00 2013-09-10 03:01:30 ....A 1457048 Virusshare.00096/Trojan-Downloader.Win32.Injecter.foi-2162e99eddecf474959171edfc50258abc9e7ddf1d3c802fb01ea2a1a1c22760 2013-09-10 01:41:18 ....A 5319168 Virusshare.00096/Trojan-Downloader.Win32.Injecter.foi-538a91deeff89a8633bd2a2df9d3e36e8de1b334386fb973563d8640e460f441 2013-09-10 01:55:48 ....A 5325824 Virusshare.00096/Trojan-Downloader.Win32.Injecter.foi-92d238457dd8232b0631f32c574b050cfb201422dbc4e6d2df5a5daaf38b33ae 2013-09-10 02:59:04 ....A 20857 Virusshare.00096/Trojan-Downloader.Win32.Injecter.fot-7b598d6b48112d35cfcc4811428b9b618ef325f6816ba3191e9b8e6160e34d92 2013-09-10 02:30:30 ....A 65580 Virusshare.00096/Trojan-Downloader.Win32.Injecter.fox-659f45b336b135d37bd5309d705f1a538a39363f5e95f781ffd55508e22f71ca 2013-09-10 01:52:00 ....A 39436 Virusshare.00096/Trojan-Downloader.Win32.Injecter.gh-46fcff023535cefbcbeecdd46216fb3da1b3e9e9d008c26dca72a910ca4e9eae 2013-09-10 02:23:58 ....A 39424 Virusshare.00096/Trojan-Downloader.Win32.Injecter.gh-ff16d79e78298a31079744ca32e419554f3d14fe1fc30f16ee3db3d65ad594d0 2013-09-10 01:57:30 ....A 36792 Virusshare.00096/Trojan-Downloader.Win32.Injecter.hep-e38cbdf80bd7e8e454517ec825180d09b0884e9784d2ba72b41059891b911f70 2013-09-10 02:11:38 ....A 37888 Virusshare.00096/Trojan-Downloader.Win32.Injecter.lja-340ada18ca0bd988af6b96a37d31b00187e8d9e44a2310fd0ef3f9758398bfbb 2013-09-10 01:39:52 ....A 11776 Virusshare.00096/Trojan-Downloader.Win32.Injecter.lja-865f7ef3600e88419ea0212f157e14771d2caa399ccf070a0ca9a300921f7a43 2013-09-10 01:33:56 ....A 11776 Virusshare.00096/Trojan-Downloader.Win32.Injecter.lja-91f054b64696fe905a7ffaa5011f1dc19f0dbeb316e1c23b1b7e035e812c9809 2013-09-10 02:20:30 ....A 11776 Virusshare.00096/Trojan-Downloader.Win32.Injecter.lja-d96bc24e7a98ac91b779c6762360b8e08779b85610f81b3e7afd96b45878b195 2013-09-10 02:26:18 ....A 11776 Virusshare.00096/Trojan-Downloader.Win32.Injecter.lja-e911c1ab9270749f84ca63c47a7a722f8a1bcbbcf0e7397f2af4b4418d55610c 2013-09-10 02:37:00 ....A 12288 Virusshare.00096/Trojan-Downloader.Win32.Injecter.lja-e9551520481fe7194f56aa0f6e129bddee3a1266cb3b16292348617d5b94883c 2013-09-10 01:51:36 ....A 12304 Virusshare.00096/Trojan-Downloader.Win32.Injecter.lja-f5caf1ffeef99f6eb49cc1d3e61e0b2275cc7ab551d78f0f2b71956d99ef03b0 2013-09-10 02:15:54 ....A 56675 Virusshare.00096/Trojan-Downloader.Win32.Injecter.lnh-daa6cf0c92b37a8938c42641f2e2c9e0b5ec3cb007170fe02831ce114fe845d4 2013-09-10 01:52:18 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.Injecter.tso-42d6d99402258c9968f7fd4bca185b4d47f58178d7b28c6b00afd563869bb992 2013-09-10 02:39:46 ....A 131072 Virusshare.00096/Trojan-Downloader.Win32.Injecter.tso-68175fe2b9fa23450f1defdf9b25e77a759236dcb1e85e85809156b3608a7d99 2013-09-10 02:17:56 ....A 131072 Virusshare.00096/Trojan-Downloader.Win32.Injecter.tso-829b5e0601361dac51859172adf5d7365c0a536e41da3ddd16e6247c1dea3f3b 2013-09-10 02:04:02 ....A 98304 Virusshare.00096/Trojan-Downloader.Win32.Injepe.a-26f6dabcd5551c312f3566c30f343dfe71688cb82d3bfb3263504a771083be5b 2013-09-10 02:55:58 ....A 130048 Virusshare.00096/Trojan-Downloader.Win32.Isof.qh-92a1799f26c24a23c8eed7926c602dabe4d069de30054a6d2ea2e20d50b430d2 2013-09-10 01:54:16 ....A 56832 Virusshare.00096/Trojan-Downloader.Win32.IstBar.gen-1ef12a3c0a6efc6793cbf163932791332f977618ec459190791b19a9d38f63f1 2013-09-10 02:43:06 ....A 45250 Virusshare.00096/Trojan-Downloader.Win32.IstBar.gen-62eb02e9084792b71ab0f8a78dcf4e35f7f53752f0578f27344c7af93da62189 2013-09-10 03:09:16 ....A 28928 Virusshare.00096/Trojan-Downloader.Win32.IstBar.gen-fa521bd5bcc49544c4f810e965f019c7df3fc79f93d0a627bc864be942ddd485 2013-09-10 02:39:40 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.Kach.axl-8391782f6f26bb8a7debba9b64c1f313d2fc182fadf560fc643f6e3d04263fc7 2013-09-10 02:13:50 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.Kach.axp-430f24c478629754ec3628bec430bdb75f3f41563cded16283d30be884e8abf3 2013-09-10 02:59:00 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.Kach.axr-6832a0be5aa0909f526c14893c8a60e4d20c4f80ca1fa06b66d48de401949911 2013-09-10 01:32:24 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.Kach.bbb-3240e6d28e890f7efa32d7425474c6e919b7832eb9439f1e0b6bd9d9c305aef9 2013-09-10 02:32:30 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.Kach.bbb-ff72dc5605bd4ac65f2ab9f695ff82dfc2a579f58212b7711719c6f81d27b3ab 2013-09-10 02:28:00 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.Kach.yz-e450783fc7e2c2cd72c08f59b0c5e63775dc9ac2ad8f056812696a8df302ef03 2013-09-10 01:42:58 ....A 4096 Virusshare.00096/Trojan-Downloader.Win32.Kaiserdown.10-02292d17f37bfc0d394d4dc797f83cec77ea797765ddf14e5484cb4b8163ee38 2013-09-10 02:39:30 ....A 301056 Virusshare.00096/Trojan-Downloader.Win32.Karagany.asx-e8b223143b17485776c21416ef87917ddf26bcdd38eca8882ad0ffa5f04c0c7a 2013-09-10 01:43:10 ....A 315392 Virusshare.00096/Trojan-Downloader.Win32.Karagany.auz-ed68db695e001b544f9fdcce3028842f79691b3a2a7b9cf2e318c10ccc2a30c1 2013-09-10 01:41:28 ....A 139336 Virusshare.00096/Trojan-Downloader.Win32.Keenval-e72a9af0151f3caa1f3bfcd8d30c6ee8096628b2fa042375839df73af99f71b5 2013-09-10 02:36:52 ....A 89960 Virusshare.00096/Trojan-Downloader.Win32.Kido.a-d9a2b07606dddc4b07fe638fb6ad24da73cce598c3f16bd502a706c62bba6142 2013-09-10 02:28:40 ....A 30916 Virusshare.00096/Trojan-Downloader.Win32.Kido.bj-15711d15dabed128223506f6855bed08b75826cfb5ac10ff5cc89a8a1d0c852f 2013-09-10 02:33:12 ....A 25308 Virusshare.00096/Trojan-Downloader.Win32.Kido.bj-2e9aa9bb5d552d8e6b04e4c7f67e2eba9f7ec3924190717c14141b5660d70753 2013-09-10 03:00:48 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.Kido.bj-30052fb0018dab083896fc3fcb8903cbad839452bcf3d92048ecfebc4ae558fa 2013-09-10 02:18:48 ....A 27040 Virusshare.00096/Trojan-Downloader.Win32.Kido.bj-82c761419518066c913845770f7068fdcad1b8a0dafe0cc0f5ed0bcc218a67f5 2013-09-10 03:01:16 ....A 23494 Virusshare.00096/Trojan-Downloader.Win32.Kido.bj-86f3d6c3a07ee6a0d0638e2f80cf79317caf121014a4a8296dd494c0884bdafb 2013-09-10 02:45:02 ....A 21862 Virusshare.00096/Trojan-Downloader.Win32.Kido.bj-9ec995698d8841028cf7c5e8f5b4b98d60f2e97a0f317c2185dd02d47a3fbffa 2013-09-10 02:16:22 ....A 23012 Virusshare.00096/Trojan-Downloader.Win32.Kido.bj-9f23f9a5fb0bfde9b2b6daab5b49733f4cf2244b366339e6068e8f645002ecf0 2013-09-10 02:18:22 ....A 29538 Virusshare.00096/Trojan-Downloader.Win32.Kido.bj-d5aa9a82141bf83e4ec6da88fe777fd5adc5e75b4f2761ee9065a2d0affb7dda 2013-09-10 02:42:16 ....A 29454 Virusshare.00096/Trojan-Downloader.Win32.Kido.bj-d7263fbc30fab25f00275e7d4e3af0e8930552e586cbf395ea24b48906511e3b 2013-09-10 02:39:44 ....A 47124 Virusshare.00096/Trojan-Downloader.Win32.Kido.bj-dd3c7ca1bdb5dfa40916ec9a48867511f04f0e1975902733755f7f0d736c26dc 2013-09-10 03:05:58 ....A 66608 Virusshare.00096/Trojan-Downloader.Win32.Kido.bj-fb3bd9a45b36e9a288c22ba77a5c1a827e1e427d91d6fd4d1b6e2b3fcb98cd47 2013-09-10 02:07:48 ....A 180736 Virusshare.00096/Trojan-Downloader.Win32.KillAV.d-03e1a75d405a633819b11df377d4d1c36bc5836d7bb8866de59d5a2205d8bc0d 2013-09-10 02:22:32 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.aa-41d6e1219af6bafeb6031727f404f127b86ed5e46fdc3134e0e0ee27fad11076 2013-09-10 02:33:10 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.aa-7598a54bec6ae10432c84d30aa33c0b3c225734ad1e57b3304953504f3bf4664 2013-09-10 01:57:24 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.aa-98de9c637a8df22226bae7cb62c88d987766dadae203847b569333982693bb95 2013-09-10 02:40:26 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.aa-be4e7a119b1e6e293575eccd8b1917d421ac062e698e0f8b51bba0663e93feee 2013-09-10 02:04:08 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.aa-e8673a714691aa94e7ee39fefb482efd66cc1ed5d01bbea7f2ee06124b7308ca 2013-09-10 01:33:54 ....A 124387 Virusshare.00096/Trojan-Downloader.Win32.Klevate.aa-ff48998204cd66e46777dcd2df539bab32029b1934806e0373d5c81ed7f6175b 2013-09-10 02:46:22 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.Klevate.ai-1fecc033f66f240a40f373ee580b996a2eb0f78f9e89dbc4a6876ae3287eacea 2013-09-10 02:42:02 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.Klevate.ai-27875d1ad68316c2caccbee08be4599403c4a82124679d29631d15df5821ba4a 2013-09-10 02:31:36 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.Klevate.ai-505dc09b2f3783e2cf03d76d00104027b6b3680f90ec51700c24c98af2f24788 2013-09-10 02:45:20 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.Klevate.ai-74571002354723eb24c6d305e8f30e72c8557bef2752c94287ce9f81b14db91c 2013-09-10 03:12:20 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.Klevate.ai-7f64c20196fffbb63af4e7ebb274b67649c3d0d372cc748b9d80df73f64281e3 2013-09-10 02:24:14 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.Klevate.ai-df8bc43a131ff6c0dd617121e0c36a2ee90106102df8899e42b0348086931314 2013-09-10 01:34:00 ....A 129024 Virusshare.00096/Trojan-Downloader.Win32.Klevate.ai-eb6dbbd886183b668eb08970de9b79fa76cead67bf967ba3d823cb72052c0eac 2013-09-10 01:39:30 ....A 113092 Virusshare.00096/Trojan-Downloader.Win32.Klevate.aj-1b0554fcebbb32c99c6843ea43dbb3ae6475e3486c75f36d3a2af8c44a5d429f 2013-09-10 01:36:38 ....A 127488 Virusshare.00096/Trojan-Downloader.Win32.Klevate.aj-208eab1d3f9faea65e9a1853db5e264872522afd9fdbd2d77bd1e62c01cf4448 2013-09-10 02:56:30 ....A 127488 Virusshare.00096/Trojan-Downloader.Win32.Klevate.aj-f77247194140df55a95c4e1024ea030b4bf7de99f6457d64e75c7c5a538c887e 2013-09-10 02:42:28 ....A 127488 Virusshare.00096/Trojan-Downloader.Win32.Klevate.aj-fc6461d7aeffc2d210547653da9a4b506d4254925cb6b5b8bb7e6f9e605b63a2 2013-09-10 02:29:30 ....A 122976 Virusshare.00096/Trojan-Downloader.Win32.Klevate.ao-755224571b326c3db030879be9f8e1d41467ff5955d6bf871992656a18b47722 2013-09-10 01:50:18 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.at-49b9f2a9ddaecd3d51258fbdc5569c76c3edfa6d19de2db91795bb4624ed5c27 2013-09-10 02:00:56 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.at-4f142cbdac87bdc61ff215a6636a028444d2b3b1fd81954d1f70cec897f5fde1 2013-09-10 02:56:08 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.at-65b60f44a22dec41a5d3abd2cdb4925a443a0559ee875bb1acdf4c13acab71b8 2013-09-10 01:40:16 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.at-d76f07eeca1d5de6219f49583ba86f3176b9050ed4cad0097efa3306ca183288 2013-09-10 02:23:58 ....A 111097 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bg-8725bf3dc2f398dab1571345878e75e167b3ee70f43c89d3ed8210efc2888b5e 2013-09-10 02:59:28 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bk-1a0f870fea66366654e26eb22ad6c6b82795c92bf3104a5107135654e23131de 2013-09-10 02:14:56 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bk-37c80f3109df791f0c9f3b7bed89515c740a208f6f4c19d7047774ad4d75f6af 2013-09-10 02:29:08 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bk-40f37b007f7668a03575127b395d0929b759b40482049a10444adfa75609aeaf 2013-09-10 01:52:50 ....A 113097 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bk-4c7f98900823cfbe19927451a03a4e2ef0b5573ce7270aad341e8a10fcec1268 2013-09-10 02:28:10 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bk-56a195badf990b92ded62bf9953830ab7fe4fed506b5fc101062276bca6c524b 2013-09-10 02:47:14 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bk-7857595ff4b65eccab2e96eda218b3b99f771d01bb90e690c72df620e333dd96 2013-09-10 02:38:10 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bk-7906f61e5124395348fcc118c92428c9d9dc7ea3a0ebd68684aa3c8d30a04254 2013-09-10 02:40:18 ....A 128512 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bk-f1bb00c5f67b3ea9935ad3cd36b498c5f09989454393fd44388d935cfb5ea2fb 2013-09-10 02:36:30 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bp-23c4d5b3c6a32a384a48c9cd8cc81f665fbc86b50c8d578af33fe23a77e3485c 2013-09-10 01:49:32 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bp-8a73664254b49acd092702d8738ed88cd4c883b665eea58778a88a98f286f9f5 2013-09-10 01:41:54 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.Klevate.br-05412e7fc8955442dc841caee8a5110e4fbde1e5c6aedbcd7770d5e8eba4562c 2013-09-10 02:43:12 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.Klevate.br-0638d4d51a9bcc0c93cbf6ccef22e9c824bab0fd900a4242f8c7f7251d36b6d8 2013-09-10 01:41:36 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.Klevate.br-7b221d218b48de54337c5cbd9f17d02d3a3cec28d1aecb2caa3c7b279da5720a 2013-09-10 03:13:02 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.Klevate.br-938a1462b3742bd5ac0b11ae22f0bd1a6603b49b232eedd4d278bc1eb9e5df62 2013-09-10 01:32:42 ....A 131584 Virusshare.00096/Trojan-Downloader.Win32.Klevate.br-9fc4664256c382f5b60a63f8a97009ffaa60d88eba40ab67cf62dfa38462768f 2013-09-10 01:55:56 ....A 131072 Virusshare.00096/Trojan-Downloader.Win32.Klevate.br-c9d998a40be31ab2d809fb50e35ef989d88240f37463c2f0a507ebadd7df6e6f 2013-09-10 01:40:46 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bv-9934777ac7d2250effdcd9a47f0bd4649250e7af136a723ad971258c7919b7a3 2013-09-10 02:28:00 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bv-ca111c467af33b9bd17f2d9a5d441970516b3998d54c921fb3bb23c7d3d2b944 2013-09-10 01:29:20 ....A 135340 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bw-d7fd1fa41b0949c8c1afc75e238f30e71e3103725d137cbc8f3107a46f031019 2013-09-10 03:05:18 ....A 135352 Virusshare.00096/Trojan-Downloader.Win32.Klevate.bw-fb3ddc0dc937f516430d392b8b030f0ae802eaf16743d4e9541e79f6bd7f208b 2013-09-10 01:55:24 ....A 134784 Virusshare.00096/Trojan-Downloader.Win32.Klevate.by-81f2e5c47b30a50e6c805887cfd9a1af0f93b59784af5bb162458ca0a450fe02 2013-09-10 01:53:18 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.l-e884d7d0d3844db0e6650f37d47b540c3cf1daf5533b3d0d9e3f37e65fec2e53 2013-09-10 01:40:32 ....A 128000 Virusshare.00096/Trojan-Downloader.Win32.Klevate.v-bbba7b67c9e8d50f59fb1d820c1f65de72fea6edbbee37a8eb9b577d817cbb4c 2013-09-10 01:50:48 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Klevate.z-f8c8c20596658d7c9e09343205d274f1fa0e9535cc266766f2201c774d8da771 2013-09-10 02:14:06 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Klevate.z-fd1751db383a021ab6a18c322aa7fe11c8e358c62f6946f69e59b9aca8039aed 2013-09-10 02:05:12 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Klevate.z-fdb5ef948e4ed96606c86c2866ea70aae9048ed4b71e2e7baa4c0679eef19af3 2013-09-10 02:35:04 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Klevate.z-fe5fe2abdb6d7229e0c977ee957842d6adbd74e24ede7f3f0084450d2c93c04b 2013-09-10 01:51:56 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.Klevate.z-feb4f55ee038b91a1b08231b98e6f4a196d8bb058021fd8616f80005bf58f733 2013-09-10 02:15:10 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-42401b373ebdd62169477508006f8fb127188ab10016a1b5b8ac8c00360ee27a 2013-09-10 02:04:30 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-73e500bcc1547585c5521ccce99f566f0db5765191c39b30709d141d2de8b176 2013-09-10 01:46:40 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-78ad9a20c3da59304ba7de64906c4b315e1206db154671f09b83b4bc5c50281f 2013-09-10 02:22:06 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-c50947b767a16041a673e3d58636fb0014f0c0f6fd6bb7bdb4b969ea59f74f08 2013-09-10 02:45:56 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-d8e4dbae9916ffb6e533d707ebb4e5032325168b9b3e81d1b1369c27f537bc7d 2013-09-10 02:37:18 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-dfac8f252c21b62f317dac9883f6c7948dc6fe719579fcd51fb1aa07076657cf 2013-09-10 02:22:06 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-e76e42c43254e808dc8a7d3ef15514428730bfe02bef69785901b8d94d33fb76 2013-09-10 01:45:26 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-e8012689c816066ed0464b0632b2bbdd5f55046a303dccc9fb5fbdfe9768bc52 2013-09-10 02:23:12 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-e8a382c551540f63a453054f60400f0809a3f28667600bb807b3aeefdddac6e4 2013-09-10 01:42:06 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-e8c9453995ae56c96a8b10c10b23fd1e2792e40f0c4e9c89d24980057d125dab 2013-09-10 02:33:26 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-e9ad3a1bbe545775bb627da664ff63e24886a33bab843a80581e8bb76a66b215 2013-09-10 01:41:58 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-ed7ab931cd2c18942b8b514470e1da825f555b277bec1dcf8be206587f0c275a 2013-09-10 02:26:32 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-f5d0a8b6378a8d62671c2308a19d3bcee8dfb2f70a3f66f64108481c5903e8a2 2013-09-10 03:15:38 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Klezer.p-f6d820a3e805b6b4a0d23773c33425d50cdc0953804e196ff0d98faba7988b4c 2013-09-10 01:38:08 ....A 317607 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.av-bc690db8a86871734168611a4145c62f9c135b21411d468beac0fe4be29a3548 2013-09-10 03:08:52 ....A 1302528 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.b-33ccbeec4ccc20e574caca1673d642e393f5f8539367c612f3eb83da715aec2f 2013-09-10 02:12:00 ....A 1302528 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.cge-010fec20975e94b4dacebad0476fbd52c47809cecf042bcec81f1924c4c5bc7d 2013-09-10 01:41:58 ....A 1302528 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.cge-d87ac33e29e24713b4490ae98dcb2df6c5f59248b9ec11d212329591b34bbfc0 2013-09-10 02:24:56 ....A 317607 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.cgp-5f201078c59ee9fe1fbd16ef090d420d54d0feb796782d0d95f0cbd483448a9a 2013-09-10 01:53:50 ....A 317607 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.cgp-8a7b62639dcfef02d284cbd4524d61e8962971b6e1cd42fe07c53995df86c11c 2013-09-10 02:05:48 ....A 1297751 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.fw-229c7435106f78b1b20e9e14c040d64649d0c0c01a580db4a322fc0a33a098c3 2013-09-10 02:25:56 ....A 1297751 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.fw-fe9614d3db0291fd25b4627a3cb06e42002d68a6e37232bd2b2ed531625e8e33 2013-09-10 02:21:26 ....A 1335296 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.gb-2c1afdbea7793c4a388f31228411c9341f4e1c0af19adc5c2ec3345b7e3e206d 2013-09-10 02:18:40 ....A 314120 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.gc-703064468320d2566842c5f835a26942f41d6705737ab3f5d12f349ea83b4d61 2013-09-10 01:32:12 ....A 317507 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.iu-6d7a777a6f83cdceaacd41f247e30511762d3ac65723ef0977e63cd0d883e93a 2013-09-10 02:40:04 ....A 310900 Virusshare.00096/Trojan-Downloader.Win32.Knigsfot.r-f03af698b157be7026e163c21f0ea717938fc93951077bba2ee4d22f4fed3a8d 2013-09-10 02:07:10 ....A 19456 Virusshare.00096/Trojan-Downloader.Win32.Koom.a-1b937d4927fc04e4a01931fbf35ad44a7e9dd3bfcb29996686a5b880c3ce5887 2013-09-10 02:30:46 ....A 271360 Virusshare.00096/Trojan-Downloader.Win32.Kuluoz.a-efd31715fdffd9e84a412c4cc293a800ab2373e0abdf98f232387088a37c57b5 2013-09-10 02:58:46 ....A 271360 Virusshare.00096/Trojan-Downloader.Win32.Kuluoz.a-f095a2d05a6dea7583b5181d2088c8db2c64397f56c4d8901b02a5942e1e5a08 2013-09-10 01:43:56 ....A 35328 Virusshare.00096/Trojan-Downloader.Win32.Kuluoz.akn-d69011abf69fe8ba372930a00fe03fc39bc533a65eacc5a0a903b66be2a5378c 2013-09-10 01:45:42 ....A 72704 Virusshare.00096/Trojan-Downloader.Win32.Kuluoz.n-dcda719598bf05484ad3a3c4ea50f9cbe2e1d45999387c18591598a8f5e22b38 2013-09-10 01:57:38 ....A 2560 Virusshare.00096/Trojan-Downloader.Win32.Laconic.a-4fecff8272f837b8f1d4165117b00571ebd1f00f558d5ee8ef08f505a473467a 2013-09-10 02:19:38 ....A 2560 Virusshare.00096/Trojan-Downloader.Win32.Laconic.a-e3c3a7257a04e8530c4f89dfdc41871e16589e4e83742565e9fb650d62f7bcbf 2013-09-10 02:48:00 ....A 192512 Virusshare.00096/Trojan-Downloader.Win32.LibPatcher.dg-34dc3623362c43d6d71c415a05ee02edb4d8b89d4d7b0b281ed43ace6c65bbc5 2013-09-10 03:15:28 ....A 19456 Virusshare.00096/Trojan-Downloader.Win32.LibPatcher.dg-43b7aa613e705b53dc34078b62dc4f7f5218ee85ebbd11dfcd61a182e300d3a9 2013-09-10 02:14:36 ....A 46402 Virusshare.00096/Trojan-Downloader.Win32.LibPatcher.dj-899707b3a0ddaf4ac385d3bd570557999a36ceaa7a53053c16b123eaf0a2f3cc 2013-09-10 01:52:04 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.LibPatcher.dj-eb36b602ba26ef58d4e971c59a58e04fc35ba06f16831c1bac33ec06bf49a6df 2013-09-10 02:19:42 ....A 3723843 Virusshare.00096/Trojan-Downloader.Win32.LibPatcher.ke-ab87069898fc91275f9b09f5f6aa97a4184816ae6370148265e58b8b73062118 2013-09-10 02:52:16 ....A 794083 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-42666845f4c0675c91fa888e1e8726f6aa8a8a9d56a46a01194b1a37f1d9201f 2013-09-10 02:06:44 ....A 796844 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-43047682698230fea7d8214b63fe07bd60ab6f24c905ac871185e657021bbf16 2013-09-10 01:36:44 ....A 646872 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-ae4dde1afd9d7b33526705e7c7719d7b4fd0fd9d9f1af314ee69f60fffae1a61 2013-09-10 02:02:24 ....A 769232 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-aeac7f662724cfe7c8d5fa87dbc5ba575fdf4ec56fcce6e904a29d73f3eb42ca 2013-09-10 02:29:58 ....A 864076 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-bbf6eae482425e4c67ca86df6242a95f9c88c4178d0ce118d0e0ba6a17fbccdc 2013-09-10 01:56:00 ....A 689492 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-bcadb7d7cafeb158fcf45d2a281bb344371366d87942802f49630caa5049e08a 2013-09-10 01:35:38 ....A 742297 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-bcd1b713e2360693e29dcb598d077df9f4ac31421917ec5ad2ad5f1250bc1d71 2013-09-10 03:12:58 ....A 786622 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-bfe39294029aa90c7acb65ddddadf57260eca5c78707c77c221e4279e2a76a46 2013-09-10 02:29:34 ....A 628225 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-c2049b1b43a3d0381ddd835dbf5e9c1ffe053b1b242a1b9bf2b7d13a4cedc90c 2013-09-10 02:51:26 ....A 814785 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-cf86743532a8519f025e082d85d2412a4f2936582b743a47146a8758196a17af 2013-09-10 01:29:36 ....A 799431 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-d1cec513ddfa5a3f81b043ec22a200265e5763e3cbc795ea133d9d599e57c17b 2013-09-10 03:04:56 ....A 739191 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-d6f131c09dd023d8c266e6f18dd42a894ae94e577e612399064e70930024859a 2013-09-10 02:12:46 ....A 638353 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-d98acea0b8b35bac2b7932551c12ba8de4756c3f961917009e3429dad2ebec11 2013-09-10 03:15:12 ....A 843534 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-d9ad4b6bee3f37ad5d1fe274798ce8b8b2c41174499d50155673567e388f368f 2013-09-10 01:45:06 ....A 843699 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-dc2d7e0dc7a762194fb2f9447ece8005900f216bf6b4299b18c40c908ac11a36 2013-09-10 02:49:20 ....A 833089 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-ddebb64449cb77c7154b2afa819f363ef888fd9664f2e1931ef72edf49b4eca0 2013-09-10 03:07:54 ....A 740594 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-def5f2f0369f2d522bf3d64e5f71d11480755e0b39ec061ef2085069d0af3286 2013-09-10 02:23:30 ....A 1927528 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-e2645d9aac84ec0deb14266e799f142ff137075991828d93f2a8b605737c0be9 2013-09-10 03:13:42 ....A 797005 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-e6743ae2172bdc2a47d6fbc855f6e33cf6dc298dd7b8819c01d32ed9bc5af719 2013-09-10 02:26:16 ....A 706308 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-edac9350465466795ce0183ed37dee677ce250c413aa187266b52b9a20d707be 2013-09-10 03:02:00 ....A 818848 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-ef4b078d72f8079af64e16d1c608e9ff14625e6825d9909a23b48f76f6729c1f 2013-09-10 02:24:56 ....A 856860 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-fc20a1cdcf85189adf66956206c1ecaa97dd1b4d1458bcc8f2f61226e75c465c 2013-09-10 01:57:08 ....A 856374 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-fc854196eb62bc2b2f8b45fd26be0b7ad33f1e407da4589cef90c07ee7d880f8 2013-09-10 02:02:58 ....A 739252 Virusshare.00096/Trojan-Downloader.Win32.Lipler.axkd-fc8cdece375c75747bc50ffb44e8a877dc74763dfaf8a8aa1adf98fb3bce67ed 2013-09-10 02:13:28 ....A 233064 Virusshare.00096/Trojan-Downloader.Win32.Lipler.fhh-04dba9ea64389419dab1b16231d24c687d7a2593793c32610f43add842464b14 2013-09-10 02:14:48 ....A 652176 Virusshare.00096/Trojan-Downloader.Win32.Lipler.fhh-350f1f0c27357e0f90d7c1220fecbdd01dc85641e13397c9c5de6ce4d5b4bcd8 2013-09-10 03:15:02 ....A 233008 Virusshare.00096/Trojan-Downloader.Win32.Lipler.fhh-bf632177768e16807a1c57e9a25e0bb865f3de2f95ec916574425b6dfb1f6e09 2013-09-10 02:38:18 ....A 652176 Virusshare.00096/Trojan-Downloader.Win32.Lipler.fhh-de12617c8f21017fa2d86a1485600e54369956c8a616d03f86f0478980285f10 2013-09-10 02:18:20 ....A 278704 Virusshare.00096/Trojan-Downloader.Win32.Lipler.fhl-c302b67878ce61f8149b5af71ae6e16c50d299505d1e7648d44f26ed46bc6567 2013-09-10 01:51:26 ....A 278704 Virusshare.00096/Trojan-Downloader.Win32.Lipler.fhl-d50f72aa48d7750629584005dabc7f4ac1a312f4a6772d7367b23a14205f9eed 2013-09-10 01:56:48 ....A 319048 Virusshare.00096/Trojan-Downloader.Win32.Lipler.fhm-1afa8cbe94a770f8b0a3e16813d802abbfa2c77515cf1a2c3a76126cb0fc0bbe 2013-09-10 02:26:08 ....A 232984 Virusshare.00096/Trojan-Downloader.Win32.Lipler.fhm-75ff1959ca4af3d79887493891d5960ee85c8ba9d04a633c4ba07fb9796237fb 2013-09-10 01:56:24 ....A 233072 Virusshare.00096/Trojan-Downloader.Win32.Lipler.fhm-f6772929b2a6d37f75ade40a22d0b5e15f311970b0b89986888517b4c7072aca 2013-09-10 01:29:48 ....A 209008 Virusshare.00096/Trojan-Downloader.Win32.Lipler.fht-45f7f3a673fd69b068e85030d62db8efabae3cedd969316d91ce770389c9c939 2013-09-10 01:36:46 ....A 848347 Virusshare.00096/Trojan-Downloader.Win32.Lipler.gen-81813884db58277a86b1ba8b4d9abf4a05fb9016a69493407118dd0c8eabf1b6 2013-09-10 03:10:38 ....A 1167230 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-8876023099a90321891c214a926ce68d255047e39aa1e0630fc3f76a898bf422 2013-09-10 02:05:14 ....A 1184032 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-adfd4a6629e05a329193b417e5ca38e0474484a10f3743e2bcdcff13d25da8ca 2013-09-10 02:17:26 ....A 1166750 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-cc61284bee8c830c07d1c81b1541748e69251c81f71696934fd7a34a3ce070f7 2013-09-10 02:44:20 ....A 1166458 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-ce869dd66709a6be6b843bc455cec1952a60441598320d869568d5416131457c 2013-09-10 01:30:26 ....A 1183027 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-d03df8be291af2f718ae37353d06fd329009a965fe51f116d1c12e7373198147 2013-09-10 02:23:06 ....A 1184062 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-dbff40d9136edaa487268248705852bde3c5f8159d6ddcaafbb4d76c5ea8830e 2013-09-10 02:02:20 ....A 1184275 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-ddf03b4d713b6ce78fcb182f5b21331f1f9dc333041a3249db7ceb41fb629635 2013-09-10 02:33:52 ....A 1204971 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-e0ff11841cf22858ca1fc4b05f21ae09849c2b76721439bbd8348bb21544e8a9 2013-09-10 03:10:18 ....A 718583 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-e844cb6e3d38149b48febf3d151f4d3942c7fd391fb22e4e487ba3ea1c095242 2013-09-10 02:26:18 ....A 1166537 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-e94324d15fff7e387467fa4a5107336076dcbcc2e36e884194a70fc81aaed677 2013-09-10 02:26:20 ....A 1097791 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-ea07fcef1b528eb6d9811b878f868bbb3be91d0e1af876f619e5db68c1b570d6 2013-09-10 03:02:20 ....A 673812 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-f7e2a6cb59a49c358cc78630f527633f0d3790ec01d7e89d441f9ee28ec85dce 2013-09-10 02:43:32 ....A 1205186 Virusshare.00096/Trojan-Downloader.Win32.Lipler.iml-fbd39957d7f643e20684cdde0fcf44de86a28a5c3c4e439e6f8d487a5689093a 2013-09-10 03:06:10 ....A 59392 Virusshare.00096/Trojan-Downloader.Win32.Liwak.cf-fa1f357f3ab65acc13e40a56e758b72c26c3291f8d738983608983c0f2ec018c 2013-09-10 02:02:48 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.Liwak.ck-9612d0b2cc4da146b31ded20571794364762090b0b30b81cfce9afc5b28d1843 2013-09-10 02:57:54 ....A 3889 Virusshare.00096/Trojan-Downloader.Win32.LoadAdv.gen-d990bd80f8c1d7eddb505b964d87a75ff64a8e884482554ef87a35de01cd026e 2013-09-10 02:55:36 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Losabel.l-d317674fedd943eb30004eeca7d5cd06756c65b281a6da6b9d964b6fa6446c5d 2013-09-10 02:30:08 ....A 96256 Virusshare.00096/Trojan-Downloader.Win32.Lspp.b-c0295795ed5002ac89f3d0eab86d7408c2f6951c82252d27d9bf85bc2766f007 2013-09-10 02:21:20 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.Mantav.a-63cacd23631da775f63ccfa3900ac315d0d3752915cc0f7637330a38ebb12028 2013-09-10 02:53:44 ....A 25088 Virusshare.00096/Trojan-Downloader.Win32.Mantav.a-fbc79d43bcd1037549c7457e4a22b382a19b5218936c6094d09f32bf65bfc8f3 2013-09-10 02:07:52 ....A 81408 Virusshare.00096/Trojan-Downloader.Win32.Mantav.bo-3e62ebcd0cbb1260fd9d09501c89c720a2af4e06699519990098c79b215270fc 2013-09-10 03:01:12 ....A 229376 Virusshare.00096/Trojan-Downloader.Win32.Mantav.ct-ed79888111292af1f8270bd880fb7dfca9e79c3afb3ffdebd7011df5c7d2175b 2013-09-10 01:45:12 ....A 336678 Virusshare.00096/Trojan-Downloader.Win32.Mazahaka.a-bd11796ee273b99067bb207e6ceeb1ae2553337c81b55887165cd0b67d13be95 2013-09-10 01:34:20 ....A 11552 Virusshare.00096/Trojan-Downloader.Win32.Mediket.df-331c5363c99c869ab9cd91d1fb45950dd8e4fbc9580298227d1e0c36909abdf5 2013-09-10 01:44:30 ....A 77312 Virusshare.00096/Trojan-Downloader.Win32.Miscer.agu-8a571f76ab92f555508cba6c10bb4a245266a39ea58867f3f20adf0851a3e545 2013-09-10 02:32:18 ....A 249856 Virusshare.00096/Trojan-Downloader.Win32.Miscer.qv-ea45dc36fe4e4ba5b30b6da2c35ab4da4b6243e183e7d85b1b3f2762a5d7a805 2013-09-10 02:55:58 ....A 144384 Virusshare.00096/Trojan-Downloader.Win32.Miscer.xt-39540ef6dadd1bedb817a0c392a4538d43fdccba397e81f6bd5ef8384fead661 2013-09-10 02:50:20 ....A 156672 Virusshare.00096/Trojan-Downloader.Win32.Miscer.xt-5e0264aa47eb17a0613efe318a925aed4d20e3f14187eaf3c0637cee44015f9a 2013-09-10 03:02:40 ....A 147456 Virusshare.00096/Trojan-Downloader.Win32.Miscer.xt-7342f99f1c31108ec61c731060901d44cfdf5c923a2d7b4a7ef7f81db455b672 2013-09-10 02:37:18 ....A 5758 Virusshare.00096/Trojan-Downloader.Win32.Monurl.gen-ded4e120a6f7dff3bad1432b85ce2a8a04f06880ff1960dee88c8b7d74e3df0b 2013-09-10 02:30:10 ....A 180736 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aafz-1e8e7cc5739c85babde79084939460fc32711103c79891aba299027b930601cb 2013-09-10 02:20:22 ....A 71680 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aafz-4a39d6b6484829f15e5aeabf2ac04569a524399448d99b7fb02756a814fa77e2 2013-09-10 01:46:22 ....A 186880 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aafz-6737a27e9b9d80c70563d9473775938a87ca75831beee11cb57299f753c5f0d0 2013-09-10 02:08:04 ....A 98304 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aafz-709fdaa0fb0faefdec23339fc2c8347d5aa1e3ab1a119ae729000f6ce29f90c0 2013-09-10 01:58:44 ....A 183296 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aafz-7cfa6ff002dd5193034a29144858f6ce27db4807aea81a419fa2120ec0ac7ba1 2013-09-10 03:04:40 ....A 78848 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aafz-c75976c95493eaf258fbe46aee7686adf72f233999a4291a838718f6a209f8d0 2013-09-10 01:36:46 ....A 189440 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aafz-fe38da54826910db08abf214ee05890c0a57f39bda9ec0b09a6b0efb4c0e1079 2013-09-10 03:14:54 ....A 266240 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.agqr-da17750733a8c50947e8a2cddaf0c6464e3da170de214c5c09dcb953403fbc11 2013-09-10 02:44:56 ....A 80384 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.airf-692a65904b058ace149e7a1d1024a0324d9e36695ed7650ec9973e687c7aa9c2 2013-09-10 01:47:08 ....A 84480 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.airf-d695856c3c2067f4e49b86df1065fde65e725278244921d0e48940cc7c6d683a 2013-09-10 03:12:12 ....A 203776 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.airf-f0503566cb6352fd79bd2546566fcd28a5ae02bc2f993015fde6ac219904b570 2013-09-10 02:30:36 ....A 79872 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.amhh-7c61c1cc45b50a5eed854b82c14ce69339b289238571302c605e725dbf31c8ae 2013-09-10 03:02:18 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.amhh-dde52537eac6f74b0ec88956a534591c9ada6df77512cc61dc4651911dc68222 2013-09-10 02:54:48 ....A 524288 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.amhh-fc059dec7cf6eaab028d0b8aaf499ff911bbf1d617d5364b85c1393ade947ea7 2013-09-10 02:02:44 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aodo-22caa0d4a81659b849b52e5f2db236426505571bd2fcabdbf8b802cbdcfa3ea5 2013-09-10 03:05:50 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aodo-6624d8becb4182abaf3880edf235910b2a7119a07593df24cbdd93e6f4d1fbbc 2013-09-10 01:42:16 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.apmh-ee16f40b55acf44f526b2134ca249070481d7fb81619bdf31ae02b270fa5ed20 2013-09-10 03:09:42 ....A 565248 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aqda-4a5c9bc7dca574e309537bf9e28f243499e08bbf8ff270e0ac47f33870e192c4 2013-09-10 02:58:52 ....A 198656 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aqda-90a71af947c480e96a206ac9d59d23088c570e744953a91c35372bc9a09597a9 2013-09-10 03:05:00 ....A 94208 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aqda-e11ac7bf90c65ac59c19d8b332bb59e779dc896bc82c8d24011de34f6cb3aa3c 2013-09-10 02:33:24 ....A 133632 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aqda-e9a627373582962ce0227f4fd1abadac4572fbd5f9b6acbb286ead9be5f1e083 2013-09-10 01:42:16 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aqda-ed7b083f76312a335f9052273ae335fe8ed6249bb8ed040653d6ebeb965b8c16 2013-09-10 01:50:12 ....A 146944 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aqda-f4beaaf1d02cc819eb7335d6bd6d39978ad1c6443ee345b2f6dcf25c7cefc467 2013-09-10 02:37:14 ....A 86528 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aqda-f5f5d0508440ec6377c3338f55b4ffbcebc1e2c2d62781bd9752bf5863459663 2013-09-10 02:17:04 ....A 132096 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.aqda-feded466fc7486c260eb566e4eaa32dd75836267c7469da92e6991d2db1768fd 2013-09-10 01:57:46 ....A 253952 Virusshare.00096/Trojan-Downloader.Win32.Mufanom.hfx-f5c0b2e1f6bf2cf9e6c11c5514722314af8cbd033a8f9456a0ce427c52228ce7 2013-09-10 02:32:06 ....A 2043600 Virusshare.00096/Trojan-Downloader.Win32.MultiDL.m-f0c3704f2970dba495012951feaf2f6c5581b53820ca540ceb3076549aa4f93d 2013-09-10 01:58:52 ....A 39245 Virusshare.00096/Trojan-Downloader.Win32.Murlo.aab-f9f2c09d04e3a8ce85dca6a115e6bd242221e305755081553240fe937ff825e9 2013-09-10 02:41:42 ....A 122116 Virusshare.00096/Trojan-Downloader.Win32.Murlo.ar-d6fd03fbc0bb432f7526d806d47fa12fed71f07ba8a77c0227b142a0beb26b8e 2013-09-10 02:55:12 ....A 59392 Virusshare.00096/Trojan-Downloader.Win32.Murlo.aub-d3c72bbb5576c1eb34f830edf6f0b9de9847841831236355a369453bb66ec831 2013-09-10 01:40:14 ....A 30208 Virusshare.00096/Trojan-Downloader.Win32.Murlo.bi-01a3028a782bd64d987407f4d23e23c8f11e268b013efe0010607bc20217e86a 2013-09-10 02:18:12 ....A 30208 Virusshare.00096/Trojan-Downloader.Win32.Murlo.cew-66c7d56d0c49c5158c17364f9ff4b29538a2b4d22c592919229d79fdfcf2c0ce 2013-09-10 02:05:04 ....A 2560 Virusshare.00096/Trojan-Downloader.Win32.Murlo.cjy-9982e0a8aabea2d25cb210feb655e028c33330eab1cdd9bddd1372fa66c1f43f 2013-09-10 02:32:04 ....A 58368 Virusshare.00096/Trojan-Downloader.Win32.Murlo.cmp-d820ad5323ea3424d35a18ab567a3b0022ca922aa90dc9b1e598c810ae578f3e 2013-09-10 02:30:12 ....A 33220 Virusshare.00096/Trojan-Downloader.Win32.Murlo.dpl-d7dca06b360dba8771825b73e9eb2afa8a422cbcc4cd24fc2fad0f662737e091 2013-09-10 02:19:00 ....A 58880 Virusshare.00096/Trojan-Downloader.Win32.Murlo.en-68df7de6db21d76016574c5623a3f43b9a33a5878fbf4f2fe06a03354ca21062 2013-09-10 01:34:24 ....A 28675 Virusshare.00096/Trojan-Downloader.Win32.Murlo.idv-e7af6713e3101c660e71afef4b03ef8afb86b4372d24e9f6fcc5eff2d35f0600 2013-09-10 02:36:58 ....A 38400 Virusshare.00096/Trojan-Downloader.Win32.Murlo.kug-0069668389c374035cecf67b6ebcd7cec257c4a5e8e7551c0dfdff543c8f82f5 2013-09-10 03:10:58 ....A 14345 Virusshare.00096/Trojan-Downloader.Win32.Murlo.lby-32fc734b8c418d2330380ddc053caee6a1312fb4564351e845dfe523e5e5c186 2013-09-10 02:36:26 ....A 493568 Virusshare.00096/Trojan-Downloader.Win32.Murlo.lhy-1f193525a20be3cd056dc20a2fc094ca9606919338fecaac48d7986dec6a34fd 2013-09-10 03:04:56 ....A 493568 Virusshare.00096/Trojan-Downloader.Win32.Murlo.lhy-23efd6bc3c68674cfdba0de0d2fdb61ad3566aba5133977d7aa3be12ba1faf8e 2013-09-10 01:38:24 ....A 128600 Virusshare.00096/Trojan-Downloader.Win32.Murlo.lhy-3ad8bb3bba8d99b5d228da052a21ab7720fc5d61e65dacd1a6d12e97665b09e3 2013-09-10 01:54:46 ....A 2368430 Virusshare.00096/Trojan-Downloader.Win32.Murlo.loc-e25c2d8d3b05e7702e2401683b98873eccf1e36eea72f5d5c4f0ad91b1353b95 2013-09-10 02:58:28 ....A 37376 Virusshare.00096/Trojan-Downloader.Win32.Murlo.lom-091a32c8d52be4dde1dc92323f406c80587df3986466b755d0552c0a48a90d69 2013-09-10 02:06:30 ....A 147456 Virusshare.00096/Trojan-Downloader.Win32.Murlo.map-e38ef9463bd88e79a30876d3dbd9740b14772965b727d7c1914477db0cdfa709 2013-09-10 03:13:00 ....A 504447 Virusshare.00096/Trojan-Downloader.Win32.Murlo.vhp-c1b67b0a1e5d63d68d69ef4429b3f36040f4a94a9d1e22e1f38886fd78c2a9d1 2013-09-10 02:05:42 ....A 901632 Virusshare.00096/Trojan-Downloader.Win32.Murlo.vhw-56a6a9f9f5d5f6c59bb36ab0895bbcf3c5403a18a277926b6d239c6a48260861 2013-09-10 02:22:56 ....A 19072 Virusshare.00096/Trojan-Downloader.Win32.Mutant.axh-d783db44a51505131c01e74ab46dcde130594b0a6203a0151ca1d4e2beafae1b 2013-09-10 02:28:14 ....A 15360 Virusshare.00096/Trojan-Downloader.Win32.Mutant.bsz-b2dad403230988bdf6856cf84160e90448ccabbbed87aae703cee231bec7a350 2013-09-10 02:32:10 ....A 66200 Virusshare.00096/Trojan-Downloader.Win32.NSIS.aw-10d715793358de2ee9ad5e77a3d03182b9d48182f26a654fa82c1c785f314c95 2013-09-10 02:04:14 ....A 4101779 Virusshare.00096/Trojan-Downloader.Win32.NSIS.ep-1a58beeb3927551aea261c91269efac06ea3092577e44a42b1159d7cdf774bb8 2013-09-10 01:47:16 ....A 13901 Virusshare.00096/Trojan-Downloader.Win32.NSIS.eq-dd714aeedaabb6c3c4f95c43e181ab810d06b828e8d31d6b99522c55ce6c381c 2013-09-10 02:52:38 ....A 66631 Virusshare.00096/Trojan-Downloader.Win32.NSIS.fh-f59d845ff02f77666e66b881ef7c404a789e5e862a196f9fb9a9c134a6d9d117 2013-09-10 01:50:56 ....A 59626 Virusshare.00096/Trojan-Downloader.Win32.NSIS.fx-033755f990a6c72caf245b76981d45a5d3bf58ca0a095d59228cc52b2753ae51 2013-09-10 02:48:28 ....A 66828 Virusshare.00096/Trojan-Downloader.Win32.NSIS.ga-1e542a7cd93db25c006fd24345a6dea0bb5f27b5d6935dc7320a9f5d400ef02b 2013-09-10 01:55:36 ....A 49704 Virusshare.00096/Trojan-Downloader.Win32.NSIS.gt-e1fe81925fc2296852528f7ad6d1a4fdc210a998c7d84ab719806367c9d0733e 2013-09-10 01:48:38 ....A 1857080 Virusshare.00096/Trojan-Downloader.Win32.NSIS.ha-8ff274e16ebe1281297af807cea8467898567a3dab9c3d8e80764dba613212c4 2013-09-10 02:53:58 ....A 4109 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hg-877d65dd6a41cf5a298c63d7b8ed9b61690299d1b17f0d6772907bf5d73f2c72 2013-09-10 02:10:34 ....A 4109 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hg-bdaef50ce06d10eca6ac80a2ca2519c6c9c3ba9d89c506b189abfb13e3f05b6b 2013-09-10 03:12:58 ....A 4109 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hg-dd29671da8da77b08e7a22f4bf07594ed879f5b7b4fb084b0811d822ef55e454 2013-09-10 02:03:06 ....A 61586 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hg-fe5f9736ad9f7d90569cb5dd8dac3b56d46932b4793cbb8ace3f958a159eafbf 2013-09-10 02:45:10 ....A 11486 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hh-265d2996a292d61f842cb437d6ea57281bb1d5a1f700613be27231d80a738185 2013-09-10 01:55:44 ....A 1085366 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hh-46e5392e8fc4c55ca2978247a15b11689d685c7971705d5716c136acf0687e2c 2013-09-10 01:29:44 ....A 11484 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hh-8ed3833d3f33ea423c1c68ac9fc8dd0996fcb6f4433cbe9843da9ddd02db8323 2013-09-10 01:43:22 ....A 62610 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hj-96132e1e2741da98cf211241f93cf638eb0dbcc95d1f9672bfb969e9431f0a5e 2013-09-10 02:34:00 ....A 70486 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hp-3d0e022c80aebc1a71040db967d0b189a83168e83bf0a01392f541d2f3a02773 2013-09-10 02:12:08 ....A 70481 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hp-3f7835fb3fb249cfa0a164b919fec1975137eda485edfda70ab8b1f212058be5 2013-09-10 02:09:42 ....A 70423 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hp-82d4e5524faded6416eecb8590fa021105e2a21a85f266d33edacdedeb5d199d 2013-09-10 02:03:36 ....A 70464 Virusshare.00096/Trojan-Downloader.Win32.NSIS.hp-881b5bd1680187b68de063b23d36ff3db5aa7b986957ef80087382339fdf0d31 2013-09-10 02:38:12 ....A 59455 Virusshare.00096/Trojan-Downloader.Win32.NSIS.ig-1904118c5f89f44e0a378eceea7127f5e9611973903cc0a81bf47a3ee26f5216 2013-09-10 01:58:22 ....A 59452 Virusshare.00096/Trojan-Downloader.Win32.NSIS.ig-77e48f8da0dc194c52e8dc2436df0ca344246916800529b88a237da151d05652 2013-09-10 03:15:24 ....A 3980 Virusshare.00096/Trojan-Downloader.Win32.NSIS.ig-8c10eddb6c260e444ae3265d658948975177a6d70942d97e56acc892ea825c43 2013-09-10 02:33:14 ....A 810240 Virusshare.00096/Trojan-Downloader.Win32.NSIS.in-5aa8e959aee3db6b3ba63a9cadec32e0a951545e92cc63eed5bb76ff3fcb0d1b 2013-09-10 02:36:46 ....A 792899 Virusshare.00096/Trojan-Downloader.Win32.NSIS.in-efe6f1ced49d436b943dd6071e2f7919be5962ab85ac8076696fc343f0153a5f 2013-09-10 02:39:28 ....A 6881 Virusshare.00096/Trojan-Downloader.Win32.NSIS.in-f7feaecd0afa45a897e047ce867ba69dc3f6f7610c1f6a6dff79321ad3d991f7 2013-09-10 01:47:12 ....A 59789 Virusshare.00096/Trojan-Downloader.Win32.NSIS.io-1b20d20120eef031e4b4f1735d7b2daa2bfafec70fd9d6cca1ea9cca5f6db60b 2013-09-10 02:03:18 ....A 62507 Virusshare.00096/Trojan-Downloader.Win32.NSIS.io-2519d4534d6bcc720893a6e37893863334c729a9af587ceb516d6ab3f7a267b9 2013-09-10 01:32:36 ....A 62507 Virusshare.00096/Trojan-Downloader.Win32.NSIS.io-32437c2099a8b4cf46d67171e90004e72d3a98176c28fb2b50640d0eca82e45b 2013-09-10 02:44:02 ....A 59791 Virusshare.00096/Trojan-Downloader.Win32.NSIS.io-4c254023425ce40ca1287aa865ccc394d6acc98bda0cbceb04c1dc0128a54ae6 2013-09-10 02:10:48 ....A 4263 Virusshare.00096/Trojan-Downloader.Win32.NSIS.io-55dc40ebbd8ca5ecd7b54e81c13dcb1d4e0cd36e15cb84964dad1ef5ac568c2f 2013-09-10 01:33:16 ....A 62957 Virusshare.00096/Trojan-Downloader.Win32.NSIS.io-97f733e0b3edfcd087265f9834984b5fd5e446e203199e95d731eb1726982fc3 2013-09-10 03:10:26 ....A 62973 Virusshare.00096/Trojan-Downloader.Win32.NSIS.io-a51bb65a0f2de3e9f2c5754c463992f66b2176541048cf2c50a9806ad144782d 2013-09-10 02:01:28 ....A 62956 Virusshare.00096/Trojan-Downloader.Win32.NSIS.io-f3fb9d6846b85531c716346aa2848de1ea6f8304005cf5d1d22ee3c073088f8f 2013-09-10 01:41:54 ....A 10574 Virusshare.00096/Trojan-Downloader.Win32.NSIS.jb-22f773225b530be976d945b39465bba7b7f81e348972cffa3ff2bafea3967434 2013-09-10 02:46:20 ....A 46961 Virusshare.00096/Trojan-Downloader.Win32.NSIS.jb-346bc1bbf78f26742fca0f333bfca767225ae123d5d8d5f6a9ec6692e99e2f29 2013-09-10 01:42:06 ....A 204170 Virusshare.00096/Trojan-Downloader.Win32.NSIS.jb-40a59926f6bb8f859c9ab402b13ba9b3c746e66fc1db95ffac6d409abbf12c75 2013-09-10 03:09:32 ....A 595336 Virusshare.00096/Trojan-Downloader.Win32.NSIS.jb-74b489fcd312ba657a323540d1e0c07cbfc522f45314c2721ead88de30111d66 2013-09-10 01:44:20 ....A 1459716 Virusshare.00096/Trojan-Downloader.Win32.NSIS.jb-818dbaf9e2df9898cff6b6cd746281aacb8a0ec4ce88e898c8efee3e0fe31e43 2013-09-10 01:36:52 ....A 713771 Virusshare.00096/Trojan-Downloader.Win32.NSIS.jb-c601ef12ba595718a1988665d127dffb4f4834ed26cb30c4f08f7dd1968fb002 2013-09-10 02:55:18 ....A 836970 Virusshare.00096/Trojan-Downloader.Win32.NSIS.jb-e83da608d37ebf19ba6864c2770b4a3e27a35e14f1a8eb0ebf7fe0d309923f2c 2013-09-10 03:07:08 ....A 8801 Virusshare.00096/Trojan-Downloader.Win32.NSIS.je-22109050d1071bbb0c3216efb4ec2fb97610535047102bb5a8a52eef278089e0 2013-09-10 02:31:48 ....A 8801 Virusshare.00096/Trojan-Downloader.Win32.NSIS.je-f47a75989b6f116001e0459568c406d41bc3eddecee8bae371defa42ae7f5651 2013-09-10 01:30:16 ....A 4325 Virusshare.00096/Trojan-Downloader.Win32.NSIS.jk-61714c62b9e3001d5c07528289aa243c53c8017dd891fc2043bd9f7311afbf16 2013-09-10 02:18:00 ....A 62501 Virusshare.00096/Trojan-Downloader.Win32.NSIS.jl-848b68ca10ff978a3c56737627e9a01bedff2aa5943b8bea50fef61255278cfa 2013-09-10 02:13:00 ....A 795512 Virusshare.00096/Trojan-Downloader.Win32.NSIS.kh-347cc38fae5b8355afe1be41b2010a107d4669aa64053dd502bbed7e6f55d6d2 2013-09-10 02:53:04 ....A 87123 Virusshare.00096/Trojan-Downloader.Win32.NSIS.kj-ebcb3fe4eb0dadbdb2bd7480af2957b8cb2cb83123aabebef969bd0cd390d6d7 2013-09-10 01:34:16 ....A 4499 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lb-5a6899d17bf1343914d772308d1e3420b5c81fccb4768dae53d34b5a05701c83 2013-09-10 02:33:46 ....A 4499 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lb-8c1df08b20e9d7dd8436631cd75144a60de186b84124acaee3636ed88030f217 2013-09-10 02:29:08 ....A 4499 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lb-f95de7c798b623c3918034e42a4fe9f163b018f882e5c7d5d5ebca9a56675399 2013-09-10 02:08:30 ....A 799567 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lc-860874cb811be4650652faf683b8ded7c381f4e0191dd1bfe7ec92ea3ac797e5 2013-09-10 01:34:20 ....A 96516 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lq-3bb746bdb7e01cfed69eadeb0a8df306fd286f9d0c8dafae08e0b01d3f5af294 2013-09-10 02:54:34 ....A 95391 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lq-530d0444b4da13ee5508d5e7af1f2647c4cd4ba9c01300507f64cf83e7527386 2013-09-10 01:48:56 ....A 1081344 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lq-ab14ae0c9126298c859bd88ff0d45d9bf2ea23dc39644019057231ca417a8f99 2013-09-10 02:30:48 ....A 94869 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lq-f05a028b2eead368eca1dc432b792becb35d777beab20e49f11b2a8984d97080 2013-09-10 02:55:42 ....A 3668 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lq-f3e75f1f7f3277a8f1b229c0d62bea4c2e82182a3269817fbc937e1dc7742b04 2013-09-10 01:37:04 ....A 114567 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lr-24b8069d378cc6caec7929e1cd2c0b7e36fb37a45d7f41661a875635ec888795 2013-09-10 02:11:46 ....A 835039 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lu-5bec0dac6446171eaccfa1bc435a0e84b1d9d7ccbd60af7de332aef9f124ad8c 2013-09-10 02:57:24 ....A 21151 Virusshare.00096/Trojan-Downloader.Win32.NSIS.lz-868244b8ab440fc2921078366a637ce63adf3e6a4c38f75169e69cdc89070b1f 2013-09-10 02:14:06 ....A 70371 Virusshare.00096/Trojan-Downloader.Win32.NSIS.md-d9cff6b79bf0af3db774e282edfd98fa27625edada61d3d4fe18f0c5285d412d 2013-09-10 02:37:42 ....A 304640 Virusshare.00096/Trojan-Downloader.Win32.NSIS.mj-76b763fc8c59663c7f8af1d56f10f8ade52a4eddd16aa8357f8d80b4655ef3fd 2013-09-10 02:14:38 ....A 120342 Virusshare.00096/Trojan-Downloader.Win32.NSIS.ms-3ce0c8c11c1296908bf9d3b3307c14c4e0178a256f70b53f13d8cee3d6af5771 2013-09-10 01:39:54 ....A 15334 Virusshare.00096/Trojan-Downloader.Win32.NSIS.ms-92a0e3330096f05a97cd9eb00d06e90b18bc418c658c861c123114c369e56cad 2013-09-10 01:54:28 ....A 81833 Virusshare.00096/Trojan-Downloader.Win32.NSIS.mv-64fa9a4359c5e919c99eb2e3daae32af39005495e043485c862dc3948555093e 2013-09-10 03:00:08 ....A 81833 Virusshare.00096/Trojan-Downloader.Win32.NSIS.mv-d20dbed1313eb9515229374da246d366438859d512526e8363050730121c6046 2013-09-10 03:14:44 ....A 1479846 Virusshare.00096/Trojan-Downloader.Win32.NSIS.na-375f25b61a448dd1f6c710ea8ddb1d83bb1b0cefc04a0a1a8f4da2f54b0b78d6 2013-09-10 01:58:40 ....A 66754 Virusshare.00096/Trojan-Downloader.Win32.NSIS.nj-7537282c0295db869aec519101c5f27d975245153966c086edd8a7fec257a07d 2013-09-10 03:00:18 ....A 109283 Virusshare.00096/Trojan-Downloader.Win32.NSIS.nm-02e89632f47a2190f0852963469dde97e29b2c6c550111e951535939aab68253 2013-09-10 02:28:10 ....A 1514628 Virusshare.00096/Trojan-Downloader.Win32.NSIS.no-32f817de9637ca2a10ba2786c5bbc71e3cf223d49c881b7c8c2ef1e43de06a05 2013-09-10 02:07:06 ....A 212581 Virusshare.00096/Trojan-Downloader.Win32.NSIS.ns-e88560af17060aa9aebb79f90d35b283a1f4cf62aecbe5c149553839cfb8d98a 2013-09-10 02:53:32 ....A 247871 Virusshare.00096/Trojan-Downloader.Win32.NSIS.nu-dc1cf8d56b29c350e1033758ddfd2e3933c9c8f709bfb5323ac5926787627df3 2013-09-10 02:27:16 ....A 78252 Virusshare.00096/Trojan-Downloader.Win32.NSIS.nv-7a6d357b4726bef985f2f939c5c2246591380479832122a8feb67353620ed87e 2013-09-10 01:33:56 ....A 41526 Virusshare.00096/Trojan-Downloader.Win32.NSIS.pe-3968aefe9ce4b2b1ec515d1a33653445550994854e2664eb16590edcfcc1daee 2013-09-10 03:10:56 ....A 106496 Virusshare.00096/Trojan-Downloader.Win32.Nekill.da-1e950a7d55c02d67b0413c7bf45e8c8c71d480914fa3db3e2004b511b80ab5e9 2013-09-10 02:16:00 ....A 135168 Virusshare.00096/Trojan-Downloader.Win32.Nekill.jm-84ad19e335c4d45c7f4bb462d80dbc73d657cda2556760b2b02e8a918b131519 2013-09-10 02:05:12 ....A 115216 Virusshare.00096/Trojan-Downloader.Win32.Nuo.a-b058034553655e292889a52f3f50e8462a67bc33f9417f3d9e2fa234c4834056 2013-09-10 02:59:04 ....A 115216 Virusshare.00096/Trojan-Downloader.Win32.Nuo.a-e3917773b72580b14540f4d0017288023e9ff600985e9beac677f3cd39c8dae7 2013-09-10 02:25:30 ....A 7168 Virusshare.00096/Trojan-Downloader.Win32.Obfuscated.cd-f76b29dc7832c1a1561a85e77b0d0e7f59d5428a2321cff4259d082c9c413804 2013-09-10 03:10:24 ....A 233472 Virusshare.00096/Trojan-Downloader.Win32.Osel.ae-fc342fdd90f3c79a81f3ceb00dde0e25d0a833e96f472d319810732e2ef0b02d 2013-09-10 02:25:38 ....A 651264 Virusshare.00096/Trojan-Downloader.Win32.Pakes.bh-8d927eba2cac985fd7379099b8cf36710e6edaec7c17ac3a1e4ad312be13409f 2013-09-10 03:09:04 ....A 689664 Virusshare.00096/Trojan-Downloader.Win32.Pakes.gx-55a696c260f6772e3821cf3866d64711368dbaa1ce75ffb943563bce182b98f6 2013-09-10 03:03:52 ....A 18944 Virusshare.00096/Trojan-Downloader.Win32.Pakes.i-3faced81cd10254f477506f38ed06cd744c3b53f5b21daeaec24495af861b798 2013-09-10 03:02:54 ....A 18944 Virusshare.00096/Trojan-Downloader.Win32.Pakes.i-4761c655254db32fb645a492e02020554bbabe510e5a24d753c5e1538720ef86 2013-09-10 02:13:50 ....A 651776 Virusshare.00096/Trojan-Downloader.Win32.Pakes.k-23f67de316d9e23f6ecd457d1d539550eadccd97edce47f82903d23139f525eb 2013-09-10 01:55:56 ....A 130947 Virusshare.00096/Trojan-Downloader.Win32.Pakes.mz-dd4db30dbc0ef0e3ee062b93a199b2362290bc5e3438a7fcfa92e7a39a729bef 2013-09-10 02:32:00 ....A 38400 Virusshare.00096/Trojan-Downloader.Win32.Pakes.oo-e05eb3d154101d5b9794fa0168ce03119a7f0ff9ba0ea9042c04f51b092f1a46 2013-09-10 02:14:18 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.PassAlert.d-326847dbc4cfd2faffdaa2e5aaa806ab18e27e543fbffef5b7bd6064ffd8308e 2013-09-10 02:48:52 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.PassAlert.d-3abb196d1f86c48b581e7c58f920f6e05c53dc6596e6894e4350b9026a548e95 2013-09-10 01:44:52 ....A 3721 Virusshare.00096/Trojan-Downloader.Win32.PassAlert.d-bb86db405a3a076fb72fbffcee996a59151977b47950ff5a329751bace2e5918 2013-09-10 02:53:14 ....A 3721 Virusshare.00096/Trojan-Downloader.Win32.PassAlert.d-e3d9916ed60f4c1bd7bd8bfd101327f5fb9e500842e93a0d31d1a6644f2c11db 2013-09-10 02:52:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.PassAlert.d-fd2d062b38f72c233507f6d7c096a970f500f7a18238ea6268b6a33053c3dc33 2013-09-10 02:15:58 ....A 376979 Virusshare.00096/Trojan-Downloader.Win32.Peregar.vf-fb65c1b8b6c79bbf980df9fce14903ab74b147d0cd5635be9a129952a959d7be 2013-09-10 02:27:02 ....A 69900 Virusshare.00096/Trojan-Downloader.Win32.Petus.db-3bfecddd25867f128e6f52c38ce2862b755873db8f4053157970a152bce7732e 2013-09-10 02:33:08 ....A 69188 Virusshare.00096/Trojan-Downloader.Win32.Petus.db-93dbc1c8dfb66756c935068f8b3dd7ad16b69e1da134c5e3599c81e0c0660458 2013-09-10 02:49:24 ....A 92672 Virusshare.00096/Trojan-Downloader.Win32.Pher.cnl-848fb8251db5553f588aa8a5f34f8df6001ddff203d921c3e7bacf0c37c04c73 2013-09-10 02:57:28 ....A 823496 Virusshare.00096/Trojan-Downloader.Win32.Pher.cnl-880dc19ff03e960c6f0201529b489c85e3f8f3a4659d5f98635ca8068f5e66a3 2013-09-10 02:15:32 ....A 42496 Virusshare.00096/Trojan-Downloader.Win32.Pher.hgl-8d5921ca7aa86aa85a65e228a1094de423cfe20020adb5ec953336c962cc7e3b 2013-09-10 02:17:50 ....A 10752 Virusshare.00096/Trojan-Downloader.Win32.Pher.hgl-948eff3ec8b421f0210882dd68b8e3b578522b3948dd2edcbc0d3ba24208cd56 2013-09-10 02:15:42 ....A 63008 Virusshare.00096/Trojan-Downloader.Win32.Pher.hhd-7716fe1fe8ea374241ef2487ee007659a1f80e20bde8ff656dd0e6fc75af989b 2013-09-10 01:42:18 ....A 142336 Virusshare.00096/Trojan-Downloader.Win32.Pher.hhd-ca564c06c9a85d3d6ffd60ec84b38ea126bb89487ef06c061087a6d2f7b0d5d1 2013-09-10 02:27:40 ....A 1732096 Virusshare.00096/Trojan-Downloader.Win32.Pher.iee-30d400f31b7cdd4066881d88d19618742dd129f2267c3410ab4e56ec5c6b08a0 2013-09-10 02:04:54 ....A 1693696 Virusshare.00096/Trojan-Downloader.Win32.Pher.ieu-9d0ce259093ef7acb67834ea1a907e3d45edac99013ed94f7398694de81e9202 2013-09-10 02:12:18 ....A 1698304 Virusshare.00096/Trojan-Downloader.Win32.Pher.iev-e7db5b43afa9ae167c3cf83eb799a467599dd9bfb86c957b308edba278946a3a 2013-09-10 01:55:58 ....A 1719296 Virusshare.00096/Trojan-Downloader.Win32.Pher.ify-dff8624b9e05c6eab671d1e316962c0060dd5bc4c1aa14d942c65aee4cdfb7a2 2013-09-10 01:38:32 ....A 1604096 Virusshare.00096/Trojan-Downloader.Win32.Pher.plw-dd26b7bd7b9c45681ddf4dfbdb2c1215445544d2e5756150dbf3eeffbdbce99f 2013-09-10 02:58:26 ....A 17920 Virusshare.00096/Trojan-Downloader.Win32.Plosa.blb-321abefe2e5a693603b6315f83c5c3638b93c0777e6c25d4f693b3d29d3c6eba 2013-09-10 02:56:08 ....A 22056 Virusshare.00096/Trojan-Downloader.Win32.Plosa.fjb-d34fe9f81afd906b93aca8435a65d3ff132c370eddd2c1585f7ac2f56ad95781 2013-09-10 02:37:18 ....A 22056 Virusshare.00096/Trojan-Downloader.Win32.Plosa.fjb-dafd221a667beabae7ebf4875c914d822e44d7b73b85e7d883e6352bb1e8cebc 2013-09-10 01:41:52 ....A 23648 Virusshare.00096/Trojan-Downloader.Win32.Plosa.ira-e1f1b346df190d6d58968bd00d20ae089b580766765ac2c12780ba00c76c90ae 2013-09-10 02:08:44 ....A 7453 Virusshare.00096/Trojan-Downloader.Win32.Plosa.ize-9306a11207ab6874344b20d119080e89afe8fd888016d71517d7630008b65c72 2013-09-10 03:04:30 ....A 12527 Virusshare.00096/Trojan-Downloader.Win32.Plosa.ize-f5761864f992e50338d5ea855d9a0cd214356192f4d8983b431b48e4107da684 2013-09-10 01:59:38 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.Pux.d-150792c7e70da15d0607fb3f916dba84390633c3b42e345e967b191559d0f501 2013-09-10 01:43:32 ....A 46592 Virusshare.00096/Trojan-Downloader.Win32.QDown.s-5acc9f8ff5721f9537c39002c62e1b0cbf45082a791cb4e32261c7fbf1440d76 2013-09-10 02:18:38 ....A 46592 Virusshare.00096/Trojan-Downloader.Win32.QDown.s-9cd7ed7b6333b59770034b6d370a05090834261391e7ad2e8964213644f2a2b1 2013-09-10 03:11:30 ....A 5819 Virusshare.00096/Trojan-Downloader.Win32.QQHelper.air-d6f36341e49548e2b68e77d20a2536722b797e573bf3fc0714ca586379ea111e 2013-09-10 02:23:54 ....A 4379136 Virusshare.00096/Trojan-Downloader.Win32.QQHelper.an-118fbace9dfbcaaa33b007d32dd53b4d18f0bc0ba359a542311ca41cdba0a06c 2013-09-10 02:57:08 ....A 390367 Virusshare.00096/Trojan-Downloader.Win32.QQHelper.ce-7cc628bc3629ad8adb11d8f45344374064e78683d10670002c947c73b5bc8d09 2013-09-10 01:54:20 ....A 287200 Virusshare.00096/Trojan-Downloader.Win32.QQHelper.ik-81e78efbb5b64158fe256d852c283d378e9c4a7273fd33894ff7d537346e7fcd 2013-09-10 02:17:24 ....A 351744 Virusshare.00096/Trojan-Downloader.Win32.QQHelper.ki-ff0ad2944f7092392cf7b96ac69d3ab5fa6a78300d775087a9d87e57e98e6797 2013-09-10 02:00:42 ....A 482638 Virusshare.00096/Trojan-Downloader.Win32.QQHelper.va-82d1df837f12f79ae449b6b44c520bfa3dff3b68a69e5ec33965d2c29c72d45a 2013-09-10 02:09:46 ....A 266810 Virusshare.00096/Trojan-Downloader.Win32.QQHelper.va-d15f625a52f4eac1416df8ce2a88c36cfd33751e1de08a8c362ea170b1414c7d 2013-09-10 02:56:30 ....A 109112 Virusshare.00096/Trojan-Downloader.Win32.QQHelper.va-d74c7e1b0bf6cb7cedd2fe87fbe7438a05f1a8286c097692a74bfa2e7b4ea8b9 2013-09-10 02:28:28 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.QQHelper.va-dfc3b598c0a72424b0249cac97ba1ca521d9eb78fd83e8814ab3d13da9c0dc13 2013-09-10 02:27:26 ....A 194133 Virusshare.00096/Trojan-Downloader.Win32.QQHelper.vn-d4500b96d0bc0f27154388c1b928f4ad83372749b39f65f7afdb9088d3882165 2013-09-10 01:51:26 ....A 193898 Virusshare.00096/Trojan-Downloader.Win32.QQHelper.yd-2e7913e9f0cef55bffd0a344892aaccee13a462ec92fcbecc8bfc7e15994750a 2013-09-10 02:19:20 ....A 400384 Virusshare.00096/Trojan-Downloader.Win32.Qvod.emr-ede102ad580f29305656ec1025116f06d0fa919f7ec8ad951ceef896658b35c4 2013-09-10 02:14:38 ....A 329104 Virusshare.00096/Trojan-Downloader.Win32.Rcad.vit-75be91e4038b847c63cab5c6ea929d725c9699775b3f8298ece6c0593703cdf6 2013-09-10 01:47:54 ....A 69968 Virusshare.00096/Trojan-Downloader.Win32.Rcad.vit-81a71fe72ae2b425993ceeb0d3b512b290e1e744571f6012f5d60f10176bba01 2013-09-10 02:25:50 ....A 150528 Virusshare.00096/Trojan-Downloader.Win32.Redirector.al-78eec29045aef081b16d02194f27fad5a5f09e07e537a5a9975565042cd65174 2013-09-10 02:41:40 ....A 150528 Virusshare.00096/Trojan-Downloader.Win32.Redirector.bi-59e5cc4e474a144665777b5505e997f08efd8f1bb29faac93be288d9d9232645 2013-09-10 02:54:00 ....A 85432 Virusshare.00096/Trojan-Downloader.Win32.Refroso.aad-e6728b2baa09c5ff8c54665b534994aea1c8735081c3ae325fbaec0f03efdb28 2013-09-10 02:57:28 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Refroso.azn-3ce4e346247356e625fcb9d4a36f0fef07be1d7a11a031e65e2dd89c006f117e 2013-09-10 02:16:22 ....A 226816 Virusshare.00096/Trojan-Downloader.Win32.Refroso.azn-853f1621e5417134965291648e86562f078f9766128281b5ce71171e7d7c96c2 2013-09-10 02:24:16 ....A 211456 Virusshare.00096/Trojan-Downloader.Win32.Refroso.azn-dc6effaeacc99b1e6b60da0b8010526eb3fa9c26f3d600a71ca1c151f665f70f 2013-09-10 02:56:14 ....A 459776 Virusshare.00096/Trojan-Downloader.Win32.Refroso.bwq-fc3d18e11eb58c13605878051151564d108b9fa65215a22bc3f97d3cb0e0b6b5 2013-09-10 02:50:58 ....A 31296 Virusshare.00096/Trojan-Downloader.Win32.RtkDL.jtp-ac8bdfd2b9f2287517b88e91ed30add9ef6449b4fc918f25fee91b9b837e47d4 2013-09-10 01:35:18 ....A 31776 Virusshare.00096/Trojan-Downloader.Win32.RtkDL.jtp-b99de85cb28afcc625f23499a50bd9cfa779b5a974e1d97eff50789f33f2c07f 2013-09-10 01:29:56 ....A 26464 Virusshare.00096/Trojan-Downloader.Win32.RtkDL.jtp-c69306e62e5e3644e9e430284aafb2d2beebc370c7d6d061aa443997599e5670 2013-09-10 02:00:22 ....A 31104 Virusshare.00096/Trojan-Downloader.Win32.RtkDL.jtp-cff921b1b0affb1c6f10a22087402d0cc7f50948aa410c57631e5ffbe944a445 2013-09-10 01:33:32 ....A 24896 Virusshare.00096/Trojan-Downloader.Win32.RtkDL.jtp-fca71195c0d88732d84731b0f39b33c06c22f496d8489fb71be7e2f03fd16a72 2013-09-10 02:28:44 ....A 12108 Virusshare.00096/Trojan-Downloader.Win32.Rubinurd.b-da245df31a119be9a0bd68dc6d5a9718ce731f91c79ec04ada02184de7322303 2013-09-10 03:10:08 ....A 97116 Virusshare.00096/Trojan-Downloader.Win32.RustyCoin.a-c6c67a3e5a270d45b94766123607ae57db6f92a600b5ce794ac5faa4a4a0e097 2013-09-10 01:36:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Selvice.du-381099d732ca6b63126b65366b22332929d83aa66b2a847f07dace8c9f0ce622 2013-09-10 03:13:14 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.Servill.ol-4083dcce1dc9cd430f81769ba022c3909ac2e93396958ed6e5203793d251e34f 2013-09-10 01:44:44 ....A 7680 Virusshare.00096/Trojan-Downloader.Win32.Small.aag-ff4761e2af82df3981e84ff2ec1600384a3447fb022852f8107ded00bcce4d39 2013-09-10 02:37:30 ....A 25932 Virusshare.00096/Trojan-Downloader.Win32.Small.adl-864621d4fd8a20d0a7846165390f9fa025e3cdc68fdab48ba626867a5f73f727 2013-09-10 02:00:26 ....A 54135 Virusshare.00096/Trojan-Downloader.Win32.Small.adl-af6d46f6bbc1bec74290cc234e921bd388b84a66c34021d73619597debb8066a 2013-09-10 02:40:26 ....A 38161 Virusshare.00096/Trojan-Downloader.Win32.Small.adl-e35c07e6f5e6c8a9f68e45254768e8fda833779897417a8f4e9fcf7552fc2b97 2013-09-10 02:24:44 ....A 62550 Virusshare.00096/Trojan-Downloader.Win32.Small.adnx-862008704968bc7949d090cbad87cd0763c55d4b2882f84f2983b78e258ccf4e 2013-09-10 02:38:36 ....A 5664 Virusshare.00096/Trojan-Downloader.Win32.Small.afo-f64da7dfb72d2a53028016b74513e31117818f681425ac6dd149a43c79461fd7 2013-09-10 02:33:10 ....A 249207 Virusshare.00096/Trojan-Downloader.Win32.Small.agns-d75b24e1565e5e2e067d60f8a42f146c1b00da906c0e8733ddebb25fde27a8d1 2013-09-10 02:42:38 ....A 9216 Virusshare.00096/Trojan-Downloader.Win32.Small.ahlt-7a8aec7eb6070909c812ffb1c37099c36f68852dcfee142f5dc282373f796f60 2013-09-10 01:54:14 ....A 320675 Virusshare.00096/Trojan-Downloader.Win32.Small.alrw-fbb0c8de362584e82421dfa0ab31ae0f4249830b73c6a74abe573cc12fdb790d 2013-09-10 01:52:02 ....A 827392 Virusshare.00096/Trojan-Downloader.Win32.Small.aqdi-35b49ab804fa256c7c4b790cea537b8df74c73203bc0950557a8ab12e259e9b2 2013-09-10 03:11:42 ....A 16384 Virusshare.00096/Trojan-Downloader.Win32.Small.aqdo-d5c3eb5ee41ecfc9b179dabb851f5ffdec3dcfd47e2e3e5ea89d812f263f4127 2013-09-10 01:35:56 ....A 1024 Virusshare.00096/Trojan-Downloader.Win32.Small.aqj-b7e915c838fcc21c40df881abf0e6955bbfe988ba46acb84153335c91e9f3745 2013-09-10 02:13:10 ....A 35476 Virusshare.00096/Trojan-Downloader.Win32.Small.atwe-e542bd6121b225ead612a394f58546db3cc0f6e58b602fd773e6ef0145f9db50 2013-09-10 02:14:40 ....A 9280 Virusshare.00096/Trojan-Downloader.Win32.Small.auik-e133734c7c7e247eb9c38411973d92273ee103ec75bbb0dbbf1d1585d25f4b9d 2013-09-10 02:41:30 ....A 70307 Virusshare.00096/Trojan-Downloader.Win32.Small.awt-e8125833f86589612d8de200becef612103d4ba8dbfc0fb84ce988b73c698312 2013-09-10 02:34:32 ....A 15776 Virusshare.00096/Trojan-Downloader.Win32.Small.axy-e487537ff26e44e0ca001549b7c794c6f0a30b9d7a54697931f78b6eef825968 2013-09-10 02:32:00 ....A 12673 Virusshare.00096/Trojan-Downloader.Win32.Small.ayl-9e87b0265745385385f8c472bc1d1ed00baba73ba95fe09e0a0c9c6b684b16b3 2013-09-10 01:44:56 ....A 11568 Virusshare.00096/Trojan-Downloader.Win32.Small.ayl-dc2b5f7c6776fce6d4e03d2f5eb6a2658b16332276f7143861d4b6a650d98178 2013-09-10 02:05:50 ....A 107008 Virusshare.00096/Trojan-Downloader.Win32.Small.beh-554b36556d3895529ae4da105e9e7eef27a5dae6f488bfea8e5cc3aa0c436559 2013-09-10 02:00:48 ....A 8192 Virusshare.00096/Trojan-Downloader.Win32.Small.bhp-316741116e518971818fddf435f67bb35f55490981cde278c1f39c85248b621b 2013-09-10 02:47:50 ....A 5296 Virusshare.00096/Trojan-Downloader.Win32.Small.bhp-a671987e21b73ac0027540e55feb411f10340fe49110cd1237fb07746f15ce0e 2013-09-10 02:52:30 ....A 8192 Virusshare.00096/Trojan-Downloader.Win32.Small.bhp-da6ca4a0338d177c97f6196a54e6539f9768882a54b06d3822948d03522a7c62 2013-09-10 02:10:10 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Small.bius-3eb430be185db8d0e9e32f71a97416e8527a23cb740280f52fdcea564c1e6054 2013-09-10 02:45:12 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Small.bius-463ed16e461b59af9697d9018d3a21b5f91f80a72bd751c846105c664b661f17 2013-09-10 02:12:34 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Small.bius-479eec5ae3094ac7599d37434da0a883c927b2e7451ef96902af51937dee996e 2013-09-10 03:14:56 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Small.bius-6d5ad7b82a7109a913d3d266744564d79f74198358a0435e7dabb3c0bdae2d79 2013-09-10 02:44:56 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Small.bius-91f0652c8ddb6f1e3948c33f10c3b16863a6ffb41938dfb2a1a2bd6fa2c7d417 2013-09-10 01:56:22 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Small.bius-e1bdb6b2d1b26ba08fd72324851f702493e75570bca7a3f45577f233c808caad 2013-09-10 01:47:50 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Small.bius-e7d7f0859f3da771112025cded6cc44ad1291ed2a734600575b85ec6b0b40b96 2013-09-10 02:51:16 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Small.bius-ea93f9cf1a5548ac5868abe2085ae272f89a1d83735e007d95d1ebd8c2108f20 2013-09-10 02:23:16 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Small.bius-ebba0dd0a5994746ffc2fb313618e9c75784e3a103d31898cb656d7985065a70 2013-09-10 02:02:22 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Small.bius-f3e3196d8fd68b8c6b5151709da01151b491ad189ba54d75faa674b7a7b0b627 2013-09-10 01:50:18 ....A 41984 Virusshare.00096/Trojan-Downloader.Win32.Small.bius-f4bb4ace0b6bc5988509633d783775f4e7d41b7fb8de4f989318e43bbd086897 2013-09-10 02:45:30 ....A 37895 Virusshare.00096/Trojan-Downloader.Win32.Small.bjd-734ef1d5c8bbaccf9d263e7f7637c889d095678a770364251d3e4f55042511cd 2013-09-10 01:40:38 ....A 192512 Virusshare.00096/Trojan-Downloader.Win32.Small.bjqx-9b656158b3d6c0b94ca05ad33101a2edbf89be04433871ff000b9a5cf07a5f15 2013-09-10 01:51:00 ....A 37168 Virusshare.00096/Trojan-Downloader.Win32.Small.bjqy-559a2b910d5cff9d3b073b20bf27f62c917a5176db882ebcb26782de4b0f4d42 2013-09-10 01:41:34 ....A 2624 Virusshare.00096/Trojan-Downloader.Win32.Small.bltp-66d319e0a59416e125f1741a29498f19c2c263d16494cfa449bc66076079ffa0 2013-09-10 01:36:04 ....A 2624 Virusshare.00096/Trojan-Downloader.Win32.Small.bltp-a02f6b9612d2c2f8af16877069c69d3d1644f34433803b9db2a08d93af4dfe8e 2013-09-10 01:56:20 ....A 2624 Virusshare.00096/Trojan-Downloader.Win32.Small.blzk-46cfe3eaa456b4d3d009fe9907cb1b23b65af1e871057544ee317046c3200508 2013-09-10 03:05:50 ....A 2624 Virusshare.00096/Trojan-Downloader.Win32.Small.blzk-8f7eebcd5a8b477c021b46d71db8f48f320ce8e6882cdd57086293c531538592 2013-09-10 02:28:56 ....A 24064 Virusshare.00096/Trojan-Downloader.Win32.Small.bmzf-5cdc3bc6890bc48b1d6a6f7c5259679003d7856d22c6f487e44f3ef865f8cf9f 2013-09-10 02:16:22 ....A 437248 Virusshare.00096/Trojan-Downloader.Win32.Small.bnf-95713a82459b4266e4252e7f7c7ee308f5f62f437048d54ae135ad9a838ba425 2013-09-10 02:51:40 ....A 5312000 Virusshare.00096/Trojan-Downloader.Win32.Small.bnf-dbe23acad5563250d0a6238a127961b9c68591c75f7d008fd351202cad097b12 2013-09-10 01:44:14 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.Small.bob-8d74857b590afcf41a948613c728afe804f393e80c5887403ae7d87c2b3c2b46 2013-09-10 02:09:16 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.Small.brf-260b7de708e6ca213d0cc4fe50d2abe52f7cb3a423977583ffd20febed9fcbba 2013-09-10 01:38:04 ....A 2688 Virusshare.00096/Trojan-Downloader.Win32.Small.brus-1251c87f6f90fdc55fbc2a8da5778193a1add2190e206ab388fb6a6f10332e4a 2013-09-10 01:52:54 ....A 2688 Virusshare.00096/Trojan-Downloader.Win32.Small.brus-557c24ea922aaae30a9afa393ba6193cfab0d3aab804fbf8745381f6bfee64c7 2013-09-10 01:36:32 ....A 3136 Virusshare.00096/Trojan-Downloader.Win32.Small.brvu-3453326e2cffe8cb8441853b6e21d25ca06faaeb9982e43f25abf72cb2c5da57 2013-09-10 02:46:38 ....A 3200 Virusshare.00096/Trojan-Downloader.Win32.Small.buhc-d30465f9d374ee0d77d711a2d5d7d6aab9caf1f71ad9698105aa780871282896 2013-09-10 02:52:56 ....A 4005 Virusshare.00096/Trojan-Downloader.Win32.Small.bye-da36ed62890eee74cfef5cc2c82f135bea55aaac93e6d2dcd50e91026addabde 2013-09-10 02:41:32 ....A 3817 Virusshare.00096/Trojan-Downloader.Win32.Small.bye-debc94855a5e059d6acf77317af1779843e46d0fae2148e47dd6ff3c3fc1342a 2013-09-10 02:28:28 ....A 3817 Virusshare.00096/Trojan-Downloader.Win32.Small.bye-ef3d106b1d926d26d710f42df57aac4838c0bdb19cd19c8108a55f58620076f9 2013-09-10 02:43:08 ....A 2436 Virusshare.00096/Trojan-Downloader.Win32.Small.byik-1f7d18c2cc3df7afbbc658a8a0a0b33b1c86ee5775e25941c112daa58e155a3a 2013-09-10 02:46:58 ....A 60928 Virusshare.00096/Trojan-Downloader.Win32.Small.byik-62f124873cce6ef464c2048a1f9c206395ce4ac8e793562eed339207cb9a55b2 2013-09-10 02:48:52 ....A 62976 Virusshare.00096/Trojan-Downloader.Win32.Small.byik-93393ec14ba1b29a014c724d0b4aa1bc7b19c557fcd8a51c5c1bba6d968cf766 2013-09-10 02:39:54 ....A 2850816 Virusshare.00096/Trojan-Downloader.Win32.Small.byik-fa0b939992a7e28c3b7d367dd17e7c794448a8c672e42fab2f9d5738848f9376 2013-09-10 02:41:14 ....A 12160 Virusshare.00096/Trojan-Downloader.Win32.Small.bzdw-4e775d426560692ac352dc335677f65f8ed6395f58b721bdb911fe82a8a87ea3 2013-09-10 02:29:10 ....A 12160 Virusshare.00096/Trojan-Downloader.Win32.Small.bzdw-80d12e42fc01255e23eb547539b186c8a1f584246c9e7ac2b0a8315844422712 2013-09-10 02:20:00 ....A 32256 Virusshare.00096/Trojan-Downloader.Win32.Small.bzin-88900a4ca3a9bb02c7d33c2facef91beead7fc0c853d7306b9d990a66cc31fb9 2013-09-10 02:52:38 ....A 97584 Virusshare.00096/Trojan-Downloader.Win32.Small.bztl-77b9794247f451a5209c0439fe5da7a1341b65b4ff4a258c1565766b8923656e 2013-09-10 03:05:18 ....A 8409 Virusshare.00096/Trojan-Downloader.Win32.Small.cajt-dd223bc11d47eefb5d7d8e2ded4fce84b85e5102886011242492c98e09fa69fa 2013-09-10 02:42:36 ....A 39592 Virusshare.00096/Trojan-Downloader.Win32.Small.cca-6481f7f56a86ba847eaffd3e8588fce4cb7a276f01700225374b68210b87050c 2013-09-10 02:18:32 ....A 39877 Virusshare.00096/Trojan-Downloader.Win32.Small.cca-74e80a261ffec4c1c96c76b919a9589bfdb0db895dbacad064e2bb99b5fb264d 2013-09-10 02:50:18 ....A 39592 Virusshare.00096/Trojan-Downloader.Win32.Small.cca-f76090e11cbc8437f3f5b0ad18cfb975b50e8dbe45d543b71467801112583591 2013-09-10 02:23:50 ....A 39592 Virusshare.00096/Trojan-Downloader.Win32.Small.cca-fe0a55f395be62d9312fd65fa4d627bbe7b73b267aa16e83551f504dffd060ac 2013-09-10 01:49:24 ....A 66560 Virusshare.00096/Trojan-Downloader.Win32.Small.cckk-37c2be6b5b89403d117d11de9db42f98fcf2afcfe30f23e51e53d464fca5afda 2013-09-10 02:41:18 ....A 13120 Virusshare.00096/Trojan-Downloader.Win32.Small.cdcm-81479dddbb00500025f67921b123a58785ddca1fdb3d1fc5f7b747f01bde7006 2013-09-10 02:43:12 ....A 13120 Virusshare.00096/Trojan-Downloader.Win32.Small.cdcm-87238f4fe3b28b66c115104833e4dcc0bb580e8a2aa3cf08a9cefb98b8eb2e69 2013-09-10 01:50:46 ....A 159232 Virusshare.00096/Trojan-Downloader.Win32.Small.cdfe-f4b3871dcdd46b111f814179de544ce582fd46164ba45f2cc56718f41f89b714 2013-09-10 02:03:12 ....A 25216 Virusshare.00096/Trojan-Downloader.Win32.Small.cdqk-8ccae101183e70680c7dd0ba737091a04274ed0239d44d7f26402b6457724ea7 2013-09-10 03:02:18 ....A 25216 Virusshare.00096/Trojan-Downloader.Win32.Small.cdqk-d4a68d0cc3777d9d6b85bcc4a7e658b54e948f8429a0ad13e4b3a26c7884bdec 2013-09-10 03:15:08 ....A 382452 Virusshare.00096/Trojan-Downloader.Win32.Small.cdyp-01da5aebc3bed97f8e5d166e909fa75a4c169279a7a83d1f5961cc2ec92d5969 2013-09-10 03:02:50 ....A 17600 Virusshare.00096/Trojan-Downloader.Win32.Small.cebz-197a7e3642f5f7f7015f09c249708e0fce5fc3110ba0c0f7b81b6c7f45e3dc1e 2013-09-10 03:04:30 ....A 17600 Virusshare.00096/Trojan-Downloader.Win32.Small.cebz-2b84b66ec77ef30e1301ef26357d0c4b850a4f2fc0eb719318ef9f593646b654 2013-09-10 03:12:30 ....A 17600 Virusshare.00096/Trojan-Downloader.Win32.Small.cebz-79e3003765e9712f4553bb111a3318a2eba42a6e46e091005fba51685b4727ea 2013-09-10 02:43:36 ....A 17600 Virusshare.00096/Trojan-Downloader.Win32.Small.cebz-f046ccd2bc25fecaf65d8b5177bc0375e60d4c094214ed905037092312ed08a8 2013-09-10 02:28:12 ....A 17600 Virusshare.00096/Trojan-Downloader.Win32.Small.cebz-f1dda36a191c3b1efb6b262e027b7f6a27e40ff8f18a65f104eda2241448b9ab 2013-09-10 03:06:04 ....A 172032 Virusshare.00096/Trojan-Downloader.Win32.Small.cfga-eccbbd0af5c6c0e62818c3b563e06d7f1b68389b0ce15b030a547921293ac9fd 2013-09-10 02:35:16 ....A 18455 Virusshare.00096/Trojan-Downloader.Win32.Small.cfku-dbf6d77c8c7a25f5d625b711166cae0ca654ca8a43fd0e020a4967a90ad23750 2013-09-10 01:39:56 ....A 31232 Virusshare.00096/Trojan-Downloader.Win32.Small.cgwk-a24a317b373780fb018f72823e79a7d169b2a6e278933a2a9639abb0c041c572 2013-09-10 02:23:58 ....A 31232 Virusshare.00096/Trojan-Downloader.Win32.Small.cgwk-e0ac1f955baecca9edb0cd69618187c4e62fae8a1d5010f2e4cd67cdf37890dd 2013-09-10 02:50:02 ....A 31232 Virusshare.00096/Trojan-Downloader.Win32.Small.cgwk-ea07dde048452901c8e608423f980570d049dad58f4af2a10c8bf30bc8a323b0 2013-09-10 02:41:52 ....A 31232 Virusshare.00096/Trojan-Downloader.Win32.Small.cgwk-ef795b7900cfa68261cdf9eac3469b385dbf1dbfa6a76dae9439a950fd93cb62 2013-09-10 02:33:04 ....A 31232 Virusshare.00096/Trojan-Downloader.Win32.Small.cgwk-fc0a97eb23891296206f9f1dbbdba6d764716b2dc7408bab55329379e5a817d2 2013-09-10 03:04:56 ....A 31360 Virusshare.00096/Trojan-Downloader.Win32.Small.choy-f0e895d8c473fe75e9a559ea75e368dd5bbe29cfed16945bc6ce8e48f4c2cfb9 2013-09-10 02:04:38 ....A 7200 Virusshare.00096/Trojan-Downloader.Win32.Small.cid-741468c871046c31a2c6e2cc72a81da1bea4c153c93eef03e029e4eff3931b64 2013-09-10 02:35:18 ....A 7200 Virusshare.00096/Trojan-Downloader.Win32.Small.cid-e041ab8787679408d50f2d8c248908d48f4c20019ccd22f67f345b2d60daea81 2013-09-10 02:08:08 ....A 13312 Virusshare.00096/Trojan-Downloader.Win32.Small.cjn-96d4ca88fd43514b90da3f830b0cddbfe75bdf6d4c2d5524d4e2887337bd1130 2013-09-10 01:34:58 ....A 38400 Virusshare.00096/Trojan-Downloader.Win32.Small.clhz-78dcba2d0f35554d5f210f9230a7b6a20367922f40a60b80e0a5cca399b9bdac 2013-09-10 03:07:40 ....A 39424 Virusshare.00096/Trojan-Downloader.Win32.Small.cmdn-f4d21aca96b5bea64abf97081c8782aa223e3735755c2493af6b49b141c318ca 2013-09-10 02:34:00 ....A 54272 Virusshare.00096/Trojan-Downloader.Win32.Small.cmjj-bcd8495312e3934c727b78322bcbe6d2a22aed1282e6a8e855a1ba02404cbde5 2013-09-10 03:12:02 ....A 328192 Virusshare.00096/Trojan-Downloader.Win32.Small.coml-e4a63a1b8db68e77fce7b9001cce49e31a43cae73cefb888a64a75b080e3d176 2013-09-10 03:13:08 ....A 331776 Virusshare.00096/Trojan-Downloader.Win32.Small.comt-f70ab33aa8bae4e482c8d9d3a117cc7ddabd0fd18771dd18b2f0f852e03bae4f 2013-09-10 02:01:56 ....A 23214 Virusshare.00096/Trojan-Downloader.Win32.Small.cqb-87c762761383bee22c14bb8f9f452f8454242e4b47fe0190a484658a38665611 2013-09-10 03:06:42 ....A 12579 Virusshare.00096/Trojan-Downloader.Win32.Small.cqsk-6211c1cf1e666893e59db2ac519b0a222d64612300beaabc2e1763ecd05b56da 2013-09-10 02:15:12 ....A 17312 Virusshare.00096/Trojan-Downloader.Win32.Small.crgo-ae97cc345b2c96140ec7519778c76cbe869825e119b370341bb7bcf1375aa025 2013-09-10 01:54:00 ....A 7680 Virusshare.00096/Trojan-Downloader.Win32.Small.cteh-f676c637ae0ca8e48ce4dfaf19810f4e5ecb0f8f2bd7c6dffd5d571e8fdd2e8a 2013-09-10 03:14:52 ....A 27236 Virusshare.00096/Trojan-Downloader.Win32.Small.cul-b69372bd20497ac9a2a022e980c0f488f90e8597a761b0b7839d75ea8f124ccb 2013-09-10 02:36:18 ....A 56367 Virusshare.00096/Trojan-Downloader.Win32.Small.cvh-7aec2f34edc3aeb16b4dea38f31f1fb1806512b89f26ad64ea298386aabf3dc9 2013-09-10 02:10:42 ....A 85504 Virusshare.00096/Trojan-Downloader.Win32.Small.cvnv-8c264cf74859cd0eb329af66771950ebdfca6bc8fc9c2af1fb2f74d914ccb6e4 2013-09-10 02:23:28 ....A 14880 Virusshare.00096/Trojan-Downloader.Win32.Small.cwb-d54bc619e5596b37c4bc151814d1efcc37243b1fb373497b929f9a64c3f024e6 2013-09-10 02:21:28 ....A 3072 Virusshare.00096/Trojan-Downloader.Win32.Small.cwkx-dde5e5682bd892a848c210fc25647d92f9416b2ae2e1af4f453cab758fbbe266 2013-09-10 02:14:16 ....A 4096 Virusshare.00096/Trojan-Downloader.Win32.Small.cyn-b0f6cda3ce7242d8e0ecabf86447a1c19f8b4c851761896f752b00a117427ba5 2013-09-10 02:27:02 ....A 19964 Virusshare.00096/Trojan-Downloader.Win32.Small.czl-750888ca9976d162e3452168a224e9d49af57f6d5be6cd9304ad30d196bfe311 2013-09-10 01:33:32 ....A 12756 Virusshare.00096/Trojan-Downloader.Win32.Small.czt-af2c237b1d719543f54fd79616007da184772e20aab9c00bb9b365b54ed1d6c6 2013-09-10 01:37:40 ....A 3264 Virusshare.00096/Trojan-Downloader.Win32.Small.daal-283ef3bd0430c488ca7cb9e8a18b8ce9625d53897f83c5157301a2bc59d4ccca 2013-09-10 02:59:16 ....A 3264 Virusshare.00096/Trojan-Downloader.Win32.Small.daal-53bc0fa0f7b06399b814f24747e972067100bf0ae45df2c4722559365e3a7cb2 2013-09-10 01:46:10 ....A 3264 Virusshare.00096/Trojan-Downloader.Win32.Small.daal-918d2b51975749f804edc4cef2de4280a1806b1dccd5d902fd30af39e70c99a5 2013-09-10 02:48:54 ....A 3264 Virusshare.00096/Trojan-Downloader.Win32.Small.daal-9f8e0488f6514c9f92ab6ef81107c61f9581bc1f398e9a14c608274f1521a4cd 2013-09-10 02:40:34 ....A 3264 Virusshare.00096/Trojan-Downloader.Win32.Small.daal-a7d5794c5db303b5ad0553ff84cf6f12cfd2c27ddbf9f7bc4653662f3604b5fb 2013-09-10 01:33:36 ....A 3264 Virusshare.00096/Trojan-Downloader.Win32.Small.daal-d1c387885d178ad4a04d3b8bb92c4e0da37c5b73af1f6b65ae06e0e18908a71f 2013-09-10 02:16:22 ....A 3264 Virusshare.00096/Trojan-Downloader.Win32.Small.daal-e04a5529baebeb2ee8f014c32775f6306e1dc24b88f218c8c3aae81c098ed0ec 2013-09-10 02:46:58 ....A 54437 Virusshare.00096/Trojan-Downloader.Win32.Small.dam-14c6820d75ed9f9f03970888715a06efe63eed1443bf1a4c812de456009c5283 2013-09-10 02:00:14 ....A 6307 Virusshare.00096/Trojan-Downloader.Win32.Small.dam-2ec37eeafcc5763e9df821c77952052e627ea1cbe0711162f1a460cad95f7aa6 2013-09-10 02:32:26 ....A 54437 Virusshare.00096/Trojan-Downloader.Win32.Small.dam-e78840b6f531607070ad64cc019967b5f9a887693101054b4a51933e1941a41e 2013-09-10 01:59:54 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Small.dbgm-658ee7d2dfd3e66a49563d189619799487b25c059a3a7c62e51893f7e1723296 2013-09-10 02:05:56 ....A 28160 Virusshare.00096/Trojan-Downloader.Win32.Small.dbgm-881f894a512c02e09d2f2fe8f7cfa1651e3cc796026ad43fd23cfba3c262827f 2013-09-10 03:00:50 ....A 26624 Virusshare.00096/Trojan-Downloader.Win32.Small.dbgm-db9e78fc0c56c39c96608f5b726a3b35de128d0b7536558956096dcef4cbaf9d 2013-09-10 03:03:34 ....A 34816 Virusshare.00096/Trojan-Downloader.Win32.Small.dbgm-e6f07f63e626f2a02a168e313d2e4bbde1d1d3c7db8e86c60fcff67b932c1202 2013-09-10 02:31:08 ....A 7168 Virusshare.00096/Trojan-Downloader.Win32.Small.dbgm-e9ccfd387ac6d74ed3cfedb599c3d168009f4dfa7a46082001333250933239f6 2013-09-10 01:56:58 ....A 57344 Virusshare.00096/Trojan-Downloader.Win32.Small.deve-d9fcca286b5319e00a3d55bac7461a0c547900f36c2a9d43b6665983e37c134c 2013-09-10 03:15:16 ....A 9728 Virusshare.00096/Trojan-Downloader.Win32.Small.dffp-8525b22366098a768606e2db4498cc6963bb742b24c9e81e911f506c6d9dba44 2013-09-10 02:53:00 ....A 16384 Virusshare.00096/Trojan-Downloader.Win32.Small.dib-ef2c8a6c789afd124ff0218cf4eec12430285eb6a86ab0b51c7a7719409c8e17 2013-09-10 03:04:54 ....A 17241 Virusshare.00096/Trojan-Downloader.Win32.Small.die-eb10f194b8daeef3690fdd47b11f32cb48b43e6264f26ebf843b6d1c0bbfe6ff 2013-09-10 01:34:10 ....A 15360 Virusshare.00096/Trojan-Downloader.Win32.Small.dow-cbb3ea8983bd745fda656a63354d5c9a4fe795857a488b88ef0d772c87fdfcf8 2013-09-10 02:42:08 ....A 3584 Virusshare.00096/Trojan-Downloader.Win32.Small.dsm-d396b8ab8541da994bb52a39b1c0ab172f279179bf3f8a470b3c2d62e2d82e7b 2013-09-10 02:06:36 ....A 19456 Virusshare.00096/Trojan-Downloader.Win32.Small.dwp-609ff850fa2735f21ad3b79ac006e813b51a4a534d4006181f529b9de0e5288b 2013-09-10 02:33:42 ....A 24824 Virusshare.00096/Trojan-Downloader.Win32.Small.eb-3b36df14c9c4655363659a0790db9a25cc4cb552d071ae837dd26e33b189607e 2013-09-10 01:51:40 ....A 54327 Virusshare.00096/Trojan-Downloader.Win32.Small.ebj-fbfef8a2e1887df7bfe15d213b71bd91fe779d0ad8617b55c7231a0a5d47812f 2013-09-10 02:52:52 ....A 3097 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-7c962d5e5ee10810fbbb2dfef76293e437b9d1f09cf224fc273208157a5faeb9 2013-09-10 01:30:06 ....A 3109 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-93559f4d8eb0540203505c22c1afd159ba9ddbf266894f17e733cc2e568215f6 2013-09-10 03:12:32 ....A 4608 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-c1c6a07cb3da0ee3e113a7304086c46da9a219c9b25afb5990bcb69a1798efa9 2013-09-10 02:04:56 ....A 3553 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-c51eb87144c92f8767be37a0d4eb595a61f06b20ba1e0a9940511ab1767dd569 2013-09-10 01:42:22 ....A 3201 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-cbf2478a437ae43ccf750f7d5bd58dab0222f81822415d622a61989f8386342f 2013-09-10 01:55:20 ....A 4608 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-cfedf728084f460f3eb84f6c99225befd56cadab1e16ed3899d2d462b17e006e 2013-09-10 03:13:58 ....A 3097 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-d3ddf643e537de9bf70f9fe929d0ad2cdc1a106e5b9cc10bcb33d521c1d65540 2013-09-10 02:44:36 ....A 3129 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-d5903f37c43190ec0141c649777a79d2157bebb0d77e7ca014a02b71a87c3617 2013-09-10 03:14:32 ....A 3989 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-d8ff8a1524c0f5001102cf82e9bfe6b479b3c37b877b5b273a3ed16b9f4f169f 2013-09-10 02:20:06 ....A 3105 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-ddf5bd422e2326b410a36038afa9846dc339c410309ccced48e4c6937be384a7 2013-09-10 01:47:04 ....A 3137 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-ddf605b0e1fd0c1bba0851aaa6893749b6e9023a5d0c6f884e7c7d485d4dead6 2013-09-10 03:12:08 ....A 3213 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-de0b1d2e919881621639df646fa4184218aff2aeb5f44d14bbdadec099e13781 2013-09-10 02:38:24 ....A 3121 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-dea041e0cc2f8c49ce7836ae9a0594667ccc59c5345eb50e3298af2354fd3da4 2013-09-10 02:46:02 ....A 3121 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-dec7471babad96b31617354237bcaafd56a3b31b5fe851c35432f49b8f4bd3a1 2013-09-10 01:58:06 ....A 3109 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-e1da7b78373f74011148cf28f0bf5ba358672f8fa618d753d02e2a6ab1d05ca8 2013-09-10 02:32:36 ....A 3913 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-e55af50bc943c3b8ba36608d5a3ac4bfe7e1d77e5684f022d952770a25bcd61a 2013-09-10 02:44:40 ....A 3097 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-e5c5dc96918449092d26d6e73c6f104d0a65984efe177c75a6780299544c5505 2013-09-10 02:24:44 ....A 3117 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-e6d02c0895ccf8f97aadeb1038b0824fa15cb5fe325b7cb3ff466d5c810a2e4c 2013-09-10 01:47:06 ....A 3109 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-e7d48d1cf13f61950c098ff0082d49e78cc2f95a3dcaabe5ece2e7b79ada159b 2013-09-10 03:04:26 ....A 3221 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-e9c03f331363275f599d1b7fa258b73db96cc84f39d3fa30d67ccead65c9a3a0 2013-09-10 03:11:02 ....A 4608 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-ebf34e4a9f3adfee2404f0240edc6af4c4593967fb353dcaec1c410646d2cfaa 2013-09-10 02:50:02 ....A 3121 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-ed94b584f16a551d041d623754693b3e4c91942bc8411119625da9f77bc755d9 2013-09-10 03:02:56 ....A 3121 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-ef09f3e98bf7350619db3bf675c075c635ecb493046edac1d4d14a6a844ebb02 2013-09-10 02:38:16 ....A 3113 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-f610e14e8fe0eb10e20d2cef79bed0abfe3c3dc4b6c97b9c5c8f983c52b5dd1c 2013-09-10 03:03:00 ....A 3201 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-fac1f5e0c805ec18cd4302498ab5e5253f58101c31bea92a1d1918ba9b0411f0 2013-09-10 02:27:24 ....A 3105 Virusshare.00096/Trojan-Downloader.Win32.Small.edb-fcb879bb46247f27f6c9afee31aad0af7c6a3a38296faafde832727a9daca176 2013-09-10 01:34:56 ....A 4608 Virusshare.00096/Trojan-Downloader.Win32.Small.edx-a83322cd1702cb3a2da639a33836666d3485f5f1d9581fa9afd7c49ea0b0f00d 2013-09-10 03:05:34 ....A 4608 Virusshare.00096/Trojan-Downloader.Win32.Small.edx-e031e9bbec9b1357bf179efef199452be8810cb8bc14085df1f899133bbc5c2e 2013-09-10 02:51:42 ....A 19968 Virusshare.00096/Trojan-Downloader.Win32.Small.eeb-f548c450e8fc8371b8a3ac6fd932d3b1fc90907ef4a4d78558a002ee47610a25 2013-09-10 01:48:26 ....A 4096 Virusshare.00096/Trojan-Downloader.Win32.Small.efz-fedbb9ef518b4e3ddd8d7996d6c1397185a61c55db097c9f3839b39c1939c35f 2013-09-10 02:24:08 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.Small.eih-ec03fe96bcd6eabaffecd9ecf680d4fd91b340f87e1a0f48be41e59650734f17 2013-09-10 02:53:54 ....A 18624 Virusshare.00096/Trojan-Downloader.Win32.Small.eil-152bb7a6a87e50897f666f5669debe460ebc8c34fe023492100c721016ce56b4 2013-09-10 03:08:50 ....A 24064 Virusshare.00096/Trojan-Downloader.Win32.Small.eks-71788b3c34973ba805fda96df00987ab55513d93e148b0660790426f27279621 2013-09-10 02:10:06 ....A 160328 Virusshare.00096/Trojan-Downloader.Win32.Small.eor-3b73b900c4a03984236c152d593ec9c5d8a8cf89d78d4e28dcef27f7ed3ede67 2013-09-10 01:56:32 ....A 14784 Virusshare.00096/Trojan-Downloader.Win32.Small.erm-e1d46ae8d40f345938527c8a5623a3fe43ac7474eb0c21695e6d87c6d0096186 2013-09-10 01:42:30 ....A 15396 Virusshare.00096/Trojan-Downloader.Win32.Small.ewc-f1afed8c27486d7dc95668816a1290e44bb5b5f6038a1f6f2561c9f3f3b7517c 2013-09-10 02:46:54 ....A 14681 Virusshare.00096/Trojan-Downloader.Win32.Small.ewy-dca647d422c43d96c0ea014367c744c7337efbfd071701d5110762b0751749b4 2013-09-10 01:33:16 ....A 91648 Virusshare.00096/Trojan-Downloader.Win32.Small.exwu-4aee6f2e8bb9cb1c0be59d1a3cb713591f757e436c3b49a88dcc2e966e191d7a 2013-09-10 02:36:22 ....A 33792 Virusshare.00096/Trojan-Downloader.Win32.Small.exwu-f900764f0d7ca6d8107d7eb1ed63fa7a954f7653c3816981ed767516062d0f4c 2013-09-10 02:59:06 ....A 12736 Virusshare.00096/Trojan-Downloader.Win32.Small.eyeq-4b8808edd96a9bd33ab93c77b836ec95b8c4350b5df5d97fd24bb644e995699d 2013-09-10 01:36:32 ....A 12736 Virusshare.00096/Trojan-Downloader.Win32.Small.eyeq-4ea18031074423c6365f277e26dc29a28f6cf8539b765f80c54e628ad6ba5673 2013-09-10 02:28:48 ....A 12736 Virusshare.00096/Trojan-Downloader.Win32.Small.eyeq-9dc7695e7a79042d82fab13b1867c4d09b079969e26d4626b3f4b9a329439ece 2013-09-10 03:02:00 ....A 12736 Virusshare.00096/Trojan-Downloader.Win32.Small.eyeq-d656608126aa98c08a75061b6384d688ac4d3bb13f726215744b0974cd8bf73f 2013-09-10 01:56:34 ....A 12736 Virusshare.00096/Trojan-Downloader.Win32.Small.eyeq-d672f10412f7214653ca8516248b8689a71b4c6fb9c5064bc39b8074d9b046d1 2013-09-10 01:34:04 ....A 12736 Virusshare.00096/Trojan-Downloader.Win32.Small.eyeq-fe5b1e12581ecf7e4e4a11da3304e755396909671532b0379f254415114eace8 2013-09-10 02:23:26 ....A 12379 Virusshare.00096/Trojan-Downloader.Win32.Small.eygt-dd83c07b48d9a90b3ddd7021d553c33165ddc7542dd337b7623af83035161f61 2013-09-10 02:33:38 ....A 12030 Virusshare.00096/Trojan-Downloader.Win32.Small.eygt-e6b8c5495a814d0c7982f26df8447f2da043a262b315d32bc0120f257d975180 2013-09-10 01:47:10 ....A 12818 Virusshare.00096/Trojan-Downloader.Win32.Small.eygt-fa6bf5603dd6e20c6f69b6ab034876c7c077c820ea3d10331d3fc15a47845e0a 2013-09-10 03:12:24 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Small.eyhs-432bd3c1e5f19f70a29bb0ec9871c575356f5a76c49843a7815e9584bb7811bf 2013-09-10 02:00:12 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Small.eyhs-8fe19f8913b4332b5f125ae5988e27e9243e2b9e37783f155b482ac92c953895 2013-09-10 03:00:20 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Small.eyhs-d8e806195f231fb65010311a68c54bdf2ff296e3b5e2e0d7e844ec7808a0a909 2013-09-10 02:40:22 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-00c98ce9f7a2ca474d88a92c5643b5cdb32f801864eef2687a83285a8a2a42c0 2013-09-10 01:39:00 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-05339c0789f23dc6112f965fb51018c0d67a3f191f283c42b1b658915e14a49b 2013-09-10 03:04:18 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-12a1ab2d3db0d7f8f0d60e653fe7422c83489cdfe096dfeec21cc68391285b03 2013-09-10 01:40:46 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-20360e94028ecf095f7cde1fe4d2716426b9a4450fc3f2d0904a0537999006d6 2013-09-10 02:04:04 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-24e016f9a63e43046de23ad46ad05813f97630408fd3f1e4677ca5c31d609b6b 2013-09-10 01:50:52 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-31eb72a74de872de13bd86def6646938a88b9885c60fb0a47593bbc5edebab4e 2013-09-10 02:39:56 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-3e671d036371ad08bcb6392d66a8785dec578ba8257244cb4d8ef6ae50c2214e 2013-09-10 02:21:48 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-59a6375f099cd495b6fa0877fc95ccaa4aad4920054d7cf1b99ecdcdf9f49a24 2013-09-10 02:33:58 ....A 30000 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-5dd55d036246f920fffe73206b8f7ed2a23ca2adf4c55ee0ad12bacda2161245 2013-09-10 01:55:12 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-5f7e21c6d8db286f20e4d46f1562864e6386245be500052a2010695a49f87e38 2013-09-10 02:18:22 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-78ba3629b2a5024163c5ed1f1aadc761b38278b39454c7316afeaa05793b02c5 2013-09-10 03:12:28 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-841a091711ef933f860620add70ca1d95530ae45866511249914c7619c52f6b5 2013-09-10 03:06:02 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-a67f28b1f1e9075e45efbe043229c92a2ff231eacfc0d8266eaf308fba525a1b 2013-09-10 02:00:44 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-ad57b96ad4ad89216479ae309ed1b9952d96bb37c7206c89b36c08026ed2d2f5 2013-09-10 02:54:04 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-bd09d4a75a8a506c5de3c31109ef047fe4898ec4b42cceb3035540717cc7123a 2013-09-10 02:37:40 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-d360200ebc8f4fffc736f8f3064f3e25f8cd14e421f57ad77b83198a067806d5 2013-09-10 03:02:24 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-e6775ca847c83d0173580150316795c6841a20f5243549783eb23b4aa64b03c0 2013-09-10 02:45:58 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-e6817b0ad3d7412d9a3fa6e3b48a2a1d918d1fc60ef9390b0ed71ec7ea88055d 2013-09-10 01:51:12 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-ee34b610979d81450031177c5cfaa7f1dfcffd90d7cba22e6280496ac1cfd2a8 2013-09-10 02:23:52 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Small.eyma-ef1a58a22b2a68db548e92fe90a12466eab287a5c440acabf0837081871f9120 2013-09-10 02:38:26 ....A 69552 Virusshare.00096/Trojan-Downloader.Win32.Small.fg-82d75fc5f1c9e92c43184480e39adec34d2db81fbc9dd9e23f870d9e47d714ff 2013-09-10 03:01:56 ....A 9769 Virusshare.00096/Trojan-Downloader.Win32.Small.fgr-6f034811bf1c61ea21f850c9efe2d2b48b45f469f9f51eb1acf5412b22c2dd19 2013-09-10 01:31:56 ....A 11264 Virusshare.00096/Trojan-Downloader.Win32.Small.fpc-fa4a4db7c0d74f852e1b8225c2a028da962087aeeec54ac0f5bf7edaf147e0f9 2013-09-10 03:02:42 ....A 14154 Virusshare.00096/Trojan-Downloader.Win32.Small.fyn-43073d38714f141186054e452dd09f5ca704625b8301f1957bc8dfc209e7f228 2013-09-10 02:51:42 ....A 23040 Virusshare.00096/Trojan-Downloader.Win32.Small.fyn-df6df1068d82a130e808d786abd9b3ae5f8f6234f7b8225602f8d7472e1af71b 2013-09-10 02:45:14 ....A 55876 Virusshare.00096/Trojan-Downloader.Win32.Small.grk-30f75c31344d82f07152b3aa8f008345a258cc24ab0c1d3191109d31c4ccf944 2013-09-10 02:00:48 ....A 32875 Virusshare.00096/Trojan-Downloader.Win32.Small.grk-55744bae43f8ccdff97f79761de179b630fdeeb2c14ecb3755522a8c2c2b70c3 2013-09-10 02:19:16 ....A 32871 Virusshare.00096/Trojan-Downloader.Win32.Small.grk-701f03ae257f3f81c417f5c062d614c68d6e9cc15844a7afe721c62460952150 2013-09-10 01:51:30 ....A 32866 Virusshare.00096/Trojan-Downloader.Win32.Small.grk-e7020e0ff3e3464dcfc08cdf5910d7ecaf4d4e04146de439e9c7ae2bd7f6a57c 2013-09-10 02:58:32 ....A 25600 Virusshare.00096/Trojan-Downloader.Win32.Small.grk-fa661dd2d90eda843fd2708ca2ec96ff50808f506b9e6260861c15b202beee29 2013-09-10 02:41:02 ....A 23552 Virusshare.00096/Trojan-Downloader.Win32.Small.hdz-757858dd1af2bf575046df57ac6ad684132c622090307888aa59949dc32bd7aa 2013-09-10 02:24:36 ....A 84443 Virusshare.00096/Trojan-Downloader.Win32.Small.hib-d764a2d53e71139a83d017929755ac5111555936134e05c15edb58543a0bb37c 2013-09-10 01:45:20 ....A 124928 Virusshare.00096/Trojan-Downloader.Win32.Small.hpn-3d6b65d9d5e169aff50dbb963a876f4f8efebebc9f121ff7e40967fa2ce88b24 2013-09-10 02:32:00 ....A 180224 Virusshare.00096/Trojan-Downloader.Win32.Small.hyi-23a5f3e703951302fb6ff270d02e4e9e50d4b3f88f1c6bbfc3bbe96f16ccf5cb 2013-09-10 02:17:34 ....A 8099 Virusshare.00096/Trojan-Downloader.Win32.Small.hzb-60fbb02e385ca3f1944534d4add0eeeddf5ecdbe8878ed388ceea6281dd15641 2013-09-10 02:34:16 ....A 6656 Virusshare.00096/Trojan-Downloader.Win32.Small.is-d81fd98a2dd07e1fb9af7921b4d9525cc174521334db84555079e210dd254f76 2013-09-10 02:33:44 ....A 19174 Virusshare.00096/Trojan-Downloader.Win32.Small.iuq-a5d1eafb8589246588c9c315ff04e822d1c18a42f1d5bd6ac0ba0a8a4de8ff7a 2013-09-10 01:45:04 ....A 19174 Virusshare.00096/Trojan-Downloader.Win32.Small.iuq-af9405cba7d0e33716ce3c63396c90c15475613417fb30cdd63c3422ea1fa19d 2013-09-10 01:31:50 ....A 13396 Virusshare.00096/Trojan-Downloader.Win32.Small.ivo-9d7b56a00838f706b1e5f813bcaa01cafa9ea667767040f4e4a1ced35aa63b9f 2013-09-10 02:22:04 ....A 16624 Virusshare.00096/Trojan-Downloader.Win32.Small.ivo-e33fcafa0f5bc07fb350ea580a5794ccc00807cf1022560f7499df6ab78bb55f 2013-09-10 02:20:08 ....A 13468 Virusshare.00096/Trojan-Downloader.Win32.Small.ivo-fd8f3e3b2beef81964298470a7b45f02cf954a9fe97190dbb3ad21d20bfe1d8e 2013-09-10 01:42:48 ....A 6121 Virusshare.00096/Trojan-Downloader.Win32.Small.iym-2acba8ca7ea12e10c8dd7a7755d95aa5f18dfee6e3aa5d28c2eab6924caf2034 2013-09-10 01:41:50 ....A 19456 Virusshare.00096/Trojan-Downloader.Win32.Small.jdv-eb8ea2f3fadb605d52eadcab9acfe0d9a7ed5cd53bd8886654a33bb1f4abbd8f 2013-09-10 03:12:38 ....A 6144 Virusshare.00096/Trojan-Downloader.Win32.Small.jil-12b67d482271ddb2c5d27acc8676fd5fcd93b07c845e719dc5211dba8e1b7fb2 2013-09-10 02:52:24 ....A 10319 Virusshare.00096/Trojan-Downloader.Win32.Small.jka-93578476b0a2a8a261a370720bdcce724cb5ed72e4ecd4c2d312f589ca737c13 2013-09-10 03:00:02 ....A 156160 Virusshare.00096/Trojan-Downloader.Win32.Small.jrq-f02620ecfe5c19f5a54e7d1007e3896d35d4a5703fd21ac2320be1d78a477f24 2013-09-10 02:52:32 ....A 9843 Virusshare.00096/Trojan-Downloader.Win32.Small.jwf-f0e9615b419b48df89eff839adc5d61e1723fe6de128c86ff77e2d70663d369a 2013-09-10 01:50:42 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Small.kdp-1e5e54bd058c505e3eb2258d0a0e5e22f5dd35dfdf02514b4af66702e141c1c0 2013-09-10 02:41:08 ....A 481779 Virusshare.00096/Trojan-Downloader.Win32.Small.kll-1e79702a49eb02d15f9947c82be37208dc82049eb2e858cd3af70e3c33a495da 2013-09-10 02:59:04 ....A 19968 Virusshare.00096/Trojan-Downloader.Win32.Small.kma-efacfc8fd5592f18e79730de80da9b0e1520ef4ed4cb697fd3b7c82faa44fe98 2013-09-10 02:47:18 ....A 57856 Virusshare.00096/Trojan-Downloader.Win32.Small.kmk-4f141a9638aa013b808f1e55e707b6629e5343b23e9649ef251df268f547437d 2013-09-10 02:32:22 ....A 57856 Virusshare.00096/Trojan-Downloader.Win32.Small.kmk-519b5a0fb9e384b0b81e58ac58631dfc5c4388704f20b27ace7f3e2092d91710 2013-09-10 02:10:02 ....A 57856 Virusshare.00096/Trojan-Downloader.Win32.Small.kmk-ee1c78d71fcf477cb43b1b2ef3c9b0477979ba4091d1b3d443cc37e8f7e4c34f 2013-09-10 02:33:22 ....A 7680 Virusshare.00096/Trojan-Downloader.Win32.Small.kmn-02c836cac451b3ffe9d3e7a752a8d515c42a1b0486b420eeff14ad2bc137b839 2013-09-10 02:53:44 ....A 6656 Virusshare.00096/Trojan-Downloader.Win32.Small.knb-ef9c802a8d40c8b69002be6bee4a6b5a9d1217c3085173b404bf6e46c84f265e 2013-09-10 02:00:12 ....A 87456 Virusshare.00096/Trojan-Downloader.Win32.Small.koo-42f41a19bcbb1114f343c5560f70b07f48f2a3d95eddb19977ddacc08f95430c 2013-09-10 02:38:00 ....A 80392 Virusshare.00096/Trojan-Downloader.Win32.Small.kql-f6d0bf90cb8c687940d51679576b9de7b1ec0d97e3d248a01717df898f556a55 2013-09-10 02:01:00 ....A 4095 Virusshare.00096/Trojan-Downloader.Win32.Small.ksc-746b6bfad98a20b8be5212683318d6d240f867f9a3eff8f9fa2d92a085b6ca7a 2013-09-10 02:01:46 ....A 143079 Virusshare.00096/Trojan-Downloader.Win32.Small.kst-859a6b26d3c9ae1881d142783ed604422ad76b51a17917a0be26c084b21aa864 2013-09-10 03:13:00 ....A 23472 Virusshare.00096/Trojan-Downloader.Win32.Small.kux-294efbae28732cad15c6b389c58d60393c67fba2d50e8fdde20b9074bfcd3c66 2013-09-10 03:13:04 ....A 116736 Virusshare.00096/Trojan-Downloader.Win32.Small.kvk-4c1e4281073f5421c13f6265c5766f183fd99839f2bfc61eb1dec5117c766ad1 2013-09-10 03:08:02 ....A 116736 Virusshare.00096/Trojan-Downloader.Win32.Small.kvk-b317572835b6f077e59eafe217e55714e0bb34f315bb84a430bbdbcbca93ca45 2013-09-10 02:27:02 ....A 2688 Virusshare.00096/Trojan-Downloader.Win32.Small.kzi-e7c9e53987e5d9ff8194acaac95a3969b5583ca05b8ad823567d0491fbc2ca5b 2013-09-10 02:52:34 ....A 2688 Virusshare.00096/Trojan-Downloader.Win32.Small.kzi-ec50862985aac3f798a4418da9a1c5b658a70cc8d576da8d864dd6da5dfdf7f5 2013-09-10 02:38:10 ....A 2624 Virusshare.00096/Trojan-Downloader.Win32.Small.kzr-736435f5a4747865907d7eca1375d8ccb0474d749ecee9e69dd8870d1f99bf69 2013-09-10 02:13:52 ....A 2624 Virusshare.00096/Trojan-Downloader.Win32.Small.kzr-847f905e8d0194574d73ec263efb43f765b718ea3b9fb6b7bba572e760a6cb29 2013-09-10 02:48:34 ....A 63488 Virusshare.00096/Trojan-Downloader.Win32.Small.kzs-3c57c37e3ffa9ef2e66a69f9d0a305f1e0bb3bb22b01089061e0b05493249684 2013-09-10 03:13:40 ....A 63488 Virusshare.00096/Trojan-Downloader.Win32.Small.kzs-d50d198f93cd9c84ee40c33d404dc087c26a0483c26555007040a0db08bb0cff 2013-09-10 02:03:34 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.Small.laf-28a543e1cbc11213dee2fbacf8c6efcb296bae77af3989a340852e7cccd2b5de 2013-09-10 01:54:40 ....A 3008 Virusshare.00096/Trojan-Downloader.Win32.Small.lay-58ab12416803e2f7609c544c8333616a6a5a76aae2c476eae6f8bb936804e558 2013-09-10 02:09:34 ....A 3008 Virusshare.00096/Trojan-Downloader.Win32.Small.lay-719d711db9e0078d5bed06c5ccb3203a807057ae80d7e7e66ee424e61bb64f8b 2013-09-10 01:44:34 ....A 3008 Virusshare.00096/Trojan-Downloader.Win32.Small.lay-872032243868ab454441ee454e13e9c241ae7fc492a1a3d7c40de38768cbd339 2013-09-10 02:22:22 ....A 3008 Virusshare.00096/Trojan-Downloader.Win32.Small.lay-89d530b5dae077819f78632c19b03975847da0cb23859b15c02fdcedda40a694 2013-09-10 02:21:54 ....A 3008 Virusshare.00096/Trojan-Downloader.Win32.Small.lay-b4302db92b0e852946146e2987eade748231cd6f78aaaf1e2a1fbcae0e9d30f8 2013-09-10 03:14:58 ....A 3008 Virusshare.00096/Trojan-Downloader.Win32.Small.lay-d71154132d0ab48c6920b99ee5c63e4be8fbd29f597029366f565e5f5fc7c547 2013-09-10 02:23:26 ....A 3008 Virusshare.00096/Trojan-Downloader.Win32.Small.lay-e5bececc4fc175e037eb75b39b6d31f31b914cec26da8f37e9b17a6089ac6585 2013-09-10 03:13:48 ....A 2920 Virusshare.00096/Trojan-Downloader.Win32.Small.lay-eb1eb90d0baa3f5964fcd9cc0ccef50463d4394133f62126cfc5c458268b7e65 2013-09-10 01:46:14 ....A 38312 Virusshare.00096/Trojan-Downloader.Win32.Small.lbe-d37d4d461a38628538439195bd79a19449df205fba4875b28e60d0f7a13bad09 2013-09-10 01:48:08 ....A 25088 Virusshare.00096/Trojan-Downloader.Win32.Small.on-61b3080fd93b763c951f801d3514e85eadc7039d306794060e4ecf4033d4ab17 2013-09-10 02:12:52 ....A 4096 Virusshare.00096/Trojan-Downloader.Win32.Small.on-935d281b06fc8c96a169b840af2770cd6a9516f79825c5d68814f948c7227bc5 2013-09-10 01:32:46 ....A 62032 Virusshare.00096/Trojan-Downloader.Win32.Small.tmc-e9e582987f94a7501a765e294d2ac998bcca3b15790656d00fe29896bb52b30c 2013-09-10 02:40:10 ....A 24584 Virusshare.00096/Trojan-Downloader.Win32.Small.vq-d7b7a0bbf9d4e47afcb0c5940ed3eba69e87a10ebd309205916973d0412b69a9 2013-09-10 02:55:34 ....A 46592 Virusshare.00096/Trojan-Downloader.Win32.Small.ybw-996fa3b50a1dae2155fb987e681ab62c529e22e17494fbe587562ef63fdc5be5 2013-09-10 02:41:26 ....A 17408 Virusshare.00096/Trojan-Downloader.Win32.Small.yx-7b1fc96c1e0c076d21c10e87fb1c1946f924be6078ea278530697463126b0d66 2013-09-10 02:45:36 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.Smokedown.d-cce1d47547999252c94c194150608d938eec6786f0204d1848910516cf3520d8 2013-09-10 03:14:48 ....A 16896 Virusshare.00096/Trojan-Downloader.Win32.Smokedown.d-e16abb968ffaa82f59b8af556d3f67d0d97a9fa1da320cb9b4e9eceb88fe9c4e 2013-09-10 03:00:26 ....A 577382 Virusshare.00096/Trojan-Downloader.Win32.Snoload.dmu-d741946670077d726e7e14a518bb4724c53895ab9d5b58bf393bcd9f3debd2c0 2013-09-10 01:57:10 ....A 377068 Virusshare.00096/Trojan-Downloader.Win32.SpyAgent.dx-454ffb0e620defc0c0c65e96af1d15a8f6b9a3e50f82959d913a7eeb1d7122a7 2013-09-10 02:13:48 ....A 233729 Virusshare.00096/Trojan-Downloader.Win32.Suurch.csr-89268d992f27025d96b027eeecb07051ae9d871413cb60d17cb2c9a51b5aade2 2013-09-10 02:10:42 ....A 36884 Virusshare.00096/Trojan-Downloader.Win32.Swizzor.cb-c798ee29a24b3b53d53749eeb5af3c411397970c765dacbd3dcccb801d434d24 2013-09-10 02:56:28 ....A 15526 Virusshare.00096/Trojan-Downloader.Win32.Swizzor.fg-9ec7401119259e8c5edab393277b400b984e2cb566f754a7874b23e50c4e5711 2013-09-10 02:32:24 ....A 10498 Virusshare.00096/Trojan-Downloader.Win32.Swizzor.fg-ba27be0d3f34796b82ff04595cc62a5e6c8bbf9238b1ed215e36654313e0413b 2013-09-10 02:44:24 ....A 15526 Virusshare.00096/Trojan-Downloader.Win32.Swizzor.fg-d3ddc7931f7699a87f4c6fc7f093e75daae8089af76842922035fb0c286a9138 2013-09-10 03:06:56 ....A 15525 Virusshare.00096/Trojan-Downloader.Win32.Swizzor.fg-fb861c5d9e0daec98eb9241788621657d4ec6e9afa88e588d1ac988336e5e0e8 2013-09-10 02:09:44 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.TSUpdate.n-84be02a449cccb47582ea857ca6ec29e8507dc8f0ffed74735086654e691628e 2013-09-10 03:05:42 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.Tibs.aak-dcbc5261110a8ebb6efc05453522b72a337401aec84115b5d2b62a38996d0519 2013-09-10 02:28:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Tibs.abw-248b428c6c466f6ddcdb46dd1efcb6ec97f57d31fa8ff03c6c28a9c5e7371d0d 2013-09-10 02:10:48 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Tibs.aei-b24db4b12997a9362b5df840df1eab8fec6430d70eee6e18e962902cee1a6f27 2013-09-10 02:20:44 ....A 29184 Virusshare.00096/Trojan-Downloader.Win32.Tibs.aey-78aa1f3a683a3c8c915400983ed9e122e4620878fbe6f53fad36bd2ac7bd15a4 2013-09-10 02:32:02 ....A 5707 Virusshare.00096/Trojan-Downloader.Win32.Tibs.ir-ea117b9fe77fbc0c636de0c913a3e37027b029ed67e95653c0ce8baa573f31b3 2013-09-10 01:30:22 ....A 8134 Virusshare.00096/Trojan-Downloader.Win32.Tibs.kh-a51efe644e54d365d7941221def3741a141a99cf47a623500f72ae1570fd4ccb 2013-09-10 01:47:52 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Tibs.kls-fbeb76ebad2370b87b5315c41349ecd22470d26c1af0ccf87ea5f5b01896415c 2013-09-10 02:46:40 ....A 19396 Virusshare.00096/Trojan-Downloader.Win32.Tibs.ksp-f96dab6f9313ac997696cbad1fe5ed53fe9620a0f1ed67413f85ee8337e7b45f 2013-09-10 02:01:36 ....A 14848 Virusshare.00096/Trojan-Downloader.Win32.Tibs.kwx-7a2d85e28aefb5a358bd479a9bc6c846d83a3e3cfec460998f4d60cf63dbfe09 2013-09-10 01:29:50 ....A 14848 Virusshare.00096/Trojan-Downloader.Win32.Tibs.kwx-e732b76171a28c28febcfb85c44c7a14b707459abfa90c762102080b2ea30f92 2013-09-10 01:46:26 ....A 14848 Virusshare.00096/Trojan-Downloader.Win32.Tibs.kwx-f68bcf476184d821a5c52595aca34582c225b739bbbb26923de6188923739795 2013-09-10 02:35:18 ....A 11226 Virusshare.00096/Trojan-Downloader.Win32.Tibs.li-349a90aca93df00c13efb5a715afab7ea40b00889f727ca58399de51b79967a8 2013-09-10 03:01:30 ....A 14848 Virusshare.00096/Trojan-Downloader.Win32.Tibs.lpz-5903308c953287bfe76c4a0575453690809ac2da40c26d62b43af76401c4d1f3 2013-09-10 02:57:14 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Tibs.lqn-e76d7f25f3b95a35373c9de5e00bb188c143fca54aa959f8999ef97fd99346d1 2013-09-10 01:42:28 ....A 5049 Virusshare.00096/Trojan-Downloader.Win32.Tibs.p-426d9d185df494822ffc2fb003ade381c2a7b38e7e6f12db42c7fe1ef2234acd 2013-09-10 01:52:14 ....A 123234 Virusshare.00096/Trojan-Downloader.Win32.Tibs.pf-fa692baa653e733dde6c24ed03ece13e175cc48e8314182f962f5c1a2e7aec5a 2013-09-10 01:49:42 ....A 17408 Virusshare.00096/Trojan-Downloader.Win32.Tibs.sr-2e0e13356c74441afddbb6dd7ed1147af8f72002809622b7c3724149c28c603e 2013-09-10 03:01:58 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.Tibs.sw-8820a0f3af58bdd7516f17603189e20bef39dfb078166197f0ae868b8f79e47e 2013-09-10 02:30:22 ....A 135168 Virusshare.00096/Trojan-Downloader.Win32.Tibs.sw-9593d7ba54ca128c5a62bacb62b6407f1d0973781d8c08fd0c0dca5d070c5498 2013-09-10 02:14:22 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.Tibs.sw-b49092388b7c28ebaf6df563fc3196f24058a58dd082eadba161c195bdd7807a 2013-09-10 03:13:20 ....A 135168 Virusshare.00096/Trojan-Downloader.Win32.Tibs.sw-d60bd95d94953858863a5a051ab4f274f42ea2b1c68094cc4ec8528c3f200999 2013-09-10 02:28:16 ....A 135168 Virusshare.00096/Trojan-Downloader.Win32.Tibs.sw-e41c9d2497ebf2f82023c01e95bdd120becb7d1fede39102e1efe9022a8e6597 2013-09-10 02:59:38 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.Tibs.sw-f144bc5f47ec4a97e67a96b16d145cb5a3fbc908349bae4a5b029a83639e878b 2013-09-10 03:14:40 ....A 135168 Virusshare.00096/Trojan-Downloader.Win32.Tibs.sw-f4cf1aa6a5bff3264b760d72610fd04011e6a7c46fce423a2f9fd1f5526535f4 2013-09-10 02:34:42 ....A 135168 Virusshare.00096/Trojan-Downloader.Win32.Tibs.sx-e7bd989565e355bc7dd7e87ec861af7ebe84ab0c4b69cc88f19f80b70e66b1e4 2013-09-10 02:41:48 ....A 135168 Virusshare.00096/Trojan-Downloader.Win32.Tibs.sx-fb78b2f82386731d8e0c76a145354906abe5849057cc211be5adaa999c3117b9 2013-09-10 02:42:56 ....A 135168 Virusshare.00096/Trojan-Downloader.Win32.Tibs.ta-e0fd3069f15cffa82918c00546495eef68ccb219536dfb9de6e55b6ef6d0882c 2013-09-10 02:45:26 ....A 29184 Virusshare.00096/Trojan-Downloader.Win32.Tibs.td-d4566bc65ccd9d6422fb6b3c7a704f64648fc532f1148268c7a0dc9b7785c7aa 2013-09-10 02:30:58 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.Tibs.tj-b662e63ed5e1208ad12d082e76583914c585c82069932418f7271d3c5d676371 2013-09-10 02:25:26 ....A 124770 Virusshare.00096/Trojan-Downloader.Win32.Tibs.tm-e1170b6e2abea687d649f1c49f8e46a0d96282d41262a34a7ea7726da7fe066c 2013-09-10 01:46:54 ....A 124258 Virusshare.00096/Trojan-Downloader.Win32.Tibs.tm-fafc3463b6a744bf8df2a9659103b94b2b95dc13230491440e310af21322ad6c 2013-09-10 03:11:30 ....A 25088 Virusshare.00096/Trojan-Downloader.Win32.Tibs.ul-e856dfea97ff60c1f1d8dee662dae3519dba10ea9145fd60f6f0d2f349883f8f 2013-09-10 02:37:26 ....A 7994 Virusshare.00096/Trojan-Downloader.Win32.Tibs.xc-e74cc78304154b042279a227a767d2b4242ddbf5081d2ce1c88b884612db98dd 2013-09-10 01:37:12 ....A 16336 Virusshare.00096/Trojan-Downloader.Win32.Tibs.xe-6daa1677b6b0c686be41e3a1816d9c5e8547bc4de2c2a01080257c00bdd6aa0c 2013-09-10 02:17:40 ....A 19456 Virusshare.00096/Trojan-Downloader.Win32.Tintin.vjb-02e802e44ccd23d0784195f5bc3b9ead988a530cf32067dee05cc7e7cb641289 2013-09-10 02:17:50 ....A 19456 Virusshare.00096/Trojan-Downloader.Win32.Tintin.vjb-38cc95e3886aece1731358da82ed8880058f8f3564f43aa8ff0ed5c96ba20d7d 2013-09-10 02:21:22 ....A 2560 Virusshare.00096/Trojan-Downloader.Win32.Tintin.vjb-839c832cfae3f6139ca3cfe28bb0eb3cecba9ba3a2f0762bf6a2451da956a782 2013-09-10 03:02:48 ....A 5120 Virusshare.00096/Trojan-Downloader.Win32.Tiny.cms-e81091f29531838007d8b8017a3ba3a1226efd39b58855e3ee2e2a8c3ead2bff 2013-09-10 01:40:02 ....A 3200 Virusshare.00096/Trojan-Downloader.Win32.Tiny.cqp-20522080928132feed1dcb749506d15b92c5582e70ae8ad0cce39302ee0a0cab 2013-09-10 03:02:12 ....A 13376 Virusshare.00096/Trojan-Downloader.Win32.Tiny.crr-d60279d34356b34ea218af6e06456028aa2cf133f67a61de57b10b900ad76234 2013-09-10 02:01:36 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.Tiny.e-296b1147682316aa240eab55dacaaf4d4c7a6965ff9d5bd2ae61c171ce5e402f 2013-09-10 02:55:18 ....A 5632 Virusshare.00096/Trojan-Downloader.Win32.Tiny.fu-eadaf8fd42a1573827aec7af7f6fe45251afe956846ad1dfdee74affe2384e7a 2013-09-10 01:36:54 ....A 6656 Virusshare.00096/Trojan-Downloader.Win32.Tiny.rcw-d4170031ffae740afa369051a988fc5aff7de169d52f833d23fd15a7ef42eced 2013-09-10 02:55:22 ....A 528503 Virusshare.00096/Trojan-Downloader.Win32.Tobor.amp-d97b9441dcea1ea2df59073ea8703c071a69724702a0ed1f0919b02b3f6991d9 2013-09-10 01:39:06 ....A 130760 Virusshare.00096/Trojan-Downloader.Win32.Tobor.qgq-c8fb259f738c58bedf55c2af520d9735ffb06ac21913f0996f7599a57ac235de 2013-09-10 03:05:32 ....A 210434 Virusshare.00096/Trojan-Downloader.Win32.Tolsty.bp-be6f4103837fabb1bdd1db7b320af567e35f12def60950a30598209231da3619 2013-09-10 02:17:40 ....A 210434 Virusshare.00096/Trojan-Downloader.Win32.Tolsty.bp-d1e3322d32ee9d860b1018261d03cebd46d4ebe28eaa45930ce2230ad6a35fcd 2013-09-10 02:36:58 ....A 210434 Virusshare.00096/Trojan-Downloader.Win32.Tolsty.bp-d389dff642421e610624ac64b750d1cfa4d445960cbe0607cbc360b1ff36620b 2013-09-10 02:29:08 ....A 112386 Virusshare.00096/Trojan-Downloader.Win32.Tolsty.bp-dbde430b7770a84505eb8aaee92d1cfd83a17cb9e2f99a9f74f0056eee374a1f 2013-09-10 01:59:04 ....A 210434 Virusshare.00096/Trojan-Downloader.Win32.Tolsty.bp-df0fff18976b4307c6547010345a4f2ebf9ecbfbed217af12275b22532c5a4b5 2013-09-10 03:12:18 ....A 210434 Virusshare.00096/Trojan-Downloader.Win32.Tolsty.bp-e8e54ebbfd5069147624bae43e64fe0eaadeda60a53191f943f2a740f220f940 2013-09-10 02:46:04 ....A 84221 Virusshare.00096/Trojan-Downloader.Win32.Tolsty.bp-f02b82ed2c8296fd3320fa8c3731d90e2d57bbed9a85afd589c7407799367fcc 2013-09-10 02:28:28 ....A 78335 Virusshare.00096/Trojan-Downloader.Win32.Tolsty.bp-f7519e84851b940212e16efccfe040ea34b64d37c400108e9c3d92eb8624d662 2013-09-10 03:01:48 ....A 1039442 Virusshare.00096/Trojan-Downloader.Win32.Upatre.frqg-21a75db6ac00b7f49f1e8b65401b3a05d44a8cfae24be4d0876c2d08627f8d7c 2013-09-10 02:15:28 ....A 185384 Virusshare.00096/Trojan-Downloader.Win32.Upatre.frqg-89184c67d8faedef2a072d30d3a0f8ed54acab6135eadf0e6a795f13e397093f 2013-09-10 02:22:52 ....A 74240 Virusshare.00096/Trojan-Downloader.Win32.Upatre.ftij-25b87e1cffff0ebdf4fcd638c0bcb27d853aceaa3b7a6e5b4130907c89ac4665 2013-09-10 02:01:06 ....A 1264640 Virusshare.00096/Trojan-Downloader.Win32.Upatre.gjpu-a992142a7bfd56b1267746f32b3240ea5f719544ed98f87821477761121d0b9b 2013-09-10 02:47:06 ....A 663040 Virusshare.00096/Trojan-Downloader.Win32.Upatre.gjrk-d8fbb500256485c1b776fb62d33e3d582ecae617f2b40e9b2866cd2bab8d73b6 2013-09-10 03:07:36 ....A 650752 Virusshare.00096/Trojan-Downloader.Win32.Upatre.gjro-dea24dfee4d0881e363f3b6104ef8881068741914b5f21e7ffba0356ca43665b 2013-09-10 01:44:40 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.VB.aahb-87010029e6a4a1dbc12d43032855345f295fc72404635b81a5c31efa215c3e25 2013-09-10 03:04:14 ....A 73735 Virusshare.00096/Trojan-Downloader.Win32.VB.aaid-8fea228732dd3346e6541669085d4b3d51bde1001d625bcfe03984d8063a856d 2013-09-10 01:46:50 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.VB.aaot-91e28344c49dcaeb75cc9b7b62e4cb8883ed29edcf1c38ea5e6ddd60015b1a62 2013-09-10 01:58:12 ....A 173769 Virusshare.00096/Trojan-Downloader.Win32.VB.abb-e1dc0180419a2da44764f8482aaa576d8b4eed2927144e3ddfa41d22dd20a0b3 2013-09-10 02:48:52 ....A 67609 Virusshare.00096/Trojan-Downloader.Win32.VB.abbl-ddecb6e54ab17f5b0aff32fdbc4d0b557a319a098a96a971f398bfcd762a5fe5 2013-09-10 02:42:58 ....A 110592 Virusshare.00096/Trojan-Downloader.Win32.VB.abeq-659a9245d567be1817e1a548d516621ee207993be79c31dbbe78351e7e87d70f 2013-09-10 03:10:16 ....A 110592 Virusshare.00096/Trojan-Downloader.Win32.VB.abeq-ffad7f7960b1305dde4c56fdb92cc282e360ca27d310ca35faae4cad1acc1ffe 2013-09-10 02:04:36 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.VB.abkx-5f10c14f98f04c000ebd8fd4bed43aa4da609a6d3377f884418690bfd7852a60 2013-09-10 02:16:40 ....A 98336 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-2839e49e6042bde7b02b0b154351e4e003b377726eeba23283bb1087980b8454 2013-09-10 03:01:36 ....A 65568 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-2c36d11b90da248be1e50e32784c1177220902db822012f58124f579171f562f 2013-09-10 02:14:40 ....A 98336 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-3db36b0645e6fa27edea2a3eea6c9f4bd85439fcfedefb5242eb40456c4e0081 2013-09-10 02:33:18 ....A 81941 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-46eecf44e1f3a74b487eede8e28ce9bb09c974e5363e26f6d6a186f19e28a47c 2013-09-10 02:31:42 ....A 65600 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-4f101e1eaa7b4f2d97ea2f488496cf242edc913b304fa22a55b3b7c65a49a257 2013-09-10 02:49:30 ....A 65568 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-592cbb7fcf12054588ec22b3447999e8d47ef679f0ac753f2dabee588c263b67 2013-09-10 02:58:08 ....A 81952 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-5b59b9c7be1674ee94c1de1b3c55d7967291f892c63ec4ccdcc05a3b418ece0b 2013-09-10 01:29:54 ....A 73760 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-60d427eb08b1aa8cbc6904a654d034dbc1ed316acaee0d9e048b858310b5f60d 2013-09-10 02:22:16 ....A 65568 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-8f24f44dd4688c5ddfddfc74c1bc5a4022b36ff53d4efa1a0ccaaf9a2685a801 2013-09-10 02:36:42 ....A 65568 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-8f27f62af4595ffa549788ca47d7d3321f1ebf4e3658cc846a3495dbc350d400 2013-09-10 01:58:38 ....A 65600 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-9061436b763f90554d63ed57a37d22c75adb81673c5a316826fda8f0680bef31 2013-09-10 02:33:26 ....A 65568 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-98431e1e6b62d1ddcfe1833ef8adc1f03484d6dccc0c19715f13733211b6d0a4 2013-09-10 02:31:58 ....A 98336 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-d36e538927e11dbfbd18231ff11c9bd34c227b9b663adc2b9824eb6458855546 2013-09-10 02:19:32 ....A 65568 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-d3efbdecfd9fdea5c1e17d40f74ef2234ab324d252aa707209b4fe2c32a0a240 2013-09-10 02:40:34 ....A 98336 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-d7b5e1f2a45b003c3c1f802d782cce621b5d94362083d62e7f2eb9a7029c4c99 2013-09-10 02:47:38 ....A 98336 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-e60e7f07a02a13514e2beea6075187202278001550277a0b04eabbd62bb5a87f 2013-09-10 02:02:30 ....A 131104 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-eff7412be832058b144e58384c68144d8710c1e639a103261ca9146a8c440ee8 2013-09-10 03:14:50 ....A 98336 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-f2f309259aa80e9a6d9ae1923c5330a35d2698f2e560f0719aee7f7286f0181f 2013-09-10 02:25:24 ....A 73792 Virusshare.00096/Trojan-Downloader.Win32.VB.acda-f6622f2720d01f072b3fdac336c8b81c19241714f1f2e8918fa816f8f799831b 2013-09-10 01:50:46 ....A 34304 Virusshare.00096/Trojan-Downloader.Win32.VB.adal-d9a803292f969305490bc826da7d5a3838e0b6f634b1199ff9760100ca2247c1 2013-09-10 02:25:02 ....A 17096 Virusshare.00096/Trojan-Downloader.Win32.VB.adld-d10f2f1a296a28a0b5321065c44d07bf8cef282fd55b05051ba183979024a702 2013-09-10 01:42:24 ....A 9255 Virusshare.00096/Trojan-Downloader.Win32.VB.adqj-d98c38d81a4e46c7dcc5efd84cbe942e1bbb1dd3bf55d645702208eeb6433c5f 2013-09-10 02:07:34 ....A 15936 Virusshare.00096/Trojan-Downloader.Win32.VB.afb-a6a24238418e5901fc02e9bdc377615e712de3d3dcbed3ce08a2a8a3c1b98583 2013-09-10 02:27:10 ....A 14492 Virusshare.00096/Trojan-Downloader.Win32.VB.afhd-ba8279cdeb6ecbd0e3bda1b8d032d32cd5b9e801e7a82a6d21329e1a800e4a53 2013-09-10 02:10:58 ....A 57344 Virusshare.00096/Trojan-Downloader.Win32.VB.aflg-fbdf38b6d30bbd6e1aa4d8466231e850c942938e233b35ed1894b375f5b60bab 2013-09-10 01:39:56 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.agob-64a06269414af76ff2d88a543652a2fd529e5f8b4b1354a6641fea673c9ac094 2013-09-10 01:56:10 ....A 666137 Virusshare.00096/Trojan-Downloader.Win32.VB.ahhg-47894473a38964bc6bd96df32d68febac2991ac0cfee123dc98b2a62e269c070 2013-09-10 03:15:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ahjx-4282c29369120d386963a8fdc40f883d0a880640b7b19b22038ed5e90da0feab 2013-09-10 03:02:54 ....A 11776 Virusshare.00096/Trojan-Downloader.Win32.VB.ahjx-76f4d43739da9eecb5fbba131372f5d645f9decf3074d61c63de1499bf64c2df 2013-09-10 02:17:56 ....A 57344 Virusshare.00096/Trojan-Downloader.Win32.VB.ahls-294410f65c08ad34f1ec46da5a1605ce1442e38903b85a6ee62d1d2a7dbc092f 2013-09-10 02:20:00 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.ahqf-3d776dc84bd0c2fb90a5c7045492d6cca4ac4335b697b7f8b475db8702f6358f 2013-09-10 02:30:44 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.VB.aidp-98066eff1e7983692e659dac6368bfa515c2a45842e3e244e317f2d74e45acbd 2013-09-10 02:47:28 ....A 1173504 Virusshare.00096/Trojan-Downloader.Win32.VB.aigu-ddfd90ef8a204f9f528aa22d6b66ef8932f6db38ca1f3a06856735e4c02ce062 2013-09-10 01:37:08 ....A 17863 Virusshare.00096/Trojan-Downloader.Win32.VB.aikc-857a917b2ea1bebeac92e9058d297755aedf9d65dfe9fcc0099da9a072a8760d 2013-09-10 01:38:34 ....A 45871 Virusshare.00096/Trojan-Downloader.Win32.VB.aikc-de907dda2b6bcdb74dcb53a08423d97afc5f0d2325f864f5d5d0286bef98d4a7 2013-09-10 03:03:28 ....A 24871 Virusshare.00096/Trojan-Downloader.Win32.VB.aikc-dec9f7485400a1c962874344cf8fb905e772c9fc32dcbfd5c4749cfbd4c57402 2013-09-10 02:14:58 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.VB.aimw-ad596e6aa9a446c481142f9785407ebbe475e3ad6e4073a0034842ef4a8ba39d 2013-09-10 03:14:56 ....A 1025088 Virusshare.00096/Trojan-Downloader.Win32.VB.aisi-e08dd64ac212b002e7807a9b5b97eac06d59643e8a6f515e1903a40ced9a2f9d 2013-09-10 01:45:06 ....A 1025088 Virusshare.00096/Trojan-Downloader.Win32.VB.aisi-f5c992de0a2e2038eec5bf9f63044a2555fec36a9ce09612d4c9ea6e6a95c96f 2013-09-10 02:20:28 ....A 58368 Virusshare.00096/Trojan-Downloader.Win32.VB.aiun-9fbc381cb1a77bc930d1af8bc166eb01cc2b84ed604a1263d88129f1fbea908e 2013-09-10 02:45:42 ....A 106848 Virusshare.00096/Trojan-Downloader.Win32.VB.aivu-4bc2fd163e12113bc0a688d382c4bc017bef1876f21ee1b7217145c42bdd201f 2013-09-10 01:54:30 ....A 45871 Virusshare.00096/Trojan-Downloader.Win32.VB.aixv-85b48ae09f482aa02b96cbfa1c6722d75422af7c0a136c8f058eb2cd0bc92e12 2013-09-10 02:26:32 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.ajac-1c3ca6f0e32cb1a3cb8acc320371f1f8e7e0eaf1c42d9ed70a446ba0021d1095 2013-09-10 01:46:58 ....A 467651 Virusshare.00096/Trojan-Downloader.Win32.VB.ajtt-57f0d8ade5c9b03a05fa13ac720526ec19b6b569ca59bb2980207a4fb0235a8e 2013-09-10 02:07:56 ....A 439579 Virusshare.00096/Trojan-Downloader.Win32.VB.akfo-1fa05068fa405c29ed84cc7db47ac2130d471a94a0012ed9ab454c04e9de7d0b 2013-09-10 01:54:04 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.aknp-088ba9c18ba09efd0d3d13d94973172ea80533888c768d42e15b6f3ae2f6b71f 2013-09-10 03:14:42 ....A 112135 Virusshare.00096/Trojan-Downloader.Win32.VB.akoz-c12e8e1d12ee1d1defade6a12637aa2a69346508498af56af59051865315f36c 2013-09-10 02:58:08 ....A 182367 Virusshare.00096/Trojan-Downloader.Win32.VB.akoz-e0f0728d7865cc2e0bf1e9c1b8847312340607bd54eef989649b379e24cee922 2013-09-10 03:02:28 ....A 49260 Virusshare.00096/Trojan-Downloader.Win32.VB.aljj-610aaa43da41062f1f9f2b4f53441e6db14a390c9a84ce854471efb8ca794a27 2013-09-10 01:56:44 ....A 20408 Virusshare.00096/Trojan-Downloader.Win32.VB.aly-6c247cc8290bdf059682286dc261296d860253d4f51019f1475851f18a9860f9 2013-09-10 02:50:10 ....A 299040 Virusshare.00096/Trojan-Downloader.Win32.VB.amkp-7c2864ec1167eb195c0ddba2c2487ac404f0dbd8ecdc044d8e0ef0a521e6214e 2013-09-10 02:06:50 ....A 560991 Virusshare.00096/Trojan-Downloader.Win32.VB.amt-a179c1722dd3993bbf068e32c7ad0046b5e3866e74d83dd4f9d555f5f7db8870 2013-09-10 01:38:36 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.antz-fb00cb88177e73b53362d0759b6b2ee1c181054471875c442ffc58168ec1e70c 2013-09-10 02:59:44 ....A 27671 Virusshare.00096/Trojan-Downloader.Win32.VB.anub-0eadd270b5227313beddcec9e607f583669011ee6632fae06142db2a08b2fddf 2013-09-10 03:11:52 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.aogx-ad32b9c823464473e4685d13fee2ef3cb8dbb7c6f800243dfa3361f7054f0e7e 2013-09-10 02:40:04 ....A 823296 Virusshare.00096/Trojan-Downloader.Win32.VB.aolb-f6945287a8beaaf121e1e51375cfb987a29ea15f58e95d11a2903825ae2c63b5 2013-09-10 01:50:18 ....A 78641 Virusshare.00096/Trojan-Downloader.Win32.VB.aprv-d57e5c4ecb58bf2d4d7c14a64632b47da09cf2c560d7af74034b8020f4a9c9d4 2013-09-10 01:54:28 ....A 36885 Virusshare.00096/Trojan-Downloader.Win32.VB.aqaj-fafab6ea47bbc2be9832079cffd73637afd18ed3c276b042752ec39bdc678301 2013-09-10 02:38:10 ....A 159744 Virusshare.00096/Trojan-Downloader.Win32.VB.aqbf-e2e9761f32ffd1fed179df8d3379a3cf839e3838d7bc423c4cfdcd92aaa23d5a 2013-09-10 01:57:02 ....A 157110 Virusshare.00096/Trojan-Downloader.Win32.VB.aqfl-2430c3b9d9babcb919ddbef88dddb3c6abcc930c85f27674cd4c2bc164f58d4d 2013-09-10 02:52:22 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.aqof-528fe2874238da910f3ef064d43a0263c7d1cd4a74372c1598fe5024bdfc3dfd 2013-09-10 01:41:42 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.aqof-e724f163b53f3b0202e250bded9ef8c82a58f8ddd1df90efdb4b6a6f4f1e6cdc 2013-09-10 01:41:50 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.aqof-e7290ec5a55d3746ec6cc8083a8c3431164405ec3304129d7d3bae981548d3f9 2013-09-10 01:43:12 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.aqof-e96ee94ff0488a3d231df0b9a0eeb595fb5998c330b564c3b22d4d50071163af 2013-09-10 01:52:12 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.aqpg-e888fb14bac1a40d1149648adee954ebe35f64bdb8d8f859e490a7aa0f033a24 2013-09-10 01:57:56 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.aqpg-eff0148e8e1fc9fa8a94e1d5ec69f86a706c29869ff5222d63777a4c7e53e335 2013-09-10 02:30:26 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.aqpq-f12ee0e4fa72bcf47db012a93a506dbc8d979918d9e713c37cba154fb951ce7f 2013-09-10 02:03:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-147796ce8019a4eaa82cf477d2d28eec264f22fae69ed3258fed1c8e3856d48b 2013-09-10 01:38:06 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-70ba186565fa0b68dfbe2aae2f7faff19be41d53b00966f36a164cfdadf38b89 2013-09-10 01:40:46 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-737ef15c93e48f335dd13589f7757399cdd1f10ac90f5af1920fdb53f5976bbd 2013-09-10 02:56:24 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-7736cb596c5c311e50daf6adb9541a9fd302c1419e4f06a975f56f3cd46970c9 2013-09-10 02:23:50 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-77392da7b473bdb4b0a3201b6be47372698eddd0e636eac656f95e9099a3fd0b 2013-09-10 02:10:44 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-82b2caf4b71facd0fcf791cd45ed1d2eca87738723fb6932fc2ec92639c60aa1 2013-09-10 01:40:48 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-83967dfa127ac85c6a6a386d7b99898aaa1d405cde0d311093a63ff9eb3ca51a 2013-09-10 02:25:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-843c1adfe00b1af9b0577ba284b42646bd20d6ceb009550938402f64bfea35d9 2013-09-10 03:11:10 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-871a457002f67603b517f6edc9bda92eeed4cfa8031e63798e8f2714699588c4 2013-09-10 03:08:44 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-885d288654930833846a602db380e1f26e259f1a2f6ebe7a65ca561e06350424 2013-09-10 02:31:48 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-981a5b82ac6bfcbc7d132e68eab2d08de500f49d047bebf79be5a0b33adc93a6 2013-09-10 02:02:40 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-98a40319cbd97610dac4724fb279b1f0f0c4f03dbfe3ce175d2059eafa9c5485 2013-09-10 02:07:14 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-a035350850c39fd0428831f732669c83bbe717de1ac5b8894c2419bc360f5c71 2013-09-10 02:12:10 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-a175a59201b6dc11209fe8d7b89ca8aff95315d7932688ca20d1e7d247b72687 2013-09-10 02:28:26 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-a3d0e9ea5ab3682446ab241cc6c671b5e8c72283e021057b158b2a4159eb7cf2 2013-09-10 02:16:06 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-a4cee97179bc8c5f6d3f8eeba04f4d35477c670b86a31f812660eeb0391e32f5 2013-09-10 01:40:46 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-a7705ecc44cbc26d2b7f07e886272c0819523da7afd4001073a80e10d815f52f 2013-09-10 02:18:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-a8c9da4391980c8f345598ac4ba7b258edfc8a214621b9088c127df5eb77af4d 2013-09-10 02:14:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-acfd05ad7d5d19e3f2646e2d6fb8efe27aac5377622e4cbce37a88c4afac44f8 2013-09-10 01:40:50 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ad14c252f71d153e69e5f95b33ed9a9fd6e71a497be78ea5bc16f22dcd6b2f05 2013-09-10 02:03:58 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-adb54aa078489f89ee21a4871ebb30a30f9e988d5a7b45d94f13c2b278365433 2013-09-10 03:11:30 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-aec932ade0e3b9ffe9eac7051197d4fd603828ac3f41f2dcd2d3a62fd0fa261c 2013-09-10 02:12:14 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-afe99af264f0b81cdae7df95d45290fc2d3743bfddc2fa5fa4aa90eae1383332 2013-09-10 01:33:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-b0c800ecb1223a9e8f798b8c7ec47bf9cb8a889091de59443c3325368604064c 2013-09-10 02:15:42 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-b4eef5211cb68b2a1cd8dd62b4525c0f1a37ee0cd74c0bbcfa4c6bc65082019a 2013-09-10 02:04:44 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-b5ac9dc365008d366598e7b850407b9f9cb7ddb401294dd3babc372263c6ba86 2013-09-10 02:11:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-b5fb275c0f08e8bea5c78b722c2f6cfa007dcb6ae733adc9506ffb5e8271d8ff 2013-09-10 01:38:44 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-b657d9fe3c5970bb032784ad412648525b7c27b63cb1e2b9dfc42dc5a44123fa 2013-09-10 02:21:14 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-b691219c62e42d4e02d68ec2d8541855e43bb61730694b7958544416b647b38a 2013-09-10 01:33:18 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-b6d45e2ce433b70250b9a3f698c9b0996858bffefc0cde364e428ac368069eba 2013-09-10 01:29:50 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-b7912f6dec42819518afaf69efe9f7b78bc3bc389dfd521ada59b597e0e33782 2013-09-10 01:40:54 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-b9cf5f11241514b9d2f382af9a69d49c6f3a250e0b28568fba374e9559d2130d 2013-09-10 02:16:06 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-bbd5204f4c28085b8c5d3d6436f9d680fc055f1eb738cb2359fe413c5ca77602 2013-09-10 01:34:34 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-bc07152eb630e3cb3c665a430414f5ebbf136155e3073da63d73d9f9e5edf315 2013-09-10 01:38:04 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-bc611b6c6b87d4c12d6643ed27e94dade8111f2222979c0885f31d97c4a68011 2013-09-10 02:22:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-bdb3beb645629fde17d0a1e95272efa793bb2939028c01b128d5150c6a281009 2013-09-10 01:40:52 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-bf75ce88e0d8b820d8933982667c744550a04587a5dc21173be6bbf5e0489f5c 2013-09-10 02:07:16 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-c0306cc1210e672864b1d59b9f6fc5aeea0d006c4eba3e66d2e9419a9c4b7214 2013-09-10 02:12:12 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-c7139f3c69c940681bc2e650dd74d535e5859d44a0e7b7b280e09b09a13e212d 2013-09-10 02:16:06 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-cd3d28a1007885e9983247b4887737ddb6bd2de6735415a4740f3f94cc30c169 2013-09-10 02:29:52 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-cdd091155e642184a34281d78193ea60d9ff3c15653303c7303b28a1bdbf75e3 2013-09-10 01:36:24 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ceb607e0cfda90c30eba0107fdbfde2c40430c721799f8970d31afd476b99e6d 2013-09-10 03:03:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-cee98050a75b684a329cd65228ea1e3b63e6a7b97da25e598ae5b54d019e3086 2013-09-10 01:36:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-cfa35d5d06d1d78b4b2ddb7c8a6b1292c70a059d6453783afd2df7923c14d82e 2013-09-10 02:21:12 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-d1957f925fdbf7e919187fc06563cece7890b5174ce19ba594324a69e8c8ae7f 2013-09-10 02:39:54 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-d2f716e9d543d4cbe07881fadd8e7e01526e437eeb1a547615be18cf13c6c54b 2013-09-10 03:13:32 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-d2fea7890f891cfbb2c9e69f9273e3579a85fccf1a0d1909997a74059832083f 2013-09-10 03:15:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-d302555e3abcc2dcd9bf8dd898daf4f3a54ed4b710ae6afeb4844120871fb8ae 2013-09-10 02:37:44 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-d48eb3be10001011da7d988e8fdd61b0d314394d791ba9bb77f98771471efb06 2013-09-10 02:27:52 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-d5f98936bd59480efb862e483bc0a3c99973a10fe78a3f300522309737decb08 2013-09-10 03:02:18 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-d6d04c774baaca647fe944a3340f29c93a337ffe3d34bae5c04ba14861948f25 2013-09-10 02:28:42 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-d6f870c27960e2743e14da92311b226a222598affbc78265dc710ee77a1a1114 2013-09-10 02:51:50 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-d7cc6395fd8e233a4fbc2d465aa76c502bc2498c26c938c8086ec7525f087904 2013-09-10 03:02:10 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-d80e2595936c7c44c47672edf4c087f75adc191d84f9cfb06d86b9897473dc98 2013-09-10 03:00:46 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-d8917dee6af77838c600e819eaa21f03712a42cf112ac88306fb8950762823ab 2013-09-10 02:31:10 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-da4302efd91fd065d9addc0e81fae815384d4c5c0848deea4238f09f51d980e1 2013-09-10 02:30:14 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-da6d09f11d190d8ac50f8662a4d41169efbbcd70a411b25a44d7efaff624ba40 2013-09-10 01:43:34 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-daa38be1f506343d1b08d22fb8094853209834aa03ff6654b6d3d5cdf2a1dbcd 2013-09-10 03:00:46 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-dbaf22ca9ce9700669f796a600d8db758587894fbbdf0fa86a7c099193c24d26 2013-09-10 01:48:26 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-dc235b1c1e945bd7eeae208420ff4004d9e354eae76bb65c44d881633fa76caf 2013-09-10 01:50:32 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-dcd30936034d267d8d69bbce836f81faa11408225a3c24ae5a1f05d8c74eb38f 2013-09-10 03:10:28 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-dd2e7ec170ebf37e9a095d7d86fe5b739f14391d65b282ead84b624873e928d7 2013-09-10 02:43:40 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-dda648aa12463a46c15f4b031ee9b6466d0c69be570aeb9596e56949392dba3b 2013-09-10 02:27:50 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ddc9f8f7ef3a42bff91017b087d2617475106263be16f1692d7f3cffbe9b527b 2013-09-10 01:53:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ddf1593f82d12aa4720f66332c36ef005f14924f1a816120060eb6bfc7e2d61c 2013-09-10 03:03:32 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-de24b2ac66998b237eed018537b55f636a1f0e8eedf77b0ebf6e29ce4b93083e 2013-09-10 02:28:38 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-de7eafbf913d336addaef07fc80f6b3d777ec0c48dd28ccc97b6faca03bfeed0 2013-09-10 02:34:38 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-de98dd4b1d6b10fad0a922878bf56ac8c26fa2431829fa37cc4cea503dadef6a 2013-09-10 02:28:38 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-dee8766e93d38cb71888f8b57c5ee245f559bf814a6c5ee5ebadce142b145028 2013-09-10 02:47:46 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-df381f81f6e8af25bc2912e65a8a435f69e1df60624a412af70267e77b7b0aa1 2013-09-10 02:42:38 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-df69275414aa338fe70e68fde9c2ed458d17530a7d147d21d68204a47cbce204 2013-09-10 02:43:02 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-dfc0985fa5d905e55b4007371e1d3e524a96287d98a40f5baeab0aeb32a4b4b9 2013-09-10 02:57:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e036de579cb0b26cb8300e25e422600ac17a7e08badefd6a8b0be01971607e8c 2013-09-10 03:10:04 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e149757a5e59d04ca1d826efcb22001139660689699413eac9d1955259be222c 2013-09-10 03:15:14 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e163fc12fb79e4e0cb5164911aceec5dda0cfc51a3b45c41f5f58e20c8740340 2013-09-10 03:07:28 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e167579678bba12f8732b19469c89453ea46407b7d68f67a861cdae0706295a5 2013-09-10 01:56:54 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e1dd6785d4cdb494ea5de80ff96d00605a48e92428bc84098ed7fd341f0e5bcf 2013-09-10 02:33:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e22ca9c5a5614ed3ade07bff7b4e7af1bc72efc5028bdb8136c254533eeedc12 2013-09-10 02:21:50 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e2350d1a84dd8ec02526dc0c4ba1f3e505ab004d8e43ddd71c45e842b0b0e45d 2013-09-10 02:40:24 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e2c11d649c80d4b695a4d7327986aa45e3de5540b17faa7e3ea0ae6cc87ec5f3 2013-09-10 02:55:46 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e2d6a41013ea26b17d3efce1e0010a646246a43bc159b778117ed18ab675da5f 2013-09-10 02:29:48 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e2e1c7ee521a3e0138b9ff43d93d119ba94991f035ff1e3b430f3e74344af26d 2013-09-10 02:26:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e30a1b60c9beab3b79cef24a8ac9172a54e0bbb067f8d1ce245dff938cc68428 2013-09-10 02:48:38 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e34390c21ce4c1db40d8e0215c51c2a682c75ff3878bc8d3e7ca78474b611878 2013-09-10 01:43:16 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e3844f5a0ac5c1af37181f4486bf02858d956ed90e6da889eed82223016314f7 2013-09-10 03:04:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e3eb34182f64744ed6d4c5ca720526258a7a563dbb5de4b09ff03cf9636af467 2013-09-10 03:14:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e42ca460261ac1ca938d1df85bf2d1ea5d13e893bd1a5b5a75e7267d0b552e38 2013-09-10 03:13:48 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e45e1e9c9eda339dd73fbc27753e71c3aa3f23d980b29af419c3113904bfb5db 2013-09-10 02:57:50 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e469b37d7c8c0f94a93e50434e2089135054f46043ab0128565af13981ece358 2013-09-10 02:38:18 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e4fe12071d27e164803c7434c2d045ed6ef9578135e2b59abbcaaa002bf84e2a 2013-09-10 02:33:56 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e5028f32d30db2012980d9d05b8fdd4d0148f9c751e837bf155fbf15438a0f1f 2013-09-10 02:23:10 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e52ebaed2064f58cd6e414c21fe6651b264e44b37d5efa56b2ac5601da01e78a 2013-09-10 01:41:52 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e54292077d41592652e393a97ff7124d9b4238778fa97b5825130dbb3013b62a 2013-09-10 03:09:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e5973a43892b0148305d87c4551bac502230135a77af7e7826d7ea3946d2d74e 2013-09-10 03:10:28 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e5d95204db082604c6c651ee2ab7d9d29c49791457fa8b71496caf95660a954a 2013-09-10 02:32:40 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e688b78e4421d020c0c82a8f6fbf30703dedd8d284cc56b95cadafbfb4c9238e 2013-09-10 03:00:46 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e6b3812d10205769ce9170bed9aee08893068ef388e7cfac6a0cbe73a86b9fcf 2013-09-10 03:09:54 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e6ec554f1068f915fbebbccbe191d02408ad902e4c8600a1f42f7ae481fc6263 2013-09-10 01:52:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e7ca98ee2acb7d44f3686e74e87c22b37c258d9a42108b06293a7caedd59738f 2013-09-10 02:12:16 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e7d685f8484c8811d086468d1da0c3c7afdf69020ce81a4d442cd763b5894bb4 2013-09-10 01:52:56 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e7da8f69fa080b02704df29348ffa437700079b145c47811ad91d4fbe07a2ae3 2013-09-10 02:12:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e7dbf91c29145028479feb6425ec26fce7d1a4338c9f0b2f91161a0b92ed15ae 2013-09-10 02:16:58 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e80efa2c64baf110734a9c8b6254760ab91bdd81e0ea0f04a11c8e83414b0f0c 2013-09-10 01:43:06 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e889479818f0af65c79c83aa1a4520ddac261f62a5bc68de33d40bb5d21006da 2013-09-10 02:52:18 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e8e65a511a20a38b198f185a25b8f99ceb2c08907204b02663518673f3d8371d 2013-09-10 02:42:50 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e90f0850dead7edeb20f53f4172dad608572c7930b94d7fd88620b74ab14d9ba 2013-09-10 01:58:38 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e960219c25dbbf9b3455cab0fee723507bfd4262f0f62c4049e3829a92f18038 2013-09-10 02:46:48 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-e9bcff9fb116cf910da4df4e79b47fb1fddfe0ae8441c7c53fc13a66fce85c7a 2013-09-10 02:43:40 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ea37db761125c68f09746eb6321fe02d6c06ba976352d2048b8427a271019c74 2013-09-10 02:58:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ea4bc3f85963b0a4b0102e90a02579b537d7ad9a230a82ce5be42d56a9f60ac1 2013-09-10 02:50:44 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ead42e4d530b617e240319d104848c8257c64065dbcf5ae047ef123f723aa2fb 2013-09-10 02:30:28 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-eae039afdd493e7fc9fd887d66be7a9bb5a818a4145e4e0e9e47b379e4317f15 2013-09-10 02:43:18 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-eb5850e362a6d70c3500ec125ba3f422cfeb1f15a8142d92b6c121e5db0a4a93 2013-09-10 03:12:38 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ec06ddfc19f83c9ba19b19ad94386b1edfe54fb71dba5f14d5c0c2de04e9d9dd 2013-09-10 02:54:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ec39938bcfc589039577d06ec168dfb832de30d6a636bc445c456179f5e8b641 2013-09-10 02:51:56 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ec4fd3fa063499f2ca470cd2f1307feb86cd4c222a4183eafc521ce1dd188205 2013-09-10 02:55:28 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ed8dabaea5c4b47adbcd0f1f51e548cf5831ce524ae96ae6a9e125d9ac9cbdd3 2013-09-10 03:10:18 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-ef28fd207b83d39d558006d42ce8b54f04a2fe0785c2b6923f93ba308973da35 2013-09-10 03:10:12 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-f083fd6c34b81458ace251381a84a997327486b8d311daa4cc7b09d11836d52c 2013-09-10 02:54:30 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-f0bcf9972ca75c8aaceda442086d3efac34f6766609b5935b6c1f705097ecd25 2013-09-10 02:34:38 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-f142048b8dfa90bee3375cd24c3d38762b3c8c5710c9634796e362bcf171aa64 2013-09-10 01:46:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-f4bf44c7a99be3a1c7c5893fff7add1d9091b777b34174fcbb8bba348ffccf57 2013-09-10 02:31:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-f4df122694c7eb3d63237370e321a8a9ef28815a06b28a991ef51b4597c9bfa6 2013-09-10 02:29:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-f5615daeb441fddb3c49e00b88adf567277bfac83d5910d9b70ad6209f48d680 2013-09-10 03:15:26 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-f5b1b367a8fc6b3c3cff18104580f0579eeef9c8979f67baaf893b5b1c23e228 2013-09-10 02:36:56 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-f60e71976a03bdaec9134b3c7ec67de1eaaf74c669f1f4a0cc483c009c5e998c 2013-09-10 02:33:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-f6b2b24dec559914ce7f2dfaa653510d6333d7f7dfab64f97c14cec69cd313db 2013-09-10 01:53:44 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-fa660152b0dfc20049f43ee58e587da7c43476a0e6bc0d7a22e83d16611908c1 2013-09-10 03:04:24 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-fa9f533bc92c9c6004a27a9dc408f19a4bf0c27f9c64346c65c6810e5f31df3b 2013-09-10 02:27:52 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-fb348f1d343512c4fa2733f8e1e9887bc571930087285a42b4561e205e0a816e 2013-09-10 02:15:54 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-fbed2b9dacad454dd3157e8ea63a7325cd56d8cc44b8bbaaca7bb2d059568c8d 2013-09-10 01:49:38 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-fc8aef5eec8f9162c0fcb2c6ad15a04948a6f633a151f54a693e7a5a8a0b1967 2013-09-10 01:57:28 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aque-fc8f5d52344435fc2019804e2a25e92ef888727bf105be7d8a7ec543e850f213 2013-09-10 02:46:14 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.aquu-f5bf71d32866ea41a22d410a1558b75db17cc602f31a072522dc18c7d3907089 2013-09-10 02:24:52 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aqvm-ef44b7e2f51f40b9f2df9388cbd496d0b56522757bf907a11222a4baa9a686a3 2013-09-10 03:09:52 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.arac-d2c235dc439275f978eded186d87e2f0423d163c65d8a5d056c469d61efd0cc5 2013-09-10 02:29:42 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.arac-d3e2598ee78cf200e3105b98a720a431d47930fbad19b42d034474eceb0cc79d 2013-09-10 02:17:44 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.araw-95655352bf872acf81e51b46f0bc45862b36b55a27ffc6e13d360125ac8e35a6 2013-09-10 02:24:14 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.araw-d49bd364e974c61e643480f5c4746936eefa880b34dfe0b81ef384ac5f0e5387 2013-09-10 01:58:00 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.arco-f671626811901ca8e2f3d4126a2c2a2abbea6e0a999785078c098848d8823d7e 2013-09-10 02:07:14 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.arcp-92500282533c862e803049061029ff9b558588ac7e31ffaed541d995924da96c 2013-09-10 02:15:48 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.arcp-b539f1e0a61359b1c86af4f90026106c45660f03c8c0b3d74870e82f98f1a490 2013-09-10 02:42:14 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.arcp-dcc4a8745db9078b11060e212531a5e6763e147713eb74ff42c188f3c83ac6c6 2013-09-10 02:32:56 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.arcp-dea2fbf78df05ed78caf8d761a820b0f5d0c72be938478ea9e467d65516e7eaa 2013-09-10 03:10:46 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.arcp-ecc5664bcc7c0c200284d3d4f338db5f6dd91d8b451fd4f610533dcfd394e4df 2013-09-10 02:24:44 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.arcp-ef4555410986be515d5e23a27f6b946babad9e56dc417fd04e6cb75a103bab4a 2013-09-10 03:12:18 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.arcp-f616542e71e24ff970a085bf9ebdb0f989e501f548df19f293da4e380bb9b8b6 2013-09-10 01:49:00 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.arcp-fbfbac2be164c0608ba7c34021bc7c23fd3177db3c0109a761141d1b2f115f9d 2013-09-10 01:33:24 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.arcx-197b8760828c68662a9c9b3fe3e3e1c4b53ffebc6414e4d5e00a1865edc84544 2013-09-10 02:26:04 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.arcx-f69286171f2a39c92a31717142db5f55d123ddd2e4e4e16c315d01f1719f2f20 2013-09-10 02:55:52 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.arcx-fa8c4a03986ec44ee6285431e345199ba3cfaebc9a9f4236c4b2bec1c248120b 2013-09-10 01:52:32 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ardg-e384320ce69d1ae308f1dcdea18d706052978d1cce2741eea5d1f9cc1794e634 2013-09-10 02:34:18 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ardg-f505841bbb8b7f3f226b7ecd9ab126dc87df345c7d1672efa1bd3124f4181cad 2013-09-10 01:31:34 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ardu-a40a31417fbbe8cf80edb4370b3da0291992153d2c193c7f404a8a9e77bab331 2013-09-10 02:46:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ardu-b6d88cd71e396520766a90f6624ff255c01e47cf9fb9b84c13909c3b0e5f99ba 2013-09-10 02:58:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ardu-bb57887c02638b8f908495c3a9dd75de3258d1a67e188e7c16284df9d990b724 2013-09-10 02:27:44 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ardu-ec39206b859e7db111ef6485ff97482870281d06d60cfd5d28b8d67e52aff3d6 2013-09-10 02:51:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ardu-f6dcba6f44ef5ec84838f26977bc43cbd707c2eff8edaa1e4daa7a22935c81d8 2013-09-10 02:42:26 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ardu-fb986ccc6ccc5ed1fc5d7e388224616e51b598217b5a611e36ae499be689c490 2013-09-10 01:38:26 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ardw-94e438e046097789f05333a99b3b93be441743dbdc1d6fa8990c27a9625a80f5 2013-09-10 03:10:26 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ardw-98912cba9828a4014e3a6a6f57a2ff7aacb048d35aa99f34f498dee46bf30a1e 2013-09-10 03:08:30 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ardw-d5ed3a3072f203562513e2c137cf8bde70e343811278af42f7e3d9b20b0a7a34 2013-09-10 01:30:14 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aret-73e22a6d15405673972c211ecb68535572e9c5b49070ddcc42f42d8594cd8ed8 2013-09-10 02:45:54 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aret-a4931839cf9b48369bf9b9b3c08b761880889f00f68491b0e5a1fc84d07e4629 2013-09-10 03:12:26 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aret-de84efe3e0a60404e1bf09db4b01633275fd187802de136db2566930937e5f61 2013-09-10 03:12:04 ....A 36881 Virusshare.00096/Trojan-Downloader.Win32.VB.arez-ecf222ed5be13f6d8eb4e2a4eaaa083a590c52b22d1ea73b173dc29f7449d581 2013-09-10 01:44:58 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.arxs-e38f6118b08e714493c810dbf4386485186a2fca4c54f2e72a38ce979003d431 2013-09-10 02:08:08 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ascc-1f6baba3a22f2fe736512016c9347527d481d2510aceebf2990c4b7dde9b9cc6 2013-09-10 01:40:52 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ascc-950d80fae69517e39b083683b8053e1221528b71d4432321c7ea1a590059816c 2013-09-10 02:38:34 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ascc-bcd194dac3c798f9a82535173deeb30c436b5653aa6afb69e233c1584bad9701 2013-09-10 02:27:36 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ascc-e2346d1e788cbc98340277cdc0c2520a05ef55a174ca7a798a616424d4f76f72 2013-09-10 01:50:50 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ascc-faf99e3e2ce16d492cf8f0741ea4956f59e02103a80023211715f18b10c50b5a 2013-09-10 02:41:30 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ascc-fbaea16d43cdde489e71f6dd4b87f4c0a26d24c59fe46b2d58954825cf175ba2 2013-09-10 03:11:36 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ascc-fbd49633add42f413f6b0f264d62762902c6cb6dc0f5f094600750572bb64dad 2013-09-10 01:33:06 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aseu-5cd0571cece4eecd7229249f05666586d675afa32b5c015665352ff759c658e6 2013-09-10 02:05:52 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aseu-e624effd7d50bf44cf383217aa1afda2e72e8bc727b97f54151a0cadac5365b2 2013-09-10 02:59:18 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.asfh-e735f189a4f81fd468ed2b8590d059b29a26bb7c735c2ded799f03e966dff583 2013-09-10 02:35:26 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.asjr-a24444eca240d3ebb5b1f25250c58ce7c8263462cdd697dd93da6fe922373897 2013-09-10 02:32:12 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.asjr-bdc1ebbd16e50e576031305f590a575b036871adadf345488c9acc9c4bcd62ed 2013-09-10 02:34:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.asjr-db5dff5c49898a6f17dd6fb581d212bf54d9cdaebd0b3af2e1433427c7a39473 2013-09-10 01:47:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.asjr-e7208864b588026eebad20b6e5531c7e849863e4e6e840ae279945b2b71d2b78 2013-09-10 02:34:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.asjr-fc3e6e9d7cc66eac79f2f2af511772ad16f4b29750bbf6843251673b63cd096c 2013-09-10 01:36:08 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.VB.asyi-2484c188c3404b45e7801d5a306a09f976d9f008590b59c147bf018a713e4a46 2013-09-10 02:09:18 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.VB.asyi-82b8aaa0f923a5444ff4bb3d7aacc71d70e9279502832a7810a4eb9bedf6903b 2013-09-10 01:46:14 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.VB.asyi-f4b23b6826040526b85911225dbadb53f95559efbc7564ec146d082c738b5865 2013-09-10 02:37:36 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.VB.auag-81d6abe07840f68a19902d69d871bdc5d14eb3e7c215800bc4d0a9df640e88b9 2013-09-10 02:40:26 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.VB.auag-8756ac0c991771ced6b1aea9bf5ef6d346a672d80ac91c45dad78490993ddb25 2013-09-10 02:25:30 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.VB.auag-eaa0ead14b9149f9ed20df6d27cc71c0fe4c47c075876105547a8a2884971f83 2013-09-10 02:29:18 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.VB.auka-d71a1fca970987413d4742e3cd0b3562ceac3b9e3d8d24ed4a3dae3c1965aa07 2013-09-10 01:44:14 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.VB.auka-daa21c366dceca16f4ef3156f719cd4ffdb910af250387cf54fe18ccbbd30d3c 2013-09-10 01:44:20 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.VB.auka-daa67905ae310064f461dccc0a2a9f7352cc14b388525e11637a03d552975c0a 2013-09-10 02:35:50 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.VB.auka-df48350527c262d98a9fbf7cbf7eb8cb4e1b9b60b5fb739046a1b409040e6b4d 2013-09-10 02:24:42 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.VB.auka-e11956928b114898f0f5589a5ffff0c3a64899a678b80fb364f9f33a8e0a7c62 2013-09-10 03:14:32 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.VB.auka-e1a306a94a1a224f4342b9dea57a80326c5fd7e7550ae2f57f9fd3c88a7c4776 2013-09-10 02:31:20 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.VB.auka-e47d50fdbb22df23a279dddf8c5d2ed7e5e67c2a697255d29edf537e5d304400 2013-09-10 03:03:52 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.VB.auka-e8169405e790a471aab1c6922f8c13404df1cf71b4c2bcaeb12fa2cb41c1bacb 2013-09-10 03:08:28 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.VB.auka-eb6ccadfa2bac8e089a43d789e780a318336390875264b24cb0c4a7160a4523e 2013-09-10 01:50:44 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.VB.auka-f4b239f8e437ea0d2ea6807f55662dfacdfe4b870fa9767310264583d9c3f3a9 2013-09-10 01:43:54 ....A 90112 Virusshare.00096/Trojan-Downloader.Win32.VB.auka-fc8bb813ec62425eaa1072c07e2a04edd5bc7f3e1fa7ec336671edddb02bccb1 2013-09-10 02:30:16 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.avab-a62f1f927719bb6434064da6daa8e772c5a01357b923e62e332276904595bb70 2013-09-10 01:42:08 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.avab-a73dbdbf0dd61363157f5bf7a9f88d27174835c16234ae8a78b29c5985c37973 2013-09-10 01:58:20 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.avab-b38dc80925219626036bf707ccee1426f51446cbc04a16d46f3d080fd51add8a 2013-09-10 02:53:24 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.avab-d73fa09223f9ba98864b33de7084c4b29e6ee18e4895f2d0ac7bc4edbf4fca2c 2013-09-10 02:58:46 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.avab-d7a55743309dd81fe499bb6f6cdfc9eae452c0a0da3dd2e3a4a5f54d44363dd3 2013-09-10 01:47:04 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.avab-daa5364bc39699ea5a29e54588cf8e989bc5ba8aa6f199d82d24fddde9d1a0ac 2013-09-10 02:52:30 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.avab-dc5ef629d0ce13ffcafb060c5431ca674146fcb53764759ded9fde45e75449c4 2013-09-10 02:03:44 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.avab-f4bf339bce6a6e7ad1a73da3ba564713e9894c354027535004c0b17393f5d76e 2013-09-10 02:12:40 ....A 89088 Virusshare.00096/Trojan-Downloader.Win32.VB.aval-0b443d48f7dc195c29a88c80ff47340446b7cd08cc565ad29190cc5ad9e0002d 2013-09-10 03:03:26 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.aved-eba4249392331fe8805f1411a6b0e97501a7d4e5d918a2d78c55bff64dfab5e3 2013-09-10 03:15:36 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.aved-f51868709c32f0bade49d9f86586404ce967dfaf337c42cf3809e6b5547909be 2013-09-10 02:04:46 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.aveu-b1651d58e23e8dc876e91c8482a43612d5e1d90a54d02eab0b7231df1ca6eb0e 2013-09-10 02:37:28 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.aveu-bb530fa414a8ba25080c9086b6cf1b57fd5b85bd888f72fd9feaaba5feb4536c 2013-09-10 02:17:52 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-153e2a88ef235eee63893042f63972fe2eeb091385fadd315d59c458cb37fcf6 2013-09-10 01:43:14 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-422a72e16309960042d9a5ebc487c865e12b4789906b0b319c7523d282c374a4 2013-09-10 02:00:08 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-48f39067dc6911510434d956c48aa31c58d12334b2852e70b44aec68b678d600 2013-09-10 02:32:26 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-78aa35aed25a94dd45dbf7224da173bbc3aff86582eb1d97b72bcbc35696ab1b 2013-09-10 01:45:12 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-89c5e6ba2dea63d491039093aa077f272ff27941af565d29361d29e6e6fde016 2013-09-10 01:44:46 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-beb2cdcafe6eb8a07246e162e646acc178f0ae643aaf3367a151bd96002b36b3 2013-09-10 03:02:14 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-ddacbe94a507a59550dd67e6be93a9c46ec6fde73285ae87f6fade9d9e1ec8b8 2013-09-10 02:31:50 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-e29ad21d23a8ba6b442c6003e2dd3465f96a11053a5ce1346b659e9502e8981c 2013-09-10 02:52:34 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-ea62df361b6e961c87d56d6ea21c29a274ff3b4c45da3095cf89cb83b0c76168 2013-09-10 01:46:48 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-f4b4916de0cfd15a652378b7bf99da3b6c022d76ffbe09a96be176c430a7ce39 2013-09-10 03:12:50 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-f606328de5642a125f893bca1022bd0de15285b74ee660e56a05bf7c0e512fcd 2013-09-10 02:03:18 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-f6748302a0137d7e0e49b2faadb7279d92d5282f7f01cd4f1f6da1bbdea9cde2 2013-09-10 03:08:56 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avew-fca23af696e915ca314e126dd861c0d84aea3b1059f92d7ee83606838222901e 2013-09-10 02:14:00 ....A 443032 Virusshare.00096/Trojan-Downloader.Win32.VB.avf-b37c460f756a4550f86b2111a59504177dc3b41b99fce07aefb598bfbadbc008 2013-09-10 02:13:58 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-429ebb186a3809a815a16f9267501ded10e308ffad356480ae7004282f5bff2b 2013-09-10 02:19:06 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-9106df3a351cce5ff48c90bd1cf2d577b96f73f6a790d3f879dd83c8f95bac35 2013-09-10 02:21:04 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-a33dfe9bf26b83d9c968883b0fbebedb220907add170863f99d9b13428e9146a 2013-09-10 02:32:20 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-b934a311c22912188563ab61457185276f285fe7695367b16757ca9f2584be6e 2013-09-10 01:59:06 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-c12def127428ee9dd7b0b46a99c6562628f5ad008f4d68217bfd040cba536a9f 2013-09-10 01:38:58 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-ce367a48c82164c01dee102f853b0abe86b6e906a7049a0e21bd5b358dfec7a0 2013-09-10 02:33:34 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-d90738b63ba2e12776f65c290e86766b92a50050f36a9439fb15af4a09a2aec2 2013-09-10 01:58:26 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-daa81fc2daad9b31fac912805ca934691d18a8cab54fbac349607c0824fe6fd6 2013-09-10 02:59:52 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-db699dcd213b2a687473fc2a996a806867c5e50d087e7f125c7354f09e4fbd5e 2013-09-10 02:57:16 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-de6ea92f440c3bfcc299f0cc3bcc6757b4987ffd3befcba07c305223784214f1 2013-09-10 02:30:42 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-e1056b667fa405889a415416b542581cf0325bb9e385841441913471af20289d 2013-09-10 03:12:54 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-e1a789e6247aa254aa63e7ec0c4b196f234934293936eb8d372abf3c4c830591 2013-09-10 03:08:36 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-e5b807bae3032a49941576642ef0a5651b0247fe24aac0186f4f07d896635744 2013-09-10 01:49:02 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-e8863851ec13b5677d4435965a95da9f1a68303ce732323a5c3af6f025830b44 2013-09-10 01:55:46 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-e92302002ad07e554a8cc966919733c767c160d56e9321b03980b8dcbeada3c6 2013-09-10 02:58:00 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-e9359a341892a39ad9e01e67d92063439a3073cd8524f237d66f1d67d21abeb1 2013-09-10 02:27:24 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-eb19833867de2a0365e4e895ec0bb64b579b20394f26ca8385a6afb25e28cf9c 2013-09-10 03:09:06 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-f12bebf9bdb9c2928549e3d702aae5af66bad31c9362ac46280f3c2a2f8c53c8 2013-09-10 02:30:38 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-f4dcbe02f39d72db91e5c27bef97946f9652e251e2648c4207f44a5812886204 2013-09-10 03:12:16 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avfk-f57cd9fa0d38f96a1c0573654c344bcbfa782f4ea64282225ff09898ebd7e8e5 2013-09-10 02:06:58 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-2391557af6fd9af64c4a5b746092e1d25d7f4bb08951b0db4b5a9b8f456aedc4 2013-09-10 02:02:58 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-779ec3d22ede6d319da0ace88b6eda95732d9d6bf574b1e9ca482e88cc48ed7e 2013-09-10 03:05:38 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-842e63b38a381f769f958841a8d39bc9097c471d96868eff0456903dcea845ab 2013-09-10 02:40:54 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-9775911c487cddd55b15fd9ca888f56d0e697ba268c8c79ae5805e2c907ec7f0 2013-09-10 02:30:22 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-a9288d30cf13daa654c28f3fcf66c28c9a526bb0872a88ccc6eb4604e98ec142 2013-09-10 02:12:28 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-b60487284ff2cb45ae64479057032d7c824c091d736647e3eb85c44274d6a4a3 2013-09-10 01:38:42 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-c173d8a8a6cfdb543dbb0d474dc5dc4f6f9f7838f413a0cd3a310de92a381ce6 2013-09-10 01:30:16 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-d1e9aa32134d13b7d4799e1b635672ba43b16415129dadbf6a91ab4f671f75d4 2013-09-10 03:12:06 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-da5039d13cd037da83e08ec21d5af5266ecd6f5ab84d6f057cd1f142d89c565f 2013-09-10 03:12:28 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-db17bbbf9195aaa3079baf34f8ffa8397a5e9a1e8799f3fbc56efd35723ac675 2013-09-10 02:34:16 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-dbed45f9136f010f3a3c1891c6ffabc0e0e95d406e4e192aa35169dbd3ccf44d 2013-09-10 01:58:50 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-dc24270b6079bb117a08b2bf55275469010ca87db4d579e9b58ccacc1171c0c6 2013-09-10 03:08:42 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-dc438c3f12a81502679b1a87aafc1ddadf825729cf3c4f50b4d76ff72b6d4047 2013-09-10 02:23:22 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-ddc073d208f26984e98893fc26d45e6f67e462602174a33e6616254c6d08462a 2013-09-10 02:32:50 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-e3b56047b291a2ce4f7acb9282b61168516293c877d47a128365b23fbea149ed 2013-09-10 02:46:34 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-e3dcce02bf52b641cde5b308f5528dfa47a3cc1e29850f218caa240041d64af0 2013-09-10 02:42:22 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-e3fdb92420ac6b91f8030c6a15f2ecf1ffa75872170718054042f1d6004f8f52 2013-09-10 01:53:00 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-e53963cb576d5d11445d11ec8fd92a8435d9b1044b8d030990377c98577a4e83 2013-09-10 03:05:08 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-e6278b2b4f2d396d577ab2fcafea38ef563e25b179943c145b9c3abd4363efcc 2013-09-10 02:52:08 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-e8997642773011a30d969f7fe9a4d0a10835f00e551ff7f7484b8817c3ed97cf 2013-09-10 02:17:06 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-e8cf0b51be76d32cb3f2d0767dcd34712777516c1a92853f760b12591f72902e 2013-09-10 03:07:40 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-e8e0a7a3b3fbb376ce3d569b14069d1a1c6c77a7523ba39fcf69ad30fe304215 2013-09-10 02:46:44 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-e90a6311c54482b400b8d0d73c07c1da19c42cd027b43add678e3d3ae3de5a8d 2013-09-10 02:02:08 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-e96182ff37b31fdf81bbc7cbf830fa1bcc78a02453d3b705af35c48e7441e266 2013-09-10 02:54:10 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-e983666776c743cb149a41741ff270627f1cf3d325fda59d342d33e6ea28c0a9 2013-09-10 02:28:10 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-ea869a46b07e56d014a0f0ee704f76f32f2e0a11aef8c8cbb36e010ef22bd2df 2013-09-10 01:55:32 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-ed7399e5380cb60eb77ff43ecf54d1ae7deb0cdb9093c1e57c7d93530d2e4a58 2013-09-10 02:30:44 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-ed82a6dbfefca33e7cc35b7889d62ab4387f43d89e182a1f0f430229f413df35 2013-09-10 01:42:14 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-ef6234dfcf378a51714ad60bf7c7e734dbe944e68da2aa02b3eca2fb3ac0b30a 2013-09-10 03:07:42 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-f06cd7032ba16ebdfc890eef3d2ef61e19377ad4f42d3ba2731993e2c601fe7d 2013-09-10 02:43:00 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-fad32013bc321ae89a72a2ebbd752de8a6feeec6d43329317a5d221353996d10 2013-09-10 02:07:12 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-fbfa1a01d5eb2478b05f83fe18979632d52b6b591976feec4abd15331ac7db3b 2013-09-10 02:48:12 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.avhn-fc76b686a07f580d933b92fc5eef084be20a0bbba921bfc7e57344d82ef4cb3d 2013-09-10 02:55:58 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.avle-e1e2136a1b43fe0fc52e257d9ff44112a8ee8d2ddbb0e2fb217e2f325687b04b 2013-09-10 03:04:18 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.avle-e56e4b0e9d4eb62c2d32e8bc399452e5a93f2071b60fbf0aa90d908f2cd5f6ed 2013-09-10 02:17:34 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.VB.avnm-966e24f5532c9446a1a5584b9e5bde985c056a12b2cdd0b82873abfe55175f39 2013-09-10 02:44:58 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.VB.avoa-d8739dc7cdea037822690ecf4b8880462a213317025535b02b0cc7b5cdbd03fb 2013-09-10 02:56:50 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.VB.avzh-df491aeefd303650916e49d3a47081a9b4819a0e751ffdabbb22884a1e468199 2013-09-10 02:27:54 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.VB.avzh-e0aa25a9c8e3b42752e2ad297847989b5f199cbf0d9ccb61669562c27cee6975 2013-09-10 02:18:00 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awav-4297d7844178b123ebdad6fd8601945fe536feddc75b1f45104a5129440b6281 2013-09-10 02:10:54 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awav-614ed55fd797b86ce0810e2332aa3a0638313793aedfd4fb15771886b131ece3 2013-09-10 02:17:30 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awav-803b9a2920ce91d4f14570401901efcf33ba5790328f3f90b5a772015896b240 2013-09-10 02:01:18 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awav-d12586ca44c62fb7c932e694847a0ac7176505d5faec280635a28dd15a52432a 2013-09-10 02:24:44 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.awbh-728396004ec3e5cd1f77efcab61162c8c875e1f1e11c4189bcb73966934c5498 2013-09-10 02:26:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.awbi-d66d42ccfb9c55effd8a889e5135e06888a401af2dac6ecb20874ca6cba1891e 2013-09-10 02:46:18 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.awbi-e51e3b3192189ec4d79d746596d9b83afd0d026e398b2382b141c4508a3a8a68 2013-09-10 03:00:22 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.awbi-e97e3d85bd86be2779f2b30285f04739020b08c7f7d57a09d6aa32c5b906f3d3 2013-09-10 01:47:20 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.awbv-d69498e4617c89c3fc116e91a5ba5feefd7abba01bacb9c216c2f02dd079cddf 2013-09-10 02:55:00 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.awbv-f6d8af3e6d0172fb87cdbee1561ed14970e9ff3d1d1e0fb0873111a143580b9f 2013-09-10 01:48:48 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.awbv-fa695462c4e9d184b7ec67422c515902abac571ae7cadeaafc9e1a681db3e573 2013-09-10 02:24:06 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.awbx-d687b6be191a2282b63837de76cf7771137cb3480c1e78a900eadb410290f48c 2013-09-10 02:52:56 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.awbx-d88dd89f35887afc1cc1a0f48c3abf8e970468962a426a25ee7b114c2d5455b7 2013-09-10 02:43:50 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.awbx-e18386da28f882aca7a06a7528f937deebab28c430f3244a7c70714f3c192baa 2013-09-10 03:04:34 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.awbx-e3b631119ce6c23a1161c34263e50f6199f521721c810c6d0059c64673ef4579 2013-09-10 02:31:42 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.awbx-f05121a2fd36a97665e377c3930dcadfa3a0ac18a1751f8e4a507309185d1132 2013-09-10 03:10:12 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcj-bc0d8634932816365851e3f9cfa0b4169291d639ad39cb804e4fa08520ce0ab7 2013-09-10 02:16:40 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcj-c6ebe9fffbdad9bd2edeb1dc1c7a7a3e8d4b95fc4e29ba2e3ed5501127ac7171 2013-09-10 02:15:30 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcj-cde6b978dcb6f9b6e2852ff3ba1274ed0f7b0615f26fe33a4a769543bdd9cbfb 2013-09-10 03:13:20 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcj-d442abdd49204157065262fc7d803a46fa0cefd66e737940a7cad619e4aca7a6 2013-09-10 02:51:24 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcj-d48ed5f8545c69e9f367d5de0c779559100a7e79bbcac8a0e01b7071460e471f 2013-09-10 02:35:40 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcj-dfcfde7efec2edd69231c02db9a717c067dc371de573ae5ca386ef20ee84de6b 2013-09-10 02:22:02 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcj-e12323b0f371638dc5da30dd9efa0476928d89bfa28cf52b2d8c7caaa2f3f882 2013-09-10 01:50:08 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcj-e8c975c8f7bc5ca93a58459b7887e0584646e13410edb08ae70bad1a8a51e840 2013-09-10 02:43:50 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcj-ecc75b68343ad698a7d2360c026806ae8259dfa620104e3ebeea7040e1e5cea8 2013-09-10 02:31:30 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcj-ed208e84a9cc0f046a7b96bdf8f982531d7d9d6b604dd372693c0962f56e5a12 2013-09-10 01:47:06 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcj-fbe9bf2f58f1c819f9914f0c778f1ed1f7ecf7ff5a53c68fa7039c71a19c380b 2013-09-10 01:34:10 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-15597df901de0a32ab18cf041a6c099fb8d3dcb505bf007cb11b24aa2a47f636 2013-09-10 01:35:10 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-9500e566f8ec852ba1a5a4b30748837b7a8c6e7b41e474b3e2bc8b564779d854 2013-09-10 02:10:58 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-afedbcf62550c0f800c97431cc9f7456f084379b8823b2ba2569b0e4408e2bdd 2013-09-10 02:09:52 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-b619ea675a84cd0e1bfc25efd6f57896eaf03d19722bb32a6e654ed3565b72dd 2013-09-10 03:11:12 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-be6924bca5fde373f735c960dd85260f3e877d343ec8224b71e01f102f6506ab 2013-09-10 03:06:44 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-c622bb4f3a9a083b5ee42bbbb5b540979c5ff8c782e67323c1a671256d960556 2013-09-10 02:09:14 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-cb0e935425080123a1b94eec79b6752362286d4032b31e55092c16d6038cab06 2013-09-10 03:00:54 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-d516bf9068aa4379f386a3994601292fbb2483aa8bb17bf3ea07bc1f65808ec3 2013-09-10 02:34:32 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-d7138651215488ccf339ce2a437c4247a8b1f684b0ebfdb7b9ffd9004333a122 2013-09-10 02:50:50 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-dbb7a4bfc8b4bc663c379f42ec142835a887a465d7e831b710ea7967af485a69 2013-09-10 03:00:52 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-dd15c6c25cb98fb9e02d3eb7f11751b9efc29d4c9f62efcf41c647e934674c42 2013-09-10 02:48:14 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-dd734fda3e613f89cdec87eb561f227ec48b9418c14c63b9de1ea7c4babb6a7b 2013-09-10 02:55:36 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-e4df23c8109ee9af280b2565b0ea4947b17cd229789247c98c811846d1cb6fde 2013-09-10 03:10:14 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-e8a897e1ea810be13d60fe1ad002dcd2d90f9793b508027572f531c7face8a15 2013-09-10 02:29:52 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-ef745651bd8e9a3ab877dcc4425671490e69ca033fa84f14339afefdf3a0ceaa 2013-09-10 02:55:30 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-f1310c3deeaf7abfd9e8a14d9bef3551b0600d8019ef32e7b24cc5f8f72a008a 2013-09-10 01:53:50 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcn-fbf50de6b27646a6679f628a4aa4a48ef065400082ba850f2b3e9cbd5165c9f8 2013-09-10 01:34:26 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcq-82f858ba2cda90d6ee6a948e410dfb9d93fa8a6470579cd0c483f01603a7dac2 2013-09-10 02:36:10 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcq-a19404f883d38de58a271a83bcfe46e737a87efac1e8f4300cc327669788ead3 2013-09-10 02:57:08 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcq-ec54a1605e615433db55547118be3185451d488c366a5a9b669c5339581449e2 2013-09-10 02:25:02 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awcq-f5d9db4b1d2e1129ddccaa4dbec1f448cb7d5540737a012c5ee34171fd4a89f4 2013-09-10 01:58:22 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.VB.awdh-e7cb0819b5fd9d0bad0a9dfaac82f1e38dae4c3e798a727ee76505ae0e92ad74 2013-09-10 02:06:16 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.awea-aec57e8a0a537f74157fcaa578e77707b5a713d8d57fd79339b09ef8e9476671 2013-09-10 01:55:36 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.VB.awel-f4b521b9605f430c357b596cdda5e83fca5e1a84b85c4b618cca7ae41cefc34e 2013-09-10 03:13:54 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awem-948cfa5de1fd3cd045460d806bb627585491513e7d4f097576b30705cc5c1fb8 2013-09-10 02:43:50 ....A 36893 Virusshare.00096/Trojan-Downloader.Win32.VB.awem-d742c4b9c9c90ff99de274e37df6fb54d2893c242b9bf36af7394a2ad50f16b9 2013-09-10 01:52:28 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awem-f6775544bc8512ee27371c32a089275ca0f51e372e2946576b94baa2ed17b1a5 2013-09-10 01:48:36 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.VB.awev-fbf5836e7f826ed4f1961fa521517816121d7c260d8fc0bd5f681f36b647e855 2013-09-10 03:10:36 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.VB.awha-da7d8d914cb6fbcf8f7541ca141ed435bebec255e69e43699bf6beec8d3343ff 2013-09-10 01:46:56 ....A 15612 Virusshare.00096/Trojan-Downloader.Win32.VB.awhn-54b53865ec6b802b248680bb5d82f785e12931144de3a6578381544ed965cba4 2013-09-10 02:30:12 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.awih-ec914feb8a0b87c7a5516ba0afe0b5fbb4ae7516488fab68db880261c1388a6e 2013-09-10 02:09:58 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.awir-96857e509052f18642808fabc29a3a8c05b174fa4f11afb61947848212418034 2013-09-10 02:46:18 ....A 53248 Virusshare.00096/Trojan-Downloader.Win32.VB.awir-df531bedebb1ba3745aff1966963dd9ac62b75a8da711d1784988db8979028ed 2013-09-10 03:09:18 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.awj-f813e9f5e1715d450ca15794170ea464f114850b38ea5b9e2adc267af2f34b6f 2013-09-10 01:37:38 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awzu-a45c11b2db5ea9495221b9760ef900972eaf71af3343715c83d4dcbd58b818a0 2013-09-10 02:34:32 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.awzu-ea23b1802a45b4505c1a97fc91d439fae4d9e778e36499c78ae17d6c158e284f 2013-09-10 02:25:48 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.VB.axdy-d51dcee7ec0bd40c93b8edc154247e19ca737a1dc5210e69a01d0662aef9aedf 2013-09-10 01:34:48 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.axgf-a5ecf39420181e1c364d4b8a580ba649b98b5dbd8accbaa719abac8d3fc0e5eb 2013-09-10 02:10:54 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.axgf-c6e70440da3abd7e0ac1b6cf9e9c94c112566bc09f0b9f5436da3b6a7f8e2e17 2013-09-10 02:53:02 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.axgf-d68d0c750dc76a6afec7463dde170c08bd63218ca7b94790fc7d85654075c6a8 2013-09-10 02:40:04 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.VB.axgg-ae45312b519698406b276faf8aad61fc128681ccdc0053756ae20a51cafbd312 2013-09-10 02:28:32 ....A 126976 Virusshare.00096/Trojan-Downloader.Win32.VB.axgg-b5d462b29bb4f048c7668a2f592961df94ca3de1d7e78a01da48c98a8fe018d7 2013-09-10 02:37:38 ....A 143360 Virusshare.00096/Trojan-Downloader.Win32.VB.axgh-dbdfcde3eac2c7c4dbf2185868d2038d22891e8d13933c0f5e5984cde74fc3dd 2013-09-10 01:49:28 ....A 118784 Virusshare.00096/Trojan-Downloader.Win32.VB.axgi-ddfda2a793f9341be925c63130bd2785674c6c64e6a590d6b28bc5179c1cdd80 2013-09-10 03:14:26 ....A 118784 Virusshare.00096/Trojan-Downloader.Win32.VB.axgi-e7fbf0848889aeed51ec847d4e0e089ad66d097cfe1c216f6a3069b9a8e0cbd4 2013-09-10 02:26:00 ....A 122880 Virusshare.00096/Trojan-Downloader.Win32.VB.axgj-e98c2519e5aa1d9e7139dfe3c9f59ba7930b4d2f308278206a788740829b65e9 2013-09-10 03:07:08 ....A 86016 Virusshare.00096/Trojan-Downloader.Win32.VB.axgk-fa883ab194f3316c0542f54becafabbaccce4b901c39a5e8aaa77eef454dde74 2013-09-10 02:52:36 ....A 15693 Virusshare.00096/Trojan-Downloader.Win32.VB.axjg-45988bca9cf496df475dc0ac3d5dfd91a969ae12418c85cc6a84deea3dc18efd 2013-09-10 03:12:56 ....A 15693 Virusshare.00096/Trojan-Downloader.Win32.VB.axjg-4a7038780c859f5ada991ad44878a6b03d145263dcd506fbbd9b9264646d82ec 2013-09-10 01:50:32 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.axjg-b8ca38761c761ebbb3355c4400116d09d9b51cd3fd34d899bc483731ef3f9cd9 2013-09-10 01:55:26 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.VB.axjh-ad03506fb52d5f7afb436634e98521158df0f91bf1988c1877d7626beaa4921d 2013-09-10 03:08:22 ....A 174892 Virusshare.00096/Trojan-Downloader.Win32.VB.axmn-a7bf10869eba61f4687824eda0bda23154a5790110d61c6752cc679e1e8f325f 2013-09-10 01:47:36 ....A 114688 Virusshare.00096/Trojan-Downloader.Win32.VB.axmn-e7de29630e2448c2338e610dcaceb124f8ca1438c521d7d8d0ef81f71a5570f2 2013-09-10 01:49:20 ....A 37288 Virusshare.00096/Trojan-Downloader.Win32.VB.axmn-f739f9e4b7ec3e27243b1d664deb9ab9e7dd09338163f835e05bf21fb36184c6 2013-09-10 02:16:42 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aybk-e8c9bedbb8be837eb6a372efbf2f500a55d5870d09bbe7c3765fed41f840710b 2013-09-10 01:46:38 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aybk-ef69e5fbff2fac891a4e7b37563e592681fc88970dd07f54929159440b3c5eff 2013-09-10 03:09:02 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aybk-fbd4d19fd5615407ce27f726af9ea4e80d8f980d91c4a11057d793c581c3a5a6 2013-09-10 02:24:06 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.aybk-fc948828e52adb91215ed12ad8c30b0217099d60e6e8e6095a49220b1f897206 2013-09-10 01:44:48 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.aygi-e7d928c780a20a13a9f908d620fc0a88a4d5672a1758e2428a758c2afd652bf4 2013-09-10 01:40:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.aygw-64a5a120ef837d5f581f9f404d5bf956b471594f81342e99ad06c587c9765b77 2013-09-10 01:50:10 ....A 23967 Virusshare.00096/Trojan-Downloader.Win32.VB.ba-757b574a726442ed7da6c37d556126bad0aa00abb200cb81eb3a053478947a5f 2013-09-10 02:57:30 ....A 144896 Virusshare.00096/Trojan-Downloader.Win32.VB.bksk-45d874ad2d78de9941b1daa4a8f6c3777dde4b02210e0980f4891610243c5c33 2013-09-10 02:22:34 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.VB.bkvw-8604b2f8a94cfe39f113de7ac11b7f99a360372aacd4b4e7243f6489c1ca7a67 2013-09-10 02:27:32 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.VB.bkvw-e03a30b8f355b5edce51f38c157910c518c2791ebba62a90ae9bf460edfe5447 2013-09-10 03:08:20 ....A 69632 Virusshare.00096/Trojan-Downloader.Win32.VB.bkvw-ebf614e6c700589d3ac055b3c87b0e339b6c61843ad7e27096f02c240ee6a19b 2013-09-10 01:41:36 ....A 57344 Virusshare.00096/Trojan-Downloader.Win32.VB.bkvx-f4b3c51314688e282285dd1c22fa0a4f5ef832198f0af34194b4bb7de5b40714 2013-09-10 03:10:30 ....A 57344 Virusshare.00096/Trojan-Downloader.Win32.VB.bkvx-f68268d921eea13128719d1b2fcad81c7d673668ec774948f39ab99dfed1d569 2013-09-10 01:52:30 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.VB.bkvy-b9fb702b8b6e7b1284e55425ea31ee2ff4b1dd62d69aa95dffa6b83922279a84 2013-09-10 02:13:36 ....A 11803 Virusshare.00096/Trojan-Downloader.Win32.VB.blcu-6396513a6075cfe0975752fc8f46887b3c2d27d9fe64ee6a80cbac967a806960 2013-09-10 02:38:18 ....A 90740 Virusshare.00096/Trojan-Downloader.Win32.VB.bldd-850a761499fc6b0d0b0b4940c04f37a587a0a5736f702a6660059af060f52547 2013-09-10 02:15:10 ....A 24710 Virusshare.00096/Trojan-Downloader.Win32.VB.bldu-dccc4e82c70c399c9c4b6d7f7d153c7ed8b21292ccbd291f046589309a378903 2013-09-10 02:13:48 ....A 13000 Virusshare.00096/Trojan-Downloader.Win32.VB.bnv-c986867c233304851f0e296862df8829425a929d36c66ab6fb3cf959f730ce6a 2013-09-10 02:31:06 ....A 278551 Virusshare.00096/Trojan-Downloader.Win32.VB.bsa-f8fb4503dbeee0205119fae6f0af171db2553473ad17d731bc92c8115aa9835b 2013-09-10 03:00:10 ....A 50688 Virusshare.00096/Trojan-Downloader.Win32.VB.bun-e44f02fedcd82932eef18011ea0cf1484f2a8926ad7f5d8a0ad7c4da5d4a30b8 2013-09-10 02:23:30 ....A 110084 Virusshare.00096/Trojan-Downloader.Win32.VB.bvx-95283b56726c5d2f1913bcb8e4deb0f56e9d81b0d0829c27593287875f96fdd3 2013-09-10 01:43:28 ....A 94383 Virusshare.00096/Trojan-Downloader.Win32.VB.cek-26af5193b4f24dfa6a1eafff4b149e00ca51f1723da62f4014082e6380a1008f 2013-09-10 02:53:20 ....A 65065 Virusshare.00096/Trojan-Downloader.Win32.VB.ee-f523069f08c3cbb1d9c1dd8db242cbe3dea5d927a893df5c7ce94e7a3bcb823e 2013-09-10 03:09:08 ....A 499852 Virusshare.00096/Trojan-Downloader.Win32.VB.em-f72f91e5f739ff7962b3bea0273101dfffb2badbc9f4c7ecd32114340448a848 2013-09-10 02:34:58 ....A 93932 Virusshare.00096/Trojan-Downloader.Win32.VB.erz-b8544f995fee963aca8f9d25ff8c46cc07197b19541d04f75ea6282a9b85084e 2013-09-10 01:56:30 ....A 20906 Virusshare.00096/Trojan-Downloader.Win32.VB.erz-d06e84b0aa40e97759799762106e2db2567f8d9cad95ee349f8ca2d90a01f2bb 2013-09-10 03:03:40 ....A 785950 Virusshare.00096/Trojan-Downloader.Win32.VB.erz-efd79a26be07cc4867678378c527f1211d2307383be86268a9c3e40422d1ecf1 2013-09-10 03:09:08 ....A 11410 Virusshare.00096/Trojan-Downloader.Win32.VB.ez-1e10c25a5b3689ec47a290a5251510651dc305ec9d1a98e4386bff4293eebcfd 2013-09-10 03:01:58 ....A 104684 Virusshare.00096/Trojan-Downloader.Win32.VB.foq-e35cabcf5c523b9b8d2d26261f394fa3b157e347cbeb84559e7f61906a06085f 2013-09-10 02:24:50 ....A 77824 Virusshare.00096/Trojan-Downloader.Win32.VB.gztj-52e7f993c5c4d7d0b0e4202b868000d64d11f3a347f80cd2ed7b4f8eb6c77098 2013-09-10 03:02:52 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.gzxh-dcb28dbc5c43b21c0314677d4cfce3944b15b5c7e3f040536f110f258f7512de 2013-09-10 03:02:58 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.gzxh-ed44da798e4a6fff4e5810ed4052e61561e415adbba08d46d789ec66b8f11c67 2013-09-10 02:49:58 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.gzxh-efbf7a9190f15c0c1f94c7c44d0b2576662a93cebac7c5dd90ba92bec6db0350 2013-09-10 02:03:36 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.gzxh-f4bfec7b62f626570e60b6d39bc9e293c4453ca42f3bf27ce283fe8d32f6490a 2013-09-10 01:47:06 ....A 67072 Virusshare.00096/Trojan-Downloader.Win32.VB.haai-1f76593ab8a9a39dd54a635246f6e5491e36250ff4066c83b41639d2845c4557 2013-09-10 01:35:22 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.haoo-8675cd11871943b2a828ab0b7fcec380a4f32fb85a7cc5a51d93df10387a0074 2013-09-10 02:05:52 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.haoo-940244ef154b633fec80b0a551faf89514f1ac1916f0e6a460e742495c113dd2 2013-09-10 02:15:00 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.haoo-964bed8b1164ce1efd56416c83964cfcfd9cf59767bd2cf88825e255693717b2 2013-09-10 03:10:02 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.haoo-c1f86b3316e203aac18eb3670a2bd1cdf67c5f7a781f6c543f07f873378fec32 2013-09-10 03:15:08 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.haoo-d53d7bad80d648246ea8ef61d3d6f4c6565c4099aac311afa244ccef15eda9d2 2013-09-10 01:42:10 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.haoo-d6cf2b1915ef8732798f1b096560f5876f5f693b61cdc87698de12180411ca31 2013-09-10 02:31:42 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.haoo-df4c72b4320723dc74c6ea784b00ac434bd0cbd5d49353d94b04b2779919c998 2013-09-10 02:23:44 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.haoo-e0b4e653e63d222337b792e3c63576cefebbc126ea6c39eddea9eefe3266bbb7 2013-09-10 01:55:56 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.haoo-e541c7d12432b537925d96851de52df32f3b158f71844305879be771ad38dc54 2013-09-10 02:42:58 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.haoo-eb4b18fc99b84fdccf67c6c7dffedce127eb0503e2f9886b84eaa5c47cea0907 2013-09-10 03:07:26 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.haoo-efdb656f29781cb0d230ce7e31409ea02fa10f04dbe10ca0d6d8de0629617c91 2013-09-10 02:18:20 ....A 204864 Virusshare.00096/Trojan-Downloader.Win32.VB.hat-ff35698a621857313b0137baaed9dfe04c7a33c51b12a8bc830cd7639fa8d989 2013-09-10 03:10:38 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.VB.hbap-d80d587a587ffc23022bbc419a3d6105c9e8b104574ea45f8d301d54153ab750 2013-09-10 02:38:42 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.VB.hbap-eaec8b0697a3f3d42b5853098cf199cec821165b81dc086cd04060f1d909eccc 2013-09-10 01:50:38 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.VB.hbap-faffdc8534ef066ab7f48929a5218df77fdafe75ddd08385c84c575f7e6eb154 2013-09-10 02:04:08 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.VB.hbjb-c458f90e1dbfde0c95d5c0259c171538e442a87ef7c0f6e02f10e296c590aec9 2013-09-10 02:10:02 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.VB.hbjc-88911575793034abd2606fd3729abcea4702e2d03eafc07843fd1b97ca1a5a9b 2013-09-10 02:09:58 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.VB.hbjc-d1f1a5789195cb132250658e8957189441748f543d9708a98e1c027fc5930030 2013-09-10 02:12:18 ....A 49177 Virusshare.00096/Trojan-Downloader.Win32.VB.hbkf-4e4597fb427390ed887613e66c960759d8c1502a87b7e31e7bf39336583ebf66 2013-09-10 01:56:52 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.VB.hbkf-5495146072b0b128f51ea6a9a34420969446f0bbaa12d3ff5be44e797a7a56b5 2013-09-10 02:33:26 ....A 601304 Virusshare.00096/Trojan-Downloader.Win32.VB.hbvl-21907a379df9595af5e924b640a15e8ad63b81656ab9dc7e8df2b3f2330b0ff4 2013-09-10 02:13:48 ....A 55248 Virusshare.00096/Trojan-Downloader.Win32.VB.hbxn-25fe7e1c9d1e44f58d6fae05700fee2629ce05c1e2a6db5b36a9aaafc1e9500d 2013-09-10 02:57:22 ....A 55248 Virusshare.00096/Trojan-Downloader.Win32.VB.hbxn-31ebebc8e37580c756da0a79ec7bc2962ac06a59f3ffd825ed718fb97c522de1 2013-09-10 02:08:08 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.VB.hbxz-e175513a22412edcc62572ac60b4040382a8abd994d2abb20d49281445b5bfc5 2013-09-10 02:51:58 ....A 217088 Virusshare.00096/Trojan-Downloader.Win32.VB.hbzu-e8d3bed72e93ac7d07d89bed051de9e3c328afee7c047c5a0b997e4cb4ce9e0b 2013-09-10 02:45:24 ....A 36890 Virusshare.00096/Trojan-Downloader.Win32.VB.hbzu-eaca2e8c7b9e8837768b5cc1d6658f42343934206a4ad89cad535da1e9ace797 2013-09-10 01:57:18 ....A 33868 Virusshare.00096/Trojan-Downloader.Win32.VB.hewa-01aa645c1bb1c90d50a25017adb1e6b294c657f80d97223172aec4fe268d435e 2013-09-10 02:57:06 ....A 204800 Virusshare.00096/Trojan-Downloader.Win32.VB.hewa-5a5289fc45e80f7b7444ba4119362b6c35a74bf76f941933030e9163695cdb91 2013-09-10 01:47:00 ....A 217088 Virusshare.00096/Trojan-Downloader.Win32.VB.hfyj-18707eb8c7df257c0027ef6b30c8f22955c26becce5558918a5ad275fdabc0ca 2013-09-10 02:32:14 ....A 217088 Virusshare.00096/Trojan-Downloader.Win32.VB.hfyj-f6462ef768ac962279085e9be58e98015b56df1fced9a4b68dde3287d1f1e395 2013-09-10 02:49:32 ....A 128664 Virusshare.00096/Trojan-Downloader.Win32.VB.higk-4548241d09073a353c0c6393c72a7f84b26797903867e5fcd695ae16f87d8eb0 2013-09-10 02:00:58 ....A 143360 Virusshare.00096/Trojan-Downloader.Win32.VB.hjht-522dbe9983fc3b49a0f5fd996800371d0591d718d069f670be9559c3cc008a20 2013-09-10 01:50:18 ....A 45211 Virusshare.00096/Trojan-Downloader.Win32.VB.hkfx-9e2aea4fd70218c7b25cd747f829d6dac097cf64dad3f74f97dc5a20cbf4ec4c 2013-09-10 01:34:36 ....A 45158 Virusshare.00096/Trojan-Downloader.Win32.VB.hkyw-efc1b8df375a594b86043b0d9a56db52e88c39c0c4169aaf8cf94c30bfadba0e 2013-09-10 03:10:54 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.VB.hldx-de35add3df72ada3d8f0a59b7bb5304357593250aa79f8399b8d2e03193ef452 2013-09-10 02:45:02 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.VB.hljq-d7b51b92265b7d3a6d9a1b1da01acdfbc1a94049cbfda0a139a46e9cee4eff58 2013-09-10 01:58:52 ....A 49323 Virusshare.00096/Trojan-Downloader.Win32.VB.hlng-437653a7adc9123d0fdace7d372f02333db160b7e7e15b270f4e26aec35cfe53 2013-09-10 02:51:40 ....A 14349 Virusshare.00096/Trojan-Downloader.Win32.VB.hlwx-d544e5f88475c265f0e4bfa0ae30f1ea3a50fc8ca1eef8070bb92533e31f1ec9 2013-09-10 02:03:14 ....A 176640 Virusshare.00096/Trojan-Downloader.Win32.VB.hmzn-8343876df2a9e86bdf10e6ed04b5826fca30d8ff3037ac98385530af658c0965 2013-09-10 02:12:30 ....A 176640 Virusshare.00096/Trojan-Downloader.Win32.VB.hmzn-85b7e0b5282f1d07e56c818a90cc102041b67c5768412f915df580dd17e1878b 2013-09-10 01:51:50 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.hnjn-ab987ed70182d8cf07010af73aed072bf81e9aab87a0cb448de3ea505ebcf6dc 2013-09-10 02:16:56 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.hnjn-d047cc8ebbfbf1524bdda77c2b2ce0c8cae8a63ff65f7b18f964b18c8d4c2ad8 2013-09-10 03:10:48 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.hnjn-d8bae15e1e7439665552f08bda413ff41ef13c98c7f2f994a78f3d331eb0bd5b 2013-09-10 02:42:58 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.hnjn-e193e68a197caccc16e2f1d0a7613fe9f7b50ce86f26fb3aff0ff44ecfaee7bd 2013-09-10 02:30:26 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hnjr-d26ae296ef79a3333f6ed4d1585fffdab33551590986d5f003e6cb7278e98a0b 2013-09-10 03:10:50 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hnjr-e49c49beaa771c19fc6f4a8324d470c62ff145ee95189816481ce02d9fd30ab5 2013-09-10 01:48:14 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hnju-e385e7c4a35faab3f7fc2f509c134bedfe179fe6b9c59d20ea5fc0179b2fa933 2013-09-10 03:15:14 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hnju-ebba585e5f329ab905a70b47bef474f7bf5f2e6a692fb38dfee6cc0f90196dc7 2013-09-10 03:09:42 ....A 781947 Virusshare.00096/Trojan-Downloader.Win32.VB.hoch-e28b14a6958e6b14de34aff733d9ac058fefa8bdca3e4a9bd612049f1864bd8a 2013-09-10 03:04:08 ....A 196332 Virusshare.00096/Trojan-Downloader.Win32.VB.hold-e7367e771041e8e5903e4ba4144c5d597634c41b4216402f5b55f50fee6dcbaa 2013-09-10 02:53:50 ....A 59392 Virusshare.00096/Trojan-Downloader.Win32.VB.hpss-844658f71d1bf4e2808eb46c57325431e001aa90fe9b8398e1a1907999444bbf 2013-09-10 01:54:22 ....A 52297 Virusshare.00096/Trojan-Downloader.Win32.VB.hte-fe5f341008a6675b1eb26d39cd3ab3d849b94baa8e879405185fe6091a70f2f4 2013-09-10 02:25:46 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.hylo-b8f56326f66220d1dd3d7dca6c1da1ca22ecb0d8678717c69dc4e13b86294f2e 2013-09-10 02:15:34 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.hylo-cfabdc0a5bcc0187c2eadf19137d73cad5924bd95c144426df9addcbe4cbc06f 2013-09-10 01:42:00 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.hylo-ed772d0ccb05ae4b74bc47f856dcbb3dd3cdf5828c75d5e6fcb299efe18f1c0f 2013-09-10 01:35:28 ....A 4096 Virusshare.00096/Trojan-Downloader.Win32.VB.hymz-228ac3900d3c5c038cbc2b855e8017d87947ba990a5ab02576e550561187724d 2013-09-10 01:37:58 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hzmy-d09a0f8197514ebc27fbb7a50935acc17343467bfece5c52f4cc96d26812a5cb 2013-09-10 01:41:52 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hzmy-dcd80aac4e66de83e935ec2affd2ee2186fa187efbabde6254f003bc4cda3d01 2013-09-10 02:51:02 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hzmy-eae2eb042b1508bf155fd04563d483a9fa18e25dd6a66eff178cfe80a20a79fb 2013-09-10 02:33:56 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hzmy-eb480246bfd0382bfcc6a02ab41eaa23dbbe3314bb7b568fc4ba7c249c570307 2013-09-10 01:56:32 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hzmy-f5cd8dc64d1bc3221705776c782840ce71817a87bbfbad4991d05fb033385080 2013-09-10 02:25:16 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hzmy-fb3ca1948e464da070a3fb04a8fea611fbc2df431e8636bec6850a0df69e0d0d 2013-09-10 02:44:16 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hznn-d87a7bb13d7a99cb41e1297e498f7cf814873d021195cab1f90d0d42c2dcb498 2013-09-10 02:39:00 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hznn-dfb149da101c4b5212461b0e41a5971373dd9ed56960dd2ffec55186476f5c35 2013-09-10 03:10:04 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hznn-e145bbc63bed1ea2d88c0dc700861abf8996786f1e815ef17acd8058f966843c 2013-09-10 02:41:14 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.hznn-e8a7cbed8f98e2b6e54e6b65db0e05d45259995112594ebbe708c10ea429d92a 2013-09-10 02:40:22 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.hznp-77af23df7c05d13e480c42822e0be23f38e63396dd4369b51e01f0b3089fab36 2013-09-10 02:23:48 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.hznp-d7673a1891d7d35479daa83fed3f2a285003cb0c2b28f1d14dc2a64691e10c38 2013-09-10 03:02:04 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.hznp-dc80ff986414d8a160ce7d8fc5ac282cbeff185d97f0b6dfef0e389519dd4936 2013-09-10 01:53:00 ....A 58880 Virusshare.00096/Trojan-Downloader.Win32.VB.iaos-7dadd95a371afdf7be67f1721f33fb5f07e5683a7a70ba791bd94cece6ac9343 2013-09-10 02:10:26 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibhu-870c0f994b4a4f2e7cd2aefed216bb228d42acd9cd68b75c0c4cd242ccfc0f9e 2013-09-10 03:09:50 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibix-f7301ffb9ff2585078c88e234f6445c7d22df0cadf8f1026d1bdef95a6baa501 2013-09-10 02:19:20 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-2ad8319965da3c18f6a0d2cae098722f94e266e1cb47ceb1c15b83c783c916a9 2013-09-10 01:38:10 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-94141e8267530273c1d114857b7e74e8115c19b3ba2db6668f8075820844114e 2013-09-10 02:50:26 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-98fc6be82f23d90926819af938d3ee767cecb2a421306dba23ab7034d37cd37f 2013-09-10 02:45:20 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-ce8b19e422c9723aa44133ef05681738895867b228043f3fed390ae9337d8e4c 2013-09-10 03:10:26 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-dab5c6a5e01f94426a6282d25dfa936edc2b01897f93b6a85474e0295d8f4f70 2013-09-10 01:51:22 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-dd43cc94eeb76cf3995e2bda88751beacf9d0e81d292d2c0a44928439379ed8d 2013-09-10 03:15:26 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-df4e997d93483aba0a81d9a27cc95a5acbc38cb95ba613ebce3e89300fca1683 2013-09-10 01:51:06 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-e1f2af6f149a65a8fc800068e1b30e7661a0bf35f286d21cbaebe987ec3520f6 2013-09-10 02:31:16 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-e3e554a2ea618bc3c7864c806a3ff0e4d0d5fd274330e95352e9723231df224f 2013-09-10 03:08:48 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-e3eba37a24e9ae74f20b2359146b620ecabc8873ef59fcee0af88139159dc68b 2013-09-10 02:23:22 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-e440b648f6ab6a289e6df8cf6aad2a4f4f09c29f470f8e958023ad84156b8f09 2013-09-10 03:00:48 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-e4f5c494989e7243834eeb89723db19e4c735c131a1e7ac52285b5c3bf8d15d3 2013-09-10 02:27:10 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-e93947a4b49e84a9fc7f545129342b2a5cd006fdf7aa2667c7bc6910b5f88428 2013-09-10 02:49:00 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-f737cc22b9da8046dce9d5d4cb13e325f4c940e201c16986b652a6027400e7ac 2013-09-10 02:07:48 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-fbb00c2a8caf9faf474ad45931eae1976f1cbbbcca9c9028c0a3d9848229c82d 2013-09-10 03:05:26 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibiz-fbc21a1d35f486df66a632a5c8a1b59512168030dec699ffbd7f5e5300c9b0fc 2013-09-10 02:39:02 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.VB.ibjh-90756095e598ed19935acc8d521d1c98dc5e3c69542091408cb6f52ae3c5d8f4 2013-09-10 02:17:54 ....A 31744 Virusshare.00096/Trojan-Downloader.Win32.VB.ibkn-9ea680a4141acaf05deaa11cd978a1a60639aeee0305719833d35757572439fa 2013-09-10 02:10:26 ....A 102400 Virusshare.00096/Trojan-Downloader.Win32.VB.ibkn-e80436351ea85ff5636152caa10b38d06250085eb169b64e5fa7387a88898a85 2013-09-10 02:08:12 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibml-7561e0082dec8a101a7d459a4366a972bf4821c12d6b6e61f45cc9d8a4c94442 2013-09-10 02:51:14 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibml-d41d3daf5dc0bc9d28b606fcf536f7d628af3fece1669ff6fb74fc85aef9f7ec 2013-09-10 03:07:24 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibml-e56f441b93d8587e4d9c537f24b2c4424f9699c680d6bf6b985ca9c71d72e756 2013-09-10 01:55:14 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibml-ef6792408065aa243557e2b47fbbb184e1bbc4aab25a5505a543355057aa1035 2013-09-10 02:56:04 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibml-f57134592aeaf7b6cf553a2f571d097c96c5b6e1a41fe79eb8ad33f627097454 2013-09-10 01:56:44 ....A 13325 Virusshare.00096/Trojan-Downloader.Win32.VB.ibrm-cd7a169851231f6d7230e81e4027636530637f0a57271ae8fba97c2e8cfdab95 2013-09-10 02:59:18 ....A 141827 Virusshare.00096/Trojan-Downloader.Win32.VB.ibrz-db5956364536cdd32c82f18417fe9eb5ba6e0960c5dd68dba8f67f530ee5d1d1 2013-09-10 02:16:26 ....A 144384 Virusshare.00096/Trojan-Downloader.Win32.VB.ibsj-880662f4957d72d0a900a9298eaab9c17d913a5d690a065c93221d1fe14a4b05 2013-09-10 03:05:54 ....A 532480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibsj-f53c6a4582a8a92e18041a18016d26a2454f49ecd16fcc704a261695de086ff4 2013-09-10 02:08:54 ....A 581632 Virusshare.00096/Trojan-Downloader.Win32.VB.ibso-733bce7cdfa0eb7f1b857e48797117956edcfd3c3a1aa431bdf50ae7fe39d746 2013-09-10 03:01:50 ....A 581635 Virusshare.00096/Trojan-Downloader.Win32.VB.ibso-d99a490414bdaa252ead3b454f32ad203d7b36111b648130606a578075e1e676 2013-09-10 01:41:44 ....A 145920 Virusshare.00096/Trojan-Downloader.Win32.VB.ibsz-969e539a5c039b583be40924f907d80a447c235aa56425a99efc3ccb15b670e4 2013-09-10 03:10:30 ....A 145408 Virusshare.00096/Trojan-Downloader.Win32.VB.ibvg-96af1f124b8438af003be65e40ddad845283ee5f2d8dd49b495058d53f201de1 2013-09-10 01:35:00 ....A 144384 Virusshare.00096/Trojan-Downloader.Win32.VB.ibvg-c9fd1037887f89cc13973572329d52237e53783e66d003c9a0c40c44296d9cb4 2013-09-10 01:38:26 ....A 144384 Virusshare.00096/Trojan-Downloader.Win32.VB.ibvg-e44f570a45f1cbaa33fa195d81884686bc8468facb9b8f9af051cc02421e83ee 2013-09-10 02:03:14 ....A 532480 Virusshare.00096/Trojan-Downloader.Win32.VB.ibvg-eaea1e16ccba15c8ebef369c16793637cbb5a787661f42523fd7933416a96168 2013-09-10 02:59:16 ....A 12813 Virusshare.00096/Trojan-Downloader.Win32.VB.ibvt-f7afd8e649284084f2ee3e5d48242706a9f5018c67192e6b330641209c5d0ca5 2013-09-10 02:59:42 ....A 221184 Virusshare.00096/Trojan-Downloader.Win32.VB.ibwr-40f631679bd86801b17c0e242c2854114e5c55c6e04c93ec2e90412ba2221784 2013-09-10 02:25:24 ....A 36876 Virusshare.00096/Trojan-Downloader.Win32.VB.ibwr-5facbc22428ad7ce3ce8da2ebb346bc013c4cca7090fdea1fc20d9aec4020d87 2013-09-10 02:11:24 ....A 221184 Virusshare.00096/Trojan-Downloader.Win32.VB.ibwr-664073c84590fb1f39e57b26b6890a30e26575b2c2191bf5ec812030d326df24 2013-09-10 01:55:56 ....A 212992 Virusshare.00096/Trojan-Downloader.Win32.VB.ibwr-e5f23563b87feff3f81476519f218d1fa740fb444a0712e7c37b9f01fd4ed440 2013-09-10 01:59:50 ....A 14861 Virusshare.00096/Trojan-Downloader.Win32.VB.icbi-2105b1c0d8e16331647d4131cc73d49bf54419349eef9ca048d0c1c392e7e7a6 2013-09-10 03:14:40 ....A 796204 Virusshare.00096/Trojan-Downloader.Win32.VB.iccn-f55743a4821adf26b9c8886a3f5dbc9cb896226073ff85cef97cd135083ea6b5 2013-09-10 02:30:02 ....A 13325 Virusshare.00096/Trojan-Downloader.Win32.VB.icja-667bec5087f47a58eadf31de8b67b6b82bfc2d9071e5f291e4260fbca6d4753c 2013-09-10 02:16:24 ....A 43533 Virusshare.00096/Trojan-Downloader.Win32.VB.icla-86957516ffeedba3b6242c80311063ce1a43cb6c193786db4d6ca2ee1e6b31d2 2013-09-10 01:37:48 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.icnv-2449c271c0cfb71a837fa87bdf3f8af64deedc0e8d017e4ad80d86f77b9a463b 2013-09-10 02:26:36 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.icnv-a5822573117be707021f429ed2148ff3ff22775a4a7c40d66741b87811665cca 2013-09-10 02:42:30 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.icnv-f5afa4d6eebcbee3b61b98c4a614d351481aba0f5631b4d5311bd64d944d0868 2013-09-10 01:57:30 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.icny-e1dc4975925d8b72cf46d1952257dcd068c399e00a5ee006c73639470a30c848 2013-09-10 02:49:04 ....A 249856 Virusshare.00096/Trojan-Downloader.Win32.VB.icon-76466fda9372c890bd4cb1a6ab2aab3473221511a06ceb79300be49cee617d1e 2013-09-10 02:55:50 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.icqg-eca535fbee79833d63a4f2c301094b842f24c63cdc7dd643ff3f147bae453048 2013-09-10 01:44:26 ....A 360908 Virusshare.00096/Trojan-Downloader.Win32.VB.icry-374c348ae0429ed472f5448da04ba48dce50167c862ba8bd000794dcc4d74ac9 2013-09-10 01:34:58 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.icsd-74b0cf08475b35e1a10bf4ecf42b3e023fd7888fcb5a9e6da1331fec1b3d1200 2013-09-10 01:40:06 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.icsd-97be5a21aa7e559efb5d01db59d6eb8aeec4396c8202ed5c1dadd882ebb6b2dc 2013-09-10 01:41:14 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.icvd-a70c49143e58a396efe1194810f8079160cf0b941363739cda1c72e56b42bbf0 2013-09-10 01:52:44 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.icvd-e7d73331fe6841c828f5ffc7256b3c27d82c66f715addb42a0ffec0181ae1279 2013-09-10 02:46:14 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.idcj-b18133e66e1a43f5d4e6d6498560ba995856082a627798ddc4b495e2e9447718 2013-09-10 02:31:12 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.idcj-e749f6a563e20b27e85ece6114ccae9f00e4e9e0c83fa75566c0f610c9457b7c 2013-09-10 02:20:16 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.idck-803d13f7dd769937c76791dab397c0e522bde721d7ec57362b964a9c4ac8ef7e 2013-09-10 02:41:22 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.idck-c685ef64f1d25c28f3027b4bef1bca743b05168869ba6fcade712bc5edd076d5 2013-09-10 01:53:38 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.idck-daa9e3fb1461921022a20842691ad67b37d55315a89a91f5ce730dcff4dd17cc 2013-09-10 02:49:54 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.idck-dcb832db47b5f806301f97b1377c6deb292df70485f89a19e9bc09db78042d1c 2013-09-10 02:15:38 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.idck-effe8a7f898970e77ae60541c049670dcbb50c2a581a91b23bc7cc60b58ba23c 2013-09-10 03:06:30 ....A 43533 Virusshare.00096/Trojan-Downloader.Win32.VB.idmd-d0f396f28ab8993473b332e37d897321c0c9564094384ecea36badb6f55260b8 2013-09-10 01:44:30 ....A 304128 Virusshare.00096/Trojan-Downloader.Win32.VB.ietm-42763b70ea6593aa24df9494237e60baca67cc2ff8966aea41beb7d833f3cb70 2013-09-10 02:14:44 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-74131cc04b0b41fa03eb6ed34977f800b0d7496154129cc28232bb549411c52e 2013-09-10 02:19:56 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-ce32c0215bb65ef70776a41fe39e1701187d8c4414451b79d2dbe1c69cc32207 2013-09-10 02:45:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-cef0949b4669d98d6ab7bc1ac84e0c902e1c14b0baba51f1cf30c4f723882174 2013-09-10 01:41:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-d50b566d997e51ca363431a9e425544dab24901eea3f1e65516aa1cdc54b3d24 2013-09-10 02:04:12 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-d6c2247b074a6816f8687a381e3968cb00ec7182b51451a86ee7c42be706e447 2013-09-10 03:10:26 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-dbfa1cb2fb948dd5b0881c5c0bdf2fe3385b8a443b3200ef7660ad609f3d4081 2013-09-10 03:02:34 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-dd87566265351cc99f7fe7cbd7c4563badc2642fa46992c9ba2014de509e398b 2013-09-10 02:32:10 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-dfb1581ce97b90fa2ea5065b563767f6d4885e6e4cbc08ee0ca53678b3d3f1b2 2013-09-10 02:32:08 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-e029e4676956be74e3d4ff1fbbfb61bcf4656ab69fd0bbd554fcce128f2c98e6 2013-09-10 03:04:38 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-e5a98ef9ce189a70142e78e822d8b781a6f9f0639316ad389e6fcf0cc67b290c 2013-09-10 01:41:48 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-e807711b16dadd81fd5998219668f4815e014330c982dc830ff1e464d3a05086 2013-09-10 03:12:36 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-e89ad07ca77d8da1fb0d89a271b62c68132fdf8e7eeef1d2da36e8af4cb9394f 2013-09-10 02:02:40 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-f5c4da0f9d05420a9bf7b382c459e8d2af8107a6bb3e6639b06953dc231bb196 2013-09-10 02:27:00 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-f66e0627240f2d2510ecfea4065fd843df457bee1c3a01b88092f0a825ab8d37 2013-09-10 03:12:20 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-f745edbfe7cd0ec0dca12593fb414fb6134de9eef618aed6841c6eca4ffd3d09 2013-09-10 02:27:44 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.VB.ifgv-fc52047a28de00526826cb10ed29e193bff3e94d06db9ef9fe793584066b58c0 2013-09-10 01:29:48 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-24a524b33d23d604d4a0ffe2995939bcbf13f4b2ce70c5b5b7093fbf50b7e706 2013-09-10 02:10:58 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-32cb43a711df1f4cbe04ca8588b31662419ec35c81473c85e183c5b12d3c7920 2013-09-10 02:46:04 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-35a43c73bdf52fe387979dc9a7ecab18e874b506dc5a93bc31c542756f687021 2013-09-10 01:51:12 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-40f53aa91b9d4103bfee1daff0d55e879589933dc00d25178f18eb987ddb729f 2013-09-10 01:58:52 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-75604175efe705af880ef3ccfe85e6e4ec500abadc95a84cd91c409294477f40 2013-09-10 02:14:22 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-811236c1b89144c6a8d59cdedd4632ef6de166281c9a23212ee27036140e3d17 2013-09-10 02:19:30 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-8210d3705286bfa81715531e7e9c20992a15e771a62e7aee0d9f4ffb3dffc59f 2013-09-10 02:35:18 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-830945ebe1196786e2cf33132e9ce26665b1fdb2bc15053db092a0866a96af67 2013-09-10 02:47:18 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-87a19633358d518014ba8d363dbe8358c8d636c1ed2cbf42eddc3a8f09628ab3 2013-09-10 01:47:04 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-97034e9e53e2695f36394604ccc4679d3016c29d2220d00e865b67307141a03f 2013-09-10 02:29:04 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-98a1a87da011a4676f927de18547b6d350d049dfef341afcfee2917f02505b96 2013-09-10 01:31:16 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-99d6873f4b1c3399c6f9e7b0c67efb5f86ad03951f2a5294f5afb08b9cae1b33 2013-09-10 02:04:42 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-a1c107e674c0e2dfac94a92344bb3e6f0442b50424c2aef8de769e98fbd5106b 2013-09-10 02:12:10 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-a643857964181c61c679770ff6682d5a3a83caf62cab5de3d13069193e5295c9 2013-09-10 01:30:32 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-a9d0802c265924b3f8b50a9ec8c7d9650ea97fcfe43eb2e85af752631642c3a0 2013-09-10 02:24:46 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-aa18da3bc5829cdc5c945255d58baa5dd74aa9b5b11424561edcc3f1a4ee1fd2 2013-09-10 02:55:38 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-afdb94e10dc58ebf43c14d053b26dfe4dd9af877db7d9f12fd3f1bce4b5b908f 2013-09-10 01:35:38 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-b6aef5d8168d100df24f525fde2639cd02909c5a866ff6a5892aea6b88e10bc8 2013-09-10 02:55:00 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-babb3442c86d0da7b81d4afbab63306607a9456c58743c12b462f39e3ce7f1d4 2013-09-10 03:10:52 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-bed2ae4d5fffcfd61a82aa7fb4c808201cc751a77b20a26d64f7c695d7e766db 2013-09-10 01:50:56 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-c31709fab781d1c2ddd872903c2185bb79bd0a32348dd43e97c65872fd1d2e6c 2013-09-10 01:52:38 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-c77fba038843925ea1f33a2dc1c3b27cba7a09ee90b241e4b11e5238ee05e4ad 2013-09-10 02:06:32 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-ca3dc0a15e8878b00265eea8ed179825138575c31be760e518254b4a3001d4f1 2013-09-10 02:34:28 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-ca71c152dc19827d45f2fe1274e208d4be6490faf24a38336cbbc85fdc1e107e 2013-09-10 01:36:02 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-d010fd3a1b798a4bd0834c3075ee96d94fcb8d9a3ef33f914cc373fb91e56d2d 2013-09-10 03:08:18 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-d29fe5689afd1cbc30fa1085344dd32ef9852e3832c5f8771424af197cee6886 2013-09-10 02:51:04 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-d5ea0500320e64c2c6c78193aaa6b071c93f1c13c4e2dcbb34f4cb2481388ce5 2013-09-10 02:01:38 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-d62925619383f4568ba1aaffe12139260f25ef77b91f80075e0aaea846cd50db 2013-09-10 01:55:04 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-d6ef9f0ba27d6fcaa390a7672570878fe51f2a64b267264ce0cb4d12d0f3bb15 2013-09-10 02:59:44 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-d7149aeb5a896bbe36ea34f5368982b966f82426301fae655753f4128762f726 2013-09-10 02:59:54 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-d79814d732e059e533d292102fa8b54986ec1479914211f688cd0f386ba7a993 2013-09-10 02:45:24 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-d7ab11b9ae7c7193b66b0a1cffcdeab7b96f363a5172948fe6ca263b36bfa2d2 2013-09-10 03:06:42 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-d8aac4f533d2786571ee02b021e384679a6d7873edf864676a0ec6dd00562288 2013-09-10 02:44:12 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-d941928d47fc4b6b31b67a509071bd44e06aa8598b774bc6e02c28c1644ca79c 2013-09-10 03:06:46 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-da2b2a514adfb6984d024960398bc9c57da5cb1be2ef7da7f4b57507effcf608 2013-09-10 02:57:06 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-dbab836de2747c4be027126f3c1bf510a775f28e1c71fe701701c625a24ee28b 2013-09-10 02:12:50 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-dcde7ae4d8b803e26c2ba73098283d4467f49612abf84b86c6a72fc4aa51bf03 2013-09-10 02:27:24 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-dd6cf0832e420253b18ed0dc21ab39a3c31e6428c2b7d06b276eef452650181f 2013-09-10 01:46:24 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-df0a5fcc5cbfbdac037802cb411d34b634ab7d64b1620590eef5f1d8d3c61765 2013-09-10 02:57:16 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-e09dd7b94ae637f0f9dfa58ce988884e889f7c130662952dda2d636e5ed6ef67 2013-09-10 02:46:38 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-e17c3ffbd1615947e2a438c07d22e36443aabf2552719d0de48bb781e10328db 2013-09-10 03:06:56 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-e31aa71aa919ab2e44ab71988c5b2cbc54af0ce64d30f9b799c317dc4b03eb22 2013-09-10 02:14:56 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-e38fc08340bc7a71331ba35368222847a1181d7ee2e6b855292dd30e595ffdcd 2013-09-10 03:11:56 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-e7084ddc79c69165ec36f28cc8667234318184e0f7c46972c8a6d1320bc111d0 2013-09-10 01:51:16 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-e80cc18a0543bcbd72f97e99a0d71bfd978f60ed6ddaa0b855fec185ca53185f 2013-09-10 01:52:12 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-e96abb0a2b1d7096d1712484ad38bb567e966e81cfd3356774381fc6c8fe32ec 2013-09-10 01:56:58 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-e96e60c3f772203a80f5167ef8a983e93ea6211beb6452fb6ff0fc1bc666adea 2013-09-10 01:57:54 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-e96eb94c195e5ff8d404c7bccddc9f3be7526a08716725cb9bf038e8138a5a5e 2013-09-10 02:57:38 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-e9ddbebb662c7dae14bc3402a901a6cc9989900e36b72672328862e598fed0f5 2013-09-10 03:06:04 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-ea06b959872fb962d8b1122ece915e8e4e27aa9fbe0a51825786b9dbf76512b2 2013-09-10 02:24:58 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-eab9beee816af4ecf01bc04562e1167e48464049dfc61896f487e313d71cd1a7 2013-09-10 02:31:58 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-eb23ed79c27b618b4c4024f3b30e28e9c0fdf00d6250f10aba0b8eec580f66dc 2013-09-10 02:24:22 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-ecd4f757149adeff80d58981331763ec982970fff26d13ae2b0e98bf8a2b5737 2013-09-10 02:54:40 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-ed899b966e572d11ceb2749e338953d200171ceb9f90badff539f5a4f99deb94 2013-09-10 02:43:14 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-ef0699e913b6f10b8b3a5051f13cd33207e04a37d8526f1173fd5ae7709da87a 2013-09-10 01:55:46 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-ef676c54b778991bbfca1c370f3cc4f84045ff0850ebbb2c2d68021141aacfa6 2013-09-10 02:31:58 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-f050a575109ca5ea13a5ac97de538593105bbce958a4d805b7e3fbeb2d8960ba 2013-09-10 02:46:50 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-f0658c8ff5707be4d0f3d2866f9f0376be54f64c03ed4f3c6ca3291163578dc1 2013-09-10 03:04:38 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-f0769d4faf56ade7f1d03a6edab4f247404aff757382332bc015dbc66cd57744 2013-09-10 02:30:02 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-f1642f570a609c79648c7144d494443917b4cd403f5f9fa756de77715e23292a 2013-09-10 02:29:48 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-f678e266c4a641aec5156388e735ed569eefa8f434da8085819b455026344e30 2013-09-10 02:52:22 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-f6b453e2baa854aabc9cdeaec12a71c3cadb99e85dc4d052c73afb32db27b647 2013-09-10 01:50:08 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-faf5909504983faec38d2303f14d7dc59f18e576445dcff29533f18a8735e9f5 2013-09-10 02:01:36 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-fbf6365e1ad51af6914b8da35d043b99bfab0a3fba67db33dbbb7b37567ae138 2013-09-10 02:25:36 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-fc560d095e4c0d9f75bd2101efb52f927489a3defc13f9eb65d8e518ca8649a9 2013-09-10 02:30:26 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifqx-fc7690701c2fae2c3b551db3d602ad14778ac96334a6b9d80040727ee40d4733 2013-09-10 02:12:22 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrb-976fd75078fc3cc388e11011c76897f59a9f223baa05023c8fdb86e7cda78152 2013-09-10 01:51:32 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrb-d50d76c2eaca24e01aa7ac0f33a4bea3953082091c2a2b77b48151b37844d12d 2013-09-10 03:01:38 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrb-db429cb6afa94997f2c68caf6381e23e3b591a4e774a536c8bb5623a4613f37a 2013-09-10 02:23:12 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrb-e0e6233f6da6a1ee3dc2d73d930edee1f78b70a294ba5a91edb9bdbd2fc14248 2013-09-10 02:30:14 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrb-e77f71d74fd7ef450da8985a4513ae34ffc791ec42df8acc1b5823f00b0c2e8a 2013-09-10 02:06:34 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrc-75b454be740e8916d87e8fba3e1d4b55ed5b8e86285b2a4965e62189b1e2a9fb 2013-09-10 02:18:40 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrd-8729375528784c3b682a45c9c78ff774407f5e62219840a89d7d19a83fa4bd92 2013-09-10 01:54:02 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrd-e88e0368296653b06180a03655e6da0cd87359c9671956ed193c315a44a66ab2 2013-09-10 01:50:54 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrd-f4bbadebe9243c763d0d488ea3199c420bd6ef51d1e9e7c8405cf984dfa1a331 2013-09-10 02:48:14 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrd-fb82c26bc7e57873ce46edf60ecfc9e0b265621675e9d5a48da8485358fbed7c 2013-09-10 03:11:26 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.ifre-de104b97e5e377b7257450bf66f70e02c20ae80073f556dd3694bb7909836d22 2013-09-10 02:31:14 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrj-bebfbe7b05baad5ab87f5a93a8e81b661caee91c43dc1c62509dd123cd99fd33 2013-09-10 02:05:12 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrp-7943a0e95c4a6fbcda9ec10da52c9556962a8298cb61edc544af1d8e24cae906 2013-09-10 02:36:42 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrp-f0381705a9fc2fd9f105b42c5e50e28ffd9a9c1835671612445a37aba0ee4577 2013-09-10 02:34:16 ....A 49152 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrq-e87da1af4a3415bc20e25973c5e1cf1ce97f117efaacbafb3440a7fcafe9b42d 2013-09-10 02:13:42 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrr-87bce2924cb54e17523c43adffb6703e70551e181b4b0ddad07f1d1e15dfce89 2013-09-10 02:36:48 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrr-dc31c1c005309ed5749f01e0190dffe995bf4dfe19218e3bd6d439e1d3ba4d61 2013-09-10 02:58:32 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrr-fc2f84065dfc4d78d4dce4425ef1eb634bbf4e1d2c9764846ba1f92b1cdb8d5d 2013-09-10 02:45:38 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrs-74e538cbeec9aac053a4b49527b143b3a30393cb647ab24b361aee22912f955a 2013-09-10 01:45:16 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrs-acf313dfe3eb61d603091fb08f41873cc06cfe0d82374c981aca59e90145fe3f 2013-09-10 02:01:08 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrs-b862d1e603ea4268b087596be0244468c44f2f78975c4889dfd65cc35635a2f8 2013-09-10 02:04:10 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrs-ed75f6a5b4f4cdbad279f46d8e945c909fd51420429d4f272e925d82e92bfdaf 2013-09-10 01:48:44 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifrs-fbe8a182bf3e4784c70f1a8add45a88709abc80f6211fbe9b300cbb5463f6153 2013-09-10 02:22:30 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifsc-94209f2895a82a9bb014a2ceda7905df464230b7aa810420bb6029e11e971bea 2013-09-10 01:40:22 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifsc-af7bbe5e4fd7af939927f4815f5c3c6b05ae3374a9e164d01706f67e6ccd8327 2013-09-10 03:03:44 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifsc-db2a170cf83ade0063f2d6cdc81d1219ecebec76b96ce35adf57c21cf7b6cc10 2013-09-10 02:30:08 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifsc-dca3f854bfee1070815bc6b74fce6ce1b0e1d54cf5cf4b67ec0df7331037e340 2013-09-10 02:56:02 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifsc-de916b2fbe3e8939ae2ee3d42488293d9f9a1f86cd83877caa9abe877cb7f5bc 2013-09-10 02:36:22 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifsc-e337f0997d73022b3a9de7fc1451e35ac8249dcddf9115d86982590eeb707e66 2013-09-10 03:11:00 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifsc-e9f4df7263cac909f3f55b9b45d72d72a748e5ae51cc43d7aa88d01412bfdc81 2013-09-10 01:50:44 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifsc-f4b179212654867ef8e14a768b0a7e6e8654984620d2d489b1a189bf14c71a73 2013-09-10 01:35:36 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifse-24921bb86358b6b832a8384ae036b3f70c8a5f42787648b58137704f4b0191c8 2013-09-10 02:01:12 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifse-89ac64b276fe76a162c611d68008840b5f5cc6f397e92d252314527a86ffcc45 2013-09-10 02:20:00 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifse-9862f4cef6abc72021b5b9df173eb639736f2c6f1e43a2f20f7265538b33f327 2013-09-10 02:37:06 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifse-d29b6c7e0439a6d377bbe06dfa7d62bfd8cdc4bdce9ff2019e4435e3840bde50 2013-09-10 03:09:56 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifse-d40346b167f3a31daaf85b850d8c625cd903833a75fd859fc6deefecb49b0355 2013-09-10 03:02:12 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifse-d740fc6d7b90675e33f041231c8e1100338dae3156d8ae608834d3400bb73b40 2013-09-10 03:07:20 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifse-d9cd0b599ea6b79e54962f72c9ddf3da6df6ab952f3239b31916cb3fa077d1e3 2013-09-10 01:58:30 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifse-d9fd0307dbaae9d9f8d660b67f23cf51116cf80b8db7c6697ca50f7cd4712321 2013-09-10 03:14:58 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifse-f0ed73c29e3ba66f568e7d2c6d8a3e7487462c3b3587449e04348144bd631b6d 2013-09-10 03:04:30 ....A 20480 Virusshare.00096/Trojan-Downloader.Win32.VB.ifse-f53a0377b4c5b8aceed5acd918d297348adc5bf39246e1f1899adeb10002337f 2013-09-10 02:37:12 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.VB.ifst-33409674a7f5b104a3855b6085cb0f7ae30f191392970a55ebe0160ca21e038c 2013-09-10 03:14:26 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.VB.ihai-e050a544f91a5f3a9e69230200cc6b1e8ee6c8da4ef9ed4404bf497418ebd45b 2013-09-10 02:59:52 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.VB.ihai-e29c008898778ab7a6ae699f1a0826f1bc17a54775f969817e8a4f70a5f245c5 2013-09-10 03:08:16 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.VB.ihai-ec22be6db20350d253ddbb748530ec6def7053fcdc563da0df3bcdc34d37d7bc 2013-09-10 02:25:34 ....A 73728 Virusshare.00096/Trojan-Downloader.Win32.VB.ihai-fb3e43add2edc1b6392ff8cc26ac3de94b4e0ca83cf3411e23b175121b21ae93 2013-09-10 01:56:50 ....A 2241404 Virusshare.00096/Trojan-Downloader.Win32.VB.jxi-475ecaeba9e4a7a1e8e30a791cda5ce46c3dab4a1ee4372bf21be2cfc2bdcb0f 2013-09-10 02:39:00 ....A 21504 Virusshare.00096/Trojan-Downloader.Win32.VB.kh-6bd266730a278da011d563bcf317f9463a8dbc5baa06a6e3895c410f81130f5e 2013-09-10 03:14:10 ....A 279552 Virusshare.00096/Trojan-Downloader.Win32.VB.khj-66ab998e24df1fa4ef4de76b5fa01babf703564e87a07fe2f503b75a64d0c6a5 2013-09-10 02:09:34 ....A 2110986 Virusshare.00096/Trojan-Downloader.Win32.VB.kzu-911cdf2a6098d499e10d9e37286f892ee6939ab34dc744063bb647c6e596194b 2013-09-10 01:49:48 ....A 114776 Virusshare.00096/Trojan-Downloader.Win32.VB.kzu-faf20d5cce0c6293704e0e3537effb5c5f1fc80d6c4469708576c437964a837a 2013-09-10 02:18:00 ....A 97056 Virusshare.00096/Trojan-Downloader.Win32.VB.lgs-a17d0b1a878c287ba65fbf32f7ab72541f84bb7505f2aa90bd2de401559ae81d 2013-09-10 02:57:14 ....A 30452 Virusshare.00096/Trojan-Downloader.Win32.VB.lir-e3f343985fffaf2211cc00b5a18216d55990d15a66b218cf645ca4d64305f1e9 2013-09-10 03:08:54 ....A 7168 Virusshare.00096/Trojan-Downloader.Win32.VB.mkq-7d4126df36cab8d2d6b14b6f42f5f0ffe547c8334a42cd9f628763422e00e065 2013-09-10 03:02:34 ....A 7168 Virusshare.00096/Trojan-Downloader.Win32.VB.mkq-f94bff1f6f66c42f38d5e984ddc0cfb440cdae583103b913d40364e749794ed3 2013-09-10 02:31:16 ....A 64512 Virusshare.00096/Trojan-Downloader.Win32.VB.nl-ebebd6059679fa026bec03c334467f2b9cd0dcf83cc7bda7f12a08e31de73d04 2013-09-10 01:41:32 ....A 528384 Virusshare.00096/Trojan-Downloader.Win32.VB.nno-f9a87b817b5875e2306d4069dc17808f4e71bd38357e7aab6924b19c150d0c1e 2013-09-10 02:40:58 ....A 54272 Virusshare.00096/Trojan-Downloader.Win32.VB.onk-1dd0ec9ffc8db429edac5bf6c9fe579b695e5d3f2ae7c3d7eec4468a59a94d41 2013-09-10 02:54:02 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.VB.pdk-5eecdde8b942ad57d8f5e46dd23909853c1379aca2931c883d173e58221c7a46 2013-09-10 01:59:44 ....A 21673 Virusshare.00096/Trojan-Downloader.Win32.VB.pet-eedc5b83af9e9b95fd433be510947c7c5ca5349a83ed0cc16756585990cbe752 2013-09-10 02:21:06 ....A 457820 Virusshare.00096/Trojan-Downloader.Win32.VB.rrl-d8e22d4670a20a2a45b0deba74624deafbed2d01325a8813112c2cea17f0cd51 2013-09-10 02:34:20 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.sep-4007153e79424ea5d4393a454cdc99b386a9c3a4c02fbfd10aa3a534ac41392e 2013-09-10 02:23:12 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.sul-49956d3dcdf2e631e7f671509b758b0c143e34821e200d9a75c7c5f5ba3c01b3 2013-09-10 01:29:48 ....A 61440 Virusshare.00096/Trojan-Downloader.Win32.VB.tiw-00ffa3a57a197cee11070e1770557ac380347de89ba367010191742742208f8d 2013-09-10 03:03:08 ....A 32768 Virusshare.00096/Trojan-Downloader.Win32.VB.ufr-6cc0f336f926e7bb9c2d818fd142c7b02baf6d6511fc8f04daf70234a5645a9e 2013-09-10 02:23:38 ....A 4447520 Virusshare.00096/Trojan-Downloader.Win32.VB.ugu-a7542b68842dc77da0626d886da227d219d20961e0f698aa22d01d341de0df6d 2013-09-10 01:52:40 ....A 2376240 Virusshare.00096/Trojan-Downloader.Win32.VB.ugu-d69314c93398066cdabd11aaca002d07f669edc6f241051d1b2054c57226a09f 2013-09-10 03:10:26 ....A 998887 Virusshare.00096/Trojan-Downloader.Win32.VB.ugu-e9d3e5b3e8369bc15b5e9086832f4bf8257e41a2a3840595e35b6591408c63e3 2013-09-10 03:02:38 ....A 5248624 Virusshare.00096/Trojan-Downloader.Win32.VB.ugu-ed1ec05ad1be21a33b8b85c6a7c82f150d9159e183465c52e577c8bc1cb7abea 2013-09-10 01:39:38 ....A 2670000 Virusshare.00096/Trojan-Downloader.Win32.VB.ujx-684daa7bb8560cf6431610aab1d5d8f0b9a981752355cc348b0952a3f3e5af6e 2013-09-10 02:28:06 ....A 1590160 Virusshare.00096/Trojan-Downloader.Win32.VB.ujx-85595261ddca1423c43e830b7140ed81dccf309f14366875b87267b879e39910 2013-09-10 02:44:26 ....A 6967760 Virusshare.00096/Trojan-Downloader.Win32.VB.ujx-883ea5c351f7c752428131bd1aae04a6f7e1e834cf27fee2cba3b2b475d59ef0 2013-09-10 02:08:54 ....A 699672 Virusshare.00096/Trojan-Downloader.Win32.VB.ujx-c5c5a0ccf374693a3a943cf31265764db9e23d38ee3f81164c11e5e9274c933f 2013-09-10 02:39:06 ....A 7552464 Virusshare.00096/Trojan-Downloader.Win32.VB.ujx-dbe84dcdd60ea08c3e526b5ea0e8bf114691d9fa8a9aacbdec347fbb410a019b 2013-09-10 02:37:52 ....A 1792800 Virusshare.00096/Trojan-Downloader.Win32.VB.ujx-e3e277d69e79727b135f479886723c6de9d5735492ab10c65fbf496170c9935b 2013-09-10 02:15:28 ....A 3562160 Virusshare.00096/Trojan-Downloader.Win32.VB.ujx-eff68e1dad4f5399d19e530a488ca1f260df735fc80fd9358163d70c146a05cc 2013-09-10 01:34:12 ....A 33792 Virusshare.00096/Trojan-Downloader.Win32.VB.ur-3365614e0cc3adf363405792fa26ed69ff8f444b0e07289c0707b5a7242c00d7 2013-09-10 02:21:48 ....A 142741 Virusshare.00096/Trojan-Downloader.Win32.VB.vwz-d59a0d5b7f2b594c9599e000feff1b92f8d70fa91b496078b42c3f27ad5897a4 2013-09-10 03:12:38 ....A 114688 Virusshare.00096/Trojan-Downloader.Win32.VB.vxa-501f0ce8767d7184999518f46293b066361a8e9a484840161f99d35a6cec27da 2013-09-10 02:23:34 ....A 1180693 Virusshare.00096/Trojan-Downloader.Win32.VB.wh-d27742f21960b3d636e60d2064c15bbfe499f6a343e1b3e8fb6b07f6828e4502 2013-09-10 02:46:22 ....A 119301 Virusshare.00096/Trojan-Downloader.Win32.VB.xvd-fc6ef76d01ac84cd0c5e79371f70d6ae835ea878f39168170edcd98839322ac4 2013-09-10 02:30:00 ....A 45056 Virusshare.00096/Trojan-Downloader.Win32.VB.yin-308830eceab65a6c1d149697d0c72fbe21cd7213a503f2193a5dfdbe31e438bb 2013-09-10 01:45:00 ....A 28672 Virusshare.00096/Trojan-Downloader.Win32.VB.yrs-6c508b8ec46a05a23a5507bde1089af6c6b27dbe6796f517afff3350bc2786c4 2013-09-10 01:52:06 ....A 81920 Virusshare.00096/Trojan-Downloader.Win32.VB.zcy-624574eba44666f632e79026fc127b90d288dca86ef9ae1bd6a6c515bdf894e3 2013-09-10 03:10:28 ....A 13837 Virusshare.00096/Trojan-Downloader.Win32.VB.zfv-29ea6fdf1e98e2436d26d0363cbc5e57eb3ee57d659c0e3e3675f806c340be2a 2013-09-10 02:12:52 ....A 269824 Virusshare.00096/Trojan-Downloader.Win32.VB.zlt-6273fd9f6b4e0a4e4df263dd1a3dd1e0d5fb7e8031b04e1f4ab507189e53db2c 2013-09-10 02:01:30 ....A 339968 Virusshare.00096/Trojan-Downloader.Win32.VB.zlt-952c86fe8ed317492988ea69b29c65921c5a60685a803ca3f0dbbdcc5604c8c6 2013-09-10 02:47:48 ....A 262144 Virusshare.00096/Trojan-Downloader.Win32.VB.zlt-f0682cdc2633623b000b9b61321beadcec369d64ebbc54aa754af0712c17c1c3 2013-09-10 01:35:40 ....A 38943 Virusshare.00096/Trojan-Downloader.Win32.VB.zuw-5913670fabcd2ad404caefb48646edade62a7a1bb41e4083fe5e65c186fdc8c3 2013-09-10 02:51:12 ....A 9745 Virusshare.00096/Trojan-Downloader.Win32.VB.zuw-6fa58c9ff284c8cab74d12dace449ab865a616dd0c578533514fda467d4f313b 2013-09-10 03:04:58 ....A 9738 Virusshare.00096/Trojan-Downloader.Win32.VB.zuw-742d9a9023b1578cefcbab022b2e13654a91f40b7c7bd1d29f8b34f24a2c296b 2013-09-10 01:28:52 ....A 40960 Virusshare.00096/Trojan-Downloader.Win32.VB.zzy-fc6a4b469ea3b0917659410d11b752ff86b776a305d53aa364c7c1b564284b46 2013-09-10 03:11:32 ....A 36864 Virusshare.00096/Trojan-Downloader.Win32.Vqod.pnj-3433a4ac3a7186fc35de6509f2e7e1bf14ad2abd83298cb053046a16691e1592 2013-09-10 02:05:28 ....A 42064 Virusshare.00096/Trojan-Downloader.Win32.WinShow.ak-a58a7cbec7328676c7e08d91400518c725029f22ff1359203aef7da395aee787 2013-09-10 02:47:34 ....A 12902 Virusshare.00096/Trojan-Downloader.Win32.Winlagons.mc-e85113b0c8532ce6228a56061947d6fa64284c5d874c7879d706c407730b425d 2013-09-10 02:17:16 ....A 68096 Virusshare.00096/Trojan-Downloader.Win32.Wintrim.bt-449a7f3f9cdf6729dc319ad157f6b3ca675d6b70cf3c5776cc1220448c521f84 2013-09-10 03:15:22 ....A 47056 Virusshare.00096/Trojan-Downloader.Win32.Wintrim.cd-8bffd032eeffa13ad665501b1cf20f4396c3a361504754c3f272c21c2216d4b0 2013-09-10 03:12:44 ....A 19286 Virusshare.00096/Trojan-Downloader.Win32.Wintrim.z-de4fd287aad75fb319ca3bbf825bf750fcc9fb0754d677614496034ed4e36237 2013-09-10 02:40:46 ....A 73216 Virusshare.00096/Trojan-Downloader.Win32.ZAccess.c-9ae890ac83ba59b48f6bf90cfce69e1087cd3c7fe661802569567a5e85f20172 2013-09-10 01:59:10 ....A 51189 Virusshare.00096/Trojan-Downloader.Win32.Zlob.acou-d984fcbe093870c06a5d662f6d207baf4b5582962451e1624f953e18d6bdc50f 2013-09-10 02:46:38 ....A 50975 Virusshare.00096/Trojan-Downloader.Win32.Zlob.acou-e099d2223fb2ba45cbc33a71d41438f1f737a83dce775eda3c6e53c135af79b4 2013-09-10 02:47:16 ....A 7168 Virusshare.00096/Trojan-Downloader.Win32.Zlob.acsy-fb20b4fc4a3bca08e474c4d3aca05635a0db39f86043028c4e872dcec7476909 2013-09-10 01:33:54 ....A 71471 Virusshare.00096/Trojan-Downloader.Win32.Zlob.adw-89d5dba54445a7ac9678158f1f2f34db353be760db798f287365116f62159c4f 2013-09-10 03:11:30 ....A 55982 Virusshare.00096/Trojan-Downloader.Win32.Zlob.afq-f0e03227a3f6bd6f91ead343524491507708ae28f31093a1a1450efc57bf4e8f 2013-09-10 02:18:32 ....A 73160 Virusshare.00096/Trojan-Downloader.Win32.Zlob.ahz-b06dce812823aff200c3ee22be1ec9f175eec33b32e49318fce34f1851ca5dd2 2013-09-10 02:11:36 ....A 50307 Virusshare.00096/Trojan-Downloader.Win32.Zlob.aqh-8bf25f8266cce97b96dac325e13a86c8812fbab724ce8c8f7b3dc9437126d8e8 2013-09-10 02:37:10 ....A 50307 Virusshare.00096/Trojan-Downloader.Win32.Zlob.aqh-d534b6ac39a35769fac26e450e45c53f938417c4e6d0ba63526288798d07a17c 2013-09-10 02:40:02 ....A 50307 Virusshare.00096/Trojan-Downloader.Win32.Zlob.aqh-dc686a6405dc317f54ec6abdec1a54d3cfadae87d39dfba37b3ac84fca093d78 2013-09-10 01:49:06 ....A 50238 Virusshare.00096/Trojan-Downloader.Win32.Zlob.aqk-afe96936196fe37508af9b02f0aae9316e29d4d4f01017aea481a925834f2465 2013-09-10 01:59:04 ....A 50238 Virusshare.00096/Trojan-Downloader.Win32.Zlob.aqk-df0614c780fd154239c5ceca945b498184bbd59ced8a8bf9140712b9f8abfa76 2013-09-10 02:39:26 ....A 18312 Virusshare.00096/Trojan-Downloader.Win32.Zlob.aqz-e61cb42d51fc3b5d3417185172317c47a3202b0709bd0494f34395288e2b7450 2013-09-10 03:09:40 ....A 51762 Virusshare.00096/Trojan-Downloader.Win32.Zlob.asd-eaf92546a96c17d128beb5b80c95447565d0b6cd82a2881689d06d85c36080cd 2013-09-10 01:29:32 ....A 5036 Virusshare.00096/Trojan-Downloader.Win32.Zlob.atw-75e5a37512bdefb9b968725d019fdc426676358f06d06e6536a5c733c8abe5f0 2013-09-10 01:47:58 ....A 24688 Virusshare.00096/Trojan-Downloader.Win32.Zlob.awx-fbe65e19d756774a3b0c325c5c175ab9edf187724bd9f89a0ed913f20b4d461c 2013-09-10 02:56:54 ....A 11209 Virusshare.00096/Trojan-Downloader.Win32.Zlob.axf-cceb29d07f155efcf9ab65a18fb9c2c96261df7e227b3b11778fd989f691c9f8 2013-09-10 01:37:02 ....A 11264 Virusshare.00096/Trojan-Downloader.Win32.Zlob.azc-1b459c625ab719cfafb372888ff43a1ad83131a5b8d7c8ed44bd85bea621c18f 2013-09-10 01:44:56 ....A 74263 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bbu-e530e151ba1894003d4bddc2908c19290dabcf5dfa23df418714fcebfc69ce79 2013-09-10 02:47:44 ....A 60865 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bcl-7775617588262673c84e02686e316e7775f6a062932d810712606be326cc86d0 2013-09-10 01:34:56 ....A 60484 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bcl-c45ea4a0b7735db8ede66155a89d1a7018a8891cc1180155038b18ec25be57e8 2013-09-10 02:25:46 ....A 13072 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bhx-d2d09e2b18853cc75f5aadee0a5a79c59d739b211caaeeac6f5f5e038b8be52e 2013-09-10 02:16:34 ....A 31748 Virusshare.00096/Trojan-Downloader.Win32.Zlob.big-2fae17ccc332c3dea33f1f313b0d5e54ca799e8b822258cd5b34770565002d1b 2013-09-10 01:30:08 ....A 151552 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bini-1fb7bcafa0fd4398b9220d9981577f95b9784a17ec38fe7c3b2c920ef99696c6 2013-09-10 02:01:14 ....A 6976 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bjr-ff802930f6640008bc75c15d673c397937eb63143a12b1c4edb906884ba1c6bc 2013-09-10 02:18:18 ....A 33280 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bke-85ac9917b05f38c77f7f6ecae1eb32ac6db30da83d30fc82ce688c81903cbdd1 2013-09-10 02:22:46 ....A 61456 Virusshare.00096/Trojan-Downloader.Win32.Zlob.blz-6bf62a9225b233824868b90a43f576520c5d79fdefd965a559ad7d6b49379e47 2013-09-10 03:02:58 ....A 44572 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bmm-d587bf850cef4c1e632a8708397901fc6252c5f5f6c0217122380cd9a12886bc 2013-09-10 02:29:12 ....A 33792 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bng-ec97e8487890deb6529c9fd06138a9a797dac1fb2cb40213bdd7bb67ffb9ce3e 2013-09-10 02:05:46 ....A 31744 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bohz-fa38b540d60d3093a08eb027a0c61651a9039d738c5f8d0451a4d40bc68325e5 2013-09-10 03:03:00 ....A 7086 Virusshare.00096/Trojan-Downloader.Win32.Zlob.boj-fb2a422493727c951222e86990f3bfdc84e17fa5555ce774bad357a076c0297d 2013-09-10 03:07:00 ....A 6144 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bpn-ed515503de52c59615dee7d8e642ebe69522d0ccd96f82eeed58feb3fc817aa5 2013-09-10 01:37:30 ....A 366080 Virusshare.00096/Trojan-Downloader.Win32.Zlob.brpo-01e3f08df1769118c2eb89683b4944e2f1352e31480ca28a538118937499e49b 2013-09-10 01:46:14 ....A 22016 Virusshare.00096/Trojan-Downloader.Win32.Zlob.btq-be43ef407d175fce6bdca8fa79a35f74fed6135f95aacce86af3838815eacb21 2013-09-10 01:34:48 ....A 23552 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bud-73c4d8c770ed335c89c2cc34831015ebd2a7745181b0914da712986f78fb22f0 2013-09-10 02:11:36 ....A 26624 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bvp-ff54adfe3000e388f449a6d18f0f0d6339d3345d74b4d0fc0a4ab6488aeac9bf 2013-09-10 03:11:24 ....A 27648 Virusshare.00096/Trojan-Downloader.Win32.Zlob.bwv-8a263923eeb84269a1be41bf40a5feb38a155171ce7a1fdae74992e28d390720 2013-09-10 02:47:28 ....A 6656 Virusshare.00096/Trojan-Downloader.Win32.Zlob.cavi-7b01639421dc678aa4c7dad51ec08ccd0023a0e37ed7c2b6d8bc3ee707183a10 2013-09-10 02:39:52 ....A 50688 Virusshare.00096/Trojan-Downloader.Win32.Zlob.dai-fd7ec0513cfd5c9b3dfebe6f88d205c837b7cc79035c48a2b2c01420ccb38a7b 2013-09-10 02:06:12 ....A 193817 Virusshare.00096/Trojan-Downloader.Win32.Zlob.eil-a81d643c018959fe044a322233c7df6153d3e3b73dc12643c7516ae89018e336 2013-09-10 01:47:34 ....A 80411 Virusshare.00096/Trojan-Downloader.Win32.Zlob.fwm-d9fbee07da290bcf9e7ba843372028bde1f07d4b6c4868628801d909cde1a87f 2013-09-10 02:04:48 ....A 80317 Virusshare.00096/Trojan-Downloader.Win32.Zlob.hbz-be9e7fa79f234e98a85cccc2fee240ed9138ee85d7edb9a4e87fad16392435be 2013-09-10 01:45:40 ....A 85904 Virusshare.00096/Trojan-Downloader.Win32.Zlob.hh-e1fe6ffee67cdc88352c86de1fc615b9b34a6505dc9be4a7fe2a2e7d61e4fdbd 2013-09-10 02:49:16 ....A 84496 Virusshare.00096/Trojan-Downloader.Win32.Zlob.jbe-1bcd80fa7a2c3cd86035e90bd567f67f93d3f58f406c75e76f2b07f99375fa39 2013-09-10 02:06:58 ....A 82944 Virusshare.00096/Trojan-Downloader.Win32.Zlob.jbj-f67ec1317bda5057adc1701195bf7fda19784dd72ff1bb1d0493d3622815b2f3 2013-09-10 03:10:34 ....A 19872 Virusshare.00096/Trojan-Downloader.Win32.Zlob.jl-964b710f820256922c0eeb988798bd819ed72241ad576c1849e6b75360abf6f3 2013-09-10 03:07:30 ....A 29696 Virusshare.00096/Trojan-Downloader.Win32.Zlob.ka-6bc5ce4ef81a8bcef732ca00a1136cb23910ac929956b4356e00149f71429195 2013-09-10 01:49:44 ....A 86029 Virusshare.00096/Trojan-Downloader.Win32.Zlob.ka-85dde6476abf63bf976c4f75b9973d607ab81b910425782832ed53f92ea3628e 2013-09-10 02:36:30 ....A 9216 Virusshare.00096/Trojan-Downloader.Win32.Zlob.kft-dacb51832591147b9b009b417bac0f702b30151328440e84918400875d0346fb 2013-09-10 02:31:50 ....A 37389 Virusshare.00096/Trojan-Downloader.Win32.Zlob.la-61ad7f58d393768d4835a36b64b69003458bc92216eadfbdb0757a47bef53d64 2013-09-10 02:46:44 ....A 24576 Virusshare.00096/Trojan-Downloader.Win32.Zlob.lps-2513b8a9038aa9847230749e8d006e97c713f8b789e9b19c8379eae2fa5b13f1 2013-09-10 02:14:16 ....A 12800 Virusshare.00096/Trojan-Downloader.Win32.Zlob.lps-26428c0acee200c72ccf80d74c666f2ed10aec9514e2c888e517fbfe1904c8f2 2013-09-10 02:30:08 ....A 12634 Virusshare.00096/Trojan-Downloader.Win32.Zlob.lps-451a3a00aa1a00c889e2aa7be7f1ac0eb62ca8e1fd55267d47c29ffadfdf7720 2013-09-10 02:40:54 ....A 134144 Virusshare.00096/Trojan-Downloader.Win32.Zlob.lps-62c2052e2c30b8589d8fbc679fe1a938674c17610da09b4f4875620cdb7702ce 2013-09-10 03:07:08 ....A 14336 Virusshare.00096/Trojan-Downloader.Win32.Zlob.lps-8f729c3399b944f080133997adcdb87353fbf3cf6bc3a975f7e55948bfd8fc42 2013-09-10 02:22:44 ....A 13824 Virusshare.00096/Trojan-Downloader.Win32.Zlob.lps-eb09b4f1547d972c4de2a3f66a96e184299a8dbca94e3da27606e2b955b1b197 2013-09-10 03:00:14 ....A 5632 Virusshare.00096/Trojan-Downloader.Win32.Zlob.nw-f3e29a25f981caf348bb8f9da76910400a8b979ce2da0a9821e2783d71c8fbe9 2013-09-10 02:53:08 ....A 110592 Virusshare.00096/Trojan-Downloader.Win32.Zlob.oc-ee954f69d806eb419cad56b9c99eb398f9edc8b3f5469ac64c4be92dc3552960 2013-09-10 02:54:12 ....A 19968 Virusshare.00096/Trojan-Downloader.Win32.Zlob.omh-d7ee6b3f8accec93a87607472a26cfa0ac54a38393334b348dd7fca367bc159a 2013-09-10 02:10:34 ....A 51712 Virusshare.00096/Trojan-Downloader.Win32.Zlob.tm-31700a04629ab67c96d02b370971227a35f05a279ed50cf4607b160a7807f74d 2013-09-10 02:28:54 ....A 70238 Virusshare.00096/Trojan-Downloader.Win32.Zlob.vn-eae6fa2661f370b5d4b5ce03806207bb89d39487663ef285b3490f7c6c8588c7 2013-09-10 01:35:28 ....A 48652 Virusshare.00096/Trojan-Downloader.Win32.Zlob.vv-23126ea1e6955bf1edfd7c8d3ce4d86f63d82bb85b18538b52d1398fb38ae76d 2013-09-10 03:05:26 ....A 10752 Virusshare.00096/Trojan-Downloader.Win32.Zlob.xme-e9900fa440c3622f55292d678bd8d2477134ac2a232f7610f5161025cc8f5d8d 2013-09-10 01:38:06 ....A 217088 Virusshare.00096/Trojan-Downloader.Win32.Zlob.zk-51f02d545fbac48ca49c6908f71722e95244e6ab835aa1d3b6cf0a4867751e57 2013-09-10 02:41:56 ....A 4858 Virusshare.00096/Trojan-Downloader.Win32.ZombGet.02.b-fc7c87be4e9ff50c45dbafae2851ae124f970b1b4c28c06718c857792f38e9e6 2013-09-10 03:02:52 ....A 7632 Virusshare.00096/Trojan-Downloader.Win32.ZombGet.b-75453c3df1ff1c284e4ebeefcd8754a22b0acdcb237463f4aa7965a866f44a71 2013-09-10 02:59:40 ....A 98304 Virusshare.00096/Trojan-Downloader.Win32.Zudz.ru-d3cb12000a41ccedd598ca1a31908f9d9fe00a0ddf11aaa820dbe3ca136b6b61 2013-09-10 02:29:46 ....A 1807 Virusshare.00096/Trojan-Dropper.BAT.Agent.ah-8f7259b63f8cd4cebcf9a935b36f0fa8701b2a99ef9dfaa0ef22e108b66126e7 2013-09-10 02:43:48 ....A 91929 Virusshare.00096/Trojan-Dropper.BAT.Agent.ak-e4a18c41c48fb9d0aa6af5df924d4bb2b6b6b7f1a092df40d49ab9968824e7bf 2013-09-10 01:50:26 ....A 49152 Virusshare.00096/Trojan-Dropper.BAT.Agent.aq-50a337f2985445df1d5db3ec631735c8307d755842bac99bb0e6a6e9f853192f 2013-09-10 02:50:34 ....A 8280 Virusshare.00096/Trojan-Dropper.BAT.Dmenu.l-f526dc60d772dd497f7db32095b6e0ea039b8a39e41d90b6d064587d1d065087 2013-09-10 02:42:38 ....A 335 Virusshare.00096/Trojan-Dropper.BAT.Treg-f745330a660d4e48173fa59b00b99cb754817e8e16b356719c64d1064db5635a 2013-09-10 01:31:26 ....A 1232 Virusshare.00096/Trojan-Dropper.Boot.InstallDisk.a-b3cd7b167ec13df22b452a0827569d92da4221a75afe9b9ae61676f77e5a9af1 2013-09-10 02:33:44 ....A 479338 Virusshare.00096/Trojan-Dropper.Java.Agent.c-f0b44468c607047133ba06a102560db4ddf27fdc23c3e1903cb5c26402acb00a 2013-09-10 01:49:22 ....A 218112 Virusshare.00096/Trojan-Dropper.MSExcel.Agent.bq-7354c5d848ddcfdb7fbdf2720a7b04bad7c0938735f2a458cea21d311b949766 2013-09-10 03:00:48 ....A 258181 Virusshare.00096/Trojan-Dropper.MSIL.Agent.acby-e3ffd6a4649afbe5e7684f4a6887a2a1984991c16309492a77f756d30cafd4d5 2013-09-10 01:50:24 ....A 237705 Virusshare.00096/Trojan-Dropper.MSIL.Agent.acim-e923379c4e4decbe66e3b28a864e38f58532ad3641590f07edfce3f39427507d 2013-09-10 02:27:58 ....A 218977 Virusshare.00096/Trojan-Dropper.MSIL.Agent.adjy-ec7784305833c3f4360e0b4c87960bc9428de491d8c74e09adc4f17e5356a70d 2013-09-10 02:47:52 ....A 987792 Virusshare.00096/Trojan-Dropper.MSIL.Agent.aib-7205f1508640dd713fe875db5b1ac42082c819e54e4419167f1bf2cb8f6b46c5 2013-09-10 02:59:52 ....A 98304 Virusshare.00096/Trojan-Dropper.MSIL.Agent.ajv-b102f1e537dbfff5e1eb5ecb692c8994382a2c82a66c9cf54d5c43546e8ff561 2013-09-10 02:21:50 ....A 58291 Virusshare.00096/Trojan-Dropper.MSIL.Agent.apx-40d7227548b1201e42f49fccfa602a4d9154c8d940e7c1695415138d13e02332 2013-09-10 02:18:58 ....A 126628 Virusshare.00096/Trojan-Dropper.MSIL.Agent.apx-b1cad237426dac33e51576dc9e72bcf9a27d37a67b5726823bd8e56068d43949 2013-09-10 02:20:30 ....A 124720 Virusshare.00096/Trojan-Dropper.MSIL.Agent.gdq-836f4b5be78b9dea8a6999c42a80cfe1b5078e613a09ade7ee62d7c98ae20975 2013-09-10 02:32:02 ....A 49283 Virusshare.00096/Trojan-Dropper.MSIL.Agent.gdq-f6416c94361c0816d2b30d23a40dbe9c76c8e21dc456f362c5481edbd034022f 2013-09-10 01:33:44 ....A 118784 Virusshare.00096/Trojan-Dropper.MSIL.Agent.gjg-ecb576b4ba53a4263da7464ee769f74a834483169110bbaba052e4c8e9a0e1bc 2013-09-10 02:26:18 ....A 297360 Virusshare.00096/Trojan-Dropper.MSIL.Agent.gvx-a72e4ef4ceeba7083eceb1a83f86337837639b834ac01f03984b1807b06d06d0 2013-09-10 02:45:02 ....A 198559 Virusshare.00096/Trojan-Dropper.MSIL.Agent.mbp-3597c82a6c7731090346966482ff626c6b940070f503ee1d309cbea1668d7405 2013-09-10 02:53:52 ....A 173310 Virusshare.00096/Trojan-Dropper.MSIL.Agent.mbp-d7348c64bba393885f484ee0b0245bc17e5bca6c3102469439bc1b6685700ede 2013-09-10 02:22:50 ....A 94589 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qgg-7c68bcaa6289284a8ccf5b57a89c8df8bc7fdf48e92e4cab29e3c94f048230d5 2013-09-10 03:11:38 ....A 98717 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qgg-da157a8ea8576bed2dc1e5b00d1ad1410551e4e0dce35476685a6277bc0f0053 2013-09-10 01:43:02 ....A 99194 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qgg-fffcf0668f0a098ba8686916f28c04710bc1a5444ec316a440bbd97a6096373f 2013-09-10 03:13:44 ....A 90112 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qpv-1a5f94697ad524d07000c0ae78f68978ff8e06941f6334f6e3f26f8d2ac45edb 2013-09-10 02:59:14 ....A 516096 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qpv-49fd136d5c6cf64456ccb861f49e3931c05d586a9aa84ee92cd08bd740f1ae22 2013-09-10 01:47:14 ....A 180224 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qpv-5066c92219cf5e1f7d2ba3ae5cd8e1ae76f0e82d0ee2521ba5cd0570d4b8b34b 2013-09-10 01:57:30 ....A 847872 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qpv-5e79bb3c37b6f296beeb22f98e02a9e79fcdcffd51a441ae574761442291db43 2013-09-10 02:21:12 ....A 115737 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qpv-66d9ce4aa399b6a2c1ca72c5bf1481470969e02c41ad1ef84c25bf25476f88c1 2013-09-10 02:55:38 ....A 144504 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qpv-7d25ad75c6348b964bb911b80fd58bf3258b18dfef07e0ca5274cb8756b596d9 2013-09-10 02:58:48 ....A 114688 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qpv-7d5f4fe37d076476e74b36a91fbc15eb8d6595f309100be0ef49e0b41a4e80d4 2013-09-10 03:12:28 ....A 262144 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qpv-edf604dfdec141429d084d8451a46f30c9e4df022adee25f91567865cc5f2be0 2013-09-10 01:37:08 ....A 112128 Virusshare.00096/Trojan-Dropper.MSIL.Agent.qut-eded7944cfceaf1653969c902208d740546053786b048ef356c4ad89dc1540af 2013-09-10 02:59:34 ....A 1191052 Virusshare.00096/Trojan-Dropper.MSIL.Agent.roh-7f7643b341bbf6ee6dccc68525d46e3203b7b43e3338749f0efb29e3f9eacf9d 2013-09-10 02:16:14 ....A 133120 Virusshare.00096/Trojan-Dropper.MSIL.Agent.rpl-678e8a506fdce0141eb1a061207ddcd425a858c5822ba321995c167de50c5807 2013-09-10 02:52:26 ....A 133684 Virusshare.00096/Trojan-Dropper.MSIL.Agent.rpl-71941e7b4edb6e4eb408c0bcaaae5c744273cd63c5a511898d1836dbc6d2c9b3 2013-09-10 01:53:40 ....A 239104 Virusshare.00096/Trojan-Dropper.MSIL.Agent.txn-9f35ec346c50ddee6006d6ebf47cd9f06c18208bd79dc679ce37d36a919d357b 2013-09-10 02:31:04 ....A 122880 Virusshare.00096/Trojan-Dropper.MSIL.Agent.tys-12e31e162244bce204a4b29a628204938a281b26b4a21809b3016aee63c43ce2 2013-09-10 01:34:08 ....A 739328 Virusshare.00096/Trojan-Dropper.MSIL.Inject.a-39cd932a28f22b7cd46d830a202d4c318744be700dfc8a6630de47405a84962d 2013-09-10 02:20:56 ....A 102400 Virusshare.00096/Trojan-Dropper.MSIL.KillAV.a-16b4b66d177897bcdbe133c3174e78797e10fe8c5fd76e4a96f9b98d2b7e7874 2013-09-10 01:57:50 ....A 433400 Virusshare.00096/Trojan-Dropper.MSIL.Late.gc-21954155a09b754c2beda2ba3bb7c85e3276d2a1000a9394f9966c640bf6ba9f 2013-09-10 01:49:54 ....A 374369 Virusshare.00096/Trojan-Dropper.MSIL.Late.iv-3f0828169f18114279ff0d64cb50a1db37493a5eaa2cfe2ff6db29fa981d1e64 2013-09-10 02:59:50 ....A 620845 Virusshare.00096/Trojan-Dropper.MSIL.Mudrop.du-756507dcc9f6ec2d77fdeb6c9cbad1343a949734496724b7eb432262828b1d58 2013-09-10 03:06:08 ....A 467977 Virusshare.00096/Trojan-Dropper.MSIL.Mudrop.dv-d4b7b3eb0e23741931d564d58b6c36cbfd461223602be4ed7316747ac654d65f 2013-09-10 01:53:12 ....A 498824 Virusshare.00096/Trojan-Dropper.MSIL.Mudrop.dv-f69ead467d69db719ba0006ea96a623d9ab503253b5803a7e00eb9c6c33ae686 2013-09-10 01:36:12 ....A 135742 Virusshare.00096/Trojan-Dropper.MSIL.StubRC.afy-37a154a4ce71c6b2c94652245ece5945a81721e8d4a49a1fa7d1a69e758c06dc 2013-09-10 01:53:44 ....A 118330 Virusshare.00096/Trojan-Dropper.MSIL.StubRC.afy-c469c02af0f13a5e09afd379f681d2672926f50ec5740ed399eb5de7e87d88f5 2013-09-10 02:42:04 ....A 1428533 Virusshare.00096/Trojan-Dropper.MSIL.StubRC.hgt-e9c71a8c5333ba3d29eed99dd2911533f8a9d4958f5ce79e30149ef1b57c5b63 2013-09-10 02:56:14 ....A 499712 Virusshare.00096/Trojan-Dropper.MSIL.StubRC.ila-9378d519d822487fa30ba103afd81e026a67dfdc29c6ac7b7b221d100e2eb584 2013-09-10 02:51:08 ....A 4096 Virusshare.00096/Trojan-Dropper.MSWord.1Table.et-e77f70003c151f45155003b797333c0cb4d1a1c5f29ca05f8bb2cee117e0058c 2013-09-10 02:48:46 ....A 162887 Virusshare.00096/Trojan-Dropper.MSWord.SwfDrop.b-e1345d756d2394f4f69cc39c2b25ea0a3db114e29529f7cde23229068a455b76 2013-09-10 02:39:00 ....A 10163 Virusshare.00096/Trojan-Dropper.NSIS.Agent.ac-6165533e26a9b928c2c512fcea9103efefc51888891555a76f5de1a9c79d9ea4 2013-09-10 02:31:36 ....A 10163 Virusshare.00096/Trojan-Dropper.NSIS.Agent.ac-d453441563b923580a75c700c1e54ca57b8187898e8d28129360bff77d694a53 2013-09-10 02:47:44 ....A 3054 Virusshare.00096/Trojan-Dropper.NSIS.Agent.aw-395e5c39025fa38d94cbdfeb9b5c9ab501227889a019f4c658b62114d630052a 2013-09-10 02:57:12 ....A 127170 Virusshare.00096/Trojan-Dropper.NSIS.Agent.bi-db4951b376a00442dae84f4d5d9a3bb4681ff0a2973d58a19c835c085a6160f6 2013-09-10 03:02:12 ....A 1082105 Virusshare.00096/Trojan-Dropper.NSIS.Agent.bl-9e2ba78ba1a03add1aa05bd56cbb9f0bfb0da1760c7193da226e5bd66aa754b9 2013-09-10 01:59:58 ....A 2440 Virusshare.00096/Trojan-Dropper.NSIS.Agent.bq-139e067e9cc7a14c79bf6a41c4f5961f42a8562ed32438719376c788f50c708d 2013-09-10 03:09:08 ....A 174528 Virusshare.00096/Trojan-Dropper.NSIS.Agent.bu-98e6fc68286901eddfb3cb2c8365a504485fb25b5d5e6cbb460e7c6810a68937 2013-09-10 02:55:50 ....A 298897 Virusshare.00096/Trojan-Dropper.NSIS.Agent.cv-45f915f228f9fc72d90fe763f5c8e0b585cc8d81e9879dbf13153d5b5537615f 2013-09-10 01:36:04 ....A 3078 Virusshare.00096/Trojan-Dropper.NSIS.Agent.cv-4627ec92dc0ac90f3765315720c95caa421d0b753b8b7c21a5fbfff56739e9bf 2013-09-10 02:41:02 ....A 328157 Virusshare.00096/Trojan-Dropper.NSIS.Agent.cv-a0617fb77b88ea8c5ac47f0be7049e8c4c9c04e56f7ab817c51243d921c4ed7b 2013-09-10 02:03:42 ....A 328170 Virusshare.00096/Trojan-Dropper.NSIS.Agent.cv-df0b9a9d50b1b07f10f98841a9cf7c83a1249fb5416513f4fe8a605ab7afb9b6 2013-09-10 02:24:44 ....A 344375 Virusshare.00096/Trojan-Dropper.NSIS.Agent.cv-fb0d1abde5084d1552e0c154cc11bef24fe62076f0ea5f8795fa871247af23ad 2013-09-10 01:38:42 ....A 932838 Virusshare.00096/Trojan-Dropper.NSIS.Mudrop.a-fba4024cc4ca57fb3670f45edf791cfcdef90a8fc157561b26a20866786d8555 2013-09-10 02:55:36 ....A 171737 Virusshare.00096/Trojan-Dropper.RAR.Agent.ad-fca892056cf288eafbf84a03fdf8e350982e7d863bdce24290562aaacd920090 2013-09-10 02:14:26 ....A 1659224 Virusshare.00096/Trojan-Dropper.RAR.Agent.am-78b73fc333eb63210ba2f8454b30eb06db94b9f9621b4dd3eb5f0b50b0de15be 2013-09-10 01:42:16 ....A 253382 Virusshare.00096/Trojan-Dropper.RAR.Agent.am-c933f44a9f528dfef7825ba49bdae654f6110a981e28c7605b9ae61d648f4c51 2013-09-10 01:52:24 ....A 725394 Virusshare.00096/Trojan-Dropper.RAR.Agent.am-daa9338e8e7fd6657e9c54aee4c97cbc8ec2e1800d6559ded5b226ee28f04a79 2013-09-10 02:32:54 ....A 549155 Virusshare.00096/Trojan-Dropper.RAR.Agent.am-db6df93daae8e28204be3ac017cce82998fc46c8d3f2f13de1aebb95835096fc 2013-09-10 03:05:02 ....A 835823 Virusshare.00096/Trojan-Dropper.RAR.Agent.am-e57913d168a5313027e0018f043fdd637d2858d754d3500fdaf604136f9afdd2 2013-09-10 01:53:22 ....A 372982 Virusshare.00096/Trojan-Dropper.RAR.Agent.am-e963e5b24d4d85d3026f42e92941a2ced95ce7753ab27e9fbf4075b288a186d4 2013-09-10 03:03:18 ....A 395644 Virusshare.00096/Trojan-Dropper.RAR.Agent.am-ebaf98df8030c89459350eb003d3c8d936f3c820ea2369ca19b4610ce65709d6 2013-09-10 02:36:08 ....A 236638 Virusshare.00096/Trojan-Dropper.RAR.Agent.am-fb254b684cbed19a658a05e2881b9e2c6d8a0874b54e2ca3a6ff90090d334945 2013-09-10 03:08:06 ....A 237465 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-0446f34e937c9266facb90933e5e1d7a99f5b71ed5ec60a9987ea62ec882ae83 2013-09-10 01:53:52 ....A 448315 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-0ee862f053c5b79f11e07e4ce9fd3f195c7cd7365b9bba69f90145e120d8ede6 2013-09-10 02:56:12 ....A 240706 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-1198540dc635ea2bea0b287c38f7e6121d8bc1e8b523fb7a3b538d94fc7852ed 2013-09-10 02:46:00 ....A 200827 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-168e9e3e2bb71f9ea0a48a02f304eb581a83d5cfd4de862b892b5cd1fab518d0 2013-09-10 01:52:24 ....A 242617 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-16e0f7021510fa2348b0da51bf49c5226ef4c924ba6b4d4afd39bbba5c3eac00 2013-09-10 02:21:14 ....A 399778 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-1ab4b0f807a782956ac4a7525e45576093074855a417db42520262b8cd4250ac 2013-09-10 01:47:32 ....A 219772 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-1dbb1656749d76aa440538c6dc693f7cb2a87fb1382613392edb981aa80f13f0 2013-09-10 02:08:44 ....A 124727 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-2252758f222c1509757764317474e116371d4836f3229328b6e6a230fcec0e2a 2013-09-10 03:10:36 ....A 219607 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-23e9b5c24319103240bb39aa816074766246ff78bc108dc91415b9a82d22cf3d 2013-09-10 02:57:24 ....A 1319221 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-2540f7a8eba17596b885fa3da187f9e4dd48d99a478a2f06a33b5a601d79121b 2013-09-10 02:14:54 ....A 442042 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-2844cfae5773eb790ae126974a5db198dfe3aa20cc6a7302e09e060275807f8c 2013-09-10 02:35:32 ....A 226916 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-2ade0522fbc9c9f925831e32be7da9f3a63a6ea6c9efc68454dd802661aa604a 2013-09-10 02:22:10 ....A 522832 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-2e55a30d8ff221bdd0794799489a31c6c7be8df559cd8efe74050b21b74c1ac9 2013-09-10 02:06:32 ....A 366262 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-37defc32f24515a1f93535539ef5c30cb8d53b5c9b7a1ae453f9a17c95c52caa 2013-09-10 02:21:42 ....A 222514 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-3e35d3fcbbaeb28a70309729c29b8dfc8aa1e3cd2e824a2fd695f72de6a94bd9 2013-09-10 03:09:46 ....A 116170 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-41069d138e2b26525fee75f69f518f203a8b59029dd42c218408e7730c8ae1fd 2013-09-10 01:43:06 ....A 170432 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-41e6d4b9d3b1ac6825c735ee4daeb91b22026d4e1b062e91255027dc3e88791a 2013-09-10 03:03:22 ....A 127205 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-44631b564461c5a036db6acf6d9f86bb1b12034a90aaf3286c846cb3155da711 2013-09-10 02:14:04 ....A 147039 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-47694eb7a1d8e5d11bdc9efaf77427cb7b25313d41ca334aba3aed42d5d4ce4f 2013-09-10 02:07:42 ....A 223460 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-4bf4a8d66709f4f210baad12b39c3c417cda35cc38710f4187cac8f8f792e729 2013-09-10 02:07:18 ....A 779017 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-4ced4d6b88106f360d64809dba562baf7555fbf0b60f52f06e0207d3a999b0fa 2013-09-10 03:02:04 ....A 304622 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-58ab17c1ab78d76d15c22398fa187ef30b9cf22b10267117a9f8c9c8ab65d7b6 2013-09-10 02:41:18 ....A 242895 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-5b7753534bbeb67ec3b7a5bb4a3f017ec5821af06fc1ea7c83b20943ce8ca1ed 2013-09-10 02:36:06 ....A 170451 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-60f82c7c2dbc58c5ae674c21590b26c1eaee52d26e3d5c734072ed9f3e9a3935 2013-09-10 02:04:28 ....A 407859 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-62ada75f91f0b702576e66bda7effce819a0bf856f52378ee045de8e4c637600 2013-09-10 03:01:50 ....A 115056 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-67227dbc7254e7f317e02ada485409661bbf0a54d30be35be03ec6628170f9a8 2013-09-10 02:14:22 ....A 233453 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-6be0c1bdbb191dbc649842805cda83120ceb4eef45b4fa1e1ccbf08bc19030b3 2013-09-10 02:29:04 ....A 223126 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-6f6d75e46a07430b9b771ce2d3ffabf7041ae85dfe80f3604587528851bebca5 2013-09-10 02:15:30 ....A 160194 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-737342fa4873d9d6030495d7cbd780945e30252ce466c3399537eec736329759 2013-09-10 02:18:22 ....A 125405 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-75540edca7ac1fe8d24be088827bc84150ce72910cb5e6fa1d2e6ae736e8d949 2013-09-10 02:23:22 ....A 243284 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-7cfa32967db1222df11c90705ff94b5b8f0b21843101add51fd72653cd66094d 2013-09-10 01:52:58 ....A 243433 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-7dbefa569ce2878c4b441767697f4689fbc958a8196766b5ade526b6186c5c14 2013-09-10 01:42:18 ....A 222399 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-82b43035c5318b108fbdbce7c008170d2d06f81772d4cba833a8816306821fab 2013-09-10 01:48:14 ....A 275014 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-8437d34a2c78110ac1c081602dede690aa19e5dac044b38e2768a54cb8df03d9 2013-09-10 02:19:08 ....A 353348 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-843976f7c1fc5ff5589a01d1e2528b542b7936f8a77b8802cd51725e0f9f6b54 2013-09-10 01:43:42 ....A 329011 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-885dade01a6fbfe5236ed1bb401e0c20469eefbf2ea328874a9f12b7b0cceca9 2013-09-10 02:52:18 ....A 160704 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-8f9ba6f716331718c864e2974c89922ad6ccfdade6721c677667df1fe20f55df 2013-09-10 02:27:22 ....A 243939 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-941b5e1d5062a8ce7265ee413e611ad3f5ad050b18b6d09d13f7439d17f6388f 2013-09-10 02:00:16 ....A 143411 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-9537a2b8c9bad4f182eeb2199736f50cbc3a740a12030a052b50c59ac176384f 2013-09-10 02:33:00 ....A 231111 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-96d2487a5a59cfec69bfad83012ba625c051509c3079e9c0226843fca1ed9769 2013-09-10 01:48:42 ....A 208696 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-9a6b77c7871e34933c4cf1af04c2a30ba1588e769f0e759f550c8d64c685267a 2013-09-10 02:57:40 ....A 278837 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-a6102724d7f6775fa150ef4710b95fc178ebf2a9b4b6272db72562ebc1329c5d 2013-09-10 02:04:06 ....A 202419 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-a8597eb89dbfd1604ff80c8097bd968dc632ca55d4caedb5b1c8844bac14ee22 2013-09-10 02:09:08 ....A 178601 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-ab9a32ad027a19b0134713065ead2610493cd54b28dc322c9b810e0c7292fef3 2013-09-10 02:30:22 ....A 241844 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-af85bff370a13df249a908ecc2eb8cfd244c9bf7a06155c97ee5021911b4da1b 2013-09-10 01:37:30 ....A 221637 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-afb47976860f24c89b9fe54974a5e4a1854bc5fdcff7040202ede08169eb22b6 2013-09-10 02:11:14 ....A 471486 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-b054bf08142aebbb3f77957c7889d68e99cd52bdd8160be8d6d93feb5e162e60 2013-09-10 02:09:28 ....A 1073425 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-b1dd1df3bc3bb3d44f00a09a0adb048c245fb386d32711198ed3e8cc2f7036e6 2013-09-10 02:43:54 ....A 668584 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-b3050ac9a38fefcfa3286a37532b36e5d3b055a05de2cc03e6cb3efaa4fd256b 2013-09-10 01:40:28 ....A 186189 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-b757c8ac42e465959f1f05d440940e26452bdb7ec067f7db66fbf606badf473a 2013-09-10 02:03:12 ....A 509986 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-b8db8cc26b655b66f9dbdcc9e7a9fc9affb4398ee40ceb738ca0c4b2c38f0b70 2013-09-10 03:05:04 ....A 109320 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-ba14525296594b6d791706b0f36344d3713013203fd42724046cb59a4db4f53b 2013-09-10 02:23:46 ....A 129400 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-babbb8eb9f19963494171f6cfff91c7cbff88cf8b4ad85f5fc2c021b30915d92 2013-09-10 03:05:52 ....A 130326 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-bbe4559b606d627896c08d779fb6c36776faa277e9cb0f11dc2d5c06dd857e70 2013-09-10 02:14:18 ....A 635411 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-bd9e3cda8665f2a186e3c86970fee85ade9a959c1f6aa912f7e4ac7d2ea9126d 2013-09-10 01:40:48 ....A 304923 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-c219f78e46c2b6d8657ddaa771b6894faf402bbce0615314eeaeec47eccced83 2013-09-10 02:46:32 ....A 285900 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-c2d2b524fbf6c40ec41ef86f20dedcc48d39df2262e5d9788d2f382b0abddf4e 2013-09-10 02:39:36 ....A 244118 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-c4c940a341086251830d54861dace85b14483b97fb2417d0939a6c84f7991987 2013-09-10 01:42:28 ....A 127079 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-c6be82b0ed727e579e27396a72db236e7b283d354a67fa51c9b4d688959c30f3 2013-09-10 01:59:38 ....A 125250 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-c73ded12866a5277f75356c9815d0d4f4008f9f0a85a6fc045358f659fbed182 2013-09-10 01:41:50 ....A 447329 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-cbe8894ffb4b1b25c2174c38a9436afba2d5b990e24870e173b2665e13b089eb 2013-09-10 02:33:10 ....A 129209 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-d36a8ab9d1de6451f501972c586a5def10be396c831b2cd97ee11195b22ac3c9 2013-09-10 02:06:52 ....A 243901 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-d3f4758dc8615f80eaf14eba8e8b32d376f36545a648b57fffd126a71004545f 2013-09-10 02:58:32 ....A 299944 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-d44c88b91e835dc96b2ae53ac6042b11179de25b18875e57e54932393226953e 2013-09-10 02:00:56 ....A 228814 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-d7e5868339ef30889c7a86e394e4cbdd5b733f6bc18968de4ccf55f1644228e6 2013-09-10 03:11:12 ....A 126909 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-da097e79a42cc014f1046ea0312c016de5edf7196b8dab4b32d1a9d09141068c 2013-09-10 02:44:20 ....A 125146 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-da7cbf838338e811064eceaebaa75da8747a0dd031810c24ad829639efff798e 2013-09-10 02:36:46 ....A 128758 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-dbcc8af099175085cf683fb7588d82aa3d67253d0fe5ce5bae5c942457ec5555 2013-09-10 01:53:34 ....A 115023 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-dca7647cc78940dd53b8ee9c4a585d6225fa81816680c6ba099f5acd9fbfbfe8 2013-09-10 01:59:04 ....A 269660 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-dd2328e83c9150d2287a05a28e3db383b8cdc76e01dbd4f0ad53e7a1d04adc16 2013-09-10 01:51:52 ....A 356847 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-de7b1708446df47df2404bca9f7e5c8acf2a0b738b91159a712bfce41c9a8764 2013-09-10 01:35:04 ....A 109066 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e0c580ad8359e46cca588f02d581d21b7caee21edb96f11ed6b750461429bcff 2013-09-10 02:57:30 ....A 410573 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e0c66c976d31ff8e9d4b8e7e26b6ba304abb780493b4094fd79d7a243da5d53f 2013-09-10 03:00:02 ....A 127755 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e227f750e018b63afbea65d46520c44371899d49c48b4bdd0107bf6862c626c9 2013-09-10 02:57:48 ....A 133090 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e2725f7fda9eb692467b59063bf1dcf7f88330d38e44fd615cd5d817e302aba5 2013-09-10 01:45:06 ....A 233741 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e5d5feb118dd229acc20b75a05ac84aa9d972cec457312ca475a44b2e991725e 2013-09-10 02:03:44 ....A 127605 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e7291ef652d057190ff6b12fc4437ccef24b518922597ddc7cb824a6fa326f8d 2013-09-10 01:50:34 ....A 319966 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e739e25f9703eeba480fb554f3b9681df9ca6afa893be979286fba4bf6bade96 2013-09-10 02:59:52 ....A 128752 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e77b95c7cf0bfe92ce8f02567d7b8c95df890784eb7c6a771f69b99143169d09 2013-09-10 01:56:00 ....A 169467 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e800cd6c07126203748f17066873c0c15bcd1fe9ec94420f162d1ab16a7c7e2b 2013-09-10 03:12:32 ....A 123915 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e820eef4e7940702d7d3c60b43263554a55e1643cf4936f0987c20b82e311bad 2013-09-10 02:37:08 ....A 128067 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e954c168f9249829da33a053d3385d3a1251d2ffaa67f9c8c6294cc1faec92df 2013-09-10 01:52:16 ....A 128252 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-e96faf2747eb97c408b77bc31434fafb5dabb70153d946519e86c58a1c751938 2013-09-10 02:37:18 ....A 126803 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-ea7db44d67b1fedb01500e80c23f170f6e6bf318ceaf875b32fa3ad6fa9cb593 2013-09-10 02:52:52 ....A 127185 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-ec5848da2d139f78ec2a6f10ce8eaf09225bece0fc4fa9a92e94382ccdb7e4b6 2013-09-10 03:10:56 ....A 127221 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-ed187a2acae3f5615ae733b57d571e2be8d0ad10fe6b862e3ae859b4205b8f6a 2013-09-10 03:00:58 ....A 126349 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-ef8286abba30ca88bb3cd717392dd557b69e0be94e1d6e2795f113c82554afce 2013-09-10 01:32:00 ....A 210913 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-f13de6ef84cc5fd5117b36fd526632382a88a77af4ece41a803044f150010685 2013-09-10 02:46:08 ....A 934177 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-f5788becd98a153383d038fc81cd507132d56f08e5f3a6e1beaad0ff486b5ac3 2013-09-10 01:57:24 ....A 151244 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-f5f8efd2b8d40b628ccbbca377ff274bd89013bcd9b7804e1e019ae667d479f8 2013-09-10 01:29:48 ....A 175655 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-f83eddb9f39004a497527b9213a25717b8c4682f7b8c52b731cc023602d92889 2013-09-10 02:47:38 ....A 5431071 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-f8ed52615dbe8d87588171f071cf3233ac1bcd7027fc4129329d8811b9d61130 2013-09-10 01:56:20 ....A 1728942 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-f8eddb927044bdbe7ccedf8ba07913702683b29a1c8263991777fd9091f27429 2013-09-10 03:02:38 ....A 128544 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-fc5902c7974f16f103201ddf81a9cb29546bdc30baf6583571537341022146ed 2013-09-10 01:38:14 ....A 127828 Virusshare.00096/Trojan-Dropper.VBS.Agent.bp-ffb4d29a301b5377987ce6659241498f6acd0c245b622b43678cd3a33d32e7a6 2013-09-10 02:06:32 ....A 5000 Virusshare.00096/Trojan-Dropper.VBS.Agent.ca-41303f37739210246025f7fb48b8fc83dbf153ec217522a5e0cceba93fb8bee6 2013-09-10 02:21:12 ....A 784721 Virusshare.00096/Trojan-Dropper.VBS.Agent.ca-a576df68e68f3eebe5dc29665b2ecef1ff37a409d9d542e5b75078819dbc3547 2013-09-10 01:51:14 ....A 787356 Virusshare.00096/Trojan-Dropper.VBS.Agent.ca-d9f5a18820f975080384cb87c23c0190eac34fc7726f8cbf8c820a846810588d 2013-09-10 03:15:02 ....A 117968 Virusshare.00096/Trojan-Dropper.VBS.Agent.eh-de4e9b3bd7a98e627e710c2b084a25e476b71c36d8ca08f9c8f6628cbb490a2f 2013-09-10 02:17:38 ....A 5284 Virusshare.00096/Trojan-Dropper.VBS.Inor.h-9bbfce18280ba479d447192fda7721a0e7c4257024552d7734c3d3edbaefea3c 2013-09-10 02:29:04 ....A 1515315 Virusshare.00096/Trojan-Dropper.Win32.Agent.aaot-404b9f7d708f9bd2180d890d410e2b3c3c0987af81711f87292b4925385434ff 2013-09-10 02:55:52 ....A 154376 Virusshare.00096/Trojan-Dropper.Win32.Agent.aay-e5860556dcd99977154602beeed46661432f23c315f7a90fe97d276a93fe8a48 2013-09-10 02:12:02 ....A 260969 Virusshare.00096/Trojan-Dropper.Win32.Agent.aay-fc861c618407d0e26753aaecf2b2c6f3c1f6f02f2e25d9550dcac129cb0d8920 2013-09-10 02:07:52 ....A 19456 Virusshare.00096/Trojan-Dropper.Win32.Agent.abcs-ef66f1e0e63c699f909bdbb422fcf057d64e52f9d5c67ea88d9c02b3d4432229 2013-09-10 02:20:28 ....A 2527200 Virusshare.00096/Trojan-Dropper.Win32.Agent.abky-e0fd8e3b4f1d9fdde778dd10f219acdb9aa45a9d1d47a3768beb342ba67cc8fd 2013-09-10 02:05:28 ....A 28032 Virusshare.00096/Trojan-Dropper.Win32.Agent.abos-8059f40b2850353e8cf162babed41e59ec92521c59a4dd5dcd15007b6d6fb14a 2013-09-10 03:01:18 ....A 192239 Virusshare.00096/Trojan-Dropper.Win32.Agent.adwv-d87cddf6d927770f4441beb08a72d5ac68728b762b905605e89939f7e54d372a 2013-09-10 02:56:30 ....A 179016 Virusshare.00096/Trojan-Dropper.Win32.Agent.age-2f8f7bd10903154b7506403b700c14075b3d3931f9fdc30d61dba6d9955bd23e 2013-09-10 01:54:56 ....A 136360 Virusshare.00096/Trojan-Dropper.Win32.Agent.age-dd4a79bb4e262443f04b88498708ad4157f55d8b04213859faa3814a4a666551 2013-09-10 02:49:12 ....A 119363 Virusshare.00096/Trojan-Dropper.Win32.Agent.age-f0f939995aae33a0b0feb67621b20734e409fe394fca3be811a7cc138604b666 2013-09-10 01:53:36 ....A 299126 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahan-72e965e000b3cb1a972cb8ead1be73bf838d1595db6062317995f6d2b1baf63f 2013-09-10 01:38:28 ....A 233836 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahfv-43d0fdf30bad9a7c10e46986d003b81176abca2d348750171571a58b2819ccec 2013-09-10 02:23:36 ....A 87186 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahju-27bc224eeb6708560845e24169351a33b92e24ce3c0f30ce1ab3a5bad163ea5b 2013-09-10 02:54:58 ....A 91549 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahju-45712777c8d876cf48acb2254027bb33400af5946b39fe3fe2c92799da8b13fd 2013-09-10 02:13:42 ....A 699392 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahju-4907856c6d56c383e76988a4ccd80ad73679bff476ea63025a0a30967349faa4 2013-09-10 01:54:00 ....A 956616 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahju-79b8cdea619dbb436cf6fabed51d9c4ae2a8541a182b4804e19b78819c3386f7 2013-09-10 01:38:24 ....A 59261 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahju-875d57f7104a9cf6c22683c55166f3a4dbf1d8a9a6ef368ee3427051013c501d 2013-09-10 02:47:18 ....A 585152 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahju-a23afb5efe8c4061022afc422f55a86cda2a5ad26a89a16b6509be82549d0760 2013-09-10 03:05:18 ....A 21386 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahju-c3c17563ae43d623e4c328be738c892b56ebade6558905f8b2e7b4d5ff93a7fa 2013-09-10 02:32:18 ....A 1799722 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahju-d795a510252f12d77627fda8cc0714f4c0683eb9e5a8e0bdbbf8be85c661c81a 2013-09-10 02:41:38 ....A 4542187 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahju-dddc42c940607718b59360707f78482966044c656bacf47d7eb39b2152f9311d 2013-09-10 02:51:58 ....A 621646 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahju-e3b72043447b7d1c226097e223778bbcdddac1397af3725b8627edc8fe5b6b82 2013-09-10 02:12:54 ....A 167295 Virusshare.00096/Trojan-Dropper.Win32.Agent.ahk-d987cf147ab3064cd7e95e321aaf3a72f083b04f74b5a2d4c9b91caa9d9756b4 2013-09-10 01:34:20 ....A 114688 Virusshare.00096/Trojan-Dropper.Win32.Agent.ajat-4eaed12167f3fefcf21f7020671fd09188da2feeab3ff86db72bd5090332f421 2013-09-10 02:38:36 ....A 688128 Virusshare.00096/Trojan-Dropper.Win32.Agent.ajgi-ab60d1d3942ab650d83871a7a827bcc9a0857247bbf41c68f7a26b82b22487c3 2013-09-10 03:12:14 ....A 133632 Virusshare.00096/Trojan-Dropper.Win32.Agent.ajgi-de9b72ae2762f187a29b471bd9e6853c8dfb763b0dadabba8656cc863bac86b5 2013-09-10 02:43:32 ....A 338944 Virusshare.00096/Trojan-Dropper.Win32.Agent.ajgi-e6b2d9a67c87d0f06208fceca00ca0b4879794d30e0a1817b53e809530f8faea 2013-09-10 02:45:56 ....A 79360 Virusshare.00096/Trojan-Dropper.Win32.Agent.ajwc-e796adb2bf085da8be959f85e56fdce5e909f45130f3f44f146a943b3914053d 2013-09-10 02:14:32 ....A 464896 Virusshare.00096/Trojan-Dropper.Win32.Agent.ajyv-6697f821770c34bdc4d6476ec87e388659a22847f62dad4d1b9980a6eb51f01c 2013-09-10 02:19:22 ....A 32768 Virusshare.00096/Trojan-Dropper.Win32.Agent.akzn-785378c569164c4f02d720911a7c4c7b5571193d72fbb092be2f1b2d4ea342dd 2013-09-10 02:01:46 ....A 83456 Virusshare.00096/Trojan-Dropper.Win32.Agent.amle-384306230464fb04d61f146d41ef2c7d0c777f232d41d718590ea47c753d0c27 2013-09-10 02:32:58 ....A 85964 Virusshare.00096/Trojan-Dropper.Win32.Agent.amle-8595064edda94c93f59ef19b8c9dce964a67b64abdc3728906059e54752f9eec 2013-09-10 02:14:42 ....A 513024 Virusshare.00096/Trojan-Dropper.Win32.Agent.amle-d61c5442f8ecd5e0447a9949c4d9a98f5e7befcabdbf7f3b0d28fdb1659b4769 2013-09-10 02:34:50 ....A 85504 Virusshare.00096/Trojan-Dropper.Win32.Agent.amle-d6e2bf9068f0677609623d6d115029f62ce75abec6c789da0e0d2befc4477558 2013-09-10 02:38:46 ....A 469504 Virusshare.00096/Trojan-Dropper.Win32.Agent.amle-ee7dc3d0ad5d451cd57e920e146f813ddd1c4495f47871d524aab01f00d1cc9f 2013-09-10 02:15:32 ....A 16160 Virusshare.00096/Trojan-Dropper.Win32.Agent.angl-617028e28d5aa02e613524ca03eebab4465a893df7e3b492010cedf69174b69e 2013-09-10 01:59:16 ....A 182392 Virusshare.00096/Trojan-Dropper.Win32.Agent.aoc-e9a1ba08e9cd93c50999549fa46b05c59f395f8fbc93c9bc4432683da336084e 2013-09-10 01:45:06 ....A 380416 Virusshare.00096/Trojan-Dropper.Win32.Agent.aodh-7dc0152af7941d8b86e201eea369c9e0c10a79523309752d4cbc761d8a371ba6 2013-09-10 01:44:44 ....A 28672 Virusshare.00096/Trojan-Dropper.Win32.Agent.aopx-f978c05f49e2c3126377df072e3b785e1de416ae4a519663a4a6675007bb5890 2013-09-10 01:53:44 ....A 1150976 Virusshare.00096/Trojan-Dropper.Win32.Agent.apg-833ede5c87d8bbfda82c9374a7d265af458f27526f29f5b98cfea839f1511909 2013-09-10 02:52:42 ....A 1058851 Virusshare.00096/Trojan-Dropper.Win32.Agent.apgl-2732bf00bc65a46214ae5225017d9b6c5a02c498e643e0303cbfb3b334a9c136 2013-09-10 02:29:08 ....A 950314 Virusshare.00096/Trojan-Dropper.Win32.Agent.apgl-40473c6e7c89e7d1ff67ecc8ec88277acb5f265c40f1b40a6bad62e60632a937 2013-09-10 01:56:24 ....A 80903 Virusshare.00096/Trojan-Dropper.Win32.Agent.apgl-e1d52f0e0a43c48cd5d17548b3979f6f3641e136787326f282c2bc88669a6f72 2013-09-10 01:39:00 ....A 22816 Virusshare.00096/Trojan-Dropper.Win32.Agent.aqel-c2ae1525fb690236708fcdb4445098d71c36834acb7d047932823729dba8b885 2013-09-10 02:46:08 ....A 192033 Virusshare.00096/Trojan-Dropper.Win32.Agent.ardb-8f3cc450837a5b1c25664af8b2893e94f7d203962ecc16c2fe17bc30ca966a42 2013-09-10 02:34:14 ....A 104357 Virusshare.00096/Trojan-Dropper.Win32.Agent.arhm-251ed1a654a252c59da12a5c09a0ca633f746ad57e64c6547dc0c9c2dbb2f02e 2013-09-10 01:41:32 ....A 93765 Virusshare.00096/Trojan-Dropper.Win32.Agent.arlk-d8d4006c0a01be9595873e89d8d6179c0b8e2ef829f130ac9d45703e219236de 2013-09-10 01:38:54 ....A 784637 Virusshare.00096/Trojan-Dropper.Win32.Agent.athb-190aac4a57288c98a93eb99ede9cfb696df631cfee7957f6a2fc741995380c70 2013-09-10 02:19:52 ....A 2388684 Virusshare.00096/Trojan-Dropper.Win32.Agent.athb-64d2cff6c7a2197e09605450a6408edfe974c7fa774784967bf4b50dbc0336b3 2013-09-10 03:05:18 ....A 1914423 Virusshare.00096/Trojan-Dropper.Win32.Agent.athb-b2a4c85450f1a432fd67e2dc7980963264dc5b58d1850d70f08e17fae3b0b863 2013-09-10 02:57:28 ....A 468462 Virusshare.00096/Trojan-Dropper.Win32.Agent.athb-fa5e8b6b28f5ca0275b3f1a27f6cb4f7066065d8b91c201865b86b7f926bd2f6 2013-09-10 01:47:28 ....A 1889435 Virusshare.00096/Trojan-Dropper.Win32.Agent.athb-fbed8c46a566b65292e29cca13147782dee7498fb0abda49cc7a5759cff2beb4 2013-09-10 02:08:26 ....A 2770944 Virusshare.00096/Trojan-Dropper.Win32.Agent.ati-a848cac4b8beb1efbf4db785378ef4f9c4471a4e4b2637fe86fc28414b1e8454 2013-09-10 02:49:16 ....A 156419 Virusshare.00096/Trojan-Dropper.Win32.Agent.ati-d54ce2bd0dad40e1de2ddc4cfb9cdac9126f678f79ae12540215f572ca218612 2013-09-10 01:57:08 ....A 537918 Virusshare.00096/Trojan-Dropper.Win32.Agent.atmg-dc2d49189f16244671f5ec5f3852a264a80419c782afd3813ee26ac1b9643dae 2013-09-10 02:33:10 ....A 21808 Virusshare.00096/Trojan-Dropper.Win32.Agent.atn-56176faeebb790c845ff9ac74c2107d3ccee347a464a69a297442096440d84d4 2013-09-10 02:42:44 ....A 35328 Virusshare.00096/Trojan-Dropper.Win32.Agent.atsv-701952ca02395b76f8abcca8169a7720c731402fb9b23d4f9af1297c35bf17cb 2013-09-10 02:41:26 ....A 9496176 Virusshare.00096/Trojan-Dropper.Win32.Agent.audd-d31c01217fdd5c7417caea4e16caf97c203541f4e2a02eb1f894b2ddd5809fcd 2013-09-10 02:34:00 ....A 210992 Virusshare.00096/Trojan-Dropper.Win32.Agent.aun-e0410143db0bfcddee7a5dab76634e2f0933eaf90aab89ec1f6e45b72b8128df 2013-09-10 01:48:06 ....A 857455 Virusshare.00096/Trojan-Dropper.Win32.Agent.avam-4dd835a12ec76234a8a503687c10e60cb08462de9593e518f5b03ed020635d06 2013-09-10 01:42:50 ....A 143659 Virusshare.00096/Trojan-Dropper.Win32.Agent.avyb-a5917c6ae03f65af66124fbe049868e016f1f30787498dcba063ad5b16e5351f 2013-09-10 03:13:24 ....A 562704 Virusshare.00096/Trojan-Dropper.Win32.Agent.awg-f6a0a60e96cb865d46b9f774319e86ddef2c45967181732d9309a5144e7ae55c 2013-09-10 02:50:12 ....A 396412 Virusshare.00096/Trojan-Dropper.Win32.Agent.awq-517dd5e29e0d556e683aa8fce1f7e402e74f2f8831f1e9e058bb381df5775860 2013-09-10 02:52:18 ....A 741377 Virusshare.00096/Trojan-Dropper.Win32.Agent.awq-d3e207bdbc5f737a7d13fe9a0c6603a4832eecf7a5d7697be8bc840641ac2c9d 2013-09-10 02:16:42 ....A 21136 Virusshare.00096/Trojan-Dropper.Win32.Agent.axq-df258151a3bf1d1760fcdbb6e5e592c80cdf1f8584616254c47e8a42f6d7df0c 2013-09-10 01:35:50 ....A 203776 Virusshare.00096/Trojan-Dropper.Win32.Agent.axy-e19e6e71042ef5514c0c03c17aa15ea388e0fec50e5a415711abe51b59a2c273 2013-09-10 03:08:54 ....A 51216 Virusshare.00096/Trojan-Dropper.Win32.Agent.ayqa-6aa84168a0c0608ebb3c890ff42e5ccf052633c8ff91ae6a83428a859f48fd9f 2013-09-10 01:52:06 ....A 46608 Virusshare.00096/Trojan-Dropper.Win32.Agent.ayqa-6c61142a174a9d5276b2b094ebf12afff074f7e87cf033b931bc292290467536 2013-09-10 03:12:56 ....A 45072 Virusshare.00096/Trojan-Dropper.Win32.Agent.ayqa-732eff51a4ab310158e1c3e9340ef0489618201101732624978c5e14202fa9fa 2013-09-10 01:41:50 ....A 1223435 Virusshare.00096/Trojan-Dropper.Win32.Agent.ayqa-9c339f3e3a60a616f77d717abd5fd6f8c5b3b050515a050b65d08179ce4d6c36 2013-09-10 02:03:40 ....A 28160 Virusshare.00096/Trojan-Dropper.Win32.Agent.ayqa-f9e463a8ed6c0b845bb412c9a8c5ef5b0d493c3f405433e2fcaf9e3499ac0751 2013-09-10 02:30:20 ....A 522621 Virusshare.00096/Trojan-Dropper.Win32.Agent.aysk-d924f9c0ad93efcb78288323fe1b80704aaa72e1d4f7526a469ecc770660acf8 2013-09-10 01:55:40 ....A 510767 Virusshare.00096/Trojan-Dropper.Win32.Agent.ayt-d5723decd1c1278950a9715269c74416591d1845448eff8b8d55cc7b5259ba1f 2013-09-10 02:02:08 ....A 2228372 Virusshare.00096/Trojan-Dropper.Win32.Agent.aytz-ddf5e4fd6a0acebd982c1701fc81fcec3f571c688c9c4c8711ba7d1c6fe3edc3 2013-09-10 03:13:20 ....A 66152 Virusshare.00096/Trojan-Dropper.Win32.Agent.aytz-faf318894374f9ddd16f734cd146db41a4b5bc1729d6bb0cd8274946d31d43af 2013-09-10 02:45:02 ....A 26916 Virusshare.00096/Trojan-Dropper.Win32.Agent.azk-e4e682db55b16ca7bcc3016ad880141d83b629df8d96ed6eec6a1965708b2648 2013-09-10 02:48:26 ....A 21012 Virusshare.00096/Trojan-Dropper.Win32.Agent.azk-efb86539febd586b1b76275852d4109aea0bdedd02d3a0a58763d27e846910f3 2013-09-10 02:09:32 ....A 51075 Virusshare.00096/Trojan-Dropper.Win32.Agent.azz-210c562c24207f9b60f98a39816d8e0f698a041fd7ee3fdb3786974258b68b4a 2013-09-10 02:15:34 ....A 484832 Virusshare.00096/Trojan-Dropper.Win32.Agent.azz-39c2da78b41a32f8e3825cde075841b4d13286e8c825e2a68f43fe5b2eac3d81 2013-09-10 03:13:26 ....A 1136154 Virusshare.00096/Trojan-Dropper.Win32.Agent.azz-f9c8f6672e8fc2e7af7bb76271109a0a9df76d416b7e5b84a5780a2ea8091bcb 2013-09-10 02:06:30 ....A 651368 Virusshare.00096/Trojan-Dropper.Win32.Agent.bakt-919a30d1d805b5b8507a8604f95cf61e54284768c4e6f0359916edf62e5fb85f 2013-09-10 03:09:40 ....A 87594 Virusshare.00096/Trojan-Dropper.Win32.Agent.bam-d9e4467719933f9ccb137684cf596f4b17b20383061f959a2ae0c5bbf319cd97 2013-09-10 02:09:14 ....A 20572 Virusshare.00096/Trojan-Dropper.Win32.Agent.banr-85229042eab2df6164c17b51da3ac91fe7c4dab61563ed483921898822a44231 2013-09-10 02:55:08 ....A 590035 Virusshare.00096/Trojan-Dropper.Win32.Agent.bcw-78e0c9b85275139213412facf8fd79d9e1d9d9837a4e36f78ed9ee6157670a67 2013-09-10 02:18:54 ....A 15508 Virusshare.00096/Trojan-Dropper.Win32.Agent.bcw-fcbd83c1d0a5712806569d38658b5af52e755c93699ac85fa2569fda1b60ffe2 2013-09-10 03:11:36 ....A 143360 Virusshare.00096/Trojan-Dropper.Win32.Agent.bcxm-df7d661ce905639df17e400d5ef06bd40f36a48cbd310d4d0224b82fa68dc465 2013-09-10 01:58:06 ....A 134656 Virusshare.00096/Trojan-Dropper.Win32.Agent.bcxu-754f7234cf2430f83b079747d91a7e5001d53231b4ebff1652d053f55bf68c68 2013-09-10 01:38:08 ....A 1903507 Virusshare.00096/Trojan-Dropper.Win32.Agent.bczn-1b09e9b854745429ae9d010c53bcb472f24e0a475dda00249c04c96df2ba587f 2013-09-10 02:42:24 ....A 23354 Virusshare.00096/Trojan-Dropper.Win32.Agent.bczn-969efc5b6c71903c83bf0ddaa894558b9f427282dac09ea52ad36750cc6ca7d9 2013-09-10 01:55:36 ....A 777619 Virusshare.00096/Trojan-Dropper.Win32.Agent.bczn-d5e16c3fd7e0f7cfb3a6625c26e3c4ce0dd36c8bfa1a413b8222915ed41708c7 2013-09-10 02:45:46 ....A 177468 Virusshare.00096/Trojan-Dropper.Win32.Agent.bczn-d647ea2658bea5e6d8322770d142f89b83ae46473465319c609dd9401cd28d50 2013-09-10 02:38:04 ....A 93418 Virusshare.00096/Trojan-Dropper.Win32.Agent.bczn-d79958fdb7a9ba18877ae5d2b8b702b76f80dc44291c5a1d0f28c620f0bcfce5 2013-09-10 03:04:10 ....A 426408 Virusshare.00096/Trojan-Dropper.Win32.Agent.bczn-e3beee013c0dbf28b781175f8a9cf463dab1c964c0c4cd18d395b2053abcb758 2013-09-10 02:55:00 ....A 219468 Virusshare.00096/Trojan-Dropper.Win32.Agent.bczn-e8f4adbd0e53163d178a94d82cf772668f5415434a942af58308c37ffdd83c8e 2013-09-10 02:49:06 ....A 136433 Virusshare.00096/Trojan-Dropper.Win32.Agent.bdlr-4debdda0decc8cd2e052fddc76175b83dbc83c8595b602b95718159b8510fd58 2013-09-10 02:59:14 ....A 382988 Virusshare.00096/Trojan-Dropper.Win32.Agent.bdz-9bf554f65f4b6ada17e9c6666078b5e00736acda170d824c14fc0800664c8b46 2013-09-10 02:48:26 ....A 41984 Virusshare.00096/Trojan-Dropper.Win32.Agent.bedk-6e035837f5b511b7709fec86a357802c7b09abb6139a77eca2497c6b38db2541 2013-09-10 01:48:50 ....A 27200 Virusshare.00096/Trojan-Dropper.Win32.Agent.bfxb-30da67e6ad87b80a5e27ca1f296729fc323001252fb29a242f135b1c3c2d9b58 2013-09-10 02:14:16 ....A 27200 Virusshare.00096/Trojan-Dropper.Win32.Agent.bfxb-918f1951ed80c1c742be283400592d883f6eedafc281c400f18867cb1bba2fd5 2013-09-10 01:51:40 ....A 64009 Virusshare.00096/Trojan-Dropper.Win32.Agent.bihl-ddf5942977077c8bd97f18d5913dac2279222f2b98b13a063a1fef1b9097364d 2013-09-10 02:24:26 ....A 63225 Virusshare.00096/Trojan-Dropper.Win32.Agent.bihl-fc2bb03d88e4c9fb6e2f000dc0e960424a530b33492838dc130fcf474abb6343 2013-09-10 03:08:32 ....A 502249 Virusshare.00096/Trojan-Dropper.Win32.Agent.bine-f6bb5b1a4042d7d5e91fd9b12bd7bc29f2047c5a343a7b1bc77b819ebff1b9ad 2013-09-10 02:42:00 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Agent.biqics-fc5b2b2e7686c8c51e11c7a49628279d6218cfa58ee043f72340befbbb84021e 2013-09-10 02:09:34 ....A 90146 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjol-433ed1751b6cac4e0ae4f688a2711538d8c5687fea239559551367a62713dd5c 2013-09-10 01:50:28 ....A 15872 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjpb-d50b2f1b5f314687ac21c96e1445ee8583a8b34d42244c60e98f7971607f4dbf 2013-09-10 01:36:30 ....A 35880 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrdrk-f6b539be92f02f1062c9398d7e47690f04380eca870e58baf5d9d29187dffe7d 2013-09-10 02:50:30 ....A 15360 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrega-5807395fcc29286663a89b6377faea90f9a3a503aa3129568c600463f592f2fd 2013-09-10 02:03:54 ....A 4769224 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrgts-01f218d7f5750b2ddd2d4a682deadbef5a7af3dbc0ef8aa0bdbb70f25913df31 2013-09-10 02:04:32 ....A 2812928 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrkzl-f80ee92b751116032bdcea59e475f93b653b3f108f91ce2ae0c5e18d09c30882 2013-09-10 01:33:06 ....A 58386 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmni-918ee18d683ea553f063546c4c01dda9fb605f27aa07e4d8c729a17bcb142ec5 2013-09-10 02:32:46 ....A 68626 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmni-ecacac3cd0667cfab35c55d980bade7fec56ab1d966ca9d5dbfaf19918ecd163 2013-09-10 02:29:12 ....A 58386 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmni-f6b26d5b75b219bf2115e2b09887f31181ca23a39a538d111e657b7d8d003c37 2013-09-10 02:06:18 ....A 70136 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmob-99c2126a9e9bf5e8e61138d7a5bfba216c6e425a5bbec30206f1ac71a088dd8a 2013-09-10 03:02:20 ....A 68626 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmvp-e5ee462c188ab7d23d322330e8edc12eb57e161b031337a0b36f7c66bae07055 2013-09-10 02:03:02 ....A 172050 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmvp-e88be946c05bf1a5df8e7614d8cdfae57c762d9082a86fa0e95b32bb7af58baf 2013-09-10 02:34:18 ....A 58386 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmvp-f5629a3e519d97eb87fde3ca19711f47607ee6acbd848e4666eeea22c7788513 2013-09-10 01:36:38 ....A 172050 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmvx-8474ee56431001ea7c05cb218fe89107572b647f8fdbd77c5a2ee4c5d945106f 2013-09-10 01:43:46 ....A 68626 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmvx-d96899c8a8874dc76fdbfcf8dbb7ca3368bcaf3cf447a1683b62b8a1a018d07e 2013-09-10 01:42:02 ....A 172050 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmvx-e1f61acb670790c7570b28a7e2e29e2ba2ef843a7e71a050185169fe17627dca 2013-09-10 02:13:24 ....A 196792 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmvy-9e9fd2da4b0ba694eef2ae14ea0150dc4e37acc54cc6dfd7320f2dab32f80a1d 2013-09-10 01:54:24 ....A 68626 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-00770b36d05dbfa2b41d3cb0b59e44c40761e3cf8ad14d18219d9e4eda3f46b9 2013-09-10 03:00:58 ....A 59410 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-488cc50f546f9611ba4d4c1dbe450a3e1e304474fdd708ef899cc9a3afe8a2b2 2013-09-10 02:25:56 ....A 69650 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-71389c4f550c24283840605186d67570e539d821d47bcfb29f23f0753a7de15c 2013-09-10 01:41:04 ....A 172050 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-8033db5439a0d86f5206668b21d1c2c40b0bb566a5f081792c8eb2837423a94a 2013-09-10 01:36:02 ....A 59922 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-900abc1a0f03a7f76d8d5af941575ce3c28944b740e454601913c581c10baba9 2013-09-10 02:00:40 ....A 172050 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-9869ce9c73c688ff66b22f43ca5af3501237467467488ff6aef18deb4e62c134 2013-09-10 03:14:56 ....A 68626 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-d0b65d7cc6de5d08f65e99665c53ab9ef8abad0fc005498990043ed79124dba9 2013-09-10 02:45:34 ....A 58386 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-d25ae8bb2f9cbeeb8f7aba7726da5affcc8002256daa38076268faed506fdc8e 2013-09-10 01:46:42 ....A 172050 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-d6ed2c1e40f8101bb6ac3c803b2fdd6d6af615213a3fdd8a2ba17811491f366c 2013-09-10 01:42:14 ....A 172050 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-dcd4c35d3e41d443a58db73d8528b3272eb22007c700ef4b9a8153ddebeafa26 2013-09-10 01:42:28 ....A 58386 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-e1d3fcf695691ae858e1313b5b3307e68f0a290476893e75a7f6bd3f88eee12e 2013-09-10 02:39:38 ....A 58386 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-eb02ff68720e4ad677a19799fd673da9c7b26b19f604508d3fed0eeb73875746 2013-09-10 02:44:12 ....A 172050 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrmwt-f5db877f5057f60a6f69016e1772b3dbf8fe49b2ec62440ed3c7777a152cb2e9 2013-09-10 02:01:18 ....A 58386 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnap-809249f679f67460f79d74cde2c1fff9c7642cc947cc9d249e9e48ccaaf8f8f0 2013-09-10 02:08:40 ....A 58386 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnap-864e23cc8621c6053b8b2e0d48d7955bda3739fa9927f437f14289433b61838e 2013-09-10 02:44:52 ....A 58386 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnap-8ce359362c5a6689a27e3f3e096cf3f840672b5e62ae1dfffe36d688bfde50fd 2013-09-10 03:03:10 ....A 167954 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnap-d3a8f33989fdbaf170abc4c0509444f9232dad85f3d44221fff30ca3604efe31 2013-09-10 02:15:14 ....A 242688 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnmk-838d961db12144a6736faccc75b45b97c756416aecda0ecaff04901782c602ed 2013-09-10 02:22:44 ....A 303104 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnmk-e67b958d8ddf8578471ade151b0c7d6d60d449d725cda5d2aee3b0bb464005ec 2013-09-10 01:34:44 ....A 167954 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnmm-8d7c95bd30fda93b0e2af921cd18d857fe018eaf3e1a5ba7a4f2d28b02ea1595 2013-09-10 01:44:10 ....A 106503 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnoo-2c954a1f00c156ee52659f3f5b769632cf15a3315a9a35deaa04a35d174bed11 2013-09-10 01:40:58 ....A 106510 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnoo-9d7cc29a15e234141ea70d795058570cf459ff59de75d87366eedabc539d57c8 2013-09-10 01:48:44 ....A 106513 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnoo-d96f3dfe95c0d21a54f422c0a9f2c1a0eb8c8a238172985f96da5fb692d5ed73 2013-09-10 02:11:44 ....A 58386 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnqn-87dafd762ff31bc11069ef6d8a116eec4497f711973052bb07e14f559e9c2011 2013-09-10 03:07:44 ....A 68626 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnqn-e193094c9a3097bfbcb88bdc09a1a422faacf45164a4a887ab269d8a88a14255 2013-09-10 01:43:10 ....A 58386 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnqn-eff53cdbc40ed285d7d35018af12159b06fb763c2a69a7c80e6f813239e76e11 2013-09-10 01:54:54 ....A 167954 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnqn-faf6f63123310750ca125d0cd09936e6c204828257d0f35c5e96352e6240946a 2013-09-10 02:33:22 ....A 86016 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrnwk-e518574e4a67f2756d9361627c4de9c32a0d101751d9175b71f3b2c2ecff1d5a 2013-09-10 01:50:02 ....A 55808 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjroib-fafb6a5f9398d09e83bf92635cf03683c707dc1900d46ca20134300f2a45daf1 2013-09-10 03:09:46 ....A 97280 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrw-28d485cb9cf9d6e80832144dabfbe7ada376cd2f30adaf163e27bd5e7eda38c2 2013-09-10 02:52:48 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrwbd-f7d1898c95ef55c2be8e7641aba391b320ba837bc651587366611bc1d5e25a73 2013-09-10 02:43:02 ....A 51929 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjrwid-eae01a639ce53f0df73884c4360ee25321b6080cb9869355b3ce748ca18cce1d 2013-09-10 02:02:18 ....A 26624 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjsdkh-b8601ce09e84a690772c075f75782ebf02da4e633982a12d758bfd4140413063 2013-09-10 02:37:50 ....A 72192 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjsjuc-d3e3cf4262e2085c015c6afc9ecef579043f8d820498248f3136f4814f69c278 2013-09-10 02:39:10 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjtipt-b45c2e1f64f8c545443d65c7dfaa15e817c0e636d47f625f511632f36ebe5d35 2013-09-10 01:57:02 ....A 1073182 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjtlmp-ad8ec02f40746a934d7cf1ee1bcb6934fb00596303c87465b96e8c951080b72a 2013-09-10 02:52:24 ....A 7299584 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjvbnw-efd913546242f18260d33707a9e4dbd3fcae37731bb2ce25f93e09fde495b0c3 2013-09-10 02:05:28 ....A 620832 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjvrnf-3827d4911d4135b205ef44ae079532d54298aa15028b5440ac885af271068e4a 2013-09-10 01:56:14 ....A 137080 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjvubx-daa45396efe899a6c783f35cc57a58c17f5cb086d68b073b492854e5f145a402 2013-09-10 02:03:14 ....A 71680 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjza-bc718f4f47d39e31fc68472320331c326323a7ed01eaa2f8ee1c5d505fb684a2 2013-09-10 02:21:56 ....A 761133 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjze-506694242bb54ed315f70a669b0ddfeb020e944197180f1eeecc91c20cdc731b 2013-09-10 01:54:22 ....A 761134 Virusshare.00096/Trojan-Dropper.Win32.Agent.bjze-76089ea3087d57006c3189bc1d1db9f320d07b1930cd3cdc932bf6ce23dc3067 2013-09-10 03:00:22 ....A 135326 Virusshare.00096/Trojan-Dropper.Win32.Agent.bkoa-321a6a69833c9dbca12a017cdd343052d03f82cfb611aaab7b261cd3552bfa68 2013-09-10 03:01:10 ....A 131758 Virusshare.00096/Trojan-Dropper.Win32.Agent.bldj-fe30fe88e1abd901112e0649b00696814526bb15d25e2336dc138448e3bbc1de 2013-09-10 02:33:10 ....A 25600 Virusshare.00096/Trojan-Dropper.Win32.Agent.blh-9272cc8833141fb1604ed0620d5d96b888cb174b3fa95e9bb698583a98595739 2013-09-10 03:12:06 ....A 270848 Virusshare.00096/Trojan-Dropper.Win32.Agent.blsd-5a8cff956069620bd717ad04586d658577af95e5050f2ee32bb292da4a1e6d9f 2013-09-10 01:35:18 ....A 340992 Virusshare.00096/Trojan-Dropper.Win32.Agent.blsd-6feac1c7affa60224e16d974cfcad7ac06e7050c875f6491bda033b57fe67edd 2013-09-10 02:43:54 ....A 391997 Virusshare.00096/Trojan-Dropper.Win32.Agent.blsd-e37c1040c6854f6119d65ef643fe3a6e993ff779aa61a38d758c5a030be1a6fe 2013-09-10 02:37:54 ....A 280576 Virusshare.00096/Trojan-Dropper.Win32.Agent.blsd-e47233591fffea8f2318bf0510450041aded68cc80313725e92247de105a9d0c 2013-09-10 01:39:26 ....A 412160 Virusshare.00096/Trojan-Dropper.Win32.Agent.bqg-cea1e2094b45b2b4849415da287e114afbd3e0634cf67cf080d3fd4fe137642a 2013-09-10 02:06:34 ....A 2113 Virusshare.00096/Trojan-Dropper.Win32.Agent.bxf-5754cd0e0e4d6468aca29e9bc329bdc5eb73a57aacd771d418058ece1d976e4b 2013-09-10 01:41:18 ....A 1481583 Virusshare.00096/Trojan-Dropper.Win32.Agent.byjp-4d8a1b08d4a2f082308671f3f93e477234ba01ceac4711bdcd83d520607c170f 2013-09-10 02:31:42 ....A 44824 Virusshare.00096/Trojan-Dropper.Win32.Agent.cdp-d3e262652516faee29f0606d2aa581a69cd0bdc73f989b700ff644ecc9c35261 2013-09-10 02:36:06 ....A 130728 Virusshare.00096/Trojan-Dropper.Win32.Agent.cftt-ea8290fcb54698c279386551545c52ad35699d343c7edd67db4d1ff01d726c48 2013-09-10 03:10:08 ....A 360960 Virusshare.00096/Trojan-Dropper.Win32.Agent.cgsr-1dca9029b4c75eea6b9bc8122997d031c65b9fdd092316dfdac90c7ef16ace36 2013-09-10 02:23:36 ....A 31232 Virusshare.00096/Trojan-Dropper.Win32.Agent.cis-f7528e3f7d0cc36b989df98ce96815451c3deb478cdc3a66a77d5a91b21fe3b1 2013-09-10 01:58:40 ....A 552791 Virusshare.00096/Trojan-Dropper.Win32.Agent.cjm-6127d397062f7a03e323608139a7473659db1e55c10273b765429ec07764b816 2013-09-10 02:55:12 ....A 271872 Virusshare.00096/Trojan-Dropper.Win32.Agent.cjsc-20c836693490ab26442f0e12302cba43920c5f5d35fda6fae752b7b3b5a3137f 2013-09-10 03:05:50 ....A 112931 Virusshare.00096/Trojan-Dropper.Win32.Agent.clw-5ec8a351635c511d851d193982e516eec60529d5e4ea93d2898623185fa7b9d4 2013-09-10 01:45:52 ....A 3358720 Virusshare.00096/Trojan-Dropper.Win32.Agent.cmcl-f51d7d7104ad4061e13b1fe321c7fbc1e074f2f98c8d629aace02f56d52adf12 2013-09-10 02:35:52 ....A 43520 Virusshare.00096/Trojan-Dropper.Win32.Agent.cmdb-54c9bc3229927ce8adf5fbb7dd05b46569b7a1e240881ca40c834cca146cfcb9 2013-09-10 03:06:26 ....A 524455 Virusshare.00096/Trojan-Dropper.Win32.Agent.cps-9aefb8954955fb86e71c87f498f73427c18af35fce5bd9e08d0faa26b49ff1a2 2013-09-10 02:00:34 ....A 32256 Virusshare.00096/Trojan-Dropper.Win32.Agent.cpt-9a618cf707839fccbda38f0c0f4fd5dd2acd0168099954b6c00c646ccf688269 2013-09-10 01:29:46 ....A 40960 Virusshare.00096/Trojan-Dropper.Win32.Agent.crcq-ab5af75e2090cfc55bfd459ccbbbbef97589cc5784278e18c9f013151ebf501d 2013-09-10 02:52:18 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Agent.cssg-7c41ff1f5e5ab6dc939c0328f02fad91a2082c04a44f54954e6009a81157a8a4 2013-09-10 02:39:26 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Agent.cssg-f890d40b74e61bc6b93922ca99d97415f4cb3731b5c59fdeacfcdaff6dd345d6 2013-09-10 01:59:52 ....A 471040 Virusshare.00096/Trojan-Dropper.Win32.Agent.cusj-35179c64351024fe2dca72504413411e33b878f858f7a7e92fe0aa8124ff73e1 2013-09-10 03:02:46 ....A 630784 Virusshare.00096/Trojan-Dropper.Win32.Agent.cvrh-e79bd538f66817eae01418e2161bc27791a7d2e6dec074a7261952f5eaa08fad 2013-09-10 02:20:50 ....A 709641 Virusshare.00096/Trojan-Dropper.Win32.Agent.dabu-5c9f68d919d12d8097e3173754e057779a43d165818cad0896c9f00ff2cb0507 2013-09-10 03:13:04 ....A 709641 Virusshare.00096/Trojan-Dropper.Win32.Agent.dabu-d91cfceff33c3b35a5f97f28fc00852ddaad4a2d20ccaa9c24a50403db0a925f 2013-09-10 03:11:24 ....A 236544 Virusshare.00096/Trojan-Dropper.Win32.Agent.dcbd-5466dfe788725fc6fa7489808d68313cccfc3edab8ab9efd088e4de8711e4036 2013-09-10 03:08:40 ....A 76288 Virusshare.00096/Trojan-Dropper.Win32.Agent.dcbd-e8bd2e40b70fd22e87d37ea9b66199e71c5244b2c70a7b4a5a651977da924b29 2013-09-10 01:31:06 ....A 77824 Virusshare.00096/Trojan-Dropper.Win32.Agent.dcbd-f7ae20fb77257de5fbe070c3e3d8d12c5c85a2054a171ee337b6835bb1d65719 2013-09-10 02:30:36 ....A 84992 Virusshare.00096/Trojan-Dropper.Win32.Agent.dcep-45e32f1699a8a7ba2e38d51634dc5ccd46c7fedb13381deb5ca131dd737b508c 2013-09-10 01:58:28 ....A 49441 Virusshare.00096/Trojan-Dropper.Win32.Agent.dddo-f6e82764ce6ddd5a0b2111cf732ae14631ceb85e742c34ae774ccce084c10892 2013-09-10 01:45:26 ....A 650217 Virusshare.00096/Trojan-Dropper.Win32.Agent.dhyc-3f47acacc32cb43089e2572616ee1bd1afb03d6897f34d2ec04a619f789368d5 2013-09-10 01:59:56 ....A 911345 Virusshare.00096/Trojan-Dropper.Win32.Agent.dhyc-414830fd21cbd793ff8445d19698bb57b9a88df5fd458d33c7b6dd554910bf41 2013-09-10 02:10:54 ....A 911345 Virusshare.00096/Trojan-Dropper.Win32.Agent.dhyc-4542e71cf2613795c08766e236ce0a2f95f5c7b992832cecffc9fbfd3a36f10b 2013-09-10 01:38:40 ....A 911345 Virusshare.00096/Trojan-Dropper.Win32.Agent.dhyc-4ff843024e62cad5e61045aad7df5f363dc9e3d5243fd39150c2d33cf6f39af9 2013-09-10 03:05:52 ....A 911345 Virusshare.00096/Trojan-Dropper.Win32.Agent.dhyc-70f87a82aa997a4451a12e30759c98a47f112c00d2f090863e6c79df17518581 2013-09-10 02:11:54 ....A 911345 Virusshare.00096/Trojan-Dropper.Win32.Agent.dhyc-9de2838164223a4b758c489d4d223635ca99c02fb8c206b2ddc8d84824bda0e9 2013-09-10 01:55:46 ....A 860160 Virusshare.00096/Trojan-Dropper.Win32.Agent.dom-7ac7336b70289e4171e591f1d1aee05129fb66394c149ae587b543a1fa6ac725 2013-09-10 03:00:48 ....A 334848 Virusshare.00096/Trojan-Dropper.Win32.Agent.dom-8ce2495d574e2b91fc2da5505609fe9623bafb0f57569a4d8006f41289876857 2013-09-10 01:30:54 ....A 93184 Virusshare.00096/Trojan-Dropper.Win32.Agent.dom-a80a2f3c94a8535f3864f6a1379e423fbf7a7a3471965de659054b223e940cf2 2013-09-10 01:57:38 ....A 139264 Virusshare.00096/Trojan-Dropper.Win32.Agent.dom-f891334f58806c162e0a19e9cc1671f08b14b7f4ffb4ccd9d77df5807e356e55 2013-09-10 01:41:04 ....A 193536 Virusshare.00096/Trojan-Dropper.Win32.Agent.dpgn-94b459e381400bfe21effd7bae3bd9c6aaf55a63d46805af8f78e9dd4d6e8fdc 2013-09-10 02:45:42 ....A 184320 Virusshare.00096/Trojan-Dropper.Win32.Agent.dpgn-d64b4b241b6d4f15f87bf2dd680f42a4cdee517f3768f03daace503a9f23bff1 2013-09-10 03:09:10 ....A 565453 Virusshare.00096/Trojan-Dropper.Win32.Agent.drjy-285828b18c07d8b60126f6b4eca239c368cfe2ab840ac0955b7d4094cbea9f46 2013-09-10 03:05:36 ....A 498406 Virusshare.00096/Trojan-Dropper.Win32.Agent.drll-224534bf13bb4a1096f08e34080d6514b614bcc363c5444c2eba93cf9cf939f7 2013-09-10 01:35:40 ....A 498406 Virusshare.00096/Trojan-Dropper.Win32.Agent.drll-659dd40205d95f41898db1e449171fadc7a619e505ca3eb2b957d965f7cdc7b8 2013-09-10 03:07:52 ....A 77824 Virusshare.00096/Trojan-Dropper.Win32.Agent.drt-b3ff62a74c58c3dafaf3a91f1ade9c144cf05497b5668b63405bb6254eaca862 2013-09-10 02:24:42 ....A 40861 Virusshare.00096/Trojan-Dropper.Win32.Agent.dtkj-45bae73d010e13cfd57df54e1898be83b3af5e0045a4fa6192379126335998b5 2013-09-10 02:30:30 ....A 65821 Virusshare.00096/Trojan-Dropper.Win32.Agent.dtkj-675ed91b077d59eecd8e771e6f3772b2a4f05f89ea5b4b4336f803df6b4e3481 2013-09-10 03:10:34 ....A 167283 Virusshare.00096/Trojan-Dropper.Win32.Agent.dtkj-93829730b05062a00af67a3773479e48b5dabe624d32221affeac500c76492e6 2013-09-10 03:15:24 ....A 40861 Virusshare.00096/Trojan-Dropper.Win32.Agent.dtkj-bb1d4cc6dd56d3a311e8f56962a892da96c6775c339113270b655fedfc479be5 2013-09-10 01:45:12 ....A 65972 Virusshare.00096/Trojan-Dropper.Win32.Agent.dtkj-bd107f60fffcf0a543db8765407c586f62e4af698a1ef2ffc57be782f95a1ee6 2013-09-10 02:01:08 ....A 40861 Virusshare.00096/Trojan-Dropper.Win32.Agent.dtkj-f80c3d4338db546461e7d65cda28d1e9bdbccb428089ade199750a1e536a81c1 2013-09-10 01:50:10 ....A 88751 Virusshare.00096/Trojan-Dropper.Win32.Agent.dzlu-e7d36ebbfbd9b12c583c4d3445ce6c99f18b20586dbfe1e26ca52a8a94f09875 2013-09-10 01:47:56 ....A 143360 Virusshare.00096/Trojan-Dropper.Win32.Agent.ebrk-274456d6612887e4029e68f98bc09630e76891c40b78e9e488584846a5c008f5 2013-09-10 01:33:44 ....A 143360 Virusshare.00096/Trojan-Dropper.Win32.Agent.ebrk-72b4b0746c251183299aa6030ea5a7bbdefd647e27b805bd71af04dc2babceed 2013-09-10 01:48:10 ....A 163840 Virusshare.00096/Trojan-Dropper.Win32.Agent.ebrk-9fdf7a5b5cd5bb392570081def61745bb0515d1bd72451e23e6ce752ac7401ec 2013-09-10 02:45:54 ....A 143360 Virusshare.00096/Trojan-Dropper.Win32.Agent.ebrk-e891b6daec7a7c0a26e999f23aaf69a90aa75a157c0e65ebd34399b9b1ded59e 2013-09-10 01:55:14 ....A 266240 Virusshare.00096/Trojan-Dropper.Win32.Agent.ebrk-e8c31e38b6b38c8d8570925f0f479327189a950dbc0d7de4c137df8ddd9ad957 2013-09-10 03:12:34 ....A 169984 Virusshare.00096/Trojan-Dropper.Win32.Agent.ebrk-fb6285d7ed65a0f83821d2470c962ad2bea459a5bce05989db59ca0e31c8e59c 2013-09-10 02:44:22 ....A 418304 Virusshare.00096/Trojan-Dropper.Win32.Agent.ebvy-691d2fd1bcf3cc55619603ab6888b0e3a3d29ddf0b9251a86559ba87ff358a0f 2013-09-10 02:16:40 ....A 418304 Virusshare.00096/Trojan-Dropper.Win32.Agent.ebvy-f7a2f44b4fe6b8d798d361e8f01fda16c030e365e89f217811497b48b2f0f645 2013-09-10 03:01:08 ....A 418304 Virusshare.00096/Trojan-Dropper.Win32.Agent.ebvy-fee9e670654bcaeb6b7b0dde91d418f33e41d7d05e2e6af9593dd68c07772171 2013-09-10 01:54:20 ....A 257616 Virusshare.00096/Trojan-Dropper.Win32.Agent.ecat-2b313ceac59e26770614c440c9c7d69139ef8e703b9dff7d841797d078e428bb 2013-09-10 02:27:14 ....A 73728 Virusshare.00096/Trojan-Dropper.Win32.Agent.ecmy-1a87b16b476c5dd91256ba971dc7e2d5bf272052e0bb21c0c931c41b14d033c6 2013-09-10 02:40:28 ....A 65536 Virusshare.00096/Trojan-Dropper.Win32.Agent.ecmy-f66f88a4a36939764df2228e99805e6a50acf781aa87b7cdd613a85bb6353193 2013-09-10 02:37:18 ....A 286720 Virusshare.00096/Trojan-Dropper.Win32.Agent.egjw-7f324083bb375d2ed95abed051fbb5acddac94c9985caa03e008e7aaaa24a13a 2013-09-10 03:04:18 ....A 151584 Virusshare.00096/Trojan-Dropper.Win32.Agent.egnh-217d75e0b2192a73c8b56017de87447f37f8f14c873a492b4db13f265da23a56 2013-09-10 03:09:36 ....A 151584 Virusshare.00096/Trojan-Dropper.Win32.Agent.egnh-891e9e8821f3d69539b7c0241f794d6065f836efa350f212220a32bebfdcdae2 2013-09-10 02:54:00 ....A 11250 Virusshare.00096/Trojan-Dropper.Win32.Agent.egnh-dd582ceea15336381b2fa71de249f3d7b1ab82005430d98d91b66bb827651006 2013-09-10 02:16:08 ....A 139399 Virusshare.00096/Trojan-Dropper.Win32.Agent.eich-ca866830f576213d6dd221324d178c5ddc958a41f20c19a64491468b069c9b17 2013-09-10 02:50:20 ....A 1026816 Virusshare.00096/Trojan-Dropper.Win32.Agent.ejpt-989d61158a90481278680234eaa05a3a2debe3af41ad8ed03da02428e626cad9 2013-09-10 01:41:04 ....A 40978 Virusshare.00096/Trojan-Dropper.Win32.Agent.ejvv-0b44d0d6bc8d2c22e1cfc2d7452ebc72c170543333141d8607a71d06ba38bd02 2013-09-10 02:01:14 ....A 40978 Virusshare.00096/Trojan-Dropper.Win32.Agent.ejvv-26082683dcb3c8365049b4e41b6639591594a48b23a42c53e6095cb2cb70a905 2013-09-10 02:16:14 ....A 40978 Virusshare.00096/Trojan-Dropper.Win32.Agent.ejvv-8119f05ddb25c20a15a2b69033a6b3b3feb4668fdd0373c46affc9fbedf4b008 2013-09-10 02:45:00 ....A 152576 Virusshare.00096/Trojan-Dropper.Win32.Agent.ekyb-649d13cdda9eea9664c1505cbe19f3e07ab54633606c79caa1a3528d73820d2c 2013-09-10 01:34:20 ....A 34322 Virusshare.00096/Trojan-Dropper.Win32.Agent.ekyj-5e088ae99aa16689b604cae072f73436fead9190c612fb3843e422ac47a6d869 2013-09-10 02:49:44 ....A 7942 Virusshare.00096/Trojan-Dropper.Win32.Agent.ekyj-9330e5cf1ed3ee17c70a178e098957bc6404ee519ba7b53bcb49d9c0e4ce56f3 2013-09-10 02:27:54 ....A 33791 Virusshare.00096/Trojan-Dropper.Win32.Agent.ekyj-f5f9f05331c9d9b054dcec837a2949f9bd2b79af2d88e2fae04ece7a5ea1c1a1 2013-09-10 02:01:12 ....A 110610 Virusshare.00096/Trojan-Dropper.Win32.Agent.elbb-12079c162cce05a26e0ad08c94da91b537037434fbe88821f1c94014ce55a1d6 2013-09-10 01:54:02 ....A 59035 Virusshare.00096/Trojan-Dropper.Win32.Agent.elga-54c0b1b953af919596bcd43335b0ad136d4359c7819787c2ff9da3a039b22b01 2013-09-10 02:35:46 ....A 249857 Virusshare.00096/Trojan-Dropper.Win32.Agent.ellc-405b1aeebdb02836f45219ca5701a9cde51a16249c4ceae424c651761fc17c96 2013-09-10 02:23:14 ....A 986672 Virusshare.00096/Trojan-Dropper.Win32.Agent.emlq-95e8af43c207af0b3efba1cb73a27e9d196773a8df54b57dd51f8dd1a8767f7c 2013-09-10 02:10:00 ....A 4938 Virusshare.00096/Trojan-Dropper.Win32.Agent.emlq-99c1328127122c625ad9a98ff1f3d7c133879c41d22f06e7d63b5d80b558edd6 2013-09-10 02:12:16 ....A 4938 Virusshare.00096/Trojan-Dropper.Win32.Agent.emlq-d6ee642765f1c2bf806512e7cdc5ed6bc0d3059c503af721f1e52b062afd64af 2013-09-10 02:35:18 ....A 977779 Virusshare.00096/Trojan-Dropper.Win32.Agent.emlq-e17bd79ebff159dd70d0d4880f14e7122d21f8c697fbb7dd8420853d5bd1b9f2 2013-09-10 02:46:34 ....A 962655 Virusshare.00096/Trojan-Dropper.Win32.Agent.emlq-e5a1624550f4ed6c498fe5ff50da7f0370f73d7079a1ca2afc3207accc521244 2013-09-10 02:29:22 ....A 1119813 Virusshare.00096/Trojan-Dropper.Win32.Agent.emxg-d4f078cd6ee8843fbdc7170cd1a6556bb9d5a7b962b9c0cc08463b4385eeb552 2013-09-10 02:57:10 ....A 1463645 Virusshare.00096/Trojan-Dropper.Win32.Agent.emzz-26545c0860d94be47b7ce329440b16ece89ada554b183f85d9984ba10085c407 2013-09-10 03:09:36 ....A 411997 Virusshare.00096/Trojan-Dropper.Win32.Agent.enaa-61e58a396e63de9de64634b5a78dd403e877f5295a8be93fa2cad878da037303 2013-09-10 02:16:08 ....A 411997 Virusshare.00096/Trojan-Dropper.Win32.Agent.enaa-794c99d4092dc3f0ce0a0381e263cdad7c5dd9c1b1b3d9f7f4011d11a2644db2 2013-09-10 01:57:22 ....A 411997 Virusshare.00096/Trojan-Dropper.Win32.Agent.enaa-e4e04b6e2594a7d667e30dc70d129667500abe6853a9619008b13eda5dbb88ad 2013-09-10 03:08:04 ....A 28672 Virusshare.00096/Trojan-Dropper.Win32.Agent.eneu-0f64de2994db31166d87d2ba92b336fef906aab2888b2f2e0c6c06e0981995ae 2013-09-10 03:15:28 ....A 28672 Virusshare.00096/Trojan-Dropper.Win32.Agent.eneu-58f4034edabe5b6f683c5c150704306ce39281a20073a07b895386b3869b78ec 2013-09-10 01:41:30 ....A 28672 Virusshare.00096/Trojan-Dropper.Win32.Agent.eneu-e8470a8cda3cc6a1b0748b0d373b64d639299fac9af101e15d7c8bb57f50f9ec 2013-09-10 01:39:04 ....A 7400960 Virusshare.00096/Trojan-Dropper.Win32.Agent.eotb-67069cecef6cf01b0c46d7016fd4bc5a9f48f7b745857a521cda0dd3c3dde5fc 2013-09-10 02:18:46 ....A 53252 Virusshare.00096/Trojan-Dropper.Win32.Agent.eoxy-c400245be0e88e66baba524e0061e86c061fe07e3d2be5984ca899e4534a0ac2 2013-09-10 02:44:56 ....A 225825 Virusshare.00096/Trojan-Dropper.Win32.Agent.eqqa-d5e30bd7fd85723fea400d8778623ec011a36f58f4b6fb3973d3a9526551a3ba 2013-09-10 02:05:12 ....A 20485 Virusshare.00096/Trojan-Dropper.Win32.Agent.esi-a3de1a41b92103ade38900993fc1b0ac25dc43e5a4ee7fb4bc7f2cb230f5817c 2013-09-10 02:38:06 ....A 270336 Virusshare.00096/Trojan-Dropper.Win32.Agent.esty-4defa775071e9173e4369d31bb1381323a95a0488ae3dbee47592d469c8dd8ee 2013-09-10 02:51:22 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.Agent.eukc-2fdaf447596e803f369dff21f2ff266a3dfd24552189dd7febb1d927b7aaf958 2013-09-10 02:56:50 ....A 59904 Virusshare.00096/Trojan-Dropper.Win32.Agent.eukc-76914df15799fe3f554c983a0e28f28389834886bb4cfbd9f5c0edb3f35dc0a5 2013-09-10 02:08:50 ....A 52736 Virusshare.00096/Trojan-Dropper.Win32.Agent.eukc-d35ef4d57a00a3f59399a13e47ced404ac3d85a114d9b54977d4372540f61da3 2013-09-10 02:08:12 ....A 182408 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-01a7b2ee49c4554d602b107ca6ddbc261d5f77b3dff241375274babd12edb0be 2013-09-10 02:19:44 ....A 187249 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-0b178f2988f47386fe927cb9acac8a8cfd4e33b3155bdeae3ee16c739c04a8f1 2013-09-10 01:34:54 ....A 60453 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-12b35accfea18bc0e86172bc6820c640d3aa10d37cdcd438af3b60169f44af35 2013-09-10 01:38:58 ....A 49157 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-19cc3b2184046833bafb4a46df7fc910531506cf87440d00e6dfe616e3ab032c 2013-09-10 02:06:40 ....A 59266 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-23855a7bf5503241cd3a1d29a215005730a578717a334a2dfdb2ed8a0a87bad3 2013-09-10 01:47:38 ....A 246400 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-35ff19a76cca18faaadc7ef49eeec234a6e74b14dd53f0d6bf0b66de14d2fa69 2013-09-10 01:52:24 ....A 80964 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-36412b53f1e5fe7428277170bc049f545e5a765da6f6e4d317df71dcd8a8015f 2013-09-10 02:12:34 ....A 33888 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-5e5d117899993642431b3a07eb640f217a2721c0a7721f447c5ee634aab9f580 2013-09-10 02:19:46 ....A 378278 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-a48dfbea6457b2417b34e35b05573a317171b467bcac81a86a11f5d6deadfe7b 2013-09-10 02:16:20 ....A 64102 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-d425ca434e2d96f3bf1e27144fa42c0902057f598d861dd2d9301391faf7363f 2013-09-10 02:22:40 ....A 78114 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-d5117f7f4b8f356ba5304c6609922c522ee24a20f7ffc44e4f6277b889fdc624 2013-09-10 02:36:52 ....A 231410 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-e1628299584952bc0641ab5fc8f262d4b029e14e3ce414c9db0752a313a99957 2013-09-10 02:30:12 ....A 156800 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-ed8281227fb49bdcd6dd567d5bf84645c267913256e1fc0cb3be15739701e50a 2013-09-10 03:09:00 ....A 335206 Virusshare.00096/Trojan-Dropper.Win32.Agent.evqg-fac7f53893e2b269ef1bbca278b4df8c26498cc34c50919518587273a335ced5 2013-09-10 01:29:12 ....A 62464 Virusshare.00096/Trojan-Dropper.Win32.Agent.ewkq-e4f082cddc1d5d7425aef5f6ed36bb07cea2a29e3cda0f303755715fc286f301 2013-09-10 03:15:32 ....A 5906358 Virusshare.00096/Trojan-Dropper.Win32.Agent.exc-1ba4288a9fdbfde5550ee42a45a8095142def80e44fa940988dbee6261a9499f 2013-09-10 03:13:58 ....A 4105652 Virusshare.00096/Trojan-Dropper.Win32.Agent.exc-40b123df766f3ba84bd5950e8185b1338cd91fd8980d4fee225a7967b6964f46 2013-09-10 01:50:16 ....A 463042 Virusshare.00096/Trojan-Dropper.Win32.Agent.exc-a970e95fa2cf38157470cef2df82b69a54709b2692e9f88ab1b6dade330f65ee 2013-09-10 01:51:14 ....A 588364 Virusshare.00096/Trojan-Dropper.Win32.Agent.exc-c8baade64ada738a90298fd0c572bb362ec2441c8b4fd84a94e475131cef33c7 2013-09-10 03:01:26 ....A 1916922 Virusshare.00096/Trojan-Dropper.Win32.Agent.exc-d942980f2b210cd515c5309c833838667af3eabe15e87451aecddc4335ed56d1 2013-09-10 03:11:40 ....A 1742353 Virusshare.00096/Trojan-Dropper.Win32.Agent.exc-e86df25e582e7d88ccbbe9b2f122e258c4ca3207ac276b204131b0f6ccd3faa5 2013-09-10 02:07:30 ....A 93913 Virusshare.00096/Trojan-Dropper.Win32.Agent.exkk-a30f3a7454c0cfc32575874a4c71719bd67e6164b423ec779cf96ac88eafa3dd 2013-09-10 01:52:50 ....A 488738 Virusshare.00096/Trojan-Dropper.Win32.Agent.exln-daa0241e9d800154c4267573ef175e995a0d5ec15bb63b4c5cdaf9ddacc85610 2013-09-10 03:02:50 ....A 75794 Virusshare.00096/Trojan-Dropper.Win32.Agent.exrn-77f24ff2ed07f20d06f569ead79722f70ea4a2ab6ccd232cc7d41e5fd9a3d6b3 2013-09-10 01:42:08 ....A 75794 Virusshare.00096/Trojan-Dropper.Win32.Agent.exrn-e92f4140213e1215dd45d82e961701cded005f00654be783d819371e4a5ae457 2013-09-10 02:25:06 ....A 258066 Virusshare.00096/Trojan-Dropper.Win32.Agent.exrn-f08876e568e0d9d4243fe907b645c5ac648a1d66be0c5362d1abc72a14cd0a97 2013-09-10 02:15:36 ....A 1570544 Virusshare.00096/Trojan-Dropper.Win32.Agent.eydk-63d0d4262a6cdd3a1551c02de3c744a2118eea2550a17dc8be117fe7bf70e3ce 2013-09-10 02:50:38 ....A 1570544 Virusshare.00096/Trojan-Dropper.Win32.Agent.eydk-d7ecfafd5af2cd30e1f3066c3004ecd00129b23aed4ac21aeee3452e3486edb0 2013-09-10 02:01:54 ....A 280064 Virusshare.00096/Trojan-Dropper.Win32.Agent.ezxg-fa68fb5a9e8bde2e0918222429d7cd0e2a75757f3a1cbdf594a42822ed9bef44 2013-09-10 03:13:00 ....A 254968 Virusshare.00096/Trojan-Dropper.Win32.Agent.faox-7363bc33b5f88abc3b36594198c84d57ccf31ef971e336bda421af9c31f47526 2013-09-10 02:45:14 ....A 7680 Virusshare.00096/Trojan-Dropper.Win32.Agent.fbe-a155ed8b371e05a99ce4460f24ae58da1e9bcae3e87c5dc4a41fbbb58c656f80 2013-09-10 02:57:16 ....A 17620 Virusshare.00096/Trojan-Dropper.Win32.Agent.fbe-e27241fb6d1101bce5e780172ea38f84eae20a1e05a29f97ba39c5c46fcaac94 2013-09-10 02:52:34 ....A 23927 Virusshare.00096/Trojan-Dropper.Win32.Agent.fbe-e7410cfafebc7a25441c1616945919f9f2acb7239983abfdfb8294bb85a10103 2013-09-10 03:01:28 ....A 17568 Virusshare.00096/Trojan-Dropper.Win32.Agent.fbe-ec697662959797dd633c1776c25bd956af8826c1b1fa33c17111b1bd8515b168 2013-09-10 01:43:12 ....A 106496 Virusshare.00096/Trojan-Dropper.Win32.Agent.flsb-4f8965f52a4194daa0b1cf85d9bb50054458f3c746f59eac91c39e9c15f575de 2013-09-10 02:25:04 ....A 474645 Virusshare.00096/Trojan-Dropper.Win32.Agent.fpcz-23ea9617873606439f5bddb80f0fef736d7ae648e87016d35c2bb7f7657a4712 2013-09-10 02:46:36 ....A 832512 Virusshare.00096/Trojan-Dropper.Win32.Agent.fr-e8f3d85cef6c3ee61873a79b6102e74345ba12dfa79c5949005b8c8ece9629fa 2013-09-10 01:53:20 ....A 752640 Virusshare.00096/Trojan-Dropper.Win32.Agent.frri-0fd5dfbe3b972f94d6c9637fa3efd578cae45299ea3c7ddb424676840757d1ff 2013-09-10 02:40:52 ....A 157184 Virusshare.00096/Trojan-Dropper.Win32.Agent.fsgm-afac6b6d28fe8bf71b8660684868ef5ba1abc62cdf7315f4ade842be50c789bc 2013-09-10 02:00:10 ....A 144937 Virusshare.00096/Trojan-Dropper.Win32.Agent.fvez-431c323e1e44ea3e4e958c1037bf7ddcfcbeb5ab45bdf3cdd5c80c0acfa372d1 2013-09-10 02:11:28 ....A 30208 Virusshare.00096/Trojan-Dropper.Win32.Agent.fwub-f81e45b4fbf174fa9deb10e523040705c4d49a404ae152c63ecba2bb690023e6 2013-09-10 03:07:40 ....A 106496 Virusshare.00096/Trojan-Dropper.Win32.Agent.fxpi-2b82634dcaf38d9fb35719605484d7736ca2f1892f4e23b70ea9cc9b56593683 2013-09-10 02:31:52 ....A 41984 Virusshare.00096/Trojan-Dropper.Win32.Agent.fyah-562973fa7c93964a394cd6f41f3f0e9ce6be287a80a714bbe5cbf7c5ad6a1916 2013-09-10 01:33:32 ....A 53248 Virusshare.00096/Trojan-Dropper.Win32.Agent.fzfu-3ec1d2eb1797e4cc243a847225f5f5b82830996bf2c8e9332d1326ceaea36f10 2013-09-10 01:29:02 ....A 660103 Virusshare.00096/Trojan-Dropper.Win32.Agent.gato-1df54c91c3f90406646999755ca0b12ab638994be91bbff0463631a91a21a8e3 2013-09-10 01:42:32 ....A 616921 Virusshare.00096/Trojan-Dropper.Win32.Agent.gato-45b69234cc2e4262182769c5059c63d48ffba1ccfda9ed9874146eb637270ef8 2013-09-10 01:46:40 ....A 5132549 Virusshare.00096/Trojan-Dropper.Win32.Agent.gato-784225d381d4fc741735b5f0c5db77b6785afb9f39a1325acaf9e76e64c0c11a 2013-09-10 02:11:50 ....A 229376 Virusshare.00096/Trojan-Dropper.Win32.Agent.gato-86dec37ce153e4878eb11359ee50bacb4443b4c01401dc3e23397a99e502ea06 2013-09-10 01:51:36 ....A 487388 Virusshare.00096/Trojan-Dropper.Win32.Agent.gato-e9635a10a52c19581152865f4dfc664f4e167320a8659ac907d3f7b3d99803f7 2013-09-10 02:43:20 ....A 1127979 Virusshare.00096/Trojan-Dropper.Win32.Agent.gato-ecedb9e117a01e90aa03f74d504848cb2bdc01a3ee92258fdf167a5f6ad87925 2013-09-10 02:31:00 ....A 621355 Virusshare.00096/Trojan-Dropper.Win32.Agent.gato-f0728f704db8bc4f59ead1e7c57aa205447993d8aa721fe164141db71e98edb0 2013-09-10 02:15:38 ....A 1124775 Virusshare.00096/Trojan-Dropper.Win32.Agent.gato-f5ea82d4fc0ce1ffd647f08cb410505661737ad8a78221740379a4f14af24fa7 2013-09-10 02:43:34 ....A 790030 Virusshare.00096/Trojan-Dropper.Win32.Agent.gato-fc8008fc0d58b831dfccae583fc342ea1059fe5eac104f499582a9f5c2c21ea6 2013-09-10 02:43:58 ....A 110756 Virusshare.00096/Trojan-Dropper.Win32.Agent.gato-ff2a4e0cb541133d8fd865d500c83e6cb9f6293dd946f9d45d92cb6221a713ab 2013-09-10 02:59:40 ....A 55500 Virusshare.00096/Trojan-Dropper.Win32.Agent.gc-f0a7cecd0dfe05204ff0d4c8627226ca27c2665af2526cb36ade352289c22b99 2013-09-10 01:45:54 ....A 268368 Virusshare.00096/Trojan-Dropper.Win32.Agent.gcjr-e0fbcad9cbb53fd4264bcf12917facef7926a6fdc0850782473451505b117722 2013-09-10 02:41:48 ....A 299008 Virusshare.00096/Trojan-Dropper.Win32.Agent.gftj-fcaaabaf12012a8ac0044d52cc8193b6166f43c920443a7f288a63f2bde3fbbd 2013-09-10 01:31:02 ....A 9132 Virusshare.00096/Trojan-Dropper.Win32.Agent.gg-ba6f11bc86eaa04ca8d2a233ffc7469f3d765511cd0c48500c1f3b3920b584de 2013-09-10 02:35:18 ....A 440320 Virusshare.00096/Trojan-Dropper.Win32.Agent.gjcx-2381e1c3006af33e93ba1f568c13c88a23d9522a0d448399bfa295660e7054ca 2013-09-10 01:52:00 ....A 1699600 Virusshare.00096/Trojan-Dropper.Win32.Agent.gjnw-871cf9040ec3d0dafdc690d09fbcfd37629e0bd43d2618ae330449864b0c7d07 2013-09-10 01:53:46 ....A 2756600 Virusshare.00096/Trojan-Dropper.Win32.Agent.gjnw-f5c59f2ccea2aec70fce9a624d8c46fdbb2b690e162007c2110f75221412295d 2013-09-10 02:57:12 ....A 31879 Virusshare.00096/Trojan-Dropper.Win32.Agent.gkge-2321fa6c6e4e2efd055ec674939e5982911b8cc7a4e26ba8ca33ae4f6ab06e6b 2013-09-10 02:55:52 ....A 226304 Virusshare.00096/Trojan-Dropper.Win32.Agent.glbq-d8606239bc176acd957b2f14715dea0114b75582f1760ae420b18442f3131cff 2013-09-10 01:32:28 ....A 1732261 Virusshare.00096/Trojan-Dropper.Win32.Agent.glhp-44bb0a25a063337e5d4272d64d1726df9ee4444db1ae17ea4b03b47ad0e94d4a 2013-09-10 02:21:38 ....A 423059 Virusshare.00096/Trojan-Dropper.Win32.Agent.gpds-23dc3c09070ec0229c384b881d6c3832395f522e6b7cd97b530e98375d6a0944 2013-09-10 01:39:52 ....A 247532 Virusshare.00096/Trojan-Dropper.Win32.Agent.gqnh-b777033ed7dedbaf7e5a166a090f2e34e765f62082adc3db691008ea6499667f 2013-09-10 01:45:34 ....A 153600 Virusshare.00096/Trojan-Dropper.Win32.Agent.gupx-428cffa479699669f7390563b00a09be070fb53db1c53de5bd6dc526a3c2f739 2013-09-10 01:59:00 ....A 153600 Virusshare.00096/Trojan-Dropper.Win32.Agent.gupx-432e8484bc1f993a40b0a8fac694aaf4e0ad55c847a3b8555f804496cb1a4913 2013-09-10 01:35:50 ....A 153600 Virusshare.00096/Trojan-Dropper.Win32.Agent.gupx-79b1f2277cc8a765167098f8eee5af0d913c7346683630d3489c6df779df07b6 2013-09-10 01:41:42 ....A 238592 Virusshare.00096/Trojan-Dropper.Win32.Agent.gupx-ed7b6c6e7d1f4667b858ad1dc9c8be21e38568aeae1c2e68ed16565a8ee37f69 2013-09-10 01:44:28 ....A 138752 Virusshare.00096/Trojan-Dropper.Win32.Agent.gupx-fbebe897ae5a9acaccbe7e1604b12f396ad6a3b1947c6489468e9a5aceb56615 2013-09-10 02:49:22 ....A 95659 Virusshare.00096/Trojan-Dropper.Win32.Agent.gwkf-f4e0b2d5e1be03a20c67715936cd936e952c85eb8c3d187e8ebb03745d5a84ae 2013-09-10 02:53:10 ....A 318977 Virusshare.00096/Trojan-Dropper.Win32.Agent.gxjj-d4d63786b92ce024402c86a1f394a254086df3418aa8e57d0da4d94753a1f4a2 2013-09-10 01:50:26 ....A 290816 Virusshare.00096/Trojan-Dropper.Win32.Agent.gxjj-d57815e87b2dcb777f4b1506a0ae98332cb8e16966b3637abacdfb593caa33fb 2013-09-10 01:48:06 ....A 304129 Virusshare.00096/Trojan-Dropper.Win32.Agent.gyqj-b768cbc2e344d24b25bab56e7bb7eadea58047709863766beabcdc3f25934ad6 2013-09-10 02:29:44 ....A 304641 Virusshare.00096/Trojan-Dropper.Win32.Agent.gyqj-fc4fe961ada7ae02ab86ae1490a51553d967b70181aa9e2a3e32153ba3ef67cd 2013-09-10 03:05:04 ....A 2516346 Virusshare.00096/Trojan-Dropper.Win32.Agent.gyrj-a0f0b27f0aa3af9265fe6c74dbfb56df919c367245ea77008689fd184167e98b 2013-09-10 02:51:50 ....A 3749687 Virusshare.00096/Trojan-Dropper.Win32.Agent.gyrj-b971bb39f1ae8a5472128630f31dae0aaa263c1dd298e663ae363541f4dffe9e 2013-09-10 01:49:32 ....A 129349 Virusshare.00096/Trojan-Dropper.Win32.Agent.gyrp-e53da213917cc6cf077f59e948654fe295a685fdbf272e0e7614c381d5261fa4 2013-09-10 01:38:56 ....A 1273856 Virusshare.00096/Trojan-Dropper.Win32.Agent.hevc-b22b085948e86eb58d77fa214366d60581d46ca151a6810a2ed2d5a5c37fd7bd 2013-09-10 02:40:50 ....A 75776 Virusshare.00096/Trojan-Dropper.Win32.Agent.hglc-dcb20c242ef54bfcd8efdfcae7941dedd6130e6c4d023c0b6d0c23d0f72abf5e 2013-09-10 01:45:58 ....A 661504 Virusshare.00096/Trojan-Dropper.Win32.Agent.hhiq-d987b47c29e401d89925dcbcb7e63784f35f6b622d3482eafd3a906a662bf856 2013-09-10 01:34:32 ....A 53152 Virusshare.00096/Trojan-Dropper.Win32.Agent.hhwa-281f12e9b1fb93738b29d519794560d5c33f5d7eac3125c8d3fd2ee0e0405af2 2013-09-10 02:11:46 ....A 48028 Virusshare.00096/Trojan-Dropper.Win32.Agent.hhwa-84c5ea1689eebc42ce17fab1fb54dffa000f4587bbb32a87e8767ce476ecfc31 2013-09-10 02:42:32 ....A 45980 Virusshare.00096/Trojan-Dropper.Win32.Agent.hhwa-bde225ee77bd7433e0a52f8aa8ba16db1c11ab9a44c548e64701377d959ad610 2013-09-10 02:54:14 ....A 76800 Virusshare.00096/Trojan-Dropper.Win32.Agent.hhwa-d2ea1de3204b9a954d80d70d2a2982551ea9a2daaa8a2c29942661dae7826b10 2013-09-10 02:53:52 ....A 51612 Virusshare.00096/Trojan-Dropper.Win32.Agent.hhwa-da86ac6d9a30d7ac9efde2d1a2c73360cc48907d27a7426aca86f9e9e65141d2 2013-09-10 01:34:48 ....A 55200 Virusshare.00096/Trojan-Dropper.Win32.Agent.hhwa-eea6bc5613e0a0c477b8d168de0750ac6c744783d92bc67178c8d6536d046f39 2013-09-10 02:07:44 ....A 366115 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-00b4df385848ac95033acf73cd080874bce4c1cabe95ab580729cf20537e0f65 2013-09-10 01:31:10 ....A 643463 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-012eb2a31c1f0f3dbdfb8faf2e0361a7423ed28a90cb5cef8800cb0db6b7e363 2013-09-10 01:59:46 ....A 299446 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-090b6c708e9664bedc6f97e1cbd05766dcb3facffa3e0dc3704e2e00b414efc7 2013-09-10 02:00:22 ....A 457418 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-0e80da473f5fb2bfce64090649e5a7370945c6c8c9536c5de3909d33b69a675e 2013-09-10 01:35:22 ....A 355825 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-0f15e9e6fb293e9b796f165bfec5dc1fca8dc27b6347cc463bc1344faee73531 2013-09-10 01:37:10 ....A 462070 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-15d182d1df3f69a87f61f3e6b2f6ea49ecbf65a3db17b53fede23887eeb00b83 2013-09-10 01:31:50 ....A 976983 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-1f85fe1ae5aa86b20535124ca54b083a857d7d7065d4c169039cbf62f29a794d 2013-09-10 02:50:56 ....A 461824 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-2354fed8f3ccb1c8cf01ec479acb9c699100c4673a07c6ff117e592c139f2712 2013-09-10 01:30:36 ....A 290883 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-26098d1d2c203920265622f80f2722e5529a288706fa635f8ec52602db828011 2013-09-10 03:03:50 ....A 843107 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-308853c56212a016af50797a6e8f7a729e9140eb3f2cbbc2013cf2f5f687bf20 2013-09-10 01:48:04 ....A 407660 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-341c5a49a16c7e308f1f728317363d49bbd746a1c23ffc73c22893022bbfa746 2013-09-10 03:10:38 ....A 840826 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-45f2b34e06ef638ba0cacf13e5605ecb30691cf94108e274c87555c48f23cf46 2013-09-10 02:09:10 ....A 631483 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-4c34d7dff0bd505b5ea4a9c62988f3e7a627af2bf4619321a8e0e4572fc5f05c 2013-09-10 02:41:30 ....A 351226 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-73695ead00406c4cf8dfc9b177ebe0f6ab82b47730eb91fd66743ca811d02553 2013-09-10 02:29:12 ....A 529458 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-9c65866d6bfa3b6b033060dff4a2de56dad73c1389ec4de8a24d6404af1b6a35 2013-09-10 02:53:10 ....A 1418535 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-b34b1309439d26c3275abaa2e93116140a1c421be4e76e4560d7e6167dc4ef70 2013-09-10 02:46:20 ....A 632092 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-bf62789676bee9d2b2f0cfe1d04b3dcadd32a08c63d90da05d5b5ef11e448c77 2013-09-10 01:29:38 ....A 301441 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-c7372ef07d6b1cfc03bff4a5b7b385b036693a5d396b12e1f562cdbfc4d04289 2013-09-10 03:09:46 ....A 481120 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-c87b58e86da4c4f3a79463de6aed6e605ea5ca227793180c08659a5dd989f55a 2013-09-10 02:59:18 ....A 478356 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-d75930a91c4d80f63d4e9f1d4623607527981ca13678170c8976a4537e87c6df 2013-09-10 02:25:36 ....A 450307 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-dad6e082ca1a5bbe8b9d1a42e6e5b65154db801c272d4a90f85f92fea2b8d1ec 2013-09-10 03:03:10 ....A 840793 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-e5a5a55cb2f33cc28301366345c62fa1f55bf7d87e1718f3ace391aafd5fa311 2013-09-10 02:52:22 ....A 316525 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnms-f03d1274c739c84089931e28925f3da4215c746a66d4bf156b97e07adf62452a 2013-09-10 02:58:08 ....A 643081 Virusshare.00096/Trojan-Dropper.Win32.Agent.hnwd-4934ac8d658860b38fb40e528d7c027b154b9d8547ed163a5534aa5e9e5276e7 2013-09-10 02:23:32 ....A 926208 Virusshare.00096/Trojan-Dropper.Win32.Agent.hvpi-0dc1a1b064a2dc1af0b9ca4a2bc4a0cf2de5aa733415abed3a66ad22a6aa7ee1 2013-09-10 01:52:52 ....A 673648 Virusshare.00096/Trojan-Dropper.Win32.Agent.hxvz-1bc070ae6ebbde5bbdb80672b0f71e67d9e84aba5414cf5aeefa3dc54a0a0d57 2013-09-10 01:59:50 ....A 982045 Virusshare.00096/Trojan-Dropper.Win32.Agent.ihbh-e84157712efb21b6c0252fcf729cff40c29175bd7cd772e7393d6e683da74553 2013-09-10 02:46:34 ....A 51974 Virusshare.00096/Trojan-Dropper.Win32.Agent.ilje-e042530d6b70373712218478157407426709349b136e9c76d4cfb7dd6a87bc82 2013-09-10 01:59:28 ....A 51996 Virusshare.00096/Trojan-Dropper.Win32.Agent.iljt-faf28185ce2f3c430c9a811e11c7ea91e4fd8d6bfcd798bd6a24d32f54fe3337 2013-09-10 02:13:50 ....A 86877 Virusshare.00096/Trojan-Dropper.Win32.Agent.irjn-e8961b5a3746e26a4fd0141bac36086438c84fac4e25a3cf20be55ae38b999d8 2013-09-10 03:13:18 ....A 200846 Virusshare.00096/Trojan-Dropper.Win32.Agent.irnm-e80bf65296a8475b5ee20ff700050a0ec584a6f205165c4c706a804b72289dd1 2013-09-10 02:31:06 ....A 200952 Virusshare.00096/Trojan-Dropper.Win32.Agent.irnr-83ff21e04645aff9f038d5199a680de999fd6af7e95c83c4b3d9f33ae81337d3 2013-09-10 01:41:26 ....A 51962 Virusshare.00096/Trojan-Dropper.Win32.Agent.iwzz-e8c3f90395d5f75b63ebbed81af356e8587a492e0f15015b65f30e3634ac3d9a 2013-09-10 02:47:16 ....A 745472 Virusshare.00096/Trojan-Dropper.Win32.Agent.kwoi-7107d3caf7bebdd85d25cf9667e41c3ee09b7bd26674d68366e556d7670831c6 2013-09-10 02:20:10 ....A 987136 Virusshare.00096/Trojan-Dropper.Win32.Agent.kwoi-d07506456de7180f841e9e9f1ac99423a5c0580add990a1cdcecd8c826494614 2013-09-10 03:01:30 ....A 1040384 Virusshare.00096/Trojan-Dropper.Win32.Agent.kwoi-f231df8af13a095cba70b29db17f878958af4c67a94239f6220e33ee56deef58 2013-09-10 02:02:22 ....A 125472 Virusshare.00096/Trojan-Dropper.Win32.Agent.kx-857315dd3ff83ce713149f3d0bbb10b68aa93ccc7b74f242368a3e8cfa9ae3be 2013-09-10 03:11:24 ....A 51232 Virusshare.00096/Trojan-Dropper.Win32.Agent.kx-e7e9abc5175261da517f34e106cd033710ee9289090b29ce7506e52caf87e2d0 2013-09-10 01:31:58 ....A 616416 Virusshare.00096/Trojan-Dropper.Win32.Agent.ld-5f4e92f439a8dd35b9683322e2d7593fed2422d673a134fdf2239f0e9179d780 2013-09-10 02:37:44 ....A 625168 Virusshare.00096/Trojan-Dropper.Win32.Agent.mu-2c76be074b0edcb77c0d899d983368ba0e511791cb27dc3d9a2dc2c8eb83baa9 2013-09-10 01:29:34 ....A 42933 Virusshare.00096/Trojan-Dropper.Win32.Agent.nad-5f4b6001c33ba705a5cb2f2f909cc15bf7ae57b57148757359d7ba6a37985971 2013-09-10 02:30:06 ....A 197306 Virusshare.00096/Trojan-Dropper.Win32.Agent.nk-e18950c11b5514d26951b876843d891c3cfd1ea021afd4640ce7706dc1e4a28a 2013-09-10 02:35:08 ....A 674286 Virusshare.00096/Trojan-Dropper.Win32.Agent.nofu-c0f38972c1bdbf5bf547e63c9c798d72fbfd2973931be3d1dd56728591107c51 2013-09-10 01:53:40 ....A 16896 Virusshare.00096/Trojan-Dropper.Win32.Agent.np-ddf796f80ba56f05a1b25467bbbbd4fe73e820dc2e621297fa94c4a2cabe0b80 2013-09-10 02:02:48 ....A 25000 Virusshare.00096/Trojan-Dropper.Win32.Agent.oz-e881bbe27621ad1b729cc8e6162b4941537ef8e6bf1098531112d30c32ba79b4 2013-09-10 02:20:34 ....A 114688 Virusshare.00096/Trojan-Dropper.Win32.Agent.qgb-e37cac6ba0f77f17beb1dbefcd373878af53d6dc72d369ef2b94abd67b79f320 2013-09-10 02:27:36 ....A 634880 Virusshare.00096/Trojan-Dropper.Win32.Agent.qjs-d595cf1d8d0beafdc28ab486cf61374f9840c74cad63697541692022e9ebca76 2013-09-10 03:14:00 ....A 618496 Virusshare.00096/Trojan-Dropper.Win32.Agent.qjs-f7390d5b5f8f8d2e6f19ecff6eaa5dd58c7baa621767e835dcb03d444e91161b 2013-09-10 02:00:40 ....A 148143 Virusshare.00096/Trojan-Dropper.Win32.Agent.txw-b9b405302ed6ee659c4e34dea10625cc6153acad6754a4996d9cbda66f0ae2fa 2013-09-10 01:52:52 ....A 146104 Virusshare.00096/Trojan-Dropper.Win32.Agent.vbl-f8275a7015e6e8fc4eb16107b13bd802dfad39e744750f4cf5ad599c6c706b5c 2013-09-10 01:38:40 ....A 2334208 Virusshare.00096/Trojan-Dropper.Win32.Agent.vfu-7bbc206c3a2bef30b956cd177d72850d029b547219ad861353e37de040c167ad 2013-09-10 01:44:04 ....A 546445 Virusshare.00096/Trojan-Dropper.Win32.Agent.wf-8b45fdbcc86fb77c9f7d06af7c065dd0178b180f7c033ba3522c92ad2964d64d 2013-09-10 02:58:20 ....A 53997 Virusshare.00096/Trojan-Dropper.Win32.Agent.xq-e2672ef085f49bb0e889b3ab64862a424323ac0a3ef6ce6aa0c0acc927022a27 2013-09-10 03:05:28 ....A 34312 Virusshare.00096/Trojan-Dropper.Win32.Agent.yto-44b0fa028e4834cc9cef0dd5f239bfb18cf9e74d4ddc34230f26a0f03911b15b 2013-09-10 01:48:46 ....A 55113 Virusshare.00096/Trojan-Dropper.Win32.Agent.zsl-750051163282c947d0142138030dd903e240ef166cd38efd7edc26f2c1963fd7 2013-09-10 01:43:46 ....A 57357 Virusshare.00096/Trojan-Dropper.Win32.Agent.zsl-d62f09c8efd2c7eac9d45cb4c808b47ce8c8a49b45644e61143219d693f18cbc 2013-09-10 03:07:06 ....A 152576 Virusshare.00096/Trojan-Dropper.Win32.Agent.zzr-f5c1892e959a96ddf151699ee4a1f34e137529e12651275928edefba41754ec2 2013-09-10 03:12:34 ....A 353507 Virusshare.00096/Trojan-Dropper.Win32.Arbinder.104-2cf08cb4879162ebee5a8033ed92c1ee1b6ea2df6f51950edab6cca7be765dbb 2013-09-10 02:22:36 ....A 265728 Virusshare.00096/Trojan-Dropper.Win32.Aspxor.c-28760b9cc766e7f2018b349d2488d43574ecde81eac9a3a219c53997433cf829 2013-09-10 03:03:42 ....A 320283 Virusshare.00096/Trojan-Dropper.Win32.Autoit.bc-c941738e600b217bdb233b8dc7d83b1ac4f265f10ac179bec8c5682418ce066c 2013-09-10 03:07:52 ....A 950452 Virusshare.00096/Trojan-Dropper.Win32.Autoit.bch-faee0821cb5285470ea99ce437e0d42e38971bfbfd666609d2ba80e47cd48d89 2013-09-10 02:30:52 ....A 480039 Virusshare.00096/Trojan-Dropper.Win32.Autoit.bcm-d6b799b94e38f410927201eb7d942be1149d2eeaff43e644b8ad412fe0e5df1c 2013-09-10 01:37:02 ....A 961602 Virusshare.00096/Trojan-Dropper.Win32.Autoit.bdc-8282ed651613635931face4fdddc3a6d39f82b1c82400acf6e867bb5d2c7034f 2013-09-10 02:16:04 ....A 1646739 Virusshare.00096/Trojan-Dropper.Win32.Autoit.bfe-28bd81718721ebfff8919293c035513849972cb67a318277ae45f3fe4b176c95 2013-09-10 02:51:06 ....A 620218 Virusshare.00096/Trojan-Dropper.Win32.Autoit.bfe-e8f4e92e86cd6f7f9cced09f485c3d95d08b2406c2a3d7d3fe5a2003b0ab9fce 2013-09-10 02:19:48 ....A 719384 Virusshare.00096/Trojan-Dropper.Win32.Autoit.bkl-ac7d13036ed520afe32719750bf4499aabe9f9292874472f78887873468f42d5 2013-09-10 01:49:06 ....A 316320 Virusshare.00096/Trojan-Dropper.Win32.Autoit.bsx-566d56653d6ecbbaaef52c7bd85afb6162efcf4de8f63cd4d28aaae6ba529651 2013-09-10 02:08:14 ....A 506880 Virusshare.00096/Trojan-Dropper.Win32.Autoit.k-e9ca243ed36a1eb5cbeb937ea75298e7918a1d39cb4ae9a51f1e7bf9c76cb412 2013-09-10 02:27:56 ....A 975632 Virusshare.00096/Trojan-Dropper.Win32.Autoit.ol-b5a39025c67084e4c069d2e2487473db617f2e107c3e59526d9de3eb02539a5d 2013-09-10 02:51:24 ....A 1365878 Virusshare.00096/Trojan-Dropper.Win32.Autoit.ol-e9f00877704382cb7fc05a2bd3dd079c9686570eb26bd377431fef97166e6af6 2013-09-10 02:51:20 ....A 3029545 Virusshare.00096/Trojan-Dropper.Win32.Autoit.pa-e5d9c85271c9d1301f7669fe8ab63995fbb798a17f2c61f267f5db3497521840 2013-09-10 01:28:52 ....A 1539546 Virusshare.00096/Trojan-Dropper.Win32.Autoit.sq-2ed36f9690bdda3eef81d59ba71a7f0f5b15271c9eeaca850c6c7b42838d4152 2013-09-10 02:26:14 ....A 272213 Virusshare.00096/Trojan-Dropper.Win32.Autoit.ti-44d84607e13fa60dabf833e81e8e29157cdc4cef9fe27a4bf85eb73be74ce671 2013-09-10 02:07:06 ....A 108493 Virusshare.00096/Trojan-Dropper.Win32.BHO.aic-015ac070a02e1d650731aadac391c5dffaf2866d7a1d8a7f008749b5fbf07b53 2013-09-10 02:34:16 ....A 336415 Virusshare.00096/Trojan-Dropper.Win32.BHO.c-fad8513136f2d9ba3e0b8d9df1ee66a9b92ce45e600abd0d66b59e2b5a931627 2013-09-10 01:55:30 ....A 42496 Virusshare.00096/Trojan-Dropper.Win32.BHO.sj-835ce0483eec1ab9d771c8a4b6fb5cf94d89f4b0bc269f2a57545071dc9b237c 2013-09-10 02:52:54 ....A 30208 Virusshare.00096/Trojan-Dropper.Win32.Bedrop.a-202a29820054a183bbeb5ff324a2c1348b4c9522ff8bfd2ef21a82df732307e5 2013-09-10 01:54:16 ....A 32256 Virusshare.00096/Trojan-Dropper.Win32.Bedrop.a-20c02c193ffffe438e421001211d63a647b5dbcc0b784e523bd065703b5d73f3 2013-09-10 02:22:06 ....A 1736561 Virusshare.00096/Trojan-Dropper.Win32.Binder.aa-38bd3ab3d368400c5ccd5975c47ea4bf46e0c4e12088518286a75cad6bca0321 2013-09-10 02:09:00 ....A 343808 Virusshare.00096/Trojan-Dropper.Win32.Binder.af-724e4c6fab5737570d14f1067a26b1f70b25f0403ec914747545db341e79477f 2013-09-10 02:46:18 ....A 464164 Virusshare.00096/Trojan-Dropper.Win32.Binder.d-850f5975766c49530aaf9da03c41ebc041766aba80b72c42462995337892d1ad 2013-09-10 02:29:16 ....A 8192 Virusshare.00096/Trojan-Dropper.Win32.Binder.h-db674dd648d3c109dccf4502a2b6c60aeaa4a9ba411db5588a923b3ef264f1de 2013-09-10 01:33:02 ....A 3172520 Virusshare.00096/Trojan-Dropper.Win32.Binder.hvg-5f208c3204885ab0d203f1e94e73b402ccbe0e089dd6742f499fe02a0d77386f 2013-09-10 03:13:04 ....A 638464 Virusshare.00096/Trojan-Dropper.Win32.Binder.rz-246ff0a81032150226a722433516c4d7eb017234d2862c2d092d56595b6180bd 2013-09-10 02:17:22 ....A 810496 Virusshare.00096/Trojan-Dropper.Win32.Binder.rz-6871e3c0532c7dc4418af6526b3b4c0e26352e6e2014e385c1017288883c4a35 2013-09-10 02:19:16 ....A 295954 Virusshare.00096/Trojan-Dropper.Win32.Binder.rz-af410e751bc0c0d21643d1a5e309c31f6b7a2e1a8dab2177cfa835e9ac0277f2 2013-09-10 02:42:56 ....A 2957312 Virusshare.00096/Trojan-Dropper.Win32.Binder.rz-ec7caeb5e94547ede08be615de192e674fd46793032242dfadf57026d1883df5 2013-09-10 01:37:10 ....A 21560 Virusshare.00096/Trojan-Dropper.Win32.Bunch-1f7db14397deb73d3bee09543dad79d49670bbbab9a8c280d804c2238e209ae3 2013-09-10 01:48:54 ....A 585728 Virusshare.00096/Trojan-Dropper.Win32.Cadro.eqm-1eca1d726a6ee24524253c970f6e81b3ef507d1ac6b384e646b1b785db68a65b 2013-09-10 01:29:50 ....A 589824 Virusshare.00096/Trojan-Dropper.Win32.Cadro.eqm-43bddeef37ee7103a4389ecb7dccbace57c6c2829c1dec864367e4bd5cfbbc4d 2013-09-10 02:43:18 ....A 536576 Virusshare.00096/Trojan-Dropper.Win32.Cadro.eqm-91d0785234f6db07cbc6f00253ae787c9c3acab822ae9e3c53e7c2c8391dd8b2 2013-09-10 03:12:54 ....A 544768 Virusshare.00096/Trojan-Dropper.Win32.Cadro.eqm-bfe46d137e44b26b4dffa3ba24753ed7bc43017b6110967ea89b795ae20694f9 2013-09-10 01:42:00 ....A 548864 Virusshare.00096/Trojan-Dropper.Win32.Cadro.eqm-d8b52db12549575bddb55b5003c1c3db5bc2e95e3825a105d0682d277f4b2715 2013-09-10 02:17:26 ....A 585728 Virusshare.00096/Trojan-Dropper.Win32.Cadro.eqm-fa30f8a89652a85b797fa2101b4d94ce39d85752fd43eb8610f3db797f9fb02c 2013-09-10 02:32:22 ....A 393728 Virusshare.00096/Trojan-Dropper.Win32.Cadro.gaa-d70380cd42069fd5e43f4fde4df5b294a116cf28d0a6884db7a8fe5524c655cf 2013-09-10 01:44:42 ....A 353792 Virusshare.00096/Trojan-Dropper.Win32.Cadro.gfi-79a066a14463addb43c731e8112cf8d5ac99dbb63f81618ad30e0221372ae6b5 2013-09-10 02:14:40 ....A 353280 Virusshare.00096/Trojan-Dropper.Win32.Cadro.gfi-86761780aefe273d72408c147e67fad0029c21c99bc6d7f0649532d4af209027 2013-09-10 02:38:42 ....A 352768 Virusshare.00096/Trojan-Dropper.Win32.Cadro.jay-4b0226debaa852180110aeebeb24e2f8a6674324f993eaf7ffef0aa1bf8719ef 2013-09-10 01:46:06 ....A 353280 Virusshare.00096/Trojan-Dropper.Win32.Cadro.jay-e9fe8d7fd2e025ddde4cf10038bd4d09cc1114ba0b41b96c0c769ef131b882a8 2013-09-10 03:00:20 ....A 483328 Virusshare.00096/Trojan-Dropper.Win32.Cadro.jvi-813bd2e93f7c26c9caf825501889845d675773a5e19253708c01ac036cbaab33 2013-09-10 02:19:46 ....A 176128 Virusshare.00096/Trojan-Dropper.Win32.Cadro.jvi-c911295d43e37d03365929c6825edb297f3ca5b9e636c84366a3c643b7e10b32 2013-09-10 01:44:32 ....A 475136 Virusshare.00096/Trojan-Dropper.Win32.Cadro.jvi-f8de6f0f3fb2110e3a93ef980f9f25c3dfce1de4f9509bcef9a7d924bf6d966a 2013-09-10 02:36:48 ....A 483328 Virusshare.00096/Trojan-Dropper.Win32.Cadro.nim-70b04a60546783a5a41b2dc3a4c32693cb867895a280f01c30deb983913bc919 2013-09-10 01:51:42 ....A 990465 Virusshare.00096/Trojan-Dropper.Win32.Calimocho-f7e238fa33c5bcea61b343a63afaa5525d9abdda50dcb2e33c7cb49a707dc9d3 2013-09-10 02:31:18 ....A 202790 Virusshare.00096/Trojan-Dropper.Win32.Champ.aud-6bae49ff636c6f1e15babe0f8a8330f30b23c1f7a8aab381a01ce050c8b1cf5e 2013-09-10 02:16:12 ....A 294912 Virusshare.00096/Trojan-Dropper.Win32.Chek.af-ecfb1001683790d87ac99c07ec7120097e1d3866c2b859ae64712d9dcfa1d8b4 2013-09-10 01:59:12 ....A 114688 Virusshare.00096/Trojan-Dropper.Win32.Cidox.adk-938d26590206f9d4573653bd6ae74f1649fcdf411eae04aaf073e78664892a30 2013-09-10 02:38:18 ....A 110592 Virusshare.00096/Trojan-Dropper.Win32.Cidox.aeu-6de1aa9b34471aa7a1f3a3aaf921fd70858fd05831be245431b8d465daf0e8c9 2013-09-10 01:44:28 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Cidox.arh-3f7b7d5bd3def43a6448badd22b63b059bcabeaccaff84f6ca6ca2b424f106e5 2013-09-10 01:46:16 ....A 102400 Virusshare.00096/Trojan-Dropper.Win32.Cidox.fki-ef6e70f3006f6178806f8e641de2832da9e0b473122d67b4bfa86836ccb0c2d3 2013-09-10 03:07:28 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.hlg-cb9f6aa811571ea884d12a8e02a953cd11ac27df4425eec5caa2803cd2b8ee21 2013-09-10 01:57:04 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.hne-14e3f2671095c994e5e140e31ebcaaf8856a3d3f01126b471c486f8894d29291 2013-09-10 02:59:30 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.hne-4ec52549b23639d23a703379b0c40221f6ed1d7ac488376161d3884f5fecc469 2013-09-10 02:01:56 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.hne-9947fadf172c9de00bf6a803223285282cc3d3b1531e69407e5a0826c14b80f9 2013-09-10 02:28:32 ....A 102400 Virusshare.00096/Trojan-Dropper.Win32.Cidox.iel-da8deeef59ca947322473012dec459d69b75103544f52f2d5b51741385e3d34d 2013-09-10 02:01:34 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ifr-18c80bf55cc5b4fe8cf790faf3e12fdebeb4cd7c703b4b86bcda924e6305d656 2013-09-10 02:33:20 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ifr-3a022dc90fe97bea02db40c634d67d56dde9c9da222f70db3be146666d399d8b 2013-09-10 02:35:00 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ifr-6bfb5da30f8d02fe68861519094d58e7c375661b25a9b7231665671ca04ca39b 2013-09-10 02:25:38 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ifs-7551b5295ac57d3ac6d3c93eb4c46c01586d517f5decb38d12f965f1bb3634ef 2013-09-10 02:26:22 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ifs-86e98209858c36e87feb1ab4bd3e7d02402e957486fc62addd701517b7b417c4 2013-09-10 03:10:10 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.igv-241ec833db6de9cfdad82c77624be978f8ad729293662079f0b9e053da190ae3 2013-09-10 02:27:58 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.igv-2dc3e549ca932f4eae037e04a84eb5fbaafae20dd5bd2a60fab632afc9ee2e82 2013-09-10 02:12:06 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.igv-91b57bf9b6d3b3424cfa746ffde5bc15a2097b0ea5983c92385a691e57435fa1 2013-09-10 02:31:10 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.igv-97ab98071bc2460586b9aa9ba0232e8516166595f617b37bc137cb9b6a83cfb8 2013-09-10 03:11:44 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.igw-2740c877e04af19ab4c86a11001b99f1fd52fa7b5deb6158abbb299f59be6830 2013-09-10 01:36:34 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.igw-69400b304ee79f1c977b1055e7336e98b11b8f2db6163d9bb287a6a13d30fb23 2013-09-10 02:47:02 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.igw-e8511b373875d7599693c6115dd995bc5f139a9d70b57489d1434c584214edba 2013-09-10 02:54:02 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.igw-e9ac990db710b49e157c893a0ebbfb7da99efb116f43f32184a61a53cf63313e 2013-09-10 03:05:26 ....A 102400 Virusshare.00096/Trojan-Dropper.Win32.Cidox.igx-87d001af85d48a261f783185d568eb9a35a553e1de330071cd41f4b670820529 2013-09-10 02:16:04 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ihc-89cd8f46ca9ffdf13de78e219f85d3977c8fdffee3798e899034f13818082668 2013-09-10 01:31:36 ....A 126976 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ihg-81ca5826aad0a8ee3adcd42cab5bfc9f5d2a373914c1baa4f54b486ffa85cc32 2013-09-10 01:40:56 ....A 83439 Virusshare.00096/Trojan-Dropper.Win32.Cidox.imt-3187355a96327be1c3cffa661f3685a809c28b7156333d6416f88524fe58c02b 2013-09-10 01:32:20 ....A 102400 Virusshare.00096/Trojan-Dropper.Win32.Cidox.imy-94cf8d7d01cc1e42db916e9f562413cf2d7dba053ccb00fb6bec13b97b4d6051 2013-09-10 02:36:56 ....A 102400 Virusshare.00096/Trojan-Dropper.Win32.Cidox.inf-90aef91aacc097abe719d58b642203fe5f2211f30d64c12e2428fabf5aa0acb9 2013-09-10 02:51:46 ....A 102400 Virusshare.00096/Trojan-Dropper.Win32.Cidox.inf-d9b8748f9fa515429297601de7bbf43e651cdc9b0d2f1235cc287d22791932de 2013-09-10 02:47:38 ....A 86016 Virusshare.00096/Trojan-Dropper.Win32.Cidox.inn-d5e9c163d70f0f1d2c0a5c6b4cccbd749662ec0bdeb60f58a2493413417b38ab 2013-09-10 02:40:04 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ino-04381334293bfcea3bcfa52de90eed99a331d24423cd5a03a43b305ad91cc742 2013-09-10 02:14:10 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ino-42524eb31eb76b7e58413e2aa90d7d01b9f6a2efc0a7770dfa2a732fd7e9cb23 2013-09-10 01:37:30 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Cidox.inv-42e26c245400e3e33caf3dc5b21bbf463ade46ed324b98ba1af987d2b60f91b5 2013-09-10 01:35:40 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Cidox.inv-a2dcadc30c7d75daafacbe62d7bcfc08b70cb834f8ed67ee115b07d10a19f644 2013-09-10 02:42:58 ....A 76666 Virusshare.00096/Trojan-Dropper.Win32.Cidox.iod-dc4c27af61184b5ecea67c57e1a2610b4c535f098727d4c44ea1698690e30640 2013-09-10 01:44:56 ....A 102400 Virusshare.00096/Trojan-Dropper.Win32.Cidox.irb-63336960764ae0655b0a5120ba496b8290cad2f3766efde5ab6b008a1f464830 2013-09-10 02:36:16 ....A 86016 Virusshare.00096/Trojan-Dropper.Win32.Cidox.irk-78fa223fd81d28cbe2bafb5e0e72c99585935cdb98214eefda83cc280c420e70 2013-09-10 03:12:16 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Cidox.jxt-e213f31c5a2f2e2a6587ebbf6129ff613ddf850cd99b15c2f398b80327dc1c38 2013-09-10 03:01:20 ....A 78848 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ndb-04f8db7053016596a33181efa5f0471f21fc8640a2b8c7faace78ba1d6cb3d9c 2013-09-10 01:35:28 ....A 78848 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ndb-c8b19085e05b0cfc655c31f1fbb0d3aaf27309d85a0a5121723a89821c8ebe8f 2013-09-10 03:08:04 ....A 92672 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ndb-defb30ff7e97c06b1ab7ce8c0320fb813ece1b8adb49240e6ac6695b902154dd 2013-09-10 02:38:22 ....A 92672 Virusshare.00096/Trojan-Dropper.Win32.Cidox.ndb-e0d800a7c86ffec90337f5fcdb8c5c29f9aa93cf82b10509eec7fea4504f01ef 2013-09-10 02:21:00 ....A 93184 Virusshare.00096/Trojan-Dropper.Win32.Cidox.niq-45defa88cf346f7a2b5d67b7e55d915bdf0258d50af5f54ddd968c0159a93b67 2013-09-10 02:10:32 ....A 93184 Virusshare.00096/Trojan-Dropper.Win32.Cidox.niq-61519b5d147f6868807e97d02ec97e03bbf90cf64474390b2146fb9e8c528ec5 2013-09-10 02:13:24 ....A 93184 Virusshare.00096/Trojan-Dropper.Win32.Cidox.niq-e8c5b50cbc9d1c7f89e8a37733b7268eec6cf4885aee8f63953dc8effb165a03 2013-09-10 02:11:38 ....A 86528 Virusshare.00096/Trojan-Dropper.Win32.Cidox.teq-8bc5e0e14fc94ee0f666c83652170335af42f99fd17735e0ca27dd2e6fc5ee93 2013-09-10 02:42:54 ....A 96256 Virusshare.00096/Trojan-Dropper.Win32.Clons.avfu-71bd3de7b5159bc980008cfc20ab445d5c257163168173e879106931df5782c8 2013-09-10 02:48:34 ....A 763392 Virusshare.00096/Trojan-Dropper.Win32.Clons.avms-5042014a29ebd4c934164080059ea07e577ff2ab3e796f8b8ca4c4cf099c5ff4 2013-09-10 02:15:56 ....A 2803879 Virusshare.00096/Trojan-Dropper.Win32.Clons.awhg-ddf1becdd211ff88c7084622997ba419d488e469951ba321c9f9616b97b1d0db 2013-09-10 02:10:34 ....A 145588 Virusshare.00096/Trojan-Dropper.Win32.Clons.mnu-7ee08f25a16c8e3c84bf7001b91f23eec95c1c6d4a1eaabafdc8a374e6d3149f 2013-09-10 02:33:14 ....A 353093 Virusshare.00096/Trojan-Dropper.Win32.Clons.mnu-ea385d2a849ba179fd534783ab59dc4228fd4e8475a7102ff140bce1af61e542 2013-09-10 02:41:46 ....A 703488 Virusshare.00096/Trojan-Dropper.Win32.Clons.nmm-52b75e467783287a19bcb381cf8864ddab17f8a3e12458fd572bb17c95c2db78 2013-09-10 02:21:56 ....A 56832 Virusshare.00096/Trojan-Dropper.Win32.Clons.oat-8e2a01f7ad322e82680f12758c17a4ee796817f6b5ae8311ed32c8c19cfa0064 2013-09-10 01:58:32 ....A 333980 Virusshare.00096/Trojan-Dropper.Win32.Crypter.i-36206784de65ab962eb848268f9ebf2a7b32f05d95ec5ebdc82855e3f5264b97 2013-09-10 02:17:18 ....A 2844017 Virusshare.00096/Trojan-Dropper.Win32.Crypter.i-94fba24bea9a5e50766b813c54d23a3ac63af2026ab520209669e021efbfddad 2013-09-10 02:22:14 ....A 34304 Virusshare.00096/Trojan-Dropper.Win32.Crypter.y-468fe820bddcf3f302610a1b7e399ad805492298a5b71e57e87265f62b3ae145 2013-09-10 02:19:46 ....A 174592 Virusshare.00096/Trojan-Dropper.Win32.Crypter.y-b2f015347033338b4384deaccd5213a020c84ffbae32f0eb1e134471623a8eb6 2013-09-10 02:21:16 ....A 32768 Virusshare.00096/Trojan-Dropper.Win32.Daemonize.c-1a3525d4fa5f6a467fcff01c106ed21bbf3a928aacf733c7d5c438e59f2ca7e3 2013-09-10 01:35:14 ....A 411598 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-04b39da6eb0ddbfa7f1c4acc3647838c176ce27353a38be10549a6266e1f4ce9 2013-09-10 02:45:30 ....A 92672 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-54b20a3ebe86796b768813c4302c826a74b5c68c424ed8a6c446e0de083a4f09 2013-09-10 03:03:48 ....A 488822 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-5faee9affc0d4f65f6a3228bff7896d785d5a9340c1a458d7ea092a1d465c11d 2013-09-10 01:43:52 ....A 368640 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-779014124f6d3e1bd1f4d053ac4804ac8caca071786d8cd88d5aab9c20e29e69 2013-09-10 02:04:38 ....A 423585 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-8c10953bbb537834bbbb635591f2b8a1244b058697a8770334cb4276b2102b4e 2013-09-10 02:11:28 ....A 113836 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-95e47442d6c2fc1e6ef42d6a8916816e7d459ca2ec51512ee0de81d48a55ce9f 2013-09-10 01:30:26 ....A 1721720 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-a24a510457fd133c429357acc87e6895bdbf1d83538e056967bee343ae31b046 2013-09-10 02:24:44 ....A 1567711 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-c3c8c4e3e396e452fd5e306c41282135075165292b8d4916022861e20478bb65 2013-09-10 01:59:56 ....A 247804 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-d57d4e123b039fee1fbd142a91e1e006819c1769ae248c5b45a8b61e87fb4cf0 2013-09-10 01:34:54 ....A 1189794 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-d5c3857576fb5778b8a1ee55d1584dc3f93810bb9e1195ae38f628e8802d6e4d 2013-09-10 02:44:46 ....A 509402 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-d94f88d25e76e95f9732d79e85387362afc19fd826199d9a7bbe0a6ba43a8ab1 2013-09-10 01:57:44 ....A 813056 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-e1d1c477f1f91768e3343e106be5e6d1d9ac9a0191e96120d95aca13f4e19b99 2013-09-10 01:41:30 ....A 522980 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-e723c35b261c9e15b799173db1d3090b27d6da387333a2bc305b296fda74d3b5 2013-09-10 01:52:04 ....A 198233 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-e885f3f580d4439a1d022694ba2e2dc7afbcc9f8990b858d2f475e1e4410114c 2013-09-10 01:34:24 ....A 807841 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-e99071b3ac652af59e539572204b640b6d6659195065695330d0042db2f74ab8 2013-09-10 02:41:54 ....A 278944 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-ebba52f93d89a2d4d4765cfb0312a9d03a0a0be45b89a4a80a592e8cfabd7ae4 2013-09-10 01:39:24 ....A 472072 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-ec131a54da53387231e652f18983a88b2afce5999cd6db6216d8a40fddac4c9c 2013-09-10 01:43:26 ....A 464552 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-eff2bb641cff2e530e81970da9be42d9285390477f67dece17bf368c70c9311d 2013-09-10 01:57:58 ....A 92936 Virusshare.00096/Trojan-Dropper.Win32.Danseed.b-eff55af46f5446844e0c90df2bd764fc4b7c600aefe2ddb36b04339a037989f7 2013-09-10 02:54:12 ....A 419328 Virusshare.00096/Trojan-Dropper.Win32.Dapato.afwq-df91e154d070d673d4a01ee623569834e33b0645f0db730207bbe7aa44657698 2013-09-10 02:27:26 ....A 43582 Virusshare.00096/Trojan-Dropper.Win32.Dapato.aiwv-e01d9121aa9dbcc032dba96e0f0bd28d7af9de5893d4db4cee8494f4fe923e0e 2013-09-10 02:15:42 ....A 940032 Virusshare.00096/Trojan-Dropper.Win32.Dapato.amwv-2f3b90c81fc7b319854540e47d6a1a27152b2eceddce591c34852c3f3c0bdd60 2013-09-10 02:29:24 ....A 16780 Virusshare.00096/Trojan-Dropper.Win32.Dapato.aofd-e416946efcf4ab40d2bdbd2822156056713075e722241deee6b5c4e960e2b5f9 2013-09-10 03:10:00 ....A 472160 Virusshare.00096/Trojan-Dropper.Win32.Dapato.aqne-a2a4d867a6b702d904abc67ead4533aa12430130b2e37197bf62374395460418 2013-09-10 01:58:06 ....A 503296 Virusshare.00096/Trojan-Dropper.Win32.Dapato.aqne-e885e6d1d0174036c33e0af44f8b839bd6a5bd255889e1b03765c8926acc2f38 2013-09-10 03:08:14 ....A 148487 Virusshare.00096/Trojan-Dropper.Win32.Dapato.azue-0ec0da0aaed38887b5d172ff137069ae3df3dd1119d47feead20ce99135545ce 2013-09-10 01:45:36 ....A 431530 Virusshare.00096/Trojan-Dropper.Win32.Dapato.azue-d5748b98888c616c9596d23db721c244d1640ad8d4562cbd2976c5226ff83b48 2013-09-10 02:41:16 ....A 294734 Virusshare.00096/Trojan-Dropper.Win32.Dapato.azue-ed8a96d9ee2583aebb954cb6de59e80bf44863ef9de231edb406fd297b9bdcf3 2013-09-10 03:12:22 ....A 986112 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bgig-9923eaccfc8321822bc4a1efb60f11c6852f0d18e6f466afe4cbc740febdc2a8 2013-09-10 01:39:38 ....A 3002880 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bhrz-8753a3a56ed4bdce87eda6ce50112a84c4d8bc6430da6786a4f1ba6972168128 2013-09-10 01:58:00 ....A 2560512 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bhrz-a3a23940e0b848f9d98f1b9757272a5e2d607db36e78981ec30d7c7c53fb20a3 2013-09-10 01:54:46 ....A 559104 Virusshare.00096/Trojan-Dropper.Win32.Dapato.boib-e8c367f0caa57b295749edd161d8fed1682fca8b5f7511a6eea18bd1ab177982 2013-09-10 02:18:14 ....A 468992 Virusshare.00096/Trojan-Dropper.Win32.Dapato.boxb-9517bb61ce6b8a6f7bc08998a2e470fd3117ecbd726c275df3d612107309246d 2013-09-10 02:16:10 ....A 1250808 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bqgg-1b19574ef4241c8b1d6661f1320840c7ef2e8097d9f2fce1e073314dd287cd84 2013-09-10 02:47:48 ....A 29184 Virusshare.00096/Trojan-Dropper.Win32.Dapato.btpu-b2c8545cb72e7a9cfaf729de62c23fe74cf207891654adfa4196e1f59f89e3f5 2013-09-10 02:55:12 ....A 88502 Virusshare.00096/Trojan-Dropper.Win32.Dapato.btuu-d39dceec1b9004f27a6ca1e86504bc04ec24e23ff4171ce8b4c4b946225d0570 2013-09-10 02:42:06 ....A 951090 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bwfc-f28f831aa0aaf7caf0925f98133e2caf7d6a20cd4e17566d6a0d1df10eca266d 2013-09-10 02:45:20 ....A 487168 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bwoc-255a8d3ccc6a9d8cb02fb488f5013ffbcb70cd23ae3b6c9ac32f7ef330d9229f 2013-09-10 02:23:36 ....A 142848 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bwoc-4335f34aebec84016405ba4068758df63075bed06b396cd407777dc9ced34f5e 2013-09-10 01:54:32 ....A 239104 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bwoc-d5011a4d0ad57e610280df95263052e8d33a6875b70c5df86fc6a9c6280a4b59 2013-09-10 02:52:10 ....A 290816 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bwoc-fe487fbfe4766f8462acdacf88a8ce5ef90010be9b9c7e9deaba2ca88514bb82 2013-09-10 02:40:50 ....A 2209280 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bwsw-586edab463fceb80d943205cbd873a3a8e0b251f46bd8ce5fd52a07fab998ca0 2013-09-10 02:24:46 ....A 791552 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bxpz-93def8bcc33761f22645a2ffb13a23a0f79d894ce317630385d1169129f75adb 2013-09-10 01:40:20 ....A 107008 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bxxi-3149a070b351cbdabbe3be3fd63b93ae2a9f94306101c3401d996bd91f61e5c5 2013-09-10 02:11:30 ....A 107008 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bxxi-6045016c2bee4041c530dc5678b14d5852963830aead07f5688e46c2c7116887 2013-09-10 02:41:14 ....A 107008 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bxxi-8f12768001965915fed181fe829715cdbbd773b2fc080fb252d1fbab446e2bfe 2013-09-10 02:10:42 ....A 107008 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bxxi-b35429bdd57e5a9c2f696adb52b17bf06a749798bc815b9b862b002b051bc827 2013-09-10 02:10:32 ....A 107008 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bxxi-c75fa178e56c6450222e3f01e06bffd7f58a8de112e283e5a1fd6add32950695 2013-09-10 01:38:12 ....A 107008 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bxxi-c8e57ef4e9eaa911ed38e8063490ad2d2e681bd05d24fbf66c40d5cdd553ccaa 2013-09-10 02:50:10 ....A 107008 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bxxi-da91c3b92428fbe5663c3711fa1b60cebea6e6637c55eb4c6ab978f546f28077 2013-09-10 02:07:36 ....A 107008 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bxxi-dcb91c86f18c85ad79efe9e6334eec8f8e4334aa0c95fa6a80d5c2c3c1186687 2013-09-10 02:29:10 ....A 107008 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bxxi-ddd3426ebcc290b5729bda24154c33343f92656ff1aa993ff604e8c5cf8905b8 2013-09-10 01:41:14 ....A 154130 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bzky-513a59c1e3085e566c34953ba0da67fa86efbfd51144ba31e9c600f6f33f720e 2013-09-10 03:02:44 ....A 154130 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bzky-67eef0b189e9d53a2f685c42b7b79b059689556baa83fc4a1cac604e5c17c4d0 2013-09-10 01:55:30 ....A 154130 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bzky-750adf2bfee7f3076ed1d24d7c0c8076cb3b0a6d4baa07ae6c4a6f04c0f2b28a 2013-09-10 02:28:04 ....A 154130 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bzky-7d8d36d86398a4bcc5719afba45cbe1bc7903b6dd3986390cff8cef12818ed19 2013-09-10 01:49:50 ....A 154130 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bzky-82ec988be88b64d20df4da8f615121e90093cc9c8459671d8416c033adad14cb 2013-09-10 01:56:06 ....A 154130 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bzky-85f289b52878b6755da5cbdce494e290f1a49bb1bbe0a9737e110c5aa3ba3412 2013-09-10 01:52:08 ....A 154130 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bzky-8d7e58c3e24a373f86d1b9212bec5fdd628b9c0ad537d9586ea9adcbaba63dc4 2013-09-10 02:50:32 ....A 154130 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bzky-9c1c8a079a8a66f4bb380126c138630b7511ef783b2dc9703395346a0c011b49 2013-09-10 01:55:44 ....A 154130 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bzky-b1cc0ab40509870acb923fc66df7ca78ec8a99b2dcf829563d45e6bc76878b9a 2013-09-10 03:12:42 ....A 154130 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bzky-d3c39a7298a797438d1179d4327c74fd00b93a1c02871997ae8beab7100a7693 2013-09-10 01:47:00 ....A 154130 Virusshare.00096/Trojan-Dropper.Win32.Dapato.bzky-f5c2cdd83b38696ccbf9d2ad46d6865c9ce704470a8dee272d4653acf39df49e 2013-09-10 01:42:56 ....A 235916 Virusshare.00096/Trojan-Dropper.Win32.Dapato.ccoe-d691023675659b108869e5fa2990ac3ac56fa797dce0b391e48f72fbf39b9e84 2013-09-10 02:40:04 ....A 91785 Virusshare.00096/Trojan-Dropper.Win32.Dapato.cdab-ed172e5b91e951de2accb58696b81e64b84070e6af9f56149a38f93c107b7a5f 2013-09-10 01:34:48 ....A 3406832 Virusshare.00096/Trojan-Dropper.Win32.Dapato.cemi-87f87066fe1c248776179eeb9e255ef64e7de4a0ff790518dd553b750d7d9420 2013-09-10 01:43:48 ....A 218077 Virusshare.00096/Trojan-Dropper.Win32.Dapato.ceqx-061339cedfc5b7c35982c88e71fae8be58474a604dc09e392e06e7154da05af2 2013-09-10 01:56:50 ....A 237891 Virusshare.00096/Trojan-Dropper.Win32.Dapato.cevv-403ea9f089d517c9feb150612059770b82ee2571ad76e9e6f6f74aa5a8e020c8 2013-09-10 02:32:44 ....A 38905 Virusshare.00096/Trojan-Dropper.Win32.Dapato.cvnb-d6a42fefa4bbc051032d3d5e9abf56d15d86985ce32e4543d01bbbbdc4a67ae7 2013-09-10 01:57:38 ....A 115712 Virusshare.00096/Trojan-Dropper.Win32.Dapato.danh-34fb786e063a953e1863705cfdd92acd41c5243187e244594a132db3fd995cda 2013-09-10 02:08:56 ....A 207576 Virusshare.00096/Trojan-Dropper.Win32.Dapato.dbfr-dd451a4be035030067626459fd5554ebcd7c16768578062fd5b7e7e9fc92c787 2013-09-10 01:53:48 ....A 51200 Virusshare.00096/Trojan-Dropper.Win32.Dapato.ddn-c41605822c68e8ea27d1c863425124a0fc3b233e482739283a3afd6dd21c264b 2013-09-10 02:11:50 ....A 339968 Virusshare.00096/Trojan-Dropper.Win32.Dapato.ecvk-0a75ec973690e56065b4830761f7652b213836b82decd29004938fd362fba6b9 2013-09-10 01:39:56 ....A 48640 Virusshare.00096/Trojan-Dropper.Win32.Dapato.emub-7e50d72e69efeb5693ef685adab6e63e2fd4c082c87a588739ce879007d18c31 2013-09-10 02:15:22 ....A 1043456 Virusshare.00096/Trojan-Dropper.Win32.Dapato.emzg-7870899ac915e9e94da8cd356643c589bad721c5a8324075255e82fd08fafe03 2013-09-10 03:15:22 ....A 1491968 Virusshare.00096/Trojan-Dropper.Win32.Dapato.emzz-555a6b8017a846527e6bf3bee79d6378c0cecdec3361d903373f1ee6e3e56a13 2013-09-10 02:08:48 ....A 1624576 Virusshare.00096/Trojan-Dropper.Win32.Dapato.enaj-7977f37b43ae02162d6556a36513fcd3839dc145ba066dad4c386cc23eb0a6be 2013-09-10 02:34:06 ....A 906752 Virusshare.00096/Trojan-Dropper.Win32.Dapato.enar-3fa6af475e55188b65ac38f22bfa091dd917eb8ab346ed2859c95eefd1a664d0 2013-09-10 01:36:02 ....A 1753600 Virusshare.00096/Trojan-Dropper.Win32.Dapato.enbf-e889c88b217f6905c127dcab39fc44dd355abec910d058efd7dcf4b882ddb9a2 2013-09-10 01:50:04 ....A 1311232 Virusshare.00096/Trojan-Dropper.Win32.Dapato.enwp-1bd4b7493c12a95187a2518cea31527185f266ec663868dc372b6aee40618e42 2013-09-10 02:38:14 ....A 761344 Virusshare.00096/Trojan-Dropper.Win32.Dapato.enww-8525a9b7686640bb777eda6ab552fedc16c91595f007f7252c3e9a7fddc618b0 2013-09-10 02:22:10 ....A 1366016 Virusshare.00096/Trojan-Dropper.Win32.Dapato.enxn-2d053e1621044b71089929786dec627968d3c8d3557b89eeca2bde272d573dbb 2013-09-10 01:48:36 ....A 1220096 Virusshare.00096/Trojan-Dropper.Win32.Dapato.eohr-497be626c5be61b905e4064251ed4b3ce16907c1a348f41f3d43c714df73b318 2013-09-10 02:42:56 ....A 1555968 Virusshare.00096/Trojan-Dropper.Win32.Dapato.eohr-7c0fa9c398be5ecba756d3ed5f34ed0457542283c16b07c82ef885114cdf16c3 2013-09-10 02:10:30 ....A 1321472 Virusshare.00096/Trojan-Dropper.Win32.Dapato.eoip-5b938204ba9665b9d9ec4f8c94d6bf51503ccb6c95b2aa26c89aa4bfb8798fd9 2013-09-10 02:05:06 ....A 1333760 Virusshare.00096/Trojan-Dropper.Win32.Dapato.eoip-f0663f77674d307f414a774f8ecc732c198467177317c3f6f82076f53816b98e 2013-09-10 02:12:30 ....A 1267200 Virusshare.00096/Trojan-Dropper.Win32.Dapato.eojd-52012d88e47e3454a6e8437e403b60e323ea2a334e481df1a61fe4b5e106f022 2013-09-10 02:01:00 ....A 54272 Virusshare.00096/Trojan-Dropper.Win32.Dapato.eoph-d6d9589f5093ca27e0de508234a837c6211d926df41c8f807c5d558dc34fa135 2013-09-10 02:11:44 ....A 2097152 Virusshare.00096/Trojan-Dropper.Win32.Dapato.eowc-32addd4c647b6deb4b6c76d8c5e08005bd0c9379b353da6dc6494d3abdc55765 2013-09-10 01:36:20 ....A 799924 Virusshare.00096/Trojan-Dropper.Win32.Dapato.eoxd-3d743328568cdf5683c81ed2d161c4e87c816dd4106fea270f6c4094c32cc41e 2013-09-10 01:46:32 ....A 303104 Virusshare.00096/Trojan-Dropper.Win32.Dapato.miu-04ace22a2ed70da96878f007d306fdebd0168b6c2950e7d8c242f7ae3832061b 2013-09-10 01:46:22 ....A 593920 Virusshare.00096/Trojan-Dropper.Win32.Dapato.miu-d49323c37089168a5fdd32cedb34eaa3d686cc17219abf49baea4f4d09dcf84e 2013-09-10 02:29:22 ....A 36864 Virusshare.00096/Trojan-Dropper.Win32.Dapato.nyda-d8908c227d6593f07ba0b8b9ba5ac7d334bbb5570a42af2c1f5857b710179bd3 2013-09-10 03:14:28 ....A 1303552 Virusshare.00096/Trojan-Dropper.Win32.Dapato.oyqu-4b6d02343ae2e7521eb6193182429fff7e7901e2a7ef573e1c3647c5dc4b7378 2013-09-10 02:27:08 ....A 969788 Virusshare.00096/Trojan-Dropper.Win32.Dapato.ozgw-d4444eea7f369ac636ca7892ceb790d716cf953ed6bbde9a270cb1767be1e008 2013-09-10 02:13:36 ....A 643072 Virusshare.00096/Trojan-Dropper.Win32.Dapato.palc-fadd6b6459231c7b3ad5bdfbf1cd45159add8c363f9ffd9fec7953a9db14e949 2013-09-10 02:34:08 ....A 7005239 Virusshare.00096/Trojan-Dropper.Win32.Dapato.pbmw-3ccebc7b82fd1f9a630f7b77d9c852d70652fb42fb18bad6b090db24481fe486 2013-09-10 01:40:14 ....A 207872 Virusshare.00096/Trojan-Dropper.Win32.Dapato.peqr-904392f0cfefd33a1ef2e2a0552c6bcfb97d4ed10d1db60f2e871551d6d617e8 2013-09-10 03:05:40 ....A 71168 Virusshare.00096/Trojan-Dropper.Win32.Dapato.pkn-d9d60f8da5df0c4bb14ddf0c8ed51b4f71fe56cef4a471abfb4e559c6026e854 2013-09-10 01:46:10 ....A 1187328 Virusshare.00096/Trojan-Dropper.Win32.Dapato.pokv-e532e5df4ac3a88c810dc62d25992d4148f7fea848d084f015147ebe2af132ec 2013-09-10 03:12:10 ....A 572267 Virusshare.00096/Trojan-Dropper.Win32.Dapato.pvsm-ed051ee924734437e87b0322d886a5dda8d97bb7dd4f48c26e4e4d81576a9376 2013-09-10 02:07:34 ....A 6127772 Virusshare.00096/Trojan-Dropper.Win32.Dapato.qpvi-ee1ffe204cff5843cb867e873447f03cc5ad73d3412f1a856e0caa876c048080 2013-09-10 03:13:54 ....A 97792 Virusshare.00096/Trojan-Dropper.Win32.Dapato.qrkn-d12624a4f035b1b64ff2dcd24b11dc136ea83ace7346af54e73fe6d8b4d4dd8b 2013-09-10 02:17:34 ....A 1899088 Virusshare.00096/Trojan-Dropper.Win32.Dapato.qvqy-18f41d0c9cc6846f73b7508ef6d2b857a8ae59a702f41ba9e72c0082b96f7d3a 2013-09-10 01:53:36 ....A 1879632 Virusshare.00096/Trojan-Dropper.Win32.Dapato.qvvj-4df1ebf087ebff3b39b58c92aad3a8ee0f48b369ccab5c6de6e3aa6c5f0fe3b8 2013-09-10 02:43:08 ....A 112128 Virusshare.00096/Trojan-Dropper.Win32.Dapato.qxfx-48dda76e72cb6178a5d592be6b5a2770c52cc4f9499e2c4029c3e1e96dcf24a0 2013-09-10 02:30:38 ....A 65024 Virusshare.00096/Trojan-Dropper.Win32.Dapato.ytl-81662f84020b4f33ee947eb11ed4b6f8e429d0be64ed9bcd24dba11cd8cd8909 2013-09-10 02:06:02 ....A 95744 Virusshare.00096/Trojan-Dropper.Win32.Daws.aexs-45095c7e3acc354a2772db27b34855e3304671b1241fb3b0f0480b78fba1465e 2013-09-10 03:01:14 ....A 865801 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-01702597e944eab7ee76746b5b644bcb12e62c08bdd85d96845b8c06cb17fc96 2013-09-10 02:18:46 ....A 778379 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-125c47d8ef1efe8aefd4fec7b0eaa443f29cfa5d2bba49290c460f71f7a6b2c5 2013-09-10 02:14:24 ....A 751805 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-1df851f9f0e91699debbc9f1be98023617fcb9be86547510f68e23d02f79aea9 2013-09-10 02:14:18 ....A 1280709 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-248b0872d2985a52118bf028451a66f2f74306f67d8632db198782815ec15b20 2013-09-10 01:34:00 ....A 917807 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-31081a8140910a0f4be7f60783741081f74821f7ecbe8a35e7a780acb749a401 2013-09-10 01:49:50 ....A 727640 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-330f54f309de10ef100df485484f981f9051dde086d4a47b82ffc34626bbf9f0 2013-09-10 02:29:56 ....A 927092 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-48729dd57d44f841a0d608f93e53062dc1c733730063a55cfdcab5c9edfac760 2013-09-10 02:19:10 ....A 1184242 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-5320befd0c1277fca6c5df2ca17979f007805b0ed439a0927778d5a54c40a0c0 2013-09-10 01:35:14 ....A 686862 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-74199e631319e7d3b27058c57ec65b4a6de5a265b0067e4906ca02c8d63f8b8f 2013-09-10 01:33:50 ....A 1073600 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-74dfa136c98591873435cc9fa3c8a4a865738fe7c9313301da9f475fa9374111 2013-09-10 01:35:22 ....A 828047 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-74f905ba738c2ea5c2603ad4c3bdcbc0292a850b33acca73d49724f4ad73aeb6 2013-09-10 02:10:44 ....A 706938 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-75bdb41fcfdf4171a406ab725fdf6905f172f1852008151d2d1ffbccd1180686 2013-09-10 02:10:48 ....A 813509 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-77ebfd85596bc6bd00f1fbc3870d48317167dd8636439bff1ba09fa47c114212 2013-09-10 01:39:30 ....A 720762 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-781fbe76e519bf99d5e9350820153548f652f1833e9397097bc79796ae061ba4 2013-09-10 01:34:54 ....A 945643 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-7902f496c9984668dd57ff212465c588e2a47f704dcdf07b4235e8145ead1197 2013-09-10 02:09:52 ....A 1064478 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-79af0d4f5302be0c1d7a858bab6b777d26489b3501c449b5f9795fc54a73ab45 2013-09-10 02:00:38 ....A 1152416 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-8166f8823ae7902e2b884c66a9922eb34af87be3e77885074b4db082628747ea 2013-09-10 01:35:16 ....A 951245 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-8628bbe4bb0caa8dba729c5742f577dbf8ea0414e36e8ac3624a744b58cffd4c 2013-09-10 02:01:08 ....A 741187 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-896428acaf12f61bbd117eeeeaa410bb720d007fa0811b3313d226001c177823 2013-09-10 01:39:36 ....A 852054 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-934ca6dccf9aaac113b1c9076536ac264c87df20a4ac26f6ffa4a7b356ab908b 2013-09-10 02:10:46 ....A 934132 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-9633e3f34196a8c1cdc419ae236d88c33059becac246dbbce9f23adbc94b5abb 2013-09-10 01:39:46 ....A 759527 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-97cc0c1df5a868ba384dfbcfd8af47ae7e4ac3b00f6c5979a98d73aaac8492f2 2013-09-10 02:09:42 ....A 1035651 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-a527c52a87871dfc5ae502fd31303adb5b236854e408644e12458ba5865e157d 2013-09-10 02:06:12 ....A 829905 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-a5e403c45757aec1285572e5de51d728fcbe8e6e55002ba9aa05710f32a327f7 2013-09-10 01:38:06 ....A 780565 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-a89783cb8d5c3ec7a052409e75f675e488deb0d5ae8afe800c6dc6286dbc92ce 2013-09-10 01:39:24 ....A 1126480 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-a8dc05bfa3dde33fcd4fcdbbd915b952c28068741e13951f0579e2dfe2951506 2013-09-10 01:35:12 ....A 971328 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-a8f1ba318a320d5d1bec6c705195ab823c7f09a3d24265f5d5ddf5557f3cae0d 2013-09-10 02:14:24 ....A 824885 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-ab3a4ef0f18ed4157b84d92f7b890658c4a42a711c961becd2538febf0939f51 2013-09-10 01:35:28 ....A 669099 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-acfb52e2cdc6dc3fd92a4334eff732abfa2002f69a3c818cd449d5ba36b5f83c 2013-09-10 01:39:46 ....A 1032651 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-b3fafc46fe836ffc2bbb84982fddc25ccf3066674c3c33f3ae19bb70fbeb02a5 2013-09-10 02:40:40 ....A 903660 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-b7a71da7bd0c968dbff7b27ac74387ab17542d6bb97dbfff5f26ccdc69992c9f 2013-09-10 02:01:44 ....A 892416 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-b7c406fce56d48de822fd551366b1f273242c22f4399c6d96303e55ca473f12b 2013-09-10 02:19:18 ....A 803265 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-bf1dd2f05bdd493744e24419fdb0c6cc3ea3a4e9484bd6d808ed9f5b4b8caf7d 2013-09-10 02:10:42 ....A 909977 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-c2babb44b46896cb560af0718381f91a865403c5f2dede1050b8e736b0cb5782 2013-09-10 02:14:52 ....A 847088 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-c3480a1104781d59919ecb24d2edf0cc00227bfe1544bf575c8616979561971d 2013-09-10 02:05:02 ....A 1095337 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-c5843451e30152af47fff1958b80972ebe3b2c071265a1ddac8b13af21a73acc 2013-09-10 02:14:42 ....A 1044836 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-cc0173fc114493d1e3155b9fd4e0e9bfd6e387515ebd6080ec7818b6fa2a42dc 2013-09-10 01:33:52 ....A 1080714 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-cff9cbae83b175a3d4f4bf1687122c02085b68ed2d2c9a7c0b34ae5a6f61ad0f 2013-09-10 02:13:40 ....A 1058160 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d1885e729b728efa72e924d2874350011fb40693b390241169f53eea5d939ba1 2013-09-10 03:01:34 ....A 800189 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d18cfbdfc248fed7e291d32f0c2dde099e1f36c6e305d6dd6b71ad279ea7a03f 2013-09-10 02:24:28 ....A 772699 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d2b5d7e4e8a3fb920abc06cd043543e1d28e71da04f8d601de1eb189f62af2bb 2013-09-10 02:59:32 ....A 874241 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d3291b0f41751c1ca4986d4ee66bb531b66dab5214f1135557d8e78d7be1e5b9 2013-09-10 03:11:10 ....A 1031609 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d3e3c9acdac3dd50b654cac90c8474d8e28f12a52799695c088c2a45d298404b 2013-09-10 02:21:50 ....A 905011 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d51cc240a8930f6f3fd02af106768967fc4d4f54a990994fc9e88dca8f87d064 2013-09-10 01:45:52 ....A 1111068 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d6c2fc073c7387fa41f78f3ce82ee65480623a063454f0e6286c15ab6f3afba1 2013-09-10 02:45:52 ....A 768904 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d72883850eb02537def14cad055aaca427107a832cc6c2542da7b8617034cc50 2013-09-10 03:13:14 ....A 904775 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d7e983f99e144c46f28e91debc38970d1167aa17794fb3895986652bf788c6c4 2013-09-10 02:54:40 ....A 665581 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d910b687e6acae6376db9633437ed566bf29a4a1580fab60706e0b32982f3a83 2013-09-10 01:50:18 ....A 875538 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d98d86e42d323a73e1d2862035ede9ffa59855e3373da83b4dd0cee91b9c73de 2013-09-10 02:31:58 ....A 867517 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-d9ba2f3eaae1c7589f056b27d7056bd401a2d547701fe7a8a49d95a7bee706e0 2013-09-10 01:51:24 ....A 846713 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-dc23f1a001409d7a1ba62498257174c101903d5a3f67bf7c97e483b1acf01185 2013-09-10 02:35:24 ....A 1018611 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-de75438e96042664ba35b83a323c863d3b6b9fb4b7adee7626d574ecf1cd3562 2013-09-10 02:21:58 ....A 979320 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e0ef90fbbc82078f68e92d319b0de352ab5bd76d1a452cc69da130c2ba5272be 2013-09-10 01:54:40 ....A 694147 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e1fbb084f37875ecbe7d5c981e0f5861137fd5decc9f0bf1abf06b0aefaad813 2013-09-10 02:50:26 ....A 1085104 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e31baeabf19092b77e23c49dcde1978799a19d7b64ead04a80c423415f050459 2013-09-10 02:46:06 ....A 788799 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e3fc985406a662c0d9e03189cdcf5582b37ba2ee0b7e95de4fd48528a422a974 2013-09-10 02:39:58 ....A 672903 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e497a8d8efea6f143bee730b41d36046da50886ed70927c5ef5312b66fc95a38 2013-09-10 02:21:48 ....A 699968 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e52d973dc21f83bcca3e983e14dd7415490f45ce687f15d6c4a8a5c5239b7a8f 2013-09-10 02:59:14 ....A 980424 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e5978f09f2fc06bbeb0da44e93a123554b4a8bff3cf86a8f091c0e973493e15a 2013-09-10 02:28:22 ....A 1047646 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e705b6e2403b7192f4f075f641dc66118082af24ac8a2b413540e97d05a42e6d 2013-09-10 02:53:00 ....A 895643 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e764da47162255f555cf0c569850226267d90520c321426feb676e9a7a0cd8dd 2013-09-10 01:51:44 ....A 1138538 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e88eac49bbb3a3c1d93e8909d5f867f452862d4b27f03d6e5bb1f96817d53f4b 2013-09-10 01:45:36 ....A 757313 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e8cf41a9e64dee773eef859735c70b271d796eb577d127cc1cf31d42764cddac 2013-09-10 03:06:50 ....A 1043616 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-e9feab1579d33717cc339e4db7ce419e5cad6ac6c0b0eec10158c08a02dc599f 2013-09-10 03:14:22 ....A 888818 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-ea2c8c32df8353efbf338299f433c89d1b371dfdce3710a1b6c3939ef86a5401 2013-09-10 03:14:34 ....A 1135901 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-ead80ce41e9ad48df7f34237a0969994d4dcf4da9bed4daed80812f7034b5e39 2013-09-10 02:24:44 ....A 1055960 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-eb8a73b59ea388131492198509671ab92353feb34257ca8a00c4d05d3dadb2fc 2013-09-10 02:28:30 ....A 1049623 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-f1477f4a2e72035266b1fc7ec5cc3077eb66e2aa3bf74c85dac5542664209902 2013-09-10 02:39:34 ....A 806240 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-f596a0c5f697f2a76acc0aced3eca6c543632532008c499f2596be47f4f14cc0 2013-09-10 02:41:34 ....A 859683 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-f5f2bee257c2a674bc8c5773d46a3360a335f0dee907aef3c93e4eb345a0175d 2013-09-10 02:24:24 ....A 825472 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-fb439bc95359558375bb83f465db4c46f9c845a9be782f51d3d2387e2976a7e0 2013-09-10 03:11:06 ....A 1281942 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-fb709628c27dc3c9f90278346b1812aa32591f63350d826e38c5f0dc5878752f 2013-09-10 02:01:12 ....A 905923 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-fbfe2cd914693643db14db757ef11b63313f656af504c513ca947a3507575d3f 2013-09-10 03:09:30 ....A 788664 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajgr-fc284004d9949001f80a6f55d4111c939fa5390d1e74e862008e4cf97868e5c6 2013-09-10 01:50:14 ....A 57243 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajrn-d6cb7445764b739d9f5bcf21528dba701f83e37fd83b4d6e742ffc788443383e 2013-09-10 02:37:52 ....A 120354 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajrn-de993a6e2e5b20dea6a65c954b4b8ed682da797e606eb2ae3bf333da09bde34a 2013-09-10 03:13:34 ....A 130931 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajrn-ea664d1aec448bb2c2a30c96b9f80124a63cfabb98a22e342db7ad97d137d107 2013-09-10 02:29:16 ....A 57194 Virusshare.00096/Trojan-Dropper.Win32.Daws.ajrn-fca06810a7bb9d0e2987dbfa20ac5b846350ed6d39a3d3eee468afcb5ad55e15 2013-09-10 02:22:36 ....A 834560 Virusshare.00096/Trojan-Dropper.Win32.Daws.amhu-d8b9f88c7608fc59f982ae25f8e2f01555a74ed1c135060c1c5cbec85ab08903 2013-09-10 03:14:42 ....A 834560 Virusshare.00096/Trojan-Dropper.Win32.Daws.amhu-fc7d7be99aa89364d7a6b1eda638af6874abf5538087f6c191ac2a06e3543f66 2013-09-10 01:42:48 ....A 832512 Virusshare.00096/Trojan-Dropper.Win32.Daws.amrs-fbe492129801db1301a4f1084c579646b26ef82af0a61d2a66eb36b7d10dabf9 2013-09-10 02:42:06 ....A 94208 Virusshare.00096/Trojan-Dropper.Win32.Daws.apmw-e9b801a4452cd3a671c426fe002e30864f62b6aaa4308fe4cc175b9c7e58ede8 2013-09-10 02:12:06 ....A 663552 Virusshare.00096/Trojan-Dropper.Win32.Daws.aqzh-35c0ce7a4f232171bb4dff2bd880ef2957e5d1523c6b62f1a7624188effb1dce 2013-09-10 03:10:22 ....A 62400 Virusshare.00096/Trojan-Dropper.Win32.Daws.auhd-d5fff442d77f6a4fb89a24ec1a7df931d1b0389e46c0559a8adc8ae67a5c3c97 2013-09-10 02:07:30 ....A 137728 Virusshare.00096/Trojan-Dropper.Win32.Daws.auhk-d625242969ee1f29aba2676f55270c19c3b23f97fdc26218125d00bd5d271e1f 2013-09-10 02:37:18 ....A 137728 Virusshare.00096/Trojan-Dropper.Win32.Daws.auhk-e7e12e10eb639ec8d2bccb2bbda5c3ed936bd9c680c0ffc8d0b140de1a6dc7ff 2013-09-10 02:01:10 ....A 172032 Virusshare.00096/Trojan-Dropper.Win32.Daws.aujp-f5cb7151e8d796130eafcddbdf1510fdbc63c4c8d63429c9c13c4f56e4d23c6d 2013-09-10 02:50:08 ....A 176128 Virusshare.00096/Trojan-Dropper.Win32.Daws.aujp-fdbe764876e8982034dfb44762b04a342bd434c6ebbec9d214eb97291bf67576 2013-09-10 03:06:32 ....A 92596 Virusshare.00096/Trojan-Dropper.Win32.Daws.avsf-9ca443172b78fb27d65b00aef2f6172a81cb783596f06c802b256f69bf218959 2013-09-10 01:57:18 ....A 155648 Virusshare.00096/Trojan-Dropper.Win32.Daws.aygy-5ef9e30e71adf26e682c4f9e344f7ce079809036c04e9f12df7db4f3e72dd66a 2013-09-10 03:09:42 ....A 8472 Virusshare.00096/Trojan-Dropper.Win32.Daws.ayht-d28b5681c27d511f1c1612bf2768d383b8bbe9eb7f3cf7f2d15c6f64be504b6b 2013-09-10 02:03:40 ....A 233472 Virusshare.00096/Trojan-Dropper.Win32.Daws.aypo-49c202cac1aa026a8f8d22fda2c752682be77fb4a5d7f34bcd44d681b61c378a 2013-09-10 02:29:58 ....A 1147392 Virusshare.00096/Trojan-Dropper.Win32.Daws.ayxe-e9030a143e7e9d401873c70ce955f98094908d7734783917e158b7818d3fe4aa 2013-09-10 01:35:40 ....A 689152 Virusshare.00096/Trojan-Dropper.Win32.Daws.babq-1552cefc610cc347933b6dd3aad837f649ac4a34f2f7926dc5aa49e3cac11576 2013-09-10 02:17:34 ....A 129536 Virusshare.00096/Trojan-Dropper.Win32.Daws.bbmt-ed09e6c832c2e19996608aef9d6d61f25d2042dab84cf809d7bef1a5378f27f7 2013-09-10 01:39:26 ....A 143360 Virusshare.00096/Trojan-Dropper.Win32.Daws.bcxj-4121ca8561d368ead9b82e92fbe8bb9cf3576a812b17be21d60b08a92752ed82 2013-09-10 02:46:44 ....A 179906 Virusshare.00096/Trojan-Dropper.Win32.Daws.bghn-4392091158d317774e1789715daa232f8ba338b0e9eb5a127bff01a0f1c41b9c 2013-09-10 02:17:34 ....A 179938 Virusshare.00096/Trojan-Dropper.Win32.Daws.bghn-68515f1f055274c3459591394027343a85383e0d9aaa9d03aa8995e294fba0ea 2013-09-10 01:54:08 ....A 179906 Virusshare.00096/Trojan-Dropper.Win32.Daws.bghn-6f02f21b614d3c9ac3b92e41700511eab4f796846a87461c98f963c869b5cb5f 2013-09-10 01:40:12 ....A 205156 Virusshare.00096/Trojan-Dropper.Win32.Daws.bghn-96e0ec45d78cd0e317e9cf09f42c8fbdb4994085b9e00d999a8e6dad290ae9ad 2013-09-10 02:16:48 ....A 179906 Virusshare.00096/Trojan-Dropper.Win32.Daws.bghn-99c524bdd2644f7612ceb1223cb219af65addf9ae4a6036488b63aaf1736190a 2013-09-10 02:33:42 ....A 312936 Virusshare.00096/Trojan-Dropper.Win32.Daws.bghn-cd43ae7b8b9c4b9de8b1172526005cb07bb97c7897e4194fe068833f772d77f5 2013-09-10 01:49:18 ....A 179938 Virusshare.00096/Trojan-Dropper.Win32.Daws.bghn-fcb47b80a810c83da88db113801a38115a31b4c6dbc3038c0b3596130f716515 2013-09-10 01:34:06 ....A 1010416 Virusshare.00096/Trojan-Dropper.Win32.Daws.brgo-fde75a364b02b5ba64841226e3cd3a8c644abe53ff5e945a14b81b8b26dc2682 2013-09-10 02:50:28 ....A 97792 Virusshare.00096/Trojan-Dropper.Win32.Daws.bvgv-d6f56f8f808aefff130bacc8f789322315a115ecc830cd225d3ae7b122bcccad 2013-09-10 01:43:48 ....A 114688 Virusshare.00096/Trojan-Dropper.Win32.Daws.bvrs-74112ea042e01f1b838eda85fade28571bb999c3adfb8791a5a1c0e3fbe9c5ec 2013-09-10 02:54:12 ....A 114688 Virusshare.00096/Trojan-Dropper.Win32.Daws.bvrs-dc8774fe8ee06e3d294644bdbc794be8740a3cd44995bab22fd8b9dabcc582de 2013-09-10 01:49:40 ....A 135168 Virusshare.00096/Trojan-Dropper.Win32.Daws.bvrs-f6723aaaad2e18a0e336b2b25d82971a4e7f3ddbdbb6582938ad2fa5108487ec 2013-09-10 02:22:44 ....A 294912 Virusshare.00096/Trojan-Dropper.Win32.Daws.byof-57fa0ed870cf7ef472bbf2379115357f5f26731d6eddca275b47c82be2274341 2013-09-10 02:42:44 ....A 9081 Virusshare.00096/Trojan-Dropper.Win32.Daws.bypf-f0670bde0e73525a6ba77edebbd48fbfb7a5c91835827b8b6c356daa9fc9b663 2013-09-10 01:35:56 ....A 43520 Virusshare.00096/Trojan-Dropper.Win32.Daws.byrj-f189ee8abfed84797494b91585887fa368ccfd84f8da0f0a7dbdfbca0512983c 2013-09-10 01:51:48 ....A 1093116 Virusshare.00096/Trojan-Dropper.Win32.Daws.bzds-fe19a32c51b8dbd5c245b37e51bb952d03ce4f1cad1a3d114f6205fa31f47af7 2013-09-10 01:50:46 ....A 69632 Virusshare.00096/Trojan-Dropper.Win32.Daws.cflh-d9801bb00fa732fd77cea99020caf5bea9579d47bfa5788d44a6f64c70b891bc 2013-09-10 03:10:48 ....A 77824 Virusshare.00096/Trojan-Dropper.Win32.Daws.cmnn-9d785fab3b48f7ea51b6da1807b48f3770fb6af0443e230c304b7db86d1e7cfa 2013-09-10 02:27:50 ....A 20992 Virusshare.00096/Trojan-Dropper.Win32.Daws.cnvh-cee77572d3987b264d2fabc5d6bec3019fbe9dc5b38387d57dc565cc4ad6ca7d 2013-09-10 02:37:34 ....A 87552 Virusshare.00096/Trojan-Dropper.Win32.Daws.drwe-f9327f3fcc82ea9b600209bb6be38e963d6e52b8d1f53580ddfa85d9b1c179cd 2013-09-10 02:45:18 ....A 729088 Virusshare.00096/Trojan-Dropper.Win32.Daws.drwp-898c9034b61d6e140bd6b9ecfcc5b6940e21438b7eb4c3d3c7120bd6c3a978e2 2013-09-10 02:48:08 ....A 592216 Virusshare.00096/Trojan-Dropper.Win32.Daws.dryj-fdd7607c3464d4cab05cf2458940e24e098a21d2f3aa117954336ae68ce5547b 2013-09-10 02:45:42 ....A 12368 Virusshare.00096/Trojan-Dropper.Win32.Daws.dsqj-fd01824973fcc1a300ba632beecda9ba273234097412554f006bf1dc6f149652 2013-09-10 01:32:40 ....A 6439424 Virusshare.00096/Trojan-Dropper.Win32.Daws.dtgw-781646a68a4db3cb2270a86b9aed94875bced4b85bd5904a25ecbe8329226bc6 2013-09-10 01:51:44 ....A 537985 Virusshare.00096/Trojan-Dropper.Win32.Daws.dtgx-3577fbf763b49ea9446724830106cc11772fcf639a611eef3913560c1e5751ad 2013-09-10 02:36:44 ....A 143360 Virusshare.00096/Trojan-Dropper.Win32.Daws.dthh-d48ff43720b471537863edc8fc6807597e22ae8b53720c9de391a200196b0be6 2013-09-10 03:05:58 ....A 143359 Virusshare.00096/Trojan-Dropper.Win32.Daws.dthv-eaa9b9d12b79fd6f366ca85afd6aca1fcccc2de76e0ab0cf9bf30745ea401926 2013-09-10 01:52:12 ....A 434176 Virusshare.00096/Trojan-Dropper.Win32.Daws.dtmn-32558b2c730c33183063982c9885fcaff024cbb7c51ca07e5f3305e654b4c7e8 2013-09-10 01:55:32 ....A 130048 Virusshare.00096/Trojan-Dropper.Win32.Daws.dtmo-83d01b9f84222cc7a16d3e200a2942894c4c264230bd1854515d4407ad76a52b 2013-09-10 02:01:46 ....A 51712 Virusshare.00096/Trojan-Dropper.Win32.Daws.dtmo-9b2a15a1f41b3a95c85be603a1b2bd151a9989c98836bd979d04febc304e7eeb 2013-09-10 03:14:40 ....A 72192 Virusshare.00096/Trojan-Dropper.Win32.Daws.dtmo-9bc7785cafaef437d2659706f74679b7122d261f3d5d6b3690c614f9877cfc87 2013-09-10 01:43:56 ....A 51200 Virusshare.00096/Trojan-Dropper.Win32.Daws.dtmo-fb681ea54d484a040d30a41be554cc0cc106285373c681f5b963b5f062eeb0cb 2013-09-10 02:24:48 ....A 94208 Virusshare.00096/Trojan-Dropper.Win32.Daws.dvph-8e1be2d5645368581db5d4cc358fec20ef9341772b1c19303bdc60b3c9f7e227 2013-09-10 02:06:52 ....A 34304 Virusshare.00096/Trojan-Dropper.Win32.Daws.dwko-02b2921d85339c45dbecaba396b44acb41aff169bc38e5ab8a36e2b79c700add 2013-09-10 02:27:22 ....A 434176 Virusshare.00096/Trojan-Dropper.Win32.Daws.dxah-48f901531d3a990e5207d25c6367ebfdad4602d792cbd5eb44fec155f1100aa8 2013-09-10 02:56:14 ....A 1125376 Virusshare.00096/Trojan-Dropper.Win32.Daws.dxro-54e4ea99289ff2924e233194805e3fc1c93ae5e2684bbcaa3ca4d2a3fc4e98ba 2013-09-10 03:01:42 ....A 78708 Virusshare.00096/Trojan-Dropper.Win32.Daws.dxwt-170c210a687950f99cbe614c3ebe2f9d9d627ef0662fc80a8ed606235436d944 2013-09-10 02:36:24 ....A 77148 Virusshare.00096/Trojan-Dropper.Win32.Daws.dxwt-35611984bd5242726c53127bf3562b47f22ca864fde26ef8bb47497bc5e145d5 2013-09-10 03:04:38 ....A 81048 Virusshare.00096/Trojan-Dropper.Win32.Daws.dxwt-6243b297ac1f0c9b55ec6d4944b46d7a0c7283820ebe75afc05325167b94d95a 2013-09-10 03:03:48 ....A 78968 Virusshare.00096/Trojan-Dropper.Win32.Daws.dxwt-8f6cde187a3f377599d17fb495850391faeadd817bb2492cfc09335ef20e0517 2013-09-10 01:35:26 ....A 73853 Virusshare.00096/Trojan-Dropper.Win32.Daws.dxwt-dbfbbfa4ad63481e75423abc75e9641f4f71eb76da35480344b099cc5c41d1e1 2013-09-10 03:03:32 ....A 831488 Virusshare.00096/Trojan-Dropper.Win32.Daws.dyjb-e3c3591980c8c2cdac8b939386f13f8c5896d76475d4e05438510b8b71158de6 2013-09-10 02:17:12 ....A 24576 Virusshare.00096/Trojan-Dropper.Win32.Daws.dyoq-2bb3cba847e3749d5d9d870b5bf10079a776984b69dfc082b778fc64e521e5c6 2013-09-10 01:44:12 ....A 188728 Virusshare.00096/Trojan-Dropper.Win32.Daws.dyoq-daa3475c687a69cd58a9d9af1d69ad99d44ceba9cc5814ce8df949e09a26abbb 2013-09-10 02:10:44 ....A 518656 Virusshare.00096/Trojan-Dropper.Win32.Daws.dyxq-32762329c377f9f9dd1bd7fa53de49a3beb53d7ffb095d1381c41c74647dd89e 2013-09-10 03:12:50 ....A 512512 Virusshare.00096/Trojan-Dropper.Win32.Daws.dyxq-ebc052b987f602aacc61d1015b472e68c4ffd79862e1ecba08a90b27320adc3d 2013-09-10 02:15:50 ....A 2558894 Virusshare.00096/Trojan-Dropper.Win32.Daws.dzoz-92b26a8fcc0ac4f926deaa02e05db1aeb41f5d9d719802f6ef325f68ddd5397a 2013-09-10 01:58:00 ....A 1613263 Virusshare.00096/Trojan-Dropper.Win32.Daws.dzoz-e1c07817b3cb9c285ac068e739cac00152aad681a89a688f1b0344e1ff801398 2013-09-10 01:41:48 ....A 1536000 Virusshare.00096/Trojan-Dropper.Win32.Daws.eckq-91e9a1d842f94db1cd17413c3241b38ccfa2e24f5fa35192304a7103d6980bbb 2013-09-10 01:29:54 ....A 298496 Virusshare.00096/Trojan-Dropper.Win32.Daws.ecov-23c5b5b29c8ed589f838ff0a95c126165309ced97e78d6ee0429a42f20aa50af 2013-09-10 03:15:22 ....A 550430 Virusshare.00096/Trojan-Dropper.Win32.Daws.ejlj-23748f3869b0697d12928b41f3ed96c2a98a2cf92cb529d789044d5f5078c6ce 2013-09-10 02:50:42 ....A 876580 Virusshare.00096/Trojan-Dropper.Win32.Daws.emcf-d84b92e154b8de5952d93fe5bcac0e1ae1fb1b665e899d4a34b3a89b12e1f404 2013-09-10 02:40:02 ....A 62976 Virusshare.00096/Trojan-Dropper.Win32.Daws.ka-afe6666b399318fa4a21a08160378e7bfe83bd0b71e20c70ae808ecb78b9a55b 2013-09-10 02:10:46 ....A 1253376 Virusshare.00096/Trojan-Dropper.Win32.Daws.roo-ab0313b9190dcbd5d2d7b7e4595e98ea7424999695c5849989b20f3df993dd83 2013-09-10 01:56:44 ....A 1249280 Virusshare.00096/Trojan-Dropper.Win32.Daws.roo-e96f4302604b0b90c9f107871833f49763f3c0b010c46a89a62feb16513810de 2013-09-10 02:14:46 ....A 66429 Virusshare.00096/Trojan-Dropper.Win32.Decay.fvr-b1aa298ef2b4bb330265060ab17e3a728dc3f4cf4f8773e5c156bd0398b8bf3a 2013-09-10 02:52:30 ....A 523796 Virusshare.00096/Trojan-Dropper.Win32.Decay.fvr-f5f0ada789c0c4032d6d895c77f1cf5aca540e10ace6174fbf166a915b5bcb64 2013-09-10 02:42:54 ....A 523835 Virusshare.00096/Trojan-Dropper.Win32.Decay.fvr-faaa09d1b1addb28f5a8a35e3d3228f7d21ebc470ee5c0d1e49cfef8710a6560 2013-09-10 02:54:58 ....A 19968 Virusshare.00096/Trojan-Dropper.Win32.Delf.abj-f728d027313b1f93235bb5f844f59cc464d8fc9f53c2c414f22a205b65b3f890 2013-09-10 03:12:26 ....A 182674 Virusshare.00096/Trojan-Dropper.Win32.Delf.ahi-dc46556e4cfc7fd229962b5013dbe51ca63d409249969e02cec59984e0d14540 2013-09-10 02:51:24 ....A 209650 Virusshare.00096/Trojan-Dropper.Win32.Delf.aiv-99ae6b13ad5b68fb7b52f4c5840531aab2df0a157b0df9c89cecc184378426c8 2013-09-10 03:06:46 ....A 1525330 Virusshare.00096/Trojan-Dropper.Win32.Delf.anc-def5d5a2a92f204c7d9b28c29208017856d56d79129a7d625914ab38bd222fcf 2013-09-10 02:10:26 ....A 73728 Virusshare.00096/Trojan-Dropper.Win32.Delf.anc-f9364ab98a3665958e585359e9f07c735bc04dd8eb77e19b9db1cbaa5420ee01 2013-09-10 02:37:34 ....A 2260472 Virusshare.00096/Trojan-Dropper.Win32.Delf.ase-fcc8ebdbb2b5d16295d380b9a51b4bf266bb646ed15d37ea013724441f59f13a 2013-09-10 02:55:14 ....A 53248 Virusshare.00096/Trojan-Dropper.Win32.Delf.bjp-fcc458d4dec03f7bc9c4783357a99549d0bd4132578a58e2244a7ffd19d08530 2013-09-10 02:33:52 ....A 504956 Virusshare.00096/Trojan-Dropper.Win32.Delf.bw-42dcc3a5eaf01607a9e34324aee16e50d095a48c52cf0040c506974feb37b1b0 2013-09-10 02:34:38 ....A 206336 Virusshare.00096/Trojan-Dropper.Win32.Delf.bw-67655c1a8401ec835543c313997beedb5677489445ac09b13b154109abe78c43 2013-09-10 02:35:48 ....A 117760 Virusshare.00096/Trojan-Dropper.Win32.Delf.bw-da14574bc8545d835fa95a4d4b89dc2be6026dfc5af79c30853189b8918f4ded 2013-09-10 02:31:16 ....A 138332 Virusshare.00096/Trojan-Dropper.Win32.Delf.cky-68b44d1606abe97a73cc2abb0f43777a9edef3dff1ba2e2729c5814ede9d1ad9 2013-09-10 01:38:30 ....A 62976 Virusshare.00096/Trojan-Dropper.Win32.Delf.dok-d31bbf9c9bd8c41c6af0ee753a646af0011f9b8c8b6a414346b11c49c58a54c3 2013-09-10 01:53:38 ....A 119296 Virusshare.00096/Trojan-Dropper.Win32.Delf.dqe-ff999c5f034608b2475115c1ec70a69716d95307eafc9fe2c42804ae3ea70554 2013-09-10 02:33:30 ....A 211456 Virusshare.00096/Trojan-Dropper.Win32.Delf.duy-535a8fde4fe654a38d0eb89e4e2ad53d6c02a79c388ba87e681d402b9d612ccd 2013-09-10 02:32:50 ....A 1679089 Virusshare.00096/Trojan-Dropper.Win32.Delf.duy-6412dabba51d2ad7919e5da7c5a5f907f512ecc5ac785314ef04ee9ce86384c5 2013-09-10 02:44:24 ....A 37376 Virusshare.00096/Trojan-Dropper.Win32.Delf.duy-fd629921eecb2faa3ce8ed5fd5eaa54413884abe4683df1b23931614aca2a5bb 2013-09-10 02:42:54 ....A 598528 Virusshare.00096/Trojan-Dropper.Win32.Delf.fdo-e302a88666f1f0c7f60b5fd943720b943ab2e565ae436ad38e6c5b4eabe36e25 2013-09-10 02:38:44 ....A 178688 Virusshare.00096/Trojan-Dropper.Win32.Delf.gje-efeb62786fb1a05acd208c44d3f390033a6a61440247917a98bbc0aed1813c60 2013-09-10 02:32:04 ....A 161280 Virusshare.00096/Trojan-Dropper.Win32.Delf.hfn-330654b6f5a3f262f5193b1cf41479884c5beb0b3d79daaafc6cb1940634a4de 2013-09-10 02:12:34 ....A 896512 Virusshare.00096/Trojan-Dropper.Win32.Delf.hfn-454f6c5ca828d4b88f651c78a173e43347f60deacd59e595a98971125f043a7b 2013-09-10 02:14:50 ....A 371216 Virusshare.00096/Trojan-Dropper.Win32.Delf.hp-873eed8b6f0a44aa9a04bfb6c0948ef033b88503655c25e515c251c691323cbd 2013-09-10 03:12:26 ....A 3040082 Virusshare.00096/Trojan-Dropper.Win32.Delf.igh-bbb0d75d249bd9bf18df34b89631cc914f47335b4b6d58044fcfcdcd11704157 2013-09-10 01:59:04 ....A 73908 Virusshare.00096/Trojan-Dropper.Win32.Delf.jnk-8d6bac5768374498a166f1de8dc53ed3c490b3a7937002104d1810a1c63a2750 2013-09-10 01:45:16 ....A 133536 Virusshare.00096/Trojan-Dropper.Win32.Delf.kxr-d62516f8b21797e550adf77e850b92df508270443c20eead4669d9ba4779d8ab 2013-09-10 01:49:54 ....A 575566 Virusshare.00096/Trojan-Dropper.Win32.Delf.lmb-e54a2ad7dbf8121b2a3e5985f22a168fb1b49e511edfe05b516dee7fcc839edb 2013-09-10 03:07:32 ....A 17065 Virusshare.00096/Trojan-Dropper.Win32.Delf.pz-e71dff155949d62d153d2565e3b24c67a3b264144913d19d6a84b5fb38dec88d 2013-09-10 02:32:20 ....A 83603 Virusshare.00096/Trojan-Dropper.Win32.Delf.rd-5c974f8cfac39c15e599394e0f588d1b504b5afb7dc8bcf58ce7b92f839f79fe 2013-09-10 02:16:14 ....A 337310 Virusshare.00096/Trojan-Dropper.Win32.Delf.un-e8045ae4a20540ea2189b88ba737f92cbccd337706e828b4021bd5b2c5f6076c 2013-09-10 01:49:38 ....A 170672 Virusshare.00096/Trojan-Dropper.Win32.Delf.vt-e53fc8edcdec7192157be3eeb57e1ca747c69b285838cba47e462573ae776694 2013-09-10 02:27:22 ....A 2391552 Virusshare.00096/Trojan-Dropper.Win32.Delf.xo-3006b4ea4dd7749bbcc9144ab4dd9f301559dc5555bb707814e462a2af83b58a 2013-09-10 02:47:00 ....A 265969 Virusshare.00096/Trojan-Dropper.Win32.Delf.xo-dae194f66f6a190c5f6f4599351a6a7b44b2738a0b6294cdf58cfe87ddb03e59 2013-09-10 02:53:58 ....A 7158272 Virusshare.00096/Trojan-Dropper.Win32.Delf.xo-df0b8930f6bd5641cf91cbea1b8fae114a10a6bc20163df5df5ee2264d4a2692 2013-09-10 02:56:04 ....A 2812812 Virusshare.00096/Trojan-Dropper.Win32.Delf.xo-fc70ca9d48678e90dbbf669d58fc61b477445abde6a89631151a74232e332747 2013-09-10 03:08:24 ....A 78638 Virusshare.00096/Trojan-Dropper.Win32.Delf.yz-ae6b9d4b25b234563b6d424c312d19ed5b32edf6e082614aab60064facc5dc7f 2013-09-10 01:39:12 ....A 451072 Virusshare.00096/Trojan-Dropper.Win32.Demp.akzc-627ac409fc307236614d1913e607220f2f3bc030b966642852fc775ece6a7899 2013-09-10 02:27:56 ....A 540672 Virusshare.00096/Trojan-Dropper.Win32.Demp.aopk-f4fbac4e3684410640410333e2da1c781b289e0f1239661b150b8d244fb109a9 2013-09-10 03:13:14 ....A 152576 Virusshare.00096/Trojan-Dropper.Win32.Demp.eu-ddebe70b0d837f0cf7769076fde94991723ed46bcec727388a800e36e0970d19 2013-09-10 01:50:46 ....A 602624 Virusshare.00096/Trojan-Dropper.Win32.Demp.fvn-e728fccb061c7705e6db437601ab89e18c3b48dfe6e8a7c9699dcf7e7515f7e4 2013-09-10 03:11:42 ....A 55873 Virusshare.00096/Trojan-Dropper.Win32.Demp.gze-ed3b1d9759614a833413f426f7a488d0332a25932ac5304da8222c2bc4e29650 2013-09-10 03:09:54 ....A 184483 Virusshare.00096/Trojan-Dropper.Win32.Demp.vc-ea8bc18b44b94d32ba9c4b5043c5c0b3ff254c13b6781959c6bd25f08f352587 2013-09-10 01:34:46 ....A 3977216 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aama-f08bc2b8c89f8d5479057cf8915c645fffb6bc2bd43b76095e8e975aabce2965 2013-09-10 01:39:16 ....A 238941 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aanz-77572351f9ff23756e459aa7c2231c4850db1c4c4a5b99d9f8140e62361725d6 2013-09-10 03:09:48 ....A 46727 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aaos-2406261e5ce53ed81a029b2eeaa02cb79561afee5b6fd96180e4f9623e0c4674 2013-09-10 02:09:16 ....A 81408 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aaos-95b4dda11898ae9094d9b9026d6c75a65284a4b6c5852c484a5685a913c285f7 2013-09-10 02:35:04 ....A 10215 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aaos-d5a5a5b9dbde2431bc397ca65cd8825d6c3a6a964c9794c3f85d4ca7a598d522 2013-09-10 03:06:44 ....A 15880 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aaos-d90981baba0bc50c2df5d2b3745b52b9e26d5c775b5401610adbbb8720fc2b5b 2013-09-10 02:38:46 ....A 22016 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aaos-f53630d4a684eafb8c5bf437accb856e6d851290b56c3dd5043a80400fd7c12b 2013-09-10 02:02:50 ....A 22016 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aaos-f5cf4e26cd16a7a5a92821cafbbabb725f10752d40505102ac9230057da1b6f5 2013-09-10 01:50:52 ....A 25600 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aaos-fbba17dc1d6c4ed45b17eb671e59abf13cdcf92be2097f5697e9e489698f72a4 2013-09-10 02:53:42 ....A 117760 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aaph-1eb86aa8039f169ef40134722005f0b54b6c325d4558f8a2aad719e18bd53bab 2013-09-10 03:03:24 ....A 941056 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aax-f8430037f53b84331cc1595170f2638af7112156c98db29608d8f4d1d5d1f19a 2013-09-10 02:41:58 ....A 94208 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.ablk-d3ccad105c88ff63c4a9a327caebe08047ff0a25fdb7a118be8081de9d7cabe6 2013-09-10 02:49:36 ....A 12288 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.abs-e1bdac288b010885109150f83ff1ab3dc9131e125f76e3bd40bb73b376ecb72a 2013-09-10 02:23:34 ....A 86016 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.aetg-500840d697b667c32d8608e1860883a1734e105db7d17d29fe5a2b2df8c99464 2013-09-10 02:14:14 ....A 224256 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.afct-1ee28f66be9ea52f8cf5034443ae6a45a3605b4fb5f5cde8b6e5ef8246f97c9e 2013-09-10 01:57:18 ....A 121477 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.ahet-6a9e9c7a16c83c21ab3019d04469ac70a86225516514ddc101335ebd5a89fb02 2013-09-10 03:09:22 ....A 311296 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.ahet-81aec96750c05299a50dcf0471e9971cfd5de206a00f107cf6a01c64e245a69e 2013-09-10 01:34:52 ....A 88533 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.ahxc-132a0cf14e73b14a918d741c918f27a6e4e6af089c059dbd226ac3c05f09316a 2013-09-10 03:06:00 ....A 94208 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.cg-d8a610e5f57e21d55643afe7e0d7832a17e188c9adc4c4517a4914a2fe52852f 2013-09-10 03:13:16 ....A 118884 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.co-dcbf8088f92e9e1fa231370e141f9bbe5b6308221c341a8168ee8690816031f8 2013-09-10 01:45:42 ....A 258048 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.dk-781f47627e402017e74fcfb37886102b2d71afabade791b242d874cf0273bbc5 2013-09-10 02:50:52 ....A 61952 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.qgk-f572fbbbf849d49ac80d50098939e5c329cf97ecf97117a5e4da7e29e7f7406f 2013-09-10 02:38:18 ....A 523264 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.qhf-6dd7251e32a8a05bd626e196e245f59d93a57b25ef4f9569b98c4ddaebacc62b 2013-09-10 02:37:04 ....A 94564 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.sdq-f5d297159912d124a83a2d14edfde434678696caa263e68c52d65de46c46448f 2013-09-10 03:15:06 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.vlp-1e992744c45901a6ba1e8ab404846ac8e88c698e107bab3bc5e4ee39373ea871 2013-09-10 02:39:00 ....A 25088 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.xee-e187eeef7291d7a734f9f244808be2e3f93199c07023167818dc29e1ab62ff6f 2013-09-10 01:46:52 ....A 1025226 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.yes-0278f42667fec0947944c2ae6e45ffda2fd5867f99106abe88f47550cd63d00c 2013-09-10 02:50:56 ....A 1893835 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.yes-1ae67b1340f0bbcb67f467848a14f6b263575a36e6bc63a6ca4fd0becdaf57fc 2013-09-10 03:14:28 ....A 1890731 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.yes-429d5a223997ae9f2d245b267ef82985635d11579255f8c71c6afbae1c15a8dd 2013-09-10 02:44:36 ....A 895444 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.yes-4cabaaa96e99b48b4573504a9a5ae8b7fef76d496ca63334593cae71412597bd 2013-09-10 01:53:44 ....A 328192 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.zku-6d7566ec911fd9c1c817b22cf96015e2d4e69c0927afdb734dc16c77d91c2db1 2013-09-10 02:29:14 ....A 211456 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.znx-73535499151eda603a40123ba6724a1c4e861f3f7684ae0dbcd53565bf9ba586 2013-09-10 02:28:48 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.zub-f5e827ea48503630fcbfadc147c8973bca5f3de57419b2579b38d370ee1d15d2 2013-09-10 03:09:52 ....A 131075 Virusshare.00096/Trojan-Dropper.Win32.Dinwod.zwk-79eb4763664f414d5acb2996f1fd1d32adea6dc38e98c1078461d4376f3523cf 2013-09-10 02:22:04 ....A 2628287 Virusshare.00096/Trojan-Dropper.Win32.Dorgam.ajf-3b44990806c3c5f48fa3c5b23af07e92cd7fe35af4ceb71a0324e1be01daa168 2013-09-10 03:14:16 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Dorgam.qtl-e0ae53f077ba27c3422a79f3044cec0ee7388f4de030a5e5de4dde202bdb5816 2013-09-10 01:56:20 ....A 176640 Virusshare.00096/Trojan-Dropper.Win32.Dorgam.rgq-cba03e1e5070e00b495697fddf31d51cefc21cebdca9f51dc4c42dc9b9575aa2 2013-09-10 02:31:38 ....A 1105920 Virusshare.00096/Trojan-Dropper.Win32.Dorgam.rnt-f034a78c290e46e9838eeac1c97206f57a0de8f882b4962ca4ece31e5fda090b 2013-09-10 02:28:18 ....A 21504 Virusshare.00096/Trojan-Dropper.Win32.Dorgam.rqu-ae5c739ea22727909a0e1f2eeb08580e8b290f6fa4475beb487f8acfe4394aef 2013-09-10 02:51:30 ....A 24064 Virusshare.00096/Trojan-Dropper.Win32.Dorgam.wdv-c49d14d57c2a6b6cd126876b80c3002e3a9b523b3acac16afc819648ca49bce6 2013-09-10 01:43:22 ....A 163840 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.aaxl-a42cdf61037a2c7e55b7f189c539684fbdf35c9f7c847311c1e2597b5e76e862 2013-09-10 02:00:38 ....A 262144 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.acne-a2589c4261cb55b22e6b8af70bb0d3c2bbbfcba2d67ace87188a860685a713cf 2013-09-10 03:02:56 ....A 262144 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.acne-e29dc84252056f7f0863d02ba2c1b92318576949bed95741b9336f32367023d6 2013-09-10 01:46:36 ....A 262144 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.acne-e9251e1fe2976569359138806b5eea40535782c855d23065614d0e1b6bf80ce0 2013-09-10 01:34:22 ....A 180224 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.acqa-937478fd1888dc342fd7592ac2111607fa5091036a300ea1293ad96c9fcc32b6 2013-09-10 01:48:42 ....A 212992 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.acqa-9995260b839bac70f8f8db192b0ac9c0938b4db628ac27ed4cb72af1440648b9 2013-09-10 03:06:40 ....A 180224 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.acqa-9aa893a80b21f68e46aae89fada3b971039b3874950de2eefe440c460a016fb2 2013-09-10 01:41:58 ....A 180224 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.acqa-d50df39bf9900ee35683eefa29f060b605bd43c214927048d5d0a24a74d7359c 2013-09-10 03:11:16 ....A 176128 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.adtx-b210c01b973162ff082bd44d7f7064e84fe7944cabcc3bc4ce61b539b1b9189a 2013-09-10 02:43:54 ....A 176128 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.adtx-dfd7c11b85c31ea8a765bd5eba10ed1c79fb4923acab69d0ed9a69cf0764e029 2013-09-10 02:56:10 ....A 97792 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.adxv-5a8c37cfb358a440d4a55d9fe0e8ca600d0d2dc7ce7e7ed501f702581941691d 2013-09-10 02:52:38 ....A 493568 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.agsn-448d6f7656d9a886f3376d232b37c077a035fb7dbc7547e59bd9bd3c9e97e360 2013-09-10 01:28:56 ....A 1283584 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.amix-575841d034690d271ab922c547b0887f15684e1540d0914fb82b39f8dca96159 2013-09-10 02:08:34 ....A 42496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awpx-2c0cb2084af9bbef9857a4b7c11b6e9cfb2a080e9f57e0c5047aa7b535b2e8e6 2013-09-10 01:41:52 ....A 42496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awpx-33200488bcfa37bda5c2fed4330c708ffb95d2726dac287040d6a68f8dcfd91f 2013-09-10 01:54:26 ....A 42496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awpx-4ae5652ac885c3b87fdb2d58ab0e66bf54f247ab30f16753c5b33fbda37a4f3d 2013-09-10 02:25:30 ....A 42496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awpx-d8b31f987e88e8d56ce05c53683af50db5be56a1b8c68c0f033e0c848eb678f8 2013-09-10 02:22:54 ....A 619122 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awpy-d4dfaa08cd90417965b0a65cb72b450cdf02823509a76275ae368a1d4e7ad809 2013-09-10 02:30:50 ....A 42496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awqb-801e1f3cd3f88c46f5d7eae3e9c01c0157414e186fee93b13a49d4209fe010c1 2013-09-10 02:56:12 ....A 42496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awqb-851f00e8a6de2c79e345eeccf7877ec649b70ba00f0513dfae4504d9272dffcf 2013-09-10 03:06:30 ....A 42496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awqb-989a1bbd2ea03353c50168ef91f07afa25808082eb507c5e4a893403ad23d5ae 2013-09-10 03:07:24 ....A 42496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awqb-d8e05b9e24a46da5e5d73bdc4bc27a31ea43ed608e02647c654f38f2fd3457b2 2013-09-10 02:30:26 ....A 42496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awqb-e8e465c2eb8455456d8a3b3b6b0c6b449f7eaf02332d6382672217896ce3c490 2013-09-10 02:59:54 ....A 42496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awqb-fab22c5a3d95eabded9ce137d751035e4e66d5d3ff04eb6054c76da727e55b9a 2013-09-10 01:28:46 ....A 13708484 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awzr-3ca73564e75d04d4b01be7234445cc6b2d366e098f8762a64d71a374235fb0a1 2013-09-10 02:45:04 ....A 351743 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awzr-d459415c8bd09d00b78ad27b7321e107033794c521151f353d7970b0f536a3bd 2013-09-10 02:26:54 ....A 152528 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awzr-d973174e1de37d0a2fa44f7f56738aec2990f9cc6ca8856cab7987bcac9ebba3 2013-09-10 02:25:02 ....A 1521063 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.awzx-2045d226e92a62c81d612adce520aa062d78e7efd46aa3f8a2948576b42d7dd1 2013-09-10 01:55:54 ....A 13590724 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.axah-477469b42cda5185af8397bc00b7aa707bf1daf4a6ed3c8e2ce71d166bfad1ca 2013-09-10 01:42:04 ....A 13590724 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.axah-89db09b53db6c4fef7c51fbf322e45f532fafdc3262b40cb8710d0495250b513 2013-09-10 02:37:42 ....A 2221451 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.axah-d382af7481d40d947573ebfad7f1a94e05d74b2e7451475b396d1106b9b1c361 2013-09-10 02:20:36 ....A 13590212 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.axah-deaf837b55026d1bd533932165fddc84ba946349647f2ddeb17b5989952f398c 2013-09-10 01:35:20 ....A 13646020 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.axbd-ff4d7b6aa1d810db43a273d1b4299af20cf3627cbea875514bc51c0adc036528 2013-09-10 01:30:10 ....A 57344 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.axjm-61e19f99bd33ceda0c605d293fe388d8b5433e34970d3ff2018bf1ece971f1da 2013-09-10 01:34:10 ....A 13574340 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.axme-9395025f0df2703285896778c22717b8845f863bc7003c836fa9dd1688975aa8 2013-09-10 01:48:50 ....A 13637316 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.axme-cbf24787c718eb1419fd81de6ddc43200f47418b6ee442d5d5fd7d22c3199a9c 2013-09-10 02:39:14 ....A 13574340 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.axme-d1523c0f7d854542100892ed94d5ecc7fdb1d2ef318ad891c09cc5bc0d1b6755 2013-09-10 03:05:06 ....A 13575364 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.axme-d61cc306ed3a4a1e3b805b44efc3e306ff9f4bb18c44948b264370c2d7d4c649 2013-09-10 02:20:02 ....A 994810 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.axme-fbfe21b4f043646ddd39b56ceaca610016a5f688a7c2623b4ef8908653ea9b82 2013-09-10 03:09:20 ....A 184320 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.babh-8767f7f995d47978aa5bab22c214fcfd8273cd7f5bb3cf651f64d9553f61d2a9 2013-09-10 02:40:46 ....A 180248 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.cgt-d8c052db0753bb1b96f14fca9270f7d69613348fd799dd6030aff290ca485069 2013-09-10 01:49:10 ....A 291352 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.cgt-ddf9ad4330ceb389c9df512591451a52b353d6908b77416472710ea50e241808 2013-09-10 01:51:38 ....A 153624 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.cgt-ddfbcc96570479d7310e0c35770ecc78c14c754e26d88f01d9f40140afd352c4 2013-09-10 02:17:30 ....A 150552 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.cgt-e8c1c13d0df020a83e826218b8f4e1c7ce571222af1d7469cb1d234c03b69cb8 2013-09-10 03:05:32 ....A 272408 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.cgt-eaf211559ae7ddaa6f3ef467fb840d799971ec889405e6a709ec1737255090f8 2013-09-10 02:45:54 ....A 310296 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.cgt-fa9700cfbc968fe15a8965fdd09b7d614cfc667967f6d27247f7c61eca58367b 2013-09-10 01:46:34 ....A 171032 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.cgt-faf709314d0ed97bd42f17266c32c44fa6003be24899ec6dfa658637afb60699 2013-09-10 02:07:16 ....A 86016 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.flz-802662b6ae04d047f437785efd5083197e0a4cfaaeca9700f138dffa323b0210 2013-09-10 02:40:06 ....A 86016 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.flz-ea6fca62309d60a5d9a124ad220bc9ddda5ad55bf2eacfbecf581a9a15f011d5 2013-09-10 02:59:48 ....A 28246 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.gng-e08db293994cea726ea40a6a68ecefe9e5394cbc1cbd77e1b406627fb3f200f9 2013-09-10 02:24:00 ....A 69632 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.hof-88430b045684b237ad01cda58e17050eebb6103aa501353ce9cb6151cdee3cc7 2013-09-10 02:14:02 ....A 69632 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.hof-a73046cc6ed12dfbe532f8c9a7174175730e5ffb1529fd1bfea776769e0208ef 2013-09-10 02:24:40 ....A 69632 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.hof-e6dde09aa977e5b1467311e045e786b3d0943fee7aeadbc9be5593b2302c4400 2013-09-10 02:25:30 ....A 77824 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.kci-66d8194c521273bc6ad2ab598345e5dc17c8247c815ab553f50c1aab4cb3f29f 2013-09-10 03:13:16 ....A 77824 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.kci-f1820fa848e4e369b4aa2741d8385798d750e530629e3ec1b5f33ec06761b314 2013-09-10 02:48:54 ....A 106496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.wvu-2d84b02f67bca7181dd342335c59e97ddec8170a540d33dfc6d5ac480845069f 2013-09-10 01:49:48 ....A 106496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.wvu-7a19fbdd0113644affdd5c85f006b6d1c9e6803e32b6f1c46688ec23238ff2bf 2013-09-10 01:54:00 ....A 106496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.wvu-7d4769124d0a4f791da43be424142f086a71cdccef23e7ab6e9e692ee0122822 2013-09-10 01:53:58 ....A 106496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.wvu-d62356527ed09306573989cee640e4d021b01935cf0f6c98c8261b3568faadac 2013-09-10 03:12:42 ....A 106496 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.wvu-ef163d902a6aaf4dfe5339d70ac557796cd1d8a1a89d67746419433d33e43f7d 2013-09-10 02:26:30 ....A 94208 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.wwg-43c21a7d63867db02471da412c997430420ce24e45c106c084375ac3be765d9d 2013-09-10 02:49:32 ....A 94208 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.wwg-872caa665a204f51f97595af9accc1bd1257169af494fed7202bcea0a8ddbc7a 2013-09-10 02:54:24 ....A 94208 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.wwg-d86c9e590072cc2a7c208bb37b9076dedd40ebb1f6108bc17def7f19aaa4d52c 2013-09-10 02:36:28 ....A 94208 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.wwg-de1d85758b20eb0be65c28e4a523d7d789746c5991609302d70680efda63ecfb 2013-09-10 02:22:30 ....A 94208 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.wwg-e18993a4c913dc06d559fb0d7a2f096745da951b68c17258e364b0421de645e1 2013-09-10 03:15:12 ....A 295424 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.xbd-dedaa3c85ff73fcee4067850ef7e286fa027a9ecc033f8793f16d0d77496aede 2013-09-10 02:00:38 ....A 221184 Virusshare.00096/Trojan-Dropper.Win32.Dorifel.zko-4ec69cdd4b4d9b52c93b2c00e983af1d85bc00166e1c584825de35897fae299b 2013-09-10 01:39:50 ....A 106062 Virusshare.00096/Trojan-Dropper.Win32.Drob.gen-a32515c465c9c4105360a914387c553a011a330ed00c3b5bd3054cb03a9c6d65 2013-09-10 02:10:18 ....A 40960 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.brq-af8516ef86c854ae393fb4217fe95f1f0d29d6106d6d0d57d1e40addd99124c3 2013-09-10 02:39:34 ....A 21504 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.cpt-1a839dc298346091966bc2e7da5819cfad34bd5bc212ab532eb3d665b19de060 2013-09-10 03:00:04 ....A 3072 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.cpt-8688fb915f98b1bd054a2b73090e4ab93dff5ed255df02e13b70066e341ce03b 2013-09-10 02:38:42 ....A 3072 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.cpt-eb7451cb4b5a88d98f010d87a53b2f1128f3a7fcfda360aa643c4283f33fd47d 2013-09-10 01:49:04 ....A 54784 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dfy-6dbac36233200485e5a6fd1a335a8ab3a59db2f23503465ff28f8c1759037e52 2013-09-10 01:31:10 ....A 54784 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dfy-9901e6ca20b7c483f085e3ee0a67cb6098f290baf9884abae911fc50616d3eac 2013-09-10 02:24:52 ....A 54784 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dly-648f3f718e70f82695058a2f3aa0a662ef08f6f601af689014eb57b63925dcde 2013-09-10 03:05:44 ....A 54784 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dly-69f1282db8ed928b84d041a4de9c8412bb0ffad7bdec0ecdce7e260e1cd692c4 2013-09-10 01:45:28 ....A 54784 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dly-6f21f04ab205976d99d056d9c4f228c8e235bc1397f577afde10dbdcd4a374fd 2013-09-10 02:36:22 ....A 55296 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dpm-6808ee71d6c1769ccc49ebb73f6d56579cf8b2e4f8275c14899878c00e03786a 2013-09-10 01:55:26 ....A 22114 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dpm-6add91c158664af0dff794a57eef142130752e4188662a06814ec718f95b17c1 2013-09-10 02:03:10 ....A 55296 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dpm-72d7ed9b152e562e4cf40084dfd9ebac12d372d4800dcd855ee797132215170b 2013-09-10 02:15:52 ....A 55296 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dpm-77c1ed65a53d6a3be1f14a6cbca860c441395c4f386a7ec2b40ab586b679db2d 2013-09-10 02:23:22 ....A 55296 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dpm-90545fdb9d77c19aa4d2ebf1941fd5bf6581c5dfc56eabd60518496bdb31f3e5 2013-09-10 02:27:16 ....A 55296 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dtz-1ae98c45a2da1d35e6dc1b6aea63247297971579b24d2a9c91425767bb81b2be 2013-09-10 03:10:36 ....A 22016 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dtz-81d3a1d386fefc64b4fd529efb9c9a62d12d5ef776fffbf7584dbc1d59c45c08 2013-09-10 01:59:00 ....A 55296 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dtz-fe38e3835929d5d5b912d182658ea2ea17c5705419db2ac88f88002948f7b9f0 2013-09-10 01:31:20 ....A 55296 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dur-1cca8a99749422fd92bed37b1e0868b683cf58849782003180befc811f37cb5c 2013-09-10 02:19:30 ....A 55296 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dur-3a9ac809b401e73310863ad065d2cc7351fc0fb7253a79228fe67179d497415a 2013-09-10 01:43:34 ....A 55296 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dur-3cf946671cb792e3b2cdb1cdaa198d7241f7f3a124deb2cc1d970d36cad99bf6 2013-09-10 02:38:46 ....A 55296 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.dur-62dcf3a513f1f63085da84738f18a1eab4f7edef76732a640117e07c01a3c33a 2013-09-10 01:32:02 ....A 170496 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.hpg-859ae0a5f361e387efeb9cf45d6351c67169d01a057ff8e051b68bcfd0b893df 2013-09-10 03:03:54 ....A 36221 Virusshare.00096/Trojan-Dropper.Win32.Drooptroop.kko-eaf1587d562e55b0962130d71b327f60f50b314e38f7c17a7e050e990a42f33e 2013-09-10 03:02:50 ....A 15360 Virusshare.00096/Trojan-Dropper.Win32.Drover.f-fb314163727c35c2271068bbaf39120ae95bd3b230ac6da46a59ebdd727214a8 2013-09-10 02:13:40 ....A 312283 Virusshare.00096/Trojan-Dropper.Win32.Dycler.yhb-aaf3295fe6c3975ad03002796e11b98e5e3b99dad7484c9c25a2b12edadbca7c 2013-09-10 02:30:46 ....A 333029 Virusshare.00096/Trojan-Dropper.Win32.Dycler.yhb-e9f663c145858a8fd908fbdfc4147dd138ff54d2f4ea65ad4d32308186466154 2013-09-10 02:32:48 ....A 379690 Virusshare.00096/Trojan-Dropper.Win32.Dycler.yhb-ea407f61722c5e086a9359e5d7c52f2f3996a4fa91a3df70ca6a6dc84848a9c8 2013-09-10 03:13:14 ....A 53760 Virusshare.00096/Trojan-Dropper.Win32.Ekafod.aei-807096d717703c4f46428f666565eddac262d44878b492edef71486ebddf657a 2013-09-10 03:05:52 ....A 73216 Virusshare.00096/Trojan-Dropper.Win32.Ekafod.ahc-dec33da3d2506f4fce0ac216c9e22afad0ec852d45308cf5aaddc28d6d79f279 2013-09-10 02:29:52 ....A 384000 Virusshare.00096/Trojan-Dropper.Win32.Ekafod.aw-837b36186b3a33b089320e578bea25cfafdbcda204290af227d414ef57220012 2013-09-10 02:59:24 ....A 49549 Virusshare.00096/Trojan-Dropper.Win32.Exetemp.a-85b311a4b9a4457b6e4e48b101941f901e61d00ab2b9df06754165e36ec6610a 2013-09-10 02:46:54 ....A 1024000 Virusshare.00096/Trojan-Dropper.Win32.Exetemp.a-d40368c9e8593bdfdea07d49c06cd24eef4646f711923a1167841435feb43e7b 2013-09-10 02:46:38 ....A 252165 Virusshare.00096/Trojan-Dropper.Win32.FC.i-dc06ccb184b69a51ae68dfb02c235defd882cd7ad46a5d7ac0a843bab65e31a0 2013-09-10 03:09:46 ....A 3199972 Virusshare.00096/Trojan-Dropper.Win32.FJoiner.a-1a108904d56ed6d96979f74d39617bb5616595376bfbabca3dfc335315a1a2fd 2013-09-10 02:57:42 ....A 38400 Virusshare.00096/Trojan-Dropper.Win32.FJoiner.a-1f9ef7291b7c8160ed48125a0adb1ec23d551b87bcebb751bfcdf7bf60b396c5 2013-09-10 02:54:20 ....A 720752 Virusshare.00096/Trojan-Dropper.Win32.FJoiner.a-73271ad39a2304262007c9b5d74b1bda032e6c6d4444d203f17fb3a739122c6c 2013-09-10 03:12:12 ....A 2769029 Virusshare.00096/Trojan-Dropper.Win32.FJoiner.a-862b3952f13148ae3024632d99ffc81e7e39a77fc3dc22454e4e87d741562a2c 2013-09-10 02:46:26 ....A 2489686 Virusshare.00096/Trojan-Dropper.Win32.FJoiner.a-d4a2b70b17bb7b5b2ebe0591602e1a0fbb67e996090409cf241038d7f45a32c2 2013-09-10 03:08:58 ....A 363247 Virusshare.00096/Trojan-Dropper.Win32.FJoiner.a-fef9292ab9c1bceb48254156b5b127fd908c1ad48b90d8f7bb8d4c4241d33f21 2013-09-10 02:02:42 ....A 1311974 Virusshare.00096/Trojan-Dropper.Win32.Flystud.aah-593411cfa9b527b1f3418c2d57999af6b6c0a2d7f35e924651b367c3e549d4a0 2013-09-10 02:06:02 ....A 363520 Virusshare.00096/Trojan-Dropper.Win32.Flystud.aah-78dd593a92cc9689711d7843ffb8dade8853baf0ea836528fb1f235c0937d0fb 2013-09-10 02:19:56 ....A 1899682 Virusshare.00096/Trojan-Dropper.Win32.Flystud.d-1779359dc2b58c34bed8b89dfd91908548f4a8aaa7800bcd1ddf15c3d743b8e7 2013-09-10 01:48:14 ....A 485470 Virusshare.00096/Trojan-Dropper.Win32.Flystud.d-3a11f30295e2252e7f240ad96ee7c8b4c7f7df621ebad4edddbba9e46e6748c6 2013-09-10 01:45:02 ....A 1000059 Virusshare.00096/Trojan-Dropper.Win32.Flystud.d-436bce9c3e82ab4030d37fdeaad893f1d8ddf4aaea5421cf13c6fc97423137b6 2013-09-10 03:00:44 ....A 1736489 Virusshare.00096/Trojan-Dropper.Win32.Flystud.d-5e887eeb3dda8cbff12cdc5cdb4b488ab26ab8da7a01f30a485355f78b5f263c 2013-09-10 01:31:10 ....A 2094701 Virusshare.00096/Trojan-Dropper.Win32.Flystud.d-a02ad3730163253e789d27a43d62450cb8a1db283c845201c6e40b2bc14446b6 2013-09-10 02:20:12 ....A 333036 Virusshare.00096/Trojan-Dropper.Win32.Flystud.d-a5f1301d80f382c500ebeff8853c33d1b8416eec2db1a44effe5dea206669044 2013-09-10 02:53:54 ....A 4824195 Virusshare.00096/Trojan-Dropper.Win32.Flystud.mz-fc9275f57f3dfd8baf411fbd84ff1a7c29b88835e766792d3bc7eb7c4c8493a5 2013-09-10 01:59:32 ....A 472064 Virusshare.00096/Trojan-Dropper.Win32.Flystud.zb-6928d7e2d5e0567074bb9947a6c9100efd4a90d239d4ad8fe4a19c6388bcbf69 2013-09-10 01:41:46 ....A 471040 Virusshare.00096/Trojan-Dropper.Win32.Flystud.zb-e53506f0cbf5a0473e8bcc46d8d117b6dabd6b8f2c93a5ca511ee36b7c6050a8 2013-09-10 01:47:30 ....A 413696 Virusshare.00096/Trojan-Dropper.Win32.Flystud.zb-f36ca383b50c10e856bb58069c04f235fa32a6007f13f45cf1cdc4ee56e4eab7 2013-09-10 01:59:54 ....A 1034346 Virusshare.00096/Trojan-Dropper.Win32.Flystud.zp-1184343b7c6f5a738dbb2045dcdcece6d4dc93491846b07ce8afe0ecacbd9533 2013-09-10 03:12:58 ....A 42578 Virusshare.00096/Trojan-Dropper.Win32.Foreah.en-25baf512ea985ec979199d2fc2be1d034a7df24f886205a1c91310046aea943d 2013-09-10 02:12:20 ....A 34304 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.akwuc-5e90187d798a0476d8f8de3482997d6553775ed9c70531e9bea71bb2acf45a7c 2013-09-10 02:44:04 ....A 10118 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.akxal-30c35636ac049f5a86040aee860478fc1ac9271f70d622e0abe4511284a50e41 2013-09-10 01:43:30 ....A 10113 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.akxal-613c24199b418058a1f1622e644485ce39c7d134c9bf24030631ed5b414b3f66 2013-09-10 01:50:44 ....A 9237 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.akxdw-5bd4e08ad657ec499779d3c79705adb86595f3e5baf2228e2d79f87d1ecf9e7d 2013-09-10 02:34:26 ....A 9321 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.akxdw-7f118e2d1a24a8ccc8fedfbd847f759c2e02b6c3cffbd0c3f6656e506fe507dd 2013-09-10 02:56:52 ....A 217088 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.akxdw-de530d00e68302f534674df0ae4e758385d8d6af579404494783c5d52972b360 2013-09-10 01:46:06 ....A 120593 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.crf-f5951b38d0b5e5c2aff90c3b6f9ca1d512f099929a0f1ad706abdb7146dbd7a1 2013-09-10 01:54:46 ....A 465920 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.crf-fe52e852a3bf23d3392b23c3a67f8c7253112577164401664ab5cef102ed0c49 2013-09-10 01:34:42 ....A 114492 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.crk-d6976bd1c383d218cc5817c41a82eb94865e1798b606aa4de82efdd881ea64aa 2013-09-10 02:34:42 ....A 545653 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.cth-fcca7f5f2da291933c2a11ec615b47db7aed7313e1d3067e8893063ee35d6e2e 2013-09-10 02:50:38 ....A 735744 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xxmp-d218e7229da345499b41db78131ac6e2e128126de2ed631e6b91a55bda84b925 2013-09-10 03:02:52 ....A 569344 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xxos-21f97f52553113a27bc2f116af963ba919ae9d8168270fe359a94dd370ed670f 2013-09-10 03:11:26 ....A 280355 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xxqi-9024103378159f016e267c433d486b60644faa871b21edf30326a294a255f292 2013-09-10 02:17:50 ....A 438784 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xxyo-7514387f5a8cce8862890e9681a2718dc37494b690d3b7fa184ca383856d076c 2013-09-10 02:33:24 ....A 510976 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xxyo-ee92d8e4d2ef246381d8d7e98de94b81025c36a8c137859b67a37d57505ea5df 2013-09-10 03:00:28 ....A 579584 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyag-03de0ab738c733068b3e2af0510ffa3ff7f4bea3a2583a3dbeb76ae21fa99b2c 2013-09-10 02:45:30 ....A 63089 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyjc-fc4853dddea1d8b23ed74b52418ba16d8741d16dd84743dbafdabd996f1d923c 2013-09-10 02:28:40 ....A 487859 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyjo-7482ee974c1f27f7d4629b228d6d1f6025f95075a2e1afcd3672d39da7ab47a4 2013-09-10 01:35:44 ....A 860672 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyrw-8d7f499407f7264ccc114cdfe92388da00290f328a187f50c90b79ef284fbbd3 2013-09-10 02:18:12 ....A 99740 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyrw-a826faabb21d210cc32c6bcad11986f1df867b524800de1158982e60fd1b87d9 2013-09-10 02:26:20 ....A 508600 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyrw-be2f2a784ce2f41a772054eb3846b70baabbf772b4ce222f34d9f7a3d272a77c 2013-09-10 01:56:08 ....A 858112 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyrw-c04f3f76141df11d0130aa4ced62cf04c541686b3cea4cd87249ca4a25499018 2013-09-10 01:45:48 ....A 722631 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyrw-d50d8b666c61e91b00d53925c6310be2ff7baebd8cc5d3087f55892d77b1fe06 2013-09-10 02:52:20 ....A 897536 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyrw-d643cf1a0ae68fab03e8ad1e4c40c11998918a64e07c8a80b981519c11e086db 2013-09-10 01:59:34 ....A 305544 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyrw-d6cdb4ca37f92e1961880c89d2adc95d8097e25de880b73246c11fc31fefd516 2013-09-10 02:42:16 ....A 861696 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyrw-e0567f13be3ae2064c84ed99cfa7f9418294f8fa830644e9e0699fd3a3fd2f56 2013-09-10 02:38:38 ....A 497622 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyrw-e179b77d87d0e0a0f89d245596ce9c2c5947522f190d43e620e22c315f3efcf4 2013-09-10 03:01:42 ....A 258894 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyrw-ed6159846fa997a12a7325e463e5935dc0fa70a4362eec0e582f094449ca89d6 2013-09-10 01:50:04 ....A 922112 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xyrw-fbbb24c39e677a7473e39d3e11e55e5d867c49228092225353fe21c3cc237360 2013-09-10 02:15:40 ....A 420352 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xysa-097fa96ed65795dcd15cce238b0bbf863cad1aa35ddc49f136dacc5c8e85a989 2013-09-10 01:58:36 ....A 111943 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xysa-0bdf4dfa8f45efc5e7371181592114053734682c691571c6cc04517a3441bb46 2013-09-10 02:30:40 ....A 468480 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xysa-2fb6ceac211c0ce36347f0a49931fc1e475ab4e9602ac99ab8245e8b7fef4d6d 2013-09-10 01:30:28 ....A 374144 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xysa-5bfcd1e98595ddb9657be4597a2c6aec3e0d5648c3930272daa6850ab091b77c 2013-09-10 02:03:48 ....A 417280 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xysa-9b64016b1a5f65d5f3a752e9aa2fc79c91f011abdd8af1ea7806e98443b4e423 2013-09-10 01:55:08 ....A 71763 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xysa-dd413092a51f0ae1f09d971d889bff28ed03a23a137cfea94bfc4559a43db439 2013-09-10 02:40:58 ....A 181851 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xysa-e01dcfc62922c833ae62f89b925cdc003b2bf0a7b9f01628698f8fa8de8b906b 2013-09-10 02:21:54 ....A 231455 Virusshare.00096/Trojan-Dropper.Win32.FrauDrop.xysa-e5c2c0ca725dcd51e22ed5b20afcfc8213e05b750645dd621ac9971c7f8153fd 2013-09-10 01:49:42 ....A 333076 Virusshare.00096/Trojan-Dropper.Win32.Haed.eno-15fcc3aa5dd6375d8f88a31819584852f93a813799685439f2d47dfcaccf9ab1 2013-09-10 02:43:18 ....A 333076 Virusshare.00096/Trojan-Dropper.Win32.Haed.eno-6482727a758b71f6ed1f07f2eb7f7d0292517974fd87fa0143788e1552c0c2a8 2013-09-10 02:47:46 ....A 333076 Virusshare.00096/Trojan-Dropper.Win32.Haed.eno-834517af2f49cd1c308a14e34892227a6de250e53efbdcac1baecc900753c572 2013-09-10 02:41:44 ....A 333076 Virusshare.00096/Trojan-Dropper.Win32.Haed.eno-8c576e43e3eaaf3fc642f190e4efc196ae8dab3986d53882a7ed77f14f276b6f 2013-09-10 02:30:58 ....A 333076 Virusshare.00096/Trojan-Dropper.Win32.Haed.eno-8d519f03213ba251aa8d0d58273d18e90b4c4434eb18f143393c8f6e5e19733d 2013-09-10 02:04:50 ....A 41600 Virusshare.00096/Trojan-Dropper.Win32.Haul.ad-35ad7fbe19bb1b33ae93e172f90ade7b01b60eb94b17cb1ea32bc61018290ae1 2013-09-10 02:17:30 ....A 41600 Virusshare.00096/Trojan-Dropper.Win32.Haul.ad-f7ebc44d6d724924126a260b826b653b14f4a950d1489ef200d219f31de9029f 2013-09-10 02:34:24 ....A 585728 Virusshare.00096/Trojan-Dropper.Win32.Inegery.a-20649c7200079968435d0e10d7213e44a8c8d2e70c2fc016e0d9f59307de1b91 2013-09-10 02:57:56 ....A 585728 Virusshare.00096/Trojan-Dropper.Win32.Inegery.a-d8d443bfbbe37b6bfe091225d437a49ddd7b9b1aad4d56e3ac4abd9873a7703e 2013-09-10 02:15:56 ....A 593924 Virusshare.00096/Trojan-Dropper.Win32.Inegery.as-fa6caacbc04517736354909d350520e6cb1dde9e47feed0399389ea5e3f1452d 2013-09-10 03:00:08 ....A 593920 Virusshare.00096/Trojan-Dropper.Win32.Inegery.as-fcf8179cac45acb013c9ec60e8ce3a83249ed296e1b36cff9db6b0f222c0007c 2013-09-10 01:32:40 ....A 859144 Virusshare.00096/Trojan-Dropper.Win32.Inegery.sd-114163d6ca03064b492bd35b1404c8c7119ea5e3c02ac6a31dd5e63ec628aabe 2013-09-10 02:24:20 ....A 859144 Virusshare.00096/Trojan-Dropper.Win32.Inegery.sd-25e5ea5457092f9c37d26828be521bb991443017ddeb0f236eb739a322b22d4a 2013-09-10 01:35:44 ....A 205115 Virusshare.00096/Trojan-Dropper.Win32.Inegery.sd-2674cdee21a847d1fa20c8930a0b49204e4865135556daa6772699db925bdc3d 2013-09-10 02:33:12 ....A 859144 Virusshare.00096/Trojan-Dropper.Win32.Inegery.sd-4f2c78a9fc765bec53933cd8b57f684e1ec0472a2b89fe5b5ca4c0cefad424f3 2013-09-10 02:32:12 ....A 859139 Virusshare.00096/Trojan-Dropper.Win32.Inegery.sd-e8fe6275a3b2454938efe268a5d655ee0ac07bafe8d8815f9983e6c6f4620416 2013-09-10 02:32:40 ....A 767488 Virusshare.00096/Trojan-Dropper.Win32.Injector.aaa-059fc25e29da9daf892f88185fd8dd1c0c8e1d118b153cb4e31ca84e4a27d376 2013-09-10 01:34:54 ....A 540766 Virusshare.00096/Trojan-Dropper.Win32.Injector.aax-0ec06bc95645de49c37efbfb1acba735ca01c8f10072191675ed5a33b9fc71bb 2013-09-10 02:26:46 ....A 500830 Virusshare.00096/Trojan-Dropper.Win32.Injector.aax-64dc6e7639ca471b95425d65250259fd9e00337965acbd03ef4e67e5dc72fb64 2013-09-10 01:33:48 ....A 500830 Virusshare.00096/Trojan-Dropper.Win32.Injector.aax-88e910bf741d665625e385a4feb314bfe3187c9b55096ff3d69167d7a57fc0a1 2013-09-10 01:50:12 ....A 178688 Virusshare.00096/Trojan-Dropper.Win32.Injector.abxp-43347395f610f4260d3369ef31caea4f7f862acaff82c7b68f074efc99856e72 2013-09-10 02:43:42 ....A 366080 Virusshare.00096/Trojan-Dropper.Win32.Injector.aeyk-867e72e73ccff9456e55d730c84dff0266a0e195f4d3592843f9f6d08035788d 2013-09-10 02:22:46 ....A 213085 Virusshare.00096/Trojan-Dropper.Win32.Injector.ajfd-44e2a46070111e5bee2220af5689fec1c340e2499153e11f042b0f9c069385ad 2013-09-10 01:42:10 ....A 294941 Virusshare.00096/Trojan-Dropper.Win32.Injector.akfo-d98b36c1311091c8edc25be975d36bf8c7ae83f159d35d0c80bb02f107b27a26 2013-09-10 02:01:52 ....A 68096 Virusshare.00096/Trojan-Dropper.Win32.Injector.akq-60a21729ac755256f7e0358e4bc9414c01a9429f6bf28849a4fee883a3bc1580 2013-09-10 03:06:24 ....A 495616 Virusshare.00096/Trojan-Dropper.Win32.Injector.alax-d3f7d987975e58d611c0a4e0b0cc92a779b298a698e369ffe402c2704c005c4c 2013-09-10 02:43:12 ....A 495616 Virusshare.00096/Trojan-Dropper.Win32.Injector.alax-d895a9415538f42c93dec32e0d80a99ff836c677e08bfb650f1f58959079d721 2013-09-10 02:26:58 ....A 495616 Virusshare.00096/Trojan-Dropper.Win32.Injector.alax-d8cfd65509538158969d3742ee4a0ea4f2bf45ec22e96928010f38f99e98c417 2013-09-10 02:34:00 ....A 495616 Virusshare.00096/Trojan-Dropper.Win32.Injector.alax-dbcc4c1e9ca10b6387c6f58d5a2f7042578c98d7bdfccae8a92bebe5652ee237 2013-09-10 02:55:56 ....A 495616 Virusshare.00096/Trojan-Dropper.Win32.Injector.alax-e3112d72bf8847afeeb0c403572ae972e8b966e4923e47be52d1d8bcf3d5e906 2013-09-10 02:55:56 ....A 495616 Virusshare.00096/Trojan-Dropper.Win32.Injector.alax-e37985c49a94a93479e7b1093ef72197c2ca873dda4d3495e81def111cff00c6 2013-09-10 02:55:36 ....A 495616 Virusshare.00096/Trojan-Dropper.Win32.Injector.alax-e3947640c624aebefb704cc99dc49d9b5ee70484f9deb8fd97e038322262c688 2013-09-10 01:36:46 ....A 487424 Virusshare.00096/Trojan-Dropper.Win32.Injector.aoiw-a64c39f57924b57b6579d3a63c56068e61d66a207fba9b88fa004b0647213205 2013-09-10 01:43:00 ....A 487424 Virusshare.00096/Trojan-Dropper.Win32.Injector.aoiw-ae518d4223ace3df18017d92d67f2f88b7c9199944f8eb6fbf833baee7598a25 2013-09-10 03:06:40 ....A 487424 Virusshare.00096/Trojan-Dropper.Win32.Injector.aoiw-d8139b3412364a559d12c265b5002bed826791352c5e7e593595eff3b01ba382 2013-09-10 02:35:10 ....A 487424 Virusshare.00096/Trojan-Dropper.Win32.Injector.aoiw-dab57ddaa994101ab06209d52a083218df2e8d6cab1c4af81cad7b8793345232 2013-09-10 02:31:06 ....A 487424 Virusshare.00096/Trojan-Dropper.Win32.Injector.aoiw-dc475e53f6d30fb884782e5eaa0e8f781c607167c1db706bd0b9f3abdeed62cf 2013-09-10 02:39:04 ....A 487424 Virusshare.00096/Trojan-Dropper.Win32.Injector.aoiw-dee5e50c72587bc7fa03376cc1416593f98b851e5a10fabce7be22ecda47ae32 2013-09-10 02:35:40 ....A 487424 Virusshare.00096/Trojan-Dropper.Win32.Injector.aoiw-f6e5b06f8a68125f663c8195578989493a913980cd5b82dd9e5f387c30e361e3 2013-09-10 01:43:32 ....A 64000 Virusshare.00096/Trojan-Dropper.Win32.Injector.bax-ef12d657c388a12a336c00b1149662b383cfdea0ce62b32fa6bc2c50fe306cac 2013-09-10 01:47:44 ....A 130048 Virusshare.00096/Trojan-Dropper.Win32.Injector.bodx-64ee6716f604787f64161862e84214117946f00caeef42c9d95c69bcdca09655 2013-09-10 03:05:18 ....A 159744 Virusshare.00096/Trojan-Dropper.Win32.Injector.boh-87cd28254dcf819fc6c67d2d152fce3f7a00683b05c3a35ddd6c57f7617cd00f 2013-09-10 02:57:00 ....A 404992 Virusshare.00096/Trojan-Dropper.Win32.Injector.bqxt-2029c6937a3be65324f7891ed1ca00bf4b7b7b5bfa0b36446b471ecec863462d 2013-09-10 02:37:00 ....A 404992 Virusshare.00096/Trojan-Dropper.Win32.Injector.bqxt-e1cedffdd20a8ceb183d593d594b0b933975e2eb2816842fedef3d15dcd95d5e 2013-09-10 01:44:44 ....A 316928 Virusshare.00096/Trojan-Dropper.Win32.Injector.bsei-6027209cb76ff1e96ec837126e165aaca14bad74560d038b183e1dc852dcb4c3 2013-09-10 02:15:18 ....A 27000 Virusshare.00096/Trojan-Dropper.Win32.Injector.bskd-59cc8da6be41030089351f56f6e8029ce9b5bc3a352e301c6b69cecb3f7af638 2013-09-10 01:36:42 ....A 220865 Virusshare.00096/Trojan-Dropper.Win32.Injector.bssz-821fea48b972c5e5760398fc817b26eac06788978039504ed7622593fe81eb77 2013-09-10 02:40:30 ....A 359751 Virusshare.00096/Trojan-Dropper.Win32.Injector.bttj-e6a6ab8f6fe663e290ceec6de64dbfea0559e2ec8cca8df82561529c0bdd2813 2013-09-10 03:14:38 ....A 712704 Virusshare.00096/Trojan-Dropper.Win32.Injector.buax-fa90da4eb80b9a62e7c50cc9b2022c2fdce6660799ccd9b641fcf1a6cb5c9967 2013-09-10 02:30:36 ....A 363460 Virusshare.00096/Trojan-Dropper.Win32.Injector.buhr-228cea443a45310460468e530a684afff89b3fa2096e552511c11293ea8dd414 2013-09-10 02:15:02 ....A 191475 Virusshare.00096/Trojan-Dropper.Win32.Injector.chqv-b59194a59a553405058616a247a4749213925e6da9aac5af5e714d8ef126bff9 2013-09-10 01:46:12 ....A 136902 Virusshare.00096/Trojan-Dropper.Win32.Injector.ckza-d571ee6b0720f0979bed0ec2e10ebcbeb710fd372e5912f87685d6431138ba5f 2013-09-10 02:37:02 ....A 50874 Virusshare.00096/Trojan-Dropper.Win32.Injector.cptv-5be8e240aae4c130cd1752b68344729f41f08ced583f1b3c82af10caa71be382 2013-09-10 03:14:34 ....A 114688 Virusshare.00096/Trojan-Dropper.Win32.Injector.cptv-850bd21b769e81997ab40eb919eb5bef9bfe8b3058dd1bc3c10b32d1d8935d85 2013-09-10 01:40:48 ....A 313856 Virusshare.00096/Trojan-Dropper.Win32.Injector.csjh-20a9bbc19e62a740786e7d7f553b674722d001b30497ee8beec6cc5891fef69a 2013-09-10 02:31:38 ....A 269312 Virusshare.00096/Trojan-Dropper.Win32.Injector.cslb-829486aaa195f76df0560f20d254e6bb5a21a9f8a4f427004674cda9f9ab17f6 2013-09-10 01:39:48 ....A 233472 Virusshare.00096/Trojan-Dropper.Win32.Injector.ctaa-b953870c83b33f64261040d3fecb7c83cf7c473fc2f2b6f9eb113439d5a4efd1 2013-09-10 01:52:30 ....A 185883 Virusshare.00096/Trojan-Dropper.Win32.Injector.ctmm-965511c67ccd3e44ac3fe95b87069dd195010af0a3a9c8b86e454852a76a9f1f 2013-09-10 02:02:10 ....A 261352 Virusshare.00096/Trojan-Dropper.Win32.Injector.daup-dc2a725055151db57bf5c95002c8c471c4686b7047e7ec563538e378084cd064 2013-09-10 02:58:02 ....A 330240 Virusshare.00096/Trojan-Dropper.Win32.Injector.dbbz-e5e67b28fc8c8b02f6874bb526d77aec15e38b41b0b172205bbacf986c04d155 2013-09-10 02:54:40 ....A 183111 Virusshare.00096/Trojan-Dropper.Win32.Injector.dejh-94500a8506e905ce69840c50d079531e637e5db9323a00979ac44e7a83d3fe9e 2013-09-10 01:29:00 ....A 811008 Virusshare.00096/Trojan-Dropper.Win32.Injector.dfhu-864e7c4b3ce2849a20ab0b7e64f989c7ae7148e44b56955aaae15aea24e25642 2013-09-10 03:08:40 ....A 190061 Virusshare.00096/Trojan-Dropper.Win32.Injector.dfhu-dedc3428c01fab9c9b03f6e1566b8685c2a711cb7d08591c21f8b8e8cca30ddc 2013-09-10 03:08:02 ....A 174592 Virusshare.00096/Trojan-Dropper.Win32.Injector.dgyk-de4f28bf0f22eeae04fdc91d39e17df374d98829e8fe723eea19363eb8dd90d2 2013-09-10 03:11:56 ....A 197107 Virusshare.00096/Trojan-Dropper.Win32.Injector.dhgq-f10fa5855883485621b383972d1884b594b04ce33375a8670e149bc1a57832db 2013-09-10 02:03:46 ....A 349696 Virusshare.00096/Trojan-Dropper.Win32.Injector.dijz-df093a275d2d01c0ac8fc2f0e362fc59de6f01c5bd748fb7a4fb5a5f50d4d598 2013-09-10 02:38:00 ....A 172032 Virusshare.00096/Trojan-Dropper.Win32.Injector.dipt-84970f86986058ed5446c988af2e218934f8274436213a3fd091517824c64d45 2013-09-10 02:20:00 ....A 288915 Virusshare.00096/Trojan-Dropper.Win32.Injector.ditv-83bd52c5c76ba8fa9f40dd1f77ca3cc5b66c17f39c0f624ea310ed35143006a3 2013-09-10 01:43:42 ....A 270336 Virusshare.00096/Trojan-Dropper.Win32.Injector.ditv-e530e5dd5f1190f08087a0d8faaef7e67ebfadf9388ce61ecf46404b8395353d 2013-09-10 02:51:42 ....A 332116 Virusshare.00096/Trojan-Dropper.Win32.Injector.djjs-f6d53d21349a6a6ca27c59ebc0cf03fdbdd148156b9a29ab024262e81f0c874c 2013-09-10 01:50:48 ....A 802816 Virusshare.00096/Trojan-Dropper.Win32.Injector.dlok-e8c21b566956b1420915a440d0daf674b9e81c8362f64644b0ab336b52c72f0b 2013-09-10 02:39:08 ....A 11719 Virusshare.00096/Trojan-Dropper.Win32.Injector.dlqy-e755bd1ad4e6c0bf4e60a9491919cc9838f8e52a9c37efb7fa636ad80933d126 2013-09-10 02:05:46 ....A 212786 Virusshare.00096/Trojan-Dropper.Win32.Injector.dlzb-a68fd558d1983aca38a97d9414d28d68174913024f096a16bc6bbf9bde90e018 2013-09-10 02:45:00 ....A 135489 Virusshare.00096/Trojan-Dropper.Win32.Injector.dlzz-e10c6f85c5adc9013e9ea3f856b0f97eaf7c971eb3fafdeea7ea083c9d2cbd6d 2013-09-10 02:31:14 ....A 375689 Virusshare.00096/Trojan-Dropper.Win32.Injector.dnao-e31d0a0bad04602a191f845d7d3d1a210616da59ff545da6c31316d7ad99d657 2013-09-10 02:03:36 ....A 183528 Virusshare.00096/Trojan-Dropper.Win32.Injector.dnei-cec8bb7ea27a171c4eae3e99357e2bc7fa9750c07ed79e84119fa761ef24d89b 2013-09-10 02:41:56 ....A 310404 Virusshare.00096/Trojan-Dropper.Win32.Injector.dnfa-85cd12eb686a80244c0884a44359a2f3a2a1694e4314b35df14a867c2894dbcf 2013-09-10 02:45:14 ....A 177916 Virusshare.00096/Trojan-Dropper.Win32.Injector.dorb-e133e242571060984dd36215a93a7e767c279104b75a0b8abd7237bef7e0b15b 2013-09-10 02:26:42 ....A 219136 Virusshare.00096/Trojan-Dropper.Win32.Injector.dowo-c6827bbf550b48ba3250b54316982c92a2d9a4ad4d6aedbeaf028c2b733f151f 2013-09-10 02:36:34 ....A 271457 Virusshare.00096/Trojan-Dropper.Win32.Injector.dpdx-da98541b51f9d3b349c55cb1e650342a88f78ca545837485eba4bd496501cb89 2013-09-10 03:10:16 ....A 260136 Virusshare.00096/Trojan-Dropper.Win32.Injector.dqwx-bdca983162295bb4b79842ead597833c9ec87684e788045b7db5ab8c5652b165 2013-09-10 01:38:18 ....A 43008 Virusshare.00096/Trojan-Dropper.Win32.Injector.dyk-5e37b402736db7bce5d9a9749644e6ee5edb3e126d2a6aca66e48f7bf7f80709 2013-09-10 02:27:14 ....A 156516 Virusshare.00096/Trojan-Dropper.Win32.Injector.dywr-78be08f45b9ab35a40bb42a7c8e2725f23bf3fa1e86474effc2fd48e5c323f98 2013-09-10 02:39:08 ....A 324136 Virusshare.00096/Trojan-Dropper.Win32.Injector.dywr-d4d83c753a4cc5478a2bd3dc076140f18b6524a52068f8299022e1b3461a9603 2013-09-10 03:15:30 ....A 323624 Virusshare.00096/Trojan-Dropper.Win32.Injector.dywr-fb2de3916cae65c594158cc3d309c3fd26ad6ff5fbcf9732fde983f41ca9bb76 2013-09-10 02:22:34 ....A 221184 Virusshare.00096/Trojan-Dropper.Win32.Injector.dyyj-b0f9794b543de2df4761d40cd409d788ef667c524981314477d5f13cae4e95b3 2013-09-10 02:58:18 ....A 183960 Virusshare.00096/Trojan-Dropper.Win32.Injector.eayf-f63811012dcd4258669d9cf499c0b6f307c67f3974b74a899861b889fc848a77 2013-09-10 03:07:20 ....A 359680 Virusshare.00096/Trojan-Dropper.Win32.Injector.eccp-f6054297cc5d76fd8c9c0c3b48c18467b8cec9b5c3cfb9db70ad8966692f0266 2013-09-10 03:03:38 ....A 448957 Virusshare.00096/Trojan-Dropper.Win32.Injector.ecsd-dcaac7c634f261364b3b530ee2561aaed2490320eed80cb642e1b1d3aebc3032 2013-09-10 02:46:14 ....A 132688 Virusshare.00096/Trojan-Dropper.Win32.Injector.edmv-e3c48549b1de4bc462c1388f85e280868fbccc0743c9a2b4f1af4af37ed0fa61 2013-09-10 01:51:20 ....A 58880 Virusshare.00096/Trojan-Dropper.Win32.Injector.efry-52f90500d879e11948d75cdb0eaa3a6704d4cc37f0ab73430fc074d3185c5fd3 2013-09-10 02:17:44 ....A 234496 Virusshare.00096/Trojan-Dropper.Win32.Injector.eitk-e969d2951a3cac60c65bde25a991783b2218ef3658fc6a4deb45e098a711c4b0 2013-09-10 02:55:32 ....A 229376 Virusshare.00096/Trojan-Dropper.Win32.Injector.elnc-34335d49c5b0ea1de0c815b4f73f22acd5309284b5eac9123e3dee3c7a5b56a0 2013-09-10 02:43:54 ....A 219461 Virusshare.00096/Trojan-Dropper.Win32.Injector.enol-b3947c902ddd4b9195c5bc269d98bd5119141a2f94a2a2ec7226dd61cf9a8b75 2013-09-10 02:06:28 ....A 573492 Virusshare.00096/Trojan-Dropper.Win32.Injector.eocj-aa213a5e2756edf51829b44e87ae00de2749720e7419bcd1582fa3b31e95227a 2013-09-10 02:43:16 ....A 193536 Virusshare.00096/Trojan-Dropper.Win32.Injector.epxa-d659205008c83144045ec6374d87cc05c84ec51265ad39797c0db7aa9298a5c2 2013-09-10 02:12:34 ....A 565248 Virusshare.00096/Trojan-Dropper.Win32.Injector.eqrl-7d85ee40a9beb455c5100634cb2434951e369f92129fd715d61bf7e5cb270998 2013-09-10 02:47:28 ....A 170424 Virusshare.00096/Trojan-Dropper.Win32.Injector.esoy-ebbc5df18a7f9f448e78dbab06305b19cdb52b931ebb65211b7939020863ce22 2013-09-10 02:33:20 ....A 204902 Virusshare.00096/Trojan-Dropper.Win32.Injector.ettc-d6584479259a4f66fb723a42e765b788e85d91ef4856f60dc60d02791b5c8603 2013-09-10 03:06:46 ....A 12288 Virusshare.00096/Trojan-Dropper.Win32.Injector.eucq-fb2e899c493f44c95ea7a023e0cb639e7ca66d9cbcbc1f850d48fc3bafc5ca89 2013-09-10 02:31:18 ....A 117760 Virusshare.00096/Trojan-Dropper.Win32.Injector.euoh-d322a8a88a5a1f263edd81fa6e899fa52a248151dd3123c3403ac7d228d9d742 2013-09-10 02:38:40 ....A 57232 Virusshare.00096/Trojan-Dropper.Win32.Injector.evow-857d5abb7b70419e88f07ff79f3660d1babedc7e7a64abd4e1e5d58cdd5691d3 2013-09-10 02:22:34 ....A 124928 Virusshare.00096/Trojan-Dropper.Win32.Injector.exop-175bc678de7967a2ef1b5acb97e4d13b0649671d6a703889f95c27f10aa3443d 2013-09-10 02:38:22 ....A 81187 Virusshare.00096/Trojan-Dropper.Win32.Injector.eytc-b3073ecd862b312618ce3e3298d028dd5b681f5e27332a2976cfa6d81318c9a7 2013-09-10 02:26:32 ....A 104960 Virusshare.00096/Trojan-Dropper.Win32.Injector.ezbc-d4343372c7afe6f0196eaf48b12ca2b4641e22b6f30b4702bd1a6572df577094 2013-09-10 02:27:30 ....A 107407 Virusshare.00096/Trojan-Dropper.Win32.Injector.ezhk-d5d550f3a968c03ab8f721ba5fa36cb898a3d8c23903480dafcc9ff3acb909aa 2013-09-10 02:36:56 ....A 443392 Virusshare.00096/Trojan-Dropper.Win32.Injector.fatp-dd181e8d017186b9926adb297d72a7e1d890225775f82260032edfc1b9a0accc 2013-09-10 02:32:38 ....A 505856 Virusshare.00096/Trojan-Dropper.Win32.Injector.fcxa-d3064b149df299883d3f24012fb084ba04744d433ce0c4815e6af0779b1179cb 2013-09-10 02:15:44 ....A 56320 Virusshare.00096/Trojan-Dropper.Win32.Injector.fiyb-d0df42060d42bcfe09f0c51fd154650666fd0d467657ca4b5910fa225296b3cb 2013-09-10 02:20:26 ....A 1007104 Virusshare.00096/Trojan-Dropper.Win32.Injector.fjua-e53493a652c98115e351d0c184a335f8522b9cdc69a4bba8c9816e4daa0f5369 2013-09-10 01:55:06 ....A 165384 Virusshare.00096/Trojan-Dropper.Win32.Injector.fjun-e9251afe6035323b1cc8712278d5e508339ec573b39c68b6654b9abbf0a74030 2013-09-10 03:05:14 ....A 220025 Virusshare.00096/Trojan-Dropper.Win32.Injector.foab-1df662d86e1c707fe808fb72bc19b53939e699b3832ab9d38e3ecd8064fa0f5d 2013-09-10 02:44:28 ....A 220680 Virusshare.00096/Trojan-Dropper.Win32.Injector.foab-cd9add90456b053c444dba90748b5e3269cef8525b1a3af008461e1d66dadefc 2013-09-10 02:27:00 ....A 86429 Virusshare.00096/Trojan-Dropper.Win32.Injector.fopa-413d55cae5a9add96bff5947c4cddf220aef5e0a2048fb1c0f1a665c11797121 2013-09-10 02:19:32 ....A 561152 Virusshare.00096/Trojan-Dropper.Win32.Injector.fopg-ae8863c1b3e8b945fe8381f0fa05c588bacfa72716754b6bff7ec96a9037c5a6 2013-09-10 02:58:08 ....A 108324 Virusshare.00096/Trojan-Dropper.Win32.Injector.fpcw-15ab12d0ee0974aeeb5a601a40259eb1c3dd1d2ee43241ec57d9270ad128a2ac 2013-09-10 02:10:08 ....A 825417 Virusshare.00096/Trojan-Dropper.Win32.Injector.fpli-88bb5742ec1eecbe0f4f58ee684c84d0e4450f38659f7011c6d4ec1dcbc707d4 2013-09-10 02:45:30 ....A 252107 Virusshare.00096/Trojan-Dropper.Win32.Injector.fpoo-e37c4faff6d6346cbc2695d8ccbe6beb6b991e6a6c5d217c45b76edf0ea4580b 2013-09-10 02:50:28 ....A 47694 Virusshare.00096/Trojan-Dropper.Win32.Injector.fqnw-110b0e39f1946d0efad244a8ebabb9ddcec0acc7f559ec624cf3b01a76f61577 2013-09-10 02:52:06 ....A 2349312 Virusshare.00096/Trojan-Dropper.Win32.Injector.frcs-fa2122a4232a15806b0a545f9b0686e37aa0a774da39076bf8f84ba7f009d26f 2013-09-10 03:05:20 ....A 340480 Virusshare.00096/Trojan-Dropper.Win32.Injector.frgk-db3f57b252d6239d9983f3fa1a878d30f8a272311bd965a2376ae6d5151368dd 2013-09-10 02:01:42 ....A 129536 Virusshare.00096/Trojan-Dropper.Win32.Injector.frvt-82b2bedd6ba8a7ca36f4fb3d2dfcf1589a591a9c8b921b23bcc7e83e919c7d56 2013-09-10 02:19:14 ....A 495616 Virusshare.00096/Trojan-Dropper.Win32.Injector.fsxk-ba380ec20cb26ef957604762726bafec7bda112f28d106e9caebe447b8fa0ab1 2013-09-10 01:30:28 ....A 459133 Virusshare.00096/Trojan-Dropper.Win32.Injector.fuoa-52d5e066494d2563b06ebad9a470b43eb54e9b5463a1cd282a85ff1adb378281 2013-09-10 01:30:44 ....A 704418 Virusshare.00096/Trojan-Dropper.Win32.Injector.fvas-a065593432f0891fbc87939569b70e8702f0868ded267b5ba8c6ae746fd83edc 2013-09-10 02:01:28 ....A 451124 Virusshare.00096/Trojan-Dropper.Win32.Injector.fzlm-ced200f8b44b064eefcaed8c98611c6feef3d35c706ecfd61cdabffcf2d976c0 2013-09-10 02:55:28 ....A 53620 Virusshare.00096/Trojan-Dropper.Win32.Injector.fzoo-a69dd146cc1be8b533c11d7c6ae910ffa793985459c89363539943e2bdc2d24d 2013-09-10 03:05:44 ....A 798051 Virusshare.00096/Trojan-Dropper.Win32.Injector.fzve-1d0e3474ac5f6de65a890d900ff3a319a8a6ff5a657eb666bb3e915397c9e733 2013-09-10 03:12:10 ....A 263200 Virusshare.00096/Trojan-Dropper.Win32.Injector.gbbg-12391d5dd316108244f2fa21643057b32065f3a625bfa7490163605d42322be5 2013-09-10 02:54:58 ....A 369696 Virusshare.00096/Trojan-Dropper.Win32.Injector.gbbg-cab4ea4e7db942381cd179c7f69a60d24353ec66f23c9af7bf34f78d0b55c0bd 2013-09-10 02:50:34 ....A 749600 Virusshare.00096/Trojan-Dropper.Win32.Injector.gbbg-de2e8a34b7ee995e9cb3ba30ec8d220ff7c779c51dceb22c25b89e44d0cb6e25 2013-09-10 01:34:48 ....A 96768 Virusshare.00096/Trojan-Dropper.Win32.Injector.geoi-1edefe140d445d1525929cedef39e61d762736735b70a507cf31735c559e55a9 2013-09-10 02:38:00 ....A 124329 Virusshare.00096/Trojan-Dropper.Win32.Injector.geuq-8f342ca223e3da2bf748ce669b499ced26e8f781b4ea79d2a0e40dd3f37ad5ec 2013-09-10 03:13:28 ....A 3346432 Virusshare.00096/Trojan-Dropper.Win32.Injector.gfeo-fb447b595b3b974b2b76591c80cef1100878a6fc686f2406ac33ed1303889147 2013-09-10 02:47:48 ....A 157653 Virusshare.00096/Trojan-Dropper.Win32.Injector.gfqm-209ab8aecff1041f0e67697329411b3919641f70f51ed623b7f7181066a66205 2013-09-10 02:42:14 ....A 131485 Virusshare.00096/Trojan-Dropper.Win32.Injector.ggnz-dac96c43bbcc5e38ef5aae87bbc5c3189051c12af9e49b330b0b7facd5f5b88f 2013-09-10 03:05:38 ....A 252928 Virusshare.00096/Trojan-Dropper.Win32.Injector.gmfh-ebc85de4878abe90479c07db82e9faea70481d344900421888432791089f5cf6 2013-09-10 02:37:10 ....A 159744 Virusshare.00096/Trojan-Dropper.Win32.Injector.gnmy-eb3729973eabec68f41055983b8f5549b37aa9860945952bfd478c52677ca163 2013-09-10 02:31:22 ....A 308648 Virusshare.00096/Trojan-Dropper.Win32.Injector.gocx-1e260d27572f56fc1224d0ebf61077aeb1b9d6e06bea289881443766d9324b0a 2013-09-10 02:48:22 ....A 57371 Virusshare.00096/Trojan-Dropper.Win32.Injector.gpir-98000c8d0301b83f78b9aa1863a9333b7a70904319b1316f03df63eb2168b71f 2013-09-10 02:30:48 ....A 57371 Virusshare.00096/Trojan-Dropper.Win32.Injector.gpir-dcaa508cb868da865a29bdea2070e88746948888c389a37fcb6fedfa1d77844e 2013-09-10 01:40:02 ....A 361341 Virusshare.00096/Trojan-Dropper.Win32.Injector.gplm-86c2b4369c4f5cceb2b330564f6bdf4c53731ac9863660f29dad0d75b846c065 2013-09-10 02:33:48 ....A 134536 Virusshare.00096/Trojan-Dropper.Win32.Injector.gpml-1932be610bb99ed368b100398cbccabbe71deabf60e1e0fa4fe4d0e50e2828f2 2013-09-10 03:14:14 ....A 133640 Virusshare.00096/Trojan-Dropper.Win32.Injector.gpml-1c983508833cf92daac52e399a3de68f190b0f1396db5fb834284576abeb11a3 2013-09-10 01:41:16 ....A 134787 Virusshare.00096/Trojan-Dropper.Win32.Injector.gpml-2428401291f4212d650ad174d39db331134993b6dc5af880f248cd851c729850 2013-09-10 02:10:22 ....A 133640 Virusshare.00096/Trojan-Dropper.Win32.Injector.gpml-ece9755a7d2d07ee076e421c4b83824cf0994b9c9e5dc12c432f47f48a72909d 2013-09-10 02:00:28 ....A 280576 Virusshare.00096/Trojan-Dropper.Win32.Injector.gqxr-90b007c87430d366af3c8d9589711cd7541e0e9a6c72acedd38e541771cc0ab0 2013-09-10 01:35:06 ....A 177248 Virusshare.00096/Trojan-Dropper.Win32.Injector.gwzq-a95ae8819e1f761884160baf63c53ff794f838fca8ef7e9cc757d5c48ab8b2ed 2013-09-10 01:59:04 ....A 181248 Virusshare.00096/Trojan-Dropper.Win32.Injector.gxvk-e8cb98f3246a486b5e887243bb732081763d435cd3744afe38868c283fbc062e 2013-09-10 03:14:20 ....A 524288 Virusshare.00096/Trojan-Dropper.Win32.Injector.havj-ea3f991f677e0274a2a5594b1aaee53b2bf94e50a14278007495dade9c32c093 2013-09-10 01:48:46 ....A 408263 Virusshare.00096/Trojan-Dropper.Win32.Injector.hckq-c5ea782290a975bc32cdb531515e5be1f1b0d734fe01715dbfa894334e031388 2013-09-10 01:52:04 ....A 399872 Virusshare.00096/Trojan-Dropper.Win32.Injector.hcun-099dc406123548f91a3c6c57ed4b54dc0bf97d579ae7fd58f01e24371baa6387 2013-09-10 02:22:34 ....A 1703570 Virusshare.00096/Trojan-Dropper.Win32.Injector.hcun-0f72e6fd5257bcc8e82b44aa38f4695fceb98f50f90d1d14edfbaffd92d72205 2013-09-10 02:31:22 ....A 372224 Virusshare.00096/Trojan-Dropper.Win32.Injector.hcun-232573dbafc50b5ccbbcbc04d7eef2e5a9fff5b64ed315a62e405a51e1ebc5a3 2013-09-10 02:34:40 ....A 5130240 Virusshare.00096/Trojan-Dropper.Win32.Injector.hcun-409a7a7344f1dc147994662d017a05c222474d209810952b14ae288c80530353 2013-09-10 01:57:36 ....A 460800 Virusshare.00096/Trojan-Dropper.Win32.Injector.hcun-89e0c05498596f19cef6b973a510debcadb702c8d8d2bf89ce99ed1e801eb441 2013-09-10 02:00:24 ....A 1187840 Virusshare.00096/Trojan-Dropper.Win32.Injector.hcun-8af740b15c49ef29174b107711d930d4649eb04175e0ad1410ab326a59a0fa98 2013-09-10 02:18:50 ....A 422400 Virusshare.00096/Trojan-Dropper.Win32.Injector.hcun-e233a935707263426eca3c27ade078052ede55e1c01802074841701ee2bec03a 2013-09-10 03:15:20 ....A 1808896 Virusshare.00096/Trojan-Dropper.Win32.Injector.hcun-f8b0639f22c700c81a1f2d8fb910ad24047a8bd65e6ff7ddfc957498f7d1e7c2 2013-09-10 02:59:30 ....A 81920 Virusshare.00096/Trojan-Dropper.Win32.Injector.hqqc-f518e7c8be01e7797c62b8811cb4901fd310fb4ed5372e7460d70700e61fd3cd 2013-09-10 02:11:38 ....A 78848 Virusshare.00096/Trojan-Dropper.Win32.Injector.hqrs-e3805c35f5e29a36e2b935ca4c09937b82cecd2736df89132564c394ee9ffeb0 2013-09-10 01:29:38 ....A 219648 Virusshare.00096/Trojan-Dropper.Win32.Injector.hrm-038eb6159cdd449b9412d6e182f3ccf847350b352884d601304e7381c264d003 2013-09-10 01:41:10 ....A 256000 Virusshare.00096/Trojan-Dropper.Win32.Injector.hvtb-5b2a5d3279b706b3274f262dda7aa8d5aa352915f45f3c6b6b72aca41b269c68 2013-09-10 02:41:54 ....A 193093 Virusshare.00096/Trojan-Dropper.Win32.Injector.iaen-f6c6a33f17310516feacae70121f737a9387de4de84788c134c444105c70496a 2013-09-10 01:54:16 ....A 38400 Virusshare.00096/Trojan-Dropper.Win32.Injector.idki-0ab820337af29ea27f9df610191a281bd5d56981c2aeff3d06e78af195205f43 2013-09-10 02:55:00 ....A 350856 Virusshare.00096/Trojan-Dropper.Win32.Injector.iexf-99e0fc99a0ba36e90f452e915858213007e2d139804a7fe6020e88ade148432a 2013-09-10 02:18:30 ....A 10146067 Virusshare.00096/Trojan-Dropper.Win32.Injector.igrz-652983aa2a7fa12be1819454064f32da1b45b9dec2c3c0eb575b64a2e061f094 2013-09-10 03:08:48 ....A 227328 Virusshare.00096/Trojan-Dropper.Win32.Injector.iguo-44e0e67cfd912f1472ba94bfcb0638fd9390c4e48a400d7fa8b2fcc7fe7e0249 2013-09-10 02:30:38 ....A 201216 Virusshare.00096/Trojan-Dropper.Win32.Injector.ihlj-ef5a4b73101cabb1c0172fe850b4d8376b30136c578876dd6e8551d502d0b6c1 2013-09-10 01:54:38 ....A 2441337 Virusshare.00096/Trojan-Dropper.Win32.Injector.illr-1648033beeae79f4f22bb208dda9723ace9cc1513c0efd14acb3d524bc9a80d9 2013-09-10 03:01:06 ....A 24576 Virusshare.00096/Trojan-Dropper.Win32.Injector.ipuc-a05de26baa6e014a5c8e7cadde28fa30a85c156019de7314f9b8036086839d4d 2013-09-10 02:48:14 ....A 151752 Virusshare.00096/Trojan-Dropper.Win32.Injector.ipxk-1f42b69aec41a2d0bb4bc36255635cf73a89ae9e8cdcf73e7773854d1d734bb6 2013-09-10 02:20:00 ....A 94120 Virusshare.00096/Trojan-Dropper.Win32.Injector.ipxk-6b3063ce3295a8912ab0d59fa44d054b30044cfc29ab639ddb7421c978058a7e 2013-09-10 01:45:16 ....A 756235 Virusshare.00096/Trojan-Dropper.Win32.Injector.iqyl-803b870b812ee51f002eb1d8e7e1a0760ff6e078dcd0a6f7ae5950387ba9b19e 2013-09-10 02:37:26 ....A 32768 Virusshare.00096/Trojan-Dropper.Win32.Injector.iqzv-cc9c3f7657d1e0656422ef6bd8f41c6237432cb6e9057e3aac1f045170a71410 2013-09-10 03:14:38 ....A 180637 Virusshare.00096/Trojan-Dropper.Win32.Injector.irbm-462a89648695ed7e22f7302e73b18767114d6853d3a429c904f5fae693123e61 2013-09-10 02:09:12 ....A 80488 Virusshare.00096/Trojan-Dropper.Win32.Injector.itl-651e40b1cd58a34c0d4194e787b082feeffddd562ee6ff77b315e7ffc2e08bce 2013-09-10 03:06:42 ....A 566784 Virusshare.00096/Trojan-Dropper.Win32.Injector.ivtx-d63272189e1bf1f1e992cb71023eb9461f793f4dca5a5b68ab3f10d76d50113e 2013-09-10 02:01:20 ....A 700416 Virusshare.00096/Trojan-Dropper.Win32.Injector.jeij-a9bf45195da165e724ac0cdcff796a5ea360679534257ddc3ce4f7308f11607d 2013-09-10 02:37:04 ....A 344064 Virusshare.00096/Trojan-Dropper.Win32.Injector.jfex-b81491fd6d97c61b01b1f758e3fb62354b67840f0c005e9ad3b72033ec8d9fe2 2013-09-10 03:08:50 ....A 704512 Virusshare.00096/Trojan-Dropper.Win32.Injector.jgib-49c2f79649fdab778f12085f83e1dba72d01aacc6c435d5aa656ad9d88ff1c93 2013-09-10 01:36:54 ....A 77824 Virusshare.00096/Trojan-Dropper.Win32.Injector.jgki-1278657dfb90795269a74be48fe09c834cec2197cac0543cc44d84056298f94d 2013-09-10 02:13:18 ....A 43313 Virusshare.00096/Trojan-Dropper.Win32.Injector.jgki-29a7ab95cd4fd45cc90fb46daa74802c3f0a16b1fbc14bae4ee07d9605fbe091 2013-09-10 02:01:30 ....A 571392 Virusshare.00096/Trojan-Dropper.Win32.Injector.jild-0580b1f688017e3a39ad92690858b49064b04960fafe75ffbfb9dd375d4bc8d7 2013-09-10 03:12:12 ....A 302592 Virusshare.00096/Trojan-Dropper.Win32.Injector.jkqf-b0cdc943987e655320c74c46d89a58da8ad9b2cb9c26bc75ed15912938bb8fe3 2013-09-10 02:56:36 ....A 194325 Virusshare.00096/Trojan-Dropper.Win32.Injector.jksa-93d4509fe32426e3b76f2bcbef0930e5ec8d1cf3789eedf7cd4f3772824f7cf5 2013-09-10 01:48:26 ....A 491317 Virusshare.00096/Trojan-Dropper.Win32.Injector.jksa-e15e2079d58c72761aa861d1c479169ce15296787ba3e944f3507340deb5911d 2013-09-10 02:37:20 ....A 165888 Virusshare.00096/Trojan-Dropper.Win32.Injector.jov-29fc86967d89893364fb231b5dd09e4d37243d577ed27e43daea538119dc2c55 2013-09-10 02:29:14 ....A 180669 Virusshare.00096/Trojan-Dropper.Win32.Injector.jowm-23da48322e8b883ea07fb729ac2532b0a96299ae1fdc42b01eb2948497a3f39d 2013-09-10 03:01:40 ....A 205992 Virusshare.00096/Trojan-Dropper.Win32.Injector.jowm-35924edef37d43da58990f4d05387e16fcb6cedc92d39b20df46e559903b8a70 2013-09-10 02:23:08 ....A 97809 Virusshare.00096/Trojan-Dropper.Win32.Injector.jowm-8b9feb41a028a677326103beb75b4dbc6756d69f71e4e9b8034cd648efa27bc4 2013-09-10 01:43:38 ....A 92304 Virusshare.00096/Trojan-Dropper.Win32.Injector.jowm-d8480a73bac4ca70e87dd9ed4b00a328082a4cc67ffd2970c3e822bcfc577f3e 2013-09-10 02:34:46 ....A 117624 Virusshare.00096/Trojan-Dropper.Win32.Injector.jowm-fb7a51c0193f47ad0e6123cb81a4eac02fa78fd47850aca2e372a9d107ca7143 2013-09-10 02:53:18 ....A 57040 Virusshare.00096/Trojan-Dropper.Win32.Injector.jpbl-d7f07896c0e24f2f0d9b992c3aa72c53378937f0e55f520112b8d5b34ec1e9e5 2013-09-10 01:54:04 ....A 86528 Virusshare.00096/Trojan-Dropper.Win32.Injector.jphb-42c85a0d5e0ab33df1e73b4cad2f672918eeae236949d418958439ff85908b79 2013-09-10 02:51:14 ....A 434176 Virusshare.00096/Trojan-Dropper.Win32.Injector.jpxh-ae0bcb5716401a0f7893cad2dd685b55d93b35c61a21eb0ebb0ac2f813eb502d 2013-09-10 02:41:24 ....A 241152 Virusshare.00096/Trojan-Dropper.Win32.Injector.jsnm-e8e93aa11704f9e135759306cf5d5a4a7288d5029b64dd45bf885c2fc7c012f9 2013-09-10 02:22:34 ....A 3060255 Virusshare.00096/Trojan-Dropper.Win32.Injector.jtju-d602aaf11925062e8be5bbebbe768091f387c0a2d247add008a1c4793ddefc9a 2013-09-10 02:57:46 ....A 1102336 Virusshare.00096/Trojan-Dropper.Win32.Injector.juqk-d66c3d6f7bc3d79810de6c84d3f8408a4c6c98b9c6862a16ec596c207916514a 2013-09-10 03:07:40 ....A 118784 Virusshare.00096/Trojan-Dropper.Win32.Injector.jzse-009a1312292f492246fd955430e6ca68071067834f30440b9f9a08d31a4dd38e 2013-09-10 01:45:58 ....A 98667 Virusshare.00096/Trojan-Dropper.Win32.Injector.kdy-dd4ced2f6b9433938a15e47e1ebf2370f015427e7dcb3cb1c7aa5c7d7d2d6e43 2013-09-10 02:57:34 ....A 234668 Virusshare.00096/Trojan-Dropper.Win32.Injector.khdm-64b6edc634716df8fc464b3eefed59d7a7804215edf6688d222c8b56503f918c 2013-09-10 01:41:38 ....A 588288 Virusshare.00096/Trojan-Dropper.Win32.Injector.knxq-fcf6b117f36835bc8df267d2d1f0bcf0dbdfeb780fc12d8fc194da5aca50574e 2013-09-10 02:33:46 ....A 294400 Virusshare.00096/Trojan-Dropper.Win32.Injector.meju-82b7a937b5488dff741968ac929072e37dad35fdba631b8dbe68c8322f876009 2013-09-10 01:58:34 ....A 614322 Virusshare.00096/Trojan-Dropper.Win32.Injector.mffh-ffa8cbac39e2238fc3def31485015a61c20b6a11c81403b84a7f37f31a5e154b 2013-09-10 02:13:28 ....A 344064 Virusshare.00096/Trojan-Dropper.Win32.Injector.mgak-e808bdb477e40443851392c2ee089f0be2fb6f4163cf86f81a0da00e9c9f07c2 2013-09-10 01:51:44 ....A 81920 Virusshare.00096/Trojan-Dropper.Win32.Injector.mgee-c6142d7a08c989601d94c766d1b8afaf4d461790c2b3ab0ada195c2877bda40d 2013-09-10 02:44:26 ....A 83968 Virusshare.00096/Trojan-Dropper.Win32.Injector.mgkh-bea961069cf936b8388de02bdf129b2db0347f09002a141e4060cfbb839f0486 2013-09-10 01:59:16 ....A 126976 Virusshare.00096/Trojan-Dropper.Win32.Injector.mheh-ed7f9c3ac864cfcfb733ad3a44c36099398a08ce28f66e0f10bb6526ef91770f 2013-09-10 03:05:10 ....A 73216 Virusshare.00096/Trojan-Dropper.Win32.Injector.mivz-1ce77abed0168254e13a924b721d3a8c95c3ffa7a675594647c14a78630e3b80 2013-09-10 01:40:16 ....A 86016 Virusshare.00096/Trojan-Dropper.Win32.Injector.mlqo-7ed6637dace352b7e78640863a7ec8795866a88378497a5ac324ada081310d2c 2013-09-10 01:46:30 ....A 746086 Virusshare.00096/Trojan-Dropper.Win32.Injector.mtkv-6a80de31f8c3d5c0deef2dfab51fef078d73da4b3ce6b262dfbf190263e8b88d 2013-09-10 02:30:20 ....A 304948 Virusshare.00096/Trojan-Dropper.Win32.Injector.mtkv-d4736157700e33f67ea6af82a4f23ebffa9c763d4a45facfec1028217b41c121 2013-09-10 02:38:36 ....A 684499 Virusshare.00096/Trojan-Dropper.Win32.Injector.mtkv-e55c4e20d141d87c957ae24602f505b9a126cc380afa6b5e5ab437408cee434f 2013-09-10 02:07:40 ....A 70154 Virusshare.00096/Trojan-Dropper.Win32.Injector.nclj-b60dde454d05edac9176cc8477f05906f9e36593795b98e97d30fd4a6d35f6e9 2013-09-10 03:04:30 ....A 57344 Virusshare.00096/Trojan-Dropper.Win32.Injector.ndlr-a03021404eea0dc252f415f374d30d13fdae7d74112f3e0c3030147f3f1dc1da 2013-09-10 02:49:02 ....A 217149 Virusshare.00096/Trojan-Dropper.Win32.Injector.neo-20d74b1f7106ecdbffe77b8796084457c1ee9245aa08caf56da8c453969d2e99 2013-09-10 02:21:22 ....A 347827 Virusshare.00096/Trojan-Dropper.Win32.Injector.nfxw-e6c616d07608a5fe930a8011a971e640e2990ad54cb3cfe332f92bb2b3c5b20b 2013-09-10 01:47:44 ....A 660075 Virusshare.00096/Trojan-Dropper.Win32.Injector.nhsh-4eb5a10be3c6840b23c7637859f8a5b55a54e936e4fbc5fb311fc3b215323c26 2013-09-10 02:11:38 ....A 17408 Virusshare.00096/Trojan-Dropper.Win32.Injector.nibo-2d60b57a5f2dc8c347b4a859fb907cc7655b8c39d65d71f39a1134a102c5b916 2013-09-10 01:39:32 ....A 37444 Virusshare.00096/Trojan-Dropper.Win32.Injector.nmxm-d28dc41197042b3a0b37df5b74593e9f1f798833d32355bf74488f90cc13d653 2013-09-10 02:39:48 ....A 2326710 Virusshare.00096/Trojan-Dropper.Win32.Injector.nybz-2de38d0834346aed7ed60378b4029f32404e79a4107ee1f719950de91f94eb8a 2013-09-10 02:52:14 ....A 246769 Virusshare.00096/Trojan-Dropper.Win32.Injector.ogtc-2153c65e340b0d16dd973602ce1e2d97f91d116bf7c9a5877ebc365415d9907b 2013-09-10 02:45:32 ....A 279267 Virusshare.00096/Trojan-Dropper.Win32.Injector.ogtc-bed6d43251dfdd1ed7e08beac91af5eeb9e53d3b62490c9adf624eac27434606 2013-09-10 01:53:00 ....A 690923 Virusshare.00096/Trojan-Dropper.Win32.Injector.ovvx-8aa1017fb633ad19fa6627176ee826af6068f59a5368bb93ac185c34a4df7b55 2013-09-10 02:35:44 ....A 151040 Virusshare.00096/Trojan-Dropper.Win32.Injector.owkm-7743dbd38d0634e6c91d8adb9ccc1bc16a58553b11f2bbab2ae879d5fe0a6416 2013-09-10 02:20:54 ....A 36864 Virusshare.00096/Trojan-Dropper.Win32.Injector.ozhd-5908e3f7ded863247db7fef90089c4038545a6835898741b36c1c8aeed4c6658 2013-09-10 01:30:26 ....A 147456 Virusshare.00096/Trojan-Dropper.Win32.Injector.ozkp-335a67e2ad8263a28c0c2126ed5a49a2633c88d8af7962b4204410678cd54648 2013-09-10 02:51:24 ....A 678912 Virusshare.00096/Trojan-Dropper.Win32.Injector.ozkp-910ebf06d96cb930f04b9439ae3fd138c5e04142aad6667d2d6a0cd2ddf89a94 2013-09-10 01:52:06 ....A 13312 Virusshare.00096/Trojan-Dropper.Win32.Injector.paib-3bbd85f6c77f2ee75d5a7a4cdf215847fb45e2c20883e0ba5c61ce017189f58e 2013-09-10 02:39:52 ....A 13312 Virusshare.00096/Trojan-Dropper.Win32.Injector.paib-7e4371a2815d6689ee36a2c64e625e131e7baec04bf7ca65606d8b568ae5f4cd 2013-09-10 02:37:00 ....A 4239360 Virusshare.00096/Trojan-Dropper.Win32.Injector.paka-90e6484a0ad339642da9726649c37c5bcf0af653b73ee42e55fbee417583daa0 2013-09-10 01:37:22 ....A 1350855 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-0b7d0da59313f2e60bfa67a0ecbb879cdfe0b6d877f5f1844d4e970c9cf2f1dd 2013-09-10 02:08:44 ....A 1065830 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-0ba383d337bb68b2088fd486dd5ee1777bcae7cb011a25ee0b8e7e822c7fa061 2013-09-10 01:36:16 ....A 2624746 1937015200 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-1458a1868bc3f9f6ec53ab53cf37d07e1bb69bbba6d6752489dfaad6f4781a5c 2013-09-10 02:12:42 ....A 2014346 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-1a0bfbdff7bf2cf71b637149e7937391d83a929b25d1c961a7d0912afe7ff0f7 2013-09-10 01:59:26 ....A 596827 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-1b7831d97d73af5de625db4cd6fed025c5c67f342f6bc4db739f0f98ffbe343a 2013-09-10 01:39:58 ....A 784046 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-1ed0f60b1015e358c5a641540c87298db53e0c19b117019377be4f226822a91c 2013-09-10 01:36:46 ....A 2582746 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-23a116dc71053482e1c7294a7a46df23b530c018445d16d216adc6e1490c8616 2013-09-10 02:02:48 ....A 615747 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-386d13f1f0650d7891221b864601c5bc866eb550874e7e8dc15f62ccf9847f21 2013-09-10 01:52:30 ....A 2477746 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-3a8001b81c9f8d43b2c5be4f4a27da766a3eb302724624454a96feab5084da69 2013-09-10 01:52:04 ....A 989546 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-3acb751f695c40c206cb5b778bb65d931eac7622dbb4a8355c52e68f7a611b6e 2013-09-10 03:11:56 ....A 1626131 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-63644e21418b80edf81e60cd29a4e21e51c76e81d3e1b2d06eb24f6fa594eb90 2013-09-10 02:57:00 ....A 1625170 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-733ac447fdb4f61e1b7c77174c1e724c6d2276af4ae00bd00c9598c635e2663f 2013-09-10 02:16:20 ....A 1069346 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-73549ee1b7ebe353802b2700e9e6a1b0f8e31b2b4a436463e7af7539d715e6bb 2013-09-10 02:03:38 ....A 1030611 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-77f16ed866f35c7686731b05907cc1a15d9378f218abf354ec40fce454395a57 2013-09-10 02:53:12 ....A 1043242 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-840a31b1e7769ca8d61b78f7bdab7b1358a00630a74654f367eba23b3ed09319 2013-09-10 03:13:08 ....A 369731 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-9ce7bdba5ef1b80b329e4c18d8b7e19ef7b5a52efde5abd00d7c9b62b47acab5 2013-09-10 03:13:48 ....A 607348 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-c1642295d6003c1cac0a7d33cbce6174b236ef25ffb9ed0b564450e7b6ed1611 2013-09-10 03:09:02 ....A 1566371 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-d34ac90fb53ae759eb55cfab48d91ec54979451f848c0433077531808edc2205 2013-09-10 03:11:24 ....A 1024944 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-e44a9ae4de8cd62a533cc5f2e2a79db792a37a43cee6b6b76fd15fa12085eba9 2013-09-10 02:13:38 ....A 2718893 Virusshare.00096/Trojan-Dropper.Win32.Injector.palw-f498dd17b9205b5ab220a2301f99aefc8bb19adb068efb93fc79d529ce0bf46f 2013-09-10 02:24:22 ....A 170248 Virusshare.00096/Trojan-Dropper.Win32.Injector.patj-dc9acd0fe859221e1ce00be8efaeb97e315bf193d7d9b17d85caa7d2dde40d97 2013-09-10 02:12:24 ....A 248072 Virusshare.00096/Trojan-Dropper.Win32.Injector.patj-e0cd1c6d428aa70c7f0f0122eda7c2fb8698863a549260e077bca0b3e5ba7e23 2013-09-10 01:46:54 ....A 178440 Virusshare.00096/Trojan-Dropper.Win32.Injector.patj-e54a5803770793f76e0ed7dbe1bbd74e84257a1c564e6e69526187c440d0129c 2013-09-10 02:44:10 ....A 201216 Virusshare.00096/Trojan-Dropper.Win32.Injector.patj-ec5e4b3356cccb95071553edc872a346489520df69419cb24a95199cda61b39c 2013-09-10 03:14:26 ....A 131752 Virusshare.00096/Trojan-Dropper.Win32.Injector.patj-f9e0ffe85a51a393d130c6b65daaff9571442dd7a753dfabd80a75172d7117c3 2013-09-10 02:33:32 ....A 100616 Virusshare.00096/Trojan-Dropper.Win32.Injector.patj-faac8b16c7ed13e935d87f364e13d68b6206a1468a9c0d78fe910e522339377b 2013-09-10 02:34:30 ....A 57120 Virusshare.00096/Trojan-Dropper.Win32.Injector.pbbb-eb3e7c6b0b150f2ee64be41c7714f42a51f1b203e54a8e74ca0586bedc00dc39 2013-09-10 01:44:56 ....A 368156 Virusshare.00096/Trojan-Dropper.Win32.Injector.pbc-125552e31e69c1486f7229b2857e1b077fb9acc3822bf4347cea307efb48fba4 2013-09-10 02:55:58 ....A 78271 Virusshare.00096/Trojan-Dropper.Win32.Injector.pbc-561739aed2e0f80047efd521f1f0204dc803db1bc2a237a8e405a2018fde315b 2013-09-10 02:27:26 ....A 217088 Virusshare.00096/Trojan-Dropper.Win32.Injector.pcfl-ff0264c5b62d8f9f5d13a788f05814e5224da513f598c92d857edfdb3c9a2dc9 2013-09-10 02:59:18 ....A 11824 Virusshare.00096/Trojan-Dropper.Win32.Injector.pcqn-e0dd27a2d7e47b1a44a18b2fbed299d20bac0266c865ac9fb0afe2b876fedd15 2013-09-10 03:07:04 ....A 5842944 Virusshare.00096/Trojan-Dropper.Win32.Injector.pcut-44750e6a7a7e09a58f251507d2c2340931b0561a6bfb649213431569a592db11 2013-09-10 03:03:36 ....A 5843968 Virusshare.00096/Trojan-Dropper.Win32.Injector.pcut-798122854dcf5672c1ee0340e9261836d3b6e88a1dbaeb7d0100cf97f0290742 2013-09-10 02:48:22 ....A 2868736 Virusshare.00096/Trojan-Dropper.Win32.Injector.pcut-e185b3180fcab806f894a11d6735c2a230dcadbe34b6a719fd1ca8750cf71218 2013-09-10 02:28:00 ....A 81920 Virusshare.00096/Trojan-Dropper.Win32.Injector.pcwy-e5740cf012550a112baa6bea05ed740729e8d96f42821c9c19c05a7e69db938f 2013-09-10 02:56:16 ....A 232448 Virusshare.00096/Trojan-Dropper.Win32.Injector.pcwy-e63bfba09ffcae78a6f237183af83be65ca8d98adc7f2dc6781ac724c4a6ec68 2013-09-10 03:12:14 ....A 32768 Virusshare.00096/Trojan-Dropper.Win32.Injector.pfux-de957a5ea45ba35813ade132774b3b8bb55d9783800e57a84b2e8c7a7c5e8bdc 2013-09-10 02:25:58 ....A 68608 Virusshare.00096/Trojan-Dropper.Win32.Injector.ppdu-6781cfe435fd9aca71409bbddedba813142a2ce87799b365db13b03986db414e 2013-09-10 01:33:50 ....A 39424 Virusshare.00096/Trojan-Dropper.Win32.Injector.ppdu-c4d25d933e49fe0cdf07324ba99c0d3d092cd6c9ba57c5ef879b6d4273c4811b 2013-09-10 02:26:48 ....A 40960 Virusshare.00096/Trojan-Dropper.Win32.Injector.ppdu-ec7732b5e33f47cfee73df43878dda3d8702a5713407d7be1e63b6f655f4fde4 2013-09-10 02:44:42 ....A 147456 Virusshare.00096/Trojan-Dropper.Win32.Injector.pxx-81ac903b914871cf2ef26003962a741a64c78f88124f22824c692db3465a5678 2013-09-10 03:01:22 ....A 188928 Virusshare.00096/Trojan-Dropper.Win32.Injector.rqd-7725924a39fc8ca8d60893a15fb3902de31d8b71785e576aafe4a3b29eb752c0 2013-09-10 01:51:40 ....A 32768 Virusshare.00096/Trojan-Dropper.Win32.Injector.tlmd-e1d4db8b5cabce8974a15b30e067adb2473baa9c5814bd2d674b50c803abfc7c 2013-09-10 03:03:48 ....A 32768 Virusshare.00096/Trojan-Dropper.Win32.Injector.tlmd-ec9f9352b69f418b05c9de7fddb0c8daced036d28a1d02005f882c53d54dadf9 2013-09-10 02:33:46 ....A 239970 Virusshare.00096/Trojan-Dropper.Win32.Injector.tmyv-f021d415476f3448fe732048bf1537dc30dc5afa099c7e789844ffe3f645d296 2013-09-10 02:30:06 ....A 67316 Virusshare.00096/Trojan-Dropper.Win32.Injector.tnez-d04bc45227e18ac737a16f55b51ba73ba54cccdb407c66821f2ab2b7c1c5592b 2013-09-10 01:53:32 ....A 96985 Virusshare.00096/Trojan-Dropper.Win32.Injector.tub-9472698a0d47b1f1d44b48273577533ef614035b76b939837f0625170ba80dcc 2013-09-10 02:42:06 ....A 296472 Virusshare.00096/Trojan-Dropper.Win32.Injector.xei-de4743dfe67ad8cb0cc62e232c6dcda5285ed620391126956f1f092107f74941 2013-09-10 02:24:08 ....A 3817984 Virusshare.00096/Trojan-Dropper.Win32.Joiner.ah-f7af834367e217727d5d50a49f808fff26fd50e1d730b814340ddf304f8fab19 2013-09-10 03:05:38 ....A 804896 Virusshare.00096/Trojan-Dropper.Win32.Joiner.bk-d3d737fde820dead142bc765006d5dba1447c210013193ab68abe6afc8373db1 2013-09-10 02:16:54 ....A 12288 Virusshare.00096/Trojan-Dropper.Win32.Joiner.cx-d075b56135e75fa5cc3fab9b1c83978a3dcd382fa366312185dd68f4f02410af 2013-09-10 03:13:18 ....A 157934 Virusshare.00096/Trojan-Dropper.Win32.Joiner.f-ca6e5253762ed40bbd831d3dd94eec52e3d33850d22320dd6db61193d91f82f5 2013-09-10 03:03:58 ....A 362154 Virusshare.00096/Trojan-Dropper.Win32.Joiner.i-79bff0219f44d119f9a2a6717f8585e33afc9a8b7b1e3cc6b629685385728d28 2013-09-10 02:30:18 ....A 7307038 Virusshare.00096/Trojan-Dropper.Win32.Joiner.io-7ad1085b69d4e47f31eebe9d33feaf622825fbc1223d083f86c128824721e59e 2013-09-10 02:14:06 ....A 22176 Virusshare.00096/Trojan-Dropper.Win32.Joiner.io-d4e519ef641e880cd0ac5f16a7f9460bd328fb49a65e3e224d8cf7b390dac88e 2013-09-10 02:36:28 ....A 446639 Virusshare.00096/Trojan-Dropper.Win32.Joiner.io-e2ae81482f3e0cb6d62d4c9e7a6a2692f4223613768852fd687366b65902840e 2013-09-10 01:54:26 ....A 200704 Virusshare.00096/Trojan-Dropper.Win32.Joiner.jb-06e7b091c97db3cd154bf848ae9dee5b606b5ef59a3cd19b5ac6230ebcad715b 2013-09-10 02:43:14 ....A 589824 Virusshare.00096/Trojan-Dropper.Win32.Joiner.jb-3df09714b58355fad833e6ba52465c22ec069d78945214049c53182eac0457ee 2013-09-10 02:52:16 ....A 722944 Virusshare.00096/Trojan-Dropper.Win32.Joiner.jb-64cb449c93cfafa114850f0eed161f5b57ab5406c8e140f153076e54f9610508 2013-09-10 02:08:36 ....A 134144 Virusshare.00096/Trojan-Dropper.Win32.Joiner.jb-64d8913ae095a8da4b0bd4d3e3d2f55582fad518bf07a8f9a2320bc2045af3e0 2013-09-10 01:35:22 ....A 602624 Virusshare.00096/Trojan-Dropper.Win32.Joiner.jb-67adc72fe2aeb164191df373527d73b2a48a98d59ce387cf08fb00db2c4b697f 2013-09-10 01:51:04 ....A 373572 Virusshare.00096/Trojan-Dropper.Win32.Joiner.jb-747e54bfbcd1935900dad2b51f20d776ee814ec5fef6ad3c2642a97d1c59b6b9 2013-09-10 02:31:46 ....A 358912 Virusshare.00096/Trojan-Dropper.Win32.Joiner.jb-de9c2f131e1f124d465369117f6bb02692bd245db2eb7cad5b5ac3fe46bd761f 2013-09-10 02:11:30 ....A 3850240 Virusshare.00096/Trojan-Dropper.Win32.Joiner.jb-e7ff60f425c56cdda0d6f4eca076d514be7676a8214557d6741087c4abf67169 2013-09-10 02:22:38 ....A 1135616 Virusshare.00096/Trojan-Dropper.Win32.Joiner.ji-fd3c22cd1dac56249c661b8c4f1f7d0b213c6d94af28efc4bedfd12c81cc60fc 2013-09-10 01:43:34 ....A 95442 Virusshare.00096/Trojan-Dropper.Win32.KGen.do-f1fe33a435cb397835dd155375ddd8f00c4902aed4a0f1d5e8594954d2e19cab 2013-09-10 03:02:38 ....A 115424 Virusshare.00096/Trojan-Dropper.Win32.KGen.gen-68b716dbce1f5cae156a98276be2f8aa94b803d046277f403cd75779188b823f 2013-09-10 02:57:06 ....A 103787 Virusshare.00096/Trojan-Dropper.Win32.KGen.gen-d82dd0a0b4afa435ae5d4b8d36350874d6770f5f042bec528b2731acbcbcbca3 2013-09-10 02:40:46 ....A 141856 Virusshare.00096/Trojan-Dropper.Win32.KGen.gen-ecbc4bec63ba4b3f96e25316441a5285dc8360b6c3f639b03413bcb912aca848 2013-09-10 02:20:54 ....A 101440 Virusshare.00096/Trojan-Dropper.Win32.KGen.gen-f8f4f143ce5fbb17d85e74738c8327546ec3236e49c714f04433b71a777052cf 2013-09-10 01:40:42 ....A 99248 Virusshare.00096/Trojan-Dropper.Win32.KGen.gen-fa1686c30b87d01e6e2e6bec394b7c701ff73c0df96a9c42dba74d0f6d0a8fc0 2013-09-10 02:34:16 ....A 352256 Virusshare.00096/Trojan-Dropper.Win32.KGen.jbj-e797ed3c32d41fb43d754fefbd3e88bcbe4a34caf4020eeab75c86c7cae66c33 2013-09-10 01:35:44 ....A 117760 Virusshare.00096/Trojan-Dropper.Win32.Kido.c-87ac6cf87478a9877071d2aeac002a0e52d0e6df73f13099334f39e8097a0e5f 2013-09-10 02:23:38 ....A 44848 Virusshare.00096/Trojan-Dropper.Win32.Killav.geq-dd4647b918ef617a52a61615d3f971b102af2a26215d76ca15e45347a70a9ed1 2013-09-10 02:31:44 ....A 43824 Virusshare.00096/Trojan-Dropper.Win32.Killav.geq-ffdecc818c237f53eb0709b19da0420a97fb02a9ba9c341ae7b56e6e7c69f08f 2013-09-10 02:15:22 ....A 25660 Virusshare.00096/Trojan-Dropper.Win32.Killav.lt-adfe78eae02cce769efc86cb8238e81d534942e07ae3500069d96839b8e32a18 2013-09-10 02:22:04 ....A 314363 Virusshare.00096/Trojan-Dropper.Win32.Kwotc.a-dc912930664e4aabeb59d95187329634e38d35f0544d5f515dd17d2c281bfd33 2013-09-10 01:59:50 ....A 1225344 Virusshare.00096/Trojan-Dropper.Win32.Meci.ap-1ab117295771ea8d941eb455b72840bc747cff281ac64427c7d42b8d8e74f96f 2013-09-10 02:02:20 ....A 1068672 Virusshare.00096/Trojan-Dropper.Win32.Meci.dsx-277e3aafe8ecb1f1460b7d87ef5af45e3d792f3d35e466e167b8feac3f1dd49c 2013-09-10 01:37:08 ....A 1182848 Virusshare.00096/Trojan-Dropper.Win32.Meci.e-5dbfcf4f84b890a473ab7182296b54e581f2b0cb9d6ff9dac5a1106835b968cf 2013-09-10 03:12:08 ....A 269312 Virusshare.00096/Trojan-Dropper.Win32.Metel.a-620f866a98e0f380727678ac6dbeab8dc45fa7966ff6f218b90d766ab5ed7997 2013-09-10 02:21:46 ....A 255488 Virusshare.00096/Trojan-Dropper.Win32.Metel.a-86464f4766e7a1674a2cd8d9d3732fe19b71ed51785ef989b83f8f77f3721f2d 2013-09-10 02:30:02 ....A 377344 Virusshare.00096/Trojan-Dropper.Win32.Metel.a-8d39eaa17c977ab5c08ee33c6ad9ede1ce008de115691adb1bb189236b89b652 2013-09-10 02:33:04 ....A 317440 Virusshare.00096/Trojan-Dropper.Win32.Metel.a-9d0ff8f4f1bc1d8bcc0fb51caaf344a301d0324e8336e00715a55b79e21ffcdd 2013-09-10 01:56:22 ....A 212992 Virusshare.00096/Trojan-Dropper.Win32.Metel.a-d1d9ec17129310b2c5c72833c5b0b2723a98b737e0aa674d773488ebd0f07b1e 2013-09-10 02:27:16 ....A 93184 Virusshare.00096/Trojan-Dropper.Win32.Metel.a-d2afc44836abe9b8b91f849c01e37d30ac8cbd94bbff62eedbbfa1b7c47e19fa 2013-09-10 02:44:28 ....A 252928 Virusshare.00096/Trojan-Dropper.Win32.Metel.a-e1bc30985d8540a34f7a73f59f91ae4247719bc506b29db48449cfafae1275b6 2013-09-10 02:26:22 ....A 114688 Virusshare.00096/Trojan-Dropper.Win32.Metel.a-ea5c458be1426cafae98eb25ec45ee9e1af96af41c15612a86dce5347cf3d8b4 2013-09-10 01:49:06 ....A 155648 Virusshare.00096/Trojan-Dropper.Win32.Metel.c-c98ea7d7f1ab4610e43cf0ec7aaa5aa843871a50b518b8d14c37051efcf551de 2013-09-10 01:38:52 ....A 119808 Virusshare.00096/Trojan-Dropper.Win32.Metel.f-0593ce16917f48fa88ad4d0501bacdad9b1c1e1ba84da72228a1c44641e37e4e 2013-09-10 02:16:10 ....A 123152 Virusshare.00096/Trojan-Dropper.Win32.Metel.f-331e5588242931173ee819fb85f339754933aa6d32484000e99694f0071d5b8b 2013-09-10 02:37:44 ....A 197120 Virusshare.00096/Trojan-Dropper.Win32.Metel.h-e05004b03eb4bbfd5d48df615330ca77a1434da975a9df22f1b0d5ec3eabeba6 2013-09-10 02:16:36 ....A 28160 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.ay-7955b7b84d04cd169cbfdb8061fe4e27346324be0686637c9dfacd99563653dc 2013-09-10 03:11:22 ....A 4077 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-089963b5e8b579fef042f0fcf9a0c78bee64851272957075ee7a85d6ba9a56df 2013-09-10 01:36:26 ....A 42260 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-31f755c18e51d7a48444b05e4a46f5527227ad78195b76a2cf10a510e18c534e 2013-09-10 03:08:10 ....A 177200 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-43847e6081a512066d0a68b7fefc94f1a6aa477ccb2ee7535c5ef5347dd73046 2013-09-10 02:14:36 ....A 176128 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-48937cef16b5118ff7a620a24f89f2c798cf0bca9c7f17b375028c8d8fbe0f04 2013-09-10 01:52:04 ....A 869735 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-818c99b3682997d0e3f55dc3a6a64252f27ee72adf2fed9ee249be21a36f8080 2013-09-10 01:38:22 ....A 22528 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-8247762ca1919b21df6e7e71591eaec1ec24fc76c6c14c55e14e5713beb795a2 2013-09-10 02:07:38 ....A 26659 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-ab72da33948d976bd85741e44fb5bbc0e86819219c13359346ef53455a028fd5 2013-09-10 01:49:50 ....A 16748 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-b8f2ddbc3483d387a8ff879f327a37c1fe076406e81cb068f35820f09e3b06a0 2013-09-10 02:36:26 ....A 3487 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-d345eb980ce9e700a8cd5d7975fd0b8119fdbfc3e868c0fcbe6a6cb2d9b82f00 2013-09-10 02:53:14 ....A 40053 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-d88bfa0aa0cd5304900d6e570ca6ea5a36ec40ef6f24f7e7dce8a7df4584bcad 2013-09-10 01:44:56 ....A 42308 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-e1dcbd4ecaa67336b087d26d70fd4a80b4c31e8741173131edc90c0fab5023ce 2013-09-10 01:51:46 ....A 1442811 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-ed7037101024040b98060c92eba76e8bc54b4b79642cb3347dacfabdfc856c20 2013-09-10 02:38:20 ....A 7010 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-f6c4ddb14bdca1517683d852af34cea41c637362b98b977401fb95f30e608d65 2013-09-10 02:02:34 ....A 25630 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.gen-ff602d02bfcdc44a0a1711660d5839418df0be660f3c7a75e1773d8427d2df65 2013-09-10 01:58:50 ....A 170303 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.h-e7cb8a2532d13043755833ea631e0503ee441d65d7fcbeec084b87af6c18148c 2013-09-10 02:36:40 ....A 87576 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.max-474fa9ad3f53679b0c430bcd0c6f1324e96a2d334fd94fdb166c392c76645e56 2013-09-10 02:20:50 ....A 199307 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.max-77f1bc4da821b2b5d691fe797fe1a57fae86ad00ddca097b8913429c528d1767 2013-09-10 03:05:20 ....A 1430974 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.nnc-33c23e2f37484f110582ee20d2bc44c428586d40a89df2adac67631f08aa6198 2013-09-10 02:55:34 ....A 80096 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.nnc-4d3a3d1625fd860e46510a33abb34677578a9ebbca2ff1a96867a63e987fd580 2013-09-10 01:44:16 ....A 28777 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.nnc-5d1d576388d8b583b3f4b546e6f6713dd1f63e4600da4ec37dbda4d3c0138f5b 2013-09-10 01:40:30 ....A 29557 Virusshare.00096/Trojan-Dropper.Win32.Microjoin.nnc-640cd07becf191a5c6d47055ed5c98bdae9a875d190a0d5fa3b1f4587729a3dc 2013-09-10 02:49:56 ....A 134048 Virusshare.00096/Trojan-Dropper.Win32.Miner.h-ef95e4a566f36eba40a1451a04d56b586d2c807cb0c379823444641168912ed0 2013-09-10 02:59:52 ....A 18432 Virusshare.00096/Trojan-Dropper.Win32.Mixus.gen-f4c6ec44553b7bee72c9d8188fc132038d01e00246aa575647b88c497bbd0b39 2013-09-10 02:18:48 ....A 763023 Virusshare.00096/Trojan-Dropper.Win32.Monya.on-2c9f2dc8770a3c8b78586ad921d6d955684e5b347e75630450a715ed014ebe61 2013-09-10 02:25:10 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-0d5791aa48dce4989e505d7c6c98ce30872efe30c44c877e65f25148c4bfb179 2013-09-10 03:12:48 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-14685dd171208c831c1ba4f14e0236051ad11254d251fa24894e3a8f5bfd559d 2013-09-10 01:38:54 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-338729d020d04bb91bcd8e5882583bd55ad2cba97d2c470cd8e138417fb7c8af 2013-09-10 02:49:50 ....A 232832 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-341d5a190d0b7c957557dc2b68d0fbe403f79482fba79df4e38e9c03694d6151 2013-09-10 02:21:20 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-437d2dbb83038fe838b2241ec977075232f2fd6e47aad485ebd4045bc6e59d89 2013-09-10 01:37:34 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-7715917c6012dfa0e8c1561d0a4b860d55f658f00b94ccb5e61dbe9c245746f1 2013-09-10 02:37:48 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-7887e31bf137cb3f1adb17fc1870b7921fea7fc1335085e273b85705b8614bba 2013-09-10 01:30:32 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-78c92f056957d65dcaa6942b8a09bb97f1a72268b904735f28a2ed478c937d87 2013-09-10 02:59:36 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-78f75b0b4805745bde03a9501ca5bff8ae89bccbbabfd6599bb6ba6ab3db63a7 2013-09-10 02:38:18 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-8202c399629c6e76bb6dd65ba16f8aff688e2b3e64713b9e65bb381cb0ec8e55 2013-09-10 01:59:18 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-85462da59ed18c5054e62d46d14d018e98ad3c3b944dd36795dde8f6b17cbe71 2013-09-10 01:36:20 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-88b6f405ba6d950b4d15d94ac12f03197f505bfcfc1cbe17a06b8345c718797a 2013-09-10 01:51:16 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-89aaf65fc884902c9baac844991a356c8122dbc165d0dc6290c3843bd3b59d65 2013-09-10 02:06:34 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-911a155917e21ad43e004467fb8abcbca82e5cf3879fcbf817a904ab6e5cf3c3 2013-09-10 01:40:46 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-915526946775e3bb229e01ff22913862865466bcbb2d746de95b0c68e37c7d81 2013-09-10 03:12:04 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-91b91da83e0c65c19eb6aead0e3c7d36c785bdcfda3e6529a6a65f8b4b1edd0b 2013-09-10 02:20:14 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-9366d9399396bb64064f4bdbe47a7d331c0f2652aad3880c41bc91c38580524f 2013-09-10 02:06:48 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-9515018dbc88d54f7b7974b5612af3ad1d218d361099eee610c2f8a179b52211 2013-09-10 02:58:42 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-95b22eaa2592663c99ec68c7577baff232ce8c487faad39a949a9bb62eea804e 2013-09-10 01:38:20 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-992ee4d0669bf1e1c7605111a9fe37dd1d2ecb63b25894833f954f92e6cc269b 2013-09-10 02:05:30 ....A 577536 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-998439a67eb8c1ce2bac1c774207910ca6a99132c506cb99502889431097bd6a 2013-09-10 02:16:12 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-a2ba4dfd0954a856823692bce57449121fb6399bc7363feffb057bea2ae49fee 2013-09-10 02:45:02 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-a30c594dfabd78bd9201dd5a5831e9f0b5f8001a9a33132a4b7bd69a79645d52 2013-09-10 01:51:12 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-a394ae8ef8d6d74ce7a23520c6b1cda94fa5245ced92a0576f151e18cda52d13 2013-09-10 02:20:58 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-a4646d5cabd6bca814adf8e8e764c1398a3e3eeb51a52c51098458c13d4d39ef 2013-09-10 01:44:16 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-a73a056011a63bdc00fe899871dc3c5befd42e6f2b074abc10d413ec46e65242 2013-09-10 03:05:46 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-aa905541bab1e0159a393b8490d9dc1acf7fe17ccea01dc7538c39fb1fedda28 2013-09-10 02:12:16 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-aba82e4d8388949476d04fa7174a85317238fc587a95b24dce568c175af98175 2013-09-10 02:37:56 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ad92b967279b7ca4d4a13b4a971ccc38ea2ad157e0654f8489533563a59a1a33 2013-09-10 02:32:50 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-b00cccf641f9a6cb190ff83bf6073192b7842153d4aa9f15a3fcc41be1f94ee7 2013-09-10 02:31:52 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-b2a7b27b579ecda01b449e95b3279fee2fb57f0da9f82aab8f38d42b15425e9c 2013-09-10 02:05:34 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-b3220ec60856b54c72dbeed0c57fc088a11a2ee02596b46e0d4d1926649bf2e4 2013-09-10 02:05:18 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-b3ecd80c3b42ccf3b503b70909497f01c205d91132585fa9f323f7385750b5c1 2013-09-10 01:45:22 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-b879a9151ecce98331d08ae3396333ef67d3beaa5d629bcfdb95896ace007ddf 2013-09-10 01:59:10 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-b9b35fb7dc9e19e3e1081c2060b2f5bba038331b6417a6bc1fcd319d93bd036c 2013-09-10 03:12:36 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ba94a872a5bcb0a6a7eca202253d9116e33ffb38cfe55437dd9fe7059d703bdc 2013-09-10 01:58:16 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-bc9b6dcc1dc211059259831ed89d26137771dfb1699f5ba5d9bb071fb4c8d81a 2013-09-10 02:59:40 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-c07c3dc1da00061cd015e983cd75e0fd0006a01e939c230b8311fc4f8d918d5d 2013-09-10 03:07:06 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-c10d1049b377282832dde7f351806204d777c4a09369b2c5b8e8c6f7c0a68924 2013-09-10 02:06:52 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-c3ef3f09def241887e3fa74fcac958bb3641345575304160bacabe110c5cff6f 2013-09-10 01:31:14 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-c518b61d43ba05fcaeee223bb10d6bdb1678c483ff62c616c7c38249bffae077 2013-09-10 02:59:24 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ca9c63dc666d4c5b86dd766ba6a87b4184b68244f4b52789ef72dbfbdb0f9c29 2013-09-10 03:06:48 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-cbb9535f23e15768bca9dc79094b42dab09ed2a7e6c28db4a06c4b76df4b1012 2013-09-10 02:39:10 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-cf19058ebafac8bc385c14f9531cbce46f2044ba1059176d53ec2322368aade2 2013-09-10 01:30:42 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d01295ae4bdad6a0a9adf8710f9aa5bda1a81774a35d9a8aae1983318c5ede05 2013-09-10 02:10:46 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d01c0c8da5be9fb1e67a22768042fc9248d5d4cb4b048dd7bd6f550532a4adcb 2013-09-10 01:40:48 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d1cf694855302e2eb0a07863043098cc3e59a101a42a520e17b1ddf8a90e0b4e 2013-09-10 01:49:52 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d1eb2a3599757ecaed04c4d8c5d1d5f23a09b63adc00f4537320841886cdaa6c 2013-09-10 03:06:40 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d2a5afcb39eee748d4486a1694adc8393f4b1ac12108260a9d8877bd305b96f9 2013-09-10 02:28:12 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d2d89fe00ac06da0d3e34e9c86a59603b31bc252147f03caad243a832c5e91b9 2013-09-10 02:42:58 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d33225f47805c11c17b9924f486432234ca2639addf030ee4d72949aa0fd94a8 2013-09-10 02:23:52 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d4062a75efaf94442757475bc252eac246529c6440fa3d1854ebb9c5e67d86a2 2013-09-10 02:27:22 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d451f98d6d8357c73f3e6372c559af3871d52c8f4aa7fcf784946d2740a248ca 2013-09-10 01:55:44 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d57995930848fed091d4beff0162fbab4583b7c7402f2a481c51bd20929aa6ba 2013-09-10 02:48:20 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d5ec6ee0a0609dcf026e656effa01b0aa81d5c7a142df2545ad3b0a8f898ba8c 2013-09-10 03:04:30 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d5ee6a6c69e1bc9b96edbc1d32feb852710483fdc3dfddeb6bbef22e9bde48aa 2013-09-10 01:57:56 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d62894a9043265c946a66da7ac94a57093b84cfc651ce7ba22ec20844c924676 2013-09-10 02:07:16 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d62ff318f9f5e40e2e7af3c4aff4d8959660ad2eccc50bec36de3457c3970c16 2013-09-10 03:06:42 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d667647b8bdfdd596574dda2e5ca09636f9dbc74fcc256737407040e92e3aaeb 2013-09-10 02:54:28 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d66a51b0115b71d50aa6e7eceafc70a3070aaf0e48faa763690dbef66f8e6a02 2013-09-10 01:44:32 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d6925bd4d30398a3ca31b313522760f927595e902897fe39486ebcfb8abcb4c9 2013-09-10 02:24:04 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d76c57fde855c72b5485ba6d050dd42ef8833d2a00a56d2e0fb40555e7636140 2013-09-10 03:04:20 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d7ca47d4d70f50b35d9a44aaf82c54309be3e1ffa5eb79036f811e125cf9708b 2013-09-10 03:06:30 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d8096877ff95b14da557cd6a7b7671e93c9b69f9e458025ac5f00ff2ffd73abd 2013-09-10 02:23:30 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d8c68c6370cfac048d7cc73a1d7fe952610fe674dc0aa55b9569f2ca518c8442 2013-09-10 03:04:46 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d90d2d15e64a585b0f64ea0eb62aeccf194422e28c32306cef5c74a44c1a2795 2013-09-10 03:12:18 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d921c973f16f84022bbf830956c6ebaba89842c8f310b27b865a1c434306a55c 2013-09-10 02:43:20 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d9b7be4fb56867edce1a0f333ae4695c5df1352b79417dcaefd3adff99a044a4 2013-09-10 01:49:20 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-d9f15a6ac15e925df5c8a84a37aa5b2ac127f6a0b4de91f5b115ceddb01b8586 2013-09-10 02:56:28 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-da5a98639631c4b95624d4300a15dbef45dcd06a0fbec2aa2022b9096d067453 2013-09-10 02:27:28 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-da8b5d1302dc2752fdda8f0ed93e2038ff3da51899e06e035e249b13a96e5af1 2013-09-10 02:34:44 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-dae807fec412d36aa3e4cea6be342337c72fdaab4e936ac6809262f497da8e04 2013-09-10 02:30:58 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-dbbde4ed37ac832fd334d35cbcc23c42eb5804f560e6ef93214fea563a49712c 2013-09-10 02:23:28 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-dbf66f5ec7768cd6cd0f75ef0c6bed3a26b965858dbfa2cdcb7d162bc853e02f 2013-09-10 02:21:16 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-dc28fa0a4317053a4de0da7e8473bc68bb658bd9ac4ebe910d859ea30555a13f 2013-09-10 02:34:20 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-dc5bb5e1ee44d3cdbf9b13e410680c74ebde21578889890f8d50d1341792c842 2013-09-10 01:50:48 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-dcdbd209b0c04f1040e52288c564132e9954ce5ace4359df240fff9a92b7cd1d 2013-09-10 02:49:54 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-dcf8492062c7ac68cd9fd1bbfeb2c84e69020554d015cdfbd592a7c93a5663c7 2013-09-10 03:06:44 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ddec32db94b96dec3651da3eff3bb181017d9ad66086f9299a1abca07c27c1ef 2013-09-10 01:53:26 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ddf107f41d26cce7761048ebfd59c1bf846e6ef9198abce7fa37b45afaaa77a9 2013-09-10 01:58:28 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ddfa7fc26fc4a9fcb358ffb0827e99735aa8bbe276793cf5c8a6ef71737e4aa1 2013-09-10 02:27:42 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-de31280075f5260b489585c7e8124b94c8177a3b7ed79056681ebc5185c50325 2013-09-10 03:00:22 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-de4733efd46fecccd9d977172ed9b9a23cad4127bc13f06e665bfbdbbd4c5d5a 2013-09-10 03:04:18 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-de5211335d98a2ab35a14eb9641a3530c3976922cea054e84f2546a1525c0882 2013-09-10 01:42:20 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-df08e90b04da1811a1d2b7be19b0864044771f386787020962fe3e0c73b4fbad 2013-09-10 03:14:00 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-df91c62d724ec58a6b28ddb44f0462e4a670621cac0af5da87c6082745b02db6 2013-09-10 02:56:12 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-dfa48bdd9ff08476c3f73b6b7314c07bda8755319e38dfa6dae5a3ef3f4d00c0 2013-09-10 03:04:42 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-dfba1e8e2a41aec861c45a6a6857f78a82576a7062091085dbed9930f533e58a 2013-09-10 02:43:24 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e10942709f4c59e8b9fc62a00d59c752fdb1585cce432bf8ab3d2b6b78c137dd 2013-09-10 02:20:50 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e1d87eac410a261074da91ad2a1a46782d77042ad1e84f127869d012d6481628 2013-09-10 03:01:06 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e22e3b223d933ed5f884fbe129b3798f0c1a0bf5d9876c08df038d1563ff0849 2013-09-10 03:06:14 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e231cec35f68913475a729046edd568fb6a1dd087e080fa08f18b9ad91660e5a 2013-09-10 03:00:54 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e25ebe7bf75654ee27832647a99ca723f9e4c70c0549697d27a48001af35089b 2013-09-10 02:58:48 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e2aafe80617f1de5f46ad5fb0b83c0208f3429f5945cbd099997b3db20055497 2013-09-10 02:54:24 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e3073332a5109c159b1167428acdf28dab29196b5d8f6a9eae3030944aadd6c9 2013-09-10 03:08:50 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e31ea3b080732a6966d8cb4c1593d006f64f90a388d20f41146f59705b1f72ac 2013-09-10 01:44:36 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e380a31734d0e97e58d362c2ed6ff56bc6d255c1592c26ad5e8cb8239d3a1ba3 2013-09-10 03:01:06 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e3bfd9a997dba0febcc621dbea4cdf7ab1968fe60bfc4c28e76f8bf0e3dcc16c 2013-09-10 02:45:30 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e4ea395ed5aa9846ec7ee905ae02bcba3a05f9acb906df383a2999459c50be0d 2013-09-10 03:08:36 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e592537170392288006cceb5773b98f99b4a3eb24e6d6288a214878075cbe463 2013-09-10 02:47:30 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e63d53b5a0d98506f5e7af55805514f385d58ff1923a121a78c28278ad9f1531 2013-09-10 02:48:36 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e669ef194d74d80557011de4df4b6450b25ab29727a17ff2c947e68d1b3d7084 2013-09-10 03:05:10 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e67581759e4558c759c914cdc4fd92c310f96a48fba8a71ddb906ce89204e148 2013-09-10 02:37:36 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e69b1a14fe7b8094dcd3c2686b446b059beb0339326226adfbf8a580b8ea4c47 2013-09-10 01:55:24 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e80fb45271b068d19e102e3fc738e0b29171d694c2d0a7642b8581342d66ccf5 2013-09-10 02:47:38 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e8765869b743619eed7dade08575389b9d3a2b082cb077954afbc91c5b2f817b 2013-09-10 01:53:38 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e883cb4cc3976a9005e5e4244146a7809a962ec6af48e34694de55e8458d62ab 2013-09-10 02:17:30 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e928620b291e934f53254b09b6e653de3a572a79a3b6275fd4e6dfcbb44e17b6 2013-09-10 02:44:00 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-e9ac00db547afe0e3287189c4709f861a598224d3aa9f1bec696838abc53278b 2013-09-10 02:43:18 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-eb6f5e8ecadb150556f6e04653987577ede4eede83edd2a4b36e0a570cb83936 2013-09-10 02:32:00 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ebbedc289752775beb1eaa39c84101463d06a7cf2df299848da5c1403a5b634c 2013-09-10 03:10:32 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ecb5536763709b26c1434cecf92e776db4910728b99a882a6ad86d4c65eb90df 2013-09-10 02:31:26 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ed48349e593f3ee77a46398a834cfa0b1d78a153aae175746664654c91be4aef 2013-09-10 02:25:10 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ed605a632a5725c6eedece29071b4930f749864a2f4cee454c93e59747c11f79 2013-09-10 02:49:56 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ed6e763a79c97341a0d5b2c754f791332b46a63ab5a63a34549ce60756e8fadf 2013-09-10 01:42:18 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ed70ab42e2a064a080f6e7b45bfa90ec20d4819972d5e7a8e2f897baa2e3dd1a 2013-09-10 03:00:24 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-ef0d09d3ad9885686830a4abf848bcc077d8539fc950d687ebb62dcbc3759bd0 2013-09-10 02:43:24 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-f0e5d507a4821305e108e3d9bc4879cb7306eb299663872f7850f74f7133a9bc 2013-09-10 02:56:48 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-f55c9f7714041f420a8c84ca0a573641360eb273bdc38f6eb04cab95e57abb28 2013-09-10 02:38:38 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-f570e74191d5f5896b7c89a72f7423757fb2624b697967decb10ba503482191a 2013-09-10 03:08:40 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-f617dd461f5b8fdc574de4555ee091bf5e1ae2accb461be0feef9c148d7660fa 2013-09-10 03:14:06 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-f638496cece4e6aa8668bc272d0c636dc28e3e37af2621f5289c1d4feff674ce 2013-09-10 02:43:56 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-f69cc4cd0af0c2b80febf58d8b131975e7180083f9b5a5f1cc549249f081517a 2013-09-10 02:56:46 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-f6f861b70a89537915b616b77096a2f73e34ce51e708c5355cb37c54463ffc04 2013-09-10 02:40:34 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-f706abd94f5e28d820899e7b64792dde66ae238d1791be2b25cd4e0fff6406d6 2013-09-10 03:08:30 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-fabc1fe53f28eecdadc2a808564c425351a88bd1362b359e006f0266856b29c8 2013-09-10 02:43:22 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-fabdb4c1ab62e499a73a9438638800421c088dbe20a400263207ee4839407276 2013-09-10 02:30:50 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-fae6b42904dd60e675653e95358a299f98ca4a04de6e5be83bf157252e502712 2013-09-10 02:32:44 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-fba3d9da4ffa8237aed067e43fa61b3bb357fffdb30ad3da201d68b6fef9e3e3 2013-09-10 01:58:56 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-fbb69772d46adb0787ad07da82c3d8591eac2eb132dfe5332613dfe0db0ebcba 2013-09-10 01:44:30 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-fc89b9c594ed53c4453dbe93318068c9acb0ea82aa16b62e0f41a01facaef917 2013-09-10 02:36:50 ....A 595456 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.asj-fc94f807abb7fccafb5bab5b503ea7610664d50f0a8de9fb99951923655bb737 2013-09-10 02:23:44 ....A 103378 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.cy-40d94ce930449663a8a3f6d329c6e378999d1fb04e5066341e22f83669c2012d 2013-09-10 01:43:28 ....A 178602 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.cy-dc2933ba4f6f68ef315f7b66268da37a53b0bf86d2e53836884068aac25256dd 2013-09-10 01:39:22 ....A 471040 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.eo-ae66c5fd54361f0d044d35af272a1d82566e806baba2875ab1a1f448103a31c5 2013-09-10 01:33:10 ....A 1441378 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.ew-234dc026f153d2b27dd21ff9348d69ed9ef5ed36b867606274d1a3b1e6677d24 2013-09-10 02:49:00 ....A 561023 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.flg-390ba92cabe8910e956a59d6f0a3dad3c1a70e0de4200208ddc01a39ef6e0b3f 2013-09-10 02:27:30 ....A 79879 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.flg-d0d9d008543b5b0983f1edb40b5f21e625e86199cc8d1ec3e44a66659a3a947f 2013-09-10 01:37:24 ....A 37376 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.hnp-2fffe8b569b4f809f057e848f4da70e1ff731f9352b18aa867819ad76967cb13 2013-09-10 03:02:58 ....A 58150 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.pja-221f54f731746d45ed2049886e53426edbb84bd94dac8df810d6f9556d6df5e9 2013-09-10 01:54:14 ....A 28856 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.pja-86e4b742ed8f40f904c863962c0e63447d43dc886eb6ec2bd84a6f48daeaf4e3 2013-09-10 02:28:02 ....A 403968 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.qpy-eefdd95f6072906ab9194a1ef9b743489b89232ad7624a0932558d1305841ffc 2013-09-10 01:40:22 ....A 235296 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.qqk-1a16dbbf1e7486a4278f9475f82a89d2b3bdbcf9dd708efe4a4fe4e0bf5fbd95 2013-09-10 02:06:28 ....A 157760 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.qqw-a6438753244c1826ff0332136a441a9623b6436c984bda2e60451bb6794753fc 2013-09-10 02:30:32 ....A 197585 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.qr-828be5fe65232784cd390fd7b558090707b3db83aad3510b7ecad0543b2df587 2013-09-10 02:16:18 ....A 32768 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.rjb-df2653a1152d78af04e3edef4b28c158a5a9a5c79fd70c4f164b18bbcc13c3e3 2013-09-10 02:47:10 ....A 484633 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.umq-ea91e505be01198a743ed02803b650dc2e16498687bda0969315e69636dff239 2013-09-10 01:49:28 ....A 858176 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.uqp-1f8674ab332bd2a63f6daf5af9166bfa6939204508352fa8204861321d25ad67 2013-09-10 03:11:20 ....A 879680 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.uqp-952c341938a7a41a746178f4a40d1ae65b06f9035e170ac8d2402b2dba8ca95e 2013-09-10 01:35:00 ....A 331840 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.uqp-b5ea527a1b7eb7bac10c612d19f8826eace34c0d423c00bbb0de703fb3992d50 2013-09-10 03:14:12 ....A 13712976 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.vky-d631f85b2b6f1026b511a0aeff3ee097fb382c06a0017c8b20a7aa3ec2f434ef 2013-09-10 02:14:02 ....A 2729559 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.wyt-6c9d35e946c7cc1219febbe749804a44145473a9a07208805c78e4fb6c915a0f 2013-09-10 02:28:46 ....A 1231055 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.xuo-129d9a1edc8c4198e305fbd8e30b08ce9fe161423ad3b86e196d1cae8a04191d 2013-09-10 02:19:00 ....A 118000 Virusshare.00096/Trojan-Dropper.Win32.Mudrop.yfa-0457fca6b22173bbcb494565dfee4d101936820f50a651e570a579fd2077c578 2013-09-10 03:15:20 ....A 336071 Virusshare.00096/Trojan-Dropper.Win32.MultiBinder.141-e509bb59304b32ebe4c89b40d7288760548f4bd898e9c9e8565fa8a9aa0f73dd 2013-09-10 01:54:32 ....A 26624 Virusshare.00096/Trojan-Dropper.Win32.Mutant.bs-1536c8e778ebf6cbf0a7fb34f9196beb67f21735d305db3cd40670385112ab87 2013-09-10 02:39:12 ....A 28672 Virusshare.00096/Trojan-Dropper.Win32.Mutant.bs-886dd25eabd05c7d24a2c25d0e93e3259fe12c156f57fa052145cf9dada14b52 2013-09-10 01:47:28 ....A 82015 Virusshare.00096/Trojan-Dropper.Win32.NSIS.aab-926a724534ecd969cab3a94540aa64529d8727c661950607b53158c8a9d19535 2013-09-10 02:10:18 ....A 522636 Virusshare.00096/Trojan-Dropper.Win32.NSIS.su-ec14f3b5260b566929324a39095f76850db1956026b1e9a65dbfd9d7983e9e6e 2013-09-10 02:45:22 ....A 6720 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tb-31567cf32a050d9f181c6f355a2044a038d73e1b4b9c8769fe4f5f61ff85ba05 2013-09-10 01:45:06 ....A 6720 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tb-34f93d04d231d518a5e2c881c324469c0c872296d116a9796ce1bba281b43512 2013-09-10 01:37:20 ....A 6720 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tb-4c6b4f426f01a068a3aae72aacfaaf5612d77b2541e654095c31cfbeebc46a9c 2013-09-10 01:45:20 ....A 6720 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tb-83bd3be75b8e1978bec8bacccc65c7b5152ba52a459ae36f167daa079de91d09 2013-09-10 02:39:48 ....A 6720 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tb-f10f3cd3bd53df52165e892c3dc291f43b09782f9ead0a49e2644dd0156df15c 2013-09-10 02:59:34 ....A 3286 Virusshare.00096/Trojan-Dropper.Win32.NSIS.ti-64a89729ee3fc51bd45444e80bf646b6f6af99ba27a58d6656684a777cb31c50 2013-09-10 02:22:40 ....A 3288 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tj-1caaf1f9489d1bc9c2b1835735ae3293341f52d5ebf6cfcce3b964ca104e62a8 2013-09-10 02:57:56 ....A 132530 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tp-b7e6b1d4f3bda0bfc3423412c233fd2141e73f06ce80354f52e15f3b74cfa299 2013-09-10 02:28:14 ....A 15467 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tq-20cefb84d13766723f7773c31bcd67df85e0af0c8a2cd459de836788742529fb 2013-09-10 01:36:10 ....A 15467 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tq-48ed89aa964ed2901822bdefd986ae4ceda9c3f961677bf6cdb9960b68573525 2013-09-10 02:00:36 ....A 428171 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-0c983fefbcdc9b3bd4da41a6e13d515ee88caf5b328ed82e84a0a2cc7108e6f4 2013-09-10 03:11:30 ....A 615459 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-154babf8c13340b8be6ef8ae119db10e52139b08b8dab850cdbd2470b431b5b0 2013-09-10 02:04:54 ....A 1632169 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-41270dba8c4b96c48e2c77ca48e6c322ab5a68e0dadf6d9e3a5b0ed19ea39d54 2013-09-10 02:27:22 ....A 107570 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-4245ab7ec46197717d5b74112e9a0ade45ccdfc14805ff7df430ea8c18d00e5d 2013-09-10 01:40:16 ....A 1067969 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-5373cb78346c57654fe91b5306df9249a93b94d2cc2ee1990aa282d1860c14f2 2013-09-10 03:06:56 ....A 94971 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-782758e49e172deb38653ca194af1106ac7e838d9b29f7f22e215327e5015210 2013-09-10 01:53:06 ....A 129971 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-79e128d50d6d54e86501e02ed62abb7e3c35fc7090fc60fac18e3d99261ae461 2013-09-10 02:22:56 ....A 118771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-7b91a69ab96cfccdd64b158f3d1ce029e551a4bc607d81bfd3f6c22ddb9fdc82 2013-09-10 03:10:56 ....A 635370 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-821007ee98c220eec942b87973a598bcce4fa3497391665880433c63fe730534 2013-09-10 02:07:24 ....A 86571 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-8615e6082b1fc527bda6fb63e4d407725b2654eaf2924c8661a259f1cb38c27b 2013-09-10 01:49:30 ....A 724970 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-89024fc3bee6197404e490359d9096d36eb25ba5a6dc392020129d581341caf6 2013-09-10 02:13:50 ....A 1119770 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-905ea1d3211e393d739acb0c91eaa37b778e3ce1597612ad7ef356fa8aad1bc9 2013-09-10 01:47:16 ....A 838370 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-9145337d2c9d9bcfae570733a56301e53acdfa029290bb024b79056b17b67526 2013-09-10 02:10:18 ....A 104771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-927ccf2fcd1a1eb65b2dec9ff85af00917cc4a3283e737a9f3c3835630d8288a 2013-09-10 03:12:36 ....A 866370 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-9351c275a9b5de8bd6ad20e1ac90871dd789bba5e09cf78ce91dbbc24dd5ecc7 2013-09-10 02:49:08 ....A 1268170 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-a502bfb36e1912cce8496904e056a9767a5f71cf87c8842fc14d3667dfe24288 2013-09-10 02:05:20 ....A 87971 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-aa7a62f5a5ff82afb70481ab4e3afca4ba0e040a27d4ba3faba8d2a9719c3889 2013-09-10 02:02:04 ....A 1016170 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-adb5b65e2eb01de1cd097277419aa053c35442c403556d867ea983df29dc89af 2013-09-10 01:57:00 ....A 139771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-afc7881df3552ff298fe4effc0d79252500db5d04b283412a9cf5e324dfc947f 2013-09-10 01:35:16 ....A 151586 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-b1acbd0384a9e95dcc0997b8e8f33b6d9590011da7a115df1e996627e910e8b4 2013-09-10 01:36:06 ....A 118771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-b41fc8b4580e2b265081343277cfc4caa1a7a13a2b335b2ec156a005e45a8bcd 2013-09-10 02:28:48 ....A 104771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-b82a2e4af41878e24a2e2564b3e63a7da2590df1a0080ea303e0de3db40b8c25 2013-09-10 01:39:24 ....A 2472924 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-b8e3891ce6d847d0d3ca5bd85755a37008e9a627e7eb5926e0d4da3792b42ef0 2013-09-10 02:02:46 ....A 1016170 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-bd3aaa717642f607b62edebad9c36a4b86187807969a8e0492254f0b9ca49070 2013-09-10 02:33:22 ....A 108971 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-c1573dbc98871db189050f968d649a04ea63ae6204de2ea5e1fabc3e72788e1d 2013-09-10 03:05:44 ....A 512000 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-c396619ae1cc43c9b968e87753c46d2c069a3c7fec611670cb759c1548e9b55f 2013-09-10 03:05:34 ....A 369371 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-c3d7d491842fd436bd0274c609829fa4d97b70b2c85bc4d419d6b0991afe78a6 2013-09-10 01:46:38 ....A 929066 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-cbe53542974e3c645d198cbac9bb1441569f7ccd8a8588c765d091253b410618 2013-09-10 03:06:36 ....A 1233835 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-cdd344e467458140e769868bac7f939ba62415b9b648d79ff9a7fc4bc8738826 2013-09-10 02:29:36 ....A 454771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-d4e717f47c188ef3ae3d77aa81bb652de0ad97b869f22a9cce7131b40cacf3ef 2013-09-10 03:07:48 ....A 612288 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-d558614cc24d845151b5153b2774b63a72a034a80196067ac8c3e4593bf49eb2 2013-09-10 03:13:32 ....A 170570 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-d7843388a7a7388bd342f0e195f20213271ef0f89aeac33cffa8952b53a0d2d1 2013-09-10 02:33:22 ....A 100571 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-d82e0a32a3875aa003c9da8b154e44b90eedb71e6b8a03e2b5974ed01dc31fc2 2013-09-10 03:11:52 ....A 93571 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-d934e77f2421415901b1a13b05f952b091cb305a80cd9f3eb73930246fdc8e64 2013-09-10 01:46:46 ....A 113171 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-d9870f18b6c4ad0f2bfbbec42c38756930aaaf81b35b179c31f5d58e68f27f2c 2013-09-10 01:46:52 ....A 1578970 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-d98c09f121738229396ad3c4af812ad418c204116420886285d5339cf91fc92a 2013-09-10 02:57:54 ....A 379171 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-d99ac20641bd0785c65898973d913f051de0158c017a0e7b64b50552835f0fb6 2013-09-10 03:04:34 ....A 86571 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-d9bf78c004a3124ef59ff3bf799e624498089840881ef8d570a8eefceead3018 2013-09-10 02:25:18 ....A 129971 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-da3aebe667239362dfac6112f9b4315c355e9666685b839491f3cf698ad2c8f0 2013-09-10 01:47:16 ....A 167770 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-daa33e55f8df19f916658946927c24d7d7608cb37dc6ca70b4afe0346186cfec 2013-09-10 01:48:36 ....A 160770 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-daa716ea296894632325d74c22ffaabac4ad06ddc680c8085e655e0fa1c6ece8 2013-09-10 01:44:02 ....A 230771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-daaf944ed7ed43e5e82c9b6689f56fb173795aee0893751087ff54ed2d37e7d3 2013-09-10 02:34:38 ....A 13292 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-daff67786980dcd7b10fd4d0e838d4687f8938b19ff9f260714c05a41322e472 2013-09-10 02:39:06 ....A 787970 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-dc08c53a12be813525ad0c50e3f142812902a027e67759601adb3a9667249025 2013-09-10 02:42:56 ....A 1426370 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-dc4df809373316db8a418e24f92c79acde8aaaf8f465a8be6316515879a52b93 2013-09-10 02:53:04 ....A 1283570 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-dcef944db5a20c11d478b16bdcf869f2e5d73048a21c8887a2c72784c077c3b4 2013-09-10 02:25:30 ....A 1296170 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-dd2535c5fa9722f40fdbf24f935cda03e23a0aecaed71eab9c0dfbdfc0f0b158 2013-09-10 02:35:54 ....A 1625170 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-dd61a0cef7c3690d86e1aa9d1a400d7c08707c0f85b6ea68a24c7f0fc1a12e12 2013-09-10 01:47:52 ....A 90771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-ddf84ad1bfbbd2c7c37f80a1aacdb1bb0e211ffa96f5ad8960730ee0d5f5eebc 2013-09-10 02:36:42 ....A 185971 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-de29993a5e58051238dabdc40b507c7cbd183b758a58c5f2e3f730b7de52653f 2013-09-10 02:58:18 ....A 521970 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e033adeec7b635baab2837604f32b65dd2a55eae6caf3e2eabc149c635f8786f 2013-09-10 02:23:20 ....A 197171 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e03d9e77d12469f5fb354d764dde86f1d5e8c7ff10c11259850db95303d901f3 2013-09-10 02:40:58 ....A 514083 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e1bdc0163a460965d12efbb9de81774fcb08175d25f025e8d404da7c91d20366 2013-09-10 02:54:44 ....A 795898 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e2158d24305180c4840d319921b04211a128a009ee6fb53e23a5b4abec1eca6c 2013-09-10 02:43:10 ....A 111771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e2d1c5f97712b1cfdfa3d8467650806f962e6ec2286db13c5f70aea5312be067 2013-09-10 02:38:34 ....A 101970 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e322ae33bf2881b8e4790b7160c5adca52c4129e0266e1eb5e3826093e95417c 2013-09-10 02:22:50 ....A 992370 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e3559efcff12edc7ce0707b85bbd7d173a7e70f85a8622f7bbef22f52bd950eb 2013-09-10 02:29:28 ....A 1173025 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e47c83b06160a88165c65eaa74f84322547c17f063e047e1e315e776199c9ff2 2013-09-10 02:54:16 ....A 3425570 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e5c9dd7a5b290f7b902620979bba0fe3bbbc2404254dc58218550e73e5c71357 2013-09-10 01:53:44 ....A 99170 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e7c288e618ea1ca802cd47905083043cc10eca85d4284a0288e6bf05bb038bca 2013-09-10 01:53:02 ....A 927868 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e7c89e82337edef6861df998d8abc4b4ad08c9c1c7c8ef760bb5d47d96889484 2013-09-10 01:43:36 ....A 90771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e7cc199b6004c87bec127ac8c0fc390329e2bde44a587f4e46789cc2658ff359 2013-09-10 03:00:16 ....A 491170 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e7e1e526b79025271c6cef878a500a2dc14daa558efdeb05f5e69ca8efb9c22c 2013-09-10 01:58:46 ....A 13285 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-e9203c0a93c543366631057f5e14d19c313cd666c2be1ea2e90aae077c09058a 2013-09-10 02:37:12 ....A 107571 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-eaa0ee0f08d23b295fc486180a299491b268111c5a627b4252fd9e6313663166 2013-09-10 02:56:24 ....A 113171 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-ebfcda27f6939d92d0b905c2a2f69d280bf4ea3de80282d490c206a9e4312d1f 2013-09-10 02:51:18 ....A 335771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-ed054d5acccdbbd3fee9eb966e181b53a10d02d9cfb2e2966987244840e04770 2013-09-10 02:50:04 ....A 1322134 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-edabef97fefc1da7ca4e77f8b1d47a50e1697315b74e5bb7739e082ab6623769 2013-09-10 02:20:34 ....A 139771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-ee3220ff5d154ab9598f3289b6de670b7e152a9cd61b185119274b98f9c2b26d 2013-09-10 01:55:12 ....A 706770 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-ef6ab9412e9540b7f6b8a3f3b9e087b8c2f387cab6712a8dab952085a79ab920 2013-09-10 02:55:52 ....A 981170 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-f077fb35d42fdbcbcbae171d076a329eaf29b6b0817297f87e4045b6b0aa945c 2013-09-10 02:49:44 ....A 894370 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-f09482a490e0c9d99cf7711a314a2398f98b543ab3d93fb3c0bba76177616985 2013-09-10 02:31:42 ....A 1356442 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-f0bee0d937c5624c251ca3a2be7844a09c58b8f291a5ec73b56e0ddce20b6e0f 2013-09-10 03:05:30 ....A 1268170 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-f668738f8b149aa7c57a736fa9e4639790be85db94776cbdbe18445abc0d94c7 2013-09-10 03:09:52 ....A 97771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-f685fec5c8a67dcdfd83c10d2d33a9994aef99ddf8a1d5c238f578835e415bcf 2013-09-10 01:42:12 ....A 2675337 Virusshare.00096/Trojan-Dropper.Win32.NSIS.tz-fafe3153b6062e11b6d02da8c137d7b359638f5ba6dc5107d07272afb0ae01ff 2013-09-10 01:38:30 ....A 602133 Virusshare.00096/Trojan-Dropper.Win32.NSIS.ub-b7e43a55787b433303e1c30bfedecffb08e6df3eb8059af6ac4b0659ccc90aa3 2013-09-10 03:13:48 ....A 641615 Virusshare.00096/Trojan-Dropper.Win32.NSIS.uy-d4e4aacb31032487537f5af7c167245d7177d0af78b808fb6036c24ad24f0e0d 2013-09-10 02:20:02 ....A 641615 Virusshare.00096/Trojan-Dropper.Win32.NSIS.uy-e822fe1f7c89226588b17eaa252093f9cb1fb5b74b8f64b9dfe60eada273ff1c 2013-09-10 02:27:36 ....A 641615 Virusshare.00096/Trojan-Dropper.Win32.NSIS.uy-e9a5ce2be4d1b45c0a02b46610e4d75a8ec7fcb456610a0721890bbb10b9e1cf 2013-09-10 01:38:42 ....A 1543072 Virusshare.00096/Trojan-Dropper.Win32.NSIS.vm-526592b928907b0ca64e67d7143565b81b78c0e1d582d5169636fd0303d4aa50 2013-09-10 02:59:24 ....A 1541557 Virusshare.00096/Trojan-Dropper.Win32.NSIS.vn-952f53689a5e78d65e976fded3f3fd504a3016bf9cbc40c595d82f43e4cee125 2013-09-10 02:46:10 ....A 99532 Virusshare.00096/Trojan-Dropper.Win32.NSIS.vo-d41b288c486900fe6c1394171819240420a0f47afece325c3735e2ae2d4f802e 2013-09-10 01:37:02 ....A 1019665 Virusshare.00096/Trojan-Dropper.Win32.NSIS.vp-508ea46ab77188341d4d74a95cad76cf903a416269094a03f64b23d499476a4a 2013-09-10 01:29:56 ....A 2983 Virusshare.00096/Trojan-Dropper.Win32.NSIS.vr-6d566749694d31e3da20f8b78ba9006819f22ef80cb675e52d6041393b8e11cc 2013-09-10 01:53:02 ....A 3457024 Virusshare.00096/Trojan-Dropper.Win32.NSIS.vs-d3086049dca1c27c759eef21f0b11f4588bf17037757cd5502518a3bb15b55a6 2013-09-10 01:47:12 ....A 202433 Virusshare.00096/Trojan-Dropper.Win32.NSIS.vu-386941b7ecf1ead7bd287799a5ee6c34bb6cf503efc3629ee9522a4655799714 2013-09-10 02:52:54 ....A 1593215 Virusshare.00096/Trojan-Dropper.Win32.NSIS.vu-42000b9b7c1fd291dae3865044eddefce9ef913c09126466bbbcb720ecb35d08 2013-09-10 03:07:42 ....A 1019623 Virusshare.00096/Trojan-Dropper.Win32.NSIS.vw-fc1a7ccf0c2747ca8b9d17ae01733f6f23cecbdbddafdfdb2c43786906f8f470 2013-09-10 03:12:36 ....A 1228354 Virusshare.00096/Trojan-Dropper.Win32.NSIS.wa-87e32b5780e43499ff9343db246d18b550eda1f8a64e60ef7bf23189b34d70a0 2013-09-10 03:05:14 ....A 835323 Virusshare.00096/Trojan-Dropper.Win32.NSIS.wd-d5dea782b90faba9e8adbbb86500d40f83457248653100e6d193f0f06fc380d8 2013-09-10 02:34:52 ....A 1019617 Virusshare.00096/Trojan-Dropper.Win32.NSIS.wm-f173ae14ba2de120c69d61fa615099cc9d4025ecb341a9d246279a51587e7610 2013-09-10 02:51:38 ....A 347771 Virusshare.00096/Trojan-Dropper.Win32.NSIS.yg-db51dc45341474a0c5d0260aee9ea7b6d3760011544a35005d736d55fb777734 2013-09-10 02:37:12 ....A 347768 Virusshare.00096/Trojan-Dropper.Win32.NSIS.yg-deda3b53e6ed8ef7882e5868419803f20b3e5dae3de1c8489545d70b2b8f11bf 2013-09-10 02:37:40 ....A 347767 Virusshare.00096/Trojan-Dropper.Win32.NSIS.yg-e2ffa2e2ebc9b144d9466bb6ec055d3cd6a14c0cb61fb6b9465a7e49ed89acb2 2013-09-10 03:10:58 ....A 2155876 Virusshare.00096/Trojan-Dropper.Win32.NSIS.yk-8d808d44cb455a51e8cf257d2ddf491e1d3e7a435a1e3df6e970334607d55054 2013-09-10 03:15:28 ....A 330005 Virusshare.00096/Trojan-Dropper.Win32.NSIS.yp-221d6b4b7d4e0871861d045fe55f51b1ef829d4f7718a121e6ad1405ba261b2e 2013-09-10 03:06:02 ....A 119284 Virusshare.00096/Trojan-Dropper.Win32.NSIS.ys-d7a08ab624863d2be10e9d07be8881b8aa8d1f322f396132e5d61c64505c2b9c 2013-09-10 02:14:06 ....A 119093 Virusshare.00096/Trojan-Dropper.Win32.NSIS.ys-df89f591bcb43f404d2aa9b563b78e50bd58879f0d8d1f3ebc9a2aef87b16b27 2013-09-10 02:44:04 ....A 27165 Virusshare.00096/Trojan-Dropper.Win32.NSIS.yt-d8eef750aad298c291006924afebdff569f047e4d7ad6036d05194533c56795e 2013-09-10 01:40:58 ....A 129055 Virusshare.00096/Trojan-Dropper.Win32.NSIS.zb-de81c861c8e2eb7300c933b87522fb20d0bf16bcf2b1b15a07fbfa7d0d4a52ac 2013-09-10 01:49:52 ....A 104238 Virusshare.00096/Trojan-Dropper.Win32.NSIS.zq-4534070765f1d7fb23df750e325dca88ea3105a40c9feb79ff2a33165796da0e 2013-09-10 01:42:30 ....A 105709 Virusshare.00096/Trojan-Dropper.Win32.NSIS.zq-6b0444e94ae405e1f2c01f02d39a899af2bf986bfba3181b6c570b552fc03efd 2013-09-10 02:26:04 ....A 86189 Virusshare.00096/Trojan-Dropper.Win32.NSIS.zv-8c6457b3accdae0f6ffad7d27da3eedf51833be8a03cbb2db3e38c4001f93f85 2013-09-10 02:36:58 ....A 59597 Virusshare.00096/Trojan-Dropper.Win32.NSIS.zv-df5a6b301de6e4b0901d9ce19047219bdf55a45cc303052a591f804e0ce463f7 2013-09-10 02:52:22 ....A 125440 Virusshare.00096/Trojan-Dropper.Win32.Nail.uf-514ad5c4e91ead2d3d5c405ee1ae0c6e6630a4256141a2e7870b224b16ea34ec 2013-09-10 02:57:32 ....A 116469 Virusshare.00096/Trojan-Dropper.Win32.Necurs.au-e304ccf5a840422ee9cc6ab9676ea4847effeac331b6275c82fe66e21bbad010 2013-09-10 02:10:24 ....A 40960 Virusshare.00096/Trojan-Dropper.Win32.Necurs.qvz-12c6e256d1586bc3dd8818e77b7d0e138c12ed3df0ee5f8ec0857c85b945724d 2013-09-10 03:00:34 ....A 40960 Virusshare.00096/Trojan-Dropper.Win32.Necurs.qvz-1db06048a8b09ec3b6b3ccc5216acfba138083b7a4d9c18d60706bc0ea6e1c07 2013-09-10 01:48:04 ....A 367104 Virusshare.00096/Trojan-Dropper.Win32.Pakes.bt-fa7b8c5a2c53e433f1fe08511ebc5d3ecd5f4988d84bb85320e3fa5dfed3807e 2013-09-10 01:29:44 ....A 367104 Virusshare.00096/Trojan-Dropper.Win32.Pakes.bt-fedb197a8a1840ab895cee21c2fbf2a0219bfd654a59fef5776c58b0789a8b66 2013-09-10 02:28:12 ....A 118272 Virusshare.00096/Trojan-Dropper.Win32.Pakes.fl-1fc276c5b3938e5377a895623e832ae477dd9967da4423e900f92068861edfac 2013-09-10 02:19:10 ....A 110592 Virusshare.00096/Trojan-Dropper.Win32.Pakes.ic-92f46e08fea2bda229feb29029d0e331deecde0b40a380145cef3e4b83721d05 2013-09-10 03:15:40 ....A 244738 Virusshare.00096/Trojan-Dropper.Win32.Pakes.ke-49129d9a0c04001f5209f50535534e45cb3d7de5f6d0757c523a5acbff356b7c 2013-09-10 02:14:16 ....A 89088 Virusshare.00096/Trojan-Dropper.Win32.Pincher.bg-44253627005c915d43dca30949e7ccf813ba40defe8e13e0e120dc0e7596a066 2013-09-10 02:30:50 ....A 687076 Virusshare.00096/Trojan-Dropper.Win32.Pincher.bk-ffe8b1d52accc34463b783d712bf22dc5ed039a71b5735bcd8e8e980b798ff07 2013-09-10 02:39:56 ....A 228864 Virusshare.00096/Trojan-Dropper.Win32.Pincher.da-33061dc6853b0799ec750672004bd2d5552e7143d52c62b5d3490ed87ebb2899 2013-09-10 02:30:52 ....A 448453 Virusshare.00096/Trojan-Dropper.Win32.Pincher.dh-da191a2ed0c6a29d98ddc1087b711a17439bbc1bf42f52c6cb294196accff0c9 2013-09-10 02:43:28 ....A 91507 Virusshare.00096/Trojan-Dropper.Win32.Pincher.dh-eff0fef45e032596dfc3911a900a341ac5a2a336f953eaf37da9f548e3d3d612 2013-09-10 02:24:34 ....A 238199 Virusshare.00096/Trojan-Dropper.Win32.Pincher.hp-a85cbddd932a8776eb5b1d8f6cef9786e32653aa70ba719575b746f8944fd01a 2013-09-10 01:54:28 ....A 2748159 Virusshare.00096/Trojan-Dropper.Win32.Pincher.hp-dd436c97e37148efd27206819e6f1bcd39c7dd642f840de2c6e43bcac81e68e6 2013-09-10 02:58:44 ....A 75868 Virusshare.00096/Trojan-Dropper.Win32.PurityScan.y-db8685747bf7b22cb2cc6ae6ddc3f18f51c919b0f3d8b4dc3fb985fd24d56b8d 2013-09-10 02:30:30 ....A 24601 Virusshare.00096/Trojan-Dropper.Win32.QQpluq.al-e0995223e2b232c20cc4f9dcbe37df22c43329c26b2af92aa5dcfbc770723f13 2013-09-10 02:23:18 ....A 132718 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pej-adeb4aaf9165d583c9a6a8e7429a07d734eaa099d64622f6c41d592e40e73b64 2013-09-10 03:13:30 ....A 124555 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pft-d5db66ef3c36ec8dad2b5b0da5dd475b1d51a148416a637a3b426d8bfcd2d7e9 2013-09-10 02:32:46 ....A 132719 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pgb-243845f2f54ce45bef709e9a456e9b2ba2415816f5ba9d05ff2e4f64245a6735 2013-09-10 01:49:58 ....A 132727 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pgb-52f053006849a7e80b18f9212b46647284339b9251c5b07ccc93c1d891641bdd 2013-09-10 02:16:04 ....A 132727 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pgb-b36d6618e0b0ef16090a6d42a40823c7dc8fadbc1f616ceb8b3ba04e29b31658 2013-09-10 03:04:18 ....A 120679 Virusshare.00096/Trojan-Dropper.Win32.Ruho.phx-e6f7503a52c2997678bdcfb429f581252b8a9c11d4456ce1541156f4634ac855 2013-09-10 03:06:46 ....A 119616 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pki-0173fbf9921d7cc8c3164c840aa9c8ee9cc5621090993a4dc2286164b7f0597f 2013-09-10 03:10:24 ....A 119609 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pki-08555d8ea987d67b2d9bc28276c12aa393e9cc01bfe97b219e7c4218bfa09001 2013-09-10 02:15:38 ....A 119615 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pki-3198a4f0d9ec49b31642a77f79381815294d16807175280f970e7d4e0720af75 2013-09-10 02:25:20 ....A 119618 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pki-aefb2ea0e98915acb848b306833ac2a7c739ed5152d2c78a8a41216adb47100b 2013-09-10 01:46:54 ....A 119615 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pki-e6251597cfdbc1d43d282c981d0c8a494026381556f0f05938713aa4b8eaa900 2013-09-10 02:55:00 ....A 127417 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pkz-59c4960898478a7933b96f1ec679a3bc09a2bd2c3bdc15760a194fa3fe43ff8b 2013-09-10 02:01:42 ....A 127417 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pkz-d3b95857f3276eb84be6c043f2c3289587048c3871952f07c8592720a8ce31e8 2013-09-10 02:32:42 ....A 119082 Virusshare.00096/Trojan-Dropper.Win32.Ruho.psf-99435e9523f78f52c2eb807e036228c203bc71a81d025d29959ed99878ddbb3a 2013-09-10 02:48:20 ....A 116362 Virusshare.00096/Trojan-Dropper.Win32.Ruho.psp-d60edfc3ace3ab49ca46dc263253f6d877f8b3400e68a70aea347805e9ff3e40 2013-09-10 02:52:48 ....A 125119 Virusshare.00096/Trojan-Dropper.Win32.Ruho.pvz-c15218fef1140c7777892185ee4452be41b5330c50eea996a21b3e86ecc7df94 2013-09-10 02:15:22 ....A 327393 Virusshare.00096/Trojan-Dropper.Win32.SE-75683e5022e16bba9ed65c4809ddf8af126892aee992847c9a7aac5476aba0a1 2013-09-10 01:52:26 ....A 680029 Virusshare.00096/Trojan-Dropper.Win32.SFX.bh-f6dceecba608638ec1b126a300fc89c02cd8c892c485a9f9c0ccc9645abe11e3 2013-09-10 03:14:58 ....A 6008320 Virusshare.00096/Trojan-Dropper.Win32.Scheduler.aal-8edec687deae7f8958660e63914a1714f8ee6c320091274a6228707cb13a5ffb 2013-09-10 02:20:14 ....A 63356 Virusshare.00096/Trojan-Dropper.Win32.Small.a-75cabe6e7514c8ed064b1e3e26258efe178d5bfb26ee1fea6fd980e65e5d4920 2013-09-10 01:55:44 ....A 35840 Virusshare.00096/Trojan-Dropper.Win32.Small.abt-ef673de328ee233c1a2abb13483106ca967bbef5508a1196324265b6d64b1066 2013-09-10 02:14:12 ....A 16384 Virusshare.00096/Trojan-Dropper.Win32.Small.ago-c56059cda3fce08e82b750ec983d9ff4bbb2f6c89879831ce363cafecadff45b 2013-09-10 02:41:46 ....A 70207 Virusshare.00096/Trojan-Dropper.Win32.Small.apl-2bc4a0b6239495c1f9f2bb93a90e3da54d4cc9024c7b62b3f48e15097dcd1ad2 2013-09-10 02:07:42 ....A 10240 Virusshare.00096/Trojan-Dropper.Win32.Small.aqd-a2bbc8696e56477db617e1a75416f4ae51784b8510b0c819bce9ac167e17f149 2013-09-10 03:07:00 ....A 68609 Virusshare.00096/Trojan-Dropper.Win32.Small.aqq-f5ac3d407cb248c8c35aa3cb392d652a6a56f451492269b725f73819d6b9faea 2013-09-10 02:52:18 ....A 14854 Virusshare.00096/Trojan-Dropper.Win32.Small.awg-6900f1e056dc184cc9c62421764752651062baa5370c08956e9a09a6291a281d 2013-09-10 03:05:42 ....A 679921 Virusshare.00096/Trojan-Dropper.Win32.Small.awz-d6a4209c6c801a142da62a287473c1e76f092efcf8426e94a8a1cfbf193006ef 2013-09-10 01:59:48 ....A 117586 Virusshare.00096/Trojan-Dropper.Win32.Small.ax-e8cbb562d477f627ecc9d72841765b6c380e3a402818b7d966687a6263e59227 2013-09-10 01:50:42 ....A 29698 Virusshare.00096/Trojan-Dropper.Win32.Small.axr-546abfd5f3a730b7842fe8f1d0d464862b8d8fb34366a87bcf509ac83b22782a 2013-09-10 03:05:24 ....A 50688 Virusshare.00096/Trojan-Dropper.Win32.Small.ayd-dca5177b12da3e0efdb172f0cc838e494fb7c969db251594d8d0a6cd78a6ec0c 2013-09-10 02:33:22 ....A 24578 Virusshare.00096/Trojan-Dropper.Win32.Small.ayo-4c0bb88fbbeca0aba968232daffdf7172975e2e6c4275b1c6d0fb0d7fd0a381b 2013-09-10 02:39:08 ....A 47621 Virusshare.00096/Trojan-Dropper.Win32.Small.bfy-d378a1e6536a09c2130a08b0226efae2953aa7c5e4ecc26eef7572dc3fd40c4c 2013-09-10 02:36:10 ....A 218624 Virusshare.00096/Trojan-Dropper.Win32.Small.bkz-d496535858ee412ccfd760e033b66cf34c3ca069d68c1c08b63b1f5b3c23b837 2013-09-10 02:42:52 ....A 51848 Virusshare.00096/Trojan-Dropper.Win32.Small.ceg-836a31a8db00eb52b0c6011d0cb3d20d42d8a055276640051d54e7bcbd59aae5 2013-09-10 03:07:58 ....A 37711 Virusshare.00096/Trojan-Dropper.Win32.Small.clm-60b5d1489601bcdb8570c0546d27162aafb0cfadb9ed7165badba374ff5acba5 2013-09-10 02:28:18 ....A 175616 Virusshare.00096/Trojan-Dropper.Win32.Small.dfo-488c89da09f4b834535e9d9f8cec3736fa047e17ce7bea72e01dc27e5b4279e3 2013-09-10 03:12:20 ....A 86041 Virusshare.00096/Trojan-Dropper.Win32.Small.dil-377fa96074be0f07691b1aa99fca5a70998099fa927cc7591939a14ab9c662a4 2013-09-10 02:28:56 ....A 84176 Virusshare.00096/Trojan-Dropper.Win32.Small.dil-63016a28a5631060e331248208ccaa76fc266db8ea89768e5a5a34e10c44e5d4 2013-09-10 02:35:10 ....A 84503 Virusshare.00096/Trojan-Dropper.Win32.Small.dil-641d805fda52a4006767a951ef428118180d92a16d7abe4dd51cbb50c2af8cb9 2013-09-10 02:16:30 ....A 85222 Virusshare.00096/Trojan-Dropper.Win32.Small.dil-7d7812b9fafbbae82ccea1189af1a21ba26f7214a5c04a4391b515f3a5178746 2013-09-10 02:13:22 ....A 83298 Virusshare.00096/Trojan-Dropper.Win32.Small.dil-8c65f6e7dec1cf060f1fb9adacff8e5bd8b5bdeb837d93c0708e9fa79c01d3cd 2013-09-10 02:57:50 ....A 84291 Virusshare.00096/Trojan-Dropper.Win32.Small.dil-90c25504959732213f0bf8e709121a3af9baf629bbccac8a0b93a1fff6c2efef 2013-09-10 02:13:52 ....A 83859 Virusshare.00096/Trojan-Dropper.Win32.Small.dil-92f9b2495fd69f68415021161e789eb6966c8553fa274f84363782f2805a9fe1 2013-09-10 01:42:56 ....A 34304 Virusshare.00096/Trojan-Dropper.Win32.Small.dov-d96293c1b59a6d6c18d3d7f3cb331b767c452e9caef3232e5ef568a8284826c6 2013-09-10 02:30:14 ....A 98304 Virusshare.00096/Trojan-Dropper.Win32.Small.edr-5012f8bf0fc0cb6c5504764a13ca7f5d234806380e598ceec5c809431a75eb76 2013-09-10 02:00:32 ....A 94208 Virusshare.00096/Trojan-Dropper.Win32.Small.edr-5474c8b794b1f0445e8a6f31713db4701865782cf27c291256590830644fc437 2013-09-10 02:39:12 ....A 45568 Virusshare.00096/Trojan-Dropper.Win32.Small.enw-5a56f419191c525c628cccb144027373a95bd4a117d7fad346d82687a44c743f 2013-09-10 02:50:46 ....A 203264 Virusshare.00096/Trojan-Dropper.Win32.Small.enw-8b0d37954061d3672d299a27cc68c66dd528328a776db55ae0c731e1dfdb38d1 2013-09-10 01:55:48 ....A 230360 Virusshare.00096/Trojan-Dropper.Win32.Small.erg-e805e942676099439556fba84a6e2d6252741c61fc5f5b7a255114d8d507c51a 2013-09-10 03:05:32 ....A 80384 Virusshare.00096/Trojan-Dropper.Win32.Small.fhk-2eb9de2d527fc52291f31411acc9ca3f89bc0da13a9c82fb4866d2b8f5a5ab34 2013-09-10 01:45:36 ....A 132608 Virusshare.00096/Trojan-Dropper.Win32.Small.fmd-fd41611d35302751dea076349fe0a5f0a32cf2b0da12f566ed47a7bd907ced29 2013-09-10 01:35:12 ....A 37376 Virusshare.00096/Trojan-Dropper.Win32.Small.hp-747223b5e7a34e79f7405172ede0fd2b26545797c33c17c3e26fd396d564395a 2013-09-10 02:00:34 ....A 17429 Virusshare.00096/Trojan-Dropper.Win32.Small.ht-b15e42f92e2d0ea6b65f54403ea947912ce6214fe8b25e7774ded0b3b09e1e4a 2013-09-10 01:52:26 ....A 86023 Virusshare.00096/Trojan-Dropper.Win32.Small.hx-fae548286305fd3d6e602d0e6ffadf7a2a1f013e4d9483d743b70d792b0bb770 2013-09-10 02:40:26 ....A 58604 Virusshare.00096/Trojan-Dropper.Win32.Small.jew-d4bbcece6c2987e74cfff8505d24b60e0bb03989b8f12d625d5e15169e99e22d 2013-09-10 02:04:28 ....A 856544 Virusshare.00096/Trojan-Dropper.Win32.Small.jh-be36aef46b4a6eaf50260c05797819d71e6d16e7da5c5f2b2f732cf325c64f91 2013-09-10 03:10:20 ....A 397824 Virusshare.00096/Trojan-Dropper.Win32.Small.nl-4bd303cf4e41b70fdaf206dbfe3971851037cf6eb7cf98256674dabcaefdf32b 2013-09-10 02:49:04 ....A 500224 Virusshare.00096/Trojan-Dropper.Win32.Small.plb-7d8b177b9db1feb5d8385586f058a7da405255367f220fe41243ae6978843077 2013-09-10 01:29:16 ....A 305416 Virusshare.00096/Trojan-Dropper.Win32.Small.pu-3de1940df5202a0a4c04b39875db4c17fe246e59a5b0ac301c78c71d4e5bf3cd 2013-09-10 03:10:10 ....A 31744 Virusshare.00096/Trojan-Dropper.Win32.Small.sv-d2ceb295acb43496edf8a11d0bc4ade205f82f0b0d4f4cd99174f39277644d3f 2013-09-10 01:51:06 ....A 35840 Virusshare.00096/Trojan-Dropper.Win32.Small.sy-ed7707554a48fc1d86e6dd736155a09a2f8f7f6e7f0de1a78b01969453325ed4 2013-09-10 02:05:08 ....A 51968 Virusshare.00096/Trojan-Dropper.Win32.Small.tg-ca1d44a4ff24820ec679ba9eaaa72155c3dc41dbd2d64dbe1b203f35f78b6b07 2013-09-10 03:05:00 ....A 60745 Virusshare.00096/Trojan-Dropper.Win32.Small.tg-d36a055740d72a0ab3ede1e818161cd1fb204e8017927ab8bf37e8b28f5484d2 2013-09-10 02:32:42 ....A 45880 Virusshare.00096/Trojan-Dropper.Win32.Small.tg-d92bb395b1763915614341fa3d35b93a7b41c1c87ad695d7d97fe2fea72834dd 2013-09-10 02:42:12 ....A 46760 Virusshare.00096/Trojan-Dropper.Win32.Small.tg-e376bcea305d59269b4c0d61b46daf1a7dcc1ef7c44ee2676a42680aa259d175 2013-09-10 03:00:50 ....A 36422 Virusshare.00096/Trojan-Dropper.Win32.Small.tg-e583c4727e9c5a281428bc31e5bbeaf0e6b9015e99c97e8ca46992c7836af22d 2013-09-10 02:26:38 ....A 43676 Virusshare.00096/Trojan-Dropper.Win32.Small.tg-eabe224f29163b05a0c94e6f3273741725d77005cc4d903d22cc65f8d6bfcd11 2013-09-10 02:27:08 ....A 45645 Virusshare.00096/Trojan-Dropper.Win32.Small.tg-eafa52f50ecc4496fe1678e76ffc53a8e0c34b5fbb6b0fe22150bd920ddda99c 2013-09-10 01:30:48 ....A 485376 Virusshare.00096/Trojan-Dropper.Win32.Small.wce-95597503b6eabc971b7cf0977580e493785c24a957ba867364b75447d05f83d1 2013-09-10 01:51:02 ....A 470016 Virusshare.00096/Trojan-Dropper.Win32.Small.wft-6c50f2219fd203c1dd05711faebc5b4fec2385af4c774a5aad19add6ddcd4ca5 2013-09-10 02:25:12 ....A 67072 Virusshare.00096/Trojan-Dropper.Win32.Small.wgg-254c36be23f64c1eb42bb782daa667eb86fe6eeec2af379436f80dfcfc3a1f38 2013-09-10 02:17:04 ....A 496640 Virusshare.00096/Trojan-Dropper.Win32.Small.wjp-5a9b1c23ff744547756d7131c88111afc57eac63bc688b48c6cea7fd47225e9b 2013-09-10 02:02:42 ....A 39436 Virusshare.00096/Trojan-Dropper.Win32.Soops.hw-d368e1e85b59a4f239c9fd50a709d304de3ef0752cb460cb18b0061b06ba1c2a 2013-09-10 02:46:50 ....A 39436 Virusshare.00096/Trojan-Dropper.Win32.Soops.hw-fc012fb75ab0069d2d8cd4c12b7ef2a0f3dc277b77c1b0c31b4480efcd4af903 2013-09-10 03:10:22 ....A 26624 Virusshare.00096/Trojan-Dropper.Win32.Soops.peu-47678445daa4ff87da9874f1cef6d6398c01783eab4f582685ef021a1ab8830b 2013-09-10 01:28:42 ....A 41472 Virusshare.00096/Trojan-Dropper.Win32.Sramler.a-38d76eaa287a16c70c7388531fb1ba3f5f8f88292a1609dcff64e6296b2e432f 2013-09-10 01:58:46 ....A 515334 Virusshare.00096/Trojan-Dropper.Win32.Sramler.a-556b59b65d48e2f1f0a403eae3957600eb5cbc4fb6ff84bb5472e7cbe1d05f31 2013-09-10 02:22:30 ....A 175104 Virusshare.00096/Trojan-Dropper.Win32.Sramler.e-3284e6f2af417671869c5772b89cd155e8086a5637e753e6a7e8f1ed605db8ca 2013-09-10 02:46:42 ....A 141213 Virusshare.00096/Trojan-Dropper.Win32.Stabs.aao-301833cf1b414a9615a52c7bcee0717cbe31dc440007c00a0fc4f091af7fc188 2013-09-10 02:26:06 ....A 463429 Virusshare.00096/Trojan-Dropper.Win32.Stabs.aao-53d7f2a9b0955b4cfac7a825e8006033654de03cac2451a1aa1a6c4eb238eb63 2013-09-10 02:24:32 ....A 173306 Virusshare.00096/Trojan-Dropper.Win32.Stabs.aao-9bd813d7da60c6cde0afe98e55f25620771556c9819f261facb9d1e166c40add 2013-09-10 01:39:34 ....A 41341 Virusshare.00096/Trojan-Dropper.Win32.Stabs.aao-ae6ac46773bd6d0c6ec14c69368a0585d41e659c1e2bb6589ea81a4791e6ab48 2013-09-10 02:30:28 ....A 65767 Virusshare.00096/Trojan-Dropper.Win32.Stabs.aao-e088d55a2391b4b905f1758695253b47cc5a1d36e4e354ab07443a583ebee463 2013-09-10 02:26:38 ....A 48128 Virusshare.00096/Trojan-Dropper.Win32.Stabs.aao-e9d45c1eb23e06c3a49b5cf622d492942328682e26106aced6bcf792564305b5 2013-09-10 02:28:54 ....A 829042 Virusshare.00096/Trojan-Dropper.Win32.StartPage.arr-71782025fe43061f64e15a1d52846ae6bbdd9d079ef06866a249b5c750666879 2013-09-10 02:54:36 ....A 947978 Virusshare.00096/Trojan-Dropper.Win32.StartPage.aul-9245da0c9f8cc9ed038d8e9c723ecf80bbccb2d47047694f7f8b6ddd8dbbda8f 2013-09-10 03:00:08 ....A 55530 Virusshare.00096/Trojan-Dropper.Win32.StartPage.avl-5b465ff5b55c7ee92e66e56e3ff2d54182019d9789233d3522dde1786ef314e6 2013-09-10 01:31:54 ....A 130560 Virusshare.00096/Trojan-Dropper.Win32.StartPage.ayl-2817d633c37c97403d64fc1ed4b71894168cf2ec00ca48ae0bb12770091dec48 2013-09-10 02:52:20 ....A 2623329 Virusshare.00096/Trojan-Dropper.Win32.StartPage.bjx-91e4432ee14ecbf475d9acc029102ae772d2dc3c832d76b511b816dbf22502f9 2013-09-10 01:28:50 ....A 1311529 Virusshare.00096/Trojan-Dropper.Win32.StartPage.bjx-b71a82a1256c3d274167bf066879bdb41a4b2ca7f9b77a3353208ac356e021c2 2013-09-10 02:46:32 ....A 46475 Virusshare.00096/Trojan-Dropper.Win32.StartPage.bqg-3648f0fcda95b82c1978f3da64c7995fec05152a27d2c98cb37fa7f1a3e8662e 2013-09-10 01:54:14 ....A 1573876 Virusshare.00096/Trojan-Dropper.Win32.StartPage.bsh-a68b1003f0e2cdeddbcb2cee877d821516621e1fcfdb6d3a509ca94ca626d182 2013-09-10 02:07:46 ....A 1408503 Virusshare.00096/Trojan-Dropper.Win32.StartPage.bsh-dcd55b2b0db5b9a01301e0725c912a73328e84bb3c1ed421369b66044530917a 2013-09-10 01:55:54 ....A 97575 Virusshare.00096/Trojan-Dropper.Win32.StartPage.csr-e72ea14fe851dc1bf3f80ff1bb63a655f772f949c2032b46311cea9f366ccf5d 2013-09-10 03:15:24 ....A 97572 Virusshare.00096/Trojan-Dropper.Win32.StartPage.csr-e86604e9aea7a89d7f77d02c73a1a6b9ed1fb1861544a889e9d31fb62424ac16 2013-09-10 01:33:16 ....A 22284 Virusshare.00096/Trojan-Dropper.Win32.StartPage.cvg-4346bcfecff2cc65d40d3a30c0ab017068db39f6cf7c060cac7606ac3b71361a 2013-09-10 02:06:24 ....A 372442 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dtf-34b5fe08578cd9cb9e72dfd8d349be16f7a7e4d5bf833bab8ee26cdecdb58191 2013-09-10 02:45:36 ....A 372442 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dtf-6b2dac253b9a988008f6f8bef984e707816de80ed51065a8101242e3f4993540 2013-09-10 01:36:04 ....A 57058 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dvp-142a05b11800d9159b5f311de3dcd1110f9a73651ab9f44fe1bc8faced7e35a6 2013-09-10 01:53:56 ....A 57057 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dvp-26bffa136386388800b7e6552ab017de04d6b57c7e6c29db24b2ac6ff8f6033e 2013-09-10 02:07:34 ....A 57059 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dvp-52120a4476339bd553b9670de6ebb9b05d553abda75aec38cd558c4873029929 2013-09-10 02:28:12 ....A 57057 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dvp-6fafde1bb00aaf191344909ce4d04e7767a9f84a918f8de79eadc04ccaa9f74c 2013-09-10 01:34:00 ....A 57057 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dvp-9350e2e558c145a0a806466091af452be4e143d2e48b620f1f8dd33b29b60084 2013-09-10 02:28:38 ....A 57057 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dvp-ce9b3c5810881ed429ee08a2c392f863f714f5f3d8cfc3fd775e2ad7c00424d5 2013-09-10 02:16:52 ....A 57058 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dvp-e359d8abbb616af711776cdf529def0f3978c4f1b13ab4dac60b363b59513a24 2013-09-10 03:03:46 ....A 57059 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dvp-e63716c5b3dabae3472a48486da80b85602be0e6b099227dc31a536ea04af3c0 2013-09-10 03:14:26 ....A 66490 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dvq-7bebd7f29072ec249c3e4a354c0784fb0f961382daf8434918ea9d93343b6fb0 2013-09-10 03:03:54 ....A 16920 Virusshare.00096/Trojan-Dropper.Win32.StartPage.dzs-81dc462150585f07b39a803c621c44fce8e05a0e8d9a92be5505321ec0699350 2013-09-10 01:47:30 ....A 17471 Virusshare.00096/Trojan-Dropper.Win32.StartPage.eav-61c9bec6eba57c14d5e9c516c4f166f53999771f50b5cc1f66e4f86348d52ae4 2013-09-10 03:04:46 ....A 17435 Virusshare.00096/Trojan-Dropper.Win32.StartPage.eaz-bdc5f1c08a4de290cf9bf1c05354531ec18c01b7ce65827bdb5c89fe5a95b8ed 2013-09-10 03:09:54 ....A 17938 Virusshare.00096/Trojan-Dropper.Win32.StartPage.ebb-229eaae1dbd71b9f23d19c50c4d62d2b69ac41942bbfe730090feb70bdc62eaa 2013-09-10 02:29:16 ....A 17938 Virusshare.00096/Trojan-Dropper.Win32.StartPage.ebb-878eb70c349c403c8070bcae6daa4ce0caba6c1dc118e6d09156b20c94d53589 2013-09-10 01:56:44 ....A 17962 Virusshare.00096/Trojan-Dropper.Win32.StartPage.ebb-e289cd50f0125384f7fcf45f9333239bf4158b538bb403e2ac8056f8528ab19c 2013-09-10 03:10:36 ....A 17923 Virusshare.00096/Trojan-Dropper.Win32.StartPage.eej-d7f0cb4ede6746df6fcf80032d28fdc8f445077f58943a051e74f8a48dfa82e7 2013-09-10 02:05:12 ....A 18016 Virusshare.00096/Trojan-Dropper.Win32.StartPage.eej-f67f3df2445246ebde189c907080ecc99e913bc1236124a7b7d4caedfc3a9c00 2013-09-10 03:01:38 ....A 2572288 Virusshare.00096/Trojan-Dropper.Win32.StartPage.egk-d73463e4654a5a6519f7470c0800c41d968e12e3e454311bbcdefa392681a114 2013-09-10 01:48:14 ....A 1021952 Virusshare.00096/Trojan-Dropper.Win32.StartPage.pqt-9cc7d2b86476612519f8b5bfb3edacd6aac8c0c4fdd837d575b8450416edca35 2013-09-10 02:49:28 ....A 11776 Virusshare.00096/Trojan-Dropper.Win32.StartPage.prv-459514e7078b8ab4193e40f157e0361028898c03acfff0d247f20ae2d70119e3 2013-09-10 02:52:34 ....A 224768 Virusshare.00096/Trojan-Dropper.Win32.Sysn.ahxg-30ed8315f3de15c049aac7311eca4e53c22634913c9592e1ab21b49ac055c1cc 2013-09-10 02:49:46 ....A 224768 Virusshare.00096/Trojan-Dropper.Win32.Sysn.aigp-e72584470ff668a12df0a6036ba6c3d7e2aa2fac903154c3b15a86347e499de5 2013-09-10 01:44:04 ....A 23040 Virusshare.00096/Trojan-Dropper.Win32.Sysn.alnl-eff3d094b2402adf8272cf3de16292d04d3adef381cf4a6599935289100f9861 2013-09-10 01:48:08 ....A 718848 Virusshare.00096/Trojan-Dropper.Win32.Sysn.alxz-fc82899ab930b9d9e5dede0ef2ef74b2daceface934b3db208ccd4f69e6883c2 2013-09-10 02:56:52 ....A 2178185 Virusshare.00096/Trojan-Dropper.Win32.Sysn.amez-fb8dcf3ffffa600e1e672f074ede2e9147e0c24e2622343e71200e380bbfcb6d 2013-09-10 02:38:10 ....A 346438 Virusshare.00096/Trojan-Dropper.Win32.Sysn.amsq-474fb4294631739f30f7cdb2d2fece71e3783a0c5edeffadc66dcc10eebdbdfe 2013-09-10 02:21:00 ....A 25224 Virusshare.00096/Trojan-Dropper.Win32.Sysn.amtv-ffe904935976aeac0ab947d5e6e11da5a47f481ea89ba7b4436e5f174bcf86f3 2013-09-10 02:34:10 ....A 1092942 Virusshare.00096/Trojan-Dropper.Win32.Sysn.anai-7e7e65238d3e551eca6692a060143b50e0720c1734dec019954f612c3db03719 2013-09-10 03:10:26 ....A 2019719 Virusshare.00096/Trojan-Dropper.Win32.Sysn.anai-b5d3a394c318ba26343bfa7f56fdc8597e141b72bf7ea0e5b968467608db0d4c 2013-09-10 01:47:04 ....A 1895825 Virusshare.00096/Trojan-Dropper.Win32.Sysn.anai-d6edce97a112d372640d1b7b8bf9c77f17a50e147ef6cb014c171969ccc28851 2013-09-10 02:56:56 ....A 1895831 Virusshare.00096/Trojan-Dropper.Win32.Sysn.anai-e5f7ab7210b8e5e2e69f2bc409b37406bfae366fbb21bad5507ab6d6863e164c 2013-09-10 01:33:18 ....A 91859 Virusshare.00096/Trojan-Dropper.Win32.Sysn.anbk-64cac2eb009e7da285c094c3587f426c27d12822a6eb089d2848c34322836695 2013-09-10 02:02:02 ....A 31744 Virusshare.00096/Trojan-Dropper.Win32.Sysn.anch-63a04ac5e5b477200b9642079313d0754c0e04d7787f0a11e537fd81b00361bf 2013-09-10 02:57:34 ....A 136704 Virusshare.00096/Trojan-Dropper.Win32.Sysn.anet-f731db943d00d12e72bfec9c87e7856f2022978ea4d69ef235b11a697f106f8b 2013-09-10 02:04:42 ....A 526476 Virusshare.00096/Trojan-Dropper.Win32.Sysn.apca-a59d6aa30acc8311378a2b80efb222d4999350c347bbf7c57c2ae1b8cfc6f8e2 2013-09-10 02:41:00 ....A 7228 Virusshare.00096/Trojan-Dropper.Win32.Sysn.aqyn-e0a453732ade7fc3153b9f14401c0b96dd6ff9e6151096fe29d18fd224f0901f 2013-09-10 02:56:14 ....A 147456 Virusshare.00096/Trojan-Dropper.Win32.Sysn.axut-84a55ba145863fca90e0c1590e72ec662a4c10e0aaf759eb41c93994b235b061 2013-09-10 02:32:18 ....A 123904 Virusshare.00096/Trojan-Dropper.Win32.Sysn.ayvc-662f8e34e161173564fd8cefc93ce24298414540e184ad24283b406077164ef1 2013-09-10 02:37:10 ....A 579111 Virusshare.00096/Trojan-Dropper.Win32.Sysn.azqg-368182fd185a419dd19e32ec7e374d8a82b0273a8a94079269c149ee61a77fea 2013-09-10 02:49:54 ....A 273920 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bbsd-679f012769229d1142f18b24ceb74e4b990c13c1954000bde38733b9b0e81245 2013-09-10 02:18:50 ....A 136192 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bbsk-c2987e128f6b64f5d3c4149ac6ec26ba67b49b742163cb82530d4f6278be6bc2 2013-09-10 01:37:20 ....A 129024 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bptx-6d3199e891856eee6d943d1a598d6604009f98830f660458ebcbc03c63594f2c 2013-09-10 02:59:42 ....A 127488 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bpuh-6ee69fd01ec5e40fcafb43daa33692d57b289c7e81bcfff581db9c5e1054e6c8 2013-09-10 02:41:34 ....A 57072 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bpyk-b2e23dbefa095b323c7733093a7dc784144a848275f146675784c4afb5d0992c 2013-09-10 01:54:34 ....A 77824 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bqcc-83f57762aca56ac62ba6bd0827eb1aa037ab7e7b8ab9a00c988e8f5ed25896c5 2013-09-10 01:58:26 ....A 17417 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bqcz-57e035b17b35fa09fe0fb7ad9fbb97df8c602238d981b70faeb5c8cc6de4d9cd 2013-09-10 01:56:38 ....A 128512 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bqha-9169c5eda53b8b0d015dee36753caccbfa07dc083321d2668d7e51ced157af08 2013-09-10 02:54:38 ....A 108288 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bqoo-bd8d0bd305e152a6c5ee0a3ae0cd9938d05dfb6b0dec6e5e274dc1e4f8a84c97 2013-09-10 03:13:54 ....A 52736 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bqwy-23ab41917e057647e5f9faed571019ba44c007b47bc094bfa574518cda809f45 2013-09-10 01:30:24 ....A 495616 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bqwy-8314c1839d08e44e7f49d85ebda109d64f7b14067888c45615f56bf59cb9773c 2013-09-10 02:12:18 ....A 66560 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bqwy-e11a8c7ddb992a0c4783f3575d24e1e23d435f562258c1c8aac69698b57a045f 2013-09-10 02:31:32 ....A 160664 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bqxv-cdc211169bae3bd6b634fba3b70a325bf2c445be59544ec35950e04893fd24a2 2013-09-10 02:27:16 ....A 372901 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bsir-bb732d1610e940bdcd4e6125d401208042abf5eacd4e3b8c15ab74b6a108413f 2013-09-10 03:01:42 ....A 377909 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bsir-f0d6e674009a4898cb039b03e1301bf5151b01637b5a01c9f37a0ef4056eb465 2013-09-10 02:28:00 ....A 497231 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bsix-b4bf4b033875302c2b9752073b7e38a8b3be1cae68b2c059bf5c3e478647346a 2013-09-10 01:37:44 ....A 14336 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bsug-94469211914e971b9aea1b0474795fb5648e18b7a133c380ef771a60f877732c 2013-09-10 02:31:56 ....A 110592 Virusshare.00096/Trojan-Dropper.Win32.Sysn.byfo-d5e5d3f4f4f15e275c60634c516e6d2212eb59335006f05d43452c4ec638c107 2013-09-10 01:31:04 ....A 176128 Virusshare.00096/Trojan-Dropper.Win32.Sysn.byqj-a025c198ca3eb7fda00cf2f848478e27991a92a28bb2a1d013f8d4ee22733d82 2013-09-10 02:15:44 ....A 130048 Virusshare.00096/Trojan-Dropper.Win32.Sysn.bzby-bb7f021cb3dd56912c9bccc270f112ae29d95f4e4b47282413af47afc2b36025 2013-09-10 03:09:32 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.Sysn.ygh-958af27abbf319c95254ebe58077c2dcb2c5981a5ade17bd3519690401a85b05 2013-09-10 02:49:06 ....A 216064 Virusshare.00096/Trojan-Dropper.Win32.Sysn.yqp-2346bb55f7b7d7de0f2313a8ef05dd18873e0c6c321a10a65bcac9a191ba0fc4 2013-09-10 02:12:48 ....A 141312 Virusshare.00096/Trojan-Dropper.Win32.Sysn.zcx-ed790c9ba80f64b1ec90c7e2d6247c590dcdbff5f7b881b6ff39d1ef3cc897ea 2013-09-10 02:55:46 ....A 137078 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aatk-ebb02653bdcbc68ab6f47f4852d76e9c84dfb1af17789e71e4c1f1bb491bcc92 2013-09-10 02:59:34 ....A 136652 Virusshare.00096/Trojan-Dropper.Win32.TDSS.achd-c04aede75e51064bd6e7d08c74005bdba1b94640a08a94a5946f281fd456a2c9 2013-09-10 02:23:10 ....A 138273 Virusshare.00096/Trojan-Dropper.Win32.TDSS.achd-e035a6bb788f61b18dd4194605d4c5062fda66fd72683bb8514cd85a8d688bce 2013-09-10 02:40:22 ....A 136969 Virusshare.00096/Trojan-Dropper.Win32.TDSS.achd-e07a7736dcfe13fdccddaf2fbcf3af3e925ac167d74143ee3ec8b875d28650df 2013-09-10 02:27:48 ....A 138253 Virusshare.00096/Trojan-Dropper.Win32.TDSS.achd-ef418674598e365819311348fc6216f94f969739ba08ff03a027692b4d3376ed 2013-09-10 01:47:00 ....A 150016 Virusshare.00096/Trojan-Dropper.Win32.TDSS.acvq-66811d96531a3aa77fbe1c583160d14b3b5eca3723c7225e3f0b06bac5ee6d60 2013-09-10 02:56:08 ....A 223524 Virusshare.00096/Trojan-Dropper.Win32.TDSS.acvq-e65d8e6629ce455e72dd5959c42552511cda8ab3e4634ab55945d96115879b73 2013-09-10 02:24:18 ....A 150016 Virusshare.00096/Trojan-Dropper.Win32.TDSS.acvq-f6db10a458681925910072256424b541b57b74a46aa7f3c19ba1e808bd876e54 2013-09-10 02:45:48 ....A 140072 Virusshare.00096/Trojan-Dropper.Win32.TDSS.acvq-f6ff2d0a089e4d52b738604629a826580905aed656f53f9e8e1e8c82e8926dd8 2013-09-10 02:41:02 ....A 150016 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aebt-80d3caddcea3fc6988f085cb73188e9a644166aacfe975fe951f91488a9094f5 2013-09-10 03:02:20 ....A 150016 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aebt-98502080c749bb861bbce1907016a8018d779585280d8c7193a889ae374a75c5 2013-09-10 03:15:02 ....A 140015 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aebt-b3ee53743b61e63e04a328f9ebf00d241ff8a998a83a4816a17f7ae5a00a57f4 2013-09-10 02:46:00 ....A 139916 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aebt-c85246091b37d2a91bedc0c6a858419be3dd17c78773288801cf6aac2923ab55 2013-09-10 02:36:54 ....A 139702 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aebt-dab42101e356b378ee300100c1c223c028f5dec0b55b8e4fefb32dd60d609d97 2013-09-10 01:53:06 ....A 140054 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aebt-e7d77f4ff4966876927664029c9f526cb588dba4ed9a6ebdda58971b68ee240e 2013-09-10 01:37:42 ....A 150016 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aebt-f62934988933f9c995de5b652b4041c1571d772b062bca7f26ef3611a5c44a71 2013-09-10 02:36:16 ....A 152576 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aepc-3d0c5274436deafd2e2f2786aae298352a5bc0b4de984e428d99b8ce236da68e 2013-09-10 02:54:54 ....A 152576 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aepc-53157487962a4f544cff9cb3fe6d4f2f4d4aa03b45c47ec4c8b95ee8ac88f785 2013-09-10 02:38:08 ....A 141990 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aepc-870d76ac32b92fef9e86e90c8466b8b9f17eea83537f401b40104f4712b40623 2013-09-10 02:41:50 ....A 152064 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aepc-97945417ec874fe0ace9b8b1faaddda44153b5f56633df47cfcf6ab5d4cd7061 2013-09-10 01:49:26 ....A 142064 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aepc-a84632169201f1ca4f05206846cf62463b202b1f63936d3e08a7795185091830 2013-09-10 02:51:42 ....A 139907 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aepc-de92566166ed32b20c713bfa12cc05280299bd09fdd3e37a30b0752e26136f4b 2013-09-10 02:32:40 ....A 139257 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aepc-eb6afe1f60dfb8c6963089d1e08b2f6d2e7cbb9c347b87d91e03070a17d0e805 2013-09-10 01:39:56 ....A 141898 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afjh-abf387e9468b76d33919b7ba348af3e109009f477a9adacc27f5342b35faee96 2013-09-10 02:48:06 ....A 143864 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afjh-b53ef10b45f04d82f424b08465009fe01762dba3aa21ceb81aff9b3503f1327b 2013-09-10 02:05:44 ....A 140400 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afjh-c034f9524ce4ff2d8947477b61cfe1731b30f85cfe4c003730e9802062ee98bf 2013-09-10 02:05:20 ....A 139865 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afjh-c38dc4d1c9812256343fd15d3fdd054307b33bc6c84c4ae725cdecf1bfa9af49 2013-09-10 02:48:48 ....A 143051 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afjh-cc92ba118e4b00d0befa69dc55a6a70587a19c131b7be3f83703615ee37c780f 2013-09-10 02:44:38 ....A 140482 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afjh-d611c75ec238e4c8b977507c81739e24e849443f90640879a46a57401cc61df0 2013-09-10 01:43:32 ....A 142177 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afjh-dc262560ef6b19ee68723c7ea777970c8eae5d6e296442b064a97f43d8f2521b 2013-09-10 02:55:54 ....A 139558 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afjh-ea7a7730cddc36be15ab2a0811a00528976d645ee1a826f4f619b678536ea124 2013-09-10 01:59:54 ....A 139832 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afjh-faf9dd6e4340214f0d8a220f97847336c8e40575ef094255258b651ac9449130 2013-09-10 02:31:00 ....A 142490 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afjh-fb607458140f53918ffad273334716aede6ec8723cb6d66de0af32f2beed2b5d 2013-09-10 02:45:36 ....A 140043 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afol-804e98c72535b4096b37bd0afeaab07a0a226ce45ea998048b1a9a51305b3929 2013-09-10 01:37:16 ....A 141760 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afol-ae47bee36519cecadbabdb0512e1a86e61121f7eef96cda3d3ded462cecd7ca2 2013-09-10 02:24:12 ....A 141784 Virusshare.00096/Trojan-Dropper.Win32.TDSS.afol-ea6db9fa3028f67b77c168e7fca05d9923234f25edbebc25da716da58ae220bb 2013-09-10 01:43:42 ....A 129024 Virusshare.00096/Trojan-Dropper.Win32.TDSS.agyi-9dd66403577086145670f7c93ce38c609a06096e866e8171b7f3b7abf65db426 2013-09-10 02:09:04 ....A 151040 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aink-95750d284eea3f42fb65f72a8f0ece7cbe5968f7de31fb478b48bc98876a8d09 2013-09-10 01:44:24 ....A 151040 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aink-de3fa7a90957e635eed8f01c987178e8e102984a0f0c569eb1a9cf508debe426 2013-09-10 01:55:08 ....A 143360 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aiym-4d41dcfa108814587ca50f5e771a82a53b79e387c2ed271eec488fde7e51ce42 2013-09-10 02:46:36 ....A 132608 Virusshare.00096/Trojan-Dropper.Win32.TDSS.ajbl-e3fa44b55ce8a264318fec7c9bd14b53b8df9afd97a711d865e83531e59e764b 2013-09-10 02:49:38 ....A 144896 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aksv-2c58c3909abff6229111b218cd1b06204cc02dffc341664975617e1b8f33a982 2013-09-10 01:59:58 ....A 145920 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aksv-665b34455b531dc6cb6aeeb97e0e3cc61d76cff31d7bc21bae2535b9fac4b19d 2013-09-10 02:34:12 ....A 144896 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aksv-87d8d1b6f7741fc18f37c65743cd36d0fcc046f6290a893dff6c118b916c67f3 2013-09-10 01:39:52 ....A 150016 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aljh-1a4e242368ce8b154b4e27a7879e0948a1801ec0a82088b626fd52e164de7320 2013-09-10 03:02:30 ....A 88576 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aljh-3e689e349bf56e61793095e83ceec383e77c18383c3f7d4aebe8cf4700a1cd14 2013-09-10 01:44:02 ....A 88576 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aljh-6bf67fccf93b2e31b1684f3ae55d3bf5ae1f10b32b61b4881bda7f4c84a44083 2013-09-10 01:48:06 ....A 151040 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aljh-85364efbc832e0722a1335becac1bd8d6cc8d7279395c757e0014a75d8e9fb0e 2013-09-10 01:36:36 ....A 89600 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aljh-8913d6ffc98e161e0912f7c8d62b325a0c723f9868c4cc94cbd41bdabc0b66cc 2013-09-10 01:33:46 ....A 88576 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aljh-98473ad2a6d98ea9f6187f4d67c39802dbba2181a6fb75d1d73b7e6943b3c6ac 2013-09-10 02:16:06 ....A 20480 Virusshare.00096/Trojan-Dropper.Win32.TDSS.aljz-5247866ffdbdc595ba4406fee98c583c7f206920cfb85546cb562824d74ed139 2013-09-10 03:12:42 ....A 141312 Virusshare.00096/Trojan-Dropper.Win32.TDSS.ambw-7e43e8ffad442859503fcae65f048a451a283865e822471518c0fc31d046d430 2013-09-10 01:57:56 ....A 90624 Virusshare.00096/Trojan-Dropper.Win32.TDSS.amen-7f8834bf7a1b6bf1ba55e2471f9d5633aea814dd3d52e9b8b7dc9b3dbece7c2c 2013-09-10 02:26:44 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.TDSS.amen-85d419bd52672df16ab65412615d7bab1bc41b2a5f51d6c348952cab5be44ea1 2013-09-10 01:49:50 ....A 143872 Virusshare.00096/Trojan-Dropper.Win32.TDSS.amjs-d362a50b3f5b2285428587bd17617c582b1db39184fd751b478e04f5b4a3f15f 2013-09-10 02:12:02 ....A 89088 Virusshare.00096/Trojan-Dropper.Win32.TDSS.amls-45cb2f76466c70ed97092c0bf02fd6a31155cab6afbcb15cf00d1f8ea920e3b1 2013-09-10 02:51:40 ....A 152064 Virusshare.00096/Trojan-Dropper.Win32.TDSS.amls-b2f54f7f4c1c50b5131b6f9bfc7745e7f1eaba064f4f236b308f77468ff1ade9 2013-09-10 01:38:14 ....A 151552 Virusshare.00096/Trojan-Dropper.Win32.TDSS.amls-dfba7076bc09d1981a23c867e1bcdff45fdc7ca426a9b4986a3fa513efbfefab 2013-09-10 01:37:06 ....A 152064 Virusshare.00096/Trojan-Dropper.Win32.TDSS.amqr-43ca978bc5926eb6f466308f9ba2600b17386c6441c2caef7bcefacfed805348 2013-09-10 02:48:30 ....A 89600 Virusshare.00096/Trojan-Dropper.Win32.TDSS.amqr-91b1c135b6784fe32e1c5aa83ae51d53622393fe16bd0ab6080c9cf81e31935a 2013-09-10 02:02:54 ....A 144896 Virusshare.00096/Trojan-Dropper.Win32.TDSS.angh-69cceb9b34d78a15aebfd38959a458e5d5b6b07b5fd7f9598586d9bac52d7f99 2013-09-10 03:04:40 ....A 144896 Virusshare.00096/Trojan-Dropper.Win32.TDSS.angh-6a59adc7619a2bfaf3b0159b1d974b87ef936ac3cef8445f50035b645a2c6730 2013-09-10 02:25:42 ....A 89600 Virusshare.00096/Trojan-Dropper.Win32.TDSS.athp-e435176b65436f3f8668f564cc222b73a8446e7e65b4f0fd5d8d94dad0c910ea 2013-09-10 02:57:26 ....A 123904 Virusshare.00096/Trojan-Dropper.Win32.TDSS.awqo-609eb620720e7fe474ec0630f7d5434c2b700e8cfce090b90a70e4d1652d1413 2013-09-10 02:13:36 ....A 1580267 Virusshare.00096/Trojan-Dropper.Win32.TDSS.babz-1ac73f037218bd4020a2092829be32bbc7b0f9ab2113972dfd869dd78d92113c 2013-09-10 03:05:54 ....A 136254 Virusshare.00096/Trojan-Dropper.Win32.TDSS.bbfk-fb1a89a0da24443e44717fe4461712a2b81b22a426d1ba568782932cb12fead5 2013-09-10 03:10:06 ....A 209928 Virusshare.00096/Trojan-Dropper.Win32.TDSS.bbgc-936a108de16f07b73bdc0f20ae0c7c0832f12c27879295a18911c29e36f168e9 2013-09-10 02:44:36 ....A 151040 Virusshare.00096/Trojan-Dropper.Win32.TDSS.bbgw-ed51f6e7df8f6d48618e77f64c00d692fde49ceedb801ab1f3cb92fb1f28d62f 2013-09-10 02:18:16 ....A 2509824 Virusshare.00096/Trojan-Dropper.Win32.TDSS.bdgv-a5074d10002f390e4cd96d827412bfc03e4a4fe79516575dc985dd3a0ee8d9c6 2013-09-10 02:42:38 ....A 274944 Virusshare.00096/Trojan-Dropper.Win32.TDSS.bees-dfa70c69d7feae140fff2a65690f184eea1e062d849e913fd6a87d34e005deb7 2013-09-10 01:30:00 ....A 2679808 Virusshare.00096/Trojan-Dropper.Win32.TDSS.bfq-dcfbe75f4f0e37ae9d1d6ff3dfc28d5eb3ae0fa172b9736a3e9a1a1281c869cb 2013-09-10 02:21:48 ....A 87040 Virusshare.00096/Trojan-Dropper.Win32.TDSS.cf-8c090b3f706989c9d73d2709a20ecb8f8c9362ab86559b5e98dcef7d62e1c542 2013-09-10 01:57:28 ....A 102400 Virusshare.00096/Trojan-Dropper.Win32.TDSS.gen-756ebf5d63f580b2fc9dcc79a294e0c42fee461c9ef899603d00828af07baa6c 2013-09-10 02:40:12 ....A 99328 Virusshare.00096/Trojan-Dropper.Win32.TDSS.gen-83332923c7603a3563c1907862a04a9cef0fb1a2598d0ff10d66556e81b2adbe 2013-09-10 02:33:16 ....A 99328 Virusshare.00096/Trojan-Dropper.Win32.TDSS.gen-9ebaba1f685ab30d4ee41245d7452731f5cbe9272ab05e553c0b919113124faa 2013-09-10 02:42:08 ....A 159744 Virusshare.00096/Trojan-Dropper.Win32.TDSS.gen-9f44ba76672493331fd0eae7c9fdf1b48b2f746ee6a41ab86346aa91e6dbd46a 2013-09-10 01:45:12 ....A 101888 Virusshare.00096/Trojan-Dropper.Win32.TDSS.gen-f3066f3c0093b222c64be4b33f5d90b4609864a01fe0f95d7d21e01c410a51df 2013-09-10 03:07:14 ....A 101888 Virusshare.00096/Trojan-Dropper.Win32.TDSS.gen-fe6e6881acaa5b4e6643845e45f62c12203d74321b833f77759ee2df4b4806aa 2013-09-10 02:59:18 ....A 89600 Virusshare.00096/Trojan-Dropper.Win32.TDSS.lh-7e397158c4d7c57fb3c61e28cee9209af3cc1f60420251f692567ea4ed25cf67 2013-09-10 01:53:28 ....A 121344 Virusshare.00096/Trojan-Dropper.Win32.TDSS.spx-392dd848b0c50a8a346a5b0da129f45bd700d980ef04fc7ff30ac14bf3e294ac 2013-09-10 02:20:40 ....A 146944 Virusshare.00096/Trojan-Dropper.Win32.TDSS.tom-883a6b8f6410c26487bcf19a780658bd13d154d31635941d0a823ec5dc301063 2013-09-10 02:13:36 ....A 138240 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uqa-677a98af9893e792c72795c043a00b4931d96812d20a0108ebd1ab138da49fdb 2013-09-10 01:38:18 ....A 133643 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uqa-b4c234786068f89e106e73b04a30e9a0f581813e5541d9abd748061f9aa7088e 2013-09-10 01:30:28 ....A 132937 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uqa-ba8db7ccf56804a54b82e213e50ee6cc7d9d73b7f9402456fe1868b1d2c2ca78 2013-09-10 02:54:14 ....A 133963 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uqa-cbcf6cc80d823e5e0f632f5c531430a439c5bb080bbaf89311091356dce22e15 2013-09-10 02:55:58 ....A 130878 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uqa-d77bc000cc028a0c9b1169d47bd2384142c8a4a8b2da00b0c1f0aaddc30e748b 2013-09-10 01:47:38 ....A 134911 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uqa-dc2cdb0b3a890d5364e3b8745746add6ff0f8c66510aa45f5874e0f5ec5c4ec5 2013-09-10 01:55:50 ....A 140288 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uqa-ebbb46a30ca4ef39dc642c94c36439bd6791e3952d9a1c67651c5d050eff5295 2013-09-10 02:47:22 ....A 142848 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uqa-f4e77f97e4e75e4e253ac5021a360d2e093a69063cf768d5c32f96ea72f96068 2013-09-10 02:10:42 ....A 123904 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uuc-739d47b3105bddb1f1c453f51ee4fc6a7ce749e200ac41013321c3c3862384b7 2013-09-10 01:43:56 ....A 139264 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uuc-75a59f065dd4d3251954cfc0d5dc86027e3a7211916aad250e15a9ccbaf80e4a 2013-09-10 03:13:22 ....A 121856 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uuc-78058cfe295288412d7292fb65cd2bb336af880f8876d889dcea3d0350a8f051 2013-09-10 01:31:12 ....A 123904 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uuc-829ea891d938f3b3a26b74cd7a0372d132a5a40af6d8f3930a703b64bb09642d 2013-09-10 01:59:28 ....A 135706 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uyj-834d3a5bf1ce362157be4325bcb4f9dfa5dfb16c0143785ee6049711c31c5fcc 2013-09-10 02:35:06 ....A 289712 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uyj-d88196e63a41abd8bc6c8b001e1dd04aeddc550ce16cb7849b702b36793de90e 2013-09-10 02:27:12 ....A 133663 Virusshare.00096/Trojan-Dropper.Win32.TDSS.uyj-f58bd8ddc3d364d6ab6fe9cf4ece646b1b54dc9c64428f0f6a5196f9573bd19b 2013-09-10 01:51:56 ....A 136151 Virusshare.00096/Trojan-Dropper.Win32.TDSS.vga-751b441dbe944e1ddeef20764037662e6421ba254c84029c1e1214a88b6a3018 2013-09-10 03:08:00 ....A 132074 Virusshare.00096/Trojan-Dropper.Win32.TDSS.vga-924a9a046f29223abe95059b7b6e7044455e6ded0f1462872a74f8c3034116b4 2013-09-10 02:34:22 ....A 135132 Virusshare.00096/Trojan-Dropper.Win32.TDSS.vga-de8857c75707d3e18e355cfd5bfc7debb43bbc9f7f2533c20abc387cf40e2a9c 2013-09-10 01:45:44 ....A 135558 Virusshare.00096/Trojan-Dropper.Win32.TDSS.vga-fbb5df91055b9078bdbca0920a0cde28cf2af18a595fc21dcd24f63f93b69146 2013-09-10 02:34:26 ....A 100000 Virusshare.00096/Trojan-Dropper.Win32.TDSS.yym-eb3440882cc21402f4e3c7fa6aaca2c0664705bd6d87ccd0239694320d251d92 2013-09-10 03:01:34 ....A 96768 Virusshare.00096/Trojan-Dropper.Win32.TDSS.zk-db8afb57cb9d53c571449ac616e5eb506e5c339e21dd0612b988a55db114e014 2013-09-10 01:53:58 ....A 81013 Virusshare.00096/Trojan-Dropper.Win32.TDSS.zzs-40ad56bf0b68e020a1bd7968dd75163b690195ae636cf0b8a9a43b4154fe81a0 2013-09-10 03:02:14 ....A 666730 Virusshare.00096/Trojan-Dropper.Win32.Taob.aw-d5abd72a073105f16a59221a22879cf7e5288b5796ca4f01bb4f6fa113b0fc7c 2013-09-10 02:03:42 ....A 191195 Virusshare.00096/Trojan-Dropper.Win32.Taob.ku-0e7caae7b4c0d69ebe3e17e3aa664fbe9057ba59f127c7d49d40c920c1033c91 2013-09-10 02:07:36 ....A 64432 Virusshare.00096/Trojan-Dropper.Win32.Taob.ni-ac3dc63a7c27be88057d725521e99e4fccfb5efeeec752dc331eb04ac7d0b3d2 2013-09-10 02:42:00 ....A 696832 Virusshare.00096/Trojan-Dropper.Win32.Tiny.o-7fcbf0e8c089b4a5bbdbef4181f51e2c1fe817d750623d8962a5fb2896a42608 2013-09-10 02:15:44 ....A 339968 Virusshare.00096/Trojan-Dropper.Win32.Typic.bid-4fa2805c5cb560b7cb1e4d9918768a022df1a85eb2dcba66167f894798e5615c 2013-09-10 01:49:42 ....A 48655 Virusshare.00096/Trojan-Dropper.Win32.VB.afan-2eb0b1a07ed279556f6e43e0fe42521aa88b3d2f0a4e622fe3a7afc71c060e84 2013-09-10 02:32:36 ....A 673360 Virusshare.00096/Trojan-Dropper.Win32.VB.afrq-f05cca3cb35d0e9ed7c2d84b1d6a8cd90654d319bc943b0eded61ade737ff654 2013-09-10 02:29:36 ....A 28672 Virusshare.00096/Trojan-Dropper.Win32.VB.afzh-fcf97fefcbb868fa3dd31cc41cd7856a3d790f592e104d975d42d05384298a81 2013-09-10 01:47:44 ....A 3092175 Virusshare.00096/Trojan-Dropper.Win32.VB.agii-d62506f4829e754e611e29c6a5422042ed2bbd632ff349c5e81c1e71d7880d23 2013-09-10 02:29:46 ....A 69632 Virusshare.00096/Trojan-Dropper.Win32.VB.agrt-636ad8c8364c45fede16d6aafd53b2e77acc7418a612218a2316b3080cbe67cb 2013-09-10 02:06:50 ....A 119672 Virusshare.00096/Trojan-Dropper.Win32.VB.agsg-a6312d304847ade9fd8cdb4cb53fc510b58e91d51024e88afb48aacefb17824c 2013-09-10 02:27:28 ....A 163328 Virusshare.00096/Trojan-Dropper.Win32.VB.agtt-20384edbd3085a3bab86b41b31a7c266c680c0baf3a8322eb14088888e2d8e58 2013-09-10 01:58:10 ....A 151552 Virusshare.00096/Trojan-Dropper.Win32.VB.aiks-26b46e047082816bed9f8e8c79a726e2ac896d2071bc6c5cd7c18e85d94f2774 2013-09-10 01:55:50 ....A 57766 Virusshare.00096/Trojan-Dropper.Win32.VB.ajhl-4f7ea537a37d1db87bfd78048cf42d251817fcf56c65083073d726a78b65f49c 2013-09-10 02:44:26 ....A 122881 Virusshare.00096/Trojan-Dropper.Win32.VB.aktt-2989c053f0fc743de54b87377bcd5da906528342cfc8ae65b580dcfa938c9abe 2013-09-10 03:11:24 ....A 323640 Virusshare.00096/Trojan-Dropper.Win32.VB.albl-995388e310b8165c015326abbca03fbcc3d46b86b060f29a6982db38b22af7ac 2013-09-10 01:45:06 ....A 1114409 Virusshare.00096/Trojan-Dropper.Win32.VB.alyk-63683d016b7c575c63ceca6cd0b6bd92fa4318bfd38161d1f780553e404cabe5 2013-09-10 03:00:42 ....A 7168 Virusshare.00096/Trojan-Dropper.Win32.VB.amfx-4093bdec7539b33969437bf40fba96c55e2028bf1e0da2cb14179e9cc60fc474 2013-09-10 02:47:38 ....A 50176 Virusshare.00096/Trojan-Dropper.Win32.VB.amma-bd7ba4521b0a6e7cb13fa4964e7951485c61c7968d9a260ba5da48a20904112e 2013-09-10 02:04:06 ....A 360448 Virusshare.00096/Trojan-Dropper.Win32.VB.apkh-5f57419fde1cda1e5fa04c837f51a2fa839c8a1b5dc611a21d58a816c52b3b1b 2013-09-10 01:57:18 ....A 407645 Virusshare.00096/Trojan-Dropper.Win32.VB.aqoy-da4f8f2735556597ce424c612818e634662bf672185f38d0a22bfde16c3f424b 2013-09-10 02:44:02 ....A 579739 Virusshare.00096/Trojan-Dropper.Win32.VB.aqpj-c40ca22e90e81c5f4c52edb27166b1d928b030db3ccd98d1b36f5345b23bcd0d 2013-09-10 02:35:08 ....A 86016 Virusshare.00096/Trojan-Dropper.Win32.VB.aqum-4a10b87446f1f3090af28c153601ccb9dd24996d688521f47a5143ade2c71cd8 2013-09-10 01:53:50 ....A 86016 Virusshare.00096/Trojan-Dropper.Win32.VB.arek-918a63eb7bfd8c4e01b7ac87570782bbb7c199b4bc84518aafb8b2a53cc28598 2013-09-10 02:27:38 ....A 100602 Virusshare.00096/Trojan-Dropper.Win32.VB.arkx-2ffeb34aa7802788d331eff9fb8aa3c1845b5dba1dae553994d6eb85a7ea839d 2013-09-10 02:18:10 ....A 113152 Virusshare.00096/Trojan-Dropper.Win32.VB.arms-c0dbb6031f1f5c785507d955c16ba43106d184bb6dc72b766a183143f6f520fb 2013-09-10 02:54:14 ....A 131072 Virusshare.00096/Trojan-Dropper.Win32.VB.arob-c0d6754f13f04884f24723d1a842e471201365e714173da69affcc0223e7f06c 2013-09-10 01:58:00 ....A 8192 Virusshare.00096/Trojan-Dropper.Win32.VB.asdt-e37a73458b96c18df52404775d0c68f3bb027f088bdd11c6c99aed719824747c 2013-09-10 02:26:46 ....A 212992 Virusshare.00096/Trojan-Dropper.Win32.VB.asfd-f43cf1edc4e182ee938f054d38f6e810528d860ba5e4a978a4fb888571892afd 2013-09-10 03:02:10 ....A 739638 Virusshare.00096/Trojan-Dropper.Win32.VB.asuf-424152d2e9758033593190c5825830e4b8bc8ea6862797b0450527c99f0d3f9e 2013-09-10 01:56:34 ....A 90368 Virusshare.00096/Trojan-Dropper.Win32.VB.atlx-3b12d6fcd460d09ba31c1380c941be5bf6b60d30bce0db8146dd9fd383734176 2013-09-10 03:06:10 ....A 100352 Virusshare.00096/Trojan-Dropper.Win32.VB.atoi-50d197a6097beb23cf5c4e19ee5e7d0980f8b40079cfd45c845d0b44e7bce271 2013-09-10 02:25:56 ....A 81920 Virusshare.00096/Trojan-Dropper.Win32.VB.atqh-8feb9459603f82d44943cb248ed5ed0365d47eb52c88ac6dd90b2ce1f2ac150e 2013-09-10 03:03:22 ....A 20007 Virusshare.00096/Trojan-Dropper.Win32.VB.atrz-f7f4d878b5857ac846aa09f3f55ab1f997eceb830e45caabd7ee24108d3f35e7 2013-09-10 02:10:46 ....A 476061 Virusshare.00096/Trojan-Dropper.Win32.VB.aumx-5212526ece33909904d7f76d666cb90d92973f428ab63ccf144371b21bf8c8bb 2013-09-10 02:34:32 ....A 107933 Virusshare.00096/Trojan-Dropper.Win32.VB.aumx-5cbddc891b2db6426df91fc0da81ac15d6d8f3200dad718d9118153b6c30ea20 2013-09-10 01:33:48 ....A 97693 Virusshare.00096/Trojan-Dropper.Win32.VB.aumx-5d471c0810b3e1b94d0b653a7c546bc30f101e7da4b533cb8ff1f660de40f59e 2013-09-10 01:39:00 ....A 97693 Virusshare.00096/Trojan-Dropper.Win32.VB.aumx-8df5e8245a1af3e2732207ba0c7208734d597a36b7b3f6e58a34163bfde31952 2013-09-10 02:14:48 ....A 97693 Virusshare.00096/Trojan-Dropper.Win32.VB.aumx-dd76eea6458c518dd5a174d0a343c1542f1ce408fe2e455c9cfa5c6854726dc0 2013-09-10 02:08:02 ....A 97693 Virusshare.00096/Trojan-Dropper.Win32.VB.aumx-e90881bbdecb0788121cc1e1b5beae3df3fefcaafe14a00648f2527bc2b15c5e 2013-09-10 02:22:12 ....A 1495040 Virusshare.00096/Trojan-Dropper.Win32.VB.ausj-740e114abae9341adb1d28edc81c010581904c2e12419d5d3b85256dfa64b785 2013-09-10 02:32:22 ....A 761856 Virusshare.00096/Trojan-Dropper.Win32.VB.auub-7757eb3942e7cf61076afad457c75772d404846e7dcf0c482d043e8916ad748d 2013-09-10 01:30:36 ....A 319488 Virusshare.00096/Trojan-Dropper.Win32.VB.avja-43feec49437009003d9665955e88063db1df026d026faf0a3523c2958a91a519 2013-09-10 01:29:04 ....A 40960 Virusshare.00096/Trojan-Dropper.Win32.VB.avlb-80825e096fc495739f255cbbb2fca3b9c8880cfe3a39946948bfb9dc40ba7d94 2013-09-10 03:10:20 ....A 374141 Virusshare.00096/Trojan-Dropper.Win32.VB.avzl-9089df6b1e43281f36c73daef0ac8e63b0f72a1dd249f3b3e941b607f2bf062f 2013-09-10 02:51:04 ....A 642568 Virusshare.00096/Trojan-Dropper.Win32.VB.awkg-5dd8f81dcd472f674bba4f0212fcd523b119ff22f40684dd7859f6a957b63708 2013-09-10 02:09:10 ....A 881359 Virusshare.00096/Trojan-Dropper.Win32.VB.awmb-1c79fc010ab37d1704197a454a2ccd40bffcd90f1ae9452cdc5d39d82ca56505 2013-09-10 01:56:30 ....A 125692 Virusshare.00096/Trojan-Dropper.Win32.VB.awmb-3fdf6029f4440ae6bd3cbf256e2602e4707dfd9769ac92637b8896fe4c0e1b01 2013-09-10 02:44:28 ....A 133241 Virusshare.00096/Trojan-Dropper.Win32.VB.awmb-68e5b69e4622af7da0c8b5dba34352d65dc3050c3cda5f0396eddd9f4f311836 2013-09-10 02:55:14 ....A 568390 Virusshare.00096/Trojan-Dropper.Win32.VB.awmb-85f7442d9625cb86c766a273414f0252e69a46b926dfdcf51e14dc56f65201b2 2013-09-10 01:53:58 ....A 18296 Virusshare.00096/Trojan-Dropper.Win32.VB.awmb-e51ddb86381c3c5b4b3d0c14e5adc05486608e35e7424e6d333388da905e5b10 2013-09-10 02:23:50 ....A 66808 Virusshare.00096/Trojan-Dropper.Win32.VB.awmb-e9f638593e05642b15218f2abbaba5042c0bb1092230c6a9061e09637e73bf91 2013-09-10 02:52:14 ....A 69632 Virusshare.00096/Trojan-Dropper.Win32.VB.awme-e0674390ac125ffb5b0035e1980efd0d2936fc5191ce3a8c529df3d8691f0677 2013-09-10 02:34:10 ....A 207991 Virusshare.00096/Trojan-Dropper.Win32.VB.awmj-3640fb2376e001a0840dbc35ced9f26c6eae84f6f7f0dab7c660ffd10d231a17 2013-09-10 02:45:34 ....A 107403 Virusshare.00096/Trojan-Dropper.Win32.VB.awnq-f8e2527f0f82a1ad605ddaac8372cf5782d938352fdc12fd244b3586a3f4f5f6 2013-09-10 02:37:10 ....A 64381 Virusshare.00096/Trojan-Dropper.Win32.VB.awrj-214d86de76a5eb6e9be694624f78744f2f7b2af555fe6fd6a93007a555efeb35 2013-09-10 01:59:16 ....A 64381 Virusshare.00096/Trojan-Dropper.Win32.VB.awrj-fbb85787a67dce17a2510494cecaf1cc84ed35e535af28beb121ea33402e8711 2013-09-10 02:22:26 ....A 110056 Virusshare.00096/Trojan-Dropper.Win32.VB.awwr-494e611daab1ee31093d578576df6c94a56e0040de7c9e545ab03b5f3b96dd5c 2013-09-10 01:50:34 ....A 319568 Virusshare.00096/Trojan-Dropper.Win32.VB.awzn-f9e6727971291ef2217fccbce5d206e3ab91c3b9aa11f4a727d78ca9f6fa8efb 2013-09-10 03:12:46 ....A 345088 Virusshare.00096/Trojan-Dropper.Win32.VB.axae-f65fcadd463fc2c78521be3adf940e5060a313c3df791d9cbad8d43915af1151 2013-09-10 02:30:26 ....A 65921 Virusshare.00096/Trojan-Dropper.Win32.VB.axfk-b85eebaa184c6fffd3750a53f909aa98a8b832380d4ba98a219957f2228ff512 2013-09-10 03:13:58 ....A 57772 Virusshare.00096/Trojan-Dropper.Win32.VB.axir-ec3c6439782745f1b1c12db75ac6e61f8118929275212a2dc221a9ec70e18d36 2013-09-10 02:57:16 ....A 91148 Virusshare.00096/Trojan-Dropper.Win32.VB.axox-0502548cf33de35c3237738deadc6ac4302f172060004699b8309bb771a51c95 2013-09-10 02:03:02 ....A 27902 Virusshare.00096/Trojan-Dropper.Win32.VB.axqh-feaa1926c15394965296dbb29717cdb48c19a78fb06439d1f1257937004aaee0 2013-09-10 01:34:30 ....A 434234 Virusshare.00096/Trojan-Dropper.Win32.VB.axsr-86308a7ea64430cec0a9baea220be5caea4cddb973ff96fcfa368ddbfcc17dbf 2013-09-10 03:04:06 ....A 634938 Virusshare.00096/Trojan-Dropper.Win32.VB.axsr-90a9a582b581c152e415c1aaf726c32820ab8063a610f690a23909a1dc5f5c43 2013-09-10 02:52:30 ....A 635450 Virusshare.00096/Trojan-Dropper.Win32.VB.axsr-9a5b8edd1ba63da7f173a1031b7a40b6673a0b44fc949f373fc32557172e2fc3 2013-09-10 03:09:40 ....A 245636 Virusshare.00096/Trojan-Dropper.Win32.VB.axsr-d681cf19bf3ecd6afecc1fa49edcc9293ee7b8aeae52281df76d8b67aabaf251 2013-09-10 01:50:12 ....A 36864 Virusshare.00096/Trojan-Dropper.Win32.VB.axuz-39dcad7b76b3bac857b384186ec2487a1a4dc9b898c1c6ac7e5d1edc81391e7f 2013-09-10 03:14:14 ....A 197076 Virusshare.00096/Trojan-Dropper.Win32.VB.ayjl-ecc7ff2df5b86390c6b7422c26499c2fd322260df08d336f023b37baee0deb45 2013-09-10 03:10:04 ....A 102400 Virusshare.00096/Trojan-Dropper.Win32.VB.ayww-8d5f9f97b477f2ec59b99ee7effd909fda3911ec2b3ebcc7929bbfff73339e59 2013-09-10 01:34:06 ....A 655360 Virusshare.00096/Trojan-Dropper.Win32.VB.ayyd-910f1967df0599da2dbcd4de54ba64a0714025491145c8a94a2f1a64a01a4737 2013-09-10 01:51:02 ....A 176645 Virusshare.00096/Trojan-Dropper.Win32.VB.azau-d595839302988957efc3eec48c99edf85c31b12521dd1c47092ce81ec7dda8a8 2013-09-10 01:28:42 ....A 20561 Virusshare.00096/Trojan-Dropper.Win32.VB.azbh-ef9a523e87b85b1272f26f63eee07f4113b1ddcc6128322a0b882576fa4c42fb 2013-09-10 01:47:12 ....A 62976 Virusshare.00096/Trojan-Dropper.Win32.VB.azkk-44420a2d68c935786d4f06e95acdceb5513fdaf85e2ad3cff4b161aac8bc0fd2 2013-09-10 01:34:14 ....A 270336 Virusshare.00096/Trojan-Dropper.Win32.VB.azkx-8d44b2f81878577ff6b68c25d0c9cb80c175a3f188805dd2ba90454e8549698b 2013-09-10 02:41:42 ....A 25147 Virusshare.00096/Trojan-Dropper.Win32.VB.azkx-ca6868ed706729c1952084eb6adfcb12b6805f1a28cf638e47377f980f75dcb2 2013-09-10 02:11:04 ....A 434176 Virusshare.00096/Trojan-Dropper.Win32.VB.azoo-2a8f6de3d3fd53c16aa2066a1e96f6a70ffb4c3aa36ae19a48661407e252f65f 2013-09-10 02:35:40 ....A 434176 Virusshare.00096/Trojan-Dropper.Win32.VB.azoo-f5dc45fff754a453602684117d1f03ba37843d717fade3991d61c4aaedb09260 2013-09-10 02:48:22 ....A 389120 Virusshare.00096/Trojan-Dropper.Win32.VB.azrz-59b4a88082f745eda644bd44fe68c80bd41845b6c4f77cc9410a40281b072bce 2013-09-10 02:55:58 ....A 6258720 Virusshare.00096/Trojan-Dropper.Win32.VB.azvt-99dfacdf54a58657f07d235ae4a0615cd1ebf5217b106b87a5ed688dacd93987 2013-09-10 01:45:32 ....A 65828 Virusshare.00096/Trojan-Dropper.Win32.VB.azvx-136fb7fbb69adbbb46ea8c7633837d0b341971115ba88d4ca05613a70c42c6a7 2013-09-10 03:03:20 ....A 435374 Virusshare.00096/Trojan-Dropper.Win32.VB.azxn-7ea92cd46081210d6ac7b97cfd708dc38089aed55022434ff0d93535f38a46df 2013-09-10 02:03:16 ....A 614432 Virusshare.00096/Trojan-Dropper.Win32.VB.azxn-bd0075096cc03c7c3d2c927ba41a46b0e21017c596591552ebc7dded108f7b22 2013-09-10 03:06:56 ....A 422422 Virusshare.00096/Trojan-Dropper.Win32.VB.azxn-ea9bc72c408b6ec4b31d70a07138dd574a4f0db93ce82ebb7c27f219e22fd29d 2013-09-10 02:26:22 ....A 448022 Virusshare.00096/Trojan-Dropper.Win32.VB.azxn-eaf054305aff6a8dd3b4501d46956eb87ce2451a277ffb853d7264a77627c10b 2013-09-10 02:44:18 ....A 110592 Virusshare.00096/Trojan-Dropper.Win32.VB.azyf-ff241ebc9000f2e04f42249175b6500e9953180d42e21e7d76eeec89f8658fb4 2013-09-10 02:17:28 ....A 58880 Virusshare.00096/Trojan-Dropper.Win32.VB.bahn-939e99b76b2352844dd1cb3e05bfefdfedf9c9c4a47ad77458c0397c10afec8d 2013-09-10 02:03:24 ....A 360448 Virusshare.00096/Trojan-Dropper.Win32.VB.baoc-61a3659b55539593f9fec29b75bbadb344b40a8e79af66ead3742bed2f9368de 2013-09-10 02:56:14 ....A 121344 Virusshare.00096/Trojan-Dropper.Win32.VB.baoc-e5dfad40bf7f9c910d758d300cd73403c0f574282f9d995e73113a3002adc347 2013-09-10 01:48:12 ....A 40960 Virusshare.00096/Trojan-Dropper.Win32.VB.baoo-0af1b068dc8759ffc329fca1c55f370a952d46b1d9602d7021c59a2a136a7b54 2013-09-10 03:04:54 ....A 828427 Virusshare.00096/Trojan-Dropper.Win32.VB.bata-468a83779074419ccc1c5680187967b7002466476210c7407e89da21935a98fc 2013-09-10 02:28:56 ....A 65536 Virusshare.00096/Trojan-Dropper.Win32.VB.bbfz-fb1aaa977b23be30e069f9299bc15b369d7be591d004ee060d3ec1bdab61407e 2013-09-10 02:02:14 ....A 672824 Virusshare.00096/Trojan-Dropper.Win32.VB.bbmn-7092f1b056d9248d3ef6b3f3820a4f204748c4aaadeabb2b62949bb637acb2bc 2013-09-10 02:40:26 ....A 150603 Virusshare.00096/Trojan-Dropper.Win32.VB.bcel-ebd2638d3c8abd0ca19e065f90cb866e00028b588520c290658457d09b23116a 2013-09-10 01:53:24 ....A 245760 Virusshare.00096/Trojan-Dropper.Win32.VB.bcig-2808a8a714f38b626aa4eb85c881e242674fa749dfcf14bb77748df284ba1c43 2013-09-10 02:45:38 ....A 111745 Virusshare.00096/Trojan-Dropper.Win32.VB.bcix-453f3bf99e6df1ae3d40ea7ba0d33efd1a49a1b6c87cc861d0e505146b9a0e5d 2013-09-10 02:30:34 ....A 55808 Virusshare.00096/Trojan-Dropper.Win32.VB.bclp-fbfd0962e0a6c684f26ff25dcf75a14a0e262c99ed747cde6e782d3656ce26d2 2013-09-10 02:28:10 ....A 155170 Virusshare.00096/Trojan-Dropper.Win32.VB.bcpo-da3c50d9ae39361c977e69945d82df39a2ee08f4558d30cabd7fe8074b5d2197 2013-09-10 02:49:24 ....A 103488 Virusshare.00096/Trojan-Dropper.Win32.VB.bcsu-1d44bc02698ef8e2cfe97d2ae72dbcf187a6c628755ef0d0b83f5a5bb655ddde 2013-09-10 02:31:00 ....A 3923117 Virusshare.00096/Trojan-Dropper.Win32.VB.bcwd-7231b03fd24494b4ebb1f9a54576d67415a9e5b09140ddda2b440531fb0a846a 2013-09-10 01:31:00 ....A 32776 Virusshare.00096/Trojan-Dropper.Win32.VB.bdka-5cfb59ae52f48799e0e9d5414348670817a201cc0ee162feead7cb84ccdd49e6 2013-09-10 02:03:00 ....A 852992 Virusshare.00096/Trojan-Dropper.Win32.VB.bdle-05a3024f0f6cf9d14a6826c0e92c3eae977a0c9685845fb569946b0a767d3e1c 2013-09-10 01:32:22 ....A 24552 Virusshare.00096/Trojan-Dropper.Win32.VB.bdyk-ddb9a904cc562104a5cc9713ce08c54d85f76ecf5ed084c15a79f74ef4355f50 2013-09-10 02:37:20 ....A 1541902 Virusshare.00096/Trojan-Dropper.Win32.VB.bdyq-03fb5d6c1751d10d73c4a21dc5f3f5632e79a6673604d68cfa0939ddf60d1afb 2013-09-10 02:34:24 ....A 1057599 Virusshare.00096/Trojan-Dropper.Win32.VB.bdyq-86b9589fa445e44e401e3b19ee84f476af7a0e065a270819ade16d1fa59f01b2 2013-09-10 02:35:10 ....A 68096 Virusshare.00096/Trojan-Dropper.Win32.VB.bgrq-246096e74d03c9c6b5ef0a490709b5393abf70d957b4520c79f6d25e697f209e 2013-09-10 02:51:10 ....A 118385 Virusshare.00096/Trojan-Dropper.Win32.VB.bjqe-d5bc7b4442b95e428c4319c2e83360a717ae9c508991b4770752227851467134 2013-09-10 02:06:38 ....A 1022018 Virusshare.00096/Trojan-Dropper.Win32.VB.bjvx-a8432e233aa0b265d4f05b0a4da45c74b1f9264f6303115d8197121cdc9cc434 2013-09-10 02:26:38 ....A 809006 Virusshare.00096/Trojan-Dropper.Win32.VB.bjzg-e8afad3b1f80bdd1c069bd2f832995db1882f88cea3fd67c3f31c34a84a5219a 2013-09-10 02:19:44 ....A 125570 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-3e3d3f09808f85edcdc438766918838986b426331b023ca5acb5abbbc1835b44 2013-09-10 02:57:24 ....A 125639 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-a595792f7ec6e43ac19214c5cf1817c0bbfa78066e786b707d60f5f1cbec52f8 2013-09-10 02:10:30 ....A 125597 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-b37c9ec51b2fb4b56faacbd3e6a4aff1cdb0d74b38e0dcb46aedc825d33e6ffc 2013-09-10 02:52:50 ....A 125567 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-bcf7470614c2fbea730f91a52ae4fa8393b8d270df0a9bbc5ac136e3a5821d9e 2013-09-10 01:36:22 ....A 125523 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-bedce0118399acc0dc7ee49c7dcc037e9739e2a68c6aa981e4e4f5ddcaf6a5b2 2013-09-10 02:30:26 ....A 125681 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-c87cdde0ae11ea8c83e4df062173342545baef08b2c0623c1ebaf0cfa32b7020 2013-09-10 03:04:04 ....A 125712 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-d42dc41db98b2273e51a62e8411d4237836f3356a913ba4b12f6139eb0b8ad8d 2013-09-10 02:45:14 ....A 125617 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-d803853fb3c10bd398ad30139fd3fba379f815265b48656127b07d6d9f7306af 2013-09-10 01:48:20 ....A 125623 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-dc268d7c11b208ecb5dfa9d61b0e4d991fa9b6af164b530e2c4a7d1e3acf647a 2013-09-10 02:32:00 ....A 125714 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-ded97e9b275e371d436cbe7e4bb81f5404515025425205dc33d284a45a9d820a 2013-09-10 03:10:46 ....A 125698 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-e0b225ed152a0b62c08645c03d715a992c5ff28d181bc96a33dc8c685ba51094 2013-09-10 01:42:30 ....A 125672 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-e1fff824b89d6f1e7c9cc861186b388c63d4ad27364b2c5079c8239d3c3ee1eb 2013-09-10 02:45:26 ....A 125593 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-e30ffba9e90f63053f158dc2b5a0a549fab94d6ca4d29d4b1aab70438194d4dc 2013-09-10 02:47:28 ....A 125487 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-e73a757ae7b7740864dc24e700b52aaaeb00816b5e7c10d88ceac6978d6ed4b3 2013-09-10 03:12:32 ....A 125565 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-e7787feaca929d2792bf4b22f8476b787eac7f3bf0e8910d2734b13d104f3f2a 2013-09-10 01:55:32 ....A 125565 Virusshare.00096/Trojan-Dropper.Win32.VB.blie-faf1dd667d5faf104810a5b75a0fca45fa9157306d328d9ad5089c0fb612f06d 2013-09-10 01:48:00 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.VB.blis-a6f6972f37ae5c4eba51ad37bf7d3c7120d03213d6d2001dc7b0697ea0ad11fa 2013-09-10 03:09:14 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.VB.blis-d3bd0cc392278020651489fc56937b04afd5a2d6ef4d53c4f393badad2a88383 2013-09-10 01:46:26 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.VB.blis-d57fa6cfcf2d467ec8c405c5355c3d2806c07c50a97c770db967ed3df8f9d500 2013-09-10 02:23:54 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.VB.blis-e23ce383055fa87ad8b36c9785d68723f0509753f579ee060d35733c1c4ba0bc 2013-09-10 03:00:00 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.VB.blis-e39f5ea628b39cc34428dae6665dce0dea428432301d9e2090c73394bc494747 2013-09-10 02:26:28 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.VB.blis-e5d0e500556d120ee529c4e04f9389fbf8b3826413c8510d1cc800b5097adcff 2013-09-10 02:27:44 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.VB.blis-efedcd70bcf3d4096cd1f9ed83dbc490675dc1d91c36cd0edcd721bc7852d5c6 2013-09-10 03:15:10 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.VB.blis-f16cac1b2a554f397a40e88cf63d966d5bcca43553a65876dfad560fe494ba57 2013-09-10 01:56:24 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.VB.blis-fbf533e159e841089fb8259ee7799773d9655332288671de39d9c4e015139fb4 2013-09-10 02:01:18 ....A 1105187 Virusshare.00096/Trojan-Dropper.Win32.VB.bnap-fa6d99e91b438267a147f94fb83713625e9932d38ecf5a5cbe53237055251ec3 2013-09-10 02:32:22 ....A 93197 Virusshare.00096/Trojan-Dropper.Win32.VB.bs-6fdbe0e9fb3fde9c6deff2bbfa258f370671f70d579875d5c34bd31e9cc01bde 2013-09-10 02:59:34 ....A 61440 Virusshare.00096/Trojan-Dropper.Win32.VB.bujf-d8535ea1f353c23d8dd129498811d23916ff701761906a336c07bbee657893a2 2013-09-10 01:51:52 ....A 61440 Virusshare.00096/Trojan-Dropper.Win32.VB.bujf-d96a19dc6c394a7ead0a0056583d8ff02c38068a44fab941fc28311d4400a7ac 2013-09-10 02:03:34 ....A 61440 Virusshare.00096/Trojan-Dropper.Win32.VB.bujf-fafb30d7e2de30dce8009de94c8d509f0e0611701612908b26871c9305a8c5f0 2013-09-10 02:47:16 ....A 28972 Virusshare.00096/Trojan-Dropper.Win32.VB.bure-e695437a082b364f3a788b25ccafd42a2f72a21d1d8053066996ba54be5a1036 2013-09-10 02:43:14 ....A 28972 Virusshare.00096/Trojan-Dropper.Win32.VB.bure-f5597580830257ac5c172edb447b54eaf9c1dc4452a2d6303ae251639c7e63d1 2013-09-10 02:40:28 ....A 175784 Virusshare.00096/Trojan-Dropper.Win32.VB.bwdr-251ae6a489533aa49b5e54b232964e4e9565efa5c1d6b1e402674c5688256e73 2013-09-10 02:41:12 ....A 1846883 Virusshare.00096/Trojan-Dropper.Win32.VB.calh-df1a24e8b404d586f0f0d15980e3ef8b02caac1d12a0ae8a486db09f7c13a835 2013-09-10 02:11:16 ....A 211842 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-0ca5d00d66ec183906adc14786dc955d9a4df1e941f1b719e9cacbea0b1b116e 2013-09-10 02:48:36 ....A 211941 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-1ec7ba1a6479c93c8123a5cbb1f819cb2cf828225c6269462e139c52f6aaa03d 2013-09-10 02:24:12 ....A 211954 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-23405cf695c66e4d622dd7cea013afa3d1fd16f11e84155f36548619a08801b5 2013-09-10 02:01:48 ....A 211741 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-334cc061dd1d2c7333016218866e1896903a33837bd27b6f87b3e0cd6d25a964 2013-09-10 01:31:06 ....A 211932 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-43c6bc0ce0b8d3d71cfb310281d1c54ecbc1fe82be97671ef832ef6dd0808ffa 2013-09-10 02:05:28 ....A 211946 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-4b1b9ff23544d9fce7a19ecd8be2a01313277d0d9f970c470faa5c31234a62f7 2013-09-10 01:56:46 ....A 211991 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-4f2e45859ef1bdbce18058f241d535a4d5696645a09be2f3da72e11c218be65b 2013-09-10 02:15:56 ....A 211966 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-67f8afa9eb85d47422ecf9e401643cec68a829f8ae71dcb83ed36dea89bd6534 2013-09-10 03:12:50 ....A 211916 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-682a1c0cab7a1e6c5e5dbdd46c7bd616b45d307d729ac69d52bb9d09349c5e2d 2013-09-10 02:46:42 ....A 211748 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-69e8fda14ccd68d990d1438f90ceddc13ee9d1506804be64fe8151196b25b7f4 2013-09-10 02:09:36 ....A 211869 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-70c85ced7250d4c4caf0528e03735902016963edcd3c3fa58c6f56222dc16fa4 2013-09-10 01:39:02 ....A 211971 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-83ebbf809765402384ccecd2d7b165a00c7396377f8d7b753794819e71f6c1eb 2013-09-10 02:13:04 ....A 211812 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-8519a127e4f5618945e56c25a3ebe2caefc66e1c9f89c85362f2df550b5db48a 2013-09-10 02:45:02 ....A 211888 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-8f763b33e7961d7f0141c3bf9a4e13661993a1892d53a3d3b9c60375029e8b2e 2013-09-10 01:38:02 ....A 211878 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-a12eebe1342a7798f1a7a458a4b87aa2246add285827f93772c4cacb4dd06381 2013-09-10 03:12:20 ....A 211834 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-a7da719f8eb3662cb8ddcf061e28d0b023beab3971eab5181f78cddf1a6e1820 2013-09-10 02:52:48 ....A 211909 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-aadff8d2eb978cfe92446a55b50598e1134af99b263105e7fa6657bad0b0e65b 2013-09-10 02:11:40 ....A 211838 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-b3ee97255d3a1c22c37f3ddc30e6b26725d1bc9b2df01be8bd9d553a92537fe2 2013-09-10 01:52:28 ....A 211936 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-b48206b1f45416a25deb98c7b9b9743b0bd81cc92d067e0ddedff3aef05ae26d 2013-09-10 02:15:58 ....A 387894 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-b832196b8ab3d3f9760621908a2197a906abba0a54a27ebb1a91be7ba609f24c 2013-09-10 03:14:30 ....A 211958 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-bb6bac7fbebb086c4634f99a49ccf7a017c375c2af8ec8c6c485f95ac4115a85 2013-09-10 02:04:52 ....A 211892 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-c56a096b005de184b538e5c4c818e120630ec34a8f3cec000d348b854e06ede9 2013-09-10 02:24:26 ....A 290088 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-cc5f91f5701db001f20c10a8dae5c3f305ef20ef8c56bc50ba0d4c4dcc7d9b7f 2013-09-10 02:41:44 ....A 211973 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-ce55c57de2dfd372e11cfd67a75f196fa64a5e64d2db8f9d65863e9c81cfe80f 2013-09-10 02:39:34 ....A 211890 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-dba12ac01209fa7defac4edcd11a8b4788b4083deb6b47b33f88517d4189b9bf 2013-09-10 02:21:14 ....A 211893 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-e5290381d32f494fecd5cd50348902678db5b39f75805be161c04a17768c37c3 2013-09-10 01:35:32 ....A 211992 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-ea740adf67d563e3baf9509293cbb75b2ef9e8a414c264319e302ed6e581b968 2013-09-10 02:16:06 ....A 211854 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-ecc5b5b68af4bf5cafc6fe5746ecaa85496ff39c9b055108d372163a1fbaebb4 2013-09-10 03:06:54 ....A 211881 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-f0accf340f2bb1655e2f9838f324be936ec683d8df2bec19754da3c508f5feda 2013-09-10 03:07:02 ....A 211748 Virusshare.00096/Trojan-Dropper.Win32.VB.canh-fda04e3d8ab639adf9a7d2469f6dee3854411a3135c41bb68aa34636430359bd 2013-09-10 02:00:50 ....A 175529 Virusshare.00096/Trojan-Dropper.Win32.VB.casx-3d2c9a67850370b6861cb3857e09b4963e4f562cd356079aa968dcf98ed7ae46 2013-09-10 02:30:54 ....A 42245 Virusshare.00096/Trojan-Dropper.Win32.VB.cays-5cccf50f1f96e0cc644809632dfcf01c256cd3fdb3e2463f24abcc56d03c458e 2013-09-10 03:02:02 ....A 42186 Virusshare.00096/Trojan-Dropper.Win32.VB.cayv-f1ec97e0c8c683189aa8363904a239e14ee098363d05c3e693389af04da1be9c 2013-09-10 02:33:20 ....A 69632 Virusshare.00096/Trojan-Dropper.Win32.VB.cdkh-4c0521da30c0d76bc642730a5b2634292cbd7915b11dc23cae1e3242c7dca5d7 2013-09-10 02:46:30 ....A 147462 Virusshare.00096/Trojan-Dropper.Win32.VB.cglf-ddcb7042c5f4948ababefc7b4de4dafea32d889d23340d9f74c8e7d7fee6f8a5 2013-09-10 02:50:06 ....A 33068 Virusshare.00096/Trojan-Dropper.Win32.VB.cgqp-8328ba2d7113e2ff88d4f15c26194ccd6a0aa762dc144dd4802d76bb32d9e05b 2013-09-10 01:49:48 ....A 33068 Virusshare.00096/Trojan-Dropper.Win32.VB.cgqp-b7ce6e3691c1ec0050895f251d83193fed92117057220da67347ea836ef25080 2013-09-10 01:35:26 ....A 33068 Virusshare.00096/Trojan-Dropper.Win32.VB.cgqp-cd888829abab5fcd6e48edcd5c9a48e12f8e277e82ade1a361bafa13c2342696 2013-09-10 02:31:10 ....A 33068 Virusshare.00096/Trojan-Dropper.Win32.VB.cgqp-e2dbeb3ac609fe3f21d9e23969336a47f2dc436a3165cc2e12b7c65ff0718210 2013-09-10 03:06:50 ....A 33068 Virusshare.00096/Trojan-Dropper.Win32.VB.cgqp-ed322068a612bdf17f8909a3f8ee78211664730608a245d4f76682b2c689e432 2013-09-10 02:52:40 ....A 49539 Virusshare.00096/Trojan-Dropper.Win32.VB.chls-872f4307e5015e49334c472c773a309a2f8a5728f748f741203db3e7205b747d 2013-09-10 03:07:42 ....A 13251 Virusshare.00096/Trojan-Dropper.Win32.VB.chls-f63849892e573da6befb713f3c004369629c6238be5076bb778978e0f5b98911 2013-09-10 02:32:22 ....A 84480 Virusshare.00096/Trojan-Dropper.Win32.VB.chxj-86a805131b580eab8827d7a60c2086ec219776e9ce2293468d2bb45a598d3d7d 2013-09-10 03:14:52 ....A 204800 Virusshare.00096/Trojan-Dropper.Win32.VB.civy-140e6a191ab4617397601b7191ef2acf10ee4ee72f911eefb0276b614100b07d 2013-09-10 01:34:14 ....A 249856 Virusshare.00096/Trojan-Dropper.Win32.VB.civy-299481812f86e40e2001c35894c986aadb16c36b50821295e5e6f2e27856609b 2013-09-10 01:36:42 ....A 339968 Virusshare.00096/Trojan-Dropper.Win32.VB.civy-6c747fba6490f5bf5d4f44a10dd3e4daac4186d5b43c815af9ed2cb54d38e22e 2013-09-10 01:30:10 ....A 200712 Virusshare.00096/Trojan-Dropper.Win32.VB.civy-70f10c511d20025f01e7b178d00fa999f8b35ff73fdba4487fc45664063515d7 2013-09-10 02:15:28 ....A 323951 Virusshare.00096/Trojan-Dropper.Win32.VB.cjqj-66384ee5691625384c65874f55a42f4bb6012af308304c7999220958bbb2db07 2013-09-10 02:40:32 ....A 28672 Virusshare.00096/Trojan-Dropper.Win32.VB.cjqj-6ccbdccf5340411352117e9c1ebe9ee6bb8884e3caf8b092396d9ecbbdd6ea16 2013-09-10 01:44:20 ....A 192512 Virusshare.00096/Trojan-Dropper.Win32.VB.cjsh-d6936c1942771cff88dfc007cf5dc8f0649ccd2f12887f7b19a1943fc78ec1e6 2013-09-10 01:52:48 ....A 53248 Virusshare.00096/Trojan-Dropper.Win32.VB.ckab-ddf6a7581b4ac8b112307ab2dc1a3546b8522534ee04490deabef7084cde06c0 2013-09-10 03:11:36 ....A 120810 Virusshare.00096/Trojan-Dropper.Win32.VB.cmqo-dc5bbac7316a8e2276b2f1954d40d2738dc49c8b7b934515b19a5b886c8a6c84 2013-09-10 02:49:52 ....A 57344 Virusshare.00096/Trojan-Dropper.Win32.VB.cmqt-31c5c86d4b0aa5831cf3b9cc35ec454ac1ade548b1afd7376ea3d5b5f4404985 2013-09-10 02:31:28 ....A 360448 Virusshare.00096/Trojan-Dropper.Win32.VB.cnac-a8073e78532b71b1fe68b71f6dc2d738166445165e195186a69304a2d3896aa5 2013-09-10 02:56:58 ....A 45056 Virusshare.00096/Trojan-Dropper.Win32.VB.cney-85b068a9db73d2687e38284425abaf00c137a8d9fcc272e01998de1e0ab4fb80 2013-09-10 03:07:42 ....A 40960 Virusshare.00096/Trojan-Dropper.Win32.VB.cnys-21a00b0bb500fee35b06c1b5a869a42cde18b2d49fc0efdddddaecd5cc3f0512 2013-09-10 03:06:08 ....A 361007 Virusshare.00096/Trojan-Dropper.Win32.VB.cnys-f5f8faf0762cb688ba28de05ea79df4c82a3da751849d32d0b01a52759701774 2013-09-10 02:53:14 ....A 378954 Virusshare.00096/Trojan-Dropper.Win32.VB.cpvn-e33c4380dec757a5e0ac64e6174c77753ad12d2a0a40014ddec6cae6f8c5578b 2013-09-10 03:01:26 ....A 423962 Virusshare.00096/Trojan-Dropper.Win32.VB.cqla-6f0f9d448d837d3855de6d17d0b81870b417d2e416543a4493dd803fab9d03fb 2013-09-10 02:22:48 ....A 22554 Virusshare.00096/Trojan-Dropper.Win32.VB.cqla-fd7bd0e91a84ebbf583c2f969396a916167429159188ea8403009ea2812c81e7 2013-09-10 01:44:44 ....A 1371278 Virusshare.00096/Trojan-Dropper.Win32.VB.cqrg-2f947ca6fb64d1dfcbb212dbeea0cfa72235b907803e6d5e519cef3c3ee09ecc 2013-09-10 02:11:28 ....A 1780315 Virusshare.00096/Trojan-Dropper.Win32.VB.cqrg-538313e7131486c8233e645eed1f1f025a019c0526f99e70db6be014af5b7230 2013-09-10 02:34:02 ....A 836634 Virusshare.00096/Trojan-Dropper.Win32.VB.cqrg-fc9bebbd1e5ddfb286d73464195ccb3a15fa71c9cad77d40e4203d2f0a787119 2013-09-10 01:44:18 ....A 60476 Virusshare.00096/Trojan-Dropper.Win32.VB.cqwz-45d958d138cef7447e4b4dd5769bb9428e432a2762bd23a571497f677ed5ab7d 2013-09-10 02:53:24 ....A 92227 Virusshare.00096/Trojan-Dropper.Win32.VB.cqwz-80b5469442b8f6633770647a7aa150f2ac0c47de22f28182a5a2edcc85850c2e 2013-09-10 02:51:46 ....A 225661 Virusshare.00096/Trojan-Dropper.Win32.VB.crnr-53663508c4c72f0f9c84ad8fcf4b7187435f02eb1af154e2d13d0a0deab56312 2013-09-10 01:47:46 ....A 288857 Virusshare.00096/Trojan-Dropper.Win32.VB.crny-4f98fa9589ab77eeae5b39cbe81ba9f9c613f8ba65949fd900c6f0bcf467e653 2013-09-10 02:00:44 ....A 1065593 Virusshare.00096/Trojan-Dropper.Win32.VB.crny-a0134789a4d6e53a54fb580b814d855618616b196ce0929dc66c57d46a61b3ec 2013-09-10 01:45:28 ....A 3273370 Virusshare.00096/Trojan-Dropper.Win32.VB.crny-ae1af9370b6a44df019834b6d0476bae6363d31592b9838d4195ac29252e9ae1 2013-09-10 02:46:36 ....A 3273370 Virusshare.00096/Trojan-Dropper.Win32.VB.crny-fcf46438ab59b6c97087a22740b8124d07e9ad31c2473347380c9617a2d99465 2013-09-10 02:09:16 ....A 757279 Virusshare.00096/Trojan-Dropper.Win32.VB.csqm-f9e37b4d5efb63f9672fe67f27b078316a08c36c4281bc39d43ee4273c506c20 2013-09-10 02:12:34 ....A 40841 Virusshare.00096/Trojan-Dropper.Win32.VB.ctrv-416f477b727ef8c5ca20afc4bedfd2e3514da82d8b799206736cc79ac19345b5 2013-09-10 02:20:48 ....A 258131 Virusshare.00096/Trojan-Dropper.Win32.VB.cvij-e9659b924197bfccc2d714f16455194d2dbe70a82947fabfb81ad555f31b2617 2013-09-10 01:39:34 ....A 729088 Virusshare.00096/Trojan-Dropper.Win32.VB.cvkl-4df9655f0d5eff07c5ec9881fb789d3c358f2af4de55231db8a982254a51a5a5 2013-09-10 03:04:02 ....A 1388980 Virusshare.00096/Trojan-Dropper.Win32.VB.cwdr-ded40aa099dd3b96b9602228399409327efdeb357881c61569c0aa6fb290819d 2013-09-10 02:59:38 ....A 397824 Virusshare.00096/Trojan-Dropper.Win32.VB.cwew-efc4cf5bccedf56b388748943e76057a92498d5ec78ab4195e3724628cef7d5e 2013-09-10 02:31:04 ....A 32776 Virusshare.00096/Trojan-Dropper.Win32.VB.cwgo-e8ecdee2f07d0639d832f55160b4fa35698429318db149281fc827aaa271e86e 2013-09-10 01:29:50 ....A 366872 Virusshare.00096/Trojan-Dropper.Win32.VB.cwju-65e84d1b9ac8166e7212d66eda706c74573e213ca64bc80bd139197a39984353 2013-09-10 02:57:52 ....A 202877 Virusshare.00096/Trojan-Dropper.Win32.VB.cxaw-ec0f6f79d67627670bd857f8b1c307684e74606a2a5e1a8e6536e9d988c9c093 2013-09-10 01:30:12 ....A 130560 Virusshare.00096/Trojan-Dropper.Win32.VB.cxbi-6f49da145456b3c460c21dbccbe018d51ce63ae5305dc52d433f4e6ef2b5a192 2013-09-10 02:17:46 ....A 130241 Virusshare.00096/Trojan-Dropper.Win32.VB.cxcb-4eaaf43ca706a9f889949a83ea8a1f0ab0d81077046007ca4ab853689fa724c5 2013-09-10 01:29:12 ....A 81920 Virusshare.00096/Trojan-Dropper.Win32.VB.cxcs-446486fd810dae6d9e4c82c315932edf252da3e43caa0dae42e19d640da716c1 2013-09-10 01:57:50 ....A 67594 Virusshare.00096/Trojan-Dropper.Win32.VB.cylh-fe5a1a7377004ca432a195c7e308640a9e092219507d4d34a9c2460d5a8a1d4b 2013-09-10 02:36:30 ....A 30218 Virusshare.00096/Trojan-Dropper.Win32.VB.cylz-fc2dbda8ade0a4a2523baa62d5009e898c0795e1051a455bf1e0bc340bc197af 2013-09-10 03:11:10 ....A 90112 Virusshare.00096/Trojan-Dropper.Win32.VB.cytj-247b06fde3d8fc39a8adad1f1943a4d023cd8528a60a2992928742ea0cacb42e 2013-09-10 01:46:16 ....A 24576 Virusshare.00096/Trojan-Dropper.Win32.VB.cytj-50964814147ddd753281b0247b393a63e145b9b4e581be6bae2d601960848c38 2013-09-10 01:39:30 ....A 110637 Virusshare.00096/Trojan-Dropper.Win32.VB.czau-178d5dae0347a32e781202cc0886795bec2731919435b22c8dc9f1d059208c9b 2013-09-10 02:44:36 ....A 110637 Virusshare.00096/Trojan-Dropper.Win32.VB.czau-292f427bf62dbd841632577ba59473e63a4abcb985000a5c512fbecb8ab7a838 2013-09-10 01:44:04 ....A 110637 Virusshare.00096/Trojan-Dropper.Win32.VB.czau-356fd2e98214708904c5e1443cc58f6fecfe7a5b7b3765cae55408d81d559d71 2013-09-10 02:21:10 ....A 110637 Virusshare.00096/Trojan-Dropper.Win32.VB.czau-851d9a11e31e79d4947bbe7b48a29502746e57870503638ddfff621b75ad4ac7 2013-09-10 02:19:24 ....A 110637 Virusshare.00096/Trojan-Dropper.Win32.VB.czau-8b5fe2bf20f9086460193f195cf89a7f9ed78dc74b3b02742e1114b158735137 2013-09-10 01:54:26 ....A 110637 Virusshare.00096/Trojan-Dropper.Win32.VB.czau-d57da1e3ce85f91b5d8fbc1d9a2a1dcb04b9881324fc6f5f1b6f195b86c7f3c9 2013-09-10 02:59:36 ....A 110637 Virusshare.00096/Trojan-Dropper.Win32.VB.czau-e9bd42d4bea19d5ad44ceaf2631bdc1e115b437a618f615acdc1b797b2205f38 2013-09-10 03:14:16 ....A 110637 Virusshare.00096/Trojan-Dropper.Win32.VB.czau-f547c0f8e1ece8b82922d6d5dc86131999510b36149e54bf87951bb1080ec9b4 2013-09-10 03:06:04 ....A 110637 Virusshare.00096/Trojan-Dropper.Win32.VB.czau-fc841aac6b27f84d74d9972aad51d2dfb62c822a1079ab616b6b49ea4dabb8f0 2013-09-10 03:14:28 ....A 352256 Virusshare.00096/Trojan-Dropper.Win32.VB.czei-8acda3a1978a352ea23bc87381bd7dd23c7f4149820c72a597d7f9c148dcb1ec 2013-09-10 02:30:48 ....A 338365 Virusshare.00096/Trojan-Dropper.Win32.VB.czei-f50aa1b8f3dc512b3a17fb6c9b93ba30455611f36ec3baa08d37265e72cbabca 2013-09-10 02:14:06 ....A 48025 Virusshare.00096/Trojan-Dropper.Win32.VB.czqv-f916cfe8d7e81f9fddfbd586c0c5385bb5652080a48a98bb04dddd3820778cc8 2013-09-10 02:50:02 ....A 26719 Virusshare.00096/Trojan-Dropper.Win32.VB.czrk-ff1be485eaf53913106d7647535bc3540c1ed7bdd35c0f9009a961f19c00cd77 2013-09-10 01:47:52 ....A 24576 Virusshare.00096/Trojan-Dropper.Win32.VB.czso-585c7d29e340fbbd89fe05ccc3ee11b6fd5d628bf78b121af6908f2172aebfed 2013-09-10 02:51:28 ....A 24576 Virusshare.00096/Trojan-Dropper.Win32.VB.czxe-0b0c6593e01955b9c1f129911902fd3c6bc00f273fb598703830c8ad1e8238ef 2013-09-10 02:29:04 ....A 160770 Virusshare.00096/Trojan-Dropper.Win32.VB.dalf-25e4d2d9b0182bf9b8c1cfd331ed6d0d36f3ce511f300a18671de93f2cb4ae2c 2013-09-10 01:39:30 ....A 237611 Virusshare.00096/Trojan-Dropper.Win32.VB.dbcx-9cf20aa03d110faf3d2ecf5b35208c9760571f785d7706e244fc8a21a25e324d 2013-09-10 01:30:12 ....A 40960 Virusshare.00096/Trojan-Dropper.Win32.VB.dbjt-907dfcc836a6c8752704b3b4e4a6518e640dec09738cb91a7bacba3d491a5355 2013-09-10 01:48:24 ....A 344599 Virusshare.00096/Trojan-Dropper.Win32.VB.dbjt-daa20cbbb0ef1eb8d2b17ece42f06db73b38080305230f1be7c23471de6bcbda 2013-09-10 02:16:14 ....A 131087 Virusshare.00096/Trojan-Dropper.Win32.VB.dbnp-c3596c336ba6a4f32b45b5248c12684ae9177c1f297bac26bd34822c6370242d 2013-09-10 02:38:22 ....A 103168 Virusshare.00096/Trojan-Dropper.Win32.VB.dduh-ff3b507fcea9f12fa77e68058e734ecfb836e69cccfcc20816082bcae2019f67 2013-09-10 01:36:12 ....A 167936 Virusshare.00096/Trojan-Dropper.Win32.VB.dent-9ddc11eda18f05144bc3076898bf924625b4fe6b82b69e94b2cfd30d31046a64 2013-09-10 02:09:52 ....A 334346 Virusshare.00096/Trojan-Dropper.Win32.VB.dfrx-db6f018f28e8ef59edbb66a47afe4f9f8a3c90198e9f229a3fa7138a1fadb91b 2013-09-10 02:15:00 ....A 201517 Virusshare.00096/Trojan-Dropper.Win32.VB.dfuy-e63763eb46128b98696a67546c847b860c0a4ea5c2c62a499b1523add00973e7 2013-09-10 02:27:52 ....A 28680 Virusshare.00096/Trojan-Dropper.Win32.VB.dfxg-efb8b6e1beb2ab224840d02d8aa8926fd2c3d5828a1d7187c52ab735ad6d4a28 2013-09-10 02:34:52 ....A 19878 Virusshare.00096/Trojan-Dropper.Win32.VB.dgar-71dc260a5fd771f336cbd00fc36385b3238ac670250e61bf4e51d2683b65cce5 2013-09-10 03:03:08 ....A 7664 Virusshare.00096/Trojan-Dropper.Win32.VB.djng-f8ee7fc31f49c8f32921738242bd2fc499f6dc299d9ec37ad04a1505c299873d 2013-09-10 03:11:20 ....A 41472 Virusshare.00096/Trojan-Dropper.Win32.VB.dkvx-29e7a09568277dcfcc58e604d09be3a44691c7f2c721e2277176e3699cbb4e63 2013-09-10 03:00:02 ....A 487424 Virusshare.00096/Trojan-Dropper.Win32.VB.dlkq-ffd28247ca017173f207c97ee6212501091d4fc0ca505bbabedaf8bf7fc4a24d 2013-09-10 01:46:24 ....A 12288 Virusshare.00096/Trojan-Dropper.Win32.VB.dlmp-672b5921c1b50112c51ff007ddefacea05eb200ca602055451863d811ab5325e 2013-09-10 02:39:52 ....A 3737600 Virusshare.00096/Trojan-Dropper.Win32.VB.dlzu-469def40b4eb6cdabaa5729f77a0e21aead42f37b4f0c0dd97fea99481ae7364 2013-09-10 03:07:44 ....A 57344 Virusshare.00096/Trojan-Dropper.Win32.VB.dndq-d6ab527f053d211ee5d27b30c65651a39940bce65d6f24c6a12f448671638520 2013-09-10 02:06:10 ....A 512000 Virusshare.00096/Trojan-Dropper.Win32.VB.dnkh-bfa17a3319e9e8eaf11fbecb9bd9cfbeba53e96c2de60203bfae3a53307d2682 2013-09-10 02:26:38 ....A 999376 Virusshare.00096/Trojan-Dropper.Win32.VB.dnkh-d879fe31cf511fd52f8f1228a1f61f3bfe803dba04496c0eae6ba349b808d795 2013-09-10 03:15:40 ....A 39458 Virusshare.00096/Trojan-Dropper.Win32.VB.dnqu-e023e444f7e1dc4813b1ea6d908795afd4d409df631cc2a91a804227fc1f771a 2013-09-10 03:01:48 ....A 131112 Virusshare.00096/Trojan-Dropper.Win32.VB.dnrn-2cec390b3e1efd5eb0c6938fd95eeb55f01e350ef46c74be908510eb7259a2f6 2013-09-10 01:30:44 ....A 90187 Virusshare.00096/Trojan-Dropper.Win32.VB.drqf-1455e7445f98fc6371f23f063d85e3849bd14fd401a6d053a3cd92ccafb42296 2013-09-10 02:06:26 ....A 49056 Virusshare.00096/Trojan-Dropper.Win32.VB.drqf-1a320ebd7247224d65ed2cf5967fdfd972cdde819cbe78e409832861f449a783 2013-09-10 01:48:44 ....A 151627 Virusshare.00096/Trojan-Dropper.Win32.VB.drqf-effe21500e5beabbbc15e74731d7a55761a99b200f0732a6cad1ff8264d4b17e 2013-09-10 03:02:40 ....A 89244 Virusshare.00096/Trojan-Dropper.Win32.VB.drqj-58bc6af87ea186b37ee5a1e332c8e1a42fa7d66160ab0d0dff47b1378b521d42 2013-09-10 02:56:08 ....A 112284 Virusshare.00096/Trojan-Dropper.Win32.VB.drqj-df6263587f3c682f824eb5a1bae71ea5e9572df08f9daf6b59e03f7fa940ae25 2013-09-10 03:11:14 ....A 53248 Virusshare.00096/Trojan-Dropper.Win32.VB.drqj-fbd846b3d7eb5b0da5c870e0aa49557abc36966d3e020f3a27ef425691688625 2013-09-10 02:11:26 ....A 115888 Virusshare.00096/Trojan-Dropper.Win32.VB.drrh-119541a7bd050b7712d759c71f25786d4bbd99364e25e954cfe1c87baaedbb00 2013-09-10 02:09:18 ....A 123406 Virusshare.00096/Trojan-Dropper.Win32.VB.drrh-39a135e3ee80eb09f58b451224d884fb7ed411a684095abc0b91fab7a664e70e 2013-09-10 02:00:40 ....A 115888 Virusshare.00096/Trojan-Dropper.Win32.VB.drrh-3b4a9150ea192008c55cef949b4289218d80809a55309b70644954db269f78b1 2013-09-10 02:10:12 ....A 123382 Virusshare.00096/Trojan-Dropper.Win32.VB.drrh-eb425d3cf7ea2001f0bacccb1d7d096c4f847ec250638edd718febe1abeac0c6 2013-09-10 01:38:46 ....A 121540 Virusshare.00096/Trojan-Dropper.Win32.VB.drrh-fa4c8b78b7d473aba22719827e373f25697362ce4b158364da168b440a01fe1e 2013-09-10 01:49:30 ....A 318275 Virusshare.00096/Trojan-Dropper.Win32.VB.drsd-c2297ec22ebf22f4e6e42179b3680f412777884bb71811abc2d8ac8daac60355 2013-09-10 02:35:52 ....A 315227 Virusshare.00096/Trojan-Dropper.Win32.VB.drsd-d6f2d3c8624e138a524137389ed34495c072cf712013a83d84e9bf4161fb7782 2013-09-10 01:43:28 ....A 302085 Virusshare.00096/Trojan-Dropper.Win32.VB.drsd-ede754f4a3fcf311d528a02e003b34cece45114a7dcc7d7907a73a298e4a7067 2013-09-10 01:35:06 ....A 274442 Virusshare.00096/Trojan-Dropper.Win32.VB.drvb-4e198709615cca80c8867b605bbfad02ec49d0b1764077c1dd076db127a800a4 2013-09-10 01:56:02 ....A 243651 Virusshare.00096/Trojan-Dropper.Win32.VB.dtcu-59f8662f77433d452cac7f09944bd1bbd878e73d7d19fca3d09b8722bc2d95bb 2013-09-10 01:37:20 ....A 159860 Virusshare.00096/Trojan-Dropper.Win32.VB.dush-8553c3e08a51aef1a8be3786ca72b5d47fcd20f24efba530d520a3cbd3683669 2013-09-10 03:03:04 ....A 643072 Virusshare.00096/Trojan-Dropper.Win32.VB.duxf-7d7926795390b0223472a87e764c79f8fa8c595b3ad12f60b8eb597dbd983147 2013-09-10 03:03:16 ....A 118144 Virusshare.00096/Trojan-Dropper.Win32.VB.ft-c30f7f65b14d943672878245f6aa5932b932d3311dfa82b9f61a4446648ff89f 2013-09-10 02:11:36 ....A 421376 Virusshare.00096/Trojan-Dropper.Win32.VB.hk-f653ec98111b486b2d4a88c9b1b2cc908b3a06f7e876c0f03ce78270bb63d824 2013-09-10 02:05:28 ....A 5651345 Virusshare.00096/Trojan-Dropper.Win32.VB.iqc-53760734cb544f0d22838c83fb65238aab5e3e0036f2d5be283ed9f0d4bc00fc 2013-09-10 02:12:50 ....A 105675 Virusshare.00096/Trojan-Dropper.Win32.VB.iyk-6eb488a4f2864b571a4114d96ad7a456f64747a8599c5bc8344ee26e0b92a563 2013-09-10 01:35:08 ....A 73931 Virusshare.00096/Trojan-Dropper.Win32.VB.iyk-7d2ba19915737c9c24d23f90749d8e961ebcb56f70c8071869195a45c4fef956 2013-09-10 01:47:00 ....A 590087 Virusshare.00096/Trojan-Dropper.Win32.VB.iyk-9a4055ad3929b57d1a05990bad3f3f5abe4e920a23fc64270af8131486e5cda9 2013-09-10 03:14:54 ....A 92900 Virusshare.00096/Trojan-Dropper.Win32.VB.jue-9cce7c1b5531f9b705719876fd1be40d64dded161d1f87931fca4d217744fdf4 2013-09-10 02:46:54 ....A 44723 Virusshare.00096/Trojan-Dropper.Win32.VB.kff-fbab290363e6d278670f9d333c7de18121379a10fbe6f4eec4bf63a4528059ab 2013-09-10 02:41:30 ....A 176389 Virusshare.00096/Trojan-Dropper.Win32.VB.lkw-525d1015d67fdf56c4e9c7fbfb53bb6ee733f99284387266ac940f0d59306ef4 2013-09-10 02:42:12 ....A 8497806 Virusshare.00096/Trojan-Dropper.Win32.VB.lkw-e875936aa5c376dc302b0a9a8e23c53054cdd9b7d53a11061e68eeadd4b01542 2013-09-10 02:50:06 ....A 69632 Virusshare.00096/Trojan-Dropper.Win32.VB.lrk-400a977f7e43090e88fc56ec4a1a9e86fa06d78c85ad4d4729c8be357f19a373 2013-09-10 03:06:02 ....A 100374 Virusshare.00096/Trojan-Dropper.Win32.VB.mab-e236ec927a908fa963e78b91ef77aedfc806fad47fe8e78736d650cb21281c4e 2013-09-10 03:08:40 ....A 20568 Virusshare.00096/Trojan-Dropper.Win32.VB.mg-d8230b9c1660cb77b7bf759e204d7816670a24fc8c94d5575f30f14bb16d58e1 2013-09-10 01:52:14 ....A 1359882 Virusshare.00096/Trojan-Dropper.Win32.VB.mh-24ca63aa18012ebf2d6d26a4d9a49708c3ebdf8601f52c4124309eb1f6635fbe 2013-09-10 03:09:12 ....A 167936 Virusshare.00096/Trojan-Dropper.Win32.VB.mrb-65a3cbe37953e04468a72aa1e0079a06cbc8f73c6cf579687b84475de3e64acd 2013-09-10 02:34:16 ....A 154935 Virusshare.00096/Trojan-Dropper.Win32.VB.mrb-9aa3faf2829c6f54e970326eda872a570487c4015f4ef99e6452775790dc8b41 2013-09-10 02:47:30 ....A 516096 Virusshare.00096/Trojan-Dropper.Win32.VB.mrb-9f45cb91f7704a9689d7990206254ba9ba9b7bd83a10783f59cfe926d34e6109 2013-09-10 02:41:04 ....A 49152 Virusshare.00096/Trojan-Dropper.Win32.VB.nax-8a27c4040a7720685ba467da431b8375ac7a4af8a4601b48f92421d96c010f7b 2013-09-10 01:46:20 ....A 917504 Virusshare.00096/Trojan-Dropper.Win32.VB.nay-34d44344acb7e59a5c944b7d88c50346275774265e20539bc7376e344707024e 2013-09-10 03:07:26 ....A 264446 Virusshare.00096/Trojan-Dropper.Win32.VB.nay-734372f0b6dec1000e7244833f4ed31ac37152b25b826fb3dc76daee3db40d02 2013-09-10 03:13:48 ....A 255492 Virusshare.00096/Trojan-Dropper.Win32.VB.nay-ecd333e3c1a1b474d7d48a0b4eb54238c4a47d35fa2b5fdc0c686fee6a19ae52 2013-09-10 03:06:04 ....A 243712 Virusshare.00096/Trojan-Dropper.Win32.VB.nbc-dd242b093e7e6d2ff2f83900ae94113b34387d60d4e7cdb5ba218bc608efa6f1 2013-09-10 02:25:06 ....A 243712 Virusshare.00096/Trojan-Dropper.Win32.VB.nbc-eebec956300ed0e8603af3ac8991fa953ad66e591f8fc9932ca137817c8bfcf8 2013-09-10 02:08:38 ....A 749600 Virusshare.00096/Trojan-Dropper.Win32.VB.nbg-1e31e68fd11e282dbdece6e9b561449085fd7a25b1f7b0eb130726fcfb56fd85 2013-09-10 02:25:06 ....A 749600 Virusshare.00096/Trojan-Dropper.Win32.VB.nbg-24b4d868457fe036494d52cb319c94a9e64473fe2360aec9bbbfa1e47b369f86 2013-09-10 02:34:58 ....A 749600 Virusshare.00096/Trojan-Dropper.Win32.VB.nbg-36d4ada02e4b505679f9f96ed173c3397eefb735160bc1c734cc8dbbb4c966f0 2013-09-10 01:32:06 ....A 749600 Virusshare.00096/Trojan-Dropper.Win32.VB.nbg-37bb931ace3ac12dfb0decab8b334430037e48b835bb5844a2058ea230951556 2013-09-10 01:43:18 ....A 749600 Virusshare.00096/Trojan-Dropper.Win32.VB.nbg-4966907a032e99c891eaae186e074b6629c6a919093a869de85d57360b4a4bd0 2013-09-10 01:44:40 ....A 749600 Virusshare.00096/Trojan-Dropper.Win32.VB.nbg-553b18e28aaeec4f4792bf65bb4a2b43fa552083dd39c3509c54bf0adeaea167 2013-09-10 03:03:34 ....A 749600 Virusshare.00096/Trojan-Dropper.Win32.VB.nbg-82cfad2cb9ad6863060fd049da3eb91aba086e5a4e3a59582b0c08fb7e502949 2013-09-10 02:34:20 ....A 360480 Virusshare.00096/Trojan-Dropper.Win32.VB.nbt-2c06afe35be9780538dfd8e7352bdfa1828d920ef20c36373d4954bd44df6e63 2013-09-10 01:31:54 ....A 360480 Virusshare.00096/Trojan-Dropper.Win32.VB.nbt-463eea83a28753235168721a672abd4315b3dda163b3a632e0a0d7a700d71b01 2013-09-10 01:34:08 ....A 360480 Virusshare.00096/Trojan-Dropper.Win32.VB.nbt-94b58a509f1fa363f6e4a620b9193669a6403c692bd679cff95e38cc7146d695 2013-09-10 02:24:00 ....A 360480 Virusshare.00096/Trojan-Dropper.Win32.VB.nbt-d47217052b7d52c965f9c851a284a85408b0bc96fe95e6ada931c8b9925e72dc 2013-09-10 01:48:44 ....A 360480 Virusshare.00096/Trojan-Dropper.Win32.VB.nbt-d8b99457878d1ef34711ea57e32da673f928df5735fca3eaa9cc940020689874 2013-09-10 03:15:22 ....A 360480 Virusshare.00096/Trojan-Dropper.Win32.VB.nbt-f86994eb85c76085a69e31b646d73c63ea59cc2ac1920cd36df114f547c7aa43 2013-09-10 01:35:22 ....A 50662 Virusshare.00096/Trojan-Dropper.Win32.VB.ncb-74c4dd4cd890704f374df3d89f8f61e55fa8184eeba6b6127026246dd113e092 2013-09-10 02:58:28 ....A 24576 Virusshare.00096/Trojan-Dropper.Win32.VB.nck-4db71b3affd96bde2540ba06111b769fc8f6c6ceed2d6c8da033faaba87b3913 2013-09-10 02:24:50 ....A 78358 Virusshare.00096/Trojan-Dropper.Win32.VB.nck-58d39045580a35cb88589859f8f6a1a354d31c1ce77fe6738d9cf0ac4b0d8362 2013-09-10 02:40:38 ....A 24576 Virusshare.00096/Trojan-Dropper.Win32.VB.nck-59b74ec6ae98dbe659ff04833b774a032c36de906a01b49740f9b848b62fb2a2 2013-09-10 02:53:44 ....A 24576 Virusshare.00096/Trojan-Dropper.Win32.VB.nck-7e21c9ff82aff3ad1f592d030717cdfd121dfe1b453b60c93b7e1c64663e01d7 2013-09-10 01:43:38 ....A 67072 Virusshare.00096/Trojan-Dropper.Win32.VB.nck-b0a003a30541473db45957435d1d11b47d58795a961a83f14056a115109008ca 2013-09-10 01:56:14 ....A 56929 Virusshare.00096/Trojan-Dropper.Win32.VB.nck-b7b756310936c98b2c4f0615de015f2e2eec0b16a87fa2027629926fde23d05b 2013-09-10 02:29:54 ....A 801580 Virusshare.00096/Trojan-Dropper.Win32.VB.nck-c914a443e5a83a78db1316fa3ed5c9286c3aced941452061bfb6d6381949e92e 2013-09-10 02:37:00 ....A 100098 Virusshare.00096/Trojan-Dropper.Win32.VB.nck-d41234401b56066e36ec1514024a8a5a640d5baac8c80d649f281acea5f4786e 2013-09-10 02:59:52 ....A 337958 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-3cf0b10de12d3ddefee8d087bd42bbbae7c618d1d3d3eeb839bead6aad59b713 2013-09-10 03:09:24 ....A 391854 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-4946f314440cd84a503fd9b72b97ecc7150bd1d7c96fb224872fb53ac4ad0031 2013-09-10 02:21:34 ....A 46254 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-565fb96d4bdcc55da264e11d88d53bdd769777dd661ea5482f6897b749407606 2013-09-10 02:29:26 ....A 192032 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-869893e2e2c4084d7fe501b8148923697480793df6b1d8f9bb1f416a6d74733b 2013-09-10 02:19:24 ....A 376353 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-b39124e81d9bd6b4f0a42c464bbc64c98c1ab762533223e90d1ff9915b097a53 2013-09-10 02:00:38 ....A 391854 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-b837654d5611f9d775ed073e621670bcba402ebf5f8c1b95e48343d91fd18af7 2013-09-10 01:55:56 ....A 301601 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-dcdc07402367f00a86978b7cd34521913790605e6e91e065cdb6785176fca07e 2013-09-10 01:58:16 ....A 247981 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-ddf4025961d3b19343b54380152eac91f24ad61fd2fbd8dc1f49f8d707c37f73 2013-09-10 02:21:52 ....A 314918 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-e030d3becde80f3ba0533f24b7c8f8f45a35af3a31a9ce75adc6d2f026466d5c 2013-09-10 02:59:34 ....A 286381 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-e05be2204c50725b7b39d4d0857e35866e2ae3321a3a52467c50618c1415f526 2013-09-10 02:41:22 ....A 176662 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-e3e832a6d917288bbf6d2a3fe0670ec4a7d4f522badd71acbfb7e9e5e78ce7c0 2013-09-10 02:31:42 ....A 257569 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-e4a0591232bb53bef99a9bd57bb9a3477c610ea8c97e80e1793d61c4cc7b7d49 2013-09-10 02:57:22 ....A 232475 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-eab8143e22afa01e9d2c87f0210e5e0e4c367511c8a1584ae782689774f306f4 2013-09-10 02:28:12 ....A 368678 Virusshare.00096/Trojan-Dropper.Win32.VB.ncl-ecf4c4b11eb93cafb04499cc3fac3cd7bf4192c1ed999db29633755a5bb70d40 2013-09-10 01:33:56 ....A 53984 Virusshare.00096/Trojan-Dropper.Win32.VB.ncr-3cff4644b81525ae94e8ae0d9e5a4488f14f2fbf20444d2ff4f67c05274ceb40 2013-09-10 02:00:44 ....A 85494 Virusshare.00096/Trojan-Dropper.Win32.VB.ncr-ed6d47153d380b3257b32ca075f0cbc5a7004c8fa3f352befe378447e95af4dd 2013-09-10 01:46:12 ....A 184665 Virusshare.00096/Trojan-Dropper.Win32.VB.nde-8daf56e029990f5dcfe74575ee94214e19d754c958d7bba321a1bc4f261d2421 2013-09-10 01:35:20 ....A 14848 Virusshare.00096/Trojan-Dropper.Win32.VB.nec-a761c2d8c7b50a397a5fec7dc6a60ed750ba530fedb13cb72b180b226fa4b36c 2013-09-10 02:52:16 ....A 16896 Virusshare.00096/Trojan-Dropper.Win32.VB.r-409216f141020b82b69ef4736e0f69b891a2790d667bcce9fe6f01722495acd6 2013-09-10 02:31:48 ....A 1200128 Virusshare.00096/Trojan-Dropper.Win32.VB.se-f138e81a15cc553234a293ef6e392d490ed636b8d589a139bc163ddb73c8e698 2013-09-10 01:38:48 ....A 305143 Virusshare.00096/Trojan-Dropper.Win32.VB.so-be101ddad0370e83f11da1e616abb7b0d9bdb998f95e251c9d70b06ad86df337 2013-09-10 02:33:08 ....A 241679 Virusshare.00096/Trojan-Dropper.Win32.VB.vy-2a6390422181a78b59b622876a1e788278fc68d08e63ef0fdbdabe38a8443be7 2013-09-10 02:52:28 ....A 286669 Virusshare.00096/Trojan-Dropper.Win32.VB.xl-ecfd7d4e0e9d973705acecc201033eda06f4e8e31d607b9f3e80e677d5ded523 2013-09-10 02:49:22 ....A 70211 Virusshare.00096/Trojan-Dropper.Win32.VB.xl-f03ce958f6b0a4d48163c893b92e6a2f84b3fe71b9be27fa6b6e4b5e521d9d56 2013-09-10 02:42:00 ....A 24576 Virusshare.00096/Trojan-Dropper.Win32.VB.ydn-fe38e59bb813e7280691289584c4028c6628aed1afb368850806d26d62560cb8 2013-09-10 01:50:18 ....A 36933 Virusshare.00096/Trojan-Dropper.Win32.VB.ymy-ff280af18183441eb12b2cd3103f4273c81238d482bf036a43ea9a8e9cd1609e 2013-09-10 03:09:26 ....A 94284 Virusshare.00096/Trojan-Dropper.Win32.VB.zfd-4dfff16033b3b09d5808587786de95a937660d295bd78874383a3c63aff6e278 2013-09-10 02:56:12 ....A 354403 Virusshare.00096/Trojan-Dropper.Win32.VB.zpp-dc3cb327743655c46e39d6f7d77e9a5c85a0b2b6a0a3b03ed7b29a04fa9e35f3 2013-09-10 01:38:42 ....A 2322968 Virusshare.00096/Trojan-Dropper.Win32.VB.zr-5a64c6535537ae8c7c2993993d19d4f1b7165d98875bf6fc2ed8587997774e11 2013-09-10 02:36:30 ....A 540175 Virusshare.00096/Trojan-Dropper.Win32.VBInject.ag-605d00459fac980fee38f7b636adf26ec7a1f815f8142fe0a8ff8753ee26bc1d 2013-09-10 01:37:14 ....A 650366 Virusshare.00096/Trojan-Dropper.Win32.VBInject.e-3fc88eedfd3dfd7f36b56058990c85e262a30fc881279e236984093449e9c0fc 2013-09-10 02:08:38 ....A 266339 Virusshare.00096/Trojan-Dropper.Win32.VBInject.on-25487ac275d215adf85876bb2039053d8e72d6a60e5fb1f84a81651b5cb19855 2013-09-10 02:55:02 ....A 266339 Virusshare.00096/Trojan-Dropper.Win32.VBInject.on-2c9fbff180a2d02acc88b2d2737dd4b3186b3bbee925e3a60abcee5fc548ef80 2013-09-10 02:26:38 ....A 266339 Virusshare.00096/Trojan-Dropper.Win32.VBInject.on-304ae5fa14c99f66d46c28c3d2277b78498a1fcdc8d22e5480e910f1f0b62ce9 2013-09-10 03:02:20 ....A 266339 Virusshare.00096/Trojan-Dropper.Win32.VBInject.on-5671d1f493062b4f1782052d1db48e42cae60596a675971a3362ec02607227ba 2013-09-10 02:01:34 ....A 266339 Virusshare.00096/Trojan-Dropper.Win32.VBInject.on-57c510e4399930c90e8ff857f253dfbaf5c1d219a6526a14d9270561b377470a 2013-09-10 02:43:52 ....A 266339 Virusshare.00096/Trojan-Dropper.Win32.VBInject.on-86567ff5b18aa705ff7d431d9955b04dfa803c2e9452a1bb2ee1faeb5287dcfe 2013-09-10 01:57:56 ....A 113766 Virusshare.00096/Trojan-Dropper.Win32.VBInject.vjd-260ad9573c7576a083828b9faaa8efbf1e81f8d420e27b58e6f6985a36aceaa9 2013-09-10 01:29:02 ....A 142334 Virusshare.00096/Trojan-Dropper.Win32.VBInject.vjd-396f03cbdc5ec99370860a602ab77531219dc990e0505feb36e9930486185169 2013-09-10 02:19:20 ....A 88537 Virusshare.00096/Trojan-Dropper.Win32.VBInject.vjd-5cd1005821da3cdd3178f11d36a7e18e8391331e0dda75e15941476420691099 2013-09-10 03:14:28 ....A 53248 Virusshare.00096/Trojan-Dropper.Win32.VBInject.vjd-7d50a079f2483b7e45a10d792ea4d109a0c2eb2a69fc099f0e1adf4c001a5cc1 2013-09-10 02:45:26 ....A 88569 Virusshare.00096/Trojan-Dropper.Win32.VBInject.vjd-8ebacf8799f2df75f81583e6694f6b40444539ad29e676c35c7c004af039144d 2013-09-10 02:39:44 ....A 163730 Virusshare.00096/Trojan-Dropper.Win32.VBInject.vjd-bcc8fb1672cd12bdff520a224cecb3abc4edbc186fe68601620f99d4496c32fe 2013-09-10 02:14:54 ....A 129643 Virusshare.00096/Trojan-Dropper.Win32.VBInject.vky-588a98969b9a3fc79f775e719c7c6a6dd3c88cbdf6303b75a93f8ce7afea8ab0 2013-09-10 03:02:46 ....A 14001 Virusshare.00096/Trojan-Dropper.Win32.VBInject.vky-903e39b0eda05e1e06a77584e8b689c3bc46a7f0faa405be0b4e4660f44b66bf 2013-09-10 02:55:24 ....A 280447 Virusshare.00096/Trojan-Dropper.Win32.VBInject.vlx-de533ddf12a52d73652d03fc71de49044c4bdf42a4567a6b0065c45792b8f492 2013-09-10 01:49:06 ....A 52624 Virusshare.00096/Trojan-Dropper.Win32.Vedio.axq-e6a1169c762e884d736938a1e15c8cdf3535875ba87d2a73be21666a713d9e74 2013-09-10 02:02:42 ....A 18107 Virusshare.00096/Trojan-Dropper.Win32.Vedio.bew-2b4d4250f97dd0c1bc5597e1116d26d4c5ab7546cd93d939d7a7194493bd964f 2013-09-10 02:56:58 ....A 369026 Virusshare.00096/Trojan-Dropper.Win32.Vedio.cxn-f73eb544304f3db6b666f08d61f2993a15fdd984d160c2cb2ac552352513d528 2013-09-10 01:42:26 ....A 25088 Virusshare.00096/Trojan-Dropper.Win32.Vedio.dgs-3d2d8cb6cd0de328c590038745c4b6190dc16b137e1e2181be410f90b4253766 2013-09-10 01:53:34 ....A 25600 Virusshare.00096/Trojan-Dropper.Win32.Vedio.dgs-fa60aeb4f5a36f21e1787c28809023c4f8d1bbc6e8f78203fd0aa2e8660eb67e 2013-09-10 02:25:54 ....A 25712 Virusshare.00096/Trojan-Dropper.Win32.Vedio.enu-1605dd89f0386a2ba6d9c027aa83e2082989c4b0a4a58eafbfe9d10e2e77e87d 2013-09-10 02:46:26 ....A 49012 Virusshare.00096/Trojan-Dropper.Win32.Vedio.enu-8ae2de046942af9c9248196085d2c3c948b58def317333ecc0fd974c9962a716 2013-09-10 01:38:24 ....A 25460 Virusshare.00096/Trojan-Dropper.Win32.Vedio.enu-f70a8e24fe9d55e7128b5ece6a815115d445cd226ea42a274bd349e7a26c53b6 2013-09-10 01:45:02 ....A 501904 Virusshare.00096/Trojan-Dropper.Win32.Vedio.phi-3330947869db2230dbab0400dd1a79e23c1f1698b76b3d9ecf75262555c263d9 2013-09-10 01:52:26 ....A 394384 Virusshare.00096/Trojan-Dropper.Win32.Vedio.phi-4e4a328fe8e9b96e6951b9532877dcbc53f37f2dcb651192efa5c8d29d31c580 2013-09-10 02:53:30 ....A 1111474 Virusshare.00096/Trojan-Dropper.Win32.Vedio.phi-a30e607d9e07c6d354266efcea05411c6f9273906e872838c641fab540f8b34b 2013-09-10 02:27:12 ....A 932274 Virusshare.00096/Trojan-Dropper.Win32.Vedio.phi-eae30626d7c281343457d95605e3a382baca465b2bd9b008de76efbcb289b6e3 2013-09-10 02:17:46 ....A 2107960 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pia-83d26fe11dbabe7dd2efd98568eb68b59da82d69544494618e3c9436973ab19a 2013-09-10 01:41:36 ....A 364600 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pia-f81772e709209584c6eb8948480aec704e3879daab735c2dcebd1076841a011c 2013-09-10 01:45:12 ....A 166422 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-1bf99d436b35262e1caf0afc1b487d3caada46f3561d712e53d70f6bebe9aa4e 2013-09-10 01:34:18 ....A 51233 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-1e4d64e1739eeb051eadd68d7c0f62c838e532c7b7040224583ca2fd4644ae37 2013-09-10 01:35:20 ....A 102422 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-1ea28bf2aa862fed65b3d69de8ff4cdc813b72d85d045903e1c1894e14f5f987 2013-09-10 01:38:18 ....A 627222 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-20a356afb822994a2b12e29687c99515e3c9f2b195b364cab044cda07e71333c 2013-09-10 03:13:24 ....A 576024 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-261ce6bcadd3d5653e89f5ac74226d95abc980e6efe7dc58eec3174eafd2fda2 2013-09-10 01:58:08 ....A 256021 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-27b783a0446ba6883621a7e53bae159b4d0aaaebd3e99ac7d49d063872decb13 2013-09-10 03:15:32 ....A 640022 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-287d492580d6818c73943a8dbf84d2f578778c1657d75bf2767b6c9b2851c33a 2013-09-10 03:13:48 ....A 614422 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-2a02e49917bdad577f5cfc9f62264ee39c0a3781867587b373f25027e22823f2 2013-09-10 02:55:20 ....A 537621 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-2d26c68dea377a405d7e9cf174f3e2793f618ca2727320a9066fb41710b64030 2013-09-10 01:45:10 ....A 576022 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-30feed31e935fb97372e75ab3bc2c93f2719ca3f74f45e6fa83a8402e6b9a008 2013-09-10 02:36:38 ....A 64033 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-3463964d650a3f8e56b23fc5b4eacfacec130fbbb52a679a447b7feac0a6337a 2013-09-10 02:04:10 ....A 140820 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-390354e5f0349bbaaa2216b05d81bb0dcf167578f90b9c752693f5efdb64f69a 2013-09-10 03:07:02 ....A 256023 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-3ff416a722d5875a39465cff1919056817d9c3193fb2331a3d9caf8e27934e3b 2013-09-10 01:58:40 ....A 89622 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-42cdecb32aaf15f4582e2737bc8b93ddc1dd3ae5c9264b79fb9f3e0bdc8558a9 2013-09-10 02:41:00 ....A 268987 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-4418d362fde0fe8df1632784fb5f170bd02bb1e358103aa2dcae8488cadd8c54 2013-09-10 02:29:46 ....A 524821 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-45d060e22177e8d04df38bc0634117f168e6d69ff59f328c1e5585d95624d639 2013-09-10 02:43:10 ....A 371222 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-4839da3ebfc68946a004c766b9489f347b36f7992933c325994a29cbc6fcc15e 2013-09-10 02:17:44 ....A 217621 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-48a13109f3e780eb0a04168ef7fb1250f54a203493beaa76bfae8a21ef14d5ea 2013-09-10 02:27:02 ....A 384021 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-603ae4d7c18056159a9f826f2732b8279a0c6964bd90c949cc159f12d8a508cd 2013-09-10 02:33:50 ....A 25622 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-6185253242ed05a260264fcce9e4a4c70d349c1ecde5d54b44eb4820666e2e20 2013-09-10 03:11:14 ....A 460988 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-62f29a75a55a23af2aff263102d99d273550f0190f3f2d7130c4142b1bc546db 2013-09-10 01:56:28 ....A 332827 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-6610720faa95aaa1017b6e7b6d3f5752bd5f6c7dca0bd987c694288f26d4073d 2013-09-10 01:55:54 ....A 243221 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-6735fdf5c5b790930fd348cc17174114389b46d126435421e8a86a0bec7ecf2e 2013-09-10 01:47:52 ....A 499232 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-67ef71c6426befad664d908c92e006256ff7262cee98ffc1a3df2d9128487127 2013-09-10 02:31:52 ....A 256027 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-692d16a72b12be60ac0cf83e539e6af2602b9a05ac81b3e0f098e9b30211ffbd 2013-09-10 02:00:08 ....A 512022 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-6d0016c3221430900f0588e4bcf8b9859ec9166af8eef307eae1e65ec15458fb 2013-09-10 02:42:48 ....A 435222 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-73228a70a1789bbaa4840a713ad0f2c64abd407f545cd100052fff405d2f7516 2013-09-10 02:10:30 ....A 601622 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-76163fa6958c3e67fd0061c342ebc304d22e994fac18c0e68fae25d5bbb2366e 2013-09-10 01:50:52 ....A 153621 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-78554a0769aa7006681048ee89739dd3527e45557ff7e4936a18fc131b8e3851 2013-09-10 03:07:04 ....A 320021 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-791419996814aeabccd284c1fedb9834b1165f569b7f5821550c8a39ec4926b8 2013-09-10 02:50:40 ....A 486425 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-795e5347adf34e6f5f18202ab6faca0c2e60ef22ef26ba7c37faf464d5198ec9 2013-09-10 02:20:28 ....A 601622 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-79fc38310b7cb60a20b895a5b18a32a5e0eb88326db97830b9dc13ef8ce31f2d 2013-09-10 03:13:24 ....A 486421 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-7cc083efd3677d52d974f70ebcd124a22d53b9e3bb5c6023b7af882abd2da211 2013-09-10 02:43:20 ....A 537774 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-7f570566000a6eb0c9da55e7364b5ebcfd595ca2684c6b73e7196ab840c207b4 2013-09-10 01:39:34 ....A 550421 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-7fc7816c768c6006ac68ed5612fa83548a67520f6ea72b5eb0437741d794b5ae 2013-09-10 01:43:58 ....A 460841 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-801b49f319dac010e9f0758c63c3004e6de6188daf87d45b5350e57170be2bd9 2013-09-10 02:23:38 ....A 358433 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-80dde266eea51106e49afa1e8acc58bd1e249c055be3814c12e0086dbce71598 2013-09-10 02:42:24 ....A 486432 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-82515a8ce664c99173fc44b47a7ecadccd7ac5acdf83db27c55ee4eab3eb845e 2013-09-10 02:24:34 ....A 192022 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-844992ecc9202aae873acb2aaba2734fad13aa539bd451d6540f45718fdbb136 2013-09-10 01:36:38 ....A 294421 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-872959788c81a75100a44c6ff2ccaab049328fa476907dd6dd5122142f63b828 2013-09-10 01:42:20 ....A 652974 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-8f1e86c9f3d2151b6ccc9b87217c2ab6ff50e7e581414d613feb8fc77198d166 2013-09-10 02:06:26 ....A 25788 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-9033943b6344d188f7de02e3f538ac00bb114947cfe422a6c54391a5b918dc81 2013-09-10 01:50:28 ....A 38422 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-912ec4820b63908cef2bb04ff593cb3f9954f2ae34c353282e90ff535d8baa6c 2013-09-10 02:50:00 ....A 614422 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-914b8dc1a04e0e8946733f64cb3910b3989bd24c328ed4ef723c0b4c6094899d 2013-09-10 02:45:52 ....A 166422 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-9466b62c94d93ed49c556b78c8872b3567233c2bb2e517eb5e43d52f2526a87e 2013-09-10 01:44:36 ....A 12800 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-948d4c3d86bb5f09ddcfafcb457d7e54a33aef47b45aadac2f2ba6ae0cfafb86 2013-09-10 02:43:10 ....A 153623 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-9ac16df70766337d90abf3fc62291f9347afd8a69a687e96b4e81645dafdde8e 2013-09-10 03:02:08 ....A 563388 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-9d9a9f7c406c79fc4c082b1e7ff1df62893152ecf37848906ad9f201da30a744 2013-09-10 01:52:34 ....A 460821 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-b3e48f2daeabcf52ad920ede9bcf4bd93f8a8052c6dc378e4730cc477a4d6e45 2013-09-10 02:32:20 ....A 243232 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-beb1bde60b30395a225d50559c2767ec95e1f34256e7a042629abb72c53e6d65 2013-09-10 01:52:06 ....A 332832 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-d302102d707ddc799324b8823dd529906a3bc9f3f4d2a1454feba16bdfcfd1d2 2013-09-10 02:24:00 ....A 51225 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-d37765bf1b99a6756cb7bf7bf231401bf8753b48cf6b4a7ac4f19250275989bf 2013-09-10 02:11:46 ....A 550422 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-d3a28cd37fd4deec72f943eca108f03db12ce45278ed42e2021777743e9b6f09 2013-09-10 02:27:26 ....A 256022 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-d5b102b9b9817340f149c3780472dd2abfd730377ff891025e7940642aeceb10 2013-09-10 01:51:10 ....A 268833 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-d92c6c19430e36e12444ad87479c549a0cecf35767c0afea12a78c68636fe741 2013-09-10 02:36:08 ....A 524821 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-da4d0ccbe41eb775de250c28e88f8f6eb0770dfd27a0c471cab3efc1a5508dd6 2013-09-10 02:20:50 ....A 460821 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-de28020ef4c3043c8e16799ea00c0476cae33e8ecef2dc94118420d233e883ac 2013-09-10 02:27:16 ....A 192021 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-e40a5233b85d4c3dfc74e8b772a7c9df26cfe7ef0a8622083f8222865a7a05a9 2013-09-10 02:32:22 ....A 499241 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-e438f2894108ef6ab23937cb47cde43ad0af6718f044c31a9c7f7d6d2bb12de6 2013-09-10 02:57:38 ....A 12822 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-e7d488081a04c874bb562a71c3245636a0a5f63a54283991947d961123d8780d 2013-09-10 03:10:38 ....A 460822 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-e84f446d5409c6cd110f35715d8876b9171ea7dc5f4974b170f2b6127dd29d65 2013-09-10 02:45:40 ....A 140821 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-ee3e6e96d0ccd1507afc3b9aae173b279f242998e20c1c6f9cbc248a27797a0d 2013-09-10 03:07:34 ....A 409621 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-ef2de040a157df643b5032a6a85ba4d3772f210e9c7740fa1c29950fe117f68d 2013-09-10 02:50:22 ....A 486432 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-efcec7791e5741984007c1143c29ea072cc1653584da69e04060f51045bacf3a 2013-09-10 01:40:58 ....A 89622 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-f14950f6fa21816ba1831f79a60da43d56a8e87b8fdf5dc50cf57e2723d6cf09 2013-09-10 02:36:10 ....A 115233 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-f3a75f32b7934460854828c6a911f28aa95ef73a34e579059bd48836a4be691b 2013-09-10 02:57:26 ....A 524822 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-f4b071c2daf55d68b8a8886f3d5a756e9b5e631154e2cba268b256c777ac8a82 2013-09-10 01:52:44 ....A 499227 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-f644eaa3f765ce80c6da2bf68e97a0a3dedd288648e93e715fa00c4360d8fb8b 2013-09-10 02:43:14 ....A 345633 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-f65b0af912fa425d98d32edd3473a67a959c22ab09439372f8f52ca97157a2af 2013-09-10 01:56:00 ....A 358427 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-f9471a7a5fbbcb4f02c4417217f79e1bcb0b5bff4d19c7ce6aaa905948b98e52 2013-09-10 01:56:50 ....A 281787 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-f9d9e4a8ff6d4a353e695bf2e474f1034bdb51da29704ca321d3efbcf3c67c83 2013-09-10 02:36:04 ....A 51222 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-fbbf058c10ba7fab8cdbfde3759b096fb3a6abc47dd5703698e8c2f986aef8bb 2013-09-10 02:32:44 ....A 51388 Virusshare.00096/Trojan-Dropper.Win32.Vedio.pjf-fbe6fc52d4c6b46b65c4ae51490976f40df8aa05df0a1d3c6095d2b4ef5ddbc4 2013-09-10 01:57:10 ....A 37603 Virusshare.00096/Trojan-Dropper.Win32.Vidro.o-87017ae20deb7315120200145ef46d664cbcc9cfacdd179ddce21bf73e8a0256 2013-09-10 01:41:14 ....A 76800 Virusshare.00096/Trojan-Dropper.Win32.VkHost.g-891abd55575a6cfa273ccfe9902b1750bca2d41ff2601bad65b469d139b82fd1 2013-09-10 01:56:14 ....A 19456 Virusshare.00096/Trojan-Dropper.Win32.Webind-890733f8f9b0cd93af97977efe4c5c416cb6bcad4d08192bbafa9d8fb1ef97ac 2013-09-10 02:13:20 ....A 102400 Virusshare.00096/Trojan-Dropper.Win32.WormDrop.bn-a381056d313c3f1933853f3152c693f61c16a93714387ee047942fc259998ea0 2013-09-10 02:09:56 ....A 904987 Virusshare.00096/Trojan-Dropper.Win32.Yabinder.c-73d3bdedd0562299596ef3e50bebae65b6a2da83083340b9dab4774a7eff8fd1 2013-09-10 01:33:08 ....A 428011 Virusshare.00096/Trojan-Dropper.Win32.Yabinder.c-82212e9c2f2e66ba8ecabb16b5d1818367e431cd23624d557cb7e0293ca55887 2013-09-10 02:21:40 ....A 729883 Virusshare.00096/Trojan-Dropper.Win32.Yabinder.c-cf934d2d02851cff9b5bc39dffa334d82be970dfdd491cf1fceae383275b7bac 2013-09-10 02:33:52 ....A 36428 Virusshare.00096/Trojan-Dropper.Win32.Yabinder.c-d478b79119a8981c03d6dba5faefaff569ab1e1e7050f71a7857e2882a7a872d 2013-09-10 02:49:10 ....A 399728 Virusshare.00096/Trojan-Dropper.Win32.Yabinder.c-f2127aa7098577ed225e0b9aab16b0723a9ef62b7907fde4d6891407f9dc4492 2013-09-10 01:31:18 ....A 194560 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.actt-7370095d31059f15cad0394d63ba46a5a1e3f5a80f69a647304806b81f18fbef 2013-09-10 03:02:54 ....A 194560 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.actt-e0e8db7ed3d88dcb5498d224ef08409ba8736b4b5abe512f7b9715ccfc1fd787 2013-09-10 02:37:40 ....A 195072 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.actt-e8fd5ed1cc8322ff9caa8fe4814ffb4f9a944723fb907878563ab52bb4adc1ee 2013-09-10 03:06:02 ....A 195072 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.acwm-e286578b3c3313c3cd34c6f43bc323dad2d89de1db6a8d5c1747e1f8ce7fe8ae 2013-09-10 01:36:36 ....A 150528 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.fb-b70f7bf109f9edd78a7ac523902e20a8989868da0545a7ce25aed3243dcb6ecf 2013-09-10 02:53:58 ....A 216064 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.fi-d2ea13f9b327fe1e312e3acac6fc408c25dcb6c6b0d021182d31133c9680a7a7 2013-09-10 01:42:00 ....A 216576 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.ge-d50c9f8b4e71eb9ac3a140196ea2fcb13f857828281b0614a98d6a7cea3251c9 2013-09-10 02:34:06 ....A 168100 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.gh-95d8ca84e60cc31286c07a1bbb32e4cf4a31b3beca5758b86b8cb3b012fc2442 2013-09-10 02:43:04 ....A 365686 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.gh-a585a78e1cf0aa9ff01bf6405b0d307f586ebb9e24f4013d72c10fdfdcc1c7c0 2013-09-10 02:10:14 ....A 193068 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.gp-c264f3a4d8ca7628e2c091032dc9d4a7c6154aa07152ff4bae0f5e670c43dd86 2013-09-10 02:44:52 ....A 191274 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.gp-c691ef66d239386610650a7088d248aa86718ea50f6174d3d95afc321451b67e 2013-09-10 03:14:58 ....A 188928 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.gp-d4af163bb8a8e3090ac631fe9857ca366a81367a4af4a7a13270c08045491f5f 2013-09-10 02:27:44 ....A 173753 Virusshare.00096/Trojan-Dropper.Win32.ZAccess.gp-ef2b5b8de9a93b73cdafd8054c79b64c9b12cce058da40f143256d35f887c868 2013-09-10 03:01:36 ....A 125952 Virusshare.00096/Trojan-Dropper.Win32.tdss.auni-5a512809a0ae6b4ea895d7b31780ec3bc5a133229fb5a55516d965a236dff361 2013-09-10 02:44:22 ....A 640943 Virusshare.00096/Trojan-FakeAV.Win32.AdvancedSpywareDetect.a-dfea185910a0e17688629310e5be5baebc0e9e5dcdb596191456c182a98ab667 2013-09-10 01:40:12 ....A 961526 Virusshare.00096/Trojan-FakeAV.Win32.Agent.avu-302481a8a1b55ee6a449b9342e7ba757a3d35f5dcd908cf06e39037ec6baf9a3 2013-09-10 01:53:50 ....A 1492392 Virusshare.00096/Trojan-FakeAV.Win32.Agent.avu-d9fd29b4a422b2249df94d329a52a9d25c35b95eae16383d37b51269b2f7f308 2013-09-10 02:11:44 ....A 250041 Virusshare.00096/Trojan-FakeAV.Win32.Agent.axp-e96143f052c5afd2cbf48623ae18058d71fcfc95f56dc2e52e7ef7c687a9d61b 2013-09-10 02:09:06 ....A 817664 Virusshare.00096/Trojan-FakeAV.Win32.Agent.aye-89209bd25f9201611c7748b9fd42cc87f9de3bb84d97dc361d0f1669387429e1 2013-09-10 01:40:00 ....A 72536 Virusshare.00096/Trojan-FakeAV.Win32.Agent.aym-71311b3fdda2ed98bb0954963d194c95bd1cb172a5faaf48757fd4e22d65d092 2013-09-10 01:45:54 ....A 133939 Virusshare.00096/Trojan-FakeAV.Win32.Agent.azp-f58d5000cfdbcc83b3c5afba92d8cb5cda7898d3e2ce80a894e5c6fe50365d07 2013-09-10 03:04:52 ....A 376832 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bce-e221a9f72436a14508d402eefea6d8a7ec3c1c6067127318c6bbfff31704caa7 2013-09-10 02:26:12 ....A 402432 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bef-34ef39e4cb5534f166a78f20af52bbd001bbf2152b07f3cc60de883aa14f413e 2013-09-10 02:43:30 ....A 402432 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bef-3810cf75b40d1b67b7a5c52ecb345ef522f2f7d7d18313110eb32fc6c0802d36 2013-09-10 02:28:02 ....A 402432 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bef-6137899b873dc2fb1e5781b1021e206cc034bdad07330f05947fa1e0b53aa1ce 2013-09-10 02:48:52 ....A 48941 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bef-8699c636df07fc498a470d0f7690348288e71e3a02dd130bbd02e939112df7ce 2013-09-10 02:27:58 ....A 95978 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bef-e84503bc7fdbeca10c5ce4a5bc78755b55721b590789e149f985f94ff51d6437 2013-09-10 03:05:40 ....A 403456 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bhi-9997201fce9f603e12e916c86823999133b56634add16a3651cb6f89c6dd35fa 2013-09-10 02:13:20 ....A 128075 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bih-0f015716cbe8e8630c8fe1bc4e30f4ab3e2448602316e2a6d00cf07a06dd54e4 2013-09-10 01:35:32 ....A 226767 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bih-1768d06c6f7d655b8babeab4d98c0fdf31d47b7b25859273d23912500a7f0136 2013-09-10 02:18:24 ....A 127315 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bih-5647aeb94b9dd6045235e5a21db6df075eee50943018092eb649e4766185324a 2013-09-10 01:50:12 ....A 2009088 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bmn-3dbb1e756c43b2348ad51816ee0816702053cd4bd7bdf67f1ee5878d7ce92dfa 2013-09-10 03:12:12 ....A 721805 Virusshare.00096/Trojan-FakeAV.Win32.Agent.bnz-ef79465d6fb84ba2d0c60025fcfa8e2feb16488c6674200d1241cb9ebd6796fe 2013-09-10 03:11:52 ....A 336384 Virusshare.00096/Trojan-FakeAV.Win32.Agent.ckx-151e89df846b8996f26310ada1c708d30e7dacaf74f99c87236e4c7b335ab716 2013-09-10 03:03:58 ....A 311296 Virusshare.00096/Trojan-FakeAV.Win32.Agent.cmi-5aa9d7f34100ab278fea83550872e35b8983f9d6da9de09071071c4e7e484523 2013-09-10 02:40:04 ....A 190122 Virusshare.00096/Trojan-FakeAV.Win32.Agent.ctr-84d22071c697f48574625993fbff42fd7d75f74d0de2625e2a7d4b86e122a434 2013-09-10 01:44:46 ....A 81920 Virusshare.00096/Trojan-FakeAV.Win32.Agent.cvh-f67efd26f7d233394731655719befda3c24f2317d74a892102251a51def48dee 2013-09-10 02:53:26 ....A 348160 Virusshare.00096/Trojan-FakeAV.Win32.Agent.cvu-85f488ad0ffc09712039d380a3a6490d05a710cead5395244214b8663241cda7 2013-09-10 02:48:42 ....A 77763 Virusshare.00096/Trojan-FakeAV.Win32.Agent.cwa-80ccc807ddf3e293632542ce27151cfc87a39cdb10d74a7b95e3b40c177f8949 2013-09-10 03:05:42 ....A 8091 Virusshare.00096/Trojan-FakeAV.Win32.Agent.cwa-d2fc9c8c9fcc9d03625afbf61aec3633f300eadb2b59f10fbd189f98962b5ebc 2013-09-10 02:54:24 ....A 243135 Virusshare.00096/Trojan-FakeAV.Win32.Agent.cwa-d9da2c634e15a59115c53e76d3b3a673c59307c7d8d767b8066962a0948ecec0 2013-09-10 01:43:24 ....A 372736 Virusshare.00096/Trojan-FakeAV.Win32.Agent.det-42f6d9034d4291efab3d9d46a29068c5543486bb88c3c4c4eb643b35f4501a76 2013-09-10 02:04:02 ....A 372736 Virusshare.00096/Trojan-FakeAV.Win32.Agent.det-7776af416eda319ad1e328d17bd8565b5bb7078e31a651d968d25f60a25f1c38 2013-09-10 02:53:22 ....A 372736 Virusshare.00096/Trojan-FakeAV.Win32.Agent.det-819056572e6c628d950fbddeac43b50004f5b982e277fe42af211d4fba26dc75 2013-09-10 03:02:02 ....A 352256 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dfk-815f166612dabca30254361228a0352af09d63eeab2d180d65a697e902506799 2013-09-10 02:54:10 ....A 1745520 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dfp-eaa639dfda61c32787a25fcb0812ae2f67da2789bf53953ae37c980564160a61 2013-09-10 03:14:04 ....A 348160 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dks-d27c882f6da02f4d84639aa44f47df84cd8b0ec7c77aeb07b06a7bf4be56d44e 2013-09-10 02:48:56 ....A 368640 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dku-80628488bf15e24fc37ea5e17a5eb3da8a2807a14417d29317e8a3e647041492 2013-09-10 01:41:22 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dlh-01009ac597f152b1858002745211b4b3b9517b56ae58cbd9b3c333309b3047a7 2013-09-10 03:05:48 ....A 348160 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dls-532bd1652049ab6b4beeaf5c178bd87c51e6fabb3f8886cb8decd132fc61edf6 2013-09-10 02:34:06 ....A 348672 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dlw-e632415da1a97a14b95fc83a4d359df28f4b32a5fd4f23519d1e4fbadaa075a8 2013-09-10 02:42:58 ....A 56832 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dlw-eb23e031940a186598afd01403aec740f0e04102f16b6c56a8617a8c2d5c0566 2013-09-10 03:04:30 ....A 397312 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dmi-dfb4c4009360f22ce4668f988b5f81db985f4487c946ed6ad42a37b11c53bcf9 2013-09-10 02:51:08 ....A 409600 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dmi-e2bb81a950102d4f4d2d7664928ce6725c20efe8d9331ead790de7cb635bf995 2013-09-10 02:40:50 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dnd-2b741a88f62de5d645393245770a1387dbe148de7606deb562ad50687ab5b52c 2013-09-10 01:32:12 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dnd-525570da169c19c5e2f6ca7ce8938695c7084c8ce5b96fd33f605adc0e8a1d20 2013-09-10 02:18:34 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dnd-70cdde79e295fe2bbee4fcdc0cd850329296d40db092ed1a304ee8726c5622d4 2013-09-10 01:43:08 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dnd-d6f7e6f8e6d3ce1b250dcece4a7d3b262fb006231cc4e9503a32b4338a45a334 2013-09-10 02:54:40 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dnd-df53f023715b73aafeda99d2890184435a4bccdedaade7bc7375f87687a15037 2013-09-10 02:58:52 ....A 454656 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dnr-f58d91217b6ed2c001658cb6d4fb58c9cbb38e0c0bdd66d2fc16fc7772707edb 2013-09-10 02:46:34 ....A 417792 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dob-fb52877a0fcc0d242fed191303d4eb75c27a8228f8f67ab4f44bc1dd63feeb90 2013-09-10 02:27:46 ....A 832512 Virusshare.00096/Trojan-FakeAV.Win32.Agent.doi-d50213405e9b1365eadfc8d28c1caede589c259291040cacfb263209f3904006 2013-09-10 02:54:50 ....A 402432 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dov-d5ed475cdb5ca113b8a93041aeb735dd01b195e545bc353f07340029209ff2d1 2013-09-10 02:32:30 ....A 402432 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dqg-da961d56e3964a43017cfaef4d803a3937443a95e0ab79b8c4bc34d2fe770469 2013-09-10 03:10:12 ....A 382464 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dqv-df28c0877fb363ff1f415aa7b45aa5899ff6029eca9b679eec071daa2b287157 2013-09-10 02:09:10 ....A 373760 Virusshare.00096/Trojan-FakeAV.Win32.Agent.duq-aaec7a68a59154e878a00c6744b7799e3a5cbbe28c23253c15a20b25cfa82019 2013-09-10 02:29:36 ....A 373248 Virusshare.00096/Trojan-FakeAV.Win32.Agent.duq-b910de9b91b8bf8d7c830f104999bb4d331a4314028f25e9add7a77129a12190 2013-09-10 02:34:42 ....A 373760 Virusshare.00096/Trojan-FakeAV.Win32.Agent.duq-c31891c0d76ee72c412208a2b337198af2f50e704e5ddef09e2276f0cdf4afb6 2013-09-10 02:42:56 ....A 373760 Virusshare.00096/Trojan-FakeAV.Win32.Agent.duq-e5967d67363389d20b01ba0ffca82f889963520fb79802a6fe8dbb002d85fa81 2013-09-10 02:49:50 ....A 372736 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dvc-762de8f556d91f84b1992b933d3877da597756b9a77029322dc8c2b829b2ffb4 2013-09-10 02:43:24 ....A 372736 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dvc-ddb4218d1f3c8c023982c836418c9e9ed69ded601df3e86d29f141724b90c0ae 2013-09-10 02:33:06 ....A 372736 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dvc-e3d096caeb4eb4ddda1eab3bca896367f7be05a29022a6bb93f12fe69ae8ab48 2013-09-10 02:37:14 ....A 372736 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dvc-e56cfc5c247baaac429e424672a07e2735eaa32815ab4c81525ae4078b7d2b82 2013-09-10 02:46:52 ....A 372736 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dvc-ed4626cf8e5a20f695ebab7b8ce2c4ed6b72752565addf1702355fa62151f5e8 2013-09-10 02:38:48 ....A 375808 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dvp-f12006b91012770b27de2ede7cae1ff9a8786f3ff1287ab87c91480a1123363b 2013-09-10 03:03:10 ....A 304640 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dwx-f4d818242bc732c0ac7a23c34236b1a223d7ab743355768873f027a7e51edeb0 2013-09-10 02:40:44 ....A 389120 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dxa-d3dd5e52fc1b249e48c84eb47700ceae8bd64d1e7e1bb0f409807c3ae9930819 2013-09-10 03:01:38 ....A 389120 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dxa-db3f19a8cf3dadc48c6e0c0f01bd95bb0c612bebbb6e92e3dbba4a8db148e652 2013-09-10 02:27:28 ....A 389120 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dxa-ef272558fd1888d080125a8426079afa7fc488cfd59cd521194f41220b47cb2c 2013-09-10 02:46:50 ....A 380928 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dxo-db027a5df168e57c5b0ed25500eae777e9c055e1661bfb99022809e166e236f9 2013-09-10 02:24:30 ....A 405504 Virusshare.00096/Trojan-FakeAV.Win32.Agent.dxr-e66ed8ffff9f7f6f09a349d7ad28b81300e9b2fb080c295b543a0c35bd6b3526 2013-09-10 01:34:36 ....A 364032 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fyy-bd2dbfdf5748a495af4656ab6811887ab2fa88217aaf7ada9f0d5f2fe73ae28a 2013-09-10 03:04:40 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzd-d586ddb93402c7fed304a09b84d1fb9a4d1313af669658569779a390856302e7 2013-09-10 03:10:14 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fze-eaa3343cc8e73ee144cd0272ee2cba0a88cfec8a93905a58fc0fcb97bc10cb11 2013-09-10 01:44:28 ....A 405504 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzh-e536aa8a3381acd4e374bf27122cbb288293b023875ba58b610f8a27a6bded93 2013-09-10 02:05:10 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzn-484c9364b7d141ad4d39aa1c7edfd0e7182606ef4949dfce2b73cefcd084801f 2013-09-10 01:30:34 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzn-a678328ea4d56ecd7625bd2eb48f6247d9c24ead0ecb37201f2b2707739b7703 2013-09-10 01:42:20 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzn-d982b495ab0600ece604ec864d4af4e0c1548a8c6fee747dc3da8fb45b2dfd4f 2013-09-10 02:42:16 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzn-df5884f21b0adadbb46efbf8edc228c7913b74679c68a1bea453a9c3bb53f2a4 2013-09-10 01:56:26 ....A 2339 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzs-8043aee8aa0fe14672178a62cac854e8c2ee9c51bae925d9053b3d35152204e6 2013-09-10 02:18:50 ....A 394240 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzs-c0926391b9d5ea2479087fbdf946e7f38e9e882d65324e604ce7679de80a0068 2013-09-10 01:42:08 ....A 394240 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzs-c7783dcf324ecae5c0921d484233936dcf74bd7e802ab53e51e6d0309eefbbf5 2013-09-10 02:37:00 ....A 394240 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzs-d31939a8d8c0b281e9265a9a67845867464708e8999059550f015ffc6e02e762 2013-09-10 01:59:16 ....A 394240 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzs-d98ac77a7fe5aeca98bc4e2ad479886ace39481d190345f780070c77db15651e 2013-09-10 01:41:16 ....A 394240 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzs-dd452281edf795229a6049038f675d50a6aca4f464771f20a51bc21b472848d0 2013-09-10 01:42:02 ....A 394240 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzs-df0577db568004813d0d18b9efd73143c2a898a4c0526617a36cf7aa743ebc27 2013-09-10 02:49:34 ....A 394240 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzs-e33710a85aaf350ae3e3a6710c8499c6a4a193f26643702916bad7854b1c92b6 2013-09-10 01:47:16 ....A 394240 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzs-e53d2ccb335e01bc07536de7330f8b55581999cce351f0278a1fc96d1b1f8b1e 2013-09-10 02:46:38 ....A 196373 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzv-e3aaa48db7e218d2228f2ccb51fd708145174e7e7691fc7b3f325416ccca6b31 2013-09-10 02:39:10 ....A 146156 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzv-e3d171e313a51c01853ff94c46c5682d1e3cc619ffae4df5484a2980505373fc 2013-09-10 02:26:04 ....A 458752 Virusshare.00096/Trojan-FakeAV.Win32.Agent.fzx-eac0e2c3d1df6d1b7e27e26d1294761bbc457273e0284c1c9088d1f72f765b02 2013-09-10 02:30:36 ....A 840192 Virusshare.00096/Trojan-FakeAV.Win32.Agent.gac-fba84c149fbad895d4441912586b41f1e52a577b337526b86133ccddd5c19a71 2013-09-10 02:29:58 ....A 2357346 Virusshare.00096/Trojan-FakeAV.Win32.Agent.gco-d97dbcbdc496cae8c2e6f94db5ebdc555973517ae3e54caa0834da291289f8f2 2013-09-10 03:02:46 ....A 4038726 Virusshare.00096/Trojan-FakeAV.Win32.Agent.gco-ea0d2b3329794a5a03411f3ec50446857a46495e2829d92f390809d57b2f3493 2013-09-10 02:37:26 ....A 100872 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuei-710b9743930498b814959bebb018198b4b4cdc1964ec3ded608e78b989bcf5ea 2013-09-10 02:25:16 ....A 66204 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-a75fc51e784e02a1a6d61b89b2d1f498015b7fb7cbcdcebbceedbe0b420fa7ab 2013-09-10 01:32:30 ....A 72384 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-aa6883b3eb243376afbe5934891028c8dead4ebb5616f579542884081aac836b 2013-09-10 02:26:54 ....A 63452 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-b379c18f8a60a3727eaf0110bc5c37b745cf03d46354c44c07029fb20353c31a 2013-09-10 02:37:06 ....A 90728 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-b62704fc55c50128f5c0ed75f546bb30186c4f5cb30f13be7e8c95499daeebf6 2013-09-10 02:39:20 ....A 60124 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-c8384cc61be58d18b371a5316cfbdc077a56f7ad4a5856709307919b326f3acd 2013-09-10 02:20:46 ....A 91676 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-d11505d06c25a83eefe562a61452940a0cbb486ba10b7ea8017683a17610589e 2013-09-10 01:41:56 ....A 62296 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-d501d5f4a14b9a173780d5e8af235dd34f5a5c831834da124fb9b0e105d9fde9 2013-09-10 03:10:28 ....A 86312 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-d7f11172e77dbdcabafbaae824a58496879e02aa3406b6e9e4650303ca2ed0df 2013-09-10 02:30:26 ....A 87032 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-d9034dc98e5edd6f27d05a5202fdd42322c083561dd1aa9ee0aabdd5126da6c3 2013-09-10 02:39:00 ....A 83552 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-d90a9edbbee540c6f075e69811210b010852a63c79a46c9f77d5907a5bca9b02 2013-09-10 03:06:44 ....A 68144 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-d925c6d9a3fdef79e86f940b5cfe0c28df082934a4eaa0754f19bd6f8839d24e 2013-09-10 02:43:30 ....A 89028 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-ddb2af1d5c4360fbf4faa178a3aa1155fca483c7d453d7f686e72179e437b07c 2013-09-10 02:38:16 ....A 60932 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-def879f21884d49a3d1d8a06abe4db0a02e8ab4f714cb4f8422858e680f36603 2013-09-10 02:47:32 ....A 64044 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-defefb4998331c29c6f8685e04e409ee67f60d36acab781e4208edd5dc0f60ae 2013-09-10 01:42:10 ....A 62192 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-df0273ed23c7031a83f54bbdf675a67ec8051c54bbaeafacacd183e41c611e67 2013-09-10 02:02:22 ....A 62224 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-e1d40870cb0e17285a535f408b9823fb2208d2d1f3c1dccf72041cb619be367b 2013-09-10 03:14:00 ....A 89428 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-e352ab444f9d9112545d2ceddf71fd6b0f320175513c95b4c471385a18ec60c8 2013-09-10 02:36:20 ....A 61808 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-e4322095c57eaec8c39aa65d81456fd7c036b3b3e1d51b70beb12f94f669cf13 2013-09-10 01:42:02 ....A 92176 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-e54ca20aaf600f73de875a03c00dc99735f45a249a20b04f542444fc43d687f9 2013-09-10 01:41:48 ....A 64964 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-e92b63b3a7ac0ad71fc0850e61a1702d1607b896d630def47d484d100d87e306 2013-09-10 03:15:22 ....A 78808 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-eca57ddfdd22d44abb30dc3a0feece8b070df75a58c1c86778225252d0115c3b 2013-09-10 02:58:12 ....A 86688 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-f681d36a8a09469d6dc875f7f2c6701657f0643ceaad363e28c0c25318ffe35f 2013-09-10 02:49:54 ....A 64664 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-fb498d98aaee92cb06a416fe14f0d7b6f880bfb9e7c1d84d4278d9e75cbf5613 2013-09-10 01:54:04 ....A 61280 Virusshare.00096/Trojan-FakeAV.Win32.Agent.iuuj-fbe7ae117fa2535c507f106f4552ab0af786b6f09bd5beaf3fb7c4a2c9e388e6 2013-09-10 03:13:30 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rnb-ecbc3f86bb31141e581b7f4c3abd6c4c2961b7fc2be9850b3d99c0b4dcbe8d91 2013-09-10 02:53:40 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rnb-ed95e6905c6ec73f65955ee9b8400586d0a52f9a52f447d4003517d434fdedee 2013-09-10 02:37:48 ....A 409600 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rng-a502ed373332a13de3b1dc75ad8eb7f22f26a50dfca01b0ced18cceefce446ba 2013-09-10 03:12:30 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.Agent.roh-d81e8deebd29fedfc7606e3b467d1aad2b269f10261b4e918ed73deb830139fe 2013-09-10 03:14:24 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.Agent.roh-dfc7ee8b3758d79c4a53619c09dfbbe4fd11b65a6f8389f67b98c6676698ea53 2013-09-10 01:52:18 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.Agent.roh-e888a678ee68dbae7d9433134ecba680f0e5b5814c724fef8472b2ae01b8dc90 2013-09-10 03:10:42 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.Agent.roh-f08abf6cacf10fdad7d179e3dea36e0fe6640702dfea576dde76f1da03e57295 2013-09-10 01:46:10 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.Agent.roh-fafbbdde458b3c4b006b34084e968788d62e795e5864f1906d57fd244d2ac36f 2013-09-10 02:18:28 ....A 434176 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rph-76625a00332a8283976c8122f06a008d24208da5bd00f91a8c7f14018ecdfce7 2013-09-10 02:40:46 ....A 434176 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rph-d594d733b816f2f9d92a92f2de297addc422f1f6659a58d73eb7833b40834e77 2013-09-10 03:12:20 ....A 434176 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rph-dc48eca68a2a9b5637a8935c089ddbbee2df79bfb9842a82a8b51fe04e27ea1c 2013-09-10 02:37:54 ....A 434176 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rph-e516738045c2a07d9a2e99749a4da9694ab57d273a3ccb741c459b24ec5773a5 2013-09-10 02:53:46 ....A 434176 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rph-e8b8b52e6f10ef916d732a89159c9d70e39e3a6ba87494ba473539d8920fb875 2013-09-10 01:50:42 ....A 434176 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rph-e8cee8d0925a68b1cec4c80650341c4c8c006f29e70e86a63571cadd14761ff5 2013-09-10 02:27:00 ....A 434176 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rph-eb88f47c3667c4ecce069c60ccc9d2c7dce64d784175b8fd7654ff09d87958c5 2013-09-10 02:26:56 ....A 840704 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rqu-243bb06945c8c725ff7b7a7b6a40c047f061e122f0c8a0d3b3ea7fe2f1effbfb 2013-09-10 01:28:36 ....A 840704 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rqu-4380172a3f4ad0834f2ecd739fc203fc06aba4d67c5418b1685c930d6107ae70 2013-09-10 02:09:34 ....A 840704 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rqu-a618f5e2204966a1fa80a88d77cd6612ea542dc568b9240dab0246fbb256bc10 2013-09-10 02:09:58 ....A 840704 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rqu-b4f08988f585dd745dea55a2abc7394022cdfdf181df7ca641318b6ab550a6ea 2013-09-10 03:09:08 ....A 840704 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rqu-ca98df68e1b8261b2788526eb801e88058e4adad5d7180dc9083e291d9669ed6 2013-09-10 02:55:38 ....A 840704 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rqu-d7224e585ca9e5dabe016d65077046dc8fc82229a2f8530f4c67cd3e213ba890 2013-09-10 02:45:08 ....A 166280 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rqz-3b26da90984c0494989d11d7eccb893efcf7db59edb6b5af8dcd7d8da00794a7 2013-09-10 03:03:18 ....A 201728 Virusshare.00096/Trojan-FakeAV.Win32.Agent.rra-f5580cdf05e548c7e6a7e62573cac79e8843edc3f67ab90cd2052222b296a3cc 2013-09-10 03:00:38 ....A 223760 Virusshare.00096/Trojan-FakeAV.Win32.Ankore.a-6bee44f675add5386c6c58bc7f22e7f8d6b7f0e11f8fdb2b5680b9bc5f0b4d63 2013-09-10 02:34:24 ....A 185163 Virusshare.00096/Trojan-FakeAV.Win32.Ankore.a-aabba6055e485d1f04d7d61792d63625ed2b78fc757f663c7366128c9a7b4cf3 2013-09-10 02:45:34 ....A 203368 Virusshare.00096/Trojan-FakeAV.Win32.Ankore.a-c0f22ef1818673af9b2d353f40ab846d3003f327666fbb446a1964bba20ee2b2 2013-09-10 01:30:42 ....A 220672 Virusshare.00096/Trojan-FakeAV.Win32.AntiVermins.l-853708b2c1d2d36b847bcf2f0ff333d7dec58ecc2bf108f9333cc75d2449ec91 2013-09-10 02:27:26 ....A 710144 Virusshare.00096/Trojan-FakeAV.Win32.CCleaner.cp-4303ccd757c7fb6a7b2a7a6ec31de6968d90fde21be57bcd6a3ef58ea7f5372d 2013-09-10 01:46:36 ....A 8192 Virusshare.00096/Trojan-FakeAV.Win32.CCleaner.cp-a46a80bb4757e8e1eccfbbe92d99c847604513cffcc90c4f18c8ea76b4b161fb 2013-09-10 02:26:18 ....A 176900 Virusshare.00096/Trojan-FakeAV.Win32.CProtection.rct-ef95bce7efdbaa04401a972bc51a18fbc5854eff9e004d30141bddf5a8b67b0a 2013-09-10 03:08:26 ....A 761239 Virusshare.00096/Trojan-FakeAV.Win32.Devushka.aj-e0df2cb01f1f6c06788a8e2a0db8ce6a28b395475a176b16a66f386e5bd1b7fb 2013-09-10 01:53:18 ....A 4076880 Virusshare.00096/Trojan-FakeAV.Win32.ESVision.a-76be39e13f76a4ebc23e40b8aa80ebe21ce4ea3a66c1e8a4f234ea2d9570c181 2013-09-10 02:43:34 ....A 3669 Virusshare.00096/Trojan-FakeAV.Win32.FakeRecovery.ah-41ef2fac7446c5de6a184c97f3b3f29ba9805028fda937760f92c83a34ae3517 2013-09-10 02:15:22 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.FakeRecovery.ah-669fe45e42098e4b9c9103f6fccc274a92ffe28acf26144da9f8069609910503 2013-09-10 02:18:50 ....A 310794 Virusshare.00096/Trojan-FakeAV.Win32.FakeRecovery.ah-7720c7aceadf20ae71180221e7eaf5bc08e8e05c62e5672eb1c37f8480802a4a 2013-09-10 01:37:40 ....A 6411 Virusshare.00096/Trojan-FakeAV.Win32.FakeRecovery.ah-d259d0b1355a4a99bc9ffdf85816066a81fa9229a917ff5f9181f9bc12b85ca6 2013-09-10 03:03:04 ....A 302592 Virusshare.00096/Trojan-FakeAV.Win32.FakeRecovery.ale-c872dfd42255ea04a5579b7e73682a983cdc9fd8e180a54608aa914c9f1aaae6 2013-09-10 02:33:42 ....A 345848 Virusshare.00096/Trojan-FakeAV.Win32.FakeRecovery.amq-847b8d7012c13de862bc7628eab2c511f827adfc23c9bdd075d642e6b3b85962 2013-09-10 03:10:12 ....A 362248 Virusshare.00096/Trojan-FakeAV.Win32.FakeRecovery.kh-43697bff6fd9dd9905d3394f58361b257812e562144004fad48bdccdab1b5fa1 2013-09-10 01:47:32 ....A 32790 Virusshare.00096/Trojan-FakeAV.Win32.FakeRecovery.si-d62cb3e787556cea8899162a1903710f581fef22c72c146445a9ca9735a4c92c 2013-09-10 02:33:22 ....A 316182 Virusshare.00096/Trojan-FakeAV.Win32.FakeRecovery.vl-e652d4c8e99027ba148ab1186041e635450accf4d138f9b3b5a5755f850b8e0d 2013-09-10 01:31:32 ....A 83456 Virusshare.00096/Trojan-FakeAV.Win32.FakeSysDef.faj-5ec99f8b51027ff7113bf35c4963656653b3220fd4fcf2417fbe08f9864af9b2 2013-09-10 01:36:58 ....A 161280 Virusshare.00096/Trojan-FakeAV.Win32.FlashApp.vrk-798248db153e3d2295aca5ff4850a1d1039287903bcc63a4058e174719460471 2013-09-10 02:48:24 ....A 161280 Virusshare.00096/Trojan-FakeAV.Win32.FlashApp.vrk-88c14608c491177efd7b9263677c0f50642d61efcd45f573c552a2dbbddeadf4 2013-09-10 02:27:02 ....A 161280 Virusshare.00096/Trojan-FakeAV.Win32.FlashApp.vrk-d5ab89dda87090231cc1d2387c2703984ff8884f2c22cc0b88e67656f1c8c20f 2013-09-10 02:19:26 ....A 326656 Virusshare.00096/Trojan-FakeAV.Win32.HDDDoctor.e-a93472926ddf20ffef538f6020222feac319f527699d259dd0322288472e4132 2013-09-10 01:51:56 ....A 1766400 Virusshare.00096/Trojan-FakeAV.Win32.InfeStopRemover.ar-8b091800b5ea43650831317d82cf2aeb1c813fc96968b4d43db2d90bac5220fa 2013-09-10 03:06:02 ....A 858112 Virusshare.00096/Trojan-FakeAV.Win32.InternetSecurity2010.ce-02201a4ca0d94d069405fc6f75162b79cef2d5ac115611f83df7648be8476ad0 2013-09-10 02:41:20 ....A 380928 Virusshare.00096/Trojan-FakeAV.Win32.LiveProtect.t-f63208a593993f0cfff08d7653fb804d58310d6c14cd4efbb20358783e4ea53b 2013-09-10 03:14:34 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.a-e2e83731b36a653832f3af7ca26c29bcf7b675d8bbc68080b9e7b8209618102b 2013-09-10 01:45:24 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.b-89a3afa0a222692bf670ab0aefe8d2c0d9067f34de7591349ca0e8737a14435f 2013-09-10 02:11:26 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.b-a50c408294cd8b79625adb3144bfb47af265364d6b62233b972102d9d0de9558 2013-09-10 02:42:58 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.b-b7617542f77da258330c6577c75920d75739744ec2e39b35652de0efcebee70b 2013-09-10 02:55:22 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.b-db980f40d9ca39e082ab58628d6f61e97ed16fc2cbc82d592c63c00c3f36a26f 2013-09-10 02:04:22 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.b-e8ce81fc82bb0fdebb62db371f5a6e1dcaa7fbf5b5b466336006210c83a0087e 2013-09-10 02:52:54 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.f-7657977c2077792c52ca6547115a0953990ac3da0984596c9237105619963237 2013-09-10 02:12:02 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.f-ac64d3639176787990b98e5d5bc44821a2932626f8d46e1862601b683babf302 2013-09-10 02:22:50 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.f-e467548deb2a2a6c69c162ee528d084e1d5e58bea7c0bbb620638d649145becd 2013-09-10 02:28:56 ....A 391168 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.he-916686808758ec62337d0b35734cf057b0e5a99dc9cc5b1c4a8d2578a609108b 2013-09-10 02:33:22 ....A 391168 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.he-a20586012e49674ec77c637367781e4a6f135100e5d6efb112489981467e2a3e 2013-09-10 03:14:00 ....A 391168 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.he-e4cea581a4ca5a4592ca75f42b3522df1a9e828f7bf4bdc4b537c15e40dd3936 2013-09-10 02:26:00 ....A 391168 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.he-f013149153a145b924f4d4de1c14a9057bacb851d32493ec3c56d8d9a6f89853 2013-09-10 02:50:22 ....A 391168 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.he-f54c47e51b6a8e1b28597189ccae41503e9143f525a5563cad6ef0e79c10eba7 2013-09-10 02:02:10 ....A 391168 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.he-fbf493ee86c3f6295cc1cc536c52457f229eb0c3650ff7d893c6302aa85e1aa2 2013-09-10 03:06:32 ....A 97487 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hf-ac1090edda49c6afcbcdb79b52783d4096a5a7eddf7a2e359b60aecdbad2b01c 2013-09-10 03:13:08 ....A 391168 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hf-ec01e4f4d1bb87f25d65bea9ad854261e91e9c4640b85240bc21a62b27797671 2013-09-10 02:49:06 ....A 137512 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hf-eccb20914763c338e9a7174e2b16ab95eabda75e0e4f697562f6f0b674268633 2013-09-10 02:55:38 ....A 389632 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hg-89dbe8106533b0bb81076bcf1ae339414ef79cbab2a5b9ce87d67b15a83c8164 2013-09-10 02:03:48 ....A 391168 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hh-b7a5da1c788af330e56781b7a6bef6efee1229c61d577f04a0be1ead292d82b8 2013-09-10 01:58:14 ....A 391168 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hh-e7d216cf9aa91f9f7b05c10d623891e86e11acc6517de5795d58c4f26d3d4292 2013-09-10 01:41:54 ....A 391168 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hh-fbb1dd80f63a069509923f94e7c8b190b4c9d6d7be014b6f194f49a981abe73b 2013-09-10 03:14:16 ....A 2527 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hi-7d3be389a27f132538f160d4be4affdd5774c95466a7c4b6e3f65f804823aef9 2013-09-10 01:53:02 ....A 400384 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hi-d9f5a6abe7b6ae72b623d8fdd579664a5c646df7086bfd733860a8e2cefcf39f 2013-09-10 02:58:30 ....A 400384 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hi-e6137f498229dfdf22b8137586d23d1f54eccbf0073be394691320bc79060e49 2013-09-10 03:05:38 ....A 400384 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hi-eb1d8f313ed62861831d1cd3ed320a396fac9d0bdc90974a8ef6a95ff398eda6 2013-09-10 02:52:12 ....A 400384 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hi-f6df795aae2ab57dd9c0cc4040334cf1296ed358a2f41450311cb508ef54b617 2013-09-10 01:58:16 ....A 2527 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hk-0a27f079492e55cd96691dfef2c2b021f73c6a6ada8975f121be3d3b962e329e 2013-09-10 02:44:36 ....A 2289 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hk-6686d8213728d046c5ec5fba2614a8c519640c0d607f05e4005d687809e4e6d8 2013-09-10 02:10:46 ....A 391680 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hk-ca2b4e27f394dbf21bec75a23320e562c2c0458d39191e4807d6f31658080e0d 2013-09-10 02:50:56 ....A 2687 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.ho-0a05f726c670352c0f79a9bbb8c391426d0c0d2b82ba3f0344f06285caf5629e 2013-09-10 01:53:56 ....A 377856 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.ho-e1d6774ed77eec117c79844ff047688643dba3e74ab301000b44b814bb794fe6 2013-09-10 02:36:36 ....A 373760 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hq-dba3dd1ea5f0d2a3c9d410fef678b96bfff1d9c873ce35f36fec7f52864cd18f 2013-09-10 02:33:44 ....A 373760 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hq-ebe786df36a8b66b044cf6fbfd17965495a35707eb7c39e7b8490210c5091d4f 2013-09-10 02:26:02 ....A 373760 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hq-f63b9fea898f99b1cd63fc3f81ce8706b9ba4a79afe57305cf4dfb65445b2663 2013-09-10 02:14:36 ....A 458752 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-2470e854df525312b64a441fd4ff36d25e0f5669f1b846540fe620cee65fde3d 2013-09-10 02:57:50 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-758f1a5899870a85dbda361fd69220c01c7f3666608de17139f775081a538e75 2013-09-10 01:36:04 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-b297c87396da91733fe43de0917a3d05a5af3032649998aa4052b94ce72aaf6d 2013-09-10 02:41:04 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-bf68cd1b71cb2418ad31240385d398ea0c04f69fa512d9adfc01f6d08e7c6321 2013-09-10 01:49:58 ....A 462848 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-c421acb0c02b1fccc53ba6eba13ede12e6d44c08c0c1234bd5e6f5069ae38358 2013-09-10 01:30:36 ....A 458752 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-cb4ba1c3c2fdc6edf78f8a10ff875abdfe9c339d0c031f5398c925761e6cee91 2013-09-10 02:30:26 ....A 462848 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-d347e7446337463a1ee9530853e2ab992d61cdca9bfe7b05529c0886c21f57da 2013-09-10 03:02:34 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-d3fd5b537278e1815a48fe2102c06070133a551186557c8a4c963c6e400bb30c 2013-09-10 03:13:08 ....A 495616 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-d4b315055f13943ebc1cd873de70328e8516105967d8d4e3876a1c3cc3af424f 2013-09-10 01:55:08 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-d5084cce8626d751546eef009f4507f077819e60defcf1e62ec0f12df2799f37 2013-09-10 02:02:14 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-d6229ffbef67bec9d19d647b900310c3584beb88923c5e5a4dc4777568d9b1cd 2013-09-10 02:00:02 ....A 462848 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-d6eaf4a24517537842e475f86d7c496eca63e4e00ebe47c0ca8587a66d4680e1 2013-09-10 03:08:08 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-d9152d3321e73517b6737c0ddfd8d87aebf4547c219fa0364c9786d8e34b026c 2013-09-10 02:19:40 ....A 458752 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-d9f553d1fcdf2ad4afbb378ec50690761e5b7ab88f92ef72fcfeb933dca18e20 2013-09-10 02:38:00 ....A 458752 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-deed0ef08f1b246865e0698fde51478f092abb3523db6c87820b6239b1638e8a 2013-09-10 02:36:06 ....A 458752 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-e0b94d2a7526a66ba84a289a6909785438bb702e7165ab9ffb50ac208a83e074 2013-09-10 03:03:58 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-e18800174a2ea76ca0780ef75441ad5af1c6f9160de71419b153fdfc17e693fb 2013-09-10 02:45:48 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-e2fa6bacfc857d88dc8659b906340b96aef1a194974bb099c547e524f8875a7d 2013-09-10 02:28:58 ....A 458752 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-e3e42edacdddc6c80372d6cecb7bc20b40ed9a9d1ca89e131bd58e22c8fabcb8 2013-09-10 02:33:24 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-e4bb3e8b6a279322ccb302415c0b34fa621d79aa5a558e430758a8b97640f1a6 2013-09-10 02:44:40 ....A 495616 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-e4e53464ef02ac64f46cb38a67c808b6d592749c4a84ea48ef416016c973fe05 2013-09-10 03:00:32 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-e6801d8a13eb6e82b3e83abb19ee509c674fd4f6f85405738e0c62555ebb68e6 2013-09-10 02:44:52 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-e6de2403463a2754a0b31854e35f0f0bc23d9efff8452ce987fe43234e2ad786 2013-09-10 02:25:46 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-e6eea6115e8e44d5bcbf127a51b0b761794b3469d27a586459ddccd76ce5e7b8 2013-09-10 01:41:36 ....A 59840 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-e806fb3fbb70619ebb7dd6192c184ebbb89b7bf6e4c93775bac790eac5a5bcbe 2013-09-10 03:10:58 ....A 458752 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-e8e84035a4298678f01d880b70a98734275a236e22f0d3d5fa297fb6b5b43b71 2013-09-10 02:35:52 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-eb5206ab5af180811f0b97c5ac7bae6f3fbdf25cb36d221c52d54cb0fa7ec9a1 2013-09-10 02:36:44 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-ec08391741c5c31601aa0b930c6696bd70aa30d126cd52653ed1fe6b18bc3649 2013-09-10 02:41:34 ....A 458752 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-ecfa528483746faab63a5a3655f4c0a9d5b02983b474ed101255f0aba3c8d187 2013-09-10 01:46:06 ....A 458752 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-ed72603d4db1d8e67b1a19b66879f5df0a06b17b021207c302caff99bf0cf2d0 2013-09-10 03:02:28 ....A 495616 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-ef4ad7eb35b5a7e8d02695258a64c3dcbca21760d1bca11f14cc392433733b5c 2013-09-10 02:35:22 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-f052ad1bfe06eee3d0731b78ce5e3032a891b6f0e6136c43b254e13e57f7840e 2013-09-10 01:50:48 ....A 495616 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.hy-faf02a21a51e43fcde3b3180a1de0e7b4e14f61c1cfa447e8f99c6ae398d76c3 2013-09-10 02:28:16 ....A 405504 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.i-bf49e0a0c99d77dd837e14acdae097f171889239ae3d45b247c5a3def0027fd0 2013-09-10 02:56:22 ....A 375808 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.ib-e422ae42f77340a274d63a9ce7bf457dfe73ec870573869acfc2b5ea5e29d983 2013-09-10 02:53:52 ....A 504320 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.ic-f092a82d88393aadae85f1d0e7ab13081bdc089bd29765ff32dc5a037f3a2430 2013-09-10 01:50:36 ....A 487424 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.ih-fbbd20975da2d5b38a4dfa34adcd0af1ce8ea96fad026bbc1523a9a26c9e4403 2013-09-10 03:06:42 ....A 376832 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.ik-d2e36e808d26382773e109f38f8f26d55ea95a5a0b7b8d618a330605da4114ed 2013-09-10 01:43:30 ....A 376832 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.ik-daacbc7a728addfc54bc6feb5d09cd221f122e75b2cebe8e73b84b4230509027 2013-09-10 01:44:46 ....A 376832 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.ik-e88146c05712c0805adcce27adf7433b97276cc34156130b87a36dc868905c33 2013-09-10 03:12:48 ....A 380416 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.in-a3043139004cf87045d63d65a0a4d439a6daa9bbcb6f7abb7eec6485592cc573 2013-09-10 02:27:38 ....A 405504 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.k-f71a6df62893a8b0cfeb01ebe374fae5f2fc533ff24ffd9618cdcbc82621796b 2013-09-10 02:08:04 ....A 405504 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.l-500dd44e75d67402f4863db7d6150c80a7bb10ae236335147f4779dbfebba587 2013-09-10 02:16:38 ....A 442368 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.s-ed799647edef0ca5448828d3f2ee2c6102743acbcba087288a91f1d68023aae2 2013-09-10 02:41:02 ....A 442368 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.s-fc2e1b59e68590af4d66c326e5121a6d84e5d3f928dd0aba1864e0e10c1be4fe 2013-09-10 02:25:28 ....A 376832 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.t-e985255b6ac8488882e00fd75701e27f7df86bb580edc3fae9e017c1b2677def 2013-09-10 01:30:36 ....A 389120 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.u-b5a0ff4cdb870eb54047b59297e9ee183d686f93080fcbecc53a7e32cf25a92f 2013-09-10 01:57:48 ....A 390656 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.v-988afe05a7a7a7ce4dcf0f53ca3c528a49e7d65721d856952438b303ad73aac3 2013-09-10 02:34:20 ....A 390656 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.v-d4220765136a2ba2ee9a7fac9538c0cbddf4faacdcbfe7228ca43dabb7a2f0e0 2013-09-10 01:41:40 ....A 390656 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.v-dd42ae82db9dcf3f9f19ce0639b158939a85aeb8ece4f8d4fe855570215c66c5 2013-09-10 02:45:30 ....A 390656 Virusshare.00096/Trojan-FakeAV.Win32.LiveSecurity.v-e14ce055b826d5b8affdc62c1b35c871a19ba7ed6a498ab847a974d907281fce 2013-09-10 02:58:56 ....A 760510 Virusshare.00096/Trojan-FakeAV.Win32.MSAntivirus.cf-dc532c603b69aaca8b6d283920c1ad9b5c5685d37904b53149c3217ed321eb14 2013-09-10 01:28:54 ....A 5867131 Virusshare.00096/Trojan-FakeAV.Win32.MalwareRomovalBot.e-cf13406b810a11787aa74944f86a65ddb3785ae4555882186de0ceaee490ed37 2013-09-10 01:50:36 ....A 887400 Virusshare.00096/Trojan-FakeAV.Win32.Onescan.aaah-91ccdbf4825a9977c7a19d6daf579b42dec71458f609b28eefb512a354e25c4b 2013-09-10 02:55:56 ....A 149048 Virusshare.00096/Trojan-FakeAV.Win32.Onescan.aaho-b79f717f178b8861dfeddbc9d753deaaecf035a0b76e2a1422871bca239619ae 2013-09-10 03:05:18 ....A 173080 Virusshare.00096/Trojan-FakeAV.Win32.Onescan.pix-a786e68d83a0bf74c717bff7746b19240d4ad9f79c8ab36102fb581350ec65c3 2013-09-10 02:49:08 ....A 2131935 Virusshare.00096/Trojan-FakeAV.Win32.Onescan.prt-4dd44edea1aca211eb5e6451836219f791a427aec8a4eef032016993db51001b 2013-09-10 02:34:56 ....A 4596960 Virusshare.00096/Trojan-FakeAV.Win32.Onescan.wjv-89a4bb7c483c4b9346b00e45e55cad144e5c7dd7414dc72abd6ae269c699ecd2 2013-09-10 01:46:36 ....A 1915904 Virusshare.00096/Trojan-FakeAV.Win32.OpenCloud.an-946d8af30b48632cd1b5b1806b008a2719f27026690857c63f24ab5d95b9e2ca 2013-09-10 01:44:08 ....A 286208 Virusshare.00096/Trojan-FakeAV.Win32.OpenCloud.at-0f13511e3f6377071805185d0e5e014f1908708c4f023d4a392e2d86cafcf258 2013-09-10 01:46:36 ....A 1987584 Virusshare.00096/Trojan-FakeAV.Win32.OpenCloud.at-682379e55959bf7cb49ee37f002b1b978f3166b5fd5ed720b9b97bb380b9d88a 2013-09-10 01:40:54 ....A 286208 Virusshare.00096/Trojan-FakeAV.Win32.OpenCloud.at-7569ac3cd90fd812f38aa0e6c9c7f1cdda0bdabfd559ac8415efc8ab05c5ee83 2013-09-10 01:35:26 ....A 286208 Virusshare.00096/Trojan-FakeAV.Win32.OpenCloud.at-8b20e0fefb2429654b911398fa0cc08ec62754456247c989e3627d0f441051db 2013-09-10 01:39:36 ....A 286208 Virusshare.00096/Trojan-FakeAV.Win32.OpenCloud.at-df43750520eeef3fb4f0029a76d880f0c958062211cc260921b69676c5a06bf1 2013-09-10 02:28:30 ....A 399360 Virusshare.00096/Trojan-FakeAV.Win32.PersonalSheild.ab-f8d26c714293eb67e876a722f459909da5d9f4718fcc9c541c69d36314470e31 2013-09-10 02:11:52 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.PersonalSheild.e-8924a5678ff5013d0495c4be60fba0772cb841deae8aeb0ab65f24901a0410e3 2013-09-10 01:49:20 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.PersonalSheild.e-fc89835c4b062f24d8169b5e110c127c9eecd0ce9e88f3eb097a3a82f6620858 2013-09-10 02:34:20 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.PersonalSheild.g-d64cb35974f50775e4410a80c921602a351cb265d767043b62c23ac3b29649c5 2013-09-10 03:07:32 ....A 412672 Virusshare.00096/Trojan-FakeAV.Win32.PersonalSheild.kp-3e0ffeec80111d7f77ed04cbe4ab753a5e90687aec9b2f7b407975414a12054f 2013-09-10 02:20:12 ....A 412672 Virusshare.00096/Trojan-FakeAV.Win32.PersonalSheild.kp-eebf690acef085e1556fbfc75ce8a05b9da18f6386bd14c67e1ead9d05b2cd7b 2013-09-10 01:57:50 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.PersonalSheild.m-eb220ddeefe93b59f8b30fe3d395619ebf4124da01a977c1793ac97fd89846ad 2013-09-10 02:02:24 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.PersonalSheild.m-fc8d84493a1056721d0b9b949e9e324b15b27f0375d5525a67a76529456b6d50 2013-09-10 02:12:00 ....A 2626285 Virusshare.00096/Trojan-FakeAV.Win32.PrestoTuneUp.b-412eec035c09c0aada9dd6888c20254e121b6c0f9f7f614e8045f09fcc4a7d61 2013-09-10 02:12:20 ....A 1688126 Virusshare.00096/Trojan-FakeAV.Win32.PrivacyKeeper-8f99770c3ddebb400c7445cb98ceb3c70e12258d372e30097e9556e7cd418bf0 2013-09-10 02:14:16 ....A 852992 Virusshare.00096/Trojan-FakeAV.Win32.PrivacyProtection.je-955807f2528f6c25ee90ded3739315143ca0b9851ef2463e490d6d4ffa2f9e63 2013-09-10 02:40:54 ....A 3305488 Virusshare.00096/Trojan-FakeAV.Win32.RegTool.c-0553a3d5c20a0c3b2564559cc2ae49620fce65b65fe417d3660bfb5a500f616c 2013-09-10 01:43:56 ....A 1518921 Virusshare.00096/Trojan-FakeAV.Win32.RegistryBot.ba-5efc2dae2e1503da276ecdd8f4a1c1d78ddd5eb6105e6990723df16d57d063ec 2013-09-10 02:31:14 ....A 1519237 Virusshare.00096/Trojan-FakeAV.Win32.RegistryBot.ba-85005d9c606e44e3f662ca86452514888ac61595a2963536c726503b19699dc3 2013-09-10 02:04:46 ....A 2067968 Virusshare.00096/Trojan-FakeAV.Win32.Romeo.bv-861eccc9c1ec195ea0fb79834d2584f9ccb424e03571d32689a5cd8f0d2b1eba 2013-09-10 01:52:40 ....A 1925120 Virusshare.00096/Trojan-FakeAV.Win32.Romeo.eh-01cfc3a11239d8f9937fdddfc326721e62de4ee1f6ffe2ebbc96005c09cf89d3 2013-09-10 02:01:52 ....A 1926144 Virusshare.00096/Trojan-FakeAV.Win32.Romeo.eh-70db445d7ec297abe6572ebe7c0c725db26932faee201a0fde89b3e96d4dd5c6 2013-09-10 02:43:04 ....A 1928192 Virusshare.00096/Trojan-FakeAV.Win32.Romeo.eh-75007c4a1458506ae45e66cea4aa40d7d08b393810488058bbf55d821dd1a284 2013-09-10 02:54:18 ....A 112775 Virusshare.00096/Trojan-FakeAV.Win32.SecurityDefender.h-04bc723711d89fecd9c3a57aa5ac7921b58dfb3c338cd37254c322f7bf71da11 2013-09-10 02:34:48 ....A 112775 Virusshare.00096/Trojan-FakeAV.Win32.SecurityDefender.h-5553e7a8a848e717845e768528489254d3113be1aa83807f1e62e6f3b455b077 2013-09-10 02:26:50 ....A 325633 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.anr-e94a637ad72655f603d5dc0ff282bbc8e6f2662a9ee2e2b3800b0132a8b23cbf 2013-09-10 02:38:06 ....A 333312 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.app-55faf9cf5af7368545f4a7a1605597e7eaf7253b40c870cf7c1fe90c380e8c08 2013-09-10 02:32:30 ....A 332800 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.app-da4cdabf20e029740a7fa24c8145c33b7e363d10133f9183a84876a74aed11ab 2013-09-10 01:44:20 ....A 317952 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.asb-0230d70f9253233db7ff2bc0bca31bcd42d97b9487a33c6981bc8907d165fda4 2013-09-10 02:40:36 ....A 324609 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.asb-355e83b8467efa820d4dcc651e50a83f61ad4756420a8697a3bfd66aa1c362a4 2013-09-10 01:32:14 ....A 325120 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.asb-604477b1d592e124d8ba0e187b34fe7972ce0835f45d2f7f0f2a06534cd6e104 2013-09-10 03:07:18 ....A 135025 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.asb-f60c1cd33fd5656e8b27ac2e6c91d7d7808330dd02d15f5e655b098ea1a4d9d8 2013-09-10 01:56:16 ....A 8192 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.asd-96e63ca804bd7112f2421f76daa33d41f2190fbccecce0e576746140d8dbe113 2013-09-10 02:25:14 ....A 329728 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.asd-b01ade42099373ba1498195ba88adb06331c3734e7472091f86c3f8de3c63b6c 2013-09-10 02:10:20 ....A 356352 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.ash-2a9f7b7f5fa7a28c3b96cb83cbf4776eda54cc8eac638de42ea83c2cad5c0679 2013-09-10 01:59:48 ....A 132191 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.ash-d507ed86e56dba2d3be2a55acc147643fda47a043cf7ab1978f92c0717e2126f 2013-09-10 01:54:36 ....A 384000 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.buz-ed74e78e14f7006faf33120575e13958cca7014e11123281102401d977e97089 2013-09-10 02:18:38 ....A 401408 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.eae-cf6382cb4bea249343ca9ee7427a16cf58ed3a6ac8c2acccaea923b62db668d0 2013-09-10 01:51:38 ....A 385024 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.fwh-daa95f8fcf7333bbb83a480f7c2e2a877d0e5d981bb3d6cd0301cbbabfc28f48 2013-09-10 02:49:52 ....A 380928 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.gmp-d8807afbcd1dab76aff79f11c70da1eec677069df7daa115c62552223710c3bc 2013-09-10 01:43:32 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.gsx-d62133a84016ff8c12d0f6901e2029e998d8127e3f74187bed965b0c3fb1c24d 2013-09-10 01:53:54 ....A 372736 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.gui-e963a3011c75a7f0d970c0594964fa376fbdde8d986d54de6abf2171763c12e6 2013-09-10 03:02:18 ....A 372736 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.gui-ea87479c1728b7b294faffa2ba7d25a6f65a9a3f8f1bca355476d552bc093eed 2013-09-10 02:28:26 ....A 434176 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.gvd-df425b9cf8e1e1810dd1f8ceb71dd8eab4e142b7a0f9406c5bb9250edece5bc8 2013-09-10 02:44:12 ....A 182053 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.gwj-a9244a62c41c307b730643dedbb690c213f59afaeb2708850a63e7ce491f1ec0 2013-09-10 02:12:08 ....A 454656 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.gwt-e7d5202c740327ae0cf7c2510e69da4ee21b0c2ddc020c1bc585ca3d1adce2d4 2013-09-10 02:50:48 ....A 397312 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.gyq-e41ae7baee19deefbd58f1b8d3384c4d1e88b26adbe88a7ba4bd05fac155a83c 2013-09-10 03:05:24 ....A 397312 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.gyq-edae8ed28dbff8b0c6ce4a9a092ff405ca4f2bb0d6e24abd0700d04abb01e6ac 2013-09-10 01:48:10 ....A 446464 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.gzx-fbe55580a0dca26483e6497ab3370dea274237ceadc356c0376e9eb9ffd8aa7f 2013-09-10 02:23:46 ....A 389120 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.haa-dc9767e8c1c9320d00df340d583a44c0dc94cb37336fd75facff0fb893aa5eb4 2013-09-10 02:39:08 ....A 405504 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hav-f506ac6d85f867f41855e107afa334c1b9a4219b6305fcfe2826463d3e47b255 2013-09-10 01:39:42 ....A 352256 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hco-458f12d54e8e6c912fc548b9b98155d673eb13e1c9c5bc75fd8114650364986e 2013-09-10 03:14:20 ....A 312320 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hcr-d5edb7d32e8481e58ff1c75b527315804b4c723aca27724b5a512db6fb699a7a 2013-09-10 01:58:02 ....A 312320 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hcr-fa6d5cbe031e1e05b7e50c5eba586a14d6eb4add8573cb4c8b7a9f2e7946b64c 2013-09-10 02:41:50 ....A 170950 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-4d8899da466a34de849365c5843a185f89bc7af25ff60a4a2d9e575e1265fa69 2013-09-10 01:39:24 ....A 312320 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-6d3b95b8d8b1b14a5ab01befd412c34591fe21a4e7aa770882f744e6030b44ed 2013-09-10 02:18:34 ....A 22843 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-81e3c1dcae616540ed3ff0d2f49c769e26f636d9b54eae000673da286e2b20cc 2013-09-10 02:50:20 ....A 312320 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-933bd6738269277f73b9a7cf1eb0f7d965bbac82327d0c946b19b2909312b903 2013-09-10 02:18:04 ....A 228611 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-a30806cdfe46f1bcbecb00555fdb58d537760c1fbe01fc0ce51e04dd3cea36c1 2013-09-10 01:35:26 ....A 72686 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-bd380c974fa1c937605cd6c8324c8e2ce647a305e4642ec03db1312313c12d2e 2013-09-10 02:01:08 ....A 45134 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-e1d62e7e4521d372ed4d5ecf986c5d1c2868603bda0f0b067d9f2ebaf72976d6 2013-09-10 02:27:52 ....A 312320 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-e2c5ed5fd605a93bd5c6dce50003f633c650a98875ea85b3b931d09b663f9d45 2013-09-10 01:41:22 ....A 312320 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-e54e8b21044005307bbf1a5af37ac97f16e7a77dbf9f87d8c7ed3279eab4e8a4 2013-09-10 01:42:02 ....A 58639 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-e80be42b7d16e5bc4c5f89f61b75486d76ea71b73d625f4bf2cf3d1320c2de47 2013-09-10 02:26:16 ....A 244442 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-eaf7a274a0e475555daa3a4dc6fe888a759d43e5e658876e8ffca1db96e4d943 2013-09-10 01:42:14 ....A 99270 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-ed763440d9882489171766f37d0e8bd62be1db62e9ad7e6032cf679e8c2a954c 2013-09-10 01:54:34 ....A 312320 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-ed7efe4e6df752fa37d954a46b3c80b53e004872de497a133715b703cb08a4f3 2013-09-10 02:24:48 ....A 305799 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-f03613aec4f7238b0c5d7f6a94498ab78260145c28b1ee43882127e78308b2cc 2013-09-10 02:50:14 ....A 227474 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.hdc-f07943eef76c81de04169083ced0dc08f17f00cdfd404ef92b818aa21bd70647 2013-09-10 03:02:20 ....A 409600 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rkq-dada66220f19e2b9de06464d418968b77229e77c0d2689eb0e1f9112d2f22705 2013-09-10 02:32:54 ....A 409600 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rkq-db017cd0aad3a4d4f1b6e65b608a3dd45e94729b78e295c478ba0dfb14bacdfb 2013-09-10 03:03:26 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rky-80433def1a0b19695b7d2fbe87408e4c56e7614da20f769f60fc2f75c23ef9c7 2013-09-10 02:23:54 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rky-cc762ea842dcff7121a1d01793ca4252db49664c7007f29208747156b6b520b4 2013-09-10 01:47:00 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rky-d50a88a39e69be2e1ae681afd8de04056f9c38f729b0ed68a71432645f852168 2013-09-10 02:24:32 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rky-dd832682a0a08fdb12c1e9e1f1960e09baf72637f3abec2583b539c2cf2b75c4 2013-09-10 02:47:38 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rky-f4d79aa401d9fbfb6e642cafbbfaf0583b94baff7acc0c123e2656d910424fc8 2013-09-10 02:26:54 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rky-f664148cee1a27964876b6801f7ad08f68d167e500de55587f33c27f487f15a8 2013-09-10 02:26:16 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rkz-d5a061b7c1d79d803b11828c65eb5a0ec355a7dcead01e1a8f1788afd88a5cde 2013-09-10 03:06:22 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rkz-e46bc419dcb6c807179b5ce34510b405159fe045a1a3b83fff79bf815ee98160 2013-09-10 02:50:38 ....A 421888 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rkz-e4874817e908a1dc592c062e7b7e78a32ff381a7f4d25bd743c1fb279942edae 2013-09-10 02:54:18 ....A 163328 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.rxa-5d1ccbb00534cf8aaa48edc169a3b95d59ae8658b2989d65fa49db5f48870b46 2013-09-10 02:50:02 ....A 47051 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.ser-f62596ec1963dcfd1bc776c0e08ffa82cde6795560d4c79ecfad6eba491ebf38 2013-09-10 02:36:54 ....A 363520 Virusshare.00096/Trojan-FakeAV.Win32.SecurityShield.uyn-226da7c8342def8b4e851d017508356d9bf6bb847324bd16f32e48b062595628 2013-09-10 02:32:06 ....A 464384 Virusshare.00096/Trojan-FakeAV.Win32.SecuritySphere.e-d7177f45548cece0e8b266ee4e1743fa2d6ea08493f430ff71cfb1314df9d921 2013-09-10 03:05:52 ....A 377344 Virusshare.00096/Trojan-FakeAV.Win32.SmartFixer.ay-d8bb9b3f6b988b30247b829ee69b65fa34d6586c6c5e2c20cea3440e986c1af3 2013-09-10 02:31:38 ....A 377027 Virusshare.00096/Trojan-FakeAV.Win32.SmartFixer.fb-da5b9ed8db30535ddc3693e2015f9f3df6ecc08b42afa1fa2a1f71a562d8c4d7 2013-09-10 01:46:38 ....A 263168 Virusshare.00096/Trojan-FakeAV.Win32.SmartFixer.ne-e720a7926132f16af659161373e009098ce8c9367f4f1aa678f0da90fbbe8bef 2013-09-10 03:13:58 ....A 16384 Virusshare.00096/Trojan-FakeAV.Win32.SmartFixer.ne-f668d8f2898ab56fa1e1f12018fa492d655850318c6913954b4ee9bee86b1a85 2013-09-10 02:02:28 ....A 486912 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.ada-e7d247bc952d8310e48700add556e041ab90e3e8f35e6328022514d9ab30f199 2013-09-10 02:13:48 ....A 488960 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.bam-777d20e5b7cc15e7475c1617fd4e7dee0e7819f7dea48e4e4fc523f7eeeae518 2013-09-10 01:56:24 ....A 488960 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.bam-e1dfb910aced6490a131d40e0cc776be4058af164020f9c1a5384ade3b9daf40 2013-09-10 02:47:54 ....A 523264 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.cq-e178d46bbecf7754e91b098762e2c2b86dac2f26f7bab1e265dee8caf525c05d 2013-09-10 01:38:14 ....A 511488 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.fx-98713de48e878bf4a45a6225f444d39a6c4dfa93cd16c4b412af79126dd9fa27 2013-09-10 03:03:54 ....A 464384 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.gb-948920348390fd5d973f343908bcd328171a50763addd9c50639da6462cf302d 2013-09-10 01:44:22 ....A 464384 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.gb-e7c0b256d5044c7539e17819b8fb3c89f8d7c750e213937166b0d41879a2c154 2013-09-10 01:37:56 ....A 510464 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.gc-aef007775e87a8e3c243ee65ed565a2525b27c6a07ac11a60426389eafe20a42 2013-09-10 01:55:22 ....A 510464 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.gc-e80a7e0413ecf1e3563b85ddc06ef9d68279c980030d2ae4091388b809fd42a3 2013-09-10 02:18:34 ....A 464384 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.ia-b587c7541ed2970235e5ba97878af2214b29ebd1d43d2e9f5ca6e4096dc1b961 2013-09-10 01:49:56 ....A 465408 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.id-d981234204f9d086c4c639735437d009936fcaa7381cbedaf30e9182010ad612 2013-09-10 01:54:38 ....A 552960 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.iwp-939778797488dcdbdb307552a291f9c1f858805c094db9f5355d6ad81d555994 2013-09-10 03:14:32 ....A 552960 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.ixf-d29a439ec99cfc532639259f32b329b74901ea259cf1c11d26afb9d9e31e0811 2013-09-10 02:58:34 ....A 552960 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.ixf-d9d280fbf8ef306ac6a0fffeb21024ec3d3ab91ba5122c38729248288f37d6ee 2013-09-10 02:02:30 ....A 552960 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.ixf-ddf8189fd977a7711e09fa53b37206077b275127661ea51651e8e29af74fcb2d 2013-09-10 03:11:28 ....A 552960 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.ixf-e2d6e6d8b8b01326dd523f6664a51e5c889eb2870d76fdc39d4cb1a4993b73a6 2013-09-10 01:51:20 ....A 552960 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.jbr-e545b50e45c1cf5f067f585e37e644b041f4fee421174b5c5288178b47d5d159 2013-09-10 02:52:54 ....A 647168 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress.ksu-d80fa950e15235b58e7fb173937a485c970b29ddb03cf3530e391e75928e70a2 2013-09-10 01:56:02 ....A 379392 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.aaj-e7dd03216235e94cfad5abed59a68239822f3f61075e4a3e5b0d7ba84cb42952 2013-09-10 02:04:16 ....A 204496 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.acj-74949d644d645ef74b113532c97c7a1db1d15c35863d5aecccc461546f4d00a0 2013-09-10 01:49:40 ....A 120952 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.acj-ddf59432cf48a4d2b151f06f0a2d24d66d57bb6a1a18f80d0de5f199f9cbcfcc 2013-09-10 02:47:26 ....A 475136 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.acj-de9d0ce272ce9ba9156c1756a1e13f35b048d6c6b78de95b1dab1ede169a5c92 2013-09-10 02:25:48 ....A 31114 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.acj-ea0fcadf5c6e7725374fbf4dbe396cb8e1c4e5a67b05b50dab5d20e1d035aaa7 2013-09-10 02:58:10 ....A 384000 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.amf-d8088a15063ea006e0f739dfa2fe37c7acd96b93f243c6c9619f682e8ac3c964 2013-09-10 03:09:36 ....A 1110016 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.bcoi-7dae19d4d5da7d0eb7e340fa562442447627329bc759d9079ab11a3b348ae04f 2013-09-10 02:36:18 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.bll-ec3faf962c1ae0a269a639cbba805872bf3809670e034c8c804016bf5fa56d19 2013-09-10 02:35:04 ....A 367616 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.blm-e11c304c8948f6d610eac9c4d2951fbb055d51ad42bcb219529357046aeeefb4 2013-09-10 03:07:34 ....A 367616 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.bln-d38b7ca0c72c5b682d87acde31b4f81dc41d6fb8623d87f56a89945d216c96d6 2013-09-10 03:09:40 ....A 367616 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.bln-d83d9b7c81ed39edebc5d63e41289004d217eba1ce5b97c72dbeb9f0e4d4bb4d 2013-09-10 01:40:16 ....A 409600 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.bpk-d23f33cb5c1856a6abd77e184eb183c7ebb8057743c8901f0087dfb83938ef5d 2013-09-10 02:41:28 ....A 409600 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.bpk-dfb7b1761050c86585208665d8992b525695c271abf1baa3ec99f4693365671b 2013-09-10 01:57:16 ....A 409600 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.bpl-fbe8390ec07928b7504d0a4ea2daba579c39f5ca4f14a9bc536a83bbabf45f35 2013-09-10 01:35:30 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.ctq-a89e2ae5a6177f2488b37e965afd552937b75b5acf619e322c5e035ca7497bef 2013-09-10 03:05:18 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.ctq-eaab92a700ed42f0aa9729aeb2a35a0d8c1375aabac625721b72107b72eea6cf 2013-09-10 01:52:26 ....A 346112 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.il-fbee8644f2b67475a18252ca3a4b091066575737bbb4c38cf7f93c90595d8dbe 2013-09-10 01:42:06 ....A 417792 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.jt-fa3a55886263f2b2431c0dea8cc47e14d38eb0f85c9e69de3ad7f1cabee9da50 2013-09-10 02:31:48 ....A 466944 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.kc-da5f684ea46114546710702652973446c48e61da893d44fde145273aa9866c8f 2013-09-10 02:14:34 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.lw-4415eb4367d0f1061453923430024d906a7e476614b0c47ac9c574f4b4973dbe 2013-09-10 02:28:56 ....A 393216 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.lw-e897d0ff30d1a6833473741c8f7f6681dde952d9067dc5404df49fa845166e5b 2013-09-10 02:54:48 ....A 401408 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.ml-b2c2e646f6a719a4fa8e05382911d0504ee0fa21ad8c02d8215e20ce5f1bc226 2013-09-10 01:33:38 ....A 401408 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.ml-b739206eaf60e9a542dbea1110ba695b9204c338a6314a00fdde2b28e8ebab07 2013-09-10 02:25:32 ....A 266546 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.ml-ef4dc9827e9a2445f727da7931100d5e4677e460474eb390d798e7cfe583345d 2013-09-10 02:05:32 ....A 430080 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.nfc-bf35e042d5a41c81a5c4a2fbc596ae122c52fb67bf2d28db647828f4870110f4 2013-09-10 01:53:54 ....A 430080 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.nfc-e5363c227eaf4c5b175d7c64def2ddcfef44d09bef4141e8b8bad5c29292e538 2013-09-10 02:37:48 ....A 430080 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.nfc-fccae14c2c1e246d702ef6f5ab8018dcc6a84c3272725aed3ef23fe4d5792ecf 2013-09-10 03:07:10 ....A 401920 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.qm-cae0e96366913364d72eaf61a355458afe2b417c2ce04e38fd27a56a13af3e97 2013-09-10 02:53:50 ....A 401920 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.qm-d83c060a77b5292981e8ecd4231bd0d659d569e494e23cda1167cfa1b564b920 2013-09-10 03:15:20 ....A 401920 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.qm-d861730004bf4b0b51935e146c932e9d9aef5719049e38541857905917208255 2013-09-10 03:11:56 ....A 401920 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.qm-d921cfbe2afc4e9d8b4e2686a5bc60809c02284bec45fb1c15c4e8c3250586b8 2013-09-10 03:14:00 ....A 401920 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.qm-dc753625bfe531c94f693b4d09cde8d74d0c68c8884db3c7f134520fb154e8c4 2013-09-10 03:13:36 ....A 401920 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.qm-e27d25e75aa1d693b312be820b7a1e557c57f4f4b03316d1451394ddad8dd893 2013-09-10 02:58:00 ....A 401920 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.qm-eaca6a24a24ba2325df05a1a724fa527271755a30140f46edb70b35e7c670d10 2013-09-10 03:03:36 ....A 401920 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.qm-fac910eb4c2a2a68ea456667804acfd68c8df2286ef21fa81e69ca5fcaab3466 2013-09-10 01:43:04 ....A 413696 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.sv-305ccc06eddfc39ba78c7ae9c316cfa29d091fc9d72433e75b992439c7684477 2013-09-10 03:06:30 ....A 374272 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.yb-ddec7157baabbe6757c8949322d30d5cb51af1b1319bc6cc579cc723753836c7 2013-09-10 02:39:52 ....A 374272 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.yb-ec54b3a4c1b4bb081e7a673d2f523ba4c4a7cd01e61261cbd2dfd8b176a3c145 2013-09-10 03:04:40 ....A 44999 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.yb-ece7fc038b2c403cb9a93536ecf625f4c74858086d4758a192cd23f7523524eb 2013-09-10 02:46:26 ....A 378880 Virusshare.00096/Trojan-FakeAV.Win32.SmartFortress2012.zp-afedebe0c0a92af3fb41c731b90a9a60383b45c9432edb51c1aaebf3606ca067 2013-09-10 02:24:06 ....A 11030052 Virusshare.00096/Trojan-FakeAV.Win32.SmitFraudFixTool.k-d99a0110b5f3b91dd823c0e290619f7ee7c7bc217df33493b7b12edecedc1204 2013-09-10 02:37:46 ....A 5682087 Virusshare.00096/Trojan-FakeAV.Win32.SpywareRemover.p-22bf61ef4d40725dcf357436ff944a5c597d4a8773d90672bbf0ce1108567768 2013-09-10 03:05:30 ....A 57894 Virusshare.00096/Trojan-FakeAV.Win32.SystemSecurity.cc-f776b4460fc4bd16cfe628eece3f09ab9a3f8ba283e9ec93ecac639b50f691e6 2013-09-10 02:28:18 ....A 284160 Virusshare.00096/Trojan-FakeAV.Win32.SystemSecurity.cxn-58f470eae61642746d788bf22e28f1181c7bf4d26085ed4e76e00ecf27a2d1f9 2013-09-10 01:36:36 ....A 1943260 Virusshare.00096/Trojan-FakeAV.Win32.Vaccine.af-3ebf06f36cad18b694000547431d5b3b7b7bc007386b4a5f00eaf9067686bcdd 2013-09-10 01:34:24 ....A 3097926 Virusshare.00096/Trojan-FakeAV.Win32.Vaccine.af-b90e37e0ba8a1b9f96e922fcf3c924fd9a48205ef3a4ada04f8eb4e652707937 2013-09-10 01:55:06 ....A 2321522 Virusshare.00096/Trojan-FakeAV.Win32.Vaccine.af-fbbca0fed84294c7dc29a6e6ef27611ead43249230daf82ba53b391540148b45 2013-09-10 01:28:52 ....A 2150696 Virusshare.00096/Trojan-FakeAV.Win32.Vaccine.ah-78276ef7c332a0bab401fca80c23670e77c4d132f0514b5433511fecd633a390 2013-09-10 01:49:12 ....A 2172872 Virusshare.00096/Trojan-FakeAV.Win32.Vaccine.ah-9b302d625988d80a50d543155e9482f66006592c854630516bad60574de49afa 2013-09-10 02:44:56 ....A 169416 Virusshare.00096/Trojan-FakeAV.Win32.Vaccine.y-d76860a6870c075d0f8587190147169860bc681748444ae578f9724f818f9f20 2013-09-10 01:50:20 ....A 4157768 Virusshare.00096/Trojan-FakeAV.Win32.VaccineTree.b-43db61c8052abb998a9673e7398c596b475c53a6dbc9d140f904094f6e6acc0b 2013-09-10 02:50:38 ....A 4173400 Virusshare.00096/Trojan-FakeAV.Win32.VirusCure.aj-acab887e61427755701831868062c30d2bcbf6783196af1e2ef1d54447b6b621 2013-09-10 02:42:22 ....A 1407060 Virusshare.00096/Trojan-FakeAV.Win32.VirusCure.s-501df74764ea64c750aee2fcefc373d7ed165b0498f469a6b6bdb5858c7f4821 2013-09-10 01:39:40 ....A 216581 Virusshare.00096/Trojan-FakeAV.Win32.VirusDoctor.ddk-a438ab70fcecc711d6ae7f8aa098674460f6b6f0fc4789e2fefdffba2c3cb4e9 2013-09-10 02:01:52 ....A 102405 Virusshare.00096/Trojan-FakeAV.Win32.VirusDoctor.nn-d62a0c23945a18ec54d9aebefba63af74a81cb980de9955691c6588a0e4ceedd 2013-09-10 03:07:08 ....A 126992 Virusshare.00096/Trojan-FakeAV.Win32.WinAntiVirus.phd-b8dd0d883359f19c0fd200157c596ed373f5a036ec20630f33ece03df729080a 2013-09-10 02:26:32 ....A 176991 Virusshare.00096/Trojan-FakeAV.Win32.Windef.aag-fa7b7fbdb9444e634a3e2cbd878b3404672fe786d655ba763b7a99a560a6477f 2013-09-10 01:46:10 ....A 270339 Virusshare.00096/Trojan-FakeAV.Win32.Windef.aaid-97b596993f0147737aa22581fd7c413297e6babf2c0443ad99c62fa5e1520c2d 2013-09-10 02:38:28 ....A 927910 Virusshare.00096/Trojan-FakeAV.Win32.Windef.aais-1c07e8a5dc90c56e6528dac4db8394687d19ed2a3dda5a63629d4182fea2d991 2013-09-10 02:41:44 ....A 640512 Virusshare.00096/Trojan-FakeAV.Win32.Windef.aajk-275f7963a279201973e993f3b8c19ce2583883156517d3570484a2740ad55347 2013-09-10 02:34:42 ....A 523084 Virusshare.00096/Trojan-FakeAV.Win32.Windef.aaog-a3ef69de80712cf974980cffa873f51152373552f30f56ba73a49ae9cbc928a3 2013-09-10 02:55:28 ....A 167424 Virusshare.00096/Trojan-FakeAV.Win32.Windef.aaqa-9d4c4e97b7fe8e8c2db7313884e9b8cac4802c8adfa9d7e786edd834abdb540a 2013-09-10 01:53:44 ....A 347372 Virusshare.00096/Trojan-FakeAV.Win32.Windef.aaqi-2b3bb6f1e93df499e5128844066d6fbee101b698678693d6c101385d3f3cfbd0 2013-09-10 01:37:14 ....A 574144 Virusshare.00096/Trojan-FakeAV.Win32.Windef.aaqi-57b46f9c9e5d968ee203357b366b55fe236b33e201f78a795413e780d4253751 2013-09-10 02:31:26 ....A 347348 Virusshare.00096/Trojan-FakeAV.Win32.Windef.aaqi-6671064636a47c9863862848c52d3b87ab5c8b81a47fdbc81afc63e62e2ad611 2013-09-10 01:43:32 ....A 578268 Virusshare.00096/Trojan-FakeAV.Win32.Windef.aaqi-a26811845934410e70fd620b9d361f44436f696aaf48eed17c60018a462db04b 2013-09-10 02:18:46 ....A 593920 Virusshare.00096/Trojan-FakeAV.Win32.Windef.abvi-ed0cca4391cc7c799491859f0f4ba051a5181ea4b295635c5a346212a800e904 2013-09-10 02:51:52 ....A 672768 Virusshare.00096/Trojan-FakeAV.Win32.Windef.bvk-e708ff08d4520d94c820c68ec26a8ca0b0b38d842af5bdf23646c6329dda2678 2013-09-10 02:48:38 ....A 577043 Virusshare.00096/Trojan-FakeAV.Win32.Windef.byd-56b6b6fe8256acb28a939c89fcc5eaa570bbe6fc6cd0fae37789dde57a7ddc87 2013-09-10 02:45:56 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-32dcabd354827c2f8c0c91ed726f313f3bb6a9126ec6635c7d52992a386fc64d 2013-09-10 02:58:48 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-33b0abd3273ea1c6b390ef12847ac90a007a294067eebb3cc3f9fc0981f980f4 2013-09-10 02:11:34 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-3d19190e68e908afc674d37b2284c95dd4bd7da505dc57b7ed63877042071f01 2013-09-10 03:03:26 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-3dbf71ab885133790e2e32f04b15d84e3fc0a4a21d9a92efb6c0c8b6a1bdfdbb 2013-09-10 02:43:14 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-3e689dfe2def42b48c5ffac9e72992724e2b1e8121932268f7ec9c6374c51e7e 2013-09-10 02:03:56 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-4121ee80fe67084a6e39fe8e93607064f74eb1ba0d6bceb77dfbf7a5f424383e 2013-09-10 01:43:32 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-433ac28172b9310a5774909f486b359c6b1b492a7fc2b921d4ecf71b93b9148c 2013-09-10 02:42:32 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-45e97b926b25287e3e1559118cb011911349475de52f7dbed6e8914fe03bc639 2013-09-10 02:37:10 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-489a5eb5b5920355582b873bdce1826e7ac4c530950e091e8b93569caaecae2b 2013-09-10 01:49:58 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-49144296ba78664442660e8d50fb890410e75ca58bf03e3c21eebf2fcf227079 2013-09-10 02:09:42 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-4e30818a4e6cd8ef55b81951bcf90d315e6ec72b992e7b1ea573a6d177dcbdb6 2013-09-10 03:15:04 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-50474d251a0d8649ba87f5bf803590d477a1ac8714a611963b1197592474fa7e 2013-09-10 03:03:10 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-53d21fd4bdaf6c2531868568c221818c4a830a7c900e045f777d1f4f4debf82d 2013-09-10 02:24:32 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-53d85a76f1de224ed9e9d81fc3679d8f39bceea48e890c41279e65bd88ea2fe9 2013-09-10 02:29:40 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-592f9c533a78b5e4aa78afff5abe0724d73890b8f3cbb642cdb3f878654e0e92 2013-09-10 02:55:12 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-608495fca5dadcbea03926edbd7f26e341857f51c3902ecc3888595c968aa914 2013-09-10 01:41:40 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-63fbd07decbb85d44c338b701dd78de14a9f2c554b152f968f235e6e56144884 2013-09-10 02:44:52 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-66b194c0b14411823eb4c7dd3064ae8acc1d1f1a0669f577ebd709f3e414a807 2013-09-10 02:51:24 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-68d0d5b8cd69c7a3269d1abee6df940398edceaa83e7a1e6739259b3ed65f514 2013-09-10 02:00:52 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-70b849d782f4952271b491bdf1bf1b8d2985438d87876505c0846f381596dba7 2013-09-10 02:15:44 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-7375c9fcdcf32d0233aa69c46cb571a466e74218a7fa56eda7dae19dd20b1661 2013-09-10 02:44:52 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-73c0d2a5f2a42b3a9066b5030c57921f3e454f2c2c0af34e7070d329b7c5203c 2013-09-10 01:38:14 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-7949b824c90c2f28e05be74fbd486f25ce0ef1438af360b0176db344b204eea5 2013-09-10 02:20:56 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-7af82910bb0318e9305c8a5eee663e46c81b00c3e58f4a77bbddd9f10b3e23ce 2013-09-10 03:15:08 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-7c085c8a6e56a97e275f1e5d117132ea57f066ecf2b64a54c85615b638fc6302 2013-09-10 01:47:28 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-7e9325d4525eef97ae1561983367b42261af755a7b1e94f289f655eb47714105 2013-09-10 02:16:24 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-7f6e56ddcb27f9dee45aef258a754a0cb9cdf97ed02deb48dd7a7cb2c1851ac4 2013-09-10 02:21:58 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-7fa948531e3d0b428ccab4cdf6aea6e7fd8209833a9e337f99b991214f3bfa4c 2013-09-10 02:37:10 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-8120909fdb012fb944d9ceb7f097c289b01fb079113a09963117246dd0d99450 2013-09-10 01:32:38 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-814216e5801597b97da2f2e6b4e681d8e372ee0ce1da53c624a41aad6932fe7c 2013-09-10 03:13:06 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-862f285e2482f549742c290af1e5697cd3fbbded49aa2035f931f5580c24710e 2013-09-10 02:00:56 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-8850b61e7a3828e2cb9d02e7df1c9aa56e1217ac2e982d4820e8aac5011bd6fc 2013-09-10 03:01:10 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-89e73ad759a5340a01cf8efbcaa69b07ff83093b13250bd954e480dbf8071a2c 2013-09-10 02:46:00 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-8b50862d7084ed858f127d85af50443e393782578a1218216f9e49abad8066ad 2013-09-10 03:07:38 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-8eb3ba6f7f18532293e8ea987e9332f00f05193c0e1b1c246a9625b52be2653f 2013-09-10 02:44:56 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-93290faf8c4ee5fd7a156c55eb8808d5514c3f258ada183e620560ab910bf662 2013-09-10 01:35:24 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-942d324b9c40215d1ac95b63d1ddb11d39b523ba0b44a3ecbefd5b753969032e 2013-09-10 01:35:50 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-949ab82f78cc84be0551aaa33ed9c70364d60a3f5869cda7d7c237d58eca35d9 2013-09-10 02:09:48 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-9ab74c31f35fa912b884228eaba1a6cb1bf788af8da3a5e4c3f6825d7bbfbb76 2013-09-10 01:40:26 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-9d032a6734dfff795e4fed5b223f52a00ca626a6b3ce2503a2d5f9d0338e32cc 2013-09-10 03:00:02 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-9f003371bf3d2ab37e2596f781e02300a49e286289c16891a8496dafc7214b16 2013-09-10 02:46:10 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-a0050ea4a5b9a8e2852b8d96d27ac26792f1187e7f70266b2518fa366360f38e 2013-09-10 02:13:30 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-a13d8210f4590424e9f5ff97d18b2e0f2b47fb119b0198c863dee9422be6a135 2013-09-10 02:42:42 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-a1ca1fef019b6c01e636a73221f4abd8903ccac2aa27489e683f10632626b26d 2013-09-10 01:49:48 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-a2bf5bb26e1c8b18bc42b4005ddd60ffa068590668ba13b08cbe179dcf878c7c 2013-09-10 02:40:42 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-a3c31b30c1327970c1ae7ba21a74dc619cd3c7f1a90a62647d5097c535e657c4 2013-09-10 02:37:20 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-a93851e3c48860cbc794458884d4b06e566dd88396871bf0808f19ee8880f226 2013-09-10 01:40:42 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-acaeed3f74c3c754f5e322b2b4628660691f0121250e5f087c2655d3b3a005f2 2013-09-10 02:28:14 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-af880d3bb996b1847fa77e7610e9c5a2e6fdff4ec067a4e4e35e023419230cc3 2013-09-10 02:14:36 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-b44c9dc6fd9ed58196847ba29f4ec2f7db2530e919e200c561a2ea6a07328867 2013-09-10 01:45:24 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-b5ee6e9aaed57285d30d8fd1c9bd075250054a0ec47181cffb89cadf081d9df2 2013-09-10 02:09:20 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-b8d46a23b1101ffce6f3bd4a091978389c0caaadd3c07c0dfe07d99c396ea466 2013-09-10 01:58:12 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-b92d0f8eb42ea1991e8576c7a38ee6c6016cf0a4326e7823a57d6e9efaddc744 2013-09-10 02:06:42 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-b97ba0d7f5aa7cc797ff21e687c29adc2a0d8e3e9216ebc5c9ab47a3f807501e 2013-09-10 01:52:44 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-bed9bf9c8b03b27a833184f0f98449a1a87720f7551ace97409f263369115df1 2013-09-10 02:25:44 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-c4223fd0962604c430a02cf6dcf803eb6f6419f28b65d9b55d775c9d0e22c517 2013-09-10 01:54:56 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-c5fa5b475b7d7e430111295d75d5e7f33c74d0a02557e5e986a37fc530a3f2cb 2013-09-10 02:05:06 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-c70ecb04c2b1ad014246ef2d8adf89c1fdfaecbd48d3aeee4c9e4e7028ff8093 2013-09-10 02:59:44 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-cbef07178705a78321192053a5dfdab9492e8b3602a137de7538163d2100e98c 2013-09-10 02:45:26 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-ce615fed4d059bcd9fdd7223eb5fc0d4d159991cddd1bf67c8f376dc54da6df3 2013-09-10 02:21:40 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-d04faea052d2d80e0e331222c2521509ae46f25a9881c79e686c245b1c983365 2013-09-10 02:40:44 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-d0fda7e5d9f4b24e8c9879c6c31a1e406b7a0fbf42c16e96882b1a11b959c51e 2013-09-10 02:49:10 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-d299a4300cca538a87d218663f4a79305a3605c637645fd6dec5daf98b16a872 2013-09-10 03:13:44 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-d3a954821f52af06e7535d72aa522dbfd501e750efdbeff817d3e015939619a6 2013-09-10 03:10:12 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-da14926d38de7eba09d196554e5b9961aaa0420730f155698eb6b000404f0bbe 2013-09-10 03:09:38 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-db8abddd103ad810ed2d69a9e90f2e9f5d985fe476e16d03088563105892a9b5 2013-09-10 01:36:32 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-dbea8157f66676dc40ec6b85e3db1cf20cdbeb3edab5685d6d3855fbfc5ce878 2013-09-10 02:06:18 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-dc11d66cb53cbec3793ac9c00495f837188b7ea9c19e8c64e19cea2c7cd24966 2013-09-10 03:12:48 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-e151bea95bffc39e34ecaee96ed6bbae3869e22cfc3ddf8841c2829723edbeb2 2013-09-10 02:57:20 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-e56e8477b9b40bddfae137f338b9eb5d39029990b1e9b172e2f15af77d2bdfb7 2013-09-10 03:04:24 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-e6a30050d88acc996800418f27fcdd33ca9db4e6a4fe35794ed1414311137b17 2013-09-10 02:23:24 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-ea1fca91c095efde9e76e3b1b2c0fc3fb04a2e4fb844593292b488be908be57e 2013-09-10 02:33:16 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-ea3c4f87d0f589dbec90c2cbf82dd246c67e53ced0a46f52db98d4edb2236c1c 2013-09-10 02:00:38 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-ea7100d96b341878e844c5d0a16fbc8de1bccc587505c039b7cceb3917c9f18d 2013-09-10 02:42:54 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-ee383bfe6f7461c064b18c8b6af2a72153f072140e9c2cf82f858afe6a3fcf7c 2013-09-10 02:29:22 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-f08d4005aca24537675e756267d636416612058c4aa59f18648807ecd055928b 2013-09-10 02:19:22 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-f0ab0af9ee339319361f2f259e9e101448e85a68cff794eee93d2684304c6a36 2013-09-10 02:15:44 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-f24f160fc30fd65fe89c34960375562c4d3debee1fd217a54af57e0aa8f53837 2013-09-10 03:07:24 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-f3f02cca2f7558a06b83448c55654c884cea19c40f8e2188b43f61ec48d6eed4 2013-09-10 02:20:28 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-f51f310f87197f72ba0beab4db2ebb2a5e21fa797b2c25c7379822cbc69bfa94 2013-09-10 02:18:04 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-f5beae4237f2514a22df1063038004a486cde582b189aaa4eafcbb7309dd044e 2013-09-10 02:18:46 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-f5cd52d9e24d751135cad3b48438df7ad7488e68443cd6a017a1febc8ce81ffe 2013-09-10 02:04:46 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-f628742f019d98ef309509098c540320272cdbebaf2a5e3062a705c65ec62f21 2013-09-10 03:14:16 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-f6d4757fa16b89ca35dd524e68ac3121cf4ab6bcc89d9f5f815d5e195da941e5 2013-09-10 02:24:52 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-f70315646cfda063b46b4235d8e10b298ff6868984a3b8389c042fadc7b3ffce 2013-09-10 02:47:36 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-f7eb50260ced312fb5782d906c72d953031b09d9b9f454b9701f24187b7a630d 2013-09-10 02:26:46 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-fa691860069b39fffecf4042991633e373bcd66a918866e20e2e9b0bc4309111 2013-09-10 02:34:22 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-fa6f2c554d928712275330b522d3d375c040ab7d6621ab90c1b7fe2a6763d91f 2013-09-10 02:55:24 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-fb6c50bbe6436f6eb08654a773b9907d6b30be29004d465cc2bc36621727f99b 2013-09-10 01:47:06 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-fbe3ea3918764a37b4843ff7a3520a4aa6961a6791776a761806ec2b7a07fbf6 2013-09-10 02:26:30 ....A 240135 Virusshare.00096/Trojan-FakeAV.Win32.Windef.gmt-fe42ed479e2bba0ac7dcdb086bd38f87613532f757c2fada332879f792d93ca6 2013-09-10 02:29:18 ....A 364544 Virusshare.00096/Trojan-FakeAV.Win32.Windef.ntg-d4e5f633a8a5b533f7a53fddf330198297545626421eb57b1c92651f918c6b65 2013-09-10 02:21:46 ....A 286720 Virusshare.00096/Trojan-FakeAV.Win32.Windef.pil-e45fd657e8b72c7c24d2160da716936fc80fbaf67c70032bd8d62d922e7332ed 2013-09-10 02:43:20 ....A 225280 Virusshare.00096/Trojan-FakeAV.Win32.Windef.uue-def7246e158922f0c6712a0b207f676e0d89dd74fd116a57cce63465105c43fb 2013-09-10 02:57:50 ....A 369152 Virusshare.00096/Trojan-FakeAV.Win32.Windef.uuv-609d44b8a9a0e7b6ced662d3f7b6315b5c681d7b775fc3bed941873275b7c988 2013-09-10 01:41:38 ....A 369152 Virusshare.00096/Trojan-FakeAV.Win32.Windef.uuv-ed5eb44887d58b5ef1c41565a569f48752e3f597643c16f95bdf51ea2abc9ca3 2013-09-10 02:42:02 ....A 475136 Virusshare.00096/Trojan-FakeAV.Win32.Windef.xql-e60bf7aee9c7041328c801db267ecfdd2e0fee960514a8bec0b1c28473507553 2013-09-10 02:22:54 ....A 184320 Virusshare.00096/Trojan-FakeAV.Win32.Windef.xsc-6346698575053a5cb1399718ce0d91d4bdb608a158e2fdd1954afbc17e44cce1 2013-09-10 02:14:44 ....A 395264 Virusshare.00096/Trojan-FakeAV.Win32.WinwebSecurity.bk-2dd60efbebb132b96ab92fbe721333fbaf59f535ad1c5451930e0c5f9a64349e 2013-09-10 01:32:28 ....A 65428 Virusshare.00096/Trojan-FakeAV.Win32.XPAntivirus.ztc-9309057d0e2afdf367121e89d1c36ffcd5cb08aafee596fba0376842c4764a1c 2013-09-10 03:11:52 ....A 304332 Virusshare.00096/Trojan-FakeAV.Win32.XPSecurityCenter.sx-828d817af1e083d5573f98d902ec2ea69ea5e44ac60f5e46c83f1c39169ce335 2013-09-10 02:26:20 ....A 45568 Virusshare.00096/Trojan-GameThief.Win32.Agent.bs-488f316074ba3382fb98277aeaa0fe3bfeddd3fc353b2a08f1651ee2a0ec40cd 2013-09-10 02:53:24 ....A 313108 Virusshare.00096/Trojan-GameThief.Win32.Agent.rmyq-e4cb80c1cb2763e3ba8c389e7a82682610402268cff7cb3bac68c5e13d7cc0eb 2013-09-10 03:04:36 ....A 322080 Virusshare.00096/Trojan-GameThief.Win32.Batist.azg-d9a2678a83cb5e492b8280394e1b3cee1fdb96f6920653c0bfa4e0ca4f51d463 2013-09-10 02:26:48 ....A 440637 Virusshare.00096/Trojan-GameThief.Win32.Batist.bbx-d61bdab59ce7e7ef94d2e69587451101eb937d25caf767784cae6d1f8baad4d8 2013-09-10 02:07:28 ....A 1602048 Virusshare.00096/Trojan-GameThief.Win32.Biter.a-51ac1ef98152dd3fbdd1e60c69a9826117e2d13937fc918dfca0d48222123084 2013-09-10 03:08:36 ....A 1669632 Virusshare.00096/Trojan-GameThief.Win32.Biter.a-5fe7db2a5a8d5df0cad68143bbf2ecb9249267a1c268aa9614ef888e8b31fcfe 2013-09-10 02:12:02 ....A 1902687 Virusshare.00096/Trojan-GameThief.Win32.Biter.a-cf706963ec1cdbaf3f5725ecdcc193385f967ca31c8623ea5a9c7b058e504fa5 2013-09-10 02:31:14 ....A 75252 Virusshare.00096/Trojan-GameThief.Win32.Emelent.k-6159353f9e3611f433282fd0f92574cf9bf3db3ad17cf446e5737708a9f46517 2013-09-10 03:03:06 ....A 74648 Virusshare.00096/Trojan-GameThief.Win32.Emelent.ok-9d17afd13110bef12ea4dcdcb45a82ca7780c5218358bfce22133db6d89e8b7a 2013-09-10 01:55:48 ....A 58264 Virusshare.00096/Trojan-GameThief.Win32.Emelent.wl-f1f32b3497178fb83d5d871cfdf4c73bbf3c472bd7fdaf00caf2715f7f24dff5 2013-09-10 02:45:36 ....A 11204 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.brv-bfbebd56d7158248722f3e2bc0aca4bc708e447b74474e3aa9e38640428e8df0 2013-09-10 01:46:38 ....A 19396 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.btu-ef56942cb714c26cfcc01bff9a03e365433ce96561581b8a5cd20171a34c9b69 2013-09-10 02:50:34 ....A 405285 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.css-f1a0c4b86cf4a7c62642e55b6b15aae6c1abcff146b77c9c43a9f563af6b6065 2013-09-10 02:09:58 ....A 30608 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.dbn-1aff74efe317cb5b84824ecaa68ee1484582c38f06f433d64d19f3e4ded871e1 2013-09-10 03:15:08 ....A 32768 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.eqzt-b05f6453c9edfb4c97b5a83112ae01b3ed76972debfcd294c4406d96bfd28a0c 2013-09-10 01:35:52 ....A 34304 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fejq-9814b793f027696af0e78c8d03842111eafadfadfae58851986e859fd043df92 2013-09-10 02:44:06 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.ficy-d80c0088c1b0e039a2b7eda66f8237bbc0239ca72c733e0c1d519f4ddb366d57 2013-09-10 02:02:12 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.ficy-ddfade9683b63cb440a1013a1c14e867053b9c1e99de5b7ed33e6fddafec7fc5 2013-09-10 02:32:48 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.ficy-de7c96b023fa045d4be1dcc1ad98f7766494ec105c0279bce43b461e5adb7bf2 2013-09-10 02:55:56 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.ficy-e2b304cbd2550e9f6bb511d5e07440ca1fead3c9ad40424d4d6ad63259242253 2013-09-10 03:10:30 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.ficy-e5714690e4802c928e9f437671917d325235205808344f4420b6629fc174bdaa 2013-09-10 03:03:24 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.ficy-e60582ccfc748b630a8e3b6c42ad066737a3046dce158d9d3b3c080453d4cf5c 2013-09-10 01:43:50 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.ficy-e7c3d9488dbc3f383f40c40b05b6eab18da58b9444df627300881c913abec336 2013-09-10 02:02:34 ....A 29272 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fifu-1a288075f9ab3c4e5f89267d7ffb0e9fc188bada4ffd9400b0735fa40ec276bb 2013-09-10 02:54:04 ....A 69632 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fimv-d43c07c4aa586f5d96e8d9b5b9c6cfbcd667a5b378fbde941bb0f316ffc9a5e3 2013-09-10 02:47:32 ....A 35105 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fjzk-de00ec1f12611a261d0a7b301d93517a42a6a0f844a19df329a7a105e3f31bb1 2013-09-10 03:08:26 ....A 35105 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fjzk-ed321904a8b3ad2504e4745c938ec861a3f3cdea87171c209e7b1445bf0d68a6 2013-09-10 03:03:10 ....A 50176 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fkgu-b22e5fe9e9583b0e1651795b14d913558c94f058b1e328a621d1874d6849ee1e 2013-09-10 02:08:04 ....A 50688 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fkgu-cd6e83361da20abf881ee877ea46d2fd87a856b4f3c76302f1ee075421f55f8e 2013-09-10 02:46:12 ....A 33321 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmeg-f563ee566bff9c7acbb4929c2824d18713eb968ff75e537ebbe1e7a383bce078 2013-09-10 02:19:28 ....A 41761 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmen-32072e4fab06fbd8856364f2ad613e6144001eb60a517d8255bd9f22ea348a0c 2013-09-10 01:46:14 ....A 41761 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmen-70a80ac0221b3d9a11f44994d0a5f11bc3c701239056a2219877899da019c932 2013-09-10 02:27:42 ....A 41761 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmen-877cf374ff56738c4476be211b5fbca09353bce9215be8c5854f17c6104efe10 2013-09-10 01:50:52 ....A 41761 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmen-92a4b093b9065a2011e7469162e2acb0b2e75edcb40b66600e8be172da7a1b26 2013-09-10 02:54:58 ....A 32413 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-3cc6342ad16e66bc3989f5c457fef82ed5f17681f331bb53f879fc5fd34d28e9 2013-09-10 03:10:14 ....A 32809 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-79805ee3e99cc7a99bf735f02b03790ce7d3077897bfeee8f28ca93221a59df7 2013-09-10 02:31:08 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-86ed7ed65803161c9c93ef50966e69c8d3610745138265f9cb9c4679e7b05190 2013-09-10 02:30:58 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-897cc8185ecd3a35a3c4590b9880bf3e91bc6baeb5a1d2486db7d300e0e5b4bd 2013-09-10 02:48:00 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-91a059da5fe5fd2860bd37be684833081533b38f59c59b2aa22ece321cb9e60b 2013-09-10 02:15:36 ....A 32413 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-966c3545d5d0fc3846a6060967e67599df907afcecba9c2117c7b519e6f18950 2013-09-10 02:40:06 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-a11454cd056cdfa7e27af12e1ee81826bcce7e69a1fb84d698fd3014d146ff26 2013-09-10 03:12:48 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-a4111bfb313f653f37d16340ee95ade551b2238a1b68b22f703af7b37383cb90 2013-09-10 02:02:56 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-bc23479e4b57272bc076d4aa56e67da504770fa59895c9d8cfe5f59d0faad2c1 2013-09-10 02:41:54 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-d851f9559c9b291f05e5a410b76ed9b654bc97529c04b9b5915934caf83bef34 2013-09-10 02:50:40 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-e7aa4541e00b33ee738e508d7bd4f8b1ce53470e3efbf21c7f2f50bb62faf255 2013-09-10 02:58:26 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-e845ef490f6757417376778ec1e5f5616f8d4714efa70c5d3096a66b251333e7 2013-09-10 03:11:44 ....A 32413 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-efc756a64bcfa89f6f16c51d1baf3738783af056cb6018c72ff4195e8dddaf8b 2013-09-10 01:52:34 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-fa6978be427ce1cb4660f5ba31b35ba4df51ca6a837c9ca4241585571e00d5d9 2013-09-10 01:56:04 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmex-fbb62531dd54fb8e2149d3f7d9e845427f73716a5a6eb118aab227e5fafbe24e 2013-09-10 03:13:14 ....A 42273 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmgh-d2b466f8ecdd10944988e5432c060efabeb26180dd7b6c4de3b0c2291d7c63bf 2013-09-10 01:53:20 ....A 42141 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmgh-dc25263b7485e0fd29b245779e41f3bebd1ef0b1b4363b89f38007ac370e93b0 2013-09-10 02:24:02 ....A 42141 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmgh-e03fdca4a6fa22ffc2e1a42230c2ebe683da8448813d54b5d458a18f26769fe7 2013-09-10 01:47:06 ....A 42273 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmgh-e54f4600eb64502c705354ee6bb11c2f3dc15262247fa81a09e2d102ae89a65f 2013-09-10 01:38:42 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmjh-1681fed6ae19a78e9a959c00c9d385dc726af34a8685d2b881a6ffbb2bfe1571 2013-09-10 01:50:24 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmjh-434cfbf632907f575c5af31f1e96f75b205bc11abff846d0c97fe580f896f868 2013-09-10 03:11:52 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmjh-84c7470ee8360085ae991c1c1dfdf0c83e3f04fc10122c850015cef95067ddd8 2013-09-10 02:28:52 ....A 31744 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmkj-b658baa3353ef49d20b6c19c98782402501b13cae22ddad1f3bea5f4d8cf6fd5 2013-09-10 02:46:16 ....A 31744 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmkj-fac331dc9b6a604678afd3eb9b327f1b8835b3601543b617db8d27215e89de4b 2013-09-10 02:50:10 ....A 24064 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmnm-866e15f8c51f1cca39549b56de902d79221dc67f25933e6092a95b4f7375f52a 2013-09-10 02:17:00 ....A 24064 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmnm-f4c8e38bcc950b9fc11fe8712ba8efb9f8759411a86720b1c6174eee455edb3c 2013-09-10 01:54:56 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmpy-9221d0edefbbb53b0657c54d5157216243ca17581bd0500c55e7df9b873a3065 2013-09-10 02:14:26 ....A 35617 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-24192c64eb51979bfe59dff2beeb7d772e539c2dfe23b5dd93964a1e939b18e9 2013-09-10 02:10:56 ....A 35485 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-77f29774c95569e9ff90c8ab3e5bf13b69728f9562b13ae51d3ae5fdffbe3726 2013-09-10 03:10:08 ....A 35485 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-9248cf900ecb2688cedac61b45edba97f378fec2148a919bdca45957168aed5e 2013-09-10 01:39:42 ....A 35617 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-a3ed44a1ae774266bbd95dcc40b35d4a0137477da48f2da5c2297aacabc0d598 2013-09-10 02:19:18 ....A 35617 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-c6d4df4a4bcf8711e0307fb2931caf7a81153178551f883f6389b05636e1b236 2013-09-10 02:59:42 ....A 35485 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-d46410e2eddeaf78d8ba989728cdd25b9b435a75e75e13eaa39f2ed47fddac35 2013-09-10 01:55:16 ....A 35485 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-e545316291042c08895bd34e64693843b514875eeb8d6e52ef7ecd9b83639551 2013-09-10 03:01:04 ....A 35485 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-e59cd73ffb06e375ff5762099e07ca6351ad279d514997f27b22d648425a9fa5 2013-09-10 02:28:44 ....A 35485 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-e6ff754df1de5f0256a79a1c56e8aa5803ee0d0e2167d298c96d9a22b386afb7 2013-09-10 01:50:54 ....A 35617 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-e924badaf7194bb2f1421ebbcb69e344fa4908a0f2a1d410e14c147534468eef 2013-09-10 03:13:18 ....A 35485 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-ebcdf66c2aba01f801dc4dd76a5ce80fe070d9ffb7f4cadeeef80cc9962340c4 2013-09-10 03:00:10 ....A 35485 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-f14f6a5a436811e22ea57dbf00b74272e2bb428fd2bf81e5687426ea7525dfca 2013-09-10 02:58:48 ....A 35485 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-f15b50f9a59bf4fdcdc5a5fd28725d6fd63161a074eb324cb06a31863f089091 2013-09-10 02:55:32 ....A 35485 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-f5e364e22cd4f694b063da1c9b4ad4f1fbebd7cf771108a8bdb43efc2fa2cd9b 2013-09-10 02:07:30 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmqi-fbebc050c1382bbf6e75417be5fb02a27adc9a58beb41d4bedf0ab338a8ca1dd 2013-09-10 02:53:10 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmru-3441a65febdf8d2841ed88b579b396c0d01627b0f0255c6349d6cabc0c7a6837 2013-09-10 01:47:16 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmru-562b736e4b2a0502d37f9826a302ca215f19d9f5de20fbd0696516f9a60450c1 2013-09-10 02:44:56 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmru-d2e1a1949062f020033ec7e3f5a69e0b2e879eeb28ab2794d661b6abdc22853b 2013-09-10 01:50:26 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmru-f4b5ff1c21a98ccf71ec0dd440ebf4d8fa7e388738d001594f37401f65e06729 2013-09-10 02:35:54 ....A 33569 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fmul-398621c8f5fc23931214dc6437e74fa970f9be3cbe17fe747cd53484ceb5dda1 2013-09-10 02:29:34 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnbw-36b822f733c0a174fd6929366cde2e82626d52a657bb8d16ddb08d19859ad579 2013-09-10 03:12:42 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnbw-e21e72bde1ded4a0a6c0be7de3408a2cae257c4070a338cf8c72eed9f49582bb 2013-09-10 01:56:10 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnbw-e4e2a3f8cb23ab7ceaf6b382b9a0e6d4aa51a8e077f6b1fa115a5dd82eb13c3a 2013-09-10 02:29:42 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnbw-e9796c9c1280270c7aa6304e6d3af7ee13a0a9a2b86e687943db73a6ac79bc60 2013-09-10 01:41:52 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fncr-67c4d2376f4c2076d7ef0ff611692e8d2361c4acd06b0d2f1667180ea67de687 2013-09-10 02:49:14 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fncr-bc97265e50b8c1f61c82455252545f64296ac89909b30d62cf4dccfab91e51f8 2013-09-10 02:56:56 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fncr-bea1d8216e41300b593f0e6bbf12c81c25431c007ad523a1d2f571fcc4d5cced 2013-09-10 01:42:08 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fncr-c90c2297886e32deadcb290f729703b24c769aa76d0ffef647376d87cc97ec19 2013-09-10 02:37:46 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fncr-d2601552a3fbfc4ccace321d5a369f67034a7a4a9bb252a4bda6b260056b40a6 2013-09-10 03:10:52 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fncr-ddc0c37d77d9dd6223220de42d5235f3b3397abb3ed2d190218e6a0f57c6e93a 2013-09-10 03:04:40 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fncr-deffd480829d3a3e1626ac6f94955cd209c92154f7bcef81195d5e8fe9d01f91 2013-09-10 02:50:00 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fncr-e24207acfce5cea94c007d61928a523f4d96ddaf85ebbc6b96e50db67ad9bb92 2013-09-10 01:55:26 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fncr-e929218426a54e8449975dd8fd47116fe510a36eaed6c6714e5ab017bf1993e4 2013-09-10 01:53:16 ....A 8065476 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fncv-9d107bece5ad07405310e1b9008968b0bd983a37be9f73607f674474f97217ff 2013-09-10 02:26:42 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnej-80f3f3b1860294cae046bf2c33fd9a8143420cb338582e419e5f522c59e287d4 2013-09-10 01:41:48 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnej-8128b65381669ee5be7bdabbcc916308a0e27cd1efd4f463940084dc51926d6b 2013-09-10 01:56:40 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnej-82e3c22ed6aaf6b1777ddbfe48347231d8d6f90cfec41fd9fc3986b6d0def303 2013-09-10 02:01:00 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnej-955b3e7e6fbcec7f18d4c0414638436e02a1c411b9de9edd0ba6b1e02b8a479f 2013-09-10 02:51:58 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnej-d52f8fed5021ba0987e65b90c4a9492fbe040781417295a1098f88a6b738492e 2013-09-10 03:05:36 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnej-e03a2356bbf2b47c50f4cd4352cb55a39959f1899452ec2ba3f0ce6c360466c1 2013-09-10 03:01:40 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnej-e11c98d2281af81213d9bc209d645b5fc2206eb9ef753fdf4f8432019e274686 2013-09-10 02:58:34 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnej-e35450910a74728bba5c0d1dd449ca2c7e54739b1fd32c2d1de697eeac754f28 2013-09-10 03:04:30 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnej-ebae924e483ac07aa4780f33c8a9b6249510a2522aa2217058d0644a4810a411 2013-09-10 02:24:36 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnej-ec095300316facf5464b6fe86fa9ed8e90cdfd2c9b4634feee05c84d7fbd54fb 2013-09-10 02:31:14 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnej-fabb26cd6d7ac41c3dcf38f22b6e5e1867db3d0f2c92803d68819f0270bb2df4 2013-09-10 02:25:28 ....A 35617 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnes-88f05cb02ac5c6204566e65b8f9104e477c099ed2123f7581bd2df5571814f44 2013-09-10 02:55:12 ....A 41117 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnfb-73a96df51afed57f2f27c9e3836bce375e1abb5101363ecc33857c80df2dd144 2013-09-10 03:02:12 ....A 41117 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnfb-818a361fa71b464f60270d745d7f1abc52c30c866ec5b4cd898037cd7bd95669 2013-09-10 01:54:04 ....A 41117 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnfb-9f7aeffb91a185219eb517d1cce39d0f42f6aade408bf7746eac06519efbf563 2013-09-10 01:49:38 ....A 41117 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnfb-e384c29824a78b21b195dc15fc81bd95a9675da92a218ef8282126dfe4e0f116 2013-09-10 02:16:14 ....A 41117 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnfb-f4bee061e6904fe3e457c3b813d44319cf54ef3d5a509577e1b05bcc16a790f7 2013-09-10 02:13:02 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnfg-6bc592c6c4dcb26bf4e1db6a7d8f52063d02c0ee31cb58d68c5ac2f0a564e7a5 2013-09-10 02:32:00 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnfg-d5841a92686aaa6099578e797f859d240cae682d820741ca7f401c56b0282d1e 2013-09-10 02:24:04 ....A 33057 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnft-5639951690acc13eaf9d1db4a6d1a05d258691149ff79e74aa43a11e30ba19ab 2013-09-10 01:53:44 ....A 33057 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnft-e532785eaf3b191761981de8817cb1caeebe8e479ff715b6505493dbdea57ca6 2013-09-10 02:56:56 ....A 33057 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnft-f4c06fe40f887434aac75ebdb5b0a2ebffa2d86fadaac26b6b3ee2379be4347d 2013-09-10 01:57:30 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnga-16a43d91e023004b03d04e1ee03c55e3f1934ab5e99435120f8b683eeb8159a0 2013-09-10 02:57:46 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnga-db44c007766ee69bf23b4807ec23cc8ff1686fe88acee8048bcbf15603a2a4b6 2013-09-10 03:00:26 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnga-ebe2a622c2e780311eaf0ce3fc16461f6d06555a83e9fbce53bb179396e84990 2013-09-10 02:19:20 ....A 42273 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fngs-cb091b71ec45bd42e1e551ffeb965ab9b5307b9fdb1c638883947071911d8a61 2013-09-10 02:37:12 ....A 42273 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fngs-e18393f486dd5da0967d732d18450023e02a08a46019b8a07ad507f1b295323e 2013-09-10 03:07:32 ....A 42273 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fngs-e97623687705dd1159c6b5a7a43987f88b744eecfde11986dfc84257bc865fe8 2013-09-10 01:47:30 ....A 42273 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fngs-fbe9be2b2ce6a013fd00f170c2c65dbdb47c9d0101d195c445e339e5eb4be3ad 2013-09-10 02:17:34 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fngu-1db6ad456943e6012edd3da4f55cbf7f76b8ab4f0fc2531bbb1343f08fbc0cbd 2013-09-10 03:13:18 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fngu-62584a1ad505a7b9f9f2f80229c9316482e76af2ff5317184668ae675775c984 2013-09-10 02:25:38 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fngu-b9c02657f8f85aaeed15f2406c89d529409e2351e62f2009ae60f2b6c9a4bc66 2013-09-10 02:39:04 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnhr-ea8e2a7ec31228e86157add23503b68881479d0920227aef2056e591489eefbd 2013-09-10 03:15:12 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnhv-21bff34045095f194581e5137747ac58dae5995acf48d1bbc4c5ebe9803388a3 2013-09-10 03:02:42 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnhv-486f32cbb8f6928588d783ba50933a07422fe69dc671400791b836131a9cfee1 2013-09-10 02:30:24 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnhv-90f6c003f5ee90094f1de19194d370f6b5ec5c746b399bc7559da84af81c8af0 2013-09-10 02:19:40 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnhv-957c18b70e1b754adf82cc48f8bcd429c7a04e4e4ba0c0aa8081c9d306d1366f 2013-09-10 02:03:26 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnhv-e1f832e4399dfdad2dc29bc80eb3635392e8cb0e2f626d7572e3fb993e01cdcf 2013-09-10 02:34:18 ....A 32545 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnhv-f41e09f6a5f33451b7d9ed6210018ce091c2070b28debec558c6a81516b202ee 2013-09-10 02:31:20 ....A 39201 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnhw-bb550626dae309240cbbcf04f1c016ace6be24ba0c0ed82f3f8045d4b94d0cec 2013-09-10 02:34:02 ....A 65536 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnhw-d6ae3a501ecbc9c774fd5dd65b6197823d873f61b627b5e54cde8ed5f8c3b4c4 2013-09-10 01:55:46 ....A 36129 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnif-b523705cd94ce78d72b4936739635fe70da405936a01f1a4ffca6b25599c042c 2013-09-10 02:09:06 ....A 34973 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnii-97b3a230b4c45b904c22b8e4fd3f3f63bbfd37adb745385f628b59613c1d3bcd 2013-09-10 02:04:16 ....A 35105 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnii-97c21afe307184606f9dae09889bc167b0d20d421a2a83b9100e0ed6fe2c7556 2013-09-10 01:30:28 ....A 34973 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnii-a208838c9aedbe31c9414d9ae0bd65414a72d5b937442617c0dcdbf63b3709a5 2013-09-10 02:50:24 ....A 35105 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnii-dfaf33c24c74a8b5c7612f8a698ffdb93f2dc6f84cb17a5c1f24f5c1e86a5dd2 2013-09-10 03:01:00 ....A 33437 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnin-d521e42980a68707cb31ca663a673301779bcc50595d659f5bc0442929f72577 2013-09-10 02:04:02 ....A 33437 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnin-d9859bc9c41ce86d1d5dd2fa4aac2820a03e1e54c5ea9bb2bb32a48dae1aac5a 2013-09-10 02:38:18 ....A 33437 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnin-e5918d0618f376a02188f407b15d8760c24523676ae466c4a93f2e740438d45a 2013-09-10 01:55:46 ....A 33437 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnin-e803c133513ec744815ab881d4fdcfe134fcbeaf501d74ca9cd6895ffc3b68f6 2013-09-10 02:38:00 ....A 33437 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnin-f059089c199ba3d0a8b8f108bd4dc97e8e04aa2a509afbc7aaa27c41b98909d8 2013-09-10 02:05:46 ....A 35617 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnka-4f9d834c9a036188eecf3c4f857f5ce3be06510861ce8e75e9200bd65909fc93 2013-09-10 01:45:12 ....A 35617 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnka-ddf6f01c4bfdaedb13895fca071bb847eb68862e87df7c253998c794d1eeda21 2013-09-10 02:15:20 ....A 37665 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnks-7e40133e807e9da5370fe8076aa8b257543eb7ac3b3d1997040cd5fc801f9d0d 2013-09-10 02:03:24 ....A 37533 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnks-97aebaa41e393d4b7f8bfe42137251f8bc2464bc9667f5f55fa45c638b6c11b8 2013-09-10 02:03:12 ....A 37533 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnks-aa73a0dfb1b4f0c3ba1649263747d57231e5dde31462972a9a0ec4c49dcb222a 2013-09-10 02:31:18 ....A 37665 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnks-d532d20782bb5f4f02a3eb02aea3cc35616bb005f75764aaacb5dc8b19e058a9 2013-09-10 03:10:22 ....A 37533 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnks-e94f97dd216ecc26fde6ff73727f70f0fed83e4a36d6aff14251056616863d06 2013-09-10 02:37:18 ....A 37533 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnks-ed0abf0c6208850339f6eb855510b0a5f7d456ad6d9e7a2f3f58f914c3c47d45 2013-09-10 02:14:04 ....A 33437 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnli-40de644483ff096a42c03cca92f3dbde1ed2dc21859407df96512c8aeda48719 2013-09-10 01:50:54 ....A 33569 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnmx-1994bc7942ac423883c9b70f50c2312dba4ede36f5a90c75bb81761f4d68bcd9 2013-09-10 01:29:34 ....A 33437 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnmx-3c2f92b3c3d8b81fd1879a5122477581fdc6408c10837d7c4303de485528778e 2013-09-10 02:07:22 ....A 33437 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnmx-923f599177acb4d41ffb0b5f9c222b65c4900fc9c3ff30ac2e5de98f2e52246b 2013-09-10 02:21:52 ....A 33569 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnmx-d276d387d9f8fa0fd0fe96ea175500fd5b27910904ea8aca3cb0e1bf7829f6a3 2013-09-10 03:15:38 ....A 33569 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnmx-df6a068fe08626bc47bdfbd1f0629f3375b9fbcaba10fc00cf8ddc730ed946a8 2013-09-10 01:57:58 ....A 33437 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnmx-e38260015ae522520a20e8f488622a2ad500f2f9c48fb311d0988382e46b118e 2013-09-10 02:38:16 ....A 33437 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnmx-e40a371ef36809abfbff568c12733d92f7499cf230b5ffcc9667f12645382b71 2013-09-10 02:51:48 ....A 33569 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnmx-e812444d38143a3859c9e4983a7c8e316d25ed0434b2fb8ada9f8614a3ce7898 2013-09-10 03:01:50 ....A 33437 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.fnmx-f0fd460c7c5cb69ae9ad3a295c7090c08059bde458118db290ead118d562541d 2013-09-10 02:58:58 ....A 30751 Virusshare.00096/Trojan-GameThief.Win32.Frethoq.mgr-563e83fc2a8693c69f7782e6ad50e465b115cca81fd2da3a82061111e657b566 2013-09-10 03:06:40 ....A 33280 Virusshare.00096/Trojan-GameThief.Win32.Ganhame.cl-9357eb78f0dd95ad8dd3d84938fc882018aaffdfdf416c44cff52b88d5c45d48 2013-09-10 01:36:22 ....A 80896 Virusshare.00096/Trojan-GameThief.Win32.Ganhame.cl-9de22ccf8ff803d050ea8f2b8dfdd4717e7030e7266d61507007d36089b0674d 2013-09-10 02:04:54 ....A 80896 Virusshare.00096/Trojan-GameThief.Win32.Ganhame.cl-c645dc0951f49e963803f264e9090ea2f44ed536e324544c322a696be3b9a527 2013-09-10 02:57:42 ....A 108206 Virusshare.00096/Trojan-GameThief.Win32.Ganhame.cl-caf2105911d3e19512cef96cccf498b0cd7d4a7c9134783cfd0e0472d716e4b9 2013-09-10 02:45:08 ....A 183296 Virusshare.00096/Trojan-GameThief.Win32.Lmir.aeo-48fb1416556f0f331a4ba4e36974b72a09aef377e519372f935f7e9adc830ac2 2013-09-10 02:07:14 ....A 95101 Virusshare.00096/Trojan-GameThief.Win32.Lmir.amj-d9f34bdbaf2b4226963697e8616efdc530e7dffd70b02c41671be99fe0ff9532 2013-09-10 02:02:30 ....A 145392 Virusshare.00096/Trojan-GameThief.Win32.Lmir.ans-f8fb4fa40f7584aca38e90b9e4aff330be30f63e22593b96f5ee093c10e14e12 2013-09-10 02:14:38 ....A 111104 Virusshare.00096/Trojan-GameThief.Win32.Lmir.ash-7690115f4ba5fbdf08ce39ad05dfbcfb759011fb6ec491a42e5a513ada08a299 2013-09-10 03:05:38 ....A 69261 Virusshare.00096/Trojan-GameThief.Win32.Lmir.ash-840bcf7d42693506952a01240643417bb32bad8431c48ecb1105fdb6e4e106b9 2013-09-10 02:59:50 ....A 78129 Virusshare.00096/Trojan-GameThief.Win32.Lmir.atr-df3ac69589227f52bcfa391f11c691ad4f2a1afe3e15d61b5486273233cd9279 2013-09-10 01:49:02 ....A 231242 Virusshare.00096/Trojan-GameThief.Win32.Lmir.auc-759d8a6e781bfa307f1f5a0a51895cb9ff890c05ece732087daa89ac0d808a6f 2013-09-10 03:05:06 ....A 2785161 Virusshare.00096/Trojan-GameThief.Win32.Lmir.awri-0db38261763a71b3393e5f8d6edb93922bc44a57645612b346e60e456387dd8b 2013-09-10 03:12:48 ....A 71451 Virusshare.00096/Trojan-GameThief.Win32.Lmir.bbh-eb87007a0017dcc504ce5e8bd9088051c5972fa6861e14eebd927ed44616c22b 2013-09-10 02:55:30 ....A 167384 Virusshare.00096/Trojan-GameThief.Win32.Lmir.bfv-320152f17e7980da00d88674a72e4cb3ed04bafb641270a01b0d253563b824d6 2013-09-10 02:49:10 ....A 30720 Virusshare.00096/Trojan-GameThief.Win32.Lmir.bov-e43d39a4407202651692defd325fd1b94a0d9ed00d56f2a3f61a70ccb1e07448 2013-09-10 03:06:04 ....A 98304 Virusshare.00096/Trojan-GameThief.Win32.Lmir.boy-9cdbd0a937fcce358d3971dedd074bf52a4c25301ea373b07d12f36bee527e24 2013-09-10 03:00:40 ....A 58364 Virusshare.00096/Trojan-GameThief.Win32.Lmir.cks-ebdec3fac4728c1b57d4f654ce3a8125766a91f2ffd8f6e29b7b79ab1f2cca58 2013-09-10 02:31:38 ....A 76806 Virusshare.00096/Trojan-GameThief.Win32.Lmir.cow-38b4da365289b5a66f07fa820801a0f64cbf52a90d951f1eb5bcda266b5ad89d 2013-09-10 03:06:24 ....A 210944 Virusshare.00096/Trojan-GameThief.Win32.Lmir.cow-4a836623af9c852964cbc3610a68c99ed7bead84f7763d4b50a6de4bcd4c4e73 2013-09-10 02:33:12 ....A 129536 Virusshare.00096/Trojan-GameThief.Win32.Lmir.gen-07cb609498305b98eeb1d1d8c6c77de0f390a2bb9ea7cf33afb921955adbef9f 2013-09-10 03:02:14 ....A 268288 Virusshare.00096/Trojan-GameThief.Win32.Lmir.gen-22081e43f27ad331d8d16666219ea2e7ebb9952da7c4e777b3a9a9068b67d873 2013-09-10 03:04:40 ....A 56148 Virusshare.00096/Trojan-GameThief.Win32.Lmir.gen-c46c3027c5fa8b868902aa017021c8c017ece241e6c3217ba11fc30f77618561 2013-09-10 02:49:00 ....A 43583 Virusshare.00096/Trojan-GameThief.Win32.Lmir.gen-eb1b0c64595a6d49e2a56f8006078c1f8a29b53ae7d744bb3070530d4c38e8e9 2013-09-10 02:03:36 ....A 67600 Virusshare.00096/Trojan-GameThief.Win32.Lmir.ns-4166ab20af8bdd60533fc363ed2729e63fec78275d518de984281683c82b22be 2013-09-10 03:01:12 ....A 265236 Virusshare.00096/Trojan-GameThief.Win32.Lmir.oa-d5a62da9c4befd24f35d3eb0f0dc38561432d058ae6fcf0f8f2127b46ef4adc4 2013-09-10 02:20:22 ....A 261019 Virusshare.00096/Trojan-GameThief.Win32.Lmir.pv-efa8be7aa189b976045738f0f17346820003024353235aa75aa5c0a387c1ec09 2013-09-10 02:00:38 ....A 83942 Virusshare.00096/Trojan-GameThief.Win32.Lmir.wj-0cc30680269ec05516bab1a16d4984e31c33ab81ec71b241d8bc5b0b26d965b4 2013-09-10 02:27:58 ....A 83609 Virusshare.00096/Trojan-GameThief.Win32.Lmir.wj-1df35768eaa6aa15865fba15a296b73d2457eba90b8ffe7c58d0eb4a6dab53fb 2013-09-10 01:31:44 ....A 83640 Virusshare.00096/Trojan-GameThief.Win32.Lmir.wj-25929050dda8bddf6064c4227771c0d7a14213c3733088285624685e51ea3ef9 2013-09-10 02:43:50 ....A 83959 Virusshare.00096/Trojan-GameThief.Win32.Lmir.wj-3142974549ac0cd57b0303457fb6f61425f81fa41edca8d1cbdb773ff92e1a78 2013-09-10 02:54:38 ....A 83540 Virusshare.00096/Trojan-GameThief.Win32.Lmir.wj-54340a41cdf72b6cded23783cc7a222ee73ccdb943bbe5d6463d6b5db7553622 2013-09-10 02:10:50 ....A 83484 Virusshare.00096/Trojan-GameThief.Win32.Lmir.wj-5b4147c2691f373215238b635040733d2c6a13d263860c739e162dcf329f7069 2013-09-10 03:02:02 ....A 83551 Virusshare.00096/Trojan-GameThief.Win32.Lmir.wj-aa53dc4fdedcb41c86c56ed7a1076044e1f22498216b361d0e2f6265f47769dd 2013-09-10 02:07:32 ....A 83793 Virusshare.00096/Trojan-GameThief.Win32.Lmir.wj-b901b095f53e553bb458a79fb012821a051926ed302e2c6b9125005cd215126c 2013-09-10 02:24:18 ....A 83614 Virusshare.00096/Trojan-GameThief.Win32.Lmir.wj-c22552daaa96ff406be07b033552511fe16d1cf83ae0d6b66c497c8487a9886a 2013-09-10 03:11:20 ....A 83483 Virusshare.00096/Trojan-GameThief.Win32.Lmir.wj-f0cf97bbc5a29b9af6967a0cdc212cdc1fb75d07dda4a0f8d850472ae54ddfbe 2013-09-10 01:51:38 ....A 798720 Virusshare.00096/Trojan-GameThief.Win32.Lmir.yc-6305ec1aee72428085d47ce1716e96cff55cb61d11b6a1b0e3e8fbdb61eb7d10 2013-09-10 02:04:14 ....A 165633 Virusshare.00096/Trojan-GameThief.Win32.Lmir.yf-8768d9bbba28b21d31541d03cc6aadb763b0dc42f41df4c3f815ecb1770dbe14 2013-09-10 01:38:10 ....A 313382 Virusshare.00096/Trojan-GameThief.Win32.Magania.abwr-90d6833c8a601000a3bd10c9a08a9a866878ec966203878655d44a48679d1669 2013-09-10 02:09:04 ....A 184320 Virusshare.00096/Trojan-GameThief.Win32.Magania.actz-3289dedba660656c5706eb02190c29968b3058adf09e101998f980467319e7cf 2013-09-10 01:49:10 ....A 112128 Virusshare.00096/Trojan-GameThief.Win32.Magania.actz-fa44e839e9a9fef749f60957418cf8d7dea6c407b778a6324bdaf1cbe91ec2bd 2013-09-10 02:52:38 ....A 22872 Virusshare.00096/Trojan-GameThief.Win32.Magania.akrf-ba6a5864a33447f00c29ed83543a38c283375f97e90bf9129435e0c0760be40a 2013-09-10 02:30:16 ....A 93696 Virusshare.00096/Trojan-GameThief.Win32.Magania.akyn-5ab850ea901910b0958ec2f5e08390fc2cf416b58c4721d2f53b2734d790b84b 2013-09-10 02:09:34 ....A 10714 Virusshare.00096/Trojan-GameThief.Win32.Magania.aleu-c9716c3ccb8c0867b97a0ef59278ce2bc4ed3b6e9607bad0317f5ce8acb56310 2013-09-10 02:43:42 ....A 19661 Virusshare.00096/Trojan-GameThief.Win32.Magania.aleu-db56c416288f1be471e92e755af039021ea93a082b4ae2a8e7e464ad565ddd56 2013-09-10 01:37:38 ....A 52358 Virusshare.00096/Trojan-GameThief.Win32.Magania.aoop-f78b6297696ca153cbb44005808d239096e130a15a631fd03337d926066fb12a 2013-09-10 03:06:58 ....A 65536 Virusshare.00096/Trojan-GameThief.Win32.Magania.apxg-51c5803c2a54d476726b6dc223c95943d41c93e7f1ec60804631f6ac1d9298e3 2013-09-10 02:11:12 ....A 118784 Virusshare.00096/Trojan-GameThief.Win32.Magania.asda-8daa72124c8bd09da096fd79ea31213d893134f1e1a25e4a5af5119ca75a027a 2013-09-10 01:45:20 ....A 106084 Virusshare.00096/Trojan-GameThief.Win32.Magania.atgb-982439d7312c12bd9d3e9ac4c7161beab497a228c96a7489bb0ccd5a61b6851a 2013-09-10 01:59:04 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.Magania.awcb-fdf556c4ec43c344b1816e8daf9b8f96151f95f054aceb3144147a121dbd3fd5 2013-09-10 02:14:24 ....A 491520 Virusshare.00096/Trojan-GameThief.Win32.Magania.awce-613c4fa2a92d9c24f5060947f4d2df462eddda021f430fae460f2acb3990318a 2013-09-10 02:58:12 ....A 44144 Virusshare.00096/Trojan-GameThief.Win32.Magania.awcg-efaa1b4c18273106038497f517ff483e2e495a6f89a0a857398a2de33ea2b41e 2013-09-10 03:03:20 ....A 180224 Virusshare.00096/Trojan-GameThief.Win32.Magania.awru-5ca9a75152ef6270ce8a618ba6c724091820c5353d5559fac6d4402e0872b1e4 2013-09-10 01:50:12 ....A 131072 Virusshare.00096/Trojan-GameThief.Win32.Magania.awru-e8c5cadbe4c0573ae54671232e125a53688e9f18ba21a679461e353a7cd8849b 2013-09-10 02:29:54 ....A 15450 Virusshare.00096/Trojan-GameThief.Win32.Magania.azds-5c462e75ee397411585f87373d24c1715e99838f473c37a4cc44f96d0e380301 2013-09-10 02:37:12 ....A 10752 Virusshare.00096/Trojan-GameThief.Win32.Magania.bary-3b33a41223899e63a4166bd0fa25487c9e763e2d5d5209494216aca483a6a8fa 2013-09-10 02:10:52 ....A 22774 Virusshare.00096/Trojan-GameThief.Win32.Magania.bfsj-85becc82c392a6ebcd890eb94cd5f46559fd437de5f703e27a4b227ec1555aad 2013-09-10 01:57:22 ....A 341455 Virusshare.00096/Trojan-GameThief.Win32.Magania.bhlk-995665b830dfd26147e5f890bc0beb12c72b99567966079335c2094ed9b70cae 2013-09-10 01:43:58 ....A 44160 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-03ac565371471853e53121f2c6e1a7900eb18e2f958220c57fd648075aaf8c94 2013-09-10 02:48:26 ....A 41579 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-4ff3572187c49632f120cbe879d5d2294338f4150d48a70ed31d40e0772c0ec1 2013-09-10 01:34:20 ....A 53760 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-532b99bb91741b7a98fe9f5fe9cb97f99426c2de9c99d2f32195657ad0c9770a 2013-09-10 02:07:56 ....A 49254 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-73dfa239733bce581c1c9978955a9e9dacd07d3251a4a0176b6da92060df0deb 2013-09-10 02:10:38 ....A 48232 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-8528f240561b196ac4cc0f1596b6cac7af0928f66da10e76283687886ea115bd 2013-09-10 01:29:24 ....A 44648 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-9f81c69cc847ed8fdcb362494b7471d58e36870e8639ee97df956b33678f4adb 2013-09-10 03:12:54 ....A 30598 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-a00d9a6f8dc287d78eb4a9aa3d295cf724b3f9a01e4522a51e1536f0b875c246 2013-09-10 02:14:10 ....A 23552 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-a80a2d036c00127280a7ce550ccebf5f4e9a6c39716e1955f3c1b9bb12c40dee 2013-09-10 01:59:42 ....A 48242 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-ddbfd4fb367788e2577b6106e2db042087f4be74dabaade980747485c892c25d 2013-09-10 02:22:16 ....A 644804 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-e5de763bdb050a729a88cde828443c8dbbd930d9d50026cc73ed696a0ae62cb2 2013-09-10 01:49:56 ....A 43102 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-e722fa39f87440da279c6cef2a502a8e5e67a9cf8e5a1b8e1bdf673e0841b530 2013-09-10 02:41:28 ....A 10798 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-ea4dd634fae60b457de6803c13272c4e97aa5282869d1c95b104b955f9e66691 2013-09-10 01:47:10 ....A 26227 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-f91d69addb88044af4b6db80708c1a8d6412bb3e6c6d14a239009c84873ad196 2013-09-10 02:05:24 ....A 247910 Virusshare.00096/Trojan-GameThief.Win32.Magania.biht-fc81696975b25a92f8eb4d587e2705914dd1bf7d272d0459e840dae9440d2a60 2013-09-10 01:52:48 ....A 36820 Virusshare.00096/Trojan-GameThief.Win32.Magania.bkii-29c35ec868e6fbf0ef5b14c696dcbc54d8d44bdd5c55780ac4e2b9cff49b557f 2013-09-10 02:08:18 ....A 26794 Virusshare.00096/Trojan-GameThief.Win32.Magania.bkii-5dac723f5733d002c75a52e7c6fe1a598ff04b8edd4b52c7d595281ed90f715c 2013-09-10 03:00:56 ....A 43657 Virusshare.00096/Trojan-GameThief.Win32.Magania.bkii-74210ad5f11a3e7c895756160f881e617c14cc869718cd76449b54dca9aed8d5 2013-09-10 02:32:30 ....A 49272 Virusshare.00096/Trojan-GameThief.Win32.Magania.bkii-e8385e0abc7f53e41594b485d170c021240b5198a3faca29f4919b1d3dd6711b 2013-09-10 02:57:04 ....A 16470 Virusshare.00096/Trojan-GameThief.Win32.Magania.blyd-444b6b97923a72cd9d6a85d312fc1db33780a08f8ed7d6ccb823d5041aa1fa81 2013-09-10 03:03:56 ....A 64106 Virusshare.00096/Trojan-GameThief.Win32.Magania.bnga-75c7f27333bdeb8977e3b71a632852bb3ceb94c934f4105f30714b7abadb4ff0 2013-09-10 01:42:20 ....A 73803 Virusshare.00096/Trojan-GameThief.Win32.Magania.bouk-de779a154f6c1b0030a66d49e177dbfab5b472b34339e8c322f2949d8863cce3 2013-09-10 02:15:26 ....A 120320 Virusshare.00096/Trojan-GameThief.Win32.Magania.bovy-cb83f61d46f049783297359cc114a9e58c95ff938d6f57f6d63213971e9d0ffa 2013-09-10 02:00:06 ....A 103320 Virusshare.00096/Trojan-GameThief.Win32.Magania.btkq-1dfcb40f3a7ce74b33281899eb05d9ac1e999c49a07999e96ea9928e5a402b2d 2013-09-10 03:14:38 ....A 2258418 Virusshare.00096/Trojan-GameThief.Win32.Magania.buyb-74927166121dfa3d108b62663fbeb81980554122583093a265c2d5fe0f923ef0 2013-09-10 03:10:10 ....A 621035 Virusshare.00096/Trojan-GameThief.Win32.Magania.bvbw-e6e4cb2d4242b6fdfaff8804f9b95626387a73cf93a6f1333bfac965c6908b4f 2013-09-10 02:14:06 ....A 164864 Virusshare.00096/Trojan-GameThief.Win32.Magania.caci-372464ed6d0a05f9e1e1a92a37d50343cc44f531e2ab0d21e23fd36bf0ab115c 2013-09-10 02:34:06 ....A 50192 Virusshare.00096/Trojan-GameThief.Win32.Magania.cmgm-6be370d8c4e51bf9c005b1e7e76ec42c27ccc3cde159effc1cda03ce1c6c875b 2013-09-10 02:58:36 ....A 458752 Virusshare.00096/Trojan-GameThief.Win32.Magania.cmla-2202e8b18e9629edb328c74619cca1901f5df6c7df11101701fafc59ab1dd041 2013-09-10 02:36:06 ....A 330501 Virusshare.00096/Trojan-GameThief.Win32.Magania.crdu-d878d63b6894f3c6d18954a47ae8bcb21fa93a3c1a86d48390f8459101286054 2013-09-10 03:01:44 ....A 121856 Virusshare.00096/Trojan-GameThief.Win32.Magania.cryx-96336d4417244f98f8f3e115ab2c8c0a690cbc32ef55ac1a4e72ab13aef6d91e 2013-09-10 02:42:20 ....A 100864 Virusshare.00096/Trojan-GameThief.Win32.Magania.cssq-f754ef8a01dce19fd594bd1c72fec9221ab68040d94f78ce29ca8451c3d81a46 2013-09-10 02:14:56 ....A 65536 Virusshare.00096/Trojan-GameThief.Win32.Magania.ctuk-9866541c238f3abd2886854a774c33eca388fc522fdb917e9533f2f97481ce06 2013-09-10 03:10:38 ....A 118048 Virusshare.00096/Trojan-GameThief.Win32.Magania.cvin-672d0c15756c891386e6c23c01f91d5af42e93e7cfbc33dfd63e81cf8f3b8418 2013-09-10 02:33:02 ....A 214919 Virusshare.00096/Trojan-GameThief.Win32.Magania.cvin-d461927c2d3e1da5a4c07d9431370ab92f94060f48330c78ab3c0d9bc3b3f209 2013-09-10 02:58:38 ....A 227147 Virusshare.00096/Trojan-GameThief.Win32.Magania.cvin-e1c84d9d26446290178e9b0079e9b8b5745fb6aa82d5a0aaee66946dc6b36cca 2013-09-10 01:35:04 ....A 79156 Virusshare.00096/Trojan-GameThief.Win32.Magania.cwkz-c1d6cf4964b35b40ae61fb884cc40addc4927bb3fcb24863dc1b172b7570077e 2013-09-10 02:41:54 ....A 443904 Virusshare.00096/Trojan-GameThief.Win32.Magania.cwwh-3a8adf1998c8578a3f59b98de378feebeff3dfca2d37bad7f161cef2ee5d59b8 2013-09-10 02:28:22 ....A 119296 Virusshare.00096/Trojan-GameThief.Win32.Magania.cxkv-1aa1fe25a43a0e50802bf4cd8ffbda202ba6e721c4ae618a27910b63aaf7c20d 2013-09-10 02:45:18 ....A 96752 Virusshare.00096/Trojan-GameThief.Win32.Magania.cxkx-7922a3c80ccba882565f3caa0799d4a4554a254a51cf9b2395870ad89210622d 2013-09-10 02:59:44 ....A 595456 Virusshare.00096/Trojan-GameThief.Win32.Magania.cytd-8643dc9c9925127c426731724ffb456350c41d77ec58c5c40abd7634d4d70693 2013-09-10 02:56:54 ....A 161280 Virusshare.00096/Trojan-GameThief.Win32.Magania.cytd-e5a7008687a6bfe5827ac216804dc3a7d11d36bf83b526942ec3e4ddfeb4abd5 2013-09-10 02:14:00 ....A 616448 Virusshare.00096/Trojan-GameThief.Win32.Magania.cytd-ebca2607c650bd0e594c218138870ab751e749ad0c4949ed2a819405c517668a 2013-09-10 02:43:38 ....A 145920 Virusshare.00096/Trojan-GameThief.Win32.Magania.dbmx-fc694f11adb1a500539e60b8f03717e64c307ea815881156bdecf2c01ebfe450 2013-09-10 01:54:08 ....A 536576 Virusshare.00096/Trojan-GameThief.Win32.Magania.dbtv-6143ea6c7ecec74f05e2f9cf3065f865db2602985095f42e3492b298f34a0795 2013-09-10 03:03:10 ....A 149504 Virusshare.00096/Trojan-GameThief.Win32.Magania.dbtv-f68666743e90df479d4c1d17d619f60f79ae8a11e400b5cdd7624dc7c214c90b 2013-09-10 01:32:16 ....A 415232 Virusshare.00096/Trojan-GameThief.Win32.Magania.dhbs-400f7d08aaaa187faa3ba300444f3294cd18dbbc514d2c3fb4ab8be56fbd1427 2013-09-10 02:15:34 ....A 127488 Virusshare.00096/Trojan-GameThief.Win32.Magania.dhbs-440504d9977c3beaf17ecdbfc3d66bd04e7800c0470a4662aaea7106cb283c76 2013-09-10 02:03:42 ....A 428032 Virusshare.00096/Trojan-GameThief.Win32.Magania.dkop-e2b9a476c26e3e864c9237dd4646d6e47afcda5d412b819f936aff27856b627d 2013-09-10 02:39:22 ....A 56406 Virusshare.00096/Trojan-GameThief.Win32.Magania.dkyu-33d69ab4f063a013b520bf6da21f0e3931f964d6f2b68d7f7cf00be13c78aed9 2013-09-10 01:34:42 ....A 15360 Virusshare.00096/Trojan-GameThief.Win32.Magania.dnro-904c54f1fd0c15a3220408e2c346d4720413ffc1340b147613f2497a3868dde4 2013-09-10 01:59:06 ....A 53884 Virusshare.00096/Trojan-GameThief.Win32.Magania.dnro-fc5dab1fa0d5d123935c42fb509fd6656e3dcacd1466387321af75be45f3afb8 2013-09-10 01:50:40 ....A 125550 Virusshare.00096/Trojan-GameThief.Win32.Magania.dnxq-2a5ba9f4cbe87b866e88648288422a04dc5a634e5251b6772cd46cb30cdd6a1d 2013-09-10 02:18:04 ....A 125570 Virusshare.00096/Trojan-GameThief.Win32.Magania.dnxq-ae72060dbab494a1dba2a9fae1a686c826f5d73c5278ff75086aa37fdac08c6a 2013-09-10 03:03:56 ....A 225280 Virusshare.00096/Trojan-GameThief.Win32.Magania.dqty-fd529b00fc2c328ab733ba3d0d964fd81f6183f90be909cac19eec35cf84abb9 2013-09-10 02:40:04 ....A 130764 Virusshare.00096/Trojan-GameThief.Win32.Magania.drql-f55100772a8cab3111ae4920cd07a691c8c1e5d5a2e830e823de98ba499eb889 2013-09-10 02:30:34 ....A 118760 Virusshare.00096/Trojan-GameThief.Win32.Magania.dsg-e20fc2f77daf39b5de52e36366e2fadbdbfbb76375116f483b10d0338a411354 2013-09-10 02:25:34 ....A 118912 Virusshare.00096/Trojan-GameThief.Win32.Magania.dsg-e263ee9acf92746a4d2b0e2c777bbb6dd20e8945b8338e0226b8f21b97bdcc48 2013-09-10 01:48:54 ....A 27207 Virusshare.00096/Trojan-GameThief.Win32.Magania.dsmg-3329a980c74ec23fa1b2a039a2c841b4d2c2fc374cc847877fc2d871ffc85121 2013-09-10 01:35:10 ....A 24175 Virusshare.00096/Trojan-GameThief.Win32.Magania.dsmg-7254065ccf383dc1c1bb8b123b42194dcb0b09c9393ada18e6525a57c30a6923 2013-09-10 02:34:06 ....A 391168 Virusshare.00096/Trojan-GameThief.Win32.Magania.duib-603add8982359210e8bc545f8ee6c1061faf4e57101d21fb3815a782d54e223d 2013-09-10 02:25:20 ....A 419840 Virusshare.00096/Trojan-GameThief.Win32.Magania.dxwu-05a2e316afd03a6bd7dfccd49e92289efe3da5ae06d9dccd61f363b0cbb400d8 2013-09-10 02:19:20 ....A 116736 Virusshare.00096/Trojan-GameThief.Win32.Magania.dxwu-43b33d35053e105ffd0e494ebdeb4afddab7e0971f4b37e344f56710a79569b6 2013-09-10 02:37:30 ....A 477184 Virusshare.00096/Trojan-GameThief.Win32.Magania.dxwu-d8ebe0d09f9a91c08e70cf2f0e6411530769f3a5bd2359b9e6ce6ec4d370be88 2013-09-10 02:00:34 ....A 2443591 Virusshare.00096/Trojan-GameThief.Win32.Magania.ecle-372d1935d34dda6e230a648c2f03c64b90dbe5f892926c71f0940eb0f505cc60 2013-09-10 01:55:22 ....A 114346 Virusshare.00096/Trojan-GameThief.Win32.Magania.eeti-d6c09763d40d8f469effd46f11f2529992a93c6f14f67f24ba6482e913641eb7 2013-09-10 01:43:44 ....A 391168 Virusshare.00096/Trojan-GameThief.Win32.Magania.efdy-54c89ae25a8fd88ae168530e9b2c6bd15f77db7cd666cc4dab47e33617ed8ab7 2013-09-10 02:58:48 ....A 585392 Virusshare.00096/Trojan-GameThief.Win32.Magania.emhg-81aace423d9b7e29ad221d85b5ee57496543667c517a9fe9ebfa0081df88cb65 2013-09-10 02:39:00 ....A 103936 Virusshare.00096/Trojan-GameThief.Win32.Magania.emky-1ed15cd4febafaa09cb270bc4d005763f1141db677ee56316aa19e42eff08dbd 2013-09-10 02:11:30 ....A 103936 Virusshare.00096/Trojan-GameThief.Win32.Magania.emky-4b5435a9b132b89949d1e26f61b0573b0003f8b012ac4c7ea238ff0909203667 2013-09-10 02:35:02 ....A 103936 Virusshare.00096/Trojan-GameThief.Win32.Magania.emky-987292cc170a179caae49ee0cb00b48b66386aea4eee44f2862f9c07fb4f1645 2013-09-10 02:24:36 ....A 103936 Virusshare.00096/Trojan-GameThief.Win32.Magania.emky-d4cf298c7f236ee5bd2b4b33d7284316707abc3c8d20bae6c905872d8f449b66 2013-09-10 03:04:32 ....A 79244 Virusshare.00096/Trojan-GameThief.Win32.Magania.emky-e7ae65779743faee3308dbdfe334cc57a71c8ed0820fc978490317a920110f00 2013-09-10 02:20:40 ....A 137216 Virusshare.00096/Trojan-GameThief.Win32.Magania.emnz-2f62c93a4ff1c8fc3e801d843a28609d4204117b89d54bb5679be0c2accec4e2 2013-09-10 02:20:14 ....A 137216 Virusshare.00096/Trojan-GameThief.Win32.Magania.emnz-b6eda0629efb481f94fbb435631dca326732b860aa9bb241d98acfa25bbec2eb 2013-09-10 01:48:56 ....A 65536 Virusshare.00096/Trojan-GameThief.Win32.Magania.enuf-1a2b72641013cd5ba0b38fb3fa696c19a7a8a22ec925c74874685606e20ad31c 2013-09-10 02:11:12 ....A 16272 Virusshare.00096/Trojan-GameThief.Win32.Magania.erab-594b61c90ddcbc4ca7dffab16ca0d63e7dfbf302210f6c61b80a67a26ff2cc9a 2013-09-10 02:54:36 ....A 58527 Virusshare.00096/Trojan-GameThief.Win32.Magania.exhd-63d9c70ab2cc320cd06f99af85b46e3a480dbafe19563d820200dc9323aca9cc 2013-09-10 02:00:22 ....A 70408 Virusshare.00096/Trojan-GameThief.Win32.Magania.eyro-8fcc8b23316d177e4b5c34e9cfb6552d7e3456aec535af5b0b48ad7410f3345c 2013-09-10 02:01:24 ....A 139731 Virusshare.00096/Trojan-GameThief.Win32.Magania.ezdk-22673de10c1ed3608274e4165b7d15df9065c8724cfa99e3c452b02acd6a9f85 2013-09-10 02:54:34 ....A 112128 Virusshare.00096/Trojan-GameThief.Win32.Magania.ezmf-eb32fadc542431e6953ecbb411ff50b1621dbeee5f581d8c460b08ccc846b8a7 2013-09-10 02:10:34 ....A 147556 Virusshare.00096/Trojan-GameThief.Win32.Magania.ffsz-87cb010361aeb26d3ab065d6aebd896c023d763be70e96e2adc5f82d643bad05 2013-09-10 01:55:40 ....A 138760 Virusshare.00096/Trojan-GameThief.Win32.Magania.fkfv-fd729519f60655135c644449e7b34b53614f850d414c802942fb5c10231001f1 2013-09-10 02:59:58 ....A 103017 Virusshare.00096/Trojan-GameThief.Win32.Magania.fkhk-690b1637a09c73384b9342d75f3ad88890e01bb5eeae679bbfe6d66f97ba5af8 2013-09-10 02:35:34 ....A 101376 Virusshare.00096/Trojan-GameThief.Win32.Magania.fkmz-f6219ca18c2449ec6e181a58500080a2cf5cab3ce3a78ba24c1888bb57cb6618 2013-09-10 01:57:02 ....A 122368 Virusshare.00096/Trojan-GameThief.Win32.Magania.fkyv-025a4ce5754ce247a42c447a9177f7431353c85ace973963101beaf2d81180c0 2013-09-10 02:32:56 ....A 122368 Virusshare.00096/Trojan-GameThief.Win32.Magania.fkyv-e7647fbb74ee360ef02b4add7a0c8fb69b860ea98f5e9039f50e2098599503be 2013-09-10 01:59:54 ....A 87388 Virusshare.00096/Trojan-GameThief.Win32.Magania.frdl-0638b728cbdebace96cc3999041b77382e05b38857f1bde0a3231404065ecf70 2013-09-10 01:55:12 ....A 115712 Virusshare.00096/Trojan-GameThief.Win32.Magania.ftjh-f8c4aa22c6b0c916e31e973bf3bd4bdeccd9c4f9bc02ef48f9f56f1bb0aa71da 2013-09-10 02:24:54 ....A 2420030 Virusshare.00096/Trojan-GameThief.Win32.Magania.gcxb-dd89c8c3d2ada8b2bf6aa022fa07c4f715322ce116df4b822404dc4823cb2098 2013-09-10 02:41:10 ....A 152592 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-0acd54774728d4bce78f5e9b3399449228f76966a3929dd677934907e728fcc8 2013-09-10 02:52:54 ....A 74008 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-1a95090e0c2789a0e575111adef056bf43e8adf3197de6b58477e18d454aa42f 2013-09-10 02:48:50 ....A 116748 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-21cb80b68b3eebbd71d446b224ea7d81c5f12ca7e3fbc8960b0ae7fb506fd6e1 2013-09-10 02:48:00 ....A 81920 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-2b8ce3f0e160dabf2a11d1114b0b9f46dbb47e61d80c1e8a6f0b3e6a45743922 2013-09-10 02:23:06 ....A 103240 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-321f04d1a5cf211ac966ef4cee1ed7345314b7444c717f98bd2af76e33aadbd6 2013-09-10 02:02:56 ....A 119045 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-3454cf15e92eb47abe24b4f3e14420d58ce33b29db592323e3813d45ab9674e2 2013-09-10 02:17:38 ....A 110592 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-4f275c98a26be0248396f231e09d6f09d6fc6a7e3e86d0951a825c8073588d2f 2013-09-10 01:43:08 ....A 101417 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-5026e17a762997c4cba82d7cfba6c4e326fea17451f07483a0c5d0cdd7bcf137 2013-09-10 01:55:46 ....A 7016 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-510e1398301df713c57187c80ee51d7633d248b43ab77bc165155a2b8a454b07 2013-09-10 02:50:02 ....A 251884 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-5b8c18d26b5a14a87439e8299382a8e1a2a1b0235bb827b1343b09405bdb6d98 2013-09-10 03:05:22 ....A 102484 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-624a1ccea91b3bb946d3133388ba352d8450c923420e0de74d6f38bc6c210f00 2013-09-10 02:55:44 ....A 16068 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-6511b020e2c188531a0b8faa1457aa1cee7fd36acd94b8383bda2b82e3c2d0f9 2013-09-10 02:43:38 ....A 7980 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-7b14fb16b5f7d7e301eec051da6975326fcfd734ed07f3a6039ee21138cd6be1 2013-09-10 02:29:10 ....A 5992 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-8afa7ac536359142e032486f83ddb746e7a505856ee0461bc68c587a42e48200 2013-09-10 01:48:38 ....A 110592 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-8cfdab7f98ddc53ff29094eba34ae8d84464b88f39c02aacb7fa7f157ebf1d78 2013-09-10 02:35:56 ....A 9562 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-8e9eddd9bab83466a8d5e4ea87beb5bdbcfd6cbfae2ab545ec085ad39db1c248 2013-09-10 02:52:30 ....A 102576 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-91427ce22adc5714a0cc14039ee3771d5e6eceaa69bbe3cc19dc6e8537f6cc4c 2013-09-10 02:43:12 ....A 118784 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-9159145e8019e93124608a4786b22424223ab3d0c7b3d3cbc3b3acf4f558c169 2013-09-10 02:27:58 ....A 40720 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-9242fb4fb9d8c92ae1a5beba55620ea33dd7c57961ca7f4c92819a7fcdd42856 2013-09-10 01:44:24 ....A 7236 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-aa7669764b5d7706f886426751dde2564617b2dba13aa3a141ab7de0f9aea8d4 2013-09-10 02:07:10 ....A 120832 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-b10bd92dd20f2e9fd7fb3117c14e856834beaca3704e758a9caf9f1cb163b0c6 2013-09-10 02:56:12 ....A 19775 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-c664d3b7f49c105a8b85d30afd8a3c6eb2004cf43e3ab4faac2ce02af9c2bedb 2013-09-10 02:36:36 ....A 16260 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-dc091d54b1e2f2d65e48b585864c405c617b3e30cbed76bbbf782de550b41c2b 2013-09-10 01:52:56 ....A 110592 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-ddf5cc66428dc71594d20b32d8a1f3b151c53764e04dba1495df36f15d94a239 2013-09-10 01:39:36 ....A 86296 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-dedb05a89eae70fffbc4dd4ce1f92a168d0318a2b4ec3972ea212b6bbd12ca25 2013-09-10 02:49:20 ....A 10734 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-e484a67c5832f1ce30ce8d1e74beba71003989f21a3b9988cec4b57a852d5c39 2013-09-10 03:13:20 ....A 204800 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-e561ff96c3117ddce308f5338e6497a57e761ef16543e4eef29fcf55c4f3f957 2013-09-10 02:54:00 ....A 19050 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-e9e008a6e3d555d73392533a536ad0e53df55f22974dbd4a295693ace10ef7d2 2013-09-10 03:05:20 ....A 14336 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-ecd2d2a2227669164648b5e0e309d485028619122068ae3467945aac7885d993 2013-09-10 03:02:40 ....A 13980 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-f8f0f26732200999fe0a03c1cf4266d613fbdb69edc762758dd74be680992a81 2013-09-10 02:28:10 ....A 17252 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-fa25ea49753ea94aacc29b7282cfb10de340e951555399c817c1986594556eb1 2013-09-10 02:06:20 ....A 118784 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-fa57f4ab65f4a9e811fa62fc99dfb1c649536ad18b8941c994178075b44ebb71 2013-09-10 02:53:38 ....A 18944 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-fbb4e30e13d495ac9719556664988b94eea449edda529273bf31019bd1779462 2013-09-10 02:19:56 ....A 19551 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-fbc1d1ce52b3bee16dae96dd3db6dbbcad6441c1e1ddf9089fcf20523fb96abe 2013-09-10 03:07:10 ....A 76391 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-fc0961dd69ed3cd372afeb670041de6402f6a51fa2c7af19fd48cf3c387803e5 2013-09-10 02:59:38 ....A 16727 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-fcd0d19ccfa6ad42151ad9f1648dd381a5cd0f04b25e49058ed66c6920bb099c 2013-09-10 02:25:36 ....A 9088 Virusshare.00096/Trojan-GameThief.Win32.Magania.gen-fda1f1d9e40e6a553c5ebca63274a3764985ce7b120fdd3e68a56a979f20b9da 2013-09-10 02:31:24 ....A 5880320 Virusshare.00096/Trojan-GameThief.Win32.Magania.gjtb-99145f298a57b5e61601e6bd41a385bef6d913acbc51efa62a4fb6ab83a80aab 2013-09-10 01:53:46 ....A 12843520 Virusshare.00096/Trojan-GameThief.Win32.Magania.gjtb-d69554070a5f071a96f18b9ab87edfa484a6779205e9ea75e0737102b2fe5e47 2013-09-10 02:39:20 ....A 118784 Virusshare.00096/Trojan-GameThief.Win32.Magania.gpmn-8da416558498e3023910ac94c53421835763df8d7fac4cb8a727672dc2519573 2013-09-10 02:56:08 ....A 97280 Virusshare.00096/Trojan-GameThief.Win32.Magania.gpmn-e6515ca4e9d376724324a3bf74b58db8e8c3a7c90fe4524f558be5f16b616c44 2013-09-10 02:30:26 ....A 96016 Virusshare.00096/Trojan-GameThief.Win32.Magania.gpqt-f61bae4387c0778e68bea7bea261129bd8b754b4bfebc79ab196e7c85f0f4d46 2013-09-10 02:45:42 ....A 564736 Virusshare.00096/Trojan-GameThief.Win32.Magania.gqac-ebe5bd906e75a96e5d19559cef49860d985e28ee09e457eed0e7e336cf97041c 2013-09-10 01:42:34 ....A 136704 Virusshare.00096/Trojan-GameThief.Win32.Magania.gqgr-d57afb89a9a59385fda036712c86bfe827c748a5d049d3ff2915a263e148d117 2013-09-10 01:50:34 ....A 123227 Virusshare.00096/Trojan-GameThief.Win32.Magania.gqgr-e92f917b52d1b216846baabcd4cdde0993b5ee998f9cb147b4550888b3d1ad06 2013-09-10 02:50:48 ....A 136704 Virusshare.00096/Trojan-GameThief.Win32.Magania.gqgr-f00e6e34aaee5f4944964ac7f10fb73dc1fc510959a83674b5de7b53987e07e3 2013-09-10 01:46:02 ....A 136704 Virusshare.00096/Trojan-GameThief.Win32.Magania.gqgr-fbb712a866f5a0b382519c02ae799ad99d273c98fa69920f985c9faafa3b498c 2013-09-10 02:22:22 ....A 104960 Virusshare.00096/Trojan-GameThief.Win32.Magania.guiz-e76fd3ad0838adadbba55b8800a6cb6b957ecd856e821c18120971c7e950544b 2013-09-10 01:52:22 ....A 97792 Virusshare.00096/Trojan-GameThief.Win32.Magania.gvcz-83d26a18b0baf891f24a8c082a9b4d7d3cd1ba08a92a03878ce85e5296281842 2013-09-10 03:05:02 ....A 2879488 Virusshare.00096/Trojan-GameThief.Win32.Magania.gvuy-c9fd56c794e48f490a1fba8cb0946d4acad3983d6f0055609c7046d0d69bf7b6 2013-09-10 02:57:40 ....A 2881536 Virusshare.00096/Trojan-GameThief.Win32.Magania.gvuy-e260dd35dd3331944faac8037962f67ae991bf7e928891ef76559186e8fdb6db 2013-09-10 02:24:58 ....A 83968 Virusshare.00096/Trojan-GameThief.Win32.Magania.gzsw-e763a8c0ea9e10cd9efc675da7da50265c9a9d044277ab97180e7b6781f92f8b 2013-09-10 03:01:12 ....A 6078464 Virusshare.00096/Trojan-GameThief.Win32.Magania.hacd-facb670df6dab730b732f0f63a38eec5bcc22d4fcfd78c67b5a134fd5c0d6f38 2013-09-10 02:45:32 ....A 40960 Virusshare.00096/Trojan-GameThief.Win32.Magania.hcmd-75702b21dd5c2916bc94a179b3287514189e1e0e9b056c5ea3b595bf519b68e4 2013-09-10 03:14:58 ....A 42496 Virusshare.00096/Trojan-GameThief.Win32.Magania.hjuh-e024cd027ef34e49874406155d8175a3c85fed74a89d19e0b4db2d53c3ed7c90 2013-09-10 01:57:10 ....A 42496 Virusshare.00096/Trojan-GameThief.Win32.Magania.hjuh-f6763bc7a98fc5661bea03f23b89d951c31e0ae11a37801835ba89928b34701f 2013-09-10 02:22:34 ....A 172032 Virusshare.00096/Trojan-GameThief.Win32.Magania.hlks-6b7634ea5f54656826cce6bd8ac95debb35c36d16c961e6d4b8f11c17d1b5ef0 2013-09-10 03:11:34 ....A 176128 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsde-2153067f652b987a5c584a1fc9ff1b91cc73aa7704ed9a0a96655f17ed924da0 2013-09-10 02:37:02 ....A 396519 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsde-443a70ef2c5a16453786469cb18f1570f1f81451ec95e3b509ba8907ffed6215 2013-09-10 02:56:02 ....A 179256 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsde-7870b6fb071252aab7a03c49e47a6927671b43fa90c53f26e63aa7e778680376 2013-09-10 02:54:18 ....A 862720 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsdp-c0470ebe77ee9724310fa98c20925bcf77dff2a31ec562617a178bc481b5476b 2013-09-10 02:38:12 ....A 170632 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsfp-d7112ca76486f8a6c611f17efa8d43b1dc09949c80e23dc9df4125a8ed93b6c4 2013-09-10 01:33:16 ....A 130579 Virusshare.00096/Trojan-GameThief.Win32.Magania.hshy-031dd084bd22c593c0fe6cfc5b8a98f3790310b3793c882437da7af065c7a0f8 2013-09-10 01:45:06 ....A 239616 Virusshare.00096/Trojan-GameThief.Win32.Magania.hshy-6ed62dbd2c333af61cc577d98cb152fd2c753e55605cb6720a1c2e12d40ed542 2013-09-10 02:53:16 ....A 117760 Virusshare.00096/Trojan-GameThief.Win32.Magania.hshy-e938d6eb5f8d19a6d204728a91ec156e02a9c812533e690d919263a97b952adf 2013-09-10 01:49:48 ....A 245856 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsip-1ab947157aa824e75b7a7c02c5278365ad6be855b14e196205a3ef39734b19c4 2013-09-10 01:44:02 ....A 12050944 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsps-fbe7bdb5a15e81e2d5bf478b0f1b3cbae532ffd9aa5786ffaa19f4eb7d8d380a 2013-09-10 02:13:58 ....A 162047 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsqr-632cd0132845d87deab9d2be1c735d4d761725e1e056b4c51665c853fd9eebf3 2013-09-10 02:44:08 ....A 323723 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsrb-ea67cc497079aac8c5699340e42753e42ebc50a059dd78b39a38f3467e840f82 2013-09-10 02:33:52 ....A 245903 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsrb-ea7557aece86a1592f1de8477116292311a0bee877fe61169f8deccf90200621 2013-09-10 03:08:00 ....A 12639232 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsuv-eeaf2c76fde2327b94657785725abd43396b68622e45db537545436ca0e0ac48 2013-09-10 01:54:16 ....A 100000 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsxt-b3e26b0540e402f41942cad8c9e09659ca23504b2eefb2cd654fd4c0cd3edd4f 2013-09-10 02:46:22 ....A 781824 Virusshare.00096/Trojan-GameThief.Win32.Magania.hsyc-3d960f5cf8abc4a451252dc8aeaded26a2a694fbd4c2523f63ac34d0895bc235 2013-09-10 03:14:16 ....A 387584 Virusshare.00096/Trojan-GameThief.Win32.Magania.htew-d8f40db4e06d121ea72b47313703dbfee4791033e60a944e475503493c553551 2013-09-10 02:08:50 ....A 387584 Virusshare.00096/Trojan-GameThief.Win32.Magania.htew-f398a171653739c4e7b2572dbb53802e77399ee0bbfc421d25ac336316efc9ed 2013-09-10 03:04:34 ....A 143496 Virusshare.00096/Trojan-GameThief.Win32.Magania.htwx-d75e4d2ad03cddba0bbe2a46e451b9f238d088098c6592c50f811a276d601bfa 2013-09-10 02:30:54 ....A 102400 Virusshare.00096/Trojan-GameThief.Win32.Magania.huvf-045423e0d227753c383cddbd97d3536b7e1b5c6dd7c456b7fcf3da5810fdfede 2013-09-10 02:40:02 ....A 61440 Virusshare.00096/Trojan-GameThief.Win32.Magania.icfu-14a5a7b94ae6c9f5198b5152e57e200890d3ed83a5a8795d6985122c009c487e 2013-09-10 02:01:38 ....A 205312 Virusshare.00096/Trojan-GameThief.Win32.Magania.idnx-ce22e9acbd9aaff34a2340d2feabde8a92e32d4a8fd9d2e3ba8723a64b3e7f06 2013-09-10 03:03:36 ....A 205312 Virusshare.00096/Trojan-GameThief.Win32.Magania.idnx-d5225996970e144ed9b061cbd86bb8afbbe7e7c39120ce0a7b09de777807dbbc 2013-09-10 03:12:00 ....A 205312 Virusshare.00096/Trojan-GameThief.Win32.Magania.idnx-db6aca03e8f43dc54d3add9c6116bdbdcc7f19fe1eeaf5c8978e16dd8e2c9485 2013-09-10 01:39:28 ....A 109156 Virusshare.00096/Trojan-GameThief.Win32.Magania.idyb-d39c19c604ba583c4ec8d1faacb3fc5b72d2c28f1d404ea29020e02e94414d77 2013-09-10 02:54:48 ....A 187904 Virusshare.00096/Trojan-GameThief.Win32.Magania.idyf-7dca67b88441f354b5570bbf8edf83e1871e49eb1a9b73b1356ba646baf8134d 2013-09-10 02:57:14 ....A 749056 Virusshare.00096/Trojan-GameThief.Win32.Magania.inhg-64fad17288aba946e50383308f25c490e9eab5fe41c57f9d3561173c469e01f5 2013-09-10 02:58:58 ....A 831336 Virusshare.00096/Trojan-GameThief.Win32.Magania.iqfh-2157355e11da068b999cb200ec62b74974556c53af0c74ffab38c7127f54d43e 2013-09-10 01:37:40 ....A 85767 Virusshare.00096/Trojan-GameThief.Win32.Magania.jfxy-5ef3aeafd1f8596497de1b878c63d9170b2d1540e69f98dc6f9cfbd5f7836928 2013-09-10 01:50:52 ....A 135168 Virusshare.00096/Trojan-GameThief.Win32.Magania.jhyf-ed741b123ec75a2218e925d8eed678a5ac81d8529aed5db72524adf0f83cb2f6 2013-09-10 03:08:30 ....A 44032 Virusshare.00096/Trojan-GameThief.Win32.Magania.jkop-342750958863f366dac366579f4f3667c96daf78b482b3017cbf1f98f660e67b 2013-09-10 01:35:52 ....A 49856 Virusshare.00096/Trojan-GameThief.Win32.Magania.jq-20b623fbfe01469c2fb23c45ccf899d7b6a507ed004100a51b28efecaecea5f5 2013-09-10 01:41:42 ....A 208384 Virusshare.00096/Trojan-GameThief.Win32.Magania.ox-8e5ef8eddd2286950e0da21e46f7a058573a077564e2c63a5059bb5ceeea82de 2013-09-10 01:38:10 ....A 270336 Virusshare.00096/Trojan-GameThief.Win32.Magania.ox-b8a2653171f450ced105f7c75d387d9fb50f2cd4bfd592f09dce9390d293b1cb 2013-09-10 02:10:22 ....A 401088 Virusshare.00096/Trojan-GameThief.Win32.Magania.trgs-829575ea93f76255a4123a958e10dc3d2b5780bc45d52474df7a09b161a5a882 2013-09-10 02:28:18 ....A 117799 Virusshare.00096/Trojan-GameThief.Win32.Magania.ttnv-1d8a9a3c76f809c7845052e65632aaee39c38549b22da20c953b89ac83d50fb8 2013-09-10 01:35:50 ....A 172266 Virusshare.00096/Trojan-GameThief.Win32.Magania.ttpj-900c279fe5f8a3fb79beac48cae4bdb45e93f847c31db9a0a1940dd0e8edaf98 2013-09-10 02:14:40 ....A 89600 Virusshare.00096/Trojan-GameThief.Win32.Magania.tuhx-940f16da319084fff022d96a1ef8e44531f592e8150eb8506965791faddbd74c 2013-09-10 02:38:20 ....A 184422 Virusshare.00096/Trojan-GameThief.Win32.Magania.tutq-ddda88b39d4007596c58106cd3c707071b572775d06ac7d6cdbef781510fb32a 2013-09-10 01:57:56 ....A 108032 Virusshare.00096/Trojan-GameThief.Win32.Magania.twnt-840547a9ae398d1dc604fe4aa3a3dab70dac398bdb79836e2de71973b5eed6e2 2013-09-10 02:30:58 ....A 133372 Virusshare.00096/Trojan-GameThief.Win32.Magania.txwo-47df781843b21f52fbe901ff02b9e0c6847cb9cbcbb99d040d5e7fdb47be9f63 2013-09-10 01:30:04 ....A 93184 Virusshare.00096/Trojan-GameThief.Win32.Magania.txwy-f89297b7bffd5fc9fcb8546af8e4899d8d6f7a3bebedf205512f08b019fc640b 2013-09-10 01:44:26 ....A 108544 Virusshare.00096/Trojan-GameThief.Win32.Magania.tyru-85dd760bc794cf858b7908a1db84676680ebae5a3c67b42585f35e14b32a176c 2013-09-10 02:17:14 ....A 108544 Virusshare.00096/Trojan-GameThief.Win32.Magania.tyru-c3b80b479fef8b7d4376787c1ef60334179be7fec6f2459216ef0e064a4bfbf9 2013-09-10 01:40:54 ....A 107008 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzbz-b580ff33594819e7b97a001bb784b6501d6a36deb23737567505f62e200a06ff 2013-09-10 03:06:32 ....A 273920 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzca-f862f26afd8779143777cd812ff3c293d0f22840d8d491ca5f3548087170512c 2013-09-10 02:57:04 ....A 120362 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzdp-e7a09c98112aa5d4ac3fde41c7c7e8c973c29c74b584a36e11b3a03d50ce5e94 2013-09-10 02:59:24 ....A 179181 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzeu-e81e5379ca124c298277594a10654b0302fc97784c1497d51ae9f3e348e335d4 2013-09-10 03:13:16 ....A 177664 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzeu-fce3aaef4dd560f5f1a44b10b7e1f3778250da9850b445edee920b97389e9bbe 2013-09-10 02:48:16 ....A 144384 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzio-79ee5f140d26bdd27e20d54ac05d2cf82a718ea23d7ccf3c45d8f0112ad2c705 2013-09-10 03:10:28 ....A 193264 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzjo-eb81d061f63bfdf67bc0739ce4c82daa62b38476234cc7952e00a8779e0c04db 2013-09-10 03:11:12 ....A 213291 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzjw-26c7890b51cb8b9e10fff7dbae0dbd50a719c00b9c8e78d11156644fdf711ac9 2013-09-10 01:45:34 ....A 117015 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzkk-d027dec26a8c2a6435d0fcc8977a5641cb0f5ad0af39fab6e866d2840cba848a 2013-09-10 03:11:50 ....A 131072 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzkq-3a80043fe4d5c1ec1ccb4f816c2e693a6f8b8c6c5a276bf5473dcde5c76ac26d 2013-09-10 01:43:46 ....A 156464 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzle-54bcf9bfe4441dacee90549ad74ea64f64d5b6cd333e870fc4ba342d8c4166e6 2013-09-10 01:34:50 ....A 135168 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzle-8fb380833cc7fddf8a36c37583221313a5d51ee9538eee6fea837c91aa20c6f8 2013-09-10 02:27:46 ....A 145200 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzle-a807ab69475d28f19c29634687623db8b43f2ce3ff65faf208702fadd5954fc7 2013-09-10 03:02:50 ....A 327680 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzll-80c77d75e61ef4c5546b2e91c98f10841025ab30dda17f8c5adb34b0d34319fd 2013-09-10 02:46:18 ....A 139024 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzlw-df5d45ca9a00e46476766807982badb382a94b470b4d381fa6ee0a23def7f00f 2013-09-10 02:14:54 ....A 130825 Virusshare.00096/Trojan-GameThief.Win32.Magania.tznh-c5321c0e04b01839e33735ad7ece826c5fa565ee9ddefa30007e73e0366279d9 2013-09-10 02:40:04 ....A 32768 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzpc-d9e40ce5f6a41700d8f0a8a948f7ed33f1a3423f057fcae30d8f50b86a6c3662 2013-09-10 02:41:46 ....A 115270 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzpm-67bfed25471de77ff5651ec6d6dc2247ff3295e66e97759c8b7d65608074679a 2013-09-10 03:01:38 ....A 65536 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzqn-d7bad4a8fbe60c6c2c9e98cb4c40b2fa84f5f37beb71daadfddbc264c4c27b21 2013-09-10 02:27:20 ....A 65536 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzqn-ecdeef72354dd23ccfa861a6c5613c7bc540511f661c57be4fca1a3b7863da3d 2013-09-10 02:41:44 ....A 148484 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzqu-eba2bbdde4303621b2b7c3ee094e4ae810be1cae73c533aed3fa9d92846ab390 2013-09-10 02:16:26 ....A 116224 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzqw-df03a442a8092cd5fd497da8a3b6c2f27a24fa24f5461fa3493d4f405c85986c 2013-09-10 02:07:28 ....A 156160 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzrs-22a502546f8759f576b6ef4c8e967fcbdf4d222366e171c0c5bc33a4a3d20338 2013-09-10 03:04:28 ....A 156160 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzrs-68c6c5650e361ffe7418d16c3e068719b7177fcdc24879545be53a92cf7c08ee 2013-09-10 01:28:48 ....A 103936 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzrv-bb70f0614f36612e801e1bb9d78ecb8c125a6b24294e5064e479ffd25368aca3 2013-09-10 01:33:22 ....A 189679 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzsf-bd0e7c68ee760de5b2485437e732d332fd592a26d8a0be0b3b3b1ec6dcd6cf17 2013-09-10 02:45:06 ....A 12888 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzsf-e8d49347888c7710e3ad2cdd68d5105537cfd7112fd1ffd6d59de901246d6441 2013-09-10 02:33:18 ....A 108032 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzsw-ea4f8fa385adf117c3a4c75d2bfa7c9843b9d9fa8859defd83138f4d01b2f208 2013-09-10 02:41:42 ....A 13352 Virusshare.00096/Trojan-GameThief.Win32.Magania.tztq-f93a817aeba8789d2b866f087b020d9741c103267124f88777f6dc6fb9976344 2013-09-10 02:28:54 ....A 45968 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzul-4c9c37ab2e0450c062970fb428da12c164a9b6789f0cc8ecf955a079a5c1cdee 2013-09-10 01:50:06 ....A 388096 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzxe-ed78d4f67a782e1f9fbaf483f8574bb313bc7accb882d5e93b8dc8f04709f216 2013-09-10 01:35:24 ....A 154269 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzxq-20057490daec66099079ee16163a3c73466a1d2097dd5b745240747a7496640d 2013-09-10 02:35:36 ....A 159744 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzxw-61f45df55c4c5f0688a7bbfdf389f8115ed856447f762b99446aa3a7d8714402 2013-09-10 03:02:38 ....A 36163 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzyn-7697a28be514bbe14aecef3e593b4f53927c684bd5ace0325059f000e000b1a7 2013-09-10 02:01:24 ....A 43132 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzyn-e2d704925e2d5254149674d91bb600edcf93437e01c8ef1c002e3ed94f1b7e1e 2013-09-10 02:11:30 ....A 108544 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzyy-eee44604ace6485a1b898331aaa71e6f29fbc619044b6ae86e312c4e0016ec4d 2013-09-10 02:20:44 ....A 155903 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzzp-438b4ac8a85b4215164b3fa43482d6a2c71178d16959d6412f58aa76f0af0bb3 2013-09-10 03:11:36 ....A 155948 Virusshare.00096/Trojan-GameThief.Win32.Magania.tzzp-e81b16fa88e6b3994d9bb14375a750edc334a64aa656788f2149376a5064e0a3 2013-09-10 02:09:48 ....A 25940 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-091932e3cdc5d4a4c39d5a1e0a4f6fbbf77bd5efe06cf41a72634f1b61afba9c 2013-09-10 02:34:32 ....A 19724 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-0cf63e04f7fc0a28e54d17d65235f005c7080b871ad87f87fa16af7c9a994670 2013-09-10 02:53:24 ....A 13140 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-128ba7b0deeb5a1db40568c3487299a9a1c6bdb7a91c033f2e6f02050861d8cb 2013-09-10 01:35:24 ....A 20440 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-1e3d1b1ffd1ca22decdb59fedc2e1a88405f1f89c72d8be0a61ea77c1245cf26 2013-09-10 01:52:32 ....A 68560 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-2c79fcddbc3928c9633ab21a5dd334cca8f9a31de83d2a4e1443a55cd1c4ed11 2013-09-10 02:20:12 ....A 68200 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-3ced580c364128df20501cdf1c7bb7b49228519206ad97f230343c6fb94deb94 2013-09-10 02:52:10 ....A 70920 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-4eb125dfc970ad1011ead0f3e0f2cbad4146219fa3918fcef0289f7ca5df3e62 2013-09-10 02:19:12 ....A 44818 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-712dd2c69786a22d751b0a323f7e882b6280b34c63c15fd7b1a6d02ce1b85c3f 2013-09-10 01:52:48 ....A 7680 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-d9f0b9f77f7fc06284de374ea737c9bb0067e72a24fa02ec562e42593c41e7f0 2013-09-10 02:40:18 ....A 142848 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-dc97c88af329a492c5c7ec65a5baf274682af400b3fe1c3ecb026e441adce60b 2013-09-10 03:01:56 ....A 129024 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-e5d4093ce05fee2929aa7de3e9b4c4124169ae4091449a8000fa26ed03b5ddda 2013-09-10 03:01:30 ....A 54020 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-e5f9a2e4c77d9e62769c1a64f181a719e465713d58cced494c5dc5bec6eabc31 2013-09-10 02:56:38 ....A 123904 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-ebb191f9dbb5ecb00f6fde9700d9a86b9bbce78b50b8a53a17e0dc8382ee3639 2013-09-10 01:47:36 ....A 8360 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaai-f0107b3b4f9c346ed04128c2d3dab36f17d825c6a6d95c6e2e8e0d2d5ecfba7c 2013-09-10 02:45:54 ....A 157696 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabb-02ebd7205f73b8da194ead07677d03e7b6326148c1647bab9935183da63e94e4 2013-09-10 02:50:54 ....A 245012 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabd-6380c5cac5e5dc1f1a8678abc599627db4d32c846d4bfea0abfd967b76d91d6d 2013-09-10 01:35:22 ....A 188416 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabk-fee2703c3ce59e5e373897c05da7afe7d2db2d0972460437f8d6231a0eae7f46 2013-09-10 02:51:28 ....A 117760 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabn-b92057a3690b62cbbd921fb363660ea6a45633c15f85d2bc31841ebb78e99bde 2013-09-10 01:40:22 ....A 215552 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabq-02c8e45339f8c2c82d303794bd725e7701da45db308966f5e895997dcfa9037b 2013-09-10 02:29:46 ....A 393216 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabq-044c88ee5fa98ac390b163f8d4e949689b1803fdb7866a02f135a1237d10a457 2013-09-10 02:38:00 ....A 299008 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabq-161d56ef403c7b684fc6b2e25b439c8ab65d5cf77dd1a70936a7fcd090a14c9f 2013-09-10 02:25:14 ....A 299008 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabq-1bec2dc0539d31744c5b6eacb8ddf7b02259a0011c239a247562905290d9bc02 2013-09-10 02:14:40 ....A 299520 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabq-424822c60f4d0bf3bac8dac0e692c00590659cf2c801c841923675627e148698 2013-09-10 01:45:42 ....A 314938 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabq-c60a92e777e986d9dcdf0787bd7a7f7da0fca7c4ad91a6d8bb03e87698ab207e 2013-09-10 02:59:36 ....A 299008 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabq-faef297eee7f03c157c5914b8761dd48d8e6e30b4ac86741cd85745d32a25e67 2013-09-10 03:13:28 ....A 5397283 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabv-4244718a2a4f7bd5e580051b8d01a7ff532b254b15839a1c314a94b4078fc260 2013-09-10 01:56:52 ....A 277565 Virusshare.00096/Trojan-GameThief.Win32.Magania.uabv-55a57dd56dcfa97ca5b8d1850ea38c715e527b843cc75bcdb79d857df4839cf1 2013-09-10 02:46:50 ....A 108032 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaca-8c60b20f365fdfba560bfc196dd742ca08f80b9db598944747a7acd75b3ce1d2 2013-09-10 03:08:30 ....A 25302 Virusshare.00096/Trojan-GameThief.Win32.Magania.uade-ef336632b5ad7333e1fbdf9ce9ed2f148afc52c57eb72fdc355555ef4b9af524 2013-09-10 03:03:18 ....A 146545 Virusshare.00096/Trojan-GameThief.Win32.Magania.uadf-5580c410d37943c1be1ce22bddf355642f30d9607612dd95cf97e482b3d96726 2013-09-10 02:19:54 ....A 167953 Virusshare.00096/Trojan-GameThief.Win32.Magania.uadp-93b3e63d0d29c7f7f458c8810f5b60e3f7dc75b3ab7851299200b75cb2520b4e 2013-09-10 03:12:52 ....A 155648 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaed-f58f5d1c96d973bf9f149ffc9d7316613ca0b45e9e641d8e7f753ca6e1e0eb4a 2013-09-10 01:28:56 ....A 208896 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaet-09ba23ccd40777f9f2e0120c607332cf1a6206422d64e241d795fa124341d686 2013-09-10 03:02:26 ....A 504832 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaet-2fff8b41655419074a9c5073f75b22b4b64ff57b9f39497d3129bec78d38d9e4 2013-09-10 02:02:00 ....A 355298 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaet-375f5e2bfd16b62680b5208b2656452e46fdb2063f6535ce317df4b78e658e18 2013-09-10 01:34:32 ....A 266816 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaet-3948dd3dcb176c819375a11077427dd2b45194a5b596857ce7276ae6421cd309 2013-09-10 02:18:26 ....A 258048 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaet-417e4adbdca02b915916bdb08f8c4e1f12568b46b46d0316c3f659a382bbd808 2013-09-10 02:14:04 ....A 319488 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaet-9de203741ab8adde76453df6545ca7c1ace7732005095bfeeda821424bc5607a 2013-09-10 02:40:32 ....A 135168 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaet-abbb725f4b347074cf073e72e01f05bc3383b6a601301bab26e37a329b3f6523 2013-09-10 01:55:20 ....A 208909 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaet-dd43e8f15f31ff980ef173ec086a1fef26f5f903ccbae369cf2bbed3680dd090 2013-09-10 03:02:34 ....A 112640 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaet-dd8111c2b22938c621284bab90ec4ca1e126dd56f0df8c84b2847662dffa5ffe 2013-09-10 01:40:14 ....A 149504 Virusshare.00096/Trojan-GameThief.Win32.Magania.uafu-4ebbd727efd55f24e52bc5fe4c43eccbcbcec08d175ef7f48ea978e60a9a6ae1 2013-09-10 03:11:42 ....A 267264 Virusshare.00096/Trojan-GameThief.Win32.Magania.uafw-171938e2058d1ec82ccea5ff0f3cc93e882de61011cf43902cdbaf611bbe5d35 2013-09-10 01:57:28 ....A 394240 Virusshare.00096/Trojan-GameThief.Win32.Magania.uafw-7608013eaf4f8ef0e7e275720068f2f9edde8142cd291f4e240f219876aeb268 2013-09-10 03:01:36 ....A 346252 Virusshare.00096/Trojan-GameThief.Win32.Magania.uafw-acb9d6a6ce06fdc496899ef9fa4a1a6ad1c8f387bb01cccbefb54c7b6536717b 2013-09-10 01:33:00 ....A 180224 Virusshare.00096/Trojan-GameThief.Win32.Magania.uafw-ec44451289e8672620de3347d17b87655a86d65bf9e9d4b3784bda3ef79615c2 2013-09-10 01:33:58 ....A 65024 Virusshare.00096/Trojan-GameThief.Win32.Magania.uagg-c868408e69506979f386795b0e20e2e8a0e740fd8e832ba4ba2794cfc0728327 2013-09-10 02:34:16 ....A 118784 Virusshare.00096/Trojan-GameThief.Win32.Magania.uagj-e2eafc21ce0fa60887ac0eedb1bf09a5360e9ea2fda26a0c59a48e33856e6519 2013-09-10 02:06:18 ....A 212992 Virusshare.00096/Trojan-GameThief.Win32.Magania.uagn-0954abb7c9a99aa12dc8afbce10aa1bccd74536791cd56c03c21b3c2d7a64a93 2013-09-10 02:13:02 ....A 114714 Virusshare.00096/Trojan-GameThief.Win32.Magania.uagn-ff375d0a2f2c3767d0045d5466e7f91ef3554ba40e9c7c5a5f5bf8c89682bc84 2013-09-10 03:08:54 ....A 135178 Virusshare.00096/Trojan-GameThief.Win32.Magania.uagw-55839ffbdb168cd3abd9fd6c743f8d86118294a4ac0a68d0fca3c176d121ee27 2013-09-10 02:30:04 ....A 880881 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaia-e4b556c00bfb79ab72185db7d2a210a4a00dc9d68c90fffba187e347c4723d03 2013-09-10 02:29:36 ....A 197664 Virusshare.00096/Trojan-GameThief.Win32.Magania.uajh-324a21e337ac829f5d65d19ab1a40acb94604eefe20378adf75c5f890bc9ff66 2013-09-10 01:32:48 ....A 210432 Virusshare.00096/Trojan-GameThief.Win32.Magania.uajl-85e74d118219d2ef2e51a8fb2be30fec74ed8494788ecee31a8c3b342cb7f0d6 2013-09-10 02:23:48 ....A 112128 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaka-4212028df7fb5ec166190150a85a252e1b1d874d08e191530352ddb096d7314b 2013-09-10 01:55:28 ....A 180224 Virusshare.00096/Trojan-GameThief.Win32.Magania.uakw-dd4387163784f641b49acfcaa31fd87ff3a7fe91cbde805def55f09b91beb094 2013-09-10 02:50:46 ....A 126976 Virusshare.00096/Trojan-GameThief.Win32.Magania.ualu-3edf84f731212731064704dd37ca304a885f0bcd99d6a899f46ee263ae60e074 2013-09-10 02:29:08 ....A 131072 Virusshare.00096/Trojan-GameThief.Win32.Magania.ualu-50ee78a7f8ca1d4e6a8e1f93a9a82456ecc8be792d3c30d4ce9c3cc153f9cd0c 2013-09-10 02:01:46 ....A 131072 Virusshare.00096/Trojan-GameThief.Win32.Magania.ualu-6c33569a18bbe0e5bc1e7ac55d08ae6e7485ce087963e407db30a3b5cd474d3c 2013-09-10 02:59:18 ....A 57037 Virusshare.00096/Trojan-GameThief.Win32.Magania.uama-a5569cd2bc80573bd46b4c0ff421dd7daf01aea1d5a1648a26eee39fb6e4147b 2013-09-10 02:46:06 ....A 23142 Virusshare.00096/Trojan-GameThief.Win32.Magania.uame-d87f4683d8cda50a61056336a39439a955528e3149aa2a26fc938b9f370645b4 2013-09-10 02:07:10 ....A 122479 Virusshare.00096/Trojan-GameThief.Win32.Magania.uanr-c45f9cd27a21b87a8d564c7bb304f3e953725f09359548cf4a6aba2aff58d209 2013-09-10 02:38:46 ....A 122479 Virusshare.00096/Trojan-GameThief.Win32.Magania.uanr-ebb4330e55c3ab4a0c2915c48bd3ca7dd4df1ac8ce3dfc1ace086b2b18f2bba2 2013-09-10 01:52:28 ....A 115712 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaoi-31c2fe48cee19f4142c1a1106ad69ba862182710ed30e78d0bbe1a8194ba3d5b 2013-09-10 02:19:50 ....A 298496 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaoi-477a571fa665e05c231c077f79621804cefc63e8a09ba7e765bd5dbd1c94c745 2013-09-10 01:32:24 ....A 118784 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaot-5d60fb1803d6067378ecaade7bb2770596f17db5ecd7504892256fd77608a428 2013-09-10 03:12:32 ....A 118784 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaox-801996ee93fe689e2be500cebaff187585a9bef92663589addbb931aa9a7d550 2013-09-10 02:24:46 ....A 118784 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaox-90ba833c58efaebf45a789a36f8af642a78c8167e5dfa99b57369ab4ae03d101 2013-09-10 02:09:00 ....A 118784 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaox-ef9befd1c9a9e241de969178efaf6689f696f8e6e89fd2fc595276832b6163cf 2013-09-10 02:20:26 ....A 144122 Virusshare.00096/Trojan-GameThief.Win32.Magania.uapc-941b9eae5290118899ae09a159fa5f1cc48014dd4c1e2b7911f25102591979b5 2013-09-10 03:11:22 ....A 147456 Virusshare.00096/Trojan-GameThief.Win32.Magania.uapq-555e0ae6a86bb1219f87aa423a3dfe0ebc0d59b4b90e623edd7e90cce79b0d30 2013-09-10 03:04:30 ....A 15208 Virusshare.00096/Trojan-GameThief.Win32.Magania.uapz-cf5ba8b228b88b79c2ece3ca29644648763820cf0a044aa9bff7cb943a895f75 2013-09-10 03:02:58 ....A 2383122 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaqr-d668a82ce92a5437cee6d8f24e29cfda7a785742fe344a97a33ace8c0060cd61 2013-09-10 02:54:10 ....A 139264 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaqr-d834277be0cf97f3bce133084cfbc7c18a881425d7607e2c4421123becfdef2b 2013-09-10 01:46:00 ....A 193041 Virusshare.00096/Trojan-GameThief.Win32.Magania.uart-e54f7193d89c6136978b79d155f57069008998b396228bef9936c72439711b39 2013-09-10 03:10:20 ....A 103280 Virusshare.00096/Trojan-GameThief.Win32.Magania.uase-215d3320fe007451eacf649b9a978a58dca4e7a916d5390ef8a9b696cc2567b3 2013-09-10 02:23:20 ....A 188416 Virusshare.00096/Trojan-GameThief.Win32.Magania.uasf-26f9d9b66d6d07c74af7338ebda40c29e4bfde0e265ce1160abf0aed7b71c0dc 2013-09-10 02:09:38 ....A 86400 Virusshare.00096/Trojan-GameThief.Win32.Magania.uasf-441e85ffa390ef4ee82e316336ef703b96e0827d177d44acebacbdba730a1e9c 2013-09-10 02:44:18 ....A 499712 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaur-eb97257b8034d99bbdd88d3aa66cd85af838a5d18159755bd4ed1d20a19fe211 2013-09-10 02:30:04 ....A 1579008 Virusshare.00096/Trojan-GameThief.Win32.Magania.uaxe-b2764d855b3682b3aa1ccf666069fb38c3814b014ef790bdbb975cf665f859c9 2013-09-10 02:47:52 ....A 114688 Virusshare.00096/Trojan-GameThief.Win32.Magania.uayg-0c2b5a2571f7a3872b600fb6863fde293952041306d66ff826fd3cfb795d3be9 2013-09-10 02:40:02 ....A 260096 Virusshare.00096/Trojan-GameThief.Win32.Magania.udyn-e0067f60a12e53825c1580ce7824a2dd7a2d6926860c180b46a28a9d5516a6e7 2013-09-10 02:42:16 ....A 563331 Virusshare.00096/Trojan-GameThief.Win32.Magania.uihz-ce1aff472d3a632f43bb5ac72fd799a233b84da2b1892018f675fb4b2fbd3446 2013-09-10 02:50:48 ....A 64000 Virusshare.00096/Trojan-GameThief.Win32.Magania.utcv-f65ed0438315c2b7d339bd48968800d56a10bd062c2f5bab334c57b75c066ef1 2013-09-10 03:11:48 ....A 180224 Virusshare.00096/Trojan-GameThief.Win32.Magania.uthw-e47de4ac1fba86cda0065ae1286b3e06d6ff05c030d48468681f8cf21a7124e8 2013-09-10 02:30:44 ....A 125964 Virusshare.00096/Trojan-GameThief.Win32.Magania.utit-832aa6f65947ed858e8d27c514b453cce6c0115db5ab14f2e4b8a0c45f617c40 2013-09-10 01:35:22 ....A 153383 Virusshare.00096/Trojan-GameThief.Win32.Magania.utnd-77906ceac3b65bb6d3facb320875fc8aeab246aae2b53c3988b2af66a2d3f11d 2013-09-10 01:39:22 ....A 153383 Virusshare.00096/Trojan-GameThief.Win32.Magania.utnd-80872f121f20f9296b1f962bd14db940a8c8bc64bfe9d9d253c41582c7a51e64 2013-09-10 01:52:40 ....A 114688 Virusshare.00096/Trojan-GameThief.Win32.Nilage.aao-d787f82537591debd515d785f18b3a12514221a93d389b77cc93dd5a99806e41 2013-09-10 02:41:56 ....A 110888 Virusshare.00096/Trojan-GameThief.Win32.Nilage.abi-f5ac9ddefb544206922d76a757f99b9c67b415c172fc21540f84f432e37cac29 2013-09-10 01:47:58 ....A 181248 Virusshare.00096/Trojan-GameThief.Win32.Nilage.afr-79226c4261f96f9d124d4cf09788600627bfef3b3d8c1df9adccf688125fcc74 2013-09-10 02:20:06 ....A 65964 Virusshare.00096/Trojan-GameThief.Win32.Nilage.ahj-4081d908d983f7704d3e83afd71385c20559b6fd45a375d88415bdcb31f5e156 2013-09-10 02:41:10 ....A 54483 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bdq-d7796b9d5df5c549b9322a0866004dfb4a51d5eeecf2929e0f6a10f149c70354 2013-09-10 02:02:08 ....A 24064 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bft-b37e92b3add46a5fc5afe10c139e3148e26e06ba0632aa0965afd5da7c047af8 2013-09-10 02:50:18 ....A 86016 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bjp-675c5cdd6380b8b7ccb52a3e3834f554a47d93fbad42066f51b2bd4d796fa2ac 2013-09-10 02:10:14 ....A 10240 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bjp-8dc037ffd85ffb9841bdf451f1148b1fcb3e1edf025c34d41b6a2b9bd7b35029 2013-09-10 02:00:26 ....A 81920 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bjp-ebb5840420f1e5c9e86efda8caac28a5cad326b5244463742436032ecc12b299 2013-09-10 03:13:06 ....A 19925 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bjr-1713365328c47ce19d57a2d951632272d34d50d1bdbc8916d38802066b852910 2013-09-10 02:55:34 ....A 14879 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bpg-fd3f0cded5d40c5f32f0af17d50e68c460cd1af6142b89cf6718a12efccccdb3 2013-09-10 01:31:04 ....A 127058 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bvc-6f9e33437dea2743dbd064bf1d6a57d353dd36f5d093f9257ad353bb11ea952f 2013-09-10 02:39:36 ....A 127058 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bvc-d10a4f9587b3f64b40ec1eee16b44f6bbe487b251d6aeca987eb529c3fca09f6 2013-09-10 02:39:28 ....A 127058 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bvc-e8a78186fd9bef53d0412336ea089d93fd1e6dd30fcd20e3906ba89f403aa014 2013-09-10 03:13:42 ....A 127048 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bwb-d6d0ade2f45616e98b16a12920a333eb8f225624d98b1ab253d8f303e76682e8 2013-09-10 01:45:52 ....A 20494 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bwn-df06d402a4d810fecebecfae1c2ec8b5fce3fe3d933452e5de29c1f9563424d8 2013-09-10 02:06:50 ....A 127024 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bxa-8a1f8a20367809a6c0fad4e3047d0f70db0d690020118c169edb5e45a856e679 2013-09-10 01:48:36 ....A 131162 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bxh-7fccc3356a407f8396c891013c07e1ebef4d7aac936a9f3f6e8fdb3c68102311 2013-09-10 03:06:46 ....A 131162 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bxh-8168974547cf19ced26d38dce11944c2941a42855ca4f24132d27fd5cb6a3cf2 2013-09-10 02:36:00 ....A 131144 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bxk-41a0db8637ff1fd33f1e10116682f5da86251d488fda0fdc4bde3e28135fabc6 2013-09-10 02:52:06 ....A 131147 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bxk-684e756dbe2700fe92789c803b79146b49582036d9c32c906a11d9c939c742db 2013-09-10 02:10:36 ....A 135303 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bxy-c1439f696f1313ac5483add2902633fe0cb34e73501c3ef42368ccce1ebac543 2013-09-10 02:23:34 ....A 135303 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bxy-d87f6bb09a76b953129d4552e8c910b6bd180079c79370cdd733114282478b8e 2013-09-10 02:20:02 ....A 135303 Virusshare.00096/Trojan-GameThief.Win32.Nilage.bxy-fbf78b9dd79ec501fce1af4213efe7e16e4a7a4e1129880d276e005c6ead2212 2013-09-10 02:19:46 ....A 122960 Virusshare.00096/Trojan-GameThief.Win32.Nilage.byf-57177b018f61c2f84166811a81698498bd0b5c3de3f05754f0ac2ab623b82399 2013-09-10 02:50:20 ....A 20011 Virusshare.00096/Trojan-GameThief.Win32.Nilage.byf-ea39130b1909f0cc595c0dadbba94aad6f23008f0ff8148d339fb83f375fcde2 2013-09-10 01:51:48 ....A 122933 Virusshare.00096/Trojan-GameThief.Win32.Nilage.byg-6b1a01ef8d3b0a5878017a82be298eba932404e6671c205f7c8456eed369325f 2013-09-10 01:56:40 ....A 96682 Virusshare.00096/Trojan-GameThief.Win32.Nilage.dik-fbe3b86ba1a6a6bbf4ac5c5085f40eb1fbad2008c396d87fcc9b386d9bf399a5 2013-09-10 02:53:02 ....A 49557 Virusshare.00096/Trojan-GameThief.Win32.Nilage.ez-d75eb31231279994ec11d11e520bc37fb3e7cd68be36894a7ad8a23cf53cb1f5 2013-09-10 02:59:24 ....A 55321 Virusshare.00096/Trojan-GameThief.Win32.Nilage.ff-d8400bb05277857ed93891b5c492894ccce7ad93c3833d4f937c63a342312aa8 2013-09-10 03:12:46 ....A 802508 Virusshare.00096/Trojan-GameThief.Win32.Nilage.gvd-a94ffebd1c712a1f3143005f667e2d72e5735bf63c66ea94c105a3a2345c1f69 2013-09-10 02:24:32 ....A 99328 Virusshare.00096/Trojan-GameThief.Win32.Nilage.gvd-facf451cbe10ba9634ef68bbb5e59cd8bba9b4b4e96916a7b156749fc97f8949 2013-09-10 03:02:12 ....A 194560 Virusshare.00096/Trojan-GameThief.Win32.Nilage.hbh-327d8d3c4a67174e2d2a8167d0c56d458ac924d7dec4a22cc56ca19fb63615a7 2013-09-10 03:00:42 ....A 10930847 Virusshare.00096/Trojan-GameThief.Win32.Nilage.hdu-882fd74fa6dd1b17afee357cedc5c44d909014b72553a159ff3a756a7352cfaa 2013-09-10 02:21:18 ....A 86016 Virusshare.00096/Trojan-GameThief.Win32.Nilage.ikc-f7709524a9d09da8565b22cdf3b871901c1e61df0b1b2524be8623e21030d232 2013-09-10 02:47:56 ....A 69771 Virusshare.00096/Trojan-GameThief.Win32.Nilage.ji-edaac4515b7ed3cfa538ed4a58f4a8518428fc323a942fb53debaf50a05b2bda 2013-09-10 02:39:34 ....A 28076 Virusshare.00096/Trojan-GameThief.Win32.Nilage.nd-e5d5d3891aefc1cf4e88c98127f4496dbd15ef53cb372e784ef73637a3fef655 2013-09-10 02:10:42 ....A 56832 Virusshare.00096/Trojan-GameThief.Win32.Nilage.pg-138c0fb13fe6509e9225bf2300ad4ccfdf9c7aa03fc6bf19eb9d1cd860aee544 2013-09-10 02:06:34 ....A 57856 Virusshare.00096/Trojan-GameThief.Win32.Nilage.rh-7cd1c71e5abe2ae43af3bd08739b0e8a664ad38ce67fe842454dd4713f032deb 2013-09-10 02:33:50 ....A 53248 Virusshare.00096/Trojan-GameThief.Win32.Nilage.tb-ef52667e4d3114aa340e84d040181f2f28acf250f0768553607c17ffdf741ffe 2013-09-10 02:54:42 ....A 93735 Virusshare.00096/Trojan-GameThief.Win32.Nilage.vqe-c02c07d8b5f5cfda532154d7ee321919780f42ec3f793ea008e3bd6a5cd695fc 2013-09-10 01:44:18 ....A 98816 Virusshare.00096/Trojan-GameThief.Win32.Nilage.vux-9341217d226a18c970409c5fcf09b0adf1202419be9e615eef1a8223a2087eb5 2013-09-10 02:25:38 ....A 98816 Virusshare.00096/Trojan-GameThief.Win32.Nilage.vux-dd22915a2f5bf06e0ec448df0365b791e99e5ec1e0f1be82d0bebba146a8da3e 2013-09-10 01:37:18 ....A 98816 Virusshare.00096/Trojan-GameThief.Win32.Nilage.vux-e80642d7a888bb9ea24f8d9f9125bcbcf007b3ed124503e1bb3bb45eda411046 2013-09-10 02:44:54 ....A 162304 Virusshare.00096/Trojan-GameThief.Win32.Nilage.xg-b43df9a0d8c81cd6b5335b0b172e8b3e87ad28132c59f89458d9377b66a41689 2013-09-10 01:54:26 ....A 204372 Virusshare.00096/Trojan-GameThief.Win32.Nilage.yk-dcd0c1c14bc41c8cf6177da8e7e58c9bebaed54b16e516714b038c51cc069687 2013-09-10 02:43:00 ....A 119922 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.aacul-bc0c48c371c0303e4f83cec932a6fa1deb15787c2e53f2868a53046391fffbec 2013-09-10 03:00:30 ....A 44032 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.aafuk-df7f8ddb7b0071bfe31452ce029caf433168c09688ffc679bc9f938e20eeee6d 2013-09-10 02:23:06 ....A 41629 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.aatza-e4e413309ad8c6fbd4d657cc412c2c8da68b55d0db2881a99bc9c3c3435617df 2013-09-10 01:45:04 ....A 38506 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.abwl-8e90a2424ead9903f06d3048467e65e4b712642d3ef900dc9598ef5eda14c707 2013-09-10 01:46:34 ....A 38502 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.abwl-e766d85c32ab50870eb79ef26c520b0770f1bd6d8414ee0a45c7aba5b90d929c 2013-09-10 02:28:42 ....A 15916 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.aduc-e20efb167a4c6315acbbce1b858feb5738a436209ce81e06fe5704cf10e41957 2013-09-10 02:15:36 ....A 64305 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.aek-62f26c3c4cd282e28bd9471ced4a8261e8a5150255eae4936bd74db3f8623a82 2013-09-10 01:58:58 ....A 68752 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.afmb-8feed38d82863a60c41de0a757b2075dd625b9c32a272818de6376381866ba6e 2013-09-10 02:52:42 ....A 54784 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.agblf-dd6c247d343d259424f02511e7704016a0f7fe54ad40312c15294c1b1e1c95c5 2013-09-10 02:34:52 ....A 134404 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ahbo-7540f0e82cdc91b8fbd831aade40b99dfe460495525c2300020d4c6f4b93968d 2013-09-10 01:34:16 ....A 54784 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.aicrl-cb9817cf74fbbb69e53bbc1f903684c547f81e6992e05f8bb12ee13b76bdcba0 2013-09-10 02:44:02 ....A 56728 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ailm-8989b4e8b434b7f20c8668c9c0f4fe41e948bcf8cc557917002fe33d9b8d5cc4 2013-09-10 03:15:18 ....A 19968 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajbht-b70214eb2bdb1d5b8e13d410da833e83b589834406423361070385de80becb43 2013-09-10 01:40:26 ....A 3568929 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajjkx-feef2bf569ec298fee6384680d8b8c069df33d2b50b8fecca68d5ca8ffcb8fcf 2013-09-10 02:14:10 ....A 65536 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajktn-83c96f296a7b781239e44f39ee2130b5c68a8cb8111a0562dbb56ccc05899445 2013-09-10 01:49:28 ....A 66136 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajlqz-ca347bec1351f75d76a305821becab85b4a5e783516f485a33bc477129c91526 2013-09-10 02:22:06 ....A 339968 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajnpw-1eb4ae1e5a7c6df6c1a2e57f0fd90c994c2c62c44c1c77b85c3162a9c154764f 2013-09-10 02:09:30 ....A 339968 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajnpw-45cb755d2b7edb79d28dedc8dcadce087b87887ff71ee8a27c776003fe1f995f 2013-09-10 02:39:50 ....A 339968 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajnpw-a10a11bf860ac4ef7deb55fac22066c2bb2f3deffc5be7a035ed3112e85b5243 2013-09-10 02:41:04 ....A 339968 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajnpw-b5b74c40d7a24fdd3c019df987f10a8cf4255fb7036d7291f8ad21f7ec32d791 2013-09-10 02:38:22 ....A 339968 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajnpw-e87e6411911acf6d5aa718226a74a8aa4ccb44597bc8dd12d03db7deadc194c0 2013-09-10 03:02:16 ....A 339968 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajobb-898bfd9615dc1ad58d50c7c69f2a40e827c5d4e9a988b0c20c28f2ae4624404c 2013-09-10 02:40:20 ....A 50688 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoik-09e13c88b47d89ac09ff5bcfe5ce5b429f1dab8caddd3a459b32a48b2accaf62 2013-09-10 01:43:20 ....A 50688 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoik-28db0b48ea2654ab1e835ec903159caca055ca3153df84b1bc4bba86fb50da7e 2013-09-10 02:40:28 ....A 271872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoik-8925a3a4cba9678f49ce74ad18f6d42052a7028e99b8ac0fc1d28e469c3f70a8 2013-09-10 01:30:52 ....A 263680 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoik-e14060a0b70ece294a8d780c4a5894ab5e307ad43a2a91cc176175653959b646 2013-09-10 02:23:52 ....A 344064 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoim-1afb3678dfee2340d97bae58f75fa8b8b7a9e3c22f7322fa38d584e0ca3cbcf9 2013-09-10 01:32:02 ....A 344064 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoim-af74a4a819940c4144f8fa49f9cd3c60f976d84962f8dce0ff0cbcff565b7fea 2013-09-10 02:32:00 ....A 344064 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoim-ccfb02c552ea8a022c932927173ee9fbe04c40f119c6c795ecf709d7c0621b10 2013-09-10 03:02:08 ....A 339968 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoin-f98265481e0287730d5b7f35660e3e3ce3126aa432cf369f3ada52180ae2078b 2013-09-10 03:02:48 ....A 344064 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoio-92cf68bfcdbfe4ef60724c7d35fb974da371081b5581e62f1516d2266475b53f 2013-09-10 02:12:54 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-0b0d7e86f772bdce1176ec4d8b68144708102ac339e32688dae3eaa90f5f244c 2013-09-10 01:29:26 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-1a4931af734efdaa646cb1db14a62d6c1a532d3a47ad02080e8cc5e50fbb321d 2013-09-10 02:37:42 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-1f41cfa81d225a2153477c3689ce60beff1973cf6dc4bad26d48e73d7056022f 2013-09-10 02:18:50 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-23f7e82f053e4d4e7a74df35d51666c8ba09189a0f117bc199ab9cd9b6a37448 2013-09-10 02:04:08 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-27a41865c2500bf3374970477a467e6b628272de02eef5b698993689e808f61a 2013-09-10 02:22:14 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-2a7a6c47a20166a64ac16ceb21ff0585171aaf4540bb42992e8ce98c5c45f464 2013-09-10 01:30:14 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-32bc69fe6e4690d5b00c3ff3cd0296b08ff71bd932afc5ed6700c27051b3a2d7 2013-09-10 02:43:44 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-59d9df4aab775a68aaad02ad0513dfa1b3b1430dfdb7132f7bc5a325718b9429 2013-09-10 03:12:30 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-5be0ec5cebd194824c14ad4e0aa8d3650242e1cc60454f6e05d15bea4a30bd16 2013-09-10 02:34:08 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-8b087db9caee7be02d819d908e3b4476337dadec3325c0aaf1c0dd4984f62cf0 2013-09-10 01:38:26 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-8f2254604b13030ad37d7ed82a77992721c41a1ea7c94d654cbfba37fb42a392 2013-09-10 02:16:46 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-93bc888ae4523b27d8a2bbccce0ac9abf07eade70329b8f6f61798f826e9d472 2013-09-10 02:17:04 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-b29c1672d88984631b6793a56f5eab7c815b6e645fa30008d284e31f9184145e 2013-09-10 02:20:42 ....A 261120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajomc-f22e9839435c31c832a0dd1379f03bfae33b8bac81b749aef59b1e950379aa73 2013-09-10 02:51:56 ....A 339968 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoog-f865f3fa3ec0042d3ec5c829288cc44bb1aafb22b981f6527528a8130da2a9e7 2013-09-10 02:22:28 ....A 267264 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoru-052b5ababaded73be859813ca7850571544137022daa28e30c4f5526520a77e7 2013-09-10 03:14:38 ....A 267264 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoru-6ccb761e246c76fb75cf407b4a9e9b4e03b0a4b7c5a5efe74540331302d67f1a 2013-09-10 01:44:46 ....A 264704 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajorv-2423a538a75456285f567cae2726bf52a48098bbc5438c33e6e7577eeb471ef3 2013-09-10 02:25:22 ....A 264704 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajorv-7d802cf48fee53fe3570fae5322d7bf02a1ad3ac540c4b3753dbd9a1b5200aec 2013-09-10 02:55:42 ....A 67584 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoyj-5d679cadf7dc985091100698b3936b65580867fcdc99fc49ff0beed09cc1767b 2013-09-10 02:50:12 ....A 334848 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoyj-86f2b1a4dc29d739b70e270f4c003980f8d3912b96f87e0d4be356efdb07561a 2013-09-10 03:09:36 ....A 67584 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajoyj-c740cd175e5438abeb9bfedb1f5418b336af3a2852cb271e5e65675255fca62a 2013-09-10 02:19:14 ....A 107347 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajpo-a7e6b26fe9d3e097d0101ec6fce4eb35c0508c02e333118511d8a99403dd8b96 2013-09-10 02:22:38 ....A 284160 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajptf-6726e8d3a355b6cdca0f14e9ea44c4add3ba002299d992965fae14b0489646cb 2013-09-10 02:33:24 ....A 34841 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqfh-cde05562bd7997053b5d1227e336db439c9b970f0062bbf7fa70d9360a20977a 2013-09-10 02:01:12 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgf-09da523d0b5983f1ff7c01cb69ebd13cce3b4b90d0d1ae3c5cf2a38b1f50587e 2013-09-10 01:38:26 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgf-4b69d78bd5b9aa52ff14fca36a5a3d500f7c09cdc1908238d7e0fbdf63b1d4d3 2013-09-10 02:15:12 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgf-528724b19806f884e635749f89ce49adb63e47a27d243a47e070888af0cef048 2013-09-10 02:25:30 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgf-7e80f2faa4ad5b9c386e1c5d1daefc78ab139da3e7bc414ceb3b8118c6e1eefc 2013-09-10 02:04:48 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgf-d2432877dcdc5ac90f81b17786e0581e0e44b0a44ce0bb05032ce462ed64b908 2013-09-10 03:10:36 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgf-d49f8586df301a67efbe77eb2aab535da3440b262aea96e1280d3d8afef3e370 2013-09-10 02:38:24 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgf-e701bb4cf7cd14e82c10f19bc45ce0a1b56d552d3e747f73ef1984d9c1bc7c17 2013-09-10 03:06:04 ....A 43677 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgi-9857f89fa7630d3a7d0a5c5fefeac41f2e161737a47735207312f2f38a8230f6 2013-09-10 02:40:24 ....A 43809 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgi-a366784ad19adfc6a40f13ce611abbca56da6afad4bfdbe5fba36ab633b02a59 2013-09-10 02:30:20 ....A 43809 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgi-de00d7dc2fa0e21de0cc27b10cecc9efcd541481aef7b8f7d7aceed6815d73a7 2013-09-10 02:54:04 ....A 43809 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgi-de3a3d78ee24e121d4624785baf6559ce22ce29aa4c81fc7a2a3851c57cef388 2013-09-10 02:41:08 ....A 43809 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgi-e94926743c7edcdeed5fa0359daa6a32dfafcb22dfb8e314f1991ff5d0d6ae21 2013-09-10 02:54:54 ....A 43809 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgi-ed42b8a4d8a7b87f7120c2a74ca45baba91180a05663f6d9742558d2f136c0bf 2013-09-10 02:31:50 ....A 43809 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgi-efcce4556eabc26ccf46c053c175ab323dff1e0de30337bae0de67be626e6e9e 2013-09-10 01:28:48 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgv-d0d6cdec50c347d833ed59428bd1d8603b93ebff0f49c98006a90b68b61d7f60 2013-09-10 02:37:54 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqgv-d676059cc082efea0c11b6c2ea17ed0a547a46f30027bbadccdeaa21fb24958f 2013-09-10 02:44:52 ....A 33189 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqhm-e36187540f67d264c44b4139d48b7c4716cdad222e6e4c47afc1d5bed329e8d1 2013-09-10 01:36:38 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqrf-a21570a661c3e3090cc23c1b020b14fa9c82a6549158071c34236d300b676379 2013-09-10 02:05:16 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqrf-c4996a94c72b8101b109e99b822883330bacafa1e65d0f52be9ab251bc48f837 2013-09-10 02:10:42 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqrf-c91a67d50bcddb7262d3458814b3d9291a8a035453d888e72cb3688a7bdef97d 2013-09-10 01:46:56 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqrf-d6c14a3eae4213fd506e9d072bf60544b7293ac7c863233ea3e31998ae9cf316 2013-09-10 01:55:16 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqrf-d6c58c7726fe85cbfa5a129cb12f1e6dca94c512a21bd1f529704ae01cc054d4 2013-09-10 02:15:22 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqrf-d96757c24ca1e35cae11ca9631cfb79268aadb7bb50e0149c303c04146e8913b 2013-09-10 02:33:38 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajqrf-df7c595deba26ac5f5813ae39db6170f9d8963feba451725ef1500b30c4c9997 2013-09-10 03:00:04 ....A 65536 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrax-e16f53621c2fc4edef0b0ff3f21a38c1fba359e1f6b276d18fb9d16c82a49ab8 2013-09-10 01:51:16 ....A 351232 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrfa-20af25fd1149f33c32afd22b9480830bfc254454be16ecbdbba11e030772e2cb 2013-09-10 01:35:10 ....A 352256 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrfa-3fda00433b679821041bc5ff05189d7ae511c0e5cec9fa0b72b6fc700c04cd1a 2013-09-10 02:29:08 ....A 67584 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrfn-1ec016bdf1105f6686987369936e8fc1e71014b8dd462ee7136b90e32c74ee3e 2013-09-10 02:23:58 ....A 68096 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrfn-8f81565d9527928841c06b8058b1d5115fe69ac04cdc76249702be2b5cfcf639 2013-09-10 01:39:46 ....A 68096 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrfn-cf2b2a187b94a627a082ae8889dbd3406cf606ca7544de9b2f57fcf2bc5291e9 2013-09-10 03:11:04 ....A 20992 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrfs-12f1441d8de76b03b512024a6ccec981fb00dc3d7b0cd36abb64b29caf3d2ee2 2013-09-10 01:30:28 ....A 20992 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrfs-2532ccc52b81e6e8a5f8dfc23a48f051cb29be05d88ac3b489c88d84440f2746 2013-09-10 01:34:32 ....A 35617 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrid-6c7157742f766447cf9bbd254b0e06dc1c6621decd6030270df6574cbcb0338d 2013-09-10 03:09:46 ....A 35617 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrid-6cd8d94bf648648b461ce66bea9febfefcc3fd00836897b8dad1628992ef731e 2013-09-10 02:27:06 ....A 35617 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrid-fb0ea009cc8e5d595822e4c0943f76b078174bbff2b653b2f924b1180701eaff 2013-09-10 01:34:56 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrjp-baa4ce66852742eb9f87191d901f494947586fd49c8d93119632a7501a2112f1 2013-09-10 02:44:04 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrjp-dc1f1c681fbede1c4914a8850f893207775d04fb0ef0c6c6de186148fc7c666f 2013-09-10 01:40:36 ....A 69632 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrqm-62a68f5ddfc6729337d484610d789942b536df4e44944ce8f9984a7c51c25cdd 2013-09-10 02:53:02 ....A 69632 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrqm-73161572ed48f12dc9b6c58cfb817d71d097b45080bf9fbc3a8952466a0b342d 2013-09-10 02:21:24 ....A 69632 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrqm-b1772a18bd9270cd823de066505567dfb70860c1002e38e8ae21ab00d0c01d3a 2013-09-10 02:47:38 ....A 69632 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrqm-f714f3d055d90a3b5c91ab90f3a3535ce9a93ed1296797daad9533ff95b8ecd1 2013-09-10 02:49:52 ....A 137728 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrsu-f622d8b8aa48aacbe69fef71e03c7821a2c484422f021af4a2f837b0024a3243 2013-09-10 03:11:04 ....A 158720 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajrta-e7bb7c5f97568246e725ac4f273fe752137cef515370b0f150916c3179d8a8bc 2013-09-10 02:27:50 ....A 36641 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajtdd-0d4d31f6ade7a73bd7da2afafd7efbf9b295328db2f058e66bead8cd91666952 2013-09-10 03:08:22 ....A 36641 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajtdd-2c4b0844347e17d4079b556102d5c8c420912934ea90f462872489546d35cb86 2013-09-10 01:59:28 ....A 36641 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajtdd-41e99609964e893d04be77e49cd04be867eec85fa0caf6916965aaaca7c0c53c 2013-09-10 01:49:36 ....A 36641 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajtdd-b422ba0928a82c36483af3e7132cd884120c32d31d1ad12e7f15f1251b6564f8 2013-09-10 03:10:04 ....A 36641 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajtdd-d2ccc7a8a83987af167fb671461a4ef6d6cd87e85062af604e059f3455e2ecc0 2013-09-10 03:13:58 ....A 36641 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajtdd-e27f78fb72e5d9b7de46a77910c358da01621decea6a5d4ea7ad124937f4ba03 2013-09-10 02:02:52 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajtdf-b20e3d476cee5b242c79e128a53eece8a7fd395e181e405c24b9de35f11144cf 2013-09-10 02:22:16 ....A 32304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajvcs-2f56d5c9d79f3f6e73c87f687275e28c9bf9246c0564ed2bf33b5e9398d0f901 2013-09-10 02:17:36 ....A 82992 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajvcs-8ecf0628acfa6bf040f9e9009d898e11862017114ce15b2b51167c884f4f4e31 2013-09-10 02:57:26 ....A 82992 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajvcs-fe45a9b31e333345c4150f4e2564d0a01a596759ea29814960856f9e4f5ac91d 2013-09-10 03:15:04 ....A 35997 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyss-16165a0d51f7ecbde74aa65e83815495c5517c8e0fd5c514dc9016995f3dd527 2013-09-10 03:11:04 ....A 35997 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyss-6fce6dc855bb60f3065ea550214696dd9ba0f4c200a36a2a431e739ac828bec8 2013-09-10 02:10:02 ....A 35997 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyss-88f920ffcb6a0ac9adec9fef40b6fa3d0c0d0fd33608bd59b0e902d97cc6742b 2013-09-10 02:21:12 ....A 35997 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyss-9783543f929a9e20f1ae0925e856f493f872a71a06108593251655c25003d494 2013-09-10 02:42:50 ....A 35997 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyss-e35c7e012a3bca4736d909ef5b7470d7f587a1f2a5589a0919279627e9a96cff 2013-09-10 02:20:16 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajysy-3423c45686baf6748f452e18b9d3e9de767dd88bc89c6dc6e834c50e860cc86e 2013-09-10 02:40:52 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajysy-889a20638e4eba8cf670d336f33b46de8d49e0ed1f37d5306f25050b1527847c 2013-09-10 02:36:48 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajysy-e59dd6a9f5838647769c3ba1ca3a56960ded856bb25b235bb88bc798568e3bf5 2013-09-10 01:48:06 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajysy-e9638af782835d0c5b495459330f0e2d2791c745c31b099ea75b7e235aded8fc 2013-09-10 03:13:02 ....A 34081 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajysy-fa1fbc696c53f54ae11b14f7e9be5afa3f9280d574ddfe80bb56dc9a6edd26b0 2013-09-10 03:04:32 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajytb-25462830bf7e0ea3d17299d13eb30de2f65be4b32a73b369778ef04b3462313f 2013-09-10 03:12:50 ....A 35105 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyti-5023cb7f7d371d3f9da3a814ddfe42db47936b851aa34dd5191ba95ecb809e50 2013-09-10 02:32:38 ....A 35105 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyti-89814a86a39f5f8c8dee1377363bbd21ea96b6db14c305ccbe8c40e211f802fe 2013-09-10 02:25:50 ....A 35105 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyti-d2d281113ba6a0f565ac587674c6c1ddc5753ba20dfb5d1fbd7f7a6107b3d3b4 2013-09-10 01:44:14 ....A 35105 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyti-d69d51d2a8d4c1a541bda125d06f64cc4bb0eb4afa65c9e7c92215adc2960c2d 2013-09-10 02:45:32 ....A 35105 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyti-e712a56258958b858d0ad8e3f4945d7c199bfb37eabe7c0b81b11220dfbe6af4 2013-09-10 03:10:32 ....A 35105 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyti-eb87bd27275c2a5d1c2dd8e7cc1895679403a37f1c82a444a6c61ed337a722d1 2013-09-10 01:45:12 ....A 36509 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajytk-60372fcc0ec7a78adf6c80236c81881d1c947db2f8ebfe0a075782f5e12844ad 2013-09-10 02:24:40 ....A 36509 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajytk-9e83ebeb2cf05668c62b840b4f31447e974221ba66996750d19a0f534154e8ea 2013-09-10 02:34:32 ....A 32925 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajytw-2c041591b1e299c94f41a1bf3380b323e25dccfed63e879b36ded14ded675983 2013-09-10 02:57:12 ....A 32925 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajytw-677eb0a5b8edf7158465fc03d31aba0130c3568f7e53e1a386e3a98f2457c1a0 2013-09-10 02:14:06 ....A 32925 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajytz-c32630a08c00a4804b755f5c5fd2489492f3536f9ab4b03237713bffc2586524 2013-09-10 02:17:16 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyua-0114978e363748e033601d92b07c1c7e3cb296c965b128e4b790d50f3c917cb0 2013-09-10 02:16:18 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyua-4342f12ef92d411df9a7634be27f60bceabb880e9e5ca085962684968c5e298e 2013-09-10 01:45:28 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyua-453046460dcccc48af665269a2d88872cb22ca63e1e23a6160f67967122ec5b3 2013-09-10 01:48:10 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyua-87d44daf3373d82f8a7b353f58535bd0e993f128e3c7355d82aacd8078675ee0 2013-09-10 02:05:22 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyua-d620ea06c002579058928a143f62eb212d7c91356fe06fb708e234b446f3cfbb 2013-09-10 03:11:42 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyua-da1dd89a5c1272e72df81f1561bce24792a8b511541b994608466abd0d4830f8 2013-09-10 02:47:40 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyua-de77e462de752930cfa06965847581b2564630ec72706d74a0b115e7036aca59 2013-09-10 02:52:22 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyua-e0f51f3a8e4c836b12377a645e320dbcef8e4c1e53eded39ae8e188299f88d29 2013-09-10 02:40:46 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyua-e24d90a58dd90747b6dc85990c988d8328a6c0efd53df38be444d69e99631051 2013-09-10 02:29:46 ....A 34461 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyua-f503160cd2656b714691f2086647df52652f5561dd7611085714656246c2879b 2013-09-10 03:00:14 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyuf-234257fb799e0f03950fdd92138e874325beaceada264296497e8ebebe32993c 2013-09-10 03:07:56 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyuf-2a40a56bf1ec5d20178b062a6cd1edc39ee66d4f94566b9033f8ee136258e9cc 2013-09-10 02:54:50 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyuf-301102e71d5767010e681055ea7e058577d1367db0dbbedd9ffb704c5587f7cd 2013-09-10 02:32:36 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyuf-61ce636fbd835508d96826738be2908886a06ed4d6b7e24a1d35e4a0ecb8b96a 2013-09-10 01:38:58 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyuf-8085ea0b4770da8c9adc4e4f99f47d04a452e8941d29683e13c1017888623474 2013-09-10 02:08:04 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyuf-c39d4e13083f33657c79cef734ab24a4b261c627d3a6fd3954451bdbfed4d681 2013-09-10 02:00:12 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyuf-ca81f4415b8355c17df1bd1719b4a2e5c7d32d6f2b2f6c9f06ffac313398476d 2013-09-10 03:06:22 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyuf-dcf568a2ffdd391167d7b0318eaea9d78605159fe845620dc05a427526f251c0 2013-09-10 02:35:08 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyuf-dcfac0ccda7d67566182d02a63bd3e375081c85481f91215c4e3ab8c0a208915 2013-09-10 03:06:30 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyuf-e496fab306f3fada52c297fc13ab421b71a17fbb9025edd749b7bd6d44027452 2013-09-10 02:28:50 ....A 37153 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ajyuf-f5e74f5516097f580e40595dc42dcefda3326168b6eb31181bd5825e401a202f 2013-09-10 02:34:54 ....A 1926945 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akcfk-5582e18441528fbc12646e514b2d796314ad6ae8d744a807ac409a688caf6067 2013-09-10 01:59:06 ....A 2366241 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akcfk-d5d677904ae0d36462288cfe3675bb352f2de00a0166426fdf5052197b1c653e 2013-09-10 01:29:40 ....A 2231073 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akcfk-dca7661f93f70fafc4d625d0c981481280779285afdef296b0781971868513d3 2013-09-10 03:05:14 ....A 31232 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akckj-2bf4cbc27430c2d6a574885c9480fb621600de56c0281c179dc7bd1576c760ab 2013-09-10 02:16:16 ....A 8192 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akekt-66ee0693ba472eddc02c092cc26d18ada259fb279af03d213f918078391fe06c 2013-09-10 02:44:40 ....A 74240 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akffw-8e7d3075b7f19c312e976c53f2e963ea58ae7cab1822037cc0dc10c53cde7564 2013-09-10 01:39:46 ....A 221184 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akfgy-57d4aaf78138763216848cf047807085d0a0fe8874edc735a0ae398ae8c50cf5 2013-09-10 02:57:16 ....A 69120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akfgy-cd8ea82b6ab17a2ce7b61e3d41410b1ae96c866f1df538987cf42c91df5fa428 2013-09-10 02:04:54 ....A 26312 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.aklap-5753aa438c7dfcee7fcb47ff4c3b0eb85049f57927645759b7d7877e7bea2923 2013-09-10 02:38:10 ....A 17896 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akmdt-6fff1645e3574c1d68dd85a5bf7692f2a68ab84a06c7d09c003679eba866648f 2013-09-10 02:06:12 ....A 57344 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akohm-d9498b82a917fb5da00c4d5ff4ce5e5c1a674827694a76bd0358719ac2233f6c 2013-09-10 02:16:26 ....A 139264 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akqep-662bb894208dfbfb0f8cdafb530c1d4d28592994275c61918da447671f42ced2 2013-09-10 02:31:42 ....A 60928 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akszm-31653cac5e15359bb2d08ac4c242ce13b1d0e50881cbc600896d52a4f867e3a6 2013-09-10 01:49:34 ....A 619520 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akszm-3f5f71b53e09c756bddb1232a55ad11bf49ea96c4587063af5527f6aa3f0e3b1 2013-09-10 02:20:24 ....A 1971710 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akszm-47c19df1b57a6acf0b25713cd55e4a9a2ec2095f46fb37ee236115dca23edb8c 2013-09-10 02:10:28 ....A 770048 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akszm-75ac5d9fcb901b29a9b9f32ed0cb44d3ba9785f7d8401749436607419883b29b 2013-09-10 01:34:46 ....A 274432 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akszm-7ce77ee0833b7d35dd2c2303d21a7f41f652ad0c784e4f27553286f3d1ece07e 2013-09-10 02:54:52 ....A 2097152 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akszm-b2016d1d3a70f09f54efb5e577d44d2de7416042c5796e5798baa0897fbcbdca 2013-09-10 03:13:16 ....A 1322496 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akszm-d49ab1f371ffc533a82826611c042a83458f49a82b3a57e35e5cea8b15aca98b 2013-09-10 03:13:24 ....A 516608 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akszm-e248d237f32c0c522fe6abeba04ba024d584c13cad94a641cf9eabf82118599c 2013-09-10 01:45:34 ....A 597504 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akszm-f8fc782e7cdb117d6153d1f0c9d18cfc5c439665f0197101c9aec16a40cdabc9 2013-09-10 02:33:20 ....A 248320 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akwaw-0df2aa02f19497a84ab12424cf346442a06c506500246a093959319d89cc43e5 2013-09-10 02:48:38 ....A 154112 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akwax-8e3923316e146c1f2e6dae5466429165a8bf727c2909ff1b35f8e58395af9621 2013-09-10 02:39:58 ....A 152576 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akwax-d7f965b58c6306950756e0acaa23c6e534a96c2d47e67ab1c0540849aef27d29 2013-09-10 02:46:18 ....A 154112 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akwax-d9a48a6ac313fb8908dd308b13858fe37b89a1ba4cec3852b0bbc9790ccb9286 2013-09-10 03:04:10 ....A 152576 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akwax-decfcec3a971bc9851dbba6837001ec30508e817477b8493f5e1bbeff61066d9 2013-09-10 01:55:28 ....A 152576 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akwax-e8c1774d524ab2cbce3f3d17dc46b5f2a4c6727e473967c47aced3f5055165d0 2013-09-10 02:30:34 ....A 152576 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akwax-f6531974be7133c0c2ac698fdf0ce2d4f15771cd559669afdd3c2bd8d41806c3 2013-09-10 02:26:20 ....A 245166 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akwce-dd0415f87ec5fb8d602c5434f9e6c95f901dde1fb4a6cce27d4a548c43de9e2a 2013-09-10 02:33:38 ....A 62040 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akxbz-f6422858aa6de1c0054505593f95787de3a75bf3f189f36b2cf281faf4139f02 2013-09-10 02:21:50 ....A 665666 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akxgf-88b6c2b02a550f6c08d40bb050e411da1ead1175aee6d10a575df8d3b90c340f 2013-09-10 01:57:42 ....A 53248 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akxgf-e20eeb3d5bae5355f8244635c262dc74d106b64a136911b396553ab1e2d42671 2013-09-10 03:05:54 ....A 65536 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akxzu-e27dfb5919631d506aab1538a1ab6415c658ba46ef25eed61261fb4a34f1e990 2013-09-10 01:55:20 ....A 15444 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akxzu-fbb509b9e7d1d69d03405ec405cd88faea3b728f68c6b1c0fd4a972bfd7b376c 2013-09-10 01:51:56 ....A 85752 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyaj-1607fc3f9c41500b51553250590ac1b9931afcbb499355ca69422667c4d01f77 2013-09-10 02:07:10 ....A 95684 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyaj-50e642dcdd65caa1770b10d5d8d60395a9b9ca00ef95657da61fc451a0c30a50 2013-09-10 02:14:16 ....A 87752 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyaj-84f450c0a2712a76540dafe1913b73370e01efa41b5e949c67769dc26e6e6fd7 2013-09-10 01:37:50 ....A 66752 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyaj-b857747a71fb52b0bccff601fd003ecb07f7d57f58998951931869d72e948788 2013-09-10 01:56:20 ....A 93752 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyaj-b91b364abca9ee643a99000e705b623d92a227567104d250e65d6d0bb5d2a8fd 2013-09-10 02:05:40 ....A 89752 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyaj-e388fc760fcc72a0a9fc41cebf5a201ac50de277ab574475d447b55449b329e2 2013-09-10 01:47:00 ....A 86752 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyaj-eff4cadcd6053bce84d9d4e70fceb025df7f7c0f0bae291124164bbe32983943 2013-09-10 02:23:40 ....A 122424 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyak-5aff33b365822bcf2c19b5b90eba85775da6c9040321aa868b4512b0608525d7 2013-09-10 02:32:36 ....A 68736 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyak-9022cc65dc52c23b15b8eba3ffaeb257e12095fa772e9ba0db595f5efa70eda0 2013-09-10 02:08:20 ....A 63616 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyap-2c444d06118d3d1bd97dbdc850caf34749eb0ce25bff75a3732c93302b92f9b0 2013-09-10 02:32:02 ....A 65616 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyap-ecec0256f4ecd6b34e6a725559052d355c3c2ec5507d7876e8976d12ef52fa08 2013-09-10 02:15:46 ....A 56616 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyap-f0b73f8ba628400a7eace57e976b151c83e427f6b87e145b16658866883ac4ab 2013-09-10 01:55:26 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akybe-3415696cd3ea593ea166365cce84f645d5a3353b19bb68ce2403ac12611082bf 2013-09-10 02:53:02 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akybe-6cd5ce64d04f0a3e811a7d9279efc58ffe6394910847234782acba9ff543c023 2013-09-10 02:30:34 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akybe-9594a5576131cdd757646d2d89d9912e6f0440b1c83a0c40f932b6e0ec4fb9cd 2013-09-10 02:19:10 ....A 135315 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akycc-6350618a9284eb35bb9babeb8d24a2e69d78fa108be96896fc1cef50784580d5 2013-09-10 02:35:28 ....A 135315 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akycc-83d3738bc5cd5bec4fb998cb9d230f44b6da89f7b9893e452fc4480116818c13 2013-09-10 01:52:24 ....A 77548 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akycd-657643d2bd0c621b52fea61d60ba2987eb6d0db18a055303f0412f7a446fdeca 2013-09-10 01:50:06 ....A 385200 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akycp-d9f89a770d2923e5315d6498c75db24ec459e7d3176ce19804d3a136a9a954b3 2013-09-10 01:41:56 ....A 73572 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akycs-d5007078a86f3a3639c5dbd1cd20b17349c2d8b0f24032f9d25308f741be41ce 2013-09-10 02:50:36 ....A 49152 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyct-2b472f83af223a2599bdc15c10101a40247ca48ac93efe433eef046539fe825c 2013-09-10 01:44:58 ....A 49152 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyct-9ef301171987603db174a3458b908402efb89be34c1339fc080480cbd4ec7844 2013-09-10 03:04:32 ....A 49152 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyct-c6bb4fa9356c450c7d9e989670cb722b34d2bc33e7dbb48f366c61553c7e6903 2013-09-10 01:41:56 ....A 49152 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyct-df92cb9616ef4d4a996aff6968a6d5187a4e4e30c962421b1c51b2cd3e97f1a7 2013-09-10 02:43:52 ....A 49152 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyct-f20459dfc4820b0cb418eb10cbb756e4241ab16658667446514ab54bc2491820 2013-09-10 03:03:34 ....A 49152 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyct-f20c39c654d281bdcc5bd1a673d592bed72cd2848286c604de10a98dea49cba7 2013-09-10 02:39:00 ....A 71640 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akycw-6cd449e0b98601e7d98fd1e011e7b3e04f64eb78df9b929152f89d467d949d89 2013-09-10 03:00:44 ....A 32768 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akycz-54d41cc78e4d0eb2717a47f57551aa3395a50667bf802ccee6ef74079ae1c386 2013-09-10 01:41:16 ....A 48128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyde-e542a3649e34208ed23f3903b2c30b2f06936de225698a5a8b8b8a505d6a9455 2013-09-10 01:48:16 ....A 99852 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akydo-210aa2e3e47723213c962b90035aa325fdd2f79684a6d925a3c78950a117fbf6 2013-09-10 02:27:48 ....A 52548 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akydo-72f1f5c3be1034e86addd26ad3fd0368d1d56c5e20b6d57303a68810b8a212dc 2013-09-10 02:19:32 ....A 46548 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akydo-8601adad52fe8091305a768b636c7e54068ae8240b66a46d4a661902e8d62d0d 2013-09-10 03:02:38 ....A 61548 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akydo-d4655eccbdd35ee3959876f16badcd2c67321099025db729818ccea42cd4d378 2013-09-10 02:45:38 ....A 59548 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akydo-d6a78ae0a366ea68b6d4d78b224da65825562a970939addb1a36fbf50a1acde9 2013-09-10 03:10:26 ....A 62548 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akydo-d9d8b63481ba6dd5c82eb537e57a832da3377113ceb0d397898f42a220f20e5e 2013-09-10 03:02:54 ....A 60548 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akydo-da91cfd4dc55bd15189458a37a5ffacdb3ff8d52de31a68785fa78593354fa44 2013-09-10 02:23:44 ....A 69572 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akydp-23fad1c8658069c1f056481a9c3dd77ea80c0f5b55bd598e623e19399b401ac0 2013-09-10 01:57:20 ....A 63572 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akydp-3b74da6a0ef45520bebc67489d7c66306c6cfb315e4a490d3378e44f1bd55145 2013-09-10 02:30:08 ....A 46128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akydv-fbb3a896c0e77d4b269b30d69bd2f4bf93f4ef2bda87d3f73e4d0d1e737f7fd8 2013-09-10 01:52:26 ....A 63640 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyee-2f5bd1a080169aab8212d57a86fda998d1a92b745875192e28c5d88203eae211 2013-09-10 02:20:42 ....A 122925 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyfd-8d03edb71d4cc9da0c020e91b6353771b82ff5d0b4c4ee1edc90bc75ac35af7b 2013-09-10 01:42:18 ....A 122938 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyfd-95f4c99f265493c29bb6a0031a808d356381a59ff628b46e3dbaef87b92fa69f 2013-09-10 01:46:22 ....A 122925 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyfd-fcda6c05b74f091537dff70afa81e008a585da7ecc0ffdc38852cfc249106c3d 2013-09-10 02:34:14 ....A 1517502 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akygc-cc97701858d5d12ab0355a4d6207a60322215c7e233dbda286f6213f633bb862 2013-09-10 01:34:42 ....A 32816 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akygf-870df8d6190556a62b1c221ef8785783b50082937628669b6954c0af932324a8 2013-09-10 02:55:16 ....A 83504 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akygf-da6b5f7f7ab5cb6db1358ef59e96fcf2813da9516786305add9456fb717e4dcf 2013-09-10 03:10:36 ....A 625664 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akygm-5e035b8b520dfe92a3e8c3722cc5488a823da57f0bdb0fd8c1de578d4fa7033f 2013-09-10 02:18:38 ....A 625664 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akygm-88b2109076eac6e6b80eba3c12015171971efa598c4b55457478c606dc4a72ae 2013-09-10 02:33:10 ....A 625664 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akygm-cbb6cdb8a67bd7e69bfde0526f4dd0b68fe175be495e1a53ece23bff0403d8a0 2013-09-10 02:21:20 ....A 625664 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akygm-f0c63fc7b857b5eaf7ac1c7a97dfc7efe6b5ba6e484dfdbbcbb03dc679128b34 2013-09-10 02:24:16 ....A 625664 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akygm-fd5090447c85152cbcd6b6bd810d45d50575765de1e4c0645f15e6515f998ebd 2013-09-10 03:01:12 ....A 69128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akygn-634dc267f12cb3b6e3466cfb2744ce56d5f960c9a8182b47ce47584f6c5086d3 2013-09-10 02:53:02 ....A 71128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akygn-e9cbea497cc2922299d89d36e5da2846e7d7face270bb49533d6d0fdff35fdf4 2013-09-10 01:33:52 ....A 57344 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akygv-5b28b5cb121fe4ffe82fa322752730826e8ce4ad53e47c961f71a1e60556ef88 2013-09-10 02:53:42 ....A 57060 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyim-26c1ae902c88adabd3e9e6225c3ac4d310fc3a75f35cb8f39de9004edee3051e 2013-09-10 02:17:40 ....A 67060 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyim-39de604f36296018d4ad53eaf26a1615bad9d66cc9b6b16eb01187cee691981e 2013-09-10 02:27:28 ....A 67060 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyim-d0b806b8347d33695d3437530d2bbd8c817e00b5e90fe2e2c0084655ede8d7a4 2013-09-10 02:20:04 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyjf-e603d4e3ef5a8943480bfe1ea016bb7bec9a129a8193c71832414fd1af1c21c8 2013-09-10 01:39:08 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyjf-eeefa3e84b88bb59c55c5d4756bb7a5b6caed4f07efbcef447a4fb52fb8c913c 2013-09-10 01:58:54 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyjf-fcd08bc4519dda0304c8643cdcb33a6e5831848325bde6b9b330913201bd2c40 2013-09-10 03:09:32 ....A 78688 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyjm-1b91250bd863b905365265675a138d2f6fd7f1ece028aa5c4795e63cb55141fc 2013-09-10 02:05:08 ....A 71620 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyjm-8d88508b2c5c030c9007f47f5581692e349d8d37e7dcc6fe6991a48507ad8bbe 2013-09-10 03:07:26 ....A 73620 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyjm-b83b09b3b4a276904b61ac5a28cd6a2bf017b235adc5ae20d25439496a2ffe29 2013-09-10 01:35:46 ....A 163716 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akykj-d90138929010a8eebd7bd301872c2dcaef52679a4733313354fe5a2a2819c7b5 2013-09-10 02:49:24 ....A 66136 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyks-c5b42bff4ee19db85d2d6e67e295797d63e3abeccffac982eaed9ef628fb4522 2013-09-10 02:42:56 ....A 66136 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyks-da5dc8f5c67f5d7e6ab974cfa51743940f7b9d1690c0465dfd753545f107f882 2013-09-10 02:39:00 ....A 66136 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyks-dc5df8a9e83c2512bc1859296fca22f44e9e3e79d8b1dca15a589702b914a8d7 2013-09-10 02:51:46 ....A 66136 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyks-dfc0330badeae6be3090c5a98f6a4dd398e01e8be35700810f2fdc978532f128 2013-09-10 03:09:18 ....A 65536 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyks-e0762e25884634b20d3bcc56ca8849ff8ae952fde422f73f281154bca4443e77 2013-09-10 01:43:18 ....A 66136 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyks-fbf067fb010be6157df43e22bbef87a4465f00e17492352ad9594422f12b5228 2013-09-10 01:41:16 ....A 56060 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akylv-3542ddc0d2ffc3787b4fe46be4e36ea9c40af8f1c225f5f01eac9e9bd4d1d13d 2013-09-10 02:15:32 ....A 68128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akylv-5a4d5b2a1ca2e459d5c277a67f76bee0706c2f3f13c782bdf8c7defcc0506a76 2013-09-10 02:58:58 ....A 48616 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akylz-1acbb538ca8aecfa5cfe8788146ea1d26f869b83e1da3bfd5060250b67b2efde 2013-09-10 02:44:50 ....A 58616 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akylz-73e556a491a1f115beecdc048452068e8d12464653664b01f06fadefd811a9aa 2013-09-10 01:46:00 ....A 66616 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akylz-9c1f50d5a39225559346dfce09cb0a033c3c756d462b29b6c0bf5eef01c11a04 2013-09-10 02:45:56 ....A 59616 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akylz-db9336ce11c3486863bdd75834bfd7168af3b5455acf58aa1e5289ff72715390 2013-09-10 02:38:20 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akymb-10a125b11095f1c56dc7f0253a63cfaebd5d097afe5a600bd25bbb2488239db9 2013-09-10 02:02:48 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akymb-420f06d7be39d5b0fd1ec136693a598c7967c9c74464892f1e7970862c5f46db 2013-09-10 02:32:48 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akymb-5b90e6b96a49e626b71610e07ca8d0d36f96d7c8becc26f78db9a82d305d3e14 2013-09-10 01:36:58 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akymb-8ab52f6541c64b89b82b6427776dd2f12b8bf54a336687263f96886c5d395701 2013-09-10 01:40:22 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akymb-939362b2f2e960e2c3567df5bd13e287bd5fb6bcb3e299b743622b023081aed3 2013-09-10 02:27:46 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akymb-acb76201c67065ea890cce413c56a9db1b6d59e9079b970cc8a00b07508f6806 2013-09-10 02:19:20 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akymb-f890f6e5dd906143073b3a518fac930795bcae8281681601c2253c6e96204bd8 2013-09-10 02:15:20 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akymb-fd32bd4cfd2bded17184e42d6830f79e34be41cc1cf4fe668e314449de4992b4 2013-09-10 01:55:26 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akymb-ffada2d6e1848ee292b55c1acf2273a640e2abf58b6d94a38e7009719e23dab7 2013-09-10 02:31:36 ....A 36864 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akymc-b69b1d2161c66d4005039e1ac8f01135f3d58ce423ab501da594901f31d77790 2013-09-10 02:09:08 ....A 19797 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyme-a5fa318bf7b788e775e0739725f594d5e6d193796ef307e4f5dfba1ec9e09b00 2013-09-10 03:09:02 ....A 67248 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akymf-332ae94ab90c4287c757b561cfdbcc6127adfb1d5c270164d8b83d279b56bfec 2013-09-10 01:49:12 ....A 57572 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyob-e7d93fc893b7e6bb4474e21ae6b1b82d0659592ea35d1c43de0713fcba3a27b0 2013-09-10 02:46:38 ....A 74224 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyou-1d7f1cec899e95f09d77282341fdd1e33689814179bdf1284f2afbe92ae31911 2013-09-10 02:47:38 ....A 58224 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyou-1e8cacac3f5ee6a19bc4442c3cdf9c9c39ecc673980dac06389a555acc4b50a1 2013-09-10 02:33:44 ....A 73224 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyou-a61b826274d117c072c3335ff4bcf2a281474afae29ee836fde1401c1be6d860 2013-09-10 02:02:20 ....A 62224 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyou-d6f5516993f257f3e39f692b230120d332689c4490b30adb64421610134c71e6 2013-09-10 03:05:06 ....A 78224 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyou-ebc51825180ac75051432c78979b1b62e0fde5083ab8ca8b61cf230741dfe9e8 2013-09-10 03:00:46 ....A 122960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akypp-757bb176991d5b72a170724de16406f36250973a2a28e70ddca5d4e1ce802a50 2013-09-10 01:51:56 ....A 122960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akypp-feb1c819185cd60159697274bdf5bb2907d90835fb245301b72ccf9d74b43bd7 2013-09-10 01:37:38 ....A 538564 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyqi-852d2e4fd269eaad1480a830ce1f1b630c536d5f396227ddf94a425a175cc031 2013-09-10 02:06:34 ....A 45184 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyqi-e2eddd6c3cf4524744a205bbba7947208fc8569ef61704fbb1e35c924f5a6cd6 2013-09-10 01:59:54 ....A 45184 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyqi-f931b750bf61e8ba556460f5f5b923a7a8c9becb8e53b55c2385a622fc9d2d0b 2013-09-10 01:45:06 ....A 122949 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyqk-58f1557c443a123199f8fcad99b7d923287bd17592b4213740fa86b0f0c07299 2013-09-10 03:02:54 ....A 73640 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyqx-128333d1c974f20b5909c9fbb2a4e4fd170a14dc22cc046faea66f9bda9de747 2013-09-10 03:06:58 ....A 75640 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyqx-9703b274881165013726c99630acd56157e501a53dd4441ccac2a16ff23f8cc1 2013-09-10 02:02:36 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyrq-54d44b144e712b5150f706d5c9cf9403eb682fcc4f6b3c7d95548fcfe314d1c5 2013-09-10 02:35:26 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyrq-7f4398a37bdeade0229bb775d908257aaa819c1acfc18e544d3c1cb81a061568 2013-09-10 01:34:10 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyrq-a2670895a1a9de70882d7611a6ce5029c4634cbdaf801606caaba0203ecdbc43 2013-09-10 02:03:58 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyrq-dcd035a1e8a56ab42a2d199a2d079515373720ba3ef6c00350235c2979919bed 2013-09-10 02:25:58 ....A 91484 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akysu-c1276aadde9089ad915530469215e433baa97b972df7503d44cdb132c4b78d82 2013-09-10 01:30:04 ....A 61952 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akytd-8aebc156dc5ce51b3afa708d3e3271d808e556c9cebadbe13a17732562af2e9f 2013-09-10 02:46:52 ....A 135241 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyth-25cc952da25595cffe01e61a601332ea63a3cb9f3af331e1337b05a04251f3f8 2013-09-10 02:57:32 ....A 135241 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyth-6d78e25abe6c1ac3f14764720a53ae9eed09a6585f3c67e0bf2da0021bcf2859 2013-09-10 02:30:00 ....A 135241 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyth-afe455a7f8449b70461bdee2df498e2c620f60fb6681f43189b72a86f92997f3 2013-09-10 03:02:12 ....A 135241 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyth-f8bf0c0d955417e33a4c9d426941411155aa2c0f8b26a9695e76bd97cff63bbc 2013-09-10 02:05:26 ....A 52060 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akytr-5d893f4c7894ba658cffbad7e699a3812f40f2f0d7ea73d0dffdd1930f88f873 2013-09-10 02:35:34 ....A 63128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akytr-88c03f6ecb2002680badd0c408196c4b6b132e15aa96503949f4da155fdcec7e 2013-09-10 02:47:54 ....A 65368 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akytu-51f3c22f3fe2127c1f4b8f3c4c7c8ce6caf3cb5c2cb839be4d96e5f742d501bd 2013-09-10 03:06:14 ....A 6877312 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akytu-5ae04717a99c7296d80bd0252ec207fd44c40be0db2895e7faaee4f429ddfa6e 2013-09-10 01:52:04 ....A 6866312 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akytu-8fff8ff963976417e66c6949faa06f079a6d43c8aa5b439ddb1ba762c6389ebc 2013-09-10 01:55:24 ....A 98304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akytu-df0e4100fbc19a87c988bd35ac386b8c9b1aef7989f6dce47ee6df6c30a1adb1 2013-09-10 02:58:16 ....A 66272 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akytu-e6e8cb6d558b7b4373a8b73e000d77facf198acd43b84fe16987034c4889ed10 2013-09-10 02:00:02 ....A 73132 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyua-357ef8dfa75b2950837ffbc18ae71e9f20ab5152c94c231d41f2c14830c6d2f9 2013-09-10 01:41:48 ....A 59692 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyuj-af72e0f78a057c7b10a19f05abff182c9dc8ed82ab732bf66a94cf74beebb4aa 2013-09-10 01:52:24 ....A 69692 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyuj-fce107b560bacc66bb995b5f437789b1a7398bdca10092163d2d30a48c1a9a32 2013-09-10 02:55:42 ....A 83016 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyuy-09ef7153851123ff105784f35960f525840a0a79e14c59296c2f7b2139d0e32e 2013-09-10 02:28:28 ....A 83016 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyuy-d3343f2ad2a2213cc50a5216396289e5fb7913f925948173aa3a41fdcb3a7298 2013-09-10 03:06:36 ....A 417848 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyva-259868795769250e7c76b73d4a135f619995ea0ffa37eb5cb9f6cd9cab88a865 2013-09-10 02:08:52 ....A 418184 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyva-d69a1f43bd9525bce7028e64780237c3ed5a45c8f616af98317265b88903284f 2013-09-10 01:44:58 ....A 418226 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyva-ed967958f84cf263055d7d32907a60b342a00d81cb4a5702e352d55cc342b3b3 2013-09-10 01:46:44 ....A 418246 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyve-8f18fcb3c72886bce17340e25ae53d5113b8c665f76931430612245cdbba1e7d 2013-09-10 02:08:52 ....A 418610 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyve-fd12373f946c936b584e6e7e756c5dac11e0a918d812870f4f61a0018fef39d4 2013-09-10 02:39:10 ....A 418272 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyve-fde9e185244a0141563d90fa66a4a89c366e17160a84bae4834d2582c73c0a61 2013-09-10 02:58:54 ....A 74200 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyvf-1f1d502974e3ee89172eb1752870d7301f45fc91f7e4ae26f5565afaf074b847 2013-09-10 01:36:30 ....A 107460 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyvf-6e3b458a4a56f322305835d05cfb4ebc84b40551b5caf939674857fd20d68b58 2013-09-10 01:30:36 ....A 72224 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyvt-85f56cc7a6e1f49c98c29abf1bc2cacaf9884c72d9e383e722a06572da876f1d 2013-09-10 02:22:22 ....A 127912 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyvt-d622934e0ae94a446a1cf7e279ba7181905d2c35f3a644053155277be6cd5f26 2013-09-10 01:40:58 ....A 69156 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyvt-f7158fc0d5fa3dd0939e551c17ac3a4b4770d24141a1902b45348a2aad2ad493 2013-09-10 02:05:48 ....A 414016 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyvz-a1a5e602a15f18491772f052ac7c5035b4b53e1b18c9e01ee5ebe73865ae2a5d 2013-09-10 03:07:04 ....A 413704 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyvz-e0d3d3b55c15f28d633c31e90203785b8938025bd438727c94e6af0b441bf98f 2013-09-10 03:11:24 ....A 414006 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyvz-fb245cee1c5e3ab7cf82954270235209a040909dca97e124bd048d4981bbdb90 2013-09-10 02:34:02 ....A 609413 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akywe-e2e89ec49aeae626580480b91f4d64363e82de5d59d4249c38f026b9010dfa2e 2013-09-10 02:27:36 ....A 98800 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akywr-0849792bbcea7a681de9c3ccb876263043831e3ff5bd42f19d012cc81cdce306 2013-09-10 01:54:50 ....A 75800 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akywr-94f0edbb82f887622da74b0cebe15f75242ff2c078a020e3ded75c114d590c46 2013-09-10 02:00:14 ....A 78180 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akywt-165b2406b16547012affd1241a0a95b4f531e4d98ea92a32aa1d705e56d96aee 2013-09-10 02:57:30 ....A 85180 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akywt-d5f48fef51a86c8f1b23a5ce380f73988a9a548633e9802246a8e5a7bb67dc1d 2013-09-10 02:35:50 ....A 85180 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akywt-e3af1ce4bab1e5485fdc6af05f3b52f86dab320f4f1b4167bc35c698d4b5aada 2013-09-10 03:05:20 ....A 71180 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akywt-fcba1dd4756486ef481922beee4f9acadddd7c6a5a6f561d3de2791bc2b5ab91 2013-09-10 02:32:50 ....A 159110 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akywy-e11304030c6a595ccd809c21c233d4347f08656be3196a4d9538379f09ae8f68 2013-09-10 02:10:46 ....A 64760 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyxa-9e6c43eec3067aa3e61762abb76a5747f7d45ad98786b227ea8886dc3290fffa 2013-09-10 02:10:32 ....A 66048 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyxf-615f0b0f104385f0ec8363fd8ddd071077e06a791e7ad5e0edc8e7f7987969dd 2013-09-10 02:40:10 ....A 66048 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyxf-d385378cdca2e9c96b48f66b2c39dc04089aa2f1d5a8ad63b5da525f7348e91f 2013-09-10 02:14:16 ....A 122938 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyxj-edd9cfbef08581c05980581e58a5cbab2b8ebd25633c17e4a5130efd03dcd0db 2013-09-10 03:06:50 ....A 59128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyyx-494cb2a3a31ba1e2b9a3b278bd99b641a5fa2cbe03abf157f1438e898c27acb3 2013-09-10 02:18:26 ....A 17518 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyza-a71e1b6a05084d13f22931674bced75e3bbd90ce3dc31fd6b900b0eabb744c85 2013-09-10 02:46:50 ....A 83456 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyzw-22dab118bd2cec465a2ce4bfcacc8c618360d18e624d8abd911bf98a0cbe3354 2013-09-10 02:52:08 ....A 83456 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyzw-3ba4e83a9c29fdbe39b0ce6e5a5f7b761b444624b4826b96342f9b0cc233a23c 2013-09-10 01:40:18 ....A 83456 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akyzw-79d3f8b023c51429e6439b8da1aeeae7adc0c2e1691bdb8d3648df00eeb86a91 2013-09-10 03:00:48 ....A 19773 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzay-6ddc1af7fe437c4995b26455f858f119e304946c8512a148cb8b18652f44af25 2013-09-10 02:50:32 ....A 414040 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzcg-ec3c44677c3449e09db7c02a1a149aacee93421e917a967d1a1be36ddaa0a65e 2013-09-10 02:14:46 ....A 417974 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzcs-1c3e84a3422b0e632aa409424e78a021caaf6be403961f154f2d6ad1c127cad5 2013-09-10 02:31:50 ....A 418196 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzcs-66f047ff0332d9323f0d7ce141fbf1fd514800220275b1b4f8302b02581e5b43 2013-09-10 02:35:08 ....A 417822 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzcs-7a24bbf2dab225902440eea748794082448a1b1661226b5c615b39a36c1f91ad 2013-09-10 03:00:46 ....A 32256 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzdt-555164ebfc61011668b1b0964268d5398ea07f867c5f1b9184b1fd682f37ec38 2013-09-10 03:03:44 ....A 32256 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzdt-96d3a950558014a06378cc287ab36c86a0545ab3a7f564583a06c31fa33c19be 2013-09-10 01:55:54 ....A 32256 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzdt-ddca0561fd8c81ab905a3d5382cb0c0edda51434884e042cd57999731b0781e6 2013-09-10 01:59:48 ....A 32256 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzdt-f0a189195ebb353474b11094cb575d131c372d33203ea3efa2ae2ac63c91464f 2013-09-10 02:32:30 ....A 68640 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzdv-3d97f784cdbf21c8feb75cb4a9485636d65f5cf545b66741f4b61a9fa2e31f2a 2013-09-10 03:03:58 ....A 62640 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzdv-bd806ed1ed66d66b7f641f78289733744649fc5b69b137974907bac547efe523 2013-09-10 03:09:18 ....A 67640 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzdv-e0d74365763ce16f51174665e3d43f57d0acbc29df3be652c5eeab8d7d743628 2013-09-10 02:13:04 ....A 364544 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzed-ed7cd3026059822c9ccdf2013f79ed5def282c99837d9f4ec6446553be9108fd 2013-09-10 03:11:06 ....A 364830 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzed-f5fc0e5a5ca3d319431992a955e88a9fe8466f5ebe138b344808b0aed7266ccc 2013-09-10 03:00:02 ....A 82548 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzel-3ef1483f44d9da123919612ef1021ad493898e09133dc9d702d45455aca44dbd 2013-09-10 01:29:38 ....A 59548 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzel-6b511efc76f3ffd78bf5396d8812f612c2e2dd4303d71814c92db7f5c080fed4 2013-09-10 02:56:10 ....A 56548 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzel-fd63ff0a9afab143204c674eeb3a1a2fd3b405eeb244e4ba0f271cdbf2aef642 2013-09-10 02:01:22 ....A 85504 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfk-24f9fff42dada6e753c9065647bb5ed409a535a67f769b1986a3730be0081cd6 2013-09-10 02:06:42 ....A 34304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfk-3a4def9f4897d4c9948774bcc73cc55ce4adadb98205d2d1fd54caee835f1042 2013-09-10 02:50:26 ....A 85504 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfk-870d5afba8934f99f40e5f8a10941a04f566d3814dda970c277da644ea6993d4 2013-09-10 02:23:38 ....A 34304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfr-322c691b7178e8dfe1b8119dfe959debd2f39b774aa7cf0fb541baa975ce5798 2013-09-10 02:20:02 ....A 34304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfr-6ddb96fb0e1da335bfb295ee2afc9d62270ff36b3d6042508d4ee8913ea1602f 2013-09-10 02:06:20 ....A 34304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfr-bee68e0c681e972ab66ee9010029a23acaeea7cc3ff4b51336ce3d2bc97513cd 2013-09-10 01:56:04 ....A 34304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfr-d3fa3ee79176c96980a011267c6d67c04594bf179686764fcb48ea8db93773a4 2013-09-10 02:32:22 ....A 89600 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfr-d73d58e98bd97199caeefc530db43f13f351636330517625ff3514ad831477bb 2013-09-10 02:36:14 ....A 34304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfr-e934f51b3bf1a91d8ebdcc73220f0d22554b8a862854eb27325dce9ad0854ba6 2013-09-10 03:13:26 ....A 89600 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfr-ec2fa79aa23fa414141e782c234107ddaeb7ab3f0812412238adc2f78cef5916 2013-09-10 02:20:44 ....A 34304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfr-f09c03c564bd0a68abdcd42c6179513dcf2ed7bcad1e3d90d91a0ab6a92fdda6 2013-09-10 02:54:56 ....A 3568929 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzfs-72f984a949de83bf4c0bc2c30c94d762329cc413390cdfa9284f2c9367e4541b 2013-09-10 01:50:46 ....A 88128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzgw-f83306d5dba5234714cce236000610539d41927cf008a9e93352afea0e63d62b 2013-09-10 02:32:52 ....A 88128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzgw-fa14d03f573822d5264932c676255b08933bf05854ad19b0fc9fae707f6ff2ba 2013-09-10 02:14:20 ....A 88128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzgw-fc9a696e34f2706501fc2298f04de0cb93ae5636b779112392fba8530b329230 2013-09-10 02:06:36 ....A 33344 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.akzgw-fe70657465c33872d0a2a15161899d4ad71e1e165521d87fd6f570334a42aac3 2013-09-10 01:33:18 ....A 16384 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.alanj-b791503771332909c8b4cff1b02c1d1edfbbea2aa19755ebff18befad2adbd09 2013-09-10 01:43:22 ....A 34709 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albcj-d9b2ff58b2d2602f02c07050bc4f0aa81b110c99ab660f6729c3113b658d9784 2013-09-10 01:30:44 ....A 34973 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albcz-b3837842629cf1abf23a6dde0a6837812c05fa025f080983d5f2e24bfdb16fb1 2013-09-10 02:55:30 ....A 34973 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albcz-c6f51cd1b99791d2a0020aea322acd2c1ae08bebe5035da26c0a7ba27223255b 2013-09-10 03:10:20 ....A 34973 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albcz-ca886644702b224a14d97a75e12513ee87ac2f904b70f9dad21d590d2bea8815 2013-09-10 02:53:24 ....A 34973 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albcz-d45116ba8c75a8aed58205ba1aad6aaee0f246a1434a00095e2f5900fe5953b0 2013-09-10 02:46:14 ....A 34973 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albcz-d62840e15c220666356c8463c14863887856cbf4b5d58ce6bd7e0f6b24683503 2013-09-10 01:50:24 ....A 34973 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albcz-d6eb2cf27fcd8288d8586ef6fe0ad04969ea1e3bc8859c88b172d60baf3cb1b4 2013-09-10 03:15:08 ....A 34973 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albcz-d9a87afc7f26219e05a9e8b992286667b7c03a545a8c6bde7791fa8421487164 2013-09-10 02:22:50 ....A 34973 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albcz-da71a444fb20a41a03d9fbdd8dacf2c9a1e871480bb86ef5b940522651e99e16 2013-09-10 01:50:28 ....A 34973 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albcz-dd40e62630c4bafcabfccd00cfa747a1bd3a68a733434286171e07a956a8725d 2013-09-10 03:01:26 ....A 37665 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albdo-144d8ddc9095c1465b9a0191c5cf52f24ab8db88bac22e9088f496e2c0255283 2013-09-10 02:05:50 ....A 37665 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albdo-d281309adf6161286c8d1aaa7e2657318c93d8b39121852dd18b8d971fb7b9a9 2013-09-10 03:11:30 ....A 32925 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albdt-7af1e5ca308b5d1a97ac9583d3487e49c25d6b82b0b5117cc138c09e59cd750c 2013-09-10 01:35:48 ....A 32925 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albdt-d1549179e4ff4c2734086d0ae57a49e4541c923591aeeb2e0659dbfe89c82c44 2013-09-10 01:50:26 ....A 32925 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albdt-d1dcbb16bdc7492fefe94dbd078e282ff300a3f1ea57eda092619050d6dc1d50 2013-09-10 02:41:52 ....A 33057 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albdt-df3d15de4cdb89834feda9ac482127260e31a9cf34aab25fca094f7cb447547b 2013-09-10 02:26:04 ....A 32925 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albdt-e9962a131d7ad24b5a17bc33d8f755d458f754f44d8f4596b6e450a0f7558de7 2013-09-10 02:47:40 ....A 32925 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albdt-ea1f27f83037aea6092cf9890dcb74005ad0b8bbcd08973c91aff67d7d416f87 2013-09-10 02:15:58 ....A 33569 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albmn-ab2de4dcf373afb61b2249e863441e0eac2bf1f65c87c6c3a8e6c12cc32b960f 2013-09-10 03:03:52 ....A 33569 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albmn-d5ee0f9aa0d4dd0b387fcb6aeacaa6f8287424b52f2558a95edc52dbd4965228 2013-09-10 01:57:02 ....A 33569 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albmn-ddf596d820622870f76b704f6d02fe8b6ec59e9e36ab1f8e9a4ecf0003b5db85 2013-09-10 03:02:56 ....A 33569 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albmn-e4ecfdfea213aeac95c4d138618de73628a206fe6fcf8e2688ec19084974a8f2 2013-09-10 02:33:34 ....A 33569 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albmn-e9aa4ff6182d5ada2ba32bcc4a2823a49f7d09f202e895480c3ce892f3b68b99 2013-09-10 02:28:40 ....A 37665 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albmo-218b0e61203bec2e48e02b1b726f190851fc771c059be393c4fffff6313bff46 2013-09-10 02:03:16 ....A 37533 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albmo-c396cfe47553205f6b7e0bf3eb179cc37b5f8d795b7c8cb98112b2827e7aad5a 2013-09-10 03:14:40 ....A 34593 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albmq-b2fe421c1bac7db1c0b9d97072d7069e077ea68c57fbe9f5e7b5dd0c268b04e9 2013-09-10 02:28:22 ....A 33569 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.albmr-d9c06d8f0614643d4498c075a92279d8aa9b6126ca04382b6320c0745e9aa11d 2013-09-10 02:15:08 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.alfhg-89217626511a20b6b4decaa05c830750a1910c4782ebcabb7fc9e66c40e27f31 2013-09-10 01:29:20 ....A 55808 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.alfsa-73f42e06d72d13af7c5ddb5e222cc2395e07d72d13c7d4d01a6f4367aca105ef 2013-09-10 02:26:56 ....A 18613 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.almz-f7fd882c7dab2b27f7bf4d89e9ea42c273fe0f543a85d6a75f8225fdfbe45fb7 2013-09-10 02:22:56 ....A 544768 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.anay-dbaa7cc5a29ad1a605a4cdcd20addf25319f0d33970831696c60b9be41d7be42 2013-09-10 02:32:44 ....A 110592 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.asgl-ef37766b7f9f054dbb16c5288174f0a8ab4bfc03f41931aa40c10767fc57db75 2013-09-10 02:43:28 ....A 83587 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bkvr-d1e560dbf014a7125e2acb847b29293b261396c29f614000688d34eb5ae0060f 2013-09-10 02:41:30 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bkxt-e85626bd61bf098b0f7bc711337e74d05c9ba289d6bc3803859d3af9a5a8184c 2013-09-10 02:20:48 ....A 79872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bkyp-5e9370f30da91b753f771cb962e627d8a943cc8914790e0c5cd3f61d5fd1673c 2013-09-10 02:22:28 ....A 31744 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bkz-5ac637423b3590d5f1fe11273bd5ab90732d06c0abbc6685426b04b263a8e7f5 2013-09-10 03:01:20 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bkzl-2befcc62f0d365ee6ca41be550a550074f7aef16bd7d8bb7e7e084d75fefaf97 2013-09-10 03:13:44 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bkzl-332ac187e0f8ffbdc489ea361c81cfc55e4202d86fab8461f988f5ae64aa1b4e 2013-09-10 02:33:04 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bkzl-56664b04af2f37247dad46d7a1dea8633c57b02671cc4f19c5e89db1301355f9 2013-09-10 02:14:44 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bkzl-5a38ae74452bc7d909ea21641e117abb9423b7ca07087800f12fdb8d7c723d1e 2013-09-10 01:48:32 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bkzl-7350e2479a1fbd35b7a7421a1c37b9c1316db92385e0f483136e31b3ade1e324 2013-09-10 02:33:12 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bkzl-8f13dd19fc530337777c90558934974bad31b107827f591325d3e8158bb23bd5 2013-09-10 02:50:54 ....A 33792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bkzl-e6dd5412b26b561c1506ac1f2dd3ccddfc86ff71a9f2375fc719d65cde430d34 2013-09-10 03:08:04 ....A 227104 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.blwm-29276c17e8be6efc7aaca1aba3380eeadbbf8a7587282adf2514ef4abacb8d37 2013-09-10 02:46:14 ....A 52712 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.blwy-d64be939a98304aecb706d78b69f975ea07aacc4571adc006135fb6e3761ef36 2013-09-10 03:07:20 ....A 136419 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmap-dd140b3ba52829c4cb243394beaf83693c495f0c59ce4d56acd0ffbf7c78ce11 2013-09-10 03:12:28 ....A 1031759 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmaz-b36d2720f34c958109e1f01516516f6ed69a36b744969ee0123c1ccea66de25f 2013-09-10 02:43:38 ....A 1330269 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmaz-f616909fea35c0793cd391f963d9c88cc3059d6485ad59adee412640db3b2668 2013-09-10 01:58:54 ....A 1374298 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmaz-faf3bba54c0103cee0e7adec1722a5640d9318d994d0b56b347573dfd1ff1cd2 2013-09-10 02:35:48 ....A 135287 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmby-f5b38047ff62ae09d0ed1556121008a0e61f033c943c77c4c383e65634afee0b 2013-09-10 02:26:08 ....A 289056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmdc-9f6a6cd8f1ef90f596013e2a82c0a6f13c67a63bbecd5c55e9d06275031b0e45 2013-09-10 01:56:54 ....A 385690 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmeb-e7c9cf960daf0cbb576c7c29189df7e57fe7f66dcba7d17bbdaa81b6d2d2f498 2013-09-10 02:03:26 ....A 34304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmee-2a87f48521f1a2940032db19a56af160958a73e15b0b053be3db62a465c90a95 2013-09-10 01:48:18 ....A 229376 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmee-357393b8c2ffba87e5abcc4daaf73828f6235c1e95143b318ffaac5545db0ae4 2013-09-10 02:06:18 ....A 249856 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmee-76539278b5d02c4ba770a3e786ecda3895f4189d31534c51eb760ad92b98ba3a 2013-09-10 02:13:16 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmee-973d13b13843dde0a58f5baf8f1af75c0fe148247ed1d18d5cec9fa92600a3f2 2013-09-10 02:47:28 ....A 32768 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmee-b8b52b05d81338638f94657a0aba6545c280057da360ca16b5b8ffa7bdaaf057 2013-09-10 02:01:08 ....A 29696 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmee-b96d6d1f01bd3a6e634f19889804042e1fce64408f1cb1593bfe870f06c54951 2013-09-10 02:28:28 ....A 31232 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmee-d30866617ef8d4c3e7b64cd701239bf03ac64d8cd14e9cc79d9bf2b7c1de27c9 2013-09-10 01:59:14 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmee-d57c4f6d91a7489e009441394acf9790042406a2b176cbd46ecda5edd95ce97c 2013-09-10 01:46:16 ....A 34304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmee-faf27e1acece9a45ea662ec25bab10a5c96301d0a7a8afe43ad1c8a67e46a25c 2013-09-10 02:10:20 ....A 28672 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmgv-92cc000245933a5f0bc2d3a938ae23cff8bc8edc2d98000dce81087e5208f0bf 2013-09-10 02:41:30 ....A 17514 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmmf-f5b4ea8bb60d13fcdedeec7a3b052a94ac268157aa1c5c4ad031210c3e74bd78 2013-09-10 02:27:08 ....A 16384 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmmj-af9f9aa66501b1941ec552d0e80094f3dd246e729f1a931aec60446290937747 2013-09-10 01:35:10 ....A 225280 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmoi-c688a59ce62dd291a8d379c216477b3181ffd81da4207181ff01bf677eb408c4 2013-09-10 02:32:26 ....A 19456 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmpm-54d3e37be57d83e69c4a833d3d1869dc8bec64fdadbe66c49a6994bf2194f62c 2013-09-10 03:14:18 ....A 19456 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmpm-57ac6806460f05c528c38506346abef98920a5640b3d47fe14d2172d6845a019 2013-09-10 03:10:30 ....A 19456 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmpm-a622da8f17c361eb0813af1efd3e0f1a3e3f31e6b642f6c2a4f495ec14d96a60 2013-09-10 02:44:30 ....A 51240 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmqd-1cfb408391613cf8c38ace087652c53ac3aa71e5e59151a7266b557e817a90bb 2013-09-10 02:38:10 ....A 123904 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmqq-d33ef6385512a0d411474f29bb25816c7a9baa01466e6a94e3ddac9f35838fda 2013-09-10 01:39:16 ....A 16896 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmrw-7d1946dac47ae691d3bbbe607042b0a1e63ee789df2fae7031b275d842d69054 2013-09-10 03:09:26 ....A 11932 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmrz-f5fa1a6e828fd82dd26eded150629b411ecd31e1f8380710b7320624be04fe91 2013-09-10 02:18:18 ....A 655850 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmuy-ce6ce5764841ca03310153e23b741e0f053c672dec80338ae2ac11654f56c91b 2013-09-10 02:39:46 ....A 18432 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmyd-3ea19056dcd8f4a7d8638d7a8dd5ec5036b3d62770e538df7f11696a229b90b5 2013-09-10 02:39:04 ....A 99840 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmyd-46312b923c4886edc71637080c69d4b2e1daa4ccfea4c0b48149c36169273a50 2013-09-10 02:01:32 ....A 100000 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmyn-d0b92b296afb9ef317f83c9cfaf22963af4d440fb1dbeaba95a3a82026afeecb 2013-09-10 02:13:52 ....A 24068 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bmzd-429cea0dce24e5888ce719f317e9e78767d73c564e6e74e056236383dce288f2 2013-09-10 02:23:54 ....A 295424 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bncf-886973a4443712d706457f914b68d124407b0bfaf78fe3909ba1ece9f163e758 2013-09-10 02:38:48 ....A 84480 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bncu-86ce8f0761728bfd412c7fce2237c7fbf9818fca4226ae2732972ecf2e89a554 2013-09-10 03:07:40 ....A 172032 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bndq-44cee989afea272f39ac35288ed987056704ed39eb2982def4c7cc5f322e5655 2013-09-10 03:11:50 ....A 81920 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bndq-4663c4e7d230153a30a1843475f0eae5fdc0eb47a1344373af307c3bf8f9add8 2013-09-10 01:59:20 ....A 139264 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bndq-4839e7a53c4d9d50b17df61f1d36443e55a30204f76cfbaf13c24e977bfed855 2013-09-10 01:47:02 ....A 26948 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnem-baefb0c81368a14eee86477ce12f676aa3cbc86594b29a202be39963eb4f3e3b 2013-09-10 02:46:44 ....A 92160 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnfw-930b64b78c8ce4e420c84e7a61607c83a9131659497abb1155af0e48d4a07cb6 2013-09-10 02:23:12 ....A 91136 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnfw-d102708bda546c59c859a150f211a86dec9edde1726a55047df747555bfde2e8 2013-09-10 02:44:04 ....A 4608 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnfz-92d19208dda4ab71fa92323ea27b608cf510e000ad684b95bde9efc07e7c722a 2013-09-10 02:17:40 ....A 27192 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bngl-eed9cf38a04a1970318903d4a5de97fcf18af4ada419a38db6c7c9a784da0b0e 2013-09-10 02:40:36 ....A 17289 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnhi-df0b0890c2c281070776c89c2351fb5f11e7c497cf0c27f7ad882146b520aa2a 2013-09-10 01:31:28 ....A 78848 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnho-5c4198da004257c66762e42cd57247d9c5a63cffd1ccea4c601a1a5f509768bc 2013-09-10 02:13:48 ....A 901120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnis-fc207a0c62a1f5bb688d443b9dc14d2f08c4dfd1b0cee5937615869c69e6841f 2013-09-10 02:17:02 ....A 102912 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bniw-3a164d844ed903eb418ab785e032fe5866e52c75d4a7ee5e5349fa261f5ce6e5 2013-09-10 01:36:16 ....A 98304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bniw-ecc170ef66d989045df1c7e2c41c1f2012c19d68706c358a215e3a8074a6d916 2013-09-10 02:33:36 ....A 13424 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnjr-e60445c6e242f5f5558cff36b2aa25ed03002a534c9948419ebba046b6088c09 2013-09-10 02:53:42 ....A 67792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnjx-ee0bc62e80bbb11138c7777997a4a50352dddf4791aedaf401b1a60943fc2a4e 2013-09-10 02:46:58 ....A 21040 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnjy-4958c1da701ef715d4313e2f756db87c998d182b5399870aa51136049bb90588 2013-09-10 01:42:40 ....A 70704 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnjy-6f1321c40ebf60fc5c5726855a67616a99d1ce4df9bf552dbb59047bf64fe32d 2013-09-10 03:04:34 ....A 9768 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-0d127deb30ffd0b4713568e7214f88793155835b961e66dca544fb056e62c5fe 2013-09-10 02:27:14 ....A 19496 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-350e310544c05cccb1bd558c2f14321d60092f0e4c6627367ce2cd2be8a254a6 2013-09-10 03:02:18 ....A 17960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-38834fbebf9ef7a791096c3669d5068ebc8f1eb510aa7282ed49a746b95c882e 2013-09-10 03:13:52 ....A 49714 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-3ed98ef9425ca0e1d4a7a43cf45cec0f37d6de2214eec091d4e6eb394ea1fa84 2013-09-10 01:30:54 ....A 49714 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-6364f7017e0fbcef99ad57f324dfe4408ed9fbc5da0ee58e23c1b717ef1ffe51 2013-09-10 02:12:46 ....A 18984 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-741664e0acd1366e7adb889ca385342888961015cb8b8de94ae2716d6916899e 2013-09-10 03:12:00 ....A 49714 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-77cbf6f180671f3170f4722e307c8aeebab2ebe4f4751760a86af4849d77b0d4 2013-09-10 02:34:42 ....A 17960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-9192a96c4dcd3ea3d4650625169f0052be514ae31919bd0247c0f35c2ee5974b 2013-09-10 02:05:02 ....A 49714 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-ad650f9f339b41b66c0c021af257595bb54fd24493a4a9a247a61a2ba8ae2a4e 2013-09-10 03:13:18 ....A 19496 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-d8333ea4dfff4a22454826b45736ebc41fc87baadd6bda63fac59245b7e555d6 2013-09-10 02:50:28 ....A 176917 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-daef8e9ed4ba032bfbd8d98003456abc97473bc95b2794cdeaab70cb641a41b9 2013-09-10 03:10:30 ....A 13864 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-e2c2a44af48b22c5f2cd892b9ea39c1fcd75bca29383792b4024a76a83124ad2 2013-09-10 01:42:04 ....A 1294460 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-e8098ffc28d6e89877053a4ffdc20d6945b54bbafd0af0ca03536774b4302755 2013-09-10 03:06:24 ....A 49714 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkb-f69e54a547804da3fcb442e7298c96643e69518e44a94b3a918b4129022437e3 2013-09-10 01:54:10 ....A 57896 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkk-4893bb782eb68bcc944d5f54462cbede2a7759ab830795abfa05e029c3611962 2013-09-10 02:10:48 ....A 52776 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkk-99b6f5964b659b1a0bcb29fbfbeb01f80225efb62e515b54a3546e2f3f181510 2013-09-10 02:20:56 ....A 67792 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkw-6da5c7f0ccc3cc4786fbf0f53c0ca73f43fc9d75a2dd660510f057ee77a0b928 2013-09-10 02:27:10 ....A 163840 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnkx-ef49db30c750a4e4fcd87160788c614dc7ea0f8c8e786f8c076681a061cd9bfe 2013-09-10 02:32:00 ....A 89600 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnly-3735eb7a75440ca532ba50a637163b38bc03e418a334085767cadefe53256acd 2013-09-10 02:33:16 ....A 89600 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnly-77e11ae628db13b3be8596d1fdb41a72e04909e7f64a3c69ab77f8e412bba5ba 2013-09-10 02:57:06 ....A 37264 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnly-e0db41616ad5e4f240a58cafed7519bae26cc272e777cf1214231b5a2b702bce 2013-09-10 01:44:08 ....A 36352 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnly-f7c63c4ea9970450f603a88acb61dd35e6322f0f86f7bb398e5d0309f72d08cc 2013-09-10 01:38:24 ....A 61440 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnmo-54093cf27b57b322bb8b10d568e029249bf6f600067fbb169dcf1a7ff0df1222 2013-09-10 02:11:44 ....A 101888 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnmo-55cfd7e3063c7763a0b39925e289da2068d39552a83f8238755aebe8733108a1 2013-09-10 01:55:04 ....A 44000 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnna-34f6b6d88c411f483125c91d5e685519ff10b8c3e8fe49e53ea6dbc369199f6a 2013-09-10 01:49:04 ....A 135168 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnnq-78d0ba78e929ea7da3a4641370a2ecb091fe6d42fa61bad5e71befd5ae214008 2013-09-10 02:07:00 ....A 42304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnog-fcb3bb49935194f613a2d6a8454a1c2296f302e330047a64574f6e8ed305cdc6 2013-09-10 03:14:32 ....A 3606 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnou-5053afe6028bd275e52a85b6a9892182d74fa9c806428ae2499c5ea4e538bb7b 2013-09-10 02:02:22 ....A 3606 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnou-84595cde60d2447b2b6e9f03d852ff3209a5b5e350c224c9747a8db2bf8f76ee 2013-09-10 02:52:34 ....A 56439 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnox-fa37b2bd877e84a1d5e103de78bd873c2cbcdf00b39c78902a4c755fcb78de37 2013-09-10 02:32:04 ....A 159744 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnpe-5e25642d5499f19def2510f09d59e4baac0a4bd61ddd652783be8cfe34b42755 2013-09-10 02:50:34 ....A 65904 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnpq-80d2027c6d8aca5c717d06554d3fb5fbdaacba38b75c32ef2d2b24a0862b24ea 2013-09-10 02:33:56 ....A 32768 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnqp-2b2fa6103b02905a2a9ac0d82dc2d6b938fba12fb249bb095c2aff6a592d6f7c 2013-09-10 03:08:04 ....A 37316 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnqp-40b85e2db1d59be840c0bf72d6e468d8688b8ba092d71986ca9277038b3735f6 2013-09-10 02:26:12 ....A 10118084 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnqp-f20948073a3eac9c8d587b7986a41c2f2a7d0299dec493da97a1d231f5a41dc7 2013-09-10 03:04:20 ....A 11264 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnqs-15265fb53b6bbd0126f84ec1b69e59f270e5a3bf9f57c2246a46c9eae20f6a79 2013-09-10 03:06:36 ....A 12992 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnqs-40691fdf432ed89c2be82415814e35228dd1be48483df53f29d3b0b32a5addd7 2013-09-10 02:17:34 ....A 11264 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnrr-2201bfd0b96ba35d56ce57e56d2cb9ad7727239b400d040e17110202ccf1b73d 2013-09-10 02:05:10 ....A 38400 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnrr-35bba0f865760f95efc032d620ca3dd5ccd468666ac04fd73082cae399d698c2 2013-09-10 01:37:58 ....A 12288 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnrr-4554cc37ee8fb8d19d0a3eef39dc96aa6ff9c0613e8a60ade5fa737b27b670d2 2013-09-10 01:32:38 ....A 11776 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnrr-5f2290db6ab7a41c9fe3db7e66170e1d67cfe4b1aa91744167e4893c6a54776c 2013-09-10 02:56:06 ....A 37888 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnrr-6431a28f5c69312d85c60f438aa99ad45da58f5aef2723aa7602145119146ca9 2013-09-10 02:59:56 ....A 54784 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnrr-6b642cc810f9e047f8e4f611ea0df37388f15e85428c437d21f479c445287330 2013-09-10 03:05:08 ....A 37888 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnrr-d4878a0f5f29502645050158fdf6d18bc1ba8dbc4d38c0783ed6feea28acb198 2013-09-10 03:06:38 ....A 15860 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnsb-9872e1be9a52f0b36dd03f4be539d2f970c40165027d918cec12e5fef318aa48 2013-09-10 02:15:06 ....A 13408 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnsb-aeef5e3ee55993c371a029714a6c3f0d63c5808025dcd488b3210f2a7ca8ef51 2013-09-10 02:25:16 ....A 57844 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnsb-d9795c8b4ef9d7bdb7cbf70bc527169a9588ac39afc89ca3b154c4642bc10282 2013-09-10 03:09:50 ....A 36932 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnsm-2615bc8f4246d50ad9c39f7a6f2932e79646a1a13eddeb9fa50141172751e2ba 2013-09-10 03:10:40 ....A 36932 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnsm-58ac4ce1cc7d9404a5497f7e10b68f6ea38553c0fc251d886972ee16ab2df229 2013-09-10 02:55:28 ....A 36932 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnsm-7bd43b560b50694669537fd22217940f5f0e7e83745fdba8e80127d23a5bb3c6 2013-09-10 02:35:20 ....A 36932 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnsm-808cee09261b4f16db5120007e3f182d6afc95771479a0d8055d40a6c860c7fc 2013-09-10 02:17:44 ....A 36932 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnsm-89865fd50f5a7afaa0d3fc2bf33da9a47def245555cfec06d6d0ee906c24e2ff 2013-09-10 02:43:04 ....A 24064 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnss-5d4db73d8cabf448bef2f19e64a4f0f8969dda8ab9353cd34dae3ca9a93d42ba 2013-09-10 02:30:20 ....A 24064 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnss-d442a9bfd56095605c26687a807c8b84672a016b38c18cac4eec907caf137d56 2013-09-10 02:12:18 ....A 24064 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnss-e4d82733ea68249243fa5e8cccafd1f7e23d49b60ab5a6a0be11bf3da796bfa7 2013-09-10 01:44:10 ....A 568468 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bntd-4a14ecb34e58dbe312f60690e6977f301d9604e17e42dd78c254526e5d9a1175 2013-09-10 01:40:26 ....A 679060 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bntd-904830f2ad7badb2647e1fd180caa92ab9f5498e8f7b35f4206ae2fe09293e42 2013-09-10 02:36:02 ....A 24464 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnuc-963c9ffbb165ad8a2c48361572d07674ec96803de8ab5fa80f9ffe2b2e86dd19 2013-09-10 02:16:02 ....A 14848 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnuk-d74f4930fcb7f16a5b5ead7ac470859b897c63f6e8b5c6f94ad8d629b4a56d16 2013-09-10 03:13:48 ....A 66048 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnut-a7c1a58227c8512a4a8b5dc35533d1b084a76e4dfa6e9b79f784ed3847b20778 2013-09-10 02:22:38 ....A 81296 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnva-de1c69e24bb86c850bdd327238eaf43e9764e7e4948567f495ee644f75633509 2013-09-10 02:05:22 ....A 61584 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnve-51696548341b0da48d12d9353fcfaadb053e44b6c5cf44da36d7a739246634a0 2013-09-10 02:39:26 ....A 61440 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnve-7453ce406d2f2a494630f8e38e2fac8450068a67b5b4c1b551ebef3949d16137 2013-09-10 02:42:00 ....A 49616 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnve-ab8c12fee4d7ad39712e8be9cb7d47cee9edff6513cd702d0df51a4f54f288d4 2013-09-10 02:23:00 ....A 29240 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnwb-fd10918fd70f622ad298876cc4a656a1e4f31bb698ed6c63b238bff2eddab965 2013-09-10 02:01:08 ....A 29896 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnww-9bd19710ed5a8084f94598b43e26fe4d3c885d39912487c2c5c86bc851d2c5a5 2013-09-10 02:16:08 ....A 2426424 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnxh-c7546dbf42459b1ec5852914dae42de08e6bca80a235d80c657942627bd62877 2013-09-10 01:54:16 ....A 87076 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnxo-225cb298ce22835eb3a3f7deef247d3f549e82d93708c8d396c345140faafce7 2013-09-10 02:04:00 ....A 32768 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnxo-dcd94c0f7d2765cabbef6c46684e7dcfc994c4d58c9444ea61df992562ad3fcf 2013-09-10 02:21:30 ....A 16496 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnxq-f6f96e1196f1c534183debfb78321f07c1be2c61ce167261137f5183302c169e 2013-09-10 02:37:36 ....A 128512 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnyv-69c5c877692f0d8b3dbc015c7added4cc7ce2976719c878ecb80386fe10e72bb 2013-09-10 02:29:10 ....A 40960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnzb-18216634dee866409222a9f48ec3a648059d69cb40408baac57871de43d64d7c 2013-09-10 01:52:34 ....A 40960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnzb-1f8ae275a79a3cbb8f69bc618ef22fecc1d5b82c592a8ea1bcefb90e8c9797df 2013-09-10 01:43:16 ....A 40960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnzb-213cf55858040f801f85919bb9ab27abdc5085f265f1f23d9413f1460d770114 2013-09-10 03:09:28 ....A 40960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnzb-261da24dd3ef15f0e8093561257603faaa722e0d321897c6adcfcf72578bcd60 2013-09-10 02:33:46 ....A 40960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnzb-4791390f0cac1b48a54add8c93dfdc462538d9b1ab65261f94c0633bf430acd3 2013-09-10 03:07:40 ....A 40960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnzb-854f0ec1f0008004695e2ea17c998eb3c489abbfd0ab929cf691dd962b9aab32 2013-09-10 02:43:52 ....A 53304 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnzg-9832d19f63baf2ffc901d2c6880095ed8504f0612877bb369af579ca4d036214 2013-09-10 02:33:54 ....A 9539824 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bnzn-85592f7497cc3685351615715acff12b11f447bdc95cf61f96fce078c672e21b 2013-09-10 01:40:44 ....A 31744 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boam-fbfd3bcf6100511eab86364a0bb779d4016b8f723009936dd5a3ec28e67b9cfe 2013-09-10 02:48:50 ....A 52224 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boaq-55aa948d1b1878cbadfa771b090ff940a8528301d4f7f3f849857b431322ec3a 2013-09-10 02:50:58 ....A 52224 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boaq-68a4dfd652fd9bd75b420d76135f9ec944afefd3db6ad5570f2fbc3452999052 2013-09-10 02:43:02 ....A 18944 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boaq-ff7683927acdb04a8ad613913d25a99ea245aece5d5b3341c9740ce8012e9a31 2013-09-10 02:00:10 ....A 33336 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boau-75dac8f8d162ef72e600b214960fd4b70616f52c2862a10aacdf5d667ee847b7 2013-09-10 02:58:18 ....A 124984 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boau-8e9b215c979a193bcd23919568844a6bf6e32809998fb439d453879d71057a06 2013-09-10 03:14:54 ....A 28360 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bodf-b4b69574b963901d93ee5ecb8952b75f7c930afc037845cdd2c1c53763139aa7 2013-09-10 02:30:40 ....A 31744 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boea-59d9651be706f58e7b55a1b026e69abf36c9caddd4fd306752d55eff219ea0bf 2013-09-10 02:33:44 ....A 27676 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boes-4afa7691938dda3b6e59739ec847ea05b13bb4bf418278e446c05ca4f85ab298 2013-09-10 02:14:40 ....A 28572 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boes-54e23e08416624493245a7e24357700f9774cabcf3f8177475f0929e5a539244 2013-09-10 03:04:10 ....A 28572 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boes-63366452e22659ea1bb30be269d80939c7509cc1bf0b332dd23b487df33601ab 2013-09-10 01:40:10 ....A 29084 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boes-729754f73a1681c46d47edd88223bdb49cfba50177a7d58407a8867de07daac4 2013-09-10 01:57:18 ....A 26012 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boes-7b3a503aeb780a33074dcfedd1ab76d04400eb95a0cad1b8a03344e49dfb12aa 2013-09-10 01:29:50 ....A 26524 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boes-85f6531684ad76e662fb6211548742223f70026b75cbefc1a4088031e558f828 2013-09-10 03:08:26 ....A 671744 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bogh-e0105b68ccc7a264d2da084a2169ea4627c75f8c1b0aa9492f4a4f861bcfd00a 2013-09-10 02:21:44 ....A 247808 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bohh-79000b6adbfa8dfc4a06e35207d61d2347d2058ae0a8873302fef8b5778a3e8d 2013-09-10 02:59:06 ....A 19456 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bohp-d2977945ed85949087b947cc133265f78eaa1d41303db023793fc1bc75675caa 2013-09-10 02:01:16 ....A 85504 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bohp-d9f3357509bcf9b3ce05509ac3fb1cc2cbbf45c6d15941c779c6b0a4cdd93447 2013-09-10 02:51:04 ....A 85504 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bohp-e907db83cf7ed8424d752e56b8ca1d8b89b2531c116791c0b7b999608d8e043d 2013-09-10 02:20:22 ....A 155816 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boiy-1003179767047303d20588b34f68164c34bdba098307c6b4fc58310c1c4c8c0e 2013-09-10 02:57:38 ....A 49152 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boiz-99cfb7c98ebbe2458178a2f26a10f7c16573dbc300a3e7438bcec5a0beda945d 2013-09-10 02:13:58 ....A 965667 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-1c50dba5c9d414915aae9b26da4b0e7f8b9810ebfdcbdb263baef1086d219ff9 2013-09-10 02:19:44 ....A 942176 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-2022985868a525f9e5b84a255d8a5f448eca8ede898a58b89d95cf8f4687902b 2013-09-10 01:32:48 ....A 833768 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-2ed9b924ce8e0858c3f5d1e8157ce6b89e4ddbf32065cf149083e0d9cd896285 2013-09-10 01:46:28 ....A 974067 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-46476cab94e501944ca52cb014445941b1b3158f6d6fce49e1b67fe7228389fd 2013-09-10 02:02:22 ....A 871867 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-5647755f5b1b6bf931f84f5ebc41ff93058a30eb7374f10847f091ac37824999 2013-09-10 02:32:20 ....A 863384 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-6806b22513bb78833b49e087c5312e6a4858b09330822cf2df7529bd2edac19d 2013-09-10 01:29:56 ....A 1023992 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-682491a005ab583bdcf25c224a4124a7770140a7687fd8d994692405ef1c95ef 2013-09-10 03:01:52 ....A 876760 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-8187bebd43800476aaf37f59297c263d3658f05f43d670ddda0efad6588be6d8 2013-09-10 02:19:04 ....A 901350 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-90800dba22364926ef9aa1fdb4eb6e98c4b8386957925f512e2f428efe6090c9 2013-09-10 01:37:28 ....A 841067 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-939e5e7dc366f8d55a30eb6354b5ac815047f0e5c83b54f0633265428f24092d 2013-09-10 02:49:02 ....A 925067 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-941722a99d482adc79483deee5257f67805dc4bb2bd9ec7997d17fecaa98f743 2013-09-10 02:59:06 ....A 865344 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-992084a221f4ba0ce0c55f309df7ef0bdd18a12bca7333ba134dc77bca317863 2013-09-10 02:03:20 ....A 1030067 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-993ec80bd3ccc8c8a3109e34717711143ad209571422cb1861b43dfab7dec312 2013-09-10 01:39:42 ....A 979560 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-a526c4e7aff128996457a27f1c51a901e3ecc9de68c023eef752967241bddfd8 2013-09-10 01:35:54 ....A 1007667 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-bc8cce90497610b78a3a3ef32cfb03d324e24f0d0a7f4f4d1fa8fc72cd6024b6 2013-09-10 02:05:52 ....A 860667 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-c26bd8682c72f99520d16d4340e1af0bb463c9769b86bf703f6200e9774ee0df 2013-09-10 01:55:40 ....A 824267 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-c3ae45ecf51e1ed1a7af220485dc2d19453987734ff1cd0f506de8ec002fb010 2013-09-10 01:39:00 ....A 972667 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-c435129c62f40a55280b70b17e87d6bbe62d7b574b0e3a9e303135f6a4af6f35 2013-09-10 01:32:02 ....A 972667 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-c9ea6463b7411bd74d227e5b16f7610159a0cacc4c988d750ca85606e8beb69c 2013-09-10 02:56:08 ....A 1000667 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-d30a50bdb75313af725b42282d6a98f772e15d28b76b6c1c48805e2f899a40c7 2013-09-10 02:24:10 ....A 916750 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-d7433f4b7537c772a14ada4fe634c4a58cad059d96dc97bacf28f3964f74e230 2013-09-10 02:24:02 ....A 962950 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-db470d7d36b0f5064e198ce8ac8f048976318722ea221385f48150e07385480b 2013-09-10 03:13:10 ....A 869150 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-e2c9dd51e38b5c4f63c47b1503e8f41692127de157a7295b671369a8e6de53aa 2013-09-10 02:29:02 ....A 975550 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-e51819970045d8fa95b231ff1f75d314e011a098e468e4864760ee3e9fbc1e69 2013-09-10 01:50:56 ....A 1021616 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-e92dba7be2e7062711d3756e02326cfe71ca814fa3c545b6ab17b387aecba175 2013-09-10 02:27:22 ....A 948867 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-f5839cfa017f4dade1d675d8e2513f3d8b1b81447dc8bceae8d27f150cf9d035 2013-09-10 02:51:04 ....A 859350 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boje-f763afc80b8d3d9c46344a2e77da0e57ad85ea81beaccc7b5d1f71a9943471ec 2013-09-10 01:53:12 ....A 231424 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bojg-e5395a9ec9159f3cd074214ea31993d48d91e4b6a9a48a0457899414208fc4d7 2013-09-10 02:01:52 ....A 28672 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boji-c06bb10e66aba6252ac2dabade63034a3404085686a3bfcdd50691c7de261497 2013-09-10 01:36:18 ....A 6144 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bojn-472956616a550f81e41d49c57b33566483e7781f92781a675f5e6dab28d2c727 2013-09-10 01:33:24 ....A 102400 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bojr-90dd42fd98edeb03ffc7092d20e4dcfc4d4cc6845c476587a6d9ad69f02a6c3d 2013-09-10 02:29:14 ....A 278528 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boju-5efbf9d0e4a6d960a20b404aea25ba70aa41c986b2557137ad7178541e4cdadb 2013-09-10 03:07:36 ....A 54297 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bojz-4d75443f79ac4d8e3cc437f7dda39c3e8da67662dc421eabdd57aa922717f53e 2013-09-10 03:14:14 ....A 39952 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bojz-53d6c90a1eda8f1ef1222bf73766567b5ed3baacac90c09e06c5becc9518a8e1 2013-09-10 03:08:34 ....A 39952 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bojz-77854292cd0d96dc93a04fa33ee8e2e4b86bd5a3e54a3ae22a33536e41c74a7a 2013-09-10 02:51:18 ....A 39952 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bojz-8cc3353144c84b094d95d9aa51bbec9fa25ed69e231be8ac0c5975844a125047 2013-09-10 02:28:20 ....A 39952 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bojz-a2ed326b20dbb7da72ab2deb385d22bafaab16712a06f1618d2692e677fc2413 2013-09-10 02:12:06 ....A 60416 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bokc-25de7e6c630f3f2f221e741fbb5bec95445bc252e52b17d77ca1a5c8e02e967c 2013-09-10 01:43:28 ....A 71680 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.boke-a50cdece333010dc32acf86c057003f22810b1351751b955a3374cf79c4d6204 2013-09-10 01:58:02 ....A 344064 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bokf-4e6792414e538f5010a720e0586c147b737de8cd1dd174e4eb76bdcd2485991e 2013-09-10 02:29:14 ....A 344064 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bokf-aa72f52ed2d73a75bf48bfca22d9470b280742fb3ea0cb364741f334e9491de2 2013-09-10 03:02:58 ....A 271872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bokg-6b2cf5a3e93187dfbf8982f4a30a23d88a9b91aed68bd0722b7313623cf1e522 2013-09-10 01:43:20 ....A 271872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bokg-711cbd10b7635fdf1255241c00256c307cf1ffe44b96318656db11288a06cd1b 2013-09-10 01:46:38 ....A 271872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bokg-751ef6c214d897e5d8e85e624a2eae5b7316a32c93f5ccba295ace8c8b54bf2a 2013-09-10 03:01:22 ....A 271872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bokg-8c7cd8b791bbb9f48cd54b1e628921dde61916c9d241814d9bc48fd7f4408328 2013-09-10 03:00:06 ....A 271872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bokg-928e3bddd87144f2780bcae08e6319019cf5ebf40477457dd15a40196927a825 2013-09-10 03:07:26 ....A 271872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bokg-c41a00459a9e9514977d7f1dde6df2788c98a0330807f4aad7691f11ebe9cf39 2013-09-10 02:03:44 ....A 271872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bokg-f744ddf239e1d90cfa00b8e2c5f7f90fcfaab39cbb3301477b830987c3cd32b3 2013-09-10 03:01:34 ....A 271872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bokg-fac6f4499b3b3f885c072fe61374d23c9ed330fd89c2a1d12133319754a307fc 2013-09-10 02:10:12 ....A 29184 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bols-fb8fd3fe58ee1e0ff68df72299880853458688be3af615905af7317f4b58c0d1 2013-09-10 02:22:40 ....A 12234 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bot-5f2266f070e97879835e24b58510f81fe48187814db8344dee3eb7460247f396 2013-09-10 03:12:06 ....A 15872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.bry-d32478cf9c9382b0c65c446814b3541b8052f0721c78ea72aaa5ba302aabf83d 2013-09-10 02:30:18 ....A 13776 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.cei-df5b766df9b48ff682583eed21fe229e6c65862dc9397670d6abf0fcac0f957d 2013-09-10 01:45:44 ....A 107176 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.chw-fafb125963a8aafda5ed0180a8729497b56891c9024ef4b737158472e7d58750 2013-09-10 03:01:54 ....A 32256 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ckz-241e51415fd7ff476f7cd550504090f6b30cf0a960af0f9ff21bc8f160f1d02a 2013-09-10 03:03:44 ....A 5854 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.cny-35d89d65c416636c85780e2032abc71cbdd6de9f5de7feb1e8359d71d05f0c40 2013-09-10 01:30:52 ....A 13904 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.cvq-42e1527e7eaca5ffc82c1b9d2b86bbae9edc18fdb2cca1fa5ce5e99c23c519bc 2013-09-10 02:35:36 ....A 103532 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.czj-525beee59693b012e4c3c7294f640fdbf7270a4ecf59f24ba406864b847a92db 2013-09-10 01:57:54 ....A 47104 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.dfa-e5c44e0dade82b6da10d74be8497ae2b1630e353f4cbf53b226d9af836c449a4 2013-09-10 03:04:56 ....A 178176 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.dre-9d9c4c32b838a3e6ec270e56ea5ceeb97ef3e91f09b8aa7ae4ffdce3c07b8312 2013-09-10 01:47:08 ....A 16384 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.dyn-f67594b1205e3e82f61137fa066bd134643db544a5338eefab06aeb3594923b5 2013-09-10 03:14:42 ....A 46760 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.dz-416c3a95ce46f463835beb504d0cb2162e0f37d32d63ea03cb4b5473be644e60 2013-09-10 02:23:22 ....A 13017 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.eop-305e73ce342a3b0342a4b8b329173babcc062ec99acc0499dfb9d2054faf845b 2013-09-10 02:11:08 ....A 866672 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.fhw-858de20ca85d0261fb7f452b8c55d1b4d8445ba3db00e0c06d8db2e9559ed2a9 2013-09-10 03:03:28 ....A 1112432 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.fhw-db6083bc429d9f0d81fd06a13b27e87a480f89e6b8c2e5449f842de7e64f4f14 2013-09-10 01:56:52 ....A 681536 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.fhw-fa60339fba2a03a197c290e1900544c9a2d3f88a9f31ff85b5a846ca132eedff 2013-09-10 01:47:50 ....A 36864 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.fq-4813b23e591facf3c15a42bfb17ca9fbae031456b85b4444949d8f5bc01fccb6 2013-09-10 02:23:46 ....A 26112 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ftx-71c4374a838135d7de2c864b9356b5241fc83c8ab3fe2c9996246a64956d5d21 2013-09-10 02:28:32 ....A 48128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.gqa-e3e0a01b8d2e6a2dbe0a6915ad1a23cd321694dde3126010999e0a564e9e49dd 2013-09-10 01:55:34 ....A 131196 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.hhq-ed1956fe4fd6238d7c4836930bb65ef551291c1e3744ca0a2b02d426cc7f1c40 2013-09-10 03:04:06 ....A 131072 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.igq-fa9e8f942be21e24a2a79e228d7d5f6df048dc27c91585628dc67c877a678dd8 2013-09-10 01:33:22 ....A 274460 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ihg-52373d5d98b2d73f1279f646350e1bd4809a2af4a7f6ad6df0dfa6091d4a5ffb 2013-09-10 02:39:26 ....A 131124 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ikb-3dc9df1d62e055d95587f63643b59e1f1e526ef67202dd1727ac09bc38bee90c 2013-09-10 03:06:08 ....A 9216 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.im-e4e96e5cf4ec18881db01560ec24a1aad1d26dde2ad473b272efc99ca2258d66 2013-09-10 02:48:54 ....A 131126 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.inn-69102f362ebdfeab720016322cf8d2721c1e436c0eb776c3b10d0b06bee8613a 2013-09-10 02:10:42 ....A 122927 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.inq-f8faef8cee69a8fb791c5edef1573d6b44c62ad439b5045d12a03d5694438787 2013-09-10 01:46:22 ....A 118839 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.iri-1d75306d3f4afb629908fd1071bb41bbdb98218a144a870051da8a1d50e189bd 2013-09-10 01:34:34 ....A 118839 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.iri-29ed413d6d29577288ee773417ff95840a2e7513b339a5be3a88c03f732a601f 2013-09-10 02:02:46 ....A 118839 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.iri-879f80873e70f3092512971d947c6711b6923e40a4e40ce1dd4d27a3e2b6b53f 2013-09-10 01:51:30 ....A 118839 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.iri-e4ce56cafc95c31dab17e9b2ee54f17f29770814ae467ef2726e5ef52e8ace79 2013-09-10 03:05:54 ....A 118854 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.jac-53a356d28d78fc6bfa1eff35c4ae4be27d878c4fa0b341ced64eda29a8373a94 2013-09-10 01:57:28 ....A 315392 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.jee-e96ca7d25ef53f193e71d4c9821c7f69d1c0f983283ac6a8bca770df0793584f 2013-09-10 03:03:08 ....A 29184 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.jj-9d4e49ceafcb26c3ef4e9ad9f1e8ca17f9633885201acefc4f07a578fd554520 2013-09-10 03:11:22 ....A 36352 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.jj-fe93df66d691c447c2058f6ca13fa8cf4c65f2d774cbffa3d5e0150484094e3c 2013-09-10 01:49:54 ....A 20996 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.jja-fb941d1bc06a74fcacbd96974966eecd0807e3c623ae816e9b4b2c23a06ba980 2013-09-10 03:00:28 ....A 118839 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.jtm-48f402161881b721ec4958de08a6e3f4391551834e04381e525845ae76e5b6a0 2013-09-10 02:29:40 ....A 131127 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.jux-59cdc042ade87c4bf5ed164e9b1994349fcd705583efbfb2885d5c3de4dd6899 2013-09-10 02:53:46 ....A 131127 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.khb-6b6dcac89dff21b70a30211362e7e21cd5b0b951a9357f7bdb9b42b705c1c49d 2013-09-10 02:06:40 ....A 131155 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.kib-359d2d7dbfaa054c8ccf9ef50780bd060eb57c5933a83a9a22aca4e9ce5022f4 2013-09-10 02:27:16 ....A 131146 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.kib-717c25cabe1fb92a8bb9881ba03c02259311ae57ab25790ba5589b9984bb5039 2013-09-10 03:02:58 ....A 131171 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.kib-9d50ef27aa2f69ae1fe6b719bc81915f6f924ad7632458033e08f2c15f1b1345 2013-09-10 03:04:44 ....A 131155 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.kib-ecac20acb06c14b171848110fb08e308302b4f1cc5c79c8cc65ebf3333f1329a 2013-09-10 02:07:00 ....A 131171 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.kib-f23845e1116024d85cff0fe498bcedad3ee95f03d4678fd556c39d82c115a212 2013-09-10 02:10:40 ....A 147456 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.kwh-7335e3184ae7ced39ddeaaa575f457a0e6210cbf4f9a8c8b1903443e1fde6219 2013-09-10 02:19:06 ....A 20992 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ky-cbb5de86d8ef305d3a02fe8e250b5ed22e9a4c38d8c1cc3c0dddb482a87c091a 2013-09-10 02:50:32 ....A 131127 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.lap-55aaec607f2adea277c3c5911273210bae668c6a6f0db7834f6c6c7435481dc0 2013-09-10 02:32:18 ....A 131127 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.lap-8257f1458d46e4654763d434478de74f054826f3578bdf5e706778d081248e18 2013-09-10 03:01:04 ....A 131115 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.lap-9a242a1c15df848ea28de5b3b8bdd6c366cf657a9e0758f789f2d8aefbf5af09 2013-09-10 03:04:06 ....A 249856 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.lbs-3ec28a66097ce93fad69f9bb20b7e46dd42bedc9c8adeb6af9643135c1e7194b 2013-09-10 02:01:34 ....A 85504 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.lcz-f670534f5685c3b7aed14bf249469a5fb0610940dafa03944133fdf9c35a9b5f 2013-09-10 02:10:50 ....A 278882 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.lmz-f9a395b3642afd86517fcb83abf265491dc671a917bac9c517689ea9892fd2b2 2013-09-10 01:29:38 ....A 106496 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.loc-2afbcfaa7cfaa93c5028d94c6cc2ba5567804075a509f2bf4d0fb63f90eaf756 2013-09-10 01:40:20 ....A 266240 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.lvm-2ee7c619d5858a8760dd926d1a4022c2c729c5292b36e08e4d3fb4324abfbb3d 2013-09-10 02:17:16 ....A 131131 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mfu-2e67213f2687b18dbfa9691c9005e11137a3f9cc24cbb1eda48041db1ebd0c07 2013-09-10 01:31:38 ....A 131131 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mfu-fcd584c0cda10f8c087d9462187c6609bf7a5e1e2672e3ff39d6545adf69eeea 2013-09-10 01:41:52 ....A 122954 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mhh-fa97210a0d8c942e6d3d52dd3109e906584dc376d9eac9fdc409dac7c7343080 2013-09-10 01:55:46 ....A 118847 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mnw-3e5b47a94dfba784573fcafd18f7ce70cd43c6073b42847bac8fdb0bcab7929e 2013-09-10 02:32:50 ....A 118847 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mnw-7c8adb1dd442d3d5a3bda88d9678f5d2376c14e01ab648c1ba48f8092bf77e07 2013-09-10 03:00:52 ....A 118847 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mnw-dd9481f99737bb6195b5d6a628382ed9277cf355f03b72510e420fc2b98f2efc 2013-09-10 01:38:34 ....A 131122 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mnz-22fb44319f2752461895fb332ae0c2539c7132e1075cec9ac5b2effc54da6e72 2013-09-10 02:30:10 ....A 131120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mnz-25abcc0e2738393bde45914073cce277d3bf564bc29047debbd96066acc81215 2013-09-10 02:06:54 ....A 131127 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mnz-57e059bc7e962193fb8744908f3414bb14d5b8b0e703bcd6e3a37088453e4212 2013-09-10 02:03:00 ....A 131120 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mnz-afefbcf934b0979edc3d0e72b0e1b70cc1d66771ac3c15b50f859cb37bc6b567 2013-09-10 02:57:32 ....A 131122 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mqc-73d601d3e9d26b412f513c41e84a9dc3f9d1445fb148df9ca271f9cfdcc1e839 2013-09-10 01:38:16 ....A 118832 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mtz-75ca1880894adc0e22e0bd471ba4c6b1560b68dbd706cea4d3284018bad59062 2013-09-10 03:10:44 ....A 118833 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mtz-84aade20a55245df20954ed070270107820f6123c8b2e3e56775270a7ad9a522 2013-09-10 02:30:12 ....A 118832 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.mtz-f81a83572a39560e04abc33bcffdd7bb033708b75c26b8558bb660449899ce48 2013-09-10 02:46:44 ....A 122934 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.nbr-823d8f364dad0e2027441521bac0d714a1d5b0ac002c1532092aa63c65943aaf 2013-09-10 02:10:44 ....A 118832 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.nwh-2163a28c5640a34ffdbdd4c5c53d037f99f9a6ad5b20fef8ee0b8ce1250fb380 2013-09-10 02:39:34 ....A 18432 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.oe-e6e2936a6c6567c146895289f7dd4059c511038d83772e8aec14ab29d7a26cb1 2013-09-10 03:10:12 ....A 18785 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.omm-ef9142e134a7c2b430b4efc03cdce195ee029596422fcd30409afef3bcaa544c 2013-09-10 02:00:52 ....A 17960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ovj-3343d3a58f912a11cee174390fef1eed367aa83c2929f3f4f018b1101b0970bb 2013-09-10 01:59:16 ....A 118833 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.owh-2142cda4a14b0deff698d0bed08efa743a01c4c9673ccff1710b008adcc4f970 2013-09-10 02:09:00 ....A 118835 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.owh-2b47ba2469bfe5eeb8e249ae566c2b91daa59fb02ab8971c9a69f801ae8d3067 2013-09-10 01:35:40 ....A 118835 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.owh-4e838f30340d7d08472a75d87730b4a070aa05cba189a02fffaf254c58038c4d 2013-09-10 02:43:02 ....A 118833 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.owh-6540c61e82d73182dc579eb73b330ef0d75885769266dddd58a13fd04dd4b46e 2013-09-10 02:16:26 ....A 118833 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.owh-e4559b1eb6fbf1fe6621c83118d2255ac33221706d6179f1a35cf041183b166a 2013-09-10 02:50:24 ....A 122942 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.owu-1c230148e3b525945e41443340f5451539375907bccc5125d917ab0acda37789 2013-09-10 02:38:20 ....A 122942 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.owu-20eb21ac97c4dc9618355a8455fb3e749f517d9d2a042f4b72f2fda08d375721 2013-09-10 02:56:04 ....A 122939 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.owu-29af216df00040ecc36a2f0b018ca54ec662a48af6ed2078f60ccf26e320f5fb 2013-09-10 03:03:42 ....A 122942 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.owu-d9381f3e7c1e8676383c4838e9bf098a09000686e60ddd787d41473baa65d036 2013-09-10 01:40:34 ....A 17224 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ozk-ff601ccb6978d4a5dc54d2f6903f7af59d489771c39f4b0f9172b7ae93c34760 2013-09-10 02:33:48 ....A 118835 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ply-2f8a6092a8bb8a574994722501f03b3a6dda7b6cbbd895a5327f4d82fe18f2af 2013-09-10 02:50:18 ....A 118835 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ply-8c70e36707d0a4bceead73065823120389c1b6dc10940c74f494e10dc94ff339 2013-09-10 02:21:00 ....A 118835 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ply-d8d44ebc2dd2a46d5937c62c6eed7716981e72d65dc2123d2a0fa5fa4036d00a 2013-09-10 02:39:14 ....A 118835 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ply-f07d8f58138ed1d87eb383718a1f86a9257a7be694d85cf6e2b300ab0c85b256 2013-09-10 02:50:34 ....A 118835 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ply-f7ad62e2cd8c7914087f471dc032d6f2b0d2b7faea46b9f39df84ab42281e10d 2013-09-10 02:06:30 ....A 118835 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ply-f94c3d873c4d4e1d121aac7ebf316e7f33771e6f6e2fb252f101060039d06d73 2013-09-10 02:56:06 ....A 118835 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.pmj-57ce6726c60c24ecc5d1e46538239ecc79e49d372982da5fa0f56ae7ec66de96 2013-09-10 01:30:56 ....A 118833 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.pmj-df93934f1513c3cea59fd2776f4f732b56e31533b246399f5dde4f5833c10783 2013-09-10 01:45:02 ....A 17615 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ppn-effc0001161f213e3286c17ffd35eca9c3bb51fd09905c31193f1f4ada8f3ae4 2013-09-10 02:40:52 ....A 29696 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.qmk-6f19eede93a5607e6b601c080c9d71ca62b9d4267f56fce2b2a53639ed16e026 2013-09-10 02:57:42 ....A 10752 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.qwh-d02a4d41bba4fa52e4ebfe500b725703de52d0e373efd554bb27bd2fe21cdbdc 2013-09-10 02:09:56 ....A 32256 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.rkf-a61d0e7a807c063a7ff46014d90c0b9f14d4d26f14414cdf032e74e1c3097e0e 2013-09-10 01:42:50 ....A 33280 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.rxon-eb12640dd497fd2c552dd2a9434d0ca874f4e15859d9cadb64818ee351daa963 2013-09-10 03:15:24 ....A 111443 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.rxvq-d4a2cdfdd0f87c7ce6ef175fb46489678747d20efd5df5929b61e97ca79481bc 2013-09-10 03:00:50 ....A 86016 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.rxz-cb70e7a31512221bf337381797790843debc7959d5766b0dbd64191617a6e415 2013-09-10 01:59:36 ....A 65536 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ryd-0b98750a4d4b4752add655fd8ff463430a373df3341c6bce8e46cec93126de9f 2013-09-10 02:36:08 ....A 5735 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ryd-dff9abf20bf8d5f672c43463aa99fae16536482c88b3914746245a05a63ed6b8 2013-09-10 02:37:18 ....A 13827 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.saq-e4b3c30230604b1849233f6e813c044206ffef86535a6cc369f42c37e8ad5cea 2013-09-10 02:22:32 ....A 908064 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.saql-e13643683b6e3b69a189a5dc1b0a40802d3fb3db188b1e3fac7a07a393b00ada 2013-09-10 02:39:36 ....A 3304273 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.sc-e33a44b49c9b53fc49204b6c1e73f8767455908524a634825c3efb6510114f6d 2013-09-10 02:27:28 ....A 106496 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.siyn-21ede3a16b18a31aeb1125daa2d696053855001057f05c7ef760b5916de49428 2013-09-10 03:08:26 ....A 19603 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.siyn-564f612613c6d69ed600465d6ca84491d387ccadd08b440665e64d9432ea4465 2013-09-10 02:48:10 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.tcnt-6275b0ecfbfe28d50fde6ca59b1b8e58280c786a4d45df8daa0af3edf16677d7 2013-09-10 01:39:58 ....A 28680 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.tgib-3afb2f2d2e7bc1a1c609ae594f89f52bd9edc3d6f63e0779383432f968cff7d8 2013-09-10 02:48:08 ....A 12514 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.tlyy-d2ab6b97391296d686aee17e91dc72ea389c3f4c4d8fe8a4fe70c0cdb5276145 2013-09-10 02:26:18 ....A 14588 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.tlyy-f599d36c6aef551a2cbcbd84d11645bd2db923ac188b8588e118e238f554e78e 2013-09-10 02:55:14 ....A 86016 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.tptp-e2dbcc216278e8325d4f4c68a0a89197f164112c95aa4feca7eace5b7654ada3 2013-09-10 02:31:14 ....A 13408 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.tqvt-4744909af8385e1c9c1c17025659eef017d0cbb83eeca3811556b1baecc9098e 2013-09-10 01:41:38 ....A 51712 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.tqvt-6982b52e709319a80a3c417b1869e612f71cb8651d8d118f74c5b03d18db953a 2013-09-10 01:54:48 ....A 48128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.tqvt-e924d5dbe42bcf1e08ebd47a70bd4a2940f3ac24a87f7b0a36d03fa9e47ab01b 2013-09-10 03:11:52 ....A 48128 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.tqvt-fa8284eb3241b67ef9f7531997460ab9915a42264d4b228fc2f7b81100a41ea1 2013-09-10 02:06:28 ....A 22947 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.tvpa-83135b5189626cccb6ca6bce613f120b962a81d307cf54f2c58a05171fb1977f 2013-09-10 03:04:10 ....A 52224 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.txjw-dbdcd32f93a0db7feead2574fec3cc67718ccaf91a427297d6d31c3484d4d78a 2013-09-10 02:56:56 ....A 59904 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.tzas-5134d80f6a9f51b23773be34a87f3435786fe8cbca88766e78ef804e3a99f86a 2013-09-10 01:42:38 ....A 31232 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ubhn-e1f7e0dd391d04a90e9901f17b311216587a434c65d61d1ea76bc6fd13a372d6 2013-09-10 01:43:18 ....A 29184 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ubni-1bed49748226bd04a4bdd56a6fe62c700759c5bdd9d6222b50c9a428fbf75e8f 2013-09-10 02:29:34 ....A 268467 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ubqt-daffa9fb5140bff8b7acaaa1cd51970132b07e44c297729e7ad1b1920c42a949 2013-09-10 02:46:20 ....A 334930 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ubqt-e73404c0c16d4ebbe05f29f77f2da4f9d608eb15b1b39eb980c73f6043637877 2013-09-10 03:03:34 ....A 25600 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ubvh-e954c1b57c5bf380c9dbd436092e07c2f00d1b484ad1f8dd179c5a666c5e4a23 2013-09-10 02:40:10 ....A 17947 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ubw-3e4fb84441920541f6398421db25feda24779c15b0e5459277f69f649e292627 2013-09-10 02:36:38 ....A 29184 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.uiwu-eab4064464ddbab727b4b451745032ddec211e5d3b3b4c31484dcff832fc2b21 2013-09-10 02:41:06 ....A 30208 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ulvo-eabc918e83b67d13e675c4fd08740f3d7bbb3c7dc572f3f9cf973d62c044a14d 2013-09-10 02:16:58 ....A 30208 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.uncy-14b1f6e7f0bc431644fde42a27f7d02260c5777bc2c449eb25534d75e7d37f94 2013-09-10 02:17:02 ....A 131164 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.uoe-90147a95aef5f76e4e6f2a57056e4d85f01ee5772424da43a6af5c9308614e96 2013-09-10 02:53:50 ....A 131164 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.uoe-9ccd61645574bc9b43bcdc05aa341d46f9d0a823037dfe7dc8e0f83aa023a63b 2013-09-10 02:42:50 ....A 131164 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.uoe-e9399fdbded8dcbe3b57e42dbfd0673c0326fc9c6b01a382b0478a5b103a2b0a 2013-09-10 03:13:22 ....A 131164 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.uoe-ee906789b9dd8ed18ab2296436101ce3ff07d8d740c7b878b42eae2ac4310513 2013-09-10 01:57:46 ....A 131145 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.uoe-f68b85785fc924ada8531de2e43d3a4fc0dbb7440bf8adeed886bb84733cbe90 2013-09-10 02:28:26 ....A 21023 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.uoe-fed97eec0055d9560205500a5b5e3d2ee6adecf3fda54892396e77c0dab14a8d 2013-09-10 02:08:04 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.urdu-63e21afe2311f252c89df3a6cdab70ed3682fb0cfef62728ddff3f5fa635775b 2013-09-10 02:30:14 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.urdu-8eed0c353577370dbeb1aaf0c011450aea1e4dffb5c1d4b78be7a740f78a8041 2013-09-10 01:50:02 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.urdu-9f5a93fb9225d3a007c334fa0849f404ac810339ffade6718887a9faa9a75a8c 2013-09-10 02:27:16 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.urnw-574f16c86cbb1d5da1c6d65f1fc90e4151e401b8cef20ef3582ce9dbffa3ddd4 2013-09-10 02:07:44 ....A 40960 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.urpo-429c418b5e6281a78de90232598810fd2ce022bd73874d0d68f9a222df615fa1 2013-09-10 01:48:28 ....A 81920 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.urz-7a5e19731d060b49d2e7e6e0b9ff9e52f8a6008ee40a02ecd4d744db3f8eefe0 2013-09-10 01:36:14 ....A 720236 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ustj-27580d963856c744a6f51702541899b1c89f9946445641676cc987721c2abe80 2013-09-10 01:42:42 ....A 947200 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ustj-42de4a8654074c930c7ff2cd9075f57f447b80a53b8dac8287d489ee2f2df1ca 2013-09-10 03:08:42 ....A 1022609 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.ustj-ec1db6848b30f0e28d9d8c0780d88b8af640b9429bd5249c23704bbf44814413 2013-09-10 02:33:12 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.utxs-751e7d60898a9736ab73cb16acac81f91b129f990acf70a4a4209b9dc2a42152 2013-09-10 02:33:12 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.utxs-98a52ff5d92f9ae1dedc749de6d4c4433ed669cb70a62238bc2acebcde11b7b8 2013-09-10 02:22:34 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.utxs-c6612a32581241e8d1f39a32499a32150ea9af918c3aa37f94bb9e094c9d91b8 2013-09-10 02:14:44 ....A 73728 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.uvjq-8b4278754e568241e335e3a151e6bfa0030bab7e4880b7cc5f43911f11bb6d7a 2013-09-10 02:29:16 ....A 32600 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.vbjd-d85051af7e4d9feaaa6bc0611edfd6e5120477142c64fd25d0d596ae7e8e5293 2013-09-10 02:11:26 ....A 33288 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.vhtm-f97d45c45fa23a511d7246f143cde5a63c4cb1004cc13a6f82a1cc5f9ea380a0 2013-09-10 01:55:18 ....A 56320 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.vxfm-9975ecc41bcf6d97534489505b19a685f662c0bfc509e4d42a63a87511a4116e 2013-09-10 02:33:48 ....A 59011 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.vxfm-999a1a5b85d6a129977783e142401e5e4e262ed32f46ac79b08e3d7539a3a86a 2013-09-10 02:34:32 ....A 47104 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.vyew-693de7311590333238399bafa81fe01f928cd455c99eff2ecac36418dee68025 2013-09-10 03:11:54 ....A 47104 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.vyew-934160c133645240cad03bf65e94ec6c60767873b289641a51abc6ef1f7df47a 2013-09-10 02:17:12 ....A 82944 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.vzor-fa34d6c051b80eab27d82b55f5eb1462822c0255fad1d2651142d78756104166 2013-09-10 03:06:50 ....A 16384 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.wp-f57be779dbbdabec6d8a8875212b338319d90fa8df2c165fd934ff7af85ba027 2013-09-10 01:50:26 ....A 54272 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.wqwc-e54e057f580609651fbb9a565b6e7ce6d7e19d6c7d6887c47bbd4e50b3fc5665 2013-09-10 03:13:12 ....A 52736 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.wrkb-563e386b70767c10e74b1803501dd5af2b64f235184682d8f8a5f3e4c83f21d4 2013-09-10 02:51:52 ....A 7680 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.wtu-2e891f68330d3e683b2fcf4b20bb796eaa5395e51ff0f2e0b1bd90c0908c2372 2013-09-10 02:29:18 ....A 10240 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.wui-0edd592e31aced6c0117c89bd2b2543dd3220672dc32b9ab692065f01fb52881 2013-09-10 02:36:58 ....A 282624 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.wwro-2bed7eb89ba4cb4617029e752765bffd03a8b1169470d215808f007898bd55b5 2013-09-10 01:46:36 ....A 278528 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.wxeq-8af84bd80c5a47208d4f10fffacc9a738e4dad2373d02c291eeec332efaba34d 2013-09-10 01:47:38 ....A 4608 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xbbs-e5ac3cbc3bae738e6c737690a6bcf0a75480c6e1635d257802a8841c6b027f12 2013-09-10 02:42:40 ....A 315392 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xcef-338f7f6bf4595e5cc98776b194f81dd742fbd0d7b133d09cf2c760f77fbc73ec 2013-09-10 03:01:54 ....A 315392 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xcef-89b5006b8e9d2e8a3703f5299ddd982c9329fa5a83c13ad58fd6cdeb2e0c88ee 2013-09-10 02:11:00 ....A 315392 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xcef-f96c9253e210b57b61f93cb328fcab830c02207dcc809ce82709bf5a15a03b3c 2013-09-10 02:47:46 ....A 1077248 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xike-c85ab304868c96fe6a6194650d02df2ce05a21c4cd2eadf34b47bee8cab28236 2013-09-10 03:15:26 ....A 12800 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xirr-3cb0177074d00908aba880514bb7214768651484d93dbbdd3022925eae1a8f06 2013-09-10 01:51:02 ....A 122880 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnr-373aa44de56d58867b36029324c2fb49e4d999e5d599e4271c5b36613c19a283 2013-09-10 02:20:54 ....A 34322 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-0cbccd1c04bc265358340757b50a7fed7020a39ef9bb6fefe7eee93f9637fabe 2013-09-10 02:52:46 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-111b416f72bbc089f8f830a9d259511cb1a7aafa8e3f59500aaa46777be0c618 2013-09-10 02:40:04 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-12c3252eb05a4046e84c526ec02c66938ce8909939de415754e2e5c64072ff21 2013-09-10 01:37:14 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-17d64ad8ebb91142766b13c8a16bb12a12653f70552de01813441cf472ffe3f6 2013-09-10 02:09:32 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-21f206f0a0f516d8fcb476a9a679f81a1107b5205689f6c06806f5be2929640d 2013-09-10 03:13:58 ....A 34322 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-291880f67a061a912775b4db8e1f6d3aaca0bfc61bd180e96b7bfbf2c4f60db5 2013-09-10 02:40:02 ....A 58386 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-2f88f367e6b59a2bb1c461e1263e6a202dc7ae926f7287e223c367857f3dfaa2 2013-09-10 02:28:42 ....A 66066 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-33287b36e6dd143e6b6f6b6fdd1eab6eb0c86831595abbe09bb52a8d032d00e0 2013-09-10 03:13:58 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-368d0598fb2d2d8b2239d32242ddfb764938a011d628433ac2c615f93b6e1e15 2013-09-10 02:13:26 ....A 98322 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-3d6b5044cd71e30200567cbcb83923aa024ffa52d6a562ebbe337e9c68e753de 2013-09-10 03:04:32 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-3ea8295389f62eb84b3f0628f18cb048095cf4cf7d8a83a5b81eb83b9a9126c7 2013-09-10 03:02:46 ....A 163858 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-41a4b9a995e61ee73bf9de6b52809bf6b33c24f9389f287c377765c1128551c2 2013-09-10 01:57:40 ....A 66066 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-432b4eec4b21624bc966e092f2f75ef43b4d27639c54bafef1d97df376929b9f 2013-09-10 01:39:12 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-4455c74876c0836c1ee2f072431c5c0e40f7ef5d95dfaeca0604eab07906f5a5 2013-09-10 01:46:48 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-538b46d9e5f20fcf0688f45dae94f9d08c6d239f2b0101f7d04b821c14f6f017 2013-09-10 01:47:10 ....A 34322 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-5a616367de48956dd4707ed4b88a872cea67d1f0df5c145b1ccfa1af2aac440d 2013-09-10 01:47:32 ....A 34322 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-638d07784e6cbb888a7408de2668a2db29cf3c0ddddd50caedaae1703f970769 2013-09-10 02:21:22 ....A 34322 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-68f376992e426a5555f0d865c8f77faae1af6027ccb629edc6fce5dc647cc9a2 2013-09-10 02:21:56 ....A 47122 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-6a53f2c6e7f610431f0488a3d57abeaef5d610559d533ba6cda993d4b47f47ab 2013-09-10 02:15:08 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-720f35fa4c4e346d3dcadb9e0f8ce4dc047e12e0ffd45b0c019a417144bd805f 2013-09-10 02:29:14 ....A 34322 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-72e72931b06b9883bb8ab5c649877896842fd9c43e45723168040025dea9b430 2013-09-10 02:58:10 ....A 163858 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-749a3ea2b2abeb4dcbb0fc555bca9b962e3c7f5b447e33356b285664ad30e375 2013-09-10 03:02:38 ....A 34322 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-7508d3b8c77a6c5ce80107074deb9a1dee2dd9998670cc115a1ebb9d01be0b8a 2013-09-10 02:18:16 ....A 47122 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-7bf919218bd34498a7aa770adc940146b8e576d3b45925c8a6039eeae4d679d0 2013-09-10 01:49:38 ....A 44562 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-7d6b8f6a44dd1564b649375fd9776e0797ebb6b7a59341bd96f1f0a8e14bcc1e 2013-09-10 01:35:08 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-7dc7b003538fa5b4165c492895fb1b225c0c7d5b96c15b583916767893e1eb4f 2013-09-10 01:37:30 ....A 47122 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-872c3da8894fd4111bc8e7ba71994e90c15739c6ecb9d08124e11dfc61726ac2 2013-09-10 02:31:10 ....A 47122 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-8f26f0615f40d3983906a2076ee958504bce23085bff24ca108badd1cae1442c 2013-09-10 03:05:20 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-9d25c014845236873494fbdb8f849d49bee8b5ad1c3619d2a63583a29173934f 2013-09-10 01:57:12 ....A 47122 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-9f5271fa9b99bb1970867ea6d78537a32c08d40281ca57bde222c753b163ec1d 2013-09-10 01:28:48 ....A 143378 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-a3faeb1e1a0a8d2283564a90ab59744721bf0d1650597b02e5f6522447be97e5 2013-09-10 02:33:52 ....A 47122 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-a4a70a456b1ca89e6e395b917df8a23ea31b4cec7478d6164a289c1761604b0e 2013-09-10 02:04:54 ....A 68626 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-d0546a750b8d8173ee45db92c7e2cac581dcfa2f408752a2a010139b72936e87 2013-09-10 02:31:18 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-d4a79498308bbec05f79c80f8986ff342950eb920eebdbc6a24a3e46cc6451b7 2013-09-10 01:55:24 ....A 66066 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-d575e1438b45a9a7ffd86b918a24535bc8b92eddca2f9ea360670fc53160a705 2013-09-10 02:49:14 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-d6dccb2900438aeefc8e6b809054474617dab004811edae16851a7d1b03fd200 2013-09-10 03:15:16 ....A 163858 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-d726699112c375ca4d188c23f399069c989bd0e2b4db990bf933c94e478b68e0 2013-09-10 02:31:56 ....A 66066 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-da4ccaaf29f3c9bec3fd01f2e272512dfca2362c5f7ca73730d1101ae7095afe 2013-09-10 02:59:56 ....A 163858 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-e034274377d2f8dc470c77e5f5ac8b34ec18c20111a72382c678bfc26eacaa32 2013-09-10 03:03:26 ....A 66066 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-e08828c4f3fdbc047432286857e996d6d102adc3260263dc33568b4dfd3fba2b 2013-09-10 03:06:06 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-e0b6d389a4395263e91cca90722ab885512f7aab7728e079926db0b8e0cbe3ca 2013-09-10 03:07:02 ....A 66066 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-e0d3b3987bf81f15fd90be67579b1893d6bb8d6a30186e2f1c43bede99d8e0f8 2013-09-10 02:24:32 ....A 66066 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-e14518dfb6f40c4098bb10ee8ac81a6b64d63d1c5c6551bbadc834a79d80e77d 2013-09-10 02:46:44 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-e71a15134e22f54be50668f7a6294e8ffd854201b0ab4e63d0934cb9c149195e 2013-09-10 01:51:02 ....A 68626 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-e803e64efa9c231cd8041d9ab43e8b62090094e8c8387415aee540738debf5b8 2013-09-10 01:57:02 ....A 249874 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-e883551f88228711568ed63c08e2639be7f5cd14d9b2856a8531ec6c437f5b60 2013-09-10 02:27:20 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-efe705957a4bf7b6af070b9c3b1d4346cc1ad5b992490284f14397fe314c98ce 2013-09-10 02:59:56 ....A 163858 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-f135b9d1507b4204e49a0a76a390bf240a5af9401df97808180f4ce62cd531f1 2013-09-10 02:00:22 ....A 34322 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-f6202642580b4c582f2a674df113f01df59de5624e98e90e3edbe1e94d240473 2013-09-10 02:47:48 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-fb434e267a37cad3d7b096dafd62991b5c47271aa90c8632b1d94e0c84bef9bc 2013-09-10 02:38:30 ....A 66066 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-fb781499f29736bbd74b403a440a15ffa2240c7a21be58895c952fa7b4f56132 2013-09-10 02:28:00 ....A 66066 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-fbc458b56b2492a6767e460422165180ce14be3058c6185f722bbf5e2f8fd488 2013-09-10 01:45:10 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-fc87359d45da935d53b4809baa3694780ed3166e97d49ea1ae674d7f818a131e 2013-09-10 02:04:52 ....A 55826 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xnvu-fe41403cf2418e97a148b48f9fffea076c8210aafe0a039926d04c28afa7fa36 2013-09-10 02:54:36 ....A 315392 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xqnr-4ad499fa25ce2b12a599af28c9791acf52c510476ca625fc817ce60309a52c03 2013-09-10 02:35:28 ....A 315392 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xqnr-f4e65cbdd1abeb648e2bc1eaad682e2217fd1367f1c14004a3d9418c7c66a603 2013-09-10 02:16:20 ....A 39056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsao-59bfb7ec46ea55c72b4e9c4d5f7ccc62f9e42e45f79f63899a6c08c29b37093a 2013-09-10 02:10:40 ....A 98820 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgp-82bea0df1fff8de2a2998a5b80c071cd25534dbef99ca3ded2a4afc1de15279f 2013-09-10 02:27:28 ....A 53104 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgq-27c5aaafc0cc2accbad46fb9a04d6f515bf5866595662f6b9ed874de5955689c 2013-09-10 03:15:18 ....A 52104 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgq-360cb28c3c743850c7dac88d4d32b335c7288d191fef70c39fd063fbe1414c51 2013-09-10 02:30:28 ....A 94408 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgq-53b277a28262ba97a0e7e06dc237e20fa56ddad65544fa0a62f5c98cc8a71c78 2013-09-10 03:01:48 ....A 86408 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgq-64ab159f6a0d16b1c57270fa6a55f87bed6d9db9642e6a08f8cf9e224dfdc05e 2013-09-10 01:38:30 ....A 111408 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgq-d56980bee32bd27cbc3e61a5e862f8102487292e423b407e31b4dc4297126b44 2013-09-10 03:08:12 ....A 95408 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgq-fdd11e0813272ed23f06c11125dccc136ea4d100508f3c603464bf8e9f81a101 2013-09-10 01:36:36 ....A 127228 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgr-3a2fb8fe197002da7c14235c1dca2d356f840bc9a1b3bf13d89dbcf21535faa6 2013-09-10 02:49:00 ....A 129228 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgr-3ba06d5db43664047143d737bb10d97bd3810653bd25a6b6fa5dc0661a2ae1ee 2013-09-10 02:31:16 ....A 137228 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgr-6751198ae0fbd20b4f80f6a9efd33e4e417e4154d3fa5192c39fcc546614d79a 2013-09-10 02:07:30 ....A 120228 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgr-871a58dd0711076584230a891609cc7870f78eed240b2867a65ab5aa6fb1422d 2013-09-10 02:13:34 ....A 134228 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgr-ea64a6367aad6e264f66251d11db9c3d32951c1224028d9dad883bb085d30689 2013-09-10 03:05:16 ....A 101800 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgu-3479282ebba4c15d46b5101ea073c359ede1ee82e5fec16d9124d0ddc2d1c621 2013-09-10 02:04:16 ....A 85800 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgu-a3077d8dbd2648f8e08b1a358b2f98c7a8f1e62235845d36eb9d1f7cd9c7783f 2013-09-10 01:42:12 ....A 100288 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xsgu-d6c776506aea710876169f1bce4346803c84a55762b497c61cf8c8662e4a9d7a 2013-09-10 02:21:32 ....A 39056 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xtyy-ae5ee3e07c1547079a5a8de99a420bce9261921cd9133fc7d3b821265c3029be 2013-09-10 02:13:16 ....A 7279813 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xuco-f04c3a9f67c70a7f25a9f9059fe303d893279a336395e0b676328304330035a3 2013-09-10 01:50:38 ....A 75794 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xxlj-56ab53b68863f492b88414c4f72c7328ae49dec37dbe477dea8db28bc0d6d079 2013-09-10 03:15:16 ....A 172050 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xxlj-852a14239038c84185a53e35d91331d3a6e44650f4dade8d3f95d1dded58fbd3 2013-09-10 02:05:14 ....A 59410 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xxlj-a513af5bcd678813979941421609ec4072603af089e6ad15fc5be462991eae43 2013-09-10 01:40:14 ....A 86546 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xxlj-a5ff881be738b1efc7523c0ae732c2fcc2d84273b55500753b52aca9440afae3 2013-09-10 02:59:24 ....A 60946 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xxlj-bbbe66df6b64db4a24cd2ffabc638fcce2bbd5ddc5603d0ed2cfe07a009349bf 2013-09-10 03:04:56 ....A 69650 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xxlj-d3696930e88b64b1ccf3aefa14ddd23e392222dec3b7d20666918d28ce568f02 2013-09-10 03:08:08 ....A 75794 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xxlj-e40269111ecd7c7550b32d0b8d0caed3eb80c7d5058db3c99c2cf8d6bdf012ed 2013-09-10 03:13:52 ....A 75794 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xxlj-f757cb2bf63e5ffbd9b629cc3733f6a874b98953b7c9bb1a4d5e74646d388923 2013-09-10 01:39:08 ....A 75794 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.xxlj-f7d84e244650e17a797271fb67def2654f49f4810b258af36b1423b21238d681 2013-09-10 02:02:26 ....A 17920 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.yfq-350815e824d1dd279be292682c1b62b2944393dd0c238be64ff7ccc67841045f 2013-09-10 02:24:56 ....A 32768 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.yvj-a4b7a4dfdaa37ca07531667f6fdfab5da25ab52f105603a2c3914d057a41b977 2013-09-10 02:14:54 ....A 14320 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames.yzt-59bde4880cb62a5f6fe20c056c1abbe488ea1e9be2280968eb38448fee735645 2013-09-10 02:17:10 ....A 29272 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.ah-f4b88b83fc760e6cd2a10e4990783cf66fe5c047341eb0effbd04b882be833b3 2013-09-10 03:10:02 ....A 157772 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.cizj-e0e18eb78dedcc6b687b3ecd97bd55190f3c986bdaaf89952335be03bfdd1807 2013-09-10 01:46:36 ....A 29856 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.cizr-a1d097bd0cd35ca8d6c13edd3498078f8785f8fda3b8b09bd8dade356a7323dc 2013-09-10 02:32:22 ....A 7220 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.cizt-d4a930236ce7b27230aa294d14cb29d2d82ce4f3c989e122866f2214d0eaa52a 2013-09-10 02:28:54 ....A 25940 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.cizt-fc39ed958da4cd134be41d14f268390e60e7af1178652e5a37cf7723573e65be 2013-09-10 01:52:56 ....A 528384 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.kv-dc2798c59b1189011c768a4d8c53284e1a56ae16ef53610a92114c3a2087c0b4 2013-09-10 02:35:54 ....A 18784 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.lf-c1525301a98afa288b876ca3b82487d8edd81ad7acafe9d1e76ef7ca0f3a1dde 2013-09-10 01:43:20 ....A 19328 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.li-ddfa25b548213b48ca0bc7b273066781c35efab4a22ae5b5464d040606e905de 2013-09-10 03:13:24 ....A 11836 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.pc-69844ae89d0c59142ee0335ad78b2b388309144524d79608e59471790281ec58 2013-09-10 02:29:52 ....A 720830 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.pc-84ced74a7dd578105797f35c0e1efc0a10ad34d581a5d87cba0c98584741ce71 2013-09-10 02:27:06 ....A 12800 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.pc-f823bfabff7de07fcfa773881ba0a9570cd0dd726d6deb8e92913363fa3c6387 2013-09-10 01:46:44 ....A 25472 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.pib-74c95163d96d3f57a6d71378b38862bc3f1513c119b7cd5699bf29fc9fd54c5d 2013-09-10 03:01:42 ....A 52736 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.pik-adbce08349b80b36f187428f19c57ba16b244697c51b962fec284d5d6d1356c4 2013-09-10 01:59:00 ....A 15872 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.pio-e023b4d506ced25cd1dc7aaf9e2938caccc27447124a1a818f2f7ce642d794b5 2013-09-10 01:47:58 ....A 21504 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.pjc-1dbacc94dc6a3d1116cfad7b7a567e74b7fe7fccd4e07cd35621a455d123ed04 2013-09-10 01:44:36 ....A 16280 Virusshare.00096/Trojan-GameThief.Win32.OnLineGames2.pjc-b2cc94e999107e63a546a73f26cd56a0b68ce2a248f4f136bc567bb876de6b0d 2013-09-10 02:31:00 ....A 10056480 Virusshare.00096/Trojan-GameThief.Win32.Phpw.w-efabeb80ba52deac588f8fcfd1accba56e56cd0935009da819220c3f58ea5943 2013-09-10 01:36:20 ....A 834048 Virusshare.00096/Trojan-GameThief.Win32.Taworm.jwf-89dd85a632965ada61e47f056b7d416f6343e93637089acd07b9452d283523e1 2013-09-10 02:32:14 ....A 341504 Virusshare.00096/Trojan-GameThief.Win32.Taworm.pvt-fb135c1ef451f6628e98a480e52fb10f279d2a78637541a14960de8afda2ca50 2013-09-10 02:07:06 ....A 2445312 Virusshare.00096/Trojan-GameThief.Win32.Tibia.aaw-fa60aa3df924c6aca0f52eec01eeec1f291e3170674a2ed153d7c183c446176f 2013-09-10 01:44:42 ....A 407634 Virusshare.00096/Trojan-GameThief.Win32.Tibia.ac-7481f413af98bb02cf440557223a08b6bf2e5be7593da8885cc20a0f4c24f303 2013-09-10 03:12:50 ....A 7572 Virusshare.00096/Trojan-GameThief.Win32.Tibia.cik-e1a9a8ac420e1568e702b0c491a17c87ea25b9a936cdb1c1dd99f1c8c9d01318 2013-09-10 01:48:00 ....A 168960 Virusshare.00096/Trojan-GameThief.Win32.Tibia.gww-73a251a98152ee4431fea8b931d51e0f8b28da825c95b24c42c0ed6403a89016 2013-09-10 02:46:08 ....A 1453287 Virusshare.00096/Trojan-GameThief.Win32.Tibia.hzy-85fc806c96351033ea23aa7c1bbc3f8730d53c9e823c285f59444a2b56ff5751 2013-09-10 01:59:58 ....A 3443532 Virusshare.00096/Trojan-GameThief.Win32.Tibia.ly-d6c26a306dea8966ce52265d06d2c21af1ecf7808338f69c10c3dd2791ed85f6 2013-09-10 02:41:54 ....A 150884 Virusshare.00096/Trojan-GameThief.Win32.Tibia.pyb-436708af40c21af04598729db6d5ab73c3658677b530df4e1fa1d91238678d10 2013-09-10 02:23:34 ....A 163840 Virusshare.00096/Trojan-GameThief.Win32.WOW.aaib-f71e1a268f1fb9da431cab5f3a163360cb90c5716a22b2531d657d7fe01d3b52 2013-09-10 02:36:00 ....A 1420208 Virusshare.00096/Trojan-GameThief.Win32.WOW.abad-27ea2a809e9e919a53f1de8a9f37a1550b6f936d5b169a1967375c8a85a064fb 2013-09-10 02:28:00 ....A 163840 Virusshare.00096/Trojan-GameThief.Win32.WOW.abeg-c6b75046ff8ea8d03d64e31d22c04a4318583965908811c68f6c8fb6371f9920 2013-09-10 01:44:48 ....A 1183000 Virusshare.00096/Trojan-GameThief.Win32.WOW.abqg-bc62ab1f1b35202ecf6352d3fab524e69fbd30818460897bfa9778bf21483b24 2013-09-10 01:30:00 ....A 17148 Virusshare.00096/Trojan-GameThief.Win32.WOW.ach-fa61972324a60aa7216de65087fb5a2eb63eb9065b77bfd9d6564d7c9c71b902 2013-09-10 01:55:48 ....A 131124 Virusshare.00096/Trojan-GameThief.Win32.WOW.adm-ddd5b9aca5bff92cf556607c2f32cf81be82683050d8f97260f612291f75f298 2013-09-10 01:53:12 ....A 68084 Virusshare.00096/Trojan-GameThief.Win32.WOW.aecu-fec00cbe96f8d8f6724733584653a1b659a700af10f2f1a9a582f0243545e4ce 2013-09-10 02:40:06 ....A 604660 Virusshare.00096/Trojan-GameThief.Win32.WOW.aequ-be0f1b10ff6cc12831ff88dfaae80ec75a0ad82369af75a0f1b4388613684396 2013-09-10 01:36:14 ....A 252304 Virusshare.00096/Trojan-GameThief.Win32.WOW.aera-99ba463a59801b43deebeedf9e71ff3d762b78e84c4fe9565195048ed69bb2de 2013-09-10 02:45:40 ....A 165263 Virusshare.00096/Trojan-GameThief.Win32.WOW.afam-615fd5bbc8e6afc2b6b130b81072c9a702556f37888487b3295a1e1bbaf00a84 2013-09-10 01:48:38 ....A 118859 Virusshare.00096/Trojan-GameThief.Win32.WOW.aft-4cf5201266161dae1ca65bb99a32c94253c7a2173a01cbd39d8c6b4fc17c64ca 2013-09-10 01:55:40 ....A 118859 Virusshare.00096/Trojan-GameThief.Win32.WOW.aft-f096fc7aa9df83bf20eb9fc588b532330f09cb4fc357cc0c8267c633aa74f65e 2013-09-10 02:39:26 ....A 131118 Virusshare.00096/Trojan-GameThief.Win32.WOW.afy-4c3db44cb4d35e0be692605967277d9fe904a89c22d939c65e49e947d91d87c2 2013-09-10 02:06:40 ....A 131118 Virusshare.00096/Trojan-GameThief.Win32.WOW.afy-7612759a207ac8a4372da806d3ebaa84aecc2c2aed45b29e16dfd2c55253241a 2013-09-10 01:37:04 ....A 2781579 Virusshare.00096/Trojan-GameThief.Win32.WOW.aglk-2eb80b8f25d68e802a43bf668ad0e6976c8adf8410bb3ef81f1895938d7e7dcd 2013-09-10 03:10:24 ....A 122927 Virusshare.00096/Trojan-GameThief.Win32.WOW.ahx-27ad9723bbcaca972360e374708340dc9a7e5d6376b617a48cc0e7470aafd399 2013-09-10 02:39:06 ....A 122927 Virusshare.00096/Trojan-GameThief.Win32.WOW.ahx-e8f48068d747f42453843a9d6afb7571efc9667dcaec98c23fd634de2061b9e5 2013-09-10 02:06:36 ....A 122968 Virusshare.00096/Trojan-GameThief.Win32.WOW.aib-21584949e0079b9d37b8489dafcd65386891b58aa2c35992b9cfb283817f075e 2013-09-10 03:10:26 ....A 122982 Virusshare.00096/Trojan-GameThief.Win32.WOW.aib-69b9312f3b5f621a35c80131d9876e9aa85b6a8759a8514931d2b5f918b8c2ac 2013-09-10 02:40:10 ....A 122968 Virusshare.00096/Trojan-GameThief.Win32.WOW.aib-ee0c3f2235053d6bc2adb6c00413fa8768c95a07e40319886f158011ee8c557b 2013-09-10 02:39:30 ....A 122982 Virusshare.00096/Trojan-GameThief.Win32.WOW.aib-efb9bd0ca7aa5a5a782a34604878ba6287d144a7c3256d133786fe15a9c1858f 2013-09-10 01:32:04 ....A 122982 Virusshare.00096/Trojan-GameThief.Win32.WOW.aib-fa27adb3194bbbeddada3c4f66144b605f939d2acbcf48b63f6d9f8e8ddc9510 2013-09-10 01:52:38 ....A 122927 Virusshare.00096/Trojan-GameThief.Win32.WOW.aie-300c4e48915b4b2973c3e93e24fac49864d7e26f241160ed47c192e4d7a47704 2013-09-10 02:26:06 ....A 122982 Virusshare.00096/Trojan-GameThief.Win32.WOW.aig-5302542c9ad3af5d7f78acdfd943ad369fe403fac4a74f3ae29a97918f4351e2 2013-09-10 03:09:16 ....A 122982 Virusshare.00096/Trojan-GameThief.Win32.WOW.aig-d67898f13f3ce0b2337a910a02dccda975515083288937d05b583d3bff9ed3f2 2013-09-10 01:35:22 ....A 122988 Virusshare.00096/Trojan-GameThief.Win32.WOW.aig-f68ceba3e8503084fc2b8683861666cba18f9fc7ca3dce07ea7f12270c3fff30 2013-09-10 01:31:48 ....A 122973 Virusshare.00096/Trojan-GameThief.Win32.WOW.aig-ffe352ba8a2297ae8dd1180835b2f83f173b109f1a3102f4593cb052542dc16c 2013-09-10 02:30:14 ....A 118832 Virusshare.00096/Trojan-GameThief.Win32.WOW.aij-d1facb15d749462d021fc0b9bd86ea155a863fd16a46281a1dfedffb53ce7a50 2013-09-10 01:39:30 ....A 19923 Virusshare.00096/Trojan-GameThief.Win32.WOW.ail-0b3a5ce4040820bc2550850d141675d3eba273fa1c561f606d15882a640873c5 2013-09-10 01:49:08 ....A 122938 Virusshare.00096/Trojan-GameThief.Win32.WOW.ail-22bd2236a17a872a35977dcdc8cb91c4196dfa394ff0e66729b110d26f4e0c4f 2013-09-10 02:54:54 ....A 122938 Virusshare.00096/Trojan-GameThief.Win32.WOW.ail-3784732c235f77605e641cee4c8af7e1ae81687318d9b47cc5493b264f2a90f7 2013-09-10 03:00:40 ....A 122938 Virusshare.00096/Trojan-GameThief.Win32.WOW.ail-6757a3bf4afff28e5076980f66b8cbd7bbb08ef5b47b05ed32e59bc89f052f80 2013-09-10 02:03:02 ....A 122938 Virusshare.00096/Trojan-GameThief.Win32.WOW.ail-df264b846183a45b38c983a09c8be40b7858b01d0edc562f488391f9a311e039 2013-09-10 02:03:40 ....A 122939 Virusshare.00096/Trojan-GameThief.Win32.WOW.ail-f99d4a2a3a673ddb380195a9ce8b939d20438b250933b1c767e259e367e99899 2013-09-10 02:14:06 ....A 122939 Virusshare.00096/Trojan-GameThief.Win32.WOW.aim-5c853ab7783fa38522cf98a51073c2d3b6f2d90197c39011c8e25079c8ba3e47 2013-09-10 03:00:34 ....A 122946 Virusshare.00096/Trojan-GameThief.Win32.WOW.aim-aacdaf5ecc01dd6626ae3ba1e1911b1c3bcc2eb75da768c17b2d3b6f7db7a091 2013-09-10 02:31:58 ....A 122933 Virusshare.00096/Trojan-GameThief.Win32.WOW.aim-f3d292dfb3db9ccfb86b4faa0c048f691d3a9ce02e666b2f5fe714b48ec7569a 2013-09-10 02:46:20 ....A 122966 Virusshare.00096/Trojan-GameThief.Win32.WOW.ais-1ec01cfd152cdc13c4de473462fe4b59c596ab19eac8bf188ead82892e754f9b 2013-09-10 02:36:08 ....A 122966 Virusshare.00096/Trojan-GameThief.Win32.WOW.ais-400e1b8d5fc275e2fc75e70fca4b2d196910dfd5d3a7af08624c11bef5856f5c 2013-09-10 02:30:02 ....A 122966 Virusshare.00096/Trojan-GameThief.Win32.WOW.ais-bd23f3ca5dd55f9398a34f8f60092db110d3ef42e1f34ebe278d7402fcf7d85a 2013-09-10 02:15:54 ....A 122966 Virusshare.00096/Trojan-GameThief.Win32.WOW.ais-f0c943dab8b4d9ccc06a5e3712d5e8c09e36eaf6a04cbb30e0fe0102e44e5b09 2013-09-10 02:46:44 ....A 122966 Virusshare.00096/Trojan-GameThief.Win32.WOW.ais-fe091354df33f212afb14cddaa71bc9f55f8a1dd3bb53192fcf228ad35d34850 2013-09-10 01:55:52 ....A 122929 Virusshare.00096/Trojan-GameThief.Win32.WOW.aix-1aa8115b67f6350c8aa1f211e435cbc65d89897e3bd4cc0f776147e0ff37467a 2013-09-10 01:55:32 ....A 122935 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajj-2cae533565d5cb5d520f175a73a2013b7a67e309528d389805d03bfc52295bf3 2013-09-10 02:06:12 ....A 122925 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajj-f749ee34cbdb9b5f93d39ed93b1b0759ba8b3c038128f55508f9aa589356b417 2013-09-10 02:46:58 ....A 118833 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajn-51dcb5d594de412ce596d4bf7310f1be1c88d803b4bbafcfbcdc3c1937457151 2013-09-10 02:02:04 ....A 118833 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajn-5e794ad69d1458a0e2af0027d8a1d8278fb16540a5feecb88d50cab9bd0ca1b7 2013-09-10 01:38:14 ....A 118833 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajn-debabb8c9e54fa2729e7ee25a1532923224e11781002f0e90cd66e0653269248 2013-09-10 02:06:24 ....A 118833 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajn-e39580f7e013a9cc9066798b7e83402c7d95002eb9f7ee3cc7fb522396c886cd 2013-09-10 01:45:06 ....A 118833 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajn-f044be4c7f81c120470a6c48d53d9d12dbb5631f93dd546be83da5ae1392d555 2013-09-10 03:12:52 ....A 118835 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajn-f1a93978fbd16fb3e5586c7bcda8e6f62ae80704d055cad4f92bcba0a02d72c8 2013-09-10 03:00:26 ....A 118835 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajn-fcef53e33eeef264d24181e03ff841e827da76bab4ff81499d4d4ef104902299 2013-09-10 02:14:02 ....A 122987 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajv-33338914e75bd0075dc5b53e24d190fb8acac744ae0405616c64b0657d9a9ae8 2013-09-10 03:13:56 ....A 122987 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajv-a6c586ab0e0c95f0e4021c866ec8a808e20291bb70a742110577d837d371d0dc 2013-09-10 02:06:36 ....A 122987 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajv-f371685db26cc8e89bc108b5a1d0de881a3df9fa572986050a569a1c5e069995 2013-09-10 01:49:00 ....A 122987 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajv-f6391d91719d621d8772078208451dd427ce43bdacf201cf2ebf33ae5735080e 2013-09-10 02:57:36 ....A 122987 Virusshare.00096/Trojan-GameThief.Win32.WOW.ajv-f78072c29959179ae255f6bbc9a8bae070a57e9fcfed3ee2ead2fca937526a3a 2013-09-10 02:25:36 ....A 47104 Virusshare.00096/Trojan-GameThief.Win32.WOW.arw-f68af17a9f5d18773bdc425911bbc711d282814b14cdadfdb1f10ff54b065fc8 2013-09-10 02:59:28 ....A 66048 Virusshare.00096/Trojan-GameThief.Win32.WOW.df-ddaa6221ef151cdf8f2261c729b911462698f600b8e966dfc6a8c27390a5883d 2013-09-10 02:29:40 ....A 38918 Virusshare.00096/Trojan-GameThief.Win32.WOW.ebv-829c6c41f4b34402574f722640daffbb1ced0e1d14031902b0afabdaf3b9ad00 2013-09-10 02:25:44 ....A 14072 Virusshare.00096/Trojan-GameThief.Win32.WOW.fsh-e5ef4c24f10377eef65001221fad0ffc5d0c4cb7c2d2ce017f3477b4cd1157ea 2013-09-10 02:44:40 ....A 99840 Virusshare.00096/Trojan-GameThief.Win32.WOW.hyq-e35094659ef7bc779a8bdd2afd37bedde45933505a5ff003c74806b1d5384e68 2013-09-10 03:06:54 ....A 52144 Virusshare.00096/Trojan-GameThief.Win32.WOW.ijd-694c6f84c03b2cef3f4cdc6fc03a6f885a4b66f484ccb6c371209085af795c56 2013-09-10 02:15:42 ....A 429572 Virusshare.00096/Trojan-GameThief.Win32.WOW.imf-5e55b348aad7586b9315c2c546bbc76992eb589c6a1293d8fc0c1634b515d5b1 2013-09-10 02:09:24 ....A 720896 Virusshare.00096/Trojan-GameThief.Win32.WOW.inc-20d3f411f881a99c9094b56e8ee2203860d0e964d5b0adfb97d38d96649958c2 2013-09-10 01:47:18 ....A 638468 Virusshare.00096/Trojan-GameThief.Win32.WOW.inc-7d690103d08635f8dd1f875443dd02eaeeb192e37670830a786d8de8e7678557 2013-09-10 02:48:12 ....A 688128 Virusshare.00096/Trojan-GameThief.Win32.WOW.inm-f5b387cc41a93c46146ed0031d9522dd5ce08dcbb56e9c50223c70db772836e2 2013-09-10 02:28:16 ....A 28168 Virusshare.00096/Trojan-GameThief.Win32.WOW.inn-8c8e22651864e8eb159c85008952de54c3b5412e29ad3bc58a9aee380e71ddf0 2013-09-10 02:39:40 ....A 720896 Virusshare.00096/Trojan-GameThief.Win32.WOW.inn-aac4aa48784602db5e992c6d583616a564370ea815b687abc0aae917a3d3bdc6 2013-09-10 02:47:02 ....A 749572 Virusshare.00096/Trojan-GameThief.Win32.WOW.inn-effa202ec5a50cf58dc14f9e4666c51fca5bffe0d4fba8435d34f18b7664e6c7 2013-09-10 02:03:08 ....A 688128 Virusshare.00096/Trojan-GameThief.Win32.WOW.inx-fb856c8893c2cb5dc3057215c2238979cb7d4c07076318681ed9a7b38dcac51d 2013-09-10 02:19:36 ....A 56528 Virusshare.00096/Trojan-GameThief.Win32.WOW.ipf-6c1effb5191050204762d5e0e26c20e2e0ebc276b2c940c457bcc3687c0ab666 2013-09-10 01:28:40 ....A 27840 Virusshare.00096/Trojan-GameThief.Win32.WOW.iqe-55826370a5e41822ed429c29751c71c3470018f70841d17d2a150a82b04b9393 2013-09-10 02:40:34 ....A 19968 Virusshare.00096/Trojan-GameThief.Win32.WOW.iql-b5619337397dcb604b819634e1109faa8190ad3e71daf3fe1b253192b774bca2 2013-09-10 01:56:40 ....A 43620 Virusshare.00096/Trojan-GameThief.Win32.WOW.ird-dc259ded742f242d60072de84bcdbc103970dba5be3d751fa296c33c0a4f4436 2013-09-10 03:09:52 ....A 76446 Virusshare.00096/Trojan-GameThief.Win32.WOW.isj-7b48508e691721d41f56a3420e2e4ab568427a565431ff64437d75ac7c79e520 2013-09-10 01:33:46 ....A 37418 Virusshare.00096/Trojan-GameThief.Win32.WOW.iz-84cce82fa5270b04e1fffe7823c787ce6cf74ca56d4f3ab41266adc6e31cffcc 2013-09-10 03:02:08 ....A 12328 Virusshare.00096/Trojan-GameThief.Win32.WOW.nsp-d5d0cef28824455a0ba29b8966f65b3719f406d2ecd6b18da0c6996d5df9efef 2013-09-10 03:08:24 ....A 15400 Virusshare.00096/Trojan-GameThief.Win32.WOW.occ-3233ede64bc6fa808c43b66bf5430908a3b786622f7e6284d652b54412934cf9 2013-09-10 02:50:02 ....A 33068 Virusshare.00096/Trojan-GameThief.Win32.WOW.pf-14c92c9abbabaef584150c907fb24140ec37212f6c50d7f4a809ebfcffcef7aa 2013-09-10 01:45:30 ....A 80896 Virusshare.00096/Trojan-GameThief.Win32.WOW.rspm-33e11254d40b576f1ce9de50c26c365c326c17c81845dfe1cc7c066e558d5a94 2013-09-10 03:03:56 ....A 525380 Virusshare.00096/Trojan-GameThief.Win32.WOW.sawb-3ec46a00b2d7cf26b6c32335ad21b71d71d42dca6093bee3052aeada16a9d45c 2013-09-10 01:30:42 ....A 479589 Virusshare.00096/Trojan-GameThief.Win32.WOW.semm-616994a8acb81aa60debb51f7dd826c3c0c41b53f57929beb71adcbb6e28a041 2013-09-10 03:01:42 ....A 2851220 Virusshare.00096/Trojan-GameThief.Win32.WOW.semm-688cc7d0532f1b184cb98652226cc9866481f006aa3e67fccb2d5415b28b541c 2013-09-10 02:11:56 ....A 691299 Virusshare.00096/Trojan-GameThief.Win32.WOW.semm-704fb729c88ff60db97a386d64954c9b730f5d37d55986d2fd7528ecc65c15e7 2013-09-10 01:36:46 ....A 1314337 Virusshare.00096/Trojan-GameThief.Win32.WOW.semm-d9a696127ebe77d0ea350d2bcec3c98b1757aeffd27ff616d2b64b9757aa49cb 2013-09-10 02:03:00 ....A 3731821 Virusshare.00096/Trojan-GameThief.Win32.WOW.semm-e88f9b4bed41d4d99fb0c8d4a4bcb2e0e71c579b6f791aaf616d38ddb21926b2 2013-09-10 02:31:40 ....A 48640 Virusshare.00096/Trojan-GameThief.Win32.WOW.sim-41460b70691dd72f7942a65dd3758bef965974fbf975f18ce6776a9d4a3b895b 2013-09-10 02:48:50 ....A 61440 Virusshare.00096/Trojan-GameThief.Win32.WOW.spi-0522d6bfa3e9f7ed59d0d5c8ecb4f0e18231d1de13b201e2ad706cc8c074c09c 2013-09-10 02:48:10 ....A 45056 Virusshare.00096/Trojan-GameThief.Win32.WOW.sprw-bd2986b2d65d4e3aa4592c8cb3612af7e19cd1c27e22bc6429a9d1f205dd628b 2013-09-10 02:04:38 ....A 65948 Virusshare.00096/Trojan-GameThief.Win32.WOW.sukt-52047e170dd022d1bc3bf2447fca499fd0130824e4e280bf59061a03ecbecd83 2013-09-10 01:38:32 ....A 54172 Virusshare.00096/Trojan-GameThief.Win32.WOW.sukt-ccb0f7ede0476e9f957164dda6b9bde72b72233a3dc5f775b1c2edb372a40524 2013-09-10 03:08:46 ....A 36864 Virusshare.00096/Trojan-GameThief.Win32.WOW.supl-29025be01f3e0b8dff6f712a1907dc958adbac5eb560d606367a86cea7ddc19a 2013-09-10 02:06:18 ....A 81920 Virusshare.00096/Trojan-GameThief.Win32.WOW.sur-7fcaf63ad0d557936022e7c0b6e49b82f98c493182a478273ee8c8479674a6bc 2013-09-10 02:50:12 ....A 81920 Virusshare.00096/Trojan-GameThief.Win32.WOW.svn-923bcae2845ee8a06486b11ab4ea8f6e5d103c7e9466198a0882a1e564ffe52f 2013-09-10 03:01:22 ....A 3141269 Virusshare.00096/Trojan-GameThief.Win32.WOW.svsw-4cabbd111e67ac1ecefaf5bcdddd6a568972d70f5ebd724463bfb022a2ebd187 2013-09-10 03:08:06 ....A 20284358 Virusshare.00096/Trojan-GameThief.Win32.WOW.symg-1f4d648febd86c04c7792b58b237640b93d2d7abce5d61fbd37be816dc350ca2 2013-09-10 03:07:36 ....A 20284361 Virusshare.00096/Trojan-GameThief.Win32.WOW.symg-971d8fefb9818008ba5c8aa5a399cb1d627f17ff07d3eec00863442af6b28e37 2013-09-10 02:34:16 ....A 129536 Virusshare.00096/Trojan-GameThief.Win32.WOW.szyl-12a2e32152f91d2c486dc1753ac0f6142696db134629d83ee71dcd7ba5ca422d 2013-09-10 01:55:46 ....A 22928 Virusshare.00096/Trojan-GameThief.Win32.WOW.szzd-e89d6a286064b08a397ebf88ee9e9f032665e23753247c878235836e68c3f684 2013-09-10 02:29:48 ....A 39936 Virusshare.00096/Trojan-GameThief.Win32.WOW.szzp-9bd06500bb805c3c4dc4f18c23f25417f145053b179047074dc700e88a1aced1 2013-09-10 01:58:42 ....A 43508 Virusshare.00096/Trojan-GameThief.Win32.WOW.szzr-303d27779912305422b1ed00ce2cd080a31bc76ab1bd73f86ffbff385f510d16 2013-09-10 02:35:00 ....A 43508 Virusshare.00096/Trojan-GameThief.Win32.WOW.szzr-e253e92b956768756b396f0fd2d7c0d1f6098cf0888afa85ada12b8c6d355051 2013-09-10 02:33:02 ....A 26998 Virusshare.00096/Trojan-GameThief.Win32.WOW.szzy-fd69529691e19cf115bbf029f23044f380fd0e9d5da5b56c18f48e595cf6598f 2013-09-10 02:05:22 ....A 216352 Virusshare.00096/Trojan-GameThief.Win32.WOW.taaf-39588fd9981da165a127900f178609312ffae68fa1f966707d1b1ae7517bd5dd 2013-09-10 02:33:02 ....A 29676 Virusshare.00096/Trojan-GameThief.Win32.WOW.taak-269851ba050fc3aa1e0e6fadd0178c8655503bf51e1b4f69b01fe2b5a26799e0 2013-09-10 02:01:42 ....A 29666 Virusshare.00096/Trojan-GameThief.Win32.WOW.taak-a7aac604abe85e5c72ecea26f749a82edbd06330153c0534047fdd5d225035d8 2013-09-10 02:12:06 ....A 25566 Virusshare.00096/Trojan-GameThief.Win32.WOW.taav-fc1d75f7aca381f7126733e36bd0bbd04692384a2e23502b66cd2834372f33e5 2013-09-10 02:23:46 ....A 121344 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabk-02347b245013ab42e03c326ed2fdcd7224981be0bc94d024f96c161fa47c3be2 2013-09-10 01:53:30 ....A 121344 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabk-0762974096820cd808ca25b2e3d42fa2fa8dbd37ba8b5193844bc8006d6dabc1 2013-09-10 02:20:46 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabk-13770746d6be18f115f2427e37f62b9605e30d23b8884b0c31feab1461183cd5 2013-09-10 03:03:52 ....A 121344 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabk-37cec06cf11e648fa47985ff18fcdb86abe83aeefbb1c0a60dcbf8c34c8a8a06 2013-09-10 02:15:02 ....A 121344 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabk-67658e00729e46ebb41a9ee7d62e77fbd7274612618413f4c1400ac4ea6fe523 2013-09-10 02:00:56 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabk-7ae3e831aa10f6a7c9184e2a8fc55f3b5c924efa1738a638da01fac546a31834 2013-09-10 02:15:24 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabk-88388358b31086823fae81420046538e89c310a40d06d77638ccc65200c4290d 2013-09-10 02:04:18 ....A 121344 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabk-8c884c4f85a61d7b77fd7583f0f9eb3955e509165377986eaad6e53df9694249 2013-09-10 02:33:04 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabk-e76ea19d37fcd1885cf2feff5485ca1e3b81ae381647e93dfa9914c1b6b9cc7c 2013-09-10 02:59:30 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabk-eb347999968c0d99d4dcd9fe123c10cb19f40ce349986ddea16fa71dcdbca8d0 2013-09-10 02:27:44 ....A 35328 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabp-72d69f287a960fab4ab928609c9d35af1ee10910a3a5907bd88d43c65514b0d7 2013-09-10 02:12:02 ....A 35328 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabp-904a41286d6a4848f7961fefc79d508bdcf39cb3895113b05208e5c944436c88 2013-09-10 02:26:10 ....A 99840 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabt-9921f12b03622e99d7c32ffd43c5bdaed4f7825f68ecd6484e399fa53b2bc8d6 2013-09-10 02:48:58 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabv-657d1c77d3ae2cfbe61e1ec76fe57a803da1580534e832ea9e8d12ed22eae536 2013-09-10 03:13:58 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabv-7b589cfd207c461a30debc477b230e4db68c7d0ba760f1aa89bea30c60b21f9e 2013-09-10 02:10:08 ....A 34816 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabv-855633e14bc2573e8585a7af57e590864f89418636794a60ffabc6707d10b12a 2013-09-10 02:24:08 ....A 39936 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabw-62b65b3584582b67be04bda5fc85fc4467701f007d7cdd70ce8ce483bfa7d84a 2013-09-10 02:54:52 ....A 121344 Virusshare.00096/Trojan-GameThief.Win32.WOW.tabx-f73175526d059f8f640ff9df702c39dc75a8fcc40382955d5f0b9d1d57ad2082 2013-09-10 01:54:00 ....A 37888 Virusshare.00096/Trojan-GameThief.Win32.WOW.taby-041e60b41cdf0f95b4c7aaff04f2f0ae014a89f872e236aa32c4460c6ac08d8c 2013-09-10 02:11:18 ....A 26365 Virusshare.00096/Trojan-GameThief.Win32.WOW.taca-4616c496c59d4b84ed05baecde6542703ea20d811d0656d86a780e65f9799e56 2013-09-10 02:13:54 ....A 26364 Virusshare.00096/Trojan-GameThief.Win32.WOW.taca-5bf7e520e18b46268bec482fc4d3257724942bb600825db1d90e4d878d878ff6 2013-09-10 02:34:08 ....A 26364 Virusshare.00096/Trojan-GameThief.Win32.WOW.taca-959823d6f59e7563dfb3232748e5442fb9920095ea53e4128f1970b3a0501fe2 2013-09-10 01:33:14 ....A 26364 Virusshare.00096/Trojan-GameThief.Win32.WOW.taca-cfbc270061f82d5f8cc47967b99ff64c5cf88def8081ec9a2e2b2957846738a7 2013-09-10 02:53:20 ....A 31184 Virusshare.00096/Trojan-GameThief.Win32.WOW.tach-346623bbc0e36dfc588edd25519b0ef05d1377f8a6aa690b2695ed94f0133cb6 2013-09-10 02:59:56 ....A 30936 Virusshare.00096/Trojan-GameThief.Win32.WOW.tach-3eb1205adbd7fc34437efd67c0b324ac601a7ddd3fb389c3ad8052b0d09d1552 2013-09-10 02:53:28 ....A 26593 Virusshare.00096/Trojan-GameThief.Win32.WOW.taci-1efdf3a88a34c5e8d949cbb1fc1e075f2e2a4abff8453a24aa7b2988358648f0 2013-09-10 02:13:26 ....A 113664 Virusshare.00096/Trojan-GameThief.Win32.WOW.tacj-582d13cce1a98956df4f8ba525fe5fed0bd9618224b347152a37881efc01dbdf 2013-09-10 02:22:50 ....A 35328 Virusshare.00096/Trojan-GameThief.Win32.WOW.tacj-794f8b779a1bf4de7d6584ae2ca92a7c53f7aa2d037aab5fbecb86a06396422e 2013-09-10 01:56:44 ....A 31340 Virusshare.00096/Trojan-GameThief.Win32.WOW.tacz-17a5e6ef03133483c343b720dfa9114ae38883e26637f1d0de5297c122c7904c 2013-09-10 03:09:36 ....A 31152 Virusshare.00096/Trojan-GameThief.Win32.WOW.tacz-357b19a46848d3f10e30824b04ae0535931ca66e21fe5fc13d8a1ebade4bd529 2013-09-10 02:01:56 ....A 31231 Virusshare.00096/Trojan-GameThief.Win32.WOW.tacz-3e7a182dbe2584cdb179c226e2f526129ba99cc36a2ff27623726cb8d91bc578 2013-09-10 03:15:38 ....A 31243 Virusshare.00096/Trojan-GameThief.Win32.WOW.tacz-5846ee268e13ef6c08d6b275e31f0db54b3179da78d4c7181f3cca49d126ebba 2013-09-10 02:26:20 ....A 31243 Virusshare.00096/Trojan-GameThief.Win32.WOW.tacz-e2a621a597e1b6ce63ea8dad22371d35b5a338e51491e58df39ed9a4dc7deb45 2013-09-10 01:45:10 ....A 31243 Virusshare.00096/Trojan-GameThief.Win32.WOW.tacz-eff43eaa8bf31157bf68c3d3be7a3d6b5f6b86cfe8a9e817295138cbb5de3e7c 2013-09-10 03:12:08 ....A 32414 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadb-423d43b1510bc7c87f79b8f3380a79da79c847ca0d0e5927b0206bce2fda751d 2013-09-10 02:08:38 ....A 32414 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadb-75e514923f8a8e6088b4633f31536ff40e9d6d11f8da17645a32b72c278bae99 2013-09-10 01:41:48 ....A 31597 Virusshare.00096/Trojan-GameThief.Win32.WOW.tade-d98c79f0265b5ba0c45ce3c84c60a5c6f2f4d21bd77165b124970010686543c3 2013-09-10 02:03:48 ....A 28057 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadn-d577d6b07a46a2673f631fb7b9099c241a5151e72a5c6ff018236467d9271886 2013-09-10 03:10:06 ....A 27866 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadn-e9eb7d393ecd1339fc9e310360e0340a114e4d8e43527f107b43942dd5fb3b78 2013-09-10 02:40:08 ....A 139264 Virusshare.00096/Trojan-GameThief.Win32.WOW.tado-00d8be012e56962acac54758c544bf3944318cde7f1b17d65f6a7962c9eaac2f 2013-09-10 02:20:02 ....A 139264 Virusshare.00096/Trojan-GameThief.Win32.WOW.tado-8194075c291d93a17ac6002d97b18723a0a1b7ed99fb333b0760e62dd60beedd 2013-09-10 03:13:06 ....A 196608 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadq-24c393cab02b3dc49d6ce72d9b88a23c8917484aecb99f928a3f193a5c664f8b 2013-09-10 01:34:32 ....A 29600 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadt-8a23b36636634ac94169b9632d38ef84bb42bd0157e3a930149a59caac25e138 2013-09-10 02:58:42 ....A 29261 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadt-f6d5f0837c3c2df3928534770f52a7c0691f169dc62a79d748a361ff78468676 2013-09-10 02:47:22 ....A 32829 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadv-3e4f95a021ef0bb30da680208d08ddba9f2be8300fe4ae0dba45fff185d0dfd0 2013-09-10 02:53:58 ....A 33051 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadv-44afca3c8fff4be2ba3776c583865e49f27461844f70510f3434edd046e1c987 2013-09-10 02:39:50 ....A 32829 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadv-4de843c5ad2f477355feb948035e00a5bc77f6e6c1dbbc0628d41307faa1ad19 2013-09-10 01:42:28 ....A 33048 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadv-58826c44393f91cd4baa29233e2f760c9b5b361bd5b93c3845f05d5e3cb38dfd 2013-09-10 02:47:28 ....A 32829 Virusshare.00096/Trojan-GameThief.Win32.WOW.tadv-81d0ef8214b5444215dcb20c6d3c7ab9494d92830c67c67192a5ceb00b88c0a8 2013-09-10 02:54:30 ....A 348160 Virusshare.00096/Trojan-GameThief.Win32.WOW.taeq-88102c1fa7dace981f7c1187e4779cad400cf91ccfbed4c62f9f6d97985d13f3 2013-09-10 02:17:42 ....A 29074 Virusshare.00096/Trojan-GameThief.Win32.WOW.taez-e53657a107896bc5a583092a461ef3b3f2eca7f6adac96ac5d555edff046c18c 2013-09-10 03:07:16 ....A 891260 Virusshare.00096/Trojan-GameThief.Win32.WOW.uzo-ec1fa18b62ac855feae250fbf2bba996383ed35b1a90dca976a70036cd01d46a 2013-09-10 01:52:26 ....A 618496 Virusshare.00096/Trojan-GameThief.Win32.WOW.vno-1f1258f917ab2b8580bad37a71ba0d304bbc2c100c21cf546fb4b2d7e243698b 2013-09-10 03:07:40 ....A 434039 Virusshare.00096/Trojan-GameThief.Win32.WOW.vno-fb2611d395cac590341899793d2f7a383819da1a452ae9556ffca3c3f82d2929 2013-09-10 01:45:38 ....A 9805866 Virusshare.00096/Trojan-GameThief.Win32.WOW.ynx-272cd5482839dd1599effa03fe84a865f203b0ff704c367c98ed7c97f4f3514f 2013-09-10 01:50:42 ....A 1654185 Virusshare.00096/Trojan-GameThief.Win32.WOW.ynx-fc8a2ff3a6f348ceda9ad6948ca359b36c430debaec7a8a38d7d0d7c6cb67c4f 2013-09-10 02:59:02 ....A 634880 Virusshare.00096/Trojan-IM.Win32.Agent.d-f947a19d6db32d252a0073e37462fe6320737ae24bf87da263dcb96f1c1d4b77 2013-09-10 02:12:58 ....A 174664 Virusshare.00096/Trojan-IM.Win32.VB.ao-3d398ee18a6f799e15f06bf7dd6833f56dcae898cd1c6dfbe47794a2432bc252 2013-09-10 02:19:58 ....A 1361408 Virusshare.00096/Trojan-IM.Win32.VB.l-e48505240b49baa5833c5104b1229fc202e7cece9db28c34666ddbe67abc3ea1 2013-09-10 03:14:08 ....A 29677 Virusshare.00096/Trojan-IM.Win32.VB.q-e938a0f77c8729552b3ad3674ec96d76c2514d2f1d5bb955cde0b2b0820f066c 2013-09-10 01:45:42 ....A 7544 Virusshare.00096/Trojan-Mailfinder.PHP.Massma.aa-e1f2137580cfea83b5d87e2e5c8dc8d472885f8260147a53109e038df8661d6a 2013-09-10 01:51:22 ....A 8093 Virusshare.00096/Trojan-Mailfinder.PHP.Massma.bi-1aab8aa0f7827d11fc691217c8ce81d152645425c925bc0b434c537633ab52f2 2013-09-10 01:33:28 ....A 366592 Virusshare.00096/Trojan-Mailfinder.Win32.Agent.ajd-deb76b46ffbe141da2595186d59a484d91a063f2c4b0d31de233cc36cf2890e0 2013-09-10 02:23:36 ....A 1862144 Virusshare.00096/Trojan-Mailfinder.Win32.Delf.ko-f7f14bebbdadc25ec3c356e029feb8e759b4080c2df00a4d23215d7ebd4d7eeb 2013-09-10 02:31:44 ....A 70013 Virusshare.00096/Trojan-Mailfinder.Win32.VB.e-fa4dd98e6021e234c5b2d084da2f70b43db7e006378b193cce8c018a69480da4 2013-09-10 02:39:38 ....A 5381 Virusshare.00096/Trojan-Notifier.Win32.Coorat.a-fb368dd31509cd550c355be56c59b215c9389c8ece92dbc1661ecdb8968e6357 2013-09-10 01:56:34 ....A 1153024 Virusshare.00096/Trojan-PSW.BAT.Labt.ag-2007ff2ae6b5f345e5f4d17f24515ade12bc1d5816adc526ba6661f62fec6a06 2013-09-10 02:50:04 ....A 623104 Virusshare.00096/Trojan-PSW.BAT.Labt.p-89051edcb6283141ddf8b5ef39c342968fa1db36e970de3742a14bd6dc587bce 2013-09-10 02:33:22 ....A 22016 Virusshare.00096/Trojan-PSW.BAT.Small.g-d9ebc5ea5a84a8153efb1d3f351d90fb6055cc1b70f3af20a8f416e7bef29fc6 2013-09-10 02:37:28 ....A 11172 Virusshare.00096/Trojan-PSW.J2ME.Jimest.a-6a316662c2fbb80846c89c4e2f4a5c4f93d1ec5edb8eb88a42aa507e61b30d47 2013-09-10 03:09:36 ....A 11171 Virusshare.00096/Trojan-PSW.J2ME.Jimest.h-92f632d3d91456ba30b6f9f46fb69453faf018a94c326c6672f4184b47deeecd 2013-09-10 03:10:54 ....A 413696 Virusshare.00096/Trojan-PSW.MSIL.Agent.aaa-6980bbdfab3d60f761a67101f25239b1cdc79469191efd779e342bfd8673ffe2 2013-09-10 03:13:44 ....A 2696192 Virusshare.00096/Trojan-PSW.MSIL.Agent.aebj-583a0ee6782b54b509f605537f05c648de3eec07901138c88c8feb94a0b5aa56 2013-09-10 02:48:42 ....A 267244 Virusshare.00096/Trojan-PSW.MSIL.Agent.am-5e45da05d690c5dd7a7d53e659ab2b691032d7339522a07b8c1931d7ab059986 2013-09-10 02:37:36 ....A 58880 Virusshare.00096/Trojan-PSW.MSIL.Agent.bzr-2603827f4a3062561d49c3b5298b666d6552e71b9917d8a3da1f942c0b9d1136 2013-09-10 02:58:42 ....A 59392 Virusshare.00096/Trojan-PSW.MSIL.Agent.bzr-7927c5f6035b37ef3b7881396cfaa379ec8f368e348a23ecc663cf691700acb6 2013-09-10 02:27:46 ....A 59392 Virusshare.00096/Trojan-PSW.MSIL.Agent.bzr-dd0747cf412d9947e29dc8535dc17c350c5501d41d6732acccb227ba691a98cb 2013-09-10 02:32:16 ....A 192514 Virusshare.00096/Trojan-PSW.MSIL.Agent.bzr-e502adb112fda37961e151eaad56140fe59170a77407d3a899f6e61e66348d97 2013-09-10 02:04:56 ....A 58880 Virusshare.00096/Trojan-PSW.MSIL.Agent.bzr-e513e2a12723c692e4cb9952b72661e93dec033727e1c85f956d14ab0ffe3f14 2013-09-10 02:48:08 ....A 58880 Virusshare.00096/Trojan-PSW.MSIL.Agent.bzr-e5d665ee7457a7fb18598136f2649b21a913e8965a2276ec75e74ca84e2b3dcd 2013-09-10 02:36:12 ....A 160256 Virusshare.00096/Trojan-PSW.MSIL.Agent.bzr-f1290a7ec496de2028df83bd6f4c86718ad77a6fb5158faaf8c3bdcfc29f5fe8 2013-09-10 01:55:54 ....A 290365 Virusshare.00096/Trojan-PSW.MSIL.Agent.cn-517d99e8c8a830ad2e1263a68f16ed263c0561232572b22bcb4fdcfacc9a896d 2013-09-10 01:56:38 ....A 504905 Virusshare.00096/Trojan-PSW.MSIL.Agent.dm-9bec079ec67cac5a99aa84a420fd61e70bf26c9b3b343f03319020112407d639 2013-09-10 01:56:56 ....A 154130 Virusshare.00096/Trojan-PSW.MSIL.Agent.dx-ec39da7f0560211a0bc47f8d733beaf7c974ab00ee5b19c69382c13d6373cbfd 2013-09-10 01:35:34 ....A 577239 Virusshare.00096/Trojan-PSW.MSIL.Agent.fk-90368cf987db091f61d99077f11c75559d1807c9c9a061112b9805ca38466686 2013-09-10 02:10:20 ....A 333816 Virusshare.00096/Trojan-PSW.MSIL.Agent.kj-7859bf16b00aa3d08c4c18c3df753abd259ccca827bac832d7d2f5810450c3a8 2013-09-10 01:50:34 ....A 51200 Virusshare.00096/Trojan-PSW.MSIL.Agent.kj-b226e9843b4929bd78ea9e7fe3374819a368f848838a5d9488648f0f9da73bb1 2013-09-10 01:33:36 ....A 7340032 Virusshare.00096/Trojan-PSW.MSIL.Agent.zy-423b9fa938707efc84384da22669425814b81dc0c229b4eb525cac41a40c8237 2013-09-10 01:44:28 ....A 771080 Virusshare.00096/Trojan-PSW.MSIL.Agent.zy-641a2bad134302bc3c531e4ef87da0b231e86536016b4926e8777f2410f73d2e 2013-09-10 02:42:42 ....A 1048576 Virusshare.00096/Trojan-PSW.MSIL.Agent.zy-f119281f5127c5e3620a27f22b129f676af640ad522da782640a9103c7eb2239 2013-09-10 02:32:00 ....A 688778 Virusshare.00096/Trojan-PSW.MSIL.NetPass.ad-320fc5dbaae9dd14738c6b92e3b6966e45ae3f018db2f39e2bef047c925306fd 2013-09-10 01:30:44 ....A 85293 Virusshare.00096/Trojan-PSW.MSIL.NetPass.ad-9da93e3a653623a2c04b0f2d3a00db19cd65d0feaa277e99eb37e249fded6e87 2013-09-10 02:32:24 ....A 1170670 Virusshare.00096/Trojan-PSW.MSIL.NetPass.ad-e2acb6a05802f9329906602a8e23bc002efd58f9d755a63dad9f83071c5fea41 2013-09-10 01:53:28 ....A 566500 Virusshare.00096/Trojan-PSW.MSIL.NetPass.ae-53fe16d5a1238329d5e8533b2a615afb25251a58c40d731e72eb9f901c378e37 2013-09-10 02:48:24 ....A 4126 Virusshare.00096/Trojan-PSW.PHP.AccPhish.cn-e1971f4d47b072abca3a7bfcc38e6ec02ca1687edcb86bb28a70bed072bbb0c6 2013-09-10 02:03:26 ....A 2664267 Virusshare.00096/Trojan-PSW.PHP.AccPhish.eu-1923d992f97fecdf52d06454b7a1fa2ce1cd851a652b83ac2e9d31af16777076 2013-09-10 02:55:30 ....A 7251817 Virusshare.00096/Trojan-PSW.PHP.AccPhish.eu-3965966ae8508d565788f0c07fb120f1eb851517ab0e4a2be28a573b2ff0acb4 2013-09-10 02:48:52 ....A 6825472 Virusshare.00096/Trojan-PSW.PHP.AccPhish.eu-69f02d78ed6d5920ac2fd4e6f54f28ba19b75bf8f8eba73532740511f6451b16 2013-09-10 01:54:44 ....A 6914561 Virusshare.00096/Trojan-PSW.PHP.AccPhish.eu-7017e3b2835e8a2b05d4c2f812a52660ccea2f3e0d35e18380ed6b75e2287a60 2013-09-10 03:14:28 ....A 7156477 Virusshare.00096/Trojan-PSW.PHP.AccPhish.eu-b46f9ade2632783db6c825f7a4de496e22fe376c2aaaefac4a30741b104196b6 2013-09-10 01:50:22 ....A 341 Virusshare.00096/Trojan-PSW.PHP.Agent.j-9453fd0ce1c4354400ac58bbbb4cc1d1771ae0724e6dcf766a9ed283cefb5196 2013-09-10 02:14:00 ....A 319 Virusshare.00096/Trojan-PSW.PHP.Agent.j-de2118fee4298c8d4977256479749ad9554759eabcc76635eb81fcd1a0f580c4 2013-09-10 02:30:34 ....A 8806 Virusshare.00096/Trojan-PSW.VBS.Multi.c-156524410e1295a0a8c45d91ffec10a5d11ca9841395720da2f861018bc5cabf 2013-09-10 03:10:06 ....A 155648 Virusshare.00096/Trojan-PSW.Win32.AccPhish.j-d27b3cc808a3dcb6c9ae134347ba6dc4c1d7d2e3d8eb7d53a475e6c80241c34b 2013-09-10 02:50:36 ....A 367722 Virusshare.00096/Trojan-PSW.Win32.Agent.aedm-e7a426d482ff7661ae73d032139beef2d4078d0942a991e9b2833c4c6d31bf1d 2013-09-10 02:28:36 ....A 14848 Virusshare.00096/Trojan-PSW.Win32.Agent.aehx-e9acc3913761e6b9f675867f8cc0c408439ce6b9ad4db5207c01388513d910a7 2013-09-10 02:14:32 ....A 373114 Virusshare.00096/Trojan-PSW.Win32.Agent.ajwy-82e37b0abd69e349bfaa3d7f9ab68270c2f33625bb82323c7b7876c0c7a8a108 2013-09-10 02:33:54 ....A 94222 Virusshare.00096/Trojan-PSW.Win32.Agent.ajwy-9b8f1dbe6c98762ea1c42417c89b43bbb5b5e255cf5c1c344496472d57dfb8c6 2013-09-10 03:06:08 ....A 107456 Virusshare.00096/Trojan-PSW.Win32.Agent.amb-f59aecab31978d1b3a84e258abb8ff13706da05d8e78b91edd4fd8330dd38757 2013-09-10 01:47:26 ....A 85904 Virusshare.00096/Trojan-PSW.Win32.Agent.an-d62d8929ed1ca920c84bb5203e23746aa0647026a2b542666ed596dc6f876f1c 2013-09-10 02:36:22 ....A 111857 Virusshare.00096/Trojan-PSW.Win32.Agent.apru-b6a320ac91143c07a6508bde39a5c3672d06646dfbde5024f42a8dd343e84af2 2013-09-10 02:49:06 ....A 16896 Virusshare.00096/Trojan-PSW.Win32.Agent.as-159907a55561c7ca2d626117c1060b1c82692cbe91198c40f7d6a52baa14dec5 2013-09-10 02:53:18 ....A 114176 Virusshare.00096/Trojan-PSW.Win32.Agent.bu-f7379f537fb224e05954e35cf2d79b9ca2853105674e860d9242e787c1ada346 2013-09-10 02:00:52 ....A 22528 Virusshare.00096/Trojan-PSW.Win32.Agent.cc-ab832272bf764b4a46e730442e6d42e9ee3dfc5ea073a107f565cb9e1f8fc412 2013-09-10 02:16:06 ....A 11888 Virusshare.00096/Trojan-PSW.Win32.Agent.eo-97a3a1fb24aa0d9f19059f41ccc70ba11e2876cfc402adcb6433c552be120b67 2013-09-10 02:29:58 ....A 43520 Virusshare.00096/Trojan-PSW.Win32.Agent.im-3aa33c312f3c6af1f4eb8daeb23ef76c6ed14df6eb1ebf532b30b9a9a1f3f7ae 2013-09-10 02:04:36 ....A 57344 Virusshare.00096/Trojan-PSW.Win32.Agent.iu-5bcc68edd8354ad7c2a024877de06c839b160f3a6c313e99ec038221529c819e 2013-09-10 02:47:44 ....A 310272 Virusshare.00096/Trojan-PSW.Win32.Agent.je-fa40f77ae2ebc54de6d672d11219d003b696058df6a8cda7d75440905b11d28f 2013-09-10 01:38:22 ....A 190976 Virusshare.00096/Trojan-PSW.Win32.Agent.lke-265300737b8063bdbb966af31e8eb386cc11da41382cf4461d39cbaf87cb7c35 2013-09-10 02:16:16 ....A 3354624 Virusshare.00096/Trojan-PSW.Win32.Agent.lpck-413cf764360bd9ba6a677cf5639afd9bf9f1ed1b2fb2ed277fa05a7fe29da1fb 2013-09-10 02:49:04 ....A 101500 Virusshare.00096/Trojan-PSW.Win32.Agent.lpie-855e815fba0964aa7b37e192199c6bc19896fd428486447c84d73affd9fe996c 2013-09-10 02:03:42 ....A 10752 Virusshare.00096/Trojan-PSW.Win32.Agent.lriv-d6c26e03ea3ec30d3c6ebe5319a6ced7ccf7f3ef5701cd88d806fa9bf4888a0d 2013-09-10 02:44:40 ....A 420819 Virusshare.00096/Trojan-PSW.Win32.Agent.lriv-e28a473250670f3f714ea6f74829e0ec45ecfe603cdbe97dbd2b3d9577916e84 2013-09-10 02:44:14 ....A 10752 Virusshare.00096/Trojan-PSW.Win32.Agent.lriv-ebc862f745a3ea8792c62c6cdf98e9b121463f2724dee48f8e1b695fd83276ea 2013-09-10 01:51:00 ....A 50275 Virusshare.00096/Trojan-PSW.Win32.Agent.lrnr-5e501d44bf391efd2649ccb3ae5da514143dd0db7d7583da465e689d308b1b1c 2013-09-10 02:16:14 ....A 49284 Virusshare.00096/Trojan-PSW.Win32.Agent.lrnr-662b7cc1c2763ddfe4f9213ad06d73d380db453d328a6cc6c94eaeb9cff19161 2013-09-10 02:20:36 ....A 51839 Virusshare.00096/Trojan-PSW.Win32.Agent.lrnr-698bfde1cdecb4322f9dddf4fdb4ea720810941abd129fdcf67223011362ab73 2013-09-10 02:07:40 ....A 49284 Virusshare.00096/Trojan-PSW.Win32.Agent.lrnr-6f2d7b0168fd97921f1441dfc22257b2bd9ff90e5ac18fe28870d2c39c2ed335 2013-09-10 03:15:04 ....A 46914 Virusshare.00096/Trojan-PSW.Win32.Agent.lrnr-ac949849333423978d30b52952c14cccba22e626986a2e384e356e8fe79d8fc8 2013-09-10 02:58:52 ....A 50275 Virusshare.00096/Trojan-PSW.Win32.Agent.lrnr-fa893179693f355ee6cb4915440a8614779a81f73beb917eeb685b22b4d8af7b 2013-09-10 01:52:14 ....A 49284 Virusshare.00096/Trojan-PSW.Win32.Agent.lrnr-fb185b95f454bd0c21703d7ae2808031d9bfe1b204d60d880154d3883c5b2ebf 2013-09-10 02:35:20 ....A 49284 Virusshare.00096/Trojan-PSW.Win32.Agent.lrnr-fc0240fcdd6af6d9b669aa0ff8a9fdf09125af37ae9f9f6519ccd10c7671afb1 2013-09-10 01:45:06 ....A 327186 Virusshare.00096/Trojan-PSW.Win32.Agent.lrny-3c93441301961c574163b4dc21528c49286c9eb9b4f9f91144784e8ea4e21dde 2013-09-10 03:13:58 ....A 163328 Virusshare.00096/Trojan-PSW.Win32.Agent.lrny-76a88244afff75676c36c981195f26f726e764d552f810fb045120150a6250c7 2013-09-10 01:40:32 ....A 317952 Virusshare.00096/Trojan-PSW.Win32.Agent.lta-617c83398f2d56ad08801f911f327c04d5e06a1f87460cab966cdad2cfc0ce5b 2013-09-10 01:33:54 ....A 32768 Virusshare.00096/Trojan-PSW.Win32.Agent.mfd-8d9192bacc947cfe44db4b7530f1ce46b078b91c93029b20aae3a9db7c9f1a18 2013-09-10 02:52:22 ....A 607523 Virusshare.00096/Trojan-PSW.Win32.Agent.mgf-e08cc575221216eaf2226f93484ea58579db8732bcb064e333a589e6c61348a5 2013-09-10 02:39:10 ....A 163840 Virusshare.00096/Trojan-PSW.Win32.Agent.mwq-d940d86ee68b506490c3f35fef9de34446e28cb960e06bb792cb2d4f7e08b0e6 2013-09-10 03:00:46 ....A 4608 Virusshare.00096/Trojan-PSW.Win32.Agent.nfr-41e1002bcc38c7d48fca2238beab2bf2f404b81beff5c7e3c46a7d1aba87e542 2013-09-10 03:08:32 ....A 86016 Virusshare.00096/Trojan-PSW.Win32.Agent.nog-2b94f9d5d7cebde4fe5e8ca7e4f42d4b222d544ad73793e91a2779b5fd279450 2013-09-10 02:48:18 ....A 2938574 Virusshare.00096/Trojan-PSW.Win32.Agent.npg-e78307e2a615aecf835aa936b19c36a6cf61bf474b884dc39efe40e3c3beca5a 2013-09-10 01:31:20 ....A 232996 Virusshare.00096/Trojan-PSW.Win32.Agent.nrl-de850730083c5d86bcd39952758eb27018acb93a40b292291eecb86f88a29d95 2013-09-10 02:18:24 ....A 220732 Virusshare.00096/Trojan-PSW.Win32.Agent.nrl-fb154ab57819f7ea8769027e52c7bdd790829ab267ac7972888ed040dd2a74f0 2013-09-10 03:14:24 ....A 65820 Virusshare.00096/Trojan-PSW.Win32.Agent.ntz-d1a75d13ca708e951731a28bb7fcd223b8527c64f4f88766593121823879d1fb 2013-09-10 02:06:32 ....A 12288 Virusshare.00096/Trojan-PSW.Win32.Agent.rja-d142c74d89bd704af5e1871c2c01c833a1727db6e3cfe4fdfe4608b53139d6ce 2013-09-10 01:44:04 ....A 328192 Virusshare.00096/Trojan-PSW.Win32.Agent.uhc-8f9c6a0bf19518ba1b561da311150eca93288b6665e955c0dcb165844291051f 2013-09-10 02:00:00 ....A 223005 Virusshare.00096/Trojan-PSW.Win32.Agent.vd-33538022eed42d457ce6469ed3c1b91a62c5f99b25798d26631e61caac22b5fc 2013-09-10 02:55:24 ....A 337255 Virusshare.00096/Trojan-PSW.Win32.Agent.xny-9b042e6db6b0c84cff9425e19213a76b4dc5a34a9761c2b7e5c1c1f630158fbf 2013-09-10 02:28:36 ....A 133456 Virusshare.00096/Trojan-PSW.Win32.Ajan.203-fad942349bda1f7ec65a74f2d2cfec3cc3bb900658901465fddef3f1ef0dba2b 2013-09-10 02:08:38 ....A 418368 Virusshare.00096/Trojan-PSW.Win32.Alipay.ak-9c7f2ea868e349a6cb71e985c22244aede5b2aaa9c2f992d489751f12c34b32f 2013-09-10 03:14:50 ....A 444416 Virusshare.00096/Trojan-PSW.Win32.Alipay.ox-594d18ebe790fda60ad5670bfa4d9a187bae2f7e6a57d1ab8d7eaa408c976c80 2013-09-10 01:37:28 ....A 23960 Virusshare.00096/Trojan-PSW.Win32.Alipay.peq-0d0c69cf053a621a7c988488f62c145f3ff406af6a58d26ad471a435c14fb1e0 2013-09-10 02:10:24 ....A 3072 Virusshare.00096/Trojan-PSW.Win32.Alipay.ppa-87e8a11de24c6510e902dd1f8dabab3a2658c3c5ebe19cd730389c4761f826ce 2013-09-10 02:58:52 ....A 1286144 Virusshare.00096/Trojan-PSW.Win32.Alipay.pua-ef23f4063d9dd91f6501084760efca40668ad2748bf6781f6f77625695775d46 2013-09-10 02:00:36 ....A 344064 Virusshare.00096/Trojan-PSW.Win32.Alipay.vk-98ee6f8c1dbe0022737efed9f41c05a7c7a4822cadb870a448b33f383479f507 2013-09-10 02:38:30 ....A 365297 Virusshare.00096/Trojan-PSW.Win32.Autoit.am-d0f065b916ee1f95cfcfd6dd54b09dbc03120e0495ebd3a9e0962c63af37461c 2013-09-10 01:46:44 ....A 8192 Virusshare.00096/Trojan-PSW.Win32.Bjlog.aabz-91ddbde06583493b5ab54f391ddba69ef2dba3f61752916e75d0f0f6a05a2fdc 2013-09-10 02:06:36 ....A 203832 Virusshare.00096/Trojan-PSW.Win32.Bjlog.aabz-b16d518f0ee350a86c5a67f5fb1159d0eb7b366891fc456d467a50e1cc7c81f4 2013-09-10 02:57:24 ....A 354816 Virusshare.00096/Trojan-PSW.Win32.Bjlog.aabz-d766ceb3c3c9532174a01a10a5fb5908449db93baf595872bdbfcde56b9316de 2013-09-10 02:49:04 ....A 257880 Virusshare.00096/Trojan-PSW.Win32.Bjlog.aabz-d8bbdaa7095345cbedd91b5b3f49740f4563aeb8ee72cb7351ae34e2676bafd6 2013-09-10 02:47:00 ....A 25464 Virusshare.00096/Trojan-PSW.Win32.Bjlog.aabz-e9562f8d1d116efc7fc8bbd8636ce56032ba0d0d1c61bb78b1522f4925e7ea69 2013-09-10 02:28:16 ....A 225988 Virusshare.00096/Trojan-PSW.Win32.Bjlog.aabz-e97399f9776a04c0c9ccac6fa237706fbed0e1fdc68a38cbae4c200aa917d602 2013-09-10 02:14:16 ....A 44373 Virusshare.00096/Trojan-PSW.Win32.Bjlog.aass-593ecbca97d62eee834006a000303b927c4f5c0b93d365894d0473df18647ea2 2013-09-10 02:29:38 ....A 967176 Virusshare.00096/Trojan-PSW.Win32.Bjlog.drhp-e86377cd9ac58ba30f6fe1e26f0114fdb975687299726441d99bf3d195784e28 2013-09-10 01:47:14 ....A 685365 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dtwr-d9628afd0c913499ad714433f915af25b441a9334d90dd4ec9dae92694d6f20d 2013-09-10 03:05:38 ....A 209384 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dtwr-e07a13658156ac4f6b34bf03266b0f973ea5047c7aaa6a735e12b99f982558cd 2013-09-10 01:52:44 ....A 213484 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dtwr-f7fc1b99918c8f1e24b2846dc5831f96971fe620b3020a886a760686fca02ed1 2013-09-10 02:47:46 ....A 782848 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dvxg-fc866207b5788a6d7e41aee8874ead2040f034d941b13d44435d475133672dbb 2013-09-10 02:56:08 ....A 253458 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-0ee52629b75804c53ea879a945fb1c431d607d83e549b60947b3ad56cf1a908b 2013-09-10 02:10:52 ....A 253458 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-5219946a9f17d5d0da7fbfaa3654edf5a4f249536aa33e2760e00fb22199722b 2013-09-10 02:04:08 ....A 253458 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-610d3238d25a6b16f8af8a6d79bc5047991e316955144a0691e38172997f57d9 2013-09-10 02:23:36 ....A 154130 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-753c7cd02d72453689899904ebaa3831323e32e95ad9165807ae61db07987ce2 2013-09-10 02:43:52 ....A 253458 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-8026e495ea173ec70400d3c353332adb75449895d47023004b470e1437974a7c 2013-09-10 03:05:54 ....A 253458 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-8233bb88593ae0f6eba7ec896de0e2dee8e5077469fd2cd2f0633da30ad84427 2013-09-10 01:54:16 ....A 154130 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-84e6543076dcf2ddd2e9bc48525a61b873818e01111db81a471fd4770a4a5922 2013-09-10 02:30:52 ....A 253458 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-87e415efec362b7b4cbebe799939bdbeaa3b0462ce9e407e11c47ed7ba9f2976 2013-09-10 02:01:54 ....A 253458 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-8fff8c6f909c89143b8b95ea1c73376befb329ed69ce915b6038544b3525068b 2013-09-10 02:59:24 ....A 154130 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-9991dea9e184d4dc288199df3cbd35c2d888ee2daeab86ff08b749a251f7898f 2013-09-10 02:57:34 ....A 253458 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-9de056712544f083a619e550c54a4546dfa1488d2946a650ca4555f0239a5da6 2013-09-10 02:33:18 ....A 154130 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-d3157e0d424decf0633636d769a007ab5331b5cfa5e689b1e6eb5cd90526a003 2013-09-10 03:12:42 ....A 154130 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-d56b3cf04b951b259f9b0142ecaab6025aa9aeea5b67ccf3681bad90d1ef0d52 2013-09-10 02:44:56 ....A 266258 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-d60ed6e486ddbb4d544508c261ac1e49b23c33207918f707ca7754e1299bd6f6 2013-09-10 02:36:26 ....A 253458 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dwcz-d846752dafe0e0bbfaf183fc78bb9b0cb76ef44d9d4d6501bac05019b3154c18 2013-09-10 02:42:04 ....A 159744 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxnk-67204ee4e8bc8c86e82614fa29526aa72773e1465cfbba938d6e87f209058366 2013-09-10 01:45:06 ....A 66066 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxtq-618ca330bf7c1f407e42d1acd39a788de8d19993550925073dea1a5764d2f69e 2013-09-10 02:19:00 ....A 66066 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxtq-8b94f328b726f6a5c6f0ee6f6cc8bacec6f43ee3bf3e12cb888c5ca7512e9fba 2013-09-10 02:38:42 ....A 66066 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxtq-8d06b68a3428b9fd76207361fa9dd7b4e25fd3e3a96fd31532cc39f3c3efaa16 2013-09-10 02:55:14 ....A 66066 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxtq-9bc5a2fe47aa01189df57e6c7072f80ad95d80ffdaf93843e0f0836689851226 2013-09-10 01:41:36 ....A 76306 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxtq-f6f036629329278e41086742ea0e73375d2093ffb21530f1d539c12e7ee28192 2013-09-10 01:37:10 ....A 66066 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxtq-fe7161634c42dc9c0175c808e5de14ededecca0204ee77320943e00e32864077 2013-09-10 02:20:50 ....A 151552 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxtx-a8ca833f2c77cd2b878c16f04cff4071fe3760b24d158bd676cbda7b97e005ba 2013-09-10 01:54:18 ....A 238610 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxuc-27a93658390211fcc0f2325be37a2746e21280a84e2b90f4445c3f88a25d7bcd 2013-09-10 01:32:40 ....A 253458 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxuc-7559923b2d895304eadb8fc26250d5cf74f45331268a6dc519d16975e495e74e 2013-09-10 02:39:06 ....A 104448 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxuu-d318683bde165eb3136701ea6b2d364417ac17df94cf07dc9b4680e1630aaf79 2013-09-10 03:14:24 ....A 2657400 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxuu-e583aa9bbabec1b67c9527549630b5eec83f1f769b74d3d37b4de8e86952cd08 2013-09-10 03:10:04 ....A 208402 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxuz-421de2ec699999b2bc3a96cda600074aeacf52db7fe326f56183c7f1b6197ab4 2013-09-10 02:28:54 ....A 200722 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxuz-547d5f655a34c5009f528a5b88108309f7a6130f6bae00d3a45fefda873da9f3 2013-09-10 03:12:54 ....A 274432 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxwm-4280027f0b1fc1611e49a96b3e70e34061a8b8606ce5cab9b5812097b36cfa4a 2013-09-10 02:55:26 ....A 188416 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxwn-24932c2a4a92ed9791c88ab6772c727b39f6afbe33d7edb8401f4d98e5a122d1 2013-09-10 03:10:06 ....A 163328 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxwn-f01bea46e5d47d51c0e3fafab4ecdcc0b215d9a7200ae61796ed7f4716385260 2013-09-10 03:06:42 ....A 781824 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dxxy-f74bfce9e1921a31217055edbd708a95b94be18ee04d9a1b496c2fb87742a911 2013-09-10 03:11:40 ....A 262144 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dyct-505d7c7694b69d555e47bdfadb31dee80fee98c3920a1a69f8ef35f4ea84cc57 2013-09-10 01:59:22 ....A 262144 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dyct-835bf04bbb20175b0ba65bf19751e98274101a53e4834562f37915ec6afc1d64 2013-09-10 02:46:44 ....A 262144 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dyct-fba47bff47998d2a04c73c4eb2aa6330ff13fc32f6b1854181c1b3f87eaceb78 2013-09-10 03:08:16 ....A 921600 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dyhy-7b19e78d554eac24c03d176e702c3d106398c27852f80686e7f9e5ce77eeda4e 2013-09-10 02:37:32 ....A 151552 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dyvm-89041d0abafa6f5d129c4a960632958244aad1aee919dae323a260c6c16c45fa 2013-09-10 02:47:20 ....A 188416 Virusshare.00096/Trojan-PSW.Win32.Bjlog.dyzq-d7571b57cb4f68f52e0e13b9e41f90055d4e0ce0f8016c56c886ffe1cd00e58a 2013-09-10 02:04:32 ....A 156072 Virusshare.00096/Trojan-PSW.Win32.Bjlog.ecj-731e215e63ca050cc0844312170a8224951d944a9cfc9bacf59682e06f4f6b67 2013-09-10 02:00:16 ....A 23659410 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-1e50f29262a36971aa5770bd1a6821ed497cd8243982cb4f3d07e0a38027180c 2013-09-10 02:50:14 ....A 23659410 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-2159909f33cf6373776934d24191afb362a3819545869624afdf26bdc4049289 2013-09-10 02:36:02 ....A 23775957 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-2a010537548cd4a2973eee7d81c448a40f35f6b7db85b66f9c8b41805d627f71 2013-09-10 03:08:02 ....A 23659410 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-4f7f7c23d97a2a871bc1ecb0675ba7849792cbc264ec6c883051d3cbd365edbb 2013-09-10 02:32:36 ....A 23659410 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-7a5a4d21ecc647925129c2da40df0a0298dd94ef6b5244ed55054e503ac4498a 2013-09-10 01:31:26 ....A 27070202 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-8854a9eded2fd8df6736eeff2b5341733eeecc0820ec744813982dfe413121fd 2013-09-10 03:07:00 ....A 200919 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-d472650167c2f85c076b00e1f1a1729a957650d2746336e6a63e77aff92b0b1c 2013-09-10 01:55:46 ....A 200706 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-d6c1690eeb401e04f20ee048ecfe5241925fc0947f8da78eab6762c226652acf 2013-09-10 02:26:04 ....A 200920 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-e35383c915be0fdae45af8998d183bb9efb4d077a82c1c86d3b35450f65453c5 2013-09-10 02:26:58 ....A 23775957 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-e3ac9992021fb5f81a275f7bd351d350963be18bb07dfad851357ffb2b5babb4 2013-09-10 02:57:06 ....A 23659410 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-e68ae96d2ea65ba2045ca5e1152e6ef3b7719c48f5b6c2938d470ec67cf1c3d9 2013-09-10 03:11:14 ....A 200704 Virusshare.00096/Trojan-PSW.Win32.Bjlog.jyh-e7b6b63e64d45b930e4f2425c253d35f8b1587ecc10b24b599e1574f502b90e3 2013-09-10 02:09:56 ....A 105988 Virusshare.00096/Trojan-PSW.Win32.Bjlog.lby-48a9cebfa80b7a60dcb5ddf6a8ef454e2785ff68caeff648a5ec1f5c1a8e85e1 2013-09-10 01:54:22 ....A 21021795 Virusshare.00096/Trojan-PSW.Win32.Bjlog.lfz-be84ca66ea7ba837e0704995f06e80fc1de6c97488eb44e675a2920191577668 2013-09-10 02:29:00 ....A 65536 Virusshare.00096/Trojan-PSW.Win32.Bjlog.lfz-e77a960b88a480072d760ff7a9e5c05adabd4a3373c606fcceb91b9cd4abb2bd 2013-09-10 02:47:00 ....A 200704 Virusshare.00096/Trojan-PSW.Win32.Bjlog.nqi-95f81818f661be80153327668145a77f5a789f892bd89128bc8a1c24b4e9ba50 2013-09-10 02:07:40 ....A 280064 Virusshare.00096/Trojan-PSW.Win32.Bjlog.obk-f0579daa208f19b30ebb7004dd1b11055a60156f53e0d672a5447e77bd13d49c 2013-09-10 02:54:52 ....A 207360 Virusshare.00096/Trojan-PSW.Win32.Bjlog.qwy-c4531658306e8e186c21c4cdba6e988e880227d25201a05f595e8572894272d1 2013-09-10 01:50:44 ....A 213577 Virusshare.00096/Trojan-PSW.Win32.Bjlog.rtl-0fdaec704ad869690fa2a30a89b411350cf9fdd879b4166ff121f68fd6fd465f 2013-09-10 03:15:02 ....A 155648 Virusshare.00096/Trojan-PSW.Win32.Bjlog.rtl-d81d4e1cb8b5dbe3758e5918ebdb80fd3dadb5516f07c12496d729ed134aa264 2013-09-10 02:30:06 ....A 155648 Virusshare.00096/Trojan-PSW.Win32.Bjlog.rtl-ec2a6e448521ce252798d131bf103d7d821203c86284a2e67a9b86a2535845c2 2013-09-10 03:02:42 ....A 155648 Virusshare.00096/Trojan-PSW.Win32.Bjlog.wqq-f22a6ce77998df30916c3959b65394469eb699f1f3a811f23bd5b04ceae2a82e 2013-09-10 02:28:08 ....A 155648 Virusshare.00096/Trojan-PSW.Win32.Bjlog.wwn-5061a68f3f385673055c95fac8ed2353b3323804e30f7d1679d776ad7c2a85a3 2013-09-10 02:21:38 ....A 24173624 Virusshare.00096/Trojan-PSW.Win32.Bjlog.wwn-5e993d823b06c38f5802642bd4a70ed38f4f2d15ee97e2827022712d1eafd13a 2013-09-10 02:24:08 ....A 155648 Virusshare.00096/Trojan-PSW.Win32.Bjlog.wwn-efbac83ab82db4f48241f03dd36595fc682a163d55c76d7d8fa8c7b4eee713c0 2013-09-10 03:13:54 ....A 278528 Virusshare.00096/Trojan-PSW.Win32.Bjlog.xou-0926a7d309bddfbcbc0638e4a84167986cc1a02a07f0212efa409c39decc7326 2013-09-10 02:49:14 ....A 158928 Virusshare.00096/Trojan-PSW.Win32.Bjlog.xou-0932ee31648c606d2db543b55c3658a147592fd19a737f79069dfc6f53b1c668 2013-09-10 02:38:58 ....A 158928 Virusshare.00096/Trojan-PSW.Win32.Bjlog.xou-34507cd7c7fe3a44463bbe95cac2c14d53b74f359d6dc8bb31b9236f518c1db3 2013-09-10 02:31:18 ....A 278528 Virusshare.00096/Trojan-PSW.Win32.Bjlog.xou-946a8e2cace04fbcc45c0bfadfd8b544210acb7a5238aaf22ab89944c0987dcc 2013-09-10 02:33:08 ....A 270336 Virusshare.00096/Trojan-PSW.Win32.Bjlog.xou-b66cdf3408955835b949d65be790cfe72d7dc73fe9e2376d0807b38d8b61a7ac 2013-09-10 01:42:36 ....A 155648 Virusshare.00096/Trojan-PSW.Win32.Bjlog.yrj-d267a4e233dbd2c98660311ce102ef50bbe606be6725849a25b540e5c3fe08c3 2013-09-10 02:57:28 ....A 203888 Virusshare.00096/Trojan-PSW.Win32.Bjlog.zeq-1fd7c28c3f76feabe0770a1e2ca41c0bfc483b84d914e025084975add4767634 2013-09-10 01:39:08 ....A 203888 Virusshare.00096/Trojan-PSW.Win32.Bjlog.zeq-3c885fa000d2635308d08361da70623a902fedc670b6a6abcbe7a5f19f5f17c7 2013-09-10 01:46:32 ....A 203888 Virusshare.00096/Trojan-PSW.Win32.Bjlog.zeq-49cc9bdcdffebd85003a755fd4bb6b6fcc5ea35dc8c961a07c0dfdaa44ff6594 2013-09-10 01:38:42 ....A 1818325 Virusshare.00096/Trojan-PSW.Win32.Bjlog.zeq-60cfd5e0122fe3b112bf9415e9d446cab6e6241181a79770570fd28a881e84d2 2013-09-10 01:40:18 ....A 203888 Virusshare.00096/Trojan-PSW.Win32.Bjlog.zeq-72942b59acb3b0f982387cc369c6f56fdb53a060ede157fd36bacc6891439b27 2013-09-10 01:48:20 ....A 232640 Virusshare.00096/Trojan-PSW.Win32.Bjlog.zeq-ca40d675b07542353c7cbbdc5b6f1f3eaf9d7afcd26c0a328f262d883664b56a 2013-09-10 03:13:48 ....A 203888 Virusshare.00096/Trojan-PSW.Win32.Bjlog.zeq-df7ef929d47091b6c784e3422e7d7ee7be5e4764343ab16a971eaed345d0a15e 2013-09-10 02:22:50 ....A 205255 Virusshare.00096/Trojan-PSW.Win32.Bjlog.zeq-e91c8d862e81aadefc7aeb78bce8aa46931b6c16eb262ae6297d4b5b727f9f15 2013-09-10 02:55:28 ....A 207360 Virusshare.00096/Trojan-PSW.Win32.Bjlog.zsm-d3991d28ecb065db5063399825394b8a07918176c8cab69fd2f851defbed3f4d 2013-09-10 01:30:08 ....A 323584 Virusshare.00096/Trojan-PSW.Win32.Chisburg.ims-774caabbd7f519243a8416735764267b472cf8c063b77c629e8592c3322d5299 2013-09-10 03:09:28 ....A 196608 Virusshare.00096/Trojan-PSW.Win32.Chisburg.whc-e6008998328129f99f45da18badea7717530640d28a5ba4786dc10d17b9886b6 2013-09-10 01:39:32 ....A 4194304 Virusshare.00096/Trojan-PSW.Win32.Chisburg.wny-1a333761bd89f2fe3ba0250e7951ba1973c2a5e0e60c77d74ef1c24dd9eb6e71 2013-09-10 03:04:46 ....A 753664 Virusshare.00096/Trojan-PSW.Win32.Chisburg.wou-e0d44317ff6ef422bb66018b24856b3f4273c243a17e73be19fb9d010b8c6093 2013-09-10 01:38:48 ....A 95279 Virusshare.00096/Trojan-PSW.Win32.Delf.agu-dfd522129504b22e26229c28bae2ba7f22a0f4423d3dc051bb47ebce0edfe17e 2013-09-10 02:27:42 ....A 35328 Virusshare.00096/Trojan-PSW.Win32.Delf.aip-7814dbec47a01dde6effdc64f8b523d7b6a8a10ebdfc8e42e3cfeb9219743752 2013-09-10 02:56:02 ....A 30837 Virusshare.00096/Trojan-PSW.Win32.Delf.anv-444c621bcdd8ed4b2a1f736759c5ab41ea7b470ae125272d8d25696fe13bb417 2013-09-10 01:52:56 ....A 941056 Virusshare.00096/Trojan-PSW.Win32.Delf.htk-ddf18eb704224f07188a85f1202fb2e17fb589ef902d86d18539c8bf11905bb8 2013-09-10 02:38:34 ....A 131584 Virusshare.00096/Trojan-PSW.Win32.Delf.ik-4db8dc8db5f836c94f59410c2713ba25977da53221c6c4109b9f9218195573d7 2013-09-10 02:17:24 ....A 32199 Virusshare.00096/Trojan-PSW.Win32.Delf.jr-33b6525de6563b4e1e2a6388ca0af1588b055b653b39415bc4c633f4ebf35ee4 2013-09-10 02:54:52 ....A 25346 Virusshare.00096/Trojan-PSW.Win32.Delf.kz-df3f5e808360db218005da2d0cc8268acf7898b6fd1bf88701f657d5f0eb8995 2013-09-10 03:12:02 ....A 22923 Virusshare.00096/Trojan-PSW.Win32.Delf.qc-472d467f85cc07dbfdbf72a3311ba8975773a5032c0ca144c97ecacd16361f85 2013-09-10 01:47:08 ....A 26638 Virusshare.00096/Trojan-PSW.Win32.Delf.qc-daa215f6a417969ee10b59f9a4fab8de03e56a7444637e5c17f33f334b203b82 2013-09-10 02:10:28 ....A 84821 Virusshare.00096/Trojan-PSW.Win32.Delf.qc-ffdde2604f156fd4d3d9f3f4b6e41d6c33d5ac2688ac5c1ec4537d529fe3a5c6 2013-09-10 02:07:24 ....A 38912 Virusshare.00096/Trojan-PSW.Win32.Delf.zg-13e8e52d587a2912c303bf93e20538537c53df936c8ab483285477706ddea716 2013-09-10 02:34:52 ....A 58740 Virusshare.00096/Trojan-PSW.Win32.Delf.zu-4aaf260e1fa528f8b42463297b49865efaafb5cb25c58a026a256a9789e3143f 2013-09-10 02:31:32 ....A 58741 Virusshare.00096/Trojan-PSW.Win32.Delf.zu-badac0afae1ec7aa2f33605174b26b828d3491283d7268f0c467373e2d25ab63 2013-09-10 02:47:16 ....A 487936 Virusshare.00096/Trojan-PSW.Win32.Dybalom.bkn-6e40f79047e5b0a76f44eaee40c6e35bf518102aac41745f610d744b91d5fb57 2013-09-10 01:37:20 ....A 485888 Virusshare.00096/Trojan-PSW.Win32.Dybalom.bkn-8677c30765b5ba726bc49430719cba8b1f4931dabbffe15719d76272c0ab088b 2013-09-10 02:09:12 ....A 1323997 Virusshare.00096/Trojan-PSW.Win32.Dybalom.bkn-90b6907bb4956c0c336aa74dec1608d85153d7aa9a19b20de7038a57fdb66bca 2013-09-10 02:42:14 ....A 352257 Virusshare.00096/Trojan-PSW.Win32.Dybalom.bkn-a682edcb6de4918ebe5f4d5de23274f0f7a44d4d22c663af1272bb9b1151a321 2013-09-10 02:26:06 ....A 356864 Virusshare.00096/Trojan-PSW.Win32.Dybalom.bkn-b2f826e96efedf5c7f32fca63c3d00d9c7b7fce5f54e1b1fe0d6ff959d25136c 2013-09-10 01:46:32 ....A 720896 Virusshare.00096/Trojan-PSW.Win32.Dybalom.bkn-d5711848d506531f7dd6747c63bace49ee4fab93b3aed5f33d84a9ddc519d53a 2013-09-10 02:31:08 ....A 372736 Virusshare.00096/Trojan-PSW.Win32.Dybalom.bkn-ec48a04bc560208097b7829fdc138f55bbb21e747031b62fee2d35b6a4d83357 2013-09-10 02:10:42 ....A 1056776 Virusshare.00096/Trojan-PSW.Win32.Dybalom.bkn-f2399b0a0f823a83eb8c16a6b569d084ad9d68ca9574673806f608a80fac36fb 2013-09-10 02:08:34 ....A 414210 Virusshare.00096/Trojan-PSW.Win32.Dybalom.cvn-063b5b419dd7d0d933f2a22dd6b104388fddc8b5feefffd8e2d26141e396dbb1 2013-09-10 01:34:38 ....A 414256 Virusshare.00096/Trojan-PSW.Win32.Dybalom.cvn-94ae6bcc4bbb96ad9d00e6e293faa85ec12b1eb8fe77ba346ed9ae8c1ad25255 2013-09-10 02:10:10 ....A 348160 Virusshare.00096/Trojan-PSW.Win32.Dybalom.dhc-73ef73bf690e07bb23bdfa82f07dc9508a18c6574e954ee79841833f77c50c96 2013-09-10 02:34:00 ....A 338944 Virusshare.00096/Trojan-PSW.Win32.Dybalom.dhc-b34602b5d5866301db2eb28e1d9a0343dc8a8b5881ddd8f79a1414329442aa71 2013-09-10 02:22:56 ....A 913408 Virusshare.00096/Trojan-PSW.Win32.Dybalom.dhc-d9e4e17a23e02d48e8ed31a4e4428bf8e4518f13af8a204621390b681c10e315 2013-09-10 02:39:38 ....A 274722 Virusshare.00096/Trojan-PSW.Win32.Dybalom.dhc-ea678565e063060bae0b29a802649fd43255067f0660db74cfdc5a404308f580 2013-09-10 03:11:04 ....A 1105122 Virusshare.00096/Trojan-PSW.Win32.Dybalom.dhc-f7619a659f5aa1761cbac39285988ed5914b40f333c8fe0ff33c51f21bb7c78c 2013-09-10 03:06:36 ....A 168968 Virusshare.00096/Trojan-PSW.Win32.Dybalom.efx-215de830b67df05b3b7d9e4a1cfeb9e611803b4baaee91f0e4db2a1c2ba4ff4a 2013-09-10 01:53:10 ....A 84986 Virusshare.00096/Trojan-PSW.Win32.Dybalom.efx-9f5395fdf1030ccfe32531605185de7cc850e00a3ea2803b37eab1c35cbce7d5 2013-09-10 03:04:40 ....A 199417 Virusshare.00096/Trojan-PSW.Win32.Dybalom.g-5174b4eec2fdcf8b5b5a124e186e1120449c8fc1c663a8fae17944179f0ab74e 2013-09-10 01:32:00 ....A 1214783 Virusshare.00096/Trojan-PSW.Win32.Dybalom.g-90bada4680c0fee5cb2d710de78551a332f638c7ac15d558b90eac9cc8f645a6 2013-09-10 02:06:26 ....A 1200128 Virusshare.00096/Trojan-PSW.Win32.Dybalom.g-c91435451d7e34251861d05ad37ea71871be25efd91338dc96b775656d21eb1d 2013-09-10 03:00:08 ....A 5120 Virusshare.00096/Trojan-PSW.Win32.Dybalom.gwl-d4afef03e8de6748d666a3e0b9f69e7b8c3243e1521a04b147a70eb3262098cd 2013-09-10 02:52:30 ....A 5120 Virusshare.00096/Trojan-PSW.Win32.Dybalom.gwl-dd6c7fc4a60dc218440ede759114d7558433e33e798bee5dddcd58ebed1f1d50 2013-09-10 02:26:20 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-02f664f7d648ef9b3a497d3393c4860ee9b84bfd90be4dcb7029faa8075e478e 2013-09-10 02:29:30 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-285a62c454ad878a5f7508aa8729bec7ac737bebb9db98962b6c0152a7b0c049 2013-09-10 02:49:04 ....A 43520 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-2a20478ed0dba6b24edc0bd5ad2ff57a27324784a9e31ac3cf134cc46dc37337 2013-09-10 02:25:04 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-40c2f378c2aece02e219fa2ec22e092bd348fa910c2688de3c3e78bf240b7406 2013-09-10 01:35:38 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-44625834632b7f3c51af8974a9c2db9bb68b6d5d4e3bf4c2cd14da4729652a8d 2013-09-10 03:02:08 ....A 43520 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-4605d2981b3242d89cb3984a05c11474f8bb3c03d7015d9f3f5da727b9734694 2013-09-10 01:28:36 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-46c0f102c4be426fcd25de5f2f74eb1915746ccd476270410c9efcaf8409f3f8 2013-09-10 02:16:06 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-4abd93dfeaeff35cb4291fb831b5ef7e1525d7eb3f8231ea2f05fed43f89a44d 2013-09-10 02:36:56 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-522705ef13fcc9f60a668137d9ec638e5acfe8cb0e6054a094f33eb70f89245f 2013-09-10 02:53:04 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-6d172ff25458bd4de99e937cbeb5586d0cfd55ab91a92aa14fe59c5f3723446b 2013-09-10 02:22:22 ....A 43520 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-6def8cd9dbb7f23e11912a7c52238bcd35d5916124d3f67d21fa399bd726004b 2013-09-10 02:20:30 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-6f1ace86f6786b50deab3ece64dad6ff9161da857755c150a42b94df9afae49b 2013-09-10 02:01:44 ....A 44544 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-7921dd0ca7c1862d0c4d9046935aba8374a09083c10cc08f88c0087beef4b996 2013-09-10 01:29:28 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-8d13ce94f7ca77a364463f350f27c9814ac33d012c49306e199351fdafd9d915 2013-09-10 02:40:26 ....A 43520 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-962421a8155e39857e77657b2971c18f2ee4cd37109dbedc57c4805bcd1bc5e0 2013-09-10 02:15:14 ....A 43520 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-96bda3b98c5db61d442fd5527b86f5a8ef02213fdc44eb3fb9e794bc2dd35e4a 2013-09-10 01:37:50 ....A 43520 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-96f9a587e8b0429a046f9c9c8fc55b1911e4b9a63f8e98ca1b640f5f308451b3 2013-09-10 02:15:30 ....A 44032 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-984a5aec662e3d9b549510227ec65e2532860efe0a96a2d6c590c12e358b4ade 2013-09-10 03:12:38 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-9855925aa0eb32b56bfe217975ea9fe6bfeed655364cdf9c3fe4bff11b43061a 2013-09-10 02:40:30 ....A 38912 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-d89a59478469b960b4728c92205e57ab3801ece0edaa84d2f1224a1321c85e0f 2013-09-10 02:58:12 ....A 33280 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-da3d3029f35bc4dc8a6ee4db5047d24fa1c28e4ff665794a3754a385b425b3d7 2013-09-10 02:11:56 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-e0979ea043f0c22eaed7658b3b8dff8aaa025343c06056d4408e4ea3e4e0f54e 2013-09-10 01:45:48 ....A 52736 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-e799b2fd076a1732faa8b9e7d44467486b787f28083adaa56e17e57a9154ee6f 2013-09-10 02:57:16 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-f31575ef548ec23ed67a961ea9872252ae5080a00904554eaf81ad380d07f5fa 2013-09-10 02:34:42 ....A 168563 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-f94368dac16da8a560d8502e25443afac3781b906e7c7ffa71971fe9cd937853 2013-09-10 01:48:32 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-fc2c004e859ce3b0b710f60eefe2a686768bba6686de3b39b92632dcb00e62af 2013-09-10 01:50:26 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.Dybalom.idb-fffa5a82f8ed3c18ec11a855f54dc131f5b04852bd6689edf60e94bb96ab51ea 2013-09-10 02:30:08 ....A 135168 Virusshare.00096/Trojan-PSW.Win32.Dybalom.voy-f3251712e013a9dbc133fc2d38324632d89ded333e24b29474859af4793829a7 2013-09-10 02:18:38 ....A 64734 Virusshare.00096/Trojan-PSW.Win32.Dytka.pez-5fdde4872a1dac68a291096af1893df78cea83bd6c5cf6cd9bf3f7e1a4ef01ff 2013-09-10 01:53:44 ....A 20487 Virusshare.00096/Trojan-PSW.Win32.Element.cn-e967843a0a4702bebf67ee067a9063f298dcd0a04ad552e447293524da5a00f7 2013-09-10 02:15:42 ....A 93815 Virusshare.00096/Trojan-PSW.Win32.Element.jj-6c7303f4435380852aac82a167f653b347c8ca7e7d3429fb4caa164712a3d184 2013-09-10 01:59:32 ....A 143403 Virusshare.00096/Trojan-PSW.Win32.Element.jl-3031d589700410e613ad4d234ffff1b8ef471d219a8dd283349fcd9682f76527 2013-09-10 01:59:02 ....A 758149 Virusshare.00096/Trojan-PSW.Win32.Fareit.ajt-d5745b1e8b5634ba366ad279d03595125bdee6cbc7e98641ecf33195cad36ac8 2013-09-10 03:09:18 ....A 88064 Virusshare.00096/Trojan-PSW.Win32.Fareit.di-620ea46b6a49d6f360ded83ebac28961bd5f9645a53a77f6974b78e659bacca2 2013-09-10 02:45:24 ....A 94720 Virusshare.00096/Trojan-PSW.Win32.Fareit.gn-e5e384af2e396656c142dee1f885b40002f0f3a9c03e3524c0434f707ab8ced1 2013-09-10 02:16:32 ....A 117032 Virusshare.00096/Trojan-PSW.Win32.Fareit.gox-0db350aa8df5a7e281d46af5df518082ebca29e4f751d1682eb80968c7a05298 2013-09-10 01:30:04 ....A 115712 Virusshare.00096/Trojan-PSW.Win32.Fareit.gqn-a40faa8f945fa47de432a5880dd5485c81a482bf3fdef929603e8d568e8bdae8 2013-09-10 03:03:00 ....A 146944 Virusshare.00096/Trojan-PSW.Win32.Fareit.gqo-efcf0d6d9238165fdbdeae7534e8f15191456b1477cfb362eab77edc52a3e33a 2013-09-10 02:38:28 ....A 147968 Virusshare.00096/Trojan-PSW.Win32.Fareit.gqp-db6c035209aa49d02bfb59be2ac5062e6f089e21920825060e9f8c71c265f9df 2013-09-10 02:38:54 ....A 147968 Virusshare.00096/Trojan-PSW.Win32.Fareit.gqp-e1a03623ab0b142cbfded6ea34ce550159c7e10dca834114573cd61abca90124 2013-09-10 02:57:48 ....A 150016 Virusshare.00096/Trojan-PSW.Win32.Fareit.grm-d60438b272acc738b6273a4fb03dfaf18c21a34bbe875ae0dbecc9b53d8a469d 2013-09-10 03:05:18 ....A 95232 Virusshare.00096/Trojan-PSW.Win32.Fareit.gx-71ca1b1a7e1f499aafc085ee2f7dfa6568dfd7f454127ff29f7c6ab7259e892c 2013-09-10 01:53:20 ....A 288768 Virusshare.00096/Trojan-PSW.Win32.Fareit.lc-97ac238ab2197f6603bf6c99a23c69bc132794b4cee59909dc2f701697c865bb 2013-09-10 03:02:44 ....A 290304 Virusshare.00096/Trojan-PSW.Win32.Fareit.lc-9b840ee5c2ca51e2b448dc89411ed18e984c9c4841c038d85338b6d811b0041f 2013-09-10 02:54:50 ....A 179712 Virusshare.00096/Trojan-PSW.Win32.Fareit.lc-dd2f245b7eded5c7526e109d7c1675961a2785d029efe202409983c9db37deaa 2013-09-10 01:49:50 ....A 285696 Virusshare.00096/Trojan-PSW.Win32.Fareit.mg-0da6c32d9cf491ec604870a7dc7b1f1a9d4bd0799f5cb1945af972b0edb2d068 2013-09-10 02:24:46 ....A 188928 Virusshare.00096/Trojan-PSW.Win32.Fareit.mg-2320c6387e095c771c9dc3accf3cce5166c75d45a58e8a94dcff5412036c0ad9 2013-09-10 02:18:22 ....A 287232 Virusshare.00096/Trojan-PSW.Win32.Fareit.mg-7d5763fa3f9ef2f15c6c0c883dc5dc62824fe7d8139aa87440e4ec5c583cb2e0 2013-09-10 01:56:48 ....A 173056 Virusshare.00096/Trojan-PSW.Win32.Fareit.mg-d9663cad4296d49d56ba5f950cba5fe85a853d508503496b087b3581f5978574 2013-09-10 02:20:22 ....A 189952 Virusshare.00096/Trojan-PSW.Win32.Fareit.mg-f3433baba90631084988b592bc5cbb8377c3cdab43547fbcaf3bf3e44325d109 2013-09-10 01:37:08 ....A 95744 Virusshare.00096/Trojan-PSW.Win32.Fareit.nm-788aa56ef4f9ceb9d1177fa5ef6d76546e1665e5dc5fb9e470c2a8626d5950d2 2013-09-10 01:37:18 ....A 253000 Virusshare.00096/Trojan-PSW.Win32.Fareit.yvv-46c68300c3c938115ddfaec3d4b8c85c1b48e73dda6f9eb01c3d2f89faa16519 2013-09-10 02:38:34 ....A 253002 Virusshare.00096/Trojan-PSW.Win32.Fareit.yvv-83429a7e400c35f04e8307bb2652e35342bc860ac3a34c5c032045ea7c96cf41 2013-09-10 02:01:58 ....A 25088 Virusshare.00096/Trojan-PSW.Win32.Flystudio.r-0d8ca8d775c8e86ff391b266d3767679c159bc8a143aeb2f923aaa0b3531d6c0 2013-09-10 01:52:48 ....A 24576 Virusshare.00096/Trojan-PSW.Win32.Flystudio.r-e38706531d0809ae5a5b5748529033bd1f9c97b79a79e7447eec6d30abd9fa2d 2013-09-10 02:32:48 ....A 1134592 Virusshare.00096/Trojan-PSW.Win32.Flystudio.y-f9a8508d11ec525ef7a2c78b1821ef465697a7c9b0f5cd36452a32dfbf9b12c0 2013-09-10 02:27:02 ....A 405520 Virusshare.00096/Trojan-PSW.Win32.Gamec.kb-fc17c946402de6d7584a666d35210ee441d2ed9b5a9b72030e82f39b7a2c3006 2013-09-10 02:42:50 ....A 232448 Virusshare.00096/Trojan-PSW.Win32.Gametea.x-fa56600b6855d89a289ea6b09ad0b08835e43cbb0c3dc2f1afc67a6cf3200e55 2013-09-10 01:53:22 ....A 29696 Virusshare.00096/Trojan-PSW.Win32.HermanAgent-d6293c032a7a34283063e2ce274b98e994b1f93a0853a9174482c18c7a31d258 2013-09-10 01:48:56 ....A 1287680 Virusshare.00096/Trojan-PSW.Win32.ICQ.ao-40ffdeb7a699ad45900c5dffebcbd6f6e3cf985673c7771141883fda9f463bf7 2013-09-10 02:05:38 ....A 1709985 Virusshare.00096/Trojan-PSW.Win32.IcqSmiley.c-e3839b6ac4a8249010a7091a6b256c3b2a9eb57a88c1c2337834d0caf90574f0 2013-09-10 02:25:56 ....A 48640 Virusshare.00096/Trojan-PSW.Win32.Kates.ad-efeaeabb396189ddbec1073052e04c463153fd7bb7f4f5894b137d6ae0d8e567 2013-09-10 02:29:56 ....A 29184 Virusshare.00096/Trojan-PSW.Win32.Kates.ao-d82539d5048bca9b5591eb9150fe85c6489efb276792a023dbb1e1d6bb7ba1c8 2013-09-10 02:57:12 ....A 277700 Virusshare.00096/Trojan-PSW.Win32.Kates.bh-e4cfec190c139b3dda791161f38274f768bbf6c8c2fe44490b9da8c1c5584f44 2013-09-10 01:33:18 ....A 70534 Virusshare.00096/Trojan-PSW.Win32.Kates.bj-903c7576391d9039625b4bfeb37ea630bf4f2cfe0639872e0f826a16f35de9b4 2013-09-10 03:01:02 ....A 32768 Virusshare.00096/Trojan-PSW.Win32.Kates.bl-f000466b39e78d1363c2a33bce3d248359eff92cb91f55f2089ae89e0e1dd090 2013-09-10 01:41:42 ....A 18432 Virusshare.00096/Trojan-PSW.Win32.Kates.c-d520744872860b4d4467fe8378161ed7ebacfdad445e64992425a603d8a55fe0 2013-09-10 01:39:02 ....A 69632 Virusshare.00096/Trojan-PSW.Win32.Kates.c-e30a4279b5cbbd22648424356e6c7593a2f9ab794839c197706ac93b5ac65b8c 2013-09-10 02:16:10 ....A 25088 Virusshare.00096/Trojan-PSW.Win32.Kates.gfs-66e042a276b8e59786f4d0810d13bac16e76ecaf09954c6dccad4a03becbc6e3 2013-09-10 02:52:24 ....A 25088 Virusshare.00096/Trojan-PSW.Win32.Kates.gfs-95bd887f6abd5d46c0ba1539a76853581360f96f5756d38c161f4477a706e5f9 2013-09-10 02:45:34 ....A 18432 Virusshare.00096/Trojan-PSW.Win32.Kates.j-1e6e48ef4fcb99b7061c8a9c6c142e147ecaa716c931c804e068c886fd01484d 2013-09-10 01:48:08 ....A 18432 Virusshare.00096/Trojan-PSW.Win32.Kates.j-45d97ddd930c3f92d64bfdf5210f129259112f3b0e9436bd4f77272b55d7e6b5 2013-09-10 01:39:04 ....A 17408 Virusshare.00096/Trojan-PSW.Win32.Kates.j-a58772d2cf59c07c1ae3404e658f6e73f565078c049416dcd743149675c2707b 2013-09-10 01:30:26 ....A 74240 Virusshare.00096/Trojan-PSW.Win32.Kates.j-cb69837467fb814459b36c05bc7cf2e76e2379f9e3fa2bee8a0ed99f5d669cd8 2013-09-10 02:35:18 ....A 17920 Virusshare.00096/Trojan-PSW.Win32.Kates.j-e10bce22f1c6ccd1ce200e7b23f68bb683ecc4cf3d8f69ea7f4ca60ac8e34486 2013-09-10 02:14:14 ....A 18432 Virusshare.00096/Trojan-PSW.Win32.Kates.j-f030c262bc28d37d8d8878a8603f06be2439987e4188823db7061a785d16252f 2013-09-10 01:53:26 ....A 17920 Virusshare.00096/Trojan-PSW.Win32.Kates.j-fa63956807e482452ac16345632727f923a8c2834e2fabae048f5a4cbe7c4db2 2013-09-10 02:28:36 ....A 35840 Virusshare.00096/Trojan-PSW.Win32.Kates.pg-67df1c7cf2cac9d6002c134ad74b6f6d84891b9592d6ffb60d65043e576d7e3a 2013-09-10 03:01:30 ....A 25088 Virusshare.00096/Trojan-PSW.Win32.Kates.pr-3280468f1abe4b642259dd9ad57dd4ac8e3e2f920ecc19ecb3aa4b0544c67fec 2013-09-10 02:30:26 ....A 25088 Virusshare.00096/Trojan-PSW.Win32.Kates.pr-633829d26e8cac6488cd5a47cd686c675ccd98437796657aa046677e34c06a6b 2013-09-10 01:44:14 ....A 25088 Virusshare.00096/Trojan-PSW.Win32.Kates.pr-e7825a2c4cd5e465ab813c5380995f9891860a98067b72eae7f9a6de5893501f 2013-09-10 01:42:30 ....A 25088 Virusshare.00096/Trojan-PSW.Win32.Kates.pr-f7411d9943e0e1bc4cbf356c097bb0ead261c31c03c9e176f88f65e6dff9e0b4 2013-09-10 03:02:38 ....A 26112 Virusshare.00096/Trojan-PSW.Win32.Kates.v-48a3722fa6756d49b8268598d32cbf445ab15f2a0dc5d3da27c4a87bc5c64edb 2013-09-10 02:37:14 ....A 26112 Virusshare.00096/Trojan-PSW.Win32.Kates.v-72e730ae3685aabea6d53b4fe2cc4dab3f69e48cd365a78c5c523add7f3bdebf 2013-09-10 03:14:48 ....A 26112 Virusshare.00096/Trojan-PSW.Win32.Kates.v-8f317663531227bb62f53a0addf96a546d383c46273010383549710437f1909b 2013-09-10 02:36:06 ....A 180563 Virusshare.00096/Trojan-PSW.Win32.Kukudva.ar-7f22c999dba0704cf191d558fd93b5b72923dca446740741b2e572886a0d099d 2013-09-10 02:50:56 ....A 21504 Virusshare.00096/Trojan-PSW.Win32.Kukudva.pim-66bf1a2e6459cd5250e10362483b26e014d516d1deff45d0b92de84d641b2067 2013-09-10 03:06:40 ....A 36726 Virusshare.00096/Trojan-PSW.Win32.Kukuraz.a-98ba4e31aee6e5a507ec95da6d22d76f38dee4995b4e278b8c09e586aff6b766 2013-09-10 03:01:00 ....A 192521 Virusshare.00096/Trojan-PSW.Win32.Kukuraz.b-fa34f9d9b76deb3155682b957b0f34f9de1244e2a80df071fd46992e7c7a12e0 2013-09-10 01:47:00 ....A 60960 Virusshare.00096/Trojan-PSW.Win32.Kykymber.ahik-156f1c792d228afed64eaf45b86fb9b1a8c30f2d549e6f279afb0fb8b39cb5a3 2013-09-10 02:54:46 ....A 61960 Virusshare.00096/Trojan-PSW.Win32.Kykymber.ahik-da0a42fec4c7852dfe834763dac96535e4f17f35839a5c30a3fe7cab93b6e230 2013-09-10 02:18:42 ....A 53276 Virusshare.00096/Trojan-PSW.Win32.Kykymber.amxh-2d02742d19fa948b482bf7de75a2ebf7ef011ef4509356ebbbd6b91977fde901 2013-09-10 03:12:36 ....A 49564 Virusshare.00096/Trojan-PSW.Win32.Kykymber.amxh-d787b9ae0709d7cea87594eb71b2008d5fdaf44a7939839df567399e56c54ebd 2013-09-10 02:47:28 ....A 82460 Virusshare.00096/Trojan-PSW.Win32.Kykymber.amxh-fe0988e2011d251584f83cf76a24a0d7d19fb8b326ef84cd463142f6e075a484 2013-09-10 02:41:12 ....A 38940 Virusshare.00096/Trojan-PSW.Win32.Kykymber.anfk-fb5319da4a742545a75e80baa096c3392c69020442ad38e9e05df44d69f78165 2013-09-10 02:16:50 ....A 64080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnbx-505deb26847169416fd5e7ffa41c9723e310f88686e46477753144ca3acadde5 2013-09-10 01:44:22 ....A 64012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnbx-daada3747941fb02a945e36925f875641d27de926cb09386211825d19606fa23 2013-09-10 03:05:54 ....A 61012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnbx-e8b4f5498e023cde21341ef130d186c71290e024b476dc29ae705fc6544a2ceb 2013-09-10 01:46:42 ....A 67784 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnbz-3ec55d4a61b571a7994e5aee4b8fa15cd3d387b30c6ff555ad699a0ba0cd9b7f 2013-09-10 01:59:16 ....A 56784 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnbz-8601cb5d295abe842384dabc838f14234d92a476c7a407d5e3bb699227ee867b 2013-09-10 02:59:26 ....A 90784 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnbz-d95d71dae9bb65a96e4ca69020e87e2c8e7ef05b463437a98144d18ca627273d 2013-09-10 03:07:14 ....A 64784 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnbz-d9c96da26771e9791deee55e7e0b6cc927afdc8c3a09f935ca3f17020e0fdb9c 2013-09-10 02:53:02 ....A 67784 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnbz-ec3284b60f9c5cc09b5a90f825405417e9ca84900c34284ecf220b5e19547014 2013-09-10 02:25:02 ....A 59664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-53770872e61eb324d6d830b55e987094a8c01dda727de1dfff4e74887767c0dd 2013-09-10 02:30:24 ....A 59664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-67f46eb21febe340396ae997a94e2c3f1e8238c27564214ccb64ed1ce300fe45 2013-09-10 02:03:58 ....A 70664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-a199aab700836e52f72c6f0612039545956a82628c612c80ddd112701360cd69 2013-09-10 02:38:16 ....A 60664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-af0736fadf5f4ffc38e1120e8fbc133f54c953f18e5a4a8ada35536ccb25e192 2013-09-10 02:20:06 ....A 65664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-ce74d26bca2eac43514f95fbfd6a2d4dc0cf241ac6bd6fb04325be37e25f0e59 2013-09-10 02:20:10 ....A 72664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-cef75289ad8f970536f8d954a2b412086dcc5b6269082841f9483369f90f4586 2013-09-10 02:57:52 ....A 64664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-d27f59c67fc39a57c0d4a6a7f26e6aec3ae151c8c6ad5e9140086a68b0f5f16c 2013-09-10 02:37:02 ....A 51664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-d3e2525dbd78e1729b37399a1f6c5dbf7bc209c608624c69a16b86e8e833826f 2013-09-10 01:59:00 ....A 49664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-d6c60e260cc31cf599ab218bd8fdef377a34a293af0374b6e137150886ae7f03 2013-09-10 02:44:22 ....A 108968 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-d88e32dc161ff2396590404744e589d6471c138ed44ca78f294b1915b31d82cb 2013-09-10 03:11:28 ....A 62664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-d9bec7697f9aadb9d9baa94f7635ea99fe331c34f2196ecd907a4e3df4ccdf7c 2013-09-10 02:51:58 ....A 72664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-da137f173806dbf540b647b17aa8ad908a77178f2bf3f277ce670dbee8722d06 2013-09-10 01:53:02 ....A 75664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-ddfb14803cf18d9b0a1a5f75933209d8ab3f24a8d7bcd8ddcb0d4a0e76d7782b 2013-09-10 03:05:50 ....A 68664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-e2807290ebe9b5d36a444bd63a87becfb12a3a213b7566bf45061c80f40dde13 2013-09-10 02:56:24 ....A 82664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-e3f922c0a6b627a32f2e9a0afcde654c7203b8c7f867b6de5765e2bfcfb2b7ff 2013-09-10 02:56:36 ....A 53664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-e40f2640901542272cbd417b6cbcf96b685e0b8e9e9c13dc83c55227ff25dbab 2013-09-10 02:32:56 ....A 66664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-e550c63a3361a07930c0dd113f641036180a767e01d354166d8716367245c909 2013-09-10 02:56:24 ....A 69664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnca-f536f2c22cb4058779bb64d30c89c7c9f5e66c7e2020dad93fdc8da56effce99 2013-09-10 03:08:18 ....A 59104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncd-2ecde5ee22ca4a500bd70953204ac1551d514f7063ba36c2e307c11a0eb9f583 2013-09-10 02:50:52 ....A 61104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncd-447834759c0497634a3380c6b0c4e404e16be7b6a0c51b336726c019b44db061 2013-09-10 03:07:24 ....A 63104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncd-d7110dcb1ebf686651dec943d06b53c687ce2b841c241fdb5ea84d1cfb18c456 2013-09-10 02:34:44 ....A 100408 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncd-db6193da53c69191f28d46aeed02355021a74343d433d3e017458efb2f0b2a4c 2013-09-10 02:50:06 ....A 60104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncd-dbf53ec86b2e94143a3549eace34587d4ed8664db750fd025a1a62d191bcf1c8 2013-09-10 02:03:08 ....A 63104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncd-dc2d9e304a668f1fba745904ca1d6dd69c0bb00ce5d448e7cbbb032ff7fc5237 2013-09-10 02:40:20 ....A 90104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncd-dc9da65a13a00115d511cc669e3d75f97e2e32dd43efe4934b6a3d37ebb760f8 2013-09-10 02:46:14 ....A 61104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncd-e697d3ca0a3b4986f01ecc928f440970bfec63a12593f912878250eb81e49475 2013-09-10 01:47:40 ....A 100408 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncd-e964ca2f885adc58fb4896c2ec40b6fc5083186096eebeae9e5f2d16ab8d743e 2013-09-10 01:31:16 ....A 82732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncg-25717ddd71e9717d0b87efdfce45cb4cfd21a5fb4a52d25e58bac901b1763c33 2013-09-10 03:10:54 ....A 54732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncg-d138325d790be75ce9e77f08b69a8f86c4fea73ac9e578a078a09e0efb5f4791 2013-09-10 02:43:36 ....A 76596 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncg-dd1748c963bfe8b16dd21e79326f03b427bf810f6258285b537b8ab1e3029fee 2013-09-10 02:41:08 ....A 77732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncg-e25df7d81430723eb63b62ff9a0534976f1c58168ba190eb344a810a0281368f 2013-09-10 02:45:46 ....A 91036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncg-e78b886324ff4008576e7fca5b614c4f05c0efc729517933f6d08e282db00efb 2013-09-10 02:50:12 ....A 69596 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncg-e9118857134ae4bae4f246c2b128300b05ebd0da54f6c157505b0631bab80975 2013-09-10 02:42:28 ....A 71732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncg-f00c69fee8ebf0cb29d222418e6486ba37eb8253a49be175a1259139c00364e1 2013-09-10 03:10:34 ....A 44080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-04b6717ab1fd2266dabe5588d09cb01c065e9790aaa308b5d567c0a5cb016eb4 2013-09-10 01:45:34 ....A 59080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-24178bb845c377c0f026e5a9fa0053b67f8cc017fbfe8ae03ef57179faa9b2a9 2013-09-10 01:42:42 ....A 49080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-3e56990df9dc91560bff87197e8257ee52e070d18604f99ea1589d002770485d 2013-09-10 02:03:42 ....A 56080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-435cc0a61d322f99a5707249939ec8d97dfac64357ac0193b2b01a7ebe33080c 2013-09-10 02:53:20 ....A 65012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-a5587622b3bfd326f7b126d6aca8971e6b9d9ea999e6fc90c667e8ed6498e259 2013-09-10 01:31:32 ....A 48080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-a8c2dc229a25b1611841ff5c55010ba6705f49de917378b8a787d838b42f7d10 2013-09-10 01:45:48 ....A 60080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-abe7795c754d7f034123c1d548935c450ba5aefe6a9faff48b5079e39a08f817 2013-09-10 03:01:38 ....A 61080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-ac81edc121fa8b310a4218df428d930a562e671a8c2eb5aaffa6ef575b723385 2013-09-10 02:00:10 ....A 68080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-af5b4b831052681df4fd5b44619d26d82bffd5e082746ee0fbd81020f2412fc9 2013-09-10 01:38:54 ....A 59080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-b0584668dcdc41e14355708c6c121276712ebb81fbbffa69e2c2c4d4e9cee1d9 2013-09-10 02:04:08 ....A 66080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-b663309c2072abae3f6a82b09e1a43cd571c8bcc636671e9364c6d21b4096b4c 2013-09-10 01:40:50 ....A 58012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-c7edb74d874d2cfd9bc483216b4b5e14e9449cb7a8f8d4a4015554d9e49f77be 2013-09-10 03:13:50 ....A 72012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-d2d2d09b43655d39a1e78f9bbead144dc09eec6c4080c61f5f636ae0919d7bec 2013-09-10 02:22:36 ....A 73080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-d3f6c7a4aa2f175ee4b580be114e3e9bc6099d35056f9400f7f0468c51a2420d 2013-09-10 02:18:58 ....A 57080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-d527930ad0228cd1d5ae6b8b07ea42c8cb79913de02f5981c32e11fc90dd6d8b 2013-09-10 02:46:48 ....A 57080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-d5c878583853e60912302bd103c140f749f59a30446a8c6308116ba8bc3ca28c 2013-09-10 02:26:12 ....A 52080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-dd3f0f6b0781492e2041352c2ab9004111b076c3040f1752dc8d01e4102312ac 2013-09-10 02:00:04 ....A 60080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-dd4be537cdb3ff59f04ba6c51d262c37002d1696121611c6b547bca8fdc9e7ce 2013-09-10 02:26:00 ....A 60080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-dd8a1b28d79fc2f7ab70f27d05d9240bf87d378006bfb38df48622aaf8c8899c 2013-09-10 03:05:54 ....A 54080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-e1bdb2901f68c9a806c165d8c8e4f725b3a817ecbb13bffe609ba3f43ea3e10e 2013-09-10 03:11:46 ....A 79080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-e3964cc310b2b911a5419a1b8874edb82c63f51d1e2103b5acbd8d01f88a5c27 2013-09-10 02:58:26 ....A 57080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-e6647df24c065a699b5ca9aa8a1aba77b30737bb3466209d5fd926a2f7b8c0af 2013-09-10 02:33:40 ....A 81080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-e87f3d38f4d9346a5c1538cb29efba0ec0d078160787dc746440c226a448dd05 2013-09-10 02:59:40 ....A 55012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-e8ed3f378b389fa7c56c6ecc27076d683237ac822c7e12bd59ba17ef30af4078 2013-09-10 02:35:12 ....A 77080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-e91680475aea0bb39860dd7f891160a4ca881ece3462a9bee7d19b6d3229fff1 2013-09-10 01:55:50 ....A 60080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-e92c6f1acb838896c259d669efbbcc7dcd94686889b1da9d871045b3d940e8f1 2013-09-10 03:03:30 ....A 62080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-f8f57d731a9491f636a9a45f49cae6913cca74a3e79db83c6525d195de5c5a74 2013-09-10 01:48:04 ....A 63080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-fa600f4d40416594afc4fcbef66c4bf1d661539fecfa4b90b8529da3584b7d05 2013-09-10 02:48:10 ....A 53080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-fc700c0f83760896798b29d9e69fb1c0b8a6eb6f1815494168180e1008b07f01 2013-09-10 02:22:08 ....A 65080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncs-feeeba66f451d770dd8e8064cac3f83a4135f567ffe350ada211c7d496496dd3 2013-09-10 03:06:28 ....A 67548 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncu-e793d56ab2b70c58cfbaa4d5b9ffc755e82f667822bcdb4c19f86dc97ff22ec5 2013-09-10 02:15:54 ....A 85640 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncz-1a272ffdbfc7088fed5e0555f967be67035041d43f99de22d1424abfddab3efd 2013-09-10 01:51:34 ....A 69640 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncz-ed72cb591a43f1dbac72a640643db4650d50ef7fc70acfefa3cab9c76358cbff 2013-09-10 02:28:54 ....A 107944 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncz-f50d09beb934b9cc814002d342b240eb553b68ef72ff1923bc6b4c7d27670f06 2013-09-10 02:39:06 ....A 72640 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dncz-f55215ea2eaaa35606c5f4607bb96fbee6c79c1576b4c47aa0d1571c39ddb6ee 2013-09-10 02:20:08 ....A 91336 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndc-d07850e2fa418901afa4222d15da7a8cd725f97d95a2a9f8290eec40e5e7da2c 2013-09-10 02:49:02 ....A 63036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndj-9ff8a90f8b9e1a1cadc0a82f7ec7a3b306f20c490a091b7702da7a8287500f87 2013-09-10 02:54:24 ....A 66036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndj-dce941f75e069f57fdd1a333f9031c764edab04ec147c14693a29f47a90f833c 2013-09-10 02:41:36 ....A 63036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndj-fa9d9fdae511d3aefc46cc0d07ab54e86b6fecf5c3006bec96a04a4db0e7a78d 2013-09-10 01:56:20 ....A 64012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndr-82885a3f5ce6d002c2a08c9fb04b000304af82383ec734db9f42c88b7bbac448 2013-09-10 03:13:18 ....A 55012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndr-aa477b6e691bff6c0bca4d143edcae674d50a55617aa8ded17d345fb07bae2fc 2013-09-10 02:22:54 ....A 70012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndr-c01fe63eefd0acc4173b9ef804a697e8bc92fbc1ababf344f3583f14a2e1d1c6 2013-09-10 01:58:10 ....A 62012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndr-c5579bd6f5f601e22b88536390063306c5927e5e5011e1eaa7aca5e7953a729c 2013-09-10 02:04:06 ....A 78012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndr-d558f2b198b086438787c99ada62f15d45ad5f06ecc94aec504f22514a60bc91 2013-09-10 02:37:14 ....A 63012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndr-dc401aaa1d75dbb2547b6768d511cd88be9168d8c18c0e2550bc0cdf775d5f7d 2013-09-10 01:58:30 ....A 53012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndr-ddf5e61b1872857870346bfa3730f817a41c656e9cc78e8b1878c74e62849e31 2013-09-10 01:55:00 ....A 42012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndr-e72c038a0e2d8f784210e68535fcafefecad388993666ba7023de1cb5b87ce3a 2013-09-10 03:07:00 ....A 55012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndr-e9c778becffeab841e3d48b81595311dd0cb78759fd3d80b3a9baf067e207135 2013-09-10 03:10:52 ....A 60012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndr-ea6dba1b21482685a372071c65a1baf05fd043d9271d6806d9e889c50479e845 2013-09-10 01:58:26 ....A 65012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dndr-f5cf7ee985da214127ef2440e45c5392347bc1aee3845e63fc15a747428e8f2c 2013-09-10 02:17:34 ....A 65060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnea-dd4de0b639495727485aa2a58ffafe69ce8c8bf7677c362c6b9ff6283ba9a6ba 2013-09-10 01:46:14 ....A 66060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnea-f4b0b2efc3e0681b27789eeb3410d37add1be12b3b40245f1d56a64e21badce9 2013-09-10 02:40:38 ....A 55572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dneq-ad8a11487178bfa89d71d83a0ee423339f072b0a7e875f8e978423882a4846e9 2013-09-10 01:30:48 ....A 77572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dneq-bd88d65e37713c6a889ad996592acc0cb665b0b6f35e3317a8319bdb3d6ad6e3 2013-09-10 03:08:48 ....A 80572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dneq-c986cb0cb21cc7f3df83cc033c54f552049604ace07079d405863c7b36a12d99 2013-09-10 02:17:38 ....A 73572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dneq-cf84e4f89913489efceeac5192400c3cbc67371b6c64f8e055281089aab4cb99 2013-09-10 02:32:50 ....A 52572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dneq-ebe69623ac7b7ca9013559b6a30bcd3a41645375b97c6bf15479eb9448d71e89 2013-09-10 02:28:54 ....A 65572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnfw-42a31bfdc5574f0cf7a7bdd4be9809638690fb4b682852a6b96488d127e0ce28 2013-09-10 01:57:02 ....A 84572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnfw-ddf2e143ab0e66ef92b0ec46ec3c73912c542cfa702ab24a851fe52e0dbeeea2 2013-09-10 02:37:26 ....A 69060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dngi-7396673b22e0db362c918dfc5c62a48c65b35065b0932ffbd456cfc4b12b73f6 2013-09-10 02:30:16 ....A 72128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dngi-c2c9397860d2565a94aa3dc748ec66176a0bb59231c8297ee4c8b78dcdc49c2b 2013-09-10 02:33:06 ....A 30208 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnrl-de4d3d5ff5c77aa18cf543ac10bc9d721ca790e2751bb79d36cb86fb2c226982 2013-09-10 03:12:00 ....A 20480 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dnwu-2da478989859f28f85ccf34136d1c29f2fbdd4658779c88ec34ac0b48f68d799 2013-09-10 01:49:58 ....A 54080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dokr-4079c78210087a2efb92aea0258014faa4e08783b357072b071db5884d312b9f 2013-09-10 01:34:16 ....A 72572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doks-8a0343ad0d4a959762e6090048d90c3af446921f80763547cdff334ee8f1632a 2013-09-10 01:46:32 ....A 78640 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doks-b80a754f6711589568627905ec985572f6ee223ce02f6c81cd028b27020b95ba 2013-09-10 03:07:04 ....A 74224 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolc-b910f299008482796429da58aebf66f66085509216ead82c940766a3d2425716 2013-09-10 02:30:36 ....A 60012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolf-c5afd6b8baccdc87f09ff6cef3bc5762f16812977068628b3c469b4cf8b9726a 2013-09-10 03:10:48 ....A 63012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolf-e6a1402b81e2e1b3008b10dffccce6be7009c883f719756257c9ba2ab8d625f0 2013-09-10 02:10:52 ....A 93016 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolj-f672ee9d30c722c190eb91010f201ec8d115b051bce02fd5894ab3ba05783be8 2013-09-10 02:15:20 ....A 63524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolw-8f05f0ed720e19063067b8abbe982458743f16cde9742f303775777163457e9f 2013-09-10 02:35:14 ....A 70524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolw-e35edea319c319fdc1cca68a225ae13da0930442ec5e5d6e52ac33e7d1cf2ffd 2013-09-10 02:45:22 ....A 69592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-675702ea72ba6a8c268030d38c122b8061bdaeb11ca0f7728076e8f1ac943a25 2013-09-10 02:50:16 ....A 66592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-96d6cafd4862b23e5ba5a0aa5f37eebff7f6e2c3c30f4eb2d2da64cb5c4b0157 2013-09-10 02:51:16 ....A 69592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-ba0f95461023c42de706060fbbdfb7df9a210af050864dd8676848ad969801a5 2013-09-10 03:10:56 ....A 78592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-d94e2c1fe413b0f5eab0289b729285542675903bed261be5a5f22bd794821fd4 2013-09-10 03:08:58 ....A 68592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-da45a998f45ec757c72ef19037dccacb767f4c4c58e03e5b6d8f52ca7e49742c 2013-09-10 01:48:26 ....A 51592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-dc290a30e6c4e6bff1efd14b21d37bb0d638f7e30b2ceadd58d1eaca94846c8b 2013-09-10 02:52:00 ....A 71592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-dd79f27412ddb7d5c523367c558f1d7a74ab1909f6cd2d1fe641ced7670ceb91 2013-09-10 01:56:00 ....A 60524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-df07a18e00c8aa1a02608ba4538b3ae11d415963a713e351fe9e9f1e4cbc25f2 2013-09-10 02:49:04 ....A 66592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-e44beb826158f39e31e83e0dfae66d91eb02f785219cd7fcd697ed0b09954a4e 2013-09-10 02:37:48 ....A 65592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-e51fa1f41d14b1e105edb8ef8ac39771bde4a23d947fa3c7d85ab4652b0c4fb6 2013-09-10 01:55:16 ....A 56524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-e54157d45f7ccbd9c984098240a382cc0959a51fe49561c37aeb05cf4c1dd394 2013-09-10 02:48:50 ....A 43524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-ed1c1f85fd326c00eca81ffedad7380ffdb740908319790c4b7d1923798bf767 2013-09-10 02:27:04 ....A 55524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-f0331b21f0d99a04f457600fe10f56298751787c26878c3c006b7564e8e3b53d 2013-09-10 03:15:36 ....A 67524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-f06480bb07fe69225092bcbe4ba78a6b59f43f30e0f598bb93375dc19b713fa9 2013-09-10 02:37:00 ....A 62524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-f6baba94e32414c2931cb6bf6f750fadc20c47e3ba0a79bdf474d66c27fe92aa 2013-09-10 02:12:12 ....A 95828 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dolx-fbeb237116b39ae0d30a79abe08f10248d34c9f612e604547c845a9948d49fdd 2013-09-10 02:46:00 ....A 57128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.done-b199a28f3a91d061c7da8d20e20259df1ba5bec02642ce957ee83fa34c51ae55 2013-09-10 02:58:26 ....A 123960 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dony-9645515cfcdfce754bb0fcee7457441d6b1cb55297f193b64cbee494e575dc7d 2013-09-10 02:05:24 ....A 99016 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dook-8be7af842c88181d89dbde71fc9fb7c32ac195074a581383ac61e77c4a3d4e7b 2013-09-10 02:30:42 ....A 110648 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dook-9bd3542cde1bc7fdbae864e71c21bb2a1a7853af656699901c82e1b045caf88d 2013-09-10 02:08:40 ....A 73060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dooy-7570f2ae9670f3ca920ae69667d39100a2a43dda64f340d4f9faa565d478a3a0 2013-09-10 02:17:20 ....A 55060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dooy-c6ab1f71b608dfd878196d1c5257c1666e6ece079037262f3632083e3a0d7f80 2013-09-10 02:51:16 ....A 64060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dooy-e2b3229f015e49464336235bc3bca73faf461443db3385d2dc0a51f8c95e1905 2013-09-10 03:13:12 ....A 66060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dooy-ef1586b6861153619c9458df15e95f46d25b653382486837949e84796b7d42d6 2013-09-10 02:34:18 ....A 60616 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dopj-14ec9e56d1d3f783dc83113dd1db531176aca5c50c05d85015b2a8a6959d79a2 2013-09-10 02:01:52 ....A 79664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-155cad8d7f9f2ce864e5989493ee776df5e3ce935813996b97b95f0336cd015c 2013-09-10 02:54:30 ....A 59664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-3217710f6314d27e4d283390686c127cae1ece5bb773617142ac3db5f1643fd2 2013-09-10 01:35:56 ....A 70664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-431e38e962df1dba1757c0aecf91bd698c753ab3876908ace072da6c01c49325 2013-09-10 01:38:14 ....A 64732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-773c7f356e0ec71c6b282969ba99b224a87126146dcb02b6a18325f1bb8af4f0 2013-09-10 02:48:44 ....A 78664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-b0ae145c31a8585fbc45969f07a460e02de86e2f4d0a45db949be576eb87cd04 2013-09-10 01:35:12 ....A 58664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-b0b781bda8de4b9cbed3d47fb6ef3a2b44288ab883a5f1a9fd5e6c2961ae9b26 2013-09-10 01:57:44 ....A 70732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-b1e068101ed81b2cf226b885fe69306593a1f5c9cab9bc92b2a6a42621c5ceef 2013-09-10 02:16:50 ....A 45664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-bc99a78e47ef7e9344665b9967bc8410039a23c8b7cf17be3aa305b18d5b54d2 2013-09-10 03:00:14 ....A 72596 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-be46451c94a3fa20fa3cf6eb7227c86980b088a02b528d0ff88b81e45ea1ca0b 2013-09-10 01:59:32 ....A 68664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-bfb25e701f8fdd7dbe05df27ad042215536776295d7480ab2d7e6772c7a132e3 2013-09-10 01:49:28 ....A 78664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-c5464f7abe127d75d4f93d183f5815d075ee9027e32bf99d8341edc51d442aed 2013-09-10 01:42:20 ....A 72732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-d1c98fa5b87a8ba562e8481d9abf624e994ba1870801df6a6851a122a1b73843 2013-09-10 02:57:26 ....A 79732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-d49cf1bb2d4029b4d7f6f1b872b32e41fb2c36a6c8db603c6fbd493e5286d39b 2013-09-10 01:45:46 ....A 62664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-d6e7954aa180dda6f3db0e64c6b4dd0ee56e58955f8a331e0f82e5136ef4b403 2013-09-10 02:48:00 ....A 66664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-d8126475664ec71908725f19cb1e11d67926daa15792f180443832487c7aee64 2013-09-10 03:04:36 ....A 65732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-dd14d5d3f57a9f7c70e4172d8415878e9898beadcb221e9d6290306cfdc4f241 2013-09-10 02:47:50 ....A 64664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-de27f91a03fce7e2cce90367ee121c2fb2a9ddbff9707925269b8e4a939a397a 2013-09-10 02:43:40 ....A 66664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-de7ea572a33e97d6d399c25a22959e509e0f81a9d1630e37733cc011065d0796 2013-09-10 02:47:52 ....A 55732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-df40ca3cb52d59e145199877e54b10c7e0ac4effb0b7a05449654fa7b90a0479 2013-09-10 02:29:20 ....A 113968 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-e08be87f737ec10476a5529fb1cd758de67ff67ccc78c63df1ababd24056dad3 2013-09-10 02:35:06 ....A 54664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-e3361e92e7f2ee59928b43d0999e7132c4b3910acf120cf8bdcc8ece7c3af230 2013-09-10 02:30:54 ....A 52596 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-e634c861ad0d44f48a464866f1a9ae08b2e4613f39e71daf57b98858794d176e 2013-09-10 03:14:42 ....A 54664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-eb5deb39936ea173de777df1c56c468043dfa8f4717a209662255d4ef59a759a 2013-09-10 02:55:40 ....A 42732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-ebed0f06b9a281b4acf4ee300bbad31fae1e475b98363e3189dec176ecadb18f 2013-09-10 01:47:38 ....A 69732 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-f5c7eb563bbf88d8070bac3f52a7fbf268e3efd35b9b73e4200ae60b0d092f6c 2013-09-10 01:45:04 ....A 99968 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-fbe6634358432ec48c4c5fc67a39d826f937ec2f8b91d73cc73af330395e9a8e 2013-09-10 02:37:54 ....A 75664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dorh-fca301ed3a2f4689d1b60a8706f84b40cc73ac972d73d23b5d06ca76f902dd58 2013-09-10 02:00:54 ....A 55036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dors-4f3e2f5b298bef910d309f361f4c1e75c3b44a9fc033629f3b6de8f8fc325f6e 2013-09-10 02:25:06 ....A 60036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dors-dcebddbbbc47f54ad2d9c54263a5b3fb7ed38f6721b305e80739d2fd88f52736 2013-09-10 03:07:22 ....A 67104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dors-e4097af00040d0368ed73f8738c8d845f5f0c3cba9ae44fb54d64c7552d872d1 2013-09-10 01:50:00 ....A 68036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dors-e54ec762ec36de7e06d4f76412f3235158b4f1650d5d02c2242c969edff0aa2b 2013-09-10 03:01:40 ....A 77104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dors-eb97f3f5d0ad5af6bb41feacc44222109858665af16a847031b164f8117cccd4 2013-09-10 02:36:54 ....A 68036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dors-eba198498ee22ad5fa3eb4ebb4906e3aabfa0bb798a69720c0a8336ddd969edc 2013-09-10 03:14:14 ....A 65104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dors-efbff35877d494f5d5440e128f4f68785a64be48ef212d2fb2446a5bbb7a672f 2013-09-10 02:34:20 ....A 62128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-17cee74879991098dde5a7c7dc9e64fa5a4066c9e0433c1fe0da727b869e9878 2013-09-10 03:12:38 ....A 46060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-240cc91ecbb14b06e2ea3ab8da908835e32e4fbe45a198ae6e845114f1cb176e 2013-09-10 02:59:30 ....A 60060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-32d858f1f9086a0a8a626729ca8f3c8cedde09aadf6ad598c5e9f5cb10042460 2013-09-10 01:39:08 ....A 68060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-4354608d335d99b111313fba182f67b9358428316ebdec5c931848dcb03085ce 2013-09-10 01:32:14 ....A 66060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-4b1a1ee540ccda1081fa0bc5fa98cd712630cc4a7e12e5fbb48eac8929dda864 2013-09-10 02:13:24 ....A 74060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-7501ac87472ec6b8a6d27e07b71ba48ad66ae964f214f8d4e4aebd216466253e 2013-09-10 02:32:02 ....A 63128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-84af61893dacd9ad9b01a06676cd8ca976c348f626c9ec52124e2e8fc12f9836 2013-09-10 02:53:16 ....A 72128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-9898f87aa7e0c15ede4c9b7c9ad80c16c1eaf7913c86c2e0e0081fdd629c6958 2013-09-10 02:28:06 ....A 68128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-a01463e1deab2f790c58fd290930145cd88910656a4b311a0623d4d82236a2b3 2013-09-10 02:35:24 ....A 73060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-ac3c6f5fee8207814c9af8b1f3b36226af642f6510e5b449093170ee5dff4bce 2013-09-10 02:58:00 ....A 57128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-ad2df6ad710f2a45b6655cb1d747c4485e4711bd790041547c61ae9f84a78277 2013-09-10 03:09:18 ....A 48060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-b015d6f5bfc5461d77f1b9b7f06e9b062c296d0fdc30bcfca02cf7db416a5105 2013-09-10 01:48:02 ....A 70128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-b1ac09baea005eb81b28ff40abcd405be0aa33b32ff01c13585a00b7e8ee8df2 2013-09-10 03:05:12 ....A 78128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-b7f45e83c4523c380968452237be72fb1e0098bdfd931f191155bd82b733f76d 2013-09-10 02:32:48 ....A 64128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-b99847af4b62b43a6f51bd31ff0fcca9b285ac6d2ac78ff444a7ca941cbf4b28 2013-09-10 02:57:48 ....A 66128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-c28ccae2498b47923bed50108e86db85664a92d9450af91a03e579d0797bbac8 2013-09-10 01:30:48 ....A 63060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-c4a85d3307eadfcf15a4490a64d36d065eae0f3794211c9f6ccd0b89b742e1f5 2013-09-10 03:03:58 ....A 55128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-d5b8e9ca6005cd79109cc9b0f29046836aede810880635ba09d0815677c50fce 2013-09-10 02:54:48 ....A 60060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-d6b9e99ba8a99371e34e0c7d69f1e81ecfe2114c6418fa7aaf1e5691833b8c86 2013-09-10 03:03:38 ....A 66060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-d75ee1e59212cd7b7392dafb0325fdd70def86145f43218f99c68dc5ddb0023c 2013-09-10 02:50:40 ....A 100268 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-d79d19158bee5a2b6f4cbd32254345325913dd878c8f27f2db221e3e14290343 2013-09-10 01:47:46 ....A 86060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-d9f4287a9006d65fab0b4bb4f06553ccdaedd1178a66b042c4f7bb0e1f21849a 2013-09-10 02:55:54 ....A 74060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-d9fc3a31bdd542712a5318973f7d50c78f182783f7659bc3f5a18df81306a757 2013-09-10 02:43:14 ....A 60128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-daf01bb276df0dd03c647c32ffd003467117aa9073872f993be7a2fe312d5b43 2013-09-10 03:11:48 ....A 71060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-dbdf5f94b8cd038d0b039bb59d3b90e27891d6f197c04ea03c28132e4e8b908c 2013-09-10 02:59:28 ....A 61060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-dbe524e39598efdd7debd8a2377a21dec838842bf926ef350dc55b45f4f8f9d6 2013-09-10 02:00:12 ....A 49060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-dcd0208f0843e7665676a59b19d695c5a255924011f4e2d752e91c242c7bbfca 2013-09-10 02:26:14 ....A 73060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-dced03ad23a9e957139520a5bd3722222075d500035c9736a3a179fe5d5ecfff 2013-09-10 02:34:24 ....A 65060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-ddd9897b478ec1c1742d9e48970e091e8f6c3deb0ce617d1b4db7514e04d15e2 2013-09-10 02:45:30 ....A 57128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-e13c060dd141c048281076fcc843a18baa6c796c2fdb329f67966cb0b5b6296d 2013-09-10 02:36:56 ....A 50128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-e31bf06f48c276978f4fbd5558285ea30abd184f8cca4400966fb12a98190353 2013-09-10 02:27:42 ....A 56128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-e6ded58590b46ba5242875b8743161dd5cb649cc945b1924be679a6701d5744e 2013-09-10 01:56:32 ....A 65128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-e7c78abb5f15bc40507fe06437fc9ebf87127398f05b8f839d072dd7cc5e9998 2013-09-10 01:49:24 ....A 64128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-e7d8b0822cf235f930870d71d3cf40de2cd6bddb509ae1b8547c5a60172ec921 2013-09-10 03:10:38 ....A 69060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-e91904955be238fe7eaaa2e46c948352312683cce6c697621c5d52650c9727d2 2013-09-10 01:53:04 ....A 65128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-efff2de1e3b6df2fb671fde2ccc94460a3aafd5412adfddbbe87d23566b4a5ca 2013-09-10 02:47:24 ....A 61060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-f0081881edfe2b6357e2cf81bee4c5060703604ef9bccb1176f75f20e0caea46 2013-09-10 01:39:16 ....A 70060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosf-f97b40a7deb12a98890df851d8846f8aef398490d8b4c0a1cbcbb9f03876a99e 2013-09-10 01:39:30 ....A 91780 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dosl-a420b32b422f4badf20958ef946a3ac9471100853dbc9e00d6d8786cfa39af70 2013-09-10 02:01:26 ....A 72060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dotf-2a8a5c02a15aed7c53d8846a9278bf05478c3f71875cefbf2dad76fe79931dbe 2013-09-10 02:13:58 ....A 47060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dotf-63963f34dd0830e5f4e1564988b8bccf0f34df7641aac5785e9ca6a5ef1c60c6 2013-09-10 03:09:14 ....A 105240 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dotw-cc4c4d9406d6a6389d5b12fd006bae8d932b984d86ebe7a0129facb0636d13d1 2013-09-10 02:21:22 ....A 87240 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dotw-e196d6ca138619bd28bf030ddb81ae2b56018ff4170072d196b3ec2e411f7971 2013-09-10 02:48:04 ....A 75080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doui-58a4ff7bbaa366ce7503cdd4c50b278f8d59d652a41a0baafb8b6ba875bed37c 2013-09-10 01:45:20 ....A 81012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doui-852d242146abfd8a08cf03e547d649a8fcb023a7775eda68239df923f10d184f 2013-09-10 02:58:34 ....A 65080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doui-d7f8d3c15506aa6146d190bb3590feeb09742b92623465b7051042fa9200a94b 2013-09-10 03:08:56 ....A 67012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doui-e0f21501daaf36abc93b0ed1ef8f7fb769ec3a30f3f8058102bec3fd7b3c80f3 2013-09-10 02:41:32 ....A 52080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doui-e6f4010c46512f0fa42a2cc6343e411f4821b33afb2a6627ab182ecde8227635 2013-09-10 01:33:30 ....A 60596 Virusshare.00096/Trojan-PSW.Win32.Kykymber.douo-8c78db0e34affcaaa00827cd50252e5f3f0eef34373d5a4495cefa231c911b51 2013-09-10 02:41:40 ....A 56572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dout-8fd5fff41e2c8d41fbc4e6a807141bc4377468312502984a14143ac2880282f8 2013-09-10 02:35:18 ....A 65524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doux-9775c7875c9eabafe68fcd45ce27d45daa6d9c60bc522d439fe6fc03c5ea11f6 2013-09-10 01:38:00 ....A 78524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doux-ac4a5221e6837e6d90b513e62e08b21499fa00b5ec0aa7b1415afb0e05cca268 2013-09-10 02:09:08 ....A 70524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doux-b1bd3b3c59040201eb1560855d28c6d0e0fa6d2b7ccbd0848ebab5b11732ffda 2013-09-10 02:26:38 ....A 75524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doux-d40b885234ed0b2c4c21f9f1e6a567dbdd396916055d56f82ff4586b098d2e53 2013-09-10 02:52:22 ....A 68524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doux-e22f07b487c733ba0a26550531240e9f7bb845f371aa9dcd30c38299467bf45c 2013-09-10 02:52:22 ....A 52524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doux-e404fd3db3aebf7203f5389fba359c1e29254cbd0064947497f2590cae4ce7ce 2013-09-10 03:04:52 ....A 59524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doux-e95589ecf64702e883bae50bdb53922bd4d0a8d9bffcfe12373b33d8a16d2ccc 2013-09-10 02:38:58 ....A 65524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doux-eb26d23b61035851ae152a78f530610519af9066edca77657b952b2126718828 2013-09-10 01:41:36 ....A 81920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dovt-d50163341e4e14dcbe80b3474e6cf1b1ab6c5ba102b25aa1e14031970530f318 2013-09-10 02:59:26 ....A 57548 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dovu-5c310d791f793a439c8d65506a9fcc272a02f420a03f258007440bc33c526e69 2013-09-10 02:52:20 ....A 68548 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dovu-d9165a145ef44c167a5001ff3a59c0b0f908736b0ec852c7ace99bbb34c96bb0 2013-09-10 01:43:10 ....A 69548 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dovu-e889f4d9b8ad68209a98752c2e44f459249d02a8cacd26094c7e12bf6bbcfffc 2013-09-10 03:10:34 ....A 68548 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dovu-eb069bedab56d1dfaaf747f85391cfd0130f67c862b599fb18da44c36ee50749 2013-09-10 01:46:08 ....A 138228 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dowm-e3abf3d4aad20f58c96ddf3416c904cbff93347024d60065db557da4daff7f5b 2013-09-10 03:13:18 ....A 64592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doxo-793a4877bffb7fe2fe2e68c311ac8017a9968cd0d7dbeb6177fbe653527f62c0 2013-09-10 02:11:34 ....A 78072 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doxz-63a9d823dade5933b9c9375fb50e00ab05fdbdfc134a8a315964a6034bca66bd 2013-09-10 01:36:56 ....A 94140 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doxz-70d4fdd183abaf34fb695452fd7c3e3f0456a91d8f6bc7cc3f30df15ecdf64ae 2013-09-10 02:54:04 ....A 76140 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doxz-d49b1c864053f9e1a2df9a36430555e499d0389beb62d309c7172421c510a9d6 2013-09-10 02:03:34 ....A 78140 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doxz-e8029eeb214289604b8309157a84441a9541c03385a997ee043da4663b1666c0 2013-09-10 03:06:22 ....A 87140 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doxz-f632e740341dd939f8f3e51d46418e07b4e6be4bdcff658eba8ca3e9779b2dd6 2013-09-10 02:08:04 ....A 63568 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doyv-618cf91609e51a90b2ebf0ae5be524404e79dc9842948571d0cb7e71f02fc88e 2013-09-10 01:55:04 ....A 52568 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doyv-8bd7b03910f571634e33d9f6499617eacf9c06e5169d8f41036d3fafa8b1d4b0 2013-09-10 02:15:34 ....A 61568 Virusshare.00096/Trojan-PSW.Win32.Kykymber.doyv-ab6b61d9e56bc12cfe45841a8775777acb60370f4744bba68d6b31642af7b082 2013-09-10 02:19:24 ....A 52060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dozs-97602c2665ea48853f165eb383482b516521c0326f82d1d566718c2b5e8aaf66 2013-09-10 01:49:32 ....A 72060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dozs-a0e95571e3e23ba069407be2a72012dc6cc7ef1ab8374ab37a8f409e6dfb3bbf 2013-09-10 02:04:36 ....A 67060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dozs-dcfffbf0653396f16e5c46604cc6023d95baf6dbe9d59f3961605a7c83ec7471 2013-09-10 03:02:50 ....A 53616 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpad-f0ff3a3ae0943587d236b65be1995350d01728727853bbbbd13651920121b732 2013-09-10 01:41:48 ....A 75572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpbu-4525c46edf4eaef47706736861393d8a69eb5b98ca3db03a28dbf7c0e6eb068e 2013-09-10 03:09:08 ....A 66080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpcb-1cde78447ec4d7096a42ed1afa08d4f89f7ebea71953fc77421ec7b2e04912b5 2013-09-10 02:10:02 ....A 82012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpcb-c696be51656261621528425d6aef068e4a8d016c02c3632d25541049f4821540 2013-09-10 02:46:44 ....A 71080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpcb-d8f63124e6f5177001b4ad7b90d76865507885d1558e9798954e7f2b4164ce16 2013-09-10 02:30:48 ....A 70080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpcb-e68d0af48840dee4c6164f7110d5c18d6b44799dce7199ba5840803a7c5ca900 2013-09-10 03:00:34 ....A 64080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpcb-ea936911047d807180e5ead3ab5ed6a1c678e9f28687435eb471bd6ce3a12bc4 2013-09-10 01:52:26 ....A 65012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpcb-eff8493d456ff9c36d258f189a2adaa50816b2914e11fab38d5f0ba336b75823 2013-09-10 02:43:52 ....A 64080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpcb-f024e21322d503d624cb1732959f903e2b96428fabbf750e2227dc54c2bc8c1f 2013-09-10 02:01:42 ....A 102896 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpct-25850e220a567351e3a5d51fd770f8618e84f55656ad854061602e508fc391f9 2013-09-10 02:13:26 ....A 59592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpct-3006485d01771a11161797410661fa86fb3d674bd79132e1687e5334c585c881 2013-09-10 02:58:34 ....A 46592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpct-65e231704531587163b4cb91c9b3e51dcd45137f6d236b7e6f4baa4e7aff1262 2013-09-10 02:47:06 ....A 74592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpct-bae5f008beb260452871e4bc571b3d3228f7c992256f55659ba2292232f96731 2013-09-10 02:38:56 ....A 74128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpdm-0ea212ff39fd56d57f281c5198b8fa1778916ca80498f87289c012ee45c25f09 2013-09-10 02:12:12 ....A 109456 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpdx-c5de02bcfa490806d1ea974e7c186c97092a92e7b00b5b0eb966443a40a0ed08 2013-09-10 02:20:36 ....A 120556 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpec-15b3f8e03b4f5b628ec87487376b745c1df4d7a747d9efa05c436b03970581a6 2013-09-10 02:44:52 ....A 73276 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpec-5c6ef08401f6fe269119d0388403c75f5fae190b9ea98c9b63e8cbdaa1891ae8 2013-09-10 02:59:52 ....A 73180 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpec-614a2c4f8ec74d9197c51d69f3f4908732aafd6f4c7b6210a03b8505e338110c 2013-09-10 02:10:20 ....A 83276 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpec-e8caa0c7477511a4de80ac627ee757ba5bbe45835c4324026f9cac42ce40c832 2013-09-10 01:57:00 ....A 55592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-12c0903f1ea3c286a67b64d8ca6a7e2f0528cace539fecddab70b3c2407320ff 2013-09-10 02:05:40 ....A 66592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-1d35b4e6cf4f6bac323091806c55847cd5af6d20708a2d4502daa54ce7d0c080 2013-09-10 02:15:04 ....A 58592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-241becdf546999b66967d04b93fb7724a40a7910f06f4e73db3ef7156afb9692 2013-09-10 02:38:54 ....A 72592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-27a15f9f50530ce212f98736b4137d70992d55032e72b1eaa30948f9c38bb6a2 2013-09-10 03:14:26 ....A 75592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-345f86be8977e61ec9cd204ff2418c8c8a3c1173b22bd8626ee8105372ecc428 2013-09-10 02:52:28 ....A 75592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-64e1bef6e155632965022958d60119f2a78bc8ce008f292be025019b27845c0e 2013-09-10 02:06:12 ....A 51592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-67abd58c57e956eb6c5ad665aa35d4971a78017b18d6d046e3a9bc7fad13cec5 2013-09-10 02:39:40 ....A 59592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-6d501e8fd32c002f2071a1e131d7044abc308edfe2e3cd24ec841a179569a7d4 2013-09-10 03:06:58 ....A 69592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-95220cbf81ca7784f02e6ed6c58f37868d0b5472da579e4d0b43b3f1f2f6d155 2013-09-10 02:35:10 ....A 67592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-999f838e522ff512210b4cc73757ecc75fb1e622e39dcf798eaf4d2966142dd0 2013-09-10 01:37:04 ....A 64592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-99e3cc85c730678477cb1f439b344f58339af80666ad962c3d9e66c8124dc0f5 2013-09-10 02:40:42 ....A 45592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-b63e64c62fcc74791baaf2c3013eb685430023629f42d308f3c2be2b562105e8 2013-09-10 02:27:26 ....A 68592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-ccf02a8a341030a8dde5c61b74f7eea28b2ab33897b8d218941e06a0f4e4668e 2013-09-10 02:13:18 ....A 73592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-d502709f952a180ac0776083e7892668b12d8090b0c7c1919a48b06e4460765f 2013-09-10 02:22:50 ....A 60592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-d944f45e3ab474536a3c9dc15838caed7dfc4dad16ae2640e4746b8f5403886e 2013-09-10 03:07:16 ....A 51592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-db2c1db1996c681cac41f92d5302d41e1aee01093a71529a6e9ff931232543e3 2013-09-10 02:30:40 ....A 68592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-de764ae4532ab8b006ae31bac16300e2e20b470864d2b98d766fdd55bd44db61 2013-09-10 02:46:16 ....A 72592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-dec54d1eb84b2ca85a5b0007f9aaa0a84ec577ad94dc521dfea74974a76e1086 2013-09-10 02:49:28 ....A 64592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-e016a9d848c4abe90c41560d3eb3a32357e425bd79da663aa92756d128b03edb 2013-09-10 01:59:32 ....A 73592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-e1fbe5da5a1455a94fa2601836117381d5e9c97bffcbdce9b030d5e7c1e54eb2 2013-09-10 02:54:16 ....A 64592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-e2cc97485ccb51e9c984068ce1c32780a11edd2f176f5309a193b3191524172c 2013-09-10 03:01:06 ....A 67592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-e6fba5bc4d640e206d6733e8a486823aaffd983d2541e75c79182c63fdef1dc1 2013-09-10 02:38:34 ....A 70592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-e7fee71eea1758d08d643eff2d4592b971bade167e609caa1bc504ee89d9a7ff 2013-09-10 02:24:02 ....A 74592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-e845d99340c9e97ac5b466c3762be22fca799b6c930db88c278c3107ea4b5238 2013-09-10 02:51:02 ....A 66592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-ef8194b841467f14df7d3d489296645f34fe26f26eb8e81d0b00a3d3c96bcb37 2013-09-10 03:09:18 ....A 49592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-f4ac6bdcf16510aa00f98ec1157e3fa6c185a7f0f4b902862ee306dfe8fe0800 2013-09-10 01:54:06 ....A 63592 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpel-f8f0571b24371527c0dd383c1c61a99e91129a7c54674607ca3f7e4011b366dc 2013-09-10 02:17:16 ....A 9931096 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpfi-4625ebb051bf72b798c86d12b2344139ecb8a8bafac5b32abd101a6ebff12ce2 2013-09-10 02:10:24 ....A 9933096 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpfi-8808d2181edefaf67b4554a2d8d9301c4771bff6f8a82ddfad4095a996f0a259 2013-09-10 02:14:10 ....A 9927096 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpfi-96d39d7e3b7396f1da14ecbdcb248a82beca924069a0a13cc85752b15afca25d 2013-09-10 03:03:56 ....A 100828 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpfr-d97233b757c58bf5e87b2c315323fe554a3f8643f6458bf29518d6923d238d7d 2013-09-10 01:32:12 ....A 49548 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpfu-694d810dfc3b6491630cb0f6363b34d3ec974e6099ccdd7c3cde189a75f40e26 2013-09-10 02:55:30 ....A 96824 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpfu-6c5a2fd8371fcedf73eb299650017185a0acd0103b1120f9a5647db528c18791 2013-09-10 01:28:58 ....A 70548 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpfu-81b839056c0016881f5f418eb18fd9a0692289e8f9b24d9605129788ee52d473 2013-09-10 02:37:48 ....A 95824 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpfu-95df6329e6215974f95d8da4e8ab73b89964a8447397cc94db50328604bd31e4 2013-09-10 02:58:44 ....A 91824 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpfu-eb1878fb3f32d827710ee3d43d7bb12de745146982001eee2dda465ea883472d 2013-09-10 02:27:38 ....A 70548 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpfu-fb00d7d3c67138c272cc2e5fd84723489236832a60e5eac63dcb41235d507a5f 2013-09-10 01:58:44 ....A 94384 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpfv-d983556ff0cd24c128fe58c0fd2c86821c28a830afab4c93bc129b3bef04a0dc 2013-09-10 02:31:10 ....A 103480 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphc-05921e1541de55d9e64ae07ca3d0301fab386059507e7f2ae0fb01d39f15b662 2013-09-10 02:14:42 ....A 73664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphc-983af275fb3bddb816057fd4fc5a2cf00c6c577c5cd3ddc9771398b63437b2ea 2013-09-10 02:51:50 ....A 72664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphc-c22ffbf3593424aef5d68805e64f83df82f702af98202878ef81d578a40600f1 2013-09-10 03:10:48 ....A 75664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphc-d30c8399f5179b3b0a0d3a89769cac2dd65c796ec139403487208a3eee0944b9 2013-09-10 02:32:02 ....A 100480 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphc-e08b21e41a6d95d3bea9185545d434120000beb9ccdb7a540ee1215db82ae707 2013-09-10 02:55:10 ....A 50664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphc-ec95e87d2083608efe645a349c124989358fc26638ccd371f82ef8145c166630 2013-09-10 02:59:14 ....A 97920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphh-21441c30faba405cadfa627c19722264996d78f15a2d6d671a82026f02e31dea 2013-09-10 02:59:56 ....A 112920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphh-792831ed809a1f713a30c7d7c23a9099e1e25534460875753db63ac1c7711c60 2013-09-10 02:02:10 ....A 56616 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphh-81f08b3336294a58caa53d91193c33879c75e6352f288414fa2e731b1fb6f9d7 2013-09-10 02:41:58 ....A 102920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphh-de7f846e6ec0ec7b7c14ca6ff34fa25fa8d5ef80173f2e23c27b914af0c9410c 2013-09-10 02:39:56 ....A 60084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphi-3d3af2c1ebdb555801817f91503087d9d496815c3c5a1aa4ba6119e0dfe0698b 2013-09-10 03:00:52 ....A 72084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphi-deef13afdbd36edf2fa756744d72e04ad4c643330aa051f3fa68b7ca43afdc73 2013-09-10 02:36:56 ....A 61084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphi-e2906073b85a86ced89414b156de35d7930a3ddd3a20b5a4006f78d3279c7e57 2013-09-10 02:24:34 ....A 67084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dphi-eb074f0b10418e963b4d6226e2ecef36dc689fb5d3376f0bba3ed59d52f05517 2013-09-10 02:25:18 ....A 104432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpig-3dbd7e41f6a474abde5599c9e1116866d6c202139e5dcc8ee2b881870b4ad00d 2013-09-10 02:29:52 ....A 97432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpig-4870f9d9858d22c2dd9758441fdbfdd761366abf3fe5718d84755dc4762dbe68 2013-09-10 03:04:24 ....A 96432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpig-517a03ea25d4ed87055df2790475361fac7ede93c2d5d08aee2c0560ee3af56f 2013-09-10 01:57:44 ....A 58572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpii-44eff93533cd58854d463065811c7d2a060193ef9ddff01d126cbde6cf919663 2013-09-10 01:47:34 ....A 58572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpii-f42eff72bbe802b05b0ab1cbab9f4313e24fef754ef5bae6f62582e9663b5312 2013-09-10 03:00:38 ....A 68572 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpii-fb24c4da83fca8bde11e56cb28d6e03bfaf9a402e1b495278e68cb06863019b1 2013-09-10 01:45:44 ....A 83920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpij-83497535aa1e4ac94df53b343c7518fb3fff4954dae94ec7e9b5e88ed84ac475 2013-09-10 01:57:52 ....A 60616 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpij-9554cc29f9dba6c5321678a313e92360b5e81e5b0a372e301e5b26aa929ce138 2013-09-10 02:34:02 ....A 72616 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpij-bbfa07b387533a3bb32db347c3c3776f49a8fd20a8fff847a675dec9bd6d88f2 2013-09-10 02:15:04 ....A 80716 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpiq-3402821519dca17df2c64c7157a91dc3ba0d372859dde0f83ca904a4c82f2d1c 2013-09-10 01:48:34 ....A 70716 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpiq-428a389d6468bcc6d8a831ded2e68da82de4cb7cf119e7f75e3213138335daa7 2013-09-10 01:50:40 ....A 65716 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpiq-62557eef987a682232d4c594cfb610b6697c192c82ec9f8e15db3be2f93142c1 2013-09-10 03:05:20 ....A 65716 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpiq-b4bdefd4b2912e0bb006c1b21cd8d1579f80140c1cc35bec941bf00b66de78c4 2013-09-10 01:37:58 ....A 71716 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpiq-ce1e21f58ba9c4e9d32100f9bc1567a122d5d442a965a8fc3b7006d7fa31e980 2013-09-10 02:51:40 ....A 67716 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpiq-dbee19a8c94c928a37bbea7da934b90558bdd9f8913d1f1ed0300de212495a05 2013-09-10 02:58:52 ....A 64716 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpiq-df13ec403eadcb803c05537d0330afa901a4db7429452bcc02e047487030ed5b 2013-09-10 02:27:38 ....A 52716 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpiq-eb0629574a9a4a1faec50f87845d3d281595d8ef72a141e5ca2cc8b6de00bb7e 2013-09-10 02:51:58 ....A 67176 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpir-4261a1f9fc9ff6f7981523809f1f225012315313d58ecd555f81833cb957619f 2013-09-10 02:13:30 ....A 49176 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpir-c1c185fad7365d6ff68b2ca77d25b11f849ad26d20366dc195ab11ba7c73a85d 2013-09-10 02:22:48 ....A 64176 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpir-e458a8e4396f037e1a88d8c75c68d76bcfbfaa4ac3ff292a5da9c613b99860a4 2013-09-10 01:49:22 ....A 65736 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpjw-8f51015ec6a0868045590fe08e518919fbac1eff544f771fcfb1a0d6553da10a 2013-09-10 03:09:10 ....A 69736 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpjw-9509d8696ad1898f23d588810271551b0f9a29774cfe903273f2f7546f9b5096 2013-09-10 02:44:46 ....A 87736 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpjw-fc98395a34f9149a9444945d55dd60f13d149c10b2ac7c3df9bb067849a8f26a 2013-09-10 02:28:40 ....A 55620 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-10ef9d4d65aec1a59798353c444f056ffcdf35544a884e4745d7f71132723a40 2013-09-10 01:56:20 ....A 57688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-1d5c0665e6e28a08a5382e042cf6c8f4200dab624755a1784e1d34e6a00d8dff 2013-09-10 02:25:02 ....A 68688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-24003a3ae53f1a3c9486ce5764c80bd3c23ac16a5fca27d110ceaee6a408c3ff 2013-09-10 02:41:32 ....A 52688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-24c8064b81069372a59c12b3d38d35f2e26d7b04d113b23389f00b06231d7d89 2013-09-10 02:00:02 ....A 72688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-31a535c1417072021d4766e80f735d649aacfb42dc30bab9cb67a56b57657369 2013-09-10 02:50:02 ....A 114020 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-40492b3588c1d3996b493893a5805d333ba4700c9f6fb05ef679afbfd34d8e50 2013-09-10 02:08:12 ....A 70620 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-4336f9a15474724859c1cd797e3e19257ebaacaecf59ac274c0fda61509bac07 2013-09-10 02:35:20 ....A 73620 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-463315e2368a4c273bc15843256686a92da0e64020bc40b146f6bfda23d12bd8 2013-09-10 02:54:38 ....A 62688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-5645d3e23404ced54908a4db2ae9523203cb8a5ff611f9926b8d3e3ead432ba2 2013-09-10 02:12:22 ....A 71688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-62424f6ae76bfbacc2158028e4c355222006a3ab62f5fada4454edc06e1ede54 2013-09-10 01:42:06 ....A 97020 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-70acaa817d82a493c396446c0692ed485e3804fccbf9ef14aaf19165715aeb93 2013-09-10 01:35:34 ....A 107088 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-874fcfcbbb6304d4f234ffe72b3f2126a1eca0cdf4f204074badf7beaa1427cf 2013-09-10 02:15:24 ....A 65620 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-899b4b50ed1be821eb730d987c8d08984512d59413e7a363d7995433748bf7c6 2013-09-10 03:03:52 ....A 60688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-9cee58435825e25513a643b8c46c792974facfa5ee9e6eb172fe8d56fc6e8d1f 2013-09-10 02:36:10 ....A 68688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-a5a0c879fedb0a4a69fa013f39e4cccf7b0d0397ce0eb71a1cca8a0f68c7bf8f 2013-09-10 02:20:44 ....A 56688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-b515c184f5bb4bc52ec0a16dc7699dc1cb8d54b75661d35a6534c3420bdb499c 2013-09-10 01:49:40 ....A 60688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-c115ca6c3066379a71922774312f8c04613a9bf225db2c3a028c644125c02929 2013-09-10 02:44:00 ....A 65688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-c8cfd625b10d8c06d66f16c469392f963c2a88f4625a672f0795eddfda1e8f02 2013-09-10 02:31:06 ....A 66620 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-cccb554284cf6cb8909d0c51992fbbd01dde53774b1f4c951699f6edd1072eeb 2013-09-10 01:44:42 ....A 61620 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-d6273048eaffaa515f44bae4d4cc613a6d01bdd5f54d611185c7923688344ad1 2013-09-10 03:02:16 ....A 78620 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-d9e2bf81d4ae3ccc0689c064483f4b281a37f94266fd8c9d1b395019492089c4 2013-09-10 02:30:22 ....A 66688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-e196135845f3e7cb917f5c4d8abe6d799945f23f6d6d7498cb307158d296b73c 2013-09-10 02:55:38 ....A 70620 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-e3efef7c906d00de319cfd51a5b1c58b82696ae5879b3aa54db8e1f5d28db0c6 2013-09-10 03:15:32 ....A 71688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-e56d80766ae76476a99afd661e84cb0a2882ec168f77504df3499ee31f20b9bf 2013-09-10 01:56:44 ....A 65620 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-e7c94bf516af6929965c066f418107b94e9a508daa5398f5a2aa50d5ac2a3555 2013-09-10 01:42:16 ....A 75688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-e8c2ee493f5c653bd81d83c39d83151d9998bffa6f4df23c761c1bc24b1bfb86 2013-09-10 01:42:08 ....A 52688 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-ee1ad8edc9c3a4fd678f15b66187a05c381928ecfd916f91ca43586b45334b61 2013-09-10 02:17:34 ....A 64620 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplc-f54769f6f2159e807ebc6f22454dea1a67e7657243b3acfab16009b0de83232f 2013-09-10 03:12:10 ....A 106384 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplj-082d938da5f4e97a4e0eebf3ce51c9314718257b4d63e0b1b3ba658895eb2043 2013-09-10 02:15:54 ....A 93316 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplj-766d535a5512b3ad7c8cefe6ec6e281bc05581fe2acad0abcb29e1335853a61b 2013-09-10 02:07:30 ....A 101316 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplj-a2df6085c47aaac9e0dc6ea34e78ba71847abc226b78e34724d067a5eaa99c79 2013-09-10 02:01:54 ....A 92872 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpll-805361f1a49c5f6dbc03fc0c93b1b11d5a5d34d79f1a6fd046d4396c51f34684 2013-09-10 02:31:20 ....A 95872 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpll-9358d67f6b59081ca2c36e9a273c2f24be7d211436d8d70a32aa98e87fc92465 2013-09-10 01:38:14 ....A 105364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-47d9aa88300900adfa1b26f876359a9dff608fd19d1eee1f7c418d258a737d1f 2013-09-10 02:13:54 ....A 89432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-4c874faa6491b97980f6dcf1fe8009997204e357e47a739350f793f495396698 2013-09-10 01:35:22 ....A 97432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-4ff962d679e41a1f6814373cb876f1ab16b18655a8a29caccf8a9eae47db577e 2013-09-10 01:45:24 ....A 100364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-5684f6fc28d223fcb01dc9a6f050cd71ac4673f6946b4c0a0c494894506685cc 2013-09-10 03:08:20 ....A 86364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-56fd6bdf727a35b87b9fbada8f980664f88352c4963cd05ad482957df9e7773f 2013-09-10 02:04:44 ....A 105364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-7628b95fd727bc2c8e4c01e3578c629f99e79258c0236fbc25b16b3ab012dae3 2013-09-10 02:03:06 ....A 95364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-84dbd2e52aab7898cb37f790cc800427d29c1d578e5c4c4426984a093c3fa40b 2013-09-10 01:46:52 ....A 108364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-873e88d95539842bc8f5f153e9435ef3c0211ce4f5c557368be5e32b34e47f64 2013-09-10 02:50:20 ....A 108364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-8c1e1491cf3cefd0356785f48298f944f12361e9c0e3c7274dba49688d7c6cfc 2013-09-10 02:50:26 ....A 105364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-d28c5a3fb0eea1563fbbfeaa842cae8153c7d112aafac0e14e619fbef68463cc 2013-09-10 01:43:26 ....A 89364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-ec02931f4368b91e7a8238e676b7c4da54eb1211b42818fc14690ccdd709022a 2013-09-10 02:06:12 ....A 94432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-f9010f33b2390b05ed72a779998c38a8b2f972d37d25685a14c115cb6971b13c 2013-09-10 02:43:38 ....A 109364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpls-fb96f898bbdc1189b17da099935b668e27f504c9bbdd3132ac89641a15c59617 2013-09-10 02:10:52 ....A 50012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-1e6fa5aedeac4f685d375acc933932f07e3498b6bff72c30e29ddbea5f9a4af5 2013-09-10 02:25:44 ....A 79012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-3944703543de311f9e274348fc2eca12ac8ee3e9359103759ed3f68df84910ee 2013-09-10 02:39:50 ....A 69012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-69f947c5579446f112b1eab675e3c6609b0dca14393942ec55ab0964e03b4fc2 2013-09-10 02:43:36 ....A 53012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-71ccf008c216c1347a83cf6602c7ff1967f316e93962c804e6d1d9e2e8c7a098 2013-09-10 01:57:50 ....A 60012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-885e2eb12ad4bec4962d4129aaeede2683a97a51c41f5cbdc936fbd7c1a35e43 2013-09-10 02:31:22 ....A 60080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-909cb6ad188f179bd7e592d938fef6dba3c5b4b89231c2e31e180f2141454547 2013-09-10 01:35:42 ....A 63012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-95562bde3003dc0c0d602d034d2a918175f0b39ef66fdb9a019e2b16f7de6952 2013-09-10 02:33:42 ....A 60012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-97c5dc351594523d895d4b84b90530d7e4a8c9cd6e7b6251e2004b79d51f5c75 2013-09-10 02:21:26 ....A 52012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-a174d1d081991e451dd50064617793ad354646139d0f9a487458a207f56abe3b 2013-09-10 02:08:02 ....A 49012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-a455fabcc907e9ea5333df2b3202ca268558175c2179c34c2b196367ff88ecdb 2013-09-10 01:39:36 ....A 61012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-a976b3f5397219aed00a97cbb7bbbd19df20bae46f38b126d883caa1a3bc5e76 2013-09-10 02:09:14 ....A 53080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-abeaae01b4d56e25dacb7bc9c7c04139413709def8e602e545397d6870a1c58d 2013-09-10 01:28:42 ....A 56012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-b7979931b4a3563e9b41a89a63f63f8a75dc44832ba4a2bd5dfe3dfd2c298387 2013-09-10 03:01:34 ....A 63012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-b9366c507786f79dc437cc1fd29103db9341c50329ca1912a665ceb7cff18cad 2013-09-10 03:09:14 ....A 47080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-bee4b3a0d9de976f14b54ab3facca5ce18b1a04183688288e8d368ff64273b92 2013-09-10 02:14:32 ....A 89316 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-c03509ffa96bc9b6bef05d11e1d6612356b0ec1e0632358a7b5fc530e596d287 2013-09-10 03:06:58 ....A 48012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-cacd18011d9ddfe6ec2709d48165abeb6c64aa67fbce2278c735f456d7e3251b 2013-09-10 02:54:04 ....A 61012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-d6176864fe2c3b2ac0b94676cec263e610d557e1c4321f628fc5b80a25ee9e4d 2013-09-10 02:21:42 ....A 58012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-d61dc14135e0df58923be3ca664f4930649df6d59854f786354b56769c827f2d 2013-09-10 02:00:02 ....A 64012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-d9821758d426bd9790d5a1154f7d6740eb10d7ee588fd275ceb2c14f199020fc 2013-09-10 03:09:04 ....A 63080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-daefea4de83c320f3fbad8d6128ab4698e581d768ef6430fcf23ef9627e3048c 2013-09-10 03:07:20 ....A 57012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-df5b9ccd3e5aa6be7bdcb0d66e68793e2965e721953fa8ed660ae0a6e3a2a384 2013-09-10 01:43:32 ....A 48012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-e88c788e38a8bec49fde4e56beaffeeeb6ea1ff64d335d62765ae944b5ab31bf 2013-09-10 02:12:38 ....A 73080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-e8ca7fc45096731f8b86373c83087a8a74816fa343d10afdf3f09352b0368341 2013-09-10 01:59:16 ....A 64012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-e8cc7748dd809526ae0094d57abb01368a39cb4f5cc5196c36c5cfe83ebd25bf 2013-09-10 02:10:10 ....A 71012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-e9bd43452d9038873217a6484e95c6b766b4ce957516c4e4cdbc51fd0f8e7c80 2013-09-10 03:14:12 ....A 54012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-eae10fb840e9b3f5a066bee0e7ca70d0b8a7fb1650f8f792df4dd718ef07a7b6 2013-09-10 02:52:52 ....A 64080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-ebdf6f7dbfcbe9b91110012f768d5ecfb28e7cb8154488221e695d2aa49aadf1 2013-09-10 03:13:32 ....A 51080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-f03bf333eede9753975571042586eee5e723c72a8cb53670403daf6387aa2a56 2013-09-10 02:32:26 ....A 53012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-f51131b5169abbf07fdfd5cef9f8fd211d9c83e6695decc173fd41dd81cd7cc6 2013-09-10 01:53:22 ....A 60080 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-fa67440221b1c620e3b77b312b7761f5e45427c20ecd26f0ad24d46a215c3486 2013-09-10 01:57:44 ....A 64012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplt-fbfbd6011740faa966c828d430f33806f5aecd4b68c827a32a40f8efe5d40855 2013-09-10 02:02:06 ....A 101508 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dplw-8c3046ecc548638fbd1fe686f45ba70de8dc281bb6e25ac957d8a0a47f36790c 2013-09-10 03:12:28 ....A 116280 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpmb-97a7f103e44d0119d5d1adceb02ae7b88f62344d090fda37f3584c18b772d2b6 2013-09-10 01:28:58 ....A 166978 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpmb-e54b7ae1c8024121ff272268da29b9e4bb505f32422d455dbbc8b7fbcaf5f514 2013-09-10 02:47:54 ....A 59616 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpmx-8a6c66603cec78150aabf43affe6aa613fa16815616a323d0f0091d9ad76d5cd 2013-09-10 02:46:58 ....A 75616 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpmx-e637b9ca09dc361d6871c28abe4c945b97d974b155bdf6c4389fd201f3251709 2013-09-10 03:15:24 ....A 94456 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpni-41adaaac385135c8f82ef41a3f61331b97cfcdafbe41f2a694a6604b1852cd6a 2013-09-10 02:19:34 ....A 102456 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpni-68868fd9c968a24ba1c257d775a4a6281faac3ec313f1f759b5fd75220332dea 2013-09-10 02:34:56 ....A 115456 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpni-7c7835464e267f1a6d4ed26b640df0dd12f6366f3bd7a225e4946c0d7933561c 2013-09-10 02:54:58 ....A 101920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpof-fca33a1c011883a20da2764a1eac2275910b87a5e8e74f0dc972a44ed8ef1f26 2013-09-10 02:17:40 ....A 62224 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dppo-251258a8ed579235360104b7a1136865d6afb326d6251af83b44d321412e952e 2013-09-10 02:43:22 ....A 60224 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dppo-d867585b91fdda5613af9e9eef645e7d0850ee666803a177f5f3643883ceb71d 2013-09-10 03:06:54 ....A 57616 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dppp-04937626fb2b7dfcef00a3320c1f6d6abd6e99b92a69f323aba1f712fa67fd98 2013-09-10 03:07:56 ....A 81224 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dppu-f5ee4940051f977d081875cde3384e6950d04f417fb2c083ce9828917f117413 2013-09-10 02:08:48 ....A 101388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpqi-18492a7ca0c6d6a37f5787c9bbe5daae73c4005cc44869e59434077e0bec1a0c 2013-09-10 01:48:48 ....A 110388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpqi-d87df286a1bedb0d33eb0a688f5fff4a42d0ae3e74fa8959174d36d32a34f206 2013-09-10 03:03:48 ....A 64084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpqi-df50bddeaa859cdd918261ad4183bfff731ea55316d8c709e228627c9e8c5dee 2013-09-10 02:49:16 ....A 61736 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-42e7a1102daaeb5baaa309e3638e7fa33fc05637f5053a8499931a6e74eba0a5 2013-09-10 01:48:42 ....A 65736 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-430ab3fe8146ad9fb60459fdee16d773a87ec6bcc08fddf463fcdf473c3641ad 2013-09-10 02:39:44 ....A 84804 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-4a00e5987ebb859674478d81f55da629d06290e2933a9bdb2c81a209f3860c83 2013-09-10 01:45:54 ....A 77736 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-98dfe177f602b9da6da4737c084a0fd447a2450034ab8cc90a8308fd3f80063d 2013-09-10 01:35:28 ....A 73668 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-a67a7ae8edcba75e6f89620745cd3596be0bdb49a9f179c5943b6ecf706eb7f6 2013-09-10 01:38:36 ....A 58668 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-aad10ebb12934f567d7f2c23fc49cf68fe2227f8ed3f5fa7b6fa5b2b23b41511 2013-09-10 02:36:38 ....A 69804 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-b3895ab9de352ce547cae8f52130951670b3268ae7ee7d0e6e1da14fb58a481b 2013-09-10 02:10:42 ....A 78668 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-be0430c84d74e78fedc31e60ffc1e348da76c00d4679521f1a189d4f252e11ab 2013-09-10 02:34:36 ....A 65804 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-c66a4d131c0912a3e4aa2cb8c67bc7b9582efaac5fa90a51a8745d987d80c8ab 2013-09-10 03:02:54 ....A 64736 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-cad04c1b357d52dfaaadd3e2b3b99999360fd60d353b26c48598dba839dbd645 2013-09-10 02:22:32 ....A 65736 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-d9d89d84848d636f3e015421b899d1a468e6ed061f09c10dcfd40a2ca16384a0 2013-09-10 02:30:24 ....A 64804 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-db75fbde38183283b409c0e4e3a1fb14975a046491060933ab7074db76f94faa 2013-09-10 02:52:52 ....A 73668 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-db85203e700cc049acba241dbd1e49a18373a7539245e597dcc9bd22fb7205fc 2013-09-10 03:13:22 ....A 51804 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-dd8249ce7bf570cf864439b7df69bda7a5409ad9e28b05369efa3c13a7507042 2013-09-10 03:02:42 ....A 66804 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-dda9a9daed03a5a6e26ab4dc42360b2df6e291bae4056b47392d973fc65db5ad 2013-09-10 02:21:48 ....A 68668 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-e1acf39b0e3b0968d209e9c0a53947b2dc0362321ac4f7b177e1ec9da7c1d193 2013-09-10 01:43:30 ....A 72804 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-e531d3909f66776bc6a99a761b239faf2843c329d3a3034b83c2f454c2f962a2 2013-09-10 03:03:34 ....A 59804 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-e553bbbb0d135aaa0b655b9f3882b49eb3b382ac2db8b70caa99e8e0316a4c9e 2013-09-10 02:12:50 ....A 68804 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-e92b518f9b9db122e89ff950a89b2458af72cd387f3386128312bb4b935da18f 2013-09-10 02:15:58 ....A 82804 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-e9f93146bf7d9a88c69b37b22376a7f64ee6fad4f98bc7430c5869ac19ff700e 2013-09-10 02:30:24 ....A 87736 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsa-f50d06549df65723aadb9cefeb9f7863990faae726da1621a21f99cd4da88f43 2013-09-10 02:32:38 ....A 60596 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsb-425433f8e217d8fdf0f06581281c272ac13f9b1d002ebd68eb22acade197a528 2013-09-10 02:24:42 ....A 67664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsb-cdabf3b5ec779e0d11c3862f344f7e9f76c9b853559a672e601df6a7a8bcfa64 2013-09-10 02:50:36 ....A 68596 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsb-da634a80eb29786a4e14fce24eada2b91062c64e6102d6d7146bfe00ac2e42f8 2013-09-10 01:35:36 ....A 65664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsb-dad16b14e2f1ef3efc217801c4d9a097f0f22bf571de64b06f3c22c3bd26fb56 2013-09-10 03:04:32 ....A 65596 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsb-dfdf4294f8c7037d340939181f9c4213323c5d5cdd6327df129ff82b8931571f 2013-09-10 01:56:06 ....A 65664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsb-e5499a00976ff1ec619fa47e8d34111e55a10f2783796d8985db1a43e679b7b8 2013-09-10 01:41:42 ....A 91968 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsb-e803c3ca0e84a2aa78e2503af3765d6b986304347fe56dd8e973eb299b0f27e7 2013-09-10 01:36:46 ....A 69104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsc-4427731d292cdb07e7dd734296357b808af3112c85d0862d55217bd5e89edc46 2013-09-10 03:14:14 ....A 63104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsc-587feb4661d0e74957f8bcad25d81d740f3b252c1e1a3cd00ca57852fd8a7a39 2013-09-10 02:29:52 ....A 76104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsc-a97a26015b374f9fbfe4f390599d53ef1117f8045d0a1d5b16bf536bf58ef574 2013-09-10 01:37:56 ....A 89408 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsc-af319b1458ee0f60196baaa627cfeb220d30c74fb7e99eeb5bcd95671e135795 2013-09-10 02:15:02 ....A 66104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsc-b353e722004d370cb96dc3792598a1eb4f1438be63d0febdfb8f92101208d57e 2013-09-10 03:04:02 ....A 56104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsc-bc13d628f504556370a9736a85f3e0fe73b6e754951945d00f53387f68785e88 2013-09-10 02:38:20 ....A 79104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsc-c30310be596e72439f8c1c9064ad65ce1fb33a732e1f750a623d03fa4dec3f7c 2013-09-10 02:47:22 ....A 60104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsc-d842a3ece2f1913112b4357fe6f523b65b2d0e268ed7680091e19aabf8fd1c64 2013-09-10 03:12:30 ....A 72104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsc-de26f62964bd81cf3dd92440da57daa2905341a1fb024dc695ec606617dc406b 2013-09-10 03:14:04 ....A 75104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsc-e0b469713f261d4956fb2c7363b687956b5193ea52c3e1d088a11fdb4cc9d34c 2013-09-10 02:33:00 ....A 54104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsc-f65bd13a51cbd5193074b93a8fdd514bf0543ec6d7df238d4cce48c137dff413 2013-09-10 03:07:28 ....A 78084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-094431fd86cb15c0ec37167c8830e652f0d32432e398c74ad26055df6f955700 2013-09-10 01:40:34 ....A 73084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-3da54990add7a97d4caaad77c77002dfeffaa18bf2827392c4461a88be22b7a9 2013-09-10 01:59:34 ....A 55084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-937d8d06b3d341af8ee9e91ab681bd5430ea0a996c6b3b9296ba3c8df42b585b 2013-09-10 01:43:06 ....A 68084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-c6a45b82941ee8fb96d71092362087897b3373cb227c21ce23e40067b4343cb0 2013-09-10 01:39:10 ....A 70084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-c7f141527095a894c01716733f7d22317bec2d6318c0557585c56db76b8eb124 2013-09-10 02:27:36 ....A 80084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-d547727984e8b3bbdb8d96578bed6e09669e421a17a321d95f5899c3b6d26747 2013-09-10 02:25:04 ....A 71084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-d6c09e398f8c6a782be88d955b83cce05c92f84eef526dae9fc52d411ba3e251 2013-09-10 01:56:12 ....A 109388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-d6ea9231b05531c7f64d9e53fae81358fdb8dd27748fdb3cfc965ac2399d6744 2013-09-10 03:06:00 ....A 69084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-dcf28469aa679946ea5ca61db1f26a1bc89f56af2b0ffda6bc1f005f1d26d38b 2013-09-10 02:38:54 ....A 60084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-e2260931bfe117118bad01dd7858f17f515a3bef66a53ada7d0f201895befe4d 2013-09-10 03:04:00 ....A 86388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-e3df160ae5644254444221e5004f06f2c9e0487634dd3017114b51e017575c03 2013-09-10 01:53:20 ....A 64084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-e88f12e15c3863590bd09137b1deb18ba51569a37a65670d1b1d62c44daf4422 2013-09-10 01:59:42 ....A 80084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-e8cf12286f73c475259c019f204ff3db6f19f3dc3c3a14f25bba94b29153f4ea 2013-09-10 02:29:48 ....A 54084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-ebe29ededac826907e3873084816438b24e9c48b98ca4a28f4da5c3d02280965 2013-09-10 01:49:38 ....A 71084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dpsd-fee6e1b7245c72de1dc8c9e9f91cec9b0511c238a01c5494d7f67599673d2cde 2013-09-10 03:07:20 ....A 11920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dxi-e5b3efeb17efa742c2f30c3f1d0290159fd40ed1c46f381dc058d68b71c3b8aa 2013-09-10 02:53:58 ....A 127376 Virusshare.00096/Trojan-PSW.Win32.Kykymber.dxi-f55cc3a401d119e8822cd333a980ca5e560afb78084b83a50e28856be6615439 2013-09-10 01:46:04 ....A 43040 Virusshare.00096/Trojan-PSW.Win32.Kykymber.isb-a4d6d04520f909b6547775c6c6e4bfed698a886db8f9d148edf8c17259d87bf4 2013-09-10 02:12:36 ....A 20336 Virusshare.00096/Trojan-PSW.Win32.Kykymber.iwz-1a381746b8a783fea84db28c3043a8b59781667d7da531fd7b114aa41dcab9c7 2013-09-10 01:50:22 ....A 71640 Virusshare.00096/Trojan-PSW.Win32.Kykymber.ksc-49114c689dfbcc20e4d4f7b18a9b4489b37479c4d7850d2b403c02053109842f 2013-09-10 02:27:10 ....A 63640 Virusshare.00096/Trojan-PSW.Win32.Kykymber.ksc-f8a9319e2490293d87e1f92c757233a9b3cd1ee73d8588500ae9dc2ae50c2d8a 2013-09-10 02:14:48 ....A 72084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kur-535ee9466b37c6aeef35c90b0a78147dc1e28aa151d307cd9ff5b29358eb4429 2013-09-10 02:16:30 ....A 99388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyc-2ca97677e2c5244ca3ce96009a9fbb9d23c1d90b1e70482b875acb96be2964fe 2013-09-10 03:00:30 ....A 105388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyc-33c834c503de7e0f46ad384123e7ba06867de18c1f6c9d92add2db7eb848f67c 2013-09-10 02:48:16 ....A 98388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyc-45f14d8ea66a8923195bae1e4ac7333c3ed0d5d0e44510d1127f5ade25475e98 2013-09-10 03:14:54 ....A 88388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyc-6fc3620968616e55061b6abe51be87bbb6949e69ade1f8139b4fd3af2d0fb451 2013-09-10 02:23:18 ....A 114388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyc-d4dc0b1a884a19a13f7ef1e0a3f5925c01d0df553763e36a693c2dcd2c66850a 2013-09-10 03:10:16 ....A 94388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyc-e12d39200da6c96baf95b6d80760a2e5b51f7d96ede439eca8cb091bf3494f06 2013-09-10 02:04:08 ....A 54084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyc-fa8cbcc37d7750d0016923651ad6fe16fe14754875580b1dbac487629a6db4c9 2013-09-10 01:38:42 ....A 110364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyd-424c0d4b94b6f4233fd035452948d7caae4c4925dc979ba75db058a95c00b301 2013-09-10 02:34:28 ....A 84432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyd-d3cd808c4f6b39aefaf1f3eaaad078337f62a7aac6fe472576a5301472abbbcb 2013-09-10 03:12:40 ....A 101432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyd-f783a1b93d2fc65eb155b4ed25ffa28d5799def1e895273ec874fb7a2fee337a 2013-09-10 02:38:02 ....A 91456 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kye-2b15d63604ea6b4ced371171dcd886ffcab4e6c02a41d6cf6619e283a5384c91 2013-09-10 02:47:30 ....A 81876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyw-3753982610a57b6ab66064ca9f5c639c5097fe1f03e94cdeb4096a972aea251e 2013-09-10 02:27:10 ....A 112876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyw-578453618a1b24483de8b37738d65947616fef00528584b9cbcc84a1f0e71bf5 2013-09-10 03:07:32 ....A 100876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyw-8f707d15754687265af88e9dd8400a797249d20ef0d0b63c8bef82e1ce0d52cb 2013-09-10 03:04:18 ....A 89148 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyz-55a1c754bd0770da932373e2c44cf663e7f1e811adfcf7bd12c83408655d9121 2013-09-10 02:44:44 ....A 61452 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyz-da079459c85841bf60bba7e088fa93296d873a7100ac50fca75ae08a8b1beb72 2013-09-10 01:44:26 ....A 89148 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kyz-f8a7ca2fac8910f95bb3fe67bbcf59565b5a4049f23e95380f289ce194b58676 2013-09-10 02:28:36 ....A 67360 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kzc-5ff0de6dda103828ffb12bea26e6b57ec55593a6bd5b2e608f4425a5fe9ad6a0 2013-09-10 03:05:18 ....A 62360 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kzc-dfe066627c22a497817429ea5de04db4c3c26f14d511b3971978704d901e63b3 2013-09-10 02:25:16 ....A 97876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.kzn-06db3dbe45cfb87caf859869bbe0d01d07aceff1fa855b5db2b5444fdf057927 2013-09-10 02:05:40 ....A 91148 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lbr-451ae4d5d5736a54fed52ae8d80b4eb2fc50bf7e565e632355938d7f44fabd78 2013-09-10 03:03:32 ....A 58152 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lbw-d2f1b58c9506ad01546d2311dc0dc59fd4d1bd368d8c1a91b8dfee132bdb3ba3 2013-09-10 02:51:58 ....A 103388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.ldq-933a0d1c184133dcacdbb9163b84b234325e51406e767c72bda5bf2b6d447fa7 2013-09-10 02:55:26 ....A 68152 Virusshare.00096/Trojan-PSW.Win32.Kykymber.ldq-9df5350932598d1f668b301efbba3f62158beb32347ee3e7f4be98f657ea4e8e 2013-09-10 02:48:24 ....A 52084 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-103dbb8e16b36aef7f0f03b1e821bc43075d4e2a3ee94cb913e2f08bea538bee 2013-09-10 02:31:36 ....A 71008 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-1349c1ff29aae170fca51998709ed44f4e0a3a30ec140046a182e70ae134a462 2013-09-10 02:23:46 ....A 94944 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-1701df7f998d59cfa76bccc99c09f0ea1dfab8e5295bed343b46730d913c41af 2013-09-10 02:20:56 ....A 110364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-2343d15d1e545544ea6d1f55cdb8ce58063fa698645e99fa4a9e52ad0317871b 2013-09-10 02:23:46 ....A 105948 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-26543f22a3ff43fc50e56f4f8e2e7d79b3cae48296722e9e7f329a5007c55db2 2013-09-10 03:09:34 ....A 55640 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-36e3396b67bcfbba30eb5253c59a86c4547d9bc6c692a11f12856015ef9adc55 2013-09-10 02:36:28 ....A 98432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-39d165a73d1098f36e5a2a1efb9b704066de5a4a75fb770364537f0123dfd13b 2013-09-10 02:24:56 ....A 62060 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-3cc2d06db15ded005c9dd423c3d490fd04b0619be4bd93a62662af6dc57fff30 2013-09-10 01:37:46 ....A 104852 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-41be5186dd983bbfbd98f9bfaa7ee4e74218ee9b219998d387bff78217d16abc 2013-09-10 01:29:22 ....A 97852 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-424f74c88b7c7df5c025eabdaa243685206430b115954c0356ec4e07f530b832 2013-09-10 02:53:04 ....A 6731072 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-4557ab6aa110c1910d1aba08dec1768a3c5422b889e6adf377e6bcecf8b93eb3 2013-09-10 02:20:32 ....A 76520 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-53752dc7781ccb885ec4e128a09b1748a13e5cdd82c0b767bfb52fe2f7a3604c 2013-09-10 01:30:44 ....A 99876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-5b793e714017400837125a9a0bd1235131de92375bbbdb3ec3ae37e14088a94e 2013-09-10 02:23:32 ....A 2199660 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-631762f5a28902adb1838c7aa9024c141240e08b5951e836e0f5b8ef00882e71 2013-09-10 02:26:52 ....A 88364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-7329c93ec0e0386d1d3330597b6df8366401966aa2ed71e1c19e1d74feb04925 2013-09-10 02:50:14 ....A 110364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-73c3a09b8dfc25aa6a26a36ffa019f973165fb650060754cc6d54fce6017cc7f 2013-09-10 02:01:34 ....A 97944 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-8379883e8645a93ff413abfaff8de4b3f639ba04e13fb6746d2a05bc185ae1f7 2013-09-10 03:09:38 ....A 122912 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-87dc52993133df7fe24c333e288baeb827864b6aefdc4783ae30f9ebcea553f0 2013-09-10 02:37:02 ....A 86148 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-88d94e1f240c154822d4cf00f9abc86d4b130878aa8733cb4f9f63088064dfea 2013-09-10 02:47:40 ....A 63128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-932d831fa055234f3b69c234f5a1f0241baf6815994aa5514168eb20789ee43a 2013-09-10 03:01:44 ....A 80876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-97e6800afbd1587f806bca97b37ff58cc70cd4f90cdb73c803f01098ec8013dc 2013-09-10 02:19:18 ....A 88852 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-9bb193b3e9ab97360bac255eb3ee03d2a4ce2a823405010cd394004baeba4095 2013-09-10 01:56:54 ....A 99364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-b6ecf71010c3a717ceb2cba97ce580b3b8d22d4aff59cc8fe1862f07e6cace47 2013-09-10 01:39:54 ....A 118252 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-c416556b0a82c3fabff8d8125cb6954c16bd319b495f14a1a7c3963516a21048 2013-09-10 01:51:48 ....A 95852 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-d0a45fc61af0d1df0d57bb1d6fac230b533c53df15d4681e47da7f90108dcd8f 2013-09-10 01:39:46 ....A 59640 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-d0d28291734171fe2f8b3b4da22d78e27e43070f052fcf1d924f0575a30eef06 2013-09-10 02:05:40 ....A 103432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-d2fc2c43797dd967541b267ad07bba426913914fdd616733e54eff9b3c370364 2013-09-10 03:03:28 ....A 64128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-d3d32432ab89752a2d85bf004dc81fe5751fe385506d93e63e16e9b9a272e7df 2013-09-10 02:39:22 ....A 141320 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-d67ee71c6f05a43abf618cb8c6aedc5f9f94d093322bc9659d5001a02d4e52f8 2013-09-10 02:32:38 ....A 64692 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-d6ac41279fb40fa3a1621b513204db8f14daa30989efb91c783c06cc5d09e7c7 2013-09-10 01:50:34 ....A 112852 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-d75462e25e2668fba8e39c3c2bdf91886a55568876c32fff01bbf277a6a855ef 2013-09-10 02:03:12 ....A 62640 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-dd0539c5aaa8e00352f8a0f2bc8ce7a9eba3ff5578c8953d5d26db1ad816bc18 2013-09-10 02:23:56 ....A 91364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-dff9c1bb73735c4bef91658ea9ebab8d8d16751d6858cc809475f3a24bc534bf 2013-09-10 01:47:28 ....A 52128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-e7ca59512ea4a96ac9eb721da9f020bb57f7f1d04329925c1a581f6f824e45fc 2013-09-10 02:46:06 ....A 58548 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-ea5a23d8d3fc22e56179cdd1bf35af12af51eba4ed31533bb1a79b5c453c8f94 2013-09-10 01:58:20 ....A 6731516 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-ef41c3267b27e8248f8725bb217db03dca9427a51ebb3f654ca516e9840bf057 2013-09-10 01:52:10 ....A 134912 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-f44eb5748b77df44d5f088b48fad4d0a41f25c598b34ba87a2189228d2842092 2013-09-10 02:59:42 ....A 94432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-f54bfb4f0d1b09114dfeee85a41bc00f2b71c4cce29d4f1cae009282be5b05d6 2013-09-10 03:00:42 ....A 99876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-f5984a16057cf4210c02e1aa72f117d2abb3ad7aec620374f7d906e1c3d3b574 2013-09-10 02:32:48 ....A 97364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-f85d2ce4f1e5ee21418f5cfbddeb61a8f69c7fb34934aa1dcd16505506abe7f8 2013-09-10 02:34:00 ....A 109364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.leh-fa9a34d6661e2f1b6a9bee958fe6f1c6ff4b83d46ffece9b0df9b6570a6a6e4b 2013-09-10 02:31:08 ....A 99876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lgs-2bf8febd3bc29d9ff9eefcbc0f1f45e339bda8868a50203d8a444b0373e191e5 2013-09-10 02:20:08 ....A 108876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lgs-6086899cd7de81d7b01051f7ce5b39429e17af31bd966d31e3122595fdc9ae89 2013-09-10 03:03:34 ....A 112876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lgs-76db35ed13c6807f13a58a981265d82afa0b3b8fb5737440bf86e9df4a8b994f 2013-09-10 03:02:26 ....A 109876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lgs-827b7afd50edca3c3dc108d7f17c07a353cddf0aa88fdc1961544b2110f8d6b0 2013-09-10 01:30:12 ....A 96876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lgs-8fb9c396daff53d1f1ece58f57762aef7b783e5c503585907399fd65f7b583f2 2013-09-10 01:50:06 ....A 96944 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lgs-eb6b4abd02ab1d71924a0e8b7ebe78c35b0ba225aebfe3fa789fe57454b1f054 2013-09-10 03:00:18 ....A 108876 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lgs-eec528fd2c922e6f21aaf5241009569b31c8329895bcfa855dccfe7dd477eb7f 2013-09-10 02:29:54 ....A 99020 Virusshare.00096/Trojan-PSW.Win32.Kykymber.liw-9b427a3ab776c000127ae3ad2da4797c89fbfdfa4aac8a57d98672dfdb2c960d 2013-09-10 03:14:48 ....A 104020 Virusshare.00096/Trojan-PSW.Win32.Kykymber.liw-f4300828e77df214fb512ab7746b286f33acaf182e5b26196c3cc3ff3995816c 2013-09-10 02:53:10 ....A 65524 Virusshare.00096/Trojan-PSW.Win32.Kykymber.llm-576f44a2f1421d3577b38bf85ba9243e3283fef75bb0ce5ece3d8e2f4a1512c3 2013-09-10 01:44:06 ....A 64128 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lmn-29ddfa349ffe19e0d64f36966c616a7121f9173b696719dd202db23f0c4d28be 2013-09-10 02:54:42 ....A 69036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lqu-328100c1d7ba05e110e1448f161958bf6da25856f90942cfa0a550fead0500c2 2013-09-10 01:57:30 ....A 76664 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lss-338e36863325312fc8e5b55b8ca23b2af3c3b1cf8e8210c5090e42646dffc759 2013-09-10 01:54:00 ....A 65036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lup-47b24ecec4317cf1a655b11aed0e176695b61e827d4500d31484714c208fefc6 2013-09-10 02:54:16 ....A 68036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lup-ebe0941cbc3d162ed8d9511446ce1214fdb318f84d198beb11b62d7a508811cc 2013-09-10 03:12:16 ....A 38036 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lup-ee2f5daf529d33a190341eef1cef70b54532a5e7a8bde8fa4341efff77988b92 2013-09-10 02:25:16 ....A 87192 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lut-0b1fbdb97b9fa93ede9ca621b0c03818bd5f1cc007427ce8ef0a0df7d1507981 2013-09-10 01:49:24 ....A 76124 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lut-360d694bab25030de35c3dfecc42e7f8389adb634463022bd3be3b0d6d72d626 2013-09-10 02:32:12 ....A 71496 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lut-4f54115ca368a8949a3d4edba18ab85c0a364e3c96454fc57752d53cbbdb162c 2013-09-10 02:53:36 ....A 98828 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lvu-0a551c3e3a97686ce048bf0cb93a7e340e5698bf732709c84e12d1f014b94e28 2013-09-10 02:50:30 ....A 89828 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lvu-fc6c9fd848b85e2221a489650115cf0b0d825b2c9958f70863a873605d70dd1b 2013-09-10 02:09:28 ....A 97852 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lvv-2532accfd0ce4db8fb3f3069653e0640c18f5f44f402c80ec1a0d243d45b4613 2013-09-10 01:42:14 ....A 89104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lvw-84efb7218433ad50929fd5b4075a28565cd54c686b3372e3851c942232ca1810 2013-09-10 02:26:04 ....A 57104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lvw-fb336faeec91e71b267ddb67c6fb986ac39b3e219edd36735cbf53a3efb27fcf 2013-09-10 01:50:20 ....A 55984 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lyq-d807efca815aefcb1e74a2f22955c49574c8eb7232ee47aac9f984ae22f6fae7 2013-09-10 03:07:12 ....A 59984 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lyq-fd1df5c3808979e504f0044b28e5b8947b8ce80b386ca024a08464652d4764e1 2013-09-10 01:40:22 ....A 66340 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lyr-4e6a724fc89a3c7c7d70dfafdf845dd06cc8046b7c3d4b220a6265aaea5efcc2 2013-09-10 02:34:48 ....A 6745164 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lyr-9dc805b604f3c66750b3ad430980e3b1061427d8ba6150eeefc1e6a7adb27b68 2013-09-10 02:25:14 ....A 71104 Virusshare.00096/Trojan-PSW.Win32.Kykymber.lzw-6673792c00662326f4a85b4bb36a9a923b549b5070cacf699a04a58686f500a5 2013-09-10 02:00:24 ....A 60012 Virusshare.00096/Trojan-PSW.Win32.Kykymber.maz-ac09f13e3c01d8b4b1a72870dfbfdd7744d819cbb4720a7eb1d6b15d197b5fbb 2013-09-10 03:00:08 ....A 68132 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mbt-f7ddee5b0bdaf0349e140346fd3873d14e23bcac0f751bb890449ab0dce6529e 2013-09-10 03:09:04 ....A 96340 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mcc-640cd0945d1eb461765b311ab7e7c73e8d5cebb03c3c17346a138b9e72aeaf89 2013-09-10 02:52:00 ....A 100752 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mcn-53ba23c1a7d0e5ad26d16e34d3a3b4b4bd7698d302006d1d22072e5d2cc05c5c 2013-09-10 02:30:36 ....A 69404 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mcu-3e35468d84e541da20e64fb95a720fc7f1585eb284c98ac83789a2345d4fc84a 2013-09-10 02:35:22 ....A 94100 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mcu-dcae689821ff66e87f21fee91dce09d0e9d5748be11790f669a1d1f36d37f7de 2013-09-10 01:33:40 ....A 100388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mcv-2190a80477fd5f277b466de675a66853dcdb4a8b6064d35d99ba1c44f76ae981 2013-09-10 03:03:28 ....A 66220 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mcv-7cf70ff1af246ad1a98f3dfe7be5ecbbb855aeffc6c98e14f3591aba2f561929 2013-09-10 03:10:48 ....A 91388 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mcv-81bff4f2438b762a38f1411a598aa87b5960051c4d74c6961c05d10237e3f830 2013-09-10 02:18:54 ....A 46988 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mcy-6075a1b9f819187070a926519228d9f32954bc3c516f5d8e655dd7fdff2c7093 2013-09-10 03:14:30 ....A 110432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mcz-901a838f6ee07067ac886a07684759c6455d3afdefe241a186075d151d73e65a 2013-09-10 03:05:44 ....A 103432 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mcz-f585f0a206d0f806e7df57b8550c00ca8af30242dd8a5a31ac339253da54aaca 2013-09-10 01:50:08 ....A 99852 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mda-509a1be90da42eedaad77151b346b89caaa1af947e689cbb3e0d36bbf6f8a3c4 2013-09-10 01:59:58 ....A 96920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mda-d404feb32db3de077d9ea2fc8c785b480d798384546cb8b84bc8f62b9b24f763 2013-09-10 02:55:48 ....A 90852 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mda-d752f08e99f73889e41464204b9a211a8c837176f32b2246f68985957d7be84c 2013-09-10 03:04:56 ....A 107340 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mdd-87c02ebfea4cf609a76256c4fd5125174ba75d78e242cefcff1ce15e64cfb256 2013-09-10 01:58:08 ....A 79852 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mdf-51b16c902a93a293228a4b7571ed7fe69bf08e0e1cc453fdf4b7cbc4e506f810 2013-09-10 02:43:10 ....A 105920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mdf-63e619985ac2af7936b541a3a6c683c4cca79c1c6250f735b3453309c260965f 2013-09-10 02:38:54 ....A 99920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mdf-660ca60642d1d3c2c29989f9fb090db65fafff35ba0180bdeaf6e06f8b523829 2013-09-10 03:11:10 ....A 118920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mdp-42dd12728f3615373c17dd743e367fb0cd97b9a2c83d2b546596e5cca25950d6 2013-09-10 01:34:36 ....A 102920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mdp-636599f25fb481cc268d02e5030476d63934e369f892e38396a251b18c489f75 2013-09-10 02:38:20 ....A 96364 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mdq-e75e8ba02e0eaf830a9b7dac0fced2bbd483dd2d1f405146b5141d29768207b2 2013-09-10 02:27:28 ....A 115920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mdw-050b299cb616a5f73816b188df7922cdf7741d0cbbf5b18980883d5c87892fdf 2013-09-10 01:38:20 ....A 107920 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mdw-20d4a80336c099c753c7bb2a6e41f2ba6a2a502b41fe17106c7150361606dbdf 2013-09-10 03:13:56 ....A 55056 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mdy-675b4edf1efe810b3e21a610c6626d7890f7c01bc0a38cf6b6c4789797f070e9 2013-09-10 03:10:00 ....A 86684 Virusshare.00096/Trojan-PSW.Win32.Kykymber.mdy-fbd110acb1c65eb0109b0ac578f56c7450c3072de0f2cda399f74fc14b0ce481 2013-09-10 01:58:36 ....A 72644 Virusshare.00096/Trojan-PSW.Win32.Kykymber.oja-ba959fc4793b480d64f581af1a26437a13c623107f46cb8f8d99ac6b3bddaced 2013-09-10 02:12:54 ....A 42224 Virusshare.00096/Trojan-PSW.Win32.Kykymber.plh-538ce43b848a103ce7bd26f5f39f821183f7d408cd3629669c51b5059e0b9c59 2013-09-10 02:10:56 ....A 211936 Virusshare.00096/Trojan-PSW.Win32.LdPinch.aav-f5c7b166bd39ee37d143ad60b38d1772e51032b24f9ea7d6c3abcf30611dac47 2013-09-10 01:38:52 ....A 176128 Virusshare.00096/Trojan-PSW.Win32.LdPinch.acjd-c0266517db4a32f2b2e6a97434a39760feef54bf41f0d9bab140ce6af7441187 2013-09-10 02:21:10 ....A 49152 Virusshare.00096/Trojan-PSW.Win32.LdPinch.adti-f9a94555551d983c425b21369e34529129d72061e9a31a6aaa82aaa0d9e410cf 2013-09-10 02:41:40 ....A 12288 Virusshare.00096/Trojan-PSW.Win32.LdPinch.afrr-300822619c3a2442490f8fb3a86475bf04543cf01e8d98ea2083e81b710fed5a 2013-09-10 02:55:14 ....A 11776 Virusshare.00096/Trojan-PSW.Win32.LdPinch.ainv-1093170b18b9a45912ebbe9958b649ecb38e7419bec48c49147d7c02f8299bb4 2013-09-10 02:51:12 ....A 771072 Virusshare.00096/Trojan-PSW.Win32.LdPinch.ankl-987dfb43368f9ad87a7d8f6d64fa159cba542a59971ac0403612935fb65dda38 2013-09-10 01:51:38 ....A 571392 Virusshare.00096/Trojan-PSW.Win32.LdPinch.atbi-2d694bf3eaf7d1a4dde1b432e3dd519f9d8a08e9d78a97e9b74c547ce78e9bc4 2013-09-10 02:23:14 ....A 22091 Virusshare.00096/Trojan-PSW.Win32.LdPinch.awt-d2b3171bcda8d3d875327d09ac4d8b4c897a4c4f132850b5ad414e05bb0a0a33 2013-09-10 02:00:32 ....A 3385856 Virusshare.00096/Trojan-PSW.Win32.LdPinch.axyg-1a344fea3b0b4cb5c9623eacf937786381298a174e53d4a7e8ee06e9b44afc6e 2013-09-10 02:49:18 ....A 29184 Virusshare.00096/Trojan-PSW.Win32.LdPinch.cqw-e45eab5ba84a1e1025ca77468341c1f0143bca1debf1e2ee234807132a527ec5 2013-09-10 02:11:16 ....A 31165 Virusshare.00096/Trojan-PSW.Win32.LdPinch.daj-804a553050e101e45043de12b1e376ea813f271ef3ef4a9a4ca42390cd07567e 2013-09-10 02:30:48 ....A 26498 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dbt-30b4320cca48904cea4138e80d55b58c01575d9a1cbc7efd960218291a454ca3 2013-09-10 01:50:30 ....A 23152 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dcz-d6c78539f4d02f9fbeb87204540bd07c6533a786c508d508c7025c85b012932d 2013-09-10 01:37:20 ....A 241664 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dis-2b9851e0f78b387d4e27e6b355290d675a56c758f019ec02596784663efea530 2013-09-10 02:09:16 ....A 43874 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dis-2c8e7fe764a544cb88a909550b2b8f46d8a711b22f38181e0f3aae340bc05189 2013-09-10 03:13:06 ....A 42842 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dis-3e5bf336473fe9cbca8feb6eebc44fec37d52e3d462eab4b7d82bd116e0d2fe5 2013-09-10 02:23:04 ....A 43008 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dis-5cbecc5e4aae22d3fcf9d0645dab7f2f235caf835f7a7c6683a17c106a2d16fe 2013-09-10 02:34:32 ....A 50893 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dis-652d9affdb39a3bdcaef012292ba6aa01156b630acc91122207adfd52c991d44 2013-09-10 02:21:02 ....A 40442 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dis-d6a6aa8809d4751cc9cbaa041defc216f5acb0efe560dd7ba0414e11c0d6af16 2013-09-10 01:55:58 ....A 42883 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dis-da15156215d5293422327b466a4ae9cdc15d32d5691e7028e1ef119ad44b7c36 2013-09-10 02:28:22 ....A 150972 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dis-dc07e2cedeb8e7911433ace7aa12e4f9f3f080226398fc4624963b659f589d0e 2013-09-10 01:38:26 ....A 42930 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dis-f6dba25514fdf2257fa545d795187f2b66f348a802a6a6de32f937b89f1721cb 2013-09-10 03:10:24 ....A 24973 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dis-f6e4bbc150eb58550aeb6234a7b71009046dea4344ca670c908e8440381d4cf2 2013-09-10 01:52:22 ....A 91652 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dis-fbea150111f63ce009b9e1a53d1d4442313f6cf5674b324a672ad77e816f1036 2013-09-10 02:26:28 ....A 294912 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dlt-1f90f265f8c6134fa988da36364b9bf51b46139385819786c84b1ace9a8aac8f 2013-09-10 02:09:40 ....A 282624 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dlt-6a3eb6b2a692362cb5a5a5452571a0e8d00c6ff9f43d31f0cbcb48777d3a6d56 2013-09-10 02:26:32 ....A 32271 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dlt-74d6d4b8103798d7b4c94bdac20f571e1a02dbd812c84d2e8a91f9140c5aab87 2013-09-10 02:17:00 ....A 327680 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dlt-9243e4a62fc571a2eb5b44364c1a321af41e7ca60609ffb1acf9b49668c70289 2013-09-10 02:44:34 ....A 32256 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dlt-d4ca08eabfa1933765d48dfc0ca3497b71c9be0ed2c5b435e651eaba7865a256 2013-09-10 02:08:34 ....A 315392 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dlt-f5b5d77c6b8e3a7ef195b7105ef73c0a1808484e051c27fba53ec04e6ac3bec7 2013-09-10 02:50:18 ....A 35840 Virusshare.00096/Trojan-PSW.Win32.LdPinch.dsq-e629f831a0a744536d909cd5575d90c747d168e4f7eaa1b3737d8dc23f5fa8e6 2013-09-10 02:25:02 ....A 470030 Virusshare.00096/Trojan-PSW.Win32.LdPinch.egn-e5e5368c4a2c81fd888e498f6e0cbd49498431550826f5d12b5a3555254bff27 2013-09-10 01:30:50 ....A 13824 Virusshare.00096/Trojan-PSW.Win32.LdPinch.gen-b03a53eb1c2b70d28ab53ed45129b6f42dfe3bf1ad3eee4a8e4656acbdbc6373 2013-09-10 02:28:10 ....A 348609 Virusshare.00096/Trojan-PSW.Win32.LdPinch.gqo-dda16818c763f1f3f400c832140ca37b17fe2d07aa33ff957b775f8eb1e4cc64 2013-09-10 02:26:52 ....A 67072 Virusshare.00096/Trojan-PSW.Win32.LdPinch.hgu-dd5c6218e24e7b96368a00fd2bebc24801ac431e9aeced29121ad065429c1276 2013-09-10 02:18:50 ....A 249856 Virusshare.00096/Trojan-PSW.Win32.LdPinch.hhv-62089abfeaaf6619ad0865672ee9d51f3bd1a257461b4b3095afc195087abc7e 2013-09-10 02:43:30 ....A 47217 Virusshare.00096/Trojan-PSW.Win32.LdPinch.loafhs-6049a018eb334b6881e3be47133794948d6c632e9ec44c7f169a654d7fbc6f3d 2013-09-10 01:48:36 ....A 343532 Virusshare.00096/Trojan-PSW.Win32.LdPinch.loafhs-f676a8093b4412a5a358f4dee4647deef1dd317bcc67ecb9a295669a9798998f 2013-09-10 02:18:52 ....A 326468 Virusshare.00096/Trojan-PSW.Win32.LdPinch.loafhx-8cd7c303a38608f908e55e1005c6c6eb8da9003d68ea899033568db5be4051b8 2013-09-10 02:50:40 ....A 278528 Virusshare.00096/Trojan-PSW.Win32.LdPinch.loafhx-b72ba5481ab6478cc7baa84ba3627050f8b09b159df3966791c258f1db53daf6 2013-09-10 02:54:04 ....A 25522 Virusshare.00096/Trojan-PSW.Win32.LdPinch.loafhx-d8b552500f479008c1433473108b1e8a0ec678741586b800f6679985acba9b2d 2013-09-10 02:02:26 ....A 53932 Virusshare.00096/Trojan-PSW.Win32.LdPinch.loafhx-d9bca5ff4abcc8f3a03389e87ff27a90c1d8de856e12c1bb1a9c2e6ddc3c99d2 2013-09-10 02:24:24 ....A 277504 Virusshare.00096/Trojan-PSW.Win32.MailPass.i-78130722e1c47ba9b92b19fb6c7094fa83c3fce96d2332814fc2600a836f9221 2013-09-10 02:01:48 ....A 85504 Virusshare.00096/Trojan-PSW.Win32.MailRu.ih-116064ac85acf11d21109dbe08ad40ebdfcbd6a1de9564d8cca95470c7b7ff4e 2013-09-10 03:12:16 ....A 96320 Virusshare.00096/Trojan-PSW.Win32.MailRu.mb-25b20fa972216e8461a7759f9dbc92fc88d80e6623dbe4d9da77a69818a9acd0 2013-09-10 03:10:56 ....A 46592 Virusshare.00096/Trojan-PSW.Win32.Mapler.apv-e3f899d0fb785b6fc470f7c7469b34375d25b0c24d2fb066f2b6d77578650f64 2013-09-10 01:46:02 ....A 43520 Virusshare.00096/Trojan-PSW.Win32.Mapler.apv-e929e1d95d27157c331f8c831d4d03c5cab75f74add1462c72faaa997fec21a6 2013-09-10 01:34:46 ....A 15360 Virusshare.00096/Trojan-PSW.Win32.Mapler.jg-8433ab3fbcc25d091270daef1a754b71c927453d81286a46cbd0b9d798fac417 2013-09-10 02:55:10 ....A 29664 Virusshare.00096/Trojan-PSW.Win32.Mapler.pld-d4120388dc7def903c39adfb80ac55bc756e9b54fd1ecf5824e672ce1d7e68c3 2013-09-10 03:11:56 ....A 29664 Virusshare.00096/Trojan-PSW.Win32.Mapler.pld-f6d3dbcff2f5bebc6364945d8c95daac2f5b29d008add7ad550e322b5773a132 2013-09-10 02:51:48 ....A 29728 Virusshare.00096/Trojan-PSW.Win32.Mapler.plf-074b7fe49b099d022c075cefca6a2a91ebe66065c062f26a0be84702202e904a 2013-09-10 01:54:26 ....A 29728 Virusshare.00096/Trojan-PSW.Win32.Mapler.plf-ef4c4a83977d3b3c39fc0f1bcd39c2aa1ac2f23c5367d577ddd116b7cbb769a0 2013-09-10 03:15:18 ....A 27328 Virusshare.00096/Trojan-PSW.Win32.Mapler.plj-f97e4c9743f1ef5f65b489b85e5675478f5fea5dc987e2db55073a25a4810739 2013-09-10 02:15:04 ....A 15328 Virusshare.00096/Trojan-PSW.Win32.Mapler.ppk-d96a48a0b8da5c6d3ac9f9228f654f69be580cba11a586ac1b8bb65d85edaea8 2013-09-10 02:32:40 ....A 15328 Virusshare.00096/Trojan-PSW.Win32.Mapler.ppk-f12d8919170254cd414d022db4dcb9fd246815804647e1a5f5c2f68b4b8928e4 2013-09-10 02:15:12 ....A 56888 Virusshare.00096/Trojan-PSW.Win32.Mapler.pzz-a352408537dbc8d9f65502737e61e0cd49810f7892df78baae20898d06cc193f 2013-09-10 03:00:34 ....A 954368 Virusshare.00096/Trojan-PSW.Win32.Mapler.qds-9bf3d50a11c79d5d30a8fb08cb66a299d2b7fec68ce0b1cded958ad134d41af2 2013-09-10 02:18:22 ....A 346154 Virusshare.00096/Trojan-PSW.Win32.Maran.gen-a9f0ea7029a5f66247d4a7c7e25f3a2f45524e2b0a9b444447e8df08caa4257a 2013-09-10 01:58:42 ....A 218989 Virusshare.00096/Trojan-PSW.Win32.Maran.hu-fbe41c37f5c26d3e40a4695d0c7567bf77da54ad67a6ae6b2b230d615a59d676 2013-09-10 01:45:16 ....A 253952 Virusshare.00096/Trojan-PSW.Win32.Maran.pis-8536481e81c95852c7e98440a7352c87bf2db261d7c1295ce920a01874e78015 2013-09-10 03:03:16 ....A 18432 Virusshare.00096/Trojan-PSW.Win32.Maran.sv-71db3a36659ce773f7df948b1a856dd3c0fd67f0d12d84d0439403266eb1b9b9 2013-09-10 03:06:36 ....A 53760 Virusshare.00096/Trojan-PSW.Win32.Mefs.h-da62e61fa3c6a71cd0de9efd682cc468c780e0410e6ce07110546f528249052b 2013-09-10 02:02:54 ....A 133878 Virusshare.00096/Trojan-PSW.Win32.Meger.a-a423633cbcc686169f3eaf84bd583d5ed5bbb11ea7e9628fa2a67190fa40e94d 2013-09-10 01:31:04 ....A 121356 Virusshare.00096/Trojan-PSW.Win32.Mifeng.iw-596ae33958859102d7901f54ddae45b5ce577279454135821ac94c779dc5f339 2013-09-10 02:39:06 ....A 451084 Virusshare.00096/Trojan-PSW.Win32.Mifeng.iw-ea711cf7f3dfc681d79bba26e69ed27a2096dc71184074eecd2fe4c16fecaa2a 2013-09-10 02:59:54 ....A 126988 Virusshare.00096/Trojan-PSW.Win32.Mifeng.iw-f0b5500c7d214f259586074fe99825d2aff9ad64d3a7b5f2fba1bc09fda90dd4 2013-09-10 02:54:46 ....A 2758144 Virusshare.00096/Trojan-PSW.Win32.Mimikatz.blg-063653985d9ac6c7cd4ce8493447937c73d29a81cfd924c4173442bd057c06fb 2013-09-10 02:54:18 ....A 124640 Virusshare.00096/Trojan-PSW.Win32.MoonBlk.bj-ddbeeb47d67c66ddb3d59465c277a15b53973c0693a452d5fe21943010b0307c 2013-09-10 02:34:30 ....A 651040 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.aqpg-2ffbf0a7a06a460dcec24b9085d1fb5c0bdd9ab2ee05e09ed714fcd560434c0c 2013-09-10 02:51:52 ....A 66560 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.au-9c758e079c234669b04f4b5b11d8d828ec4db805b3424cd57f6fb0203fcd4d60 2013-09-10 01:56:28 ....A 262144 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.av-521aaf5b69948a56a1ab3799d9e2721a3cd6f8ab7c9cc81068683ff5c78c203a 2013-09-10 02:09:42 ....A 262144 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.av-59bd82c769a3fa0393ea978de8adc640b0f4c1e437b28951531f204f03733116 2013-09-10 02:40:40 ....A 44032 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.aw-9165a8cd06e1db989d73aa5626875c034d9cc4f2abcde4967796d1be3e808b07 2013-09-10 01:30:18 ....A 45056 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.aw-c4cc86fe4bf3266ecef6bc25a2c7a2c1f6af46e15d78080c613c1e0923ce7e91 2013-09-10 02:31:58 ....A 208896 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.bc-94b4e416b793c44c371e5397b3fa2b74cbf0c33e1fc5a46a43ba3a99528e496f 2013-09-10 01:32:40 ....A 574667 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.cj-2449bc47c0d15fc02560d902e5e854cfad891c0a913cdc753578daafb7581245 2013-09-10 01:28:40 ....A 406528 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.scbn-e95f5e7c54ef9ff6320b7b03694b14b8569670d924073883222912b9485525ee 2013-09-10 02:30:54 ....A 1314304 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.scbp-e097fec6c759396ba0d2bc62003be45fc05cca9566a0f0b8e0f308a1ed93b6e3 2013-09-10 03:07:20 ....A 413696 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.scbq-d9c715fdfa669bbffe43fcac7435e991156391280999957047f4eab01aab2961 2013-09-10 03:15:36 ....A 43520 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.swgp-5eecb747f245ca96b3d6bb6895d0b01d106c15e4af07edf2b070360271e8821d 2013-09-10 02:12:52 ....A 43520 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.swgp-72e787298259af5e5be2e4c0ec75e5ff60be9773e926ddbca7adddae20b1258a 2013-09-10 02:27:32 ....A 307200 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.syka-fdeab115a5ded08a2d8d4a51576d7539fb430cd6b5bb4165a7017b2f551a23ce 2013-09-10 02:36:58 ....A 50176 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.synu-3e00c15535d752cc22ee9c24cf10f786eb92310d2e16a02bf754306fa6390f20 2013-09-10 02:26:52 ....A 50176 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.synu-70ca0419946808f1e4e55ea1cca466395ed39acfeccec76fff5771a13f9c7a02 2013-09-10 02:34:30 ....A 48640 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.sypl-0c4cbd62d2a5148e05627b199b9bf2a1edb343d3d97223e885177378717f1f2f 2013-09-10 02:27:52 ....A 48640 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.sypl-2d81e67ed1aa7a6acaf96cd7d670a6b5b27eb60421b57007bcb22b62e7630313 2013-09-10 02:25:46 ....A 48640 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.sypl-c929b9da2e614ecb7406b4411907e8c90ba50fabfd13e70bb6d7b5b999f61a9d 2013-09-10 02:19:46 ....A 241664 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tatq-0086ec0a3f61d24412be420c37c88115b3807f16d925d23365c8d36c76868832 2013-09-10 02:09:12 ....A 241664 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tatq-0a97728c271a6f737fd66e48e912785ad3b8fbcb2c57e32428e510cb678d2109 2013-09-10 02:06:00 ....A 241664 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tatq-7323c8a093c98974ae4bf499f30be6cae990047992e260a5825f3479cd8a0a69 2013-09-10 03:08:40 ....A 339968 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tavh-1075b2588f1335fcc442ecdd0f69a559ce6cc35efe2fb360375ede0753522f61 2013-09-10 02:26:10 ....A 339968 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tavh-160a4be8256139d5c114bcb00b508a3b32fc27f18dd0d070fed1772fdd1a619a 2013-09-10 01:34:26 ....A 339968 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tavh-2dfd25b420fe47bf66fd4c3a6cd40b584c4cc7a2ab841752315a7bcf6ad69fa6 2013-09-10 02:09:08 ....A 339968 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tavh-ad248f58c28e2b20c38609aa12021badc19700f3aa89c7101fad319e474a2de3 2013-09-10 02:05:12 ....A 73728 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tawg-139f2ef72cdd0a12435157fa7feaef1fd26c50a1b2da2bbc6b977d4ef480e06b 2013-09-10 03:14:54 ....A 73216 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tawg-203ffe5841e6a1f1a8123b813f48f00e92a1790861a47263192906b64351a555 2013-09-10 02:58:00 ....A 286720 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tawl-7d0fba282785fb436496564b88ec0fd1ecd5e85366297eeebe494554b6ae6086 2013-09-10 01:57:10 ....A 66560 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tawl-dfbd8e30a941bb9c202cf111621b239c6cb009346ef4dbdc4c0af292cd586480 2013-09-10 02:33:58 ....A 66560 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tawl-f09ecd298d2db3086ee851afee084c6dfbf445c10bea93019f391e68eae525a1 2013-09-10 02:40:34 ....A 73728 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.tcbb-40fba215c8ea4db6d7ebc89981386e2cb3084895473cb05af0d9a5eceb5aefe2 2013-09-10 01:57:08 ....A 66048 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.umfz-c9d5987b874d026d68e97c66c241e511b271fbd0625de7304224ee74cd4f9c8e 2013-09-10 02:18:52 ....A 69632 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.umhe-b28dc7cefa73eb54d9df2471dbb34442fcc7bec54c72b38f3a07de14941d5ff3 2013-09-10 01:37:06 ....A 64000 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.umhf-5850efdd72f5969b553f1fd108433452692e991b4013d0362ef20537ce805f99 2013-09-10 02:08:24 ....A 217088 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.umhg-10684ae1d938d3c4404e43aeecc77e17adbe6fef6d629eb6798346268a3d3bff 2013-09-10 01:38:12 ....A 217088 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.umhg-42af2004f1a4302cfc68a68fa0727e1d35b2d730392255804257d5d4ede5bcaf 2013-09-10 02:11:20 ....A 217088 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.umhg-43aa78722e2b0b43cb4994e0f6055c7032b236aaf3492d60d53a83a9c3148f38 2013-09-10 01:40:36 ....A 204800 Virusshare.00096/Trojan-PSW.Win32.OnLineGames.umhg-e11870e30e7c05f7bfdfe1bd0cda6625c16f4f835582d5ed9a1f7a462a43ed6f 2013-09-10 02:57:18 ....A 89661 Virusshare.00096/Trojan-PSW.Win32.Papras.pgd-e665f60e1851e957359a7ea58953ab058e12b40f0d26d353abd86d39c2d617a4 2013-09-10 02:13:56 ....A 250449 Virusshare.00096/Trojan-PSW.Win32.Papras.vns-7ada53cb6dc51189b0ee48cd912cf93695a6636510e4bd35ca6492b5f443e50e 2013-09-10 03:08:14 ....A 297472 Virusshare.00096/Trojan-PSW.Win32.PdPinch.gen-1a3059acb4bd33688a7cf292916b9a80dc236fdb90c6498b1d062a942335a5d1 2013-09-10 02:22:14 ....A 233476 Virusshare.00096/Trojan-PSW.Win32.PdPinch.gen-1e1d2333e56804a4ca8ee12139524a1a790bbba22b5d9f7cb0df2379f0052321 2013-09-10 03:07:08 ....A 219648 Virusshare.00096/Trojan-PSW.Win32.PdPinch.gen-5217a6b466bc741976d415c4dd8f78bf1d9247b2970e5d21914b5eec4f0e5d7f 2013-09-10 02:16:24 ....A 28160 Virusshare.00096/Trojan-PSW.Win32.PdPinch.gen-9e36b6a77d7a08f6d811ef1a3840b94505e83bbe726fccae49a7e186fa30a54b 2013-09-10 02:16:52 ....A 41488 Virusshare.00096/Trojan-PSW.Win32.Prostor.am-e80ab695eb8657c1131dacba6457e30a6ca5d230b9b65465b698cb70a502eebf 2013-09-10 01:50:04 ....A 118784 Virusshare.00096/Trojan-PSW.Win32.Prostor.h-52a6d27d6ccd3a5281e6ea173a195f921a20e3b3ebc41f0ccaa3e15356a470f9 2013-09-10 02:57:20 ....A 32768 Virusshare.00096/Trojan-PSW.Win32.QQDragon.bl-57186df6ee66da2bfd7696051633905e6428fc06d53ed4d42c409156019111e5 2013-09-10 01:30:12 ....A 57899 Virusshare.00096/Trojan-PSW.Win32.QQFish.ap-145babd8e06cd9d09d44437fa472030b96e23f84df8954d9eedcb3d97fde2c25 2013-09-10 02:55:24 ....A 65612 Virusshare.00096/Trojan-PSW.Win32.QQFish.co-923741e9ca6dbad63510dd61eaa1949ec7fdf9121e465799ab0c3d8e917ddfe8 2013-09-10 02:22:32 ....A 156160 Virusshare.00096/Trojan-PSW.Win32.QQFish.co-f8ad8f283d8193e8d813413bcc841d11232f2411f6fb88b87e50d440c61d2d6d 2013-09-10 02:43:20 ....A 155648 Virusshare.00096/Trojan-PSW.Win32.QQFish.hi-57d8b249ef9c69e0c8419fc461f8043c18fc16f458b173f26868d7689365f384 2013-09-10 02:33:12 ....A 125231 Virusshare.00096/Trojan-PSW.Win32.QQFish.jw-1bcd74ddd9f944f138562d3b35f0788935eca23981c2974346b44180845117c7 2013-09-10 03:10:30 ....A 46995 Virusshare.00096/Trojan-PSW.Win32.QQFish.pei-d4bc2d9b6de18d563f73b66708f2742f6eb54eb596096f4fead954dd8be8629d 2013-09-10 02:46:24 ....A 48313 Virusshare.00096/Trojan-PSW.Win32.QQFish.pjv-4f6cbda2916ed2e9501f2b93376168d9fd5d5b57d1f8526ad536bb9fc9593066 2013-09-10 01:42:28 ....A 46943 Virusshare.00096/Trojan-PSW.Win32.QQFish.pkc-2ccee354b1b09e16bf7cb5ad777e16eb12b3170d8f2715c78217ea24fdf57ac7 2013-09-10 02:20:40 ....A 69172 Virusshare.00096/Trojan-PSW.Win32.QQFish.pkw-f758b5398cd5a82182c750b85d3c8d406e35c27042e22ab45a90aee9ada9e585 2013-09-10 02:48:20 ....A 47997 Virusshare.00096/Trojan-PSW.Win32.QQFish.pln-9a6b6cc8c1b8738d4259fd7e2bd0ab672140c0859fd9b69dc60143ea6a32029a 2013-09-10 01:29:56 ....A 115181 Virusshare.00096/Trojan-PSW.Win32.QQFish.pnz-72928a26a89a0f80c1abba65fe3d697bf3aa573c2246d2be07692810bdea4650 2013-09-10 03:02:44 ....A 47961 Virusshare.00096/Trojan-PSW.Win32.QQFish.pnz-b3f1cf74cbbaeba987660f77fc9182de89733db25850e1f7a226be7c6edbc130 2013-09-10 02:20:28 ....A 47413 Virusshare.00096/Trojan-PSW.Win32.QQFish.ppf-578fe52148b9491be347dd77639b1354279ef501c62ad582d58309e635f8592a 2013-09-10 02:13:46 ....A 125149 Virusshare.00096/Trojan-PSW.Win32.QQFish.ppj-fb4d4d5641b724901ccb03f3a5ab69a329a1bac70af06ffdd5f671c031f49938 2013-09-10 02:25:30 ....A 24576 Virusshare.00096/Trojan-PSW.Win32.QQFish.pqd-195429d39006ac085d2364ef86ba494cc4b17ae8f59910c2ae522cafa193b9a2 2013-09-10 02:54:44 ....A 24576 Virusshare.00096/Trojan-PSW.Win32.QQFish.pqd-4987c8e91cc48ee73a6a14ba145f378c628fe5cd2df6fbd2b48f5907dae2a3be 2013-09-10 01:56:30 ....A 24576 Virusshare.00096/Trojan-PSW.Win32.QQFish.pqd-67e0895257f989eff97544ac974075d457e4989256b2d5ab219afc3fc7658e85 2013-09-10 02:55:36 ....A 24576 Virusshare.00096/Trojan-PSW.Win32.QQFish.pqd-8702c17d1831d1596000ff99df1240d5a6f7c1eccdb8d1f9721ffb9eab6ca9b4 2013-09-10 01:39:24 ....A 25088 Virusshare.00096/Trojan-PSW.Win32.QQFish.pqd-9fa4a111eb9e18f033b09075bd65280fa6ee112899678db68126874b1d3048c3 2013-09-10 01:33:14 ....A 24576 Virusshare.00096/Trojan-PSW.Win32.QQFish.pqd-d61a182d116243ac567ed3b57fd34d61c68d2f5424b000d6bc7dd08fee1d6be1 2013-09-10 01:51:02 ....A 2025600 Virusshare.00096/Trojan-PSW.Win32.QQFish.pqd-f4b260f38a96c69d4c15b861c43114ac4f014eee1968ffd8540146014282db03 2013-09-10 03:14:32 ....A 206848 Virusshare.00096/Trojan-PSW.Win32.QQFish.pqr-422b59f6a35a0e0aeece26a2a1e6d9697f985abcd6bb32512bf8b3a256de5c56 2013-09-10 03:00:50 ....A 188648 Virusshare.00096/Trojan-PSW.Win32.QQFish.pqr-dec2a2ad2fe270c8f63f9cf056056797d327bb0c37b3c2e52ff737ca4bf9242c 2013-09-10 02:22:32 ....A 60928 Virusshare.00096/Trojan-PSW.Win32.QQFish.pqu-8ddb04f0f97558cb3dcd608bee64bbf4d9f16798f15f27a2c02ff697fb267796 2013-09-10 02:36:22 ....A 67182 Virusshare.00096/Trojan-PSW.Win32.QQFish.pqy-f51810abecd9fe190437e078258bee5d7a57a71473edb62f8a1d4412d69b99dd 2013-09-10 01:41:06 ....A 460913 Virusshare.00096/Trojan-PSW.Win32.QQPass.7003-282f93b163ab0070ebd5ddf645a836ac8ff8e5f7299ed88e2275f33ed9e2d79f 2013-09-10 01:55:32 ....A 461083 Virusshare.00096/Trojan-PSW.Win32.QQPass.7003-427bd12d4a11bb5f9ebfa3742348ac0dc2eb5ed39538abe9bc3a29afae5749f8 2013-09-10 02:12:56 ....A 96145 Virusshare.00096/Trojan-PSW.Win32.QQPass.aabi-11ade8b640c2f5dc24fdfdd247aecd1eee412db786da106b34b906b00da9144d 2013-09-10 02:09:14 ....A 28567 Virusshare.00096/Trojan-PSW.Win32.QQPass.aagx-ac5369abaf0e46fa4d94812d2924bb465e98152cc06085c8242725fc0c2b74f3 2013-09-10 03:07:10 ....A 668663 Virusshare.00096/Trojan-PSW.Win32.QQPass.aagx-fc4105a270824b9fce08d883fb7a02346f1d2501d904be2dab797fd60435b129 2013-09-10 03:14:44 ....A 253952 Virusshare.00096/Trojan-PSW.Win32.QQPass.aajw-dd3b01b17629338554e8070c0b4bd705823b483203980a6edbba440f1c25664d 2013-09-10 01:35:52 ....A 1830912 Virusshare.00096/Trojan-PSW.Win32.QQPass.abjh-2992ddb6babaa867428f00db4fd30ff4934611fbf4b014f0e6374c74f6fd7827 2013-09-10 01:36:26 ....A 580112 Virusshare.00096/Trojan-PSW.Win32.QQPass.abjh-5e9d5b7eadeb55abe02714c75d782d434a2fe8f93050bfeb5b7ecca9084d87da 2013-09-10 01:37:42 ....A 40918 Virusshare.00096/Trojan-PSW.Win32.QQPass.abuz-1f59c051eec1bbfe5326549d15e80173ce5b24f429e98bdf451d2912b685f600 2013-09-10 02:19:10 ....A 111104 Virusshare.00096/Trojan-PSW.Win32.QQPass.abvu-c475b2488983aa77d83eb67cb0b6bb91febe959987b5d6cd3aec7e5cdc06f1a3 2013-09-10 02:31:10 ....A 493568 Virusshare.00096/Trojan-PSW.Win32.QQPass.acow-9b6536fc42f815c00acdbd5e411c632a807ad2506eb3030c31767d89f9ce091e 2013-09-10 01:45:52 ....A 745472 Virusshare.00096/Trojan-PSW.Win32.QQPass.acql-5a4e9254e0984a0fa4947b8935e844091a1161d285458025efff7f6419014af7 2013-09-10 03:01:38 ....A 38306 Virusshare.00096/Trojan-PSW.Win32.QQPass.adph-876c474035079aa986983cfc44f6c08ad8e03fe9928b11f9ff4e81e0883b46f5 2013-09-10 02:37:46 ....A 98438 Virusshare.00096/Trojan-PSW.Win32.QQPass.agd-fca9116fb5bc2325c537a33e0ce8051802e72b955b61b5d9e476ca5997e3c2b6 2013-09-10 02:14:56 ....A 45171 Virusshare.00096/Trojan-PSW.Win32.QQPass.agj-61379de9fffecefd578b7fd4220fac8751d58ef418980d9b38df50df02e86a9f 2013-09-10 03:03:50 ....A 55910 Virusshare.00096/Trojan-PSW.Win32.QQPass.ajr-54a6030d99bb9bb5635c259a0068dfda0338b9b23ba5e88a33e13584fae4719a 2013-09-10 01:45:02 ....A 39023 Virusshare.00096/Trojan-PSW.Win32.QQPass.ajs-2730b1e843df8f0872b742376c35874cfeb021369a9a045b363138abf7e933ad 2013-09-10 02:37:28 ....A 106496 Virusshare.00096/Trojan-PSW.Win32.QQPass.ak-220d2bbeaf8919e4aa2bab79a18534324278de8d86b4b2775e2dfe9d5bac6049 2013-09-10 02:09:26 ....A 510564 Virusshare.00096/Trojan-PSW.Win32.QQPass.ambo-3259a71a1c9b7cbf065aec4ef4d75ce6ef0c150738fbb0c1b86aed5a75e3f47e 2013-09-10 03:06:50 ....A 49392 Virusshare.00096/Trojan-PSW.Win32.QQPass.amz-46ecffca19894207418401775f2efdb621f314fe81b2b8121b2af78697779536 2013-09-10 02:11:14 ....A 253952 Virusshare.00096/Trojan-PSW.Win32.QQPass.anck-29813287d81da52b140ab7dca2294f936b14ccc6a8b993a21a79b66784579b7c 2013-09-10 02:32:38 ....A 1036288 Virusshare.00096/Trojan-PSW.Win32.QQPass.anks-d27f5f4fa754b3125ab1aefba286a5a581f6cff318906c2219394caedb52a1c2 2013-09-10 02:32:56 ....A 1388544 Virusshare.00096/Trojan-PSW.Win32.QQPass.anon-dcc68dc7c681b9b82f7d1f313e1db37ca75e02926d8babd5e45027206ffcc440 2013-09-10 01:39:20 ....A 35328 Virusshare.00096/Trojan-PSW.Win32.QQPass.aofo-6a604e8c2d421b46c5c1e0fac9684fc7f90318f0b58b9d71130f353bfc3eeaa3 2013-09-10 02:15:32 ....A 649273 Virusshare.00096/Trojan-PSW.Win32.QQPass.aprg-4ebb9d3d69d8b7a7d3674757a545f16220e90c755bd42eb8dd90595d3e39e6d7 2013-09-10 02:41:22 ....A 83968 Virusshare.00096/Trojan-PSW.Win32.QQPass.aq-0627e35857608609757cf7174d101e83dbbfb15a5bde90cd9f8169d7f2e2c0ba 2013-09-10 03:06:18 ....A 23716 Virusshare.00096/Trojan-PSW.Win32.QQPass.at-eabe8684fae09300650be68522309cb49c485d8dd1d38fb23202bb10388fae94 2013-09-10 01:37:22 ....A 57348 Virusshare.00096/Trojan-PSW.Win32.QQPass.avsd-78c27845a51de1215a3a8b400658ec5daed9c5628f9e231f9e568c3f1b6ccfff 2013-09-10 02:54:24 ....A 525824 Virusshare.00096/Trojan-PSW.Win32.QQPass.bdey-df2bdc79038437444838d0a0f325ae06597d8a77edb68e857ae7dc2adbe96ce2 2013-09-10 01:51:08 ....A 2469888 Virusshare.00096/Trojan-PSW.Win32.QQPass.bdkb-df043ee8381e543c74e783207e693e58087ed18e9be31a4a7a66fbd1a9254cf8 2013-09-10 02:33:04 ....A 33930 Virusshare.00096/Trojan-PSW.Win32.QQPass.bmd-dd71ec095c0cbf5133ae82e727ac38c9313bdf58c5ec75d8d33c5f7eda4d6f4e 2013-09-10 02:06:46 ....A 127131 Virusshare.00096/Trojan-PSW.Win32.QQPass.bnr-5bfd549ca60e94cab181fa75518caa892edbce2f233071fb1ae81d097a29dfb6 2013-09-10 02:48:28 ....A 151707 Virusshare.00096/Trojan-PSW.Win32.QQPass.bnr-a0721b068c269be6eb6d9ce6dcc9532c38ca9eef4bdde103335f25ebe666b1e9 2013-09-10 02:07:38 ....A 151706 Virusshare.00096/Trojan-PSW.Win32.QQPass.bnr-b8fe371462be8c45729ad733484480df184786c3c91c2bba43db3800363f6560 2013-09-10 02:56:28 ....A 17001 Virusshare.00096/Trojan-PSW.Win32.QQPass.bojq-e0f6885901f5be7cfb574f58cccc6e19f2267301904668e46c0609560a23f059 2013-09-10 02:52:44 ....A 282645 Virusshare.00096/Trojan-PSW.Win32.QQPass.boxq-ec8acfc8a68161b478595e8294242c7263e0a4f9458b6011fbf8e6aa15ab1022 2013-09-10 02:46:20 ....A 507553 Virusshare.00096/Trojan-PSW.Win32.QQPass.bstc-3fdd24c589992bd100e32266e6cc6bb99930053d663807a3f06af10a04aa5477 2013-09-10 01:48:16 ....A 290836 Virusshare.00096/Trojan-PSW.Win32.QQPass.carz-50aad527cdeb4dd1d2f77a0108b314414ee7365e778cd8b362370832db719763 2013-09-10 02:26:24 ....A 442414 Virusshare.00096/Trojan-PSW.Win32.QQPass.carz-6658e586d526ffa439f40a4c15e9c1460f4bd1594c26cdf9dd97e6f77302dc7d 2013-09-10 02:45:58 ....A 93184 Virusshare.00096/Trojan-PSW.Win32.QQPass.ciyh-e8cf23250be1accf50b6296a9d2b76ab0f255e7c4011d3be62b85791ebc78827 2013-09-10 01:54:08 ....A 78336 Virusshare.00096/Trojan-PSW.Win32.QQPass.cv-e7cf9568f51baebd95560a2794445495f916acd18ff0cfd30c181e93cc082335 2013-09-10 03:03:54 ....A 33836 Virusshare.00096/Trojan-PSW.Win32.QQPass.fsy-6093e6e19cd658b654a2d7b60e38f264cbcfa074e8a71666fc269d96434bceab 2013-09-10 03:14:52 ....A 512000 Virusshare.00096/Trojan-PSW.Win32.QQPass.fww-4b8dbb65035f9dec0996a745ef407c1ade9fe4c7b7e5d7c4d2a325ba77dd4866 2013-09-10 01:49:52 ....A 192512 Virusshare.00096/Trojan-PSW.Win32.QQPass.gf-fbb3edb3185f2f60cc52477420b62e6193c5fbc667c60e0df53bb76d03c8f525 2013-09-10 01:46:54 ....A 38520 Virusshare.00096/Trojan-PSW.Win32.QQPass.gqw-067ecc09d164f43bbf85b330ba2c21c23602a7a2b15d129536311c8302498160 2013-09-10 02:33:26 ....A 41083 Virusshare.00096/Trojan-PSW.Win32.QQPass.hb-fa941436f1af5eea1b86d9f6ab9efe2e080a64f3f587fc09f4e4cfad946faa5c 2013-09-10 02:15:00 ....A 71841 Virusshare.00096/Trojan-PSW.Win32.QQPass.hd-e061f377358b7dc4772fe329cb6ed386ad68af2537456956695bb2adb33da99b 2013-09-10 03:15:12 ....A 76800 Virusshare.00096/Trojan-PSW.Win32.QQPass.hf-6ac584cab2177c3ae52f92a03672c51ef7b8332992a8194cae7ceb60082fa71a 2013-09-10 02:13:26 ....A 33108 Virusshare.00096/Trojan-PSW.Win32.QQPass.hu-c890e4c58e99333077d7acaf9988849fe1f29fd077f562862838b28732e5be0b 2013-09-10 02:08:44 ....A 62661 Virusshare.00096/Trojan-PSW.Win32.QQPass.iim-ff3e456f5b19a947a816b4c64cba6e878890a9b2497c87783d869c9f13364bca 2013-09-10 02:05:38 ....A 130203 Virusshare.00096/Trojan-PSW.Win32.QQPass.jfx-9149bb0c60762612715404ec7468841fa333ce4dfb6eb44ce047eccda9fe7c24 2013-09-10 02:26:24 ....A 1395312 Virusshare.00096/Trojan-PSW.Win32.QQPass.jfx-eaac294f08eb2102b9c0a925156312ff8924fe13820d50f1dd563242d63673a9 2013-09-10 02:10:36 ....A 168045 Virusshare.00096/Trojan-PSW.Win32.QQPass.jh-91b5f44bc58b58b41c01a39b05c94dbbbe7ad92aad1b3fd10408d8c9d8fd4473 2013-09-10 02:17:40 ....A 135168 Virusshare.00096/Trojan-PSW.Win32.QQPass.jsx-4cd7b0f04edd8699d5d6688a8c7411110a6f143a6c50473ad304af5c75fdac3d 2013-09-10 01:45:36 ....A 62626 Virusshare.00096/Trojan-PSW.Win32.QQPass.kr-ef6c381acae4eff03547a4029ca4201f80095347a8d57e0f8d20f123e96e8821 2013-09-10 02:32:46 ....A 1203479 Virusshare.00096/Trojan-PSW.Win32.QQPass.kx-87e75ef1d69a3ac123a346c04226ce170eec09e6646a5ae57dde2902254904f4 2013-09-10 02:30:16 ....A 1215750 Virusshare.00096/Trojan-PSW.Win32.QQPass.kx-ecf32110d48581adf1f8704516949fdd956a9a1c76d079219e1327df16df24f8 2013-09-10 01:30:12 ....A 151552 Virusshare.00096/Trojan-PSW.Win32.QQPass.ldq-45a2bd28f45e717648f0e18ca772362fd485591d96f7688a3a24ff501a310bf5 2013-09-10 03:08:26 ....A 178176 Virusshare.00096/Trojan-PSW.Win32.QQPass.lrdy-e77fcfe48fc690e0179f04bfa03d6dd7d5c991e3e12706acff097fb76e39205a 2013-09-10 02:25:50 ....A 847872 Virusshare.00096/Trojan-PSW.Win32.QQPass.lygd-2fc7901efa4aad7bdb287fe9f6f80866a58beedfecb17cb5f6723fb0959d02a1 2013-09-10 02:12:16 ....A 94211 Virusshare.00096/Trojan-PSW.Win32.QQPass.lyhr-03444a2f2137529ea208f8daeafb4e2909ea9ff497cc97ee6581ccf4c52c8bf0 2013-09-10 02:33:44 ....A 94218 Virusshare.00096/Trojan-PSW.Win32.QQPass.lyhr-4e281635d9cac85be10dee77eef7d725bec8535b69c1951faa1d3b1179db71b6 2013-09-10 02:28:38 ....A 94212 Virusshare.00096/Trojan-PSW.Win32.QQPass.lyhr-e21e1d18963e1401c765c344db33bb8bdb243f71e7af7345e38b282363172fda 2013-09-10 02:08:26 ....A 94213 Virusshare.00096/Trojan-PSW.Win32.QQPass.lyhr-e5413b1d3577a44db2d5aae6b1d35db3e8dc5e887ae8f3633013f39adfa223cb 2013-09-10 01:53:28 ....A 94218 Virusshare.00096/Trojan-PSW.Win32.QQPass.lyhr-fa696f2041c5cb588eac3bc15d1cf91de37ec516745d2fb5ded1dddea36c3a19 2013-09-10 01:48:38 ....A 67072 Virusshare.00096/Trojan-PSW.Win32.QQPass.lyng-8da3dcb07b5fc3e73c812594ce050682e51df2e3399b6b30b1b92e9145c35360 2013-09-10 02:26:00 ....A 568569 Virusshare.00096/Trojan-PSW.Win32.QQPass.lytb-52c6daf0dd46c06ae18248b4791254f6c801418992ffdb6d2a5cd1a4b5546369 2013-09-10 02:45:22 ....A 102404 Virusshare.00096/Trojan-PSW.Win32.QQPass.lyux-049b21534b66355ba4cbbaac36754d51663679695a126e3a9f0fa6c76465a4f7 2013-09-10 02:34:22 ....A 102404 Virusshare.00096/Trojan-PSW.Win32.QQPass.lyux-e4fd8dc6a30b8379c39a0b17ac4cc05362ae46b5735670ae569c708fa70b6484 2013-09-10 02:04:54 ....A 675859 Virusshare.00096/Trojan-PSW.Win32.QQPass.lzea-882f720a49a1119ffac38771f8cc29d7783a7d1ec496cf3b4d82851542ab7d16 2013-09-10 02:29:22 ....A 90944 Virusshare.00096/Trojan-PSW.Win32.QQPass.madf-20c5abc3f052a4da671e5f36ed9c35098327c60c79a28090d528be61437524b3 2013-09-10 03:03:48 ....A 65536 Virusshare.00096/Trojan-PSW.Win32.QQPass.me-7784a0094b5018dea6c62ebeb243fc77a79ee6334a3402d137e7316810287ff7 2013-09-10 02:23:40 ....A 221284 Virusshare.00096/Trojan-PSW.Win32.QQPass.mpn-02e7b7cd59974d501ad6aafde75f3c2ab33dfb235692d00d82b6217636b52139 2013-09-10 02:10:22 ....A 147573 Virusshare.00096/Trojan-PSW.Win32.QQPass.nt-73192f5f44e3383095d3b4740df82f46a313b4c6cab6327dc09c866b3123624e 2013-09-10 02:28:42 ....A 17408 Virusshare.00096/Trojan-PSW.Win32.QQPass.oud-849972006f822778e1e013f48941e15e0a39c95083f0dae9130eb94d75f57143 2013-09-10 01:55:50 ....A 56993 Virusshare.00096/Trojan-PSW.Win32.QQPass.pdf-8d83ea156b2255ae0d8dd83b3a55eb3558d9af2251a1dc1dcb14e7c15c19c922 2013-09-10 02:34:24 ....A 66560 Virusshare.00096/Trojan-PSW.Win32.QQPass.pdi-f8f54de0e9be886c8f47fc0e7d0c4374cc7e37fad47746a51326ed8c692c6646 2013-09-10 01:51:36 ....A 172032 Virusshare.00096/Trojan-PSW.Win32.QQPass.pf-50a08f6e5655db48e75a465f367903bcce6fbe67328b1c29fadefa353d02a750 2013-09-10 03:14:16 ....A 467076 Virusshare.00096/Trojan-PSW.Win32.QQPass.pf-5510be69f500b87226cdc4e62cb053ddc04339f11b85f6e6a796d22dc45bd585 2013-09-10 03:05:42 ....A 163840 Virusshare.00096/Trojan-PSW.Win32.QQPass.pf-85b8a81d72f856def2469050a57d3019361f9ac4fc2da188a37eb57c0b7f25f4 2013-09-10 02:49:40 ....A 65536 Virusshare.00096/Trojan-PSW.Win32.QQPass.pfr-e14384309b77791d92d0e5145362f1d151b5b24ca963a91744ac3ca4cd0488d2 2013-09-10 02:59:56 ....A 609792 Virusshare.00096/Trojan-PSW.Win32.QQPass.qfs-3d42cc2877ba8f8e96f17eef09ddb7973ea7b4ab3e3dfb03034b8ecc9dc6c4fb 2013-09-10 02:48:06 ....A 88768 Virusshare.00096/Trojan-PSW.Win32.QQPass.qix-5a9675f8f93138fcabe4100c81f1a65c1ccf2847428b00562020f761e6e30019 2013-09-10 03:03:54 ....A 408480 Virusshare.00096/Trojan-PSW.Win32.QQPass.qlk-3f278b26d337ee71bd8591c8ee9bd68f7676a25ba598cb5a3ef8f663e6e36bd6 2013-09-10 02:09:52 ....A 278528 Virusshare.00096/Trojan-PSW.Win32.QQPass.qlk-5615b579e2019aaf8dfc7cd2950d33a750b44a4bcc8f2b5a0b1cb15c8cf750b4 2013-09-10 02:58:44 ....A 1153074 Virusshare.00096/Trojan-PSW.Win32.QQPass.qlk-e4cab3340547090874065d6fa792f76927e8f863b2432ecf95ee4dc0a080cbc6 2013-09-10 03:06:00 ....A 4526939 Virusshare.00096/Trojan-PSW.Win32.QQPass.rxc-e5cdb765aa8a08d1fc54d64de2f5cbfcc5ab6b9bde73fe1a1cde61b22bddc608 2013-09-10 01:30:48 ....A 16394925 Virusshare.00096/Trojan-PSW.Win32.QQPass.suy-8c13b7b34cb8e2e7968a2742e1bc695b5baa9fe108e61329b08d7c788f4b02e6 2013-09-10 01:55:56 ....A 116814 Virusshare.00096/Trojan-PSW.Win32.QQPass.tot-75e8056b87bedb790d72759b13bd7cdd8cd8dd861c5dc454e96177f60b9138ed 2013-09-10 02:32:38 ....A 204288 Virusshare.00096/Trojan-PSW.Win32.QQPass.tst-48f155436a5d53ea1f165fdc94a527816b6dbc8fe71b961e5cbf66330a7c4b4c 2013-09-10 02:09:20 ....A 2678784 Virusshare.00096/Trojan-PSW.Win32.QQPass.uag-5a5f8d7a68780df315b76e243e604017ae2d9b6f753737326c08b398bd5d0404 2013-09-10 01:31:44 ....A 110592 Virusshare.00096/Trojan-PSW.Win32.QQPass.ut-d85e2ac435ef1760946fded39351026e09d31e3d07dd2cd4ea731c56659f1ac7 2013-09-10 02:27:10 ....A 142336 Virusshare.00096/Trojan-PSW.Win32.QQPass.vba-3eab52012e0e93364d56d49ab98ec7c830571a7fb6472c2aca205c8b39e335e8 2013-09-10 02:47:16 ....A 34913 Virusshare.00096/Trojan-PSW.Win32.QQPass.vm-ec47a36271bf077b52956621122003a0f30b8d73c331252cae11efb3a5c93db8 2013-09-10 02:23:50 ....A 111306 Virusshare.00096/Trojan-PSW.Win32.QQPass.wb-44b05d42cb630af444fa8c74f26adfd7fe0d7584ef668fa6a9c769fd260a037b 2013-09-10 01:54:02 ....A 124506 Virusshare.00096/Trojan-PSW.Win32.QQPass.wbh-e334085f0be160c86762e152b5f468a9d73a48f08f2fbdd3759d32d8e4eddca3 2013-09-10 02:28:00 ....A 724992 Virusshare.00096/Trojan-PSW.Win32.QQPass.wch-16f4017f9f12f611f93597ee697fa7e87e76737ae4ef8f13e9655202a3792a19 2013-09-10 01:29:50 ....A 41792 Virusshare.00096/Trojan-PSW.Win32.QQPass.whr-e1b89a359e05cfaf63e0aa11946f1cca0428e917f7ac54476df9738799eb687a 2013-09-10 02:32:30 ....A 3436544 Virusshare.00096/Trojan-PSW.Win32.QQPass.wxn-675b13d3da67ba43397f7e57ff3c7108c327d19cddfb806f5ac45e2f06494de0 2013-09-10 02:40:06 ....A 44559 Virusshare.00096/Trojan-PSW.Win32.QQPass.xc-5b8b412028a6556b1c9227c291061669cbc164df7338fcf09e24e3f08aed330c 2013-09-10 02:19:22 ....A 416657 Virusshare.00096/Trojan-PSW.Win32.QQPass.xx-79cb8f3ad3c7dfe3bc6cddb73b3351fc5b5e5192f354b4b15442d7c293b50eea 2013-09-10 01:30:56 ....A 184320 Virusshare.00096/Trojan-PSW.Win32.QQRob.1028-3b0ea7a4169674128519a0ad7b8f1bc6d182f9d69e1f35b4ae0566ba1dda2a56 2013-09-10 02:15:20 ....A 25317 Virusshare.00096/Trojan-PSW.Win32.QQRob.15-6fe473dd212a2a1066adf1d905877b2f0f5644e022bb4be2a96a1b1aff252fca 2013-09-10 02:54:06 ....A 131072 Virusshare.00096/Trojan-PSW.Win32.QQRob.alk-db3d0b0c767c916094d6dc8f3a9a230196b9b91b4d33ceca0ae1779eebcdaa86 2013-09-10 02:50:32 ....A 706560 Virusshare.00096/Trojan-PSW.Win32.QQRob.bi-58d0fa6c8fc7c1e3a0c6be2397972137fee774054bee6d9f5b92cbf2976a75ee 2013-09-10 03:11:34 ....A 27806 Virusshare.00096/Trojan-PSW.Win32.QQRob.do-e973fd6643481e9d7f4719df2e6ed22ac57cd46d037342cd889f012b4fa81401 2013-09-10 02:25:14 ....A 20480 Virusshare.00096/Trojan-PSW.Win32.QQRob.gc-c9d207c29e3a5fef4deae1368e4756b6aa82a7f23a36733a3d3991059d630619 2013-09-10 02:16:46 ....A 123555 Virusshare.00096/Trojan-PSW.Win32.QQRob.iv-d33fec1b7ff00aad96d4ce2bb35d9013d7c800e1901e835f7a738519806d2e40 2013-09-10 01:34:30 ....A 78943 Virusshare.00096/Trojan-PSW.Win32.QQShou.aqr-33ff567b29ee66cc7be99fb9685ea10fa181d44e2aa102512d865a80ccc063f4 2013-09-10 01:33:14 ....A 78942 Virusshare.00096/Trojan-PSW.Win32.QQShou.aqr-d870786e8817e0a9f2f24cfd48a7eb5b562496103861d9a61524383d4e87e0f7 2013-09-10 02:29:58 ....A 17853 Virusshare.00096/Trojan-PSW.Win32.QQShou.bcq-b65d8558843d16e077748d7cb1c77bd592bd6cbfb79ce6f148320f0bc9b2ed19 2013-09-10 03:03:12 ....A 32935 Virusshare.00096/Trojan-PSW.Win32.QQShou.ed-ef33df9cbeeb9175f705487ebbe048a4707cb6adafa709d6045125189e5831fc 2013-09-10 01:40:00 ....A 58368 Virusshare.00096/Trojan-PSW.Win32.QQShou.ep-bc8ddd9eca71ae2e4487c11b8b487d7446f9361a936bd7482a5cbc9ad5af21c8 2013-09-10 01:40:22 ....A 69832 Virusshare.00096/Trojan-PSW.Win32.QQShou.gf-c4ede6ea062cd96c2073d74cb9dbef1ff21b6fc1135f857b6370b7106aaa8afd 2013-09-10 02:14:36 ....A 13312 Virusshare.00096/Trojan-PSW.Win32.QQShou.ha-caab081587596fec1560dbaff56e3f32d6972f389a12d568045888785d9ca66d 2013-09-10 03:12:30 ....A 76944 Virusshare.00096/Trojan-PSW.Win32.QQShou.ha-eb755f66309c273226c8438746b02c788f2bc5d8d687dc54a50da4d973307039 2013-09-10 02:52:46 ....A 80478 Virusshare.00096/Trojan-PSW.Win32.QQShou.pfp-7fc9a63c535e7fb0287bc4df178fe9ca9815bcdbe899ddbfb7bbc23f4f157999 2013-09-10 02:47:40 ....A 80480 Virusshare.00096/Trojan-PSW.Win32.QQShou.pfp-f0c9e2e8e06dfc75a0c40528f03bc111b236b2de39bd66b6119f9ccc8875d430 2013-09-10 01:39:40 ....A 80985 Virusshare.00096/Trojan-PSW.Win32.QQShou.pfq-75312bdc334235034d509b199318ed7990902c9e0eea76f8f80b1f64466b6a4d 2013-09-10 02:58:08 ....A 80985 Virusshare.00096/Trojan-PSW.Win32.QQShou.pfq-dd883491344267ad7c4ffabb03f4800c8244b8875671fffec38cb0a19affb234 2013-09-10 01:59:08 ....A 54784 Virusshare.00096/Trojan-PSW.Win32.QQTen.nk-fafa6ee9034eda29dac8e728df6253835ebf35a0cd37cb8729b5b3da1d96bf63 2013-09-10 01:33:24 ....A 118784 Virusshare.00096/Trojan-PSW.Win32.QQfile.50-24afe6664ea5e859c249033583c47b1898e9e3a41cc68eea8f6740ac6b9d8b56 2013-09-10 02:49:18 ....A 99840 Virusshare.00096/Trojan-PSW.Win32.Qbot.aem-1cecc659f9fc9ed9cad0911870ce9328daf662e1b98d78d5feecdda5be0bb7d2 2013-09-10 02:05:54 ....A 107008 Virusshare.00096/Trojan-PSW.Win32.Qbot.aem-2b2bccd68d3e7342c1c60997ebb31afe662de2af5ca091acd24e7b17bd0b2b28 2013-09-10 02:01:58 ....A 31681 Virusshare.00096/Trojan-PSW.Win32.Qbot.aem-3dec720e8f790ea4a32f055e15ad5c99ee3e4a872c813606ce1459da06b3e7dc 2013-09-10 01:33:18 ....A 661107 Virusshare.00096/Trojan-PSW.Win32.Qbot.aem-84de878b0637073e768615bd89260259ec6cd90a0107dcb9a03a2f42dd4d0c48 2013-09-10 02:45:00 ....A 123392 Virusshare.00096/Trojan-PSW.Win32.Qbot.aem-86dbe8657d245fd4d35c1f49c0de97afd1346b5d383c1135cf8cecb365ed084b 2013-09-10 02:26:42 ....A 70144 Virusshare.00096/Trojan-PSW.Win32.Qbot.aem-8e935e44f5f7b233651d41cf86a969ccec2eb846e6b2c131e978087a25788ff7 2013-09-10 02:57:24 ....A 17680 Virusshare.00096/Trojan-PSW.Win32.Qbot.aem-95ba03d31aa92759bd4cc499552579298cda9d6cf0fae131d002779b45a42415 2013-09-10 01:45:02 ....A 147968 Virusshare.00096/Trojan-PSW.Win32.Qbot.aem-d398349daa38472f1f6fabb6c2aad8a7f3c849ac9cc034bf1c5423149763f5d8 2013-09-10 01:57:22 ....A 86016 Virusshare.00096/Trojan-PSW.Win32.Qbot.aem-e7d66547c21ed7bb7150bf826d14c2846cca937ba2c8856c2454e6f3fd910f4d 2013-09-10 02:16:06 ....A 55808 Virusshare.00096/Trojan-PSW.Win32.Qbot.dpe-13f830780d95ec869a025d50c8256aad208153b0dde162ec85c446a12911212e 2013-09-10 02:10:28 ....A 60416 Virusshare.00096/Trojan-PSW.Win32.Qbot.dpe-302f914b288799541ef11823c618d3ac2f70b8198056abdacd624813e6139784 2013-09-10 02:13:48 ....A 128000 Virusshare.00096/Trojan-PSW.Win32.Qbot.dpe-525eea215f568947977c4f1d9386fc482a9542c5282dc5618436f738d8005963 2013-09-10 02:51:56 ....A 60416 Virusshare.00096/Trojan-PSW.Win32.Qbot.dpe-621c6516553478d8ac1d0190350775da00a05b09191394445920e07b0f7f0d83 2013-09-10 02:29:28 ....A 126976 Virusshare.00096/Trojan-PSW.Win32.Qbot.dpe-eb24840ca4ab2661bebd9b12353aa50d789c34fdf6db9c922ca8af0a3e013766 2013-09-10 02:32:00 ....A 57856 Virusshare.00096/Trojan-PSW.Win32.Qbot.dpe-f268d7d0719763296df50762ec85f57a8ea2f47f7a4dcd6805fb8c418e7e87f0 2013-09-10 02:01:26 ....A 55808 Virusshare.00096/Trojan-PSW.Win32.Qbot.dpg-2321a3c50c34d54d712bbaba2d20b617122be856d064ad84fc24d305923c941c 2013-09-10 02:38:38 ....A 60928 Virusshare.00096/Trojan-PSW.Win32.Qbot.dpg-3ef414016fc4cbad7b8b36b30e9cde4462ac4b8870e1b79c7fd7cbf3da124ced 2013-09-10 02:16:50 ....A 56320 Virusshare.00096/Trojan-PSW.Win32.Qbot.dpg-656fe92f56038b22d9069f3ace01c5f9e285f43d496a8b4abb47b622805b188f 2013-09-10 01:33:26 ....A 126464 Virusshare.00096/Trojan-PSW.Win32.Qbot.dpg-99a776533fc2bb86a1f425535d9383b5eefc27d2c26db202a923eea23c23f079 2013-09-10 02:26:20 ....A 128512 Virusshare.00096/Trojan-PSW.Win32.Qbot.dpg-db8a5a8ad271d9ac8bc6cf577f07438cd6112945e63fc036eccd2d642532a736 2013-09-10 02:34:36 ....A 148476 Virusshare.00096/Trojan-PSW.Win32.Qbot.dsh-fb8a0727616bb8ff4f0defba688eaec9269a5d2825fb96e98d6938acff157054 2013-09-10 01:34:24 ....A 61287 Virusshare.00096/Trojan-PSW.Win32.Qhost.h-a372f6a68fb8bd8e9989fbd8c34fff2e5fcd2faaf79602c0a6ea6dc9d2fd4952 2013-09-10 02:48:46 ....A 208938 Virusshare.00096/Trojan-PSW.Win32.Rebnip.ai-160b32a7a9598701c6e90c450f2e966d54da0b11e4fa052626a899fbf124b1de 2013-09-10 03:08:48 ....A 212480 Virusshare.00096/Trojan-PSW.Win32.Riodrv.aqt-c5aff548d4d415d226107a1702f9b0dec83db74251792bd983f2874d47790483 2013-09-10 02:32:10 ....A 88064 Virusshare.00096/Trojan-PSW.Win32.Ruftar.afhm-b3459b0d49178690af65e85545651d0ffe85394b3786eb830849df0edddce2d1 2013-09-10 02:31:34 ....A 977436 Virusshare.00096/Trojan-PSW.Win32.Ruftar.anfs-7dbb5f88f206bdc5bae7d7bd1c7a917db7bc2106ff93f09ac732421e59051e67 2013-09-10 02:17:34 ....A 991312 Virusshare.00096/Trojan-PSW.Win32.Ruftar.anfs-890b13fe10004cdd4c5f2603abf84f6bf2ca23f8babc34362b76c4041befa320 2013-09-10 02:47:28 ....A 60928 Virusshare.00096/Trojan-PSW.Win32.Ruftar.anfs-df78e0960218bdb2d2b68624f377efa6eb94d5943c5d8bdd40d3efd29878d2ef 2013-09-10 02:10:14 ....A 3530752 Virusshare.00096/Trojan-PSW.Win32.Ruftar.bdig-c1f110e1fd56977eece5f710bc9c0b3fd73d821a12de0ee7969c997bb9f6f408 2013-09-10 01:31:48 ....A 152579 Virusshare.00096/Trojan-PSW.Win32.Ruftar.bgcj-816da2e171e3fcb771a66277a14e74d05c12390e17e545c8c889bd048fb1f2bd 2013-09-10 03:08:30 ....A 308736 Virusshare.00096/Trojan-PSW.Win32.Ruftar.bgqm-204aadac1105be1272e137de417b1d5fcc4488f161b3b08ba202240fc323ae17 2013-09-10 01:53:40 ....A 671807 Virusshare.00096/Trojan-PSW.Win32.Ruftar.blt-fbce05d80dd95a9cc18df5c7669286a68818b3c3663adf32c84b2499f28d5d29 2013-09-10 01:34:20 ....A 298185 Virusshare.00096/Trojan-PSW.Win32.Ruftar.cii-615d862df16b0004f386b40901968edd537ed4529953141184c186e542a59432 2013-09-10 01:55:12 ....A 161996 Virusshare.00096/Trojan-PSW.Win32.Ruftar.fw-efa14825768761a93654b0ccb4a20708a860b5d2647efef7676c57154bf4d667 2013-09-10 02:28:52 ....A 26624 Virusshare.00096/Trojan-PSW.Win32.Ruftar.htm-d1482faa70487651415d3f0145307182892658415fa6c442e237c66919823e8d 2013-09-10 02:17:56 ....A 26624 Virusshare.00096/Trojan-PSW.Win32.Ruftar.htm-e41a85d50ab70afaa62ea8ddc779f5d2f24048a485519eb33a7657f82386595b 2013-09-10 02:42:18 ....A 786537 Virusshare.00096/Trojan-PSW.Win32.Ruftar.pii-ebb91d8c23d87cafcf0fc59e9bdf0c8fa1d5031eeeb9ef1be210fa73a03ac36c 2013-09-10 03:05:08 ....A 131210 Virusshare.00096/Trojan-PSW.Win32.Ruftar.ptu-e304f1adc4fbcc07f2a032a3be05e132317060c68d1de53fbcea4f328c7b7a05 2013-09-10 02:02:20 ....A 352768 Virusshare.00096/Trojan-PSW.Win32.Ruftar.qmt-c2157353d1ea9330ba7e7c71a790b7c6b47e8bb3e3fb2166b32c173bcc95e9f1 2013-09-10 02:41:14 ....A 13824 Virusshare.00096/Trojan-PSW.Win32.Ruftar.uo-5ab192e7bda91a7b8b9b417b38ef32c4ef5e49c83ff10da57d15749b23b69297 2013-09-10 02:19:12 ....A 645632 Virusshare.00096/Trojan-PSW.Win32.Sacanph.br-7edce9d5c519d60c0c4a8721a1375fe1f54deb605b387b5ebc9c12755ea485d4 2013-09-10 01:55:06 ....A 1145344 Virusshare.00096/Trojan-PSW.Win32.Sacanph.fc-e7223ad19fac96e3aca2d84deff6af6ea8b70534808b231ab1dee3c67b13ec5c 2013-09-10 01:55:10 ....A 983738 Virusshare.00096/Trojan-PSW.Win32.Sacanph.v-757e94c9167c114749efe862edfbadd77d65300ec1f5478e0cc641c095b6824d 2013-09-10 01:55:20 ....A 930494 Virusshare.00096/Trojan-PSW.Win32.Sacanph.v-ef7c7e39d7c988ba0150b20bc4c60e9bd89053fecd075393cb9c76c83f0069c6 2013-09-10 03:05:46 ....A 97160 Virusshare.00096/Trojan-PSW.Win32.Sagic.15.b-4d38339dd502942863118a4f3b6a5f32d0364b33486a775d090664d586a88555 2013-09-10 03:14:30 ....A 77312 Virusshare.00096/Trojan-PSW.Win32.Sinowal.az-b91f4ea4e728def1ca4328389db420a62b243b3cfcae92d74510a75ce5964bca 2013-09-10 02:11:38 ....A 73729 Virusshare.00096/Trojan-PSW.Win32.Sinowal.m-c73aa050aa643ff8bf65a8d11d43cf5f7436389deb5189b8222e233c96acbeea 2013-09-10 01:55:14 ....A 40488 Virusshare.00096/Trojan-PSW.Win32.Small.ac-d6c28ff1c74fc6af5f7e89b91b4454ab26558edac63fc9a996877623af70bb42 2013-09-10 01:52:24 ....A 31748 Virusshare.00096/Trojan-PSW.Win32.Small.br-9a47459eedc30df47f41ed2ca92df1d1ced5bf0de2bfb520b9816af734163219 2013-09-10 03:02:00 ....A 28220 Virusshare.00096/Trojan-PSW.Win32.Small.dt-8809ced5395eca363fae31fc1ef6b10b8e64da5020bbb5a6d4482555a669dd78 2013-09-10 02:48:54 ....A 58368 Virusshare.00096/Trojan-PSW.Win32.Small.pb-498e449acd6c8ab9fca34e518b8cc69382d1649e9e0f137b9491986d77aae9fd 2013-09-10 02:47:18 ....A 51712 Virusshare.00096/Trojan-PSW.Win32.Small.pb-9fd85652a5d891320d29c13d188a5efe37191f736550f67cb8fc358a97ea9c1f 2013-09-10 01:56:56 ....A 290304 Virusshare.00096/Trojan-PSW.Win32.Staem.an-57c2b39f9200e1a5c7f49c7e268a9d2da7aab7b72abe6159762e7d5f79dbff9e 2013-09-10 02:30:54 ....A 3331817 Virusshare.00096/Trojan-PSW.Win32.Staem.dj-d94bef8c8424f7f0da68d716a64b7a888cbcb230bb3a4389c43c24e52a8c7341 2013-09-10 02:46:28 ....A 4181816 Virusshare.00096/Trojan-PSW.Win32.Staem.f-faa583d54bf7c634be514c532e98521a0e5042d18d5c11906bb4f721e6eee2a5 2013-09-10 02:57:36 ....A 124918 Virusshare.00096/Trojan-PSW.Win32.Stealer.i-ddc20c339ed6e7dcc62c6172eb2e93073685dc1fcdd7d7827635e279c532d5a8 2013-09-10 03:08:08 ....A 105984 Virusshare.00096/Trojan-PSW.Win32.Stealer.w-8ec86ce81bb2e3ac9bc9c7603e2b95ecd8a8578dd9a527f0e43b6b1300fcbc0a 2013-09-10 02:29:00 ....A 1182208 Virusshare.00096/Trojan-PSW.Win32.Stealer.wnf-37566678720f1f406779be6282d956890382983d34ddecd8595adea06c97d0fa 2013-09-10 02:59:06 ....A 1311744 Virusshare.00096/Trojan-PSW.Win32.Stealer.xfx-e4dd619d0596516b5c96a885ef91e6aae26aa4fbde4d5f97a71c85dca80d8efc 2013-09-10 02:10:48 ....A 165344 Virusshare.00096/Trojan-PSW.Win32.Tepfer.aebj-be4572847d4705b5be50452ee31a6e8671019474536dd0cdfb0ef845e28ef863 2013-09-10 03:02:44 ....A 164832 Virusshare.00096/Trojan-PSW.Win32.Tepfer.aebk-d7e43e033323f51d95f9575a18db7dbaa585965e915415eda70b2fe610dadb06 2013-09-10 02:29:08 ....A 134144 Virusshare.00096/Trojan-PSW.Win32.Tepfer.ahbb-de258ebe198c4659226306d06b0218094eb5689c7bcb61ce5997372fc432f232 2013-09-10 02:33:20 ....A 134656 Virusshare.00096/Trojan-PSW.Win32.Tepfer.ajgs-d7c8a70aa3c5f32e96aef2a8273eabad19576f14e3226110561eed87a5a0df36 2013-09-10 01:42:36 ....A 134656 Virusshare.00096/Trojan-PSW.Win32.Tepfer.ajgs-faf0d332e703f0b7d462fd9330f695775b0d177a871cab63b896d47be47664e2 2013-09-10 01:35:46 ....A 195232 Virusshare.00096/Trojan-PSW.Win32.Tepfer.apfc-89aac3c68e7a575b697c30a6a6d106c5e8b03a121d0e87e316a2ca0e7ee96855 2013-09-10 02:10:28 ....A 195232 Virusshare.00096/Trojan-PSW.Win32.Tepfer.apfc-90e5a62b5b73443761fa9689e6260784ce22e6db66b9ebefdb405a114ea60afe 2013-09-10 02:44:24 ....A 195232 Virusshare.00096/Trojan-PSW.Win32.Tepfer.apfc-b7dae7c6319ee194096e4f02f8902c8f3aae0d3489b2989e49a15b9a56c5c0c6 2013-09-10 02:46:50 ....A 195232 Virusshare.00096/Trojan-PSW.Win32.Tepfer.apfc-f6b2f4520552a9f9bb0714bfde9dde0fc4606451a6b8bb6d157b4f97d5db34de 2013-09-10 02:44:48 ....A 199328 Virusshare.00096/Trojan-PSW.Win32.Tepfer.aqol-d809b1a6eecd97355162aee0139296661fc36427545de5a042d75ae06fc5cbe1 2013-09-10 02:02:02 ....A 162976 Virusshare.00096/Trojan-PSW.Win32.Tepfer.aqzn-7585d324ccec1e65aa4a73e1d46065a18b31cf00349e209f3c8f324f67c82e30 2013-09-10 02:04:10 ....A 162976 Virusshare.00096/Trojan-PSW.Win32.Tepfer.aqzn-d6cc3530a8ebb6be91d9359f0df77983af88b4299f99250927f78c31fd77ae40 2013-09-10 02:59:00 ....A 162976 Virusshare.00096/Trojan-PSW.Win32.Tepfer.aqzn-f5bd567260cfd210732c06e811b3d6893620b2ed2e63dcad9602c6dbc5cc8f03 2013-09-10 03:11:40 ....A 163488 Virusshare.00096/Trojan-PSW.Win32.Tepfer.aqzn-f5f5c527d86a3b0b4bf9df2d2a952de1c657b970a2d52e724f648855c8040d43 2013-09-10 02:30:20 ....A 164512 Virusshare.00096/Trojan-PSW.Win32.Tepfer.armg-ecf9ab65081f968930997b351bc22c01d112860eb5f0fde5ce8f8cadd75404d1 2013-09-10 03:00:44 ....A 164512 Virusshare.00096/Trojan-PSW.Win32.Tepfer.armg-ef78bcb3ada33b8bbba05eb6ba9cdce4cb2190c0f91de20dc2b0e1695003d57b 2013-09-10 01:39:10 ....A 319489 Virusshare.00096/Trojan-PSW.Win32.Tepfer.aumw-ad5d9a90a5c68e7d7fa74ada404bd22aef9b6b1c7dc76f0c8fe552b98b5c267c 2013-09-10 02:48:02 ....A 319489 Virusshare.00096/Trojan-PSW.Win32.Tepfer.aumw-e4d9fc689efaf2ddb1e0339dead29441f161234e798b3c0fe1b763bca070cbcb 2013-09-10 02:10:10 ....A 77735 Virusshare.00096/Trojan-PSW.Win32.Tepfer.avon-fdf9f79fa87f00e2b63895e9576f802917e93ffe90f6a60df41c1d3eeeccead7 2013-09-10 01:34:32 ....A 825856 Virusshare.00096/Trojan-PSW.Win32.Tepfer.azkp-afe531f493e7406e8b409875c612628c05ad2ceaf7ee539b0687c94de88da430 2013-09-10 02:22:40 ....A 82944 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bcaj-e52118b5d07b5b115749d85e4492114234ddddba0607e5bc40186ca131119da0 2013-09-10 03:09:58 ....A 876544 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bdrk-e6a2ed2a1aa7e7e950e6dd5a0b6b5f2288ac757f39da7da3e81893fbba4802e9 2013-09-10 02:42:44 ....A 8192 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bgxp-81b1d1d848eada721299c7c5c0250cc88a1b1bab683691d42b7c9dc1e8c99688 2013-09-10 01:52:38 ....A 98430 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bjga-c6fe46ab70b777504f9b1dbe8281fae7fc54edc9eaa2a3ad9cebaf3619fd4a98 2013-09-10 02:13:58 ....A 392704 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bjga-ccaa2c69f78657ae3b12ed04fc40697bcd68ba793e22e43bbab90463108800d9 2013-09-10 03:03:20 ....A 788992 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bjga-d9b5ccf95cbf62ef6e3cdc3583a40eaf983e0e87a771c69116059c2a9c93b026 2013-09-10 01:49:04 ....A 788992 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bjga-d9fecf1e1001cdd6d49e97e11254e34d0e341fcb066df5e28477be2e3ab1e236 2013-09-10 02:50:06 ....A 418816 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bkvs-af0fb776b385ec70395ec8090e0236bd67646a5cbc652a28a9ef61365fa7138e 2013-09-10 02:40:28 ....A 172280 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bkvs-e6e5b6ddbe107b63a869a886c8fb7787338abfec6687858fa27e7b43cd26e499 2013-09-10 02:30:26 ....A 787456 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bkvs-ec26c7198e89fc5f34abefdaf766e86696aa83ead91171cf75955c0a4b34253c 2013-09-10 01:49:50 ....A 420352 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bkvv-af77d1937aac11e3efae7ec5a5fd29e1a4c0ec6738d628592b190d39dfeb89e2 2013-09-10 02:48:24 ....A 788992 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bkvv-f01e22dba1f36a13aac00507555fd879cf38336bab93d76f1a819e49773c84c0 2013-09-10 02:29:34 ....A 183384 Virusshare.00096/Trojan-PSW.Win32.Tepfer.blbk-894a8783cd4fce2c6940e26c98fad7daeb118bbc5755441df2e3804d194cfea1 2013-09-10 01:40:46 ....A 791552 Virusshare.00096/Trojan-PSW.Win32.Tepfer.blee-67a9df0d2854d145e463d8c4304b0d12856ec794090ba0ec2f248337df2a2391 2013-09-10 02:59:52 ....A 791552 Virusshare.00096/Trojan-PSW.Win32.Tepfer.blee-d5836bd25651e22bbb8bb1744597f1ec497848f364bd142b77f208a212511145 2013-09-10 02:49:30 ....A 781824 Virusshare.00096/Trojan-PSW.Win32.Tepfer.blur-150b769bd121ffda4a7fed7875e155afee1ad48842d11dbf2dc7213ea6980f85 2013-09-10 03:09:48 ....A 256784 Virusshare.00096/Trojan-PSW.Win32.Tepfer.bofm-d4cc4701c52321845a20c953162fdc275d008ecf4f791e5eaf2a842c0acdf830 2013-09-10 02:37:38 ....A 764928 Virusshare.00096/Trojan-PSW.Win32.Tepfer.btlg-f4c22955f4f52954f8af62c9e649062a295419633ae9184a8b8439d43177d893 2013-09-10 01:55:26 ....A 764928 Virusshare.00096/Trojan-PSW.Win32.Tepfer.btlh-c05759e83ae3f9e1ce38a1e697ded2c2e6d9ec117ff4a8d262ab233eda46dd46 2013-09-10 02:36:22 ....A 769536 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cffx-8c0b5d8c945a4369956769b4c58f2cd23987a951d8e17c7bce591c7ab1450bf6 2013-09-10 03:02:56 ....A 72400 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cffx-ae77eed4cf66d507901c45196e83b8ae6da3a119b973bd7a4d373d4101cd433e 2013-09-10 02:10:08 ....A 459776 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cffx-c6fa8eebec5386b40854c451c21081b968845fd420a05c622a1690728cd90a02 2013-09-10 03:11:32 ....A 769536 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cffx-db02d47bc77bb365941dcc86425209094d22f12fb9ecc4d921ee070900abd4e9 2013-09-10 02:23:38 ....A 459776 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cffx-e369e3e1fcfd1a267dbaa2d78fcd05d17b27982b3a4621abfd4258880a893496 2013-09-10 03:13:14 ....A 769536 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cffx-e5d79f37c25091f2b0764fd9ad2aa5f591090971d88a1a1f7477acdbe3284895 2013-09-10 02:23:28 ....A 768512 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cffx-e79293de0af79c69eef82e1d4ec79f4a0ef14e8b179fb86fca300fa63bf3aea6 2013-09-10 03:07:28 ....A 768512 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cffx-f6a143662744d358c64a5537a216eb5e7cba35dbe4dc265d069b4a7fcd93a3ab 2013-09-10 03:06:06 ....A 458752 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cffx-fbc7e442048dd0477c8fc1be4c52037de8df120ff57467625ece18e24212734b 2013-09-10 02:14:36 ....A 776704 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cggz-ddf02f1625f50664c62035418c358c0408b8aa3806d43085bba19176d9316ed6 2013-09-10 02:33:40 ....A 449536 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cgis-b5f73d1e476c0bdd5aee648bf71006c143dc80853668a7e3361029dfa462a423 2013-09-10 01:36:22 ....A 764928 Virusshare.00096/Trojan-PSW.Win32.Tepfer.chmq-84cb570a5ab7f11b6d3ae99afd68d91e4f0871c46d5ec29da7f69e18cce4ad7e 2013-09-10 01:57:20 ....A 764928 Virusshare.00096/Trojan-PSW.Win32.Tepfer.chmq-a46ca1fd2084fb02262b31bdde68d61c39f4ce69345f92dd2b6fe88d9eea56e9 2013-09-10 02:51:24 ....A 764928 Virusshare.00096/Trojan-PSW.Win32.Tepfer.chmq-d92abbd123a4c49de5b6666aa70bab160b3a97a13c630a0205c8a857123d2ea6 2013-09-10 02:25:22 ....A 764928 Virusshare.00096/Trojan-PSW.Win32.Tepfer.chmq-dbf40b727d7eb4c902c2990bf8481ca9039a6c6eb06062f2051f5fea851f54f5 2013-09-10 03:06:10 ....A 764928 Virusshare.00096/Trojan-PSW.Win32.Tepfer.chmq-dc12f2184047a1a7e54c925a0bbea0a21ec23cd5ed482d1c11cc2bfcce012454 2013-09-10 02:51:48 ....A 764928 Virusshare.00096/Trojan-PSW.Win32.Tepfer.chmq-df62f459b19819241fecd504ef8879a9f84bb97d1e60b5ac88ac26f01ec048cd 2013-09-10 03:06:04 ....A 764928 Virusshare.00096/Trojan-PSW.Win32.Tepfer.chmq-ea66c602ff9a8251aa0d30622385eb869bd8cdffd5ca8e1073de446937767181 2013-09-10 02:28:24 ....A 769536 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cief-e2e479f0e0923849c7b6777eeedae0e490292c0962a2bb24e9e19e5f99048b5b 2013-09-10 02:59:42 ....A 769024 Virusshare.00096/Trojan-PSW.Win32.Tepfer.ciki-bd6c3cf4eaff099b106676912cdb4714b6c581d5405b9db660f5cb2210c85426 2013-09-10 03:06:16 ....A 443392 Virusshare.00096/Trojan-PSW.Win32.Tepfer.ckqr-e66e30df4201da2f6f3652d2dd7887fa4af6e1954ea6e9eee5d0ff88a330f5ac 2013-09-10 02:41:58 ....A 834048 Virusshare.00096/Trojan-PSW.Win32.Tepfer.cstt-d30c7cf1f90cb9c7536950464a0c01067b6a543ea762f4b01343d15f06b7ceb7 2013-09-10 02:45:22 ....A 32768 Virusshare.00096/Trojan-PSW.Win32.Tepfer.egae-ef28b21571bb2b7878b07400ece4ae2a8f399a766f7dd0c8ba3dc3fd6ece6e89 2013-09-10 02:17:50 ....A 25088 Virusshare.00096/Trojan-PSW.Win32.Tepfer.gen-2529a0c6d6753718608bce6b0d4117751fefcf17dffe0d8226be74b9dd5a3dc6 2013-09-10 01:50:52 ....A 102400 Virusshare.00096/Trojan-PSW.Win32.Tepfer.gen-dcd8b3fd34fd081503c3c47e8ec55d3f9adda2a281d3d99108d761c51ec61cdd 2013-09-10 03:03:52 ....A 823296 Virusshare.00096/Trojan-PSW.Win32.Tepfer.hltf-5ceb67a0289832914010a15d40d463b95c7410d5b7778f13a1715ce02525e384 2013-09-10 01:39:22 ....A 316416 Virusshare.00096/Trojan-PSW.Win32.Tepfer.kgru-000f80d1a9c4be2288cc4f0d1f4614bf2e95e42286ae754ad8e05565dd39ff04 2013-09-10 03:01:58 ....A 133120 Virusshare.00096/Trojan-PSW.Win32.Tepfer.kgru-2f85b5bef99c40e377f978e6e03ef1ad14d470ffe1feccf5b14f28e2b9929bf1 2013-09-10 02:00:22 ....A 315392 Virusshare.00096/Trojan-PSW.Win32.Tepfer.kgru-4df9190c7b8f478e01cda42703cb9d8871f7cf190ac3549e6a878b78d35ad464 2013-09-10 01:41:44 ....A 315392 Virusshare.00096/Trojan-PSW.Win32.Tepfer.kgru-52dd8a01d7129c38d7afaa669a3209a8367ec19a253171990e12964b83c44530 2013-09-10 02:42:08 ....A 315392 Virusshare.00096/Trojan-PSW.Win32.Tepfer.kgru-becb5343d9b1976151c6bdafe7ad73dc4fab07f582504163b107a70ee3ffc1ed 2013-09-10 02:42:08 ....A 833536 Virusshare.00096/Trojan-PSW.Win32.Tepfer.knx-87d3a2bebc83894b82451feca0c9585f120e7e785ee27d453b40d11392c921af 2013-09-10 02:54:48 ....A 157318 Virusshare.00096/Trojan-PSW.Win32.Tepfer.nqzu-13ffe8b79b32495b56a4f87ec470651bbc3c4cb8559e69864183f6bb8c213a6b 2013-09-10 02:58:38 ....A 942080 Virusshare.00096/Trojan-PSW.Win32.Tepfer.odnf-09461371875555f278076d67705dddee1f0f533498631c418765aa1de8a5e31b 2013-09-10 01:40:30 ....A 942080 Virusshare.00096/Trojan-PSW.Win32.Tepfer.odnf-1bb4f67013e4f27014088842d2b8c151859d07c1eb7bab8fedc564ecffc414f9 2013-09-10 01:57:00 ....A 942080 Virusshare.00096/Trojan-PSW.Win32.Tepfer.odnf-552b89acd0c10f102fc69b388328020d96d1888f062f39a8712f440d4e0f259f 2013-09-10 02:10:10 ....A 942080 Virusshare.00096/Trojan-PSW.Win32.Tepfer.odnf-6b306cbd603d09ddfb63f1ae9e167deba42280512a38d2b52c97bb9a1e786352 2013-09-10 03:05:14 ....A 942080 Virusshare.00096/Trojan-PSW.Win32.Tepfer.odnf-848d39f18e97e5257a1420b5f9d9509f5c56b675a483aaf11480d80395f9845a 2013-09-10 02:11:02 ....A 942080 Virusshare.00096/Trojan-PSW.Win32.Tepfer.odnf-c3362746036396bfc24cbf9eb4633515d14b2536dbd102e7b8e0ce0641219c94 2013-09-10 02:13:02 ....A 942080 Virusshare.00096/Trojan-PSW.Win32.Tepfer.odnf-cd797f2b0ec6723b2be23ca9840886dc900721f6b2c6bb331bda7819006cf98d 2013-09-10 01:30:22 ....A 942080 Virusshare.00096/Trojan-PSW.Win32.Tepfer.odnf-d5b83c0d55d468fcfd7f5fd286674d182739b5b383c290455545044e9a821759 2013-09-10 01:40:06 ....A 942080 Virusshare.00096/Trojan-PSW.Win32.Tepfer.odnf-f25c6e239a9f077a39142e91fae526caeefa4dfe3838e1cd9a1475eaea99387c 2013-09-10 01:36:26 ....A 66560 Virusshare.00096/Trojan-PSW.Win32.Tepfer.ppef-1e1a97d8c098332941954013f85d02aed88a022aa7da5a0458e5ecaa9c47802c 2013-09-10 01:47:40 ....A 312320 Virusshare.00096/Trojan-PSW.Win32.Tepfer.ppef-37e6758c7023cfdbb7cf382a4aabfa84725e73cac80b3d4e3bd475c62b17ca04 2013-09-10 01:55:50 ....A 61440 Virusshare.00096/Trojan-PSW.Win32.Tepfer.pswrmu-fbbc529c9797e48bd0db9fa7fa74c8ccf6399e98720af96fbfe661bbf16dccac 2013-09-10 02:36:18 ....A 56937 Virusshare.00096/Trojan-PSW.Win32.Tepfer.pswurq-0b5fadeeb990be64440703f9bd9637a0e457decc472d9c044060e8f581d33289 2013-09-10 02:33:28 ....A 116224 Virusshare.00096/Trojan-PSW.Win32.Tepfer.pswwst-f725421e2ddb4262cfc46acacda6ed970adab32dc07ee86e0617c9278832b741 2013-09-10 01:46:54 ....A 326656 Virusshare.00096/Trojan-PSW.Win32.Tepfer.psxksr-e808fb249508cb2b9ad692dd968b72d7db6a5f380ca13d02f505124658136420 2013-09-10 02:03:16 ....A 694784 Virusshare.00096/Trojan-PSW.Win32.Tepfer.psxlfb-8337f51a29b8991d4ddd8765d44c6698509f5a2d69a7de2aad3f33e6f44d17a9 2013-09-10 02:08:34 ....A 695296 Virusshare.00096/Trojan-PSW.Win32.Tepfer.psxlfb-f5555ef18d5ebd96964e047b96b57f957a7f5d37c10587c3b1178299b34f1f27 2013-09-10 01:58:44 ....A 307200 Virusshare.00096/Trojan-PSW.Win32.Tepfer.psxlgd-53be17ae6e99a249bac2b6be9643be1dac70ae93c95574d0af26b9f2719ef32f 2013-09-10 01:50:08 ....A 63488 Virusshare.00096/Trojan-PSW.Win32.Tepfer.psxlhv-453480425d2a1fae9d42d19301724385d1f4d417167f440dbdd7b4de5e007ceb 2013-09-10 02:16:14 ....A 117248 Virusshare.00096/Trojan-PSW.Win32.Tepfer.psxouw-a7defa849c354c8603caf13a3c501bf40c31bdcc49826e9655b733e887890594 2013-09-10 02:22:26 ....A 117248 Virusshare.00096/Trojan-PSW.Win32.Tepfer.psxouw-dabbb37d929a5e9fcdbf6dda5ada58483fa4a9a354c2a61fc7597e1691d75847 2013-09-10 03:10:14 ....A 117248 Virusshare.00096/Trojan-PSW.Win32.Tepfer.psxouw-dc896d1a91e6b90b789f14db688275a17f052ba842f9b5a05bfd5f33afab9d12 2013-09-10 02:50:04 ....A 117248 Virusshare.00096/Trojan-PSW.Win32.Tepfer.psxouw-e204588b69ddf02f7ca2060705155d58f82c04b00e5a36d7abae94d1d86be4be 2013-09-10 03:06:04 ....A 117248 Virusshare.00096/Trojan-PSW.Win32.Tepfer.psxouw-f6941b638c496a6cb268eec763335a1407eb58ce9bfeed78e1108db76b6347a0 2013-09-10 01:44:14 ....A 557056 Virusshare.00096/Trojan-PSW.Win32.Tepfer.psynyn-e7eda611ec9b8dc0381ec80557c728432d9b17c8171d9381c1fa3cab65d20b8b 2013-09-10 02:02:00 ....A 1256949 Virusshare.00096/Trojan-PSW.Win32.Tepfer.pwhb-3b3c99b3339ed26baef6bcf00a7b6aea1a10dcfa4539e73d91a433b874e100ef 2013-09-10 02:44:36 ....A 1256949 Virusshare.00096/Trojan-PSW.Win32.Tepfer.pwhb-af74e0b58cf87b358315686a6d5ea455bf1ece8825637d65d07b66c4cfbc895d 2013-09-10 01:42:42 ....A 1139701 Virusshare.00096/Trojan-PSW.Win32.Tepfer.pyzh-36eeb3b7ee2cb58acb6a07ea93fe40c6928d5c1a9cbb890ec54d7097a0a67848 2013-09-10 01:48:04 ....A 1139181 Virusshare.00096/Trojan-PSW.Win32.Tepfer.pyzh-84409a5c179b84e4725332ad94ff186c648415a48bf52f0075ebea52d26bf80a 2013-09-10 02:15:44 ....A 115712 Virusshare.00096/Trojan-PSW.Win32.Tepfer.qedq-34f66782c3e014a66c4600b3ff41d14ebd98a435c16d01feb5964b21364c13ae 2013-09-10 01:31:30 ....A 1216093 Virusshare.00096/Trojan-PSW.Win32.Tepfer.qhoi-2683b636b8bf37310662281a40ddc29677acbcebd17c2726c7f42667ddbb8f66 2013-09-10 01:32:18 ....A 1216117 Virusshare.00096/Trojan-PSW.Win32.Tepfer.qhoi-2ffeb37450802d1b989561d489b1d2bd0f7e8b4cc43f42df85bab37ea3ccd21a 2013-09-10 01:48:10 ....A 945923 Virusshare.00096/Trojan-PSW.Win32.Tepfer.qhoi-33eeb23d75b4abaacc915b4fb69589d6cd3b1bb6f381bed4a8f4c49f880a7f63 2013-09-10 01:48:06 ....A 1216117 Virusshare.00096/Trojan-PSW.Win32.Tepfer.qhoi-3713801879773c7ab106ea5c1e52f02d48dfd23ddb01188f098c635592681eb6 2013-09-10 01:58:48 ....A 1211997 Virusshare.00096/Trojan-PSW.Win32.Tepfer.qhoi-39cb122caaea9db6f143be3056a1f2ce2025701903ec777ec92a4076c0720ffa 2013-09-10 03:07:08 ....A 1216093 Virusshare.00096/Trojan-PSW.Win32.Tepfer.qhoi-677124e204296d7f21fc55652f3e0f9f50064227dbb35e4d8f36322870b287d5 2013-09-10 03:04:04 ....A 1216125 Virusshare.00096/Trojan-PSW.Win32.Tepfer.qhoi-9991f4aa604b41d5eeb3219c468a0ea489287da6480a1817e20508a5256ece2a 2013-09-10 02:48:08 ....A 1134101 Virusshare.00096/Trojan-PSW.Win32.Tepfer.qmrv-76829160ef34d70e2c2240b3992655c5d0bbdf29f967f7243514e529e67b8005 2013-09-10 01:48:06 ....A 101376 Virusshare.00096/Trojan-PSW.Win32.Tepfer.vbse-fbe91ba787815184c5714602ad985384085fa3788a056c632079569304466bf0 2013-09-10 01:56:06 ....A 5195115 Virusshare.00096/Trojan-PSW.Win32.Tibia.ghd-d6cb9a5d3efb5b92b929e4a350ddb1576c26df4c575885ffe87e2aafdab60957 2013-09-10 02:19:12 ....A 937472 Virusshare.00096/Trojan-PSW.Win32.Tibia.wc-174aa239305236f4a9c14e9fe1df14a5ebf5540333a37c0118600914950b0331 2013-09-10 03:00:08 ....A 221696 Virusshare.00096/Trojan-PSW.Win32.TokSteal.ae-50281d64cf8e1286f5147f61b7ac8fd13ca2209b915f43c1a73417629d8b863b 2013-09-10 02:26:54 ....A 61952 Virusshare.00096/Trojan-PSW.Win32.TokSteal.by-e0e85cddf432f1d8cdefdb8f832156843b88f99379ab3c3f0d1038ef0934c641 2013-09-10 01:36:16 ....A 428544 Virusshare.00096/Trojan-PSW.Win32.VB.azx-c3278d1693ba82f7edbcd281c8a97caa98a1f343bc79c8a227ac2869881eb8fe 2013-09-10 02:55:42 ....A 295936 Virusshare.00096/Trojan-PSW.Win32.VB.azx-d0e91cf1cc08cfd58030ae64653bc6ae588507c3b3ece9af8cc78cdeb02599e9 2013-09-10 03:04:02 ....A 266701 Virusshare.00096/Trojan-PSW.Win32.VB.bai-f80fdc290372130843f5eee345ca0ee603ea9a8ba8fed26533af86d9657e7350 2013-09-10 02:55:52 ....A 187031 Virusshare.00096/Trojan-PSW.Win32.VB.bun-40c52ac8773a693bae0532c9dc216322b2a84ade9ffd6e33d9828063bc17e96f 2013-09-10 02:38:34 ....A 123392 Virusshare.00096/Trojan-PSW.Win32.VB.chk-ff7646d7c4901ff8ea9ce717fbb4e4f4d88e5bb90b4ba07ce57ea4b64661e82d 2013-09-10 02:37:14 ....A 118784 Virusshare.00096/Trojan-PSW.Win32.VB.ctf-dfbef256acb8441a87d834410bafcf052b825b82c462d8a6a2afd03194711c59 2013-09-10 01:49:20 ....A 114688 Virusshare.00096/Trojan-PSW.Win32.VB.cyp-a9993da920218b7125c76d3d9a479b14284cf90b46ccd8840b715332c57f7c26 2013-09-10 03:14:16 ....A 16401 Virusshare.00096/Trojan-PSW.Win32.VB.is-d42d793a269dedc318be86f34ae964e6d2bbc0acb662f4c6675217a65b725b4e 2013-09-10 03:15:28 ....A 961282 Virusshare.00096/Trojan-PSW.Win32.VKont.apm-d48665786d9c1fbf0cdd63f4bbf5dac99d1760ffe0a4115cb38aabef334c877f 2013-09-10 02:19:02 ....A 933510 Virusshare.00096/Trojan-PSW.Win32.VKont.apo-ca9e29b70216d8198fde5e4a578215d6ed1b7ee70c03646bbfe1c0d6de5dd4b7 2013-09-10 02:59:38 ....A 2230040 Virusshare.00096/Trojan-PSW.Win32.VKont.bet-4e312b5e28b95397bb432b4a163c13a148da644828453dc5be6e135976274ce7 2013-09-10 02:10:44 ....A 694784 Virusshare.00096/Trojan-PSW.Win32.VKont.cz-89012314d6941473a1e93f22bcb7cae6d14050d48fa7e92082fa290ca73013ef 2013-09-10 03:11:42 ....A 6835915 Virusshare.00096/Trojan-PSW.Win32.VKont.nif-bbf724cb3403c6ddb02dbb13cb28673b4c7a94c41e0d45d2daaf20a461bb6f66 2013-09-10 02:21:06 ....A 1953280 Virusshare.00096/Trojan-PSW.Win32.VKont.opi-d3e1ef0999501b7623622ac6d52493b9cc75ac7d2d4862b7332ce328170033c6 2013-09-10 03:00:28 ....A 946663 Virusshare.00096/Trojan-PSW.Win32.VKont.opi-f887c72bf4ee070be3eca8d8a6254dcbd1b58a3395fd38e9aae96c9e81d94aed 2013-09-10 03:01:32 ....A 335360 Virusshare.00096/Trojan-PSW.Win32.WebMoner.aac-1a88c849b31dcc9976f97d3961d7056d69ebc38aaf5637707c5bb26417a16749 2013-09-10 02:34:38 ....A 335360 Virusshare.00096/Trojan-PSW.Win32.WebMoner.aac-1ff399a9771e9854f4f2225e69f4ced48ff5114429e972f52663d629159ad832 2013-09-10 02:54:16 ....A 335360 Virusshare.00096/Trojan-PSW.Win32.WebMoner.aac-7a14fe5df67bbb8aaf01688f55b3aa556e6db65a8c4284824f2569f9f1d93748 2013-09-10 02:02:52 ....A 335360 Virusshare.00096/Trojan-PSW.Win32.WebMoner.aac-7dd32fcc14a69f02821f29b05a5141c4846da7071b2e34ba22b440f236faba57 2013-09-10 02:09:36 ....A 335360 Virusshare.00096/Trojan-PSW.Win32.WebMoner.aac-981a53835501fb195c571bcf1076f5f436e42ddfb7e2bb05e89d3f5152096d10 2013-09-10 02:14:58 ....A 335360 Virusshare.00096/Trojan-PSW.Win32.WebMoner.aac-c6c30e9836fa4066387e4fa86d47bec8d664c10906583a1737a21fbd17017616 2013-09-10 03:06:10 ....A 335360 Virusshare.00096/Trojan-PSW.Win32.WebMoner.aac-db41d5f815e1c3f3541ef31343ba18ce7f902abd59091cf5071bb4b61ed29a8f 2013-09-10 02:58:58 ....A 335360 Virusshare.00096/Trojan-PSW.Win32.WebMoner.aac-df78ad0c9a2cf462bf39fccecd86450c140ab2d4fd8d5f67b1374a7e0a5afa56 2013-09-10 02:47:50 ....A 335360 Virusshare.00096/Trojan-PSW.Win32.WebMoner.aac-e3f83878c42de9627e8228d1d988749ef5c533015f13ae38f9ded12221c49408 2013-09-10 02:50:30 ....A 335360 Virusshare.00096/Trojan-PSW.Win32.WebMoner.aac-ed04f4def5d08ff7d5ac6e27b41d32e0b8e8669d5eec63316abd523b55b5dc55 2013-09-10 01:44:14 ....A 335360 Virusshare.00096/Trojan-PSW.Win32.WebMoner.aac-f67b2905eacd888eb81a8e39b18c13e8b54bc817c5c3802cdb43a66b34e5e0a9 2013-09-10 01:55:18 ....A 31744 Virusshare.00096/Trojan-PSW.Win32.WebMoner.mq-634ed691ad236f9b3fd17fe2d4b84e1e191c26eec649ae474bedf45120dab052 2013-09-10 02:34:14 ....A 293860 Virusshare.00096/Trojan-PSW.Win32.WebMoner.yj-171ce60dfdc924535293079e3c538916159bca1cda14515f2db55d84faf4a1fc 2013-09-10 02:41:52 ....A 6144 Virusshare.00096/Trojan-PSW.Win32.YY.c-5eac4e56ac8cc3b952a9a8759b1782df9112dcfc1799c277c145631d7344be17 2013-09-10 02:05:10 ....A 90303 Virusshare.00096/Trojan-PSW.Win32.YahuPass.ah-a3a776e00261c4b4b4c5ea937e682c02ed9334f8a977680622d0267891a8b469 2013-09-10 02:02:10 ....A 31744 Virusshare.00096/Trojan-Proxy.MSIL.Agent.ak-e9658ff571296eb478514e605d6d51e46bc1239a77985e36fcb26567d4c190b0 2013-09-10 02:40:04 ....A 34304 Virusshare.00096/Trojan-Proxy.Win32.Agent.blv-2177935b2e81bce7f0fa9cb174581cb580c3567aaa4e8c27c9aa04ef1a0efe5e 2013-09-10 03:10:54 ....A 49664 Virusshare.00096/Trojan-Proxy.Win32.Agent.bub-5301c3f09dcc2b7ec4f5516a4910b356a5051231296f530217f85d518577e900 2013-09-10 02:30:06 ....A 94208 Virusshare.00096/Trojan-Proxy.Win32.Agent.ct-951b049ce89bf9f5add05f278cd1b71ec30997e087a77c829c1b1e0f1861f0bf 2013-09-10 02:26:54 ....A 14848 Virusshare.00096/Trojan-Proxy.Win32.Agent.df-27c7f90414fa6c6dae5904663057a08a06419fd7ee975a0b174b1e657431a8db 2013-09-10 03:11:22 ....A 9632 Virusshare.00096/Trojan-Proxy.Win32.Agent.esw-5710edf6f4516f991806f3c7a08bab18fd17e91e3ec7c991d11e2e817c7e6287 2013-09-10 02:35:52 ....A 15872 Virusshare.00096/Trojan-Proxy.Win32.Agent.gdf-d94cf51e75f4a83e59e02444ddcd55def4830fcbd5504e7f4c99ff4f894294c8 2013-09-10 02:41:48 ....A 37688 Virusshare.00096/Trojan-Proxy.Win32.Agent.gei-f06794419659db0e34a856c16e399d8b7cd968ca5ce6405abdd984f3b8a41f15 2013-09-10 03:07:00 ....A 762188 Virusshare.00096/Trojan-Proxy.Win32.Agent.iw-236658390385d2589b76de11a91fbbd75afb5c3901232323aa9fadff7c093bb1 2013-09-10 02:42:38 ....A 238080 Virusshare.00096/Trojan-Proxy.Win32.Agent.pu-b456de6703c85ee5d270cc9b7b2ba11528150f2cf7a7a9a55edd13f8b87048bd 2013-09-10 02:45:36 ....A 136192 Virusshare.00096/Trojan-Proxy.Win32.Agent.wlh-714cb2b914d3c87d5fefd17979a36ab4136bad727d14f986a246ab6b19fd66e6 2013-09-10 03:02:12 ....A 33928 Virusshare.00096/Trojan-Proxy.Win32.Agent.ylb-e7f1ce270b8b2974d12ffb5c2d8440dffde1085a7f03fd60add76c85072a75b5 2013-09-10 02:34:06 ....A 44032 Virusshare.00096/Trojan-Proxy.Win32.Caprobad.a-5107b4c4811029e54f31810301895c3ba3e66c901922268213e38a263b753736 2013-09-10 03:02:24 ....A 11311 Virusshare.00096/Trojan-Proxy.Win32.Delf.bm-4e5ec733564414166cf3f088155a649278d7917694bcf2f8c715ec6ec2136502 2013-09-10 02:44:46 ....A 677376 Virusshare.00096/Trojan-Proxy.Win32.Delf.bs-e8bc462bde7ee981c8d63c1498c17fa9ecb8ac5695d6d677a924a6d0d4f67207 2013-09-10 01:37:40 ....A 673280 Virusshare.00096/Trojan-Proxy.Win32.Delf.vht-ad9482799b158d704f89f75e91ff78b306d1bcf081019d7f9e5d00473be98465 2013-09-10 01:55:48 ....A 12800 Virusshare.00096/Trojan-Proxy.Win32.Glukelira.gen-4af017004dd7eaedc1fd003ffd562bb8df0d605d9ac395acf2b255edfd1d71a3 2013-09-10 03:05:30 ....A 33792 Virusshare.00096/Trojan-Proxy.Win32.Glukelira.gen-52c3a0835f58c7b11947c2ac12e19cfada803f3357c78ac0c3faaef67ce26880 2013-09-10 01:31:32 ....A 44032 Virusshare.00096/Trojan-Proxy.Win32.Glukelira.gen-866607c0edb2617ae995c735c615824e5f73eb016961e6f9cc137fcd98a5d4da 2013-09-10 01:38:12 ....A 44032 Virusshare.00096/Trojan-Proxy.Win32.Glukelira.gen-9f55dd15bd32cabd2865ee83f7173cd08232a922c1107d854cdfda36ed855407 2013-09-10 03:10:52 ....A 44032 Virusshare.00096/Trojan-Proxy.Win32.Glukelira.gen-e42aff4ef05c9a97e571a051a1850f8f548d53398ee0853f92e0737a3a325e27 2013-09-10 03:02:50 ....A 32768 Virusshare.00096/Trojan-Proxy.Win32.Glukelira.pkb-d6bbb7427d4ad5474efd40e25c3b0a2d18a47104bd7429a2fd91d28e264887a7 2013-09-10 03:15:08 ....A 59392 Virusshare.00096/Trojan-Proxy.Win32.Hioles.ggg-c10287285f819cd2b4d6ccb199742c2af357e15d046f5a1a139516a883d88f3c 2013-09-10 03:08:10 ....A 37357 Virusshare.00096/Trojan-Proxy.Win32.Hioles.ggg-e089e7352137e1d4d3cd165e548485f4bbf85e1a8b5893cce9b166e6e7d9c791 2013-09-10 01:45:04 ....A 118784 Virusshare.00096/Trojan-Proxy.Win32.Horst.afu-99e0e1fc96f7e3ce8dfd1c0ce0626c60a716e6e8e4cd7e53a79bacc46b7269cd 2013-09-10 02:47:22 ....A 237568 Virusshare.00096/Trojan-Proxy.Win32.Horst.afu-f6ac0ccb81d6faf6702a8e1d8387598a392e43a1f137f9510da12c2ce145f825 2013-09-10 01:34:08 ....A 51712 Virusshare.00096/Trojan-Proxy.Win32.Horst.av-80fbb62685efaac349bba50f14bc46d2d312c71827c4e538f3682477f6ebb2fb 2013-09-10 02:25:40 ....A 62976 Virusshare.00096/Trojan-Proxy.Win32.Horst.av-e6ed0405264fb28458bbfb8d3e5cc6d1316e6bda16461309e4bff60790a117cd 2013-09-10 02:14:20 ....A 46080 Virusshare.00096/Trojan-Proxy.Win32.Horst.hl-a04d32e25e7f5b01322329a80a0dcd96c894185f1c61ab6b67ac0c17c2759c35 2013-09-10 02:29:02 ....A 44544 Virusshare.00096/Trojan-Proxy.Win32.Horst.hr-e654a3b2f748de003e5a78104489d0188362010cc4777bfb6acbd40324e70b5b 2013-09-10 02:49:00 ....A 62019 Virusshare.00096/Trojan-Proxy.Win32.Horst.hz-1dd661a38a52ba028cab98eeb109af4df5ba1c025564cf7f516172b1b10898f9 2013-09-10 03:05:00 ....A 39936 Virusshare.00096/Trojan-Proxy.Win32.Horst.pj-71861f4ac6298602b8d6fa018ff6071868f331b3baedd052c4937ddb97ac288b 2013-09-10 02:05:06 ....A 47104 Virusshare.00096/Trojan-Proxy.Win32.Horst.zc-99e6b11a4b9adc30c850289b4d243089fba8aab33ad04c8cdfc15600ce72036d 2013-09-10 03:01:22 ....A 38912 Virusshare.00096/Trojan-Proxy.Win32.Horst.zc-e28af4fceb27e6735aff8faa177a843b1df68eb1004d8ac872186c076d4a8e16 2013-09-10 02:06:40 ....A 59392 Virusshare.00096/Trojan-Proxy.Win32.Jaber.c-41fd98dddc229fb2656c86d213c39b9141abecb6677b2347bf878b6f0b15486f 2013-09-10 02:31:10 ....A 38912 Virusshare.00096/Trojan-Proxy.Win32.Mediana.ap-fe2ef28ca7094984bc161c2d904ae3000184a3b04c3cd5f110fe060f0dde5555 2013-09-10 03:11:12 ....A 57856 Virusshare.00096/Trojan-Proxy.Win32.Puma.adf-f54ce1111d73cb08a372c24d8f11969aef2ca6e4a553338b6897c18fd5f5870e 2013-09-10 02:39:12 ....A 25088 Virusshare.00096/Trojan-Proxy.Win32.Puma.oe-f4bf43d2fe7899e18a5bef580975e0fbd1dbc8fd99f4e758a60e5bddf2c5404f 2013-09-10 01:58:24 ....A 40960 Virusshare.00096/Trojan-Proxy.Win32.Ranky.jt-f7c693e3718f39685b5e16340ec146e9b6fafa8d102d37df220df9130122c862 2013-09-10 02:47:10 ....A 19040 Virusshare.00096/Trojan-Proxy.Win32.Saturn.ac-66bbe8be4431a41b636bab4d7784c451a76ff5523f0232364d87e232bef8c46a 2013-09-10 02:33:04 ....A 139264 Virusshare.00096/Trojan-Proxy.Win32.Slaper.e-3b21729048abbda5486ca13481cab4f1938c878a42f9dd6ce030d23001f8fb4b 2013-09-10 03:04:12 ....A 54272 Virusshare.00096/Trojan-Proxy.Win32.Slaper.n-e175e2628c0f1ec3b0b041744c5381c28b1d5aeb72e9e69faa4ede72dc5ee157 2013-09-10 02:21:22 ....A 33024 Virusshare.00096/Trojan-Proxy.Win32.Small.abc-e8feaddff92434e7c314785f0c1aed71d8f1a58454aede32b2c48d9df35e1c8f 2013-09-10 02:48:34 ....A 54195 Virusshare.00096/Trojan-Proxy.Win32.Small.bo-ddeabc90106ee11777c074ad980bbe8e84138ab8067df9b23e2d0df1ad1325c6 2013-09-10 02:15:12 ....A 45056 Virusshare.00096/Trojan-Proxy.Win32.Small.ez-ae17dd235913c0f81ac5707fc0f0352c55a47145c615d41e579d40cbc309a880 2013-09-10 03:14:52 ....A 2167808 Virusshare.00096/Trojan-Proxy.Win32.Tramal.b-2cfbbdbcfd9c0123ab0de789b1d96cf331cdacb6238e5eb149353db5c8e00dd3 2013-09-10 03:12:06 ....A 504467 Virusshare.00096/Trojan-Proxy.Win32.Webjoi.a-e1a6c9b291a1cce35227249b3a1fb127daa3066b8497cf09af79e7ed91e3a4b5 2013-09-10 02:45:44 ....A 28365 Virusshare.00096/Trojan-Proxy.Win32.Xorpix.ag-d4ef7bbebd6060293f94d43b06f842b1c50d83dad336e04f192e48fbf61717cb 2013-09-10 03:06:18 ....A 15259 Virusshare.00096/Trojan-Proxy.Win32.Xorpix.v-e6d737e1f19735738e5eee7d706ec98775eb8d9f86719c0d897734098421cb4d 2013-09-10 02:32:26 ....A 15212 Virusshare.00096/Trojan-Proxy.Win32.Xorpix.v-f4c0bbf7e50d48ff750bebda99c84dd86898e82ba0523080c82aca0763806458 2013-09-10 02:12:50 ....A 440 Virusshare.00096/Trojan-Ransom.Boot.Mbro.d-c24a31cbecf330939a005db34a38f5d83a7ee2020d459a24682637718bf21c10 2013-09-10 02:50:34 ....A 159232 Virusshare.00096/Trojan-Ransom.MSIL.Agent.ai-e6bd0111f2ce0c8f8c076053be75d11d319e5d08a6ace1000d445a84b9d68d07 2013-09-10 01:31:38 ....A 32631296 Virusshare.00096/Trojan-Ransom.MSIL.FakeInstaller.a-7824449c6ecf5d4f31c15030b61eec4d0cea35edc44282721b81be8386ea4c57 2013-09-10 02:18:34 ....A 71024 Virusshare.00096/Trojan-Ransom.NSIS.Onion.afyc-512198dbf1309cce814704ab5c774196c814c4cbc8da6d152b6fabe545c7317b 2013-09-10 02:14:12 ....A 401408 Virusshare.00096/Trojan-Ransom.Win32.Agent.abh-934d3f47c295df85717ba52e764f4d4dc2f11af31de1e1d8ff5c96fb2b471c72 2013-09-10 02:25:00 ....A 285696 Virusshare.00096/Trojan-Ransom.Win32.Agent.hsf-a66e961691211fd2c7667303289aa6bfa87eed54cdb2ce54f5b1ca9a416a85c0 2013-09-10 03:04:18 ....A 766976 Virusshare.00096/Trojan-Ransom.Win32.Agent.hsf-efa64c858c8914c31a90e5efca7e1f3921d0a68ca928665a7d3cf636c4a3a5d3 2013-09-10 02:32:16 ....A 113664 Virusshare.00096/Trojan-Ransom.Win32.Agent.hsk-d41084ffc35357e14e7c586631cf1ccbfbecc5ee127344792c277623edf51146 2013-09-10 02:37:52 ....A 767488 Virusshare.00096/Trojan-Ransom.Win32.Agent.hsk-e6ba7c551e6b078b5e912689ccfcf55d201b6bbfdb45f9ccaeb862e8caedd57b 2013-09-10 02:02:22 ....A 767488 Virusshare.00096/Trojan-Ransom.Win32.Agent.hsk-e887a1f11bd2dfd909996f5d35f63d4a40ba5929f06b9cddfe7275d921b6fb06 2013-09-10 02:16:26 ....A 81408 Virusshare.00096/Trojan-Ransom.Win32.Agent.hwg-40705f059fe1a2d89b66b6f06249f5b00c717f7ef61ee25adeab4341d5abcf0f 2013-09-10 01:40:04 ....A 179200 Virusshare.00096/Trojan-Ransom.Win32.BHO.fb-5bdb2b11a6533f1f7bb53c10fd8da151d973cbac86f699240d6235b3ded0439e 2013-09-10 02:26:30 ....A 56832 Virusshare.00096/Trojan-Ransom.Win32.Birele.grf-dcbd1be8017f4080daed8de428770a84efd0af7fc628c3a195626c14b85e3c35 2013-09-10 01:57:42 ....A 134741 Virusshare.00096/Trojan-Ransom.Win32.Birele.gsc-2f141e70f22cf2144c6851cf2aad9eec5d4e1455d61255f062efb613353ca436 2013-09-10 02:37:36 ....A 199168 Virusshare.00096/Trojan-Ransom.Win32.Birele.gsc-de0fd940e05e8483b7b7879b0fc22a1ccbb345556173c8dba7c08ed9b364223f 2013-09-10 02:38:34 ....A 170468 Virusshare.00096/Trojan-Ransom.Win32.Birele.gsh-198bcd72f6ce8653490d60487c029549b51d4fd06690d081cb9e7b5affee76c5 2013-09-10 02:20:10 ....A 170256 Virusshare.00096/Trojan-Ransom.Win32.Birele.gsh-f12249a21cf662f92686796c7655264a998dbcbae0a0c88fd3a4972531cae7bd 2013-09-10 02:41:16 ....A 171085 Virusshare.00096/Trojan-Ransom.Win32.Birele.gsj-e7eb08675a6796db163c8facb6cd7a5f892124c5ff930cc2c547ea027840b6f4 2013-09-10 01:59:26 ....A 193024 Virusshare.00096/Trojan-Ransom.Win32.Birele.gss-d50647be60514284b5d9def2185bd8f99a2828ceb8de8d13a99d8301868a560e 2013-09-10 02:16:48 ....A 193536 Virusshare.00096/Trojan-Ransom.Win32.Birele.zij-df07647bc58318d66d722e673a900240ee5a740cffded0b603acaa0972c0d392 2013-09-10 02:45:58 ....A 296960 Virusshare.00096/Trojan-Ransom.Win32.Birele.ziv-da0d6777eb8ea2cab0806aae32408478e2862f69681977ad75b7004686e6b5e0 2013-09-10 03:11:36 ....A 50689 Virusshare.00096/Trojan-Ransom.Win32.Bitman.aciv-e746b16d4f5db893f6c94e4c9f2b6d58627ff73459f0e20429bebbf226380deb 2013-09-10 01:38:02 ....A 466944 Virusshare.00096/Trojan-Ransom.Win32.Blocker.aayu-0d8648e0d26cfc3341a7a3d7d0fee91794349f5f68f0808edb061af8a35daee1 2013-09-10 02:37:02 ....A 559104 Virusshare.00096/Trojan-Ransom.Win32.Blocker.adrx-3cf3cd479b0080592f10003cd6dccab9d06363d3c06c24ecf04d4a8246b3dcd2 2013-09-10 02:43:00 ....A 17920 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ahcr-2911b14dff5d05ed3c4f5afd0b05c4e6584e05ca4474db0dd2928151e41e58ac 2013-09-10 02:23:28 ....A 102400 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ajtr-e07219d1ab82a7c3093470007cf688ab5b39bda95ed0af4a4af2c48f170deb34 2013-09-10 01:42:36 ....A 180561 Virusshare.00096/Trojan-Ransom.Win32.Blocker.aknm-80252eb5769614fd54b6bc8882bd1109ad059b3b20c71c23e2a5f2462b0adf8b 2013-09-10 02:13:36 ....A 48663 Virusshare.00096/Trojan-Ransom.Win32.Blocker.aljd-fbbc42f76be24739efbff50003d3bb0b0d102bfebf2b4553cedbcf29afcadcbb 2013-09-10 01:47:24 ....A 4181620 Virusshare.00096/Trojan-Ransom.Win32.Blocker.alvi-a1fda41d96cf021eee43bb9ed0faadead9cc62ab81f1a3a0dfdb0c31f437acc8 2013-09-10 02:27:02 ....A 1047642 Virusshare.00096/Trojan-Ransom.Win32.Blocker.aqfv-864d1ef6c24a55c45d654c4e12655b23d81841b9ef6096b7d3ac7337bb2abc1a 2013-09-10 03:06:12 ....A 1047552 Virusshare.00096/Trojan-Ransom.Win32.Blocker.aqfv-df988de36327a822c9b4ff21680170b89578e1b8d31b523b4147299787ead0a2 2013-09-10 03:11:56 ....A 225280 Virusshare.00096/Trojan-Ransom.Win32.Blocker.atea-ed5fbfb9b517a84528c146486fd6f26e176756b1a692d8fd1be2b3bec39d8432 2013-09-10 03:12:52 ....A 417792 Virusshare.00096/Trojan-Ransom.Win32.Blocker.auga-d56757cf8f8c65848497d506579e2b247029db0f3ae6ee31e9410b9855d476cb 2013-09-10 02:47:24 ....A 37983 Virusshare.00096/Trojan-Ransom.Win32.Blocker.bhrw-324d6fbbdf3e2ceb25c04230a17727a71721c7c59584aa04ef5e4a6f704f4894 2013-09-10 03:14:02 ....A 20049 Virusshare.00096/Trojan-Ransom.Win32.Blocker.blhy-68dc83bf2a0ab526dccc44e1260436f57c4ddad5020fbdc6e6a7f473c922d7e8 2013-09-10 02:31:52 ....A 20043 Virusshare.00096/Trojan-Ransom.Win32.Blocker.blhy-790f7abf06311011e3f350bd1a5ce6e55dd178ad8de7035c2ad9425ac7fbc47c 2013-09-10 02:45:40 ....A 61440 Virusshare.00096/Trojan-Ransom.Win32.Blocker.bopy-e9bcc9fc38a4d94ae0e0a0091089f2d80374c160270477a11ef921ed0f0c2be2 2013-09-10 01:32:16 ....A 562138 Virusshare.00096/Trojan-Ransom.Win32.Blocker.cbwl-0f3214484b01730cc82dd48f6a3a2c54d84deefe70ad276206508ef799d8bec4 2013-09-10 03:05:08 ....A 133009 Virusshare.00096/Trojan-Ransom.Win32.Blocker.cbwm-ce46f973d665290aee3f41aee42e0230681fca9f9f06aff765c3f44c95da1e52 2013-09-10 03:06:28 ....A 108059 Virusshare.00096/Trojan-Ransom.Win32.Blocker.cexf-5bfb3013581bd26d57742d71d293656efc746c4d35f00f5ddc838e80ffc7e538 2013-09-10 02:21:36 ....A 77824 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ceyj-180bf4147f2465e4f3341f8d0efe971a292df00f2b739c14eb17c22595a5409e 2013-09-10 01:52:10 ....A 112441 Virusshare.00096/Trojan-Ransom.Win32.Blocker.cftk-3a0e27017c2cd1d2eef6797cd5637478b0b76fc9e17ffa87d1382eed6352bc21 2013-09-10 02:10:32 ....A 95707 Virusshare.00096/Trojan-Ransom.Win32.Blocker.cfxd-74e4567c789a6fad135b0106cd2bfca2ab3113c790bfeceecc761c13d88b8fb7 2013-09-10 03:10:46 ....A 499712 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ckeq-6a49b6ebcf9feef1b4a138970e93c1c3039fd33fec16ed8f54019f1df4de8d9e 2013-09-10 01:30:18 ....A 491520 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ckeq-9aa2d555294471248a2c68ce9a277824f75fa15076290f7a70dd43908eb8f5e5 2013-09-10 02:50:14 ....A 581632 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ckeq-a8924a091d7d77f0b510db13987b70716ccb8058e142f966950d7b44c1d4ead0 2013-09-10 02:22:40 ....A 131072 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ckeq-e5ee91b2b4bfa2e7899718684696c4ee0148ca900674484913103f1373c23fd4 2013-09-10 02:39:06 ....A 1028096 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ckeq-e7eae50366b3351c2f544a8295f32307463b2ad9fbd6d471c1fa3ced1755b53a 2013-09-10 02:41:28 ....A 375297 Virusshare.00096/Trojan-Ransom.Win32.Blocker.cksz-839d44694b36d18f0bd11c603a9c06696e610852e0ceb1204ba23453a0879ec4 2013-09-10 02:00:56 ....A 122880 Virusshare.00096/Trojan-Ransom.Win32.Blocker.cnqm-353a6087ab12f617044a92079c2829a6e7d3088baa070c7c9aa4ec53219f20b0 2013-09-10 02:27:14 ....A 1768960 Virusshare.00096/Trojan-Ransom.Win32.Blocker.coyk-418a537b1c9dd19e3343fca8d231d8f9ea2b23426f763a269d0fbd9d4c46ec60 2013-09-10 02:07:26 ....A 14848 Virusshare.00096/Trojan-Ransom.Win32.Blocker.eedm-945c2f8d742b76e2f4d0515a73d77340da2604167a8c9629a02d7f5821692b94 2013-09-10 01:34:32 ....A 1359872 Virusshare.00096/Trojan-Ransom.Win32.Blocker.exuk-39004e523568ebce39c7702878c6d4f5170e79a56e18d5603972369394644537 2013-09-10 03:06:10 ....A 560640 Virusshare.00096/Trojan-Ransom.Win32.Blocker.eyfd-677a8853fd9f4804f81a3f94dab9ef224985db71c0dcf5b4a5af5b3ecfa26b1d 2013-09-10 01:53:52 ....A 426819 Virusshare.00096/Trojan-Ransom.Win32.Blocker.fdcx-f67e5a54614b1a92b46bdbe5757df010e839056d855abf2511cef0933ec4b49f 2013-09-10 03:09:32 ....A 34304 Virusshare.00096/Trojan-Ransom.Win32.Blocker.fkck-ea2a8952b15c4680601c3356725a6d320074839235e67508ce63b56dfab54f17 2013-09-10 02:11:12 ....A 50688 Virusshare.00096/Trojan-Ransom.Win32.Blocker.fkeb-8f0a9bc4e6699dd910938fcaac4093e542790ad020166dc265910223f2387e75 2013-09-10 02:02:22 ....A 35328 Virusshare.00096/Trojan-Ransom.Win32.Blocker.fltx-deea1a30f3d738bea5326637ed2058e8d121e4260e5f98757ad6702987ffdf0c 2013-09-10 01:33:54 ....A 456704 Virusshare.00096/Trojan-Ransom.Win32.Blocker.fpjj-e53a097942ab000f1813d836f7124930d41394c84acca1970030946fe53eac01 2013-09-10 03:01:18 ....A 2034176 Virusshare.00096/Trojan-Ransom.Win32.Blocker.fpmw-39e7c96901d76009d97031f7bef7716874116082bb0b7a91536a48fd055adae9 2013-09-10 01:49:04 ....A 617472 Virusshare.00096/Trojan-Ransom.Win32.Blocker.frbn-38e1bc2cf96d8d4e320a128f6c35deaede2aa6ece01a1478106b1c0e0a90a750 2013-09-10 02:46:36 ....A 796672 Virusshare.00096/Trojan-Ransom.Win32.Blocker.frbn-497c0719dc01ba496b303ce431ae82899cc1078d579439ef9597444188d80b8e 2013-09-10 01:30:32 ....A 225280 Virusshare.00096/Trojan-Ransom.Win32.Blocker.frrf-76a605b5281b55eb1e75c77c27d641484892379d22e4ae52c8f533cb0135c3e0 2013-09-10 02:16:34 ....A 774144 Virusshare.00096/Trojan-Ransom.Win32.Blocker.frvi-8fbed40bee902596d468ee39a412544d55ceba892fa0563db702e94db34f24a4 2013-09-10 02:44:40 ....A 106570 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ftao-90edc1dfe50d0a1eb1980ce007ca1539820f569c34fd2029bedb84795ba569a8 2013-09-10 01:42:16 ....A 220108 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ftgx-e54a0ca014ab268eb6f948027bea6e3bd124ee79688cfcb723c23ecaf1b97aad 2013-09-10 02:36:38 ....A 107520 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ftno-4765c173f71ee2ee7b093ae41a2465798a5007f6b0086932818c2cb354f9120b 2013-09-10 01:58:16 ....A 63488 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ftno-7cea85e917f9f5ccc5ded3ee2e0595fb7f6b09b099daf12f6e53878ada4e0200 2013-09-10 02:38:20 ....A 109568 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ftno-e60ddea74f9e3c797caa15cfa9e230bd81a11d9432c8645760203998535780d4 2013-09-10 02:09:12 ....A 107520 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ftno-fb665fcf44712cb36b1e0691ccdb6fd695448401c40f7d3a9ee5490367814026 2013-09-10 01:42:00 ....A 645120 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ftpk-97eb9d639871c64051a52cd010f0f43e8606d8a3048ef0bb36ef349640ea7b4d 2013-09-10 01:48:10 ....A 389120 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ftqg-9850222dd64c7e5fc6e217cd761f95e7d3e82549bd6a0b04de29eba29c7a9710 2013-09-10 03:15:14 ....A 155344 Virusshare.00096/Trojan-Ransom.Win32.Blocker.hcdh-d7568a7f689cc088920bc4b30ca4102a661ca62ee7fddb9a8c33fdb7108aec9b 2013-09-10 02:59:54 ....A 405992 Virusshare.00096/Trojan-Ransom.Win32.Blocker.hdkp-884227893be1270838006bda4bb8251f155b2f9de07362eb262a9785853f6fc4 2013-09-10 03:00:08 ....A 211509 Virusshare.00096/Trojan-Ransom.Win32.Blocker.hdtt-cb4a1cf2f403712a18ae5942439ccd7b5e28749319b3ec210f9ef66d549f09a7 2013-09-10 02:16:02 ....A 28160 Virusshare.00096/Trojan-Ransom.Win32.Blocker.hdzy-869c557bf0abceed320b3ef24b39fc8b53bf66bc6b62a6576e9ddd1978225cc1 2013-09-10 02:26:22 ....A 91136 Virusshare.00096/Trojan-Ransom.Win32.Blocker.hejb-32652dc9675d5b5cc67af068c5e236b87e9fc469353667f3ac70a552211731df 2013-09-10 02:34:42 ....A 909312 Virusshare.00096/Trojan-Ransom.Win32.Blocker.hejz-7b5046781d232f03b4d670b678d3cb3688be23f57be2a6d226a5207a5330b8a3 2013-09-10 03:08:16 ....A 100529 Virusshare.00096/Trojan-Ransom.Win32.Blocker.her-689ffb273d1066dca5a60645be2695853023187c7b4d615e9dc3d3f99a2d0291 2013-09-10 03:01:38 ....A 135800 Virusshare.00096/Trojan-Ransom.Win32.Blocker.her-e456c74ba5ca06109fcb3aa0e90f45135186d9148af84df17c79f77cde59e7b4 2013-09-10 02:09:48 ....A 260608 Virusshare.00096/Trojan-Ransom.Win32.Blocker.hetg-21a28f98f04cb425609176700f7f60ab039659f0963639cc97ebfac9a120f292 2013-09-10 01:34:08 ....A 338170 Virusshare.00096/Trojan-Ransom.Win32.Blocker.howv-530129c900bdc8ebdc97875febfaf5ae18edc565a207a0451c1e16c882dce222 2013-09-10 01:39:44 ....A 612602 Virusshare.00096/Trojan-Ransom.Win32.Blocker.howv-5fb5217ff9534b51a7617561437cc7f848b36085f0f3bd9ed3f8306b36b4ae5c 2013-09-10 02:43:52 ....A 133114 Virusshare.00096/Trojan-Ransom.Win32.Blocker.howv-f7e55550cfa841a38014bdba9e638ae111bfa91f537a73b56c487dab80c32504 2013-09-10 02:00:26 ....A 90112 Virusshare.00096/Trojan-Ransom.Win32.Blocker.hrft-3c321aa500c4ce3c789f9a442305554d5b2bf32bd493808c493f5ad1237ccb72 2013-09-10 01:45:56 ....A 164352 Virusshare.00096/Trojan-Ransom.Win32.Blocker.hzzn-460cc57e2557ee51cfbe18e59b5f52737c478e26e191ebdfa7a02973078d0c0c 2013-09-10 02:57:50 ....A 440832 Virusshare.00096/Trojan-Ransom.Win32.Blocker.idia-00526ed1c1531554f524aa790aa04e1db214d444a988dcbd196ef77c13f5b492 2013-09-10 03:00:58 ....A 109400 Virusshare.00096/Trojan-Ransom.Win32.Blocker.igjv-55104fdd9f07dfa46d4a9c112bf7d084f2cea45c57be779be105856c75b3b545 2013-09-10 02:48:40 ....A 262144 Virusshare.00096/Trojan-Ransom.Win32.Blocker.igl-f4f163db54af3b04a254de875f1c8515f50ec76126f4d27ef01cd05d97dc7039 2013-09-10 02:34:24 ....A 20480 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iinn-ed62c67efd1b4e39ce75a748966ebd4f38785adba1ad68ebf4d556693fc04846 2013-09-10 02:46:42 ....A 553984 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iizh-e06f858b4ae5cbe82febbdd92a874aa43a67c2d0aef7c83dcd0dc03817caab1b 2013-09-10 01:50:40 ....A 50176 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ijdt-56749cdabb393c35255c36ace1eb0e0df8512ae9d4631971c65383e5175c9077 2013-09-10 01:47:04 ....A 196608 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ikbc-3dc454f7cdc86e36a7da66f9c16a5b25d702a660d7e7589638326f21f1528e33 2013-09-10 01:40:44 ....A 791200 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ileg-b30a842747a0e2f4f913a35085dc9473774a9fd1a61e22752de6a5a292701f92 2013-09-10 01:45:42 ....A 760477 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ileg-d576834c0f611e728cdc32ed0c0d21c8e9e559102f11ca0edfb8a2df587330ac 2013-09-10 01:46:24 ....A 1466368 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ileg-d6c4f1cd2bb648dd6567bbbbfb442970b40d40af61ff1f2f81c84453275fbf97 2013-09-10 03:15:02 ....A 760481 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ileg-e7e264d45169c9471053b2b45f9664f89f29c506d2dfd6331fe2c3f16f81b17c 2013-09-10 02:28:30 ....A 217088 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iqhs-9b430e2b90e15b6d2c62112faba226b8cba5835094973b3ed619d84575f6f390 2013-09-10 01:46:56 ....A 27136 Virusshare.00096/Trojan-Ransom.Win32.Blocker.itzd-f2a8528bd17e5d8808886c72c7612d2902821598016a0f0e318fe3a890835790 2013-09-10 02:45:06 ....A 1360384 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivbx-d834def8891f5218538e25959b30ce5ec8371bafbd0f1b1934fa83b428e02f3b 2013-09-10 02:28:56 ....A 1089024 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivbx-dddf1de92a7c719aaf600a462f1420a1d2ecf9cbfa41f9f62435d36e2e1c4611 2013-09-10 02:32:26 ....A 303616 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivbx-de53ac809ef26227e561bb95a1196b47898c7ae4bd137515764f803a65ee6b20 2013-09-10 02:33:32 ....A 354816 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivbx-e70d136d4c9f405276f82facaeceb31861667433c57de74d087d90aa62f10280 2013-09-10 01:50:54 ....A 1351680 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivbx-e72de1a5122688c50c5f0c995558e1bf7f40c69e00a454593a60508415f4236e 2013-09-10 03:15:34 ....A 218624 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivbx-e9aa9521517a71284e7f781a8457472c56563d2a0179a63656522b1eb003b7db 2013-09-10 03:15:24 ....A 997376 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivbx-e9c3a3ae057b6986714d87e2309762c3a9ecce26bc4146b2945daed8ac4bed4a 2013-09-10 02:25:34 ....A 339456 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivbx-ed2e0060ac7b547b86f5345100aec4736a152816cf1b766622c6478940ac1756 2013-09-10 02:27:02 ....A 1548800 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivbx-ef1a11403ee2e7ef46f7fe0568c9513f7aba05e73a26737f38404383c5d3a6de 2013-09-10 01:45:08 ....A 1409536 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivbx-fc8d25a2cc844e91fc0dd70b0fbef2a716dd111525861619b70b9686a2cd004f 2013-09-10 02:50:20 ....A 196113 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivcc-d4abbca5e3bee5c627c88aa322f5bbf4f593c6d963f20077f17bce9f2789dedf 2013-09-10 03:03:48 ....A 130560 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivfi-424e5c9855a7e4fc14b7fed85ebe15024e89d89e3a7233b60b0c54259a8d3d79 2013-09-10 03:14:30 ....A 15356 Virusshare.00096/Trojan-Ransom.Win32.Blocker.ivwz-5fe545c23abc2af887067854aa517b8380c94bed4ea75e6779c386263837005a 2013-09-10 01:54:56 ....A 73216 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iwan-8349372e06304e3be916b784aa00e0ca1cee78ff089d63b95de7f213bf2a11ed 2013-09-10 02:35:00 ....A 323584 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iwan-9608c316ecb2bdbfc0843709495b65b1d4f8bcb08023c6eeb7d1a2e8d950a0e3 2013-09-10 02:31:08 ....A 69632 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iwan-d201ac5982d4504ef18bc36a79125a99ddd4ab7e6b662c107cd585bde32de13a 2013-09-10 02:43:42 ....A 73216 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iwan-effd065199a9477d9e519007276fea2de9ceda54b51018e22775b9be955745bc 2013-09-10 01:57:00 ....A 425472 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iwcp-9acd434dcaaf3cba9685e63504b9d720be427072182f86568a8d6d54cb2554c9 2013-09-10 02:09:08 ....A 231936 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iwkz-2b45ce823171bbd7635f90e74ee35cfdcb2ff0b17a87f04bfe28501aea2b59ba 2013-09-10 02:50:24 ....A 179983 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iwkz-e6fe11acc1c9a388bf3d2a57f45d3e2c89199a2f3eefa1571de8bbe731b708f5 2013-09-10 02:02:10 ....A 91136 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iwls-0d4ac6ff5fab5b88531d932352644ba142b0a857f2aa0659ee7d2e04c365caef 2013-09-10 02:46:28 ....A 84992 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iwls-89c5f070291a9045768dd52e1724c5bca695780c63cd695fba1b3d0125ea76ac 2013-09-10 02:44:26 ....A 905873 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iyjg-58a8173dc2130b123cead8303c1b97644574cd12548f7b1df6e14b4253624e5b 2013-09-10 02:49:24 ....A 79360 Virusshare.00096/Trojan-Ransom.Win32.Blocker.iyxk-eaff008a827e9ed22daa6c12462634d4ff178650491595981f995f84c626bea3 2013-09-10 02:29:38 ....A 218336 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-6795eced888a0bd00912b6cf5fff6d5a697b7d8ba6fba1889f154fcb0a241b91 2013-09-10 02:05:08 ....A 340865 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-895f16934165fd5dade90090965e21055bce713535ef81cdcfa8fea9254070d8 2013-09-10 01:44:18 ....A 431544 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-90232d1e3ca6eb5f2af73921b7d6f551042c6cd7ed618a9651544f0eba9a82d6 2013-09-10 01:56:40 ....A 376830 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-9663e42e6c15d956978f485499332b86a263839d1acccda7f8787dbcd8b22529 2013-09-10 02:18:32 ....A 286912 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-a25173d62e70253ecfd9210d48bcc307301df596ef5e761151721f15a9574a9f 2013-09-10 02:01:34 ....A 176848 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-a65a77363595ce4477801647b1f7332dd1d851edc7d4e568bb0356b556bd2c81 2013-09-10 02:11:18 ....A 369924 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-a98e14a1acc25179267c86097c638656df875a0b9fa20bc0ad9b85a1be5a4d6e 2013-09-10 02:03:48 ....A 189109 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-a9a1d2fbfa964b71cc86335079e8411ea877ae2ca26e1d8d6bbbcdc2717ff36b 2013-09-10 01:39:12 ....A 218652 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-aa876215e1370e6fe040727378c5ba8e1cfb4539545bc6d13eca5b72ab2d6abc 2013-09-10 01:54:00 ....A 382010 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-aaf91e8c92b08e71f4c9fde60af9505dca974e31aef53e8faeb88a4b45c64086 2013-09-10 02:16:16 ....A 326657 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-aeedfe5fc981a4ca598407a4b7d5a72b86ab756838dbaeb20bb33a79a41c73a6 2013-09-10 02:54:38 ....A 184276 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-b4f4c8221edccd2f0509a1006396f83c492fb0666a650087fb661b41eb67f5f4 2013-09-10 02:07:20 ....A 251607 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-b8ee8b6ba503815b5131853f1c9ed17a194839abb32bcdbdbc577817aa901cc0 2013-09-10 02:15:02 ....A 390887 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-c0b131255d7fb083ed8152ffad76217a8726d066f23fb84fc758024bd2dacd91 2013-09-10 02:55:38 ....A 368087 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-c50514e35395491d8791dbdd3c571bc1e7f7fe93c825ff809afde675d06313cd 2013-09-10 02:07:18 ....A 274993 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-c80b637bffe9041967ec2231c42d81d57584c3c13757030e008e1e4ddd0eed77 2013-09-10 02:09:22 ....A 353971 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-caf0b7e86d658757dc8868970c1a4cd6be08e736534a86c9b12d49fac328ea9c 2013-09-10 01:40:22 ....A 157512 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-cc65ae33a1e9dba7bfe61e04c8edbadc4ac0a88f053034f9adcf038d4aede2c1 2013-09-10 02:26:44 ....A 401644 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-d2716be8a40613f4e70ae0501cacef2afd2601412c54876dfa2857255e0f3dd7 2013-09-10 03:15:18 ....A 226070 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-d6b86d373e3cdea67311c43929ca73c780fa3bc5bf5627a02e3c6bbb4362eccc 2013-09-10 02:25:14 ....A 336239 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-dd0fa85ef9e84783fcf2b58e3b5088eb98f1918affab77f1acef980eed06d60b 2013-09-10 03:15:28 ....A 254068 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-dd7f1f330a82e3e33705f6e43dcdabfa3581ba689f653515bd68381f27d19738 2013-09-10 02:34:14 ....A 377753 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-dfa7bc622000cb9321e5a01bd3f6c59e1f6c87fded8c8cec31ce5f2bd6bf4d57 2013-09-10 02:51:44 ....A 373827 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-dfb5084819e7cfd772ae486225d10ed24d101039048b230c2d93688c4dd065de 2013-09-10 03:10:08 ....A 398993 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-dff14e94ab92a6686bba7caf12ab41ddde8e99b581d0f60cca974e2788385dc7 2013-09-10 03:07:08 ....A 314457 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-e3160c5adef1fd4dfb8a1137ed33c25a858ce2acf3b87e94f5507b1bcb6280d9 2013-09-10 02:25:42 ....A 243155 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-e79188ad9f54214ecd70206322227b662cb2e7d2923c80f22c6ec1ed0e2ba098 2013-09-10 01:56:40 ....A 383543 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-e8890cc57471aea83c31e43b5f54c44ca86092abb175d39e34b082893aeba65d 2013-09-10 01:50:52 ....A 256891 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-e92bf87663b5cbfb3bc798b3004ac222b2dda47dc2267896f822b00e942e980a 2013-09-10 03:04:36 ....A 376791 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-e9a31d3f7e48812c3f6d07c91a05353b514d313d01cf9df5e2ae2af39aaf424a 2013-09-10 02:33:38 ....A 335083 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-eaef245f34b7af82f71e3f94fc506fd92e2b324fbc8493256b0e781c9fc0132c 2013-09-10 02:49:26 ....A 185804 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-eb03f77435902d53299e333a7bca675a0a89dc4abf91f80e50873e525eb7fe21 2013-09-10 02:58:36 ....A 475883 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-eccccc42b4d5c4725193a2b1b59773dcf99d70a165dfee65829c2ce9bddcba89 2013-09-10 02:54:02 ....A 437086 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-eda04a6185b702680ab7236db675cf3aee73f83f72056fbf0dce8952cd91e9e6 2013-09-10 03:14:38 ....A 512603 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-f552c7f2fe75f3aa02f92bb378b9d1168f7e7c378b97f5b6f8aac275b7a4a002 2013-09-10 03:02:12 ....A 242111 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-fc128f9ab13c2805e52bee884cc0ffc48375a81da2b3f266211a28db00ce7c89 2013-09-10 02:42:30 ....A 616421 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jagv-fcc37785c22874bf97f138a94453e0ad2cdb44e648064d5c9bc830a3ba0f8af6 2013-09-10 03:05:52 ....A 138752 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jaod-242d4b3fc79689ffc0422e75a71426cb7d61386325aa750ede85ed3f0277730d 2013-09-10 02:56:26 ....A 10240 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jaod-265c8d00ef22faef7ccb1727fddc05b47cfce1d3bdf3d83a4fd3ef4a4a43a779 2013-09-10 02:23:12 ....A 737280 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jcen-d7e8277f5a8b83a50b2de0bc5fe0ec82bc8764e4300e23bf6e6f8416a007e4ff 2013-09-10 02:58:38 ....A 737280 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jcen-db2d80b820d666faf4208271fb248cc15901f8ef888f495601617d2a201369e4 2013-09-10 01:50:52 ....A 139264 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jcfj-d12a3ebe6300ea41e839ccbf064c214ebaf5b6ba7c11a7abe3893b527797a310 2013-09-10 02:20:20 ....A 117252 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jddm-768dd982ccaf1e427d551055443ef723c5e5c9b914f94c19deb523c72967694a 2013-09-10 03:11:14 ....A 401503 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jgb-3b88adaedaa3444ce4eb4218564edec0771648145c9d3f5d396abfeb060103bb 2013-09-10 02:00:56 ....A 401804 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jgb-bcdaba286d8802a8f453328ffbdf45a89cd1a6fd0309981826c9a0a87a2e5982 2013-09-10 02:21:52 ....A 400403 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jget-3c0113b7c2ec717ebb90255294f34ffc078ed8a89a66398bb720917de7ecebcc 2013-09-10 02:58:52 ....A 13312 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jgio-e99caba0c4043504ff397536bf9ecf9da38dd8c10c597d1f72e560e8eec21bf9 2013-09-10 01:40:18 ....A 179247 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jlyj-2298487f7919419e1073011eb0cfe4547ecf96afcfea5aab765da279b8108408 2013-09-10 02:52:24 ....A 127963 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jpcw-ec12947d44e3b05977fa9c6e3235b02fa67204033dbf206f6e40ac6d55d20174 2013-09-10 03:02:58 ....A 1852049 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jpvo-ecba2f735ef5b6426973c937917010845379608cbc0443947dcb72f371b6b5f7 2013-09-10 02:56:12 ....A 512000 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jxbh-4e460454a273508bb5c0d1816d658fb319adfb92a3efdb14383dd4744424b133 2013-09-10 02:24:36 ....A 962560 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jxbh-954a2744a83b85f896a047c2f40978b2b374d402b9856286a6acd866c15f11eb 2013-09-10 03:06:18 ....A 626688 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jxbh-df1b90107653139b324100fa3bbbce62691ab47dd446ecb6a5c5719ede87c044 2013-09-10 02:55:02 ....A 407040 Virusshare.00096/Trojan-Ransom.Win32.Blocker.jzec-088e0e3dfa89bf99059922d1ceb57a18768065f1123b4372ac2c6632967e28d0 2013-09-10 02:55:24 ....A 290816 Virusshare.00096/Trojan-Ransom.Win32.Blocker.klcw-a8b6c6d29cf2a06c2911cd433fb00273811efc9f55e6f588a28133802e9a3c50 2013-09-10 02:00:22 ....A 73216 Virusshare.00096/Trojan-Ransom.Win32.Blocker.kpvf-3afc18bf0153f030f9cb6d779695aa682f1112325b1233655c3c0e4eef0ca599 2013-09-10 02:01:10 ....A 73216 Virusshare.00096/Trojan-Ransom.Win32.Blocker.kpvf-3fdc53f588f7e456ba3d3a3c574d1e5d578076495fb03078fbf39ece6ec393dd 2013-09-10 02:38:16 ....A 73216 Virusshare.00096/Trojan-Ransom.Win32.Blocker.kpvf-7a9f51ed692bfdd7219971ef6b3d90015049d6dfb6790f4fa403dd16bc559409 2013-09-10 03:09:02 ....A 307217 Virusshare.00096/Trojan-Ransom.Win32.Blocker.kpvf-83def3cfd9ad222a0e6a73a6488df8044a1aa78cbffb6818bb74e36a3e053ba1 2013-09-10 02:41:40 ....A 258048 Virusshare.00096/Trojan-Ransom.Win32.Blocker.kpvf-e41eaac2f962671e7f15383f241fa4731b6707107e502bd3e28ac6480a0c92e5 2013-09-10 02:50:20 ....A 73216 Virusshare.00096/Trojan-Ransom.Win32.Blocker.kpvf-e77b8f3d09fd4657440ca165b29f0f2060650b5d0e7e5af4a457c854ba3127e7 2013-09-10 02:05:58 ....A 109056 Virusshare.00096/Trojan-Ransom.Win32.Blocker.kpvf-f44eecbbb874ce58427140a4b99becb396b041954fd976050db2e454339df4ac 2013-09-10 03:03:48 ....A 235264 Virusshare.00096/Trojan-Ransom.Win32.Blocker.kpvf-fc3860f4fb9e40291a771c63c2dd7396f738196b2fe1b66d795d191fe81f586c 2013-09-10 03:04:40 ....A 143268 Virusshare.00096/Trojan-Ransom.Win32.Blocker.legp-ef37e496392fa87ad7b6d446dffcdadfe26068f87d0f46db9429936cc3ab8257 2013-09-10 02:47:46 ....A 208896 Virusshare.00096/Trojan-Ransom.Win32.Blocker.mhf-dcc0104322ab404afe5f86da7b9db4f7fbb0b35943b3772691276d503eee7313 2013-09-10 01:56:12 ....A 36864 Virusshare.00096/Trojan-Ransom.Win32.Blocker.rua-dcda3d64a4cd4e0a6e09a343948e56ce3bdaeabe60fd06ef46adfce920a30b1c 2013-09-10 02:15:38 ....A 163840 Virusshare.00096/Trojan-Ransom.Win32.Blocker.tkd-ad1f2f293e346c91ba0347c079c174ee92f99b6d703733eab3d65920a1d9be10 2013-09-10 03:06:48 ....A 4096 Virusshare.00096/Trojan-Ransom.Win32.Blocker.unh-e1e0d80e4b4d6a30183d18926fd7ae0bd2871937afa714689432a021d78baf5c 2013-09-10 03:07:02 ....A 188416 Virusshare.00096/Trojan-Ransom.Win32.Blocker.vzs-a2e237e9f94a20fbb1088248211cd17c9b0534cfa96c89da81a3a3f50091aaca 2013-09-10 02:35:54 ....A 447488 Virusshare.00096/Trojan-Ransom.Win32.BlueScreen.na-0fafb1b38f62cdf0693fd8beb54740215d8a15a894a926d9127d15ab19cb7773 2013-09-10 01:49:58 ....A 179200 Virusshare.00096/Trojan-Ransom.Win32.BlueScreen.na-10d6d95779ce7f7cabfccbc8bac915c0187ea03bab953e28e3179bbfee7a539a 2013-09-10 02:50:10 ....A 27648 Virusshare.00096/Trojan-Ransom.Win32.BlueScreen.na-3c667cd0c1b89cb7729afc8f0c3a01cb8fcd4410bc7a80194ff1ccd4a9721e62 2013-09-10 01:34:30 ....A 466944 Virusshare.00096/Trojan-Ransom.Win32.BlueScreen.na-8b3301f8a7b3bd5eedbfaff0d15dcccde341b508649128a00df17d22effcefd2 2013-09-10 01:34:06 ....A 171520 Virusshare.00096/Trojan-Ransom.Win32.BlueScreen.na-af84de59ab16fb039393b5ac7796afdd21efeaf1606d6eab90b8be217f3bf368 2013-09-10 01:32:02 ....A 119296 Virusshare.00096/Trojan-Ransom.Win32.BlueScreen.na-f16b76285f6e264c0bb5129303ad9caf61e299f327441136e47b257a4c5a4bc1 2013-09-10 03:14:34 ....A 2319 Virusshare.00096/Trojan-Ransom.Win32.ChameleonUnlicence.bc-5f0d3cdd363a573f43c0cd89869f7a6a0c61e81cd72588d32b951471eb8f4e06 2013-09-10 02:53:48 ....A 2221 Virusshare.00096/Trojan-Ransom.Win32.ChameleonUnlicence.bc-970ebbd64f3621c5f92afa92c03d80b9ecd47b55d5f3983e4f36e9e899b62775 2013-09-10 01:40:04 ....A 200704 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aaaz-8bd703bf589992e87feedce8ea6c9c28c31ffe39ca879e4dfa0e537e3a6e1fc1 2013-09-10 02:38:22 ....A 200704 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aaaz-c6b42ebd89d933a70da8df0dd4730bfb942c99c2bfdf2f68f3633a693ba4f56f 2013-09-10 03:01:38 ....A 200192 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aabr-dda0b8299247fc56fb8fe7fac5f8cd2f77a983ca37b6c75b6f2ae776230b130b 2013-09-10 03:00:02 ....A 178176 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aabr-e4f7c64a9712593369722c50e18e0271543d516bc7350580415db6d2839fc8a4 2013-09-10 02:01:34 ....A 234496 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aacd-e9608fb5283a960d849778e88c1b7300b23c0dded87f785cbace931ec302cf3f 2013-09-10 02:46:46 ....A 227840 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aadc-d852f6989adabb58b9acfd40942aedac61108efdff1037ae4ee8e26853f99e9d 2013-09-10 01:30:46 ....A 276992 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aajb-d86e12f1c93644c11d412cd2dea5ce5eb6ac237826305a61933a29536afc9b19 2013-09-10 02:45:00 ....A 273920 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aaju-6c01dbab538af06e96b2ccf1590ad5d55f60a3ebca10447d107ee29da5bf6954 2013-09-10 02:30:50 ....A 264704 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aajv-18a1434e7941f50bebd9d78b3082401da2548108e6fc4c8ce82062ddb645cde1 2013-09-10 01:51:40 ....A 205824 Virusshare.00096/Trojan-Ransom.Win32.Cidox.acgc-5edf0e6180a2e21ef027f9027c7437f3b4a78ad6158f961985dab4e49d434003 2013-09-10 01:40:22 ....A 205824 Virusshare.00096/Trojan-Ransom.Win32.Cidox.acgc-a789ff8f82c5f59b0fc5ecc50d2a66f20dcbf5b6fbaf340be02de7c4267a1c73 2013-09-10 02:42:20 ....A 205824 Virusshare.00096/Trojan-Ransom.Win32.Cidox.acgc-de8c7fcf50f9d16af1d4831cacf67ed972eddadf701f6385df0a0eb8f204871b 2013-09-10 03:05:36 ....A 210944 Virusshare.00096/Trojan-Ransom.Win32.Cidox.acgc-ec59e522e7712320b2539563b446d277641a511542ad15315fa2137f4fb08598 2013-09-10 03:05:22 ....A 244224 Virusshare.00096/Trojan-Ransom.Win32.Cidox.acgf-507c4b778e489cc7c46275f37597d4ccea9872c1c635a8ae212cac74116c6b25 2013-09-10 01:58:42 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.add-6c5326ee72105e8f450cbefc9cf204b91f2b46033c95689552a5a145c78bf1a5 2013-09-10 01:43:30 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aev-7bd0f5e49172542cc4f10ae1afd0abc71dc79e5485e83e53a14c0eca2db0c843 2013-09-10 03:09:04 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aev-833cf504933ec6c86453d4a9d12c07d13a3ba999cbdc5cd590b10da191e145ba 2013-09-10 02:43:38 ....A 98304 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aex-717185de07002a79669d977123189894a40abb2c7b82e953261732a83b5b2521 2013-09-10 01:39:54 ....A 98304 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aex-d6ec8efc30700cfc3e84a4573ac864e5457b51c5a067769b39fd77499d70e6cf 2013-09-10 02:57:40 ....A 98304 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aex-fcbf6a0617574b921828e635c2a550900e70daef46ba7ba196b8c1982aae3384 2013-09-10 02:16:10 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.aez-096cd1d96eb8332f55e40f038f9dd23c30eb5d334e64c326fc31fdf7ee25d9d1 2013-09-10 01:35:58 ....A 90112 Virusshare.00096/Trojan-Ransom.Win32.Cidox.afc-00cff5350158f76a60eba3d6d6600212feff1ae6c27cc475ef002b1a1b987970 2013-09-10 03:08:40 ....A 90112 Virusshare.00096/Trojan-Ransom.Win32.Cidox.afc-72db685cec5b88af5287c91963c82daf462fd9c12a673cd9eca186a8372698be 2013-09-10 01:37:26 ....A 90112 Virusshare.00096/Trojan-Ransom.Win32.Cidox.afc-9aac9529f64040da219895a900ac881b020bf97851aa3793192c4d9498ed487d 2013-09-10 01:59:46 ....A 90112 Virusshare.00096/Trojan-Ransom.Win32.Cidox.afc-9b898fd0ecd6d3b1a2b0865324f46da7946875b6a6aaee50b950147748381c1b 2013-09-10 02:22:46 ....A 90112 Virusshare.00096/Trojan-Ransom.Win32.Cidox.afc-d5f574a1ed991c86ab3ab776b5d460c348b0c50a08c4df985e381db7d0b0d279 2013-09-10 01:55:40 ....A 90112 Virusshare.00096/Trojan-Ransom.Win32.Cidox.afp-05d2e979611cdfe64e60371722e4730906dc0d5044ff21f23b5c6468c01abdd9 2013-09-10 03:12:36 ....A 90112 Virusshare.00096/Trojan-Ransom.Win32.Cidox.afp-3b9082e931682d0df0a57c92183336acd921ac8687367ddbe851ed068452ecd8 2013-09-10 02:41:34 ....A 90112 Virusshare.00096/Trojan-Ransom.Win32.Cidox.afp-653eb04298d6b40ab4d9f687a7370407685967d9c7380c000243517df772866c 2013-09-10 01:30:48 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.amw-06ab99e56e739db8d15fad673b2c9dfdeecce926dc7143ca9dca020a1c817919 2013-09-10 01:33:34 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.amw-1664c542d7082f168275ba2a8a9e58fcd23775c81fb7e382c09add6106fcb776 2013-09-10 02:03:54 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.amw-38eef3fb646a14e0275e18322690e0885918e2a1be09e3145cc8f35ff298a45d 2013-09-10 02:26:12 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.amw-3f1eb528e5604cd2826f0cff56adf797d777b96d7929e9d06a856e8bdcdb1781 2013-09-10 02:26:34 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.amw-4e73ba35446531e7b83cf30fefba3f2595c297beea13dee003ca46ee349e4519 2013-09-10 02:37:30 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.amw-e3f315d97a48b1b25e6956ad4f64354f601ad49f36a2932429a8d50e124aafb5 2013-09-10 03:10:08 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.amw-ec8866f95434c4d6db871698a07d0ef9c65a979711d7e47823f32637e997ff5a 2013-09-10 02:09:06 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.Cidox.cii-78377fce51ceb925ad2b80fc44e8333f898bea7bade12d67380a1b7260666436 2013-09-10 02:07:12 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.Cidox.cii-f5c2bcf35ba6edce14552934b92c01c4b79a5421cc803ce5942ee6ac4e5c3a71 2013-09-10 02:06:22 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.Cidox.cik-4aa95ee187371d02734b9f73e972d3e5bb2cf3582fa3cc1b6c5e7a18536969ed 2013-09-10 03:00:16 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.Cidox.cil-af86beda971304e5c1a38c965e4f19e069d893301938536808411cc99eacaa83 2013-09-10 01:41:40 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.Cidox.cil-d6e298536d3969820eec87836faec255172aa4f37116595e9fd6249a70346e2e 2013-09-10 03:14:18 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.Cidox.cil-fca844b7ae0deeb7b705ce873e2d4dc09c219418a759b0d055eb606b04b89499 2013-09-10 03:01:00 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.Cidox.cin-f0aa0e42ef6e022c1e26c8ade1cfd2c5862334a769da6b06c55737c939c59f2c 2013-09-10 03:09:14 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.Cidox.cin-f10841d57ea95d0487641cd08c6d7583ad9d4625c58642b736d534c0803c818a 2013-09-10 02:34:58 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.Cidox.ciq-b76af12f85586ca7c4f38f4cdca26ffd17cce3c2a228b404cb5271a2e403d7fc 2013-09-10 02:23:48 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.Cidox.ciq-d40da4a2fcb781063134d7aaf91e86b92a280288c13638b1a79d4fb1156e5fbb 2013-09-10 01:45:24 ....A 43520 Virusshare.00096/Trojan-Ransom.Win32.Cidox.cjc-2fa632b1a7f245dea034de71118e716b7474766d5f6eabcf02bcd5f6a92759d1 2013-09-10 01:41:52 ....A 43520 Virusshare.00096/Trojan-Ransom.Win32.Cidox.cjc-fbb1914cab1e50c050af213aa5eb753c69b559c9dc99536d76198767764ce199 2013-09-10 01:58:24 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.Cidox.ckk-817c1a3486ec846fbc2666162b3debb3c258277d898b0dc376622f5f2b66e757 2013-09-10 02:34:20 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.dtd-0d84785cb893a095a80c788e1826fabb0a63ccf7cee874e7f1186539ae563294 2013-09-10 02:13:40 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.dtd-21eca57a702dd9597a28b511e4b47f0be8dc4617be90d5b4002c7249b8c79709 2013-09-10 02:27:32 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.dtd-df20d0abdf6db14367e1acc78ba3bb6e616a09f065a18940fb3662d79285dcc1 2013-09-10 01:33:28 ....A 43520 Virusshare.00096/Trojan-Ransom.Win32.Cidox.dtg-5238cc43311d2d9bc90ca12e843e8ddb310bb5c4579d056d50e0f40ebf648942 2013-09-10 02:23:08 ....A 53248 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-10bc3b234d70155bc44160f03129b0672209786508f0241aa6b9f436701941e3 2013-09-10 01:33:26 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-115599dbe956fa7a351702cf156fd3e4224807e1e8eaad45ce45b437052e736c 2013-09-10 01:29:46 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-4045f7529829e044596dc94af0a5f130e625ec339f45bdf876faf2eb04f51d82 2013-09-10 01:58:44 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-52eb414ef0f20586677c77ba9fe3ddd925d4e3e4e9fa5250dc0003e00705f049 2013-09-10 02:15:20 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-5b2d2ff3c8060f498a8e0663988ff8371129f31cc582bf51f6c27b4fbb90d3eb 2013-09-10 01:49:24 ....A 53248 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-6b63eb8149bde1991be1ed46e5959203c59a4e43400cb64e20f476df5ca4262b 2013-09-10 02:11:14 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-774b89256d3f42becffead9a18422a014e772f71f14168f6e552e7e92a507ac5 2013-09-10 01:35:46 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-811f46013c3127a8939873d55b020d25b15e80de8004aa976de41f3d4c7f372a 2013-09-10 02:16:16 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-82f897d10ccb60257a6dc818d9c226574e0bf96e8bb197a75418ec7693f56798 2013-09-10 02:04:20 ....A 61440 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-853a7ca2f4b8a7f2a45417195f2c92c68129f9e154175f7595e04c07ddaa7a50 2013-09-10 01:48:08 ....A 53248 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-903c1beb7f32e1bea7d98311bebbee10ad70c1389ad9fd365cab295602368f38 2013-09-10 02:55:36 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-95d62d20387d45892ee1dbb3746748ea9fd2c3a3c292836810d377079dfa6679 2013-09-10 01:28:50 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-b944b1415b33855012223fe3b86bd0dbfe5c0b10bfc61c2a711f3ead6449ffbb 2013-09-10 03:07:06 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-d633714492f1ae4d304c5979989f64412bf9942e70664dfac5906dd3b0cd423e 2013-09-10 03:14:18 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-de4ecc83b0022b6c31d509aa85d666948168b9ab0c8fba3a3ad56ee6968879f7 2013-09-10 01:47:12 ....A 49152 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-ecca842da335d9709f51052afb1bd78a544141c779a9f01c8f874ebee65d5cb4 2013-09-10 02:29:30 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-f0647095514fd1039b95478c780619a1472a7c245edcd9c85c860d67675c71bf 2013-09-10 02:42:26 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.Cidox.gen-f64c45023f9a5c647b3080279a0b2f7372b2b5673ae950792e17ae99ad9d7a7d 2013-09-10 02:23:32 ....A 98159 Virusshare.00096/Trojan-Ransom.Win32.Cidox.lcp-dad0536ebb619b78dd14660347e179b14db6af4991fbf2b79b002da65f08e3b6 2013-09-10 03:00:48 ....A 118784 Virusshare.00096/Trojan-Ransom.Win32.Cidox.ljq-e69dbf0f02282eee785fce1c977721ca283827ed731f00fcadf99c72a7ac5d39 2013-09-10 03:04:30 ....A 42496 Virusshare.00096/Trojan-Ransom.Win32.Cidox.qkl-dddea8445e2bdaa5017e19b28df037280acaac1e9886bd6d6227473d5dd1c2b1 2013-09-10 02:58:46 ....A 42496 Virusshare.00096/Trojan-Ransom.Win32.Cidox.qkl-f6f31510900c6e746f73cf9926f23e673d34b84e7f3a9403c37cfc75edf3ea4d 2013-09-10 02:14:42 ....A 44544 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zyw-bc203a32b212e701af2cb10a6a4928e0620e579f49a784b8ca8fa40411be9c36 2013-09-10 01:40:48 ....A 44544 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zyw-bdd441eac44e4ea976c669411304dce28bbed9f857e5b58c497f0bd828c66578 2013-09-10 02:19:44 ....A 44544 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zyw-c077e055255ff885497e66dc4680456442316da91d94d3fd4732222c1d7504d2 2013-09-10 03:02:10 ....A 122880 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zyw-d516f67ec3cc33e0620cdb61806fa8e314cfc6b6f2ae23776e4c678fc0c58cb9 2013-09-10 02:48:38 ....A 126976 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zyw-dc7dbc5599077a74a661f5d24c198d3cd48a81c0efe24242618499f23438604c 2013-09-10 01:56:08 ....A 122880 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zyw-dcd8270f5420acbedfcf108d08196090bf62b1903f43c0287ea5e55697afefb8 2013-09-10 02:43:14 ....A 122880 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zyw-de223c545e675f03eb145170742fd6dd11e6e2d51658c2520d0cbd0a49e4ddbd 2013-09-10 02:44:48 ....A 122880 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zyw-eb152e14abea82abd41be500fb1f6cd347d6a8b69052ffbc357df25989813b64 2013-09-10 02:54:46 ....A 60416 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zyw-fb7da1774bb935fe7c4d8204d2658aab11688c6f2bc5919cd67da017e49e0ecf 2013-09-10 01:44:08 ....A 219136 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zyz-b7b5ee07beda7d86464ec52551a42d40ddd12f14cdd67cce03954fe734b51bd0 2013-09-10 02:41:28 ....A 217600 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zyz-e0b6b277d7c7371ba19e13923dd6ec2e1988174d3a7594cb3a17e6b6ea51007a 2013-09-10 01:34:18 ....A 30208 Virusshare.00096/Trojan-Ransom.Win32.Cidox.zzg-7939c5119e8c0448b55a6c23a3c5d407dd1f006989e56645c2cb305c1a95e2c7 2013-09-10 03:08:06 ....A 323584 Virusshare.00096/Trojan-Ransom.Win32.DigiPog.ep-72c90428f076e46e9aec5438c1805bd6e407b98715e40236c38260834efd118a 2013-09-10 03:03:28 ....A 5790208 Virusshare.00096/Trojan-Ransom.Win32.DigiPog.ho-f8c2b9ce009cea8fdbb82abaad0ef959ab6a10341a3bcb7556256e0a533555df 2013-09-10 02:54:42 ....A 104429 Virusshare.00096/Trojan-Ransom.Win32.DigiPog.y-da4198b50acb69ebd98eff003306715b4abfb5b7290a972581024728a6533fc7 2013-09-10 02:56:02 ....A 129032 Virusshare.00096/Trojan-Ransom.Win32.Digitala.agn-56ae95b910c6bc8f9aceb175d7e6be285ac7eef626fc1fa17ad2f759fa14fdca 2013-09-10 03:11:24 ....A 365744 Virusshare.00096/Trojan-Ransom.Win32.Digitala.cvd-d7146a4915bb38ae9ef98bcbe565f5799609a213121283b6f9583df1aed024f7 2013-09-10 02:47:14 ....A 188936 Virusshare.00096/Trojan-Ransom.Win32.Digitala.dv-3c85291ea01bfc04a0bc14bfc52554315b61d8c3d7b6fa030d9bf24b97a5944b 2013-09-10 02:01:32 ....A 191496 Virusshare.00096/Trojan-Ransom.Win32.Digitala.eb-14c1d29f5c8de7055c1cc115c2dbb9c4f9dd9afcd444e5c38e865c84e2bd458c 2013-09-10 02:27:56 ....A 224264 Virusshare.00096/Trojan-Ransom.Win32.Digitala.gen-5a77b3da543f7dd1af681f1dbe7cdc3cb655a23357a583d1c766714bb8c23b5d 2013-09-10 03:05:50 ....A 162312 Virusshare.00096/Trojan-Ransom.Win32.Digitala.gen-884b1a1c460fb73d413bb63c8bece88cc1819e9e0eb91e7d0fce93e9ddeec17a 2013-09-10 02:49:04 ....A 94208 Virusshare.00096/Trojan-Ransom.Win32.DoubleEagle.og-40ff06d314c147e704dee8a0893c548272bb7675d057cfd532f61aceec265624 2013-09-10 02:25:14 ....A 120832 Virusshare.00096/Trojan-Ransom.Win32.Dummy.k-2e3f2b9b60335171672cd5992dc4cda1dfc57a8a2b8a9b8a466d21b1364ea554 2013-09-10 02:33:38 ....A 109056 Virusshare.00096/Trojan-Ransom.Win32.FSWarning.c-e2e46c9463982cd1e78437c3f85c9aa47883daea4d8a9349205955d3fc67bfd0 2013-09-10 03:05:48 ....A 1071597 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.akuw-43836922b7278606b70c69719b275e33a6c888ad6242a2949dcaf10b77881484 2013-09-10 01:47:40 ....A 1071695 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.akuw-49d48308e6b0bf5ccac05105cc6fc3588d09a1b9d3a1f701b3dbcbbf1ec11beb 2013-09-10 02:09:36 ....A 1142064 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.akuw-859de04163cbe6f1d8d86ce323878dd27cc60ac02f26402df9a0a14c4a69a5b5 2013-09-10 02:41:52 ....A 720843 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.alva-00e24dbc8d2ed6173187f21a0ce325a519a0d3bbc254cfd9643e1950d1f9d160 2013-09-10 03:05:10 ....A 747468 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.alva-40ecb2b0c5c1bc800152cdfa3f3159985e84eed1855d2ad21536f82d9b469fc0 2013-09-10 02:07:04 ....A 1531160 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.alva-51f53345bffa638252da4eef177a315a84b839da2906b1502f7c3fc80837bef7 2013-09-10 02:31:08 ....A 1536899 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.alva-88e18bdc3027708154393fbb97e6d766c3bf955240fd66fda547475630ec9ce5 2013-09-10 02:26:00 ....A 1536812 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.alva-9a152929509619d9eaf7f40ee5eb8b60bb533c75995a05b82a2c3b7757f4c956 2013-09-10 02:34:22 ....A 1182484 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.alva-b48a1575af437aa644e32a77b6b06b1c3a6da3eeb1ee09fc89e8ff5a88fb6b6d 2013-09-10 02:05:20 ....A 1114104 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.alva-b98dd173778c5e1e034e27feeeb9a5edd83e20ef14666f8665dc7235033e1d90 2013-09-10 02:20:10 ....A 1114727 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.alva-cdfe6491a0ad30844f1d559d842e466efbc4eb31acce8f6f97f3e111189b0c51 2013-09-10 02:02:44 ....A 1179818 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.alva-e1ddcca13ecf92ca73241b9b36c77ad9029aef8316479d26c0dc5c9495a56803 2013-09-10 03:04:26 ....A 1113560 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.alva-f6a28a935d633f426b5c71dd38f1f92f507288eac2b6ce19e994acdd5098d428 2013-09-10 02:53:12 ....A 717206 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.alva-fc05c0d48a64396059587ac8c8221fadf5b2d13486349ceb26247024d1873d5d 2013-09-10 02:44:24 ....A 1653397 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-1452a878470bd37489cbc67b41d29359fdc76832f88fb9dce7b6131aa746c76c 2013-09-10 03:10:52 ....A 1652994 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-425480681059ff1b70996f776110fa95c9f8d4d7b79ff25fbc1f433a3eff5c9d 2013-09-10 01:44:36 ....A 1562517 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-49d64e09b482cb17083c05e987ad950446c3426ca41cb2dbc721f653801d5617 2013-09-10 01:36:54 ....A 1561970 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-524f9b6f399cc3a5d93811be787d4de0b8143f2881dae0aa83869c96cddf2118 2013-09-10 02:10:38 ....A 1653951 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-769961237da793791f094a0c63d298b9fc694b04bd6e786ca1d836bebc7441bd 2013-09-10 02:35:00 ....A 1655951 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-78ca240564244c7f1cb3e3d938c2ea2830b62b0149f542ad35b27fb62539d57f 2013-09-10 02:34:12 ....A 1651411 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-79110801f97f2903e3b723647bf2d001543625ee4c0af6a5a20b74293416876a 2013-09-10 02:13:54 ....A 1294355 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-84dec86877a7bffa83132ad65e391ef8f3d291f5f6cb24090104de992686ea39 2013-09-10 01:39:16 ....A 1653939 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-85d96c3fddd4d1439bc77836337fcc574146cfa19974fa60e0045f82bf48a06f 2013-09-10 02:14:06 ....A 1562447 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-9017b4abf8a16c36779d8b9ac24728d628ea5321575b0ae12ccaa6f9ab84205f 2013-09-10 02:13:46 ....A 1293891 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-916954b591f4b1b78637d7c8d28bd7dd0da94b590d7bb58cb737a2ca9fe3b41f 2013-09-10 01:40:20 ....A 1652451 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-925cb375c4ace4f19dac3ad805eb0383f4588da8586ea33383a70b22010b7c76 2013-09-10 01:35:44 ....A 1692617 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-950367d3a78a4d2b23fbc1b9a3220fca1d103673ad8b84dd26c9caf67c98db87 2013-09-10 02:39:10 ....A 1691541 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-9790b0b1f5229dd25cf3735b71d0a60912733bc0334263b42defe69420cbd547 2013-09-10 02:08:40 ....A 1290718 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-a7617e19cf68ddb2429cedeb1c5e9b44289f9b45a36e8508436fbe4218e0b1d1 2013-09-10 02:11:12 ....A 1651965 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-aca739fa9795ed459815e65a9824a221770029453451c63dfecf0de018caecac 2013-09-10 02:09:54 ....A 1653906 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-ad2214283090f6349934c99c1d99446529f9cff1084e383e27305c44409a0977 2013-09-10 02:42:12 ....A 1563541 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-ad2815cb2fd058689821a8e0b5e318ee6b9c76f3edfa1ebf2553a40d61a89b3c 2013-09-10 02:02:08 ....A 1651918 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-b8c6804fb190a476e849ae06a219fb412511b7a525d8238b84fcda1555b7e5c3 2013-09-10 03:15:12 ....A 1653846 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-bbcaf421b9eb0fa62e9d3d57f63ad90c9bc1b27392505b4b214532e13697c614 2013-09-10 01:55:12 ....A 1654464 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-d22cdef0cf677e3f1a28f22ed8c9cdcd2e5e9d28f3df882d1b96ca5f9dd7df6c 2013-09-10 02:30:08 ....A 1695634 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-d39f56d610a2c5f28d7ac7efd43497c72a40eba172945b6d63f3024f576dfe40 2013-09-10 02:23:14 ....A 1290749 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-d602c9ce6dac532f910851862e5af189d65f660aa26a54b21d7c258ce37a8005 2013-09-10 01:44:12 ....A 1656772 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-d6239190d00b39008d9e3db96c71513ffc579646030388bb60ed17476b15e651 2013-09-10 02:58:48 ....A 1692559 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-dd0b0032c0b19a3978bf30050dcf354da2e5013c8aa6c8f75009a1ca77863f86 2013-09-10 02:34:22 ....A 1332081 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-ddb8c284d5182190917b350c51ae3e64c8bf50314bf16c6facdf31452e36f93f 2013-09-10 02:51:32 ....A 1653439 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-dfad0c1870080c06b81a8ed7d99da211a5f1dd4809d75e356d44574278dde1aa 2013-09-10 02:45:20 ....A 1652336 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-e14392e3067022e8f70aa6e982a784106593616c83c9375a4d7bdb33eae86a93 2013-09-10 03:00:56 ....A 1294977 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-e2ff4dd8ff977ab47e42b8c96dc9881e9879690c87b59f49567a98d49e487e42 2013-09-10 02:52:12 ....A 1294911 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-e59ec62f6fcf8e6cb727c4533f457e267bcca6545b295cf8a782c2656238aa06 2013-09-10 02:44:14 ....A 1652298 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-e669ed0e3476497ca3961fc76e7f2d8ba05d93c50735ee6d484b4c3dce078732 2013-09-10 03:15:28 ....A 1652408 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-e755de51628b0a0f7dc31c54f3c5ce1174d26bf839021ecafdf3907ebf6c4587 2013-09-10 01:45:12 ....A 1291415 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-e887bebec33ec8a3e4f25ba293ebbd177a3ea919f98de4b497ed61a4cc1bff8d 2013-09-10 01:46:42 ....A 1694029 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-ed7c3feff7c488aaf2c630d76fe1d1019747504ab8ef26c6f9d2411d167dd599 2013-09-10 02:26:08 ....A 1671787 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-f4eedb36b558b73c903090461b8c101f2b45cee6c03d5c9c42fabcd04e09ad28 2013-09-10 01:55:34 ....A 1290868 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-faf9c27a302a00e5b19eaabbffce543c3651ab4b63fed54381b648dcd47c1ae9 2013-09-10 03:15:40 ....A 1694577 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-fc07a35fa121fe777e8be4204e0762d7fa1a23970f8d4d94fc3ae4e01367a83d 2013-09-10 02:51:08 ....A 1291429 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-fc45ad0e2981c5b46908b6cfcb157a57ffbda36092db6eee8ef55d24281418eb 2013-09-10 03:15:12 ....A 1692469 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-fc48e7c5902079f0815ce6ce5ddd4b27956d12c9ddd94a688197f20ce28f2822 2013-09-10 02:00:58 ....A 1563974 Virusshare.00096/Trojan-Ransom.Win32.FakeInstaller.amdi-fe1c1f4f6072a7ddf7533046c2b02def7cc804f532554f07a68385b845e99389 2013-09-10 01:46:20 ....A 229376 Virusshare.00096/Trojan-Ransom.Win32.Foreign.aiq-ef65b8801785e34150e1a08545f9d54c9a9f67eff44cacb2c94d2ec9ae8ac06a 2013-09-10 02:08:24 ....A 500736 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ayzr-8084581db4829bf6021d2de7cef56fe6683231177f7f90b083fc75853ae97953 2013-09-10 02:28:24 ....A 143510 Virusshare.00096/Trojan-Ransom.Win32.Foreign.bjv-9641148fb438f2ca82332a5b5e118c1738ccb3b797bbb64299df27183545200d 2013-09-10 01:42:48 ....A 128512 Virusshare.00096/Trojan-Ransom.Win32.Foreign.cklf-90a6e0677462a8e2fa8e65dc1da9e5f680d7b3f98b7ca81f30008f1477341149 2013-09-10 03:01:12 ....A 98304 Virusshare.00096/Trojan-Ransom.Win32.Foreign.cmev-50f4ebe6122aea8fd500ffe5de2dd556c3746da856531e3cac4750e71650722b 2013-09-10 02:40:14 ....A 464896 Virusshare.00096/Trojan-Ransom.Win32.Foreign.dmkb-39e356152181d74a6b969eba4836acf506907d846dfc90753ada5f070dd31e3b 2013-09-10 02:52:34 ....A 19968 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ggnv-252b3db5f86199bed7197469826a07759a9f10473f4f37cffa6ec35b16d615b0 2013-09-10 03:05:24 ....A 81920 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gwqh-671ada07edeb780fc5c4c31919fab6d5dc64472700eaf2f280ec1372a91cbba0 2013-09-10 02:08:16 ....A 48616 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gwzj-292335763c2711527dc4795b684ba687f49557c92e57c058b532e50c964bc22f 2013-09-10 01:59:06 ....A 77824 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gwzj-2a2f0f024201758d41580f7ed83f7fc957bc37c534f7be26b93cd7a1fdeca075 2013-09-10 03:03:48 ....A 77824 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gwzj-4960be374e2442ff032cd5c0a334de832460869552e0fbfcbbdbcdad842b1970 2013-09-10 02:33:44 ....A 77824 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gwzj-8a7ab136a50dbe1d9dc22156cfbcb8f663569f8cf0c9a918f08b6057eef6aaeb 2013-09-10 02:46:38 ....A 77824 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gwzj-d62b408a101ab92ed7915fe5b3beb5b85635316cb912a37002ce630b9c49dbbb 2013-09-10 01:56:18 ....A 51861 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gxde-3445b709536ae2a304240caffc9a6f82911df846910b4a7ee8a0503699e7ad63 2013-09-10 01:48:04 ....A 64512 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gxde-367f599ef314b1eadaf1a4bd98ec0182861587a44429d38bc1c9c4319dd28cac 2013-09-10 01:28:56 ....A 67072 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gxos-248e048393df879ac05b308eff5d94c73eaa0c10a786d92c0c7c6ecb6b6ed300 2013-09-10 02:08:06 ....A 67072 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gxos-611a7e04b93745f39be4a34ed2fe451fa78307d222c9160e9a981cd8509b1de9 2013-09-10 02:14:36 ....A 67072 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gxos-658102fe8d6dcde4c28eba609e0f9551e930c0e3098e6a7edab0d2abcb1ae887 2013-09-10 01:28:44 ....A 117760 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gxrd-27414d2aafba20614d6b3c9a27e940d4966277eb51f4da533faf985ea02b06fa 2013-09-10 01:29:54 ....A 77824 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gxre-2845ec5f82371b2031923027c03eb873bc28c122dace5491194da0028d2e0c04 2013-09-10 02:16:00 ....A 81920 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gyhg-1103485835c32c9a7a62c63e3bc80ce97608c62e33925a3f01fa9c82e1b30ac1 2013-09-10 03:09:14 ....A 81920 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gysx-0d2036a7de6a76827a0bb7e9c0febbfc7ae71936ac63c8b20d49ebefcab961ad 2013-09-10 01:45:54 ....A 81920 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gysx-2557efe5522055d54baf1b225948959a8d472ad90ff6091f32bf08c45e463bbf 2013-09-10 03:09:46 ....A 81920 Virusshare.00096/Trojan-Ransom.Win32.Foreign.gysx-424eb3510ff7683268af518ba126ca4d2f90dbad21efbf5c736e7d4e581793db 2013-09-10 01:40:44 ....A 59392 Virusshare.00096/Trojan-Ransom.Win32.Foreign.hakl-0643aafbff135c11ab1ca00840f52b869920c483eae2a464c1cf265c663fdd43 2013-09-10 01:56:46 ....A 59392 Virusshare.00096/Trojan-Ransom.Win32.Foreign.hakl-3a71b8cc3d9dfb8592a95041b5bbd87475ba69300291d4158e15c0da3a2cbbcc 2013-09-10 01:46:30 ....A 64000 Virusshare.00096/Trojan-Ransom.Win32.Foreign.hamq-fe6034140d18190df138bf1cb0117c1542e877423e0c3f75b1416c87a87e5f44 2013-09-10 01:31:54 ....A 98304 Virusshare.00096/Trojan-Ransom.Win32.Foreign.hasm-29cee4431e2de5f120f97777765a0b02225f082348678f63d5c9f1683b25015b 2013-09-10 01:52:06 ....A 65024 Virusshare.00096/Trojan-Ransom.Win32.Foreign.hjvo-1cf38349fd681fb574ffd8347872472378e1009ad85799395ceedc4fcd7310c6 2013-09-10 03:12:34 ....A 199680 Virusshare.00096/Trojan-Ransom.Win32.Foreign.hrml-27555119f1e570c15ef6e87745e0cb65f5390751b59205cb9107631043e58618 2013-09-10 02:32:18 ....A 36864 Virusshare.00096/Trojan-Ransom.Win32.Foreign.nbjp-4e155f64ed9757a41fa42ea60f60891a3078a52ba17cc05435d3bc8de746227d 2013-09-10 02:23:48 ....A 61952 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndpb-31e74e75841739c407ce07d0bd2bc3aacddd9904fa20e664a2ddd135a47c0b8c 2013-09-10 01:37:52 ....A 61952 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndpb-d0789a6c19a404a3f09ee88241d7882893726971d3bb6f5447ffb82a0d0e31a9 2013-09-10 02:14:58 ....A 130048 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndpp-2af0308cf368075bfa764c971f22f7d2838869b2d56dc70403f89decb53c46d7 2013-09-10 02:11:56 ....A 130048 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndpp-500d0e9ebcf1ba655d90745ea52bf6333405ba5eae65099a7cd382fc990791f4 2013-09-10 02:27:54 ....A 130048 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndpp-62de3013fd98c9aa5626ba03929ca088fa850fbd64b519a04764f8c9130360f8 2013-09-10 02:22:08 ....A 130048 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndpp-6dddefdec6289b661ed104ad91d6000ad9d72d38b0d8656b1735c1a77d507140 2013-09-10 02:40:44 ....A 130048 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndpp-d8116fc6d67904785a8be31f5fe15a9e7b60282805a65d2e05d58190da77a8d4 2013-09-10 02:51:34 ....A 59904 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndpp-f68400f09ddd9a45e74ca361eed8d89e1d2006d5dda9e5552713793a333f35ac 2013-09-10 01:43:30 ....A 136704 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndrn-0ee9f4f2b395ef307aa3bdcbd9bb7f2c18f13f1e80f7f6409e2e78d07e52b176 2013-09-10 02:49:10 ....A 136704 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndrn-66876cf63e408b416ed76822bb93eb8efd399041b8696c1ee9e8519a44f34aaf 2013-09-10 01:32:10 ....A 136704 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndrn-74a459a84129796c6d46c275908ad1de503de4246eca6877f292ee281631fecb 2013-09-10 02:27:00 ....A 74752 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ndrn-eafd36ff8aa0608ebd6ec2bc86ef58a69b91ab028902c904ecd154b718df81e0 2013-09-10 02:08:20 ....A 153600 Virusshare.00096/Trojan-Ransom.Win32.Foreign.netm-c819120a554a41139a6d17acfe07b4fc15af88d3483cf4ce6c2c16e13727dc74 2013-09-10 02:30:08 ....A 159744 Virusshare.00096/Trojan-Ransom.Win32.Foreign.newv-ff9e803883eacc8dcc65fbff91ce6367bd55e37f7d17b98c39495c9be0efe037 2013-09-10 01:43:26 ....A 88576 Virusshare.00096/Trojan-Ransom.Win32.Foreign.nwgp-482164b463f62667a4caf3f86f88c7a614cd92671ee48c9c1a69bd694269f5f8 2013-09-10 02:37:06 ....A 994304 Virusshare.00096/Trojan-Ransom.Win32.Foreign.nwjn-e9fe8b88ec53699d47f11e6a2116a79fb88cca9cbe180f12edd930fd81371948 2013-09-10 02:30:20 ....A 3584 Virusshare.00096/Trojan-Ransom.Win32.Foreign.nwvn-f60180f8f20b58c844a4725a55b8b48a5d0f4d25520e83ec4ff1f0cf1285bd99 2013-09-10 02:37:20 ....A 149504 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ocbi-c143a62507c0e572f81dcbbd843b2c2b2ca818b0bb452a8f68360ec773167198 2013-09-10 02:50:50 ....A 80384 Virusshare.00096/Trojan-Ransom.Win32.Foreign.qhg-e9c95d8f49782912ec02b7434a94004b8ab98a9b43fdbb53e5c4ff4a1aa0ada1 2013-09-10 03:11:26 ....A 163410 Virusshare.00096/Trojan-Ransom.Win32.Foreign.qwt-cdadde20384726ad021664c81fe9435d0dcf261470b2e54a2d9c1bd5a0d5ddce 2013-09-10 02:38:32 ....A 237568 Virusshare.00096/Trojan-Ransom.Win32.Foreign.ubf-aebec9e52b200e69ec93b984da855dc6a5895a64497cb4c8674fb2402bc03e10 2013-09-10 02:40:32 ....A 110592 Virusshare.00096/Trojan-Ransom.Win32.Foreign.wke-d2ff15b411f031098204f4551db9a8b17db6373d4c4f0262ca27c705f7fe2466 2013-09-10 02:36:28 ....A 110592 Virusshare.00096/Trojan-Ransom.Win32.Foreign.wmk-d3cf2e44a366da3b6e2aae68494bff7b313fdf998086fcc4727c8238f104a52c 2013-09-10 02:33:50 ....A 13824 Virusshare.00096/Trojan-Ransom.Win32.Fullscreen.dj-015f0f307ab229993e0cc1c838659a44554e123179d809fa0c0d654dbf1fc38e 2013-09-10 02:44:52 ....A 533504 Virusshare.00096/Trojan-Ransom.Win32.Gen.abxr-dad5ca6d8b477b2f988aa3baa1629816a962de6115dda177de9b1bef0b1809bf 2013-09-10 02:05:22 ....A 303104 Virusshare.00096/Trojan-Ransom.Win32.GenericCryptor.czt-55ad707091c0beeafe5da742a2dc5f9839c5cb7f70ed7a65e7a8367c4291d555 2013-09-10 02:51:16 ....A 270537 Virusshare.00096/Trojan-Ransom.Win32.GenericCryptor.czt-5db8477258b0c5f0a757b86a51a0988b5158cb74004ae6df0fe648b601226df2 2013-09-10 01:38:18 ....A 413896 Virusshare.00096/Trojan-Ransom.Win32.GenericCryptor.czt-8c94f5ed0dd7fd8da5ba1e075d76d241c8110fa17be1e538ba4019266cff0ec9 2013-09-10 02:38:14 ....A 411648 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.ajv-e84e2c77c43d15fc4752fc6697bd2a695aa6dd326b27df134e2851264b7b81e8 2013-09-10 01:40:34 ....A 390825 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.alh-4911fd54f68a72bdd00d93c72a0e77e51096226e957defd9530f2fac486a9138 2013-09-10 02:04:54 ....A 16645 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.alh-4c0a5cd5d71e823eb5db7619dbec2066717745e1ebe1cdaa0b11b46568369d63 2013-09-10 02:45:38 ....A 287749 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.alh-5cfedd8d25c0b3cbe8093f5a845309682d3557052ac128115a9209dfdfe5e3cc 2013-09-10 01:51:34 ....A 68889 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.alh-8ec7ea983de32a3c33fda307b50fdc1447e567dcf828526ae6f4811031aa6ca4 2013-09-10 02:17:04 ....A 111249 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.alh-dd7d0c4b68e1d9fc538f4875e07e17d3cb4e1456d5f061fac29a444c547d6999 2013-09-10 01:41:02 ....A 129024 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.alh-e1d568b1b920d9c19c096bbb4bfedac5c4d3f5e44667c6957a217e662ab9d927 2013-09-10 02:09:38 ....A 142656 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.aqjp-b1543f4b65ea133907568fdeb178a17008e2ce2da01731c1735e0522b8f6ac3c 2013-09-10 02:58:14 ....A 1085828 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.arfh-eb043806fffc1e7f741f25cdcbd1b515854c48bc00fd9415a328aff943dac0ce 2013-09-10 03:09:04 ....A 118784 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.askc-94c59788bd6449b277f4ebf363506d9a197b3235f72876a8bc792e1fc577d738 2013-09-10 01:50:30 ....A 99909 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.atc-5d2af6846898e27f23f0822b88e0965b3600f18c91b080a07816ec3ccb16611e 2013-09-10 01:28:56 ....A 225280 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.ath-ddec4743899f6484209b23429bedf6efa7d474777cd06a88cbcdf377388ab778 2013-09-10 02:11:00 ....A 101383 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.awbg-8757d48f07201949ccb442da66408869d93c636c92a0a137f58db14d51fe16ad 2013-09-10 01:38:02 ....A 44756 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.bkry-33958f9368cde4224bb0f7d135a28c9c13a035de5a39e459653dfeb143366bda 2013-09-10 01:30:10 ....A 249856 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.bkto-51e83da096a10b3ab9b3f54cad984e9f84d085b846a9916591376db93a3f6366 2013-09-10 03:10:42 ....A 555691 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.cdbx-ea89378a9437eab55238bee9484d6c7cb945018b4a50e50c634ad394afd76056 2013-09-10 01:51:16 ....A 192429 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.cgbu-d9ffbf0096b29bc3a5f001ed8b2b38b1e1eb34b8dc7661ef960445b1b63c9c9b 2013-09-10 02:24:00 ....A 299520 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.czp-eddb202cc3b506c6bb30b0a9dab351315414848bfa5b2d700f1b6c24767c67ae 2013-09-10 02:10:18 ....A 114132 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.nym-c8209ac35d4beb1913afce00952f08dc6c9f9e4da2a70bba96690c10de36371f 2013-09-10 01:55:22 ....A 183296 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.onh-d6ee76a8d82618c39d271ecae5daa136e9a58af3a1cae8e7b610354bf2cbae3c 2013-09-10 02:47:30 ....A 280064 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.onh-d77dcb0761a163d79b8275cb58586ecd2c698a6189674d19fb61b6acbd1e7a41 2013-09-10 01:40:14 ....A 106496 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.rjb-9920e93dae819ddda39e4ddf1034f6cf2e05b337c75ad6870ae0ada4f917b0af 2013-09-10 02:38:04 ....A 227621 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.rjb-da44a9e8b7cf3129e720184a7d965c7cbe144d5b97ebb41e7cb2268fbe8874fe 2013-09-10 03:14:28 ....A 106496 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.suw-e08a57d83b725fba7c734d5320ba4980df34202746d561027c9aaafd44d69c3a 2013-09-10 02:33:52 ....A 46694 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.tea-dfd68ff633ff958711f44d3ccfd71abf6cd13162bf86d8f786b6e7f99f658788 2013-09-10 02:57:30 ....A 254976 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.tea-ef9195b9b30e5a0865566e7c94b1fc61c9de0ed2c722a9eb8097592f320b91a4 2013-09-10 01:59:14 ....A 222738 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.tee-df05b0c0765cee88b6f034d91a6c0f0c65d63d22724c5bb5844668da8deffe05 2013-09-10 02:55:52 ....A 41943 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.ute-e4ff6da9165f73120635f745a2e3a21e67c29deacfdaa2a3245d0ba52d584ff1 2013-09-10 03:05:48 ....A 55544 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.utt-e284fa507f70b6450ea3d99ade6dc00634c6ab4c42dc04213567917ec464c3b5 2013-09-10 02:47:18 ....A 285184 Virusshare.00096/Trojan-Ransom.Win32.Gimemo.zxb-ed0df33315039413bfd204dcdfc87a4f3ced7a6f1144397861cf543547d7e08b 2013-09-10 02:19:04 ....A 506880 Virusshare.00096/Trojan-Ransom.Win32.Hexzone.agn-0607a31de43386300ec55908ace19fc257f6ed31ffc00a92edcd5d31679abbbd 2013-09-10 02:20:10 ....A 568320 Virusshare.00096/Trojan-Ransom.Win32.Hexzone.aio-73d48ffe1af01cf290ffd712bd5d1a6871207d4a41abd4551d5b31c4df921be4 2013-09-10 01:35:56 ....A 287744 Virusshare.00096/Trojan-Ransom.Win32.Hexzone.gen-55d7aec4e415c3af417d4089649f4035d6b595409d570e1f9c617e1828b78267 2013-09-10 02:56:12 ....A 372013 Virusshare.00096/Trojan-Ransom.Win32.Hexzone.gen-d6d6ade377d4c7b887ecf9675c20a754362ad31059150f30ee314b4aef284970 2013-09-10 02:19:00 ....A 125952 Virusshare.00096/Trojan-Ransom.Win32.HmBlocker.aby-e5e0fc7c343053a665973b1da4fc6f050227550fb925f322f71b0e33db069546 2013-09-10 01:49:02 ....A 117248 Virusshare.00096/Trojan-Ransom.Win32.HmBlocker.ace-85bf451cacf960f548a03dcfc4d288678773f461c69319e5b9c0966e6d05b69b 2013-09-10 01:44:48 ....A 55808 Virusshare.00096/Trojan-Ransom.Win32.HmBlocker.aim-ee6317ca52ae002431b7311f284b3f01963661e4d29bb472cedff4891c7e60d5 2013-09-10 02:47:36 ....A 55296 Virusshare.00096/Trojan-Ransom.Win32.HmBlocker.ajh-6937d472db603bc88834bd6317dcaa6c132fbd5a1ecb3428cb5518cd048bb5fc 2013-09-10 03:06:10 ....A 65024 Virusshare.00096/Trojan-Ransom.Win32.HmBlocker.apb-d9bbc78d5568fa36202662fb678e5b9e290a57ce3e6f9e0e3cc25fc1a425dc55 2013-09-10 02:19:20 ....A 17576 Virusshare.00096/Trojan-Ransom.Win32.HmBlocker.awz-78196d46a3f1082702b1dd98442a57057aa0225c0e0c2bfda5d36a7d83314b6a 2013-09-10 02:47:10 ....A 57344 Virusshare.00096/Trojan-Ransom.Win32.HmBlocker.chn-a6b537ebd156095f3f6d33548823debf9df4013e0194047cd5cdd071f992dfa6 2013-09-10 03:09:16 ....A 489804 Virusshare.00096/Trojan-Ransom.Win32.HmBlocker.fzy-d4438d8fc24fbd18ddc97602ea8b673a3a2c89e3d3073240373c28a42c4f397e 2013-09-10 02:11:56 ....A 55808 Virusshare.00096/Trojan-Ransom.Win32.HmBlocker.ip-707c514bf108052054615fb652f4c63acdb49e69596c8192c153f0f6f31b3203 2013-09-10 02:44:40 ....A 61440 Virusshare.00096/Trojan-Ransom.Win32.HmBlocker.vb-291968bc1e3ddce164bbbe9f755c1130cf6109705df1b8a8833dfc923eab9900 2013-09-10 01:51:26 ....A 51200 Virusshare.00096/Trojan-Ransom.Win32.HmBlocker.vc-77b40bdad59136495f5f1d90b761d0efaac5903722ca872f721ca3d01db163fd 2013-09-10 02:28:12 ....A 237136 Virusshare.00096/Trojan-Ransom.Win32.Losya.do-dceadbac49d4260206f3a91c092fe9c527b21b8285db44b5369d842e82195528 2013-09-10 01:42:36 ....A 180224 Virusshare.00096/Trojan-Ransom.Win32.Mbro.axas-05e5c5f723bf6fff330f1e94f71779f3b78e1c76dcbcbbf7fcd74829a230f3e0 2013-09-10 02:44:46 ....A 488960 Virusshare.00096/Trojan-Ransom.Win32.Mbro.aypp-ddabc10cd6e57382703a4aba7175475debfc1c81d5874b281a34e376c9a255fd 2013-09-10 03:04:44 ....A 139264 Virusshare.00096/Trojan-Ransom.Win32.Mbro.baxv-e3b08d6af3cb36b99acab9206aaebe345c9fe3eb2aebce5ae4bf827be90cdc34 2013-09-10 03:12:34 ....A 214016 Virusshare.00096/Trojan-Ransom.Win32.Mbro.dcw-978b91d9bcbb4190e8c15bd8fb1d40d47282db3dfe432af0325dd22433febfb7 2013-09-10 02:15:28 ....A 62492 Virusshare.00096/Trojan-Ransom.Win32.Mbro.rf-7579b4af737f62176e30dde92537fdac0500fd4f213a614425653529cebfc5b7 2013-09-10 01:40:10 ....A 56832 Virusshare.00096/Trojan-Ransom.Win32.Mbro.ro-fa8caf8552909e9befabda0027a826e2bfe31b619e2b6890ce54139f6a38167c 2013-09-10 02:05:56 ....A 40960 Virusshare.00096/Trojan-Ransom.Win32.Mbro.rv-990fe5f43738cdb7b373eb3f750ed8df26f378bdb55106ddedd7e213fda00057 2013-09-10 02:28:26 ....A 14336 Virusshare.00096/Trojan-Ransom.Win32.Mbro.rv-be12c23d5a37661ae7617b1bd3c174f0c55196bff74763582ea3c8b0bf403db8 2013-09-10 01:44:08 ....A 229376 Virusshare.00096/Trojan-Ransom.Win32.Mbro.sd-72d2db818dc4386708d088c2d888bcfb23920dc27230fb98998727aa2da31850 2013-09-10 02:25:50 ....A 105910 Virusshare.00096/Trojan-Ransom.Win32.Mbro.vkt-789761924b7fb8bf6446a7470751b938f4d26df6fcab31218522c445c42c16b7 2013-09-10 03:04:50 ....A 97463 Virusshare.00096/Trojan-Ransom.Win32.Mbro.vkt-d0dbc5b0dec68468499d6ba392fbfe8dc7a9becd2e7cb72876d0106ae950da39 2013-09-10 02:31:04 ....A 180736 Virusshare.00096/Trojan-Ransom.Win32.Pihun.b-e0d6efe0e3c00004a0f95492e95d3abbadcfd63ecbf1188b185c3bcd37dc63bd 2013-09-10 01:31:46 ....A 141312 Virusshare.00096/Trojan-Ransom.Win32.PinkBlocker.bgc-548132f26e86f80e1fcf2b3c7e6b8e55618b5102ce7efc11eeb1c9a5d8b4aec1 2013-09-10 02:58:32 ....A 141312 Virusshare.00096/Trojan-Ransom.Win32.PinkBlocker.bgc-86e771a486f6fa1fea3bcdc51656551f6fffaacc61d431152b5a0843025cfc18 2013-09-10 02:32:52 ....A 52736 Virusshare.00096/Trojan-Ransom.Win32.PinkBlocker.bgc-d6b9c2a289dec71e1014659c0d8d4d564c81e53fcdb8db1e1bc6bf9e853f73c7 2013-09-10 02:57:38 ....A 52736 Virusshare.00096/Trojan-Ransom.Win32.PinkBlocker.bgc-ffe25588d52bbe2373ec7d8669748a0df29547360eb9dd256df82173537e4f79 2013-09-10 02:37:00 ....A 297984 Virusshare.00096/Trojan-Ransom.Win32.PinkBlocker.ey-2b75bdc50ea5e09ab4665a46fbcaa8ec38740a77aaa6f14fc2a2523e5a47441e 2013-09-10 03:11:56 ....A 373248 Virusshare.00096/Trojan-Ransom.Win32.PogBlock.ahm-55c0ab410673f6650c970471f387dbc0214f3d87c21937dc387ba1a3c625b19a 2013-09-10 02:55:26 ....A 23040 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.aer-d5fa04cb39c5564a844cda76e9b121e3fd8b765a8455055850b6270fcf4670a2 2013-09-10 01:58:10 ....A 201216 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.ayrp-e7cf7b357a114f729ec892f2c596e50955fc9d7033aecc420a64c928b2ef704d 2013-09-10 02:52:06 ....A 81904 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.bhkm-d79d405682eecdb04c6820e4fefc08d2680f1f41d0787b6e1bc91097fb4aca91 2013-09-10 01:37:42 ....A 92672 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.bozt-ad8b8098b96b66c15d826b6a4e13ac10f26efdb14b6b61f323e5802db10e2faa 2013-09-10 01:43:12 ....A 12453 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.bpf-fcfc4d10e010fe952f998f22b565431b6613b5ce355cac6c6ed81f2a4587ea71 2013-09-10 01:30:44 ....A 150528 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.bxr-159cd23b2c9df37c3ddf86ce418719a09180cab3fc5700f7c24a3c9ab0d2c97d 2013-09-10 02:41:44 ....A 150528 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.bxr-2fe3728e853ebdc5efea0d1d2a713e8be0bdc754c8c0706a8f8ce8e96924937e 2013-09-10 02:16:26 ....A 154112 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.bxr-e1f65369f6c138a7afa012df5211cd09604a7997e71c869d64492d0aae4ab2e2 2013-09-10 01:39:48 ....A 49987 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cgvc-0858950479a5fde3fd4158e09bf5796fe969003ccd30ea68ab4f3e2bb5ac8749 2013-09-10 01:37:58 ....A 1054703 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.chaz-ad949b9ec6430c6dfaf8385aea69edf3910439c56f29b274a321a979b1af2a13 2013-09-10 02:15:52 ....A 1003821 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.chaz-da5613a7d0d61a93fe51e2df539b3ad8832817d6e2f3fd590e84b60249efa457 2013-09-10 01:36:52 ....A 862412 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.chus-02d5fc97300fd1763b45686e90491106febb33dbaa6fcb13737608c0355f7ba9 2013-09-10 02:22:32 ....A 145357 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cqku-77456f7df0f0550b2b2db620b1e2df9bb2513c5963c1711383a6770efce4b1ec 2013-09-10 02:48:48 ....A 504160 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.csod-fd70acd7cc20d6e29c76ddea8f445ce0e7ae288a00021579dfeab6b26efc79a3 2013-09-10 01:54:18 ....A 124565 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.csrx-21c7a39cb357c5560e37170c2e67ab036ecb06a7f7086b69364db7f2ad8e7bc7 2013-09-10 01:54:30 ....A 124597 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.csrx-69139cb2bf931ba2e8c3a2e12a9d4c9e4c29ebf0b52bdbb44466492a1208e51a 2013-09-10 02:14:42 ....A 124597 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.csrx-e3c36ebedbb41f183bc77fbf632504f82616232f236801d9183bcf3cc2dd9eb0 2013-09-10 02:15:22 ....A 278528 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.csrx-e5a713103b9354d7481ffabfdd18c2936749bbde53ad3c5dd810005984635037 2013-09-10 01:28:56 ....A 149379 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.csrx-fedd76835011e0d07ee8712687ee98e06206b6b382d779b688911b523ca95ec7 2013-09-10 01:42:42 ....A 99840 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cuvh-676e5a60d57d0d9ccd8f5c642cb91cc76e4346049c3951a55b11dbc486694d2c 2013-09-10 03:03:10 ....A 1042436 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvhb-990be7e01606e45d00384234bfa0bab003cbe1ae17954724af3951d77bbb7928 2013-09-10 02:45:22 ....A 229486 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvhz-736f49b17059f22d17bc26ef34ad550d5a2e396c99f50acc94c1b3c519406818 2013-09-10 02:59:36 ....A 114688 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvtb-e74dd1b926694eabda45bd70c29e17559329d91b035ebe2aa2e355e2ddbefa28 2013-09-10 02:49:30 ....A 184320 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvty-2df608b428851861a7631f70c25cd91eadc1a6c8a876aa87b6b532d2b133d132 2013-09-10 01:40:10 ....A 181760 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvzf-cbc5336e0ebc1889129b87f93765c8f7a15e2ae920f3009e230294e560e840ae 2013-09-10 02:59:18 ....A 171520 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvzf-fc9cf7c9976888b7d8bedc76bff569550363d1fdbe62b3af8f071986580526ff 2013-09-10 02:15:36 ....A 171520 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvzf-fea112fd11fd1837d67ddd3b95f970fee38319d1c58d5007efead94794696e66 2013-09-10 02:45:06 ....A 346732 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvzo-381e1029315b0adaecc10c446d71108fd2ee8836eb08544d49d51e1bbad5e9c1 2013-09-10 02:33:26 ....A 738924 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvzo-614ca23f105ac3fe0d7911efde73b2dde36d4d8f78f8a6329505f96eba4f4d50 2013-09-10 02:15:20 ....A 738324 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvzo-6426a58eed030ff77492249d1d1d511aad2dda3d42acd6d771fc7c2af3fc8b84 2013-09-10 01:58:06 ....A 252012 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvzo-71bce751a7acd06cc7ab9acfcc4f8cb82af2f868fd1fb3ef04bd2eb658149e93 2013-09-10 02:28:22 ....A 172652 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cvzo-e0e9805470c360a6ddff6d1e46c90465c4450b4f40f15aca4ead243c10e76a37 2013-09-10 02:44:36 ....A 83968 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwbg-f8435761c1358b2c861e69fc460102fbfc761e78c1d2584e99b2a8d07034a5da 2013-09-10 02:22:56 ....A 287744 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwen-46175b0600d97758eccc771f9fd979b45ecf243cf0179305a45761822ce1c733 2013-09-10 01:29:08 ....A 58916 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwgx-fb6fc847bbca62210fb3da6efc77460bb348fa9467801a99f479261afa44f008 2013-09-10 03:10:12 ....A 58978 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwgx-fdc040ce7b71894d963be36d3e092799d931deb8b8345896ab58009c65a539f7 2013-09-10 02:02:18 ....A 377856 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-94994d04c187798f5ba3bb54a1209ac24060dff027410d8e0b4018f4185e46e2 2013-09-10 01:35:34 ....A 395842 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-971d50703266cc0dab7a57741e095462e5f64890cca937ee6bcc942ead82f6bc 2013-09-10 02:19:44 ....A 366616 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-a7b6275ab8d68750c20372466a3b080db52814d7be8a5512f9dfce6ef3043f04 2013-09-10 01:34:48 ....A 96256 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-bee0a9a745d0679e2d613c57bebd371ccea0a381d0a4d73c589fcd1471dae969 2013-09-10 03:13:52 ....A 605696 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-c0d36a0f545f183edcc8c510245828c662465b5572da513a2618fd17a040a754 2013-09-10 03:04:36 ....A 81920 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-c28a3ae12bdb510a625bec82f6c43e84a08792fbaddef771f028eb41120bf99e 2013-09-10 02:54:56 ....A 367104 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-dd9b59fce759af27d3a63866c9525a2433aa677318795569659b3ef10f573ea1 2013-09-10 03:12:14 ....A 423936 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-de18c5fb75b03f76104fcfb727d12f9522eab896bfeecac47e572da70b9b0eda 2013-09-10 02:23:08 ....A 371712 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-df89fe4003c6f21922149c6dd1bbb2287810e6818bad652ee8145bed46a3a7bd 2013-09-10 03:03:44 ....A 545800 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-e179e4fbce3062786ad8fd97d4b9c222823da0292f89c3f08e613f0b53733d48 2013-09-10 01:54:12 ....A 370691 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-e724141519c436c32bced33b98911f6180713396be3a32b48cc222a15dbfbbd5 2013-09-10 02:32:02 ....A 96256 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-eb37ad0384150d36dc8b50a6880b5bb195611579ffce03524fa6306e46fb7d22 2013-09-10 03:13:48 ....A 211456 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwho-ed1d9da0917ad53575ec2698235fff477d8b1d446b9f2c4a2c634ca91096fa88 2013-09-10 02:53:02 ....A 2051995 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-1bf8de984da20cd1a99500ebccbd7e8af965c8a7ab9e97aa5b33cbac69b154cd 2013-09-10 02:30:54 ....A 2559118 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-223977fff9dde3a14ea89fe10ce73d2c5d5bd04dc15eee2dc78d0149a17a0b3e 2013-09-10 02:26:12 ....A 2554966 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-2b4d2516cd9de90e1853a7125d4630b3f78b4f7d5cfdf897f2f013a7b6da4a7a 2013-09-10 02:02:16 ....A 2179079 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-398e8b8579e5b13647aa288ca8eb33f07b579b0bdbfd3df36fa549f975ef403e 2013-09-10 02:42:26 ....A 2419639 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-404f6a1d623889da86b044656ba396c6a42bf9c5c3566df742607b73995de9d0 2013-09-10 01:36:22 ....A 2475404 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-48fdd12e14d4e78e47f22c271e1bf8da596ad67a82530a2b3b1e7becba2e268e 2013-09-10 02:53:20 ....A 2501899 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-64fa28514e35aa2bbe8dcee6bba544739352c22d171e36f38d7e4de0927eafe3 2013-09-10 03:07:32 ....A 2326062 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-6fe0c348b35c448c9eb114823f06076f82913d3f3cc10b93698b87ac12062c20 2013-09-10 02:30:16 ....A 2387859 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-848b6375c29d624e428d508f6989ba49f1e49f647eb2f9a20513f4a9e02fd76a 2013-09-10 02:58:48 ....A 2536918 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-981f2018987b4b1aedaa36d5ca4ea383bea34544886b7a82a9b3af3ddc8b0e36 2013-09-10 02:45:34 ....A 2425756 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-9ea002e2c10f67a4898b25399969adf93005ba60e1318fb9c0efe1c19b894940 2013-09-10 03:01:32 ....A 2234505 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-b4ee56133c414e2b57bbae05d192fc1b3f2d33462552607119adfcbec2ecc6c2 2013-09-10 02:25:52 ....A 2470421 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwhq-f4ceafc1676c75e358d8e497a7f777e85f57bef4b9386f29c7928ee86235b76f 2013-09-10 01:53:08 ....A 46080 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwij-e96182803290a5bfa3c502cafb1a112315f577c43d5af9701a25234ff83a9924 2013-09-10 02:52:14 ....A 46080 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwij-f5b05dd7f1b616fb57c8f9610544b2f6540f8c73e011cad64274bf5426b1131a 2013-09-10 03:11:06 ....A 127488 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwjq-4655bf73fc8803454c5858ffa5804284b704e04ec7842b9e11d5ed9e8872bd37 2013-09-10 03:02:40 ....A 184320 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwjq-53bc16fcf71fa9d9c34c2384579844782811fc913bd593895f48fb01ea7c4338 2013-09-10 02:34:00 ....A 126464 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwjq-65aa97a5536b26e887df80cdf979d7513962e4710b01abd54d798796e3e132b8 2013-09-10 02:22:04 ....A 169984 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwjq-74b1320acae48c6006e9c2dc53781a44e2cec5a74460d08119b00336d8c49ef4 2013-09-10 02:20:30 ....A 127488 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwjq-912401e3991140da79d8385e1610f69bcf37b210ee6900f6c8b2876dfa2fc906 2013-09-10 02:32:06 ....A 58880 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwjq-e41e3723aeb9a635d330f0670ff9c391440418fc7dcf4de1c544e4e7b7100c70 2013-09-10 02:00:12 ....A 126464 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwjq-fbb1c562b5d176dc74523833c016877ca8943480e69b4aff97eed78dae8a83ef 2013-09-10 02:27:04 ....A 495616 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwkp-4241731cb6bd291c100cc2132bc586c74c3a54053ab18bb8e57919e948ce189d 2013-09-10 02:40:12 ....A 181760 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwkp-4401a092df60be98f600ba27361a1af2f251ee11d5666040af7409fcedb655e6 2013-09-10 01:31:50 ....A 171520 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwkp-60a20c1b83616f7afafade7bd0c32ecc1cf80da9d9e3e87421de993ef0f826bb 2013-09-10 02:05:30 ....A 401408 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwkw-82f06c0b290c817eab9d993e61d8f015ddf9171329b573a82cc842376ab60366 2013-09-10 02:37:52 ....A 159696 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwkw-e58800bfd6f185db48d669c83398c444ed1f5702632cc4bd640997bafb0241f6 2013-09-10 01:38:40 ....A 43008 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwmo-3ae8c7d0ef6622451e5f52bb9e2fc950ff13edf4c27dc8ae396be9d483935848 2013-09-10 01:59:48 ....A 41472 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwns-f7b76d92e6260df52abe682e90c798ab9f15affc80bdfb9479a863932ff3c30c 2013-09-10 03:03:08 ....A 69632 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.cwsu-ecf2555639bc4d8c52e629eb39827093ec0f3555f6e83cbb1ab50c86c3416e7a 2013-09-10 01:33:16 ....A 305162 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.czlt-a476be39189a7a4b4795a97578977c1a4470964e2f46ad23acf6d68dda89a99d 2013-09-10 02:38:12 ....A 110592 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.dbql-df673c17765f3906d56d5ccae045e7d3fa22401fd0f83c71f263ff05aabd0974 2013-09-10 02:38:06 ....A 51238 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.dcdt-a27f36a3c7e5cf2c53f4ef0568031ba4e24d2b453084adca42a596ed0c916c6a 2013-09-10 02:29:38 ....A 51390 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.dcdt-e42982ef51d164386b6421164c3b9a3e50cd317d28d7374c05b560482a7bac99 2013-09-10 03:00:18 ....A 51276 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.dcdt-e6fd1750dc66e19c8d6d35f626de2eec88918bf0e36f8d12216a8a891129fd27 2013-09-10 02:55:44 ....A 51276 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.dcdt-ece119efbb150d510b6cdfd1ae1ddcb14e00ccaaf6ab3f5e90a3677a379c4607 2013-09-10 01:41:52 ....A 14336 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.ddqf-e929d7c162ec6cacb37cbd83f7d9d33f80e21d6083b5b105efa25f81edffd2c3 2013-09-10 03:01:26 ....A 82944 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.emi-18bab1f2ae0cd3d2aa7797ad35ee9a08370dc365757b12ee0dc9d36979ca32a1 2013-09-10 02:35:16 ....A 149504 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.emi-d5fdeed698099b4a85ebd8cea2d64aaef34b05792f1696b8e0312d5d1430e412 2013-09-10 02:47:46 ....A 150016 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.emi-e95ee07876d6ac970f6022f17a1c27ed8473a561f1a5f45e816eb96fc49387c5 2013-09-10 02:04:36 ....A 158720 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.fdr-840d9d8880cbbfa5e0041c9636011d2a3a3eb2aa4cf616432d9711977d05aa49 2013-09-10 02:13:04 ....A 105472 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.jrt-788ac7ae198238b80863af2f1703aaf72b0e070a78673be51797d5d8f49e8086 2013-09-10 01:47:32 ....A 141824 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.nip-fc8246af311b6e9ddf12897139ac080075f1d68228e08ef7860e046eb0bbd29d 2013-09-10 01:44:54 ....A 27136 Virusshare.00096/Trojan-Ransom.Win32.PornoAsset.vq-34f4052878146576211ee33f6a3e9e4fc3959b1aa5b8689c4a3b4a14d979173c 2013-09-10 02:24:46 ....A 76800 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.aake-a8d204b435b61601ccca88bf42d21ce7032c1bca735f282cc15bca5dd35ca0e1 2013-09-10 03:03:32 ....A 276666 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.abul-d392e43a0d344bc5d5ba58035fd3152f2546f7c11f98bb8c57c4b20c25552672 2013-09-10 01:48:04 ....A 118784 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.acoz-56220796edf4b4a3a49c283f381bb6495a785fb32c04bd221e5ba9622da1fa98 2013-09-10 01:43:46 ....A 118784 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.acoz-be1f623d5c2f2d53ccba65a2ab33df1b4a353c3c327752e313bb576246b19683 2013-09-10 02:29:52 ....A 626496 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.afo-f0c1227f5f0aed7eb9038a3a054d1dfd5084835edb334828c1b0816a5ec2b086 2013-09-10 03:06:00 ....A 4316968 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ejtx-12d68eb7106b09726409ab086a5504368ea52359b0bad699d9b8ff6f33c60bb9 2013-09-10 03:04:02 ....A 1111399 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ejtx-3169cab5a0c11484a964ba5c37d7f40246493748b6afd4c871686f367ae55aea 2013-09-10 02:13:50 ....A 117248 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ejtx-3adeed6805460ddd67c23fbc51ef8fc15ccc109c65128d62a1e7633bde23c1f1 2013-09-10 03:06:32 ....A 2314662 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ejtx-4393c0cefacc32999b6e13cc60fefd37d99663908973ec19195b37993c39385c 2013-09-10 02:29:00 ....A 97264 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ejtx-58b64174c625c1cdd1d894ce2257a2c95b7b8083f999ab7754090ba0c51d7b94 2013-09-10 02:51:24 ....A 59392 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ejtx-5adb6f070eddb23359e7879641d41e80e03d6ce2ac6aa2ba8f7b6bd40a84233c 2013-09-10 02:50:00 ....A 82105 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ejtx-8af661df64265c29e3b6f882a2315fd00518ac3ee057b5f3bfd274516e75e47a 2013-09-10 02:37:00 ....A 616059 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ejtx-ad4b4b425453348ba1244c38f719a13cb0a1aaa3464bbec015c890a9a8307ae0 2013-09-10 03:07:06 ....A 746789 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ejtx-cabc36151b66103a47fff87e77582fc737c2e33a530d36c7845244b8b6dacdbd 2013-09-10 03:01:26 ....A 88576 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ejtx-dadc108560aa0bc8998d6456c3c597ce5ef4456d834ba2076e26a9557fe58689 2013-09-10 02:23:48 ....A 101888 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ekiq-250c1c027593b329e48e1a5487da520d4cab003771ea3aed0ac1150c55286766 2013-09-10 03:04:40 ....A 303597 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ekjt-3511dacd7dcffa5ad40a7c96a3572f2d3ef6f781ac80b8e5be230f7b960f89fc 2013-09-10 03:08:36 ....A 73216 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ekkm-43524ac89590231c8dec2cc7eb9676627fd9fc0bebfc3ebe2ad9cafac725588d 2013-09-10 01:33:46 ....A 1114112 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ekkm-6ef96cae9bd9a17200b9716a5fe3c8b03855325477e302b7d7f5d6f4573fb8c8 2013-09-10 02:11:26 ....A 53248 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.ekle-2b04f19fe0bf3bc62f02d7621a0754b7e7c7e14272e245698f259630c6643daa 2013-09-10 02:26:00 ....A 186368 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.elam-02664439524be5166e8c85065ce1140c01486732f79be3da4b976ec2550b5bc0 2013-09-10 01:31:18 ....A 62009 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.fic-d696e54e826fd7793b1579ccfbd186969c9bba244a518e8981affdb6192e1573 2013-09-10 02:32:46 ....A 62029 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.fic-f104e7f69edb140f326147590f1f02e5be684078289a87571c97644b4eaa14af 2013-09-10 02:15:26 ....A 462852 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.fu-885beb2752fb442858a89d965c54a257a2f4a9259e0d06e1bbaea8d494dbf31b 2013-09-10 03:05:58 ....A 126976 Virusshare.00096/Trojan-Ransom.Win32.PornoBlocker.hts-8ab7ed9d961e0d6a9bd3e71d85669f21c5ffa1268c85ff6930d9c7071de14eaf 2013-09-10 02:23:06 ....A 176640 Virusshare.00096/Trojan-Ransom.Win32.Rakhni.ci-b242fcf5b3a5a174bd434695f426b9ed59330484628ec7f46ca475ff90572afd 2013-09-10 02:14:38 ....A 54272 Virusshare.00096/Trojan-Ransom.Win32.RedWarning.bq-f3de1ebbd09e307bb35f892ec3f67e7670f341c27b9e86b76d8579f703bae999 2013-09-10 03:07:38 ....A 41472 Virusshare.00096/Trojan-Ransom.Win32.SAM.g-4d5523b530fa7b0c55d0044bff4a3b6a5707adc478ceebab86c94184664cd0ce 2013-09-10 02:38:20 ....A 84480 Virusshare.00096/Trojan-Ransom.Win32.Timer.ben-144e4fd09314aba9c3fe5993bdbcd0e0c3f0352496a3bbde6601fafe17135aba 2013-09-10 01:55:54 ....A 61952 Virusshare.00096/Trojan-Ransom.Win32.Timer.fii-18ad3cd99c527d3d06e49afe1c90b0a36564236bb65fdb43e54c2bff974a488f 2013-09-10 01:41:12 ....A 62464 Virusshare.00096/Trojan-Ransom.Win32.Timer.fii-1fa85ededb2d2bb54fd7bc5d05a3008e8c1c5360a0876485303b3477c9ffb7b5 2013-09-10 01:40:56 ....A 60416 Virusshare.00096/Trojan-Ransom.Win32.Timer.fii-258c65b948cbfffd93caa3172cc7d93dae410bfcaba19246ed7a96e2e4ba2159 2013-09-10 01:55:06 ....A 64000 Virusshare.00096/Trojan-Ransom.Win32.Timer.fii-329c24584f3d3a1bb1adfb8f391892166faa8a5474560fca0a4ba4086f76449f 2013-09-10 02:34:30 ....A 64512 Virusshare.00096/Trojan-Ransom.Win32.Timer.fii-35716dba4f7b7a1634f95f64ac6557be7b9e28a757750b32bfb35dc071659847 2013-09-10 02:52:02 ....A 61440 Virusshare.00096/Trojan-Ransom.Win32.Timer.fii-4608f1a3a530646132369c515d5a0299c2f401cf11f8ddb89d894a49b30ec221 2013-09-10 01:51:12 ....A 60928 Virusshare.00096/Trojan-Ransom.Win32.Timer.fii-74615dbddc5a3152d2d517bb81954c586a2f9475fa72a064c010ef582739889f 2013-09-10 03:13:16 ....A 61440 Virusshare.00096/Trojan-Ransom.Win32.Timer.fii-84d8a718b7d15103aad12b824cc5fac40575922fbfef7b1e2721fc44d0edb14a 2013-09-10 03:08:32 ....A 60416 Virusshare.00096/Trojan-Ransom.Win32.Timer.fii-93d18f56821e99dffd651f4438df9a538346cca8f732dc1640f7e7b9f88a79da 2013-09-10 02:19:44 ....A 59904 Virusshare.00096/Trojan-Ransom.Win32.Timer.fii-ed81b2f9af9db8f7fcba1667edc45429d19f47d51d10d5c6790bab2461d44168 2013-09-10 02:04:22 ....A 126976 Virusshare.00096/Trojan-Ransom.Win32.Timer.gxw-d04811792545d76cff9dd75843fc34d9e75543f76dc37dbc00b22ab941bb77d1 2013-09-10 01:49:00 ....A 839680 Virusshare.00096/Trojan-Ransom.Win32.Timer.gyp-e1d75ecb4ac89612803e72c14e34c3c1247a5527773477bcb58a2097a38f445f 2013-09-10 02:30:54 ....A 44032 Virusshare.00096/Trojan-Ransom.Win32.Timer.hbg-03c6da0a500c876002b4ded89104a6380229de6dbdea015157acbcdec661896b 2013-09-10 03:00:24 ....A 43520 Virusshare.00096/Trojan-Ransom.Win32.Timer.hbg-20682037e9c37c091af31a494bdbe5a3e4fa3cc7973e2678a6bad248beefe6b6 2013-09-10 02:22:52 ....A 45568 Virusshare.00096/Trojan-Ransom.Win32.Timer.hbg-c3fa83af99005ec829a9292df9d995d4bd03c84fb11f86267df4024fff295f3e 2013-09-10 02:18:02 ....A 81920 Virusshare.00096/Trojan-Ransom.Win32.Timer.hcv-5449d5fd3285bf96ce909b685187a06d9c59c8037c348139e93172a593259184 2013-09-10 01:43:52 ....A 84480 Virusshare.00096/Trojan-Ransom.Win32.Timer.hgq-7235b228bf71e405487ef06e16188cbe64d41caa3fa49e04da2b6e9de84691f3 2013-09-10 03:10:32 ....A 86528 Virusshare.00096/Trojan-Ransom.Win32.Timer.hjl-9ddb0d83ae7232379f104e4d4f4e5a8c05736d10c591c4d996a3ff24167a3bcd 2013-09-10 02:41:30 ....A 78336 Virusshare.00096/Trojan-Ransom.Win32.Timer.hjz-85444ac294a3e743fb3af92badc0ca51659782482c5da57d692b2dad1c414776 2013-09-10 02:33:18 ....A 52736 Virusshare.00096/Trojan-Ransom.Win32.Timer.hke-149a4a411bb49115795d7fffb756f5f2578e548bd5d2b2b271811bce29aadc38 2013-09-10 03:04:52 ....A 52736 Virusshare.00096/Trojan-Ransom.Win32.Timer.hkk-67d8830d77178d090e87a2b9305c52f06b62c924aea35f85bdcf4c6d2ed976ec 2013-09-10 03:05:34 ....A 51200 Virusshare.00096/Trojan-Ransom.Win32.Timer.hmv-153383aa209787c036202d0b9fbb36fa5e3ec29b86954333660fbb61d1a5a3f3 2013-09-10 02:01:32 ....A 54272 Virusshare.00096/Trojan-Ransom.Win32.Timer.huk-1361dacc96e4d881c7771c80e16dcf0f476f23798966ee48f404e4ebdbaf87d0 2013-09-10 02:52:08 ....A 54272 Virusshare.00096/Trojan-Ransom.Win32.Timer.icq-dca02314416c1ca2a92b340e36af07ca264496529fa0a1f934659bd74985d60d 2013-09-10 02:50:36 ....A 1331712 Virusshare.00096/Trojan-Ransom.Win32.Turian.a-fc6b9f4e927eb6585ba3ba45031dee0aafd7fa5be7fdcdf99fc8898eb62ebfdd 2013-09-10 01:39:32 ....A 49664 Virusshare.00096/Trojan-Ransom.Win32.VB.by-51b2fc12dda94991a54b4856003b246437746d41f230e731d537b8828157bac7 2013-09-10 02:23:40 ....A 713244 Virusshare.00096/Trojan-Ransom.Win32.Vault.f-e82ff7c2f9f2e555ba6ef0c4722b4bb4576681f7559cc431463a4831dbe7d3c5 2013-09-10 01:45:36 ....A 40960 Virusshare.00096/Trojan-Ransom.Win32.XBlocker.brp-b15092a0817441f6e7f197d4cc91c7a7d4ee5f60de5aa47920050036c0e7b1d4 2013-09-10 02:38:02 ....A 40960 Virusshare.00096/Trojan-Ransom.Win32.XBlocker.brp-d421d0e4f7576adee7d7e2cbf58187613383de88d33f6cb2c435a7151c3abb79 2013-09-10 02:32:20 ....A 97792 Virusshare.00096/Trojan-Ransom.Win32.Xorist.bl-0fac6d34ad90d99e8ecd7c34a75062b093f72c6cc227c56851b0927c151acfed 2013-09-10 01:44:24 ....A 181980 Virusshare.00096/Trojan-Ransom.Win32.Xorist.cx-57074145f6f28a8a6db1d7b6711e0acdab27a7928bd8e43589606656de55c63e 2013-09-10 02:12:44 ....A 72192 Virusshare.00096/Trojan-Ransom.Win32.Xorist.fnass-3d994d04ba7c35e62243671972b77810aef09268aa916dfc4797dfde0b490b91 2013-09-10 03:09:54 ....A 808960 Virusshare.00096/Trojan-Ransom.Win32.Xorist.fnaur-47042cdeabc308991a6f41e304fc106e967e9447e4489f33ad93b507ce44a381 2013-09-10 03:10:04 ....A 250368 Virusshare.00096/Trojan-Ransom.Win32.Xorist.ge-c141e446913210f77598aafc2698fb26ec840d899c0e10d04ac0ea3581791cac 2013-09-10 02:54:12 ....A 24064 Virusshare.00096/Trojan-Ransom.Win32.Xorist.ln-d35438a10fe08f956f35ad90f1f2c37389d8d0426152816995978962911f4e4b 2013-09-10 01:51:24 ....A 39424 Virusshare.00096/Trojan-Ransom.Win32.Xorist.ln-dcd03ff34108d2ac8af403700abc851ed2ef9d7ece10b7a0638c617b989679a9 2013-09-10 02:30:50 ....A 7168 Virusshare.00096/Trojan-Ransom.Win32.Xorist.ln-e60efb4e13d2810704f408c08cb38c77ee03537fe22afac654cb083f1549a642 2013-09-10 02:26:18 ....A 71168 Virusshare.00096/Trojan-Ransom.Win32.Xorist.ln-e6acd52fed1ec9c49673348d152d9b84a2f06614ca75b20feb2939804f04a521 2013-09-10 02:01:00 ....A 303104 Virusshare.00096/Trojan-Ransom.Win32.Xorist.ppa-cbbbc88b52727571c96bacff7de1aaa93180d6117e77549f112dd982980a249c 2013-09-10 02:18:32 ....A 997552 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.aak-c64bf352fa0dc372e47c0625b9a8f9d1a23cbc87c920c391cf2d0e9210915c22 2013-09-10 02:51:50 ....A 488624 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.abg-fac14b3cbeac662745d9dc4d1d514ffc00ec9b626fa6b22ef9f374232c04958d 2013-09-10 02:35:40 ....A 487600 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.abh-d0c8c290182a3a1cb74ab74ddd917525584fc68ef34293259e8515ca911a4df4 2013-09-10 02:34:42 ....A 2141360 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.abh-d9c7f3da6c7a78feb3e2c51a5337cea420e54438494381e2946b71f7d5100bc9 2013-09-10 02:15:44 ....A 816304 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.abm-b657e7b517629240549bd95773bad7af7903d6065b71043e833a2b05a70c30cf 2013-09-10 01:49:42 ....A 767152 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.abm-c6e65c0e197a6b171fc4479b82755106bbb31ed0ade2769b1faaced46885ae83 2013-09-10 02:27:02 ....A 914608 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.abm-d2b00fa3f4b828e14137bef63cb8a603b9386d7ff6552bfbcb5098ade27ce600 2013-09-10 02:49:06 ....A 385200 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.abm-de3535451b48fb7d92e3a0fc2ca51d3d16e7d02b756f9a895f0f534536adbee5 2013-09-10 02:06:24 ....A 106496 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.aby-c5f9b8f742b010130e33de691b45e9db10cac957766dd9ea8da7a5e414cf6b4d 2013-09-10 02:01:50 ....A 106496 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.aby-e88317752d896ec06721fcb06f69532977f873a70d1317cea0dbae72db1e2e34 2013-09-10 01:52:54 ....A 77824 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.aby-fbf41c98e4557f34e8cc8c45889181c11318b822f7993c32e9532a2e8e5e6436 2013-09-10 02:03:46 ....A 79771 Virusshare.00096/Trojan-Ransom.Win32.ZedoPoo.cs-62ae7f3535a1c6ea90ecd87ed0f62d51f0ed3570169019e3df413d5d1cb26428 2013-09-10 03:00:50 ....A 29357 Virusshare.00096/Trojan-SMS.J2ME.Agent.as-ef40565e65b97efc59732290fb0d4867b54d27d00bd7d3c66df185bb27b3cafe 2013-09-10 01:55:22 ....A 142125 Virusshare.00096/Trojan-SMS.J2ME.Agent.au-dcdebacc46a04f244fe62fa4b3e4e6bd8b5138e7073f1c3455738a420bf2d87b 2013-09-10 02:27:42 ....A 48761 Virusshare.00096/Trojan-SMS.J2ME.Agent.au-e14d0725914bb8a486085764dc3af3914e4106aa2164e324e2c412b117234036 2013-09-10 02:46:26 ....A 32947 Virusshare.00096/Trojan-SMS.J2ME.Agent.ay-ecea5171ffab20350fbae6caf7a6f382c4ef61571a4dec9b734f358bf2a037f3 2013-09-10 02:06:46 ....A 39754 Virusshare.00096/Trojan-SMS.J2ME.Agent.cn-76b20ef3943ac01c3563c155b27254d50800b6f38f3858022fc9940a6bce9485 2013-09-10 02:30:06 ....A 114530 Virusshare.00096/Trojan-SMS.J2ME.Agent.db-f72899c0d954c621e2a6a3d077bbc00ed42f1336f01d5c674d97f459d9d0a627 2013-09-10 02:18:38 ....A 32174 Virusshare.00096/Trojan-SMS.J2ME.Agent.dg-1203afb13a5680cb9d085453397879f41a6bfbea0e98be1c50502091f47b3274 2013-09-10 01:34:06 ....A 32177 Virusshare.00096/Trojan-SMS.J2ME.Agent.dg-ab6c267ae539f19dcf7b9e1e0c37544e64eca0000a07af306d3437845444d6a9 2013-09-10 02:09:32 ....A 32174 Virusshare.00096/Trojan-SMS.J2ME.Agent.dg-c258b9f51ed46d4d7f21df99a64e37112e70d584b2e08edff9f1d719394d0c6d 2013-09-10 02:56:08 ....A 31873 Virusshare.00096/Trojan-SMS.J2ME.Agent.dg-da4e775dbc2ceff03ba13f5974b9fe3b99e8b356d79f1d2661cc626e31b6e5f5 2013-09-10 01:41:48 ....A 33134 Virusshare.00096/Trojan-SMS.J2ME.Agent.dw-81bb34097c1681609dff0ba1ef1bdd5af12dffb644d13d85c09affb85eb52aca 2013-09-10 03:13:36 ....A 171660 Virusshare.00096/Trojan-SMS.J2ME.Agent.ee-e1166ce8cdc5ca07517debea2c93cfea4c7123fc5780c05fac7050be99374756 2013-09-10 03:00:44 ....A 128698 Virusshare.00096/Trojan-SMS.J2ME.Agent.ee-f6ffd8a6d1dc4aba05793f3cdf99d0f1a133d3f73883c3a15b38ab47a73aad7a 2013-09-10 01:56:44 ....A 125112 Virusshare.00096/Trojan-SMS.J2ME.Agent.ee-fa6b96365548f6139c6bf6bef48911d43aa5c2576ff1a97f03e7373ec7bc5ed0 2013-09-10 03:06:50 ....A 76401 Virusshare.00096/Trojan-SMS.J2ME.Agent.ef-959c90a7dcc3efcad7d7402f10f5961d23e7cbfd893bcd06370e2468328d6c33 2013-09-10 02:49:08 ....A 273044 Virusshare.00096/Trojan-SMS.J2ME.Agent.ey-7a2003903b9fdd299b1a37c3da33502fa1c86b1bb6eb5b1f1996adfa4f165b01 2013-09-10 02:32:00 ....A 15619 Virusshare.00096/Trojan-SMS.J2ME.Agent.fe-d56568d1a1f3431fde6f9ade25676d7fbf01680c6fc4ea22326475347a660120 2013-09-10 02:16:14 ....A 15620 Virusshare.00096/Trojan-SMS.J2ME.Agent.fe-dc2b68339599fef9a8a95cc3906b175b4b29b36e8906dff3de4e66855fa12b2b 2013-09-10 01:38:02 ....A 28968 Virusshare.00096/Trojan-SMS.J2ME.Agent.fl-c1d7a41ae67933ed3bd16e650d3d178976689648087c46bb68d6d0aa2d239f18 2013-09-10 02:36:40 ....A 19162 Virusshare.00096/Trojan-SMS.J2ME.Agent.fr-aa1f3804146f549af08bb4dd6e89442376ec95bfbb051d8e957f67e07917f194 2013-09-10 02:04:52 ....A 15970 Virusshare.00096/Trojan-SMS.J2ME.Agent.gu-7769ce9d2cf1e8aee7651d206958d44166136e0bac6c378b3226710de8bf7a97 2013-09-10 02:42:36 ....A 15385 Virusshare.00096/Trojan-SMS.J2ME.Agent.gu-cf3a00992cbfc715b825129d0dc9b7ab09c956aa419777e1cc06bb9b14ec43d5 2013-09-10 02:24:46 ....A 15423 Virusshare.00096/Trojan-SMS.J2ME.Agent.gu-e112a8e8d572f0fa079d9be80880eaee77ca6ec5307b687209808f5559c56d70 2013-09-10 03:01:00 ....A 56423 Virusshare.00096/Trojan-SMS.J2ME.Agent.h-ec587334115465591a4000a8d4834dbbaeda4b4974ab9ac9c54192a2a83ad6a8 2013-09-10 03:01:40 ....A 23907 Virusshare.00096/Trojan-SMS.J2ME.Agent.hi-d2b74eb13138d1aa371a463fcf7facd920aa409311f66a6483f1576ca6acc497 2013-09-10 02:36:30 ....A 13460 Virusshare.00096/Trojan-SMS.J2ME.Agent.hr-c43b4b4121c3fa0da12236292fa856bfb291ee3d912a2548d00ddfe47868f505 2013-09-10 02:18:34 ....A 134824 Virusshare.00096/Trojan-SMS.J2ME.Agent.hz-81601f37c88d191ca608400e3cc6720c3be57f90ce2eedaf04ab572e7ff9ccab 2013-09-10 03:11:58 ....A 134782 Virusshare.00096/Trojan-SMS.J2ME.Agent.hz-84b1f690d1bb8d0fb47efbbcfbdc20e938529a75d6ed2104c66edd0612f5db99 2013-09-10 02:09:20 ....A 134803 Virusshare.00096/Trojan-SMS.J2ME.Agent.hz-89905f6782a7650acd70078137d1d2d3bb176ca89fc7647667e6a78d3051ae89 2013-09-10 01:39:36 ....A 137450 Virusshare.00096/Trojan-SMS.J2ME.Agent.hz-913d882635a942ed3754274f433d2e53f459b046cbadc7b543c0bb0e3a4f2b6b 2013-09-10 02:15:16 ....A 135291 Virusshare.00096/Trojan-SMS.J2ME.Agent.hz-d196782d3c0e5f12a8b0f32cd3acc31c0a627fd5d1f4833912dd4a93ea085bf7 2013-09-10 02:55:32 ....A 137451 Virusshare.00096/Trojan-SMS.J2ME.Agent.hz-e418fa697288da449c4cf0cab700abf71306ba27922f41d65cda90696663f273 2013-09-10 02:38:14 ....A 134762 Virusshare.00096/Trojan-SMS.J2ME.Agent.hz-fada0c145db30b60e4a75557307f38eb4f2567eece26b27b27305a3ce00fbec7 2013-09-10 02:54:46 ....A 70565 Virusshare.00096/Trojan-SMS.J2ME.Agent.ie-c50b9e3b61798f8b200856f7b9879ce3d79866941aa5488ceddb1276e1bee550 2013-09-10 02:07:50 ....A 43346 Virusshare.00096/Trojan-SMS.J2ME.Agent.ik-5fbc3a241fcc03f14c14e559f511db6a9bb7476459020f24fbb63948b6b508a7 2013-09-10 01:38:22 ....A 18726 Virusshare.00096/Trojan-SMS.J2ME.Agent.ik-bb36598b0c8e84ce4ed2bd808903a58fd1a1f048c5997196f23505355dc2c548 2013-09-10 02:23:24 ....A 31657 Virusshare.00096/Trojan-SMS.J2ME.Agent.ik-f98b405b9cc5a3dedf7f15826a1c17331dd9f804574a8845ff01d0e855238435 2013-09-10 02:42:00 ....A 60625 Virusshare.00096/Trojan-SMS.J2ME.Agent.is-85605f12d5b926227c4630fb03591866fb03bdd5983a1fa083ec52742f8d45a4 2013-09-10 02:25:08 ....A 8058 Virusshare.00096/Trojan-SMS.J2ME.Agent.it-cebafc1911ecdacd6f1ef9f1efe586f6e87cf838740f7d0d629d21cb52905e10 2013-09-10 02:05:04 ....A 30328 Virusshare.00096/Trojan-SMS.J2ME.Agent.jl-4f14252b3c8c514bd24b06b59baab4f00f5e99febe6c0a43289a65d7152829fc 2013-09-10 03:04:30 ....A 30476 Virusshare.00096/Trojan-SMS.J2ME.Agent.js-372215422f0413bfd7ac9e35cf157fa473d786a1c08251af69512bae51605715 2013-09-10 02:44:38 ....A 5586 Virusshare.00096/Trojan-SMS.J2ME.Agent.kc-4766e9a4de1231cd8112e786c7f859623be2b2fddf73cddc7f4d9ee2dd46b53d 2013-09-10 03:04:00 ....A 39859 Virusshare.00096/Trojan-SMS.J2ME.Agent.kc-a9ce80ff251a6ecae8fffbda646be2756a20f1138ce2c05a5fd1200e2c230fe6 2013-09-10 02:34:18 ....A 39862 Virusshare.00096/Trojan-SMS.J2ME.Agent.kc-e25372309b316b0f272b8c016cf6e1f1a029044c7291820d149c55174b50c5db 2013-09-10 02:52:00 ....A 39858 Virusshare.00096/Trojan-SMS.J2ME.Agent.kc-e78163ef54820644d4d615d2f0118249ea85fa875f4ea66487ff9ef1a16c7895 2013-09-10 01:54:44 ....A 39859 Virusshare.00096/Trojan-SMS.J2ME.Agent.kc-faf8b7aa474c65ed39fcbae5271eee8898c7509e061bdb6f15b1b1fb280971fc 2013-09-10 02:38:18 ....A 64934 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-0e832853c749100136005e126a975155e7804c93808af036f2fc9853920f3a04 2013-09-10 01:57:28 ....A 66894 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-2bb7d77e1aa07befb96996e7c9888626bf286e4e2e602a5522bf63451064f5ea 2013-09-10 02:35:12 ....A 65732 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-76834a14724a61d60564d6562e80825e64a64818ed743880570779865e5a98a6 2013-09-10 02:14:56 ....A 64951 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-ad9822e680555505b2dcf5f6d36f2ff38baffb08172dcd32bc8177314c7ebc0a 2013-09-10 02:34:20 ....A 66796 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-c0e6102e9d468379b92af587b4229befbe5fd1a6943ffe858a87cde7017fe335 2013-09-10 02:44:10 ....A 66810 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-d351f346f663487001053686b88965346a22b3096036aa0933d868e157c4710e 2013-09-10 02:32:22 ....A 65157 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-d7c832f9b4a00aee2a22babfb140b233ccd043ca08fb5de9fb9ca03905fb9e88 2013-09-10 01:57:34 ....A 69205 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-d96607a6f6c4d86413aad8980c27aaf81a098daf1e141bf6d68369b2d4cc17ee 2013-09-10 01:49:22 ....A 68343 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-d9f2ea49134d0997b9cb78a12b4d03896026afe93e6fd04fa10a88d0ae0d557e 2013-09-10 03:05:22 ....A 65727 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-df8bd92334bb12d12463f88f06477455fddbdef2ade66191b9794cd27d386569 2013-09-10 03:10:30 ....A 68063 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-e11629b0a7bdadca1fbe62a5cb89aa711ab9be516e15170b259968e6fb512bcf 2013-09-10 02:54:12 ....A 66805 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-e30947cecfbd0b396de628e2a3b194f45ae22bf1f1da0389c3b956069d0ac2e5 2013-09-10 03:10:36 ....A 66809 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-e43a75bd4644d5a2efcc593372eb970dd8e5420dfbbe4662bb08be4aa0e74f4c 2013-09-10 03:01:00 ....A 68063 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-e5155ce47a396e8be8e5d9ee957c8b238a5e719edfd0ee0347ae5486b178d169 2013-09-10 02:25:22 ....A 68669 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-ec36d0e6e9d5e35ecccc43aff288cc17b2f498024ccdd271d6527597815ba984 2013-09-10 03:11:30 ....A 66811 Virusshare.00096/Trojan-SMS.J2ME.Agent.kf-fc0373467463a3a9b0077f0d3d8679b705dfe5e9cacabb032d58dbfab18a1f94 2013-09-10 01:55:22 ....A 32101 Virusshare.00096/Trojan-SMS.J2ME.Agent.ki-df0c2273c8bd5c005a565e79fd9605bba39d66b8273d6fac49b755da58434fb8 2013-09-10 01:31:26 ....A 261339 Virusshare.00096/Trojan-SMS.J2ME.Agent.kt-10fa67f41efc0b1a388cc63b337f1a3c8f57ee090a9640ee1061b8abfc406cbc 2013-09-10 02:40:08 ....A 219491 Virusshare.00096/Trojan-SMS.J2ME.Boxer.af-d408cd75590dbf340fe989866428643b6d6d583ae3384c3980e0ee38a71e14f9 2013-09-10 02:32:14 ....A 381353 Virusshare.00096/Trojan-SMS.J2ME.Boxer.b-eb4c43e758e3ff4718532f9e5e231c3be3bbf5ad5eaf592bc9ad2b20bf32c491 2013-09-10 02:16:22 ....A 6419 Virusshare.00096/Trojan-SMS.J2ME.Boxer.bj-42e9ca18811cfb4563e0517d18f0a7dad572c3f1a64e4e9d6657e4087b892a74 2013-09-10 02:18:36 ....A 6399 Virusshare.00096/Trojan-SMS.J2ME.Boxer.bj-93fcbeb64f51a3e9232998e86df30fa6386b9c5ea4c512bab1bc1c70d51f9447 2013-09-10 01:49:16 ....A 6390 Virusshare.00096/Trojan-SMS.J2ME.Boxer.bj-e536102bb4013c5dd56ce1a63a4967db5bb5a8cab604f432dc9c31b2fa62aee6 2013-09-10 03:02:32 ....A 57061 Virusshare.00096/Trojan-SMS.J2ME.Boxer.bt-8461c3b34f2c44ee15b2fd50aa053abf7a5eb2d3550039cb4290fecf9b1f2d02 2013-09-10 02:37:52 ....A 57077 Virusshare.00096/Trojan-SMS.J2ME.Boxer.bt-a4ec76a6cd49fd8fb33f0988af49bf6b260c9115facb70ae4ab61a7bce17a813 2013-09-10 03:07:44 ....A 37425 Virusshare.00096/Trojan-SMS.J2ME.Boxer.by-d47e78571c27dd9a29279e2f6d9e75e5f4f206cff7b968d78be95a1a9b42034a 2013-09-10 02:31:08 ....A 2672 Virusshare.00096/Trojan-SMS.J2ME.Boxer.by-da065c0f5426e75831389c6a0215c9d1219349aa7578b60292dc0fff6b41cc95 2013-09-10 03:12:48 ....A 65818 Virusshare.00096/Trojan-SMS.J2ME.Boxer.c-0646b5713ec9ccce79399e7e33d3c2ac8f4ba71849eb1daaeca6a96b1b401e3d 2013-09-10 02:53:42 ....A 5046 Virusshare.00096/Trojan-SMS.J2ME.Boxer.c-12b105d3d3ce06c376e306fca1db52ef44106db3f7da50b6e6739ddb1156cb6c 2013-09-10 01:59:08 ....A 5341 Virusshare.00096/Trojan-SMS.J2ME.Boxer.c-78028f67dd96920d559ad975d0f6dde9b1b60ee219efea38a0d826ca5ab3ba9b 2013-09-10 02:12:46 ....A 4595 Virusshare.00096/Trojan-SMS.J2ME.Boxer.c-a71a8a3bf274d03cca2dfeedd44bac4be099dd94919af554a38826a4db6bf056 2013-09-10 01:39:04 ....A 5068 Virusshare.00096/Trojan-SMS.J2ME.Boxer.c-a9e60e1ead593147ad654b329ccfbfedf239f2ee108a88fd4a5d55fe8d130412 2013-09-10 02:20:06 ....A 510918 Virusshare.00096/Trojan-SMS.J2ME.Boxer.c-d623fb57db97e2656f1058dbeb530ed926c59c6f805e00f197e7f3340f3fbf8d 2013-09-10 03:07:50 ....A 5928 Virusshare.00096/Trojan-SMS.J2ME.Boxer.c-f113f4197fc78ff6820d2a2afaa30fbf9ccb30db35853f992a231ce53a5012ff 2013-09-10 01:30:14 ....A 76790 Virusshare.00096/Trojan-SMS.J2ME.Boxer.ca-2502e08800a49d236f7f40f508ced28886ae4fc90909570ce47d8f4115544b5e 2013-09-10 02:23:22 ....A 70822 Virusshare.00096/Trojan-SMS.J2ME.Boxer.ca-d737c0b739a007007cee08a088381c3905f3b23e135c7a1509a05701b516e223 2013-09-10 02:44:32 ....A 51262 Virusshare.00096/Trojan-SMS.J2ME.Boxer.cq-d7fc6eeb946b4464fd8856fb7ebd7eda6f0bfd745e110528ff401dab57fe664a 2013-09-10 02:23:06 ....A 98598 Virusshare.00096/Trojan-SMS.J2ME.Boxer.dx-d9ee35fb8f82883d87dce1d36dbc88bb04f66f21dd7924d5d6a94ad50dbb1a91 2013-09-10 02:41:14 ....A 57144 Virusshare.00096/Trojan-SMS.J2ME.Boxer.ei-840f37aed78345e75006f288b3116e7df9d69a5c5cb4fa15407903f8466d1019 2013-09-10 02:38:22 ....A 49015 Virusshare.00096/Trojan-SMS.J2ME.Boxer.eu-98beb90cb63f67f36725a72bbab9c7f4700073d597134226ba06e816ccf620f7 2013-09-10 03:15:26 ....A 49013 Virusshare.00096/Trojan-SMS.J2ME.Boxer.eu-d303b6d79247b4cf52bd69b54fb980e74fa64e85213327efdf24dec5b1de2159 2013-09-10 01:54:34 ....A 23926 Virusshare.00096/Trojan-SMS.J2ME.Boxer.ev-e8c7c1a02d9301519861617780cfbf4723a43002c6b71061fe6bad1070ce1373 2013-09-10 02:28:44 ....A 10381 Virusshare.00096/Trojan-SMS.J2ME.Boxer.j-6baac9b8c63c158139546df51479afd137c6b8ef76ebcec9b9431501f04c8495 2013-09-10 02:14:58 ....A 6639 Virusshare.00096/Trojan-SMS.J2ME.Boxer.j-84e12c6bbd716c63fb3f96a85936bbdd707f215c97ff59931d1f3460c552d918 2013-09-10 02:20:14 ....A 65265 Virusshare.00096/Trojan-SMS.J2ME.Boxer.j-a0aac30eeed2491f3dea8fa09322f30a3f382928b492f1f265ebcf289edbbe83 2013-09-10 01:52:44 ....A 10319 Virusshare.00096/Trojan-SMS.J2ME.Boxer.j-d62ff89f153408219f0b03bd95e39ec35a4c1b621f0b2d6a475b2d1dd1d183ba 2013-09-10 02:30:26 ....A 440783 Virusshare.00096/Trojan-SMS.J2ME.Boxer.j-dc4ad8c34d2cb9adaf68b785fe8a8c46910ce7e5152d95d942f617f0819b586a 2013-09-10 01:41:26 ....A 6054 Virusshare.00096/Trojan-SMS.J2ME.Espaw.k-83bc38bc1c2f7dabec2809ef220c90f87745583ecd233d5691b77882faadb821 2013-09-10 02:18:48 ....A 75872 Virusshare.00096/Trojan-SMS.J2ME.Garlag.c-b3d36ef42323bd13bdee3d4eef8f2068f547aa70ef23f440e0c6fc1f33723ddc 2013-09-10 02:39:10 ....A 12698 Virusshare.00096/Trojan-SMS.J2ME.Jifake.at-ea90d1eaa638f1fdf53af063ee49015ce6e72f2ae88a0b08962c768efb396d87 2013-09-10 03:11:26 ....A 12725 Virusshare.00096/Trojan-SMS.J2ME.Jifake.bc-daf508b31b24569defb88ab8815ff381b3df9980bb4663dc2c2b22029e882dc3 2013-09-10 02:34:16 ....A 9663 Virusshare.00096/Trojan-SMS.J2ME.Jifake.bc-e9f50ae2bf2dc6792c44940e4a58067df8c23df2df65793795d3ee4ef8332a4d 2013-09-10 02:52:14 ....A 22425 Virusshare.00096/Trojan-SMS.J2ME.Jifake.dp-d86c6980cb0b0c9800c7ef4eca32b57fd48cceb20f5ee3df2e6acc3e7fc6db9d 2013-09-10 02:38:14 ....A 22293 Virusshare.00096/Trojan-SMS.J2ME.Jifake.e-f755e445b2cff3d6b75f50d5d4526a0df1a24f5a755e10b65b08ea88c010c0f1 2013-09-10 02:54:02 ....A 36501 Virusshare.00096/Trojan-SMS.J2ME.Jifake.ly-d4be98e07784ab22258b43407d7d836189c0317fd32ab38470e779bb72b0bfae 2013-09-10 03:15:16 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-243c008fcb18ef036e46d862d936a302ee6dd9ec1861641bc6886cf5d96fabc1 2013-09-10 02:06:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-24509f4f056b194af07cd1925987172cef059c89cc974122b14fde5824233fca 2013-09-10 02:31:52 ....A 52530 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-2d65eb234293487923e48e1db71dbc719a8aa75c79f850d8697d4dc685070204 2013-09-10 02:12:00 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-33256e1a3f9263466224f3f6e442c8d1af1a1864b432b26672c67de98d4f7a9a 2013-09-10 03:05:32 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-34493a08900dba2192b873ca61bd787363cac7448d231e1b99d832cf043ef54d 2013-09-10 01:43:20 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-424d656a4ee620d4e0651a9f3af152b33ad8f7136730d8cc47bc30a3ab91cbb2 2013-09-10 02:25:12 ....A 69768 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-43893cb84e7798d128d84ba19632066ba62d470a5d5408b1f54f02471506092c 2013-09-10 02:10:16 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-620a3a3dcd0d35402928c6619c3f4e530aeac405565802e9c9a1f56067721b82 2013-09-10 02:06:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-678b7928bc4d721c79ddea7472fecb47de02dac4c1e4084fafa3e59be31950ca 2013-09-10 03:11:14 ....A 68470 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-67a2749e2d4de7145298e95adf4fe7895d0a241c20134ec7edea105f3b684e1a 2013-09-10 01:40:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-67d1ca19e7f861cee61ad59fae68ca9e2212f70a5be6e118dd20ff65069faf98 2013-09-10 03:13:58 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-7409777dd229185e2446140360cdbbf737aa8b124be3762036c3be972f7e0a68 2013-09-10 02:13:52 ....A 157520 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-75b8f3a38f7de00c56cbc1d45a43576b7ab23099e95e6d675751f09e42ef439f 2013-09-10 02:11:50 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-76bd26ea27e56d66407fab92e1fe764b366b7cd7cbb8200092238a93597fc592 2013-09-10 02:11:46 ....A 251151 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-775ac0a39c35c3a30a81204449fd88fb54fbb0dc63c2693d637ef0772cffefa8 2013-09-10 02:51:56 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-7766fc0342f86159c9776213f92c5514019049ae70704cf9d9aaa08d32b71397 2013-09-10 02:47:14 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-784b9b02da16877e686a3437f65d27c3b581f01cc9e4f797e9d0ccd4b0d65779 2013-09-10 02:01:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-79916e0d4607a3c204905adf7bc041af3664cbcf28e2d199f9c3cae958f90a12 2013-09-10 02:05:48 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-79e2b6023262cd34d80cd3c68d7d4b08bc1e87c369438a8e1d569acd53797d9c 2013-09-10 01:59:18 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-80ac3ffc8f9f58eb26ce69469aeb1b8cc3a074cc50bdd07aa2520ed6b340643e 2013-09-10 03:06:10 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-80da7c69f0c454e1a404885efbf325ab67402f2ad76587cfca30471fb7b553fb 2013-09-10 01:42:24 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-81b20cde261d916b48d44e0c82fdd838365aea2dca7fa0e812f3edcbaba986dd 2013-09-10 01:38:56 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-82b7f113d61e3498892fb7a842b5bf260bee85d7e1f91a7c246a12d558e43a75 2013-09-10 02:10:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-82e42b6a5be8c54aa808782f126ab184e9a8d1429d1aa95ea57e9dbc6c8fbb7b 2013-09-10 01:35:48 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-852d5fe1a5802fbe30870ed61564ec87854dfc75b672da70730557bb740b527f 2013-09-10 02:15:42 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-857690b79a9ebd358b46b3cdfbfbd5760f462b48d320222a165a926ce2a43433 2013-09-10 02:02:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-860b39651d9f9643fc91f78d180bfdcaf09ebd92d9e7ca59a76deedd831df789 2013-09-10 01:36:26 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-86c2a82649380e84bb66bffb674831282c8719c45d4c7f1d6320602ace9b4bbe 2013-09-10 02:03:06 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-877d7001f9b8f1fc695db24a0a12a165aa93c9a40e5f897640424d50da6ce17b 2013-09-10 02:17:52 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-8844632439cff21f245b0fff54d73a6c0cc989a08789817e247ac6f605750be5 2013-09-10 02:42:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-88899c8b27c3dc01571c9502045f19dc5dfa7be8507c8db2636a5b9530e65ccf 2013-09-10 02:35:50 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-895618fdb71d2321d8120f407099c8bb673c789ecfeeea211267fdb077d7804c 2013-09-10 02:24:28 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-89667773ec7aa8e6f637097277ffd6b874ecd347dfd528ed8f9659602434f632 2013-09-10 01:52:28 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-89e50aed358c40f4a8be9d278828806168523eb5aefa74cc71dadd77673234c8 2013-09-10 01:41:42 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-90adce6abf8cbd4ef878c86f32c69c7de0479543a575692ab3f500ad5422b609 2013-09-10 02:13:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-90d1118c7bba8e7ccd9273f02074e33aae4d91e333acf7876263a11407014305 2013-09-10 02:15:12 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-912a84b10c7acd5ff106d23a89bafd155fe8d8c61ccc3c0eb0c380fa0f56060c 2013-09-10 01:31:24 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-9198ed5ab1bf4cd0fb7a86387155d7f1a1f4a0f263217a0a6462560dfa9b68a8 2013-09-10 02:57:14 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-919ea0ca177dded62084a2a859c4dd79595184dfb07677fdf73f4bc5374b976e 2013-09-10 02:44:52 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-92f591db24a12e454dcdd9665fc21487b431d8a03028f47f747e0855f9c32081 2013-09-10 02:12:10 ....A 57112 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-93b2986f0b7f1171536662d2ae6e43193194089d2653f5331c2cc5aeeaf84edd 2013-09-10 01:40:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-93ee150a8f79f0c28759f19647ecce534584938e9f9ca48213599146c02bf0b6 2013-09-10 01:38:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-9407b93147bb92d4fe807810f2c920084853d8388a7ed5df57988d01b2f683d7 2013-09-10 01:38:26 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-94b149ffa56fc90d3ebd620b751decb9af3a1f3ca3081d6c243837338347f0a0 2013-09-10 02:23:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-975eae3ce072502883e4552ec557b2605d77cad9f1bf239463d61b22789c250a 2013-09-10 02:32:52 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-9805e82cd8454ba4eee40584ea6fce53ab9163d855c512a0ba2c99d996770923 2013-09-10 01:39:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-987be99da0458a8dd34a4bb79c61aa6a42b678ed16044547c6cf7d43546a7c23 2013-09-10 01:57:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-98e62c0365ea6f2a55c0b34d8a741d00bc42732da048360a9c0669dbf1f6dc0c 2013-09-10 02:52:30 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-997c3790f006485eec9b605f1510cc4b9d159cf2055b712280f58a5f3cced302 2013-09-10 02:56:10 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a0022f730c78b66c23fa234601e24312b43cca62eec1f7104a2d1993d7ef2acd 2013-09-10 01:52:28 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a046c5cf5ac557db02f64000b7586fd71710dc8c9e21eb19954921fe616c7f02 2013-09-10 02:16:16 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a2018c8bfb338b64aac3df198d79d94b5967eea177f04f630a4d4e77251d0bc9 2013-09-10 02:19:28 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a24e8a568026e5d0876d2a1e928b3227dbe1d4771a97e427e424fe4f86250490 2013-09-10 01:40:36 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a2c1e2a5a082582908a3840f6a38ae3b739f185e94915e1ef604c88627c5cd06 2013-09-10 02:17:56 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a33c27bd5246f9736ee0792256ec7368eb48e1ea3bf04ceec4d453ed7e790633 2013-09-10 02:18:34 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a42b22f629ca08c044c25a920b05d9dd8e6f8c92cfa1336fe456a087031c81d4 2013-09-10 02:45:58 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a436bc2254b6e1dc86f50f8145af1191bedd3b32cf6f2d722c59324f7d66b372 2013-09-10 01:38:04 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a44b42477fc09b0e693ece834cb4dbbb3715e8d8a4c2a60c7bdbcacca0f4be0e 2013-09-10 01:40:52 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a48e8f710c0bc9659b2a8e9b5f7a593d4322c5396811da6ed9f34ed7f83fc3c4 2013-09-10 02:16:32 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a53e037a148f7b50a973f83c6a52d62406d9ac6ee0d659d1e2781867fece9d19 2013-09-10 01:50:04 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a61a2cea0f5e2b857b6909fa520ae6417c5e52819af3fb4252b8a15f8c160583 2013-09-10 01:40:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a70a5d9ce098c480c55ef15f3031226e2d16710bec58cd0a45ec2d92a8c8fd38 2013-09-10 02:10:48 ....A 68682 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a724339e6b9d7bdcd7498f70345208335afc327f0434e65823ac9f56d851ada1 2013-09-10 01:29:22 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a74a916e07687a12c35cca13bda22a39e7a760ac6c4bbf5f654f28df574bc2c5 2013-09-10 02:38:16 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a83201e0230c4a76a79e336bbc6fa31117640c44b5f2d335441ee53998d3ecd4 2013-09-10 03:06:48 ....A 45040 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a833dda8fd5354a8ee0668050075941461b099c25316a75f0f615457dd59defc 2013-09-10 02:15:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a89f5c8d1218a01d91fcfc532c7547d63cc8589cf8e84e934f979063997a7fad 2013-09-10 03:06:04 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a8d0f082ae059758f0ffd14f212dd242e88b12962fbdae4e400a12a63bf0f740 2013-09-10 01:43:46 ....A 269258 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a9858c2a0b212d8eaddc5b8f1dce6d354d8fc9d0865d1b8750d9f17878c288cb 2013-09-10 03:04:28 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a9d92dd21311a3ce8c999851ec26d1dab04e1f98f4ad906b710e05f2a1686d76 2013-09-10 02:34:12 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-a9f13a854591434451422538ffef040d4a804549a60f8f02537a896873383ded 2013-09-10 02:38:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-aa2491190169b26c6a2afa1dd7e29486a3304a4d86e11396fab958a1cdb6f698 2013-09-10 01:37:58 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-aa5fb230399c84a8c0172362aafd56ea1fce2eedf303d925825236ef28d50ff4 2013-09-10 02:18:48 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-aa822e25eb9680250b6800ba4cb7d631acc0281857d24bec6c8de58e14936268 2013-09-10 01:35:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ab3fd6df252fff7c2882e53e636c8aa3071facd0c8f4d66fd600a16d4667aad9 2013-09-10 03:12:16 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ab403022585cc1c631668f5f0fd45fa90156ca174d0660ad0b3e28f9ac1c0086 2013-09-10 02:17:54 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ab5f3a17ac68397ec1844143eb22a760f34e145d64b73a56fade8b6922000251 2013-09-10 01:51:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ab82003d4603ec21c6a56e49d69f227fcf424e504a8def8658c1c15541670ef9 2013-09-10 02:04:28 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ace56465b5dc601b93dfe891d0ffa1e61d235eb56b3f88555aaa2d946fe50b44 2013-09-10 02:06:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ad42cc204cb705bb7a3123cffafc98a64939b3e0d8b814cb88473943fcbc1338 2013-09-10 02:56:06 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ad598a1f0a8d7914f5966cbdb2d1d67c99e9afb413641c2d86b21aa9c5f54c42 2013-09-10 02:56:22 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ae1fa137b8a96f0699fe31932c40c8e73e9b631db1394017002777d55bce3486 2013-09-10 02:05:34 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ae5ce168e745f62775f1d8081342627d1e33063827d6c2c457762dc829466e6f 2013-09-10 01:58:58 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ae6c70d703a9ef51f0c69d3294239bb78b419cd81e4cd364c3511ebff302e331 2013-09-10 02:58:56 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-af0ed73b4cfeafe75852a7b9835558e1cf8c3a261dcbf9e34197facb44d51070 2013-09-10 02:17:50 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-af4127affd875956f3ebc703dc6cc2546edd124bc80b0b095595370b05d80e59 2013-09-10 02:09:42 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-b0bec2071b8c77f593ce1427a6775705a97fd807272cde9194ab7be74643c7d1 2013-09-10 02:05:48 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-b154635cb3cbade190efeae7146a0dfdf9031a62347dfa1f2c8ef90caac9a3ea 2013-09-10 01:42:10 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-b20b8c438ffb60822b6b8d64710d5aa8bc259bc39804c8db1061c082463ea4df 2013-09-10 02:19:26 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-b3dae9f9ff314d29d297a3f29a4771fb92a69a783b1ab6fbfe53f13af44030f3 2013-09-10 02:18:28 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-b4b500e85acf7906e7d9039fcdb36cfee6976e27caddbd95152751f256393120 2013-09-10 02:55:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-b4cf7104cafa20d7d42446bb256a8494e06274ea6746b252f1a4a6949d895c6c 2013-09-10 02:54:40 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-b6bb7dfd37369f9220787484a8f15c8e3eb77c81f1a4b8b9c28c525537212475 2013-09-10 01:34:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-b6e42221ade8280947634bd9eb5be13f50b301c337aad2388e6d66a701e58d76 2013-09-10 01:37:54 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-b921941a896012fd043434b5bcde26fb6ad83873b7547aebc973877cb91cdb22 2013-09-10 01:45:20 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-baca8913c5c21f18555076e39c71ed415e3c03209d824f57e096c3afb66805f5 2013-09-10 01:44:36 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-bad9e8deb5c2c0f9ff7c0f7952c8ef7dbe151fe62e90e155de9917ff507c03be 2013-09-10 02:37:12 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-bae1d4378bc0eca51dae3894958ee78a9157081cba423d4c0e8fe1ee0f94d426 2013-09-10 02:06:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-bc004e0e0bff477ff9a14fa8bff7cb001c10ab4c54337acd30e50ed02fc34eba 2013-09-10 02:10:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-bd04644fa7fde551d1dc7ca1ce7c5fc691f5b7278ead6e8e654d696b4a53545e 2013-09-10 03:14:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-bd0ddfa9eba1df7f40ec2eb25a801c5b81e739363d9b2bf3962736f02b988957 2013-09-10 02:46:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-bd72e682e8747e7bf6c5f439bd3de8c75c1e5a724c25cc96d4bb101370a3f7de 2013-09-10 01:41:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-bd9dbfcb760a5e65a4808ae0381ff6ebfa34468d14e9b4b86a43eed406524e5f 2013-09-10 01:38:36 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-bebae2728418fa893c3d0a83ce1d07ecac0b5b1b60d479b0f553a23d6d70d667 2013-09-10 02:41:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-bf4e50b9ee502399ff91b9cbe811ee32c5ab70a4e8813568309bf5d6f1efad89 2013-09-10 01:38:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-bff696a188d143d9d07ad69bd95ce7bbf4fd8813ce630c5f44b1dd77ab953934 2013-09-10 02:01:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c2f1b3d514e0f85e3d5862bcca816737be2a140b6790ff581d1e1e62b1b0935e 2013-09-10 01:57:04 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c44120c92cd351012b3e8d9995399cb506b1d0d7e9c209738d2c06d4f9ac423a 2013-09-10 01:35:48 ....A 69387 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c500039d32b0a047286d115409f316ffb166ae7413d3e7ee0b2584e8a0ead5f4 2013-09-10 02:13:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c52556a5e4409211e29dfe4eed8af515966450dcc9d7931fb269e17cf6a5f317 2013-09-10 02:06:22 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c5afb9ae9210dd5feafcdfd9c9088f2783971352a013d7e18dc2acdd4b5d7d88 2013-09-10 03:03:22 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c5c41b346e8c25cb3822b6ed7e8baacf4f6396313ffbd8c539868ee313e8d205 2013-09-10 01:33:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c5db97dfdf3544251570219302499bb370285edbefbb716ae4b239792cb821d6 2013-09-10 02:03:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c641a5fe23206427a4364f030d33c172ebbd5299c9d4497b2d61d453393f6149 2013-09-10 02:15:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c6b9cb2c784e58443e578c7a41e320dc4f72c92b12f1bebfbd0de4ef8b1a9001 2013-09-10 02:36:32 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c72f8ccb0757c406be0423cc5a846510249fe7095804b579b4f822e1da5bd62d 2013-09-10 01:32:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c81e8d13b7f89450b653fe0ea3c137eb17567c486d3bd097c2feb7e95ed2111f 2013-09-10 02:10:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c846cb3b0c2cb3dc1f1e4aa1abda39d64024f9c033cea5d0bbf14891f3dcbf25 2013-09-10 03:05:30 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c9014fcbdf715dcb22396220083a3286d2b1cb95ad847d5c7b8e59d7cdc5dbf8 2013-09-10 03:13:16 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c93f0ad4dda7cbebc863d1a92359e84a8befa2c1f1da6d65ea81bb1308157768 2013-09-10 02:01:28 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c9ae12530f2f921a10ca002967221f00f699493933d65c2e6e0cae55ed1dd99a 2013-09-10 02:49:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-c9b5765b45482a033d385d6a0ad0677707a9c63fdb7f88046910818691e3ef28 2013-09-10 02:23:56 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ca2ee3b00e082c97d2f697248ee0fb2ed7de110a05cd4001f9512aef53b31567 2013-09-10 02:25:34 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ca49bca0e1a303edfc8ce142dfa11360d7fe112c5ef6b7927080899f8b5cd483 2013-09-10 02:25:24 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ca6e02de5f4ba481526e455d68c3067407388eb2e6f4b00bb2a66e9aa93ab97c 2013-09-10 02:38:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-caa29eae4898d0f933e9d04e3bbc1ba2e7ef1df2465d0a7b62d91dc4bed05667 2013-09-10 02:06:48 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-cc215784d4baca20b46cfe62e070055b136dd5bf974847dbda7cef2f18f7dd86 2013-09-10 01:41:04 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-cc32ba6851350e55e7f99ffce001933c4fa00efa084c9211ad72ef65fdf7736c 2013-09-10 02:51:56 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-cc630c55d3cba6b92b8ba532f6a2033e97ab44a00cd61402f034cf1d4ac37649 2013-09-10 01:35:58 ....A 67569 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-cd23d3f03a079c1c953d999617cdd8d7992e13a52b0ec372b083e1aab6513a06 2013-09-10 02:57:02 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-cd4328f63c6feedd873e75c831e096ad6a53f8e1eee3cf0e4936fab1d1bb5d57 2013-09-10 03:08:44 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-cd4f9fc596d6e40137f3e033e8237c505e2efd571f02df5d859ccf41bfbf3c62 2013-09-10 02:34:32 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-cec672db18d0bc76d07e04a31f055a08d152d3cbfe9a57aa55ee55a62b9bfb41 2013-09-10 02:13:56 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-cedca571b14e802c81f045d836441fb2c9981d25422044a68a64574c97c076aa 2013-09-10 02:36:54 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-cfc92ddf3e3a8ab883ec60a96da1c8c5210c9ccf94f0456c7d30ef335ceed038 2013-09-10 01:44:12 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d00eea82447db3a99e23e1e816729c6e7280ea9acb6c81fbef2298a8bcbf2159 2013-09-10 02:14:08 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d056c85e5661140d96a121a6571aef1cf91613b9678d2154febf6ca587c665e1 2013-09-10 01:37:54 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d0a0ae488869bde620c65e5df3d51ce0fc13117ad02e4da5113e36fd164841f4 2013-09-10 02:59:38 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d1523749aae628c2f946085b94ba78e4e4c20f9f9de43e30c6dd6cc75a4d1c26 2013-09-10 02:11:04 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d2469f6ea480ce4af02c14995b380c02f95a6f8a50620b6479facacf9ed69bfa 2013-09-10 01:35:34 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d25f6082a2b2937c63f1930dccd71a992cb0585d1d6397808a0e5bb5785d90f2 2013-09-10 03:02:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d27c7ba3649a315fa21df7da0437caceec2bd52ccfc6894aee4543748adaa290 2013-09-10 02:49:58 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d285dd92600f0600e539744363c4e55343fa46501d895291c6d099a4a6fe7613 2013-09-10 03:09:58 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d2f74955fdcd9f4463b3ebc8c16afba1554788e04fd301a9a0ef3dcc7f3cb23d 2013-09-10 02:30:50 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d3108b3db86e98fdfe0ca6c0c75999c2ef524c2f90ee2a6a7a0087e7ee2498bd 2013-09-10 02:54:50 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d3251cad1bec2b776857b736be3af27353a26a31809733fa13416a7a8bca4890 2013-09-10 03:01:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d3b5204c96828580ab5bc7a3dbb30e56671303ae139719ec9e2aabd6b2123910 2013-09-10 03:01:18 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d3ff0c039ea323064b2d12defc095a6a23081dbdec53e4a27ee32b2d9232097f 2013-09-10 02:40:04 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d4519caa5e89a3b7b29189857fa55109983c45478afc871f86e62bc77b91544f 2013-09-10 02:51:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d4a7d208f3192d10cc6fee8e6c648920cf5ef210616c4529d13a1f5e4a5094f8 2013-09-10 02:54:56 ....A 68800 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d4abe5a1607168f559fc574185a8e1eb6fa8135a20373193e71e2da590dd1cba 2013-09-10 02:27:36 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d4bf2a3e4f897539f4239e06e6340fbb9e8758c943ade4d56b3b1a980a1a87bb 2013-09-10 02:57:30 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d4c836d0dbf0af68b108950b92c978eaace342585b2c9a12f1327ad676c7c096 2013-09-10 03:07:52 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d4f0995b095bc2e649ac310f66426cc32a62d1cfa84904111753a9835591ef7a 2013-09-10 02:30:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d4f57ad8d43d98003bcb4c46ffcfeb7ff4783eaaf3d9d2358ec13c079300a5d9 2013-09-10 01:42:14 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d508b7c9edba9dfa16e788dd30f4b57e416935f227426bf6f0bdac7ded4deebc 2013-09-10 01:59:34 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d57f8469a891ec36b5942b655b51c16a54cacc6839c16a4aafe356689af1a8ef 2013-09-10 03:04:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d58c1d9a078fefe8e8a6ccfcdd6e1b6e51f619f8036cc9565c156e058e00f607 2013-09-10 02:48:54 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d5fe50091b0fe2e94ff6e107759e48dda706c6f4d044033188cfcb8bbd7f63d8 2013-09-10 03:02:26 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d614456d0882592767f2c0e0b4794faf97b7ac1dd6ca4268da1406bc0fc2a71d 2013-09-10 02:44:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d614be9e2e4de3fca188a2dada667f66569b7a4916f7c41375d292c574032eb8 2013-09-10 02:51:36 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d64592f199e57f4260c7408f312cdfacb07a5ad9a5b60cd1f7694cfdcef1a79f 2013-09-10 02:38:54 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d64d4b9f5beedb64b81b136340d74c3a24fa7e4715a8afa0a07cd4b34f137175 2013-09-10 02:33:48 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d674321864a5e2225cb5a43efdfdc50416084ecbde376423f13e071ba1f12fd6 2013-09-10 01:57:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d691831927bf8393582379528419ad7251acf8f17c45adf37dce0ecec5577565 2013-09-10 02:55:38 ....A 72039 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d6a5d6c15d73a71fbf460314ac39c9a29019e23eb78a570e31706316df223e11 2013-09-10 01:59:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d6ca422ceb24c2bf7fd7eddc8d9adc9fba9ee9693d837186d4f1df825ada2a33 2013-09-10 01:41:40 ....A 73734 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d6edd0a9bce06fba49726091c060254b9a228f323ba0fe86967c5eb76af3a498 2013-09-10 03:14:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d6f771b5d323b70f28af5bb9e959953718bb60fec8f4aa9f306098920f0ff38f 2013-09-10 02:43:20 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d70243383795d8ebb8e57e41f5740ccf62f5eaaf526027aeb655bf638ffdc10c 2013-09-10 03:05:32 ....A 37621 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d740260d2696bac1d54e37636a4871e02dd4f070bc988652f49833608013cc00 2013-09-10 02:48:48 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d741fcf697c19c89ff0439fd5a41c12dccd0bf06ec12a9d1924046b975b0bcf7 2013-09-10 03:02:48 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d74267a2ea0becef9185eabed0cef37f90b05e54da16ef4793c54e6492be4707 2013-09-10 02:38:50 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d75abb06a981cd0352b1906836502e8419a55086b30249c343c4a91b456689bc 2013-09-10 02:58:20 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d782248f5a99f19599ba1ca01897cb069ab0bd39dfc7f813bb54f8e3dbc13ea9 2013-09-10 02:51:04 ....A 77968 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d7d71043096b4d287eab1d7b80240c1ca1026a3a05ca3c566e7a14fa89751b31 2013-09-10 02:40:38 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d7e09cdfccc51232f6a58c53668b40bea07c1ffc557a1e3ead00db9d0d3b52f6 2013-09-10 03:02:42 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d801e7685cd5908d9ea43c508c84ecf1087f61f561b0cc93b09eef993c9a85d5 2013-09-10 03:07:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d81820fd9442ecb8d21d6513424861b6b837b381dd3a7a6525d58a613a33752b 2013-09-10 03:11:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d81c18c82a25a7387bc57c5b53307587a09b23c9cfce65dea4d479d16ad6b19c 2013-09-10 02:31:36 ....A 74592 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d85649f7567ab410794ff39fa359b0359534702b8dc6eed94e8e636e2afa6a50 2013-09-10 03:13:48 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d878c0f3e9c067f7669741ca202817db51c664bfc788513e941ae07942886340 2013-09-10 03:10:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d8bdef43536fc13569710fdab451814efe620ba524f885e31d6143df922451b5 2013-09-10 02:38:50 ....A 409233 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d9191d354a3356cac318b14e74091745da49d5fd277fb9a244a1589365c5aac7 2013-09-10 02:48:06 ....A 444837 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d91fdfd819900216d2cd8665045c4d5110828d74c226c07b9761c9fb70190060 2013-09-10 03:09:54 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d94961273b7f2d79ae4f9e5fed491a6e59356f1b542b1d98714cefbebfe71434 2013-09-10 02:06:34 ....A 63153 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d964f7b2d4a114f2819cc80c414056a4a7d6049e2e9cfaf3d1044b4afc2098bc 2013-09-10 02:03:08 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d96b5afa9caea513e7fd437125ee4fe5d47550be07a66eabae51a8b055ee9471 2013-09-10 02:59:22 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d97e5dacdc18b294395f71b47f9e46c2e36b443c99889a839c0ef8724ee9989b 2013-09-10 01:46:36 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d9880e0e91b3e4a36e4bf62772b9e2b6c57885fde690f425a4b2b3d3bf55fd59 2013-09-10 01:41:36 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d98bf083adc12ac72905e171051a538504fc27545d8753b692bc2c49460a98c6 2013-09-10 01:46:26 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d98d7d6d1054da5f2dc2939b81f4b35e74ec0ccfe37db15b14dcebb8e2bcce12 2013-09-10 01:55:24 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d98ff86e3cbe48c16880a79818371877bf650f668adaa9adf69f5eafce3b9ea8 2013-09-10 01:41:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d98ffebe6a510546d8cbe9756182e26f9eb1503bed328c2a8368746047495eb1 2013-09-10 02:41:10 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d9a4983b83d5db22d99f05ccf61766db1422fd185cea9d967df47dd717bd39bd 2013-09-10 02:32:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d9cfa4a66ea6bd11de41566222fc67f3b61542ae125c9130e442a7464a22df90 2013-09-10 03:01:36 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d9d2aa4797e84c78ba9778b21591fb0112e47c5376354b4661b3616e4857af48 2013-09-10 01:49:20 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-d9f903c08a3d033fddcadf388b72d6ba9a74ba2a7748ae841edccd55f7e1a77a 2013-09-10 02:49:38 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dab9bf80cf76941618f16b59c412b2419a11c55507b549d757a10febf66446af 2013-09-10 03:02:26 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dad162fed6d739f99f5fe452f5a8fbbb255e55db126f13efbf52f70f3ab2e163 2013-09-10 02:43:06 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-daf78fdf16e67486e843602b11f0fe42c606b029a5058714b7465d21cbea0ca4 2013-09-10 02:55:18 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-db0080d11804ad876bf0b18e1ba1f406e91ec70c50266d112ea9cebd0fe1c7cb 2013-09-10 02:43:52 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-db298c0579be7f239dc507b0b70db825d638bf0e47582e45cceaa02ae4c4b895 2013-09-10 02:23:34 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-db3d6dc71408bcead0858327b8cdef95f238bc096c57658a68e639425ce20529 2013-09-10 02:33:22 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-db6ac0a41f891a520b38fe741371cb7799e0b659e949872afd53f42abdc3c1ce 2013-09-10 02:58:52 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-db9201963277e413fec611e9040fd971e1181381a63ed88b175769a89f94ef12 2013-09-10 02:53:34 ....A 353504 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dba666f63ed18b83c2110d8b1146af4ee2b55dacb2fa760763e2bb184f3ce2cd 2013-09-10 02:55:14 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dbb836de18b1815a27f97f4d6998f37d417249cf18f227c5f05c6981a1713179 2013-09-10 03:11:32 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dbc76a49d9e7c8f08e20217562a03e6cbe9f1a12a29f997fa476107df5d3b919 2013-09-10 03:08:28 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dbd13cac387ada3978453e7915dde8fd085c62172e57cff758b77b427b4341d9 2013-09-10 03:04:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dbdd1dffb21e661b6e0b62932cc8aa6f2e016392cb5d4bd65928d8b756cbaa6c 2013-09-10 03:04:18 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dc37d8c8fa285666a1d42e2f4acd67aea329ffa9abfee6e1f8119c5ce621cec2 2013-09-10 03:00:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dc50daff762fb5a824d7c2423c506552b0978a7c4ad9992d28b6724551faba63 2013-09-10 02:30:36 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dc5a1082880a013ba8e9fed455abf9c5396c4d31c45b59d2bbec4da5848d0f17 2013-09-10 02:45:30 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dc6fad28be73223ddbfec548201bcf62f7fabe0a8a652b05a177b2b4e55fa084 2013-09-10 02:40:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dc9cb7b1e9df28e5c421f184dc82e3e64dee0b8a448e4b7970d78786fedd991d 2013-09-10 03:11:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dcce8d86451d3be1d8a23750d68ad60e7a61a419f4a7dbff22bbd655ea8ce1ae 2013-09-10 02:12:44 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dcd6108fba5d846eaa0fbd86ee235cf60fc75817dc7529c2cca0a5e40bcd96ea 2013-09-10 01:41:18 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dcdcc0d080a62b4f5021e3b75270c70c435f8ec3f24e58b0cbf8c5f96d89bc76 2013-09-10 02:16:32 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dd4571f4d2c03e9b4cf2e0ada0fcb86f1735839a6ab9d3a10b8c0f835b5dd867 2013-09-10 02:44:52 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dd5be6749c6614467db50a8c0f98053d834dde322aeee4d16206d8df0d34d543 2013-09-10 02:26:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dd5f3f6e489faf1bd5de07001e385057cd7360ec3b84fca6bb09716f7aa6685b 2013-09-10 03:10:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dd6bf7ed9e7b3fa199d00336d1818788420781afb2c4798defb1bd0d8cc021f4 2013-09-10 02:29:52 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dd7333f532adf0da48af25dd8d0f656e5d33a7cf1a70d9cbd9a02e82994be0ee 2013-09-10 03:08:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dd79cc16e25e9e13cc17caa812b3487b9f8eb7667cce7a731612cc8799dc920d 2013-09-10 02:56:42 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ddd3bddabfb81547d54b585fc0c868b3024de26cb6ee99f66aa6ac52913afd20 2013-09-10 02:34:06 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ddd5e7e99b4bc2c17ba6dd2c13ca0cb4c0d9e85dc9c8b06fd2082e1bfdb98820 2013-09-10 01:52:10 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ddf104e5449df3698077ebd91ea8482697460e61c5c3aa3bf42bb05b74d8ac12 2013-09-10 01:43:24 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ddfc80ed4aa614967219fc796549efe085e4019179f03d9d3aba015dc5d00bbb 2013-09-10 02:50:16 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-de573265cdde486859eef4653f4339fa479b11a28a43b371d4bcdf43eb23884f 2013-09-10 02:38:16 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-de7c4725e758c7195d7c2f2f5a1aca50b8c63b143dbd5c405039a3492738bed5 2013-09-10 02:33:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-de83928386261cf63f12135ebd5217cc43132afe630564d2fdcac5919c61db63 2013-09-10 02:52:04 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-deb233ca0d45cb97a883af6d1ebc14aabce9f1d48b832a4bfea6bde19edaf11e 2013-09-10 03:00:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dec5148eab12103d32191156daae24b5ece412ac9501ded2efdf69bf4fea0dba 2013-09-10 02:43:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dedc773872eb25a9de487d62da729e21dde59c65fce85b2fa72811f8ea1e918b 2013-09-10 02:56:16 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-deeb79b14803f5769b9391e4e66f388ae71e2f2afdae2b83cfe2ac5fd298ab28 2013-09-10 02:52:12 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-deeb9680882d1d5bdd8019aad9b17354d7500efd12ab5822f9985c1bd4c2ca6d 2013-09-10 01:56:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-df0446dc847241de8e2c0a2269b16f3ab9add7ce49cdb95be7165e86709a9501 2013-09-10 01:55:32 ....A 68618 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-df0835d5a9e9a5953406f02a44ae532632763cd66c3004cf9cf1ccbe2cb4f08c 2013-09-10 01:41:58 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-df097236caf29bba79148efba4c8ffdfd07d6f78440dd1c33ab84dc3ff4bef87 2013-09-10 03:05:58 ....A 353366 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-df2141f347f2c244b3b28828f4bd15cc391470ab5f64b68d00a1e41b52ea87e7 2013-09-10 03:14:50 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-df5a69e8157bed32675563a49b500d0601309b27209d15eab3b759d6aa3d4b9c 2013-09-10 02:47:22 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-df6355a7f109faa3ea7c65d937de3e375aa1098cb6841bc6d090dfb236413098 2013-09-10 03:14:42 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-df7bea2933c105194dfe31d8d85afa56aee9600b422260af6318de642c334657 2013-09-10 03:08:28 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-df7eca61ca947724f2c7d09577f8341ff0c9000f85d07a1650fafa506cf356ba 2013-09-10 02:55:50 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dfc7f1270e368dae3512730ac34652f94322282fc504d3167351198e3e4a11fc 2013-09-10 02:54:30 ....A 54285 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-dfdd378aa1ab9bbdf525639442353c1668badf44b66712179395563171b87281 2013-09-10 02:52:44 ....A 51103 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e0110a10e77dd345869312896a60fc23113d011bdf52b2c23050afc8a91d2410 2013-09-10 02:30:54 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e0204aef1569af5052647872e4b715c994cf7c61ce12b5f00ffbfd18edad8ed4 2013-09-10 02:27:36 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e032b14f2b7615d75c66a42379b2c93e588c5873c241313e22af00575fc93906 2013-09-10 03:12:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e040106958917eda5f5b38592c9b65c07e0d66795b91880f1484e0f02920a589 2013-09-10 03:14:14 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e04598e3c14060bc2931483fce258adaa5fb464bb1744afb328933519ea5fbf2 2013-09-10 02:45:56 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e0629e33f68c7d1bfbb6d8d089bad620eadb77f072eea6faecd8c6eed7f53c0e 2013-09-10 02:57:12 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e0704cf25046c8c0a178cc853c4fb1c1d1390b369795b9d11d00a9b56dca0f55 2013-09-10 02:27:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e07699cddc97597010ff7298db1ef9cbb52e96dc0103ff70b3e2ad4bbbfa86ed 2013-09-10 03:05:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e0aa406bfc81c791037539b38a288535841425f3a1791066691764e18e86c809 2013-09-10 02:41:20 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e0ab8a5e7fdcd0a54da6ae4df2ecbee4c2f51606b3a8f7f5553d7e2ab3ece81c 2013-09-10 02:40:10 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e0e056e0834ecfbb5df3001ce109dfa0478c803919e4dc4526b9ef01efef896c 2013-09-10 02:41:04 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e1116ac61595bc1d98c3662aa8a259055d7c6bf2562a15d45a6c9c8555495929 2013-09-10 03:02:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e14fad13a428a5e7e3c291b52fb05ba71159ad1a9ab98c8f25479e3240f6f07c 2013-09-10 02:41:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e16e55278a63c1a790ac1d46fdd849006fccc60800130163a342ac787438f5ac 2013-09-10 01:44:26 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e1da105fb1adcd32a80a2c17cc66ba789821bdadc1f000981a248a6a66155331 2013-09-10 02:45:56 ....A 51103 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e1e5b7f155f3810fb85d52247719fa97bb336b42554b4183c86f540de9b0bba8 2013-09-10 01:50:48 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e1fea57fd9ce9351171f6e445ec623a72fd2dd9afd814b8c61f0c46d18b01a10 2013-09-10 02:41:36 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e211bbd51e4ad7c14e8853991b168e0fdabc0a8a827506ce0cb4fc66bbdd2891 2013-09-10 02:38:12 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e22e8276e076ec6fd8945d115097c5a9e0365dcf7c5623e5c982a62619349a07 2013-09-10 03:06:00 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e234dd956fac56117143aa85d2b1e789f68b5fa772d6a48786d1f089c0ace9eb 2013-09-10 02:22:20 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e23b21666c76d366301fa1b8db740a824e36768a0180a1f1cfd2db056ad97637 2013-09-10 02:48:28 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e26fe278275455649205a9e93265fd0cf397f8ebb30f20015a0499418e75dbc5 2013-09-10 02:55:36 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e29f43a0f0e4cbe3c157ff96fb9c1c50ca6f4e9ef223255085e808153b2c5268 2013-09-10 02:58:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e3539842f4ebfaedfee9d96a66c2f88b743d4bf30750ea245296b84a6d2e0154 2013-09-10 02:58:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e353c51ab7463d7a326da09e5687bdc144485a34c1e06372df1367d5e25a07b8 2013-09-10 02:22:34 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e35743fa16e98cce86c491941391e95223c05c5d00c3087cf2d94bf20fc88ef9 2013-09-10 01:48:16 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e38673b35c9631b1591af39a94c99be40c51abb602ff029f221e9218475cab28 2013-09-10 02:02:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e38f7091cc11b5a49b766c46ea149f48641df582d7bc3c5900f8f926d8eb8f60 2013-09-10 03:15:30 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e428e840b56638f5d53e8f89b6cac550b6c3b8a6bc8b3c545217850f7653106b 2013-09-10 02:49:18 ....A 94089 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e439cc979738a83768990d40fb84f17a0c940cf62a0e8e80e672be7b97beba0d 2013-09-10 02:25:44 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e449aad0fda313bdab5ff290b6968b2c77dc8f1b49c2ef4c995e4999c59d5b85 2013-09-10 03:10:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e46723de502afd0d9c6c6fb16eecab72d584f78510d71dc92bc95cdc35fd9552 2013-09-10 03:05:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e46c2f4d0285f3290c6d49270ef006094adfb70a7aa41ecb266e2d3875cf3ffa 2013-09-10 03:03:38 ....A 251100 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e4ab524ce4608f206c308fc80422de0e0258047971c8903ea2417ee4b10ac725 2013-09-10 02:42:14 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e4b57815109ca91d66fd8ed000cec09065011ce88f12bffaa18a87375e789aa6 2013-09-10 02:53:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e4c0a0acfa137bd309ce45d9f5053bd737b8e5fb76c31c1020ebeeb4d909f282 2013-09-10 01:47:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e53adfdfe4b125616bf208f32428e69d8c5518991b3d9fa02af75a854ecd2d3f 2013-09-10 01:55:22 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e54d6629bf0a82fcdc6c47c3496d6f3958d443441ce97020fcab02747e347d63 2013-09-10 01:50:18 ....A 58666 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e54f7f9d8b0f97255bf1c019a500e4ac7f05e7e1370fce136c48e9395278bdfa 2013-09-10 02:31:40 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e5537e66b02865316381647ea57263315bfc487dcf2580e7df9542f6d6248c6e 2013-09-10 02:34:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e5b8fdf46306890f2c9aeacc1d5707021f0c6b7c55727d5e8aaf99aed9139b7f 2013-09-10 02:50:24 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e5be62232b81109d0a814c1fdc72b9568bcbfe49ba63fc81617afd419461e13c 2013-09-10 02:24:56 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e5cce741a97280b6a27f1eb893560d67bd0d9f6eeae79b298ffdb8b6eaad880c 2013-09-10 02:29:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e600dcb4dd1860a4815c2f5f646b0ea8f4455f721959105e6d0c3ca433d816a6 2013-09-10 02:56:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e60de332b82c7c191b0885d6c33653953e517de4f6e54fd7945bfd88dccb87e0 2013-09-10 03:01:30 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e618a6cf4cb40d4abc5b0306ef323573f621808bf496c4055476ce6951da0e3a 2013-09-10 03:00:10 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e638afbaf112affda948e4371c774f4e5ac5bf07ea6e1b4e0c175c992166bff4 2013-09-10 02:28:28 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e65eecf6cb5c57aa583dddf2030e80697fa9b09844446d96320a356c2f524cc4 2013-09-10 02:38:58 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e680d54019628afb93e78698748e352698a070e8ac7428a4200311735329211e 2013-09-10 02:59:12 ....A 152090 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e68c92e90cc560306c20a2c2560c1b19096b0713cd4603765e78d46099d4a1f3 2013-09-10 02:56:02 ....A 71697 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e68fd23767f63df27fe774f18e855dee809e98da1ea7a273f73237dc9d8ce8ca 2013-09-10 02:22:34 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e6a44d0341397fb0fbdacb0396aade2d8c2c3462758c3b4aea35a0346d937948 2013-09-10 03:08:32 ....A 69768 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e6c3dcc4570d3c71e7dfa02eacaca1903ec97d0e5e3ebfd29909699388fd3022 2013-09-10 03:11:56 ....A 55812 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e6c987cb23972c2ec9bdf1ab7afdacfea822abe822be7ebcb156bea0981fc508 2013-09-10 02:49:48 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e6d48780976daae31edc1ab2da4317998a6a6cba2a7bf46f59a8690da9215934 2013-09-10 01:46:28 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e7210ebedfc89c011b8a17aaf01754f37cf2586c04d5a48e8fde00a0dfcfc07c 2013-09-10 02:04:12 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e72b99223d63dbacf9dec50ba38f3d4544004e4cb53a9d86fc4a9df013eeabac 2013-09-10 02:45:56 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e73f66a8c0616153ec6e4969bee5a72aa3a293a32ba4c4e52163c2ac21703e54 2013-09-10 03:14:16 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e7402626b8f84fc64fe79d4dd84d6a223a7a2c25b9f5fe5fbc4e9d438f00430c 2013-09-10 03:08:58 ....A 353366 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e7a5542f78cea366a15cd8ca4b8c83a1a3a83f784ccf4ee85567630d5aadefa7 2013-09-10 02:42:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e7ab814aa77e12e253aa134d7f2c38a3ecd1d37a2b6d5f5ffbfbc218e5072f07 2013-09-10 02:06:08 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e7d074586206cc75fd3a591f96ac96518ef855f6e9e1e80189749d6589a72856 2013-09-10 01:53:04 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e7d921346441a865973db852ca2c2cc23b656dfeeb0e327627c9fbd93b27ce37 2013-09-10 01:58:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e7dc5195cdfefd15f5f6d24a98cd1b99900f493af00046eb855335143e362f83 2013-09-10 02:42:58 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e7e8b1bcebe5f79848920cba46b510eb7713ab8bcc4eb7cc63326fb15c2c4bc2 2013-09-10 02:08:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e8052ff116827460c84af0d6c74dd1df1d832ef8bbbc68ccdd1c6d06313935e5 2013-09-10 01:42:02 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e80b6949dbfe258a0242d3c9e9cf3f82388fc1e264c87ad632b476785fc6b1a6 2013-09-10 03:12:02 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e86ef7edb908d6bb56c31c2b077b145452ac720010ce2cd7b12f6eb1dcc011f1 2013-09-10 02:30:14 ....A 175393 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e8703a976ec46950a2b693a792411ca055907a28a7fd58423186127d2f01dfe6 2013-09-10 03:01:12 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e87c90cd97f2c92cc9a1b55db0676eeec9abda32123759d7ee61a814f4660aaa 2013-09-10 02:51:14 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e87fe744ca7b56756fd880588ba67b6b74d92708567d2e18dd8a951eb66c0631 2013-09-10 01:56:40 ....A 69768 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e88604dba45891ab90aacb5e07e3932f2e43258105af06f5cd396ae18e80761b 2013-09-10 02:53:40 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e8adaa617c65591beefbf8a22c8351797b59dde183e64f8cb647709860888359 2013-09-10 02:08:28 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e8c416a03220f1240be63e2ab55fc240e4897079de9c57325a92f90e457448f7 2013-09-10 01:55:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e8c76623087f6327c97b026b49bbfd2dd12a9b8fe1026e3103400ee62e6485ba 2013-09-10 01:55:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e8c926a2f4d78e86eb8d840eac513a1679739f2744270b258e7addb148d31d6a 2013-09-10 01:42:08 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e8cb02fb83cc4a30427ee4327d35e0570c9106010147643cec54391f8dd7d29a 2013-09-10 02:17:02 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e8cc4902f05454bef4e7e825c30f1d45fec3624cedd89d73d4706091e6b49c12 2013-09-10 02:41:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e8eeca5a3bb1a89b63f32caacd7c1cfa3f3b78cc9be1363407d11d05782d26a0 2013-09-10 02:34:36 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e90a09ca24e7bfa2e5119eb322d13fe6566ded1baf2b95b59b94d76b098d9ef9 2013-09-10 01:42:40 ....A 269503 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e929194473061370b094e17e9830f9d7a6e9d1abf94b2437134bac8216406c95 2013-09-10 01:55:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e92df6c5e814bc106b27392eab6fdb0874178cb7a5d701a296cb1d1808885c84 2013-09-10 02:43:30 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e952e7740953b9df55b18b943d26ed2a7bfe91cd807fd11210f479993edc772f 2013-09-10 01:56:26 ....A 1642525 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e965ce3d02a73d4485915d7ec537bcd341163009ec2476d0b05767f1030fe3c0 2013-09-10 01:43:48 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e965edcef131d2963bf16f1ba1a916c2785e22084435ac35f8672ea85166b979 2013-09-10 01:53:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e96f2aa1adeeb26b90668b652cd0af891b9e8ffcafbb9b7c0d9749e06b120223 2013-09-10 02:57:16 ....A 56290 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e9963a72fc378776e0e6318a4c5f00d3e682faa1c85b52ad30a7b0a53bc552ba 2013-09-10 03:05:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e9e782353e3afa23ef68cfbce43a7c1405f7cc28bf0f51ac475674eccd6318d0 2013-09-10 02:27:12 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e9ec95679b5aa2e875d22e7ecdd31c97489cd09a933eb1131b6b622eaf5200f9 2013-09-10 02:32:20 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-e9fd2c073ffee885c731e4a09190b7bc5c7d1b754595d933d402c1ef19cca278 2013-09-10 03:01:30 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ea0b9210c63cf3895d3f2935f4f40746830dc9bee3b58b4131934acc335e67aa 2013-09-10 02:35:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ea37bb7cf30170ccbe8412bba9ec681cf2dc72999de0ff600db9841276367581 2013-09-10 02:24:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ea556b62af242b61233f67b0becf1edd2808a037a7ec933a4466213c728aab7e 2013-09-10 03:10:16 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-eac0afc80baa69313c25fb2dbfaef72e8824a8aa89df5aac259419da2554c94e 2013-09-10 02:53:58 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-eaf9a471660c8442b66d188002da105c21d65d67093bb0abc05a6f1c237cbf33 2013-09-10 03:10:20 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-eb1e1137ec78ad7f3d8f43631dba6109a96797fc23a783113ee8b16d286f1b41 2013-09-10 02:38:16 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-eb2394586ff266422ebe3b447aa5d601118fc96f7bb0f5ae2edf8a58338b599f 2013-09-10 02:42:36 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-eb37001bcd0c0d1adc46050d4026a1c1291673cd44db1d65d4376f0319682f0d 2013-09-10 02:32:24 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-eb5b78ffb96d0226f07e6af10d99ae3c303e9cc005197498efd9cd1f25d9c869 2013-09-10 03:05:44 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-eb8fbd7d788b159933ab658f4f8e07d6711979312268fcc5355a78d64216e1a0 2013-09-10 03:14:20 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ebba20261ab81a0754e733fe2e81b92e4d3364cdbc061334f7e22b68237e2e68 2013-09-10 02:56:38 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ec45f8566ac90ab0c486ec771a3417c992c6e230ce7647a9ad233fc38254f5f8 2013-09-10 02:26:18 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ec594fe0b464c472203d8cdc8b1cd3d894c0755a848d68716fc18d7962c71886 2013-09-10 02:27:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ec6b727bc5a842969ee91649d2c30caba5dccdbcb67465af1dd270254ac50690 2013-09-10 02:37:44 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ec9fbf412ccaaee9f04902af1e81aca67f52d933dd019870983024b6c980e288 2013-09-10 02:47:16 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ecab7a94aca79ea0c3003ce7629000594a96bdb8f60e820b46c25211bb5af2c8 2013-09-10 02:39:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ecbdc0a0953ecc37a0e55494c3e005f36d32e50a258aec48c979b61e3a6e9ab6 2013-09-10 02:53:36 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ecd0662bed1c09d16c8c6613cda3c40737a11d71aa4f6a675dfb7e7384899c89 2013-09-10 02:47:42 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ece1e85046c23b70cb5730f4e082e5b9f09e421a9471599ece50d0fd2fe16265 2013-09-10 02:52:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-eceda170875682cb0c75d18608662aa47f4976e39fc3e09b3a69c2883b67ae81 2013-09-10 02:51:44 ....A 69764 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ed0f572512f8ca7ada5858b5576d36da21e07287b6bf52c87bb4c3ec0aa4acb1 2013-09-10 02:32:56 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ed31ed1c0cda976057575574feeed2db7fe1f7663fb958bea504ad4efbc6a41e 2013-09-10 02:50:52 ....A 205387 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ed581f82e69fa10acb96d5dae5d78b930e3844a80a975dd5379f09411a16c9f8 2013-09-10 02:50:26 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ed82679919e2bdb2e65fd6bb578cc2154c5c75ca07383ec85eea3eaa6000d750 2013-09-10 02:44:22 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ed912f545581f6aafc20073cb336839d1bdda3e9b0b25877431acaa0b5dddb7c 2013-09-10 02:27:04 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ed9a010c7ced8c9ef8e8d092c3cabeb72336ee0984691c9c760bd67b824f71f0 2013-09-10 02:37:08 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ef04d96a014b86f7badb6a77315a3fa6b44afbe2c77546185e817b8142bd4c60 2013-09-10 02:40:52 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-ef40b7faafce072c41536a19742914495dec20d0bc1a02a46800e85f20f268e2 2013-09-10 01:53:52 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-eff0bdeeee4c7760f6d824aefc0e64405d41d6f3ff56d8b195d3b0b897534783 2013-09-10 02:28:44 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f0012002cb84559f536ef5d9c28e2062177208ac2ca3609c6420751825dd6681 2013-09-10 02:55:00 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f00d06b464a16a10b00424474a5cd2a7956cb2b1f20eee81f704a511d1bde4c6 2013-09-10 02:38:14 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f0227c54926974c3d22b5b0fde50d2219c21adb827966fbe49e9b4e569381696 2013-09-10 02:55:30 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f022b63fdbf378d8b246414259425122f922660f5b2a0038d01a4325903ec2c6 2013-09-10 03:07:34 ....A 69767 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f05ff9a88df11f09aa70421521af710e22bdd3f6efe6e7b3e6e982fa3603d50c 2013-09-10 02:54:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f0ce672517cfec4ba81aae6077070545d9a1717a0360f4ee0770824114feee80 2013-09-10 03:05:44 ....A 76849 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f0f00181125c8cc0174e98d668545b3c6674c778671fed45bb1c5a83dbd816f8 2013-09-10 03:08:26 ....A 69571 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f111b9249aea3e7e74522815de882a489695c647eb1ee6f7bfc0d911fdae5c43 2013-09-10 02:50:14 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f1424bcb332369afa3f1bb94e80361058a66c8b58b5350154c9b1d9fe34eebbd 2013-09-10 03:04:22 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f1651b13c83cf8d58fa8729f4dcda095fd603ddb2169d6390b8f170471f08927 2013-09-10 03:08:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f16c385e3ad8d6e29620212ae97ba94bbab18a29d72880037175ee8aa427bd4b 2013-09-10 02:41:58 ....A 49866 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f4ed975b73b7445417db8ca58e27b44eaae4fb1eaa1d1bd6f442c6495ef228c6 2013-09-10 02:32:52 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f52946ebd16b5565ee8c4479de930974ad3f33c78307d5e9a32aae158a2cb9eb 2013-09-10 02:42:32 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f534c797341a4596556b10af39953486fa23bf6d8aa97f32ff9ede3649edc814 2013-09-10 02:33:26 ....A 77720 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f560dc12604da51e998a4f0f57e287e7cd223d4d5dad3bb178c62c4cfb7fc65e 2013-09-10 02:38:30 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f5a1d3354e5d28fe7f5b8ae8f9686b4510d642959b1fd221a0952c6236e0a829 2013-09-10 01:44:20 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f5c018cd38669e7a901193255d840890192e661514c89655fe8f5e440a19cb88 2013-09-10 01:43:16 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f5c04f46347ebfce6bad20438be4c99df7c0e56e6dd832a83158c29c2f7a3e9f 2013-09-10 02:20:14 ....A 804514 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f5c0b8f7fd2719e59de1d761d405924185c86d775185a65a0e1cb769092187a8 2013-09-10 02:06:02 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f5ce97a7f5b9bd142f3f1713fa706983dfacfc3bf9364b73438b2aa37b3d57a8 2013-09-10 02:59:26 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f5f2a4290d19af52692c0469295d68cf41241647d35b1ebb23e9141b44b7088e 2013-09-10 03:14:56 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f5f2e33e63f0d9fbb0750f3b44f4ed89b93f4c8d6e66beb6e14bc9ede1deb026 2013-09-10 01:44:24 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f67a768fded0f15b10862e3d9b5a989c6030c987637ad295e18f42aca75ff2ff 2013-09-10 03:00:46 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f6bf5d76fa54ed379672bf6cc90a5b1375d56f489d4d90188cc7076200d874dd 2013-09-10 03:14:42 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f6fe90bb8ee8a3d5f2ec70747bdae46526bb9d2587c1111e157fd8ca0f91b76a 2013-09-10 03:14:04 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f707c6107a60ba14b8f70219d45ab5ee0c270bb2ccb08bacba8fdcceb7b9f5ec 2013-09-10 03:01:24 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f7158ff774ec91a5f4938c279067690fb438cf41ad733e9b89d6bad82ed65903 2013-09-10 03:04:30 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-f7565a653c5e93e38611e9c4320f8672decc05f61d8be7c689c43c49f55bf97f 2013-09-10 01:47:22 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fa6db742590b2a4b0d06451fed4258d77a589be9b5870b586dc2f703e98709c9 2013-09-10 02:29:12 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fa81d5057277dfe7ae33831776d63f7b310f3dad27afe6c45eeb06b98230512b 2013-09-10 02:29:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fad02edcc766e743ebe39ad5c3ee97e02f8baca5419f0f602f679593acaf396b 2013-09-10 03:03:48 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fad24c9b51c60bb7121c5c3301f978143c1f207fdb5f15c262bc385cc3cc7d16 2013-09-10 03:06:38 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fad95d36dc5c859b20351af6ff1f5dc74d5635a9b9e3c208fadf522923180456 2013-09-10 02:30:38 ....A 51103 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fadbb502819838cb75c234551691a63c81bce15bb030ccade4d6c8d2a96cdd86 2013-09-10 02:55:34 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fade74e7a21c729fe916e4dfd907123285fe4eb198e36f939483a8fc1feb70a1 2013-09-10 01:50:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-faf1f54c40061499dcfa6c58deab299a8c9e54e05868abd1d3def8372dba0c20 2013-09-10 02:17:16 ....A 354661 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-faf6e138a67f5c959b96d63be55b9f920e188e347c8ef1c124e9b2a793e8e35a 2013-09-10 01:50:10 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-faf7470adf48487e4e04f2e06d889a17d96be562bb91dba8954ebf8d05bdcade 2013-09-10 03:10:26 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fb06f0ef52e68e8d269f464972483498a990305c46c10436e49cf6c908ff9e37 2013-09-10 02:27:36 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fb07732d1645d48fab64b8c96fa43f682d87f5bf43b06b5afa68da5d568e6bc9 2013-09-10 03:11:16 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fb23c50317175ec9cb02c2664cd4918bc83dfa60278e063b6acbec42eca1881e 2013-09-10 02:44:30 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fb37a95e52a6d1b0b75c3af1fc17da180336ef1348985c89daa6c12df7b13e1c 2013-09-10 03:13:16 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fb3899100f2a85b276e950ef44900349244e748cae29198f09202f263fc3213a 2013-09-10 02:54:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fb42653e69602083c7328d69b3df44e8a242ca89610a40b98ee66b8cd9bf5dab 2013-09-10 03:12:50 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fb6e2ded73a484786fd8d063ea11530d39b9145b8a31e4cb776f5272c9fc5f64 2013-09-10 03:12:36 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fb71d443b3c6743f33971dda592a5a5d72d3e7529a59f11e6e7d30bccdb199bc 2013-09-10 03:15:40 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fb7b60e41604cd87defd3e55059bdfb6c4e5d59d0b4ad6b7b822ac50422ca6e1 2013-09-10 02:37:28 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fb8e2aefb6fe15e75718ce70bdf152824ff0401e4106654cd2e33fdb19593ff2 2013-09-10 02:37:42 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fba739861f17e74474b963bcc8b47b5ed434fbf19bcb069ff1d52b9a79fc0ce8 2013-09-10 01:59:10 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fbb80cec922eaf0a968aa23ebf770bb1c0c4dc130d142fed0500de27225df227 2013-09-10 02:25:12 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fbcdcc5e3b877cc00dd9a9d792e93410a8149054eae7439f92addc3f316b7ba0 2013-09-10 02:02:06 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fbee89e074133944057e9bc9007d9438081198530ef267e8f84ae287565a1f3f 2013-09-10 01:48:12 ....A 58522 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fbf9209bedf630a418d3a0268e20b10cdd063c4ffb7cba7282e5f618dfcd80e5 2013-09-10 01:52:40 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fbfd14c95a4d82b3dcb977fb5b24b4f45f8eaebf93956adc1626284487e90c22 2013-09-10 03:13:24 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fc2b889385e07c92a4e1f48a11670b8ac79c47b7da39fe813de53ffaa7cac23a 2013-09-10 03:03:58 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fc36b86f610741f639002755c66dd89fabfc172d439d9a09b304243aa56529f4 2013-09-10 02:49:26 ....A 69765 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fc58fc38f929398e3c290352a0d3f7b895998955b51765a06a4100cae3d75a1e 2013-09-10 02:38:22 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fc758bd20a463a156390891fc4df8a5870255426df7feeb2f57117eaa3d11550 2013-09-10 02:25:14 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fc958b08179466376c09289ff319637ea727e68e51c7223e82074823b8d06294 2013-09-10 02:50:24 ....A 69766 Virusshare.00096/Trojan-SMS.J2ME.Jifake.my-fcc22c34974a5092720e6375c5c3e3ee0fc4df420b837556b527330a2e1274d1 2013-09-10 01:53:50 ....A 53201 Virusshare.00096/Trojan-SMS.J2ME.Jifake.na-3713ce29ae518cc53788119834770142878a9e307a01ff775a7a9646ee74bd96 2013-09-10 03:12:02 ....A 201806 Virusshare.00096/Trojan-SMS.J2ME.Jifake.na-39a6882e3ea29858aa96920f04a70d512015db7326a7c9487ca42a6993cf166f 2013-09-10 02:34:26 ....A 39336 Virusshare.00096/Trojan-SMS.J2ME.Jifake.na-590d57dfe07a89c26547fb33d4ee83263a6caa55a467d18257a300344ea36a08 2013-09-10 02:21:40 ....A 39245 Virusshare.00096/Trojan-SMS.J2ME.Jifake.na-6248c595baa65b1c4943f1239fed11ab454aaa79d6c50c573d45f4a73662e43c 2013-09-10 03:13:54 ....A 128241 Virusshare.00096/Trojan-SMS.J2ME.Jifake.na-6670f1fcb8d1594cc34fea5b01f001fcea1393891f2ff9d45d1b44c382f79800 2013-09-10 03:11:38 ....A 201806 Virusshare.00096/Trojan-SMS.J2ME.Jifake.na-78be1d6e3544c28bb1feb4266fdff94cb6dae0f3e3be195aac4be94c4f424e03 2013-09-10 01:43:32 ....A 14923 Virusshare.00096/Trojan-SMS.J2ME.Jifake.q-fbe84fbacf204863f0500e5d8e9eb75e1e38243f93e0352a0d00d687c339be28 2013-09-10 01:55:16 ....A 140093 Virusshare.00096/Trojan-SMS.J2ME.Jifake.w-faf8f458be1ffc49e86efa7ea1c1bb369172b256e62c806a1fcaa6bdb8bad11c 2013-09-10 03:04:20 ....A 11499 Virusshare.00096/Trojan-SMS.J2ME.Konov.aa-79ed75597297c6197a693740e15290bd2f8f6bccc7dae3d6f6dabcc7fbed24ff 2013-09-10 02:53:48 ....A 11463 Virusshare.00096/Trojan-SMS.J2ME.Konov.aa-d2abdcc366a9bea61abb50c98fc32ea34297f52b07dc118ae0b6cefe28acfd0a 2013-09-10 02:30:26 ....A 26185 Virusshare.00096/Trojan-SMS.J2ME.Konov.aa-d332df72c68ce862eee8dd07eec190564758755f6d8cf151ebce128cf081da97 2013-09-10 02:57:42 ....A 11489 Virusshare.00096/Trojan-SMS.J2ME.Konov.aa-d492b4709af8d1f1f912b012cb2b8515ac2e497a8c1ffb41746887f5464be35d 2013-09-10 02:51:14 ....A 11462 Virusshare.00096/Trojan-SMS.J2ME.Konov.aa-d7066dc1f345e561e3b732b37f4cc7c109f8ce4fff9f9d83c95a459531ec350b 2013-09-10 02:15:42 ....A 26431 Virusshare.00096/Trojan-SMS.J2ME.Konov.aa-d9f24b5d565ca878b33e94bf189a6fac3f25dccbf39a73e9340b2ca6565fef34 2013-09-10 02:51:36 ....A 27759 Virusshare.00096/Trojan-SMS.J2ME.Konov.aa-df61409478635b26ef87643e2f022350229ca6c7f86906fb78ad52c693208253 2013-09-10 02:10:12 ....A 11455 Virusshare.00096/Trojan-SMS.J2ME.Konov.aa-e38d74b3eae893522752850fdcd13f96398332575f1411b55f185e31b6b7f9b9 2013-09-10 03:04:24 ....A 27670 Virusshare.00096/Trojan-SMS.J2ME.Konov.aa-e55db583a545ea6f7bdc039de505b6e1e0ffd9da389a7f8b63deae3c9ed6383c 2013-09-10 02:37:52 ....A 11492 Virusshare.00096/Trojan-SMS.J2ME.Konov.aa-fc7ee2f9c06a26aff744f820361dc3f0ee80c9c4c110f6b2679937f5b944d3e2 2013-09-10 02:24:44 ....A 360999 Virusshare.00096/Trojan-SMS.J2ME.Konov.f-6202f747a45d78d5dacc360ff89c51245b0764a10860d96fd895189ac99e6337 2013-09-10 03:13:56 ....A 17317 Virusshare.00096/Trojan-SMS.J2ME.Konov.f-aae667e4f1e76a10d5a05bf854a420513c6185e0eeda0d09efc13f7cd46f1474 2013-09-10 01:31:32 ....A 2691 Virusshare.00096/Trojan-SMS.J2ME.Konov.f-cb59efcb6f61de0be834823855703d39d5f92a4859dc823147151d53a85279c7 2013-09-10 03:08:24 ....A 4389 Virusshare.00096/Trojan-SMS.J2ME.Konov.u-755f0bf964f4983b3d3bafed93e22adae39297dbfb10c29d1242fb975ab6c40c 2013-09-10 01:33:10 ....A 4397 Virusshare.00096/Trojan-SMS.J2ME.Konov.u-a0f4490552bcacacc0a0847f91abea24aba416eeeb1abe8b39b95417fa214602 2013-09-10 01:55:44 ....A 4940 Virusshare.00096/Trojan-SMS.J2ME.Konov.u-e1f3c9a40abc52ed1032989fcfacead5d8f5937408beb231032e6ace29fa8ec2 2013-09-10 01:50:44 ....A 4389 Virusshare.00096/Trojan-SMS.J2ME.Konov.u-e8ce2267d1b9d3b493be5e023c4f5248e3723673d95753d6a9e61d45b39b8662 2013-09-10 02:46:30 ....A 4389 Virusshare.00096/Trojan-SMS.J2ME.Konov.u-ef3431cfda53ba89bff2ace6593427374eb60e685ee1826b61d89e53ad5dbe6c 2013-09-10 03:14:56 ....A 4392 Virusshare.00096/Trojan-SMS.J2ME.Konov.u-f13e935dc60d2b25543dd25ecae21af442fefa114d8cf679cb7263ca37337114 2013-09-10 02:15:16 ....A 66782 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-2476ee7cfccdeee817f8aa3c22d35b462292add62a9d1a49fd4c7fe01445fb52 2013-09-10 02:47:44 ....A 66781 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-27d0a91998402db086760f0d15b7977cae24dfb0e9cafa26b0efbab7d80f750f 2013-09-10 01:38:26 ....A 67077 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-4925d7c909ef24bcb951cadb4db0fd8ada6205ef338f9325539fc0e44e0fd84a 2013-09-10 02:16:30 ....A 67076 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-73b5780d014bd41ee01b92590a2c6d06f569d5c5a50d10b4fb61441878375462 2013-09-10 01:49:16 ....A 66785 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-75881200b0ba87979ab7d9c08ee59311d94d82a705db5edacd3bf46c3bc3c8a9 2013-09-10 01:38:34 ....A 66784 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-8083c6d554e6b6f6758314bac251248b04b1e198fe1d5cd3fe2aad24158624d5 2013-09-10 02:42:10 ....A 67075 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-82ffe6595e3fefd74abe385e4a9774dbf1db7a6c3e1912b74f7914435d64bea2 2013-09-10 01:41:04 ....A 67072 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-ab57d9110cd6fc9050819ab19d5ed920dab46de2051c858176d45259cee6828c 2013-09-10 02:01:16 ....A 66783 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-af7be87d17c749da1e5641dc700884c62aa6ef5b4112e6cd35a931d8949a7616 2013-09-10 03:05:00 ....A 66789 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-b830e6ad11c01d0a8862660b5ffec6579667dd5ae724fb121774629a7b3714c0 2013-09-10 02:33:24 ....A 66781 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-c8a7297d9a5e5af57f3d9cb609cc00fba17749f358e4b92a07853827c2495999 2013-09-10 01:38:36 ....A 67074 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-d7396eb5aa9969e7ef391b4f2e8722b763a23235b8cff522fc0616fb8858619d 2013-09-10 01:41:48 ....A 66780 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-df08dcab43fbfc11c54680ef27e53262131bb44d2e7d1266e9d21a359b08b3b8 2013-09-10 01:58:30 ....A 67074 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-dfb5efa9f6f6d0de15b97baab839c98a53016d1b738fd3aa6ea2e15f93d5cd6a 2013-09-10 02:54:48 ....A 66785 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-e081ebad4885a7f18deacf832c56be6f16f328575cfb599d0659d00027ffb541 2013-09-10 02:39:06 ....A 66784 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-e1c435f2cb7620eb3f89148b4ea3e93da9f36cee70cdbdeb8b894f1f631668bd 2013-09-10 02:42:36 ....A 66785 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-e6cd9411a7cc0be95b0ca779d13e4bea48af214a0e412f4f6ed34d6616ced638 2013-09-10 02:52:42 ....A 66785 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-eb8d0fb4ab453f6986a706c45366ca9d27f7a61524691ea01de32863b880b2ee 2013-09-10 02:30:04 ....A 66742 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-ee0f6e7f0d18cee93d6ea02720ad4d8065d6e3e7b648fc02e2847b1531bd35e7 2013-09-10 02:22:26 ....A 67075 Virusshare.00096/Trojan-SMS.J2ME.Mexasa.a-f52f201164a6b66a474ef3bfbf265cee21914da66e8bb43892fa3a39585d584a 2013-09-10 02:15:16 ....A 342110 Virusshare.00096/Trojan-SMS.J2ME.OpFake.aq-677aa508e5b8661684c7f98b2da9e3390e15856010404861202eef762eaa048c 2013-09-10 03:11:56 ....A 9524 Virusshare.00096/Trojan-SMS.J2ME.OpFake.aw-a5d6f0106951c65c0ce6e98bebe0720d5bc20e17c46c0e832814de26742dcb58 2013-09-10 02:05:38 ....A 59496 Virusshare.00096/Trojan-SMS.J2ME.OpFake.ff-bcc8ba51ca1de8b007fd66be90d8b2cedfeaf4b8090cd85b65ba0c77778af3dd 2013-09-10 02:35:44 ....A 83627 Virusshare.00096/Trojan-SMS.J2ME.OpFake.ff-dcc5caccb65f3afae8ff769768c22afda6ffc8c07209296cf4ce9adf9e08b502 2013-09-10 02:58:56 ....A 161606 Virusshare.00096/Trojan-SMS.J2ME.OpFake.ff-f70900df88af483e0a1585a6bc50a49a69a634df6814b96cc4a4ff622d4cf097 2013-09-10 03:14:00 ....A 28478 Virusshare.00096/Trojan-SMS.J2ME.OpFake.fm-241c6af99c64f767771a449c2c6ac412e2eef13d45bf61a964a5dd69d949ac61 2013-09-10 02:59:14 ....A 57822 Virusshare.00096/Trojan-SMS.J2ME.OpFake.ha-151537e9867871be46872e01bc666ec69a7e45390462d1ec4a2adeee4e8b01b4 2013-09-10 02:42:08 ....A 11843 Virusshare.00096/Trojan-SMS.J2ME.Picong.a-ebf7f27a07297133f4dcfc02eea78829fd4fd22f7346798acb247156119d6849 2013-09-10 02:18:26 ....A 32489 Virusshare.00096/Trojan-SMS.J2ME.RedBrowser.bj-851f40470b8608b3ad94b132b77eb8ceb938b1bf2a98d31bf27e672d3d63bf38 2013-09-10 02:49:50 ....A 32489 Virusshare.00096/Trojan-SMS.J2ME.RedBrowser.bj-f03db7f3caa2f3d39434f38aea298417d894b68bc8e2db1c5a885a7c32a38670 2013-09-10 03:08:28 ....A 8056 Virusshare.00096/Trojan-SMS.J2ME.SMSFree.l-f15504b3f052c6a208a885996564bc93a4eac5741deec0396c299e7911c5675a 2013-09-10 02:12:34 ....A 31284 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-06cfe5effe27eb98187cbd6681477ac56220309172aaa6745ff93455e1b58317 2013-09-10 02:15:28 ....A 31190 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-09ce7e80bf5db868235820acc783613f6e6bf8f024c4514e06b960fee32f1f27 2013-09-10 01:43:14 ....A 31502 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-0ab0dd8569f36e69467e85c017a91389841ebebe7dce40692ef2bf507fd4d92f 2013-09-10 01:40:46 ....A 30977 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-1e0d42199e828209ff797a9762c75b11def99a6d76844c891b9e1b5fb01074c0 2013-09-10 02:57:40 ....A 31118 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-21558e8de7e99accc01ab90943c73a2cd4243c3807f9d231415b62b22ecd92a3 2013-09-10 01:58:04 ....A 31181 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-3976636ca5e102617ad938b677eb2c3a66c8c675701c475168a3fef35cee837c 2013-09-10 01:31:30 ....A 29950 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-466fcbc23264931f44dcf92bd05806262fd64d94d7a3a99b0f639d8e42089994 2013-09-10 02:44:04 ....A 31288 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-46cbc51d125d4926e464180d6cf0319b2897f6aa8b8c58ac58f9badf03d5488d 2013-09-10 02:00:56 ....A 31335 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-4b7b4fa97a12a3243563ea286b861714d0328f3c02654e5d26679e03fe5d826b 2013-09-10 02:32:48 ....A 31368 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-5cc6d9b9b789830e20f8556b47b4cb932bcea65c63096914047a7e7a561f31ab 2013-09-10 01:30:32 ....A 31311 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-5ecac46d24e948e4428db998c8ff33462cbac2c11e0b8d241b4429ffa0b1dc32 2013-09-10 01:48:30 ....A 29593 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-ad7c95f7f803452f5a4b3356b49a24eb46ab217599a975d587c6aa1770357346 2013-09-10 02:40:34 ....A 30902 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-b0e10661e1a4913b329bb5393ab3c04bcace7d954287566b36da3afba555fa10 2013-09-10 02:29:04 ....A 31559 Virusshare.00096/Trojan-SMS.J2ME.SMSSender.c-e594847f5f6665679a646579a0b9de9ac396f26fd5f2478d050df7ca3ef03ef6 2013-09-10 03:04:24 ....A 8791 Virusshare.00096/Trojan-SMS.J2ME.Small.ad-72009e5f490dabe6f355dea8da9faf7541611228b2b180deb5d36a838594ae10 2013-09-10 02:40:52 ....A 8794 Virusshare.00096/Trojan-SMS.J2ME.Small.ad-e9e42521fd8f3ffd3af7a4e8b2c1e29a67c17dabb23cdd7ccda56d5232906a05 2013-09-10 02:29:46 ....A 8041 Virusshare.00096/Trojan-SMS.J2ME.Small.ae-95725377c01157136696cb7fb47dd3c610da75a81e6e1c10cb75d262b5b1ced2 2013-09-10 02:19:00 ....A 8041 Virusshare.00096/Trojan-SMS.J2ME.Small.ae-c87054f045ea00226f6b6df9e3f09cf6045e89ebcef1392bc3ee393e594c04ac 2013-09-10 01:38:04 ....A 24581 Virusshare.00096/Trojan-SMS.J2ME.Smmer.f-144f03bfc288b28eeccf67b271f116a45d56a166519ec68a435b407ff5a0a46c 2013-09-10 01:56:48 ....A 36240 Virusshare.00096/Trojan-SMS.J2ME.Smmer.f-f460c807394da58ba277b86048abffad74dd7d1658127ece1ffc4192def88540 2013-09-10 01:42:18 ....A 461236 Virusshare.00096/Trojan-SMS.SymbOS.Agent.a-0c0a2673d1bfec2e0febbb8ee258b1cec084af1a05ba75b02d92e64f1cb2e3bd 2013-09-10 02:23:08 ....A 129024 Virusshare.00096/Trojan-Spy.BAT.ConnSteal.h-4e610d42c8ada6bf2d929fe8ef299b6836c316c1d6682d5708c3b0e85011afdf 2013-09-10 01:34:04 ....A 427 Virusshare.00096/Trojan-Spy.BAT.ConnSteal.h-f687a616760741e4167f1452ebcceb0d5cc080168e00ba182a1017dceb0f36ec 2013-09-10 02:18:48 ....A 15192 Virusshare.00096/Trojan-Spy.BlackberryOS.Zitmo.e-25247bd99f10c89905eec3e10f871acb6dcf93586908ff5644313ba898cacbee 2013-09-10 02:43:34 ....A 7909 Virusshare.00096/Trojan-Spy.DOS.Cleeh-82d96e3c336d725144897a3b9ed9f275ce88c1763b5d6152c67631886081fd41 2013-09-10 01:37:46 ....A 37384 Virusshare.00096/Trojan-Spy.MSIL.Agent.gqm-311b0aedbb18e4bcf43d64a118641b06ec1d5beae4b6425b467c9df34057782b 2013-09-10 03:01:58 ....A 198144 Virusshare.00096/Trojan-Spy.MSIL.Agent.hcn-244622a5c3607bbc2cde90d3ebc39f912240cc8a0d107e7213d448458a637878 2013-09-10 01:30:24 ....A 29778 Virusshare.00096/Trojan-Spy.MSIL.Agent.ja-7bd35858f38f1f3e5b57695ecc829420dba15da78b90a6e3da7ed8ca0ef7a05d 2013-09-10 01:58:30 ....A 159240 Virusshare.00096/Trojan-Spy.MSIL.Agent.jas-f73d74e20b15986e273c4e56e218843046e0f18a819bc46259aace8864719774 2013-09-10 03:10:16 ....A 73216 Virusshare.00096/Trojan-Spy.MSIL.Agent.jbo-8ca889fbd90af79db7e79e2e3360069967c5bebd9cfbba98e7e971b1d7b201b3 2013-09-10 01:36:24 ....A 7680 Virusshare.00096/Trojan-Spy.MSIL.Agent.jrk-b10cea3e40bce1ef3be8cbb4d23f549889748457df7482ba57624856dd4a03e8 2013-09-10 02:10:10 ....A 74240 Virusshare.00096/Trojan-Spy.MSIL.Agent.oq-247d6d00fb58fe38e9dc7f56f0b7fddd7f564b26175d2e466162fef97eb0aeca 2013-09-10 01:40:28 ....A 74041 Virusshare.00096/Trojan-Spy.MSIL.Agent.pjo-190a8687d9814fd779ea25e91dac228c4b900314c6c8cf7cd25637b1dc929784 2013-09-10 02:29:18 ....A 23552 Virusshare.00096/Trojan-Spy.MSIL.Agent.yx-258677930083b794b79a5e7f99c6a524eba865a362de3afc2518a8bbd00add34 2013-09-10 02:09:46 ....A 980992 Virusshare.00096/Trojan-Spy.MSIL.Banker.auk-31633d468ed44a55e24e237b31f2398eede38cc4de46509483689dc9c9ca8a2c 2013-09-10 03:00:20 ....A 711680 Virusshare.00096/Trojan-Spy.MSIL.Banker.qm-fa8a7d5f5abc6c9b6871976d86f866da28e5ef142d2f66eef8dc8b86711c4709 2013-09-10 02:06:42 ....A 562176 Virusshare.00096/Trojan-Spy.MSIL.Banker.rp-84f3559960ac592d1984457a06d3bf158d8a72453c59bb2cb761e860c7001bf7 2013-09-10 02:36:50 ....A 45056 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.aml-db35d117ddadde6e63091b63ca3c09afcf4a4ee2b0f08d4d3027fe1a1009b584 2013-09-10 02:31:20 ....A 27648 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.b-8682ffb4a55691ad3b197729ef66a141f303f71b30f05d250248bcf27fab9c23 2013-09-10 02:49:54 ....A 18432 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.byzq-d80b5b7dbf78f88b69bdb0d532aeeea22da811faaa2a134929bb751c189182a6 2013-09-10 02:45:18 ....A 261121 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.ceac-71d9c71843531fa25c42b346eaf2e55fc7f13e520157c75072ea1db9e268fdf9 2013-09-10 02:28:36 ....A 157184 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.cery-d3b2cdcf0b1c398871a8c59fc3975a77b2e784b1f63b4032bb3cd800eb3709d9 2013-09-10 02:39:54 ....A 173350 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.cfj-c52460c99c3f7462affbbe952b8024510c6ebc6e09e48681929d9160596b56ff 2013-09-10 02:36:50 ....A 58880 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.cuw-df3ceec59b0378d24f7b7ac6a7858c2f9df232215a08ae5825c2beabd659c3b7 2013-09-10 02:39:10 ....A 36864 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.cvo-29cc08a941d4871bb4de80411d1b4ec7bb6aca6090977e74b3eb00b37a88c272 2013-09-10 03:05:18 ....A 21504 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.cyos-e848f8ee6a20f20f3a4f610cfbe3b247f572d68cd040b19f6b6f79066df47bba 2013-09-10 01:35:06 ....A 545900 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.czig-ecd2d8c6f902e9fbf029d0bb90f414a93411b187df8c67586197357a80046757 2013-09-10 02:58:28 ....A 40147 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.jfp-f5ecf8dc8e97db8681d54074a6817dfddbe1bd989777f461ceb8eff86126494b 2013-09-10 02:31:02 ....A 38869 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.nu-008f5eb8f74c95d85de5b821ebaec0925d8af8f4afbef7f324f1bde29f03dbe6 2013-09-10 03:15:12 ....A 43008 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.nu-9b9809df7712bc02ce6d7f8d909ad8db96de21fcc319b578ce4e22e892bbf50d 2013-09-10 03:07:20 ....A 138240 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.tdp-e4825f02c99f9b958015a1913f79c69ba7f3d4958cf2712fecaa4666951570f8 2013-09-10 01:58:38 ....A 14336 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.wzp-a9fd97be18077e58157b29c172014e9ca21db3b2de414779e209a8fbaa3e57e0 2013-09-10 02:43:34 ....A 274944 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.yu-8d2947dffe784e2c1003144064fb491b5ea4c28fc84227fac41d5a2e5a66b1fc 2013-09-10 03:13:22 ....A 670220 Virusshare.00096/Trojan-Spy.MSIL.KeyLogger.yu-93591363e013ac80a6171dba30571624dc826b57548a34fd3dd0ba78dc539eeb 2013-09-10 02:27:26 ....A 212480 Virusshare.00096/Trojan-Spy.MSIL.Keylogger.cwlb-e936654467b477291d5a2b74ade5c0386c977ec3e37433fb91e2ff11eb0db31a 2013-09-10 01:53:56 ....A 29184 Virusshare.00096/Trojan-Spy.MSIL.Keylogger.jhk-eb9fa5981da099dc60c3e0bf261c65b565e4244a6f4306cf7d087a929646a241 2013-09-10 02:09:04 ....A 186489 Virusshare.00096/Trojan-Spy.MSIL.Redator.a-7123514144b63ff962a9e5a4b09bbabf9e8b23ed68aa1d2917fe301555a9151b 2013-09-10 03:07:40 ....A 186437 Virusshare.00096/Trojan-Spy.MSIL.Redator.a-d1149b067324b4c5517e14b71d7e910bcb4129663e3393621f0fe104ed768968 2013-09-10 01:43:30 ....A 482304 Virusshare.00096/Trojan-Spy.MSIL.Zbot.btc-4600c3adcbd0a2a96665e1df13aedae1fbc4dd2c207a9ce7bdbd2c93581c8b10 2013-09-10 02:39:18 ....A 280064 Virusshare.00096/Trojan-Spy.MSIL.Zbot.e-74f2d786b604aed3569c229e1efb549171ced7d51380197dd379103a2846434c 2013-09-10 02:57:50 ....A 1189 Virusshare.00096/Trojan-Spy.PHP.Mailar.t-98b55da66a68aa39635c72e2cf2812a09b0a8734b1456bee9bbea2b86423cbec 2013-09-10 03:14:04 ....A 969678 Virusshare.00096/Trojan-Spy.Ruby.Kakkeys.n-cae6e71717ace5d66d24884bb702df4d9338d9fd8d54413c665e3e4ae42159ee 2013-09-10 02:02:20 ....A 11406 Virusshare.00096/Trojan-Spy.SymbOS.SmsSpy.a-73c7f3fca2c24f3666203f6630e70bf0c928a98f7abca8845607621de27d2c72 2013-09-10 01:57:12 ....A 1912409 Virusshare.00096/Trojan-Spy.SymbOS.SmsSpy.a-cc78ea1130d9ba452dbee837f319a311c0d9dbe20e35476f38f7c4e43def0d89 2013-09-10 02:43:28 ....A 200449 Virusshare.00096/Trojan-Spy.Win32.Agent.aai-fb5edb40f57257a1e75120179b77710d864e1e0eb36f81aa07b6a58a46840bbe 2013-09-10 02:58:00 ....A 58880 Virusshare.00096/Trojan-Spy.Win32.Agent.akt-fe1a1f998af6c9e25c66cb7a78990569b78bbb1fb9d2ed045dc8d7fec547dda0 2013-09-10 01:55:12 ....A 59657 Virusshare.00096/Trojan-Spy.Win32.Agent.alf-fbba4780acc71a7dbc5586b92ff5aa7ab3f27b553e26531c5648781c66c6a00f 2013-09-10 03:05:00 ....A 114688 Virusshare.00096/Trojan-Spy.Win32.Agent.amv-88457c9684e9279369522eedb8373b1c20cfd9b58476d889ea75ffd9769a74fb 2013-09-10 02:14:42 ....A 31883 Virusshare.00096/Trojan-Spy.Win32.Agent.arfw-1900dd6481900c59b5bf0af6b7e191b6c3b80e9e38997e98dc00c3accab1f165 2013-09-10 02:04:44 ....A 114688 Virusshare.00096/Trojan-Spy.Win32.Agent.atpq-2464ea457a7913ee59c900ba5680ee86333482381679e33a8d776dcf883027a1 2013-09-10 02:04:16 ....A 114688 Virusshare.00096/Trojan-Spy.Win32.Agent.atpq-fc574b9a442c5da5a8f4d85f06903a4e6f472489d73da2ad2ba5bad6093b8577 2013-09-10 02:33:24 ....A 98304 Virusshare.00096/Trojan-Spy.Win32.Agent.axdk-f61fe4b5c2a63ad70419a1681b6db3ef40819f3377ccf2901eace1e7dea233f7 2013-09-10 02:27:28 ....A 410112 Virusshare.00096/Trojan-Spy.Win32.Agent.beya-3b03201121939a7ec84b838a5bc8d460a71573d37a197c45770035f8bfa6af7a 2013-09-10 02:23:06 ....A 114176 Virusshare.00096/Trojan-Spy.Win32.Agent.bgiw-1bdc250c63fb35fabc4201d3044e890be82f40940c7e33efd48c9a5b3addf703 2013-09-10 02:55:22 ....A 114176 Virusshare.00096/Trojan-Spy.Win32.Agent.bgiw-71799d7948df3fefd3d37dc9a6dd81d8d8b1dc82a4e733eba86666a8cafbb3e2 2013-09-10 01:48:34 ....A 114176 Virusshare.00096/Trojan-Spy.Win32.Agent.bgiw-cf11bd5ce5d02f18418e7b18ac1d5600a19b1fbb5db8497ed86a547a840a9aa2 2013-09-10 02:32:22 ....A 114176 Virusshare.00096/Trojan-Spy.Win32.Agent.bgiw-da46466c6553e93c2622d47832239c421302ea3c9be775b61f8f6dcdf1be4910 2013-09-10 02:33:18 ....A 65536 Virusshare.00096/Trojan-Spy.Win32.Agent.bli-eb24307d8fbbec7db06bce626552658638d8e0908e78798ea2484621419290ed 2013-09-10 02:43:52 ....A 21458 Virusshare.00096/Trojan-Spy.Win32.Agent.blw-3a73d092a0bb00a986f1f605abcac4c55f5b999c7307796ea16a21023c856347 2013-09-10 02:44:46 ....A 139427 Virusshare.00096/Trojan-Spy.Win32.Agent.blw-5632f450acb979b4936365abfe63499ac42739c39f58dbc8d2547221f772e7c1 2013-09-10 02:14:10 ....A 139455 Virusshare.00096/Trojan-Spy.Win32.Agent.blw-8576867a0f2a0f4451a89884a596a5a5bd27dff666323882b95da3ce983139bc 2013-09-10 02:01:22 ....A 21418 Virusshare.00096/Trojan-Spy.Win32.Agent.blw-b9d683704021f95bf54b0378639116a31fdd5a2170a28b15b801a84fb4127dc4 2013-09-10 02:59:08 ....A 21414 Virusshare.00096/Trojan-Spy.Win32.Agent.blw-db6963deb8762a9cc6740bda07c1f19154c7bd78fc1fa45276b0c63aeb10fd7c 2013-09-10 01:29:10 ....A 139427 Virusshare.00096/Trojan-Spy.Win32.Agent.blw-f49c9fa809f4ac894e832d58c0e8d6eb55223f6bb9cd4b9f862016a78ae3918d 2013-09-10 02:57:36 ....A 276379 Virusshare.00096/Trojan-Spy.Win32.Agent.bpsk-a89acefcf34aa84085f883e244d81568a30e30fc6141c4f921713786dfd477a1 2013-09-10 02:09:46 ....A 786432 Virusshare.00096/Trojan-Spy.Win32.Agent.bpuu-73b868c1203e4d3c02178d3259e1e67966064d1a87ebca46452bd8bb13ee13ed 2013-09-10 02:37:50 ....A 98304 Virusshare.00096/Trojan-Spy.Win32.Agent.bsgc-38924527b08c5ae14c4460caa4c123cbb61f8c391815fe146e2be2cd192f667f 2013-09-10 01:36:24 ....A 98304 Virusshare.00096/Trojan-Spy.Win32.Agent.bsgc-9e7b836097e413c23116e0f7a1528b02ac8c0cfdf7e501c6d8bb4d87a9e59297 2013-09-10 02:28:58 ....A 6645 Virusshare.00096/Trojan-Spy.Win32.Agent.bsgd-11abe112a7b535d3af048bdd93aa836e6673e4012272aef8bf5d03063d99f8c9 2013-09-10 03:13:24 ....A 94208 Virusshare.00096/Trojan-Spy.Win32.Agent.bsgd-228900eeed7de047b166d2b3fe06ade3c1e6cf0aeff04967a0b28f8f2c29e660 2013-09-10 01:54:48 ....A 10885 Virusshare.00096/Trojan-Spy.Win32.Agent.bsgd-5454450293ec672f28900b7a57c946d8c4d15f02c09ceebb661c1c7e6463c5c2 2013-09-10 02:36:08 ....A 3020211 Virusshare.00096/Trojan-Spy.Win32.Agent.bthp-480b5403b53065065d6ea49f7ebe563eed65ddc5cc39bb87ca6380907cd2dd12 2013-09-10 02:20:14 ....A 2723803 Virusshare.00096/Trojan-Spy.Win32.Agent.bthp-4bdad3c69dd68edb15f44914415434e5d7d8eb71ce047c32cddda9e8aa8de7c7 2013-09-10 02:28:10 ....A 2745418 Virusshare.00096/Trojan-Spy.Win32.Agent.bthp-ceabbffd67cf207f5885de4e0e69dba0489e26508c79a1ce984834d3e156cb82 2013-09-10 02:15:04 ....A 109604 Virusshare.00096/Trojan-Spy.Win32.Agent.btsm-a6b815c961d709b85be0cabcf959c910c0a80cad762e77014cb1146eaa52664c 2013-09-10 03:12:20 ....A 109568 Virusshare.00096/Trojan-Spy.Win32.Agent.btsm-e5ad3bc10167f10a5fc80cd76d05b501ff62459928c2aa0ffaab7d59683a5940 2013-09-10 02:32:38 ....A 109604 Virusshare.00096/Trojan-Spy.Win32.Agent.btsm-fc7e613e0b70669db5c219459ffec57273404cdf2f23f3ed791a20b5f0b7d8fe 2013-09-10 01:35:32 ....A 2037736 Virusshare.00096/Trojan-Spy.Win32.Agent.buee-d2333aa42e584f9f9868d4ba3279bfd44cd7cd23b689c477cebfabdaf59fcaec 2013-09-10 02:33:38 ....A 449591 Virusshare.00096/Trojan-Spy.Win32.Agent.bujo-55d9432a8ad4ddf3ed3ae806523049f6786cefb6c82211861541339fd2f11ba4 2013-09-10 03:09:48 ....A 103845 Virusshare.00096/Trojan-Spy.Win32.Agent.bujo-eb0925e312f5d5907a88be2e62625744fa297f164d2d634b4368e72c18a198c7 2013-09-10 02:24:06 ....A 12800 Virusshare.00096/Trojan-Spy.Win32.Agent.bupf-b3b7598e841306e089f3c23353c5edc3305625c5c429832e8982ae89204d7739 2013-09-10 02:22:42 ....A 1951744 Virusshare.00096/Trojan-Spy.Win32.Agent.bvdk-e30dec159f97540b57ef33037f9feb3d2cf3bb45f4b4e6f200994f2f39cc2fac 2013-09-10 02:40:04 ....A 102400 Virusshare.00096/Trojan-Spy.Win32.Agent.bvmj-dd2f6b9ebae3bfbcad3ef5aeb5784555d1fce296ada1991702a870bed659d062 2013-09-10 02:28:00 ....A 208896 Virusshare.00096/Trojan-Spy.Win32.Agent.bvxp-666b987ed0539d879bd3fbd2a18b94407c0baa3cc2fec1783a5e9fc7b9328fd9 2013-09-10 02:32:48 ....A 81408 Virusshare.00096/Trojan-Spy.Win32.Agent.cbfx-e2599300a3b9fa9aee3690ea86b8f5c3780cb4248457a4c3f05431d1b5b06389 2013-09-10 02:58:40 ....A 155136 Virusshare.00096/Trojan-Spy.Win32.Agent.cbfx-ed6ad806036c645614d3be91d6c40e8210153fff77db14292e787d172f27a930 2013-09-10 01:30:28 ....A 761569 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-18b967cdc85f763a87f4a3a0c74367feb0dfb24362b206741ee2160ba935cc10 2013-09-10 03:14:28 ....A 82432 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-46066b3611490b48a323edf11686f775b6ff53a6fe2c7978763f083614285083 2013-09-10 02:37:00 ....A 121551 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-bf25ab688881b754120b73bfc5d7f6508fb60c4b573bc9747abfc3a273b93558 2013-09-10 02:47:42 ....A 81920 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-d42d8aedf4c72495eabecfe0c82feb97937b16f9e37915c892a5cfdd7eaba51a 2013-09-10 01:47:56 ....A 81920 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-d474510c9f89076e61e6d1da3ebe90f659eab0c719ed0b905ad8d300cc310aa4 2013-09-10 03:06:34 ....A 47276 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-d666d3f5fd3e5e17f4ad975d9276519778a218798012e932854bc1e19e68d098 2013-09-10 01:55:26 ....A 90788 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-d98d0d2aae2188b484f4935e9da2653354cb58d6db1275e1224253943a034e22 2013-09-10 02:49:04 ....A 81920 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-db8eb5a19d394a5fadbd026b44d8dc33b1d3154b5873d03891338a931d8edca7 2013-09-10 02:46:18 ....A 81920 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-e184797b71dda5678c0decfd3017089585acd6cd3c6725067e7b5ef2714fc89f 2013-09-10 02:27:44 ....A 174969 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-e2ad237a691be62552a7e3f7d9035d701d9f08b7bc7e8b1fd688933c70a5ae32 2013-09-10 02:30:38 ....A 81920 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-e70505e7bbd565eb6d5422501a74568786fe17672c2800bb72838117426b30dc 2013-09-10 02:15:58 ....A 81920 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-e7dec6c5a059126d7ab442b86a9500d4c25b30f97885508f71e49c8c8ff71c7d 2013-09-10 03:14:24 ....A 81920 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-e853ff3ffcc5b60ebc1be9e0cdddc09f7bfbddd1fc019e14e343686bd30f5125 2013-09-10 02:27:16 ....A 110664 Virusshare.00096/Trojan-Spy.Win32.Agent.cbot-ec8e9ec5b1fb00c996b3caf50aebf4fd643b4bbebd8e9f6bd80f0c7ce529f0fa 2013-09-10 03:00:10 ....A 612864 Virusshare.00096/Trojan-Spy.Win32.Agent.cbrp-e2e29a694eb01ce32bcd911b3cf5a09865f558ef13750f322310bf5d418698e8 2013-09-10 02:37:06 ....A 60871 Virusshare.00096/Trojan-Spy.Win32.Agent.cbxf-dd17eb23298aea4224a7dd326886ff64dc7921f78ed8aaa5b50709044dceb5e4 2013-09-10 02:10:26 ....A 31707 Virusshare.00096/Trojan-Spy.Win32.Agent.ccb-1e4a65353cabe24ecef542741eb9686c3151120d8d1123c00916afe7aac7bf92 2013-09-10 02:28:28 ....A 648216 Virusshare.00096/Trojan-Spy.Win32.Agent.ccb-4195be9dbf52f45ef07279aaef36c3990243e75639654f643f97662c3d310488 2013-09-10 02:08:44 ....A 1183257 Virusshare.00096/Trojan-Spy.Win32.Agent.cclj-faf623b1f339f38ad911e7d240f583595e9039ca7938a4a9c5241b694b7886e8 2013-09-10 03:06:30 ....A 318977 Virusshare.00096/Trojan-Spy.Win32.Agent.cdgg-d2ce3a904a4d3d4113b35fe1887d8b0cc18e3c013f46dd8ceac1e8c19495f919 2013-09-10 02:19:58 ....A 318977 Virusshare.00096/Trojan-Spy.Win32.Agent.cdgg-d69644d3768395587697f707c2330c428941444a7bb42c2e411bf3fc142d6a47 2013-09-10 01:41:10 ....A 318977 Virusshare.00096/Trojan-Spy.Win32.Agent.cdgg-dcd6739b8086e7a44e0cf71696854b11cdc9e0ea65045a4c38adf3eb6f24e705 2013-09-10 02:26:22 ....A 318977 Virusshare.00096/Trojan-Spy.Win32.Agent.cdgg-e28d4afb5e8636f468064ee7dcc9e6466d73ad245cb90624eb80a275abc3b6eb 2013-09-10 02:25:04 ....A 318977 Virusshare.00096/Trojan-Spy.Win32.Agent.cdgg-e351be767e368097e9fb30b0a5f562108f24527241c36fe2cafcc42f2e1802cd 2013-09-10 02:36:16 ....A 318977 Virusshare.00096/Trojan-Spy.Win32.Agent.cdgg-eb7d6642fb0d8b763cfe18744264c037e6c574541e0a6dff8df55663c7c524a4 2013-09-10 02:52:54 ....A 10752 Virusshare.00096/Trojan-Spy.Win32.Agent.cerg-33e332ce536e7470193e25375b648c9138e7505ccb234cadf784fea9cf599096 2013-09-10 03:09:30 ....A 157930 Virusshare.00096/Trojan-Spy.Win32.Agent.ctio-eb140723f4610df9a74e785cdb247e11c2c77ccecc624e35106239a07475d106 2013-09-10 01:56:26 ....A 999967 Virusshare.00096/Trojan-Spy.Win32.Agent.cupf-8ad58701d669543650c28ec7e94110538d101b825726a85b7b52d8286686db01 2013-09-10 01:37:12 ....A 999967 Virusshare.00096/Trojan-Spy.Win32.Agent.cupf-9b025225942b7fbe0e2f0aa8d4b3fe81e2f090d00cc7794d9fd3bd9435a47faa 2013-09-10 01:45:52 ....A 502808 Virusshare.00096/Trojan-Spy.Win32.Agent.cupf-9bd241924cb512fecfcb7f8b6dfb6384986eba385931f2b48fa76edf5b92eba6 2013-09-10 02:29:24 ....A 3956527 Virusshare.00096/Trojan-Spy.Win32.Agent.cupf-ef089a86ab1d7eab1401454dc062c6222b2674b5f1b8105da39a8f2544c6d8f6 2013-09-10 02:20:46 ....A 544341 Virusshare.00096/Trojan-Spy.Win32.Agent.cvxu-424d8ab2fadf5642f599989b11629ae201bec4fc587a3eb10080ed8e77f82acd 2013-09-10 01:49:14 ....A 126976 Virusshare.00096/Trojan-Spy.Win32.Agent.dbxm-7df9c57523d442495e417bc78bd8510bfb3fd7c34382e4d9241316de0f9ac962 2013-09-10 02:05:32 ....A 87696 Virusshare.00096/Trojan-Spy.Win32.Agent.dbyz-20233d674fc1909b80570c5b9fa39ee1cf836c4b690f79a0021b8e963bdb80e6 2013-09-10 03:08:58 ....A 99328 Virusshare.00096/Trojan-Spy.Win32.Agent.dbyz-75a94b0ae0c4872bf43400531d0ba48f1c6ba58b93d015137cd262c22e664b59 2013-09-10 02:55:14 ....A 84383 Virusshare.00096/Trojan-Spy.Win32.Agent.dcbx-d79c4d7b10ca4377ca4dcc0217c7e29890e8fc924b306dbc825adc84f704dc80 2013-09-10 02:40:34 ....A 440832 Virusshare.00096/Trojan-Spy.Win32.Agent.dces-24ae0bfa717561fee97bba0f3313dccba0bf866032d631369d63a7a96fd65319 2013-09-10 01:47:06 ....A 86016 Virusshare.00096/Trojan-Spy.Win32.Agent.dces-7f08d9c291d944071452fe7e5b6dbd220faa5884165b3e36fcbb429156fbb679 2013-09-10 02:31:32 ....A 441344 Virusshare.00096/Trojan-Spy.Win32.Agent.dces-8c065dab16e83ef8d6d0dded3b28e33ec5719d005a98570bb21fefa0d0b0b540 2013-09-10 02:03:06 ....A 431104 Virusshare.00096/Trojan-Spy.Win32.Agent.dces-980628b57bcf418481b42964ca46cdcc544055bec621628a3f9beaa413fa3db5 2013-09-10 02:42:04 ....A 47104 Virusshare.00096/Trojan-Spy.Win32.Agent.dces-dd7e3898c73190a2bf2341ea9476fba96415f3abb3072740a3de111da1aab34d 2013-09-10 01:50:38 ....A 746520 Virusshare.00096/Trojan-Spy.Win32.Agent.dcex-93cc75ab093bb882da9c85eba0e8513c5e442abf6badff50a8cae75d55e00e46 2013-09-10 01:49:18 ....A 208896 Virusshare.00096/Trojan-Spy.Win32.Agent.dcex-bf49e3883dfed150bcd2bce40ef9a36d9fa49183b824499eccf0f40544727bee 2013-09-10 02:33:48 ....A 208896 Virusshare.00096/Trojan-Spy.Win32.Agent.dcex-de8daeaba289d2fe1cf7816ea709aa95b32c528b5fe846bda934532b73689018 2013-09-10 03:13:32 ....A 33502 Virusshare.00096/Trojan-Spy.Win32.Agent.dcfm-f39c3c2705d5f783646e94ef4a57a4fc831f5fd93f91daeca3a6b6b6e5410265 2013-09-10 02:47:52 ....A 49330 Virusshare.00096/Trojan-Spy.Win32.Agent.dcfm-fb97ab9e3195338e4bb7abc278626b4c198afe1b49c1bf325a519eb6dacecff4 2013-09-10 01:54:18 ....A 1737051 Virusshare.00096/Trojan-Spy.Win32.Agent.dchv-6c54e721e48801eecb7bde0e6c8e84a0109313c9c4dac477402aee91c3bec18d 2013-09-10 01:59:00 ....A 2461776 Virusshare.00096/Trojan-Spy.Win32.Agent.dchv-ea417ef06ef09f4e0dbfe60fc07b1d7a7707d784004eef75882c693f92c1762b 2013-09-10 02:34:24 ....A 185322 Virusshare.00096/Trojan-Spy.Win32.Agent.dchv-f6b13693eb509b89cabe8ff8dcd437e612313880da39cc9a169fd1e4af03ece3 2013-09-10 02:31:14 ....A 1691136 Virusshare.00096/Trojan-Spy.Win32.Agent.dczl-99696c564583c89900ac43acb047d9681917fd7047d64f72df0df7861288170c 2013-09-10 02:49:10 ....A 970752 Virusshare.00096/Trojan-Spy.Win32.Agent.ddul-fada097401911008afffa477280b1419f3e944a6757e12b008bd7dbdbb86992c 2013-09-10 01:48:10 ....A 35328 Virusshare.00096/Trojan-Spy.Win32.Agent.ddvk-712179d0dbd892b76c46a1fa77c30a3cac1aea40ad52496236fda48b7048efe2 2013-09-10 03:04:28 ....A 75898 Virusshare.00096/Trojan-Spy.Win32.Agent.deky-dedebc0a8c7076b603992c6038de2d308920e314d953eaf176c6b734000feaf5 2013-09-10 02:25:48 ....A 28672 Virusshare.00096/Trojan-Spy.Win32.Agent.efj-3accee6d1e95a777c3ddc1682502f6abb32ce650fe32fbac4511250443db165b 2013-09-10 02:36:56 ....A 38400 Virusshare.00096/Trojan-Spy.Win32.Agent.el-7bf40bb40b1cde4c2ff2766e3ac64a453df25e1173faf91db2d178b21a3debda 2013-09-10 01:31:42 ....A 29696 Virusshare.00096/Trojan-Spy.Win32.Agent.ffp-099cedb41da99f9ceda14752a466bacbd17d1b80105008c011fb3d49aab1faef 2013-09-10 03:05:14 ....A 5547 Virusshare.00096/Trojan-Spy.Win32.Agent.fmm-ccc45fbc3b7b58d891fca7852dcd2859e82b0c2d818b2622b0ae27109f06226b 2013-09-10 02:37:24 ....A 448512 Virusshare.00096/Trojan-Spy.Win32.Agent.ib-fd80ef3e89bb3ab5301f5a4c11f2b1dcc45c1023a3839eafed16dbfdbdb23705 2013-09-10 01:50:34 ....A 249856 Virusshare.00096/Trojan-Spy.Win32.Agent.je-adf51eac8d9a45ea69398429fc27986bb2c4602f3e3bc15be67558c057cf40ad 2013-09-10 01:31:04 ....A 113348 Virusshare.00096/Trojan-Spy.Win32.Agent.qj-5eb1c9b287f24d2ca2db2318e933fe23f65f2963ef8febad27383709c640b6cc 2013-09-10 02:55:02 ....A 121020 Virusshare.00096/Trojan-Spy.Win32.Agent.qj-c22ee5909fc507232e372e35ff5aae449b700380e6ab0f2df0bf4a0145b1f371 2013-09-10 01:58:48 ....A 513761 Virusshare.00096/Trojan-Spy.Win32.Agent.un-840beca2207238bfe89e8fd37fb5d643096fbe0bb3b8bbed5ddb81741c2b51fb 2013-09-10 02:59:06 ....A 372257 Virusshare.00096/Trojan-Spy.Win32.Agent.yzi-64a50a7d7f89d243bae853e5fe215009d96237fc806ef1b11e603f3c6548b708 2013-09-10 02:45:46 ....A 133632 Virusshare.00096/Trojan-Spy.Win32.Amber.ahc-458548a13048b90689bc421773adef35fbc22931c389c9dd717a8c18c1d1903d 2013-09-10 02:27:48 ....A 70144 Virusshare.00096/Trojan-Spy.Win32.Amber.nf-1c12fdbdc88733120aa40cf704e1cd664dc7f043434d5fbbc685203d548f17a6 2013-09-10 03:09:36 ....A 22528 Virusshare.00096/Trojan-Spy.Win32.Amber.wi-8af04d9814904b9cb744d7d37c95287ec81c0a8e926ab84be452b4650904a139 2013-09-10 02:11:44 ....A 60928 Virusshare.00096/Trojan-Spy.Win32.Amber.yqi-197281b3371cea06f596fb3768903ab766fed3d1cc4543af646a6e8fd032ffda 2013-09-10 01:31:10 ....A 53760 Virusshare.00096/Trojan-Spy.Win32.Amber.zbe-efe8f482ceaece7d1b8da7c3ba2eab34ff2496ea90acb5c58ec609feed0f91a6 2013-09-10 02:51:56 ....A 44544 Virusshare.00096/Trojan-Spy.Win32.Amber.zcy-1883bae61238889bb10d9fcdc6de05fc7bebcfabbe45b95bd6771af5a5eba607 2013-09-10 01:50:58 ....A 50688 Virusshare.00096/Trojan-Spy.Win32.Amber.zdl-74895f47b88db57b58dddf787cc81e69e9a31a0b6e759b5b2645dd4a2f02ee75 2013-09-10 02:46:28 ....A 52224 Virusshare.00096/Trojan-Spy.Win32.Amber.zdt-f976a53df6f6970602a6c69846718844448938811e885345a75b8b4f2675bef6 2013-09-10 02:18:14 ....A 846007 Virusshare.00096/Trojan-Spy.Win32.Ardamax.cko-5370077564a6fb7725401c09679a00b2ebeb3428fccb7c9d85cbc3169509cbf0 2013-09-10 01:40:50 ....A 174864 Virusshare.00096/Trojan-Spy.Win32.Ardamax.cko-6b7051da0f8508a6b14d31f74dd988ace0487555ee128a32dd7e62be895d6572 2013-09-10 01:31:36 ....A 1480344 Virusshare.00096/Trojan-Spy.Win32.Ardamax.cko-b254b4c7d9080210795cbeab643b05363e97866a4f9b085e41dc02d3c46dbca3 2013-09-10 02:53:42 ....A 576616 Virusshare.00096/Trojan-Spy.Win32.Ardamax.cko-cb53255d3acaf9e09007a371c32280710fd129af30524fb36579dea08d32cb47 2013-09-10 02:23:40 ....A 831126 Virusshare.00096/Trojan-Spy.Win32.Ardamax.cko-d6014d7139840605d496187e910d0dcdf9b978147dc7aa533fcd5db16567aa33 2013-09-10 02:48:52 ....A 46371 Virusshare.00096/Trojan-Spy.Win32.Ardamax.cko-e1119f1657de266c357b53b736d57790200424233747ccc9e58601a93442e00a 2013-09-10 03:11:20 ....A 59986 Virusshare.00096/Trojan-Spy.Win32.Ardamax.cko-e40031fbeff72ea659cf4086d4af2a5cd3ab522d09eb2403ad5dd09e1aa3b81e 2013-09-10 02:21:08 ....A 4100096 Virusshare.00096/Trojan-Spy.Win32.Ardamax.dak-7000bef0215b787e31fcd0902f8d617cf291ad3ee04e6038e4487f4e0df908cc 2013-09-10 01:33:30 ....A 629564 Virusshare.00096/Trojan-Spy.Win32.Ardamax.e-4c83f02ba5c602e92630122496d119f71c648934713a20ffb8fd5aa093399357 2013-09-10 02:37:14 ....A 544122 Virusshare.00096/Trojan-Spy.Win32.Ardamax.e-7557f108de4f45e056f9c955d3a13a65278177c214887ea0118762a5e752292a 2013-09-10 03:03:42 ....A 642467 Virusshare.00096/Trojan-Spy.Win32.Ardamax.e-df55d36849b7331e43cddff1f4811b875a1d5555fe7fa36e94653605e97ad623 2013-09-10 02:34:32 ....A 500271 Virusshare.00096/Trojan-Spy.Win32.Ardamax.e-e04f36eaca83514803b31f38a9e0cb5c4918c66b2aa2a94e89c816611b6d9331 2013-09-10 02:56:04 ....A 520598 Virusshare.00096/Trojan-Spy.Win32.Ardamax.e-ee748f0354709944d47427e5cfcc903b56b33c954c16ec1105eca02bea29ca25 2013-09-10 01:29:52 ....A 278264 Virusshare.00096/Trojan-Spy.Win32.Ardamax.eoa-ff887edde8c8a23ae8ec003f27a9e27fb066222a578d5d8e46e596214ed01535 2013-09-10 01:42:56 ....A 361738 Virusshare.00096/Trojan-Spy.Win32.Ardamax.k-40f09cf8799b5dbdf23d5e732a5a5d7ddc338ee1bdf99a586c6177404c7d3ac2 2013-09-10 03:13:20 ....A 180506 Virusshare.00096/Trojan-Spy.Win32.Ardamax.k-46da53a5b5b63fcfbc4da9b9999d6cc27583d065bcf12ad8a6fa3ab7bb8f2c44 2013-09-10 02:13:04 ....A 1155196 Virusshare.00096/Trojan-Spy.Win32.Ardamax.k-8c92ab043f0247965b079d0c9a6b23a3780395e052f0e1e0c2891c5f2067c63a 2013-09-10 01:40:46 ....A 189551 Virusshare.00096/Trojan-Spy.Win32.Ardamax.k-93ca2749584754fcc9b22aad2b97430c2128bb78a2e7f2181a7edef4c0fe6071 2013-09-10 01:31:14 ....A 1078138 Virusshare.00096/Trojan-Spy.Win32.Ardamax.k-d36bbb06b584a1971af8ed9ec948788000699f60f295491b9ccd1c5c6dd1b55f 2013-09-10 03:13:36 ....A 200904 Virusshare.00096/Trojan-Spy.Win32.Ardamax.k-e994897708d324b7d8704bc6d47dd2808040a9654f2a5cf9d796bc05eaf1c961 2013-09-10 02:18:44 ....A 45748 Virusshare.00096/Trojan-Spy.Win32.Ardamax.k-fb2037fd692bd9277952e31536f2c9338fcf369d93f159983aedd92012a27d7c 2013-09-10 02:27:52 ....A 46930 Virusshare.00096/Trojan-Spy.Win32.Ardamax.kvd-3e50fae2816bab4da8b86133c9fb3b232617018a02cec583f65b235bd235d8fa 2013-09-10 02:44:40 ....A 492303 Virusshare.00096/Trojan-Spy.Win32.Ardamax.kvd-6e0f3080d923babb24ea801bceb1e5c21018482a9cbdc168aae98ef5d708b2ac 2013-09-10 02:53:24 ....A 47674 Virusshare.00096/Trojan-Spy.Win32.Ardamax.kvd-ec6130f4f0429a47581e100b70dc7ca0eb18436c49d9623151ed06b5746c51e3 2013-09-10 03:05:30 ....A 2385118 Virusshare.00096/Trojan-Spy.Win32.Ardamax.kvd-f691102581af435a18f22eb6d43243a31aed9e20e645997e9d3040953316d69f 2013-09-10 01:41:30 ....A 548144 Virusshare.00096/Trojan-Spy.Win32.Ardamax.kvd-faf78c80ab0972a97b530755763b67daeba7863ce6c05d366a7dc3d66c58343e 2013-09-10 01:43:34 ....A 20306 Virusshare.00096/Trojan-Spy.Win32.Ardamax.kvd-fce57e7499c107f75abf31033115564bcaf61a3adceb2cd9584da431e8485ad2 2013-09-10 03:10:02 ....A 14848 Virusshare.00096/Trojan-Spy.Win32.Ardamax.lle-3746d60e38249db9c14f7fe2e331212905526cd3e89f5850255e18e4d852b52f 2013-09-10 02:51:12 ....A 1341767 Virusshare.00096/Trojan-Spy.Win32.Ardamax.pro-17f27f7c26540ff0b768b033f67ef2e923e3c03eb5380d06aaa711bef4b6fe02 2013-09-10 03:12:20 ....A 1158656 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-00644cf03d3c60bba4b26061e0b506fb4e153ac643d3d89e5b291207b0edf6d0 2013-09-10 02:44:12 ....A 1733120 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-1e4481ebff3617e7b4cab8d9c960ec2460ff5e9ffb37b95a18c11483c8b518f2 2013-09-10 02:11:08 ....A 1214464 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-294606c1892b2816e9391e7b51f4e7b728644397708a8eeda239da6db52fa78f 2013-09-10 02:46:22 ....A 1154560 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-44b7bbefdf426beadacd9dd33d7e746fea745c804f5646895cb8ea2500704105 2013-09-10 01:41:08 ....A 1132544 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-53a2f5cb2132467572ae1875758be9e91e9159e0f263df7b4527645a79a1e243 2013-09-10 02:18:22 ....A 1154048 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-56ef029b6648866afc7a87f4af35052a4f41800036469780c19cc3ced82bff4f 2013-09-10 02:59:08 ....A 1141248 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-5f2ca38da75009a3ab871db40e422d1a51c7c92b8b945c5c2a63f0534cfa3a62 2013-09-10 02:18:12 ....A 1142784 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-607873d70283adbd5420a1f9f0fd3ac407da619edca69afc566dc821ba015b2c 2013-09-10 03:03:20 ....A 1579008 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-6157923bcfa4a0677dcd8cbd1b1ca7fcf44511aa4dd98b89c72c2ba9d68dfccf 2013-09-10 02:33:44 ....A 95744 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-d62752f846c58fc5b57da4df8cc2724f41f945dac46434176cefdb5bb5da15a7 2013-09-10 02:58:04 ....A 937984 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-f102f3e36c5fe54a72a26383c1e8eb69f05781cd3d6e2a35580d86c8c7e2ae20 2013-09-10 01:48:04 ....A 1140736 Virusshare.00096/Trojan-Spy.Win32.Ardamax.srg-f1d62cb559c1645d70a59933cb1606e38300fb4aba244ededdd572ffe0829917 2013-09-10 02:01:28 ....A 312859 Virusshare.00096/Trojan-Spy.Win32.Ardamax.vl-0176fe0b8a49361897a0ba98ec088f6ef6bfb72fddcf79b57e336911e2fb664a 2013-09-10 02:14:40 ....A 76359 Virusshare.00096/Trojan-Spy.Win32.Ardamax.vl-5310bfd6c9eb928ffc3fbb8e5dfe67bc35072171701b058cc7b0df90d2342c5b 2013-09-10 01:45:16 ....A 272175 Virusshare.00096/Trojan-Spy.Win32.Ardamax.vl-bdc9e5c5c7d5433e00aaff908b2ea6047234ac4724d58a62bcd3396464017fa4 2013-09-10 03:07:00 ....A 303039 Virusshare.00096/Trojan-Spy.Win32.Ardamax.vl-d3274a0d0885b7a3f516f4391527fd3f3490cb5aa27b22c3134a343edf4e3fda 2013-09-10 02:39:56 ....A 1618532 Virusshare.00096/Trojan-Spy.Win32.Ardamax.vl-d7a20e5f84e1152fab09d40f0cc6ab5441e652a1566b7564a691ab0c84c25666 2013-09-10 02:50:24 ....A 187216 Virusshare.00096/Trojan-Spy.Win32.Ardamax.vl-e25d2dd60a33e10fcc2732f186714115a6235835d8d86bb5d01537674555d51f 2013-09-10 02:25:20 ....A 1067520 Virusshare.00096/Trojan-Spy.Win32.Ardamax.xof-ee7ddfa7f893d6731e92c0c146be90f0a030591bc433034570b3fee3baab0d35 2013-09-10 03:03:28 ....A 906318 Virusshare.00096/Trojan-Spy.Win32.AutoIt.n-32a93bbe72e1badb09a9ac17d0d561b2608672c23c368fcf8714d7b6ed9aeb15 2013-09-10 01:30:48 ....A 358299 Virusshare.00096/Trojan-Spy.Win32.AutoIt.v-09198ffe8bcdb88ccd946f8bdefee173187dbeb036a221aec4bbaa446103161c 2013-09-10 02:30:40 ....A 151552 Virusshare.00096/Trojan-Spy.Win32.BHO.pe-2299bfd788a3a833e4ebd48b3de3875c5e90e8a1c6f9c91ad10f13d32edf660f 2013-09-10 02:59:04 ....A 56320 Virusshare.00096/Trojan-Spy.Win32.BHO.pe-5d2d0ceb47c3c29ebb61c7456e3e7784824cd7ab0e16eeca59bbc4a17a377668 2013-09-10 01:53:46 ....A 62768 Virusshare.00096/Trojan-Spy.Win32.BHO.pe-733a7978322942bc9723ed3a70cfbae2a18b2d21295a5c51ed84e7766325fb31 2013-09-10 01:50:06 ....A 36864 Virusshare.00096/Trojan-Spy.Win32.BHO.pif-114756cd26d1d052235c70f133674b2482772c0488d9779bf30761d77ff9a29d 2013-09-10 02:44:14 ....A 76800 Virusshare.00096/Trojan-Spy.Win32.BHO.pkl-68db3f1e954b2c6e0805d0e69a96b89df908328318c067cfd9acb7d5392913ea 2013-09-10 01:43:18 ....A 62768 Virusshare.00096/Trojan-Spy.Win32.BHO.pl-15657f0abedd0798c627b951d3d9d1b6b4a11e9fb06db574e41ef24ff8e7f278 2013-09-10 02:30:00 ....A 94896 Virusshare.00096/Trojan-Spy.Win32.BZub.bvq-d36b20fd2e942421714b03928c2a3a1d2b5ebb1cf92729cbf9ccab66364db46b 2013-09-10 01:45:30 ....A 62680 Virusshare.00096/Trojan-Spy.Win32.BZub.fg-2ae36820797b51bcdf71a53c51125cfc609eb5a02317ddb9ff8690d0dec6cebb 2013-09-10 02:29:14 ....A 83688 Virusshare.00096/Trojan-Spy.Win32.BZub.gr-d5620033ad8eba3040a6eeadfaa5bfaf1fac46234dfeceafe1b17a2be367a371 2013-09-10 01:38:06 ....A 64216 Virusshare.00096/Trojan-Spy.Win32.BZub.gs-ba862b1d0926e91d285129220ab2d3a0225503d77cc8eb7c0e3658d11b6e398e 2013-09-10 02:31:50 ....A 211065 Virusshare.00096/Trojan-Spy.Win32.BZub.hqc-8b83b45595737031f2684191919c1e5375cee0f6fc927f472d0719ea464ecd12 2013-09-10 02:41:50 ....A 182784 Virusshare.00096/Trojan-Spy.Win32.BZub.ht-d896263149f1a967f58b783c148a1ed90e2786499f97b4c3b8e137f300a769bd 2013-09-10 02:34:02 ....A 335872 Virusshare.00096/Trojan-Spy.Win32.BZub.igr-fc4867663841e21c23d0a2c1b959cd6981f8f9314100ff22f986cbb56f542d80 2013-09-10 01:29:36 ....A 296664 Virusshare.00096/Trojan-Spy.Win32.BZub.jt-bdeec40fffd9dc919fb0a3a7acce4525c91f5273ce979818f53e1210ba29626f 2013-09-10 01:52:38 ....A 61656 Virusshare.00096/Trojan-Spy.Win32.BZub.u-4270ed912fb788bd7c7ce5390ddd8e0facc339c238b0ef7461f913499af81843 2013-09-10 02:54:54 ....A 23552 Virusshare.00096/Trojan-Spy.Win32.BZub.vqf-fa869de9e237d366278594dd75b8a6cd08d61df3133d34d8a988ab6a72e3c04b 2013-09-10 02:32:06 ....A 227328 Virusshare.00096/Trojan-Spy.Win32.Banbra.ba-5246aa7e7eade552b9b925708440c63739332ae0e6d7cac3f0e65d8bc921dfd4 2013-09-10 02:57:38 ....A 487936 Virusshare.00096/Trojan-Spy.Win32.Banbra.pis-ec25edae8a4a7046fe239100dfebc5634c24d043710401a44f3b992ee0ddcf71 2013-09-10 01:45:54 ....A 684544 Virusshare.00096/Trojan-Spy.Win32.Banker.qcj-464881d80b815854b69574d16221f28b25d0052ece78641191668036e548bc63 2013-09-10 03:12:28 ....A 921600 Virusshare.00096/Trojan-Spy.Win32.Banker.qcj-d8c313fd4ea4081b5755e0978895a459c3618a54b6ad95777b9bd36e7a28e0ff 2013-09-10 01:42:14 ....A 389120 Virusshare.00096/Trojan-Spy.Win32.Banker.qsv-e80847657cbce23497c8dfaa23a93a25a8d01540180f5a55cecd3635cbb8f360 2013-09-10 02:28:12 ....A 212992 Virusshare.00096/Trojan-Spy.Win32.Banker.rio-0546e53f63b175ef75739fc1a22a8f0207a3dcad72b72c7c97208271d68b9a63 2013-09-10 02:49:12 ....A 543744 Virusshare.00096/Trojan-Spy.Win32.Baraklo.e-76cc5c89b5b179692973e220a0c49bf6e168c5c3797a0662d24bdc14accd1b76 2013-09-10 02:30:00 ....A 100096 Virusshare.00096/Trojan-Spy.Win32.Batton.vlc-9fefa64728dcdaadf15eec78de16a7ed92060c8c38fc751b88aa4d3d7c70de69 2013-09-10 01:59:04 ....A 112128 Virusshare.00096/Trojan-Spy.Win32.Batton.vlz-556f1e9859a03543138ec1292a89ce3b99dd5f13acc7161cc3c79df6eee9e056 2013-09-10 01:48:14 ....A 146112 Virusshare.00096/Trojan-Spy.Win32.Batton.vny-573da53270d911bb8a2d5bee891c17b920539db23e5006b3ecf31a017c45bd6b 2013-09-10 02:13:20 ....A 49152 Virusshare.00096/Trojan-Spy.Win32.Brospa.aln-ea584c9a28f1bbf64c11de3a463de9a44098bcea01e3115a10bf96e2c0309728 2013-09-10 01:47:30 ....A 38400 Virusshare.00096/Trojan-Spy.Win32.Brospa.zy-ecd936f43ef9eedb999b9b182e4e00a532ad51662b531e6faaa4be8662486821 2013-09-10 02:33:30 ....A 221729 Virusshare.00096/Trojan-Spy.Win32.Bzub.vne-e20d3fa8f1f4cb740077879a2df60264c16c163e105d45162240f1e323a70a34 2013-09-10 02:03:10 ....A 106158 Virusshare.00096/Trojan-Spy.Win32.Bzub.vyu-882b10d555c9a5a593c8e2bc48a6bee4029328dd8fc8160e7595785378378b93 2013-09-10 03:00:58 ....A 111616 Virusshare.00096/Trojan-Spy.Win32.Cam2Ftp.10-d2aa6c5ddd4b2f4272d4085b9a12561301f2558cc810284b4b552f4ba9f5e600 2013-09-10 03:08:20 ....A 233472 Virusshare.00096/Trojan-Spy.Win32.Carberp.ako-08d6f094cc43200460ed3f88e8433cff16ff55a0cf4cdc519497cf8350ec1d7d 2013-09-10 01:38:04 ....A 232448 Virusshare.00096/Trojan-Spy.Win32.Carberp.ako-72e5734271a98029e6280326fb60a7581cf61c82debe497be053951d4d6fa507 2013-09-10 02:52:44 ....A 229888 Virusshare.00096/Trojan-Spy.Win32.Carberp.ako-d6e01c285dce8fbe39fd121e0b053c3ac0a68be067139b23e7a5514239b281e9 2013-09-10 02:34:18 ....A 228352 Virusshare.00096/Trojan-Spy.Win32.Carberp.anr-eccfba97a5d5007fea4a4c23a372b52b5e7bb423b126a75f1e55f9ecd81e7caf 2013-09-10 03:14:44 ....A 154112 Virusshare.00096/Trojan-Spy.Win32.Carberp.aptk-acaa4d678f1023ee5075f9ceb607e0e76c0fc03667494b867326f83410018826 2013-09-10 02:41:10 ....A 163328 Virusshare.00096/Trojan-Spy.Win32.Carberp.azu-1c04da4c314821afafec0bd613ca8ee006187b95fedb6f2c0ccfc9285e54e171 2013-09-10 01:48:34 ....A 130736 Virusshare.00096/Trojan-Spy.Win32.Carberp.bgo-e5e4e634af3fc1c93727e2831fdb9ecfe9142fb2d37edcd7609634b1830adb4d 2013-09-10 02:11:02 ....A 208548 Virusshare.00096/Trojan-Spy.Win32.Carberp.bwj-ab59120a2fca70755ba2dad018c842cb04d2f880215252431c558c3c8cef6d9a 2013-09-10 03:14:36 ....A 299008 Virusshare.00096/Trojan-Spy.Win32.Carberp.exd-d302431c10b6f6191358b1a896c6fedd806a2ecd1fb2d2702c090aa8e28b7be9 2013-09-10 01:45:14 ....A 132608 Virusshare.00096/Trojan-Spy.Win32.Carberp.jew-68bb1e1c7b695a15a55c6af7b210f0db5c2ea46914c65d6401dcbe4e9f929c88 2013-09-10 02:04:48 ....A 151040 Virusshare.00096/Trojan-Spy.Win32.Carberp.jew-89a819c808b23e6c7ec1fc70df949c67ecd711ce72eafc37820e648eacb41f83 2013-09-10 02:04:34 ....A 180736 Virusshare.00096/Trojan-Spy.Win32.Carberp.jew-c42f3b049e78af26b26871697cb4c228ac29e87f9c7d0366617263b0a2141464 2013-09-10 03:13:06 ....A 180224 Virusshare.00096/Trojan-Spy.Win32.Carberp.jew-d598ee9b6b6aeb0d7f0969e4964ce64136110fdc0084ae03393f8681e4b6c83e 2013-09-10 02:23:06 ....A 144384 Virusshare.00096/Trojan-Spy.Win32.Carberp.jje-bb941e7adccef66b9027b5302f8c33279f2c2600da7db78acecb9851f82b8c98 2013-09-10 02:33:40 ....A 144384 Virusshare.00096/Trojan-Spy.Win32.Carberp.jje-e3c85bb8de86ce52a5981f353289203e82dd279199de1340a7945ec7257bd6a8 2013-09-10 02:52:08 ....A 405900 Virusshare.00096/Trojan-Spy.Win32.Carberp.kdb-fc0ec57d12b934f98c664216aad2c8f59d32728b9e72a5f99fdeb3cdc5bdb710 2013-09-10 02:44:00 ....A 402528 Virusshare.00096/Trojan-Spy.Win32.Carberp.khr-4432233b37e1b3a813f246546463b95f87d5eca00e42abefb995031da3eade5d 2013-09-10 02:35:36 ....A 214016 Virusshare.00096/Trojan-Spy.Win32.Carberp.kim-dce47bd0e91c3d5cd4992864b207097212e136e788f2a09628a57c3678e2b8e2 2013-09-10 02:43:20 ....A 159744 Virusshare.00096/Trojan-Spy.Win32.Carberp.mal-621a7271e5de395fd002acec143eac3467667726534b35e786bfbec77af35cf1 2013-09-10 01:39:08 ....A 182272 Virusshare.00096/Trojan-Spy.Win32.Carberp.peu-a3157fbe9527bf98b38f940ae8bbad81980b0e364c9f5397ef7420c7b2d2f2b9 2013-09-10 01:57:12 ....A 182272 Virusshare.00096/Trojan-Spy.Win32.Carberp.peu-ddfbe68bec80296814fc8524ec9c6c7265a5ca8c8de360370a99d0c9fdf86e92 2013-09-10 01:52:32 ....A 182272 Virusshare.00096/Trojan-Spy.Win32.Carberp.peu-e7d75f966cefd6a034ad089c53f9abd3318eacc096f1475596780d07f5ffd41b 2013-09-10 02:48:18 ....A 80654 Virusshare.00096/Trojan-Spy.Win32.Carberp.ww-4a5ab4f2ab62a6d359b33ee06d09c5549d6ec407ed8c7cfb02d496f9d385c263 2013-09-10 02:11:08 ....A 139264 Virusshare.00096/Trojan-Spy.Win32.Carry.a-447ff21bc07e04a9d7211f441708f55321b2167ccc8e6d870691869aaf17078a 2013-09-10 02:58:00 ....A 370176 Virusshare.00096/Trojan-Spy.Win32.Delf.aadj-5a766e6eb31032eafc07313bfb84c1b92474e865fa34cdee2a633fb854c36892 2013-09-10 03:05:32 ....A 1391616 Virusshare.00096/Trojan-Spy.Win32.Delf.acnh-d68e582ce87aab56807a57ad4db1af26179709545c452966e0380193c7e580e1 2013-09-10 02:55:38 ....A 19502 Virusshare.00096/Trojan-Spy.Win32.Delf.acz-3e2773903d7b94a8df88ddb3c93bc1583bd16218a08fc4423b19acc86772a92f 2013-09-10 01:48:36 ....A 40960 Virusshare.00096/Trojan-Spy.Win32.Delf.ar-c3d2222bb89eb9ad46f516cbb49f6c7f73c2eed8a5ff5df0240206cebb2a8958 2013-09-10 02:37:32 ....A 165888 Virusshare.00096/Trojan-Spy.Win32.Delf.aru-3293a17f841addf9e76eccda0c6d294b45515bed6597dc8d2e3ed7ae0d1154d1 2013-09-10 02:00:04 ....A 118861 Virusshare.00096/Trojan-Spy.Win32.Delf.asv-2a61aa8d0b7db3c000fb8a1cef190d6c89c438b9317c76be25849eb8d359cc20 2013-09-10 01:56:08 ....A 347136 Virusshare.00096/Trojan-Spy.Win32.Delf.atkh-d92b28ba54496ec87bd194c56b355ecd0207167d7cd89affe65f33f313835d70 2013-09-10 01:52:24 ....A 98304 Virusshare.00096/Trojan-Spy.Win32.Delf.atmo-ab0e52845313eafa15ed08da1235bacf6f38d0867c75bd50bb838ae0844f866f 2013-09-10 02:45:12 ....A 24204 Virusshare.00096/Trojan-Spy.Win32.Delf.aup-e8bc03e3e0fe2478f89357dfd850c2d51cf80f79847ff68ff7983005c2ebb855 2013-09-10 01:40:26 ....A 82944 Virusshare.00096/Trojan-Spy.Win32.Delf.auqr-83145ec2392fe944e08badd29583aa55230209c6ebcfb587be61a79f920a1554 2013-09-10 02:24:48 ....A 51200 Virusshare.00096/Trojan-Spy.Win32.Delf.avax-5aa56e6d14324797c1dd5c3658673a8f286afa24626270d66729befebba56406 2013-09-10 02:13:54 ....A 1446847 Virusshare.00096/Trojan-Spy.Win32.Delf.azj-d09fd923589ca3dab7a10724e7b9ae1c23d276b41ea77edd168ce97aa025bd0b 2013-09-10 01:48:08 ....A 612864 Virusshare.00096/Trojan-Spy.Win32.Delf.dml-53dad7d9a81676c8ae2505b78ff11480fbe4b12cb2a28396207310e37665c3b3 2013-09-10 01:41:46 ....A 18944 Virusshare.00096/Trojan-Spy.Win32.Delf.eq-315da6ea53e1cbac3d5f307bca8152bf18e3d5da1ca21aecb7d8f3b705effb73 2013-09-10 02:05:34 ....A 612754 Virusshare.00096/Trojan-Spy.Win32.Delf.ft-a2a50dfd4a90258c1c41c718e8254e59cac410451c10177b1b787f99ad7a7d43 2013-09-10 03:09:34 ....A 38377 Virusshare.00096/Trojan-Spy.Win32.Delf.jq-e49920d8501a6b22240c343da85211c3fe94dc62f35db0ae1000273acb84d629 2013-09-10 02:41:30 ....A 15910 Virusshare.00096/Trojan-Spy.Win32.Delf.jq-e63ffa362642801a1125248323dbc2000a4921d183b62e66036fa8f462b9818b 2013-09-10 03:05:58 ....A 660992 Virusshare.00096/Trojan-Spy.Win32.Delf.jqk-5d15ce899badf14bdaf996fc6896a22dfee82ee9d1e1b09dd55a1152af7fa67d 2013-09-10 01:50:10 ....A 8704 Virusshare.00096/Trojan-Spy.Win32.Delf.mkj-9c83a4ce3797ad056b44aa9ad8e14ae25dc1ad2aa1a804d0de5eb78271006480 2013-09-10 01:36:26 ....A 50983 Virusshare.00096/Trojan-Spy.Win32.Delf.nz-1060722f19b90f5d8fb86fb81c40e84147620901863d9efca9625a2cb51e62ee 2013-09-10 02:29:32 ....A 425485 Virusshare.00096/Trojan-Spy.Win32.Delf.ps-ef2e1f8120565216211e4515ce88cb50235e3526409f7d9aa0f6664ee75085b2 2013-09-10 01:33:48 ....A 18473 Virusshare.00096/Trojan-Spy.Win32.Delf.uu-5880ba72c29e06a5aecf75a4a6036dbe1b19bdb86c65419760f5d1fabe22d194 2013-09-10 03:05:56 ....A 25613 Virusshare.00096/Trojan-Spy.Win32.Delf.uu-b023936b600221722e4e4a69ee154dfd7c9ff4d86153385f24b75c909aa9e270 2013-09-10 03:02:54 ....A 18990 Virusshare.00096/Trojan-Spy.Win32.Delf.uv-9553de238dca8d967630f43920d19034b45ae306b488339ed5f77351742b4f69 2013-09-10 02:48:50 ....A 25705 Virusshare.00096/Trojan-Spy.Win32.Delf.wg-ee6d46d4074200a14a38586e76ebc16a4e7d679b33e1a29817af62c088b8bc46 2013-09-10 01:47:52 ....A 70026 Virusshare.00096/Trojan-Spy.Win32.Dibik.dsr-7d1e1e1146e8df2ed6342f7102f571111c5c7a2ada72399c06a9438a393d6130 2013-09-10 01:38:14 ....A 409600 Virusshare.00096/Trojan-Spy.Win32.Dibik.dzz-c4b04b3edf5945c6bef596c7648dbf7b9101359df6f00c2cea7f5deee2cdf26f 2013-09-10 01:38:08 ....A 165376 Virusshare.00096/Trojan-Spy.Win32.Dibik.enb-d14e92de841515e4d9ee7c507c3aa1bf4018f703dd7d7b816f62ba9a9f0da88a 2013-09-10 03:03:58 ....A 216064 Virusshare.00096/Trojan-Spy.Win32.Dibik.fnz-804e283304a76670fc520bb5da753d6ee2aa2c91fec3da32d5e7d607d0013192 2013-09-10 01:31:10 ....A 123392 Virusshare.00096/Trojan-Spy.Win32.Dibik.fxc-2f4a30ec3ea3610ee19b4bcdc4338847891f8f1639b388288d0b8bee607669f5 2013-09-10 03:05:18 ....A 123392 Virusshare.00096/Trojan-Spy.Win32.Dibik.fxc-719a5ff85ce0575bc60240a6dcd8d353e7d11906ff1db6d14995880bfb36f29f 2013-09-10 01:34:50 ....A 123392 Virusshare.00096/Trojan-Spy.Win32.Dibik.fxc-94789f44246e8137840a49547606744af9e047a1ce71c4d975764efb1ab4638c 2013-09-10 02:31:46 ....A 65536 Virusshare.00096/Trojan-Spy.Win32.Dibik.gix-f7caa51b6fbac56efc895b5d943cc69647b17cd60b750382b3de5cae09d0e875 2013-09-10 01:50:44 ....A 96768 Virusshare.00096/Trojan-Spy.Win32.Dibik.gkb-4b21d84d5bfc002b5fb1f5fd014bf66a5334e3c91174ad30850819849474cdde 2013-09-10 03:08:56 ....A 111536 Virusshare.00096/Trojan-Spy.Win32.Dibik.gme-f1a362fe5d35f364876bcea018ec9c438f4381248281678a159fe33cef5f67f6 2013-09-10 02:32:16 ....A 97792 Virusshare.00096/Trojan-Spy.Win32.Dibik.prx-e23f9e3c91ede7b90861016d59cb6726de07ddbcc38fdee45037bfead3cda6b7 2013-09-10 01:39:58 ....A 19968 Virusshare.00096/Trojan-Spy.Win32.Dibik.vvm-275f93d31e6de76f9fc5fec78b111be8a4eabc2324ae0815778e72df9549c4a9 2013-09-10 01:46:08 ....A 19968 Virusshare.00096/Trojan-Spy.Win32.Dibik.vvm-2e5302394b87a7cd8960aaf9697d5dc489ea2d8e8c32709401c2ce8b285a1d21 2013-09-10 02:52:00 ....A 19968 Virusshare.00096/Trojan-Spy.Win32.Dibik.vvm-42d2166ff1ae6d12516d9ba1eaaeb470ca195e96470a96002b689cbed738a53e 2013-09-10 02:47:38 ....A 19968 Virusshare.00096/Trojan-Spy.Win32.Dibik.vvm-91d68e5f832e147b22d1c5733edfc625df0705dac05438ef3e329d83f99ed74d 2013-09-10 02:11:38 ....A 19968 Virusshare.00096/Trojan-Spy.Win32.Dibik.vvm-e7167553b88f4ce75eedd674ae76d15b0ca126bc92c0ed7125a6b9106be9b02c 2013-09-10 02:59:24 ....A 19968 Virusshare.00096/Trojan-Spy.Win32.Dibik.vvm-f647c8fc97786ae72bd5514267c3b86d24fe2fbaa4528d25bfcd6f375ce2b15d 2013-09-10 03:13:12 ....A 506368 Virusshare.00096/Trojan-Spy.Win32.Dibik.vxf-4285c5cb723ad901f95c099a6530868bc651a81745a85381feb9cfb16efee9be 2013-09-10 02:58:18 ....A 204288 Virusshare.00096/Trojan-Spy.Win32.Dibik.vxf-e345c9275b0072345975e3e09fcc6c863d2441c8e81dae02a896c9ce560e4db4 2013-09-10 02:41:48 ....A 134144 Virusshare.00096/Trojan-Spy.Win32.Dibik.vxf-fa40143096368b3ecf251265b796d07e55d344e5b6bf7a8e388f6b73d7a43c74 2013-09-10 03:04:06 ....A 74240 Virusshare.00096/Trojan-Spy.Win32.Dibik.vyf-e4852587c1feec36a0d7ac9bd136a6abe8ee1119ef0b9304db772568e0c8689e 2013-09-10 02:58:20 ....A 63060 Virusshare.00096/Trojan-Spy.Win32.Dibik.vyr-de370cfa9331a80c1aeeda8c36440c057d306c523d99f833511653db84e97861 2013-09-10 02:33:26 ....A 624128 Virusshare.00096/Trojan-Spy.Win32.Dibik.vzc-1245812a5b918f783f1b92f681d83e0c80987b7ae17dd9d37a590dbeda92c6d1 2013-09-10 03:14:20 ....A 525312 Virusshare.00096/Trojan-Spy.Win32.Dibik.vzl-799d00cf2f412ea95c73f18deba0724fce23c4cd065422598a61119201542c65 2013-09-10 01:44:58 ....A 116224 Virusshare.00096/Trojan-Spy.Win32.Dibik.wcg-74b15092c556240421825dd584f3bb6c6e0abc9f9edabc5e98a9b9a37da7c5fb 2013-09-10 01:38:06 ....A 36485 Virusshare.00096/Trojan-Spy.Win32.ESpy.a-c5c6e824dc49afbf72d57dee084e323aa92e91ae99bbb07f1187cc9b45198604 2013-09-10 02:24:42 ....A 139264 Virusshare.00096/Trojan-Spy.Win32.EmailGrabber.bw-d87f1964bccd70bc72521903845614760a6d8cc43f775db72c2c09609b3e9860 2013-09-10 01:37:02 ....A 512000 Virusshare.00096/Trojan-Spy.Win32.Filka.ic-3aae0cbc7249ca6128e8c46aa544a15b5f253bd5976e0100aee519463fe27ff6 2013-09-10 02:04:24 ....A 347648 Virusshare.00096/Trojan-Spy.Win32.Filka.pfe-8d1a78b5ce5724d96fb140e65f583445f9e82c53fffb19fccdc7073aed65b325 2013-09-10 01:43:24 ....A 289792 Virusshare.00096/Trojan-Spy.Win32.Filka.pfg-fd8eeab09e57efad716d2a82ccc1bb0d1c4b849957ae94bc54cf555dfd4c3ca8 2013-09-10 03:12:02 ....A 14107 Virusshare.00096/Trojan-Spy.Win32.Flux.a-f5a8d9f531a0b3a24336b496e4a4a1918f7f1306ef2beec100dd7bb98d36e283 2013-09-10 03:07:08 ....A 12983 Virusshare.00096/Trojan-Spy.Win32.Flux.b-ea96bf594ee9648d213c4146695de11313e8a0d9c6aef028bb5ec77d7850511d 2013-09-10 01:51:58 ....A 61440 Virusshare.00096/Trojan-Spy.Win32.Flux.bea-03e7ea5037a410354705d865312ac1b1e8d66aac9bab595ef629c4808a93423f 2013-09-10 02:38:52 ....A 793077 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.dks-0643caec970e791eb20fe64913a723f92481061c94f5b1513b76d33544b3f303 2013-09-10 01:38:32 ....A 740468 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.dwf-82d2e4c0ba3d9b8944d8004aaa5442b575a864b9704b797abe4bc0e97769b34a 2013-09-10 03:05:50 ....A 52224 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.edl-5d906c813480184a88c436c4238baedeafe6d850b02f533e8b3275992d372777 2013-09-10 01:47:04 ....A 47104 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.edl-fe5f597fcc38b5ba0b7d81e00bd683b290a1e4fc39d929ee27bdb026686ebde0 2013-09-10 02:26:32 ....A 217088 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.edt-25de31e4491b11b2af029ddb72e8c2f43f4eccfa536345b0d40706c4f9d27e7b 2013-09-10 02:32:22 ....A 221184 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.ehn-f739fe524eec387c2b178e28437f59238699cfc433f89d23117d0df92310eb8c 2013-09-10 03:02:48 ....A 229376 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.eij-89ffb569511d8f062b559875d5fbd9781e8b506e92af69dadcceaad0b473896f 2013-09-10 01:39:38 ....A 225280 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.emo-fbfe5f5a5655c71e1a8f1491549f2c07032b8779a26ee2a87f1a5debb71ab44b 2013-09-10 01:36:54 ....A 150016 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.eol-91e23a9079ea34f11e72d42752178f584af85258e06612b6606e5392e80c9cd1 2013-09-10 02:07:30 ....A 2097152 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.epi-80eabc308885cd5e1c2d119bee658e7f3654f67987f5ca4a31ea20de7102a643 2013-09-10 03:05:18 ....A 1007027 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.eqh-4932e04fbbbfbf733e3fee7043678aa37f200e0bda04e1b34b580fccc2de4ee9 2013-09-10 02:25:44 ....A 887755 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.eqh-9864c7067a50057b8480184b5cc5ae459443556619b5e80aa831f2d97b1ae5ec 2013-09-10 01:45:34 ....A 102400 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.eqh-be1da89be861aa2df02ba463ff1391ebf93a824bf13185f1196ebfe13757a22b 2013-09-10 02:15:04 ....A 53760 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.etl-b2d6c81117e9064b6a4d2c199262c3a662b3e59ddca2eaf8a8a2fd83d0d45cae 2013-09-10 03:05:56 ....A 16384 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.ffe-61e81af1d892c48b9751a0c90e7f5a94093fab250f353bd10e45fae5c701b31b 2013-09-10 01:46:18 ....A 37108 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.fkk-faf9f9dbb05682caa171b697dde8ff07ce6a1f4eb1173f0c0cee7a34a4f6d24e 2013-09-10 02:32:28 ....A 785440 Virusshare.00096/Trojan-Spy.Win32.FlyStudio.oq-70db3154c44e765d6f622a3db6c3d6b3acbc00ee3ca096d02cdcd491e0e88a78 2013-09-10 02:59:14 ....A 236544 Virusshare.00096/Trojan-Spy.Win32.Gauss.wmi-ed462459465f6a9596c73e9f5d78cbde2027a024206c1780ee80d3666bc531a9 2013-09-10 02:59:16 ....A 1198080 Virusshare.00096/Trojan-Spy.Win32.GhostKeyLogger.a-e1551fae4b4e048019152902914ad5c83e63613b011f90f194257ee8f926a9dc 2013-09-10 02:32:48 ....A 131072 Virusshare.00096/Trojan-Spy.Win32.Globar.m-7e0aa1e7843ecdff734d9a5af7b4406fa9211ca7a961fae4c0064e2362eb2912 2013-09-10 02:41:02 ....A 370688 Virusshare.00096/Trojan-Spy.Win32.Goldun.egr-cc92396ae32ee4b3f3d29319f698cdffec81c1933cfcf757a45e00ab1bb56eab 2013-09-10 01:40:48 ....A 165592 Virusshare.00096/Trojan-Spy.Win32.Goldun.lc-360e6b2680e9376626063a6301f4253c19f861f847d550a33ff23f817121e44a 2013-09-10 02:13:58 ....A 19361 Virusshare.00096/Trojan-Spy.Win32.Goldun.le-bb739d3744ed4af9e82eb6a5f9fd156fef135c4ef77449808ec1aefb94fcf5b4 2013-09-10 02:56:30 ....A 218018 Virusshare.00096/Trojan-Spy.Win32.Goldun.ni-88fd723a13e7a4a1fcbab72fc27bade89edd204adf9c0e86f5fdc9dacda0ef56 2013-09-10 01:30:42 ....A 83456 Virusshare.00096/Trojan-Spy.Win32.Goldun.ol-703e50526c3a63e912913253750b7b4621bb650396881d4f1ee1f572d1f8d658 2013-09-10 02:19:02 ....A 231040 Virusshare.00096/Trojan-Spy.Win32.Goldun.qrb-781941d6f20359c732758e8a429bc89388b2e5be4ce63cf9114b74d4a340e452 2013-09-10 02:16:36 ....A 131225 Virusshare.00096/Trojan-Spy.Win32.Goldun.rkv-e5455c156880a22b915ea6ca6bc203be5705a6762313072475f1f3b8d7b8aef5 2013-09-10 01:34:08 ....A 225435 Virusshare.00096/Trojan-Spy.Win32.Goldun.rkw-2584488b00744039c0c9042bef5283693b25332cd8a5bc22647a03f91173c26f 2013-09-10 02:07:24 ....A 225427 Virusshare.00096/Trojan-Spy.Win32.Goldun.rkw-d324bd6559dd853bb6b2fe32c7cd609e2f0f0aaae8edcf5dee9a633ea6ef9a12 2013-09-10 02:57:10 ....A 151714 Virusshare.00096/Trojan-Spy.Win32.Goldun.rkw-d56ddc434c2ec6086690df1aca2b2f99f0f2ba8b6d0c35fef48eb09007585cb9 2013-09-10 01:58:54 ....A 1232038 Virusshare.00096/Trojan-Spy.Win32.Goldun.rkw-e80e1b71079eedc7218761ad9e60e505db43bf0126a667baffe863fe8bd77524 2013-09-10 03:03:26 ....A 36480 Virusshare.00096/Trojan-Spy.Win32.Golns.b-257699260967bd8554ba59357b25630c965919b83a9095562debfad599485cd6 2013-09-10 01:47:36 ....A 3072 Virusshare.00096/Trojan-Spy.Win32.Graball.a-90b0905b905461a823a3c4936a62f0875173b48198b18e328b2be34ffa88a6fa 2013-09-10 02:33:44 ....A 28121 Virusshare.00096/Trojan-Spy.Win32.Haxspy.j-0e398e4d555362e460ca80757c4a598543be65255fc20b8e231bca11b1a4bf9a 2013-09-10 02:51:18 ....A 600576 Virusshare.00096/Trojan-Spy.Win32.ICQ.vir-646342aa673ac57ea532d52802dd30dfdd244164399114851901ff7740efd714 2013-09-10 02:13:02 ....A 233672 Virusshare.00096/Trojan-Spy.Win32.ICQ.vir-834770d1801723521a36788740c0f80b9d186f96043e0bf63dd53696701eefe1 2013-09-10 02:01:14 ....A 601088 Virusshare.00096/Trojan-Spy.Win32.ICQ.vir-f8fea1b022400eefed0d39780046068eed986d564fc6cdda14afeb640be83098 2013-09-10 01:43:38 ....A 600064 Virusshare.00096/Trojan-Spy.Win32.ICQ.vir-f9fee85b9ecc24b9528185093f55c043d17b020865fea5d7aac958cc0c75959c 2013-09-10 01:48:32 ....A 10128 Virusshare.00096/Trojan-Spy.Win32.Iespy.af-7e981ccf5d61e02a00a5c0feb58d5e93e75d15cdb0dd68660a9e2a501ddc235e 2013-09-10 02:13:08 ....A 28672 Virusshare.00096/Trojan-Spy.Win32.Iespy.ag-78ec9c7ec67e4d963490cf99a3296d569b07c2908332c4c3d94dedfc2c7ebc38 2013-09-10 02:05:10 ....A 77312 Virusshare.00096/Trojan-Spy.Win32.Iespy.bju-51924b5f121930b0e052d68dd719022f823686ab0220b42404aac786d6c8efca 2013-09-10 02:21:42 ....A 22016 Virusshare.00096/Trojan-Spy.Win32.Ipsiut.b-8543b7e1643bd894808cd7bfecb85cfdfbd8ce02dbbf4d5af48f8d1530d5461c 2013-09-10 02:45:30 ....A 186368 Virusshare.00096/Trojan-Spy.Win32.Kaidos.a-32b8854e4aa01cd9d45556eeba6314ab379173ee2f891f64dc078f5194f932d6 2013-09-10 01:36:32 ....A 167424 Virusshare.00096/Trojan-Spy.Win32.Kaidos.a-34033af0bd64db83162bf71eee853eb1cd5e2c80bad367fb26eb0b9a5bf9f365 2013-09-10 02:34:22 ....A 165888 Virusshare.00096/Trojan-Spy.Win32.Kaidos.a-e653538401a7d5f9016dd40863808de4596625cfd2e8f033cc4bfdf26da72b1e 2013-09-10 02:14:36 ....A 99744 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.abyj-a7ef19897e8ce8059d39e8b71ccfd0991879818643f98fd72ea4a0815691bc96 2013-09-10 02:40:06 ....A 110592 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.acec-e5fc7f696a38faf55fbbf52852273177c015313974308201f0223e43f4972fd7 2013-09-10 01:36:28 ....A 1356338 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.acqh-925abd7b2123fec6baa0904fe89e35da01ffe407cbb4ef9e8e75859bab4b88d6 2013-09-10 02:13:12 ....A 3397654 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.aemb-2db2542fbf06046acd82f1b96121f062e780d24d4f4a5b55dc0623f0a75b2ed9 2013-09-10 02:50:24 ....A 77312 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.ahum-9a0a7af8d7f23b491660968fcc8e754a6db7b57db71e9dcdf2c379d09ba1c583 2013-09-10 03:11:52 ....A 44032 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.akdb-4688bdc4aff8df566e13e3a9d87af9fd1240832fbd31b33a489a816467be63a5 2013-09-10 03:09:04 ....A 43520 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.akjw-85acb54448536983ff4a97f334c96f8074c20febfa94002f40c3f690f77f72a0 2013-09-10 03:14:56 ....A 32768 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.alcl-20a679eab810134de9fe373b731f2fbc9ca9898ca40f693893840806768c434e 2013-09-10 02:25:00 ....A 1626112 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.aljj-2c996d7f91161a6d67dd108d6eb0be7394f77d0770402709e996f7002cfca3b5 2013-09-10 03:12:38 ....A 840304 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.avzr-fa15a5dd3d5ee0b00fc474f34546ba286a7695768971a28bc35491d902463c51 2013-09-10 01:57:38 ....A 100925 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.awal-407c982fbea51a23dfe9bc6606e9a19d1e47b424eac3852c6d6a2d8026af5f87 2013-09-10 02:35:28 ....A 100864 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.awal-c9f5bcea69a7d50487fb4e9fdfe2490274d7a924c4e5f4737d76ecc90c1669f0 2013-09-10 02:36:08 ....A 655340 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.awbc-984f4217ccd55029cc3f0a5e2716927d5a543e9f721b92019f56d0d9626b7af2 2013-09-10 01:55:12 ....A 77912 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.awby-e928baaab28352513f82573a1a547ce46cfc745d4c836b76d699a5c626a4432a 2013-09-10 02:58:48 ....A 49152 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.ayod-21cd4e7ba81dc7d29bff026f0cd96798283fb74733498bd506645f94a83411f6 2013-09-10 01:50:12 ....A 24576 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.bhai-280ed355d146ab066dda755c62d27966f39c7f1d0d738262fb6e9c7927756f01 2013-09-10 02:06:56 ....A 71980 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.bp-fa6b29d659ba29c52876213de63f340beb367b6f3d522afd49b0abe8670c4a08 2013-09-10 02:06:24 ....A 60976 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.bsv-e8c1de98074d6a256b63f27aaf3cb406a0a4f3a3bbd5d38fb7ed82e848caff9f 2013-09-10 02:27:02 ....A 783360 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.caf-628ce70d497ade26c25394f1044d12cccb481aff2a27d9d02987271b6b3ea77a 2013-09-10 01:35:48 ....A 13100 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.cc-95e4b985d13e23091b4161e4faea6173ebac8f2858f13b6be66e3ee5326b7aac 2013-09-10 02:10:06 ....A 63020 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.cdc-1e62dbe2a128bed276044c6e911eed7da4c9d4850eb5ebde06d2cc72382ce44d 2013-09-10 02:13:44 ....A 110592 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.cevn-93e89ac09ec8e88bd9145a8b76bffebae415dfe8234d958b8737478f6d16ad9e 2013-09-10 01:36:22 ....A 523264 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.cji-85ddb41b4768fd2e326b58fd80879db64c63575ecdc3d995710881e7058c682b 2013-09-10 02:22:00 ....A 496128 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.doq-78e43dbff86006cf7869e567875d6908bbf082b83a1daa201652eddf7175d18c 2013-09-10 02:52:22 ....A 22752 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.dwl-5c6e2b8ad24702f8622e62f924c316db1f38717e4d1539d8e676c3eb11044fd6 2013-09-10 02:58:52 ....A 403968 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.fjc-251403521f351bf26ae9fbc437f7dd31f8300f0a7896aaa9c04397f7aa8e0732 2013-09-10 01:37:14 ....A 1120256 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.fmq-d6545b5f16a67a5bca276f5d6fda68c354985f81cac8a4088bb2a0fddfb21ebf 2013-09-10 02:21:56 ....A 98304 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.ja-e120c92857d6a788918e35e95f8cf0bd4b2fc537d09df080c07715a6e543fab3 2013-09-10 02:19:28 ....A 6949 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.jb-3745745647ab54fb951b18f29e7e85af5cd7018e2e3d1a682651e97e9528ea7e 2013-09-10 01:37:42 ....A 137216 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.jgi-483d83d0b78bcbd32786e560028b8e59ca9798cb5864c2e4335dcdadf1f8170c 2013-09-10 02:31:34 ....A 245760 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.jgi-5bd442663688c65728dd097b7de8dfc66043cb915f73e1b2f706e8bd0fee0567 2013-09-10 02:36:16 ....A 1226720 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.jgi-e7ee159a0626db94ac171b4b0f1c5e32e8193c0ddb8efcd14da86ccc98d2ae26 2013-09-10 02:02:12 ....A 139738 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.jgi-f14d23011395981aaa3575ab8e72be46761b2d805d52538a7556401322134e23 2013-09-10 03:10:18 ....A 758184 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.jgi-fe5b1aab3fd65cacca7712d17e2dd279a4d4e236d26a22402e8c43473f11a35d 2013-09-10 02:23:12 ....A 360448 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.k-dd5dd3eb2160dd7c2f52ab3697e2f473418ab9d3cba024d36f2c0ccb1403ba61 2013-09-10 02:47:28 ....A 35328 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.kdm-1a2836d0c643072c1aa39b77a8226188a698b451de89875d63ad9b76b9612214 2013-09-10 02:20:56 ....A 535040 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.ke-c87f62f6d14a33f3accf64cb158383854d8d9d1365e65fc597f0e24de86b871d 2013-09-10 01:39:58 ....A 147533 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.laf-590b3faa16e37383a4491ac72764ec04e59ee1ee895bfe612f6f8725f2a40c44 2013-09-10 02:44:04 ....A 69900 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.lt-f7302d8f07728a09b13bc2dbf352bc3339816d778f52e5343c5fa9b7fb376062 2013-09-10 02:31:04 ....A 173568 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.mex-03c2c702e729cf7aa34f6a5792696255057312a9f3ff2839b731e9638113ce15 2013-09-10 02:23:52 ....A 110080 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.ng-55ab40692b067389cfb4699efb6a53a960e1b22f12558c649153adc434ce128a 2013-09-10 02:53:38 ....A 142247 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.ng-e931661756014be8aec9e05afee260c11344f34adeacefa0df02ab42ab893c2a 2013-09-10 02:31:04 ....A 110080 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.ng-fcf127ed5d4a2211a4a0c2911ef190cd58795061cc679369f53f2003612db50a 2013-09-10 02:50:18 ....A 254921 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.pv-702bee1cee375424cdfc8676d979d73c14617b15648e07db3856a07e22d20e10 2013-09-10 02:51:44 ....A 58478 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.qb-77ccf1bcfeb75a8b061bce8d95d3a4c61b4e1b48524368f83284bd4897d1d61e 2013-09-10 01:56:58 ....A 94845 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.rcy-46b0a66a66c7c054b429920db7caafbe43b4a7f71b887d2c6fd44ccd1044435b 2013-09-10 01:53:58 ....A 1482752 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.rli-e88cbb7b5550b559becc4e615e2831cc4cce92249253d6930f338b59efd4354e 2013-09-10 02:42:04 ....A 315392 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.rma-fb766d1020009cf21f8952529349bb66831c37d6c9739bb26b2834839e71cf66 2013-09-10 02:13:40 ....A 98404 Virusshare.00096/Trojan-Spy.Win32.KeyLogger.sna-325118286c3fb531438d0b91a3f50704986cbde45007138721d05f335f189497 2013-09-10 02:57:28 ....A 1281024 Virusshare.00096/Trojan-Spy.Win32.KeySpy.e-7160a2d7a19a5917ec4bd78eee06133c83d9ab3a9dbba08aa8124193058fbd6b 2013-09-10 01:33:06 ....A 1150532 Virusshare.00096/Trojan-Spy.Win32.Klogger-131213549611ad4b4db8e37be39cff3b00586b225a5967e921dc34025d727fe2 2013-09-10 01:47:04 ....A 20992 Virusshare.00096/Trojan-Spy.Win32.Laproy.lg-5017be18b906eb72073373a9aaf824d5ff18436f3e6ac7e00cf1f85f2ac2b25c 2013-09-10 01:59:54 ....A 16384 Virusshare.00096/Trojan-Spy.Win32.Logger.ab-501d3fe96ae0965858226c857577edd993a478a7e34f8e5dca14a994bb232dbb 2013-09-10 02:58:02 ....A 4660224 Virusshare.00096/Trojan-Spy.Win32.Logger.ab-76f2351b3a72cdf0e1c8da147e5593952b323201ee905e8a6f16436e602a655a 2013-09-10 02:40:10 ....A 503808 Virusshare.00096/Trojan-Spy.Win32.Logger.ab-e9968411e7f121ddca968fdf30cc54790b0a70e6809a97533d0d8f5597070f73 2013-09-10 03:12:00 ....A 2165581 Virusshare.00096/Trojan-Spy.Win32.Logger.ab-efd83642f052dfc860240c451d0686ddd519c3a09d938d852865a9bbc0fab097 2013-09-10 02:50:02 ....A 167936 Virusshare.00096/Trojan-Spy.Win32.Logger.v-8249b6521d7d707ceefeb58c1c5ff5706cdabe01bb1c4ea983846acc9f9b646d 2013-09-10 03:11:22 ....A 140288 Virusshare.00096/Trojan-Spy.Win32.Logger.v-8ecf05df363865f3cbc0994daecdd7a3fb25a18d8c55a6c6581c5c00fa54007b 2013-09-10 02:00:30 ....A 1166848 Virusshare.00096/Trojan-Spy.Win32.LssLogger.wab-856a68f1ff717ecbf5f7658de6589b22c7654435ccde105c483127a64fe49be2 2013-09-10 01:58:40 ....A 58405 Virusshare.00096/Trojan-Spy.Win32.Luhn.s-83b0ee8fdd6e7ed2a0ffec3b7fe8df5e8834f2ec6400e6749a4c318c6c584df4 2013-09-10 03:08:44 ....A 109518 Virusshare.00096/Trojan-Spy.Win32.Lydra.aamt-2eb509874274a1cbbda164bf1821a30f5d67348fc289ad974359612f1f4bf170 2013-09-10 02:43:04 ....A 117462 Virusshare.00096/Trojan-Spy.Win32.Lydra.aamt-45ee91a9b47957c09b6dfcc9c719f5945624da7b424867eb7be5e09cc8188c67 2013-09-10 02:50:04 ....A 108514 Virusshare.00096/Trojan-Spy.Win32.Lydra.aamt-65cbbeba990416555156502e7009b94d5191eef38f419dc50dc9bba06024bc0a 2013-09-10 01:39:34 ....A 110482 Virusshare.00096/Trojan-Spy.Win32.Lydra.aamt-6f69132d6c1fba288b0e8519e71a2c30f4d34a36dfb269643df002324893e04d 2013-09-10 02:28:18 ....A 110961 Virusshare.00096/Trojan-Spy.Win32.Lydra.aaog-77735a7342ae35d81ee9a2d68d7af36e122831bffe015e382270040f8ddbd24f 2013-09-10 02:02:20 ....A 111095 Virusshare.00096/Trojan-Spy.Win32.Lydra.aaog-d62a88fe7d5e49b49f4bf9bd8ef92509be97853b1bee1b80ca1a7d0448c9bde8 2013-09-10 02:16:06 ....A 111142 Virusshare.00096/Trojan-Spy.Win32.Lydra.aaog-f4b85cf10a15eb9b6d79a379117fcd01e65cd5f2afe7f71912c2d1706c443d77 2013-09-10 03:05:52 ....A 111363 Virusshare.00096/Trojan-Spy.Win32.Lydra.aaog-f69f17597c9f2c428bd888b75fb5bacdde1125fabcb07fed482c7173bc716258 2013-09-10 03:10:20 ....A 111037 Virusshare.00096/Trojan-Spy.Win32.Lydra.aaog-fbcca582145c6f9467afa82713b2b6f7fb0ba746b94608f51d607ead84d3b1f4 2013-09-10 01:40:22 ....A 18432 Virusshare.00096/Trojan-Spy.Win32.Lydra.abdb-b823c38215729c88daeafbc63ee7a90c329d10c3ff8f584c35f6e318e38bb121 2013-09-10 01:45:26 ....A 130551 Virusshare.00096/Trojan-Spy.Win32.Lydra.acli-e7289c407c02dc7192067b6e99ebfaf119812599e81d5576c3d3e9c33d98e4a9 2013-09-10 02:15:50 ....A 90894 Virusshare.00096/Trojan-Spy.Win32.Lydra.as-526c1c66303c582c5001a23377a7bda7d03cb8ee6dd73ab461f53501f4882e44 2013-09-10 02:47:08 ....A 89600 Virusshare.00096/Trojan-Spy.Win32.Lydra.ay-331c3dc32ed5eabbf8cd329f5a5d1254a0b5e247ac01a8670f8e20af4d869c02 2013-09-10 01:48:40 ....A 131584 Virusshare.00096/Trojan-Spy.Win32.Lydra.h-ee15aaa8a36bd7498774e05c94bb31f462c4b1d6d04555021f6666b35a0fc7f0 2013-09-10 02:55:10 ....A 57344 Virusshare.00096/Trojan-Spy.Win32.MSN-Spy.c-f59bdcb2f322bada1d5bdb183d8959e7fbfd2b816039ca5bea52fcc45885b849 2013-09-10 02:34:56 ....A 27648 Virusshare.00096/Trojan-Spy.Win32.MagicKitten.ak-1c13e52c58c38ade2fc5689b51139ec47d615ecb74893e264956fa4b31fb4d7b 2013-09-10 01:46:08 ....A 565294 Virusshare.00096/Trojan-Spy.Win32.Melyc.ak-d5710ebb71f1ebcc118a2267cf0713887aae999398fd014edb6cfe021d29d4fb 2013-09-10 03:10:48 ....A 86027 Virusshare.00096/Trojan-Spy.Win32.Mxsender.d-d8b7bd7bb17a06982e8055148f1b4acf5d0cfc810e05bda4d648b1a2d1586bbc 2013-09-10 02:56:20 ....A 18944 Virusshare.00096/Trojan-Spy.Win32.Pakes.b-273c8584ca6965da5fdecd803c3bad5edd17eecd519296f8eee96405ba92f419 2013-09-10 02:57:12 ....A 290784 Virusshare.00096/Trojan-Spy.Win32.Pakes.b-5d045de4be0912ec942d9e5a424c152248cb1b318ace510c5a33398b36dc1eec 2013-09-10 02:08:48 ....A 291004 Virusshare.00096/Trojan-Spy.Win32.Pakes.b-5e2fa7e3d2a1391639b8a78f6a8f66743527e08a601c3bf6fe856bc5111f5e6a 2013-09-10 02:14:48 ....A 651776 Virusshare.00096/Trojan-Spy.Win32.Pakes.b-6e5a4cbf416961a1cc6715c61fdbee20d81def33d8818377fab76b2c783f2448 2013-09-10 02:40:52 ....A 291004 Virusshare.00096/Trojan-Spy.Win32.Pakes.b-aee901c23fa382cfb09c741f612d261804350d32b4670747fb28beededf2471b 2013-09-10 01:32:10 ....A 18944 Virusshare.00096/Trojan-Spy.Win32.Pakes.b-be03020552653312c3d77c6b471cd1c87a9f7787d07a0ed681edc520759ec328 2013-09-10 01:48:02 ....A 290784 Virusshare.00096/Trojan-Spy.Win32.Pakes.b-d55143e9f17623074c0d837486fa28f405030bb0600b239b4e7eee30e683cead 2013-09-10 02:16:22 ....A 18944 Virusshare.00096/Trojan-Spy.Win32.Pakes.b-d7dc90c58de8c00060a6238b926af6df57086f2db986a7025349bbed47c09ec4 2013-09-10 01:44:16 ....A 290784 Virusshare.00096/Trojan-Spy.Win32.Pakes.b-f775491f06335993c1325cf51f0616be92c04491ec98946692610830296e0a0c 2013-09-10 03:10:02 ....A 291004 Virusshare.00096/Trojan-Spy.Win32.Pakes.b-fd242a40a74de5c16c3bd424277fd9df58b3ad289d40deb767cff0acf4a0a3cd 2013-09-10 03:11:08 ....A 26112 Virusshare.00096/Trojan-Spy.Win32.Perfloger.ag-ea77b663710c5ebdf7a782c1d6e6dde3d18369f1eadb6e9877e834d88363fbcc 2013-09-10 03:05:54 ....A 899584 Virusshare.00096/Trojan-Spy.Win32.Perfloger.ev-4f42d24b1b6b22baac2729f6dc94afcd0a5fa59424a28ad9d3d605a8ad53a661 2013-09-10 02:05:18 ....A 38594 Virusshare.00096/Trojan-Spy.Win32.Plankton.a-2159ea20c4f207572f05fc42187c506bff00e2c986e02c43d7dc6f0b4ba59bce 2013-09-10 02:50:04 ....A 73922 Virusshare.00096/Trojan-Spy.Win32.Plankton.a-4d7e9afd46d623c9c385dc2b5c3e21491bdeedc29112965baeadffb2dc7eb949 2013-09-10 02:24:04 ....A 44786 Virusshare.00096/Trojan-Spy.Win32.Plankton.a-6126e7fdccd55a06ef466e65158f837b64ff506acc717fe4eeabcb59f11ce90f 2013-09-10 01:55:28 ....A 1344996 Virusshare.00096/Trojan-Spy.Win32.Plankton.a-da030acc4f5cfc1651fb99dc2ce6c645366c66975c818e93681a780918d475db 2013-09-10 02:45:20 ....A 49664 Virusshare.00096/Trojan-Spy.Win32.Plankton.b-2b77617968b71f71f12644c34126c3d80ff621be7f3bb1ac599bdcf231839b84 2013-09-10 02:37:18 ....A 35009 Virusshare.00096/Trojan-Spy.Win32.Plankton.b-7f6dc4f391be5fed2d5541be3b2fb443dcf2c0c73e6993f9ed657d687ccc4cc3 2013-09-10 02:43:04 ....A 135385 Virusshare.00096/Trojan-Spy.Win32.Plankton.b-f9f6513b441872b3247c5b2a72c2c41e6197884dabbcbe160fcbec927531c26c 2013-09-10 02:03:14 ....A 240640 Virusshare.00096/Trojan-Spy.Win32.Pophot.dljl-4322b5f5fb49a249a77c4e2bc31f9795112f5cf90e7f5a394fad3ca753e796ca 2013-09-10 02:15:08 ....A 198656 Virusshare.00096/Trojan-Spy.Win32.Pophot.gen-224a8eecf07828f905f37bbdc7aa497cacdd566e054e0815d49d760c06f7f2a7 2013-09-10 01:59:26 ....A 284672 Virusshare.00096/Trojan-Spy.Win32.Pophot.gen-9c6aeb8080a18fe1094f2136c325cf9d74e86c2b0735aa50065f6258c3def869 2013-09-10 02:50:14 ....A 165376 Virusshare.00096/Trojan-Spy.Win32.Pophot.gen-9d8cda7251e6d0843117ec173a7e96646749d184730e08492dd0690acb1e1898 2013-09-10 03:00:58 ....A 113281 Virusshare.00096/Trojan-Spy.Win32.Pophot.gen-dcfb02d0b0e33708791f134ba34cbacfe9cfaf03a37a7ce3e317a12a16404651 2013-09-10 02:28:18 ....A 209920 Virusshare.00096/Trojan-Spy.Win32.Pophot.haz-5256f04f79a55642d2a03fd69b87e442381264f3226ece78471ecbb0923f55cf 2013-09-10 02:25:10 ....A 203776 Virusshare.00096/Trojan-Spy.Win32.Pophot.vv-270da7d518217a4b2dd23725bfbd6c148d3b00ed24c62b52d224f312b4654ddf 2013-09-10 01:48:24 ....A 25088 Virusshare.00096/Trojan-Spy.Win32.Pophot.xz-705a2ebbe6c484874baac5b711866995c48d8124ea36766737079681dfa33239 2013-09-10 01:31:00 ....A 314482 Virusshare.00096/Trojan-Spy.Win32.ProAgent.21-fb4e067af361442973ce9d09fa435d69d7d38589c508fd971c2d87445e31f33a 2013-09-10 02:06:02 ....A 553872 Virusshare.00096/Trojan-Spy.Win32.QQLogger.cgt-4f4c7778927294d73a5bd82c5a5931c252a69c72b21cea29fb565e7c56154f32 2013-09-10 02:16:14 ....A 1041944 Virusshare.00096/Trojan-Spy.Win32.QQLogger.cgt-698a971018067c72cc1bf3c931b744b75eb54962bfd68755e7ea85b1b966a88d 2013-09-10 02:50:18 ....A 122968 Virusshare.00096/Trojan-Spy.Win32.QQLogger.gjp-e9b749777d36e8011acfb10073e3ba3d842434fa59b76acb30cf99643222214b 2013-09-10 03:12:36 ....A 970756 Virusshare.00096/Trojan-Spy.Win32.QQLogger.gjr-ecdee5c619a3ed3248890afe5cb4aeff112b95852b756ab2e0dcfa1ffbbf7306 2013-09-10 02:51:18 ....A 172925 Virusshare.00096/Trojan-Spy.Win32.QQLogger.he-f418c6c38ae21515e284f2e0afc06fed58d49f5376d9944961f64647bb922a45 2013-09-10 02:52:26 ....A 910877 Virusshare.00096/Trojan-Spy.Win32.QQLogger.uo-b0fc6d8ec5a6f5851d7049ef9ecffe6e9650f42043df9148b7733b1c568dddbd 2013-09-10 03:05:24 ....A 189956 Virusshare.00096/Trojan-Spy.Win32.QQLogger.vnc-12362e378580a763d9aeaec1f04ddd510a95e63749dbf8049a7f2bccb8adfd2a 2013-09-10 01:55:46 ....A 189956 Virusshare.00096/Trojan-Spy.Win32.QQLogger.vnc-534a65500f53ee381bd85ec60efd2b9cf754c9b729b1548bd45c8608fb1615dc 2013-09-10 02:42:26 ....A 203264 Virusshare.00096/Trojan-Spy.Win32.Ranbyus.p-7c452fce549c350c8c6e8936245078827e7cb41d23e657643130f8e5e82c53eb 2013-09-10 01:40:36 ....A 592384 Virusshare.00096/Trojan-Spy.Win32.Ranbyus.p-86206189659c21002a84d9fcc283f3f54e1cd2f56bbeb137208c66b85b47741b 2013-09-10 02:28:46 ....A 47104 Virusshare.00096/Trojan-Spy.Win32.Ranbyus.p-a6a159dcc6885e73f6077a0ba99eca97516f2b7eeb14fa69a3f866cd030de490 2013-09-10 01:37:50 ....A 155648 Virusshare.00096/Trojan-Spy.Win32.Ranbyus.p-aabfbad4a54adc5aa34b264d4b1e65b60f5c177fd8c5e1b90657931d76afc7c1 2013-09-10 03:14:06 ....A 52224 Virusshare.00096/Trojan-Spy.Win32.Ranbyus.p-ddaa870cca94d186dcf8e5b0b481cf467b02ada96b21f49ec06d5e2c3ff3d7af 2013-09-10 02:32:18 ....A 370176 Virusshare.00096/Trojan-Spy.Win32.Recam.aasf-532327f058f748f69729ec5ac1f864088e4c43dda923a8a1f76dc9823e42d6e7 2013-09-10 02:37:52 ....A 576909 Virusshare.00096/Trojan-Spy.Win32.Recam.wza-1abccfbd8a19b48444aa6cda5069a28e2427c03baf83563e6869a562e42fdf11 2013-09-10 01:58:18 ....A 132186 Virusshare.00096/Trojan-Spy.Win32.Recam.wza-5bed1e85b41665a35de9d051a46f6752c08d49446bc495a1cb16f81a41dbf1d3 2013-09-10 01:59:26 ....A 90690 Virusshare.00096/Trojan-Spy.Win32.Recam.wza-73a1e590668b6dc60a788affb18823e8d676dc2d35e123c80b6cd317d85e4aea 2013-09-10 02:58:30 ....A 77970 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.ac-4233ea1308854e50e7d1375f8e62fcb832358e6c2aa49a9475214afb9d3f3479 2013-09-10 01:54:52 ....A 77959 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.ac-b9da534154d3273d7e4824700fbf57e967ff7569a4e9f8a78fd795646f943407 2013-09-10 02:25:58 ....A 587085 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.ac-d6d9adaa4c04f575deda2dd83d6d48bcdd4e0e1006bb394fcd1c9e01d2dab522 2013-09-10 03:13:58 ....A 40822 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.ac-e5c4f03960c56f649ac92d955225026b8bfd9a46bce1d51a62ffaad294f0b027 2013-09-10 01:43:16 ....A 100630 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.ac-ea541213c8693c6f427aadd44aa5170459d8983a1b00ed5cdb3fa99c12da1605 2013-09-10 01:41:36 ....A 15592 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.am-143bb1c31863e977450bb7a28c9e5a90c58e113f52f1b741a2aab1dbb703148a 2013-09-10 02:24:04 ....A 14627 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.aq-fd06ba6d410b4e6f32e1af302c299bc987649a2a5bc0f371fac3ed1150ffaef0 2013-09-10 01:57:10 ....A 15666 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.at-3359044222b24e37cc8649490f68fbcb1a252961d153126f2933aacb6e2359a6 2013-09-10 01:42:02 ....A 15641 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.at-5f78f5342b4eab9b9e70143ab9eabb3dfb3964173aada4b1f700aecac88a8959 2013-09-10 01:46:16 ....A 15705 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.at-679d8af5fbee4146481769908f88f64012220ed548dd9409d5db3425a85a71b8 2013-09-10 01:31:54 ....A 174672 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.at-b4e0d28d62aed8e96fcf96a84985ea15cd91dd5e00ab72f7898021951e520baf 2013-09-10 02:00:40 ....A 15669 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.at-ca9fa012bee09a4523484f00744abffc2517f529b8a3c3f71978ca92a8a43d5e 2013-09-10 03:08:28 ....A 15669 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.at-e0e6084a758a01f09575e6642ffc5bd09095c72ae347f18f292e78bc504f00b3 2013-09-10 02:53:00 ....A 15587 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.at-fd63d49e67e8d81962ec1a4e8f9e8be0792754e03056a77845487dfcada1ac79 2013-09-10 02:23:02 ....A 15599 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.at-fdb6212f5b494870369a2c54cb42bda812eaea21d42b8580dc7a99e32dfd8b4f 2013-09-10 01:49:54 ....A 572330 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.au-2481fb9858b530eba854ba82b3399d0699f3d4b8a86fe6b93046b1b2e131aa8d 2013-09-10 02:31:24 ....A 747394 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.au-27fd5666070c1d68d5fe104228334b9433f2ec45c24a37118281d874ba2f93f0 2013-09-10 01:31:42 ....A 44863 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.au-890701e0940b90a1717bf37d62ba4ff56bebe3fb24b343cd750784499aced8c3 2013-09-10 02:42:50 ....A 1712017 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.au-e0daeb1410e233b606ea6781c3c7d8bd62a749e91787b714354acd3878e897f7 2013-09-10 02:17:02 ....A 24588 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.d-85f363df43b25633790765cd85394617404c9de60ea0e0e1edf336663e702e85 2013-09-10 02:29:08 ....A 16079 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.f-45fbaf4951f0ea7c5ed26cb60467eea9aa9e9a7cd89b190c44f227d2797e0316 2013-09-10 02:00:20 ....A 115567 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.plj-00da254538fc2629dd0b1a1f4c7a9b48ebd470c68efa0a73232789e8d54569a7 2013-09-10 01:56:06 ....A 15594 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.x-dd493eb38660cdced26b2fdac6a3579de7c7c4bfb25a50e709e054b5fad77f88 2013-09-10 03:12:22 ....A 2512769 Virusshare.00096/Trojan-Spy.Win32.SCKeyLog.zk-9fc5c0c4569efd05e2ea53c3bf96927055ef21748406cd5f7970cb23bfa43083 2013-09-10 03:00:50 ....A 1110017 Virusshare.00096/Trojan-Spy.Win32.Senev.ah-f1620a1541e660286e098eb88ae31a61d755262a9da13f3d40f3d23bc0cd8e4c 2013-09-10 03:03:02 ....A 85946 Virusshare.00096/Trojan-Spy.Win32.Shylock.b-275b5b3e335098a8e858f6e282f5d7892ff1e4bb4d7bd2afe2fb9f8b51d5ad70 2013-09-10 02:10:20 ....A 49040 Virusshare.00096/Trojan-Spy.Win32.Small.aa-2419c85c45d48861b3c8953c1e70e665f94dac2c2dbae13267a5233d81e18b7b 2013-09-10 02:11:14 ....A 51712 Virusshare.00096/Trojan-Spy.Win32.Small.caq-bc2572cd3bb89aeb58e31d84b148c9503830c28fde407e7973330def9382613f 2013-09-10 03:00:58 ....A 418474 Virusshare.00096/Trojan-Spy.Win32.Small.cmm-0cd8b1055ebb1fa542ca97be2bddc00da9d566e61922781eb5cab9aa35996e44 2013-09-10 02:45:04 ....A 3642708 Virusshare.00096/Trojan-Spy.Win32.Small.cmn-d8ce38ccb2d7fcc399aefdb51b7cea44b7d9001c7ae24eb2bc9baa583bda5500 2013-09-10 02:03:26 ....A 32768 Virusshare.00096/Trojan-Spy.Win32.Small.dai-41f509a3ef75ceb79a78849b0863355d0c24df2751be18f561f890d68921d359 2013-09-10 03:00:04 ....A 15360 Virusshare.00096/Trojan-Spy.Win32.Small.dbq-e0b8f9296ac9c8761d1f9ae7b639d90ca049e211bbd92759f1d3215eed78fceb 2013-09-10 02:17:14 ....A 1676 Virusshare.00096/Trojan-Spy.Win32.Small.fo-857b9a936ed351d17cdf126fa3d4e36a5e40ac6137ae8fb0ddf7401b528e532e 2013-09-10 02:41:44 ....A 11924 Virusshare.00096/Trojan-Spy.Win32.Small.gm-da1a467e9dbf7685961f244749a29d6640611b2b2791172c2b5245ac4cfc0abc 2013-09-10 02:21:10 ....A 22996 Virusshare.00096/Trojan-Spy.Win32.Small.gu-72e8ec7198b26000d7819201446d8ceb08ed232f8d596ba7abba3feae3924bc5 2013-09-10 02:17:50 ....A 51900 Virusshare.00096/Trojan-Spy.Win32.Small.gu-9f1f5bfc4a80190cf4fbe64f4ba6aff830eec2518a82ff15a04a86a75a166833 2013-09-10 02:29:24 ....A 20480 Virusshare.00096/Trojan-Spy.Win32.Small.jvf-dc4d62f25ea767787a142858ecd8183a6d7679f280ca2b26172d4e8b2a7d9c8f 2013-09-10 02:41:18 ....A 384910 Virusshare.00096/Trojan-Spy.Win32.Small.kbn-1254e79727686b0acc8df420d32934b68698662cee5d93156b075cc26e2f2559 2013-09-10 02:15:10 ....A 708888 Virusshare.00096/Trojan-Spy.Win32.Small.kbn-21de3fe54f557aef1868e333888ed1b9fa2d3db24d6c5d88d15a4972ac59f1fb 2013-09-10 01:34:00 ....A 65536 Virusshare.00096/Trojan-Spy.Win32.Small.ptw-2d75c693a597911001535f54e2ba1631ccd619ec9c2b4b0fb2475de6f4ed3c8a 2013-09-10 01:39:10 ....A 65536 Virusshare.00096/Trojan-Spy.Win32.Small.ptw-420fd151bbf41005cd0c3afd6d21669f0d12fb2859ff7ccee894e630e760edf0 2013-09-10 02:33:16 ....A 102577 Virusshare.00096/Trojan-Spy.Win32.Spenir.ch-4c0d727ac392a4757daf5eeeacb893b3c58304d4c1e9017b1f44c8e5ead48273 2013-09-10 01:44:56 ....A 102573 Virusshare.00096/Trojan-Spy.Win32.Spenir.ch-fd1578a6e315e16772d7538049ca52fea9ed33bdb0fed9fc7a820732aa533aa5 2013-09-10 01:56:14 ....A 103088 Virusshare.00096/Trojan-Spy.Win32.Spenir.dc-f67bb902ff551caaf284db9c1a0ac853cda4266d0359ab190e8e143c20d5e848 2013-09-10 02:37:06 ....A 1243442 Virusshare.00096/Trojan-Spy.Win32.Spenir.q-57b49c1a2d20ea0fd3335511b127000955c4ebf6aec72038801f988d015b17b8 2013-09-10 02:52:34 ....A 305376 Virusshare.00096/Trojan-Spy.Win32.SpyAgent.a-42bc68f99bb9e4c91c448da8ed82c8418e61f2deb3e3aece30cdc58bc519aaef 2013-09-10 03:06:14 ....A 61440 Virusshare.00096/Trojan-Spy.Win32.SpyEx.cs-65f3dc9c5cc183c283e1c9d228d068f3d900af8e9fe4a407f17a8546ea453afe 2013-09-10 02:27:28 ....A 99840 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.a-f7081aecc7ec21d7f767302154a89645faef6a1019e0a9d90fe685843de5c5b5 2013-09-10 02:22:38 ....A 192512 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.alrb-539f71b90b018c326da7ef51e531cd70c4f95062e122fe96ed67bafef04080f2 2013-09-10 02:24:36 ....A 283136 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.arkm-7ff63b1dd7720b8a44833bae031ba9b948a0488464ebc6f385558bcdb271ad56 2013-09-10 02:03:46 ....A 201728 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.auoo-e5442cc65e03b6448b445a2f992d8e90c60d3b27de255ed3b9514bba7b8863ab 2013-09-10 01:47:08 ....A 404992 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.aupk-7f6b61977c8243a677678e1d7fa8577625e62f26a3d1ac68e206ecbab9ca5abe 2013-09-10 03:11:40 ....A 152064 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.aurh-71cf6c03587a8f08c0a409a9fd5db651c644a751dad4d0e02be386bf8bdd7b58 2013-09-10 02:58:40 ....A 196608 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.auvf-d8aae1f85eb3041efc05112b0d2094a549cccdcf8711f9e2bdfd875c48d88aca 2013-09-10 01:29:48 ....A 18280 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.axml-9cf0a334e3da887709da926e96baa31189b8e10a191f56bf15d028336c5e8567 2013-09-10 02:14:50 ....A 188416 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.axva-d516e6c3c1b2a1d9dd7141c2f6cee0904008a3c8750a5f68760b638f0a3147cb 2013-09-10 01:36:56 ....A 320000 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.axxr-2c9cbfa18a6edc74e436b364c3200b0b277374a2317122d403267169688eb1cd 2013-09-10 01:50:36 ....A 336384 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.aybv-e80a891764048aac0ffb06600a05bb65983d19f679b58fecec0fb4de449d34b6 2013-09-10 02:13:26 ....A 6404096 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.bjvm-ffbe4214814ea23ee38fc7b562045e974edc3917d52db9d829b9bac2efe938d3 2013-09-10 02:16:12 ....A 408576 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.cbi-51f5030ee1f38b6aa413e35b10076de5f31674ff8ea2365f1011607a22cc6ed7 2013-09-10 01:58:04 ....A 313344 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.ell-4c3ebe468431baccca25b2eb93be3faa4f544c53e8738d25e531b1225c4a0a36 2013-09-10 03:14:56 ....A 271360 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.eyr-927e05b56c8bfcfedade97c236303ef6a60541c171600d03fa869542b6a59f8a 2013-09-10 03:06:06 ....A 37866 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.fsx-4557d0e4bed61cca73821ce59c13723b611ae855466939c9785cfdcf4b9d9824 2013-09-10 02:01:34 ....A 48640 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.gaf-9d8e53b23dc95dc230832ce00a9dcc749bdfadb932af07dd9ebdce0bc6ba4d15 2013-09-10 02:24:02 ....A 48640 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.gaf-e84ac07ee854181fbd3ee27dfa06700f4f913c84c4ceec0fa6035777a48d7416 2013-09-10 03:01:18 ....A 48640 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.gaf-f593e77b96165b9a2d7e045d322da7ba2b8ed6a22c1ac4459f2eb878a3a10775 2013-09-10 02:19:54 ....A 8192 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.gdw-5a09cae05fe28d6067d516b045e9a646ebdf6a3c50cb5abd41c97b101968e5e4 2013-09-10 02:01:54 ....A 289736 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.gkx-82fcdcb36507bb25c9afc7b099b30b51b512ace2745fe1c9f629b5fd94715cb3 2013-09-10 02:44:44 ....A 197632 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.gqn-d99368d83eaf2114316c374e129bb7b72deca702a603bd5a58089d69d9f04cab 2013-09-10 02:28:24 ....A 163840 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.grs-2386da5b4c9f999fa68dd36def24abd3fb3d67186255791b6f991f8e4604aad6 2013-09-10 02:19:08 ....A 115200 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.gyi-75171ba7cb945aca421b06c6a4ec93bf43aa29b9fd7846896b09a40040845802 2013-09-10 02:32:24 ....A 573952 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.ikd-63cdba747222b847273f8ddbf3c0e0ebdbc0c315c460e79cbc7945a8a887738c 2013-09-10 02:02:26 ....A 501760 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.ikd-e38a1f76cd9c0070c55b4534e80aabccaf8a992c8f75bc48365b808ee295402e 2013-09-10 01:41:36 ....A 92674 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.ikd-f4b3bae37b2122643032e0e9705fcc5570b80ef069b3f7cb4ff00b1a1d822a98 2013-09-10 02:46:20 ....A 138752 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.isn-0b40569a96f8723d79512496a82fee3388e2975c877edbe72755ab162448e5a5 2013-09-10 01:40:10 ....A 165376 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.ivf-e9bb8e79d5b6b62fac14e65ef6c707be85aa915cb108e4389a439e42b9327d8e 2013-09-10 01:43:30 ....A 373760 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.jyt-31b775f3078e99750a16a981f36862dd011e485b1c6d02158b4f18ee8bad9422 2013-09-10 03:02:12 ....A 401410 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.mxw-df831abf07ca0e1c64afa878040c687c4dddbc3a1144da8ccd0db432344e5f23 2013-09-10 02:27:26 ....A 896040 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.qmg-05c2857949a39b6c31342c40735c74bbd869da7717ec9a070d948453852346c5 2013-09-10 01:39:58 ....A 422577 Virusshare.00096/Trojan-Spy.Win32.SpyEyes.qmg-88752a0143eac2f084aa4bbbba97460bb7440f828ff703ede5a772e6b2b4d4bb 2013-09-10 02:34:44 ....A 1224736 Virusshare.00096/Trojan-Spy.Win32.StartPage.azwh-ae3a6a2b3936c27cf2fc193c014661b6e46e4028e24aa7ed79f0c83a95c8058a 2013-09-10 02:12:18 ....A 24589 Virusshare.00096/Trojan-Spy.Win32.Tiny.c-625ae8fa169bef83c4ceef2821a7d1e40c1489b1f5e0ee53242d461d2485079c 2013-09-10 02:23:58 ....A 16384 Virusshare.00096/Trojan-Spy.Win32.TravNet.ag-06b883f27497b09bfd58240e16b4ad5310669df179ed9034e368b2afe26b7a24 2013-09-10 02:50:04 ....A 38162 Virusshare.00096/Trojan-Spy.Win32.TravNet.vkt-e14c11c72dfee9f4e8e7afd258e40cc498fd59281661dfd860a645ee7620e2be 2013-09-10 03:02:36 ....A 100352 Virusshare.00096/Trojan-Spy.Win32.Ursnif.b-dab520fdc8fe73042ff7ac97869fbf27d5665830a25a7e398cf1c1bde0af7347 2013-09-10 02:47:36 ....A 259467 Virusshare.00096/Trojan-Spy.Win32.VB.apk-ebbd443a9d95b66225aba6935b26fdfaffea637cd6bfa0ad3ca64e0587ae5bac 2013-09-10 02:37:58 ....A 102400 Virusshare.00096/Trojan-Spy.Win32.VB.btu-347369ceae94322ee051ac40590c6539f39f6ca617d6ed472a43d3bf0bdd6d56 2013-09-10 02:07:18 ....A 184213 Virusshare.00096/Trojan-Spy.Win32.VB.bym-4c853f696f9b609dd434dcb5bc36d592e7efd1590eedc452a91b83fd802e6ee2 2013-09-10 01:30:30 ....A 162304 Virusshare.00096/Trojan-Spy.Win32.VB.cgj-d60a4724fed494d34c1b844a8ae9ccac9361e140a32e5f0c51b475b3f8d5f57e 2013-09-10 02:52:10 ....A 212992 Virusshare.00096/Trojan-Spy.Win32.VB.cmj-d121404d26639da6bad9423ebce32443c7d920f9a38612c276fe50ad0f55b41b 2013-09-10 02:20:44 ....A 36280 Virusshare.00096/Trojan-Spy.Win32.VB.cmp-d2490fc986189a7ba5b7376fec013b8336f8f83d9efa6be89bfd994b74b72fee 2013-09-10 02:28:36 ....A 126976 Virusshare.00096/Trojan-Spy.Win32.VB.cmt-eb79e6d1a5ebc82a00a9467f745c7be0ed4aa4d750ea99e94bc2572ff61a4fbe 2013-09-10 01:39:20 ....A 73728 Virusshare.00096/Trojan-Spy.Win32.VB.cnl-47b354506adb2ae17273a5f5360799bd3e1a02c18a82723a4e8985b5d96729c4 2013-09-10 01:33:12 ....A 143550 Virusshare.00096/Trojan-Spy.Win32.VB.co-cf0193a96d4028a3c4a9f8150d7f2abb3ba17123ce2a620aafc7a2b9909bcada 2013-09-10 03:13:20 ....A 57344 Virusshare.00096/Trojan-Spy.Win32.VB.coq-3634b329fa4678116e4a7a2c6e086e17bb02ba70b5ab8fa94d671d66aa2f0da9 2013-09-10 02:32:38 ....A 266240 Virusshare.00096/Trojan-Spy.Win32.VB.coq-6f03ae9157902dfcca607c3d8a4872a9dc7904ca230c4a28544e49d3603d9c45 2013-09-10 01:44:02 ....A 126976 Virusshare.00096/Trojan-Spy.Win32.VB.coq-ec145d91acead0618eeeac8d257e1ca00caffeaaff58ba7615e62e01a963a564 2013-09-10 02:23:06 ....A 335360 Virusshare.00096/Trojan-Spy.Win32.VB.coq-f3f89917b973ff5ca1d6af2771c82a37266b0374f47ac46fc58f3d2a592d406b 2013-09-10 01:48:14 ....A 666112 Virusshare.00096/Trojan-Spy.Win32.VB.cps-d93654642181783f135dd9330f855bc011a2022969425557351f0210f9646d13 2013-09-10 02:51:00 ....A 167938 Virusshare.00096/Trojan-Spy.Win32.VB.ege-3990f37d820fd72f7ac7c76807b899bc07741d6053da21a8cb5b37d88d9e4edf 2013-09-10 02:04:46 ....A 1034619 Virusshare.00096/Trojan-Spy.Win32.VB.emd-821e16311dbb6f9d02052a845e0e45a408b08d3bb436f4dc7f2440731a1298d4 2013-09-10 02:03:12 ....A 110080 Virusshare.00096/Trojan-Spy.Win32.VB.gbu-d9f503b54000f47582467eed9aaf6e321ecfcd7023342297c9f554d99447c0b6 2013-09-10 02:37:40 ....A 57188 Virusshare.00096/Trojan-Spy.Win32.VB.qp-4b5a28b6bb636234d3172241b9bd9b03202fab606e7646eb441619fe8a0038b3 2013-09-10 02:23:18 ....A 76412 Virusshare.00096/Trojan-Spy.Win32.VBStat.h-d3509e55348686d3fc9788e44ae68e925f241a1e30397c97f008e87208124fe6 2013-09-10 02:54:54 ....A 131136 Virusshare.00096/Trojan-Spy.Win32.Vkont.ha-3bf5485ef1e9acef255fd9eb9c25ce95ee1c1bab936a150ce711157a90975984 2013-09-10 03:05:48 ....A 286720 Virusshare.00096/Trojan-Spy.Win32.Vkont.ha-3d770d1b027a102d04b5608e9247730f9b5a17942ffdb8563ae09cbf64a99e5a 2013-09-10 02:23:08 ....A 278528 Virusshare.00096/Trojan-Spy.Win32.Vkont.ha-4113c2bbc843b15a0616a3613845628cd3f493e8923ebbdaa85008b151df55a4 2013-09-10 03:14:46 ....A 276992 Virusshare.00096/Trojan-Spy.Win32.Vkont.ha-969d2a882f211cd9c33cccf0a37512f693b871faf30b199fcf8b6bdc3f7e275b 2013-09-10 01:46:20 ....A 401920 Virusshare.00096/Trojan-Spy.Win32.Vkont.ha-bf2b51641b4cc3d84e4189ec3abcc1d33fb7fbfe56458b483c7e75b1de7ff7d8 2013-09-10 02:16:22 ....A 207942 Virusshare.00096/Trojan-Spy.Win32.Vkont.ha-e5f28d1e4c271bf6d0bd2367e074e11ebdf1b9cde5344df1fc030b1a2c32a0e6 2013-09-10 03:01:36 ....A 75336 Virusshare.00096/Trojan-Spy.Win32.Vkont.pss-4fd96964dd2da806745477b06cd01ae819b69fbd1415c13fabd55f057b29cc5d 2013-09-10 01:33:28 ....A 81920 Virusshare.00096/Trojan-Spy.Win32.Vkont.pvw-8581dfa16d800f16ad1852fbc780895426dd21b0a0d4232519d8163862d92739 2013-09-10 03:12:04 ....A 13824 Virusshare.00096/Trojan-Spy.Win32.Webmoner.cg-f32728c4e75c9af033a08123f70491e1524bb3b28ef7eaa86627867f158fb29d 2013-09-10 02:31:00 ....A 523776 Virusshare.00096/Trojan-Spy.Win32.Webmoner.yz-4062c476c3a8d68879e347d97dbaa35c0c745bebed8f79667f66156782937496 2013-09-10 03:05:08 ....A 331776 Virusshare.00096/Trojan-Spy.Win32.WinSpy.agj-270d86c05f6dbeb83ce0735a9008b4c52de8f68a7a02a354af9815ec0e05c0d8 2013-09-10 02:46:42 ....A 3027968 Virusshare.00096/Trojan-Spy.Win32.WinSpy.aiv-e95f82027580a3e65e6c150138e1436d4ebcd9bc623cbbba37585ad484b7e919 2013-09-10 02:34:14 ....A 527712 Virusshare.00096/Trojan-Spy.Win32.WinSpy.bf-8af08caa50114e4e81a6bd0075a2e6cdc9d06b7c45b3ab7195cc33dee2e723de 2013-09-10 02:44:20 ....A 106496 Virusshare.00096/Trojan-Spy.Win32.WinSpy.ct-7001740753f66b1255f202a9695843c7b7ca87079483f0dfd183a7c9b0490c6c 2013-09-10 02:55:08 ....A 70536 Virusshare.00096/Trojan-Spy.Win32.WinSpy.gf-ed55e07421f839788506dc6b0b8f826287b49a4b355f82a38eaabe9f833be1bd 2013-09-10 02:01:30 ....A 172032 Virusshare.00096/Trojan-Spy.Win32.WinSpy.peh-22644ae739c5a7217645435eb41493071cad30796c1cd4c89689ebc0f560141d 2013-09-10 03:00:46 ....A 225280 Virusshare.00096/Trojan-Spy.Win32.WinSpy.pio-f3a2683822b6810e9ffe5dca50ac5fc125373a02e3ec955d0674f08889ae9477 2013-09-10 02:08:04 ....A 36864 Virusshare.00096/Trojan-Spy.Win32.WinSpy.pnr-68bacf25c39fbaf98033c7ab5d9686a775f41442e06d94eb383a7e6cf2eb422b 2013-09-10 02:56:26 ....A 40960 Virusshare.00096/Trojan-Spy.Win32.WinSpy.qfo-e0f2a842827aa0163a28f4c1670a24a5841dcb566cc6b44e6d9237eee80621c6 2013-09-10 03:06:02 ....A 110592 Virusshare.00096/Trojan-Spy.Win32.WinSpy.vsf-fa18a157c8888abb45289f63d80a1bd0f9a62314f9e52685340332f423aaefce 2013-09-10 02:16:26 ....A 57344 Virusshare.00096/Trojan-Spy.Win32.WinSpy.zr-b2e1ab5ab8e85340e0fe154960abd2cf8919ef564154d7166cb4edc8abd55732 2013-09-10 02:58:22 ....A 1775482 Virusshare.00096/Trojan-Spy.Win32.Xegumumune.cuq-d2a00ea8099914e09ef94ba34a64069da516e7f4b8dbeba0b5c8097a39626349 2013-09-10 01:35:40 ....A 1111683 Virusshare.00096/Trojan-Spy.Win32.Xegumumune.hde-e4f85982fd0696260b6c5a2cfbbe5b7a0e6bbd71cffd5f7d2f6ddc059c8d9c13 2013-09-10 02:14:56 ....A 23040 Virusshare.00096/Trojan-Spy.Win32.Zbot.abld-2aa2b812becd22b1f3c8568dab5a171e3483633a9a0a7269002b3c33c6ea8262 2013-09-10 01:48:06 ....A 393728 Virusshare.00096/Trojan-Spy.Win32.Zbot.adec-21faef25c4a41cd0ca498424fe429ea636b34d377631ee2dedcb74a076573820 2013-09-10 01:52:08 ....A 78336 Virusshare.00096/Trojan-Spy.Win32.Zbot.adec-c4a98700510f62dfe73c665b483ddfbbbbae1aa50d401acb09745d66e0273855 2013-09-10 03:13:28 ....A 602112 Virusshare.00096/Trojan-Spy.Win32.Zbot.adj-67f576e20e09715dfd4f7de489e4111061571a8ecb457c4cc32557c760b53db9 2013-09-10 03:00:52 ....A 83968 Virusshare.00096/Trojan-Spy.Win32.Zbot.adj-72e14d5889d1ea264adaa43fe1090356cd9fa6b36fbd38cdd58ea704b7213ea8 2013-09-10 03:02:20 ....A 263168 Virusshare.00096/Trojan-Spy.Win32.Zbot.adj-ab4e6bff3b8392c65a8a10cc03f52273eaaa12836ca2498543b060897d573363 2013-09-10 02:50:08 ....A 885248 Virusshare.00096/Trojan-Spy.Win32.Zbot.adj-fb7f8e57e45e0101fa0ab45d91bcc67f9666f32a7dcba4cd46359418dc0e94e4 2013-09-10 02:49:12 ....A 316928 Virusshare.00096/Trojan-Spy.Win32.Zbot.adwr-406693616a50d089aaa3b8a4d8e45ef7df64732b75a008ec99361a858af958f8 2013-09-10 02:11:24 ....A 43008 Virusshare.00096/Trojan-Spy.Win32.Zbot.aez-15a3ec37d4cda39b1c67ea37969253242d33660f8d7fbc7d6cdaadaf466911fd 2013-09-10 01:35:20 ....A 111104 Virusshare.00096/Trojan-Spy.Win32.Zbot.agzh-d1caa0b3ebbac1cdf83e5df980ddbf69c49e75bdf80301519fad2b8d1daaea2a 2013-09-10 02:16:18 ....A 162376 Virusshare.00096/Trojan-Spy.Win32.Zbot.akqi-4b124e1b420d1671ebec69e08325cf8293b9f100f3b1c3004a49f77bf76bfd27 2013-09-10 02:20:24 ....A 1200640 Virusshare.00096/Trojan-Spy.Win32.Zbot.alop-e1d827ab2c7eb70dad63f25876eedbf10874462700c4feda4b2559e495a8bf0d 2013-09-10 02:23:54 ....A 329728 Virusshare.00096/Trojan-Spy.Win32.Zbot.alzt-d4dd54cd3487fa1ff330be8dafccf41f962d47b7ddeb512cbfaf7944ce452b60 2013-09-10 02:51:16 ....A 135168 Virusshare.00096/Trojan-Spy.Win32.Zbot.amml-48882398204ad76af712f2fb48f2c77b59bfb07b44996628f6a44672bf1dac62 2013-09-10 03:15:34 ....A 135168 Virusshare.00096/Trojan-Spy.Win32.Zbot.amml-7f7c355643faa1d96d34e2df022f962162219bd9083a35164703c009a8968433 2013-09-10 02:32:16 ....A 135168 Virusshare.00096/Trojan-Spy.Win32.Zbot.amml-fb972250c9b9d8c091ace14d091545c3b9b5117ec8f0ee4fab8ed2627e26ffc6 2013-09-10 01:50:48 ....A 147456 Virusshare.00096/Trojan-Spy.Win32.Zbot.amya-ca5b84d50b60830f05e86055120767dc14a38f212188084aaec109cdf53d5324 2013-09-10 02:34:40 ....A 391680 Virusshare.00096/Trojan-Spy.Win32.Zbot.anhj-5a3a00105e8222face910b75d43b2e557f216830264f663147f5bebc18831255 2013-09-10 02:13:48 ....A 305664 Virusshare.00096/Trojan-Spy.Win32.Zbot.annd-517a72ace489b50a21be1974c3f3c4a80e80928585b8fc4358c77cea9b63fca1 2013-09-10 02:37:58 ....A 404480 Virusshare.00096/Trojan-Spy.Win32.Zbot.anyz-94b8aa54866941195bc390742233a0a052216a49696685ebdfac3da477c2373d 2013-09-10 02:50:38 ....A 116736 Virusshare.00096/Trojan-Spy.Win32.Zbot.anzf-f107ee3ca86b0f126274c6d560e4af9d311fb7ad2a5d8e267551c459c8ef650b 2013-09-10 01:56:30 ....A 116224 Virusshare.00096/Trojan-Spy.Win32.Zbot.anzf-f779597c70907ac5c9b15111702cabe010ffc64f33af5439be43ba5dd652954f 2013-09-10 02:39:52 ....A 117248 Virusshare.00096/Trojan-Spy.Win32.Zbot.aocm-f733bdbb6eaf2775f2329541b6d444dd1d284f08f4648c2509e5c2a92b5824bf 2013-09-10 02:15:04 ....A 169984 Virusshare.00096/Trojan-Spy.Win32.Zbot.aoxa-3442bc093a8103dd48fece717e59991187d348b6efeb62077b6db415279e3ec8 2013-09-10 01:55:04 ....A 724992 Virusshare.00096/Trojan-Spy.Win32.Zbot.apco-826761da947e55f8f77d91f0d31ba7f790fbeed63a92e49abaf728f14728e40e 2013-09-10 02:38:12 ....A 122880 Virusshare.00096/Trojan-Spy.Win32.Zbot.apin-7e32892debc691235412acdae043b1da8ed0950ac46fe4182277c11c41592c38 2013-09-10 02:26:20 ....A 137216 Virusshare.00096/Trojan-Spy.Win32.Zbot.apmy-e3375434ee16a1aae9b7f797f4b306272c015c64ee38eefb49f07eaa8624ac03 2013-09-10 02:45:58 ....A 139264 Virusshare.00096/Trojan-Spy.Win32.Zbot.aqse-fa9b6434f76302046da34642c0412b10ec4ab93eeaffb841cd26aa7033621e30 2013-09-10 01:42:00 ....A 134841 Virusshare.00096/Trojan-Spy.Win32.Zbot.arfm-dd4cb7598b78655cf2936c5a70b08a476ff56285c16d5ba0ba64219ad471f9b8 2013-09-10 02:36:12 ....A 118272 Virusshare.00096/Trojan-Spy.Win32.Zbot.arje-784f306acfa16dec7a4f82f73d87425f85393494102983f4defaae9344011f4d 2013-09-10 02:44:36 ....A 364032 Virusshare.00096/Trojan-Spy.Win32.Zbot.arse-f7127b203f58cbdbf349c9a68996fd6d855bae55de32f7b276aed04f768d901a 2013-09-10 02:31:38 ....A 107520 Virusshare.00096/Trojan-Spy.Win32.Zbot.asfn-64b6d6eed44949cc86adb40297c597c834ec139880293e47a8e9afdec92def19 2013-09-10 02:26:08 ....A 192512 Virusshare.00096/Trojan-Spy.Win32.Zbot.asxz-5b3627eee6450481885bcb1d1943a00b9f0d8c33ac84e7baf954d32e6f6eafca 2013-09-10 03:12:28 ....A 347747 Virusshare.00096/Trojan-Spy.Win32.Zbot.avch-ea2b4f5048fed2e059e03ec33adf357c61a3e4f0ac5bdf2428e30dcb8c49acdf 2013-09-10 02:32:00 ....A 19456 Virusshare.00096/Trojan-Spy.Win32.Zbot.awbk-1b576c1230747d3e0f660cb03d79ee2722c51a26dcb69ee7b2530199f11ac77c 2013-09-10 01:56:34 ....A 19456 Virusshare.00096/Trojan-Spy.Win32.Zbot.awbk-2e5e7b2039ef5d49db1e72368f76421980343ba3bde01328bc5188e4a8a946f0 2013-09-10 01:58:48 ....A 19456 Virusshare.00096/Trojan-Spy.Win32.Zbot.awbk-61f0b09356f77ed1b4907f30e4b5a5a8c8e91c3a0bf4c0bf5c58b655a98b15a6 2013-09-10 02:48:18 ....A 19456 Virusshare.00096/Trojan-Spy.Win32.Zbot.awbk-80476479d55ca32952ec937def06dd1da19dc94d35164742333c0d25609fea36 2013-09-10 01:37:52 ....A 19456 Virusshare.00096/Trojan-Spy.Win32.Zbot.awbk-8c316ebe6c7baeee83cd0e9e094ca39c67774fd9d74fe1bf4de0d95c4405f58d 2013-09-10 02:49:00 ....A 19456 Virusshare.00096/Trojan-Spy.Win32.Zbot.awbk-9190844f0e8db2ed4827d23fd0439a29cdadbbc23b00119bf102976e12f2a653 2013-09-10 01:35:10 ....A 19456 Virusshare.00096/Trojan-Spy.Win32.Zbot.awbk-98550fa3af58e9c988c4140178caee96053cbd1c1e47513e349e99b08a32b79d 2013-09-10 02:35:00 ....A 19456 Virusshare.00096/Trojan-Spy.Win32.Zbot.awbk-f90005d0fc53173c4e3f24b1a708fcd07da0c949b5f4e3742738a153167c86fb 2013-09-10 03:12:48 ....A 125952 Virusshare.00096/Trojan-Spy.Win32.Zbot.axba-3d5cd6c7593be536cfa111327fb92c3c4d75ab74ed268ec1e16da1950fa9297a 2013-09-10 02:52:38 ....A 161792 Virusshare.00096/Trojan-Spy.Win32.Zbot.ayex-ec27d74619df6272d6b6a49449bbdbc75d747fb958804f060470625a6afc1698 2013-09-10 01:45:02 ....A 222208 Virusshare.00096/Trojan-Spy.Win32.Zbot.aygx-47892dab08c7c8fa12197cb52a37a4df3ea854abe313ef30efcf13413828e39c 2013-09-10 02:05:08 ....A 223744 Virusshare.00096/Trojan-Spy.Win32.Zbot.aymu-437c4e75209b9ebd13e0b008189b4f200a6cf96bf06bb463d0b8694c0f85f07e 2013-09-10 03:04:54 ....A 133632 Virusshare.00096/Trojan-Spy.Win32.Zbot.ayou-e468c772b6945e563b951d07c568ab4b02b70a7a933bcf067325f5175b813ccc 2013-09-10 02:46:50 ....A 128968 Virusshare.00096/Trojan-Spy.Win32.Zbot.ayua-4d8289f22e2dc223659b1da36d9f91b7e6a15f5c3a7c68257a1b06e35d0f46f6 2013-09-10 03:07:56 ....A 1351679 Virusshare.00096/Trojan-Spy.Win32.Zbot.ayxa-fbeed73daa8370739a7bbb8f39f3fc7d520ac7c64ccd29f415a89759fa24904d 2013-09-10 02:14:18 ....A 651264 Virusshare.00096/Trojan-Spy.Win32.Zbot.ayxa-fc1ea1ae4dedd560eae337c4a194ae516d597b16294fca20839dea4f84e97508 2013-09-10 02:56:54 ....A 216576 Virusshare.00096/Trojan-Spy.Win32.Zbot.azcn-1c26aa4e147db5fd35d251599357dbaa17470755473c56067819beb1d6db134b 2013-09-10 02:20:30 ....A 103936 Virusshare.00096/Trojan-Spy.Win32.Zbot.azcu-3c63f3061029f449577c84f6e9794be3901401e5e28d3c9f076dae10285ac4e5 2013-09-10 02:38:08 ....A 122880 Virusshare.00096/Trojan-Spy.Win32.Zbot.baut-1c95bfda8701c85bfd52c5786073574aaca65176f01abc0c56be0ecee64436d6 2013-09-10 02:19:46 ....A 264192 Virusshare.00096/Trojan-Spy.Win32.Zbot.bbgy-501d5d0e6bb3b6f3bb06b51b7a4a2ce980b89f2df5fc5b4b8022377cd56bc5ef 2013-09-10 03:04:02 ....A 93568 Virusshare.00096/Trojan-Spy.Win32.Zbot.befk-d3c6b539618218c2a4f822e657b31f03233c4a53ef2cad806acfac73ec49d57b 2013-09-10 03:10:06 ....A 318976 Virusshare.00096/Trojan-Spy.Win32.Zbot.beib-68c3f3b60a0660228f0c06a98e64201507049228b75b5e23a0d76964f28b1e71 2013-09-10 02:53:48 ....A 323584 Virusshare.00096/Trojan-Spy.Win32.Zbot.bexq-8b6e218b8fb08088697cb99ebf7c94496f7d08bf5c6aff22c03eee11ab345fb0 2013-09-10 02:32:26 ....A 103936 Virusshare.00096/Trojan-Spy.Win32.Zbot.bfee-4e00f1880dcf7d670958c9597443ab165925a0a698f756c016b0a018cfa3335e 2013-09-10 02:29:18 ....A 34304 Virusshare.00096/Trojan-Spy.Win32.Zbot.bgxp-7be388f0603b0b75a1c334b309e212df5dea059acd3fcfd7d6e31383353532a7 2013-09-10 02:33:12 ....A 416768 Virusshare.00096/Trojan-Spy.Win32.Zbot.bgxp-c5ddde30f59fa6b41089747570e8fa82e05669def2f276262f29993f3d1dd58b 2013-09-10 01:51:34 ....A 154624 Virusshare.00096/Trojan-Spy.Win32.Zbot.bhid-5bf8de8252f60a49c68826221bb6020fd2b6c5fe5857f18b02c09fa1445747b1 2013-09-10 01:50:00 ....A 154624 Virusshare.00096/Trojan-Spy.Win32.Zbot.bhid-6566640e85537c5818c98f55744e3b7281ef7949d3b238d7e12b0d2bf327c7ee 2013-09-10 01:54:18 ....A 166400 Virusshare.00096/Trojan-Spy.Win32.Zbot.bhxr-1a239a6ca58a35e37ee5f5ed3aafd14f1d2e5b66e3de8785895f00013b4dad8a 2013-09-10 02:37:46 ....A 164352 Virusshare.00096/Trojan-Spy.Win32.Zbot.biai-83d644eb196cf0c27ca50a07b0a799d9a7a2d6786615133424a30021aac6df3b 2013-09-10 02:30:30 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.biwp-0617c505ebd8506cc388db2151dccbc5475ff720ba2e18eb32cb79876b40a384 2013-09-10 02:38:02 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.biwp-0bd61e342d0ad7b9a6a5d8b07f10d3e47888cbedba6440fc8cd4d30fef23d69c 2013-09-10 03:12:44 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.biwp-1b72830a8818b1a8c04eea51c5de8a382b4a7641e3030015024f55a2e1db668d 2013-09-10 02:33:26 ....A 78844 Virusshare.00096/Trojan-Spy.Win32.Zbot.biwp-1e19ff9bda3ed6ed52d2bb0ebea77269794c50afd01db1431c175dccf3a2e32a 2013-09-10 02:13:24 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.biwp-24848f2107b1babca290bdb1a3350785004f08beb37adf6e873ffd6328b423c1 2013-09-10 02:31:02 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.biwp-2bc5ab96ff61c3b22d7c700d9f2f4f95c9bbe2b065f7441ea7be3d2cb01f8d71 2013-09-10 01:46:00 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.biwp-f38cb56964ec7a1961490180e9ab549537304ca643a098bd5c8f3588ce504d42 2013-09-10 02:18:04 ....A 225360 Virusshare.00096/Trojan-Spy.Win32.Zbot.bjdx-4a361ecfcc99310edaf635909f67d97ce58dc6ef17d69844f4db21e2f5b72470 2013-09-10 03:05:38 ....A 162992 Virusshare.00096/Trojan-Spy.Win32.Zbot.bjyv-dce6efe44d64d89f26a4a279a6f0a700e6d183fb3af92f7b9678fd418815e244 2013-09-10 01:58:54 ....A 133632 Virusshare.00096/Trojan-Spy.Win32.Zbot.bkda-46581b77876ef7e8a137a9defaae5d6a896eaaafa8bf79c684a9e86b6f431164 2013-09-10 03:11:42 ....A 78711 Virusshare.00096/Trojan-Spy.Win32.Zbot.bknn-8899fb31d6cff804f3ad28cd73d8131b25a36666758bab8afd854f833b874e2c 2013-09-10 02:46:26 ....A 204800 Virusshare.00096/Trojan-Spy.Win32.Zbot.bkpa-efc65a9fbe02bc2c4a8fdd8fc6237b7f3b8d1c5b3642f9c196562d4e38ac36aa 2013-09-10 01:50:54 ....A 200704 Virusshare.00096/Trojan-Spy.Win32.Zbot.blfp-8861b9ceee39785ab7f185fd8c4053f0799877d15dbf9403dbc6b17ea9a2c929 2013-09-10 02:56:14 ....A 143360 Virusshare.00096/Trojan-Spy.Win32.Zbot.bndl-8fbb4bbc200aaf9a85d9e4cc558442fd500ca4a24da9d6f225f660bde6faedb2 2013-09-10 01:38:30 ....A 141312 Virusshare.00096/Trojan-Spy.Win32.Zbot.bopd-03eb2831f37b8c38966e56f960e6ea42791b3b02d679c8affda28459f7112e8e 2013-09-10 02:50:12 ....A 141312 Virusshare.00096/Trojan-Spy.Win32.Zbot.bopd-2416a91bf15f361e3f85cedb7618e08442cd0d5e820bd4c46db7a3a39ca8aed8 2013-09-10 02:32:22 ....A 1012211 Virusshare.00096/Trojan-Spy.Win32.Zbot.bopd-3b14bff139225365953d6b3b39c7dd5d029e42604036614f153760c7750b0249 2013-09-10 01:40:02 ....A 141312 Virusshare.00096/Trojan-Spy.Win32.Zbot.bopd-4849f91e02129fc990864fa11faf377fead61f8c7cf23de8e3a5a067a491966d 2013-09-10 02:26:32 ....A 141312 Virusshare.00096/Trojan-Spy.Win32.Zbot.bopd-57ac1677e3052457a4c1c4ede170dcbb6bc91e53e75cced74baf517f2d2b1e59 2013-09-10 02:00:28 ....A 141312 Virusshare.00096/Trojan-Spy.Win32.Zbot.bopd-6654cfa8bc23437f0e34bd41927dd67b1366f4b9590c1b7acd44f24a207adbb8 2013-09-10 02:25:00 ....A 141312 Virusshare.00096/Trojan-Spy.Win32.Zbot.bopd-dc7f9061d67018274737e0ca6d92fd375e80984890c900ee36090f1575df13a9 2013-09-10 01:59:04 ....A 141312 Virusshare.00096/Trojan-Spy.Win32.Zbot.bopd-f82d8a63673e723129f64294c5119cb01419621ae143f8fdcf8cfd1663279cd6 2013-09-10 01:32:00 ....A 142928 Virusshare.00096/Trojan-Spy.Win32.Zbot.boqs-d6e6aca4233c588d1e5dcf885e4b1415c0facceb19ffb5ead942eb34736ba4e5 2013-09-10 02:48:58 ....A 139776 Virusshare.00096/Trojan-Spy.Win32.Zbot.bpgk-51976de52a98751248001185d9e5863aef0a5e39ae1c4042218774beced4ef28 2013-09-10 01:38:32 ....A 228352 Virusshare.00096/Trojan-Spy.Win32.Zbot.bpql-86720e0002aa97a19b9c379452667aec6cddb301a0b830e972c659b63962c085 2013-09-10 03:14:14 ....A 160256 Virusshare.00096/Trojan-Spy.Win32.Zbot.bptf-27d795ea37f508f6dfe9e5899fe3e397d7474f666f1dc26c9a7ffde538a58831 2013-09-10 02:41:24 ....A 163328 Virusshare.00096/Trojan-Spy.Win32.Zbot.bqar-d98e30d74b7690afc37c541da3c593ae8bf322a3804383258b3b6a585153f585 2013-09-10 01:48:12 ....A 114688 Virusshare.00096/Trojan-Spy.Win32.Zbot.bqck-7f143104d97c149e73e460dbd34a4c1720126ce9f823f745fccc9078022c54ef 2013-09-10 02:29:16 ....A 143360 Virusshare.00096/Trojan-Spy.Win32.Zbot.bqky-1a8e4b9d34977a2b4b204efd70267e1efa7cc26dcb55fa70747f4ce1d5fcd168 2013-09-10 03:08:14 ....A 324718 Virusshare.00096/Trojan-Spy.Win32.Zbot.bqpv-28c60f0316d34521361cce628705b72c1a3703dfe5e42f3583e328b1b252b170 2013-09-10 02:45:50 ....A 440832 Virusshare.00096/Trojan-Spy.Win32.Zbot.bqsc-31b49b3b6e84e597811a7e8631ddd24a0d8fde27965aca84515ca6f5216285ab 2013-09-10 01:39:40 ....A 44935 Virusshare.00096/Trojan-Spy.Win32.Zbot.bqsw-7d9590223a7689e87ebb69ba3319ab0408b874c444005d3a8d0c2a1450ed065b 2013-09-10 01:46:10 ....A 97752 Virusshare.00096/Trojan-Spy.Win32.Zbot.bqtg-37d677f6c1fb09fb8e698c7fca950be2b1ea437a7a1ad95d32bef1c638f4ac96 2013-09-10 02:49:52 ....A 184320 Virusshare.00096/Trojan-Spy.Win32.Zbot.bqtg-82b6cff38e99bc1d46416c20dc450346388c40b34c95b7c5ce4422fd86f9db6e 2013-09-10 02:50:24 ....A 141032 Virusshare.00096/Trojan-Spy.Win32.Zbot.brew-c9df552ca3a180c0d513d5414da3a7069e463e13c267fb46b30762d333c15a1d 2013-09-10 01:34:56 ....A 623104 Virusshare.00096/Trojan-Spy.Win32.Zbot.brgd-872d276f8869cb2cdc3b9cd1906d46965e8875ff5ded3f23c238a8fb94b45139 2013-09-10 01:59:12 ....A 355864 Virusshare.00096/Trojan-Spy.Win32.Zbot.brtz-52d02b59202bfdf4564c5e0bd5a356868570020bf98e99e014c60546b54a1860 2013-09-10 02:13:56 ....A 17518080 Virusshare.00096/Trojan-Spy.Win32.Zbot.brvc-8da1c7ac661e189d728fca2517826aa487cce4c9e64141b2e74f62634db00602 2013-09-10 02:55:54 ....A 49152 Virusshare.00096/Trojan-Spy.Win32.Zbot.bsnr-d15e457cdf338dbbdf28a935e52468a40a91b57e0f43b1fb861942303b07fe27 2013-09-10 02:22:36 ....A 171520 Virusshare.00096/Trojan-Spy.Win32.Zbot.buax-922fdc4279296b8a767d610236c7ef0f0c253860e3b04490e839edc1bab6a235 2013-09-10 02:47:34 ....A 205824 Virusshare.00096/Trojan-Spy.Win32.Zbot.bwfq-8c0c5e7c7fe617689f9ed59561ddc77487356477c5b32408b5258829b73a7a8e 2013-09-10 02:46:34 ....A 617179 Virusshare.00096/Trojan-Spy.Win32.Zbot.bwxa-b8cf4bd7913399ce5b4382af90a071ceedf414924de096efc91a2e64dd4e323e 2013-09-10 03:10:38 ....A 168448 Virusshare.00096/Trojan-Spy.Win32.Zbot.bzru-2ba1f438468e207aa1a29ef453b9138a51935c802c4c7e01432207a21644cb42 2013-09-10 02:29:24 ....A 41984 Virusshare.00096/Trojan-Spy.Win32.Zbot.cafa-deacdc8be4db286259254620bbb6de13aa4919d86414cb613d3517cb100067be 2013-09-10 02:52:00 ....A 179712 Virusshare.00096/Trojan-Spy.Win32.Zbot.cafc-66f930d3049243c3e7a62109282a2fa413ccf79cc9d063c12dec2afe130ae456 2013-09-10 02:37:58 ....A 125952 Virusshare.00096/Trojan-Spy.Win32.Zbot.cbnt-22b96c9ab7020f7f8077a9d8ddfd758860674f079297e08268de64932d0f6292 2013-09-10 02:44:06 ....A 230400 Virusshare.00096/Trojan-Spy.Win32.Zbot.ccuh-5119db2bbbbd22e3cb55a5d1fb05573630477ab044c91947f49bf5b6cd51384d 2013-09-10 02:00:26 ....A 229888 Virusshare.00096/Trojan-Spy.Win32.Zbot.cdbp-c616127e694e9a0e732fa153a3ac04b9bb2807bd626eedcdfc49e7b6172a86ca 2013-09-10 01:34:08 ....A 20992 Virusshare.00096/Trojan-Spy.Win32.Zbot.cdzm-188c996656bd06e11ab39e0a4dc0b9e0f221b17a82846ebef49667c9786ae49e 2013-09-10 02:56:08 ....A 178688 Virusshare.00096/Trojan-Spy.Win32.Zbot.cdzm-d6ded9fb1707cbc1d3f7cb5bc8865d6552aacee98221fe17be9a1172d9f6d27d 2013-09-10 02:43:02 ....A 178176 Virusshare.00096/Trojan-Spy.Win32.Zbot.cefk-e082516c488588d23492b8071483869b50ef2dbbe9028d331aa071878a15098a 2013-09-10 02:46:28 ....A 3592192 Virusshare.00096/Trojan-Spy.Win32.Zbot.cipo-82676a95471b6b54dde6dc0679514cae8ca3b1fef89940ffe803bd470c3f0d09 2013-09-10 03:07:14 ....A 191488 Virusshare.00096/Trojan-Spy.Win32.Zbot.ckul-e90dd4ab112cedd5dd2181cd3b4e731bc7116544443110ac24bd4bcf85458030 2013-09-10 02:47:48 ....A 185856 Virusshare.00096/Trojan-Spy.Win32.Zbot.ckyb-d4acc21fec21ebfb32a748eb8af0dcad19a1088a778e8709e552e926630ff14e 2013-09-10 02:28:48 ....A 221696 Virusshare.00096/Trojan-Spy.Win32.Zbot.clmy-db5b30f999646f57bdf4463aa86d97ac08d0f69e156f96ba3efe092c94e87fd8 2013-09-10 01:41:36 ....A 110592 Virusshare.00096/Trojan-Spy.Win32.Zbot.cnn-e540aa7589f5176a2fb300a6b5e1284d545cad15ab312d2a08a540ae80b43363 2013-09-10 02:22:40 ....A 264192 Virusshare.00096/Trojan-Spy.Win32.Zbot.codu-227d6ae1d14f8045c574ff6bf1cb02e1179e908984d286845b124c4f8c529780 2013-09-10 02:30:48 ....A 196608 Virusshare.00096/Trojan-Spy.Win32.Zbot.core-439246331b151504972ceb1deb7fd9f655a77603df67db32596850ae117c93d4 2013-09-10 01:41:38 ....A 196608 Virusshare.00096/Trojan-Spy.Win32.Zbot.core-50eb2eba9d6fe07ae5fc105423b19c1f91e4a3ad7516ddf5baa94fed44ad1877 2013-09-10 02:38:22 ....A 258560 Virusshare.00096/Trojan-Spy.Win32.Zbot.core-d47b325036da972cfbdf0d8bafcabd54f445b001f7c58b6558b084a8f3fb647a 2013-09-10 02:33:20 ....A 195072 Virusshare.00096/Trojan-Spy.Win32.Zbot.cosb-090266921c0c8c76eef68d3d6ee57aaf479dbc639d1c6d9a4010f9fc08528d6f 2013-09-10 03:12:58 ....A 174592 Virusshare.00096/Trojan-Spy.Win32.Zbot.cpnn-223f813d6d9a3b4cdcf3fd31870dd6fa7803614a0d4e99f003ed32b27e2ad2ba 2013-09-10 02:54:44 ....A 193024 Virusshare.00096/Trojan-Spy.Win32.Zbot.cpow-866f65f276b6cc1d3c8dfb5cf48c83f40452caff4c54ec45d072e09e31f444e1 2013-09-10 03:04:44 ....A 89600 Virusshare.00096/Trojan-Spy.Win32.Zbot.cpuz-11ae1b76614b5a21ed96f5d282bf22d07bc37868b9e09186d2af179222ff0b66 2013-09-10 01:42:40 ....A 196096 Virusshare.00096/Trojan-Spy.Win32.Zbot.csgr-31e54bf048b1c2c586a9d518ac499a47a656c5b1e44cbabdf987d7f6ba0667cf 2013-09-10 01:39:30 ....A 225792 Virusshare.00096/Trojan-Spy.Win32.Zbot.czco-0487d12ba59d5fea4830d1957b49f43c227041a075ec05972d2e3d54c5469c54 2013-09-10 03:06:18 ....A 199168 Virusshare.00096/Trojan-Spy.Win32.Zbot.czco-72f6cdc5ec102c336a003f976ff008ccb8a49d8f3b915e0b1b9c255c524c4de2 2013-09-10 01:57:04 ....A 230912 Virusshare.00096/Trojan-Spy.Win32.Zbot.dfkz-630eded5d616d0c8f3589061bdae0775c9ef553393cf4ed6dd2df852849b5376 2013-09-10 03:00:44 ....A 331264 Virusshare.00096/Trojan-Spy.Win32.Zbot.dfmq-e167b8a6f66de8248460327ddd72fd32f371a682625cd2068b3862d248dbcaa9 2013-09-10 02:32:06 ....A 175616 Virusshare.00096/Trojan-Spy.Win32.Zbot.dgpm-01bacab49e019295c6d592d97ba318e03bc5cd541b95552f672feaaec58e7912 2013-09-10 02:39:58 ....A 175616 Virusshare.00096/Trojan-Spy.Win32.Zbot.dgpm-1c0ada0c3c8dd7d2333f25edb652339b7acfab6c54b75f3d4e21baaa3b335f11 2013-09-10 02:53:14 ....A 175616 Virusshare.00096/Trojan-Spy.Win32.Zbot.dgpm-e27cc32bcf36bace05ea88de7c9fbcb0f7e34e218024d37cbf7b7cba31a5a453 2013-09-10 02:42:04 ....A 268288 Virusshare.00096/Trojan-Spy.Win32.Zbot.dhky-d79639f5dd405b02a539d96a60940ace604781fe5daa206e940b969b660b332b 2013-09-10 03:00:50 ....A 328192 Virusshare.00096/Trojan-Spy.Win32.Zbot.diao-88a9d12f9adff7f89d33c6db18be72044bb29a5d31a39a2bff213df3d7471db2 2013-09-10 01:39:08 ....A 203264 Virusshare.00096/Trojan-Spy.Win32.Zbot.diav-6420dbe3be0d35aa7e8e830db811f16720e655efd022d2005bd69f6d3c9b5199 2013-09-10 02:28:48 ....A 331264 Virusshare.00096/Trojan-Spy.Win32.Zbot.diee-254e91704c1518f2f1794d8efe9736fb015d8b8f3c0ff7d92c6432cedf22842e 2013-09-10 02:53:58 ....A 151599 Virusshare.00096/Trojan-Spy.Win32.Zbot.diov-e24532c4c9cca60947ad5c2a31c62589d30383860d6a5aad450f3dc9be0c5e9a 2013-09-10 02:12:18 ....A 329712 Virusshare.00096/Trojan-Spy.Win32.Zbot.djrm-e47d3f4b8e2f33dd3f9750f8502a973e1a5c8d8421d0f96734c78d631b3f4ae2 2013-09-10 02:01:44 ....A 311808 Virusshare.00096/Trojan-Spy.Win32.Zbot.dkrq-c06eee7da583f03e6d25dd80f2ce17512456adb65c652069a43ae2f946e393ba 2013-09-10 01:59:38 ....A 143360 Virusshare.00096/Trojan-Spy.Win32.Zbot.dkuo-e54be85502216008530d4c6c77123e2d68beb02ea37f06df499d0b22aeb75913 2013-09-10 02:44:44 ....A 143872 Virusshare.00096/Trojan-Spy.Win32.Zbot.dkuo-e664db055cd8e466da930eaf6e582d1972242e783a88768bfd65f3e86e0e2f93 2013-09-10 01:44:56 ....A 143872 Virusshare.00096/Trojan-Spy.Win32.Zbot.dkuo-fc8d80acec1ad5bf7bf56d90c83a69a2d56365aaaa9dca770235eefd9e86b62f 2013-09-10 02:46:22 ....A 291328 Virusshare.00096/Trojan-Spy.Win32.Zbot.dlfy-0241abce3b1be3b3b30930ed739586cba4a0ef4a28cb385b14b9358490abb9c7 2013-09-10 02:02:58 ....A 143872 Virusshare.00096/Trojan-Spy.Win32.Zbot.dljc-b97e733347f6b4cef09bd9e9224a9ec019ac6a196b0726ba6603ef7af4e26f91 2013-09-10 03:12:46 ....A 143872 Virusshare.00096/Trojan-Spy.Win32.Zbot.dljc-dfeb3c0ed13e0da0d1f09c8b74478712d107635ea9a9795730b736829bb6daf6 2013-09-10 02:03:20 ....A 208896 Virusshare.00096/Trojan-Spy.Win32.Zbot.dlql-931a793b018d51f3d9e1c8730845a4e019fed063208f61ed5afa73a0dcb8ccaf 2013-09-10 02:09:06 ....A 300698 Virusshare.00096/Trojan-Spy.Win32.Zbot.dluv-22f846dd78c3e0ac1b9875cafdae33950a8fe424e340e3147e82c317410ec7ee 2013-09-10 02:54:40 ....A 71278 Virusshare.00096/Trojan-Spy.Win32.Zbot.dluv-30c2184a8cb97b81024967a9db2e97eced441038909e243b016b6bddf893f3d6 2013-09-10 02:07:10 ....A 297472 Virusshare.00096/Trojan-Spy.Win32.Zbot.dmna-34494ffbb905276c7732dcdce189d51c46eca5f11cf2240beadbbaa18c697155 2013-09-10 01:40:50 ....A 301056 Virusshare.00096/Trojan-Spy.Win32.Zbot.dmsm-76f6d62e93ef37a6f5acbbe99329c6d12fb4c0cbc00a884ad660bfab8b83d8ae 2013-09-10 02:31:02 ....A 279064 Virusshare.00096/Trojan-Spy.Win32.Zbot.dnbt-f1348274e741705bfec9940c43ebb3a314c62243c98dde87c5ba2d54318bf708 2013-09-10 02:25:38 ....A 159744 Virusshare.00096/Trojan-Spy.Win32.Zbot.dnhd-e076593727b54a8ce307d71c3bf9c7bd08380179fb374c617fe1d7d7e21c9339 2013-09-10 02:20:08 ....A 283672 Virusshare.00096/Trojan-Spy.Win32.Zbot.doca-a74bf5740c1556fee7076515e0524c5166afddced2a2fc53fcb04e4629a89d21 2013-09-10 01:38:08 ....A 117528 Virusshare.00096/Trojan-Spy.Win32.Zbot.doob-315702e83ef949d7c827f68e925daf7dbee66a96286acd2f5b2f8c15377b0ff4 2013-09-10 01:33:24 ....A 117528 Virusshare.00096/Trojan-Spy.Win32.Zbot.doob-48f3d1ad49121c5471ab1fa169ec2d6c2aff6f3ec05db1b0d263bf9fade4462b 2013-09-10 02:58:18 ....A 147456 Virusshare.00096/Trojan-Spy.Win32.Zbot.dpon-c57eb8cf56d789c19e497af5a1fc451ec706727859ba7060aa12756590764c57 2013-09-10 01:42:56 ....A 371808 Virusshare.00096/Trojan-Spy.Win32.Zbot.dquz-e38e2d0d7952aff969a3b79eaf569b4a109ebb401037d0f4150ed99a645c7248 2013-09-10 02:33:40 ....A 371808 Virusshare.00096/Trojan-Spy.Win32.Zbot.dquz-f6d1f5d0696decfcdba4559681df5e8a8a77003e9e2dbf76afdee3be1882dbed 2013-09-10 03:00:58 ....A 347744 Virusshare.00096/Trojan-Spy.Win32.Zbot.drbr-deb947d49d2081d99e651273a003dbb95bae2905e278fa2dc0a4a37fc46ba751 2013-09-10 02:42:04 ....A 217600 Virusshare.00096/Trojan-Spy.Win32.Zbot.dudh-e83714039ded78fd406dd7a06b7d2662660d7528be649e8534bd37d5ecb6ae77 2013-09-10 02:03:08 ....A 251904 Virusshare.00096/Trojan-Spy.Win32.Zbot.dvet-a3d86b435a663a9ac7eb12fa93bc005bc4c9eda58e9795e02f3ede5d6cda91dd 2013-09-10 01:31:30 ....A 320480 Virusshare.00096/Trojan-Spy.Win32.Zbot.dwlw-44bc7af59850a24ccd313ed5d986276ede48eae57e06cb28ce5532e528ce3a19 2013-09-10 02:03:42 ....A 320480 Virusshare.00096/Trojan-Spy.Win32.Zbot.dwlw-d98e4fcee53b25b867e6c43b987fc60f44e2f05ee9eac7217844d6198a97ceac 2013-09-10 01:50:58 ....A 208538 Virusshare.00096/Trojan-Spy.Win32.Zbot.dwlw-e8cee0c29bcc3412c1a49ed4cc05221c7e90d1c602f6b6ba6ca231bcc34bd9c5 2013-09-10 02:35:40 ....A 302560 Virusshare.00096/Trojan-Spy.Win32.Zbot.dxto-d272f2c06e48685351f883b688fdf7177ac052c10d08fcf0f87355e9c04b7b5b 2013-09-10 01:30:16 ....A 319968 Virusshare.00096/Trojan-Spy.Win32.Zbot.dyij-78982b4d87c5ae6081741136efecb7927c3613ed814db8e3845634c259822f2e 2013-09-10 02:40:32 ....A 319968 Virusshare.00096/Trojan-Spy.Win32.Zbot.dyij-eb1ad7237e4f2153acd5cde386556e7fd7dca240fd410f09416ee7ca3ee13b85 2013-09-10 02:34:18 ....A 370656 Virusshare.00096/Trojan-Spy.Win32.Zbot.dyuc-da4b2d78d91ab84fbbd7fc187c4bae3e4bd84f74b0a8d7f64ab75cebd03243fb 2013-09-10 02:56:06 ....A 44032 Virusshare.00096/Trojan-Spy.Win32.Zbot.dyuu-fa9d30780abb6c5b48c5fb0ea04d3a13171e05e2b86b13a5ab6acdddb556a99c 2013-09-10 02:59:14 ....A 384480 Virusshare.00096/Trojan-Spy.Win32.Zbot.dzug-fb8e254c1933cb1ab3d25f62375abc34ea82f4e3c36540e54b27915004dfefe7 2013-09-10 02:07:06 ....A 312320 Virusshare.00096/Trojan-Spy.Win32.Zbot.dzyg-d19a8c4a204389a77fcdc0f61263bc8a2210b1a28a8acc1be9c82266eeba24af 2013-09-10 02:53:12 ....A 312320 Virusshare.00096/Trojan-Spy.Win32.Zbot.dzyg-dde45257622357c833b9fc835a4d16c1719e8fd634de6e97fa9824ba057d94ee 2013-09-10 02:22:54 ....A 312320 Virusshare.00096/Trojan-Spy.Win32.Zbot.dzyg-e0efb377b43f89bccc2f529d23d683f77f4333e0d537d30f0a1233ad218432fa 2013-09-10 01:50:12 ....A 312320 Virusshare.00096/Trojan-Spy.Win32.Zbot.dzyg-e92691ff2383ecec127150f2bf6b2fa5df1df59569bf91b880627325e9e46d64 2013-09-10 03:03:56 ....A 312320 Virusshare.00096/Trojan-Spy.Win32.Zbot.dzyg-ea9e804babab4ff206cebc408b39bc8e3f127511f109bd2d6f3e9f3db7e87b16 2013-09-10 02:30:30 ....A 312320 Virusshare.00096/Trojan-Spy.Win32.Zbot.dzyg-fae9a205742c9aca96c94f8e9a4ef8c856075b4c8b71d84b942bba40fe8e2cba 2013-09-10 01:52:22 ....A 312320 Virusshare.00096/Trojan-Spy.Win32.Zbot.dzyg-fbea3f4af1273f3c2183890913748d76effd4e10fc7694d0c299994fe5158d9e 2013-09-10 02:02:10 ....A 308737 Virusshare.00096/Trojan-Spy.Win32.Zbot.eaho-773dbedd786c79c40ca6e7292392348799b1b0d84b4357ed56840793ea1dbc01 2013-09-10 02:38:34 ....A 308737 Virusshare.00096/Trojan-Spy.Win32.Zbot.eaho-e0843416029d6ab6c5c7766515e889c60bb02ea61bf0c0003fc68572703b1b05 2013-09-10 02:20:18 ....A 148140 Virusshare.00096/Trojan-Spy.Win32.Zbot.eamw-148f1a8eb4b5f35f315294525843640dd33505e214557284b8a522495c1a00e6 2013-09-10 01:54:58 ....A 347112 Virusshare.00096/Trojan-Spy.Win32.Zbot.eamw-941989eed65fadac8a6f9330109f516a1725e5608b16c2e23fdb77a38e29206a 2013-09-10 02:15:10 ....A 347112 Virusshare.00096/Trojan-Spy.Win32.Zbot.eamw-d0f84fbdf4a3e5f5a19c260cd4f6d694b7c98978f2da2adfac104621eb210c51 2013-09-10 01:48:40 ....A 54784 Virusshare.00096/Trojan-Spy.Win32.Zbot.ebbm-e1d5f671197d1c6598598bdec90a9426ad3d82439d1612af44aa04cc1a883b84 2013-09-10 02:54:38 ....A 307201 Virusshare.00096/Trojan-Spy.Win32.Zbot.ebht-f64528c294e3ff2de8c28bcf0feb530b0f890c912b3aa945fe6a4acbfd75d236 2013-09-10 02:32:16 ....A 155136 Virusshare.00096/Trojan-Spy.Win32.Zbot.eblw-e5b0f2ee52eaaa1cb46d26c262e303f1b644e50347f9898341f99ed5ebf14bf0 2013-09-10 02:11:58 ....A 303617 Virusshare.00096/Trojan-Spy.Win32.Zbot.ebmw-e7dade4a98209864813e4d6b96c604471e7aa48cdbd744c5196d9eb6509f15d2 2013-09-10 01:34:32 ....A 180224 Virusshare.00096/Trojan-Spy.Win32.Zbot.ecxq-77137f9c83044f24f3c701006b7795d3d1bf22cd2d1ff11c268d9a3ce7d23407 2013-09-10 01:33:12 ....A 409600 Virusshare.00096/Trojan-Spy.Win32.Zbot.edfn-b0bf08b79127c2067a1f153aec2c35cb526abe4eb9f1f4052cd948b7053304e9 2013-09-10 02:21:46 ....A 365728 Virusshare.00096/Trojan-Spy.Win32.Zbot.edju-4138807949d96bad0cb5b6c173f05b1012d4134f4c00cc7ad41838c5b1c50b15 2013-09-10 01:58:06 ....A 365728 Virusshare.00096/Trojan-Spy.Win32.Zbot.edju-61d03fb079207d2973fff0b7853d25fdb5dd6865717bf5ed807a0d187a798aa3 2013-09-10 02:22:02 ....A 365728 Virusshare.00096/Trojan-Spy.Win32.Zbot.edju-e6abdf1d7eec2bbcc7645cff8eb487674627a4f72e7ba32bcdb59147e8842d2b 2013-09-10 03:15:14 ....A 242523 Virusshare.00096/Trojan-Spy.Win32.Zbot.edkg-d414b243260ebee438ed99141b2ec614d8b5e71fa4d3235a57e2a6008542d810 2013-09-10 02:44:52 ....A 370336 Virusshare.00096/Trojan-Spy.Win32.Zbot.edqx-c4daa9785a8b39aef8d0a9b77c931fbb4a13ce894ffde3c5fc9e3c6d9abf25fd 2013-09-10 02:02:32 ....A 375456 Virusshare.00096/Trojan-Spy.Win32.Zbot.edvd-bf68afb60f8c69e8fb45023bd55f30becf253ecede48f2c897565043533e0ab2 2013-09-10 03:15:28 ....A 375456 Virusshare.00096/Trojan-Spy.Win32.Zbot.edvd-dc44f52c6cf3f21ff888ad463483e8c39a4c2d84379ccffa1d5692bebfb0f3e0 2013-09-10 02:03:24 ....A 133216 Virusshare.00096/Trojan-Spy.Win32.Zbot.efsu-b93b48e21e3f752cda3a3098a652025701c90f1e058433e705ae18e06fcb1e82 2013-09-10 02:30:52 ....A 329376 Virusshare.00096/Trojan-Spy.Win32.Zbot.efsu-c5d96fd27de113c194fc1cdbf823857f57568ab846ea282458ce57b8c5a5e93e 2013-09-10 01:30:28 ....A 337056 Virusshare.00096/Trojan-Spy.Win32.Zbot.egum-c83cb475522459aedf8fcf3b62cdedc5fc54110bab389b510ae6897d5b6c529a 2013-09-10 02:45:20 ....A 170852 Virusshare.00096/Trojan-Spy.Win32.Zbot.egum-d99014188ed971d4136a8bf1e2a3a200ed7602cf2072a3dc17d744689063532f 2013-09-10 01:43:32 ....A 337056 Virusshare.00096/Trojan-Spy.Win32.Zbot.egum-daa323bb828c3a277a98479953f47d9fa3a097f4857d68b76956cb0111cc45e5 2013-09-10 03:03:58 ....A 337056 Virusshare.00096/Trojan-Spy.Win32.Zbot.egum-e1c2b8c7c26141e3ebec38aa27f5238e490a4cb6214bcd9efc41c9509514daba 2013-09-10 02:21:56 ....A 337056 Virusshare.00096/Trojan-Spy.Win32.Zbot.egum-e26a131ff8a352424f8b391775fa7caf46012f41dfbad67df951145ff44491d1 2013-09-10 01:51:00 ....A 118706 Virusshare.00096/Trojan-Spy.Win32.Zbot.egxv-c632781bef832c62fb422478242124d9c503d2efdcdf7f8a42b5a8d934395674 2013-09-10 01:57:44 ....A 338592 Virusshare.00096/Trojan-Spy.Win32.Zbot.egxv-daa3349637aa99e7fa3b022744d5d4b9d68b4e78d326cdeb9847a8064b8db889 2013-09-10 03:14:10 ....A 338592 Virusshare.00096/Trojan-Spy.Win32.Zbot.egxv-dfe169c86ec6195dd7a9501edf2dd100b75b6c93d9f279a7b48c6bd7340ae400 2013-09-10 02:32:16 ....A 337056 Virusshare.00096/Trojan-Spy.Win32.Zbot.ehni-e69beaca6baf5ad1b8aae0e2f25720d0ad7c44bb604de15b6eed392c4d50b50a 2013-09-10 02:39:54 ....A 337056 Virusshare.00096/Trojan-Spy.Win32.Zbot.ehni-ea625cb31fca690668b95b662f5db577604e2033c6e4685d09df9d1bd149b5e7 2013-09-10 02:07:30 ....A 19346 Virusshare.00096/Trojan-Spy.Win32.Zbot.ehre-a56c10e5cc8e452dabb18783e84bfe370a135bc91af50ee24487355e40b07b5a 2013-09-10 02:10:54 ....A 337056 Virusshare.00096/Trojan-Spy.Win32.Zbot.ehxx-b6dfb7de3a4e1a3378c8b74947760bbe85ab2abeeb9921e2952b1368c8ef4c56 2013-09-10 02:11:40 ....A 337056 Virusshare.00096/Trojan-Spy.Win32.Zbot.ehxx-bafd1fc6c6a6c0c286c615770aa2db788aa4c3e27367f512311496f1c2def58f 2013-09-10 02:19:30 ....A 164864 Virusshare.00096/Trojan-Spy.Win32.Zbot.eidc-436cdf074a6c509264ab30b78240aa5ffd4e141c6b6982a3a9b8cadd5678206d 2013-09-10 02:23:22 ....A 338080 Virusshare.00096/Trojan-Spy.Win32.Zbot.eiie-4223cf35b167c37cd1696bf4a6cdd9ed615c5ffa9147e9e2e4c79300a416dd5b 2013-09-10 03:12:54 ....A 338080 Virusshare.00096/Trojan-Spy.Win32.Zbot.eiie-91bbb2908c0fc598d633dbb53a04d1abebe9f9eab26a0b4c5aca5027271cea5b 2013-09-10 02:37:24 ....A 338080 Virusshare.00096/Trojan-Spy.Win32.Zbot.eiie-d52d0f2536f3a1900377c785fd71a38297a2a86965a358bc772babf09657fae7 2013-09-10 03:02:56 ....A 338080 Virusshare.00096/Trojan-Spy.Win32.Zbot.eiie-e930858336742804ba4b23c8c3fab3715b2bc86f985c763f47547c41c58901f7 2013-09-10 03:11:18 ....A 338080 Virusshare.00096/Trojan-Spy.Win32.Zbot.eiie-ea210494aa1288dccd41880b753d0502d6a6a328a6b91b61c8a34040b9065ac1 2013-09-10 02:40:06 ....A 338080 Virusshare.00096/Trojan-Spy.Win32.Zbot.eiie-f696fe23678240a16f0f2d3f652004de14bafb52bfc71e2566aa6819129f5ae7 2013-09-10 02:16:02 ....A 338080 Virusshare.00096/Trojan-Spy.Win32.Zbot.eikl-82ba8a22a420d67d0441e98509472b18f0dbda8f4ff39cfb3a286107822db1ce 2013-09-10 02:51:32 ....A 338080 Virusshare.00096/Trojan-Spy.Win32.Zbot.eikl-82dd257817b382f8597bf4363df8ad38bd8d559305d0f3ff9f9f11c04d4dbeb8 2013-09-10 03:03:22 ....A 338080 Virusshare.00096/Trojan-Spy.Win32.Zbot.eikl-c2418127f474ab8549ef89dd4d487d67f22edfc4432207a210a662f38645e3c5 2013-09-10 02:13:02 ....A 560120 Virusshare.00096/Trojan-Spy.Win32.Zbot.eikl-fbbc57411c7a9c1b3cfbbc81a5931690720238203ad1f2f238f991ae24ee0a5c 2013-09-10 02:06:00 ....A 121952 Virusshare.00096/Trojan-Spy.Win32.Zbot.eipa-984e5263d49f8fe0d51d2b37c5aaba61aa445455a2bbecbc0a21ea8208906efb 2013-09-10 02:11:22 ....A 114657 Virusshare.00096/Trojan-Spy.Win32.Zbot.eipa-a5707f273a83b5cb40de32e38a26d9cdece390c8cba3320679f6f9b3ef055d74 2013-09-10 02:54:04 ....A 330152 Virusshare.00096/Trojan-Spy.Win32.Zbot.eipa-f692459ec277a2865ab1233a4efea02a236ee59e38d56f04e34978844bac6f7f 2013-09-10 02:48:40 ....A 330152 Virusshare.00096/Trojan-Spy.Win32.Zbot.eipa-fc99eea00821a70704c10a2f38f24f5fc9ebc46d75f2eff6f4a4ae85d6512907 2013-09-10 02:51:10 ....A 81920 Virusshare.00096/Trojan-Spy.Win32.Zbot.ejye-df47c77c4214d3c08419a32a1c7698bf22c0ff06d58a8a84db4ca9f922061127 2013-09-10 02:18:04 ....A 105853 Virusshare.00096/Trojan-Spy.Win32.Zbot.ekeo-cc8892f0bf6a9878ce3e63ca5a9510779aa57b21831999bb6976c30e53ee8a71 2013-09-10 03:10:02 ....A 117248 Virusshare.00096/Trojan-Spy.Win32.Zbot.elln-d6144266ae792ff3735329bb803b58eeb8917f9834696bc2328322431452f09f 2013-09-10 02:18:32 ....A 949632 Virusshare.00096/Trojan-Spy.Win32.Zbot.emcc-912aad848f72b58321290f70dc6a4dda67d75155a32a4a40fb61b1312189907a 2013-09-10 03:14:02 ....A 168127 Virusshare.00096/Trojan-Spy.Win32.Zbot.emqh-1f1681a1badda72591033d6723d1c766410d9e03c45c671f23aafa95af0eb1e6 2013-09-10 02:04:40 ....A 173588 Virusshare.00096/Trojan-Spy.Win32.Zbot.emqh-4d80259b824ebcec62d3a4483fc1fa72c4d95a36589c5e0ca0f85abbbaa9b6c5 2013-09-10 02:55:34 ....A 288769 Virusshare.00096/Trojan-Spy.Win32.Zbot.emqh-7793acd4ae1ac5473d6780082e0715ae71a73085c2df91e836057d4a8dfdf9e6 2013-09-10 02:45:10 ....A 288769 Virusshare.00096/Trojan-Spy.Win32.Zbot.emqh-d9dcce327bb6d11846feb898a0bbfc35c4ff3d16d18b15e7840d26862994089f 2013-09-10 02:55:36 ....A 288769 Virusshare.00096/Trojan-Spy.Win32.Zbot.emqh-de1be2a3cbbf80f0a2484cdea2ba3dbcc5e7676cbf5bdf159929f118a451c33c 2013-09-10 02:27:28 ....A 288769 Virusshare.00096/Trojan-Spy.Win32.Zbot.emqh-e6a81e95bf48ace040558f7fd09932a9ed90da9580c227033900cca60d3c3daf 2013-09-10 02:52:30 ....A 288769 Virusshare.00096/Trojan-Spy.Win32.Zbot.emqh-e831c74a3214fe7d1b9427d652c73d234d9243f285e05bedfbd03740206a5acd 2013-09-10 02:54:34 ....A 288769 Virusshare.00096/Trojan-Spy.Win32.Zbot.emqh-ead4edcb225bc55c22fdfa10f3ec76a87bf18f1c54f4f88c4c5842c0c9b7ed93 2013-09-10 02:40:58 ....A 288769 Virusshare.00096/Trojan-Spy.Win32.Zbot.emqh-eb7aad3d366392973379ec05f0a300852518732b61ab17d112a95858cb886b46 2013-09-10 02:26:52 ....A 288769 Virusshare.00096/Trojan-Spy.Win32.Zbot.emqh-f4e54b9a74be3ac0ed2d063201f37971276ab94608de48eb68b4b772a61dfff1 2013-09-10 02:54:18 ....A 282113 Virusshare.00096/Trojan-Spy.Win32.Zbot.emxb-86810db6cfebc51f4097b569d99de65cd81ce2b394b91f9d7f371adea9fc48d9 2013-09-10 02:55:56 ....A 244153 Virusshare.00096/Trojan-Spy.Win32.Zbot.emxb-947796c275cb45f9e3f7945b7aeba3e3a8b45b004adcac103de4f6f98670ecc3 2013-09-10 02:25:56 ....A 322561 Virusshare.00096/Trojan-Spy.Win32.Zbot.eolm-8630d43d6f543647a794af4d357261f00ed6ed41799dd41af475fdc785e3fc76 2013-09-10 02:10:18 ....A 322561 Virusshare.00096/Trojan-Spy.Win32.Zbot.eolm-b7babd7ee3b472c760f051fb38acfc3c03af2388f32c8ba1fb09916e4dafe9d0 2013-09-10 01:30:40 ....A 322561 Virusshare.00096/Trojan-Spy.Win32.Zbot.eolm-caa5b47478334fb48fc184a9afa780b940e637d91c69cabf15d331d839b48f8c 2013-09-10 03:02:02 ....A 322561 Virusshare.00096/Trojan-Spy.Win32.Zbot.eolm-d27cad5bf99994c0c67483dcd1e49ac6ca01ae295fba2de6cc0ac2fe08d26bd4 2013-09-10 02:23:16 ....A 322561 Virusshare.00096/Trojan-Spy.Win32.Zbot.eolm-d4932739805a7a74bb9ed16fc9249775362fbe7b337df3543c3d846bd868e71f 2013-09-10 03:15:16 ....A 322561 Virusshare.00096/Trojan-Spy.Win32.Zbot.eolm-e028d3f723eae69acbac93ce5de63ff0bfdb2fd9760dc4b8213c65dedcf4f5e4 2013-09-10 01:58:12 ....A 322561 Virusshare.00096/Trojan-Spy.Win32.Zbot.eolm-e1dbaa29caffce97a638092ab508a3541546496e1da7e214289c03043671c221 2013-09-10 03:01:46 ....A 322561 Virusshare.00096/Trojan-Spy.Win32.Zbot.eolm-e76f3a18cf057e4dc97b028dd84817fd9c2d7a4d7c00f52c25485b7ae57a20d2 2013-09-10 02:19:58 ....A 840192 Virusshare.00096/Trojan-Spy.Win32.Zbot.eqkl-c4da8465b42ca6912d92071e00784e92c0a9a2ad4f6baf8d2a9be2bbdb34f9b8 2013-09-10 02:11:50 ....A 305153 Virusshare.00096/Trojan-Spy.Win32.Zbot.eqne-bd7a396ab319be7ca30a406952f0b52a79baafe9cc980d962719cab3e837c4bb 2013-09-10 01:43:30 ....A 305153 Virusshare.00096/Trojan-Spy.Win32.Zbot.eqne-e9665fcceb71d415cc69eaff160fac499a1e25233161a996cb553d746749e3ff 2013-09-10 03:13:46 ....A 305153 Virusshare.00096/Trojan-Spy.Win32.Zbot.eqne-ec64b4804b87cf18a3db545397dcdc62926aa161baa4e3a04230267bd2582095 2013-09-10 01:49:08 ....A 304641 Virusshare.00096/Trojan-Spy.Win32.Zbot.eqob-d96f994325c156fe519523004c72e770df54be200787523247337da851361b1f 2013-09-10 02:49:30 ....A 304641 Virusshare.00096/Trojan-Spy.Win32.Zbot.eqob-ec671bd3bbeb8a2e3157316e589ef40220bae0fb84d6e209080349a4877f3e85 2013-09-10 01:58:32 ....A 364032 Virusshare.00096/Trojan-Spy.Win32.Zbot.erlh-52bb343aed90ef3ee028a3c8d68702ee40dfbe81659303deaad0290d4b5dca85 2013-09-10 03:04:48 ....A 359936 Virusshare.00096/Trojan-Spy.Win32.Zbot.erlh-a7d2d3575caf16c724834a78e4ef2605a8bc7510a6567bfd921b70c45499ebe2 2013-09-10 01:31:30 ....A 359936 Virusshare.00096/Trojan-Spy.Win32.Zbot.erlh-ac14687790b45267ede1143dc0b098d8f0f768a5bcfa4f2fa55680adec9fa2ab 2013-09-10 03:12:46 ....A 359936 Virusshare.00096/Trojan-Spy.Win32.Zbot.erlh-ac34e8c8905e70462857c390685bb55ca00269547ebe88148708bec3a138b6d0 2013-09-10 02:44:42 ....A 364032 Virusshare.00096/Trojan-Spy.Win32.Zbot.erlh-cd83269b749afeef2343fdfabbc1f082e6401b7b47c34ac419c536fdbaae0fe2 2013-09-10 02:37:08 ....A 359936 Virusshare.00096/Trojan-Spy.Win32.Zbot.erlh-e6b338c2f5cac5448cb38077c8910489859d32eb4e65c9762772a1ff8a75e9a7 2013-09-10 02:26:52 ....A 359936 Virusshare.00096/Trojan-Spy.Win32.Zbot.erlh-ed97007943494583aa143b5200a155ea90343f972894a585e077f68bf9c86371 2013-09-10 02:30:36 ....A 364032 Virusshare.00096/Trojan-Spy.Win32.Zbot.erlh-efcacd6c0c96b6f229200bf72b9b51c51bb59c6aad1be2716342b1fff3ff102f 2013-09-10 02:32:50 ....A 359936 Virusshare.00096/Trojan-Spy.Win32.Zbot.erlh-f00efffb6f616f64a83c63cd4344be645198122343ee77962d475a7c6d88afec 2013-09-10 02:01:58 ....A 359936 Virusshare.00096/Trojan-Spy.Win32.Zbot.erlh-fbe750e41d6ab4ed6139b4838acfcebdf99c80fec4d1617e0a0b0c1e5fc125d1 2013-09-10 03:08:52 ....A 364032 Virusshare.00096/Trojan-Spy.Win32.Zbot.erlh-fc4054f6d74ba0d2c3610405ac4a3b6e8e4fac64deaf5319abb165f310d69a33 2013-09-10 02:48:16 ....A 340992 Virusshare.00096/Trojan-Spy.Win32.Zbot.erwn-a29d85acb9cd01cda92c265faffd195562660a33119f1014d754e0c2a11d7f55 2013-09-10 02:45:44 ....A 340992 Virusshare.00096/Trojan-Spy.Win32.Zbot.erwn-e20328f21cb2ac711f4cdeb3ebae226c7ab97a01201360c6e6c67614006bf09a 2013-09-10 02:46:02 ....A 340992 Virusshare.00096/Trojan-Spy.Win32.Zbot.erwn-e719ff496c9276ffdbe8c27b3f1067bee3a7bf75980370378d830cccd9bfd8a8 2013-09-10 02:58:24 ....A 340992 Virusshare.00096/Trojan-Spy.Win32.Zbot.erwn-f6ed3917530a68048c9e1701b2112f46a354ffbf6776bc6c0cd4840e2f4f8ffd 2013-09-10 02:38:30 ....A 340992 Virusshare.00096/Trojan-Spy.Win32.Zbot.erwn-fc62fefe8a87320cffea5e7448f176cb5a364928a1ba49dc7c9461a823b4ddaa 2013-09-10 02:51:52 ....A 85432 Virusshare.00096/Trojan-Spy.Win32.Zbot.esda-a159ee38854a028edfeb08da7cc65ab9f2dffc999452ff50771fa1faea32632a 2013-09-10 03:10:14 ....A 198540 Virusshare.00096/Trojan-Spy.Win32.Zbot.esda-c334ff6359377c0389b6c1d4edfeade8282c5716cafc57060469add54a398a4c 2013-09-10 01:42:08 ....A 340992 Virusshare.00096/Trojan-Spy.Win32.Zbot.esda-d6ecddb433fb9cb2cc58bf81a56794a370e8e189d3e3ecaa3f1d27d591d63dc2 2013-09-10 02:55:30 ....A 340992 Virusshare.00096/Trojan-Spy.Win32.Zbot.esda-d9ce6b3ba598488f193a9bb7e674f784eb27de76a29c826d7ca334f0dc59c976 2013-09-10 02:51:26 ....A 340992 Virusshare.00096/Trojan-Spy.Win32.Zbot.esda-e2985d92734e069937552d0e518223c31aa088064c637eea22d54c2a875cbe98 2013-09-10 02:15:50 ....A 219018 Virusshare.00096/Trojan-Spy.Win32.Zbot.esda-e7dbc4b4e3aa40f9b88adef85372a1088b1d3daa2b495979f05ea60dd0b3e5af 2013-09-10 02:05:32 ....A 76152 Virusshare.00096/Trojan-Spy.Win32.Zbot.esgd-ab6111dc8a84a3f2c02c59a29965d77c4d2e77a70401601784c5e4784c2d7dc3 2013-09-10 01:46:10 ....A 323584 Virusshare.00096/Trojan-Spy.Win32.Zbot.esgd-e54ae7d14001de5c6c7e2f0daaed4c765afe6575416239a919e3b9a32eb9e0bc 2013-09-10 03:09:56 ....A 327680 Virusshare.00096/Trojan-Spy.Win32.Zbot.eskc-e6acc9d87668a5a24b94eab406def28f0f1d1800887832b9c3aba638de109cc2 2013-09-10 01:46:54 ....A 320512 Virusshare.00096/Trojan-Spy.Win32.Zbot.estm-64e91f9d6ef77f3c5970cab41e5d06c05e0622dda0b2c66e76284b021fd950a4 2013-09-10 02:19:32 ....A 779264 Virusshare.00096/Trojan-Spy.Win32.Zbot.estm-ac95d90203ddb267268a39329a82151fefb8deb7bb248f5551f9f1e1cfef27e8 2013-09-10 01:43:28 ....A 373112 Virusshare.00096/Trojan-Spy.Win32.Zbot.etev-a9122b4c229e1a092704fb1892b3ddcf312d0f88d654117698d36be32acf3bf9 2013-09-10 03:10:40 ....A 373112 Virusshare.00096/Trojan-Spy.Win32.Zbot.etev-d2ed4fefd7cf8cde1a67fbb33d82066e6a34af3cd843f1b6b7aa9ca94aeedeae 2013-09-10 02:16:58 ....A 373112 Virusshare.00096/Trojan-Spy.Win32.Zbot.etev-d57c5f6a2b11af4b059fb0ee7f8f463262eb9e38d4de10c14aa8b828855fd118 2013-09-10 02:50:46 ....A 373112 Virusshare.00096/Trojan-Spy.Win32.Zbot.etev-df5d3066199443a226af0ef70e8acc65d32babd78edbe096311fccb966a2b458 2013-09-10 02:51:12 ....A 371112 Virusshare.00096/Trojan-Spy.Win32.Zbot.etev-e1c6531548a07657ddc170f74817181284131edaa05f9dae30e6ca0191445091 2013-09-10 03:00:18 ....A 373112 Virusshare.00096/Trojan-Spy.Win32.Zbot.etev-eba1d62b36465cf0e0d7c94232855b22bb27df1242cf85e4eed9de2e079f6d1c 2013-09-10 03:05:00 ....A 373112 Virusshare.00096/Trojan-Spy.Win32.Zbot.etev-f50bf212a127893753faba919ea71cb580af6161bd17347004e7778912e1153c 2013-09-10 02:30:52 ....A 331264 Virusshare.00096/Trojan-Spy.Win32.Zbot.etmw-8798fead52d1b513755229a891e6f9d33587ee8894eb5d28fc65d7da94439ae9 2013-09-10 01:29:58 ....A 476536 Virusshare.00096/Trojan-Spy.Win32.Zbot.etmx-999f3abc939436143c5113859e73738119f74a5187f897a22de4efdee8645366 2013-09-10 02:22:50 ....A 96520 Virusshare.00096/Trojan-Spy.Win32.Zbot.euqo-53327cd438751b6647e2d59e9c8b9b818f7f86fab39a8b0e8cc0df1b137c4b17 2013-09-10 03:15:40 ....A 333312 Virusshare.00096/Trojan-Spy.Win32.Zbot.euqo-ae61581413e9772365e9aa9422db548aeceaccc4d5919033f7af93e2f2a59aa2 2013-09-10 03:09:34 ....A 296840 Virusshare.00096/Trojan-Spy.Win32.Zbot.euqo-e26ae38ea9ef5d82e2084333f4936d5c47e23669c2d2b002cebc72bbd6a9c1f1 2013-09-10 03:02:58 ....A 333312 Virusshare.00096/Trojan-Spy.Win32.Zbot.euqo-e48bafe49bd315feff0e30e022e624a6696e0232fc9407cebaf7d8172936d29e 2013-09-10 03:03:42 ....A 333312 Virusshare.00096/Trojan-Spy.Win32.Zbot.euqo-efdced212739739cd07392734aba5683383647a68bd969ae94da5782dac04614 2013-09-10 01:44:28 ....A 331264 Virusshare.00096/Trojan-Spy.Win32.Zbot.evdh-b1a508f4661517b54e298d7d2c19bc7afea2cba5426714eb8189328bd6234b15 2013-09-10 02:41:16 ....A 331264 Virusshare.00096/Trojan-Spy.Win32.Zbot.evdh-d63673b83bc9ada5f8c1c0ca79c4c476f09177d6e883311e4d10f510fb37c61d 2013-09-10 02:44:58 ....A 331264 Virusshare.00096/Trojan-Spy.Win32.Zbot.evdh-e5ecb2b247de44847eca522b0c336c8e1b09f9ac083575c1636a22571324374e 2013-09-10 02:27:48 ....A 331264 Virusshare.00096/Trojan-Spy.Win32.Zbot.evdh-e99a01955ed003368f35fc372fcb161032c73f97b8040e713eeac613876abb75 2013-09-10 02:47:10 ....A 349696 Virusshare.00096/Trojan-Spy.Win32.Zbot.evfg-c3666502ce388ec3f9ba99b849a972d1eda49e98b85fdd590a3dd2f11feb6e89 2013-09-10 03:12:02 ....A 349696 Virusshare.00096/Trojan-Spy.Win32.Zbot.evfg-ddb1554e3f88c24b49adc7945242ec50c30b9ee0e3c4529d7900d4f2815c6110 2013-09-10 02:33:58 ....A 349696 Virusshare.00096/Trojan-Spy.Win32.Zbot.evfg-ed061c2d32a90ecf9aa7fbff5098618a90332f4ae20acd2e1c8cd46422353ae8 2013-09-10 03:07:16 ....A 348160 Virusshare.00096/Trojan-Spy.Win32.Zbot.evge-def83ee6550a5c2db9d2ed8fcfafc099e8182de3ee25a36458a3dc5bcbbfed6e 2013-09-10 03:06:18 ....A 348160 Virusshare.00096/Trojan-Spy.Win32.Zbot.evge-e0e789d80eaba8610e281d2bd2a091d691660aa0b13b5cf28f130eb1c6f725cd 2013-09-10 03:14:58 ....A 348160 Virusshare.00096/Trojan-Spy.Win32.Zbot.evge-e75a53320c17495aac11ac3ef2ff75752ec4eaf25744a04725252c9df511499a 2013-09-10 02:58:56 ....A 348160 Virusshare.00096/Trojan-Spy.Win32.Zbot.evge-f661a29fd52567ee63ce4233539d05ae164efd5651c37df968151546d90691c0 2013-09-10 02:28:18 ....A 334848 Virusshare.00096/Trojan-Spy.Win32.Zbot.evho-4351aa726f30e1e7d784daccb8b679817acc727b5cce2a4341bf9ae2f9edd3fb 2013-09-10 01:35:36 ....A 334848 Virusshare.00096/Trojan-Spy.Win32.Zbot.evho-88a3ab73eb01d1735406852ac2bd4ea59d8115260a9764fa7df32dd3564b6a46 2013-09-10 02:57:50 ....A 336896 Virusshare.00096/Trojan-Spy.Win32.Zbot.evhy-db831b9ae67ad8902adea66241c657fdec526ead91ac223d9bcb96cea3996133 2013-09-10 02:48:02 ....A 377208 Virusshare.00096/Trojan-Spy.Win32.Zbot.evyi-e2f7fb6131b19af58dd366ae1881eba83d4b5fe1368cc5f531ecb23e032325a1 2013-09-10 02:12:54 ....A 390008 Virusshare.00096/Trojan-Spy.Win32.Zbot.ewgs-d6e2d5279b2b3735bbb850dd51d6e7f4716e422651833d05cf956f9a37114a48 2013-09-10 02:28:16 ....A 147997 Virusshare.00096/Trojan-Spy.Win32.Zbot.ewgs-dca5e298034da90c3d81cdf5fcec52afa1e51f9d912370eeca100ff0c08606c3 2013-09-10 01:55:26 ....A 232040 Virusshare.00096/Trojan-Spy.Win32.Zbot.eydl-70c320940a5adcf76c8e02da338e03b358dcb57aeaf9f5e8f6478f4db0bfc18a 2013-09-10 02:53:58 ....A 281088 Virusshare.00096/Trojan-Spy.Win32.Zbot.eyln-ef4465fb32de0c405a67002dfbbe837c0f58b5c4f4b9caeda1c1ff5f24d70840 2013-09-10 02:28:12 ....A 229888 Virusshare.00096/Trojan-Spy.Win32.Zbot.eyna-f5a636774bb0eaf932ac8bca982ea5af119be1471ec9a4fec70dd95615078baa 2013-09-10 02:32:04 ....A 363400 Virusshare.00096/Trojan-Spy.Win32.Zbot.feno-e648b3503d9cbbfebda5c063b1cb37850a6c79d8fa280d030afab1f030ff00c0 2013-09-10 02:56:12 ....A 363400 Virusshare.00096/Trojan-Spy.Win32.Zbot.feno-fbad8ba3c392c488486c96d15dcc17288c92371b1596ebbd797959a735c8fe97 2013-09-10 02:56:18 ....A 261784 Virusshare.00096/Trojan-Spy.Win32.Zbot.fexn-ea3ae4db61ce7dcfb7e59ff33fd9c5d1017c9d34e3c243ea9b896474c46ce8df 2013-09-10 02:54:54 ....A 107008 Virusshare.00096/Trojan-Spy.Win32.Zbot.ffiz-2aaa6724cb5394365a99f1c1060ff73363f62dd7aa0028142be4b392bb8c2abb 2013-09-10 03:02:32 ....A 325991 Virusshare.00096/Trojan-Spy.Win32.Zbot.ffow-eab6c3557b463fc9f84672a2be5dc1ffd6b3d90389399f156e46bf8ce72f6b1c 2013-09-10 01:56:16 ....A 264462 Virusshare.00096/Trojan-Spy.Win32.Zbot.fjwd-80bf1a3483976dee67769dce74c8ccc8b9618e310c7b622b5a4921b5069a7590 2013-09-10 03:12:50 ....A 330752 Virusshare.00096/Trojan-Spy.Win32.Zbot.fkdq-996e762cad9ef934ddd784891d7ab1d9b9931eee20ab5fb22acca93f95271ca0 2013-09-10 02:35:42 ....A 301568 Virusshare.00096/Trojan-Spy.Win32.Zbot.fmyo-eb22c9a90e6fb133b181ee1895ea8a566c901a8488898b00bb92c85ea614cb6f 2013-09-10 02:36:50 ....A 245889 Virusshare.00096/Trojan-Spy.Win32.Zbot.fnpg-f75c6c5389217aa9612a517365863d4f805fc3ceccec37470949fb98c51e2ae1 2013-09-10 02:37:36 ....A 274432 Virusshare.00096/Trojan-Spy.Win32.Zbot.fodi-def87505a599fd44ebc2bbd3e5e739aa65a72872ffecb5b1962b108f85196782 2013-09-10 02:42:30 ....A 281600 Virusshare.00096/Trojan-Spy.Win32.Zbot.fqtc-dd90e9a125bdea80635603dbdebce8165e46a2c451dface6410bbc415cb2ba28 2013-09-10 02:26:54 ....A 252928 Virusshare.00096/Trojan-Spy.Win32.Zbot.fycr-2d0b31d9bccf8b11a3cf67a208c66ca686877f3a5d712b0a4e66d0e2fc66b40d 2013-09-10 02:05:36 ....A 156160 Virusshare.00096/Trojan-Spy.Win32.Zbot.fzls-985f4e410e07d02d60bc5230835e929b75cf2166fdd4e5dd5cd15bc7705c81ec 2013-09-10 02:36:44 ....A 157184 Virusshare.00096/Trojan-Spy.Win32.Zbot.fzoj-d881b60a61b6b1a1550635760a7fdbfcaffae9f89322c6973f623cf801ff203e 2013-09-10 01:35:00 ....A 212480 Virusshare.00096/Trojan-Spy.Win32.Zbot.gbwc-ce2518c7762d8b5b692e6dbbed982b0e518d64626e47ed5ed77c9fbc788ff386 2013-09-10 02:08:24 ....A 398336 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-24dd9a23d9f27c351956303902f9098ce6ca452fa9d0725dbe07819ea2c591ca 2013-09-10 01:58:52 ....A 5287936 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-44381ed4612c7d25f93d5db37fbb0e1c41d7d7225acde22b443614114f13025f 2013-09-10 01:50:18 ....A 508416 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-646a6faf8490c23f210af169736192ebd00e7c51588aaa3e25569559eae74b46 2013-09-10 01:57:42 ....A 89088 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-6f4e6867e2c70a2f4f58629c8b74e822d834ca541b55bc084f9bffcd604171dd 2013-09-10 03:11:44 ....A 565760 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-775c7b6f1d414de0a6ef21329eb1097b09bc47cd612acabe9c96e43f37340e4e 2013-09-10 02:00:38 ....A 68550 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-77ee7ed08ce32861a154e79eeda25ec6a3ce8c60a35fc022ab83685083ae808a 2013-09-10 02:07:04 ....A 564736 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-81761d24db089a5ce9cb2373ab6739349322a5cc1b854f54f332c08311a04a5c 2013-09-10 01:32:34 ....A 183808 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-c375d8f92a1b332a6e13a4d43a1cdc3dab31d1d201a656ad9b5c589c85141c4e 2013-09-10 02:36:34 ....A 105984 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-c4966946bd3fb73c938a9a6b016b4cecf608939bbd6faf0c227b5180e0bf646d 2013-09-10 02:25:22 ....A 53080 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-e8b47cad84bf7a248bb65ff65729dba4c7dfcdb73c526227ec6edb5b44be0e81 2013-09-10 02:01:48 ....A 70880 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-ec56b4e604e4de177f3fe2052089f018f2d6e31023742537f95d86ebfc379f81 2013-09-10 02:18:20 ....A 89088 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-fc248d5181b392ad0543896f3c6aefa2d5a133274afa9fb5888872fc12566427 2013-09-10 01:43:18 ....A 62464 Virusshare.00096/Trojan-Spy.Win32.Zbot.gen-fd29cccc756d5f91b5a9d523085c641de447b0427c27dcbf13bc2c39c5e1d7c4 2013-09-10 01:37:34 ....A 347408 Virusshare.00096/Trojan-Spy.Win32.Zbot.ghud-aa7bf496a4d0f43357c60eac914872baad8ce26f53ea429c1690cd7027a7c710 2013-09-10 02:15:32 ....A 347408 Virusshare.00096/Trojan-Spy.Win32.Zbot.ghud-eababe828c0932c883563721a1b9686184233b272f1492c51d80c5fbc295aad8 2013-09-10 02:44:26 ....A 250880 Virusshare.00096/Trojan-Spy.Win32.Zbot.gjig-9ed70aceb919211799e460f7e880da14ae66c1b70b0a573a27d2da520770a807 2013-09-10 01:49:22 ....A 425472 Virusshare.00096/Trojan-Spy.Win32.Zbot.gjig-e88d94af1027e599a6afe1eb6af8f8075ad4531e3b0cc97bdb413f716873afdb 2013-09-10 02:17:48 ....A 38759 Virusshare.00096/Trojan-Spy.Win32.Zbot.gjlf-b21f9c74b1f5f7d3d863868ce29fbe8a810740052ae267e16ca3003bddc08ac6 2013-09-10 02:35:32 ....A 181248 Virusshare.00096/Trojan-Spy.Win32.Zbot.gtyk-d7b8e5dae3d13abd401002546aa1d5e5717f6b7e4cf4c852705de8712425e659 2013-09-10 01:53:12 ....A 183808 Virusshare.00096/Trojan-Spy.Win32.Zbot.gveb-eff3fa90928aa237bcca5179aec2341b8a8a2fb08d7aa8be97f2a6011741e500 2013-09-10 01:40:24 ....A 185856 Virusshare.00096/Trojan-Spy.Win32.Zbot.gwuu-e6231d6ac182e6ebf6375a79fdf413aca88accf2e0f9e18def01cd4c68610448 2013-09-10 03:02:56 ....A 224768 Virusshare.00096/Trojan-Spy.Win32.Zbot.gxnq-a6dbfa5d5754c3d88229d51b6bfc1d43129c7ef19b2519aac266dfc2525528cb 2013-09-10 03:13:50 ....A 207360 Virusshare.00096/Trojan-Spy.Win32.Zbot.gxvp-d54793302ad11039bce4fa1cd0f820e2b6ad87c9c4d29c0a91f901864d909ca7 2013-09-10 02:55:42 ....A 179712 Virusshare.00096/Trojan-Spy.Win32.Zbot.gxzc-f52f6e51ddfebca3ec78ee7e83237cd80b89603404fcd97293c009047df3e9f0 2013-09-10 01:50:38 ....A 204288 Virusshare.00096/Trojan-Spy.Win32.Zbot.gyws-e8c8bc21624a26d783cf5f8ee9e787b26210b79c428357cde855c182c63a33c1 2013-09-10 03:10:58 ....A 196608 Virusshare.00096/Trojan-Spy.Win32.Zbot.hfxc-f009011fa790dec1d44ee4213d23440c853495f2aacd67755b1b7112ca46e279 2013-09-10 02:52:28 ....A 175104 Virusshare.00096/Trojan-Spy.Win32.Zbot.hghq-f06727902891c55e0c492d0052a084f5e7c4e9d32c81691753083ebe615c2aa4 2013-09-10 01:45:34 ....A 761856 Virusshare.00096/Trojan-Spy.Win32.Zbot.hhcm-faf22671178e482acdd11b6b6230294561a13dee8a547d317724b3062ca8a834 2013-09-10 01:28:42 ....A 200704 Virusshare.00096/Trojan-Spy.Win32.Zbot.hnaf-d14e470e8f349986810de8c22ee042d914b922dae6f6c2dbfe5ff15726d8f08c 2013-09-10 02:24:32 ....A 210432 Virusshare.00096/Trojan-Spy.Win32.Zbot.hnct-fb14541a3c5c5f688272a075c199f2de477cfba2af0cddcf1e4a861c9d0bcdd0 2013-09-10 02:27:36 ....A 216064 Virusshare.00096/Trojan-Spy.Win32.Zbot.hnqy-edacc50d92950afcc8cefcf85f923a6c4e291e1d3d60806fc35ec2d114fcc6a9 2013-09-10 02:56:02 ....A 190464 Virusshare.00096/Trojan-Spy.Win32.Zbot.hpip-efdbe55def3f82fefdcc311f7fd429f3e98c3a93e168575cb46088ccdf9a8368 2013-09-10 01:33:32 ....A 217088 Virusshare.00096/Trojan-Spy.Win32.Zbot.hpjm-908bfd0381afdbaaa44c795c8d113e141eb3a07fb73906195ce0771d2db4eb50 2013-09-10 02:55:26 ....A 217088 Virusshare.00096/Trojan-Spy.Win32.Zbot.hpjm-d6f21e1def5a3a340f7aca557c75055eae5e316b5d89d4740e6a4b373705e61a 2013-09-10 01:39:26 ....A 336056 Virusshare.00096/Trojan-Spy.Win32.Zbot.hvem-928e2e5a9fd88a290cec398724d77083ee7ec21392e5922096a7e7dd33f0100f 2013-09-10 02:14:30 ....A 284672 Virusshare.00096/Trojan-Spy.Win32.Zbot.hvem-97e62b91a5ddeec43692527d7be3f0f7a811e9567bdc9d0958899022cba1e8d3 2013-09-10 03:03:52 ....A 763904 Virusshare.00096/Trojan-Spy.Win32.Zbot.hvem-b977002a14a8f894106416449bff6655243ed523c577db48559d5291c6785dcc 2013-09-10 01:40:52 ....A 284672 Virusshare.00096/Trojan-Spy.Win32.Zbot.hvem-c76b542909799e58a2adbf1f0c9efce41101ea7499307ee2f71ea2029fb1b548 2013-09-10 02:30:40 ....A 284672 Virusshare.00096/Trojan-Spy.Win32.Zbot.hvem-ca23e5997b1d567dbf415187191742b0de52c9c23c46706ab1cddf7e9132af4e 2013-09-10 03:14:24 ....A 23040 Virusshare.00096/Trojan-Spy.Win32.Zbot.hvem-d3165c538026612bd0610a7bf3f145f9f2a81845bc5d8eb56c8f067cc31cf8df 2013-09-10 02:49:06 ....A 112128 Virusshare.00096/Trojan-Spy.Win32.Zbot.hvem-d44ca2984d5e13c4a0a3ab2bda87dfc19de6fdccd8a95e9a6f2aaac8b236feaf 2013-09-10 03:01:08 ....A 763904 Virusshare.00096/Trojan-Spy.Win32.Zbot.hvem-db915ce1bf3e952b2a1a4c84c95a4d6cd3d715702771f1b912f328052c29489e 2013-09-10 02:30:58 ....A 763904 Virusshare.00096/Trojan-Spy.Win32.Zbot.hvem-deb6cb0ada07cb000b7cce350c2346a36c9471ea5fb2c550d419e0ecff97adc9 2013-09-10 02:55:08 ....A 251904 Virusshare.00096/Trojan-Spy.Win32.Zbot.hzdv-a22191448eb6c145acf7dd661d69fbfeca288ffe0e3edfab3255ce67bc94f634 2013-09-10 01:39:58 ....A 232448 Virusshare.00096/Trojan-Spy.Win32.Zbot.hzee-cfad33a9db9a50a22b54a187f1bb2e947efaffdeaa76dc28f163f6ae1371551c 2013-09-10 03:02:34 ....A 232448 Virusshare.00096/Trojan-Spy.Win32.Zbot.hzee-d28d672f48e8f82c2a1c2c18c13c6828248f1a1294ec92a595ad4d1ed585aeac 2013-09-10 02:32:48 ....A 232448 Virusshare.00096/Trojan-Spy.Win32.Zbot.hzee-f753e22502b229bdbbbc298241a3c72c2f1505d88aaffbf3a3afe25fd7b5cd75 2013-09-10 03:04:14 ....A 276992 Virusshare.00096/Trojan-Spy.Win32.Zbot.ibrf-f15dfd4854147adb442cb440a9491d365fbdf2bf6b7609613095d49109d2875f 2013-09-10 02:00:00 ....A 240640 Virusshare.00096/Trojan-Spy.Win32.Zbot.ibrs-e72ebfcd5283ad55713a89a6b80e6b44ab6da8471367762bec0c2e34f605da31 2013-09-10 02:13:40 ....A 312832 Virusshare.00096/Trojan-Spy.Win32.Zbot.idq-42ae3c41db4e57f48705cc4bd8cfc551ec8e063685e688e50626285bba898498 2013-09-10 02:59:20 ....A 241664 Virusshare.00096/Trojan-Spy.Win32.Zbot.ienn-621b1b895d7663decb2b313c806a7bb64fa18b789ec01c2eadf54334c6ab7b0f 2013-09-10 01:38:50 ....A 244224 Virusshare.00096/Trojan-Spy.Win32.Zbot.ient-af6ab9a28d38ba69c4a7151f75d09c7b5573b29fd54ea6a1cc3fccbeff003977 2013-09-10 02:58:44 ....A 244224 Virusshare.00096/Trojan-Spy.Win32.Zbot.ient-f59ee1d9979fb64563d5a526c315078483046c2edb5c5b160aeabec81a963fc8 2013-09-10 03:10:40 ....A 238592 Virusshare.00096/Trojan-Spy.Win32.Zbot.ifdp-e43ba8b1ef237d0882d6d3c30bbabe93d15d1e4217b57d426c7888f27800d132 2013-09-10 02:51:38 ....A 238592 Virusshare.00096/Trojan-Spy.Win32.Zbot.ifdp-e9b1a79b75086220e444823c405da6dfa5280e5b51b32be03442d006b0430a89 2013-09-10 01:56:56 ....A 239104 Virusshare.00096/Trojan-Spy.Win32.Zbot.iiul-effc558ed7c994acceb407bd32acf66756a3cff7018f61ca79f6fa6ec29843ac 2013-09-10 02:51:04 ....A 151552 Virusshare.00096/Trojan-Spy.Win32.Zbot.ilpr-d295cc0c09ec6794c43c44cbe303a58e00b7a7384478ccf7ca21010b84d94540 2013-09-10 03:11:28 ....A 151552 Virusshare.00096/Trojan-Spy.Win32.Zbot.ilpr-e39ea8ac985d440f07eede9e6db29ac814cfdcdd7afc4490848a298d32af6a43 2013-09-10 02:55:04 ....A 1121082 Virusshare.00096/Trojan-Spy.Win32.Zbot.ixts-2d6b128b6562e8531274d7d1ab9436b76a9ca9a79f7276d0f589dfba80b5ae40 2013-09-10 02:35:50 ....A 95744 Virusshare.00096/Trojan-Spy.Win32.Zbot.jadh-74e77273746163b8d6f0e27d3a75293a51b926dfd09a9a3561497c129c8d90f0 2013-09-10 02:30:42 ....A 95744 Virusshare.00096/Trojan-Spy.Win32.Zbot.jadh-ec2e8210878369b8d64f49417e19e085b58751baa061de35034d2051ec45d9b3 2013-09-10 02:00:18 ....A 1188893 Virusshare.00096/Trojan-Spy.Win32.Zbot.jfra-b44671d84a30342ec738088bdbbe003a3b72e804b4e7cb3a13c0e4026c20c2cf 2013-09-10 01:39:46 ....A 158212 Virusshare.00096/Trojan-Spy.Win32.Zbot.jovj-090fea615db0da77afe3d87df84395d9f30a197b1d1ee85f5723b8c4e8d4d29f 2013-09-10 02:33:10 ....A 376832 Virusshare.00096/Trojan-Spy.Win32.Zbot.ljjq-6002a3d5b10ed1ad2ae0dbf2a7955a0ac7ac4598892691d5cba491132826a2ef 2013-09-10 02:15:00 ....A 226304 Virusshare.00096/Trojan-Spy.Win32.Zbot.ljqp-1f81af532109b674c4b5218d62ae21d7f40f53b35277d18262445efee0ed5abe 2013-09-10 02:37:06 ....A 1503240 Virusshare.00096/Trojan-Spy.Win32.Zbot.lmc-df10bd8e106750bb5c8e213954b6622e2b119c332de4b884c5fec9b36b2af90c 2013-09-10 02:05:34 ....A 209408 Virusshare.00096/Trojan-Spy.Win32.Zbot.lmc-e83e51770a87f1ef2e4a6ef5a831692ae2ba19c550e0f310b987d8942b66c36a 2013-09-10 03:05:32 ....A 184328 Virusshare.00096/Trojan-Spy.Win32.Zbot.lmc-ed39e0db82a61cef71f494c8bbb9e8e867af4c4d60496caac1e6dee607523f60 2013-09-10 02:44:42 ....A 225792 Virusshare.00096/Trojan-Spy.Win32.Zbot.lsqs-ab576127b564db6ad61bbf538d99439cf7ecb4ebeed85e903b68006084d49e32 2013-09-10 01:55:36 ....A 225280 Virusshare.00096/Trojan-Spy.Win32.Zbot.lvca-0babcf6c2320e8300ec44ac42520b9d22710351e658c7e4343637b0f8f852c45 2013-09-10 02:30:34 ....A 225280 Virusshare.00096/Trojan-Spy.Win32.Zbot.lvca-330f615a280215eca7d620806252f6d87026d18d4c819974f5676ae825c4e7ed 2013-09-10 03:08:26 ....A 225280 Virusshare.00096/Trojan-Spy.Win32.Zbot.lvca-474400a0af6ab19965902e71a5330e6fb3316d6247a29eb66e92630332b58fed 2013-09-10 02:04:40 ....A 225280 Virusshare.00096/Trojan-Spy.Win32.Zbot.lvca-98a61ebae1d19d908cbdeeaac689489f4145d7039b3c7f53c81ec592411fdf7b 2013-09-10 03:00:30 ....A 225280 Virusshare.00096/Trojan-Spy.Win32.Zbot.lvca-ae5d7b8c7d275715a5980b1ae09ea722e09716b50dd90d36fd3b2decc3e6788e 2013-09-10 03:12:02 ....A 225280 Virusshare.00096/Trojan-Spy.Win32.Zbot.lvca-cad276b239244fdc933b5c611e1fa8deda87f8bd31f8a18c736cd57d7211bdc7 2013-09-10 02:37:30 ....A 304128 Virusshare.00096/Trojan-Spy.Win32.Zbot.lxmz-60886216b30a0003a8daa31dc201210ffc48b28ccd50f70bc38a67f4a6c6f72d 2013-09-10 01:46:00 ....A 304128 Virusshare.00096/Trojan-Spy.Win32.Zbot.lxvm-0c091aee0b853e834425f2792a726bc5d93272c85a4d993946cf17b5667611a3 2013-09-10 02:48:40 ....A 304128 Virusshare.00096/Trojan-Spy.Win32.Zbot.lxvm-2a9f1e3be1523a084cca78073ec98a463736a34257b5472fee25c3027cb5b977 2013-09-10 01:57:22 ....A 304128 Virusshare.00096/Trojan-Spy.Win32.Zbot.lxvm-e1fedf457893366f9b0f08964ac728ef49d0bc424189cb6dbab9a1e383d5ae73 2013-09-10 01:35:48 ....A 305664 Virusshare.00096/Trojan-Spy.Win32.Zbot.lzfp-2d6db6b0e3bb8ba55d34068c0e395ec918bcc56b44706a2fc3f1beb44682b76d 2013-09-10 03:09:52 ....A 828928 Virusshare.00096/Trojan-Spy.Win32.Zbot.lzlg-21673f6a6e7801036b46814f94e674aaaea0a6380b1937425c6fc2818ebf1491 2013-09-10 02:38:02 ....A 283648 Virusshare.00096/Trojan-Spy.Win32.Zbot.mahp-513a947a5f58a8414d4f5050c66e421e9479e1b07c3f1022e69f818ad051a0bb 2013-09-10 02:18:34 ....A 303104 Virusshare.00096/Trojan-Spy.Win32.Zbot.maip-142980d92b903513e6f69bdd6cd3ab1eb0e72e393f65f9ace45af2c82ea8a5a8 2013-09-10 02:44:52 ....A 161792 Virusshare.00096/Trojan-Spy.Win32.Zbot.maqz-a3fb7ff35f8d2672cec005215d3213795c2d984d9bac186ddc778f0d1b369405 2013-09-10 01:43:58 ....A 328704 Virusshare.00096/Trojan-Spy.Win32.Zbot.marr-b7c4497808ada8c6303acb0a08d0826cd8d5120d0e6368d88429c1b19b1ddcb5 2013-09-10 01:58:28 ....A 275024 Virusshare.00096/Trojan-Spy.Win32.Zbot.mjao-519c94f36ee5ff54a2615b17478e57d2c7a435169747751e5f92a60d4772506b 2013-09-10 02:59:20 ....A 302160 Virusshare.00096/Trojan-Spy.Win32.Zbot.mmic-774032f8e2365ee57b42c095aa2d66c38ef7be1e4faee050d3d3d358e5fb42e2 2013-09-10 01:34:38 ....A 221696 Virusshare.00096/Trojan-Spy.Win32.Zbot.mopv-9b046d200f5250b12329e0607b4678b62754a3b2250bbf47143af368e4292cc7 2013-09-10 02:55:26 ....A 240128 Virusshare.00096/Trojan-Spy.Win32.Zbot.mqgy-055b37304cc7aa12c642c4ddd0ad19f333be42b759588826f1c4c272aae73e05 2013-09-10 01:51:58 ....A 240128 Virusshare.00096/Trojan-Spy.Win32.Zbot.mqgy-a6f656ba11ea760d6c4624250c18ded1d07b83d5dec80aab453c660e3641bbc1 2013-09-10 02:12:12 ....A 225280 Virusshare.00096/Trojan-Spy.Win32.Zbot.mqxm-1a1a5eca9524106c010ec9297038f00fd2d4b47fec23421d1fd183c9bcfb2041 2013-09-10 02:16:38 ....A 225280 Virusshare.00096/Trojan-Spy.Win32.Zbot.mqxm-4647fa8b5f855857266e4569a3c4283cc5ca7b01fdca3325d53abfc8d96d705a 2013-09-10 02:07:54 ....A 66560 Virusshare.00096/Trojan-Spy.Win32.Zbot.mrma-c1742d8d9bc145c5abb1f34d2cf26f059ce24abae2dcdd86de24f95ab8779f52 2013-09-10 01:33:48 ....A 303616 Virusshare.00096/Trojan-Spy.Win32.Zbot.mrma-d0b47107feb44cf6f7e00e1ee1f279dd71165bdc17025f0b5bddd69c32104313 2013-09-10 01:33:44 ....A 110592 Virusshare.00096/Trojan-Spy.Win32.Zbot.mrma-f0e3eefa522de3e4fc1d2768e0952b169850bb015eadf6f8d7b9055bbd5fe7b0 2013-09-10 02:00:30 ....A 254976 Virusshare.00096/Trojan-Spy.Win32.Zbot.mrrf-380f33ca1c8614b2e12de46dbe3830afeb8c37226ee3c59185d0362c19771908 2013-09-10 02:35:14 ....A 236544 Virusshare.00096/Trojan-Spy.Win32.Zbot.msvm-84b282d49b24fe109bea46bcd129fae1eec8cf796777e9f18897b96b7b392797 2013-09-10 02:25:30 ....A 62464 Virusshare.00096/Trojan-Spy.Win32.Zbot.ncrh-dbf3708d998cafb40bb368fbeed0a29e4ec7cecf2997ac3935be57b23adad031 2013-09-10 01:33:56 ....A 262291 Virusshare.00096/Trojan-Spy.Win32.Zbot.ndca-33c2b9b1fe0d7d6aea57ae20128680e90ef621bcc200dd43c28be3d2cbbc8135 2013-09-10 02:18:38 ....A 312832 Virusshare.00096/Trojan-Spy.Win32.Zbot.ndca-44700d74fd7366dde87e481e6e71bbc8588fd3bed89e8d18c1cad53766d5a756 2013-09-10 02:17:46 ....A 298496 Virusshare.00096/Trojan-Spy.Win32.Zbot.nqdg-7ea9afb89124ef3dfb06ccd3722efca45e06cd4b734d07b9412096a14ecc4714 2013-09-10 02:18:48 ....A 237568 Virusshare.00096/Trojan-Spy.Win32.Zbot.nsyv-2e4ca241faab7eeebef63fdc6ee7db9e49daed3ab48efc3016e3a020bae18e77 2013-09-10 01:46:04 ....A 145255 Virusshare.00096/Trojan-Spy.Win32.Zbot.ntgy-d50c51b514e4bd905033dc81f313fedc584c53b8d67f1237bb3952336bb75650 2013-09-10 02:24:52 ....A 172820 Virusshare.00096/Trojan-Spy.Win32.Zbot.ntgy-dc7d30034f5b1c1fb6a3e99a5e1a307b0548b1e0966ed7652936af8be7d057a8 2013-09-10 01:32:40 ....A 226304 Virusshare.00096/Trojan-Spy.Win32.Zbot.ntpf-c1329ca2015da5e5e66329412961f5f052da7d0c4f90e49e72564862db274b19 2013-09-10 02:15:12 ....A 243712 Virusshare.00096/Trojan-Spy.Win32.Zbot.ntzr-30bd409eac489a54c92b090d868be0597357fe4ca3f4b12c7ec30354b340a74e 2013-09-10 01:40:02 ....A 232448 Virusshare.00096/Trojan-Spy.Win32.Zbot.ooil-04057b4429ab21fe4e0556e1e66ea711ae1d9d21083822f40375eb4e20c04f78 2013-09-10 02:03:38 ....A 232448 Virusshare.00096/Trojan-Spy.Win32.Zbot.ooil-051e762a235a790c6a7a937cdbd81349759471181537e498be53022cf6219b7d 2013-09-10 02:07:56 ....A 232448 Virusshare.00096/Trojan-Spy.Win32.Zbot.ooil-1983c268cc3c9423a61cb293657d06c77fc2ea048814c23b249a8012e24958cb 2013-09-10 01:37:14 ....A 232448 Virusshare.00096/Trojan-Spy.Win32.Zbot.ooil-260a087088c8962e60d648c53b282064bd4dbe98c31be037e1254b58ed0186da 2013-09-10 02:12:52 ....A 232448 Virusshare.00096/Trojan-Spy.Win32.Zbot.ooil-2e9ccd11ac9cd95bda3a2ab21ed1e7155507f4f3278f73c4b2c45b0a9720d581 2013-09-10 01:56:24 ....A 313344 Virusshare.00096/Trojan-Spy.Win32.Zbot.ornr-3737d256fab1d0c8c261262c0f87ed6d74fdf7905ed838a536d169d3ccb90607 2013-09-10 01:57:10 ....A 313344 Virusshare.00096/Trojan-Spy.Win32.Zbot.ornr-38876521f536d294c0a5cd54566dd1cf34e377a2e31f70c3809f2830d0644697 2013-09-10 02:15:24 ....A 187392 Virusshare.00096/Trojan-Spy.Win32.Zbot.orrm-403a38da92021fb5bb95b1926734fdb11f8613fc415ac8a17b186e3cd4cabab8 2013-09-10 02:02:20 ....A 429056 Virusshare.00096/Trojan-Spy.Win32.Zbot.ortk-1e9043f9518fc1c09199c6cf06415edb1af47058ce65c4c85b81e03d7a4f8327 2013-09-10 02:15:14 ....A 429056 Virusshare.00096/Trojan-Spy.Win32.Zbot.ortk-1efddffe6e7a7bbe87e6ab633e9b977a08fb789c5bc9b0fbeb42972e1d50ba5d 2013-09-10 02:13:14 ....A 429056 Virusshare.00096/Trojan-Spy.Win32.Zbot.ortk-2211fb1f35492f93729395bcf7f9cb658b39cc88fe7d5036a8480715cd3ae473 2013-09-10 01:31:24 ....A 429056 Virusshare.00096/Trojan-Spy.Win32.Zbot.ortk-3170a04e45272dc2824a40e4bf6c20c83749c21e567acd3bd27c564319e5bc04 2013-09-10 01:51:44 ....A 429056 Virusshare.00096/Trojan-Spy.Win32.Zbot.ortk-35f5124d5c26f2ead760452d5c0c5fe42fb1862b2011dda06f5afb741777c866 2013-09-10 01:32:12 ....A 59904 Virusshare.00096/Trojan-Spy.Win32.Zbot.otki-0515390ab1d11b7029dbc488fa2fc6c19c632f5949db76ec9ce358c3edbdd2cc 2013-09-10 01:52:50 ....A 59904 Virusshare.00096/Trojan-Spy.Win32.Zbot.otki-33c41db12b186b1b56035f3c04caf48a7be85c74d434048a24c7d400befb51b1 2013-09-10 01:56:28 ....A 59904 Virusshare.00096/Trojan-Spy.Win32.Zbot.otki-386b6c0b3a7fb15abd8ea281ff799f78dbd9cab638de3b4ad3f6747e31b88f78 2013-09-10 01:47:28 ....A 312320 Virusshare.00096/Trojan-Spy.Win32.Zbot.otki-3a9ab5f7c08c24fbf55521c03d427d391354a168a205f661e8b8450ea31af1cc 2013-09-10 01:30:40 ....A 59904 Virusshare.00096/Trojan-Spy.Win32.Zbot.otki-41673be31f22362acb984074ed0f37bc8bdfc11387701ddb838214ff76891fae 2013-09-10 02:17:44 ....A 59904 Virusshare.00096/Trojan-Spy.Win32.Zbot.otki-98a9573e106f8dd1752d397769d1e6f52d3ba4540d2bb6521580b559f722c00a 2013-09-10 01:33:00 ....A 409600 Virusshare.00096/Trojan-Spy.Win32.Zbot.oumm-16b80798afe04d6b051cd89dd48eb1dbc1e2e0f38bf5da9231b979f268b4636a 2013-09-10 01:32:18 ....A 409600 Virusshare.00096/Trojan-Spy.Win32.Zbot.oumm-1d1d2332ad868fe06faf9f0b30621a0ba9067136d7ae8525c2d2d6e2f54299f4 2013-09-10 01:50:40 ....A 306360 Virusshare.00096/Trojan-Spy.Win32.Zbot.oxnu-b1eca71ca05c4905e74fcc251109e8fae56c5a54b5b3774b1f78034885c7d052 2013-09-10 02:27:32 ....A 308736 Virusshare.00096/Trojan-Spy.Win32.Zbot.ozcn-070ec5e902cd2d3ec372f5e2be1c227701a312f164eabcfc095dd7606575c9be 2013-09-10 02:58:14 ....A 308736 Virusshare.00096/Trojan-Spy.Win32.Zbot.pkgh-6a6d8ad9a7c35bd4ac7a0a2fe62e815b6b3021b2900e563a05b01f0f629bc42a 2013-09-10 02:44:12 ....A 308736 Virusshare.00096/Trojan-Spy.Win32.Zbot.pkgh-b62e5f0fc3a56a6671d4d45519fa243ccc284de72ccd6fb134ca7f73ecb5ac3e 2013-09-10 02:39:40 ....A 292864 Virusshare.00096/Trojan-Spy.Win32.Zbot.pojq-e300e0f233d2a4555645d7c0c7b89a4a4df465f92434393fa536f9d30594d12b 2013-09-10 03:05:38 ....A 138393 Virusshare.00096/Trojan-Spy.Win32.Zbot.qkds-7444f8c6bd8e24740e7d9194eab5de5262adf389af0fa610f5faf539f9d1f575 2013-09-10 02:22:32 ....A 169472 Virusshare.00096/Trojan-Spy.Win32.Zbot.qlmn-55b8bce2e2d6a3314452d3f34c6a610a631a49b7f32407b8cf74d25a8a272651 2013-09-10 02:19:02 ....A 832512 Virusshare.00096/Trojan-Spy.Win32.Zbot.roh-4d47b41c99ec3f8b9e977259a51b68e842b075f68712604dc8eafe781a595cdc 2013-09-10 03:04:10 ....A 607232 Virusshare.00096/Trojan-Spy.Win32.Zbot.roh-ccc27af38e5a2173ed8405b8fc72b3b8e7ed73507744a2493997364650245e5b 2013-09-10 03:09:54 ....A 244736 Virusshare.00096/Trojan-Spy.Win32.Zbot.roh-e33a77ff1fc0d56c495737bda2dd27abed31c1eb96eb05ca33ae582789778fd5 2013-09-10 01:32:14 ....A 47656 Virusshare.00096/Trojan-Spy.Win32.Zbot.roh-e5e6a63887f54e9500eeea02af9dcb1f80befcaa0a644b86cceb12ca9ee9c7d0 2013-09-10 02:43:30 ....A 115200 Virusshare.00096/Trojan-Spy.Win32.Zbot.rpwd-d4a8704df49214630e0928287105450761329f5354fa2d424e68758d9566e48b 2013-09-10 02:44:06 ....A 306688 Virusshare.00096/Trojan-Spy.Win32.Zbot.rqxj-5f6892935c50ec8b7eee00e68e3e4030e37c34cd000ec3d9885fa80cf3de5b13 2013-09-10 02:05:00 ....A 84486 Virusshare.00096/Trojan-Spy.Win32.Zbot.rrn-31536d01332a3607ae03dbbeffa8193182675c05b7c6a90a36b7ef26eb260974 2013-09-10 01:51:44 ....A 193024 Virusshare.00096/Trojan-Spy.Win32.Zbot.sbsv-eff80ddec0420342fb3ec9930e6b68c7f3b63e965ef2a50b48b1c7b823ab2b22 2013-09-10 03:08:50 ....A 1427336 Virusshare.00096/Trojan-Spy.Win32.Zbot.sqz-e833f78ed33e1065c9659f554899f881d4b2604ebd3ca81e1dc7009c4dcda3fe 2013-09-10 03:08:50 ....A 347232 Virusshare.00096/Trojan-Spy.Win32.Zbot.tvfv-67a546ef42ad733776a5f488d0bde0ba22c59d10935ffdc7427f6fd1af4b49c6 2013-09-10 02:31:16 ....A 291328 Virusshare.00096/Trojan-Spy.Win32.Zbot.twnm-28f4a81f6a9e42064a377f8c5ac560be9a276a4fdad0c8745188fb55af27317e 2013-09-10 02:16:48 ....A 117248 Virusshare.00096/Trojan-Spy.Win32.Zbot.ubgb-7d43ee82a797d5d74ffaee7c7cbc15fda7018fba84d766e600093b5ca83054c3 2013-09-10 02:28:14 ....A 215040 Virusshare.00096/Trojan-Spy.Win32.Zbot.ucrw-52e813034d9c64c78f6f61fcbf544b48af9c97b4394f521c04f0d2126ee500f3 2013-09-10 01:28:48 ....A 265728 Virusshare.00096/Trojan-Spy.Win32.Zbot.udcl-44f61eb5a521d7c1ea863a5e9b3146fae3808f8c7244f44f7e79212cb31adcfe 2013-09-10 02:54:36 ....A 226304 Virusshare.00096/Trojan-Spy.Win32.Zbot.udcs-5c3b838330d715245360e0bb2c80897ae10a8d97fa97e2f27b5166abc31bdd83 2013-09-10 02:43:40 ....A 138240 Virusshare.00096/Trojan-Spy.Win32.Zbot.ufal-d78008fbf66aa82405267ad726595b8a06246da622691bdd95fe23fb5bf4f54d 2013-09-10 02:55:30 ....A 275496 Virusshare.00096/Trojan-Spy.Win32.Zbot.ujcu-e7a39986a5c3733d0deb689855a094623fda408da06bd1884080ab06c42f2e85 2013-09-10 01:28:58 ....A 1134989 Virusshare.00096/Trojan-Spy.Win32.Zbot.uoma-8a27c79d3d5a054fd90d13e8d9de87309f1427976e2edc319f013d8d6a759cf3 2013-09-10 02:29:16 ....A 937984 Virusshare.00096/Trojan-Spy.Win32.Zbot.vmam-fb223db0de85f00807a5e8066340c0ff041e6b7457c36735a8a935c307f1d97c 2013-09-10 02:11:08 ....A 9758 Virusshare.00096/Trojan-Spy.Win32.Zbot.vmra-4ce027ca5be617b650af895f1c0a41ca7ee45934761fc0ddd6c53a6e70ef5097 2013-09-10 03:01:54 ....A 9762 Virusshare.00096/Trojan-Spy.Win32.Zbot.vmra-67174d7530eed0b7a881ba051f44d5b27995fbb7ecb757c3085ff8dd9865b7f2 2013-09-10 02:47:24 ....A 9762 Virusshare.00096/Trojan-Spy.Win32.Zbot.vmra-8a161a025b6f3d124d92f2c26deb70e128810f311c37ba7044620c23e38823bd 2013-09-10 02:20:34 ....A 9760 Virusshare.00096/Trojan-Spy.Win32.Zbot.vmra-9abeb648a7542d5dd5b87b9e545037b605a1782413060843d23d878c3e17b03a 2013-09-10 02:34:38 ....A 9744 Virusshare.00096/Trojan-Spy.Win32.Zbot.vmra-e4eeacfc705456d288814aaa839a5b08c2d826ca10cd4c11100e49a2cd99ff47 2013-09-10 01:36:14 ....A 55296 Virusshare.00096/Trojan-Spy.Win32.Zbot.vmzy-88c407c4c3e5fc6adbf70d1f5815730b5feaf1eb5d75514ab8216889a115b6e7 2013-09-10 01:50:20 ....A 102400 Virusshare.00096/Trojan-Spy.Win32.Zbot.vqsp-615c3f2418c2dcf862aea4126863e35935a3fa578345810323c2751a2f6843e9 2013-09-10 02:10:00 ....A 304168 Virusshare.00096/Trojan-Spy.Win32.Zbot.vuby-b728fa03f20429c0d7d6d81f85bd28f3257e41743fc739bef92e28ddd70a15cd 2013-09-10 01:59:56 ....A 96736 Virusshare.00096/Trojan-Spy.Win32.Zbot.vudv-dd46a6bfad3e770a4f10607e4c4230fb4381b2a18b050bf24784111d71092897 2013-09-10 02:32:48 ....A 31232 Virusshare.00096/Trojan-Spy.Win32.Zbot.wb-e2050f76b762731e9cfa814fc59dd0ccfe92e6df1980d723818104370e6e7be3 2013-09-10 02:02:04 ....A 200704 Virusshare.00096/Trojan-Spy.Win32.Zbot.wogx-c063dc792eb2c627dc6a6004be3dea4a2429b4ee40ef88173d237416da7c596e 2013-09-10 03:05:32 ....A 64997 Virusshare.00096/Trojan-Spy.Win32.Zbot.wpb-dffe6ec9b35cbf203771383df200cb888cdf26b9c88f44a847121a8eb0d1fddc 2013-09-10 01:51:56 ....A 347232 Virusshare.00096/Trojan-Spy.Win32.Zbot.wpdj-3cbe89e1bfd416d0ef70d0cf12c2cb44282cef40b770a4ea2c1387ea9db1384a 2013-09-10 01:41:26 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.wptw-776e0011e2b45fd63b0f3ac5fec964d2e0c3bfbd1e0555aeb39d78836a433333 2013-09-10 02:26:18 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.wptw-a91ddf6023c86bcc0f28104f7bf331a078e57ec8b0ab30ce24241a7a3c8de2db 2013-09-10 02:14:16 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.wptw-b783ba7075523428cad2bec773ff2420c83454458f5bb1a5b0b854d3a71dcb4e 2013-09-10 02:14:12 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.wptw-bbac40ce4f6e4eeda623e43093c34675e27393d2091944146b0c01f8c6c81c5d 2013-09-10 01:38:44 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.wptw-c75e65d45f725f9ba8275432a4782fb2ab8f0991c0a730d576c68eae5e27972b 2013-09-10 01:49:02 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.wptw-ced60fcaec3f67ea6adeec5caa8d0fe7eb5060f5c401edc3ba6c3eeb59213040 2013-09-10 02:10:42 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.wptw-d17cb7d0e4514c180cbcf111697b99f16b884a378ed93cd422e6712d80b4d347 2013-09-10 03:04:18 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.wptw-d67e735e3a2b420417c5f0bce3d35ab9f2475d5b4e8e8f8932fe972398c2ef07 2013-09-10 02:45:02 ....A 141824 Virusshare.00096/Trojan-Spy.Win32.Zbot.wptw-f4e81f65ea549db865b386428bf41ea9560162bde883ce4aa7f18aee3e4a31f0 2013-09-10 02:07:46 ....A 148112 Virusshare.00096/Trojan-Spy.Win32.Zbot.wpvx-3450d1534be801f81aff449490bfbdbe96eab921e0a4fcae5ef4615e4787e1d0 2013-09-10 02:31:10 ....A 872960 Virusshare.00096/Trojan-Spy.Win32.Zbot.wpxd-0a734f17e221fb5bee55372f7dacd005e56897274fa8dc94ec7f3dd1931f1524 2013-09-10 01:44:04 ....A 530944 Virusshare.00096/Trojan-Spy.Win32.Zbot.wpxd-3397bea256cd4354934e3f7adc422199fd0c0b7dcecd3d7a1a5c2a31b873f0e1 2013-09-10 02:04:26 ....A 150528 Virusshare.00096/Trojan-Spy.Win32.Zbot.wpxd-5d7cb22cab1eb6fb66109dea13939601c0fb2f786c90d312e94f1893439dc852 2013-09-10 03:13:48 ....A 309760 Virusshare.00096/Trojan-Spy.Win32.Zbot.wpxd-6bc10ca3fbcdd1364636d07e292bc3c14872fb278eda8d2b50dffecd7854f247 2013-09-10 02:43:26 ....A 30529 Virusshare.00096/Trojan-Spy.Win32.Zbot.wqea-9bb9d73e1f69f932d55035022ccdd01efef968cd795e6a752b5edc388032a451 2013-09-10 03:13:04 ....A 30529 Virusshare.00096/Trojan-Spy.Win32.Zbot.wqea-e7c5e0a67dc4846f6459bb8533fae25ff11be7cc18ec53646aa3595c8ed1aa72 2013-09-10 02:55:00 ....A 210117 Virusshare.00096/Trojan-Spy.Win32.Zbot.wqgr-f650b2c2db661717caecff9d11926aabcc163425cadd15bc6fbf32e67ca3e8fe 2013-09-10 02:33:22 ....A 262144 Virusshare.00096/Trojan-Spy.Win32.Zbot.wqhm-39b683a66e7ac48077387623bf35936c8f155773aa2c57d64c55163288c65a26 2013-09-10 02:57:58 ....A 86016 Virusshare.00096/Trojan-Spy.Win32.Zbot.wqmk-d99f5a0ba8468aef94b35b387fe0d65ab2fe2c2ac6c36133e9b27f8c4830d15b 2013-09-10 01:57:06 ....A 175616 Virusshare.00096/Trojan-Spy.Win32.Zbot.wqpg-3b7a7ac5faf3079d028b4706e69a93678f3556014dcaae1511499fa7d4c55551 2013-09-10 02:52:46 ....A 175616 Virusshare.00096/Trojan-Spy.Win32.Zbot.wqpg-e660a976bcb45c9d05ad40ba36cd4adb8076e69a50b55d7e4ed8dd76f9b760e2 2013-09-10 01:43:20 ....A 71680 Virusshare.00096/Trojan-Spy.Win32.Zbot.wqpt-54807f6cb15dd06fa2841171320a781a31a000dddb502cc2424a4cda68a3ba60 2013-09-10 03:08:42 ....A 10273 Virusshare.00096/Trojan-Spy.Win32.Zbot.wqrb-5dca8f6c97251cd36dfb528bacc64639b08ce51a8183b5e64279cc8f1b0c0c30 2013-09-10 03:14:28 ....A 561152 Virusshare.00096/Trojan-Spy.Win32.Zbot.wrhp-21c4bc89a16dea728490675e2a5bf77bd8adfa5313a3ba85580ae593c6b79b01 2013-09-10 02:32:28 ....A 561152 Virusshare.00096/Trojan-Spy.Win32.Zbot.wrhp-42a5c677db64e194b6e27f72289fd155d3e20f9926d21620e7c7ad44fee9cd27 2013-09-10 03:06:14 ....A 47616 Virusshare.00096/Trojan-Spy.Win32.Zbot.wrlq-d87ef0fea93b7a119f6c8cac519760c4d4aaa608046b8bdf026c1b4d96c0b774 2013-09-10 01:57:16 ....A 69120 Virusshare.00096/Trojan-Spy.Win32.Zbot.wrqy-40a30215edf9e7a1a5abc88bf27c6e6c679d0910f2f1927659104c15500e92de 2013-09-10 01:59:00 ....A 227982 Virusshare.00096/Trojan-Spy.Win32.Zbot.wrvb-65a688e3c29ca06ec3d64a8ff4458e541319385af2afcdbc4ab51c3730601613 2013-09-10 02:54:58 ....A 15360 Virusshare.00096/Trojan-Spy.Win32.Zbot.wsof-fedab6cdc1a7991d8c539e53b3c98c7ad3056155ab83a9fae76278dc716c573b 2013-09-10 02:54:12 ....A 9216 Virusshare.00096/Trojan-Spy.Win32.Zbot.wssd-f6922c9e815880d9e22ce4c2aa0ebfbce1b42cc928ee38f6bf604b61a93c1025 2013-09-10 02:47:16 ....A 43302 Virusshare.00096/Trojan-Spy.Win32.Zbot.wsvk-4ed3770af27c878c9f7d0cf33e538d6954092ee5d4510a899b1a55dc68e43465 2013-09-10 01:35:44 ....A 43096 Virusshare.00096/Trojan-Spy.Win32.Zbot.wsvk-f86600215b17f582f3b3a25cbf9e53eb3e8b8cd9721589fe74bfeea63e1e1a95 2013-09-10 03:09:38 ....A 58749 Virusshare.00096/Trojan-Spy.Win32.Zbot.wszu-53473c81b48d40118e1eda08e5776c2b42e998257ff20e366f000a6ba05afcdb 2013-09-10 03:12:42 ....A 58781 Virusshare.00096/Trojan-Spy.Win32.Zbot.wszu-d57bd1c733478cc3581506cb332bc53bcb38564554c9d16c54955e57ee6d21b0 2013-09-10 03:12:42 ....A 98816 Virusshare.00096/Trojan-Spy.Win32.Zbot.wtai-173f4bce11bdafbf632acccd630fed9c3c28aa5bfce374cd579ecfa8abfb7c02 2013-09-10 03:03:30 ....A 69632 Virusshare.00096/Trojan-Spy.Win32.Zbot.wtfp-6a0b5871c16523c51b90c03d85979031c3ec80ee601b921437ad304aa974a5b0 2013-09-10 02:22:46 ....A 69632 Virusshare.00096/Trojan-Spy.Win32.Zbot.wtlr-77b6c1eda3818da21705343ffbf3460bce862a6991cc2aeaa90ea56ba79d0231 2013-09-10 01:36:14 ....A 69632 Virusshare.00096/Trojan-Spy.Win32.Zbot.wtlr-81dda9084e084f92f517ca97596d6cfcf8fe7ec3f18ae5562cf954b856372591 2013-09-10 02:40:46 ....A 69632 Virusshare.00096/Trojan-Spy.Win32.Zbot.wtlr-c5696a9290bc13aabdaadbe8480a6ace64ff891d6703afbc3587e879b70b3519 2013-09-10 01:59:14 ....A 69632 Virusshare.00096/Trojan-Spy.Win32.Zbot.wtlr-d9b3294d0fe4349b1393ff3d2f8337f8b14cdcd76f7aa287cc282c34a26ed45e 2013-09-10 02:37:26 ....A 98304 Virusshare.00096/Trojan-Spy.Win32.Zbot.wtyo-2befbaf5b0cd7e9bc14bcfaae9c84da8911cfcf0576ce5ebbc543eed4bf1e87f 2013-09-10 02:53:58 ....A 1533056 Virusshare.00096/Trojan-Spy.Win32.Zbot.wtyo-c977fff0525d37d2fd5e88f54fe192c80534b29238642110cdbd8f9c6954139a 2013-09-10 02:32:06 ....A 201448 Virusshare.00096/Trojan-Spy.Win32.Zbot.wtyo-dac6cfa64bee2757986fabde82d32f2c835a1381427cfb5a0daefdff69b244d0 2013-09-10 03:07:54 ....A 65536 Virusshare.00096/Trojan-Spy.Win32.Zbot.wutr-5a308895b5079e45efc6c6ef305660565dc94650c25ad7161e2a829687e4339b 2013-09-10 02:12:40 ....A 231936 Virusshare.00096/Trojan-Spy.Win32.Zbot.wvaz-2bcd75d1aa15620ac849fd54e9e89b230bbefb455bd816eb4c757c2553ce4d27 2013-09-10 02:11:28 ....A 326656 Virusshare.00096/Trojan-Spy.Win32.Zbot.wvet-d4057d7d2241f4f2ecb298f629452c73872b5b160e917fbe8af7b96dcd452a45 2013-09-10 03:10:04 ....A 226816 Virusshare.00096/Trojan-Spy.Win32.Zbot.wvtf-283cf3cb4eeeae89ffcbc81d290ac7a3c771ad43c172d58903fe4e335b5519bd 2013-09-10 01:33:18 ....A 222208 Virusshare.00096/Trojan-Spy.Win32.Zbot.wvuk-1defb30eb513253f4efd38a5a89e828bbcb34ef07bdb8b1426d8c758bc2232d4 2013-09-10 03:09:58 ....A 206853 Virusshare.00096/Trojan-Spy.Win32.Zbot.wynr-dc8f307acf733df7f1e3ecae0773276be9e0483cdc6dd540dddcdc8f407a62a7 2013-09-10 02:00:26 ....A 230400 Virusshare.00096/Trojan-Spy.Win32.Zbot.xbku-65b12487741aa9cc07f4596aea49b2de7ab24f911e41e3ada6dbbc71707aac43 2013-09-10 03:03:24 ....A 232448 Virusshare.00096/Trojan-Spy.Win32.Zbot.ynzg-e2f030c80c70af66e163a8c3d7e6642a149294df1b21c0ccc0fabba31b017a5c 2013-09-10 02:35:34 ....A 69632 Virusshare.00096/Trojan-Spy.Win32.Zbot.yode-7dc6a40bf04ee8b0dd3c7a63937ac69db2287150db65c69f80e493631692567e 2013-09-10 03:00:26 ....A 180224 Virusshare.00096/Trojan-Spy.Win32.Zbot.yods-e0d68f260c6f44796155ae3025fe82418cda29058e6695e7797342a6daf12ca2 2013-09-10 02:17:40 ....A 220672 Virusshare.00096/Trojan-Spy.Win32.Zbot.yodw-874109f4f962d0c74a9c64b98135839111d325c8d107dc72789ef3767456a549 2013-09-10 02:44:08 ....A 289872 Virusshare.00096/Trojan-Spy.Win32.Zbot.yofm-d73230a58774a8d44e26d69692bbcd9a8b9e550f41118ea01cab1822380d1e41 2013-09-10 02:39:40 ....A 251904 Virusshare.00096/Trojan-Spy.Win32.Zbot.yopo-d747265e40d7cd2e84cac8794a0f019653ada830a62d34b5fdbb6adf6c0c303d 2013-09-10 01:38:56 ....A 221815 Virusshare.00096/Trojan-Spy.Win32.Zbot.ypda-ac0a8063b788420dab1e29889db2527ef72219d428fe50d211ad33945e65aaf9 2013-09-10 02:05:06 ....A 221815 Virusshare.00096/Trojan-Spy.Win32.Zbot.ypda-be3dd1271dc0d48c2433206cce03b172739ea6648f434e9339d816a0d7bc9694 2013-09-10 01:58:22 ....A 315392 Virusshare.00096/Trojan-Spy.Win32.Zbot.yuep-ddf19826b50a38bd2502d1d360f390ddaf35913ddceeac9c0a0c04f4b507832a 2013-09-10 02:24:34 ....A 394240 Virusshare.00096/Trojan-Spy.Win32.Zbot.yveh-db37015dcbba60fab7eb1a75114b2e693bd9460325eaf3f35fe6416f91c4a521 2013-09-10 01:53:46 ....A 201728 Virusshare.00096/Trojan-Spy.Win32.Zbot.yvlv-a0fed30058299af198f96e733872f9f4f85fad2b2bdd4274969e69f4e70be52e 2013-09-10 02:50:54 ....A 201728 Virusshare.00096/Trojan-Spy.Win32.Zbot.yvlv-ac7920d8dae6d84e4b8be755d09282722b0a86423397ae1014ba23728939d3f3 2013-09-10 02:45:10 ....A 201728 Virusshare.00096/Trojan-Spy.Win32.Zbot.yvlv-e5d63266a7d5e2e9f04bd28b11855d5e5a8031d438b71284ad8af2bf945dde21 2013-09-10 01:49:24 ....A 201728 Virusshare.00096/Trojan-Spy.Win32.Zbot.yvlv-e7cb1ecdef940af04203532d0dcfd87ae918d4b8914b756fb35a7ac9ac0312cf 2013-09-10 03:02:24 ....A 201728 Virusshare.00096/Trojan-Spy.Win32.Zbot.yvlv-fb0288bcb6f3c65868984431e2d30b99adb561b3072688518903f19d6a93db7c 2013-09-10 02:31:12 ....A 184320 Virusshare.00096/Trojan-Spy.Win32.Zbot.yvwr-6bb31571dfbc84cb6286e9e57e781326792d1b218125b32a4a46a390aa173471 2013-09-10 01:47:44 ....A 187873 Virusshare.00096/Trojan-Spy.Win32.Zbot.ywdk-42254d72b022b93578f33b5d4dabdcf06794231181cd06d3904d042b6a09f395 2013-09-10 01:44:36 ....A 187873 Virusshare.00096/Trojan-Spy.Win32.Zbot.ywdk-ce3f6b277e7f5ea9621fe4bdc80b03fe07313d16a6496c8d857bc06b132048e9 2013-09-10 01:47:30 ....A 298368 Virusshare.00096/Trojan-Spy.Win32.Zbot.ywdl-97cf41fe2b9256ba115620c7814b6fd39e6b3c540dffebf4345b923a27a8cec6 2013-09-10 01:43:30 ....A 199680 Virusshare.00096/Trojan-Spy.Win32.Zbot.ywin-b59f1560b85bfdd62e70ce6fd83a483822027f005caecd04a7129cb4a9964e67 2013-09-10 02:35:42 ....A 199680 Virusshare.00096/Trojan-Spy.Win32.Zbot.ywin-d4f018077a351850f823eeacb3db2306fab2f3296a3515628df9d65f7510dd6e 2013-09-10 03:00:04 ....A 199680 Virusshare.00096/Trojan-Spy.Win32.Zbot.ywin-dd14a82f74d3cf7c8b183868db5d61b1da22fb184c4f4505ad90a4d1d3935db3 2013-09-10 03:07:54 ....A 148992 Virusshare.00096/Trojan-Spy.Win32.Zbot.yzgv-fb717280a940c09edb32131d21e66f81a1973b233df4dca209cac55dd153acc0 2013-09-10 03:06:44 ....A 251664 Virusshare.00096/Trojan-Spy.Win32.Zbot.zjfn-c2ec21d908d3602d6ca176dfee6ed5fad62ac8d702ae73a09506560a9cb5d8b1 2013-09-10 01:53:52 ....A 452096 Virusshare.00096/Trojan-Spy.Win32.Zbot.zjrp-35f8fcb6d39f384e11308171d2c15d124cdeb638c1003b88cb37c6d2691c796b 2013-09-10 02:11:36 ....A 160768 Virusshare.00096/Trojan-Spy.Win32.Zbot.zqid-9d8b7e13ae4ba4cbf909e14c5be9e92d90d3697c71a1bf41e1af4229599fc540 2013-09-10 02:30:00 ....A 66560 Virusshare.00096/Trojan-Spy.Win32.Zbot.zrem-df6c3e5478e4da6cdddc3a0d89e265002e1f24a2c7f71cce1f143ac7fc0d59ed 2013-09-10 02:37:54 ....A 73368 Virusshare.00096/Trojan-Spy.Win32.Zbot.zse-8c6a8c76131509e63ac1673b9c66c44a6f7e70b1843d8923f5b3903854b4d014 2013-09-10 01:49:28 ....A 712027 Virusshare.00096/Trojan.Acad.Agent.a-c0fd405c7a756eacae0ccabc7c4d2a4909626bac59048008978c82ff0f5be8e8 2013-09-10 01:31:28 ....A 2287189 Virusshare.00096/Trojan.Acad.Qfas.a-2b1848f8d7b976ac4a008df13bd1a3df522c02d2a9520bb082aff257dad14fa5 2013-09-10 02:32:44 ....A 18804486 Virusshare.00096/Trojan.Acad.Qfas.h-df5c97536660145818d7c0ae1479d2e249b34e1b5f26c0f5bcf38a5e06522e44 2013-09-10 02:22:52 ....A 21177 Virusshare.00096/Trojan.BAT.Agent.aai-858ba7155f3dd40b5c1031869b7eb88d575e86662858457aa11d39edab812d9e 2013-09-10 02:31:40 ....A 454512 Virusshare.00096/Trojan.BAT.Agent.aai-d46c552f70ad3b74a91d8a10539fd43f6ef8b9c235c7877adbfe99447fd19a83 2013-09-10 01:49:24 ....A 738612 Virusshare.00096/Trojan.BAT.Agent.aai-ddfe13957776330f55e1bad13d225b3024043bd6b3ee65277fcf04e220b4d1fa 2013-09-10 03:13:58 ....A 418967 Virusshare.00096/Trojan.BAT.Agent.aai-eafd6d19a8f4cdec0d0de0c99451b5ebfb7fc7606060a72398c2a0fd83166947 2013-09-10 02:30:24 ....A 777786 Virusshare.00096/Trojan.BAT.Agent.aai-fe05a2afbe91314f3240201c8e51a3edd9ec7b86388d2ecca43fa47887e88a32 2013-09-10 02:46:26 ....A 10097 Virusshare.00096/Trojan.BAT.Agent.aav-22eb67ec83d39a7c48bbcaf3df62e4b4dd7a2b45967c1c94a62e1250eabaee84 2013-09-10 02:34:12 ....A 1062 Virusshare.00096/Trojan.BAT.Agent.abd-61f93d3b401a75c9059d303576e599e9dbbbe95e371a471174b4782258f9a36f 2013-09-10 02:50:20 ....A 337021 Virusshare.00096/Trojan.BAT.Agent.abg-525887ec85af7e0b9f3d5a9b4cf4d077d1f29609646b27013006b924fba1f193 2013-09-10 02:51:56 ....A 24064 Virusshare.00096/Trojan.BAT.Agent.abg-5caa2a555ab35d501e6170e51f16d1cba38979d82df624287fdd721bb395ad30 2013-09-10 01:40:44 ....A 86528 Virusshare.00096/Trojan.BAT.Agent.abg-71e26fca6b12f8012a63c30de9d90a2607e9518ea01db99edcc6207832473702 2013-09-10 02:59:40 ....A 86050 Virusshare.00096/Trojan.BAT.Agent.abg-edd140ee156084097204d464b131bde5e59f08fbd1b5107ed3d56efff1969fcc 2013-09-10 02:40:54 ....A 88687 Virusshare.00096/Trojan.BAT.Agent.adl-e827e462445ad98bf78ae70e181c91d6acd86a3edc6d922b84093487bf4d08e4 2013-09-10 02:01:36 ....A 23552 Virusshare.00096/Trojan.BAT.Agent.ahr-98b3e7628db34e3f951802cc1528811a1cf811b4133fbb7d22f35edb72cee55a 2013-09-10 02:28:28 ....A 2067881 Virusshare.00096/Trojan.BAT.Agent.bs-e7050e60243337630f6eb912b757fb70c0f835c849560760fab1c68a117a989e 2013-09-10 02:14:08 ....A 1949 Virusshare.00096/Trojan.BAT.Agent.cm-61722b702d0c4f45fd4c46181cdf0aa206163972e72488d4c71c8131d48872de 2013-09-10 01:56:54 ....A 1680 Virusshare.00096/Trojan.BAT.Agent.eh-bb931488c7817d4af3116efcc54e50b40f39a952d0a1ae21e2037e7a621b518d 2013-09-10 02:58:56 ....A 72856 Virusshare.00096/Trojan.BAT.Agent.jk-b1809f18f3081be018569b4687ebf3008841114ccc12fc4640710037b74ac834 2013-09-10 02:47:38 ....A 1690739 Virusshare.00096/Trojan.BAT.Agent.lw-637009f7dd4c170488cbe4d6d3075b1a8ccf43293bd3bec56635f9026d3eb4c8 2013-09-10 01:33:48 ....A 111358 Virusshare.00096/Trojan.BAT.Agent.my-a99ab4c09aac1180accf566af7f2d4163a050ebec4c640e2810899bd1d1cfadf 2013-09-10 01:31:16 ....A 87686 Virusshare.00096/Trojan.BAT.Agent.ns-d20a35a7172e05535690694c0b8509fe699ef98efdbdeb747f0d63baddbe9b42 2013-09-10 02:06:32 ....A 104266 Virusshare.00096/Trojan.BAT.Agent.qh-e7d28069d7db14d250e51ce8f4d5ac636fd7af4878cb521c435b2c5c52488d6b 2013-09-10 03:13:06 ....A 186151 Virusshare.00096/Trojan.BAT.Agent.sj-dda75aba81a34e545a0335d4e5995438307bed813d9d97150efb30e2234a4a81 2013-09-10 02:25:54 ....A 178801 Virusshare.00096/Trojan.BAT.Agent.sj-df2ec25ae05194ec3390628111d243742730dc9c848a92546ab5e870033c3a54 2013-09-10 02:12:28 ....A 659 Virusshare.00096/Trojan.BAT.Agent.tj-df039c71b5e4bac503a304d9273f47d808a393eb481e9439a87281385a4a3585 2013-09-10 02:17:04 ....A 775 Virusshare.00096/Trojan.BAT.Agent.tv-85fa2281c056eae13648108347c236fe45557145144c5a9b323f5348b79f89bc 2013-09-10 01:46:48 ....A 55530 Virusshare.00096/Trojan.BAT.Agent.uq-d9863d101381f3c5124021b7d3e1c4c215a286a56e2ae5cac87d7ba674bbde7e 2013-09-10 01:58:34 ....A 151918 Virusshare.00096/Trojan.BAT.Agent.yi-fc5e717a7b93ff78ad62df955ef1444d543559c5d55c23d389ee2f1155faa2a6 2013-09-10 02:45:22 ....A 101582 Virusshare.00096/Trojan.BAT.Agent.yn-d7fbb4898c5bcd3948dde88072f95195941e99fff02884d27414a497241dcea1 2013-09-10 02:27:58 ....A 100943 Virusshare.00096/Trojan.BAT.Agent.yn-da8a8fdf91738e9b90568bf11b645e02c9154e25b69b97d4f9f22ebc1f127a4d 2013-09-10 02:46:26 ....A 100943 Virusshare.00096/Trojan.BAT.Agent.yn-dc0f832fd25799f36d5f77f83ac54ef3e24eb9f7d6ddc145cbae6df098998537 2013-09-10 02:46:44 ....A 100943 Virusshare.00096/Trojan.BAT.Agent.yn-dfdbfc0c390917228e8d7cc2ef802f6d297357f92c183c7db8895ee50d263bf5 2013-09-10 03:09:04 ....A 100943 Virusshare.00096/Trojan.BAT.Agent.yn-e3190a752fde61d4db4ca54dfa741d3caae57e740231b796d955b2f9d6d10973 2013-09-10 02:51:08 ....A 112481 Virusshare.00096/Trojan.BAT.Agent.yn-e3a412c44468acc9ca2e8972cfcb1082d51f356c9887cabb514e209032a59741 2013-09-10 02:34:46 ....A 100943 Virusshare.00096/Trojan.BAT.Agent.yn-e8627b94b2edc58a9c1c2fbe89bed686c58e804ff98922e3905229b69d2c9d5b 2013-09-10 01:58:00 ....A 100943 Virusshare.00096/Trojan.BAT.Agent.yn-eff6000d8048652c4efd7e4183d1db76141dc56bd8c17dfe227788193a942551 2013-09-10 02:39:00 ....A 102216 Virusshare.00096/Trojan.BAT.Agent.yn-f129634c89ea97ae7981c204d3d6a38756f38d705029ad7c7bb8e563b4226f17 2013-09-10 01:42:26 ....A 104543 Virusshare.00096/Trojan.BAT.Agent.yo-d6cff87452b998faf106d298c05f37ff9feae9de3745c99c3bb34bc2d390fa84 2013-09-10 03:04:58 ....A 103631 Virusshare.00096/Trojan.BAT.Agent.yo-e2849dcc80ccd3fbb1bc5dad48504bb0b90b1832b404fe3743a674d73d388ebd 2013-09-10 02:39:00 ....A 103646 Virusshare.00096/Trojan.BAT.Agent.yo-e6347d633ef584f0455471288167cbfbf894b953c62207b488f6418e00f4b099 2013-09-10 02:56:52 ....A 103645 Virusshare.00096/Trojan.BAT.Agent.yo-e7355c68736bd0a8bbc47f38778cd3e24954d3f1722b4f581ae57be15eca907d 2013-09-10 02:39:30 ....A 103646 Virusshare.00096/Trojan.BAT.Agent.yo-ed85e06d4c4aa63eac510733d6e3bbad100c49c76cb122d12ffec3313e9b0e74 2013-09-10 02:32:38 ....A 473 Virusshare.00096/Trojan.BAT.Agent.yv-303784277298217d5713c098e8fe78c1b2fa70e73993b7aec912450e91276476 2013-09-10 02:45:08 ....A 159977 Virusshare.00096/Trojan.BAT.Agent.zk-e9d93be946eca2272d17c9a2d5ec2f51f42455d3f12c40b38e26d6f334747e03 2013-09-10 01:34:22 ....A 524288 Virusshare.00096/Trojan.BAT.Agent.zx-755f67e39245e805561878288b3f37f87f33cd0653766a157d7fb9e81ecb2457 2013-09-10 02:22:48 ....A 226 Virusshare.00096/Trojan.BAT.DelAll.g-e6ec5eb8b63e9efeafd20f9cd53787bef40766b6fdaeee949202bc5dd7bf9cf6 2013-09-10 02:51:10 ....A 59 Virusshare.00096/Trojan.BAT.DelFiles.ev-b5b94a75cc08d00d14b6fcde42efb82cbf0d9ba819f4e178d13e181480ec9c47 2013-09-10 03:00:48 ....A 114262 Virusshare.00096/Trojan.BAT.DelFiles.fe-987527cb3794a01b4fbeb21a5af18b559a0777275c3b3cc97ac7d4d1b4b32514 2013-09-10 02:50:02 ....A 2230 Virusshare.00096/Trojan.BAT.DelFiles.hb-05711db74bd92ce4ce94b9867e4af71a35b7fceddb7edc4d2ef8453e9a57353c 2013-09-10 02:15:24 ....A 6971 Virusshare.00096/Trojan.BAT.DelFiles.hb-52f7bb484dc958c2a160083778986aa8f21e1d62e31776243210e7a2ae7d01d2 2013-09-10 02:30:52 ....A 2230 Virusshare.00096/Trojan.BAT.DelFiles.hb-55054fcfdcc5ca1bbe3d37bd908fe768705a40755e87ea9bbc535321bc1a6611 2013-09-10 02:49:32 ....A 2830336 Virusshare.00096/Trojan.BAT.DelFiles.hb-883a1b1951186c0804899045fb5c2d96fcacb04be935fd6a8d09e6ad80488e71 2013-09-10 01:49:36 ....A 4049949 Virusshare.00096/Trojan.BAT.DelFiles.hb-b075457c7874f8413ebda975adbf1d033190be2d46f87db098cf5f481010715b 2013-09-10 02:39:16 ....A 3895234 Virusshare.00096/Trojan.BAT.DelFiles.hb-d34d6a8824bc6cc979b8b27e31344a9ac7045cd4d429512f8804f19fa662b21f 2013-09-10 01:45:42 ....A 2298 Virusshare.00096/Trojan.BAT.DelFiles.hb-d50e2f2b98b0c70f670c973f617f1974bc0cdc6f071a9b3309f7ac7e4ff2f170 2013-09-10 02:51:46 ....A 879999 Virusshare.00096/Trojan.BAT.DelFiles.hb-d532bdab95c8ac5057a8f7b99c9c97ad2772158fe9ec49a700ce9f1326fa5f01 2013-09-10 02:37:18 ....A 428912 Virusshare.00096/Trojan.BAT.DelFiles.hb-d77d33f0e131bfde07b1be843e64d5b63334782ae4b21f05892f3938e1ccb222 2013-09-10 03:15:02 ....A 2361689 Virusshare.00096/Trojan.BAT.DelFiles.hb-d90d205a14dc8bd66ec063e3afc1c5af4e02a49db5812f0a219369768ce86000 2013-09-10 02:56:50 ....A 4064870 Virusshare.00096/Trojan.BAT.DelFiles.hb-e61fd0036c9619bd22a6572db89d37fc13f3750781e3a0941dfefa09c4e0e6ad 2013-09-10 02:03:58 ....A 972271 Virusshare.00096/Trojan.BAT.DelFiles.hb-e80f6f44163ad26273e841a5e20d31caae12b7b5f97262b120164b9a86bb7fea 2013-09-10 02:39:26 ....A 4066218 Virusshare.00096/Trojan.BAT.DelFiles.hb-e81c4b82ff27e62e71d461d1ac5299903024cf50037804478e5bed7360647c32 2013-09-10 03:11:26 ....A 2361698 Virusshare.00096/Trojan.BAT.DelFiles.hb-e87957df661db9ed709eb919f1b4fdf1588105b04356a8bb1f1bbeccce882d39 2013-09-10 02:03:20 ....A 3931807 Virusshare.00096/Trojan.BAT.DelFiles.hb-e880f1b8fb40a459878a79eba595a47965e6f015c14c41be9feeeb045886959e 2013-09-10 03:02:28 ....A 2401 Virusshare.00096/Trojan.BAT.DelFiles.hb-eab51e8e2414b39a3116fe9f32720898d0def1957e29d5b8a105a093a3d6aaa4 2013-09-10 03:07:04 ....A 1576 Virusshare.00096/Trojan.BAT.DelFiles.hb-f02e09da4d8f75a5d3a960a873c9cdd46251436f444c56f106a8e46041cc5738 2013-09-10 01:36:22 ....A 358 Virusshare.00096/Trojan.BAT.DeltreeY.a-8b9c48245f5116109259cef81840740ce1165af3d547b943fad5622adc5bf1ef 2013-09-10 02:27:24 ....A 477 Virusshare.00096/Trojan.BAT.DeltreeY.a-fb07362054f693f3946482f221cd4bf26e89c16187fde79e9e07c5b7669fd527 2013-09-10 02:40:58 ....A 283 Virusshare.00096/Trojan.BAT.DeltreeY.w-e370d2bda85d6e44efd69a1bf3f20c5ea3ba3248d64b3c6ad4d4545c3efe49a8 2013-09-10 02:35:02 ....A 204 Virusshare.00096/Trojan.BAT.Delwin.ah-e13a871ebf332598be0827f139f2ab295ba24cd465f618638129340a7d64726a 2013-09-10 02:56:34 ....A 354 Virusshare.00096/Trojan.BAT.Delwin.bm-91be3428adeb68062e920ed2514163471ebd386b0d4f9dc623f9451b66e1ec01 2013-09-10 01:54:56 ....A 244 Virusshare.00096/Trojan.BAT.Error286-f4ba7c2e62475f1fd63215dd3449f2cff63c229c9f3d6f6c4745dad6cbcb8e53 2013-09-10 02:28:16 ....A 225 Virusshare.00096/Trojan.BAT.ExitWindows.i-de1d37f067105b7802c47f2540be39d99ece96e4f89094385e219ad6fa029084 2013-09-10 02:27:48 ....A 207 Virusshare.00096/Trojan.BAT.ExitWindows.j-ec8d2e46bfa58d477498d09b12955605cd03c0946cc6c3b399ef891874542e48 2013-09-10 02:08:06 ....A 101559 Virusshare.00096/Trojan.BAT.Favadd.b-03f4d8b149a5c073a5d5a3cfdcfabc0965443448dc2b4ac13435475352b945a2 2013-09-10 01:59:20 ....A 438937 Virusshare.00096/Trojan.BAT.Favadd.b-0c2dccd050739dcde4409194ca3f536e57eb6facee05dd5d120011a919d53f8d 2013-09-10 02:13:02 ....A 553289 Virusshare.00096/Trojan.BAT.Favadd.b-0c3d56d2f12c6c13e3e572cacfa92d39ce4dbc0c005f7ad615c0ea60b892294e 2013-09-10 02:15:30 ....A 133994 Virusshare.00096/Trojan.BAT.Favadd.b-175ddab53f076ecb41c383946427f21e9cbb60bb1f38e3d618b5ed3b0bb4175b 2013-09-10 02:13:06 ....A 227536 Virusshare.00096/Trojan.BAT.Favadd.b-1808bced784b93ff0e5d078bebb07646e539df9d0cd6c83f1e1c678fa7eb3bd9 2013-09-10 01:29:26 ....A 157899 Virusshare.00096/Trojan.BAT.Favadd.b-2779af365c9c3213ea464058be82f20bcf9955208ac77acacb5bc27e199a0ad7 2013-09-10 01:57:18 ....A 276006 Virusshare.00096/Trojan.BAT.Favadd.b-351c48259eb77dc5ab2f613a729d1a93ca444b615b6996ec1247f4a8a4705954 2013-09-10 03:08:06 ....A 388560 Virusshare.00096/Trojan.BAT.Favadd.b-838fd479d2d56e33bb0fef642f14f2737dadc8545db75ba1ab57ab8ae79c37b7 2013-09-10 03:14:02 ....A 2570424 Virusshare.00096/Trojan.BAT.Favadd.b-cab3172a4f06fefb21f7efd5eaeb9395d4a37e1a449a5ccce28d2ff456d07c9f 2013-09-10 01:40:10 ....A 728695 Virusshare.00096/Trojan.BAT.Favadd.b-d07621676b2f4ca6e0a2225b2772c190d7c92f0da2571dc11f2716f304be402b 2013-09-10 01:42:46 ....A 152611 Virusshare.00096/Trojan.BAT.Favadd.b-fa639a6b27c2be566b80fb10333ea5cb4428b98e51ffe4f00b479e4f24699e6d 2013-09-10 02:56:26 ....A 1179178 Virusshare.00096/Trojan.BAT.Favadd.b-fabc6e39d79d17dfbbf35fee34486afed823c1f37911ecc453d46de94176699a 2013-09-10 01:34:16 ....A 2114880 Virusshare.00096/Trojan.BAT.Favadd.e-81a41145f248d8fd39f20310e0f5687fcfb4c87293141fb4579c7d617a62d07a 2013-09-10 02:26:44 ....A 3631072 Virusshare.00096/Trojan.BAT.Favadd.e-c7ad8007331cf754a5e6e042ad199ed6eeec9306538e81dd2e4595e5885b9566 2013-09-10 01:36:12 ....A 301 Virusshare.00096/Trojan.BAT.Flashans-68072630158551492363d8d4660dbaa9014c1b956e1e1652dabd4fd99004c316 2013-09-10 02:40:42 ....A 249 Virusshare.00096/Trojan.BAT.Folders.e-38ed93036efcbce0771aafd89d1a6f6cc6c72efc762ef9c3d15ddd9c108f5bbf 2013-09-10 03:02:48 ....A 233 Virusshare.00096/Trojan.BAT.FormatAll.d-e6af26bc7df2e7b0faaf4f2da17cc5da3ac934262b804cbb07fbae7dd50453a3 2013-09-10 02:05:06 ....A 254 Virusshare.00096/Trojan.BAT.FormatC.g-7832a6e251bf46bfb84c4b21baa185e27fdae7a35e45ae957c05375996f81271 2013-09-10 02:02:56 ....A 190 Virusshare.00096/Trojan.BAT.FormatC.z-e7cb6e92ac29b64ba0b506409a1417bd4d885316b8fa6cd4341d9701cedee9f9 2013-09-10 02:07:04 ....A 462 Virusshare.00096/Trojan.BAT.FormatCQU.g-e38ca053860044aa230d4db16c600437559f76180ade3c34dc0376b1b69d29db 2013-09-10 02:39:54 ....A 5811 Virusshare.00096/Trojan.BAT.KillAV.ba-5de171752d0bbb13864fb00b717535efbe58c26c0edb7c92f64a9d70474b4540 2013-09-10 03:01:34 ....A 293 Virusshare.00096/Trojan.BAT.KillAV.d-e4eb2a0b8a6af63ebdb11f13a677c6965f814e3f156f169916ab298e8daeb124 2013-09-10 01:34:04 ....A 64169 Virusshare.00096/Trojan.BAT.KillAV.ec-a4ac6c03ced0ace0a7009fabbf0f08c8953e14991503c9299405cf4aebf13df9 2013-09-10 03:14:20 ....A 96933 Virusshare.00096/Trojan.BAT.KillAV.ec-d303bf9cf54031b78548e295999733f531f62c87ac1f2f30d6ce4cd3860799f9 2013-09-10 02:51:34 ....A 311549 Virusshare.00096/Trojan.BAT.KillAV.fg-ef8dde8bc41bf564f3c7491d8efd4495b72f74e44b7c73e380fab42772c0f53b 2013-09-10 02:57:18 ....A 75609 Virusshare.00096/Trojan.BAT.KillAV.hl-e497fd7968b3573847abcfe2a4c8a833fe7308f31f37778228f7fc7fde8673d4 2013-09-10 02:16:06 ....A 243380 Virusshare.00096/Trojan.BAT.KillAV.nm-95bebc6a23f6c81da40ba71a64fde0b31464a0fc124c71fbd0075e0f8f23fda4 2013-09-10 02:32:30 ....A 3502 Virusshare.00096/Trojan.BAT.KillAV.s-e6e1b3b8898a6c5ff8a9779cef27744cb450847ca6f959bbaf6dec15ee0edf59 2013-09-10 02:14:46 ....A 1180 Virusshare.00096/Trojan.BAT.KillFiles.pb-852db0dfc26e9eafe6d0f9a34738952315a7e5095f675a4f9bde57b890e1674d 2013-09-10 02:54:56 ....A 1171 Virusshare.00096/Trojan.BAT.KillFiles.pb-8794d81b10283b66661774e520a7c9debe00e6ea8ea879683f141356e9bb19ce 2013-09-10 02:23:50 ....A 402944 Virusshare.00096/Trojan.BAT.KillProc.u-4357c657c9f0d4ce00766504e7771b72a02fa5ad94a1f88e935d45e3bb81e644 2013-09-10 02:23:32 ....A 8192 Virusshare.00096/Trojan.BAT.KillProc.y-d7ab418a9865b55f0ceb432ce93eacdad1ac5978e054973362c0ac8864db0e0d 2013-09-10 01:40:52 ....A 177 Virusshare.00096/Trojan.BAT.KillSys.a-40a90e03e482018ca8b20ab945a3338ecc137a3997d20aa5eeb7ed6953f30b4d 2013-09-10 02:03:14 ....A 141650 Virusshare.00096/Trojan.BAT.KillWin.bh-25668c2a0e776854013e624498780bcba96cf2fd242eb7b0879fae7cc4184764 2013-09-10 02:37:44 ....A 265 Virusshare.00096/Trojan.BAT.Looper.e-e29243e7ec915b9d9a98a80c33e691702675f230b44b098fcf060931bde921c5 2013-09-10 02:30:32 ....A 335220 Virusshare.00096/Trojan.BAT.Miner.p-de834d75f75af830da4283394c5fbc09827e78c30137758b43439db89ae57f4b 2013-09-10 01:32:40 ....A 1010 Virusshare.00096/Trojan.BAT.MouseDisable.b-8aab16b143a973ed1f031a3849a48eeaea2dd323b27421ea6f13ac4424f91446 2013-09-10 01:45:20 ....A 46713 Virusshare.00096/Trojan.BAT.MouseDisable.b-d57cf643a927974e27a20d997c35c204e9e732313445249509236295b7cee15e 2013-09-10 02:03:16 ....A 102899 Virusshare.00096/Trojan.BAT.Qhost.abj-6f4469f3a675e6f55d7d9d00217575e17acff396cc76181487c951c8fd7b312f 2013-09-10 02:31:52 ....A 49152 Virusshare.00096/Trojan.BAT.Qhost.gk-25e892f84dc9bf29884b4be79c101f1d19c39792b45828bc0115c5ca86f8db16 2013-09-10 02:37:52 ....A 12963 Virusshare.00096/Trojan.BAT.Qhost.hn-fac84dd3bface2efde626e99683661a05562afd13c9a0217c3eefda1dbe0e7fa 2013-09-10 02:38:22 ....A 6292 Virusshare.00096/Trojan.BAT.Qhost.lc-d3f84ebe13f155cfda43f41175f57a4562df0bb5102aa8364539902b182a9ef8 2013-09-10 02:23:06 ....A 31803 Virusshare.00096/Trojan.BAT.Qhost.md-434d7d4ef1a17389d14116fc5bb2f88f61701035a81234c5dc91c4b0cc783233 2013-09-10 01:44:08 ....A 282460 Virusshare.00096/Trojan.BAT.Qhost.mh-e96df111493306e19e38f06ce7ed89cc602e76358c551bfeeeb8b1c15db7ac7d 2013-09-10 02:47:50 ....A 23040 Virusshare.00096/Trojan.BAT.Qhost.mq-8144cdac1c080ddb6a74223702c05bf6a96b1595b19bd48fbe2d2ad010d1e8b1 2013-09-10 02:18:58 ....A 4919 Virusshare.00096/Trojan.BAT.Qhost.pr-41b309cc75924f89bc5dd7df925eb0544abfa5df2215dc079023cf78d17277b4 2013-09-10 02:42:28 ....A 380896 Virusshare.00096/Trojan.BAT.Qhost.py-ebf4ffcd8cc2e45fea17f202bb2be13effacf67852583f7bfda92119cb3f88a8 2013-09-10 01:50:14 ....A 293183 Virusshare.00096/Trojan.BAT.Qhost.py-ef69c98e49af5aafafbece9a3f6cbfa5461adf8892d69f0b900d515ff86aa6f4 2013-09-10 02:15:54 ....A 184320 Virusshare.00096/Trojan.BAT.Qhost.qq-717a25dde0e1320b4faea31e7cf3692dd4501211c69fda0e9869df7b5eff3a29 2013-09-10 02:00:56 ....A 146233 Virusshare.00096/Trojan.BAT.Qhost.qr-4e367a18632d0be57f0921aa0fe1b20d38713b5f900d5d982aa417392e63a1be 2013-09-10 03:10:34 ....A 176118 Virusshare.00096/Trojan.BAT.Qhost.qy-dd28408fd3c55f1ea713ab056a91329fa4712a774680ca5ed9a62d18b6be1083 2013-09-10 03:04:42 ....A 184796 Virusshare.00096/Trojan.BAT.Qhost.rf-96db030e17e928e0d68616878ab644d7c75b465795bada7b61aa5a262ebe81cb 2013-09-10 03:13:52 ....A 184794 Virusshare.00096/Trojan.BAT.Qhost.rf-d4cc6ecfddbe0ba46f7c60c68c60e361e9224297b06e90fb5f1b9ca6946cdf66 2013-09-10 01:37:14 ....A 78591 Virusshare.00096/Trojan.BAT.Qhost.rh-88f57139c819916ab12a188d58b8115c12a4e469bf8befafbc360032d6ad84bd 2013-09-10 02:13:10 ....A 102911 Virusshare.00096/Trojan.BAT.Qhost.sy-b3acb17b37e85b970e3f98f191c3a30fb2dd2c9540a3b4d986f6520839c6010c 2013-09-10 02:51:52 ....A 102980 Virusshare.00096/Trojan.BAT.Qhost.sy-e23557213c75b23b9365a1528acbf5298809e0ad4d05de27e2d9fa7843a52469 2013-09-10 02:33:30 ....A 124785 Virusshare.00096/Trojan.BAT.Qhost.tn-147bdec52ade0ebcdd531d20e8436c36e0877f4038bdd52595fff571f3a39a75 2013-09-10 02:26:06 ....A 124798 Virusshare.00096/Trojan.BAT.Qhost.tn-16cccaa9825a6322682aab6ba5974a0b9eaf7e05ddbdf1503cdec63be73b4692 2013-09-10 01:35:46 ....A 124284 Virusshare.00096/Trojan.BAT.Qhost.tn-21c1d5d52f31b05e443e106d689e1e660a93f29a15de3461d8f1f205a8fced1e 2013-09-10 02:36:26 ....A 126004 Virusshare.00096/Trojan.BAT.Qhost.tn-2a33f0129bf9270e1c10dd4c3374cbf6a74f7485c3f22a4076f3d918746351a7 2013-09-10 02:29:06 ....A 125930 Virusshare.00096/Trojan.BAT.Qhost.tn-3693ed9f29114a91c01a8991abe1a8ff8706529ec980f9957afae28ceb614142 2013-09-10 02:29:10 ....A 124796 Virusshare.00096/Trojan.BAT.Qhost.tn-68b9739d9a6353bb7be9a8949464d51c996b6ea4006c367a429d7e84f3058c05 2013-09-10 02:29:24 ....A 124798 Virusshare.00096/Trojan.BAT.Qhost.tn-815ec8e0276e10b6e66c3b672df4e93c4579fd5489a316f34e993089defb2644 2013-09-10 02:49:00 ....A 124845 Virusshare.00096/Trojan.BAT.Qhost.tn-a38d3d313abcf626560ad0d08eab4c18dec884bc1a5c7034911f7e9de10eece2 2013-09-10 03:15:34 ....A 124798 Virusshare.00096/Trojan.BAT.Qhost.tn-a6eda2a0acfb64807ad42284c535aa40e19694874a5f14b47138f35eac8fe3c4 2013-09-10 02:11:50 ....A 173435 Virusshare.00096/Trojan.BAT.Qhost.tn-ff942568c589d4d4eab84ce24f5107c5017acf9d86c12c6f8e752f45b80300eb 2013-09-10 02:01:40 ....A 142635 Virusshare.00096/Trojan.BAT.Qhost.ua-2ae89dbfc9e4de4458958a6f4248dd3961b0d595fa4a6a152066c8b182358ae5 2013-09-10 01:42:04 ....A 121747 Virusshare.00096/Trojan.BAT.Qhost.uc-420a3ea9d1712ac21939a75dbc62905ca40b933f0fb8b9af2b44b5a6d853b27d 2013-09-10 02:23:00 ....A 131072 Virusshare.00096/Trojan.BAT.Qhost.un-679a989fa9bbbd60db6ab92fd009e6461d659864427a779d35d5602da548fa17 2013-09-10 02:34:16 ....A 131072 Virusshare.00096/Trojan.BAT.Qhost.un-7ce60086adc3020c926a4f2ebbabc5006db3452451d8d0251afc1710302ebd36 2013-09-10 02:46:36 ....A 131118 Virusshare.00096/Trojan.BAT.Qhost.un-7d943a3de4fcdd2070d9986eb522dd17290ba27c062f2431aa1ca9ba2934f546 2013-09-10 01:38:52 ....A 131118 Virusshare.00096/Trojan.BAT.Qhost.un-b6c2a35a7744010a2357c7e9cfa6b9349e3d81e5db07b53b63e2fc4283e5faf9 2013-09-10 03:09:58 ....A 99848 Virusshare.00096/Trojan.BAT.Qhost.ut-0e60c07cb985cf7142add7cb5fe40756434b2101802668d90b3a65e0c1f9c58c 2013-09-10 01:34:18 ....A 99393 Virusshare.00096/Trojan.BAT.Qhost.ut-5579aedc681c67a9bfa457aa31d6719511eb5a573a300f9f86701af2322e94d4 2013-09-10 01:38:54 ....A 101363 Virusshare.00096/Trojan.BAT.Qhost.vs-1d503b2c883f584b8cd185c2a2b899aeee95a1ef060ee748ce017855f43f7c5f 2013-09-10 02:54:20 ....A 101430 Virusshare.00096/Trojan.BAT.Qhost.vs-8ae087f71ce529c2b03bb4a40e2bb38ebb6f1087aa871899d9e0ab4457954f75 2013-09-10 02:04:26 ....A 101436 Virusshare.00096/Trojan.BAT.Qhost.vs-d5adc4a8488077989da9385dce50c02b1522a84f711e2b7174d8b34a1c86f76a 2013-09-10 02:34:20 ....A 101432 Virusshare.00096/Trojan.BAT.Qhost.vs-eb9f347c26b9b0858c1215575889949b25ef19960175950a3f7d3355f5982718 2013-09-10 01:57:02 ....A 103013 Virusshare.00096/Trojan.BAT.Qhost.vt-102d831ffd517bf01e3f4b3695d419070269932793f1a2728ee189bfb4c8fa81 2013-09-10 01:39:46 ....A 101575 Virusshare.00096/Trojan.BAT.Qhost.vt-50b151163c7680c6742f9d2cf715d34385a4dcf433be7bfdd4df4b2533016b67 2013-09-10 02:10:02 ....A 103032 Virusshare.00096/Trojan.BAT.Qhost.vt-605bb03a336b35c52fa43ff3a67c06e8dc0b22ea7fa84f00b1535e61dd394d28 2013-09-10 01:38:42 ....A 103009 Virusshare.00096/Trojan.BAT.Qhost.vt-913ce796e9345f842ff2af1b2d5abc732d630b4dcb83ae5836c25bfcffcd4edd 2013-09-10 02:26:00 ....A 103013 Virusshare.00096/Trojan.BAT.Qhost.vt-dd88b25c40dec10a22d742b02b0c8cf0e20caefa7aced1f9324bb27a5d36473b 2013-09-10 01:34:30 ....A 102960 Virusshare.00096/Trojan.BAT.Qhost.wh-25c667bf937a0e9e14799a83cb5046b421efb088275f73ce0b4028e15c49945a 2013-09-10 01:43:54 ....A 2571223 Virusshare.00096/Trojan.BAT.Qhost.xo-2d1bae1ff87fa01fa9c431e01cd849a34dcfa0f33466b698a53be6354862f558 2013-09-10 01:59:32 ....A 88565 Virusshare.00096/Trojan.BAT.Qhost.ys-ef312976978c2106a9d42b3d2d9597c6160f75657705205372d0e4e79fc31320 2013-09-10 02:18:44 ....A 132036 Virusshare.00096/Trojan.BAT.Qhost.zv-26de1a28cfe7e4ff0d9c8811ceb3f0b19e543ab1183895deca711727679141c8 2013-09-10 02:59:50 ....A 132030 Virusshare.00096/Trojan.BAT.Qhost.zv-b43ef57e873cfeef007f56d8b9aa66f6bc8677cf2b0a781054a608716f4e6ff8 2013-09-10 03:00:48 ....A 348 Virusshare.00096/Trojan.BAT.Regbomb-927d46c53363bb35a1751acdb5ce8bd65a27b5111e518ba5dbefa081ce2d45fc 2013-09-10 02:00:56 ....A 1138628 Virusshare.00096/Trojan.BAT.Runner.i-3696bbf864bf48d92fe5fe6041804c281d23a453a309d45af332cfebe0b62517 2013-09-10 01:57:10 ....A 1118286 Virusshare.00096/Trojan.BAT.Runner.i-8b11d7bcee3eca2717942a42be492512c313ee77d2ffc99aba2851ed91ad68ae 2013-09-10 01:40:46 ....A 1128426 Virusshare.00096/Trojan.BAT.Runner.i-bdf915eff9bb3faf3a370457239da7abeac105c6a05039b45ad0e0e08520d027 2013-09-10 02:31:02 ....A 21504 Virusshare.00096/Trojan.BAT.Shutdown.gm-7e5f9f150fb633c60d1a6b05095ed1fb6ec5c867684d6365b3b15818f0729df9 2013-09-10 02:57:58 ....A 546990 Virusshare.00096/Trojan.BAT.Small.ay-d5913a2f0aa660748dd7bb393c17994b219e19eac4cb10d85fd030ab3b436bbc 2013-09-10 02:48:48 ....A 150486 Virusshare.00096/Trojan.BAT.StartPage.bq-5537a816fcfe9189e38a7b08e28266f5d214e9d66477f5ed610b15de767c80ea 2013-09-10 02:14:36 ....A 301972 Virusshare.00096/Trojan.BAT.StartPage.cw-a0e537bbb73d24879dcdc8d8da2dc7ea08d246c36c02744776ba9374d84e06a4 2013-09-10 02:11:00 ....A 338032 Virusshare.00096/Trojan.BAT.StartPage.cw-daa45efc5d82498a5b68ad482affdb64571ef4e142b1b70523c64a642a2a70e6 2013-09-10 03:14:14 ....A 378261 Virusshare.00096/Trojan.BAT.StartPage.ev-dce9cbf117d698a7f886bdd3f4c1a06a6e64ac40756a25d8fe7d4e327c2ac97f 2013-09-10 02:25:30 ....A 72525 Virusshare.00096/Trojan.BAT.StartPage.fs-7398ac5dec9c0fd50e0c1eeff639476ef4bf52508ea351ec917913056032de53 2013-09-10 03:09:24 ....A 65103 Virusshare.00096/Trojan.BAT.StartPage.ge-dbba12911adbd588dd733b51cfa56b383638daa51c8debd22c7bc3f56ba935af 2013-09-10 02:53:56 ....A 43307 Virusshare.00096/Trojan.BAT.StartPage.gk-a4550abadc371f6574e3da9a2193942213b936b1cd5bccd4364a21ec736bb212 2013-09-10 02:47:40 ....A 6999 Virusshare.00096/Trojan.BAT.StartPage.gk-bec759967ef201a7c3cfd1ad60189df4c0a1fa9b49c6dbbca58442ba94e1fb19 2013-09-10 01:41:46 ....A 252909 Virusshare.00096/Trojan.BAT.StartPage.gk-df03a83af5a786f93b88aff478a61b8b01c05d60be81003382a98309d02124bf 2013-09-10 02:53:32 ....A 3231 Virusshare.00096/Trojan.BAT.StartPage.hr-e795cb2e2737c63a43dcf7fa496e5863901e713413dcff067f29e2431cc436f1 2013-09-10 01:58:40 ....A 27145 Virusshare.00096/Trojan.BAT.StartPage.ij-df046acc2f79abfd6efdae11d40f6d37c24804a9b76821ba283f6864870a50a1 2013-09-10 02:22:06 ....A 1636864 Virusshare.00096/Trojan.BAT.StartPage.iq-905aff87091ed9f2c030b63aa4139efac452c0404a4298ab8ed31437aa170cee 2013-09-10 02:11:08 ....A 196608 Virusshare.00096/Trojan.BAT.StartPage.iw-374a0f4b6162a164802e15eccea52d2360f108eeb1d48808315fc425a7c94792 2013-09-10 02:23:52 ....A 196608 Virusshare.00096/Trojan.BAT.StartPage.iw-422b2f58e84993ea656404baf35296a1f9eb6f839aad25ef2796c93ad4fdb4c5 2013-09-10 02:20:30 ....A 196608 Virusshare.00096/Trojan.BAT.StartPage.iw-5447d899e592ee5215a07f8c8110afb6f2337c2a7981abb632e6ebf621e96951 2013-09-10 02:17:44 ....A 2992640 Virusshare.00096/Trojan.BAT.StartPage.je-6952eea0eee2cd3ec0552eae722ebb35cccbed62ec82f594995642a7237e67a7 2013-09-10 03:00:52 ....A 2992640 Virusshare.00096/Trojan.BAT.StartPage.je-f0ce38defa31999c715a9f8a4cab823b374dd1fe4862aa0ef59d650ec2d5c89b 2013-09-10 02:01:52 ....A 58246 Virusshare.00096/Trojan.BAT.StartPage.kj-c28109129ee510ef8355c35eeca23798853d7d7eac6debda2666e301b296ea0b 2013-09-10 01:58:46 ....A 55 Virusshare.00096/Trojan.BAT.Starter.av-eb90c27cea3be6983b29a5bd01fe1c14297693331d91d1e810353c9885b05742 2013-09-10 02:20:44 ....A 9807 Virusshare.00096/Trojan.BAT.Starter.bc-acfc13038eca5f949b7fcfd1b9dac8a1340c7de87cc291c58349253f0a8256b3 2013-09-10 02:52:36 ....A 102469 Virusshare.00096/Trojan.BAT.Starter.bc-e379b458a52cbcb398a2d7124c563e9425ba13a352f81b931ace8b243dec963b 2013-09-10 03:02:34 ....A 102482 Virusshare.00096/Trojan.BAT.Starter.bc-e5fc65542f44e00145f32ed0373539f4f811be6d9b7298a1c63dfc6d1751efb9 2013-09-10 02:36:06 ....A 102474 Virusshare.00096/Trojan.BAT.Starter.bc-f552d867bbc0fdca0d427e5605f17eea35eec229cceb93b8fb747b69676dd033 2013-09-10 01:33:40 ....A 937472 Virusshare.00096/Trojan.BAT.Starter.cd-6e5f20816f4872e92bb62e723a9b25bb7f81544d31476b298b69a4e643ceea8f 2013-09-10 02:38:06 ....A 1193 Virusshare.00096/Trojan.BAT.Starter.ce-dcdd9259321b0dee6757ecddca5b471eb29b765476ce9354025db14c9d6ba762 2013-09-10 01:59:12 ....A 107 Virusshare.00096/Trojan.BAT.Starter.do-b543f8b215333e42bffb48c853bf57c78742e30026be7ba9bf1cc8db1845e415 2013-09-10 01:56:44 ....A 176 Virusshare.00096/Trojan.BAT.Starter.do-e53aa8c36501344cd7ff941abec69edd57ed706fa07ce7e129c60dd412d6fe8e 2013-09-10 02:45:18 ....A 168960 Virusshare.00096/Trojan.BAT.Starter.ea-f685ce0caa91814cd509ec08935f5c7a28b0d51dbddac89ec59b255188d7af76 2013-09-10 01:44:18 ....A 184437 Virusshare.00096/Trojan.BAT.Systroj.b-f5c83641cf4aef2a7ad73ae9b13372aad1a7095798551309df9026e6b31b2147 2013-09-10 03:08:26 ....A 53076 Virusshare.00096/Trojan.BAT.VKhost.eg-24efd323e942f47d9f6e09b9ef91d70f450e2cf878db4bf0cc6f7e8e75a7295e 2013-09-10 03:09:28 ....A 127041 Virusshare.00096/Trojan.BAT.VKhost.eu-9ae7dd31d91488289a233f75836fe50f5303974e509f51b6a183ca5116e93615 2013-09-10 02:03:24 ....A 119107 Virusshare.00096/Trojan.BAT.VKhost.eu-dee75b7e36fe735a210e61a69a3de9825306ec7d53f0a05fc073606be65020e6 2013-09-10 02:07:08 ....A 127037 Virusshare.00096/Trojan.BAT.VKhost.eu-e3047f06a959756f46df8bead95650e0a2fb53bea1950af5f955d77f4ef162b9 2013-09-10 02:58:24 ....A 51712 Virusshare.00096/Trojan.BAT.Zapchast.al-765e4e66d515700e927257ca8e3578ad39e7aae20bb7695a0f6682b6d2ae282a 2013-09-10 02:40:16 ....A 392704 Virusshare.00096/Trojan.BAT.Zapchast.at-43def510f804108a51bb345dca7211cb567ad00927378ec22a0f8c7f1c7cda69 2013-09-10 01:59:58 ....A 137 Virusshare.00096/Trojan.BAT.Zapchast.at-530fca312669a004e050f6b7595cd2be205f8c3e63fb015ec0ae965e22a2baa9 2013-09-10 02:19:06 ....A 110188 Virusshare.00096/Trojan.BAT.Zapchast.at-73f6b4a2aef350bd76459390d6c647105dd73d7ea2ebe03fe679e240d237a174 2013-09-10 03:06:56 ....A 12700 Virusshare.00096/Trojan.BAT.Zapchast.at-8012b067606aa9afeadd3faaf35748dc3b8b6c34ce24e29b86ed746954a3f3d9 2013-09-10 03:07:42 ....A 140 Virusshare.00096/Trojan.BAT.Zapchast.at-8aa8dd977187697e0a2c98f9dd2847f54a6b23a40a1a9b872b2d32f12c1ef179 2013-09-10 02:05:20 ....A 597325 Virusshare.00096/Trojan.BAT.Zapchast.at-994d3fd01eb0a37a863fecd5301c211086aa88cab06e9cbdcffcf677855d9e8d 2013-09-10 03:06:02 ....A 111745 Virusshare.00096/Trojan.BAT.Zapchast.at-ca1c1385067ea3656faff12198efd931681ca9cde5d124891dafa97b90cab5e0 2013-09-10 01:55:58 ....A 846090 Virusshare.00096/Trojan.BAT.Zapchast.at-d6c030e9f3d027bd656d40d062fc90f269b3c64e557c33f0b86ca708f3470655 2013-09-10 02:45:36 ....A 170 Virusshare.00096/Trojan.BAT.Zapchast.at-e5f50b0d0f3e82a0c7f98c80dae59c7b7c2fa07ca09401120758e3a64bd56c68 2013-09-10 02:57:14 ....A 15468 Virusshare.00096/Trojan.BAT.Zapchast.at-ea3222728a37b8eaf9c9203a2f7d78e355a8487d9ab3996aa5c258448b395aff 2013-09-10 01:58:46 ....A 160046 Virusshare.00096/Trojan.BAT.Zapchast.at-eff4129d88f33876f4ae2d3667c821e05ad9be77b3ab76b868fcc67bf8b138d3 2013-09-10 03:10:40 ....A 140 Virusshare.00096/Trojan.BAT.Zapchast.at-fad345af8d63a65701df414406b625e27719b4a5f291f25cd9dd7596ae3e7b52 2013-09-10 02:21:30 ....A 171874 Virusshare.00096/Trojan.BAT.Zapchast.bn-1f78d6e9449434ff047aed36d539dc0ac2a2f157080f86dec753ddba3a21ff1e 2013-09-10 02:35:14 ....A 96 Virusshare.00096/Trojan.BAT.Zapchast.z-2126c252834575bf8bab452d787e384b6c80e9f019ee1446ae3301b0063ab6be 2013-09-10 02:36:50 ....A 13277 Virusshare.00096/Trojan.DOS.Agent.d-ec4bf92e3be0eee5702bc2f3efc31e727f01e13f52f8eced51bcfe4d2af78540 2013-09-10 02:59:52 ....A 459 Virusshare.00096/Trojan.DOS.Ares.b-da152a62d62722025dbc81fde384632c2d0258f056bb6d0bc4224c42e1a9cf8b 2013-09-10 02:53:08 ....A 480 Virusshare.00096/Trojan.DOS.CD19.c-e5e1a4cca1c1d90d7e370c8fce88f31cdc1de9a54101498666e8fda63db491b8 2013-09-10 02:50:02 ....A 195 Virusshare.00096/Trojan.DOS.CMOSKiller.b-d4df3e7410f03df186bf8c11da6b3e11ad85039dd6f2a02ba7df3b1a7e68bb76 2013-09-10 02:12:56 ....A 194 Virusshare.00096/Trojan.DOS.Cmos24-f4b49db802cdfa53843732ef1360f16513631c32c50c04318a8f880b35f620e8 2013-09-10 02:54:46 ....A 434 Virusshare.00096/Trojan.DOS.Erase.c-b6821aa28ed39e49b058a4a3eb53472c166f7a24b366d8c4d7618552f9010ec7 2013-09-10 02:05:26 ....A 200 Virusshare.00096/Trojan.DOS.EraseHDD.e-86b20b297b3cd3c63d8327b0f16439c805a6fd224c6149633354786056c71f95 2013-09-10 02:38:22 ....A 373 Virusshare.00096/Trojan.DOS.Format_a-ea407ef3d72474309e63d50dbb1e0e1dfc71ab5e5a2f2c8b6528add509b7b6c1 2013-09-10 02:22:50 ....A 326 Virusshare.00096/Trojan.DOS.KillMBR.a-bbec1179dcc55d12e852cffb5825d37dbdbb14b0217b263235aab4276caa5e6c 2013-09-10 03:14:06 ....A 311 Virusshare.00096/Trojan.DOS.Mantis-e6d22cd42fa953650733c0d302e91b26896d3132bc85dd58d3f9085a523c158a 2013-09-10 02:24:50 ....A 29181 Virusshare.00096/Trojan.DOS.Qhost.ae-d9dc2b8e294e05cb8c21254c514974d9dbd3acea20b8d1e9167c502d2c872ee6 2013-09-10 03:05:34 ....A 1746 Virusshare.00096/Trojan.DOS.Rabid.Megatroj-ec69671c718bcf51c45b9184424d07abe1e06d850f5ada0a315cb66d7eb7ba4f 2013-09-10 01:47:52 ....A 365 Virusshare.00096/Trojan.DOS.Skism.a-fc851f75c49c78739b6e2924ecd3c27c925ab163ec1c7dc5529b4e1bac651247 2013-09-10 02:25:28 ....A 17632830 Virusshare.00096/Trojan.DOS.Sound-27c77b1b87210dd62261179001c8bbccee2f8d420a33db4377b2eb5ff6b762ba 2013-09-10 02:55:38 ....A 15236666 Virusshare.00096/Trojan.DOS.Sound-fab31c03c2d1348e8c8359dc19b680b209bdff282a437d9a93945e6df29ea00b 2013-09-10 02:48:44 ....A 421 Virusshare.00096/Trojan.DOS.Stack.c-d3fc630c8468de6e841fd405567c79892f11239be65c321abfe6a0856e9716ca 2013-09-10 02:42:54 ....A 1923 Virusshare.00096/Trojan.DOS.Trash-c0c11bc4359dbcb47c19340d3713c4f1f4192a05a88decb27bd1cfe38e7e74d0 2013-09-10 02:27:26 ....A 32475 Virusshare.00096/Trojan.DOS.VXD_Beep-895386a0ceace024f519ba8d2e56a3824b796798fdea09f59cb40dcf6bb87b3e 2013-09-10 02:57:42 ....A 383 Virusshare.00096/Trojan.DOS.Vienna-d4deadc4ba356a26f01eb138ed360aa77bf1eeb9a30222cb54169cb9fb83c176 2013-09-10 03:01:06 ....A 4397 Virusshare.00096/Trojan.DOS.Webgun-e71fbf6e04a46ecd64ce4a2c6e9ebe1c559a72bf2cd1440b055e2c5807ce8d55 2013-09-10 03:08:50 ....A 472 Virusshare.00096/Trojan.DOS.Worf.349-deab4bc747a1d974bc3b0210fe4bc63692c8b4639b0002b3b922f0dec39f50bf 2013-09-10 01:46:32 ....A 13972 Virusshare.00096/Trojan.DOS32.Qhost.b-db87705c4347b16b31619d1004fa41f1832ce495f5aed202c083b00f7f04e730 2013-09-10 01:49:54 ....A 2838 Virusshare.00096/Trojan.HTML.Fraud.di-61f36c0ecc10dde8ff702920b743622e6cf0af60bac537ff7baea3ccc3477956 2013-09-10 02:20:32 ....A 8399360 Virusshare.00096/Trojan.HTML.Fraud.t-14c089e49c838e909fa28a2efadd8714e45b4614d9a6fbef5f48e9cc4facf044 2013-09-10 02:45:18 ....A 762 Virusshare.00096/Trojan.HTML.IFrame.ca-7efbb84152dacc78106d07ef293dd3112babd9ce7dcfbf4d0c7699a6c6571d88 2013-09-10 01:59:22 ....A 16690 Virusshare.00096/Trojan.HTML.IFrame.dh-4064040bc223ca037497d926530a5a04e3292622f6431f01d7aafb482c243ef7 2013-09-10 02:40:06 ....A 20623 Virusshare.00096/Trojan.HTML.IFrame.dh-5e5b6196ae2c2b965fb3c3207219279fb8ebab8cef69e0be6f531348f3b12544 2013-09-10 01:50:12 ....A 16566 Virusshare.00096/Trojan.HTML.IFrame.dh-676acff9698b6f8224c8379bae561d5debf4eeaa0a002b814d601a4136a8399b 2013-09-10 01:38:50 ....A 13421 Virusshare.00096/Trojan.HTML.IFrame.dh-6a4598af8fe2f8d11d1d1fac83078e003a47c6ff3ffa30f4945e5c3013e1fbdc 2013-09-10 02:04:16 ....A 5066 Virusshare.00096/Trojan.HTML.IFrame.dh-6dee2e56097c89b9425e29a3be33f0167a1bd40e36a24207b4d5718530c64516 2013-09-10 02:36:10 ....A 17024 Virusshare.00096/Trojan.HTML.IFrame.dh-942c1329fb7302f8d9401bf0c61fa5b023e606e4ad05e34ddfd63c63edfacb71 2013-09-10 02:00:12 ....A 18380 Virusshare.00096/Trojan.HTML.IFrame.dh-952030ee008bcfa7e28bd14af3d58adf767532575fe94bbf3fe25f559bd7527c 2013-09-10 02:35:34 ....A 15569 Virusshare.00096/Trojan.HTML.IFrame.dh-a0f74887e0f4382ef4c2b815a809912bdb4fb3d238c8b11840a813efd7b22a3d 2013-09-10 01:52:30 ....A 31384 Virusshare.00096/Trojan.HTML.IFrame.dh-a23d39c5fa124e9a7641fb0058dd4a035ba2cd2ade7e438ca9c4108db0f0c3bd 2013-09-10 01:41:12 ....A 19089 Virusshare.00096/Trojan.HTML.IFrame.dh-b04f8ec7917beb618fcd50eeff2dab196b07914021fe9b5f5755657d475cb2b6 2013-09-10 02:24:14 ....A 25267 Virusshare.00096/Trojan.HTML.IFrame.dh-c3d24e0017ea7e139ca7341ea5ac9697252ccc0ace9d2087a5ed6606fa2d03d5 2013-09-10 01:51:06 ....A 5163 Virusshare.00096/Trojan.HTML.IFrame.dh-d406130fb45dd87270d24f969865d7759831a331e710fe649efafa42b57bac48 2013-09-10 02:56:08 ....A 30794 Virusshare.00096/Trojan.HTML.IFrame.dh-d9dbe18f830e0a11aefd28fb154651526c6ef1f81e5b128aec80d1e57c1e378d 2013-09-10 02:12:06 ....A 16504 Virusshare.00096/Trojan.HTML.IFrame.dh-fa6ca14fc28910cda0d631758138dc55e2ec4897903e73a9b2710a6f03797f72 2013-09-10 01:50:22 ....A 282743 Virusshare.00096/Trojan.HTML.IFrame.ej-01769bd7a36ac9e71c8aab586fe17fe2df563290e74787f1ed0654459643a598 2013-09-10 02:26:44 ....A 4067 Virusshare.00096/Trojan.HTML.IFrame.ej-239a36229222249db689fc2c0850bfd395c698cde5370065d563add508711757 2013-09-10 02:52:06 ....A 4093 Virusshare.00096/Trojan.HTML.IFrame.ej-406fc35b2d6d39a8d7c223be368c03b1bb33e7817a5d5d5de393afbd281bf877 2013-09-10 02:17:28 ....A 2902 Virusshare.00096/Trojan.HTML.IFrame.ej-4435b5f5d8487e5eb026f332ece831efbadacb8b5bd2ffe51e69e3f1d2324813 2013-09-10 02:06:34 ....A 3238 Virusshare.00096/Trojan.HTML.IFrame.ej-6005ca1fa6a5ed262c3c66d78375db67dcd75bacdd6b11f5bdb19c038ec6d2e5 2013-09-10 02:02:42 ....A 58319 Virusshare.00096/Trojan.HTML.IFrame.ej-679adaad8b6c3a6072e7d88778dd82ac9499c9fe1f1fcfdcc69c9c467c15d92f 2013-09-10 02:37:00 ....A 2110 Virusshare.00096/Trojan.HTML.IFrame.ej-7499644344f8d626cbcf75b716cd05a5151a7f3a081f3730a8cd0e25fe4310a3 2013-09-10 03:10:38 ....A 241996 Virusshare.00096/Trojan.HTML.IFrame.ej-788d5e38c1519ba859b19d290a44d436446a743680e0bebd4bbcac7a1359ee48 2013-09-10 02:32:16 ....A 219900 Virusshare.00096/Trojan.HTML.IFrame.ej-82c73b29b3167b246fbfe39950516b3d32debf609e42a859d543925e124cf684 2013-09-10 02:55:16 ....A 3908 Virusshare.00096/Trojan.HTML.IFrame.ej-8554a926801f787b4a4b596bb074ffc610340ca44c78d812fe4a31e054522b82 2013-09-10 01:34:18 ....A 15138 Virusshare.00096/Trojan.HTML.IFrame.ej-9e0f822ea3ee06c55b5336d2a7365dd5da63f0feae52183625ef97b577281317 2013-09-10 01:45:04 ....A 253362 Virusshare.00096/Trojan.HTML.IFrame.ej-c048914c6ec30ae3347cba8e8de74c42d9be4713323e4ebec2e11055814c1336 2013-09-10 02:03:48 ....A 3085 Virusshare.00096/Trojan.HTML.IFrame.ej-d7d121b6e520a2688daf1f2a99ac3840cbe5a911a748ddedec0be7d437bc92cb 2013-09-10 01:36:50 ....A 3312 Virusshare.00096/Trojan.HTML.IFrame.ej-e92d9b815706018809d6e2d0a2ced50adb134d2596ffc0c52fc8ad06db3765d0 2013-09-10 02:54:34 ....A 2462 Virusshare.00096/Trojan.HTML.IFrame.ej-f6f4c020576cc3d4eb783831e08462f2a5d01960cc3eeb7a0c120068781243d0 2013-09-10 02:11:10 ....A 6556 Virusshare.00096/Trojan.HTML.IFrame.ej-fb1c838117540822d484a5a5d58265bad269a912b55549baee07d56852ea97b3 2013-09-10 03:10:34 ....A 14721 Virusshare.00096/Trojan.HTML.IFrame.ej-fc5adf9f942c68f5ae52bf1639758e16d173ed0bdb45b60d0ac0a41e0b6d2249 2013-09-10 01:40:38 ....A 318538 Virusshare.00096/Trojan.HTML.IFrame.em-f43ab13bfef9946b58f5de9f0f5c5f52c1f8918be6291b30aec13bc9501f8bca 2013-09-10 01:58:22 ....A 12225 Virusshare.00096/Trojan.HTML.IFrame.gg-3cc1c68bef5d4e4ffe8afc1a0fcb7b4316f69383601ec3e7257d973610effb68 2013-09-10 03:14:10 ....A 130285 Virusshare.00096/Trojan.HTML.IFrame.gh-018c2a43f3364e3825428d5d680211965d9222e26987698487504809d1893119 2013-09-10 02:22:36 ....A 66836 Virusshare.00096/Trojan.HTML.IFrame.gh-0282bf852d8a4ddd41088afa5d07aa96925c6f5280df0cd832d4d766bcfc98b0 2013-09-10 01:34:40 ....A 15996 Virusshare.00096/Trojan.HTML.IFrame.gh-04274063ddcde32217732a15ba088f6b721ee077d0b1965f64d84987d8c9e0e2 2013-09-10 02:49:30 ....A 3808 Virusshare.00096/Trojan.HTML.IFrame.gh-0b29a6a5d5810ffb724adf718435f5e24afc1255f5c2797d25fe73c6d5be639d 2013-09-10 02:16:22 ....A 37216 Virusshare.00096/Trojan.HTML.IFrame.gh-1cbd67c60f03bbd5f394c6b774aa29770e9b5f472289c6f1a74a623498fee053 2013-09-10 02:57:12 ....A 22593 Virusshare.00096/Trojan.HTML.IFrame.gh-2041014f493b997e797264b26871e11fb39c4750f56fc2e1f940f1692d93db43 2013-09-10 02:51:04 ....A 14048 Virusshare.00096/Trojan.HTML.IFrame.gh-2b354b9f40fb5bed6948203a6e63578ea611d1e1576e7d9bc3084dbe04001bfe 2013-09-10 01:52:44 ....A 56852 Virusshare.00096/Trojan.HTML.IFrame.gh-2bfdef30e235bd06b4dd5ca5bbea5cd28eb487bd5233bc962b3d48723d78a890 2013-09-10 02:50:54 ....A 12296 Virusshare.00096/Trojan.HTML.IFrame.gh-31ef92838a997e95f5d5e957850472ee5cb77535d91be4cf622b5efe6bbff093 2013-09-10 01:39:08 ....A 20508 Virusshare.00096/Trojan.HTML.IFrame.gh-3750c5af20cf784d96493344847558e1cd427c9935206288c8dadb80c8d78bd7 2013-09-10 02:23:42 ....A 84011 Virusshare.00096/Trojan.HTML.IFrame.gh-3dbae2264d408a6c0df4776975c98ffc21d4939af9d5a50a89db2e9e031421df 2013-09-10 02:14:14 ....A 51490 Virusshare.00096/Trojan.HTML.IFrame.gh-420d5e64d1b0aa59ea30c36093c8232dc4b9933098279711f61baa7983e2d4e8 2013-09-10 02:45:40 ....A 94673 Virusshare.00096/Trojan.HTML.IFrame.gh-504cdcecba549ad2a8ece8e817c433445e426be7f10faa985a5e391e46d1538f 2013-09-10 01:48:52 ....A 98438 Virusshare.00096/Trojan.HTML.IFrame.gh-54c847a2387cc6e6b4eba7f8377bd4d73014a2acbae3089a603fe57e25b08245 2013-09-10 02:20:52 ....A 115977 Virusshare.00096/Trojan.HTML.IFrame.gh-57d0b31eb9df0db90970c3fa8e04caf17b0c8cb0a7d76998cc601af1d020e5a3 2013-09-10 02:03:36 ....A 5798 Virusshare.00096/Trojan.HTML.IFrame.gh-5993bfb6c118ae41a52a5a4880717dc45d3ebe0a1fdd6b52ff7366db4b809a08 2013-09-10 02:59:10 ....A 6911 Virusshare.00096/Trojan.HTML.IFrame.gh-5bdd66b0cecfcf91cae3317f8450df1951b8ab95ca47781c8a60941c715b7222 2013-09-10 03:09:58 ....A 16307 Virusshare.00096/Trojan.HTML.IFrame.gh-645c960a7ad1997fc561313781bc8f65b0b460b247aea6a20178bed4b07228f3 2013-09-10 02:50:06 ....A 3161 Virusshare.00096/Trojan.HTML.IFrame.gh-66a1737077cfea0e9cee1688695e61b6509ebc4e29308fa4a4c9de4b11735d02 2013-09-10 02:50:28 ....A 6111 Virusshare.00096/Trojan.HTML.IFrame.gh-76f958844f0e682b33921450fa1a036c5aea688fbb9c2c2c5e90d7af9cd3f108 2013-09-10 03:09:14 ....A 14052 Virusshare.00096/Trojan.HTML.IFrame.gh-7e1a4b4120bc619eccdebae1323396391153fd071a4e9d5d5fcd86e9df06ce29 2013-09-10 03:08:22 ....A 13279 Virusshare.00096/Trojan.HTML.IFrame.gh-82a57f8b4a2971a3ed66efa03a333462928b4a997531f72b9fd623360704b05d 2013-09-10 02:37:54 ....A 78816 Virusshare.00096/Trojan.HTML.IFrame.gh-871e9f9c67aed5abba9449bad9b6159d2f05bc9ebc736108dfef02434eb1f62b 2013-09-10 03:04:50 ....A 14126 Virusshare.00096/Trojan.HTML.IFrame.gh-89aa5d485ed210292921da08154fe1e064fb9b71358f22d870c095b09a24a06a 2013-09-10 01:31:44 ....A 3031 Virusshare.00096/Trojan.HTML.IFrame.gh-8af6fa303c09e942a16fa5f708c458bdd2128990e18ecf6f6a1a94004a3aac65 2013-09-10 01:49:52 ....A 2650 Virusshare.00096/Trojan.HTML.IFrame.gh-92126d1b3c997e04c1b4b96579e2ef76edfc110df942f85b4af3823a9f024e8d 2013-09-10 01:51:54 ....A 9444 Virusshare.00096/Trojan.HTML.IFrame.gh-9887e28c2282bb2d8bf7024ef66dfa73b3944cf92625dc48986565d8e1848bd2 2013-09-10 02:41:42 ....A 12196 Virusshare.00096/Trojan.HTML.IFrame.gh-9905d25183c63ff19903f7bbf8c4dc3d07baacf5bea6f36d72697ef16dc3653d 2013-09-10 02:41:40 ....A 4428 Virusshare.00096/Trojan.HTML.IFrame.gh-a02ee215e316202b9f4084578747ea7f56edb4d47f89101a1db2805faa3b7d75 2013-09-10 01:53:20 ....A 91087 Virusshare.00096/Trojan.HTML.IFrame.gh-accd49f9bdc00c47bf92a9289c0a359a6d1db73c4b16b5b90e3e99ab554f6ae3 2013-09-10 02:52:00 ....A 18702 Virusshare.00096/Trojan.HTML.IFrame.gh-b266fdcafa4f10c383ecf41ae671de61c3f3d867cf031ee78b27d7220b4fc090 2013-09-10 03:03:24 ....A 10400 Virusshare.00096/Trojan.HTML.IFrame.gh-b584ec46654c2f64153b3f963ba4900a18817f4fc3d146c6702acae6b1f7a789 2013-09-10 02:13:04 ....A 54825 Virusshare.00096/Trojan.HTML.IFrame.gh-bb2094670d2a6b57af9d296c556a7b0a30535edd04aecb437b41fa9208f6fdaa 2013-09-10 02:35:10 ....A 22273 Virusshare.00096/Trojan.HTML.IFrame.gh-bdc63b673472eae8aae22890db0fb5f53be00586fa52b992a60e8159fb6c3980 2013-09-10 02:41:30 ....A 33896 Virusshare.00096/Trojan.HTML.IFrame.gh-c4e01f63e0009229b6366ce455a803aa76e957e6b1c91e9b9c4347a2d5272169 2013-09-10 02:04:54 ....A 6785 Virusshare.00096/Trojan.HTML.IFrame.gh-cf7a75516611a44000209bc3857ed49beed8ad56dadbc7ed25c2d94b21b97ef9 2013-09-10 01:39:54 ....A 6102 Virusshare.00096/Trojan.HTML.IFrame.gh-d0d3ebbbe51ee7d321554392c595a5e84481bdaa01ae7087891cc7f54f2bedc6 2013-09-10 02:16:50 ....A 93047 Virusshare.00096/Trojan.HTML.IFrame.gh-d0e243bda0b38cdc9985f819928c86961701e1b31c6df3a520eee5b5cb066c20 2013-09-10 01:48:26 ....A 88738 Virusshare.00096/Trojan.HTML.IFrame.gh-d4bcf09658440794556e0739d7c2eaec8a393051a2639009d285db62892de351 2013-09-10 02:03:44 ....A 22026 Virusshare.00096/Trojan.HTML.IFrame.gh-d97d6746a86d2cbbbabda5305e5fae6ffb023c6534e44b6d3fec5e80e43ce0d9 2013-09-10 02:17:00 ....A 14058 Virusshare.00096/Trojan.HTML.IFrame.gh-de7192ff4d16f11d6dcd369e149ead7f3ad776a09c6bec29cbee389a5cf077f1 2013-09-10 02:27:26 ....A 114605 Virusshare.00096/Trojan.HTML.IFrame.gh-e6ba1243c96a5a7925a101ea5a76266ee6520368122c4cc0467763b6884f7eb3 2013-09-10 01:53:22 ....A 24686 Virusshare.00096/Trojan.HTML.IFrame.gh-ed27a319c015d7758ea9a8c9934c789d6b3f1fbde0702961f9d79477e4d9f1d1 2013-09-10 02:01:06 ....A 56733 Virusshare.00096/Trojan.HTML.IFrame.gh-f6cbeb6d35988371673a2d13aa26c94157b10a99902fbb4e4d044e986ad9c04d 2013-09-10 01:57:08 ....A 61976 Virusshare.00096/Trojan.HTML.IFrame.gw-0d06bed452dd77884eb1edadb010d17e44b35552e7511afab1f90563834d5015 2013-09-10 01:30:48 ....A 49193 Virusshare.00096/Trojan.HTML.IFrame.gw-2c348ed68d13977e4c1631e3a859cf83b6f4a396f324948585701922440816ab 2013-09-10 01:39:02 ....A 76432 Virusshare.00096/Trojan.HTML.IFrame.gw-410ed1b270208529044e17e628f355d458cb92f06329fa4c75b31c5452b91b81 2013-09-10 01:48:46 ....A 26675 Virusshare.00096/Trojan.HTML.IFrame.gw-50f35d0720f9fb6fb9ed487ed70fa2da155604853a21b78004a3219382ac6a81 2013-09-10 03:00:06 ....A 68469 Virusshare.00096/Trojan.HTML.IFrame.gw-52b30bdce7d8cc6407f75cea4c369a44b8fb8769e953ebc255d7db9f77ba994b 2013-09-10 01:39:06 ....A 11989 Virusshare.00096/Trojan.HTML.IFrame.gw-743ed7ba9e9c8be1646aa9439ca16b7170090882bf70dbf537f86bf7c035ad2b 2013-09-10 02:58:18 ....A 4739 Virusshare.00096/Trojan.HTML.IFrame.gw-782ab691ca4e580206d67a349df35fde2226732a96b6584bf887666679825a19 2013-09-10 02:13:10 ....A 6946 Virusshare.00096/Trojan.HTML.IFrame.gw-81340bc8347f6f5e53de8c5cc87a402b61bae09b89b2058c1cbd0f4cd470b9fa 2013-09-10 01:42:30 ....A 11727 Virusshare.00096/Trojan.HTML.IFrame.gw-9bdcb4c34f42e2ca8f28c53ba16680ee84215561e037fed1f991190821c4f931 2013-09-10 01:59:52 ....A 39602 Virusshare.00096/Trojan.HTML.IFrame.gw-b0f6461d405a93733c4a7da146558593f0f2cc8b262db8475cd15b35bd534995 2013-09-10 02:37:24 ....A 38181 Virusshare.00096/Trojan.HTML.IFrame.gw-b849aeba3ea1297e0abaf4e4223af4a54a938ce55c50de1f91abaee803b8d3b2 2013-09-10 02:47:26 ....A 11315 Virusshare.00096/Trojan.HTML.IFrame.gw-c1997b62a8c9ad6f4a7180c7fc7cc8de6192d7ea29706eedc99e97579055b197 2013-09-10 01:45:56 ....A 30885 Virusshare.00096/Trojan.HTML.IFrame.gw-e717c64bc03fbcb38fd92b7db4d217b4920ac425b88fb045a23ae9f526f9f07c 2013-09-10 02:48:14 ....A 29591 Virusshare.00096/Trojan.HTML.IFrame.gw-ec237fb4df986ef84802f85ec943f8187fc8e9a74297d19168917f24e86c775b 2013-09-10 02:59:46 ....A 1643 Virusshare.00096/Trojan.HTML.IFrame.gw-eee84597b82512eacd574b476db01146048644d4652141924fc8abf2448fb5f4 2013-09-10 01:30:32 ....A 64437 Virusshare.00096/Trojan.HTML.IFrame.gw-fdd44b40411857a09dbaa0b7bd83fe523883bff7f94c829442920f3fb7fd1061 2013-09-10 03:00:02 ....A 3833 Virusshare.00096/Trojan.HTML.IFrame.hb-1ade07b2e6c53456c614fd954c591505e885c71d194faca59a8bafec839f4e4b 2013-09-10 02:21:44 ....A 7836 Virusshare.00096/Trojan.HTML.IFrame.hb-ad8937f3dac1dead4cda01210517e869436074ce4c0a12f553ab8942f3910a56 2013-09-10 02:31:26 ....A 12479 Virusshare.00096/Trojan.HTML.Iframe.gb-4a2d75a86256fb5f65d8d0d646bc996ad3d25f2ea196651dbd51a6dc26a5560e 2013-09-10 02:50:28 ....A 18209 Virusshare.00096/Trojan.HTML.Iframe.gb-c6d1cc340431f6f1219361088710ccc16b22e825d404b3137dfebab914c581ca 2013-09-10 02:34:12 ....A 78 Virusshare.00096/Trojan.HTML.Redirector.ac-f5550ed10ca22b4828b36c19d948177e380bbf2a1de32c7c0372b38eaf6a3e63 2013-09-10 02:33:08 ....A 574 Virusshare.00096/Trojan.HTML.Redirector.am-433ea542021d7d0891569f28808bcea88cfa4db83843fd00a3aa317ce398e70e 2013-09-10 03:09:58 ....A 427 Virusshare.00096/Trojan.HTML.Redirector.am-fb0bd78737a4fa1fd50ed82372f857d910e763fa6c964aa0c1b653c142cc4793 2013-09-10 02:47:02 ....A 175 Virusshare.00096/Trojan.HTML.Redirector.am-fccf361438577b23e1af10d2f977b0e59e5a54a990bc677e793b67164ab761c9 2013-09-10 03:15:22 ....A 32456 Virusshare.00096/Trojan.HTML.Redirector.cv-5f016930dcdb4ec6e7e63792e309ff1dae8b2c70783f7e2c32f31522de24f705 2013-09-10 01:49:52 ....A 22270 Virusshare.00096/Trojan.HTML.Redirector.cv-b309455d617fb995bf65094fdda70473fc7a471d4d750f689490cccae0aa3857 2013-09-10 02:36:48 ....A 18045 Virusshare.00096/Trojan.HTML.Redirector.g-70664c18d5eb34dd57c41c0a44799012b4807d524d4745f9fd88b4c9c251d784 2013-09-10 02:50:36 ....A 229 Virusshare.00096/Trojan.HTML.Redirector.z-e6076b14bbb6a0b8a02305a2ff76c36a96a668d189a53b148175665bff6146aa 2013-09-10 02:07:44 ....A 34692 Virusshare.00096/Trojan.HTML.StartPage.u-10ad3ca6205ecdd0dc092f52887e2ae897d20b8b9146cf31e755f17c4cd994a0 2013-09-10 02:02:26 ....A 62399 Virusshare.00096/Trojan.HTML.StartPage.u-34822a9c57c2a2ca891c6ffdd37d2a99199613ec2277de1302451e43b873a1c6 2013-09-10 02:17:50 ....A 985 Virusshare.00096/Trojan.J2ME.DelFiles.a-22d37d88bd372382d7e3293cc4024ebb795c82253929a6db5a59991847a0d73e 2013-09-10 03:01:50 ....A 16660 Virusshare.00096/Trojan.JS.Agent.ahr-747605d39433dfd2f88d54178bb89be5485c92b82e09deca4d84a9680b4fb05c 2013-09-10 02:41:08 ....A 10326 Virusshare.00096/Trojan.JS.Agent.ahr-f4408348bdc8d71e24abc2289b53ed41abac99894a712655e4c29ef01c8f639c 2013-09-10 02:19:06 ....A 5038 Virusshare.00096/Trojan.JS.Agent.akh-2540ad0cb64a803f5310ffa623a032458e66a62f8837b4b1de8ab6a1801344b4 2013-09-10 02:57:42 ....A 23328 Virusshare.00096/Trojan.JS.Agent.ash-a4acbdf0aaf79629aed7ccc5b3d26a8bd018b9b864a4148db6b290e3724bf6c0 2013-09-10 02:10:36 ....A 751 Virusshare.00096/Trojan.JS.Agent.asq-a9e4c05369275d3c3e584a39252bf26eac821949dcff3734e90a6efd2286f041 2013-09-10 01:31:00 ....A 603 Virusshare.00096/Trojan.JS.Agent.axd-fa5a2e9e90694d74ac064ff47df918291f5e13e2cacbecbb378317ee8ddd010a 2013-09-10 02:49:28 ....A 6394 Virusshare.00096/Trojan.JS.Agent.bkq-aa5c397e81325891ac03d182ad3b4c0312cd48f9cb5169cd70e6798f63b7ffa7 2013-09-10 01:40:02 ....A 6370 Virusshare.00096/Trojan.JS.Agent.bkq-d10d0bb45ab5f416c83f3813ece7401f8ac77beaa159b75707d6ea9b98eed103 2013-09-10 02:56:30 ....A 8609 Virusshare.00096/Trojan.JS.Agent.bkq-e55bcf97eb3524f289a9e580c258538064d1aaef32037a8d9ca982c1b52212d8 2013-09-10 02:48:50 ....A 5831 Virusshare.00096/Trojan.JS.Agent.bkq-e5e0621d70deac9dee6e1099d7bdebd79f7a7cfdc6f78eeb59b362689c8892d7 2013-09-10 02:45:24 ....A 5235 Virusshare.00096/Trojan.JS.Agent.bkq-e5e75857a38248231913ba9e4cd667a2e8992fc2133e66fc3caa8a71848e9e43 2013-09-10 01:28:42 ....A 62309 Virusshare.00096/Trojan.JS.Agent.bnb-28e3a8d077c6873a98681cc2bb8c234c82a0ca29f4c68d389a7135cfeefeee08 2013-09-10 01:45:14 ....A 605085 Virusshare.00096/Trojan.JS.Agent.boj-238e8af1cc8de687aaaf2760c9dfc35adac160717d43aee18ab004243cb32d83 2013-09-10 01:38:54 ....A 47763 Virusshare.00096/Trojan.JS.Agent.boj-83184a32950cce20e1ea549abeeddce4370c5946689260014211fcd514fb64cb 2013-09-10 02:08:16 ....A 15671 Virusshare.00096/Trojan.JS.Agent.boj-cbcaac965b12ffd021e0e108fe567336dd4532540a825fee206b1c39b2bca06e 2013-09-10 02:11:44 ....A 13670 Virusshare.00096/Trojan.JS.Agent.bpb-3aa23d780841c62e01027903e07f245bd53cd76ab13a990fa1bbe6b33b2aaaff 2013-09-10 01:59:26 ....A 28331 Virusshare.00096/Trojan.JS.Agent.bpb-5c822e417673e21a9a193d68676a18b4cdc77df7340f8fefe37811c9a55c76e6 2013-09-10 01:34:42 ....A 13346 Virusshare.00096/Trojan.JS.Agent.bpb-77e23d5d1f9386cb652762103dc5b52e2d9933b3fb0f6c93a70f9b36b2c53b85 2013-09-10 02:04:40 ....A 27904 Virusshare.00096/Trojan.JS.Agent.bpb-96afeda6b0e51301f9b311191f515a9ae252a635c68a472946cd57417ab59d42 2013-09-10 02:14:50 ....A 14508 Virusshare.00096/Trojan.JS.Agent.bpb-a4e33dee8f3e611c95092851077a1cde7c06b8e1a7f26468338d0132ac18f6ee 2013-09-10 02:38:48 ....A 4776 Virusshare.00096/Trojan.JS.Agent.bpb-ab75019272b17423de5b8543761c38d208a385b2dc926c26dc25b2f1002ac876 2013-09-10 02:07:22 ....A 13188 Virusshare.00096/Trojan.JS.Agent.bpb-e10a31f46b5646b3491fe5485da390448bf573b36042c6a3282b2c2543a6fd05 2013-09-10 01:52:04 ....A 7996 Virusshare.00096/Trojan.JS.Agent.bpb-eff62eabe40e14deb0e9c3f9f47ec2993e2fbc89932f6a948bada0450c2b173f 2013-09-10 02:35:20 ....A 28106 Virusshare.00096/Trojan.JS.Agent.bpb-fa7cf73f262205350827763e0f817964f5de9adb8eca38124f8e17a41274a1f1 2013-09-10 02:05:50 ....A 23240 Virusshare.00096/Trojan.JS.Agent.brx-0025b3616706307cf8d6a30fc6bcf43e8a9372de4c7dfa8dda9d34fd822f26c2 2013-09-10 02:46:32 ....A 23431 Virusshare.00096/Trojan.JS.Agent.brx-03f09b5c9db7518b4f578a9959db0661e2c0ad6f704c45ad0a399d7deb69fb99 2013-09-10 02:46:26 ....A 24108 Virusshare.00096/Trojan.JS.Agent.brx-0cd3c4fd1874f411f25dc6af464b371b49ba1de48887341eea802b0bc864062b 2013-09-10 02:49:12 ....A 24243 Virusshare.00096/Trojan.JS.Agent.brx-0e879ef2febcd0547098b71280fdb6b4736916ad52d840d6f8e97bd4d0d6921e 2013-09-10 01:59:26 ....A 55940 Virusshare.00096/Trojan.JS.Agent.brx-0ea714c8880e221a07d4b5b702e428d92d6ba6590b5bcdca50904d2c6f617040 2013-09-10 02:45:34 ....A 24742 Virusshare.00096/Trojan.JS.Agent.brx-109bbe5ef9ae0440e17aa169ee1b61d1a3e267a8e1cc33860e518cd6cb6d3872 2013-09-10 02:45:06 ....A 24509 Virusshare.00096/Trojan.JS.Agent.brx-10b25fc5dad6579df0203f52311df3a2c5e494a4cf35ea13f78c68203ebcfec4 2013-09-10 02:23:02 ....A 8768 Virusshare.00096/Trojan.JS.Agent.brx-1326cad353b59a049e0178a0af095a19383fad8da2113f9b0516e056ece6b2ec 2013-09-10 02:50:02 ....A 23830 Virusshare.00096/Trojan.JS.Agent.brx-1da8dc5c7525ffff75998596750d21b2a6d455e727f95a93e617229cea75a552 2013-09-10 02:45:34 ....A 23839 Virusshare.00096/Trojan.JS.Agent.brx-21177e15e0241f5668e047d9084d4aeceae5edd03c2dab366f1d97cc1d4379c7 2013-09-10 02:48:14 ....A 23426 Virusshare.00096/Trojan.JS.Agent.brx-215cb281c12d93fc442b82ed10f0a328cc6b443975da53e6e6b25adc051ab8cb 2013-09-10 02:50:24 ....A 23783 Virusshare.00096/Trojan.JS.Agent.brx-25de2b8cdcde48bf7b6eb4b362e2a0e577580776608edf337789a90a848595dd 2013-09-10 02:45:30 ....A 13160 Virusshare.00096/Trojan.JS.Agent.brx-27693cc958e0fec1ca64d4e2b09f0084d1072fa4fdb98032389d80bf10141c4f 2013-09-10 02:45:04 ....A 23982 Virusshare.00096/Trojan.JS.Agent.brx-2ac5145719c3d3cae5b38b550735d768e38996411927f801e8fb2d08747c25b8 2013-09-10 02:49:56 ....A 23756 Virusshare.00096/Trojan.JS.Agent.brx-30df5d14b616d33d8328f176450deb0d746a5e02d6e6207e73a2d9cc3855dd9a 2013-09-10 02:45:42 ....A 23810 Virusshare.00096/Trojan.JS.Agent.brx-333ae97e942595371e4b8b8654b4cc5bcd72c7170a514d3becf592ce106f6b1a 2013-09-10 02:50:00 ....A 23877 Virusshare.00096/Trojan.JS.Agent.brx-34718f7887c93016839c20d53137b1199eb2fbaa1d3d35e8b898c50cca246cb9 2013-09-10 02:47:06 ....A 24652 Virusshare.00096/Trojan.JS.Agent.brx-390e69ffaf5fceb363704650421cdc7c6a9f3a0faa8421767c332c00c93a2081 2013-09-10 02:47:22 ....A 23822 Virusshare.00096/Trojan.JS.Agent.brx-39e84c6b1e9f37a370354dd509b7463aaf9c3455d8539fe3d1fe2d41c3852b09 2013-09-10 02:50:14 ....A 24447 Virusshare.00096/Trojan.JS.Agent.brx-3dc96a82eb5bf7e353ab9503efde75c177808e4f10b180c40214b65f26f8d022 2013-09-10 02:13:14 ....A 20632 Virusshare.00096/Trojan.JS.Agent.brx-40cbcacebceed5a0a931f6d798bcf5585bac00dfc23e599b981bcde1f25afa87 2013-09-10 02:48:36 ....A 23798 Virusshare.00096/Trojan.JS.Agent.brx-41fad9df282e2bb627bc185dfc3b2a6b35b498eb690c358b00c4fe12ca72288f 2013-09-10 02:45:24 ....A 23772 Virusshare.00096/Trojan.JS.Agent.brx-4d29bd4f77bd767432d53079a069d3a3bb3f69d67c7e2e1b66507d7371eceda7 2013-09-10 02:45:14 ....A 24375 Virusshare.00096/Trojan.JS.Agent.brx-53b40c2ad01db920efba7015024911af8f7c0a35c904e1beb10376c45ed4109e 2013-09-10 02:46:20 ....A 23938 Virusshare.00096/Trojan.JS.Agent.brx-53c50c26541c42fecf302ed12c2f27424a8c8ea972186ad40de3536042b22a76 2013-09-10 02:45:04 ....A 23770 Virusshare.00096/Trojan.JS.Agent.brx-5a70624d778bb3d205e800c82e597b2030731cf5614cdfe9e7885936fac66f1d 2013-09-10 02:46:20 ....A 23918 Virusshare.00096/Trojan.JS.Agent.brx-5afd2938eb3ce6c69d55b3ac8248c0b9503c40e266d508b97854fc46ff0ee4f7 2013-09-10 02:46:48 ....A 2347 Virusshare.00096/Trojan.JS.Agent.brx-5bf19c2a843fe4d8637b644806c7e78ec6e45c360ba43089bf1bed3434e5e9f2 2013-09-10 02:50:02 ....A 23795 Virusshare.00096/Trojan.JS.Agent.brx-5e6a411b680dce0457b1b90587bff57c743e02f92b49f926a4a520bba17ab2b1 2013-09-10 02:45:20 ....A 23627 Virusshare.00096/Trojan.JS.Agent.brx-5ee0521f96d5fe77a80bc861419845aaeb5356025dea692e1064940dac523492 2013-09-10 02:45:22 ....A 23841 Virusshare.00096/Trojan.JS.Agent.brx-5f7ae8c0caa860438169db46e721e7e1e681e82ff945d237b4eaaf0297d89841 2013-09-10 02:34:22 ....A 8161 Virusshare.00096/Trojan.JS.Agent.brx-612a8d88d651a6a481601e1a0759469887fdfb03995f188e9794d35f74883b9b 2013-09-10 02:49:16 ....A 23874 Virusshare.00096/Trojan.JS.Agent.brx-670399093ebfdcb3de9989a562269f515c4cc55f5905483772829752d09abaf0 2013-09-10 02:50:32 ....A 24158 Virusshare.00096/Trojan.JS.Agent.brx-683d552a089f3db12c3b260c37954a0761fea969e664c389065ba2a2d8f5f861 2013-09-10 02:55:56 ....A 341 Virusshare.00096/Trojan.JS.Agent.brx-70ce3f1a2546ac459e7752cf725d8e8fb94a420784a4426a93b4ccc23d0e49ad 2013-09-10 02:24:24 ....A 21987 Virusshare.00096/Trojan.JS.Agent.brx-71d390021caee8b0e13f9462b0fe4ae3d41b7a94c01c0d22d06a7786f5ab60ce 2013-09-10 02:49:36 ....A 24343 Virusshare.00096/Trojan.JS.Agent.brx-7b3bb6f76235f30e13b6fc3225f5aad276934b1af36c19566c1143e0bac8711e 2013-09-10 01:38:34 ....A 1577 Virusshare.00096/Trojan.JS.Agent.brx-7d5bf87d5689aba0ac71a3651f2036d7d44cb07a4028aaa90bc9b72c5e5012f0 2013-09-10 02:49:54 ....A 23881 Virusshare.00096/Trojan.JS.Agent.brx-81421ca74551abb11c3f4f43216a7b68ff484d946f11f286624aa9869e9fd205 2013-09-10 02:45:20 ....A 23954 Virusshare.00096/Trojan.JS.Agent.brx-8460716bad60b981e262ce0460f8cbc7612a63baedbcde5bae051ef33b676b29 2013-09-10 02:45:10 ....A 23840 Virusshare.00096/Trojan.JS.Agent.brx-896bc616ccbf6731083e23c41b7a55a63516f32d400a877909dfd2f7daa165e8 2013-09-10 02:46:22 ....A 23594 Virusshare.00096/Trojan.JS.Agent.brx-897f32b9d6f9ae60ee146626583056fc141565e19bca6ac0a975f52183ce298d 2013-09-10 02:50:34 ....A 23502 Virusshare.00096/Trojan.JS.Agent.brx-8b24054d678759b69cd6741561247c2eddf4172dc189c37ca086eec035789e75 2013-09-10 02:46:18 ....A 24292 Virusshare.00096/Trojan.JS.Agent.brx-8b301d572cbdd4b19b3c5ab015e996ac729608a7b3b58467057d919370bc27bf 2013-09-10 02:46:56 ....A 23759 Virusshare.00096/Trojan.JS.Agent.brx-916ab0d218c482e06d5e5632d1155c35c375c084d906fe6cf1eaf85f28d1cb41 2013-09-10 02:37:38 ....A 9256 Virusshare.00096/Trojan.JS.Agent.brx-95111a73af1043528bdbefe3f7f62e55879f3329ca5c383b82bcc33c8f648c44 2013-09-10 02:49:08 ....A 24215 Virusshare.00096/Trojan.JS.Agent.brx-9c3d93ed532afabd808893299cbda9b835a27a5f0bfbcd88030e7d84631a64b3 2013-09-10 02:47:10 ....A 24252 Virusshare.00096/Trojan.JS.Agent.brx-9c6dd3a5a51535016aecec79c8fec0b36edd54df8d1ace4d97a052628d6ebb01 2013-09-10 02:51:34 ....A 23775 Virusshare.00096/Trojan.JS.Agent.brx-a514c071ea638badbeeef5434d434bf1197f528934a9af76ad1b83013cf31bdb 2013-09-10 02:51:30 ....A 23859 Virusshare.00096/Trojan.JS.Agent.brx-a6e3883aa7134426a5e2fb781e5977697e905fdc7bde78b84a181f9cf8c303a0 2013-09-10 01:53:20 ....A 40826 Virusshare.00096/Trojan.JS.Agent.brx-a7bdb05b2a96acd6ee21f163e63512ece613bf076f49588e29de49f9c663d1d4 2013-09-10 02:46:48 ....A 23531 Virusshare.00096/Trojan.JS.Agent.brx-aa254843234c7922fbc00da0fda96a20fcd9d155e8a243a6778a04db134dcaf4 2013-09-10 02:50:00 ....A 23752 Virusshare.00096/Trojan.JS.Agent.brx-acd37e8c0621230b9068ab95cefce3d96225c62490fcb506b1496b131bb1031c 2013-09-10 02:50:24 ....A 24201 Virusshare.00096/Trojan.JS.Agent.brx-af79ad7740dc1097c1caa34f007e83c283c7a3224f1fe74bb0e5b6fb8f62673d 2013-09-10 02:49:58 ....A 23773 Virusshare.00096/Trojan.JS.Agent.brx-b86c4bbfc9a88b6616c01c21047b5131a3a5bad22308fd65f32d68d3e0dce395 2013-09-10 02:49:52 ....A 23774 Virusshare.00096/Trojan.JS.Agent.brx-b97ecaf7583627d4ca4822fb2f148ba88754c7bd443833929ef9eb0440ba57a0 2013-09-10 01:41:48 ....A 8875 Virusshare.00096/Trojan.JS.Agent.brx-bd65478d05aecc2f0ed514ddcb5bc9aafaaa3a0dfb586aeff44a9ea89af9119d 2013-09-10 02:46:28 ....A 24114 Virusshare.00096/Trojan.JS.Agent.brx-c0b46378de2957c5f1e0128926f5fede7f38b4bc0c6602eab5872fbe1d2189bf 2013-09-10 02:45:08 ....A 23964 Virusshare.00096/Trojan.JS.Agent.brx-c2477d46675921986293266b4ed0073f9c9fe45d22f84e7890817141cc80636f 2013-09-10 02:49:52 ....A 23850 Virusshare.00096/Trojan.JS.Agent.brx-c2c4029d0b25bb89d636d2105dcd7d7ce66d5b3e275cbb5f6e0192e488310467 2013-09-10 02:53:42 ....A 23853 Virusshare.00096/Trojan.JS.Agent.brx-c59790dcc85b4ea7879e0bcc4a33ec66d358de92e42e0023696ed07a02db855b 2013-09-10 02:45:28 ....A 23783 Virusshare.00096/Trojan.JS.Agent.brx-c59bb013a9956083d864bcd37256c7e5c6ae4138e4749a249dba58de6731a320 2013-09-10 02:47:02 ....A 23685 Virusshare.00096/Trojan.JS.Agent.brx-c641931838926e76eef92caeaba5bbe78c61217e0c5af12a6d39749dd103395f 2013-09-10 02:02:24 ....A 11311 Virusshare.00096/Trojan.JS.Agent.brx-c7e12a91c897370fe4f19da03fb621b3fe8bb9b69cb3247af07a48f0e436e931 2013-09-10 02:50:02 ....A 23826 Virusshare.00096/Trojan.JS.Agent.brx-c9dfa794006a0123a53d338ee4e0949c45653dd08ac3101c3f700f1e759449a2 2013-09-10 02:47:10 ....A 24100 Virusshare.00096/Trojan.JS.Agent.brx-cba816430f222588097d68361de9a7ace01a4a7617bcc82d12376ab3325101b5 2013-09-10 02:14:34 ....A 10499 Virusshare.00096/Trojan.JS.Agent.brx-cccb90adf925e8198abd836fee002760ae104c69d7eeddc318c5f1cdb7c03ff1 2013-09-10 02:45:22 ....A 24126 Virusshare.00096/Trojan.JS.Agent.brx-cef7530b7e206b00285cda949632b15df46413781d9cff7c3522c517afcb3a22 2013-09-10 02:50:32 ....A 24368 Virusshare.00096/Trojan.JS.Agent.brx-d11724b3069b13aff4032ff88a2a075a768e9d1186dd453d2ac874b81fbf8819 2013-09-10 02:17:36 ....A 165 Virusshare.00096/Trojan.JS.Agent.brx-db680778df56322c3db27db4cd3125f35fcaf6b2fa8ed974e3fafb8bda48d7f8 2013-09-10 02:55:08 ....A 1536 Virusshare.00096/Trojan.JS.Agent.brx-def8414bde0674a30506e92c359f660f12593076905d4f8c408cbb1503736b42 2013-09-10 02:53:18 ....A 24596 Virusshare.00096/Trojan.JS.Agent.brx-df76c299c04dd06dcbd616d01c920180d6e4917568b670da1c582b6c76220c9a 2013-09-10 02:46:44 ....A 24412 Virusshare.00096/Trojan.JS.Agent.brx-e0983592d0fc29b113939b2c4feb2f141c4c704e7b3189323ee7c3fe72286026 2013-09-10 02:50:22 ....A 24039 Virusshare.00096/Trojan.JS.Agent.brx-e3d14b978815972a4bba72bda97c80fbe6f6a421654d2ae46dfe8e6b64878058 2013-09-10 02:47:14 ....A 23742 Virusshare.00096/Trojan.JS.Agent.brx-e5bc1bfce1404e20e64d38f0a33819abcfee21a053a76812031003ae494c2001 2013-09-10 02:56:46 ....A 23847 Virusshare.00096/Trojan.JS.Agent.brx-e6bef24c18327951edce13dea5ca6af0f933102df4c0e179d3651772cd0aef99 2013-09-10 02:55:46 ....A 23802 Virusshare.00096/Trojan.JS.Agent.brx-e885fb698346bb5949853df674a766f6669f275a7d2ceb388ad7c65a260d4073 2013-09-10 02:04:02 ....A 44033 Virusshare.00096/Trojan.JS.Agent.brx-eafcfde3a495421ae57e683e6d6be6ae114dceb5b7a8c105a9e738b00213886e 2013-09-10 02:48:22 ....A 23926 Virusshare.00096/Trojan.JS.Agent.brx-eb15686be39c372072c97f4e9821f72f316d29830c100d070987999a038df60e 2013-09-10 02:46:58 ....A 23835 Virusshare.00096/Trojan.JS.Agent.brx-f68de413b29e001f1fbb3a1217d407544843fa5c025b084ef168767e1d3403e4 2013-09-10 02:50:20 ....A 24126 Virusshare.00096/Trojan.JS.Agent.brx-f93d852d699d45f591cc445c83fa4dc235f366852d51853dd432c3b221b1cbae 2013-09-10 02:28:42 ....A 80268 Virusshare.00096/Trojan.JS.Agent.bsp-2e5763c94c7d8b22a9378d4e268d0b8e76b9568750ca9631c29de5ac25041e17 2013-09-10 01:32:18 ....A 77541 Virusshare.00096/Trojan.JS.Agent.bsp-d3f34c192310fd845c59676b5672fe4ed436951ed06cb1a4e8490989c58afb6c 2013-09-10 01:54:40 ....A 9542 Virusshare.00096/Trojan.JS.Agent.bsu-e67a9a92a9deee74ac547c8805511fb43e1414264ce9634a9fad8f506e43c71a 2013-09-10 01:38:58 ....A 15166 Virusshare.00096/Trojan.JS.Agent.btr-006608cd5579bdcf60fe275d8a61574321b85a9fec548ac25cb9e1ccc348ce10 2013-09-10 01:59:34 ....A 4161 Virusshare.00096/Trojan.JS.Agent.btr-0124a71860dcf630f0957a93791187ac79d2f8705f29b91b6476bb91cee49fb3 2013-09-10 02:45:22 ....A 723 Virusshare.00096/Trojan.JS.Agent.btr-027e391729c6e2c82672ef78943c8fb30d2b3171cf98d1a347f81571a0372789 2013-09-10 02:29:52 ....A 11970 Virusshare.00096/Trojan.JS.Agent.btr-03eb08ac0e22273e5f1f8c7a8d63b255fbc6aec61c5133fd5b78dcaaa5cf7a96 2013-09-10 02:00:14 ....A 33061 Virusshare.00096/Trojan.JS.Agent.btr-052cfb28ce8667f9fd443c6856087a9aef9597b963be436e9462a297800fe809 2013-09-10 02:59:58 ....A 3220 Virusshare.00096/Trojan.JS.Agent.btr-06a345d3c1b400bb69e64fb88df2a87ff7f464a1f88f273d459a0f278df46225 2013-09-10 02:40:34 ....A 23418 Virusshare.00096/Trojan.JS.Agent.btr-06e371f6542ffec2d2f028586fa08e701f45fd08dc519516139beddd575a6641 2013-09-10 01:39:06 ....A 15304 Virusshare.00096/Trojan.JS.Agent.btr-07c992832029a9aa742002653b08e2c4e030cd165f4c7dc208a96c70f2d59804 2013-09-10 02:45:22 ....A 47575 Virusshare.00096/Trojan.JS.Agent.btr-086dac997eae5b2f97100c3cd80ab921bcc2782b9e1adc354e6acd0eb35017c8 2013-09-10 02:56:54 ....A 11265 Virusshare.00096/Trojan.JS.Agent.btr-08c6128f3ac69eacbabe7766c39998eec903b6a3362ba1d119787587389d03a0 2013-09-10 01:37:08 ....A 8785 Virusshare.00096/Trojan.JS.Agent.btr-09117b366661d59f9143810347bcca72656b7b7cade2c050dc97219c800bd284 2013-09-10 02:38:04 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-09b3c2d747600b9791956d0687222032fdb0f350199d8743100d10885f49cd2a 2013-09-10 01:34:56 ....A 8604 Virusshare.00096/Trojan.JS.Agent.btr-09b7909b44b1bdca9c2eeda38fbb3503c0a53a277e1fa815eb70cbf9020e52a5 2013-09-10 02:57:36 ....A 8458 Virusshare.00096/Trojan.JS.Agent.btr-0a1fb42df11e076befadb40ce0607fb501100681705085f23b639fdf0820a4d3 2013-09-10 01:37:18 ....A 21280 Virusshare.00096/Trojan.JS.Agent.btr-0b45665339794ef52c2afb42346359df6f4409eee07268a57e3ba2b8dee7fc6a 2013-09-10 01:52:54 ....A 15032 Virusshare.00096/Trojan.JS.Agent.btr-0bb5bfd1915cddc3219254041704a203b09729ee7212158e5318e02c264956c2 2013-09-10 03:01:36 ....A 3200 Virusshare.00096/Trojan.JS.Agent.btr-10a818d10e1b6ac0f4c125e856aadf0f7c42510cddd11ed5c95e408c2c0d7a0d 2013-09-10 01:51:36 ....A 641 Virusshare.00096/Trojan.JS.Agent.btr-10d6327f277a6c3365fed50709d6ee2bc09e8d1e76ea0ae7625255641c615d63 2013-09-10 02:10:56 ....A 21633 Virusshare.00096/Trojan.JS.Agent.btr-129d98760476a9c1c00599c3b46ab4389ebfa3d62d03e1057223a431fed0724d 2013-09-10 02:30:40 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-13293923723d7ec6f4e94878a72e1718af91043ff82d67d706ce7c5e2fa0e41f 2013-09-10 02:53:44 ....A 36513 Virusshare.00096/Trojan.JS.Agent.btr-148e72b10570601c54e059b018c495358845ba0d2c53b051850fd46b2740479e 2013-09-10 03:12:52 ....A 11445 Virusshare.00096/Trojan.JS.Agent.btr-14d7c4c50bf58c8c03b32052a732bd0d4a527be26424494b17a4ad1f4b0f18a5 2013-09-10 01:59:44 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-14ebb901f1160ebe19f62c70f70b922dd0e03368c4843ee87a1169efaabe4594 2013-09-10 03:13:22 ....A 19468 Virusshare.00096/Trojan.JS.Agent.btr-154d9393e5b61c8d9bc4a642f3ce2c0e16e272f56c880992bda81c6bc37085d2 2013-09-10 03:11:46 ....A 21698 Virusshare.00096/Trojan.JS.Agent.btr-16201403ed3a9e23d7266d78ca66a979024c4a7979464782ccde31778b8de750 2013-09-10 02:14:58 ....A 22878 Virusshare.00096/Trojan.JS.Agent.btr-189b864978e45e5e3fc7c74d7d9391bc62998869e1178cfb09a3f5d5c17528e7 2013-09-10 02:28:40 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-18cbbb2ab36290288f1d65709edd33f0a2c844641ebbde206daad9272075e357 2013-09-10 02:49:32 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-1ab1dd24a3f5c53530bafc791c4cf2e0f016ecd6de0c8be1a775a99f4427a835 2013-09-10 01:35:46 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-1c96ef512424dda343bdf842e3d9d8d3520c67e7648beecda04037464b2e2b6e 2013-09-10 03:05:24 ....A 6396 Virusshare.00096/Trojan.JS.Agent.btr-1ca55eefec2b249613902f561349abcb47ae3512a671fe65000bc89dba4e8cfc 2013-09-10 03:01:50 ....A 13388 Virusshare.00096/Trojan.JS.Agent.btr-1cedb5778acbb5a7ec2c9fe2d9c3c608bd755c4abd2466ae490bff28621aa4ce 2013-09-10 02:46:56 ....A 14318 Virusshare.00096/Trojan.JS.Agent.btr-1cee7b936d75dee357d332790859e0b40be6e1187131aac091caeb97bf960b32 2013-09-10 01:38:30 ....A 9778 Virusshare.00096/Trojan.JS.Agent.btr-1e677735a8f4c2f10058f7dd6b54026f002aa22dc7e7c30b8939d92b83075313 2013-09-10 02:40:50 ....A 6016 Virusshare.00096/Trojan.JS.Agent.btr-1e7a291cb35ce3bd9388a172bb3a2b98db2d5ab8239507df94e1a3c56932e105 2013-09-10 02:58:48 ....A 2677 Virusshare.00096/Trojan.JS.Agent.btr-2283c5e46cae5466fb63910fa6e5929eecd2c0aaabe4a760d6903307c100b2fc 2013-09-10 02:11:08 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-2366bac20d72dc2237d3d3b7d19742556935cc02064820e4c4fc0ed61c2d3a4b 2013-09-10 01:42:48 ....A 11096 Virusshare.00096/Trojan.JS.Agent.btr-23caaec4f1b213756c55118aa771142253eab2fe56d1dca1a8bc82e2933846ce 2013-09-10 01:38:42 ....A 15059 Virusshare.00096/Trojan.JS.Agent.btr-24de997f91370e90ca643311ea4d425410f4d920efab66c1cd3ec0e3f76a2006 2013-09-10 01:36:52 ....A 8684 Virusshare.00096/Trojan.JS.Agent.btr-25925a7c2e45404c2f78ed41d147e89377bf0ab090c238eddbe24059ca22990f 2013-09-10 01:43:48 ....A 38103 Virusshare.00096/Trojan.JS.Agent.btr-2845103121f55e0c0c3bc0b3c8e9e1143d43c8d4b17b983b7fd2b21dafb669ef 2013-09-10 02:23:50 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-2851142d00fea44f124ed0869cba3425470193750cc77ecfb3934a4c63cac278 2013-09-10 01:39:58 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-2ee1bf9c8c8be2c7dbca0e6c83025ab58e5671ba5753071db27eafbe5d69d005 2013-09-10 02:50:00 ....A 22525 Virusshare.00096/Trojan.JS.Agent.btr-30096c390c45461fc95434c072c12d43f02a0c455ae2ec74f869ed20e2875d83 2013-09-10 01:36:58 ....A 1698 Virusshare.00096/Trojan.JS.Agent.btr-31136d1185a3b8ec0b97e4c73faafca7664f29124a3e264d351638d26d5d4ffc 2013-09-10 02:07:30 ....A 47096 Virusshare.00096/Trojan.JS.Agent.btr-315371b349b87a565c69d0b41ca7c89956b88300d3472dc0487f4a88567c86f7 2013-09-10 01:36:44 ....A 9391 Virusshare.00096/Trojan.JS.Agent.btr-31a4e2f6382f56158b558aa965806e561353841ff19d662a66437d167c8d6cee 2013-09-10 03:13:34 ....A 2350 Virusshare.00096/Trojan.JS.Agent.btr-32948258b23b8827a08a00ddba80128df7ccd455a5e103523b3fd8129d36a074 2013-09-10 01:42:08 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-352ba248381c7521f1f830c7ff574cabb7b332ce17084c63eb27845000fc8540 2013-09-10 01:45:18 ....A 12726 Virusshare.00096/Trojan.JS.Agent.btr-35780dbc0eb6014d1f5bd47c2fff08aea2fe7c7d9df5f67892741e8974fd238d 2013-09-10 02:44:12 ....A 25893 Virusshare.00096/Trojan.JS.Agent.btr-368738013888a503dbb8a229f488560031df417c8d57dbf261aad3eec48ea113 2013-09-10 02:40:36 ....A 25850 Virusshare.00096/Trojan.JS.Agent.btr-36f5a70f098effd61d46d126e189566ac475d30dd16462db52a0af03185e8441 2013-09-10 02:08:04 ....A 7697 Virusshare.00096/Trojan.JS.Agent.btr-374dc24718b6deeda20f09c1d1dae6841bb383c1dc30f2019fb7c8c583922e40 2013-09-10 01:38:48 ....A 15313 Virusshare.00096/Trojan.JS.Agent.btr-3762893cb1f9474f138c54678567261d6a541399c3f77b32d14d8c98b0dc7de3 2013-09-10 01:59:22 ....A 15548 Virusshare.00096/Trojan.JS.Agent.btr-376cbfda46fc334bbec0c104b5ab9662e64ad0f962ce025b014f19db3263217c 2013-09-10 01:47:18 ....A 8523 Virusshare.00096/Trojan.JS.Agent.btr-3816fd8632882fc9db158b77a62d8110bdf1a3046fb21fb46a15283fcadb88ed 2013-09-10 02:58:58 ....A 22629 Virusshare.00096/Trojan.JS.Agent.btr-381ec1fcc1687b289a9cf2a80021ee8768663e7b4e3b4ba989f6a94000584e28 2013-09-10 01:32:14 ....A 43482 Virusshare.00096/Trojan.JS.Agent.btr-39877d8dfc2cc143e6059d16ca5e68fd0c602783ec419082504c39090e9d530d 2013-09-10 03:06:04 ....A 7866 Virusshare.00096/Trojan.JS.Agent.btr-3b9dd5de4db26f027a5692367dd54dec38f640dd9af557d227dd638223e7dc39 2013-09-10 02:03:06 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-3c3099b99cf7066e8029f5727bc796982ba7509b54bb68b3f241a60b69c8171f 2013-09-10 02:53:48 ....A 5525 Virusshare.00096/Trojan.JS.Agent.btr-3e30aa80d42aa3b118862511f11d59bdf3bfac6d1f6473f11329901f27f7b623 2013-09-10 02:14:16 ....A 19144 Virusshare.00096/Trojan.JS.Agent.btr-3e8ec9cf2981bc8629c57fabebe20a6055e5792cfb4cecfc25317b0e6d905b6a 2013-09-10 02:02:10 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-3f319f5b6def54f1ddf56efedd663396aa3321a0c81b7f9baf872b32d5676a58 2013-09-10 01:36:38 ....A 13533 Virusshare.00096/Trojan.JS.Agent.btr-40c158cfa277140cc45211ce04a7febdd6684a8192a5151f333dbe36e8bd35a4 2013-09-10 02:37:30 ....A 6305 Virusshare.00096/Trojan.JS.Agent.btr-4103f16c0dbb4509d35f61edfa040238bfc1ac1d77450a3c509948f37fa1178d 2013-09-10 03:01:00 ....A 10261 Virusshare.00096/Trojan.JS.Agent.btr-417e54db3b839379a2bf3516366a59e8b813a254179ab6b11831163294b1431f 2013-09-10 01:45:04 ....A 722 Virusshare.00096/Trojan.JS.Agent.btr-41ac393dc5c1ed305673a01c17388a348b54713d1dc650cad0f6f18dd0c0d2a6 2013-09-10 02:14:26 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-4344e0befa8aa0f48066c3b8ec6029446899dbf9208e605fafc25070d4edb191 2013-09-10 01:37:02 ....A 10133 Virusshare.00096/Trojan.JS.Agent.btr-46ad583e0557b2feb32f0e0c2807b6fe671d43fa9405172c5e91bfb49223bd83 2013-09-10 01:58:54 ....A 25391 Virusshare.00096/Trojan.JS.Agent.btr-46d7ccf60b901fff82457a01890bb648bb97864b259500805cd07e8a7a45ff9e 2013-09-10 02:23:58 ....A 6565 Virusshare.00096/Trojan.JS.Agent.btr-49df95d0f342f96030d56b0ef80f5adc9e2e0e3e185f813d71c0cc745afd279a 2013-09-10 01:44:46 ....A 80904 Virusshare.00096/Trojan.JS.Agent.btr-4a79a5a71b9c97efe3743d97f14dc2e264687ca88aaf4398bf882f820d4b3a35 2013-09-10 02:32:24 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-4aea58bb49e8c6aefb8136889fe244a7c57d4c344027bf90ace917c6ad3f1d71 2013-09-10 01:59:48 ....A 1851 Virusshare.00096/Trojan.JS.Agent.btr-4b9c190cab5aac6d2550e029a374d96466a1ef43befb3e5ecd79e0fa422b00f1 2013-09-10 01:44:46 ....A 4658 Virusshare.00096/Trojan.JS.Agent.btr-4e8166d4ee58073bc15e49582d76e70b058d6849fea1b9c5bed57bf06105a63f 2013-09-10 01:42:30 ....A 46207 Virusshare.00096/Trojan.JS.Agent.btr-4f1af30c8ffa115a5f3f1b583ea3ef213a37a90e7fe90812cb810f1e1f1f637f 2013-09-10 02:25:58 ....A 19501 Virusshare.00096/Trojan.JS.Agent.btr-50035bb5173ef9641aa1e42defa60ca43f75ac9155581fefce33d0deb2a82957 2013-09-10 03:03:48 ....A 21026 Virusshare.00096/Trojan.JS.Agent.btr-502d97c3b5d1e947f42d00b77876938c636702766aca40d0c0e43df5aacce56d 2013-09-10 01:39:04 ....A 15496 Virusshare.00096/Trojan.JS.Agent.btr-508f32d460735921a509dd5a2074efbd112f7a4a89c9604028877ce305c76cf6 2013-09-10 03:07:40 ....A 13415 Virusshare.00096/Trojan.JS.Agent.btr-50f29a94f066578b7590ae785dc9c5587fa3163655ca77e45c15c7e4de168250 2013-09-10 02:32:48 ....A 17400 Virusshare.00096/Trojan.JS.Agent.btr-51164737b71b658d5152ea8dc348288de39ba9af96ddadfd875d6ce086e30a21 2013-09-10 02:49:02 ....A 27034 Virusshare.00096/Trojan.JS.Agent.btr-5124a93357f56352b853e8646d18972cc8e4972fcb15a815b8c013851206dd96 2013-09-10 01:36:30 ....A 9517 Virusshare.00096/Trojan.JS.Agent.btr-52af2908ed9f5a62e497108b1213e01ef093c9f3b8dcfa0cb96c4b25ce366159 2013-09-10 01:44:48 ....A 21418 Virusshare.00096/Trojan.JS.Agent.btr-52d2ad981b8a93978d753cd7b352fee6ea6b20dfcc7614443251cde03ba84851 2013-09-10 01:59:22 ....A 1849 Virusshare.00096/Trojan.JS.Agent.btr-53d0d6918426e166281196d27a00244ce08f1e1a925c62de1536da18fb43cef6 2013-09-10 02:39:30 ....A 45619 Virusshare.00096/Trojan.JS.Agent.btr-53ec08318bf59841a75803ff57987141cba22e6f0f413c1cd821be0162bf7dd3 2013-09-10 02:35:16 ....A 8249 Virusshare.00096/Trojan.JS.Agent.btr-5451e38f0774f374889f5d1e2b9e54cdcae2a45f8a088b8590637ec6b5ee2f12 2013-09-10 02:33:32 ....A 8416 Virusshare.00096/Trojan.JS.Agent.btr-549d540d1c223bc730c020c603af60430fb83bc269527dfcc22d05e969138ae8 2013-09-10 03:01:52 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-56236012fdb7d996b11c328ac00d01c8ef626deb97352f22add381a8be4b7e15 2013-09-10 01:36:36 ....A 15988 Virusshare.00096/Trojan.JS.Agent.btr-5650c085ed2adf40762e5f3c550b7b5f730280a93cacf323687c49327a093805 2013-09-10 02:34:42 ....A 2173 Virusshare.00096/Trojan.JS.Agent.btr-570b5baf746ab7c5f6c7ae7a979be17c099ad12ac1583a5887d5a38cd26cec37 2013-09-10 01:58:50 ....A 21683 Virusshare.00096/Trojan.JS.Agent.btr-5733dad34dd3bdf1a00c74ba56f17f80deaf677ea7d806364a80f789b4ca8fec 2013-09-10 01:41:58 ....A 39265 Virusshare.00096/Trojan.JS.Agent.btr-5a41056b45dd7662935373c8405c8f2dcdc65b70de9635c4fe403c9d37640246 2013-09-10 02:43:20 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-5bac30ffee692ddbda964c50712d8c5dabe525509cdfe6783b8bd2017998da42 2013-09-10 01:34:38 ....A 25439 Virusshare.00096/Trojan.JS.Agent.btr-5c10887b09385cdb31390b89ae22d0c0519ec8f06a6b8e17e3df3e1447d92255 2013-09-10 01:31:32 ....A 26530 Virusshare.00096/Trojan.JS.Agent.btr-5c97864df24942d91781e904046755b6405ce0045a114ecbde652d6f8ad1fe7c 2013-09-10 01:50:24 ....A 29620 Virusshare.00096/Trojan.JS.Agent.btr-6064a4982eb5b4b11bef49b0d56810ab6241a9acb5ef95278196ef8073693dda 2013-09-10 01:39:58 ....A 15660 Virusshare.00096/Trojan.JS.Agent.btr-624e77bff7f44e58606cfdd68d3ea0f29a2cb7b00d0f7df569595bf64328649e 2013-09-10 02:18:46 ....A 626 Virusshare.00096/Trojan.JS.Agent.btr-62b3a807486ed70da5a44d3c80c1cb3b684b02156f720dad9c670dcc29b06f5b 2013-09-10 03:03:04 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-642c7c0c68c7585fa158ac59f925ff8b315b1791b574f962248108f9fb5423e8 2013-09-10 02:36:38 ....A 102502 Virusshare.00096/Trojan.JS.Agent.btr-64ec4fdc7f5a11bf8dd793d4fd7c6de093ff98f09745ab8732fc0c688b837ef5 2013-09-10 02:00:38 ....A 10148 Virusshare.00096/Trojan.JS.Agent.btr-6958f92dce178cf3146d8bb3743d8ed1eac2650ddf994dcff8971e3ec0a076a5 2013-09-10 02:09:34 ....A 4869 Virusshare.00096/Trojan.JS.Agent.btr-6b9b1c9c340f91f1bf09c6f101034a4a048bd67100460c33d4a06de646434c7b 2013-09-10 02:26:54 ....A 12519 Virusshare.00096/Trojan.JS.Agent.btr-6e40b2328124a7553b4b08422f0d0040fb47694bc178502ae5d16ac39ec99000 2013-09-10 02:33:00 ....A 7439 Virusshare.00096/Trojan.JS.Agent.btr-6f8f2700a013ac12a18017fc6d809246ba93f8355aa2bee2da89ef0030155f0d 2013-09-10 01:42:56 ....A 17688 Virusshare.00096/Trojan.JS.Agent.btr-710ffd06e06b53a00876cdee52f8751d6bcfab3351a7a0d6480c94621e5643ec 2013-09-10 02:33:38 ....A 2372 Virusshare.00096/Trojan.JS.Agent.btr-716c7863c37ad1213c93f3dd37e9b1ad42389bb59f759425ce9b4b9f4a1dc9ca 2013-09-10 02:07:54 ....A 22169 Virusshare.00096/Trojan.JS.Agent.btr-7225f96d7576f30a5c541b3dd280f974080368425993674007354652615413f5 2013-09-10 02:24:32 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-72c6575cf09d8545ec2a941abd30ee2ba3b477ebd7b849514697aef19fb674c5 2013-09-10 01:40:02 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-7509816b6ef8187932989f266268a02bfce3dba115c873bc7b6a7ac7522d072a 2013-09-10 02:05:56 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-76c1c706fd1345062727977bb178973f9e62a35f5de9bbdaf8559ae3996bf60d 2013-09-10 01:48:32 ....A 15887 Virusshare.00096/Trojan.JS.Agent.btr-78750da7dc6f72a131c32fc198787d3f351cb82951e4d24ef9d8ee80e192a0f5 2013-09-10 02:36:48 ....A 11232 Virusshare.00096/Trojan.JS.Agent.btr-7aa80e43282412bd8753f486dc0688cb52f4816c119a7097904d42444aec29e6 2013-09-10 02:52:44 ....A 21897 Virusshare.00096/Trojan.JS.Agent.btr-7bba58b5fbcf4907193dc8bf74de067dfaa377b31fadf5a012638efd1dc071c1 2013-09-10 02:23:36 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-7e02fecf5b63adfa65e5c16a4de951ae115df28df35176688ee830bea4e5c327 2013-09-10 01:49:50 ....A 20798 Virusshare.00096/Trojan.JS.Agent.btr-7e9ec1408133bb8acd3bd58fcf6c1e3c1760421c9116b90351634ee6d174a6d9 2013-09-10 02:12:00 ....A 15098 Virusshare.00096/Trojan.JS.Agent.btr-8093214771fad3b31d7c7630b471f038fcd9e94165660ff19f687eb418bb5c51 2013-09-10 02:32:56 ....A 6895 Virusshare.00096/Trojan.JS.Agent.btr-83b40f08132c8db59cb2ce300e5c5a6d83797ccbe17a191e41c5903c059e7e85 2013-09-10 01:36:28 ....A 9483 Virusshare.00096/Trojan.JS.Agent.btr-841bf829928d5fdb2df1f7cc73fd293f1e24222ea99267a44252996c4c18cb82 2013-09-10 02:29:52 ....A 10322 Virusshare.00096/Trojan.JS.Agent.btr-86c4bfe1510581374e8a7662c140245b6ecd85f46dedec89cb037b9ba1ded682 2013-09-10 02:09:38 ....A 18660 Virusshare.00096/Trojan.JS.Agent.btr-88a7a99efef59c2e9c563c2e51d8e8356d96e77670050b4c3310ac83fb671547 2013-09-10 02:35:22 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-8b73a34f366cff67aaa45dff54161f0620f8726608c8e09119ea057d73da0483 2013-09-10 01:57:04 ....A 6766 Virusshare.00096/Trojan.JS.Agent.btr-8b752e8da3a29bb21b234533a2e3588d22f2e9c111247b4e0fd4921eafe5a27c 2013-09-10 03:01:08 ....A 21654 Virusshare.00096/Trojan.JS.Agent.btr-8c3fd49412e0e26bfc20d58813a2523d73969ae157024a7892087af90c141389 2013-09-10 03:14:56 ....A 7861 Virusshare.00096/Trojan.JS.Agent.btr-8c5dc272ddbc3f7e94366f8fe4695203d69b0ace405d907dac4c7491eccba717 2013-09-10 02:34:52 ....A 20068 Virusshare.00096/Trojan.JS.Agent.btr-8cb87aaa2f8d3cd743179f35934a8cfbcae8aa65eb5d6b43a331348bd8ccc1fc 2013-09-10 01:32:32 ....A 11978 Virusshare.00096/Trojan.JS.Agent.btr-8d41c03531324847572f8c58e5b1c3b802c09acc6fdf054fe1282e945bc22580 2013-09-10 02:35:52 ....A 15078 Virusshare.00096/Trojan.JS.Agent.btr-8d8f170e5948a35a3e89caed059023e3356ab467309dfaa1a4a00a60bd2d80eb 2013-09-10 01:36:46 ....A 8787 Virusshare.00096/Trojan.JS.Agent.btr-8eb246b9ff8ac0fb5173d73abd7229ec44b4d0b37d84f287bf14693569d44bd0 2013-09-10 01:38:50 ....A 14914 Virusshare.00096/Trojan.JS.Agent.btr-8ee0c005d643b91eff10587ccb56201e7569b8619f0f75ae99e98de9575b099d 2013-09-10 02:49:14 ....A 3525 Virusshare.00096/Trojan.JS.Agent.btr-906f007fedc2babf0d0448500ab2bc974280b6db3673b9e4509cdf2a9fdf9d02 2013-09-10 02:51:26 ....A 7084 Virusshare.00096/Trojan.JS.Agent.btr-908e6f89d4a75363185f18051cffd20ce71132a7330f6e8291bf2713d155b254 2013-09-10 02:02:20 ....A 19444 Virusshare.00096/Trojan.JS.Agent.btr-90d2f0d14a7d31b8543e5c97b4b09380d10c0d725814da3b3963176252cb0965 2013-09-10 02:00:14 ....A 1231 Virusshare.00096/Trojan.JS.Agent.btr-9227990ffb1bc4613072a9316bb0c978a15c046470c6ce9dc6a9b90b20efb1df 2013-09-10 02:48:58 ....A 18887 Virusshare.00096/Trojan.JS.Agent.btr-9282fd387cdd4fb532db846f956b6e7c638d36d4a8f3a1e69745a9ae252cf8b8 2013-09-10 02:39:40 ....A 11734 Virusshare.00096/Trojan.JS.Agent.btr-939eb4e5c7c871e277c4705deff9a473773f3765dc806dd1d19f617801fed69f 2013-09-10 03:05:12 ....A 17705 Virusshare.00096/Trojan.JS.Agent.btr-9544d9df0a4c1bd1932c8ce4893f4f5fb5fb1ae95c9a22b43c32dab5583dc8bf 2013-09-10 02:00:00 ....A 19933 Virusshare.00096/Trojan.JS.Agent.btr-964f687d2644bb2577d4b2e77aaac078a16940fe80f63678c4c041d3ba6a0ff2 2013-09-10 01:46:50 ....A 22372 Virusshare.00096/Trojan.JS.Agent.btr-98570a482a1cca9402dbf31748c8ca2800047c4f050b39260fb106587e7b4deb 2013-09-10 02:14:48 ....A 3020 Virusshare.00096/Trojan.JS.Agent.btr-9d7471a0c8ab077b855127a20dd0ac9970ae33f18deaff661bab19c03c33779a 2013-09-10 02:57:40 ....A 16049 Virusshare.00096/Trojan.JS.Agent.btr-a120fe4e66ba12e88545e0d57d5c35882dcaa3457b9410e8a85df5190a53483c 2013-09-10 01:50:36 ....A 626 Virusshare.00096/Trojan.JS.Agent.btr-a13cc6989df61a4b2ff6683ac01ddf1e3fa3945488522bb8336add32cdbda2fc 2013-09-10 02:17:34 ....A 9948 Virusshare.00096/Trojan.JS.Agent.btr-a1d6cd26a2f0a1750f5a2d7f898d1c4361df5d1bf47e23dec1a6acd64b59703b 2013-09-10 01:59:28 ....A 15761 Virusshare.00096/Trojan.JS.Agent.btr-a2f49f0a0f2a46d4a154e6dcaf9d6c08198a253cbbc247ed64fa5e566cec386e 2013-09-10 01:36:12 ....A 23615 Virusshare.00096/Trojan.JS.Agent.btr-a559d54923ad10155f5dba9ed5a371cc29f4e395d1cb6063ac491511f9e9f66b 2013-09-10 01:30:18 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-a6854645c2350926e9bb5bb005568da8c9d53d24b14c6dc4664080feb3c2ab65 2013-09-10 02:18:22 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-a73de0ba38d961cc889845a71a2553f0fbe92669f2d438db456db97d1de5e9a5 2013-09-10 01:33:36 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-a794db1222599b639dfeec4a17d9b82474876b4569d0b6831a2672b5ca29f5aa 2013-09-10 02:13:18 ....A 5707 Virusshare.00096/Trojan.JS.Agent.btr-a7ef044cda5b7b141ad0ada85b0cafa45c977a6daddd80f1852b2872013c6d29 2013-09-10 02:03:34 ....A 29146 Virusshare.00096/Trojan.JS.Agent.btr-a8f9ab6de6e7b14a654911af99d02ca7670c449d6f07269a3dc03fa1f607e4d8 2013-09-10 02:29:16 ....A 9660 Virusshare.00096/Trojan.JS.Agent.btr-aa3bccb9ea9b897d8aa8162a30ea4992d20f7930567b2f44a756d5f5c23863a8 2013-09-10 02:23:06 ....A 7089 Virusshare.00096/Trojan.JS.Agent.btr-aa83a6add02aa0e8eaaad4db6a27581fa097097392ca1d908be2553bf829d450 2013-09-10 02:28:14 ....A 9676 Virusshare.00096/Trojan.JS.Agent.btr-ab79af3b541805d008abffdf0a164bd2331cf35702fe630ff10bc0d9ca4ae337 2013-09-10 02:36:20 ....A 6711 Virusshare.00096/Trojan.JS.Agent.btr-ac3549c7f2b659a0ba7690888f09acbc3e60d433f57197547ea80ee2f176b463 2013-09-10 01:58:10 ....A 21548 Virusshare.00096/Trojan.JS.Agent.btr-acd41c10d8a128bc1b381b70b93d6a7d5489c38f31a5113800a7f59eba24d3e8 2013-09-10 01:41:52 ....A 10721 Virusshare.00096/Trojan.JS.Agent.btr-adabd41bb04e2d7d92bbe454159299e63675d64b9b249df80b3cc57ffe850f2e 2013-09-10 03:13:24 ....A 9249 Virusshare.00096/Trojan.JS.Agent.btr-ae5ac41a298e7cbb9af40bc46b5d723e329eae99e52b2b2a8bd97e0aaafb896f 2013-09-10 02:28:08 ....A 23222 Virusshare.00096/Trojan.JS.Agent.btr-b4552ef598424b928c536ce03e47fd6692577e817562fc3bbcf83b32ca5e6259 2013-09-10 01:36:36 ....A 13824 Virusshare.00096/Trojan.JS.Agent.btr-b5a233e793416bb62b5c9e1683be293e607f38268d5ba47590bbaef035f2fcee 2013-09-10 01:44:32 ....A 4876 Virusshare.00096/Trojan.JS.Agent.btr-b5c4c120dcb1123291b1b2c39ec2743279919e8ece3f524d08ac49f0aa10b87b 2013-09-10 02:42:50 ....A 18204 Virusshare.00096/Trojan.JS.Agent.btr-b5d1d37c17088db50c344dd6947592a3f8a652c3c5f6751320726346cb102ac9 2013-09-10 01:31:16 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-bbe7b16b202692d864faf59798b33ac1be125fc20bb3512f146b13967dccf4ee 2013-09-10 01:39:16 ....A 11529 Virusshare.00096/Trojan.JS.Agent.btr-bea5faff8904e914be6e1e664dc0efa7e2c0afe9a606cbc2d620ab95ad259d53 2013-09-10 02:14:56 ....A 39520 Virusshare.00096/Trojan.JS.Agent.btr-c3cf3f8edc9029cc3298680e55656eccf5931987b6f6319d6319ea4195fb8970 2013-09-10 02:43:08 ....A 17833 Virusshare.00096/Trojan.JS.Agent.btr-c53ce2cb925e01b914118cf130900496aae92722484d5b7901d04e6c8fa31652 2013-09-10 03:00:34 ....A 21089 Virusshare.00096/Trojan.JS.Agent.btr-c5efd1a3570d84984f9342a5c48cd1e09f6a2f2287344f1c536da7a2bbc68533 2013-09-10 03:10:20 ....A 16023 Virusshare.00096/Trojan.JS.Agent.btr-c896394e7f52591b9b32c5c469eaf3e8f2fc880eaaab3eee9146fa6d6b4f6ae9 2013-09-10 01:57:16 ....A 3899 Virusshare.00096/Trojan.JS.Agent.btr-c993353c2ce92d1e20a18cdb73c05523f3d170548c82cb972ab8f4749f14f9cf 2013-09-10 01:51:42 ....A 22713 Virusshare.00096/Trojan.JS.Agent.btr-cf960cc783f67e06b9a49fa9ea850494750f3813a9bf29df3fa0bee3a764c1b2 2013-09-10 03:14:04 ....A 9325 Virusshare.00096/Trojan.JS.Agent.btr-d01b4d1a5113bd4395e82a5152c877b8afeb48603ede3493ec4906a0a4cdbdb8 2013-09-10 02:00:40 ....A 8100 Virusshare.00096/Trojan.JS.Agent.btr-d0cf73090c451f41c7ac4cd1a7c0d30a8a8b5360488b222b9b1c55e93dadd6f0 2013-09-10 02:15:02 ....A 11054 Virusshare.00096/Trojan.JS.Agent.btr-d1425ff7fa43b3f7ea57ab6ff1e961bcb55bec4cd04327d475c0218f199c72cf 2013-09-10 02:06:44 ....A 22978 Virusshare.00096/Trojan.JS.Agent.btr-d2851ca7b352429e874a522e3493283dd357adf925022c28921aa97949cb84a5 2013-09-10 02:41:58 ....A 44711 Virusshare.00096/Trojan.JS.Agent.btr-d343d59ed5aa28ab69cbf4b5594c38feaa230de94c9385c170758bcafdf338ef 2013-09-10 03:03:08 ....A 17604 Virusshare.00096/Trojan.JS.Agent.btr-d3a2c3b9c9d8faa46254b5c9c18b56236fbc56e235421e839fc0cdfec6c0458a 2013-09-10 01:45:08 ....A 424 Virusshare.00096/Trojan.JS.Agent.btr-d45aa9143f675904807c7f931d8fd2e446bf6f3d4ca1587b6bf4fe78b5c9ba10 2013-09-10 02:30:04 ....A 12603 Virusshare.00096/Trojan.JS.Agent.btr-d5f4bee28e328f4523b107bd357262e401b585b3372a21b302ffb7f114b93a7a 2013-09-10 02:28:00 ....A 4233 Virusshare.00096/Trojan.JS.Agent.btr-d7228c1b22652c7dbf029edcb67c0107d7380210cba41f5d64f5b3dcc7419f2e 2013-09-10 02:13:30 ....A 146 Virusshare.00096/Trojan.JS.Agent.btr-d76bcc260f459504c559ed54dd82f09c010710d024188f893b46d7eb76f51ce3 2013-09-10 02:41:02 ....A 13565 Virusshare.00096/Trojan.JS.Agent.btr-d7e96064afb5797b3e2d9608a5d2f9620838901bc11b66ee128a018a295ac89c 2013-09-10 02:12:20 ....A 3176 Virusshare.00096/Trojan.JS.Agent.btr-db21c51f379b5a77426e01d9a2a1d19347f1ee9ade2638311df6c7e6c2011139 2013-09-10 01:42:34 ....A 28709 Virusshare.00096/Trojan.JS.Agent.btr-dd6a038ef246e78fb9669727404189cae238a15ad013b6f04efe1a914cd7d021 2013-09-10 03:05:58 ....A 3194 Virusshare.00096/Trojan.JS.Agent.btr-dda9cbaa1db7de266cabb06d96166a3404f26c75b5b33f3ab648e84da79f2214 2013-09-10 03:00:14 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-ddf608ad1d2b9011cbecb9357ea209edd98602330c4d3f6c44bae650c0e5dfd9 2013-09-10 01:40:28 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-de0163e3743e203c05bb8f1392855af046c1c99992bf7134ac20e96936973c4e 2013-09-10 02:00:58 ....A 32597 Virusshare.00096/Trojan.JS.Agent.btr-df8e927d9cdd0b0dd20b1de4bbb63dd05a6e7acc865f75cb01dc9fc7d3979782 2013-09-10 01:35:06 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-e5724900abbd5da3698e43583566e3b8c2cc77be3ff0e43eeeb1ba59deba825c 2013-09-10 01:46:02 ....A 16699 Virusshare.00096/Trojan.JS.Agent.btr-e58803fb248160ab0286b8c22a8c470fb0e687fdd44970b55b49bcbe65542e1b 2013-09-10 01:37:36 ....A 15675 Virusshare.00096/Trojan.JS.Agent.btr-e6903501973fedd44949a0cb5c662f8488202cd16ebae077fd5e5aa1b9fc9588 2013-09-10 01:41:54 ....A 4647 Virusshare.00096/Trojan.JS.Agent.btr-e6cac65436d5e03298a4f750c13ea592108d4e841ba63936eb82d1a6008d88af 2013-09-10 01:55:14 ....A 279 Virusshare.00096/Trojan.JS.Agent.btr-e83ab8301a263f2cfd409ec17cb80ac1ed681cccd817d4b23ebcb7d80972f8b3 2013-09-10 02:06:56 ....A 20494 Virusshare.00096/Trojan.JS.Agent.btr-e924171da23587589790953a02dd92468cd6eba74420d46582091f08852a49ad 2013-09-10 03:01:42 ....A 10661 Virusshare.00096/Trojan.JS.Agent.btr-f24d0540b2607a361d1f802f231264cfeedcaf06935e10d0cc47da56dc14c5df 2013-09-10 03:00:58 ....A 4988 Virusshare.00096/Trojan.JS.Agent.btr-f282a4113967c9841902e36f83e344fbbfa353e00e0e6e62e0d883d0bb7b0816 2013-09-10 01:45:26 ....A 18434 Virusshare.00096/Trojan.JS.Agent.btr-f2ff6eb8dad66148a303d377af8b87e64c87f220ffc0e234409c293bf3027067 2013-09-10 02:10:46 ....A 14276 Virusshare.00096/Trojan.JS.Agent.btr-f83cbecf0d9c8dcff15b140c4c469cfc5a0a398c9c1e980502efdd679c87ed0c 2013-09-10 01:32:58 ....A 2579 Virusshare.00096/Trojan.JS.Agent.btr-fae9a59badbdf2bea2ac4521b55a875859398e8357f77c27a389ea63cf88b83e 2013-09-10 03:13:08 ....A 22028 Virusshare.00096/Trojan.JS.Agent.btr-fbb11604ac6e8dcb5022a966dcfdc1b22d343d88a962ea2e57a4944a99375200 2013-09-10 02:31:56 ....A 8195 Virusshare.00096/Trojan.JS.Agent.btr-fc66007032032ffdce1956289f00e45bf4cfdb023b1bad91947712eba4b5e638 2013-09-10 03:13:16 ....A 11953 Virusshare.00096/Trojan.JS.Agent.btr-fe0fca3bcddf2e32bb30211f06bf169a52269cad96b6a454fc7f0762b2cfd40f 2013-09-10 01:57:52 ....A 62791 Virusshare.00096/Trojan.JS.Agent.btr-ffaa3765bb418f72aa017a28af2e1141c578d95bdc08c12acdf1449267cd507c 2013-09-10 02:58:38 ....A 98232 Virusshare.00096/Trojan.JS.Agent.btv-1fc20f0163a52e02f70fe68c571f86d1f1756613fc71d9baff6ea003fc8cc90e 2013-09-10 01:37:18 ....A 98220 Virusshare.00096/Trojan.JS.Agent.btv-38ae9070f4c50ae0a471e5e0ce174e8f3694e9bd9f07fdfdac3b77674fb4def2 2013-09-10 02:46:32 ....A 98226 Virusshare.00096/Trojan.JS.Agent.btv-860ee531ce1d0cb2f6f638273c89acc8ebc2ea25e772baace7e8e02a92344851 2013-09-10 02:09:14 ....A 98158 Virusshare.00096/Trojan.JS.Agent.btv-8f3639ab1059bb016626b66fbd7b327e6a18735d3c1e46a553bd455a537c512b 2013-09-10 02:32:02 ....A 98202 Virusshare.00096/Trojan.JS.Agent.btv-fbe7142a1bbd654f2b9e60a2216268991c9a4a0a80c2df8f0cea0cc071ff843f 2013-09-10 01:40:06 ....A 97880 Virusshare.00096/Trojan.JS.Agent.btv-fe3fad62bfdcc87136da3590707d38c110eed2022a42885bdd967f6fd5b718a5 2013-09-10 01:59:18 ....A 101241 Virusshare.00096/Trojan.JS.Agent.bub-f2dc9df4c51f0b9ce1a8fe1fb7b89e04ca4c15e8a4d115b6aa099038cbc8caa6 2013-09-10 02:25:30 ....A 45225 Virusshare.00096/Trojan.JS.Agent.bvt-51c891153535330eef59ac77edf8d1ce655e7a249433fe8f75fdbf543fec736e 2013-09-10 02:09:04 ....A 355836 Virusshare.00096/Trojan.JS.Agent.bxt-b1fbbe662829b77c502f25ecb767b1ba76a3c0b01a0c553e7df2338800bbc494 2013-09-10 02:05:06 ....A 246467 Virusshare.00096/Trojan.JS.Agent.bxt-bb0c95d29693daa2bf8c92de43cb67527832c5ac18964975542559844f5cbbab 2013-09-10 02:50:24 ....A 242843 Virusshare.00096/Trojan.JS.Agent.bxt-d29e403ec81fe136d8570a381a85245d3ee81fc18923509bd7c6c61eb6fd0256 2013-09-10 02:30:30 ....A 244145 Virusshare.00096/Trojan.JS.Agent.bxt-d67314218eb571b51e96879e62c5500547f4e1493d4e98d01b0502105dbcd417 2013-09-10 02:49:44 ....A 13914 Virusshare.00096/Trojan.JS.Agent.bxt-de36dc665ba9d06c5f19ee46ae691fa6dc275e1708fac0c51323a5c60386e5a5 2013-09-10 01:41:30 ....A 304965 Virusshare.00096/Trojan.JS.Agent.bxt-e1f19294131d659e4c601b1a736da50363b75063c9eef04aa2418c774c00c4e4 2013-09-10 02:22:44 ....A 530923 Virusshare.00096/Trojan.JS.Agent.bxt-e28d24cf6541ce7c4c95a9ed44ca71e4586c1da9981a68debbb477c938a413de 2013-09-10 02:54:18 ....A 16841 Virusshare.00096/Trojan.JS.Agent.bxt-e5d7258da77985bc99e9cda1aa7b5bf6bc5decd0a4d917fd3566d770cc2f5d06 2013-09-10 02:41:02 ....A 8783 Virusshare.00096/Trojan.JS.Agent.bxt-f70677ed378ea680dfbe33d6a20b51077717cf47c95e4d134e546f4dc4a2f4d1 2013-09-10 02:14:20 ....A 87269 Virusshare.00096/Trojan.JS.Agent.byc-92b01b1528e659d3cd1509298d97ffe45ba25e8249b7ea13cb84f6a85d811167 2013-09-10 01:50:18 ....A 8221 Virusshare.00096/Trojan.JS.Agent.byw-00d678044bce4e4757fff3833a26cea67b6c2fb0a8883e96669a6b1553d7e3e9 2013-09-10 01:57:18 ....A 5609 Virusshare.00096/Trojan.JS.Agent.byw-e96a44408f187799f07429ad86c4f5305edf4671319abec71001b5fa3c77ff5a 2013-09-10 01:58:14 ....A 29245 Virusshare.00096/Trojan.JS.Agent.bzx-1310130ef25c188549cdb49ce91a13d0ddd16a3e5ae897d741c1214e762be0fe 2013-09-10 02:04:32 ....A 28615 Virusshare.00096/Trojan.JS.Agent.bzx-5fd3ff130ab85370ce6f0a7240600fe867f6a53df5b57ca244424d01e8ceedbb 2013-09-10 01:36:48 ....A 97769 Virusshare.00096/Trojan.JS.Agent.cbn-02eb565a625af038b6fd66196f8373a7a5de582654807674cb4cb759b6d71b8c 2013-09-10 02:38:48 ....A 4748 Virusshare.00096/Trojan.JS.Agent.cbn-036d5dda100e8b233efbf6673f62a502eee9c400430589e2923298b56c6d5ccb 2013-09-10 02:13:36 ....A 24002 Virusshare.00096/Trojan.JS.Agent.cbn-044a0dab5e651aed9508ceba8057a05872351316d8e387fa9bd9839a4f2fc54e 2013-09-10 01:47:38 ....A 33352 Virusshare.00096/Trojan.JS.Agent.cbn-054de062ea11db4ceb531fea911cbc4482d439b2432f474394c009d34ab65b20 2013-09-10 02:54:04 ....A 152311 Virusshare.00096/Trojan.JS.Agent.cbn-058e94b95dcff24e9f170b0a083dedaf51f9f74817629775405acaa0d2b274fe 2013-09-10 02:31:18 ....A 11616 Virusshare.00096/Trojan.JS.Agent.cbn-05d16384bcda80c0a782100bc0c54011963f563b68a7b98c46191e05996a3af5 2013-09-10 02:35:54 ....A 24298 Virusshare.00096/Trojan.JS.Agent.cbn-0931b8d1c8fbae64f74fe3477d3fe1e68db6c6ff1d5b233c91b48678df6d312f 2013-09-10 01:48:00 ....A 15233 Virusshare.00096/Trojan.JS.Agent.cbn-096a0821c3a5c7e7aa4bd59f1941c09a92fb0141b48656acfe0e2561a75cce9c 2013-09-10 02:37:24 ....A 11852 Virusshare.00096/Trojan.JS.Agent.cbn-0be4c671d46425a41f84e70191f4441b64aa4f0460cbaf8a5486efd80fe9f914 2013-09-10 02:47:12 ....A 12767 Virusshare.00096/Trojan.JS.Agent.cbn-0c2fc5d72264334e1b5b402cc6475202e02794221e03e58349261aeac09aa096 2013-09-10 02:10:48 ....A 6939 Virusshare.00096/Trojan.JS.Agent.cbn-0e04f4f7d751c1e2834fa29770db0c5d42c6109207bd6d62b57055ae698213de 2013-09-10 01:32:44 ....A 34754 Virusshare.00096/Trojan.JS.Agent.cbn-0e66f827eaf9a3e62760702a6fe4f71c438825827bcabb76360d9d6a3414d0bb 2013-09-10 02:18:06 ....A 68181 Virusshare.00096/Trojan.JS.Agent.cbn-0e923678048983c513691bb98a199104a3b0c49d4f82cf9ab80b494698bf8a6a 2013-09-10 02:38:08 ....A 16874 Virusshare.00096/Trojan.JS.Agent.cbn-0ef1c66983636c7d3287f9bede3040b053fbc26aa389b8a2f8167cc45bfb772e 2013-09-10 01:59:58 ....A 11737 Virusshare.00096/Trojan.JS.Agent.cbn-0fd86742db4f02d2ea82429c2bde205f5a364185e12da46346e214b1357fd936 2013-09-10 03:04:40 ....A 48416 Virusshare.00096/Trojan.JS.Agent.cbn-10840c9da3d75f543d574932f7d7ec187c3f8ebf61eabe648727e8dca94f70e7 2013-09-10 02:41:54 ....A 22423 Virusshare.00096/Trojan.JS.Agent.cbn-1121ce7bf9794ee71904b25304300712d96e668f568b3a13a27c4d781c719711 2013-09-10 02:11:36 ....A 28892 Virusshare.00096/Trojan.JS.Agent.cbn-12226f379170e682b83d8c8a7264cafcc67d5ab8ea9167c3fada934e109e25e9 2013-09-10 02:25:18 ....A 29966 Virusshare.00096/Trojan.JS.Agent.cbn-122d08d9b4dd5e56a52193afddb305954b496976753002e4ff532cd41c3c1d2a 2013-09-10 02:33:14 ....A 35257 Virusshare.00096/Trojan.JS.Agent.cbn-13165eab66025fd3c25d202e10ab440b146958cc7fb7f972a3085ecc48870b27 2013-09-10 01:41:02 ....A 17743 Virusshare.00096/Trojan.JS.Agent.cbn-161d2a1a92038e50562092f18016224aea140572dff60ad2e133ff541b9cc85c 2013-09-10 02:27:52 ....A 8262 Virusshare.00096/Trojan.JS.Agent.cbn-169725fdf35aa83f60bcde408f336a8949922071ed3a36c8d0de68b1080f44e2 2013-09-10 01:45:14 ....A 42509 Virusshare.00096/Trojan.JS.Agent.cbn-1711196f32026f2d6b01d5e080a9fdd5f63f4d3348e3e7da03e129ecfc10a240 2013-09-10 03:02:24 ....A 82929 Virusshare.00096/Trojan.JS.Agent.cbn-17183bf165fbe2fcbdf832c09773353ab839ccbce34df418ad6ca4dc610023ea 2013-09-10 01:37:10 ....A 30316 Virusshare.00096/Trojan.JS.Agent.cbn-1730fd5c4599342e90bcf4fd3da76c3e46fa6d05a4b520023c74378cffdfd047 2013-09-10 03:10:38 ....A 24796 Virusshare.00096/Trojan.JS.Agent.cbn-1935f7e6dfbd7ed3fa3d81c76aedb9bff72efdb057165ded778f80ba7e9c4990 2013-09-10 02:03:24 ....A 10047 Virusshare.00096/Trojan.JS.Agent.cbn-198698f46a3caff309c45f4097ce61fe73631ff45347679241671f15671fcf41 2013-09-10 01:51:00 ....A 16768 Virusshare.00096/Trojan.JS.Agent.cbn-1a2f03b4ade68d9903d24b3895734a06b13e6610c5b090a5eecf8f23e70694c8 2013-09-10 01:50:38 ....A 4926 Virusshare.00096/Trojan.JS.Agent.cbn-1ac57d2ef8e31cc7a922d619c6469387efacb1cb6dff875ee6eac3d2db8f8ec6 2013-09-10 02:04:58 ....A 21770 Virusshare.00096/Trojan.JS.Agent.cbn-1b2ff14f5cbc32f5fea1b23fd09e5491bc84c3c21b6c695438600b75f9e85c43 2013-09-10 01:31:24 ....A 98163 Virusshare.00096/Trojan.JS.Agent.cbn-1bdf8607fc9a642ed89f2d528c205ceaac929f87043a2d060c334800d1f10109 2013-09-10 01:31:04 ....A 94565 Virusshare.00096/Trojan.JS.Agent.cbn-1ca24cd75d0b99c3a0b1932e79c582878681f77a539d857c6db658fcf9aed000 2013-09-10 02:24:50 ....A 7031 Virusshare.00096/Trojan.JS.Agent.cbn-1cb1d93347f39682a5413ca6ca1801ae45a591899bd19d6101d745dc25b3db2a 2013-09-10 02:32:48 ....A 41853 Virusshare.00096/Trojan.JS.Agent.cbn-1d4156561ff78c2f680374dc7f30e737b5e2839686f7100d5170b1e4a9481dc5 2013-09-10 01:34:54 ....A 14871 Virusshare.00096/Trojan.JS.Agent.cbn-1d46fb9d0930b9bde9316412491b065fce4642ac11a3435beb71626c5312ba1f 2013-09-10 01:37:54 ....A 35930 Virusshare.00096/Trojan.JS.Agent.cbn-20c96e7845c40993a6ed7ac0840255feb460f194d007e0eff8db3a3a7074c721 2013-09-10 01:59:44 ....A 7155 Virusshare.00096/Trojan.JS.Agent.cbn-21ed2127a0d36bd7f387a1ff89811ccf7beb9d31b37493ee6e1b6db0944b7dcb 2013-09-10 03:14:58 ....A 31943 Virusshare.00096/Trojan.JS.Agent.cbn-21f5eebe481104d55646e4a6a327699b77ff7660a38ab17e7bedf898efcd352d 2013-09-10 02:30:54 ....A 21490 Virusshare.00096/Trojan.JS.Agent.cbn-238d3405914201620aa374b9a970f10a5a119786fb2dfc43d6667fc4b691f87c 2013-09-10 02:43:42 ....A 15545 Virusshare.00096/Trojan.JS.Agent.cbn-2394a9fced63dd671b5bce22818767d5ed98ff054d0dd2a4914fd47061a5e57c 2013-09-10 01:38:30 ....A 14948 Virusshare.00096/Trojan.JS.Agent.cbn-265e3c0d1162f4a37ecc9e314b844c8adfe59debad9d5b75683ed8c93591a77b 2013-09-10 02:46:58 ....A 6496 Virusshare.00096/Trojan.JS.Agent.cbn-26df306abfc267e07415b3baa0fe5b3df74a8da6aad8422d23aa6ed053a4feba 2013-09-10 01:48:04 ....A 6782 Virusshare.00096/Trojan.JS.Agent.cbn-2a10036533a81eae0a88df1ba1849ae92441f9031bd5065235042d0424f63c68 2013-09-10 02:38:28 ....A 33852 Virusshare.00096/Trojan.JS.Agent.cbn-2ab2b93738244182cb9cc2991ee2c6b6dff3bfb69db605ac307736ed10b04797 2013-09-10 02:33:46 ....A 29019 Virusshare.00096/Trojan.JS.Agent.cbn-2aee90ecb9087eff1e902987280f8c6d87bedfef438f7eeaa0288d5704de01cd 2013-09-10 02:01:48 ....A 54555 Virusshare.00096/Trojan.JS.Agent.cbn-2bc2e2d9811f77ee9e1a34a83844bbad5726a53ee8cc04bb4fd4e2a5cd978791 2013-09-10 01:30:58 ....A 41365 Virusshare.00096/Trojan.JS.Agent.cbn-2f0fc14f8d73522e889678244cdef1d9295766eb5ef2b0187f361544d852172f 2013-09-10 02:46:12 ....A 31597 Virusshare.00096/Trojan.JS.Agent.cbn-2f86dfa4e3c55fd0c5478d169eb97f1c4593a41394dcfa1c0f10a8b366abcb11 2013-09-10 02:12:58 ....A 40120 Virusshare.00096/Trojan.JS.Agent.cbn-303dd8a8c4040791571ef1f3bb20b2926bf9379e39e00329e4f97dd81b27cc14 2013-09-10 02:31:12 ....A 26170 Virusshare.00096/Trojan.JS.Agent.cbn-3071e4a4a6fffde48732be8d95439ac51813c118e0b8b8817a3b457e2a63c258 2013-09-10 02:45:20 ....A 91916 Virusshare.00096/Trojan.JS.Agent.cbn-307e29e8c234511ae190f142853e29535973b444f1693ef2ba18c858bd610575 2013-09-10 03:05:34 ....A 15113 Virusshare.00096/Trojan.JS.Agent.cbn-3092dde5100cabc7dd40e1a60192ba69ca045261cbce2ec146e048f65414a082 2013-09-10 02:17:02 ....A 40338 Virusshare.00096/Trojan.JS.Agent.cbn-30ed4e4fe7c45cdb90d8cfeba36973d17d495d88519b7fcae1a70d9739afe778 2013-09-10 01:37:08 ....A 18037 Virusshare.00096/Trojan.JS.Agent.cbn-34a846e557f853355ca226b41a3adf6b80fe2cdf16d1e6e57c3c32d68a4ebc48 2013-09-10 02:01:00 ....A 92930 Virusshare.00096/Trojan.JS.Agent.cbn-35142c9cd56085507fc23fbc6a70c1577463429fecc1f377c4b5264f32a6eddc 2013-09-10 02:00:14 ....A 6082 Virusshare.00096/Trojan.JS.Agent.cbn-3547f3a97634ff1dbb83cc8f4e466e1d0e664575a9eebcc38e1d1b1ebca07e53 2013-09-10 02:49:12 ....A 114275 Virusshare.00096/Trojan.JS.Agent.cbn-36361dbdb63821a47f187a0706d566d87ce56ec8ff77f7571da4339444e0ba2f 2013-09-10 02:41:08 ....A 18177 Virusshare.00096/Trojan.JS.Agent.cbn-3998e438941ef71b1a6fd116248fd4ab8723083bb208c03b4465a475c4052600 2013-09-10 01:48:48 ....A 33848 Virusshare.00096/Trojan.JS.Agent.cbn-39f87a88f4a80358e97bf0e007e54fc3ca0abbfbc2d09465fc4efdc87f284a7f 2013-09-10 02:49:30 ....A 5060 Virusshare.00096/Trojan.JS.Agent.cbn-3a715dbdf6c568985414ccb0eba98ab2d68b30601150ac86517b9abc0b0e999c 2013-09-10 01:31:08 ....A 39602 Virusshare.00096/Trojan.JS.Agent.cbn-3a7367893aa87e13da2e2dffea5683fbcbc786582fdfb323b862d371bdb65206 2013-09-10 02:15:24 ....A 9218 Virusshare.00096/Trojan.JS.Agent.cbn-3a92bca3b9120fcd6ae6cf60268e553573bc01b3bcdfc5bc855cd5519921116e 2013-09-10 01:40:50 ....A 150579 Virusshare.00096/Trojan.JS.Agent.cbn-3aa3add8312684de0ab0608077784e011ab124fc1dd8e3fabf5ff9414c755001 2013-09-10 02:12:12 ....A 21975 Virusshare.00096/Trojan.JS.Agent.cbn-3ac731e187a2f6d609266bbe32546747f14350ccd55b5ac0af7d1b9884401297 2013-09-10 02:00:14 ....A 30393 Virusshare.00096/Trojan.JS.Agent.cbn-3b0baba580e29d667fa199b918800ab1a86b698391ce708eda3749ed33a0c72b 2013-09-10 02:39:12 ....A 101027 Virusshare.00096/Trojan.JS.Agent.cbn-3c8fe3321fcbe73540828de64dce60f5bdf411456de5c09e310580e45e081211 2013-09-10 02:23:52 ....A 82601 Virusshare.00096/Trojan.JS.Agent.cbn-3dfc1d0a2614060350d8bf3f41767e0ecabfd9fd93fe02a052fddb9e519f6c07 2013-09-10 02:51:48 ....A 172293 Virusshare.00096/Trojan.JS.Agent.cbn-3eaa0e26809285684045b4c6f8aba3df3aa937b30aa65fab3cd15d28e47d5fb6 2013-09-10 01:55:58 ....A 130190 Virusshare.00096/Trojan.JS.Agent.cbn-418364f43dbc8e74696805960d4a551884bb98fe801ec4ba5197665394a55881 2013-09-10 02:03:42 ....A 12658 Virusshare.00096/Trojan.JS.Agent.cbn-4198e8b910750f14d6c5375c7c4a86d19ca8597bb045227e9b53f5dfcee27aa5 2013-09-10 02:10:50 ....A 40105 Virusshare.00096/Trojan.JS.Agent.cbn-42d82d8a12e4963b87f32719336507db5f8e16d71168cf550a7ce1d3df94d774 2013-09-10 03:03:54 ....A 7074 Virusshare.00096/Trojan.JS.Agent.cbn-46b730e831a012957a1814e822e21d73b809e609080563925023e09f07b9b872 2013-09-10 02:48:08 ....A 67514 Virusshare.00096/Trojan.JS.Agent.cbn-46c41711ac776eb32f4de75318b107a45038890907ed33b149df441d5dd83629 2013-09-10 02:57:06 ....A 24289 Virusshare.00096/Trojan.JS.Agent.cbn-46e6cbeb7a943204ebc17d3794bde3a0cdfaf281be62ba6f613d1132a6286a5b 2013-09-10 02:44:14 ....A 96471 Virusshare.00096/Trojan.JS.Agent.cbn-491734f8833b88fa8bdc94f7aadb4184456da7bde4dc5b1257aadeb656166a63 2013-09-10 01:56:02 ....A 20190 Virusshare.00096/Trojan.JS.Agent.cbn-4bd102818425ef276bc32d953f4f9d35fb93b977b724477face6137df56b0afb 2013-09-10 02:41:02 ....A 44682 Virusshare.00096/Trojan.JS.Agent.cbn-4cc6848f2ef9a2eb2b84444e003b5586da4742cf0d373696acf357bc93ee5745 2013-09-10 02:04:26 ....A 12344 Virusshare.00096/Trojan.JS.Agent.cbn-4d15eb663cb787929eec60374aa1a63828330d5b9f8a0ec55b6a4c6e9139191b 2013-09-10 01:36:44 ....A 92263 Virusshare.00096/Trojan.JS.Agent.cbn-4d75338e383570b92af68fbfd9bb088b11254fa2b927a538bfad6f2149c36a7a 2013-09-10 02:50:02 ....A 15204 Virusshare.00096/Trojan.JS.Agent.cbn-4daa9920bc0ff0645bb5771d1652a71d0c5ae620833009c04662793dab6c2c8e 2013-09-10 02:03:42 ....A 39806 Virusshare.00096/Trojan.JS.Agent.cbn-4de4fc6a1df4eb592b0206cc1c2fa6eb63ab937bcc40c5ce88d74c8a61ff1524 2013-09-10 02:32:48 ....A 10910 Virusshare.00096/Trojan.JS.Agent.cbn-4e1de46f568c1b6a222b2c377e15cd3fa33311b1b7be7afbe60d65262ed93798 2013-09-10 02:13:24 ....A 35455 Virusshare.00096/Trojan.JS.Agent.cbn-4ef36a72558472dd0b12a916617f1ffe8549843b7ef5faa16534463ac273a778 2013-09-10 01:34:10 ....A 91503 Virusshare.00096/Trojan.JS.Agent.cbn-5199b0abaa0347408cc3881d6387b6331b5972634548b1e5d1ee6f3d7fa7f99d 2013-09-10 02:02:40 ....A 28672 Virusshare.00096/Trojan.JS.Agent.cbn-523d55b0da042f2dae445a84485be32b7654b10eb6f2ecc70983baa633d23a43 2013-09-10 02:55:56 ....A 8783 Virusshare.00096/Trojan.JS.Agent.cbn-530e41588f4b093433349f4b57eb4589ae36b84b3bd78c9957aa46b3b6193d85 2013-09-10 02:18:02 ....A 90636 Virusshare.00096/Trojan.JS.Agent.cbn-531f9a85ab79f378035f3a99643b394c1703ba8f19013a3622a7cb9f1167d930 2013-09-10 02:39:38 ....A 48222 Virusshare.00096/Trojan.JS.Agent.cbn-577af15615dfea3fe06bbc79bc24143f494e4e843b9746cb183bf89392e33688 2013-09-10 02:31:10 ....A 21664 Virusshare.00096/Trojan.JS.Agent.cbn-579ae80c2608a447b4f280dd09ab48075169779809c67e22ac98642b0abec0dc 2013-09-10 01:47:58 ....A 6721 Virusshare.00096/Trojan.JS.Agent.cbn-5949c26bfe81046e232453677c208660a82d455e36196fc82fcd0d724324d764 2013-09-10 01:41:02 ....A 36413 Virusshare.00096/Trojan.JS.Agent.cbn-5a6972119f688186d82bbd8147293c8cc7a0527f1e47f1e5c2abc4613c21ed5a 2013-09-10 02:20:36 ....A 91553 Virusshare.00096/Trojan.JS.Agent.cbn-5ab73815ace5fd3d8e742aba75e93d4a873f65912de762a4c0e75e18069c8b52 2013-09-10 03:03:32 ....A 13421 Virusshare.00096/Trojan.JS.Agent.cbn-5c7a2dbbc149a4e315c4e7512a414360e8f986a0160cd6e60936a263734629eb 2013-09-10 01:36:42 ....A 29828 Virusshare.00096/Trojan.JS.Agent.cbn-5c9a6aa048818f41f8a098d527398060ca42c12ff936e0fbb96f5b7d08eeb4b2 2013-09-10 02:32:48 ....A 97362 Virusshare.00096/Trojan.JS.Agent.cbn-5cce359d9e096dfbae29960006a6e5b05cdb786981113799dc68c2b99864369e 2013-09-10 01:36:44 ....A 11935 Virusshare.00096/Trojan.JS.Agent.cbn-5dbe60ef32c18e8fb6ecad3beb0566f07437b3e7235e95b1e9099930175e48fa 2013-09-10 01:55:40 ....A 5036 Virusshare.00096/Trojan.JS.Agent.cbn-5e02a64c15455abc41edbb5ae4c9ca7652e980844da22213a316c877ed852e71 2013-09-10 02:12:12 ....A 37238 Virusshare.00096/Trojan.JS.Agent.cbn-5fba8dd5cd3034fad9a669fd3c11f7ec267502dd100065175c90041164b489cf 2013-09-10 03:14:58 ....A 10342 Virusshare.00096/Trojan.JS.Agent.cbn-60ee6491c2a548b81294d4467b91878c957e103711e8ff840d29cf26000ecead 2013-09-10 02:53:50 ....A 11300 Virusshare.00096/Trojan.JS.Agent.cbn-62278536d447f792b5bf1b9242a5b1cd2576881823e74eb2ea672a62f459227e 2013-09-10 03:03:18 ....A 63272 Virusshare.00096/Trojan.JS.Agent.cbn-62a0ce51fb5a349c18ba24cc552bea639e69af36a3874771107acd0084069ddf 2013-09-10 01:31:14 ....A 6514 Virusshare.00096/Trojan.JS.Agent.cbn-63d47cad507784ba8ca87a00b239407b2f77d7a3b3c95382028cd45a0b83cc06 2013-09-10 02:03:34 ....A 177719 Virusshare.00096/Trojan.JS.Agent.cbn-643815a894f0548e00bc33e24fb7aba110032466e242e6767b80d60de5188e7f 2013-09-10 01:38:14 ....A 11997 Virusshare.00096/Trojan.JS.Agent.cbn-67c85a7783b5e019fdea811b26c8309117cdb24371e3888502feda42f1686b9f 2013-09-10 02:14:24 ....A 37188 Virusshare.00096/Trojan.JS.Agent.cbn-680c1e809308e035a2907fc230f90aacb7a51e8cbe30cbff26ebf937158b8669 2013-09-10 03:10:44 ....A 114169 Virusshare.00096/Trojan.JS.Agent.cbn-6864864ca10416fa776212865a671cae88a7ea95322914c14ea9108e13090768 2013-09-10 01:31:44 ....A 63563 Virusshare.00096/Trojan.JS.Agent.cbn-6de3e2569e6691a1475f90e8798a51963a74500d1bc773870dfc00cc587ddd71 2013-09-10 02:38:48 ....A 31548 Virusshare.00096/Trojan.JS.Agent.cbn-6e31b5a9f41a6f0138fcaf5373ece072ea7553feac35003a086ac71c57a95527 2013-09-10 02:18:22 ....A 27592 Virusshare.00096/Trojan.JS.Agent.cbn-6e374ca14f5c7e128647d8dfc12f9e05467d4a9e90ce8ca12e59f45910bbacce 2013-09-10 01:54:14 ....A 91815 Virusshare.00096/Trojan.JS.Agent.cbn-6ef454f41a145feb4ab8028500d868f3b8084706b0e8b4f801965a0d9736264b 2013-09-10 03:13:42 ....A 13828 Virusshare.00096/Trojan.JS.Agent.cbn-71a84851851356ab9ae7389a5dcb2e71003a721d544b8bdb14d7fa69b8f05142 2013-09-10 01:49:04 ....A 27550 Virusshare.00096/Trojan.JS.Agent.cbn-721960305cd05a122cbad49e22946a8e78a74775da14f45dd17d44340aeb76e4 2013-09-10 02:10:58 ....A 40117 Virusshare.00096/Trojan.JS.Agent.cbn-75171e517777ae19cf54e25156c46128e98950bb44190be97f15e56da1204a3a 2013-09-10 02:17:26 ....A 67241 Virusshare.00096/Trojan.JS.Agent.cbn-758309dfb8ac568acabc94575c9e08a72294cfed771a3b6df2f18ecba9b90b02 2013-09-10 02:30:02 ....A 5399 Virusshare.00096/Trojan.JS.Agent.cbn-75955cc00c31412d036ab4bafd617ff223ee84ddc03ce9bd28cd3a9689f7c550 2013-09-10 02:24:00 ....A 77046 Virusshare.00096/Trojan.JS.Agent.cbn-762e8c36d486218d9e8cb4aed3521553af3b3257498aa043915ec1ea030a2aca 2013-09-10 02:35:18 ....A 24347 Virusshare.00096/Trojan.JS.Agent.cbn-76c0e6910e146a3ac0d17021c43b852715d89100e6e7c34f293d517bcf0258e8 2013-09-10 01:40:18 ....A 29175 Virusshare.00096/Trojan.JS.Agent.cbn-76e4eb488151b48f3f90e81ba6556c597405f752f1cdac1e718d06de7e944cf9 2013-09-10 02:47:04 ....A 5731 Virusshare.00096/Trojan.JS.Agent.cbn-772db277bf301ebd530eff4a66cb64bc27d874190b2d2fd096961dc29f21f05f 2013-09-10 02:34:24 ....A 12530 Virusshare.00096/Trojan.JS.Agent.cbn-777f6ac5fca4e0cac570c91c96585502daddd712fe09e6e250611fcf9f739ace 2013-09-10 02:27:44 ....A 6306 Virusshare.00096/Trojan.JS.Agent.cbn-79412139a322785ac296f0e147744bb85cbe0f6d73ee17db7d7a466fd1c6e3df 2013-09-10 02:51:02 ....A 75006 Virusshare.00096/Trojan.JS.Agent.cbn-7a3dd2dd7209d94bd002311b8597368367df98623f168633cb4ccee7f71cb8c6 2013-09-10 03:04:52 ....A 30528 Virusshare.00096/Trojan.JS.Agent.cbn-7a8cd076b03b4393edd99c57011faaf83133c2dc099b281182fd2f0f6e458aa7 2013-09-10 01:48:56 ....A 7244 Virusshare.00096/Trojan.JS.Agent.cbn-7a970dc21991dbd004f7448b9edefcdd9e176894f1e981b28551316592ac394b 2013-09-10 02:29:06 ....A 26610 Virusshare.00096/Trojan.JS.Agent.cbn-7adcc5d1f63a19fa631038b3c54ac6471ddbda9df5e5b6ca27312e5ee640621a 2013-09-10 01:42:04 ....A 23140 Virusshare.00096/Trojan.JS.Agent.cbn-7c3edff6414e05fb8dba7ad4d8de54cedb8ce7fb26b94683ee5db246290b7a41 2013-09-10 02:45:18 ....A 16604 Virusshare.00096/Trojan.JS.Agent.cbn-7cd121d2550572d750d63eb4ada0ccc64f689e0c5297f4ecdb2521a1777c0830 2013-09-10 03:11:10 ....A 50902 Virusshare.00096/Trojan.JS.Agent.cbn-7d019ca501172c40d31e218d237edb1d29009cfec3272004645fdda842cb10ba 2013-09-10 02:01:52 ....A 5500 Virusshare.00096/Trojan.JS.Agent.cbn-7d826fbf973bbee1a61a557e15b247b80b3a3a669ab6c2a0165198b0a44377ce 2013-09-10 02:29:48 ....A 96207 Virusshare.00096/Trojan.JS.Agent.cbn-816a3463de5ae59e3ec5c41d96ec3f4bf82905491e87f5ea12a1e5382c10d325 2013-09-10 02:27:42 ....A 71133 Virusshare.00096/Trojan.JS.Agent.cbn-81bd24a3aac0766b07fb4fb6611c0e41de50d17e9f4559d20c96e9ac6d70ee9b 2013-09-10 03:04:12 ....A 10326 Virusshare.00096/Trojan.JS.Agent.cbn-822d5435666fc20cb00ae1f65154bad2e8da6a49f009d6f50e2a4c1df8a54e67 2013-09-10 02:48:16 ....A 4852 Virusshare.00096/Trojan.JS.Agent.cbn-825d517eb156d0eb93ad8af752acdffc73b2267ac0799aaf70eb25dee4585e3d 2013-09-10 02:03:06 ....A 83343 Virusshare.00096/Trojan.JS.Agent.cbn-83421b72bd8b3921c80b73613f22089c9d259eff49346cdda0e87102b8d97fa2 2013-09-10 02:05:36 ....A 12282 Virusshare.00096/Trojan.JS.Agent.cbn-85df2f0af165784ac1a806da26aa676e0cdf94d03e8298f8776d6de7a5a72892 2013-09-10 03:04:22 ....A 12999 Virusshare.00096/Trojan.JS.Agent.cbn-8670d3cc0eaacce814807d08212f81c5342b08eb0ef21d84dada383f1d980a03 2013-09-10 02:42:40 ....A 16950 Virusshare.00096/Trojan.JS.Agent.cbn-872dd2e037f44bf341ede1bde34267f11c6e0761410b493b9890db3f7c7f6926 2013-09-10 02:32:50 ....A 24442 Virusshare.00096/Trojan.JS.Agent.cbn-8730aef4c0f589114ff101eb11a54e12bf3e33e8e28ce29b1c4791534d107d36 2013-09-10 02:42:50 ....A 19820 Virusshare.00096/Trojan.JS.Agent.cbn-892719277004fb335317fdc4c461b9748b82a93133b29f3f6bfab5e7b07a2f16 2013-09-10 01:40:20 ....A 8252 Virusshare.00096/Trojan.JS.Agent.cbn-8c060dc1465bebb2880537692cb4a42611eeadb8e01653b8c5e1190fc8a78254 2013-09-10 03:08:06 ....A 87490 Virusshare.00096/Trojan.JS.Agent.cbn-8c5b926c97fbd60595b36bdefc8baef483d5e8c3b6d82ac7d80433e6035622e5 2013-09-10 01:46:06 ....A 49640 Virusshare.00096/Trojan.JS.Agent.cbn-8d87439033bd982483bb5a3712d5d73fc0bb34c393c742d398254a9f35105a49 2013-09-10 02:06:00 ....A 197016 Virusshare.00096/Trojan.JS.Agent.cbn-8ef840f7fb871c67861fba933edff0d1a992206aeb54472681ca63eda1f75143 2013-09-10 02:18:08 ....A 93030 Virusshare.00096/Trojan.JS.Agent.cbn-8f86e084ae298cfea70f3c068e6a3a4e3c526574a904574f475ff1cb896ae61c 2013-09-10 02:41:40 ....A 96139 Virusshare.00096/Trojan.JS.Agent.cbn-92936dfd467aa63a70b02d4d2a8170784040ff2e34a85ed3c8aefc20c1ec72d8 2013-09-10 03:13:12 ....A 57519 Virusshare.00096/Trojan.JS.Agent.cbn-92d1995dd5a6166a03360bdbd9a3486af4e5ed9be2ee47c5a451d2a8e8f63eaf 2013-09-10 02:37:28 ....A 22819 Virusshare.00096/Trojan.JS.Agent.cbn-960b70c724b68c11dca1c0d84b2e4a541147779746098571154c704dd90f03a0 2013-09-10 02:56:06 ....A 95790 Virusshare.00096/Trojan.JS.Agent.cbn-96816827bacbae7bb2adc650f298cf45f87e3c2fb4a902c85a45361fef2bb90f 2013-09-10 02:36:48 ....A 91013 Virusshare.00096/Trojan.JS.Agent.cbn-971b0c016b11206307b76200d458604e501f7005a2e0107bc7dba4a26c72c0f7 2013-09-10 01:45:14 ....A 7742 Virusshare.00096/Trojan.JS.Agent.cbn-97f639580ce118f242b21ca40f1993778ad292bfee1fdd956cf0a3edd116c46a 2013-09-10 02:59:50 ....A 160719 Virusshare.00096/Trojan.JS.Agent.cbn-9836cd0e2b788fff56edd887df5deef552a69243c2af6f1892af6e0674bfa14d 2013-09-10 03:04:04 ....A 5987 Virusshare.00096/Trojan.JS.Agent.cbn-987d9010092f8793aeefd4a55b7cc45ed45467475f61bdc7585388bb35430e50 2013-09-10 01:31:54 ....A 22771 Virusshare.00096/Trojan.JS.Agent.cbn-992e5c40d5f9956dc046afe0e686b04046a4afe5a9d5859c508b79d19470ff00 2013-09-10 02:23:04 ....A 26609 Virusshare.00096/Trojan.JS.Agent.cbn-9947e7087417362a0badab90f6beae34a77974bb071691b515da0389b4f8bf74 2013-09-10 01:52:18 ....A 14511 Virusshare.00096/Trojan.JS.Agent.cbn-99b322938c42acc5dd7a9fb4676836966a355f110dda4644e81f9831c7a7f2a5 2013-09-10 02:06:34 ....A 21598 Virusshare.00096/Trojan.JS.Agent.cbn-9a7fd554f91463bb92590eeac16e7625b039411298497a6243576392720d0050 2013-09-10 01:39:12 ....A 21025 Virusshare.00096/Trojan.JS.Agent.cbn-9adf8e42dc30796d4bbbbe568204855c8c7dc13b0ce594fe34758b637df6bf5e 2013-09-10 02:27:48 ....A 46355 Virusshare.00096/Trojan.JS.Agent.cbn-9b95cf9f36fe016f3fc2b3f8c49829b514dc95981aa5c18ce62764bf60775f07 2013-09-10 02:30:08 ....A 13609 Virusshare.00096/Trojan.JS.Agent.cbn-9c2b53c3fdc76222cf3f23de2b7d857d5a9c07b131d58e959f389b93cee1f165 2013-09-10 03:05:42 ....A 22934 Virusshare.00096/Trojan.JS.Agent.cbn-9c8f7d1bcb7d9d26549d9c65fced529decf760df5233e73f1e3a0f1d860e142c 2013-09-10 01:41:38 ....A 48983 Virusshare.00096/Trojan.JS.Agent.cbn-9f41a3d2f37303794041378e3965aa915514893512c6f4949d0505a294fb7a26 2013-09-10 03:10:26 ....A 17863 Virusshare.00096/Trojan.JS.Agent.cbn-a04561c36361cbba8337d7536bf602d87d35dafcc4761ee6af6979b48c56238b 2013-09-10 01:47:16 ....A 11113 Virusshare.00096/Trojan.JS.Agent.cbn-a0c0bc912a730b28eac16b7459119dabd2bc13ee0b15027b063d660624f2cda7 2013-09-10 02:44:18 ....A 33347 Virusshare.00096/Trojan.JS.Agent.cbn-a411a25fa71f72a3e7653262d87eaf089c8344ec29e9cd073ed4cf1d5e6fbd66 2013-09-10 03:04:48 ....A 19951 Virusshare.00096/Trojan.JS.Agent.cbn-a576f3da56453df9355f1152ee7ab05a9e64ead8d4e42b96c660334f0fc734f0 2013-09-10 01:36:58 ....A 4891 Virusshare.00096/Trojan.JS.Agent.cbn-a595e5264510431548f9893ad44dc724709ef044a0456f8b8da7978c80538d6b 2013-09-10 02:07:54 ....A 23889 Virusshare.00096/Trojan.JS.Agent.cbn-a5e138c94fd7e803eea86ae6a9362031c74462ea5a1d19b20961ad4c7cc644b3 2013-09-10 01:41:10 ....A 13200 Virusshare.00096/Trojan.JS.Agent.cbn-a6dc1293ed76d062b1bf8c2dc1aaea200d8a3be5411bc8d69863cb01a7145ff6 2013-09-10 02:41:52 ....A 6080 Virusshare.00096/Trojan.JS.Agent.cbn-a8c8dfcdcabea696a2f64796c98e8c430c22ae6fa9f8fe7804de154aa5e380ff 2013-09-10 01:32:38 ....A 44708 Virusshare.00096/Trojan.JS.Agent.cbn-a9108ddc0bdfee8bf8d1dd9c268827ca515ad4019704d1fc4a5442534e71c330 2013-09-10 03:13:08 ....A 28730 Virusshare.00096/Trojan.JS.Agent.cbn-a9c5aebd4e3e062ed45b07a8d36da3e14e8f9375c975a0ca36fcb3b2a7bc1e0b 2013-09-10 02:49:24 ....A 12209 Virusshare.00096/Trojan.JS.Agent.cbn-aba7376c778ec72e606d9f4e475522f901f036ea9b1b9c54ca446456240da969 2013-09-10 01:49:02 ....A 50395 Virusshare.00096/Trojan.JS.Agent.cbn-ace5da96e946c4c35fed3767d4beacc2a2320ab514ee640a9fc4ebaab27faf84 2013-09-10 01:43:02 ....A 23728 Virusshare.00096/Trojan.JS.Agent.cbn-acf23771b2249239307b3dfdf89cb2008ad81677874f44f7d1fb1f27c2117dbb 2013-09-10 02:44:52 ....A 17901 Virusshare.00096/Trojan.JS.Agent.cbn-ad3bfc4a6dee0de041ed35ac293f4674c2cd7f230229f708bfe8e63b6dc847be 2013-09-10 02:05:38 ....A 24253 Virusshare.00096/Trojan.JS.Agent.cbn-ae40177ac1e8f533104e144f0b717f603f8950b5dac1c64381d72ff4f5182abf 2013-09-10 02:47:00 ....A 130562 Virusshare.00096/Trojan.JS.Agent.cbn-ae57cf912c86c6baacecbeb70e2f5c8eb40e0c47ed78402e82ffb7c40c902bce 2013-09-10 02:00:38 ....A 43206 Virusshare.00096/Trojan.JS.Agent.cbn-ae5b06f9698a07e0b3f33ee70230c105ed8021d57eb1c75135a7aa0dc3464ff3 2013-09-10 01:49:56 ....A 17398 Virusshare.00096/Trojan.JS.Agent.cbn-ae687a55a3e95112d04efaf7e363579e14ec9bfad46f56fc63074bcfd5b7630d 2013-09-10 03:14:54 ....A 23750 Virusshare.00096/Trojan.JS.Agent.cbn-b15b3844b72f3b148dd76bffd11230c3584b3a30e86ab7b1bae417beacadbb9f 2013-09-10 02:39:44 ....A 11708 Virusshare.00096/Trojan.JS.Agent.cbn-b179632ce58e114ef2c5e6a4067709a05dc27db514c33372c051242d50d825cd 2013-09-10 02:14:48 ....A 13142 Virusshare.00096/Trojan.JS.Agent.cbn-b1c956a4295d1d49692fdd8bbfa549695726d76b1ba51834c987c182e11c529b 2013-09-10 02:57:26 ....A 15506 Virusshare.00096/Trojan.JS.Agent.cbn-b1dc377fc50eeea9b1dc445055f7f2d08f1af5b2e59c2f3b5f8374df43130ad1 2013-09-10 01:33:22 ....A 24094 Virusshare.00096/Trojan.JS.Agent.cbn-b2668b98a1559f278fa7bf39527217429ce32af955f647c913796081dad23818 2013-09-10 03:12:00 ....A 11111 Virusshare.00096/Trojan.JS.Agent.cbn-b26e16f62a3ebb52dbd9929f5e59e19171c6af923e750a82daeab83d4b42a12c 2013-09-10 03:03:16 ....A 29357 Virusshare.00096/Trojan.JS.Agent.cbn-b2f1d8a6338b6f778614df367fb572f7ca8b78d2eeb84f7cb8f1dee9063e6b86 2013-09-10 02:29:48 ....A 54661 Virusshare.00096/Trojan.JS.Agent.cbn-b3710bd5de57a70e70a14b254f8b427a870aab0ea4044bf573a41d6accf54fde 2013-09-10 03:09:14 ....A 25297 Virusshare.00096/Trojan.JS.Agent.cbn-b4de9a684cae47646ed73e3e7bb8e6d99630d69b33b5be77d20d33dc0286f798 2013-09-10 01:49:56 ....A 14476 Virusshare.00096/Trojan.JS.Agent.cbn-b619563c1bc505cbfa827c321d83576d775353effbb9d5d9ee7aaa5e41826362 2013-09-10 01:39:26 ....A 34808 Virusshare.00096/Trojan.JS.Agent.cbn-b699850fa5e38c28789082dc2aee50562bda573d5a5287ea5edbe38df5c1c448 2013-09-10 01:55:48 ....A 9295 Virusshare.00096/Trojan.JS.Agent.cbn-b6badac5a39a34f151610dd95bf756573da427ec9ad9216368678b0139744d0c 2013-09-10 02:14:58 ....A 23791 Virusshare.00096/Trojan.JS.Agent.cbn-b70f5e0c1857591da549867b20adb4e726009724326627fcdc15d7fa0f2665ce 2013-09-10 01:57:50 ....A 80986 Virusshare.00096/Trojan.JS.Agent.cbn-b89b381bcc969b5531739c779d835a3c716b3a64b44203bfca4ef2e2dbf20bc5 2013-09-10 02:13:24 ....A 5987 Virusshare.00096/Trojan.JS.Agent.cbn-b8bdb98687258ce69b139e839133753398303e270c362c4cb1061333285909e8 2013-09-10 02:22:50 ....A 45577 Virusshare.00096/Trojan.JS.Agent.cbn-b9030e32ac162d03f91af364ae89c9fcbfb03283c95d1a8a949c56cb76948a16 2013-09-10 01:45:48 ....A 97680 Virusshare.00096/Trojan.JS.Agent.cbn-b9a47f38d68f51f37613581709be0fe248cf79d2cbb73d81427fd3319adcf235 2013-09-10 02:13:40 ....A 92909 Virusshare.00096/Trojan.JS.Agent.cbn-b9f66e7dc1d8041b7772f1d7bba6efce6683bdc6444e3d957453500b8bd40f62 2013-09-10 02:54:46 ....A 47648 Virusshare.00096/Trojan.JS.Agent.cbn-bbb9024f985dd86943be58566bcafb14ce219f12aa6d904738206174fbc9e95d 2013-09-10 02:26:48 ....A 33104 Virusshare.00096/Trojan.JS.Agent.cbn-bd4a72f666f746b0ea5e97e3dbe14b1b8d0c01d721acf3b967fc2c75d2401681 2013-09-10 01:31:48 ....A 34017 Virusshare.00096/Trojan.JS.Agent.cbn-bf05abcd2c8cf9f10440865c03c4278e843f78a3e603656c8906f63050e598b9 2013-09-10 02:12:12 ....A 40359 Virusshare.00096/Trojan.JS.Agent.cbn-bf7874adc6c05d47f645e5d61b8f5bc7c8f53cc6fa4d250cc66343f96612e2b1 2013-09-10 01:59:48 ....A 22655 Virusshare.00096/Trojan.JS.Agent.cbn-c0c7a160e9bbc167717183c199a703b842d429f99465de6cbabdec65c02b5324 2013-09-10 01:57:22 ....A 94477 Virusshare.00096/Trojan.JS.Agent.cbn-c1b7d4af46de5d90acc7bf53f6409923e79b83ca3cf59c8d2a9388446b54099c 2013-09-10 02:05:44 ....A 146462 Virusshare.00096/Trojan.JS.Agent.cbn-c257ed37a9be227eeb8ab837ed054c3e7e0f8cf08500f9c2a7f0f7f0ea79145b 2013-09-10 01:55:38 ....A 82711 Virusshare.00096/Trojan.JS.Agent.cbn-c30d2859d49e369842ff0953987efea5ca0d8690573b6ae054c026056b525d0b 2013-09-10 01:56:14 ....A 7923 Virusshare.00096/Trojan.JS.Agent.cbn-c3f715cabfa7297bf6e2368e081a913044a1e66557aa4031035ee4761c193227 2013-09-10 01:36:08 ....A 93208 Virusshare.00096/Trojan.JS.Agent.cbn-c4658ad8fd52861d76c58b1287e0ffa7f34e3c052a667983f429c88080830a72 2013-09-10 02:50:28 ....A 28948 Virusshare.00096/Trojan.JS.Agent.cbn-c525e9d76d7edea395c3dba9e8eedfd5b40aa5b803d51eb0a65b9c0928783889 2013-09-10 01:51:42 ....A 15060 Virusshare.00096/Trojan.JS.Agent.cbn-c7724af131d25d2d217fa322b7162df082c3412463a201e1af8457a47f2379db 2013-09-10 02:33:48 ....A 41801 Virusshare.00096/Trojan.JS.Agent.cbn-c8c5b7515d9c3ec794e2fb6647f356f7552f88675a614445819b9ffa3cef6570 2013-09-10 02:53:32 ....A 32585 Virusshare.00096/Trojan.JS.Agent.cbn-c9a4ae49c9749380040fd43cc07058d220ac39ca94672e6041e4d84a316096ec 2013-09-10 03:07:06 ....A 20792 Virusshare.00096/Trojan.JS.Agent.cbn-ca53aa555d727e5594f5ae8ab11f1586b28f562a46e455e06bc7b29c1f4bd477 2013-09-10 02:27:54 ....A 25013 Virusshare.00096/Trojan.JS.Agent.cbn-cb17352e4ee1a3b87a43727e342f736dedc2ac844a8e66b596e1bbeb0d88f524 2013-09-10 01:41:04 ....A 13899 Virusshare.00096/Trojan.JS.Agent.cbn-cb88e5ad5523087de9a5457e5790d130697802fb23305e515c07ce2d103a42c0 2013-09-10 02:05:20 ....A 35915 Virusshare.00096/Trojan.JS.Agent.cbn-cd97e333ea91baf86cbf8447f2aaa42e17fd9b1d2e6edb29e93dd97ca101e767 2013-09-10 03:10:16 ....A 12445 Virusshare.00096/Trojan.JS.Agent.cbn-cedd13e5d16c7de70a9691d4957d3a696ce3aa1dd777b02183c05ce1ebd06706 2013-09-10 02:28:00 ....A 14260 Virusshare.00096/Trojan.JS.Agent.cbn-cfcaa6105f52db5da427ac9966bfb3c1da0c0200e7f8c5caad59e5889d2650ca 2013-09-10 02:38:52 ....A 23016 Virusshare.00096/Trojan.JS.Agent.cbn-d07983601f4a10087f0b407b4aae34306c584738114c34a4fc989f745c5e0822 2013-09-10 02:52:52 ....A 23769 Virusshare.00096/Trojan.JS.Agent.cbn-d1b72a6bfd0d8f7572fa7219576ea31c02ece7e250716528dc509d7e1a304d13 2013-09-10 02:23:04 ....A 6318 Virusshare.00096/Trojan.JS.Agent.cbn-d254dcf76d40773f0fe7964bc2c7b3cc604bc87eafed38636de5ef0208442479 2013-09-10 01:51:10 ....A 83579 Virusshare.00096/Trojan.JS.Agent.cbn-d267a0cbc7b8ce32e3b244e545d0037e5aebac6af7f085ac7f372a9326d6d1bb 2013-09-10 02:29:00 ....A 91712 Virusshare.00096/Trojan.JS.Agent.cbn-d2eeb79762622f2a1c404220cf3c5878dd312b540bca107969aaee916ab7e4fe 2013-09-10 02:33:00 ....A 23240 Virusshare.00096/Trojan.JS.Agent.cbn-d3a488d2ae5d3c4861ff08f0cf3948ecb0ba7f06a4b47ddbc3c9f8421501dc75 2013-09-10 01:43:56 ....A 17506 Virusshare.00096/Trojan.JS.Agent.cbn-d4064cffc7e4ff9fd6189b1206ed1b1ec281d3d15a86a91996c478d59254f2ac 2013-09-10 03:04:18 ....A 13586 Virusshare.00096/Trojan.JS.Agent.cbn-d49f78ca408e70bf883140d82b511c488ad3377d83fe2c86609884beeea417f9 2013-09-10 03:00:38 ....A 50637 Virusshare.00096/Trojan.JS.Agent.cbn-d4dfbff5f58351f8d1e69d472f68da15572ee5589e5b6e8f47906a2db0a3819a 2013-09-10 01:51:08 ....A 13052 Virusshare.00096/Trojan.JS.Agent.cbn-d5be66bd4692a5130677869a1005420b746d160a6eb49097c32a76d01fbea4db 2013-09-10 01:56:22 ....A 94972 Virusshare.00096/Trojan.JS.Agent.cbn-daf18a24b9559c9f8dd259e073f500966dc41d8459619fc11259608014b3883c 2013-09-10 02:15:00 ....A 8855 Virusshare.00096/Trojan.JS.Agent.cbn-df524a78527ca806f3e5f653b669df43ba3f618d10ac5b4fe047639cd4ebcba5 2013-09-10 01:37:42 ....A 95979 Virusshare.00096/Trojan.JS.Agent.cbn-e0b6bd8ea11c1d6dbd66e26f8a40c702765b23ac8a03f953314450c7be48dada 2013-09-10 01:56:00 ....A 5814 Virusshare.00096/Trojan.JS.Agent.cbn-e2d7b79d85ec1780c23976e29c92fb56e218f65361a50cf4ff047c5247130938 2013-09-10 03:12:20 ....A 13546 Virusshare.00096/Trojan.JS.Agent.cbn-e30bf24216ab406087df95a1973efaeb2f159b94e6938dce450e34d6a316ef37 2013-09-10 01:56:36 ....A 16220 Virusshare.00096/Trojan.JS.Agent.cbn-e529f74000ec0249ac0f98e82a7f3a67850e12bd2379cd7213c081f917ea4efa 2013-09-10 02:33:08 ....A 25215 Virusshare.00096/Trojan.JS.Agent.cbn-e5f7c3100de533b29876b14ae73403ca6305fd09f29ad76b2e37fa1f7036139c 2013-09-10 01:33:54 ....A 95783 Virusshare.00096/Trojan.JS.Agent.cbn-e7aa2cf9cdcaf0ba7036bfca42984ed44cc7506b05cbc73de7416056dfab34fa 2013-09-10 02:40:06 ....A 8341 Virusshare.00096/Trojan.JS.Agent.cbn-e839489c25fdd5d272e7969a462bd080f7fbf1a7651aa5bc39b462772c9e2e52 2013-09-10 02:10:00 ....A 39961 Virusshare.00096/Trojan.JS.Agent.cbn-e93deda2b8e3fd6852cdc8438abcefa81a690bc56cae320ee4b9f020f9cf0b06 2013-09-10 02:32:56 ....A 26257 Virusshare.00096/Trojan.JS.Agent.cbn-ea3cf54f39da65173d8561f2e959b510d6df8f317b24288ce80cb9816a717e2c 2013-09-10 02:44:34 ....A 9603 Virusshare.00096/Trojan.JS.Agent.cbn-eb867732d2c3791a4ad7977d7641dc712c3c37f6bfa2f2fd232d1bbe304d9040 2013-09-10 02:23:22 ....A 167976 Virusshare.00096/Trojan.JS.Agent.cbn-ec94132e3f61b664c349598e2035e43cd6e93c35ed690112145a06fa3045ba25 2013-09-10 01:41:04 ....A 93422 Virusshare.00096/Trojan.JS.Agent.cbn-ec969cdbaaab825b69def9c0acbfb4b3bc09f0f863753a36cb80e5785f78cf00 2013-09-10 02:29:36 ....A 102744 Virusshare.00096/Trojan.JS.Agent.cbn-efb1be2723a0ed6d86b7589a0a95db05d85cbaeb2de1171ac6b4fb259ce59629 2013-09-10 02:49:40 ....A 5472 Virusshare.00096/Trojan.JS.Agent.cbn-f0aa887ca2d02a4d07f721849416371998c6d70333308d446cd9af68cbc2fb65 2013-09-10 01:58:46 ....A 17526 Virusshare.00096/Trojan.JS.Agent.cbn-f1442f95dc4627a754b41e67c342961b0cd2c2e64550d10c639ab36c1db4fe87 2013-09-10 01:51:26 ....A 11529 Virusshare.00096/Trojan.JS.Agent.cbn-f1b7c0d94a09b180fc11732cf4bcdf1bb1553ffa71f3f298b1634b5601158832 2013-09-10 02:16:14 ....A 104137 Virusshare.00096/Trojan.JS.Agent.cbn-f416a677cfec3723dce703889ced9fa79650348e20db831a8db116fab8ec6498 2013-09-10 03:12:42 ....A 7434 Virusshare.00096/Trojan.JS.Agent.cbn-f461ce3bbccac8b5f5f19048a588b921e02003270e1cf4ecc670cad54f650e31 2013-09-10 01:34:46 ....A 43188 Virusshare.00096/Trojan.JS.Agent.cbn-f561cd234a49c993daa2222e612d3030b3b4e689d7b5c3d3c0f4327870457f17 2013-09-10 02:53:00 ....A 83938 Virusshare.00096/Trojan.JS.Agent.cbn-f5836c5a84257ab6633584ffb415e75c64d8a90141f0a50d09f7882abd337b2c 2013-09-10 01:41:28 ....A 42741 Virusshare.00096/Trojan.JS.Agent.cbn-f5abd1297136e3f7b2770d87a4ee648877ea15b29a94418f1b350f4d4ad1888b 2013-09-10 02:37:14 ....A 49971 Virusshare.00096/Trojan.JS.Agent.cbn-f6e2441eb53fa92c95af0a139e24f4cd06432f09b4a2dfb9fa87967d118664ac 2013-09-10 02:43:20 ....A 17863 Virusshare.00096/Trojan.JS.Agent.cbn-f72a62595aa1260710d1b038402c6d33873d6696d9f25a0c6d30d39d529e1a0a 2013-09-10 01:34:04 ....A 32713 Virusshare.00096/Trojan.JS.Agent.cbn-f80418dfc897a2944cdfa5f82e01d9226dfe394a2c76f794143dc7ebbcb6dbba 2013-09-10 01:42:24 ....A 100001 Virusshare.00096/Trojan.JS.Agent.cbn-f8f21fcf03c286ad6db4aa384b1f73b0b5b3700b07db9418c7abd2bd282e3d8e 2013-09-10 02:59:28 ....A 22857 Virusshare.00096/Trojan.JS.Agent.cbn-f9d9dbff0ff1d64c71817c75ce672036661a15f5d8b298fec489b6bc54f4ad96 2013-09-10 02:50:04 ....A 138368 Virusshare.00096/Trojan.JS.Agent.cbn-fa0b6683acc4a01e2a28fd7af8519f294ca8f885b82806cdfc3221b3c1f262e5 2013-09-10 01:51:20 ....A 33370 Virusshare.00096/Trojan.JS.Agent.cbn-fa2247df3f379b0a0d9ce6861f93a2faeac23c55e8ba1c93ac6fd7ebd22b2450 2013-09-10 01:50:18 ....A 94322 Virusshare.00096/Trojan.JS.Agent.cbn-fd9bedd3cfebdf03c71cb04b8022eca9d6b76d419ed45ec9dec180373dcb5265 2013-09-10 02:35:22 ....A 28548 Virusshare.00096/Trojan.JS.Agent.cbn-ffe8d83e2c328498cbbc1b0942b6cd71fd0f55311beb0b0fd50db4140a064a36 2013-09-10 02:07:20 ....A 33149 Virusshare.00096/Trojan.JS.Agent.cbo-00c6ed4ee1edfe25ed734b5fbdcfe4786168ece4784563f4629c75871926b01d 2013-09-10 01:34:32 ....A 40083 Virusshare.00096/Trojan.JS.Agent.cbo-487c475be00d98f6ba1d28d73adf726989e8da187bb288d0b70cd5e578c20c20 2013-09-10 03:08:14 ....A 80751 Virusshare.00096/Trojan.JS.Agent.cbo-8ceea2075211dddb07a5e1394fd22897ea5be937b3636b227263eff62941b32a 2013-09-10 02:37:26 ....A 86749 Virusshare.00096/Trojan.JS.Agent.cbo-a6cf3f5b0edec8819ebf4010ab48612c41f2211472ef228fb5e10904b0317875 2013-09-10 02:50:02 ....A 73289 Virusshare.00096/Trojan.JS.Agent.cbo-b07cecbb91fb5e294a034d949601178dcdde8a9b44986fc97af51cd322c99e1a 2013-09-10 02:07:36 ....A 44648 Virusshare.00096/Trojan.JS.Agent.cbs-038b094961f40251ff23d032b700ab94c2bbc7b7173d3faad63da31fd0a4a27f 2013-09-10 01:53:28 ....A 179452 Virusshare.00096/Trojan.JS.Agent.cbs-03ce4f0b0fcc9b1a4b5a21b7ccb436ef97eddea01bf0961c0d8356b3456b2ada 2013-09-10 02:20:30 ....A 20162 Virusshare.00096/Trojan.JS.Agent.cbs-042c06c4c21580af302967cab331b6e6030b1e1ecfc73bb410640de73dd1acb5 2013-09-10 03:03:16 ....A 76953 Virusshare.00096/Trojan.JS.Agent.cbs-059feef600e50433184161330a284161305afa7df1afe4110809d82b3372d5ff 2013-09-10 02:11:12 ....A 30921 Virusshare.00096/Trojan.JS.Agent.cbs-06ab361908f7202cd08bb96ec2a884570cedc090f88b84064330add655af45b7 2013-09-10 01:51:54 ....A 28695 Virusshare.00096/Trojan.JS.Agent.cbs-083375c46ecef6504aec6388d1ee342c6cc6be5b483c255eb347186efd3d58fb 2013-09-10 02:01:32 ....A 19349 Virusshare.00096/Trojan.JS.Agent.cbs-0ae1b25a74e2cf79998eee766b792f8163b402df058cea78d9e718c6ca5bacac 2013-09-10 02:36:54 ....A 29071 Virusshare.00096/Trojan.JS.Agent.cbs-0d88bdb676a3bbfa01f4d07213ff07077108e7cbd165aa5f0421ef376774fa40 2013-09-10 02:37:26 ....A 166260 Virusshare.00096/Trojan.JS.Agent.cbs-0ee1deff239888e5378c0295c34ce9e8d5dcd2ed2ebcdd36b27ea8b942545a1b 2013-09-10 02:07:52 ....A 83729 Virusshare.00096/Trojan.JS.Agent.cbs-11317ea0d7aadab3ef8591d217e42bab4dd3a7ff1fdf1b6e4aed7917861572dd 2013-09-10 02:02:54 ....A 133941 Virusshare.00096/Trojan.JS.Agent.cbs-11d8500950fef486e7c2ddec9a592455d0507a9ccadeaba73d06a07136694f9a 2013-09-10 01:36:36 ....A 18152 Virusshare.00096/Trojan.JS.Agent.cbs-1372d07408a8c65a3e6839f7ecf639043f6c1d75ad9898e334b79a58d0e08da9 2013-09-10 03:04:18 ....A 186580 Virusshare.00096/Trojan.JS.Agent.cbs-1400103bb346b9bc93fe0b94d2417c74e572713d6969c613624e0f9958628e0e 2013-09-10 02:21:00 ....A 41823 Virusshare.00096/Trojan.JS.Agent.cbs-1a76dc3514bea8a8c5a30e9bc55c4414068325468a0584139ac52b6694ef551e 2013-09-10 02:53:52 ....A 16791 Virusshare.00096/Trojan.JS.Agent.cbs-1d6c299ade888db4d1ebc58c14752a0d1ddda2681b3b7e0201ba485973af178f 2013-09-10 02:20:36 ....A 28748 Virusshare.00096/Trojan.JS.Agent.cbs-1f99506dc6894acdf325ca7619a782fa649f662b643f532e998f3f0ef7dd71a1 2013-09-10 01:45:16 ....A 68305 Virusshare.00096/Trojan.JS.Agent.cbs-209a59a7d8b7bdf17ebf947a9c1ff49268e783e534c809571aa7cfad910c04d7 2013-09-10 02:50:36 ....A 181308 Virusshare.00096/Trojan.JS.Agent.cbs-246f3a22e95266757ea6551e7ef1cc0bae4246b8a1089ab5dc4e999768d73f51 2013-09-10 01:38:24 ....A 135862 Virusshare.00096/Trojan.JS.Agent.cbs-2a88dc46c1ad765842a1c974e0d2fb51e7e838a1a0d5457285964ae8fe65b597 2013-09-10 02:27:06 ....A 166874 Virusshare.00096/Trojan.JS.Agent.cbs-2ae373d2bdcb5bf3171258a7d38a48ee0cedd441a080dd95c3acc452bd3fa0f3 2013-09-10 03:06:50 ....A 186277 Virusshare.00096/Trojan.JS.Agent.cbs-2db597edbb9c8fd43ddf047aac630a0d563ca5256d5490e929c049befb1e6add 2013-09-10 03:12:20 ....A 28205 Virusshare.00096/Trojan.JS.Agent.cbs-30a7afd7d7e88142854024094fea3725fb64963b4d9e18ec2a383c969145eaf4 2013-09-10 02:05:50 ....A 28728 Virusshare.00096/Trojan.JS.Agent.cbs-32266e0c4ba1be1dc91195b59fc172cdb00c2e63aa7d592679d97bee372c4ddb 2013-09-10 02:35:54 ....A 28672 Virusshare.00096/Trojan.JS.Agent.cbs-3241838d55384b15ff28a491591085265bf0705bfa6d15a6f35b9650f8a59283 2013-09-10 01:58:08 ....A 42928 Virusshare.00096/Trojan.JS.Agent.cbs-36bbf6064a8059fcc4bb7e9b0cc539709955f88d466e64d2b65cbaa16c86a96a 2013-09-10 01:29:38 ....A 67367 Virusshare.00096/Trojan.JS.Agent.cbs-38484c0b4b6564146ae70ae5634d84e3ebb0a6699574e1eb5a83341e50d698b6 2013-09-10 02:01:52 ....A 65858 Virusshare.00096/Trojan.JS.Agent.cbs-3b9e052aa6c76e02e31cbfe39f1c1612c0eb888628283251d570d006e73ec800 2013-09-10 02:34:42 ....A 53762 Virusshare.00096/Trojan.JS.Agent.cbs-4131221f93663871977e5e72572f869eff2021796b65a7a4f7b866fac5b68bcb 2013-09-10 03:01:10 ....A 180299 Virusshare.00096/Trojan.JS.Agent.cbs-43648c2c081bf68fac42a854129c786cb58cbad4da4f2cb14fb66e3485adc6d6 2013-09-10 01:58:28 ....A 57039 Virusshare.00096/Trojan.JS.Agent.cbs-43f5c6d31d683af72ffe2d0b383548101ab2b37f2393af5db1c061e405f2f86f 2013-09-10 03:12:12 ....A 84910 Virusshare.00096/Trojan.JS.Agent.cbs-44bf62f47ce17c6f750a9a9a323baf06c1bf5bf2a01670acdd7e5353e2f94efa 2013-09-10 02:49:00 ....A 27199 Virusshare.00096/Trojan.JS.Agent.cbs-454f574dae36a217737b6be8e0c03c89a4517cf9a900386663279921ad9396aa 2013-09-10 02:38:28 ....A 165608 Virusshare.00096/Trojan.JS.Agent.cbs-4563504250e8c09dbc0802262f34590d66e04beda68b2e24d0ab5023424d7404 2013-09-10 01:37:14 ....A 41414 Virusshare.00096/Trojan.JS.Agent.cbs-472ea41fe4f92b7b46e9bc0f03283d7d53511910f11d276757a4fef8e3c6ef73 2013-09-10 02:57:36 ....A 17261 Virusshare.00096/Trojan.JS.Agent.cbs-56127b5a19a5e0b8ce9cf84f78cc6f3c0b0aac7fb998e465bfabc8d3ca738f41 2013-09-10 02:14:50 ....A 293789 Virusshare.00096/Trojan.JS.Agent.cbs-566891e78c6959a6a0c3b1c15baa0761447cd84c0bd80bf100a63d7d14bfb8ab 2013-09-10 02:20:28 ....A 16940 Virusshare.00096/Trojan.JS.Agent.cbs-5ac21d99b9e92496386e3e4e0491e9984670a1f945c59afa6c415f65e4653ada 2013-09-10 02:26:22 ....A 28753 Virusshare.00096/Trojan.JS.Agent.cbs-5b639ed4ee94ecdb63234fcacba8c214eac64e10fbcdd42fad3e325b36221ebb 2013-09-10 01:37:34 ....A 52523 Virusshare.00096/Trojan.JS.Agent.cbs-5b7d5a803ce396e165f83f5f9851ab9473b370be2976f28068f894ea4a511b0f 2013-09-10 01:40:30 ....A 119756 Virusshare.00096/Trojan.JS.Agent.cbs-5bacf52ddfc5400a094cc2a2005f07f69248495218b77a00b2c6a641aa8f0a18 2013-09-10 02:49:04 ....A 51061 Virusshare.00096/Trojan.JS.Agent.cbs-5d9923663bb9126e5547a4f17b2ea9edd1dd76f69b20291bbeb9116acd970036 2013-09-10 01:38:26 ....A 22606 Virusshare.00096/Trojan.JS.Agent.cbs-653a2be5c08c7d21c8151ed8510cdfafc8f89bce44a4995c6eb1d70c87c7d8ee 2013-09-10 02:15:28 ....A 28630 Virusshare.00096/Trojan.JS.Agent.cbs-6eb42d6b429cb2dbc2499bb8146a38e3193b69b8407a218a4e3501f6a9b8201b 2013-09-10 02:06:46 ....A 55119 Virusshare.00096/Trojan.JS.Agent.cbs-6fcb152b51bb797e1f8d18c5c99988c709e0301f3752776592f7f2a714aa2b98 2013-09-10 03:08:04 ....A 97987 Virusshare.00096/Trojan.JS.Agent.cbs-70b0151d52f6eec1a343c53b48c03ae6a2d6d02888db7e68461fae9ac2164a58 2013-09-10 02:56:04 ....A 143487 Virusshare.00096/Trojan.JS.Agent.cbs-738a3e296070275de47315f5fe1230f10852ae45ecd0b362e9949d606ec57561 2013-09-10 01:29:20 ....A 82819 Virusshare.00096/Trojan.JS.Agent.cbs-74c961105865e2d9303efb9b269e944e8310c91fa6e51216508e35e6be8830c0 2013-09-10 02:18:04 ....A 149419 Virusshare.00096/Trojan.JS.Agent.cbs-76ff32e4c72fadf61490aeabc61f16b9302154804a1da2ae772da96fba557f40 2013-09-10 01:31:38 ....A 28727 Virusshare.00096/Trojan.JS.Agent.cbs-77dcc94f2ac2b63e7d0ef14844f8c153e7021ab5c7cd863b4705807400a467de 2013-09-10 02:38:00 ....A 53072 Virusshare.00096/Trojan.JS.Agent.cbs-7e26bed9ad2a3c5e45e2cc337a5b64b9f9b23812e09cfd1a143647394ff9225f 2013-09-10 02:10:40 ....A 142440 Virusshare.00096/Trojan.JS.Agent.cbs-7f03c32e7057f4ca003c2e19bc39f2b02780d6612802dd13511f211008c1eebb 2013-09-10 02:06:34 ....A 50679 Virusshare.00096/Trojan.JS.Agent.cbs-8344f04030b213f42baa749dcde3d10c61523654e73f6710ace25b2dbb97943f 2013-09-10 02:30:52 ....A 27626 Virusshare.00096/Trojan.JS.Agent.cbs-848f957911068047955f0c12d5a6251494432cc6b046b07a3dcaf5be33c2a9f6 2013-09-10 01:52:24 ....A 42262 Virusshare.00096/Trojan.JS.Agent.cbs-850ea8297f222b6f93cf4497e643eb87ea32b819a110e572b51cbb4d4ac16ed4 2013-09-10 02:20:34 ....A 41413 Virusshare.00096/Trojan.JS.Agent.cbs-853f98e42ee6e617c8714b48e88eeca64168825f9109b211698d8c8e1d71be71 2013-09-10 02:43:14 ....A 126605 Virusshare.00096/Trojan.JS.Agent.cbs-91509e817bbd588135032ca7a146ab578ceb10d219dde10790311131e4ba78f5 2013-09-10 01:37:34 ....A 151311 Virusshare.00096/Trojan.JS.Agent.cbs-91cad8c75294ff961923c5d77b1dc80a5abeaf183dad536c6f5423ccce994166 2013-09-10 01:52:18 ....A 40272 Virusshare.00096/Trojan.JS.Agent.cbs-9f66212a615ab70c21e6031ce48d731cf6e66860481eb94f64fdb22d4ae6dd3e 2013-09-10 01:51:58 ....A 28578 Virusshare.00096/Trojan.JS.Agent.cbs-a041a2d901432bde7720fe5b3fb3bc82fa2a905ce10cab91e5657514ad99f407 2013-09-10 02:58:32 ....A 29848 Virusshare.00096/Trojan.JS.Agent.cbs-a355b47b37c5256133681d3bb0658b308154d5c981b130951cfab68f6849aee1 2013-09-10 01:38:12 ....A 28639 Virusshare.00096/Trojan.JS.Agent.cbs-a5ecf688ec6a991d126ce99e70cc1142067c49535e3d72a9b0df9ca91a0a1590 2013-09-10 02:55:12 ....A 28742 Virusshare.00096/Trojan.JS.Agent.cbs-a8f10039c5e1214319910857192bc80ce10584ad8bf09a93e2b2e1ab87f2c684 2013-09-10 02:52:20 ....A 48442 Virusshare.00096/Trojan.JS.Agent.cbs-aafabe9ff4e3bc38a7c215efa84931e8b9a81100223009496ce6b07ba0f7a782 2013-09-10 02:50:24 ....A 34674 Virusshare.00096/Trojan.JS.Agent.cbs-ac909820648e2e75b8e9647f2127bead2eb131ea6aee22642a4d8848c00d6b46 2013-09-10 01:41:46 ....A 174576 Virusshare.00096/Trojan.JS.Agent.cbs-b016f70a9b3528f40d0f41bca670f5f4b3b25904c3d69652abe7807a07b6292d 2013-09-10 02:19:56 ....A 28763 Virusshare.00096/Trojan.JS.Agent.cbs-b19e2958cd59cf86faec5bcc15afa96e43a8bd534b402a734a064e1fbb08e20f 2013-09-10 02:58:26 ....A 24750 Virusshare.00096/Trojan.JS.Agent.cbs-b2bfe175ab62f188c39d203170b1748b4703e7a8c61ba49bb350e41e3a4e67ed 2013-09-10 03:12:16 ....A 37220 Virusshare.00096/Trojan.JS.Agent.cbs-b36821152188681ffa183c776f9d60ad1d34de84f472c1f7f2731c51d04aa246 2013-09-10 01:53:00 ....A 59458 Virusshare.00096/Trojan.JS.Agent.cbs-b3ef5deadfcfcb80fdb3b55877d5a176d38ffb194bc4cdf74757fe68428b01d6 2013-09-10 01:54:54 ....A 65291 Virusshare.00096/Trojan.JS.Agent.cbs-c3cd65a74105440c4a682b3ae385e7ad6e30ea7735ecfef3f197ccb983b0c9bf 2013-09-10 01:59:22 ....A 171983 Virusshare.00096/Trojan.JS.Agent.cbs-c66dbf5d8de5e60332d6463ece2c40e452b3f9c5e372c7e1df930b6201561ff2 2013-09-10 02:23:16 ....A 97259 Virusshare.00096/Trojan.JS.Agent.cbs-c81c1fbc8390ee21a9714a2e2bccdaa2d60c864f891f92db449bf3f0275a5737 2013-09-10 02:20:46 ....A 46875 Virusshare.00096/Trojan.JS.Agent.cbs-cb3f0fe6efea0d6133d6425c9b7bed509c1deabc03c99c27079f8894f2e76b1e 2013-09-10 01:38:44 ....A 495042 Virusshare.00096/Trojan.JS.Agent.cbs-cc8d82b8455c0bf8e62cdaef1f9282cb8b83c66798ac01826a73190090e3adab 2013-09-10 02:40:06 ....A 47670 Virusshare.00096/Trojan.JS.Agent.cbs-cf248eb60eb22801f8a0af72b2156572d56e752c7dc8670c0b5d67c98d4f888b 2013-09-10 03:09:42 ....A 142087 Virusshare.00096/Trojan.JS.Agent.cbs-cf6d87d9fbc452d72546e244cc4c906fddfd75ce3fdfbc1b5b43f4dd6e9c3d12 2013-09-10 02:12:00 ....A 28829 Virusshare.00096/Trojan.JS.Agent.cbs-d092fed1b6cbdfa2de25e5c7ba807e009087d299098b56d7fac6c8d7ad28d357 2013-09-10 02:44:24 ....A 75904 Virusshare.00096/Trojan.JS.Agent.cbs-d5cb2241259d5af7ff7f209bf6593e5f395d2d8bb786abc479de558db243121a 2013-09-10 02:23:42 ....A 46917 Virusshare.00096/Trojan.JS.Agent.cbs-db5feafe8272f648a23d796e96ecd7f33c2c262a2ab52eb47f7001fdb9a791f1 2013-09-10 03:09:04 ....A 119762 Virusshare.00096/Trojan.JS.Agent.cbs-dca2f8e4644e2efb6ccd0a90282238acdba3f021b1e5c62c5c98a1182e70be7b 2013-09-10 03:04:44 ....A 28728 Virusshare.00096/Trojan.JS.Agent.cbs-dd3285b2cb57e3ac4f819683a6451bbfcb30a38603b94589129b738ed1b65674 2013-09-10 03:02:50 ....A 47104 Virusshare.00096/Trojan.JS.Agent.cbs-de0a13bec2faeccdc6ca7afc6f93de2d9395369f063eb0a72c3a556d38a8f372 2013-09-10 01:38:20 ....A 52294 Virusshare.00096/Trojan.JS.Agent.cbs-e227ea9099a27dc65bc2346d0d14f75bd4b285ccd6d34172581bdba5bc7b8164 2013-09-10 02:06:58 ....A 28857 Virusshare.00096/Trojan.JS.Agent.cbs-e2e4cd70d70366bcf546b4527dc53b91728e6299b4fc7144c925d144093af781 2013-09-10 02:30:44 ....A 40022 Virusshare.00096/Trojan.JS.Agent.cbs-e3dcc06babe20e1439f610baf6a73a1fe954cf33ffbe6af8562d58a94e0b5314 2013-09-10 02:59:26 ....A 23611 Virusshare.00096/Trojan.JS.Agent.cbs-e4bf01ba50d3505682632c5d6692130bc2b814b75ca628d5ad3ee563c73c05fb 2013-09-10 02:42:22 ....A 84228 Virusshare.00096/Trojan.JS.Agent.cbs-e74e54b0aba7ce31472b86faf2b7b7e1f4f3bc262a69e231f37acd061d116611 2013-09-10 02:06:36 ....A 50679 Virusshare.00096/Trojan.JS.Agent.cbs-ec4ba9caaaa00915a5fd33f9f50c7264b60e16a2a65a2b6a55e04357b8da77d3 2013-09-10 01:36:16 ....A 165646 Virusshare.00096/Trojan.JS.Agent.cbs-ecb6f2b01be3589f62c90aaf9fffe4b9a212c1667d16350def30c68c4e23aacd 2013-09-10 02:46:42 ....A 45490 Virusshare.00096/Trojan.JS.Agent.cbs-f5a8c90d39268fe1bc866ac1289ae76b8c3ffefceb8e74f8e4a4bce31cabad3e 2013-09-10 02:06:36 ....A 55119 Virusshare.00096/Trojan.JS.Agent.cbs-f6c3f63742410bb941e077096a08fff421d9ed4708113bc7a0382cadb98adb33 2013-09-10 02:49:38 ....A 187265 Virusshare.00096/Trojan.JS.Agent.cbs-f99c9a33b0979815ed36b3cbb1b407a0175b6a57d03f3905d9a22097de1ebeea 2013-09-10 03:00:26 ....A 40349 Virusshare.00096/Trojan.JS.Agent.cbs-fe2d4c88c56e406d88f8d426a80a4b58abe7e0f2161ce3f1b5e2c6ef44e7d9d2 2013-09-10 01:55:54 ....A 172749 Virusshare.00096/Trojan.JS.Agent.cbs-fec7293c055c956174232ebad6f0189038de2e66ace868fec1be295bec813161 2013-09-10 03:06:10 ....A 127535 Virusshare.00096/Trojan.JS.Agent.cbs-ff027950bb9d3326098658248df42f8335ed39b065b2cefbfd8ecd41ab664f98 2013-09-10 02:28:06 ....A 27402 Virusshare.00096/Trojan.JS.Agent.cbv-ecdbe2fb5d254430d43cadde0b3bb45f514f7988a097907444e6bca2e3e7b3e0 2013-09-10 02:50:36 ....A 20374 Virusshare.00096/Trojan.JS.Agent.cbx-2973a54610a520f90a12bd73930cc963be738a0dbb7b2367b23ddc6f8f6a1963 2013-09-10 02:29:04 ....A 57559 Virusshare.00096/Trojan.JS.Agent.cbx-322adcd2dd84c1f159993b050b3b06d81e6b11fac4fc9dbf90ea059aa71d3658 2013-09-10 01:54:48 ....A 7591 Virusshare.00096/Trojan.JS.Agent.cbx-4159930ac8124ee0108ed485e6e6c4025c05ee8db71679ca8f5b90d928843275 2013-09-10 02:56:44 ....A 38824 Virusshare.00096/Trojan.JS.Agent.cbx-959ba621ccb6f9b92a280cdfe754b35e309cc883d5a621fbe05e781b2072a15f 2013-09-10 02:23:48 ....A 6241 Virusshare.00096/Trojan.JS.Agent.cbx-b7e8871439c4b6233e3bbab5cd00181c1b423df293253c9c651687a8f6ffcb0e 2013-09-10 03:00:46 ....A 30760 Virusshare.00096/Trojan.JS.Agent.cbx-c1d4a7aba7019ba3f9baf6813eb56346377e4c8b6ca7c2204d4259c27ac734f7 2013-09-10 01:34:22 ....A 34970 Virusshare.00096/Trojan.JS.Agent.cbx-cbe2621d2d3e3af76d7bc625c296af83c6d957ad7423e8dc649bc60033664746 2013-09-10 02:21:04 ....A 5354 Virusshare.00096/Trojan.JS.Agent.cbx-e12d3592e21a9e2274f460516540519f09e7f7f42e49544419e13f83aff1f0c7 2013-09-10 02:30:44 ....A 9493 Virusshare.00096/Trojan.JS.Agent.cbx-f156a6a0e4f182ef45092b0c163596fc325b19d9ead60145af73ee35a417ca11 2013-09-10 01:58:00 ....A 6537 Virusshare.00096/Trojan.JS.Agent.cbx-f40a3121de49602210bf8e42b71a0c8f65dbce3d26be3282f1659184c646bbc4 2013-09-10 01:39:38 ....A 30898 Virusshare.00096/Trojan.JS.Agent.cde-e22a76abb4550038598fdba5388eff85b3ad30d9ff606c45bc9c2b9fd6839468 2013-09-10 02:38:20 ....A 153965 Virusshare.00096/Trojan.JS.Agent.cdg-022e4e50b3e003276ec897785477bc89a4e9150d3cde7b3013107de92f54011a 2013-09-10 01:56:50 ....A 14882 Virusshare.00096/Trojan.JS.Agent.cdg-112ecf2bb9ea92d8f54e9fcb821faf910e8cb9307ca6e03319a2d1311fcd1a30 2013-09-10 02:22:50 ....A 22639 Virusshare.00096/Trojan.JS.Agent.cdg-1559f0a6a1013a70fe8a997c4a678f2e537e2335091fa8dd4dcda528b47fb34e 2013-09-10 01:47:40 ....A 144206 Virusshare.00096/Trojan.JS.Agent.cdg-1d5ef87f944e6bcd88e69ab30ba9236dd8b371a7eceb86b588edd288369f0687 2013-09-10 02:32:48 ....A 11460 Virusshare.00096/Trojan.JS.Agent.cdg-21bd2eb38ca0310fc97d6522638b2f313f0721a8e53e67e32783979c512c2608 2013-09-10 02:00:12 ....A 129237 Virusshare.00096/Trojan.JS.Agent.cdg-22f75801011dc53ec01c493b53b0a8a59b11eea601f90610a98ab04f49fe5b3f 2013-09-10 02:27:40 ....A 13787 Virusshare.00096/Trojan.JS.Agent.cdg-275c7f9d87f589a1588005a8abe1a974c28dde16fc05e0522de893bf886f77a3 2013-09-10 02:06:48 ....A 10300 Virusshare.00096/Trojan.JS.Agent.cdg-2eeb818acc30e8221db85e2526a311a1b2302f107c93826bfd4be5db7085a67f 2013-09-10 02:39:34 ....A 3319 Virusshare.00096/Trojan.JS.Agent.cdg-483b7500dd0723911a2389ac49b1f8c5d798e0b94c4adf1fa9f267b01b6bb523 2013-09-10 01:46:20 ....A 13609 Virusshare.00096/Trojan.JS.Agent.cdg-53a2b31d24d3e81ad5b96d752a5786924b00fb91b0b07c735e674ab19e34500d 2013-09-10 02:06:48 ....A 20199 Virusshare.00096/Trojan.JS.Agent.cdg-5b66e02db566dd364a18a807ec7ed25685cdb800a23515c9073ef4811b9f25c5 2013-09-10 03:03:54 ....A 42464 Virusshare.00096/Trojan.JS.Agent.cdg-6baab07e45e2cfe40c4df74f3f873b194bc932482209110fa810963fe7b333ea 2013-09-10 01:54:20 ....A 5172 Virusshare.00096/Trojan.JS.Agent.cdg-7287273c56b61e4f87f19f2560c04918473fa7406c247ae4d6f5107fbe1b3059 2013-09-10 01:57:54 ....A 18884 Virusshare.00096/Trojan.JS.Agent.cdg-76307ae6613faba3d96ab81499f1bafcdc3c6200ea66c525e886f3fa4b131c93 2013-09-10 02:31:08 ....A 10068 Virusshare.00096/Trojan.JS.Agent.cdg-7acd798225048fa1e8ac1808032991dbabae25aacebd58a207fe15cf4c527e64 2013-09-10 01:54:26 ....A 6216 Virusshare.00096/Trojan.JS.Agent.cdg-8d28a057b601a7e0f1e20bdc9432ed8167f0dc2faee4b4bede9dd49d8ef15c78 2013-09-10 03:09:06 ....A 17398 Virusshare.00096/Trojan.JS.Agent.cdg-908369106edfc77623a3a6789ed18218ca6705466fbc921aa6c331f7298f73e5 2013-09-10 01:57:50 ....A 18986 Virusshare.00096/Trojan.JS.Agent.cdg-ace80875b9bcd33635c69ceb24c476b317686d985979a6f791ea9baec8a224cc 2013-09-10 02:44:42 ....A 21438 Virusshare.00096/Trojan.JS.Agent.cdg-d3898569348cd544e1eac4742eae6a40da9e945a7596c90cfb6c27241a3ce908 2013-09-10 01:31:50 ....A 54467 Virusshare.00096/Trojan.JS.Agent.cdg-d92388e0ebbbdcdb08818f47a08d5878242694c1448d291515ff1494f9e1fd58 2013-09-10 02:26:20 ....A 13641 Virusshare.00096/Trojan.JS.Agent.cdg-dd249151cf09af5d3421e5b97f794840a11be423599e6fed1f561f1b67b6aff6 2013-09-10 01:32:56 ....A 6737 Virusshare.00096/Trojan.JS.Agent.cdg-f5ee472b9eb9a7ffaf0b137ce296206697eb9f273ae314702b0624beff2dea1f 2013-09-10 01:43:40 ....A 38093 Virusshare.00096/Trojan.JS.Agent.cdj-9976187c27833c31f6e21635cf0c93647bdc610a81b33dd98d788a5f9ef1314d 2013-09-10 02:50:48 ....A 10861 Virusshare.00096/Trojan.JS.Agent.cju-008585e2ca3b2ddd750212f4208552156f707353f2ce2da022c4cb51cc913ce5 2013-09-10 02:25:46 ....A 25005 Virusshare.00096/Trojan.JS.Agent.cju-00ed71c03a4fc8dcaaca8fc9d04f7bbc5f09553beb733af2ca191af51deabb20 2013-09-10 02:48:52 ....A 8303 Virusshare.00096/Trojan.JS.Agent.cju-011a54f005534633073d8aa584baf6edb7ccf8621adccd6fa3c0912278829dcc 2013-09-10 02:49:52 ....A 34005 Virusshare.00096/Trojan.JS.Agent.cju-01c002beabfa7583732b050a46dd7f6bf2e829596925616660748e938dd83841 2013-09-10 01:44:38 ....A 5438 Virusshare.00096/Trojan.JS.Agent.cju-01d37ac5678275a570655792cba9e4bf7f71cbb93a115e16760d65c078193019 2013-09-10 02:32:40 ....A 7894 Virusshare.00096/Trojan.JS.Agent.cju-027ccd728f0d52fe8604343a35650083d761376ec5147eb6b8341ad95941d935 2013-09-10 01:44:38 ....A 12079 Virusshare.00096/Trojan.JS.Agent.cju-04e62295a1cf10cc163ea5c7469e955e1988605360cb619258ecfe6d67d0088a 2013-09-10 02:17:16 ....A 21025 Virusshare.00096/Trojan.JS.Agent.cju-070d3e4f856c12caa7d816c254dd96b5cec8f031ff4a6c564b0a65dc6066f2e8 2013-09-10 02:45:58 ....A 21683 Virusshare.00096/Trojan.JS.Agent.cju-0aa6c855be0a83268b0c376c7a0aa599d9ebe2001e96e60e9dee1a3d3171c346 2013-09-10 02:59:56 ....A 16060 Virusshare.00096/Trojan.JS.Agent.cju-0bd12227cf4987ea8b43f91e48651f9e827031e33f88540f339398619063256a 2013-09-10 01:40:06 ....A 8009 Virusshare.00096/Trojan.JS.Agent.cju-0d1ff6ac2e879f1d58940c90537ec8130b9f8cd146719b3631066280608671f7 2013-09-10 02:31:20 ....A 15962 Virusshare.00096/Trojan.JS.Agent.cju-0d4056b61169a77ec47ba6809fe6335490bc5b60345c7419a9fce54a87cf059e 2013-09-10 02:04:52 ....A 51975 Virusshare.00096/Trojan.JS.Agent.cju-0daf9cd0d865339bc0cd66896fa7dcfa29c978298330f6dc25479d942b93c984 2013-09-10 02:36:50 ....A 17205 Virusshare.00096/Trojan.JS.Agent.cju-19cd37ca9bf2ad3f8e23872bd295c8277662baa57a16471c715904ff14a904b2 2013-09-10 02:06:46 ....A 7333 Virusshare.00096/Trojan.JS.Agent.cju-1e81924c66af7fc94f836c6d10d61b0df776623a7e5d22579525681b63c47c28 2013-09-10 02:33:40 ....A 59022 Virusshare.00096/Trojan.JS.Agent.cju-21eeb6d27073292fbb79e04e2ed1ecd04e69ab96db2a3e0a33eb2ebf50605645 2013-09-10 02:28:56 ....A 24805 Virusshare.00096/Trojan.JS.Agent.cju-286022908ce9f809b3a628c81ac6dfbc57f72036190fdb0696c699f36322274b 2013-09-10 02:37:26 ....A 16099 Virusshare.00096/Trojan.JS.Agent.cju-2b069e0e28148584bdb98b4937091e0073f5d59eda1bd730767f3e7854ec55f3 2013-09-10 01:33:10 ....A 20238 Virusshare.00096/Trojan.JS.Agent.cju-2bec8f23f5976c69f072d8a41b74a9f6ba2ec50435f7c30f5014e3d26e3ccf35 2013-09-10 01:34:24 ....A 31095 Virusshare.00096/Trojan.JS.Agent.cju-343e8d94791f279f2bf23e7c1cb2e2b820324afb7601fe08c54d8b5b3f23cc11 2013-09-10 02:43:18 ....A 6154 Virusshare.00096/Trojan.JS.Agent.cju-355bc75f7adfcb1ac2a6419d332e28dd7c6b4accad472c6010774180dee3002a 2013-09-10 02:34:38 ....A 8005 Virusshare.00096/Trojan.JS.Agent.cju-3a92ae25ca6a0ced6c72a4a341dc803644925849b80791e0d3e4e9e1006ecefb 2013-09-10 01:34:38 ....A 24721 Virusshare.00096/Trojan.JS.Agent.cju-3bc6ca30d7d9b70acb10ab1ee1113d319343c9f70d0e2fcefa1ac990be7887e1 2013-09-10 02:31:24 ....A 19108 Virusshare.00096/Trojan.JS.Agent.cju-3e31cec3994cd9546a2247762d1dd4b0dee3011d35becd841c24837ac3d9fa59 2013-09-10 01:35:02 ....A 22938 Virusshare.00096/Trojan.JS.Agent.cju-43a4154d41ab374af4541c499ebf66d7977fd784f34fbd08dadd1c164f0f267c 2013-09-10 02:54:34 ....A 23976 Virusshare.00096/Trojan.JS.Agent.cju-45e57f9dfba7ec9a264c1bd78f550279123e4443b6e533e6c471922c65349f3f 2013-09-10 01:31:30 ....A 6618 Virusshare.00096/Trojan.JS.Agent.cju-471bd111eb625242bea2fa75c571e0943db512194a49ed7265b972ea5780dd80 2013-09-10 02:41:24 ....A 13525 Virusshare.00096/Trojan.JS.Agent.cju-4b0e973bfc63ec32c7c3f79d082c028eba52453be988c0aca802eae0810e9f4b 2013-09-10 01:42:52 ....A 6866 Virusshare.00096/Trojan.JS.Agent.cju-4bac5edd5e56960e16ce759e8baa6f02a36d58d314d066153ff184a0563c1e7a 2013-09-10 03:00:06 ....A 7561 Virusshare.00096/Trojan.JS.Agent.cju-4da1b6ade4fb76c95dce6e8405ecf547ab9551cf457f869c0b9bef2547fd0032 2013-09-10 01:59:24 ....A 6776 Virusshare.00096/Trojan.JS.Agent.cju-4f47dc6aa821cf178732b7d401ee2bb93579aac8fa7775ebe9ae7ec22d683e3b 2013-09-10 02:27:38 ....A 9823 Virusshare.00096/Trojan.JS.Agent.cju-5477846af82419af4d836479d66cf870438392040467c7554d5032472341b7dc 2013-09-10 01:37:32 ....A 5735 Virusshare.00096/Trojan.JS.Agent.cju-5597013ddf392f6599438a18d1985531384df4ed9075d7b19a6a442877887d2b 2013-09-10 02:34:42 ....A 27137 Virusshare.00096/Trojan.JS.Agent.cju-59e19232547f7375e4b3da58e633dbe937f52ad49171abc0b851a454b69dc1e3 2013-09-10 02:39:30 ....A 100818 Virusshare.00096/Trojan.JS.Agent.cju-5bcd48ed06be31c9e7f3b1fd6a759720a11b3ba96b15c6da93d1b456661bb631 2013-09-10 01:53:06 ....A 81048 Virusshare.00096/Trojan.JS.Agent.cju-5dca0d2d92320c559d9a97bf87778f57f8be4babc96baa3cd974a0a98674f551 2013-09-10 01:34:44 ....A 33346 Virusshare.00096/Trojan.JS.Agent.cju-5f16cf60cfe8f02d1740958b7316b8de798e1cf54ec10e881a9f7b91d695de0c 2013-09-10 02:50:06 ....A 9587 Virusshare.00096/Trojan.JS.Agent.cju-64490a5fed98b70835f2c70b9f322af8fe213922a9ada85c41a4d2b7d6473571 2013-09-10 02:15:04 ....A 51305 Virusshare.00096/Trojan.JS.Agent.cju-6c19736e66654099e44f7d176d12822e14765f3e9e37dd17f3c1b95eb481f1c8 2013-09-10 01:49:06 ....A 11188 Virusshare.00096/Trojan.JS.Agent.cju-70e10ce6686051e2da0c0694d602b516889b2e7aa35983bcc124b92ff06f26a6 2013-09-10 03:07:48 ....A 10621 Virusshare.00096/Trojan.JS.Agent.cju-7401cb177e649b750b34a6f9363d3ed176967543fd1e2b10424873c42a697f57 2013-09-10 01:36:06 ....A 5977 Virusshare.00096/Trojan.JS.Agent.cju-742bc15c1fc04e18112d9cdf31e03cd62e5b812376af8b665b39e96199ce1152 2013-09-10 03:15:26 ....A 26649 Virusshare.00096/Trojan.JS.Agent.cju-750d5ce1f36188947cebab3b94bc77849a8971e28c9deeba122a7d295f461956 2013-09-10 02:02:48 ....A 12401 Virusshare.00096/Trojan.JS.Agent.cju-766f2757aea488904962bab01d3b96bb6fe4b44dd2d5e54892bbb857d0c00297 2013-09-10 01:48:04 ....A 6107 Virusshare.00096/Trojan.JS.Agent.cju-76927894e0bf0f99e944825b9896d78300994f9d88c557833f60cd7097a142c7 2013-09-10 02:57:00 ....A 21787 Virusshare.00096/Trojan.JS.Agent.cju-79105f403dcbd2746cd189835651fade5da54e2e3acc555894cd2c224ded6a30 2013-09-10 01:54:48 ....A 560174 Virusshare.00096/Trojan.JS.Agent.cju-8209b4c17b777618c79733479a6709a71d9e19a1b7a56fd7cffe5872a58b2cc4 2013-09-10 01:39:10 ....A 6835 Virusshare.00096/Trojan.JS.Agent.cju-8c30edaca7a98ec361582f4f2807882c6c99fffa963277a811f93915ea195de7 2013-09-10 01:53:14 ....A 35231 Virusshare.00096/Trojan.JS.Agent.cju-8fd69afebb46607668a504a7dcaa324527f003eda75efbcd43bff985bf5d44e0 2013-09-10 01:43:42 ....A 10722 Virusshare.00096/Trojan.JS.Agent.cju-921ca27c70a4d53ca79e4cd7f2a527f570647b917933034736670782870a7d3d 2013-09-10 01:50:34 ....A 43972 Virusshare.00096/Trojan.JS.Agent.cju-92f149e203e9ef21e892074f904a1bc9932fd2765faeea5e420cc915c2b94168 2013-09-10 02:32:58 ....A 16170 Virusshare.00096/Trojan.JS.Agent.cju-94d0b3f750a962ca437a4617abbb28a7db24405863dadbabe0bbf73c436fef3c 2013-09-10 02:26:12 ....A 12006 Virusshare.00096/Trojan.JS.Agent.cju-953147d88b8f7fdb65c99e93c9a3154c5888cd71e2013bc5e01eef2287b87567 2013-09-10 03:03:46 ....A 10320 Virusshare.00096/Trojan.JS.Agent.cju-972ad013270733a75a2ae61f552c963e1986df45df6eeb05d1423667b7741aee 2013-09-10 02:37:50 ....A 6881 Virusshare.00096/Trojan.JS.Agent.cju-9b7db333b3e11d8790e0fa0f209ae12664cde97bd293766cbae80b194b394c36 2013-09-10 02:50:22 ....A 20542 Virusshare.00096/Trojan.JS.Agent.cju-9d09873a934de1f4dac7fbc2a3db70404ac512a80a97f9279bf5d68727eb165f 2013-09-10 01:35:20 ....A 33311 Virusshare.00096/Trojan.JS.Agent.cju-aa9c2c78e0be07de5ecc54e78b1f1dadaa9fdf2426a30f3ab12f9d8e913f5e43 2013-09-10 02:07:42 ....A 6262 Virusshare.00096/Trojan.JS.Agent.cju-ab1c9bba8080c2875db22564ad7fd95261a527bcf10434137de6cc46aa7248e6 2013-09-10 01:46:54 ....A 69023 Virusshare.00096/Trojan.JS.Agent.cju-ab581f43fecfd430034427e50737feb9192e23ee61f60ded42072801513356fb 2013-09-10 02:04:48 ....A 30257 Virusshare.00096/Trojan.JS.Agent.cju-b06efa85b78e69e6c994f72f60948e7fd1c79859049560f07324b417ad0c0c7d 2013-09-10 02:11:46 ....A 28874 Virusshare.00096/Trojan.JS.Agent.cju-b4177caa9b2d5c4f3079cb8594c13d342bd6d7d0e463ddf9be15954bb2e7d3f0 2013-09-10 02:38:56 ....A 9064 Virusshare.00096/Trojan.JS.Agent.cju-bdbf96345368b0f4721f29e82a3520826008a002a1b7e8899ca013e9a921cfde 2013-09-10 02:30:16 ....A 52575 Virusshare.00096/Trojan.JS.Agent.cju-be1cc04ffe895a42cfd993ae86f862dc13b5088c9c651d9b7db10b410e486aff 2013-09-10 03:14:52 ....A 20793 Virusshare.00096/Trojan.JS.Agent.cju-c1ed724023f1ba9b54097870a174282a225f9f517d225f8c9940878698fd1e15 2013-09-10 01:31:54 ....A 6522 Virusshare.00096/Trojan.JS.Agent.cju-c2c11b584e8da0f19066e112e11ec2f1306c3343e3cdfa55f810c9c7127fca4a 2013-09-10 01:54:18 ....A 8142 Virusshare.00096/Trojan.JS.Agent.cju-c7d3d8c06bfd167f7f7d2132ed57fc4bad0406c8c253c041b5f5df437553ac4b 2013-09-10 01:32:26 ....A 34606 Virusshare.00096/Trojan.JS.Agent.cju-ca3e0d2cb74f9f09e32fb8ec3b023cbd63f1f485aa702e3300e9331f82158f97 2013-09-10 01:39:00 ....A 47874 Virusshare.00096/Trojan.JS.Agent.cju-d0194bc2925941e44bd68e57d8d4916ed7b66d48ddaea176408d79b11baebc7b 2013-09-10 01:52:26 ....A 32205 Virusshare.00096/Trojan.JS.Agent.cju-d226ab80f5d18466ea2da3d5da0d0a33bbddf213c01de94e66afb1930aa16ec0 2013-09-10 01:42:34 ....A 14690 Virusshare.00096/Trojan.JS.Agent.cju-d372ee5bde97e7a586e448619a7310ee62d79745ad1a2efaf3742bda49892f73 2013-09-10 02:04:26 ....A 30261 Virusshare.00096/Trojan.JS.Agent.cju-d3a45d52e00725f40dea1bb3f6e7cae38fc54b786ec577807ad5ac63dfcc60a5 2013-09-10 01:46:22 ....A 25215 Virusshare.00096/Trojan.JS.Agent.cju-de916662c39c4987b184b4572d457241b796b772f5e726c058ec9862d868b9b8 2013-09-10 01:34:36 ....A 31549 Virusshare.00096/Trojan.JS.Agent.cju-deef9b0e0b15323cd33668165fa1a11f6214d83ebf55cbb7ce525f9199a37f06 2013-09-10 02:08:58 ....A 12563 Virusshare.00096/Trojan.JS.Agent.cju-e1222f9e3b6daf1664fbbf61411a51e6e02d41670a99cb2f42a9a74ed98851a7 2013-09-10 01:31:08 ....A 16285 Virusshare.00096/Trojan.JS.Agent.cju-e201872bedf51792c3d2cf1f2a5277c19b01c6ceeff08ed202048089f2858823 2013-09-10 02:33:58 ....A 16431 Virusshare.00096/Trojan.JS.Agent.cju-e235365144caed9c33e30e8633de722c3b252998183dee2ca1f56acd2697d4d1 2013-09-10 01:53:34 ....A 7185 Virusshare.00096/Trojan.JS.Agent.cju-e3893d5d03ca73954ac02406fefc648a23211c918d7458d6a56ca8b89dc30903 2013-09-10 03:01:20 ....A 39099 Virusshare.00096/Trojan.JS.Agent.cju-eafec4d50fe6bf2c7ae619a4707afdbfef25fd11c90f38074574991332f5405b 2013-09-10 02:08:30 ....A 14291 Virusshare.00096/Trojan.JS.Agent.cju-ec5bf23fcfe522db0e811ba8196e0300e16ec23998a07353ed131a04251f87f1 2013-09-10 01:34:18 ....A 6030 Virusshare.00096/Trojan.JS.Agent.cju-f6d43eec0a700e03cce9d2ea7e2b7c24aee585ca7705d7c69b2c0b85ce6cc508 2013-09-10 01:40:52 ....A 6300 Virusshare.00096/Trojan.JS.Agent.cju-fa8b79f9e2d5fbc17744cb9790dfec7a915cda3d920e0c0e579dae279553176f 2013-09-10 02:11:06 ....A 14750 Virusshare.00096/Trojan.JS.Agent.cju-fba68f11afba45a1cf2937187430047b2b9a24a75856d5baf590c7275124c181 2013-09-10 02:43:06 ....A 9721 Virusshare.00096/Trojan.JS.Agent.cju-fd4aeb134136e64de4d778b7821a0b59e97b2568743a2459ddaac9055228f46e 2013-09-10 01:32:58 ....A 9485 Virusshare.00096/Trojan.JS.Agent.cju-fdd5eba470dd1c97e41f46e52a7b3cc2736c381cf5b34cf16ad10dce1842e8f4 2013-09-10 02:47:40 ....A 8172 Virusshare.00096/Trojan.JS.Agent.cju-fe0561c764ba1c89baeed256afa745452a9d38867a5888b9daaf74e46e072932 2013-09-10 02:45:52 ....A 7205 Virusshare.00096/Trojan.JS.Agent.cju-feecb6c35f19a2d0f3bb020091e7a0efbea41c27da378a3ffb46dcb62a70e271 2013-09-10 03:07:58 ....A 26118 Virusshare.00096/Trojan.JS.Agent.uo-e47b696da7682ae517635b53a66ae2d150a02275b017f4ddea45850640654c18 2013-09-10 02:33:50 ....A 194857 Virusshare.00096/Trojan.JS.Agent.vl-7c3fe6fd33715d22305d6f3f38b3d5c6d4b8a5818aa804fa578ecec1b7bf1bac 2013-09-10 03:01:42 ....A 2655 Virusshare.00096/Trojan.JS.Agent.vl-91410c19bdb0bcfc84daff2f90bad9644de5abcfdb33a425ee8fd85d55f04763 2013-09-10 02:54:28 ....A 17494 Virusshare.00096/Trojan.JS.Agent.wh-1918efd0010924f337e238ca40e813ca80be1f70a64c2b1b8bfef590e945a798 2013-09-10 02:29:18 ....A 970 Virusshare.00096/Trojan.JS.Agent.wh-bc3e06062d4be6456de5d08455d75b488a4edc434523c7791ee8589cc96da842 2013-09-10 02:43:08 ....A 22884 Virusshare.00096/Trojan.JS.Agent.wh-d7d8b2a5e3cba9ccdcad8ef2327817412444a77eeb4c0b994409abe25024ee97 2013-09-10 02:38:24 ....A 67041 Virusshare.00096/Trojan.JS.Agent.wx-8ff0a40c87bbe77abdc1179caed0504dfff94881be18a791f16ee32af38131b6 2013-09-10 02:11:38 ....A 32388 Virusshare.00096/Trojan.JS.Agent.xw-4bf5a0695db04b51a51adf5a14565f93f7fbe0b42c32344c261c2878abd05f1a 2013-09-10 01:50:14 ....A 27331 Virusshare.00096/Trojan.JS.Cardst-3e7128a908a294d10e5b0b30993e094bea6bf0b8002964ebeb3c48b79c5ea687 2013-09-10 02:39:34 ....A 21646 Virusshare.00096/Trojan.JS.FBook.av-00e0dd62435d62b44d5246f44dd7845d8874a4635d82a5f65efa99aee902b4dc 2013-09-10 02:46:44 ....A 148266 Virusshare.00096/Trojan.JS.FBook.av-2ed7be0a82be9ace869cc6004abcb91ee9f1c820a15d9b137dbae3fdbc4aa654 2013-09-10 02:04:00 ....A 21259 Virusshare.00096/Trojan.JS.FBook.av-49f3e7d2dfd389a06fe6642398cd63985e8656120f21ee9b5f9eb15f8d469815 2013-09-10 02:25:52 ....A 21120 Virusshare.00096/Trojan.JS.FBook.av-50c9eaa2a71466ab5eaece0acb914ec3439c07bbf654ed7dee2ba7dfe154a7b9 2013-09-10 03:10:48 ....A 54576 Virusshare.00096/Trojan.JS.FBook.av-5c159ac12a06c8a025cbafe8e2e3645ac41816f939b4ec58d633984cfa709a15 2013-09-10 02:27:04 ....A 23247 Virusshare.00096/Trojan.JS.FBook.av-5df15dbe100bc9d2e249c25e2f949dad8fa14a6877110654c598721c9cbe7527 2013-09-10 03:08:40 ....A 21818 Virusshare.00096/Trojan.JS.FBook.av-63e0adf6670f82cf2851d82bceeb85edd9ac02fc3e1dd51d2cbda74f339900f6 2013-09-10 02:13:06 ....A 32014 Virusshare.00096/Trojan.JS.FBook.av-76835bdbe3807424314fd917bd7ca81f96d40518cd154865ab1a3be1e522b892 2013-09-10 02:03:46 ....A 101374 Virusshare.00096/Trojan.JS.FBook.av-95261b48b30865432ef5759ce40caec8ac01bfbfb328475637bf7eda64f4ba8d 2013-09-10 02:27:14 ....A 22795 Virusshare.00096/Trojan.JS.FBook.av-a27491275ef1e6814e73290f0798b82dd1f662ae2493521a3c0a6285fe5076ab 2013-09-10 02:06:46 ....A 21801 Virusshare.00096/Trojan.JS.FBook.av-b528f91ac776a052c646c859761500b39039e34accda5e3cea9991659534e74e 2013-09-10 02:44:46 ....A 70916 Virusshare.00096/Trojan.JS.FBook.av-bc6b6e24e871a6197d6523c238a0dff6c9c6ce76f9d0688b52edf1a760ec5697 2013-09-10 02:37:10 ....A 23565 Virusshare.00096/Trojan.JS.FBook.av-c683084b205649d6d009d46e80c8d2c82532d9449922736cdcebadc5696c0927 2013-09-10 02:05:54 ....A 143562 Virusshare.00096/Trojan.JS.FBook.av-d65d344721ebadcda88d328f452ca02942632cdfed701f3fb94d02478d3223af 2013-09-10 02:49:18 ....A 21321 Virusshare.00096/Trojan.JS.FBook.av-df1312e08a4c0a72aa09281bee64492714f823a2413e124f8b876be25680063f 2013-09-10 02:22:50 ....A 22582 Virusshare.00096/Trojan.JS.FBook.av-e0556730ed7238cc0ae70e3b9763ad9218a2f1c22aa45ffbf6f5cac21821e9f0 2013-09-10 02:26:20 ....A 21961 Virusshare.00096/Trojan.JS.FBook.av-ea7cbe59526af2843883f6660966620364c0e11f5dea312c6c55fc7833155b41 2013-09-10 01:30:56 ....A 21818 Virusshare.00096/Trojan.JS.FBook.av-eb8489108d68d9efc7739c4b77d054af460877a4a0a079ebf8e6a2dfc07ee03b 2013-09-10 02:14:32 ....A 21204 Virusshare.00096/Trojan.JS.FBook.av-f76cfbc07792ec40ee9bac8040377587fb26f7e59ea2b6d2280f10f27357d459 2013-09-10 01:43:46 ....A 31117 Virusshare.00096/Trojan.JS.FBook.bk-01cfe7ce03af909d91534651fe9bd8db5bae96d019f668c6f141d487f1e088b0 2013-09-10 02:46:44 ....A 78677 Virusshare.00096/Trojan.JS.FBook.bk-03aa9f7829626ec45ca7baa8f8ba776247102a0d4e8c3f138537380c6a9b264d 2013-09-10 02:18:46 ....A 1601 Virusshare.00096/Trojan.JS.FBook.bk-0486a151e9a52dc6a3bd76e797c2eb9667284f4a339384444197f2a0bba34e64 2013-09-10 02:42:38 ....A 22942 Virusshare.00096/Trojan.JS.FBook.bk-06f268fc34e4e1465aeb1544b9bd568fcbb8625b0990e904e3be780f5ac7b251 2013-09-10 02:19:30 ....A 17661 Virusshare.00096/Trojan.JS.FBook.bk-0d55d8f46dcf7547ca95fc191aeee9ed0ab83d2fc540ed8a61dde26f5d129607 2013-09-10 02:15:20 ....A 24228 Virusshare.00096/Trojan.JS.FBook.bk-0e2457f9b2018029cbc69c2f5f0b08e7ce0013e54748174b5fb18774549a0e5f 2013-09-10 02:05:42 ....A 19760 Virusshare.00096/Trojan.JS.FBook.bk-11e7efe8382710ceebfc8efc8fd74ea97612592ff2a4a19942c830dcaf5b04a2 2013-09-10 02:46:10 ....A 1163900 Virusshare.00096/Trojan.JS.FBook.bk-144612c297e091bd52a0fed475a62c8833fd1400c744fb7abe5fead43e606ed0 2013-09-10 02:43:22 ....A 32853 Virusshare.00096/Trojan.JS.FBook.bk-28b270120d1f11668eea9a62658e694109fe9a90fa74d36e4f33ac451a8d0876 2013-09-10 01:48:14 ....A 47602 Virusshare.00096/Trojan.JS.FBook.bk-2fbd107805d0ce2d31af626f81fdea66f041f33ba04a694602c5f86b6d0cb215 2013-09-10 02:37:28 ....A 23318 Virusshare.00096/Trojan.JS.FBook.bk-3a4f54942084525f9b0fd2f562b946bdea1b233825e5fc0a6738220d79dc77cc 2013-09-10 01:42:16 ....A 46419 Virusshare.00096/Trojan.JS.FBook.bk-42a2b5eb68aa0783e11e53f1b7538b1b414070d37ee5b55c834da6f10e99b56d 2013-09-10 03:11:50 ....A 47670 Virusshare.00096/Trojan.JS.FBook.bk-4b65473e9847dc8e65bae672b6568325906d2592df9a22862784f974c3ea6d3d 2013-09-10 02:50:10 ....A 61928 Virusshare.00096/Trojan.JS.FBook.bk-544e16063742667a5d3b23b4797eec006ce5d515f9c36a6b834b06afdbf8b1ed 2013-09-10 01:29:44 ....A 54631 Virusshare.00096/Trojan.JS.FBook.bk-56163e46d98d187cc882ce8c72c82bb8894a90a76200c7a0a9b612ce034f27a5 2013-09-10 01:33:48 ....A 33755 Virusshare.00096/Trojan.JS.FBook.bk-583a6cbbe489d937c915d6f663e428b4b4c9823a410f14eb0e8fa0cf4724d875 2013-09-10 02:00:12 ....A 1336 Virusshare.00096/Trojan.JS.FBook.bk-5aa7887021198fbf9c21b639d1fd735fd618c423a2bd4c703e489b5cc07147bb 2013-09-10 01:49:38 ....A 61711 Virusshare.00096/Trojan.JS.FBook.bk-69c8e9eb35ca7899dda3290e3d682446ee01d24a56b03872446f8d70d50c498e 2013-09-10 02:39:38 ....A 77688 Virusshare.00096/Trojan.JS.FBook.bk-72f101934c05a568db8f8fac66ae7ab50cf964b727893672f659a6bc9445894f 2013-09-10 02:16:02 ....A 48365 Virusshare.00096/Trojan.JS.FBook.bk-748736811f5c30b1e6b7f2fc5887e8a447226451948ab2e0ff7572c1a74f0c30 2013-09-10 02:44:24 ....A 1571 Virusshare.00096/Trojan.JS.FBook.bk-763b7738716158ca616d3da619ad2e1631f6607d09b0d48be5c4c45f25ec91ce 2013-09-10 02:17:38 ....A 32385 Virusshare.00096/Trojan.JS.FBook.bk-7d230d1fec217ee7f7c96d4ed2b0240f6d958d217bfc0cff06589f1c5e2731f8 2013-09-10 02:10:14 ....A 12736 Virusshare.00096/Trojan.JS.FBook.bk-82f130918dec0e9f139dca34e8a71b9ecd39f40584744387a64ae598a5f26fd2 2013-09-10 02:51:04 ....A 12726 Virusshare.00096/Trojan.JS.FBook.bk-83b5440c98b6e89e642eace92ee13c884ba3a46096791c8b8b407aff904294ac 2013-09-10 02:33:26 ....A 113170 Virusshare.00096/Trojan.JS.FBook.bk-8cee263b1ef7388cb9fcc9e283d15d3ccab1ef26d6ecbbbeb471144e9d6b6b62 2013-09-10 03:04:56 ....A 66614 Virusshare.00096/Trojan.JS.FBook.bk-984d4fe56b76d2f16c43d68fa5713d9bfb4ed9d593946638ee3fb27192a8c23b 2013-09-10 01:49:38 ....A 123673 Virusshare.00096/Trojan.JS.FBook.bk-a00f5a06567c20aea422ee6d0e71d0ad116a873c3bb75830b11bcef3958df264 2013-09-10 02:02:04 ....A 38453 Virusshare.00096/Trojan.JS.FBook.bk-ad359ce880d44b4f80fac79940327d2fcb07d45ce79c50598ef036f360cb0f33 2013-09-10 02:08:12 ....A 12736 Virusshare.00096/Trojan.JS.FBook.bk-afe9173b277b012929c3839c0b0a4cc4e5cf4f987efcc964ed13463fe09e58b6 2013-09-10 03:03:28 ....A 109369 Virusshare.00096/Trojan.JS.FBook.bk-b4ec2ed20e2fa02491048c92fba7869c8ab23db0841ca8af5ac16886a5583c68 2013-09-10 02:29:02 ....A 30511 Virusshare.00096/Trojan.JS.FBook.bk-bcd2c54508e309ec203abfe1010550800c32255b1a239785bd97e07ac594029d 2013-09-10 01:56:02 ....A 12686 Virusshare.00096/Trojan.JS.FBook.bk-c2243888a6bf1bf6122cbefb3a71a682d9204896e6169b46a2d2809ee253e2b9 2013-09-10 03:14:24 ....A 23122 Virusshare.00096/Trojan.JS.FBook.bk-c655a27464ab7c9a40dddd13b9a576587152e440c276d0df39020fcbee601246 2013-09-10 02:27:46 ....A 113118 Virusshare.00096/Trojan.JS.FBook.bk-e168597a0e55cad598dcb2b87763e2530aec31a9b7e11fb48255bf9882a10a6f 2013-09-10 01:50:08 ....A 1598 Virusshare.00096/Trojan.JS.FBook.bk-f7272d6888f7dd02549083c79f128ce6dd595f7db4a3058ee9d320e22cf6ada0 2013-09-10 03:05:52 ....A 60864 Virusshare.00096/Trojan.JS.FBook.bk-fd946be5bb1ae02d2bc94b3f9de563001cbd226ba4f4b629229504fcc62fe4d2 2013-09-10 01:37:50 ....A 16464 Virusshare.00096/Trojan.JS.HideLink.a-000192268d4d1e397e0b6381653757fb715b941d63ccd9da183955d3fe391b8a 2013-09-10 01:42:44 ....A 14422 Virusshare.00096/Trojan.JS.HideLink.a-0365285ff9a555d906ec88c0ebdb01a28d6d12a32241b7331728d5816dc4507b 2013-09-10 02:27:32 ....A 10713 Virusshare.00096/Trojan.JS.HideLink.a-08279ded2046b02998421b4da2bec0ce1769b406964f2accd6c395cb38c9c1fc 2013-09-10 01:54:46 ....A 19663 Virusshare.00096/Trojan.JS.HideLink.a-09f09fba0d00227ef114a33887f43e40104f0c1aa12661eb57e1f39ca9c39346 2013-09-10 02:35:12 ....A 30230 Virusshare.00096/Trojan.JS.HideLink.a-0aed2a74d23aca0f0f984a4cce19d5ed69643772a1f70c7264e529a43bc870e4 2013-09-10 01:41:12 ....A 15729 Virusshare.00096/Trojan.JS.HideLink.a-0b03d50c2933cabfb0f2ac1b49278e49d0d3e1617877ab301149372c669fac0f 2013-09-10 02:46:54 ....A 26746 Virusshare.00096/Trojan.JS.HideLink.a-0ece4ce1e88c50686eb76fb49e1d152ece281bdebfcdd4cb833630e0e917d15f 2013-09-10 02:10:04 ....A 16274 Virusshare.00096/Trojan.JS.HideLink.a-0ef69361833cebd175085366216fb8ac6737c01563d2c9e4e1c32adfd1df6e8a 2013-09-10 02:40:56 ....A 127437 Virusshare.00096/Trojan.JS.HideLink.a-0f7d3e56d9be2dd939fc68954fe67381d2cad4397066ed830f7e5421d1e74b9b 2013-09-10 02:00:10 ....A 18233 Virusshare.00096/Trojan.JS.HideLink.a-0fa79e09f9c671a3322043c1a0b669721e4b3d31047afbfb1459bfc63747c308 2013-09-10 02:32:44 ....A 24659 Virusshare.00096/Trojan.JS.HideLink.a-13cfe5ad172d874c9cc1ada086738e87bcfe8ade185357c32508f6aef3da76de 2013-09-10 01:54:26 ....A 16228 Virusshare.00096/Trojan.JS.HideLink.a-14d57c7c06229fa799ea5992b6bdcbcab0855523007d040e7b496f116de9ca2a 2013-09-10 02:28:16 ....A 13134 Virusshare.00096/Trojan.JS.HideLink.a-15b68e8736593cee036734a6be3a0ed2e6561cf58a84324048d5eb89ea6e5d0d 2013-09-10 03:03:40 ....A 13475 Virusshare.00096/Trojan.JS.HideLink.a-183f8dafc4d9c59f3a4c73d5bff02f91d8e501432e600e02069950e19f86cea7 2013-09-10 02:10:52 ....A 32245 Virusshare.00096/Trojan.JS.HideLink.a-1870d982896810ebb69d35aa09f286c56675c537c998773bd736e540444374c2 2013-09-10 02:49:54 ....A 2323 Virusshare.00096/Trojan.JS.HideLink.a-18c59095dd6e292a3127e30b7690b107929b864af9372d29be71b6ddbab7464f 2013-09-10 03:05:54 ....A 48335 Virusshare.00096/Trojan.JS.HideLink.a-1be521bd9206069fc3f2d47fb3afec8f80abc6c5af5d7a58af7358129bf7fa54 2013-09-10 01:45:26 ....A 22726 Virusshare.00096/Trojan.JS.HideLink.a-1c42dcb7271c3d57314ab128b27073f0531b869af2276d37a44c79814abb3749 2013-09-10 02:28:06 ....A 7836 Virusshare.00096/Trojan.JS.HideLink.a-1db414e5cde02e2bf31d4e0e7207ed6e89cf262c5e0d3f3fd3de68b5e4e80aa8 2013-09-10 01:31:26 ....A 13856 Virusshare.00096/Trojan.JS.HideLink.a-252cce52bcb20eb656355fb0de9c03a5697d89716fdbd1e359cb27d5065c6aa9 2013-09-10 01:55:02 ....A 18504 Virusshare.00096/Trojan.JS.HideLink.a-263a84e4cbeb8b987a1b70bb37d5da3d973ae879a113ba079ff37a03317e9f3c 2013-09-10 01:33:04 ....A 16834 Virusshare.00096/Trojan.JS.HideLink.a-26d2917faeb83f9a7a7fad682c1b20161160abfcd80fe0f82e28a8c7462f3e35 2013-09-10 02:23:00 ....A 18865 Virusshare.00096/Trojan.JS.HideLink.a-2c5c76146cafb5cfe3b989465530e0a598959a6f59b20ae7f1ccd72f0f31d148 2013-09-10 03:10:52 ....A 19590 Virusshare.00096/Trojan.JS.HideLink.a-2d33115b2dd126abb89304cebc8b46326069f179fd7243cedbecac8d742348a4 2013-09-10 01:55:08 ....A 27568 Virusshare.00096/Trojan.JS.HideLink.a-2dc28bed051e03b55ddacd971ecd6d2d0e096e699355cd0249828d40a04b96cd 2013-09-10 02:59:08 ....A 47571 Virusshare.00096/Trojan.JS.HideLink.a-2fb9c2f228dd2213ac06c7444d0080486bc42c0046236641798271097be546ae 2013-09-10 02:35:34 ....A 40142 Virusshare.00096/Trojan.JS.HideLink.a-33321c5940bd766902498d8c092e57af90285f6cffb31d7125fb9a7da09b97a9 2013-09-10 02:45:14 ....A 23925 Virusshare.00096/Trojan.JS.HideLink.a-378b0333157ba35ddfa91ebdb59add2e5a2960148b99c1b3b89de93c531f8efb 2013-09-10 02:27:38 ....A 12904 Virusshare.00096/Trojan.JS.HideLink.a-3dca94f6a46f2fd1fa6ac060e49506e74c443cd09167ec13b11b83c934001a9c 2013-09-10 01:36:36 ....A 19122 Virusshare.00096/Trojan.JS.HideLink.a-3f10207e9651b8f9c3319e2a6cdc3831e28eac8267e911971c57b137c4836559 2013-09-10 02:47:18 ....A 18356 Virusshare.00096/Trojan.JS.HideLink.a-3f8cfdce2bd220f32a66fc20b9b734bf7fc5ff78dbc0d98d565bafedc285b612 2013-09-10 02:57:08 ....A 271363 Virusshare.00096/Trojan.JS.HideLink.a-459b9d13f002686b625d8081e91d214377959248d9bcdf89f52f597aad842e35 2013-09-10 02:52:20 ....A 324282 Virusshare.00096/Trojan.JS.HideLink.a-486e8daa3152c9780ce05acc84e8c4e450a8d54ece640b7bc185ef9b57963628 2013-09-10 01:59:32 ....A 23018 Virusshare.00096/Trojan.JS.HideLink.a-4996daecac24ce1e8301bce46ba481efc5e227a07e73f8847d03e94365bcd53d 2013-09-10 02:35:26 ....A 7384 Virusshare.00096/Trojan.JS.HideLink.a-4b3a6338a58e5487bc2427bf2f37bd3e058f49384ed62fc1d0ab65f4dbe30ad4 2013-09-10 02:53:48 ....A 33726 Virusshare.00096/Trojan.JS.HideLink.a-55d6d368d576e862828e2cb80932960b7b422b873e0bc094f5835837e4658a93 2013-09-10 01:58:34 ....A 11753 Virusshare.00096/Trojan.JS.HideLink.a-55e8f5cfc163fedd97e87367af7c70c201e191e5ee1266fe83b03d9578860cdd 2013-09-10 01:55:04 ....A 17655 Virusshare.00096/Trojan.JS.HideLink.a-57013beefc441e704c0749db37c548f6e1b13d4b212c480585c29e3679fb487c 2013-09-10 01:44:44 ....A 31312 Virusshare.00096/Trojan.JS.HideLink.a-58d8d62e00c10c8b0a21f4bba133c31e53c5997cf8d6129e51df8346c45987d7 2013-09-10 01:59:26 ....A 24253 Virusshare.00096/Trojan.JS.HideLink.a-59fd187d5ba50a06eba15c88a78775afa9fa552e6ef9e5e9ceb7684527576746 2013-09-10 01:49:44 ....A 16075 Virusshare.00096/Trojan.JS.HideLink.a-5a39f668f7ef005d1c795097efab8515eaa91de457e123aba552d1c933d5bf19 2013-09-10 01:54:58 ....A 24225 Virusshare.00096/Trojan.JS.HideLink.a-5e3f1c1fdbe805161611bb481eb71b960be00cef61d0661d7939e0c683f69927 2013-09-10 02:30:02 ....A 6129 Virusshare.00096/Trojan.JS.HideLink.a-60b74cf550ae54975b2f43ff2689a9c32188ddb662fe96a2a4128be54d9396d3 2013-09-10 02:33:46 ....A 19936 Virusshare.00096/Trojan.JS.HideLink.a-60c93a84e868e96f3705f1e3beef7189a153674f0de4ec0e2c52057c6c896c10 2013-09-10 01:30:52 ....A 19375 Virusshare.00096/Trojan.JS.HideLink.a-66589b1b7ca75c98c083eadf19c07bb2c5b2126155e51bf1a20e04788c15e148 2013-09-10 02:26:36 ....A 14569 Virusshare.00096/Trojan.JS.HideLink.a-6971d5659fb80d40c56151b458bba74619e3b5ad5028c620ff5d55c144e3928e 2013-09-10 02:29:44 ....A 26543 Virusshare.00096/Trojan.JS.HideLink.a-6af4b6a7a0a1c7f518726ab83e47323c99e61733386a0f1b30b60112461b4cb7 2013-09-10 01:34:54 ....A 31739 Virusshare.00096/Trojan.JS.HideLink.a-6b34969b84b4a64895b058e7fa313a094caddd4fc4b9674b5003fb9732cf2cda 2013-09-10 03:12:58 ....A 48820 Virusshare.00096/Trojan.JS.HideLink.a-6c137b28546d6ff56dd24b83ebde7e65f37316ecb5dbebd6ef1cbccec950b164 2013-09-10 02:30:02 ....A 8935 Virusshare.00096/Trojan.JS.HideLink.a-6f728afb6ae30145baa401b8e178977f7663e87b2d3d637916b137159499c747 2013-09-10 02:55:50 ....A 178085 Virusshare.00096/Trojan.JS.HideLink.a-76c22e1ba154ab898fdc488fe5f73cb3e6e3fd4aa46b229a9d88ba5c866a9ba1 2013-09-10 02:00:42 ....A 28220 Virusshare.00096/Trojan.JS.HideLink.a-76d5f6edfc76fa24dd2f0f8914443eb09e3cb2e8815c0891628f792abd0c8ebe 2013-09-10 02:21:44 ....A 29028 Virusshare.00096/Trojan.JS.HideLink.a-7c0203a2d57af63f2ccf36284169f09e881f4f98c883060664e7f1dd6ea7ae14 2013-09-10 03:02:26 ....A 21017 Virusshare.00096/Trojan.JS.HideLink.a-7c2a6cc09d1615711cf8818049be4fb1074763a6d3b6d693e7c840257acb0f07 2013-09-10 01:55:00 ....A 21281 Virusshare.00096/Trojan.JS.HideLink.a-7d14e8ff0834da58a00c492a6b6be8b1b3ec99079260c02d470914af0b90d5cd 2013-09-10 01:55:16 ....A 18961 Virusshare.00096/Trojan.JS.HideLink.a-7e67647cda172b3392daf11d6bb23f37b6a13981d4b4b2177b7b0bd5a4b685fc 2013-09-10 02:23:42 ....A 17298 Virusshare.00096/Trojan.JS.HideLink.a-863ba94220e94f17e5457ff36ed1f736779ab22eb5d0f6f67912479ddec657d7 2013-09-10 02:31:38 ....A 13917 Virusshare.00096/Trojan.JS.HideLink.a-8677a6b512734b5821b75c943388c1deb7c2623b34dc18be19eb4f6d0553795b 2013-09-10 03:09:44 ....A 63751 Virusshare.00096/Trojan.JS.HideLink.a-873c7b8dd54065a384c8615dd422cada32b3cb74ece90c49e8c5dc72671ad557 2013-09-10 02:09:34 ....A 12525 Virusshare.00096/Trojan.JS.HideLink.a-89ba0f3d935ed1d643880e4322208e80655b98ff0cf9615c88b5b098c07a8f25 2013-09-10 02:55:14 ....A 33612 Virusshare.00096/Trojan.JS.HideLink.a-8aa91430391fd3ac58873289ac6d7c13e6e4454b117f78b445e74e8fbe691c66 2013-09-10 03:02:56 ....A 16255 Virusshare.00096/Trojan.JS.HideLink.a-8b0eafc468068a6763c7389fbbf18f11af10d837adb0d3ec29e93c17ddcdf8b5 2013-09-10 02:50:28 ....A 23669 Virusshare.00096/Trojan.JS.HideLink.a-8c73cfc2b17b5c4bdcc64956ed1b286c4dfd5ab87163d71facceda67ec989dd3 2013-09-10 03:06:08 ....A 24454 Virusshare.00096/Trojan.JS.HideLink.a-9ef33cdc073f54562e7096c9c54b895dcbf394f70849229798a1ef9578ebe4a7 2013-09-10 01:46:26 ....A 30986 Virusshare.00096/Trojan.JS.HideLink.a-a164ef55afd4e2b7926b562fbc86b09ae6b924bf50323c8b1a5a207a29b8f9ff 2013-09-10 02:30:02 ....A 19966 Virusshare.00096/Trojan.JS.HideLink.a-a3f59651d83aabef4378df5532304aa7fd3bca29b13704692a11909801f0168d 2013-09-10 02:03:06 ....A 23237 Virusshare.00096/Trojan.JS.HideLink.a-a4d20dd3af04ea77fae2606b8134fc73e46b14335edac09c296e1777751bc5bb 2013-09-10 01:41:08 ....A 12277 Virusshare.00096/Trojan.JS.HideLink.a-a68b0278960173affc4deed6fda52be0093da578d3a7a3c6f9f70a12fa1b2809 2013-09-10 02:37:00 ....A 16649 Virusshare.00096/Trojan.JS.HideLink.a-a8901a4d8317e0b3959c10f2636dd5e701cff86cfff85c35143116e3522ae255 2013-09-10 01:48:04 ....A 19564 Virusshare.00096/Trojan.JS.HideLink.a-aeb66ea59d7110d95ef78b8c281f96c354160faa45952a13a4cbaec259f81886 2013-09-10 01:45:58 ....A 56178 Virusshare.00096/Trojan.JS.HideLink.a-b028ded05c415910c35f236d2ac81306e2cc2ec2055c14559ea1acf378daa6b1 2013-09-10 02:55:56 ....A 17193 Virusshare.00096/Trojan.JS.HideLink.a-b0b452588f81e140ffb3a5e82f0f294020af66bde6ae153cf2730dd3370fea63 2013-09-10 03:04:10 ....A 53065 Virusshare.00096/Trojan.JS.HideLink.a-b288db01155f581c6ae3f7e77c666c224770798db37627ac64e7404548a1e7d0 2013-09-10 02:29:50 ....A 6703 Virusshare.00096/Trojan.JS.HideLink.a-b5d540dc38be5a4ce9e5472f92c13b2a8744f20612be92454db1b872cf97931f 2013-09-10 02:12:32 ....A 9964 Virusshare.00096/Trojan.JS.HideLink.a-b7d93a418386928b7b22a460a2ab407b49d1333bf7678faba36a3eded28580c2 2013-09-10 02:54:58 ....A 22936 Virusshare.00096/Trojan.JS.HideLink.a-b9ef517e532af1ae01f1dd9110f7740db0b83b97a7d225beb258214477e86a2a 2013-09-10 01:45:02 ....A 14269 Virusshare.00096/Trojan.JS.HideLink.a-ba172cbe6168f90bec1a39ff7f4a10d45eee49f0b35f71418eed097fdbf24ff7 2013-09-10 02:53:30 ....A 36461 Virusshare.00096/Trojan.JS.HideLink.a-ba8cf36af4b2be41ff2a17d379b948be4405eda3b9d871c3dad8fa65d3e66ae9 2013-09-10 01:47:52 ....A 23066 Virusshare.00096/Trojan.JS.HideLink.a-baed0be880dcca91c5fe4b1a422d41444f2b5700e73dbe3a71daedccfdc83bd1 2013-09-10 02:50:40 ....A 19372 Virusshare.00096/Trojan.JS.HideLink.a-bc9996f04965d09b57230909e363e33f8a256a5f35b7e41d7b2ea1e9e23c1a76 2013-09-10 01:34:36 ....A 40473 Virusshare.00096/Trojan.JS.HideLink.a-bcd6f77717ba902b3f9d75b024e21e04adbd1f90973c3870c6fa8a33b190f09a 2013-09-10 03:04:42 ....A 72940 Virusshare.00096/Trojan.JS.HideLink.a-c4a6cc125fe221abef9568e2c4d5276faf7436ce31bc9f3d9f68a0d4dce46c40 2013-09-10 01:54:58 ....A 23005 Virusshare.00096/Trojan.JS.HideLink.a-c673f214e4a9c475d64bbf85c0cc41e6b91894fd23a17b1ec34336e7b1f972eb 2013-09-10 01:53:26 ....A 34821 Virusshare.00096/Trojan.JS.HideLink.a-cd43036572b4babd55b4517d82d2b0709db66686b244f7ec99e2e0f84ad405f9 2013-09-10 01:41:54 ....A 24356 Virusshare.00096/Trojan.JS.HideLink.a-ce74112475286a8eea5fc58c18da3c8a9b2906182b898ed134673320d313ed7c 2013-09-10 01:39:40 ....A 41604 Virusshare.00096/Trojan.JS.HideLink.a-d0ac561295030c51bcd081e243b999e8ce0fb82f7e5776db01e473c533caeed2 2013-09-10 03:09:04 ....A 10568 Virusshare.00096/Trojan.JS.HideLink.a-d12f879f490f933b2741b3e8ac98a61dab97f2adfe864a51ecd9c2d9f365937e 2013-09-10 02:24:02 ....A 74478 Virusshare.00096/Trojan.JS.HideLink.a-d213fd6df688ae8484e007cb3b12736460382e11c591ad99439ec49e6055e3e6 2013-09-10 02:43:48 ....A 125742 Virusshare.00096/Trojan.JS.HideLink.a-d2216a682babf17bc9eb5bc6c1a3e2500f6afddf7e7eed4ecd4c1f9d44aa62f8 2013-09-10 02:58:44 ....A 16734 Virusshare.00096/Trojan.JS.HideLink.a-d5148b3e5775fd45bd9706d9306ceb6c8c49db53d294d6e645e889b5c388ac50 2013-09-10 02:50:38 ....A 49629 Virusshare.00096/Trojan.JS.HideLink.a-d51b86260b0de6b41a81f6c4c6debb3a17aa9a0b1e8345dc57ec91909f15eda0 2013-09-10 01:51:14 ....A 145265 Virusshare.00096/Trojan.JS.HideLink.a-d72d356b94dd66f1d25f8d6db9a80d0bc3971dcf6a5b8e4ecc82c916361bb5cf 2013-09-10 02:31:24 ....A 38776 Virusshare.00096/Trojan.JS.HideLink.a-d8b7cb26c79be886f7ddb8fd9b2e52829ac353d17e732e173fc3806660de9134 2013-09-10 02:26:22 ....A 50047 Virusshare.00096/Trojan.JS.HideLink.a-d9431e5bec1c775b8fd4a567e211e73f1a27088e1c3c60895af81b4b3fdaae4f 2013-09-10 02:57:46 ....A 15030 Virusshare.00096/Trojan.JS.HideLink.a-da549ae92dca79ed74f7ae4814706d852e7625428b283ee7e0a7f233b1f92be6 2013-09-10 02:28:08 ....A 7385 Virusshare.00096/Trojan.JS.HideLink.a-da99f5362f7e30ef2beafbafe1bffddcc40ca965f7facba6cd404c3a1151a85e 2013-09-10 02:29:54 ....A 45202 Virusshare.00096/Trojan.JS.HideLink.a-dc6aa497cc449fe956786c4f960c27664b42064aeeebd0d5d63accd0809d13b0 2013-09-10 02:12:54 ....A 16464 Virusshare.00096/Trojan.JS.HideLink.a-dd34f3fcb0a07e3c4d6064128008115b521f40d36e3d5579b920222b274763c1 2013-09-10 01:54:38 ....A 23044 Virusshare.00096/Trojan.JS.HideLink.a-e376043af1ca53b1362872636774a695243db0e767be8ecd538ba4d48cb08273 2013-09-10 02:51:16 ....A 69725 Virusshare.00096/Trojan.JS.HideLink.a-e3e51057d855f2ad159e9ca88f0967c3483504c0cf3640a6ebdc904e776cc4ac 2013-09-10 02:22:52 ....A 39851 Virusshare.00096/Trojan.JS.HideLink.a-e7c5015e5ddca8828822cb32da965e98dffb56c6467cf29e7b8333d75c50f4b4 2013-09-10 02:15:34 ....A 52019 Virusshare.00096/Trojan.JS.HideLink.a-e883ddade8d2149ca87a8dda9e07d7ed9fdfc15e941130d97f5cf938468f97ab 2013-09-10 02:22:02 ....A 31917 Virusshare.00096/Trojan.JS.HideLink.a-e923b2cacee874cc87572f82ce8e9ade0263e99b8c84c2c957052eba93e78fdd 2013-09-10 01:55:04 ....A 74832 Virusshare.00096/Trojan.JS.HideLink.a-ea18b4bb34f69ac9fa622474724a362f028a8c08f094e74d04d35f993550d3b6 2013-09-10 03:15:12 ....A 18461 Virusshare.00096/Trojan.JS.HideLink.a-ebde7b8cf6ecd3eebf9d73cba52ccccbb93aaf7a41e4409630d0a485a415022b 2013-09-10 01:57:14 ....A 41788 Virusshare.00096/Trojan.JS.HideLink.a-ec7a48e20b8598772ef7a6cde4296be1d6d028cd992d2afafbd3535dc6cda768 2013-09-10 02:29:40 ....A 7828 Virusshare.00096/Trojan.JS.HideLink.a-f1e6fe9f3643ba63c894d8a52862d949ff69922c36be66fe632d6aada6e23c79 2013-09-10 01:42:34 ....A 34593 Virusshare.00096/Trojan.JS.HideLink.a-f32de4f9e2b69050073646eac5b29965beb2dcc42770f7e1d02fa19cadbab968 2013-09-10 02:58:20 ....A 30437 Virusshare.00096/Trojan.JS.HideLink.a-f4802b0a6e91051d169026eecd8c9fbd2f1ed3f6807cd696386419b7381f8239 2013-09-10 02:28:08 ....A 8654 Virusshare.00096/Trojan.JS.HideLink.a-f50d3ab905c3020042cc246b07342716604b6581180a498cbe177ece430ce913 2013-09-10 02:46:06 ....A 105458 Virusshare.00096/Trojan.JS.HideLink.a-f909164d8fd54626bce9381fe3f993bab7973d7dea253a2b1d1403b945e869b4 2013-09-10 02:18:16 ....A 53248 Virusshare.00096/Trojan.JS.IEstart.i-e70eec7a77b047074eb544f1f25156e638bb449289365e193b0b0a3c26131de2 2013-09-10 02:42:38 ....A 53248 Virusshare.00096/Trojan.JS.IEstart.i-fb60f13554dcc329b0bd084cde7e35915d94059db785481048027099f2f50aa2 2013-09-10 03:00:36 ....A 18107 Virusshare.00096/Trojan.JS.IFrame.afc-3259c764c85cc5860e67a4d26239da2f69bee75fbf66547189fe51dd89378320 2013-09-10 02:21:02 ....A 11129 Virusshare.00096/Trojan.JS.Iframe.aaj-143df3f240924b5c3e6eb22a3b973790a4d77ce804bcd0533c32cb6de367b260 2013-09-10 01:45:10 ....A 14201 Virusshare.00096/Trojan.JS.Iframe.aaj-f9e7e6ae128ca977a78b93af769ac7147ec917be494b046693df356bba615675 2013-09-10 01:51:18 ....A 12750 Virusshare.00096/Trojan.JS.Iframe.aan-e1f242dbd1ee9b9a6dbdc165042905d6299876e9f9abb364fdc97192e2835166 2013-09-10 02:20:36 ....A 25826 Virusshare.00096/Trojan.JS.Iframe.aap-7f720ceb0f2456f1eb87883cda89802dfe8a603abfc321bb2f78a0b5f213263c 2013-09-10 01:36:48 ....A 13165 Virusshare.00096/Trojan.JS.Iframe.aap-93ef6073bcd93e0cd04bf603b42c74601e5e76f5d06ac48f85a31a17c72c3413 2013-09-10 01:35:34 ....A 46916 Virusshare.00096/Trojan.JS.Iframe.aap-b0f912666aa5f974cd8c98f99662a20c3857a7c6dcc654389c4bee10378edf04 2013-09-10 02:10:50 ....A 15365 Virusshare.00096/Trojan.JS.Iframe.aap-c0422c8de48062140b1b0668f1be4740f5c7c463819c8f5028a21320dbc233dc 2013-09-10 03:02:52 ....A 4257 Virusshare.00096/Trojan.JS.Iframe.aap-d5662b858821192ca17a402f7ff5b61ed7414e5f311693e855e1c021ca25576a 2013-09-10 03:06:42 ....A 5164 Virusshare.00096/Trojan.JS.Iframe.aap-d6ac793ab1dd74a5b6e13fc339390681cce9bff4f4934b481fdf09eba9dab70e 2013-09-10 03:11:46 ....A 73369 Virusshare.00096/Trojan.JS.Iframe.aap-d916bb24e33807e55b8ff54e7fe43e61763afd06a05525daa9bf00381903330f 2013-09-10 02:39:30 ....A 4096 Virusshare.00096/Trojan.JS.Iframe.aap-ddc185f0d248df3fc479dfe9cd7cdb8f87eb053d0d3777764b506f8c6726f187 2013-09-10 01:41:22 ....A 12378 Virusshare.00096/Trojan.JS.Iframe.aap-df07dd53162cea6748325f3ff5c38a425f101bbd0096480fabf35a8f7e34aca2 2013-09-10 02:37:16 ....A 3750 Virusshare.00096/Trojan.JS.Iframe.aap-e024987f3c79aa5922b216a4bb13c4fc2875f5f4ee190e977807e045d0f0159e 2013-09-10 02:32:14 ....A 42526 Virusshare.00096/Trojan.JS.Iframe.aap-e210e85b67c2410f0b941316a720dd9031d572272c14ce9212ce51c1474cc3e5 2013-09-10 02:42:02 ....A 6004 Virusshare.00096/Trojan.JS.Iframe.aap-e51a17352a1576c16d1add16edcddc4cc5f1df05a324d4b9a10ee95a7ce9c3d2 2013-09-10 03:00:44 ....A 3594 Virusshare.00096/Trojan.JS.Iframe.aap-f4dafc555a1206ee62f57b878fb125ed6c5a70f97a48bbfbc00087225387e973 2013-09-10 02:19:52 ....A 12807 Virusshare.00096/Trojan.JS.Iframe.aba-93eada1d3710aa424262541ee6de657a7eab92a23e5c8ace594faa7aa4dd1a45 2013-09-10 01:59:54 ....A 14527 Virusshare.00096/Trojan.JS.Iframe.aba-e62095f95e05ca0baa142c60e38e6488356efa6ce7e0396e097b3a8750305894 2013-09-10 03:01:52 ....A 15359 Virusshare.00096/Trojan.JS.Iframe.abj-2cccb6f0dac0c31748a6cde2c7e33de79e31a115b08a588470b568c9fef572ba 2013-09-10 02:47:46 ....A 32729 Virusshare.00096/Trojan.JS.Iframe.abj-3ea7424615b4d175ef8d37861e6b4b3da5b88d8fc878df8ec76a8e0860432b44 2013-09-10 02:21:56 ....A 23713 Virusshare.00096/Trojan.JS.Iframe.abj-590b423702149c00614b66821cd6040bd6182c6b902d0f70a42e75c13e91e349 2013-09-10 02:27:04 ....A 20648 Virusshare.00096/Trojan.JS.Iframe.abj-91b8c610fd7044620a3cae50c48781ae5fca5cf34e7e30b7308928e440792eec 2013-09-10 01:55:58 ....A 18001 Virusshare.00096/Trojan.JS.Iframe.abj-9c02d6a124d75604943844fe71f50b2f163eed3e2662da252608b1c10b4bf755 2013-09-10 02:30:06 ....A 14745 Virusshare.00096/Trojan.JS.Iframe.abj-b44d2fe18dea01673a052c2f8c57404e733d495ea4f0b4660f500a6211228335 2013-09-10 01:29:44 ....A 66534 Virusshare.00096/Trojan.JS.Iframe.abj-cc43ea89229bba2b0e10ee9679353ea342037b1525bd1d4428b435bb137bc803 2013-09-10 01:57:00 ....A 21039 Virusshare.00096/Trojan.JS.Iframe.abj-fbe79449388359384f62036efe610755cb8ee3fa29246647ee5b774076ddaf43 2013-09-10 02:21:40 ....A 160177 Virusshare.00096/Trojan.JS.Iframe.abm-338a562b9ab0bd22d1b6fd0d3c6ed66fd059cad52dab39b757915beac4df4ff2 2013-09-10 01:50:20 ....A 5190848 Virusshare.00096/Trojan.JS.Iframe.abm-3960a35b7d72e1a57c46cbbb7133a1566d238ebd20a5f309dfe07fb571f6e884 2013-09-10 02:06:50 ....A 53980 Virusshare.00096/Trojan.JS.Iframe.abm-8203f6d9238235ab79141095a4c605aa26a657af86be04a2e4ce0371d48d6ccf 2013-09-10 02:31:04 ....A 82743 Virusshare.00096/Trojan.JS.Iframe.abm-8e282eff6a4b75b5871ba552d38421c626ed7521be412be4a0d3c3846410b84d 2013-09-10 02:16:02 ....A 13342 Virusshare.00096/Trojan.JS.Iframe.abv-1be6e55dd49a470cc37bb9630674da0839adc4f3b7ccdbca7c824217b06ad64c 2013-09-10 02:28:54 ....A 37322 Virusshare.00096/Trojan.JS.Iframe.acs-07b166cdb32d7987a9a5ccff89431d02f02d980b21f5706e5054aa2a394ace07 2013-09-10 01:33:50 ....A 9904 Virusshare.00096/Trojan.JS.Iframe.acs-0d4680a54ebd39f70ffd5196e160c8fca2ce6c3d31743b9ebf785deb77b4ae1e 2013-09-10 02:32:58 ....A 9926 Virusshare.00096/Trojan.JS.Iframe.acs-2048b712d05e0ae61c3314fa02b32f52557951a045167f19e58a236da93a4e1d 2013-09-10 01:52:04 ....A 9739 Virusshare.00096/Trojan.JS.Iframe.acs-2c11602e40c3a4b2003c026edef8ca6ebd3cf286c8fa5cce10373e3a08614256 2013-09-10 01:32:30 ....A 33571 Virusshare.00096/Trojan.JS.Iframe.acs-34611232e60e544115e3727225dcfec7c8ad0bb0472a721d92caf2dc5e317048 2013-09-10 02:23:32 ....A 9736 Virusshare.00096/Trojan.JS.Iframe.acs-a74eec98ac1dd45b787d90ae1105471a3722adc702c3d162022c8a219d2d06d0 2013-09-10 02:44:18 ....A 9902 Virusshare.00096/Trojan.JS.Iframe.acs-b2b1bac9270082ecc00ffbfa549e44feaebfbdd074d220ace679f5dfdc4d0bf3 2013-09-10 01:31:18 ....A 35046 Virusshare.00096/Trojan.JS.Iframe.acs-b6ab10a0b1c48fb1528ff19f4e5b1d001664f0100b54467941a2b36a3bf3fa56 2013-09-10 02:34:16 ....A 38195 Virusshare.00096/Trojan.JS.Iframe.acs-e47e21efc53490447ea0f4c6d75d65e161d783629f6a46413b1f2ca3e2130e74 2013-09-10 02:36:56 ....A 3856 Virusshare.00096/Trojan.JS.Iframe.adg-b51a55691446cd3fa9d9dd967ea44a0c16e6e00e1bc977f49271d9cfe335aabe 2013-09-10 01:33:44 ....A 10913 Virusshare.00096/Trojan.JS.Iframe.adg-dcb5b0c3c0a2060de9408098cb0d91189f98947eae659c7e2ed3b6b4b72a2c30 2013-09-10 02:37:44 ....A 76516 Virusshare.00096/Trojan.JS.Iframe.adm-001400535808b27685f09d2b55233a0a1d65d1ad9aca2f3ed893fd06fe4af3f3 2013-09-10 01:59:44 ....A 155658 Virusshare.00096/Trojan.JS.Iframe.adm-029ba50c2af053d1a88a316a6cae168e22a0b34764bb4c87cf01a7561ae1c174 2013-09-10 02:30:22 ....A 12425 Virusshare.00096/Trojan.JS.Iframe.adm-0b9bc5dc33ce257c853872bc8753b36221ae7d132ba8cafe7a6378abb6e561fc 2013-09-10 02:13:38 ....A 42279 Virusshare.00096/Trojan.JS.Iframe.adm-13c20fa8f704d49529c39fd5aee3f3a8e92ead1a3b6b0a986e25d4a9fd85d252 2013-09-10 01:59:18 ....A 17125 Virusshare.00096/Trojan.JS.Iframe.adm-175004004abd716d15e72229fe631be6027c5d333ca1ca452a1fb51351f03e5f 2013-09-10 01:55:56 ....A 96933 Virusshare.00096/Trojan.JS.Iframe.adm-17d5898ea8479fa81867e7d6118a3eca5537f34a89a80b2956f603f2003df445 2013-09-10 02:40:14 ....A 59394 Virusshare.00096/Trojan.JS.Iframe.adm-223f80232ff60e7e44a91272bdcf81e0384f36f49cf18b2c464616eeaac36c90 2013-09-10 01:35:54 ....A 16255 Virusshare.00096/Trojan.JS.Iframe.adm-2765003d879ae488101b1d676f1109e0847eecf715d638f96a931c5ecec175a0 2013-09-10 02:10:02 ....A 30029 Virusshare.00096/Trojan.JS.Iframe.adm-2fe70f1e824c85cb26f0e80e35c0ea51883df894edcc0583508896cb47e08b1a 2013-09-10 02:36:36 ....A 4169 Virusshare.00096/Trojan.JS.Iframe.adm-3205e32e22736884a048711c0c9549db8b853b652333e825f83fe8afc7ad1dda 2013-09-10 02:40:06 ....A 52274 Virusshare.00096/Trojan.JS.Iframe.adm-343407cd6afc8356c0b1c228d45aea4711339728eb4c10c717d39c39ec4f7c0f 2013-09-10 01:37:28 ....A 35682 Virusshare.00096/Trojan.JS.Iframe.adm-377ee66ae75c0a1d362121f587252264f8b8c2caac322a2a526833c4524608f6 2013-09-10 01:44:40 ....A 59221 Virusshare.00096/Trojan.JS.Iframe.adm-48ea2f25fda83cdd8a25dc08ff599aa25b6930ec1c5fbce13e2d8928c3c67f20 2013-09-10 01:48:04 ....A 60463 Virusshare.00096/Trojan.JS.Iframe.adm-4b987883c807496c58b58a9a6fa0fd4e82fff86d90bb6aed6fdc55c33ee0083e 2013-09-10 03:12:48 ....A 12058 Virusshare.00096/Trojan.JS.Iframe.adm-4e1d82bea8e8a77af33ad4734f91f080420f3ad2ca87fdc6df91196a610ed2ff 2013-09-10 03:01:36 ....A 26436 Virusshare.00096/Trojan.JS.Iframe.adm-50c2de3033d9cc832ef9ab57ad54b584fb951d19f4b91dd798ffea21af1e4874 2013-09-10 01:55:20 ....A 26547 Virusshare.00096/Trojan.JS.Iframe.adm-521aff116ad4a68fd2afce95c2bf34e34dcd1ca64529a3715b65f4da8167752b 2013-09-10 02:05:18 ....A 16921 Virusshare.00096/Trojan.JS.Iframe.adm-52639138dc9740e3b59e645ef1534d00abc568af549cf9dcfcc466494d0e08cb 2013-09-10 02:03:06 ....A 23124 Virusshare.00096/Trojan.JS.Iframe.adm-527a09ddf0513b1b88c426da0134678fe744dcaf1137d01dce7a6818f979b6d3 2013-09-10 01:40:32 ....A 8025 Virusshare.00096/Trojan.JS.Iframe.adm-57c02d5e41182d229e8598c7c4c575c5c1d671934991b1bb7d9960f8c8165bda 2013-09-10 02:19:30 ....A 46320 Virusshare.00096/Trojan.JS.Iframe.adm-5877e8e53f4d8d1139c5aae326bf58cf39530b095796ca2b95d971b50c5c3dcf 2013-09-10 02:09:10 ....A 12786 Virusshare.00096/Trojan.JS.Iframe.adm-58db238a9639faa0ac788fc94b542cc0f581a64aa956b224b9af8e9c86bd8730 2013-09-10 03:04:46 ....A 39319 Virusshare.00096/Trojan.JS.Iframe.adm-5be3cbfade1f42773090cd34b6f8d37dd5e76c1d97a6ba1361d1b2b8dd2a310a 2013-09-10 01:40:16 ....A 43449 Virusshare.00096/Trojan.JS.Iframe.adm-5f54791bff26b3908389fd9bf92ccace2c9c6d7a224b8469702365fbe761c889 2013-09-10 03:03:30 ....A 17018 Virusshare.00096/Trojan.JS.Iframe.adm-5fd0c0897acdc7cae181669e0a5f8e8c534775ab2c9d423d6d6f8091fee63c3e 2013-09-10 02:09:04 ....A 22256 Virusshare.00096/Trojan.JS.Iframe.adm-62f63e25b8324fabb6119bfadd0d3008f20488945895e86d971cf74ca93954eb 2013-09-10 01:30:24 ....A 17007 Virusshare.00096/Trojan.JS.Iframe.adm-650b499b272604a3e70564b5a77c29014ebd0d9042c0d76a368d7e00616f35e3 2013-09-10 01:35:06 ....A 30043 Virusshare.00096/Trojan.JS.Iframe.adm-6c75ef0e32ec20cd2e635d95d099b1ed4af8d4696f8c2415d101c6e9dd5a2647 2013-09-10 02:18:12 ....A 29467 Virusshare.00096/Trojan.JS.Iframe.adm-7363a9c0303144ffa15b946f4cb2029150de4c1c892d4bcdce6dbf648b33695c 2013-09-10 01:38:00 ....A 30031 Virusshare.00096/Trojan.JS.Iframe.adm-7860e3e96e6fc441b80ace8429ed8fdf59028ead5996221ed358d10262850820 2013-09-10 03:11:50 ....A 20752 Virusshare.00096/Trojan.JS.Iframe.adm-78882f68e0b0f1fb0ee8abaa578594f7eaf81f40184ca10bff46efad531fc305 2013-09-10 03:05:52 ....A 4817 Virusshare.00096/Trojan.JS.Iframe.adm-794d158669277d7abcbdc64d02d5d07fbbd66e50a688842ba4dfee4ca2a3d9c0 2013-09-10 01:35:36 ....A 973 Virusshare.00096/Trojan.JS.Iframe.adm-795939073151f05c3b39e8c0d7bf42f44bdefbfdf31990efdf0f9bfed27758d3 2013-09-10 02:37:36 ....A 33874 Virusshare.00096/Trojan.JS.Iframe.adm-7b708d1464f818cd46c44ddd5677392f91fdb60a329e080ceee328c5f7b9313c 2013-09-10 01:45:32 ....A 27023 Virusshare.00096/Trojan.JS.Iframe.adm-7d36f4cb82ba3c2f8fb89b2b532394fcbf8100455e6ce3f7f540618a6ad96cae 2013-09-10 01:54:42 ....A 27895 Virusshare.00096/Trojan.JS.Iframe.adm-7e4baaff67544260e1694c3556f90eb125d9c4e6c326b9ffb1ea1a037c1e3c80 2013-09-10 03:12:04 ....A 20722 Virusshare.00096/Trojan.JS.Iframe.adm-7ed6d059a33d5d1a4b2d00c46c36de03b909016e55f6ca1bfaa8fc6843ed448b 2013-09-10 02:36:08 ....A 44891 Virusshare.00096/Trojan.JS.Iframe.adm-8280d7ffea99e1a37413d105358570c036619561dc21206543c702d36e40439f 2013-09-10 03:04:54 ....A 3889 Virusshare.00096/Trojan.JS.Iframe.adm-82c3141ab80cc38323f0fb233223ec1d95a3cd232715d2d3ccf624fcd52025be 2013-09-10 03:13:28 ....A 15706 Virusshare.00096/Trojan.JS.Iframe.adm-846a81272de6ebb6565a117b34c107510f4aaa071f14dc2d6c5ccd15de436c34 2013-09-10 02:07:40 ....A 59038 Virusshare.00096/Trojan.JS.Iframe.adm-8d98f637d4ab377328a6d04be321b77f3821ab227bcce26929a60e21cbd2d7ab 2013-09-10 02:52:50 ....A 17020 Virusshare.00096/Trojan.JS.Iframe.adm-93d0ee0f5fe38e263c6df522e0be210def371e926cfb2f7eb19db7e89c014642 2013-09-10 01:51:26 ....A 17440 Virusshare.00096/Trojan.JS.Iframe.adm-9b3cfbc0ab10e9482648d5991954c6adeac5c5785f4e61a7177bdf93ff62e60f 2013-09-10 03:01:12 ....A 65795 Virusshare.00096/Trojan.JS.Iframe.adm-9b84bc05014f704e0fc03fa1bc5afdbc6f5de697862d937fd717a16a60a565e8 2013-09-10 01:34:50 ....A 3220 Virusshare.00096/Trojan.JS.Iframe.adm-9cb5a588154cc7b4de302ee277fe731514987c61f10ae653e233fbc61bd7d075 2013-09-10 02:31:02 ....A 35624 Virusshare.00096/Trojan.JS.Iframe.adm-9e7b59c277c56c2a9d2e2c43600e6fa940a80cf48d39ad9dbc3ecbff69f8942d 2013-09-10 02:06:46 ....A 12296 Virusshare.00096/Trojan.JS.Iframe.adm-a1df4c7bb7c647291be5bf44718b490d83ac537a34c56065258aa3a2a6fee4e1 2013-09-10 01:33:32 ....A 16313 Virusshare.00096/Trojan.JS.Iframe.adm-a628203078ba88de89431ab1f064182ca5b0b58b9bf1f14e10f9abb4c1ac776f 2013-09-10 01:40:26 ....A 6348 Virusshare.00096/Trojan.JS.Iframe.adm-a8cbd3b82f7710aa4c655b3c56b643e4a6f73dde80407c1ed466b0e4d3d32661 2013-09-10 02:33:48 ....A 408322 Virusshare.00096/Trojan.JS.Iframe.adm-a976c55f63357840c381f56896f0e6acf9cfb2e89578c109ef85679ae8c53609 2013-09-10 01:59:32 ....A 59206 Virusshare.00096/Trojan.JS.Iframe.adm-aa7146505fd95ff174ffa0cdb7899c71c27c00fee697d0d199bce14da93289b1 2013-09-10 03:10:14 ....A 59305 Virusshare.00096/Trojan.JS.Iframe.adm-aa8e2f6aa4214a2728cdc018d2245aa3beeef01ab521d50cd8ead23351682ec4 2013-09-10 01:42:04 ....A 28294 Virusshare.00096/Trojan.JS.Iframe.adm-aafafb4705722754aac9f32f59686d6cad1247cb34df85a3e89d3849766868e6 2013-09-10 02:22:22 ....A 18614 Virusshare.00096/Trojan.JS.Iframe.adm-b2a2b130459fec1d1eb069e77b0c42841d37dbfbfc060d3b3476a6ff3603e6a0 2013-09-10 02:21:04 ....A 40778 Virusshare.00096/Trojan.JS.Iframe.adm-b2f9703f93f3f0a451233d46c8f631e6aa574ffde2a45a87920bb5686305e695 2013-09-10 02:33:50 ....A 1055 Virusshare.00096/Trojan.JS.Iframe.adm-b5d3018ee69df38782c9ae0f86437b2943e2b9210f5f8f44ce46e19767dfecf7 2013-09-10 02:07:06 ....A 88157 Virusshare.00096/Trojan.JS.Iframe.adm-b9e31d4f5819dc73a0c34c521bf17793c24251b2bb9ea171fc22a5a62d8ea7dd 2013-09-10 02:50:24 ....A 16585 Virusshare.00096/Trojan.JS.Iframe.adm-bb949e84b40a0f5be324a2eb474fec51db0f711e50676749d8f6af8bab0810d6 2013-09-10 01:35:22 ....A 11223 Virusshare.00096/Trojan.JS.Iframe.adm-bb9a1607ba38c7c83910e63b36ef1aec96db1c540b1bf17220c75e8b3fcc7edf 2013-09-10 03:04:18 ....A 29565 Virusshare.00096/Trojan.JS.Iframe.adm-beb3406856866abc07ace7280944ee836828d4c94c040a9959347300ddca1ff0 2013-09-10 02:40:00 ....A 42899 Virusshare.00096/Trojan.JS.Iframe.adm-c948705469786a0b7ad7a78f6297b81c332f6e22f83b0a907be33941411f4833 2013-09-10 01:53:20 ....A 30971 Virusshare.00096/Trojan.JS.Iframe.adm-cb2f3de58c8de63ab47afa67981ae44220df29cc2666e0b2c02ce23c02cc200d 2013-09-10 02:22:22 ....A 89896 Virusshare.00096/Trojan.JS.Iframe.adm-cb9aecebdd821180c30b231f39cbc12e9f3672b3834919ff5e3f15d6005c6fe2 2013-09-10 02:09:12 ....A 12296 Virusshare.00096/Trojan.JS.Iframe.adm-d09fff27c9bf1cbaa18e5e134dd3185d24b53a1cb75b717c23d3733e5958d5a2 2013-09-10 02:50:02 ....A 51933 Virusshare.00096/Trojan.JS.Iframe.adm-d4f6971b4ab2086f70a88806b171c753043fd7f2a19227a2dbf667e09b5b9f36 2013-09-10 01:47:44 ....A 2516 Virusshare.00096/Trojan.JS.Iframe.adm-d5f8fdfa5f6915668384de4c2c94d21d020b4ac02e15f9717a6dabe11ff429cc 2013-09-10 02:23:42 ....A 44113 Virusshare.00096/Trojan.JS.Iframe.adm-d62739fb672f34415181da37ebf42dffbec4f4947ea4cc168a11b46fcbb74066 2013-09-10 01:45:06 ....A 10144 Virusshare.00096/Trojan.JS.Iframe.adm-d64202e75141e8c139270f3eb333a738b3f2a648142e1cba205382d805f79597 2013-09-10 02:55:50 ....A 61102 Virusshare.00096/Trojan.JS.Iframe.adm-d85968615da9d677f7e7fe8069b0d96ed8e0af5d7015694da12d462c04b13a3b 2013-09-10 03:02:02 ....A 42137 Virusshare.00096/Trojan.JS.Iframe.adm-da35fec9af381e7bb4e8683c070361f777a63855abacc98861a5a0987e556040 2013-09-10 02:14:44 ....A 225372 Virusshare.00096/Trojan.JS.Iframe.adm-dbb1d4e4e1263d4cdb227facae9d2703b2be939963b8dc419dcafc40309ab463 2013-09-10 02:43:00 ....A 77295 Virusshare.00096/Trojan.JS.Iframe.adm-e11f323682e80aca87704c80021803ee4e3a63925fe232d62177381ac48ff555 2013-09-10 02:59:56 ....A 59180 Virusshare.00096/Trojan.JS.Iframe.adm-e1972cef1527159db16aa09a19bab7b5f0eab490ea01f458ab77d0f679ac84c4 2013-09-10 01:38:40 ....A 28161 Virusshare.00096/Trojan.JS.Iframe.adm-e81d5b0282fa9d7c3ee00a9feb74a871f7d795439123b6ae00033fb2d154c129 2013-09-10 02:40:20 ....A 43164 Virusshare.00096/Trojan.JS.Iframe.adm-e8bb707e5b5b0d90dafbf0b3a5b5c2e874ee5dc531ee9b019c0e5e04771758a6 2013-09-10 01:29:14 ....A 93694 Virusshare.00096/Trojan.JS.Iframe.adm-ecdbd6d3771e920fbd5a4380485fc7f84554592787ec49924908bcd24a73de52 2013-09-10 02:09:04 ....A 12794 Virusshare.00096/Trojan.JS.Iframe.adm-f0da20745fda9b62c354c1d148eddcf135b392e913bd55ebc32d31179d08fb22 2013-09-10 02:43:18 ....A 9328 Virusshare.00096/Trojan.JS.Iframe.adm-f2ee0a0cfd4aedb12f39fc3fb74a8f07c0e5981efd5455f364a2f7fceb2a7f22 2013-09-10 02:55:50 ....A 91193 Virusshare.00096/Trojan.JS.Iframe.adm-f41ba4d20e3e3b7908e585c60b368bdca1d12e687a20397233c978af5e5b8fc9 2013-09-10 01:50:50 ....A 29700 Virusshare.00096/Trojan.JS.Iframe.adm-ffb4ac01ab09b525b223e41c396ac720c9e31f796e01f9e6db5d1f8b83beea0c 2013-09-10 01:40:04 ....A 5030 Virusshare.00096/Trojan.JS.Iframe.ado-00b3b0de420e2562b1e80ae47e61b62d5643de765d19857a05c3fc70aaf74c23 2013-09-10 01:48:02 ....A 31202 Virusshare.00096/Trojan.JS.Iframe.ado-00f9f0ddc577dc503212e1f75abfb8e0acf9d52a6a01ea780279a71225a80159 2013-09-10 01:30:36 ....A 66620 Virusshare.00096/Trojan.JS.Iframe.ado-0fa0e753eb5ea7514640142935407365c1812ca2ebdfc4c0dbec1fcf05c8eba3 2013-09-10 01:44:44 ....A 68049 Virusshare.00096/Trojan.JS.Iframe.ado-10d7600792bcb1bd72cdfcb9453def6d75dd9993db89a52820bcf458fdbe48f1 2013-09-10 02:22:40 ....A 34279 Virusshare.00096/Trojan.JS.Iframe.ado-137a9e6bdb713c1e442ffd6b42a0eb32cd5e71252139522abc3b9dd3bf364a0d 2013-09-10 01:30:54 ....A 67273 Virusshare.00096/Trojan.JS.Iframe.ado-182bce38a956162590caa107f9825b32dccfae01ae80af355e55e71ff6948796 2013-09-10 01:30:44 ....A 72359 Virusshare.00096/Trojan.JS.Iframe.ado-192f4090ff0fceb3b0672ed0a99c9cbafd3c2fa367f68f0adc997e61b7b81b1b 2013-09-10 01:33:44 ....A 69809 Virusshare.00096/Trojan.JS.Iframe.ado-1b6522a94da706ab102f162af9a5bbec03725d2b3cb59a96e052a13438cb92de 2013-09-10 03:11:52 ....A 68865 Virusshare.00096/Trojan.JS.Iframe.ado-1dd286bb21db0d2d7b65794ca23e659e1c9a5565115876f42c182c22383580fd 2013-09-10 01:31:48 ....A 19478 Virusshare.00096/Trojan.JS.Iframe.ado-22a18e7529de202323f6a1d96e6b7dd99e4fc5aa6f6258c188ded1c6369e2703 2013-09-10 01:45:36 ....A 73782 Virusshare.00096/Trojan.JS.Iframe.ado-3005c2602223d904fe09ab17013c67137b30a5c201c91582b3e91fdf5d453632 2013-09-10 01:30:38 ....A 66927 Virusshare.00096/Trojan.JS.Iframe.ado-32d0e0a2418f31f4cd0b7d69ce2fc165f595ba508399ba2dd150370579db61e8 2013-09-10 01:30:30 ....A 70256 Virusshare.00096/Trojan.JS.Iframe.ado-3972736e69e153598f36dc9e592ec93d0de9f3d5b19466e224fc2a6d52a0a4d9 2013-09-10 01:44:48 ....A 67519 Virusshare.00096/Trojan.JS.Iframe.ado-42db9459bf2703617637e3f229b12c4b7f89fa2dbef83cb0f5acd35bb42b0dc6 2013-09-10 02:05:38 ....A 37889 Virusshare.00096/Trojan.JS.Iframe.ado-49c972232d91d1603c83b5a013e19b76ebc5d3b3c5ce6fe056fe40d68f5a3147 2013-09-10 01:30:48 ....A 66199 Virusshare.00096/Trojan.JS.Iframe.ado-5056a2a07b305141c54b977aa80b2401d0afe77e1f0f761a1b8501f95eed1cb6 2013-09-10 01:48:16 ....A 67527 Virusshare.00096/Trojan.JS.Iframe.ado-5623e9661fe6ec578853073fa7b3c5f1f35828e92f1f1db63f22b1f0bd90c4a0 2013-09-10 03:14:50 ....A 68762 Virusshare.00096/Trojan.JS.Iframe.ado-5a8c9f85355015f5b621c0ba4ffbe7523941c7ebfd9f244de0075341ec3f41a8 2013-09-10 02:29:58 ....A 32004 Virusshare.00096/Trojan.JS.Iframe.ado-605f4fe8665cc8fa0db33815405b885365ef3ee787dcd0ef79dde9f012eefcdd 2013-09-10 01:33:54 ....A 67519 Virusshare.00096/Trojan.JS.Iframe.ado-6c74ddec20e951179605be6c1b011a86270880824d4fde799cbea6e0a63b3801 2013-09-10 01:43:16 ....A 29372 Virusshare.00096/Trojan.JS.Iframe.ado-73a62700b88a01d87e34699d21f54914c8948274a59abffe237eba02e5b8beab 2013-09-10 01:53:00 ....A 37971 Virusshare.00096/Trojan.JS.Iframe.ado-7b1344e4c5d127f14abbd7237c133d4b82c729f64369cee0e171c8837cf9c917 2013-09-10 01:31:04 ....A 67515 Virusshare.00096/Trojan.JS.Iframe.ado-7c2ba02480f7f4347dc11082181d6b1f53b2b175930d52aea634c524cae4cdd5 2013-09-10 01:58:46 ....A 42822 Virusshare.00096/Trojan.JS.Iframe.ado-810271abd9e9fc54993267253c9b84bdf7df3374f22a763fa23f0dd916b6e7c1 2013-09-10 01:48:14 ....A 69809 Virusshare.00096/Trojan.JS.Iframe.ado-98b2cbe811bd4aa1d4a0a9a50204bbae4ca2a98364872939b6b7ad32dc190c79 2013-09-10 01:49:02 ....A 66199 Virusshare.00096/Trojan.JS.Iframe.ado-9f4238a0f7a11fdb4c393ecccd62a7c49a3aed0211ab137bdfcc7b570eb55356 2013-09-10 02:29:06 ....A 14052 Virusshare.00096/Trojan.JS.Iframe.ado-a3915da1b4cb2fc23330da8d211e66c36ed2cba9e72f5d3bf338ab51b010b323 2013-09-10 01:47:00 ....A 67515 Virusshare.00096/Trojan.JS.Iframe.ado-b425bf8f3db55fc2cdc4b237a6c5956ea8b8505258f091c65542807d3ae53781 2013-09-10 01:34:04 ....A 29372 Virusshare.00096/Trojan.JS.Iframe.ado-bb609321543f764a04f8fa3b1afe540df4d49ebb1b410886f17f69285c4f3631 2013-09-10 02:28:56 ....A 37574 Virusshare.00096/Trojan.JS.Iframe.ado-c51bf5d7c7f166775c40d0290cbdac7c1d79459bc147ce6f9fd03b98b14d6696 2013-09-10 01:41:02 ....A 67527 Virusshare.00096/Trojan.JS.Iframe.ado-d85682c1485338595f6374962c2048569b983d49df32bbef73a2a5298c4de0b4 2013-09-10 01:33:42 ....A 67243 Virusshare.00096/Trojan.JS.Iframe.ado-e677137b2935b0b0399300145e6b231c6e990fd773167f04ec326ded900b5faa 2013-09-10 02:09:36 ....A 4226 Virusshare.00096/Trojan.JS.Iframe.aeh-e67b3ba31c09df5711b4af836d912dfb9812a7caff1c03aa3dda4b9996ae6796 2013-09-10 01:36:18 ....A 25742 Virusshare.00096/Trojan.JS.Iframe.ael-ac0d201fa803700f80d05a7874f678bb30230b1cd70f07303fff6c9d16c90d4a 2013-09-10 01:59:56 ....A 7226 Virusshare.00096/Trojan.JS.Iframe.ael-c75ddcaf2d55b207f0e67ba3daa0fbb523be435bcd48ac5a1e7c0125b81385d7 2013-09-10 02:35:50 ....A 10502 Virusshare.00096/Trojan.JS.Iframe.aen-2d29eacf27ccb9e179e608153ad1629b85e257a0b8e4f79d0228bdd7023a5028 2013-09-10 02:24:20 ....A 153004 Virusshare.00096/Trojan.JS.Iframe.aen-3e2bc7de1d550a9d7b0234d08ff811df01b759d607383ce8e3b52539666c4588 2013-09-10 02:59:20 ....A 9585 Virusshare.00096/Trojan.JS.Iframe.aen-8793f519e9b1c4cf3f1a8a765c5a0a1f24913912f9d1a6642f0131ee7f0fe601 2013-09-10 01:45:26 ....A 20266 Virusshare.00096/Trojan.JS.Iframe.aen-a0294132a1176219ba4028d261041b0e6f0e0a835036392546f844bea7308253 2013-09-10 02:11:42 ....A 6563 Virusshare.00096/Trojan.JS.Iframe.aen-ba0e8306992a0a92ed143722ed154603576f5c13435034fa22023dfd37d527ea 2013-09-10 02:30:10 ....A 6589 Virusshare.00096/Trojan.JS.Iframe.aen-cbc9570fe99e84aa868e95b9946026406adae0ce901e63010e8f517a5bd5a77d 2013-09-10 02:27:34 ....A 4985 Virusshare.00096/Trojan.JS.Iframe.aen-d0e038208ec3b01db1dd94fbdbb5e1a1741e57f1c1626456bb862f36c760a00f 2013-09-10 02:29:22 ....A 9620 Virusshare.00096/Trojan.JS.Iframe.aep-003f2cbb3ea5ad47583c75f3daafd376f8175ee799120fd14a101209563cdeb2 2013-09-10 02:47:30 ....A 167444 Virusshare.00096/Trojan.JS.Iframe.aep-05c5cedd3e352e7d5ddfc3bbbb5c79ec57c9ac814519219bfc74588189480433 2013-09-10 02:35:26 ....A 6659 Virusshare.00096/Trojan.JS.Iframe.aep-1c9ad865406adcbe3a989926fe5728e5e5b5df2468605f10af4ce6110fc01a4b 2013-09-10 02:57:58 ....A 42829 Virusshare.00096/Trojan.JS.Iframe.aep-1e6dff15757d14520b69c067c021e00e7dbbc48c4a53aa37fc3cb4981287369a 2013-09-10 02:16:20 ....A 34037 Virusshare.00096/Trojan.JS.Iframe.aep-22fd93f3d7f29de380efff588a47dbdff6315b2d424a421f705c2a057586bfe0 2013-09-10 02:30:40 ....A 46693 Virusshare.00096/Trojan.JS.Iframe.aep-2a4d5683715ff52c768c1cc3ef44848a11147b3a216ffbbce28501fe4d79e7fa 2013-09-10 02:25:12 ....A 367916 Virusshare.00096/Trojan.JS.Iframe.aep-2c8c6a44554d7567af4ef60f590a2f04717efc3740b84daceae3198433eb126b 2013-09-10 01:31:36 ....A 58747 Virusshare.00096/Trojan.JS.Iframe.aep-3a2ee1cfbfe5f6f2bbaa4aa310d44a689c9600280551249d63c3e8b415c37766 2013-09-10 02:30:46 ....A 26298 Virusshare.00096/Trojan.JS.Iframe.aep-3bd3f0eeeb6da0d22f7ccac17b2a08a8c62db15b767b9bd070db3b626580927f 2013-09-10 02:54:48 ....A 14475 Virusshare.00096/Trojan.JS.Iframe.aep-3ce20cbf871c33d69255c8486faba640fbf2b172ec7e1257d4abb4043b1d5fcb 2013-09-10 02:03:44 ....A 14092 Virusshare.00096/Trojan.JS.Iframe.aep-426b48770b5d518fe496e6bf09a150287a33cb7a073d94bb0359e163011ff162 2013-09-10 02:27:58 ....A 39482 Virusshare.00096/Trojan.JS.Iframe.aep-46695e4b2e6ed93bd7ba2c8c4a7e60eaa7f8a8d130f1fc304a8be0d6b3528eff 2013-09-10 03:11:52 ....A 6231 Virusshare.00096/Trojan.JS.Iframe.aep-46db2b9125b7c92914f8a09812f8c3e35ad78792ff8d917c0545b51e69c22201 2013-09-10 03:10:06 ....A 16889 Virusshare.00096/Trojan.JS.Iframe.aep-52a6825059652708658b4e83a50fdc7d0cd0ba3bb9182a37a85dbdb275ae62af 2013-09-10 02:50:36 ....A 9877 Virusshare.00096/Trojan.JS.Iframe.aep-56c8389f160b19df2cf9bae205625ccece9055ff9872a201bfce6c77f0b838ab 2013-09-10 02:56:24 ....A 16016 Virusshare.00096/Trojan.JS.Iframe.aep-5d12459edf9d3d70a3d50ac78b6636f1e32296fef7d21ef0b2caf25894f5b98d 2013-09-10 02:26:24 ....A 75364 Virusshare.00096/Trojan.JS.Iframe.aep-62e5da6a6f7cbba43369c04295ece7e103b9c6833b8d9a45f020cd3569c3464a 2013-09-10 01:53:04 ....A 14121 Virusshare.00096/Trojan.JS.Iframe.aep-697933798767e7a430b3752b0e76a1fabc063caca07b590147a3a88ac86c19e8 2013-09-10 02:42:36 ....A 12160 Virusshare.00096/Trojan.JS.Iframe.aep-719163d52080a04b0f74eefbc9c0b9ba12da24a36b76531db1747efafeb988e8 2013-09-10 02:47:06 ....A 32003 Virusshare.00096/Trojan.JS.Iframe.aep-75a833152d6690f3a2909ce3df70aab58b0f4ce29d56348e5c751cc1d3aba6e9 2013-09-10 02:38:30 ....A 14409 Virusshare.00096/Trojan.JS.Iframe.aep-7744be74f9bed22034d07712f2f11875a042e26aa01427e5c969b434911c77b9 2013-09-10 01:31:22 ....A 58395 Virusshare.00096/Trojan.JS.Iframe.aep-7759cd02f9b275cb82b9c716b45617891ffb651385fafe6a172ba114700c6223 2013-09-10 03:05:24 ....A 5021 Virusshare.00096/Trojan.JS.Iframe.aep-780d50596a1d874fce55242c8895cc68988002429c1bc6689b47f0fd30ccf124 2013-09-10 01:53:34 ....A 32175 Virusshare.00096/Trojan.JS.Iframe.aep-7e2499935c57484502c1d1871edb77d6bee1ff969dcc21cc8d2baafe76ff38cf 2013-09-10 02:23:00 ....A 5887 Virusshare.00096/Trojan.JS.Iframe.aep-86cda6ba486f1d7c8e2d768b79a43cfcdd3e34de689cdcdcb5316b239d869705 2013-09-10 01:58:00 ....A 23910 Virusshare.00096/Trojan.JS.Iframe.aep-86f58b385ea53ae5bf71e1cd758bc5283c5dc3b804bb465592edb04befd9491d 2013-09-10 01:33:10 ....A 6722 Virusshare.00096/Trojan.JS.Iframe.aep-887e583198b405aac1197fb35f95cff24eb9029f10b247012cba5e4ee6618503 2013-09-10 02:30:12 ....A 35579 Virusshare.00096/Trojan.JS.Iframe.aep-912429ede184d11b995c6227e3a4d558f7a5c20486e68bef3582ba13c5ca80b2 2013-09-10 03:09:08 ....A 48556 Virusshare.00096/Trojan.JS.Iframe.aep-996dc1303df968638fe76d94caf1847111545b8d2a4142efd1af862ae33ad7e9 2013-09-10 02:42:50 ....A 67453 Virusshare.00096/Trojan.JS.Iframe.aep-9e9eb4d03a41e7ab95ddc5fff0633c089dc9a960fc80715fb8c5608dcee0c8b6 2013-09-10 02:30:58 ....A 10888 Virusshare.00096/Trojan.JS.Iframe.aep-a71c37eddb9805967e87d2b8ed2e5e3218a7877efadfc0fad066ba8b5245ab1d 2013-09-10 01:50:32 ....A 14474 Virusshare.00096/Trojan.JS.Iframe.aep-b4bac5dd11908b3b220a14b7367c0716a1f0d51fa74231d38a76839644927238 2013-09-10 01:39:48 ....A 6958 Virusshare.00096/Trojan.JS.Iframe.aep-bd9e73d796df45ab5bf9a5736175c354448b5daa07924dae4c45caaa87755ee4 2013-09-10 01:40:22 ....A 129876 Virusshare.00096/Trojan.JS.Iframe.aep-c2ad623e91211a50bcd0aa423e2d70bc4225ca3f8104fa4cdebe642b3f9beb14 2013-09-10 03:05:38 ....A 152331 Virusshare.00096/Trojan.JS.Iframe.aep-c48d844317ea5c37076f00a54111a5375805568624f39dc924e7321785e174ee 2013-09-10 02:26:52 ....A 16021 Virusshare.00096/Trojan.JS.Iframe.aep-c7a0ca2109a11cadbdc795538227722573265345c078eff4580ab568e1a38f81 2013-09-10 01:52:16 ....A 31923 Virusshare.00096/Trojan.JS.Iframe.aep-c80f03f9d84faaf6d0c2d45bee270f5eb44fc2084c2caa9796b8cb7e5d091144 2013-09-10 02:55:58 ....A 15995 Virusshare.00096/Trojan.JS.Iframe.aep-c8feafd5c68ec8a22384e6da0456d5fb27b740352f73037433a9d1cbf7c889a6 2013-09-10 02:37:04 ....A 31806 Virusshare.00096/Trojan.JS.Iframe.aep-d1ef1b43f2f21cc5910e92011519085db3de2684a1bc2aa59a8e8ccf21444de5 2013-09-10 02:41:56 ....A 156470 Virusshare.00096/Trojan.JS.Iframe.aep-d992b341b715b303f49650cc9bc9efad6db96305b045e87125be5130c56db756 2013-09-10 03:00:18 ....A 11606 Virusshare.00096/Trojan.JS.Iframe.aep-e1b93bbe9da981042cff9213f8d4a3d99f549244334868a73a02c332348305f4 2013-09-10 03:04:38 ....A 14822 Virusshare.00096/Trojan.JS.Iframe.aep-e3f0887bb3c8f09006b257f9f0f0af3005b66a257e5131908bc42ac57b3cbcd3 2013-09-10 01:46:24 ....A 4702 Virusshare.00096/Trojan.JS.Iframe.aep-e426dbc35cc3167d9474d386bc0afe4946c66749cec4139bc9488c9a3e8e60a3 2013-09-10 02:10:52 ....A 12060 Virusshare.00096/Trojan.JS.Iframe.aep-e51efe235cbd5347363af7bf5d754a1569fc5b50270bb9d637043f6f253c3795 2013-09-10 02:12:32 ....A 32606 Virusshare.00096/Trojan.JS.Iframe.aep-e9b7507978f15108757e7c6352f8da4b376de2bda504d82c73962337311f44bd 2013-09-10 01:32:54 ....A 5838 Virusshare.00096/Trojan.JS.Iframe.aep-eaf22c5c5f0e9a93724b5d91c50a0bc94999cededa044f428001ead122b243fc 2013-09-10 02:29:24 ....A 32950 Virusshare.00096/Trojan.JS.Iframe.aep-f10c2629b79bb9bf9fe3668654a13859401153bd07bcde07540b0340b81bff13 2013-09-10 02:44:52 ....A 13230 Virusshare.00096/Trojan.JS.Iframe.aep-f2f6473f047f3610d3308a783ac889bc43ea0f6814750dabb53be0cfa1fa96dc 2013-09-10 02:52:14 ....A 233986 Virusshare.00096/Trojan.JS.Iframe.aep-f308a238fb6d654b770048cd07242c18ccd478fee1afd0075cede089d7146bec 2013-09-10 02:36:34 ....A 13322 Virusshare.00096/Trojan.JS.Iframe.aep-f83942f2db8da1e50e957ac7f811bf3ed97e922fb7979ed25d0dcc3d85fd5edc 2013-09-10 03:11:48 ....A 6025 Virusshare.00096/Trojan.JS.Iframe.aep-fc9883d56bbea6a8c42dfd20d75dc98038c35da96a02130d830ae9078f079acb 2013-09-10 02:11:32 ....A 2933 Virusshare.00096/Trojan.JS.Iframe.aeq-003068259ded9eb68becc794ec996692aed0ccaba637a8815e2127fa7244b71e 2013-09-10 02:49:52 ....A 24119 Virusshare.00096/Trojan.JS.Iframe.aeq-00a33563b8e50c193152d7bc628ca8c6fc4d223710955902d4ead64d1eb8d774 2013-09-10 01:47:48 ....A 9173 Virusshare.00096/Trojan.JS.Iframe.aeq-00ad0ed56227aa56ec85b0dfb3f3628567405ae53105d225e5b0f7e16312a2c4 2013-09-10 01:50:16 ....A 17538 Virusshare.00096/Trojan.JS.Iframe.aeq-011688db966fd96261c6296edf99ac9fc05873a5ba4f6be3ba21ccc3f41e82d9 2013-09-10 01:56:40 ....A 8492 Virusshare.00096/Trojan.JS.Iframe.aeq-011c76b52b26c4719a8541b792ea785841b1c3f3b7e7d6f2224e82480ebffd79 2013-09-10 02:47:36 ....A 5323 Virusshare.00096/Trojan.JS.Iframe.aeq-01984a0492c17d1ac465d2b987b05f9b9b4e39adc2affc7dd7924fc6eb2bf4ae 2013-09-10 01:57:12 ....A 5162 Virusshare.00096/Trojan.JS.Iframe.aeq-0203e03fafba9f388f94b804b5920c129d52b8898986f5e8ec9c14a3a5e7e952 2013-09-10 02:22:38 ....A 87584 Virusshare.00096/Trojan.JS.Iframe.aeq-0211d1b740e735752db3c8ed1e5a477ef7286fdc869eb97464ccf23b267a2278 2013-09-10 02:09:12 ....A 14119 Virusshare.00096/Trojan.JS.Iframe.aeq-025e61414073662e5e091b4f72e85d3e16997b5170b64bf0ebdc43a43eed9f7b 2013-09-10 02:03:04 ....A 8048 Virusshare.00096/Trojan.JS.Iframe.aeq-0297aec15e3b735f335ef0a1baa4ce1a730f5493d1dd71ecc4f7f27e80106e86 2013-09-10 02:55:44 ....A 6035 Virusshare.00096/Trojan.JS.Iframe.aeq-034b2546f6018f86f294701470f9cb6dbedbb2888a6fc5ca1171e93fb1f756f3 2013-09-10 02:42:10 ....A 3942 Virusshare.00096/Trojan.JS.Iframe.aeq-038bfe060cccfbe71a2cb37ad6c08a8d06c1059738e2df74dcefee80b9e8dd0d 2013-09-10 01:59:10 ....A 7876 Virusshare.00096/Trojan.JS.Iframe.aeq-039fb380ad4bcb8a84d2b90ed3b38f9b70161748ac401d479b0481ac2fb13d8e 2013-09-10 01:41:20 ....A 7379 Virusshare.00096/Trojan.JS.Iframe.aeq-0513f55ddfea1740cd5191860c894068120a8a1f2b06b1b5057df3b1b3a6cd1f 2013-09-10 02:59:10 ....A 8419 Virusshare.00096/Trojan.JS.Iframe.aeq-053dfed5c503cca9cd41f65eb2f781fd0778144f9469e982d2a13ada6aaca601 2013-09-10 02:38:14 ....A 7801 Virusshare.00096/Trojan.JS.Iframe.aeq-0592be6dcb0f8a55c2134cb1507d237b043ea15fc85b3057880da9e1194d4a23 2013-09-10 01:38:20 ....A 18410 Virusshare.00096/Trojan.JS.Iframe.aeq-05ec258107777d84062f71a2d8b36e1978bc5af6a7ffcf2a901b7f7c2250e3ee 2013-09-10 02:39:24 ....A 2527 Virusshare.00096/Trojan.JS.Iframe.aeq-060a2570ec4a82c1d981ea2113844272cb5081ff53222ce40629d65dd395cefd 2013-09-10 01:59:00 ....A 2786 Virusshare.00096/Trojan.JS.Iframe.aeq-0614124415c59f867fa320ca7b8558ff4c4f14be82b771c857c3313898ce029a 2013-09-10 02:34:32 ....A 1149 Virusshare.00096/Trojan.JS.Iframe.aeq-062490d4929f99ac24784f9675bbeb52cd18687e11a7e10feae1f6ae46650017 2013-09-10 02:42:12 ....A 6691 Virusshare.00096/Trojan.JS.Iframe.aeq-06af42d21b4cba9d3fa6376df299ccbd8c6a403438a58ddd96fffc43f19784d8 2013-09-10 01:52:54 ....A 24055 Virusshare.00096/Trojan.JS.Iframe.aeq-06d23d798ec6edf2b761dbf8ed783cd523940d8d4b1301c21024868253a6532d 2013-09-10 01:48:40 ....A 9087 Virusshare.00096/Trojan.JS.Iframe.aeq-0745a8769946aca963788958ae34c0d542e96d373f210a215fbf7cbe6591bef7 2013-09-10 02:31:14 ....A 5780 Virusshare.00096/Trojan.JS.Iframe.aeq-074b88279d34dd5c5bbb770874da82d82775b25d69ba147abf903bb7666c0642 2013-09-10 02:46:56 ....A 2484 Virusshare.00096/Trojan.JS.Iframe.aeq-079d8765b417eaabbc602f239b89c24189e47abcbfad22501c9b63835369b2c6 2013-09-10 01:50:58 ....A 4524 Virusshare.00096/Trojan.JS.Iframe.aeq-08b7d24279474da71dc07d3c7b86e5d198bebc8ffbf7695b5873f034992e0c99 2013-09-10 03:01:44 ....A 66806 Virusshare.00096/Trojan.JS.Iframe.aeq-08dd04000725f862ab9a3c8bba84099aacab5ca473df29e992fd0123cd509a85 2013-09-10 01:45:16 ....A 27211 Virusshare.00096/Trojan.JS.Iframe.aeq-09d10cdf823a413300ff0be3dfa44967862b1a84942a42daffbe39ea4d375677 2013-09-10 02:32:26 ....A 8204 Virusshare.00096/Trojan.JS.Iframe.aeq-0a1094abbe4ab857dfc22d950467a570cd8ac4b12f106119d3285f3ad5cc0c92 2013-09-10 02:23:26 ....A 12734 Virusshare.00096/Trojan.JS.Iframe.aeq-0a94d6e304d19df732e673660a2d856030020eecf342e98baa8f2f19034e9a4f 2013-09-10 02:44:06 ....A 13206 Virusshare.00096/Trojan.JS.Iframe.aeq-0b21f9bd8674bdb51891ae19435e37d13a24d9267c434623021e22b25364fd47 2013-09-10 01:45:16 ....A 12382 Virusshare.00096/Trojan.JS.Iframe.aeq-0b7d514505090846405ceea5bd867d1fc14cee8109479678a378ae9d99e16766 2013-09-10 02:13:48 ....A 714 Virusshare.00096/Trojan.JS.Iframe.aeq-0bffc77591c5c066db6b4c31e70143bb880823400a9a94d0f03dfce3abf79406 2013-09-10 01:49:36 ....A 20589 Virusshare.00096/Trojan.JS.Iframe.aeq-0c220cae589aeefbf86dff961aba3a3820682037b4125a755a6ceb192bf12a37 2013-09-10 02:51:44 ....A 22620 Virusshare.00096/Trojan.JS.Iframe.aeq-0ca33c3111708c9a0d2a1ee3208fb60ceba01360bbc7aa88ba752289cb63b4b3 2013-09-10 02:57:44 ....A 7446 Virusshare.00096/Trojan.JS.Iframe.aeq-0cdc472e55086e756b631c76c651009127c2db0078bf98a10e58d3fe51e96435 2013-09-10 02:13:14 ....A 17600 Virusshare.00096/Trojan.JS.Iframe.aeq-0ce8fb05b28ece6e8bada18952f668dac120075aed9e41735dea733f89a7f746 2013-09-10 01:37:40 ....A 13807 Virusshare.00096/Trojan.JS.Iframe.aeq-0d40ca4cdb2aa931de4d230b92186b13de29762abcecec3021d164b8076cd19a 2013-09-10 02:48:26 ....A 51532 Virusshare.00096/Trojan.JS.Iframe.aeq-0d74c49f54bd7542850b05dd8472905a0f67bfab3550ae2c7d816d7912c3d030 2013-09-10 02:46:22 ....A 18353 Virusshare.00096/Trojan.JS.Iframe.aeq-0df2edaf06747059ecc2f0269e18d28d08cd61604c1c306568a0ff7f4ed60143 2013-09-10 01:33:40 ....A 11829 Virusshare.00096/Trojan.JS.Iframe.aeq-0e103b7f11702f9b5f2b202b1a41d3458ac18cdf35fcc65dc2f5fca3c2d3345b 2013-09-10 01:49:14 ....A 34169 Virusshare.00096/Trojan.JS.Iframe.aeq-0e46d422aacdfdfe4dbd48a2b643d0b0f75eac5128a7a17e426cb78d750753b2 2013-09-10 01:36:54 ....A 14173 Virusshare.00096/Trojan.JS.Iframe.aeq-0ed21ad5f39a875a591498be08d6e65a40df588219efc51825705de91e5f9fa5 2013-09-10 01:45:52 ....A 8346 Virusshare.00096/Trojan.JS.Iframe.aeq-0fe0212688f7deda7e87fabd6091d24ae5a078513d9d54ed13e89d54447adc80 2013-09-10 02:17:18 ....A 6224 Virusshare.00096/Trojan.JS.Iframe.aeq-0fe1ca316f084a93e63ceb8aaaa5c94ddcf3b5448e9de5e9d6d5992b01f06674 2013-09-10 02:33:24 ....A 15761 Virusshare.00096/Trojan.JS.Iframe.aeq-10781cb680143f9c75551e19adc3a5f0e0f3f94f7478a82966b3713b069463e3 2013-09-10 01:59:22 ....A 34296 Virusshare.00096/Trojan.JS.Iframe.aeq-117b3ef25fdfe00b6dbc360cd214ed220c2528da8d431e28bd3299d9dc5643be 2013-09-10 02:18:24 ....A 36898 Virusshare.00096/Trojan.JS.Iframe.aeq-11b7a8344a8a25086bd2af43fc16681ce7c25631d4d7508ad845e971be6c9147 2013-09-10 01:49:36 ....A 4979 Virusshare.00096/Trojan.JS.Iframe.aeq-11bdad427729d63c7ee1b687929f8ad7c462f59aea55fe2fc786f101ba119d38 2013-09-10 03:02:54 ....A 434 Virusshare.00096/Trojan.JS.Iframe.aeq-11bff8c0b9511e2ff4321029cacd07be5101534233bf38cbcfa4e87dad50de29 2013-09-10 03:08:40 ....A 11104 Virusshare.00096/Trojan.JS.Iframe.aeq-11d61cc143ab6cece056e9429cf40c1c306fd73b077f4c24ef59706f4b0a15ce 2013-09-10 03:12:46 ....A 10875 Virusshare.00096/Trojan.JS.Iframe.aeq-12041e82786a27fa90477b0ac52451f169ad89cde47ccb7f1aece6a8707ad7a0 2013-09-10 02:37:26 ....A 3484 Virusshare.00096/Trojan.JS.Iframe.aeq-1221b5f63b21ba42652af555de98e3814d56dcd3945b0779b5d168dfcebb5f2a 2013-09-10 01:37:32 ....A 72554 Virusshare.00096/Trojan.JS.Iframe.aeq-12d150b98126293c6afeefb66ef5bc11f19cc129d97cbc5cbd6fd162fb6542e4 2013-09-10 02:56:12 ....A 8920 Virusshare.00096/Trojan.JS.Iframe.aeq-1316c311487eafa02ce985bedaae0a89f1972cd715cef9103e9fa300056bbb0b 2013-09-10 01:59:04 ....A 10430 Virusshare.00096/Trojan.JS.Iframe.aeq-14687b87ff6cf0bfb72cefc5ed9d958094a54546882ea82b7a37797c659f9bb7 2013-09-10 02:00:00 ....A 13617 Virusshare.00096/Trojan.JS.Iframe.aeq-14e7a7f345907d9dc2dad1ee309812bcd023d3695029456dda2953bf9ea16ad7 2013-09-10 01:55:30 ....A 447644 Virusshare.00096/Trojan.JS.Iframe.aeq-1531e6cb709e63b2249f8b37a061d792a1f4b71601c59cd56389c6e570e4361b 2013-09-10 01:56:44 ....A 685 Virusshare.00096/Trojan.JS.Iframe.aeq-162729fb3fc73e0e8ec78051f58b9ff7eb6b9ce8b8ff9c0a0c94e04a066661c0 2013-09-10 01:37:04 ....A 3812 Virusshare.00096/Trojan.JS.Iframe.aeq-16632523fa67f9b5a4bb318df23f8e44a0c681df1b6621224cdacee6941b714b 2013-09-10 02:59:00 ....A 10377 Virusshare.00096/Trojan.JS.Iframe.aeq-167809fec0721bd66d2bc9173e68f9c6c9c87a1bcce959c159e6b32b26382f51 2013-09-10 02:57:30 ....A 1936 Virusshare.00096/Trojan.JS.Iframe.aeq-16cba9110bc891ae7d1cbc10b925a3fd4ec9df1c73857bcb63b6811be7059a1a 2013-09-10 01:47:50 ....A 5892 Virusshare.00096/Trojan.JS.Iframe.aeq-172d2d1e5b04b35c6528b2fe05b89282d54042ed039fc3a9d6dca30d769704e1 2013-09-10 02:26:48 ....A 8659 Virusshare.00096/Trojan.JS.Iframe.aeq-1753a7bf1f601e23e74c1d2b905e7dc783cffab62195ad507d2d402a862c7ad1 2013-09-10 01:33:46 ....A 9422 Virusshare.00096/Trojan.JS.Iframe.aeq-1799efc89193b23fd97583a62edd2d90aad74d8859329f7dee0079a65df3c765 2013-09-10 01:34:32 ....A 27756 Virusshare.00096/Trojan.JS.Iframe.aeq-180457ab7a5b060dcfcb2be2502b4b53952e95617e12b1d1f2fc6503016757c9 2013-09-10 02:23:46 ....A 665 Virusshare.00096/Trojan.JS.Iframe.aeq-1818e1dbf580e93bdc7c15e46ef82b01a24b686ab7efddc64f7431f98f6583e0 2013-09-10 03:06:52 ....A 6381 Virusshare.00096/Trojan.JS.Iframe.aeq-1846420346c91cf315b7284b1e4c4a40425a49c19e83316b2cc758be81627df3 2013-09-10 02:07:38 ....A 29669 Virusshare.00096/Trojan.JS.Iframe.aeq-18f936f7555f63b8ebb11204e7f61151d33987c337f5fee6b4c8d0987d2d9b64 2013-09-10 02:10:38 ....A 7155 Virusshare.00096/Trojan.JS.Iframe.aeq-196a4f849eed8889e840bba071252731eb670a0f7f914b95cfb0a3cdfd35d80f 2013-09-10 01:58:44 ....A 15547 Virusshare.00096/Trojan.JS.Iframe.aeq-198264fb34c2c243e24a1aa402e52c66cf1458a1ef7f4bc2333311991cecc74f 2013-09-10 01:40:48 ....A 1152 Virusshare.00096/Trojan.JS.Iframe.aeq-19a5e09857933a7666a6ab8e5723678cdf29360b1275f8670334c8b4f9e589db 2013-09-10 01:52:24 ....A 8369 Virusshare.00096/Trojan.JS.Iframe.aeq-19bbeb2dc61f3190ab5de04dd042d0b071040726489c6c7da72edb91b54b4791 2013-09-10 01:55:32 ....A 1648 Virusshare.00096/Trojan.JS.Iframe.aeq-19bde5c09bb7a08716cd68f4541598ebca822c3bcab4249251dbe7e996533084 2013-09-10 01:35:28 ....A 36730 Virusshare.00096/Trojan.JS.Iframe.aeq-1a3e9ad89d51141ec46b3fdeb42f0928717ded91e47aaf0c2f31caf96353b7b9 2013-09-10 02:31:20 ....A 7581 Virusshare.00096/Trojan.JS.Iframe.aeq-1a7fcf8f270522d605d787287d46bb485d2e89d1e4034482b3371794ee8d3f59 2013-09-10 01:44:40 ....A 338 Virusshare.00096/Trojan.JS.Iframe.aeq-1aa78b40da5d40436f4843560a860b9f204aa47f198b30e23aba278481cd349a 2013-09-10 02:32:06 ....A 1064 Virusshare.00096/Trojan.JS.Iframe.aeq-1ad13537e189b60ceee6979fa4b64b192449477be2ac63fa36b47d22eb8b0dbb 2013-09-10 03:10:26 ....A 8366 Virusshare.00096/Trojan.JS.Iframe.aeq-1b695ec26bf411e7d1e193e4129f09fa2ed1d28ab8a9a7aadfe83ac30e16dfbc 2013-09-10 01:43:28 ....A 7387 Virusshare.00096/Trojan.JS.Iframe.aeq-1b869b26936f0c28dd9f690622c0b922615d4463b5ca2bbe9fdc00543ae03dc4 2013-09-10 02:59:02 ....A 9789 Virusshare.00096/Trojan.JS.Iframe.aeq-1c08e467398482bc84618dee440a42bc64c7a0f5a6e40388dfec53ebe155a37f 2013-09-10 02:57:30 ....A 779 Virusshare.00096/Trojan.JS.Iframe.aeq-1c138b452627b81b075f3bd362377567cc38a10996388437de62d4bbfb2326c7 2013-09-10 01:38:22 ....A 6250 Virusshare.00096/Trojan.JS.Iframe.aeq-1c5a778b5b960a87821e93c3e26d3970eb1e759921657cf62ebddca518a98d76 2013-09-10 02:57:26 ....A 751 Virusshare.00096/Trojan.JS.Iframe.aeq-1ca2e214b2818ba5968a00fd1e90544d04770e19703b65b0c6903eff6c9ed83e 2013-09-10 02:57:30 ....A 2304 Virusshare.00096/Trojan.JS.Iframe.aeq-1ca801403dbe3267ad8fd93faa5e4859e4c67bf4bdad59567466806c54d03c5c 2013-09-10 02:57:40 ....A 655 Virusshare.00096/Trojan.JS.Iframe.aeq-1cae5303f19db9b0ead8f38961f66e0ff2b6f31f966f7fb80c80fb7a0228ddd7 2013-09-10 02:19:16 ....A 12296 Virusshare.00096/Trojan.JS.Iframe.aeq-1cbd4d65c267ec7bd0f8f2cd2ce7a985a30d5abef58e563e453b96a8857d5efd 2013-09-10 02:24:44 ....A 3707 Virusshare.00096/Trojan.JS.Iframe.aeq-1d8c3bce3ed2859826bd927f0924b431634b95d0304f76aab46823c385fc7b7c 2013-09-10 01:31:32 ....A 677 Virusshare.00096/Trojan.JS.Iframe.aeq-1dad83d6d4a84e0b6329dd0ccbcba4a34041c5b1c5bbeef9c0ccfc0ca0c98cc9 2013-09-10 03:01:44 ....A 25337 Virusshare.00096/Trojan.JS.Iframe.aeq-1db68a91df48ef738d576d079236fe67fdac4efdae5e15ff5f9341b24fda6cc9 2013-09-10 01:41:08 ....A 2905 Virusshare.00096/Trojan.JS.Iframe.aeq-1dbe3c048b32ba650b9080a381c955df61c4b8a1c555bb2a514dd2e53f86d908 2013-09-10 01:58:48 ....A 70917 Virusshare.00096/Trojan.JS.Iframe.aeq-1e860dc87efb054288dfe0a1731c2a350f571887eda79d066e4bae272fd2d852 2013-09-10 01:46:54 ....A 2339 Virusshare.00096/Trojan.JS.Iframe.aeq-1e8b8770b527735870d26c78688d1ec754446cac0104b81d3734e363b8ca1e78 2013-09-10 02:25:00 ....A 792 Virusshare.00096/Trojan.JS.Iframe.aeq-1e9f6f1fc19f644d86735498aaccf1fc04227e357c991facad9f526542401917 2013-09-10 01:29:02 ....A 5798 Virusshare.00096/Trojan.JS.Iframe.aeq-1f1a9ad2f2c1e2b9d474248d6819464b62144e6dcf4f1671c8e51a52c830a1f2 2013-09-10 02:33:46 ....A 11384 Virusshare.00096/Trojan.JS.Iframe.aeq-1f60ee8718f51f699ee1f3ef02a6b5a4fef82dc44005a992f55ff360131f5b1c 2013-09-10 01:37:26 ....A 5712 Virusshare.00096/Trojan.JS.Iframe.aeq-1f6ed1bcca4106245bf7c32ba78748135c9440ece98572b65936c9a89dd0460a 2013-09-10 01:45:32 ....A 22497 Virusshare.00096/Trojan.JS.Iframe.aeq-1f944f279f35b4c629d0ad307ac322118082c57de7d5eb014c7640aec7f7366b 2013-09-10 03:10:34 ....A 4876 Virusshare.00096/Trojan.JS.Iframe.aeq-1fbc231d0843652e828abb45d680bd22f1b916b5e104c56c7a5ab9f1b5ad7c4e 2013-09-10 02:31:22 ....A 27370 Virusshare.00096/Trojan.JS.Iframe.aeq-1fef43d958105260f315d27895b3cf00054ba2357ef05eba2cdba7e09edcf949 2013-09-10 01:49:04 ....A 7937 Virusshare.00096/Trojan.JS.Iframe.aeq-1ff0e1f9c8094226fadf1502b131b1e9875ac7c63e78b18246cd25c3e0ffbfef 2013-09-10 02:51:12 ....A 14033 Virusshare.00096/Trojan.JS.Iframe.aeq-2020c9927ee4c7b97a40233d151a6736e3e1306fa5d7cf76fd041cb1f829ab4c 2013-09-10 01:59:28 ....A 7808 Virusshare.00096/Trojan.JS.Iframe.aeq-20262855fc55ac1c442a8b331127fc4fef73f1d6d6698ab9df9a64f41a62b575 2013-09-10 01:44:58 ....A 19468 Virusshare.00096/Trojan.JS.Iframe.aeq-20678f2e36711d5af86e96077a4c78b30116b19400ca04f2ae44566352466767 2013-09-10 02:44:10 ....A 662 Virusshare.00096/Trojan.JS.Iframe.aeq-2072ead869e8e0317f0ff3516cd1e69edb025483909061adbc421b5df475c640 2013-09-10 03:02:54 ....A 2399 Virusshare.00096/Trojan.JS.Iframe.aeq-20fff433871de7da9efe85361bde02122c1802ea844bb6ae2b9d82fa9af0db32 2013-09-10 01:59:14 ....A 1028 Virusshare.00096/Trojan.JS.Iframe.aeq-21b09fe173a6c0b7348c31fd45a2537dc991c3b450f6da89784e9f49937bfa72 2013-09-10 02:19:16 ....A 2508 Virusshare.00096/Trojan.JS.Iframe.aeq-21d2ee3796133277975b93d6103a603018f4d007bc672320a4b86c6ab0d49f03 2013-09-10 01:56:46 ....A 1345 Virusshare.00096/Trojan.JS.Iframe.aeq-21dc6e42ec352a5555b3ef29745bb89f7f1fce87f366eb63ab0747fad70da65c 2013-09-10 02:06:48 ....A 4746 Virusshare.00096/Trojan.JS.Iframe.aeq-2200a798ea93487d8778e39f107d2d173e60d02d8030662f528dff53d8e68393 2013-09-10 01:44:42 ....A 9001 Virusshare.00096/Trojan.JS.Iframe.aeq-220b7d2fa9d82b0dd9e0a168acde979cb077ead3e2af8a4b3c29a562345fbfc1 2013-09-10 01:34:32 ....A 14731 Virusshare.00096/Trojan.JS.Iframe.aeq-224f496febb6b3b2ef0a6fe8f76a4eb16b09e81d8a717e4959bf226aabfec559 2013-09-10 02:57:38 ....A 7510 Virusshare.00096/Trojan.JS.Iframe.aeq-22857ef0a4e6a8d42b459cf928bbedf0860c47d9d03e55161822403cde6550a0 2013-09-10 01:32:12 ....A 9564 Virusshare.00096/Trojan.JS.Iframe.aeq-22d8f42cf6adba34be25eaa022a6524d6dc81dd9327577b6195353481f241890 2013-09-10 03:04:26 ....A 29217 Virusshare.00096/Trojan.JS.Iframe.aeq-231385ac6679ee1bd90d4bd10ff783177e15f7ea99a9de2b098d15bfae46a4a8 2013-09-10 02:04:18 ....A 26233 Virusshare.00096/Trojan.JS.Iframe.aeq-23459a91ac98cbecd12a402baa4683882a8dc777f4d9889e6f57fde42dd95b63 2013-09-10 01:40:26 ....A 15459 Virusshare.00096/Trojan.JS.Iframe.aeq-23de29f83fb43dac0ad0a3aa3680b5592a8f3af3e6fad0a10334018daaf9646c 2013-09-10 02:14:30 ....A 8222 Virusshare.00096/Trojan.JS.Iframe.aeq-24756c32e7040a6d8f37a652698f5d314c7484276bfe709b6c833fa20e19b1c0 2013-09-10 02:25:52 ....A 9501 Virusshare.00096/Trojan.JS.Iframe.aeq-2529763ca410cf2ac95a8be314e217af6546bee94f8476414ae2ce7814655d14 2013-09-10 02:57:26 ....A 8748 Virusshare.00096/Trojan.JS.Iframe.aeq-252e89c7e0eceb37e2030f211a86ded0056f09f38a457777304218f740da5b90 2013-09-10 03:12:54 ....A 716 Virusshare.00096/Trojan.JS.Iframe.aeq-2544de518583b85d25554a7e43a982e1f2517e1ed360c08a1e601dd99dbad73b 2013-09-10 01:40:08 ....A 789 Virusshare.00096/Trojan.JS.Iframe.aeq-2674bb820154e5fa3119d043c8100169323f8ccc1792a70dc902562a78e7dd5e 2013-09-10 01:42:48 ....A 15033 Virusshare.00096/Trojan.JS.Iframe.aeq-2762c5c1f37b84a6c01eda1526eabfdcb56e0f79560d184fe2df6c4d7f3ee81d 2013-09-10 02:29:54 ....A 25084 Virusshare.00096/Trojan.JS.Iframe.aeq-27c2f87ae2f758d10546862e840525f2e4fb1da29d112712a3926e5203ed7495 2013-09-10 01:32:22 ....A 4233 Virusshare.00096/Trojan.JS.Iframe.aeq-281e7e4e025e6a50201273a41d1d1d105f855e703fd293769a2ed918383b31c7 2013-09-10 02:28:56 ....A 7548 Virusshare.00096/Trojan.JS.Iframe.aeq-28f28fc65b7a8de85ccb80f358f55b5edf9ad8e1e5149fc634fe88600e696938 2013-09-10 01:54:24 ....A 1658 Virusshare.00096/Trojan.JS.Iframe.aeq-2a2c342d69fa5ad34e6f01c8a3310b9105a18b16319921ae21c71ec0ec616d9c 2013-09-10 03:07:32 ....A 22094 Virusshare.00096/Trojan.JS.Iframe.aeq-2acd3d6629d65adc612251958a3185be03af6b4280e4bef0be4acd1da2948621 2013-09-10 03:05:24 ....A 782 Virusshare.00096/Trojan.JS.Iframe.aeq-2b1acb39e4c50b006a48e94d71abf2b8fa4ba45789536b451e962274f5a2adde 2013-09-10 01:51:04 ....A 466 Virusshare.00096/Trojan.JS.Iframe.aeq-2b4bc802aba8650bf3d5a3ac9de44cf08ebef8b694d81d9e69245a76a9adb4cf 2013-09-10 02:48:04 ....A 60170 Virusshare.00096/Trojan.JS.Iframe.aeq-2dae888899d7d8c17743935c9a0f536aef3fe88b8508b8df956380a7e4332504 2013-09-10 02:57:50 ....A 17317 Virusshare.00096/Trojan.JS.Iframe.aeq-2de7c4917a700924341145177c65168d24b8296f8ed6ea67fb83f1c8941e5843 2013-09-10 02:18:38 ....A 15820 Virusshare.00096/Trojan.JS.Iframe.aeq-2e1337ed347fd0cfd15821aec3db1fb5c50e9f5d725444aa43d7f31f7feca8ba 2013-09-10 02:13:50 ....A 14699 Virusshare.00096/Trojan.JS.Iframe.aeq-2e64fe767b628d63404e78d9158b1fc7c62e91bbc65e69fb791a81bddb0f5ef3 2013-09-10 02:06:48 ....A 26633 Virusshare.00096/Trojan.JS.Iframe.aeq-2e7f1b3021a877d4339c6a834598990c53e30a6992db7a1999471725181368a9 2013-09-10 02:14:16 ....A 13522 Virusshare.00096/Trojan.JS.Iframe.aeq-2ec3fb30dff9530237740a8af4940878c301ea9c730ea9ee7d792da81b0eab03 2013-09-10 03:03:44 ....A 8491 Virusshare.00096/Trojan.JS.Iframe.aeq-2ee9ca6f58abc82e1d936e51cd5b09d43aa702f606894c5750a6a79179071339 2013-09-10 02:12:26 ....A 755 Virusshare.00096/Trojan.JS.Iframe.aeq-2f0fbe103afb6875ad5750bef15f215357f8ff932c9874d83d062efa797fb4f6 2013-09-10 02:03:26 ....A 507 Virusshare.00096/Trojan.JS.Iframe.aeq-2f4ba5abd6aa728200aae38f657caa096f3fde7cea149cd3ca93ef9158d8708d 2013-09-10 02:23:48 ....A 25278 Virusshare.00096/Trojan.JS.Iframe.aeq-3003fab82e8f8b290ff20fd95502ef34efbe7f4c1ae5c5aedcb9d7e5ec4ff3f2 2013-09-10 03:05:26 ....A 646 Virusshare.00096/Trojan.JS.Iframe.aeq-3052e8d0b0a0fbb1331fcb68522f6b187a0225b72f1d4d6765c4c977cbac965c 2013-09-10 01:52:08 ....A 11665 Virusshare.00096/Trojan.JS.Iframe.aeq-30e7d0aa8199d1501275ab3f74acd9a1489f2a074844a9b1e88e07a45d0f333e 2013-09-10 02:28:32 ....A 192 Virusshare.00096/Trojan.JS.Iframe.aeq-313a4bde13e2d7bd8ea6fc3eed1a15f737932adfd58c630b7dc15d72a6493a3d 2013-09-10 01:54:32 ....A 10247 Virusshare.00096/Trojan.JS.Iframe.aeq-318f55fd9113179333aefe4effbfc51c38a7fea9b499edd3f8400c59aaf4a817 2013-09-10 02:35:34 ....A 5262 Virusshare.00096/Trojan.JS.Iframe.aeq-32ac281aa43b31bd755d799a049eb33a32f07a77819915a74326ea6e6e2abf84 2013-09-10 01:43:02 ....A 9222 Virusshare.00096/Trojan.JS.Iframe.aeq-3314fc6e69e5d50a2723953175f647370474a6831d72e2fa759779ef4ac5dc6c 2013-09-10 03:00:02 ....A 11395 Virusshare.00096/Trojan.JS.Iframe.aeq-33d00f7d9f50c7fd35fd6ddad50fe6a22401fa8c9111f9ba6ddbe42ea18659f5 2013-09-10 02:58:04 ....A 12483 Virusshare.00096/Trojan.JS.Iframe.aeq-341a357423906ff12477f2514fe08b37be638415e0efcb8cf9a7e95e0c97b1a3 2013-09-10 02:48:14 ....A 8023 Virusshare.00096/Trojan.JS.Iframe.aeq-347fa32a8e57dfee89908b784b9c1d9bb629b6f7b152eaee58da1933f5a852af 2013-09-10 01:58:44 ....A 11508 Virusshare.00096/Trojan.JS.Iframe.aeq-34cc81dc0359b74ada7259769a4a21826d19ddae79ccaf38b1c8e3207d413b4a 2013-09-10 02:40:32 ....A 7401 Virusshare.00096/Trojan.JS.Iframe.aeq-351ca08229441001a5f529b4084bbff20c0caa52c9f86c2032343b1f08b0399f 2013-09-10 02:39:30 ....A 6014 Virusshare.00096/Trojan.JS.Iframe.aeq-35262706f961e416f76eb29edc264644fb538559955528abde6af7da772c9854 2013-09-10 02:25:56 ....A 6410 Virusshare.00096/Trojan.JS.Iframe.aeq-358fdb70fdb4c7f4560337798c6a70693530836f9e7ef25eff2f8c0ac797d8d4 2013-09-10 02:05:14 ....A 14020 Virusshare.00096/Trojan.JS.Iframe.aeq-361dd2facf70d4f3e0afdd240f1e3b9f4112f4b46371e929dc847b50fa9675dc 2013-09-10 03:12:56 ....A 12382 Virusshare.00096/Trojan.JS.Iframe.aeq-3675702c0b42b9bbffaea2ed81ceb5d59bad24732fbac2368d960cd6cb4a3009 2013-09-10 02:22:44 ....A 15108 Virusshare.00096/Trojan.JS.Iframe.aeq-36e1fd12c3b9844731341a403b49dfff0e1a4984a27bd1a1d9e8d9213053b059 2013-09-10 03:12:56 ....A 1609 Virusshare.00096/Trojan.JS.Iframe.aeq-371f9da998e155724925cc1149e9481d9c955a0187165512c8d73bff48ed250e 2013-09-10 01:31:16 ....A 58332 Virusshare.00096/Trojan.JS.Iframe.aeq-3742b8a9c13bfcdde78f2227d5dc8427df1b3c125a90fcc191f73b810d5c245e 2013-09-10 01:59:08 ....A 2306 Virusshare.00096/Trojan.JS.Iframe.aeq-37b7cb64f9e2202265738e1bdc18c7e6ac7ddcfbd7f3ad402ba499c16f3903db 2013-09-10 02:57:48 ....A 7921 Virusshare.00096/Trojan.JS.Iframe.aeq-37cff05d101097eb30e487dd4c96784333e71b72195164ecdb04195ef3c0741d 2013-09-10 02:44:00 ....A 787 Virusshare.00096/Trojan.JS.Iframe.aeq-37f43e9b126162b9b86a1107fe099287923ebc9cc5b493aa4f6e1d2ecb4a0e77 2013-09-10 01:36:36 ....A 4719 Virusshare.00096/Trojan.JS.Iframe.aeq-3865dae166321b7f8bb2ce9d70ca6f8ff1078e45a5131f00906327050fac9310 2013-09-10 02:13:54 ....A 5337 Virusshare.00096/Trojan.JS.Iframe.aeq-38a7fde637d751a1a3001bbcc6c32c94e3936325368dcb93852dfaa273857e75 2013-09-10 02:38:58 ....A 17554 Virusshare.00096/Trojan.JS.Iframe.aeq-3905b6532d2be8cef942f8a4718ede00d36c8fc9ca05da9c624489898af67910 2013-09-10 01:56:48 ....A 11591 Virusshare.00096/Trojan.JS.Iframe.aeq-398950e8a40ffb1b20ad9fc7997b5d3f971ef2e0e203355ab7ef37fd15b54fd5 2013-09-10 02:30:58 ....A 3353 Virusshare.00096/Trojan.JS.Iframe.aeq-39be45d499869cb2cb0a8753770ce7d598e1e1060934071d91858dca3017123d 2013-09-10 02:54:34 ....A 11143 Virusshare.00096/Trojan.JS.Iframe.aeq-3a653fc4195a3f44223b11af8b846299bfc24640f8932b860150fd9e7c965dfc 2013-09-10 02:29:52 ....A 24142 Virusshare.00096/Trojan.JS.Iframe.aeq-3aadfdf9e78114255c5913d50eacb3401dd49e8cd8944e19f9713a879c0f4633 2013-09-10 02:04:22 ....A 9408 Virusshare.00096/Trojan.JS.Iframe.aeq-3bde61dbdd26e9632f22ae317e3727caebf70e0cfe78682393611bd9385ca027 2013-09-10 01:52:10 ....A 8458 Virusshare.00096/Trojan.JS.Iframe.aeq-3c29f7f9b4feb2d52103f0450e43d76ca4b233e31e407bc54ba39fdcf08d2932 2013-09-10 02:25:56 ....A 1139 Virusshare.00096/Trojan.JS.Iframe.aeq-3c6d1cfa1cc5f6ebe51e91f0ca99ba6b3fb08094c3668967b9467cdef377a4b3 2013-09-10 01:39:02 ....A 13013 Virusshare.00096/Trojan.JS.Iframe.aeq-3c9dea0a9e5b5e930eb8148ac0ca2da56836839ea3981e82b13976490ca464ae 2013-09-10 01:43:30 ....A 2520 Virusshare.00096/Trojan.JS.Iframe.aeq-3d9cb85e48542b0865c082a0a9faf09fbcb457d3cfa56ecb37cf250ae70d766a 2013-09-10 02:20:22 ....A 931 Virusshare.00096/Trojan.JS.Iframe.aeq-3db7c1df3edd3e832c372bf789f19b66af3051efd4ec3f1e36836870d5506965 2013-09-10 02:09:22 ....A 22448 Virusshare.00096/Trojan.JS.Iframe.aeq-3dd5753176d94b89d5d8393fb8f26bd115f2ceac37279d62f2da42f9446be043 2013-09-10 02:53:34 ....A 14375 Virusshare.00096/Trojan.JS.Iframe.aeq-3df88e454461be9590121565ae8e071f27abd548f72e6cf512cf653deac8a93e 2013-09-10 02:23:18 ....A 13320 Virusshare.00096/Trojan.JS.Iframe.aeq-3e5a56923b2675daa7eef3717012bb07408053dc5df8661e6c591ea649adf790 2013-09-10 03:10:38 ....A 12970 Virusshare.00096/Trojan.JS.Iframe.aeq-3f2e450e3834bc6279e1c4dad7150b3c610d0fd01c6fc358b416ccb74c1fd546 2013-09-10 01:59:46 ....A 1061 Virusshare.00096/Trojan.JS.Iframe.aeq-3f5de7f20628b8e3d46e67f571b73beafb63d6f347ba07ab19469c02b801de4e 2013-09-10 02:59:14 ....A 18788 Virusshare.00096/Trojan.JS.Iframe.aeq-4010dcf295c93e76440c9cdd4d1dfcbaeafb9acd88b7b8170b28246ab3d0cb71 2013-09-10 01:54:08 ....A 2227 Virusshare.00096/Trojan.JS.Iframe.aeq-40304665ac39c768f03e19bc8037e1ffec0986e8c61d163e65a222e1efa3330b 2013-09-10 02:28:58 ....A 2627 Virusshare.00096/Trojan.JS.Iframe.aeq-403c7147f60fc0d0b83fd61bb96e78b5621a9e2b379430a634dae06323cca901 2013-09-10 03:12:58 ....A 4507 Virusshare.00096/Trojan.JS.Iframe.aeq-4132590d16a16c1441251829bb59bb699420243e8d74346387bd56b24c4c6822 2013-09-10 03:13:08 ....A 68468 Virusshare.00096/Trojan.JS.Iframe.aeq-4151c51f3683ec03e74b7aa2a52796687a8f9ca40945cc264c17a46b5ad3f6a2 2013-09-10 01:34:34 ....A 35982 Virusshare.00096/Trojan.JS.Iframe.aeq-416f829d1c99fcbfde9628bc60045609c0bb37f288dfd1b9a75ca0a3faa0d641 2013-09-10 02:22:44 ....A 14857 Virusshare.00096/Trojan.JS.Iframe.aeq-4177e05c9f563fe4421d95a83b999e9770d17c32481a8372976d7434e33db122 2013-09-10 02:59:38 ....A 8390 Virusshare.00096/Trojan.JS.Iframe.aeq-41a0f524aa1d3049d8b93fac564c8d2200e4461124454a36f1ad3d5b843ae218 2013-09-10 02:35:36 ....A 1648 Virusshare.00096/Trojan.JS.Iframe.aeq-420fa367a6b776358d538a7d8156aee77feeaa548bbd55f7dacab324eab8ebc7 2013-09-10 01:43:30 ....A 4034 Virusshare.00096/Trojan.JS.Iframe.aeq-42509c8751032af8c47ec66d96139c988a1c572dfc049c132b5cd3518c3ab579 2013-09-10 02:57:46 ....A 9384 Virusshare.00096/Trojan.JS.Iframe.aeq-427d42fc487c2de7bfed2b8c549da912923cbf71f73d22965f7ad6e958e7290a 2013-09-10 02:44:14 ....A 4965 Virusshare.00096/Trojan.JS.Iframe.aeq-429413d8a6a4a874b81f7449558564b60914fe27175529947e05b10b29a5ca53 2013-09-10 01:46:44 ....A 1536 Virusshare.00096/Trojan.JS.Iframe.aeq-42c14520636b51cc01c998dd5df70b84ca2eae767c39eb63877eba35c7d32bb2 2013-09-10 02:57:30 ....A 1861 Virusshare.00096/Trojan.JS.Iframe.aeq-430d86764010d5fc8ba5c535bfcd0b661d014722471e72291ee2a3ce106ec50a 2013-09-10 02:00:02 ....A 1960 Virusshare.00096/Trojan.JS.Iframe.aeq-4339f319c7a28c4ac0eaf92e985e39af638c5c7d893472e49aee12a097345ade 2013-09-10 02:57:42 ....A 4005 Virusshare.00096/Trojan.JS.Iframe.aeq-436ff041f754d09f4d66cdcbdb22a69fe6c002aeeed8cecbf6edf189393db469 2013-09-10 02:22:44 ....A 1946 Virusshare.00096/Trojan.JS.Iframe.aeq-43c034c201b3f8657de47b6815d0a916abc1b985c5f2e43b0ddc0afedf313117 2013-09-10 01:47:00 ....A 14007 Virusshare.00096/Trojan.JS.Iframe.aeq-44789e6315ab8deca58ca1aff445c5820d8c96ea1d466957c1c3c3986055d1a2 2013-09-10 02:00:14 ....A 44003 Virusshare.00096/Trojan.JS.Iframe.aeq-44a1c28e2555cf686e7bd5bf89872bc8f296113a1d71de1623f0813b2d12196f 2013-09-10 03:12:44 ....A 2558 Virusshare.00096/Trojan.JS.Iframe.aeq-44effde7aa863c41bcebfacc8dfe6ea1e36bdda4d99b23352273742eef7dad6f 2013-09-10 01:49:42 ....A 12831 Virusshare.00096/Trojan.JS.Iframe.aeq-4544e7dc36021567f2e22347f00e661ec9cc26fdc312b1cc85e66633f789a279 2013-09-10 01:55:36 ....A 194 Virusshare.00096/Trojan.JS.Iframe.aeq-459ee4f108221637faf9cd7dea51ccaa0c97099fc7b7b5faf14154343d3133d0 2013-09-10 03:10:38 ....A 612 Virusshare.00096/Trojan.JS.Iframe.aeq-45daf1f47b437b463378b06f891446d4151c8bef4fb1f8c1a0e5d49b184c87cb 2013-09-10 01:45:02 ....A 44043 Virusshare.00096/Trojan.JS.Iframe.aeq-462acd7bef383e82672e4512b8222320e534a33e94dea5963a1e3cf4aebd81d4 2013-09-10 01:50:20 ....A 7998 Virusshare.00096/Trojan.JS.Iframe.aeq-4633eae783704174bc6aab535ce2916e22ce5e847876fbe8f3fa4710c221a329 2013-09-10 02:56:52 ....A 30293 Virusshare.00096/Trojan.JS.Iframe.aeq-463756acc27c6ec5bc1d536ee391929f7e151fb459babbbe194de5460ca69d27 2013-09-10 01:42:50 ....A 4197 Virusshare.00096/Trojan.JS.Iframe.aeq-463b3155af0ba9414e339311e34f1a116b7a928bcb4ff4cec65791d042cf1a16 2013-09-10 02:57:24 ....A 21308 Virusshare.00096/Trojan.JS.Iframe.aeq-467003fdabd63e907ae60b47c6db61db94f9e1267c4c525db43de77390517d22 2013-09-10 02:46:02 ....A 11591 Virusshare.00096/Trojan.JS.Iframe.aeq-46d64190349ea5e63d4a01d446dfad3c8d7c3578c8aecd5dad575d01a440649c 2013-09-10 02:56:16 ....A 184 Virusshare.00096/Trojan.JS.Iframe.aeq-4703b6edbcf6a895673c7e7e4bc9917ddf54f006ceaa67b9c8976504bd1ee328 2013-09-10 02:40:34 ....A 11427 Virusshare.00096/Trojan.JS.Iframe.aeq-4708163fa9ec459d3af2cfb53c7f457140123eb947dbdf76e80163b156db6f78 2013-09-10 03:10:14 ....A 3804 Virusshare.00096/Trojan.JS.Iframe.aeq-47df5ad8cbbbad06d27c3a1461c2098ac6d2ba76769a7280753431abc449dc97 2013-09-10 01:37:30 ....A 5887 Virusshare.00096/Trojan.JS.Iframe.aeq-47e3dc6acce5e95989f5351abc82c2f0f111fa6e43393af9756b715eabf48f27 2013-09-10 01:34:14 ....A 29644 Virusshare.00096/Trojan.JS.Iframe.aeq-4806a44c5b984c6b978e5ed98f32c319bf7ce172c09368e61a499a20f3e84d77 2013-09-10 01:50:20 ....A 21069 Virusshare.00096/Trojan.JS.Iframe.aeq-481b21e9e03557f1ce5915758953cc1f35dd2042b21df39081d9dcc2f966bd44 2013-09-10 02:11:46 ....A 20426 Virusshare.00096/Trojan.JS.Iframe.aeq-481e357e5f307f14621f7ce68c57a866ac5df7384be78ae07e1fa46f67be0569 2013-09-10 01:42:10 ....A 3567 Virusshare.00096/Trojan.JS.Iframe.aeq-484903e5222c5f553e499380ca66f8c9c0f4fe6f1fc58854e9893019d1ff0173 2013-09-10 01:35:58 ....A 7599 Virusshare.00096/Trojan.JS.Iframe.aeq-48712e47891450a5b03cc451c559da2f241aa387821b7cb9a74eb8c107560107 2013-09-10 02:18:36 ....A 36698 Virusshare.00096/Trojan.JS.Iframe.aeq-4a49127a319ed814a769eaadc3f3677e17c37e3f2de8ab428cb394b232fccaad 2013-09-10 02:30:02 ....A 4472 Virusshare.00096/Trojan.JS.Iframe.aeq-4a7467b26243805d73fddc0510cefd0867ebdf2fa9bbaca3f7f71476940fcca0 2013-09-10 02:51:50 ....A 793 Virusshare.00096/Trojan.JS.Iframe.aeq-4a7dbe77bdbea49b4d1b09f4ee4ed726f585e2af2fe84c946883f483b3822eae 2013-09-10 01:59:54 ....A 790 Virusshare.00096/Trojan.JS.Iframe.aeq-4b37f46f62aaf56ea6a950aabb9d180dd66b7d89e27a5176a685a0fed4331aad 2013-09-10 02:30:44 ....A 15511 Virusshare.00096/Trojan.JS.Iframe.aeq-4b5017c5bbc36a42d2d6efbd2d5094ad80ae6c5155622c637aaf97d29bb06598 2013-09-10 02:57:36 ....A 24807 Virusshare.00096/Trojan.JS.Iframe.aeq-4b93e5f2f77ffcaca7dedb7736ec9b89e36c6cf341f2e2333c86a7b1c958f317 2013-09-10 01:36:32 ....A 10884 Virusshare.00096/Trojan.JS.Iframe.aeq-4bb563708bddf4dc39475e14d89cc841b0fcfc97861986f289c3f55722a152d3 2013-09-10 02:07:46 ....A 6073 Virusshare.00096/Trojan.JS.Iframe.aeq-4c04aaa3a7ffff22c9aeee4cf54634f23c4a744e0d183295aaee52fd0db4f8d5 2013-09-10 02:57:42 ....A 6909 Virusshare.00096/Trojan.JS.Iframe.aeq-4c1bcd324f381014222810ab60c888be1464ad76b0885f6f74f0a3fa074901d7 2013-09-10 02:42:28 ....A 5021 Virusshare.00096/Trojan.JS.Iframe.aeq-4c47d1d4d7d8a1eff0fcb8b982e7e0cc66da13de87d5f737062e58a78aad3c5f 2013-09-10 02:13:50 ....A 2752 Virusshare.00096/Trojan.JS.Iframe.aeq-4c9dedc75c5ba14e9766c006adecf88b9ad569114d496bd5b7102cdf8593c9ad 2013-09-10 01:42:14 ....A 1292 Virusshare.00096/Trojan.JS.Iframe.aeq-4d154537395ebdad21d574379580f99200ccef51922278c04033ba046a828d5e 2013-09-10 02:09:28 ....A 783 Virusshare.00096/Trojan.JS.Iframe.aeq-4d363bc3b517cfecf15d355d8a0ee9e600c9faf93ca98d4af22074e9492591b6 2013-09-10 02:22:46 ....A 6842 Virusshare.00096/Trojan.JS.Iframe.aeq-4df904f280f21c953c10aaafbc99357481affff68586d4aabeb371a6830f4984 2013-09-10 03:15:18 ....A 45313 Virusshare.00096/Trojan.JS.Iframe.aeq-4e06fac6aa6922b680aaf1caef4e9f92bba02c2f5d8658ca6643469762313468 2013-09-10 03:11:22 ....A 604 Virusshare.00096/Trojan.JS.Iframe.aeq-4e2a413c9a5a12a7d31dc321abb9324acdd9ee75781a8c98bb245b5a202e7b68 2013-09-10 01:47:02 ....A 39450 Virusshare.00096/Trojan.JS.Iframe.aeq-4eb16eba4a0ed8c4e71f9e0eb793188637d36ff81e2381e24cfdb5c644d06abe 2013-09-10 03:07:38 ....A 11021 Virusshare.00096/Trojan.JS.Iframe.aeq-4eba2614fbff5c9138febe642f996e62ac2a666e011a993dd88722910fb1b715 2013-09-10 02:20:46 ....A 11410 Virusshare.00096/Trojan.JS.Iframe.aeq-4f12169b857b3714cbba5a60d321a28dafc662af96565c27546e5d1f534d3117 2013-09-10 02:56:18 ....A 22835 Virusshare.00096/Trojan.JS.Iframe.aeq-4f2caa8be79afebae2b7dbfdeafb60f86973b30139bfb5b3e7adb085a000ab53 2013-09-10 02:54:36 ....A 1888 Virusshare.00096/Trojan.JS.Iframe.aeq-4f2ef68a16599595848f5e1dc1b0d05d25bac71f102377effd6ee7ad87062521 2013-09-10 02:41:26 ....A 7266 Virusshare.00096/Trojan.JS.Iframe.aeq-4f512db68e9e23dc2126623bd87d9880daec642a4eb06a1471f6cc54b9443fc5 2013-09-10 01:59:26 ....A 3942 Virusshare.00096/Trojan.JS.Iframe.aeq-4f678479ce10046c484c5d4903d92940247b644d8ce6b735339c9068df9c1587 2013-09-10 02:18:20 ....A 12591 Virusshare.00096/Trojan.JS.Iframe.aeq-4fea0ede79b44cf51e1e66cabe87056130efcc93bc13abeda9d7aa66eaa40185 2013-09-10 03:12:44 ....A 4723 Virusshare.00096/Trojan.JS.Iframe.aeq-504627ce21d10b27428278667ec340f205efcf8ade6aa3416ff7dcdd50e1b6df 2013-09-10 01:51:10 ....A 4402 Virusshare.00096/Trojan.JS.Iframe.aeq-511c78b6d12b719a49e9a2d963ba2336b04aa4ab463eea99419d354329c8dc6e 2013-09-10 01:37:32 ....A 14744 Virusshare.00096/Trojan.JS.Iframe.aeq-513027f55733a7649637819ed041b6dbebb0cbdde5f3d3032a05c28f2f471676 2013-09-10 01:40:52 ....A 19431 Virusshare.00096/Trojan.JS.Iframe.aeq-5161c3ef5057ae46035024cf5480a6eb8c4284aadc79b7e668305a74c82b2928 2013-09-10 01:47:04 ....A 21846 Virusshare.00096/Trojan.JS.Iframe.aeq-521c72701a3a1ae81c22000ca290eb482d713a97df8a2758be541a5e85bb3116 2013-09-10 02:09:28 ....A 9110 Virusshare.00096/Trojan.JS.Iframe.aeq-52a408f3de5ec01089e185456cc0154eaa01eac0ed10708f6948d65828c143f2 2013-09-10 01:55:38 ....A 28540 Virusshare.00096/Trojan.JS.Iframe.aeq-532afc0a0cccd27aa6549f8ff8122a4d32e437b7f0191bb8967f6abb152a11f5 2013-09-10 01:59:26 ....A 25837 Virusshare.00096/Trojan.JS.Iframe.aeq-5369ac6386768e1ed754339d8d34ac06a8837b1f2c8698145ebd241b22e158c3 2013-09-10 02:23:42 ....A 5227 Virusshare.00096/Trojan.JS.Iframe.aeq-53a01251d74513e31d84bc393789bc99ab2eb50c459fdcee257dfbbda214cc4a 2013-09-10 02:57:50 ....A 26912 Virusshare.00096/Trojan.JS.Iframe.aeq-53c0f192c67ddffb109d9f6e357284201b921d9211978755f3cbef2cb1bbe5a2 2013-09-10 02:51:50 ....A 6858 Virusshare.00096/Trojan.JS.Iframe.aeq-54ab0902da25356c986f69e1b5a8e04a024563eb3b8646d06a232a2f9558e153 2013-09-10 01:54:40 ....A 197 Virusshare.00096/Trojan.JS.Iframe.aeq-55083e3fca566451cc08dfe2821b68b9fc85bbbf3886f0a3003339ebfbc32ec1 2013-09-10 02:24:46 ....A 5747 Virusshare.00096/Trojan.JS.Iframe.aeq-558905f6e8040e7415611f7e06218fee7d340eaac50299eda8714ebb904a3297 2013-09-10 01:31:32 ....A 16668 Virusshare.00096/Trojan.JS.Iframe.aeq-559daa1559f6de311ba8099e3e4d199030847c79f803206be5e7216d69264742 2013-09-10 02:41:26 ....A 5720 Virusshare.00096/Trojan.JS.Iframe.aeq-55b0d55977f620f34b1daf1b1e4104556c718d268b47f98a1bec94bc2ca1af59 2013-09-10 02:35:48 ....A 1091 Virusshare.00096/Trojan.JS.Iframe.aeq-560a7821f71b123774999e8cac0c686700cbd439a44e763e808534fecfbc6c5d 2013-09-10 02:16:12 ....A 16547 Virusshare.00096/Trojan.JS.Iframe.aeq-5628a3ef408f09ceb6b581080692f83d70c9dd30a0232730d354edc49db45809 2013-09-10 02:02:26 ....A 8070 Virusshare.00096/Trojan.JS.Iframe.aeq-56ceb16e34545909d80c2760a15c8e0c468d90de3110e0b11410ffe67c6fef14 2013-09-10 01:38:04 ....A 1625 Virusshare.00096/Trojan.JS.Iframe.aeq-56d35e049344fdbdb78993156b846e0308a4c89f88733b42dab69a1ab805600f 2013-09-10 01:33:50 ....A 2653 Virusshare.00096/Trojan.JS.Iframe.aeq-570deb031a919168118403e4be8031be458f17155b6730cf61e7d684019def97 2013-09-10 01:54:42 ....A 4956 Virusshare.00096/Trojan.JS.Iframe.aeq-57367307e6dac92a42186a690bd36d2896b160226d23b9ef0d326650bcf1b72c 2013-09-10 01:42:12 ....A 12889 Virusshare.00096/Trojan.JS.Iframe.aeq-581dc420dad639bd63c1235cea4e18760f8eb22df4c21abfbbe40fc8f9e00503 2013-09-10 02:53:38 ....A 944 Virusshare.00096/Trojan.JS.Iframe.aeq-590f0c19054716828720783abecee8c73ac8af1406ae9939bf03ab9f154a2bde 2013-09-10 01:51:12 ....A 4530 Virusshare.00096/Trojan.JS.Iframe.aeq-592eab12e79ee92a3b968f7f36752e7a6658701afe0c7130a7950a824b9df90b 2013-09-10 02:54:36 ....A 363 Virusshare.00096/Trojan.JS.Iframe.aeq-59abdad2b4a05def3d4a95b43706b93be7a282f1e165bc1b80368cd118158a7c 2013-09-10 01:57:48 ....A 5147 Virusshare.00096/Trojan.JS.Iframe.aeq-59d25915c1941d2f1c607376802e6b4c32f26748d307dcc049144ec4838e8ff0 2013-09-10 01:32:20 ....A 1079 Virusshare.00096/Trojan.JS.Iframe.aeq-5a20cc29a48ee0e924154ee960db0d398b31d361f01adad73b76f28c654d344d 2013-09-10 02:16:28 ....A 7739 Virusshare.00096/Trojan.JS.Iframe.aeq-5a6ada5db8c27994034201cb7b4df828aeade437486613a3b97d28157473941e 2013-09-10 03:15:20 ....A 32713 Virusshare.00096/Trojan.JS.Iframe.aeq-5aa83f3124ad019cd7555b03c385379c16ecd5e441a098c2d046199816650f90 2013-09-10 01:59:00 ....A 5098 Virusshare.00096/Trojan.JS.Iframe.aeq-5af0d61b08a3f060ed58b777cb63a2128658b100ef2f6d427a2ff86bf39e74d5 2013-09-10 02:57:28 ....A 12426 Virusshare.00096/Trojan.JS.Iframe.aeq-5afcb6fa8416e75973baa716617ca148de63198cd395a27e24ea3acf6c02c77b 2013-09-10 01:59:00 ....A 7543 Virusshare.00096/Trojan.JS.Iframe.aeq-5b2e8eaa066e5b15b79adc2bed34292d6e502bc37815ac9ddb9e1a847f0a33e7 2013-09-10 02:57:34 ....A 18072 Virusshare.00096/Trojan.JS.Iframe.aeq-5b6aea42b42a44c94b61129f6380a214e89d5793f21df0e4e0ff520486f931ad 2013-09-10 03:09:50 ....A 29841 Virusshare.00096/Trojan.JS.Iframe.aeq-5b96ea5326bfd11843a853c4d24407e00752ace1e3ce1cb15c94eb57a2ddb3e7 2013-09-10 01:42:12 ....A 6677 Virusshare.00096/Trojan.JS.Iframe.aeq-5c7b03a983ea1cb3c2c14f9ab467d87e192ef7711c0770ee5d77de9f5d02911f 2013-09-10 01:36:42 ....A 10622 Virusshare.00096/Trojan.JS.Iframe.aeq-5caecdd5038f60d569e1a37539987c687d6183a20f99edbcc7f6125287682083 2013-09-10 02:44:18 ....A 1405 Virusshare.00096/Trojan.JS.Iframe.aeq-5caf0c645a8be962832835481b1093de24fa4b72d7730b0afa5b9e7c7d90907b 2013-09-10 03:14:32 ....A 26943 Virusshare.00096/Trojan.JS.Iframe.aeq-5d068a74b55f35e10cbd489a04d4f94db3d5ea6a2ec2bb961354e97219fdeede 2013-09-10 01:57:50 ....A 6353 Virusshare.00096/Trojan.JS.Iframe.aeq-5de9de4ac9874e80bcfdc81ad65c51ab27dd15823b9dc2cdfde19447bb794f5d 2013-09-10 02:37:24 ....A 629 Virusshare.00096/Trojan.JS.Iframe.aeq-5e1d9f683965fd68aa04e0a2eefc5ac90da00102b38776a9f7235d28f0da136d 2013-09-10 01:41:30 ....A 5469 Virusshare.00096/Trojan.JS.Iframe.aeq-5e692b2153a05ea52baa80abc5754067619dc0533d5c20cc7e0ac8b0e8e184bc 2013-09-10 03:03:00 ....A 13714 Virusshare.00096/Trojan.JS.Iframe.aeq-5ea81c0469da41b6231ffb5649d09e293a3f86a7a5178def0f290cde3c2a905c 2013-09-10 01:31:32 ....A 527 Virusshare.00096/Trojan.JS.Iframe.aeq-5ec6dd6699be6c0264a4f0a5def9f72b4e0b2132f4112c109e0a5695e2760083 2013-09-10 01:36:02 ....A 506 Virusshare.00096/Trojan.JS.Iframe.aeq-5eda3af8a9a94e520f4a4c7aa3a5620842f35b973a330478727c460401ad9690 2013-09-10 01:42:14 ....A 15575 Virusshare.00096/Trojan.JS.Iframe.aeq-5f6187a81845f1cfe7c83a7d5d382c7b69dd051fb1896aa080be1bca6ba520a2 2013-09-10 02:01:52 ....A 2372 Virusshare.00096/Trojan.JS.Iframe.aeq-605e4a3e2cffb0ac74fe6534081ac3b4426b78656e54979d4d83ed5d1fd6a113 2013-09-10 03:04:44 ....A 7139 Virusshare.00096/Trojan.JS.Iframe.aeq-60637bea03b9ff5af34a29a4e69446cdbae87edff28d3ffecd169a95190b3946 2013-09-10 02:34:52 ....A 11190 Virusshare.00096/Trojan.JS.Iframe.aeq-6134e98d6e84065aebb8e2c64ae42ef278bc172d8126d4ab4c6e00fcfa54c718 2013-09-10 02:01:46 ....A 6968 Virusshare.00096/Trojan.JS.Iframe.aeq-614a5ca6aaa9a6f7d26cd49beb099e185c85698d70ebe0c41ffe657a5fb71335 2013-09-10 03:06:30 ....A 1943 Virusshare.00096/Trojan.JS.Iframe.aeq-61cd493f4e83ec59f1bc6b001df3be8249b7b384d9a0a16eb9e484193194ed87 2013-09-10 02:26:56 ....A 4511 Virusshare.00096/Trojan.JS.Iframe.aeq-6262416fbf78b2b6317719c20ca818f84d78168b68427fc6388aa6590c264850 2013-09-10 01:59:32 ....A 14758 Virusshare.00096/Trojan.JS.Iframe.aeq-6360175f87d25a88eed8fef012e21f2cfb4fa43aae0d38a90975bfe34b189d85 2013-09-10 02:03:34 ....A 7478 Virusshare.00096/Trojan.JS.Iframe.aeq-6415f350984ef0b2147a3904daee2d69b08c8b33bcf8d594e94650bab1627879 2013-09-10 01:44:48 ....A 3156 Virusshare.00096/Trojan.JS.Iframe.aeq-6473d71514452a23a710f0d55c8f8b9ac41f7b4dc2b6087537e8bfc99ad99de8 2013-09-10 02:46:02 ....A 45428 Virusshare.00096/Trojan.JS.Iframe.aeq-64a468f0fd1ea2b4d68bccb61dd5f132126e69731e927c52edf4304ce56617db 2013-09-10 01:35:02 ....A 71203 Virusshare.00096/Trojan.JS.Iframe.aeq-65270cd566d05060387ebe4e0e721a7a3ba615cac06b8c31de0eccd5aa6acfb8 2013-09-10 03:01:50 ....A 14702 Virusshare.00096/Trojan.JS.Iframe.aeq-65cc891bcdd325d1c8502a7ce475150d8f25fbe292fcf9ef4964ae9dcb6e6d2e 2013-09-10 01:33:52 ....A 15621 Virusshare.00096/Trojan.JS.Iframe.aeq-66164083cafe0fbf54cdd0fd0a554a04d659805474c987ebcb8108771c1c47b8 2013-09-10 02:57:02 ....A 7836 Virusshare.00096/Trojan.JS.Iframe.aeq-66acf002c16e66a0237c230172c9f4a106b3be74f0cc9ac48c211c424a670c81 2013-09-10 02:57:24 ....A 8424 Virusshare.00096/Trojan.JS.Iframe.aeq-66c1e3b61de01c4c34986cb9c45b56f5292e1a55b289bc702c79d7a2a818560a 2013-09-10 01:42:54 ....A 9817 Virusshare.00096/Trojan.JS.Iframe.aeq-66e93f156697768236ca18e18021869929c56d2560c0f635fbf62469cbe39da6 2013-09-10 03:12:46 ....A 6041 Virusshare.00096/Trojan.JS.Iframe.aeq-676a9a72c7bef66f8f41880aca2ec8aafee32bb6afdb9f0deb55b2a94a401ba5 2013-09-10 01:42:50 ....A 33989 Virusshare.00096/Trojan.JS.Iframe.aeq-6878812ce7e5518a0db90f61fc718e0c172cc29228cba5e0c734aa34bdf78cf4 2013-09-10 02:04:30 ....A 14091 Virusshare.00096/Trojan.JS.Iframe.aeq-689524b9fba47940a5684de39a112c68a652d4fcb341396f59f6cc719b3c343b 2013-09-10 02:57:30 ....A 2317 Virusshare.00096/Trojan.JS.Iframe.aeq-69061c5f56bc86a4c9f8f33ac8af3cc28acb84f16d2def8cc00762770b5102d8 2013-09-10 03:14:34 ....A 3200 Virusshare.00096/Trojan.JS.Iframe.aeq-690d4934077aee22d4c82fd2ae3c3be459966375a9dda414c32331166f08c981 2013-09-10 02:26:02 ....A 6498 Virusshare.00096/Trojan.JS.Iframe.aeq-699be8eebfbd25d3890f8bad419b16194c9e8ae111fb74b4efe62d4bcd42417e 2013-09-10 01:39:46 ....A 8918 Virusshare.00096/Trojan.JS.Iframe.aeq-69a95eff1c7987ada0f1e1f303bf9d37a82d8017e9815514593eb82c58898df1 2013-09-10 02:29:46 ....A 33318 Virusshare.00096/Trojan.JS.Iframe.aeq-69b5db6482e57a7c0180909786c648fd6d03f643f125a835a9a535fe201a16f0 2013-09-10 02:30:00 ....A 5088 Virusshare.00096/Trojan.JS.Iframe.aeq-6a252b1c348d40ef5115ce334b246d405acdf4ef69a520b75709a88e8590d2ee 2013-09-10 03:00:28 ....A 7518 Virusshare.00096/Trojan.JS.Iframe.aeq-6a6a70cf0d3bdc3524b12bc62587f6174636ff01451c3fe819d328c3f135dc14 2013-09-10 03:12:46 ....A 4091 Virusshare.00096/Trojan.JS.Iframe.aeq-6b510621002aa1a3565e7613292d8df0d0726e7e63e67fa99c045ebcac9529c8 2013-09-10 01:59:04 ....A 11419 Virusshare.00096/Trojan.JS.Iframe.aeq-6bda4e00ba5f9fa1b83c537e0707cf5669ab87c4b410b45df9600990e80244a2 2013-09-10 02:35:44 ....A 4571 Virusshare.00096/Trojan.JS.Iframe.aeq-6c0020f787dc5733a68e6746ef1fc010e23baba02a8146ff5556f812e00cdbf5 2013-09-10 01:59:32 ....A 14347 Virusshare.00096/Trojan.JS.Iframe.aeq-6db2d09b8c6d2f536022ed4a5c06088fcb6103ea8e105234a7d799dbf5fbe9f0 2013-09-10 01:40:56 ....A 1922 Virusshare.00096/Trojan.JS.Iframe.aeq-6e0ac68c9b2ebaffeaff6d02df0aff4c4126710146defeac229678289027a480 2013-09-10 02:32:54 ....A 32040 Virusshare.00096/Trojan.JS.Iframe.aeq-6e38ae0b75c432172e6acf283855a8ae8ac5ed224da82fe6e6a84ec556e115a4 2013-09-10 01:48:00 ....A 38657 Virusshare.00096/Trojan.JS.Iframe.aeq-6eb5e778c8842cbb1bb6904f919a63334ca2536cd9a793dd0c0ecd9daeeb0ebf 2013-09-10 01:37:10 ....A 9681 Virusshare.00096/Trojan.JS.Iframe.aeq-6f614da687e6597dd31671df6364213688dd80476fc762e143749e2e7bdde0e7 2013-09-10 02:57:18 ....A 15460 Virusshare.00096/Trojan.JS.Iframe.aeq-6fa2c89ae4ef6fdee314ead54a0201379c2d893da7bf82225c4f990f0f50135b 2013-09-10 01:34:18 ....A 26944 Virusshare.00096/Trojan.JS.Iframe.aeq-708d0e1ea3d728baafdf7c9d073c42bc9e3d179bc91cdc8500fa058a27829dba 2013-09-10 02:47:46 ....A 3577 Virusshare.00096/Trojan.JS.Iframe.aeq-711b17ff7ccac5928efd6f6e2d3ab78a7ac1ca537d097df7fcc0985f2002e292 2013-09-10 03:12:38 ....A 4697 Virusshare.00096/Trojan.JS.Iframe.aeq-71647c0642b91af53ce0887180b05c8d6211fc8455ffa42c3a66d5260435286c 2013-09-10 02:01:28 ....A 6247 Virusshare.00096/Trojan.JS.Iframe.aeq-72384581e94ad083c8231194ab4a480775c11f5d24626343b27ae550f1e5081f 2013-09-10 02:23:36 ....A 20491 Virusshare.00096/Trojan.JS.Iframe.aeq-7248881f23722e68954d82bea41aaa8278cf10140aae612f5a7fad405b658423 2013-09-10 02:11:56 ....A 9840 Virusshare.00096/Trojan.JS.Iframe.aeq-725215deebd9025d9d4325bd78b5dade75bdf9ca339e4949194994261a57d73b 2013-09-10 02:13:52 ....A 532 Virusshare.00096/Trojan.JS.Iframe.aeq-72eefdeb19951827ff07d44fc3e2624c5ee31dedd21d99cb0fd62f5d142426f1 2013-09-10 01:55:46 ....A 10074 Virusshare.00096/Trojan.JS.Iframe.aeq-738e9079b61e66f575a557474aa2ab638a5d477fadef3e90dde043e7833f3d7f 2013-09-10 02:50:12 ....A 7611 Virusshare.00096/Trojan.JS.Iframe.aeq-7533394aed532c426671f7d80d118a7500f9076676599e304c71aa4e8f6a25f5 2013-09-10 02:30:50 ....A 1068 Virusshare.00096/Trojan.JS.Iframe.aeq-7537ac2991427017d1a1af7cfc0e613183b5b24b93318b184fc8e10ffe65c3e1 2013-09-10 01:59:08 ....A 2214 Virusshare.00096/Trojan.JS.Iframe.aeq-7671b517efbc2cdea18c8c979fb74bc51fc452621bd9d895057d4a6cbdf03926 2013-09-10 01:41:36 ....A 14670 Virusshare.00096/Trojan.JS.Iframe.aeq-76c5f28ef8a3763a582a8ead4bee0b72b348f3301b2e4e6ac56497d8101bea63 2013-09-10 02:57:40 ....A 48873 Virusshare.00096/Trojan.JS.Iframe.aeq-77ad19cc383f2adf1d33389ad9e9f2c7e5f635ebcdf267fdb11ff36a6f98aaa0 2013-09-10 01:36:42 ....A 31617 Virusshare.00096/Trojan.JS.Iframe.aeq-7865eadeade7b9a34bcb79351eb761a0b5636a8c0b42a367a2df253714cbdbe6 2013-09-10 02:22:54 ....A 3122 Virusshare.00096/Trojan.JS.Iframe.aeq-788b8c29c2a54ca7831593bb356312fad8a649b401ba00c906f7da03ee488d9b 2013-09-10 02:35:48 ....A 5128 Virusshare.00096/Trojan.JS.Iframe.aeq-7926391e88cab4b0adfed8dde42b9ed61509f814c76f7842bc4b7d01b564b0c5 2013-09-10 02:38:54 ....A 1293 Virusshare.00096/Trojan.JS.Iframe.aeq-79acbd2d5d1fd307f102ca00a741e5eee594483d81e4cb7bb55e9b40a275491b 2013-09-10 02:49:08 ....A 4851 Virusshare.00096/Trojan.JS.Iframe.aeq-7a06480b3594141f1758a48eb1e6d90f9b917f6257efc17123dea538b6dabf26 2013-09-10 01:47:08 ....A 7103 Virusshare.00096/Trojan.JS.Iframe.aeq-7a72c1c043788fb1bec3e4ba68fd7e63d806a03f8e36c57d25a337a442795e33 2013-09-10 01:32:06 ....A 3588 Virusshare.00096/Trojan.JS.Iframe.aeq-7ad487d66aef2805fe09ba6b3fce8debdb428146bb4d83e397a0f7826b4f1c7f 2013-09-10 02:33:40 ....A 12438 Virusshare.00096/Trojan.JS.Iframe.aeq-7b1dabe8a96c4090d32a33e07c3dafe49163f00a2f5f4be9485eb9e69de6bd95 2013-09-10 01:47:38 ....A 2912 Virusshare.00096/Trojan.JS.Iframe.aeq-7b22fbc2e175a873b9654fab8df1bc1fdc9f31bed4aecfef2e5201de51eb1861 2013-09-10 02:07:58 ....A 8982 Virusshare.00096/Trojan.JS.Iframe.aeq-7b58c4c38a8a9bf9addce2307e12b1fa431af5e0048f250ade0ddd67872f1938 2013-09-10 02:53:44 ....A 6131 Virusshare.00096/Trojan.JS.Iframe.aeq-7b860f24e3528c443ad97aba1a8ed0c433ecf645a1b0ae2c1c13e55a0f227e2a 2013-09-10 02:36:48 ....A 29499 Virusshare.00096/Trojan.JS.Iframe.aeq-7cdf39d3d2a1bbca2469224004c17854b405e998e19a8c1790752ec4998b77b4 2013-09-10 03:14:38 ....A 3838 Virusshare.00096/Trojan.JS.Iframe.aeq-7d1f7fcc2f6ef27c11f6193d35dc23a995ad166ce589bf605d3f03de9bd597e9 2013-09-10 01:40:18 ....A 8871 Virusshare.00096/Trojan.JS.Iframe.aeq-7e90af94cc87a0691685e341b3927a95a49a6122c467df44fcac5852f17104a4 2013-09-10 01:39:56 ....A 15093 Virusshare.00096/Trojan.JS.Iframe.aeq-7eef649ba729e8f5e7111993c47977421dfa4bd207f73fc70697195633fb4cf1 2013-09-10 01:51:16 ....A 7236 Virusshare.00096/Trojan.JS.Iframe.aeq-7efb1ad019a49a3a07a49220d987e16b3c4ae6d11c09e81ed52e94a1cded04ce 2013-09-10 02:13:08 ....A 11744 Virusshare.00096/Trojan.JS.Iframe.aeq-7fb6f9dc61ec5a6bc4f7d79d15048492b6c113d57e75d43b762151f9e04b4a53 2013-09-10 01:42:18 ....A 17919 Virusshare.00096/Trojan.JS.Iframe.aeq-7fe7a7d66f83ae278ce3c536efbc4701b1b9f1222745e5a85a0657c2ceb9b8cf 2013-09-10 03:07:52 ....A 14146 Virusshare.00096/Trojan.JS.Iframe.aeq-801e01c2e758addd2f763b911bad50dd618b20db4318ef4acd9a95d62d861545 2013-09-10 02:08:00 ....A 21573 Virusshare.00096/Trojan.JS.Iframe.aeq-80421a2ff06906e61c2b333107b040a66abd21b70e1efbc6d25e5a973d40032c 2013-09-10 03:12:38 ....A 47364 Virusshare.00096/Trojan.JS.Iframe.aeq-80959d3428879cb202c42f730248320df6bc2f31deb4ec2eea2e6e548976e872 2013-09-10 03:09:58 ....A 19661 Virusshare.00096/Trojan.JS.Iframe.aeq-80c19f0e06e4dabcefb4fdb7a893b76d5c6d91977fc78859bccfd4d22611547b 2013-09-10 02:57:38 ....A 5909 Virusshare.00096/Trojan.JS.Iframe.aeq-80cfe20fa844662417a238a500a60e64a7a00e913769be21c3b3a895bce6473f 2013-09-10 02:57:22 ....A 12192 Virusshare.00096/Trojan.JS.Iframe.aeq-817f48f9aedb8509fc75b4606644f811bcfd0e5b58c00f4ce068d8433728605c 2013-09-10 02:22:00 ....A 2852 Virusshare.00096/Trojan.JS.Iframe.aeq-81f50b95ba056f59d20772aa4f831e72dedda4dd5b29ca8a008a99a6fa2fdcd4 2013-09-10 02:00:30 ....A 6203 Virusshare.00096/Trojan.JS.Iframe.aeq-821c2d4b0beead43bbfc067f7def4b72ea4e2d8b8f077087f88c858b2ee44110 2013-09-10 02:48:20 ....A 3322 Virusshare.00096/Trojan.JS.Iframe.aeq-82b958f5f3e3fade7d386622e3e065b1fcf3b949a6f1be337e9d2dd019384a60 2013-09-10 03:01:08 ....A 4433 Virusshare.00096/Trojan.JS.Iframe.aeq-831edfa1d4cf5999cfe5c64dd5ab48cb37ce31da554d0f30e00e2a76d29a0159 2013-09-10 01:50:30 ....A 14244 Virusshare.00096/Trojan.JS.Iframe.aeq-835234bbcee2c93780c9cb7b137799f9c08fca9c13804080dafe04bc08d4fcea 2013-09-10 02:30:04 ....A 21000 Virusshare.00096/Trojan.JS.Iframe.aeq-849d1d64cafe5a6b284a9afb3cf42c87bef44d87a562253cdabd6b39fcabc96a 2013-09-10 02:03:50 ....A 4534 Virusshare.00096/Trojan.JS.Iframe.aeq-853c1e735769223eeb9047731487d61da405d49428679e088c1020fafdc954fb 2013-09-10 03:13:04 ....A 5762 Virusshare.00096/Trojan.JS.Iframe.aeq-858e2d1effbb1c39f13aabba7ac19218c72589b7fa4b5a76ac321e29714fc4e2 2013-09-10 03:05:38 ....A 3747 Virusshare.00096/Trojan.JS.Iframe.aeq-85a7297309952509ee8eb6180f45a615134c0fb2b568f640df7be23d89684fb8 2013-09-10 01:59:06 ....A 885 Virusshare.00096/Trojan.JS.Iframe.aeq-86089fbf5ad6c83d01f0f505804ae6277d385fe8be71bc85ca8b47386f732d1d 2013-09-10 02:01:22 ....A 683 Virusshare.00096/Trojan.JS.Iframe.aeq-867ea29b6eb53d345242b42726d7d7fcd53e9cedc50043283a3862fe5a2297a6 2013-09-10 01:41:38 ....A 11450 Virusshare.00096/Trojan.JS.Iframe.aeq-869085f3871d6593de8274945eecb1e6e13390f265cce24880a4b534e2279898 2013-09-10 03:15:32 ....A 7102 Virusshare.00096/Trojan.JS.Iframe.aeq-87d653ab0a7c60929639680ebe5ca8d466509d4b897baade1c4487be9a2c33e9 2013-09-10 02:57:30 ....A 10129 Virusshare.00096/Trojan.JS.Iframe.aeq-8822d21f42711a646131dc185d45a256275964b54713869e9b9a7d21bcd66605 2013-09-10 01:59:22 ....A 2445 Virusshare.00096/Trojan.JS.Iframe.aeq-88a8b60fd46396dd800983ccd1e5df0a88909677d62397aa5e6ff876549c810b 2013-09-10 03:12:04 ....A 14715 Virusshare.00096/Trojan.JS.Iframe.aeq-88fbd931c030e06de574968b47ee39cb070400686fed038f1e5abc30be204bf7 2013-09-10 02:57:48 ....A 463 Virusshare.00096/Trojan.JS.Iframe.aeq-88fc3986927929a81ed5a21666b5cb1c8c0555ec12df146f24770b3af28f762d 2013-09-10 01:57:14 ....A 2588 Virusshare.00096/Trojan.JS.Iframe.aeq-8944a38e16c1fc3b9b6145627ea0236affe6a8110d0ee25d14138250515f0547 2013-09-10 02:52:48 ....A 8538 Virusshare.00096/Trojan.JS.Iframe.aeq-898d7435e33948f2a078929ea8098e7685169bfe94c400d5e93f7cb932907164 2013-09-10 02:09:38 ....A 2685 Virusshare.00096/Trojan.JS.Iframe.aeq-8a1abd904bd60d1d0fdecc90098ea27821ce295a9274045901aea1dbe4facd49 2013-09-10 02:58:26 ....A 36401 Virusshare.00096/Trojan.JS.Iframe.aeq-8a56696d7d9abd3090982ff8f9eb2aad3b450af573fb0bcf4a93383be0032182 2013-09-10 01:58:48 ....A 9528 Virusshare.00096/Trojan.JS.Iframe.aeq-8a919576800a99ce7d984b5f93d0483f78b836d18e680c4e68bdba4b0e83fe31 2013-09-10 02:57:36 ....A 23417 Virusshare.00096/Trojan.JS.Iframe.aeq-8b7897c34ffab43139d57c38d28b1a5ef403d777d6c9dceadd5e1919b704ee82 2013-09-10 01:58:54 ....A 19226 Virusshare.00096/Trojan.JS.Iframe.aeq-8b7eb010847284bdc70caf768f5f153ccbbad6a5ac2be859357dd94b557d7e64 2013-09-10 01:46:08 ....A 17948 Virusshare.00096/Trojan.JS.Iframe.aeq-8bbfcbea6fb570b0a6bd8835188fe23d9edd70ea36f095ef8acd0fae1d3f9920 2013-09-10 01:54:54 ....A 9874 Virusshare.00096/Trojan.JS.Iframe.aeq-8bf8f8270fe02c2e2bd67d39822e6569437f5316e473b976166ba16ef3d8f48f 2013-09-10 01:58:26 ....A 389 Virusshare.00096/Trojan.JS.Iframe.aeq-8c56880a01b278a5c2eb37e4765f876977a7eac14cebac10959c2569168575b4 2013-09-10 02:01:54 ....A 36977 Virusshare.00096/Trojan.JS.Iframe.aeq-8c8bf71e1e6895e4b93c05eecc5576a268d09af5023e75c0dc272d9adc657e9f 2013-09-10 02:57:42 ....A 14415 Virusshare.00096/Trojan.JS.Iframe.aeq-8e0493caa786e75d9106d850338ce611d89e6ac5d279f5d0029001f9a1dcb3d8 2013-09-10 01:39:48 ....A 20357 Virusshare.00096/Trojan.JS.Iframe.aeq-8f10dc327b716a138b38158de2a13250f1abcb61229abf25069f322a842d7331 2013-09-10 02:32:58 ....A 1820 Virusshare.00096/Trojan.JS.Iframe.aeq-8f90f231db07e3da73e91124bc03b4f7e9b47170022dd463174bdfe08f525661 2013-09-10 03:04:56 ....A 23155 Virusshare.00096/Trojan.JS.Iframe.aeq-8f93cae6e500c3d4800b215a1776948e7da357922041ada0aaff74ce53751d0f 2013-09-10 02:24:00 ....A 34604 Virusshare.00096/Trojan.JS.Iframe.aeq-8f9853da69ef3be740d7d55ea5ba67964619655f8a24e3ea3ab3195637317137 2013-09-10 02:19:36 ....A 883 Virusshare.00096/Trojan.JS.Iframe.aeq-8fa28495f6b2c05e77768892b0db32a4f0a278418423618639b57ec05fb6df59 2013-09-10 02:57:36 ....A 23211 Virusshare.00096/Trojan.JS.Iframe.aeq-8ff863a8f9b319e191e6801caf450f0f0e6c24a39dd9f335a610ed15e61b6328 2013-09-10 01:58:02 ....A 10862 Virusshare.00096/Trojan.JS.Iframe.aeq-9007fd873f2c1c2b980ed4e5ab24de0d64326772d2aabbd742a0abf2b65854dc 2013-09-10 01:38:38 ....A 1110 Virusshare.00096/Trojan.JS.Iframe.aeq-901d736c47a881aa9a17d12a713046f1045ba2a2e4d855d9d6df664ecb400064 2013-09-10 03:10:02 ....A 23223 Virusshare.00096/Trojan.JS.Iframe.aeq-90754fa2567e9f3a60b7917bcdc1fbec8e11695366f5e23a52ccf224c4d76cce 2013-09-10 02:39:36 ....A 1571 Virusshare.00096/Trojan.JS.Iframe.aeq-90c3b6b3102037fa9971c44926a2c0fdaec90654798415eeac78a4e8d5e02ceb 2013-09-10 02:54:50 ....A 3359 Virusshare.00096/Trojan.JS.Iframe.aeq-92c05080b604876c28fbe6d6e3d0feee05f63d73ed6da225eae82f23fbde91cc 2013-09-10 01:31:46 ....A 29829 Virusshare.00096/Trojan.JS.Iframe.aeq-93029866a1ba6d3fa1be351eff9bd4ad8d230ce0ad72a7c933fc9a601d500959 2013-09-10 02:44:30 ....A 22050 Virusshare.00096/Trojan.JS.Iframe.aeq-93231a8432c698099c8eeb062f0f89bb7ce6ccb4ab97046241cfb68297eca698 2013-09-10 02:57:24 ....A 5197 Virusshare.00096/Trojan.JS.Iframe.aeq-93f6fc9416195e0f7c477802ab449a9fad59af8b2af1b7d46be563af345ad014 2013-09-10 01:31:48 ....A 22705 Virusshare.00096/Trojan.JS.Iframe.aeq-946b88e067ecd9f3ea27e7c474a169168ccb33ba253169d691f8d4196d35bd09 2013-09-10 03:01:46 ....A 26323 Virusshare.00096/Trojan.JS.Iframe.aeq-9496dcb8c0533d51a56aaabbe7feda98f5c59ca648da5138ae4aea340ce8af05 2013-09-10 02:02:56 ....A 8003 Virusshare.00096/Trojan.JS.Iframe.aeq-94ce8e67599ccf512f195e0f3e83154aae52795b03833ad9b6e53aa1820f5427 2013-09-10 02:15:38 ....A 1366 Virusshare.00096/Trojan.JS.Iframe.aeq-94d0f5a15e7dfbceb7dc6e07dbbb4de940f826a389925af6d69dbb716456ed62 2013-09-10 01:43:44 ....A 17097 Virusshare.00096/Trojan.JS.Iframe.aeq-95226116d98838fe6023fb0839a59887c27cf758c65f6b918b5ee03c0b88bff4 2013-09-10 02:57:30 ....A 11928 Virusshare.00096/Trojan.JS.Iframe.aeq-952af4f20d25f182f4d10d623e5e10e319b4e9cd1964332a3cae6b7bc5535593 2013-09-10 02:57:28 ....A 8633 Virusshare.00096/Trojan.JS.Iframe.aeq-958c958bf30fdabced8b32e93c31a53011cfd087e60065137a7308d7345270e2 2013-09-10 02:00:18 ....A 10529 Virusshare.00096/Trojan.JS.Iframe.aeq-95a8cb067e607b207ef0334ed26d192bfbef8c4e4d0114a4e7eab79401b3ee9a 2013-09-10 01:59:08 ....A 12721 Virusshare.00096/Trojan.JS.Iframe.aeq-95e9a0b714b2cef863fa6cff9bf3f2195d607abaa8e2123cc32a2890a9ec216e 2013-09-10 02:57:34 ....A 8664 Virusshare.00096/Trojan.JS.Iframe.aeq-963c9c0164055efb25f00ac7ea57cff13d7a78ab7cec02f6f68056b3f94fd561 2013-09-10 02:51:08 ....A 811 Virusshare.00096/Trojan.JS.Iframe.aeq-963ea9b64c4ba88091fd928598065f6536e697f53ccd5dec4fa0a69141f8f221 2013-09-10 02:57:34 ....A 2758 Virusshare.00096/Trojan.JS.Iframe.aeq-9643df934e1865874ce9ee48425b9095f7bcdef3ce4903fbb8d18fd6be71cfa1 2013-09-10 02:46:42 ....A 2351 Virusshare.00096/Trojan.JS.Iframe.aeq-96618d3ec186c9cd873955b5e99849a4b87ed4bca281870278b232b9966cf646 2013-09-10 01:36:54 ....A 987 Virusshare.00096/Trojan.JS.Iframe.aeq-969051bf214d8f9d29648aa01fc3bf169f900a203b798502aef19443a5b6916a 2013-09-10 01:43:44 ....A 3829 Virusshare.00096/Trojan.JS.Iframe.aeq-9728700fd223ff86d0cb5f294aa60c811113e926d987db527444676c11e14644 2013-09-10 02:52:04 ....A 6468 Virusshare.00096/Trojan.JS.Iframe.aeq-9746e709fa1973e1a70bb431f4a0f4a1737ccdae8659480c9b010a2498a33366 2013-09-10 03:05:42 ....A 26566 Virusshare.00096/Trojan.JS.Iframe.aeq-97b14f9fdf72cf3b715c25c0462ca7af48b549744e1cf0d03cad259ad0ae3aef 2013-09-10 01:34:50 ....A 638 Virusshare.00096/Trojan.JS.Iframe.aeq-98118b1c8a9a99da138ec94e429b8b01a206686210f50e512498bb97331930f2 2013-09-10 03:08:00 ....A 64073 Virusshare.00096/Trojan.JS.Iframe.aeq-98aa591560fc3d236b285cf74efb94441126d06073ff3ae12b7c916812767ae4 2013-09-10 02:48:14 ....A 7572 Virusshare.00096/Trojan.JS.Iframe.aeq-9976dd5cffa6c5843d470c3254c78517b3dd1767a8701ef1fc75ec467b871d3c 2013-09-10 01:34:50 ....A 3725 Virusshare.00096/Trojan.JS.Iframe.aeq-99a652fbef458e136e1229d38d03d9f3147abcf658a108ec4bd4c75359642b70 2013-09-10 03:04:58 ....A 21204 Virusshare.00096/Trojan.JS.Iframe.aeq-9a87f527cf764dbb9363833d86106f0ccc7e69ea1cd63439c32f4be831ba929a 2013-09-10 02:57:28 ....A 8349 Virusshare.00096/Trojan.JS.Iframe.aeq-9a9cda2cc5ab70435d329e1b39b73f468a89da615f47e5767c40601a208ac99b 2013-09-10 02:52:06 ....A 6715 Virusshare.00096/Trojan.JS.Iframe.aeq-9aab426b135ab3419f0bf825e9ee2d0e85ce68709d15cfe2ae1cff77971a4402 2013-09-10 03:12:46 ....A 2983 Virusshare.00096/Trojan.JS.Iframe.aeq-9aca18657e01599311e4932673a48fcc10f31e1b692b18a208d221d484fa1079 2013-09-10 03:05:44 ....A 11283 Virusshare.00096/Trojan.JS.Iframe.aeq-9af92dee01ad5f737d97e94bb9fa43e867efae9d88dfe14f9eb7140e6168ac9b 2013-09-10 02:40:48 ....A 11737 Virusshare.00096/Trojan.JS.Iframe.aeq-9b2e19058c344e02b838ed654a6f7516fe95c3f019577c1d32a2715b6060860a 2013-09-10 02:22:06 ....A 17468 Virusshare.00096/Trojan.JS.Iframe.aeq-9b39175bc9e191e9eba56f9b913a10cbe79ca3ea5224e09e3a89f0324288f314 2013-09-10 03:06:22 ....A 3582 Virusshare.00096/Trojan.JS.Iframe.aeq-9bd1c66086f407a538e79119f9e19d249691b19ebf104396192ba2201a8d7bf3 2013-09-10 03:12:46 ....A 19759 Virusshare.00096/Trojan.JS.Iframe.aeq-9bd7f744c30aa47a8e27998ceb77db0b198ced8a40728f6d7dfb00455e19b903 2013-09-10 01:37:52 ....A 11159 Virusshare.00096/Trojan.JS.Iframe.aeq-9c09b95ac33bed114726eeafd76fe9011fab21c651e745ad5faa500c0868580f 2013-09-10 03:05:08 ....A 21673 Virusshare.00096/Trojan.JS.Iframe.aeq-9c14ab0c6f392f18dd3cc79006f16b650cb6a6c6c60b1acac6ee410ca47e2220 2013-09-10 02:04:40 ....A 181 Virusshare.00096/Trojan.JS.Iframe.aeq-9c46b9d0cebea9afd5abcc7a5bc621ee6ce7de40d22f6d160abaa30ffe6ebf66 2013-09-10 02:01:58 ....A 5015 Virusshare.00096/Trojan.JS.Iframe.aeq-9ca2bb51d65ebc4637bf1bd14f84fdfe0dd0490ac47203ed5237ed80b8970a71 2013-09-10 02:53:52 ....A 7386 Virusshare.00096/Trojan.JS.Iframe.aeq-9d3c544a4fc0d9cb0b384a5ad8abae121631a072c7902efafc13a0616d50b3cd 2013-09-10 01:35:14 ....A 8358 Virusshare.00096/Trojan.JS.Iframe.aeq-9d4b51d5b794c75e1492e1764b11844826d68d30b7db6eccc5c02966452a9f77 2013-09-10 03:10:04 ....A 2872 Virusshare.00096/Trojan.JS.Iframe.aeq-9db4f83b8cf0fdb9c8ba251ca76c04707f6fd4fbba88e36db021162e7948e076 2013-09-10 02:41:44 ....A 8879 Virusshare.00096/Trojan.JS.Iframe.aeq-9dcf4a13f3ce590683468090a63cd79508f52b53e3d908b06b03919786442c0e 2013-09-10 03:01:46 ....A 2378 Virusshare.00096/Trojan.JS.Iframe.aeq-9de2ac5437fb5903a1033a7cbe2105da86037c06300ecdd5bb0a61b1286d495c 2013-09-10 01:38:24 ....A 16719 Virusshare.00096/Trojan.JS.Iframe.aeq-9e42aee0dc982fee1f9f4f431151dd6ce5e1b3b547b2f07c625a5bc0c6ac12a1 2013-09-10 02:56:38 ....A 67078 Virusshare.00096/Trojan.JS.Iframe.aeq-9e449c435236938ac2db9f53ca44ac92b7423afdcd64d721b8d6c8aa53ba647a 2013-09-10 01:57:08 ....A 2024 Virusshare.00096/Trojan.JS.Iframe.aeq-9e4a63c14ab8b62d742b30323d7950abbd67daa14d4a898c42af851e37e391c9 2013-09-10 01:38:50 ....A 6867 Virusshare.00096/Trojan.JS.Iframe.aeq-9e7c8d796dd6ceb53ff60fa462ddb1cffc3e498c3f0fcb3a9da69f90bd6ab80e 2013-09-10 01:45:24 ....A 2431 Virusshare.00096/Trojan.JS.Iframe.aeq-9ebe0eedaa8a98a315ac13f480e5915c8d1900108f86475069a28dc8933cd60d 2013-09-10 02:13:16 ....A 457 Virusshare.00096/Trojan.JS.Iframe.aeq-9ed4454ec9512e8a39efd7fb1f14aa6f553f7d2830c6cf00781a34dae443bb4b 2013-09-10 01:40:24 ....A 3539 Virusshare.00096/Trojan.JS.Iframe.aeq-9edab02c38486f8e0cf5518cf06cb8838308690c4d381907425299aefd91b06f 2013-09-10 02:18:46 ....A 175354 Virusshare.00096/Trojan.JS.Iframe.aeq-9f3e792d95f428e0f9ee6de3050cde0d510fd6ed80449add32ad0770caad2401 2013-09-10 02:01:28 ....A 1249 Virusshare.00096/Trojan.JS.Iframe.aeq-a08f3b5e0038a771503374789224e6e915c0f913c11c2551cc6c41efb2112a3a 2013-09-10 01:46:52 ....A 1537 Virusshare.00096/Trojan.JS.Iframe.aeq-a10e0ba225e0405f8bbd2986693fd88511af961f1213489478855d20f0312d82 2013-09-10 02:44:34 ....A 14085 Virusshare.00096/Trojan.JS.Iframe.aeq-a129c8c78e8e74b0ed66ccaa94a69c3c340cccb024f2dc4f3617599beb1ef181 2013-09-10 02:14:48 ....A 8136 Virusshare.00096/Trojan.JS.Iframe.aeq-a168ba55848b6e9bba6ef1bb89c37ad239ccc0de497176bdba523a2e90a76dce 2013-09-10 03:14:44 ....A 485 Virusshare.00096/Trojan.JS.Iframe.aeq-a182ba9f60ba51202ab7a9f2af05c84b9c3d90478ad25357f4f7d0d5ef063b7c 2013-09-10 03:05:26 ....A 3638 Virusshare.00096/Trojan.JS.Iframe.aeq-a1bd708ebd03158ed53961b8849eef120749963890144e59a935eaec2fdb5ea8 2013-09-10 03:12:32 ....A 888 Virusshare.00096/Trojan.JS.Iframe.aeq-a35671191327ec8951ea83bd67c4c045d4ce1682504afec8dee698d8ee8c7601 2013-09-10 02:14:16 ....A 17491 Virusshare.00096/Trojan.JS.Iframe.aeq-a374cdf501b96546c7eedd3a5d4896de5b060b3e50a083f0f50962f8f33a42a7 2013-09-10 02:39:50 ....A 47147 Virusshare.00096/Trojan.JS.Iframe.aeq-a39772466e68ceb54b26aa31ae0cc1669f8a7fb84e419a8a2994135a2496f91f 2013-09-10 02:40:52 ....A 26853 Virusshare.00096/Trojan.JS.Iframe.aeq-a3af4ea4d4964ddd4d5ad06ae8dd90b140388e76aa76db5c2f01bea71cfbe6e1 2013-09-10 02:57:42 ....A 22289 Virusshare.00096/Trojan.JS.Iframe.aeq-a437c73aba678f56da4a2a9328d0976a1847092ce121bc3ecf08243d0e090efe 2013-09-10 02:57:42 ....A 1217 Virusshare.00096/Trojan.JS.Iframe.aeq-a572ecc1b8fd97295fdff9bf4eb548ccf66b876440dd8a1089cb2a47d3f6502c 2013-09-10 01:59:10 ....A 34655 Virusshare.00096/Trojan.JS.Iframe.aeq-a69565d5c1135c9d4c12d255cc4328076a1a0b79928c1bc423457b0686062cfc 2013-09-10 01:35:12 ....A 7842 Virusshare.00096/Trojan.JS.Iframe.aeq-a6964cba35d78ccc7e2905269660f82a046fc2e82f456b0cc28f5ac6a67a4239 2013-09-10 01:40:26 ....A 7361 Virusshare.00096/Trojan.JS.Iframe.aeq-a69df39856e5549a11b1dfb1fbd95226f74d8a5855bd6b985917618e712c6823 2013-09-10 01:41:42 ....A 6697 Virusshare.00096/Trojan.JS.Iframe.aeq-a6a02db146657d7a0a4914a4f208f7f2997fbe901ac0186e7add1154f6845c03 2013-09-10 02:54:54 ....A 5105 Virusshare.00096/Trojan.JS.Iframe.aeq-a6c7c2c0a0b9dfe35c379a637765bde5abcd2c0e24774b6da41b872b6f0f01b5 2013-09-10 02:46:22 ....A 2655 Virusshare.00096/Trojan.JS.Iframe.aeq-a72aeb271e502b3ca3612ddd1599ce5f0b60686b099b75f1fe21736e869f520a 2013-09-10 03:09:14 ....A 5930 Virusshare.00096/Trojan.JS.Iframe.aeq-a7eb4600c85239b8ceabb41e34065837948ef7b0ae5b021f14afbe3032a288fc 2013-09-10 01:58:08 ....A 7759 Virusshare.00096/Trojan.JS.Iframe.aeq-a87031778fe5d2e23f1ebc61bdc1d7a68d23c5f71fdc98854bc0c06e9bcafebb 2013-09-10 01:41:42 ....A 11421 Virusshare.00096/Trojan.JS.Iframe.aeq-a8ba8e00fb837799f25610bbe2ca68a46adec0474a92a1238879b23824b68b3d 2013-09-10 03:13:56 ....A 6951 Virusshare.00096/Trojan.JS.Iframe.aeq-a972976dc26137792d881020c177d0126504d8230a23e5e7a59c4a5a37630d57 2013-09-10 02:20:44 ....A 253200 Virusshare.00096/Trojan.JS.Iframe.aeq-a98117d995f8198d592981c5f65b7019011f3c20c049f73893b50c068146ce82 2013-09-10 01:59:44 ....A 17628 Virusshare.00096/Trojan.JS.Iframe.aeq-a9880d7e4d7d084918b2f8f853f99d05b51af2687621583a8d0563bf07345d31 2013-09-10 02:43:40 ....A 2424 Virusshare.00096/Trojan.JS.Iframe.aeq-aa0b53ce95a83d7146a706071bb9033fae4fc4284589132d744bfe156be12a5f 2013-09-10 03:01:52 ....A 15912 Virusshare.00096/Trojan.JS.Iframe.aeq-aa0d18f412a34620d0d349d7857cc2049ef6a3a257652b7bdf429ad92445f278 2013-09-10 02:41:48 ....A 47149 Virusshare.00096/Trojan.JS.Iframe.aeq-aba1cab2408884ec13e82da0d40cd40e31b47f3f04744e879e240f84151f096a 2013-09-10 01:59:04 ....A 2159 Virusshare.00096/Trojan.JS.Iframe.aeq-abc506b5712ad8b5b459f2a9565670592adc02e5bc0578d5bf68068eb5c1287f 2013-09-10 03:08:06 ....A 1395 Virusshare.00096/Trojan.JS.Iframe.aeq-abf4b4f7023690e6b296f63e69d988b710f190a089ae34178b0110fc5dc30f87 2013-09-10 01:34:06 ....A 22498 Virusshare.00096/Trojan.JS.Iframe.aeq-accc6ee4ffc0ac87b9554e782c3be2d54e1f1ff4bfddecbcad7ee8221606fca6 2013-09-10 03:12:34 ....A 1693 Virusshare.00096/Trojan.JS.Iframe.aeq-ad0fc26c6c644e679734b9fd56aaa28fc31417b72de8df0acc3adce557174ce2 2013-09-10 02:03:42 ....A 16848 Virusshare.00096/Trojan.JS.Iframe.aeq-af120821f08f7a69250df8608f4d3f983f18b195a13a2f2d79c1407311639a6e 2013-09-10 01:48:10 ....A 27760 Virusshare.00096/Trojan.JS.Iframe.aeq-af41c948a8a18fc530d63167f7db48df7a3d4524dc8c167eb324590c4f1f74cd 2013-09-10 02:57:36 ....A 2070 Virusshare.00096/Trojan.JS.Iframe.aeq-af9a79019573defa93e890672238095e47e5e0ffb6411bf6b7e1ff36ceeb6e9b 2013-09-10 01:58:12 ....A 48935 Virusshare.00096/Trojan.JS.Iframe.aeq-afc1bb133bc19d9ef32032e6111c6a921d3403fe5c2251219433435544a418d8 2013-09-10 02:30:12 ....A 2534 Virusshare.00096/Trojan.JS.Iframe.aeq-afed779e55909e46f7c476e77f57c720d2897668dbf4b5e0f49922c47d9fa1d8 2013-09-10 02:36:18 ....A 12448 Virusshare.00096/Trojan.JS.Iframe.aeq-b0068e5fa41b5b0f54f1d7786e26d444ccbd58e0f79338ccec8c7c526a775dcf 2013-09-10 03:10:10 ....A 6286 Virusshare.00096/Trojan.JS.Iframe.aeq-b07543fd5bf6cf82122fe53c02854d941571f454cda92491cbb025fa9f357b28 2013-09-10 02:02:52 ....A 4233 Virusshare.00096/Trojan.JS.Iframe.aeq-b0ffff1e2f1c4ea44c46e266bdb7d85c3d8038d90a463b5048a5667e4187dc5e 2013-09-10 02:47:22 ....A 1289 Virusshare.00096/Trojan.JS.Iframe.aeq-b120f0ba540643efa9dfd4f213928123f8950cf95ff74d04d418cb87c0be8837 2013-09-10 02:18:20 ....A 6265 Virusshare.00096/Trojan.JS.Iframe.aeq-b1296dbfae1751841ecc8a35d2b99e381ccdfbd4d8bbc93e650e1775b5e25d5b 2013-09-10 03:13:12 ....A 13318 Virusshare.00096/Trojan.JS.Iframe.aeq-b1546fbf2b4d5e8525c7fbdb0b29ee73f13a169291fe2b8c3608166da7db3ef3 2013-09-10 01:49:56 ....A 1460 Virusshare.00096/Trojan.JS.Iframe.aeq-b238be9f3c81fd089449e82121026d3b4387f2c6b6d21432168399fe4bedd4ea 2013-09-10 02:57:24 ....A 8524 Virusshare.00096/Trojan.JS.Iframe.aeq-b284b10ca092d4f6d22bf4654ab1c329d6e66ae7ea9e0134fbaaea3abdc55c11 2013-09-10 01:59:58 ....A 57724 Virusshare.00096/Trojan.JS.Iframe.aeq-b289f0d55548e6db528a250e71654cd878384b291f0626b4cbf6d4cb2514d732 2013-09-10 02:47:22 ....A 13980 Virusshare.00096/Trojan.JS.Iframe.aeq-b2da80f126d25ed698a7bcace293cdc480b742be54e129ef9f92a587c7c38d25 2013-09-10 01:58:50 ....A 12169 Virusshare.00096/Trojan.JS.Iframe.aeq-b2f362dd09d2fc365f096c40c0e63abc41edf89016cedb1b9cb31af9987d3bbb 2013-09-10 02:57:36 ....A 10966 Virusshare.00096/Trojan.JS.Iframe.aeq-b33028efd4549a610208bdbbab93e4194cb3c8e0d2c91c4a2a244649d5e51a74 2013-09-10 02:59:26 ....A 8535 Virusshare.00096/Trojan.JS.Iframe.aeq-b34306e0c5fe98e407ccb9460ab4101eb41df8d8f6aa856350252789c6c2c74f 2013-09-10 03:06:58 ....A 9295 Virusshare.00096/Trojan.JS.Iframe.aeq-b36d710a4492715e6d55c619df18cf1242b837990a4068430a5297ab3a877f7e 2013-09-10 03:00:30 ....A 3622 Virusshare.00096/Trojan.JS.Iframe.aeq-b3c00011a86bf5a0d4edd93c6283a45c34442a216aa56aba184bb0ed76cece45 2013-09-10 03:06:58 ....A 7581 Virusshare.00096/Trojan.JS.Iframe.aeq-b3cb8f251e5de888288cd39656937db1a312e1d45b45b30d3e912a84e0008d42 2013-09-10 02:15:44 ....A 2150 Virusshare.00096/Trojan.JS.Iframe.aeq-b3e5b93d68e42009779a8a291de80ce1e4e8921b0af696e066b7cd657d21b446 2013-09-10 01:39:46 ....A 3983 Virusshare.00096/Trojan.JS.Iframe.aeq-b41d5c2d4dc3731206b32df3d8dd42d4ee4cc36d2c78f55485544bfd49c84049 2013-09-10 02:54:56 ....A 10085 Virusshare.00096/Trojan.JS.Iframe.aeq-b4346a320783765bf1624c9bf5cf5cb64339bc28edd64d12e83c183ae35811f8 2013-09-10 02:57:48 ....A 5805 Virusshare.00096/Trojan.JS.Iframe.aeq-b44600691d2703ffb38fd248adaf8f5f5c483670b23e3af0083b80c95427226b 2013-09-10 02:57:28 ....A 1478 Virusshare.00096/Trojan.JS.Iframe.aeq-b567ca2a0349843968b98b5b97b84035e5bb0dd335426b88d0d8aa0c5055c830 2013-09-10 01:56:04 ....A 7007 Virusshare.00096/Trojan.JS.Iframe.aeq-b5fe8c58fcb559cc4dbbc62fb2d0f0ecebec0ac0863e716ed57a8fab71d079a5 2013-09-10 01:57:12 ....A 3428 Virusshare.00096/Trojan.JS.Iframe.aeq-b65f29f1f7bea3d579a971b1c3624491d51ec5bee50e5087131d04e9206edac0 2013-09-10 02:25:58 ....A 38838 Virusshare.00096/Trojan.JS.Iframe.aeq-b660332fcfc95f8119703669fe66350dd578abf3d87523e19c8048a7f3aac90a 2013-09-10 02:45:34 ....A 10194 Virusshare.00096/Trojan.JS.Iframe.aeq-b66ac5b5140188737af75476dc8fadbc5a4cf64e528ddfa52b575c46db06c868 2013-09-10 02:58:36 ....A 13973 Virusshare.00096/Trojan.JS.Iframe.aeq-b69b36b0b563d7d64a6b7ce98e4b26037f622489011a5bfd213b61eeb9b976bb 2013-09-10 01:33:40 ....A 1459 Virusshare.00096/Trojan.JS.Iframe.aeq-b6a6a497d07e2511104b073b7bc6cde3d202e2c1d8f1ecc92b97563a9f47b15e 2013-09-10 02:57:46 ....A 2078 Virusshare.00096/Trojan.JS.Iframe.aeq-b6ed7551dd8f53840e7c2be739bdece8838edafe90048bce3a7b1c590e26aa95 2013-09-10 01:37:40 ....A 14721 Virusshare.00096/Trojan.JS.Iframe.aeq-b719f7d2e77549ab917be79f91dd59e85277b85a9b867dc72fc6b3074131bd2f 2013-09-10 02:03:04 ....A 29817 Virusshare.00096/Trojan.JS.Iframe.aeq-b820c8f38a294ad0512ba849b63bebbf7235a194f8167e7395a00ad18acbada6 2013-09-10 01:42:28 ....A 6871 Virusshare.00096/Trojan.JS.Iframe.aeq-b8a699349feca76bb6065ba0adb04b01936469676a8b394f50517b7e9cbfe3b4 2013-09-10 03:15:20 ....A 7826 Virusshare.00096/Trojan.JS.Iframe.aeq-b903f47daf6ee01778ef6055800fe0e2f78807a13aa05d8c08ab60ef2bad0177 2013-09-10 01:38:44 ....A 2189 Virusshare.00096/Trojan.JS.Iframe.aeq-b92fe1a39b36dd4d0c71c8e6b9cca12fca511a2835cb9d4ed921aafbff85ae92 2013-09-10 02:30:14 ....A 7656 Virusshare.00096/Trojan.JS.Iframe.aeq-b97d7ce426fb59c79850c9350ceb7f0bb9cc56fd4326f58e08040bd3c86284dc 2013-09-10 02:57:30 ....A 30195 Virusshare.00096/Trojan.JS.Iframe.aeq-bad9ce55844486ddbcbe957ac3f04880f657a592d15c400b280ff1d9f6324711 2013-09-10 02:10:52 ....A 11268 Virusshare.00096/Trojan.JS.Iframe.aeq-bbfc5b6b83f7720028e2a4d505b3163eb8f4b125b135e66dbde06b59ff8d931f 2013-09-10 01:55:34 ....A 18119 Virusshare.00096/Trojan.JS.Iframe.aeq-bbff7ec023702c6594e1cae47da0929d42d146cdae0b9d67e192932097232174 2013-09-10 02:33:52 ....A 8565 Virusshare.00096/Trojan.JS.Iframe.aeq-bc2fc234a4c365fe66b685a5552feb82e3495cc1fab0e226a86b4dace13536d0 2013-09-10 01:43:10 ....A 13219 Virusshare.00096/Trojan.JS.Iframe.aeq-bc8f48cd591183f8626d4b17161c00233a463f99024eff0fc4314fa886def84e 2013-09-10 02:31:44 ....A 8516 Virusshare.00096/Trojan.JS.Iframe.aeq-bc9446910616da6b5a3407f94b96b65a0b527f3c67812d20bf1b3829cd35182e 2013-09-10 02:57:38 ....A 6451 Virusshare.00096/Trojan.JS.Iframe.aeq-bcb975b9641a6c55c1a7b109178c34738887b84ae9b84678d14dfb0ecdf40b3a 2013-09-10 02:12:20 ....A 13899 Virusshare.00096/Trojan.JS.Iframe.aeq-bcc903e04230be6fd74d9da0f7b00757abdb6069ab1f196503d929194d5e0d5c 2013-09-10 01:36:56 ....A 12420 Virusshare.00096/Trojan.JS.Iframe.aeq-bce09ada32499329814181b0f1ffc6d6d7647daedefd57c9ce72d32955d01d00 2013-09-10 03:08:12 ....A 7960 Virusshare.00096/Trojan.JS.Iframe.aeq-bceac1d72b0bbd09583d6e04af07edccd679fdb53d1c47b24b32464d4dc21c02 2013-09-10 02:57:38 ....A 31227 Virusshare.00096/Trojan.JS.Iframe.aeq-bcf26a9c2ac3bcdc9368a4b4fcb345ed001086250298113f5cdfc9949a49e2ff 2013-09-10 02:06:36 ....A 1487 Virusshare.00096/Trojan.JS.Iframe.aeq-bd549066cc1813c14cf15becd1282b37589fd58243d3ea9f723f6a7dec83e977 2013-09-10 02:41:52 ....A 12765 Virusshare.00096/Trojan.JS.Iframe.aeq-bda3905ebba7b7e79c022582b7298ab57f9065995e9d9160672face31ab5f2a2 2013-09-10 02:00:46 ....A 17753 Virusshare.00096/Trojan.JS.Iframe.aeq-be0c9a6122cfdc89c0fe33030bf06456f8364bc29615f1de01aae127faeb7720 2013-09-10 02:39:56 ....A 7130 Virusshare.00096/Trojan.JS.Iframe.aeq-be182b77e26b439c681239db053074969313f9837c0ab5f753b10005c97e39f8 2013-09-10 01:51:38 ....A 8514 Virusshare.00096/Trojan.JS.Iframe.aeq-be52be21e34b4fb815aec8066e2f39fef8a0a26b9156158c6efab867f259bc3d 2013-09-10 02:48:34 ....A 32728 Virusshare.00096/Trojan.JS.Iframe.aeq-bf4c05b8c59ff872b5940b15618bf486f7240e8777065c011654ccf179911fe9 2013-09-10 02:16:52 ....A 2159 Virusshare.00096/Trojan.JS.Iframe.aeq-bf7b3160df52cc8c3a0e81e59b95bdd0286e9d908cf3d6ce1f45269e46991b70 2013-09-10 01:52:36 ....A 17589 Virusshare.00096/Trojan.JS.Iframe.aeq-bfd2369c447941a1c8836a59d7e496a6f0bdd7cd62d453b57d58a0860024d782 2013-09-10 02:17:54 ....A 3571 Virusshare.00096/Trojan.JS.Iframe.aeq-bffa869ce945c3c27fbc170a328ac95f7a8d861dc62468d1b162df5a12151263 2013-09-10 01:59:08 ....A 2552 Virusshare.00096/Trojan.JS.Iframe.aeq-c031cd12bc59ea52144d4202c41041b2b228b78112500ddeda1c9c2a149d3409 2013-09-10 03:04:14 ....A 9380 Virusshare.00096/Trojan.JS.Iframe.aeq-c0356a1a6a420a068fb764196043bfc9757fad8079f6ec2a8db68dc1d9cc0679 2013-09-10 02:19:48 ....A 8192 Virusshare.00096/Trojan.JS.Iframe.aeq-c045305e5446358a33f3ca5adb2591dc98f9b29670d5a1faab5cbf45a43cf053 2013-09-10 02:04:50 ....A 8603 Virusshare.00096/Trojan.JS.Iframe.aeq-c05c2f048d006e968fc7b328b35184810ad24913124eba15f757f6260cd18bf6 2013-09-10 02:55:00 ....A 11204 Virusshare.00096/Trojan.JS.Iframe.aeq-c0977afc695e690e45f42744d61c374878d357a86632c801a762a89f8eac63e5 2013-09-10 02:51:20 ....A 2129 Virusshare.00096/Trojan.JS.Iframe.aeq-c0d0b7c73158c9e53b9ae773333512f6923d8071f89fbe476a2e83b567ed10cd 2013-09-10 02:54:04 ....A 11145 Virusshare.00096/Trojan.JS.Iframe.aeq-c103758b002bec84b49a8b0c7ce6cd095e0569801a80867842a7d54d83d28a44 2013-09-10 02:15:24 ....A 36715 Virusshare.00096/Trojan.JS.Iframe.aeq-c139ebfae635fa61e3df0673f64d539ae9077ea827dceed74933d39172f0edb8 2013-09-10 02:14:14 ....A 12248 Virusshare.00096/Trojan.JS.Iframe.aeq-c160e9866aa55d994f5d3df4e8499f532ceda58f796ce1de97400efd5f13b18c 2013-09-10 01:34:50 ....A 10318 Virusshare.00096/Trojan.JS.Iframe.aeq-c1e7772683d53fb6eea8409c07f6078d9bb6dc24160b60eff30143b4eeeea1e4 2013-09-10 03:14:52 ....A 1143 Virusshare.00096/Trojan.JS.Iframe.aeq-c24623abff8279c4c781244dc368fe162d474e19a4c3e53a667cf6c59a440862 2013-09-10 02:00:46 ....A 38709 Virusshare.00096/Trojan.JS.Iframe.aeq-c263a74f2a87e6cbd4289f7c4658b012b85c260a13c9a8dcbc2881faab1134ac 2013-09-10 03:09:18 ....A 19042 Virusshare.00096/Trojan.JS.Iframe.aeq-c3415456522d12600a88c45edea2d8edf9ec54f5106dba9ca862656cf1b96858 2013-09-10 01:58:46 ....A 6451 Virusshare.00096/Trojan.JS.Iframe.aeq-c35d8c28cc6e3ac407fcd7d1a99c626cde86a795affba25cf6126ffe6376f311 2013-09-10 02:57:34 ....A 4874 Virusshare.00096/Trojan.JS.Iframe.aeq-c370d2faf40c316a37c33016d56981df2de55c36902e4bf43f107cea7f3a24fb 2013-09-10 02:23:52 ....A 19190 Virusshare.00096/Trojan.JS.Iframe.aeq-c3f2419b5363257809040cdfdfbe850d60683d1946e59995c97d8e8f8acf2aa6 2013-09-10 03:05:54 ....A 16412 Virusshare.00096/Trojan.JS.Iframe.aeq-c3fd83fae98d30ab4180f7c3d7d4d0695720292477743d77a7a0bb0be857ae70 2013-09-10 03:05:30 ....A 17322 Virusshare.00096/Trojan.JS.Iframe.aeq-c6fa61c04542e2acbfc30c115c97a470403922403833fcfcfbe4df77a51feb0e 2013-09-10 02:43:46 ....A 20368 Virusshare.00096/Trojan.JS.Iframe.aeq-c739c4bacefdd1ae31e30b21ad01d60bcc7d48e8eb809ce007ae379e0aea6cce 2013-09-10 02:10:54 ....A 6174 Virusshare.00096/Trojan.JS.Iframe.aeq-c7784a1562eade415bfc50b3e16a35dff7d20f9580c686c8f478a8047e8c50fe 2013-09-10 02:57:36 ....A 28851 Virusshare.00096/Trojan.JS.Iframe.aeq-c7f7417a58952709df90515bc2ef924344a5cfb2ac12d18993b495356565c3b0 2013-09-10 02:07:16 ....A 4183 Virusshare.00096/Trojan.JS.Iframe.aeq-c87008bd202e61c80ecbd46ef89f2ea721d215aea9e761ca1b5198f310dc43d4 2013-09-10 03:01:24 ....A 4132 Virusshare.00096/Trojan.JS.Iframe.aeq-c898de229c988ba2b2dad39270549d762eb67600c95922fc58532a8becef07b0 2013-09-10 02:38:18 ....A 450 Virusshare.00096/Trojan.JS.Iframe.aeq-c8ba592a8130f7ccc9723af64cab20660440c2bbc84b0ad5d7e694fbe3b7c516 2013-09-10 03:01:08 ....A 2841 Virusshare.00096/Trojan.JS.Iframe.aeq-c8e7e173b53f79cae47b009712dbe126d1d899d5f2aa62087cae950f1841c115 2013-09-10 02:33:54 ....A 8365 Virusshare.00096/Trojan.JS.Iframe.aeq-c946985bfd5a075916111846531a9b180303b7afc45337a8ab4d1ba983f47327 2013-09-10 01:50:00 ....A 1488 Virusshare.00096/Trojan.JS.Iframe.aeq-c951987b24a8e2d1595cdc48a9c93c2dc159f7c70dd11ee5e7e2b1bc3a95ef30 2013-09-10 02:43:50 ....A 12906 Virusshare.00096/Trojan.JS.Iframe.aeq-ca01382af89993c0c83d694a623471249fb272eb72e608fa60cb665e2fbe307e 2013-09-10 02:44:42 ....A 4992 Virusshare.00096/Trojan.JS.Iframe.aeq-ca0eb57c68bee1e66281a7024f3696a36e190e9060fd49fc7168793ce57b226e 2013-09-10 02:53:52 ....A 17702 Virusshare.00096/Trojan.JS.Iframe.aeq-ca4332b042cc34586abca7696995ea15fec4ea2acc2b4e5b981d3c9b28127bb3 2013-09-10 02:26:24 ....A 13708 Virusshare.00096/Trojan.JS.Iframe.aeq-cabb689d1fcb68c22541edcbaebe477966d2528e733cfb61e61aa85d3a3017d5 2013-09-10 02:42:56 ....A 10128 Virusshare.00096/Trojan.JS.Iframe.aeq-cb4496b326f9c6334c4368952f29c238e8a169fa6bc803c964b5471dda99b912 2013-09-10 02:22:20 ....A 9487 Virusshare.00096/Trojan.JS.Iframe.aeq-cb71540706bb76014f2a1c2b3e1d2f342d7cfca969a770152a7013fe99410afa 2013-09-10 02:37:08 ....A 3813 Virusshare.00096/Trojan.JS.Iframe.aeq-cb792ad69e7d4cf001fa50eb0a39a9bdcc5d41f08583932a7704116d36148639 2013-09-10 01:34:12 ....A 12748 Virusshare.00096/Trojan.JS.Iframe.aeq-cb86611b960dd554f3996c4f9be1c7e9005055a99e4bd9093496217ca64c1be4 2013-09-10 01:32:04 ....A 1530 Virusshare.00096/Trojan.JS.Iframe.aeq-cc0e7abf28602834c645b044f67c0538aa3733addee832cf43981381db9c25ea 2013-09-10 02:53:44 ....A 425 Virusshare.00096/Trojan.JS.Iframe.aeq-cc74a4608de1999e331d6aace68a183ed300950a57529d501e0b063a18a7b1b9 2013-09-10 01:46:20 ....A 1551 Virusshare.00096/Trojan.JS.Iframe.aeq-cc7ab183be5b6bc5801c49ea73b705846833cd2b6330ac745f3104bfc52a9abb 2013-09-10 01:41:48 ....A 4966 Virusshare.00096/Trojan.JS.Iframe.aeq-ccf0d6cec1cc83e308c91f68cee5022a59ab4eca0d228537c48e631f51216cf2 2013-09-10 02:02:10 ....A 22894 Virusshare.00096/Trojan.JS.Iframe.aeq-cd04bc539b19e94311c73f05f5fe0c3d1d33b324ce878b7b32c459ebc388c75b 2013-09-10 02:04:52 ....A 13712 Virusshare.00096/Trojan.JS.Iframe.aeq-cd8708f0ac21c17ca443da65925cd39a5c84edf837c7133c8bdd526a6f8b3334 2013-09-10 02:06:36 ....A 4115 Virusshare.00096/Trojan.JS.Iframe.aeq-cda2015cf0ac2bf50ea8348cdc4abcb2bf7e9b281fe5dc96407dd847486c61b2 2013-09-10 01:40:32 ....A 4720 Virusshare.00096/Trojan.JS.Iframe.aeq-ce1f9b6d3b052544609f6fe00be3d6caddcebe1f851ff947bed942bf080013c4 2013-09-10 02:55:06 ....A 4387 Virusshare.00096/Trojan.JS.Iframe.aeq-ce352989229d6f786bc48741adbc1df3e812df31af347307ed05244c3a408690 2013-09-10 03:09:20 ....A 9148 Virusshare.00096/Trojan.JS.Iframe.aeq-ceadc727ce4c574a13d7f324556bf0d45b748c7f0246a7ca2866a617a91bf29b 2013-09-10 02:23:42 ....A 15896 Virusshare.00096/Trojan.JS.Iframe.aeq-ceb3bfa8f9adc42543b5fcc88745db46d613466e9f1162ceb084950fba1cba20 2013-09-10 02:03:16 ....A 7986 Virusshare.00096/Trojan.JS.Iframe.aeq-cf6d0441f7539ef720e8d3a78eaa3ce98a648c45a6b72657deb9b19c80ebed81 2013-09-10 03:09:20 ....A 8228 Virusshare.00096/Trojan.JS.Iframe.aeq-cf775b50e3bada6a4c751551ed7f7fc5aab072dae2e82868fba13dce1e956123 2013-09-10 03:12:54 ....A 1377 Virusshare.00096/Trojan.JS.Iframe.aeq-cfca2d83b396ac847890d642ef1919455cb7fbbc74687f6bc5ab54ab29aa4ba1 2013-09-10 02:07:56 ....A 51833 Virusshare.00096/Trojan.JS.Iframe.aeq-d056967578caf0f50c6e2f580483dd4eca12d27034e5faa5169aa4cd8593620a 2013-09-10 02:03:56 ....A 10361 Virusshare.00096/Trojan.JS.Iframe.aeq-d0ae67c5353b060ba375b9bb68b2e9733405379304bd1db3cc8d248c44fd06f0 2013-09-10 02:00:28 ....A 19100 Virusshare.00096/Trojan.JS.Iframe.aeq-d100be0ca0fd3f61f9d059da88586056cf64a13f231300df601a951a09b20494 2013-09-10 02:44:02 ....A 724 Virusshare.00096/Trojan.JS.Iframe.aeq-d138f64a67cd49007932bcf06153fa4c8a9e8bbf33fe1ff8f92487f42fe5fcb2 2013-09-10 03:00:38 ....A 124034 Virusshare.00096/Trojan.JS.Iframe.aeq-d1eb3cdd6542ec8b3ceb538ac401115e35fb0a557564d9f562ef927378f11d12 2013-09-10 02:15:50 ....A 1476 Virusshare.00096/Trojan.JS.Iframe.aeq-d29dcb45b7501c32276696bfdfdb6ff8ac7bb73c13c29598abd446d81d0ca9af 2013-09-10 03:01:28 ....A 62823 Virusshare.00096/Trojan.JS.Iframe.aeq-d2a6d0a104ac3256eda92698518d62742ab7fadf098c7cdafc6d1fca2c2daeda 2013-09-10 03:04:18 ....A 25742 Virusshare.00096/Trojan.JS.Iframe.aeq-d35372e3ab82cb481a51fbd05b9815d84d30c0a187eabff3a1d46451012186a6 2013-09-10 01:36:36 ....A 11039 Virusshare.00096/Trojan.JS.Iframe.aeq-d3b36e103185c86bfac9834a66ca20ce5f723b4cb251e435350ce3e7540f8e22 2013-09-10 02:56:54 ....A 821 Virusshare.00096/Trojan.JS.Iframe.aeq-d473f231ff9de615f23e44524736b17d23eb617d42d68be37c7e8a82e5012122 2013-09-10 02:13:56 ....A 7944 Virusshare.00096/Trojan.JS.Iframe.aeq-d478f3b268b53aec8e98e067c5f04f555cdb08ef9b4fd977db84d265c228df38 2013-09-10 03:03:48 ....A 7817 Virusshare.00096/Trojan.JS.Iframe.aeq-d59bb166bb5573abf8a1e920f56048cf4722d87e7c0b46ff844f38d0e147e711 2013-09-10 02:33:58 ....A 16978 Virusshare.00096/Trojan.JS.Iframe.aeq-d5c32137c5d39d93a1ddc977a48b53edf4951e64629feedf2ebacacc7c507430 2013-09-10 01:56:12 ....A 65955 Virusshare.00096/Trojan.JS.Iframe.aeq-d5f50f1af131344cfa6c0efb8727aeb4094d756b4dd7dd38539075e6c89e87cb 2013-09-10 01:53:30 ....A 626 Virusshare.00096/Trojan.JS.Iframe.aeq-d605704ee5e04b3808332ad8009d8ab83f3a605c65870375405c0d4dd11115fb 2013-09-10 02:56:00 ....A 12094 Virusshare.00096/Trojan.JS.Iframe.aeq-d61af25628b2b711a60e063bb249e00ae133e577b77c7c0f320f9dd486bb8cfd 2013-09-10 03:05:58 ....A 11931 Virusshare.00096/Trojan.JS.Iframe.aeq-d669c72a05a2da31c38ada21a80c8a78415fa825d101355b35b2e1f6ad189c57 2013-09-10 02:31:08 ....A 4981 Virusshare.00096/Trojan.JS.Iframe.aeq-d68122d62577923c5f0ceeaa1524de2ca74001a0bf5978ce66cc26cb4a404614 2013-09-10 02:51:26 ....A 21845 Virusshare.00096/Trojan.JS.Iframe.aeq-d6891e73e362675e28e84d634b6308bca452fd015eb4b7151d1f59887f789503 2013-09-10 01:43:16 ....A 34539 Virusshare.00096/Trojan.JS.Iframe.aeq-d692b619f5ba5d0674e90d6f29d7351ed5863481efd7ce08ddad1d237ffc43b3 2013-09-10 02:14:06 ....A 7625 Virusshare.00096/Trojan.JS.Iframe.aeq-d71b595fd7bafd8d7e91a55079e3771e59391c9131fb1eada2e2728312f1db07 2013-09-10 01:41:08 ....A 485 Virusshare.00096/Trojan.JS.Iframe.aeq-d71f43c492d31d7779a51e6604576a9f37e93cf7584df8ce04bdfc559bf8fdc3 2013-09-10 03:09:22 ....A 5120 Virusshare.00096/Trojan.JS.Iframe.aeq-d77f4ab9889b28d0f597d2d7529a6e5a584e648fae5034269a2d52ac64104e66 2013-09-10 03:12:38 ....A 3549 Virusshare.00096/Trojan.JS.Iframe.aeq-d7e6eba47ebfa3ea6e39969e8401445fe3cdbec1d0f521ad46718d4d2a9c93ee 2013-09-10 01:59:18 ....A 2338 Virusshare.00096/Trojan.JS.Iframe.aeq-d7f23168f9daf31ddf10326b5f131c4023aba2ab7082ad1bdbb4c25d30abdc7b 2013-09-10 02:54:10 ....A 12473 Virusshare.00096/Trojan.JS.Iframe.aeq-d84cb2ee2bcfd1d5bb8e203b06570d3bdbf8f6423f427a8c440519dee9607c66 2013-09-10 02:49:32 ....A 372 Virusshare.00096/Trojan.JS.Iframe.aeq-d8a47050556bc1e1419e1a25766ff008c33c9c25cbbb4788a06f4a338791fbd5 2013-09-10 02:57:20 ....A 4933 Virusshare.00096/Trojan.JS.Iframe.aeq-d8f78f147169a7b73d73414e23bc552c0d49acedf0ee475e6c126a65eb809121 2013-09-10 02:07:02 ....A 618 Virusshare.00096/Trojan.JS.Iframe.aeq-d94a2b2e457b9ce44152bae626b90081a4be9323f6c18b9d84d48b93437f8d2e 2013-09-10 02:06:52 ....A 6874 Virusshare.00096/Trojan.JS.Iframe.aeq-d9aff5c878d936a5b05fb3aebd1fb548857a3c8222c571b7fe45c492617ba957 2013-09-10 02:38:02 ....A 2597 Virusshare.00096/Trojan.JS.Iframe.aeq-da07ae09191946e212128a20e22f257b3f1e94a25e4ced803aa15c2f8cedb7b9 2013-09-10 01:31:58 ....A 3387 Virusshare.00096/Trojan.JS.Iframe.aeq-da2b843cdd6c1fe40c34e3ac5a32b0a092f3fcf0a8e6aeb3137ffa2bf69feb0f 2013-09-10 02:28:02 ....A 8829 Virusshare.00096/Trojan.JS.Iframe.aeq-daaa8a2bb99314f3de0bdf33988403711a9980b01557feda252c06e923db0518 2013-09-10 02:57:30 ....A 6800 Virusshare.00096/Trojan.JS.Iframe.aeq-daafeaed847231f4dc44e0c4deb53a4ad6630977cd22735fb12f3073e96ce18c 2013-09-10 02:36:24 ....A 5388 Virusshare.00096/Trojan.JS.Iframe.aeq-db5f5c1e57a20c736a9c598a4f7bfa0342f96f92b3039e013a0f915c3fd9e519 2013-09-10 02:16:58 ....A 5530 Virusshare.00096/Trojan.JS.Iframe.aeq-db8434fe96b65620b5ea11e3082351a745dd20f562127ac22ba33107799f1d1d 2013-09-10 03:07:12 ....A 24813 Virusshare.00096/Trojan.JS.Iframe.aeq-dbac951b3d751acb99c253625920b196d285105e047dffc4a7355691bc3b5beb 2013-09-10 02:57:18 ....A 25603 Virusshare.00096/Trojan.JS.Iframe.aeq-dbfe0c93887c1deb393be2abcad18d3d55bf5e779bb8088e383336bfa3242737 2013-09-10 02:50:34 ....A 9735 Virusshare.00096/Trojan.JS.Iframe.aeq-dd081f6f564abdfc2d9e2a0118427344c4802ac76327b183a10883a10e9bc8de 2013-09-10 02:02:58 ....A 1997 Virusshare.00096/Trojan.JS.Iframe.aeq-dd375058a86e806be08f9ce5b35ccb561d4225657abb4f04dcf75b455dde940c 2013-09-10 01:47:32 ....A 5273 Virusshare.00096/Trojan.JS.Iframe.aeq-dd4c6f4ad081e5ebb38f1d420aa1ab4e0a695a7e3bfaef9b52aaec6e9e1f4b85 2013-09-10 02:08:24 ....A 8697 Virusshare.00096/Trojan.JS.Iframe.aeq-dd85d2bad9d2417ffba4c6bdab51724294e2eb7a05b224be2c7a633d0190c515 2013-09-10 02:47:32 ....A 14233 Virusshare.00096/Trojan.JS.Iframe.aeq-dd8ea8faf5db1309028b1cb11906dcdccde6cdb2808542c2c08894762e4e21d8 2013-09-10 01:41:10 ....A 8646 Virusshare.00096/Trojan.JS.Iframe.aeq-dda0a3f68b98a3c3002585a3c2cd6c106d8a5958ece21f206ee38add2731ae4c 2013-09-10 01:50:46 ....A 10442 Virusshare.00096/Trojan.JS.Iframe.aeq-ddeac2d4075c982c436f0f9e4f0b90a41233e2e8f980437a398c686608b476ae 2013-09-10 01:31:58 ....A 516 Virusshare.00096/Trojan.JS.Iframe.aeq-de09836169dc7c2d28759c0e91f91a0739b8b39aa52bda31f821c5b3234fe240 2013-09-10 03:05:58 ....A 652 Virusshare.00096/Trojan.JS.Iframe.aeq-de970336d91eb3ca7b28eca870e460155cded0867909becb6b46012a98f3baf7 2013-09-10 03:12:44 ....A 4865 Virusshare.00096/Trojan.JS.Iframe.aeq-de9d1af5d43b056d4c651b20857c1981d7b241378945bc341221732508144412 2013-09-10 01:39:52 ....A 20442 Virusshare.00096/Trojan.JS.Iframe.aeq-dea8929b18fbf9f540184a52849fdffaaf262ed9634d2598605d70be83f1db4c 2013-09-10 01:41:50 ....A 9845 Virusshare.00096/Trojan.JS.Iframe.aeq-defb18c4f1ecce49b1936c8b7d780be3319f90471b56af05e06bb369d164aa71 2013-09-10 02:46:40 ....A 24202 Virusshare.00096/Trojan.JS.Iframe.aeq-df95f888616d5208b8c44b6aebd169dd89b5e2bf7a5975f916755b440f9c3aec 2013-09-10 02:23:20 ....A 2213 Virusshare.00096/Trojan.JS.Iframe.aeq-dfc37db887260d9ae02218adc94fee326c2d4927ab91bd925c95c40a8392c616 2013-09-10 01:38:08 ....A 3819 Virusshare.00096/Trojan.JS.Iframe.aeq-e0638d0a24c0a4e1adec0025f1a172aac82d607d0824b16f5d6b74fe6411ce0f 2013-09-10 01:59:32 ....A 2737 Virusshare.00096/Trojan.JS.Iframe.aeq-e104f835974179e61b6294f2a9b12038209274a4605a2077d17ea637d5ee8a61 2013-09-10 03:01:44 ....A 938 Virusshare.00096/Trojan.JS.Iframe.aeq-e147753f56d942c08561865500b1e57a632392a2c921d13245f53d337412ccc7 2013-09-10 02:57:40 ....A 1371 Virusshare.00096/Trojan.JS.Iframe.aeq-e17ca523427ab943600460dff79a18115988f9da192091df341af22368a52dde 2013-09-10 03:00:42 ....A 5587 Virusshare.00096/Trojan.JS.Iframe.aeq-e225a7ffddde3eed98aad42c431ea1965f1caa92b95156fbfec896561d98151f 2013-09-10 02:11:02 ....A 4845 Virusshare.00096/Trojan.JS.Iframe.aeq-e287fcff19432a9ba6d56cf456eb2696bc85265c687c956276737b9d7b0e1fc6 2013-09-10 02:57:22 ....A 15025 Virusshare.00096/Trojan.JS.Iframe.aeq-e2af836e4244b7944a0003eb2e5791fb676e641b6c374e28e4ba327907d61a89 2013-09-10 02:46:40 ....A 2980 Virusshare.00096/Trojan.JS.Iframe.aeq-e2be8cba4a78a4fd4a78d4f35fb05f314005a759e76831cd8c6ecb8f6ab0079b 2013-09-10 01:40:36 ....A 11322 Virusshare.00096/Trojan.JS.Iframe.aeq-e30d04e01892dd08a0dc873987473d1536e887174de6dfaece9de19107629b05 2013-09-10 01:41:50 ....A 931 Virusshare.00096/Trojan.JS.Iframe.aeq-e310949bac4f566a8f49625268f2d0e875d8f42945a423b351e3ebe7559ab3ed 2013-09-10 02:57:18 ....A 1150 Virusshare.00096/Trojan.JS.Iframe.aeq-e36c311edf882a954797390371a640abd6a2c3ae73d3d004f196da02e2788a5a 2013-09-10 01:45:40 ....A 2714 Virusshare.00096/Trojan.JS.Iframe.aeq-e38ede4b935fccc633e51023f7b38cbdf4778559172c495fc0d5aff560745778 2013-09-10 01:33:36 ....A 11741 Virusshare.00096/Trojan.JS.Iframe.aeq-e4c49c7973fcf840622212ab3ca49cba419540c6eb60bad5e1c864af8728a846 2013-09-10 03:04:22 ....A 2592 Virusshare.00096/Trojan.JS.Iframe.aeq-e5224f1fca53414bb97690847f066cfe20cf269f35e1b3023dd99176ee4dd031 2013-09-10 02:57:28 ....A 1990 Virusshare.00096/Trojan.JS.Iframe.aeq-e53aa67843e68fd664508df1e05a602e331d942fa608998a8a3a53ef39cb1ab7 2013-09-10 02:00:06 ....A 2205 Virusshare.00096/Trojan.JS.Iframe.aeq-e5700453c632ea2d2334410b5bce62709d74c4ffde8c31d80a73acbf01455d3b 2013-09-10 03:13:22 ....A 3556 Virusshare.00096/Trojan.JS.Iframe.aeq-e59af2beab4b1fa3afe9316aeed842576fbee4558431b1558e7340b660bcbd00 2013-09-10 02:58:48 ....A 9351 Virusshare.00096/Trojan.JS.Iframe.aeq-e681ba3f39630704268a9cc5b3c384737dc5e54be61238058508d71ca101cd84 2013-09-10 02:43:02 ....A 1678 Virusshare.00096/Trojan.JS.Iframe.aeq-e7517b08cc6fffdab4484fdb6f900d3fb0592d3cec8d2cf7bd6ddfd69639d72f 2013-09-10 01:35:04 ....A 8643 Virusshare.00096/Trojan.JS.Iframe.aeq-e7d56d0fedbeaf28e8a6dc070a26a402e9bf0d3800b88fad3c2d9240cd9c0b6e 2013-09-10 02:10:06 ....A 643 Virusshare.00096/Trojan.JS.Iframe.aeq-e7d7d39898aa4efbfbfc5d1b82708428b36643708637099cb8eb39fd02b68b64 2013-09-10 02:53:18 ....A 5691 Virusshare.00096/Trojan.JS.Iframe.aeq-e7f999e1abc9a291052046a57e5bfa7c4b13ad4bcdce96e27b95259b023a4305 2013-09-10 01:37:04 ....A 33029 Virusshare.00096/Trojan.JS.Iframe.aeq-e81c23548544966dbd9ba3748afbb7f619a44de89990795746746dcfca89b422 2013-09-10 02:35:10 ....A 5183 Virusshare.00096/Trojan.JS.Iframe.aeq-e838b3e7a2bb037ae90c73820db4f44e7d5a4c69e768d5a6f15332c81a31adaf 2013-09-10 01:38:52 ....A 7979 Virusshare.00096/Trojan.JS.Iframe.aeq-e92547d7135e468bd2401f67b5441a152904ed7a66e18ec88c5e3f61836e6562 2013-09-10 02:26:32 ....A 132690 Virusshare.00096/Trojan.JS.Iframe.aeq-e95128b8d323afe6de01e3f9730f5ac352428b44b238dee85b4ff2a4c38f01e0 2013-09-10 02:14:04 ....A 3712 Virusshare.00096/Trojan.JS.Iframe.aeq-e973a233f75b25c7550144fe326379eabe6b701ea6270d848f13e6c815534c29 2013-09-10 01:43:20 ....A 4116 Virusshare.00096/Trojan.JS.Iframe.aeq-e9e58fb4f7810fc14dd5b7b6b2bb0830e19c7dbaff386d1ad6739a2fa1f0b435 2013-09-10 03:07:16 ....A 9167 Virusshare.00096/Trojan.JS.Iframe.aeq-ea70d6af405b432d8215c43600c2e22188854b482106b82ba48fa08a60800a0a 2013-09-10 01:31:10 ....A 36983 Virusshare.00096/Trojan.JS.Iframe.aeq-ea7a7b8421240999a498f8bedf0089e58101ed8fe40356590ed886e26334416b 2013-09-10 01:58:26 ....A 2570 Virusshare.00096/Trojan.JS.Iframe.aeq-eabdff20abd845609dab311397ceab9d39d8e348c544e4406eb6ea3284a3acc9 2013-09-10 01:38:44 ....A 13628 Virusshare.00096/Trojan.JS.Iframe.aeq-ead186cf190836758c3d24a2e37a715d4484f3b323a5fbeb575aa53f285a73aa 2013-09-10 01:41:52 ....A 37901 Virusshare.00096/Trojan.JS.Iframe.aeq-eb56146dbe825b0d78989d96d883ff0b14741a11ee23f2d97c6a5249dc3c61e5 2013-09-10 01:50:06 ....A 1348 Virusshare.00096/Trojan.JS.Iframe.aeq-ebee08c1b3c5caac2aef7278ed8a82f73bd05d17fc237cf1c5fa050f50f7c17a 2013-09-10 02:50:58 ....A 26448 Virusshare.00096/Trojan.JS.Iframe.aeq-ed0a6e4c05d40182fef785fb9b2645269eedfdb29ac9f25df8a022d00c344d6d 2013-09-10 02:27:24 ....A 8412 Virusshare.00096/Trojan.JS.Iframe.aeq-ed2536c37198b9d570a99694fe0e7369f3b7c4337736c683cb9a4df622c77ece 2013-09-10 02:04:02 ....A 7556 Virusshare.00096/Trojan.JS.Iframe.aeq-ed46f7c627116c582a3e12e721563984194a3c73d5909b38ffc8a86e565b6807 2013-09-10 02:21:28 ....A 6626 Virusshare.00096/Trojan.JS.Iframe.aeq-edaa0160504d97f591e50c24bd48f0992c323ad68457e2bc7454dca589a06944 2013-09-10 02:28:06 ....A 20581 Virusshare.00096/Trojan.JS.Iframe.aeq-edad87f7f5cc54e98bb27b20ba826f21dd4888a12a3e41908ec6a5c2d14a05c2 2013-09-10 02:07:56 ....A 36667 Virusshare.00096/Trojan.JS.Iframe.aeq-ee4dafa780c63e4c2b34585dcac86456344d73d0f33e62b0fb62f35ae009e428 2013-09-10 01:59:02 ....A 10629 Virusshare.00096/Trojan.JS.Iframe.aeq-ee71739d79c5f44d2de55e411c51303d5644644654bb81e2943aa1cacddcc15c 2013-09-10 02:43:04 ....A 778 Virusshare.00096/Trojan.JS.Iframe.aeq-ee74ce7393daa80277be10b90112ce433ade0a87a37133a74ffc09c412e476ff 2013-09-10 02:31:52 ....A 1156 Virusshare.00096/Trojan.JS.Iframe.aeq-eedf313308570c6cc2e166bf61d486789a318291700dc2a785ad8fd8c4357496 2013-09-10 02:44:52 ....A 21640 Virusshare.00096/Trojan.JS.Iframe.aeq-ef0ead9673a42dbb5f5b7e59666fba153bacb3006e1bdec7d67bef904ae5dc8b 2013-09-10 02:34:06 ....A 8660 Virusshare.00096/Trojan.JS.Iframe.aeq-ef1cc4e3af26eacabcef8737fa39a3d8e52617425e91f2ed8def440156e1ebd3 2013-09-10 03:04:24 ....A 27726 Virusshare.00096/Trojan.JS.Iframe.aeq-ef8c988e8a5357bf72351d663d163a0341ae66fa105488ea7111633997c430a7 2013-09-10 01:59:20 ....A 157359 Virusshare.00096/Trojan.JS.Iframe.aeq-f020b54d60c1746daa6cddc7cf494771c380f34150969e2684c5003b48235ccc 2013-09-10 02:46:44 ....A 9064 Virusshare.00096/Trojan.JS.Iframe.aeq-f130e528b0be0d4eefb7ad4e87c43a4aafa2d2496a065975ed3b289781ac6741 2013-09-10 02:18:24 ....A 7692 Virusshare.00096/Trojan.JS.Iframe.aeq-f1621d8426be0a5e3b85c2379c832fd5689b6fac912f713249ffdabfbbc6d55e 2013-09-10 02:21:20 ....A 4297 Virusshare.00096/Trojan.JS.Iframe.aeq-f1db0119803d8a9fd3939c3ab7df82547e3a4b82784698897bd52f5b44ec1365 2013-09-10 02:08:32 ....A 10246 Virusshare.00096/Trojan.JS.Iframe.aeq-f1f0d59b2b754af77e6dc6a889938974fc31f60cb2e7b90af969c6ee7e2b963c 2013-09-10 02:01:04 ....A 18790 Virusshare.00096/Trojan.JS.Iframe.aeq-f24f2daab5241808d3d2f2d466f3b4f95407561c2377e780561c7213d872d7c2 2013-09-10 01:36:44 ....A 21161 Virusshare.00096/Trojan.JS.Iframe.aeq-f2544f6936baf25f77412c20059c8afbb89fd20a4b3edd46f84940cdd142666f 2013-09-10 03:12:50 ....A 1281 Virusshare.00096/Trojan.JS.Iframe.aeq-f276e853cc881d2fb97adb3da1246edc7197ba28166dc44dbe493acfac456b00 2013-09-10 02:19:44 ....A 4537 Virusshare.00096/Trojan.JS.Iframe.aeq-f27971e71653d7c005688bb7f11bf517a2c7c63196778c7cb36fe31ede6e83b7 2013-09-10 03:01:46 ....A 12612 Virusshare.00096/Trojan.JS.Iframe.aeq-f295ec94293c047d774c08f1f6570d36f6677b3b34acc0fed6ce9c4bdf7c87dc 2013-09-10 02:14:20 ....A 2254 Virusshare.00096/Trojan.JS.Iframe.aeq-f3ae6f136ea5d0ffeab9dfcd8973d4b44b0397060c2d568e83dab383ee9cd576 2013-09-10 01:50:08 ....A 19454 Virusshare.00096/Trojan.JS.Iframe.aeq-f3e8f5442328d0f484bb60f2cfb342d32012af5cdda40dd718fefe561665b6d4 2013-09-10 02:08:32 ....A 1583 Virusshare.00096/Trojan.JS.Iframe.aeq-f4488efe2c0edd3b4ac0249d3f7a7172a9b962a4581ce35ba1c0f8805eab2635 2013-09-10 02:31:12 ....A 3804 Virusshare.00096/Trojan.JS.Iframe.aeq-f45c6e9b2c9eb101239f2e5cb63e5b15b33e3a3035fa35fa70498942ebc8aae6 2013-09-10 02:30:22 ....A 17990 Virusshare.00096/Trojan.JS.Iframe.aeq-f4a67144837891f347ee1dd3e804436b5b4f859d507c32c611e43e383d6253f9 2013-09-10 03:05:16 ....A 22667 Virusshare.00096/Trojan.JS.Iframe.aeq-f60606da5b2b71b83b88f6a1dc4c5dd6d953e767ea9b7bf7b82b16bab99b66ff 2013-09-10 01:44:04 ....A 9959 Virusshare.00096/Trojan.JS.Iframe.aeq-f71ecd6e82ddf8932a60a9854107f6c8dc2354138151d89dc8716be42e1d0ab7 2013-09-10 02:30:24 ....A 76601 Virusshare.00096/Trojan.JS.Iframe.aeq-f7236a5d59f156124bcc5dd2aa947d15df650ed63fb0a1a90d7ae7f4e3cfb343 2013-09-10 02:38:08 ....A 2538 Virusshare.00096/Trojan.JS.Iframe.aeq-f7445598d411f735372e6b737b7ef6fa639a96575f3ac8ab27affb6bf798b488 2013-09-10 02:07:26 ....A 10364 Virusshare.00096/Trojan.JS.Iframe.aeq-f782d8995306d9a1cd45ba88e9d4d977319df1ccf7ceed903f176235a82fd5d5 2013-09-10 02:30:24 ....A 2797 Virusshare.00096/Trojan.JS.Iframe.aeq-f83c65ec0fd46807024e2545b7be4aa4213ec5e9b3d560a23eb3a618b8d27e7f 2013-09-10 03:09:32 ....A 15525 Virusshare.00096/Trojan.JS.Iframe.aeq-f8839e514f16b64d3b11c36c6294e378641ffe61c0a15195708c20a396fe3364 2013-09-10 01:28:48 ....A 449 Virusshare.00096/Trojan.JS.Iframe.aeq-f8c42a43999c7b9bafb8c2cb84f259034e9d01d513614cd0784e8e0bc378ea91 2013-09-10 01:37:14 ....A 9826 Virusshare.00096/Trojan.JS.Iframe.aeq-f8f78ca35ee140cc9975c37e1d0a82b64603b53d793336f4aa6f04f69d2b6181 2013-09-10 02:23:40 ....A 97456 Virusshare.00096/Trojan.JS.Iframe.aeq-f92412c6daafede0e9a25013f4be94dee7837e72742853ab00fb11bef2eb81ff 2013-09-10 02:54:18 ....A 5783 Virusshare.00096/Trojan.JS.Iframe.aeq-f93348a5e2a1275aafc39b016cb9987b36173f40d5c94a7e154f9a3ba5dc20fd 2013-09-10 01:59:10 ....A 19575 Virusshare.00096/Trojan.JS.Iframe.aeq-f961ec7717fc2c123ecbd1cda28b80a301b4448767557bfb7f58dc6eaaab107c 2013-09-10 01:58:56 ....A 958 Virusshare.00096/Trojan.JS.Iframe.aeq-f9f2abaffefc73bb5e55960f6e9981d94432b38435545de7c49ddc21cd3be13f 2013-09-10 02:54:18 ....A 36990 Virusshare.00096/Trojan.JS.Iframe.aeq-fa056c051f578a1d544f33e4ed8ab09312d93c3bf5d01c5a8d8b28a3786b9298 2013-09-10 03:01:48 ....A 5928 Virusshare.00096/Trojan.JS.Iframe.aeq-fa0707320e5aba515767b2c41f16ff3c278d4bff01a39ceaffefaed918fb3ac8 2013-09-10 02:28:56 ....A 8354 Virusshare.00096/Trojan.JS.Iframe.aeq-fa1590d10b49f6457fee2c423a7f516dba0aa0bf2a867ac7717a7e464f3299b1 2013-09-10 02:57:10 ....A 3160 Virusshare.00096/Trojan.JS.Iframe.aeq-fa32e8e4ad4a6a326bbc1b5657f17c275260692eecbab3e4c9ae5841606bed64 2013-09-10 03:01:42 ....A 74695 Virusshare.00096/Trojan.JS.Iframe.aeq-fa8c3524f6947288791032333d76215c31b21e41cf700a1b33d7fe2d79af007d 2013-09-10 02:30:24 ....A 8251 Virusshare.00096/Trojan.JS.Iframe.aeq-fb072f15c12702808e8b0abb1f0156f1e806b4736965821567dbf73b3c105930 2013-09-10 02:52:26 ....A 15563 Virusshare.00096/Trojan.JS.Iframe.aeq-fb617c93c4303d041217e1f5480879b60f482b987085e39408d95f875cda9041 2013-09-10 02:46:54 ....A 22435 Virusshare.00096/Trojan.JS.Iframe.aeq-fc1e55d3383554a58454fd4a262089f1c562db2ec6ab212533a9e3576f988457 2013-09-10 02:24:24 ....A 12607 Virusshare.00096/Trojan.JS.Iframe.aeq-fda551850c9d24e535e0463c0ff8e58f67d735a57ce342e0c0c99d8ca8d845e2 2013-09-10 01:59:50 ....A 60766 Virusshare.00096/Trojan.JS.Iframe.aeq-fdfea09a982f2d2886e64e0ac691181d08afb5689ab82cffd36f0d7d375a58b5 2013-09-10 01:55:18 ....A 10354 Virusshare.00096/Trojan.JS.Iframe.aeq-fe0499796d8ba757f8e7eefd3236395416e9951e575eb616fe182a08aed7c1c6 2013-09-10 02:48:46 ....A 7527 Virusshare.00096/Trojan.JS.Iframe.aeq-ff66c67a07a8ad20ea7d65469ded4de355ff070dc4602f3ff64499e2c73b7c91 2013-09-10 03:05:16 ....A 6945 Virusshare.00096/Trojan.JS.Iframe.aeq-ff9965cff7e633eb632c3358a3728f5a8f2fb468c2db9f0f1de6a4bb269830bf 2013-09-10 02:10:56 ....A 8299 Virusshare.00096/Trojan.JS.Iframe.aes-0033b65db79d8b731e36d08f7cbd3c01e876cdd064b3564b9061ebfcbc9b6899 2013-09-10 01:37:52 ....A 32982 Virusshare.00096/Trojan.JS.Iframe.aes-073d1764c72bb1190ab55eb9ffefc8bcab318f628339f6eddca7cc320d90fb56 2013-09-10 02:11:36 ....A 20975 Virusshare.00096/Trojan.JS.Iframe.aes-09ecd173a8f53216ee1273889863caaf509fb6b7f08d2ce1d4acdf713363b649 2013-09-10 02:26:06 ....A 17458 Virusshare.00096/Trojan.JS.Iframe.aes-0d3e7e28c4e0209385d6774d141aa109f624a2497a87857bbdd85f90ab666f5e 2013-09-10 02:28:54 ....A 5656 Virusshare.00096/Trojan.JS.Iframe.aes-11ab01caf46380b299f1435cff9206c0566e2ae4a4f79a688bdf4855cc693131 2013-09-10 02:06:44 ....A 5438 Virusshare.00096/Trojan.JS.Iframe.aes-11cbb892bfcee42fbb892e80b3096daf7b090eb16266b6f7e2b40152af48b0f2 2013-09-10 03:09:32 ....A 26425 Virusshare.00096/Trojan.JS.Iframe.aes-18ee6690c7b2fbdbdec98d0eab5c052172d667e44a3456b05092c4f33e5517f9 2013-09-10 02:01:40 ....A 27250 Virusshare.00096/Trojan.JS.Iframe.aes-197d79d8549e21b718618b02d6a33975e24f3b22c88d7b7f7a341edca2f5dfb3 2013-09-10 01:52:26 ....A 12604 Virusshare.00096/Trojan.JS.Iframe.aes-237954bc8db57cbebadc12e4eb83c37864d445b99fec8fae693994467720bea1 2013-09-10 02:31:22 ....A 25829 Virusshare.00096/Trojan.JS.Iframe.aes-28275150c15d235ad7f4f122b073a906e37f585f2c1021d595ba35da6b39d7dd 2013-09-10 02:55:40 ....A 26435 Virusshare.00096/Trojan.JS.Iframe.aes-2a9163271fb2c0d9e41e577b2ae19013b8b0ac5d00890c422167ecef90787506 2013-09-10 02:10:06 ....A 8299 Virusshare.00096/Trojan.JS.Iframe.aes-2ca6035147bc9a405f4817238be21a837728efe1c2db316da60aacf9f34699d3 2013-09-10 02:26:04 ....A 17561 Virusshare.00096/Trojan.JS.Iframe.aes-2cf14817cf959173df4a9dc715ab7703b145bafbf2a71919d2afe3ed7224ddec 2013-09-10 02:10:56 ....A 6386 Virusshare.00096/Trojan.JS.Iframe.aes-30889a63338458a73b37d37a31c553762e2b27723c7ffda7835896c247fff9aa 2013-09-10 03:15:16 ....A 13321 Virusshare.00096/Trojan.JS.Iframe.aes-30e69c3e4ebd54f233a3f0a48f8db5fe0a027348f098a24ae063e292e4d7cfd4 2013-09-10 02:28:16 ....A 19828 Virusshare.00096/Trojan.JS.Iframe.aes-319b19b83c8b0e217182c1373e32e38be126db109de294ccd40bcff95a0cc35c 2013-09-10 01:54:26 ....A 7223 Virusshare.00096/Trojan.JS.Iframe.aes-378a6855edc7f0c8a3fd0e9b8ff18f035ed35cb77b6d4b7d7431c2d310992fe4 2013-09-10 02:26:52 ....A 8076 Virusshare.00096/Trojan.JS.Iframe.aes-39121ef418570b7bee6e69e74f7a9b4590425d85241d94645a79bf80ae4c986b 2013-09-10 01:47:54 ....A 8958 Virusshare.00096/Trojan.JS.Iframe.aes-3a39e8f71540a8ed149239306864e2f3a2739ea88dbf738479c4ce911a4afcff 2013-09-10 02:00:14 ....A 59333 Virusshare.00096/Trojan.JS.Iframe.aes-3fa1207778fc315a143f9fab61bfef1d587e3e8b1f738a93993b9c7cb4a7e60f 2013-09-10 03:02:58 ....A 15158 Virusshare.00096/Trojan.JS.Iframe.aes-446f7f83abe93db071f226c8ec12adc851ef7cce845e169e460132191d708e08 2013-09-10 02:00:08 ....A 2936 Virusshare.00096/Trojan.JS.Iframe.aes-456a4dcf978098cd42c2eb6831f0040c89c2ac0b0acdbe7314c2c5cb28ebff5f 2013-09-10 03:03:48 ....A 35184 Virusshare.00096/Trojan.JS.Iframe.aes-4e588366ced975510922c5be7c87489a65dc6603c769d5100bea84ad29c2f75a 2013-09-10 02:05:18 ....A 9300 Virusshare.00096/Trojan.JS.Iframe.aes-51221f9df4790629e9e3b0fa79539a8fea3c78c05badfb0a84885eb02c20d96e 2013-09-10 01:44:46 ....A 40803 Virusshare.00096/Trojan.JS.Iframe.aes-590e71d5609190ee23c37716e711ff55b12638e82815c0620b7491d7959f142f 2013-09-10 02:57:36 ....A 32879 Virusshare.00096/Trojan.JS.Iframe.aes-59af8d31e70e74471c9563569a5f927b81d30e60b79e502cf0688f5374710a9c 2013-09-10 01:50:28 ....A 30679 Virusshare.00096/Trojan.JS.Iframe.aes-5f159eae97a94b46f6132c6240fa7371e5e345006110e39f027c6338ca079e3d 2013-09-10 02:55:20 ....A 12603 Virusshare.00096/Trojan.JS.Iframe.aes-5fe7d613dc3b0d7cd9e9c7a576a241c8cc3a90f180b7a57a93d1a74e160bad24 2013-09-10 01:46:10 ....A 2856 Virusshare.00096/Trojan.JS.Iframe.aes-62440bf79b8ba2e3c927fb001612a95f5e0db12b8708da5ba50a7d06bddd0acd 2013-09-10 02:56:58 ....A 6064 Virusshare.00096/Trojan.JS.Iframe.aes-6420999c4f55ac4797b0c6b81e90f36766379729258bccf50d7a608f580c52f4 2013-09-10 02:54:40 ....A 26195 Virusshare.00096/Trojan.JS.Iframe.aes-6686986a0aec7c921760bfb3ac658bffe634410d453bbf02009d9402f7decb90 2013-09-10 02:09:58 ....A 8306 Virusshare.00096/Trojan.JS.Iframe.aes-6e8731361bc2ceb935f1be0af17e0c6d20eee1a0a668d548f8bc720ac8664fb6 2013-09-10 01:54:48 ....A 24265 Virusshare.00096/Trojan.JS.Iframe.aes-74155ddee90c2f2d8fd338e82d86effa84187d3e906dd06e42b73fe888c3fa3e 2013-09-10 02:01:50 ....A 22790 Virusshare.00096/Trojan.JS.Iframe.aes-7516ad7222ae17f9223f6687123c50ab1b65eab902b55d011f9810cbe539b9a3 2013-09-10 03:13:44 ....A 22594 Virusshare.00096/Trojan.JS.Iframe.aes-751bea926ac342b04a2d67c94bb59cb2d765a19e670080a2f9b2bc1dea82292c 2013-09-10 03:06:36 ....A 18909 Virusshare.00096/Trojan.JS.Iframe.aes-7a5e7f04a01f9c457fea6299a9010f489236ded46d80d17e3e3adc5edead436d 2013-09-10 01:38:02 ....A 56122 Virusshare.00096/Trojan.JS.Iframe.aes-7ce9f39c4f7b3f7a4e8a5aea70dee3e4e8bba20065b0d1605106959b6cd10982 2013-09-10 01:35:00 ....A 2913 Virusshare.00096/Trojan.JS.Iframe.aes-7e3300d98f8be13f36b45e17d4ee823833b1ba2b7302f3297825bd3e56460379 2013-09-10 02:10:24 ....A 6422 Virusshare.00096/Trojan.JS.Iframe.aes-8206b1188a9e3675916ce0f06eb728052d569bbcee6b2c0331a559f603d26516 2013-09-10 01:56:06 ....A 37486 Virusshare.00096/Trojan.JS.Iframe.aes-864567943a2fd170c90d62b2dc7130cd016e8501c90a543e62398662cdfc73d5 2013-09-10 01:34:46 ....A 17231 Virusshare.00096/Trojan.JS.Iframe.aes-8a2fad2f108a05c96943b1e031018cfb2a8b8060f72f826ed3105ae94766ad97 2013-09-10 02:10:26 ....A 6408 Virusshare.00096/Trojan.JS.Iframe.aes-8a60e3d723ebbf06ab1503eb184a71744a4e7108dbb3cd126511ef75fdd4c833 2013-09-10 02:34:26 ....A 18302 Virusshare.00096/Trojan.JS.Iframe.aes-8a77699b41603e07847700bcbd813b2031c96989d8e6c5c0228acecae6aa6e8d 2013-09-10 02:45:46 ....A 13905 Virusshare.00096/Trojan.JS.Iframe.aes-8f09fe83bb17e1c6209bddc6668fdb9ebe9779a5667d920f2cdbf8ce69529355 2013-09-10 02:47:28 ....A 15720 Virusshare.00096/Trojan.JS.Iframe.aes-8fcd58b337fc12ed2df22ded7f40966de7ba12b4407650a830e30aa78c74da2c 2013-09-10 02:45:38 ....A 26175 Virusshare.00096/Trojan.JS.Iframe.aes-99a63d691ad809f719854f8a52a03ff4e669445aa2614e99541fdfe3149bb4a9 2013-09-10 01:43:02 ....A 3735 Virusshare.00096/Trojan.JS.Iframe.aes-9dd3f7654e5c5818349e7df2d7fcc819088044d91fa5ec9ca81d283e8a5390f4 2013-09-10 02:10:08 ....A 7217 Virusshare.00096/Trojan.JS.Iframe.aes-9e19d5a433c8edb70eaa2abe952929f883c744c2d5d32c2ad54f4ed287bdf376 2013-09-10 02:18:02 ....A 109020 Virusshare.00096/Trojan.JS.Iframe.aes-9f873e728c2dc103223d2c73c328f0bf598e4d0414a029fb82cfdca5c667ca1f 2013-09-10 02:03:58 ....A 35176 Virusshare.00096/Trojan.JS.Iframe.aes-a0bc07b7d000fa9c9dfee901965b3f32f7750c9ad7e0211a3bf75a200ceb623a 2013-09-10 02:15:56 ....A 18736 Virusshare.00096/Trojan.JS.Iframe.aes-a320e631d6c642f7f2a7eb866a0ac94bdb1d59efb095fe22a747771ba5b233d7 2013-09-10 01:50:46 ....A 40109 Virusshare.00096/Trojan.JS.Iframe.aes-a7d36a05ebaa891246c09c654ef7aca7109ee3ef3afe91c8ec4ed9075753c8bb 2013-09-10 02:09:22 ....A 7306 Virusshare.00096/Trojan.JS.Iframe.aes-ad12a433bcb0136dba1afafd3606f54f38796110ae7065ea08e999150ef85134 2013-09-10 02:07:54 ....A 47628 Virusshare.00096/Trojan.JS.Iframe.aes-ad37d573f9dbdedaca8c8632267b08f5268df1e8515960ba2df3b6eae7a95f68 2013-09-10 03:01:50 ....A 15406 Virusshare.00096/Trojan.JS.Iframe.aes-b20959b34343381d655032babfcf5bb37bf91fa3034eed8af438197ac0bbb005 2013-09-10 03:11:14 ....A 10726 Virusshare.00096/Trojan.JS.Iframe.aes-bfe8b3cb1d0da6442e0a722aecaf82e3cf228752483a5ba4fe8992569e369319 2013-09-10 02:23:20 ....A 7102 Virusshare.00096/Trojan.JS.Iframe.aes-c05f10c94a53c8137aaa794b5619e49e81e5274c99ef0d9fc9568b48fe0cf6b5 2013-09-10 01:52:10 ....A 15525 Virusshare.00096/Trojan.JS.Iframe.aes-c12552050f9ce9b27fff5c17c4df82bb70e2703c5d2451f46e21aa2546770967 2013-09-10 02:26:24 ....A 26845 Virusshare.00096/Trojan.JS.Iframe.aes-c26814e5e0749fbe4ff1b8c2ef3e0e6a62b4262c4504a9fc4b664de30683b039 2013-09-10 02:51:32 ....A 20854 Virusshare.00096/Trojan.JS.Iframe.aes-c5892e472213acea0228b7e4e4d6be2dcf36881f72794ec85fec5f33586747ec 2013-09-10 02:29:52 ....A 11744 Virusshare.00096/Trojan.JS.Iframe.aes-c8605053d9e0bf1e0f8cb95628157af4998540c31492138e302fad7d8041b3c0 2013-09-10 02:41:54 ....A 37754 Virusshare.00096/Trojan.JS.Iframe.aes-c92c850a52b23a0d4afbd0776a63eea2206044710b343ae04518272bcd3c1f5b 2013-09-10 01:36:40 ....A 7429 Virusshare.00096/Trojan.JS.Iframe.aes-c951cf9f0e09647e91cb0aa921310d57f8ee546c62da6443d71c266a9d79e4d8 2013-09-10 01:38:26 ....A 74789 Virusshare.00096/Trojan.JS.Iframe.aes-caf6f900d870d8e1f7813acd78ab04166af78f67a3c2eb1af6b46507ed51d270 2013-09-10 03:10:22 ....A 26233 Virusshare.00096/Trojan.JS.Iframe.aes-ce25f00567909334812515ad897631b44060cda261b6f283aa942d486ca72518 2013-09-10 03:08:20 ....A 6335 Virusshare.00096/Trojan.JS.Iframe.aes-d19d8842bdd061f056f915b78aeaa591266f6f9cb56ed0ba85e626e8d5c54a64 2013-09-10 02:20:46 ....A 45658 Virusshare.00096/Trojan.JS.Iframe.aes-d2b07364456c589f5104466a1cd1c77b23e349472d4c41c2c2c91a1bde7acaec 2013-09-10 02:37:36 ....A 8302 Virusshare.00096/Trojan.JS.Iframe.aes-d737a41f8768e7193af946ae048b5ed4fa624e063a9ba63d29ac08eee5e824ac 2013-09-10 01:43:16 ....A 26531 Virusshare.00096/Trojan.JS.Iframe.aes-d8373bb1d538697dcfc2d2eee3f7d30eb664a6f26f49720994079cfec54e5b91 2013-09-10 02:00:32 ....A 114516 Virusshare.00096/Trojan.JS.Iframe.aes-dc41b5b049acdf7c41931f28291d5106496abf559c2e62949de81e856de65675 2013-09-10 01:44:44 ....A 3409 Virusshare.00096/Trojan.JS.Iframe.aes-e44feaeac7cd69d1da38ae59c083236214135864ddc2911a8fbe310562fae74f 2013-09-10 02:50:36 ....A 11455 Virusshare.00096/Trojan.JS.Iframe.aes-e50282444dacfb56f6ebde85b8e5128c5bf77afaae9408c5bda791bf50728cd1 2013-09-10 01:54:04 ....A 40136 Virusshare.00096/Trojan.JS.Iframe.aes-e502c37a435da0daddc0e8febc9706d9db89bf0cd78ced9feaccf26a09912a1d 2013-09-10 02:14:52 ....A 29311 Virusshare.00096/Trojan.JS.Iframe.aes-ef485f0adbc62d5b8984ae1ccaa6a2daf86fe4a582be461bf8fbf251306aedbc 2013-09-10 02:17:54 ....A 219344 Virusshare.00096/Trojan.JS.Iframe.aes-f03a953e07f1fe7600a1b767d96566a4d88b6f463cafd1fe3bc7e2e539750502 2013-09-10 02:30:46 ....A 46234 Virusshare.00096/Trojan.JS.Iframe.aes-fb8d4068174a68fb12c4aad6d3b4daf05905e1b5f4e5ce078bc2c2cb401763e2 2013-09-10 02:23:52 ....A 65449 Virusshare.00096/Trojan.JS.Iframe.aes-fc3ad91179215baf7300bc7172437ce95ac9068122265c24843607fed05ce81a 2013-09-10 02:39:08 ....A 33009 Virusshare.00096/Trojan.JS.Iframe.aes-fe98d708e3e7df80a53f3b129c526cafdb80b7cb1be08ab567238465e17c98ee 2013-09-10 02:42:24 ....A 16384 Virusshare.00096/Trojan.JS.Iframe.afb-3364ba10d22ffa9fda318406486814c80ce66c8105105220296db0ac7613730e 2013-09-10 01:34:20 ....A 3736 Virusshare.00096/Trojan.JS.Iframe.afb-420d26f37bed83be093ce3cc12be1147014c9b40395a06bb9a7d38ca6f18ca5a 2013-09-10 01:30:54 ....A 25161 Virusshare.00096/Trojan.JS.Iframe.afb-79eb65960e50d0c750c3563273fa450751dc1253b713941b8743aa1c8ca4e216 2013-09-10 02:38:38 ....A 34906 Virusshare.00096/Trojan.JS.Iframe.afb-7a16e6884cb51c94d28ca5c829c0134c019cb07f9b13f7f4e7088f0826f0f6cb 2013-09-10 01:38:08 ....A 4485 Virusshare.00096/Trojan.JS.Iframe.afb-96aa33fa37ddd65fbc876fc4945ace10604f6c2c3899d13f597f93343f20f5aa 2013-09-10 01:51:30 ....A 18742 Virusshare.00096/Trojan.JS.Iframe.afb-d104807ca9d4609d36b982d76b135f769895a1c979d3bf0c6a4926fbedb5f49b 2013-09-10 01:43:58 ....A 25852 Virusshare.00096/Trojan.JS.Iframe.afb-e02b48cd7d5b856aa476e19202cf13487b49a5e46705271dbcdacd5e65bc6e6e 2013-09-10 02:05:48 ....A 25921 Virusshare.00096/Trojan.JS.Iframe.afb-e9e7971e447f94afd1c175dc0b8c76ec93ae160faa2340be69b6b33ca6920b97 2013-09-10 03:13:26 ....A 7318 Virusshare.00096/Trojan.JS.Iframe.afb-efa937a81c53a83a41e76391e1af0002f963b489921af4b5771c8b499a3ba493 2013-09-10 02:16:04 ....A 43518 Virusshare.00096/Trojan.JS.Iframe.afh-051232561d52f9608d91bfc75886cba3f9608f4a049582b6c723647c060716d9 2013-09-10 03:13:26 ....A 5388 Virusshare.00096/Trojan.JS.Iframe.afh-069f8a2a6c4ea7f6b3b77666efde42a4d2fa7c60fd357d851ff1e1c8955d9505 2013-09-10 01:48:10 ....A 9150 Virusshare.00096/Trojan.JS.Iframe.afh-1a2e5d410c7ad34cc8f53e45d93be61c32b4b34c46f50be1e5a4471a0ce9cad8 2013-09-10 02:16:46 ....A 43994 Virusshare.00096/Trojan.JS.Iframe.afh-253826deefbfe07ef238a9e484e99f57c31189ecfac16f26342705e4c5315959 2013-09-10 03:02:12 ....A 30064 Virusshare.00096/Trojan.JS.Iframe.afh-29f5bb74ca15c3dbcd1612ac48daf256b31b5059e21bf8ae6bc81e7dbcb01c2c 2013-09-10 01:48:46 ....A 9086 Virusshare.00096/Trojan.JS.Iframe.afh-3c8128af530c4710329e06284003a2936f3e317d2b061e6dab6d964f4836bc77 2013-09-10 01:59:32 ....A 14953 Virusshare.00096/Trojan.JS.Iframe.afh-3fbf99831bd33018e57cbf8ec9c5d8227949ec1f1dd536cd49c6d6b6e43537ed 2013-09-10 02:15:08 ....A 49870 Virusshare.00096/Trojan.JS.Iframe.afh-41277f5a5794d5ad19e2c4f920acdd295b899acfa42ce02334858f5559952a6a 2013-09-10 02:16:56 ....A 8650 Virusshare.00096/Trojan.JS.Iframe.afh-42260f2c0a0a200e79a804c149ba58f4abeacdcae68cc9c3399b8fd3351a4e76 2013-09-10 02:21:06 ....A 30064 Virusshare.00096/Trojan.JS.Iframe.afh-4586e9dcf86ede826dc94ec5db2185b8606f0298e0d11679394fd5b9766b5adf 2013-09-10 02:03:54 ....A 35728 Virusshare.00096/Trojan.JS.Iframe.afh-4d017ac9fb1378145afff6d8df134f5ab05cf8bf69cfcf596762e7309c23b223 2013-09-10 01:43:08 ....A 64176 Virusshare.00096/Trojan.JS.Iframe.afh-4ebdf7b0de74661610fbb265b5ca1ad53e1b8e927ede38b42e245dcf4ddb66ce 2013-09-10 02:39:08 ....A 40724 Virusshare.00096/Trojan.JS.Iframe.afh-543e25a18e8b5b623796c6cdae98f0db9de2e86631ddbcfa0f94b28669f4957a 2013-09-10 03:14:00 ....A 16637 Virusshare.00096/Trojan.JS.Iframe.afh-54411a770a04c4bbb639ed463b0d276212c149dbdc66846aef8e90718476b723 2013-09-10 01:44:46 ....A 68090 Virusshare.00096/Trojan.JS.Iframe.afh-60ac40398a8b4c2539d844e8807c9987418ee71a1998870c486a70ac21bc8353 2013-09-10 01:31:30 ....A 44057 Virusshare.00096/Trojan.JS.Iframe.afh-6bc107d7b041388bc80178692b06e1a2385a775757e2036271026766dd2dea9d 2013-09-10 02:40:54 ....A 172865 Virusshare.00096/Trojan.JS.Iframe.afh-7037f06951b66b52096a25a3c8260c63ebaa8accc7c173e3add6d24664d76ef8 2013-09-10 02:53:40 ....A 62574 Virusshare.00096/Trojan.JS.Iframe.afh-773df39ea77fce2f3ae5150f6923d01c55e282eb137c0b0e730dca75f4c1c7c3 2013-09-10 02:48:34 ....A 22319 Virusshare.00096/Trojan.JS.Iframe.afh-77ebf502f81a4b395e8ff6ee3661fddb2ea3b8ef04516202e57165604e053f1a 2013-09-10 02:10:24 ....A 32727 Virusshare.00096/Trojan.JS.Iframe.afh-7bba30ad1ae7b689fa6ccba3125cb6d0000f87de8cc64585f941e564d5a4ae8f 2013-09-10 02:31:34 ....A 5090 Virusshare.00096/Trojan.JS.Iframe.afh-7dfb122159c0106d29af2b0c900eea47832f6e9af8d6364844a55fa3bb4de5fc 2013-09-10 01:51:22 ....A 9189 Virusshare.00096/Trojan.JS.Iframe.afh-8704046b4b24430b80b41d3b3c742ddb84d0fa9b60fdfcd946190a081d94dc8b 2013-09-10 02:54:00 ....A 157678 Virusshare.00096/Trojan.JS.Iframe.afh-89040ad9b772a25636b84a9a2f8273108b4067a0fd49f41161d6702446681f8d 2013-09-10 01:59:58 ....A 62181 Virusshare.00096/Trojan.JS.Iframe.afh-8af8beda9d72173f29056bcfb2201dbe42af7a163e1020ac9afb0c013b4a880c 2013-09-10 01:32:00 ....A 9314 Virusshare.00096/Trojan.JS.Iframe.afh-906a1f9d49752bc3aa11d0e24948daea4029e78c47ad93e29120238ca013b663 2013-09-10 02:58:42 ....A 17447 Virusshare.00096/Trojan.JS.Iframe.afh-b099cb61902b72d11c9218fb7fa1fe162f7b2630589d84e18d6c84101857a48b 2013-09-10 01:33:56 ....A 47946 Virusshare.00096/Trojan.JS.Iframe.afh-b14c1dc976c60f73a6b26c820aef8721b28a3f0ff25620a676cc883d29c2eff4 2013-09-10 02:51:16 ....A 10620 Virusshare.00096/Trojan.JS.Iframe.afh-b699882a280d3539b6a52d1335b9ffd5d0a9adb0eb31302ea0de3a3e23a81969 2013-09-10 02:58:36 ....A 9116 Virusshare.00096/Trojan.JS.Iframe.afh-ba8bf0a01797af836f243f46d53a724fa17b2061a3dd4c9dd9cb68fde2096cc1 2013-09-10 01:37:54 ....A 36546 Virusshare.00096/Trojan.JS.Iframe.afh-bd6c32101ae904609c90f0356795216110a19d4ddfa83c294b241a41516aa672 2013-09-10 02:49:06 ....A 49897 Virusshare.00096/Trojan.JS.Iframe.afh-bd856862c2736d5adfbd8ea96091c75c8b96ce1371716be362790c795a3e4083 2013-09-10 02:33:54 ....A 51153 Virusshare.00096/Trojan.JS.Iframe.afh-bedc1f93334b2b77350eb10757b976e9d6024ae1de39cbae7b23e78ab7428d01 2013-09-10 03:06:24 ....A 23062 Virusshare.00096/Trojan.JS.Iframe.afh-c04765f711f505b8698bb9e590e28034787f996ec93738565e7efbf1a697d875 2013-09-10 01:41:04 ....A 33649 Virusshare.00096/Trojan.JS.Iframe.afh-c489f929aeea90dbcf37f9d07e0bf7513e15dc8665d49204f553c1166b6c4f60 2013-09-10 03:04:18 ....A 6274 Virusshare.00096/Trojan.JS.Iframe.afh-d44e9127f59435b60d0dc43df4c9789f4953d028a30eb25e72294044c6f3c774 2013-09-10 02:54:28 ....A 17121 Virusshare.00096/Trojan.JS.Iframe.afh-d71af820fe05c8552cedd2a80c0aca33b6174f7c6427910d33d0105cb50e543c 2013-09-10 02:54:54 ....A 45012 Virusshare.00096/Trojan.JS.Iframe.afh-e16573d1740166310d0e24eff2bebf1d6c2a6d965b2be71775f28aedb2f1e666 2013-09-10 03:01:06 ....A 37177 Virusshare.00096/Trojan.JS.Iframe.afh-e512a733edd0341a59a8958bef5ca491ca72f2904f8b44361f0deba83b001d14 2013-09-10 02:54:12 ....A 8964 Virusshare.00096/Trojan.JS.Iframe.afh-e7b83f0570a8e9002308926c0465f3c65729c11b25836f051e47c81d3308f3a9 2013-09-10 02:13:34 ....A 39811 Virusshare.00096/Trojan.JS.Iframe.afh-eb54330ee0cc1e0833a8514d63fc393a26c1b993e6298f8ff01877688b3900e0 2013-09-10 03:12:08 ....A 25587 Virusshare.00096/Trojan.JS.Iframe.afh-eb76ab0654f5c794ce2f9585b16939780a4d6eedd848aca5708283798342d622 2013-09-10 01:43:28 ....A 35666 Virusshare.00096/Trojan.JS.Iframe.afh-ee2375d527ca4fdbfa589e45e02b0fc07d4572f49fd5d18043f42c35aa6e8d0e 2013-09-10 02:29:52 ....A 10872 Virusshare.00096/Trojan.JS.Iframe.afh-f38c05210f6e5bb0299e530fae8cd514825c46f836aa5e567c54f2f88b0d81cd 2013-09-10 01:29:40 ....A 41013 Virusshare.00096/Trojan.JS.Iframe.afh-f4ceed5b5286820ce93218bf5edb67d0bd6c56f287318c1f366032563b7567d9 2013-09-10 01:50:28 ....A 47945 Virusshare.00096/Trojan.JS.Iframe.afh-f84d0ee751067e112ca62348c8d15a06f67bca0664a49fcda08a26dc9cd2d31d 2013-09-10 02:24:24 ....A 35749 Virusshare.00096/Trojan.JS.Iframe.afh-fac34e8d1013947914c8ec70a59d29169b2a56cef08bd9a0fc37a4d0dd7ec350 2013-09-10 02:41:52 ....A 28416 Virusshare.00096/Trojan.JS.Iframe.afh-fc470b0b52a78ef2b2f1464a6ebf6804fc437a6b42d78a37ab4f10c0631ec51b 2013-09-10 01:55:48 ....A 40021 Virusshare.00096/Trojan.JS.Iframe.afh-fd983d3397535207e0ae3cf9ac18fa540d9071dcbb03ee2ed73a284797579954 2013-09-10 01:41:26 ....A 97985 Virusshare.00096/Trojan.JS.Iframe.afk-02bcce134e30ac4462e52889bbc564d08ff743e8043b339d4bd2b4f3941f6142 2013-09-10 03:13:32 ....A 13464 Virusshare.00096/Trojan.JS.Iframe.afk-0308476c1683515826b8636709ea2d336627ae0a8122ffa0e3b9d1d321834888 2013-09-10 02:27:22 ....A 4741 Virusshare.00096/Trojan.JS.Iframe.afk-23f4e6b1593d0ec744688257edd80db399e98d9b7db16e4acea2755280d420fc 2013-09-10 02:17:34 ....A 99450 Virusshare.00096/Trojan.JS.Iframe.afk-3b95ec570d5a753fcb073776a41675d1bc02776ac9eb325030acb3c8b33fc4ab 2013-09-10 02:07:20 ....A 9149 Virusshare.00096/Trojan.JS.Iframe.afk-4cf5f4396ebf77a056e13d24635def0969bd34d085da06a997141986bf1fde87 2013-09-10 03:14:30 ....A 4222 Virusshare.00096/Trojan.JS.Iframe.afk-51a30e5eab31c66dfae7ae281eb11d839c2248feb8b0b02ef2ff458e8c45b5a5 2013-09-10 02:55:28 ....A 10857 Virusshare.00096/Trojan.JS.Iframe.afk-5833c044a64f9c5f07b2ba1bd411b3d692007a81b80fa76250c19edbd0c404fe 2013-09-10 03:09:50 ....A 22012 Virusshare.00096/Trojan.JS.Iframe.afk-5c05cf80d8be9083c7d2bef2266852b1c831029507497c9e54611d71fbf0f8fb 2013-09-10 01:52:56 ....A 8727 Virusshare.00096/Trojan.JS.Iframe.afk-5e4fe41b4633645e6a92beecb647008b15f2d19faf43343e5eea4aad10bf267d 2013-09-10 02:41:44 ....A 10013 Virusshare.00096/Trojan.JS.Iframe.afk-67f08c4267fefffb41511362e528a4bffa5550f788a1cf7a3ec8fd0b08a41008 2013-09-10 02:36:52 ....A 22984 Virusshare.00096/Trojan.JS.Iframe.afk-6d95e88649bcb6adf7eeacdb4ecba82cfb6172cfcb0a94d02c03cfa1a9c55c79 2013-09-10 01:44:06 ....A 96273 Virusshare.00096/Trojan.JS.Iframe.afk-7416a6a9748f0d080f5182333dcb4a25c9b6b767e7591b9c9b638bd66e10dede 2013-09-10 01:29:32 ....A 3407 Virusshare.00096/Trojan.JS.Iframe.afk-85f7d5e5322f6a2fb10fa9ce347288cfb1af8014c77dd6a3dcfac6f6c4489b71 2013-09-10 02:20:40 ....A 35425 Virusshare.00096/Trojan.JS.Iframe.afk-89f3361f553115e703f6c81c8a24b3956605f167ac83b78f47d4ea8ec31d2814 2013-09-10 02:37:52 ....A 11230 Virusshare.00096/Trojan.JS.Iframe.afk-9b59ee80d6b28d5ab85b1871f93158950edd8670d5e029dca855fa2a51fce859 2013-09-10 01:33:44 ....A 68408 Virusshare.00096/Trojan.JS.Iframe.afk-b2eba5cbd3913c119b62a0ce80ede0a71663f2641d3f3140cb92f84a2d215f9f 2013-09-10 03:00:32 ....A 11293 Virusshare.00096/Trojan.JS.Iframe.afk-c0096c84008e7cee0fa8256b2ab6f0c041e70fbb0554411a313aded8507ea14e 2013-09-10 01:42:20 ....A 5797 Virusshare.00096/Trojan.JS.Iframe.afk-c112e37bbd7c6d223f2e08a8fb812834f05f17a222a0569cdf7fd5435d6a90e5 2013-09-10 03:13:32 ....A 4110 Virusshare.00096/Trojan.JS.Iframe.afk-c84f1639c1b3fb6a8758d923ff477968a0a3e099a0d360320b4c8d437382bdf3 2013-09-10 02:56:26 ....A 44307 Virusshare.00096/Trojan.JS.Iframe.afk-d6976ddcad3fe7b2842c2a91a4a1cc029f64be12cb9167b0e9c7e2d41f06efbb 2013-09-10 01:45:06 ....A 30417 Virusshare.00096/Trojan.JS.Iframe.afk-dc2597aee3fa4edc286ac365b46c1bb8d6af222eab5644610f50836049dfdd01 2013-09-10 02:27:32 ....A 21422 Virusshare.00096/Trojan.JS.Iframe.afk-ee0a2cb4272aaf9ba12773c759e62005cec33398025cf64d3595c7ffec5e9388 2013-09-10 03:09:30 ....A 14019 Virusshare.00096/Trojan.JS.Iframe.afk-f9c28c80c3afe756086b16cbb0b7e72fbbd9078a408961e29adaa67153350478 2013-09-10 02:48:52 ....A 5423 Virusshare.00096/Trojan.JS.Iframe.afl-022f2ba9b53fd98b43a99516f003a2a35cc6b8b2cab2ff5ccab188b2516756bf 2013-09-10 03:00:24 ....A 19699 Virusshare.00096/Trojan.JS.Iframe.afl-030905b6501c9c620fc709afa4c3af76a408e6edda91efd78a416f98cd99f9d9 2013-09-10 02:17:18 ....A 4854 Virusshare.00096/Trojan.JS.Iframe.afl-11ce82e788febbb1ef9ba98f2cdd3285575c90e62b033e14f63318ea8eaa8bba 2013-09-10 02:22:02 ....A 67505 Virusshare.00096/Trojan.JS.Iframe.afl-1b21ef382ce4d3a48392f13696bc1c444164508e2a774f7f81c1e39e06d79f87 2013-09-10 02:49:56 ....A 71072 Virusshare.00096/Trojan.JS.Iframe.afl-1d25d8570d3242a9e2fa48a5af911ccb11ec7471aa74e5bc077a1ccd46522574 2013-09-10 02:22:08 ....A 68734 Virusshare.00096/Trojan.JS.Iframe.afl-22d01b4b7fe6b84cb83afbdfcf8e38338961459063c26e60c2814d15cc6b4ba5 2013-09-10 02:21:52 ....A 69211 Virusshare.00096/Trojan.JS.Iframe.afl-2358edd24b8a57563be82e520a51ac5410fa07cfd6d0a23e729b037ef40a8af1 2013-09-10 02:33:32 ....A 2390 Virusshare.00096/Trojan.JS.Iframe.afl-24c0f7c388d78637785dbe18247386a11df5830058b03b11d3375d3a4bb2d72b 2013-09-10 02:58:48 ....A 14572 Virusshare.00096/Trojan.JS.Iframe.afl-25ce394ff63bf7cc9d5d83e6791778a3267d79a6cfbbc391b223916c3dfe3163 2013-09-10 02:45:08 ....A 66629 Virusshare.00096/Trojan.JS.Iframe.afl-296d14441a73e91dd394a7a02b46c402ccbf1dfc677352b9fcadc14db6395971 2013-09-10 03:02:56 ....A 1405 Virusshare.00096/Trojan.JS.Iframe.afl-31f86d659f641e753238f2e71298d09f2af4b4d52f6a9188319c03d74691e294 2013-09-10 02:21:32 ....A 66932 Virusshare.00096/Trojan.JS.Iframe.afl-36bceeaff89bb8f0f6fda06547e0af21147f54c8929ca6cdc8de4e7beba09138 2013-09-10 02:59:08 ....A 14407 Virusshare.00096/Trojan.JS.Iframe.afl-3752d4924a59abf7e9da0fe35dc10b618e46bf38ec23ae4f7babae9fc0252972 2013-09-10 02:22:02 ....A 72577 Virusshare.00096/Trojan.JS.Iframe.afl-3808b83e161f57ba01cf07ba6b3d46c51d2b8b26a1c57f1b5bb85304a21e4e99 2013-09-10 01:34:52 ....A 7897 Virusshare.00096/Trojan.JS.Iframe.afl-3816a6c308c796031921ea0374b9f6c01db823625328486e4695ba23225b8827 2013-09-10 02:21:22 ....A 68817 Virusshare.00096/Trojan.JS.Iframe.afl-3b0dbcc741b395144de2001f5aeb5ff8ff3687140745433231ee7dcbfaf7df31 2013-09-10 02:21:28 ....A 68290 Virusshare.00096/Trojan.JS.Iframe.afl-3d696a43eb0c313d87953d203d7b36b26d8898d6b6049477c06d4895e9b1b978 2013-09-10 02:29:54 ....A 12468 Virusshare.00096/Trojan.JS.Iframe.afl-40460a96776aea3975cf74a9f7f14f53878ab0226ea84feb48daadcaba6b472a 2013-09-10 01:52:10 ....A 18086 Virusshare.00096/Trojan.JS.Iframe.afl-40629e42d4458979823e4fdcec3dac34d68ef77e29f84b3ef783f6a59d7e4400 2013-09-10 02:22:20 ....A 69389 Virusshare.00096/Trojan.JS.Iframe.afl-42eaa20c7635d846d18594c21a27383aaf7e1ca0db7c9188b04dfcdbebd4f241 2013-09-10 02:21:36 ....A 70031 Virusshare.00096/Trojan.JS.Iframe.afl-4e7e83cec51044f51b650b7d8b1ae768f89ee7b9f73946322a7b4110a5dde84f 2013-09-10 03:14:56 ....A 22336 Virusshare.00096/Trojan.JS.Iframe.afl-523550c77d15f3e67ca13e4560da193af3d47eb7e2c3fe2846cd71ef4c5905be 2013-09-10 02:45:14 ....A 71159 Virusshare.00096/Trojan.JS.Iframe.afl-52b940d4dcf564c2d7879042d697923906c9c6406a2430978799abfc0bcb97b4 2013-09-10 02:21:26 ....A 65491 Virusshare.00096/Trojan.JS.Iframe.afl-5556c14ad8c24546b25b8cb2357dad1f9e31974a0c942cd212f12d0f68691ac3 2013-09-10 02:48:20 ....A 24947 Virusshare.00096/Trojan.JS.Iframe.afl-5b0da539fdd17704307c0d474f5c0985acc812cd7c28c85ea5599cb3ce07835d 2013-09-10 01:37:48 ....A 22266 Virusshare.00096/Trojan.JS.Iframe.afl-60ed461f2b228ffd13734f7ccdb8a6204769111588aa424967561262f6ac678c 2013-09-10 01:32:56 ....A 69039 Virusshare.00096/Trojan.JS.Iframe.afl-610213202eca25a934df24944f85a0e02473da308e913d1ab4da5f5cdc34769d 2013-09-10 01:39:04 ....A 5587 Virusshare.00096/Trojan.JS.Iframe.afl-6127e84350a15d62fc3905d47fec47a43dcc88610f8eb452253f5f05255c074e 2013-09-10 03:13:20 ....A 1270 Virusshare.00096/Trojan.JS.Iframe.afl-6a44e63628ab199d645f26c132d10395a334265ca818886e051db80ee3e0b1c8 2013-09-10 02:06:02 ....A 22266 Virusshare.00096/Trojan.JS.Iframe.afl-6db3bc022f09c1c3744ca95dd1f4eb3379cdc8975d34b5f4742e2dbdccad2378 2013-09-10 02:22:10 ....A 68066 Virusshare.00096/Trojan.JS.Iframe.afl-77b2e1d2c2651b5f91956259882d7de6c71b9054d92a5d446ead3e989264a17f 2013-09-10 02:40:40 ....A 511 Virusshare.00096/Trojan.JS.Iframe.afl-78133bc6d978f04c9e87a922cbfbbc46121d03f7a34ed0b1b8fea843288ff13c 2013-09-10 01:52:34 ....A 17732 Virusshare.00096/Trojan.JS.Iframe.afl-83d0d206be6b8fd25a3f3ade58a776d296be50e395dd6c5270a9f2619c29dfee 2013-09-10 03:10:24 ....A 16827 Virusshare.00096/Trojan.JS.Iframe.afl-8421958042680714d923ec76cf3acc7a943452160b78a3cc6c1d13f3ece7682c 2013-09-10 02:24:00 ....A 1645 Virusshare.00096/Trojan.JS.Iframe.afl-866f8d5f8d95a45f670338801443aae7a1e12ad0cb461d779d534362bfa68af4 2013-09-10 02:04:24 ....A 116687 Virusshare.00096/Trojan.JS.Iframe.afl-8a8945a245924a05001d00a6d70ca9ae143e5e6d4100d576e57f5d4bd99ae6bc 2013-09-10 02:15:14 ....A 31342 Virusshare.00096/Trojan.JS.Iframe.afl-8c0b00d75e4968de08dcb54eb30969bdb5ff5f04e06c001441468d86eee93bfb 2013-09-10 01:32:48 ....A 136431 Virusshare.00096/Trojan.JS.Iframe.afl-9167764dbbf03aaa381e9dce1e9323945424ff7591eea7402bd0d21da1aaf246 2013-09-10 03:10:02 ....A 22266 Virusshare.00096/Trojan.JS.Iframe.afl-9231c76b8a79244c4a57a6cee659e1ca2c716fda97c0c70e9dbb0b0a6caa63bb 2013-09-10 02:22:00 ....A 68072 Virusshare.00096/Trojan.JS.Iframe.afl-9296600d9a1d458b03e6a066829cfa6103aa88ae76334899e613c5cbd72e8a36 2013-09-10 02:31:42 ....A 16018 Virusshare.00096/Trojan.JS.Iframe.afl-92b15879109c633e28807e92ef66b7e547899a0b5515ee567520e80eb3340b9e 2013-09-10 02:16:52 ....A 12742 Virusshare.00096/Trojan.JS.Iframe.afl-94a0e66d78de848b7ab2fd001bfb13dc29bb0fafc2d053f560c619a696d6da26 2013-09-10 01:44:52 ....A 16600 Virusshare.00096/Trojan.JS.Iframe.afl-9765c58e3e8132f3bfb668cbff19ce27b2e586503dfe80c9fc023bc474027a90 2013-09-10 02:21:24 ....A 66142 Virusshare.00096/Trojan.JS.Iframe.afl-98862b2ff0e5faaadec659c61cca91333e944deed2d2e967b7c151fdba2fb857 2013-09-10 02:23:06 ....A 7341 Virusshare.00096/Trojan.JS.Iframe.afl-991364657d69b158d37278de40038216764735a67a94b1765e265181bcfd0b56 2013-09-10 02:15:08 ....A 4536 Virusshare.00096/Trojan.JS.Iframe.afl-9eff7ca453a764efd4cc7f8c3dbb9ef36a9ddced3c2b1f77a60f2edb3a52c66c 2013-09-10 02:47:26 ....A 13226 Virusshare.00096/Trojan.JS.Iframe.afl-a023ad6242db4c93643b054090f213a89be1a4828f6e7eb5c85e80ae989c83c2 2013-09-10 03:14:44 ....A 359774 Virusshare.00096/Trojan.JS.Iframe.afl-a025864cbc6fa78882321a8969b579b2e15e3973d22fca50e1bfbef6d3a9fe7d 2013-09-10 02:45:18 ....A 14701 Virusshare.00096/Trojan.JS.Iframe.afl-a15ee620586d1f148565cb21143682a79f3285f41232991c8be1b08490fd77f7 2013-09-10 02:03:46 ....A 14109 Virusshare.00096/Trojan.JS.Iframe.afl-a1640f7b5cfc1c5c0a6b51d403be49b22b1c95e5a853f02382a16e5bbb454002 2013-09-10 02:21:38 ....A 70425 Virusshare.00096/Trojan.JS.Iframe.afl-a1fd2517c407af76d8113b0333a4b2da57ba3a78b065bba995e42a8794a4c073 2013-09-10 03:11:18 ....A 54471 Virusshare.00096/Trojan.JS.Iframe.afl-a42b3f1ccdfb7fdd480a035a8e9ade648c4ed688e7fe09645214d4a13ae5575d 2013-09-10 01:44:24 ....A 15486 Virusshare.00096/Trojan.JS.Iframe.afl-a6a7eb4f93f17ed555e607c10a3acc122d750985e28c01aa94aa6ed650ae4dce 2013-09-10 02:21:50 ....A 69122 Virusshare.00096/Trojan.JS.Iframe.afl-a858ddcf1f757853b4b915ec2ce63542f66f87d9ff1541cb850c8d4448f6b7da 2013-09-10 03:04:28 ....A 2703 Virusshare.00096/Trojan.JS.Iframe.afl-ab6596fc83592c22a7b471a979e6438b8d336f83fa8be7cd18ce0cd68e3dd693 2013-09-10 01:54:14 ....A 74756 Virusshare.00096/Trojan.JS.Iframe.afl-af399eeaf0b4c9601d253e77414110ae55e46fc39935e642aeb29964bce8b890 2013-09-10 02:21:50 ....A 66369 Virusshare.00096/Trojan.JS.Iframe.afl-b16852bbc2a25c51655e2990a090ae14b75e84d4166780ecffe421bef98b9de8 2013-09-10 02:21:22 ....A 65248 Virusshare.00096/Trojan.JS.Iframe.afl-b766cf22e0f4f46e1759d2bd5b35223416725821734f84b1618b8a101675c745 2013-09-10 02:21:24 ....A 69681 Virusshare.00096/Trojan.JS.Iframe.afl-ba3772c292e0d3bb55cc6670fceba1fc88f87e27e1038b7f6ac6f0d6abd27880 2013-09-10 02:00:40 ....A 22266 Virusshare.00096/Trojan.JS.Iframe.afl-beebfeb5585554a1c6c3507be7f77d429a320290e3b13b59a595d04c71ae14e9 2013-09-10 02:56:50 ....A 2495 Virusshare.00096/Trojan.JS.Iframe.afl-befcc5d948a94ef156cc43fa4a07b8d835a64186018e7307ca8232f88a81e816 2013-09-10 02:07:10 ....A 59552 Virusshare.00096/Trojan.JS.Iframe.afl-d054d5fc6d31a51b2c93ab8d789a5a16fb1adb363c9fd186b6449fa12253e9cf 2013-09-10 02:21:24 ....A 70409 Virusshare.00096/Trojan.JS.Iframe.afl-d215134fa448e15fe1e12754a946061d46bf54c346bfbb491588151fe4b95eb3 2013-09-10 01:36:04 ....A 13463 Virusshare.00096/Trojan.JS.Iframe.afl-d25fb995a95316b47b63bdd3d8984fc93bbada8fb6ff206f08eb5c7928d73d2c 2013-09-10 03:13:44 ....A 932 Virusshare.00096/Trojan.JS.Iframe.afl-d7c8abefae687b6ce669dcccc56610e9777a0762e31d15fa5641697a586d0d61 2013-09-10 02:21:46 ....A 66065 Virusshare.00096/Trojan.JS.Iframe.afl-d83925a275249e44c5ade7625c2de6e2fcb0283192c509f16f102c58bacdc63a 2013-09-10 03:14:40 ....A 11900 Virusshare.00096/Trojan.JS.Iframe.afl-d94ba60bcbc7898756ce089fa8b321cd6d78f1968b1bbee0b7ef932658baefde 2013-09-10 02:30:42 ....A 7501 Virusshare.00096/Trojan.JS.Iframe.afl-dafc49b7edf04cd619adc15b09183149cca04396c444e1de8900a7b1618b0adc 2013-09-10 02:38:44 ....A 13295 Virusshare.00096/Trojan.JS.Iframe.afl-e00e76587728fd80daeaf4b0a839485f7a64b85a7fa5243c08bb62235938b189 2013-09-10 02:21:56 ....A 67499 Virusshare.00096/Trojan.JS.Iframe.afl-e818ac33c13917cfdcb2ef1eb0222175b74eeb384d2cff40f8aca6c9b96d823d 2013-09-10 02:43:02 ....A 13362 Virusshare.00096/Trojan.JS.Iframe.afl-e8d2c27f71a7c5f8cff58a80c3f27d46c18c2bedc2b6497f02c11c2cd13e02e9 2013-09-10 01:52:46 ....A 15305 Virusshare.00096/Trojan.JS.Iframe.afl-eb214f3527c4a07984df5e4f2319250b16fb6e667be2c6f20f9babedf7fa6822 2013-09-10 01:56:16 ....A 12467 Virusshare.00096/Trojan.JS.Iframe.afl-eca8669af585fd898e72f9cd287076b796d6115f9810667027a0a116b09e6d06 2013-09-10 02:58:52 ....A 6975 Virusshare.00096/Trojan.JS.Iframe.afl-ef247b81fa1239974caba1f857997de513646d7f5b2716fec7b3a838c7e7656c 2013-09-10 02:21:56 ....A 68963 Virusshare.00096/Trojan.JS.Iframe.afl-ef3284582d4e6a19e3683897fabfead3fed52e6945b1e0be5305881dcb9c7f8f 2013-09-10 02:06:36 ....A 29822 Virusshare.00096/Trojan.JS.Iframe.afl-f2b3d8048318fec12f6347b7aaf5caf0394d9f7e01a7fa914311746b6a7052ec 2013-09-10 01:59:32 ....A 11198 Virusshare.00096/Trojan.JS.Iframe.afl-f4bb497949e23c595961d87847b7d922cddd32fd4c552d4d3c55685a478a10dc 2013-09-10 02:22:02 ....A 69790 Virusshare.00096/Trojan.JS.Iframe.afl-f55118b041d06a182a9969af277e723cbdcbbbc5b6497816c2f3a4b6cff04143 2013-09-10 03:06:14 ....A 367 Virusshare.00096/Trojan.JS.Iframe.afl-f5be44454176e999c3da7883e21a8b0344ef69ef1ee445ff1a694b58f56eb29b 2013-09-10 02:42:54 ....A 19372 Virusshare.00096/Trojan.JS.Iframe.afl-f80d9feb7266a24a74c8aec9a1b1254831722aad3d43a80434f8f52b6c729e6c 2013-09-10 02:34:00 ....A 5221 Virusshare.00096/Trojan.JS.Iframe.afl-f8e29173d9f5b0fb8148d74466da6cf3cb6eba625b80c178396fc1d8bb4371e1 2013-09-10 01:53:46 ....A 12989 Virusshare.00096/Trojan.JS.Iframe.afl-fbf7117ab29f020b9ea0b1671c49fb85156e90e4696fb78730db8bc8d1754796 2013-09-10 03:13:28 ....A 26723 Virusshare.00096/Trojan.JS.Iframe.afl-fc7621df71b69635203b91644d7c49503f3ace11819ebfe56285592aa2d51c0a 2013-09-10 02:21:46 ....A 70161 Virusshare.00096/Trojan.JS.Iframe.afl-fe88a6044d20f760e956b0fae9920b572cd7b26a8c063923cb247f62366ddd8b 2013-09-10 02:53:38 ....A 124 Virusshare.00096/Trojan.JS.Iframe.afn-53b301d10feb547ba243372da1a5ffccadd7a47c2b88913fa9518c875c64260b 2013-09-10 02:36:04 ....A 42302 Virusshare.00096/Trojan.JS.Iframe.afp-1bf67c8bb6c75c4e314f23de84bccfb7fc3ccdf973624a0a81e28f9c549b358c 2013-09-10 02:59:48 ....A 41795 Virusshare.00096/Trojan.JS.Iframe.afp-2774463f53e8e257dbed1918bd41f650cec7565f9f1b47a134d4d5068517fb9a 2013-09-10 03:04:36 ....A 33782 Virusshare.00096/Trojan.JS.Iframe.afp-279e41132e5742b2df030a48e330be9976937beb33ed25d4f1cc0f81dd5bd382 2013-09-10 01:43:28 ....A 36784 Virusshare.00096/Trojan.JS.Iframe.afp-2ed2be5270f536832ba6e9d01f9107c4543a40cf502dc1af4c7643eb940d3db6 2013-09-10 02:48:24 ....A 35375 Virusshare.00096/Trojan.JS.Iframe.afp-4b69784be0d2afab97af7d371ab06fcd37fdf4d90bb1a7930894596d2bc5e864 2013-09-10 02:48:34 ....A 33647 Virusshare.00096/Trojan.JS.Iframe.afp-6c08e48dece9c03579cd8ee6a46eb8060d2670a2b38682e57ee6117df1748ad5 2013-09-10 02:10:10 ....A 30014 Virusshare.00096/Trojan.JS.Iframe.afp-830757edda828e0f4082c4254651ec72305bd7872ba0cf4d1f233368f9f0f17a 2013-09-10 02:48:32 ....A 34722 Virusshare.00096/Trojan.JS.Iframe.afp-8b029bd678dde8ed2caa256fa56acc9952933fcca25d9ac12769a2690629127c 2013-09-10 02:48:04 ....A 33489 Virusshare.00096/Trojan.JS.Iframe.afp-8eab4d822a8075c3ca716e21814771410ea85f63fbd1bac0b4015eb92d3c1e10 2013-09-10 02:12:00 ....A 53379 Virusshare.00096/Trojan.JS.Iframe.afp-9f4e7e03419d7f97150787fecdc2e0c4d8cf5503505a4cddcf6fb1e02616fd47 2013-09-10 02:35:48 ....A 31636 Virusshare.00096/Trojan.JS.Iframe.afp-b8e10adc0a5119f6114ab8dba96afd99eb534434b94db4eacefa1d70c57bd6d9 2013-09-10 01:43:52 ....A 14321 Virusshare.00096/Trojan.JS.Iframe.afp-c109eb430fb45ea991068cf97f66f29fc0d4da1a8a4c4e233cc57e627107404d 2013-09-10 02:17:48 ....A 40670 Virusshare.00096/Trojan.JS.Iframe.afp-e80f70efabe75b0ed7dfe41543310ae41eaacf5b1be9e2bcb772602f4c3e8455 2013-09-10 02:48:34 ....A 33871 Virusshare.00096/Trojan.JS.Iframe.afp-f48638f5b2bf69aa53a91e54c2fa760021e9f65fc3ca7a4bce994a77cde75fb6 2013-09-10 02:47:02 ....A 81493 Virusshare.00096/Trojan.JS.Iframe.age-003f47eae114166e8069f2cf01f2aaf69ce5f2a341b24145ed826bb16b128af6 2013-09-10 02:43:44 ....A 37198 Virusshare.00096/Trojan.JS.Iframe.age-01261394e044ed34821a7b7ce947a7353863f29ab2060022f5cf9701e0a5d757 2013-09-10 02:24:08 ....A 42765 Virusshare.00096/Trojan.JS.Iframe.age-01f9c5598e919569ecaa017e0b54159360af888e9323c29db12ccd78bae7719a 2013-09-10 02:24:00 ....A 55401 Virusshare.00096/Trojan.JS.Iframe.age-0545700977c519661ece6a5ffea6a1f3f5fea76a48b50b90586cebd813479363 2013-09-10 02:35:54 ....A 26490 Virusshare.00096/Trojan.JS.Iframe.age-0a9b4f2c65e5280e9c5d17335d7b6184b3715ef9cbcefb5ef1f51da3df8f7d03 2013-09-10 02:48:54 ....A 23689 Virusshare.00096/Trojan.JS.Iframe.age-0ad7b52c608195e2280833873e057768aadf7202b1de2cfd849c42f4e04818fa 2013-09-10 02:11:54 ....A 83169 Virusshare.00096/Trojan.JS.Iframe.age-0f49d6ba1898bb490725b880458cff97f5dc744841618d183b8dd0d690313474 2013-09-10 02:54:10 ....A 29186 Virusshare.00096/Trojan.JS.Iframe.age-0ff9b6ce6d5da43afd90d9b5790110294b21ebb157354cf0365215ebb1dc9808 2013-09-10 02:47:22 ....A 47633 Virusshare.00096/Trojan.JS.Iframe.age-14d81a14b10f473b92812353142364da38f76297c319711a42912d417a7c4419 2013-09-10 02:12:24 ....A 16717 Virusshare.00096/Trojan.JS.Iframe.age-198e41041e38f66235652828d5c3972de1803d2ed08b932ae93ce480036fff60 2013-09-10 02:13:16 ....A 39935 Virusshare.00096/Trojan.JS.Iframe.age-199adeb85795bb386314d0b6881ae295f28b14c306e0876d5d976818ec810f23 2013-09-10 03:05:46 ....A 46992 Virusshare.00096/Trojan.JS.Iframe.age-1f0ed0922d7318cee1990049c02482c8e0cfbb6c5fffb0c078301f21eb6932df 2013-09-10 01:32:00 ....A 38542 Virusshare.00096/Trojan.JS.Iframe.age-212d5ad3f822f6e8ba8ebe8279867569a9b67acd670ea6d597e71acfeb548e4b 2013-09-10 02:29:38 ....A 63121 Virusshare.00096/Trojan.JS.Iframe.age-2170a51149cc610f2a5dd6ab30eaf288d2264e25d0a4907cd92cdfda80f3eff3 2013-09-10 02:21:56 ....A 28765 Virusshare.00096/Trojan.JS.Iframe.age-2263a4a545a72bcdef3362f468dec07b7b942f29da791913373d5439fff994f0 2013-09-10 01:55:56 ....A 19238 Virusshare.00096/Trojan.JS.Iframe.age-2360b9d905a5c439ade37861039320e2593499fffe60fc521669302a971ee691 2013-09-10 01:43:42 ....A 48341 Virusshare.00096/Trojan.JS.Iframe.age-23d98a7af7e49b12a3d4a05d4c347aeff02670aa0c0e0768544ccf538009e1b6 2013-09-10 02:15:32 ....A 46511 Virusshare.00096/Trojan.JS.Iframe.age-28d1162466080f815afde900a0aed32b93ad01b20647749d6aae0e6ab4279d0c 2013-09-10 01:52:22 ....A 26078 Virusshare.00096/Trojan.JS.Iframe.age-29c759419a911d464c45f8105809211f466c11a5d7fc1b7ed8365dd461fb7100 2013-09-10 01:38:10 ....A 35605 Virusshare.00096/Trojan.JS.Iframe.age-2bbda25559f70832983baf8a5f87fc9a15d424c110bc864d3f87d1ca4fb77719 2013-09-10 01:45:26 ....A 38028 Virusshare.00096/Trojan.JS.Iframe.age-302cc193648d781d3ff1413efe132b62f18f05c89346612a4a8e5264ba78263f 2013-09-10 01:31:58 ....A 28960 Virusshare.00096/Trojan.JS.Iframe.age-319145f5e84ad4401431025e25e5f5378abed78a7049e56bef2bdbc01fdfe486 2013-09-10 01:59:52 ....A 22713 Virusshare.00096/Trojan.JS.Iframe.age-32c3f50c41d707d3af11c2a4641e25edb1bb0384ab8247d7fc5e1f829e516535 2013-09-10 01:56:08 ....A 38702 Virusshare.00096/Trojan.JS.Iframe.age-3410b0ffb5330722d675196261a5fe2b8df3c781926ae4aa7f52783f0633090d 2013-09-10 01:40:58 ....A 37043 Virusshare.00096/Trojan.JS.Iframe.age-349a54672c32ed2b8e974f245e763677d4c4b55869a842800e5448609c9efcb3 2013-09-10 03:12:56 ....A 37913 Virusshare.00096/Trojan.JS.Iframe.age-36b184afcc5f99269061ded703f4f46b95ffb486f2d19dbbf1c0a1b0f483c371 2013-09-10 01:57:44 ....A 54319 Virusshare.00096/Trojan.JS.Iframe.age-3927035fd6c04f8fbf335abeb05a6a5133cf41ff45b134893790724e385c183e 2013-09-10 01:54:46 ....A 38431 Virusshare.00096/Trojan.JS.Iframe.age-3bbdef7663af37cf7070dc68ea5bb5a0e15d26bb669ee455c8ef4efa8cf13a78 2013-09-10 02:11:52 ....A 71220 Virusshare.00096/Trojan.JS.Iframe.age-3c9cd2675ee06ff7d8f3dbae1de8479e1061ccacbc8f42bdf502e9f310827da5 2013-09-10 02:36:00 ....A 24327 Virusshare.00096/Trojan.JS.Iframe.age-3d0d341d57452baba44d84bb9cda15e3744f608505924958551af8e59530f96e 2013-09-10 01:50:20 ....A 27311 Virusshare.00096/Trojan.JS.Iframe.age-3d9ed8b76aef43861056e3d3579b49be223070d06a47c0db257da0b6e4be3b1a 2013-09-10 01:45:06 ....A 149110 Virusshare.00096/Trojan.JS.Iframe.age-3dc834d1ab5900593b4a8adbfca482d61ff5d4d08fd31c604b7a265fff7a29b4 2013-09-10 03:01:12 ....A 36421 Virusshare.00096/Trojan.JS.Iframe.age-3e5b2b57e11f9c7e005b23b9944a72345a1940963e318d8f216b3fa0dd81181b 2013-09-10 02:30:54 ....A 19870 Virusshare.00096/Trojan.JS.Iframe.age-42086887ee9144352fe009efabf95a504190bcc68aebe39e802283642ec7d387 2013-09-10 02:12:26 ....A 23541 Virusshare.00096/Trojan.JS.Iframe.age-423ec9af0d59e3f5baa7af500d07cb0b9a59308154465b6d00f97e59a2c9d614 2013-09-10 01:31:14 ....A 38397 Virusshare.00096/Trojan.JS.Iframe.age-424e0562072937d3d69fee7f1bd1b5c50e4c05dc33cf8097a5e89167f102d2c6 2013-09-10 02:36:02 ....A 38643 Virusshare.00096/Trojan.JS.Iframe.age-433d5b1ee0b4d685db99b2107bf39acd29563a97baa978d3a40467338dc376ea 2013-09-10 03:06:42 ....A 42330 Virusshare.00096/Trojan.JS.Iframe.age-44f69dec515de0b77cee140fad155f1540817190d04b20fd1dda2bc020f7cdbe 2013-09-10 02:21:48 ....A 53222 Virusshare.00096/Trojan.JS.Iframe.age-45ae39c306dfe8936f46160186d6d77e935fde06e5a1833f37f71b8cbac1f97b 2013-09-10 01:38:44 ....A 21498 Virusshare.00096/Trojan.JS.Iframe.age-466fd0542e4d0adbcbc4df62d655a51a087a3077211b8ce3ce7fe63aa95dceee 2013-09-10 01:31:54 ....A 22597 Virusshare.00096/Trojan.JS.Iframe.age-47aa922dd3ae0b77cacbf7b8ca6c757fc38fc436a9975e9e73b97b30fbe244b4 2013-09-10 02:22:46 ....A 24948 Virusshare.00096/Trojan.JS.Iframe.age-47b3c46eca4ccda3015bf6af7db0f8aae085f21e578b9e7f9254be7c45fb6c2a 2013-09-10 02:05:30 ....A 36489 Virusshare.00096/Trojan.JS.Iframe.age-47f20a69a9f1e3d266b715ab00f706bdf4678ac329565a8a6d861a98975638b4 2013-09-10 02:03:52 ....A 38758 Virusshare.00096/Trojan.JS.Iframe.age-4889eaa8628a7cd412e55f7382f3b638a59461f3ee0b4515b1ec8761977a0aaa 2013-09-10 02:41:32 ....A 101129 Virusshare.00096/Trojan.JS.Iframe.age-4a0a38e699d66918e691c3225c04af86100913c34deda0159486011d7bf3a96e 2013-09-10 01:52:16 ....A 31907 Virusshare.00096/Trojan.JS.Iframe.age-4af40a752ea506e372cb26dc2e7458a48cd43fe9f197669e3d647aff846b4570 2013-09-10 01:41:22 ....A 19241 Virusshare.00096/Trojan.JS.Iframe.age-4d45167bbde831280932fb8c718b055008482d64a66e62a46b6cd45955dc56e7 2013-09-10 02:15:50 ....A 25797 Virusshare.00096/Trojan.JS.Iframe.age-4daa94e3cff665650e91236917a20ea4e8847b605daeb94c197e77340783349b 2013-09-10 02:31:04 ....A 39181 Virusshare.00096/Trojan.JS.Iframe.age-4dd52a6fa883685a8a31a631368b27f916ac1468ee3f2b0a5552b96474f7491a 2013-09-10 02:22:52 ....A 38155 Virusshare.00096/Trojan.JS.Iframe.age-4de9800cc1d4772b732a76a768ac521aa13ae4da5f9214ef4c0c6c0fd001b1f6 2013-09-10 01:38:30 ....A 36512 Virusshare.00096/Trojan.JS.Iframe.age-4e088a916765727ffa5f5cd34070b8e27e91e05c88b54a754ca2cdebc3e057db 2013-09-10 02:03:04 ....A 5192 Virusshare.00096/Trojan.JS.Iframe.age-4eca640bc4add8a05e84ebabb391dba1dd3dc4523011fdd1e5cceb9c053e8cf4 2013-09-10 01:29:50 ....A 53272 Virusshare.00096/Trojan.JS.Iframe.age-4f05cc483ce7799d275680f9f9d95fb0adc4513c7c58dd0b459be6ea47824579 2013-09-10 01:52:30 ....A 70731 Virusshare.00096/Trojan.JS.Iframe.age-50735c5a9ba45c0ef62320842cdd876fb2c3275ac689389dcd02365302a9a7ba 2013-09-10 01:48:00 ....A 23357 Virusshare.00096/Trojan.JS.Iframe.age-530449fe9701179bed244cdc38ff8b858924a0b39a91dd3ab4634247892084c4 2013-09-10 01:32:46 ....A 17204 Virusshare.00096/Trojan.JS.Iframe.age-54adfb9a39ac966f004bb26ab9faa48a9ba6a865bef81a44c2dae8caea7ee54d 2013-09-10 02:58:10 ....A 37473 Virusshare.00096/Trojan.JS.Iframe.age-574ceaf1b8f1495c109ebc9893e364248b0546ec6f9afb82888614279f660c05 2013-09-10 01:50:22 ....A 25086 Virusshare.00096/Trojan.JS.Iframe.age-5f88d28ac33c9240438f7849042633e7e9ef567a7878d44eb4abaac10ad1a1dd 2013-09-10 02:26:24 ....A 39431 Virusshare.00096/Trojan.JS.Iframe.age-615bea09aed224736572f03a71afdd21e11c1895f8f78c1cf1dfdc11ff82c3b7 2013-09-10 02:54:48 ....A 118531 Virusshare.00096/Trojan.JS.Iframe.age-629edd4d2ecd9bd2592c668ad6c548057dab7a9d0914eaaf0f4dd35ff30df1a1 2013-09-10 01:48:08 ....A 34673 Virusshare.00096/Trojan.JS.Iframe.age-6325aa4fdb712cc1441f6e0b79e5dc02b9498e282f4580be1ca2dcb5618c4034 2013-09-10 02:51:30 ....A 25719 Virusshare.00096/Trojan.JS.Iframe.age-638c983ebcaeea6fef738885692a2ee76e40e6f97c505832b0c81cea78a3876a 2013-09-10 03:03:54 ....A 28639 Virusshare.00096/Trojan.JS.Iframe.age-640cb529236db55a3df788e74703e1f0ea686fe829cb75b2a99b3be4fb569ae1 2013-09-10 02:40:04 ....A 46970 Virusshare.00096/Trojan.JS.Iframe.age-65e308e92f54334661bfbd1d8fe73005786f42f1363aa2c22a568d6a9522ae2e 2013-09-10 03:03:56 ....A 24645 Virusshare.00096/Trojan.JS.Iframe.age-6736f60f0f4a46ba8a40d64bfd4e732556a5ebe6c38639f3e880eab07d7306fd 2013-09-10 01:43:42 ....A 19266 Virusshare.00096/Trojan.JS.Iframe.age-6a59c21d191ff8a8cb9f6b6bf9ea980cb99152c7c85421ccbe019363a7e2d908 2013-09-10 02:41:36 ....A 44108 Virusshare.00096/Trojan.JS.Iframe.age-6b2cb5b6f219261a652b9f91e52175237342ef290335658dfaea84ef637ad194 2013-09-10 02:41:30 ....A 20403 Virusshare.00096/Trojan.JS.Iframe.age-720e99b86980d1948551dffacfdf6e1583d5e4dc6515777bbff1eaacfb5150d7 2013-09-10 01:49:20 ....A 20867 Virusshare.00096/Trojan.JS.Iframe.age-74bc735b61035acd2bb49a5122d7a8a850687e8762d339025c89ffa494ad4fb6 2013-09-10 03:04:16 ....A 30120 Virusshare.00096/Trojan.JS.Iframe.age-7571a7e9eeff86f390594c59a5995a39d80adc239ee91705d0d58eb0d25f1fcc 2013-09-10 02:41:02 ....A 30819 Virusshare.00096/Trojan.JS.Iframe.age-778393a2c375cd2e314935fed05bb3a6f2d3dc63afba086bdac88f526377eaf5 2013-09-10 02:23:48 ....A 77943 Virusshare.00096/Trojan.JS.Iframe.age-77d15c3b104cfb7dd5fd152e369ea320581d8e01da834a6c25abef9d49be4208 2013-09-10 02:59:16 ....A 24278 Virusshare.00096/Trojan.JS.Iframe.age-782d3c8b29ec88959727d356859e9c9f5bb1100ff92f19e9d3477ae1d63aef1d 2013-09-10 01:39:26 ....A 31950 Virusshare.00096/Trojan.JS.Iframe.age-7880ce43bd5af4ea99c7c481a2a259df832e7a490616001b08db68086f859242 2013-09-10 02:03:54 ....A 114356 Virusshare.00096/Trojan.JS.Iframe.age-7b8d0dfccc5c0f02d72bd81f3cce7916ec7e3f9fba77c5b6c22913bc49469349 2013-09-10 01:48:56 ....A 20540 Virusshare.00096/Trojan.JS.Iframe.age-7dde6ea12a7e38fc0ad23baa953ee7e8099af67ede7ca055cad2d74e2b41668b 2013-09-10 01:52:40 ....A 23061 Virusshare.00096/Trojan.JS.Iframe.age-7e46bc874b6d111b622ba1b6c7a2e28b7c73c6b504055ebacfabca4ea97b57a9 2013-09-10 02:49:08 ....A 106118 Virusshare.00096/Trojan.JS.Iframe.age-7eecee322d532f3d0357ef6a8ab7fc52d8aa86c1ffc935744914b06e422c0447 2013-09-10 02:30:36 ....A 40908 Virusshare.00096/Trojan.JS.Iframe.age-806c662c0cb6c8de49a193a14c85718a56e94306ae716d2363062e586defb983 2013-09-10 01:48:58 ....A 38570 Virusshare.00096/Trojan.JS.Iframe.age-83fa026d3b2ec871b19206c8ac772b70c84fd6012699be76810f484eee3d2d6e 2013-09-10 03:08:58 ....A 43494 Virusshare.00096/Trojan.JS.Iframe.age-8458566d5c9e735a445488f64597ee8bae99ec2139a6e803413462f411c6ab1a 2013-09-10 02:44:40 ....A 114805 Virusshare.00096/Trojan.JS.Iframe.age-860d17f7d864935d3f3d54c9f0c8c900d1cf440e4c634da99898f874ffa0e894 2013-09-10 02:10:58 ....A 26448 Virusshare.00096/Trojan.JS.Iframe.age-8681ac4c2cb4c15c6b48532ba559600ca2a2762357e7527ec36c20d026a625e4 2013-09-10 02:55:48 ....A 50578 Virusshare.00096/Trojan.JS.Iframe.age-8918c95f1b1204980516f61a8dbb3bf595c0ef081ce1220408cbce8fd49b7782 2013-09-10 01:41:38 ....A 38049 Virusshare.00096/Trojan.JS.Iframe.age-893cd256b0a1d13e171c91ad80af6ccc36702fcaf2ef2d8e467e16be605391d9 2013-09-10 01:41:44 ....A 45874 Virusshare.00096/Trojan.JS.Iframe.age-8a0eacaeefa2f221cb90c411b719f391f1e1e06d353542e251ded7ce299ce932 2013-09-10 02:14:34 ....A 21173 Virusshare.00096/Trojan.JS.Iframe.age-8adf149df8badbc8f0bf8470e6ea4bd770c218f6f51b7930b5eeba2b8beca4fe 2013-09-10 03:00:18 ....A 39816 Virusshare.00096/Trojan.JS.Iframe.age-8cb0af422cd735e1040c2486baad9dddfe6434fc076d01f24869c767a252e7a6 2013-09-10 03:04:56 ....A 37051 Virusshare.00096/Trojan.JS.Iframe.age-8d3c70b2cc5e31b8cd5ae40ca29d4be17635981d8b2f604a351050d1336ed982 2013-09-10 01:41:40 ....A 23909 Virusshare.00096/Trojan.JS.Iframe.age-94463a7229c05a39b44a964de64d88f02b9d7b8e7f3bb23c09752863ed112171 2013-09-10 02:19:24 ....A 32712 Virusshare.00096/Trojan.JS.Iframe.age-958549014948ff2a6f283321c3f3124ba4953e650125849d7cd6fb37b2a0c106 2013-09-10 01:35:38 ....A 114188 Virusshare.00096/Trojan.JS.Iframe.age-96f19d9680d1ca02c177ee06b173afc93deddfecc02ad6000eac2372e84d4c57 2013-09-10 03:14:16 ....A 39469 Virusshare.00096/Trojan.JS.Iframe.age-972a75f273a205391dd4a5d6c9697c97a06283f972a08e22ea8f054f1cfa92da 2013-09-10 01:57:50 ....A 38750 Virusshare.00096/Trojan.JS.Iframe.age-97668407f2c3b63b3e9a9f1baa8eb60d03716b49d906cfeb2e43120f9411b66f 2013-09-10 03:09:40 ....A 57120 Virusshare.00096/Trojan.JS.Iframe.age-981f0616824e0ac0c621dbac19838bb142b04b1e14518c6ceaa81a88ffe8840b 2013-09-10 02:33:00 ....A 33619 Virusshare.00096/Trojan.JS.Iframe.age-9825c1da5479b1eeec17209f87f7d63e989c2ba4ac2645490683a602a4549502 2013-09-10 01:59:38 ....A 28051 Virusshare.00096/Trojan.JS.Iframe.age-9862d7f1462e5aa59a03d2e12fa614a9400fd812d0ee33cef4e00129af4d7932 2013-09-10 01:31:28 ....A 17853 Virusshare.00096/Trojan.JS.Iframe.age-987cec4dd55d04d98203b83ba73f26d580a38ffedf5b1a89389ac0615a75be33 2013-09-10 02:49:58 ....A 40400 Virusshare.00096/Trojan.JS.Iframe.age-9ae4b6d5fc3d406fe2d504cedf7a03bf99da9b0a91988885882d13ca4880f670 2013-09-10 01:38:52 ....A 21237 Virusshare.00096/Trojan.JS.Iframe.age-9bbb2680e13d9efbd5d2c0a588124dfa014cb864e5c39abcc08526d81a5efcb9 2013-09-10 02:10:56 ....A 113182 Virusshare.00096/Trojan.JS.Iframe.age-9c7d480efae4bbbd51cc0fbcaaa452c4b4ea225e94af0787aa482c8abe1d495e 2013-09-10 02:41:52 ....A 39429 Virusshare.00096/Trojan.JS.Iframe.age-9d3bc35db21b3385c41d7c60dcffeec71ea251757f7a0b1670561d3a8d86f875 2013-09-10 01:54:18 ....A 35862 Virusshare.00096/Trojan.JS.Iframe.age-9fa423b8d80ccbb2b6ba503e835cbf04a991f2499c4018e71a202794acd0d94f 2013-09-10 02:32:46 ....A 69704 Virusshare.00096/Trojan.JS.Iframe.age-a029bb258045c8abdf324750230683652e5da6045b808b245033ccc7cd11eb73 2013-09-10 02:48:44 ....A 26207 Virusshare.00096/Trojan.JS.Iframe.age-a17d6f8c819bc0a2fe7d6315dba30bc5fd4f5e7b2d2230d18951318befed5881 2013-09-10 02:48:56 ....A 38431 Virusshare.00096/Trojan.JS.Iframe.age-a19ee2d2630b5938ed8e03a5a39b501b6a5d98fa400dc066b220cde53214b3c4 2013-09-10 02:54:02 ....A 27123 Virusshare.00096/Trojan.JS.Iframe.age-a57c495e14aa2ed2bf4a3952fd8cb674b7c4ecc3b0b0ec909d7f67e336ea85b8 2013-09-10 02:40:56 ....A 21783 Virusshare.00096/Trojan.JS.Iframe.age-a78613bcde7f4415a888b2411d083218ae8cbddfdb2e0f3038702a75e25b0772 2013-09-10 03:08:56 ....A 42030 Virusshare.00096/Trojan.JS.Iframe.age-a7c09300656533c1d7b1c402143481885c162987817306e2c59369e4ecad515d 2013-09-10 03:10:02 ....A 40229 Virusshare.00096/Trojan.JS.Iframe.age-ac3fdc5710a6b2ed9902b0ff168c6d38ad2c5a9ea74f15f7a1a2e99b50a0561f 2013-09-10 03:13:12 ....A 35044 Virusshare.00096/Trojan.JS.Iframe.age-b16faedcc5bdf28e0eaf92cc9998be371cbb92775840b158d55ec416fbf169e5 2013-09-10 02:30:56 ....A 39084 Virusshare.00096/Trojan.JS.Iframe.age-b2a755025ca3254b542e6bc29d512bcf0625bff920fd25213a0ac5eb162e5aab 2013-09-10 02:09:32 ....A 47525 Virusshare.00096/Trojan.JS.Iframe.age-b5e3eb6c11ccdac40e5d9d43d270a7986d42a7d1da7f8dbbd992714fd65a81c0 2013-09-10 02:46:30 ....A 55314 Virusshare.00096/Trojan.JS.Iframe.age-b996782e7e9337631d04eb34344781137c7484a0d4484a15c3a97e16010aca4e 2013-09-10 02:45:22 ....A 49118 Virusshare.00096/Trojan.JS.Iframe.age-bb0a3aa05af426cebffefb3feb4498cd10ddc5e2734d0036c10f1b056534529e 2013-09-10 01:41:36 ....A 32469 Virusshare.00096/Trojan.JS.Iframe.age-bb774cc9759c862b1e5251f8422f7d65b2cd6b1d42e2a885ddd166249bc0a63e 2013-09-10 02:33:00 ....A 39210 Virusshare.00096/Trojan.JS.Iframe.age-be24b881cb931f956a34e9f0d4fd5e057a0bb3d3280f30f41b05e9fed9bf7456 2013-09-10 01:46:20 ....A 37986 Virusshare.00096/Trojan.JS.Iframe.age-be6560a731c3230dfb3689d15aee49372e8a87ee7cd5019d05defb2a3c2e72f7 2013-09-10 02:26:32 ....A 51724 Virusshare.00096/Trojan.JS.Iframe.age-bf3cd45d0cf13755026dcf91adc18670e7ab0c07b48b175312aebdc53c342638 2013-09-10 02:36:40 ....A 39831 Virusshare.00096/Trojan.JS.Iframe.age-bf527589639a00a31198e7ebccb4eec3c8df8ee296877650ac788ba019959951 2013-09-10 03:14:48 ....A 38045 Virusshare.00096/Trojan.JS.Iframe.age-c0fa9e0918c272f108083a5e0c677d49c77be4f91ffe3c273657077ed8dc5a3a 2013-09-10 01:40:30 ....A 60229 Virusshare.00096/Trojan.JS.Iframe.age-c17ba4e1d02648766ed4e0948f15a9a3a0e482ff25465154187ee0c120f28af3 2013-09-10 02:33:06 ....A 33781 Virusshare.00096/Trojan.JS.Iframe.age-c4bbb38bb91e5117f3b2be96ece12a7e882ed0f10e657c19d28c484250f49e93 2013-09-10 02:23:28 ....A 56253 Virusshare.00096/Trojan.JS.Iframe.age-c4db9a6e7182bd62d2ed0b01feafda03e7a644fcff0983371fd083931402a773 2013-09-10 01:55:04 ....A 36047 Virusshare.00096/Trojan.JS.Iframe.age-c55074a82ef0685f108797865b90ffd9d9374ead643e00bf40012c6ce7503b54 2013-09-10 03:14:36 ....A 57681 Virusshare.00096/Trojan.JS.Iframe.age-c55e858b860248886295f4edf68b48d69d7115407edc5e7a942bf893a3ebbce0 2013-09-10 03:01:46 ....A 82637 Virusshare.00096/Trojan.JS.Iframe.age-c5c1d402cb931f9ceeae92d0fff78556ccbf64760c8ef8e908405f18cf8a970f 2013-09-10 02:44:50 ....A 53245 Virusshare.00096/Trojan.JS.Iframe.age-c67f04da31fa3f1da744ecd3fbce45471c274a134d17c8a646925622ac085124 2013-09-10 03:07:54 ....A 38445 Virusshare.00096/Trojan.JS.Iframe.age-c6e303a6756a8afddd992f7df62a90cb6e106447a1cda2c85bb45e17606dcff8 2013-09-10 01:51:44 ....A 38097 Virusshare.00096/Trojan.JS.Iframe.age-c71e040db558cbb3d781799da20bc3943afd5b6618c32334ba0f8fc3f373cf7b 2013-09-10 01:31:54 ....A 36597 Virusshare.00096/Trojan.JS.Iframe.age-c83eea3e57d70b07aaaadb7087482e9377927c5d3c1f1476991331ded4878457 2013-09-10 02:02:20 ....A 26224 Virusshare.00096/Trojan.JS.Iframe.age-c8858c4468807d347614165920031f6f2ca3b444194eb86169e451092cb7b9fb 2013-09-10 02:38:24 ....A 47132 Virusshare.00096/Trojan.JS.Iframe.age-cb5dd62d18849b6b89281b37bcb60acbd6544ecbcbceb01264071922c8ebf9de 2013-09-10 01:59:50 ....A 39460 Virusshare.00096/Trojan.JS.Iframe.age-cbdd02ac89ed9da8b699284f07ac95dddb9a9f629f1afe92b095d6b14ec39144 2013-09-10 02:00:34 ....A 38854 Virusshare.00096/Trojan.JS.Iframe.age-cd07b761c2b3ed7b3b51b3b0cb73c733ffc61820167e617f5fd402246c0a1185 2013-09-10 02:44:42 ....A 24278 Virusshare.00096/Trojan.JS.Iframe.age-cda03ff7db8839882c703688d229fb03c85020d6a1a82f0227378631848d9a7f 2013-09-10 01:58:06 ....A 54308 Virusshare.00096/Trojan.JS.Iframe.age-cf28f447602f6c90549d43a112ae9791c876d88bbfab2df713dd03cc4a01ccc4 2013-09-10 02:10:48 ....A 38611 Virusshare.00096/Trojan.JS.Iframe.age-d0e562634b96b8be67961eff72026c1406c94b0ae76ce8d93c560fad2470ee8b 2013-09-10 02:31:38 ....A 114658 Virusshare.00096/Trojan.JS.Iframe.age-d39c1418127073aed4ecbeb9a9f12f0b25cf39c0519fa1015c5ac1ce7ab16920 2013-09-10 03:00:16 ....A 38853 Virusshare.00096/Trojan.JS.Iframe.age-d7f7ed437029099e2d511c66198bce8b6a3b6143d01a3f297616db64ef78753a 2013-09-10 03:09:22 ....A 39460 Virusshare.00096/Trojan.JS.Iframe.age-e0250eb35922e44be1e85c6078b370708cba02ddebd3511e006c458274785e8a 2013-09-10 03:04:30 ....A 41260 Virusshare.00096/Trojan.JS.Iframe.age-e079ea142d7e939099efbd44e941a2ab2595dded8ee08e6407fc02ec1acb82d3 2013-09-10 01:30:54 ....A 38545 Virusshare.00096/Trojan.JS.Iframe.age-e18cb154ce9224829ba18afd40b3b77f1125499d64991b64e14067f0a479e857 2013-09-10 02:50:54 ....A 73200 Virusshare.00096/Trojan.JS.Iframe.age-e22f121c4f57b24957a3191eb2fd794a87c33a9a43239e547e28c3d3de865881 2013-09-10 02:36:14 ....A 16603 Virusshare.00096/Trojan.JS.Iframe.age-e49c5fcb8a701792341342d7478318f2a632547d9fdd9e5d5c3f5d03b7bedef8 2013-09-10 02:21:00 ....A 58167 Virusshare.00096/Trojan.JS.Iframe.age-e7fe248687712c63be1622e2e3b70ce9237b7ad377d42b517489b52ac2b18def 2013-09-10 02:53:58 ....A 91718 Virusshare.00096/Trojan.JS.Iframe.age-ead26d6c120edf3e8fbd71e4c7c495b047b6b4f7be6b582ec08eff4f4aa2fb70 2013-09-10 02:10:42 ....A 22760 Virusshare.00096/Trojan.JS.Iframe.age-eb74be1a6f565a68a079ad3c20e4201b3f525bd70e75851b1b175507ed0606f6 2013-09-10 01:52:44 ....A 114044 Virusshare.00096/Trojan.JS.Iframe.age-ebd2ef0ca09fd54fb1bad40d60af1f4ad94aa00fd0b1d9d0a1d6565b4f97d487 2013-09-10 01:31:26 ....A 40659 Virusshare.00096/Trojan.JS.Iframe.age-ecad77f453a8bb6a7689ce85af9a0e8f8ff71a35cf460cde6ba8b2e699902bbb 2013-09-10 02:56:46 ....A 23284 Virusshare.00096/Trojan.JS.Iframe.age-ed31398cca18b9612e1b3614fda7be946972cb7fea84bb11b66c98f8a6691b20 2013-09-10 02:00:40 ....A 20486 Virusshare.00096/Trojan.JS.Iframe.age-ee13ce43cda8c044514cd741f640e07a50d19735fbddf154a785cb435ddd33dd 2013-09-10 02:36:18 ....A 39539 Virusshare.00096/Trojan.JS.Iframe.age-f2239661bbcfdd0c736d7a1cff6b65d5db0b8ed541d083eab671dbb59cd305cb 2013-09-10 01:53:12 ....A 115354 Virusshare.00096/Trojan.JS.Iframe.age-f33077da8af637f707a7ccebe9187bb5d67054b9b9c1d9ec6f8500b4e82c7ed8 2013-09-10 01:39:12 ....A 25188 Virusshare.00096/Trojan.JS.Iframe.age-f42482ef16568034c9b077e99eddb7335004aabacc2f41508b27c2a07d148ad8 2013-09-10 01:53:28 ....A 36491 Virusshare.00096/Trojan.JS.Iframe.age-f57d722d4d34fa0266d225f5478a221b74dc24de97ffc6e5009467a378db3b12 2013-09-10 01:53:12 ....A 19749 Virusshare.00096/Trojan.JS.Iframe.age-f5df4524f90294f3e583a4d2a39613acf6672e2aa25e0a43680cf9fdf9835930 2013-09-10 02:00:00 ....A 37502 Virusshare.00096/Trojan.JS.Iframe.age-f73b8dd903102d49815d862b6e56c441bace630d32ccf7be1db1a3706e73c985 2013-09-10 01:41:30 ....A 25921 Virusshare.00096/Trojan.JS.Iframe.age-f7836681277c485dfc02bcee51ff4a36e12a3200e595964dd4d5c862cb588fa9 2013-09-10 02:53:08 ....A 34131 Virusshare.00096/Trojan.JS.Iframe.age-f9c39a0708462d4f7f50729a312422e16621ccd74b8e9cfd90e3ca954f6cb691 2013-09-10 01:52:12 ....A 27733 Virusshare.00096/Trojan.JS.Iframe.age-fd05bf91d6423e7d4690c6b8d4f39f6e9e9d76f72217d3c91760248a04689237 2013-09-10 01:35:44 ....A 21260 Virusshare.00096/Trojan.JS.Iframe.age-fe84baba512d1341fe41185b598b39e31eed5e6809442fb0c765e86dad4cc588 2013-09-10 02:36:04 ....A 29367 Virusshare.00096/Trojan.JS.Iframe.age-ff33be1fe3ba002f251189ba96345c0d90173a3c2d3a233e16e6da1e84bc4afe 2013-09-10 03:14:14 ....A 12246 Virusshare.00096/Trojan.JS.Iframe.agf-02206281d02b36f78bc4f384085463def7e60d3ca4d7b96771cb84e511aa52e1 2013-09-10 02:50:38 ....A 12247 Virusshare.00096/Trojan.JS.Iframe.agf-0ec2bac83183866586b935826ae1e9c0fe9d995a08b8c5d17425a8950036f940 2013-09-10 02:13:28 ....A 12248 Virusshare.00096/Trojan.JS.Iframe.agf-1b522612b5360ad88e27aa3d304040f53556a5a44d92e9fb6360902ac8d457f2 2013-09-10 03:14:24 ....A 12246 Virusshare.00096/Trojan.JS.Iframe.agf-2482484d685ae206ab7b6f905223bbe53cae577dc049fb9dd45b0300c2f4e345 2013-09-10 02:17:02 ....A 12244 Virusshare.00096/Trojan.JS.Iframe.agf-25e4d354bb6d577d5ebdb117cb376e4d66db3957133fda39d46ba30193107509 2013-09-10 01:36:36 ....A 12247 Virusshare.00096/Trojan.JS.Iframe.agf-316d7d745de9d5c54c1e484ec043abbfe446deef0a728b4ac0b677883b21e585 2013-09-10 01:33:50 ....A 12246 Virusshare.00096/Trojan.JS.Iframe.agf-32510f4aae3059cc3199cc9729b177b0f3564d90af5785f3c88731df92183f06 2013-09-10 02:25:52 ....A 12245 Virusshare.00096/Trojan.JS.Iframe.agf-41bf01f04c1fc4ee13c592a8bfd51455922c18d6ee24ed9cf34dfa2843228825 2013-09-10 01:49:00 ....A 12247 Virusshare.00096/Trojan.JS.Iframe.agf-422f1d131cad8ee09cf230f8835141fd18d47920217b22085b184fd2863de23a 2013-09-10 01:57:20 ....A 12259 Virusshare.00096/Trojan.JS.Iframe.agf-50cea82dfd001d605b65eab6d2dff408503ac90b3440032d2a1edd5012af9c76 2013-09-10 02:24:18 ....A 12230 Virusshare.00096/Trojan.JS.Iframe.agf-5c08e85edf143fdbce0b5d8c1c8ac06d142a407360e90c7c4b74bfe7fadbe1a4 2013-09-10 02:14:42 ....A 12247 Virusshare.00096/Trojan.JS.Iframe.agf-5d88519ddabab3749cfe83b440d90120a8401e6c8b6380e2189ff12301068698 2013-09-10 02:47:28 ....A 12246 Virusshare.00096/Trojan.JS.Iframe.agf-6105f5f92cd6391724f9db5a3bf418a4d9e881996c678ea779a3378058bedd6d 2013-09-10 01:45:16 ....A 12247 Virusshare.00096/Trojan.JS.Iframe.agf-6fbc64cea39657534285ab11c12c686c0d5bc1a113780e3755d1446d3a26f109 2013-09-10 02:01:58 ....A 12246 Virusshare.00096/Trojan.JS.Iframe.agf-8b0b267bde0c89859acc6c03693f124e1ee54bdd4983809b9bff5d9b481c8034 2013-09-10 02:12:26 ....A 12248 Virusshare.00096/Trojan.JS.Iframe.agf-9c07c14d44b4391a889738db710a8801d64f34871e43859b671467027750177c 2013-09-10 02:34:42 ....A 12247 Virusshare.00096/Trojan.JS.Iframe.agf-9f22ed56f7991b6821c3b78f39f445f5702e5065810da872239914a01a8363e1 2013-09-10 02:48:02 ....A 12247 Virusshare.00096/Trojan.JS.Iframe.agf-afca0e722130d97b0908d154f747d3f1d0ed85339fa8dbee8732549975ed9f32 2013-09-10 03:05:54 ....A 12248 Virusshare.00096/Trojan.JS.Iframe.agf-be1ccbeecab5f39cb4464e4caefac34c0f505dce6d838f730711f7a58dd2b5ae 2013-09-10 01:41:24 ....A 12247 Virusshare.00096/Trojan.JS.Iframe.agf-c05bc1edbd13600275f5864523ad51806f5507d30895b68c168586bcfc414992 2013-09-10 01:32:10 ....A 12246 Virusshare.00096/Trojan.JS.Iframe.agf-cd4612fd908a7ceeb4fb363571c33bff8a10663cd04ff59cd7150c075a6b2997 2013-09-10 02:37:48 ....A 12228 Virusshare.00096/Trojan.JS.Iframe.agf-dc5fd982ca5b7643aeae13bc9afeec4bba5dd49ec002d854451a1d5fe42fb6c1 2013-09-10 02:49:16 ....A 12247 Virusshare.00096/Trojan.JS.Iframe.agf-e0ceebb67d3082cb61869dfb7a40e303319edcccd31dfa55cd165ebdab8b93e6 2013-09-10 02:37:00 ....A 12246 Virusshare.00096/Trojan.JS.Iframe.agf-e5b96d622805654b1ee943f79323e6f15873fcc77e04787bec422083e3053b25 2013-09-10 02:42:44 ....A 12246 Virusshare.00096/Trojan.JS.Iframe.agf-f473b9b12d5e78eded13ad4f41f32a8277795bcebef0b7f74cb39ea069247398 2013-09-10 03:06:20 ....A 777 Virusshare.00096/Trojan.JS.Iframe.agg-9c54f583d3450bb2cac616d86717951519eda61f7309b82ba8b3dd2fa1c5ea94 2013-09-10 02:19:44 ....A 42031 Virusshare.00096/Trojan.JS.Iframe.agg-ade9c8c0584e31a9653e23c96bd9560b5f19477449733a77685fa39b74006b81 2013-09-10 01:36:54 ....A 30993 Virusshare.00096/Trojan.JS.Iframe.agg-c31f46382de7084614dec68cf8044bd82aa8879173809ef6031f1f5b3f3dddec 2013-09-10 01:48:18 ....A 16057 Virusshare.00096/Trojan.JS.Iframe.agg-f0cbb7806f27078e6ef196f7430c6c69da5efd7f6bd10fce13a7edc9cdd5d79c 2013-09-10 02:52:12 ....A 13510 Virusshare.00096/Trojan.JS.Iframe.agg-f11c708a7bee0f56dfc68604757d10125a618baf26f789cc95329fe36c5f696e 2013-09-10 02:26:04 ....A 29464 Virusshare.00096/Trojan.JS.Iframe.agh-0f71141a556557f288c2fa786d7237471339727830ca4b5cb7296ef3f991e3d2 2013-09-10 01:57:08 ....A 20652 Virusshare.00096/Trojan.JS.Iframe.agh-1dfc133a02797c3983af92b1783a2c907856ad577258c465d35e06ceb810b5ff 2013-09-10 01:47:52 ....A 20089 Virusshare.00096/Trojan.JS.Iframe.agh-22d6748ce6734d993f03ad8094b64204c257d683ac2c934f312b90bf2be63d20 2013-09-10 02:16:46 ....A 23472 Virusshare.00096/Trojan.JS.Iframe.agh-27f6c9084868787375e65904d715d2f2282a38234b8566538d97269d19ca23c3 2013-09-10 02:07:02 ....A 15151 Virusshare.00096/Trojan.JS.Iframe.agh-2b75a4cfa5f48c5419f48c724d866cab96389dc5225485e83eb68e11d860deeb 2013-09-10 02:06:38 ....A 20369 Virusshare.00096/Trojan.JS.Iframe.agh-2b937ecc6843c44fa3083fa5423285773f267ba8774e492b6f6cb364c9a7c793 2013-09-10 02:32:58 ....A 15898 Virusshare.00096/Trojan.JS.Iframe.agh-35217adb8eead09aa8e3ec7867c2fc941e68c72589134194a8e435f815e94a02 2013-09-10 02:51:58 ....A 23446 Virusshare.00096/Trojan.JS.Iframe.agh-4663895e0ae1b865d7c2bd070899c06664eb5cf9a6cf0a1b69f4371cd920b160 2013-09-10 02:49:36 ....A 37645 Virusshare.00096/Trojan.JS.Iframe.agh-5ab64afee17271f74c7b9eba3b9b3174d0f1736bbcdcaedc04dc968e666c7a95 2013-09-10 01:35:06 ....A 8602 Virusshare.00096/Trojan.JS.Iframe.agh-5ad82935ea9b85d0ead6e7bc047328fc025291410f1584c6d91d570d51b7f705 2013-09-10 02:07:10 ....A 48481 Virusshare.00096/Trojan.JS.Iframe.agh-5af9ce372320544a21321bc8f49a9fb0d1fe3f4ac8158d77a1dcd599d6000b60 2013-09-10 03:03:00 ....A 21109 Virusshare.00096/Trojan.JS.Iframe.agh-67316e9e1704ce5198133307043b16b4799bbc46b070f3a986595b95fb2c9df2 2013-09-10 02:07:22 ....A 19728 Virusshare.00096/Trojan.JS.Iframe.agh-72933557392c53143120386d2ef6b30c30a0a6185bf64c22dc1fba34577f3c10 2013-09-10 02:29:08 ....A 19691 Virusshare.00096/Trojan.JS.Iframe.agh-7cd7ed6ec68adf83191448292357bbb2cf39a6da3443dc3620d63f7634cf0d32 2013-09-10 03:10:06 ....A 21297 Virusshare.00096/Trojan.JS.Iframe.agh-a2f7634c64c68462b8efd2418a718508f2df60962359fe16227c6a53dd1cb863 2013-09-10 03:00:38 ....A 17812 Virusshare.00096/Trojan.JS.Iframe.agh-d1aba7aaacd15014c5bba3a8f075001187fee280ea33c057a4ae5ba7d4a2deed 2013-09-10 02:34:48 ....A 17184 Virusshare.00096/Trojan.JS.Iframe.agh-f10f29a408796304d36a11e6dd991dacea6a7d03d9c93135295d1461b1f178ba 2013-09-10 01:30:32 ....A 43299 Virusshare.00096/Trojan.JS.Iframe.agi-019650c8e76528cb8d910fdfe5056e0850c9eca884652dac720c38a7208cf693 2013-09-10 01:37:40 ....A 5484 Virusshare.00096/Trojan.JS.Iframe.agi-04eb998d60a65ab53fbf7bd18a96787e6f4c6d087c2a512f6b9c7604091e89b6 2013-09-10 02:50:48 ....A 6538 Virusshare.00096/Trojan.JS.Iframe.agi-0530f63e634388a5d4c1434de8302f749bf5ddfc3fde7e32d74decf6b294a10f 2013-09-10 01:39:44 ....A 17692 Virusshare.00096/Trojan.JS.Iframe.agi-078c01001af4c9132b0af27e910a5dbcbf87dcd99402fbafba6d30ecf6b56bf4 2013-09-10 02:49:52 ....A 54460 Virusshare.00096/Trojan.JS.Iframe.agi-08551d0d7b59fa8ca1ea81d18f53d7ec9878e56fe47caeb6d0a9b8ff79b099c2 2013-09-10 03:06:10 ....A 6479 Virusshare.00096/Trojan.JS.Iframe.agi-0a5fddfe919b0d958554ce1ac6cf008743b7788c0b3a935c741cfde844e592dc 2013-09-10 01:39:46 ....A 13094 Virusshare.00096/Trojan.JS.Iframe.agi-114e259e0e2cdb04950b5d220c4224b1c2be1a05b905e3c2034f9a2db72b91b6 2013-09-10 01:30:32 ....A 43216 Virusshare.00096/Trojan.JS.Iframe.agi-119af735514fa0939679c6b63b5ef2b6fc2d34ff2eeb3a98453380204f699db5 2013-09-10 01:30:32 ....A 9378 Virusshare.00096/Trojan.JS.Iframe.agi-12e5b25e0ec7ab161407b03e8582cb60a5908a50caa32c5a9201881224e815b1 2013-09-10 02:37:26 ....A 8927 Virusshare.00096/Trojan.JS.Iframe.agi-15153ea9abebdb820acbfa3e638cc9611622e65198d00827e5889cf2a158c20e 2013-09-10 02:33:30 ....A 40473 Virusshare.00096/Trojan.JS.Iframe.agi-1cc85e270d5034b1ffe7814dcae0b7ee9bf57adc4e5e0f0dc007aa299d3e4b88 2013-09-10 02:29:48 ....A 105518 Virusshare.00096/Trojan.JS.Iframe.agi-1e8475b541381c220eb99be04e4bcf38cd80063ec8026431223afc62a062b376 2013-09-10 02:48:02 ....A 4952 Virusshare.00096/Trojan.JS.Iframe.agi-1f3b2898da7e7b5effcb4f3b846864e3af328b32e9bd4603a8fdbc57a4332343 2013-09-10 02:30:10 ....A 18450 Virusshare.00096/Trojan.JS.Iframe.agi-206f06b33586661f4921616e6ec338d090934a2762402521a49bd2a77e0568d7 2013-09-10 03:15:14 ....A 7661 Virusshare.00096/Trojan.JS.Iframe.agi-2278884036bd565473edaadb3be8be2621e191c14197ad9052df7651e077c8d8 2013-09-10 02:56:06 ....A 29901 Virusshare.00096/Trojan.JS.Iframe.agi-22be24bc046ad0342fdc529b0145de5b2fdc0ea6949d302cc047c0c0e6b9755b 2013-09-10 02:37:08 ....A 12779 Virusshare.00096/Trojan.JS.Iframe.agi-23596d4af0fe1a9c6dc14554a10e7ee7e711354875aa0f98106ddcd8f7f6800e 2013-09-10 01:42:08 ....A 63970 Virusshare.00096/Trojan.JS.Iframe.agi-295b340b15f92428f511e0efd903758f82df7b1813d0e1af3381ec4a0c32d505 2013-09-10 02:07:40 ....A 40962 Virusshare.00096/Trojan.JS.Iframe.agi-2abdb55ca68a0a87483cc9b7a0258193600f9bbefa9e20fe507e6561442edd84 2013-09-10 01:59:26 ....A 30932 Virusshare.00096/Trojan.JS.Iframe.agi-2ba5952d02fb51f9b13ac75284e8df00c4c7f68f45bbc82d1d977752d64a161a 2013-09-10 02:33:28 ....A 8970 Virusshare.00096/Trojan.JS.Iframe.agi-2c801ee4cbf8774a9689a84a785b2c592340edd0cf4eda84ae273fe2472283a2 2013-09-10 03:07:26 ....A 7473 Virusshare.00096/Trojan.JS.Iframe.agi-2d24ea3a60c731018f915e439b4fb4d375036a07999e1d52b435c0733309d3a9 2013-09-10 02:10:28 ....A 17278 Virusshare.00096/Trojan.JS.Iframe.agi-2f6076cdbdfc79937a68467bdb41c30b0783c69d0621772f6fde9de793f49519 2013-09-10 02:00:12 ....A 7037 Virusshare.00096/Trojan.JS.Iframe.agi-30a1c0f7b5bfa8c1c614be073dd8691b3e0eb65f25d5e264b69eedcb3062c9c3 2013-09-10 02:07:42 ....A 19170 Virusshare.00096/Trojan.JS.Iframe.agi-381260310e3b3991cabecddf8a23da6e2057d63a86c1324e3eb58f8f62cd6d97 2013-09-10 02:50:54 ....A 7923 Virusshare.00096/Trojan.JS.Iframe.agi-3d81879e35e3fc4ed37787098f5de0c9f25c2850de8bf5d2e5dda910066b1cdc 2013-09-10 02:56:16 ....A 14332 Virusshare.00096/Trojan.JS.Iframe.agi-4077d19cee14aa5c65096af165f659fb367cf9e7a0ce5d49e9495914a782ec98 2013-09-10 03:12:48 ....A 4078 Virusshare.00096/Trojan.JS.Iframe.agi-439b51f495864e459fd76abe54dee7761df5476b64506901f949c39ffb8b1a49 2013-09-10 02:39:34 ....A 15811 Virusshare.00096/Trojan.JS.Iframe.agi-46e84b252610eb94965b891a778a097b7965052eb2cf2656bb0a7fcf9c37065d 2013-09-10 02:06:24 ....A 3588 Virusshare.00096/Trojan.JS.Iframe.agi-49a0a74e3d55317670a96c9dcfe5f143db0a288e8a3bfe5344ea6692e61de348 2013-09-10 01:32:34 ....A 3779 Virusshare.00096/Trojan.JS.Iframe.agi-4b07f9c20bcb7956adc877012d65770f3f148f911c6bb87c5684c87f5dd6121a 2013-09-10 02:52:38 ....A 10542 Virusshare.00096/Trojan.JS.Iframe.agi-4fc0f758fc7203e9cc7bcdcb049f2a209bdc2a80e1466c035a5512f4933cbefe 2013-09-10 02:17:26 ....A 10095 Virusshare.00096/Trojan.JS.Iframe.agi-51bc5424ae2fc0ec7b5fc4051dc243e74dfb1fcdf8740d03a1ce687cf4cb3e6b 2013-09-10 01:54:38 ....A 6722 Virusshare.00096/Trojan.JS.Iframe.agi-5515db02af5a65b9d1bddbaea8d7695cfe840833ff5482c68d15caf5ee2e19dc 2013-09-10 02:45:14 ....A 9898 Virusshare.00096/Trojan.JS.Iframe.agi-58a88a09deab34419557eac0f4e631601cfe9978d01a80940a22cd2068434429 2013-09-10 01:32:20 ....A 4422 Virusshare.00096/Trojan.JS.Iframe.agi-58ad917c75d940976bbe8dbd56dd59d900d856f35b8233463e2c1c1c57267117 2013-09-10 02:33:30 ....A 17910 Virusshare.00096/Trojan.JS.Iframe.agi-5abad2b08b61e81a1c1d3d968757d36bdc404ae135d235e6c7a6096478263469 2013-09-10 01:48:48 ....A 4004 Virusshare.00096/Trojan.JS.Iframe.agi-615e014463a450fc9226f6081f9afba990e3bd1dadd74c73ea2c955908c41a65 2013-09-10 01:36:44 ....A 13678 Virusshare.00096/Trojan.JS.Iframe.agi-6244bf6c304a9e09809561117cdc6e690d6e5dd612ecd8efce8c7689417e7316 2013-09-10 02:26:00 ....A 18029 Virusshare.00096/Trojan.JS.Iframe.agi-63e4c3169507e0d6f0dd3fa6b59ff39ed3f00f8f234f82e0841f42145c1bb393 2013-09-10 01:59:38 ....A 93210 Virusshare.00096/Trojan.JS.Iframe.agi-653de7c599352d7c0b35a70d3799ccb720f74854626676f540f7c1f8d2d353a9 2013-09-10 03:07:44 ....A 28290 Virusshare.00096/Trojan.JS.Iframe.agi-689d55520a9f65966213929c64c76cc9a6fd93c0392971bb6b23edc07222b174 2013-09-10 01:50:48 ....A 16330 Virusshare.00096/Trojan.JS.Iframe.agi-69ad859f0a9113800aade33bbd24a51dc3a927f48816a31c8690d25b648df58a 2013-09-10 02:27:42 ....A 102623 Virusshare.00096/Trojan.JS.Iframe.agi-6bd789b2fcd42f4dba4d4770b75c4088a3eb09e11c3516ba70e708d82962271b 2013-09-10 02:43:16 ....A 10067 Virusshare.00096/Trojan.JS.Iframe.agi-6cc0b213f7d9d88d8229d2aa50efabf0d2c1eb0c239a143fa386afbbd366ed04 2013-09-10 02:17:00 ....A 10230 Virusshare.00096/Trojan.JS.Iframe.agi-6dfe83f597e047856f053b5fd1c74d487f1f765cd2d7efb9ffd7c23825522377 2013-09-10 02:05:24 ....A 113137 Virusshare.00096/Trojan.JS.Iframe.agi-6ff118601c208146529c0bb1ef6a3740a22fa104f9e15bcad54694d2892236d2 2013-09-10 03:08:22 ....A 157464 Virusshare.00096/Trojan.JS.Iframe.agi-798adede962cad123467fbadd8cb922d64af72ae08e393afd5557c8a6170a2e2 2013-09-10 01:49:50 ....A 10620 Virusshare.00096/Trojan.JS.Iframe.agi-7d9781342d54aab4e9d0822cfe43923785e4b2b3d41a155cc6de1748375bcb5c 2013-09-10 02:31:28 ....A 12499 Virusshare.00096/Trojan.JS.Iframe.agi-80ca0afa98f856f7e00f82b9f949e7d5101a2b097a70c01d47b4ecbed750289e 2013-09-10 02:07:26 ....A 4075 Virusshare.00096/Trojan.JS.Iframe.agi-812462d8ab580200633344fa9c5dcc35775762c9dfae142dbb6756040067625c 2013-09-10 02:46:16 ....A 18829 Virusshare.00096/Trojan.JS.Iframe.agi-8210450519809b8e3dfb9e08655a95944153799c31f8d11c6590de36bd5e9929 2013-09-10 02:49:12 ....A 17255 Virusshare.00096/Trojan.JS.Iframe.agi-85d9d545f92b178f6289f3c8e17dc814de9fa3831f1783e77df7a39c0253cecd 2013-09-10 02:41:38 ....A 10436 Virusshare.00096/Trojan.JS.Iframe.agi-89480973999622de5e1015cb317ebdd2f39881ca83d599d80d55a80acd79ca77 2013-09-10 02:43:54 ....A 11017 Virusshare.00096/Trojan.JS.Iframe.agi-8c92ae03717d49bceab8d6aad21bdbcf37159d90c4637038ef69d9ab1e4552be 2013-09-10 03:15:34 ....A 30226 Virusshare.00096/Trojan.JS.Iframe.agi-9326919301037541ef1854e5a613719fb2e120d4bba414f9c1b09a0dda7eae49 2013-09-10 02:51:08 ....A 1280676 Virusshare.00096/Trojan.JS.Iframe.agi-97abd78a3594b28c2581f5dbbc49ce46882a50e8842b73c6f266713ad428b335 2013-09-10 02:19:38 ....A 18148 Virusshare.00096/Trojan.JS.Iframe.agi-9858fb81385fc89cdc2156b31a2edb6e54b6295cbbf7415741fcc3fc0aaf1461 2013-09-10 02:16:44 ....A 31119 Virusshare.00096/Trojan.JS.Iframe.agi-989fb29ab985aaa9059326a3fb1965384a11c24406afddf4ff9a7214b8d116eb 2013-09-10 01:56:54 ....A 101591 Virusshare.00096/Trojan.JS.Iframe.agi-99542cf77c1b00c7dace97151fd8f8a3f6394648df52d277bba7d0022f22d42b 2013-09-10 01:48:08 ....A 10819 Virusshare.00096/Trojan.JS.Iframe.agi-9a5aef78021b2af6cd21d0e4f552334ff77852783a05f5dfa69096d94862fad9 2013-09-10 02:55:50 ....A 7479 Virusshare.00096/Trojan.JS.Iframe.agi-9d726eaaf5c8ea32076cafa7929baed4a665205d0cb379bd80275765e69e0dda 2013-09-10 01:31:48 ....A 30339 Virusshare.00096/Trojan.JS.Iframe.agi-9d9d66f897012b5dbef20f4a3b5c4c8069ef8a1636b41c5829832f891a871840 2013-09-10 03:06:52 ....A 17958 Virusshare.00096/Trojan.JS.Iframe.agi-a054849d009f4afb06deaa566cfde995601635b7fbdd7036406f5a23580c37f9 2013-09-10 02:35:40 ....A 80137 Virusshare.00096/Trojan.JS.Iframe.agi-a12d504359ee77dfc06eba1a038754da66800aabb1ec7332ac714e0c24e69307 2013-09-10 02:37:00 ....A 5604 Virusshare.00096/Trojan.JS.Iframe.agi-a30403cab36e3779fde0a3f0312ea58df9b9ee80f4284349a191910088932597 2013-09-10 02:27:08 ....A 4754 Virusshare.00096/Trojan.JS.Iframe.agi-a46cd9035b51879e76db67cfc7921f25422c194c473ea1bdcb8cbf9e05bddfee 2013-09-10 02:55:52 ....A 8763 Virusshare.00096/Trojan.JS.Iframe.agi-a49e3ed3d5468542f87aa33fce5dbe0e4f606fb770e7b7522dce56183bea4fb6 2013-09-10 03:12:44 ....A 9587 Virusshare.00096/Trojan.JS.Iframe.agi-a863b367c3d65b5a37905ea60fd18a9a13fe5d10a87e71dd2c0e9dd248b0daf6 2013-09-10 01:38:42 ....A 33840 Virusshare.00096/Trojan.JS.Iframe.agi-aaa13c3bfc8b053289827835e8a0a18cb42082c698b5bdcce420124c61c8e107 2013-09-10 01:38:52 ....A 6732 Virusshare.00096/Trojan.JS.Iframe.agi-b1ba56465daa8e33fe4f2ce3d61eca27085563bedba7cffb80ff95c0ded7e46c 2013-09-10 02:31:00 ....A 10067 Virusshare.00096/Trojan.JS.Iframe.agi-b5144c7d7a4a9b1700cef829fba446cbb041245ef7951fe31a0d4bb9949f661a 2013-09-10 01:51:36 ....A 4838 Virusshare.00096/Trojan.JS.Iframe.agi-b5e46f59828d5474d4409afe29c35a40187d9402e490c2afb22c3053e625f4d0 2013-09-10 02:04:56 ....A 30961 Virusshare.00096/Trojan.JS.Iframe.agi-b88c3d9606e840ea1f677d98eb1da08014ceab3b9e5416bd4f16eb058cdb655a 2013-09-10 03:13:14 ....A 33556 Virusshare.00096/Trojan.JS.Iframe.agi-b92ab199c86e1f96fddf48e1eaa31aad2239846070010b8be6bc447766795461 2013-09-10 01:56:54 ....A 24286 Virusshare.00096/Trojan.JS.Iframe.agi-bc83a40017c94ef0fab73dd9874ac734c0d80d2eba14559a19d9a9da693c56a9 2013-09-10 02:43:20 ....A 33373 Virusshare.00096/Trojan.JS.Iframe.agi-c00861d3296019ad45e89e36e66b47a91cb5fb7a674a60ddf4d4e0ceb300737f 2013-09-10 02:43:14 ....A 22998 Virusshare.00096/Trojan.JS.Iframe.agi-c4c70629971076b256989b6189a0990f2d24e221256546044caef45a458da2c8 2013-09-10 02:07:14 ....A 3861 Virusshare.00096/Trojan.JS.Iframe.agi-c4eda4eb7426868fec3869bf01dfddb24b1233913f8ac7a69daad624a444fa36 2013-09-10 03:11:18 ....A 5570 Virusshare.00096/Trojan.JS.Iframe.agi-d16abefb6c896ba299bd5dd40f8ceb9c7977f5349b21384dc9e6e78002a86398 2013-09-10 02:12:24 ....A 5926 Virusshare.00096/Trojan.JS.Iframe.agi-d23f29fed0b95e9e27c98035ad7b4371df266344bfd180b85c09a171b577eff8 2013-09-10 01:41:50 ....A 49047 Virusshare.00096/Trojan.JS.Iframe.agi-d7f726958685409e86478274d3d95e9bcf218fc2092d72dc2a9faed643a17eb2 2013-09-10 01:34:42 ....A 172603 Virusshare.00096/Trojan.JS.Iframe.agi-dd54baa4450ed05853f65130ad0bddf678e72e8ece0cee8ee012e80926481e0d 2013-09-10 01:51:44 ....A 3269 Virusshare.00096/Trojan.JS.Iframe.agi-ddbad2424eadc608315191eccd26e5d82cbaaa2b1e05be45709f173efb4f2a49 2013-09-10 03:03:08 ....A 33840 Virusshare.00096/Trojan.JS.Iframe.agi-de4111c26882930b8c881041fa302ad88acc8eb721a84dd721bc8a2d2e5fcb01 2013-09-10 02:18:02 ....A 27320 Virusshare.00096/Trojan.JS.Iframe.agi-e1fcca77a8eee17f0e468bfc9f16a8e1c404340b343a7a752072c20dc8779f94 2013-09-10 02:08:26 ....A 21967 Virusshare.00096/Trojan.JS.Iframe.agi-e2b9590b33cd5b9f3c251bfd3cfe25a31ac362c22bb6524646d5da463d3bb752 2013-09-10 01:45:40 ....A 4726 Virusshare.00096/Trojan.JS.Iframe.agi-e4930482dbe87b2ea3cd26d246e7aba85ec00a701193786617b12b96a07da8f8 2013-09-10 03:12:46 ....A 8198 Virusshare.00096/Trojan.JS.Iframe.agi-e797788bc805bbc3b1ac0c7ba81f2704abc8eee0f5469da4931b65522279e173 2013-09-10 01:47:36 ....A 8703 Virusshare.00096/Trojan.JS.Iframe.agi-e8bd97de0b10b2848994d15e11d0ead6b23f005b665c276d1dda0af6fcb8a7c6 2013-09-10 02:25:58 ....A 16434 Virusshare.00096/Trojan.JS.Iframe.agi-ea26202dff91f95ae93e645003c2f95dea68c247099da05603b654d2fb8a7e4f 2013-09-10 01:52:46 ....A 15948 Virusshare.00096/Trojan.JS.Iframe.agi-ec442f72db6143585a1394e6d6ae3f8f1fe547c38699da3ac373c51fedc6e901 2013-09-10 01:34:18 ....A 11012 Virusshare.00096/Trojan.JS.Iframe.agi-ec9dc673c8479597c0bb5bce830923d701c70f0afcc9ffc9927e08fe5838b75e 2013-09-10 01:32:00 ....A 105508 Virusshare.00096/Trojan.JS.Iframe.agi-ef81217ebecfa38b64c89b9a22090d78d59f68a986a60852181ff948d4ad9b6a 2013-09-10 02:36:34 ....A 7338 Virusshare.00096/Trojan.JS.Iframe.agi-f1e65a6fb86d1de1b54dfda520dd8fef582d561a3900d1a543a8ae81cb0561ad 2013-09-10 02:43:06 ....A 4366 Virusshare.00096/Trojan.JS.Iframe.agi-fb05c358fa85c270aeb9a08f710fd2d4d597be4ae6422215448d5016d19c25bc 2013-09-10 02:16:50 ....A 52770 Virusshare.00096/Trojan.JS.Iframe.agi-fb189ceb482bcd8215f32ba2deb98536d156473aee3b7ace00e466146ed4f476 2013-09-10 02:51:34 ....A 7297 Virusshare.00096/Trojan.JS.Iframe.agi-fc34cb107c21aa0756901b41e3ca13c2cee48d0564738500301324dcd0898e52 2013-09-10 02:01:36 ....A 17068 Virusshare.00096/Trojan.JS.Iframe.agi-fc7cf604f8f21e1b77da8ed2ee4b0677b5adec92df1135acf2d3743c7d40dd36 2013-09-10 02:35:02 ....A 8121 Virusshare.00096/Trojan.JS.Iframe.agi-fca1071bdb378c7a6da94af14d3d581ca206cc29653055ae4df1ea50616baf69 2013-09-10 01:47:40 ....A 21367 Virusshare.00096/Trojan.JS.Iframe.agi-fce838e92b8c39ccec10a61aad59de61105cdab84f1f100305df4aba46925fca 2013-09-10 01:48:46 ....A 4315 Virusshare.00096/Trojan.JS.Iframe.agu-4209c1f0a0fe7622a47b1d102d7caeafdbb4562b6b8efd7d2bb4d74d24e659f8 2013-09-10 02:58:58 ....A 493 Virusshare.00096/Trojan.JS.Iframe.agw-eef9782d829e71a861089974a8d67922484e5079010b319eccb666fbec13d6ce 2013-09-10 03:10:44 ....A 28425 Virusshare.00096/Trojan.JS.Iframe.ah-17a777a1f177fe37b54bf100d1ef98233c0134f480aae199d4aaf9b5a8bca207 2013-09-10 02:43:02 ....A 12776 Virusshare.00096/Trojan.JS.Iframe.ahd-b82a27d143f1aa21fb4388a7cbb31e666df3d39750fda418a246d97e45029e54 2013-09-10 01:47:04 ....A 15910 Virusshare.00096/Trojan.JS.Iframe.ahj-0c6f9ee7971fd5e78cb99a96c304c774f57e4f3ec9434bb1a20088a707e39997 2013-09-10 02:15:52 ....A 85821 Virusshare.00096/Trojan.JS.Iframe.ahj-170f1fe9037767d9fef972da5d4019a72f6a8ec7399630627ebaa4b5a6a8c93b 2013-09-10 01:45:20 ....A 7563 Virusshare.00096/Trojan.JS.Iframe.ahj-1a06ddad6a823a856ce2d05de9a3b00f3e0a0c70a1f64a2d04b45f3ad61e100d 2013-09-10 03:10:22 ....A 9384 Virusshare.00096/Trojan.JS.Iframe.ahj-41d1b2b6c80494467941d0e68cc489f48a9112e591d2c538a791ed36da0cd8ef 2013-09-10 02:02:58 ....A 12405 Virusshare.00096/Trojan.JS.Iframe.ahj-49d3a6837b55277e8a11522f297f520db5841276d0ec6de7ec7efbd6d064e365 2013-09-10 03:12:48 ....A 1686 Virusshare.00096/Trojan.JS.Iframe.ahj-67d9488efff8e3c5d4f84d62d5e8379d91c2b59c6d7b0abc051f85b1d8dad5b5 2013-09-10 02:22:08 ....A 11000 Virusshare.00096/Trojan.JS.Iframe.ahj-68cce317f8442cd247ada99355e4002a2e088e2b45a0275bdcaa6c0b83ead69b 2013-09-10 01:29:36 ....A 3363 Virusshare.00096/Trojan.JS.Iframe.ahj-72820c1e28ec8a5e45ea3a4537d177b5f27e18629e8594ff800037a58928ddd1 2013-09-10 01:48:16 ....A 28143 Virusshare.00096/Trojan.JS.Iframe.ahj-a929a5676c561a19acd348281c6bbb0434e41324e5853bba7e9974091a614099 2013-09-10 01:56:08 ....A 3718 Virusshare.00096/Trojan.JS.Iframe.ahj-af3a1d246b8fcfe5af125256802626c7a9913378cdf3f203062625faa7904e57 2013-09-10 02:02:00 ....A 14300 Virusshare.00096/Trojan.JS.Iframe.ahj-c1c50ee4dde60b0e39464ab2c1efd8a9d2881071c62cab527f0f3668195e4cff 2013-09-10 02:56:34 ....A 239790 Virusshare.00096/Trojan.JS.Iframe.ahj-fd0145c14df1782300dd54224f8c2fa1bf075ca6c53021a39023134d51617b15 2013-09-10 01:54:28 ....A 17300 Virusshare.00096/Trojan.JS.Iframe.ahs-5952356bd3cc41dec28a5951bff46bc50e30ecdd974be50647c345d622e324da 2013-09-10 01:58:24 ....A 2814 Virusshare.00096/Trojan.JS.Iframe.ahs-d740e7fd2b92de7707ab5a1e373853213681251e34fd9ee82a6d75a9783242d9 2013-09-10 02:16:28 ....A 5542 Virusshare.00096/Trojan.JS.Iframe.cu-f853149a493ccc747835d9904e5b67c3f6c019ed614792417c2b7f0c61d94abc 2013-09-10 02:17:04 ....A 7754 Virusshare.00096/Trojan.JS.Iframe.dk-072d06115bac87d576fd003295571dd2c8c30d75eeb836ee7f8ed795cf7c6b45 2013-09-10 02:52:16 ....A 13479 Virusshare.00096/Trojan.JS.Iframe.ef-4edaee8876c3ab671b32db7e865d9d5c5cd6501bb7f6c019e810c3384506c696 2013-09-10 02:51:14 ....A 35700 Virusshare.00096/Trojan.JS.Iframe.ef-cfdc7d9e537f86fd152ad211939bb11aeefe9589c42fd67f2b665d849b56333e 2013-09-10 02:38:52 ....A 2568 Virusshare.00096/Trojan.JS.Iframe.eu-db554063ba4511afc0d9d921ffa8e34942b7ef752a5fcfe5ceeda0da975ac25a 2013-09-10 02:50:06 ....A 29595 Virusshare.00096/Trojan.JS.Iframe.fa-910aa7be85ffa7ac4b070965767e149754d5aa9c5f260fd6e2701c89653f6822 2013-09-10 01:49:48 ....A 18630 Virusshare.00096/Trojan.JS.Iframe.fz-045ac42f1b411ee78f531d7ccb8f7ef8671f82250294afa1ba41ab9b292e133c 2013-09-10 01:31:24 ....A 44815 Virusshare.00096/Trojan.JS.Iframe.fz-10275ed4d63584920aaf5908fcf835ba9b88f33a5751bba29dd6fdc3f808dc45 2013-09-10 02:41:18 ....A 24083 Virusshare.00096/Trojan.JS.Iframe.fz-1260dcf1fa27af237ee6ff16ea927000742a321b0115bc37486bd07acbaf351a 2013-09-10 02:12:16 ....A 156065 Virusshare.00096/Trojan.JS.Iframe.fz-143dba64d8f249ac04d38b4d879075529eb808e8bd779b41c9eb271baa8c63d4 2013-09-10 01:58:02 ....A 11087 Virusshare.00096/Trojan.JS.Iframe.fz-173d143343c21259ad38f35b1d4d3e571dca7f7b189499eb5f15680f95116d8e 2013-09-10 01:48:42 ....A 28355 Virusshare.00096/Trojan.JS.Iframe.fz-1d534f3fdd778c729b6e0c7bf7ad5f05917b5203da01eaa48d826bb6dee19dc6 2013-09-10 01:49:50 ....A 27287 Virusshare.00096/Trojan.JS.Iframe.fz-21a2d649b1ea6061195b60a659ae387a328e509657b9f5f9d979cc00b0857855 2013-09-10 02:56:10 ....A 7978 Virusshare.00096/Trojan.JS.Iframe.fz-24f65a213a3939b21c6c6f7586061ba795cb79101800102f84d3d2f25e856dd6 2013-09-10 01:49:42 ....A 19715 Virusshare.00096/Trojan.JS.Iframe.fz-29d6e508fa96f1cbaac2c35b42b9c78590a8e3f8690ed69212c4896011677ffc 2013-09-10 02:28:56 ....A 37832 Virusshare.00096/Trojan.JS.Iframe.fz-37d06fa6db7740fcb93f87c583c763e6bb98499bb6fd285270b01b7d7fa4d586 2013-09-10 03:12:56 ....A 27117 Virusshare.00096/Trojan.JS.Iframe.fz-3e8e9a6dbe781f34594304809986604f05e7009dc97cccd5ffd6b9db53fbb74f 2013-09-10 02:16:26 ....A 18593 Virusshare.00096/Trojan.JS.Iframe.fz-45a46ed480f0d8ebf5337fdfcd6daccb96afe2b0cbe9bece9ea4464b24e18e17 2013-09-10 03:08:52 ....A 15397 Virusshare.00096/Trojan.JS.Iframe.fz-5c86eeed86b0b3e2b7b1f0b4a25150b7c00fcb5de273163af58dc05514a51a65 2013-09-10 02:28:00 ....A 6709 Virusshare.00096/Trojan.JS.Iframe.fz-6af4ac8f347a9fb7ecd11b91231a588e48040424fc7944a58085eb9393ef1950 2013-09-10 03:00:12 ....A 6081 Virusshare.00096/Trojan.JS.Iframe.fz-6bae1d5e661e6c6fb081a62e9c4722146a54acf12cad82eea73c0e54ad476d8c 2013-09-10 01:42:16 ....A 6753 Virusshare.00096/Trojan.JS.Iframe.fz-71a18e13bea16d402e0a26739c12975b6e83b819a2085cc166f2f663777e66f4 2013-09-10 02:57:20 ....A 28089 Virusshare.00096/Trojan.JS.Iframe.fz-7417641d576ab2e804b2416f0a5b92595a26e73a22b76fa8ea76442afc932869 2013-09-10 01:43:52 ....A 8341 Virusshare.00096/Trojan.JS.Iframe.fz-7c6173d8944d609fd514be99c822d7367a64c4450bc90bb0f001ef3364525e91 2013-09-10 01:29:20 ....A 7138 Virusshare.00096/Trojan.JS.Iframe.fz-7d5b6e59911a22ec0b559ea741f5690c6a45896125545e8d4ddcbfb378e4fa5d 2013-09-10 03:09:02 ....A 20928 Virusshare.00096/Trojan.JS.Iframe.fz-879371b287a7a2aaf6a6da8f7e08870998e2794d60b737ee5d5a9067f1ab4cbb 2013-09-10 02:50:54 ....A 14269 Virusshare.00096/Trojan.JS.Iframe.fz-8fa3de0537f837cf543e4ccdc4467c28bbabfd2a04eb1509cea8ce9993f525a6 2013-09-10 02:14:18 ....A 18735 Virusshare.00096/Trojan.JS.Iframe.fz-96700ffa2089785087614681d600a65fba159f591cc5d5cea7b527a4878ae68c 2013-09-10 03:04:58 ....A 6667 Virusshare.00096/Trojan.JS.Iframe.fz-994589fd22da40e032257e86d27b1ac3fdb58edcf161a81c09be8c73741021f6 2013-09-10 02:02:02 ....A 17969 Virusshare.00096/Trojan.JS.Iframe.fz-abb5dbb9d0138ad0aa8ffdf392f10323bec1e72326a19e0b8f709a846c72c79a 2013-09-10 03:13:14 ....A 9159 Virusshare.00096/Trojan.JS.Iframe.fz-b5dcafb5cf1da7e4a53880a7b95c0fb9cbbbfe8edb928736f0578c37066318f0 2013-09-10 02:48:32 ....A 36813 Virusshare.00096/Trojan.JS.Iframe.fz-b91bf8d7683ad0e10eb5ddba0a957937baab62fd90779a80f8873a8ae375d1e3 2013-09-10 02:47:28 ....A 10442 Virusshare.00096/Trojan.JS.Iframe.fz-c1fbf1a74d9117cb468f7fc04168664878ab45473777bbcbb8bf8b17fcdc1003 2013-09-10 02:37:58 ....A 10445 Virusshare.00096/Trojan.JS.Iframe.fz-c2cfb176c02dcdb66b8eb5569277b55c92c053354f68fc482b6dfa4470badb31 2013-09-10 02:29:38 ....A 485 Virusshare.00096/Trojan.JS.Iframe.fz-cabf0619664a7e336b4d3589643e78ad7f1448061eed8f86d77eab5be06e67d4 2013-09-10 02:27:44 ....A 29206 Virusshare.00096/Trojan.JS.Iframe.fz-caeb4d705a625cf873e825e977fe715d7328eb3bdf13a073b45e2904fbd74e4a 2013-09-10 01:43:56 ....A 12670 Virusshare.00096/Trojan.JS.Iframe.fz-cdd3c3569360cd437ce7530caa6817b2590f3945ba99343bd52978f168facc33 2013-09-10 02:57:36 ....A 14647 Virusshare.00096/Trojan.JS.Iframe.fz-ced28d0c5987c0cd405854500438e3a5b53f9f52d403aade8a71badb100f74a5 2013-09-10 01:52:40 ....A 12962 Virusshare.00096/Trojan.JS.Iframe.fz-d524cc65ae3537cb0b87a4c5b9bb2b7ad9b306b5d6c81a3576aed813b8035bdb 2013-09-10 01:41:10 ....A 18590 Virusshare.00096/Trojan.JS.Iframe.fz-e59ef41c7438987290fe40fb3a4bf453418f8263f6206ce1b65a4da055a8b564 2013-09-10 01:49:44 ....A 14181 Virusshare.00096/Trojan.JS.Iframe.fz-f11cba001187f5e9c2cc22f77102f88d77dcc5ac8219a7c584c2124fde728c78 2013-09-10 02:08:32 ....A 7868 Virusshare.00096/Trojan.JS.Iframe.fz-f143f1166b3bc1c229316803cdb29b374eab6635954e6df79af4f1720388de7f 2013-09-10 02:49:38 ....A 6570 Virusshare.00096/Trojan.JS.Iframe.fz-f1b546974a3c8373e7d0139e11674edfde4f930b970c439a23ed81e4136f85cd 2013-09-10 02:57:24 ....A 24637 Virusshare.00096/Trojan.JS.Iframe.fz-ff3fbfce8ad5a24c1d98e4f39a3cf132972df106c0a6e271e3bbc4602ec4e3f5 2013-09-10 01:47:54 ....A 9008 Virusshare.00096/Trojan.JS.Iframe.gen-4523f1e8e468942ab1ecf4f18f6dc943745352cfe905cf1a959bbf8ac3d7c07e 2013-09-10 02:43:14 ....A 3201 Virusshare.00096/Trojan.JS.Iframe.gen-5600822d084c66cc5593b253012a162203eb34fecb32c402241de7fb1b6159fb 2013-09-10 01:58:10 ....A 14969 Virusshare.00096/Trojan.JS.Iframe.gen-6430fc27aba858c95a394cdfc6facc2f415e5c6802290a36e4976a9fbf329252 2013-09-10 01:49:12 ....A 41020 Virusshare.00096/Trojan.JS.Iframe.gen-715651d923b2d5b945ddfe008a96fa3ecbd0b8416824f88cf77a57a5f69659e1 2013-09-10 03:06:40 ....A 74029 Virusshare.00096/Trojan.JS.Iframe.gen-77be015056cfbe256544c02d30889e159058dd56d03a8619453a86d851173c66 2013-09-10 03:06:32 ....A 9870 Virusshare.00096/Trojan.JS.Iframe.gen-8cf700fdb7af06fa70121c068692c3575fdeba898edc83bc9f6a9a894b7818a9 2013-09-10 02:16:58 ....A 31271 Virusshare.00096/Trojan.JS.Iframe.gen-996d147bc67a61eeb4af0ebcd4a04600d3ae48b3cd482e6538f31a37eec432b5 2013-09-10 02:11:54 ....A 11242 Virusshare.00096/Trojan.JS.Iframe.gen-a4acdf08088a3ec90f27b5a3b728fc8e5868001dbcaa9f293352fc3d3d03e132 2013-09-10 01:48:38 ....A 14325 Virusshare.00096/Trojan.JS.Iframe.gen-d0a0d5c89c7c26cc73aad29b1e32ec26166595f8f000f8e9ef979c01c0399cb1 2013-09-10 03:01:04 ....A 9404 Virusshare.00096/Trojan.JS.Iframe.gen-dcbf4cad7b1de8a3a55c72238075e57e35262cc617827e31d9aec2756c187493 2013-09-10 02:02:40 ....A 4578 Virusshare.00096/Trojan.JS.Iframe.gen-ecb15d6629f100636186a62a5e17799fd32a45f244c11fc62129e241aa23d0f3 2013-09-10 02:41:42 ....A 9621 Virusshare.00096/Trojan.JS.Iframe.gl-9562e8b895897164b954bfd8861ac8911ab1da68c957abfc8b2749b0e6dbbd1f 2013-09-10 01:42:34 ....A 39796 Virusshare.00096/Trojan.JS.Iframe.gl-b1f2b37ffe6fc7d8fa3879593a4e20e23683d1167782e33188bc628b12025b9c 2013-09-10 02:14:14 ....A 985 Virusshare.00096/Trojan.JS.Iframe.gu-467ae4de71432863fad52c6c5bc3994c026aa91d5f1e770ceefeae8ea7cbbe37 2013-09-10 01:55:54 ....A 1049 Virusshare.00096/Trojan.JS.Iframe.gu-ed7aba2d74be2e002840f2c9295b246d2a199a86cb1a352f21643bc24f6d2bc5 2013-09-10 02:14:18 ....A 1015 Virusshare.00096/Trojan.JS.Iframe.gu-fa1ba0a5a6ac746ec755dd844e566847ec27f46e6a23dba07cf5e7ff5ef6a48f 2013-09-10 03:04:10 ....A 31254 Virusshare.00096/Trojan.JS.Iframe.gv-d55ca67a02db937779e7586a1cf318c64ee78a8daf5cde3717cc010a9e415e58 2013-09-10 01:58:40 ....A 6716 Virusshare.00096/Trojan.JS.Iframe.hc-fbf17b5b38d277217c7c3b13372af39027081be7b1b084a86277473bd5e9023b 2013-09-10 02:56:22 ....A 423 Virusshare.00096/Trojan.JS.Iframe.hw-4ad099935dcc6198d41a2832d0cd4b410f29cbd85054bf901830636d5273d5f1 2013-09-10 02:55:32 ....A 101847 Virusshare.00096/Trojan.JS.Iframe.hy-54c4f89a63bf81e8c6395fe504288f32246f923891746a2971a403abe507094d 2013-09-10 01:57:48 ....A 2404 Virusshare.00096/Trojan.JS.Iframe.ia-7a8441086aa8ba0978ebcc5c27e95dcc71b52bd7ffb8a896cfa6eaf48b3e5990 2013-09-10 03:07:30 ....A 36676 Virusshare.00096/Trojan.JS.Iframe.kp-e483faaf050fcc85640fd74ba4f6dc4446e3e182b406c990057dfac239c2c54a 2013-09-10 03:09:20 ....A 436999 Virusshare.00096/Trojan.JS.Iframe.ku-2b16752fda46dc955ba737fc2a7e0b575424df681c2ff10cc9e5e5fabeb17c85 2013-09-10 01:55:38 ....A 5149 Virusshare.00096/Trojan.JS.Iframe.mm-82e8dbc2e96c79145b3f456a9419da95dccaac5ca03a33596e2d3550aff0a7b3 2013-09-10 02:20:24 ....A 95322 Virusshare.00096/Trojan.JS.Iframe.mn-20f7113c85a0963380a2d6382a81307340c9b7029de8104690dec36b13cca8ae 2013-09-10 02:09:42 ....A 58710 Virusshare.00096/Trojan.JS.Iframe.mn-9bd6d12f7f307543d564a0d008ae17dd5c07eb6b04cfe6f8dfc28515c847d447 2013-09-10 01:41:36 ....A 24075 Virusshare.00096/Trojan.JS.Iframe.mn-d7b868c61a236444b99e0411de1e79fbd099cecde44b70e8ce7a021a056fd621 2013-09-10 01:52:04 ....A 35855 Virusshare.00096/Trojan.JS.Iframe.mx-f6729b56210aaa75c5a954ec8a15ab9ffaef38252294748c3708599a9a7aa3ee 2013-09-10 02:39:14 ....A 7414 Virusshare.00096/Trojan.JS.Iframe.mz-023d3bba19fd0df7bce84e998e29b150dc25366525db082a6aeec6d543ac8db6 2013-09-10 01:50:18 ....A 6770 Virusshare.00096/Trojan.JS.Iframe.mz-0b49045365127fa9aa04eeb434797bc637fdec52626a1ba400475056e155a81e 2013-09-10 03:06:40 ....A 8677 Virusshare.00096/Trojan.JS.Iframe.mz-7a7ae16e334124789ea1bb530b6ac9ceacdf461d73966366dc31bc66f03f084f 2013-09-10 03:01:48 ....A 1187 Virusshare.00096/Trojan.JS.Iframe.nc-7b88c67b8fd4c0d9a706f4e4f3f746cda1237149f90580f9e18e69bd894a809c 2013-09-10 01:45:16 ....A 9813 Virusshare.00096/Trojan.JS.Iframe.nc-b44d9df43fc81f0ca07bfe04d1256e2b882591670cb37a466cba223c072fe8b1 2013-09-10 02:22:50 ....A 9813 Virusshare.00096/Trojan.JS.Iframe.nc-dcbc9a1fa1132d54bfeda2d5a2b68956a9e01e3e9a6db3a3732f56a436fcc10c 2013-09-10 02:43:44 ....A 65297 Virusshare.00096/Trojan.JS.Iframe.nk-5fef6fc861217f65b288df6d8a6c6260bc415626fceda7db502e5d66a3ba55e6 2013-09-10 02:41:42 ....A 49719 Virusshare.00096/Trojan.JS.Iframe.nl-968a90cff0111b47dea78178a5e9847dddfc4bae3cd12baeb90a67c1c01ecd9f 2013-09-10 02:16:54 ....A 18671 Virusshare.00096/Trojan.JS.Iframe.nl-c5347491e089ba2c49bd1f91d76dc967fd85dccfd3e5c6feffdc9dae22fa3cf8 2013-09-10 02:35:22 ....A 31556 Virusshare.00096/Trojan.JS.Iframe.oc-e1bf92bc85e373e8cf9a5604f8f5d7c8ef2a2a77ca6d057ade35c38d3b4db238 2013-09-10 02:19:14 ....A 14183 Virusshare.00096/Trojan.JS.Iframe.pk-9c1da524ffe6c4214822283f80fac958fbbd76730e60cf44efd4cbb2d44e9d07 2013-09-10 02:47:10 ....A 47959 Virusshare.00096/Trojan.JS.Iframe.qq-650977393329ae2fab2f7f19922cf584dced6675d0b4f2466c1063dfcc4d1fef 2013-09-10 03:07:44 ....A 67816 Virusshare.00096/Trojan.JS.Iframe.qq-9d841586b002432f91951ddb10a6b61ee2c721ed54bf412300f574339256d121 2013-09-10 03:09:20 ....A 13849 Virusshare.00096/Trojan.JS.Iframe.qs-e11bbcf4c34d46fc61ddb23fdb25f9a0836f70e253e8a2f7fe3e32af6c2a26db 2013-09-10 02:57:24 ....A 479 Virusshare.00096/Trojan.JS.Iframe.rv-f69cb50976ec4134cef710141c01230636ab4caae4c7cf240a0ae7d2a44f3dbd 2013-09-10 01:51:06 ....A 12591 Virusshare.00096/Trojan.JS.Iframe.sw-8728d745a80e4b84cfbea0be3fcd5a8ee4cc7025f3ac5e40ca95240bcae667b6 2013-09-10 02:11:04 ....A 618 Virusshare.00096/Trojan.JS.Iframe.tu-4ac93d6da11b59e2ddfb71d2a2ad7cafe2e8abafed543fcfc4269742957e9662 2013-09-10 03:04:04 ....A 11229 Virusshare.00096/Trojan.JS.Iframe.tu-d53f7f36abbcd4f5122c5545be166b6c80d546f1cda15f1fed2f162ef571fc53 2013-09-10 02:14:06 ....A 39910 Virusshare.00096/Trojan.JS.Iframe.vb-5216f96aecb4a3225deb12e96386a31dc9f23d6189ee5afcdce7e4e7d8002abe 2013-09-10 01:59:28 ....A 25950 Virusshare.00096/Trojan.JS.Iframe.vb-61b195d6ad0bb4fb7c92dc3c3d7030e3a486fdf93504d0b54da5ce74bd620dc3 2013-09-10 01:39:38 ....A 36789 Virusshare.00096/Trojan.JS.Iframe.vb-80199abf61841ff09f7be339c78a10e311357e0b30036ef9b1f50e18cb775fc8 2013-09-10 03:13:42 ....A 5613 Virusshare.00096/Trojan.JS.Iframe.wl-6b2635e963b36ba5527b7b01962d12ea005bc2ac025dba65b1405950a95028e3 2013-09-10 02:29:22 ....A 16519 Virusshare.00096/Trojan.JS.Iframe.wq-55c411c21d621646d864740341a0565f3b653d9c09ed48e63a8a5e301b2cab01 2013-09-10 01:57:56 ....A 68505 Virusshare.00096/Trojan.JS.Iframe.wu-7a64c931208bc11dd26cbe9b41e8826a33404c86fe5e8d21b18a228234aa467e 2013-09-10 02:42:54 ....A 102852 Virusshare.00096/Trojan.JS.Iframe.wu-c45b1d0f208c86f9f01178bfd9e47027bce8dda5d1823fdb8d80249d7f2cbfd0 2013-09-10 01:51:54 ....A 34634 Virusshare.00096/Trojan.JS.Iframe.wu-daaeca7bd5686d16d6c0f824bbaca88c1e105cf01539d29de32cde3d7b8d2ff0 2013-09-10 03:08:12 ....A 10444 Virusshare.00096/Trojan.JS.Iframe.xh-7a90d9283e9476c883502ee06145b4835e7a3aa145f4d02a333a4281cd483481 2013-09-10 03:12:58 ....A 10783 Virusshare.00096/Trojan.JS.Iframe.xn-4fac9419709de681ec7c79f3fbb60a9ba620b816fed2280d03fa190d42d67810 2013-09-10 02:52:52 ....A 31011 Virusshare.00096/Trojan.JS.Iframe.xn-9e5706799a7e3af005a9f5ff66ae96ff6a33c00dc5b2cca445b6bf9b4b51ec74 2013-09-10 01:38:58 ....A 10091 Virusshare.00096/Trojan.JS.Iframe.xn-ac6a533aa44502cf82bc8b92fb44aaf419d625733c46dac19e67be9aff130037 2013-09-10 02:21:12 ....A 45811 Virusshare.00096/Trojan.JS.Iframe.xn-d078b75081f6890ffa7783f3a232d045fc7a729fda68668c38d7c96f93d97ccb 2013-09-10 02:06:28 ....A 26505 Virusshare.00096/Trojan.JS.Iframe.xp-866833984330ca607ae5292a0ce780694780e00e6a669ac60d1bf4c472ea6dd8 2013-09-10 02:52:22 ....A 50155 Virusshare.00096/Trojan.JS.Iframe.yu-4e24eff36dea9edd237a122cd2a73404b0ba21ba17d41d7deec5df6d4eb27e28 2013-09-10 01:38:22 ....A 34354 Virusshare.00096/Trojan.JS.Iframe.yu-92e70c0b64f54d4ccff379ae448fbb5665d9109e5aca4681a555efacc2fda52f 2013-09-10 03:00:44 ....A 19846 Virusshare.00096/Trojan.JS.Iframe.yu-97cf9ce813fbd72afc4256622eb4cce5e0fd24ee28615a7da1e5927b0dc035f1 2013-09-10 02:00:32 ....A 24135 Virusshare.00096/Trojan.JS.Iframe.yu-a2a6c79a72c6ef1b34fa2f93bd2376e8ef4a58c024432efbf092766ab279d55a 2013-09-10 03:10:30 ....A 1128 Virusshare.00096/Trojan.JS.Iframe.yu-ab01a7e92cc96e684edd7ab4b8268d6f46bc54d3859f03294294f193fca0a235 2013-09-10 01:37:38 ....A 632330 Virusshare.00096/Trojan.JS.Iframe.yu-f67973693672636a6408bb729270f88b97c54f00bea76efa08d81b2c5e496d2b 2013-09-10 01:39:06 ....A 30132 Virusshare.00096/Trojan.JS.Iframe.ze-78656cc4355ec7906e316505f37eabd10f8acb75effc9f16659071dbb6a143b7 2013-09-10 02:36:40 ....A 8231 Virusshare.00096/Trojan.JS.Iframe.zh-5b2b64682cb928c93302d12a87265f4e9da68458789c8fc4aef6b871bfa9a8ef 2013-09-10 02:46:42 ....A 6573 Virusshare.00096/Trojan.JS.Iframe.zh-a3fe8c51687bf327ea0166e9e1a620b5a7cb189a27e7e18ae4e7393aa29f1308 2013-09-10 02:32:38 ....A 3368 Virusshare.00096/Trojan.JS.Iframe.zh-ca74bd646ec0a3a42a69d76243d88338defaf7798bbbf44e14cbf9d9045d4848 2013-09-10 03:06:02 ....A 6385 Virusshare.00096/Trojan.JS.Iframe.zj-eab88413640c70462e84aae4c2a0c3558750dfe1fa6f3dbf820b21bc4ed064dc 2013-09-10 03:03:58 ....A 172734 Virusshare.00096/Trojan.JS.Iframe.zp-71807924fa5d74a4ae81aeeb9a96bfa07135eb6d90096db851a61ebbe63214a1 2013-09-10 03:11:26 ....A 64914 Virusshare.00096/Trojan.JS.Iframe.zp-e610d76ee50e08ddf7d6433bce055a1d36446294ed362e623f307f04d436164e 2013-09-10 01:47:40 ....A 49251 Virusshare.00096/Trojan.JS.Iframe.zp-f72c7353bcddb31c4f9798df8e1965f4548fddd793dd6f3571b312cae383b175 2013-09-10 01:31:18 ....A 484 Virusshare.00096/Trojan.JS.Loader-764933e8ab8c89221b0def66871b3d5b58cddc3212460bda5f2f9c342d79a4d0 2013-09-10 02:43:56 ....A 3156 Virusshare.00096/Trojan.JS.NoClose.c-f0f5c9513adfd27c4b1c245fd28cb5f5d4fffde605f82e34624213c89c00032a 2013-09-10 02:19:24 ....A 107900 Virusshare.00096/Trojan.JS.Obsuf.e-1158af96831de725777cf2f03db97250071bb0ebd3e385ce4fcd6984f0e29a58 2013-09-10 01:49:40 ....A 21993 Virusshare.00096/Trojan.JS.Pakes.cw-40c98993aac46799cb55e1b73a1e70ac2ef2abc44e183978ef28d79f2d55aef6 2013-09-10 02:58:42 ....A 4434 Virusshare.00096/Trojan.JS.Pakes.cz-88236bab868c46f704d82d92f3582ab5d2b113a2e94032741f3dd6776cfad2a8 2013-09-10 02:23:44 ....A 29969 Virusshare.00096/Trojan.JS.Pakes.do-0a787d1a2ae390c31b809b6944e070982dc49cdc64d568590d5e14fe8b8aff77 2013-09-10 02:17:18 ....A 11565 Virusshare.00096/Trojan.JS.Pakes.do-0c399e311fa75a7bc20fbdb3c0ab77ed4f0330e05351dda4e9f88be87130773a 2013-09-10 02:49:54 ....A 37654 Virusshare.00096/Trojan.JS.Pakes.do-14c400ef1210912e39ae6c7535267c9cca7b9458e428a74845e47e2a9f13df53 2013-09-10 02:29:34 ....A 42598 Virusshare.00096/Trojan.JS.Pakes.do-29718e8cb83dbb8aadcf26d38e0a38b3a097320a2dcfc0fb2025e6b1ba054e52 2013-09-10 01:36:52 ....A 17798 Virusshare.00096/Trojan.JS.Pakes.do-35d16cf436376d5e858365ff1c2de2ddad1c37e3d4826c577e8f9e1d0da3ed34 2013-09-10 02:28:14 ....A 68345 Virusshare.00096/Trojan.JS.Pakes.do-5342e32ac5a8f9a9bc793932fd7bb69970a7ebef0cf30570c61f2690c36e598b 2013-09-10 02:27:10 ....A 17612 Virusshare.00096/Trojan.JS.Pakes.do-550c9c46a70ff204663bdf17e0abf9bc6b4fd813ef36282e1401d91b8bc9895e 2013-09-10 02:39:04 ....A 8135 Virusshare.00096/Trojan.JS.Pakes.do-556c39b2ef10e341d3bfdb7797ab5a2ac79b38537bc03e52f82ea037dcc4baab 2013-09-10 02:34:50 ....A 124192 Virusshare.00096/Trojan.JS.Pakes.do-9724d2b587c138c302fede717546711aaeb1298918ef147ea5b24b35be7cd892 2013-09-10 02:44:00 ....A 109574 Virusshare.00096/Trojan.JS.Pakes.do-9c292a47786fb2eaafedc3a0d69fa5581943ab76efc9aac3886a54e496bb4e13 2013-09-10 02:11:54 ....A 35908 Virusshare.00096/Trojan.JS.Pakes.do-b077a7ec4c0d4d701281734c2fd51d51db34ca281d81bc95efd287134ff187c0 2013-09-10 02:31:20 ....A 40742 Virusshare.00096/Trojan.JS.Pakes.do-b9303bac063c03ec3e99eaf471eba50eb6ef9686c1787563b20616061d384811 2013-09-10 01:39:16 ....A 41353 Virusshare.00096/Trojan.JS.Pakes.do-c90e72bdb314d997a9f8475fc3946821b17e1f27cbe1791c5fdcd0aa9242c306 2013-09-10 02:32:56 ....A 7885 Virusshare.00096/Trojan.JS.Pakes.do-d0f5a514e38f7526dd085be856b518e38fe7880ed0d04f879b17442c310752cf 2013-09-10 02:47:34 ....A 23813 Virusshare.00096/Trojan.JS.Pakes.do-e5a1135293efe6e5f3f97149bfa40c248a561ca16efbf785cf8584d03dacb5c7 2013-09-10 02:05:48 ....A 27842 Virusshare.00096/Trojan.JS.Pakes.dp-02775d9ee1865754a127673de6e614954a03df8622f0ba55f4c22a60a08d98ec 2013-09-10 01:38:38 ....A 33060 Virusshare.00096/Trojan.JS.Pakes.dp-029a5e2390b6c2e46b428ddd40be2f9b8bd51f667d29666ab8ef00184c6f3ba2 2013-09-10 01:59:48 ....A 43941 Virusshare.00096/Trojan.JS.Pakes.dp-05a1f9d4d18e942c05048f2f8615f4a3f69cfca54c5dad2cfc04c74cd1b61f3c 2013-09-10 02:11:34 ....A 9075 Virusshare.00096/Trojan.JS.Pakes.dp-06b1fd093cc25485d9dcb4831e48dd64b7fc4e0f16066cce006fb050aa03c46b 2013-09-10 03:07:04 ....A 39534 Virusshare.00096/Trojan.JS.Pakes.dp-0fc5f799a2209e2822f1a48d00dbd8f390031509e43a5f309308e9965e4f679b 2013-09-10 01:44:40 ....A 6622 Virusshare.00096/Trojan.JS.Pakes.dp-118a69fa156ff10a935ce00a2c5741068ff4f29c3181a02196880b0114eeea38 2013-09-10 02:11:38 ....A 29172 Virusshare.00096/Trojan.JS.Pakes.dp-16c8c7f1b56e43c77917169983ffd2c232653d4d43f62ec5448816aee84e8294 2013-09-10 02:16:04 ....A 11593 Virusshare.00096/Trojan.JS.Pakes.dp-17c79892cd16b5e5206787e9bd97b9f181d30623c73d68f7bb4bd8db8f43aa11 2013-09-10 03:02:42 ....A 25554 Virusshare.00096/Trojan.JS.Pakes.dp-19deccaaf7e172bbc8225be75778ae375010c84bc90e3d5ff73b2ccbeb19f127 2013-09-10 02:01:54 ....A 95989 Virusshare.00096/Trojan.JS.Pakes.dp-26efd38cd2552839d7ee91aaf15dbe969e4102711bfc341654c0d07b77b60aa9 2013-09-10 01:40:10 ....A 34565 Virusshare.00096/Trojan.JS.Pakes.dp-275a1a26a7515940c0b2bc625f6645f585b0b1f41a65f0cc20fb8bc0b3394120 2013-09-10 02:53:28 ....A 27672 Virusshare.00096/Trojan.JS.Pakes.dp-27c98c723b89afa0356ac953b92e34b0a9a803b0fb896df0c8b6fbed931c43b1 2013-09-10 01:28:42 ....A 33062 Virusshare.00096/Trojan.JS.Pakes.dp-2b70b58ad41983e78bc19a0e1ee4feb1652d2dbc1f17a0550fdd3c61134806cc 2013-09-10 02:17:34 ....A 28380 Virusshare.00096/Trojan.JS.Pakes.dp-2cfeffefda51fc16bb79469b21cffc5d019162438d97c5c8a6b6fb447931f020 2013-09-10 02:43:36 ....A 37917 Virusshare.00096/Trojan.JS.Pakes.dp-30396670ea53cc5383ca65b183fb0c133518b28e17bbc26a2b7fc2118533bdaa 2013-09-10 01:41:04 ....A 34396 Virusshare.00096/Trojan.JS.Pakes.dp-384db4f1b27f6e1fca7194da55c2d6d46de49a25495df98e0a299198c567dfe2 2013-09-10 01:51:44 ....A 68714 Virusshare.00096/Trojan.JS.Pakes.dp-3a16ce1ec766da2635cb4acdf2de707b532d10124eab6eeaaf426a67e9a07052 2013-09-10 03:10:32 ....A 29533 Virusshare.00096/Trojan.JS.Pakes.dp-4217f51e31e0f496354670c6656e08e174532898df400a77a05ef664a761df87 2013-09-10 03:14:12 ....A 5366 Virusshare.00096/Trojan.JS.Pakes.dp-48e1219ea526c8a5c08e13afee044b2ffa988ecee4649bc784ecee65f5b54df1 2013-09-10 02:21:46 ....A 18908 Virusshare.00096/Trojan.JS.Pakes.dp-4bcdd0233082bae27c5dc53cdb53c91608de4b5d2345d58af2f4a72a6e4c6ce0 2013-09-10 01:51:50 ....A 27959 Virusshare.00096/Trojan.JS.Pakes.dp-4cc796c3d809ee822ffafffddf28a1c711002df2a870e6fdf3c515a70a957945 2013-09-10 02:05:26 ....A 35136 Virusshare.00096/Trojan.JS.Pakes.dp-4d22083025a2b46c5aa9dd6a81aa568be7507842627b993dc322831043fb1332 2013-09-10 02:36:08 ....A 21461 Virusshare.00096/Trojan.JS.Pakes.dp-4dbf1917c3412e5640c7ffa008cbf54d86ffaeb0ab37a5274a68d31cf66d060d 2013-09-10 01:38:04 ....A 54009 Virusshare.00096/Trojan.JS.Pakes.dp-5a47404612ecb0a68bba7d23c4e65dda18209dc8f98bf0905f3ccfc31082a0b9 2013-09-10 02:44:04 ....A 14712 Virusshare.00096/Trojan.JS.Pakes.dp-5d04c25b2d003edae8dc4560e90eebc140beeaa0cc41f8c15b3c54a7e85292ec 2013-09-10 02:30:00 ....A 10149 Virusshare.00096/Trojan.JS.Pakes.dp-656f43d7085397231775edf773eb3c562dad5756a40f2fd96dd1450645e33796 2013-09-10 02:00:52 ....A 37928 Virusshare.00096/Trojan.JS.Pakes.dp-6e8d5339ae331d36d655bb001eeb77d5c8b1269d9894557cf86280364bc50b13 2013-09-10 01:48:52 ....A 12149 Virusshare.00096/Trojan.JS.Pakes.dp-6f47118e10de2cc5295b1f9c84ae197f9522b689cba2066165ae9da72f4fd98d 2013-09-10 03:07:08 ....A 38837 Virusshare.00096/Trojan.JS.Pakes.dp-6f9fb4cccf9f427756d74939f340d631f5f2bbedb3b338276e586ede03090cec 2013-09-10 02:07:14 ....A 27196 Virusshare.00096/Trojan.JS.Pakes.dp-7545bd07d5a0322e05d81b6883b965de869a44ce6b05dc6969f4c1c29af03cfe 2013-09-10 02:00:58 ....A 15821 Virusshare.00096/Trojan.JS.Pakes.dp-7927df1516df4d162175b5a2bdc4fd5f07156693ea52c3c73cef72ff674ecbda 2013-09-10 03:10:00 ....A 27672 Virusshare.00096/Trojan.JS.Pakes.dp-81a12a4971481e9f50b40931a6ec461d1fccceec2673862d43d749d650fcc125 2013-09-10 01:48:44 ....A 13396 Virusshare.00096/Trojan.JS.Pakes.dp-86f6f622066ff7dd7ef71a6efa25015fbfaa4360c0bef46dfb9216421cee8a6f 2013-09-10 01:36:56 ....A 12663 Virusshare.00096/Trojan.JS.Pakes.dp-8ada5834922303f05974ece97810ff9d676c54bd31f5367109aa0e88ee832068 2013-09-10 01:39:24 ....A 31378 Virusshare.00096/Trojan.JS.Pakes.dp-8f04bd1ab389d5c232529077486521901deba7a231b9c3f1e34a6f5bf2143f0b 2013-09-10 02:41:10 ....A 19916 Virusshare.00096/Trojan.JS.Pakes.dp-92c845681665211edcf491dbfdf4f0bce1872d0f9fae0f27384a7969f4288817 2013-09-10 01:39:48 ....A 24262 Virusshare.00096/Trojan.JS.Pakes.dp-95ed15e5a2e8d1096ff1bc0f60482c0c0b36a197e9c54c900383273b9b513c4f 2013-09-10 03:03:54 ....A 29069 Virusshare.00096/Trojan.JS.Pakes.dp-9835a0ad4f806f203a41c520f6642f6ecdbb43eb02d9d9fc2d558eae51fffe1e 2013-09-10 01:37:56 ....A 26762 Virusshare.00096/Trojan.JS.Pakes.dp-984fafbaa2864f4c4abebdd388907a3eeef08f5e272a6b44187f025fea43c127 2013-09-10 02:12:38 ....A 12106 Virusshare.00096/Trojan.JS.Pakes.dp-a0106fd5ae41e4d545652767dcf25eb622cec7d8aec29e2569a12aa53e29cb5d 2013-09-10 03:00:26 ....A 29233 Virusshare.00096/Trojan.JS.Pakes.dp-a2ac1f151a25c349c7ef09fe2abb64646f0bcb1d0ba0c0e24ae17e320bdbe5dc 2013-09-10 02:29:00 ....A 28330 Virusshare.00096/Trojan.JS.Pakes.dp-a6166a66b2177dc22e02ad3ac9655e210568301ca9efe190f6ed057fa5e163b4 2013-09-10 01:36:48 ....A 5491 Virusshare.00096/Trojan.JS.Pakes.dp-a81c9490cca2df8b3a3dc5a99c930c5a1ae22cb962464e2b8d49abbf61b8fb39 2013-09-10 02:42:38 ....A 24779 Virusshare.00096/Trojan.JS.Pakes.dp-acbe5bdde9f359f839a502bf1f177f855a1422911109ad83c3b2b2751d513a2b 2013-09-10 01:45:26 ....A 26626 Virusshare.00096/Trojan.JS.Pakes.dp-ade55d48fc515bb6de0f0e073b4c4904f5e15a4b00c519959a61d3dce9353bc3 2013-09-10 02:30:52 ....A 32052 Virusshare.00096/Trojan.JS.Pakes.dp-af0c743dfc25cf0f3efb38945cb5857ee4a346fc1fc9776fd68625691241ba92 2013-09-10 02:20:42 ....A 33067 Virusshare.00096/Trojan.JS.Pakes.dp-b016fbbd1bc31b895e4e700856dbf1b565336110c022cf5e8bc8c307d7a378e6 2013-09-10 03:10:10 ....A 9561 Virusshare.00096/Trojan.JS.Pakes.dp-b0ce2add115879fb1843d45df902b5effd86c0153b63a2e3d45cf45b0b0faab9 2013-09-10 03:14:52 ....A 2904 Virusshare.00096/Trojan.JS.Pakes.dp-bbb91db924493697bd07766f611db5e158fec09fc865cedf4b73979e69720759 2013-09-10 03:03:26 ....A 10203 Virusshare.00096/Trojan.JS.Pakes.dp-c38e1ba29461227fb00c7f4966f7aaf998be9146ad1891153c1cd9c08c031678 2013-09-10 01:42:30 ....A 9930 Virusshare.00096/Trojan.JS.Pakes.dp-c55025b9144f9f94e0d1f0a34c66e8ccce8dae2e9cdd026e7e574babc4f857df 2013-09-10 02:27:28 ....A 29159 Virusshare.00096/Trojan.JS.Pakes.dp-c84b98f8c3003571fce8587435ba6c53fd11c67fa75d4a25fcf1e24606f0fb0b 2013-09-10 02:10:44 ....A 27657 Virusshare.00096/Trojan.JS.Pakes.dp-cb2f5a7119c4e4d989e017c9756b470f65035bd73a6a7b7c5625fcbd5e91073e 2013-09-10 01:59:52 ....A 28320 Virusshare.00096/Trojan.JS.Pakes.dp-cd055645c337e9ef713b702a02b33cb6def88668605d83b90de3ec7b42eeee0c 2013-09-10 01:34:48 ....A 31703 Virusshare.00096/Trojan.JS.Pakes.dp-d0ba905025ffbd25b754e04e78b40c2bf7241f15d225887fe788f5c9769cad74 2013-09-10 02:17:36 ....A 57462 Virusshare.00096/Trojan.JS.Pakes.dp-d25a713b9a48d119c0626c69be5d638c0df728fbb2ecf4c48b93bdda0cbf51d2 2013-09-10 02:30:54 ....A 30126 Virusshare.00096/Trojan.JS.Pakes.dp-d81c02b132688d5340829a93c384d522bdcc82a07b9a28868c8e2e25136cc55c 2013-09-10 01:49:56 ....A 26286 Virusshare.00096/Trojan.JS.Pakes.dp-e4f4d2b639e090d87810ef8ada8ca3a2da0ad6a733a720e4a6cad02fd742bb31 2013-09-10 03:04:44 ....A 54009 Virusshare.00096/Trojan.JS.Pakes.dp-ec366a4dec2a8f1501632786cec19ccb9a0056fdb0d9c15356a02d3a825408c8 2013-09-10 02:59:36 ....A 15826 Virusshare.00096/Trojan.JS.Pakes.dp-f2dc2bd9e36db7f5077537155d1a1edbdc46bd6c9f92103c7a1312d5bbff009a 2013-09-10 01:58:34 ....A 34578 Virusshare.00096/Trojan.JS.Pakes.dp-f471133c74fbef77d4fda3141041b01f9ced0937e7386acbdaa216daa60cd9ac 2013-09-10 01:37:54 ....A 15583 Virusshare.00096/Trojan.JS.Popupper.a-447df7a245f129b339415f8e349d005ebd1dcc3e2824ab6c5783fbbc92f35357 2013-09-10 02:12:20 ....A 15583 Virusshare.00096/Trojan.JS.Popupper.a-936f2b3304b000e3b09f2ad450f0b6634ff377803b21ab10eb7776d71e19350b 2013-09-10 02:03:58 ....A 15583 Virusshare.00096/Trojan.JS.Popupper.a-df212f6d6d09b1f456b53938eabfa6ff42fe74307e4d5505522b8c60a252c555 2013-09-10 02:36:04 ....A 7316 Virusshare.00096/Trojan.JS.Popupper.aw-d615f92dd8ea18d32141ef647247a8d73c0ec6363f045449e93f9a04757321c8 2013-09-10 02:54:24 ....A 45429 Virusshare.00096/Trojan.JS.Redirector.aao-008e251a633d28de6ed962a7deda1f1940979ed9aba8ee9c2ddaf520069899f3 2013-09-10 01:45:32 ....A 94041 Virusshare.00096/Trojan.JS.Redirector.an-1b475433a2f88a6f85be4248006f2de4e11ffe0b7a7f90b46d07f0620928b049 2013-09-10 01:42:06 ....A 10864 Virusshare.00096/Trojan.JS.Redirector.an-208983d7c98e9b180999dce64876c3cf7f8d18e9b66fac4cbe87c2bc2ef2148f 2013-09-10 03:03:40 ....A 9403 Virusshare.00096/Trojan.JS.Redirector.bg-405dfc7ccf8d8115b694a22c508c08b0c3a9e2d23ac8afc3fd8aa99ece8e55bc 2013-09-10 02:45:58 ....A 16896 Virusshare.00096/Trojan.JS.Redirector.bg-d85adf0730705a47050a557aca95aacc37d18e878ec34cbe266f1e4416fcceb2 2013-09-10 03:08:18 ....A 9012 Virusshare.00096/Trojan.JS.Redirector.bg-d8e5a66fc61dccaf4a49cb5eaa84be403aacd0547bb69a12898d37e1bfde2e3f 2013-09-10 02:36:12 ....A 14439 Virusshare.00096/Trojan.JS.Redirector.bg-ed0e98b9ef16be20e5536308099e85a9c13564e49b7aa9ef727aaad5db77c5f0 2013-09-10 01:46:46 ....A 21621 Virusshare.00096/Trojan.JS.Redirector.bx-e1fd89a5dbbf9ab2ce37029615de4504d75f88be91abbbc931efbd2bacab7f9c 2013-09-10 01:44:26 ....A 27519 Virusshare.00096/Trojan.JS.Redirector.cl-fca704ff03346347592bf6ac130b5fe9461c16aa10937bf105612bd030bdbe9f 2013-09-10 03:02:48 ....A 22180 Virusshare.00096/Trojan.JS.Redirector.cu-f095e16ca75a103b5e6a3c16a63aaa01d4cd5d97338b039f6a12247631175647 2013-09-10 01:41:04 ....A 34323 Virusshare.00096/Trojan.JS.Redirector.ec-23e9378dc2508e7a45ee07f224416b720ea2c36a4f25a7f55589d53adc442d78 2013-09-10 02:09:42 ....A 17037 Virusshare.00096/Trojan.JS.Redirector.ec-4d8c259d2a1bc9df373905a5cefb67e5db3599117635bbd8561acaa93d53a4a4 2013-09-10 02:37:36 ....A 16678 Virusshare.00096/Trojan.JS.Redirector.ec-8b0cb0c3bbc022143055fdb36e60d9c37f2100262c780e662b1c0d98e5fdf07c 2013-09-10 02:39:12 ....A 14070 Virusshare.00096/Trojan.JS.Redirector.fa-f1054d55f9b2511c1f4bbdac74fc3c215ada98200829ce64e273bf25314d94ce 2013-09-10 02:08:34 ....A 31957 Virusshare.00096/Trojan.JS.Redirector.fe-4af5d63e8301ebb63a6b1d5d20a8d8ca71cd3f73730b8fbdf73aee26ad630524 2013-09-10 01:37:48 ....A 58887 Virusshare.00096/Trojan.JS.Redirector.fe-5d94d024edc8b4cdd14d5003d112eb4963bb0a6e393d821a1887250ac33765a0 2013-09-10 02:37:40 ....A 49903 Virusshare.00096/Trojan.JS.Redirector.fe-71f77831e77c463313ac59a28eeaedff998ab789d330a3c634dfcbe15d125012 2013-09-10 02:58:00 ....A 34731 Virusshare.00096/Trojan.JS.Redirector.fe-95b88d78cd1493bf0dd5fcac946ce855b8e062496580fce55b71f2d7712a3966 2013-09-10 01:42:08 ....A 51300 Virusshare.00096/Trojan.JS.Redirector.fe-aaf20a97790895aed37066c55e5c325d4f0fd24f60a8b410638a44a37fc22969 2013-09-10 01:37:40 ....A 46660 Virusshare.00096/Trojan.JS.Redirector.fe-d43872765754640da7d39eab20bd484c958ee1a791f613f5b999a42b252dca2c 2013-09-10 01:45:12 ....A 89019 Virusshare.00096/Trojan.JS.Redirector.fq-3cd4179c3ef1af4c0224b714c970331f48febd4ecdc8ac70cbdfe6ecdadfff6b 2013-09-10 03:10:58 ....A 5599 Virusshare.00096/Trojan.JS.Redirector.fq-ac5aa3824a613003351069804ad92ef0544b86b21e5fd4d8f032dbad0ca49942 2013-09-10 02:00:20 ....A 32674 Virusshare.00096/Trojan.JS.Redirector.fq-cd5d4ea815a6c282d196246b8f1340482cdafb2ab3f6f25374bea54cdd458b0f 2013-09-10 02:43:54 ....A 3957 Virusshare.00096/Trojan.JS.Redirector.gm-bdfa49f4520ae209fa319ef8cee44af28ca359c5633de769335e1edfb1661ceb 2013-09-10 02:15:30 ....A 51813 Virusshare.00096/Trojan.JS.Redirector.hj-97b90c087bd3a11ea5db2e064a4ff6a00960e962ab06edc706664e48937a0308 2013-09-10 02:39:00 ....A 207 Virusshare.00096/Trojan.JS.Redirector.ib-4a25cceaaf61e288cf9385ada41947801bf1476bc16ade04c4afb85f026837ba 2013-09-10 02:13:42 ....A 241 Virusshare.00096/Trojan.JS.Redirector.id-2533e307f952403f94e46a56f9f4ce766a28f3036db73da4fa766b99f160e18a 2013-09-10 02:18:58 ....A 3057 Virusshare.00096/Trojan.JS.Redirector.ie-9891bdecda699153ed39fe7947e2ceff3b2c1a890805c10b767bad781aa11736 2013-09-10 02:16:48 ....A 513 Virusshare.00096/Trojan.JS.Redirector.ig-01408ba8d3f60a61a90f4f35c2f991fb517c5ac96875a0a39f69da46882b90ef 2013-09-10 02:55:36 ....A 11073 Virusshare.00096/Trojan.JS.Redirector.ja-8ea9bd071e7ca7a25927876ed755f064f1ee1dc99d2eacee95a5e48ff62b3869 2013-09-10 02:04:54 ....A 34599 Virusshare.00096/Trojan.JS.Redirector.jb-4aaf138c179fad8a3314d8436867d340b32ab1dab12d5c1c2dbf29883cd398a7 2013-09-10 03:13:00 ....A 2508 Virusshare.00096/Trojan.JS.Redirector.jb-64989e4f5ffda4d43f9822dc0d134ceaf0c3faacddc5b5b5d6759e0ade6e619a 2013-09-10 02:42:48 ....A 47698 Virusshare.00096/Trojan.JS.Redirector.kl-1150bf5c6c9507c2d083d65f35b549611e57c3a472a0afacd401eca8e26adeab 2013-09-10 01:51:06 ....A 7704 Virusshare.00096/Trojan.JS.Redirector.lc-42678f374882ba174a5187932b02829de2c44553303a7d81f060802a157ef0c8 2013-09-10 02:53:52 ....A 119703 Virusshare.00096/Trojan.JS.Redirector.lc-6fb2e687fc6bff4bf767602eaf242fe2d497303a53e6821eeb94faf3b04d69e5 2013-09-10 02:33:58 ....A 26902 Virusshare.00096/Trojan.JS.Redirector.lg-51fa2a9e3acc95318de7e911e802c78befe329b5a364e4dd03e4346f9f447a6f 2013-09-10 01:50:26 ....A 23970 Virusshare.00096/Trojan.JS.Redirector.lg-9773082d4e3100d7d77d13db8437d7df20cc08f9234fb8aa2294319e918f9eb2 2013-09-10 02:27:32 ....A 177 Virusshare.00096/Trojan.JS.Redirector.lp-12a0e29630cc7597d392106046c0ebf055bde19675ce959e17e828dca4d7219a 2013-09-10 02:26:56 ....A 21261 Virusshare.00096/Trojan.JS.Redirector.ns-25ccf7ae54ce5a0ba946886cd382f9dfd03ee41fba146a1743bec1036c8c274c 2013-09-10 01:46:24 ....A 1914 Virusshare.00096/Trojan.JS.Redirector.ns-2e758192a2c94f24f316ec246c98f6d2a3590d53a168e91c537dac8e44a727b1 2013-09-10 02:41:46 ....A 8192 Virusshare.00096/Trojan.JS.Redirector.ns-59a650fb04b8ea5e350b215734842cf477bc3549c0a2a2a418b86db12656de40 2013-09-10 02:15:32 ....A 27288 Virusshare.00096/Trojan.JS.Redirector.ns-63383d2814ac296022096bb780ac00e6e1291201520470517986febf106e3e81 2013-09-10 02:13:42 ....A 49303 Virusshare.00096/Trojan.JS.Redirector.ns-78a47171977643cf22a064f4ddb2bb3f82b3b09e4b9baecb64278d596babab27 2013-09-10 01:31:20 ....A 31419 Virusshare.00096/Trojan.JS.Redirector.ns-c12a035798b16dc830778a8db6e1e091a2675761d538526955ade81f927d7c26 2013-09-10 01:47:02 ....A 79112 Virusshare.00096/Trojan.JS.Redirector.ol-fa340cb1283aad66d4ef0d796301c56ac61c31356397e4b5e981b258679f96a9 2013-09-10 02:31:08 ....A 19026 Virusshare.00096/Trojan.JS.Redirector.op-ff83b0c0faa65d83ec3f7d35898ec6f4c846557561f027bfeee48958bcb74cd6 2013-09-10 01:41:48 ....A 3718 Virusshare.00096/Trojan.JS.Redirector.oy-19e46ae6e6233f03ac0da7725683f0bf1b1b9ea62a6c53da11d81f15d751557e 2013-09-10 01:33:28 ....A 8027 Virusshare.00096/Trojan.JS.Redirector.pd-2772e5943a715eaed80106fdcf03eeb36d9715ee69d689aab0c24472927535e7 2013-09-10 02:44:58 ....A 3983 Virusshare.00096/Trojan.JS.Redirector.pd-411f8ae8c17796eb402692c9852e19b615651b9e95e4480745eb25755a2ec68b 2013-09-10 01:53:18 ....A 24079 Virusshare.00096/Trojan.JS.Redirector.pd-b9e6ab57c1ab92df1d24207f562f4f98c6b158c3eb0dbf8779472e4a64b1e406 2013-09-10 02:16:04 ....A 29848 Virusshare.00096/Trojan.JS.Redirector.px-73b5d006828d2107546fdbce54448bad7d7179d5ab27cefe9fcdb279f6f3d442 2013-09-10 02:08:28 ....A 4611 Virusshare.00096/Trojan.JS.Redirector.px-ad77187c20bc672b226224afc897d012edac7ae96e2d925ed1596277a6f8a054 2013-09-10 01:41:06 ....A 7834 Virusshare.00096/Trojan.JS.Redirector.px-b904a3b441fad3ad9941c5e0b0d4ffa2e012bbc47ff2681c1329addca2ddf392 2013-09-10 02:24:26 ....A 3415 Virusshare.00096/Trojan.JS.Redirector.px-b976e05132d83477ff8089833fa1e656c325998b8b485c0f88730dc98acc7d9f 2013-09-10 01:49:42 ....A 26833 Virusshare.00096/Trojan.JS.Redirector.px-f4e060730f20d9d01e45b79261703834f637f9bc53bf6501a14409bb210d436f 2013-09-10 03:09:40 ....A 4370 Virusshare.00096/Trojan.JS.Redirector.qd-15a23d7cd4846e94a0991f8b858758aab21ba6372b4fb373275c9fdec1157791 2013-09-10 02:04:52 ....A 6118 Virusshare.00096/Trojan.JS.Redirector.qd-1d7ac4cc19b31944d2c16890d89f88ca69c37312763874de4c31b1b1c991ec1a 2013-09-10 02:31:16 ....A 26840 Virusshare.00096/Trojan.JS.Redirector.qd-25772ca69728730473acab441e102f16368d879e718da6a1e560cfa3678f365b 2013-09-10 02:42:26 ....A 2555 Virusshare.00096/Trojan.JS.Redirector.qd-38927a825e9773e35431d3cde01ca9bee4e0b4b023d2fb82c785adff106a4fad 2013-09-10 01:40:58 ....A 47336 Virusshare.00096/Trojan.JS.Redirector.qd-406664278ac86f01f251c02f3f2466dc6d35f61fc66bcad00e9496a8ff26804d 2013-09-10 02:29:00 ....A 8792 Virusshare.00096/Trojan.JS.Redirector.qd-59f30e3f980e9d45df9715903a86f4925b939951fa45966f8d460b089a01e2b0 2013-09-10 03:03:50 ....A 47338 Virusshare.00096/Trojan.JS.Redirector.qd-72455494f873d164e91fd8b6dbecc51f577c5e4bc9e9fc85a02fcaad01e80a55 2013-09-10 01:34:42 ....A 6399 Virusshare.00096/Trojan.JS.Redirector.qd-76eb5397bc487c7df054384223d39132d87a5c230ef779a67318d7bf526e9ddd 2013-09-10 02:28:32 ....A 341598 Virusshare.00096/Trojan.JS.Redirector.qd-83967b0482a9ca81ba5d49a39706ef8590f1952f4dc8d1a904068bdfcf6d0a7d 2013-09-10 01:35:24 ....A 9138 Virusshare.00096/Trojan.JS.Redirector.qd-84eacda3c56fe0c77c4f0f81e3ce1d6d9aa10ec0d3a527f2f92af35b47ab6d04 2013-09-10 01:37:36 ....A 47337 Virusshare.00096/Trojan.JS.Redirector.qd-89bbf6981fef9a1c905189feab6e1d3fa2dadea8beb08cbd4a70060b4f88dc68 2013-09-10 02:17:30 ....A 6283 Virusshare.00096/Trojan.JS.Redirector.qd-9ebe74909f85d88e1ce16791e440bdac6bdcbcdfe16bb9be09d66e915a01e226 2013-09-10 02:18:34 ....A 338918 Virusshare.00096/Trojan.JS.Redirector.qd-a945f353bae812fd0bad490f144a54ae094e65b2c34fcb0c4b0416d4238cea87 2013-09-10 02:09:16 ....A 29239 Virusshare.00096/Trojan.JS.Redirector.qd-d00a1c4812df42633b507505dc8b179f935cc549f41215a4ea46567e61b59c48 2013-09-10 02:23:16 ....A 520605 Virusshare.00096/Trojan.JS.Redirector.qd-e912399c19fe2eb9553ccfb630c74c4ff6bd74c322b9fffa6278dd8c53197b78 2013-09-10 02:14:26 ....A 21964 Virusshare.00096/Trojan.JS.Redirector.qe-09ed10b201c75a4af5156e0fda0b32c745354b2a0193474d19503b612baf6e59 2013-09-10 02:40:52 ....A 1800 Virusshare.00096/Trojan.JS.Redirector.qe-138b5d625d045bdbb266c45016b1c196a5b321b648c1e6e7ef5d32417c41936a 2013-09-10 01:53:24 ....A 71823 Virusshare.00096/Trojan.JS.Redirector.qe-43847c10cb388248971eca472b607c89e90fea47bdcbdd044b20b36cb3a858cf 2013-09-10 03:05:10 ....A 63808 Virusshare.00096/Trojan.JS.Redirector.qe-4e0c149479ba2eda76ae2954f817d300cc31387633c45c45fdfcef5524711e11 2013-09-10 01:50:50 ....A 22493 Virusshare.00096/Trojan.JS.Redirector.qe-4fb907c0e3c5f869ac607c621add48e8400f8b1914bfc04627fbd687326c5179 2013-09-10 01:54:14 ....A 69998 Virusshare.00096/Trojan.JS.Redirector.qe-75b3118dd5f4a3a7ee95282e5c8de385a4c50ff3533009fda979a6abb372de1c 2013-09-10 02:18:00 ....A 9784 Virusshare.00096/Trojan.JS.Redirector.qe-9ee762c0fe9b67c886d738207e85eb5762c35759f020f3c7a55a82154cd729e0 2013-09-10 02:48:34 ....A 3064 Virusshare.00096/Trojan.JS.Redirector.qe-bca810a39b26ad225bed6ab8754553261b67c2cae80c449e0430aeda19279655 2013-09-10 02:53:52 ....A 69059 Virusshare.00096/Trojan.JS.Redirector.qe-bfdd20f0d8ecfd74b1b7100f8cc9c885820b52acfcf382ef5e4633f986591102 2013-09-10 02:55:12 ....A 69073 Virusshare.00096/Trojan.JS.Redirector.qe-cda009fc8a38b1f46a05e2c13b807c8a9d51ee0bfafd6b3ed2b4bc8310f10e2a 2013-09-10 02:14:42 ....A 70317 Virusshare.00096/Trojan.JS.Redirector.qe-d2244842e9098368ee41f680e12751e2d423e0530beac7295e0764d572027aea 2013-09-10 02:17:52 ....A 35980 Virusshare.00096/Trojan.JS.Redirector.qe-db1c0fb256a747c09d6ff90ce75363337b81592e9e12725075564c0d89c56078 2013-09-10 03:13:30 ....A 10659 Virusshare.00096/Trojan.JS.Redirector.qe-db47eb4617bf1be0fb801c21b9d6793c437dd0565851b52c435a74cb366529f0 2013-09-10 02:08:10 ....A 7532 Virusshare.00096/Trojan.JS.Redirector.qe-df055dce608d071c4c07c0b6327a03cc43317f6423ca9fdc8325131506a48c07 2013-09-10 03:07:00 ....A 82379 Virusshare.00096/Trojan.JS.Redirector.qe-ec65074c0bfb9012872bffec9069b971464877d2fcfdae038d4724256a2b15fc 2013-09-10 03:12:44 ....A 1832 Virusshare.00096/Trojan.JS.Redirector.qe-ed4a66c8da7389b56a23e9f85260a0e72bd02c9bd3594ddd82189b90fbc98dcb 2013-09-10 01:52:18 ....A 58574 Virusshare.00096/Trojan.JS.Redirector.qe-eeb1b394570779d8957f6cc410ff78bc735ce3e88170794962df04a25d3c7bd4 2013-09-10 02:15:02 ....A 2332 Virusshare.00096/Trojan.JS.Redirector.qe-f15111816b65036581692c88ea66561790f959898f82495c66c9600f2278a773 2013-09-10 02:02:12 ....A 83373 Virusshare.00096/Trojan.JS.Redirector.qf-3ef1b8cc138a199e8e237ce7e52a8c91098d460cee8ebe51c3a7b282be51c590 2013-09-10 02:06:24 ....A 31527 Virusshare.00096/Trojan.JS.Redirector.qf-690bac31114493b80eec005fedbf4698f2f1e5c7645adef21d15d6458e058453 2013-09-10 02:04:06 ....A 26605 Virusshare.00096/Trojan.JS.Redirector.qf-81e549c5dd0702e593269fde3e0fc7d9168ef227e25d1be5f89ad9c7275b8160 2013-09-10 02:48:44 ....A 22712 Virusshare.00096/Trojan.JS.Redirector.qk-84acc2e4d6ce767fbbaadce5f70a468bf4e94a775635c469b19a3adf13575f0f 2013-09-10 03:01:56 ....A 8832 Virusshare.00096/Trojan.JS.Redirector.qu-524315813807e8dbd0a1ccb78d5f7b9f700858e2c68b68ec1a9650306f7fc7a9 2013-09-10 02:32:52 ....A 10678 Virusshare.00096/Trojan.JS.Redirector.qu-7b3f0d05b96304b72b8e73ebe084ce6449c53d4de6bed68fba300008c2cda162 2013-09-10 02:11:32 ....A 11465 Virusshare.00096/Trojan.JS.Redirector.qu-98c8287e7f84b5ad143d41e09fa6662f3c54cc06cfd66a1b1e91f535321a1d56 2013-09-10 01:41:58 ....A 16912 Virusshare.00096/Trojan.JS.Redirector.qu-a10b375e4ee12e42ea7070897d5e6514f535bcbdf4fa79e89a7880cdd631c063 2013-09-10 01:54:24 ....A 9602 Virusshare.00096/Trojan.JS.Redirector.qu-e925d3d7289d929313058801bd9eb7321fa726624470aa62991c42cba19dc03d 2013-09-10 03:12:46 ....A 6361 Virusshare.00096/Trojan.JS.Redirector.qu-fba594af10db7bf0c872e2913917ce644bfec3ca84933bbb17888479b41a48cc 2013-09-10 01:30:52 ....A 1048 Virusshare.00096/Trojan.JS.Redirector.ro-19e9c7956e2bd1f17d8a20e8caed898a7ba5893e48168eb55a14d8b90f6690dd 2013-09-10 02:46:58 ....A 11384 Virusshare.00096/Trojan.JS.Redirector.ro-2b51cd7b504e9491496c0e3809185e1b589600b1cbb92c370b5983125aa74e10 2013-09-10 02:12:52 ....A 1765 Virusshare.00096/Trojan.JS.Redirector.ro-2d37e4585d8db859d4b2413a7decac83f374670c68935bf9e4b23a3a3bd23c6c 2013-09-10 01:50:36 ....A 1076 Virusshare.00096/Trojan.JS.Redirector.ro-2eccd90cfdd45c1582ddb550b439e5ffcbec7e5f610a4f130d5070d2a596ba5f 2013-09-10 02:20:28 ....A 1069 Virusshare.00096/Trojan.JS.Redirector.ro-37321b109c3dda9819c02ec05493e6816873caa8d74d4e0faed3bd1bc4487086 2013-09-10 01:32:00 ....A 2062 Virusshare.00096/Trojan.JS.Redirector.ro-3e926ec4f309884760f567dba93c681f1eae6edcb37d8ea2eacca2865a44930c 2013-09-10 01:36:36 ....A 3386 Virusshare.00096/Trojan.JS.Redirector.ro-481e878a35bd5fd23ed93b2b32aa6786ae83eb1eb171cf4227c2197e55dbcc45 2013-09-10 03:01:06 ....A 1083 Virusshare.00096/Trojan.JS.Redirector.ro-5219f153f880fcf836704bd47703c61a8508cde784c84730012ab5c5f3e9040f 2013-09-10 02:14:32 ....A 11962 Virusshare.00096/Trojan.JS.Redirector.ro-5280bdbe3156278caa22d71d52054b5c6c516bab9fb757643f6ae4fdd381663a 2013-09-10 02:13:50 ....A 11372 Virusshare.00096/Trojan.JS.Redirector.ro-5b9dee54622fc20deaa944aeb523b00d6496196242134a5f43c106669e6c9e45 2013-09-10 02:21:06 ....A 2542 Virusshare.00096/Trojan.JS.Redirector.ro-677050d6dd3e0bcb6b0d66db16a45d8ce76d4fbecfe436343d307e13afec1c32 2013-09-10 01:30:10 ....A 11929 Virusshare.00096/Trojan.JS.Redirector.ro-796a6752692400c3dc63e73c937930571f82be61b820fbd50e8a497bc4925d57 2013-09-10 02:45:24 ....A 1083 Virusshare.00096/Trojan.JS.Redirector.ro-7d14b0a452652e5a9b005bcc7821e683c0ca48055ef4ed4ac69167a0b47219e0 2013-09-10 02:16:50 ....A 10625 Virusshare.00096/Trojan.JS.Redirector.ro-b5da20b1be8ddaef6078261a9937d6ec414927a527831173a65d1dfc081df427 2013-09-10 02:57:54 ....A 1076 Virusshare.00096/Trojan.JS.Redirector.ro-d2d4d642d0187a2e1320e5ee3a5fa00c45be55138207909be7ddeb16fe17cd25 2013-09-10 01:49:44 ....A 15063 Virusshare.00096/Trojan.JS.Redirector.ro-e96d631cddaac24704d1078553a5e9dd6743d0a84e13534194c621904f3dadc1 2013-09-10 02:02:26 ....A 35243 Virusshare.00096/Trojan.JS.Redirector.rz-02042038d0552e6f4657678aed5a824e501403d7c8fa035bd765f67cfcda2ce3 2013-09-10 02:31:12 ....A 35243 Virusshare.00096/Trojan.JS.Redirector.rz-8573ed43e6877f832bba1f086fe354866e75a0525036bb733235727fef48ba63 2013-09-10 03:15:14 ....A 10634 Virusshare.00096/Trojan.JS.Redirector.sa-4f76b1077e17beab322c03fee01ccacf2565f33e71046a96e409aa41ae6c8224 2013-09-10 02:27:20 ....A 34666 Virusshare.00096/Trojan.JS.Redirector.sa-600c7ff27819f471bab48a28315f156e54d277b2faa850bfc9515f355f1642a6 2013-09-10 02:44:10 ....A 83965 Virusshare.00096/Trojan.JS.Redirector.ue-1ebd90c5153be4b67ec2a0156d3bb6a99d7ed140a8655496aad162fbbb6954e2 2013-09-10 03:13:28 ....A 81497 Virusshare.00096/Trojan.JS.Redirector.ue-889b6949bd2dc67ab4a41d9c383df9b39bedf533152813507839ca951b25cfe9 2013-09-10 03:03:08 ....A 77400 Virusshare.00096/Trojan.JS.Redirector.ue-8d8a6aa98e52541c917ef0da73d46917571a75a0871c7a1132701cc816d77e5b 2013-09-10 02:15:36 ....A 83596 Virusshare.00096/Trojan.JS.Redirector.ue-8f707f6c599f5ac9d7adf3c48ae69c55b0f064f1a137e1998b28ca6cf1a2f25f 2013-09-10 02:29:16 ....A 74392 Virusshare.00096/Trojan.JS.Redirector.ue-b5dfa78313b677241486ec2bde8b064a2c59de4cfe17a71124a6ff7340b50b68 2013-09-10 02:10:40 ....A 81775 Virusshare.00096/Trojan.JS.Redirector.ue-b7991605b9eb0abd88d5522671b93d92965cdefe167c5c490e7a98a7d62b21ba 2013-09-10 03:01:20 ....A 81900 Virusshare.00096/Trojan.JS.Redirector.ue-bb5c280770f1c08d5244db57fdc8c8351fe24e41b1e7cae3751c53cc04c7f576 2013-09-10 02:50:26 ....A 81363 Virusshare.00096/Trojan.JS.Redirector.ue-c05a6e8ebe608e463cb6868271bd1e1d7dd64cee1c11bdbbb482e25f08691313 2013-09-10 01:49:30 ....A 79733 Virusshare.00096/Trojan.JS.Redirector.ue-f6ae81b85dd5f4acbaf964772e151d427c584f416938081371bd14ecac0a57b1 2013-09-10 01:43:08 ....A 73833 Virusshare.00096/Trojan.JS.Redirector.uh-41a3507db3db7cd405d89d7d65a37756a5869774c9ae2f30152f5829ba1fbbe6 2013-09-10 01:31:26 ....A 73833 Virusshare.00096/Trojan.JS.Redirector.uh-98c06c27a2621b234e011f2633409175b2774a4cbf93b215fe6b24a172f4961c 2013-09-10 02:36:18 ....A 34377 Virusshare.00096/Trojan.JS.Redirector.ux-18a6adfeef508cd1716f7ff2c9b8f2e71ddf5976d9ecb7b8e319ec8bea8130da 2013-09-10 02:39:02 ....A 47281 Virusshare.00096/Trojan.JS.Redirector.ux-1ad13d7ece67fef9200b951e75840771317f29a68af469fedb76715a218eac53 2013-09-10 02:28:50 ....A 73815 Virusshare.00096/Trojan.JS.Redirector.ux-1f22ec2c71cbf334a0bb2446dfd1278ea553dae63967e75821f0323064dcc34d 2013-09-10 01:29:28 ....A 60594 Virusshare.00096/Trojan.JS.Redirector.ux-3009ec7af6a51fbed9ba303ccf209c509bf265b692261bf9540c6aba7d5178ed 2013-09-10 01:52:38 ....A 66942 Virusshare.00096/Trojan.JS.Redirector.ux-300b87bdbebefbefb56104c2f32a0455ce682e36d175694ed313f346cb4342a9 2013-09-10 02:11:02 ....A 56529 Virusshare.00096/Trojan.JS.Redirector.ux-391a9b128779cebdd84786a3c5632560000b3e34b2974d324aa0bbbd9f86e6f8 2013-09-10 02:45:10 ....A 55222 Virusshare.00096/Trojan.JS.Redirector.ux-3c7d859296e4f2def3eee4273203a0525618e526705c398a503ba7655a10cbf9 2013-09-10 02:26:52 ....A 21366 Virusshare.00096/Trojan.JS.Redirector.ux-40475f9e0658304e92b141128cf8ccb59d796f1bd2f218478dee50fec9968f9b 2013-09-10 03:13:04 ....A 18174 Virusshare.00096/Trojan.JS.Redirector.ux-426fad5992ad02f0bf885159794d260f9be265a256fb70e0cb0c6488b08f61c3 2013-09-10 02:50:02 ....A 46480 Virusshare.00096/Trojan.JS.Redirector.ux-5d49b26df29a843e05f6fc16fbb72f84d1d244ef17325c949e5a6ff08c38ee55 2013-09-10 02:19:10 ....A 47868 Virusshare.00096/Trojan.JS.Redirector.ux-60f538933350617ab7ce3af29e40ae1b681643cf5dd2e2a9b1a4d3d38fed4e9b 2013-09-10 02:38:50 ....A 58620 Virusshare.00096/Trojan.JS.Redirector.ux-6896dad500d5de3e54b17636efc739de8cb99b74e521f40948df39b13f563b80 2013-09-10 02:54:58 ....A 59754 Virusshare.00096/Trojan.JS.Redirector.ux-6991bf9b0fc20b9566b06f3be5e8b517a1608aa5f551ae78e0419fa00f278779 2013-09-10 02:02:48 ....A 46405 Virusshare.00096/Trojan.JS.Redirector.ux-7fffeb939ed42ce3e18e41584eec905432e9d69e42bd5fa8b28639f97ddd934b 2013-09-10 02:35:16 ....A 25353 Virusshare.00096/Trojan.JS.Redirector.ux-85c50e74581b61c37895a88f66a563e1e2029468b9a4e9d593c4006629de1c95 2013-09-10 02:48:12 ....A 63558 Virusshare.00096/Trojan.JS.Redirector.ux-8f83aefafb0061fc6c8b09c141f659b2b0dd6288b59ec068b1920b3dbe23aee1 2013-09-10 02:48:28 ....A 35987 Virusshare.00096/Trojan.JS.Redirector.ux-9103ffeb9b83f2c12f054fdb393b9698d10efa08193778582988c230223fa63a 2013-09-10 02:19:02 ....A 70802 Virusshare.00096/Trojan.JS.Redirector.ux-9f9fe5843788078f37ffc9d7168e17297d61401b0b85b77fbf1d7d41b61676cd 2013-09-10 02:18:54 ....A 45825 Virusshare.00096/Trojan.JS.Redirector.ux-a37a703271d7da186c493b4b742071a3d5424a2d86b0287cbc30cc14e3c00f40 2013-09-10 02:07:06 ....A 49711 Virusshare.00096/Trojan.JS.Redirector.ux-a71f8cabb36e47dfe51235d3aafd77a8297126e5865dd7e5ef74d460d30a357a 2013-09-10 02:35:14 ....A 44365 Virusshare.00096/Trojan.JS.Redirector.ux-aa5a7b8dcb20e7aa13e110a226ef4a7dfeaca2b4d07d0bf7e2039baf127fa446 2013-09-10 01:58:26 ....A 78990 Virusshare.00096/Trojan.JS.Redirector.ux-abee7bafea30ac5c001a33480a6d16314ddbd6b62bb7aeaa40cc94a3344d56ad 2013-09-10 02:52:26 ....A 50548 Virusshare.00096/Trojan.JS.Redirector.ux-af4ee5d0fe07f9c13f71b6f6d4c7098740a2a23dd374f5a9c1caf0f2594d47df 2013-09-10 01:33:34 ....A 53443 Virusshare.00096/Trojan.JS.Redirector.ux-b77fad9001e9acfa6b1032e069d4363ec572b6689fd741767e1aeb93a684b73b 2013-09-10 01:34:52 ....A 53870 Virusshare.00096/Trojan.JS.Redirector.ux-cf2c83029d679dc9ca406efb847d44fe006cffdc2ad846dff2d3d818c0ef2c47 2013-09-10 02:01:06 ....A 54755 Virusshare.00096/Trojan.JS.Redirector.ux-d5b7b18cd3cdd7717120e80a9ca861f1c1e59a238f411e06455abdd0b2966e5e 2013-09-10 01:34:08 ....A 34371 Virusshare.00096/Trojan.JS.Redirector.ux-d7c9d93204f8948ab279282796747b1e31871757c83e82f7cd105cc758854521 2013-09-10 02:29:26 ....A 30425 Virusshare.00096/Trojan.JS.Redirector.ux-da63b24d3b62a9eddbd09553f47d2ca1bdc1ba6b55149b87b68dbd6205c92810 2013-09-10 03:13:08 ....A 54905 Virusshare.00096/Trojan.JS.Redirector.ux-e28cdeef73768adf0722104cde26af7705567b19a8733471b4e0af53271bf0ac 2013-09-10 03:01:50 ....A 17974 Virusshare.00096/Trojan.JS.Redirector.ux-e30e4c374508721926f04d1f1c6309d1e4f34c06ee880e9532bd131f32aaafae 2013-09-10 02:45:18 ....A 63301 Virusshare.00096/Trojan.JS.Redirector.ux-e5e3197fe7897676be671ca6757f2ad1ce0f27de542aa7cfbe1218f0a707fec5 2013-09-10 03:04:40 ....A 54537 Virusshare.00096/Trojan.JS.Redirector.ux-e85bb22dea4bba18a0820628cff8e95f684ffc32dff84e9d57e0969e23a16691 2013-09-10 01:58:28 ....A 35930 Virusshare.00096/Trojan.JS.Redirector.ux-e9fb180a339cc5de92209c55f526e038f27d88441de4bfcd5b1d1fa7c1769469 2013-09-10 02:43:56 ....A 42813 Virusshare.00096/Trojan.JS.Redirector.ux-ee850927a9a5d31a02f930752635e6817bcd27a0f5def598f4cdc9391dba17ae 2013-09-10 03:03:56 ....A 38934 Virusshare.00096/Trojan.JS.Redirector.ux-f35978d0fc7774104d6c3f415a1b1375cc777a9882509265c56e1114a00cb06d 2013-09-10 02:43:06 ....A 90032 Virusshare.00096/Trojan.JS.Redirector.ux-f6977fbe2e719c83122965ff69832f040142fb69ea11cf2cf6703b52fffabc77 2013-09-10 02:26:00 ....A 10100 Virusshare.00096/Trojan.JS.Redirector.vz-8b369cfb22dea4ee8c61578dd9a87a418ec73ab6ab332b6b738759bc08c3ceb9 2013-09-10 02:14:04 ....A 34763 Virusshare.00096/Trojan.JS.Redirector.vz-aa30b7398d5738254d099954ac4dad2454a1baaa76df66b20abdc78a18cea4a1 2013-09-10 02:17:00 ....A 33518 Virusshare.00096/Trojan.JS.Redirector.vz-b507b0ead3e8d1ea99759616c5daf603e8bc59399a823953ab8bb0ac0a63b186 2013-09-10 02:06:10 ....A 112158 Virusshare.00096/Trojan.JS.Redirector.wa-1d9249daf880a342f4ce6ed3fb451f55bdcbb1e4e172e7f551857ae55e050a53 2013-09-10 02:13:42 ....A 1273 Virusshare.00096/Trojan.JS.Redirector.wa-1eae3bdf8e709204c442043ab76fa87a71c43a46e8c729da54b9ef87f67167f8 2013-09-10 01:37:44 ....A 57207 Virusshare.00096/Trojan.JS.Redirector.wa-58ceaabb278513d0fbb4fc5c3bbd43156fb7376ea37d9a8f646cd204e1a669a0 2013-09-10 01:43:22 ....A 77435 Virusshare.00096/Trojan.JS.Redirector.wa-9006f40211e0aaae10e2fe5374f35e94533cdb963aa03ba5e7a0ecb5d28c5ccb 2013-09-10 02:28:50 ....A 74838 Virusshare.00096/Trojan.JS.Redirector.wa-e014ab1cdd88413a606b64850ecf17813e53262678a8d90b0712daa4bbfceee4 2013-09-10 02:33:12 ....A 113378 Virusshare.00096/Trojan.JS.Redirector.wa-f54d7ff3663917a6d11eb65c5529d704daf9987f6f2f8ee7e14e0836f69d600a 2013-09-10 01:44:22 ....A 9273 Virusshare.00096/Trojan.JS.Redirector.wc-88a3a97a5449b47c1d55a54174ae5f33694c7f093d0130ab9b80c3831b33a596 2013-09-10 01:40:58 ....A 6328 Virusshare.00096/Trojan.JS.Redirector.wi-8fd587c42bf2884904fcb1a27de4a29a0e75fa8b1c151fab8a70d12fdd28d64c 2013-09-10 03:12:14 ....A 47375 Virusshare.00096/Trojan.JS.Redirector.wy-b13c0227e707b52c655af9b87fe1742bebd0f4c5aebc0da899b1fd11c477c9d0 2013-09-10 02:47:06 ....A 9430 Virusshare.00096/Trojan.JS.Redirector.wy-e3780c2884694473c30cdede7239c35eda05e96ef9f09bd6b0675f6adfeca30d 2013-09-10 02:22:08 ....A 80305 Virusshare.00096/Trojan.JS.Redirector.xb-0b5403e8b6fd1ad559d5784e04021c329eddf21b0ac365e266aef834e226925e 2013-09-10 01:43:28 ....A 14508 Virusshare.00096/Trojan.JS.Redirector.xb-0d20889398cd3b82697cd461427f5bc383862a9cb6dd9434fb09affdb200f005 2013-09-10 01:49:50 ....A 81302 Virusshare.00096/Trojan.JS.Redirector.xb-124be876cdd3d69065c285bf74c2afc6c89b7a4feb44912e7093a8af4eaa8f0a 2013-09-10 01:49:12 ....A 13842 Virusshare.00096/Trojan.JS.Redirector.xb-16cc541e2fdfa7ef41ef0395032d225744a25b6848410c845cdbae8fe39bca5d 2013-09-10 01:39:00 ....A 27136 Virusshare.00096/Trojan.JS.Redirector.xb-256c08b85ae2075bd1755ee8199f43f06748dde9303b1ab41cf3b0f67070ce4e 2013-09-10 01:39:06 ....A 81605 Virusshare.00096/Trojan.JS.Redirector.xb-2604f06389ee3f55742ae6bb76009896eb9fef2343c93eb94f4cbcd3bb9a9962 2013-09-10 03:03:42 ....A 8308 Virusshare.00096/Trojan.JS.Redirector.xb-2787dd867902c17954f349ad112e029edddd2fd0209db1c34b84215954a2617c 2013-09-10 03:13:18 ....A 3926 Virusshare.00096/Trojan.JS.Redirector.xb-2924a263b9fcc374e9b0cf274d17ece6dfc686f86fbbfd6633ffce01712e83e7 2013-09-10 03:15:16 ....A 6948 Virusshare.00096/Trojan.JS.Redirector.xb-2add0955aed3b6706c1d058ddf8015f794a0cfb30d4a9ddab4fd305c998f9043 2013-09-10 02:04:22 ....A 5003 Virusshare.00096/Trojan.JS.Redirector.xb-30600c3bdd395fc3e4501182dc95f5423b2f978979d36be7e63a69bd3d230d74 2013-09-10 03:01:34 ....A 27132 Virusshare.00096/Trojan.JS.Redirector.xb-3113a82bdc18af45debe1820a0193bf9eae9c160a60e8cc8a65040fc03b9d9ec 2013-09-10 01:40:30 ....A 6990 Virusshare.00096/Trojan.JS.Redirector.xb-39d43ae5420c8846ac53da85e602a245e13e663a1d8a5758ea03a612e56ef442 2013-09-10 02:03:28 ....A 47562 Virusshare.00096/Trojan.JS.Redirector.xb-3dbe38060a69b984b3d0d864b2c36fbe02a74def1247ce9c7a9820008c978b92 2013-09-10 02:47:00 ....A 24282 Virusshare.00096/Trojan.JS.Redirector.xb-3ed0651f904c108a558e0283a90201d4e8347e464dcf9ef20a3cfd09ea5f5c50 2013-09-10 02:26:54 ....A 8493 Virusshare.00096/Trojan.JS.Redirector.xb-44d6551bcb95ed85e67cf0c1f5e94cdc74505e7401d539f0261184804db9f4c1 2013-09-10 01:52:32 ....A 17852 Virusshare.00096/Trojan.JS.Redirector.xb-5512bb5508beaa53d1a12fdf1ddd46134fbbd300347bcadd7a8c706f91d48078 2013-09-10 03:12:58 ....A 46801 Virusshare.00096/Trojan.JS.Redirector.xb-5717b32245a6a6ec4cac6327ac6577db2907749bd629e625eb13f11d4c08da99 2013-09-10 02:36:44 ....A 38849 Virusshare.00096/Trojan.JS.Redirector.xb-5d948754a37fe470ae29f3c4a285de0084f1ea36a40031ace1902c4da7106f7a 2013-09-10 01:44:50 ....A 25711 Virusshare.00096/Trojan.JS.Redirector.xb-64618b33fc923702e3fd083d7989ad52c8face944a0c28b1e8d5072a5867b93f 2013-09-10 02:33:36 ....A 4970 Virusshare.00096/Trojan.JS.Redirector.xb-684ee3e5d02d9706003f84521938c9c5822320b09b555d705fbfcd59a6769ff3 2013-09-10 03:02:12 ....A 81302 Virusshare.00096/Trojan.JS.Redirector.xb-6b63cbc699a83c37e26ba8641cf76961d89be1a7f4774d32730460b49aa746bc 2013-09-10 01:36:04 ....A 15401 Virusshare.00096/Trojan.JS.Redirector.xb-6cc472259e70f9c8aa59b6b6dd192240a476bf9243c96bb81221fb86f3384383 2013-09-10 02:46:12 ....A 6619 Virusshare.00096/Trojan.JS.Redirector.xb-6f6fd8b34faeadd66905ed9b2352c7ac8984b03a07589e9e105e7eb231952282 2013-09-10 02:42:02 ....A 15601 Virusshare.00096/Trojan.JS.Redirector.xb-75a1afd4932b77f819b383eb01599bba6811399b6df81ce5de76ca0e751a12e0 2013-09-10 02:53:42 ....A 18511 Virusshare.00096/Trojan.JS.Redirector.xb-8d97d8502da42911b0560225c4b2ba6e67d5b57187ad33e1c80ae269d9f2244a 2013-09-10 03:05:02 ....A 11097 Virusshare.00096/Trojan.JS.Redirector.xb-a21b085828fdbbf702efce3478f100c474557e3b2d128540509021b21a9529a2 2013-09-10 02:09:46 ....A 39169 Virusshare.00096/Trojan.JS.Redirector.xb-a2bf995375f653bcf5d3cc169df30f2d5d0fd8c014ff02462fd1b4178167d33e 2013-09-10 02:27:18 ....A 28851 Virusshare.00096/Trojan.JS.Redirector.xb-a582f5106e4bab32d3761f98069e398a79462dda65e589666f5e29d099f14cf4 2013-09-10 01:58:06 ....A 24579 Virusshare.00096/Trojan.JS.Redirector.xb-a675122bab0af413846cddb5cfc41f2ac258d3cbf5eace9adcde5f599b9e5569 2013-09-10 02:02:02 ....A 15721 Virusshare.00096/Trojan.JS.Redirector.xb-ad99c38aa168931bb26b5894bd7546df7ab0759d146c4025db523ea51ef71ab6 2013-09-10 01:42:18 ....A 10097 Virusshare.00096/Trojan.JS.Redirector.xb-b286f3248cf446ae13d328c3efb1c1fbe3c76c0f89cac0aa818943afd923922e 2013-09-10 02:27:54 ....A 18266 Virusshare.00096/Trojan.JS.Redirector.xb-b3866d09fcfbd26d0fc407bc8afee1008ac65de52777e9372fed84298f8db734 2013-09-10 02:13:50 ....A 29253 Virusshare.00096/Trojan.JS.Redirector.xb-c4687204496830f65b59e2ee6ce932acc066edf1b82ae859b94b8abe1f2b3b37 2013-09-10 02:45:46 ....A 33644 Virusshare.00096/Trojan.JS.Redirector.xb-cb01306d4717ebd6c9be9bb29a42c0349ded43089fb58db981f91413e064b222 2013-09-10 01:52:30 ....A 15314 Virusshare.00096/Trojan.JS.Redirector.xb-d544a4b879172b7ec65b3b09d21eb5d64e44ed3425c66a45f24ab72865ec4bcf 2013-09-10 02:29:22 ....A 33366 Virusshare.00096/Trojan.JS.Redirector.xb-df1842c6842404ccc6552ab7e38a6bfff7c3200ca8de9194026f693e7faeb9b6 2013-09-10 02:11:18 ....A 19780 Virusshare.00096/Trojan.JS.Redirector.xb-e0ed59b26efcb0f34eb95c95d1743fe8c5c8093d63e8814872e15094d3a7fd36 2013-09-10 02:31:28 ....A 12329 Virusshare.00096/Trojan.JS.Redirector.xb-e7191de3a362dbdc51b841e96093ee3d1cea3761026124b046aaa04e0a35384f 2013-09-10 01:46:06 ....A 9032 Virusshare.00096/Trojan.JS.Redirector.xb-e7ab4c3d1c504036ac9722f5b205d77fea7a7e0ef14eb431d032d98acdb6be6b 2013-09-10 02:06:28 ....A 8051 Virusshare.00096/Trojan.JS.Redirector.xb-ea0cf9b3ad2de0c84cb079e6544fac19be2fcb47d9648a9d6bc9f1b992280494 2013-09-10 01:32:02 ....A 43630 Virusshare.00096/Trojan.JS.Redirector.xb-fbefff50969b8b18d5fa7e16139de611ef57fc7b2132b558b371b65be5f37936 2013-09-10 02:47:34 ....A 22207 Virusshare.00096/Trojan.JS.Redirector.xb-ffb262e1ba9a05416233d35a4a477f8540563a888818235de7a10c6fa96cc736 2013-09-10 02:07:02 ....A 39607 Virusshare.00096/Trojan.JS.Redirector.yl-18c2a69b227bb165d493b067a45ddf76c10ce23306200cf39fe27f522c47a4c3 2013-09-10 03:02:58 ....A 22491 Virusshare.00096/Trojan.JS.Redirector.yl-1bbc08fd7967a85ee83a1dd2fffbb57f9a7190ba86a0457781275f17c3d9a16c 2013-09-10 01:59:44 ....A 44714 Virusshare.00096/Trojan.JS.Redirector.yl-2975f49b697a1d27323dc5f236dee6cd754851cc842be107fba91073b3fbb4f5 2013-09-10 02:18:02 ....A 27702 Virusshare.00096/Trojan.JS.Redirector.yl-2ff596ce76d86c5fd7a3b54efafa48c2b20217334953b64c2aea44a508cafaa9 2013-09-10 02:04:42 ....A 8443 Virusshare.00096/Trojan.JS.Redirector.yl-3039b06ca1c78695e97d338b6899e3902d7e0b59181d38c13863f0c47bb7cf11 2013-09-10 02:42:36 ....A 25660 Virusshare.00096/Trojan.JS.Redirector.yl-39ea56799c438b2ade63985d517c2a92b06d566bb77ebec2aef4fd7611ce6809 2013-09-10 01:43:48 ....A 37842 Virusshare.00096/Trojan.JS.Redirector.yl-3ac709149affef2bcdde41b5023d02148f35f58be99fe02d3e1a35d3ee07c5d2 2013-09-10 02:59:04 ....A 7582 Virusshare.00096/Trojan.JS.Redirector.yl-3d276fb247500573bcbeb90a81344c23c10e0ee41d16121ea3ebf8b635dcaf70 2013-09-10 02:54:44 ....A 29300 Virusshare.00096/Trojan.JS.Redirector.yl-431e387132a38877840ed65b6f68542c24ad742789319cda4cd073d9e0cd0d9e 2013-09-10 02:33:24 ....A 37842 Virusshare.00096/Trojan.JS.Redirector.yl-4a347c2572b368721901b2b0791a1ed73bf02340db419c6855e12eea0efce02c 2013-09-10 02:06:58 ....A 9495 Virusshare.00096/Trojan.JS.Redirector.yl-5284ccf584db18eaaf0a44acc186fb1412181f1197408ce4b0a8e869d7f778f9 2013-09-10 03:09:08 ....A 42477 Virusshare.00096/Trojan.JS.Redirector.yl-531e18011c0ea13baf520414276bb10cbefaa8f4092ddadd7757cf6746904547 2013-09-10 03:04:18 ....A 35494 Virusshare.00096/Trojan.JS.Redirector.yl-554ea2ef56fc5cfda426c224ac5279b1afaef8b472a7161fa4c04e197453d7c2 2013-09-10 03:03:26 ....A 27450 Virusshare.00096/Trojan.JS.Redirector.yl-56b9d78a2068a1bd6fd49954db4ce458014d60b2d3ddb99a76b4302ce97ea1ed 2013-09-10 02:58:24 ....A 41843 Virusshare.00096/Trojan.JS.Redirector.yl-6117a1d70c4b55d8f8c8471088832a3156c42210cb6883db80b778262f06ad1b 2013-09-10 01:59:32 ....A 41226 Virusshare.00096/Trojan.JS.Redirector.yl-61284f6db6fb85cd5256d5325159d497f9f60170e6a07cc6998448f74eb63e01 2013-09-10 03:02:32 ....A 33492 Virusshare.00096/Trojan.JS.Redirector.yl-61a975fc41d09fe93f64e3debadd53bc39049730b7fe7097ee36ede53ae6d103 2013-09-10 02:23:08 ....A 29576 Virusshare.00096/Trojan.JS.Redirector.yl-63f424dc8aac5a6595a1f7f44e49d135fc5f847323c74adabc596399f363043e 2013-09-10 02:15:42 ....A 26310 Virusshare.00096/Trojan.JS.Redirector.yl-69b6d611d4db3793c74509f2cd55e833cfc8767da68f1e0f6e2a916cd0f1fb7c 2013-09-10 03:12:24 ....A 37927 Virusshare.00096/Trojan.JS.Redirector.yl-6ba5f5497fb35cd00a44baba5cecbeb51b1052e1ddf78fb864b5369f9d8d5943 2013-09-10 02:03:14 ....A 37782 Virusshare.00096/Trojan.JS.Redirector.yl-6c788c2403bec33e15e62f99d64b57212149ebe64831d228c1c5ca8cbab72ce8 2013-09-10 02:39:42 ....A 41766 Virusshare.00096/Trojan.JS.Redirector.yl-6c84fc6d6bd4f7bac976d1f6a3818c5ec703710de9ac8c4cbee698b876ea73a2 2013-09-10 02:19:46 ....A 37782 Virusshare.00096/Trojan.JS.Redirector.yl-6e0fa82dc5cd8226d7c52891710bb200cde1ac0da21f8fa98fbc826958a24836 2013-09-10 02:16:50 ....A 33977 Virusshare.00096/Trojan.JS.Redirector.yl-6f3c4c348a7d4e2a39eeaa8b279a5d0885cffee2640223eae31c89bf2855ff4e 2013-09-10 02:29:58 ....A 4324 Virusshare.00096/Trojan.JS.Redirector.yl-725465cfe43d23869bfe002cff07c27725525c7bf86311f2e9a539fda706fa20 2013-09-10 02:50:36 ....A 4857 Virusshare.00096/Trojan.JS.Redirector.yl-77ac851ef4399b5cbdab9028f4c4b51104ed341e29f492ab9923287349da9abc 2013-09-10 01:43:46 ....A 32544 Virusshare.00096/Trojan.JS.Redirector.yl-78bc1e085e9985bb189ddff2882588b9d5e17ff2021888009f081bef405af7bf 2013-09-10 03:02:08 ....A 16826 Virusshare.00096/Trojan.JS.Redirector.yl-7a0a402239d1553cf4335e543be2e146b231ad70dd0653c946cdd94843e03b40 2013-09-10 03:02:14 ....A 66917 Virusshare.00096/Trojan.JS.Redirector.yl-7ddfb7280a7059d0d6459d89dd93b9a2c2a7e2ff8814fc19c279287fde70fc24 2013-09-10 03:09:18 ....A 39165 Virusshare.00096/Trojan.JS.Redirector.yl-7f05c2959f5a9b62764f6075d6892b13501391931b75cfa9181dfe541529c8d2 2013-09-10 03:02:08 ....A 16826 Virusshare.00096/Trojan.JS.Redirector.yl-7fec1dbc779c0f41c2a40062bd2a00ad81a56305a5c343b2890a1b122be1997c 2013-09-10 02:33:28 ....A 39912 Virusshare.00096/Trojan.JS.Redirector.yl-823d3e078376125826d96a1e8d7b3fca6ef99a81f88676e678113d06c3a2e02e 2013-09-10 03:12:20 ....A 34510 Virusshare.00096/Trojan.JS.Redirector.yl-82f1bb7d20c4be0d91f9ef8512769326593e9bd7cef9349e63a982ff9196cea1 2013-09-10 02:02:52 ....A 36993 Virusshare.00096/Trojan.JS.Redirector.yl-8b5d667865c1a85899561b19cbba912ab0d23b70969513901cbfffe0368568f8 2013-09-10 01:59:52 ....A 10914 Virusshare.00096/Trojan.JS.Redirector.yl-91258fa47d2765d239e44b449a702278b1762417e577ab713fe9cdbf1b89b0e6 2013-09-10 03:05:08 ....A 46357 Virusshare.00096/Trojan.JS.Redirector.yl-94f401f880b1e9cb0c28589224f854f8bfa89056dbfb6fc48e639eb6060a7ee6 2013-09-10 02:34:54 ....A 8572 Virusshare.00096/Trojan.JS.Redirector.yl-983a3de92baa5862da98511cff45d66a9c74414f1014911198fa9e1b6c04eea5 2013-09-10 01:35:00 ....A 37915 Virusshare.00096/Trojan.JS.Redirector.yl-ad805287060dba2309511ede2bca5d2c94f05bf8f213933277d5f07af1c742ec 2013-09-10 03:12:04 ....A 32312 Virusshare.00096/Trojan.JS.Redirector.yl-ae09c00c3680b0b5c09740f7525b23a1c8dd60df870e2a2b02742ab0ed9e6574 2013-09-10 01:39:38 ....A 49410 Virusshare.00096/Trojan.JS.Redirector.yl-afd04ebc7838ec474670deddc0b9afe63529cfc2743328b2cf1da8c979e25534 2013-09-10 02:36:18 ....A 6028 Virusshare.00096/Trojan.JS.Redirector.yl-b39a22980324eaf3e628c85f05c99e3757483da61fdbbc8b8f0b61f195bf39e6 2013-09-10 01:43:38 ....A 38207 Virusshare.00096/Trojan.JS.Redirector.yl-c4339441ac36a83827dd827f3200e0aad99adbee6aaf698eb06211c16ed5d52c 2013-09-10 01:48:08 ....A 33071 Virusshare.00096/Trojan.JS.Redirector.yl-c9fea3877eedf1cc11c7b013176c069afb83934fd4467ff281fc94d459295f2f 2013-09-10 02:43:42 ....A 34627 Virusshare.00096/Trojan.JS.Redirector.yl-e3ae8bd0cde567400f36a94a96cee0b52192ae6a8d64ef303949235b049b3e3e 2013-09-10 02:17:52 ....A 35391 Virusshare.00096/Trojan.JS.Redirector.yl-ebbd2dd202851543251c61d8d8aa13dc9b09e2ed93ddf9da4452e7ec450a65c7 2013-09-10 03:08:20 ....A 25130 Virusshare.00096/Trojan.JS.Redirector.yl-fa1f11998a244155da547b60ff14cb2c1a6364d845d520001e7e46e056d7b39d 2013-09-10 02:06:24 ....A 39471 Virusshare.00096/Trojan.JS.Redirector.yl-ff0694b5e84ac13ff8165d0090b8d533b0464b4f0aed89047fe066e21bb8b478 2013-09-10 01:45:30 ....A 61562 Virusshare.00096/Trojan.JS.Redirector.yp-0cafcd042d8f4f73f5a46a7fd56cc43ad61936af8e284a65625d2850bd062839 2013-09-10 02:03:44 ....A 8741 Virusshare.00096/Trojan.JS.Redirector.yp-3419ed8b34209c6c58c40fd178f743fc57bb59b79d937b1981080682fc961298 2013-09-10 02:09:54 ....A 16786 Virusshare.00096/Trojan.JS.Redirector.yp-57bd83c50c2a428ed6d63a87f68bdde4924650b431ab6249b18da2651de6f436 2013-09-10 02:30:50 ....A 18462 Virusshare.00096/Trojan.JS.Redirector.yp-73489c382bbd2bded0778ca63c45b86abdc6978d6b94c2f276b3d787d8b885bb 2013-09-10 02:16:56 ....A 24199 Virusshare.00096/Trojan.JS.Redirector.yp-7644af4e61a6f06abd27c0e5b72011a446b37843bf0247f0b6677f20c12dff9f 2013-09-10 02:57:18 ....A 3591 Virusshare.00096/Trojan.JS.Redirector.yp-8c2fa57e1fb23aa28a8f565139833d1a891d7449d67d6b4c2d5667c48e22e758 2013-09-10 02:42:58 ....A 20647 Virusshare.00096/Trojan.JS.Redirector.yp-9464516700d7048eb4fa28c844ab7e370403e4aeeb4c513e1785420e1f1291d6 2013-09-10 01:34:44 ....A 19480 Virusshare.00096/Trojan.JS.Redirector.yp-b0036bf6922c819236b924ab79b60c15f70707b586bba7010f7623d383a05fda 2013-09-10 02:55:14 ....A 22991 Virusshare.00096/Trojan.JS.Redirector.yp-b93e951f95f55f6ef1131f40d773c0467f0068d02ba7c888379f44cbbd6d2e84 2013-09-10 02:02:20 ....A 3624 Virusshare.00096/Trojan.JS.Redirector.yp-c854949cbacaea217815b47597abcdc709ec344cf965ee16a0529b2686bb720e 2013-09-10 02:46:44 ....A 32192 Virusshare.00096/Trojan.JS.Redirector.yp-caadfdbde33364bd158df692d14c057bfa10f272213283009ff68c0157f5e9f8 2013-09-10 02:14:42 ....A 44402 Virusshare.00096/Trojan.JS.Redirector.yp-dc325d78db492866fe1277bd463533a6bca16a96fb73474fab82244eef6ec629 2013-09-10 01:38:12 ....A 26790 Virusshare.00096/Trojan.JS.Redirector.yz-0c910c4d71876069429049164c77cc006040fdcbce26f2c20ff0c7d764973cd0 2013-09-10 02:05:46 ....A 69669 Virusshare.00096/Trojan.JS.Redirector.yz-1373a2887fe29bacb82286e20c31189239347ef8cf600f0213633acbc5d78c9d 2013-09-10 01:51:18 ....A 25046 Virusshare.00096/Trojan.JS.Redirector.yz-7309f954a975ff75820fb59148bc6851b4d4547f8f3e905a774fb549f0020b2b 2013-09-10 02:09:40 ....A 25001 Virusshare.00096/Trojan.JS.Redirector.yz-8fc16989279dfdef5f351d2b8bf70d31bcf8f47edd582528131c5f77e46d43b5 2013-09-10 01:41:10 ....A 85299 Virusshare.00096/Trojan.JS.Redirector.yz-e1d1f631ce6f78f9d4bc6a8f5690ccf46e62ce4c22798007110a87075527c3bb 2013-09-10 02:04:42 ....A 84185 Virusshare.00096/Trojan.JS.Redirector.zb-15bf40c2daf2f53e2af0e867f14a876e4cf0e30425a870032f9c704e6f79ff44 2013-09-10 01:37:30 ....A 37561 Virusshare.00096/Trojan.JS.Redirector.zb-4d1b975d3c507aba2e7a57777445eeb662d3f97fa93ccab76ed6c6f14bc7a7b2 2013-09-10 02:02:12 ....A 19389 Virusshare.00096/Trojan.JS.Redirector.zb-5a67f570ec7fa042cdf6e64d403fb16138dccb89cc9edb6f093560c8411f5b51 2013-09-10 01:48:50 ....A 79440 Virusshare.00096/Trojan.JS.Redirector.zb-65f1466912ab572932fb5ed998bad05b34ae9c1b12ba0be1094806a3ce0846f5 2013-09-10 02:52:42 ....A 46534 Virusshare.00096/Trojan.JS.Redirector.zb-70a0b2a8a2d759351174d2e5ce8794978b1a6b24c48a00597a77b6ef4f6effb7 2013-09-10 01:57:00 ....A 11901 Virusshare.00096/Trojan.JS.Redirector.zb-78445bd082a30c0bc898f148ecd56411b373c010d8be701d7ffdbebff239ea40 2013-09-10 01:58:56 ....A 31064 Virusshare.00096/Trojan.JS.Redirector.zb-7a3ebddfd262ab7903b3a01d2334e19c3469ab1d8360f41249caee22bd9b47f9 2013-09-10 02:23:00 ....A 24921 Virusshare.00096/Trojan.JS.Redirector.zb-8fa7666b93ae90a5db8457a23efcd47067e84593096fe4289bdd9a33df83131f 2013-09-10 02:28:00 ....A 6663 Virusshare.00096/Trojan.JS.Redirector.zb-a93ecbfc12c4b1dcf50479b392a803756507dfa3408c579103d675cd0447d015 2013-09-10 02:12:10 ....A 12203 Virusshare.00096/Trojan.JS.Redirector.zb-ca24b45e8ee92a87dc9522455f349c5db245a52726b4f912b642eaa3c867ac8b 2013-09-10 02:59:18 ....A 9163 Virusshare.00096/Trojan.JS.Redirector.zb-f318648c78bb5e65201d6b7bd3c1b8a733dd0954e66c19911d1798cbe9c2fabf 2013-09-10 02:39:16 ....A 22577 Virusshare.00096/Trojan.JS.Redirector.zf-073b852aecd5cef3bf9904c3e9f5ed8a124341563c4a53a956f766a5c69784fd 2013-09-10 02:14:38 ....A 18686 Virusshare.00096/Trojan.JS.Redirector.zf-07bdcbb3bbebd3fcea677843e840a055f55b3b4e49310d525c7b98fccdd9af0b 2013-09-10 01:34:56 ....A 19242 Virusshare.00096/Trojan.JS.Redirector.zf-09816cb8fbfef8c16f9afc19e6fb65df26c36a5344bc7d5be402c586338ba2e1 2013-09-10 01:56:22 ....A 46727 Virusshare.00096/Trojan.JS.Redirector.zf-0adfb2ea7b45866e8493c0cbe9d21d84b49920e603cea6c8669ecd52d0ff5a37 2013-09-10 02:35:00 ....A 29567 Virusshare.00096/Trojan.JS.Redirector.zf-109e5d0274bc4f2ede15f26735853369f66e2a3fa9d00b49756ff2eb4ebf5468 2013-09-10 01:48:06 ....A 29992 Virusshare.00096/Trojan.JS.Redirector.zf-1339e77cc7750c6754a62cd12800df4267376b40d212c0f736342a5943f3bb4b 2013-09-10 02:32:16 ....A 6051 Virusshare.00096/Trojan.JS.Redirector.zf-15c2888bf3481a23616c9b643d6644bf72d11b6fc076ac2e0bd136bddd078454 2013-09-10 01:40:28 ....A 20172 Virusshare.00096/Trojan.JS.Redirector.zf-1d930bd721c7c1d74b2096dfd70e5187711b76171c5664332582521e45f81192 2013-09-10 01:55:32 ....A 12933 Virusshare.00096/Trojan.JS.Redirector.zf-25aba286f5148c5069b9dafc3709ac8b657d0704a625d24409a16477be6450e1 2013-09-10 03:00:42 ....A 10268 Virusshare.00096/Trojan.JS.Redirector.zf-2d7f034e3c3eedb7e75116e84bc512423455b88747fbed0676f4eaf3f1cc0aa9 2013-09-10 02:29:26 ....A 82165 Virusshare.00096/Trojan.JS.Redirector.zf-4929a85f795250a2fa5ab02e98cac850f9a3a018283d66d01ccf3df87b20765c 2013-09-10 02:37:40 ....A 13407 Virusshare.00096/Trojan.JS.Redirector.zf-4ebf5832f91e36e4f230e0b83c97baf678bfd6113726a2a46dfb692ead68112b 2013-09-10 02:48:34 ....A 15326 Virusshare.00096/Trojan.JS.Redirector.zf-502439608daed712f16adf37def53934728e45e035d6a273e4c6c4a025f41dca 2013-09-10 02:31:16 ....A 16488 Virusshare.00096/Trojan.JS.Redirector.zf-65afece06eb1ddd91362d304ed271f0669aa1d20ccbb0db979852ebf3c807fe4 2013-09-10 02:30:46 ....A 37847 Virusshare.00096/Trojan.JS.Redirector.zf-676773bcaaef1158b6681c7d32a017ce8d69209626c5b8242b377dbcf6e9ea31 2013-09-10 02:43:20 ....A 15505 Virusshare.00096/Trojan.JS.Redirector.zf-699d03e6af1c550892397ef0f75de85d481fc79ea3b43c5a73c016c27bc23643 2013-09-10 01:31:42 ....A 19362 Virusshare.00096/Trojan.JS.Redirector.zf-69de37a8e22023482e9ac77bbb82420fb8a76ab621c5f027784d76db5d07bae5 2013-09-10 01:37:44 ....A 23307 Virusshare.00096/Trojan.JS.Redirector.zf-81b3e0d5bb7d6ebebf60d040e9aef2b4d5f734f3aa0ae5efe090cc6299cab868 2013-09-10 01:28:38 ....A 40319 Virusshare.00096/Trojan.JS.Redirector.zf-9084447a07d30c779dec0e588dae44d7041cc95534542214c023448864b3b6c7 2013-09-10 02:52:14 ....A 17835 Virusshare.00096/Trojan.JS.Redirector.zf-91ef8690610f97fa6ca89c996c71790ada432b1cf746ab3c86737eff7f65ddd2 2013-09-10 02:21:46 ....A 6272 Virusshare.00096/Trojan.JS.Redirector.zf-944d274c4f66a03e8b2da57c553201d89066e74556b029b53f414786274169d9 2013-09-10 01:45:20 ....A 23837 Virusshare.00096/Trojan.JS.Redirector.zf-9d903f5b0df7a9046a23f9892df8ab4bf842cefcff3b15833606926504b1634f 2013-09-10 02:16:04 ....A 19858 Virusshare.00096/Trojan.JS.Redirector.zf-9eb05fc6ca564184770ce6516ce08492a110619e3acfede8feaadb894991e709 2013-09-10 03:08:26 ....A 6752 Virusshare.00096/Trojan.JS.Redirector.zf-a0c0c198fa994543cbd9567bba70b0aa3de91856225e5400dc9ae6594036427a 2013-09-10 03:01:02 ....A 11313 Virusshare.00096/Trojan.JS.Redirector.zf-a4ba9244308b1b5ff21a4ce60f2177c1140fe1726e3572bd2f003c23b47bcef9 2013-09-10 02:26:20 ....A 15817 Virusshare.00096/Trojan.JS.Redirector.zf-ad6824177f57bf8ee78f8d4cd835b9d1bfbcd827416ceb22928f3ba0effde29d 2013-09-10 02:17:58 ....A 23334 Virusshare.00096/Trojan.JS.Redirector.zf-af92477d20f86a7eedac8bb99dc8d19825d21985f85d1614dd41dff255c8f4ff 2013-09-10 02:07:04 ....A 6767 Virusshare.00096/Trojan.JS.Redirector.zf-d259e3585419147b442decb9dbf0aa56ec65e46e1d3df8d237b29380dbb4990b 2013-09-10 03:05:58 ....A 23517 Virusshare.00096/Trojan.JS.Redirector.zf-dcc48cfc58380cdf152d9973b211f3ba7737033c2d04440352fe00583a705fad 2013-09-10 01:33:52 ....A 109822 Virusshare.00096/Trojan.JS.Redirector.zf-e4332333a35567b26d6cd6eeed52dfe7b67df5f03d245ce45e61faab7c560064 2013-09-10 03:06:46 ....A 23294 Virusshare.00096/Trojan.JS.Redirector.zf-eb76bfe79c6fa0488f7023334ecfd0f379d51f3bd657a3a5df8b774743de62f3 2013-09-10 02:35:12 ....A 50901 Virusshare.00096/Trojan.JS.Redirector.zf-f1bc50c199f2f7a7429c9a3165d21c2a80bf851d18e3aee5ac15d35d8506ddf3 2013-09-10 02:34:48 ....A 42622 Virusshare.00096/Trojan.JS.Redirector.zf-f63cdc3bd6a55be644f1faed3f37779fe1abc3e45380ac59fd3befd1c260dd71 2013-09-10 02:12:18 ....A 6971 Virusshare.00096/Trojan.JS.Redirector.zf-fd467adf31ceb6dffee78fcf20e9daf9e42a79b49ac44c68a5de6a63e6ea704d 2013-09-10 03:10:20 ....A 110845 Virusshare.00096/Trojan.JS.Redirector.zg-0d37d5e24f9149ce800b92525afd48f2b72cb245ebc727485bf7ad2b205d3ad3 2013-09-10 01:47:50 ....A 5241 Virusshare.00096/Trojan.JS.Redirector.zg-132b9013cecea0beed9cab2418666b2df8f4ceb7dc978ace5f579b99e99d8670 2013-09-10 03:12:00 ....A 12791 Virusshare.00096/Trojan.JS.Redirector.zg-30977ae3248a2c3d6245ee984b161277868d75334fb39e5440c325b799ef9239 2013-09-10 02:43:44 ....A 15910 Virusshare.00096/Trojan.JS.Redirector.zg-56d6b7076ccf55ef813cc33111aaf0fb213d5af49dbd1dbbeef2c79bcce9c9e7 2013-09-10 02:10:02 ....A 15756 Virusshare.00096/Trojan.JS.Redirector.zg-6c818b5a1df8594bb66dc4f34fd20ac9a2875c395d48a90a8248e858afdc8136 2013-09-10 02:36:04 ....A 66964 Virusshare.00096/Trojan.JS.Redirector.zg-71ddfb63ce380a05fa1bd7ef228ecb894e20597f19e1c14dae21601d6d049a1b 2013-09-10 01:31:52 ....A 110859 Virusshare.00096/Trojan.JS.Redirector.zg-80b5a8c0d03acadeb3a72e9117358c7764aaf922ac4dcf58ea9958ce2f816ad1 2013-09-10 02:17:40 ....A 5241 Virusshare.00096/Trojan.JS.Redirector.zg-8632e5e06f3e3313ba103a1a53b21d3b7a8367629d998d4dea85bf7409dbbc52 2013-09-10 02:52:22 ....A 35877 Virusshare.00096/Trojan.JS.Redirector.zg-8d3ab25c175a813288f62f17ac0b75e71c376ad5f20e621a59ab43fd6c60c847 2013-09-10 02:55:12 ....A 5200 Virusshare.00096/Trojan.JS.Redirector.zg-be6c587c09a1b70a76a9c58bd6b68124a5f4f275869212ab29d8336ac3174414 2013-09-10 01:57:16 ....A 5242 Virusshare.00096/Trojan.JS.Redirector.zg-c92333cd5b2e3c1deefe87395cb01d6ea7c278513fdecf705d1d09fbb32f9e0d 2013-09-10 01:49:12 ....A 41035 Virusshare.00096/Trojan.JS.Redirector.zg-d55a8d2987cfe2138287a1983fbaf7940588d9c10495bffa8f37624b6fedd924 2013-09-10 02:30:52 ....A 37933 Virusshare.00096/Trojan.JS.Redirector.zg-f40b4927281994bef1a1f92ead2a6b02c0b81aa17dd6b575a600170bb1491b31 2013-09-10 02:55:24 ....A 4259 Virusshare.00096/Trojan.JS.Redirector.zj-047771dab935c169af9078ce2b27d098e2b19808436c2c163797e222badb1cae 2013-09-10 01:53:24 ....A 38424 Virusshare.00096/Trojan.JS.Redirector.zj-0c3df7a2b2df09f969fd629f2f5a6a97dede0e912adaf90c884634050b5107b5 2013-09-10 01:54:56 ....A 47070 Virusshare.00096/Trojan.JS.Redirector.zj-0c9c7f6fe82e97d0df1cd8c25bf44e69bd597f474d8b5e1844644fc1e407b6b7 2013-09-10 02:08:08 ....A 94311 Virusshare.00096/Trojan.JS.Redirector.zj-120f294779970a0240fc1c282f1d3c0233313452f3bcb6d72d03b9f47ad76736 2013-09-10 03:14:54 ....A 4261 Virusshare.00096/Trojan.JS.Redirector.zj-15204b369d0ebfbbb44e02f183b4432721e64cf501aa905753250674a1991e11 2013-09-10 02:02:46 ....A 32829 Virusshare.00096/Trojan.JS.Redirector.zj-164e13397aa53667342dd3be056d0adf93b4454897c9d19742badb12c62daeb6 2013-09-10 01:44:12 ....A 6100 Virusshare.00096/Trojan.JS.Redirector.zj-17578c103bf50892639caefd999aed034ce8a34c447e5c8da7ca07726bc3115e 2013-09-10 02:00:10 ....A 14476 Virusshare.00096/Trojan.JS.Redirector.zj-1897dac5da114a8b484188f61d943bea7ba632ae42f6127dd0bc1efae555d3eb 2013-09-10 03:08:42 ....A 15741 Virusshare.00096/Trojan.JS.Redirector.zj-1a26958f8e8a7cc0238401b563e4ead5ededfa6ee89be303bafbcb200e3b28f7 2013-09-10 02:20:20 ....A 7470 Virusshare.00096/Trojan.JS.Redirector.zj-1b3924c58873b5d7dfa9e02385b9df320621d6191af2d0de171a54e8a2aa7fc4 2013-09-10 03:10:34 ....A 12911 Virusshare.00096/Trojan.JS.Redirector.zj-1cc7932caf7a4b4a9342c70da58e712d666822ec7760fc0e0c57461c93b8b827 2013-09-10 02:49:16 ....A 45856 Virusshare.00096/Trojan.JS.Redirector.zj-24012b53b19ac9cb0c797164b59c9bc18f24fc5b65f7c4cc46ce5d4f4fbb3d8e 2013-09-10 02:58:18 ....A 45805 Virusshare.00096/Trojan.JS.Redirector.zj-25bb2d02dd2d4a9b37cada04f5f5e7f7956a971fd5fd726af09443be4d0578a1 2013-09-10 03:12:12 ....A 21911 Virusshare.00096/Trojan.JS.Redirector.zj-2a60cf437316d6dcc7e93eb075a0e88cf2f075129eb817220a720ac3582907da 2013-09-10 01:50:48 ....A 4260 Virusshare.00096/Trojan.JS.Redirector.zj-2dc707f5cc243fd9de5f55b7f6ad66e03768e25607d9690f064b2aa7c3e9ee7c 2013-09-10 01:39:22 ....A 25802 Virusshare.00096/Trojan.JS.Redirector.zj-33ab9b09716852e7c2ba170cccd6a2d8170f35ef901fc98645cbaae7ab3d5ad8 2013-09-10 02:19:22 ....A 7457 Virusshare.00096/Trojan.JS.Redirector.zj-33c59d04b18f484fb7d9393abaf157914a3501162ebc4a15935e229d76ccf3b7 2013-09-10 02:50:36 ....A 27709 Virusshare.00096/Trojan.JS.Redirector.zj-380dc7ea4cb2185bd965c88fe77c5f3ad7c05eb38570a465e0d149146c8e5081 2013-09-10 01:38:50 ....A 18447 Virusshare.00096/Trojan.JS.Redirector.zj-3ee7ef1e62b010255fe0992e66dd77f4d65dc9be8e65f1d88ee38f566886cb25 2013-09-10 02:43:20 ....A 42342 Virusshare.00096/Trojan.JS.Redirector.zj-43fe87d47e450cdfa840ae2c651d971912469021c58f4b2dc7cadd637950f21c 2013-09-10 02:47:02 ....A 17658 Virusshare.00096/Trojan.JS.Redirector.zj-4550487f5cd3db3a70267019abfc510fdb28986890679e76d62013447a0fb524 2013-09-10 02:19:22 ....A 36833 Virusshare.00096/Trojan.JS.Redirector.zj-461d2fa72813f1b5bab01bb4f8861d2c9884f80dbe4e21a13ca624d3604546de 2013-09-10 03:15:32 ....A 90177 Virusshare.00096/Trojan.JS.Redirector.zj-4e097c8c8debb177e097fe31fea79e8f027856131ae401ac8bf39df775cc4c44 2013-09-10 01:39:14 ....A 4261 Virusshare.00096/Trojan.JS.Redirector.zj-5025e4e09aedb022f42c8476d34bee2efb605fefd18a127583bb0e380581a7f2 2013-09-10 02:48:12 ....A 7482 Virusshare.00096/Trojan.JS.Redirector.zj-588c57a341daec397494bc2881485ce79ab44f1c7d11158f8aabdc405b377a54 2013-09-10 01:39:18 ....A 4255 Virusshare.00096/Trojan.JS.Redirector.zj-5b1246693b80195bbca1f37b1cf529aa3b33a0ed2f7921be6c7706f562f170ce 2013-09-10 03:05:28 ....A 4260 Virusshare.00096/Trojan.JS.Redirector.zj-64101453e157116bbfce88dd7b5db48d2c4cfa49a49b8ced3544a776201759a5 2013-09-10 02:19:58 ....A 43761 Virusshare.00096/Trojan.JS.Redirector.zj-64a2860fcd9af0583ebf4b0362953799f65ac20a09beae1bd99815035d7b3338 2013-09-10 02:31:48 ....A 30049 Virusshare.00096/Trojan.JS.Redirector.zj-6844214673a736c09248f6736622cfe3bd3cc3779fd2549ff51387b8a45adaa9 2013-09-10 02:39:28 ....A 42417 Virusshare.00096/Trojan.JS.Redirector.zj-6a55a9852f38491400a2a09938acb9df72c77a40755d372f449d48f2b9465d48 2013-09-10 02:57:42 ....A 6586 Virusshare.00096/Trojan.JS.Redirector.zj-6abdffd266f8a1b5cb0420fa6b2db61ff786f621c25df2b223d0fed4bf34b80f 2013-09-10 02:02:28 ....A 4260 Virusshare.00096/Trojan.JS.Redirector.zj-6e2359b54d036d7459b10b4a32f0c91b5fcd683adf590ffb1496289418041a33 2013-09-10 01:44:28 ....A 4261 Virusshare.00096/Trojan.JS.Redirector.zj-6f6282ecdc6cf5ea6c614062db4302a8b374422bb4897eff6820dd4816885994 2013-09-10 03:02:10 ....A 22440 Virusshare.00096/Trojan.JS.Redirector.zj-6fc6ee147caa605ec2c8f1525e85ba6b8a34343a771d8393bd9383a63e8058f1 2013-09-10 03:12:32 ....A 7505 Virusshare.00096/Trojan.JS.Redirector.zj-71a632f925aaa4b3ca4c04afa85408b34b786b917ff78a6ce97f3bfcb8c7c800 2013-09-10 01:37:40 ....A 14323 Virusshare.00096/Trojan.JS.Redirector.zj-71c028259086251acebb80f3aeb39412003b64c8960e6f52d5d3c45b3305bef4 2013-09-10 02:47:10 ....A 24851 Virusshare.00096/Trojan.JS.Redirector.zj-72b9356829a518411fa09891ec3852bbe393dbf1adec00f00e726fa793cf250f 2013-09-10 03:06:40 ....A 27791 Virusshare.00096/Trojan.JS.Redirector.zj-7b986ce0da7b79454de1183083a6947deb4cd3ef37361dbe78a68de15f27c22f 2013-09-10 03:10:18 ....A 16569 Virusshare.00096/Trojan.JS.Redirector.zj-7e3749d89938dc40e4011705865aa3e0ff350b86b000c480e1aeb49c928fd909 2013-09-10 02:40:42 ....A 13862 Virusshare.00096/Trojan.JS.Redirector.zj-86fe1c5f6b474bdc623e924168d27cc78a24a012f5f891afd4e8974579c2767a 2013-09-10 03:14:40 ....A 9859 Virusshare.00096/Trojan.JS.Redirector.zj-88a5807a60ce4e36a06e606f58cf453e15ae7c27142395c8482286f34c79e015 2013-09-10 01:39:10 ....A 11378 Virusshare.00096/Trojan.JS.Redirector.zj-9014b20533edc091a2cd84585c399c44edd08309cba1186309c92dc542aee2d4 2013-09-10 03:05:44 ....A 7529 Virusshare.00096/Trojan.JS.Redirector.zj-9a2c8d325dc27db97d05faad02b0c32993d80b7e95f71c0e6b58213e6d1922b6 2013-09-10 01:45:38 ....A 40746 Virusshare.00096/Trojan.JS.Redirector.zj-9d2c13c395c9812e12221419212e919f90b3755f7e9e31e7304d907bdad95c36 2013-09-10 01:45:22 ....A 27234 Virusshare.00096/Trojan.JS.Redirector.zj-a2e408f52df2c08884e9f70c934b4be6909288f239a28a965596fd6101a6a0b5 2013-09-10 02:08:20 ....A 40868 Virusshare.00096/Trojan.JS.Redirector.zj-a5ec477fe7d7dbfcf307a275a1ff9431d9154f61d951631aac413ecf6794cd7a 2013-09-10 01:36:52 ....A 8350 Virusshare.00096/Trojan.JS.Redirector.zj-ad81d6a80f441d5fefe3b660155f938bee04683961d61dcb6d1f3f84d5cf3e60 2013-09-10 02:49:08 ....A 33649 Virusshare.00096/Trojan.JS.Redirector.zj-b00acd0f6adc6c68a8522d416f54827150bfede02cc2d55fc4ba0991f59d2289 2013-09-10 02:06:34 ....A 77957 Virusshare.00096/Trojan.JS.Redirector.zj-b1a7dc8215286aeff91d0af3a1f8d6bcff801e650a17069c6ba764a201dbcee5 2013-09-10 01:50:42 ....A 26044 Virusshare.00096/Trojan.JS.Redirector.zj-b3c118115f9f68f9a96c06d9b08e7d229f323df1910e32d02d2a7e106d1754c7 2013-09-10 03:03:34 ....A 36165 Virusshare.00096/Trojan.JS.Redirector.zj-b8daacc36cd56e598ab5595c8a352bc5f4a48f37144ca1d12ce9c025fa33e7b2 2013-09-10 02:24:20 ....A 22150 Virusshare.00096/Trojan.JS.Redirector.zj-bae1acee9510a5e8bc634b1c72ab9b34efdc93e0a9a20b672d3b4702abc86143 2013-09-10 01:38:08 ....A 48358 Virusshare.00096/Trojan.JS.Redirector.zj-c0007adbdea2b527773aa4b647e4db6f00f0a40a3852ea6fc2d317d1b73e2131 2013-09-10 02:30:06 ....A 27844 Virusshare.00096/Trojan.JS.Redirector.zj-c3a7f5105e399fd9c5b0838a60302e205936c9a36e30b3364550c6f4e20c5a48 2013-09-10 01:38:48 ....A 6498 Virusshare.00096/Trojan.JS.Redirector.zj-c4c548e2f9de9f4145c1fdc5980f01cd9461dd9fc4e335c66d24e98bb86a6562 2013-09-10 02:32:48 ....A 852958 Virusshare.00096/Trojan.JS.Redirector.zj-c7780bf4abb07b94f56b085f0b768b863bf5b36d95e1cbd4a9ffd028809f46ff 2013-09-10 02:09:58 ....A 36833 Virusshare.00096/Trojan.JS.Redirector.zj-cea1d9202d88d57f738295d2b4e4749d76fcbb85b8e7fa60f6cbd9ecf565bb76 2013-09-10 02:49:30 ....A 7994 Virusshare.00096/Trojan.JS.Redirector.zj-d1e36fd9f049a1896937f6574c5881e380eb95c64bac4202fdf17c79f1119edc 2013-09-10 02:12:32 ....A 9692 Virusshare.00096/Trojan.JS.Redirector.zj-d621b3252ed27a5d026c7afe3cde3bfd9978bb45ae402d675eb04ec75de08574 2013-09-10 01:35:08 ....A 6105 Virusshare.00096/Trojan.JS.Redirector.zj-dab7e02ba536dee34d419670161f74d2303e662784c7a920d6b2d920b5537186 2013-09-10 02:43:36 ....A 31639 Virusshare.00096/Trojan.JS.Redirector.zj-e0c1d82920dee563bf4a263d35e5054b67ee7c349e68663f72d439ab4a233831 2013-09-10 02:40:30 ....A 6211 Virusshare.00096/Trojan.JS.Redirector.zj-e127e0a3959c9c887180a987dc5a94d6de7bde7598250539d0cfdd4a0deb277f 2013-09-10 01:33:00 ....A 8269 Virusshare.00096/Trojan.JS.Redirector.zj-e32dd2819566670de1a88918f469a58a28a407775f5df4fe579990c86c3da0e1 2013-09-10 01:41:52 ....A 5873 Virusshare.00096/Trojan.JS.Redirector.zj-e52da541501e277f17a1c60db04b3c4156285d889cf9578e40aa194ff4b859e1 2013-09-10 01:45:10 ....A 30130 Virusshare.00096/Trojan.JS.Redirector.zj-ea17a774fd5e8554e5c75f15a553eec3d4172596e229da83307fa64062e2d86b 2013-09-10 02:32:06 ....A 91326 Virusshare.00096/Trojan.JS.Redirector.zj-ec8cd5c052acc00170367229ea70ee61977136bb2535f67555d5acac98444cc2 2013-09-10 01:50:50 ....A 27228 Virusshare.00096/Trojan.JS.Redirector.zj-f62116168de4b146efb581d104007ee1fbee25c79ffe4a2ad00e5e8065c4aa50 2013-09-10 02:59:46 ....A 63788 Virusshare.00096/Trojan.JS.Redirector.zj-f67bddf4323bc0e05bdbb601e31d0f2c89a8e491900aa67085264fdc252e2f03 2013-09-10 02:18:18 ....A 69200 Virusshare.00096/Trojan.JS.Redirector.zj-ff759326841738faf72ca7afc094f85ea99eca7849c850574872be859b7395b0 2013-09-10 01:29:00 ....A 9182 Virusshare.00096/Trojan.JS.Redirector.zl-ec5b3572759898276dd01e946e8d2af7c4ffaa9823def0ac08f6437f0d567bd6 2013-09-10 03:13:58 ....A 4197 Virusshare.00096/Trojan.JS.Redirector.zn-2c80a6c84e52f694ba43cad98ec8cade02354981668412fe86c17fd25c8d27ec 2013-09-10 02:54:34 ....A 17767 Virusshare.00096/Trojan.JS.Redirector.zo-805c32ba0db898096d14eacb5f9a07268d4b006d50c53d86e97c0b206fbc5983 2013-09-10 02:15:16 ....A 6170 Virusshare.00096/Trojan.JS.Redirector.zu-013e2dbc25c54a63348db8b8ea4d4346bc71eb43f083cc60abbce369b6b7c6f9 2013-09-10 02:07:22 ....A 109701 Virusshare.00096/Trojan.JS.Redirector.zu-05e3b1935f3edbb89f5714304fa42f1c6e2cdfc47efdd007444dd4b1413f9197 2013-09-10 02:48:28 ....A 41904 Virusshare.00096/Trojan.JS.Redirector.zu-067822129774e5e9a1ec97a48e8220a14e0c2f0c04cc73e98989fbf1b9536b5d 2013-09-10 02:31:18 ....A 8438 Virusshare.00096/Trojan.JS.Redirector.zu-071bf3ec3b9c95200e550856f35d38bb72f1b2a0a06bf0cb2ed96eb1834334d8 2013-09-10 02:55:26 ....A 14535 Virusshare.00096/Trojan.JS.Redirector.zu-0c09c21ec35fda14c0dbac45ce710f5bf5fec0c604a56a7ee0c09ee672fdfb9b 2013-09-10 02:07:38 ....A 9630 Virusshare.00096/Trojan.JS.Redirector.zu-11e54591c35540b0d172961260e96a5f210c4fc29a54cf7555f66782b9074d6e 2013-09-10 01:37:50 ....A 10810 Virusshare.00096/Trojan.JS.Redirector.zu-19ce4d8ad38519e34afd03e4601f49f7be571675bb56ee0b1c7f8b0c812cb117 2013-09-10 01:37:34 ....A 4472 Virusshare.00096/Trojan.JS.Redirector.zu-1aef738a52c7ee6d7e74732b8327d8edd6999825288602a3081e26c26fbb6a5e 2013-09-10 02:46:04 ....A 112291 Virusshare.00096/Trojan.JS.Redirector.zu-1ca6c77b4c9d88f2ffaec3a78bf60d859acec596058d8f3e43abcd3c9f23bcac 2013-09-10 01:59:18 ....A 7610 Virusshare.00096/Trojan.JS.Redirector.zu-29beafed175b39d0d1d895f400d3435df0c9830cdf9537c1e4783c8421a6c21b 2013-09-10 02:26:50 ....A 7089 Virusshare.00096/Trojan.JS.Redirector.zu-2a23b54a5a4a140580a2b8b89f9e2c1c59826fb2a3da3547fc21e40bedd7297b 2013-09-10 03:04:02 ....A 29952 Virusshare.00096/Trojan.JS.Redirector.zu-2c609745170ba1b71c2a6d2339c177ced1d145401794a34be4bbf8694fb2db23 2013-09-10 02:03:50 ....A 4473 Virusshare.00096/Trojan.JS.Redirector.zu-2e391a9a431e5f27c4815a7f0bc7684c31c7fef9e13661ca0deeb320b18cc9f6 2013-09-10 01:35:54 ....A 22941 Virusshare.00096/Trojan.JS.Redirector.zu-2f67bc4baef9810c48e48605088b57d560aac50bbe87dba9c56ba8e76098a8d1 2013-09-10 02:38:18 ....A 72799 Virusshare.00096/Trojan.JS.Redirector.zu-3288c5406275d7b6711a7c637b1b4f09cad99115e1a463718a157e6023ff79bc 2013-09-10 01:31:28 ....A 15931 Virusshare.00096/Trojan.JS.Redirector.zu-3421105c7f022b2e356eb127651ee64b2bae1cbd8f39797ac8ce9e6d33f69780 2013-09-10 01:43:44 ....A 4474 Virusshare.00096/Trojan.JS.Redirector.zu-3539966e970ca65a0a5f3a7aab733bed1f84f1c62641de8cb0d3941db1c0a745 2013-09-10 02:25:34 ....A 43959 Virusshare.00096/Trojan.JS.Redirector.zu-381b26d53c08922bdc18ef7e57fd62a807de25166062a18457efb9ca2ab80225 2013-09-10 01:44:58 ....A 4472 Virusshare.00096/Trojan.JS.Redirector.zu-3826c8389f3462b9ea7203c0f76a64aa29b4b78b0858187e5be3d45ffa00f47d 2013-09-10 01:47:42 ....A 4321 Virusshare.00096/Trojan.JS.Redirector.zu-391b30c5fe8bc8661589d22040a760b49f5ec9ba35f96ceca2c4419e60c77d07 2013-09-10 01:49:38 ....A 4474 Virusshare.00096/Trojan.JS.Redirector.zu-3a972b481e9e81be035e5a524cf62380fc6b08ebdfb773e9acf51a55012da56f 2013-09-10 02:14:44 ....A 4738 Virusshare.00096/Trojan.JS.Redirector.zu-3e7017c3338a43d18d345f07a245b04d3313d520dfe57605e24654c92a5f9bd7 2013-09-10 01:34:54 ....A 12990 Virusshare.00096/Trojan.JS.Redirector.zu-4198bc251c97b4de124967cc7f0e59ebc8fa2a0a8c8e9ecf41d9601e11d7379d 2013-09-10 02:34:40 ....A 5430 Virusshare.00096/Trojan.JS.Redirector.zu-42476a97bfaba03ecfc9e77177fc9eb26cf245bcb584027ca8940059074715ae 2013-09-10 02:47:02 ....A 18546 Virusshare.00096/Trojan.JS.Redirector.zu-45f60e96ad5fd767e8e705a31c7b97a061a784ffdcc9d3ede5a1c61b2679aa3d 2013-09-10 02:46:04 ....A 7190 Virusshare.00096/Trojan.JS.Redirector.zu-4fed6a7551e664fdef319357c9ec189a9ca7410599443fc64921c542f605c6c1 2013-09-10 01:56:52 ....A 13150 Virusshare.00096/Trojan.JS.Redirector.zu-58877994e6fb4b5527184779c06543e778f0f60438d3c618999e70ed95f31849 2013-09-10 01:31:32 ....A 11603 Virusshare.00096/Trojan.JS.Redirector.zu-5b60ff740870e8705bad81bd0ed487be451f0ded4dedc8b571575743d679949d 2013-09-10 03:11:56 ....A 8014 Virusshare.00096/Trojan.JS.Redirector.zu-61b38fc9da8ffdf6c2498ec79d50693a58d9e3b7d494c7c2c075a1df3705892d 2013-09-10 03:03:02 ....A 12009 Virusshare.00096/Trojan.JS.Redirector.zu-733a2d154fc1d709881635fca614dc4dcf32d43255fb29f9b6fd6795c16aa31d 2013-09-10 01:34:42 ....A 4826 Virusshare.00096/Trojan.JS.Redirector.zu-74bfcb880eb9f1101644b3997bb78143beceacd7d9a66027f0cd9e84354a6c64 2013-09-10 01:42:02 ....A 15978 Virusshare.00096/Trojan.JS.Redirector.zu-768c47a0959f3939f21317d8913e9e0c9888760ef3b01ecd051287d62872a62a 2013-09-10 03:10:54 ....A 18193 Virusshare.00096/Trojan.JS.Redirector.zu-8647e6f73be3741e2c058c086e8608a9fc38375fd5edd0bf4231701226cfda4b 2013-09-10 03:12:04 ....A 22582 Virusshare.00096/Trojan.JS.Redirector.zu-89828851dfb04cfb1621282ba798028bb98509cbb0e1081923b123292638138e 2013-09-10 02:43:38 ....A 6335 Virusshare.00096/Trojan.JS.Redirector.zu-92cdef3c56894520e01bcd82837d2acd45ce83f2b22492ae1ba4fd6336844ce6 2013-09-10 01:54:16 ....A 14884 Virusshare.00096/Trojan.JS.Redirector.zu-949457c0bb3e3951a52d28d2c1d44257437418980730576003c96a61be23b7b6 2013-09-10 02:52:02 ....A 6021 Virusshare.00096/Trojan.JS.Redirector.zu-94d67ff88dae450850ee9b244f41ac69416726b611bb82c5b099c7ac47c87bec 2013-09-10 02:03:40 ....A 351567 Virusshare.00096/Trojan.JS.Redirector.zu-acfd596753fd00e06c753d464185c556533adbb7936ddab1f296d40a94b5a093 2013-09-10 01:55:00 ....A 18397 Virusshare.00096/Trojan.JS.Redirector.zu-b116be738d701a804ded2a855eacda4f647ff8b6b0fbf33e8454280e545b9a14 2013-09-10 03:04:10 ....A 14471 Virusshare.00096/Trojan.JS.Redirector.zu-b2be64dbbe1b7ba7f80533587413569e995ef68831c41c803cb4691223f39796 2013-09-10 02:27:16 ....A 24063 Virusshare.00096/Trojan.JS.Redirector.zu-bd79f249ed833254316cf23a7bb27ed35408522d6d8fa2b599979e385a147eb8 2013-09-10 01:50:04 ....A 32284 Virusshare.00096/Trojan.JS.Redirector.zu-c5dd8e9d7831087d8d65edc9533f2ebb87713ad5dc770f10b42fa554dc2f272f 2013-09-10 02:33:54 ....A 17168 Virusshare.00096/Trojan.JS.Redirector.zu-c6b7f6bbd2d851f284d5d99d62c6d3595a18c80a886f2e8f77ce720f2de3db44 2013-09-10 02:09:56 ....A 14997 Virusshare.00096/Trojan.JS.Redirector.zu-c7b8f2cfbfdbeb451e56e2e718ea8571af2b1b56944212fa498f123e8d8cc27c 2013-09-10 01:35:00 ....A 20922 Virusshare.00096/Trojan.JS.Redirector.zu-cd78a6c975486ae726608eca8f92216d93a525dc38a3abad659fb81ad3c19206 2013-09-10 02:06:14 ....A 11303 Virusshare.00096/Trojan.JS.Redirector.zu-d15a8d82e539546f8a5c70bcd8c347bbb4dd7c93d8f399ff940749c0721310b0 2013-09-10 01:36:32 ....A 10297 Virusshare.00096/Trojan.JS.Redirector.zu-d3eec75b8ce921fd57bb30ce70f498d962fb081e5ecbbb01546131d8a796b22e 2013-09-10 02:07:02 ....A 24300 Virusshare.00096/Trojan.JS.Redirector.zu-d5c21c5c9815b428c1aad20a8f3e5bd16a5cf2a52c1086cf8913d073c162a312 2013-09-10 02:52:14 ....A 22064 Virusshare.00096/Trojan.JS.Redirector.zu-d9cfc2ddbf65d54c31b25d4ea66ef4f78676077014627369164b39c8899a24c9 2013-09-10 02:28:02 ....A 10013 Virusshare.00096/Trojan.JS.Redirector.zu-dce65a15ffdf0935850befd768ed32818ae8ad65bfd87932a54cdad727d6233e 2013-09-10 02:31:52 ....A 21640 Virusshare.00096/Trojan.JS.Redirector.zu-eedf6f3fc81a82dc6da8b5d8a6b9d38b93d163c86beec9cd68fb518eb983df20 2013-09-10 01:50:08 ....A 5918 Virusshare.00096/Trojan.JS.Redirector.zu-fc93369f1f1c8fb36b4b8ef6aee525a91c13e8521453334787fa5dbaa276290e 2013-09-10 01:39:40 ....A 5568 Virusshare.00096/Trojan.JS.Redirector.zv-000226b47670e072dd59323f38f1d79e4b50d9fa90373a32433a8859d1d0fa9b 2013-09-10 02:14:00 ....A 2192 Virusshare.00096/Trojan.JS.Redirector.zv-24963201f61a3cf36fe5d116ba85561e419e64df253914317aa4eeb60ff40e5b 2013-09-10 01:47:06 ....A 4156 Virusshare.00096/Trojan.JS.Redirector.zv-6a20b23c249ddaee0d6b9ab60aa8b89964884c61eb8e6f413e1866f833867a33 2013-09-10 02:42:58 ....A 5673 Virusshare.00096/Trojan.JS.Redirector.zv-d868be7ae841f76f193c9a71475076b0e4df75a9d7d4d92ae488f9fbab413d9b 2013-09-10 01:39:40 ....A 6696 Virusshare.00096/Trojan.JS.Redirector.zv-fb5a884a36dcb52865e8606baa6185d909d4874707a859cb5497f173940ca559 2013-09-10 02:03:26 ....A 34920 Virusshare.00096/Trojan.JS.Redirector.zx-0a08388ed64cabc1d0c0e3659f6eba5dd8860af1ca919caf282c6dbf8998d928 2013-09-10 01:54:06 ....A 17459 Virusshare.00096/Trojan.JS.Redirector.zx-0a2d03aad391577b5f66fcbb3b786ff2dd7d8e998c5ea1f6be49735e7a2dd65c 2013-09-10 03:10:26 ....A 18962 Virusshare.00096/Trojan.JS.Redirector.zx-0cb9b941954fa7933070ad04d3ec89db8a31b2567feb15753ffd686e6d0658ea 2013-09-10 02:26:36 ....A 20316 Virusshare.00096/Trojan.JS.Redirector.zx-0def3383b3483d58df02571be97e1222ca2f2cbd3b568e6b2576b4beb0626807 2013-09-10 02:08:30 ....A 14767 Virusshare.00096/Trojan.JS.Redirector.zx-116c8c694f1da6ca903a1b4d0bc38478e53b41e2fdd0155257ea84b7fd90cd59 2013-09-10 02:53:42 ....A 18896 Virusshare.00096/Trojan.JS.Redirector.zx-121a99cd2e463fefed3dc0a7a28e144e35ff05b492f09542f08ad781d263b181 2013-09-10 01:39:04 ....A 10030 Virusshare.00096/Trojan.JS.Redirector.zx-1286438c5edc8d118d7cde7e3a200e4cabac5192c3ed7b9d0cadf180bf84e8c6 2013-09-10 02:32:54 ....A 34946 Virusshare.00096/Trojan.JS.Redirector.zx-19cf8b401abaeae280be54a3e0285ee13865c9343d311bc55ecbbf20812e6d4e 2013-09-10 01:38:16 ....A 66792 Virusshare.00096/Trojan.JS.Redirector.zx-1d055d4af4a2560ec292fb7575a923c6b7741e526a7e1906acc9eb87da227a83 2013-09-10 01:39:00 ....A 11289 Virusshare.00096/Trojan.JS.Redirector.zx-1e14b84ebf8e4d5e627859d2fdc9a2b0f08496bc1b84a16614bfe42efaa2013b 2013-09-10 02:19:36 ....A 50050 Virusshare.00096/Trojan.JS.Redirector.zx-1ed8ff4410230f1003c851e530cbcc8ffad2089ba6c087e002cf4f729cf0707e 2013-09-10 01:33:56 ....A 132818 Virusshare.00096/Trojan.JS.Redirector.zx-212098f5bb56d610be3c126b1a84d4534a8815b485230c5430167a91e7f3fb32 2013-09-10 02:05:32 ....A 14685 Virusshare.00096/Trojan.JS.Redirector.zx-22c54f24d9118bc023e090346710237bb2eded395f1c3cbb0683bb7469c8fd9a 2013-09-10 02:29:08 ....A 14537 Virusshare.00096/Trojan.JS.Redirector.zx-240f49fb6c309778c43540e49f83855eafdc5cb01bdad9b9fb576e43a04f5518 2013-09-10 02:58:40 ....A 109222 Virusshare.00096/Trojan.JS.Redirector.zx-25badc6c4029c6a5406de10b404790d8b724c0651feec40a8a5fac95c52e7639 2013-09-10 01:55:44 ....A 34895 Virusshare.00096/Trojan.JS.Redirector.zx-2c58a21983a80f4be30d26ed924a2ea6f42045497903f7a3dce30478774c11a9 2013-09-10 02:27:54 ....A 29833 Virusshare.00096/Trojan.JS.Redirector.zx-2ec309f8a6dead4ef67d975f039fb44090c970e03cb5eb49972471e2b3adaf0a 2013-09-10 02:31:28 ....A 29771 Virusshare.00096/Trojan.JS.Redirector.zx-2eff2be240bd8cec5c33a8c1c3132976a3506d7e1c4a523bf63c5e29632d89c8 2013-09-10 01:54:42 ....A 34906 Virusshare.00096/Trojan.JS.Redirector.zx-2f13306f04a54b74648f58927f59ae46a9df5c28f5414e933b9e71dc373015d2 2013-09-10 02:48:04 ....A 12420 Virusshare.00096/Trojan.JS.Redirector.zx-2fcad1ff410e79701f2f51c7e945f7324b8706c974262d15096e8282d38804cd 2013-09-10 02:07:44 ....A 19330 Virusshare.00096/Trojan.JS.Redirector.zx-38de849ff4c26ef30521607ab1ef03d3d78ad6d9a79f6d06bce9f84dc90b4f00 2013-09-10 02:04:32 ....A 109102 Virusshare.00096/Trojan.JS.Redirector.zx-3cda802c3d52d7d541e7fee368e4884fe7c99c15d56a77fcaa5f71bc91b4e08c 2013-09-10 01:40:36 ....A 19784 Virusshare.00096/Trojan.JS.Redirector.zx-3f1b5d72579e9ea21bb576d667a4614f454f8fc66da8c6ba583eaaa3683bc836 2013-09-10 01:42:36 ....A 13402 Virusshare.00096/Trojan.JS.Redirector.zx-3fe4d4475f0e09e01c83038afc617890ef763baf1834c0efd3d4da170d84d9cd 2013-09-10 02:01:02 ....A 109140 Virusshare.00096/Trojan.JS.Redirector.zx-41ba197096ecd7818ecc5fa0e86c12710a32bbf21a3a32dc7162fc9d0b12414d 2013-09-10 02:27:38 ....A 18026 Virusshare.00096/Trojan.JS.Redirector.zx-43060d1fe644223e18983ec2c6017cf7a3d331c0608a448caed0791ee485c0c5 2013-09-10 02:47:12 ....A 109207 Virusshare.00096/Trojan.JS.Redirector.zx-48e6bad414aac2b57aa77969711b0e4332a841b18257113ad0ad826e74bb04c2 2013-09-10 01:47:58 ....A 109211 Virusshare.00096/Trojan.JS.Redirector.zx-4c684f6b7bdcef44f8acd03d03e1489af3b4b4cfa713c2c430901e2627fbda02 2013-09-10 02:59:20 ....A 20657 Virusshare.00096/Trojan.JS.Redirector.zx-4d881a26c21378926fd6cb1fe29f3d29baea6e9f3c59c475a0dcd9bd0c1742f2 2013-09-10 01:59:48 ....A 21159 Virusshare.00096/Trojan.JS.Redirector.zx-51f68c6a5a12f9e344e4cafc0cfa2176266e9b96509d9bf5aa920c0a099234ba 2013-09-10 02:47:04 ....A 19114 Virusshare.00096/Trojan.JS.Redirector.zx-5377f1d29fa0daa4a62e9a3d4abced44389c0e1f54e1bd46f36ecce8b0b52475 2013-09-10 01:29:08 ....A 109152 Virusshare.00096/Trojan.JS.Redirector.zx-56a2cdd9f84764b0705edbe26cf33f99ca807675edfd9bf1b3b87c309e68b21d 2013-09-10 02:20:44 ....A 18771 Virusshare.00096/Trojan.JS.Redirector.zx-58c31916730e1f9cbed02630e4acb93c3dbb7c444ea44af12bee153a856616b4 2013-09-10 01:51:44 ....A 16694 Virusshare.00096/Trojan.JS.Redirector.zx-59f880793dd8b63b4580af86b2e64f23cd2e84954cc737ffbb629b1fc6d395c5 2013-09-10 03:00:54 ....A 19831 Virusshare.00096/Trojan.JS.Redirector.zx-5b2a3fb72e1dc639ad0519a2fe27a6c463cba38c387d5cc05e2cc1413428242d 2013-09-10 01:48:04 ....A 18856 Virusshare.00096/Trojan.JS.Redirector.zx-5b4245b6aa2480bb314e918b686c7314354ca09d5cf3e1a09dfbcacc23ab041d 2013-09-10 01:48:08 ....A 20411 Virusshare.00096/Trojan.JS.Redirector.zx-5c69447a05a8863363d701458f7e38b3fee725bbc16b59b7bc7e3bfac59e67b8 2013-09-10 01:31:18 ....A 109094 Virusshare.00096/Trojan.JS.Redirector.zx-5d6728ee95b755bd63741033ab9c2a4545c7641ae3eaa23b6b059f46e5015307 2013-09-10 03:10:20 ....A 109155 Virusshare.00096/Trojan.JS.Redirector.zx-61ac8bd75ceadb768df090e62ee470ee2c56d2b40390cbc4a954deb400e7521e 2013-09-10 01:37:52 ....A 19159 Virusshare.00096/Trojan.JS.Redirector.zx-6560076ce98898d055bb4c2ada5aff2cdc8b02a07d5fb86cd0eede84727d2342 2013-09-10 01:49:46 ....A 15325 Virusshare.00096/Trojan.JS.Redirector.zx-6772ea6d0a510a9dbbdb22dcf1937782a227f1a2cb71012ff2a76272ab035030 2013-09-10 02:00:30 ....A 109205 Virusshare.00096/Trojan.JS.Redirector.zx-6c260d8e4c782200dd78c533bbcc9fe6a461ec1fd4770a05c722a1ac7c1004a2 2013-09-10 02:25:16 ....A 21618 Virusshare.00096/Trojan.JS.Redirector.zx-6cd9048cbdbbe1b461cde15febebfd5532c2d10892b7a71498fce0c664d44999 2013-09-10 02:46:56 ....A 22771 Virusshare.00096/Trojan.JS.Redirector.zx-6e78095548161abc55b3b838b437003ef5f678b4ac1235867a839f1623006ecf 2013-09-10 02:17:24 ....A 132909 Virusshare.00096/Trojan.JS.Redirector.zx-6f81f471cacaff075c1f3417bcb15034ace86259f579175393852c9fcb9e5799 2013-09-10 02:50:58 ....A 132904 Virusshare.00096/Trojan.JS.Redirector.zx-6ff988f2aa241f8d643471333d4a6d3718e50f7396b794cd17e0bb54213a06f0 2013-09-10 02:47:16 ....A 132894 Virusshare.00096/Trojan.JS.Redirector.zx-72c6adc603f6661521dad5bbbf448947294aa608cfb69bb0066a521cea8c9b10 2013-09-10 02:38:30 ....A 18432 Virusshare.00096/Trojan.JS.Redirector.zx-78ae9ff1188ec78f520ad9741d6ec3600ccf05fbfe31f4ce83f063beb650e3c5 2013-09-10 02:48:18 ....A 109236 Virusshare.00096/Trojan.JS.Redirector.zx-7967c01cf252f58097df986493960bdba48af7acdcfb66bbe6248922b8754206 2013-09-10 02:58:18 ....A 13928 Virusshare.00096/Trojan.JS.Redirector.zx-7d7c30724342f64d96dbff2b60202110d9557e45dbe1b35ce861daeb6375267c 2013-09-10 02:46:34 ....A 109064 Virusshare.00096/Trojan.JS.Redirector.zx-7dc2b3de1e8a13fc5230ea0a357b8ade9581d730dc48a27c35c4be66b6209c5f 2013-09-10 02:28:48 ....A 11494 Virusshare.00096/Trojan.JS.Redirector.zx-81c92c266f178425c0f6da09ddc571493e3b7aad7d950ce22d444005d7e629e8 2013-09-10 01:53:02 ....A 19565 Virusshare.00096/Trojan.JS.Redirector.zx-81dc24c0100773a2352daf498b886b60e847acb6c7b12e95b4e3c757c8ac1786 2013-09-10 02:42:00 ....A 132984 Virusshare.00096/Trojan.JS.Redirector.zx-87cff68871b6a67b3d0587f34164a9203741016cd2f85c4878f39b821af85051 2013-09-10 01:56:24 ....A 109267 Virusshare.00096/Trojan.JS.Redirector.zx-8bb8c3a362e663d86a2d423f5ffbf19a55a4b196f290e3ae833d3056b25a16d9 2013-09-10 01:43:06 ....A 29751 Virusshare.00096/Trojan.JS.Redirector.zx-8d201676540f94a330db348f9c597372bd176065b75c40204aee0f1d0d9a89f7 2013-09-10 02:09:40 ....A 19882 Virusshare.00096/Trojan.JS.Redirector.zx-8da17bc658175bc863efa5dabf8ccb9aabd6564867e8be39ea9133839a3fb644 2013-09-10 02:36:24 ....A 109834 Virusshare.00096/Trojan.JS.Redirector.zx-8eed080ce39de83bce5f322045b2b3ab98af8511387157f7045dbef6399ab1f9 2013-09-10 01:39:00 ....A 109215 Virusshare.00096/Trojan.JS.Redirector.zx-919d831123947fa49c065ce6a38ad372c3559977e407121b3aeaafeca3c13148 2013-09-10 01:36:30 ....A 109116 Virusshare.00096/Trojan.JS.Redirector.zx-96a1408a05038ecc08392481c7cbc867c3c048b11751fe1384804b6380c87bcd 2013-09-10 02:28:18 ....A 42027 Virusshare.00096/Trojan.JS.Redirector.zx-97edafd8001195658546556ef91c21035298960eecec2ac36551c65c9b68052e 2013-09-10 03:01:56 ....A 109253 Virusshare.00096/Trojan.JS.Redirector.zx-9874113aaf35a7a9af45ae256456473ac4b97f5d10d930137c925a66bf166110 2013-09-10 01:34:02 ....A 18594 Virusshare.00096/Trojan.JS.Redirector.zx-987b0428422021668d381d358556fdb0defa3cbc8912200f2b669f53049caac8 2013-09-10 01:41:48 ....A 1846 Virusshare.00096/Trojan.JS.Redirector.zx-9a82a054b886355a345ad72224368120d2cdd9abb3d9ff220b6b64c8ab9b3c5f 2013-09-10 02:31:38 ....A 18266 Virusshare.00096/Trojan.JS.Redirector.zx-9f1b47c50ebd0319920d6606f9657547b174021a97c5f4607b1161c9b0989a89 2013-09-10 02:37:08 ....A 19445 Virusshare.00096/Trojan.JS.Redirector.zx-a5306c8cca0b3b91cf13f5d48f073bf1f756484a8b6f17640df1b80635e53b61 2013-09-10 02:41:24 ....A 35153 Virusshare.00096/Trojan.JS.Redirector.zx-a540db39ca0f7a99897f47a8e709dc84816cffc3771f13783ef1650b9ecfad85 2013-09-10 03:15:40 ....A 30295 Virusshare.00096/Trojan.JS.Redirector.zx-a64dae129f96799ad7ae7ee6dc21d81972559672d8854afca836ecda45ea683d 2013-09-10 01:42:46 ....A 109135 Virusshare.00096/Trojan.JS.Redirector.zx-a70babfcfde927add574ec7d48e20cfba5fbd0fcbc64853685ebc17b19c790ca 2013-09-10 01:55:46 ....A 20795 Virusshare.00096/Trojan.JS.Redirector.zx-a844fe3ecc73bbfb532964d955a2f0e2e337bc53a50c600480fae3c8418b65cb 2013-09-10 02:54:28 ....A 132908 Virusshare.00096/Trojan.JS.Redirector.zx-a97ce76794caeebf55b8ff49fab5a4a4e0586103793be1669325480c8d6a26f7 2013-09-10 02:32:58 ....A 14221 Virusshare.00096/Trojan.JS.Redirector.zx-a9fc3c96088f4414f17cd517928accf949961826a62efed641d4062ea97eeda6 2013-09-10 01:47:56 ....A 19801 Virusshare.00096/Trojan.JS.Redirector.zx-ab269b6a78a397d94ace12fbb360a77d5f92354f9c9ed2f405adb30dd4f670b3 2013-09-10 01:50:30 ....A 19355 Virusshare.00096/Trojan.JS.Redirector.zx-acd188432b9ff05070362e49de4573df6f10ac635ff8d7bf33d602028bec8cb2 2013-09-10 01:58:00 ....A 14375 Virusshare.00096/Trojan.JS.Redirector.zx-ad76b9a5ccfcf592ec4cc64e051804ef4637dc20f44aa25e9ca45c2841477a1d 2013-09-10 03:04:44 ....A 27681 Virusshare.00096/Trojan.JS.Redirector.zx-af06c23f65c99bf96b805b9dcbd5bbc0174f0e5ebb1182131c398593148a6ec0 2013-09-10 02:41:00 ....A 14058 Virusshare.00096/Trojan.JS.Redirector.zx-af090d9d1b57374785647310ea026f2bd4f698b3b9601c6f38bd44ec84bec620 2013-09-10 02:31:24 ....A 109303 Virusshare.00096/Trojan.JS.Redirector.zx-b19e9f97e9a94bb67395c8f8bf8aaea8875c7e8792550beca94a77f272cdddb7 2013-09-10 02:48:30 ....A 7616 Virusshare.00096/Trojan.JS.Redirector.zx-b25349ec9dead2638fce448d52bfc8b9fc5a498867b78ce2add148ca489a616b 2013-09-10 02:12:12 ....A 26928 Virusshare.00096/Trojan.JS.Redirector.zx-b73c80db6e0bceda713098d086694d20975b6c476c950fb141191297a394d29d 2013-09-10 02:08:08 ....A 18139 Virusshare.00096/Trojan.JS.Redirector.zx-b9ab846620e8c8699bf0a541e2cd0d4660492fc94d74a628a73dacd5855fd3ea 2013-09-10 03:13:06 ....A 79986 Virusshare.00096/Trojan.JS.Redirector.zx-bdef1990565653c03859f8480a02179821a41223bd552b12008d0a42d34aec5e 2013-09-10 01:36:20 ....A 18931 Virusshare.00096/Trojan.JS.Redirector.zx-be8865fe20a373ee062a44961d77ad9198c9ddcadd8f98a6a44d747bcfc20280 2013-09-10 02:49:16 ....A 18818 Virusshare.00096/Trojan.JS.Redirector.zx-c0925632eddd905fb9e3d5ad112d1e44387cd1f8e2f609303f58b99d699cafc6 2013-09-10 01:49:00 ....A 20592 Virusshare.00096/Trojan.JS.Redirector.zx-c1745fa5e266830aa6db249ef9e49184ae3295cd4fdc882d88c427a863e85798 2013-09-10 01:50:30 ....A 79296 Virusshare.00096/Trojan.JS.Redirector.zx-c270c370eb2b5ebcfd0e35208c7d705638b4ddbf5975aa3dab7ec22bff39dee9 2013-09-10 01:56:12 ....A 109257 Virusshare.00096/Trojan.JS.Redirector.zx-c3cfff32404ddf2a2a3fe0c68e80755cf59bbbac3722110c21ffe84635345864 2013-09-10 02:52:04 ....A 17318 Virusshare.00096/Trojan.JS.Redirector.zx-cc5f898d6976a71ed07a1239516a8fb0386feff5fbd4c027c60c8bbd6f2f8a63 2013-09-10 01:42:30 ....A 23913 Virusshare.00096/Trojan.JS.Redirector.zx-cd61dbe9fb809867ff1a2e82e9744891c417f9989f978df3d5e7b597b37c7c0d 2013-09-10 01:43:18 ....A 92488 Virusshare.00096/Trojan.JS.Redirector.zx-cdb58f8e08169568fc52dd6154b8e17a867804f84365c47409b936224501c124 2013-09-10 03:04:36 ....A 109203 Virusshare.00096/Trojan.JS.Redirector.zx-ceecdca44ac3235cf3405dd98882bc974302bf7437ad04312f3fa37596e63257 2013-09-10 01:48:06 ....A 132904 Virusshare.00096/Trojan.JS.Redirector.zx-d11bec63c83e7b15d041973e9da91c1d0b39ac6532a153fa1dc81cb049c3d000 2013-09-10 02:42:42 ....A 132905 Virusshare.00096/Trojan.JS.Redirector.zx-dbbaa0a563de2703efffb5faabe76d215257f113202a34910f2ddf15fd1dcec3 2013-09-10 01:47:32 ....A 68730 Virusshare.00096/Trojan.JS.Redirector.zx-e00fbc35f68eb6d8b505e9ae9fecbf032ba67573b4db6d5fea4844f5ca938dbb 2013-09-10 02:53:42 ....A 16498 Virusshare.00096/Trojan.JS.Redirector.zx-e67e59edcc5699a2d4050b13f512fee2be3fa94c67431ab339838b41ed80fcee 2013-09-10 01:52:06 ....A 24295 Virusshare.00096/Trojan.JS.Redirector.zx-e858da4d2ecb24fd60d92005e8218d8612787029266ebaf6ce272e87286dfb14 2013-09-10 02:46:20 ....A 19393 Virusshare.00096/Trojan.JS.Redirector.zx-eb33fb00f990227caafe773df212a6bb91ae4f1d1436f5ef9cdb7fc12a33d31b 2013-09-10 03:09:18 ....A 19015 Virusshare.00096/Trojan.JS.Redirector.zx-ec31b06f270a5d5b11a6bbc60e9018c2ddf3020fff8017851b7c11047b9e0c1d 2013-09-10 03:01:14 ....A 17407 Virusshare.00096/Trojan.JS.Redirector.zx-ecb1418d137570f9c8cb3f07189296e3eb74aec228ddf42491addcc4fd61aafd 2013-09-10 02:30:22 ....A 34950 Virusshare.00096/Trojan.JS.Redirector.zx-edf998a43c62bb1b106dd608adf03ad8154902d798e4191115f4d29c399b037c 2013-09-10 01:53:38 ....A 18513 Virusshare.00096/Trojan.JS.Redirector.zx-f4902809886ff4e0b33be11cbf28aa2ee08098f62ec1101c44b930f77bac2c93 2013-09-10 02:29:36 ....A 20570 Virusshare.00096/Trojan.JS.Redirector.zx-f8480f2a2254c95999ab370b77c6e969b0202c58474e543ed5c112aa8cc55307 2013-09-10 02:20:38 ....A 17426 Virusshare.00096/Trojan.JS.Redirector.zx-f9329d0d2625d1127b663a10a90ad3baef0fd07384c0ac72c7054370e980a95e 2013-09-10 02:46:00 ....A 50975 Virusshare.00096/Trojan.JS.Redirector.zx-fae3d08562eeff1bd310e5bf24af7542ce0b97c497b64487fb52c18cd6ae865a 2013-09-10 01:49:00 ....A 20598 Virusshare.00096/Trojan.JS.Redirector.zx-fd00f9c232b79f692dc96c7dc4ba7a064e7e179f13bbfdf92753a71efd8d76e5 2013-09-10 01:33:56 ....A 18959 Virusshare.00096/Trojan.JS.Redirector.zx-fe88a2bc5a0865de466c71f4134a953afed6b933a50f1b8136f9b023031b7d14 2013-09-10 01:51:52 ....A 132908 Virusshare.00096/Trojan.JS.Redirector.zx-ffe6e2ebb17f659b55b7c2079641c7cee7b21a8e84bdc4fed4b5d86d98e279c3 2013-09-10 02:36:12 ....A 310380 Virusshare.00096/Trojan.JS.Runner.k-dc1b6cc4ed9148cecd444e1532d0383c478302b20711af28e5356d59074e62d3 2013-09-10 02:56:04 ....A 476 Virusshare.00096/Trojan.JS.Runscript.i-d7743d587d6f7d09ea916afe68634189bfb9ae9a99f14e00f3320c7c69177ba1 2013-09-10 02:31:06 ....A 634888 Virusshare.00096/Trojan.JS.StartPage.bi-64e2d396c8e2af7ce3abb6ceb86673fe39ec2cd83a6e9c525ddfee66cea3f9a7 2013-09-10 02:57:34 ....A 634888 Virusshare.00096/Trojan.JS.StartPage.bi-f7c57f1ae80c7cee500fdca2bd27dcc422f4b33e67a9c02f7dd10c7a6e9f6dce 2013-09-10 03:00:26 ....A 6279 Virusshare.00096/Trojan.JS.StartPage.by-e03390594eae22c86c56bf8cf89bb984456913bef400b4c5fbeba25efba38685 2013-09-10 03:13:56 ....A 315269 Virusshare.00096/Trojan.JS.StartPage.cd-b204d4043b67635ccb5f607c8348118f477e30a164edebe3bb1b20392667d556 2013-09-10 02:29:18 ....A 315206 Virusshare.00096/Trojan.JS.StartPage.cd-f959298ffc6e6e19295aceab2cd4f60411cad676dcede87853d3d81101203b2e 2013-09-10 03:13:06 ....A 11381 Virusshare.00096/Trojan.JS.StartPage.ck-eb29918e51654669bc1425a48e4e5f02254e32f711c4486a7f8d4a6c4f30a225 2013-09-10 01:53:28 ....A 53507 Virusshare.00096/Trojan.JS.StartPage.cv-28fc7733fdf997e45fe03a3773480d64370a035bd181203885d57a0be62ff644 2013-09-10 02:48:06 ....A 2808 Virusshare.00096/Trojan.JS.StartPage.cx-e4700f2ec0464af64f99e2f688cc7971d2743c827831ebe78c062992b21944ed 2013-09-10 02:58:34 ....A 72020 Virusshare.00096/Trojan.JS.StartPage.dg-5c42c8b91379024ca693ed3812ace186485d5f2730065396b8fac328324cd5ee 2013-09-10 02:57:14 ....A 76096 Virusshare.00096/Trojan.JS.StartPage.dh-dfca141f037c20b4607a06c86ce235df7dc830171afc391f3dca4d64d7b8f29a 2013-09-10 02:19:14 ....A 151576 Virusshare.00096/Trojan.JS.StartPage.dk-39efd8383f7c97ae49b3706dd2d191ae1a892da1641fbd1a1f2250abd7cd4e76 2013-09-10 01:33:10 ....A 142360 Virusshare.00096/Trojan.JS.StartPage.ds-c55f15d4ad7f04c2c917df25270f6792f95c52d4201aa61f394f2de71e55245e 2013-09-10 02:29:36 ....A 142360 Virusshare.00096/Trojan.JS.StartPage.ds-dec66284add6c70ec98554b07ded502a2fc3ad4898abefa45b8aba47345374c5 2013-09-10 02:03:18 ....A 142360 Virusshare.00096/Trojan.JS.StartPage.ds-f18a63e2886545aa320078875f200c61e8add626ce066cbadd0c08749a3041de 2013-09-10 02:31:04 ....A 96938 Virusshare.00096/Trojan.JS.StartPage.dv-ffc6d169e77febc355f9337140ed29157e410a38644786fbf4824e97206a11b5 2013-09-10 02:21:04 ....A 53914 Virusshare.00096/Trojan.JS.StartPage.dw-316f1414c7b616c3041345e361d35eb6b24373b1f6dcccd8259d56fc5678af3b 2013-09-10 02:17:30 ....A 848351 Virusshare.00096/Trojan.JS.StartPage.ec-0c7663b46edbada0e29df2281ea8632605841bed2bfc68f15951728395e6797f 2013-09-10 01:38:10 ....A 18376 Virusshare.00096/Trojan.JS.StartPage.eg-60a208d1aa69d1fd8e5bc4ad1026a54a0c7222c80d4107eb7854c1aadd0aaa8b 2013-09-10 02:42:04 ....A 21708 Virusshare.00096/Trojan.JS.StartPage.eg-724c610161801548b5cd248b605baf6dc72fe551216fff20154e60301c6e5167 2013-09-10 02:54:04 ....A 17426 Virusshare.00096/Trojan.JS.StartPage.eg-cbfca93c61dc676b0a81a3d765b5c06a3cafc8c17eb8ce8fa91cad9bb9a84f46 2013-09-10 03:04:50 ....A 2113 Virusshare.00096/Trojan.Java.Agent.ar-7d24bb24745c22e9e11d8878690cdf150cf5a1e664ef33e65da7d401077da85b 2013-09-10 02:27:14 ....A 7017 Virusshare.00096/Trojan.Java.Agent.bd-efe2ee8062c39c42b2ea0faeec26bbf52e016411847744ba9ca048733c8d2132 2013-09-10 02:48:20 ....A 90112 Virusshare.00096/Trojan.Java.ClassLoader.o-dd5a547f1f8c14c629981bf4082559f4bcf5da6ce61653cf08d923eef7ee9604 2013-09-10 03:15:08 ....A 26116 Virusshare.00096/Trojan.Linux.Hacktop-7c438e2faac03215a74250e3e7c202ce9e94307976d86d15a8ceffe275432009 2013-09-10 02:52:32 ....A 26112 Virusshare.00096/Trojan.MSExcel.Agent.ah-3429be755f6a9e0b2bb108a2658f2b556737e17e394612667d2a3e45d3690134 2013-09-10 02:10:28 ....A 533504 Virusshare.00096/Trojan.MSIL.Agent.aaf-c918cf30ee0ca31358ae4baa9c1a9b6f490a9be5dd9db586f49ef255d6d9d78f 2013-09-10 02:59:50 ....A 1048576 Virusshare.00096/Trojan.MSIL.Agent.aaf-d91060280aa1d9c0ec4b84b27aab42a62de414cd763d668b2ecab422c8115c01 2013-09-10 02:32:52 ....A 533504 Virusshare.00096/Trojan.MSIL.Agent.aaf-e222e089e39e63950620e0e3dd958bcf54f067533d6c235ee6bf4a308d7d6d6e 2013-09-10 01:44:06 ....A 533504 Virusshare.00096/Trojan.MSIL.Agent.aaf-e7c64aaeee26522f5e4049c6ce783369d01bdc4f90b3b76fcca98d27589fceda 2013-09-10 02:08:44 ....A 38912 Virusshare.00096/Trojan.MSIL.Agent.aauqb-e52e8a8de2ce772dc424a30570ca91fcf9c636dea70416821fcb63d10fa1d0e0 2013-09-10 02:52:34 ....A 405504 Virusshare.00096/Trojan.MSIL.Agent.advf-82246c365304cf102e3135788aa39a6408975b920376a73af774c4078013b72e 2013-09-10 03:04:12 ....A 956928 Virusshare.00096/Trojan.MSIL.Agent.aklu-ead3649b1510407a6964d99c14b05b39bb6282eb0e95d5f1533fef5ddd5ec032 2013-09-10 03:04:30 ....A 255488 Virusshare.00096/Trojan.MSIL.Agent.akmb-faec4768ef515ceba86febd169abaead2a7b0e9827e722bd3e71fcc97c61d8d4 2013-09-10 02:14:58 ....A 7168 Virusshare.00096/Trojan.MSIL.Agent.ayom-bf0d571c72fb6ce4acdeb4ba62113d555820148950eadbb19cdb8cc1e31f03f9 2013-09-10 02:10:08 ....A 123904 Virusshare.00096/Trojan.MSIL.Agent.azf-864d1d576393bfb591eedae03cbf6cea3cca8bfeb164351abf277f7ccf2f73f2 2013-09-10 03:04:58 ....A 440320 Virusshare.00096/Trojan.MSIL.Agent.azf-f6d85c970cdea2ab811da8db80e35e8fef3b095446ff6ab544d10e82531faef3 2013-09-10 01:50:18 ....A 428544 Virusshare.00096/Trojan.MSIL.Agent.bcc-44d01b3714637bd76a163b9d79a9ed1d5e8b5e62b3a7855c39bc02ef7d39644a 2013-09-10 02:17:00 ....A 95940 Virusshare.00096/Trojan.MSIL.Agent.bcr-1f5341c3b1ec7c81b26f97f04875643453ab4a84e5b4b6bfdbe7f0fdc3ca3217 2013-09-10 02:27:06 ....A 97941 Virusshare.00096/Trojan.MSIL.Agent.bcr-4e7cd95ae97589b41e1610528eff8461de655dc7ff5af82f524505073c2b7020 2013-09-10 02:04:50 ....A 35328 Virusshare.00096/Trojan.MSIL.Agent.buz-6837d2fda27ef4cdc961f1288eb17ce57dc7371cdebd774816c8a8bcdf27f1a9 2013-09-10 01:32:40 ....A 166912 Virusshare.00096/Trojan.MSIL.Agent.eaf-2d28ab3d2eb2e50e87ac8cbe618d0ab789c7efd55984783f26d850109ec02756 2013-09-10 02:49:48 ....A 440189 Virusshare.00096/Trojan.MSIL.Agent.ebeh-b8437eaaacfb2e5fea2bb719fd184aa029dcfc7f8d779c7584e1fcb8133c443f 2013-09-10 02:41:14 ....A 613888 Virusshare.00096/Trojan.MSIL.Agent.ebeh-eacce10dfb320fd02f47eaa4a15f0aa5e713078d1ea6ff80bdd75034411445d2 2013-09-10 02:08:34 ....A 159232 Virusshare.00096/Trojan.MSIL.Agent.eow-8338a9ced1ed938c4e899c6623f70467e132533e4f17647521691122d92a5b4f 2013-09-10 02:46:36 ....A 78119 Virusshare.00096/Trojan.MSIL.Agent.etb-3e1ca12a1532fd26da4070cec269c0d741493cb5ebc2a829ef6aef3ab9d0cb70 2013-09-10 02:15:34 ....A 65024 Virusshare.00096/Trojan.MSIL.Agent.etrm-56c1fc0611e0144573f097a91ae9f01c161e3b8901b8a69205ccd9ffe6324aaa 2013-09-10 02:37:14 ....A 1458176 Virusshare.00096/Trojan.MSIL.Agent.fvc-9290df3bb47019a375181e598fdd241a1be2991f77d32fe817ffaabd92585fc6 2013-09-10 02:53:24 ....A 107695 Virusshare.00096/Trojan.MSIL.Agent.gep-d949efbc3bd20efdce40db274451ced910801058c7e8c84d0aed9e95b4ad82a2 2013-09-10 02:02:40 ....A 171093 Virusshare.00096/Trojan.MSIL.Agent.hj-f75014e11664d60f9be806912df9cd32b962040feb97471e2360462db5693422 2013-09-10 01:45:12 ....A 889344 Virusshare.00096/Trojan.MSIL.Agent.mit-b66f2be041537d1480078bc15568cf760a20cdcedda2beededaecbe9a08a39c3 2013-09-10 01:37:14 ....A 145408 Virusshare.00096/Trojan.MSIL.Agent.qwijeg-12e6bd2a6c32d91a15f0d8c949579a577ec1433afe14644a50d82dbb62356c75 2013-09-10 02:04:30 ....A 154694 Virusshare.00096/Trojan.MSIL.Agent.rzr-99c68cb72d89ba9b77cee43349f93eb37a5e9658a5ae880d320ec1187b4490cd 2013-09-10 03:07:56 ....A 26624 Virusshare.00096/Trojan.MSIL.Agent.rzr-d363c48671cb5ec93f96a7b27b0ce030cfa432aec653ff50988e3f55cb7d1115 2013-09-10 02:40:56 ....A 26624 Virusshare.00096/Trojan.MSIL.Agent.rzr-dc7b5e17f68de452e32c2ea089ca4dc9de9ebf40117e65bf0a98ba8a85828d11 2013-09-10 01:57:12 ....A 38912 Virusshare.00096/Trojan.MSIL.Agent.rzr-efffc8649f9bbae1d4539c6516b5afa7caa0053f9e0fad2402a681793817317f 2013-09-10 02:27:32 ....A 26624 Virusshare.00096/Trojan.MSIL.Agent.rzr-fb33dbf9d5d4b903babdc3f91c0b46b2d83b53ef95ca9bdf22c1cd27b1adb242 2013-09-10 02:16:18 ....A 84349 Virusshare.00096/Trojan.MSIL.Agent.wz-d4e19b8b8511ba5648cb980a57c1da18114f4b80939c47e0b17428301f7624ba 2013-09-10 03:07:56 ....A 106300 Virusshare.00096/Trojan.MSIL.Agent.wz-eb58f4fc819ffc2c0cbdc270eb418cd24ea533c1335586666351b619ad21830c 2013-09-10 03:05:26 ....A 895488 Virusshare.00096/Trojan.MSIL.BitCoin.ivx-37a1b2105b0c21c4e3a4d69116cc84d1baf31b228495c5374630bfdb5cdce6cd 2013-09-10 01:41:28 ....A 397585 Virusshare.00096/Trojan.MSIL.BitMiner.bp-ed715c6a2af6b6bc0099be6bf795500c9005b6fc6208a3f5c3f44763a25751d3 2013-09-10 03:00:44 ....A 74240 Virusshare.00096/Trojan.MSIL.Crypt.aazy-f1d9abcc7a9aa4b5982eee5101fe702ecfcb05f03192d0591822b712cd4aaa5a 2013-09-10 02:29:12 ....A 216071 Virusshare.00096/Trojan.MSIL.Crypt.aqg-41ee2749f5d7970c042263036c2178e015b0c6dff5d02dd10990373b61c1cb95 2013-09-10 02:26:38 ....A 164352 Virusshare.00096/Trojan.MSIL.Crypt.btky-693b0c9e63f29ed5a62745241f351ff240ee8194cee7a8cd587e88ce3a06557d 2013-09-10 01:57:14 ....A 164352 Virusshare.00096/Trojan.MSIL.Crypt.btlb-84f55f6bc2b66de24d9f35e81998530c656c7d75ae12d9280d5e5123308002b9 2013-09-10 01:40:36 ....A 164352 Virusshare.00096/Trojan.MSIL.Crypt.btlb-a2d6f7949fe78edfa65e0915dd37f697bb50075b873cca8f43d40623d8d35d6b 2013-09-10 01:51:24 ....A 164352 Virusshare.00096/Trojan.MSIL.Crypt.btlb-b749800d2f52a6d53f86d4cc1ba3351a46b162285bc467e106ad04e73a2cfdda 2013-09-10 01:48:00 ....A 164352 Virusshare.00096/Trojan.MSIL.Crypt.btlb-dc250ddfc32d919312769930111f8d3a57ba75d8227c8c86bba767331affa360 2013-09-10 03:10:26 ....A 164352 Virusshare.00096/Trojan.MSIL.Crypt.btlb-e433b685481fecf82d05affbc294c6139e4c517499185c62dee69459ca96b2dc 2013-09-10 02:23:52 ....A 290816 Virusshare.00096/Trojan.MSIL.Crypt.fbhn-d2eefe06fc3dee8a40c37cfb2eef911ff0d0f8e7489bf2a626c15c948501eba9 2013-09-10 02:32:06 ....A 721578 Virusshare.00096/Trojan.MSIL.Crypt.fttg-2eddd6543f0dde586ec30994467568b29519505a3bcc674fc775a83c61788dc0 2013-09-10 02:35:50 ....A 522612 Virusshare.00096/Trojan.MSIL.Crypt.gxc-abc2a1b22bbbd77ce21acee6c28806092c341f8810ade8a04e6ed42b0a1e984c 2013-09-10 03:07:44 ....A 486932 Virusshare.00096/Trojan.MSIL.Crypt.hkml-de7d2c3e15f53c36d3e19651516ea585406638acf7a06b5df78baeb74791d436 2013-09-10 01:54:42 ....A 160768 Virusshare.00096/Trojan.MSIL.Crypt.rqt-d57430eacdbdd7973e4c3dde95f1a81df40b49e856358a9cfa60e8265a42b12c 2013-09-10 02:24:00 ....A 453632 Virusshare.00096/Trojan.MSIL.Crypt.voc-2a647fa843930a2276219c241375ecd63bb96dfcd130ac60299a491b848080e4 2013-09-10 03:07:16 ....A 519680 Virusshare.00096/Trojan.MSIL.Crypt.voc-f044fc95972054d1a54814197b9b7b4d98f58664d0179bf09105046cb4a9b219 2013-09-10 03:12:24 ....A 214275 Virusshare.00096/Trojan.MSIL.Crypt.vrg-2250341485d5ae91bd461bb88c199d6d6a450f8f6f87ce07c335fb95d5e99f89 2013-09-10 02:18:24 ....A 6656 Virusshare.00096/Trojan.MSIL.Cryptos.dfbi-dd947d749f836851d8878b5d31dacb54110b4c4cafd7ebe8421dbe911a83d358 2013-09-10 01:59:28 ....A 237568 Virusshare.00096/Trojan.MSIL.Cryptos.hp-b2016bc66db1bf35a94ac30711b6f5963d259f25f3e46292a14549fa554760da 2013-09-10 01:48:36 ....A 1156215 Virusshare.00096/Trojan.MSIL.Cryptos.hr-fc8ca62e26d6c14a0a13110daf3fa79199256b4f190ecb8e55df04d9ed1e9429 2013-09-10 02:10:36 ....A 281280 Virusshare.00096/Trojan.MSIL.DOTHETUK.pjf-22378f619da38a73c9212d79f7020fc469de8a0f86a1beda92ba6c1fe7af6b95 2013-09-10 02:11:34 ....A 281288 Virusshare.00096/Trojan.MSIL.DOTHETUK.pqs-11458e734c9851d0257fccedc0da41c093834ccf09c646889da55c578092d265 2013-09-10 01:54:26 ....A 56320 Virusshare.00096/Trojan.MSIL.Disfa.bcnq-04e4eff9273e2e8cfa427e3e44abd5af5ecc2469298f1ea5846e2f930f88cddd 2013-09-10 01:35:52 ....A 157696 Virusshare.00096/Trojan.MSIL.Disfa.boi-002ead0d3b13552a6654d9e8b5b2c297060091e0e2a2b198b59c67ad3daa483c 2013-09-10 02:00:40 ....A 44544 Virusshare.00096/Trojan.MSIL.Disfa.boi-0d1a60c2e1a344ad0aeba546df3496d1d088933ca0f1ae1d820c5d258cd4a078 2013-09-10 02:08:32 ....A 54272 Virusshare.00096/Trojan.MSIL.Disfa.boi-17e0f15f3a94b9e1018f13caeaf9394999c41e9b6499f8a7b77b5d153a2b8bdb 2013-09-10 01:34:02 ....A 44544 Virusshare.00096/Trojan.MSIL.Disfa.boi-2c7f861ccf3c0b533894348be0d7a6468d5e9ad64007063aa96bd54786b9fb3b 2013-09-10 02:07:54 ....A 67072 Virusshare.00096/Trojan.MSIL.Disfa.boi-2e8c1ad0b40c2f23101cc74df22f5683b047ef0d106b8419e9c23536f497d920 2013-09-10 01:36:00 ....A 44544 Virusshare.00096/Trojan.MSIL.Disfa.boi-32bcb6416b07355f3f674979b2658c58e40e2e9788b44514983621afd819fbf8 2013-09-10 03:14:06 ....A 44544 Virusshare.00096/Trojan.MSIL.Disfa.boi-330a964b1ae8892061258aa70bdb930947e362ee4d2a5041b146f5f50dc49a80 2013-09-10 02:33:52 ....A 44544 Virusshare.00096/Trojan.MSIL.Disfa.boi-43d5ec4e7ac14575eda30cf5631b8ef96413b0ad2d2b6957f54eb841a6f8f15f 2013-09-10 01:38:32 ....A 44544 Virusshare.00096/Trojan.MSIL.Disfa.boi-95d19363be48316c11551dac1ae58fab7f1e92b01e6e074f62864ee7d9d84d11 2013-09-10 02:12:54 ....A 267776 Virusshare.00096/Trojan.MSIL.Disfa.boi-9de1c27be3dda25143a9186ae5afa02620d244f8757e79469d774c30a542b57d 2013-09-10 03:14:40 ....A 26112 Virusshare.00096/Trojan.MSIL.Disfa.boi-ab76a6f75892fd26cf42378f2d8e1265101a1f9f816b41c1766ab2d3ed19c53b 2013-09-10 02:05:28 ....A 44544 Virusshare.00096/Trojan.MSIL.Disfa.boi-af9a9852f4deeae0c05e271e81cb6185433733973a73e76313f97855cac8abf8 2013-09-10 02:27:30 ....A 44544 Virusshare.00096/Trojan.MSIL.Disfa.boi-d2e1caee185ed6543c63f2e04405889549cd24fa4157b1a47c9d12d41cc6418c 2013-09-10 03:02:18 ....A 45568 Virusshare.00096/Trojan.MSIL.Disfa.boi-e2cb166087fec6cbe907ff0c6d7383a994c191ec99f9d79640c4d757d47696f1 2013-09-10 01:41:52 ....A 44544 Virusshare.00096/Trojan.MSIL.Disfa.boi-e802eaf81521fdc71ab669d236e2a46c4ba4a171068e5311a07e96245d91d2c7 2013-09-10 01:50:48 ....A 57344 Virusshare.00096/Trojan.MSIL.Disfa.boi-e92ae94f4bba907d8726c0fd6266cb13cfc34d4387360faeaa3a5bf0dda6963e 2013-09-10 02:03:56 ....A 419840 Virusshare.00096/Trojan.MSIL.Disfa.bszx-429a986588b9262900847b8c2895f3ad7a55eddbdf97e2f1f62fa688384a9945 2013-09-10 01:54:34 ....A 456192 Virusshare.00096/Trojan.MSIL.Inject.hw-1d3aa5fb41a914b5c599c706c83fcddf19de5f049b14c0d5ffdab54a19d323f4 2013-09-10 02:51:56 ....A 346456 Virusshare.00096/Trojan.MSIL.KillProc.b-ddb1b7d0b2967995cf61827947a80ea7554d0db6466cf10de50f0c9552aeff0b 2013-09-10 02:18:30 ....A 647168 Virusshare.00096/Trojan.MSIL.Pakes.ar-9c71a4fd951c607d851cd4041a4df0d6205467cfc8ea07e90552fc8097eaba23 2013-09-10 01:50:54 ....A 385858 Virusshare.00096/Trojan.MSIL.Petun.a-b7a22373ec644f43c37fc700a64f746ce36b7f5c8cf5da02ac747c2ed9e7b29b 2013-09-10 01:57:40 ....A 1024000 Virusshare.00096/Trojan.MSIL.Petun.a-ca9d2ccfe09d13ff2a6309f87ec36208c5904156d32fe9c82f67345b7ad1aeb4 2013-09-10 02:53:46 ....A 34816 Virusshare.00096/Trojan.MSIL.Petun.a-d83b1ba9182834d2f07482e50eb146e758038433e7cbf298c10671140f32391b 2013-09-10 02:35:14 ....A 34304 Virusshare.00096/Trojan.MSIL.Petun.a-d8a1566260b7fa30423b038d5d4de046f77b119dcf7b3e2e974d3e5c6a9f83e1 2013-09-10 02:47:14 ....A 34816 Virusshare.00096/Trojan.MSIL.Petun.a-db289a85f7a9297a5302f76e719b07e8d0b5697ad4d2881699df4da1bf3c6758 2013-09-10 02:50:02 ....A 34816 Virusshare.00096/Trojan.MSIL.Petun.a-df8544d38236715d9593d0b40506d9082842f2acf505a585b5819338eeda3874 2013-09-10 01:50:26 ....A 34304 Virusshare.00096/Trojan.MSIL.Petun.a-faf3d332db09c66a975a362cc0de59110c85852f6e07e145c61d09ba26efd085 2013-09-10 03:02:00 ....A 884224 Virusshare.00096/Trojan.MSIL.Qhost.po-38ac0717e8237b3be95ac46effa5c1368ef1fc0588cfb0e3f4bd26e81ddd3a96 2013-09-10 02:39:42 ....A 6098944 Virusshare.00096/Trojan.MSIL.Tpyn.chu-a945b21427a57bf7e5fe4b2b357d562b33035198d6d567a0f6fd2ab6e900de39 2013-09-10 02:16:00 ....A 432079 Virusshare.00096/Trojan.MSIL.Zapchast.ahrkt-be60b4a93af4ae599165b14d65b2cf1ee75e9a6385d8d2169206b29f9e4c0a0b 2013-09-10 02:26:50 ....A 239616 Virusshare.00096/Trojan.MSIL.Zapchast.ahrkt-eacfa4eb31589b8798601c3309a5b8b8aaedf1fc973077c966999d7a608c79de 2013-09-10 02:49:40 ....A 208215 Virusshare.00096/Trojan.MSIL.Zapchast.f-f6824c2efcb6785ad39c834d8f3d44085498d2e84eab5c0979c36cb983331905 2013-09-10 02:54:16 ....A 131072 Virusshare.00096/Trojan.MSIL.Zapchast.kjf-ecdeee531e4437a300fd9608d5ba4dd4d85d27e81b18e7ac6795c35cae90dacf 2013-09-10 02:19:30 ....A 4139 Virusshare.00096/Trojan.NSIS.Agent.ac-6893bc55a969be532c5657f75585991b98c14ffc2cd606b4d63c172b7cf8c325 2013-09-10 01:48:08 ....A 4139 Virusshare.00096/Trojan.NSIS.Agent.ac-d96165800d3846b5ff25f696e8097b318c3592921c3b532c2ffc070f996e9963 2013-09-10 02:58:42 ....A 14998 Virusshare.00096/Trojan.NSIS.Agent.p-5fa8682b192c41b05ada99f4a6c821846e024c6c371e77ce87e4d10f3831c376 2013-09-10 02:43:00 ....A 53248 Virusshare.00096/Trojan.NSIS.Agent.t-32a8243c81b20cef0a0fd2728bbff2047378b6d84a1a8dfb0296769ef1c7809d 2013-09-10 02:31:30 ....A 53248 Virusshare.00096/Trojan.NSIS.Agent.t-49059d7d6fadfc1cc4dacc3040a13221e512dfedccd26679e7d00b0f971ba350 2013-09-10 02:32:46 ....A 53248 Virusshare.00096/Trojan.NSIS.Agent.t-df3a8c6fdb2880210c21f2881fc0a3ef57dbd27f32d61e00bf3eb76a082915a2 2013-09-10 02:54:38 ....A 62029 Virusshare.00096/Trojan.NSIS.Agent.w-18aa4fba166632209e09fa558602c8a3e9c871e8618032b277642e90e0e9202e 2013-09-10 01:52:10 ....A 62029 Virusshare.00096/Trojan.NSIS.Agent.w-4612ec742bcf120ed3b67f5e6a905f0c59b764a039aad210581a63b58259833f 2013-09-10 01:49:22 ....A 62029 Virusshare.00096/Trojan.NSIS.Agent.w-5d6e88ad079d8ad5a2dd70732e911dd61726c7273edbb27649d6ffa92cb9632a 2013-09-10 02:44:58 ....A 62029 Virusshare.00096/Trojan.NSIS.Agent.w-fda2d927e48edf678db0697845ca4a69f61f8309571457212142c1862045514c 2013-09-10 02:24:18 ....A 4438 Virusshare.00096/Trojan.NSIS.StartPage.ad-522cd8e0199f65c18e6a86a557817375719eb1886c436c531e907b50591bde66 2013-09-10 02:36:06 ....A 10159 Virusshare.00096/Trojan.NSIS.StartPage.af-925e1e8d5110655ad704b151e43b5d0ef44bf8bc450521eb9aa5eedaed09ba41 2013-09-10 02:04:16 ....A 10159 Virusshare.00096/Trojan.NSIS.StartPage.af-fb0457b4af3aff8a5bf6cd6ea38efcac37c1ecb47eaf131412f7d5d09e34ba81 2013-09-10 01:56:52 ....A 10159 Virusshare.00096/Trojan.NSIS.StartPage.af-fe465a402ed33c3dc99371f3b30a688dc01e6c5097971c79ec3c305f20234001 2013-09-10 02:57:18 ....A 10069 Virusshare.00096/Trojan.NSIS.StartPage.ag-1dcff7f695c8b312f93fc5313310f162b4f9d839871442026b380aaf76ecb490 2013-09-10 02:23:58 ....A 284280 Virusshare.00096/Trojan.NSIS.StartPage.ag-341639f6ff8591955746ba396770cf2b7b0e5b13a8f47222a0161c7c8064b28a 2013-09-10 02:24:06 ....A 10069 Virusshare.00096/Trojan.NSIS.StartPage.ag-6e6cef4a78710f2a4c8081e5eac7f71bf2ee938424989af3f6531d099661c325 2013-09-10 02:10:38 ....A 10069 Virusshare.00096/Trojan.NSIS.StartPage.ag-a180adf9ba12f5e1db782a06229ecf5938a00e0bcf44ca753676d16764efec20 2013-09-10 02:26:04 ....A 10069 Virusshare.00096/Trojan.NSIS.StartPage.ag-ba71bf9521ab7c471dca98fc810352e114ac2811ea34c6370b6f3f1c193788f4 2013-09-10 03:02:36 ....A 296706 Virusshare.00096/Trojan.NSIS.StartPage.ag-e456ac4bfa1023ffa3c0e3a00ecd183d05569fe1af4904d108fc6da7e8146673 2013-09-10 02:30:26 ....A 296192 Virusshare.00096/Trojan.NSIS.StartPage.ag-e86c4a6258ab86380d6b9f6ba9b634343be59e5ecfdd226b9dac3103cc49b168 2013-09-10 02:29:44 ....A 296193 Virusshare.00096/Trojan.NSIS.StartPage.ag-e8dce5b5738cc764cc23d6523177fb981ebbd69adb2a20a5fecf0476b8c0efb6 2013-09-10 02:29:50 ....A 288514 Virusshare.00096/Trojan.NSIS.StartPage.ag-fae789ef65cee32e309f4c6789d550793d3cfd8c843879c44a9aa9e1f01cf6ca 2013-09-10 01:58:16 ....A 10069 Virusshare.00096/Trojan.NSIS.StartPage.ag-fc8824d9c5ae74c865d33ce60436309580fdd22609174049ddc75ff5de24de9f 2013-09-10 03:01:42 ....A 9953 Virusshare.00096/Trojan.NSIS.StartPage.ai-6c5ef336ff3d4898dae911de2eea3e4f957d653ce8849ccb27f363fda331e11c 2013-09-10 02:28:02 ....A 9953 Virusshare.00096/Trojan.NSIS.StartPage.ai-ed12595e1ebb0828f5d6aa056a8159f29c6a98ecb1787a3d9a021d35ab328239 2013-09-10 02:53:46 ....A 10143 Virusshare.00096/Trojan.NSIS.StartPage.ak-49e8db36338f694b3522a698f49ce772825eb01e1d54d2979797ee41c9aa4cfc 2013-09-10 02:47:30 ....A 108303 Virusshare.00096/Trojan.NSIS.StartPage.ao-e59ad101dc162f2904b46bcde38811d2e597b2e150bf8a2ba2ace0e07a79e6ec 2013-09-10 02:40:22 ....A 22807 Virusshare.00096/Trojan.NSIS.StartPage.ap-2a6824a9f3cbd679f9dc1fff0d6e6918e7c0fe0b27a1382ed997a24377d2ed4a 2013-09-10 02:24:06 ....A 64194 Virusshare.00096/Trojan.NSIS.StartPage.ap-9ce7ddc68810d826c341314349f406e97fe8975f657d3f5281051ed0ecc514b5 2013-09-10 03:11:56 ....A 112051 Virusshare.00096/Trojan.NSIS.StartPage.au-7b255ba991d9391eecfd6913fa9b583d91ad8cca74602ddc2387210b4a1c2ca7 2013-09-10 02:12:52 ....A 23633 Virusshare.00096/Trojan.NSIS.StartPage.aw-ef1e6290ab794ea014be9d2527084339017fd86758c013238ca1d9f46b8cf89f 2013-09-10 02:39:28 ....A 78706 Virusshare.00096/Trojan.NSIS.StartPage.aw-fb9b579708a496d1e0b45d825f94d210c4fad74ec6b6f41e1287d9391747d03a 2013-09-10 02:33:54 ....A 108345 Virusshare.00096/Trojan.NSIS.StartPage.ax-facdaea1def70c223f48684b71094f53291bc2467e6d9b5523deb9d48bb9272d 2013-09-10 01:49:48 ....A 22183 Virusshare.00096/Trojan.NSIS.StartPage.bb-06024e7861cdef89c3246c37b18a4dbafae6109b51d8ef3e8973c1027a0a2ce1 2013-09-10 02:05:10 ....A 22183 Virusshare.00096/Trojan.NSIS.StartPage.bb-3f3a355aba0622c131c9aaf68150f7ab756791103469000010a776342160dc2b 2013-09-10 01:34:22 ....A 22183 Virusshare.00096/Trojan.NSIS.StartPage.bb-4ee9b73c5bbb0c43152c8b2ef73804205e34edf8d0708337379b97fd3f19568c 2013-09-10 02:20:02 ....A 22183 Virusshare.00096/Trojan.NSIS.StartPage.bb-4f0cef1db6d7f71de6034555b52caa05dddc73208aeeca1fe7513b297426195c 2013-09-10 01:40:48 ....A 22183 Virusshare.00096/Trojan.NSIS.StartPage.bb-8481316be92dc81887f9b238d68bfb1762e082be6aba1dbf10f597d0b70ee812 2013-09-10 02:14:18 ....A 22183 Virusshare.00096/Trojan.NSIS.StartPage.bb-981cb5f337d0438cc8687f0dcef2a8d90ed9d57de91e28d7f22a089886b56618 2013-09-10 02:27:32 ....A 115158 Virusshare.00096/Trojan.NSIS.StartPage.bb-bd9db10120c15f3523df9726ae51b03b20f0ca714dab96a1628e22bee76c997d 2013-09-10 01:54:14 ....A 115160 Virusshare.00096/Trojan.NSIS.StartPage.bb-d6cadff583e6ba5f6005b11c5682d85d484d8db3d26e0d2bd8942b725e65ace3 2013-09-10 02:34:44 ....A 110551 Virusshare.00096/Trojan.NSIS.StartPage.bb-de79c32f58611668ef60dc88ca38621c4d4fa90db11c370303f45c3dfe7713c3 2013-09-10 03:12:28 ....A 22183 Virusshare.00096/Trojan.NSIS.StartPage.bb-e7e33fe37b10ddf3cbb983e4657a8f0271262b34dfcb78c721c9826d94e244ca 2013-09-10 03:12:42 ....A 622163 Virusshare.00096/Trojan.NSIS.StartPage.bi-395e21d9b5b89f4f4896c6701f7fcb6f9960630393190605d898f0f123879ed7 2013-09-10 02:00:36 ....A 622214 Virusshare.00096/Trojan.NSIS.StartPage.bi-a80336afc7b756ea83c7509ad5bcdb7005b35a542f6ced094e8647bddb1651d1 2013-09-10 03:13:16 ....A 622368 Virusshare.00096/Trojan.NSIS.StartPage.bi-ffff9fe443f7236406dab9b207d2634e1255febe290b747a800900a9ab303eba 2013-09-10 02:40:30 ....A 918840 Virusshare.00096/Trojan.NSIS.StartPage.bl-6c1cdc812198f20e1730c75f605552b8e981e8dc5206959d8ae0045f1bfccc59 2013-09-10 02:48:54 ....A 918840 Virusshare.00096/Trojan.NSIS.StartPage.bl-9342692e4c55ccba9f29eb1953224882d2e8c542f5ac0368f593d3c9024acac3 2013-09-10 01:28:58 ....A 918840 Virusshare.00096/Trojan.NSIS.StartPage.bl-df2cf9f3742a85e667675970dee11f217c0dd2e91e2cb15203d2da14085129c6 2013-09-10 02:10:34 ....A 65729 Virusshare.00096/Trojan.NSIS.StartPage.bo-e990ce0aaaeba0d91ab58b762256dc3e6e222ab7d6ee482b8b172e025bdd4265 2013-09-10 03:09:32 ....A 603361 Virusshare.00096/Trojan.NSIS.StartPage.bp-755696943c982791dd5e6d5ba61b0a7e72a12fa084b2d926d43a69094f79c939 2013-09-10 02:10:28 ....A 135509 Virusshare.00096/Trojan.NSIS.StartPage.bp-897e8eb504bc68f72f5110c74f3166183b6255d88b185b3285d655bde76e9527 2013-09-10 03:05:32 ....A 603361 Virusshare.00096/Trojan.NSIS.StartPage.bp-8b312402a7b3471a77a30ee12f8385b6cf56f6143a1694d90b7119c221f27ade 2013-09-10 01:37:40 ....A 65089 Virusshare.00096/Trojan.NSIS.StartPage.bt-089fc86dc12e02b8d5f36720f45040b7394a71355c9d1dcb7bb968842d64cbc6 2013-09-10 02:46:02 ....A 65089 Virusshare.00096/Trojan.NSIS.StartPage.bt-805a41b87e7fb840485678073cbff8a640b22e34e127be55b7d0bd1bafa68da8 2013-09-10 02:54:46 ....A 57025 Virusshare.00096/Trojan.NSIS.StartPage.bv-f80910ae719fb174244a203262842e17c31bc50c4b7201760a3b8a53f19f3bc9 2013-09-10 02:20:20 ....A 66392 Virusshare.00096/Trojan.NSIS.StartPage.bx-117aab0837384abf10e761fd53bc14f1c4eb805a9471a24213095d24adc5f510 2013-09-10 02:23:30 ....A 66392 Virusshare.00096/Trojan.NSIS.StartPage.bx-eb04a518aacade569fbdeba8352927713fb6c95fb52a2cbf12163ce5f308e439 2013-09-10 01:56:18 ....A 57034 Virusshare.00096/Trojan.NSIS.StartPage.cb-8ddfa2b3dafbff273eab1c46ba55d28277e62720200053770a02a64cd97c1145 2013-09-10 02:49:18 ....A 57023 Virusshare.00096/Trojan.NSIS.StartPage.cb-f595ef4a393d3b743658728159a94bc1489098f0446baef9a41af188b2aff6dc 2013-09-10 02:03:50 ....A 57058 Virusshare.00096/Trojan.NSIS.StartPage.ce-249a2eecd6aea624158ce7055686b2ba4a396a3c15afd15c85380e6089b11292 2013-09-10 02:19:14 ....A 57057 Virusshare.00096/Trojan.NSIS.StartPage.ce-8411be8fc52fe1ae2475191c6c881210315b981efe2b1048166533661e32469b 2013-09-10 02:00:46 ....A 57057 Virusshare.00096/Trojan.NSIS.StartPage.ce-ce9138635b66b46750d12bdf7effa8a1411bdb6c3b6b9e6acf18cb59276a637d 2013-09-10 03:11:24 ....A 57057 Virusshare.00096/Trojan.NSIS.StartPage.ce-faa1af707b8ec1abdf676e75d78ed4a7581305d2d30c2986ccc239fe0c77e0b6 2013-09-10 01:35:12 ....A 1093975 Virusshare.00096/Trojan.NSIS.StartPage.di-6a88bb6df0cf92abb0a2a8a4db779db8bcffa58d15773daa5975acf35e064c1f 2013-09-10 01:31:16 ....A 1101323 Virusshare.00096/Trojan.NSIS.StartPage.di-72307483da1e54c46b22587cb916af14d5b563a3ffa22a353432f5a61d6df748 2013-09-10 02:59:52 ....A 1098591 Virusshare.00096/Trojan.NSIS.StartPage.di-947ea713798956ff69b2110f5ad876c0a4355b805f2b01d2e1003d3084e3b492 2013-09-10 01:41:36 ....A 1081271 Virusshare.00096/Trojan.NSIS.StartPage.di-d7d902388bf7718accbce6647bcb841b1b59161d63e36d58b288e57327270898 2013-09-10 01:55:34 ....A 1075564 Virusshare.00096/Trojan.NSIS.StartPage.di-e68caa5584fca96972e8652f0068c00a58489fd7f138dbfb31898e7b70c01059 2013-09-10 02:51:12 ....A 5040 Virusshare.00096/Trojan.NSIS.StartPage.w-7fdee20d3a749b1ca47b13c3bcdf8e79d0249c10c770b691ae19903c11c779c7 2013-09-10 02:02:28 ....A 5040 Virusshare.00096/Trojan.NSIS.StartPage.w-d810143ea6a6d795e8c64b6e5fe48d6d44631237bd3060cb796dbdeefdafc2b2 2013-09-10 02:52:24 ....A 564778 Virusshare.00096/Trojan.NSIS.StartPage.w-df80726f95b0c2da2f7e442cdabd716e7b79c0f6721b4aaede36099636e81fe6 2013-09-10 02:21:22 ....A 5141 Virusshare.00096/Trojan.NSIS.StartPage.z-207d646c26bd3d970c8d3a34ab34193e3f411d3bb61fbf003589e9f1a5410c83 2013-09-10 02:44:24 ....A 5141 Virusshare.00096/Trojan.NSIS.StartPage.z-86e9b8166f0a3d431a669c042d8de62575c15450c7b7329212997dcf3ac482c7 2013-09-10 02:57:42 ....A 1623596 Virusshare.00096/Trojan.NSIS.StartPage.z-d7ef0999eac3191b65d5a4703695ca86a5c127d51c62550ca778d2200df2984e 2013-09-10 02:39:22 ....A 1351925 Virusshare.00096/Trojan.NSIS.StartPage.z-f5a57a294365caa1afb886600844c756505bbf7779314b5ba18561f04c32063b 2013-09-10 02:18:30 ....A 229608 Virusshare.00096/Trojan.NSIS.Voter.a-820978e29328009f0373ec131b8bdc4ab43ccc296671c463afb43d040a02b6d3 2013-09-10 02:10:46 ....A 127196 Virusshare.00096/Trojan.PHP.Agent.av-1b8de86e5468383f106125ff5d6196a5f32f08d94241fa6d1e811ff45e40c023 2013-09-10 02:33:50 ....A 870170 Virusshare.00096/Trojan.PHP.Agent.ax-de51e49b4ac6a2f95bd21e75fc90e1d2c3ca3c96ff1847aa3dfd0f55c3a59dd2 2013-09-10 01:53:32 ....A 43432 Virusshare.00096/Trojan.PHP.Agent.br-e767be70d07ea27cef13cfc3134152eab8f933a10dca895ce048abb6d297ac3c 2013-09-10 02:10:22 ....A 59656 Virusshare.00096/Trojan.PHP.Agent.li-bde15cbcc45f9b3acc7e6ae15b20a797b91e47928974338d33ccea774aecb768 2013-09-10 01:44:38 ....A 19369 Virusshare.00096/Trojan.PHP.Iframer.w-0ac3bb70c02f9aca591276499655e674f8cadc9885baaab3a56bcd59697b26ec 2013-09-10 01:43:56 ....A 123157 Virusshare.00096/Trojan.PHP.Iframer.w-d0c9048597619860c112a1e8feaa690f443e4dc836d143d01c897ea5be53cfb4 2013-09-10 02:32:54 ....A 22973 Virusshare.00096/Trojan.PHP.Iframer.w-facf5b6f9fe6d38a88e39b227114c6f286129b778cca666ab8aa76af5fa0bb68 2013-09-10 02:47:10 ....A 736 Virusshare.00096/Trojan.Perl.Flooder.b-d4e8e8e83ec565ce9ca06c31c826b48613822d331a75e1d2f51b153d1b90d334 2013-09-10 03:02:02 ....A 597041 Virusshare.00096/Trojan.RAR.Qhost.c-ba06a559bb24c4d497e324cca6c00733835978da81b60a11166b6354e74ccbf4 2013-09-10 02:15:30 ....A 5084932 Virusshare.00096/Trojan.RAR.Qhost.c-d9f890f345ff6820e1376981df53109ebab883a4419b9ad3e6a8c9009de0d81b 2013-09-10 02:48:46 ....A 2065137 Virusshare.00096/Trojan.RAR.Qhost.c-dcfc8395448ea7cb81b336c3af3aa69ed4079b863fa12148236f967a78102147 2013-09-10 03:02:44 ....A 501025 Virusshare.00096/Trojan.RAR.Qhost.c-f4fab4921169e26844a6e370ffcc230f55bea91134250f3181536f8b89b4fa8a 2013-09-10 02:57:42 ....A 236802 Virusshare.00096/Trojan.RAR.Qhost.g-fb4ae4c37e75f7ffdb8f8f9fa2a93dd92a5b00ff4e37d90cd35a0b69c069f970 2013-09-10 03:05:28 ....A 378381 Virusshare.00096/Trojan.RAR.Starter.d-1876710d5b1481744a71784808732e5d929ba05e5897f1428bec2c5a719d2189 2013-09-10 02:25:00 ....A 313522 Virusshare.00096/Trojan.RAR.Starter.d-1a263f5741e81ecac45b14d2bdf194c6131aa591e524cbd5c5044d0657082a9f 2013-09-10 01:34:50 ....A 3221099 Virusshare.00096/Trojan.RAR.Starter.d-241971302d95bbab9a4ee13c1947520698a2409126de31eb1eeed1a0f277ec06 2013-09-10 01:36:22 ....A 590101 Virusshare.00096/Trojan.RAR.Starter.d-249597de05fcbd2c2367235d4c267b097f370f75c315379e17406e9667a08e8f 2013-09-10 02:37:10 ....A 2788242 Virusshare.00096/Trojan.RAR.Starter.d-61a129a5f7954db49c1317622860eab1e74b356edb3bffa72f8836ca06f28762 2013-09-10 01:43:16 ....A 303940 Virusshare.00096/Trojan.RAR.Starter.d-676b01ac518e78ccaee15c7ef005ae342538948343110dffac54843767146172 2013-09-10 02:56:42 ....A 544945 Virusshare.00096/Trojan.RAR.Starter.d-7075548bedf8560bb6dd271f0d4681abe33fb822cafe4d32436e88ee7a5a8814 2013-09-10 02:31:48 ....A 507860 Virusshare.00096/Trojan.RAR.Starter.d-738520fb070b9ef53515d349199e3adc40ad83439b5587351b0c190e65866712 2013-09-10 03:07:10 ....A 771102 Virusshare.00096/Trojan.RAR.Starter.d-764ee8b04b24e73f7edb7ba45d8072106aeab4d7faae88a1c10d030b38a12e5b 2013-09-10 02:54:10 ....A 666606 Virusshare.00096/Trojan.RAR.Starter.d-79b6faf864e307a083a2bae0694e8f3a9c28f9682c4872c84589a37e97ff492f 2013-09-10 01:38:30 ....A 317447 Virusshare.00096/Trojan.RAR.Starter.d-81a747c187a86a24304968fd68e80f7dfe051312b4fa1b5ff7b0469e6e5101a3 2013-09-10 01:41:54 ....A 560244 Virusshare.00096/Trojan.RAR.Starter.d-89bdf507eea6913e4aa9d1d9880e4f1c715f2d3b80e0fae88ed6b2e0162597a0 2013-09-10 02:38:22 ....A 525971 Virusshare.00096/Trojan.RAR.Starter.d-8d89d86b24fde99e9e05b104c518aa21d424a7fd47867b57fc334b9ee29d3b75 2013-09-10 02:31:56 ....A 239836 Virusshare.00096/Trojan.RAR.Starter.d-94999ef7d415db18d09451ee88135a6ccd22ccfdaf21620595e0ffe51b40cf07 2013-09-10 01:38:02 ....A 630635 Virusshare.00096/Trojan.RAR.Starter.d-97db93f25bcae5a152cad4849f72ea68a9d986aee194cadda3893d4b168612c9 2013-09-10 02:19:16 ....A 404866 Virusshare.00096/Trojan.RAR.Starter.d-98171dfcaba483da6dfddb56f60c395db7a27d7bebb0bb3a30e95c7ded518ff4 2013-09-10 01:58:06 ....A 282727 Virusshare.00096/Trojan.RAR.Starter.d-a321b15fe83510701f20701f5f82e282cded777fe4aff55e330e60de3f4fa8c4 2013-09-10 02:55:26 ....A 276674 Virusshare.00096/Trojan.RAR.Starter.d-a367c69e143424f4bf9f10acfde2a74ae1a8ea819b6d5cd18b598cc508b5adfc 2013-09-10 02:45:02 ....A 381278 Virusshare.00096/Trojan.RAR.Starter.d-a6e22d0d91a1bb0a83916c453fd961fd64b8a530db6d7fdef45bca68e1c78d55 2013-09-10 03:11:58 ....A 437201 Virusshare.00096/Trojan.RAR.Starter.d-a916ab5c8825953f7b545a155534a6bf66ce2c8d8aaabcca798a49e7f515ac6f 2013-09-10 02:01:54 ....A 1824468 Virusshare.00096/Trojan.RAR.Starter.d-ab9ad97b271a9a6ca19ce14b290a955ac6607203912d59a1c4088af2344fa66c 2013-09-10 02:16:02 ....A 590426 Virusshare.00096/Trojan.RAR.Starter.d-adc462397a88df9549c02ae27d8a3ed1688ecbb7bf2e0c4601ca359cd7f70cc4 2013-09-10 01:44:18 ....A 108916 Virusshare.00096/Trojan.RAR.Starter.d-b124d47be8193003a06a9a5fbca6f8c5f788ad15ac446414ae064373a9e5f2e4 2013-09-10 02:46:22 ....A 229550 Virusshare.00096/Trojan.RAR.Starter.d-b267b27d1d8bfe947208c48f75350763838718eb8d026b5026d1ced84e0e15e7 2013-09-10 02:39:22 ....A 1330806 Virusshare.00096/Trojan.RAR.Starter.d-b47d86423b4e8edac037fb45649be732ab5f167ceb4a4684f244f88cb41a08b2 2013-09-10 02:39:00 ....A 2979377 Virusshare.00096/Trojan.RAR.Starter.d-b4f01a5267534b4b9b3a9086a78c9576b6bfcb824ffd39a9f4311bbde2e53f09 2013-09-10 01:36:26 ....A 319173 Virusshare.00096/Trojan.RAR.Starter.d-b5e6277d83755c706db670080818cdb41bf93f6faa3de4299f1afe4ca21e2e5e 2013-09-10 02:18:32 ....A 299529 Virusshare.00096/Trojan.RAR.Starter.d-b8283e25b6e3d9358aaede60bceda5cb7ed46b5506a22a9ce093fd81407281cb 2013-09-10 02:32:36 ....A 310422 Virusshare.00096/Trojan.RAR.Starter.d-ba620f438294bc08bd0bc8d7dfd7440f021309efdea31da2134d68c47572f6df 2013-09-10 01:34:26 ....A 1792310 Virusshare.00096/Trojan.RAR.Starter.d-bde2cd438bb505e57bd620b55e8cf4f17842d99ce38d9809089ceb15f9f4e6e9 2013-09-10 01:44:36 ....A 279866 Virusshare.00096/Trojan.RAR.Starter.d-c1ce49307b2450c4fad122f08037be6300a9dbd437c9a5d518dfad6386b27f06 2013-09-10 01:40:26 ....A 291494 Virusshare.00096/Trojan.RAR.Starter.d-c1e9d9b7045e585a0aba50b010aac28a93f755b722cf3e3a2545ab08c8387507 2013-09-10 02:00:22 ....A 1469171 Virusshare.00096/Trojan.RAR.Starter.d-c2e716c238cdbc2d2b140d6a6422404950c2928dcea651cdedb93aeccf9bf889 2013-09-10 03:07:56 ....A 318046 Virusshare.00096/Trojan.RAR.Starter.d-c3894d8802abd282db89138e33ed3f35fbdaae325a04049e12c4f2bf54764e0e 2013-09-10 01:52:22 ....A 425984 Virusshare.00096/Trojan.RAR.Starter.d-c4df7742897aab841899698ed74d9502ade9803b645d92a3247bbb158c25be04 2013-09-10 02:15:38 ....A 541316 Virusshare.00096/Trojan.RAR.Starter.d-c85e3145ba63e4d3f47fe8414f5c92918aba53291715bd6d18cc68e3cf546a7a 2013-09-10 01:36:08 ....A 1302111 Virusshare.00096/Trojan.RAR.Starter.d-c9367a7b67a174b575ca3a8afbd0293f023dca62fab3db7c6f47d87844d1d340 2013-09-10 01:48:02 ....A 145316 Virusshare.00096/Trojan.RAR.Starter.d-d125af3eb85f623ebe1d3e1d40f87708b60d9390493ded2c2fff6a0c1e634ded 2013-09-10 03:00:50 ....A 234697 Virusshare.00096/Trojan.RAR.Starter.d-d27c5be41ba7ca3d39fca1893124aa7a28aa7364167c5bf41c75b2d1b3bf1cdd 2013-09-10 03:09:32 ....A 1637753 Virusshare.00096/Trojan.RAR.Starter.d-d2af1859a7ff45514741b5f92cd346eba2dc332235e3850dd3db597466fc6444 2013-09-10 03:09:36 ....A 507198 Virusshare.00096/Trojan.RAR.Starter.d-d2ba8798c83025258d41d4b1a7b84f50714150365796481244717c788f620129 2013-09-10 02:29:46 ....A 1214395 Virusshare.00096/Trojan.RAR.Starter.d-d38143b16d5719f077ddeedc436a293148716065e1c64e50a78952637b5bd4c1 2013-09-10 02:30:48 ....A 690081 Virusshare.00096/Trojan.RAR.Starter.d-d3a37d80673ba1602e4fb45d816cc827e000a07e1fc8b7bd4a7971234d6d472e 2013-09-10 01:55:00 ....A 448511 Virusshare.00096/Trojan.RAR.Starter.d-d50a4f0915f5fd06527cf8290b24a8d01b66375729821167981d4cdabb9fb35f 2013-09-10 01:49:50 ....A 488120 Virusshare.00096/Trojan.RAR.Starter.d-d62d10d61cc314a691673e19a1307e190b76e1a1538f278b5c8df8680fe18b69 2013-09-10 03:06:30 ....A 815120 Virusshare.00096/Trojan.RAR.Starter.d-d6a37caf9eab02e1a2cb2c8d94f2dfae75f93abf8691fefe2b884ab91578dcfc 2013-09-10 02:35:54 ....A 270506 Virusshare.00096/Trojan.RAR.Starter.d-d6db4905dfea097ae720889699750bb734fba3691639449eeeff115bf882d455 2013-09-10 02:41:08 ....A 807609 Virusshare.00096/Trojan.RAR.Starter.d-d7a668dcc6ca5f880bc37ce9dd204d18e86dcb625f565504b0051ebc69d3bb95 2013-09-10 02:23:48 ....A 423962 Virusshare.00096/Trojan.RAR.Starter.d-d7ec84b4dbb9474d0d2a254c873a157a622b76e814e88e66650cf53316394ab5 2013-09-10 03:07:20 ....A 3025323 Virusshare.00096/Trojan.RAR.Starter.d-d8410afd48851aade91599d1c0a48861b894356147f62eaba338ab9e605f6d0d 2013-09-10 03:01:48 ....A 407147 Virusshare.00096/Trojan.RAR.Starter.d-d88605d988900e2b5f64f619f26864a851277b080ceeb9f83deba9fa7d1d620f 2013-09-10 02:51:04 ....A 717273 Virusshare.00096/Trojan.RAR.Starter.d-d93bfa4864197f5fd69778dab9ef26e437494030e56561bfa22f12960c28e09d 2013-09-10 01:49:42 ....A 388994 Virusshare.00096/Trojan.RAR.Starter.d-d96d80cf36bd8de5e61f7b67f6925cd61547054b5f199366fb5c3221bfde8019 2013-09-10 01:54:14 ....A 234743 Virusshare.00096/Trojan.RAR.Starter.d-d98cd3dcd4606bc3cbb5778a2077cbedb57a698526ecd30f13d64685aeb7e676 2013-09-10 01:49:34 ....A 3361758 Virusshare.00096/Trojan.RAR.Starter.d-d9f351cb0343cb67e15cfd1f8109e32987c3ef0f01c4b4a1c7b079aa723180ec 2013-09-10 02:32:54 ....A 296039 Virusshare.00096/Trojan.RAR.Starter.d-da062b3a092b5ac0c07140cacf20a005afde7256ad8985356dee13fdae4d00a0 2013-09-10 02:34:42 ....A 962914 Virusshare.00096/Trojan.RAR.Starter.d-dacac78ae41796a686a60fb7336416e536c1d7106cc37293b73e840a505d2d28 2013-09-10 03:14:36 ....A 863826 Virusshare.00096/Trojan.RAR.Starter.d-db1bc347fad53904d91bb5cb49a0e13421a1a9325ea49dc833502d3f937a74d2 2013-09-10 02:55:44 ....A 291387 Virusshare.00096/Trojan.RAR.Starter.d-db6344860aa166f0e465bd3e9333fb55ae5a3ad97e26cd92e0781b8ab30218e2 2013-09-10 03:00:54 ....A 277403 Virusshare.00096/Trojan.RAR.Starter.d-dbb0c082dc693bc0b260a1f04d83915cc27dfa4e5b61bf65adee75879fd557f1 2013-09-10 02:43:16 ....A 132716 Virusshare.00096/Trojan.RAR.Starter.d-dc030cbe3f561950f4397f05a7f88afd6a0073e9d783b90c92a47745b5c8407a 2013-09-10 02:07:22 ....A 260237 Virusshare.00096/Trojan.RAR.Starter.d-dc2586135f34465d4494176f86a5f84852a5afa28161fad52942f5a1887fa7c6 2013-09-10 01:52:10 ....A 405286 Virusshare.00096/Trojan.RAR.Starter.d-dc273df3cd4bef26224b525baf75452e62cf2f325940cbeffc0c4a224b179202 2013-09-10 02:31:14 ....A 374337 Virusshare.00096/Trojan.RAR.Starter.d-dcc0514b0cbaf73f94a1b68b90c93c08260ced255f1c3f92d686ef6c71180e94 2013-09-10 01:46:38 ....A 435597 Virusshare.00096/Trojan.RAR.Starter.d-dcd7b109fa71684c98b0e942845f0b51cb00d7e534e8038fc5d9846a1ddbdcce 2013-09-10 02:28:02 ....A 322459 Virusshare.00096/Trojan.RAR.Starter.d-dd32d5810293b4edc7dcb1ec91326346f520281798a272e7d9b26dbbe4ec809f 2013-09-10 02:59:10 ....A 1153851 Virusshare.00096/Trojan.RAR.Starter.d-de5777fd10d1ed15c508a5241cbcc2882c3387040f3a7a567451b174224ed95c 2013-09-10 01:41:52 ....A 3905315 Virusshare.00096/Trojan.RAR.Starter.d-df056cb4d9d9294741fecb3e72c6af5e4df91aabefc88c08f9864ff85846ecbd 2013-09-10 02:27:06 ....A 469019 Virusshare.00096/Trojan.RAR.Starter.d-dff819718e8a82da089bc238103ff52b6107f01a5f21da9a45d91ad0cf749238 2013-09-10 03:08:56 ....A 2661228 Virusshare.00096/Trojan.RAR.Starter.d-e09d7b3f1b6511c904099b044077e8bf7e6e115e3bd57942c05188c491479c95 2013-09-10 02:52:24 ....A 351355 Virusshare.00096/Trojan.RAR.Starter.d-e0aaf3c44b413835e5386aeeec61794935b0a8ac2f121e3c916c462bd4a1a072 2013-09-10 02:50:12 ....A 309602 Virusshare.00096/Trojan.RAR.Starter.d-e0d674e5336d9332e7072a595b2d21f9fc52ccc25306eb94fdc7c83e4ad40216 2013-09-10 02:40:00 ....A 303439 Virusshare.00096/Trojan.RAR.Starter.d-e1143ba53e5a912bb112a5acc30b53366fd4d52e32b4fd8d444170f46643f851 2013-09-10 02:34:26 ....A 539381 Virusshare.00096/Trojan.RAR.Starter.d-e1a39f7b6bcd85d9f39fe2a64bb69b670302f4a1e6893f294665f79a1229874f 2013-09-10 01:58:58 ....A 882901 Virusshare.00096/Trojan.RAR.Starter.d-e1f7a89b7c5ba641f9021751eae3a8d7b27de5fdb2ff7a3e31fc6a16cb69de9b 2013-09-10 03:01:56 ....A 418376 Virusshare.00096/Trojan.RAR.Starter.d-e27ede8276f616c6f7b338b53e477fd7fcf61c7703e07982a50aab341cacf1ad 2013-09-10 02:34:14 ....A 271641 Virusshare.00096/Trojan.RAR.Starter.d-e295286fd1988b47b8ebedb3ead143bf843443cb6a5ef6f11ee4bf02ccee15fa 2013-09-10 02:27:50 ....A 230438 Virusshare.00096/Trojan.RAR.Starter.d-e2ae00e658f9aa2db4e93c012c166fa2b0c3858864564ce38ec6e8af9d5ba605 2013-09-10 02:32:30 ....A 578225 Virusshare.00096/Trojan.RAR.Starter.d-e2fb54c33140f44dcf9510e47a7af6931d63596a842490ff153fc28422f7d344 2013-09-10 02:55:18 ....A 641472 Virusshare.00096/Trojan.RAR.Starter.d-e397055633765a82c537c3694c335928daf920616c522187d427f7b7605eb5e6 2013-09-10 02:57:16 ....A 342918 Virusshare.00096/Trojan.RAR.Starter.d-e3e7f67d21d095cb8774f2ea0b08a1e09445c7984623f007c6f2d9c466396fb6 2013-09-10 02:30:20 ....A 433619 Virusshare.00096/Trojan.RAR.Starter.d-e3f6ceb3eda6ead8b621c179d98cab65e4a7928dcbb376dbb7610b8e3c2f66e2 2013-09-10 02:32:40 ....A 3428344 Virusshare.00096/Trojan.RAR.Starter.d-e411d5a4066448fd758529d8c9133beb61d075ef4dc005b3a8855334825c9575 2013-09-10 02:45:20 ....A 619400 Virusshare.00096/Trojan.RAR.Starter.d-e4c050e50bf99ed53bb96255e8795778928081cd78c7a6b8ab6f605f815205f5 2013-09-10 02:48:52 ....A 752298 Virusshare.00096/Trojan.RAR.Starter.d-e57ff9c1a0526c48080816600d73aca683bf20b1dc089f5da7a3cb29179398b0 2013-09-10 02:38:36 ....A 1011044 Virusshare.00096/Trojan.RAR.Starter.d-e594c39f904c63c1126b8a6c6f72e2602290a64439d6858e2ffa4a9c66efea71 2013-09-10 02:52:18 ....A 602704 Virusshare.00096/Trojan.RAR.Starter.d-e6067a0552f05d37d3fda4fb9a3c90bb2218e24eb35a8ca08f54aeee2c61c1c4 2013-09-10 02:53:42 ....A 563611 Virusshare.00096/Trojan.RAR.Starter.d-e665a11890166b60e893d4a7ae4d4d7e165379190d3c00875a1ea72900290f83 2013-09-10 02:32:50 ....A 636341 Virusshare.00096/Trojan.RAR.Starter.d-e688551b6a84a981cefa28f7e8c29fcd917c7e26f379de4159b7cb27402c6166 2013-09-10 02:32:16 ....A 222100 Virusshare.00096/Trojan.RAR.Starter.d-e71b4309c073ece087b14cc7b9d249ed2b2a6713e4327b36185363a118c24f4e 2013-09-10 03:00:50 ....A 356566 Virusshare.00096/Trojan.RAR.Starter.d-e7429cbe035c856d7c157ef3fa734170a22a4e4549f4b575e1b68d6b0b24e5f0 2013-09-10 03:15:08 ....A 510263 Virusshare.00096/Trojan.RAR.Starter.d-e7754e0e5f82aef3b8d10373c8796701de8bfc77eac41ae03edea0a688ec683c 2013-09-10 01:44:46 ....A 311802 Virusshare.00096/Trojan.RAR.Starter.d-e7dd190e5961732b566b1c7dbb46a08df61e1fe711fd58e1c064c4062a74ceef 2013-09-10 02:30:12 ....A 438844 Virusshare.00096/Trojan.RAR.Starter.d-e82573870e3431bf01cb3f1da834d57a8efef1051f1403e5888c53b9bccefe75 2013-09-10 02:34:22 ....A 176400 Virusshare.00096/Trojan.RAR.Starter.d-e86e9204bdfe1686ba25265333b24cbfc57110bee1d535595da854fdfa8caf27 2013-09-10 03:07:14 ....A 405752 Virusshare.00096/Trojan.RAR.Starter.d-e8932f5c937ef87b5a2c5c7dd57d80bed516012dc6928bd332500860f7b10ab8 2013-09-10 02:47:12 ....A 282044 Virusshare.00096/Trojan.RAR.Starter.d-e89839b1e8ff2821166cf6426c6f16ff4fdd8aaaa807596b3203f08f53cf1121 2013-09-10 01:49:54 ....A 455075 Virusshare.00096/Trojan.RAR.Starter.d-e8c0ab6754f6117525b869bd2eb30781ee76112c8f377bb08b648225e8b21d64 2013-09-10 02:03:20 ....A 348307 Virusshare.00096/Trojan.RAR.Starter.d-e96a4aad0a3b5daada1473d18f50e72319371db1c688bd9987450dfe7283aa86 2013-09-10 01:48:06 ....A 230435 Virusshare.00096/Trojan.RAR.Starter.d-e96bbbf7482871dcc7be8cd41cda2e30f18cb427cd852f1c7c1b75b650098cde 2013-09-10 03:03:46 ....A 215702 Virusshare.00096/Trojan.RAR.Starter.d-e97ba6b241c6468fc512980335ef4b1056a7c79884ff28fa5260f2c1eca74841 2013-09-10 02:36:48 ....A 291172 Virusshare.00096/Trojan.RAR.Starter.d-e99871746f16526788a70475b17fd0263f32c218e9f3f7284abf9e8db34f5e75 2013-09-10 02:57:50 ....A 312886 Virusshare.00096/Trojan.RAR.Starter.d-ebd56b724b4b1d2b810e0b9ce32bf05233d56530c7bb9c1640754356481a1c11 2013-09-10 02:28:10 ....A 288202 Virusshare.00096/Trojan.RAR.Starter.d-ec569dfbe0595f18d8f5a109852d17d9f32ee4f02e694d906752e22b2e6c2948 2013-09-10 02:59:48 ....A 291818 Virusshare.00096/Trojan.RAR.Starter.d-ed5ecdf72f9b513d9c20bd5942732f35d029d8958f57bd568b3a9accbb1492d7 2013-09-10 02:57:00 ....A 4614655 Virusshare.00096/Trojan.RAR.Starter.d-ef42462a26e6fcc9ec573fdf5e327708f1a5a23e27a195aa3a9d66768d2626ed 2013-09-10 03:12:06 ....A 297511 Virusshare.00096/Trojan.RAR.Starter.d-f02f3ad7f96e86e9c2b575065028dc691752e0330e231f83b60b84e284704a8c 2013-09-10 03:12:46 ....A 384319 Virusshare.00096/Trojan.RAR.Starter.d-f0b114dc96f55638b77daf56110c2fb959f0651e62ebaa428958811b13e6ee09 2013-09-10 03:03:26 ....A 764122 Virusshare.00096/Trojan.RAR.Starter.d-f10868f8407dcff1d3613015e1c2e0da67adc199e887823f99889713cf033b21 2013-09-10 03:15:18 ....A 404256 Virusshare.00096/Trojan.RAR.Starter.d-f4cbe0dcd04557062228f18ab74d7d2ca9205cbff9659b0de4f8fdbd9018f070 2013-09-10 02:31:16 ....A 236437 Virusshare.00096/Trojan.RAR.Starter.d-f5714af8a11ac37643499a61360e09a0c010acbcd1e8398f3a13281813a70c9f 2013-09-10 01:56:10 ....A 367665 Virusshare.00096/Trojan.RAR.Starter.d-faf5b8a73ab4ecf562250493e0f5021aa446a64b81d5b7673176ddb249dc0c3b 2013-09-10 02:25:10 ....A 342564 Virusshare.00096/Trojan.RAR.Starter.d-fb468def63bc3c54544a3fc11de223556fc15c086113ada666e674014f042d05 2013-09-10 02:49:50 ....A 502915 Virusshare.00096/Trojan.RAR.Starter.d-fc2c71796f7063c6d68f40d3ab5180a7aedd6b598c03c456ad9311be568a71ff 2013-09-10 02:31:24 ....A 1282533 Virusshare.00096/Trojan.RAR.Starter.d-fc7b84fdd1fa7155fdfcb33351cfd6578d0fea7bb78173fe5c90eb7501d7d8e0 2013-09-10 02:02:28 ....A 400805 Virusshare.00096/Trojan.RAR.Starter.d-fc83195fcbe5cc0a6fd189a387d5ddea8dbea1d427f8e392cde9b8098e089895 2013-09-10 01:42:28 ....A 714993 Virusshare.00096/Trojan.RAR.Starter.d-fc8fee2ad9c287276c477a9bf7bd6b9e9a0e997ed4f0e0eeff23d5c91ba040ef 2013-09-10 02:52:24 ....A 754723 Virusshare.00096/Trojan.RAR.Starter.d-fcaa4de7330ff6569460ce83d1f449fe11735741a80fe4ef76a81f9d68a3ce32 2013-09-10 02:29:22 ....A 34796 Virusshare.00096/Trojan.Script.Agent.bo-0cca940e5e061b709a764aa75756dc97338ce7da8b50f90e5d882ce3b535a1ea 2013-09-10 02:17:34 ....A 34796 Virusshare.00096/Trojan.Script.Agent.bo-13ca20de616b66e1f664003900e3255356f0b7ec499306df5068ae711bd05ae0 2013-09-10 02:58:10 ....A 64016 Virusshare.00096/Trojan.Script.Agent.bo-4b0a0be2c8addbc34cc29c3b91efced6394fe4e3e1cfd6feb299207264082901 2013-09-10 02:11:02 ....A 34796 Virusshare.00096/Trojan.Script.Agent.bo-5c2b17a45a19f084b0099c96ee7067ca011d87ba1cc47e086380c1fc0f894163 2013-09-10 02:00:12 ....A 68347 Virusshare.00096/Trojan.Script.Agent.bo-64c6a2e8bf6522b30d144ce06d9de6169c54656d8918ad9bbb58eb6d649faa67 2013-09-10 03:01:08 ....A 52241 Virusshare.00096/Trojan.Script.Agent.bo-69e789ad9b55d91cbf60355ad4ae7fbfc3d0f29fa46ffa955d668386c1fa881c 2013-09-10 03:07:34 ....A 51313 Virusshare.00096/Trojan.Script.Agent.bo-8b086c83715d6772c431f6b1f6133f5dec51832ba436f5878dc2fb5b15fc57a3 2013-09-10 01:48:10 ....A 34794 Virusshare.00096/Trojan.Script.Agent.bo-a8aa2fc0717a91f741fc90c4424e659b272f4b333154401c0272c49ed299d64f 2013-09-10 03:08:32 ....A 34794 Virusshare.00096/Trojan.Script.Agent.bo-bc879de7b8b48d863d777a2d6669ab35b8c874fd5c15b2a58db72375d9e220ad 2013-09-10 02:52:48 ....A 34796 Virusshare.00096/Trojan.Script.Agent.bo-d7480dea26edc73f8b07f1cd7637c4458d63de8e430f67852a0ae3f6255ddb6b 2013-09-10 02:19:14 ....A 465290 Virusshare.00096/Trojan.Script.Jobber.d-77d4bdc477261d171487d065d57d87602c63005d11e44031b6f12f4245828d79 2013-09-10 01:33:26 ....A 646301 Virusshare.00096/Trojan.Script.Jobber.d-a731aa8a36ab9c87f052ff721c50b940b2174a8579c446f2d26e306ceec19634 2013-09-10 01:36:22 ....A 1266791 Virusshare.00096/Trojan.Script.Jobber.d-bc11cb7195f5c4c71c07ab95c154b0ac0013b21bcbc8591455e4d10337c95add 2013-09-10 01:36:22 ....A 629256 Virusshare.00096/Trojan.Script.Jobber.d-bdce730e6dd60305d791db147376bf0baec1d404bcdf93ea8b97adf22be13013 2013-09-10 03:04:52 ....A 1299081 Virusshare.00096/Trojan.Script.Jobber.d-d4a443ff165c4138f556d68d57589e7d569bc327b7c3072d34d72bc7843ebdb9 2013-09-10 03:06:20 ....A 584581 Virusshare.00096/Trojan.Script.Jobber.d-df185533c09e7d02fa79dcc4431bb80f552c999462176b66e635be46f7834ccc 2013-09-10 02:48:28 ....A 592433 Virusshare.00096/Trojan.Script.Jobber.d-e2acce126fa034b59ad5385324889b4ba2911c3c11c7f7d2f4d382bed0e7ec80 2013-09-10 03:10:54 ....A 1184906 Virusshare.00096/Trojan.Script.Jobber.d-f0fb149d6a7300a8a228b412e26e4aa5c008512d38c5fb0ac432be1aa95aea0f 2013-09-10 03:01:22 ....A 110920 Virusshare.00096/Trojan.SymbOS.Flerprox.c-9c649ad8edbdae4ba35bd48b503e53639db6e62ba6f9a90564e6b4979d163f63 2013-09-10 02:48:32 ....A 19978 Virusshare.00096/Trojan.VBS.Agent.ii-474bdfd5256ff319de858181661b6ecaa2331650f3e98786e523c3004c95c89a 2013-09-10 02:50:20 ....A 19995 Virusshare.00096/Trojan.VBS.Agent.ii-e18ffb0afa81850f31d930221601c63fad08748ee3a01d647558a16bdc4b3862 2013-09-10 02:43:14 ....A 104662 Virusshare.00096/Trojan.VBS.Agent.kd-efce99a3fe2e3383f94eb2b51fe24a65b0bff60bd0a1889e82231605efeccd76 2013-09-10 02:50:26 ....A 2027 Virusshare.00096/Trojan.VBS.Agent.kh-215b4830a6aaeaf4e087c8f6c7d09095043021019796283a59e98187898596b5 2013-09-10 02:53:46 ....A 1265 Virusshare.00096/Trojan.VBS.Agent.ki-d246c3b32edafa5903d2cdda0946359ff784449ab15d840e8dc33a284158283b 2013-09-10 03:10:32 ....A 143360 Virusshare.00096/Trojan.VBS.Agent.km-301c87da3be73b1534ddf86afb2433c4c9c93c4947b2edd87b995de02c95c5dd 2013-09-10 01:41:52 ....A 55026 Virusshare.00096/Trojan.VBS.Agent.km-454c9d9ad2141d1a1282a38caba62a25d333911e38068e97f0fee7d3f9bc4c44 2013-09-10 01:38:20 ....A 143360 Virusshare.00096/Trojan.VBS.Agent.km-52fd6e97742688abd3d6012c6a21417a0c47b6bac663ccde1b0025e7e8eee385 2013-09-10 02:10:52 ....A 143360 Virusshare.00096/Trojan.VBS.Agent.km-5af3c32b0ff73ca4c72f8c2afd939fe87a3b11d26a077219477fd51890a10113 2013-09-10 03:00:48 ....A 143360 Virusshare.00096/Trojan.VBS.Agent.km-688502deda196329e9548dc8980befbfa7f2fc4ab3d738f524d176207f9f0bb1 2013-09-10 02:05:14 ....A 143360 Virusshare.00096/Trojan.VBS.Agent.km-74e975f847c3045e4719475208270503e136be44edf0e6c044f75792630ebc48 2013-09-10 02:34:02 ....A 143360 Virusshare.00096/Trojan.VBS.Agent.km-8eea5d95882b3e3ac3c49506f357ed2ff57a299e47767bcac93f5a9ef5cecac6 2013-09-10 01:48:34 ....A 143360 Virusshare.00096/Trojan.VBS.Agent.km-d2d69b56a2f8a8c1887b7f9126b2f3f49d11e2d3e0ad262086fc5afb35588e5f 2013-09-10 01:31:22 ....A 16700 Virusshare.00096/Trojan.VBS.Agent.kq-2415d77b7d404b6a69cc4e4c461e80d6334ed15a5b27d184bb42a092068ecc5b 2013-09-10 02:52:02 ....A 91136 Virusshare.00096/Trojan.VBS.Agent.kq-33a87208096096862e6b800be6aae3fbc643862858bc6755b936ed53b1230536 2013-09-10 03:13:30 ....A 7625 Virusshare.00096/Trojan.VBS.Agent.kq-34f5914fed2d6362c253f2879357cdbf738dff455658ef5ba8802d4b4041bb8e 2013-09-10 01:32:14 ....A 331264 Virusshare.00096/Trojan.VBS.Agent.kq-3d54303bd87869aee9c0b7ad71dfc8704f1e26906224ada7bb3a9977e05f6cf9 2013-09-10 01:50:18 ....A 331264 Virusshare.00096/Trojan.VBS.Agent.kq-4cd05fa3e7f60ef874131d00486df2b0316ff2659184445ace6dc9fa5befd0d5 2013-09-10 02:48:12 ....A 331264 Virusshare.00096/Trojan.VBS.Agent.kq-560a67ffeaaca0822c8719c6dca4fb71a365117efe12aa81660e7a9159c85599 2013-09-10 03:08:38 ....A 14637 Virusshare.00096/Trojan.VBS.Agent.kq-5bde0653e0fc456a90c61f76e882d8fe04ffd84f527d79322bb51fdbf527bbed 2013-09-10 03:13:10 ....A 531 Virusshare.00096/Trojan.VBS.Agent.kq-5f995d541a6b970971d02fe939a7ded13efac2dbfa55f81f7a6199a3e1c6a267 2013-09-10 02:20:14 ....A 153830 Virusshare.00096/Trojan.VBS.Agent.kq-6b0f2985d8471bec9f60db7e54ff730388d1a838a7d4d601c85db985dd140750 2013-09-10 02:04:56 ....A 1132399 Virusshare.00096/Trojan.VBS.Agent.kq-734a04ae640505cdeea8fb48bf9ee40e294ea2ee67888fadf9b4d66418f09a62 2013-09-10 01:37:16 ....A 14743 Virusshare.00096/Trojan.VBS.Agent.kq-8d19f680511401ad06eafa4c48a2bdd5618f541d214839167f4557e893fbf0c1 2013-09-10 02:31:16 ....A 2684 Virusshare.00096/Trojan.VBS.Agent.kq-90b36f15b5e39207568940c4a481453e90e6fbce677ac07cba8db46deffafb1e 2013-09-10 01:31:42 ....A 859305 Virusshare.00096/Trojan.VBS.Agent.kq-92d36c3b4f6dd251e8ae0a3c315e625d59ac975c59d2bc6f75913e7755b312c2 2013-09-10 02:51:58 ....A 10402 Virusshare.00096/Trojan.VBS.Agent.kq-93db5e61707421db8931faeab0037d8473d31477b4f39e45a0c8a725df6f64b9 2013-09-10 02:23:46 ....A 14637 Virusshare.00096/Trojan.VBS.Agent.kq-b9dcf7ba746ab997f26d43d76c666849cb144a4851fa0fe2e27239c8907111a1 2013-09-10 02:23:50 ....A 14637 Virusshare.00096/Trojan.VBS.Agent.kq-bc6b679e6c661b1d14b251238a1bab961c67884f3353c9c8db3b4340eef2da11 2013-09-10 01:36:24 ....A 14743 Virusshare.00096/Trojan.VBS.Agent.kq-becb69fe2df5bd9f3bb247ec29630d27fd65be2584e73f6a0d9fda454cc3a95c 2013-09-10 01:58:34 ....A 331264 Virusshare.00096/Trojan.VBS.Agent.kq-d06ab1635692331cc6aa8b3b4c17582e22311441dde19b9ca7be23987067118b 2013-09-10 02:13:46 ....A 14637 Virusshare.00096/Trojan.VBS.Agent.kq-e08dd0e08e3583697a92a90bf0cc29f103147593c5d9e21ca431c6bc5137bfb9 2013-09-10 03:14:20 ....A 14637 Virusshare.00096/Trojan.VBS.Agent.kq-fd1052014c27b7b01ae582593419df05a5168b047f545487bdfc0da3e9ee0161 2013-09-10 02:33:26 ....A 83142 Virusshare.00096/Trojan.VBS.Agent.kz-82525176cd54ec3bfdf1e7096303e421182130821587a0d324c78e0395554b35 2013-09-10 01:38:34 ....A 5341 Virusshare.00096/Trojan.VBS.Agent.lo-6d4deb7d60a6a85bcea3f082bda0c9fcb8d4d4b8243c429221c8b63948fad493 2013-09-10 01:41:16 ....A 100949 Virusshare.00096/Trojan.VBS.Agent.lv-23921c078ff32d3dde40a9c827ffe7e1f4dd64feaf04b5956e3cf29de146221b 2013-09-10 02:57:08 ....A 93301 Virusshare.00096/Trojan.VBS.Agent.lv-2f8f70ba6deb5dda4ce095c492c19b69bfacea484bb2de305fa96831de0c01b6 2013-09-10 02:20:30 ....A 93318 Virusshare.00096/Trojan.VBS.Agent.lv-723030f73f89e816aefeaa0529e3bbc9b9661cb0788c4907f605a082de6b291a 2013-09-10 01:33:56 ....A 93318 Virusshare.00096/Trojan.VBS.Agent.lv-8130d2223e6381f9dc37ba4f52417ed29885ad4026981075a72e6636c8b28333 2013-09-10 02:41:30 ....A 57344 Virusshare.00096/Trojan.VBS.Agent.lv-eefb8b6112cba9836a91c8bfc91c056a895edfe9359810e4434b0d787080aa4e 2013-09-10 02:34:02 ....A 2623 Virusshare.00096/Trojan.VBS.Agent.me-9436299e28b033f7f1a4858b35a146287c7c554785d9c18c81e0bec497d0d8ae 2013-09-10 03:10:40 ....A 2623 Virusshare.00096/Trojan.VBS.Agent.me-f814ea558d8730c58eaa917f2c6dcbb61f34f6879b6631279cf0dfbd79030eb8 2013-09-10 02:56:36 ....A 11581 Virusshare.00096/Trojan.VBS.Agent.ns-d4ebc3674f4f4da5a09631af1b2d6a4ea5d840b7c2ad4eb431d25ccecea35998 2013-09-10 01:40:58 ....A 87552 Virusshare.00096/Trojan.VBS.Agent.pa-b31146d71fa692d9bde06e7b23e61177dd11a3d71cde5a4df4bcc0b16e2bcf8b 2013-09-10 01:59:06 ....A 143678 Virusshare.00096/Trojan.VBS.Agent.pa-cc6292a0ae806dcbefe7d0420655dcea958518c770d8d50a875f30666fd1cea5 2013-09-10 02:50:58 ....A 143360 Virusshare.00096/Trojan.VBS.Agent.pa-d77d7e310359ae93910b0f61f39fae1a27f06da898c026a1a0d12ac39b97141d 2013-09-10 02:59:18 ....A 71680 Virusshare.00096/Trojan.VBS.Agent.pa-e64a4c4a245fa9000b8baf4bebe5d5a6759aa801107c884ab8f72d5ee0b54250 2013-09-10 03:07:54 ....A 120832 Virusshare.00096/Trojan.VBS.Agent.pa-ed09d5ea3e7c919f412fef197e0a759338690d92d86d9ece3f697e3a6529afe0 2013-09-10 01:38:54 ....A 911474 Virusshare.00096/Trojan.VBS.Bitmin.d-fe4fa1a0220046e7acd8d9fbf8359d1ac181373685f772765a42ee92d90f94d0 2013-09-10 01:52:06 ....A 6548 Virusshare.00096/Trojan.VBS.Disabler.o-4f473a224fdf81472fb281f1cf5e3328a6cb20fea86dc927d2f2b0a4160d6d4f 2013-09-10 03:07:14 ....A 454687 Virusshare.00096/Trojan.VBS.HideIcon.d-150b2cbb5575bb68e0d5f36b7bebf4bba26114c8c34b79ae8c2f64612652aa86 2013-09-10 02:10:56 ....A 106071 Virusshare.00096/Trojan.VBS.HideIcon.d-155e44f91e47257ed77d64a15a190be8a8acaa3ddaf7434eb49e101389591bea 2013-09-10 02:09:36 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-535f313e03c91a5669b7a089d815c444b058b94e4d0f2e1c262305eee5eb5e72 2013-09-10 01:43:02 ....A 367045 Virusshare.00096/Trojan.VBS.HideIcon.d-62088775419f02e1649ce69e381ac7c78766e203e19c7a83d5f2caaf7912dbe4 2013-09-10 02:58:10 ....A 462889 Virusshare.00096/Trojan.VBS.HideIcon.d-742ed4c232bc793e11db0b5efa46d12c3a505347fa62b9ce3e9a182337f8ecb6 2013-09-10 02:38:06 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-79dfb618d0535eb444ce1504ae29db395617330a86fa1ad29bc79c783cddfc65 2013-09-10 02:39:02 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-b33c356a17a775f2cd4dcbf8be71566c4e2aef8f4f891213a0558e863eda2501 2013-09-10 02:50:04 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-bb482850411e9ef744610760753bd4822e410bfd160b68262bce926799cffb66 2013-09-10 02:05:06 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-c409dc67ffefcb32450c08431c52ca1f0685d3ba26cf1eba85a61eadeec8ead5 2013-09-10 02:46:38 ....A 457034 Virusshare.00096/Trojan.VBS.HideIcon.d-c95b4867b8e788b5e8e1c9bfa4147749dcb8683f8442f2305597d1cb8c891ce3 2013-09-10 02:52:36 ....A 6048 Virusshare.00096/Trojan.VBS.HideIcon.d-d3c5749e58c71eda68ae8bc9e893e16566928e4ef35f473d1ce8ec7072d1c51f 2013-09-10 02:23:22 ....A 454677 Virusshare.00096/Trojan.VBS.HideIcon.d-d68fd582441153bee032e18e69c54060c087b8b2cf99a591f81307433b6c2b49 2013-09-10 01:49:52 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-d6970b233077550220d362760603dba4e44a8afd5ad213a103dde2b653b44e8e 2013-09-10 02:08:20 ....A 99277 Virusshare.00096/Trojan.VBS.HideIcon.d-d6c4f9a7ffe0270fc3a351f5d13d5101fded50153458d8e443ec32aa7edea397 2013-09-10 02:23:00 ....A 426321 Virusshare.00096/Trojan.VBS.HideIcon.d-d7338951fcea120f8acaff603f2ce596ac8e4bdcdf95d203f92842998f229661 2013-09-10 02:28:12 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-d831361481537868b9d12ef10674c89b2352daa15efcf5ef9158496a011234eb 2013-09-10 02:48:04 ....A 454687 Virusshare.00096/Trojan.VBS.HideIcon.d-d84b8790a08a10167b3a2c5e7b51045f8e9211a2e9ca00ecb3c88751b7a64705 2013-09-10 02:52:26 ....A 454687 Virusshare.00096/Trojan.VBS.HideIcon.d-d84ee6b08ac6acc512a44db3909bc33f515631e9ae4d830ee8c0ecf9c9258090 2013-09-10 02:44:02 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-d86da2e0e0f5b0d7ed70474cb33f28b60eedcf44ce732a2ecdc9fb7efcab0344 2013-09-10 01:49:48 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-d9f6449fff45ccc06af5fbefcaa4178709573a27e2b22e0587ae5c0e6d3677b4 2013-09-10 01:49:52 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-daa908a59029536d22cb1809ade7eaaec781973de81f45fdde7a1cd4bdb9851a 2013-09-10 01:58:58 ....A 99277 Virusshare.00096/Trojan.VBS.HideIcon.d-daabc0851be6f6ce6163bc5c65f9353663a9cc725567db90537bc55b31712ca1 2013-09-10 03:05:06 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-ddbc82aca3e8e918851474c372e5cd94c0c21c8223a11b0d368bc04c50041385 2013-09-10 02:57:00 ....A 6610 Virusshare.00096/Trojan.VBS.HideIcon.d-dec2b6f892c0d7b1a62a1897c47d3cc8c1fd262dae0fefdc2287f502433268bc 2013-09-10 03:05:06 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-e088f323f8b8cc1224d5d12e7c42332525f5a5ad51ae1b0053d3745bb036e6fc 2013-09-10 03:08:58 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-e23090910f9f84edc621667ec996b1f4fba078209eab1d655a521986f16959ad 2013-09-10 03:02:04 ....A 462968 Virusshare.00096/Trojan.VBS.HideIcon.d-e342ce8cd4859afe998add32731e9a60a48210357f23a3e9b38c548bb9df54f4 2013-09-10 03:12:46 ....A 99280 Virusshare.00096/Trojan.VBS.HideIcon.d-e49487b1af6698e4ae1ea08a3f50633188494795ae746349b3e43bfc521bc959 2013-09-10 01:58:50 ....A 454691 Virusshare.00096/Trojan.VBS.HideIcon.d-e54d587d112acf5a115414b078166d7fca19ae66d248af8939f91713097649f4 2013-09-10 02:03:18 ....A 343582 Virusshare.00096/Trojan.VBS.HideIcon.d-e8c34fcbbb043a040638a6e9c7df237fcf72386b5398fff39c76dbb70f2842e6 2013-09-10 02:39:20 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-e9b42b63c67e05e08df9253d8f98259628048f3281090639ddac7fe0682a8c22 2013-09-10 02:34:44 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-ea3f7827406f6ff738813c340fa6ebac6af6080a60c67eadc5077874ec08d507 2013-09-10 02:28:10 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-ea838fe4a469e478fc40df845744d9377327e796df7972d35e2ddb749861f86a 2013-09-10 02:25:26 ....A 462889 Virusshare.00096/Trojan.VBS.HideIcon.d-eaf52c243b69367a3b6b5de5ac9b2a03d2ac2b0578dcbfec74994f7773556b44 2013-09-10 02:59:58 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-eb76ec83c93757fe594fb9f5b6036838c478712fb7288ad59f9be490cf4528f6 2013-09-10 03:12:48 ....A 454687 Virusshare.00096/Trojan.VBS.HideIcon.d-eca76c82d81a4da549a53e373ecce4533353cb718285e1256db07814d5919e07 2013-09-10 02:28:08 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-ed1e9bd817f273e196dff6112b21bdc7a5ba721198214191b0c031582fde3a93 2013-09-10 02:21:16 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-effce0c9b516ba986af132d788dc09a31d94eb39fc01fb71e7bd2f4490e1bb28 2013-09-10 02:48:04 ....A 454671 Virusshare.00096/Trojan.VBS.HideIcon.d-f149221f0031d1fe74da42ca531ee23c3160399bc8a292ae949333baa2d823f2 2013-09-10 02:31:10 ....A 454687 Virusshare.00096/Trojan.VBS.HideIcon.d-f56933b0b4450ff639fd30861d0c5c107fabb000227980c5568f5831b2c1329f 2013-09-10 02:28:02 ....A 98720 Virusshare.00096/Trojan.VBS.HideIcon.d-f5dd07b884c1122e580bf451f66cf89db9afcb0ee4f424007ba7bf49b48c28f5 2013-09-10 02:28:10 ....A 99282 Virusshare.00096/Trojan.VBS.HideIcon.d-fc266f594e8e77a5117ca5b5bd4c28b80b783e4b071beaefab2066fcb09e543a 2013-09-10 02:33:30 ....A 2008 Virusshare.00096/Trojan.VBS.MailCab.a-f7281c1c80fca59a12a1a8b3d7442023d9820d7999a281fb1af9edab64324170 2013-09-10 02:29:58 ....A 473 Virusshare.00096/Trojan.VBS.Nocooks.b-f6aca946cd23d14dd2a05d38c8441ca5bbfc7507a900f4b65f78069a3a67e144 2013-09-10 01:42:44 ....A 146795 Virusshare.00096/Trojan.VBS.Qhost.aj-3a5249bb818c1b630d69c31208133e8717073748cc46d5a8d028d60a6229be37 2013-09-10 01:42:30 ....A 146823 Virusshare.00096/Trojan.VBS.Qhost.aj-47a374c8f84ae45be9f3308e98805022bc7225c46cc6e037801a7cd9fe128d98 2013-09-10 02:00:38 ....A 85654 Virusshare.00096/Trojan.VBS.Qhost.al-5b7df516876df3678e86483c52dd929ee5ac062963df36c7f10d7543a9921ca1 2013-09-10 01:33:24 ....A 169942 Virusshare.00096/Trojan.VBS.Qhost.al-c1da2fb1fb3f7a8b4d36d47896b70fdb613cedf99c8ab21701a1794a7dedc716 2013-09-10 01:50:52 ....A 80862 Virusshare.00096/Trojan.VBS.Qhost.al-d5779fbd44d34ab1f0938577dc786eb4bb2fcc86fe641b8baa5d9fc433a7f821 2013-09-10 02:14:16 ....A 184605 Virusshare.00096/Trojan.VBS.Qhost.ao-d1d76a5c050ba0d6344ed32cb204698f2012436c4c5936e7d0c54293afd47c76 2013-09-10 02:10:54 ....A 184593 Virusshare.00096/Trojan.VBS.Qhost.av-4a6b83ca9e16922e6252f745649d0c24b2bf102c4f69587923f745cfa7daaf4a 2013-09-10 03:04:22 ....A 184614 Virusshare.00096/Trojan.VBS.Qhost.ax-efa8471e25b158563c84a4cad79f9b863dee82ed868eea819b23f4b3339801b2 2013-09-10 02:49:52 ....A 102032 Virusshare.00096/Trojan.VBS.Qhost.ay-f38bc514b0bc2bb04553f5c9828f60f3ebfb7fa1a417e15876613c240fde1891 2013-09-10 02:31:36 ....A 89460 Virusshare.00096/Trojan.VBS.Qhost.az-c7cf0d7735823caee5637146cf94bf1b2562e6d7f9d1327783146770fd43465e 2013-09-10 01:53:22 ....A 89543 Virusshare.00096/Trojan.VBS.Qhost.az-fbe76ebd747d45b78c5373c27a1e49b99171deec9e006f2b0b23969b1423989a 2013-09-10 02:49:32 ....A 79869 Virusshare.00096/Trojan.VBS.Qhost.bb-df8ae53a8c30334bf540e4243a69321dd64b863cae8e76e055dcf6edd95bec98 2013-09-10 02:39:54 ....A 119125 Virusshare.00096/Trojan.VBS.Qhost.dm-ed86735842f7915376544f74fd836eadabd66e42f0d164703abc0f89a505f70b 2013-09-10 01:38:30 ....A 119219 Virusshare.00096/Trojan.VBS.Qhost.ds-11b6596b06cedf25949aaa20df5757aa811749dcf9183a2725fc76602b931460 2013-09-10 02:18:54 ....A 3472995 Virusshare.00096/Trojan.VBS.Qhost.ea-0dbe722145ec4b9c54ed7a690286e16ecfba85503c91592ecb578e855154ad9d 2013-09-10 01:38:40 ....A 119162 Virusshare.00096/Trojan.VBS.Qhost.ea-42b1ecebc22a0ee63154b436d50d9c44e7ce4afe3e62af9ca1abd10fe4eec693 2013-09-10 01:30:58 ....A 75715 Virusshare.00096/Trojan.VBS.Qhost.ez-1929de2600e55ceef16dfd7d04ce2dceb624fb70a41cd49637930fcf0e3496be 2013-09-10 01:59:10 ....A 132005 Virusshare.00096/Trojan.VBS.Qhost.fh-233d4a5a3a323f1798a75996c7af6a302e06db393b49ec0ba88aea26516995b2 2013-09-10 02:00:04 ....A 3148174 Virusshare.00096/Trojan.VBS.Qhost.fh-25ec672143d3edbf4d1171ef7bf6cb8fae58b11ef91ebf3e8fdf6e004dd9bec8 2013-09-10 02:02:38 ....A 132005 Virusshare.00096/Trojan.VBS.Qhost.fh-3b52b2c2609dd2f929beb2394f420dbbb78a4f80ed706f137075fb69f849a8b4 2013-09-10 02:24:06 ....A 132049 Virusshare.00096/Trojan.VBS.Qhost.fh-b319a57b36403ccf89db74c0bef745733e296061f499274447baf52048e20b85 2013-09-10 02:11:28 ....A 131980 Virusshare.00096/Trojan.VBS.Qhost.fj-384e8086ed901f26a4d2ad3e5515b7f0d43ffc155bd1401cd9eae62543023f59 2013-09-10 02:16:32 ....A 131966 Virusshare.00096/Trojan.VBS.Qhost.fk-0a91de18436480e87a0e4dc09393bb16ab594a5ef3776e8fcc0edd3a98ac95cc 2013-09-10 03:10:16 ....A 84537 Virusshare.00096/Trojan.VBS.Qhost.fw-0ffb2ffea6737a22dfab9b31dba8721d250113da20f448826a76e6e85bf183ab 2013-09-10 03:14:36 ....A 75726 Virusshare.00096/Trojan.VBS.Qhost.fw-28971aeb9120f3f7c7f518ea6f9183065e1941664ffabbc410f84f89681e4892 2013-09-10 02:20:58 ....A 100083 Virusshare.00096/Trojan.VBS.Qhost.fw-2b3c69fb4af4bd9a2cdd9a5d78a5d6f1672d26f8c572273b5e1d2c6b0cb1855d 2013-09-10 03:05:00 ....A 149878 Virusshare.00096/Trojan.VBS.Qhost.fw-2ef0b5d58f6b9f1b4a455c98321a62367116ab648a57d50ca534cddc1400099d 2013-09-10 01:56:56 ....A 3128667 Virusshare.00096/Trojan.VBS.Qhost.fw-35d7225a1aa14fdd4ddfb7024bfb020399ddd7bd61fca31f55f942cd28cd4ba0 2013-09-10 01:48:48 ....A 132063 Virusshare.00096/Trojan.VBS.Qhost.fw-3a276c978d0ab7c17a284ca10707d75d3e772410c1bd771ef4283db194a6a5cb 2013-09-10 02:48:56 ....A 75654 Virusshare.00096/Trojan.VBS.Qhost.fw-4d6ee2196fdac239b70ce91a0d2797552be1b3a2136a24a990f0d49a5c3b7692 2013-09-10 02:26:48 ....A 149836 Virusshare.00096/Trojan.VBS.Qhost.fw-4e1241b3adcb2796ed291f1ca4c32cb270a0c7a0a66ad63fe1058dd6a93e670a 2013-09-10 02:56:26 ....A 131990 Virusshare.00096/Trojan.VBS.Qhost.fw-6f53eb18e3f734e7d79a93ffae77b21402c38a1e05489a3aad3a3ccd314c0843 2013-09-10 01:31:40 ....A 132051 Virusshare.00096/Trojan.VBS.Qhost.fw-7c50dfcbfa214e50d9d02f66dbade7ebde0c41ab94275ae6c3b38ce405a9b91c 2013-09-10 02:28:38 ....A 149912 Virusshare.00096/Trojan.VBS.Qhost.fw-a19bf743a6b8d2aa8cfb016364276098602d47afd1955341c6298d591bea829d 2013-09-10 02:09:54 ....A 99841 Virusshare.00096/Trojan.VBS.Qhost.fw-a37331e277d529a0816ec0c4946df845ac9d352b3c0b96693f30a837641515a1 2013-09-10 02:05:04 ....A 1699950 Virusshare.00096/Trojan.VBS.Qhost.fw-ac9fb3f80f6dc94559c391f8f5a07b7ede0975ae1ed85e6138e53346e53d5ba2 2013-09-10 03:13:58 ....A 149949 Virusshare.00096/Trojan.VBS.Qhost.fw-b56dc9c1f83bd3104cae05a5ebf814cf3c751a9168731168a243467fb41799b8 2013-09-10 01:39:16 ....A 2894566 Virusshare.00096/Trojan.VBS.Qhost.fw-b6e08256b264c2dfcd957fb4c973d289d039b4203362cf2beb2f9d5d5f649e85 2013-09-10 01:53:24 ....A 149877 Virusshare.00096/Trojan.VBS.Qhost.fw-bcf52b1e1fb85d8dd9d07d581c4448edaa17c0696429f5c9a08ffa7c18a388e0 2013-09-10 02:05:48 ....A 99802 Virusshare.00096/Trojan.VBS.Qhost.fw-cc7b0b8ae5059ad7c11ed6fd4912d6c180dca8a8be48a220bbaa6d1e639f5e01 2013-09-10 01:53:58 ....A 8376 Virusshare.00096/Trojan.VBS.Qhost.v-372f8aa1f4aeedf9a8f6dedd280d5d7c68d0063d8b3c2c9621c8077b6e70f307 2013-09-10 02:58:44 ....A 460632 Virusshare.00096/Trojan.VBS.Runner.cb-c45eec1d92055c00fbd432fcb09b27f1004536fe2b5a571fe5f620811e9b91ce 2013-09-10 02:36:26 ....A 182996 Virusshare.00096/Trojan.VBS.Runner.dr-e9e256392c66673303b7847a0aa76a205c77cd73b94159bda62e7f9615b3b118 2013-09-10 01:43:34 ....A 32019 Virusshare.00096/Trojan.VBS.Runner.dw-369afea344f4f885eaf2d191aa84a47d1d42e1a8c97f900a683c83a50a5c021e 2013-09-10 01:35:04 ....A 614 Virusshare.00096/Trojan.VBS.Shutdown.ap-466f6e235d3ee2d8b8defad1da9feff758163470a97cd28d8d025fd3bd39ae9f 2013-09-10 02:56:04 ....A 1118 Virusshare.00096/Trojan.VBS.Small.be-8dbb7849bb7632ca5cd1bff8f027128bcbbc98982166e62af683911e1a893798 2013-09-10 01:47:28 ....A 121912 Virusshare.00096/Trojan.VBS.Small.bg-b7e32c762f3ae9201ce9c51f88d5497506b79a8553a706707c68a11eccb652d0 2013-09-10 02:45:56 ....A 121860 Virusshare.00096/Trojan.VBS.Small.bg-e05a42b1b48018a3e41f60f11b21cb33be164ba243126425cf5097e842e2bbca 2013-09-10 02:31:40 ....A 121821 Virusshare.00096/Trojan.VBS.Small.bg-f12f75f7c6f1751f0cc5f058124fe06bb4b4a68cb3a9208fe4da792e16b30fde 2013-09-10 02:10:38 ....A 621 Virusshare.00096/Trojan.VBS.StartPage.db-75f2d5dee7f5cb2706943578010b9601234fd5d95e17df543566009b7496c538 2013-09-10 02:28:58 ....A 2738 Virusshare.00096/Trojan.VBS.StartPage.dq-36a523a86a0bfccedf55e1ffc87c442f65d8bb7f03da5c829b6fd06cd5217f63 2013-09-10 03:04:36 ....A 9404 Virusshare.00096/Trojan.VBS.StartPage.dt-ca52dc4cc3056342c5228bb855e0635c0509f95a9ba55fb8c521db3e3c027edf 2013-09-10 02:40:00 ....A 4070952 Virusshare.00096/Trojan.VBS.StartPage.dt-dcb8414b43d83ac6c3f65bce6a5e76d9a18d5f30d98bc73644b449fab11b9f11 2013-09-10 03:13:22 ....A 4070953 Virusshare.00096/Trojan.VBS.StartPage.dt-e0bee740230bb0b22c24c60230597097add242e076dc55c95259d40594419d21 2013-09-10 02:20:36 ....A 1331136 Virusshare.00096/Trojan.VBS.StartPage.eq-8564f5994c9b1edfbf48779e9f62ffadc8bddad5036b27590bf85b3b6f30dfe7 2013-09-10 01:42:40 ....A 1273472 Virusshare.00096/Trojan.VBS.StartPage.eq-d9f6b4119d0395ab3853cbbbba89ba92e6118057d55ef8a443c7a3c4aa8d293a 2013-09-10 02:21:50 ....A 1004937 Virusshare.00096/Trojan.VBS.StartPage.eq-e125b23aa05338a2c1ac5b08d566b3c8c3a48347603cf9b828fe58269ed71a84 2013-09-10 03:09:44 ....A 1111336 Virusshare.00096/Trojan.VBS.StartPage.eq-ec345245e46c3d43b40db8a04fe0bd197464e0501b1e0aadbe2fb58af9e95e24 2013-09-10 03:10:22 ....A 4504 Virusshare.00096/Trojan.VBS.StartPage.eq-fab02c588cd71eb91c08bafdf94a0e5c6e4fe82831ec4a1b78e4627174433543 2013-09-10 02:48:20 ....A 225351 Virusshare.00096/Trojan.VBS.StartPage.er-ea4380241b9b5dd1649420dda00b62910f7efa3ea731281ccdeab68e294fd1c6 2013-09-10 03:00:48 ....A 66935 Virusshare.00096/Trojan.VBS.StartPage.ex-d6a98def97c86837aa474ce41214eeec8fc8dbd2e585cd1b27667cf3bf0f7380 2013-09-10 02:10:34 ....A 452696 Virusshare.00096/Trojan.VBS.StartPage.ez-76d03e30c84934c5ed8fb5089404f913b5643ef07f5fd2ab94b0f77c6cccab86 2013-09-10 01:54:08 ....A 295328 Virusshare.00096/Trojan.VBS.StartPage.ez-b5f938e8cee1ff20803d82d8f7392961e8c362a77eab9a591ea2a4675c030291 2013-09-10 02:42:16 ....A 736070 Virusshare.00096/Trojan.VBS.StartPage.ez-df8be55ca7ef4b471b7f01d50a99d8fa60d972155ab04a68ce5e0d237f65c5a1 2013-09-10 03:09:04 ....A 1705364 Virusshare.00096/Trojan.VBS.StartPage.ez-dfa40189739ada157e2510fc72794aca2d869ab249f011e21a6376b92e7dc69b 2013-09-10 01:34:26 ....A 4509 Virusshare.00096/Trojan.VBS.StartPage.ez-eb715a78343e4f5db867b4ac0ffcd2524c094fa1e3bd16aa252d73fd09bf03b7 2013-09-10 02:52:30 ....A 3764 Virusshare.00096/Trojan.VBS.StartPage.fu-380271d67e043caade2e5139cc2780c555687df113caf34f2672d91fef2a9c66 2013-09-10 02:29:52 ....A 3750 Virusshare.00096/Trojan.VBS.StartPage.fu-73c2f61afd17619c4a34ffd8b755fe0638f6ff876765f810f8aea91a1899b909 2013-09-10 03:14:48 ....A 53709 Virusshare.00096/Trojan.VBS.StartPage.fy-003cfa3cc29173933edd688ebc136296be939977cb90e0421ae2801e6fa1c792 2013-09-10 03:01:50 ....A 53687 Virusshare.00096/Trojan.VBS.StartPage.fy-6f9af7be1a0ab2d7b226f1640179e0eadb5da14c4b0d6e0cf4793754e245f013 2013-09-10 03:12:16 ....A 17104 Virusshare.00096/Trojan.VBS.StartPage.hw-30f0e9189f6e9e057c06a1f11c83a9807b42bc85112c01b7fc5ee9fc0868eeaa 2013-09-10 02:17:54 ....A 17408 Virusshare.00096/Trojan.VBS.StartPage.hw-3be3ce5ad17120b7e31132282229c71a6d8798954d06bd11d5ac3f9cea17b6f0 2013-09-10 01:40:58 ....A 17555 Virusshare.00096/Trojan.VBS.StartPage.hw-668b63217298247c31569d328c926f04e836537ad536d7644338308ee55785cd 2013-09-10 02:31:58 ....A 17056 Virusshare.00096/Trojan.VBS.StartPage.hw-96ba793cc04dc033f11175dbf61c471fb072462faffff83169ee592b09a79887 2013-09-10 01:39:10 ....A 2117222 Virusshare.00096/Trojan.VBS.StartPage.hw-b2057cdfce4bfb99756d8a7dbfdf060e297458e692516ae36a4f6d0755443cb9 2013-09-10 03:14:40 ....A 24064 Virusshare.00096/Trojan.VBS.StartPage.hw-e6b45018cc4aaf3caa86fdd457a3d30055af480403feaaee0a975b3070a5903e 2013-09-10 02:18:08 ....A 3074 Virusshare.00096/Trojan.VBS.StartPage.ii-91d11420e9d04ae9ad724e030085aadc006035b549b0857009f154061792539a 2013-09-10 03:08:58 ....A 3074 Virusshare.00096/Trojan.VBS.StartPage.ii-ab33be75745c96e43eb792b33bb4d94af689eb840db73e8987bd4d31acd53821 2013-09-10 03:00:14 ....A 964 Virusshare.00096/Trojan.VBS.StartPage.il-d584e9b2a4806802014b2beab4f9ecb1d6affbc51fd818408b4bc7273529c8de 2013-09-10 02:58:42 ....A 964 Virusshare.00096/Trojan.VBS.StartPage.il-d913f9e93971cc53e5c392fffbd2f4b808bac7fa79b7d3870d40a1b31abd3847 2013-09-10 02:58:40 ....A 695 Virusshare.00096/Trojan.VBS.Starter.a-9002a1525f041dd3b4f376203ea479722c2afcadce84d349e2db8fd5d4a5749c 2013-09-10 02:28:54 ....A 161780 Virusshare.00096/Trojan.VBS.Starter.bf-a0ed49a2f643f0b37ecc0a406cd88699d8f7c28caca036eaa6f84337d101b43e 2013-09-10 02:34:36 ....A 254454 Virusshare.00096/Trojan.VBS.Starter.bf-e0845d59389b4e394bc3311233600e895574c91d81f2ca99076603ca5a71426c 2013-09-10 03:12:36 ....A 254454 Virusshare.00096/Trojan.VBS.Starter.bf-fb58e85c3082bf952bee45b22caa811c73b3107c3f39da7533b6d36789792ccd 2013-09-10 02:38:02 ....A 221214 Virusshare.00096/Trojan.VBS.Starter.bf-fb59e1aa2d7dcf5fc0cc0c635b18d3ffb03b1f5020a11557aead976958802bf7 2013-09-10 03:15:18 ....A 946 Virusshare.00096/Trojan.VBS.Starter.e-d8eb7864e693a42478adc709e3bf2efb219e2135c5a54d1e21b6389977e41e8d 2013-09-10 02:19:12 ....A 1410 Virusshare.00096/Trojan.VBS.Starter.fc-a0f0d94443023a7a587f92ddf5efa950d0e33dfe884e2d588b0874c8ce23d517 2013-09-10 02:11:40 ....A 1407 Virusshare.00096/Trojan.VBS.Starter.fc-b6d3d6f507d745abd661be845a6fd2220ebbd1d71473b84d9e6c3bca379b7da2 2013-09-10 03:14:10 ....A 2610713 Virusshare.00096/Trojan.VBS.Starter.fc-ca5a057ef1b4d6ec4f34fbb2f25d485fda49b8ebff179254f90038c09637dff8 2013-09-10 02:02:34 ....A 738 Virusshare.00096/Trojan.VBS.VBSCrypt.a-36f3769cb73897116055678224e7e1cee28b9cb8f0f3a5efac1de8ab2140b11e 2013-09-10 01:50:16 ....A 386048 Virusshare.00096/Trojan.VBS.Zapchast.ax-e72666413f0b1dd3008035dd1895991fb14ea9a4150c663ce092fd2732794f56 2013-09-10 02:07:10 ....A 105220 Virusshare.00096/Trojan.VBS.Zapchast.r-e88572b9a2944b2b291e5a7ea07dde18300d59ce2412de5df09768fe6ad6c9e8 2013-09-10 02:30:12 ....A 94208 Virusshare.00096/Trojan.Win32.AVKill.t-d4219049cd162b096e7f8c2cec58f7e6986d8e85d3f67731c5f4390a4bda37a4 2013-09-10 02:26:30 ....A 138752 Virusshare.00096/Trojan.Win32.Agent.aadqv-ec7884db37146e388be75dc86f853f623ace43c955d6ebe6eac9bddb5999cec8 2013-09-10 02:43:50 ....A 442368 Virusshare.00096/Trojan.Win32.Agent.aaeyr-ca377f8d47dcf28252d36f1e2ffd03fcce3a45781d72316db2d1bf7695f0d5e2 2013-09-10 02:16:14 ....A 147456 Virusshare.00096/Trojan.Win32.Agent.aagbm-d9ff7cc3531ce22a8d81f67db680ff1b20aad8b357d6b19a7e93c31c483b8db1 2013-09-10 01:51:16 ....A 3964928 Virusshare.00096/Trojan.Win32.Agent.aaier-6c4d8e6065cdbd007a59ba657fb7273fd4753ceb0310eac9d554cfd2d826f73d 2013-09-10 02:09:16 ....A 306741 Virusshare.00096/Trojan.Win32.Agent.aalbj-0c58d3cc1a1ca77cc5541ec4a98c2a6317930a1da5752a24410272fdb81f9969 2013-09-10 02:14:44 ....A 305855 Virusshare.00096/Trojan.Win32.Agent.aanij-79a4e7e5240c7c1e875ee08be2331ee9b946e271d083d8ea9cbaa2bf4af91252 2013-09-10 02:22:04 ....A 305907 Virusshare.00096/Trojan.Win32.Agent.aanmd-84f44bdcad2f2ba3f36442f3868b291c8c87ddd801200db9a5f84f65c4d46f3c 2013-09-10 02:01:12 ....A 305874 Virusshare.00096/Trojan.Win32.Agent.aanmj-76c9603be38c6f264c9451e2c640eed19e84372710f8742510b8e27a7538a3cd 2013-09-10 01:44:32 ....A 254267 Virusshare.00096/Trojan.Win32.Agent.aapxa-3457ffc1ed1739cae1ec5d22f0f20046ccc98643e2295efabf8c153b50d7e9ce 2013-09-10 02:50:06 ....A 206437 Virusshare.00096/Trojan.Win32.Agent.aapxo-30d9665458dbb2d8b3e2c101eecc8b75148f1528116006f2e5cf5f009c0e06e7 2013-09-10 01:58:34 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.aaqdu-527c6674a4062cd68db358c313175f61bfc809a9c12819d630c0fb980de7d845 2013-09-10 02:35:36 ....A 1885402 Virusshare.00096/Trojan.Win32.Agent.abcc-d5cc8b57ec490114bac4493564072099b93a15b3c38711ca70b81740858d5a9f 2013-09-10 03:08:10 ....A 659792 Virusshare.00096/Trojan.Win32.Agent.abe-505c10f1a50159de9d1cc6059c116c4da77beb849c7709134cc8ad095aeedc5e 2013-09-10 02:42:28 ....A 2342912 Virusshare.00096/Trojan.Win32.Agent.abisp-ed8f94eb62f08b7e5ecc40f78b60044b7be1405627d10c99337e899304192fe9 2013-09-10 02:51:12 ....A 338432 Virusshare.00096/Trojan.Win32.Agent.abkpn-104f8c58bbecd024d4f8fd268d144069056b996fde2854e9c84cc31202beaec7 2013-09-10 03:00:14 ....A 320512 Virusshare.00096/Trojan.Win32.Agent.abkpn-728258076a8a24a2eb6a8813a8199a920b1593b7295d7b28eea1a16285e23eb6 2013-09-10 01:55:54 ....A 294903 Virusshare.00096/Trojan.Win32.Agent.abkuc-902d39a8503e02b37175f09387218b06f893d5e887cd181a8b55127e372c0b82 2013-09-10 01:49:50 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ablml-5c825e7011e5e360c70b7ee993e7f52610965752815309fa5b186d51c33b6772 2013-09-10 03:03:02 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ablml-8eef4709b4f4a82ba4077b3ce77c41e803793c86e4db65ceb88a88ace00d05cd 2013-09-10 03:10:44 ....A 217088 Virusshare.00096/Trojan.Win32.Agent.abmdx-06a7a1d98887433c08c6802c07b8a7e0da88851874070a2be7f165e1b105eb34 2013-09-10 02:09:40 ....A 217088 Virusshare.00096/Trojan.Win32.Agent.abmdx-463673fc94c00cf515551aee3dc45e884303812eb5f0116c01eb4c163f0d5cb1 2013-09-10 01:36:18 ....A 272896 Virusshare.00096/Trojan.Win32.Agent.aboqm-85ae99b6e18c398971cb7aa55c996653434940c81bf78982dc9f449374edff17 2013-09-10 03:14:50 ....A 379103 Virusshare.00096/Trojan.Win32.Agent.aborq-baabc807e2ec906159053bed0ca22df9322342e8a668e5db96231dd3a45cf003 2013-09-10 02:06:04 ....A 520192 Virusshare.00096/Trojan.Win32.Agent.abpri-c6446a3d950e994243545aa6b212f8d2e779569fcaaf1703a42a0d8ef22c41fc 2013-09-10 02:06:20 ....A 516096 Virusshare.00096/Trojan.Win32.Agent.abpri-fa63707645cd8413cd887b29615f8757c50cd3058d62da01090158876c409770 2013-09-10 03:04:26 ....A 49242 Virusshare.00096/Trojan.Win32.Agent.abt-52ef36ca78df750c349c80e029b71f59a01be0f8042d7fbbac71fbe99d1c70c0 2013-09-10 02:30:40 ....A 30208 Virusshare.00096/Trojan.Win32.Agent.acapi-23c151a078028c131633ac0843f72a52d61a57fe6d9926186dff50abcf7b3d2c 2013-09-10 01:34:02 ....A 34304 Virusshare.00096/Trojan.Win32.Agent.acasn-e869a7c0fc33e33d7af79170ea8f2f9eed1a67e7b494d15dd4ac1e049c71e8c6 2013-09-10 01:38:18 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.acdti-76e866fd208b1a16f520f056dea405049078fbc8d188e5018941b51be2ef2bfd 2013-09-10 02:37:06 ....A 249856 Virusshare.00096/Trojan.Win32.Agent.acdzr-d2e17291e4c82b20e0bfdc89637dbc3cc5855ee0ae24dedd29ad908af458c33f 2013-09-10 02:27:00 ....A 100612 Virusshare.00096/Trojan.Win32.Agent.acefi-3172190d8a55aeec734b6ac757eca4eda5b26bd0dffadc62c602aac99418c33f 2013-09-10 02:12:14 ....A 75796 Virusshare.00096/Trojan.Win32.Agent.acefi-4bc569b3b573b1838530fcc094084fd3cb42fffe876066f7758d4413ee4b2496 2013-09-10 02:15:26 ....A 65937 Virusshare.00096/Trojan.Win32.Agent.acefi-7dc5cfb130fdaf16925248236f3b0dc4da04cb5c767871a479983a56f0af84ce 2013-09-10 02:28:32 ....A 349716 Virusshare.00096/Trojan.Win32.Agent.acefi-835fb863f9a97c710121e111c1ffb5f860954491c81def54193f1aa7937b1ad0 2013-09-10 02:22:34 ....A 122416 Virusshare.00096/Trojan.Win32.Agent.acefi-f8bdc42ed62f236b6e247f8b432bc3a75e8dad6e0b9f2b7891a7cc9c43976aa4 2013-09-10 01:33:38 ....A 65796 Virusshare.00096/Trojan.Win32.Agent.acefi-fbe77214b2ab2dc8b237dc87ee35754b3f407d92f2ce567c7589bdde9ffd473a 2013-09-10 01:28:56 ....A 65536 Virusshare.00096/Trojan.Win32.Agent.acekh-a93c863da7f09850a943b0a58c3bcd9e28e3c78b92c50a8a9a2f3d307b1953e0 2013-09-10 01:37:36 ....A 364558 Virusshare.00096/Trojan.Win32.Agent.acfcc-8212e4c2dea775407a9b68c221bdb66ad8598f84f6d70c7ef3ef3f822d4fbfa9 2013-09-10 03:04:00 ....A 172142 Virusshare.00096/Trojan.Win32.Agent.acfcq-fc40389a629b7400cf8e86ca262afd4296ae703a5ad6ab04771a6b96c2d086d2 2013-09-10 01:53:56 ....A 3705105 Virusshare.00096/Trojan.Win32.Agent.acghl-d69635e29fae97cfa96995c90a0e69d3ba96b43d41a62455b2d2a82634c4ed9b 2013-09-10 03:05:06 ....A 49152 Virusshare.00096/Trojan.Win32.Agent.acgqh-9dd91b93d630de627000482936b5c1e9f6d59f731e55c4b8dbf8a0a4f6a61026 2013-09-10 02:38:26 ....A 260430 Virusshare.00096/Trojan.Win32.Agent.acgvw-eca7a7f47f4070ad9e6af6bd82bbbdf458d7bd204fbcee3962dcde011e095f24 2013-09-10 01:37:46 ....A 147968 Virusshare.00096/Trojan.Win32.Agent.acgzd-45787c10d8f301fd2377962d3d71be55040f9ab30ddaaee4678e676adf9fa776 2013-09-10 02:29:40 ....A 176128 Virusshare.00096/Trojan.Win32.Agent.acifo-e1772e22a61f9e9c82a01b380512a5f5cf28b6e6a62e7f617edc249d7b431b2b 2013-09-10 02:20:28 ....A 1053696 Virusshare.00096/Trojan.Win32.Agent.acimc-d8e9df77427b0211f607449f442e0a9b649404f5ed9af865509cc231799fbea4 2013-09-10 01:35:44 ....A 286720 Virusshare.00096/Trojan.Win32.Agent.acink-7be805b25ffe2303c7c4532a9c59aafa38694d22da2b100e036d0ba5bedfdc08 2013-09-10 01:59:52 ....A 648079 Virusshare.00096/Trojan.Win32.Agent.aciqs-d988cb679642847d0e1f163bd231f6a7e62f5ecdd1b207b4f2079f686acb68cd 2013-09-10 01:30:18 ....A 725504 Virusshare.00096/Trojan.Win32.Agent.ackcy-36f1a95b65ce043a36322e46ca4384e092772ac147c1771a78fadf521f276844 2013-09-10 02:26:52 ....A 318464 Virusshare.00096/Trojan.Win32.Agent.acqad-0d689b34893562c23a09119aa86a962b2dd3142ab47c18b0d096d39efb8b6cb7 2013-09-10 02:17:42 ....A 318464 Virusshare.00096/Trojan.Win32.Agent.acqad-195315d2dd9389a4e8daf9e8184e9a1f5482267d3956cc36fef54f6d1714c818 2013-09-10 01:28:44 ....A 318464 Virusshare.00096/Trojan.Win32.Agent.acqad-350de988811101551e53fa78e3cf3085bc87c6311abe96c0fe1698ece7e8181f 2013-09-10 02:14:50 ....A 318464 Virusshare.00096/Trojan.Win32.Agent.acqad-4bc0a66ad543959abb9b6eaf09b7038e7585563306bc87b671750cbb35c98b66 2013-09-10 02:01:12 ....A 318464 Virusshare.00096/Trojan.Win32.Agent.acqad-9e064d9a5138e205905d292cec8b61f916435740cab1d25612b6dbe9aa5664d3 2013-09-10 01:31:58 ....A 1170944 Virusshare.00096/Trojan.Win32.Agent.acycw-d63ce8ccf1c8b3e5c3441c3428dc3ac5caf39f452ac85ea2d67f96a6e32a7aaa 2013-09-10 02:00:34 ....A 221184 Virusshare.00096/Trojan.Win32.Agent.adayc-827571a363bdf28860b149a43c9771fb875d89a4c908a098ef062bcccaa7b7f1 2013-09-10 01:41:22 ....A 221184 Virusshare.00096/Trojan.Win32.Agent.adayc-d5788390498b939ff5ef6499e2ce7ba54c66086c6ae4422c31a00cb31b980588 2013-09-10 03:04:34 ....A 126464 Virusshare.00096/Trojan.Win32.Agent.addop-5c49062137ca2ba6aa939666cade288989905da7fa4fcb041ffc9f68d9f76b36 2013-09-10 02:02:12 ....A 80304 Virusshare.00096/Trojan.Win32.Agent.aesj-353f0131250c6242f5c91badc785ba9afd8e858e8e4dc468f632e65c8fc59d06 2013-09-10 02:08:34 ....A 443533 Virusshare.00096/Trojan.Win32.Agent.aetmr-17e5eded9059775f1efcd23a892850d6c3c86ce7f9afcd04e5602cc69cc0ad07 2013-09-10 02:01:58 ....A 175616 Virusshare.00096/Trojan.Win32.Agent.aewu-e7d31b5ddbb3a39502732de43ec466de2b33a318a17eaab42edc1e61f8f31675 2013-09-10 02:11:42 ....A 228864 Virusshare.00096/Trojan.Win32.Agent.afb-4a1866dcd1741f5ac2cf242837b1c65ffd285ce5c295318cbe541b19e711f0bd 2013-09-10 02:21:22 ....A 198144 Virusshare.00096/Trojan.Win32.Agent.afbl-a040ab559021d0cc6f0a9733aa1c30826848996ffb848f55c9a1429e6e243235 2013-09-10 02:21:28 ....A 46007 Virusshare.00096/Trojan.Win32.Agent.afibc-4461be0b46f9c2d4f2692d1dab9bcb25df2e28625a2f80451d237aff0b0fa633 2013-09-10 01:41:28 ....A 1204224 Virusshare.00096/Trojan.Win32.Agent.afqgj-f335e31262e1dc19a4682fba854c3d4acb88b01a71142b2a9317e317338e4108 2013-09-10 01:31:30 ....A 102400 Virusshare.00096/Trojan.Win32.Agent.afri-faca7d6997650bd30bdbdde6bf8fb752f513f8d1567170f71b679236dfa2a751 2013-09-10 02:34:44 ....A 183296 Virusshare.00096/Trojan.Win32.Agent.agcqq-e5a0e7cdc1a907b85924e9c35e519cfa9fd7cbcc132df3dbab467b1b2b63294f 2013-09-10 01:38:04 ....A 245760 Virusshare.00096/Trojan.Win32.Agent.agi-79e1970bc9319a667fadabce2f91ac45f54243df989445d7f16668312abe2e88 2013-09-10 01:52:54 ....A 501248 Virusshare.00096/Trojan.Win32.Agent.agmsa-395084119533b84bc525a8bb32ef62bcb17c70cc8106a72c536dd3f22829549f 2013-09-10 01:55:50 ....A 991427 Virusshare.00096/Trojan.Win32.Agent.agrha-d579258e4914e98af7ff7269a7b0e552a0ee8873edaa1990acba5fe180c6227c 2013-09-10 02:28:04 ....A 163840 Virusshare.00096/Trojan.Win32.Agent.agv-26361b81d3a925a40ccdc399bb16023df24a05b01ec42374b9c0d369761c714a 2013-09-10 02:04:30 ....A 232972 Virusshare.00096/Trojan.Win32.Agent.agv-c87aeb4f035a8f1d514aa33a6ecc6e1e320a31579c775fef2911ba0a55a07bcc 2013-09-10 01:42:16 ....A 134660 Virusshare.00096/Trojan.Win32.Agent.agzg-d50259b93a1a39807bc94399b1ee842e2f6c06f316e124032abab516ad79bd88 2013-09-10 02:13:36 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-886d0de5d6287b16a782024c9de4b694806909b85e675a7680d93d2caee08f1f 2013-09-10 01:57:46 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-900f228a3d41e61fd51d17ac4f71cf6649fd3506790ff130d58691281d25b128 2013-09-10 01:46:22 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-94f54bafd668955d2c5ff29fffff5e55467343a53b5ab942f09d0436870eb965 2013-09-10 02:21:46 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-a0ff5eb12b76038c2269ee64ead945924887973b3149215d097b0a763f4650d0 2013-09-10 02:03:50 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-b468f8d94d98aafc70db00f504a621be78346560b249c19040f2c05d36665566 2013-09-10 01:33:48 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-cc615f15287bee74fd91b2e65393e6b9e37afbef2e0a150ffd8522770c28b908 2013-09-10 01:46:30 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-d0e933d94904accdfacfa45f4c5ca2e80c61883a693c3cefc4c67f3e4cf9bbbd 2013-09-10 02:10:20 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-d2009e311389c35c1d93b2ffae657e32920a4e5cb5fc29a32e7f7b7d815092b7 2013-09-10 01:46:42 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-d2d12e93b33d1647259e27da73f9054581dc5e4d773b2bfad776fe44197320bb 2013-09-10 02:22:28 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-d94d102e5040d5ef208a8e621efadd3af923b04e2c8307736288c96b569d9694 2013-09-10 03:02:58 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-dff6b5131e1db316b95c0bd4b0654caa9978a2de31326bcc1f0607bbbe8d916f 2013-09-10 02:46:50 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-e3c4d56dccd8609fc05a5a763764ee50edadb158895583bf898bd97a269d4cf4 2013-09-10 02:39:26 ....A 229376 Virusshare.00096/Trojan.Win32.Agent.ahhev-ecab307f3d4bc3ae4ad1bcc2bb32d8beca0c79b6baa0c520ab05607ae9a8e5f5 2013-09-10 02:58:48 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-ed587dce0985b32d3a67c64469cdd38d5380321f0a2f1544df324012b06bb8c5 2013-09-10 01:36:02 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.ahhev-f73796eb56562f85f2fd70b7c1f30f07bc4eb2581712b45fac4b5c67a0eb9a27 2013-09-10 02:31:56 ....A 61400 Virusshare.00096/Trojan.Win32.Agent.ahtrj-7dd12a769df1baef122da2b2972be944de11e1bd979bc866c71f6b7441eb97bb 2013-09-10 03:10:06 ....A 40960 Virusshare.00096/Trojan.Win32.Agent.ahylb-d09802e2d97ca876a176984c3266b39b216abc8a9e2b2b8c30327b90ac63f582 2013-09-10 02:50:24 ....A 45056 Virusshare.00096/Trojan.Win32.Agent.ahylr-1de739cbacef57f53285bd8368778f54d57988d883da2a3bc7523d1f7a70c769 2013-09-10 02:06:28 ....A 56832 Virusshare.00096/Trojan.Win32.Agent.ahymq-4a915c784ec74433b2eda39ce68494042ae0653315f948499e36eb2de09cede6 2013-09-10 02:51:46 ....A 101423 Virusshare.00096/Trojan.Win32.Agent.ahysj-f747fd2879f1bd34f926b0b7b85c352f86c25865f0d6a85955c855f61f225d63 2013-09-10 02:22:16 ....A 32870 Virusshare.00096/Trojan.Win32.Agent.ahysy-e304a7ad75f25ded62c7434b1ba32ea008c64dc9cd9b8e5a991fb8ccd208d284 2013-09-10 02:51:16 ....A 1921024 Virusshare.00096/Trojan.Win32.Agent.ahyxs-ccda8c611ec304c345faa63002b852345d351d38f3d04239d7fe66407652ad1a 2013-09-10 02:08:16 ....A 156160 Virusshare.00096/Trojan.Win32.Agent.ahzfc-ef79d8ba0c24317b5f020727420ac2c4d326a9ec3e91df0398e1508ec0f0848c 2013-09-10 01:46:26 ....A 57288 Virusshare.00096/Trojan.Win32.Agent.ahzfk-4f5ed841c46041f7b68c77143bae6d031f291e038d2e7807047d24ab56e42ce3 2013-09-10 02:16:32 ....A 487424 Virusshare.00096/Trojan.Win32.Agent.ahzli-81789602ba35bab71ba9518ff19bbeaba4999ef0cf0e33ffd1b124b0f144c994 2013-09-10 02:36:34 ....A 479744 Virusshare.00096/Trojan.Win32.Agent.ahzli-d83e973d0fb5cfee69673a2dbb4009de48eb9bef5ae484c70e53b8df2f0669c9 2013-09-10 02:22:24 ....A 110463 Virusshare.00096/Trojan.Win32.Agent.ahznd-ebac1c389e5f5f059cbe80ea0f286ebc5b9f732e894cb859fa4181292945dab2 2013-09-10 02:46:26 ....A 73728 Virusshare.00096/Trojan.Win32.Agent.ahzqf-f108304650131f727692b7b36fe830420cb42f5a0b38adff627357dead560598 2013-09-10 01:55:18 ....A 1559552 Virusshare.00096/Trojan.Win32.Agent.aiaib-5e95ebf2e744ac0f8ce40781cffa78991ae6b45f422441f35e7b4e243eb8c0a6 2013-09-10 01:44:02 ....A 147456 Virusshare.00096/Trojan.Win32.Agent.aiami-5a62fe816309028debd157c724f43a30029d98f25fcee5739782b27d82d79e4c 2013-09-10 01:34:38 ....A 2228224 Virusshare.00096/Trojan.Win32.Agent.aiamm-622f4390191d3980ce3e69d6ac5ec48fa4df1c6687d4d7fa99416805dbce5c66 2013-09-10 02:00:56 ....A 151040 Virusshare.00096/Trojan.Win32.Agent.aiamp-8374c90b7858e110a1a99a5e511b10f24c6cb881706390ac43bd3261bcffd007 2013-09-10 03:04:56 ....A 1268844 Virusshare.00096/Trojan.Win32.Agent.aiamz-f7e34dd7d74c37944cf64cd6b8bf9f855dcb4bf5dc88c6fb358999f92ef6935d 2013-09-10 02:46:32 ....A 97280 Virusshare.00096/Trojan.Win32.Agent.aiavl-5714ca4a765cd28d304f8ff0a7fea254044e8484600e5fffbd90633d8f508a50 2013-09-10 02:02:40 ....A 2244608 Virusshare.00096/Trojan.Win32.Agent.aiavl-730a7bee0b98377faec62dab9ffdd0280f40238544421517ee1dd23615dd8283 2013-09-10 02:43:28 ....A 87552 Virusshare.00096/Trojan.Win32.Agent.aiavm-9c5df3f700c3861c9d0020cb57a8b0d9c85c3ac151f6efe16b35d7e04202acdc 2013-09-10 02:35:54 ....A 425510 Virusshare.00096/Trojan.Win32.Agent.aibfb-e5ffb9d79f8e0ff6b9e29ecd3fac69517e281c2bb99e56180f6de2c2cec1e3ce 2013-09-10 01:37:44 ....A 1060864 Virusshare.00096/Trojan.Win32.Agent.aibne-8c407ead22bdc1ec35799884c66c5040144269e47c8d796d6fa0a14373ef7f10 2013-09-10 02:16:48 ....A 24576 Virusshare.00096/Trojan.Win32.Agent.aibqg-0b0d8beadd76596bf579a4475eb92d80d56298265e9670b361c3116aa11b0c26 2013-09-10 01:46:28 ....A 24576 Virusshare.00096/Trojan.Win32.Agent.aibqg-f4bebfa782c7a3e3c5105f86b20d8166586ee6a57394c2c41fdb3e6763f160f6 2013-09-10 01:33:14 ....A 5771896 Virusshare.00096/Trojan.Win32.Agent.aibto-e8a52f02f8bc8a0a24c5d0a053d2232f65026903ce78da7718bc1fa3c61e4854 2013-09-10 02:09:10 ....A 512191 Virusshare.00096/Trojan.Win32.Agent.aibvd-61dfeabdde94eaf7ab117c78c83eabdcc73bb2f229717d5d4bc69a70ae4377ec 2013-09-10 02:39:22 ....A 118784 Virusshare.00096/Trojan.Win32.Agent.aicjn-d76cde313bc58a58d3aab94471dbebb18df86c969871fbe88ab06abd3a4bad50 2013-09-10 02:09:44 ....A 73728 Virusshare.00096/Trojan.Win32.Agent.aidqk-54e8f5b6511b435642258d40811450f040208cb7128a80c8bcca84215cc710b5 2013-09-10 02:37:26 ....A 104119 Virusshare.00096/Trojan.Win32.Agent.aidug-9bfebece456142bdb06ceaef8bfb526e4f4b04432b191bf202a1ae150ccdc883 2013-09-10 02:36:04 ....A 104124 Virusshare.00096/Trojan.Win32.Agent.aidug-f695bb26b15e88911d7bbc0119568ffdb63a22bcf46f054dade5d71612c8cc23 2013-09-10 02:29:40 ....A 430161 Virusshare.00096/Trojan.Win32.Agent.aidyv-210f4dc8a090635bf74746d163112a139f8d158f07cc085b01dc28d20b08c6aa 2013-09-10 03:07:48 ....A 1323389 Virusshare.00096/Trojan.Win32.Agent.aiebm-4d9731b858deb130cb408c404ab234354060a35a7f905ef1c1b17762c85d78a0 2013-09-10 03:13:54 ....A 407407 Virusshare.00096/Trojan.Win32.Agent.aiefx-edaac02e3ff493d62b32e57e08069644c8c16c8ef9f77acf46a931ca20b3af3c 2013-09-10 02:06:22 ....A 188928 Virusshare.00096/Trojan.Win32.Agent.aiegm-8ba02bfe38ce969462d75f6593ca64481c9edf9db1dd7fcbaddf7b1c4bee25e6 2013-09-10 02:12:44 ....A 22528 Virusshare.00096/Trojan.Win32.Agent.aiepc-72e689c9ae6701dfcd446d776bd720d72b0663d9ee3b2020a8af33be805ae954 2013-09-10 03:06:18 ....A 68096 Virusshare.00096/Trojan.Win32.Agent.aiopj-fcd4f72a9c226da42790855ba515cb234dffb6b3c2f450372b97440403135a73 2013-09-10 01:39:10 ....A 13312 Virusshare.00096/Trojan.Win32.Agent.akbn-8120252203813b9395ed9aa3e7d1ea120712e2baf105dc65431402f3dac21754 2013-09-10 01:44:58 ....A 6144 Virusshare.00096/Trojan.Win32.Agent.akk-2dc7c1fbecd31bc7924d84a450b357da141f2a307f7d7c780fdedae3e05a7cff 2013-09-10 01:40:56 ....A 881664 Virusshare.00096/Trojan.Win32.Agent.akm-bfeb878300e5d5948ce1750f5147c5b8f19baaa8ef13ca66dffde9ed36c7ff76 2013-09-10 01:56:54 ....A 152997 Virusshare.00096/Trojan.Win32.Agent.alt-5a694a7462ac909e04fc8bca48ba5246735caf273066a8b987723e03f725b3f6 2013-09-10 02:57:26 ....A 339080 Virusshare.00096/Trojan.Win32.Agent.amc-346332cfb7ffe265585895581327dbf724c0e9e733b2493b9d584b4ffa290854 2013-09-10 02:24:22 ....A 200192 Virusshare.00096/Trojan.Win32.Agent.amivt-e4554c0fab870763a2a3a4cafa0a9273fccdd2a716c5cc47ece40440b60a976f 2013-09-10 01:35:16 ....A 29184 Virusshare.00096/Trojan.Win32.Agent.angq-b0e93a1612337d364d41067d04dfa5e8c4bf18119a1e2785ff372c5795f9709e 2013-09-10 02:17:56 ....A 84216 Virusshare.00096/Trojan.Win32.Agent.ann-801c316c0d1de60d9a58d18314fbc24235db65bb413de83fb4a53d17d145687f 2013-09-10 02:51:02 ....A 369091 Virusshare.00096/Trojan.Win32.Agent.anutr-68c744a79e3491064367ca2f7dcad45d035cf995986b20372b74b30f1dd99fc3 2013-09-10 03:06:42 ....A 458752 Virusshare.00096/Trojan.Win32.Agent.apgta-fed6f593316d5e977a4f0e0ab2daa0f750c40d2b00fb80b0554fc3e35a4f399c 2013-09-10 01:55:06 ....A 4096 Virusshare.00096/Trojan.Win32.Agent.aqo-d9cca5e7f6a571e26fd9c06f1d5656372d5c38583eeabdd9dc026ae030de49a4 2013-09-10 01:58:40 ....A 135172 Virusshare.00096/Trojan.Win32.Agent.aqyx-d1060423fd8d71e5b7fad3274de9cd6db6fb774f61d477300ad4ff3614fcd843 2013-09-10 01:41:54 ....A 135172 Virusshare.00096/Trojan.Win32.Agent.aqyx-e1f5f7d46f5ab7fe1ff4c82f6cc4e07cc82d309d24bcd9658764981d186767db 2013-09-10 01:38:34 ....A 2256444 Virusshare.00096/Trojan.Win32.Agent.aruj-67a4c9a0281160a86300d927bb72ca21213cea23962ee47ac0b8044a2d919602 2013-09-10 02:30:34 ....A 294912 Virusshare.00096/Trojan.Win32.Agent.asjk-3bf2afa95b1f981d9c135aa6ed4d392260cc3ea77d50e18512f842912e945816 2013-09-10 01:51:48 ....A 57344 Virusshare.00096/Trojan.Win32.Agent.asle-738eeffd4147ee7474c748fc0f4071c106146841d273202d05719cecf286bfaa 2013-09-10 01:50:14 ....A 187392 Virusshare.00096/Trojan.Win32.Agent.asvg-e8035ea81493e93873804970c234dcacaff32d62c33561455926547080215d59 2013-09-10 01:43:58 ....A 18446 Virusshare.00096/Trojan.Win32.Agent.atbb-387a333cb8190c95f8b15cfb535e8465f8fc1f73a0340f88f435417e585bfca2 2013-09-10 01:29:28 ....A 151552 Virusshare.00096/Trojan.Win32.Agent.ateq-77d8ab3f1f0d1e703fdbdd27836b42bd831e26eb15840ad263e82f4ee5c230b4 2013-09-10 02:30:02 ....A 296107 Virusshare.00096/Trojan.Win32.Agent.auuj-fc77a7c9ee079f2085270a473319471c0e19e1f61a0c2bd5235a134b32fbac4e 2013-09-10 02:56:30 ....A 186496 Virusshare.00096/Trojan.Win32.Agent.avy-e0656a1d5572a5c4ad2667ae71c601369b4c94223511c4a12f2b637e39f208f1 2013-09-10 01:59:14 ....A 106496 Virusshare.00096/Trojan.Win32.Agent.awwj-615af2a966ae41a6270e13749d506796cda8dfca5e3841bb0d14848a41446732 2013-09-10 01:40:50 ....A 279634 Virusshare.00096/Trojan.Win32.Agent.axe-568c8c55bb79380a90fbc4fe0a3f6e439540f8f0f4c74b3942dd32593e491fb8 2013-09-10 02:22:04 ....A 138830 Virusshare.00096/Trojan.Win32.Agent.axw-dab8dc6fd251f9bafe42c8d327fb5fc73352146a49a1f25c06dd30e19ee7167e 2013-09-10 02:27:10 ....A 1561490 Virusshare.00096/Trojan.Win32.Agent.azqb-203ee436b66bda8f1af63827ff0ec1364f0a552160734ed6c4b6e20cb3d75d88 2013-09-10 02:40:40 ....A 1664311 Virusshare.00096/Trojan.Win32.Agent.bajp-dd5248f135e7bc99f3b846bf1760276ef73a11a7cd9bc934a722c408b116dc3b 2013-09-10 01:34:14 ....A 28160 Virusshare.00096/Trojan.Win32.Agent.basu-52e9c1cc71ac85f628f8b9f9e1b29b35288ac9e95ae9c907edeca7a27728948c 2013-09-10 01:39:34 ....A 839168 Virusshare.00096/Trojan.Win32.Agent.bcfk-34cbb31a601fbb4e1704ff9f4386f8d5bbadd9d4776c4aa9c65cc85c1362dbe3 2013-09-10 02:01:26 ....A 675524 Virusshare.00096/Trojan.Win32.Agent.bdix-f9ea330a01963612bb2d1ba574e89faba008989acc60a16886b8501b4aad08b0 2013-09-10 02:12:14 ....A 1511195 Virusshare.00096/Trojan.Win32.Agent.bkks-537e6c43c795b37334d597fbe18a8c1215e868956206b64e01161efe60030bda 2013-09-10 02:58:56 ....A 1588394 Virusshare.00096/Trojan.Win32.Agent.bkks-79bbd63314507027760bd45e87b62902e67346661d32ead09ee39822c727ecda 2013-09-10 01:51:52 ....A 1504285 Virusshare.00096/Trojan.Win32.Agent.bkks-8855c11bc6db69ce007b224c61cca2e8416fd8df657398ccb71407a9bbe9c072 2013-09-10 03:14:10 ....A 1510570 Virusshare.00096/Trojan.Win32.Agent.bkks-8d38522ca0ff25f7ef2227dc9cc604bf447a3e22de9aeda9cc13cf96f2c1c28d 2013-09-10 02:15:26 ....A 71172 Virusshare.00096/Trojan.Win32.Agent.bkmu-715c6c6237a5988fff684aa1b7aec88e5257acb541177ac6f3a69314aadf040c 2013-09-10 02:59:04 ....A 894952 Virusshare.00096/Trojan.Win32.Agent.bkza-92ef01342655489fb77ca4304865a1ecb9c06647bef7d96e98889f23533177c1 2013-09-10 02:50:04 ....A 6241340 Virusshare.00096/Trojan.Win32.Agent.blfs-b9444527071ac6e28e643fffab493ea4d4364cf157780efca9ad0c9ba1975dba 2013-09-10 02:34:14 ....A 978944 Virusshare.00096/Trojan.Win32.Agent.blgh-35e2aeefbe46667988832d091412862931653d139c0c8aefb9206ca341582415 2013-09-10 01:30:04 ....A 221184 Virusshare.00096/Trojan.Win32.Agent.bnh-ee55507217ced239923bc34615976685af9dc7a502bc56261b4aafe26fff21a3 2013-09-10 01:49:26 ....A 26422 Virusshare.00096/Trojan.Win32.Agent.bnj-fbf7719447b9bd134dd3933790e0bb6487327d167d311fa27c5702aef421722f 2013-09-10 02:23:06 ....A 319488 Virusshare.00096/Trojan.Win32.Agent.bntv-dd553929c6b7df210be0cd123e4feb4c58154d1596830b16fd87ff130741b30f 2013-09-10 01:59:06 ....A 4336030 Virusshare.00096/Trojan.Win32.Agent.bnwu-f9b9d89fbd7899eea77ee9f459355c3aa36aefc041a0ae2ad0ef268a6c0c0ee8 2013-09-10 01:57:58 ....A 100634 Virusshare.00096/Trojan.Win32.Agent.bo-66aaf103efda1992342245e008b0b2a2729cacef193bc39c5500f75b7d59c9b2 2013-09-10 02:31:18 ....A 95678 Virusshare.00096/Trojan.Win32.Agent.bo-8aeae6b5e482175c8bcfc10190fa9bcdbc637d07adba873b68b639373c107b54 2013-09-10 03:14:28 ....A 90212 Virusshare.00096/Trojan.Win32.Agent.bo-bde3a8faa8876688661fbb02a13e5d703b1f165dcb928c403a1135fe19b7a90b 2013-09-10 02:12:06 ....A 32083 Virusshare.00096/Trojan.Win32.Agent.bo-be5d92999fae5fc92f92ced90607dbad87315f0e597ffa02086245e0b04b0ae9 2013-09-10 02:23:32 ....A 92451 Virusshare.00096/Trojan.Win32.Agent.bo-dcf292d8934541ca9ce4401b6ba447c9529c09975dccb722f494795648968966 2013-09-10 02:53:38 ....A 20090 Virusshare.00096/Trojan.Win32.Agent.boym-eacb9695aff6c854903180af4c376239269db0deeb2e56356c4cb0a02de8443d 2013-09-10 01:58:24 ....A 10500 Virusshare.00096/Trojan.Win32.Agent.bpbk-faacb84feb5d0f3eda9c9400b78e20d76e15032f3b1e6ff69a2904babb3290a5 2013-09-10 02:11:24 ....A 182272 Virusshare.00096/Trojan.Win32.Agent.bpdu-fa4e840842301d9356a73e94ba85a6ba50295180885c8d9b808d1de42d305bbf 2013-09-10 02:07:00 ....A 162673 Virusshare.00096/Trojan.Win32.Agent.bqky-fbeb2c111864a4e4628b559abddd39765a807184c19b44459c015d87d114976a 2013-09-10 01:36:24 ....A 27136 Virusshare.00096/Trojan.Win32.Agent.bskx-8d574f4ab6c3ce2aa24b3c130c395936d2a012b2854b43417f344fdace36a4fe 2013-09-10 02:39:04 ....A 3574272 Virusshare.00096/Trojan.Win32.Agent.bsmy-5641cce13bc66cad580e61e4dc29a8aec5e5c52062537bbae0ebbbdd702f7274 2013-09-10 02:57:34 ....A 695440 Virusshare.00096/Trojan.Win32.Agent.bsmy-ef74437f5c90ff8420bc2c780e2bbc0b95de7ff3a101aac1fa3e8cb616df9867 2013-09-10 01:42:40 ....A 48584 Virusshare.00096/Trojan.Win32.Agent.btdl-34c0eab60220ff2c96fdc9eb64753805b667d42d03169dcf17aa0fae5277dd06 2013-09-10 01:56:16 ....A 14336 Virusshare.00096/Trojan.Win32.Agent.btdn-b05de929c2b2f8d2ee5d888d60eeae8521d32578af738edaca1c7f57beb93869 2013-09-10 02:57:28 ....A 80765 Virusshare.00096/Trojan.Win32.Agent.btmu-e77712eba31335a253d30a0473babd2aa88acc5e54102bd1a5d56805a8ca1204 2013-09-10 01:40:22 ....A 203264 Virusshare.00096/Trojan.Win32.Agent.btsp-9b84b9169af91b0d9425ebe6517e067ee6c1cc212366bbcc9b18c0fa8bd22d7f 2013-09-10 02:03:32 ....A 203264 Virusshare.00096/Trojan.Win32.Agent.btsp-9ee7284ac477c5110ae1fdc9711173c6eec2541b43a66f97699136165538c8ef 2013-09-10 03:08:16 ....A 323516 Virusshare.00096/Trojan.Win32.Agent.btx-c744232960bd40493f9093527551bc7ec1b6076f125bbb3e0ef4d239cc5c177b 2013-09-10 02:03:12 ....A 38777 Virusshare.00096/Trojan.Win32.Agent.bwnu-968075ede8f637e9186409a7e338b9b22d2c3588fb4358599cc29e8501d30161 2013-09-10 03:08:36 ....A 2317373 Virusshare.00096/Trojan.Win32.Agent.bxmp-e09d77e4968f5136d8898e809750ae5f3f928db44f64304f9bc3e3a31082f539 2013-09-10 02:05:12 ....A 191462 Virusshare.00096/Trojan.Win32.Agent.bxow-213d4d9f4709c95f0259e8c292530e9dce5aac4c521cef573801b8a12f1a6dad 2013-09-10 02:49:50 ....A 14624 Virusshare.00096/Trojan.Win32.Agent.bxxu-9186bca3a76c3f37a199ae61f1dbdbe01c79a4bc19de457d985451344872ebbc 2013-09-10 02:08:20 ....A 94208 Virusshare.00096/Trojan.Win32.Agent.bzxy-2bae2e49c466ee913effba1ca8f58773a4827474c6899805eade3e3b84d6e082 2013-09-10 02:10:34 ....A 100352 Virusshare.00096/Trojan.Win32.Agent.cahr-8ae5cf8337b4dfdec58ea145464f37814882bf047e4c7a264a54416c101ed48a 2013-09-10 01:54:44 ....A 312440 Virusshare.00096/Trojan.Win32.Agent.caqo-15decd460a15248cba751b11de809f49cb22243aa9aa7021e3a0ae73c5ae4784 2013-09-10 01:45:12 ....A 950532 Virusshare.00096/Trojan.Win32.Agent.cbzp-f1fa951f861f0cdf996c625f0820f93cf4af06d32a2500361d8e832029579a1e 2013-09-10 02:23:48 ....A 25726 Virusshare.00096/Trojan.Win32.Agent.cccr-31b7378a472926369223fec16c12862f91ce8c029c8c42aafd95891d93a026b7 2013-09-10 02:35:16 ....A 514492 Virusshare.00096/Trojan.Win32.Agent.cccr-773559c06c98626308cd08e2243621e7be21b911b7ed319d5733a8edd0778de2 2013-09-10 02:22:14 ....A 18944 Virusshare.00096/Trojan.Win32.Agent.cccr-e7a315aacda2960a5cd080a4f9136c5bd890dcae3e3475e2381ffdc02f1ffa7d 2013-09-10 02:41:42 ....A 24576 Virusshare.00096/Trojan.Win32.Agent.cccr-e89b0bf09fbbb0f03f4d87d58f78dad9e14eb826b86ab9b4fa8ab2e47ebe38be 2013-09-10 01:35:20 ....A 88172 Virusshare.00096/Trojan.Win32.Agent.cccw-8edffc102a1c5c5f47cc77e787aacc19894decb3f2a55f8add2925a0e24ca957 2013-09-10 02:36:08 ....A 291104 Virusshare.00096/Trojan.Win32.Agent.ccvl-50672e1714aaf2a122002aaa627adb38eeab402df5f15b3ea2f6d0b64a17ccba 2013-09-10 02:17:50 ....A 294176 Virusshare.00096/Trojan.Win32.Agent.ccvl-6691ca110d259e02b9d00575ab57f41a90b3b9a1c497a9e418deb0f038bd4331 2013-09-10 02:32:54 ....A 1414420 Virusshare.00096/Trojan.Win32.Agent.cecr-e3267a1a85b2d3c175abb90e61d11a71c63c729db9de8837bce4716ca6e8847a 2013-09-10 02:15:04 ....A 646656 Virusshare.00096/Trojan.Win32.Agent.ceoy-3ec38fae11eba67eeffc69e7741fcae69c4fbec5093a301dd61047e2183852cc 2013-09-10 02:35:20 ....A 26624 Virusshare.00096/Trojan.Win32.Agent.cfeb-60cef424cd5c3548a096384d0100444dff614b759dac36fd2b09c83c96b1a1f8 2013-09-10 02:51:02 ....A 23040 Virusshare.00096/Trojan.Win32.Agent.cfpq-7cc6fbb56be80d62aeed6ec6ab7dd6b479811567e9a84fa2e307e990ef0aae2a 2013-09-10 02:11:56 ....A 3382362 Virusshare.00096/Trojan.Win32.Agent.cgkf-2a3d91d879322e352ce379214779d95393948433b130df4ad397969d654ab00d 2013-09-10 02:03:34 ....A 11508 Virusshare.00096/Trojan.Win32.Agent.chbj-4ad82fbc62b771917688300709082dd2d8c72a9d08ff55d6f773600e18686a4c 2013-09-10 03:05:56 ....A 108642 Virusshare.00096/Trojan.Win32.Agent.ciaq-fa713c1d879372b4001357d67793ecb4393c4d960dd437d98743394d39ae0b70 2013-09-10 03:02:58 ....A 18688 Virusshare.00096/Trojan.Win32.Agent.cid-d0dc14ada86146fbc573b015fb0ab2d5fbed2652da7c59fdbea6bd1ac87571e5 2013-09-10 02:36:28 ....A 25256 Virusshare.00096/Trojan.Win32.Agent.cine-d2f27d6d3f1d517dc39dfcb1c9a1bee604b533b63a32913d14861aef4bb2d608 2013-09-10 02:29:36 ....A 46260 Virusshare.00096/Trojan.Win32.Agent.cjgo-2212b759d02c7ba0a970a3f657890827ba900f031083321ecc510f43f7d7c314 2013-09-10 02:52:44 ....A 46260 Virusshare.00096/Trojan.Win32.Agent.cjgo-e2a0dfdaa2ef04f0bff0a2382f03cba8c2f877a6a0cb2b79f1f59c8d095d66c8 2013-09-10 02:32:04 ....A 86291 Virusshare.00096/Trojan.Win32.Agent.cjgo-e7eef5fd1bcefcf4dc482b16bb18b7581324aa55f13dc57646b00688cb44a280 2013-09-10 03:14:30 ....A 46260 Virusshare.00096/Trojan.Win32.Agent.cjgo-f72258b352f78a6c81e96f363e3e15b1fc09b6e7bd62c599c3b97cad75e5f316 2013-09-10 02:24:10 ....A 425556 Virusshare.00096/Trojan.Win32.Agent.cjma-dcd6ff402670e3c48674820a3f20894f6ff9cb37872be201fe18308521028615 2013-09-10 02:20:06 ....A 45752 Virusshare.00096/Trojan.Win32.Agent.cjxh-04fd3e132ce5b68a0ca1e0b993d0c794b826223957c05e6d8aa57f7cf08e4063 2013-09-10 01:56:52 ....A 92577 Virusshare.00096/Trojan.Win32.Agent.cjxh-366738b6548abc4d27c4b924ce2e39595e15b101deeaee45e518bc6976f3ccbf 2013-09-10 03:10:04 ....A 45752 Virusshare.00096/Trojan.Win32.Agent.cjxh-76aa8ee1056a0e64efeafc694aed22d6f056e7210168ba8527a51363b89da9a7 2013-09-10 02:33:54 ....A 164536 Virusshare.00096/Trojan.Win32.Agent.cjxh-7ce101f6fcde3be2629f30b2471ea4b3738a7c350436ae8a20810d578ef2ed92 2013-09-10 01:33:44 ....A 171262 Virusshare.00096/Trojan.Win32.Agent.cjxh-804b63abd1baf853e8011247c3febf5d1af519f6f3e2baf1b254e77476fa7e5d 2013-09-10 01:42:02 ....A 45752 Virusshare.00096/Trojan.Win32.Agent.cjxh-d6c4819740580a68c139fde7bab84524746fe15ff82daffbe4d343bab4c3492a 2013-09-10 02:46:04 ....A 168962 Virusshare.00096/Trojan.Win32.Agent.cjxh-dd78053f2ebf41930a13344f31b3902ab2ce1b731637d1f38cdd42b7664706be 2013-09-10 02:43:16 ....A 203713 Virusshare.00096/Trojan.Win32.Agent.cjxh-e3018a4696c669d939a034d3d229940fecd10e80a2a1e788f3ca8a16742a5400 2013-09-10 02:37:12 ....A 127863 Virusshare.00096/Trojan.Win32.Agent.cjxh-e3b5a27c315b2e1005eb1e2f9c32677956b80eb0a216e7834f9311730e19bd13 2013-09-10 02:28:48 ....A 60196 Virusshare.00096/Trojan.Win32.Agent.cjxh-efa93c6727c8e494456ccef37b55448c14d38b15abf13bd64374df67c40f0060 2013-09-10 03:11:22 ....A 364728 Virusshare.00096/Trojan.Win32.Agent.cjxh-fb5cb3feadeb5b992b1aee189c0413e64d1c9e6b2c6b8d648c2fd949ada1be52 2013-09-10 02:54:18 ....A 942080 Virusshare.00096/Trojan.Win32.Agent.cltr-da3578b67707f126bdd2cc1991bc71f31a66f886fc7ddd831b156fb66cb89f7a 2013-09-10 02:27:22 ....A 156672 Virusshare.00096/Trojan.Win32.Agent.cmdo-51d8b72704f26740abe31da8567e6d5acdecd14551d6e472e22655133d706099 2013-09-10 02:27:42 ....A 533504 Virusshare.00096/Trojan.Win32.Agent.cmjj-c1d7fca7b175bde29f4e9cbe643479d68421f7e8f56ac78b11a4258749376fb7 2013-09-10 03:07:34 ....A 4820 Virusshare.00096/Trojan.Win32.Agent.cmxg-e89ba79f1e3511cb4eb610854f9095f611bd577dbf2a2cf4bc47fc12a5c326fb 2013-09-10 03:00:18 ....A 145920 Virusshare.00096/Trojan.Win32.Agent.cnox-88d7d12e45aefe0c82780ae3b26557c4f014eaf68d2b6dfd86d612c4a7f69c3e 2013-09-10 01:40:06 ....A 44032 Virusshare.00096/Trojan.Win32.Agent.cnvx-51c39a6ab8d51c225e1b86a836a5356be2b923d16ff00cab0cb97d11b14c2bc0 2013-09-10 03:03:28 ....A 47104 Virusshare.00096/Trojan.Win32.Agent.cnyk-f1419f7ce42cb1f889c081937b9e7e20433fd537116764e5c54dbcef2ea6d758 2013-09-10 02:36:24 ....A 143360 Virusshare.00096/Trojan.Win32.Agent.coyi-d54e19615ecbd1b5d42fa17e22e7cb9b53534af9ec2e972e46e6e6603905e99e 2013-09-10 01:45:42 ....A 113152 Virusshare.00096/Trojan.Win32.Agent.cpzj-d5014964d9e140cafb11a09ae069df4107f3d1d8039b7848fb25fc7d7de41ec4 2013-09-10 01:54:08 ....A 150528 Virusshare.00096/Trojan.Win32.Agent.crcd-12338552382c5ee14191ebf027cac59629781c1dcfde3b010a08b358e9f914ed 2013-09-10 02:20:06 ....A 971264 Virusshare.00096/Trojan.Win32.Agent.crdg-2621dccc91a06324ec5555da2688d0ff180fc6d2d027b42350f5519183e08a64 2013-09-10 02:12:36 ....A 8192 Virusshare.00096/Trojan.Win32.Agent.crmw-64ab510296794fb85629884dca439522f3d8698e870e8354e39ee6b066dd3dff 2013-09-10 01:47:28 ....A 43146 Virusshare.00096/Trojan.Win32.Agent.csgk-7e4d702bccb20f516340d60f3899b869c7d9d1a3d07924fb38284d8e0cdb5b38 2013-09-10 02:01:46 ....A 503851 Virusshare.00096/Trojan.Win32.Agent.ctim-8d36445acf7e2a0b2de659def43e7a8dd678dce84e9481e35d1cacb306dcc307 2013-09-10 01:58:42 ....A 42938 Virusshare.00096/Trojan.Win32.Agent.cuf-3298e24c5668d9f5032df8b7fe34ca5b741d2edac68df25505acf485b740ddab 2013-09-10 02:48:28 ....A 166610 Virusshare.00096/Trojan.Win32.Agent.cuf-5c7a1162be3dc61421cc1072fdbf1dbd65e126f7e788bdc3fc9f10b0c6bf94b7 2013-09-10 02:38:54 ....A 177021 Virusshare.00096/Trojan.Win32.Agent.cuf-854b44722f7bd4bf3d934e1d4e8b3c6d76f60621013dba2b5012017d9ab377a4 2013-09-10 02:39:24 ....A 40397 Virusshare.00096/Trojan.Win32.Agent.cuf-97bce35a6607cdf66f2d24b844c0e2a951cd249d5bbe395c6ea5d587f37fbddb 2013-09-10 01:40:58 ....A 43090 Virusshare.00096/Trojan.Win32.Agent.cuf-f005bc0145e7982d1052c470495de818698cba1168ac6c982301f61c906661ca 2013-09-10 02:50:24 ....A 40317 Virusshare.00096/Trojan.Win32.Agent.cuf-f5e37209ac6988b57ddb8e69102e467bf23a7ab4266a555228c78043eb27b55d 2013-09-10 02:44:20 ....A 40349 Virusshare.00096/Trojan.Win32.Agent.cuf-f9466ddaccc8c30e4c4c6a2d17591b6967a0bb364913f5cd8c1fb63a952aae35 2013-09-10 02:18:06 ....A 37888 Virusshare.00096/Trojan.Win32.Agent.cuok-74c90514ee5e2582e19db64d3fce5053507c12a72be69cdde518945277621ee1 2013-09-10 01:49:22 ....A 391680 Virusshare.00096/Trojan.Win32.Agent.cvss-141f422dbe37f2dd59e5190bd63fbe410885cb46a7736662ad667770d18b2b7f 2013-09-10 02:03:36 ....A 155263 Virusshare.00096/Trojan.Win32.Agent.cwpv-8989847b1ab516a20753dd67274c8abfe13fb1b3e651790aa8204737883d2016 2013-09-10 02:00:22 ....A 225203 Virusshare.00096/Trojan.Win32.Agent.cwpv-c956d4eaa79e5f59fce6118b431969227c88acb1fb7a6fbdff8448c76fb26a49 2013-09-10 01:42:10 ....A 154851 Virusshare.00096/Trojan.Win32.Agent.cwpv-dd488987bfc9a30baf7195cfcb0a2fd193466544b55233c72438af2370e66645 2013-09-10 02:58:18 ....A 155531 Virusshare.00096/Trojan.Win32.Agent.cwpw-dc6f53c647052edad5782d50fd2485944a212b8c9252ec4476ed6bb2ec77bcc0 2013-09-10 02:48:28 ....A 189134 Virusshare.00096/Trojan.Win32.Agent.cwpw-e0bf9cd33618f12f4d3c9462e3230c55bcc533ad05943ef3dd7c920b915d9b06 2013-09-10 01:42:20 ....A 175309 Virusshare.00096/Trojan.Win32.Agent.cwpw-e721f72dcb4d36192ce27a1d191d047670d2d05bb2757f7f6a98a70ae3373b50 2013-09-10 02:46:00 ....A 196302 Virusshare.00096/Trojan.Win32.Agent.cwpw-f9b3ff25329a5d2a265e7ac14d9c6fbd114b1f7c6efedc0f2a82946217bdcbee 2013-09-10 01:57:12 ....A 71168 Virusshare.00096/Trojan.Win32.Agent.cwpx-e88bf3e35289a8e87e0cee0eed5a43c5490641b08184b52b42089b45dac7ef2e 2013-09-10 01:39:42 ....A 395930 Virusshare.00096/Trojan.Win32.Agent.cxjg-c297eed6263fb9f99270f569a6b098926260cd42ecf70fce78bd7f11709b3101 2013-09-10 02:42:58 ....A 131216 Virusshare.00096/Trojan.Win32.Agent.cxse-fa8741d260ec1e6a98400af842404bc1fc5251a9a86534dfa20bb5e2e5e17fe2 2013-09-10 02:54:08 ....A 753684 Virusshare.00096/Trojan.Win32.Agent.daor-ddbeb2af0fea74e97641aad6a2b720c86b9702ddc0f595f7b8d946d6769eeee9 2013-09-10 03:07:42 ....A 54140 Virusshare.00096/Trojan.Win32.Agent.dbg-8eae30ad73d603055eb1203eb5c2955e1a12ad06adee63c2b552864ac66244ce 2013-09-10 02:36:54 ....A 20480 Virusshare.00096/Trojan.Win32.Agent.dcc-f8dfec6502a7810a14d576e8675a40990a78aac3470b529ca88f6ff488809b97 2013-09-10 02:28:36 ....A 20480 Virusshare.00096/Trojan.Win32.Agent.dcse-275fb1ec4b145ab0affc4bc275731a48fc99722af84baf2c46fd579dfbce9806 2013-09-10 03:03:26 ....A 28972 Virusshare.00096/Trojan.Win32.Agent.dcse-e97dc9f0e008f3621b3948cf826f632c04cb13299891e285e5b849f7df6d1948 2013-09-10 02:03:48 ....A 73728 Virusshare.00096/Trojan.Win32.Agent.dcuw-c400b42d6fb5c861b10c953909f62e7c5f31c5ef5441aa8e57792cdee2b29e16 2013-09-10 02:59:28 ....A 15895 Virusshare.00096/Trojan.Win32.Agent.ddmg-62a4e439197a2128f4a6c65f8ed56faa13456c20e16559c0bc65c36d6967840a 2013-09-10 02:34:18 ....A 8192 Virusshare.00096/Trojan.Win32.Agent.ddml-f2313f7c4e0a8748cd1f1b153ce375f3e3491d028351a235a3f7ce305061b133 2013-09-10 02:38:18 ....A 8192 Virusshare.00096/Trojan.Win32.Agent.ddml-fca9eca8889f5fb99ab19fdf560349c38971858d46fa18c692565346cb6fc11c 2013-09-10 02:26:14 ....A 92672 Virusshare.00096/Trojan.Win32.Agent.derg-73350e809fd85ed21c352d8eb2b7b6f153f76c5659f8e6191f9d8ef34cc78cd5 2013-09-10 01:44:18 ....A 3584 Virusshare.00096/Trojan.Win32.Agent.desf-32d04fd6fc25bb0786d2ba444edc62400bca03eaca1afb50e0b8a8d772630c3c 2013-09-10 02:25:44 ....A 278528 Virusshare.00096/Trojan.Win32.Agent.desl-839bd5e653c3a5e99a4bcdbe82e989e316bafbd71d92977f56b29c29dff9e162 2013-09-10 03:02:22 ....A 40960 Virusshare.00096/Trojan.Win32.Agent.dfrr-e4e56789eca5e266378170e310c8e4d57e238e6316d2f4b0231fe64531e8193f 2013-09-10 02:26:20 ....A 644480 Virusshare.00096/Trojan.Win32.Agent.dkug-7ce1b79f56d35f57b4c236eb3fe07f55f74e54409a407d5c8b9f7135673991c7 2013-09-10 03:13:42 ....A 1205238 Virusshare.00096/Trojan.Win32.Agent.dmxk-d286b2680cb4cd0c231c04aef201bb97be0adef3df5229b9bee50143c7e8694a 2013-09-10 01:43:52 ....A 118272 Virusshare.00096/Trojan.Win32.Agent.dnxq-d9fe61ecd5645c9ffc5ac5077248e69af90afda3f6a2ebbda07dcc997ac435b0 2013-09-10 02:11:40 ....A 368128 Virusshare.00096/Trojan.Win32.Agent.dnyr-c543899113aa61555463cb2f30e454d0a717461801a91ca625d0e74d1343125a 2013-09-10 02:06:28 ....A 368640 Virusshare.00096/Trojan.Win32.Agent.dnyr-ed64af644c451b5761cddc00eb9305d437f9a9b5abe06d2994eb7a1c7b7fce7e 2013-09-10 01:55:58 ....A 109072 Virusshare.00096/Trojan.Win32.Agent.dqlg-491d9a3ef2324a21f4e104d4769e756c7464069153f337caaeaae08a49ed69d9 2013-09-10 02:02:26 ....A 624144 Virusshare.00096/Trojan.Win32.Agent.dqlg-556530051cb171317e720feefcffc65aa553232a2224ac57f82739c090201a6b 2013-09-10 03:11:50 ....A 109072 Virusshare.00096/Trojan.Win32.Agent.dqlg-568fbf7a22f7689b702f5fd362f1fc74310fc359e33acd6584cf7502b7630d15 2013-09-10 02:22:26 ....A 624144 Virusshare.00096/Trojan.Win32.Agent.dqlg-d1da055102313c04c55dce26aea700ecb06bb8eccc10b926c4da778f5216d090 2013-09-10 01:37:54 ....A 220611 Virusshare.00096/Trojan.Win32.Agent.dr-fbed12995c099e2b23088612d48dbfcfc6c410b3f64e8c5b698f06f8997838ec 2013-09-10 01:34:54 ....A 12368 Virusshare.00096/Trojan.Win32.Agent.dro-9304a493a74fcb93e1830998bc03cd9161c8cb1dfa841059afce2233078f260b 2013-09-10 01:34:42 ....A 212992 Virusshare.00096/Trojan.Win32.Agent.duzv-e638661d34a4ae22208b20117dbe244111bf12be598e82221c7841bbaf444f25 2013-09-10 01:34:54 ....A 644008 Virusshare.00096/Trojan.Win32.Agent.dvyd-43a978bc4dfe222acd25b9ff14450f9ace66fb68bc2315039c1af382431bc359 2013-09-10 01:33:16 ....A 8704 Virusshare.00096/Trojan.Win32.Agent.dwg-be66b841389b78bb199a19dad7273be859b499faf08c492800ddf213a2e4b0ac 2013-09-10 02:25:48 ....A 430592 Virusshare.00096/Trojan.Win32.Agent.dwtq-3b9eadab584dafbcda44c7798d37b3685ab7df52a5f4cfebe301b817442cd34b 2013-09-10 03:07:06 ....A 430592 Virusshare.00096/Trojan.Win32.Agent.dwtq-3e8b0ab82785e575e516d15f6887fc0c6d346fdfae3abe35415517dd255d53fb 2013-09-10 01:58:34 ....A 430592 Virusshare.00096/Trojan.Win32.Agent.dwtq-42978c04c94f478468bc7d7a0a1dd85a4d5eb1a322167d7470101c97cad6fb7f 2013-09-10 02:02:56 ....A 430592 Virusshare.00096/Trojan.Win32.Agent.dwtq-5d547d9297bc8e948fb622154bb2ebed1ee42701663059027b0221afd8818fb7 2013-09-10 02:02:40 ....A 430592 Virusshare.00096/Trojan.Win32.Agent.dwtq-6b3069b3cced7a51f96da08acc17b92e3fee930d79a01eeb340c7208f106967e 2013-09-10 01:52:56 ....A 430592 Virusshare.00096/Trojan.Win32.Agent.dwtq-8f5d7b8391ae1ead2a888b5a8eb295bfad35d2267d66d1fe6386d93d2eef2808 2013-09-10 02:24:46 ....A 430592 Virusshare.00096/Trojan.Win32.Agent.dwtq-f682b5703462ddd95a2ddcfbefdc05d0e0b16ec9cb4441f82ef16a983782bd59 2013-09-10 01:52:44 ....A 102400 Virusshare.00096/Trojan.Win32.Agent.dxjp-d21075d7b263929dd994c638ec226bafcca153a422ebe2c0bac432ff3023db6c 2013-09-10 02:40:14 ....A 1904322 Virusshare.00096/Trojan.Win32.Agent.dxmh-dcfcc1bc7761308d4062c4547ae4e5f1ee842be25f203ef2f133c6fcded833e6 2013-09-10 02:15:36 ....A 145408 Virusshare.00096/Trojan.Win32.Agent.dxre-d9fc4084fdf95410d96e37aa0c166b7202e3e7c35586853237c7f1148a6644e9 2013-09-10 03:08:54 ....A 239512 Virusshare.00096/Trojan.Win32.Agent.dyn-7477ef2ed5bda532c067efc896ebc964ffbee530193fc2e458f26188830ef831 2013-09-10 02:00:32 ....A 118272 Virusshare.00096/Trojan.Win32.Agent.dywo-cc967662b225c203927430026ebf7018eac68386439328b4de0efbc74d5f40fc 2013-09-10 02:57:56 ....A 118272 Virusshare.00096/Trojan.Win32.Agent.dywo-dba0eebbec6941adda41c159ea9a4ccfc435e3860eac8a37df776388da6217f1 2013-09-10 03:12:08 ....A 118272 Virusshare.00096/Trojan.Win32.Agent.dywo-e2b64a9cc1e842b5d9992687ee112d80bf88434524b20349b41c0c72a487fde8 2013-09-10 03:06:36 ....A 22079 Virusshare.00096/Trojan.Win32.Agent.dywo-fab3715f5c4793add67c4645a97c94dd83d192e4bca3d981d5e066a87eb452e8 2013-09-10 02:15:26 ....A 407400 Virusshare.00096/Trojan.Win32.Agent.dzg-b63acb57958c807dee26a1385fe10ea6839a78d70fb193201af49911be3352d2 2013-09-10 02:26:56 ....A 68608 Virusshare.00096/Trojan.Win32.Agent.eemh-4a44a67ce1b06f2f657be5a616f4d8af10a567b4bf8c9b4e734b53913c128dcf 2013-09-10 02:12:54 ....A 72420 Virusshare.00096/Trojan.Win32.Agent.eeu-ed7e1768702817d865f5d339100778a159452855853f339d543fb85a21eef91e 2013-09-10 01:41:30 ....A 46592 Virusshare.00096/Trojan.Win32.Agent.efgj-d563e2f4fc56b7f6a3e362b984bd35ce973222159779a8ba27a9e028cc2276f1 2013-09-10 02:31:24 ....A 38912 Virusshare.00096/Trojan.Win32.Agent.efli-e7a8cb6a8e368e9970e8d98eefaa7ecda89bd6d5efe33a1fc42d76baee43df70 2013-09-10 01:48:38 ....A 65536 Virusshare.00096/Trojan.Win32.Agent.eigb-fc891741b74e5fa96e1591368d87c58fd3f134e5fbfe1a4cf2a3e0ed02e4cac5 2013-09-10 01:46:48 ....A 57759 Virusshare.00096/Trojan.Win32.Agent.eilq-96aeeba1b95c00ac203f3217f8c5c0ef874323bbc97e1141c10bc2918ae26606 2013-09-10 02:50:04 ....A 57727 Virusshare.00096/Trojan.Win32.Agent.eilq-d605a885ca27c5082b28e7c64d6e8502140a72d384aee0cb34cb6967d062c785 2013-09-10 03:06:58 ....A 61054 Virusshare.00096/Trojan.Win32.Agent.eilq-f5a6f012a9165e7a581f4d2905a71ddf646bfb5da1cef97da193b34c938ddbe9 2013-09-10 01:48:04 ....A 100864 Virusshare.00096/Trojan.Win32.Agent.eioz-7a40cd3daf7c4a935eaa9b9610636f673bf0a8c86c20f7269efaa1f1535d57f7 2013-09-10 02:00:10 ....A 12838 Virusshare.00096/Trojan.Win32.Agent.eld-2483bed469d22dc98cd5e5475b2ba3afae388a38eca5ce160f3da6ac33b907af 2013-09-10 02:06:56 ....A 175616 Virusshare.00096/Trojan.Win32.Agent.emr-823e0b4562562b8a2362e55785b06dc51a83b62b27e9eb01232adbfac17c78ca 2013-09-10 01:51:36 ....A 6839120 Virusshare.00096/Trojan.Win32.Agent.enep-53548983d41752a4082efe79d94a184b2bc89bfab8e2ad20d29f3632450a17fe 2013-09-10 01:32:26 ....A 265224 Virusshare.00096/Trojan.Win32.Agent.engj-2311c85397feaeb399b61d6901412a32f636b1907208d2065d218a7c2282c793 2013-09-10 03:11:34 ....A 30850 Virusshare.00096/Trojan.Win32.Agent.env-161e6849899658eb932f0cac48b05f24beadb3fa86c4796023e98b4115f4e35b 2013-09-10 03:04:04 ....A 120051 Virusshare.00096/Trojan.Win32.Agent.env-53a71c6c184be5dfd73da0b68057d80b4d7d154d92ab72c9fe60fb181ecbde35 2013-09-10 01:42:50 ....A 305152 Virusshare.00096/Trojan.Win32.Agent.eqvj-917ca183ab0b0a1c258b8a13ba155f538882abe8b9a57d08e5425c45da3b2b2d 2013-09-10 02:06:46 ....A 1044483 Virusshare.00096/Trojan.Win32.Agent.ercn-f9640915bf28275677c6296a5d0fb0176658f8e416e6d072488485234906efbf 2013-09-10 03:01:58 ....A 13949 Virusshare.00096/Trojan.Win32.Agent.euug-85106b6182fbd5b7ac343fbd7d9274b77b64abe3de0170bdea0def9ba7c3d2ed 2013-09-10 01:50:06 ....A 265728 Virusshare.00096/Trojan.Win32.Agent.eztk-fafee617f1d073483b221b62aa71839cf6dbbb9481cd06ec9eb1a9f9d03ed91e 2013-09-10 02:22:32 ....A 196608 Virusshare.00096/Trojan.Win32.Agent.ezwb-e30d1c0fa9111eaffc54e406906aa9130f965e0a8b3e6139a30e314bf23b550d 2013-09-10 01:35:18 ....A 1222228 Virusshare.00096/Trojan.Win32.Agent.fabr-3370cbad4008bbbb3ea8508211ac7cf30e44eb8a601e4f7b724d565a31121352 2013-09-10 01:55:18 ....A 3584 Virusshare.00096/Trojan.Win32.Agent.farp-f8b06647a2f716465f63bce83c640c7878ee8da4ddd15183c0b15698da5d0998 2013-09-10 01:51:20 ....A 29200 Virusshare.00096/Trojan.Win32.Agent.fcic-938b3ea040ac27c5c2479b0f73f8950e85972691b6e04ce2f770ba69f97d6fb3 2013-09-10 02:40:14 ....A 135168 Virusshare.00096/Trojan.Win32.Agent.fdgq-b9dac51ae6254780e21805b665d5c4f2026337ad671543659f5eee75357ff712 2013-09-10 02:43:04 ....A 87094 Virusshare.00096/Trojan.Win32.Agent.fegb-75971372d4963f4ea8a210881edd065d4bb02e66991f1f59afe17ac56bc986cf 2013-09-10 01:41:52 ....A 729600 Virusshare.00096/Trojan.Win32.Agent.fjus-6347b33ba4092866a73c083e07d035e8f660a5d7da65aa4945859242c857d35f 2013-09-10 02:20:40 ....A 729600 Virusshare.00096/Trojan.Win32.Agent.fjus-77e281acf58b76f4905d7e78bf7c8c1fbf87a224cc4dc38d92caa033ad03508c 2013-09-10 01:57:32 ....A 83548 Virusshare.00096/Trojan.Win32.Agent.fkwt-def420e9e8ac0a558d919b16752c39e5f33d6a8785cae42315dbd04ff3fd3345 2013-09-10 02:42:14 ....A 252928 Virusshare.00096/Trojan.Win32.Agent.fmrw-393d6f411c03e515148b930836cc62f6a957762342e616893e8f0c5901866265 2013-09-10 02:20:40 ....A 294977 Virusshare.00096/Trojan.Win32.Agent.fntf-a4b3a1e5a6cfdb49c997d8022a0e512f9e8fcd0d8a5f723b5e0f93b8ed352486 2013-09-10 02:49:30 ....A 1076830 Virusshare.00096/Trojan.Win32.Agent.fotg-afbe2209b3b8d966f290bdcbdf3b92872ed52e526eac9263b031054c53c48239 2013-09-10 01:48:56 ....A 65553 Virusshare.00096/Trojan.Win32.Agent.foz-3a3776fdd3c4a5913ee378623430ad9c46ff20def8e2a2a1146963b9539c9e4b 2013-09-10 03:06:28 ....A 104960 Virusshare.00096/Trojan.Win32.Agent.fpwg-913a5876f9e2a528adce4775379f7611c8d6c6f47e5d28e076d6fc3ad699b941 2013-09-10 01:33:34 ....A 36864 Virusshare.00096/Trojan.Win32.Agent.fpxi-30e2fee038e25542a94ec2066219a1f8be2b33f5e366958379d0b7259039b332 2013-09-10 01:34:42 ....A 94208 Virusshare.00096/Trojan.Win32.Agent.fr-e7815c6dbfd86a0fe35e7b9c17336950a786feb8bf6106c7054ebbb9315bafa0 2013-09-10 02:37:28 ....A 818568 Virusshare.00096/Trojan.Win32.Agent.fszr-03387798912f7b5226a28e86500bfa3705ae2347c66dc40b22cec5b674913f11 2013-09-10 01:30:54 ....A 108032 Virusshare.00096/Trojan.Win32.Agent.gbvx-31d34be56ae8656cf7879d76c836f7cab19be2e0913b3614915d566c2638e2fa 2013-09-10 03:07:28 ....A 172544 Virusshare.00096/Trojan.Win32.Agent.gbvx-6dc82549a8f528761f5d22409e36e6de75457236d129d0dd4e5f0b1b41a44ef0 2013-09-10 01:51:38 ....A 26112 Virusshare.00096/Trojan.Win32.Agent.gci-ddf3d5909dac9351e700bd84a7374ce6f2ec4669935f685f4f3c08e9e25e97a5 2013-09-10 02:00:24 ....A 153615 Virusshare.00096/Trojan.Win32.Agent.gez-c4c21b9f2633fc1fe98e1954782739978cc19eb88bc8c48178fc00f2c758d9f2 2013-09-10 02:41:46 ....A 36864 Virusshare.00096/Trojan.Win32.Agent.gghf-3a74aac99b3c73dee586f7abde4b22031ac3646a4e360a22130c04b74ccac963 2013-09-10 02:27:34 ....A 384000 Virusshare.00096/Trojan.Win32.Agent.ghrj-fc280e6f8295caf94966c30c5d3473f9c6e349364e0b3f18e09861c4224b93b1 2013-09-10 03:05:24 ....A 200704 Virusshare.00096/Trojan.Win32.Agent.giv-ef9ef353e875c6f43fc886d0d5efb34677a7463daded9d0ccc54d71f66388320 2013-09-10 02:46:48 ....A 55617 Virusshare.00096/Trojan.Win32.Agent.giyt-a2dda83faacc8f9265e952602e5ae547cda50d7e4664e18cff881254a1067d1d 2013-09-10 02:47:02 ....A 1256701 Virusshare.00096/Trojan.Win32.Agent.gjfr-e9b7747da661f9e18e5aaffb249123432f65a931b053fb316a8c07a38918c0f6 2013-09-10 02:33:12 ....A 70162 Virusshare.00096/Trojan.Win32.Agent.gjmb-841cb8c1c7e474a850e44e392b73760ea5550b9d58866d64efb5a0c2a91e8c8e 2013-09-10 03:05:46 ....A 93696 Virusshare.00096/Trojan.Win32.Agent.gmx-84f629a98e6542130250b5821fbbb2e7c2ea746bb5f5ba556aa3ea41b07899ef 2013-09-10 02:56:42 ....A 652073 Virusshare.00096/Trojan.Win32.Agent.gs-d3832dabe48525e85c1cef6120fd3706d7a061f97305ee9b78e16879076ee481 2013-09-10 03:03:22 ....A 109072 Virusshare.00096/Trojan.Win32.Agent.gtna-e3167da3cc99d0f5de5188781f27004b4d698a2bc4ba9d3bd4d80628372cbf4f 2013-09-10 01:47:50 ....A 52928 Virusshare.00096/Trojan.Win32.Agent.gzch-ad07a2123b79961360b9894d93c9dc161398160be796fb5bf14a3ecd76606d7d 2013-09-10 02:06:06 ....A 89892 Virusshare.00096/Trojan.Win32.Agent.gzch-df9a6f1903ae146901b631919db1c16e10a106f2afa303c2e6f73a432ace7166 2013-09-10 01:47:30 ....A 2513536 Virusshare.00096/Trojan.Win32.Agent.haqq-1edde88cd1f280d34119a25b207fd108cd47c443248fa76e400e8159f51c25c8 2013-09-10 01:38:06 ....A 2513536 Virusshare.00096/Trojan.Win32.Agent.haqq-3bba0fb15844b3ec2029f1028cf22c433994885d3bb20a5a71f859dc9c0b683c 2013-09-10 03:02:58 ....A 2513536 Virusshare.00096/Trojan.Win32.Agent.haqq-65b3e502a3fc0baceb2f2de02cfc0d2343b7fce58368f95939ed166fd2cf619a 2013-09-10 02:46:38 ....A 826496 Virusshare.00096/Trojan.Win32.Agent.haqq-6695db5e30cfbc65af3300d33e0f7da2296d4906fae70b3aa1593356fb9dda2a 2013-09-10 02:33:14 ....A 2513536 Virusshare.00096/Trojan.Win32.Agent.haqq-8409a5518a4e10cd9fbc894ccfb5c0da4effda0fd8d2fc6a6109553f0510d993 2013-09-10 02:11:26 ....A 2513536 Virusshare.00096/Trojan.Win32.Agent.haqq-d171eaf1a2473bf99443229f59b1484f16428a4a25ebb84d635cc61310a7ebef 2013-09-10 03:13:20 ....A 2513536 Virusshare.00096/Trojan.Win32.Agent.haqq-eb0b0a0ea164aa7047980e5574309b0e71367c03982fb81f0863312acdcb7edd 2013-09-10 02:17:52 ....A 2513536 Virusshare.00096/Trojan.Win32.Agent.haqq-fd447b89f608912bc54b7455eef2eccee95da94fdb60836806d5487449df66f2 2013-09-10 01:44:00 ....A 2517632 Virusshare.00096/Trojan.Win32.Agent.haqr-6d909118b348e908b12c1f8c778f7685437d20adf64ec0882fad526f95b6674d 2013-09-10 01:56:20 ....A 192000 Virusshare.00096/Trojan.Win32.Agent.heha-daa81db1e986b826d3f779353d1e02e8a4c493e47ad367718e6ccda2e7bff523 2013-09-10 01:55:32 ....A 647168 Virusshare.00096/Trojan.Win32.Agent.hfgm-faf4d7f4b8c71a1f9879684d6de3e23e0380e6289b1fc2fad1c83f408f503778 2013-09-10 02:58:56 ....A 114688 Virusshare.00096/Trojan.Win32.Agent.hgol-60d7e73d5f53b5b381726c605d8268a2b972fd0e28ba36a573a8c457c9b9c5ef 2013-09-10 01:35:50 ....A 9742 Virusshare.00096/Trojan.Win32.Agent.hhsr-902f2baab4b8bce42064225a20e56ada0ccd55b4fbb8b8ec290a89a853cd32dd 2013-09-10 01:41:04 ....A 365056 Virusshare.00096/Trojan.Win32.Agent.hhss-64bb47197dafd5f73821b3817513d995ef13b3f00d9fe0bc5d01faa3abc6a044 2013-09-10 03:03:54 ....A 365056 Virusshare.00096/Trojan.Win32.Agent.hhss-85156f458b05766f3b8254d4a0bba1fbed6bbe76d27e58f54dfc558d4715bc7e 2013-09-10 03:09:48 ....A 365056 Virusshare.00096/Trojan.Win32.Agent.hhss-8d67e1ba21aa0467a174a779ef68034a3706ff0aee6a09c4628bed3e6f9119ef 2013-09-10 01:45:58 ....A 365056 Virusshare.00096/Trojan.Win32.Agent.hhss-95c8d8bd5f371c7b8b48e3c93193301cad2231cf7fff00ee67c9ba593e743d5f 2013-09-10 02:01:46 ....A 241664 Virusshare.00096/Trojan.Win32.Agent.hhtt-1928cca81c2d08c877446188a44e430d2ed482ec196f8f54326199d0451cfbb9 2013-09-10 02:03:02 ....A 458752 Virusshare.00096/Trojan.Win32.Agent.hkyl-fdc5f9e474fbd2e457a4850d9cca1dbc601f03cb676fc8f19c2236a63d141214 2013-09-10 01:45:44 ....A 63024 Virusshare.00096/Trojan.Win32.Agent.hlhy-e1f277928cbb649d66398f9f9fc3f8fb663f0f519a8d10e998f0da4c959d529d 2013-09-10 01:34:26 ....A 140697 Virusshare.00096/Trojan.Win32.Agent.hnlb-a0c5e3b6b1fb057bed9ee29ef0d2d4e382d082e2d9750e71dbfe963c9c786167 2013-09-10 01:35:08 ....A 140632 Virusshare.00096/Trojan.Win32.Agent.hnlb-ab3aadf0aa944ebf305fe6ffe526d95d0a8ab1ea78cfb5ddf6bc3a2265ecd22a 2013-09-10 03:01:14 ....A 152576 Virusshare.00096/Trojan.Win32.Agent.hnlb-d7827ba9b92a432d8fbeeca1a2ffb097024b5fe73a2a701f39d2d0da96eae72a 2013-09-10 02:05:22 ....A 407998 Virusshare.00096/Trojan.Win32.Agent.hnll-add014ff8b1388f70685fc032e84b8c1f83344e071312c4a4ad824c977d9053c 2013-09-10 02:27:32 ....A 402771 Virusshare.00096/Trojan.Win32.Agent.hnll-e27ec9637798763779eee891d3485598ff35b06f3c2d3a5021256f5939439cd6 2013-09-10 02:22:32 ....A 30208 Virusshare.00096/Trojan.Win32.Agent.hoan-30fb0d707ee97d0bdfae2f5c3588f28c9c88971774724a99449365acd122f83c 2013-09-10 03:02:04 ....A 105984 Virusshare.00096/Trojan.Win32.Agent.hodh-b4ebe1a77d51f7fea9a6fe791f708091e6d7bb63c4d62e68851c584926b9fdca 2013-09-10 02:23:06 ....A 105984 Virusshare.00096/Trojan.Win32.Agent.hodh-dc9226492bb5c238f2a3a9d68e8bf43ff0e6f86e1278f57bdc274cd874f43d93 2013-09-10 01:50:52 ....A 105984 Virusshare.00096/Trojan.Win32.Agent.hodh-e95ad32c38e2ea8978621ed990c7eaecb222c6d3db64f5f748715a11c1981557 2013-09-10 02:55:44 ....A 105984 Virusshare.00096/Trojan.Win32.Agent.hodh-f87c2adc6a4702cd3c0ec0451d59e1f3371094f02c2ab808e05806316657bec8 2013-09-10 03:07:48 ....A 59396 Virusshare.00096/Trojan.Win32.Agent.hoea-c171fb67e7f725c67198ef9bd1c705811e048397f5e4b232603ff458aa95b5a5 2013-09-10 02:55:32 ....A 2032640 Virusshare.00096/Trojan.Win32.Agent.hopl-deb005d6c7ff0fdab04f2ea9ca94b5e4eaab758117bb33bb3712f1fccaabb763 2013-09-10 02:55:20 ....A 45056 Virusshare.00096/Trojan.Win32.Agent.hper-6eaa9656e3f21def0df8d37e3dea46ae8938f4e21c326d93b3ebef4faaab9305 2013-09-10 01:56:34 ....A 59904 Virusshare.00096/Trojan.Win32.Agent.hpfo-2cd8a6e9a803bf1544000684b7fc0a669919a85099295b26be7bc43750f3cc07 2013-09-10 01:47:04 ....A 86016 Virusshare.00096/Trojan.Win32.Agent.hpfo-4da5788ac522931cf89c68b9ae39341902b9b027771f2ce154def2aa131bf1b0 2013-09-10 02:13:06 ....A 315691 Virusshare.00096/Trojan.Win32.Agent.hpyk-179251ca8bb79252032247405585da156c915168d8999ab19c948ddb23a3539b 2013-09-10 02:34:02 ....A 23424 Virusshare.00096/Trojan.Win32.Agent.hsvl-d4f6f10dbc14cd7dffb1ee80e55a1c7a83afe27bed045c3024d58afb63790cb2 2013-09-10 02:21:50 ....A 80384 Virusshare.00096/Trojan.Win32.Agent.htxv-3c085b99c594665e8cc6dcf58d2f0243ec29040ba02dcf043e75ac274624aebe 2013-09-10 02:32:04 ....A 157696 Virusshare.00096/Trojan.Win32.Agent.huno-2ac00b9d7ba499a970a930c3049b4ee3bfd461aec6c932df8f71c37abc08c216 2013-09-10 01:37:56 ....A 14848 Virusshare.00096/Trojan.Win32.Agent.huoe-78d3ffe1ebfb3ca0ba4120a6c12d62a901af0f6a8ae9ea14fa27003701213e76 2013-09-10 02:09:40 ....A 18560 Virusshare.00096/Trojan.Win32.Agent.hupf-a912c7ffacef9cf7aaf5ff0cf0a12935812c92e9ec97407d06e38165597938a3 2013-09-10 02:45:20 ....A 219648 Virusshare.00096/Trojan.Win32.Agent.huqh-55ca7615e9087c2b7ba459503ae870cffdade1051c0a1c014466f4a1b6f73db1 2013-09-10 02:43:20 ....A 121344 Virusshare.00096/Trojan.Win32.Agent.hurj-81baec37f9594bdcad90989287afd098568de0f0126241463916954b19e9aad1 2013-09-10 01:46:48 ....A 211741 Virusshare.00096/Trojan.Win32.Agent.huwx-1925e4b48be9c19ba5b6aa0628bd1609a9b1024c7827c978c2f018498c4c3a81 2013-09-10 03:01:58 ....A 211983 Virusshare.00096/Trojan.Win32.Agent.huwx-658f48d7b378e01a5e2d8809c992f6028fae1b3cadcbb6ad3c9c075bc5ebfdbd 2013-09-10 02:04:54 ....A 211826 Virusshare.00096/Trojan.Win32.Agent.huwx-776171ec3e137bd930d6162213020408045b9efd40c3dd23a78eb49eb5dfb868 2013-09-10 03:00:28 ....A 211944 Virusshare.00096/Trojan.Win32.Agent.huwx-d4f56fbc630607e0e1782e4f1eaa1ad92310528426e9d4ec686aff0ef9e4fee6 2013-09-10 03:12:30 ....A 211787 Virusshare.00096/Trojan.Win32.Agent.huwx-d5c99e80f3c2642e2373e3fc647118dc78baf36c0efff7158636b8129a9d782e 2013-09-10 02:59:04 ....A 285526 Virusshare.00096/Trojan.Win32.Agent.huwx-dca8b8429ab1e933cb64e5234e6f19e1cf600607b28af94057090b81ce5c903e 2013-09-10 02:21:52 ....A 294882 Virusshare.00096/Trojan.Win32.Agent.huwx-df21fb96d6b2fb95b0bb526f8cb6f2fbbd6cb96c86c6102b2042f8bfc15318d5 2013-09-10 02:32:26 ....A 211846 Virusshare.00096/Trojan.Win32.Agent.huwx-df6c9d8f01fdb53f5fb05ec35cd25d13235a9ed9e3e523484f1087b981888741 2013-09-10 03:01:16 ....A 211796 Virusshare.00096/Trojan.Win32.Agent.huwx-e260f6eb5b921ce163ce83c5fc5827b3ad3d678b838ff9ef9dd86d0d3e376624 2013-09-10 01:42:14 ....A 211759 Virusshare.00096/Trojan.Win32.Agent.huwx-e72595e84fb513930363de75cdf9fcffcf8c5ce2d2475c1ee28bc7781fac6dfb 2013-09-10 02:38:18 ....A 211786 Virusshare.00096/Trojan.Win32.Agent.huwx-ef59bd01a0e673ee5de43d9118f428bf7ad585700e00055d1c1dac8cb4249a33 2013-09-10 03:13:16 ....A 211910 Virusshare.00096/Trojan.Win32.Agent.huwx-f5e79baf69f63f3b2a60206f3f62b350dfe293833ecbc5074b333db42af05b4c 2013-09-10 02:08:30 ....A 211969 Virusshare.00096/Trojan.Win32.Agent.huwx-f6379a0f038f076b85d4377df8b8e19caf89fed05c3b155215c5278fc7a54c20 2013-09-10 02:25:28 ....A 389140 Virusshare.00096/Trojan.Win32.Agent.huwx-f733c93450e86dcd5bebb3c0262e8b1719586af608bf6b3114d568039049fb08 2013-09-10 02:36:26 ....A 211855 Virusshare.00096/Trojan.Win32.Agent.huwx-fa8ec97cf49c27577094e2d4c87b38e1f891b3176c281e9c3c2c3a617c08b81f 2013-09-10 02:26:12 ....A 211988 Virusshare.00096/Trojan.Win32.Agent.huwx-fc966ec48e61649bf60efec7f28dfdc125dff2868b769108d4e2af815257ac38 2013-09-10 01:32:02 ....A 65536 Virusshare.00096/Trojan.Win32.Agent.huzx-f001c1640f7bd7dc7be78d737d79d625c092df3d324930cf9ec16bd1809bc8ee 2013-09-10 02:51:14 ....A 6903 Virusshare.00096/Trojan.Win32.Agent.hvbq-f60a48de63086d0206fbed9a496e45963c60d55103cd3c05f10e7a7050a93f34 2013-09-10 03:02:52 ....A 39424 Virusshare.00096/Trojan.Win32.Agent.hvhw-5c31fba8f0d3ab61f6ccc9c929d79053c013b608aa424bb3e6e295a3f16f015e 2013-09-10 01:29:10 ....A 295424 Virusshare.00096/Trojan.Win32.Agent.hvic-94c711b55676f5ca59e51bd4528a0a13646ce636853c4b3ab4e93d772d9fa928 2013-09-10 01:53:22 ....A 212992 Virusshare.00096/Trojan.Win32.Agent.hvnr-64e64289a663def767711b7c7b173904038cb02862db0cf1bed8f898d11c190e 2013-09-10 02:42:58 ....A 12416 Virusshare.00096/Trojan.Win32.Agent.hvro-aff816b4ada572a3d6dfa85ce1ad46a139653f1addf05ee3987e3dcd59ee901a 2013-09-10 02:32:00 ....A 12416 Virusshare.00096/Trojan.Win32.Agent.hvro-d81bdf75e0ccf9e12d42b8304e6450309817c525fb817fcb0a1797a010305475 2013-09-10 02:50:24 ....A 57344 Virusshare.00096/Trojan.Win32.Agent.hvtz-e557eed35bcf241ece2e27c32b6a3caa4ae8cd744549e3f8a6a0b7191f07a9af 2013-09-10 01:51:14 ....A 105760 Virusshare.00096/Trojan.Win32.Agent.hvzd-54711af27b11995ea1fbcb4719a022fccb7a713d596d950df64adeb974a4c30b 2013-09-10 02:22:30 ....A 608768 Virusshare.00096/Trojan.Win32.Agent.hvzd-e796965c35bbfa3146bf41af2308a6887e4b58810eb7619f97addb931b164358 2013-09-10 02:19:40 ....A 12800 Virusshare.00096/Trojan.Win32.Agent.hvzn-7488c7a2b1a526c76f700a7f205bfd648e63fe7f5c55f2ed3bbcbfee6e514f54 2013-09-10 01:38:56 ....A 182272 Virusshare.00096/Trojan.Win32.Agent.hwdh-a5c8d6842887cf3f64b1a55fba97b9240822d0791e675e4212dacc769004f38e 2013-09-10 02:30:40 ....A 79872 Virusshare.00096/Trojan.Win32.Agent.hwdj-d777b7dbc61ae7d413e4e20f4efaad0c1d96615f263076d1990cfe529107f724 2013-09-10 02:28:12 ....A 143360 Virusshare.00096/Trojan.Win32.Agent.hwed-d16e2364c6c2ca7ba108cc188a6d123fbdd5bb22e11bc347f8575d5b758fc1d1 2013-09-10 02:28:40 ....A 175440 Virusshare.00096/Trojan.Win32.Agent.hweu-be9ddd4573c4594bba46c4ed3bbdbcfe23dda199c6172d0c1a18334aef38c89a 2013-09-10 02:41:52 ....A 160256 Virusshare.00096/Trojan.Win32.Agent.hwgs-3765cf2272695ec8308395747950924c9d7d7a86a96b02e3a0389e2b3abd465b 2013-09-10 02:01:04 ....A 154353 Virusshare.00096/Trojan.Win32.Agent.hwgs-8315ba4956d3feecac75b06cdaef3e89199bfeb3bd2675d808130a146da81abb 2013-09-10 02:18:10 ....A 32768 Virusshare.00096/Trojan.Win32.Agent.hwgs-912084f0f305dfddaeb68e1824d485586bcaba23b3b72802b041ddbfaa73b7c2 2013-09-10 01:33:50 ....A 379904 Virusshare.00096/Trojan.Win32.Agent.hwgs-a22c3978e702e8c241af304921e1b3aa4c5a1fbe2e35181b47ed6c8381abfe18 2013-09-10 02:28:30 ....A 683008 Virusshare.00096/Trojan.Win32.Agent.hwgs-a85c32db55452316280d69eb0dd547f04e6e3cfd2dd8310a55fd53612923602d 2013-09-10 02:26:46 ....A 917223 Virusshare.00096/Trojan.Win32.Agent.hwgs-bb317b952e1596f46cdf4dbfce2d2fcc266f271912ef2b89e1604df81d306a08 2013-09-10 01:47:20 ....A 512000 Virusshare.00096/Trojan.Win32.Agent.hwgs-dc2fdc921a147c0088c9dfbecc9146281e02be5dfa0725ecd6304c51e4ebfc34 2013-09-10 01:55:54 ....A 344576 Virusshare.00096/Trojan.Win32.Agent.hwgs-f4b7f01fa0a7dfa2eab95989666cafbe02ef8c059f9e6f95ebacd9d8786d5d7c 2013-09-10 02:58:16 ....A 57344 Virusshare.00096/Trojan.Win32.Agent.hwgs-f5d96a484a224327d8b38604e919c9d8ae6f6583ffe7b940904c6e4cc396cfe0 2013-09-10 02:40:10 ....A 20480 Virusshare.00096/Trojan.Win32.Agent.hwhz-f6eb051ef97638f91041b6fb94362b1a7aeb726485078828a6af6cffc4cb49fe 2013-09-10 01:29:22 ....A 949400 Virusshare.00096/Trojan.Win32.Agent.hwse-28adb0c8ad2a9a2bee068564c815b67d877ec0f1e5d9fcfffad20a3314a1f2e4 2013-09-10 03:14:56 ....A 7107 Virusshare.00096/Trojan.Win32.Agent.hwve-01f9de0a59ad3f6553a40c3da3a50f5cc3561c7052093dc7815fe8d9c17954ad 2013-09-10 02:13:24 ....A 6764 Virusshare.00096/Trojan.Win32.Agent.hwve-0a4f813b1a6c090d876e643d0463ebbc965cb8f9c8ec0824f7da251ea23c38d7 2013-09-10 02:15:30 ....A 7394 Virusshare.00096/Trojan.Win32.Agent.hwve-21851ecc99c71aac36a703d1986dc9795fadf7d6e83ddd93da85b3712636e04c 2013-09-10 02:55:00 ....A 6407 Virusshare.00096/Trojan.Win32.Agent.hwve-31dab35f0af500b1e0ddf6b461a8c71523fd7e05a8f5fe3a82724812330b2d7f 2013-09-10 02:23:52 ....A 7884 Virusshare.00096/Trojan.Win32.Agent.hwve-3bd38e19e5cde0fea000daf4549705479208a06821570a7ea0e432af4949d5e8 2013-09-10 03:13:36 ....A 7548 Virusshare.00096/Trojan.Win32.Agent.hwve-4d508f729aaf807da0f0975fb0266e04f4ac6ef5df1c8ec0c2ce15d3245502de 2013-09-10 02:10:28 ....A 7044 Virusshare.00096/Trojan.Win32.Agent.hwve-4e14e7442429490a9d17f5e3f9308b5a17f544a3458b0f81a81227acc223da70 2013-09-10 01:36:08 ....A 7058 Virusshare.00096/Trojan.Win32.Agent.hwve-7c2a4415e6438ae43942bed7193c50cdda0aeb8778e5e8ad69ea0965eec2cad6 2013-09-10 02:48:32 ....A 6953 Virusshare.00096/Trojan.Win32.Agent.hwve-8879c1633f903974bc939558f2abe23a59aaa28ac93ea99f9d023acc4e2fbbba 2013-09-10 03:05:12 ....A 8115 Virusshare.00096/Trojan.Win32.Agent.hwve-cc3a95dbfb38d42fbaf12166d74b1ccaaef927c56bb6f427e89241188f5db695 2013-09-10 02:40:22 ....A 7982 Virusshare.00096/Trojan.Win32.Agent.hwve-e41d1bb8e7d71cbdff9be186afeee651b533954de13606f1405af66066d1054f 2013-09-10 01:45:54 ....A 591922 Virusshare.00096/Trojan.Win32.Agent.hwwp-19ac46c723f7ae7450ffd5fc403398814c5818c6ea158dc7a7a4bfd873035d84 2013-09-10 02:58:10 ....A 172544 Virusshare.00096/Trojan.Win32.Agent.hzu-d3df4c691a8bbea040f79a0aecb73eede6a05ef858e1bcb2eb7f7a3eb8edcf94 2013-09-10 02:17:44 ....A 80794 Virusshare.00096/Trojan.Win32.Agent.iapl-9cf3d15a66e2acef75e7040cc3ff48f0b8ef855ba37a356dab4ac5ccf4776bd7 2013-09-10 01:29:50 ....A 1148557 Virusshare.00096/Trojan.Win32.Agent.iaqf-22cf23222ef92281b136d189e7fc752a1a6deb54df7085d5bd0d357a969e0fbe 2013-09-10 01:48:52 ....A 1148557 Virusshare.00096/Trojan.Win32.Agent.iaqf-345345de11bc4cfa83544010087aaa9ff92438079211d1de3001f52d01cbbdc3 2013-09-10 02:41:02 ....A 786432 Virusshare.00096/Trojan.Win32.Agent.iaqw-d5988a29fbd430ffeb47426ed4387f5312dfb9bf7f224ab3844bb82fb1df25dd 2013-09-10 01:59:26 ....A 90112 Virusshare.00096/Trojan.Win32.Agent.iaue-40e01db457f0e992095a9e3e71443ae97c909c7b461947fce3721b55c7c54264 2013-09-10 03:14:48 ....A 769536 Virusshare.00096/Trojan.Win32.Agent.iawr-abd782df06a72601e244cc9efde05f60cd94a264991f0e8b177804483d4243f5 2013-09-10 02:59:38 ....A 24064 Virusshare.00096/Trojan.Win32.Agent.iaxt-d423617a53cc6fee56b723557fecf17335b07d03be647f0b509e502061f5da8c 2013-09-10 02:50:58 ....A 218786 Virusshare.00096/Trojan.Win32.Agent.iazw-ded16f0edb86a1d7e482e8b1f4e6ec991a84aa8a0311cef1d9d2ee618c0b267f 2013-09-10 01:50:44 ....A 14336 Virusshare.00096/Trojan.Win32.Agent.ibig-544945367ac988692533736f7461f6b887c04e5a2c047f49b5247bcbcf5aa9ee 2013-09-10 02:28:16 ....A 14336 Virusshare.00096/Trojan.Win32.Agent.ibig-82b6f436d05b993b50c49cc5738462e119b244b8a32964489cdbea7232aaf3e3 2013-09-10 02:05:14 ....A 14336 Virusshare.00096/Trojan.Win32.Agent.ibig-ca18d2e42f18316044976d84c2d49ad4034c5814f9510c635bcd88540c52c6bc 2013-09-10 01:53:44 ....A 14336 Virusshare.00096/Trojan.Win32.Agent.ibig-d694638c6fb6419101dbf43252e771b7add03bcdbe788be85c1b78c6a25ab73b 2013-09-10 03:04:44 ....A 14336 Virusshare.00096/Trojan.Win32.Agent.ibig-deb02214c9ac4a0dc306f3ca5ebbe2d9374df0dcb50e9e239be979df0efc6b8d 2013-09-10 02:33:10 ....A 14336 Virusshare.00096/Trojan.Win32.Agent.ibig-dec4a9c3938f3aa81f92ce10761157a8edae5ab5317080e207000d4e1e8c9d13 2013-09-10 01:42:38 ....A 91648 Virusshare.00096/Trojan.Win32.Agent.ibnj-fedf16364721c14f0fc439dbd70e62708fdb02279c8858144290845e271ee342 2013-09-10 01:48:58 ....A 42940 Virusshare.00096/Trojan.Win32.Agent.idet-daa37bfed0d5f47f02ee88fdab8de9b5977d36905f31bed7491893da518014a2 2013-09-10 01:53:00 ....A 119679 Virusshare.00096/Trojan.Win32.Agent.iech-957abafdce8fbfca836077a7a4a8b617443df0e430ac5169186560670134a1c0 2013-09-10 02:20:08 ....A 425327 Virusshare.00096/Trojan.Win32.Agent.ifrq-86c92d19b9afa268582290c3566c8f543fc19856ded843c5d6a3bb921d6d3d45 2013-09-10 02:19:56 ....A 64200 Virusshare.00096/Trojan.Win32.Agent.iiho-bda81b4de3c1e12d30373a7939813d917c8f6ca413da8e31e02d7734dd2c78f4 2013-09-10 01:46:36 ....A 354218 Virusshare.00096/Trojan.Win32.Agent.jme-d6eb295ce24886037f7f7a8c700ca6186d991e5128b425986ac9b66994cad348 2013-09-10 03:00:22 ....A 39424 Virusshare.00096/Trojan.Win32.Agent.kag-4018e034b1a3c6fc2cfc66f0e022adb02ee27b75e66bc0f0d0d9eb9789bfbf34 2013-09-10 02:43:10 ....A 39436 Virusshare.00096/Trojan.Win32.Agent.kag-59b9485a370ab5c86942cbe937f16f40aef3db89fc1acf9e18b6cc519287be48 2013-09-10 02:50:22 ....A 39424 Virusshare.00096/Trojan.Win32.Agent.kag-874610713121eba7d7bdf82ec19098ea87906e2adcf7107ba966aaacf612b118 2013-09-10 02:27:14 ....A 39436 Virusshare.00096/Trojan.Win32.Agent.kag-d36609923d6013a0867ed6490546c8aad9aee64e936f9e5f08b7b2ee57f6fba2 2013-09-10 02:00:38 ....A 102400 Virusshare.00096/Trojan.Win32.Agent.kty-c739f214f621805949ae44dab8f1fc187c25b6ae03ee9cd3d62aed449e23b3a7 2013-09-10 02:48:44 ....A 142056 Virusshare.00096/Trojan.Win32.Agent.ml-98a4351ad43baa66c141af15970fe218a323d45c8fcac4fa48fcdfbe426b31a6 2013-09-10 02:41:48 ....A 161280 Virusshare.00096/Trojan.Win32.Agent.mtz-7c5a748a7d6f7329bbeac4fe2c276dd70bc11f6a0c56117d4f600e046069ae48 2013-09-10 02:19:54 ....A 200192 Virusshare.00096/Trojan.Win32.Agent.mxoy-3e3eb8ce9bae2785d4f55b8fe12de0b0e6e4238cddba3c7ee060b997d0f71bca 2013-09-10 01:56:20 ....A 200192 Virusshare.00096/Trojan.Win32.Agent.mxoy-cc44e1372cfb91611e8f992d7231920355ef2ad2cc30ad1ef623a112534ca226 2013-09-10 02:55:26 ....A 394478 Virusshare.00096/Trojan.Win32.Agent.nertdn-ec9ec759514e6a41568401709b6cd285b48bef59151b9a357f7f54389a0baeb2 2013-09-10 03:09:40 ....A 65536 Virusshare.00096/Trojan.Win32.Agent.nerueg-088510782fb305deae7c0e6df1c19adb1443aaa8715b5078916b2f0b7d676339 2013-09-10 03:03:54 ....A 309248 Virusshare.00096/Trojan.Win32.Agent.neruie-2f762f2c3d377e5aba932226ffafa33e78a756d2a8891c7903c2b8119442c6d4 2013-09-10 02:26:38 ....A 45056 Virusshare.00096/Trojan.Win32.Agent.nerumj-1be096b74925f541b7a44384fa6e9237602253efc1fb4e913fcdf1ac68eac6b5 2013-09-10 01:38:18 ....A 561152 Virusshare.00096/Trojan.Win32.Agent.nerutq-66ba516e5fb17560414b71aeceab688234ab9ebc1a9948c1a3c10049b101f5ef 2013-09-10 02:17:34 ....A 222720 Virusshare.00096/Trojan.Win32.Agent.nervvp-d6cf066d35a675e13c791921f67c68efa700055f87f2186efe95e8089bdc21d9 2013-09-10 02:35:36 ....A 76348 Virusshare.00096/Trojan.Win32.Agent.nerwru-d0fa1ca41a80bb267d789a730cd8d4b5687f6f30a39a17d3c809428913fd1c29 2013-09-10 03:08:06 ....A 28672 Virusshare.00096/Trojan.Win32.Agent.nerynm-7de1c0362b38549062fa960e49720081394eb50a5576c2dfdd739b9725e99828 2013-09-10 02:30:42 ....A 106496 Virusshare.00096/Trojan.Win32.Agent.nerysw-620507202ad282d4319a986070bdbbce20043d52d78c3c4e43b8cc3d99726ff3 2013-09-10 01:40:46 ....A 20480 Virusshare.00096/Trojan.Win32.Agent.neryxq-88dd0b369c34753079351d5bd5cb6a1aab1eefd71be985fc7ef897310fd7166c 2013-09-10 01:48:52 ....A 3819174 Virusshare.00096/Trojan.Win32.Agent.neryzv-c41011d0e3d23492cbfb722ae52e83251de0b19aaeb10a4965e903dcd6ea41f1 2013-09-10 03:03:08 ....A 490012 Virusshare.00096/Trojan.Win32.Agent.nerzwv-d9c3f16c90c8fa26896eec31d95bed52f6643bab39a17d438335a4eceaae8792 2013-09-10 01:33:16 ....A 19456 Virusshare.00096/Trojan.Win32.Agent.nesbmf-a473a2076630d9c3923e60d8f36f50bcd615359c60919c2097bcb84cfb5ac54c 2013-09-10 01:49:20 ....A 139264 Virusshare.00096/Trojan.Win32.Agent.nesbmm-40d33013e957d886cbc57ce0cfae149d748a729421c40513e7172c7e1c53a131 2013-09-10 03:01:56 ....A 376837 Virusshare.00096/Trojan.Win32.Agent.nesqrj-4efe4b2792465cc8ed3142bafea0ccd3b29e60a2cc9fabdb6d94920e09d7fdf9 2013-09-10 02:48:04 ....A 307200 Virusshare.00096/Trojan.Win32.Agent.nesrql-6f913b9e5ce9c93c904d61ffe2fd0b686704226c65c61db419542f098cd5ba66 2013-09-10 01:52:52 ....A 130048 Virusshare.00096/Trojan.Win32.Agent.nestdz-365ee99adfdc1c866d87cda997be4866602c26740526276aa7d3d3224946c877 2013-09-10 02:46:14 ....A 207884 Virusshare.00096/Trojan.Win32.Agent.nesugy-fc61b13a867add0915f34e993da261bd2669752a7eb10987e05819c216626e32 2013-09-10 01:59:58 ....A 90202 Virusshare.00096/Trojan.Win32.Agent.neszdn-144023b43b074c74b38fd3c0f73842108f28dda84aa152689aa3ded484cf73ce 2013-09-10 01:52:54 ....A 87039 Virusshare.00096/Trojan.Win32.Agent.netxle-17086b29bc90adc9625c32d2359bf700657dbc31815d3d710d0ba432533b5924 2013-09-10 01:35:14 ....A 9273852 Virusshare.00096/Trojan.Win32.Agent.netxle-52b6e8ba469486b68c166db85481224b8237bbf1d08dad3f4d3393ba01ee1b4b 2013-09-10 03:00:08 ....A 172047 Virusshare.00096/Trojan.Win32.Agent.neuqsq-d05a423a2fb515dd71ad8309853a8e89d9e50aa615fd59cc5c4bad463e6e0f59 2013-09-10 01:52:12 ....A 1282916 Virusshare.00096/Trojan.Win32.Agent.neuynt-d969b19212438a6449fe72b917b574c3acd7ba0304801e32be63fe0b69ea17ca 2013-09-10 02:24:46 ....A 682468 Virusshare.00096/Trojan.Win32.Agent.nevbcq-d871e54b30ed08f151401d717f3246506801bad2967c3516a00adca09ff4edae 2013-09-10 01:38:56 ....A 5685229 Virusshare.00096/Trojan.Win32.Agent.nevehd-a819a600985148011195df4a33525ffce407fe808192f33e9ee92c7b1d133853 2013-09-10 01:59:54 ....A 146944 Virusshare.00096/Trojan.Win32.Agent.nevenj-7014adbf84da118a2db02421385f0ac6f95f99afb0fe09864066c57d8a5644e9 2013-09-10 01:41:50 ....A 427607 Virusshare.00096/Trojan.Win32.Agent.neveyw-d5f7720bfcc6f22d0d7f0a4455d27b0e3e8eeb332dedbcce2a4d3f7b770db80e 2013-09-10 01:35:50 ....A 225380 Virusshare.00096/Trojan.Win32.Agent.nevhbv-139dcb9e58231a2eac3560560d2441e442d68eefc69ba22addd7d4fec04fa8b9 2013-09-10 02:45:14 ....A 347136 Virusshare.00096/Trojan.Win32.Agent.nevhgg-efe45b40c1705706a948c1c1038d93ecfc2ae5c92b0af0a91658e98b4338a5d7 2013-09-10 01:55:36 ....A 494753 Virusshare.00096/Trojan.Win32.Agent.nevhgq-7527637e2ed57c5161769c0ecc95cbaad543c580779c6f81423f7bd4e2369767 2013-09-10 02:35:16 ....A 128849 Virusshare.00096/Trojan.Win32.Agent.nevhgq-efad28ae117eecab0d39c424d7bec981b3290d353e2c9e8bc1ce2d45ec5bb584 2013-09-10 02:43:14 ....A 157747 Virusshare.00096/Trojan.Win32.Agent.nevhkv-a8bd1cacf7b844a5c29bbc52948a9e777792c67546deaf43c6b534f8d103dfd1 2013-09-10 01:30:48 ....A 78336 Virusshare.00096/Trojan.Win32.Agent.nevhry-6a77669534776a5b0d4d5acbdd6225b7918ec5329eb76dfc8c50ece3dfc62476 2013-09-10 02:19:54 ....A 78336 Virusshare.00096/Trojan.Win32.Agent.nevhry-f27f11a0cec81c3281db63f4302186deed8cfdb42608bb6c5ddf037acdad81d3 2013-09-10 01:58:38 ....A 22528 Virusshare.00096/Trojan.Win32.Agent.nevigh-5fdf6b531c9936e4d58ed6671507444f7cc4bdca6af0d53aac8f2d3f0afda842 2013-09-10 01:39:44 ....A 33280 Virusshare.00096/Trojan.Win32.Agent.nevjmh-2235fcce4f0784e19a9f59ad52686eadcf3439b39fa85f32ea69ae04be1d7ae7 2013-09-10 01:54:20 ....A 131323 Virusshare.00096/Trojan.Win32.Agent.nevnov-4303558cf72e0b692ff2326fdcc086ba4490c4370ba4eaa4c9c92e5978379a8e 2013-09-10 03:03:56 ....A 313344 Virusshare.00096/Trojan.Win32.Agent.nevprz-7b4802c198b12b30b70fcfcd35ca9b0890e5612c33fe9b2cb881cb51aa19fc8b 2013-09-10 02:12:18 ....A 313344 Virusshare.00096/Trojan.Win32.Agent.nevprz-899ffee3396fc2c3e23b6230f00defea002db48d5d5bcb37cd463cd68c92ce3b 2013-09-10 02:43:36 ....A 313344 Virusshare.00096/Trojan.Win32.Agent.nevprz-e90bf8092a60e70f1689cd0b43a5491409e921a3dd48fda9be3a298a1c830d13 2013-09-10 02:10:40 ....A 147456 Virusshare.00096/Trojan.Win32.Agent.nevpuy-78aa6b7d9ddc0c456610cb121d0b41fd1f2b126b6e0b5c55f173553a236b398e 2013-09-10 01:56:00 ....A 102400 Virusshare.00096/Trojan.Win32.Agent.nevpuy-ba1c112b27b33192327d7693a49156bf9df7c92c92a25785ff86dcaa760aecb6 2013-09-10 02:43:40 ....A 110592 Virusshare.00096/Trojan.Win32.Agent.nevpuy-fc0751f1846a4f20db3dd92fdda3e2846ac46433a596f7c9426afea83fb9bc05 2013-09-10 02:09:34 ....A 105534 Virusshare.00096/Trojan.Win32.Agent.nevqbi-6d692d679df4d7c78faaaac06e8cf01f6ec9cd758b54701184507b5ec65a8d4b 2013-09-10 03:05:12 ....A 288256 Virusshare.00096/Trojan.Win32.Agent.nevqbp-00a33ae7421a1a3bbff4a0a330c82d6fdfe11d6bb1ed84b7d5019196d3d23a4d 2013-09-10 02:56:08 ....A 118784 Virusshare.00096/Trojan.Win32.Agent.nevqcb-e3eeaebbf9fbe7bc164bdb514a3304abe1ae170d0827cb9f286a13a1d952c578 2013-09-10 01:50:56 ....A 118784 Virusshare.00096/Trojan.Win32.Agent.nevqcb-e53de30236fba9767f60804476b14694ece7977c3367d7bfc0aa2445f314f94e 2013-09-10 02:08:02 ....A 34816 Virusshare.00096/Trojan.Win32.Agent.nevqep-8729086012e49b96139e04d485fdfb7437ad3400f02bfd52f9e42a2b10c1300a 2013-09-10 02:35:08 ....A 22564 Virusshare.00096/Trojan.Win32.Agent.nevqjj-4f66e464c2209fb47bcab1d9eeb4080b5719fe16f96752403f692226e865309d 2013-09-10 02:07:22 ....A 372224 Virusshare.00096/Trojan.Win32.Agent.nevqkj-426263718a12623ef70ef4eca40387d5aa7f68ce1839102339faaac7c3df93ea 2013-09-10 01:38:58 ....A 372224 Virusshare.00096/Trojan.Win32.Agent.nevqkj-4de240919f226a834dce627b9f8a0eb29ee5e5e72a62558827527f6e2efbe51e 2013-09-10 02:05:02 ....A 372224 Virusshare.00096/Trojan.Win32.Agent.nevqkj-5bbe991c91d89e5df404cc747e3cca92db37839c6322231b73ed7301ffa3f235 2013-09-10 02:33:34 ....A 372224 Virusshare.00096/Trojan.Win32.Agent.nevqkj-ceba410509b4151981c05bde3d3c0d0084fdcb2996648820ceee5d280531b2ea 2013-09-10 02:29:26 ....A 69632 Virusshare.00096/Trojan.Win32.Agent.nevqqn-106a217b67efaf6c1da289580303e52cac8201fd05fc3bed4af550aecdca87b1 2013-09-10 01:56:24 ....A 53248 Virusshare.00096/Trojan.Win32.Agent.nevqqn-24938fc87c7835942fb54ef2898cf88a1620b27aba47e7f9d32b145fcdffbac6 2013-09-10 01:46:32 ....A 94208 Virusshare.00096/Trojan.Win32.Agent.nevqqn-2a7f07f1b593787d83f705a158d9fadfba883aced364a8240345dc8934b334b9 2013-09-10 02:53:52 ....A 94208 Virusshare.00096/Trojan.Win32.Agent.nevqqn-3430945921886ce65e091d60070e7cde92ce866c21e4a4c71c3ddba6a106fc01 2013-09-10 02:53:46 ....A 49152 Virusshare.00096/Trojan.Win32.Agent.nevqqn-3ccc52c48950a8657f1f5f2c4960fa416d8a5f6fcad8427afe5ec1b97a84c7e8 2013-09-10 01:35:18 ....A 139264 Virusshare.00096/Trojan.Win32.Agent.nevqqn-5260efa481f96a3bdbaa6ef68a74f82831cbad9d3f06f4cf9dfa2d79ce7ddbe4 2013-09-10 02:15:42 ....A 139264 Virusshare.00096/Trojan.Win32.Agent.nevqqn-7387b0f27e40e61bf712e5bac44287f2674baab661bdefadb1d92c71182a89e4 2013-09-10 01:43:02 ....A 151552 Virusshare.00096/Trojan.Win32.Agent.nevqqn-d691b88f97bebda74f4281d740b24ea961f4a2893f1a17ac3f8fbeb17f84af3e 2013-09-10 01:52:26 ....A 45056 Virusshare.00096/Trojan.Win32.Agent.nevqqn-daae390b33489e1299712fc4b5424f4bbd1c5db87dbf8be8d2c8ffe504e4aee6 2013-09-10 02:30:40 ....A 110592 Virusshare.00096/Trojan.Win32.Agent.nevqqn-dbb0a6c9dc3ab2058e1a44e9d06c7edeb6cf75c4553ab1f44ff0869633ce4f5d 2013-09-10 03:09:40 ....A 40960 Virusshare.00096/Trojan.Win32.Agent.nevqqn-dd5270297c0e0c9125e29dfd8a91c1a30e1bdb81b21ce30e5531b69f1f040849 2013-09-10 03:12:26 ....A 143360 Virusshare.00096/Trojan.Win32.Agent.nevqqn-e2f27453193359eb89dea3defba4ea21353c8ac5d9370b6b44d187183c7a0de3 2013-09-10 03:02:06 ....A 126976 Virusshare.00096/Trojan.Win32.Agent.nevqqn-e983fb1866be7abac96debda5d61350ec38fc21ceccb30faee9f25bb40fb684d 2013-09-10 03:10:52 ....A 102400 Virusshare.00096/Trojan.Win32.Agent.nevqqn-ed3b71c93419fae9bff6f866f6e1e9f79f781be2d3c37b31d73672479e65a0bd 2013-09-10 03:01:48 ....A 94208 Virusshare.00096/Trojan.Win32.Agent.nevqqn-f01282ed62332aac4ca12e4c99922983499ef2aae7919584257fbb6f1c60cf5c 2013-09-10 02:24:52 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.nevqqn-f66d332cacccb4e074609557ae7cebbd36c2dfc759bd7f8a8dd0f265e55037ac 2013-09-10 02:56:12 ....A 81920 Virusshare.00096/Trojan.Win32.Agent.nevqqn-f6ab7b14dd00cfe210dc6477f1b8db1311edd09316a6823fbc4bcfac3aaa6ad8 2013-09-10 02:59:42 ....A 455998 Virusshare.00096/Trojan.Win32.Agent.nevrbd-7defd5b1ee39b5549d226e34e6a37a39de56d448326e55efe9bb288f46cd5527 2013-09-10 02:10:36 ....A 69151 Virusshare.00096/Trojan.Win32.Agent.nevrdy-a78c9e61dd8775fdbc6e396c19124babc5e3e432a47aca44cc2975f46b0c92a1 2013-09-10 01:48:10 ....A 305152 Virusshare.00096/Trojan.Win32.Agent.nevrlu-8f90306315aec1db0c1303edf288f1fd6ea649f6d4805c0033361e7b7e876d7a 2013-09-10 02:25:30 ....A 305152 Virusshare.00096/Trojan.Win32.Agent.nevrlu-b75044298359021160310161250bf4e5fa755244371e4b701ccf4e4981b770d5 2013-09-10 02:18:00 ....A 305152 Virusshare.00096/Trojan.Win32.Agent.nevrlu-b9269ce957d3157029c89416adb8f82b63fa1dd52e913577acb31460758d373a 2013-09-10 02:17:42 ....A 305152 Virusshare.00096/Trojan.Win32.Agent.nevrlu-d7a6f1cf22d5c73be02ac5a7702103be3e8f6bcc0166d324eee15b8a94077633 2013-09-10 01:36:26 ....A 265216 Virusshare.00096/Trojan.Win32.Agent.nevrps-12fa22afaee8503673735ecc7f7a427abe3e7b04b738983c204e853f6adfaf4c 2013-09-10 01:49:00 ....A 285696 Virusshare.00096/Trojan.Win32.Agent.nevrps-5f8df2fe7a43da57459459bf590147240537d1b8b5e9a12aff1010c6a2cbd981 2013-09-10 03:09:06 ....A 786432 Virusshare.00096/Trojan.Win32.Agent.nevrps-f65ef37e3be650dfa8b3aaf183ea1b535075698fcc72898891eb5b13e6fda8ad 2013-09-10 03:15:34 ....A 216064 Virusshare.00096/Trojan.Win32.Agent.nevrps-fc66d0dc61ac103d7141b537bdbef8dcf2f7ae2abc8bfa2cf94857946900fbda 2013-09-10 02:49:34 ....A 651293 Virusshare.00096/Trojan.Win32.Agent.nevsgo-2fe1b035a7c6d079bd601a1749587493aef885790844a4ec17a548043d34ff28 2013-09-10 02:09:38 ....A 138160 Virusshare.00096/Trojan.Win32.Agent.nevsjp-43270bbf812f6a0adb4cc733e9cb1405d01641e11bb1cc326f3c1cf19f3868e8 2013-09-10 02:01:48 ....A 271872 Virusshare.00096/Trojan.Win32.Agent.nevsmq-16a705ba6543ddb4746d19511ddc63814e040902236a6f299102cdcba6cd9a6d 2013-09-10 01:56:48 ....A 774144 Virusshare.00096/Trojan.Win32.Agent.nevsuj-f1fed9c5ebdbe28e05063cf5021dd939229a42b0a7718624856bec5464acddf1 2013-09-10 02:13:52 ....A 611230 Virusshare.00096/Trojan.Win32.Agent.nevsyw-212eeacf2475fd0cd32cb5092c5545e94f854bceaa41d460e4b72b38a09fc671 2013-09-10 01:46:24 ....A 26624 Virusshare.00096/Trojan.Win32.Agent.nevszt-d3aff95affd06209a624b369e5c9838748cece21453347169aa8d140c32b8aa4 2013-09-10 02:29:08 ....A 107499 Virusshare.00096/Trojan.Win32.Agent.nevtah-246636e5ce215458a5454d766a24fea60ba703331cf655eeacbfc0c1e9441109 2013-09-10 02:34:02 ....A 106248 Virusshare.00096/Trojan.Win32.Agent.nevtah-82a5dc905c8c271268a79a63e84be86bba5c8f09793ec5caadb3eea3dcb47ab9 2013-09-10 02:19:06 ....A 163840 Virusshare.00096/Trojan.Win32.Agent.nevtcb-9839cc2683052d7dcc8fd4636b511b251aaad784e329ede51d3194d786e216c7 2013-09-10 02:39:20 ....A 117760 Virusshare.00096/Trojan.Win32.Agent.nevtkb-8f919141de35be3d4a07813816c8306c36ef001e78009b85cc2d632519cc296c 2013-09-10 01:52:22 ....A 35840 Virusshare.00096/Trojan.Win32.Agent.nevtkb-f5daa791ab474df14fd6744767b9de58d3f9af5250e9c2557c221f9feab0378e 2013-09-10 02:02:44 ....A 22143 Virusshare.00096/Trojan.Win32.Agent.nevtwq-4affe273e6f639d8bf460c3b191b35a0a9ff249f14fc6b679dfd64f7fea3b378 2013-09-10 01:39:30 ....A 22061 Virusshare.00096/Trojan.Win32.Agent.nevtwq-979c84989b0aaceefe795dfb568741bcbd429c1723c268985986599440432d83 2013-09-10 01:39:54 ....A 22085 Virusshare.00096/Trojan.Win32.Agent.nevtwq-ad2e0d05ede3b4431aa2a83bdab93f6e04d8b901c0658af97d3cbfdd3a0c9812 2013-09-10 01:44:08 ....A 22072 Virusshare.00096/Trojan.Win32.Agent.nevtwq-cfb897acf572a6716cb47d5d5f2b637c62e7aaf25c65e4fff103d905e2472052 2013-09-10 02:41:14 ....A 22143 Virusshare.00096/Trojan.Win32.Agent.nevtwq-d80db4730c34b3261c94e6ffb8e75e45d5b04c17c0796bdfe81ebfcf808b3aa8 2013-09-10 02:27:54 ....A 22101 Virusshare.00096/Trojan.Win32.Agent.nevtwq-d99db554c1aeae73541ff0bbbc2fcc0c1d394e6fb2ef98150cc605a34a55bd1c 2013-09-10 02:27:20 ....A 22097 Virusshare.00096/Trojan.Win32.Agent.nevtwq-dad3ecb5133b320ea3882a606a816517f440747893d2ee12773c149896c4ed52 2013-09-10 02:28:30 ....A 22104 Virusshare.00096/Trojan.Win32.Agent.nevtwq-dd733e0e11654af1a3adb2dcb9979239719264fef20c44608c3f734edac2ac42 2013-09-10 03:13:20 ....A 22024 Virusshare.00096/Trojan.Win32.Agent.nevtwq-e01c81234a1a9d6a86bafc08085e54f27d2b91276bbbc4801163da965f2d4d14 2013-09-10 03:13:22 ....A 22143 Virusshare.00096/Trojan.Win32.Agent.nevtwq-e1404c6db42822ddef4a21b49f86ba47546316f0fa9ff5c3f92448af30f9af4b 2013-09-10 02:30:28 ....A 22028 Virusshare.00096/Trojan.Win32.Agent.nevtwq-e483afbeca7e0b4aba3e7328a4861ffd5e852b6f9e8b0fd9df52a167a4a10f49 2013-09-10 02:50:48 ....A 22078 Virusshare.00096/Trojan.Win32.Agent.nevtwq-e8e3af1becc90d515463c1c0f2f6364c263fc72acb19ae2add716cc36ecf3dc2 2013-09-10 02:24:26 ....A 22054 Virusshare.00096/Trojan.Win32.Agent.nevtwq-ecc7c64dc3f1e60edce083291fab27f8150f8a9a832af3d618e0bff06f3806ab 2013-09-10 03:10:04 ....A 22093 Virusshare.00096/Trojan.Win32.Agent.nevtwq-ef1c1f19066001e351f1009ba1b4b76c6a75209a5dfba646d0a4cb0c03bf9d8c 2013-09-10 02:20:20 ....A 22110 Virusshare.00096/Trojan.Win32.Agent.nevtwq-efd94cc2a7fd96ece92b963c0df3e9dace06a0c1997f36f543062843969586b8 2013-09-10 02:27:34 ....A 22054 Virusshare.00096/Trojan.Win32.Agent.nevtwq-f697db161ba07c14278762a27367a9902fd2ff6d275ed173ad84f7dd3f285dcb 2013-09-10 03:06:58 ....A 414551 Virusshare.00096/Trojan.Win32.Agent.nevtxi-02b381b7f5a4dee15125bd667f17f6c3027ead08aa45b0269df5898b18a01b16 2013-09-10 02:09:24 ....A 288299 Virusshare.00096/Trojan.Win32.Agent.nevtxi-2f3e88a53aba7c40f03d741ffa8ee0a6ea524ba14002e4d161d56644629a07bb 2013-09-10 02:44:52 ....A 316676 Virusshare.00096/Trojan.Win32.Agent.nevtxi-340bcf1c5f7c790ec8ac640af45a2a0fb430113706161ae5edcc3485aa0be6e3 2013-09-10 01:36:42 ....A 192512 Virusshare.00096/Trojan.Win32.Agent.nevtxi-66082315d874f7f026478745cb0d751d92c1c57787eab7e889a4b69201371134 2013-09-10 02:52:00 ....A 382070 Virusshare.00096/Trojan.Win32.Agent.nevtxi-7d742eef5098421fc1de0f91c1b9e5588e6aa1ac67bcbad9de90d87ab7e8e36a 2013-09-10 02:07:14 ....A 293915 Virusshare.00096/Trojan.Win32.Agent.nevtxi-820f46b85f959ca692e8c5e29ff5d9e0d25f0c44182ddf27a0151d070ed06407 2013-09-10 02:04:28 ....A 282791 Virusshare.00096/Trojan.Win32.Agent.nevtxi-8321ddd7f4737c359eedffdade6f9fa88b54581d3dba0befaf54c6ec5ea9463a 2013-09-10 01:59:00 ....A 506936 Virusshare.00096/Trojan.Win32.Agent.nevtxi-867d184cd33732b4ee96777a7c21564e13605192e2bf54b848a164870656fbc8 2013-09-10 01:53:58 ....A 455177 Virusshare.00096/Trojan.Win32.Agent.nevtxi-94386a9b371efb5e715a9d54dc224ed952c996fd4b6a84ad11c6b435e4ca1535 2013-09-10 02:44:42 ....A 446546 Virusshare.00096/Trojan.Win32.Agent.nevtxi-9510810ed7370fc77859c483ad5ed11be73fb264c4cb350b7a1805e4e48d2135 2013-09-10 02:55:54 ....A 385024 Virusshare.00096/Trojan.Win32.Agent.nevtxi-e06134914c155ef20f2ede59262cb9230b8e92a7eeda8aac5e45ba41f77f2d52 2013-09-10 02:32:08 ....A 258048 Virusshare.00096/Trojan.Win32.Agent.nevtxi-e8359497b94f53578f74b2c93e935ad5580feb487d0b7ae39aec927b89120b10 2013-09-10 02:45:22 ....A 412022 Virusshare.00096/Trojan.Win32.Agent.nevtxi-ee6c61b14f87914acd5a32587c5045fd5133e6cc9589b1d24533c02ee5679f30 2013-09-10 02:31:36 ....A 22139 Virusshare.00096/Trojan.Win32.Agent.nevukl-3ae882f1028047e3975935927df06e914ac05e00d10e919e6fef9a3551c15ecf 2013-09-10 01:36:46 ....A 733276 Virusshare.00096/Trojan.Win32.Agent.nevuli-6a7d4219535e49d83ddc104f74cfb263425e8b107065e270257e4ed8f3863875 2013-09-10 02:36:22 ....A 744451 Virusshare.00096/Trojan.Win32.Agent.nevuqo-6df2320d439baab441ea933a0098f0385e1cde16bd4171273c94517bec35de16 2013-09-10 02:16:36 ....A 1038483 Virusshare.00096/Trojan.Win32.Agent.nevuqo-d2c86aced6980a53763d39de8e2379074e7dec48677f90f30e59794ca67c4403 2013-09-10 03:12:58 ....A 280368 Virusshare.00096/Trojan.Win32.Agent.nevuse-6badb84833b5c2a2cb17fbe4b41e472e3d723594bdc684178fc9ad2d76eb8817 2013-09-10 02:23:52 ....A 16953 Virusshare.00096/Trojan.Win32.Agent.nevuvc-4e8319605bea01be49a0700bb55577a2993740bef7fe50e5c4a01c021aff03fc 2013-09-10 02:09:44 ....A 16973 Virusshare.00096/Trojan.Win32.Agent.nevuvc-59d9c58ada44fa832c6c8bb88a10ac41b3e2a2c588fe8748e12acec3f27c601f 2013-09-10 01:59:52 ....A 53809 Virusshare.00096/Trojan.Win32.Agent.nevuvc-fa0c9900429429ce67d56c5faeb016c075e75c9d54b92c4840414b4c90078b75 2013-09-10 02:30:42 ....A 95744 Virusshare.00096/Trojan.Win32.Agent.nevvnp-1390ee0c50116ed2357286450bbd07e9bdf563d870d42a050b752456b5137e15 2013-09-10 02:48:44 ....A 315458 Virusshare.00096/Trojan.Win32.Agent.nevvpd-0f09c6d149e57ea68423749cda49d7b8c516a451a8e0527e6d2b2f99d8904931 2013-09-10 02:30:06 ....A 315457 Virusshare.00096/Trojan.Win32.Agent.nevvpd-5529188a496b5cd07b908f4f6d82f7d084b71ccf7ffa05bf52dbfe6b3c725828 2013-09-10 03:01:22 ....A 315459 Virusshare.00096/Trojan.Win32.Agent.nevvpd-7b640595ca29d96210e2eb8f5acbcef72eb54ab0b31c7cda080e11ec7d73e520 2013-09-10 02:10:50 ....A 315462 Virusshare.00096/Trojan.Win32.Agent.nevvpd-8dc385872c3e2df7824882794c074cc87b9c337e20a4b7824a187083863064b6 2013-09-10 01:59:22 ....A 232550 Virusshare.00096/Trojan.Win32.Agent.nevvrd-2b60f526aff6154cbe7a737646cd8a9c141ebe8b9f6766ae2e76c0eaffb1d422 2013-09-10 03:03:20 ....A 72295 Virusshare.00096/Trojan.Win32.Agent.nevvrd-53d556e4708b8352b393ece911fe1ff5ca7cec68428302e18702793d0d36c804 2013-09-10 02:33:02 ....A 27755 Virusshare.00096/Trojan.Win32.Agent.nevvvd-d678c82be6a73e26bc5913143a35048f12ce7542696e42b258c19708a835e4e5 2013-09-10 02:06:32 ....A 271872 Virusshare.00096/Trojan.Win32.Agent.nevvvv-8ce07c9f69b5254e69511838ef88300f88ce8ef00219d78a36eea10790baca08 2013-09-10 03:14:14 ....A 634305 Virusshare.00096/Trojan.Win32.Agent.nevvyl-9590eacced64bd1439013846940c62d0bf805cbe0260634f6d2d27fbaef35dbb 2013-09-10 03:07:54 ....A 118784 Virusshare.00096/Trojan.Win32.Agent.nevvzg-60ac931f0ea15d12aeb9ed834447277ee521d44dcf1c6e24c04ca606e446ca6b 2013-09-10 02:53:14 ....A 118784 Virusshare.00096/Trojan.Win32.Agent.nevvzg-fe9adc7978b48b972ee1c6e3c601042a255387cd63d59eb482f2f220aeca2b96 2013-09-10 02:09:20 ....A 272384 Virusshare.00096/Trojan.Win32.Agent.nevvzi-0d1b7a760a32c0daad170edf49c07d3bc0681129765497bcd76361f8e956a32f 2013-09-10 01:38:48 ....A 272384 Virusshare.00096/Trojan.Win32.Agent.nevvzi-12295fd87b87414379c680a0fcb7c0e3e0665fb6ae5c73f8840c14d36e8c230b 2013-09-10 01:51:38 ....A 272384 Virusshare.00096/Trojan.Win32.Agent.nevvzi-1948d63f56388d71a245b13a21e75345ea14e0a1c0083b2fba37b5c43fbb9f5b 2013-09-10 03:11:32 ....A 6664 Virusshare.00096/Trojan.Win32.Agent.nevvzt-e3f1ce65cbae619e0443de3960e5bc514daffcc787a6267035b8ed2e8b3f52df 2013-09-10 01:38:10 ....A 118784 Virusshare.00096/Trojan.Win32.Agent.nevwbg-0991642ad9fc33f12cdaabc471d34a66779fc8b1c059a5afbbf014c03ca7afcf 2013-09-10 01:38:14 ....A 118784 Virusshare.00096/Trojan.Win32.Agent.nevwbg-5d83cce21295f36bac1e6a6f5a91f33892d7fe3b4e208afb93d59ab7d48e145f 2013-09-10 02:30:02 ....A 278528 Virusshare.00096/Trojan.Win32.Agent.nevwer-889777d1735d5d40eabd433c6ef278445e7fc9395a16d4258e4617a701dc5855 2013-09-10 02:06:54 ....A 4051456 Virusshare.00096/Trojan.Win32.Agent.nevwfb-92b3d671641713d82e3283bf4ac7be1a72f707c13709f108552ae73f6ad45c09 2013-09-10 03:00:06 ....A 2019840 Virusshare.00096/Trojan.Win32.Agent.nevwfb-d97b75f2d86bd410987f619847d4d7a523dcff4e8fbd3fa966f4ee5fd1f2b37d 2013-09-10 02:59:42 ....A 134827 Virusshare.00096/Trojan.Win32.Agent.nevwjk-44401e3d467f50eef2d81c03c381d06936fbb74a1ccec28462479d808c482529 2013-09-10 02:14:04 ....A 560173 Virusshare.00096/Trojan.Win32.Agent.nevwjk-88562132d803d97c5f4b9c3bfdf1a624a1d22a45035e843d9fdc54c6caff8a67 2013-09-10 02:39:00 ....A 680881 Virusshare.00096/Trojan.Win32.Agent.nevwjk-91f61cb4e4b099c0ecd68c3b9aa4acd7c5715bc281ac9eb56ea3447ed9e46617 2013-09-10 02:24:56 ....A 26645730 Virusshare.00096/Trojan.Win32.Agent.nevwjk-d2f6d90e81fb30c5b580af1ba23985b3fdc3eadb90d40d0eed91ac2fcff875ac 2013-09-10 01:51:14 ....A 53264 Virusshare.00096/Trojan.Win32.Agent.nevwpq-fedde2e2dcd4e4f4162424135fea3bd654c536bf76db9bb7afac3105c0faa686 2013-09-10 02:06:30 ....A 22117 Virusshare.00096/Trojan.Win32.Agent.nevwql-0296073c10ef99753cae3fd1857541ef8e12f0c823308f060fc33c48ea967781 2013-09-10 03:05:46 ....A 22076 Virusshare.00096/Trojan.Win32.Agent.nevwql-0d86ac24f436d6237697c516a758bbd53ea63ba20feaae9c4472825aa86fbc0e 2013-09-10 02:42:06 ....A 22079 Virusshare.00096/Trojan.Win32.Agent.nevwql-1a2c73808437ccd91404b7d36f98dd68d6d1a9e5a322add1c3b5c1231cc435f2 2013-09-10 02:49:58 ....A 22097 Virusshare.00096/Trojan.Win32.Agent.nevwql-482ca852b1434485aa74f878a1e53238b5c89548a7dedc7ca451c262907a3467 2013-09-10 01:39:08 ....A 22128 Virusshare.00096/Trojan.Win32.Agent.nevwql-79f6bcc976709f3d3afaaa3050d0227ffbb4032df1c021a9b12f434291ea167c 2013-09-10 01:54:14 ....A 22136 Virusshare.00096/Trojan.Win32.Agent.nevwql-cc9e7457725435aad7e7fad784ea9525bd81f5b22813901432b93736165e0345 2013-09-10 02:46:30 ....A 22087 Virusshare.00096/Trojan.Win32.Agent.nevwql-d397da94f13e145e634a680b51912a3a6ca154d919bfe19340036efd6e4cbdfa 2013-09-10 02:34:08 ....A 22109 Virusshare.00096/Trojan.Win32.Agent.nevwql-d3c8cf1a2b90abdce042df47262cc6eb1394f1c4ae9a4af67ffadce32e00a0c2 2013-09-10 03:04:58 ....A 22040 Virusshare.00096/Trojan.Win32.Agent.nevwql-d41b6f87f2dd8ca764eed5be32efb35e0a91634cec788e0234c8e6eb8bb7a2ff 2013-09-10 03:07:44 ....A 22079 Virusshare.00096/Trojan.Win32.Agent.nevwql-d7dbf38abf536aa0bccd4bfde0aee97dda8495b4d0bfbd1e3e1c948cfb1f87f4 2013-09-10 03:14:40 ....A 22073 Virusshare.00096/Trojan.Win32.Agent.nevwql-dfaad1b9bda9978e7856f570dfb4c763b57863f4d5c3c10781b1645867fedd09 2013-09-10 02:46:14 ....A 22032 Virusshare.00096/Trojan.Win32.Agent.nevwql-e3d6acf80d7e806f9a2708f4870bdd5ca1248c715427565dbe7ec88af956745e 2013-09-10 02:47:54 ....A 22094 Virusshare.00096/Trojan.Win32.Agent.nevwql-e4f517f3388472e5613889bdff2f620b9072c783f07bce051088e961828dd482 2013-09-10 03:09:38 ....A 22073 Virusshare.00096/Trojan.Win32.Agent.nevwql-fb1c1075f1a60ed87d53d417ba860840f608265f898a8c9d88893a6ee1a90772 2013-09-10 01:43:52 ....A 22119 Virusshare.00096/Trojan.Win32.Agent.nevwql-fbffd54a639ac4347426f0c83b6822a815269a929c99250f828e0c9e8f21558a 2013-09-10 02:53:52 ....A 22036 Virusshare.00096/Trojan.Win32.Agent.nevwql-fc1dc0b71f40067ee864b86bf988e230a7788164739ec12f79799d183f8a95f1 2013-09-10 02:15:40 ....A 203776 Virusshare.00096/Trojan.Win32.Agent.nevwus-daaa6339001a036c9056867c6004476fae1a368296c37f9b0e0ca8fc59fba987 2013-09-10 03:05:32 ....A 140034 Virusshare.00096/Trojan.Win32.Agent.nevwxq-f9d4a38b26656df01f1ecfb5653e1ef72e4016589f8f8367f2a7f7085bd717c9 2013-09-10 01:43:52 ....A 36864 Virusshare.00096/Trojan.Win32.Agent.nevyjv-61a09b1f19af00130e651ab384ade6c51edd94ae0e078b7dba0f64a47692e5e4 2013-09-10 01:48:32 ....A 1482752 Virusshare.00096/Trojan.Win32.Agent.nevyld-9934fb9365193db3eef6f2c50e33775c0fd022df622bb592cbd45da140bae2b8 2013-09-10 02:28:02 ....A 40960 Virusshare.00096/Trojan.Win32.Agent.nevyuw-54656adc840183faa8ca6cc079304d45abf09a112fc9c00bd062a18b70255f49 2013-09-10 01:43:24 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.nevzen-de011400d10dc2cf2a5a4c47a52567e0509599d3071736261bdb1d7fd7868c1c 2013-09-10 02:31:42 ....A 201728 Virusshare.00096/Trojan.Win32.Agent.nevzoz-e905ecd5d76e0a46d706624120632c7c7614b14572ffcf71757756bc99516a00 2013-09-10 02:06:48 ....A 81920 Virusshare.00096/Trojan.Win32.Agent.nevzyu-64ba439136381b02afc1f22dcded2a4a8f09c36f592fbf7ff70cf6a0b4456c98 2013-09-10 02:44:10 ....A 22528 Virusshare.00096/Trojan.Win32.Agent.newacd-7202b8850fa52861b57dcde3d1abde102e17ec9d907f2dd1ad2a0b8f08a81e30 2013-09-10 03:01:36 ....A 22528 Virusshare.00096/Trojan.Win32.Agent.newacd-8d8035423494c38b94997fecd2f60477b2c85884c425846a1b775b0f7a41ed5c 2013-09-10 01:44:28 ....A 22528 Virusshare.00096/Trojan.Win32.Agent.newacd-f6973f0721f58720b72563701836ce465473918ddb28877dc421a00f815a43e5 2013-09-10 01:54:32 ....A 157759 Virusshare.00096/Trojan.Win32.Agent.newaho-e7224828680a3ebe16cb4f6ed1f3de5a5e6945626d522c9e7cb7b46a24233456 2013-09-10 02:04:40 ....A 403856 Virusshare.00096/Trojan.Win32.Agent.newbfb-3145817ff0cb896f03c24be8dd972dc0e6b911fdf641d7c35c519663c6b23f2b 2013-09-10 02:54:58 ....A 15360 Virusshare.00096/Trojan.Win32.Agent.newbjn-e647bb259c7aa0f339704920fdeff3637aeda843f67d22fd7fa5f299d9dfdfe1 2013-09-10 02:42:02 ....A 86567 Virusshare.00096/Trojan.Win32.Agent.newcdb-f65fd53f3a78b4bbf95a7ebee611be5f9abb149593f6bf66702e143c8137e344 2013-09-10 02:05:54 ....A 32768 Virusshare.00096/Trojan.Win32.Agent.newcoh-2231a25b750725cef79fb3a63996b86fabf348ce426464d61dcef6ec5c1da867 2013-09-10 02:16:10 ....A 106496 Virusshare.00096/Trojan.Win32.Agent.newcrb-2fa1dbb10abad57eb7bf016f9502c47369815b2db48cb6ebd92e62f3bfca49c0 2013-09-10 01:53:56 ....A 24676 Virusshare.00096/Trojan.Win32.Agent.newhyp-d6256783ab60b14a32eb2404f07cec2f453ea5dafdb5caa32f1af80ce5021ffb 2013-09-10 02:43:02 ....A 204866 Virusshare.00096/Trojan.Win32.Agent.newiby-d5bbf3a8746da2d35c79a28b071730dccf90bcc8e9928cd7d0d9ad4acf75bfea 2013-09-10 02:17:48 ....A 59904 Virusshare.00096/Trojan.Win32.Agent.newlux-178deb2af59be8333d6d37cda9765a4bc103acb691a1e2a5ca13b3bef3930244 2013-09-10 01:52:38 ....A 275500 Virusshare.00096/Trojan.Win32.Agent.newrzr-dc2f4c001e0e5cd051395a6bd96fe5b62d8691f120b1c41c187cdc5fb9249dd1 2013-09-10 02:51:56 ....A 403381 Virusshare.00096/Trojan.Win32.Agent.newvbw-d56df4f3177a600221f7ceb5659edd900718cb3e56005818f4cb2a530c467b72 2013-09-10 02:29:06 ....A 163840 Virusshare.00096/Trojan.Win32.Agent.nexhnt-e755f72312d297e4e02511cf0e1b19b208d01cd449a16da82af2617cd3d4b941 2013-09-10 02:56:34 ....A 102400 Virusshare.00096/Trojan.Win32.Agent.nexicf-1ba0e67c39076eb8b15902d70ba29a422b7d5e2553192bdfb4e6e151c471acd9 2013-09-10 02:13:40 ....A 24576 Virusshare.00096/Trojan.Win32.Agent.nexihu-1475f44d9fcc2eb61652093210cec3959cbe0e60dc0e3faa9e9d885280f6787d 2013-09-10 02:24:20 ....A 34816 Virusshare.00096/Trojan.Win32.Agent.nexiiv-85e5a9990190359c2f3bc8a8f268b96aafc9402057689b877e20c79ad3d117cf 2013-09-10 01:54:12 ....A 90112 Virusshare.00096/Trojan.Win32.Agent.nexipm-ef683d929b91c164e8315ecff74c034e269dd2b4cb4d80c1541e81f1a8eb4c87 2013-09-10 02:32:18 ....A 179384 Virusshare.00096/Trojan.Win32.Agent.nexjfx-6d37c11b51495b2f3efcbccebc29090712ff8a3ddf937be2780ef48aac727e4e 2013-09-10 03:02:30 ....A 573440 Virusshare.00096/Trojan.Win32.Agent.nexrrb-788d5f56d70f732b3d5e2ae80e43373434981f7ae22ae02a4619d155450a617d 2013-09-10 01:38:26 ....A 271401 Virusshare.00096/Trojan.Win32.Agent.neybqb-2e7c4185e94e366b24b1bc8f4ab267c911f43b2e9950dbc6469c0da316156f63 2013-09-10 02:29:40 ....A 32294 Virusshare.00096/Trojan.Win32.Agent.nfaeac-a0804f57083553c78ece42e990ab611f0f607efd41badec697bde5780e933adf 2013-09-10 02:23:44 ....A 37023 Virusshare.00096/Trojan.Win32.Agent.nlix-e61c899e5d4c6043bb46085938c8a0d86ae11f4d67125e81ee3c62f230ef2b73 2013-09-10 02:12:48 ....A 147968 Virusshare.00096/Trojan.Win32.Agent.nmgd-63babf5632eadcacb95144683da34b716bffce57f13141dbbfe479a19c2e2039 2013-09-10 03:00:34 ....A 65556 Virusshare.00096/Trojan.Win32.Agent.ny-e95d5b086101027cdf3aef974825e0fda98833394e6d4e635a6daf87e07ce647 2013-09-10 02:00:10 ....A 15360 Virusshare.00096/Trojan.Win32.Agent.oebl-18e047048dd173245c17a265c4e4be0d9cb48a3e4c6acc95f2f87ce3b7e62114 2013-09-10 01:48:30 ....A 10080 Virusshare.00096/Trojan.Win32.Agent.oegq-fbf58834665af65a011acea8c9cb2e18610a77fc75ba8aa8315e7323969da32f 2013-09-10 03:09:30 ....A 17408 Virusshare.00096/Trojan.Win32.Agent.pk-599ee44351c26b49c40ae12c54ee30c803bb91826e3fd3dcdbc6bdaacf180d95 2013-09-10 01:47:40 ....A 28672 Virusshare.00096/Trojan.Win32.Agent.pomp-f992a0cdee811842137d2c7c6bf1167e5f4257d1babecde962afd93df3f4b320 2013-09-10 01:34:00 ....A 125440 Virusshare.00096/Trojan.Win32.Agent.pqks-c7311062476c6ca327c18e7d9dedbfe7e5d74e4114466763a625a9624fe81810 2013-09-10 01:54:46 ....A 49096 Virusshare.00096/Trojan.Win32.Agent.pqks-ef60d256ffec5c541a24162b2c273e6925c1baeb9ea39ab9a22ff5541b213dc7 2013-09-10 03:13:58 ....A 249856 Virusshare.00096/Trojan.Win32.Agent.pqsp-02f0f19c28f7491d0a6f2c7afbeac7ef3c0fba7f22013e6e5b04e6abaef8de05 2013-09-10 01:53:14 ....A 666624 Virusshare.00096/Trojan.Win32.Agent.prnb-513d85a547a5f8d8ccc6ee3b4930410433741d00f8c195a086b8bbd915576fcd 2013-09-10 02:59:26 ....A 228352 Virusshare.00096/Trojan.Win32.Agent.pxrx-ec4aefe46b72aeeccce3c350030470958d6adc79c54b6ed7c9c5cde66285faf0 2013-09-10 01:52:00 ....A 20480 Virusshare.00096/Trojan.Win32.Agent.pxye-af5e6e52cdea16af165a934817290fde0c38e7718e02d87bab7a8018b192cec1 2013-09-10 02:53:50 ....A 270749 Virusshare.00096/Trojan.Win32.Agent.pyhx-31955a7559d5757ec9aa81e377657bafaf0287a05f19fefac0151e686b4d0aad 2013-09-10 03:14:44 ....A 252416 Virusshare.00096/Trojan.Win32.Agent.pznm-5d9bbb58ded901610b936bd594409d1caae6a18c3103337ef56fff471ad4c690 2013-09-10 02:24:56 ....A 159232 Virusshare.00096/Trojan.Win32.Agent.qags-e985f2be2a17ea8990d7f5a09dcd32f3c660e1f33965b58e2ec953d6f4ec6fa4 2013-09-10 02:40:24 ....A 92779 Virusshare.00096/Trojan.Win32.Agent.qarb-24dba642580d962de41233908303768039f1b64453ac18cccd366af795a729fd 2013-09-10 03:09:44 ....A 200704 Virusshare.00096/Trojan.Win32.Agent.qdsd-3149724ad8b95895666b0b5ac77e4953ca495076e48b22e015211802d2f093ca 2013-09-10 02:54:52 ....A 28672 Virusshare.00096/Trojan.Win32.Agent.qdtg-e9c0d4e17260c32f64da8d5fc13059d47619eda5af1aba1408408e73c87331d4 2013-09-10 02:21:38 ....A 250880 Virusshare.00096/Trojan.Win32.Agent.qjfo-77cb4833710d1e544db88442448e53220f9177e81af0808f7c97ff4e57798c7e 2013-09-10 01:44:50 ....A 30208 Virusshare.00096/Trojan.Win32.Agent.qnkj-fa0aabaa70f42959ffa939123d3f2bda61763bd9aeb4c41c942b8cd63d86842c 2013-09-10 02:54:18 ....A 122973 Virusshare.00096/Trojan.Win32.Agent.qqjn-dc87c41d0f6b7c559522871fcb82cc9c733fd2098789a537ae11aa50a22511f5 2013-09-10 02:57:02 ....A 20992 Virusshare.00096/Trojan.Win32.Agent.qtcz-218bd657859b5f2e7fb54465c6208cda98b79c55daf62b1bfcde768bd61405fc 2013-09-10 03:14:16 ....A 1699840 Virusshare.00096/Trojan.Win32.Agent.qwevix-daf7d2f1cef7e7867dcff83777006293c4b6d2c332af9bbeccf7efc6fca4db45 2013-09-10 02:50:18 ....A 140291 Virusshare.00096/Trojan.Win32.Agent.qwfegt-f8eb9f464fe1736e0ac1de4bfc4d3453c704e112840ecfb667b41adb995f561c 2013-09-10 02:28:12 ....A 73728 Virusshare.00096/Trojan.Win32.Agent.qwffqx-3a915183825676420b49ad8151b6dae3b618e8e345de5ec6db810226a72c726b 2013-09-10 02:40:46 ....A 81920 Virusshare.00096/Trojan.Win32.Agent.qwfhbv-ab2bf8f386b1277543c11abd58d0111056ae358fb0b5a48841a900561497bee5 2013-09-10 03:14:10 ....A 81920 Virusshare.00096/Trojan.Win32.Agent.qwfhbv-e76c22d05f72d2060d99d1303b648df4f8c18968683b02b1d58fa8ae67bb5a39 2013-09-10 02:35:36 ....A 81920 Virusshare.00096/Trojan.Win32.Agent.qwfhbv-ec68ab94fc3e3c4317f7e2e8ee4946cae3c89ba3b25c1a21ca989bfd8e27b428 2013-09-10 01:52:48 ....A 81920 Virusshare.00096/Trojan.Win32.Agent.qwfhbv-f5c7e0af2661fe99a434a8fdbd9e18eb1b4538debe13affa01359959bba1a2b2 2013-09-10 03:10:40 ....A 81920 Virusshare.00096/Trojan.Win32.Agent.qwfhbv-fc1ccaa78f5f384a5ba10ccff6cba582fcae03553cb06afaf5386b867a7a5f71 2013-09-10 01:32:18 ....A 56832 Virusshare.00096/Trojan.Win32.Agent.qwhqpm-635b9ad7029e271d5dec6a965c4afdb4d941a77494979ea5513efa57b4255dd3 2013-09-10 02:29:42 ....A 163840 Virusshare.00096/Trojan.Win32.Agent.qwhqpm-dd2803dd84b6735994d0d21d593ac2a4d298bde78aca7bfee55fd138ce2f1e8c 2013-09-10 02:30:02 ....A 658948 Virusshare.00096/Trojan.Win32.Agent.qwifbo-d3a20fa691128c98068c3b925d3f39e941328d7b4da04b60a864e4776b8213f7 2013-09-10 02:00:12 ....A 609277 Virusshare.00096/Trojan.Win32.Agent.qwiffa-08116c43952377d58ab4013ab10b11b22a9cb19cbf4e089a54d1027300c3d681 2013-09-10 02:18:08 ....A 266237 Virusshare.00096/Trojan.Win32.Agent.qwiffa-5c42ff896aeaf970bcbb05ff60aa3b0c2f09f81ed66c42145c5345cd5ad6176b 2013-09-10 02:07:48 ....A 124925 Virusshare.00096/Trojan.Win32.Agent.qwiffa-8ea25e25bab9fddd7b01adef6ea1706f26b15817e88e17e410613c696f5da408 2013-09-10 02:05:36 ....A 177663 Virusshare.00096/Trojan.Win32.Agent.qwiffa-b73eda5470997e3fe3b22b464cad022dac8e08790ae43a899b469c18da2695c2 2013-09-10 02:47:26 ....A 118837 Virusshare.00096/Trojan.Win32.Agent.qwiffa-b89f3fbb7fbcb98200f6187d3d280940daea393fae79888ae06306faa9282161 2013-09-10 03:04:14 ....A 149109 Virusshare.00096/Trojan.Win32.Agent.qwiffa-d96e27f399bb7e67a64dd04357541daa2099cb4afba7e1152e8e5214dc8dc08e 2013-09-10 01:59:10 ....A 16256 Virusshare.00096/Trojan.Win32.Agent.rapo-751542ae9689257942dd5bc7c4579f813f40944623d9727fb36146fcd19009fb 2013-09-10 03:14:02 ....A 16256 Virusshare.00096/Trojan.Win32.Agent.rapo-eac241f45d0feab8c807abc5355d5db797dc5a9a2e9fbc98d82b41d5a7cc02a0 2013-09-10 03:06:10 ....A 16256 Virusshare.00096/Trojan.Win32.Agent.rapo-ed14652b5761028916c13eecbfc33bd4061223b53053fc1de5ba51e6e8b46665 2013-09-10 02:35:54 ....A 16256 Virusshare.00096/Trojan.Win32.Agent.rapo-f6000d253260c93f42380bb6b2f9aee25007a17d91e0e0606b3bfa3037768acf 2013-09-10 01:52:42 ....A 1996288 Virusshare.00096/Trojan.Win32.Agent.rhe-f69574035748eaf53463d6b9e366a9412874bb5e4f97bbfd980d60efc21b04dc 2013-09-10 01:31:34 ....A 1595614 Virusshare.00096/Trojan.Win32.Agent.rvlb-30e2007e6df496bd6af213701cef3d469c4f2ee00f35dfd89c8a7fd3011bb36a 2013-09-10 03:00:08 ....A 163840 Virusshare.00096/Trojan.Win32.Agent.ryd-eba81f77923be8da85fcfd701d8cffcb0a5d55acce31ca03baba49cfe282bdb2 2013-09-10 02:19:12 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.spto-1158edbeafe2da6b21f7e8d0ecb9f9da49d6950bb2ba6c3aa4157f41206cc8b0 2013-09-10 02:09:46 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.spto-89707475f4f039b537e8a50291b3ceba1a63b6376b41a7aed6f51260712a60ae 2013-09-10 02:25:40 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.spto-d87f45208db566ffc6e022751b95692acd7a0e6ee005b6061de9face7f28bae8 2013-09-10 03:06:36 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.spto-d8ac8b01537f1e5a9c71d89bcf4687a3c3399e982141df0eaee0233afa37cf85 2013-09-10 01:42:36 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.spto-d98b351f4acd0c36b84d4739d5580c93b366572db5c64e36a8b0e237bfadd042 2013-09-10 02:38:50 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.spto-db526956e7c7933242d8ac5108798c2cbd421cc6bf0a5546936813f2896b5deb 2013-09-10 02:36:16 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.spto-db7284caef0a9cdf806e4ca86fafd7d2d75fc09e182836bdde0f2c1ac1d0c53b 2013-09-10 02:13:44 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.spto-e8c15e63dfae9f5b9c63e8a0b78d1f29d59dd3f4a35a5c125bc62becf8ddbca4 2013-09-10 02:43:50 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.spto-ebfff7af62ca1dbafbea2cae00d4366e7b5ad60a972c31103ef3a81610de51bd 2013-09-10 02:50:50 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.spto-f0407dc67c319327e6239a4955abef087d5a8306e748d16cb9f186a6818b4510 2013-09-10 01:46:48 ....A 42496 Virusshare.00096/Trojan.Win32.Agent.srzy-e925acbd5e83eaca0df33aab63ece4281300a902dd49f53c7853f8d04d8f5a95 2013-09-10 03:01:36 ....A 177523 Virusshare.00096/Trojan.Win32.Agent.sutp-dc803f422a534672aaba26f111f3596aaec1a2c0f38f8b5a715872a37540eae0 2013-09-10 02:31:06 ....A 45056 Virusshare.00096/Trojan.Win32.Agent.sxm-f8e74eacd342ef700c1c306cc896f203159ee6e35b1ff5432d8d190669205177 2013-09-10 02:45:38 ....A 26624 Virusshare.00096/Trojan.Win32.Agent.sxud-d7471f1f8aba2b1144bb4071fc1710c098b7293dd5018a147aa884961fbe6b12 2013-09-10 03:09:02 ....A 26112 Virusshare.00096/Trojan.Win32.Agent.sxud-f111d7b936c5d26312792ae1e3223e70449139758f7e3d4fc43864a229c06320 2013-09-10 01:44:34 ....A 565248 Virusshare.00096/Trojan.Win32.Agent.syqb-f65c49455b2b616927a0a079b6aecee8784899dce03bac523bf87bd09a0357ac 2013-09-10 02:00:42 ....A 40960 Virusshare.00096/Trojan.Win32.Agent.tfei-93dd791a5c1d2b72d05c41172650c24a7308da0b6149a3c43dde394c1881bdce 2013-09-10 01:45:58 ....A 73778 Virusshare.00096/Trojan.Win32.Agent.tfku-e72343a355eabf27f81bcd48175b27ecfc73a177a92dbc4f0a3eaf2c37cc05cb 2013-09-10 02:45:36 ....A 68608 Virusshare.00096/Trojan.Win32.Agent.tl-52b1ef4bf65b3f0f0d63155027f568fb30b91dfdbd7ec8de88c8908dacaeb34c 2013-09-10 02:05:58 ....A 49169 Virusshare.00096/Trojan.Win32.Agent.tnvo-b58ae9689bb793cf61f76c2736aeb496346d642f749ece8a8bc2f6de58ae9bb9 2013-09-10 03:14:54 ....A 49266 Virusshare.00096/Trojan.Win32.Agent.todu-dfcb4e5195d5787f168096bec8f46d6b46087c91e1ab16d84662af90f751cbfb 2013-09-10 02:33:20 ....A 239616 Virusshare.00096/Trojan.Win32.Agent.togy-db51890ed9412b4f60a82d32dde069c6531b98b17b45fe92844f0d87aeb39fe4 2013-09-10 02:31:30 ....A 49207 Virusshare.00096/Trojan.Win32.Agent.tpsw-c1899dacbced5d52eb42cee0875fdd16b1efe4b7293fcb88ae80913efb25e29c 2013-09-10 02:22:38 ....A 49207 Virusshare.00096/Trojan.Win32.Agent.tpsw-c873b4547185c48858a532f48633bf116c576f1fbd8924faf2f054a56cedf1a2 2013-09-10 02:02:06 ....A 49207 Virusshare.00096/Trojan.Win32.Agent.tpsw-d1bc9b0e1ac1639ef225db8ba66e9b7f91e202918d7bac1a13c0c2b269d3fba2 2013-09-10 02:35:50 ....A 49207 Virusshare.00096/Trojan.Win32.Agent.tpsw-d382333e0d0c40810c612ed8e514d0d1390aa2cf5842ce2ac016c4bd23487f49 2013-09-10 02:28:52 ....A 49169 Virusshare.00096/Trojan.Win32.Agent.tpsw-d8257fa3b9b5601d53738ac239762490c3047357bf1651c6f3b8a6b915a13d4f 2013-09-10 03:12:38 ....A 49207 Virusshare.00096/Trojan.Win32.Agent.tpsw-e25d8f9735fcf1ff8e88595efd63c3e19172d645e6d24134a4bb8f5a961d3576 2013-09-10 03:03:00 ....A 19672 Virusshare.00096/Trojan.Win32.Agent.tqbx-d53f40b0d9c29c305f0af89bf461013a1a6eaf41bee971e83bd039da8431a263 2013-09-10 02:19:00 ....A 49207 Virusshare.00096/Trojan.Win32.Agent.tsgh-c43de64cade352b43667667ed23718053e4310f8506bd3a335e31147ec363293 2013-09-10 02:36:14 ....A 49169 Virusshare.00096/Trojan.Win32.Agent.tsgh-c8b905d056666eeea47b4783462a78d20d4c97824631936179a2fecbaf9077ae 2013-09-10 01:40:26 ....A 49169 Virusshare.00096/Trojan.Win32.Agent.tsgh-d045cc5874da1c1fb327fca52cb1702b2ccaa30c43adb44e85bde28551ba0ddb 2013-09-10 03:04:04 ....A 49207 Virusshare.00096/Trojan.Win32.Agent.tsgh-d26c9ef02cc5f33ab4f843d63945651220cf8f4db566e625a4fec55be32e1102 2013-09-10 02:22:34 ....A 49207 Virusshare.00096/Trojan.Win32.Agent.tsgh-e2618160414475ebe259a0bc3aa35a2650648e3f2a2a181f233bda4ab00665bb 2013-09-10 02:33:44 ....A 49169 Virusshare.00096/Trojan.Win32.Agent.twtt-d5ce6d77c3fdf5347fa0aad74e6806a759f490dcae414e411d0448a2cf7851d7 2013-09-10 02:48:52 ....A 49207 Virusshare.00096/Trojan.Win32.Agent.twtt-d8acbc1749804f5b01d2706f418e394202ec848982a58d02d46f4a1f59bc7132 2013-09-10 03:11:56 ....A 49169 Virusshare.00096/Trojan.Win32.Agent.twtt-ed0d46649f16d14039872975024f95fccc242dfd39b1051576f9641c25c759a1 2013-09-10 01:48:08 ....A 49190 Virusshare.00096/Trojan.Win32.Agent.txmw-daaeecadf60b337330e1776101cd1277e1ee2227d3bf5efcb4998af0c7d9efe1 2013-09-10 03:04:50 ....A 436542 Virusshare.00096/Trojan.Win32.Agent.ugit-e3923c1cc36daa43dd9e03f208b1ea3130202bdf7f03415c2803a5ca14c2bca8 2013-09-10 03:04:04 ....A 69632 Virusshare.00096/Trojan.Win32.Agent.uhbx-4d084c368f826dfa4cadeb8e65cec572331e830c79432fcc6c40635c6093e616 2013-09-10 01:44:50 ....A 94208 Virusshare.00096/Trojan.Win32.Agent.uhxg-1c48b652f98d44f092c89970513472903bf354b2cb38fea5f85c99b530ed75bf 2013-09-10 02:53:56 ....A 135680 Virusshare.00096/Trojan.Win32.Agent.uhxg-9880c579c753dd941f33a50cf36c27dd6287906cb08f2441d3c96bbd1917a544 2013-09-10 01:37:10 ....A 2352640 Virusshare.00096/Trojan.Win32.Agent.uiiq-25990bf065b3c59ad33c7509af2edb25e9460836165772748f405a868dadc531 2013-09-10 03:13:04 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-121c8d195fa4b2291685e3d85e8993d1b15dfeefc47591b423df98b989e5aaca 2013-09-10 02:10:12 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-263b580642c3ce286acce2e71a8c0dad0e26f25b11204726643c29daabb1eba3 2013-09-10 02:14:50 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-2873d96e3208bad4d1dde0a5dbc945d2ca213b01143533ac25b79de34b2c9035 2013-09-10 01:43:38 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-2921c007e33b8b8faa29db2240e949906aa296b75bb5617f9b2b7e1c6653c5b4 2013-09-10 02:16:50 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-292cb5f3a70595bf592aef42ab81044591d4b6497cc1a785b3f33ff19cda52a7 2013-09-10 02:15:36 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-3d2a93a42a47b101778df8f07c48a184fe9bc41a1c062e93ebb80f086f59668a 2013-09-10 02:35:08 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-49af0ec880e04c12d41fb5ad62015c663a8b695d564dac71fd14767210cde7a8 2013-09-10 02:56:06 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-4dcf4e8a6ee93438a65996afaa641f60086a37674d426257f56d3ab5a7a8e662 2013-09-10 01:57:48 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-6b8549ab3770058f021bfb1eea0ed5a6bbaee2d18aa90e749519b7a6246221dc 2013-09-10 02:46:24 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-786e49d1eb20fec900eccf2e525165b497c7a16d8237a283bb1776576a6a0d0b 2013-09-10 01:50:30 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-900f73b3009cc36312bf5e3053b038ffc27c61a15c7f935d7297db235001d2d8 2013-09-10 01:37:30 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-90520de581e89c25083814755d3bbc0119bddfe1558cced6fcb004a0d36382b4 2013-09-10 02:05:56 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-96c7f3d1022bc078ce1bc9b8bd4763f5e0493c6a9ce55a0bf09502f95011a07e 2013-09-10 01:37:40 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-9833b70b2a10ddc07f60c06243b29cb986f3f613c2d97b36f74b34e6b5fd7384 2013-09-10 02:15:20 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-a422e84ee38b62dd8ceb9fa430ada8309d21d9c1469af8e2c788523da3941c97 2013-09-10 03:10:18 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-d827e9626797647d5a96fc645517841621b313d549d7045778453ba23fd399b2 2013-09-10 01:38:22 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-d82a598e744b7f3a9237028b1fd7742ee0a9d53f74241b87fd75351ccb52b62d 2013-09-10 02:27:48 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-e09f8bb28e46f4ea38ba8d7f87ba906484a33687019a3c772be6730cf07b58d3 2013-09-10 02:46:32 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-e16598562633878137761fce9c76c86c9d7eea7bae84cfcd5b365218affb10be 2013-09-10 01:30:42 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-e174a55d19d40f79468db10eee9aeb7a58c9123a8c79b04e2ca898418e5ba798 2013-09-10 03:03:16 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-e2192cb0f698a4ef314022b16742f9ad23ad3e5faba17b05f18390826e9bc9eb 2013-09-10 01:37:36 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-e82a93b4e6e1e900e757cb50947a9b3f540b860c791ea97193bafa646611713f 2013-09-10 02:52:42 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-e82d765576e3374b94b637118f10443ef9d3c7621db76a327f3732201d38e5fd 2013-09-10 01:38:14 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-e8c3fee81b11cdf55d43efe5ddf3e1a73ef8e79cf06bd868096664a0e7c7c876 2013-09-10 01:51:50 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-e9a86924a359b8d02be66b1525ba22a4245e357a989c0e210b3e9946376aa96a 2013-09-10 02:16:14 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-ecf8b358b80c6b295f42b1fda142c25fd6dc83b45d26433e98dd204644270484 2013-09-10 01:41:18 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-edded848891ea66f1517e6201bf9afa61ace7c5fd496be258ff0cc783af727e2 2013-09-10 03:00:24 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-f14f95684e5b5b22199b7ae06f681e82e26c7aa84a7efa9ac1d5f7d1dd52bc5a 2013-09-10 02:29:46 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-f1e009e1427c58eabd4cefd27c5846426fb6581ffb5d6a4b8e5c03188883a694 2013-09-10 02:19:40 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-f775616b2b6b3817653328928bbefa11dad00c4921b6961e4f82dc59186a5617 2013-09-10 01:30:02 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-f7a34c7f2b0c8af62266f251305f43affde53d4b6189e53f18b4d98287542c52 2013-09-10 02:38:56 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-f8114fe0a53f89599ddd876687d725e22d39e9f6eef9693db605c14f383de56f 2013-09-10 03:06:48 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-f960767548814f21745057217a216d6e4c9ef391f13053f2d261531161ebf09f 2013-09-10 01:30:58 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-fda159356b24ec2e1391688077a280400b76cca4b7387db10414a5552100340b 2013-09-10 01:51:44 ....A 623120 Virusshare.00096/Trojan.Win32.Agent.ujfa-ffc82ae103861dd425c0e8e2233ecb056cd3022d49c94d618f9cf0cb736fe0ab 2013-09-10 01:40:00 ....A 1592856 Virusshare.00096/Trojan.Win32.Agent.um-2f11bff4406382c60e09811715f604c0472f3827851f40757bb8abf41338c85b 2013-09-10 02:54:24 ....A 62011 Virusshare.00096/Trojan.Win32.Agent.um-9463c575879376857a5c6d1acc433a43d02be449423883b2e838e350df15737e 2013-09-10 01:35:30 ....A 62105 Virusshare.00096/Trojan.Win32.Agent.um-b813d9c9f8a1fcb7c3c9ba7fb4a6dbee29026ec00900f764825e692e63cf2682 2013-09-10 02:36:48 ....A 151552 Virusshare.00096/Trojan.Win32.Agent.umsp-f02dd6061c009f1f37043456950d7745ad001ceeed82a282c7b1fefd3040fb75 2013-09-10 01:41:50 ....A 1200128 Virusshare.00096/Trojan.Win32.Agent.unay-d983cdf249ce66a4c4b3d8b5a8285b80fc76e30a0722abca0d12750de243f822 2013-09-10 01:59:32 ....A 144118 Virusshare.00096/Trojan.Win32.Agent.ut-02a2b74ad3890a1e4ba4e8a067a179a6102d0e7976d4a4b573a6cc6de09ed986 2013-09-10 01:46:44 ....A 96835 Virusshare.00096/Trojan.Win32.Agent.uton-e72b75058458c9d6d792e94a035dcfc1a27cc4ac5e4c0d8e238d0a04af09aa51 2013-09-10 01:39:36 ....A 49152 Virusshare.00096/Trojan.Win32.Agent.uuny-b20b3be0687d0bca871ff3d50fa5a8cdb8d85e89fd0bac03a94d90f2d1a7fa3f 2013-09-10 01:46:52 ....A 581632 Virusshare.00096/Trojan.Win32.Agent.uxct-89ca1900f2511b40d8334ebb89d1a71fbecf583c604ec312215156d6961b50c6 2013-09-10 01:58:32 ....A 155648 Virusshare.00096/Trojan.Win32.Agent.uxpi-4303ff5bd4515b82f2bb2c7c75237398cc0eae9d1e75cab5919129ca013f67da 2013-09-10 03:09:52 ....A 155648 Virusshare.00096/Trojan.Win32.Agent.uxpi-542db8273b111e948224bc215325e7e04e25b5fd74fdee49b07caa2962dd960e 2013-09-10 02:30:24 ....A 155648 Virusshare.00096/Trojan.Win32.Agent.uxpi-851930122c29810ae0b68bac25c50c4f35f70930fd6501473936b84f2b7e8e6d 2013-09-10 01:42:46 ....A 155648 Virusshare.00096/Trojan.Win32.Agent.uxpi-87e103e8277029b598a3534128dc7d67ac25108c617e3ba389b8fdd8954049bf 2013-09-10 03:06:08 ....A 155648 Virusshare.00096/Trojan.Win32.Agent.uxpi-898292cd1aff5b4c860b6676aca05193b382f48c6c81021e6333d139e9e221c5 2013-09-10 02:02:38 ....A 155648 Virusshare.00096/Trojan.Win32.Agent.uxpi-ad2d1bd7855a3d8ca30970e965674926ba92f1d3665b8e69235439c80d9ea341 2013-09-10 02:54:18 ....A 155648 Virusshare.00096/Trojan.Win32.Agent.uxpi-b1fef56118f989f3831312a933da510721d9c7555d69fe26fd2036d9a3b92dd6 2013-09-10 01:42:48 ....A 155648 Virusshare.00096/Trojan.Win32.Agent.uxpi-e7d1ffcd1cc6c8729b1d3cd664f8853c7f6d292d4243146ad6cb80f61d1d20c2 2013-09-10 03:00:16 ....A 155648 Virusshare.00096/Trojan.Win32.Agent.uxpi-fad2dc44465dc531d9162d444714e4e04d2b865f3f25ee29db5be7b25b35a59f 2013-09-10 02:33:40 ....A 303616 Virusshare.00096/Trojan.Win32.Agent.uxsw-82f213ecca07f594e74afcc44633e3cc3299f50819d0d665e2a3cb47b95ed1f4 2013-09-10 02:55:12 ....A 221184 Virusshare.00096/Trojan.Win32.Agent.uxsw-ef06d09aaf6caa6bd88d1b18697cfe5ad7fa1ca521d4061c1a24484ec235e866 2013-09-10 03:02:10 ....A 291134 Virusshare.00096/Trojan.Win32.Agent.uzoj-f03f1e77e79782f42f25f9e2b91892ac6c2b90d2e7d9537623307a34ac837269 2013-09-10 01:35:24 ....A 204800 Virusshare.00096/Trojan.Win32.Agent.vefb-042e885e585733c3a33c5256a5cc4010dad8d48fca3dc115057bdb05e410d069 2013-09-10 02:10:02 ....A 204800 Virusshare.00096/Trojan.Win32.Agent.vefb-1001c30b26836f71cf70ddb2c09b10ccdbb77951d47a80070654fa9fccb42752 2013-09-10 02:05:34 ....A 204800 Virusshare.00096/Trojan.Win32.Agent.vefb-10ec1f46df4bec6d1201c19a5183d7327da18115032c2678d42bfd6056655310 2013-09-10 02:00:48 ....A 204800 Virusshare.00096/Trojan.Win32.Agent.vefb-1b72a89f8910cfbd59ddde68f4e8e64f94c5ec0f7168d1ddf8f375eec6adc6e9 2013-09-10 02:40:34 ....A 204800 Virusshare.00096/Trojan.Win32.Agent.vefb-27c3140040d313f95d6bd3b003dfa7347c9c44448903c327d63f07faf088f6c0 2013-09-10 02:18:14 ....A 204800 Virusshare.00096/Trojan.Win32.Agent.vefb-45d42fb406992116247a0ce8f88ebc5e307d3bd1082626a3bd4bb2388b201708 2013-09-10 02:14:40 ....A 204800 Virusshare.00096/Trojan.Win32.Agent.vefb-4e56a456a71152c23e53d2d8055bb2823db9597497d420c2eb17dae8572e8029 2013-09-10 02:55:08 ....A 131072 Virusshare.00096/Trojan.Win32.Agent.vefb-8cf8ecd45b089a262c2fe30c8fa26b5b146104fabfebe48104fbce9228363d95 2013-09-10 03:03:06 ....A 233472 Virusshare.00096/Trojan.Win32.Agent.vefb-9ec230ddefc9a2f947d31f42bab3cdc1809b46abd91af25700d6f93493c50ce2 2013-09-10 01:51:40 ....A 287744 Virusshare.00096/Trojan.Win32.Agent.vgjb-3425a508e3c9fd8b3f199545b2efcf85e4c98b3694420762038191ef5cc2e929 2013-09-10 02:55:16 ....A 146160 Virusshare.00096/Trojan.Win32.Agent.vgjb-d81bf7179ab9aa5869c98ab19d7d601e692442df80178c98aed296a1ff35c1f7 2013-09-10 01:52:50 ....A 36872 Virusshare.00096/Trojan.Win32.Agent.viku-fa6daeabad6b8b64f6f04eeac16487f3e67fddcee88c80a40e394e509e38f8d5 2013-09-10 02:33:44 ....A 84992 Virusshare.00096/Trojan.Win32.Agent.virg-ed47f700c6fa226d3279ccc845708552cdf5b987aff8dc62528493770c9fe37f 2013-09-10 01:32:30 ....A 1312768 Virusshare.00096/Trojan.Win32.Agent.vjwa-855d46005b045ef4f1fa1c07aabb2bc1a0148e90134eb0e2d4fe3a509ad03a24 2013-09-10 02:37:58 ....A 32190 Virusshare.00096/Trojan.Win32.Agent.vnso-7530004125e76f3910a00a0d7716b28cbcf9cb82ff0361e410902a8413678207 2013-09-10 02:38:46 ....A 20480 Virusshare.00096/Trojan.Win32.Agent.voex-c42c1271241040a180415a3c342eeac74f64e05ac03a7f931486d13672113c34 2013-09-10 02:22:34 ....A 129776 Virusshare.00096/Trojan.Win32.Agent.vrbr-d2c3913ac49234e7256f908824404e9e728d9113f22dcbb995489c96e4f9ab6c 2013-09-10 03:14:00 ....A 443432 Virusshare.00096/Trojan.Win32.Agent.vtnn-1b119534f2e168ac5dc0b74e4dcd7f0564997d7594a8e614f1eda19598fc1e01 2013-09-10 02:30:34 ....A 243536 Virusshare.00096/Trojan.Win32.Agent.wfp-e5d9ab542ae05e7fcabfb506937c46f0894ca38cd45b029829d9807ec504e720 2013-09-10 03:02:50 ....A 75264 Virusshare.00096/Trojan.Win32.Agent.wi-34ad72e703786ed306424678c00ed3ada281a9c27c52b129faf7681930bd05f8 2013-09-10 02:06:46 ....A 54272 Virusshare.00096/Trojan.Win32.Agent.wi-f798fa535c87ea82a71991cc44bcb91c36df3baca014f7e020aafe216072ecf3 2013-09-10 02:26:58 ....A 198946 Virusshare.00096/Trojan.Win32.Agent.wi-fd5b4ce64ecc4e2edba54e0b5cf851543c634958d06ca5883ab1f81c64a367e1 2013-09-10 01:44:16 ....A 348160 Virusshare.00096/Trojan.Win32.Agent.wkoq-a3351f5f7263cac79fc403d201278cf5fb348fd13f10deb8dc7757abbf6a5be5 2013-09-10 02:49:16 ....A 135168 Virusshare.00096/Trojan.Win32.Agent.wktu-da34efade2145ceff8d85c03f3caddfed57fd0bdfb8a5cf523a6455d832ba42a 2013-09-10 02:21:30 ....A 20384 Virusshare.00096/Trojan.Win32.Agent.wmz-82bf58af228b5810c49aa3975de55cdaa30cb633456c8c4e75d37514bf432969 2013-09-10 02:18:38 ....A 98304 Virusshare.00096/Trojan.Win32.Agent.wsyv-e526536fd0f4d781971869dbbbad6ab6127442600a9e74dab44162d858787e54 2013-09-10 02:40:56 ....A 89600 Virusshare.00096/Trojan.Win32.Agent.wurl-47ae15e87ff2d7261690f24dcaa925d9a60deffc3d2f8e9c555e9b98dc8f73d5 2013-09-10 01:30:06 ....A 2934482 Virusshare.00096/Trojan.Win32.Agent.wyid-91d28ebfbcddd9cefa68e15e85f56ee043d7b454be9c2502b98fe44e6892fc03 2013-09-10 01:50:44 ....A 2930342 Virusshare.00096/Trojan.Win32.Agent.wyio-0d256111bcb690bc3734fdfc0229f4f4d6750f49654880451511419ffe274ca4 2013-09-10 02:02:18 ....A 917504 Virusshare.00096/Trojan.Win32.Agent.wyos-df8ec50c26ba087cef6fae358f6237f9aff74b3a4dd74beadeb87b672248f9d6 2013-09-10 03:03:36 ....A 2489598 Virusshare.00096/Trojan.Win32.Agent.wzfv-f0665ff350c76f2314e8627c3d7f08a4a2d07e148edd56102f84d44b35b274ec 2013-09-10 03:08:54 ....A 231424 Virusshare.00096/Trojan.Win32.Agent.wznt-e1ec48ef911ec6a988fc6abee630cd09b136447d0f2c7408dd570a4f16d2a960 2013-09-10 01:54:04 ....A 50176 Virusshare.00096/Trojan.Win32.Agent.xaaosh-258c510f4b12090ef3426b7921075141af932d4c55ed7e57e95ee1d38f189f6f 2013-09-10 01:34:48 ....A 147456 Virusshare.00096/Trojan.Win32.Agent.xaaxxr-d17bbd978af80ef91be53aa375c02013d5577daf707ebd8846e1791e72b73761 2013-09-10 02:52:30 ....A 589824 Virusshare.00096/Trojan.Win32.Agent.xaaxxr-d5b822e4e763ffedc1bac5e7096af697bbdccd009ca879a623111c7744d1bb8a 2013-09-10 02:00:52 ....A 159744 Virusshare.00096/Trojan.Win32.Agent.xabckr-afae17f2ae65a126f5c27d6d2c462cbfbf143e3a744912a9f10de8c7569f094c 2013-09-10 02:21:12 ....A 110592 Virusshare.00096/Trojan.Win32.Agent.xabjxz-de9281de25ae25ac92e1fca29c67fed993d273c3989e71cfb842dad474c78bb8 2013-09-10 03:09:48 ....A 6776 Virusshare.00096/Trojan.Win32.Agent.xacimh-4f05fe84fbd808d5d0d9ddb212e1ce5be703d8261bf05ed9335da019aa5d7fc9 2013-09-10 02:50:40 ....A 16102 Virusshare.00096/Trojan.Win32.Agent.xacimh-cde1340d84ab5a1ff4fd5d4b0a909eb64609b1574791070c9b1e1b48d5694e46 2013-09-10 02:15:54 ....A 3642536 Virusshare.00096/Trojan.Win32.Agent.xadigr-90d8118d4b95fb54ab3aac4496faaa9dc15d0a2a600ac185284740415444ee0f 2013-09-10 02:44:28 ....A 408279 Virusshare.00096/Trojan.Win32.Agent.xadiro-e623b2bf1ae4813f7ed167790a86ac580a0319b3f519ce4e803fa6da90dbfe88 2013-09-10 01:34:04 ....A 158208 Virusshare.00096/Trojan.Win32.Agent.xaegyv-58319db89b566196f791c938efbfed9c93ebdf2462ea60791d9135d6e401ba17 2013-09-10 03:13:42 ....A 585303 Virusshare.00096/Trojan.Win32.Agent.xalyec-c5e29e647622979dc0f460a3d3526d7c636de715e768f73b1291ba6e13acd0cf 2013-09-10 02:26:36 ....A 70839 Virusshare.00096/Trojan.Win32.Agent.xbum-c4087452d308147170efe65398bd62da2d2d13357fcf1dbcea4c6e6420fe4366 2013-09-10 02:09:30 ....A 73778 Virusshare.00096/Trojan.Win32.Agent.xcfx-88247ea5343924fe89cd244a4b3024f5be627e853ea865c817f7a145e1ccf9e5 2013-09-10 02:11:04 ....A 73778 Virusshare.00096/Trojan.Win32.Agent.xcfx-cf730c0893bf2111a0c43005af760cc20cbb38f497177e880a0904b68afe9131 2013-09-10 03:11:08 ....A 73778 Virusshare.00096/Trojan.Win32.Agent.xcfx-d4251f655c124614da07d3a25f551857f8f2c25a38d7edd628433dcf91446b4a 2013-09-10 01:54:48 ....A 73778 Virusshare.00096/Trojan.Win32.Agent.xcfx-d579bceb7826f8ecb231e18b19982debb6d204c71ce1fe23b4ce9f348e1ae83f 2013-09-10 02:48:36 ....A 73778 Virusshare.00096/Trojan.Win32.Agent.xcfx-dd8c765b5219c81ba5854536195658e5604a2c42089add0a78ba6f7739f5a547 2013-09-10 03:14:32 ....A 73778 Virusshare.00096/Trojan.Win32.Agent.xcfx-de6698f6bdf160f038eebaf466897d23ad11d84f1f87a68d9e65f7088b9e9f8b 2013-09-10 02:50:16 ....A 73778 Virusshare.00096/Trojan.Win32.Agent.xcfx-e9f0d4c61bb8278140fedda1fadcfe6556fa63420876e02f4d0b5844fc89dd60 2013-09-10 01:51:26 ....A 73778 Virusshare.00096/Trojan.Win32.Agent.xcfx-f5c524680f174c80317d6b7277b4995c57168644b2b44cc4184a88ebad265886 2013-09-10 02:50:58 ....A 69632 Virusshare.00096/Trojan.Win32.Agent.xdfa-6182408ee576e692b5c1cb583588a809b0a1447b30c3515278d654df7080795e 2013-09-10 01:54:56 ....A 45056 Virusshare.00096/Trojan.Win32.Agent.xdfa-ec544050173e245ef930ffdd25ffd860e36980b544e37bc5793fdea730fc81f3 2013-09-10 03:00:32 ....A 1003008 Virusshare.00096/Trojan.Win32.Agent.xdfa-ed86e9ffa7048544d826a730b2c514a11af9902991f8f15e2c0a53387408395e 2013-09-10 02:24:36 ....A 110592 Virusshare.00096/Trojan.Win32.Agent.xeiw-29b2c13bdf76413a45e2b1c973c713b43d65b5bbfc1ffd20db5e26d8e7c2801e 2013-09-10 03:03:44 ....A 249856 Virusshare.00096/Trojan.Win32.Agent.xeiw-fb537e6ecbde11d04eda3d3bbe2f134b621f8a247d29a2f6290da70f30f9a408 2013-09-10 02:05:56 ....A 74752 Virusshare.00096/Trojan.Win32.Agent.xeqe-becd924c9f5db08e607e013b83b5e1df46c51f7ac70433e08c71ee526cde2ca0 2013-09-10 02:31:56 ....A 98365 Virusshare.00096/Trojan.Win32.Agent.xfzn-1e604f5c0018d010b0394d2d089c7dc82d9aeca95df48bf49b2862bebfedf0dd 2013-09-10 02:46:50 ....A 69689 Virusshare.00096/Trojan.Win32.Agent.xfzn-39fadb36917e3bf41d01696d47e75754a0e3da3630c3126eb71e3aba895d42ff 2013-09-10 02:59:02 ....A 73957 Virusshare.00096/Trojan.Win32.Agent.xfzn-8ee056d73caee53a91ceb423ba10cf09bf1fd05605b5432e0131b4f5b0b3f336 2013-09-10 02:59:30 ....A 130560 Virusshare.00096/Trojan.Win32.Agent.xilb-d3914ebbe6ebaf2b9a0b61ed4da4943835a06cf3bcb624454c2de3f46de9dd8f 2013-09-10 03:11:52 ....A 18944 Virusshare.00096/Trojan.Win32.Agent.xmiy-d709686339f3ad85ea70564afa2b22249662997232a841072e9690668db91d93 2013-09-10 02:42:46 ....A 40960 Virusshare.00096/Trojan.Win32.Agent.xmiy-d75a4d85746f6c2d8304c0817a3a507ecab41d0ffca5fc14235c2a137b69b0a8 2013-09-10 01:32:18 ....A 1212124 Virusshare.00096/Trojan.Win32.Agent.xnzi-0051bdcd1f07212c9e35ffd1c8344ded5e05fe969bcdeb152248d0344dc0db37 2013-09-10 02:04:06 ....A 1600095 Virusshare.00096/Trojan.Win32.Agent.xnzi-0664cb91e9b344fdc144f852723a25e21178a326a63b69cf13ce9831e831b576 2013-09-10 01:29:10 ....A 950728 Virusshare.00096/Trojan.Win32.Agent.xnzi-0b2a7754ef38c3a4b47031ca2e2c7dea1d5a062da915452519fd1cefe8bc3501 2013-09-10 02:27:00 ....A 2391016 Virusshare.00096/Trojan.Win32.Agent.xnzi-0b600db90f9009d19567dcdc88b95fb2755d206a5020dfb159f7c3930378252c 2013-09-10 02:11:04 ....A 1574196 Virusshare.00096/Trojan.Win32.Agent.xnzi-0dd3aba5ce92c90d0a761ae574f4094be8b486554543c2b8cd0376c7d15ec185 2013-09-10 02:01:04 ....A 3145728 Virusshare.00096/Trojan.Win32.Agent.xnzi-1d9c8d5be580ec987b00a71d0e7fedff2839b260b3be20cd24a228376311737e 2013-09-10 01:36:44 ....A 556140 Virusshare.00096/Trojan.Win32.Agent.xnzi-22e915c97ee5d8ae5a5e2307feea557e0c8ab1807ef54ddde2ed984a618557af 2013-09-10 02:04:02 ....A 2567336 Virusshare.00096/Trojan.Win32.Agent.xnzi-294a535065190fd2e7a971f8bb5e4e4953cf4c496a2e81102980629eb07b79fb 2013-09-10 01:47:10 ....A 5281336 Virusshare.00096/Trojan.Win32.Agent.xnzi-4441a83283e00f7d30c52a0dac15a6431bcdc63e8dd6e63f6a02a8c75d1609a7 2013-09-10 02:31:42 ....A 2284352 Virusshare.00096/Trojan.Win32.Agent.xnzi-46d2ed69b6a4d8ce34070d9983f3cebaf7025a57cad42c75763dd60b0217c52c 2013-09-10 03:02:16 ....A 1986102 Virusshare.00096/Trojan.Win32.Agent.xnzi-8659c54ce53ea63d2d9be1c9b8a12c1ec64528ff6d319f59d92e9f0951355829 2013-09-10 01:34:56 ....A 1326932 Virusshare.00096/Trojan.Win32.Agent.xnzi-93670435c797193bef0926295d425e8d25e3c6ccf83b4b357c93fc56c995921e 2013-09-10 01:38:00 ....A 241828 Virusshare.00096/Trojan.Win32.Agent.xnzi-b46d49379d677620310c20e9458939cca8b7d3df9da2c343365b3a629e0b225f 2013-09-10 02:41:26 ....A 7435888 Virusshare.00096/Trojan.Win32.Agent.xnzi-b615dff43de1029691c4bd90fd2cd3b4264ab741dea1420fcf20f2f29d7dc2e3 2013-09-10 02:15:12 ....A 2894488 Virusshare.00096/Trojan.Win32.Agent.xnzi-d700028f91f0e8dee8a1f6c5ed0c1d1e1000c8980832c5965d6840baf93979cb 2013-09-10 02:46:30 ....A 902632 Virusshare.00096/Trojan.Win32.Agent.xnzi-e86885f56d0890b0f9dfa42de47b214968a326e8f126c97647be92639c3a4fe6 2013-09-10 03:08:52 ....A 1066580 Virusshare.00096/Trojan.Win32.Agent.xnzi-f1689c4c90d20de0b41780abd32315349e0664d04027bf343254c2d37cb47387 2013-09-10 02:25:04 ....A 659360 Virusshare.00096/Trojan.Win32.Agent.xnzi-fcbac057ad4c552c366b83fa3572709813fb5abea84f431329af9124f7a3e839 2013-09-10 01:46:16 ....A 49152 Virusshare.00096/Trojan.Win32.Agent.xsde-3679850150644a87e82d87fe2eb0c3f18b1384666d8229cf5df3b7bedf40b794 2013-09-10 01:32:42 ....A 77824 Virusshare.00096/Trojan.Win32.Agent.xsde-6c310161c2d9f9c8f5483f7446339eb10bcb3435759003633c05491bb56945ee 2013-09-10 02:49:22 ....A 49152 Virusshare.00096/Trojan.Win32.Agent.xsde-cd204e9b0554c5d8edd7399073de76e32446ed077d8ffc29936b3f11553ad48f 2013-09-10 02:04:40 ....A 49152 Virusshare.00096/Trojan.Win32.Agent.xsde-cea0c8aad9e2c64d309026f22ba6e2f08b3bd82f6cd783261af93d9fef73bf22 2013-09-10 02:09:48 ....A 49152 Virusshare.00096/Trojan.Win32.Agent.xsde-cf536843c6603bf63d4884eeb61edef99dec3461dd87cca1165a2bf38b7d2d8c 2013-09-10 02:45:40 ....A 49152 Virusshare.00096/Trojan.Win32.Agent.xsde-d79fbbf55966ae9685c5fa921e853c0388c7f6d349750eda927bd0ed11dd0a5f 2013-09-10 02:51:34 ....A 49152 Virusshare.00096/Trojan.Win32.Agent.xsde-dc539dce9014f61643a5ed420cd8f073586c63b2ed03d92b6df255913beaa064 2013-09-10 01:53:36 ....A 57344 Virusshare.00096/Trojan.Win32.Agent.xsde-e24c3123fe4239e4d7a1661cc64ac73da986b4c466a0dfe180b221715cebd1a4 2013-09-10 02:26:38 ....A 49152 Virusshare.00096/Trojan.Win32.Agent.xsde-e614320aabef9246c22cc3f104d9365edb44292660a0c9d084f644e7277eccfa 2013-09-10 03:07:18 ....A 49152 Virusshare.00096/Trojan.Win32.Agent.xsde-ebbbf381e50666e101660ffc268577c7ec1ba2042eb53bdaec498fab56ee175b 2013-09-10 02:55:52 ....A 118784 Virusshare.00096/Trojan.Win32.Agent.xsde-ed3d77de83d739db2c7834337b771094de3e326d1d239a067cf6a45eaaf135bc 2013-09-10 01:45:54 ....A 147456 Virusshare.00096/Trojan.Win32.Agent.xsi-8c93017d5496b6e1fe9820415a6cfcc1320da57824b470de8815c7795218f6a8 2013-09-10 03:01:38 ....A 305921 Virusshare.00096/Trojan.Win32.Agent.xwfx-b03dcb561be7791d66d73a3ad2ec0efe7ebda1ccc00a4d8d3d89f85adc83a907 2013-09-10 02:56:54 ....A 305857 Virusshare.00096/Trojan.Win32.Agent.xwph-ea3d4519ce918d66a3a827f66040f88ec6d9c9b2bb7a79f655c1d3ed1e32611f 2013-09-10 01:29:08 ....A 56832 Virusshare.00096/Trojan.Win32.Agent.yefr-5383b3ded0e9790443b45f6fb287ac1aa3d87531ab31f94d6a96c3fafa08d0fa 2013-09-10 02:02:42 ....A 305889 Virusshare.00096/Trojan.Win32.Agent.yvgv-b87124a994804318f320206d471d7f290f9b68ab427f6155adbebdfa0bc551aa 2013-09-10 02:59:02 ....A 2112 Virusshare.00096/Trojan.Win32.Agent.zae-a94a061c0bc8b3e1ddeb3fcee60d047b30f66643e107f9c5d47dbdd6070daab9 2013-09-10 01:31:46 ....A 2112 Virusshare.00096/Trojan.Win32.Agent.zae-dd407796284a3c2814a4a6377d149adc5cc829095bbfa121891e341a7123d3b6 2013-09-10 02:02:42 ....A 305891 Virusshare.00096/Trojan.Win32.Agent.zpcy-93d6edfb81e3d11ea1c005b9491b1a8750dc18bbb64b2a5d1f8f6d2b0a01e291 2013-09-10 02:24:00 ....A 147456 Virusshare.00096/Trojan.Win32.Agent.zplb-5f538c9bf5bec59e91800606ee56cfaf5bfdd2f80579a859a832389ce07bdc33 2013-09-10 03:10:26 ....A 332810 Virusshare.00096/Trojan.Win32.Agent.zqqc-e5dbb1f7949596e662a855ecf43ddb2797292f06b5532bf473a16755fa3a9652 2013-09-10 02:18:42 ....A 98040 Virusshare.00096/Trojan.Win32.Agent.zryv-faa391ecbd870864eebfd2c687a765d9a8ad6f3aaec8cdfca93d4bf682a6254c 2013-09-10 02:35:14 ....A 18944 Virusshare.00096/Trojan.Win32.Agent.zvxf-398bebba8a6299cf8c57ea87976d0a9efdf8a8a11fa4e00f65ac6b200c483fb2 2013-09-10 01:36:06 ....A 18944 Virusshare.00096/Trojan.Win32.Agent.zvxf-7bb8b6c7dedd7ccdb66061008a22807d0126c9a822eb1ac6d0f18c8a9043d13e 2013-09-10 01:37:30 ....A 102912 Virusshare.00096/Trojan.Win32.Agent.zxww-b9f304d06c51f018ae599c428382ce2733c67c5d70851c66813324d19264b279 2013-09-10 01:47:26 ....A 102912 Virusshare.00096/Trojan.Win32.Agent.zxww-e88d8fecac5fde58d733d61727848b8ad30be2d17eef93b6a38d83e4976f7c8c 2013-09-10 02:16:10 ....A 305888 Virusshare.00096/Trojan.Win32.Agent.zyda-96735b46d5da86f1f293cd31f7c61e4d67efbfc23875e71b3a9a95fa743761dc 2013-09-10 02:31:18 ....A 98304 Virusshare.00096/Trojan.Win32.Agent2.bfg-6b48adab395f8d994a06e336caa50f3d0f43941df886d06d4296927ecf510ab9 2013-09-10 02:04:52 ....A 126464 Virusshare.00096/Trojan.Win32.Agent2.cfwc-a1620c0feab42f57c948a241fbe697a1ffaa31f0aec008b5b9d65cc8dd05f0e6 2013-09-10 02:52:14 ....A 77867 Virusshare.00096/Trojan.Win32.Agent2.cfz-f515731244ba6498e914f308b720a8f9fc8b48fa904bdd336f6487b69ea6409c 2013-09-10 02:03:32 ....A 974848 Virusshare.00096/Trojan.Win32.Agent2.cgew-feae26178709b0e85a89f69ba2c5570313acc63f310c11d3d02333b6d62dc1ec 2013-09-10 02:26:38 ....A 125440 Virusshare.00096/Trojan.Win32.Agent2.cgip-bf667c5a20c93463385e7d6b441381bc4f6ad1052aefb8a1b8ce7543024fb4ca 2013-09-10 03:03:26 ....A 69632 Virusshare.00096/Trojan.Win32.Agent2.clsf-e2079a0437d0cca1448e665044ba823b4c32cb498bc7924c19e507a41cfab130 2013-09-10 03:07:32 ....A 69632 Virusshare.00096/Trojan.Win32.Agent2.clsf-f0087a73437cedc83f22e374a43e907b1efa645760d648cc402a025a2e7c5f86 2013-09-10 02:19:06 ....A 281742 Virusshare.00096/Trojan.Win32.Agent2.cmzy-956489bd41ec5aa8da6498828541dfe11991cf08935a6cadad1362eec8d4b62d 2013-09-10 01:41:42 ....A 98816 Virusshare.00096/Trojan.Win32.Agent2.cngo-2e9a0ba5b98558c59cbcf338f933309c42abdfb20bfcca671176a3287ccdedf2 2013-09-10 02:47:02 ....A 217088 Virusshare.00096/Trojan.Win32.Agent2.cqrt-b0b5d4165bc14a08400ad700aef4a90ade3f5f59e34c0b7b89c3fffb95802aab 2013-09-10 02:34:52 ....A 186882 Virusshare.00096/Trojan.Win32.Agent2.cqzv-d23c7d471c98e6f3fdb3fd113cbe0b2a2c487e7f3df4cb3cfabb22112191c7a8 2013-09-10 02:29:38 ....A 193120 Virusshare.00096/Trojan.Win32.Agent2.cqzv-d8210473c9bec815c47ecc8095fe67aedd39e396c41f8703645b6e28eef62b3e 2013-09-10 01:51:28 ....A 182784 Virusshare.00096/Trojan.Win32.Agent2.crzb-23248eab743277d0a8a36565e74b307d682e46be54fb093b7573bbc4a1743fed 2013-09-10 01:36:34 ....A 300028 Virusshare.00096/Trojan.Win32.Agent2.cscw-2e2521db4209b53b53cebcee227d34279297f2144bd362856feb81fcc5f3b193 2013-09-10 03:02:50 ....A 58368 Virusshare.00096/Trojan.Win32.Agent2.csln-f730053ed5923d0eb83d9c59f05fba9356859ff329654e22e0a1583ba8679978 2013-09-10 02:01:00 ....A 397312 Virusshare.00096/Trojan.Win32.Agent2.ddly-7b9ac37be06f644fa529e7df33ca6db55c2fb8dda15241d0919f67a6d918f2e4 2013-09-10 02:43:40 ....A 397312 Virusshare.00096/Trojan.Win32.Agent2.ddly-826beb405653a39fa53a2c112401de35486604593a126996e3dc55abdc84a573 2013-09-10 03:05:12 ....A 397312 Virusshare.00096/Trojan.Win32.Agent2.ddly-f1e996c0984b85f0d65d573d9c64afa982cae5a32adec40f4a47119af442fa67 2013-09-10 01:47:22 ....A 397312 Virusshare.00096/Trojan.Win32.Agent2.ddly-fbe9eeddf0a4494b300d18070ef641752a1b7ed89d5ec86a668e45ece2eb416b 2013-09-10 01:56:24 ....A 25693 Virusshare.00096/Trojan.Win32.Agent2.ddrj-5bb77ecd761503e314b8d2904ea404c9bb896bd3c35ceac96609802fa7245f36 2013-09-10 02:19:08 ....A 585216 Virusshare.00096/Trojan.Win32.Agent2.dmwh-75b5a1d4320b810cffd9dae650b26d2630815e477f18bc04eb83d5466d5baae5 2013-09-10 01:36:46 ....A 26414 Virusshare.00096/Trojan.Win32.Agent2.dnfz-b3269cd51dcd13cb46c70f284686af735e1e596cc6a3dddfa3de98a154d31fec 2013-09-10 02:33:58 ....A 10548 Virusshare.00096/Trojan.Win32.Agent2.dnmm-3edd3f3525586720e5eacf518cd1aabf95650415c7be2575b21d3c186e239140 2013-09-10 02:57:10 ....A 57344 Virusshare.00096/Trojan.Win32.Agent2.dnon-f868262cb4f2865f0dca44f982f78a20c2943880591e99fe0b8a7c16efdce2d8 2013-09-10 02:57:02 ....A 94720 Virusshare.00096/Trojan.Win32.Agent2.dotc-e35efe4c8df07e6b1bbd20940d27d0d06629362b65acb99448da0d51cd7acab1 2013-09-10 02:40:38 ....A 553984 Virusshare.00096/Trojan.Win32.Agent2.dpqq-a600bd705c00ca9dd9ed82fb36e12bfbd6b7e85d6f2e8dbe54d47ada0f7c6286 2013-09-10 01:52:36 ....A 7680 Virusshare.00096/Trojan.Win32.Agent2.druo-d057f926c0b83274a974d99fb189d26b118e670dc84aeb97750c0502ee763ad0 2013-09-10 02:49:00 ....A 52521 Virusshare.00096/Trojan.Win32.Agent2.edd-656eaedb89a961432255c3532eda7e857315580ed8c5cd8e2466f4d90b8030c9 2013-09-10 02:23:26 ....A 97280 Virusshare.00096/Trojan.Win32.Agent2.ekxh-e1bbb8ec9899bce8c816bd1b776189f03b779b9f9ca0d5fe49227a5769847b25 2013-09-10 01:59:04 ....A 19872 Virusshare.00096/Trojan.Win32.Agent2.eloc-faf3ddc2a1b8460eb1f8d4328666f4516d26701c3081c401604ac6124053ea10 2013-09-10 02:09:04 ....A 16192 Virusshare.00096/Trojan.Win32.Agent2.ensf-36dc67945ee83b811b1052ae3dff4f1008ca269a5b3b38de73b0776c031845d3 2013-09-10 02:00:30 ....A 16192 Virusshare.00096/Trojan.Win32.Agent2.ensf-6f13169b95693daea306f7ebeae9fdd06d5edfd2733d34914d5844c7ff0d17d4 2013-09-10 02:17:34 ....A 16192 Virusshare.00096/Trojan.Win32.Agent2.ensf-7c7bf611f049798743ac30e26f1f72396af9d4fb1579e9dbe2cf5d5f487cf992 2013-09-10 02:09:14 ....A 16192 Virusshare.00096/Trojan.Win32.Agent2.ensf-d9082fbc30cc768647174622615be5dd0f4cc982c8a6f5ef1521ccb55622b4fe 2013-09-10 02:30:16 ....A 412672 Virusshare.00096/Trojan.Win32.Agent2.eoba-72a42a8a474ae242fef446791074d6ee7bde057d350deb46f8fae5c1fae5700b 2013-09-10 02:14:50 ....A 431766 Virusshare.00096/Trojan.Win32.Agent2.eoez-212c9ec8bedc55116b7f09246a7316a5974e1b079bd538b5bf5edaa6dc116a3e 2013-09-10 02:18:44 ....A 258048 Virusshare.00096/Trojan.Win32.Agent2.eohv-1e40ef5031268c9b04777c16185e1a9a49e69927262daf3ae7beb46cb78106f0 2013-09-10 02:12:48 ....A 258048 Virusshare.00096/Trojan.Win32.Agent2.eohv-88362de84f0b3e7b331f9b34fb5388c37355bcd6a9fb8bb38ae6d742d20d3c7d 2013-09-10 02:05:28 ....A 258048 Virusshare.00096/Trojan.Win32.Agent2.eohv-ba39b3818b5bbf5a5af45869004c28e19e0935d110f48707f76e84370bf2d1eb 2013-09-10 01:56:40 ....A 426071 Virusshare.00096/Trojan.Win32.Agent2.eyl-a8db6a932c4442cbdb21d26eb3e1b207f11cb1e645941b6a98271ec9bfde3f41 2013-09-10 02:09:56 ....A 1261512 Virusshare.00096/Trojan.Win32.Agent2.fgu-4b963500f54c7eb1433e70180c111df437af8c7dfa883aa7c471a3fd6ae225f0 2013-09-10 01:48:40 ....A 316416 Virusshare.00096/Trojan.Win32.Agent2.fitk-b0641b966399ea45ec84cccbbdd9c9b4c0e68ff7659b9e2ef00faf0bf68eef65 2013-09-10 01:48:28 ....A 57344 Virusshare.00096/Trojan.Win32.Agent2.fjse-033ce59a1747bd04a6199fd0be3fb1a62d6144a5f8d97f2d8929ba0ae8eb96fd 2013-09-10 02:27:42 ....A 362808 Virusshare.00096/Trojan.Win32.Agent2.fjti-13665444a427167bd2221947c289b313d682aa8842f48aa98462d5d007aa78dd 2013-09-10 02:06:00 ....A 284019 Virusshare.00096/Trojan.Win32.Agent2.fjti-8fed82eb3ad9c03fa1be153fc78b356701accb363de7bb0d87f51f1b15f0715f 2013-09-10 02:32:16 ....A 102400 Virusshare.00096/Trojan.Win32.Agent2.fjtq-845412bea0eb3fa79789ab82ae46d7c2b91b97cd2132c8dac05a979e12dc8975 2013-09-10 02:15:40 ....A 176640 Virusshare.00096/Trojan.Win32.Agent2.fkel-1f9ee92ea0d6186bc055c01bbcc6daa6a780715e9a95996c59a03adb287fa45f 2013-09-10 02:01:36 ....A 176640 Virusshare.00096/Trojan.Win32.Agent2.fkel-9538dfb578cb34e67e759cd360bb397d94d6d66d33043e98853ef8bd26fea263 2013-09-10 03:04:34 ....A 181632 Virusshare.00096/Trojan.Win32.Agent2.fkel-eb54650a6b3621ef4870af89ebeb7bda7a38a9ca80ced117eb7f9c3acbdc3b0f 2013-09-10 02:48:00 ....A 69632 Virusshare.00096/Trojan.Win32.Agent2.fkf-19a7d923e18dd17efde838fa69524049295c4c9845845bd90e2d19d27ee64b11 2013-09-10 02:07:16 ....A 143734 Virusshare.00096/Trojan.Win32.Agent2.fkoi-04c368dd231f23dd43c579f3fd8a11ae289cfaeba75e3ffda4f6638688d76db6 2013-09-10 02:39:20 ....A 143728 Virusshare.00096/Trojan.Win32.Agent2.fkoi-7a318a4f6919d7c2162790cb359bfa2339789da1f3b02b654acd6208779ecdf5 2013-09-10 01:50:46 ....A 130893 Virusshare.00096/Trojan.Win32.Agent2.fkoi-83b1e83954b0b33073863ed145328821a399e2d600e8f4c479c0dc351b721ed8 2013-09-10 02:12:18 ....A 113589 Virusshare.00096/Trojan.Win32.Agent2.fkoi-c6cfe29612c567e276dbffb7ea61adcf10828ee46ad528d67ec5dac67649b868 2013-09-10 02:38:48 ....A 134310 Virusshare.00096/Trojan.Win32.Agent2.fkoi-ed2982a73d7fa0ee33f9f2759d2d8d40b38258ed5e03064608f0805e73526a75 2013-09-10 01:44:32 ....A 32768 Virusshare.00096/Trojan.Win32.Agent2.flnr-593324cba40a4266ae0da1a0dd5b7675f9f6f63f84cca4d1e983d52158bc2e77 2013-09-10 01:51:00 ....A 32768 Virusshare.00096/Trojan.Win32.Agent2.flnr-e547602b8756163e4d74efa78c294078620600c66ce7ce0d1fdee4b2d01ddbde 2013-09-10 01:58:12 ....A 32768 Virusshare.00096/Trojan.Win32.Agent2.flnr-e9610d24848cef28b04c5d66873259c4bb2a0cc5bbd9b299e3db6dc85c9ac4f8 2013-09-10 02:28:38 ....A 45056 Virusshare.00096/Trojan.Win32.Agent2.gcr-05eb1236f94c8ab0aa3177c67a0d7602099caeaca38fafbc391cd33d4dabada9 2013-09-10 02:03:02 ....A 385024 Virusshare.00096/Trojan.Win32.Agent2.gwt-621a16c5e0855691eb18360fdf991543c078885e6e38b6e3b05759938ec6c1a1 2013-09-10 02:30:14 ....A 385024 Virusshare.00096/Trojan.Win32.Agent2.het-d97ce6ac469e2639e65a0b6ba5160d6d5579aa31ff704d74131e9bf26484b00d 2013-09-10 03:09:34 ....A 262346 Virusshare.00096/Trojan.Win32.Agent2.hll-d78de01dcf8cbfd83eb443dfeabbef17efd79b5504e42f1b0c488de68ee338f0 2013-09-10 02:59:18 ....A 51200 Virusshare.00096/Trojan.Win32.Agent2.hxw-81e52f86dfe98c8af4d62b01cbb0a414479966b3bbf739dd662a4f8a8da77b50 2013-09-10 02:09:58 ....A 37888 Virusshare.00096/Trojan.Win32.Agent2.hxw-c67d4166fb3e5becd3c18cde90bf4112ccdbaddbd2980bc1eaed3b34d0b3cdd0 2013-09-10 02:38:24 ....A 44544 Virusshare.00096/Trojan.Win32.Agent2.ina-64e73eabfc6c5a54b1600d6a2230e4aad4ec7f3a558ab8050dc21db4dfd7fbc9 2013-09-10 01:42:46 ....A 309292 Virusshare.00096/Trojan.Win32.Agent2.jfwb-d42fbada1c9b280f80014914a62e96843700c7baf36a0e95246d459b4600dd7d 2013-09-10 02:40:28 ....A 454656 Virusshare.00096/Trojan.Win32.Agent2.jopr-79a207bbe0a2262e9e428c8ce187c0e7fed1f23956ef8563424c7134f94c4c18 2013-09-10 02:09:30 ....A 16384 Virusshare.00096/Trojan.Win32.Agent2.jqfb-664c6d55f889a3e95eb04b93689e491ee1c239e88cb5ff2797df1c91484bbf96 2013-09-10 02:15:48 ....A 23360 Virusshare.00096/Trojan.Win32.Agent2.jqfq-3011f9dc10a359eaaeb6d8ffe919cc63d8dcdddb4a3b630f18e947049264828e 2013-09-10 03:14:40 ....A 8704 Virusshare.00096/Trojan.Win32.Agent2.jqfq-b3196c497aefdea7aeb10da7c4d1e61224d270b0ad3a51751796279d3c7a7ff5 2013-09-10 03:03:56 ....A 12096 Virusshare.00096/Trojan.Win32.Agent2.jqfq-d1e254f6f03422a60be9a943e29f4f1cac055c320b1f3d6342c572dadf0f4880 2013-09-10 02:34:06 ....A 319208 Virusshare.00096/Trojan.Win32.Agent2.jqhc-42249ee93e53e643e9dc8af52577de4bc3f1741ef9230e57499bcf7b1f66769a 2013-09-10 02:29:32 ....A 320568 Virusshare.00096/Trojan.Win32.Agent2.jqhc-88684f7571b371983691cd29ed59afad854cc74767de4afdf253a0f72dce5836 2013-09-10 02:06:38 ....A 315459 Virusshare.00096/Trojan.Win32.Agent2.jqzs-d62ae13892968917dfbd5e739ff50832d5c4453367e198ff7de8fbaa4be1b570 2013-09-10 03:01:50 ....A 86020 Virusshare.00096/Trojan.Win32.Agent2.jsqc-ea0ed5cfbbe93a10d2079260269f891e535610d265e5afe5f1a09d0e5cbfaf48 2013-09-10 02:55:42 ....A 86020 Virusshare.00096/Trojan.Win32.Agent2.jsrm-ea3c666bc9677c475c47bfdc08680e70221faad584309715c411c2d6673040e1 2013-09-10 01:49:32 ....A 696520 Virusshare.00096/Trojan.Win32.Agent2.kzj-0b2d199784ee236b48012a569dace5a10674fc5a86eccf02cbeba4c2f38c87d6 2013-09-10 03:01:32 ....A 39424 Virusshare.00096/Trojan.Win32.Agent2.lgu-228c1f30b4c7b04ceb2814d3b7ce614c1c3f17a4d548d9aeec8b6080a8559e2e 2013-09-10 02:26:40 ....A 1099616 Virusshare.00096/Trojan.Win32.Agent2.lkd-a95b58ab90edadab3319881e87f53687fd98f08ceaaf41523539c98350bd3943 2013-09-10 02:10:42 ....A 387396 Virusshare.00096/Trojan.Win32.Agent2.lmi-4a409cf09b23da6e1a5bc26ad5da75801e8a45495bf4e18a024b6e25fc1d04a3 2013-09-10 01:52:22 ....A 611328 Virusshare.00096/Trojan.Win32.Agent2.lmt-3493635eebf2a4ae81aa531854d252b298112bc54a5b3e29d134aa1722dcfb4c 2013-09-10 01:31:04 ....A 162304 Virusshare.00096/Trojan.Win32.Agent2.lou-ba485092535782e881e9c2efbb761dbc7070d7ceb66842ba841a1e807711f5fd 2013-09-10 01:38:10 ....A 105472 Virusshare.00096/Trojan.Win32.Agent2.lou-d3526944d1237a57a5940cd649942510635e7a8b3807f615451581bc169f9fb5 2013-09-10 02:15:54 ....A 106496 Virusshare.00096/Trojan.Win32.Agent2.lou-fcaac45c6273f6e5d11c3d9c711373dd4c03e121137cbc1491b380a3cb46ed30 2013-09-10 02:38:02 ....A 51712 Virusshare.00096/Trojan.Win32.Agent2.lsw-95ab4e1cffd4f97a5e6bb3f5b7db228ac37fbc0a5be8667e48d6c30f1efceb37 2013-09-10 02:06:22 ....A 255543 Virusshare.00096/Trojan.Win32.Agent2.mhp-eb31ae5d9617585b371510b101ae458f37182a1bd15912e4d9d0e052defd5d25 2013-09-10 01:50:50 ....A 20341 Virusshare.00096/Trojan.Win32.Agent2.mik-ec599116887307d1d38bd1ea80ff3082d33643634c58beb6ed2ef348cb20df37 2013-09-10 02:31:36 ....A 2678784 Virusshare.00096/Trojan.Win32.Agent2.pl-7670f1f115971ebd5385813b0deea813210f5726cde34eeea2ac59fb1ee38da0 2013-09-10 02:51:38 ....A 1706378 Virusshare.00096/Trojan.Win32.Agentb.aabs-ccfa91fc0b7da0c6cbd99ff017709f5e9c893db2b06b983b7b3c249da8e58253 2013-09-10 01:36:24 ....A 159744 Virusshare.00096/Trojan.Win32.Agentb.aanz-f0659eccfedbc353530b8fdebfb30bb988523b8df50d9c2bbd2f026149bdbcb8 2013-09-10 01:52:34 ....A 233483 Virusshare.00096/Trojan.Win32.Agentb.aatu-21812251b5d62b793ed2c0664d90a7335357540d3e0a9431778b0d98b8900a91 2013-09-10 02:15:10 ....A 68645 Virusshare.00096/Trojan.Win32.Agentb.acck-298f285ec323133d5eddb4271d88d3b7d82a7f889846341ebf870dc4f54f1a10 2013-09-10 01:36:04 ....A 65536 Virusshare.00096/Trojan.Win32.Agentb.acok-c5883bdea4e215cf11008bff74389afcb5da916ed2b52a4b0114ba82c8aa2825 2013-09-10 01:33:36 ....A 569344 Virusshare.00096/Trojan.Win32.Agentb.adkr-0fffff2c7876e5955c59ef7406edb7904972862ceda5d49ca850e5bb42909a10 2013-09-10 02:24:42 ....A 757760 Virusshare.00096/Trojan.Win32.Agentb.adkr-131a7de59330bdc670a1c7528eb5983d4360094c652c011e49086158fb2ff51e 2013-09-10 02:19:24 ....A 581632 Virusshare.00096/Trojan.Win32.Agentb.adkr-23cb33a21e8b866bf582597a0fb3bd9a4b276d08b3a8b71ca69df56ee1107573 2013-09-10 02:51:54 ....A 643072 Virusshare.00096/Trojan.Win32.Agentb.adkr-52f7a7c6f201675833148337514a44f327b6c263da440b46274909d02f938069 2013-09-10 03:13:12 ....A 503808 Virusshare.00096/Trojan.Win32.Agentb.adkr-66dd84908d34d1cb8151066e7d6804fae95c0ea443d305a258b03a006db03b13 2013-09-10 01:40:56 ....A 491520 Virusshare.00096/Trojan.Win32.Agentb.adkr-b571427ab006589353382de0cbfe4a32ad67c3fdce32a5a57bb052cf0ec8658d 2013-09-10 02:58:08 ....A 905216 Virusshare.00096/Trojan.Win32.Agentb.adkr-c048a6f9fd128e6652b477ac1ce9ed12e968fef7135f71b72fc5d389afcde285 2013-09-10 03:00:08 ....A 585728 Virusshare.00096/Trojan.Win32.Agentb.adkr-e292709266743a80db8c4f6b8da60712b95a17eb4e65cf7276480d69adc3cc7b 2013-09-10 03:09:00 ....A 589824 Virusshare.00096/Trojan.Win32.Agentb.adkr-e4c643d79d7a2091691750d80feb9107993694c8e7ab45fc1a56f36063a98e1c 2013-09-10 02:45:48 ....A 688128 Virusshare.00096/Trojan.Win32.Agentb.adkr-f0eaeb863abc5bd00bfe67e0f44943599651311315996f6029c0e49cc11924e7 2013-09-10 02:27:50 ....A 569344 Virusshare.00096/Trojan.Win32.Agentb.adkr-f45bffbbd9d4e32f7820cc2a5e5e903eccc5680c46ea1c45b13b03cbc81c4eb7 2013-09-10 02:55:26 ....A 347648 Virusshare.00096/Trojan.Win32.Agentb.advm-0f6dfdafce145c8a817de101c13b7440a02d8819a4a394e6cbdf04166a8a44b6 2013-09-10 02:30:10 ....A 122880 Virusshare.00096/Trojan.Win32.Agentb.bfmo-528cbc4e759e032af03b9f0701310ea8c8e3f0fa910106b0c90cd2e5cdb68d4e 2013-09-10 01:38:38 ....A 122880 Virusshare.00096/Trojan.Win32.Agentb.bfmo-7f1002bfccba76b6d3e1b3781ef691e4dc51c2e517761362abdff16d89e4fb9c 2013-09-10 03:04:56 ....A 135680 Virusshare.00096/Trojan.Win32.Agentb.bfmo-857a9456e7ad65bbc46e996b97b4521a720231af3df83d3f3922f18e06143301 2013-09-10 02:42:44 ....A 122880 Virusshare.00096/Trojan.Win32.Agentb.bfmo-e05b0aeae7e282747306ff4ebe76fbaf3df16406e373d1a51bcf6ee995f4cc6a 2013-09-10 03:07:34 ....A 1529255 Virusshare.00096/Trojan.Win32.Agentb.bpma-245bbaba06d96cb4be0091536cb5e16d3a66fe1748b2f71da23d123695cd0fba 2013-09-10 03:10:42 ....A 154112 Virusshare.00096/Trojan.Win32.Agentb.bpxg-f96ae3272535220f73153971461812c200501ab3954b9ec4a1d39321af7ba735 2013-09-10 03:08:24 ....A 129536 Virusshare.00096/Trojan.Win32.Agentb.fpn-e2dd3b7ffdcc7a7f8373081fa98e5cba8846c372665063b8f9bf103225c53cec 2013-09-10 02:59:46 ....A 1186900 Virusshare.00096/Trojan.Win32.Agentb.htu-566bb673a1f9b97105944927b2cefbf5c1401115065e833eef198f0953eb0f19 2013-09-10 02:19:08 ....A 1186868 Virusshare.00096/Trojan.Win32.Agentb.htu-b41dc57d4171a73dad41ab0c1bc77d233876d911c081082b44accf40264ed88a 2013-09-10 01:42:02 ....A 1186884 Virusshare.00096/Trojan.Win32.Agentb.htu-e80a21e269cd8dd22448360608af227d01510fa1b8d7eba373b72359d345ea97 2013-09-10 02:53:54 ....A 1186860 Virusshare.00096/Trojan.Win32.Agentb.htu-eb11af94a2bc3019abbad100e29b0ee65f05a671a0ee5c046667b6a6dc9e6775 2013-09-10 01:51:58 ....A 1186868 Virusshare.00096/Trojan.Win32.Agentb.htu-fc85ffa25b3ff567da21a76390ebfa94a392b9102777b77a50f22c40db00f330 2013-09-10 01:59:00 ....A 1012429 Virusshare.00096/Trojan.Win32.Agentb.ipn-082ff3571208bc4159c4ff2cec4f71c8a76fc59afcf4cf0585ef40c2f96d9662 2013-09-10 02:21:34 ....A 99854 Virusshare.00096/Trojan.Win32.Agentb.ipn-0eb357174a7b032ecd8f8d1e72372e1ca699461449804e5b9d552778afeb9fbb 2013-09-10 03:10:48 ....A 119606 Virusshare.00096/Trojan.Win32.Agentb.ipn-72d4968369a8875cc9ebac147b72d2e92092c354290b5335fbe2c7f6d5e16461 2013-09-10 02:18:34 ....A 1104315 Virusshare.00096/Trojan.Win32.Agentb.ipn-9db3398b23d6aa99516248aa09cd31f99d935e90d23f13acd4ba5c7891f1eaa7 2013-09-10 02:16:54 ....A 317952 Virusshare.00096/Trojan.Win32.Agentb.iwib-cce5a7a379c2d94676ef39b1f91c52675b26b4cf73cbfa3319c048f6b8720f9f 2013-09-10 02:05:06 ....A 18944 Virusshare.00096/Trojan.Win32.Agentb.iwr-70e0afbe026c95075dc06c6ed1f2c3ae0869fefe3cb8177464c115029535593e 2013-09-10 01:58:34 ....A 18944 Virusshare.00096/Trojan.Win32.Agentb.iwr-c7d56cb58d3556bb8686947709e8799b32c109ac75b003177a3f961d5c1abc40 2013-09-10 02:50:30 ....A 16384 Virusshare.00096/Trojan.Win32.Agentb.iwx-019a238d49f4b68fa0b0cbc6013d1cf6601a902bef62705771a971c85052556c 2013-09-10 02:50:52 ....A 16384 Virusshare.00096/Trojan.Win32.Agentb.iwx-08b437c572ed558d443af113ca0485248b18e7bf1af009747923da2d5d237e5a 2013-09-10 01:59:18 ....A 16384 Virusshare.00096/Trojan.Win32.Agentb.iwx-1a0daad05206e20a53d340a91c0565792d775bfceb33c32f49addada6bc82ad4 2013-09-10 01:47:56 ....A 55296 Virusshare.00096/Trojan.Win32.Agentb.iwx-4ef33955e3f6f2e658866ab7c3229b9d0fe2574fc561eaf1dbe8e341fe794687 2013-09-10 03:14:46 ....A 16384 Virusshare.00096/Trojan.Win32.Agentb.iwx-fcab0164048530fa93c866a31d418c025ce8f8ddad8fc75c8aeaf86fa01e1faf 2013-09-10 01:29:02 ....A 18944 Virusshare.00096/Trojan.Win32.Agentb.ixw-4250773363e88b63049effd233b85ac3e12fca8737347b5f3dc7104019b7c1ad 2013-09-10 01:33:22 ....A 18944 Virusshare.00096/Trojan.Win32.Agentb.ixw-4b2ecb593bf561bb80373029fe75d751a8a3016d07fc9493102ba1ba1bdda1e1 2013-09-10 02:31:20 ....A 18944 Virusshare.00096/Trojan.Win32.Agentb.izw-64ac0da304493a4fcc8c143c73cb614cdddec84a56391626939a2819f17abefb 2013-09-10 02:54:28 ....A 58880 Virusshare.00096/Trojan.Win32.Agentb.jan-67fbd71c3db2a7973afed51ef240f1063f93e5a0fdf8b2de4c531c36b1916464 2013-09-10 01:49:24 ....A 11776 Virusshare.00096/Trojan.Win32.Agentb.jan-7c06ae58c6ecdd26a2160c893cd6b8e2caea7addeaaeaee766458f8e19bf2d6e 2013-09-10 02:27:58 ....A 18944 Virusshare.00096/Trojan.Win32.Agentb.jcp-679639412bc16d47e6fbf521f1241615581e3af02dbb55f3e3829d96a588424c 2013-09-10 02:05:34 ....A 18944 Virusshare.00096/Trojan.Win32.Agentb.jcr-23da9427fd6676e2c53d0d0e5c9b68b9b124a11753588f6f1a74b5792902da4c 2013-09-10 01:29:22 ....A 255244 Virusshare.00096/Trojan.Win32.Agentb.jgx-db68d45fddf56dc9cbd169f1170c90c904f060f9c5b72fdfe871c072cadc3576 2013-09-10 01:56:30 ....A 142848 Virusshare.00096/Trojan.Win32.Agentb.jkzm-c05cf0b54d2a25c6b511e3c964bb079426d654e2965bbb61096f2c0152be01de 2013-09-10 01:39:34 ....A 142672 Virusshare.00096/Trojan.Win32.Agentb.kqns-5374c27c622c4061a442331e4ad0a7950666df30c0860d36346c42e70fe3fcc4 2013-09-10 01:50:00 ....A 18944 Virusshare.00096/Trojan.Win32.Agentb.lpa-da82c060d0de15c3df184573f4c2d3ef494fc8081ebeefe7389379f45de2e6c2 2013-09-10 01:40:48 ....A 163840 Virusshare.00096/Trojan.Win32.Agentb.o-6e9ada399c0ac8b26458aeeb424e9d7f3e5d06fdbcbf6b918bc27c97ff6280a5 2013-09-10 02:58:26 ....A 37888 Virusshare.00096/Trojan.Win32.Agentb.ra-e9eaf2379472ac15c101f6f46df932e6b026b7e34a8ac4bf085b25acbb47ed6b 2013-09-10 03:15:20 ....A 118784 Virusshare.00096/Trojan.Win32.Agentb.rl-d848d00284a4bb4d09775cb22e3ed1e80d861a82af0bf6ac537159b959437ebd 2013-09-10 01:34:28 ....A 44829 Virusshare.00096/Trojan.Win32.Ahea.b-a8fa269b9ec29344c454828fd268141801c4cb4f56917f70adf4015c11c81184 2013-09-10 02:54:00 ....A 44829 Virusshare.00096/Trojan.Win32.Ahea.b-dd5a3a3c356e637a1ee199efd67bc6dc1f83747da8daf2e85ff7b7f15911fa2c 2013-09-10 02:25:52 ....A 44829 Virusshare.00096/Trojan.Win32.Ahea.b-ef2b21d7ccc03c8574065ff38bb597f2789faaac9670180284a9a3d75dbe76f7 2013-09-10 03:12:32 ....A 51133 Virusshare.00096/Trojan.Win32.Ahea.hm-27c164c250ce046407744f402ca3f1b36d794b7bfa16db5ddbb3f465c7c2e6f5 2013-09-10 01:48:14 ....A 119229 Virusshare.00096/Trojan.Win32.Ahea.t-fbe21e35ef07bff777228ed12c2d3b59fe02f1ec2fac386b5d63f1e1bb4a9453 2013-09-10 02:22:54 ....A 44829 Virusshare.00096/Trojan.Win32.Ahea.vip-b075c4f034430fdf1c77c961b069cfd7cf021d9b4a5b980c51240b6e42cc2aeb 2013-09-10 02:13:10 ....A 44829 Virusshare.00096/Trojan.Win32.Ahea.vip-d983f81f4233f2bd3b9b7954dd7dd08946fe1a6efb44fc32a7bed7185fe69ff7 2013-09-10 03:11:46 ....A 899198 Virusshare.00096/Trojan.Win32.Akl.bc-971c8b475387808f03592e0d0acd405e34ad166f04f47ea302e8c5cd1b9f491c 2013-09-10 02:28:48 ....A 417792 Virusshare.00096/Trojan.Win32.Antavmu.aayr-fb65ff67f3fde3a7573643a500f0670cf1cdedf75743c4ae72a412bff54dadcf 2013-09-10 02:27:08 ....A 180226 Virusshare.00096/Trojan.Win32.Antavmu.aid-309aee9fe8f70ab59b99bc8bb2a22d91fc02d6f8e14b2cbb7c596ec53dc3da9c 2013-09-10 01:42:10 ....A 152909 Virusshare.00096/Trojan.Win32.Antavmu.alaa-e8c2646ef27ec5d366ea4151d9179012af45b648b32f5e796f6f782219f8983f 2013-09-10 02:30:48 ....A 256020 Virusshare.00096/Trojan.Win32.Antavmu.ammh-5001cee0a2b44a36140cca94dd4c99079f0eca8c6e115d7c8779703fc4e02450 2013-09-10 02:50:12 ....A 36864 Virusshare.00096/Trojan.Win32.Antavmu.apjw-67ba5f0fb40b2946cc80650d6e36d7a6e940eb1051abbbd81a5dfba94d71ced7 2013-09-10 03:10:24 ....A 36864 Virusshare.00096/Trojan.Win32.Antavmu.apjw-fd3560589bcca680f2a31adbe05a8f3dc349a0922997f29eec45bc7095b8b7aa 2013-09-10 02:23:10 ....A 29184 Virusshare.00096/Trojan.Win32.Antavmu.asop-1394688ca5db363c30441da14a462642449bb345729dd70498e0289183b189ff 2013-09-10 01:45:08 ....A 86016 Virusshare.00096/Trojan.Win32.Antavmu.bo-122e74731d8822d624cec0aca9b9fe794e3290a4b92358fb6b56a67055fe2dcf 2013-09-10 01:53:52 ....A 809504 Virusshare.00096/Trojan.Win32.Antavmu.clt-67b435c9bf6aab876dc9ecc1a59c200409237e8045c5da57fa0fd123a5c397ea 2013-09-10 02:21:34 ....A 112021 Virusshare.00096/Trojan.Win32.Antavmu.def-1a4ad231ab9fc4b4d3baaba8d95ea3ccf173fa49fc1c30056c50575727f836aa 2013-09-10 03:03:54 ....A 111700 Virusshare.00096/Trojan.Win32.Antavmu.def-8c39c6ae822e078ff21bd8cd3c6018c2f88794438859ce76cf9a7a440f2db35f 2013-09-10 03:12:32 ....A 119420 Virusshare.00096/Trojan.Win32.Antavmu.def-e800c9960d6f8d78ca4e1792f3f5489b9caf97bef276b6448c88365a77c584f3 2013-09-10 02:56:54 ....A 111761 Virusshare.00096/Trojan.Win32.Antavmu.def-ece3d5fb94f8d3410c9fbeb0269bdb3f45c8ac248bcd57402039627003a4ed11 2013-09-10 02:03:36 ....A 237919 Virusshare.00096/Trojan.Win32.Antavmu.dft-98ff9ef6f486766eed5b93775867d13cd8757e20a5441762efdf28ad34f7c8a7 2013-09-10 01:41:54 ....A 97792 Virusshare.00096/Trojan.Win32.Antavmu.gjh-019b5ef91704daa94835ac632dc65fd999b55df04233fa55c1bbc31ef1744999 2013-09-10 03:11:50 ....A 26112 Virusshare.00096/Trojan.Win32.Antavmu.ipu-d867160fde32a9a99ff048c08cb428fce50c06a31ac57d0f5a2f34859dbbf602 2013-09-10 02:06:52 ....A 180224 Virusshare.00096/Trojan.Win32.Antavmu.iqv-5708651797efeb419c11a22c46c005fe092b927f3c6302cfcdfd2c406440fd08 2013-09-10 02:31:36 ....A 502374 Virusshare.00096/Trojan.Win32.Antavmu.njw-738adb10d4bef2db831ba1250153b3454699b0d88bd438204dd134910138e222 2013-09-10 01:54:24 ....A 353792 Virusshare.00096/Trojan.Win32.Antavmu.swm-3520e7f5c78be80c1a2e48525a56895b1c0fca6ecf286f25af6976328d9f3764 2013-09-10 01:53:00 ....A 419328 Virusshare.00096/Trojan.Win32.Antavmu.trv-06d646e03d51ebaf630de4cd58f47f9348010129fe02139af53ae546039d64ce 2013-09-10 02:27:34 ....A 213628 Virusshare.00096/Trojan.Win32.Antavmu.txr-1a95e71d2dce9b04098a1eef07d777d1a4a5a30494c9fa6ac747e8ad9da2494b 2013-09-10 01:44:10 ....A 24576 Virusshare.00096/Trojan.Win32.Antavmu.yr-8447ac377e0fa5e4c0126989a73f1a396920b4439599e0a19e065fb05f2b4090 2013-09-10 01:55:30 ....A 45056 Virusshare.00096/Trojan.Win32.AntiAV.alc-4a085b19f8ceb94be92569a117db8ea7ffa70391d1a5cddc5fe0e4305f554f59 2013-09-10 02:32:50 ....A 18944 Virusshare.00096/Trojan.Win32.AntiAV.bqa-d32f969a09c738796ca8b5847935ebeac1d1bc6b703cdac858658f93e466da05 2013-09-10 01:30:10 ....A 45056 Virusshare.00096/Trojan.Win32.AntiAV.chwz-751c79fb8960f6bbb47e4247605a1dd95c842e3a2d392810366bc3a681f14c52 2013-09-10 02:33:56 ....A 16896 Virusshare.00096/Trojan.Win32.AntiAV.cjdl-60a6fc09ee0dec91666c416d953a985556d3f85dfb1b7b4eb0251ef33021dcc2 2013-09-10 02:56:58 ....A 49152 Virusshare.00096/Trojan.Win32.AntiAV.cjek-241a7bb27c5d38ea79d7fa4347d1c0e3423b032fc1de08bf3ad42f3b376e0e65 2013-09-10 02:57:30 ....A 68096 Virusshare.00096/Trojan.Win32.AntiAV.cr-51d540869f87a7462782c9fdad4a54bf0fb994357864629668d31cea9b86bd3d 2013-09-10 02:14:12 ....A 295936 Virusshare.00096/Trojan.Win32.AntiAV.hwf-3dc91aea1eb50e4c718668fff3780b70deef32401897c35470ebf5e15eea3f27 2013-09-10 01:38:12 ....A 296960 Virusshare.00096/Trojan.Win32.AntiAV.hwf-44fb0bdcdb50383ba1768659082b0c6c9859c8d3cc566d6601bbd42047363853 2013-09-10 01:50:48 ....A 295936 Virusshare.00096/Trojan.Win32.AntiAV.hwf-9af17ca215fd4ca00e96fe2b0fc1593c4f21c5f43280a5db25d2902ad5836734 2013-09-10 02:34:42 ....A 294912 Virusshare.00096/Trojan.Win32.AntiAV.hwf-f6faa934e79b6710b08f4c8c40aa2cac0144e92bd28fe4f88f66b6ed813ac9bf 2013-09-10 02:50:52 ....A 187789 Virusshare.00096/Trojan.Win32.AntiAV.ifm-374105173582b043f8180a7c33c6aa73ffa553ee7fc5c2032e5162c4187b0a2f 2013-09-10 02:45:14 ....A 8920 Virusshare.00096/Trojan.Win32.AntiAV.ifm-ede3b0cf70e35500eccd3f634355f7a70464db6e40e4318f23417e2890db15ca 2013-09-10 02:33:20 ....A 2956144 Virusshare.00096/Trojan.Win32.AntiAV.iob-52e9de61ed94c3ac19e12bdf528107d6941c34c3f9fa3622abb8ca507a2deeae 2013-09-10 01:32:02 ....A 43312 Virusshare.00096/Trojan.Win32.AntiAV.izc-54d0fcc95c3c79bb69628ceedc1e9184ec61f86a95989e1b3b3dada7dbfa296f 2013-09-10 02:16:16 ....A 4076544 Virusshare.00096/Trojan.Win32.AntiAV.izv-2c45aca997a28df4f0e23f71d06c6247ed76491111b9dc787f5b841d4bac00d3 2013-09-10 02:18:24 ....A 14362 Virusshare.00096/Trojan.Win32.AntiAV.jdi-93a639f13fcd7ea5c5ce14d417c5bc152127310670ac5324e446416fe9238dfd 2013-09-10 02:04:00 ....A 14875 Virusshare.00096/Trojan.Win32.AntiAV.jdi-ade706b70f937e4ad67e87fa8ab5c1d59d1fdacfe9ac49567c8f82c3ff756d19 2013-09-10 02:46:28 ....A 18972 Virusshare.00096/Trojan.Win32.AntiAV.jdi-c1a6546d2e3db85c5dc1c0aadfae8e0d23e193202a57f6d006ad068a059106f3 2013-09-10 01:32:12 ....A 14876 Virusshare.00096/Trojan.Win32.AntiAV.jdj-2eeb127a7228986b481c05db639c8344d824e6c949d1effed5bde66f40025454 2013-09-10 01:35:42 ....A 14874 Virusshare.00096/Trojan.Win32.AntiAV.jdj-67e4034a2f1c9a2df23e37c76620dc3257e6911ca08b7b56337cc2c6cb3c6b89 2013-09-10 01:34:42 ....A 14876 Virusshare.00096/Trojan.Win32.AntiAV.jdj-d4a311f853c503b47de92c34ecef712251aca4bc83c8e2e28df073baf4ea035f 2013-09-10 02:58:16 ....A 5368832 Virusshare.00096/Trojan.Win32.AntiAV.ntc-29c5a17202492f83c428fd51c16a3cf476bb9ca8b587c8457f294e3989e5c261 2013-09-10 02:03:04 ....A 1183232 Virusshare.00096/Trojan.Win32.AntiAV.oar-8a532dee28d057ba5f3d26f0ee012bd4b5574ffc42230ee6bd525a77110e969a 2013-09-10 02:22:16 ....A 94720 Virusshare.00096/Trojan.Win32.AntiAV.sjt-ece54321cf1d8e42bbb71ab5c04dc99d6a2614bcc88a7708441a33408b13bdfa 2013-09-10 02:48:32 ....A 862208 Virusshare.00096/Trojan.Win32.AntiAV.slm-43f6e239dcdd4b0ff33b9fb9ad42bcb807e60e1363ede333dac55481945f6c2f 2013-09-10 02:47:04 ....A 311440 Virusshare.00096/Trojan.Win32.AntiFW.hhio-3c4a5c1cca269a60538ac8875e836bc94fe75b407fb8136d6414937080967381 2013-09-10 02:24:30 ....A 166400 Virusshare.00096/Trojan.Win32.Arto.bzs-18fc029bbd8b35313537c81851b894b1b0f78f2bd967df753cc521167880e9f6 2013-09-10 02:01:46 ....A 32768 Virusshare.00096/Trojan.Win32.Arto.cfz-6f67b1f4045f31bd124dfb18b5a6aab21fbcd35ef36b761e8bfb0ae3018247c7 2013-09-10 02:16:28 ....A 129024 Virusshare.00096/Trojan.Win32.Arto.cfz-f2504420eef9e3af18150c21caaafa47601dc74c179d6b146ccc506508cebe0a 2013-09-10 01:36:46 ....A 193024 Virusshare.00096/Trojan.Win32.Arto.cwy-c397a944258428c9dd916ad646b99da4e28c5f14cbb4412409e9e62f888b5f59 2013-09-10 02:34:40 ....A 193024 Virusshare.00096/Trojan.Win32.Arto.cwy-e32c62f506264f72310d6e05a8660157d562a5c42fea77728a03198fb439f28e 2013-09-10 02:19:12 ....A 165888 Virusshare.00096/Trojan.Win32.Arto.dhw-0eb3b252b28e4891a13746f7c53b846c63a044052502f91711a1497dd79e4b56 2013-09-10 02:56:48 ....A 165888 Virusshare.00096/Trojan.Win32.Arto.dhw-0eb61aec57a973df7de11c02454a97043ed1ae71386f81a1a6a809ec185acc9c 2013-09-10 01:30:38 ....A 165888 Virusshare.00096/Trojan.Win32.Arto.dhw-4886de5a3d33aff0e898245aeabb1196c245f89ac73ab9e89dfb685a31b65040 2013-09-10 02:17:02 ....A 165888 Virusshare.00096/Trojan.Win32.Arto.dhw-b240d49049f65a5349b16c5cc9f34880088b3aaeb426d9418f73688ecf3f9f2e 2013-09-10 01:46:48 ....A 165888 Virusshare.00096/Trojan.Win32.Arto.dhw-d04397e747881efdb81fecae9b6484e018a44309fe22053a8c7a19d1de469930 2013-09-10 02:40:18 ....A 165888 Virusshare.00096/Trojan.Win32.Arto.dhw-fc10738b85ab79d59f3e48a86d717100ac23455a581f520050c477af5544f164 2013-09-10 02:44:20 ....A 113664 Virusshare.00096/Trojan.Win32.Arto.vh-d49784341d3440c27c176d338dd45b2fa4f7bb7adc8c20eeb54d739612b3ba01 2013-09-10 03:00:08 ....A 114176 Virusshare.00096/Trojan.Win32.Arto.vi-44b3f4dda0924a52c0d8f712ca5ff49ce7043c74d2904af7bc8b60efb29642d2 2013-09-10 02:23:14 ....A 114176 Virusshare.00096/Trojan.Win32.Arto.vi-53dcc1bc8f7c289d447e9efb4533f95e093c6e17bf577c69402ce8ea1b3a58ea 2013-09-10 02:55:40 ....A 114176 Virusshare.00096/Trojan.Win32.Arto.vi-5f3502f11e6660c6c21e0d3248156308fbdb9791a800b38f2642d90a0dd7e3b4 2013-09-10 02:41:30 ....A 114176 Virusshare.00096/Trojan.Win32.Arto.vi-86dfdfd0a43d71a95adae6dab74224517ed1c22b9c700a2c16f352ec30a93ed4 2013-09-10 02:26:02 ....A 114176 Virusshare.00096/Trojan.Win32.Arto.vi-8f4d69f73cc019957345860246e43741bfb998111276ecb2bf5f43cbc0e1a2e7 2013-09-10 03:05:10 ....A 114176 Virusshare.00096/Trojan.Win32.Arto.vi-9fb2f09d9d024c012974f8568d8740624b1a47f1cb00455ed763d9b9a4a1fa7f 2013-09-10 02:45:44 ....A 114176 Virusshare.00096/Trojan.Win32.Arto.vi-d73145f0b4d16b543c4d53fa7c14bf89d8e644e02be4b5e79e3015541a70d278 2013-09-10 02:42:52 ....A 114176 Virusshare.00096/Trojan.Win32.Arto.vi-da2146d1ccaafc5e34dd598209a426879258ebc546c22c73d994098a61822301 2013-09-10 02:13:30 ....A 114176 Virusshare.00096/Trojan.Win32.Arto.vi-fb58236f6e806b2d4d2d2f45e4c65286a9de6117eee565d61334ca64f045e7e3 2013-09-10 03:09:08 ....A 1491456 Virusshare.00096/Trojan.Win32.Atua.aa-7520807bdd01249e6abdf5ecef6b8b563df32f7263fb687a308cc71d598df814 2013-09-10 02:46:52 ....A 11713392 Virusshare.00096/Trojan.Win32.AutoIt.cts-e0839548a2fd6e0bd1f992322162eb8058b84fb957579406037532c97c4a7436 2013-09-10 03:12:48 ....A 340 Virusshare.00096/Trojan.Win32.AutoRun.bn-899e4f10ef07855db5588e7b7c9c6416e4e7ebaaaaddc4d771a33d8cc59150a8 2013-09-10 02:29:16 ....A 15329 Virusshare.00096/Trojan.Win32.AutoRun.cdv-fb981549131c048dd6eb276bd7786a548a936e72b218542929775640a12eeed9 2013-09-10 02:24:22 ....A 246 Virusshare.00096/Trojan.Win32.AutoRun.wg-ed28f1beb3789b194e4bc4502bff87ee0afb135771439e15feb710c955da164a 2013-09-10 02:36:48 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-17b9c966d42e6f7eb4ceecaa9618464b5582308ad7246ccf5d4e4576b5e185f7 2013-09-10 02:58:48 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-1b34825455c1ce858d9562e25dae5392474cb2da1d2b7df28fc4f8d3977bd84a 2013-09-10 02:41:16 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-1f5e67e407b6bfe5bd86d74ed0f3687ed103a6a1faaf6554cb08904c5ab7414d 2013-09-10 02:07:18 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-3e9ef34bcd6bf1b7860e4209fbb2f57de014f9c9737488dd24dbdabf451d849d 2013-09-10 01:57:00 ....A 503808 Virusshare.00096/Trojan.Win32.AutoRun.xfn-507b7d31617b3d249814a0775ead053aec672234f6cc6b326631c6d4bb7b2b4b 2013-09-10 01:39:42 ....A 536576 Virusshare.00096/Trojan.Win32.AutoRun.xfn-5fdada4870429094851d8d3a02802d43b4be2adfa0706e10a9775010c31e98ac 2013-09-10 02:28:30 ....A 655360 Virusshare.00096/Trojan.Win32.AutoRun.xfn-673d439dbefc749e15a0ee74291f74d4518643df161fee4ca4a3b99d8a3ba60d 2013-09-10 02:04:38 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-680020f5b79fe67f4940bfc99533f6e7b4882b96f7f09b7fd6f448df00ad2ecc 2013-09-10 02:18:54 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-7e7ddbc50fba7fc3b798440686cc2de3a061ac21e2dbb0b86aacf51ee7d58637 2013-09-10 02:10:40 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-881c1192559daad4e31c81348f4e33c6c495e1270ceb9e761d69c337b62119dd 2013-09-10 02:08:50 ....A 733184 Virusshare.00096/Trojan.Win32.AutoRun.xfn-898d87d6998720884af5c36ec395ef273fe17bb825fd9e5de623cb23ccbb07a6 2013-09-10 02:14:04 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-9e6f8a201d4b8e217edb3c9d28075abe452912738da459619560d46365f5f622 2013-09-10 02:48:26 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-9fb1060a9b761b60487daed4504cab913d2b7539be9c41e892fbde2f9f990b1c 2013-09-10 01:50:58 ....A 479232 Virusshare.00096/Trojan.Win32.AutoRun.xfn-a3fc47a1fe5a5cef2f5dc844e806e6453d573ab23254607ebf9d5e6ec4bf0f28 2013-09-10 02:40:38 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-a42096a28cff2316dcc585e935df79c783be6d93a5b929da6ee73abb378f771c 2013-09-10 02:37:16 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-bd61a77ce55e0acd20e00895e297eb25370a80636271d2cb149e8405494d7bd5 2013-09-10 02:58:54 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-c76ce9f63cb1ab2fe4a2819bcd98c39f4845eac4fbb8283f578474b87d227e3a 2013-09-10 02:49:24 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-cabeaf720f15e317c10b898af3748a478b4996a81377be078b1f3c55931b4d80 2013-09-10 02:18:10 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-ccc040c8197afeab104488d5b2a08a0e322942aaf1ba8327f54ba336ace07523 2013-09-10 02:58:24 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-d2a4952cd4a0a48c1b3816f0b53af999b809efa1ae1fdb0243999e9fa497210d 2013-09-10 02:21:32 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-d341d80b30d6dc4665ed8f458e5c130475cf13dc2157ac80a2ae9fd216216d55 2013-09-10 02:30:44 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-df3f2079c96945544854eeae6f9a04c8ec484aef92d5196528e7a48fcbf3c5c5 2013-09-10 02:42:40 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-df593600233bc7ea919f158234998c194c8cf2c82d5cb7c096ef1b1406bd390d 2013-09-10 02:34:08 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-e10e32d9f2fdf071bd4051e1e0e34bf00693397bdc7188b0e966b92cab9935fe 2013-09-10 01:32:12 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-e29c26fcb05610f5abe4c7507aa24b4dbb4ee357993899d38fa470e8b8f61757 2013-09-10 03:08:40 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-ef0f23abaf80cf7b0264f0b2272d56264043572a35b7d481b6a4342ba6e85690 2013-09-10 01:49:34 ....A 1040384 Virusshare.00096/Trojan.Win32.AutoRun.xfn-f5ce5ca6aca79dc47f2a8f092f9dbcb66e7751f213c6b681ab4edb13be8b8d50 2013-09-10 02:38:10 ....A 503808 Virusshare.00096/Trojan.Win32.AutoRun.xfn-f6b738ef486296fd15fe0892fcb4a1c7b6f01f898009017f8108013a475188bd 2013-09-10 03:15:06 ....A 353405 Virusshare.00096/Trojan.Win32.Autoit.aag-6687411698d87cefbaa025c6f86f0da68ade304871e0d22a413b4b0ddcd05e77 2013-09-10 02:02:32 ....A 532994 Virusshare.00096/Trojan.Win32.Autoit.aam-ead8813c8f62038cbe1fd975d7c510ac2c71e019f6212346078bdd19ae95696a 2013-09-10 02:27:58 ....A 758272 Virusshare.00096/Trojan.Win32.Autoit.aav-ad3f8ebe4c2e827cf312f7558eaba6eaef62bc71bc13c624eec909429446e386 2013-09-10 03:13:24 ....A 656384 Virusshare.00096/Trojan.Win32.Autoit.abl-3a6e1e29dff76c5720e93e533dc4633dac6b0f63814e70a66d90621605932596 2013-09-10 02:50:16 ....A 486684 Virusshare.00096/Trojan.Win32.Autoit.abl-8d8862be68e6191fab5141b0a6f5398b20b5ee0f924bec05a9d5b9b4491628de 2013-09-10 02:20:46 ....A 991402 Virusshare.00096/Trojan.Win32.Autoit.abtgz-ba8e6fccbb16f3cdfe47b84597db3b08768a05168c766f0db4897aabd63263c7 2013-09-10 02:54:36 ....A 925740 Virusshare.00096/Trojan.Win32.Autoit.abx-746adb6fced69891b5514034c497c341ab5d1a03b22f20c0c56f2547438b1190 2013-09-10 03:13:26 ....A 936314 Virusshare.00096/Trojan.Win32.Autoit.abx-f94fd735eba014ecb081177a5b40c3f63b760587d0886adbd3f0e2500d6fd450 2013-09-10 01:48:48 ....A 301579 Virusshare.00096/Trojan.Win32.Autoit.ach-d1fbd2a4127c9ef9a2ebc78b9093e291942d5cf8792491b9a9eca1e06f4b22f9 2013-09-10 02:17:14 ....A 301579 Virusshare.00096/Trojan.Win32.Autoit.ach-fdade4d41314688828f48d1287fd3b1b40a0fcbda62628e8b4d22088bedc23ad 2013-09-10 02:52:38 ....A 1196716 Virusshare.00096/Trojan.Win32.Autoit.acj-0b0d04b4e4533f37969a762210e0d76ece49f5d26696e65c555d266d2244bf75 2013-09-10 01:39:34 ....A 735857 Virusshare.00096/Trojan.Win32.Autoit.aef-0378027effb81c247ef52e515e6f89d619ca1bf111a101fa25f7a8979f6629fa 2013-09-10 01:52:54 ....A 735857 Virusshare.00096/Trojan.Win32.Autoit.aef-35f8f2e1884d100f19d0b5b34f50cc91d6aa4c8ea61946a38f38629a376b225a 2013-09-10 01:42:54 ....A 735852 Virusshare.00096/Trojan.Win32.Autoit.aef-81a7387f5a8c7b094668807de49fb43c1dda2cf1d1076516d10da13a2552506d 2013-09-10 01:55:36 ....A 735852 Virusshare.00096/Trojan.Win32.Autoit.aef-842f56415faab901438d74cb86feafc417935db4b8660f1dd6590e99530fec76 2013-09-10 02:36:24 ....A 735857 Virusshare.00096/Trojan.Win32.Autoit.aef-e4fa0f5c967acf0df2cf1f9ca319920f2de4a5d53448b67faeb0208b77a0a0f6 2013-09-10 01:31:40 ....A 735857 Virusshare.00096/Trojan.Win32.Autoit.aef-f2bb580f32b4076ebf322537ba87b8f36a2cd9f72302801df2f47bc3facce42b 2013-09-10 02:57:38 ....A 735857 Virusshare.00096/Trojan.Win32.Autoit.aef-fa30c5759f01556ab05be7005915f9d4fcf377a280cc1ee2bb2ef7e2b0180b2d 2013-09-10 01:38:10 ....A 299172 Virusshare.00096/Trojan.Win32.Autoit.aen-d33b30a179d4a8fb8743d30f30cd286130537d91d018f06dd6e9ff4c4ecfdb4c 2013-09-10 02:45:34 ....A 628262 Virusshare.00096/Trojan.Win32.Autoit.aen-f4e319a1f9232b6a99285ff86b2f41450a9e3aa8ead3943154b71cce3b06d59d 2013-09-10 02:44:44 ....A 966776 Virusshare.00096/Trojan.Win32.Autoit.afi-3b22a73a4b49474f1dd2fe3e3794ed032adb22ffea0a39f4b87ed438f2f33f15 2013-09-10 02:20:56 ....A 1047608 Virusshare.00096/Trojan.Win32.Autoit.aha-9cc14a8e527305763424ad1c0581da439c9f983819143195796f6eb1c6fbdcf3 2013-09-10 02:44:04 ....A 593350 Virusshare.00096/Trojan.Win32.Autoit.ahb-99e97b996c550237543ab58ce98ecc27aa22870acfbe340c393f1b57ef8c0020 2013-09-10 02:04:06 ....A 593350 Virusshare.00096/Trojan.Win32.Autoit.ahb-e935ced4bbd7f23202c9952e712b93260bf956083fda5e2a04dccc9d75bdbe88 2013-09-10 02:20:34 ....A 859 Virusshare.00096/Trojan.Win32.Autoit.aho-32f1d891e243f56863fa27882cdab8a275c9e44c040ee81df23f8decb01473de 2013-09-10 02:35:24 ....A 914445 Virusshare.00096/Trojan.Win32.Autoit.ahp-e6d3195baadd3ef9a1560b482a6f5b0d37bc403b5f1bd5c5bb4f37587e2967ac 2013-09-10 02:47:50 ....A 496045 Virusshare.00096/Trojan.Win32.Autoit.aib-724fc6c88036399e332ada9e3dce24f67f46faeb4aa97bf6401db4b6797a4bfd 2013-09-10 02:16:08 ....A 496137 Virusshare.00096/Trojan.Win32.Autoit.aii-736c2c78ba60389224cb62f3f709869452524e6fb9dfb966a9ed02fca53bf02c 2013-09-10 02:42:56 ....A 495841 Virusshare.00096/Trojan.Win32.Autoit.aip-d06083981f577611ef6dd0bf80b763ae23ea2411b38ccd9b46bb7392431699f9 2013-09-10 02:05:48 ....A 319311 Virusshare.00096/Trojan.Win32.Autoit.ajw-82a9b33ba2ffd35b64fbffe4576307e8c115c2a15105f477dc013b60eb015f6b 2013-09-10 02:22:44 ....A 745461 Virusshare.00096/Trojan.Win32.Autoit.ajz-16c4e94411d81dafbe81e6295dc2d38b13873ef58e0494843dedbc5ca1ec5d63 2013-09-10 03:02:44 ....A 668369 Virusshare.00096/Trojan.Win32.Autoit.ajz-549644e9c641e48cedf137e7268a8c1011ee92ff640f4cf5715a024b62097998 2013-09-10 02:33:16 ....A 660191 Virusshare.00096/Trojan.Win32.Autoit.ajz-e858860afb6cd37bcbe33fc8871fd9c5f1f78b6d275172c88c3e2b0898818774 2013-09-10 01:45:36 ....A 761965 Virusshare.00096/Trojan.Win32.Autoit.akn-2805de48bc99dd65da2a26615d508f6aaed9af3639293e40ce26747859e295a7 2013-09-10 02:33:42 ....A 899752 Virusshare.00096/Trojan.Win32.Autoit.ald-9f419eaed2c4314f6d5ed22eca8b435599e0cac119ac3290d8a9559ee137332e 2013-09-10 01:59:26 ....A 576086 Virusshare.00096/Trojan.Win32.Autoit.aln-3064ec8b85c56ab8ce5076624c7cff126c31dd641c5578705131b2f58ebc26eb 2013-09-10 03:11:22 ....A 761877 Virusshare.00096/Trojan.Win32.Autoit.aln-7ae09e1b5141e57719682da0fd5197546957d37cc70b83b20fdf1c4f7ec8e53f 2013-09-10 02:22:58 ....A 1100317 Virusshare.00096/Trojan.Win32.Autoit.ams-3c69eddd0a937d4a4a88e99fc119987fd3d0493656b81d653e3b28b3d241f622 2013-09-10 02:37:12 ....A 266376 Virusshare.00096/Trojan.Win32.Autoit.ams-67935b3cce06f973dcb15e2adf81fb3b7bf761e023e40187db166e509bd9ebbc 2013-09-10 02:24:46 ....A 323251 Virusshare.00096/Trojan.Win32.Autoit.ams-79ce3e9f4ef600898b8f9c1409220ffdc227ca7a325c3e31cd4f7d81d6fe6e5a 2013-09-10 02:16:04 ....A 229539 Virusshare.00096/Trojan.Win32.Autoit.ams-7fe65a05bf3a1bfe13516f3f2ccb1bbd7f7648b38a6f225466cc8e0b7e0af69c 2013-09-10 01:36:04 ....A 503697 Virusshare.00096/Trojan.Win32.Autoit.ams-8cfd789996de2fab14284418979f262b617686f9a1ec7fb0fad0e867bc5ccdce 2013-09-10 02:00:22 ....A 266106 Virusshare.00096/Trojan.Win32.Autoit.ams-d31b1f95ae8d3f67ba142523ca978f83c0df949b70bace9fbdd53fcf72ed4b4b 2013-09-10 02:38:02 ....A 1138115 Virusshare.00096/Trojan.Win32.Autoit.ams-e3bb4e59f1c29c36a347bb106e0cb7c8a2b8537e358e971d94cb65589fce6295 2013-09-10 02:52:32 ....A 147505 Virusshare.00096/Trojan.Win32.Autoit.ams-f75024104d9aa4d049c11dd9021de97bf4ea6ff47d54ade301b6d5883b37d5a3 2013-09-10 02:33:28 ....A 477144 Virusshare.00096/Trojan.Win32.Autoit.ank-df948317510b99ea81d0d446e76665657bbd1708ad2aac0a5839a67895091070 2013-09-10 02:17:34 ....A 755047 Virusshare.00096/Trojan.Win32.Autoit.anv-b33044269b7bc9ee3bf13eba5ff93d0e69ecc2bbade33e8e560a95fc977385d9 2013-09-10 02:27:38 ....A 1102028 Virusshare.00096/Trojan.Win32.Autoit.anv-dd0e7e8f26ba829dd295775ab635b564cffe0e74b7d3e82156308e33b3a25de2 2013-09-10 02:19:36 ....A 506214 Virusshare.00096/Trojan.Win32.Autoit.anv-f6114796d216d1b1afca39c166388d5b98ce5870d34c83985fa7eab8a080c9d4 2013-09-10 02:31:10 ....A 753602 Virusshare.00096/Trojan.Win32.Autoit.aoa-f043b77cfd787a5f95477378ba935af00996138d7082a3d9413a6e12cd5918d2 2013-09-10 01:55:06 ....A 235681 Virusshare.00096/Trojan.Win32.Autoit.apg-3b6152b693ac8d541e5e837b3a10db94c17f1e5d022d5ce3ef9b07e9e18a042c 2013-09-10 02:06:00 ....A 1649953 Virusshare.00096/Trojan.Win32.Autoit.aqh-317819378315a0e1d5389e6d42a112080b0fec04fc7f974bc8b6ccc15c06f6e6 2013-09-10 02:33:38 ....A 1199173 Virusshare.00096/Trojan.Win32.Autoit.ard-fc30375594916b5f789a003f772425aa2043cf0fdab84169276ac25d3df262ad 2013-09-10 02:13:52 ....A 622385 Virusshare.00096/Trojan.Win32.Autoit.aru-bfe39d91ed59fc979b75a3cd55b8c8c69eb780f0d6440de7fb0804b5a48a59c3 2013-09-10 03:09:44 ....A 596222 Virusshare.00096/Trojan.Win32.Autoit.aru-e2601f205f3e24b03b9bba54f0650ca2e5d0add9b00e357cbc786fb80e02af2a 2013-09-10 02:57:06 ....A 1012306 Virusshare.00096/Trojan.Win32.Autoit.ath-97908e6d5daf0d973d36467e28d2abd171f6e24847719ca40163c087354f0a49 2013-09-10 03:12:38 ....A 448146 Virusshare.00096/Trojan.Win32.Autoit.atu-d4357eb5a33e78dadd03a426dac3cf9d2f422523b54bd9827f7a4412184250f3 2013-09-10 01:50:44 ....A 792350 Virusshare.00096/Trojan.Win32.Autoit.aur-f4b6de5345d76b911bf5333ec0b994643a4f1247f06c55fbfb93d91338d56a0f 2013-09-10 02:41:12 ....A 2185936 Virusshare.00096/Trojan.Win32.Autoit.avs-e3f452fcd4116f62dcf84233c0ce22696c2a1c98e706aac3c174ce747e1ba822 2013-09-10 02:28:50 ....A 334955 Virusshare.00096/Trojan.Win32.Autoit.aza-9a08715e8f9b3df907a023ac9391ee75ef33f2eec2e00257658f2be16b00241e 2013-09-10 02:53:24 ....A 2246233 Virusshare.00096/Trojan.Win32.Autoit.bbb-aac30c0f557e5cf7468bb3f21916fd4c3198b52bdf57233e0bb5f5001fe2995b 2013-09-10 02:29:06 ....A 953364 Virusshare.00096/Trojan.Win32.Autoit.bbb-acb8e36359f7a5efc2e34d8ad8fe0a7692ad4dcb28f98b8f8785332a87276f9e 2013-09-10 02:23:42 ....A 305874 Virusshare.00096/Trojan.Win32.Autoit.blz-147767b05ccd1914c1c560230b450c1c26d6d796accaf02693040b7fa9f6abf6 2013-09-10 01:34:50 ....A 305889 Virusshare.00096/Trojan.Win32.Autoit.blz-430c0672080fb79f8ea1ed83e4d05916ad1ad5beff9069ef5706aec006c06a5f 2013-09-10 01:40:54 ....A 305906 Virusshare.00096/Trojan.Win32.Autoit.blz-5274411f3bd6c6d4dc0cc7070dfe768b8bfb8fa97581d25295d62b431d72ae84 2013-09-10 01:40:48 ....A 305889 Virusshare.00096/Trojan.Win32.Autoit.blz-67f70feb7539899d298efe8325e91c1e8a1646c03226e0392e56dd6f0422e89d 2013-09-10 02:00:10 ....A 305841 Virusshare.00096/Trojan.Win32.Autoit.blz-6d2336e057d96080251e12de9b25308d3fc515a26a57a605e1bb866ef66af9a6 2013-09-10 02:29:52 ....A 305904 Virusshare.00096/Trojan.Win32.Autoit.blz-88e50ed767b9c95955d30d919391a5576fdfcb71e2c3ab69857bbde65570cba8 2013-09-10 02:10:28 ....A 305857 Virusshare.00096/Trojan.Win32.Autoit.blz-9004dde5fc1fe3958156f44d5b0db6e8cd65bfdec3407b3316186c5c120350aa 2013-09-10 02:07:22 ....A 305904 Virusshare.00096/Trojan.Win32.Autoit.blz-95aea82d4c20cf93131fbd383038fe6e9deffb79ab4f80e3500064b1405a8347 2013-09-10 02:17:06 ....A 305905 Virusshare.00096/Trojan.Win32.Autoit.blz-95c34e70a7068fa507f6470b1ac56d8102d3c9066cbea686c9bd980216dfff1e 2013-09-10 02:17:06 ....A 305905 Virusshare.00096/Trojan.Win32.Autoit.blz-a986c895530dc93700e9e5756d503f5ba4c13eacb433e721526eea2a95f7cbba 2013-09-10 02:07:18 ....A 305873 Virusshare.00096/Trojan.Win32.Autoit.blz-aa585d91895cb108bbbb05b32da8e1610cbc3f23ef73a4b9431e905855085b8b 2013-09-10 01:31:36 ....A 305873 Virusshare.00096/Trojan.Win32.Autoit.blz-b239952d2350482f9fd7476c4c70b693e33510783227d8200ce6a69a031e7f38 2013-09-10 02:21:14 ....A 305889 Virusshare.00096/Trojan.Win32.Autoit.blz-c19da252fdfcafeec48614c9cc77ab38b1ad4e2a5400244065e3ae759e03d27a 2013-09-10 01:41:38 ....A 305886 Virusshare.00096/Trojan.Win32.Autoit.blz-c437ce13b02afcdf4cd3f755b522383be228bcc343009e055714097fc79de9c4 2013-09-10 01:41:44 ....A 305921 Virusshare.00096/Trojan.Win32.Autoit.blz-c601fb68f8bdc7deea97963d18b274c8ac09d3a8c3ccf5470db7e5fb4f9a44ed 2013-09-10 03:10:22 ....A 305858 Virusshare.00096/Trojan.Win32.Autoit.blz-d12826c7992d575828254a7a4c2186daa551da71c92115c4067db00db7b02c7f 2013-09-10 02:22:12 ....A 305873 Virusshare.00096/Trojan.Win32.Autoit.blz-d3f8156b0b15ab5297b0ee2439b0940a273a94c587eaf9250b6be073af51db2c 2013-09-10 02:54:56 ....A 305983 Virusshare.00096/Trojan.Win32.Autoit.blz-d5ecb8e94eb075557569212736938d56fd6debaadb79c553a08616587a46d481 2013-09-10 02:39:52 ....A 305843 Virusshare.00096/Trojan.Win32.Autoit.blz-d7b1123c0083862ebd9c495d8589878fbe8b26d6d23e3ee959bbfb61a8c8905b 2013-09-10 02:22:08 ....A 305857 Virusshare.00096/Trojan.Win32.Autoit.blz-d802ea589eafd29247ff7e03f9e3af39f76ab063fc819d881b8687f22d745681 2013-09-10 02:48:02 ....A 305920 Virusshare.00096/Trojan.Win32.Autoit.blz-d83e0a1bb277f7d75994c57662ac74f18d88c1e89d342e3140e6c959ac2e2d33 2013-09-10 02:35:36 ....A 305875 Virusshare.00096/Trojan.Win32.Autoit.blz-d89646af4c3cf5276c6f7cb96f5cf1c20adc3a45603a11b65852dc58074f8672 2013-09-10 02:27:56 ....A 305906 Virusshare.00096/Trojan.Win32.Autoit.blz-d8d3a92c6d7bcc7359fca8647e50b2440989709f62247d7b0317a94e3b67f808 2013-09-10 02:46:00 ....A 305952 Virusshare.00096/Trojan.Win32.Autoit.blz-d958b1ddf02356b3cd0af10aeff88a9acef624592a72bafa7f499e15887ade2f 2013-09-10 02:16:10 ....A 305855 Virusshare.00096/Trojan.Win32.Autoit.blz-d968066dbf465af1a97814944098561ac667f96d01b0cc401a83608245860a79 2013-09-10 01:58:40 ....A 305934 Virusshare.00096/Trojan.Win32.Autoit.blz-d98221421232432425ef8392a14f69d1312d6997a2e7bbfea277a1996a97dc18 2013-09-10 03:00:46 ....A 305874 Virusshare.00096/Trojan.Win32.Autoit.blz-d9b47b420b77c4a05d48cf815a14426e4927acd75cb0f59578da568c47e8d5ab 2013-09-10 02:23:50 ....A 305889 Virusshare.00096/Trojan.Win32.Autoit.blz-db84ea15ef81d3be829039a91902c18bd0bb57290f6a97d5e9ae76dbc00f5be1 2013-09-10 02:45:58 ....A 305874 Virusshare.00096/Trojan.Win32.Autoit.blz-dbc3e4d39e37269d6bdcfafa0c4642529c6d1b5ce5a07ea586b9c93ea680f29b 2013-09-10 02:48:00 ....A 305875 Virusshare.00096/Trojan.Win32.Autoit.blz-dcba9b8dbddc0db7ea0cb1347191bf4b9cf04cbc777dd21e3cfea8d30c1b0f93 2013-09-10 02:24:20 ....A 305873 Virusshare.00096/Trojan.Win32.Autoit.blz-e133c684a691fa19ae3f3f77ee82b162a8f977f3b8c84d83f236d263a104738a 2013-09-10 03:08:58 ....A 305857 Virusshare.00096/Trojan.Win32.Autoit.blz-e14ded64dc4c2f96a4b238add27e5d846cfe077aff35a39ab45f3559bf1b0ab6 2013-09-10 02:48:00 ....A 305874 Virusshare.00096/Trojan.Win32.Autoit.blz-e28a38841ed82d6c3bb962447d2870822bc6c5c67261d0f943e5b4ee0b4da27a 2013-09-10 02:43:42 ....A 305936 Virusshare.00096/Trojan.Win32.Autoit.blz-e37bf36735117dbc84a17a3c25636edf29958d094b0a1fcd04aaf830ec69ac55 2013-09-10 02:43:42 ....A 305905 Virusshare.00096/Trojan.Win32.Autoit.blz-e3bf612cb305d52751bc21e36751c7aecb34cfe628b59e773d07ac98123c705f 2013-09-10 03:00:46 ....A 305903 Virusshare.00096/Trojan.Win32.Autoit.blz-e52b487b6e1b0b9212ac2c88914ee1841d5466b100ff3c388bfb2fe142917195 2013-09-10 01:54:00 ....A 305856 Virusshare.00096/Trojan.Win32.Autoit.blz-e5447f9798668ac54c38e4d421c55bd4fe57e3de9e3f525b983f02815f5a9a88 2013-09-10 01:49:40 ....A 305889 Virusshare.00096/Trojan.Win32.Autoit.blz-e72ea81ea077f6c0460697fd703b1e0f047b4417591e6099cde71adc78e84a26 2013-09-10 01:45:12 ....A 305889 Virusshare.00096/Trojan.Win32.Autoit.blz-e7ca4756685ef8933feb247842b39a4eee069fc3ff6acf4372cde14ec22d1447 2013-09-10 01:45:12 ....A 305936 Virusshare.00096/Trojan.Win32.Autoit.blz-e80737a4b791fb10fa9698692f3f8c75c8d338a6ba3746426c02bc8b467f376e 2013-09-10 01:49:40 ....A 305918 Virusshare.00096/Trojan.Win32.Autoit.blz-e808ff9efdd2f58c2b550bc0d3a4307a632c1cc7b654ab630673f4da7d8a6778 2013-09-10 02:43:40 ....A 305890 Virusshare.00096/Trojan.Win32.Autoit.blz-e8377a55ef87ac60086bd0ef0c615f3ba7cfc910f9e8ac3a2ee2a9677dc42749 2013-09-10 02:23:48 ....A 305890 Virusshare.00096/Trojan.Win32.Autoit.blz-e917e9ab7fca8638fa371841051e557ea945f67586ee8af66ab1c9e54b1738a4 2013-09-10 02:48:00 ....A 305907 Virusshare.00096/Trojan.Win32.Autoit.blz-e949aebbaf46da400d6bd8c879fca9768d0547d0a2aeff84262aa99aa1865fa4 2013-09-10 02:48:00 ....A 305857 Virusshare.00096/Trojan.Win32.Autoit.blz-e989952864974e6f6b6e4518c99ee0b528eaac760f76326defa4f3b590a3bb9f 2013-09-10 02:52:20 ....A 305903 Virusshare.00096/Trojan.Win32.Autoit.blz-e9a79c724f81f66b38757a5f1b68442ab4789f24f1eb86fbd5d44275c4eae8ef 2013-09-10 02:31:10 ....A 305904 Virusshare.00096/Trojan.Win32.Autoit.blz-ea7931d88e5b4b47733c101d723ee0bb159385564624d3355314102a601459f1 2013-09-10 02:56:54 ....A 305889 Virusshare.00096/Trojan.Win32.Autoit.blz-eced101b90fe1c82aff5b66f4a528f0706285c15b6cb7bb0fa56052a6d8eb4e7 2013-09-10 03:08:58 ....A 305889 Virusshare.00096/Trojan.Win32.Autoit.blz-f00ea50f62dad985b6a0813b4f5420bd900f5fc263f46acbcbc70b52e0f7f266 2013-09-10 02:27:52 ....A 305858 Virusshare.00096/Trojan.Win32.Autoit.blz-f090940655d731a21fb4ae35308150b045e44e944cffa6359b68346e2058feda 2013-09-10 02:48:02 ....A 305858 Virusshare.00096/Trojan.Win32.Autoit.blz-f73d54b79ac402608cc9ea78f610de146221223b61c69c27d54e97531c50af96 2013-09-10 02:27:50 ....A 305890 Virusshare.00096/Trojan.Win32.Autoit.blz-fc988e38ce5f504b7dadece2881693179762857be7c6009c5548459cf019ff64 2013-09-10 02:45:08 ....A 455939 Virusshare.00096/Trojan.Win32.Autoit.bm-98137eaae0b6187a781525ae52c1bffc228eb82789c9654cfe33a6a7844fd7d9 2013-09-10 02:16:50 ....A 2778119 Virusshare.00096/Trojan.Win32.Autoit.bma-08ea4492afafa734597470b9ab4c5b0546c039077aaed57ff811182b7acf2303 2013-09-10 01:51:38 ....A 365792 Virusshare.00096/Trojan.Win32.Autoit.bma-bccae7e21f8d3a41f1f35afdca8051edc19fe1255547df54430acc338871bee7 2013-09-10 01:45:56 ....A 1655422 Virusshare.00096/Trojan.Win32.Autoit.bmc-41db69f99885c60272b09a9ef814578541056c18df11990729ccdc4e7f7f5ebd 2013-09-10 02:41:32 ....A 455908 Virusshare.00096/Trojan.Win32.Autoit.bmz-785cd71920d62439e5c6add91583c36fd1ca27835eac3b9c27cd12d69b7f1d7b 2013-09-10 02:25:36 ....A 566665 Virusshare.00096/Trojan.Win32.Autoit.bvw-d49a0882e722dd3847dfe754cc8356ae78ab034d238a29533ae838619f8e6107 2013-09-10 03:15:16 ....A 420352 Virusshare.00096/Trojan.Win32.Autoit.dk-de7471fca0fdc84ba672463e16e258229ef00f6f4246a1c0408162ce1fb00a73 2013-09-10 01:34:18 ....A 106496 Virusshare.00096/Trojan.Win32.Autoit.dqh-0c5cfd070c9c6928694a83f8d26f1e8db6676f2104eb776fa9c7a4be7c17b68c 2013-09-10 02:32:24 ....A 96622 Virusshare.00096/Trojan.Win32.Autoit.dqh-10e554070c58213c2bb564ed629a4357457362ca24bbb1993d04eb98a26b294d 2013-09-10 01:41:48 ....A 249994 Virusshare.00096/Trojan.Win32.Autoit.dqh-3c96d06ea628812ba702f7fff7a52015e9d3dea1f506134f6a2d83812c30cc02 2013-09-10 02:09:04 ....A 124416 Virusshare.00096/Trojan.Win32.Autoit.dqh-54455d86eb63c5b36668f4cbd0bd262173bf0b620544c3d144dda8547fe75802 2013-09-10 01:52:26 ....A 250368 Virusshare.00096/Trojan.Win32.Autoit.dqh-e7c80666f44b193af7b36ffa71a6a00a113fca463d639f38bdfff2722293eb62 2013-09-10 03:14:28 ....A 375073 Virusshare.00096/Trojan.Win32.Autoit.dqh-ed0374fd4c44290b951b720cfa606c477e9b305128b38a51caad3a1126b7b637 2013-09-10 02:48:44 ....A 857344 Virusshare.00096/Trojan.Win32.Autoit.gd-6ce6f93f286dd87a70561f9dd28fa3c645b24fa82894b800630c72332de3239f 2013-09-10 02:34:48 ....A 512536 Virusshare.00096/Trojan.Win32.Autoit.hx-ad12e7043a5c8be4ae142b76caf398444bde755a2af28bb654dee8b3b76d9240 2013-09-10 02:10:38 ....A 931374 Virusshare.00096/Trojan.Win32.Autoit.pfk-1bbfe38cb8bd8a1f74bad923d4bdeaffbd26568d37b55aca94a7b8f16d1f0c71 2013-09-10 02:28:38 ....A 407184 Virusshare.00096/Trojan.Win32.Autoit.ww-44e1986c9e5b9bf6ffb2b7b24a9f6b88db9cb48da0d97488faec16f42eb25054 2013-09-10 02:30:10 ....A 244741 Virusshare.00096/Trojan.Win32.Autoit.zu-606f64dbe45ba27ee2031d549b6b9fd94470f7a206c8a06be84b83911e9f9323 2013-09-10 01:51:56 ....A 244224 Virusshare.00096/Trojan.Win32.Autoit.zu-df24f07ccb7778273e0ec5fb93d2a61774b740bf8c1420f09eb532c5d1eef7f4 2013-09-10 02:36:10 ....A 243979 Virusshare.00096/Trojan.Win32.Autoit.zu-e1446842a4c904881ffdb811ae0d3f11e46505e5db84a446a3de27ef62766cf9 2013-09-10 01:52:04 ....A 262144 Virusshare.00096/Trojan.Win32.BHO.abpk-545e6a33db7561159a33ac462521dcbaa7dd3736f120c54d262f0be5a87d64da 2013-09-10 02:15:42 ....A 1208817 Virusshare.00096/Trojan.Win32.BHO.abyw-aacbf9c5c6603adeec6c9204c738dc5f31ef7b95cdefd9c49425a003d995a2bc 2013-09-10 01:45:44 ....A 76288 Virusshare.00096/Trojan.Win32.BHO.acsw-2e8830db7345bae541253c6d28092f416de2cf85001c3b755c9ccff4a710187b 2013-09-10 02:21:00 ....A 76800 Virusshare.00096/Trojan.Win32.BHO.acsw-c7c27ba50d7b55455a81b080f6aaf129299ce7fe7786f02c992bdfc31653d710 2013-09-10 03:02:02 ....A 34424 Virusshare.00096/Trojan.Win32.BHO.anoe-f73ab388b23a8258b310f23f26a93157d6d98dd84d477c5060b07eccf6b4937e 2013-09-10 02:47:24 ....A 233472 Virusshare.00096/Trojan.Win32.BHO.apco-d1d3eebe5de000cb1359fd2477a20b8b66d009f387d8f15c54ab88a716f31557 2013-09-10 01:43:06 ....A 69632 Virusshare.00096/Trojan.Win32.BHO.ar-6e065d0fcc1193aef29d7a5a3b3e1c94bf4f2da4409d3a0b73cf584481e27673 2013-09-10 02:31:52 ....A 10752 Virusshare.00096/Trojan.Win32.BHO.bb-eb5d8a4e13fd908512e4eb3d9f2da86683a4da8bc9c157a67de493a73f21b604 2013-09-10 02:43:54 ....A 103778 Virusshare.00096/Trojan.Win32.BHO.benf-6c4d31afc74809441e5a4b441baa9e834517c995beabc1b21db69d772fe32b10 2013-09-10 01:50:26 ....A 108225 Virusshare.00096/Trojan.Win32.BHO.benf-7a471f1a04d14814d28f817c5cf365ea7df9f44d679411d97e4b05766c7c7757 2013-09-10 02:53:28 ....A 147256 Virusshare.00096/Trojan.Win32.BHO.bfda-345ff7511b27c97c3f72d5a2cf75a83c2718a4492376a42da1083fc11db54514 2013-09-10 02:23:52 ....A 2109440 Virusshare.00096/Trojan.Win32.BHO.bhwq-77797ff9441aa947a3b4400e01feb997e78c5e0149791c663381fb14fa46831c 2013-09-10 02:44:02 ....A 461824 Virusshare.00096/Trojan.Win32.BHO.bidy-2096ea231263cc4882069bccd6ad659f331fb56740497f5773a5c113cc6e3f63 2013-09-10 01:58:14 ....A 198656 Virusshare.00096/Trojan.Win32.BHO.bidy-508b78b5633ecfa185e9688c86d0a4075812c31ae912f4151551e9c5fa40f74b 2013-09-10 02:30:44 ....A 198656 Virusshare.00096/Trojan.Win32.BHO.bidy-efbbae596faef59b71173e9eac217ca491ded49e7496e4b83f2a0ce43c2f75b9 2013-09-10 02:49:26 ....A 198656 Virusshare.00096/Trojan.Win32.BHO.biet-31ab4f59cf024890d37e03d85901959710507da34a46f75be4bcf22e3f7a16ce 2013-09-10 03:13:04 ....A 198656 Virusshare.00096/Trojan.Win32.BHO.biet-98729d6872d94c8045819d5a787ed24be4fb348040d84420773ad2473bef6cfa 2013-09-10 02:42:32 ....A 198656 Virusshare.00096/Trojan.Win32.BHO.blmd-44a7005a2e59618e12ce79a4ee1ce94f311d72f331d566bf8a64a5d875d282df 2013-09-10 02:19:12 ....A 172032 Virusshare.00096/Trojan.Win32.BHO.bnqp-32e87d426056885e79e4312bf7e1ab202100bc05d35952c205580d337eeb4d68 2013-09-10 02:00:30 ....A 20752 Virusshare.00096/Trojan.Win32.BHO.bnqp-3e225e2e5793ec3958e22b3cb1697eb07f29fa6f22e3ef1bed93482dfab12195 2013-09-10 02:15:40 ....A 20752 Virusshare.00096/Trojan.Win32.BHO.bnqp-96994af3de23a0a3ea6ed2e777367e2323aad4890b513edd9fedf0e31782adb7 2013-09-10 03:12:38 ....A 180224 Virusshare.00096/Trojan.Win32.BHO.bnvz-504bef7e3641f0259ad85453988f2b47e38f464bf208e7de432ffc7368ca6002 2013-09-10 02:31:36 ....A 233472 Virusshare.00096/Trojan.Win32.BHO.bobv-19beb53a453d8479cc92b2c5b6a00617db115129abfa0e6bcd085b392e2222a1 2013-09-10 01:58:02 ....A 180224 Virusshare.00096/Trojan.Win32.BHO.bogr-7ffc15fc0cba29d682495a6907196bab55a6a6f4a516ece29124b25097f51b3a 2013-09-10 02:01:18 ....A 167936 Virusshare.00096/Trojan.Win32.BHO.cbdw-a0adbb7b9552bfaa2d272fb23f9c9680fec291b4d301edc61bf55092dab4f59a 2013-09-10 02:02:00 ....A 151552 Virusshare.00096/Trojan.Win32.BHO.cbdy-24e13c03fe704df9ae6c4011faa4bff0036f849f9b2da1bf098f7abcc188b6f2 2013-09-10 02:23:18 ....A 151552 Virusshare.00096/Trojan.Win32.BHO.cbdy-2c4adddd1e30f3d31848f554a49e5613f0071f9b98bab5022fa6107ceb9c2c70 2013-09-10 02:35:34 ....A 151552 Virusshare.00096/Trojan.Win32.BHO.cbdy-d5a8461199a9c44fa953e87140b8a61feb9e58ed6f912d8ff36180c94c03dd4d 2013-09-10 02:42:10 ....A 950272 Virusshare.00096/Trojan.Win32.BHO.chny-db025641202f22602cf63b38f42a5e327dc7e20021072eb4a6099ceebf61bcd6 2013-09-10 02:43:14 ....A 200192 Virusshare.00096/Trojan.Win32.BHO.chtp-c170c15e08bb580171f97cddf1ac969cfdfb550458e80f7e85cc0f7761e3e6a2 2013-09-10 01:51:16 ....A 204800 Virusshare.00096/Trojan.Win32.BHO.chtp-d22c0451e1c8d90e292bf55e7f6efca4445f35c75cdd82626a1fa9617d8a1223 2013-09-10 01:46:50 ....A 198656 Virusshare.00096/Trojan.Win32.BHO.chuw-1c356afa70254243829e5386e98b553b0ae0c1836df728486f9a784d5b2dce02 2013-09-10 02:21:26 ....A 199680 Virusshare.00096/Trojan.Win32.BHO.chuw-359a72d22e95bda0a071e6b278964e8a3b595594d254d7e4382db639d65a1b06 2013-09-10 02:51:20 ....A 198656 Virusshare.00096/Trojan.Win32.BHO.chuw-4b33fca3f9bdb06bd4673ef994e0cbb394f9458a4a363a18e6672b364373081a 2013-09-10 02:08:58 ....A 198656 Virusshare.00096/Trojan.Win32.BHO.chuw-89fd6c189027ebe93340a71accb1745dcbfb4248dc8e8a9443e884624c6489d9 2013-09-10 02:56:12 ....A 221696 Virusshare.00096/Trojan.Win32.BHO.chvr-20f8f6205520aa409869bbf652f3b301440883d5d5b11db4eb88bd4eb4dae28f 2013-09-10 02:20:28 ....A 221696 Virusshare.00096/Trojan.Win32.BHO.chvr-c6f170fa856771b614a548ee187d7d076f65377a395ad04a4a3e8ed2ec8d8b2e 2013-09-10 02:46:26 ....A 1328672 Virusshare.00096/Trojan.Win32.BHO.chwb-70b44420a3498e9f985fabf46286839d4b4baa4401a5bbb1643fe8a109f84287 2013-09-10 01:43:02 ....A 119039 Virusshare.00096/Trojan.Win32.BHO.chzw-c924816c67cbc9efef160a4119a226b1b7d05193c123daec5acae2d6cd613a3c 2013-09-10 02:45:22 ....A 119039 Virusshare.00096/Trojan.Win32.BHO.chzw-dfea8f663905d54a90207f6ce5a78a027817de35243fcae63f0a4387b84bc53a 2013-09-10 01:55:44 ....A 119039 Virusshare.00096/Trojan.Win32.BHO.chzw-e724969f40abaed961c24cd7417d1de0d513ae0f9e93cc2f17257bc60b1bd44b 2013-09-10 01:48:00 ....A 209920 Virusshare.00096/Trojan.Win32.BHO.ciom-a0a4b77484abdfa9ebea8a142fb6e076ef83f50db9f2fe2ffb9414868cf13372 2013-09-10 02:36:40 ....A 209920 Virusshare.00096/Trojan.Win32.BHO.ciom-e02bf15b258edd6631aaa5cec5bf682219700fb53eb289b8c0db9a8da5e549b4 2013-09-10 02:39:38 ....A 209408 Virusshare.00096/Trojan.Win32.BHO.ciom-e12c64e52719782a398315932605aecd9329df65f309b4d227d3ca27e24c16e2 2013-09-10 01:47:48 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.civa-2444c34fd729823e4e17f5103488f9d019bcaa1df8ae95ec527768045e91dd93 2013-09-10 02:08:48 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.civa-f7a8f9331ce801ddb6eb40b3ae7065adc78924b3b3dd5baa3376285a91cf9a3d 2013-09-10 02:37:52 ....A 215040 Virusshare.00096/Trojan.Win32.BHO.cixi-83e4b3c2ce3eea565e6a087f7ef45a1a0df0c0a8cc98753190ae005e056dbdb5 2013-09-10 01:44:50 ....A 217600 Virusshare.00096/Trojan.Win32.BHO.cjpn-96aaf0fde25f76c2ab295162df6e74a5918e6bfa04e5542720ebabbf4ef9b839 2013-09-10 02:01:46 ....A 217600 Virusshare.00096/Trojan.Win32.BHO.cjpn-e7c05d471deddbbbe9aac30624bf42436587805782886e92a0b412ed55776713 2013-09-10 02:55:44 ....A 58368 Virusshare.00096/Trojan.Win32.BHO.cjsg-dfafff45ea14f2b0d317ddbe8e5a1cba97b579d8da8deb2c91c8cac622564e6c 2013-09-10 01:41:42 ....A 201216 Virusshare.00096/Trojan.Win32.BHO.cjtp-df0acc7325661f411cd201a51894ae0b28a04d3b30ecc657cb987bfb0a5cc430 2013-09-10 02:31:42 ....A 201216 Virusshare.00096/Trojan.Win32.BHO.cjuz-e1e3a978775936f3121a073ebd58ac98d4194731413d48c6cc196e61b9bb890c 2013-09-10 03:11:46 ....A 228864 Virusshare.00096/Trojan.Win32.BHO.cjva-e8efc272c6c16736c34d401a9896b577c56e1a6800b663e979d486a739ef7dbd 2013-09-10 01:44:42 ....A 223744 Virusshare.00096/Trojan.Win32.BHO.cjvi-9394ee87ad503e3c3ad7ecaea6cdb437ff61a4c551f83fb5d50caf237398e30b 2013-09-10 01:47:16 ....A 234496 Virusshare.00096/Trojan.Win32.BHO.cjvz-ad35e311fc30e9f556f211625b76d86eef778d86f1326425a9261f614b050fa6 2013-09-10 02:05:44 ....A 234496 Virusshare.00096/Trojan.Win32.BHO.cjvz-bc65c1230d58a6cccbd9afc1794841b93922a0069f171aecd8c8088a66846848 2013-09-10 02:53:36 ....A 234496 Virusshare.00096/Trojan.Win32.BHO.cjvz-dce31975551ac057fa98e802bf6787ded6f6f7a972719caed27ed74c40be5cb2 2013-09-10 02:25:20 ....A 225280 Virusshare.00096/Trojan.Win32.BHO.cjzu-fcb4608d585460bc581728f2dc84e3df993aceefa295d0d0c5df9af202936e49 2013-09-10 02:38:06 ....A 226304 Virusshare.00096/Trojan.Win32.BHO.ckad-d3e0a88a8b508b37d7c91205f2787b01ecd690f5533095921b7ff44c5b43b75e 2013-09-10 01:43:02 ....A 250368 Virusshare.00096/Trojan.Win32.BHO.ckda-9b9861918c99cb9712a15e37dded464d4035fec0ce150004e7696d4acae77028 2013-09-10 02:40:58 ....A 250368 Virusshare.00096/Trojan.Win32.BHO.ckdi-6095c6dc52d731a64dc15e2d0efac71d3101b58fd2d497902aeeecfa5862e54f 2013-09-10 03:07:16 ....A 250368 Virusshare.00096/Trojan.Win32.BHO.ckdi-dd7bf025002b549ebcc9aa582fe597d6fcdb01d65ff21bfd94339b4d4b9f4d9c 2013-09-10 02:37:50 ....A 212992 Virusshare.00096/Trojan.Win32.BHO.ckkm-0415acd92f34cfb89ad1741fead0b6321b75b99433311143a3fb7db56a0cf9fa 2013-09-10 02:11:04 ....A 212992 Virusshare.00096/Trojan.Win32.BHO.ckkm-e386c8dde1382fec4b6df72717b785107ca91e176b79a6c0cbe776976b158bb6 2013-09-10 01:46:14 ....A 234496 Virusshare.00096/Trojan.Win32.BHO.ckkn-6de417fd36e8af7f71a702168fac82eb2d4187021147edd49ec1cd3ebb2cb59b 2013-09-10 01:37:40 ....A 127878 Virusshare.00096/Trojan.Win32.BHO.ckyj-19267a2eba72787ecf4f64bb4240d7275c2dd41ba8c333b1f79e711c500d2edb 2013-09-10 02:21:42 ....A 127770 Virusshare.00096/Trojan.Win32.BHO.ckyj-35fd79220d2b7385a766a49de932b119b61275e018a2e114427b9dc6166ae48b 2013-09-10 02:24:10 ....A 127894 Virusshare.00096/Trojan.Win32.BHO.ckyj-c0db433ac928afb300a7cf230ca7d7c35503d06fca519d9003d4e2dc1dae8a93 2013-09-10 02:38:24 ....A 19240 Virusshare.00096/Trojan.Win32.BHO.clwj-e000f4b080c950dae3c2c3dc13ccde5e36f502f17d825e9d7d77c5930884cf44 2013-09-10 02:36:50 ....A 28672 Virusshare.00096/Trojan.Win32.BHO.clza-2e17c699e1de517a5ef3167f3e01e01bde085bd11c2567320e368831c029c7ff 2013-09-10 02:30:34 ....A 159744 Virusshare.00096/Trojan.Win32.BHO.cmbd-2e188ebfdc939dae118b89f3737bd6b3f12385f6b200f6b9a75f9345cc496d5a 2013-09-10 02:01:46 ....A 315437 Virusshare.00096/Trojan.Win32.BHO.cood-367abcafc654a67a36db8e6d6b731cb5205fe2e62501e0b90fe2e4d51160c55a 2013-09-10 02:15:58 ....A 884464 Virusshare.00096/Trojan.Win32.BHO.crzc-b715d97e967a2604ffcad3af093a989bc8f70a880f7c660fa0bb9bf2111f7c6b 2013-09-10 02:39:42 ....A 645073 Virusshare.00096/Trojan.Win32.BHO.ctuv-e576eb43cedd6652e9aa2568ced2029b703fcbeb772a91157d39cfdcd3bebc83 2013-09-10 03:06:56 ....A 335872 Virusshare.00096/Trojan.Win32.BHO.ctxb-98c674ec2b27c8becb93e992abf376f9d5adbc4fd8ed47b01153b8f706938494 2013-09-10 02:06:34 ....A 139264 Virusshare.00096/Trojan.Win32.BHO.ctxb-b7ed8ac32039394a3f1405f145700cf57abf628dfffffc0d6e53da757ed1b938 2013-09-10 02:10:46 ....A 1263873 Virusshare.00096/Trojan.Win32.BHO.cvmv-56dd330fd73006fe9a2dbfae8756e03b8aafebf5a0f08d913e9f04395296719c 2013-09-10 02:51:36 ....A 1189736 Virusshare.00096/Trojan.Win32.BHO.cvpd-d8969f898cf31495f256fe354a7b1eb1936b5a4b1ee23520a61f0439d5af5b5a 2013-09-10 02:35:40 ....A 110592 Virusshare.00096/Trojan.Win32.BHO.cvwx-88612a81b8dcbfde022b2dd4b8a604dc345b780e1c52ecf39ed66e0acab6cb40 2013-09-10 02:23:28 ....A 605184 Virusshare.00096/Trojan.Win32.BHO.cxfv-30f962097f2c15d9dbada78bd53d6f357815c201faee84b9a21b3a549c1e61df 2013-09-10 03:14:16 ....A 595456 Virusshare.00096/Trojan.Win32.BHO.cxhe-558a5db874bd49b3206bf0e98afc4d0b9cfa185fc4c6c55e77840812e70ce498 2013-09-10 03:02:42 ....A 1813785 Virusshare.00096/Trojan.Win32.BHO.cxth-64aeb41bd1f28f36d880253a7acbc7f6da09f08c9c9e8e6804c42e4087c636b4 2013-09-10 01:33:56 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cyit-8b01b7bbac626c089a363f1262337cdad673e8c395683862fc5f8ef60cdedef0 2013-09-10 02:31:10 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cyit-f2a8ed7c47dd34ee41ebd3b4164ed1508fb8239076189e7f1fe2b2ef5c3e475b 2013-09-10 02:33:50 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cyit-fccb04c3bffec83c0991bf7d42345e5bd6a82b13c6bdaee63e8e907e788a4d98 2013-09-10 01:53:38 ....A 73304 Virusshare.00096/Trojan.Win32.BHO.cyjk-46e416b9c1a575ffacadf4c5ddf5256d49d2be6935e677945a65e9da387d4ec9 2013-09-10 01:31:40 ....A 303104 Virusshare.00096/Trojan.Win32.BHO.cykg-5378942487eb069370b90723cca21ee317e9f9e4e16ad75741d037dec011c2a2 2013-09-10 01:47:56 ....A 303104 Virusshare.00096/Trojan.Win32.BHO.cykg-8190d401a60c6497d233aaec13585595cdd7028dc2cb9c76a0dc3f90c70c4b2c 2013-09-10 02:21:28 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-2a6b5d074cb35236f293bb0cf5d5539c8ee3905af24e7fbe6430ab85253e0153 2013-09-10 03:00:48 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-2ad1515e8a2f4bdffaaf3a7d2426a9864b0d2141c536c6e95fad9978ce372401 2013-09-10 01:44:36 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-3fa267b0f1a6a9d9bad012eb969bc22f2104c6196de6d4717c48936ae03f13d9 2013-09-10 02:58:52 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-5544f9d63300fbb288ac048a9f109579b9d4da813e023bf7c4ce07446054f89f 2013-09-10 02:39:50 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-689f67e6ef1deac4fa87b070746517a5be2dd6f47e55f5db21a3cb59e2d1b1c6 2013-09-10 02:47:48 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-6fd353ecc79c4b67aa288926026e4363d9ffdcd779087f01e51a1b84de02e53d 2013-09-10 02:24:20 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-711632213cbdbecb4387c1d29811e0306e75c94dd4d6dc6bbb9204845a0847b8 2013-09-10 03:10:02 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-72286aff112c4e101efb117756ec4c466b38e1156055dc13d1250d3c5910d5fc 2013-09-10 01:40:44 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-842c4da5e819b7a7259fd2b0e76a78c5594e4303695fcee2f3ea79a5b6b9a2a5 2013-09-10 03:13:26 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-8f5eb04cefe61a1b4c1fbabc642f557e8ce81a20c237f8555a30a528a40da918 2013-09-10 02:30:34 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-a720c0fe4fae98ebe5e4d72dd03b914b2d45c837aece94e412e8c23eca7348b9 2013-09-10 03:03:10 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-d38651bf61392542761cad52e19a4e2caac9de63c2e7fc3da7dbf7ceef33c482 2013-09-10 02:37:56 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-e2de5c8c63fef5e51b976792e868c56f5987a7a16ff815f80d2653c4a769ce2c 2013-09-10 02:43:00 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-e81c09d0939272c5f16e3fa6d3d6d7a0991ce5ac9b38e11d6d8e99364bd5cafc 2013-09-10 03:13:16 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cyoh-f5876ce56b683d8877cbe702103f519db97eec6316fb6919d248a6a2bd5fad2b 2013-09-10 02:51:30 ....A 237568 Virusshare.00096/Trojan.Win32.BHO.cypj-7b51cc044d0e23c49cd5931b212f85c1c44342be1e09c71e16e96380a1ff04cb 2013-09-10 02:38:52 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cypm-6991e6c4f025ac5e0fb8db0733eb4a7eefaa9c6febbd8cfb8b50846b633e0815 2013-09-10 01:39:48 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cypo-71bcff63c83335fcbcd1db51b26a450288acd5b910d8c8930bc3e27d1d63e088 2013-09-10 03:04:00 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cypo-796857799ca01eb4616ba42c75330064d318561108254e31969647937da0920a 2013-09-10 02:22:02 ....A 311296 Virusshare.00096/Trojan.Win32.BHO.cypz-28dd98fa4e9a470ea0dd336768c39f34b80d7cca652fc2f697bb2ba994ff9f42 2013-09-10 03:10:32 ....A 315392 Virusshare.00096/Trojan.Win32.BHO.cyqe-4c53daa8c5feb5c72b73c95666fb446015c308bb98cbebe79ad58baa6a70ae2c 2013-09-10 02:22:22 ....A 307200 Virusshare.00096/Trojan.Win32.BHO.cyqu-1b492744a44b57481de5e1c22f225c430f85028431eea44bac715959fd249290 2013-09-10 03:14:18 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cytd-2e5b78fc4e63a229e8b906111a120ea3cce7a88045b2b4bfb74cc6c07aeb267f 2013-09-10 03:01:52 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cytd-57cb75558d78d062e20727c741dc3a3865212ec2753fa636748443988502ec2f 2013-09-10 01:54:44 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cytd-5bc36f57177d16c654d4df907f70909aeda2564915beef42c8811ae6d873a216 2013-09-10 02:26:20 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cytd-71b6e722b86efd35bcc2659ea9f56808a04c9ca0546d3affa21b346d5b6ba60c 2013-09-10 01:34:36 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cytd-7636c1c4d473879250b5b6538db9b3bd570eb2af1f26a33f2a588fbc913db732 2013-09-10 02:36:02 ....A 86016 Virusshare.00096/Trojan.Win32.BHO.cytd-f21895da29405ad35e073b50aaf3c7eee6125e289efe515b3809efd7ee8ef9bd 2013-09-10 02:01:48 ....A 1816897 Virusshare.00096/Trojan.Win32.BHO.cytu-d67f0515f27efb65851326ab19572e1861c489ba6becddbc34dcbdad0b406de3 2013-09-10 01:36:30 ....A 205312 Virusshare.00096/Trojan.Win32.BHO.cyvm-2bae041bf412625cebf66d5e44034fc538c39daea89d3db6558b28735c8c1eea 2013-09-10 02:23:50 ....A 338961 Virusshare.00096/Trojan.Win32.BHO.czji-937fac759a59ae207f0315e9485ef7b2a0012b586dd9cf679a07f7581d8be55e 2013-09-10 02:31:12 ....A 50428 Virusshare.00096/Trojan.Win32.BHO.czpf-720d7d1eaa0110a9993b5420cc64048f3af4493475e671b97f5a6a15cafe0294 2013-09-10 01:47:28 ....A 50392 Virusshare.00096/Trojan.Win32.BHO.czps-abb33d7f289c503a3b0992e1709bed5030a9eaad33a87ee4190860d8bb28089b 2013-09-10 02:42:02 ....A 1234432 Virusshare.00096/Trojan.Win32.BHO.daox-efce512c4d6f8e65e79c1ff7affe527f266966815dfcaf524e918ca6034c85dc 2013-09-10 02:47:56 ....A 48128 Virusshare.00096/Trojan.Win32.BHO.dard-70ba66421cca1a80e089f7eea3f37a1b0df66c863a1e865c3f0dc1a466a78bf6 2013-09-10 02:31:08 ....A 48128 Virusshare.00096/Trojan.Win32.BHO.dard-f5eb61201863d4f99fb089c528df145093411c4705161fdb543c82aed881525f 2013-09-10 01:48:28 ....A 49256 Virusshare.00096/Trojan.Win32.BHO.g-8752b9f2bb91e37e5c5dc604dbee6f9feb243102768d2ce9b01178310a516107 2013-09-10 02:53:38 ....A 44165 Virusshare.00096/Trojan.Win32.BHO.g-e0e74523f0be85024909d78a77743ab8c071da40c2b8304b7a5688e6e32857f0 2013-09-10 03:10:54 ....A 688180 Virusshare.00096/Trojan.Win32.BHO.g-f5e00c92d6e03a6b0bb322a425f5b6f914ecc14c2f1528505a12aaf3227dcd64 2013-09-10 02:28:22 ....A 44052 Virusshare.00096/Trojan.Win32.BHO.g-fc40e2664f1042f33128d238857733cf86125db68e86ce10356422c9b4e560cd 2013-09-10 02:08:50 ....A 208896 Virusshare.00096/Trojan.Win32.BHO.gok-234fabf5e207e03331bc2abf5dd7b7cc95ea2bf30ae72879c77770760353adaf 2013-09-10 02:46:16 ....A 184320 Virusshare.00096/Trojan.Win32.BHO.gok-6d3c827f8f9a3ada6f1ed5d080e002d98a18db0b4ade6358a3cc5b3ed97db208 2013-09-10 02:19:24 ....A 184320 Virusshare.00096/Trojan.Win32.BHO.gok-9f794825f00bd6cf39a90b89314eafea7c82c671dc1c0fea5a36d8a05cd269ff 2013-09-10 03:13:06 ....A 184320 Virusshare.00096/Trojan.Win32.BHO.gok-f67895829cfe41743f9a44ab84fe057642b2c0a4b7f536cfe4cf6ecf0571a130 2013-09-10 03:09:22 ....A 181760 Virusshare.00096/Trojan.Win32.BHO.iax-4b66df3427a0017f494b2b707086e3ce74489fb2726b4793a468a19a1d2fb9af 2013-09-10 01:49:02 ....A 252427 Virusshare.00096/Trojan.Win32.BHO.kao-5edbb057c3051a24278e96a639ce05c3d0abc7495f4f870976766172227ac1f7 2013-09-10 02:15:22 ....A 118784 Virusshare.00096/Trojan.Win32.BHO.lhc-14240b565c10d9132f4e1951e4710153a1af92cc62b18c83856fccc5b4e18e85 2013-09-10 02:15:12 ....A 628224 Virusshare.00096/Trojan.Win32.BHO.rez-6a9c06b1c7b61dac592b70b6b78f9629905ece46a588271f3b5a6deef45d3b5c 2013-09-10 02:47:44 ....A 570368 Virusshare.00096/Trojan.Win32.BHO.rxi-14d77059fde27212a72fa0983dca51f37e5f6127579c559560790e53c455e1af 2013-09-10 02:00:34 ....A 22864 Virusshare.00096/Trojan.Win32.BHO.tli-3e04a91326e7d6c50f235b48c6af5abaa9c66fef85699f038e9b395e01424c30 2013-09-10 02:39:10 ....A 129540 Virusshare.00096/Trojan.Win32.BHO.tpb-8790dbd671ed078468d5786cbc9b84607fcb72734f8e97d5bf5307a555abc1ad 2013-09-10 02:37:04 ....A 504480 Virusshare.00096/Trojan.Win32.BHO.uhi-f4695f86d925a399a8c278e52592d9a63aba8b950f225798599ea2a11c39a3a1 2013-09-10 02:20:28 ....A 346628 Virusshare.00096/Trojan.Win32.BHOLamp.cyj-41e826ea4388c4c3bd1ac30f47ee090fb1234708fe4de87a3680d999c705b86d 2013-09-10 02:07:04 ....A 315396 Virusshare.00096/Trojan.Win32.BHOLamp.fao-8670e8d702e3f88eaf8a3ea2e4c6a2a32a0f89b0907c0a7d6ac8fade63deeac6 2013-09-10 01:41:52 ....A 173568 Virusshare.00096/Trojan.Win32.BHOLamp.ihf-74d5a202a9460948547d0b084008143361e2a61c37e64da0270f5c7e2fdd61ab 2013-09-10 01:55:24 ....A 173056 Virusshare.00096/Trojan.Win32.BHOLamp.ihf-dd4ffcd58f9622747f45be2b7f057fec3a0d8a43d1ad4b6735dcd5b31532a606 2013-09-10 02:33:48 ....A 178176 Virusshare.00096/Trojan.Win32.BHOLamp.ihf-f5e06b716eac3303651f980c9857e05929a47b03f171b6f937da677919757f41 2013-09-10 03:12:14 ....A 175616 Virusshare.00096/Trojan.Win32.BHOLamp.ihf-fae9d2e623b5c2321a1f7f74541e718566db47d3849089fc146700dfa40b0e89 2013-09-10 02:13:14 ....A 510976 Virusshare.00096/Trojan.Win32.BHOLamp.ihf-fbb19f5dea993c08ead77e2e0ba9fed2ca3eb83b4e2f62de3ba834128f280296 2013-09-10 01:46:30 ....A 114416 Virusshare.00096/Trojan.Win32.BKClient-0ecf9ec06d6495f1485ea4ee816c66d7e555eb2ef74a384d400c4daa120e78c0 2013-09-10 03:02:38 ....A 122880 Virusshare.00096/Trojan.Win32.Banamed.bp-2064d0edce252c8085b79649a62e6d96009b13892e37d4fa7f82c07ddc365027 2013-09-10 02:33:24 ....A 1122040 Virusshare.00096/Trojan.Win32.Bebo.eu-e9c1178afe962a2986b81998450d07b9f2728b393d56b9ff36edc9a3fdfa0939 2013-09-10 01:52:56 ....A 311296 Virusshare.00096/Trojan.Win32.Bebo.gz-fc8c8740e6bedcfcc864e36853e1c931b6cf7ddb66cc8a0c6b5eee37f33c5bf6 2013-09-10 02:22:16 ....A 229888 Virusshare.00096/Trojan.Win32.Bepiv.aos-329dc81b1dca4b28a7f3ad0a92fa0f74717fe51b481a0bda20a85671913746ce 2013-09-10 02:41:14 ....A 185024 Virusshare.00096/Trojan.Win32.Bicololo.aaoh-e46f4c91a4eea529e4dcd9e2100f35c303bff0c13ae3309706a0ec36e525d086 2013-09-10 02:04:56 ....A 185026 Virusshare.00096/Trojan.Win32.Bicololo.aaoj-bf44c733eb009f3d6c8e4bee2a78587b85263bc35fffd6b30b707ed1455ea39e 2013-09-10 02:34:34 ....A 76154 Virusshare.00096/Trojan.Win32.Bicololo.afxb-e6967d01637cf72a2509d72f0cd5de50e27f061a1348ca18867871a0bf9632d8 2013-09-10 01:34:38 ....A 73510 Virusshare.00096/Trojan.Win32.Bicololo.agai-af080462b2dc89ac6bfc0a7b50e323d4eab672781da7ca4f4337372b53eb5d48 2013-09-10 02:32:38 ....A 74850 Virusshare.00096/Trojan.Win32.Bicololo.agib-e818c62621fb0ce66bf1fe8490c4e6c112d868c7f7e048d9f7b15495d94471fc 2013-09-10 02:35:00 ....A 92262 Virusshare.00096/Trojan.Win32.Bicololo.aoha-205458180be8eff9f8abb2b2a8ac2b97336c05ee5c258235537c65e4be6d7ad8 2013-09-10 02:32:00 ....A 185408 Virusshare.00096/Trojan.Win32.Bicololo.apgf-dfd29f0d42af8570cf586720bbaf1a480f86a58f726511ab854405883c6465af 2013-09-10 01:52:16 ....A 175082 Virusshare.00096/Trojan.Win32.Bicololo.apup-be85be7a270d5b64efb8a830cdb9c5923aa100ba3fb24675bc1362e72c7c54af 2013-09-10 02:29:10 ....A 176157 Virusshare.00096/Trojan.Win32.Bicololo.arnu-7450350546f10b75a5a2a03e64f8299588ad2a70f364a6b97f6f1b241b0923b0 2013-09-10 02:51:58 ....A 121021 Virusshare.00096/Trojan.Win32.Bicololo.axql-47783d85bd2b0661f50aec8ade65261e24fe0e50dfd0293e9a9299c510b327d2 2013-09-10 01:42:40 ....A 194630 Virusshare.00096/Trojan.Win32.Bicololo.bhec-dd479454fbb6967f63a80948a0faabe26a59c6853b8e773c4924e6f4721810e4 2013-09-10 02:20:40 ....A 117309 Virusshare.00096/Trojan.Win32.Bicololo.bhot-716ef10e411f5ac25fb5f6890c2abbc54b3152af6935f17d311f5705cf3d14b1 2013-09-10 02:12:16 ....A 122983 Virusshare.00096/Trojan.Win32.Bicololo.bhpd-33533b4df23982d61991ebd3fd8ab20c4cf2d3db8542714d6445156da946cfda 2013-09-10 02:02:52 ....A 132791 Virusshare.00096/Trojan.Win32.Bicololo.bhqd-8745ee7f53253543da533c820f1da323b726acf26c047806ed7f7839372cb3a5 2013-09-10 02:06:58 ....A 122278 Virusshare.00096/Trojan.Win32.Bicololo.bhrg-d0795e01169e59cc9279b8cabdb3583d3fdfeae27da922b538410d6240f061c2 2013-09-10 02:55:10 ....A 127428 Virusshare.00096/Trojan.Win32.Bicololo.bhsb-55bd190d056989805b2e5d9b44c26ff727a2c6dce4e76a03586e81bf4fc695f6 2013-09-10 02:16:04 ....A 127428 Virusshare.00096/Trojan.Win32.Bicololo.bhsb-a865f1ddc62f59c5b1de97c623cd99b550d6d04cbf62c94a4c4a7683d334e855 2013-09-10 02:31:14 ....A 130206 Virusshare.00096/Trojan.Win32.Bicololo.bhsm-397d0be52567513239d72079b74698a8360dcf39c236243bd6465bf39559de0f 2013-09-10 02:34:18 ....A 119079 Virusshare.00096/Trojan.Win32.Bicololo.bhso-f53e5c90ce14236082e6e40760aaef460903ff2884458e04744a21db2c3ac513 2013-09-10 02:45:48 ....A 113789 Virusshare.00096/Trojan.Win32.Bicololo.bhsp-04f19dcc66a5bfb77cd0d1a6506407396a58948c0f7a95091482d148d6fef8dc 2013-09-10 02:18:30 ....A 113790 Virusshare.00096/Trojan.Win32.Bicololo.bhsp-838c5dc4db6a51546dd9684c89f54ba0e7da3abb8ebe6735ff197edc24e4bbe5 2013-09-10 02:21:00 ....A 113789 Virusshare.00096/Trojan.Win32.Bicololo.bhsp-d29952172cee68cf1dfbc5ce6b7284083ce9969c4092f1445ee24574180c04bf 2013-09-10 02:07:02 ....A 125892 Virusshare.00096/Trojan.Win32.Bicololo.bhvn-276c0b226e1ee42aa4e03d71d32ccc122aef92e5ac59ad8da736c6b384b2dd80 2013-09-10 03:07:22 ....A 124839 Virusshare.00096/Trojan.Win32.Bicololo.rdc-2e83e7cd713ac56f3881585b6fb31252c0e6fd66753fe631e808511031b58790 2013-09-10 01:38:54 ....A 124835 Virusshare.00096/Trojan.Win32.Bicololo.rdc-c248958d967dc1c8cf51b1c5f06fd99a7e31cb26328ee154733c196cc8cde85d 2013-09-10 03:07:24 ....A 124833 Virusshare.00096/Trojan.Win32.Bicololo.rdc-d9b08c18901539d7f26b3bed26628f63b24bc9f8a8ba96f619c0a56870ec8da6 2013-09-10 02:06:58 ....A 3473019 Virusshare.00096/Trojan.Win32.Bicololo.rec-1db291e1ba411a82d4e79d12bf87a1664f26065ffe9ee0dce9a66546fe4a8b72 2013-09-10 03:00:16 ....A 184189 Virusshare.00096/Trojan.Win32.Bicololo.sat-db25508066f06b81b04de7d58ffa87c7d2e20a3c9c561ac473869c9037472e0e 2013-09-10 02:27:52 ....A 75568 Virusshare.00096/Trojan.Win32.Bicololo.tho-3dd529737ac9f06e9633464e9d6b7ed5f93eebd40e75b367fd52c2230c20d0c2 2013-09-10 01:33:10 ....A 75782 Virusshare.00096/Trojan.Win32.Bicololo.tru-0257943cb2ed2cf11d74f38cb5e72ddca73c604655266d0babed7f11068b10ad 2013-09-10 01:52:38 ....A 75601 Virusshare.00096/Trojan.Win32.Bicololo.tsa-35cb65715403b6aaa185e41f7c465172a378e531800fe921349d3629cf5b967d 2013-09-10 02:06:14 ....A 62551 Virusshare.00096/Trojan.Win32.Bicololo.var-865800d04cdc5ccd1703405ab8f0276762ff1df4dfa555a1d01b89d2328937b2 2013-09-10 02:51:40 ....A 184183 Virusshare.00096/Trojan.Win32.Bicololo.vmn-e0439a043c7dec199ed1e748a1ccef2a63daa187621de1cb1ddf8ec7c6263fdb 2013-09-10 02:54:20 ....A 185378 Virusshare.00096/Trojan.Win32.Bicololo.vwj-d68d5bbb6336657ceb1810b352b15d3f97dbc298f1d807898539f465122ef21b 2013-09-10 03:04:18 ....A 75785 Virusshare.00096/Trojan.Win32.Bicololo.xcl-e399151b0fc5a0660efc16b67d652514d586a1b40f83aa09e8a5a8832253e234 2013-09-10 01:36:14 ....A 75871 Virusshare.00096/Trojan.Win32.Bicololo.xpu-fc9ba76ce13b5bf6a22f2649526ac3eb065b8fdeaa28b8fc7660e21694323cbc 2013-09-10 03:13:20 ....A 4779929 Virusshare.00096/Trojan.Win32.Bicololo.xue-2cede4d35c278845732d237c4afb717c08b2a8a1d283294369515215646d8186 2013-09-10 02:25:06 ....A 4779929 Virusshare.00096/Trojan.Win32.Bicololo.xue-c08d8c0615d742187e7aadb5284939a95641b4c91d71abe10ab5afffcfc3d694 2013-09-10 02:22:20 ....A 132038 Virusshare.00096/Trojan.Win32.Bicololo.yct-3bb69d2adfdb5590e73fbddcda6083fa4d2ded81a1aa4ddc9bf4abc6951b89bb 2013-09-10 02:21:22 ....A 132036 Virusshare.00096/Trojan.Win32.Bicololo.ydi-d43dc48768dd25363af9ce530415724764ea9534e6706e0232cf9a0d1c7de003 2013-09-10 02:57:20 ....A 132022 Virusshare.00096/Trojan.Win32.Bicololo.yhl-6672fd62e382c3a7e64419cf939abe21ed052ddb7fb21ab0aabf915f99e63669 2013-09-10 02:57:26 ....A 132024 Virusshare.00096/Trojan.Win32.Bicololo.yhn-fc0b31d06bc8b7e8187f678f972e2b5cffb31117a5db58885f8d3857b685ea33 2013-09-10 02:57:36 ....A 132022 Virusshare.00096/Trojan.Win32.Bicololo.yho-b5d2b4b9a3ac0b4b39f9393581bd69a5773ca8dac4dab82025b9e6ef52002c9e 2013-09-10 01:44:44 ....A 185378 Virusshare.00096/Trojan.Win32.Bicololo.ymm-effced0f96967b3a37c1df39e932ee44584035d99210b03d9d1c3fd2c7091cc8 2013-09-10 02:15:36 ....A 185046 Virusshare.00096/Trojan.Win32.Bicololo.zvt-e960a71b61fa201b233b631dd8517f22eefb628fba781e87bf06c2c21d41e0ce 2013-09-10 02:27:08 ....A 185034 Virusshare.00096/Trojan.Win32.Bicololo.zyt-ea8f062f105b822cea9f9767960a0528ad14b76ff0ddbf0d41169b0bc8ec242e 2013-09-10 01:32:06 ....A 926651 Virusshare.00096/Trojan.Win32.Bingoml.amox-8ed9bc70c1088490a869d8d8641a1c4c55b67cacd64205c3950810b7c8b9a5ac 2013-09-10 02:32:36 ....A 926651 Virusshare.00096/Trojan.Win32.Bingoml.amox-d9ba1c17f510cdbea77b46a9c3361da1c7fa034ea4b6438b15f5ca177f00b0d0 2013-09-10 01:44:20 ....A 4518061 Virusshare.00096/Trojan.Win32.Bingoml.anfp-3a1ce169c1ef93a8411bb717f7db95fb0679119a39de799cfb228a959d1b396a 2013-09-10 03:13:04 ....A 90112 Virusshare.00096/Trojan.Win32.Bingoml.asiy-329a7d658cb049b146f3d1cba9a5f91e3e047c820172a6c6ed7955204b70834e 2013-09-10 03:14:04 ....A 914433 Virusshare.00096/Trojan.Win32.Bingoml.ausd-3a15b14cf90478783cce9d2d922d5e5b458d9257c314ca7b00ea33352ad896d1 2013-09-10 01:47:22 ....A 914439 Virusshare.00096/Trojan.Win32.Bingoml.ausd-50f11dd3d43dbb21b09dd080e11b10ae60ce7a3b6e67d3942a44f8ec1a5cc228 2013-09-10 02:53:04 ....A 303184 Virusshare.00096/Trojan.Win32.Bingoml.bvkl-d43d0750339c539b75b9e053d574a7f5d6b792b83eeae7d78d0caaad911ff9bc 2013-09-10 01:31:30 ....A 303248 Virusshare.00096/Trojan.Win32.Bingoml.bvmn-544719efbbe6154a5830bb58e60279c0177159ebb9aff5f3ca39d93bc7a0ed21 2013-09-10 02:27:48 ....A 312704 Virusshare.00096/Trojan.Win32.Bingoml.bvny-40267a5cac38dbcc94a4c22d9b6def195c3d1ab697e1e99c6aab44d19db5ed7a 2013-09-10 01:56:02 ....A 301664 Virusshare.00096/Trojan.Win32.Bingoml.bvos-56df36dee260994fb61536beeb2e2e78884af09f9c6fa1668eb9b89e0d75974c 2013-09-10 03:00:18 ....A 303384 Virusshare.00096/Trojan.Win32.Bingoml.bvpe-b3f569af4579b60a0824a01b8fdefc67f2149fb21cb294c075aa4ba21644a901 2013-09-10 03:10:32 ....A 1304477 Virusshare.00096/Trojan.Win32.Bingoml.dzqx-2207a2e33dad64eaca970f77b26a99c518dbc5016e11c80c82a6aa3545773831 2013-09-10 03:05:20 ....A 249856 Virusshare.00096/Trojan.Win32.Biodata.ff-b563369b029f322f6b727a46d09e11c3bfb03e13bdcc15f63faf32a89c41ea12 2013-09-10 03:02:38 ....A 2706287 Virusshare.00096/Trojan.Win32.BitMin.jk-d376f1f7ab54c1d30c4db12c1cadb190a464f9bad9cd87e6d690f1f7ac7b184f 2013-09-10 02:19:58 ....A 611763 Virusshare.00096/Trojan.Win32.BitMin.m-e427951556b2284e0c6ceecabdadbe73ff2023bedb490ee769cc0a522f89cb3d 2013-09-10 02:00:04 ....A 612372 Virusshare.00096/Trojan.Win32.Bitmin.bs-9a33529fb78388031e185ae4e281c678089f9463625709280eeb0da8188a5d57 2013-09-10 02:22:48 ....A 367616 Virusshare.00096/Trojan.Win32.Blueh.hz-243b1aad031daac5e58beadac32913c8a60ae4f1ed2815f0c375380ef10ffb1a 2013-09-10 02:22:28 ....A 938685 Virusshare.00096/Trojan.Win32.Blueh.hz-ddad1a9da7f6e1c1fa2d5a85e10ed516a3e7d138776c2387ce464dcf40d97c73 2013-09-10 02:51:30 ....A 127488 Virusshare.00096/Trojan.Win32.Blueh.hz-fc5ca54ace3ef61d7411580fb3f9cd71fe5c3498005c1e6fd1e0ed6486fd6e1a 2013-09-10 02:36:38 ....A 212992 Virusshare.00096/Trojan.Win32.Boht.lv-1012caa4c39e4b3e4740811593aecdc3eb56d2887810edd56e84974b07b6d88d 2013-09-10 03:08:26 ....A 212992 Virusshare.00096/Trojan.Win32.Boht.lv-18aa51b24b886279cd264bb10deec9d2999d60b9b3551cb8c32b0f2b1e665522 2013-09-10 01:33:20 ....A 35840 Virusshare.00096/Trojan.Win32.Bohu.a-95bc1fea3528befacc0680d09a58bd63ec30144e93cd477d975df6f8e4569957 2013-09-10 02:28:58 ....A 230576 Virusshare.00096/Trojan.Win32.Bong.ht-19da20462c012837ed90d1f740daea71de322ddb475f2e2a82983622cb056911 2013-09-10 02:34:56 ....A 54984 Virusshare.00096/Trojan.Win32.Brambul.an-08c2569ee00e0990dc0fc7f5bbfe6c3459667957f922cb083538a7f3efca5a5c 2013-09-10 01:35:40 ....A 57506 Virusshare.00096/Trojan.Win32.Brambul.bp-798f5440aa1647431c2db0236403faf4fc38033fdc91f95c3b0110f72535d418 2013-09-10 02:24:44 ....A 2074576 Virusshare.00096/Trojan.Win32.Bromngr.gx-069c205c2ecaa21b8c8198b724f97cd20a7aae5b618117a07cf07f414fce3994 2013-09-10 02:28:56 ....A 1972688 Virusshare.00096/Trojan.Win32.Bromngr.gx-26807cc4bf7567cf742124147c23452c2c9b4cf02e3af725f5b25d4e7d23e39e 2013-09-10 02:49:14 ....A 184419 Virusshare.00096/Trojan.Win32.Bromngr.gx-629b028cbe2a7801b074b567a77036413f4e5964e225555a555f50a64b8c771d 2013-09-10 03:12:48 ....A 205439 Virusshare.00096/Trojan.Win32.Bromngr.gx-e197674385ad8a03dbd7a920ff39ad60ab1dd123b0ce38f76db7c1b89880c844 2013-09-10 01:59:40 ....A 438272 Virusshare.00096/Trojan.Win32.Bublik.aeld-dcd8a046d2f4295603c2a603163a42631bfa84412c290132ee02a5c520e7dddf 2013-09-10 02:33:22 ....A 314368 Virusshare.00096/Trojan.Win32.Bublik.aeld-e86acec66b49a067f228d025e7d55313fe154ce3acf1b18fcc5a351aa71f21b6 2013-09-10 01:55:00 ....A 590476 Virusshare.00096/Trojan.Win32.Bublik.afms-4db3213e61a7a65d39e1a4e9610d75b67bbdf7908070cde0c8ba0292cf8042ec 2013-09-10 01:30:14 ....A 655872 Virusshare.00096/Trojan.Win32.Bublik.agam-3f97ab9d7fd7fe15b4ae2562a3fb52ec56f5fc44567dd80e6a22d379a40c7741 2013-09-10 02:49:30 ....A 371112 Virusshare.00096/Trojan.Win32.Bublik.agdq-2380ba3c5d631f94090866387ea1793253d7134e164f7a883fd3bc3b07f2812c 2013-09-10 02:38:38 ....A 565248 Virusshare.00096/Trojan.Win32.Bublik.agho-be4636e4e6aa752c914ca7005386fd20d53edafe7eab6bd4b2c2e61e939124bd 2013-09-10 01:39:04 ....A 724992 Virusshare.00096/Trojan.Win32.Bublik.agjv-f736fb8e2274ebad33d2e3ec03269f40ae591e09ff31f07fad982299947967e4 2013-09-10 02:51:26 ....A 571004 Virusshare.00096/Trojan.Win32.Bublik.ahfh-eb2aa4d0a75ada714ea61e15905b48a994e66d6748b4c14d45a83733e61d766f 2013-09-10 02:03:42 ....A 232412 Virusshare.00096/Trojan.Win32.Bublik.aigr-be5abc22e35ab1b891499a69e7ddddb6293e552eb5a834f66caf2a22fdcbdab0 2013-09-10 01:40:26 ....A 91256 Virusshare.00096/Trojan.Win32.Bublik.amcn-78d59c9ad4d66e7178ca2456ba508b6c6ff1172191bc0e2cbd7d08108b964a2f 2013-09-10 02:19:18 ....A 78198 Virusshare.00096/Trojan.Win32.Bublik.amzq-28b4aa14d2987af8d108fd968e6fc1c72542668e41d34364e382fa6ccdadfd04 2013-09-10 02:09:28 ....A 149710 Virusshare.00096/Trojan.Win32.Bublik.amzq-394c219557bb3ed12996c6cac48602ff7804e2273b91672b613283920428da7e 2013-09-10 03:11:14 ....A 78198 Virusshare.00096/Trojan.Win32.Bublik.amzq-4433ff866130b2cb3b10f6e0171aebff716a69acc5cdde3f5eb6e78978b99e9c 2013-09-10 02:28:00 ....A 28972 Virusshare.00096/Trojan.Win32.Bublik.amzq-5660f4ac06d706c8d6ab7e1bddb50f58c2fcfbcd6621873512bec3de3dda1791 2013-09-10 02:12:34 ....A 78198 Virusshare.00096/Trojan.Win32.Bublik.amzq-6b46c3a99edb3f82d2f0e8a9ff2da364dc66c5f662d8336ae2518f003e66f352 2013-09-10 02:54:02 ....A 93660 Virusshare.00096/Trojan.Win32.Bublik.amzq-98123caad88e0dc0b822308a08c8abb48a9b4ae9496270f71228dc2a79c5b29b 2013-09-10 02:30:34 ....A 78198 Virusshare.00096/Trojan.Win32.Bublik.amzq-f4cae799cc17fd73afe0c2d0951f398750199a6b671dadc09cad0db9d73670c7 2013-09-10 02:15:46 ....A 196608 Virusshare.00096/Trojan.Win32.Bublik.asq-ac1a4ec29ef299788cc4924bb072c373f7170f29935bdbb848901b230bf8ed73 2013-09-10 02:18:28 ....A 509314 Virusshare.00096/Trojan.Win32.Bublik.atwb-f0dceab15c2bfb4efec19a468df5556bdae79a06d264e55f886b6f23f86e23e7 2013-09-10 01:35:12 ....A 311296 Virusshare.00096/Trojan.Win32.Bublik.atzs-dafd23b06c5fc96d98d0ff221a14af77234636a051de45cc266e9619b6703a17 2013-09-10 03:01:38 ....A 311296 Virusshare.00096/Trojan.Win32.Bublik.auab-07e318e7db472a24724a00172bc1cc096aa1ba991a5fda0083aa5607ed1e28a5 2013-09-10 01:56:08 ....A 436764 Virusshare.00096/Trojan.Win32.Bublik.azkt-b88af4e3bb42ac46f9b51004644fd8da3109ecf1d432e2c2148e20b10df65719 2013-09-10 02:06:00 ....A 380928 Virusshare.00096/Trojan.Win32.Bublik.azpw-340c0703b5f216cc32b9177bf2800340842fd5c8d48b99dd99fe18dcf8aff530 2013-09-10 02:38:14 ....A 249859 Virusshare.00096/Trojan.Win32.Bublik.azxx-28fe00313ed531ffd38c659e24db1c73dd3af5345306b48615805a2b557c8efa 2013-09-10 01:51:10 ....A 139963 Virusshare.00096/Trojan.Win32.Bublik.azxx-d65e4ff580d132404cc1fbe6b0b303d466fe7941aff2c8bf605679b706c74eed 2013-09-10 01:33:38 ....A 110592 Virusshare.00096/Trojan.Win32.Bublik.azxx-e40ae2d3ca69446dca1bc2b4acefe90da811cb64f634a484165ce29bbd2654b2 2013-09-10 01:47:40 ....A 618496 Virusshare.00096/Trojan.Win32.Bublik.bawf-961ab8a35149ad98ff0cf54911189a13fa1b1ff81767f4b6acc07d74d24794b7 2013-09-10 02:53:40 ....A 124336 Virusshare.00096/Trojan.Win32.Bublik.bbnc-d8adc5a6d365ddb927fea396f4d4bbc5226a88238642f29a2f7cc90f0a8fe319 2013-09-10 02:54:10 ....A 65544 Virusshare.00096/Trojan.Win32.Bublik.bbok-62160fc946b4b088051ec359a91502fca23ff105b7cbae4fda6fb9cfbde19b92 2013-09-10 02:57:50 ....A 166912 Virusshare.00096/Trojan.Win32.Bublik.bbuq-55d6d51dff732e6a2efe01e2a010d10399c7d98a715ec56c062aecb42c277770 2013-09-10 02:04:14 ....A 1844418 Virusshare.00096/Trojan.Win32.Bublik.bcpy-422c7d3b844d7ec402dc579830498924137cab19c60c37e7fd22504dc5b291c0 2013-09-10 02:13:06 ....A 12728 Virusshare.00096/Trojan.Win32.Bublik.beby-3d800cfdf9b0e26bd9ad2e943f35210e00d3a48d884fa19753f3bc34d4846552 2013-09-10 03:01:24 ....A 46056 Virusshare.00096/Trojan.Win32.Bublik.bgje-2c011c44ffb3282af9808182c6d94c9354716bdc844976ff2f417459f8f9de38 2013-09-10 02:04:04 ....A 53248 Virusshare.00096/Trojan.Win32.Bublik.biia-4db621beeea489ba9c81fffc2d927188e6de506919231dc068294e47df55d8ee 2013-09-10 01:39:42 ....A 49182 Virusshare.00096/Trojan.Win32.Bublik.biia-77344b4f0dd05d64b1691fe4d75dd0eabf2e6170c2d2c15cec3f77d601e0f2b9 2013-09-10 02:21:18 ....A 102400 Virusshare.00096/Trojan.Win32.Bublik.btay-d57715c6eb2421192efcdc338470ce9472ee2d120da2542492b0b45ebc773369 2013-09-10 01:43:06 ....A 200704 Virusshare.00096/Trojan.Win32.Bublik.cqvb-e93862c7ee926282c33a5eb7266eec8ea3542c17e697eb7178a97afad81eefdd 2013-09-10 02:07:06 ....A 113238 Virusshare.00096/Trojan.Win32.Bublik.csky-378ea9c3c9c99a029f18bfe02237b2a3693e1fb411c4157840e20b099336eba0 2013-09-10 03:04:20 ....A 14382080 Virusshare.00096/Trojan.Win32.Bublik.ctoi-7b46bc60357741b605ca85e254f4008fecc4dff662209433a4f88bc388be6840 2013-09-10 02:30:06 ....A 65536 Virusshare.00096/Trojan.Win32.Bublik.dsnc-32f2d8d118decaa53362866f6a013a93c3c70de4ca706b54c479d1c56017619c 2013-09-10 02:55:16 ....A 200797 Virusshare.00096/Trojan.Win32.Bublik.dsxe-8f4070b12cfe731e4fbc0807fa10815da9f075504e95b49771b41d90f34288ef 2013-09-10 01:31:18 ....A 188248 Virusshare.00096/Trojan.Win32.Bublik.dsyg-6b9f32748b4393c58c5ea9a8d9d0efcb7966ab7b473df51f26e693b403ec4dab 2013-09-10 02:57:26 ....A 178698 Virusshare.00096/Trojan.Win32.Bublik.dvaf-66131278fc257a4b59e3c97fc81bb917597898f8a27bfeb7e529e63bee363259 2013-09-10 01:35:10 ....A 95609 Virusshare.00096/Trojan.Win32.Bublik.dvaf-867bd049734d900543ab76cc87af9f467eaf00af75ca16ce8db5fb853a17b048 2013-09-10 02:40:46 ....A 32778 Virusshare.00096/Trojan.Win32.Bublik.dvna-2308db695d2d77688348da71b7e06a7f9b6e3448c5e7e23ee2f798684fe06185 2013-09-10 02:36:50 ....A 1038109 Virusshare.00096/Trojan.Win32.Bublik.eghk-ac4219197f51355b9734b19736de940a96888a9781c60071a54f0e9951df9746 2013-09-10 02:49:02 ....A 307200 Virusshare.00096/Trojan.Win32.Bublik.ejbe-e4db3363c7a42fe86a81ac2832289a48b66f6c04af5f08e897d4799dcd25eed9 2013-09-10 03:14:16 ....A 77824 Virusshare.00096/Trojan.Win32.Bublik.ejnc-38fdfb8bb61dfb99d3ecb904febc9b1e8d516aaccbd17c6bdbb34825282d4849 2013-09-10 02:24:44 ....A 385024 Virusshare.00096/Trojan.Win32.Bublik.ejoq-832b9ef22d0f54420b50a1a184bc44b300356639e3074c52095f312ff047d2cd 2013-09-10 02:53:14 ....A 204800 Virusshare.00096/Trojan.Win32.Bublik.ejoq-fda27242ed13bf8411ef753e71a80dce5fbfe8dc335f9c329f3192f9fb31385e 2013-09-10 01:46:06 ....A 252928 Virusshare.00096/Trojan.Win32.Bublik.ejxa-dd4e7480215b5e92fe21ac4a1cbea1dbb9b5ed001aa106d41dd3b7e27f582275 2013-09-10 03:04:28 ....A 140800 Virusshare.00096/Trojan.Win32.Bublik.eksf-2ee9c97dddb67bae29257a286f7cd2bdb09e3b90159c42a7d035155ef9fcfa07 2013-09-10 01:41:08 ....A 1108988 Virusshare.00096/Trojan.Win32.Bublik.elch-79e219cb7f38d328f4e5b95deeffd90400da18fd7c0a44df96535ff1d035dab7 2013-09-10 03:06:56 ....A 121856 Virusshare.00096/Trojan.Win32.Bublik.elcl-2cc0b86ffedd69bf1ade6da53d7eb4965b0436cf60e658b591edb8be2d9046fb 2013-09-10 02:02:18 ....A 405504 Virusshare.00096/Trojan.Win32.Bublik.elhu-143021d9b6a35c10dacd43b77bf3328a90c6e4314a3067a305a77a6a5639123a 2013-09-10 02:36:34 ....A 508104 Virusshare.00096/Trojan.Win32.Bublik.elhu-46ff932fb12052efb992f0f18230a3127ebaef23d6a1d020c232f9d9e22d18ae 2013-09-10 03:09:10 ....A 425608 Virusshare.00096/Trojan.Win32.Bublik.elhu-54eb99bca24df8593c96a4e806cdce3186dd406558d975f36c084419b551650e 2013-09-10 03:08:56 ....A 303616 Virusshare.00096/Trojan.Win32.Bublik.elhu-74a0c7bd4be64ad2cfd9d4f29323fb65080a9041a00c02440bcedcae4d8576bb 2013-09-10 02:01:36 ....A 423424 Virusshare.00096/Trojan.Win32.Bublik.elhu-7fc52ac8699bc168168838a55bb4e26f4328685699473a965ebb5b482aeb31fa 2013-09-10 01:36:14 ....A 407552 Virusshare.00096/Trojan.Win32.Bublik.elhu-896d8f914b34061bfc47a952c8a454d02c28c47d2ff5eb144bfea6f14ecfd725 2013-09-10 02:05:42 ....A 659456 Virusshare.00096/Trojan.Win32.Bublik.elhu-9577c8fe84833904c6be1382f1d1d157e71dfb1d74e76160b8dd1ef65ef1558f 2013-09-10 02:01:18 ....A 440320 Virusshare.00096/Trojan.Win32.Bublik.elhu-982456e47bfd6144e9d9bfa8c02a3a45bd9c6f39361b5f509fc4013973ac74ad 2013-09-10 02:54:08 ....A 2170609 Virusshare.00096/Trojan.Win32.Bublik.elhu-c62ce763b40d8dc853ab56b60e40e4d73aaf6b09edb1285f32fee28568057b91 2013-09-10 02:00:42 ....A 296448 Virusshare.00096/Trojan.Win32.Bublik.elhu-caa726b211a08bea91723a3b854d01007589c8c2d8438c948a966b349af08c89 2013-09-10 02:54:16 ....A 303616 Virusshare.00096/Trojan.Win32.Bublik.elhu-d2cb6995539c6ad332881002d4831240dfe233b2be4aef4d4a425a45437541fa 2013-09-10 01:55:34 ....A 292475 Virusshare.00096/Trojan.Win32.Bublik.elhu-d6caeac36e0f1691dc324229e4c9a516679f58859b9649293ead7a937e10b86d 2013-09-10 02:33:10 ....A 276992 Virusshare.00096/Trojan.Win32.Bublik.elhu-da0e90673bc2f696cf43dcd759c29ff64a293e023bbe86da749760070c24b192 2013-09-10 03:08:24 ....A 114394 Virusshare.00096/Trojan.Win32.Bublik.elhu-db10282672193734dbd660a16a90d35c9f5d5b5902dd083e841c7b375cb20883 2013-09-10 03:13:52 ....A 255977 Virusshare.00096/Trojan.Win32.Bublik.elhu-db39bcfae042c65b58d25e97d62bcea9d76ebf774bb224a3a78004927d3fb73f 2013-09-10 03:01:46 ....A 197073 Virusshare.00096/Trojan.Win32.Bublik.elhu-db78df4bba87171b04c3f5acc4476fec782eebc8bff07a10b43c88c9c2488754 2013-09-10 03:05:32 ....A 454851 Virusshare.00096/Trojan.Win32.Bublik.elhu-ddcd2f48d113cbfb9d43a2dd338ab303b760a55fdbb105b4e17298332ce4fd22 2013-09-10 02:28:26 ....A 303616 Virusshare.00096/Trojan.Win32.Bublik.elhu-e1659345843402870297ef8ddba12a68035c048d2e103fcaae738449a19616e9 2013-09-10 02:55:58 ....A 1580397 Virusshare.00096/Trojan.Win32.Bublik.elhu-e712ce04299fcf5ddfd8cdd84941b750e13f0eaed9537641032cf716d73d47c4 2013-09-10 02:34:10 ....A 303616 Virusshare.00096/Trojan.Win32.Bublik.elhu-e8d80eb17db73cf7d20dc7b289c0f137a414aa236498560eb243eabc4f7cf5c3 2013-09-10 02:24:36 ....A 356864 Virusshare.00096/Trojan.Win32.Bublik.elhu-eb1cc41c3410784cc5ee2004df801f5608589990b6ef35cbefa31693a1fa4ea1 2013-09-10 02:40:10 ....A 303616 Virusshare.00096/Trojan.Win32.Bublik.elhu-edac4315aae72121b5b4ad78b87db70c9292804271793a77818f98928c190b81 2013-09-10 02:44:46 ....A 362496 Virusshare.00096/Trojan.Win32.Bublik.elhu-ef11662c3233dfeeef82fc6f12de90bc39e837e943ae0b6372972999357dc750 2013-09-10 02:47:12 ....A 303616 Virusshare.00096/Trojan.Win32.Bublik.elhu-ef8ba7d32870b9831c91273374d04caf4ca116ef14de71f4e937cc1e76cde518 2013-09-10 02:34:28 ....A 525824 Virusshare.00096/Trojan.Win32.Bublik.elhu-efab93c878df462627c97f0d51c68d6a6c90273aa7be9b5908a6975e3b26f784 2013-09-10 02:47:30 ....A 530301 Virusshare.00096/Trojan.Win32.Bublik.elnr-346634bbb2b5cc14575ad3d571f17aeec17d563cbb281d5c3816d9f81e01ebb3 2013-09-10 02:59:04 ....A 93184 Virusshare.00096/Trojan.Win32.Bublik.elnr-4179e3a328b38dcb44f39d8389ed7ac4d6c7ef59d9285a623455dc6e44c7cf13 2013-09-10 02:37:10 ....A 164352 Virusshare.00096/Trojan.Win32.Bublik.elnr-4da981a8325ac944394215b483c44074c7c07dcea1019a40d4cfdff781af293c 2013-09-10 02:18:28 ....A 84992 Virusshare.00096/Trojan.Win32.Bublik.elnr-8b96050d6e679dc96b65954ce083ff15dfdb3d3bf2f5b2b7514c5a29804a6aae 2013-09-10 03:00:22 ....A 525824 Virusshare.00096/Trojan.Win32.Bublik.elnr-d3ea1df880f961ff615a0cf7bbd89273403f1fc6ebb841875e1f1b17595fc01d 2013-09-10 03:05:02 ....A 527760 Virusshare.00096/Trojan.Win32.Bublik.elnr-d60c7a5a705702f8a29d6c21cc1dc2f567f65121077eae44aeb33b348d54fa17 2013-09-10 02:35:58 ....A 219648 Virusshare.00096/Trojan.Win32.Bublik.elnr-e81b3686c176d475889a5f4cf4fdb605d5beecb08e9fff987b9c3e89c43a3360 2013-09-10 02:45:26 ....A 507392 Virusshare.00096/Trojan.Win32.Bublik.elnr-ec749906c3e14b8f0b0694802d03bdfea30ecd6bc3987ab8fc3592509abf7452 2013-09-10 01:57:44 ....A 219648 Virusshare.00096/Trojan.Win32.Bublik.elnr-f5c88e6907554c15aba4692fd5597f2e2f3aa4a2c139cded624a1767dbfe0f3f 2013-09-10 02:06:10 ....A 84992 Virusshare.00096/Trojan.Win32.Bublik.elnr-f67d1701d7c0f9688b782df1b1ff44c234643413866c89788589ad280352d74f 2013-09-10 02:13:02 ....A 135168 Virusshare.00096/Trojan.Win32.Bublik.emhn-ce04274286f28f50be1638cc10ebb7bd7328c06cba97f1ba5b1dabeab470d167 2013-09-10 03:07:30 ....A 237568 Virusshare.00096/Trojan.Win32.Bublik.emyq-fcc7f2b5a5c2cf22204e753f3f6594aad14e5862601aa63d9c5b27ad9fb4ed4f 2013-09-10 01:35:54 ....A 262144 Virusshare.00096/Trojan.Win32.Bublik.emzt-76f49761222b71b282f2d44d0571c3e05fda4da4cfac1f03eca398ddcbda4229 2013-09-10 01:53:36 ....A 69632 Virusshare.00096/Trojan.Win32.Bublik.endc-6e6388e7fef7edf66054638bbaae936e05723fc10f2b3b5ce3d3b17f4de25ba9 2013-09-10 02:44:48 ....A 118352 Virusshare.00096/Trojan.Win32.Bublik.etdt-b86ecbb73f7cda2563da6771740ed7a8cb18f94ba0ce63964090e0ee68fe5d04 2013-09-10 01:53:26 ....A 83028 Virusshare.00096/Trojan.Win32.Bublik.etdt-f1b61a3dc1ad47c1524490692bb4cd2467939149a5c5219b0c3365a12df46015 2013-09-10 02:51:42 ....A 242209 Virusshare.00096/Trojan.Win32.Bublik.ewsy-4b7e64ad509c4a00f6aee25d90c0ffee6ea4029df906565600d8c7125d8d1229 2013-09-10 02:54:48 ....A 1233462 Virusshare.00096/Trojan.Win32.Bublik.eydd-d84a96659e1edc81225c2d2ff168122f94e93a52293c3cd922766df67fb8530a 2013-09-10 02:41:36 ....A 245819 Virusshare.00096/Trojan.Win32.Bublik.ezab-6279204a50e29869562cf19b678314db1bd007f5ecf45c4503f8e73e878dca6d 2013-09-10 02:52:12 ....A 86016 Virusshare.00096/Trojan.Win32.Bublik.faig-99517bab754cbeed76d1ff54d94d2aad199a454f1b464b7af705e3a3a34e60b1 2013-09-10 01:49:14 ....A 7605078 Virusshare.00096/Trojan.Win32.Bublik.inw-d9f1b076ecb64dc44bbdecf9841ef4fcdf0e1173d3cd9bc850e6a0b5eb226b00 2013-09-10 03:11:38 ....A 205312 Virusshare.00096/Trojan.Win32.Bublik.kzl-aa0513fd7e98dac46cfc7d92d4becb1c96bbb6b296857c39f0e8f6fc52493464 2013-09-10 01:51:38 ....A 135168 Virusshare.00096/Trojan.Win32.Bublik.kzl-d96c00bfd665ccf8249392ff63b5ed0a508b151625d7086bca59521feb0993d1 2013-09-10 02:24:28 ....A 167936 Virusshare.00096/Trojan.Win32.Bublik.lbh-d2bd2d1fe7cf63dba7f59a29aff152e475e422697f053f8039e3ccca89ea9f7f 2013-09-10 01:53:10 ....A 106496 Virusshare.00096/Trojan.Win32.Bublik.lbh-f67180c043b8fd378fe2b0e59573dee29303ba939414104501e715fd4b6ed68f 2013-09-10 02:59:28 ....A 193536 Virusshare.00096/Trojan.Win32.Bublik.lkn-11288461b76807815cdafa3f656c7fe9d0354bf06c7f8782d2ebc56382ee3ed7 2013-09-10 02:23:28 ....A 190452 Virusshare.00096/Trojan.Win32.Bublik.lkn-43929fca49e3126d1c42f5295147951b37ab69c3d382046e9d62d91b9d706d70 2013-09-10 03:11:32 ....A 190452 Virusshare.00096/Trojan.Win32.Bublik.lkn-949525f38cbe57c7ab81e64eae025b3703d4514b8c4a69307b9b588fb7244d76 2013-09-10 02:47:44 ....A 192000 Virusshare.00096/Trojan.Win32.Bublik.lkn-ddd5822e2b2f82f0f920fec7248f0e4ada99b3f1d9371cb9cb1b11b298609373 2013-09-10 02:26:26 ....A 117760 Virusshare.00096/Trojan.Win32.Bublik.mcp-a6596221411318040cccadae6aba5d4212918e2e53916a14db1c0b24dcdee3ef 2013-09-10 02:04:32 ....A 32468 Virusshare.00096/Trojan.Win32.Bublik.mcp-d1cc6d640c8b94297dba7a0f68bd2dab7189fc1f0ea5ecc38d9ac2ff25dba1bb 2013-09-10 02:51:04 ....A 102558 Virusshare.00096/Trojan.Win32.Bublik.nkg-d9a6b966bdd43087c0215a44572898f7e1cc00239936dc14e738a3399e367ec7 2013-09-10 02:55:10 ....A 560647 Virusshare.00096/Trojan.Win32.Bublik.nkg-ef31b06349d51c5ff3b2e4d2edb15086ec6883eb3d38a40ecea7a2874fe62109 2013-09-10 01:45:54 ....A 441432 Virusshare.00096/Trojan.Win32.Bublik.omp-e8075eec4302154cb95e84ac343b70562cd8784a13fdc748ea49e1fea9138eb4 2013-09-10 01:42:40 ....A 218799 Virusshare.00096/Trojan.Win32.Bublik.omp-effe281ae78168babd1dcea666034db34ce6c7f43ba31ad5e779091e343ef07b 2013-09-10 02:57:00 ....A 23552 Virusshare.00096/Trojan.Win32.Bublik.onp-4359cea69276f6a19976fbb625b03711e55ead68ea562f0bbf463a3bf03cd3c7 2013-09-10 02:31:00 ....A 51200 Virusshare.00096/Trojan.Win32.Bublik.onp-580b62a16599e7648e2980e57c3a136517de427d764f089f9129aea44ef0758b 2013-09-10 02:48:00 ....A 424208 Virusshare.00096/Trojan.Win32.Bublik.oui-956f948e0206d9a31c6bf7c4bcbdd8c06557f2dc9de51aff2205c42f3fda4ee1 2013-09-10 02:36:50 ....A 424208 Virusshare.00096/Trojan.Win32.Bublik.oui-a51e17072dcb67a71eebee71cda90e75859eb61ed0a072c3097ddbc5d2a4da2a 2013-09-10 02:47:08 ....A 424208 Virusshare.00096/Trojan.Win32.Bublik.oui-cddea517615e6d2e93f5c9b9f8e3a65bde58603211424df7b5f44d831d486490 2013-09-10 01:30:52 ....A 424208 Virusshare.00096/Trojan.Win32.Bublik.oui-d16498ddb79b0f629ce79a5dc41193b2af6d82b4e376c81cf2d3bd6798adb3c6 2013-09-10 02:42:32 ....A 424208 Virusshare.00096/Trojan.Win32.Bublik.oui-d39a1d73317f18cc17ba9bceeeedb0768856943df56a29c34d301709de7b5eef 2013-09-10 02:32:12 ....A 69504 Virusshare.00096/Trojan.Win32.Bublik.oui-da1db782c769c3eb6dfe4f532dbbf96a8950b79645d83bfa1e73df08b5ac36ab 2013-09-10 03:15:16 ....A 424208 Virusshare.00096/Trojan.Win32.Bublik.oui-faa3a14be474d80c6980d04337827a56095d711d8725c7ce79f2d8667a90fdf1 2013-09-10 01:58:20 ....A 171008 Virusshare.00096/Trojan.Win32.Bublik.ovz-17405c58b2d183a925938bdf5f5bba2ae8c62a9fbb76dd9dca042fbefb383093 2013-09-10 01:53:06 ....A 431376 Virusshare.00096/Trojan.Win32.Bublik.pkh-dc22d856d27a95a19232945fd8967def93bbdd207be63144fcf3db4bba03fa7c 2013-09-10 02:18:30 ....A 451856 Virusshare.00096/Trojan.Win32.Bublik.rvg-d0128e44a110f17c9369881d8b19d3ee3ffdc90b8ca3892aae72b32721745ce5 2013-09-10 01:29:44 ....A 465296 Virusshare.00096/Trojan.Win32.Bublik.rzr-a758d1df40bdf141b0f8d924b7d2f2ace2d59cb33aca9ead4e1009d691e0fa32 2013-09-10 03:12:00 ....A 420240 Virusshare.00096/Trojan.Win32.Bublik.ses-6bedee8f7f0c362f1d9a57693b11a31f163e7f0172edb5b4a25557eb4ee21608 2013-09-10 02:15:12 ....A 420240 Virusshare.00096/Trojan.Win32.Bublik.ses-6ef88a5b57d1febb0e846ac857bea7dbdb5bffa728ddf7e053e6c598ac4c7b37 2013-09-10 02:54:18 ....A 420240 Virusshare.00096/Trojan.Win32.Bublik.ses-8190379b6e37803efb3223e09f2da6ac25ba37cf30fd685125a5584b61a24b47 2013-09-10 01:29:46 ....A 420240 Virusshare.00096/Trojan.Win32.Bublik.ses-d3e34cdd4ac5b0c985fa7572d40004700c59958bbe3905d19542468579942ec7 2013-09-10 02:56:48 ....A 420240 Virusshare.00096/Trojan.Win32.Bublik.ses-ec4e048a3361053f4d1de951bca0929b35170b6474928e9b89aec016f9eb1750 2013-09-10 02:28:32 ....A 420312 Virusshare.00096/Trojan.Win32.Bublik.szm-769e580cff9175a6a32fc26210352017575f9179e2fef41a1c30223d4d4151e4 2013-09-10 02:52:14 ....A 396088 Virusshare.00096/Trojan.Win32.Bublik.tni-a7ae5f59629a58376216c9178c7be2388d6f2c0c9bbff06cd01264d104ae88df 2013-09-10 02:36:48 ....A 396088 Virusshare.00096/Trojan.Win32.Bublik.tni-b66906d0d5280be75aa1cbb4000928a01d1d1ddc922c15eb4f0a67f9a1b5735e 2013-09-10 03:08:10 ....A 396088 Virusshare.00096/Trojan.Win32.Bublik.tni-dfd448051dd3f306d6184a793f9204b99b461738557a2977471e724202fece3a 2013-09-10 02:55:14 ....A 396088 Virusshare.00096/Trojan.Win32.Bublik.tni-e049cc5b39c1e6892d6cf9c3a9cf3233d4477f6edd071821ef87cd08fd7fed01 2013-09-10 02:25:26 ....A 396088 Virusshare.00096/Trojan.Win32.Bublik.tni-ea83e9093f0eb458843c28405ccfbaacb5019369feb720e0c10e7219ccd648cc 2013-09-10 01:58:28 ....A 396088 Virusshare.00096/Trojan.Win32.Bublik.tni-fb92a47c7044acfcbb7588ebd1d20d75dfc8341b75ba973d9edc15066fc9394f 2013-09-10 03:09:12 ....A 549376 Virusshare.00096/Trojan.Win32.Bublik.uco-f8d1ae2bcdd28b3ad3c1b6d1089a366267a92c484c62af2f4210196624c8d28f 2013-09-10 02:10:24 ....A 389560 Virusshare.00096/Trojan.Win32.Bublik.uii-847108238f2f453859ca008f6b0565384828632c6ff9b065d6aab49a6b8b1066 2013-09-10 02:49:58 ....A 389560 Virusshare.00096/Trojan.Win32.Bublik.uii-e9e28bdb34a4e8df82b565903056f04ec95cd9d68966b8500adcb6c204271eb8 2013-09-10 02:34:18 ....A 68511 Virusshare.00096/Trojan.Win32.Bublik.umj-0dcf7f253a4c72200e1749b2e356af1b5f961bf5f69eb62431cb28b5ac68d98a 2013-09-10 03:03:04 ....A 1066810 Virusshare.00096/Trojan.Win32.Bublik.uwr-d5b91fb2f4828842d7798f02c6fe83e4ae8c9c4cbd0e71f89fda6c0c0668e54e 2013-09-10 02:42:32 ....A 573963 Virusshare.00096/Trojan.Win32.Bublik.vfu-d06368364c3d491fbe0a0731e3eeec903c69eb6cb11f53adb6dc69cf9029dcd5 2013-09-10 02:10:56 ....A 95350 Virusshare.00096/Trojan.Win32.Bublik.vqu-ae2c67e3e7debcf0be10d589c36e16950cdd55701a67649115dbbc42f1e713ec 2013-09-10 02:32:00 ....A 92665 Virusshare.00096/Trojan.Win32.Bublik.vxi-77956e6a2dd1d72b2e31e595c786bd3de5dacad92920b6c604f42410dc7a95e9 2013-09-10 02:22:04 ....A 122932 Virusshare.00096/Trojan.Win32.Bublik.xmm-39b8c5352e021397a149debbf71756f7185b3a04d21f432ea5edd8c172019b12 2013-09-10 03:14:06 ....A 350772 Virusshare.00096/Trojan.Win32.Bublik.xmm-896b3c6425183770dee649cb249c384b6ca8fe316273ffb6bff9647bee6b29e9 2013-09-10 03:05:42 ....A 96768 Virusshare.00096/Trojan.Win32.BurHon.gd-da728ee1e2918e86490b94f9cfb8616b6cd03c218599ec5d4eb73bb5526bdf35 2013-09-10 02:15:46 ....A 154712 Virusshare.00096/Trojan.Win32.Buzus.afqn-0eb5e7da940d9231b937b53cc21394682ed9bcc98e5584551c96fb0f0bc01529 2013-09-10 01:49:22 ....A 269312 Virusshare.00096/Trojan.Win32.Buzus.afso-f17e60f13a8248c0d1812f467251616ff01f721bfb6ea47da0cc491d4d2c9c2b 2013-09-10 02:49:36 ....A 34816 Virusshare.00096/Trojan.Win32.Buzus.aikh-d8b5e1807333f14024f21f6e9a6cabd93453abb369dd0df4809726bc7bd4cb8d 2013-09-10 01:40:10 ....A 617984 Virusshare.00096/Trojan.Win32.Buzus.amtx-65ab7076d48188b420b82d38aec5f5a6cb051a8431b6bd2b6627346e3e9159c9 2013-09-10 02:23:38 ....A 62559 Virusshare.00096/Trojan.Win32.Buzus.aoar-a0b34ab72e7f9549efcf35ec6d0a801cef36d0888b28d9181f324270f6c1f64c 2013-09-10 02:11:48 ....A 438688 Virusshare.00096/Trojan.Win32.Buzus.apfn-03294487e998c32219f447d261d0718d77f338d433dbe0b05a5b7d64035e92a0 2013-09-10 02:44:26 ....A 163940 Virusshare.00096/Trojan.Win32.Buzus.aurv-2b38275c08899f22d1e475a8697b44d51a5d735cb08bf1bb74e980e37d2cd99c 2013-09-10 02:29:14 ....A 144384 Virusshare.00096/Trojan.Win32.Buzus.axmf-799cf7adf1eb912e142dd671eacd8c4b9c04058f9dee182d7b5c75e54a8c2309 2013-09-10 02:28:18 ....A 148992 Virusshare.00096/Trojan.Win32.Buzus.bcxo-38be0a004dc42791f8ed9a039339ba9d1c6092eb8b6d9e9a9b25305fe5ad90c4 2013-09-10 01:45:26 ....A 8704 Virusshare.00096/Trojan.Win32.Buzus.beoq-b2f95f33b2d4cd362ac3316160ae31bfa510227cf531aa5a4ae858fcec6cce50 2013-09-10 02:49:16 ....A 1580651 Virusshare.00096/Trojan.Win32.Buzus.bmok-d94a3ea67ed69bc6770bf04a7fe2e720e5b8ee3d28039100f69fc53c40017b64 2013-09-10 01:40:20 ....A 215913 Virusshare.00096/Trojan.Win32.Buzus.bnub-7afc4ba1e24b72f9709f4898c9fdc2eb27d2c5b8cce27559bdd97320862450d3 2013-09-10 02:09:42 ....A 119808 Virusshare.00096/Trojan.Win32.Buzus.bogq-a4ba6b1dac344e468f1de2bf420af4deb5e9a61a2131f6914afec21656738edd 2013-09-10 03:12:52 ....A 1438549 Virusshare.00096/Trojan.Win32.Buzus.bpsy-d6d3196853bca9e642ee63274451ebe9295a26a321595a4873bbd183dd60651b 2013-09-10 02:08:28 ....A 30720 Virusshare.00096/Trojan.Win32.Buzus.bsat-028fec0f4b24f33dbdca7df159b6dcca3065669c0d684db3f36af76081f32677 2013-09-10 02:41:38 ....A 234496 Virusshare.00096/Trojan.Win32.Buzus.bsln-d35c7bd1dd6763274f54ceaea437b593a674dedee2f1b496eac09a99fd4d2d26 2013-09-10 01:52:18 ....A 33280 Virusshare.00096/Trojan.Win32.Buzus.bsln-daa47297b80379061da8fe96719bc1437c15a11433516eee9d2b68c0fba4abb7 2013-09-10 03:04:52 ....A 69632 Virusshare.00096/Trojan.Win32.Buzus.bspk-015ff0c0ab813b9de25c6c7331d2212e324fb0d8124031609eab3216de28ac65 2013-09-10 01:52:58 ....A 149504 Virusshare.00096/Trojan.Win32.Buzus.bwcp-2fb3bb5353dc2767bff5c4529992b45181736b2d93dabcc9b6f07e89acb45a73 2013-09-10 02:47:58 ....A 782134 Virusshare.00096/Trojan.Win32.Buzus.bwcp-50798b0aec73f1012a7a755bf98fc55c30c53407189ecac177446f2ea7985aac 2013-09-10 03:06:04 ....A 894756 Virusshare.00096/Trojan.Win32.Buzus.bwcp-89b38ec5bfe7cadfbf7a261083ed330b87e3444bec221cd8af7c4cbf442a7b29 2013-09-10 02:45:56 ....A 149504 Virusshare.00096/Trojan.Win32.Buzus.bwcp-fb91fc86f114b48f055ca49f0fe4936ce9a5419223cd99100e087a955e9b2270 2013-09-10 02:14:58 ....A 24576 Virusshare.00096/Trojan.Win32.Buzus.bxph-884cbdb42a06f603e464991560bddf5f13f6c837ca43fd62db9ec3694e02f897 2013-09-10 02:12:04 ....A 61440 Virusshare.00096/Trojan.Win32.Buzus.bypd-80fbd488baffd639e22185984f85cd8b829e5d30b144fe3846bd65dda91bc9d0 2013-09-10 02:20:44 ....A 229411 Virusshare.00096/Trojan.Win32.Buzus.byqy-d754311d6b2b959cb22989f6d96537422ab211bb2f65e4ca76ffa5ad86f40965 2013-09-10 01:37:46 ....A 10805342 Virusshare.00096/Trojan.Win32.Buzus.bysc-fbb00e4ecaf3d450fc6fa339a72114372693927603a2da091c4805f364b32a2f 2013-09-10 02:44:22 ....A 378783 Virusshare.00096/Trojan.Win32.Buzus.bzhc-c21e75fbe65d5886239ca0d76be9d5e24ea5512b320e64dbc897e1e812638fbe 2013-09-10 03:10:02 ....A 57344 Virusshare.00096/Trojan.Win32.Buzus.bzrv-55fa6fcd862b5d53d939c58294bc9cca5564a5659311c13056f90a770745fa1e 2013-09-10 02:25:44 ....A 25088 Virusshare.00096/Trojan.Win32.Buzus.carj-6489cbaf75d40fdb277e0f5cc39ac452ea7e9f8d917e3f484f80f8626968ee67 2013-09-10 01:56:42 ....A 143360 Virusshare.00096/Trojan.Win32.Buzus.cbge-2c439b60c4724037ea9f4e44ef336977d62a4a1c380cf4c7ec1104c002b7dd11 2013-09-10 03:11:56 ....A 45056 Virusshare.00096/Trojan.Win32.Buzus.cbge-fba25dd82f48718728d62942825127cd86a2eb16edd8774ee8d27ad30d27e6f0 2013-09-10 02:05:34 ....A 79542 Virusshare.00096/Trojan.Win32.Buzus.ccff-2b7f1b902980bad0e93532fd31be761608d57ad7df851288811b68f2dc7f35d0 2013-09-10 02:44:28 ....A 86016 Virusshare.00096/Trojan.Win32.Buzus.cdlf-426d79b7c9f4f3a8fcd84511c6dcab32c2b38e8da20b0257d1321d58573e796a 2013-09-10 02:03:44 ....A 1105920 Virusshare.00096/Trojan.Win32.Buzus.ceei-5c4b172a8e58ec1a37a239ede1cad67217d764b52f4f7f8c10c0061d8341a53a 2013-09-10 02:45:26 ....A 1060872 Virusshare.00096/Trojan.Win32.Buzus.ceei-f48884afbeea2c3dde9c36487ce31a2cda8fcae17e16f451f45e5d2648b1d84b 2013-09-10 02:01:00 ....A 90165 Virusshare.00096/Trojan.Win32.Buzus.celq-2ff4f187f7bd2bc2ab95076dea51f230cab2c291495b8eed11df2611a0d40ab1 2013-09-10 02:34:02 ....A 379400 Virusshare.00096/Trojan.Win32.Buzus.cezo-d308fe0e3ffaa8082db0a03c6b92027ea7fe61e3d5b82d3890708a59d486a000 2013-09-10 01:59:48 ....A 999944 Virusshare.00096/Trojan.Win32.Buzus.cezo-e546c1eaac913d5a25b20345ab69d9704066653a30189a1111f46f110dcd4215 2013-09-10 01:51:42 ....A 71168 Virusshare.00096/Trojan.Win32.Buzus.cfep-5a3d654e654d7504fc417cf43f86a46788a740755a46d48a5526ba0e8e341d4f 2013-09-10 02:14:00 ....A 57344 Virusshare.00096/Trojan.Win32.Buzus.cjnh-e7f2d7d539556d5afd0af4e11484f23e392bdef3e542ad2c9938187997b78816 2013-09-10 02:56:06 ....A 81920 Virusshare.00096/Trojan.Win32.Buzus.ckem-42333be556fbf62546d13a02d5227cf4d8485d253c1be43a9193787bf60b5379 2013-09-10 02:59:40 ....A 74240 Virusshare.00096/Trojan.Win32.Buzus.ckpd-9dd0bc2be2879c4011d0b62fa608dc52907275496f7d27f3d71271e2b21023cf 2013-09-10 03:01:08 ....A 44456 Virusshare.00096/Trojan.Win32.Buzus.cooz-fca6eab53c1453bc6d65a57a64a295362e1e6f8a657c1d4d16c8896af0b343b6 2013-09-10 02:02:18 ....A 262144 Virusshare.00096/Trojan.Win32.Buzus.cppa-81c1b66bd1b6e16a880000a5ee195c42036d0ba7f8bc3b95b957758f616b036c 2013-09-10 02:33:26 ....A 31232 Virusshare.00096/Trojan.Win32.Buzus.cqej-3c7723dbb5c9038fc0b9f7199d15e581ee6add148064b03b087d39eeb732c940 2013-09-10 02:53:32 ....A 22016 Virusshare.00096/Trojan.Win32.Buzus.cqit-d788fd11efa577471fa163d7185bdf8121b71f97b374902795bd80cc5a0726fa 2013-09-10 03:04:36 ....A 792576 Virusshare.00096/Trojan.Win32.Buzus.cqyr-329dfdbc0d3bc16f321935534235ad457c44ca5b8cdda7c02b1c356eda5993df 2013-09-10 02:09:06 ....A 303114 Virusshare.00096/Trojan.Win32.Buzus.criz-3484bef3c49a5cc19c6d779e0bd0653c5493fac3edf7784856b9041d9907c9a4 2013-09-10 02:03:28 ....A 1905152 Virusshare.00096/Trojan.Win32.Buzus.csxo-1b131096ed415d93e6f27c25aaaa41293e4a32de8c5826067cfe1ed7d3be9696 2013-09-10 01:47:50 ....A 81408 Virusshare.00096/Trojan.Win32.Buzus.csym-fa339d983343569c10600da1be0252ce728da67a3580d0b10bf7ae6f9da96f65 2013-09-10 02:47:16 ....A 2078996 Virusshare.00096/Trojan.Win32.Buzus.culd-f16953a4a2d2f0b2ea8016c5cefd34c05198fb03a4624eef65fca20ed5490d47 2013-09-10 01:56:44 ....A 77824 Virusshare.00096/Trojan.Win32.Buzus.cuxi-508660e0f2c3f4e234f0a660347a7b0e4c0730864bdd2bd0be2e83ea40198949 2013-09-10 01:56:24 ....A 66429 Virusshare.00096/Trojan.Win32.Buzus.cuxi-d6996ce3923f8e1d46309961d21fe5061fbd40f160a3ee5272b611654bff23f7 2013-09-10 02:38:32 ....A 599552 Virusshare.00096/Trojan.Win32.Buzus.cvel-eb580ed585fb10256ac3b2e17e96ff7019b3b5f78865ffefc636d651d79154e8 2013-09-10 03:11:42 ....A 942080 Virusshare.00096/Trojan.Win32.Buzus.cvwa-33ec637884562ddd92d114dd9ff533fead5c6dcd5d93eeb95f664a84a4d3420a 2013-09-10 02:37:04 ....A 363520 Virusshare.00096/Trojan.Win32.Buzus.cxon-2fac6d84094388486f0cb8ae02b9dd06101537e827f0cf22af74f097e237157c 2013-09-10 02:00:12 ....A 53248 Virusshare.00096/Trojan.Win32.Buzus.cxtn-2b013a8169f8855b69e5e9a0f25bb12f45383e0222ebf7fc6a4e49aeb1a94af5 2013-09-10 02:07:14 ....A 84216 Virusshare.00096/Trojan.Win32.Buzus.czbx-6ac0a014ef13dd65f5c15e4a064f368c5538e2be35aee5199b04b52d4fda5902 2013-09-10 02:20:20 ....A 115341 Virusshare.00096/Trojan.Win32.Buzus.czkr-e70ad93e64c0faee1a068608027fa188c96ba4223074d088ff4ddba1469de168 2013-09-10 02:29:00 ....A 169613 Virusshare.00096/Trojan.Win32.Buzus.czkr-eb7038a942f3267f63ee28db43eec7208516c75c4fac3cb9a7c8accc3dd2b1b3 2013-09-10 02:44:56 ....A 169613 Virusshare.00096/Trojan.Win32.Buzus.czoi-332e8bd6f1aa30ec1c4a98eb78a7c9f860803ad59e858b48456d1ce341d57180 2013-09-10 03:02:34 ....A 146944 Virusshare.00096/Trojan.Win32.Buzus.czxk-2077cfb4ac1a87a597b04afa0546ce9d77d103deb0060352f30fadefc0a3fb9b 2013-09-10 01:49:54 ....A 139900 Virusshare.00096/Trojan.Win32.Buzus.czxk-a8dbfb21f747b005035b39aea540a459467ea9672332e47ad7efc06ce0291c11 2013-09-10 01:35:02 ....A 65536 Virusshare.00096/Trojan.Win32.Buzus.dekm-f9230a7b048e5cf5de9194f23561214a452e158a19aeebcdfbdec71142be1569 2013-09-10 02:59:58 ....A 253952 Virusshare.00096/Trojan.Win32.Buzus.dijx-ad2178c8c418c3ca483b9004f5b238a21b7569063bf7d46e932f3a30d9b320d0 2013-09-10 03:01:02 ....A 659555 Virusshare.00096/Trojan.Win32.Buzus.dlcq-641b5d1a02619c73a732d9923b18a34c14ace69804d574a32a94edf94e97719f 2013-09-10 02:11:28 ....A 1264633 Virusshare.00096/Trojan.Win32.Buzus.dnfx-821b06019103e7ba419b5d3484ec6c4ae95050e8dced8a6b59db556ad386f04e 2013-09-10 02:26:08 ....A 542096 Virusshare.00096/Trojan.Win32.Buzus.dpwn-366a436142d1c72cb09d5d0f74634948e9c094768fef36358b40faf4f603430e 2013-09-10 01:53:38 ....A 370688 Virusshare.00096/Trojan.Win32.Buzus.drcx-f80065ee298a190063cda287df68c1a0ef1edba93166c529aaf5e35469e6eedb 2013-09-10 02:47:10 ....A 56286 Virusshare.00096/Trojan.Win32.Buzus.dtlv-fdab0c67e05fba992606c5d5e662298ac3711071c17606a772f4a60ec341b58d 2013-09-10 02:59:30 ....A 375248 Virusshare.00096/Trojan.Win32.Buzus.dtnb-19e5b6d2755dacf8b0ffa539e8cab83bdb24522f74a847084a93851b8c04e8e4 2013-09-10 02:08:06 ....A 111616 Virusshare.00096/Trojan.Win32.Buzus.dtof-6e91a568a99513f4a09e20593e675198e356308b39a0ff6a6ee24191a44f19b9 2013-09-10 02:24:52 ....A 413470 Virusshare.00096/Trojan.Win32.Buzus.dvcl-62436ccd9cc2711b7672194cb3e4f3cbbbe53745195ba2c873ccc244f4c87056 2013-09-10 03:05:58 ....A 176136 Virusshare.00096/Trojan.Win32.Buzus.dztf-72bf3ac6f43ff0bdc5d93256a2fa1fec8af0ab394804586e50c7661e69f82bdb 2013-09-10 02:29:54 ....A 125994 Virusshare.00096/Trojan.Win32.Buzus.eggt-e95357cb45eec9345fc81c7da975e37cacf26e205b3887f1e6a8b564e441e777 2013-09-10 02:43:40 ....A 312973 Virusshare.00096/Trojan.Win32.Buzus.epiv-ca7cd3695c6774afca2b386c33bf00634818c0b9680b5d951082b1a29ef7bf2d 2013-09-10 02:08:24 ....A 780456 Virusshare.00096/Trojan.Win32.Buzus.etaw-bfe68a6998700e0a328274e5e79cb1e937472cea994b41d58845c5ffc5d207f2 2013-09-10 03:06:14 ....A 172413 Virusshare.00096/Trojan.Win32.Buzus.etip-ec7d1be4e563f64e4ba4168f60b2f10747a93f8fcc139d967f3a18409e1ca05f 2013-09-10 03:14:58 ....A 58416 Virusshare.00096/Trojan.Win32.Buzus.eweb-ede149b1e802a6e7df967c3fe6104724234f669a38be41316d276419e78c1777 2013-09-10 02:29:02 ....A 1070690 Virusshare.00096/Trojan.Win32.Buzus.fbsz-5eedaf718b773bcfe2ea47748613c7d31343233b1f7a024266923295a487fe95 2013-09-10 02:56:46 ....A 401484 Virusshare.00096/Trojan.Win32.Buzus.fchd-150b9c5d5dc3681e85ae9714a0e5cfa7087b0ca4df247e9cb9db5a0a6d409a84 2013-09-10 02:42:02 ....A 421888 Virusshare.00096/Trojan.Win32.Buzus.fddu-5cbc72bd590e8288f1ddfd19c0cb52e5ef75a1bfddf0f26c21e557077a6460f0 2013-09-10 02:53:38 ....A 409601 Virusshare.00096/Trojan.Win32.Buzus.fdws-57b17e6f4211f821e920a588105ad201764d978d79a9aad87c9d81c79e6d9e61 2013-09-10 02:20:10 ....A 195072 Virusshare.00096/Trojan.Win32.Buzus.fenj-78b22f8e7a436a820c00ec15e8b07f628aaaddc0b82c053f2f558d2d5c665974 2013-09-10 01:46:06 ....A 195072 Virusshare.00096/Trojan.Win32.Buzus.fenj-b5d96217844e561a2a1aeaf88eaec387b9dbf9bc4a61d947bf101dca18634852 2013-09-10 02:02:34 ....A 195072 Virusshare.00096/Trojan.Win32.Buzus.fenj-daa11a6318335dd1ca0a664de7d9b99cde97f2072a965468ac312d2c5b19b0ad 2013-09-10 03:15:18 ....A 195072 Virusshare.00096/Trojan.Win32.Buzus.fenj-ec271f9204255cfaf0738c6ff4cd62aa6acd86d12916503eba16bda6eed6d04e 2013-09-10 02:51:36 ....A 229376 Virusshare.00096/Trojan.Win32.Buzus.ffwa-633a99a5b63a235c17f193673c244f4b5b9e78e4480bf27c9ac8931ff246fd26 2013-09-10 01:41:16 ....A 61440 Virusshare.00096/Trojan.Win32.Buzus.fhvx-f2f3ee6f5fd5867b199ae494e5a65fffd37a2f799589aeecf3541d566f499608 2013-09-10 03:13:24 ....A 491520 Virusshare.00096/Trojan.Win32.Buzus.fkes-6502617562f3743e44c947853da3ce76a2f874ae888a15d3f7663fe5027df92e 2013-09-10 02:30:32 ....A 966744 Virusshare.00096/Trojan.Win32.Buzus.fmyi-553e23da6745e008802ae5463bd611428b9a8ae78c394c85b21f7fe96e91541c 2013-09-10 02:20:20 ....A 131072 Virusshare.00096/Trojan.Win32.Buzus.fpua-f9c7cf7edcb5267d9a0a313a57f3a8aefe7e641c603d40c2afa463c8a7df694c 2013-09-10 01:49:52 ....A 420596 Virusshare.00096/Trojan.Win32.Buzus.fuyt-e1f51d0a328cd0942105cbc7c292ccf43edf353304d85123dd88acd9cf9b16c5 2013-09-10 02:56:12 ....A 405418 Virusshare.00096/Trojan.Win32.Buzus.fuyt-e85bacdca9e5e603d56e19df870726218b5ef2a610a7ea8728a4fbc29980edf4 2013-09-10 02:18:58 ....A 140800 Virusshare.00096/Trojan.Win32.Buzus.fwpb-d08c53c8fc11a6145569ddb470ea0447f3e09a87009d2c72c9c38987b794b991 2013-09-10 02:59:08 ....A 172032 Virusshare.00096/Trojan.Win32.Buzus.gald-73141ba46753979a942230c688d3421a81e49315981e8c50db0d0dbe5998c0fa 2013-09-10 03:00:32 ....A 221184 Virusshare.00096/Trojan.Win32.Buzus.gcrl-67023efbb8f1a95ec07e5ceb460e2f0847c7448c0dd777ff67851064ab77f12b 2013-09-10 02:05:54 ....A 151040 Virusshare.00096/Trojan.Win32.Buzus.gegu-f63910b2cd3ab457ee02003419b902cb384557f03cefce82836a3a442e70233b 2013-09-10 02:41:30 ....A 905216 Virusshare.00096/Trojan.Win32.Buzus.gftx-f6a89d1811c71cca2fa63432845f9657423f0f6e85b006d0bfe9aa7e98616611 2013-09-10 02:49:38 ....A 274432 Virusshare.00096/Trojan.Win32.Buzus.giqa-d45cb021cb14ceb24884d6e0b50a176647f7c61c9d9b530d052dc5ab91b4be99 2013-09-10 01:30:30 ....A 278528 Virusshare.00096/Trojan.Win32.Buzus.gkeu-55323c006e08030219e6b1c096949f665a9e64cb49d3a0d8083400b2f6faac67 2013-09-10 02:52:04 ....A 462111 Virusshare.00096/Trojan.Win32.Buzus.gltn-a5d13bc0287384ab83d94a62423357b3341e10acdc265fe4a9fd49e0f9e450bc 2013-09-10 02:01:40 ....A 193024 Virusshare.00096/Trojan.Win32.Buzus.gltn-d0049e22f8ce1d54655ff4802396d63c5c5aaf710d9a12890c12855810f3aa15 2013-09-10 01:32:46 ....A 311296 Virusshare.00096/Trojan.Win32.Buzus.gvte-72dd391a4ea028d83e6a9cce31f61b7ca0ddb97580c435972812bd92e456ca57 2013-09-10 01:41:08 ....A 122880 Virusshare.00096/Trojan.Win32.Buzus.gvte-87645d27c3f2e02f2f05370552c83807a38683412974e0a87f946b00f855c3cc 2013-09-10 02:07:44 ....A 214224 Virusshare.00096/Trojan.Win32.Buzus.gwud-eaed3890a26e72ab14065cbea7eeebe43d990867965c2eb95cde2e9e6b76922b 2013-09-10 02:51:10 ....A 181779 Virusshare.00096/Trojan.Win32.Buzus.gwud-f6a750b71755a3e627e966dd73bb405ffc4337b3c6e9016690c6ee7caf72b318 2013-09-10 03:06:46 ....A 503808 Virusshare.00096/Trojan.Win32.Buzus.gwvj-43cc22df38d30f873d6aa28eb1113da21d803caca7f1f6c1255920fec93ca7cc 2013-09-10 02:44:56 ....A 253952 Virusshare.00096/Trojan.Win32.Buzus.gwvj-c37aa289dff11c68e7a12433bb8cac0a3a190263c599e6a2bc2ac105f0e06f68 2013-09-10 02:20:34 ....A 294965 Virusshare.00096/Trojan.Win32.Buzus.gxuz-e36cb559ecf35663dc02aa638b145c55c5915ebd77721df84c300f60b069a65d 2013-09-10 01:57:36 ....A 445440 Virusshare.00096/Trojan.Win32.Buzus.hcmq-ffeb129aa7b82dc462fbacce236ef6aba9abc230e8df2ccd83863e49b53e40fd 2013-09-10 01:44:08 ....A 180224 Virusshare.00096/Trojan.Win32.Buzus.hdoj-65019bd991414c177395ff5b48141cd48425a1e28b15e2eb0badd7d9da0577d8 2013-09-10 01:49:42 ....A 334848 Virusshare.00096/Trojan.Win32.Buzus.hgni-43c5fd4ed8e94edb39cdad007106d4a71c2bd00c52b46264af42d409c7fe8d79 2013-09-10 02:52:50 ....A 46592 Virusshare.00096/Trojan.Win32.Buzus.hgrb-1c2e0919efc75b690086f034edd8db4511eef69b7398ed9dcfb77a465539123b 2013-09-10 02:40:00 ....A 278528 Virusshare.00096/Trojan.Win32.Buzus.hhkl-1d899a96843c70bc119cc7b37f346062a06026764cf0740478027a14fb84126d 2013-09-10 02:47:34 ....A 554496 Virusshare.00096/Trojan.Win32.Buzus.hhmo-98b419c1ec3554b1a4e8e2edcfa850a42f760fa4e4d80c5aacf0dfbdc0201033 2013-09-10 01:39:16 ....A 806912 Virusshare.00096/Trojan.Win32.Buzus.hlhq-5f2261ab8bc8d36f71a9451d5492a52b32f03e59adf33eacf177b60df6df748b 2013-09-10 02:34:36 ....A 36864 Virusshare.00096/Trojan.Win32.Buzus.hlti-f8b5f084adacaf55a46dea68fb037ac6c1a7a8d67a7ea52c0bce7b805ee3cd41 2013-09-10 01:39:40 ....A 11776 Virusshare.00096/Trojan.Win32.Buzus.hmts-b85f886c7b0ef0184849e1be729281a17715aab0fdd921d58754a747d415b2f9 2013-09-10 02:32:02 ....A 36864 Virusshare.00096/Trojan.Win32.Buzus.hnzm-e86d0b3fe8d6708ccf72dfc5a55fa7a06a64d7625755c405c40916e098df424b 2013-09-10 03:07:36 ....A 120576 Virusshare.00096/Trojan.Win32.Buzus.hrfe-e90b897027edcdbf1eedddd4bbf890f0cab29cb6b1f9965892422432f8b2ccb6 2013-09-10 02:32:16 ....A 414582 Virusshare.00096/Trojan.Win32.Buzus.hrfo-9a1ffd0472fdaa92ff793ed37e4eced5477f8c711f05a787832658729356fdfa 2013-09-10 02:01:20 ....A 393216 Virusshare.00096/Trojan.Win32.Buzus.hrkr-5ae9ee00402c19cf22a7641b49afeca2dbc54b27b4124b235ede58a1b936ca20 2013-09-10 03:03:40 ....A 88586 Virusshare.00096/Trojan.Win32.Buzus.hrly-33d490cb49e78aae2b5d50d1438848056015ce2f6cda76607d16f1ccc712b5cd 2013-09-10 02:02:20 ....A 88586 Virusshare.00096/Trojan.Win32.Buzus.hrly-48cee9370a55a4ece275430037ec9213b886cee80729a4b9efcc958bedca11bd 2013-09-10 03:14:50 ....A 88586 Virusshare.00096/Trojan.Win32.Buzus.hrly-df17596e8e9384364a6877a3c306187a3e4e8d9b3e7acc9912164d20681bbd0d 2013-09-10 02:20:58 ....A 450407 Virusshare.00096/Trojan.Win32.Buzus.hsnk-72f8272ef1f18ac07d39d1dde1bb0dba9f88457bcd8d86901fd8aba892608ee5 2013-09-10 02:18:50 ....A 545818 Virusshare.00096/Trojan.Win32.Buzus.hsri-4cdab7dbe4b540a09973afa6133a3981c74797f6215a33c522c8db43025a228b 2013-09-10 02:28:24 ....A 299008 Virusshare.00096/Trojan.Win32.Buzus.htnl-fcd0833c5dea174fb759feca3e32c9d5289cccb40c6508bd855ea7d457eeffcc 2013-09-10 02:57:44 ....A 218113 Virusshare.00096/Trojan.Win32.Buzus.htza-c3b992bb0128034a1ee61bbaaf84e8ec5a9e91c18e9f4d0aa366e664d08602a2 2013-09-10 03:11:22 ....A 72061 Virusshare.00096/Trojan.Win32.Buzus.hutd-96078d9384f92714eb1950123e6657a21aac03aeb80947a3b8611bc1a42d63e2 2013-09-10 02:19:36 ....A 72061 Virusshare.00096/Trojan.Win32.Buzus.hutj-18aea64b0e0e99290fcba256606bf9df0a4b12a0c5d79e014774ea527d8654c7 2013-09-10 01:45:54 ....A 72061 Virusshare.00096/Trojan.Win32.Buzus.hutj-1c215ea387535579afa8bac84fb41d77826a3a64633338240910561d387210b2 2013-09-10 01:51:24 ....A 72061 Virusshare.00096/Trojan.Win32.Buzus.hutj-2f6bd785fe29c946243e49271a025a41e5db7a063a429902aa9528c53350adee 2013-09-10 03:02:48 ....A 72061 Virusshare.00096/Trojan.Win32.Buzus.hutj-96e2d74d2c6bd5a33abd05f1fea88cfb5a167f6ed80648ff8fe7136652c5e6a3 2013-09-10 01:43:34 ....A 2896896 Virusshare.00096/Trojan.Win32.Buzus.hwxb-352e981e88f0b193f158909660e2ab91f6d8f1852035e8a088853ca24d6dc077 2013-09-10 02:01:56 ....A 1382912 Virusshare.00096/Trojan.Win32.Buzus.hzkb-65ec337af77f24bade64832e0da96386c0d8ef4e05a9c8bc5df75fc9733efd97 2013-09-10 01:51:38 ....A 1273856 Virusshare.00096/Trojan.Win32.Buzus.hzkb-fdab12cf023c7f76db037ec155c608dfc9f59c39f098b9794de1e5aa3d0c1d02 2013-09-10 02:48:14 ....A 675840 Virusshare.00096/Trojan.Win32.Buzus.hzzq-ca6f39ed3149a9f6d9330102d93f8639e0ac74a342088fec0204a9d654a2b961 2013-09-10 02:48:16 ....A 711168 Virusshare.00096/Trojan.Win32.Buzus.ibmd-119620c472c3f83c5636a80d1ac294e2033c4dfda1cee75b95a0a11bebf35619 2013-09-10 02:26:26 ....A 20992 Virusshare.00096/Trojan.Win32.Buzus.ibpj-8b36b72d2d3ca19370a08b5cda9e03705a141f724b00f994f5825b6309d712eb 2013-09-10 03:01:30 ....A 69496 Virusshare.00096/Trojan.Win32.Buzus.igye-2694fdb123ecddc5bc0d038e4f709d75dba8f4c774f35ce693c051fb280279e2 2013-09-10 01:38:46 ....A 110376 Virusshare.00096/Trojan.Win32.Buzus.ihqk-e7b6b7e16baa94fb816d9fa3bade1ee1f62416ab38fcecc47bc5aafb5975a285 2013-09-10 02:46:04 ....A 2078988 Virusshare.00096/Trojan.Win32.Buzus.iixn-30c22c7fdf3b5f3f0136aa58347c6c7a39603e680a6c697bc599c8045765791d 2013-09-10 01:48:00 ....A 3002776 Virusshare.00096/Trojan.Win32.Buzus.ilut-11a972f3d7d3fbc062e49446c6176d4dce3dda7637f71ee8b479fa957dff3b7d 2013-09-10 02:23:14 ....A 3272976 Virusshare.00096/Trojan.Win32.Buzus.ilut-2600ab87ca7851256869cb9eb86636071f6529d7909e20983c213a3ba2456ff2 2013-09-10 01:39:14 ....A 729088 Virusshare.00096/Trojan.Win32.Buzus.imef-ba93afc61de09960a8f1b5302b17febf59b095fcb03f30c315fd540e5c2fbe82 2013-09-10 01:53:08 ....A 3469564 Virusshare.00096/Trojan.Win32.Buzus.inrq-42a107180d8cbe22574ed3013bab305ea5eccf58a974c4d982f8b82ee30c10eb 2013-09-10 02:22:40 ....A 207436 Virusshare.00096/Trojan.Win32.Buzus.iofc-038b184be8d2645e957121a67b986b5c7a41a188a88d9167b94f19015e4cf9f4 2013-09-10 03:02:00 ....A 480224 Virusshare.00096/Trojan.Win32.Buzus.iofc-2ea31aab35dca733c71659c87aaa055cf8ccc68e6c1ac3f5784d4d2fde55c484 2013-09-10 02:51:30 ....A 480224 Virusshare.00096/Trojan.Win32.Buzus.iofc-ddb59ec00725dd2c601de146371b547ed669162762069c7113f56bbc5840411c 2013-09-10 03:01:30 ....A 172592 Virusshare.00096/Trojan.Win32.Buzus.isjm-41fb10faa8c90e02250af4ecf05ed93f84ee1e5a16423206abe3a8afb000d55a 2013-09-10 02:27:50 ....A 399606 Virusshare.00096/Trojan.Win32.Buzus.isjm-4ef91b9d88371dce601eaac10de079ea6ea7eb4cad9fa0890c95dcfe22a6dda0 2013-09-10 02:42:10 ....A 399606 Virusshare.00096/Trojan.Win32.Buzus.isjm-eb04b748c5d5b881703e1ba4f047a0733891390170c757d19d6b6bea2cb9cf7f 2013-09-10 01:50:22 ....A 41779 Virusshare.00096/Trojan.Win32.Buzus.ispz-04508422806d5df4dcb51aec0c2b3cb1ef5317532f6425344427c0d4bf6ac3f2 2013-09-10 02:20:22 ....A 36554 Virusshare.00096/Trojan.Win32.Buzus.itzx-763c0556778442a0ad70b92b12f2d737ede916809ddbe38d3a0de08fed8a7d9d 2013-09-10 03:11:38 ....A 671139 Virusshare.00096/Trojan.Win32.Buzus.ixvg-ec1d4658cdc360ef13fd449e2957afc78eeb5d050a681ec034f73e6efb3ccc48 2013-09-10 03:14:58 ....A 90045 Virusshare.00096/Trojan.Win32.Buzus.iypr-e06935e0e76f4394607e917da3339412368470eab6fbff57c8506684d04603b1 2013-09-10 03:01:10 ....A 187397 Virusshare.00096/Trojan.Win32.Buzus.jdep-9fea00c809532cf661ad6075698f3df827cfe352fcebee0b0c9acbbaf920d8f1 2013-09-10 03:12:18 ....A 53384 Virusshare.00096/Trojan.Win32.Buzus.jdoq-65159823b2fdae94c85cf56bc85a560676d37c3f2590d6130b65701086261d3b 2013-09-10 03:05:00 ....A 372736 Virusshare.00096/Trojan.Win32.Buzus.jisl-dfb1c418beb2fcd3b7271b0402b13caead87e759bfc0ad16b738c0b2c1a6eae7 2013-09-10 01:50:36 ....A 609932 Virusshare.00096/Trojan.Win32.Buzus.juom-9928a9a44fc5abc7ad5d5d21441ece28f6249072358b156a14032971d9f89822 2013-09-10 03:01:58 ....A 155671 Virusshare.00096/Trojan.Win32.Buzus.juom-e66223e8a593245ca14e059c741da4b55bd0e82007e60a0753e3a1ca9f6e87d3 2013-09-10 01:28:36 ....A 86115 Virusshare.00096/Trojan.Win32.Buzus.jxet-7412791f7bc74ad1209fab791970f6f59b05128d8fcdf6ad08ee0d9b18665d29 2013-09-10 02:19:00 ....A 503808 Virusshare.00096/Trojan.Win32.Buzus.kcuw-75806b7c9d186c0c32e9d7c903faff1de95cf14f5623325e96fed0083b9ec0a4 2013-09-10 02:50:54 ....A 7192819 Virusshare.00096/Trojan.Win32.Buzus.kdpm-19856111675f5aedf931cf8cc34021a8d0360ca6ce61dff9229e7986cc647eb9 2013-09-10 02:12:52 ....A 77709 Virusshare.00096/Trojan.Win32.Buzus.kdpm-25a71cdba00ad21a11c65fbaa4f332b5abcb5acb2e107a7b907de72af6c3fc67 2013-09-10 03:06:02 ....A 376505 Virusshare.00096/Trojan.Win32.Buzus.kdpm-c36ba6e7d796d98475d6fe2639bf807ce10a0c9c9cd19782f534e2641fc95355 2013-09-10 02:51:04 ....A 376832 Virusshare.00096/Trojan.Win32.Buzus.kmdt-d79f26cd08c7c4bbba77603652c23c0e9bf097f09284b0b8429f7b207079b465 2013-09-10 01:52:44 ....A 56189 Virusshare.00096/Trojan.Win32.Buzus.lba-2177c5c4c1d69ecfa8b31f7217d1308b12a13519b3aafc11935704f981b38099 2013-09-10 02:08:46 ....A 81259 Virusshare.00096/Trojan.Win32.Buzus.lba-54ac906a81549630c79eb2ee4685581f7a79a231704a3234043d6af5826a14b9 2013-09-10 01:43:24 ....A 56189 Virusshare.00096/Trojan.Win32.Buzus.lba-64424ccd0e2668e169b162efcd4008e8586e476694353ed199957532b0f53950 2013-09-10 02:26:30 ....A 206084 Virusshare.00096/Trojan.Win32.Buzus.lba-77f5b87268480757431a2a72ad4422885410cc093942627b3f998d5e4ae5ead6 2013-09-10 02:51:40 ....A 390980 Virusshare.00096/Trojan.Win32.Buzus.lba-7b3a1ff826e734096caf0ebeebaffa5676d671f824d0e5889c90e7b770f3c911 2013-09-10 01:47:14 ....A 81257 Virusshare.00096/Trojan.Win32.Buzus.lba-d8cb727428245590083c859150564aeb722c5f5023b1e3a42e53779721b82a3b 2013-09-10 01:42:06 ....A 130560 Virusshare.00096/Trojan.Win32.Buzus.lba-d8facdc85244da59cb882104cd62fa30264832f70a0ee21b1a05b41cc8957220 2013-09-10 01:48:42 ....A 81500 Virusshare.00096/Trojan.Win32.Buzus.lba-fc869e1bd18d9c079c8f7dbba255c2b151ff45021f0d1ec0ff3561f32cd333da 2013-09-10 01:59:48 ....A 121856 Virusshare.00096/Trojan.Win32.Buzus.leul-d6e7638c4167bdf432e0e358192e45e1b1f5157a882d0af7bb9d1b0fb154a854 2013-09-10 02:43:10 ....A 786272 Virusshare.00096/Trojan.Win32.Buzus.lfhr-e0da7f20b729014791d24b0feb0dee7348860932128c4d99d8dac0c6b78043fd 2013-09-10 01:40:02 ....A 313456 Virusshare.00096/Trojan.Win32.Buzus.lfnc-029d0ee919e847c0f53f838e740960229e8de864e9c35e8319413009b00d2b25 2013-09-10 01:41:42 ....A 69632 Virusshare.00096/Trojan.Win32.Buzus.lhqq-e546de916a9c9085236352db507e3e7c9a7dedce854ae15878afab4e7a748c62 2013-09-10 03:04:02 ....A 104623 Virusshare.00096/Trojan.Win32.Buzus.lhtz-fad6fb9aafb7fbfa31180926b7733c172190754afdbc42ae5971f163d51d062f 2013-09-10 01:42:50 ....A 931840 Virusshare.00096/Trojan.Win32.Buzus.lkdn-e88d64e75fbe2516337745e7509ec549abd0ce8ca4eeeefe0dfa6b26c7a1cff6 2013-09-10 03:02:02 ....A 106496 Virusshare.00096/Trojan.Win32.Buzus.lmvt-dd5bf850b5a08fcd8d0ed84234cef4d8fedc970416335a963dab9b9400a1f12a 2013-09-10 02:29:08 ....A 65536 Virusshare.00096/Trojan.Win32.Buzus.lrrc-f0be12cfc9037b46a4ee6cc1b9caecab70cb08a8ff3562378b503d5e960e9849 2013-09-10 03:01:36 ....A 1634717 Virusshare.00096/Trojan.Win32.Buzus.lyea-ec653c168121e4b499ca51271cd7c3d0d6282a3fb298201f4e4addccc6deaa67 2013-09-10 03:07:42 ....A 131072 Virusshare.00096/Trojan.Win32.Buzus.lzbm-e04885113e9fdbee9e31351b7be009a9943893b8870884a09be3e2c62ceba693 2013-09-10 02:27:26 ....A 264192 Virusshare.00096/Trojan.Win32.Buzus.lzfn-bcdda77a7f5e01473fe924806cac6ad7b227c10d86210f43527b742577fd4cdb 2013-09-10 02:58:32 ....A 45568 Virusshare.00096/Trojan.Win32.Buzus.lzfn-e239f8f32319052fae2bdd9454a7b182056140b4a192bed5901862b4aff5455f 2013-09-10 02:02:58 ....A 348161 Virusshare.00096/Trojan.Win32.Buzus.miux-9746cab25cf22b0b825784adb718abbb113da22d4ccb702fa1de8d56e4f35998 2013-09-10 02:53:52 ....A 709490 Virusshare.00096/Trojan.Win32.Buzus.miux-d3f6d04757febc0fa59e880ad76f648654771104158c94114cdc7d216078e9ad 2013-09-10 01:50:22 ....A 1153940 Virusshare.00096/Trojan.Win32.Buzus.miux-d57afa0a614e60a9001fffdda15ae719c4e5939da2663f71d5a4572fd629e76f 2013-09-10 02:44:16 ....A 406290 Virusshare.00096/Trojan.Win32.Buzus.miux-dd6ac1baf8dcc5390b7fa514e72993866fba0b16bc9ccccbd8fca21509230419 2013-09-10 02:48:36 ....A 1197432 Virusshare.00096/Trojan.Win32.Buzus.miux-f70a6d26f378924d43fc89d9908c6156098cfe8f826520894361895f9a0bfdff 2013-09-10 02:58:18 ....A 856576 Virusshare.00096/Trojan.Win32.Buzus.mqii-d87088d85bc9604952be864a98f7813f0e4a77e5891dab7a761cf54aa109dcfd 2013-09-10 03:05:00 ....A 433722 Virusshare.00096/Trojan.Win32.Buzus.mrfh-365689d749377b9eeab02f6fd6fb2214ba87eb5079bc64cb6876411027f39511 2013-09-10 02:27:22 ....A 1114624 Virusshare.00096/Trojan.Win32.Buzus.mroz-dd6f0ac856e33ea66fd0c4fd13c7aa8cb01dff5bf724b79052ab371fe076903b 2013-09-10 01:57:50 ....A 1114624 Virusshare.00096/Trojan.Win32.Buzus.mroz-ddf1dd09165db9a5ba9debaae2d01efaf4525cb2104774c8a8e01141284f554b 2013-09-10 01:35:20 ....A 812507 Virusshare.00096/Trojan.Win32.Buzus.mrrn-639b2bad625dee74088c8f6c6348b017e5883f173155b90a84fbaf9c49465ff9 2013-09-10 02:14:52 ....A 257536 Virusshare.00096/Trojan.Win32.Buzus.mrtv-75c4fd27d33456d51cb288c6809c23fb378bccf0a9cb2479aaa6fa48c4d77f53 2013-09-10 02:24:06 ....A 141312 Virusshare.00096/Trojan.Win32.Buzus.msyi-21e70d47bedb57fe16072314c44f6e76ee37eef289cf888044876e5fc37c929f 2013-09-10 02:23:38 ....A 143360 Virusshare.00096/Trojan.Win32.Buzus.msyi-750085c2d21797c2be010cace42cfc83acb3ab3ea3a42ffc34d06d84fc7c31fb 2013-09-10 01:43:52 ....A 392192 Virusshare.00096/Trojan.Win32.Buzus.msyi-858a2dbc0c0f24a45ac1cad296e7836325a134415d5e08f7063874d74f1b9f11 2013-09-10 01:33:28 ....A 15010632 Virusshare.00096/Trojan.Win32.Buzus.myhu-8cc271d60cdd9278b74787d5e9c935e4cba6004bdc3bf0690806d17af5a546c6 2013-09-10 02:30:50 ....A 54173 Virusshare.00096/Trojan.Win32.Buzus.nk-7953151e67a4b7ce200874bbe988e3e17efa87ae27d751c0fa2592169978511c 2013-09-10 03:05:50 ....A 1323008 Virusshare.00096/Trojan.Win32.Buzus.nmeo-b4c30db795b9055ae66ffa377816fb9a46d1483450faf85443fdec3b82d24561 2013-09-10 02:25:32 ....A 517120 Virusshare.00096/Trojan.Win32.Buzus.nnne-62857b06e0e136fce73e42de0c6492203bea2dc4491a0e65c1e4a75e9c72a5e7 2013-09-10 02:29:46 ....A 331776 Virusshare.00096/Trojan.Win32.Buzus.nola-df4e6ec38caed3ea2dd6d7b52c9aa598281d5df20094ba8a573f25181dbd0c90 2013-09-10 02:58:46 ....A 69658 Virusshare.00096/Trojan.Win32.Buzus.npfs-1cbda29205881f9524c072999018c3ccb4b7c15d87002994f00429e64ea8590f 2013-09-10 02:40:34 ....A 69658 Virusshare.00096/Trojan.Win32.Buzus.npfs-342ef8714955d8358bed10ccc50756984c34aa1f0748ef871ddaa6887a1f99fe 2013-09-10 03:09:42 ....A 188416 Virusshare.00096/Trojan.Win32.Buzus.nqpm-fc51cc2fecae1e0c8ac0d8e72a35bcaaed3d0d22cabde8d8a649e2a3fea8b79f 2013-09-10 02:44:34 ....A 37888 Virusshare.00096/Trojan.Win32.Buzus.nqyg-958748923249f5fe8b19c5b120be8e572a910d254211f13369570141196c7618 2013-09-10 02:29:54 ....A 192646 Virusshare.00096/Trojan.Win32.Buzus.nrbn-7f753a2996df28b3d876ef8e6299c242fd21d3e840b033343705cda684c34c5b 2013-09-10 01:34:54 ....A 129039 Virusshare.00096/Trojan.Win32.Buzus.nrjc-b48e1699518affc40f219c56f30d32a5c837cdc0ddaa4f029711b5574d5a4ae1 2013-09-10 01:30:20 ....A 102401 Virusshare.00096/Trojan.Win32.Buzus.nshm-49259e8e5cb23d11c6e8751592f1d041f4168a73651d11c83a55ebc0898c4333 2013-09-10 02:00:32 ....A 50688 Virusshare.00096/Trojan.Win32.Buzus.nshm-e7db2c528768329c8085b8e8e9469d721499710271d58fc8067c568c955d6289 2013-09-10 02:27:10 ....A 20480 Virusshare.00096/Trojan.Win32.Buzus.nshm-fc590a0444b8046e0375ca7761c7715fc6b9ccc0621f6533f44f634c42984a9a 2013-09-10 02:02:24 ....A 4654648 Virusshare.00096/Trojan.Win32.Buzus.nsvw-fb78eee73df69885c19027247c31a170e40b76ae5c61bcf7f5565341c27d5f27 2013-09-10 03:11:40 ....A 180983 Virusshare.00096/Trojan.Win32.Buzus.nszj-f4cbdac00bd6d7fe37b8af7aea301944bfa6c8535f14f27a8e3fdc5b63441389 2013-09-10 02:55:44 ....A 638976 Virusshare.00096/Trojan.Win32.Buzus.ntaw-055e9b0d05e006add9084d5b2b4dc00125bda5bd8606db56ef2d9bc358daec4c 2013-09-10 02:04:10 ....A 306137 Virusshare.00096/Trojan.Win32.Buzus.ntiz-78d090455d4b90c3c02be6497c618c548b3cbf98bdcc1a96c098c56608ccb35e 2013-09-10 01:38:54 ....A 40960 Virusshare.00096/Trojan.Win32.Buzus.nuwl-2f72f3872d86a9ab87530c66f755713968066b29cb5ed7c1e0e1a914a75441df 2013-09-10 03:02:04 ....A 94900 Virusshare.00096/Trojan.Win32.Buzus.nvar-9c3929025cad9a4ac4325fce4b81f61801fcaa0cd6d3aa4609c781a5a5015993 2013-09-10 02:17:20 ....A 700416 Virusshare.00096/Trojan.Win32.Buzus.nyjd-196d5fc456e16053d0c128ac0b11080d06983a2a38d620c789ed93f25ec6c119 2013-09-10 02:31:16 ....A 422400 Virusshare.00096/Trojan.Win32.Buzus.nzmf-d38af5d5a8e370e09a572b9d0945942d5bc56e8ea1b20feb796d740f655196ea 2013-09-10 01:33:50 ....A 248832 Virusshare.00096/Trojan.Win32.Buzus.ocsz-539453ba0ca5fd2e8bd2aa6d3a9274cc7dd119129209d15b81d458aaef95d554 2013-09-10 03:04:20 ....A 4677129 Virusshare.00096/Trojan.Win32.Buzus.ojgl-60f24e7ad85b35c4d26b9510e85eb61744cead1bdd1a10a26f8676ecc8c3cd73 2013-09-10 01:42:50 ....A 57344 Virusshare.00096/Trojan.Win32.Buzus.outs-67ed6b5c5b9301687d130ce3cdf07b4487754f9dab8a4125008c8bb95c87e0a1 2013-09-10 02:59:20 ....A 57344 Virusshare.00096/Trojan.Win32.Buzus.outs-88d9412037f586a9f02dfad57af07ef7324122c5237becfd258f672c46274666 2013-09-10 02:42:30 ....A 53248 Virusshare.00096/Trojan.Win32.Buzus.qbvw-698c504dcaa2a75800af9cf2d18aac367d8f3af84329ba798b9bdf45eed811a3 2013-09-10 02:06:14 ....A 46592 Virusshare.00096/Trojan.Win32.Buzus.qig-d37a2b9c7570e68d68322a627812bcba34b331a1de9c8d88857d6072c4741141 2013-09-10 02:15:22 ....A 953344 Virusshare.00096/Trojan.Win32.Buzus.tuyt-aa4ad4be3d4918fd181ad317d53cbb73e6c459a8041cf19002c62bf2a08c3aae 2013-09-10 03:07:38 ....A 986624 Virusshare.00096/Trojan.Win32.Buzus.tuzu-8348aed0a1692fba5f5d0018fda754d31e8f19240976b511a5cf5a815a163c19 2013-09-10 02:10:52 ....A 34304 Virusshare.00096/Trojan.Win32.Buzus.utb-a7784c71599332ccbd91c3b1cc34a49d050d490eef6750089d1b4118261adb9d 2013-09-10 02:32:24 ....A 48128 Virusshare.00096/Trojan.Win32.Buzus.wpy-ead7f2546ede43b61a5942cca3c2d92cbf98f0b1c097401ccc60413e1de72042 2013-09-10 02:39:50 ....A 148668 Virusshare.00096/Trojan.Win32.Buzus.xovz-d502cf1b6dab6e5920099547a60c206eb7aa387e31e3642314369ffaf288f9c8 2013-09-10 01:38:02 ....A 192512 Virusshare.00096/Trojan.Win32.Buzus.xplz-c684367666f500952e23172c2d2e4ebe8d87180d802e30e47e3ae46808b4c5a7 2013-09-10 02:20:58 ....A 431339 Virusshare.00096/Trojan.Win32.Buzus.xqcs-9317de4deed65b19217225c2270bfb2e4d1482d83da6481a3601eb7402d69b00 2013-09-10 02:34:58 ....A 12800 Virusshare.00096/Trojan.Win32.Buzus.xqeh-0acc70e18036f253e87e4a4ab7b971c102d1ee4d44d6425fc85b4cad47053b07 2013-09-10 02:29:50 ....A 45062 Virusshare.00096/Trojan.Win32.Buzus.xrlv-19fc4bbd699c4f7c6225a03303e31c421896cefaebc120cd37df0f2309da1930 2013-09-10 03:06:22 ....A 168742 Virusshare.00096/Trojan.Win32.Buzus.xrmi-93f1d9949c6d414fc1c981f99d148fc9965baa9367a2141656e9ade5d9691ded 2013-09-10 02:07:40 ....A 103103 Virusshare.00096/Trojan.Win32.Buzus.xrmi-f607a86a26b0ab9be0370af21b88277c35380b551535d71b9b03fb89d3174c3f 2013-09-10 02:16:20 ....A 28672 Virusshare.00096/Trojan.Win32.Buzus.xvqx-fd9af5177f0b0bc082a3730f5c69b22d2f005eacbd570341a8a60059dbef0ba0 2013-09-10 03:06:56 ....A 176128 Virusshare.00096/Trojan.Win32.Buzus.xxic-500e50412c0ccbff32a54386fa6b3ac72dc8c5bd0e35715a8a0888a0d1e8bf4a 2013-09-10 02:30:22 ....A 62543 Virusshare.00096/Trojan.Win32.Buzus.xxqz-7ba0011fe31e26cc6aa9d26c42f763c15403fa2ae24ca515f3f9c8a4c12d49ae 2013-09-10 03:05:00 ....A 208896 Virusshare.00096/Trojan.Win32.Buzus.xxzs-e9b87724b4446c1c9dcc89d66e255d3b253b42296873b395e4a0a2b754e3529c 2013-09-10 01:50:40 ....A 90112 Virusshare.00096/Trojan.Win32.Buzus.xyff-9b43f9d76ae8d1789bac0b6c8a1b1d3ca62e4866a0acd1c8db8a07032bbba988 2013-09-10 01:55:22 ....A 147456 Virusshare.00096/Trojan.Win32.Buzus.xyfx-d5048a8ecbd53cb94793b1050e01f9d807c3dbaa947fac5a0d688492507ede5a 2013-09-10 01:38:44 ....A 740352 Virusshare.00096/Trojan.Win32.Buzus.xygu-8682f48a5a83e59885e8f52ef2729f1bb2b9d678bf5ae7f45b12b10669616d11 2013-09-10 02:59:54 ....A 809984 Virusshare.00096/Trojan.Win32.Buzus.xyjy-1d88b813ec505181e495276b62293d81590cee8655db9f7facbd0ffe01005266 2013-09-10 01:33:54 ....A 65840 Virusshare.00096/Trojan.Win32.Buzus.xyjy-5c75ce23e8cff3f77f0656419a61069b125b2b2535b155c9971674810f185cb8 2013-09-10 03:03:10 ....A 183115 Virusshare.00096/Trojan.Win32.Buzus.xyjy-6d7265c66e41df13fe9f96a17fbf0e8525bf49803d1b75b82b22291fbf643ca3 2013-09-10 02:47:10 ....A 183076 Virusshare.00096/Trojan.Win32.Buzus.xyjy-6e36b9ca3ba546f9f743e31719869de3e26c0f3b2a331fbd5adf8f536e8d57ae 2013-09-10 01:41:32 ....A 65863 Virusshare.00096/Trojan.Win32.Buzus.xyjy-fd42dde5a59e1cedaf0640f8897796597cf09f0224db8cc98783a36fd8187f04 2013-09-10 02:52:08 ....A 24576 Virusshare.00096/Trojan.Win32.Buzus.xynx-514565e599c74ed0ea94c459b71b26ec8b3f8328664e97a80ed9c2e8f20d7d7a 2013-09-10 02:19:46 ....A 24576 Virusshare.00096/Trojan.Win32.Buzus.xynx-98f70745c5cdf5f1cde0df2b87407b0eb243eb1afb6407d3644cd8e6e5c11496 2013-09-10 03:02:34 ....A 24584 Virusshare.00096/Trojan.Win32.Buzus.xynx-c47124fb59339b9c5942e3a3db0b60fa1ce38f4fb4b323575403c22e2b9cad30 2013-09-10 02:32:24 ....A 221696 Virusshare.00096/Trojan.Win32.Buzus.xypd-32448f4d7b6ee9cc7de2d8410750285891c0202d396a9b52051425a728ac3607 2013-09-10 01:50:50 ....A 221696 Virusshare.00096/Trojan.Win32.Buzus.xypd-5eba9fd2057443e2331075463aa9c7ecf19750e46259ad4d73ac9885883f1885 2013-09-10 01:50:40 ....A 62464 Virusshare.00096/Trojan.Win32.Buzus.xypd-e8cbe04eb2d85d93da47711b08052d2415011b3b07a314b03b193d24e8871719 2013-09-10 02:04:10 ....A 382976 Virusshare.00096/Trojan.Win32.Buzus.xypd-f47c8a385c04140aeb88b38e250df2d58a92d5246679606cacd9e925e4a36f5b 2013-09-10 02:19:40 ....A 62464 Virusshare.00096/Trojan.Win32.Buzus.xypd-fb30251f92dfdaab9b1b4d9d54a241ff406b60f93a42f17f8709d89248853795 2013-09-10 02:19:10 ....A 102912 Virusshare.00096/Trojan.Win32.Buzus.ygaf-d8de9bd9a4315b1600e2e7f870349f01b63f383ab4b24232477d0d1389ffe218 2013-09-10 02:24:18 ....A 380928 Virusshare.00096/Trojan.Win32.Buzus.yggn-27fd54607ca9c11647f833b62c588708e85a305c16b8bfa371c5430a73733e1e 2013-09-10 02:15:38 ....A 79290 Virusshare.00096/Trojan.Win32.Buzus.yhkq-5601b14758ac4fb6ab546a4e05a643728a068c0ac23a474ee2f54fd68b0641de 2013-09-10 02:16:46 ....A 305152 Virusshare.00096/Trojan.Win32.Buzus.yhlm-891845bd4576d561e11746cd3b7898838f11190665ed2d31c76199eaee775914 2013-09-10 03:03:38 ....A 368078 Virusshare.00096/Trojan.Win32.Bzud.a-e40018460ac5f3a02d5dc349549253d1c8ebaef3f252f8883b7d9e12f7ff222f 2013-09-10 03:00:26 ....A 216999 Virusshare.00096/Trojan.Win32.Bzud.b-f42915b3d38c72a2ebaa174fc8dc4e16c79d42bd19aef10030e701462eeebc58 2013-09-10 03:05:28 ....A 9176064 Virusshare.00096/Trojan.Win32.C4DLMedia.c-74189ad8ea4507696aa6e81e781b2e29ea0724da3d264883e1b8a98f728e33c4 2013-09-10 01:31:44 ....A 71174 Virusshare.00096/Trojan.Win32.CDur.cfq-420b8173758d968ac0f6f910a30cef3fd9d8addb12ab54dd7b94003bead16164 2013-09-10 02:14:58 ....A 205911 Virusshare.00096/Trojan.Win32.CDur.gme-cd3c374c593ebf6b9800934bc319072ab77873deab92fed50e38ebd212e1cfb5 2013-09-10 02:16:08 ....A 285998 Virusshare.00096/Trojan.Win32.CDur.jzy-a7e26d466a29a06f5c0a5d5237843f6dc3d72b9f1592a0669f5a4cdf2f50e423 2013-09-10 01:35:20 ....A 170746 Virusshare.00096/Trojan.Win32.CDur.k-325e6cb848abea379448e86f143eb64d71b488389df5b8eb38df20c6660e71c2 2013-09-10 01:36:08 ....A 154962 Virusshare.00096/Trojan.Win32.CDur.kdg-23fb73addd92d6c81354a4835d1ea92dbae197a4a9363caccbeabb51ac2ae051 2013-09-10 02:10:24 ....A 154962 Virusshare.00096/Trojan.Win32.CDur.kdg-2f221e51bdca54e6f591752e1e71fe9cf1e1bcefdb88c64bbc5889b355685ccd 2013-09-10 02:36:10 ....A 155406 Virusshare.00096/Trojan.Win32.CDur.kgn-72732375f2d71d7be384d8e19d457ae09d17e32a40a2506a0379663cbb1a6b12 2013-09-10 01:45:46 ....A 151310 Virusshare.00096/Trojan.Win32.CDur.kwm-fd7092fb9bfc6294f019c31e6b80ab29ee80a33febd9e492b4bb62182ac62607 2013-09-10 01:39:48 ....A 164290 Virusshare.00096/Trojan.Win32.CDur.phh-1736c5e3e99fdde32965262e2dfd3a470072236a0ba2b2b99d5edb3bd263b315 2013-09-10 02:17:52 ....A 182784 Virusshare.00096/Trojan.Win32.CDur.pmn-161964e105bbd6c715fcd4c18a5feb276d1a71fed2e65086e897cbdb7ea86c05 2013-09-10 02:28:44 ....A 147456 Virusshare.00096/Trojan.Win32.CDur.pmn-fd8a0c9337329bf4fa372070d1efdf58aceee94ac989f1bdadfa84e63c33f5a2 2013-09-10 03:13:20 ....A 749568 Virusshare.00096/Trojan.Win32.CDur.pxr-ef64f325eef740f250616ea69cae24d945554518cd29799c1cd1112fc60b8686 2013-09-10 01:39:46 ....A 136954 Virusshare.00096/Trojan.Win32.CDur.qfd-90d1d43f8f6aaca0c6529610d4013270b96b73f32ad3c97498db33269a82389a 2013-09-10 02:23:52 ....A 173306 Virusshare.00096/Trojan.Win32.CDur.qit-0598167ab5fbaa7d5e0e69fc3ceaa80280003c4fd0b818d2dfbe026cf1a5e9c0 2013-09-10 02:00:30 ....A 155032 Virusshare.00096/Trojan.Win32.CDur.qzj-b8638d09eaef84282687b6a9ebe674bf0af2524a53cf734fb96c144e93ca075d 2013-09-10 01:49:04 ....A 154962 Virusshare.00096/Trojan.Win32.CDur.rjl-7a00a41c05882ed2935983cce82f0e8124091dccb2d33146aa78363ac2f927d9 2013-09-10 02:51:46 ....A 32768 Virusshare.00096/Trojan.Win32.Cariez.a-d39586f20bebf2da29891e17bc207680e1a25903036b91afac283d72590569fb 2013-09-10 02:50:34 ....A 815788 Virusshare.00096/Trojan.Win32.Cen.ad-f2b7f223897e112f047589078496ef93550e912a23ee3087a9355aa03b7482f8 2013-09-10 02:47:34 ....A 107266 Virusshare.00096/Trojan.Win32.ChePro.reu-efaddd1d11199e744f60a16cd686dff476c3a7d825c2dd4057deb14dd406ba24 2013-09-10 01:34:18 ....A 409666 Virusshare.00096/Trojan.Win32.ChePro.rir-72bdd47cd76d77bcb0f1000ee558343010c38ef7884ca9b4ccc641bae90554c9 2013-09-10 01:59:54 ....A 98304 Virusshare.00096/Trojan.Win32.Cheater.ex-e99d338155419b76c92fd568026116f780fd6196c4aa6ca75bf9e2e43173589d 2013-09-10 01:53:12 ....A 90112 Virusshare.00096/Trojan.Win32.Cheater.lt-b42aa5f4c11206e63cdf42032f6ed9d1fc68a88a4aabcf6eda15329e109e9370 2013-09-10 03:10:54 ....A 136603 Virusshare.00096/Trojan.Win32.Chifrax.a-0be239734c4018589bb61e5a8e482ed47a9fb4eb0a6e404d46ab240436ba1dca 2013-09-10 02:11:56 ....A 447383 Virusshare.00096/Trojan.Win32.Chifrax.a-25a7ab068910bbf473f9abc8214d54114e351c4fa259cf52a428bcbc8e79e3e3 2013-09-10 01:41:30 ....A 2397979 Virusshare.00096/Trojan.Win32.Chifrax.a-25bbdbcdd31fa08dce1f174e25d60d795f0dc5584ab2222035bbb123ca407c8e 2013-09-10 02:27:44 ....A 2245894 Virusshare.00096/Trojan.Win32.Chifrax.a-32d858ad0bd305dbf9a33e2687e9c55d8caa3254ed0332ac02053f8416c1608a 2013-09-10 02:38:10 ....A 1689580 Virusshare.00096/Trojan.Win32.Chifrax.a-39b153c5b63431cf8bf452cb2c0c302c8c1bc6b076c3ece39997e97320fd214f 2013-09-10 02:40:22 ....A 224957 Virusshare.00096/Trojan.Win32.Chifrax.a-3eead9c8ccaba0c16f2f2b804925b57053561c20d7ddc4f819ca85867fa76667 2013-09-10 02:33:56 ....A 1645377 Virusshare.00096/Trojan.Win32.Chifrax.a-4cccfc920c74f85c99ef495e9c12844da1b58099122fc25091d6414204353eb0 2013-09-10 01:45:02 ....A 1030039 Virusshare.00096/Trojan.Win32.Chifrax.a-584b62bb5c0400095a57da5e1e9ed9c73149cfecedd5d7735c3cfe21c735be46 2013-09-10 01:34:20 ....A 4824116 Virusshare.00096/Trojan.Win32.Chifrax.a-74652ee8c220793bf231542b4471815396eba7bb492cd2c7876adf9de9a8432c 2013-09-10 02:15:04 ....A 3266415 Virusshare.00096/Trojan.Win32.Chifrax.a-79636ca22d61af0efc59fed2387366cf03340a90344c184189d80c3ae37cd47d 2013-09-10 01:35:58 ....A 852577 Virusshare.00096/Trojan.Win32.Chifrax.a-95868d0ea5b860dfee93a4d1abbe36933f52764ddefe732f0f793fc56575ea88 2013-09-10 02:03:24 ....A 1421814 Virusshare.00096/Trojan.Win32.Chifrax.a-95fbf53cf8b42579989843ee37a3d3d024a096a8e63776a3e4fc0884eeffca07 2013-09-10 02:05:06 ....A 243944 Virusshare.00096/Trojan.Win32.Chifrax.a-986174d2218b5de758653b85a69a69c4afa783eee6e67e80a5ca87380113cd7e 2013-09-10 02:12:42 ....A 411116 Virusshare.00096/Trojan.Win32.Chifrax.a-ac22dcd17a479dc2932a118e2c8834357d52ca8a0ecbcea1c36bef601994d6ac 2013-09-10 02:32:00 ....A 531849 Virusshare.00096/Trojan.Win32.Chifrax.a-af3c7283100d222ae1bcda6b6a2c51b0ab8242668d6310221854864fb5beed52 2013-09-10 02:20:12 ....A 517357 Virusshare.00096/Trojan.Win32.Chifrax.a-af993990be4e6865aac61964b63422374dcec61d9511ac72f25a2970477c1716 2013-09-10 02:28:34 ....A 656285 Virusshare.00096/Trojan.Win32.Chifrax.a-b247a01245c3b10b2fde513730b2f348bc321335836b72195d9250d2eaf935e1 2013-09-10 02:06:44 ....A 348988 Virusshare.00096/Trojan.Win32.Chifrax.a-b2bfb2c30970070041767499225334179e392eb21500fd6c4bf339869d7e810c 2013-09-10 02:10:28 ....A 300414 Virusshare.00096/Trojan.Win32.Chifrax.a-b58c1f8bc0bfb0235031dba97e5fa7951c8e55679c0c794abbbebbe1cf20104f 2013-09-10 01:41:28 ....A 1075555 Virusshare.00096/Trojan.Win32.Chifrax.a-b9888db2c618d9425454ddfe620c484021989d025ea0bc2d7e0e4c1001ae52ed 2013-09-10 01:57:08 ....A 214293 Virusshare.00096/Trojan.Win32.Chifrax.a-b9bab244836f7e2bef532bae42e41d45a0c60555d0d2f66af7b77b9d43fd9adf 2013-09-10 02:18:08 ....A 306307 Virusshare.00096/Trojan.Win32.Chifrax.a-baee5e5bb9ff60e232b75c5c4f312bf919e901516cf9db5e4346a567a9804ab6 2013-09-10 02:17:52 ....A 1133466 Virusshare.00096/Trojan.Win32.Chifrax.a-bc3844f24fcfd48db4d5b6f5f533a744ea1afe99c9034b1c1f3901d30f1994e2 2013-09-10 02:34:36 ....A 4308291 Virusshare.00096/Trojan.Win32.Chifrax.a-c08e92f3ab1fba613f013ba970ae99d89ec227f88833eeb9ff1bdd1441c63e73 2013-09-10 01:39:16 ....A 2340830 Virusshare.00096/Trojan.Win32.Chifrax.a-c15d0de41e4bf6dd789a674cf61d9936f18c17f13ba0111931b586592ba6b494 2013-09-10 02:02:02 ....A 466722 Virusshare.00096/Trojan.Win32.Chifrax.a-c17d192e82cd77ea170a60cd6af7b40542f542b3cd6ea5d03069bc0fd3a77986 2013-09-10 02:42:06 ....A 456807 Virusshare.00096/Trojan.Win32.Chifrax.a-c4753baa35ee84cce19f3b399c5d0b6a8ce398493df7661b6ef4be9d462dcf66 2013-09-10 02:26:14 ....A 269093 Virusshare.00096/Trojan.Win32.Chifrax.a-c524b12db23d6a1383dd0aa39c94eaa4cb393ebc2744fccdf0e081601e41c667 2013-09-10 02:05:54 ....A 1434160 Virusshare.00096/Trojan.Win32.Chifrax.a-cc80a02c089fcd9020bd9e8b68e380c0d681d4317246a951d6e0225d4581f56e 2013-09-10 03:10:34 ....A 456406 Virusshare.00096/Trojan.Win32.Chifrax.a-d438cbbfbd63b822ed944cbe1535e3d44a0b2e0239626aa2ecf2faa2eae0d76e 2013-09-10 01:49:58 ....A 1196344 Virusshare.00096/Trojan.Win32.Chifrax.a-d50955b2bff015f3f785e781b277400e9e270a72aca2ba9eac19b6665721c5bc 2013-09-10 02:06:54 ....A 456483 Virusshare.00096/Trojan.Win32.Chifrax.a-d6243f64e894826ef449af53560ad991ad56c489d3a528114cda1cbf983220af 2013-09-10 02:59:46 ....A 534686 Virusshare.00096/Trojan.Win32.Chifrax.a-d6531430d5353b2461ac6e3b870a8160be8d7ac3e767b175b7721c29033f2978 2013-09-10 03:05:08 ....A 2343498 Virusshare.00096/Trojan.Win32.Chifrax.a-d9bce088b92a349ed3decef0961c0a4a1dfefddc3ddaae821b74bf9a8bd2012b 2013-09-10 03:13:30 ....A 471777 Virusshare.00096/Trojan.Win32.Chifrax.a-dcb22ae346ddca18538b7c73a6e5d60c4a003750dc5a3e7ebe6577c3e5d29f60 2013-09-10 02:26:42 ....A 449835 Virusshare.00096/Trojan.Win32.Chifrax.a-dd63a7f94c20e1c33182cbe240ebc7a46bba4cd7cc868fc0f9c816307265eff4 2013-09-10 02:54:30 ....A 306102 Virusshare.00096/Trojan.Win32.Chifrax.a-ddd96e791c5c81f818bfc6a13fc0895c6bb4cb143a656c00455b1d889a051bf8 2013-09-10 02:32:26 ....A 107289 Virusshare.00096/Trojan.Win32.Chifrax.a-e3b142710ec3dbe7093b4e855e3c3919312192d5c33be9015c5f740bc913ed6c 2013-09-10 03:00:28 ....A 462077 Virusshare.00096/Trojan.Win32.Chifrax.a-e4fc08d84724b69a0e01ce309cd51c227b4d80cbca79dc32116d70a2d9ea5dd4 2013-09-10 03:13:48 ....A 467573 Virusshare.00096/Trojan.Win32.Chifrax.a-e6e76b42879732000f5b2ddb0c7a94694dbbdde60d3a7b6bf85b2882f82e1195 2013-09-10 02:42:40 ....A 498216 Virusshare.00096/Trojan.Win32.Chifrax.a-e8182cd8fe6f8350f30435e40c3e4599d8eed7db58e73fdc0218bb057d14fbda 2013-09-10 02:32:30 ....A 1406866 Virusshare.00096/Trojan.Win32.Chifrax.a-ea4e87869f7477b945b2d856a19247e8519c847169d3f2e80a3aba4e293997e2 2013-09-10 02:38:36 ....A 287746 Virusshare.00096/Trojan.Win32.Chifrax.a-ef50b9f0478381da4772e93628eef47cb16d69fb15301aed89c5b7611728711f 2013-09-10 03:14:36 ....A 438869 Virusshare.00096/Trojan.Win32.Chifrax.a-f55c925f99e589fc2c65207ba8025fcdb6c11c0c7f15b992817f0f0cc61394d6 2013-09-10 02:57:40 ....A 381235 Virusshare.00096/Trojan.Win32.Chifrax.a-f66aee7e083ca06fa7dd0331767e409973dc98cc80bcba7e5a878e4187c1b4d0 2013-09-10 02:59:12 ....A 458020 Virusshare.00096/Trojan.Win32.Chifrax.a-f6f42b35299c6d6e4ac17c44e36c5f5518ed0ef41e8d7badefda219a0e9b1581 2013-09-10 02:37:20 ....A 2441664 Virusshare.00096/Trojan.Win32.Chifrax.a-fc69d74ce230988e533bab129a5acc06393dcd481ab0dee62996ef6a40d3b943 2013-09-10 02:31:00 ....A 767127 Virusshare.00096/Trojan.Win32.Chifrax.aam-f743a2c4fd35a1bd1672a48fa9fc226958b8cdaa1c7fdd30ec23b13dabf5346d 2013-09-10 03:15:04 ....A 290304 Virusshare.00096/Trojan.Win32.Chifrax.arh-e878ecdec145bbe6d024925f507b5da76b11d2741912ff58499d6a4f1d1461f7 2013-09-10 02:30:52 ....A 185655 Virusshare.00096/Trojan.Win32.Chifrax.aty-86a196f09cab2c58b1b24edf0ea82f026019f504c4018fd1550fe6c85de790eb 2013-09-10 01:52:30 ....A 103454 Virusshare.00096/Trojan.Win32.Chifrax.bfa-e7c88d9d59f482cd999b2eb52cf49ae6188b89d42878e285449216445a0da7f4 2013-09-10 02:06:42 ....A 956676 Virusshare.00096/Trojan.Win32.Chifrax.c-816d585269b43594cbdc672b58a4b8f03530b15fea33ac841fdd52fa66606e70 2013-09-10 02:50:02 ....A 4355412 Virusshare.00096/Trojan.Win32.Chifrax.c-b49950048f00d8bef4bd1e5cf83b2e8d0e391b256ee2dc78c2bce05debb03f12 2013-09-10 02:16:58 ....A 162797 Virusshare.00096/Trojan.Win32.Chifrax.c-d5757c2892d481f263c7a9885c6ddf8a6d868c20d816806e660ba97a7bfd1b91 2013-09-10 03:08:56 ....A 699284 Virusshare.00096/Trojan.Win32.Chifrax.c-d711ada672619617f013b0794e6b17e8a542d92e5a1b410ae9efafd0a53c2e2a 2013-09-10 01:57:00 ....A 107567 Virusshare.00096/Trojan.Win32.Chifrax.c-dc2376e3a54488278b9a4c40aa7667b5365d719a6fdab1d49e1cd2e88a553b8b 2013-09-10 02:22:04 ....A 196364 Virusshare.00096/Trojan.Win32.Chifrax.c-e07fcb5a0e040a768eef3e0352a3f1ced90511ef4793ef3bc67f8072560a7191 2013-09-10 02:18:00 ....A 184738 Virusshare.00096/Trojan.Win32.Chifrax.cka-36d7a5ed2b91a26f27da1532bda6f593c36a78900bf10fa39b8874dfc2fe1154 2013-09-10 02:53:40 ....A 175949 Virusshare.00096/Trojan.Win32.Chifrax.cka-7c88b793693b093ae5718a0e386d42ebf6a7c9d9a39ce6b8f27a60adb0a9d1a0 2013-09-10 02:13:04 ....A 259574 Virusshare.00096/Trojan.Win32.Chifrax.cka-91f4abf111fb1d4c8a46a4fb142e3ef3416f39485f9d6eda123309755361fbff 2013-09-10 03:12:56 ....A 164970 Virusshare.00096/Trojan.Win32.Chifrax.cka-dd968ee4718db083b09412359905975d42bf5fa235f7cc75d28168efcfbaf42e 2013-09-10 03:07:40 ....A 139554 Virusshare.00096/Trojan.Win32.Chifrax.cka-f2f21c0facb559c0b4422c6d25daf68fef09b79d98dbfd4e0d548bf9ff4f2f5a 2013-09-10 03:06:42 ....A 100000 Virusshare.00096/Trojan.Win32.Chifrax.cka-fb837dc352faece69c1a57c1efe58214f590b9ff09e79a4118ebde7516b1f4c5 2013-09-10 02:41:48 ....A 239806 Virusshare.00096/Trojan.Win32.Chifrax.clm-4e2c43fe7bf44a7f164836eb90a6173de185c4cb5fa2c7f3ad9eb1ae6c5e9de8 2013-09-10 02:19:10 ....A 272175 Virusshare.00096/Trojan.Win32.Chifrax.cma-32d667f3bc81066121c1a17e7bd3ca5e65711d77cc4d2d03e26c649abf5da159 2013-09-10 01:50:36 ....A 515583 Virusshare.00096/Trojan.Win32.Chifrax.cma-74be91eb5abe6657f5de18b92c183e4243a619f52d0cc38ef82d4605167cc5f8 2013-09-10 03:11:40 ....A 467177 Virusshare.00096/Trojan.Win32.Chifrax.cmb-094dfeaa5939640c642af5aa8d6c28cc9be786ba88a207c9165b304c0757534c 2013-09-10 01:48:20 ....A 373461 Virusshare.00096/Trojan.Win32.Chifrax.cmb-240c96f48c80cae3b202a9978a39414a2afd580184fd869e9d6e44abfac6f1cd 2013-09-10 03:09:44 ....A 153916 Virusshare.00096/Trojan.Win32.Chifrax.cmb-7463ac3e2fd875430cbe0044de6a16702f20db789a69d47045678483eaec93fc 2013-09-10 01:37:26 ....A 405197 Virusshare.00096/Trojan.Win32.Chifrax.cmb-93d53e7139de30b4b858674178311a7a75c3fef8d3e2c61230f9bec75b07d33a 2013-09-10 01:52:24 ....A 632352 Virusshare.00096/Trojan.Win32.Chifrax.cmb-a5da41cec240de90247a9c280f3e0371a37b788a7e7309af51b80e650b931586 2013-09-10 02:02:24 ....A 209470 Virusshare.00096/Trojan.Win32.Chifrax.cmb-a91b579291992500701f0e00d40ac20291af29348b65a87ab8fa23132942a628 2013-09-10 01:36:02 ....A 443710 Virusshare.00096/Trojan.Win32.Chifrax.cmb-aa6c7aca5dec1d09f27c8ee52f2a0231d551066159563cb167da382297f41fb8 2013-09-10 02:03:16 ....A 154751 Virusshare.00096/Trojan.Win32.Chifrax.cmb-ab43d5924068173888be2d809bc6c26dc4d5e995a7fa5cf165604682f5860fc9 2013-09-10 02:06:36 ....A 205443 Virusshare.00096/Trojan.Win32.Chifrax.cmb-bab6e640d1ff00733ed222356cbc9b352179527e4fd348aea471b5defb6692a6 2013-09-10 01:34:22 ....A 226752 Virusshare.00096/Trojan.Win32.Chifrax.cmb-c67b2e034e6886602189331835dfa5e09a9f08352b3aa45e28395708a3c2fd55 2013-09-10 01:39:08 ....A 124992 Virusshare.00096/Trojan.Win32.Chifrax.cmb-c9ef3939f9428c9f2ad49b604a5154ea6be02c363d53e8f4158b4408ef1ffa73 2013-09-10 01:34:16 ....A 310842 Virusshare.00096/Trojan.Win32.Chifrax.cmb-d228b83cb41b14ec581e5d5e5ea7b123900309b6daf61ac6112703ba67edc3b7 2013-09-10 03:05:16 ....A 3962569 Virusshare.00096/Trojan.Win32.Chifrax.cmb-d51a04e5f83dd8e107b273098bb779b4ff0055f70113361621b67f6d4cd464c9 2013-09-10 02:24:32 ....A 274286 Virusshare.00096/Trojan.Win32.Chifrax.cmb-d6143f46c52a982dbaadf9df04183e9cb836eac1a84c0a03580903f3b0c8da85 2013-09-10 02:03:52 ....A 118268 Virusshare.00096/Trojan.Win32.Chifrax.cmb-dd4839116ff9367d58e3eeeda91fc956366f3fb48406fe0aa1bc811b8e6cf269 2013-09-10 02:47:22 ....A 168907 Virusshare.00096/Trojan.Win32.Chifrax.cmb-dfb0670d266ae4f5aae585435733366dba7bd361584eb7a95c660c6f93febba8 2013-09-10 02:43:44 ....A 3633746 Virusshare.00096/Trojan.Win32.Chifrax.cmb-e1c4965d9cd6b5e2f5af5520ea665b963239ace3f59ef45a871a18ed414fbcf7 2013-09-10 02:24:50 ....A 145476 Virusshare.00096/Trojan.Win32.Chifrax.cmb-e5e017fdc6514774d5807fb46ed8d0f285b4cb7a0b3710d269695df61ef7683a 2013-09-10 03:00:34 ....A 525407 Virusshare.00096/Trojan.Win32.Chifrax.cmb-e7506841ddfc3ba901ca43dd65abe382ce028116666af0079848acc3facb09a7 2013-09-10 01:28:46 ....A 95236 Virusshare.00096/Trojan.Win32.Chifrax.cmb-e8e3c4b5e46802dda3da1ef878e553b79b155f90fd83ea4820f775c4bd26a6c4 2013-09-10 02:50:06 ....A 119105 Virusshare.00096/Trojan.Win32.Chifrax.cmb-f5e06bcf767924286772a3d552ed106e54e8e920fabec946853c6507aa787e1a 2013-09-10 01:56:10 ....A 285343 Virusshare.00096/Trojan.Win32.Chifrax.cmb-fbeb48aab29b92834b583586fc0fee1360af2713a670e2303abefef9ff78b390 2013-09-10 02:43:18 ....A 153858 Virusshare.00096/Trojan.Win32.Chifrax.cmb-fc744e1fab5b983a994f3a2592e92db4db92731706fd85892e6d76f22a9b98a6 2013-09-10 02:48:42 ....A 213143 Virusshare.00096/Trojan.Win32.Chifrax.d-148a40bb8d6f2bc0830102a25b46b64c712133b0ae13a3f43952bc14ec1f4b2f 2013-09-10 02:34:40 ....A 76922 Virusshare.00096/Trojan.Win32.Chifrax.d-1599b9ea391de8147b637d5fcc92757835b73a6aae09d788e0f4e568d56d75dd 2013-09-10 01:49:32 ....A 1482752 Virusshare.00096/Trojan.Win32.Chifrax.d-28dee893d7c509291c34567650d4564b5d22e60d726193a11111aed64acb7300 2013-09-10 02:36:18 ....A 194226 Virusshare.00096/Trojan.Win32.Chifrax.d-4e21d91759e06bc4a3e7e199630f336b5e3cd22e70188e0c6fb586168c9bb6a4 2013-09-10 02:06:12 ....A 583861 Virusshare.00096/Trojan.Win32.Chifrax.d-5380251d7a2fc84ed6cb37b390d881aa8cc01afc006be07191548468fa2a384d 2013-09-10 02:00:42 ....A 2200413 Virusshare.00096/Trojan.Win32.Chifrax.d-803ee5fbaf21be0c4bd4f803b45932e2fe1498c5ac79092eebbb47537a53b762 2013-09-10 02:19:16 ....A 7455386 Virusshare.00096/Trojan.Win32.Chifrax.d-899134ccf6ee557d35a4bf1d7e5d29526c4bb7a4e38786f3c7081e733f894221 2013-09-10 02:40:12 ....A 288453 Virusshare.00096/Trojan.Win32.Chifrax.d-8fd7c6e587b1da96eefa956b1cb9af80261afc7440966671b8f48427d608dede 2013-09-10 01:33:36 ....A 75947 Virusshare.00096/Trojan.Win32.Chifrax.d-95ad27fa0d8f6df06fe551e082b55c385e4e9a9c1307045bbdb0ae8e6d99b559 2013-09-10 01:35:56 ....A 471552 Virusshare.00096/Trojan.Win32.Chifrax.d-9f5125209a732fb5c2699890880dbdd58c543e6b68e2d5ecc2d1d69aa05987e7 2013-09-10 01:58:34 ....A 254642 Virusshare.00096/Trojan.Win32.Chifrax.d-daa5a077356229836a326fa7ce860cef6e2b2cf8c76889a625e170b349222caa 2013-09-10 03:13:36 ....A 258560 Virusshare.00096/Trojan.Win32.Chifrax.d-dc8ec0c97191dfa96ad212a6663024f55373a9ce3f27ded7b50442b0f5357158 2013-09-10 02:51:36 ....A 3999096 Virusshare.00096/Trojan.Win32.Chifrax.d-e3ddf3311ae6129b413e1b944e5ac01c9f1b1e1636ad49b1cae9cd6e411adefc 2013-09-10 02:27:28 ....A 446474 Virusshare.00096/Trojan.Win32.Chifrax.dgv-c9d89bfdc6ee949beaedb7937cb680e22e9bd0af64b6c2ffd1220eb8bc238a35 2013-09-10 01:47:14 ....A 20480 Virusshare.00096/Trojan.Win32.Chiqixi.dy-88fad022887bbc45b64074312579d0a5db2d1f576ff3a18997d2e0373b3020c1 2013-09-10 02:07:20 ....A 1462784 Virusshare.00096/Trojan.Win32.Chistudi.vrn-841b65ff8ded255342a30d61985eeb7fc44db5b5d94b942007ac50851b942aaf 2013-09-10 01:38:30 ....A 42496 Virusshare.00096/Trojan.Win32.Cidox.kiv-bacf3d48efa6bdc0078c9d0e515621bd8a5893a40b882f773f812b1cb6477b2c 2013-09-10 03:04:06 ....A 41984 Virusshare.00096/Trojan.Win32.Cidox.lcg-dc5d345fa9dba8e6460d29bb8ab8861275d4218cc0929ad1d9cf250fa80202d6 2013-09-10 03:00:18 ....A 44544 Virusshare.00096/Trojan.Win32.Cidox.pul-dc427bf9bb6b65aa2dde9abf1b59e68f368667af5590cbef0bf36ff65d18d364 2013-09-10 02:44:24 ....A 45056 Virusshare.00096/Trojan.Win32.Cidox.pul-ebc35bb9e091ffbc99ecb0e6fb1c2fa9a3618f4547bb566866f2bdb33d4fa702 2013-09-10 02:27:02 ....A 315208 Virusshare.00096/Trojan.Win32.Clicker.hd-e91980482ae2e2c6928fdeec3038261bc9226a56a76f55ebe63a018c298eb338 2013-09-10 02:53:54 ....A 69632 Virusshare.00096/Trojan.Win32.Clicker.s-3c9abbfaf20856558e5e52bde86759cec32a4bfcb783e25f415fcfb50e6fed20 2013-09-10 02:19:08 ....A 539451 Virusshare.00096/Trojan.Win32.Comei.pgq-4cba14e1fe460793d500dacfb85a543f4e9fbfc8efc9aed761238675a096cb7b 2013-09-10 03:05:34 ....A 133424 Virusshare.00096/Trojan.Win32.Comei.pgq-b8ae85b31f04bce267f759dab3df5f2bc7e167ff6d9f2d58502b2eede9285725 2013-09-10 01:50:48 ....A 58368 Virusshare.00096/Trojan.Win32.Comei.pii-fead43039aa899d015cac842931a79f90c7e5ccab50574611fbde2267c608f4b 2013-09-10 03:14:00 ....A 421376 Virusshare.00096/Trojan.Win32.Comeli.ae-040178e85f91ca139b7b97ed75b491fef32c1e1092de4b2bac6be14a5fca2cde 2013-09-10 02:12:42 ....A 2082816 Virusshare.00096/Trojan.Win32.Contuedo.fc-155c1fac3b5c367d50d472fb04515a13eded8266d84e1bcc44f05f891be43a0e 2013-09-10 02:47:38 ....A 940032 Virusshare.00096/Trojan.Win32.Contuedo.oz-7b383417731b50e048a7e0b89cea75d3e35e632e8bf45c1e2f02c220b9c82e4f 2013-09-10 02:29:24 ....A 20480 Virusshare.00096/Trojan.Win32.Conycspa.k-dbe34884731a189b572897a808be88b1c6bb259250a0f75d470eb437e1e6cd3f 2013-09-10 02:14:26 ....A 184832 Virusshare.00096/Trojan.Win32.Conycspa.q-9d12f259fa1a2c35776ab05e68249da977d3ea8eddee3ca84d352b7a35ad44b4 2013-09-10 02:24:28 ....A 122880 Virusshare.00096/Trojan.Win32.Copyco.sg-e45a4511b020668326cae9f9847d93e3fa46de535aa033efb2ddf9aa4d6506b6 2013-09-10 02:59:22 ....A 557056 Virusshare.00096/Trojan.Win32.Cosmu.aaqp-6e848561b6b4219ef6f03984822f7f054b4d80da578c74e15156b13c46a6f349 2013-09-10 03:06:56 ....A 313856 Virusshare.00096/Trojan.Win32.Cosmu.aaqp-fccd40de843be8ee257bedf3c5380ea0e91a81c7a541047de5844a2aa33bafe7 2013-09-10 02:46:08 ....A 418320 Virusshare.00096/Trojan.Win32.Cosmu.adyv-e5eec8d322050c2168b80f98ac3283a420152cccb2f8436e047fcc3a62b5a5cf 2013-09-10 01:35:52 ....A 216064 Virusshare.00096/Trojan.Win32.Cosmu.ajco-3db02748335e66738abe5c2083ef1119557595cc5599e1a045b38e73992dd5b8 2013-09-10 02:57:26 ....A 154960 Virusshare.00096/Trojan.Win32.Cosmu.alwi-b8604e1227d9b40730b94023c34b9a892979011464a4407fa2caa94ca7fa9e24 2013-09-10 02:30:46 ....A 221696 Virusshare.00096/Trojan.Win32.Cosmu.amhh-df40216c2614b30e0b68b04d81f79749b958e4a3f2b44a95b93f539b03647a1f 2013-09-10 02:52:34 ....A 165888 Virusshare.00096/Trojan.Win32.Cosmu.amqq-fce9b77ba5cb46b6c0faa9a00f7bfc1b5a27957b668e229c51131a3b843d7258 2013-09-10 01:30:10 ....A 253952 Virusshare.00096/Trojan.Win32.Cosmu.amwm-454aa4c5ccaca9a4ef9d55bbb5c21169d7a9fccc9df67180ec86a2e58ba38c5e 2013-09-10 02:55:08 ....A 1141248 Virusshare.00096/Trojan.Win32.Cosmu.anbl-e1c8ec241f09b4f959263597f043ffafe62cd6206c6fb313f63be4a8642a1fbe 2013-09-10 03:03:38 ....A 88406 Virusshare.00096/Trojan.Win32.Cosmu.anhf-bd314cd1c252d773e3b83e37c0034c3cf3fdbab7083faefd657a789bf6098b9e 2013-09-10 02:17:22 ....A 1469503 Virusshare.00096/Trojan.Win32.Cosmu.anhf-c2c7edab491d7e52bb997029a231d43a64703900c44febb8d735778f5519c82c 2013-09-10 02:19:28 ....A 250272 Virusshare.00096/Trojan.Win32.Cosmu.atmw-14568eae395330ec5b42fbfff53675d1900776874e41199018f5b3cfa9698213 2013-09-10 03:11:26 ....A 106496 Virusshare.00096/Trojan.Win32.Cosmu.auyr-7863f35de931656e3dba7a9cdb2d568201e905b8a0f260b62c1e62cfeec8251f 2013-09-10 02:47:10 ....A 305874 Virusshare.00096/Trojan.Win32.Cosmu.biuf-76f388cfeeaeb696a0c959835bf8959278382a12d9267914ac515dbcdfb3c57f 2013-09-10 01:46:38 ....A 305872 Virusshare.00096/Trojan.Win32.Cosmu.bivb-87f2d9b40429d9806a608070651456f971287d33720b64f546e6abdb010cfa2a 2013-09-10 02:10:16 ....A 305922 Virusshare.00096/Trojan.Win32.Cosmu.bivl-84efb6699d22f5371e529bdc5bfe6c87d0574f37707aa2ac6864fd33e6a00d54 2013-09-10 02:14:36 ....A 305890 Virusshare.00096/Trojan.Win32.Cosmu.biwu-94c289aeb5dffff5f5b952623a9b5f9f92178b8f2735457d1b7951a99f5cdc98 2013-09-10 01:39:26 ....A 305872 Virusshare.00096/Trojan.Win32.Cosmu.biyi-a2b86332cc765204cdc742fcab5d0b40dc8a746def1081a9e77cef6f7f1c47a4 2013-09-10 02:01:08 ....A 305811 Virusshare.00096/Trojan.Win32.Cosmu.biyk-a2941b616f9b5c427b62bcb222f36bebb8300be808b27026b4c3bfd9332a2f29 2013-09-10 01:34:46 ....A 305873 Virusshare.00096/Trojan.Win32.Cosmu.biyv-79ce4c6a75329647403ecbacf3b270e92b7f170d2f505f36881dccad04e12dbd 2013-09-10 02:06:18 ....A 305890 Virusshare.00096/Trojan.Win32.Cosmu.biyy-a6837afb187d037f89590db4caf7fc45aaac8d8dabf5a744e81df3875aa33ed4 2013-09-10 01:30:12 ....A 305872 Virusshare.00096/Trojan.Win32.Cosmu.biza-a5d3341d08e2e69ae9ac2ed89f226f6a7e9f572c6eff163c9dd010c0e1c96138 2013-09-10 01:38:54 ....A 305890 Virusshare.00096/Trojan.Win32.Cosmu.bizm-abbb5ecfb46d0cba42b93dd965e07e190b4cbe27b51e81f231b8cf63542e30b9 2013-09-10 01:30:48 ....A 305843 Virusshare.00096/Trojan.Win32.Cosmu.bjab-aea8697b34ed80c4f259b64a3c572b31b7fa5b05ac73da20dde3bffe20ac1848 2013-09-10 01:34:24 ....A 305858 Virusshare.00096/Trojan.Win32.Cosmu.bjam-b21bcd664f0c031c1dbca6bf86ce366b805fc33cf33037afa5f675d1764f77bd 2013-09-10 02:01:00 ....A 305906 Virusshare.00096/Trojan.Win32.Cosmu.bjbk-b9c324c8c600de8c8bd81a61968727205cdf067f385a63a932f12d2708f00cc4 2013-09-10 01:30:02 ....A 305873 Virusshare.00096/Trojan.Win32.Cosmu.bjbs-be140f4ca6a505c967b089cb9c3382327a6e77da2db291c1acf4ecece3581f5e 2013-09-10 02:14:20 ....A 305905 Virusshare.00096/Trojan.Win32.Cosmu.bjbv-be04570370a8bcbc43cfaaa56b12661a82aaa1d5d02c90e41caf765d6631bea9 2013-09-10 02:14:40 ....A 305873 Virusshare.00096/Trojan.Win32.Cosmu.bjca-be02902add4149ecec17a428a57215cce2ad939e939650dc89b5f355f4d0e2bf 2013-09-10 02:33:38 ....A 305826 Virusshare.00096/Trojan.Win32.Cosmu.bjce-bc1b4d67d6fba30cdfb82d7b73eba740ce0e783e78555a6ead4b5e570c82d5da 2013-09-10 02:04:50 ....A 305889 Virusshare.00096/Trojan.Win32.Cosmu.bjct-c5c329d6f44a2cc98cc542b629116090af8383acbee72fac48fb4b40ad493191 2013-09-10 01:34:24 ....A 305873 Virusshare.00096/Trojan.Win32.Cosmu.bjde-cbc01106c8eaca8837389d43e1dc2f854be3a56b46f855ef151940b49a18cdba 2013-09-10 02:19:18 ....A 305857 Virusshare.00096/Trojan.Win32.Cosmu.bjdg-cc4ac8e9f19c357a843a8119f914df1cf64e55d60bcb2b31a8b03185a1ad7d82 2013-09-10 01:39:22 ....A 305887 Virusshare.00096/Trojan.Win32.Cosmu.bjdo-ce4251c1db58331daf045ec612d5875804440173cd2b9e403336da839257cf28 2013-09-10 01:34:30 ....A 305859 Virusshare.00096/Trojan.Win32.Cosmu.bjdt-cd566398dd860f6757a645d01327126d7099292d91127f70d6e0768bffbc3afe 2013-09-10 02:19:04 ....A 305888 Virusshare.00096/Trojan.Win32.Cosmu.bjdu-ccd947b654908b761008407e388e12dca31b2ac69f5daf59519987ce92996ff8 2013-09-10 02:41:08 ....A 305906 Virusshare.00096/Trojan.Win32.Cosmu.bjee-d30eeba35fad65c611aff9a3aea337cd1402709e34d7f37150c3d354ea5877bc 2013-09-10 03:14:16 ....A 305871 Virusshare.00096/Trojan.Win32.Cosmu.bjek-d67ac57feb6086591fe94a01514361fd267366e5c8be6c530f7b13eb71f06120 2013-09-10 01:56:02 ....A 305857 Virusshare.00096/Trojan.Win32.Cosmu.bjey-daa5b0260f670a0a00c22d226bd2118585b55bdcf0e2c0003007a3442dfbe314 2013-09-10 02:35:24 ....A 305825 Virusshare.00096/Trojan.Win32.Cosmu.bjfb-dc85bebbd97ae0fd56d87621d46eb3d8c65365ed8908ab92ddc7f17446cf4b7d 2013-09-10 03:11:00 ....A 305874 Virusshare.00096/Trojan.Win32.Cosmu.bjff-e0838914cca68c12e2c11e4b54539c086446aef378c4b78e25aaf2c6a982a242 2013-09-10 02:45:44 ....A 305839 Virusshare.00096/Trojan.Win32.Cosmu.bjfj-defdf4db92932838361e82354e65a9b68a703fc628eea8bcd9e93cee2fd978ca 2013-09-10 02:59:08 ....A 305873 Virusshare.00096/Trojan.Win32.Cosmu.bjfk-de17bfad6018cba813356953c68d075bfd685ea372326bc199f766235ec377d2 2013-09-10 02:48:40 ....A 305891 Virusshare.00096/Trojan.Win32.Cosmu.bjft-e13a8762bf8034125804c1b4b7d148f083030c97f82e4586f6461b728604190a 2013-09-10 03:10:50 ....A 305873 Virusshare.00096/Trojan.Win32.Cosmu.bjga-e41c748fc361189ea38556be42ff571a1853922894bac9389e0e0c3f3cf3b8a4 2013-09-10 02:37:10 ....A 305905 Virusshare.00096/Trojan.Win32.Cosmu.bjgb-e1e484f1ec470bbebde61eb3c3938795101c093bb4b194da1a28ec2e47ccccd2 2013-09-10 02:45:52 ....A 305903 Virusshare.00096/Trojan.Win32.Cosmu.bjgg-e6c0d3bd8aada4f0a1143086bc1b17fdc498a007298daa2237c92d31c6b9a8be 2013-09-10 02:54:38 ....A 305875 Virusshare.00096/Trojan.Win32.Cosmu.bjgh-e604afeb6069c2b0b7c62ab5e3a87a6a0bb91073f58bd74a4d776cdc3c81b787 2013-09-10 02:44:06 ....A 305859 Virusshare.00096/Trojan.Win32.Cosmu.bjgp-eaa5f28f1b56e4be700c7658a35e2869ee12d86fc18bff002d3c6c6b31dd8c9d 2013-09-10 03:09:30 ....A 305859 Virusshare.00096/Trojan.Win32.Cosmu.bjgr-eb9a01c2a35226ffad4c3251d0a46aada327be7e118eecc51ce5f8a55988fbee 2013-09-10 03:14:16 ....A 305827 Virusshare.00096/Trojan.Win32.Cosmu.bjhj-f0b95d57ded35c3caa6887436d3bd724c40f2eb568156b34c2edf88877d2781e 2013-09-10 02:31:50 ....A 305875 Virusshare.00096/Trojan.Win32.Cosmu.bjic-f567f0a7849dc233f9ea46c30b6c29fb718d37089062016581cd9231e9541097 2013-09-10 02:32:00 ....A 305890 Virusshare.00096/Trojan.Win32.Cosmu.bjie-f5b379ba40f531ae10ebbde8f9674647dcd53d65aa41040c5fcdf0a9f57fc8b7 2013-09-10 02:28:26 ....A 305858 Virusshare.00096/Trojan.Win32.Cosmu.bjiy-fb5b6bc665dd9487da8b5ebfd77aedc2084dcdf493780e197ea640745e0db289 2013-09-10 01:45:36 ....A 305857 Virusshare.00096/Trojan.Win32.Cosmu.bjja-fbba4d8d65f1d535f1539cdd86e40c1e1620a540db9f0aa60584341ba94ab7a4 2013-09-10 02:28:44 ....A 305889 Virusshare.00096/Trojan.Win32.Cosmu.bjjc-fb2947d197c4b49dd3b6d4322689680f2ba9d00bef3bcde45370001189e6bfd4 2013-09-10 02:06:10 ....A 305874 Virusshare.00096/Trojan.Win32.Cosmu.bjjd-fa62e4c30ad922da7ae6c54457fd785e2adb7a7c3001c7e41eb980ceb81704f1 2013-09-10 02:54:10 ....A 305873 Virusshare.00096/Trojan.Win32.Cosmu.bjmt-83d0003ec5030bcb7acc3c85e3fdddb8034ac3aed3b7a155c8785f51da67a643 2013-09-10 02:09:40 ....A 305841 Virusshare.00096/Trojan.Win32.Cosmu.bjnl-a27469a5a3958f743c25cd1e13e22efed970edd1c5e7c38177dd9631c7f74054 2013-09-10 02:05:46 ....A 305825 Virusshare.00096/Trojan.Win32.Cosmu.bjnp-ab0cbd71f5d064e59957ff008f3818c60893b962546624a43e0be2db03c012d4 2013-09-10 01:33:34 ....A 305857 Virusshare.00096/Trojan.Win32.Cosmu.bjnz-b5b73f0809776af0f504153a4150c300b781bf95f398869a3a8c4d8565bd18eb 2013-09-10 01:38:14 ....A 305903 Virusshare.00096/Trojan.Win32.Cosmu.bjob-ba157261d87b6b3bcff37a0fb0b2020e8bf71bb2cb17b672da9d6958b1585137 2013-09-10 02:18:58 ....A 305906 Virusshare.00096/Trojan.Win32.Cosmu.bjod-baa5c593c7da3c09a0c3fb4960d4cf9455c3020515201241bac25f0a839052eb 2013-09-10 02:19:32 ....A 305810 Virusshare.00096/Trojan.Win32.Cosmu.bmaq-67b1588ef4d561008c836aec7497becb2a94c3bbebc07514460c5768443c7fc2 2013-09-10 02:14:56 ....A 305875 Virusshare.00096/Trojan.Win32.Cosmu.bmvu-676210780c61e577cf325eec7ac1a3ea48f08a54b8dac8be2b2093c4b60ac6d0 2013-09-10 01:46:32 ....A 305888 Virusshare.00096/Trojan.Win32.Cosmu.bneu-766e95c4f63bfa1468a25ed727596a46293638db9e7bd051638bccee5b9f974e 2013-09-10 01:46:52 ....A 305873 Virusshare.00096/Trojan.Win32.Cosmu.bnhy-764183b117f26b9fee6045d6297f3c69c6c3c398af55f0667c7d35902daf2c7a 2013-09-10 03:07:58 ....A 305858 Virusshare.00096/Trojan.Win32.Cosmu.bnjo-7998a2ce9b2903b177cb38360fa3b035fd8b91c6ba083b8e022c9e5600708fe9 2013-09-10 01:35:04 ....A 305841 Virusshare.00096/Trojan.Win32.Cosmu.bnqt-8280a14056a3e2b136f6d7acb3645873cf2507bf75562060f1e3feebe7237e40 2013-09-10 02:22:06 ....A 305907 Virusshare.00096/Trojan.Win32.Cosmu.bnuf-859f606a1e27ea0706855d0f3884373bac381d98246be6685f24e50f3e9d958f 2013-09-10 01:53:34 ....A 305842 Virusshare.00096/Trojan.Win32.Cosmu.boib-9766108273029676a4947ab053bbb76815accaa0504cacedf3a1bedca4b1210d 2013-09-10 02:06:18 ....A 305872 Virusshare.00096/Trojan.Win32.Cosmu.boic-96b9442e39596916aa52ee4650c9670313d39df2c2c6747c60d6c59e44438735 2013-09-10 02:37:10 ....A 305906 Virusshare.00096/Trojan.Win32.Cosmu.borc-e083f2de981c65596b51f102f71f59a8a91940a7544c0f88a0b9b35d0b54ce53 2013-09-10 02:31:52 ....A 305858 Virusshare.00096/Trojan.Win32.Cosmu.borj-e0d921a0fd2438a13963c1e103a6b3b5fa372fe281c2f92dd3d5c14fd853f497 2013-09-10 03:07:08 ....A 305887 Virusshare.00096/Trojan.Win32.Cosmu.born-e0044c51e0962fabef9bb9c542efd0ad6227c70a3f7950f9bc505a698e8e9f00 2013-09-10 02:32:06 ....A 305826 Virusshare.00096/Trojan.Win32.Cosmu.botm-e172aed226ec33d066b4d98eb02f2d372944a5becf347bf1eda60fff55e8196e 2013-09-10 01:56:20 ....A 305873 Virusshare.00096/Trojan.Win32.Cosmu.botv-e1d01b01bf17b6fac6450ea65071eed86fa039d98573690dc95d5eea4dfce9d4 2013-09-10 02:28:36 ....A 305919 Virusshare.00096/Trojan.Win32.Cosmu.bovd-e569ed4403ceeaf7758007fec4481fa4508e459c4be33dd52d70b899b3204fe4 2013-09-10 02:45:58 ....A 305890 Virusshare.00096/Trojan.Win32.Cosmu.bowm-e55f412e17bac47036405f06feeae5b0bed229a1ef850de761da118e86bdd2da 2013-09-10 02:39:56 ....A 305842 Virusshare.00096/Trojan.Win32.Cosmu.boxq-e5e4d600766ee3ed5c182874ec83e01b6431fe507bc642a2e4fa4494a0e44bb8 2013-09-10 01:54:46 ....A 305874 Virusshare.00096/Trojan.Win32.Cosmu.boyd-e8c7b4d3c259b117d550c766fd5047f78e68b45c40fdbec551d2f93c3541ba69 2013-09-10 02:14:56 ....A 305839 Virusshare.00096/Trojan.Win32.Cosmu.bozn-e7c1599dd83a9a3093d524900bfe80be2f05b82fe63bd8291f15bbe8122b46e5 2013-09-10 02:33:28 ....A 305906 Virusshare.00096/Trojan.Win32.Cosmu.bpcx-a23123b2b9ebc097eef935829d25fc170646e90e68eb33ef55fd527db9873663 2013-09-10 02:35:40 ....A 305902 Virusshare.00096/Trojan.Win32.Cosmu.bpgu-ef5ab38492dd8ed656db94bb6805abdcc813f7c9906c4b1b8df8f57df32aa02a 2013-09-10 02:19:32 ....A 305888 Virusshare.00096/Trojan.Win32.Cosmu.bpnb-a4a5701f60299136f42a1e5e44241273ebcf890b929cb351becd9eda9ef707f4 2013-09-10 02:14:54 ....A 305871 Virusshare.00096/Trojan.Win32.Cosmu.bpzn-b6587acfaa4b9ac14ba1d08ddf63d00d5a0d704f465125287a7b189717eaad6a 2013-09-10 02:50:16 ....A 305857 Virusshare.00096/Trojan.Win32.Cosmu.bqdv-faeeddaa62db4ff269a27ebefeb8e51e5a6311d158a15248dcd04f606c0d1bc1 2013-09-10 02:24:38 ....A 305826 Virusshare.00096/Trojan.Win32.Cosmu.bqex-f70f6c9fbaec6822a97106783a5529e1f1cc49725128534fb656579cccb7b626 2013-09-10 01:39:34 ....A 305939 Virusshare.00096/Trojan.Win32.Cosmu.bqnr-bc9bf32a4ab33be4b4bdd9df2474563238f427efdfba0ec1cd721266645b2e7a 2013-09-10 01:47:06 ....A 305870 Virusshare.00096/Trojan.Win32.Cosmu.bqxp-cb94aee103d32a4950dc0ae82e36ef28e7129a8d74a5c58021b59ef5e0003a46 2013-09-10 02:28:08 ....A 305918 Virusshare.00096/Trojan.Win32.Cosmu.bqyp-cd71b0bfbb1e9d49110a479bb6fae943a0eff7273f5f6c05a546abf3a15f0171 2013-09-10 02:21:40 ....A 305873 Virusshare.00096/Trojan.Win32.Cosmu.bqyq-cd5f30db370215d0f1f9f6cb36e0f344dbfc122f6fb4fb0cb527b12922b4cad8 2013-09-10 02:19:24 ....A 305875 Virusshare.00096/Trojan.Win32.Cosmu.brbw-d01dc1d34c92ae2b880fb5c2aac5a13f86e63d1fa2c193304037fe1f4840fb71 2013-09-10 02:41:14 ....A 305891 Virusshare.00096/Trojan.Win32.Cosmu.brds-d33865672d0fcee8ac960cf3a67bce0f85a6a69309e361dff1b0225f21cc5ed3 2013-09-10 01:30:44 ....A 305859 Virusshare.00096/Trojan.Win32.Cosmu.brea-d1b8897c4297b6f7881cd39cf8c8e51b82b7094ce19c5543a631d748f6e2a76c 2013-09-10 02:39:32 ....A 305874 Virusshare.00096/Trojan.Win32.Cosmu.brem-d354760d66aaaec254ae0db52a865a19e304e1f821646240894640096819a643 2013-09-10 03:07:06 ....A 305890 Virusshare.00096/Trojan.Win32.Cosmu.brkd-d8ef356166da1db7da2fb3f91ca5457d678546d76b676571e317281a6d6e27ca 2013-09-10 02:45:56 ....A 305906 Virusshare.00096/Trojan.Win32.Cosmu.brki-da20d646800b45171976d2692f353b5bffbc6bb12a95afd389b745472933ed68 2013-09-10 03:13:08 ....A 305825 Virusshare.00096/Trojan.Win32.Cosmu.brkm-db3b42a0fb2a65a8328f88c45d46441c509008d99d09d84a2dd71fb7940686e7 2013-09-10 02:41:48 ....A 305888 Virusshare.00096/Trojan.Win32.Cosmu.brlf-dbda7039e4dc34af00e8549b784560a2f950c494eb01921df48d3fbbc8d4a0d3 2013-09-10 01:54:38 ....A 305824 Virusshare.00096/Trojan.Win32.Cosmu.brly-dcd703d4ba5229c6088914b3ea435e26ae71ab309ff0c5201e4b13ba00cd7147 2013-09-10 03:01:36 ....A 305855 Virusshare.00096/Trojan.Win32.Cosmu.brmv-dcf559106fd9f6a180af1465cb45c73e76b9ed5d78b8af523beaa4798dd94641 2013-09-10 03:11:10 ....A 305859 Virusshare.00096/Trojan.Win32.Cosmu.brol-eb632e1e463367a7163e8fde1eae9606d27ed47ce462710c9006192371db644a 2013-09-10 03:11:06 ....A 305859 Virusshare.00096/Trojan.Win32.Cosmu.broy-ed58e9421a722970b96a111c3fbb0517a32ba772806655db92dd11cb415b2a26 2013-09-10 01:48:46 ....A 305905 Virusshare.00096/Trojan.Win32.Cosmu.brzz-d964b8819720bc4df94e740b5adb8967ee9f05b6ed574bf8f53f18e04eab898c 2013-09-10 02:52:22 ....A 305889 Virusshare.00096/Trojan.Win32.Cosmu.bter-4c32154edc7a8bd85886ff6f0c3cc09d0505b6b4baa69c92823ea346a3ff1a96 2013-09-10 02:28:16 ....A 305907 Virusshare.00096/Trojan.Win32.Cosmu.btkl-78b4508ec7417d713006061c9a91e75648f739174bf82980d37ed2f6ab29de39 2013-09-10 02:05:54 ....A 305871 Virusshare.00096/Trojan.Win32.Cosmu.btls-8845de3b08ccf8515e3a310aaa0206e28265b3896b5a29060b305ac5eebd5dd8 2013-09-10 03:08:40 ....A 305936 Virusshare.00096/Trojan.Win32.Cosmu.btmd-90725b85487095e5aba935d7b76a928dec963fe55119e36c1e34a95cf952d245 2013-09-10 02:01:16 ....A 305906 Virusshare.00096/Trojan.Win32.Cosmu.btmi-9276c51bb1881143044cc5822ff4cbcfc167cef263c07a5d492722cbbfe262f4 2013-09-10 02:14:02 ....A 305872 Virusshare.00096/Trojan.Win32.Cosmu.btor-ab4cbae9689c3c159b924b974f51f471131c4f674e450aa9ca95055012b53ff2 2013-09-10 02:57:08 ....A 305904 Virusshare.00096/Trojan.Win32.Cosmu.btqc-bbadbc8e0ffb2ab3b082619a93e6ff68aceb97de1282899152eb630b8b4b2793 2013-09-10 02:02:50 ....A 305891 Virusshare.00096/Trojan.Win32.Cosmu.btqd-bb9b96eab2edb46a33c910ee2e4429070f935eec23ba220b5e0d0a19e06abbe6 2013-09-10 02:29:56 ....A 305920 Virusshare.00096/Trojan.Win32.Cosmu.btqw-bfcf30df77b99b74a7dbc71ee57c236e4fc0c6ab9dc603ac052cd47bff386271 2013-09-10 03:04:56 ....A 305903 Virusshare.00096/Trojan.Win32.Cosmu.btra-d5c8d89b8124c65f9e6499c5a0d62225fac405a2893a141c332bdc5d7f5d8860 2013-09-10 03:06:58 ....A 305903 Virusshare.00096/Trojan.Win32.Cosmu.btrc-d847c612baef803eadd6af7c0254bdacb9e4c518ac6d0e353e593399d855fa52 2013-09-10 03:09:04 ....A 305936 Virusshare.00096/Trojan.Win32.Cosmu.btrd-d7a87e8549d184a93091c7978ae2309d0dcef16bfeb700fd7f1b89bf1255651b 2013-09-10 02:27:52 ....A 305905 Virusshare.00096/Trojan.Win32.Cosmu.btse-dd5b1fc8fbdb5e0aa2c7a3c511defeb3701a4a63f8596ada9afd7facbafc76ac 2013-09-10 02:40:54 ....A 305904 Virusshare.00096/Trojan.Win32.Cosmu.btsm-cca38c0584ab4d4a19fd556b5db2efc81da5d6f7461cf35ce34a20558b12b68f 2013-09-10 02:31:14 ....A 305888 Virusshare.00096/Trojan.Win32.Cosmu.btsp-de61d7778ece718841ff6b3d16d673392e34fc4b7ad638720dbc7b70a88a96a3 2013-09-10 02:41:52 ....A 305906 Virusshare.00096/Trojan.Win32.Cosmu.btss-de6f17eb14e8760d5538990a6db68ed23a759f354fa7b4a3116e8b815c0e2b97 2013-09-10 02:45:48 ....A 305906 Virusshare.00096/Trojan.Win32.Cosmu.btsu-de50237cbc38b4f532585ce787e1d99250a437e8bd3fa9349d66ace52e30c1ba 2013-09-10 02:48:04 ....A 305891 Virusshare.00096/Trojan.Win32.Cosmu.btta-e66f6043d79705b7d25e523c5dce720dbb36b2aea529cb25bf0e4ac28a882383 2013-09-10 02:10:28 ....A 305857 Virusshare.00096/Trojan.Win32.Cosmu.bttj-d201d9d6c2e126055c2d7056ae1d167f7196b997c5d2049a6d7521d6e423813f 2013-09-10 01:46:44 ....A 90112 Virusshare.00096/Trojan.Win32.Cosmu.bvat-971155b309ce4cbd3b052e1b99c62566ac579920c9d98f0c70727f0bd37ba62e 2013-09-10 01:48:42 ....A 1183676 Virusshare.00096/Trojan.Win32.Cosmu.bvno-30a0ae7cf79014dfeee49f1cdc0375096919321691b5e3cf01b2a0ee208b33e0 2013-09-10 02:27:00 ....A 2324658 Virusshare.00096/Trojan.Win32.Cosmu.bvno-e83af49abdaae9464a0e7a1a80174b782baac5957798069685d3e828fd7d20b8 2013-09-10 02:19:54 ....A 305885 Virusshare.00096/Trojan.Win32.Cosmu.bvov-772444c05c1f8e310920644a2fc16125babfc63c664492cd92d7b76c16d0290a 2013-09-10 03:07:42 ....A 35830 Virusshare.00096/Trojan.Win32.Cosmu.bwts-c4b16edb0bb3824f7c35564d2478c91dcfc9807f4371356e6f64c28067ef1100 2013-09-10 02:42:44 ....A 815104 Virusshare.00096/Trojan.Win32.Cosmu.bzvk-e4181bb51c5c8eaac0a29eb9cb3438e98b82808d637efa1dcd237ab119090c85 2013-09-10 02:08:16 ....A 3097604 Virusshare.00096/Trojan.Win32.Cosmu.cdrf-b7c63941b8ea6ddf6df581e8866fee9e74e6d14c487aafa2f0b93d7d2437f8f3 2013-09-10 01:30:34 ....A 6182805 Virusshare.00096/Trojan.Win32.Cosmu.ceyf-fd4397c7063954e67f5b0e25355cfe0c64a5b26a4f699f1bbc3efd9543fccbc2 2013-09-10 03:13:54 ....A 159744 Virusshare.00096/Trojan.Win32.Cosmu.clvm-e026a7330e8719770812dda431bc74559b8ae017139212e49c3745f2d7312d7d 2013-09-10 02:03:44 ....A 32768 Virusshare.00096/Trojan.Win32.Cosmu.clxw-1c30fc47633526a23ea8f36b84e8493af9582948bd2a8812174edd44c0270c3b 2013-09-10 02:09:32 ....A 327680 Virusshare.00096/Trojan.Win32.Cosmu.cvd-0df7a9dba643008b37381e9508c5a8e48dd01bf39a6e9a273b3a469451961782 2013-09-10 03:02:10 ....A 311296 Virusshare.00096/Trojan.Win32.Cosmu.cvd-b09bd9e797c90d55a7ff7cea6343afb47aa89efe004010d8db747c296d7ef26f 2013-09-10 02:52:22 ....A 266752 Virusshare.00096/Trojan.Win32.Cosmu.cvd-f5182dc10e2abc83d0de69bba341a96929aca8b45176988aebaf391ece07cefc 2013-09-10 02:29:04 ....A 180224 Virusshare.00096/Trojan.Win32.Cosmu.dhac-d81b86cb121af1c7cdfda7bc96cc4ad66a3b5edec2c5b058be98741316b2825b 2013-09-10 01:37:20 ....A 5375693 Virusshare.00096/Trojan.Win32.Cosmu.dhna-19610df6596c7129f4fe8bdc823eddb6c79640df7f95cd11b9f9a0b7c2aa20a6 2013-09-10 01:52:00 ....A 3386268 Virusshare.00096/Trojan.Win32.Cosmu.dhna-34cc9d5780d3d69f616403c063f68db73b64f76e4cfabe671e94aadcc1775c87 2013-09-10 01:53:56 ....A 4412441 Virusshare.00096/Trojan.Win32.Cosmu.dhna-389456ed6112172e0ba8db208c23f845a1b63c062ab7289dbb317d44156d7bbc 2013-09-10 01:57:22 ....A 2340468 Virusshare.00096/Trojan.Win32.Cosmu.dhna-38bc9f4b2c008f1df672d9a4a485eb8aec276c9896c508d59d1a03b876b549f5 2013-09-10 02:28:58 ....A 3466068 Virusshare.00096/Trojan.Win32.Cosmu.dhna-887c4fb9745438b9ec2fe5464a4e4f25e708929d917d86ac877fde39b80921b8 2013-09-10 03:03:24 ....A 10018068 Virusshare.00096/Trojan.Win32.Cosmu.dhna-9254a632b81ff81160d97fd2e854dc29773bbf0a449f871751a46dcbb3a18525 2013-09-10 03:10:08 ....A 2344668 Virusshare.00096/Trojan.Win32.Cosmu.dhna-f54941a562297d528f3031582d1a80b69981182b62740dd8b343fb4bfe9b9d24 2013-09-10 02:34:26 ....A 10044668 Virusshare.00096/Trojan.Win32.Cosmu.dhna-faad65b550968e508211d81571fc95d44a23dd1e52ffeb53f136a113b38ce2ab 2013-09-10 02:17:56 ....A 2174850 Virusshare.00096/Trojan.Win32.Cosmu.dhyx-70b54e29754dcf95de9f24bcc7f23c9b495f8e0f68f51d4d20cf0c3e4c09e502 2013-09-10 01:42:38 ....A 1946315 Virusshare.00096/Trojan.Win32.Cosmu.dhyx-f63e29b78c1e6741d6105d8df04380b425d888ea76829ba3807bd05d0eece0b0 2013-09-10 02:43:12 ....A 26112 Virusshare.00096/Trojan.Win32.Cosmu.dikb-12a27c72d19bb9f179ed8d4d0e4685464a37e28bdc434879e1c1d2373af9252a 2013-09-10 03:08:20 ....A 26112 Virusshare.00096/Trojan.Win32.Cosmu.dikb-7a37db0570b2efb3087772a8b0729687a34bd2dfd0cfb57e073d5e1d0724ef2c 2013-09-10 01:32:22 ....A 26112 Virusshare.00096/Trojan.Win32.Cosmu.dikb-83630ccdb890cf53e209a4f2046b9a6948d4b50cf59f98c0baaf81399493e7df 2013-09-10 03:02:18 ....A 86630 Virusshare.00096/Trojan.Win32.Cosmu.diqz-dcb23be39ec857f3aa209f987d7dac74ffcb754ef1618c716e1d1ce07bbb5b4a 2013-09-10 03:05:48 ....A 692224 Virusshare.00096/Trojan.Win32.Cosmu.dkrl-d19093b8098e6465177c958377fa5d865c796be2c25b08afa0f6bb29d1e1f7d3 2013-09-10 02:20:20 ....A 217090 Virusshare.00096/Trojan.Win32.Cosmu.dnej-475dbf6a65b2975bbff643745a7159b945b84c6432b5cbcecdbcd052242d2efc 2013-09-10 02:18:48 ....A 303642 Virusshare.00096/Trojan.Win32.Cosmu.dnej-c76b6ce0b0adf0536bed88479aa3439abd0c2557684417223dabde3d295556d6 2013-09-10 02:44:08 ....A 217089 Virusshare.00096/Trojan.Win32.Cosmu.dnej-e4928f0256efb889369beff8dfbc94fc12e6e8d6111f37aad7a8c0105dad26dd 2013-09-10 03:03:08 ....A 217092 Virusshare.00096/Trojan.Win32.Cosmu.dnej-e87fb614db1cbfa7e8e92fe40ff9b611f9f556f326711b82e3837507d1f319e1 2013-09-10 03:01:44 ....A 232451 Virusshare.00096/Trojan.Win32.Cosmu.g-db485033aaa1f4e874bf04f94839dbbf5d7431ada211abb14e8fd0f6b655de46 2013-09-10 03:12:48 ....A 245760 Virusshare.00096/Trojan.Win32.Cosmu.ist-d953ac53e5b386f361e29aa33774e32443fd94ea43784a7cb198a7806617ab8e 2013-09-10 03:13:34 ....A 151552 Virusshare.00096/Trojan.Win32.Cosmu.jzl-36b92d994f24b51535052bbf48e4e4add0c26fae76c50b8b1747a3d4f81e8f23 2013-09-10 02:36:56 ....A 69632 Virusshare.00096/Trojan.Win32.Cosmu.jzl-4d5f1d3ecdc4d579df603144a47bff1d15b01a9d78f89b80c411898e486f620d 2013-09-10 02:15:54 ....A 111104 Virusshare.00096/Trojan.Win32.Cosmu.jzl-efdbd65610209e7734c86168d6060374850a07be12220a675474fe098f4c5d30 2013-09-10 01:45:40 ....A 26624 Virusshare.00096/Trojan.Win32.Cosmu.nfm-d5002f3adc421aa40f0121316ac405cc2ee354c3f34939b37a8d40e3c9cc3c27 2013-09-10 01:47:46 ....A 45056 Virusshare.00096/Trojan.Win32.Cosmu.orx-d4b89e83427a7b0e43bb5e9a02338364ae7d8ed23c500757e48c80a4ac205c78 2013-09-10 02:05:12 ....A 938544 Virusshare.00096/Trojan.Win32.Cosmu.so-cadf0ceb9df80938eb848c96279d7fd95eda78ba2ed5132150735dd999ee007e 2013-09-10 03:08:56 ....A 1161079 Virusshare.00096/Trojan.Win32.Cosmu.so-d8e3191c72feccfb72b3fe4030c7701b39818104100dacd4321b3365240095a6 2013-09-10 03:05:58 ....A 591872 Virusshare.00096/Trojan.Win32.Cosmu.vuk-71a2c6ab4310043d99e1a292ddcf68fe39798db8a0fbf24d95850f9eb10390df 2013-09-10 02:38:16 ....A 155136 Virusshare.00096/Trojan.Win32.Cosmu.y-c5ab0f3d094864d9d7768843e74cb03077c0ed677c5aeb571fe2c72bde8937b2 2013-09-10 02:17:52 ....A 429056 Virusshare.00096/Trojan.Win32.Cosmu.zny-d498afda96c20081d40a9a61244971a8c5bb239c83d87b71b5942dfc10c202d2 2013-09-10 02:22:30 ....A 581632 Virusshare.00096/Trojan.Win32.Cosne.aane-dcec991faf54766cdd66789922275c914ae71c7f7e6dfe00824bb5116f29b8f4 2013-09-10 02:11:38 ....A 108033 Virusshare.00096/Trojan.Win32.Cosne.brm-5a860bbea3b486dce059632bd2330fdd4f81d0475b40cae754c6fa109211f172 2013-09-10 02:54:32 ....A 542168 Virusshare.00096/Trojan.Win32.Cosne.kec-20a7b35707f5f16d0f44a7d5f043d7b74797167bb97a853d91ea7f7052bcfaab 2013-09-10 01:40:32 ....A 77824 Virusshare.00096/Trojan.Win32.Cosne.kev-79631c573462bd2ea9a42aa67e578d899bd2c5b52e450d23ad98d24ebcdd5433 2013-09-10 02:25:58 ....A 454144 Virusshare.00096/Trojan.Win32.Cosne.q-1507a40f35cbbe5092544b862b4d690c4936e7dcc26aad802bad7412d5ab8151 2013-09-10 02:06:40 ....A 708906 Virusshare.00096/Trojan.Win32.Cospet.dk-1b6b15d8912ab907ae0bce89cda41b78e1c95947a722150c45e4e39d741f8eca 2013-09-10 01:45:12 ....A 539465 Virusshare.00096/Trojan.Win32.Cospet.dk-8946cb347bb3d7cb58f2bdbeedf031848ec0673418174b867f6fd9f67e5d6127 2013-09-10 02:41:02 ....A 487424 Virusshare.00096/Trojan.Win32.Cospet.iat-dc51523f5f210d96c5ff32140ab1b5b0d32eac93573261bdabe2147fff68ac86 2013-09-10 01:47:00 ....A 72708 Virusshare.00096/Trojan.Win32.Cospet.vms-f8665f7dbb997de3e1fc8faca5b41196bc192b76253e0c5eae803a14f4414cf4 2013-09-10 02:08:22 ....A 12800 Virusshare.00096/Trojan.Win32.Cossta.a-9422ca4a9795ecbd0bcf8af7b7031987ec1885a679669719101ef4d27541b7fc 2013-09-10 03:03:36 ....A 352256 Virusshare.00096/Trojan.Win32.Cossta.aeif-c3ca50e773dfc185f0397a4fc6b82c17448a247f16f89c7536737bf7e29438de 2013-09-10 02:38:12 ....A 524800 Virusshare.00096/Trojan.Win32.Cossta.ahci-51adcfd5bbba6e6bd070fc485cd7b2350b15f24e9b9bac790bc578f022ba7a55 2013-09-10 02:43:14 ....A 1323776 Virusshare.00096/Trojan.Win32.Cossta.aitx-d5e955441f639c0b5068c644baff444d4c9321a46b75a1b4ef469279522a6eb8 2013-09-10 01:30:10 ....A 1191485 Virusshare.00096/Trojan.Win32.Cossta.aiwz-efdfdbab61a0e491db25124c78fe2b3e3faee96fe87a41609448b273f5edb7b1 2013-09-10 02:57:32 ....A 172592 Virusshare.00096/Trojan.Win32.Cossta.akxm-d276b9263cb4eb8dc366d6b1df8b05221307f4a303e0bb4b5d9b143b1bb928ef 2013-09-10 03:05:30 ....A 155199 Virusshare.00096/Trojan.Win32.Cossta.akxm-ebd55b39cb2a62b7f825d1ddd931e3f7325d552931a24cd537f53eac202d69b1 2013-09-10 01:45:48 ....A 25600 Virusshare.00096/Trojan.Win32.Cossta.aqt-18a8474007bc1b4bf6bb328162c23696a756abd3cf4f94361a08000ab9d477f2 2013-09-10 02:20:20 ....A 25600 Virusshare.00096/Trojan.Win32.Cossta.aqx-45bb553a375338e221589d7a9243a14d636b895560827643a67307f4e2c036eb 2013-09-10 02:55:26 ....A 104655 Virusshare.00096/Trojan.Win32.Cossta.clg-2a3c139118ab5d3fb2d630298589c70877fc33619103ce73439f9ddf38b68986 2013-09-10 02:51:58 ....A 212992 Virusshare.00096/Trojan.Win32.Cossta.cvw-206416d37fd5829ed4ef4199d9f0b8d94b22303b72261bccab7496bc08905dcc 2013-09-10 02:31:44 ....A 341504 Virusshare.00096/Trojan.Win32.Cossta.cvw-2211eb7f36ff25ba3394093c014c6728bc0b5dad8b538a1baaa9987168c80f1c 2013-09-10 01:48:12 ....A 1105408 Virusshare.00096/Trojan.Win32.Cossta.cvw-91123111a05dc68e50e4d3c2558110da4884f5c364c4db5aa826d0de39b2e299 2013-09-10 02:10:22 ....A 30279168 Virusshare.00096/Trojan.Win32.Cossta.en-205968675eb3bbf21176b354149d09d5c501bb117fb791634b513df12f25e7cb 2013-09-10 02:54:04 ....A 637431 Virusshare.00096/Trojan.Win32.Cossta.fwp-e369e4fbf69ff2517469651a45f3bc1f2731adab9666feca0313dc42a755b143 2013-09-10 02:11:26 ....A 809984 Virusshare.00096/Trojan.Win32.Cossta.grw-4fee2db2251a97abaf22a5fb5d2d4027de994a7e3d975a7a5e126de957363a95 2013-09-10 02:15:36 ....A 379904 Virusshare.00096/Trojan.Win32.Cossta.loo-04e4634c919876ca96d9f44141aef569ce85330abea209fc870cc998a0250de9 2013-09-10 02:38:50 ....A 1351324 Virusshare.00096/Trojan.Win32.Cossta.loo-3f83277d1cc1c75677e338d2ca3d75f30d97603df3ca0ad291da47947ca2909d 2013-09-10 01:39:46 ....A 379904 Virusshare.00096/Trojan.Win32.Cossta.loo-641414cc897b773c29c7f6b85ec5cffcec4286c0895242db321fd12a8e1e4652 2013-09-10 02:27:50 ....A 852891 Virusshare.00096/Trojan.Win32.Cossta.loo-9d70158f6fb890fc8da52364826797ca54532a2cb403c0cd30a78353cf2748ef 2013-09-10 01:47:42 ....A 916556 Virusshare.00096/Trojan.Win32.Cossta.loo-e5c4b93f78ef491d512569e5820d29904f9daff42eb126b200cd7860c6e15482 2013-09-10 02:12:32 ....A 852893 Virusshare.00096/Trojan.Win32.Cossta.loo-fb89d20eaabbe1a40a423ea7eb3f5c09c9b37327c4cb4cbd5cd99533da5b0d4c 2013-09-10 02:39:20 ....A 25600 Virusshare.00096/Trojan.Win32.Cossta.lsk-54f4dc7774c76ed37d2c61b19701a605b9c7a6bc0d5b3c51088329b4aa9a031c 2013-09-10 03:01:16 ....A 98304 Virusshare.00096/Trojan.Win32.Cossta.lsk-95bf106499b70df691e4e5a321e83a8594375815d6b5a4d20d54e06f962d3684 2013-09-10 01:57:38 ....A 60422 Virusshare.00096/Trojan.Win32.Cossta.mmy-97bfcfca50423769d7d06246674b63104af3c2a6c3a3a377ecaab9d1b3d40bdb 2013-09-10 02:48:44 ....A 464746 Virusshare.00096/Trojan.Win32.Cossta.mpf-c3459947ed69a201228397b8ecb92a5146ea4d8de59b9f312839f25598455c12 2013-09-10 01:59:48 ....A 431574 Virusshare.00096/Trojan.Win32.Cossta.mpf-c6ec983f00a5067db8f70a203ff7f3781095ef1fe2c74423890836c0bd19369d 2013-09-10 02:54:00 ....A 174592 Virusshare.00096/Trojan.Win32.Cossta.mpp-1e45d3884481f16bd6b0863d5d1ab84aabea5d4513ce370d52a7c382f1a334eb 2013-09-10 02:26:46 ....A 14336 Virusshare.00096/Trojan.Win32.Cossta.mtp-4c7b37a74ea00d38f82d9fa7a4f3656e114de5fd384bf44c9281e0a3888b7926 2013-09-10 03:12:00 ....A 474393 Virusshare.00096/Trojan.Win32.Cossta.ndg-425f5ac240171338cfb2252c3f5cef2a9638f731d0bf45cc60c09f99d28dac49 2013-09-10 01:59:34 ....A 828928 Virusshare.00096/Trojan.Win32.Cossta.ndj-34a0e866c21759bd8471567db9e4fdb679be562f1aaf681f8e83544dfc5f4979 2013-09-10 02:47:32 ....A 828928 Virusshare.00096/Trojan.Win32.Cossta.ndj-5d38ee291862678f13feecc971eac2b1a8684baf3f03f18e7d31d69a787c11b7 2013-09-10 02:03:26 ....A 144954 Virusshare.00096/Trojan.Win32.Cossta.ndl-4b8ded36300759d2a596990a997dc9377b75c0f3135c5452ca57431c24ba2764 2013-09-10 02:21:06 ....A 27090 Virusshare.00096/Trojan.Win32.Cossta.njo-62b0b407e41785a0d932e20cf1f0ddb7da0f308909f526c364abe87d465fa75c 2013-09-10 03:08:32 ....A 174849 Virusshare.00096/Trojan.Win32.Cossta.nld-880feb160500fa622b90df000fa7221b11ebcbcc3e9a55d27e9a0147df17d780 2013-09-10 01:44:40 ....A 172032 Virusshare.00096/Trojan.Win32.Cossta.nos-25b60b1cdcdf4fa260a9d8d75b30cd5fea2705849b06f361a348cd895a4bc4ba 2013-09-10 03:00:44 ....A 53768 Virusshare.00096/Trojan.Win32.Cossta.pmb-13b1b1ea7688db54a9a561dcda0602b2e1edf6d63ca92586594fd84f7bd48e42 2013-09-10 03:12:34 ....A 40960 Virusshare.00096/Trojan.Win32.Cossta.psh-f52fd53320ca69c26585c7c30e10b13cad43f7e690894dbf4545f73f3be3c7f3 2013-09-10 02:20:14 ....A 176128 Virusshare.00096/Trojan.Win32.Cossta.qbh-5e6be67d1cc44f2679c829db9f84b25e42d884b44eb0119b988a985a0fd490df 2013-09-10 01:56:24 ....A 138132 Virusshare.00096/Trojan.Win32.Cossta.qqg-091eed6b22017ded43a9bdbf5a9297b29777083cef67af7c3918c47cfe5ed955 2013-09-10 02:59:54 ....A 55040 Virusshare.00096/Trojan.Win32.Cossta.rkq-c0714da2ec864013359e97d0d039ac0270d362ae0e94cb0b740cdfacd4e10948 2013-09-10 02:10:38 ....A 1995264 Virusshare.00096/Trojan.Win32.Cossta.ttn-b59d3cde2fa446a47e4d964bc0b17f8a3197001c90ec293b93d2ac5031565b8e 2013-09-10 02:24:10 ....A 139264 Virusshare.00096/Trojan.Win32.Cossta.uhl-e6a3cb961360a62ffa9898cf43a77192ad7979603da80b41767f8241ec8710ff 2013-09-10 01:42:56 ....A 42496 Virusshare.00096/Trojan.Win32.Cossta.utv-21f47574de5a502e41c2d74144c03d60aa5127770c8185e4e4d0b9d8ca88a231 2013-09-10 02:40:30 ....A 42496 Virusshare.00096/Trojan.Win32.Cossta.utv-259e220853fc479f0df34085d20671c1bc1bed3145065059067305cb381a08bf 2013-09-10 01:39:44 ....A 42496 Virusshare.00096/Trojan.Win32.Cossta.utv-33a292751582f280cf93285cd334f0f7df50236ff7c68f01a70fc87041647be3 2013-09-10 03:02:18 ....A 43008 Virusshare.00096/Trojan.Win32.Cossta.utv-4ee4215de202e8ff176d1ee2ca102b5083213a2acbd99f834f30dab7a5036028 2013-09-10 03:11:56 ....A 42496 Virusshare.00096/Trojan.Win32.Cossta.utv-cc7bd6d791ab02e8d92ccce72ad109b4a71cc783922f9188e34929f023878eb1 2013-09-10 02:29:34 ....A 43008 Virusshare.00096/Trojan.Win32.Cossta.utv-d48fb0907e3484014ae744540ee7736d9e33bd4b8e908bf0e25a7ec735c2079c 2013-09-10 01:50:32 ....A 69632 Virusshare.00096/Trojan.Win32.Crypt.bik-65630e3b2d75a99f26ed98f33c639da5b610dff59b724c15e3cf41b4a69eac90 2013-09-10 01:29:50 ....A 69632 Virusshare.00096/Trojan.Win32.Crypt.bik-911a074e74cc35abcb8bb1207d3db2353bc8eff9beb0279b09ee224f46f68030 2013-09-10 02:48:32 ....A 90112 Virusshare.00096/Trojan.Win32.Crypt.bik-9ee3ad54146d5220caf9af0e8abecab5fd8e4dcc9e06f382577ab0e20ef723de 2013-09-10 01:44:52 ....A 1044480 Virusshare.00096/Trojan.Win32.Crypt.bik-e7da5ad12c93dc8d605e068c0f32c8a4b1fe5466db0c2fb01e2d976cfd41c038 2013-09-10 01:32:00 ....A 110110 Virusshare.00096/Trojan.Win32.Crypt.bux-2764b0998a43dd1873e0eb1ecb8ba03e441cdc0744545bcf41e50f34e80448c8 2013-09-10 02:35:20 ....A 199680 Virusshare.00096/Trojan.Win32.Crypt.chl-da127f660011f1b1114ff35fdc26cbb4c89ff74e55b93cb703e1b72cb959710b 2013-09-10 02:46:38 ....A 199680 Virusshare.00096/Trojan.Win32.Crypt.chl-e213b95063ed413c89d12f2c2aa9d6218a53195f356c3636e33f693597c32607 2013-09-10 01:59:40 ....A 109056 Virusshare.00096/Trojan.Win32.Crypt.cvs-6334466ca2eccb23d0c345d55defe4886cd739e052e133e40b0f9b208e06aa80 2013-09-10 02:13:54 ....A 86016 Virusshare.00096/Trojan.Win32.Crypt.cvs-750e94ed88a003c0067d47a4201e0c6ec792626336a53439b3c56f44e19996ed 2013-09-10 02:54:24 ....A 108544 Virusshare.00096/Trojan.Win32.Crypt.cvs-c209fed44ca6f7e411d11d32452aa4466e8a291cb3521759cc5b28af3475f8aa 2013-09-10 01:30:32 ....A 108544 Virusshare.00096/Trojan.Win32.Crypt.cvs-d10c2ead2081f5891a4376d5c1363f84786552ec5d660d4417f4dcb56652d30c 2013-09-10 01:54:02 ....A 109056 Virusshare.00096/Trojan.Win32.Crypt.cvs-d62e83b5ab58f7c2c0452a04860c67512aff63f3e6a6ac2e5eb39f21a0dddba6 2013-09-10 03:06:34 ....A 108544 Virusshare.00096/Trojan.Win32.Crypt.cvs-da10db9cb379f6b3c82efff3b7048210f8978d81d08605eb03ede21427674ab6 2013-09-10 02:24:18 ....A 108544 Virusshare.00096/Trojan.Win32.Crypt.cvs-dc68e965610cc77827a6e5f92e1ec9bd2acf7d5c433ec0adbad543a813057118 2013-09-10 01:41:50 ....A 108544 Virusshare.00096/Trojan.Win32.Crypt.cvs-dcdd510769f9377a57ac6f260cb443284b4705865f37b8acba59ee4230533eab 2013-09-10 02:48:24 ....A 137216 Virusshare.00096/Trojan.Win32.Crypt.cvs-e9bf16883f9619abb5d30042b1dd044a5781fb5025644e3c77745989f3fb42ea 2013-09-10 02:37:58 ....A 108544 Virusshare.00096/Trojan.Win32.Crypt.cvs-ea37f950e0ba439741cd75f4412c3afd46fc9e21f2b3abb4d314121187a6d985 2013-09-10 01:46:46 ....A 129536 Virusshare.00096/Trojan.Win32.Crypt.cvs-ed7cd321d21ccfa89b5a11503783ed2a2d0dfd642fa608cb78501a36482994b7 2013-09-10 01:48:42 ....A 129536 Virusshare.00096/Trojan.Win32.Crypt.cvs-fa6306d38a47d101f6f11d0fc45ffeb4287c0175118ac7afd7f4bbf9484c12b3 2013-09-10 01:46:10 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-2df8515c04f43ff18519d034b6ce3fc9f316f4bf7af14eb1c2eb54696ad83cd3 2013-09-10 02:37:00 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-344e00def86c0a87a2e2e6a2893a77a4e1764b6e325e57d24276bedb603b86e5 2013-09-10 02:46:38 ....A 119808 Virusshare.00096/Trojan.Win32.Crypt.cvw-3b3999494214637d5478188080246790f03d90755658e9859bc8f7405cef20f6 2013-09-10 01:56:08 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-3e9972b92bedc02059afdd12fd70fd8d0728f64de5b801344bba12322ac32316 2013-09-10 02:19:20 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-44043ae9ae184e3042053090b459f8e75ebcb69139eca59cc17e1be9fb62c1cc 2013-09-10 02:32:00 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-53a80047f23dd926986ac6c8af70b462fab6a5968e29987370347ae239cbeffb 2013-09-10 02:21:02 ....A 239104 Virusshare.00096/Trojan.Win32.Crypt.cvw-6684439afd6dece8fbad6306d5c059f8ef23d763977b924bf786be746e61b1cd 2013-09-10 02:35:30 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-90013a4bb28d45de746aeea6fd6f941ad4289d6d3790d154654e82bd385221df 2013-09-10 02:26:06 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-9318e99cebb8bb1a99755b65f5d4c695175edf2ad883ee35a6ef88c29ee8da5d 2013-09-10 02:17:54 ....A 147456 Virusshare.00096/Trojan.Win32.Crypt.cvw-993580eb949ab9e445d80d26073437b30b6b7ea8f9e9f19788e1f1dc3d0c66eb 2013-09-10 03:12:52 ....A 172544 Virusshare.00096/Trojan.Win32.Crypt.cvw-a0375bda58cd2daec6d7716cd190e66f3da492fbf772ff34aa8b723907e69958 2013-09-10 02:04:34 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-a429d5413092e9d7be6a5043b2c64548070cc7b76d182b24c532f7628be9f363 2013-09-10 02:58:58 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-aab6e5c2ed5f2d786844512d0ef2c203cda568884b65fea9ec469f77a9274b43 2013-09-10 01:38:12 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-ab744052a46a37d82bf9ca79cb41ee4ccf7e8bff7ec06168385795f7403dd8e1 2013-09-10 02:05:00 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-b23adc5269b28afe759a5d50d1e20f26eff3d423f3f0dacd41153ceb225d923e 2013-09-10 02:05:20 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-b38ab0ca5c0070bcfdaecf18d6809778cbd6aa2de3b89098cfd2ac0bc872b934 2013-09-10 01:37:54 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-b43d94bb65031dbf892e84ddeefae3b7033e9d77efc103b0c4eca6cdeeb6faac 2013-09-10 01:40:46 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-b8b89716480a2a99a2b1c0dc93cae85a3c44491a6a3b9a772f1b0a73efee5384 2013-09-10 02:14:36 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-ba91a16719d47d647b94eec6ab1d0263b6b73140acda6af8870a19017a43d94d 2013-09-10 01:30:22 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-bb74706cbc3603f0320e50e95af5e6ca239808003d69b0e8af58a4ab6234254a 2013-09-10 01:58:18 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-bba4d01938f23e2f15fcf028b7e1d8f111dbd0a1873a32d761cf8f768fe4056b 2013-09-10 01:38:54 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-bcc17cbb1cfbb9f3c6e690ee74712a65e907b86ac595e8b9755bba1063910932 2013-09-10 01:35:32 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-c069fa8b22bbce7fbfa281f4bc0a8829bf5bcfbe44fb1c4824499c117151f5e3 2013-09-10 02:53:18 ....A 102400 Virusshare.00096/Trojan.Win32.Crypt.cvw-c347b7777bb2994c5b503a45f584641dba9f19125ee1f4a3a6b448a6fb024c1a 2013-09-10 02:32:38 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-cdb1d2cdc8d44f3c0dc304981d88acb745148beba369324024bda3395e064dc7 2013-09-10 01:36:54 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-cf2dbe320bbd6b373f27cdf930ed0d2ae011c3e09f3f5d7a93a96ddb66e90965 2013-09-10 01:33:54 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-d0278c7ec3d417b514439405c3facb90f7a7c51883e96e9aaea9abb5eb37613d 2013-09-10 03:01:32 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-d2c4cef52a63feff953fc62aa7f242357d92b3a47d878bdc40c1ccfc43661a8d 2013-09-10 02:50:20 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-d308a8b3d7c6bdb65b4ba0900b77f0b71c2b017d8f265cb08aab1ef871fcf044 2013-09-10 03:00:44 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-d39876324b412bc50687799c615542fcc0d3eb36302e5ee71b1624b9cd26524a 2013-09-10 03:05:30 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-d40820ec2f0a4558f31aa61aa18f922366fc32b7f2b0867b3d7cd4129582518e 2013-09-10 02:28:00 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-d43fbcc6e5b5e4f1c35c96d197b519ac5196f9e626ce53a43af61a3d973fbf35 2013-09-10 01:45:42 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-d5076c6dc0d3db12ec5f78204d7469782711ce77a8787fd8884a3a43977ee6f1 2013-09-10 02:40:48 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-d51545c0454c8c3e2bc149e5bac9c34709a854c3da3e2aba77fc94421c0af739 2013-09-10 01:53:18 ....A 119808 Virusshare.00096/Trojan.Win32.Crypt.cvw-d626cf70e8885ba373d2cdd33d915a63a6557e9b2fbc4ed426a14f689f7eaa31 2013-09-10 01:49:24 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-d69625e34aaf32103250299a82892dabb4d7119a57b9c15c88032fa9305c5bd9 2013-09-10 02:35:44 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-d730dc5712f0a96f95de30fcd95c9434ea005ffa618e6b2fcd48404e53f23ae5 2013-09-10 02:32:12 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-d75eb5444541a22b07381a436a3481abd4c36c6bc3c08e1bcce8a22a38e70928 2013-09-10 02:26:38 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-d76b33b497c93c4da054d5457a3d9774d94c03617319f6f9c7ff026d5c59f6b0 2013-09-10 02:26:24 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-d834d3f02d92237c4db181b53f211173694114c24309dca743c8f2b07b2c2b6b 2013-09-10 02:46:32 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-d89601d0afe30af7e708c4500669d57894d1e73622734d93fb63e2b29972bcc0 2013-09-10 03:05:18 ....A 148480 Virusshare.00096/Trojan.Win32.Crypt.cvw-d8d298f67678a85baeb35f0a9203361559050bf944d8ccf53bb64525cddb29d9 2013-09-10 03:11:38 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-d974cb8e9823dd0c48ce4013c4ea3de569a1a624f26f1ee66042027bb7770d0a 2013-09-10 02:41:04 ....A 131072 Virusshare.00096/Trojan.Win32.Crypt.cvw-da0d09475e7628b9ca91e211dcfdaa0f0e0ac6c70315a5df1fe40ac47a17324b 2013-09-10 01:44:12 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-dc23fbc25c3f83fb5016ec71bc4db44cc7500d17d232ca279706dbb59db08589 2013-09-10 01:50:18 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-dcdd190b56347d84f74c11ab8abf667120e01ce3c28b1d45f54b0d92de2992da 2013-09-10 03:01:46 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-dcfaeba4e2f2a29cdead6c5ccffa1603b87e659ab61fa2c912edb2c3c64a6c5a 2013-09-10 03:13:52 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-dd01a64462bf428bbd896a32b3d6ef58013677d85faf508af75c456735380f3e 2013-09-10 02:22:34 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-dd88cda7571e589aa994db295ddc4b6fe941b78fe0f4f455e6b45cbb154440ae 2013-09-10 02:45:30 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-dde92d2bb555a1f492176e9515049cf4b5e4764e2522d774ba4ee112326e198e 2013-09-10 01:54:32 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-e1fcc6b192548941d165e253e6685ec0fa7ea6a3428009910a6f6ab2c4c4c856 2013-09-10 03:04:06 ....A 128000 Virusshare.00096/Trojan.Win32.Crypt.cvw-e32ee6c22aab6c07f273adc700432cb384e7bd0d7d2c59fc4c848b55d7d70c3e 2013-09-10 03:11:14 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-e392ca8dd7aac9e90d2e5ed6d09d5ad6971286fe80677cafd0c9bc4b25638de5 2013-09-10 02:27:48 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-e45db404f9fc5c13090d7ef2a3daa1d8cf3eb00ca91112ac70dc056b03663abf 2013-09-10 01:55:56 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-e54674bc9048ccbca61eb71a9da26e1b939bc22858320f745313f849d5b6ca30 2013-09-10 02:38:44 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-e58ca09db7a84ec681d1b33c6a2d5f18c9dfe6e7be9e7897b9828469e5a25530 2013-09-10 02:35:44 ....A 100352 Virusshare.00096/Trojan.Win32.Crypt.cvw-e698efca1833fc7d92d54b2a22f624cd522ab1d4ee4a2e41a09a7ebef1be5c7a 2013-09-10 01:56:52 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-e7db4a8b7fb461acd09f1c229521de7dd8b7b68cc34459b7e3ceb7f8d6a38545 2013-09-10 01:44:32 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-e7def93ce2ffd46168db0ddcb8655e34755debc0c0183726b1e74c24c39a897b 2013-09-10 02:00:06 ....A 180224 Virusshare.00096/Trojan.Win32.Crypt.cvw-e80d058099481e12a60125a47a6de1359740ccc80503c96780bbb279dcaf3b72 2013-09-10 01:50:14 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-e80eba42cce0efa429607fb9e08f3c3d69e6e3d9b90aec902e298164fccf0955 2013-09-10 02:03:22 ....A 119808 Virusshare.00096/Trojan.Win32.Crypt.cvw-e8cceff0bcb08f35194d631c1e052009337578bcd966f5431eaed49ab7443cf2 2013-09-10 01:46:20 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-e8ce87ec20e107e5d987a936697d54b8c45ea2c6eb0c5f5f8af7870f1c8fabf4 2013-09-10 02:03:40 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-e92f9edfb5833700fce9d2ae917a4d7244120d93301814a3e65c8591e43cd01d 2013-09-10 02:50:12 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-ea10c2c47cbb985aa6862dfd016285ae49409e514143210a576814c75e8368c9 2013-09-10 02:47:58 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-ea7566f94c357ba05be5259d3e02ca51ad85b797dfa05092d247c1c11a059bd7 2013-09-10 01:45:44 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-ed7c92593f2e64bacfe9548e9244adc7ffc3cba909d0d1a34d3fac72efd0d488 2013-09-10 03:12:12 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-efa6e64e6a9ae10312c83b76e95020acc9de9d5a4eabeba32dc880e6b299feb1 2013-09-10 01:42:50 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-eff67f8dc095f6457c07bd214c156531cbb33872d200a3204ec7f628faa54f44 2013-09-10 01:30:50 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-f1ebab0eeb01663bdc5e8b7dc7ed7e7f31b5485c540d2bbd33a80b9cdb9a7f4c 2013-09-10 01:42:00 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-f4bc8e884213724c6a7008874d4a5dc29684cdc2e6492807d52435f53687a4f2 2013-09-10 02:27:46 ....A 99840 Virusshare.00096/Trojan.Win32.Crypt.cvw-fb0d67bc3035f5ff7c1ec76f15811671db90ff051bd4b0e20de79e5e47c93000 2013-09-10 01:46:06 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-fbb99d6da0ff9a98bb5ff1af49fc71ba9573336395a49ce636b473e22f97cb86 2013-09-10 01:47:12 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-fbf3f6bbc2bbd7134408cbf9b600fe57555984f4b395bd2ab908dcd674e5a088 2013-09-10 02:02:22 ....A 103424 Virusshare.00096/Trojan.Win32.Crypt.cvw-fbfb03f81aa0b0c22d9708a76e11a7f540e816fb73d118d92d30afad37c0e449 2013-09-10 02:11:30 ....A 99328 Virusshare.00096/Trojan.Win32.Crypt.cvw-ff23baaf8be7e2830375e0271d52f6ac3081ece6a63a56e6372751912fbc51d4 2013-09-10 03:14:40 ....A 125541 Virusshare.00096/Trojan.Win32.Crypt.cwi-848d04173ada30b27c0f74cb43b45af533a4809f35441a3d129ffc79445893d4 2013-09-10 01:51:36 ....A 157184 Virusshare.00096/Trojan.Win32.Crypt.pfo-faece2463bcda2153b1b387aa6589ea7cda8cbc9ffc95dd4a437a1bbe43a80d9 2013-09-10 02:03:58 ....A 18944 Virusshare.00096/Trojan.Win32.Crypt.phx-4fc164d2854b817ba68a52c1b8df03c0e51bb8673e7cd44ef7440a04f6aea1df 2013-09-10 01:29:14 ....A 18944 Virusshare.00096/Trojan.Win32.Crypt.phz-1134f99816826ab465bde4d52d96917b686af188c1b8a8c27eaa539496c51625 2013-09-10 01:57:14 ....A 18944 Virusshare.00096/Trojan.Win32.Crypt.pia-0081393e661295112486b111916280902d135c3cd37fe19ed01a9fe5445014a5 2013-09-10 03:00:22 ....A 18944 Virusshare.00096/Trojan.Win32.Crypt.pia-39c4205fecd28d65e15ed12bbf2ca99f05bc927e7d8640dce89e3e17502a9b36 2013-09-10 01:41:56 ....A 2947218 Virusshare.00096/Trojan.Win32.Crypt.t-9a760b20cbb66b3cdb0caf5eab6bb642b2459b4cbe167cb788390dc10e8e57af 2013-09-10 02:48:44 ....A 288066 Virusshare.00096/Trojan.Win32.Crypt.v-fd27b759d67aafc8b03ad22823932f0374cc1a7c3a6db49de42ac9e2ede5e601 2013-09-10 03:01:08 ....A 73728 Virusshare.00096/Trojan.Win32.Crypt.vqq-7cb742fd57abe1e8d9f6cffc42ea4f9a44202a071f47d57c1d1619680ed74845 2013-09-10 02:21:24 ....A 2637 Virusshare.00096/Trojan.Win32.Crypt.yw-b3fa30f42e6bbf4882d57312fdb09d0b55d268ab9e17e153f9e333bdf517e56f 2013-09-10 02:32:10 ....A 397312 Virusshare.00096/Trojan.Win32.CryptoVB.id-f98e4b917454e0b10b68f058a5fa25db1eff72102c886f0dfb06838c12a4df48 2013-09-10 02:42:20 ....A 21994 Virusshare.00096/Trojan.Win32.Csie.bv-7bfae0d0c655a669cefbd3c8a5c5ec2ffc64706a94d3a98798633013917913ba 2013-09-10 02:30:54 ....A 24484 Virusshare.00096/Trojan.Win32.Csie.bv-c04da54a402ce60f9baf2c8c6474d6042b4754fa8f6aa00f933c1ddbb003a805 2013-09-10 02:12:06 ....A 21988 Virusshare.00096/Trojan.Win32.Csie.bv-e887248efb1fb20554177e066d331c8f800d13ca45b98fcf90467f8ea41cddf9 2013-09-10 01:59:34 ....A 40960 Virusshare.00096/Trojan.Win32.Csm.iw-f438f12f5035eef67b0856dfe8a13d7d5db3323a6f57e9369b60508a3e38fb5d 2013-09-10 02:02:10 ....A 75854 Virusshare.00096/Trojan.Win32.DNSChanger.acs-8a6141b12d898832328c74b0a5519d7a4a2deb2863801cbc0dc686c75703805b 2013-09-10 02:51:58 ....A 75799 Virusshare.00096/Trojan.Win32.DNSChanger.acs-fb27f18d669b00ab9126dff0357cec81270d99dc5e16268e187259c5b35e1e51 2013-09-10 02:50:40 ....A 73792 Virusshare.00096/Trojan.Win32.DNSChanger.apn-c0b36fdb199457a238593ba4f6f1ac0292f3b9b6ca47782a36a06a5b64f51c90 2013-09-10 02:14:36 ....A 235703 Virusshare.00096/Trojan.Win32.DNSChanger.ayy-2e08668821e21a6e1a806afb47e99c0aca24daa41bbe7aa3a6ad859ed7710e5e 2013-09-10 02:07:30 ....A 19109 Virusshare.00096/Trojan.Win32.DNSChanger.clm-f38a44e727526044e475bf629c2283eb9517301f1550e222296a7bbe24e5c4e1 2013-09-10 02:09:08 ....A 180119 Virusshare.00096/Trojan.Win32.DNSChanger.dlc-91d772d59b71c511862c504dd77f4f88a9ac672864f856b6604bb81b440f42e3 2013-09-10 02:13:48 ....A 23053 Virusshare.00096/Trojan.Win32.DNSChanger.eys-b1eb2d384bb463d05c5ccfc8a106b36986d7e2442077b77a00046050ec6a95c3 2013-09-10 02:19:36 ....A 63587 Virusshare.00096/Trojan.Win32.DNSChanger.gp-b0396778d6b5113e40914b54710ad2d881026562d86c484465f0a56a3ce41c2f 2013-09-10 02:14:20 ....A 97118 Virusshare.00096/Trojan.Win32.DNSChanger.hd-b40d7ba92b88d57923eafae7847d3947bc6e47190a508019dba1c0f5ba679e5f 2013-09-10 03:13:14 ....A 34897 Virusshare.00096/Trojan.Win32.DNSChanger.hd-d8c43e61d4d9d8a21e6cba84e9e46ec3212c27e13d9b412773257d639bc38457 2013-09-10 02:54:36 ....A 35894 Virusshare.00096/Trojan.Win32.DNSChanger.hd-df43c9ae3ba80ebce45dc81e43cd1ed2c577c10a866a9ee7376c60eedb4d62d3 2013-09-10 03:11:16 ....A 35860 Virusshare.00096/Trojan.Win32.DNSChanger.hd-e16b78e857603c4715f66bea0f97997dc87d178f055f3430c3721510569722b4 2013-09-10 01:51:14 ....A 97447 Virusshare.00096/Trojan.Win32.DNSChanger.hd-fa6b1c885231ae76773029670746c9eace78e206d8e99fa29c3f499cf6b873cf 2013-09-10 02:28:56 ....A 105220 Virusshare.00096/Trojan.Win32.DNSChanger.hk-af195b2ca22f30363fdf40e791a7014ac5de5d4a3656a2bef47673497a220f87 2013-09-10 02:09:22 ....A 114779 Virusshare.00096/Trojan.Win32.DNSChanger.hk-d1afd145ce4835c9e24a379508dcadc0dc0e55968e5f8754326cc374a058eba6 2013-09-10 02:49:06 ....A 8009 Virusshare.00096/Trojan.Win32.DNSChanger.hk-d4f003cf438f4bf964db59a28f688dedbf6a7a794e02ea89da23526f37e23abe 2013-09-10 01:38:32 ....A 63474 Virusshare.00096/Trojan.Win32.DNSChanger.ih-c4a31671a6375e128a4b5dd2c74b9db86382c193266f0ca43313a99214e24a6a 2013-09-10 02:00:50 ....A 63301 Virusshare.00096/Trojan.Win32.DNSChanger.in-a36878801123814f4b14595785beb6b26a033e936aa42fe00b9ddbaad0b98e47 2013-09-10 03:14:30 ....A 62916 Virusshare.00096/Trojan.Win32.DNSChanger.in-f75e752e60a62825fe74bcb482eb3f75b9a9a52957c56b208a3a29903ad00dcc 2013-09-10 02:32:12 ....A 197773 Virusshare.00096/Trojan.Win32.DNSChanger.ueb-fb5c37cb5e9602810b8ec9783071766b4509b005cb1ae051c2028d31f47fba0e 2013-09-10 01:47:36 ....A 18266 Virusshare.00096/Trojan.Win32.DNSChanger.ueh-513ca51f345a1d0a3c3e2dcb11eb996b6d106c8fc99be28883a902ed1099631f 2013-09-10 02:14:54 ....A 11085 Virusshare.00096/Trojan.Win32.DNSChanger.uek-22aa50d08d1d42a6a7139b064fb5159e233982f1e984684f41e96bd287b0c8f1 2013-09-10 02:50:20 ....A 97108 Virusshare.00096/Trojan.Win32.DNSChanger.uel-eca6243f352d32484183cee3b0fb8e8ceaf5dd51123327234320b13371d05938 2013-09-10 02:26:44 ....A 92352 Virusshare.00096/Trojan.Win32.DNSChanger.wxu-0391d5e47dab30d5204c5b3488c31a71eb4b9454eeb9077b5e662029eceeae98 2013-09-10 03:01:12 ....A 75776 Virusshare.00096/Trojan.Win32.DNSChanger.znk-c1d8ebbd75b67de2ca2eee401bbfd329cbad5eec7e9e67417923509631b0e8a1 2013-09-10 02:03:14 ....A 46592 Virusshare.00096/Trojan.Win32.Ddox.jxs-42b302205f58cf157ecd6935ae04e6b1297e32e7a1710609fecb98fa1e730322 2013-09-10 02:44:04 ....A 44544 Virusshare.00096/Trojan.Win32.Ddox.jyh-3ff0791ff649ad9702209af50ac5c7393227b5e61c7cca55254688d19e9a326e 2013-09-10 03:11:16 ....A 24576 Virusshare.00096/Trojan.Win32.Ddox.jyh-aee4042ade84bf5ae9709a2f2e43b0e6a264d2dc3e79f0f734817ce09df08a70 2013-09-10 02:30:48 ....A 70144 Virusshare.00096/Trojan.Win32.Ddox.jyh-d0bf6ed9dee6100386a065099116e0e6cee07b43faef28fc901cbfb36b41bd2a 2013-09-10 03:01:54 ....A 43520 Virusshare.00096/Trojan.Win32.Ddox.jyh-d2b6cd725c562e5203537b135c0d824411de6264dd34a14c2709278732e8346c 2013-09-10 01:31:44 ....A 43520 Virusshare.00096/Trojan.Win32.Ddox.jyh-f1334375e17e2f957f8582d5b0cc83cddaaa6b98747206ddd7d215cf19cef5e2 2013-09-10 02:52:10 ....A 92601 Virusshare.00096/Trojan.Win32.Ddox.rmf-29d4fd97b109daf63aa72c71d1bddc8d39f663a1c4263c493e900c94822d4b75 2013-09-10 02:09:02 ....A 656896 Virusshare.00096/Trojan.Win32.Ddox.rmf-422e1472db939f0b097ec1b263927e1c35a3d78e7b30bb3b191ad2d6dbe77748 2013-09-10 01:33:50 ....A 82784 Virusshare.00096/Trojan.Win32.Ddox.rmf-b633ecf3cc5efa890b247ab4cc81fac1a626889cd658eb93ba93c47b90c40fd9 2013-09-10 03:14:52 ....A 64000 Virusshare.00096/Trojan.Win32.Ddox.rmf-dbe7f09bd2365314a537ab4d34965dec2ffc1a5372eb0b5972837af42cfdc419 2013-09-10 02:30:54 ....A 141056 Virusshare.00096/Trojan.Win32.Delf.aam-f53a0ba64eb720e9490c1290480a5d0739b5183526e13b826c8d80459166ebc4 2013-09-10 02:42:34 ....A 905216 Virusshare.00096/Trojan.Win32.Delf.aemv-59822c54e37e931ed5d6f27bddab749435bc1a89c0b13fa2a8364b65f1d5da7b 2013-09-10 01:36:30 ....A 482148 Virusshare.00096/Trojan.Win32.Delf.afbn-d1c15b22748c176f8ca71c0413c9751d5b1b22fc16eff29d5f2b0fa81eac845c 2013-09-10 02:02:04 ....A 35958 Virusshare.00096/Trojan.Win32.Delf.alw-e53c0c88bf1d2034b5aea3e2b11cd55274d4f7bb9532598f42db8c8a912215e2 2013-09-10 01:38:10 ....A 326656 Virusshare.00096/Trojan.Win32.Delf.aorr-2970171bd12294edab4e71013646524e63f20fde6ae170510529369a477285f1 2013-09-10 01:45:02 ....A 55808 Virusshare.00096/Trojan.Win32.Delf.aqci-d036b7ef2bcf16e48ff9e650d47bc97408976ea5aee85373bd5ed2d8beed99a5 2013-09-10 02:49:36 ....A 532480 Virusshare.00096/Trojan.Win32.Delf.arhb-d93e2f505833ae09b8d824b9a6f50012a7ab05471dfdb56ae302bcef07c17a5f 2013-09-10 02:37:12 ....A 588288 Virusshare.00096/Trojan.Win32.Delf.arq-636ca025b1b218b0db59c726c7cae17ca27d1ea15b177d7fb916802ff28d57f3 2013-09-10 01:29:48 ....A 71680 Virusshare.00096/Trojan.Win32.Delf.arzm-580c3c0ec23913bd8e56f604608902f94dd0f6cdc5b9c856fe8f2283f51e384b 2013-09-10 02:41:54 ....A 188928 Virusshare.00096/Trojan.Win32.Delf.bkpg-d1ab029ac13b5cbeddcbc1101270c4e6a50cd07d05c561fa3b104c6631511a00 2013-09-10 01:45:38 ....A 269803 Virusshare.00096/Trojan.Win32.Delf.bnw-dcd9fe57a07e08a66337ed7aa79973172bba9518b9128b28e61b94e3ec21577d 2013-09-10 01:33:10 ....A 4875428 Virusshare.00096/Trojan.Win32.Delf.ccpd-02f3c64170eac4e73d42ff6a168cff4fed9a942202c84f0875243d8246254a85 2013-09-10 03:11:46 ....A 2883472 Virusshare.00096/Trojan.Win32.Delf.ccpd-0b8183a23ef4ab18db034f52651c23ed80a299a1a164e7aff58fd879d058fef9 2013-09-10 02:30:20 ....A 3578560 Virusshare.00096/Trojan.Win32.Delf.ccpd-0c4060d309e1a05739140da2244b9e9da8de01485cacb3ebc268f6b4c5dc0611 2013-09-10 01:36:50 ....A 3419464 Virusshare.00096/Trojan.Win32.Delf.ccpd-0d0e5e9ac9dceccf42c7cccba2bb6857ba6eac532858bf398d2e206cb685f8c4 2013-09-10 02:15:38 ....A 2067536 Virusshare.00096/Trojan.Win32.Delf.ccpd-1e5ff0a2b152fc7ef5899e65f94957c462c36b3d09d84d9abdab58f40374f448 2013-09-10 02:08:26 ....A 1585672 Virusshare.00096/Trojan.Win32.Delf.ccpd-278f297f23aae5f261890f4f23fe16b34c460289c2fc13951e759426e890f0ab 2013-09-10 02:54:10 ....A 911136 Virusshare.00096/Trojan.Win32.Delf.ccpd-2b8fe9331283ebb49f3cc398ad701164cf7c097e34af7f88c81757fa1ceb9f25 2013-09-10 02:08:06 ....A 2245337 Virusshare.00096/Trojan.Win32.Delf.ccpd-2be1afa3e890f584ed35150f3cb508c18b2581d145ec54a3b0caa35575527e2e 2013-09-10 02:00:40 ....A 4272536 Virusshare.00096/Trojan.Win32.Delf.ccpd-2c0a78d238e720d13f37fb149c1be528870c005d14a3a87960400af990f25a8c 2013-09-10 02:17:44 ....A 3677531 Virusshare.00096/Trojan.Win32.Delf.ccpd-2f6594d811b49f5eb85a8c504772758f0b418f273cfc9f6267494e7195bc4377 2013-09-10 02:16:44 ....A 2621932 Virusshare.00096/Trojan.Win32.Delf.ccpd-302c418a12268944982121fa24da174a5a9d117cfe007c32eb7ce6138c9b84e3 2013-09-10 01:30:02 ....A 3853704 2059922800 Virusshare.00096/Trojan.Win32.Delf.ccpd-308be4b74e2a41bba3ddad7ce680878c70bc3f21664aa36dbfdd09692a809083 2013-09-10 01:29:12 ....A 2620536 Virusshare.00096/Trojan.Win32.Delf.ccpd-319e01bb768c24568d884630b4cf3d0d9ff0364f33f6d0cd7a277ae7df2f3d2c 2013-09-10 02:13:14 ....A 2559888 Virusshare.00096/Trojan.Win32.Delf.ccpd-33af7a4319a3f649f5ef7d8023a6b1971cedc9528de1a8fbc4f917ddc228f451 2013-09-10 01:53:14 ....A 3369248 Virusshare.00096/Trojan.Win32.Delf.ccpd-33e8e14dabfb43b8f523112594525c92a34c7e217f0568baa455051f0d853413 2013-09-10 01:43:22 ....A 929356 Virusshare.00096/Trojan.Win32.Delf.ccpd-37c3826b24bb60bdf6f387e1409dc11d7bae2e5eed8972873dfd7edb9f31dab4 2013-09-10 02:51:16 ....A 3878376 Virusshare.00096/Trojan.Win32.Delf.ccpd-3813ec85b0a85c4e299428622fbfa4cb1204a889364318b0f715e19e0621c115 2013-09-10 01:52:12 ....A 2153808 Virusshare.00096/Trojan.Win32.Delf.ccpd-39a4603d1bcf9638ad82e77454ee69c21c791a81216dae3e00e0a0d1d8b7db94 2013-09-10 01:58:14 ....A 3536168 Virusshare.00096/Trojan.Win32.Delf.ccpd-39d6f8baa050301df6ada0f5cb74c385b1a839916bcdc27fbc7c53fd8932396a 2013-09-10 02:15:26 ....A 3128736 Virusshare.00096/Trojan.Win32.Delf.ccpd-3b66565e1d6cc60ed4d4c028f9016bcca827a722380688a9a247bd5ea67576dc 2013-09-10 01:44:14 ....A 1357635 Virusshare.00096/Trojan.Win32.Delf.ccpd-4fd2fe4385c08fa8e7d9fbee56cad56a058323394fd58d915f3d28975ec9cbee 2013-09-10 01:58:12 ....A 2582733 Virusshare.00096/Trojan.Win32.Delf.ccpd-71bf08727218f945ad36a0c0bb8c8928c35d8ec72adea80666f29fe19c0b9777 2013-09-10 02:07:58 ....A 16790529 Virusshare.00096/Trojan.Win32.Delf.ccpd-7ed03dc26dd5cd766f7cd68de619aaab1caf180f5fc52c182d6c4aaba6509f21 2013-09-10 02:18:04 ....A 427344 Virusshare.00096/Trojan.Win32.Delf.ccpd-808a05014ea939bcdee9bbc6f650f1a1480a9c0a8563103b86e7b83f1819998f 2013-09-10 02:17:24 ....A 2524920 Virusshare.00096/Trojan.Win32.Delf.ccpd-883e3d56a7fded2352a683eb73dff8e82578cc4f40bea0575bea8f878addf9b7 2013-09-10 02:41:36 ....A 532853 Virusshare.00096/Trojan.Win32.Delf.ccpd-b519d032d64f4ecf190cfd1e37de550e160da21feb746d896f752a46cfe030e8 2013-09-10 01:38:58 ....A 4562608 Virusshare.00096/Trojan.Win32.Delf.ccpd-bae9c8ad15934095e6b46b1c5cac2fcb2aff4df11b2a451e7c2ef3ce1364032c 2013-09-10 02:47:40 ....A 2640132 Virusshare.00096/Trojan.Win32.Delf.ccpd-bc6731abc709bbebf08ec649399b874860fd797bada5020fa24bfc4fcdbcd98b 2013-09-10 02:16:56 ....A 2024132 Virusshare.00096/Trojan.Win32.Delf.ccpd-bdc397cb105e41203e7b7d5eecd2183014532a9bf53cd2f4b032c35af64bf909 2013-09-10 02:16:02 ....A 2879536 Virusshare.00096/Trojan.Win32.Delf.ccpd-c4da7b4ce67285747563b63ad983a198f67125c4ff41fb66864a9ced8eadb59a 2013-09-10 02:59:02 ....A 3066608 Virusshare.00096/Trojan.Win32.Delf.ccpd-d3994d88eaab2ee274941c0bb8dd69405b232d1140394373d29bc18626f2ee5c 2013-09-10 02:58:50 ....A 5908224 Virusshare.00096/Trojan.Win32.Delf.ccpd-d3fbd8bb4d12a717bba7a0ab7c0b1819cbad9fb28ee7fa3f1dd762ae5bbcb9c5 2013-09-10 01:54:48 ....A 587656 Virusshare.00096/Trojan.Win32.Delf.ccpd-d50a2ad6af95275144bb7edaf1e80cc6a13cab0026c326c71c97de0400e8029f 2013-09-10 02:27:38 ....A 922508 Virusshare.00096/Trojan.Win32.Delf.ccpd-d7b395acb802d7425ce6370a32fddfd198924b6d63fe094840f5b7dd883b33f2 2013-09-10 03:14:20 ....A 2430360 Virusshare.00096/Trojan.Win32.Delf.ccpd-d8fcf2e57c6bb94484f2db982c0270d3f3e088fb715f90e1ed1abca18dd26c2c 2013-09-10 01:46:32 ....A 3107782 Virusshare.00096/Trojan.Win32.Delf.ccpd-df0f3c03b7d902f16d89cc20d7c31e26c7d5df259e96e8eaab92392f72d2517a 2013-09-10 03:09:28 ....A 4926664 Virusshare.00096/Trojan.Win32.Delf.ccpd-df2ec092ba53b3508562c54c5ce16c04efef7a5582896a3832f4f2ba1c6379b9 2013-09-10 02:22:10 ....A 2524796 Virusshare.00096/Trojan.Win32.Delf.ccpd-e2a51d77e87839b5a03d90a5f62655f2ea40d030504b9733608101045319dcd6 2013-09-10 03:10:10 ....A 3080560 Virusshare.00096/Trojan.Win32.Delf.ccpd-e49a258f991bb8fdcc0464f6bc4d2104fce36b5bda4a3b68ce9c701cd08e5c89 2013-09-10 01:51:02 ....A 3739824 Virusshare.00096/Trojan.Win32.Delf.ccpd-e5434da7c886d49e7bd19e1fa13246b309b8c772a39b1765755c54fdbac87dc3 2013-09-10 02:16:38 ....A 766644 Virusshare.00096/Trojan.Win32.Delf.ccpd-e927a530d0c11ddaadc1f1c87e4507b7da0af21a3a446e5d58f7578e0f7e0069 2013-09-10 03:14:08 ....A 2992480 Virusshare.00096/Trojan.Win32.Delf.ccpd-ea8fefd79114e126a9170b02e5ca8c81e8340994cac03b07f04da23a05e43ab5 2013-09-10 02:13:06 ....A 1094536 Virusshare.00096/Trojan.Win32.Delf.ccpd-eeeafd3870185127e9374d3f1a878b846c88436177ed28230cdab9741c735488 2013-09-10 02:31:56 ....A 8277584 Virusshare.00096/Trojan.Win32.Delf.ccpd-ef3b78dc6cb7f698f5b09848527806d8fa687bfc80454d4077f00768eb4bd96d 2013-09-10 01:55:18 ....A 2047913 Virusshare.00096/Trojan.Win32.Delf.ccpd-f4b6ba4cfef798587174cf667a37901585e584f4ebbb0c622431bea7a76dcac4 2013-09-10 02:50:06 ....A 142386 Virusshare.00096/Trojan.Win32.Delf.cerk-f0174470970535dc82238c2291f1b958f52750b8a6560135fc5a91b456ed480b 2013-09-10 03:10:20 ....A 166768 Virusshare.00096/Trojan.Win32.Delf.cn-e6df92e8549fb8e2ef56d22362ea52a242f797c67a04a153295538e551509d97 2013-09-10 01:30:28 ....A 379392 Virusshare.00096/Trojan.Win32.Delf.czab-09fe171f756c50006564951c4067e714a7a234d56c46ad95cb0d5c898434754b 2013-09-10 02:52:28 ....A 77312 Virusshare.00096/Trojan.Win32.Delf.dal-4db3faa2508d617c4fd83ccd787573351bbede58593418ac13005e10176b9e87 2013-09-10 02:22:44 ....A 2144768 Virusshare.00096/Trojan.Win32.Delf.dhqu-e19a9daa9dbc15ce33f22907bb91c43d9697c828ce6b47df05537e6cdb8ee66d 2013-09-10 01:49:40 ....A 862334 Virusshare.00096/Trojan.Win32.Delf.dhto-568bc5c21957b7295eab8670a39b3adcf5bfc2ada5397d826d38a1f03c31f606 2013-09-10 02:30:26 ....A 244304 Virusshare.00096/Trojan.Win32.Delf.dhuv-91a42c69eafc625fb2792133b7c92aa80a916ace50c35a922f452d282dcb1099 2013-09-10 01:53:38 ....A 1559552 Virusshare.00096/Trojan.Win32.Delf.djte-6fd1def5c3830c07f367ffbf1ce9f40f05cb6444e79e729fd91e3e71809a072d 2013-09-10 01:51:18 ....A 2373120 Virusshare.00096/Trojan.Win32.Delf.djte-ee9c0cdb847e5871a6f2f47de166004a8545b6e8388a559b1e5d715b5bf0d9a2 2013-09-10 01:42:58 ....A 964608 Virusshare.00096/Trojan.Win32.Delf.dtnf-f60b4f5534652a526de9591f72f18e5f671ba501f6dcca75ac455bf82703e7b2 2013-09-10 01:28:36 ....A 969216 Virusshare.00096/Trojan.Win32.Delf.dtnh-3fd464d633535625c5c9f37af38b5d6e3214a6df47a424222144f6f0bd74d64e 2013-09-10 02:15:14 ....A 910848 Virusshare.00096/Trojan.Win32.Delf.dtof-b6ec341bdf766f04683483364a48e591d398622218b730abd4bedaf43518faaf 2013-09-10 02:07:56 ....A 904683 Virusshare.00096/Trojan.Win32.Delf.duzi-2a860d95d3e71c71331c3e4204511ffc661be5875ffe38fef3b0445127f286c4 2013-09-10 02:07:08 ....A 904033 Virusshare.00096/Trojan.Win32.Delf.duzi-e9b6c27e6e35f1f192f5cfed5ee199fc6d4402247cb1e61a6bde982794b34188 2013-09-10 02:51:40 ....A 904236 Virusshare.00096/Trojan.Win32.Delf.duzi-f12b35d8bb807c50e1223d1790567d1660580fd69a585ba24f891b4032d8ddfd 2013-09-10 03:06:46 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-3a4d661291fce4dde6121f07a212c08e788150b1229d2d57991cc4f64c8f90a2 2013-09-10 01:34:30 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-3fb3d7e1f97d41b32edd81b389b104870adf43abeeb9d66b839e2086f2eec500 2013-09-10 03:06:28 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-47ae7e530680d4685112bebb3f74730f5bd6c5b22f1ad6780aa242dd65284b3e 2013-09-10 01:38:16 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-4a6af2b438c5191baf19778394463dea6a4733e13cc379b20355bc0895ac452b 2013-09-10 02:26:00 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-4c639c23d26aa9e28b1236b5b475dd3e8e9c3e5b3d7b5b157f71c5c2c66c8be9 2013-09-10 02:09:40 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-5cb53e6456f713634be4c9e9b34e36f03af22357da6ab1dd67f587f737cdf154 2013-09-10 01:55:20 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-60b82c017235172d47cc60e7af73281650a46736ffc3a122f48adfc80382aae7 2013-09-10 03:03:22 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-7b715b97160be200a654d83e43a38233b3c87f06982fea690e16c11739449a51 2013-09-10 01:58:36 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-9841ca099e145bc34fa52cd617f7eef49d79b35afe95ef3995e84dc6ef19e0f8 2013-09-10 02:31:48 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-d03b6ff381dafd74d8692be0456ad3f298173e8e339cdbb32a284c82d0b699a9 2013-09-10 02:13:24 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-de4c25a4835803c784e925d7115b08a60f54b53d444a2a97366820d0af542fad 2013-09-10 02:56:38 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-f1835ed2b28673df6cf1319de4953fed91af56d7359510847564a76bc4595b8e 2013-09-10 02:29:00 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-f409843734d8296c245559d2254a586f1317685b89b23e2dd1530b3634a00117 2013-09-10 02:25:36 ....A 623632 Virusshare.00096/Trojan.Win32.Delf.dzcp-fc2301566a7bb8f2236fc173b2dae62da312e5eb529358d78b9128704d0f92df 2013-09-10 02:31:18 ....A 671744 Virusshare.00096/Trojan.Win32.Delf.dztp-149ae486a489775ac7224b2a5fc4feec5727d25dab10a4f0f119ccae295c2200 2013-09-10 01:53:50 ....A 536576 Virusshare.00096/Trojan.Win32.Delf.ecyx-59fa1d3654f9ae8f46f602fff755376c61095b6c361028bb5c1afda538d8275a 2013-09-10 03:10:38 ....A 39299 Virusshare.00096/Trojan.Win32.Delf.eczo-70d731acc065b41f79c6d65dfedc849507aa8a3b3b2ca49479a80da0fee1d6b1 2013-09-10 02:08:50 ....A 551552 Virusshare.00096/Trojan.Win32.Delf.edub-e6a14f9cec16387683f69a6c32f4977117cdac2749b1922b08311d000203fc97 2013-09-10 02:59:14 ....A 784000 Virusshare.00096/Trojan.Win32.Delf.educ-38949ac76ce9c11e236b662d86c7a6be6d2d325028bc98105bae4c3f5e01da8a 2013-09-10 01:30:30 ....A 589440 Virusshare.00096/Trojan.Win32.Delf.edud-2d08e4bb0a420cb186c449d2ac6ef3bccc28bad38f2acd22cd4380b4a63980f2 2013-09-10 01:43:36 ....A 589440 Virusshare.00096/Trojan.Win32.Delf.edud-38b204f4abb87a5a92e161579258b49db65884a64fe2ee77052217b364b60312 2013-09-10 01:54:50 ....A 589440 Virusshare.00096/Trojan.Win32.Delf.edud-702c1c3fded893bc225a4df039de21f99331be9b64e4973c7d332aac15d35ab0 2013-09-10 02:03:16 ....A 589440 Virusshare.00096/Trojan.Win32.Delf.edud-f388ece959517c29cb9315d23441cfee6493fc0d7e20099ceec5906f2fd43475 2013-09-10 01:43:56 ....A 589440 Virusshare.00096/Trojan.Win32.Delf.edud-f7d4c8478dfbf8f366def21bd6c33cfa3ae2c1d363b8844f0a95deabb0df7c64 2013-09-10 01:45:04 ....A 2568739 Virusshare.00096/Trojan.Win32.Delf.eduh-e53b00adc5a8400f17e9f104c9be7dcba5b9790a2fa65079ad263a30b66af096 2013-09-10 03:15:20 ....A 2906486 Virusshare.00096/Trojan.Win32.Delf.eduh-f0259d10efa4abfdadc01a27487cf5ff50d7b8a7087e22c8fc9b4b8b879812db 2013-09-10 01:36:50 ....A 118834 Virusshare.00096/Trojan.Win32.Delf.eduq-47c070a8ba7e1a46e9da6f32e865806a1e7adc4d996a6749f636e1108505440f 2013-09-10 02:30:18 ....A 118834 Virusshare.00096/Trojan.Win32.Delf.eduq-6fefdbd144b193d3b6c7295b529921a2041107af682d55cbc2de5eaf81a251a3 2013-09-10 02:06:26 ....A 118834 Virusshare.00096/Trojan.Win32.Delf.eduq-76172530d789f71b58641a6c0b2da1d8e4edde21238f0189713c129d5ce4adb3 2013-09-10 01:51:54 ....A 636032 Virusshare.00096/Trojan.Win32.Delf.eduu-03d2535a6de1ea9533afa9000b07702f83a0442a9043afaf3b394bef0cd9fd89 2013-09-10 01:38:50 ....A 433280 Virusshare.00096/Trojan.Win32.Delf.edvf-611d2c4a574fdd256b4b997f2508fe8d3645b210dd304f3282e6fbabaec6382e 2013-09-10 01:31:32 ....A 474752 Virusshare.00096/Trojan.Win32.Delf.edvv-8876fcb52cf3b1639c8b4dd1c94d7bf52a10744a2008c9705a7198e34e92f2d0 2013-09-10 02:24:00 ....A 605312 Virusshare.00096/Trojan.Win32.Delf.edwi-fc59d00e6f31bf59a90e1c849e5bd2b9738d01b9ab68caa363d84e70401dcbbc 2013-09-10 01:50:46 ....A 112640 Virusshare.00096/Trojan.Win32.Delf.edwj-d0014bc4fe0614c553bcc3cd3517230baf00dfe9e5de63fe1355b440d909f928 2013-09-10 02:07:10 ....A 613504 Virusshare.00096/Trojan.Win32.Delf.edwn-25de2428978ec42b91c3ae6213a09e4fb6d13b741e1bb73c5123663f2a6d4b50 2013-09-10 02:16:02 ....A 613504 Virusshare.00096/Trojan.Win32.Delf.edwn-87a51f10b46ed9e4a264f5e13678125990051628cb4f58ccc6b5ed762bcde204 2013-09-10 01:58:34 ....A 613504 Virusshare.00096/Trojan.Win32.Delf.edwn-e9d59f1be01b7c165de4db725d684650a9f0b556ed8fd17a8db2ad2402ae4438 2013-09-10 02:57:02 ....A 710272 Virusshare.00096/Trojan.Win32.Delf.edxz-21d3a647895072dee0fb727c0f6370991a60d03631a57cc18fd256c301f39083 2013-09-10 02:06:06 ....A 322560 Virusshare.00096/Trojan.Win32.Delf.edyj-0599eaa2cd04daa817c67a0b00fc14303178ae838f21077bb8188d571c07d244 2013-09-10 01:41:16 ....A 322560 Virusshare.00096/Trojan.Win32.Delf.edyj-155f6e6f9ed409b4b9025d0c01a14d1f98a1a94b1b266fd019b8bc2c6e74d4fd 2013-09-10 01:37:22 ....A 322560 Virusshare.00096/Trojan.Win32.Delf.edyj-342296c23e7e8d53f91f30c9302949847f16fb90be915b8044738dec3e046b47 2013-09-10 03:07:26 ....A 322560 Virusshare.00096/Trojan.Win32.Delf.edyj-66d1d2b1ce77a2cb40cf4571195560985c0cdbed318f338689e5796e708ff3eb 2013-09-10 01:34:52 ....A 322560 Virusshare.00096/Trojan.Win32.Delf.edyj-889e1a0bb14f6434da5cc5ddec3372399fe230029ea28c7bdf271162da1a61fb 2013-09-10 01:43:56 ....A 321536 Virusshare.00096/Trojan.Win32.Delf.edyj-b46107387df249cc692e792ad8cb11906df677164254be50b0cfe645c9157c68 2013-09-10 01:46:00 ....A 322560 Virusshare.00096/Trojan.Win32.Delf.edyj-c1bb66ac60709b76777ae478c26655daee9931c37ee84bac18739d9d09897365 2013-09-10 02:33:18 ....A 321536 Virusshare.00096/Trojan.Win32.Delf.edyj-d39964526c0820123791cb5315122e30659c615b15d3e1bbd57c61a192bab84c 2013-09-10 02:03:04 ....A 322560 Virusshare.00096/Trojan.Win32.Delf.edyj-d9f1e0d64b3e2fcc2bca32fd237eccc0164dd6938feed7b944d0c4884830a04f 2013-09-10 01:44:26 ....A 322560 Virusshare.00096/Trojan.Win32.Delf.edyj-dc218e5e700029f7ac6b4d74239d474a4f93cdcd11c3c04cfe9a3cd2b3de5ceb 2013-09-10 01:56:14 ....A 322560 Virusshare.00096/Trojan.Win32.Delf.edyj-e7c6eed026706b588e6ac9964862c4915115fba4cb7865cb9b04db615a11f685 2013-09-10 03:10:00 ....A 322560 Virusshare.00096/Trojan.Win32.Delf.edyj-eac7e8f1ac10a9db0c6e6782eaa6782281110fc2c2ff35c61b7c7a81aaea7ff7 2013-09-10 02:04:04 ....A 580224 Virusshare.00096/Trojan.Win32.Delf.edzd-77d0d2cc11d43e42babdc1eda572e9e8e09fecc30985f8007669554da3f11e81 2013-09-10 01:53:56 ....A 320512 Virusshare.00096/Trojan.Win32.Delf.edzk-b605db52594bbbcd54166584ea89d3ad9a2497e4db246f56c4ef98fdcf703b68 2013-09-10 01:43:32 ....A 320512 Virusshare.00096/Trojan.Win32.Delf.edzk-b91dee4ffebaba35b235e39b8ddd731a72448624b1c2376c2a139b4e19434717 2013-09-10 02:41:58 ....A 320512 Virusshare.00096/Trojan.Win32.Delf.edzk-dcc7d14b1b5343d78fb5ca26e6608ee76f1ed37d9eb4d67ccd75460b81b1c6ba 2013-09-10 03:14:10 ....A 979739 Virusshare.00096/Trojan.Win32.Delf.eeha-3f6d8af0198cdfcdb5079a3c25178e7b9fd15e36ad31d2bcb517ed31cfc96c0f 2013-09-10 02:37:56 ....A 118784 Virusshare.00096/Trojan.Win32.Delf.f-d6a1b16b850124a4da6325512b6fa17a1bff826095627a32258d4a45a4b47a0a 2013-09-10 03:09:02 ....A 156672 Virusshare.00096/Trojan.Win32.Delf.fzs-9c3daeefaf3b8f77a955f5b99f2e65067e1db9d07a2239c084db2d1f38b4768f 2013-09-10 02:35:48 ....A 952336 Virusshare.00096/Trojan.Win32.Delf.gen-47e2ec5f3d7bb46ee44fcdda7b295de1bbf9ca7c89d6cc23f3c7233ad9cae9ce 2013-09-10 02:47:12 ....A 952336 Virusshare.00096/Trojan.Win32.Delf.gen-66f29d648a76c5080473b871c3bd380b6c177e45d7eec0c8fe8fb1bdac404251 2013-09-10 03:14:00 ....A 952336 Virusshare.00096/Trojan.Win32.Delf.gen-82e955f6c22052399766e276e0d0e061045c246ad128c3aba5b279cb941000ea 2013-09-10 02:35:40 ....A 952336 Virusshare.00096/Trojan.Win32.Delf.gen-85e4f2c019e55af1fecdd0381ca9b2817e1e924cda0344dc699805994c19aeca 2013-09-10 02:57:00 ....A 952336 Virusshare.00096/Trojan.Win32.Delf.gen-85f180659551c3dfee48b27eddc26899e9e29d49294b01eedcea79fba13c98ec 2013-09-10 01:45:46 ....A 952848 Virusshare.00096/Trojan.Win32.Delf.gen-871af9715e46e4a8df96c3c249d4767f08d23a65a559c6cf52ae0b0899856fa4 2013-09-10 02:33:02 ....A 952848 Virusshare.00096/Trojan.Win32.Delf.gen-9eb875e584f6c11a816f402a54ca7fcd65cc50a7285fe00daa23eb603f81930e 2013-09-10 02:58:06 ....A 984080 Virusshare.00096/Trojan.Win32.Delf.gen-d0c0dde025cfb2678680037f32f66fe1e4562481aa0832322ce45ea439231167 2013-09-10 02:25:02 ....A 952848 Virusshare.00096/Trojan.Win32.Delf.gen-e5c3708330e411c75ae11d7a6a62671b62438425ade0b92750251b26c66bd9b9 2013-09-10 02:28:38 ....A 946704 Virusshare.00096/Trojan.Win32.Delf.gen-fc70ff49a6a4ebfdd95729193307c313a456c4c875d4e0d0ad42aa709874e245 2013-09-10 02:57:20 ....A 946704 Virusshare.00096/Trojan.Win32.Delf.gen-fcd0c4790de93320fc549a5c6c9a6a0c13566622ccda93930492be4c68a9d4bb 2013-09-10 03:09:16 ....A 168960 Virusshare.00096/Trojan.Win32.Delf.gena-403003a52eae0ba4930bbb3303d36edcdb698380f5c165c645955e3f7bd8b8bc 2013-09-10 02:17:02 ....A 168960 Virusshare.00096/Trojan.Win32.Delf.gena-702b5417ee7570d7e54dfbbec227dc4f2670de34a1b5b439b83cdd2c77147772 2013-09-10 01:53:36 ....A 116736 Virusshare.00096/Trojan.Win32.Delf.gvz-594223ec0e7b9d7720efa5973f09b6d33695d7d497daec9971ef149948d618b7 2013-09-10 03:13:38 ....A 122341 Virusshare.00096/Trojan.Win32.Delf.hhl-5385b45a63c9f7d311bd0122c0a94b538f1b797e2f922db3b5332415ad1f9af1 2013-09-10 02:44:54 ....A 414720 Virusshare.00096/Trojan.Win32.Delf.ici-d28577bb300959e6a230744f22d096f7fcc38444e8b73441fd55e2d65200c15b 2013-09-10 01:57:16 ....A 155762 Virusshare.00096/Trojan.Win32.Delf.ieg-5915c1ab65f83a78cc13ccab51152e4a7ca6df5e9ecd4a2aaefd69160176ed7a 2013-09-10 02:58:12 ....A 69632 Virusshare.00096/Trojan.Win32.Delf.ieu-1081a06bdaf5f19d07f1f4dddaaae88c8ed8c4a5ad3596100eee7c164fb42c7a 2013-09-10 01:54:28 ....A 310784 Virusshare.00096/Trojan.Win32.Delf.if-d21856bc84db225f6cc9336f3134cebc94bd5d66c143b7ce618e69bbc058b9fd 2013-09-10 01:39:44 ....A 28672 Virusshare.00096/Trojan.Win32.Delf.jf-80df999cd04c795ac0aa6ef4159e38c6e9fe554233868870aa7e66b6a1ee95b0 2013-09-10 02:50:06 ....A 389120 Virusshare.00096/Trojan.Win32.Delf.ljy-9513361cbf5b47ddb092a87f748e363d7a7b98f1ef49034cf8bccb96d79bf465 2013-09-10 02:58:48 ....A 28160 Virusshare.00096/Trojan.Win32.Delf.lxp-fe605cf17ebaefa97cf60fa2af08f24fdb07c34718eac8feca9deeb6e0827902 2013-09-10 01:59:28 ....A 148642 Virusshare.00096/Trojan.Win32.Delf.nky-9672a6df93fc18b7a3fa722bd9e17be809b385f5c0955fc7ced316935c03d1a7 2013-09-10 03:11:44 ....A 549376 Virusshare.00096/Trojan.Win32.Delf.nno-d81ecac1db65e34527ec08bd8262529f32155543af021d7b328f615fc9da443e 2013-09-10 02:10:32 ....A 61983 Virusshare.00096/Trojan.Win32.Delf.qf-6aa879e545e4cd080a696d646d697556e9c2e0ef4e8029d30ae0f92b8382d4a3 2013-09-10 02:32:40 ....A 1003520 Virusshare.00096/Trojan.Win32.Delf.qs-849f82e37779413af3dac081f14ba3ec1e0768790709283bec52e84702b228e8 2013-09-10 02:05:38 ....A 159232 Virusshare.00096/Trojan.Win32.Delf.scv-ced6a0b4f5004334cc781c3dc7bc5d7e2263f04e9c32ae949dd51d88f11225d6 2013-09-10 03:14:42 ....A 83456 Virusshare.00096/Trojan.Win32.Delf.sez-88a183d660f4133f079a6754d1db03224f105069156e5fc0526a0c819d6bc529 2013-09-10 02:21:46 ....A 158208 Virusshare.00096/Trojan.Win32.Delf.sia-645eb449a1f19eb0b82798dc20616720181be0a1e50977af42885906e7b99484 2013-09-10 03:02:26 ....A 158208 Virusshare.00096/Trojan.Win32.Delf.sia-e1288d5131c391d8ebdf981795481d9f075b154871c23bfcd2157f3f2e6c0802 2013-09-10 03:13:06 ....A 157696 Virusshare.00096/Trojan.Win32.Delf.sqd-d8d8aff151908ebf9fb442576478e77192bae816e22de69656d9ff79e61660af 2013-09-10 01:56:00 ....A 157696 Virusshare.00096/Trojan.Win32.Delf.ssh-e1d65e70bdb02ecb5b9d77483eeda58a3c58dcce4fc2e941f4da0c7fd2474c1e 2013-09-10 02:32:06 ....A 885376 Virusshare.00096/Trojan.Win32.Delf.wjp-34c87b51590a0dae52283dd29b8c7bc62aae7ffc87d03336fd8f3c5b8da87426 2013-09-10 01:52:06 ....A 278528 Virusshare.00096/Trojan.Win32.Delf.wkz-bee30a40029919293cac3b14dbaed1616dde32aa11346c26538c6d70fc3f067d 2013-09-10 02:07:00 ....A 130048 Virusshare.00096/Trojan.Win32.Delf.xru-fd86dda7edf88c6b950ca4e8274b288e705c8db897785eb457f8681054179005 2013-09-10 02:39:28 ....A 165601 Virusshare.00096/Trojan.Win32.Delf.xsz-d2fd41af29151bb698a79374a520ac29f88f2ec8c6610fb9a719e33721d6431b 2013-09-10 01:30:18 ....A 472064 Virusshare.00096/Trojan.Win32.Delf.ys-0afd17663fb7d27edbc7ebe988c4bcd13bec556804b210084f773d6490394780 2013-09-10 02:04:32 ....A 472064 Virusshare.00096/Trojan.Win32.Delf.ys-5faba8a07054e47fdd95a73a664f379e9b660608168814d1c11d86f60746f66f 2013-09-10 03:01:28 ....A 472064 Virusshare.00096/Trojan.Win32.Delf.ys-d62325d4787b958cba7301f43e925d90d8e73b0332ba6f9ca256a3f8d5226192 2013-09-10 01:33:32 ....A 427520 Virusshare.00096/Trojan.Win32.DelfDelf.gen-3358936206140651f3dd737cfc536d8d128fd1d756e331d7d7b713e56a1837aa 2013-09-10 03:12:00 ....A 1669632 Virusshare.00096/Trojan.Win32.DelfDelf.gen-7f0dbed4ee845921366b7d6addd211519863133098ad7d1ca162b0a1d7377d41 2013-09-10 01:52:00 ....A 1653248 Virusshare.00096/Trojan.Win32.DelfDelf.gen-edea1e543ac01bc1126a44afa2f2d4a16d870b4d082c2d25770a7a85eea270b6 2013-09-10 02:42:50 ....A 366592 Virusshare.00096/Trojan.Win32.DelfDelf.gen-f2cb48b8231dd06dfbde026ef0307219231a54f5fafd4f6784aeb629b3845b18 2013-09-10 02:36:26 ....A 581632 Virusshare.00096/Trojan.Win32.DelfInject.abj-29b6d30828c0d95fb905215a497c60ddbbc0f083b26414dc5f93b522191a3505 2013-09-10 01:46:34 ....A 131072 Virusshare.00096/Trojan.Win32.DelfInject.abj-f687d44715a292f140cf958d1cfc93e3e71e6857b160e1cc5fd059ebf51ec959 2013-09-10 02:12:56 ....A 1744090 Virusshare.00096/Trojan.Win32.DelfInject.b-f4b66fb5fb693623d20f5b7539cdde804b9586413a6ff2bf0028f015abfe6758 2013-09-10 01:31:36 ....A 22536 Virusshare.00096/Trojan.Win32.DelfInject.bsv-7a5e5b606f0017bbb56f524cbc7faf002533178f8b7e7de19b30fce81c0401de 2013-09-10 02:59:12 ....A 145366 Virusshare.00096/Trojan.Win32.DelfInject.byo-d826fa4956606ae8465170e449afedef09c305b5b95ddcf183403f6736f9788c 2013-09-10 02:17:40 ....A 52736 Virusshare.00096/Trojan.Win32.DelfInject.byo-fad573d6aa6207667e5e78cfcc9f5941b3afa804777751b2d399f66fed126eb7 2013-09-10 01:59:24 ....A 1287346 Virusshare.00096/Trojan.Win32.DelfInject.ch-82879dcb25661a5f33e58a4f71341bb28e8936888e8bf535fd4579f8e5b0e5db 2013-09-10 02:07:02 ....A 48640 Virusshare.00096/Trojan.Win32.DelfInject.go-ddf917b73ffcc106415cf31fce12f4187d6462914d1d5ca935842c41eba98f74 2013-09-10 01:44:42 ....A 234618 Virusshare.00096/Trojan.Win32.DelfInject.sj-92a3a552ed53033ff0947012b76d29090e761a5ded9b8088b315428ba5be34a5 2013-09-10 03:12:14 ....A 421888 Virusshare.00096/Trojan.Win32.DelfInject.vul-8d307b6b9ab482950500c0c83641fc81136fb12ad37220176cb91eed3ad6c24c 2013-09-10 02:01:46 ....A 401920 Virusshare.00096/Trojan.Win32.DelfInject.vul-d28480bfef336efd540d41640dff760f06482bdd62fe671f308b34987451be59 2013-09-10 02:59:30 ....A 429568 Virusshare.00096/Trojan.Win32.DelfiDelfi.doh-6ddf4610de7649c50eab1f2582fbfb6b593994586867bb76f0b5762277bbf426 2013-09-10 02:06:46 ....A 28672 Virusshare.00096/Trojan.Win32.Delsha.j-7d7a2b2cbf5dd158bc6d656d976c166f73a7b4bee46a18ad0e14f11ae0c3aea4 2013-09-10 02:30:22 ....A 187046 Virusshare.00096/Trojan.Win32.Dialer.acej-d5e74b2586248cfe6f1b19747f42ab6efea0522242dc0c868e4bca7933752065 2013-09-10 01:51:18 ....A 360522 Virusshare.00096/Trojan.Win32.Dialer.adfl-2fe3ccbe54c48ea0389278f9f06f605834a8d76a8d3f485a113a05caa06fe22c 2013-09-10 01:50:20 ....A 23584 Virusshare.00096/Trojan.Win32.Dialer.aff-f961a514698584f426ce5f85b099af0fff962ac594f06e2bdfd6beb554ac9344 2013-09-10 02:59:42 ....A 368378 Virusshare.00096/Trojan.Win32.Dialer.ahpw-856cd92b7158d52cbe7a4bc6d86f036e66ccfc318685e25643f035620d9ecc8f 2013-09-10 02:38:24 ....A 143360 Virusshare.00096/Trojan.Win32.Dialer.ajw-ec3db49e6990a07e80f08061ce9aac6e11ad67ae6dc412d9c027a1433f76c14c 2013-09-10 02:25:02 ....A 929792 Virusshare.00096/Trojan.Win32.Dialer.alab-e9dfc8a56f15851ad33c7c1e81fb4e8c9827f791889b212cf724be0727a17d6b 2013-09-10 02:33:30 ....A 172150 Virusshare.00096/Trojan.Win32.Dialer.aljz-fcaa227fd0a4b9092f80dad2ac526b0bf724f253fe9708e84336a7b8e04ae8ca 2013-09-10 02:02:02 ....A 14922 Virusshare.00096/Trojan.Win32.Dialer.ansz-fa673ae4dd09bc484279113aadb1cbb172f560463b8f84d0a8f03061706a3c41 2013-09-10 01:47:00 ....A 117252 Virusshare.00096/Trojan.Win32.Dialer.aoic-b80cf3e32cd89d3d81857fc35c57274420b99c885dab898516b8a67cd79ad986 2013-09-10 02:11:08 ....A 114688 Virusshare.00096/Trojan.Win32.Dialer.aoim-8caf7a0681b10e27157cd7c980b009f2bd4beb7105cf66837413ab6093bcb7f9 2013-09-10 03:03:22 ....A 303104 Virusshare.00096/Trojan.Win32.Dialer.awnc-f6decca695c6f7b7892a3c86fd16a5a519a5b7adf2c0b03ab5c689ba909ca0fa 2013-09-10 02:41:50 ....A 266190 Virusshare.00096/Trojan.Win32.Dialer.awyq-ed20a9d667ae20dddb4c55def8f074f6fe94bd6374d089da81cff961f0091fa7 2013-09-10 02:31:14 ....A 231528 Virusshare.00096/Trojan.Win32.Dialer.axwr-ece128336c1a605b5cbafe70515e6dc99691b126aa0cba401f0460646cccc60b 2013-09-10 02:33:14 ....A 14242 Virusshare.00096/Trojan.Win32.Dialer.ay-308d3deacae3a196273b59ae8aac7fe1f2e143aabec06139d06379b3dc470da9 2013-09-10 02:16:02 ....A 14244 Virusshare.00096/Trojan.Win32.Dialer.ay-62e7ee24438afd6f5ea296411a6b8ca2f9abfa8b75398b4be05895eda737bc84 2013-09-10 02:21:32 ....A 12485 Virusshare.00096/Trojan.Win32.Dialer.ay-c1fcdcb8ff353c49aeebd8cdb36afd08ea1fa681e919bb5ae1c0612f8f7c8194 2013-09-10 02:45:26 ....A 13648 Virusshare.00096/Trojan.Win32.Dialer.ay-d49c50caa9fbb2b13957d29c5f230ee175cd82e0a259617be86a2d42e3315b33 2013-09-10 02:47:14 ....A 14244 Virusshare.00096/Trojan.Win32.Dialer.ay-e09df4ac99205859933b972ebefe47e15dcac5520e15d690a7f948ddfbd348c1 2013-09-10 01:42:18 ....A 13712 Virusshare.00096/Trojan.Win32.Dialer.ay-e925bb4b64590552d4a3ddaf63bccc670c9711fe364b05c84d1c1a04185d7cb0 2013-09-10 03:06:18 ....A 97311 Virusshare.00096/Trojan.Win32.Dialer.aym-b79d8f38563fde92e6afd0b5bb5128140ca71b23f5d37ecb4d9f2ebf36cc7db4 2013-09-10 02:29:18 ....A 66528 Virusshare.00096/Trojan.Win32.Dialer.ayna-d6a84dc94f610c7cf343e5bf87169f3a1b3eb48321a49cd03a4105d35f594dc8 2013-09-10 02:42:08 ....A 78304 Virusshare.00096/Trojan.Win32.Dialer.ayna-edd71ac740f2c883ba358b5f3c6c79f8c25e4f73550b7e0cc7b34e1b5958a0e1 2013-09-10 03:02:06 ....A 622909 Virusshare.00096/Trojan.Win32.Dialer.ayom-ddc119a0cd43ce87420dc4da9aab7895ec38c72e5c9a3395810eed7f7190abda 2013-09-10 02:24:46 ....A 543540 Virusshare.00096/Trojan.Win32.Dialer.ayoo-ce8757023e760054b32bb61db146b14ce5851176f0b097cdefdb6870576bf0ec 2013-09-10 02:37:18 ....A 158820 Virusshare.00096/Trojan.Win32.Dialer.ayow-245ffb98d1dc5eec746fe2ca5525f074479524f42fba2554732235111a0aaa6e 2013-09-10 02:39:14 ....A 51100 Virusshare.00096/Trojan.Win32.Dialer.aypl-d6da71df0306da741c790567031831ea37b6593e5291b99c7713ec1e907aae6f 2013-09-10 02:27:22 ....A 39808 Virusshare.00096/Trojan.Win32.Dialer.aypp-784f08efe4fa48f9ab0e4f919149e5cc3c4761eff12103b5ac7f6e5ddc23f472 2013-09-10 02:22:48 ....A 39800 Virusshare.00096/Trojan.Win32.Dialer.aypp-e92057ab2c5a948395b5dcddf93e4cdd11be2c5790e95a056dfb750fefa5eb0c 2013-09-10 02:20:58 ....A 95744 Virusshare.00096/Trojan.Win32.Dialer.ayqn-32da4319de91f3c46baa05604c5268de26875064e7c7221e51875498fae338b1 2013-09-10 02:14:18 ....A 42250 Virusshare.00096/Trojan.Win32.Dialer.ayrb-845321003572a1f9e49e1f0f9f4f39f48703c1a06af92f151eb4108403088e2d 2013-09-10 02:00:16 ....A 169984 Virusshare.00096/Trojan.Win32.Dialer.ayrr-2c2842fa390e59e38218a700503c107b2c31ed9e082d9ba44c50afaea9e64ac3 2013-09-10 02:52:16 ....A 230400 Virusshare.00096/Trojan.Win32.Dialer.ayrr-744df53188d935e4c28ff346ccf45a98fc5522bbb701ce5965b05b4900419f40 2013-09-10 01:33:24 ....A 161083 Virusshare.00096/Trojan.Win32.Dialer.ayrr-9494381435e5861335fa10655168a4e7d0b0b36ce40e314373a05a2f1b6bbfb9 2013-09-10 02:43:28 ....A 106620 Virusshare.00096/Trojan.Win32.Dialer.ayrr-d5220b593d6edace8f52a664ab27490cae96a8fb6fffa00870a65314267bf0f3 2013-09-10 01:45:20 ....A 108544 Virusshare.00096/Trojan.Win32.Dialer.bsd-84dc73ce7ccf31934868775632170b6316308de523c391f24392bb8f46e1b436 2013-09-10 02:15:10 ....A 71656 Virusshare.00096/Trojan.Win32.Dialer.cj-fc8aa22feaff7cc7b874f9243509f7c9e8898d1a5b5cbe51ee2e4c588f9aac77 2013-09-10 01:38:24 ....A 45568 Virusshare.00096/Trojan.Win32.Dialer.co-018cb90b87021f5c58dee163f09dc58680bd8625fa427a27b2dfc231bdf2c83e 2013-09-10 02:55:30 ....A 90267 Virusshare.00096/Trojan.Win32.Dialer.ec-3bb701beec53b471c10851d0fb09b46c5a56bbd57c264b3fa7b25a8554633cd5 2013-09-10 01:33:08 ....A 123984 Virusshare.00096/Trojan.Win32.Dialer.eg-89da58657c2fbbf1ebfea19ae81ea6abb2e06ad8ecd0408e4f352a29de2cb077 2013-09-10 02:52:06 ....A 111844 Virusshare.00096/Trojan.Win32.Dialer.eh-7d1069243f9675d103f5170e107390bb10959b6aa85537af412f1e316a111f5d 2013-09-10 02:58:20 ....A 57296 Virusshare.00096/Trojan.Win32.Dialer.ezq-9b9be376fee2aea2d3dc0be12af081c4f45b4b473ca99e5c2ef6c52be42fcbc9 2013-09-10 02:41:12 ....A 98100 Virusshare.00096/Trojan.Win32.Dialer.fl-b2eaf332ab85b7740c58b36052c6d621400b58054aeaf7ce8eec937ac0c08d99 2013-09-10 03:14:20 ....A 22528 Virusshare.00096/Trojan.Win32.Dialer.fy-b9d116d5c4744806d8f758415b9b04384e4ca36c9d93c783988a6b7b6ce05efb 2013-09-10 02:33:34 ....A 38912 Virusshare.00096/Trojan.Win32.Dialer.fy-e39e3177861a80cde263b0c7a888e918bb9450447f9ffdc46745415431012b72 2013-09-10 02:33:00 ....A 14848 Virusshare.00096/Trojan.Win32.Dialer.gd-e2e9de96ead749eab80b72cd86bc89d1e5b4d8b455ba96ed496e0f151c5fdbd2 2013-09-10 02:32:16 ....A 70032 Virusshare.00096/Trojan.Win32.Dialer.gen-33e87d7d4e9ea90ff6f01bc21a27d3d329715d19e967771be8df637a9a1edc1b 2013-09-10 01:59:32 ....A 70032 Virusshare.00096/Trojan.Win32.Dialer.gen-5c6ac9a6b58638df77701db3ebb618236c140ad09b5a58714cb0218e498120eb 2013-09-10 01:47:06 ....A 70032 Virusshare.00096/Trojan.Win32.Dialer.gen-7b67ed97706c9fee4bda9532c26b4626a1343c35e2aecf66fba877992d204237 2013-09-10 02:33:00 ....A 17704 Virusshare.00096/Trojan.Win32.Dialer.gen-7c209af5d0d7e94c1e11e4aff235472a2e922556313247f8403ac937f808047d 2013-09-10 02:21:10 ....A 70032 Virusshare.00096/Trojan.Win32.Dialer.gen-9af58c79aff5253ca5d6f8d44b4c2acc2aa91a63deb2c9f27647c7b4bb09e313 2013-09-10 02:55:28 ....A 35624 Virusshare.00096/Trojan.Win32.Dialer.gen-e5a7b3f0cc859031440908c74598f92bf2d77594bae25f305d9e565db2b32177 2013-09-10 03:10:32 ....A 16456 Virusshare.00096/Trojan.Win32.Dialer.go-d2ca7703f05ea41723301af64e33953f7e4fd55e97e562a8bb9cf7a494ae829b 2013-09-10 03:02:08 ....A 47139 Virusshare.00096/Trojan.Win32.Dialer.gwe-624f7a650dd14068acd99d17387b32e09622da74684e10ab5780207a1067bfe5 2013-09-10 02:23:20 ....A 92712 Virusshare.00096/Trojan.Win32.Dialer.hh-d8a20c532c37cddb87e4eb6fa8d0947084c0f274254a60ffcd0cffb5198c5dc5 2013-09-10 02:39:26 ....A 79360 Virusshare.00096/Trojan.Win32.Dialer.hs-efc37d2786cb1eaf8680dfdf3afb4f7bae432d488b9f3ba89b7a23ef903fe166 2013-09-10 01:42:40 ....A 84008 Virusshare.00096/Trojan.Win32.Dialer.hz-e1d40acacfb2f6a015ff753f082e4358a5c33b31840786ac0d81011cc401c498 2013-09-10 03:12:34 ....A 83976 Virusshare.00096/Trojan.Win32.Dialer.hz-e5567fa23dd82eb7a99a73b595ca8237faa76f03dca0ca225e99684eeab2283b 2013-09-10 03:15:18 ....A 9768 Virusshare.00096/Trojan.Win32.Dialer.hz-e87da7dfadc2d04d1a9a5de0e93b377182dc85802ac5330d70a014bb71983a94 2013-09-10 01:46:22 ....A 84008 Virusshare.00096/Trojan.Win32.Dialer.hz-ed74cedf3837d5a67e7c3fd6e9722140f60bf884991ccdde13563a6931468a23 2013-09-10 02:45:32 ....A 84008 Virusshare.00096/Trojan.Win32.Dialer.hz-f59b6cb4751c79d33600736f39a18dd6f1694484ed85e4beb489714d3aa66093 2013-09-10 01:45:10 ....A 43272 Virusshare.00096/Trojan.Win32.Dialer.is-a399f3e5650eef6d1f3b6e6ff9440ba4bd3e10ad50ff9e0c2e2e35f8cb2cb82e 2013-09-10 03:04:38 ....A 125012 Virusshare.00096/Trojan.Win32.Dialer.is-e8f1fd97c2e0ba2dc9d4a28d9354687d20eb4c16cfcc8642d072170a40a66793 2013-09-10 03:07:02 ....A 8264 Virusshare.00096/Trojan.Win32.Dialer.jr-f51820bde9e21c93d6f695f3af89b39689a6a78bce8262f819c6732e92471e63 2013-09-10 03:00:46 ....A 42671 Virusshare.00096/Trojan.Win32.Dialer.mi-3380b63f89c2e8746f4799002b8bf1e0952db28a4e8762741318ed55deb1d62a 2013-09-10 02:33:46 ....A 9391 Virusshare.00096/Trojan.Win32.Dialer.mi-9ac23c358c985b1c17647b7ee9f8a31675ba0884dade6441c4b47d27b7b25850 2013-09-10 02:57:28 ....A 13896 Virusshare.00096/Trojan.Win32.Dialer.op-ea0fdc1238eb19e07447581448f61e7cbd65c1cb7adf27562ab7337e2693de0f 2013-09-10 01:39:38 ....A 9362 Virusshare.00096/Trojan.Win32.Dialer.pz-cbd603685a6110ca49c13062d21475bb5d5ea7f2d370d55df822f85b9250aa0b 2013-09-10 02:24:36 ....A 9402 Virusshare.00096/Trojan.Win32.Dialer.pz-edadbd0634a28b51412ea9c596a78e561e2a89e05e3ff67f3ee87337d8607207 2013-09-10 01:56:22 ....A 93848 Virusshare.00096/Trojan.Win32.Dialer.qd-2c5c880b387bbb7965c974614474678f14efcab5c47e7246c9654621c12b0273 2013-09-10 01:55:46 ....A 94820 Virusshare.00096/Trojan.Win32.Dialer.qd-9fe76221b98a3c98534d73c7b1b1c10e3d5e37e9711910df4fa9290e800815aa 2013-09-10 01:57:14 ....A 86016 Virusshare.00096/Trojan.Win32.Dialer.qn-327c218a52c7b70adfe6c13d8cdd08118f7bdd11ab875ac7ca8be1b7653ef481 2013-09-10 01:38:34 ....A 12464 Virusshare.00096/Trojan.Win32.Dialer.qn-79ef7866c241f6437de831bc18feb4fba1f34d22eb808d9106787149d5c2bd6b 2013-09-10 03:07:30 ....A 39936 Virusshare.00096/Trojan.Win32.Dialer.qn-ba06df16e6a619a48c5da4929aa82dd531388cde1b3ec28607779c6c85ad28eb 2013-09-10 03:12:52 ....A 27136 Virusshare.00096/Trojan.Win32.Dialer.qn-ed962fda162ae90ef7963dcb562cee85162e4e3ab96d491c7ac6a6889447983a 2013-09-10 01:46:50 ....A 118601 Virusshare.00096/Trojan.Win32.Dialer.tvl-4199565b7166d24999a5fc02247c3b968ec2feb9f1648702a00752c748b1f674 2013-09-10 01:52:42 ....A 16456 Virusshare.00096/Trojan.Win32.Dialer.vg-fc719ca639de1b87b1947ce61289b4ee048b81f9ed561312389e62eb73afeaef 2013-09-10 02:37:46 ....A 28672 Virusshare.00096/Trojan.Win32.Dialer.vhh-426f7d250d3b5de28b357b816411a350c62712d2ad75f8359ed9336a287db817 2013-09-10 01:36:34 ....A 118432 Virusshare.00096/Trojan.Win32.Dialer.zjn-e436f46e01589781b0d483c73f9c98bcbe89de15f594ede2de96145a0b6b4db7 2013-09-10 02:44:52 ....A 18720 Virusshare.00096/Trojan.Win32.Diamin.bd-dce1b175df8a68415939b9c7e717a61006b28aa6fda062df35fd34e18ef5c3b6 2013-09-10 02:32:52 ....A 25376 Virusshare.00096/Trojan.Win32.Diamin.ez-d82dd1339a59c742a7569cb7c24f60310e414083cd496d9253dae034e24ca2b0 2013-09-10 02:32:58 ....A 27600 Virusshare.00096/Trojan.Win32.Diamin.ez-ec450acdfa880d70082fc6a5a9e190a81be3d664209d9e2e2a90401846810982 2013-09-10 01:59:08 ....A 57496 Virusshare.00096/Trojan.Win32.Diamin.gen-425f7ad8bbf8c2e21e4a0dc5207b75d72bf498419d5201e6b6759f782f4e0835 2013-09-10 02:57:54 ....A 70432 Virusshare.00096/Trojan.Win32.Diamin.gen-6ccd5821e2c7283ed2cfe500581758cb26388dc5a178f477b6edbd1d05e042ae 2013-09-10 02:28:38 ....A 13576 Virusshare.00096/Trojan.Win32.Diamin.gen-804e0bcccb54435e4055bc4b5ed800efd6ff38bac366805e9e0f82c61c79ff23 2013-09-10 02:40:18 ....A 66122 Virusshare.00096/Trojan.Win32.Diamin.gen-80a7ed1a84951c12cc9c4af6566dca688940b98d2c0de41d5fa777b2e1f25ecf 2013-09-10 02:07:36 ....A 66848 Virusshare.00096/Trojan.Win32.Diamin.i-42b90ba6c94f7eead89195f7feb5a6bd5a29d9a0d96fe7763e31c8f24efeefdc 2013-09-10 02:50:24 ....A 19232 Virusshare.00096/Trojan.Win32.Diamin.i-fc063945054842cec5da46a43284d2be26a0be8ac43c3ad56b82d3766b179dca 2013-09-10 01:53:04 ....A 89648 Virusshare.00096/Trojan.Win32.Diamin.ix-2f90655e9a2ea545f35b4bf9ecd3a7be78a4c73c435d7e204af6e3efc82ac9d0 2013-09-10 02:38:46 ....A 86480 Virusshare.00096/Trojan.Win32.Diamin.ix-9730365b5211bd80d0a2f3cfba9ee446295e713e1d42052b20302bab825e16f5 2013-09-10 02:01:34 ....A 31952 Virusshare.00096/Trojan.Win32.Diamin.ix-b2b8bacc254caba34be37d2a9432016d9cd41d0a7651e237d5f3de4e956c8abd 2013-09-10 01:43:08 ....A 92847 Virusshare.00096/Trojan.Win32.Diple.acbp-0d56986cf43081ffdc9b9c63dbb2fa63e0aa4558aa80a7501ac31ac659299fa9 2013-09-10 02:02:00 ....A 13632 Virusshare.00096/Trojan.Win32.Diple.ckua-11d96ccad7e97e8bb9c98918a61b62fbd22890f5d991b4f05b9641fdd454a854 2013-09-10 03:15:22 ....A 13632 Virusshare.00096/Trojan.Win32.Diple.ckua-16d420203e6bbfd78f69bd3b48b6cd0ddfc01376b3a14204a44571cd5a742caa 2013-09-10 02:40:20 ....A 13632 Virusshare.00096/Trojan.Win32.Diple.ckua-3410a9d66fb349c75ce701711405479d8c82f527b8d07390be553c7da828967e 2013-09-10 02:13:54 ....A 13632 Virusshare.00096/Trojan.Win32.Diple.ckua-a2259798bbce3ec2418a100760136d03fa4e2fb5e927f9be499a96f74db53743 2013-09-10 03:08:18 ....A 96951 Virusshare.00096/Trojan.Win32.Diple.ctgj-9ca2cab989cb0e94dd8d9f581b232523b52f5a5feb24d03a58386be3c3222a2e 2013-09-10 01:53:16 ....A 185856 Virusshare.00096/Trojan.Win32.Diple.cup-d6c3072150c2a23516f37d12b8d6ada9a4469b0adff09f1622f78b39e08cfe99 2013-09-10 02:56:02 ....A 184832 Virusshare.00096/Trojan.Win32.Diple.das-72ea538e8b5ab2075a2b9e20f25cb79b6dbd54745094492b1f4d1806bcb827f7 2013-09-10 02:22:02 ....A 182784 Virusshare.00096/Trojan.Win32.Diple.das-f7762e2801ded9abff71d22504f27fcd987225e995f3864b354bf42aba64fc50 2013-09-10 03:11:50 ....A 339968 Virusshare.00096/Trojan.Win32.Diple.dmof-5edd27705466d72984a7be9ff91a374d77171233701faa9ce9f47f1780e15548 2013-09-10 03:09:36 ....A 339968 Virusshare.00096/Trojan.Win32.Diple.dmof-d7b94c6e7773ed33e65d72897b4501fbf0caa1532b14ce9a6463483bb00f921b 2013-09-10 01:30:56 ....A 304640 Virusshare.00096/Trojan.Win32.Diple.dywx-0506473fdc04938ddd14d4f7f826cca1eefa326ce7f89a0c123bd7f813245712 2013-09-10 01:53:06 ....A 537184 Virusshare.00096/Trojan.Win32.Diple.ekjs-f676153b956e6965cdbabc2ab0ada17f6e4c101aecbf056505ea152c253b6b59 2013-09-10 02:59:42 ....A 381735 Virusshare.00096/Trojan.Win32.Diple.emhu-f041472b4a38d331890ce29a80c40065cb63868b629bb69b2b71c2615ce4c93a 2013-09-10 03:06:48 ....A 135168 Virusshare.00096/Trojan.Win32.Diple.epdi-22f0e24b4753952dba058ab6acd0f5033405dd76d015bf81a6ccdd06d22bd71c 2013-09-10 03:07:58 ....A 135168 Virusshare.00096/Trojan.Win32.Diple.epdi-3553b08ac1351b5419810b168fbfd7e62a24974b5cefb4c41bca80302e5ba46d 2013-09-10 01:52:24 ....A 135168 Virusshare.00096/Trojan.Win32.Diple.epdi-542ebcbf2e4abff1d9a93cdd1d3c3480eee2e7d0c03196c50c24a5063e7397d6 2013-09-10 02:14:02 ....A 122880 Virusshare.00096/Trojan.Win32.Diple.epdi-5642ebc162c698c13faedc0c2cb1aa418873320e39f87702628bac64b3dae07e 2013-09-10 02:33:22 ....A 122880 Virusshare.00096/Trojan.Win32.Diple.epdi-65706e59ca4f99ccc46c4ff08586732898ee984e0e1b6a3fe3840b9281bcd6d3 2013-09-10 02:18:00 ....A 135168 Virusshare.00096/Trojan.Win32.Diple.epdi-8cadf1d5daeb0cab0883e4f0d63b936990a38f6914c7dcf74de796cebbe48475 2013-09-10 03:12:46 ....A 135168 Virusshare.00096/Trojan.Win32.Diple.epdi-d5890e9530ba06f8c598b400ffad644774026ca99983343ab11ade7de871d432 2013-09-10 02:46:04 ....A 135168 Virusshare.00096/Trojan.Win32.Diple.epdi-e47c61bcd787ed20e7926ec838303ce30a1a01452b90fdd90d0eea5194433c1a 2013-09-10 02:25:24 ....A 22983 Virusshare.00096/Trojan.Win32.Diple.etwi-f70872a9dfdc3c78f4d464c8176f96e101ececba57dfc0af1852b031a2079dfd 2013-09-10 02:22:46 ....A 227455 Virusshare.00096/Trojan.Win32.Diple.fjim-dd658397a0ca998596b4175caacf83258c0db17c0b3564a392d124e16a7b1aa2 2013-09-10 03:03:30 ....A 321567 Virusshare.00096/Trojan.Win32.Diple.fozm-d48ccfdce5d33424d6a02f1b1d6b8cd824e3f225c709546e54442224721f3aec 2013-09-10 01:49:30 ....A 2903344 Virusshare.00096/Trojan.Win32.Diple.fyhz-37f03c26e50ea3966b36534f1dee2ad4aae41a965e95b1c1f12d6ac5ea329d0a 2013-09-10 01:59:32 ....A 826491 Virusshare.00096/Trojan.Win32.Diple.gaif-d50a2f8c1f9d0a1ea996fe08f25606d0649352005bc2ac59dfbd76067701469e 2013-09-10 02:25:48 ....A 826510 Virusshare.00096/Trojan.Win32.Diple.gaif-e4572f9869a31be17ef71597c7c878c71308d6c4f123bed88ab2219af59748cf 2013-09-10 02:25:22 ....A 119808 Virusshare.00096/Trojan.Win32.Diple.gffc-fd225477078d0fe1617b7cc94867e82f383774dc32009ca63fb140f72f042474 2013-09-10 02:30:42 ....A 256000 Virusshare.00096/Trojan.Win32.Diple.gqbf-958dbe2278d5bedc9c528ff70041c3c0e14f56c6283e950c0ad9d002578b2ede 2013-09-10 01:35:16 ....A 25600 Virusshare.00096/Trojan.Win32.Diple.gqgt-9588af5f1635cee0a3d47dcc20abfe7dba0a43f9a48e0cdcc0cbb701986da705 2013-09-10 02:32:22 ....A 404480 Virusshare.00096/Trojan.Win32.Diple.grvx-f6d316277f5e2c3b07422dab245cff812d62bdc0d35965603a5340aacc700848 2013-09-10 03:02:12 ....A 6656 Virusshare.00096/Trojan.Win32.Diple.gxgf-49282972af4565ca9a86802da2e68e3cb5022e35309bdae45e1fa67d0a40ebba 2013-09-10 02:00:34 ....A 16016520 Virusshare.00096/Trojan.Win32.Diple.hlw-5b73042fe805b7961a0d7d1116495fee2c4b38fef3a71952e1f822a584466f66 2013-09-10 02:40:14 ....A 375245 Virusshare.00096/Trojan.Win32.Diple.idt-fb4b8bd73fe7514dbaeb4c8b7e9934effb0c4955998671bd0f854482e5b4d4fd 2013-09-10 03:00:10 ....A 406528 Virusshare.00096/Trojan.Win32.Diple.ilq-19da916de45d85fb93d51ecdace5c96920c52548a1cbd85d199151a4c9a9cc1c 2013-09-10 01:54:14 ....A 407552 Virusshare.00096/Trojan.Win32.Diple.ilq-35c025ea43a2019b5dbcfd72de27288c686929ce341e2993a2dd0f90c1c5df7d 2013-09-10 01:31:16 ....A 413696 Virusshare.00096/Trojan.Win32.Diple.ilq-9d99dba80dd2dda76d0a19850186cd5104fcf1befab40a7301707acca1463578 2013-09-10 02:25:56 ....A 44968 Virusshare.00096/Trojan.Win32.Diple.lbo-45b4dc93c5208303c6e888c3a40c92be21716d67e8773044a3a2957cfc4ee98c 2013-09-10 02:49:00 ....A 120832 Virusshare.00096/Trojan.Win32.Diple.lbo-5b3ccd24e00469558bce7c7d121d82564b718c6b5bb74b88fb52c7d2acbe554a 2013-09-10 02:00:44 ....A 202752 Virusshare.00096/Trojan.Win32.Diple.li-6f4da9e3d2b107259f1cd47067a28acd011403bbcd09ed51a1b91acec2270ac2 2013-09-10 01:29:58 ....A 151552 Virusshare.00096/Trojan.Win32.Diple.meg-7fdc00266122308f2595f38e77d37802f7c80b506f75dbdb2f841ce34d43218b 2013-09-10 02:49:30 ....A 171520 Virusshare.00096/Trojan.Win32.Diple.mix-2af2ae413933fceab1053592db7cf921f697b82b921313ecc9ff75bbabff51aa 2013-09-10 02:29:00 ....A 171520 Virusshare.00096/Trojan.Win32.Diple.mix-d6fb2b07e6f698a99024927a2ac176a4c5a9d7b499c9500eb84094eddda9f02b 2013-09-10 02:31:38 ....A 171520 Virusshare.00096/Trojan.Win32.Diple.mix-ef52b653af2745ad067535114faad85f938c6167a4ca49de798eb186095245ac 2013-09-10 02:08:14 ....A 148992 Virusshare.00096/Trojan.Win32.Diple.mn-8510807d77069d2764bb5673bb5c00c1ce51f74d6f5b7e78b379ed2d39feeb52 2013-09-10 03:02:06 ....A 172032 Virusshare.00096/Trojan.Win32.Diple.moz-400d4898381b91b810bd722d735a9c9b8bc55c9e5b7e1134b1b2680525329beb 2013-09-10 02:11:36 ....A 151552 Virusshare.00096/Trojan.Win32.Diple.nlv-2a5cbb224731490def7e0723512c33c4138cc333dbd90b301750ea4ff7b32a02 2013-09-10 02:18:52 ....A 89600 Virusshare.00096/Trojan.Win32.Diple.nlv-68e30313b504779bde3ce0c401d7c8ba184647bcfcafe18f5e1027f9e03d9cc9 2013-09-10 01:54:38 ....A 150528 Virusshare.00096/Trojan.Win32.Diple.nlv-93a207fd6bdd224f8b1be9dca9685901db55d9afaf0c11f6110b79e2976fdcbf 2013-09-10 01:54:08 ....A 150016 Virusshare.00096/Trojan.Win32.Diple.nlv-f27991b300f53edcaa5cc9ab4b67518da186978820729bc1fb9f4c7c832673fe 2013-09-10 02:02:58 ....A 89088 Virusshare.00096/Trojan.Win32.Diple.nmm-5701560225e2121c24b1b762c800dfc011fd4bb4854e1f66eb1b29ec10d069a0 2013-09-10 02:30:14 ....A 89088 Virusshare.00096/Trojan.Win32.Diple.nmm-d9d535c319ae0227ec6c957ea368265c4e9bf14aff07385e60b2e1275ab98ad6 2013-09-10 02:11:30 ....A 89088 Virusshare.00096/Trojan.Win32.Diple.nmm-dcc836b5d27eeb05f6bc267119fb76953ae8be70f9c43efb96fc52c982947772 2013-09-10 02:47:30 ....A 57344 Virusshare.00096/Trojan.Win32.Diple.npn-64ee369a2ce3eaf005a8d874d7d6cf54a78a736abdd7c1b73a4aefaaedb03c92 2013-09-10 01:42:02 ....A 95744 Virusshare.00096/Trojan.Win32.Diple.onb-1fb457e3ef8f2aba324e99990262bbf2e170434f1ca2e38a392419be4e88f375 2013-09-10 02:22:26 ....A 95744 Virusshare.00096/Trojan.Win32.Diple.onb-4f5672763cb0a04f4c0bcdd1c4045211f681651ac60f32861f876cc8c8e1ceaa 2013-09-10 01:29:06 ....A 95744 Virusshare.00096/Trojan.Win32.Diple.onb-6a5e539e0f6da264974e413d5cdda588bb3c6d9af4190d5b79464d394b1603c7 2013-09-10 02:12:14 ....A 151552 Virusshare.00096/Trojan.Win32.Diple.onb-ed9d3914d75bf4ef17c1f311748209bfe5d4dc7567d43c21ac567efd18c5c232 2013-09-10 01:33:30 ....A 95744 Virusshare.00096/Trojan.Win32.Diple.onb-f22b0e8451976999ab0ced197d4c802d3c9e8c7314a397826f3fc100393c988a 2013-09-10 01:35:44 ....A 340308 Virusshare.00096/Trojan.Win32.Diple.oqc-224a6a63895cbb1b849d06f84c6e742c6f6ce531e1509865f239a10843e0d9fa 2013-09-10 02:03:16 ....A 94720 Virusshare.00096/Trojan.Win32.Diple.oqc-6560121488181fd45c30369344eb70892704a8c81d3ce80c9bcb9c30d94ddaff 2013-09-10 03:05:18 ....A 65536 Virusshare.00096/Trojan.Win32.Diple.pic-d93d2b1feee80770c5b9ebb06fbe60278411f1e9a1dbbfbd7d0a59634585580a 2013-09-10 02:09:56 ....A 229376 Virusshare.00096/Trojan.Win32.Diple.shz-c7c8742024b2db417d2f30dac2f3ab64efe39e20ff350f3f89bbb1ef12217a85 2013-09-10 01:43:06 ....A 243794 Virusshare.00096/Trojan.Win32.Disabler.i-787c2d92b0de8ec7f5efd7133200ff11f76f56ade4c5d97ede7ce9122c6a1889 2013-09-10 02:56:22 ....A 51712 Virusshare.00096/Trojan.Win32.Disabler.w-f468a703f276351fda01776391564a9afa98af167e3dc272c685b3af4c8230de 2013-09-10 02:39:18 ....A 749525 Virusshare.00096/Trojan.Win32.Diss.susrc-2222d6f58a5e9b187e48c491c0ad92499fef523da487760c5b7f67a6940946a7 2013-09-10 02:03:40 ....A 745814 Virusshare.00096/Trojan.Win32.Diss.susrc-445506388c44b02326d077d1039dd8f8561eb9a8d821358514d4b99dd5d73636 2013-09-10 01:43:50 ....A 748119 Virusshare.00096/Trojan.Win32.Diss.susrc-840a61988c4123e65c56f4f87244509a65a4fe53e5ba0e10972ff452482048f0 2013-09-10 02:00:52 ....A 745814 Virusshare.00096/Trojan.Win32.Diss.susrc-efe3b5f874d28aeb534b0b18d747367711ba2490cab8d95d9b8d6f99b1fa1ae2 2013-09-10 01:37:26 ....A 356352 Virusshare.00096/Trojan.Win32.Diss.sustx-1e650dcde028f1a824c2ef074c39df54b4c55bbc8b97eb0482f27213591f3de6 2013-09-10 02:00:46 ....A 290816 Virusshare.00096/Trojan.Win32.Diss.sustx-81fba805aec910ee214818b73d0bf957f35b2414f37c7ffcd54a6d10e2dad6b5 2013-09-10 02:15:22 ....A 613788 Virusshare.00096/Trojan.Win32.Diztakun.aazf-25e09a3c7938737328bf96ee5a59d779bb9aa0091591e5e79595a485fe7131e2 2013-09-10 03:11:30 ....A 80384 Virusshare.00096/Trojan.Win32.Diztakun.amgn-ad720e47fc8cc386f0cdb63349881c9f281aea57b5813ebc6cc33d6835a940d3 2013-09-10 02:50:18 ....A 437059 Virusshare.00096/Trojan.Win32.Diztakun.anff-102d483eb1a6750165fa666f8f1edae5aaf91a1dd0c492018b9f9ee2d9e63d96 2013-09-10 01:48:16 ....A 126532 Virusshare.00096/Trojan.Win32.Diztakun.aqnd-bcd6d7a67316e911664ac373cc9492dddaba279590c8250dfa4f4717d328198d 2013-09-10 02:47:18 ....A 2994151 Virusshare.00096/Trojan.Win32.Diztakun.csl-20ade95132a649ab7053a194f41d0548a67189f195e0e100add537d73daa2765 2013-09-10 01:43:38 ....A 82857 Virusshare.00096/Trojan.Win32.Diztakun.dhk-76b7df09c119b96f9f92ca62007a1dae2a2f5b38a2a178540eeacd19c16f759b 2013-09-10 01:45:12 ....A 486477 Virusshare.00096/Trojan.Win32.Diztakun.dno-fe9e586be1e2fba66f787ff567b2c0ac83de8eb8235411164154521759df0718 2013-09-10 03:07:40 ....A 354562 Virusshare.00096/Trojan.Win32.Diztakun.wby-d18252c0c1b75bbffc9739883a27af4a2e2f64786444be2646755113af43a502 2013-09-10 02:42:18 ....A 44765 Virusshare.00096/Trojan.Win32.Diztakun.wje-4994f4f465f6b93bfd1aae323c872b6c3d4d56d654433b235fa513fbfef5b443 2013-09-10 02:36:40 ....A 130865 Virusshare.00096/Trojan.Win32.Diztakun.wje-92289229be202fa1326e6ce22a969c4ddebd0c92fe8f68e9e492f02bb367378a 2013-09-10 02:38:24 ....A 437248 Virusshare.00096/Trojan.Win32.Diztakun.wje-ff4bd0137aa4f79777b7d10e91fd53c1d356989890bcb26bca64c2ed01ab52d4 2013-09-10 02:41:32 ....A 102400 Virusshare.00096/Trojan.Win32.Diztakun.xbc-7122020ee99b1182d1a8f6746d9a8f3f37f3d6316d38989447c45790e12ccba7 2013-09-10 02:52:18 ....A 1355347 Virusshare.00096/Trojan.Win32.Diztakun.ymp-de5a79020e9d952458f59d5a5ed5166215d844e82c66ec104f9a44e0e8184ac1 2013-09-10 02:34:36 ....A 1457664 Virusshare.00096/Trojan.Win32.DllHijacker.h-1ff6631d5531975fae7e00edc110ac88531deb5cedc290ef530915b770349168 2013-09-10 02:22:02 ....A 131072 Virusshare.00096/Trojan.Win32.Dm.ik-5c9daa9a42404ab85838ddbc3e5e7c26461fac35c804d3645a25445a6e0002c3 2013-09-10 02:44:40 ....A 772046 Virusshare.00096/Trojan.Win32.Dm.zn-5ecb84b1bd282abd46b272bf4d14e88b27b7da6976188bf6886887de44d44617 2013-09-10 02:24:30 ....A 3517440 Virusshare.00096/Trojan.Win32.Dm.zn-9349420dcb8d011e8eeb4d076ddc271096f096a867ed61689f18e58e71920834 2013-09-10 02:33:12 ....A 2035754 Virusshare.00096/Trojan.Win32.Dm.zn-df5de9f2cd2d33cede7d4804b1808d4c770b8f1c24fc45596b8df3de7c16eead 2013-09-10 03:07:00 ....A 1412096 Virusshare.00096/Trojan.Win32.Dm.zn-f01bf7f1114cbfa8fbd4332274cb72568259b9dd747d24411883a5b29490d719 2013-09-10 02:30:00 ....A 35585 Virusshare.00096/Trojan.Win32.DragonMess.c-e22526e6a6a3a43519c16b444fc8fa72853bc7b65dad5778645a259196bcf79c 2013-09-10 02:17:42 ....A 2277320 Virusshare.00096/Trojan.Win32.DragonMess.g-b0212b106ebe277f6b4543ffc1c307e704f78e1ef570f78604fcee9c25d5ea5e 2013-09-10 02:32:20 ....A 177616 Virusshare.00096/Trojan.Win32.DragonMess.g-dd7ad1150d746a93f2862c1552bef438275d98fc7d7da56568b0eba2d5fd2e5a 2013-09-10 01:41:22 ....A 6656 Virusshare.00096/Trojan.Win32.Duqu.b-6b1ce29af44ea3c2cac3f7b74834ff0768c4ef539080f06087f4a0d7fe4a0a50 2013-09-10 02:31:28 ....A 2084662 Virusshare.00096/Trojan.Win32.Dynamer.ies-a352d063e6d2c626f8907277098722792d83497324724ed000eeadbbdf1a9a11 2013-09-10 02:19:38 ....A 4254936 Virusshare.00096/Trojan.Win32.Dynamer.njr-978f3505f7769662296038fc526be2d0df10db55fa9e017ff7d4834cb811390b 2013-09-10 02:06:20 ....A 360449 Virusshare.00096/Trojan.Win32.Eckut.d-e7d14f00ce92416595d3dd4ca4d010ef80ceefdc3daf8c4cccdccae5c5bc64c1 2013-09-10 01:39:16 ....A 167937 Virusshare.00096/Trojan.Win32.Eckut.g-bbd56b8570f99e7ec93fde67aebc83c8945ff8c8596423148a00d1a0b5a5bb66 2013-09-10 02:57:06 ....A 335873 Virusshare.00096/Trojan.Win32.Eckut.g-f2c06d7b8cb9c6771add3019b94e6b9a6e1e7633e2a485b6de309aba8db02b25 2013-09-10 02:05:50 ....A 262144 Virusshare.00096/Trojan.Win32.Eckut.mw-25c32e397958f84395811ccc757390d2f23fcecde18d66da45547e62a9d99bc2 2013-09-10 02:48:28 ....A 241664 Virusshare.00096/Trojan.Win32.Eckut.mx-d04db51add100f35ebff9c53a43f8850215e4747571a3772a764f3d69319aeec 2013-09-10 02:08:02 ....A 4440064 Virusshare.00096/Trojan.Win32.Ekstak.alvms-1fd02ca5f324e5c9d71719891b4ed2bad91dbf8e6b11f460bd53cd8b415e4ac1 2013-09-10 03:03:26 ....A 310789 Virusshare.00096/Trojan.Win32.Emis.h-de789c870eb14a42d8a29e4f517d42482fdba1cd432b1028e6c62f07fcd61405 2013-09-10 02:29:24 ....A 32768 Virusshare.00096/Trojan.Win32.Enfal.dz-841e775da16e76e31974dac99ca7989f5b556f608914ee6ebd8a15553a83a22b 2013-09-10 03:12:36 ....A 184320 Virusshare.00096/Trojan.Win32.EquationDrug.n-d4fbae5d81ca116fff40f36f796cd9c1c19177da9d5743494b29c2c90edb1093 2013-09-10 02:29:12 ....A 30000 Virusshare.00096/Trojan.Win32.Ertfor.gev-fc2deee73af7ab5974598b2a1bc64050934a9da7c4abc0399f733f9879d79abe 2013-09-10 03:02:36 ....A 40960 Virusshare.00096/Trojan.Win32.Esfury.bm-67244d19c9c37541fac10e14fe064860d07bfbb3790c104a63a0b5c0a4ea653b 2013-09-10 01:45:44 ....A 221883 Virusshare.00096/Trojan.Win32.Esfury.lp-d5013da1e9a6911dd2cc5ec42ce23aaf4e956fe29d37dc201874bed5f45582e7 2013-09-10 02:33:32 ....A 154384 Virusshare.00096/Trojan.Win32.EvilBot.d-35da6ca76f03fadfe481fc808313fa145d814cb24f5ab421fbd26bd727c437d2 2013-09-10 02:29:24 ....A 103404 Virusshare.00096/Trojan.Win32.FaceCodec.a-f7255a33a0b90683b87721a3f6bd98d85ea1eae28a3124f99759d577411c9873 2013-09-10 02:09:32 ....A 36864 Virusshare.00096/Trojan.Win32.Fakap.plw-1b54601e2d5838b9e1ae1076a46636d497430b2213ea6298fa39e55dadef47f1 2013-09-10 02:34:04 ....A 803328 Virusshare.00096/Trojan.Win32.FakeAV.aarz-f043930471c3cc60ebd18137210a141de0dc6f46151cdaa500c3c592c10d7847 2013-09-10 02:34:14 ....A 71680 Virusshare.00096/Trojan.Win32.FakeAV.aarz-ff03fa624b9f715a97c2c7e332ea98fc36719e1295942be30ef348f90605ee81 2013-09-10 02:15:08 ....A 189935 Virusshare.00096/Trojan.Win32.FakeAV.acbf-41b6d806e6451a6f213c60853e6f9e260f5cbda62750c56e79f6b6bcf51cf13b 2013-09-10 02:44:52 ....A 237056 Virusshare.00096/Trojan.Win32.FakeAV.acoj-ebdcff41854fb95415da6c878c4af621f4dcaf1550a08ac47003136de91bf739 2013-09-10 03:05:56 ....A 275968 Virusshare.00096/Trojan.Win32.FakeAV.aepj-305a5d59070d5ed9d46c024c5b57d6f1170cfd25eff8e43d92f5cdda652f2099 2013-09-10 02:45:52 ....A 387072 Virusshare.00096/Trojan.Win32.FakeAV.aepj-6b0c7deea4640beb5880d1f3f7c52a0b00dd9b39d311dad2863b878c9316fafd 2013-09-10 02:27:26 ....A 100000 Virusshare.00096/Trojan.Win32.FakeAV.aepj-de3410ec7d4d43db54fde646cd503041ff84b0797e9e5c165c40281a0e44a052 2013-09-10 02:36:34 ....A 217600 Virusshare.00096/Trojan.Win32.FakeAV.afpb-82b555fde6fc03cc5ce846e67e256fdb845a828cc99d8d2aa879ca726db70714 2013-09-10 02:56:26 ....A 234496 Virusshare.00096/Trojan.Win32.FakeAV.agnu-fd40342cd021b077b9f788cc12dc2eb8d7f73eb06d20540bb839261c84177c04 2013-09-10 03:12:58 ....A 156160 Virusshare.00096/Trojan.Win32.FakeAV.agqu-545b4dd0cc2832d2a8f51a8f8159df1f0b103fb4adc431319d37f6602052567d 2013-09-10 03:00:28 ....A 253440 Virusshare.00096/Trojan.Win32.FakeAV.ahad-e143ff2165e366b92d8079024fad469af0f8351e347251e7ae958972f0f73aad 2013-09-10 01:43:42 ....A 236544 Virusshare.00096/Trojan.Win32.FakeAV.ahad-fa30fb90b3f72fad2fdeef199aff0e4b544978340fa9e8add71cd8fc8d3ad638 2013-09-10 02:21:08 ....A 240640 Virusshare.00096/Trojan.Win32.FakeAV.ahcb-f7ce125d9ed824dab2e8b01a54c7f88779b59cdf1eb300aadb214d8cca6ff81d 2013-09-10 01:42:02 ....A 238592 Virusshare.00096/Trojan.Win32.FakeAV.ahcb-f7de390e6049e6dbcf80317de56a55c44fbe7335444bf33fabfd15743ba16eb2 2013-09-10 02:31:48 ....A 440832 Virusshare.00096/Trojan.Win32.FakeAV.aiex-62f432c11f08f9b4841effe5bc3a49a7e6fddef9a357fbc8491dc5ee7befc1be 2013-09-10 02:26:40 ....A 435285 Virusshare.00096/Trojan.Win32.FakeAV.aiex-fc32aaaf0ee48c06505195a83e9dc35bb221052eb954a6ace089a7dbd48afe27 2013-09-10 02:58:58 ....A 449024 Virusshare.00096/Trojan.Win32.FakeAV.aifc-e8b9a524d8e3181ee0ca2f9df9f245aee59cebece976c18f26524171215f98a3 2013-09-10 02:59:04 ....A 448512 Virusshare.00096/Trojan.Win32.FakeAV.aklo-fe99225b2b5449828dcd4ed10a6e839e2b3b1848db631559925104881b1bbd99 2013-09-10 01:53:58 ....A 452096 Virusshare.00096/Trojan.Win32.FakeAV.akms-2799d4b81474fe7024c014536dcd16f6e3529992d46341e94e078a9fbf04cea1 2013-09-10 02:18:50 ....A 334336 Virusshare.00096/Trojan.Win32.FakeAV.alxe-97f043f61acc103603905e00188b0e0d6e568e26b6ffc44e1b19452ac5a15071 2013-09-10 02:28:16 ....A 453632 Virusshare.00096/Trojan.Win32.FakeAV.alxr-715b9c831f0e6f9b522266b66060f5e35427a937c15f2fe1dbdc026674f48b44 2013-09-10 03:03:12 ....A 450048 Virusshare.00096/Trojan.Win32.FakeAV.anin-926acc31aaa63bcb9c613d85f9d9d37ae32030e88f9adc42eedd3953cb74b8b7 2013-09-10 02:52:32 ....A 296888 Virusshare.00096/Trojan.Win32.FakeAV.apdg-00aa1274febcfd05c5887e16dbdae9074923b548d6c0700ce947b580711d5a22 2013-09-10 02:56:06 ....A 296888 Virusshare.00096/Trojan.Win32.FakeAV.apdg-03844389714da2225d18eb148a7063480c94111cf0c0768375fc990f59c53e85 2013-09-10 01:40:50 ....A 296888 Virusshare.00096/Trojan.Win32.FakeAV.apdg-5bb69b74ecd168d7a727a4be49daaba80d95a917fac7d4235365e36414b8d3f7 2013-09-10 02:59:02 ....A 296888 Virusshare.00096/Trojan.Win32.FakeAV.apdg-9d01515c1508ca4e244e3a6f782fbfc500fe9246838e954c32711a0ef4c5acf2 2013-09-10 01:58:46 ....A 434688 Virusshare.00096/Trojan.Win32.FakeAV.apfj-308030d913926189cf1ca0488b0ffdd4c19d5d2d55e010cc07653325d596dee8 2013-09-10 01:31:48 ....A 436736 Virusshare.00096/Trojan.Win32.FakeAV.apfj-4e5c3117ffcf43da3f7c7f9bec400f930df9d4abf6cd888be30a6d6f3822f052 2013-09-10 01:32:24 ....A 437248 Virusshare.00096/Trojan.Win32.FakeAV.apfj-7f214e61350aa756472e304e8d87906db580324981cf1ec08d470549c8d2f8ab 2013-09-10 01:51:34 ....A 434176 Virusshare.00096/Trojan.Win32.FakeAV.apfj-88d3455f8732afde391a80ac2a275c10fb210bd3c81b04e75b0687b24106d428 2013-09-10 01:35:50 ....A 434688 Virusshare.00096/Trojan.Win32.FakeAV.apfj-967fb3bb00cb7d44057da8ff6722ae0f2f65faf15b1f46cec49f1dbe063f72c6 2013-09-10 02:37:10 ....A 434688 Virusshare.00096/Trojan.Win32.FakeAV.apfj-bbb47727acca30f6db08c103a3f73b3b749b6cc661609368badaa54d4dc4ad56 2013-09-10 02:06:02 ....A 438272 Virusshare.00096/Trojan.Win32.FakeAV.apfj-d29b636856906d7e7cc56b79355ec01350b649d834c5e1c4a91fad06c825ffd0 2013-09-10 03:09:30 ....A 437248 Virusshare.00096/Trojan.Win32.FakeAV.apfj-ed2c78b9cfbb4cfdca3eaca96fb13a8662d22759f3e92a5eba0fa2b768804a4f 2013-09-10 02:44:36 ....A 440832 Virusshare.00096/Trojan.Win32.FakeAV.apfj-f1fb0540cf40e22c3cb31caae6ad047551eb12e1df6cb3916a62cc393b8e26a4 2013-09-10 02:55:42 ....A 8401 Virusshare.00096/Trojan.Win32.FakeAV.arjp-d3718c330372313174207a54e9d18118c906b1a1d5d25d3878343aefa3149a41 2013-09-10 01:44:08 ....A 3762688 Virusshare.00096/Trojan.Win32.FakeAV.armj-8562715d6bbbeed7c196640c3cd5230881a80d85c7f84104ad4d40bcfef51a09 2013-09-10 01:58:18 ....A 317952 Virusshare.00096/Trojan.Win32.FakeAV.asbh-2406377faa0776aa5dbf94d1ff6736f54fd94e37475510946a1eb9c8087f77cb 2013-09-10 02:04:16 ....A 317952 Virusshare.00096/Trojan.Win32.FakeAV.asbh-6d76211c8918cc36d7b37701714cec9a51b7c795981936ecb3c355a245679ab2 2013-09-10 02:10:52 ....A 317952 Virusshare.00096/Trojan.Win32.FakeAV.asbh-7ee205dcaf68688af8e8d01ee37bb895851fecbc8b13bc3bbb5f471f9691a3ef 2013-09-10 01:53:16 ....A 317952 Virusshare.00096/Trojan.Win32.FakeAV.asbh-825d5996f4a7f2797ce81ee043334c68d4288b7c0ea4605587ea6357aba8bb55 2013-09-10 01:49:22 ....A 317952 Virusshare.00096/Trojan.Win32.FakeAV.asbq-daa14c7f28754f43237b3b7756acaeaae8ea705f9e3d5e4f1c00655f30c2ee3c 2013-09-10 01:48:46 ....A 408576 Virusshare.00096/Trojan.Win32.FakeAV.awhz-2ef0680577fb0d6996a4b6f6bfb5c0f0761ae6668b57edbce6f2f4305bf1c1dd 2013-09-10 02:12:52 ....A 117876 Virusshare.00096/Trojan.Win32.FakeAV.axpr-335ac57f5b14adc10cc647e3011bde3ea297ec0ecb907c0ccedb7eaa5964ccd4 2013-09-10 02:52:12 ....A 170296 Virusshare.00096/Trojan.Win32.FakeAV.axpr-48526ea5dc6eae42e085f46d3329e13a55138864f48cdfec7e445e6d846c4134 2013-09-10 02:29:20 ....A 319488 Virusshare.00096/Trojan.Win32.FakeAV.axpr-683ac8d52ef089911846e090cb47caf80e6c2deaa918d96575c6b0b22c3a061c 2013-09-10 02:22:42 ....A 318976 Virusshare.00096/Trojan.Win32.FakeAV.axpr-71b17af3376b176074f5b2f3d2e38f18320db479c8eb2696f49688a806ca5e18 2013-09-10 02:28:16 ....A 829440 Virusshare.00096/Trojan.Win32.FakeAV.bdrl-6dd2d5ca601fa1a524d0c8fa2652edf009399dfc3e26e7c895b0e4412f66aa99 2013-09-10 01:35:26 ....A 66560 Virusshare.00096/Trojan.Win32.FakeAV.bgur-b0c15ac8903631174f07585948fbba4ede1cb66442ff032820a6f68f8c473afd 2013-09-10 02:21:12 ....A 417792 Virusshare.00096/Trojan.Win32.FakeAV.bgzi-fa7295cab552d6fc6c19321bab61340c299a98d41203e83031a91bd7837ed330 2013-09-10 03:12:26 ....A 835072 Virusshare.00096/Trojan.Win32.FakeAV.bhhm-9ce4c19c98d28f83e39ae359508104163c693344ad9721f35c41c05c031e615b 2013-09-10 03:11:56 ....A 411136 Virusshare.00096/Trojan.Win32.FakeAV.bikv-9b6e60026a9b71cac36a038098ad768b1ec0bb469a9125cd4ef4f51e7e1adf0e 2013-09-10 02:34:16 ....A 410112 Virusshare.00096/Trojan.Win32.FakeAV.bjoj-6993342d486dd39675e72e15fc95cb0ce342e39c2d4d91f928c36475a1a78d81 2013-09-10 02:21:52 ....A 137004 Virusshare.00096/Trojan.Win32.FakeAV.bjoj-79b953446a8dd09256fe3d1259e44b9dc7b6aec4bcb35dcbeedc6645c596da7f 2013-09-10 03:03:38 ....A 410624 Virusshare.00096/Trojan.Win32.FakeAV.bjoj-ef5f945dd2571da3404cfa2606ddceaab789a0dca267d73c7715bcd7f2101a91 2013-09-10 02:13:32 ....A 410112 Virusshare.00096/Trojan.Win32.FakeAV.bjoj-faa76ead8b56e70f9213b3f59b21fb388d241559f4c5e8b3e13acd145e599507 2013-09-10 02:26:38 ....A 320000 Virusshare.00096/Trojan.Win32.FakeAV.bjqa-54b6fd7b3e0332dee0f0772251cb8aefc6b47281dc384915115085c3d28a2949 2013-09-10 02:45:12 ....A 348160 Virusshare.00096/Trojan.Win32.FakeAV.bjqa-6d5656399faccb3f91f4b4cf963e67bf0840a8a1e24bea945d38b1eb8a78c202 2013-09-10 01:40:36 ....A 317952 Virusshare.00096/Trojan.Win32.FakeAV.bklo-53979a4660e241a30fe02e86266f875a44d9eb9f45c00966e01dec6e0fce24ec 2013-09-10 01:54:08 ....A 317952 Virusshare.00096/Trojan.Win32.FakeAV.bklo-63c906e4f525548f19f7aa986fef7a35054804ddf2389d4327d09c1c244763ac 2013-09-10 03:01:48 ....A 2741593 Virusshare.00096/Trojan.Win32.FakeAV.blkh-6ab774a2e206e42ceaceab7e2005a8a7e7df733facb9b820fb35baaea4f6867c 2013-09-10 02:28:08 ....A 379392 Virusshare.00096/Trojan.Win32.FakeAV.bnbo-226d12796dfb867346bddaa9962cf9327e9ec743059340f4234a7e2b969690d3 2013-09-10 02:53:40 ....A 1458558 Virusshare.00096/Trojan.Win32.FakeAV.bq-32a577db8229f491ad409182c455cfb07eb447c4dd2f292966f8eb971d678e93 2013-09-10 02:20:14 ....A 315392 Virusshare.00096/Trojan.Win32.FakeAV.btxt-cf329aa8e4c28926f0101fded1025da8c7edd6c54a7a247a79c970e530e8e85c 2013-09-10 02:57:34 ....A 315392 Virusshare.00096/Trojan.Win32.FakeAV.btxt-fc23d15fde25e25fe51ea4efb1fe8eeac190218cd8aacc8b1643f7905154956d 2013-09-10 01:47:58 ....A 320000 Virusshare.00096/Trojan.Win32.FakeAV.cano-4d60e851c4ed4ec32e2d520e435ceeae4c08d5f5dccf217e51379e1837327981 2013-09-10 01:49:32 ....A 34934 Virusshare.00096/Trojan.Win32.FakeAV.cfox-70f9aef68092c6602d8ee1ff10f053ffbf2b0ef6cdcfd8d392b47f1acdd5682c 2013-09-10 01:57:28 ....A 96233 Virusshare.00096/Trojan.Win32.FakeAV.cfox-f2871b22a72730331b3bbb3efca1cab47aabfcf4ddc8553c04f380ad6a50fe5b 2013-09-10 01:41:30 ....A 254976 Virusshare.00096/Trojan.Win32.FakeAV.chhq-0308be6a22f25847d66b99d63565b8be4a78ffbd29c8e0a7ed41c3bc2470f682 2013-09-10 02:10:48 ....A 254976 Virusshare.00096/Trojan.Win32.FakeAV.chhq-269185afd1b9ba9071b0571e4ceac4030a6f4273ebdb2515dfb00add630c205f 2013-09-10 03:06:40 ....A 254976 Virusshare.00096/Trojan.Win32.FakeAV.chhq-3b6be3e773974fba196f10fe2f242d6513748162b72b4e8f2a9b2c21b971764e 2013-09-10 02:00:14 ....A 365568 Virusshare.00096/Trojan.Win32.FakeAV.circ-2fa1670abe9817169ce7a617426fd39283e6a466f1452779f51c08df269c1baf 2013-09-10 01:40:08 ....A 365568 Virusshare.00096/Trojan.Win32.FakeAV.circ-6440e5d7d23eea8d17a46849c17a2568fa703be2f0068dbc49d79fd27f82006a 2013-09-10 02:15:52 ....A 549888 Virusshare.00096/Trojan.Win32.FakeAV.civj-d37a4b2ec27cb959e0fa5a0e3fe35289aca97200de933ba59f3cff0f5967b3b1 2013-09-10 02:42:10 ....A 151040 Virusshare.00096/Trojan.Win32.FakeAV.cjac-10f9beeddc7cdbb6328d5e2a59ab827d07355cf4f2b1a465d6f1087fde9d2c74 2013-09-10 02:05:32 ....A 18944 Virusshare.00096/Trojan.Win32.FakeAV.cjac-3937804ab9f96299336fdbdf73a417f41e5f840bd33322a8d25870e466b4dd0a 2013-09-10 02:06:44 ....A 346112 Virusshare.00096/Trojan.Win32.FakeAV.cjac-70f85fe18b05a9ee4de14e8d35dddba4b152f724f57212c53b2759043e1236ee 2013-09-10 02:34:20 ....A 6826 Virusshare.00096/Trojan.Win32.FakeAV.cjac-ff2bb2fad6f68816059e9ee229ead0edabbc53d4f7d6f25848d1cb7edc565241 2013-09-10 01:33:24 ....A 224636 Virusshare.00096/Trojan.Win32.FakeAV.cjea-28fef25a08634f675f850bb6635ff8c55ac8910aeb1fd66bcc7b98523309a503 2013-09-10 03:05:18 ....A 387072 Virusshare.00096/Trojan.Win32.FakeAV.ckcm-d022d2f36495f0e7308e2508081df1526e5e1fab1aa71d2850c46e76156f1c09 2013-09-10 03:02:42 ....A 383488 Virusshare.00096/Trojan.Win32.FakeAV.ckcp-8abd893c018142dd0c2b12a80d4dbbcd8d285238e06a2c6b6d3d33854113bdfc 2013-09-10 01:46:42 ....A 428544 Virusshare.00096/Trojan.Win32.FakeAV.ckcq-4524ba710cc27b010a568e91de9b8da9ce441e47ffe865834a6a082a4d7de0fe 2013-09-10 02:32:58 ....A 73662 Virusshare.00096/Trojan.Win32.FakeAV.ckj-e3b6b929b63b1fa076568eae0143ba2ba2494c17e1fae4d4001826eaa1082239 2013-09-10 02:06:28 ....A 202520 Virusshare.00096/Trojan.Win32.FakeAV.ckss-5536459c1c8a5a1986a9947689157473896f54d05cca6d6b442db9afc1d79955 2013-09-10 02:12:32 ....A 229370 Virusshare.00096/Trojan.Win32.FakeAV.ckss-f25d9cbd5c3c162c095f7ca27b9d040ac421e27d5cf657eb0d0bc983afbed573 2013-09-10 02:38:18 ....A 571904 Virusshare.00096/Trojan.Win32.FakeAV.ckth-e465d63e51935b796f1487684b5f3575a18396b3519814fee428e897ce88b01a 2013-09-10 02:07:32 ....A 433664 Virusshare.00096/Trojan.Win32.FakeAV.ckxn-432824266985ee58d171d20ed502971ce97a55ddfb71728b5683d310c961b743 2013-09-10 03:12:24 ....A 135480 Virusshare.00096/Trojan.Win32.FakeAV.ckxn-5f20a549c032ecbae1a81fecd44faaac12e1b55d17b24560df1ed1008f430817 2013-09-10 01:45:58 ....A 437248 Virusshare.00096/Trojan.Win32.FakeAV.clgq-928a9d61773259e2c4127611e70b843f3f33640d97e82ef05f03a8010b89d512 2013-09-10 03:01:18 ....A 421888 Virusshare.00096/Trojan.Win32.FakeAV.clgq-d00596b78bdb2d4de06fb84f8c964b32b86d887f87bfc9ea952e8cbc835230fb 2013-09-10 01:49:54 ....A 217235 Virusshare.00096/Trojan.Win32.FakeAV.clrn-19c3d2a26ca63254115959a6a6398a60a7fbf7ec6fbc62a57d9a5f96a6ffaad5 2013-09-10 02:34:18 ....A 460288 Virusshare.00096/Trojan.Win32.FakeAV.clrn-fd8022a9e6a74f36f188fd193885105b32d1031f98b8e0f795ba50ddda6345cb 2013-09-10 03:05:30 ....A 122236 Virusshare.00096/Trojan.Win32.FakeAV.cmcs-28fbdf84400c7787f5b393545fd96cdb792b8c89eae422cae17c483cfee346b5 2013-09-10 01:40:20 ....A 331776 Virusshare.00096/Trojan.Win32.FakeAV.cmcs-33c68b686ba4645e4fb5fe4ce9d1fe49e5c40755387f03c778d3d6637e15b7c6 2013-09-10 01:47:32 ....A 339968 Virusshare.00096/Trojan.Win32.FakeAV.cmcs-9048ea00f212169589d9d52474776095b15a0830249f25f0185cb041c95bba4f 2013-09-10 02:28:28 ....A 344064 Virusshare.00096/Trojan.Win32.FakeAV.cmcs-b83b56764a8da6077ea05d594857328d98da4f24e5e80335237feda1d5ab90d2 2013-09-10 03:02:24 ....A 397312 Virusshare.00096/Trojan.Win32.FakeAV.cnwx-8971f1cc554f6429bff16545c6330c5c42efa63a440093d1ae4dad0f1cfca8aa 2013-09-10 01:47:40 ....A 397312 Virusshare.00096/Trojan.Win32.FakeAV.cnwx-9e5fe7e0b34d9da4ca173080d2309ee14a4b56f09364293f7ec51169e66519d6 2013-09-10 02:45:36 ....A 652288 Virusshare.00096/Trojan.Win32.FakeAV.cnzo-3d78bf6739564b0ec346794bf825636eb91be9e6a53fb62fdf9f5983e3ff9d38 2013-09-10 02:45:46 ....A 338880 Virusshare.00096/Trojan.Win32.FakeAV.cnzo-5f75b4e6890f7fe1bc1bbeead4602a8a78e594f886305a97503dd225e3e31aa3 2013-09-10 02:29:12 ....A 371200 Virusshare.00096/Trojan.Win32.FakeAV.cqqg-3706083d5a29677d497aa850410db8fbc0b06bc15307e3271a9c487b6f98687c 2013-09-10 02:46:00 ....A 371200 Virusshare.00096/Trojan.Win32.FakeAV.cqqg-5c83984ee67c3ff5468a8860ddd862acbe7fdbbc04228027c4d0d9937ed3d0b6 2013-09-10 01:36:16 ....A 438784 Virusshare.00096/Trojan.Win32.FakeAV.cqqk-41336ed8a1b7bab1f7d54bc0aa01f235de4f92a840af9afe5b80f313e32d60d0 2013-09-10 01:56:30 ....A 215040 Virusshare.00096/Trojan.Win32.FakeAV.csiy-1e0ab84527a198bb1f12f8eeef7979cf835ca039362b92ccd39ab9a28b16f1d8 2013-09-10 02:37:12 ....A 453120 Virusshare.00096/Trojan.Win32.FakeAV.csvl-1db78dc54803f25850381620a14a36087382f9ec11a02bff8d914da92eee21e4 2013-09-10 01:51:34 ....A 453120 Virusshare.00096/Trojan.Win32.FakeAV.csvl-6ebfe66415ed8c7ab8568250d92fe36fb500b1819f55a73c08430799cf4b20b1 2013-09-10 02:05:12 ....A 125346 Virusshare.00096/Trojan.Win32.FakeAV.csvq-766c499699320d7e8d490907e63fe1d4bbd7da3b3f9b72af16f95738fb25e815 2013-09-10 01:33:52 ....A 217600 Virusshare.00096/Trojan.Win32.FakeAV.ctaj-92b3de1b064b3b55b051088caba536b2d30ce95c7667d4761610e5c86495bcad 2013-09-10 02:06:30 ....A 163328 Virusshare.00096/Trojan.Win32.FakeAV.ctbz-20ee20c3f2cded228284ca3f4b4f3fc829d41e8d7d104e822c9086db90ac7565 2013-09-10 01:28:50 ....A 30921 Virusshare.00096/Trojan.Win32.FakeAV.ctfs-e0f83a18dcd9da917b2fb09f3bb9e87f114324af39392a1f8ec2680466744868 2013-09-10 01:39:40 ....A 233597 Virusshare.00096/Trojan.Win32.FakeAV.cttk-f56a7763df38dcf0f0c7fab2dab2db5fed04dd6e042ba993497c79d15df96aca 2013-09-10 02:25:52 ....A 996864 Virusshare.00096/Trojan.Win32.FakeAV.cu-f62ee981ff6fd6ef19ded20ae0b71ab8d5b1a652b94f3c79c57fc5c2528d0198 2013-09-10 02:04:08 ....A 215040 Virusshare.00096/Trojan.Win32.FakeAV.cuev-8b73c49ad4104b4e15de8e422eafb6419c28ffb499681da84bb67b2526f11e91 2013-09-10 02:57:02 ....A 114589 Virusshare.00096/Trojan.Win32.FakeAV.cuio-43db241ce6ab95e06f5d587b0647a6967709e29f659905149d80ba7cfdfe25c7 2013-09-10 01:57:28 ....A 344064 Virusshare.00096/Trojan.Win32.FakeAV.cuwv-b6eb878c90433c2d908e47f01389daf3f145747c350040ec64a07cdbc458c587 2013-09-10 02:24:56 ....A 162304 Virusshare.00096/Trojan.Win32.FakeAV.cvup-0a1341505a43e5e14f21b5cbe69c2cb0ec14b958765485a4aeca9f285fdf6753 2013-09-10 02:56:34 ....A 245760 Virusshare.00096/Trojan.Win32.FakeAV.cwdh-9938e1f90cb6e1199800c4754fbf84c89bd1e3725421dc3f3afa40bb3ca6a2d9 2013-09-10 02:59:02 ....A 144033 Virusshare.00096/Trojan.Win32.FakeAV.cwih-3bc0ed2d32f3170ab6f4c69d5d9a8c326c0e527a9726b826fab349db98bcc7c7 2013-09-10 03:05:48 ....A 144005 Virusshare.00096/Trojan.Win32.FakeAV.cwih-3c90aed5f25b5b65054a07797ebe00214c72f9a09740fc1285c7388b2b48c5a7 2013-09-10 01:46:48 ....A 144013 Virusshare.00096/Trojan.Win32.FakeAV.cwih-49ab177730e7ac038f9bbffbe370160df89dce64e69086b479a846669a9da3d9 2013-09-10 02:13:34 ....A 144005 Virusshare.00096/Trojan.Win32.FakeAV.cwih-9802515b34715bde6ec8a1f01f32b85b011715ab737debf533e8d63a7b41a956 2013-09-10 02:58:40 ....A 144017 Virusshare.00096/Trojan.Win32.FakeAV.cwih-f3009331d68fdce67eec2486405e7a253ddd1ec13bad561a9d5633034478ec1b 2013-09-10 03:11:36 ....A 173056 Virusshare.00096/Trojan.Win32.FakeAV.cwnu-75a0bc027f04c726b9dee35852230919850262c5f2c6836412a15d61b1b761b9 2013-09-10 02:03:42 ....A 459776 Virusshare.00096/Trojan.Win32.FakeAV.cwte-4a12b9229c4a57e38b7b6033c3a61e61f82efa1d0c2a340397736db95d210968 2013-09-10 02:37:18 ....A 225792 Virusshare.00096/Trojan.Win32.FakeAV.cwuy-f7f7d92e9c32979baa66401a268a49263378255adce4c17ed4398d2e0f06237c 2013-09-10 02:36:54 ....A 199884 Virusshare.00096/Trojan.Win32.FakeAV.cxpc-fc4ff592ec18a2b1f07df6531127f95ec16b07196e3de363b189c55d4c585b9b 2013-09-10 01:43:14 ....A 236678 Virusshare.00096/Trojan.Win32.FakeAV.cxqh-33436c4772b890c031a775a0f7d68bb1bff9554319d670cabe79d86a368c41ed 2013-09-10 01:29:20 ....A 652288 Virusshare.00096/Trojan.Win32.FakeAV.cxqk-5be487ad226226eb98c285f0a9f1f8ffeae468f7a981dbaf767b3edf28b4b12d 2013-09-10 01:42:54 ....A 652288 Virusshare.00096/Trojan.Win32.FakeAV.cxqk-c6e819a35caad3f5ba5f8dabd4989723f0e3644494b6d37c2ad511b0523bebe2 2013-09-10 02:15:52 ....A 652288 Virusshare.00096/Trojan.Win32.FakeAV.cxqk-d0ee0334ba14f4c8880d4cc5536cfdceefe2ad9454fba24d3f32bdf5758142c5 2013-09-10 02:21:52 ....A 193024 Virusshare.00096/Trojan.Win32.FakeAV.cxqk-f49fec7883064c31e0ef70ff44df2b64cac85ff441438105f8fac99cb1bd6171 2013-09-10 02:33:48 ....A 157184 Virusshare.00096/Trojan.Win32.FakeAV.czdk-5a3261d64c6eaf1b28b9c513c53fe305a04abfb3b43b0492bc2ad5edb9b7b756 2013-09-10 01:36:36 ....A 347136 Virusshare.00096/Trojan.Win32.FakeAV.czdm-9453c38d2f2154d0c9d4d18c9032b616322baee23d432ebca3e15e157c22bf19 2013-09-10 01:31:36 ....A 168448 Virusshare.00096/Trojan.Win32.FakeAV.czub-2e39e347982abacb43c1c033a0233fb674a65e665882a837c6daf21e013bba78 2013-09-10 02:46:26 ....A 155648 Virusshare.00096/Trojan.Win32.FakeAV.czub-3ba05664b6ac43897e42c72a1be3e6287b1f6ed1bf25c14dba034cfedff289a8 2013-09-10 02:37:00 ....A 188416 Virusshare.00096/Trojan.Win32.FakeAV.czub-3f1c629b51bbde076d82e4181d64be9756e5f225a714c76f06e4356389666b4e 2013-09-10 01:50:46 ....A 197632 Virusshare.00096/Trojan.Win32.FakeAV.czub-5c2b7766d3688ef9662b5756127a1a09eb1a0add87e067fcc0c970a45a2f74a6 2013-09-10 02:20:50 ....A 183296 Virusshare.00096/Trojan.Win32.FakeAV.czub-95a059872747ab87fe7ddf822cea77993b7f2861b3b3e57d25eb22a52a3c5f28 2013-09-10 01:38:16 ....A 209920 Virusshare.00096/Trojan.Win32.FakeAV.dafe-bf228e27f0e7c487ad9942eaff5a8ace21cd4ff9b5ee156bbe48331be59212e9 2013-09-10 02:41:02 ....A 284672 Virusshare.00096/Trojan.Win32.FakeAV.danx-3133f68e8f1afb02f8940998962d0d4558ab65432d45680622af27e98f25bd2a 2013-09-10 02:30:06 ....A 415232 Virusshare.00096/Trojan.Win32.FakeAV.daoh-3478bfdcf108446685b5e3cb4a4f192bbdbed449cd54de23d2f598199535d7cb 2013-09-10 01:53:26 ....A 236544 Virusshare.00096/Trojan.Win32.FakeAV.daoh-7866a80cf4d113e512e7d06f7455e6ec2deffac949400fdba66d3b2f3b7a23b2 2013-09-10 02:52:36 ....A 192512 Virusshare.00096/Trojan.Win32.FakeAV.daoj-600caa1ae1da1f2b7fb9b6872b6c0fd5d0a03dd071c27bdcaff4f313dcc3fb82 2013-09-10 01:57:36 ....A 419840 Virusshare.00096/Trojan.Win32.FakeAV.daok-6fa6413dc483cbb1a0e39054aeefdbe5b21b79e8d1cdc02d6737edbbce9e5174 2013-09-10 03:03:08 ....A 109061 Virusshare.00096/Trojan.Win32.FakeAV.daok-d3fdbc913c0e651ff7fd5393a4efcd7a22b064cd3b9e35de13448e788ea7f3e7 2013-09-10 03:07:14 ....A 204800 Virusshare.00096/Trojan.Win32.FakeAV.daop-dd4fadd27093ce8a261f92d484dbe8e4a6d66268e448acff7c1b9866efcca997 2013-09-10 03:10:02 ....A 208896 Virusshare.00096/Trojan.Win32.FakeAV.dapb-d85603631847287cfaf6ce2474b3604c90c758355746a093967ddf711cddd3c0 2013-09-10 02:29:28 ....A 465920 Virusshare.00096/Trojan.Win32.FakeAV.dapj-262c8b51d129e1a89177e480694fcc5d8dd45b42649e0df6f45e110325e5dc1b 2013-09-10 02:29:16 ....A 467456 Virusshare.00096/Trojan.Win32.FakeAV.dapj-d3c57263fa40813342f25f974ea060c0b7cf460071031b2499bd8fd3c122f6d4 2013-09-10 03:13:38 ....A 466432 Virusshare.00096/Trojan.Win32.FakeAV.dapj-ed0fd7c5f12af7c08e58e160046263f86c16e6faa6f342aeca258ac6e84f22b1 2013-09-10 02:52:28 ....A 463360 Virusshare.00096/Trojan.Win32.FakeAV.dapk-34f6f69fbde6f94badb16cc5e95cbdeb88a9f6eb9c96d05ec6f1be0bb1f716a8 2013-09-10 02:18:18 ....A 208971 Virusshare.00096/Trojan.Win32.FakeAV.dawy-7f9566b88a02fe2006b871f51976605a5e9ec6adc25786c02fc849f28e1d69d3 2013-09-10 02:13:50 ....A 261120 Virusshare.00096/Trojan.Win32.FakeAV.dcqr-3ff196334eaa0780e0df1a5c2fde9674bb022c9453f114b8bfddbd2db06182e5 2013-09-10 02:39:02 ....A 261120 Virusshare.00096/Trojan.Win32.FakeAV.dcqr-42913fdfa433eb6ac9137455b73d5acf0cfc55355703c0ad48842925fc480109 2013-09-10 03:05:00 ....A 255488 Virusshare.00096/Trojan.Win32.FakeAV.dcqr-47bdbbe06776c97df1d3d1e469c767ab88b0f274d5399bfc5899cc21fef42e08 2013-09-10 02:04:28 ....A 252416 Virusshare.00096/Trojan.Win32.FakeAV.dcqr-c83f84fa0bbcbcc0ca362c2503b7774126a9c536b164799e99965e8eeea9412b 2013-09-10 02:25:34 ....A 260608 Virusshare.00096/Trojan.Win32.FakeAV.dcqr-edd74fdbd06c3ac18fc4139442291cd4b56893efa5831102826e17a919e169c0 2013-09-10 03:04:50 ....A 221696 Virusshare.00096/Trojan.Win32.FakeAV.dcqr-fc27d667ec618558b08bf400ee0f55468f0e9f7510de3fa5c2fdf085bbc9fa6c 2013-09-10 02:02:26 ....A 4141056 Virusshare.00096/Trojan.Win32.FakeAV.dcw-f946225c9535c57866243fe3146e003aaa1cb261206d1ad8aeff73c42dde1aee 2013-09-10 01:34:52 ....A 240640 Virusshare.00096/Trojan.Win32.FakeAV.degs-215f8a464da837ee7ae1ffee1ae0ae7ea1676ebd22321bca6ee459b6906eb220 2013-09-10 02:24:22 ....A 211968 Virusshare.00096/Trojan.Win32.FakeAV.degs-3ebe6dcea9b90d658d394cdcdef420bd52b160045fcaf67a84b21dfe2f912caa 2013-09-10 02:39:04 ....A 273408 Virusshare.00096/Trojan.Win32.FakeAV.degs-465305f876284eec7c965b7a63f8966c79b2fd9b8ccf103f546d96260c1afcf4 2013-09-10 02:09:04 ....A 268288 Virusshare.00096/Trojan.Win32.FakeAV.degs-842e0cbb3a74d9b8ecd5fc43bcc491fdee98038eb5f3b1aca7bc887f87cba2dc 2013-09-10 02:29:26 ....A 273408 Virusshare.00096/Trojan.Win32.FakeAV.degs-8b615474b688fbce1c6de922b3b86be2b57e2d6208bbb56c333de9dc3aa2222a 2013-09-10 03:11:06 ....A 272896 Virusshare.00096/Trojan.Win32.FakeAV.degs-97479528e68badcccd5f8a5ab211ee1c46c78d264ec496dee694aa964294ae59 2013-09-10 03:02:54 ....A 240640 Virusshare.00096/Trojan.Win32.FakeAV.deha-64797e8db54019a09cee3536b4baceb32baaeb2ef1d3f3aeb8b5cc1b359fa0d5 2013-09-10 03:00:50 ....A 269312 Virusshare.00096/Trojan.Win32.FakeAV.dehd-2c891448a9f873c07c1f74dc7fd54a5e147456794d27cdc722e4011d5aca9665 2013-09-10 02:31:08 ....A 244224 Virusshare.00096/Trojan.Win32.FakeAV.dehd-977ebdf811985bca5cd34463fe32151a830865040ec75b41139f5d614b351a56 2013-09-10 01:34:38 ....A 274944 Virusshare.00096/Trojan.Win32.FakeAV.dehd-e46f0a7508d44d0a7092d7accfea2d88887c51b59b6db5423d405bf9e93aaf6c 2013-09-10 01:39:16 ....A 65606 Virusshare.00096/Trojan.Win32.FakeAV.dezn-20b5d870e96bb3debd5e4f76eea52bf09fe165edae98773b3a053a0a1e568c0e 2013-09-10 01:47:22 ....A 66638 Virusshare.00096/Trojan.Win32.FakeAV.dezn-61ba0ab5c1f102fa071bc8ba5f0323206d6e4a2cdb78ebfb491ec4c91079645a 2013-09-10 01:39:58 ....A 76501 Virusshare.00096/Trojan.Win32.FakeAV.dezn-642bca3c44eb311449e2ae50ab37d2aea6f5055ccb43ca439b8415d4e9fe8a87 2013-09-10 01:53:12 ....A 119333 Virusshare.00096/Trojan.Win32.FakeAV.dezn-beeb7ec9563273b974939633867fbaea995812fc74636cd1c44280f5c3535798 2013-09-10 02:14:02 ....A 239702 Virusshare.00096/Trojan.Win32.FakeAV.dfpt-a94e9801c0305b684c563b5b403e52201dcdb763fe3fc1c5601c0c4ef5f286e1 2013-09-10 01:47:38 ....A 316411 Virusshare.00096/Trojan.Win32.FakeAV.dggk-f5c44e56a15279e40da87dd41f41aca264105216204a71901308c93c7a2d5cc7 2013-09-10 02:15:18 ....A 399872 Virusshare.00096/Trojan.Win32.FakeAV.dhig-f68475fcc50f113bb821af7ef595e6ac24ae00cb3097dcfdd4a4ab18729a66da 2013-09-10 03:15:12 ....A 175616 Virusshare.00096/Trojan.Win32.FakeAV.dhkc-30c4c0c5262406e761b1fe7404ca13dad48acfbd9319fd75dedd1fb47cb4314c 2013-09-10 03:02:06 ....A 193024 Virusshare.00096/Trojan.Win32.FakeAV.dhkc-4a43cd651c593e3dfb556756c01fe535c3e4d71854514def4d8f33f8f466df08 2013-09-10 02:15:28 ....A 35840 Virusshare.00096/Trojan.Win32.FakeAV.dhkc-8d75dd0ef9db1fd3912d54f2534994bf9f98f72a80f03b36b025b10f468d07bf 2013-09-10 02:43:04 ....A 171520 Virusshare.00096/Trojan.Win32.FakeAV.dhkc-f5120af8b7389b83ceddd630336659be80b3f9080528d715f8ce96ce6045294d 2013-09-10 02:07:32 ....A 653312 Virusshare.00096/Trojan.Win32.FakeAV.dhrs-2d773dd191732dbe421a2b2826a95ee3332843966fae38ca18c6ac72b0430b1e 2013-09-10 02:15:30 ....A 214016 Virusshare.00096/Trojan.Win32.FakeAV.dhrs-50baaaa5bdc8fd81d3cc95c2dc6517b52ed82a9565cad6f4bd593b82773b84e6 2013-09-10 02:03:14 ....A 338432 Virusshare.00096/Trojan.Win32.FakeAV.dhrs-d1c614a53ba3d117c21320990fd80791574e928e5a1823fde4b5b21e057e1334 2013-09-10 02:12:06 ....A 457216 Virusshare.00096/Trojan.Win32.FakeAV.ditu-3d6b04b07ac84ac7465a88a84cf822be6f654c95abfadc24c43be938bba9b631 2013-09-10 03:12:20 ....A 282624 Virusshare.00096/Trojan.Win32.FakeAV.dizl-557b5782ff01c6c59c795a2a211ee07a7a95cb6169744b0f57dd9e97e0190b56 2013-09-10 01:49:00 ....A 282624 Virusshare.00096/Trojan.Win32.FakeAV.dizl-e52ab16d3593da879ced9cd63f545893ff844ec39546d93f9de903ecb007d9b9 2013-09-10 02:05:46 ....A 282624 Virusshare.00096/Trojan.Win32.FakeAV.dizl-e7c6a597ff7bcd956e9f86e92cd77b1a738816c94543b1b68b02a4c5daaa8b7b 2013-09-10 02:13:44 ....A 282624 Virusshare.00096/Trojan.Win32.FakeAV.djoe-a0afffad23de7bd57ebd9a555204a3bb4cc3d526b9692a041b133a581f17cf8f 2013-09-10 02:54:24 ....A 282624 Virusshare.00096/Trojan.Win32.FakeAV.djoe-d09ce5a53db5c2f6a71e9377fa732684cc452e0fd403a37696af8205294b2abc 2013-09-10 02:36:06 ....A 282624 Virusshare.00096/Trojan.Win32.FakeAV.djoe-e1bf4b5851aa4934494fc68ae14d49511c2abf085306532aba3aee14a41ff250 2013-09-10 02:03:26 ....A 253952 Virusshare.00096/Trojan.Win32.FakeAV.dkak-32e5f3959ae918513dbd96a564e7ba56b1ac0e8e642f64b5d60ef3fec50d8ed0 2013-09-10 01:43:02 ....A 95836 Virusshare.00096/Trojan.Win32.FakeAV.dkd-e4c8e491c11c536147b51f9e622049126abd2c6184869d17cfa574ef6b8114de 2013-09-10 02:12:36 ....A 393216 Virusshare.00096/Trojan.Win32.FakeAV.dlcc-3b486ddd8affcd29d7ad6ef89e9c8e90c9fda32c70568d479be704baa4d7ed6e 2013-09-10 01:58:04 ....A 469504 Virusshare.00096/Trojan.Win32.FakeAV.dlgf-20972c4b9476da373a2be101f78bbd6a5386370ee83de84cd2d63dcda8057b0c 2013-09-10 03:09:58 ....A 473088 Virusshare.00096/Trojan.Win32.FakeAV.dlgf-4f2e55b782d7ceb16125f01aa55d72b48ef6eebee1034befda8accd188baee0a 2013-09-10 03:08:46 ....A 417792 Virusshare.00096/Trojan.Win32.FakeAV.dlgj-33852ae904bb90c4dcca139791517aa39c6962eed073dbe0940d0a423ce7cd36 2013-09-10 02:58:32 ....A 417792 Virusshare.00096/Trojan.Win32.FakeAV.dlgj-591e1eb46d633aad9438f777a8c829526f9b4ebfc5d32550148aefc6324149ed 2013-09-10 01:54:30 ....A 389120 Virusshare.00096/Trojan.Win32.FakeAV.dlgj-633c14f59997e3084f1da053c2c114fe0af089886cd37fbce4e9186f161e37f8 2013-09-10 01:51:26 ....A 401408 Virusshare.00096/Trojan.Win32.FakeAV.dlgj-d9921dd89c8170d7dc882590a3eaeb60f82c9986cfbea88b48bc354582f70ab1 2013-09-10 02:54:08 ....A 401408 Virusshare.00096/Trojan.Win32.FakeAV.dlgj-e9dd275a600654391cf9cfdddbd46c364625580735f30bba85500aa0a3903287 2013-09-10 01:35:48 ....A 348160 Virusshare.00096/Trojan.Win32.FakeAV.dljj-b36dc4892f0084376277640a1304fd000d18ffd4c5683c90921b0047724278c2 2013-09-10 01:55:12 ....A 348160 Virusshare.00096/Trojan.Win32.FakeAV.dljj-eff57506515e289788cdecfe81f7c1d5e8baef5f4261ae2daefdcf3b01dfdb10 2013-09-10 01:46:16 ....A 389120 Virusshare.00096/Trojan.Win32.FakeAV.dmhd-1e6d297a0d98071d88a59897216c7d2c8b3179afba636dad543ca7222d5f7d10 2013-09-10 01:47:44 ....A 217081 Virusshare.00096/Trojan.Win32.FakeAV.dmhd-2dd19cbf22c3858541c18622e0d25479a109f0a38af1a2a94cb9524f112e4ce3 2013-09-10 01:31:56 ....A 342016 Virusshare.00096/Trojan.Win32.FakeAV.dodf-4d6fe006cb6775d97ef46289b6f34cd9aac125dc3b3f36f76bb45749b390376f 2013-09-10 02:44:40 ....A 325120 Virusshare.00096/Trojan.Win32.FakeAV.dodf-7865163d0199300d44ea21aff61332fc9d74ea19fc2f9b0f2905352bb0b377a7 2013-09-10 02:00:38 ....A 584192 Virusshare.00096/Trojan.Win32.FakeAV.dowh-936057bac8b674454af0c84564526189b88eb212746d2b53d6ae370ee31071fc 2013-09-10 01:53:40 ....A 410112 Virusshare.00096/Trojan.Win32.FakeAV.dpgg-d6eec95011201e966a96945a4c26d81c9b731c83cbf5e2b88938ce90eb799ae4 2013-09-10 03:05:42 ....A 371200 Virusshare.00096/Trojan.Win32.FakeAV.dpvr-96be33fe92cc45f6a7e6670f45a19d3108794450c8ef665f20b635fb07b092e1 2013-09-10 03:07:56 ....A 410624 Virusshare.00096/Trojan.Win32.FakeAV.dqhx-9f7515fc3041e06a229747b52834fce051e76ca7939cdbe92c39d92e716bb557 2013-09-10 01:45:46 ....A 410624 Virusshare.00096/Trojan.Win32.FakeAV.dqhx-ff7d21792327401107c3bd004d49a6b2eae3c9e75224c1d32002ff9015e777b3 2013-09-10 02:55:02 ....A 410624 Virusshare.00096/Trojan.Win32.FakeAV.dqkc-491d1a1c364eef426ec0e0496ef6a57defb7f64aa743c578aa81f635f9df3235 2013-09-10 02:33:50 ....A 410624 Virusshare.00096/Trojan.Win32.FakeAV.dqkc-d21db2c2741327c7f9b23eb26bf9b6d9014641a2d4397f2a2127cbbdbd67a3ca 2013-09-10 01:47:30 ....A 410624 Virusshare.00096/Trojan.Win32.FakeAV.dqkc-f9bf704026c013c7dfb7fe761c10914a4a6ba9b7a82ce79ed45b53604507aa62 2013-09-10 02:57:48 ....A 407552 Virusshare.00096/Trojan.Win32.FakeAV.dqpd-dd1b845a4eef25d5c10bb11100d01bebb697a2d835c00460bf6e56c9b4bfb44c 2013-09-10 03:02:18 ....A 435200 Virusshare.00096/Trojan.Win32.FakeAV.dqtx-ece6bdb3ffe9fab204c9c3996edd5efcadc41bb62e9dd74dda226660e0aa973f 2013-09-10 01:45:52 ....A 412160 Virusshare.00096/Trojan.Win32.FakeAV.dqwl-44424dc8aa369a04e3084d0844dfd648afbefbdbd78eb9d93bc3d60bee3c8735 2013-09-10 03:01:50 ....A 365568 Virusshare.00096/Trojan.Win32.FakeAV.dqwl-88f0ecddc1deb24d9868bda01689371061664f88d986e84138718444d35f8f23 2013-09-10 02:52:32 ....A 544768 Virusshare.00096/Trojan.Win32.FakeAV.dsjv-4384c309e12a667e0c2c9d5c4bd07e2c3fdfd55da252660d3333ee4a449c960d 2013-09-10 02:18:16 ....A 544768 Virusshare.00096/Trojan.Win32.FakeAV.dsjv-874f07731f1e18514349dee4af034e529dcd07365c48cec7f13ef8ae01689112 2013-09-10 02:07:46 ....A 565248 Virusshare.00096/Trojan.Win32.FakeAV.dtca-845cd02e934bc6edcd8e27e977fb4c1f3b3fd04fa77384898e3464b19423edd9 2013-09-10 01:39:08 ....A 394240 Virusshare.00096/Trojan.Win32.FakeAV.dtdq-3403d650fd33bdcb9efa3ce3dd5946e9a4931ed718026acabf4d8fa948a15e70 2013-09-10 02:36:02 ....A 394240 Virusshare.00096/Trojan.Win32.FakeAV.dtdq-4449ab8bfd03416485c7be7f54b746c7ca5aef2978c230257f93207aabb2a40f 2013-09-10 02:12:34 ....A 179200 Virusshare.00096/Trojan.Win32.FakeAV.dtqq-fa39c79d970051a78f1df80541d596a37b3f27223a8810f98ab50a8dc4fe1776 2013-09-10 03:09:02 ....A 342016 Virusshare.00096/Trojan.Win32.FakeAV.dunj-028d845e5a8284d1147b0e0db5a03de88b248c1de1e3332a4af9b063960083f0 2013-09-10 02:25:46 ....A 257536 Virusshare.00096/Trojan.Win32.FakeAV.dunj-078a2488df03363b450d9629927325f7b24f13e6e7c5bf3bf35462f2da9c5619 2013-09-10 02:00:26 ....A 342016 Virusshare.00096/Trojan.Win32.FakeAV.dunj-0f682728bb07e1541ecb379b3234010f171646945da1a99cedbde4901c0cf217 2013-09-10 01:37:22 ....A 346112 Virusshare.00096/Trojan.Win32.FakeAV.dunj-7619ceb29d5b9bba1f232c2350b474dda63f581690bc5c3c479b0ea7f9ef17b0 2013-09-10 01:56:08 ....A 100000 Virusshare.00096/Trojan.Win32.FakeAV.dunj-e801507f66bae47611f99684f9dff508dc8bbb28c4bd743071fc2ad241f3b49d 2013-09-10 03:04:34 ....A 439296 Virusshare.00096/Trojan.Win32.FakeAV.duqd-e1360cbe7adf1da4789b72ab25bcee8dc561ff39f8937b2ef39bb4951cf549b9 2013-09-10 02:31:24 ....A 399872 Virusshare.00096/Trojan.Win32.FakeAV.duqd-e31402c88ee3e8051d34508888505de1b20517f7ed799e8e482f51cf451af967 2013-09-10 01:33:46 ....A 347136 Virusshare.00096/Trojan.Win32.FakeAV.dvmy-b0478f1be890a4309821d939a41d41a1a1a3ae0789bd3cd569db92c2a4fcc35b 2013-09-10 02:37:44 ....A 4681219 Virusshare.00096/Trojan.Win32.FakeAV.ebff-2398a7c1501928752ce6d7ad4afa21991f25b447460de08b48bdbf056d5c7266 2013-09-10 02:42:16 ....A 712600 Virusshare.00096/Trojan.Win32.FakeAV.ecps-d9a6c7e2090836dd1d134630507c9dd25ab211edd0fe20c630fbdc46867fe4f3 2013-09-10 02:14:10 ....A 943104 Virusshare.00096/Trojan.Win32.FakeAV.ehwe-1a1799c3889a405b019b28513aa228326c4f485a3c5194325fd22a6dc6ef9d6c 2013-09-10 01:57:58 ....A 938496 Virusshare.00096/Trojan.Win32.FakeAV.ehwe-3215038c71b9c2e5bc33c6b09dc24f589fa5bd07be01c9b4c5aa9d93ab13bcde 2013-09-10 02:39:00 ....A 2793472 Virusshare.00096/Trojan.Win32.FakeAV.ehwe-5623677509bafffde7e808babf872cf34d821c8d358c7feeb4e8f8414501b90a 2013-09-10 01:49:38 ....A 865280 Virusshare.00096/Trojan.Win32.FakeAV.ehwe-7447bda5340d0914f6e495e8f41c7f95fec577106079d0c7cf69fe2c29a9274b 2013-09-10 02:02:14 ....A 879104 Virusshare.00096/Trojan.Win32.FakeAV.ehwe-74c4e636a86698913b8bac78017a1e2d267d46eb7ae2d817a1a93d9fc96577f6 2013-09-10 02:13:34 ....A 856576 Virusshare.00096/Trojan.Win32.FakeAV.ehwe-90f56b6ac1313658e43ba89411bc0b21af438cddc8dd7fd5868f4b0957a018e9 2013-09-10 02:56:32 ....A 918016 Virusshare.00096/Trojan.Win32.FakeAV.ehwe-d42e5bc7462e3cc4f6b73f1274857ca1b543bf4a9ea02e6da39227d7dc9566c4 2013-09-10 03:14:08 ....A 855040 Virusshare.00096/Trojan.Win32.FakeAV.ehwe-e727e1be2f3d0bcf30d5fd61fff3ac4bf69f75ba0809c50c643edd6695ae8886 2013-09-10 01:58:18 ....A 951296 Virusshare.00096/Trojan.Win32.FakeAV.ehwe-e7350fc71f4ca4920953f8cab3efe01c3bd93c7644db83d769b4341fe673e5b7 2013-09-10 03:09:18 ....A 877056 Virusshare.00096/Trojan.Win32.FakeAV.ehwe-f962c798d835d020b7c82c53ce96fac89b4c85dddddf79336675ef14fd77af3a 2013-09-10 01:43:24 ....A 87715 Virusshare.00096/Trojan.Win32.FakeAV.ehwe-fd7c2d83ff8649529b4ad69bab8c408c59c738691d86acc3922f4a2034d69f3b 2013-09-10 02:16:32 ....A 381997 Virusshare.00096/Trojan.Win32.FakeAV.emgi-0450b09124df2ca479d74eaf113856c0f6158d8fd0cbe50b2b1823e6db42b960 2013-09-10 03:12:52 ....A 247905 Virusshare.00096/Trojan.Win32.FakeAV.emgp-de6869498d97eff3f390f357623a28f8846d5894c5bbab6ee276b51613feeb78 2013-09-10 02:33:02 ....A 133847 Virusshare.00096/Trojan.Win32.FakeAV.enev-dd9462211e56bfe0d1baa4579486872f31399ccdbc6100fa28a47195067ab38b 2013-09-10 03:01:22 ....A 568832 Virusshare.00096/Trojan.Win32.FakeAV.eosh-f999b70208289619afdd8df0517eb0b0e2569f645533496bca593b10e8c4471e 2013-09-10 01:39:58 ....A 380928 Virusshare.00096/Trojan.Win32.FakeAV.ifqw-71277a19c8d200a45533fc562699510c8da849ae815c5910d7df029af35d0b0a 2013-09-10 02:28:22 ....A 339968 Virusshare.00096/Trojan.Win32.FakeAV.ifuc-34f441b58b9c4db8b612bb9fd3e777f4b54073232ddd2d5cd68c5f9bd3a5f296 2013-09-10 02:02:46 ....A 181760 Virusshare.00096/Trojan.Win32.FakeAV.iije-0601d1642027a12505f60f09747f53d23fc9c0eda2c7436653652952d2337ca5 2013-09-10 02:05:04 ....A 179712 Virusshare.00096/Trojan.Win32.FakeAV.iije-345699e599792cc17c6cd2ed36e9018320fde8fbe83d08416e5d97143fb03444 2013-09-10 03:10:22 ....A 69525 Virusshare.00096/Trojan.Win32.FakeAV.ijed-3184dd615a12852f19d0953c1650475d3bc3dbdfc337d2af58a1c397e617e0ed 2013-09-10 01:53:10 ....A 403456 Virusshare.00096/Trojan.Win32.FakeAV.iode-7a57435709353a6280eff602f5163a6072c164f57cb41765fd65f609bdb754f5 2013-09-10 03:05:58 ....A 473088 Virusshare.00096/Trojan.Win32.FakeAV.iopk-010ce62c61188fc983ac287b234d5354c37ad0ceb12b2a45fefb7f3a72d21f67 2013-09-10 02:54:10 ....A 461824 Virusshare.00096/Trojan.Win32.FakeAV.ipop-58c362f54e18de8086eb4c8171402a1c657b4e62fc9faee8abb65bee1be8facc 2013-09-10 03:08:36 ....A 461824 Virusshare.00096/Trojan.Win32.FakeAV.ipop-c63f0d097d7414128d1a1bbc4b997786d4c29bb8141330bfbbbd0038b257b831 2013-09-10 01:43:40 ....A 456192 Virusshare.00096/Trojan.Win32.FakeAV.iqel-ebe5c0e4edf82427469384fa324855c8744e64c89ab4d5a696f94f63c8578a9b 2013-09-10 02:00:10 ....A 60154 Virusshare.00096/Trojan.Win32.FakeAV.ixco-32d013d1f7a5ddadc188a8c996cb3f3a25257871d09314b8c9b9609fde0ce657 2013-09-10 02:02:48 ....A 978949 Virusshare.00096/Trojan.Win32.FakeAV.kxss-ad4aa0463ce942a46690d3dd9ad890740c3b90839e72b7dfd3d3d02794c440cb 2013-09-10 02:51:42 ....A 118784 Virusshare.00096/Trojan.Win32.FakeAV.ls-43cef689ee7fb9fad16dc9e326d44cec92ba13384d813bbfcbec61d6faf861c2 2013-09-10 02:57:20 ....A 3380224 Virusshare.00096/Trojan.Win32.FakeAV.mfk-46c996e7ff3eaaf4a7a1b43561ec5935423b1f13ac5df90e00ac099fb4aac80d 2013-09-10 03:13:44 ....A 664576 Virusshare.00096/Trojan.Win32.FakeAV.mfk-ca7c5461389b704bcf0da31d1e1b46c3256dae165878b78e76b79a114da30148 2013-09-10 02:34:00 ....A 118273 Virusshare.00096/Trojan.Win32.FakeAV.mx-da0ca5c781a019ac7ed15fa123cdf4d7b62aeee8eebc90fcaa4d8535ee7ed0ad 2013-09-10 02:36:14 ....A 44032 Virusshare.00096/Trojan.Win32.FakeAV.mx-fded1d12235e61315214b83fc17c3d53f227f60781d5ab4899115a1a0bb5fc8c 2013-09-10 02:33:34 ....A 2799616 Virusshare.00096/Trojan.Win32.FakeAV.pow-52dfaf7df34b11ee430d10dc62862d1e6b607017676cc6db7de71c1cffb97dc5 2013-09-10 01:40:00 ....A 621568 Virusshare.00096/Trojan.Win32.FakeAV.pzc-726a7593dcf730a1d343100136a2c5858330ae2bec725b313bc8d01b20ba7756 2013-09-10 02:22:16 ....A 454656 Virusshare.00096/Trojan.Win32.FakeAV.qwjz-b22df5a4d0103c3ffe18b407c50c19bb2d25a8e5a802fdd8aa1169235db547f0 2013-09-10 01:33:22 ....A 1007104 Virusshare.00096/Trojan.Win32.FakeAV.rjg-5af2d6c13e86048b9df73647d6bbca172b4c8ba7a4fab0d949e5117d14ffb6e7 2013-09-10 02:37:40 ....A 398848 Virusshare.00096/Trojan.Win32.FakeAV.rkos-0d4444a1683be17f6d47e7ba6e8d4b5e136b05af12002e00c1c1280fac2e79da 2013-09-10 01:56:10 ....A 491520 Virusshare.00096/Trojan.Win32.FakeAV.rktv-eff4ca39add7e37d8b38aeed9fc3129039aa65dcbab2c1ae53feb33a6256af9b 2013-09-10 01:33:26 ....A 836608 Virusshare.00096/Trojan.Win32.FakeAV.vnc-0bed4056e1e428fa21d962c11c0198c0ce077d278e93c54cc84fde9bfb8de64a 2013-09-10 02:10:54 ....A 844288 Virusshare.00096/Trojan.Win32.FakeAV.vnc-52ff9438a927a215704c63910bdf3a51fde812c912a26e45b968d5e04be2afc6 2013-09-10 02:39:08 ....A 905728 Virusshare.00096/Trojan.Win32.FakeAV.wki-21b88b1a564e2c1459cf5c65f9d2e600bb1f3ee8cacbdcdab0c555677972b80d 2013-09-10 02:28:56 ....A 913408 Virusshare.00096/Trojan.Win32.FakeAV.wki-4235e5fcd854377634b6ef1294544c96b9d50238ee006ffb4e75b386c7c0491e 2013-09-10 03:14:18 ....A 913408 Virusshare.00096/Trojan.Win32.FakeAV.wki-5e2f71fd938c22bb5a5a0c725542a36766188f5992a13f9dfb8259287fb1406c 2013-09-10 02:37:14 ....A 901632 Virusshare.00096/Trojan.Win32.FakeAV.wki-6127a5308f2b6789f674d4b6b3d65c7e005fdaa5258a5ca0f809348ed56b1f5d 2013-09-10 02:44:30 ....A 913408 Virusshare.00096/Trojan.Win32.FakeAV.wkj-2b905bf482da3c23d11c0772d86debe5b0ba21e0c5c382b44f086cea3e5e764f 2013-09-10 02:03:10 ....A 912896 Virusshare.00096/Trojan.Win32.FakeAV.wkj-60d0f450471be8d611817bd1a04cf940d6e00f4828e22b04d42915c6dc93a874 2013-09-10 02:42:26 ....A 904192 Virusshare.00096/Trojan.Win32.FakeAV.wkj-73268b3c82e960dd3f1e7022c10d91a9c75d7945b2fd9adb22dc2151c5c290b1 2013-09-10 01:54:18 ....A 914432 Virusshare.00096/Trojan.Win32.FakeAV.wkj-97c263fab316bcce7170ccf6568f0e8cb319722f19f2f3275f0f5031f8eb9984 2013-09-10 01:37:18 ....A 898560 Virusshare.00096/Trojan.Win32.FakeAV.wkj-e6bef1511af174c32488645a3b4fbb7b398bb495f1016ace29e9bbf903bfa0d6 2013-09-10 02:32:12 ....A 894464 Virusshare.00096/Trojan.Win32.FakeAV.wkj-fac4d849d89a48060b91c0edd73da67b060f556c162cf4cf4bc396d4e81b51a3 2013-09-10 02:16:22 ....A 773120 Virusshare.00096/Trojan.Win32.FakeAV.wqx-90bbb149a80229c0fbfc6e118b39b19cbc8fe4d8d97415fe5b72f3573f375815 2013-09-10 02:23:30 ....A 260608 Virusshare.00096/Trojan.Win32.FakeAV.wyi-da8093485beffa000f416b57dcea490d03d8cc46606082c6d40b06ed4107f117 2013-09-10 02:01:34 ....A 263680 Virusshare.00096/Trojan.Win32.FakeAV.wyi-f0d3542df9dd0bfc4dd8468c503dd4302b6bdcd8879b24caf00173a1011ed15c 2013-09-10 02:44:14 ....A 318976 Virusshare.00096/Trojan.Win32.FakeAV.xpv-d4cc0246daba75b1bb7c1c2843412a556b55af39892f12b38f1d6d4b96450c49 2013-09-10 02:59:28 ....A 527360 Virusshare.00096/Trojan.Win32.FakeAV.xvn-6790e4d1296391942902b803983c060f646e3e47c6138f35fb9ff3d0d8beb418 2013-09-10 02:21:06 ....A 213504 Virusshare.00096/Trojan.Win32.FakeAV.zjl-ebaa587d3b822b928c968fc716c68de798d8d7c14db9a592a8debbc9ac9053df 2013-09-10 03:10:12 ....A 220672 Virusshare.00096/Trojan.Win32.FakeAV.zjl-fa39bb4e95413990fec16b99795f8eb072dbfd1b2793a50ab430f9597fe28cc8 2013-09-10 02:13:42 ....A 321536 Virusshare.00096/Trojan.Win32.FakeAV.zsl-fe78151b9279f4ebc2bbc227e10fe81be6d2b7e589b8e2e151a4b6ffa23d737b 2013-09-10 01:39:36 ....A 387072 Virusshare.00096/Trojan.Win32.FakeAv.dsyp-87a18768b82bc0612e4b772c565f214393b5b6c8d544b5aee1fb297467e63c81 2013-09-10 03:04:08 ....A 378880 Virusshare.00096/Trojan.Win32.FakeAv.easz-4d08b1d7d7294c2707a11791323667d24bb7c026a6197cd69631001a530f530a 2013-09-10 03:05:36 ....A 89456 Virusshare.00096/Trojan.Win32.FakeAv.injg-9a27bbddf46229be4b003c31e46fcdfc8c980d7ecd25be643952f3e7d95bf422 2013-09-10 02:15:56 ....A 1930752 Virusshare.00096/Trojan.Win32.FakeAv.siry-32d8115afc137c081febcbd0da52cba6d003c873be319730477158e14158eef0 2013-09-10 02:43:28 ....A 249344 Virusshare.00096/Trojan.Win32.FakeAv.sywz-bc11d57dcd56d89a75e1d066d0befba23e1370c010769ce05ee200b1a267f950 2013-09-10 02:40:00 ....A 393216 Virusshare.00096/Trojan.Win32.FakeAv.timp-dd06e6808860c2e5e7985926359befd83fa2d113de16ca5c6b56bdb9a94194bf 2013-09-10 02:12:28 ....A 23040 Virusshare.00096/Trojan.Win32.FakeDefrag.fb-929adf7685b5c3b4e9e37ac8f056876297d00e7763b87e89b66a0839dfa05eae 2013-09-10 02:47:24 ....A 268499 Virusshare.00096/Trojan.Win32.FakeDefrag.nb-d9182d00fb295b648701a37848ba324c9becf2df650c54cf00525ce93f95beee 2013-09-10 02:52:42 ....A 24576 Virusshare.00096/Trojan.Win32.FakeDefrag.zj-14aec8a7905f4990d32761e2fe8197dd6cc4eb4c92e0ae4c77f6bd9f3729e914 2013-09-10 01:41:16 ....A 78864 Virusshare.00096/Trojan.Win32.FakeMS.awc-693788948a39c2d27a97608ee534e07d11d109b3b9a9f636c5b2906ead0bac9b 2013-09-10 02:58:06 ....A 70656 Virusshare.00096/Trojan.Win32.FakeMS.aws-91b14a2468ac8644100c16268bb67f75a1feaf0406ee15283fced42d807a0b5a 2013-09-10 01:52:16 ....A 71648 Virusshare.00096/Trojan.Win32.FakeMS.bhh-f34429be3353a35e0d3e5812e4b3ccbdc9f0650e9cbf0b2b7e503b57ad4ad20c 2013-09-10 01:49:28 ....A 80382 Virusshare.00096/Trojan.Win32.FakeMS.dbo-4dd603ddf370f816b010911958e96753e1973c6270827fbbde3ac61d1bbc2f0f 2013-09-10 02:27:08 ....A 375000 Virusshare.00096/Trojan.Win32.FakeMS.fkk-ec68c133acd15dd2e1d8bb24f47dcb0a3cd75daa33e925264a292cdc88ee9c76 2013-09-10 03:13:30 ....A 90112 Virusshare.00096/Trojan.Win32.FakeMS.wo-d51320afa3ab1baf18351785b6e14556ca0ff82fc260bc39e18c3bff25f2bff8 2013-09-10 03:11:12 ....A 35344 Virusshare.00096/Trojan.Win32.FakeMS.zu-32ec920ebd456d8cad0eb6d1e1eb4affd99543f4185298a7790bfed63d870d9f 2013-09-10 02:29:00 ....A 276205 Virusshare.00096/Trojan.Win32.FakeTest.a-4345870299eb622e956405dfbf183934c6c162c7836b42a8c43ad33d6a4dfd84 2013-09-10 02:52:32 ....A 279481 Virusshare.00096/Trojan.Win32.FakeTest.c-70e1a1ebb44e6e60b80f29481181453e31af7d90b6267b81c9d21d8ed241fb9e 2013-09-10 02:27:06 ....A 281352 Virusshare.00096/Trojan.Win32.FakeTest.g-f9b4f4a70dbcc83bed53b1b71f3a03587a4dd4d207ae3267f907367138b8fc6d 2013-09-10 02:18:32 ....A 285696 Virusshare.00096/Trojan.Win32.FakeWarn.d-2aab7e1e241c3ccd02eb1bc5f83b8fe54751ddc1ddc87529391f869942b3d983 2013-09-10 02:26:28 ....A 285696 Virusshare.00096/Trojan.Win32.FakeWarn.d-5eb0ed65d6007a4891a10486e9de5ef8aa68e4f97bcec5f13a4d2cd13f8351ed 2013-09-10 01:31:10 ....A 285696 Virusshare.00096/Trojan.Win32.FakeWarn.d-d1d5db3805b63024883177206d9bec6bc0e4d45998f47a27000470c5f4f46cde 2013-09-10 02:42:56 ....A 285696 Virusshare.00096/Trojan.Win32.FakeWarn.d-e952d31fb17484790a4cf3b141e3537b01cbbcc431d60f9c89900a12031bdbd0 2013-09-10 01:50:12 ....A 285696 Virusshare.00096/Trojan.Win32.FakeWarn.d-fe0971cfb402d1292fba363a4edabeb98e96795bdd97b37be271d832c824153a 2013-09-10 02:46:42 ....A 187904 Virusshare.00096/Trojan.Win32.FakeWarn.i-d89296c0ea8c31439c04e8648c74a6d25615690d825221b934df63e4e55ac0d9 2013-09-10 02:33:12 ....A 344064 Virusshare.00096/Trojan.Win32.Farfli.bx-6975447664a82ca16deaf7633c2914ab9251a832323f3b0ee32a7a304f22588f 2013-09-10 02:06:52 ....A 31420 Virusshare.00096/Trojan.Win32.Favadd.q-78da3ccc319fcb225cad5bbe427dd0c556643b04a3b0e37cde82987b441f32a9 2013-09-10 02:23:06 ....A 49152 Virusshare.00096/Trojan.Win32.Feedel.gen-a7317dedd0434e300c50c634f1a8307a722aad7423e274a2e527edcda72d2759 2013-09-10 02:59:18 ....A 49189 Virusshare.00096/Trojan.Win32.Feedel.gen-fc35e1f21a2cb020921162bfbffe2c05b252ceea0b7385590f12aeac612e1ab3 2013-09-10 01:51:46 ....A 809176 Virusshare.00096/Trojan.Win32.FlyStudio.abg-eff510518036df01c74e94d18ac40997634310ee34de5040bbd5956e47ac5d94 2013-09-10 02:05:06 ....A 292352 Virusshare.00096/Trojan.Win32.FlyStudio.aif-a8ff6116f8e1ef2b79f40f987647bb6276235f02e8289e62518fd6cd6b048922 2013-09-10 02:02:14 ....A 774575 Virusshare.00096/Trojan.Win32.FlyStudio.aig-c702a462eadea474c0d7b3748a22f19397c983e5a04bdf9c50987acfc84245cf 2013-09-10 01:49:26 ....A 24576 Virusshare.00096/Trojan.Win32.FlyStudio.aju-6009c8de6ba0162ac432f6120783db93327196540dabb54458b42d6ba51b2b93 2013-09-10 02:34:38 ....A 1752576 Virusshare.00096/Trojan.Win32.FlyStudio.aqh-d9ab59bf5f9f8edfe6f5762722f4d69e738d1354a6730f93ad1e9d9d7d6d81a0 2013-09-10 03:06:14 ....A 12800 Virusshare.00096/Trojan.Win32.FlyStudio.asl-e6eb416414036cc7cb50922d55f727ced8edec661a651d5c3a21d9a0545e8911 2013-09-10 02:34:08 ....A 1259088 Virusshare.00096/Trojan.Win32.FlyStudio.ata-e0d6090d1cf7d3e349b950fe2cfb31512e9e623bd5bf53c95d1e13f0946740ce 2013-09-10 03:07:20 ....A 775168 Virusshare.00096/Trojan.Win32.FlyStudio.lc-fc445e0088a1bee08296add70066554f7e38561575365f2965ebdee028754775 2013-09-10 01:56:58 ....A 2799860 Virusshare.00096/Trojan.Win32.FlyStudio.mi-1df5c0dc83c09a4aad6028deffccb2a424a9da63d2731847265708e30867737f 2013-09-10 02:27:28 ....A 208896 Virusshare.00096/Trojan.Win32.FlyStudio.mw-d10a5270e0ed9394ca2357627d7c920a4c70cefd485c9e7c18fb077ead6a8eb7 2013-09-10 01:37:30 ....A 712704 Virusshare.00096/Trojan.Win32.FlyStudio.qn-78713ef77c71d140fcb17c65917f3262205ea14428b035a72ca253db2a688838 2013-09-10 02:33:44 ....A 19635 Virusshare.00096/Trojan.Win32.FlyStudio.qn-9ed36a05561c99621646a22ffc1c41fa8e19b30b8fe217ab47cf22f888444c54 2013-09-10 03:04:50 ....A 606208 Virusshare.00096/Trojan.Win32.FlyStudio.viz-885bacdd6cce4dab5495a423873751dc67354f2bf20edb78dc07d4bb54f68928 2013-09-10 01:49:04 ....A 384000 Virusshare.00096/Trojan.Win32.Fosniw.dzo-1f8f1f42ddf981c9050a39d703c3ac54af3fd6673a2384387bbc2b4869b2d1a9 2013-09-10 02:11:56 ....A 384000 Virusshare.00096/Trojan.Win32.Fosniw.dzo-3524ebda1d615cfeb8d13f8bcd20a3f0c9e037e19d8a4f8d059ba329a1f9fdd9 2013-09-10 01:51:20 ....A 384000 Virusshare.00096/Trojan.Win32.Fosniw.dzo-4191d82dceefc3e70e80fdd1240b30b04e834ae96ea53c35f477a4113bfb0db5 2013-09-10 02:37:28 ....A 384000 Virusshare.00096/Trojan.Win32.Fosniw.dzo-6c91ab739b8f72f9992d1b77eff935497b4c6ecc8646cd11bfdf1b93f0414478 2013-09-10 02:37:00 ....A 343040 Virusshare.00096/Trojan.Win32.Fosniw.eda-3462fc63d4fbb2aada4ba39b388797f82d81854a5547bbdfb39b5e333dec7488 2013-09-10 02:34:54 ....A 343040 Virusshare.00096/Trojan.Win32.Fosniw.eda-38e62ab355b2132fdfa5067259b61803cadd1305283827812556a78c58c4f305 2013-09-10 02:54:42 ....A 44544 Virusshare.00096/Trojan.Win32.Fosniw.egi-ea9b78b36fd7913e14fbeafdda6c3d6cefed23c79394989503646ec4bf70912b 2013-09-10 01:30:14 ....A 384000 Virusshare.00096/Trojan.Win32.Fosniw.eif-36d53d98b3b0461be91ffe9f9965a1ab4f81968f9a2f0d213483351b0522cfd5 2013-09-10 01:29:28 ....A 342528 Virusshare.00096/Trojan.Win32.Fosniw.emn-915799f75a2d9ce00e9fb68fc90534c4e4bfc2ea1c13409caec02faecd4ef569 2013-09-10 03:13:52 ....A 383488 Virusshare.00096/Trojan.Win32.Fosniw.eqi-7eadcd78af3e19662bee29615fea09859ccf894608411224962cf60cbc27483d 2013-09-10 03:00:46 ....A 383488 Virusshare.00096/Trojan.Win32.Fosniw.eqi-ebf1854a8dcba5326a113c1bd5d1deb3ec29e1e3600ff8a181a5c9205d0ddc09 2013-09-10 03:15:12 ....A 278528 Virusshare.00096/Trojan.Win32.Fosniw.eqn-1c3b36ef7dda2854c0ecdc602fa495731cbcb7727e4613f2fc177d8cf65fb42d 2013-09-10 03:15:04 ....A 209408 Virusshare.00096/Trojan.Win32.Fosniw.esx-f5135aaeddb2a9e8aa6012fbc54384ffcf36b9bda9e45bd3c39300c24cdaf008 2013-09-10 03:02:04 ....A 417792 Virusshare.00096/Trojan.Win32.Fosniw.evx-3d0eca3ca2a66b1ce6485ed5a6bf36803c0b3412815f6ab16375b9314e47694e 2013-09-10 03:00:40 ....A 416768 Virusshare.00096/Trojan.Win32.Fraud.hsw-d55a4e4c76673ebe950425a7e761f9b1bb01d99217f7d6ae6b7e52df0e63e8a3 2013-09-10 01:55:56 ....A 1208320 Virusshare.00096/Trojan.Win32.FraudPack.aamu-463fc46113364b4904886c9bd3d3640f04b761c9084738753702d66ba7280722 2013-09-10 01:35:26 ....A 129536 Virusshare.00096/Trojan.Win32.FraudPack.aboe-b4c67dfef6ba4116621eb2d5ab9e20709323a5cfa204d762f52e8fc50491eafa 2013-09-10 01:50:06 ....A 129536 Virusshare.00096/Trojan.Win32.FraudPack.aboe-d5748401426419fc246bd781fa65d9873d7a4d6e5852be2588f6d62b72828ed6 2013-09-10 01:38:24 ....A 60044 Virusshare.00096/Trojan.Win32.FraudPack.aclt-76e41b4b91c68968d916ab71ad3cdd1dce94f1bbb2090ca098f0f57552fcd90b 2013-09-10 02:06:56 ....A 1193016 Virusshare.00096/Trojan.Win32.FraudPack.afzi-d96553bffc8fbba93b2080c8531c64f2bff5db621dcf87e34b14e1c6003ef265 2013-09-10 02:30:52 ....A 61444 Virusshare.00096/Trojan.Win32.FraudPack.ajn-e860799550351fba3f9878560650a789f5d819ebe6ee802e8f61b801b606f0b8 2013-09-10 02:12:48 ....A 1167872 Virusshare.00096/Trojan.Win32.FraudPack.ajsw-6dc0f05b9b00a7cfa7cda581a16f8198a4bfe8227014f3ce8042874adcd8fa83 2013-09-10 02:58:38 ....A 1167872 Virusshare.00096/Trojan.Win32.FraudPack.ajsw-edf6d0e873e8d274d0616db93d7a416d14b4881459d17566cac2269c8e9a4eb3 2013-09-10 01:47:36 ....A 1462784 Virusshare.00096/Trojan.Win32.FraudPack.akep-dd75aa3d5b3f22cf4defe5450a39fcac1aebc42484b54e3e4dbd4fa7d0ca4d4f 2013-09-10 01:37:04 ....A 126976 Virusshare.00096/Trojan.Win32.FraudPack.aket-9883307cdadd9699c66fa9e33e967b412b8092f34b8072a9fb0879ee029eb4bd 2013-09-10 02:45:08 ....A 123904 Virusshare.00096/Trojan.Win32.FraudPack.akht-27defb7f91f0264dde9c4e7b30d866513543f5b23a78ad8d53ad30ec4258674b 2013-09-10 01:36:36 ....A 14625 Virusshare.00096/Trojan.Win32.FraudPack.apwe-b2436e6f59560404ea1f098fbce0c231bf1843c55f7858b1f31be032d8fe59da 2013-09-10 02:53:18 ....A 997904 Virusshare.00096/Trojan.Win32.FraudPack.apya-78ca128e333a94105ba461ba0586518282c408d8b1fb4b71d98d6b16da404c9c 2013-09-10 02:03:14 ....A 79419 Virusshare.00096/Trojan.Win32.FraudPack.aqru-cf80d2c4a1769ec9a5e551527595d6b507d3c212dc3017c6c018703f05873352 2013-09-10 01:29:54 ....A 164871 Virusshare.00096/Trojan.Win32.FraudPack.atl-fbc60ffce7005f2b34221260eb3a8e0b459d89cbb0fc8581d9b988affe5dc39e 2013-09-10 02:49:38 ....A 259328 Virusshare.00096/Trojan.Win32.FraudPack.aunu-25ec5beaa5ba105604b4f1863a0d47ef7ee31a0626c14830dc1670e3032aa393 2013-09-10 02:59:18 ....A 60416 Virusshare.00096/Trojan.Win32.FraudPack.axnc-f5f876b63b014db5629c320750b83484cb8a76ebd108cd0b0b27056adb77c126 2013-09-10 02:02:54 ....A 389376 Virusshare.00096/Trojan.Win32.FraudPack.axtj-375e356494aea7958c1b4ee9e8ec5f8c9ac561c3c2c64cee22e1338e491291da 2013-09-10 02:50:04 ....A 343296 Virusshare.00096/Trojan.Win32.FraudPack.axtj-40e83b00158647c7176e8356530eec2fdeb42073ad9243a8de2bd83aee5e9364 2013-09-10 03:02:22 ....A 343296 Virusshare.00096/Trojan.Win32.FraudPack.axtj-53e14b03e6a5dc329c56da050b2e8401b74098178c483aea4594c023062ae438 2013-09-10 02:24:46 ....A 389376 Virusshare.00096/Trojan.Win32.FraudPack.axtj-6f4a2f1fc7b6f9b822819c9eaa5c43b242964595d5f6199339f08a21b1879baf 2013-09-10 02:03:12 ....A 348416 Virusshare.00096/Trojan.Win32.FraudPack.axtj-86cdbeafd5f0c1ca5e0b9e56bd610efb7ded6f3f6ab4ad283a8ad47900746a06 2013-09-10 01:59:22 ....A 389376 Virusshare.00096/Trojan.Win32.FraudPack.axtj-dd443c59c918ca8241ddc5dea55201c799434c06680d9c1b01826c49cbaa675f 2013-09-10 02:15:26 ....A 108544 Virusshare.00096/Trojan.Win32.FraudPack.azoo-eceae2ce31e465720a6eb99be6a80d42d87413a89d54c39dc7709e1612334dd6 2013-09-10 01:36:10 ....A 311040 Virusshare.00096/Trojan.Win32.FraudPack.bbqv-8c4965b27dc71b07d607cd2c1bd63264cba6bf7f6a85b30c06f9c39fb0773c50 2013-09-10 02:41:42 ....A 128202 Virusshare.00096/Trojan.Win32.FraudPack.bdop-403342da929697527cc1dc534bf630dd59b8c9069a40a77897b4dac97f7a2b93 2013-09-10 02:15:00 ....A 4146 Virusshare.00096/Trojan.Win32.FraudPack.bgwh-eb05e2ab8e84f705deec75d74cd3f2b0936e339d11b33ffde0aa1fe14a6f5917 2013-09-10 03:07:24 ....A 115712 Virusshare.00096/Trojan.Win32.FraudPack.bkzv-22dc1b905a76206d5805b44936e3414f7b5a9a9a4b6a57cfa5279925ede4e915 2013-09-10 01:43:58 ....A 115712 Virusshare.00096/Trojan.Win32.FraudPack.bkzv-9e2e74e4723b8cafb316d7ecf0d2cb8c1b6e7ba9b5d45ce86c021a510712565f 2013-09-10 03:08:20 ....A 26463 Virusshare.00096/Trojan.Win32.FraudPack.bkzv-e58887b99b08fd364dcdddaa561cb6dc50fc3896a4edcd3425de83837d96152b 2013-09-10 02:55:56 ....A 700416 Virusshare.00096/Trojan.Win32.FraudPack.brpj-58a2ff9f3771514a1aff62538bedf737ddd03f5988c6643efc324482d3b3be52 2013-09-10 03:03:04 ....A 123904 Virusshare.00096/Trojan.Win32.FraudPack.cevh-1eb3d2e08658fa5fce87d62e45c92f08302d53b605bd10eec6164039f17ea49c 2013-09-10 02:28:56 ....A 123904 Virusshare.00096/Trojan.Win32.FraudPack.cevh-dd07585e617a728dca0f1fbb40476a1c21e073bbaa9e05f1445185207f2851e9 2013-09-10 01:35:36 ....A 1033728 Virusshare.00096/Trojan.Win32.FraudPack.cfyg-3c49a01cfdb7ece06d7c3be27628e8c4c3d9aeb2e61666afe0513695f19b47c9 2013-09-10 03:08:54 ....A 1033728 Virusshare.00096/Trojan.Win32.FraudPack.cfyg-824b470dac5b66a1960b72b9a0cfd513281640346e7d14895847de08b5fd8e9e 2013-09-10 01:53:48 ....A 1033728 Virusshare.00096/Trojan.Win32.FraudPack.cfyg-fb7a27a723e100450aff738ece71f01511263e4f64cee817ff3938d577506dfa 2013-09-10 01:46:52 ....A 14336 Virusshare.00096/Trojan.Win32.FraudPack.cirt-da445eae64f4fefcd709f23c8e87a115657acd9ef488c0ed979de7f5b062cee5 2013-09-10 03:15:20 ....A 329216 Virusshare.00096/Trojan.Win32.FraudPack.cmnn-8dc7b3930d40ac4d34ad3ec146729c5389e01ec6b8b1c55bcc68453e8d08bcc0 2013-09-10 01:48:36 ....A 366080 Virusshare.00096/Trojan.Win32.FraudPack.cmum-f05b82a330a25960ced049c05a89b8824d15f8475bf140e8bb549f6063b91af4 2013-09-10 01:53:08 ....A 177664 Virusshare.00096/Trojan.Win32.FraudPack.cnwd-fb96437a7371177fdae9af07b9338f0744cb141ef8cd3117f461d37cad91a5d4 2013-09-10 02:12:46 ....A 175616 Virusshare.00096/Trojan.Win32.FraudPack.cpfr-4e64f6a4ab57225a98a99f4c47defbcca2290e344a01c548fb4ded87637016c8 2013-09-10 02:52:04 ....A 175616 Virusshare.00096/Trojan.Win32.FraudPack.cpfr-6b3d47b6f211f87d54dedf8cc35a4c79a427bc50a35d32fc663167c39c62ba90 2013-09-10 02:28:48 ....A 175616 Virusshare.00096/Trojan.Win32.FraudPack.cpfr-7a2daa519b293cb6bb49f131512ca2321506522344bf7fa49cbff2a7a4487b51 2013-09-10 01:35:36 ....A 175616 Virusshare.00096/Trojan.Win32.FraudPack.cpfr-ad38b575697465407ed6ce3e53334d0c61abfb05953177fe5079586fbc134772 2013-09-10 01:53:34 ....A 175616 Virusshare.00096/Trojan.Win32.FraudPack.cpfr-cfb358ef51f2df1662f053ee606ddae44be6e2fb6ceb8d922bb6f657e8043990 2013-09-10 03:09:10 ....A 175616 Virusshare.00096/Trojan.Win32.FraudPack.cpfr-e88426b2691a8a44eecec7d8509bcd917f0d2a54f4b2117da6eaaaa57c9e40d3 2013-09-10 01:53:30 ....A 1767936 Virusshare.00096/Trojan.Win32.FraudPack.cpxo-fc837c102d2854de308d9a9a6515d653eafc459de6ed35bdc019511201c69c5b 2013-09-10 02:25:36 ....A 378880 Virusshare.00096/Trojan.Win32.FraudPack.cpze-f886d2016ffba4b513dd0d77922dcc4798fe50928f5fef5f855411af5b7c1722 2013-09-10 01:56:46 ....A 169472 Virusshare.00096/Trojan.Win32.FraudPack.cqcg-b6f0c3d3b7470570a4e6f232a526331d5cb7e31404e599b1acbb6b45587da48d 2013-09-10 02:41:24 ....A 169472 Virusshare.00096/Trojan.Win32.FraudPack.cqcg-d3b6324bf5e2c3f2c127bd48b98966b2c2582eac0111dd5b5bce4c0f8e203794 2013-09-10 03:07:44 ....A 169472 Virusshare.00096/Trojan.Win32.FraudPack.cqcg-e82f98a84faa13694f2445509317ed253218a0ba8f51a97604ce957d8001c511 2013-09-10 01:36:52 ....A 123392 Virusshare.00096/Trojan.Win32.FraudPack.cqgb-1eeac98d1de9e67496eb8e3987f6551696556ade8852ed17d2cbc96ba366af16 2013-09-10 02:42:26 ....A 123392 Virusshare.00096/Trojan.Win32.FraudPack.cqgb-50b72fc61bcc053a7cee724f737aed1353de967f52b75fc4dd818a8b5dcb36cd 2013-09-10 01:50:34 ....A 215552 Virusshare.00096/Trojan.Win32.FraudPack.cqpo-74f6ac45c7765ed7fbb481b9237746e4ecd5da56f8f8a3250277df0de6727ce9 2013-09-10 01:33:44 ....A 215552 Virusshare.00096/Trojan.Win32.FraudPack.cqpo-98e070aec554e1421b01c875623677b61b4ba0a0588cb3d1fe4280d5ee2393d9 2013-09-10 02:56:08 ....A 176128 Virusshare.00096/Trojan.Win32.FraudPack.cqpr-9c838f266bca0fd61ac9fd37018a50afe96f8a5877957b2bb7e7e1d364b07aa5 2013-09-10 01:47:52 ....A 101376 Virusshare.00096/Trojan.Win32.FraudPack.cquj-489e6d9619f7a86c6de4d7234228b105276d901aef25429ea3b70906e4bac191 2013-09-10 02:23:08 ....A 101376 Virusshare.00096/Trojan.Win32.FraudPack.cquj-8bbd40d1de739d445bfa3628ba131fee77fb642f7fe8733f97ab6225a8a7f31d 2013-09-10 01:55:18 ....A 101376 Virusshare.00096/Trojan.Win32.FraudPack.cquj-ea03c0a4ac877185e334bcbcdb251dd2b8f2ca9f6bfafa384758a0664234d3c2 2013-09-10 01:30:18 ....A 209920 Virusshare.00096/Trojan.Win32.FraudPack.crmq-9a52804c53816c55f041fea18b2469ac2e8b6306d663cb02027a5095605ed667 2013-09-10 02:51:46 ....A 209920 Virusshare.00096/Trojan.Win32.FraudPack.crmq-e26081d4e2f8f75a56f9d5a1392765a9a3dcb34dc9dec91576fe157367de635e 2013-09-10 01:56:16 ....A 332288 Virusshare.00096/Trojan.Win32.FraudPack.crom-3c6d5897392a1ec76eef1c6fb76e02e38a4d29863d210f390751ccf701136f35 2013-09-10 02:30:48 ....A 177152 Virusshare.00096/Trojan.Win32.FraudPack.crsh-42b50ac5ab54932e40af83e4f34fa10e795a520d7999dd83d9a336350438ee4d 2013-09-10 03:01:56 ....A 177152 Virusshare.00096/Trojan.Win32.FraudPack.crsh-79d669f9873bea974582be313b46638660c4024d7fb89801df8ba2350f761b69 2013-09-10 02:47:26 ....A 120912 Virusshare.00096/Trojan.Win32.FraudPack.crue-29b07a0361f6405f052c397a7457b8a205ef46df17da00b18f4311652e8f58bf 2013-09-10 02:25:42 ....A 236624 Virusshare.00096/Trojan.Win32.FraudPack.crze-51011492c04d601e5490582fd7a1e27ea4972a11d691d76aec86220a781dfe2e 2013-09-10 02:29:24 ....A 539648 Virusshare.00096/Trojan.Win32.FraudPack.csrq-22da44e6764c7aa40a63c4631ab8f02d5aa4faa949e91da3231b993e393e4145 2013-09-10 03:03:16 ....A 536064 Virusshare.00096/Trojan.Win32.FraudPack.csrq-302b95b1f1a5008b7fe27656d46aaa8d19e6bea579319859cf32f1d1268442aa 2013-09-10 02:54:58 ....A 376832 Virusshare.00096/Trojan.Win32.FraudPack.cstz-29ab3a558492590280e321aa02e0d0b65bfb4677854868a7d3c23a029299ea1e 2013-09-10 02:23:34 ....A 376832 Virusshare.00096/Trojan.Win32.FraudPack.cstz-6324ad9a4d93421c695b4d9ddae288f06116cc8de5f57436803527679dfcd126 2013-09-10 03:09:42 ....A 379392 Virusshare.00096/Trojan.Win32.FraudPack.cstz-68d16aa87f8ef4dbc18308f88ed0776a6c01ec539bfd89841fcb8e20b6bc2744 2013-09-10 01:40:14 ....A 376057 Virusshare.00096/Trojan.Win32.FraudPack.cstz-6c8f36b7ef665ec70c7313206106f46868308bdcdf17af017c38f4f6a4bdd644 2013-09-10 02:29:06 ....A 376832 Virusshare.00096/Trojan.Win32.FraudPack.cstz-7a04af006b83ebcdfe1be62a37f4cdf7321b12cb961bb545a13b343bbe99e89c 2013-09-10 03:00:14 ....A 376832 Virusshare.00096/Trojan.Win32.FraudPack.cstz-e6fc7ca3185dfd8e405edcaf82131b2c7d753b5a1397cd847fb5eecde5df242f 2013-09-10 02:50:44 ....A 379392 Virusshare.00096/Trojan.Win32.FraudPack.cstz-ec1fc9ed826decd8f690e9fe7398d460638be57460328a4b31f604bfffdda561 2013-09-10 03:15:12 ....A 376832 Virusshare.00096/Trojan.Win32.FraudPack.cstz-fb287cfc1662fc15b9a0c29454f0f955072846869783bd1b7c03cbed07bc97e4 2013-09-10 02:15:48 ....A 190464 Virusshare.00096/Trojan.Win32.FraudPack.csxh-4270f1bf3f5984eb74fe87b85b6fc7232473b232db2da5ac35d3d2925310a9be 2013-09-10 02:34:44 ....A 232448 Virusshare.00096/Trojan.Win32.FraudPack.ctgp-2eab4460e391b0f6941a5033467a757cf2a275bfe36e997b5cc8dc53e7b2701e 2013-09-10 02:30:50 ....A 438784 Virusshare.00096/Trojan.Win32.FraudPack.ctnf-9428ab26a5b265c9527932aaf88d22e71dd2d1eb3be89f44e9a9fec30d3a9764 2013-09-10 03:08:48 ....A 29184 Virusshare.00096/Trojan.Win32.FraudPack.cuut-e1f0d2cd877f89d211548a5e7a23df092852d67cdc1b34ce853cbf2ca919e221 2013-09-10 02:41:42 ....A 495104 Virusshare.00096/Trojan.Win32.FraudPack.cveh-43645abfc204b1c225c7976ba909c941300348ab7bfe4ca5f5999e22847da73a 2013-09-10 01:45:30 ....A 495104 Virusshare.00096/Trojan.Win32.FraudPack.cveh-754e3b64ed4798787912859372d4eb48cd77f423cbe95e5eac1e664321415d82 2013-09-10 01:29:40 ....A 495104 Virusshare.00096/Trojan.Win32.FraudPack.cveh-bd276ac2c40592f80ef3f3866339576964a88038162f7ceb41f16636e249cb58 2013-09-10 02:15:38 ....A 223744 Virusshare.00096/Trojan.Win32.FraudPack.cvgs-eb2bd33a3bcb60dc4cc4e13463951031264b7904786d27fb989b2437fe20c3ae 2013-09-10 03:08:26 ....A 318976 Virusshare.00096/Trojan.Win32.FraudPack.cwla-af690bc9c055e136d52ce751221f44fb0a22caa16e2ae98650b2c9a20e9db1a7 2013-09-10 01:55:16 ....A 57344 Virusshare.00096/Trojan.Win32.FraudPack.cwlo-10b57b80cb66ec8c9972c3d2f16866165ab597b75c1934d768928420fbfc4c37 2013-09-10 02:36:48 ....A 57344 Virusshare.00096/Trojan.Win32.FraudPack.cwlo-6bcf4e5ace35e42bee1267c4fd505a198d87677c8837edbec106a10ebfdaa613 2013-09-10 03:14:28 ....A 963072 Virusshare.00096/Trojan.Win32.FraudPack.cxix-f63ba41965e41b3b5f36da5438020f897904e7dbf107b17ebd7a2f2ae909c1bc 2013-09-10 02:06:30 ....A 192000 Virusshare.00096/Trojan.Win32.FraudPack.czuc-98b9e63b12bfe4793e9eb68ccaa8065cb6535f22ca2c19378cbffed14e11ef96 2013-09-10 02:58:20 ....A 328192 Virusshare.00096/Trojan.Win32.FraudPack.davs-3b49c98256cf347e93f3c8c51de8ed27f9c21a0fe563a625b88b3c74b41dd13a 2013-09-10 03:05:36 ....A 77828 Virusshare.00096/Trojan.Win32.FraudPack.gru-eab5c022f603ed1412145e5db03119374498f46e0f7d356f832a1adc79ded9b2 2013-09-10 01:48:04 ....A 89092 Virusshare.00096/Trojan.Win32.FraudPack.gvz-ddf21365a9bbc2a562da04165f5b4e45734cba8184388ecf0c8ea58961297bdc 2013-09-10 02:09:40 ....A 40960 Virusshare.00096/Trojan.Win32.FraudPack.idf-6530d0261efc4678ac83e6c3f56f3961ce84cafecf51a66f9c1e76b417f4aeda 2013-09-10 01:34:14 ....A 391757 Virusshare.00096/Trojan.Win32.FraudPack.oty-255c5428eeedd7e89774d411bddc4892a45e4da2ade29074cafce26ec3fb7ee9 2013-09-10 02:38:24 ....A 239620 Virusshare.00096/Trojan.Win32.FraudPack.pre-71c955732a4f09929487bad4788d80d467bac3a6d135571b96f4867859f9aed7 2013-09-10 03:03:50 ....A 109444 Virusshare.00096/Trojan.Win32.FraudPack.pre-86659ebf88d7825c90279ac2f0fb110579df9551a1060ba586de5a93a80072f2 2013-09-10 02:22:20 ....A 120836 Virusshare.00096/Trojan.Win32.FraudPack.pre-9e02da6cf4c85b54b1007bd28b16978039074576dc03f88587b00d0b40e61f18 2013-09-10 01:56:28 ....A 190976 Virusshare.00096/Trojan.Win32.FraudPack.pre-d1736ac11b7b1c151ab8712cd465d09de6f72317f667f44d125173615b2c8df2 2013-09-10 03:00:38 ....A 111186 Virusshare.00096/Trojan.Win32.FraudPack.pre-d58e9b27b230e326eb7aaf38d4bff18bcdbc3663a1f6e3da5024f526cc61e2b0 2013-09-10 03:15:30 ....A 84952 Virusshare.00096/Trojan.Win32.FraudPack.pre-d6582f9f654596a3f59f8ed0dd746379932cd78c477e824f52c5443d68704877 2013-09-10 02:22:06 ....A 90686 Virusshare.00096/Trojan.Win32.FraudPack.pre-d683ea38aa2bdfdd98cced6d15636e9756e5418615dd443e1f19d46b15bec618 2013-09-10 02:28:36 ....A 106920 Virusshare.00096/Trojan.Win32.FraudPack.pre-e4db8c58aba10b44228e15b7a819d1c651d4c861b84031bba9881eeebe32dd20 2013-09-10 01:31:26 ....A 85099 Virusshare.00096/Trojan.Win32.FraudPack.pre-ee3b673c30b0f0a7290791298eea7e03630d0741dc2415c8f85fce1182604d14 2013-09-10 02:58:30 ....A 61952 Virusshare.00096/Trojan.Win32.FraudPack.pre-fc2be71ec2dd68f74acf62b4ea96e9ffdcd36a530d1cad283487577672f0407c 2013-09-10 03:08:50 ....A 1295872 Virusshare.00096/Trojan.Win32.FraudPack.qxrt-fbd596365004f75aab2f39a0dcb8ba91ef4f62dadcf77ce122b73346aa9a9552 2013-09-10 03:14:26 ....A 162816 Virusshare.00096/Trojan.Win32.FraudPack.qzvk-4b334736ba3ca6f37527ef4550425ceb8b58b47d56d331a213ee5fa45322aadd 2013-09-10 03:08:14 ....A 190742 Virusshare.00096/Trojan.Win32.FraudPack.rcj-e17f723ab6a637b7e69ac452ad8eca5c48e6aa64ac339b2fa48004fd268e1055 2013-09-10 02:06:48 ....A 1241096 Virusshare.00096/Trojan.Win32.FraudPack.sxq-8da3540daad902338761ca4ab71f913e0474ef243b67481fd8050d53f63e918a 2013-09-10 03:02:20 ....A 113166 Virusshare.00096/Trojan.Win32.FraudPack.vet-0078394ed8fd64dacc60ded9918f4c517301d9c54b87bbd6346c42d7e91c174f 2013-09-10 03:05:04 ....A 33600 Virusshare.00096/Trojan.Win32.FraudPack.vet-bdf9d356926047c8142a0fc945584e3484e999cf9d3d398fa2f98fe8bf88fc39 2013-09-10 02:32:00 ....A 212992 Virusshare.00096/Trojan.Win32.FraudPack.wwa-722d2b2104a82ee4425ca8a0df7aa0367b111606ab91d939281abd914cc72af9 2013-09-10 03:04:24 ....A 92160 Virusshare.00096/Trojan.Win32.FraudPack.xeg-97df30793e2dae3d8cf80c093c5569f53216436d58776b1de50301117deced7a 2013-09-10 03:05:18 ....A 25088 Virusshare.00096/Trojan.Win32.FraudPack.xek-a88f7e805c9eb597319c513af7a6a2508985ff61052db25a16a5fc135593afea 2013-09-10 01:50:24 ....A 1055268 Virusshare.00096/Trojan.Win32.FraudPack.yll-fb210daa7264baef76471505907d348cb7b525167235f995b99fff276112f761 2013-09-10 02:34:02 ....A 79872 Virusshare.00096/Trojan.Win32.FraudPack.znu-dc5435eb237c1cc752089caaa060e33c97bbbbceb99500136b3fbeb35f0c1e6c 2013-09-10 02:46:36 ....A 1278464 Virusshare.00096/Trojan.Win32.FraudPack.zpk-4f55e803b0cfe16a946f251e602f09b4ac4505c7520a72908ec41d072787b957 2013-09-10 02:29:00 ....A 29184 Virusshare.00096/Trojan.Win32.FraudPack.zse-45e275e0ae4147bf208dea6554a2d3c5f056ec0e34992936365cce368bea96b5 2013-09-10 02:31:14 ....A 179712 Virusshare.00096/Trojan.Win32.Fraudpack.cshu-8d9bb0492d4d51a04976fa570b76457d793a79d9201c67bc10dff7aed7ed46c8 2013-09-10 01:34:08 ....A 237568 Virusshare.00096/Trojan.Win32.Frebo.p-05dab73f1aeec9a27e84d0ac4cc015165d86d499a51608a80e0c939eb704b895 2013-09-10 02:28:14 ....A 17920 Virusshare.00096/Trojan.Win32.Fregee.e-5d45b82cb744cb5bce9d2f56054797dc88e52aabb0ac0bb6fd9d3d05a42deb9c 2013-09-10 02:43:34 ....A 22016 Virusshare.00096/Trojan.Win32.Fregee.u-f2de2a1cd553de522a3e25efd5638d425d139c7ce698a06e3e02f92f5a255456 2013-09-10 02:35:50 ....A 53344 Virusshare.00096/Trojan.Win32.Fsysna.aaia-da6411026a41558624ba06d443767a6976b5e552f1b4e19331268fd1e022f675 2013-09-10 02:20:38 ....A 32768 Virusshare.00096/Trojan.Win32.Fsysna.acue-150275ee708f09b139b99c8b5687add8b7792c96e16cee91e28235e8a6aa8df1 2013-09-10 01:36:52 ....A 32768 Virusshare.00096/Trojan.Win32.Fsysna.acue-31ca9448a8f6a81c2a9b05853d1f5ce1512604a90d6963c2ed1ef5c1a6fcea28 2013-09-10 02:14:44 ....A 41027 Virusshare.00096/Trojan.Win32.Fsysna.akyk-582327c0b699c2911427bce49c4fc6686c6fea0e4eddc2681944eb093da67dbc 2013-09-10 03:10:58 ....A 47203 Virusshare.00096/Trojan.Win32.Fsysna.akyk-ca9899d19db1885665f6c3b0149c33fb79aaa00934e06344db48ccdf87d655cb 2013-09-10 03:06:46 ....A 49194 Virusshare.00096/Trojan.Win32.Fsysna.akyk-d9b436630625074fb13d725ae1b7e0a72c1bc2f0d22cfb8d1e5123bbfbba65f6 2013-09-10 01:52:26 ....A 27483 Virusshare.00096/Trojan.Win32.Fsysna.akyk-d9fa2371d7ced5beaae51b2e3b6f53ef13823e7c12d6a2d180ec6ea3425058bc 2013-09-10 02:29:38 ....A 20751 Virusshare.00096/Trojan.Win32.Fsysna.akyk-dbd65abbc54121846d3922e8c254e09e8f5d9f5248fc23970232820fe241fe76 2013-09-10 02:37:54 ....A 20682 Virusshare.00096/Trojan.Win32.Fsysna.akyk-e37655c6a28662f288b1193573441cba747a9a7657098ed039274d05900e2ec3 2013-09-10 02:32:44 ....A 25020 Virusshare.00096/Trojan.Win32.Fsysna.akyk-e8f5bb304b6ead216941587f1e7ec2cfaaa3d2959471f1edb97a06f1870b6c0f 2013-09-10 02:36:58 ....A 20696 Virusshare.00096/Trojan.Win32.Fsysna.akyk-fb72d1ecb8a7334e2d47399fe0e0a84a95d148cade20121e3d20da36b35346b4 2013-09-10 02:02:20 ....A 194560 Virusshare.00096/Trojan.Win32.Fsysna.anfh-81e630e662ffb39cf1616ee12082ade8a4ab6810d70ef65b4e9e13559711562a 2013-09-10 01:38:02 ....A 194560 Virusshare.00096/Trojan.Win32.Fsysna.anfh-c035df2551436900401a6e9f10bfa7ee31548fea5d4473904fa684f2b4698208 2013-09-10 03:10:26 ....A 194560 Virusshare.00096/Trojan.Win32.Fsysna.anfh-d3fd71d1028c1f52bf90f6290d671a39e3533c27cf9ad54059f5ac14d9d8b139 2013-09-10 02:22:48 ....A 109824 Virusshare.00096/Trojan.Win32.Fsysna.anfh-d8d4e646a5b8487b53de072ea60628b47beb30b8f28e5b9a94ddd86b75f1fe31 2013-09-10 02:37:50 ....A 194560 Virusshare.00096/Trojan.Win32.Fsysna.anfh-da0c3d79f34a9752aef193b1520954bb05d2845beb7bde92ac2c5249f191ee90 2013-09-10 01:50:50 ....A 194560 Virusshare.00096/Trojan.Win32.Fsysna.anfh-e54a472946881dcdf43fcf538cee1e345438b4073698f13694728e7f152e575f 2013-09-10 02:44:22 ....A 35840 Virusshare.00096/Trojan.Win32.Fsysna.anuy-ec76b60498074da5fa23849413e578d4541d84f64ea32b3048ebe41a27e50116 2013-09-10 02:56:50 ....A 162759 Virusshare.00096/Trojan.Win32.Fsysna.aohf-d965be52c221f17234f387e28783715af9cca3fd87b752652646cef367210f8a 2013-09-10 02:46:50 ....A 132836 Virusshare.00096/Trojan.Win32.Fsysna.aohf-ebe740c5592e4906f626b39ca0d55cef1a3b0d3f9bc9d7dd074f77583479c399 2013-09-10 01:55:10 ....A 26624 Virusshare.00096/Trojan.Win32.Fsysna.aqiu-6f14b935ba1c626076f3b8da01ca9deb4765b410d08e72d2b82f64163d813fc8 2013-09-10 03:05:22 ....A 28160 Virusshare.00096/Trojan.Win32.Fsysna.aqiv-21c81fb540c6cecbae862441fb74622d612368ea727b4b381a07c9529a69438d 2013-09-10 03:13:06 ....A 176128 Virusshare.00096/Trojan.Win32.Fsysna.aqjx-dd64232bb34b94ca924f4d6d950fce6e059506a556d142f006866b8ae8e0238b 2013-09-10 02:22:34 ....A 156188 Virusshare.00096/Trojan.Win32.Fsysna.arfc-d9db05eda59e2e957d019e0a3aa980742308f34f0b92616b69d3a409cd13a319 2013-09-10 02:28:36 ....A 198652 Virusshare.00096/Trojan.Win32.Fsysna.arkg-ff16e9765e38fc998bf08970b1eb4442dc13e48df679d3210f2811e3f3f47ab3 2013-09-10 01:55:54 ....A 57344 Virusshare.00096/Trojan.Win32.Fsysna.arpe-fafc50fcf925084f0414346a08013d2d5f9ec463ae2a40aed72af0979c5b3ffc 2013-09-10 01:44:50 ....A 360493 Virusshare.00096/Trojan.Win32.Fsysna.arrm-694fc7773676c79338ae96787e42918a5249d0be77a58d580cfde2fce9a10eab 2013-09-10 02:26:20 ....A 760832 Virusshare.00096/Trojan.Win32.Fsysna.aruf-81605d6bd06df81d28ddeb625886a11020af6e13cbeb3381e30eac4d928e66e2 2013-09-10 01:42:38 ....A 27648 Virusshare.00096/Trojan.Win32.Fsysna.arzm-e1d5e9f04235b4fe2e721254fc2becedfbd46c213bd269378cb4c969ca558d95 2013-09-10 02:54:38 ....A 937984 Virusshare.00096/Trojan.Win32.Fsysna.ased-8739abed8a8ae1d091626e548def18a69f2315846a6bf19ff1009479da3299bb 2013-09-10 01:56:38 ....A 151577 Virusshare.00096/Trojan.Win32.Fsysna.asqb-ddf2e6a26befeea5fc818206e40d7ef555d110b2e9c889a835fb89cacf10d244 2013-09-10 02:43:06 ....A 241279 Virusshare.00096/Trojan.Win32.Fsysna.asvn-25bf29e9e10349e23a9ba7f9941488ed66b207d5acdafb9a7bd33cc7284fc608 2013-09-10 02:37:40 ....A 241280 Virusshare.00096/Trojan.Win32.Fsysna.asvn-4616755f198418de92c0212604e686a95704f51d8dbae202d02fd030523e7466 2013-09-10 01:45:26 ....A 241314 Virusshare.00096/Trojan.Win32.Fsysna.asvn-4a4be2d198109fa5067b01b00d5c72ee5c37e5f9fd2ad8abf44d7a15edd5adf0 2013-09-10 02:35:52 ....A 241308 Virusshare.00096/Trojan.Win32.Fsysna.asvn-83e0852b6a84051a5d7824eda79dd9d94281e3bb7a11d9e219d23d117a1cafb1 2013-09-10 03:11:26 ....A 241300 Virusshare.00096/Trojan.Win32.Fsysna.asvn-fb0b968db731d0a439b250130d63de401e1b93a3913943e75621ded63973d2c4 2013-09-10 02:19:02 ....A 40960 Virusshare.00096/Trojan.Win32.Fsysna.bd-294ca8c3a9832763da0cf323f7e04d4718a1d60bf7cabb4b9140960f50799c3c 2013-09-10 01:50:12 ....A 6332416 Virusshare.00096/Trojan.Win32.Fsysna.bd-e9cb360c7b58ae3be4e22a30fcb532a642ad909b51c0a9a807b7d3c00104354d 2013-09-10 02:09:40 ....A 36864 Virusshare.00096/Trojan.Win32.Fsysna.bxiy-0f9e7ce3e02a0158307c5ac5f207ce58c136764fb943f3a81ae69a2bfbd8dd9a 2013-09-10 01:47:36 ....A 37139 Virusshare.00096/Trojan.Win32.Fsysna.bxiy-3f3a49a701df7b761f6badc2529246cfae7b4833fac1cafa4a2627da84c68a0b 2013-09-10 02:17:40 ....A 26454 Virusshare.00096/Trojan.Win32.Fsysna.bxkr-722900af44a3b878f952592f7af974b4a1c041c8f17fb7545ed4d13746d79f58 2013-09-10 02:46:00 ....A 26112 Virusshare.00096/Trojan.Win32.Fsysna.bxkr-d54506c8b4e83a770f2dd3e5f8eb41ecc850b7d38270e423fa0175b584a259bf 2013-09-10 03:10:36 ....A 104803 Virusshare.00096/Trojan.Win32.Fsysna.bydy-24d44d4a08a56e7a045d6374969347e35ad67e1bd3c133f72b97755979149d99 2013-09-10 01:37:52 ....A 110596 Virusshare.00096/Trojan.Win32.Fsysna.byhq-c8455f62b6a32bde4579b87c9124e97fc8df39265ce81e3ef7b1d53fd1c842de 2013-09-10 02:18:38 ....A 686592 Virusshare.00096/Trojan.Win32.Fsysna.bypg-489781fb43847d570664b3c2653688e57326cdaff449c22c015acdcf9edfb447 2013-09-10 02:51:58 ....A 417792 Virusshare.00096/Trojan.Win32.Fsysna.bypl-4284fbda51e2e912bf76d4dc3278622500ccadcba39807bb5af341ea3af0f66e 2013-09-10 01:41:14 ....A 475139 Virusshare.00096/Trojan.Win32.Fsysna.byps-70b269c4f81b21206529d70e18d7fdfdafc081f51834ac3944c9020b3726c706 2013-09-10 03:07:14 ....A 50688 Virusshare.00096/Trojan.Win32.Fsysna.bzqr-12ffffcb91c13fbc8526bbe1211133adc0ebddebfecaa1f864a81b8915114364 2013-09-10 02:05:44 ....A 565248 Virusshare.00096/Trojan.Win32.Fsysna.camr-901691586caece87ee64fb5b303d8c18fa178d849f02fd80c4d5408434c5a712 2013-09-10 02:45:08 ....A 239512 Virusshare.00096/Trojan.Win32.Fsysna.cbjw-e37f1c51425689838acd7b663ad1ff9768f70f18371eb85478eabdfb71c7e9fc 2013-09-10 02:50:56 ....A 131072 Virusshare.00096/Trojan.Win32.Fsysna.cetl-33a772ae4e466ebf07b05759e96adddbee37d7d34c235825b835a25e10e88c2b 2013-09-10 02:38:22 ....A 1198086 Virusshare.00096/Trojan.Win32.Fsysna.cfwu-e3c1e314ec6cac78edfef5c5c21705f6597bd1ed22f9302042505a5809c4cf13 2013-09-10 02:02:18 ....A 792048 Virusshare.00096/Trojan.Win32.Fsysna.cgmh-7288329f686f337522a0f898743bd0406f62cc5c38419bd981cb3b61b78249d0 2013-09-10 02:48:52 ....A 148480 Virusshare.00096/Trojan.Win32.Fsysna.cizw-ea547a191142b3090c130ffd226881d1eb0b1c6962bd9598b024e49074d08cc9 2013-09-10 03:11:14 ....A 73216 Virusshare.00096/Trojan.Win32.Fsysna.cizw-ebf7d7b907ffb8017d89c30454e152331e6208a631191081821a80a469718837 2013-09-10 02:55:00 ....A 1929361 Virusshare.00096/Trojan.Win32.Fsysna.cln-16c1f20fa7d4e2e1ca8cfd4096d99827659cdf1e35e203695365501223ad9f68 2013-09-10 02:22:44 ....A 10584 Virusshare.00096/Trojan.Win32.Fsysna.dcbm-65c030fb886547d174a32026bf6d94c48a5d62ec595165d09e7321f5a0cbdc88 2013-09-10 02:57:16 ....A 57344 Virusshare.00096/Trojan.Win32.Fsysna.dcbp-1d5e1ea3458d59e4020432ab5592a877399b9f1a5982f030be3e4074a1f79f97 2013-09-10 02:37:00 ....A 331776 Virusshare.00096/Trojan.Win32.Fsysna.dene-fbe55139efc287bb089cc31451a52471441c06678dad142dfe0bac60744a3f54 2013-09-10 01:40:52 ....A 588800 Virusshare.00096/Trojan.Win32.Fsysna.dfsa-76b183574983a4ed8eb71bbd0e0baca260df30617743e204cfb025f3caf721f5 2013-09-10 01:48:18 ....A 1006080 Virusshare.00096/Trojan.Win32.Fsysna.dgqm-54eab3da1eca48f6144f04cf9c32bedd4022d2ac73fc2eabcf4dc87fd0807a6f 2013-09-10 02:27:48 ....A 2620928 Virusshare.00096/Trojan.Win32.Fsysna.dgqm-59842572203963350e3fb7d849b92d992562bf7c458ea317a15eaf098876d3e7 2013-09-10 01:56:56 ....A 355328 Virusshare.00096/Trojan.Win32.Fsysna.dgqm-7798ab91c36ffb7594fbf031bee17d739ca5644e4eed38dc24da674a9860f46f 2013-09-10 03:05:16 ....A 355328 Virusshare.00096/Trojan.Win32.Fsysna.dgqm-948ba6de06a9683ab52d00c56893413da3ad0512cc807b9f3d315ad688994cae 2013-09-10 02:34:48 ....A 1111040 Virusshare.00096/Trojan.Win32.Fsysna.dgqm-f579febe97d4ca4aa9314ac8b8b34cd4e873d67e7133710126ff70cb63636e40 2013-09-10 03:08:08 ....A 4209664 Virusshare.00096/Trojan.Win32.Fsysna.dgsr-e50e73e2f5f68e4e02b2af4d73e06b4e6b21a80a50127ee689a9813a409c666b 2013-09-10 03:00:08 ....A 4680704 Virusshare.00096/Trojan.Win32.Fsysna.dgsr-ea4965da7b3d49b36b6bca2ff7b00176b270c8361d4126663aa0b83aed262058 2013-09-10 03:10:00 ....A 104023 Virusshare.00096/Trojan.Win32.Fsysna.dgtn-14590137e014ac525fe87b2e9ca36320f5d046cbe08549c6e1e1e91f5451e74a 2013-09-10 02:15:56 ....A 360456 Virusshare.00096/Trojan.Win32.Fsysna.dgtp-e442321e9a4cf72cfe5f843383432932d7e3761172b47de47b0aca68e3143846 2013-09-10 01:49:18 ....A 331677 Virusshare.00096/Trojan.Win32.Fsysna.dgtp-f2c5de53030bb354e677204b10b98203aa5eefe226b4a269c23d73be7762524e 2013-09-10 01:48:14 ....A 128000 Virusshare.00096/Trojan.Win32.Fsysna.dguq-cd1f38d5a7de9e74364de9b167dd7c508da0193edf8c0797443f390e9467e0eb 2013-09-10 01:46:18 ....A 2129408 Virusshare.00096/Trojan.Win32.Fsysna.dgvx-009928bb4f1eecae071bad9b87bbe48b845300462351a2bf4bfb20927a797253 2013-09-10 02:04:08 ....A 823808 Virusshare.00096/Trojan.Win32.Fsysna.dgvx-e1f7a411a26d91cda2e87c444cb262a06f9f9480f985b59aa2411cd8547c403d 2013-09-10 01:50:42 ....A 308736 Virusshare.00096/Trojan.Win32.Fsysna.dgvx-e1faeb8d5ad9d6fd7c104388aa7acd9cec0f6f984af7550e60ea82ce7a7c25c6 2013-09-10 01:55:40 ....A 1057066 Virusshare.00096/Trojan.Win32.Fsysna.dgyl-e2b7d89cc603b5a26c8d9bc8a0a9a48dad706fd6cb57210d921695e7e11c4027 2013-09-10 02:50:24 ....A 1057116 Virusshare.00096/Trojan.Win32.Fsysna.dgyl-f17dd15bf245cff675cc755caf4bf8ec10432f6e3c8baf66d202cf6c628fabb6 2013-09-10 03:06:54 ....A 90558 Virusshare.00096/Trojan.Win32.Fsysna.dhbl-f5a1a807471725ac2569a61ed69f349a9be1d95d5b0ca6c5550d3a3fa2c84e63 2013-09-10 01:58:56 ....A 110592 Virusshare.00096/Trojan.Win32.Fsysna.dhrk-46361ab35a281f8d21b9402e9f6ba1589be64eaec2a6a6118fa6bcc05c56ef7b 2013-09-10 02:48:04 ....A 1444109 Virusshare.00096/Trojan.Win32.Fsysna.diel-f65809799f9e380e282c16d97718a6af2050d101beac6ba8f16828b5cfb8bfe1 2013-09-10 02:41:30 ....A 138267 Virusshare.00096/Trojan.Win32.Fsysna.diff-c70ee537c305f2decd419a98cf104881580a8c2e9b8f372458be2ed6826a2ad7 2013-09-10 02:22:58 ....A 131072 Virusshare.00096/Trojan.Win32.Fsysna.dijz-d3f0f37fc4d95caaa3cea020dac46f93d9659101f4b4c1e991c12d0316743912 2013-09-10 02:35:20 ....A 51200 Virusshare.00096/Trojan.Win32.Fsysna.dikb-25e4e93e5df79b42decd65e614b4b01fbe91e731d75a5011093aff69d113e98a 2013-09-10 03:05:34 ....A 19613 Virusshare.00096/Trojan.Win32.Fsysna.dikb-6238e0a5399256c373dce8cb62555565aa7e674a239c5a6167c6b2bfd58d8fb0 2013-09-10 01:36:10 ....A 39936 Virusshare.00096/Trojan.Win32.Fsysna.dikb-b3494c1a077a9c92ec9789916ac4509f43925af07ff053f1c39fc632173d2c8e 2013-09-10 03:11:02 ....A 84573 Virusshare.00096/Trojan.Win32.Fsysna.dikw-20ca53b281fdd2be067dc383a2cca75c917be78c2a11ee2c5039cc82570ce01e 2013-09-10 01:45:16 ....A 83064 Virusshare.00096/Trojan.Win32.Fsysna.dikw-7702649629b2c1849c927729e14965020f151df8610f4ae13d20470e624f09c5 2013-09-10 03:11:54 ....A 402448 Virusshare.00096/Trojan.Win32.Fsysna.dilg-8bbeec9f80619dea075c337ddddb364e848e3b121f464e160082e00343c73355 2013-09-10 02:56:16 ....A 495616 Virusshare.00096/Trojan.Win32.Fsysna.dilg-99d76847a316a919a5112d132daa235ebf83b86eefa7503718413c8ccc14f747 2013-09-10 02:52:16 ....A 402448 Virusshare.00096/Trojan.Win32.Fsysna.dilg-ff544b1bbce66b2184a8538b603d95cfb2844a7a39ec7c94b9165abef7652591 2013-09-10 01:28:56 ....A 25028 Virusshare.00096/Trojan.Win32.Fsysna.diob-0d4b0f564eb60003df1100ab8716c2e8e194b507774f178bf3303add2a08a535 2013-09-10 02:55:52 ....A 25028 Virusshare.00096/Trojan.Win32.Fsysna.diob-6d86f8f4e2ee61e2847e14c4977f42c3b6c44ed4bd6f89185631700e377c50af 2013-09-10 02:55:14 ....A 14848 Virusshare.00096/Trojan.Win32.Fsysna.diom-724aa94ad788ecd3c0d6f1e934b2fb0489d20ab4ad390f2296c75c37200ded96 2013-09-10 02:47:00 ....A 20992 Virusshare.00096/Trojan.Win32.Fsysna.diom-b303d568030f4622f2b10b6eddc8cd495cf8346dfd21587dcdb678545e0bd9d7 2013-09-10 02:55:36 ....A 14848 Virusshare.00096/Trojan.Win32.Fsysna.diom-d4adec6ab8f50c9995682b4c25c950a5c1a8fb0e0df0fee7c2f266ab0071fd59 2013-09-10 02:52:14 ....A 14848 Virusshare.00096/Trojan.Win32.Fsysna.diom-ea48d5416c8189aade0543214bb5cb790e12fcaa5b207694001fcd5c504e17d4 2013-09-10 03:07:30 ....A 359936 Virusshare.00096/Trojan.Win32.Fsysna.dipw-9b75be187e02bdd3c247128b9b05075af8c55bd8d4bc519705be6094de936aa5 2013-09-10 02:53:32 ....A 93264 Virusshare.00096/Trojan.Win32.Fsysna.diqn-7b5771faa15b9b183175fb3d09cc98daee95c1ea9a56999ab4d55c4750dfae96 2013-09-10 01:46:20 ....A 119296 Virusshare.00096/Trojan.Win32.Fsysna.dird-3a7414ca924950e469ab4fc1151db8a9eab6eb0f6b3adfd7939f17806ee622f9 2013-09-10 03:05:06 ....A 98304 Virusshare.00096/Trojan.Win32.Fsysna.dird-7381657cc45281ae3db0f3f75d0429c52fa2796b77561c3d9dedbc6453c168f0 2013-09-10 03:07:08 ....A 202240 Virusshare.00096/Trojan.Win32.Fsysna.dird-8ff21a0bdb02415949fbdf4b2bc3adb6930983717db7a919045dadef24e1b7fc 2013-09-10 02:46:36 ....A 200704 Virusshare.00096/Trojan.Win32.Fsysna.dird-f663aee0a6e47f98d45b05eaff7da5edb292851d7deb28048ffc41fc375d547f 2013-09-10 02:33:58 ....A 28160 Virusshare.00096/Trojan.Win32.Fsysna.dirk-99d7e2569bcd71b767ba2605a0bc2659a916f0b5ecdf85d1c7c76c4a16a8627d 2013-09-10 02:10:38 ....A 335360 Virusshare.00096/Trojan.Win32.Fsysna.dity-b8c45ef1e7b171ef49a312a3f3a163c1b13b851ded7980f77a87edb82f531a22 2013-09-10 02:05:18 ....A 2361344 Virusshare.00096/Trojan.Win32.Fsysna.diza-8289077253b036ff060bf54581de7d56f82cf91da036d58f69801b9c37d230c1 2013-09-10 01:51:56 ....A 300368 Virusshare.00096/Trojan.Win32.Fsysna.djck-fc8ff75e1fbedb2cbdd72f297c31c6be11e9eb5f3a5fed310f6312d0f4c7850a 2013-09-10 03:08:36 ....A 369152 Virusshare.00096/Trojan.Win32.Fsysna.djcx-1e789cd363dd88abf0f324574232e59d6e8fab2d0e462162ff11ac08e0be0e37 2013-09-10 02:31:18 ....A 467456 Virusshare.00096/Trojan.Win32.Fsysna.djcx-72eed51ba5e85c9596de2e9afec97f8221b59d955a660684e21a860abb805eb9 2013-09-10 02:12:44 ....A 369152 Virusshare.00096/Trojan.Win32.Fsysna.djcx-969d3d698e1111a3b48dfc3b888f23960681a8b41b512201ed634e1a339275c2 2013-09-10 02:37:12 ....A 500224 Virusshare.00096/Trojan.Win32.Fsysna.djcx-9e8459df821731096c2cf3e1a47a28edcb194ced9d2b345b9a8f5ae68c4adeea 2013-09-10 03:12:32 ....A 131445 Virusshare.00096/Trojan.Win32.Fsysna.djec-f1beb7feceb5400c912615cea63b0ec5822932188c4c56b8be671e5c91bbc883 2013-09-10 02:45:20 ....A 131072 Virusshare.00096/Trojan.Win32.Fsysna.djec-f652bc3ee1f936b65e71a1a1351fe37e0272c2e88011005bebbf73274f623e33 2013-09-10 02:58:52 ....A 462848 Virusshare.00096/Trojan.Win32.Fsysna.djqv-de831eda95b09aca2ac3ce833d36b60c49d6346da1570c45fc23ee9e451dc068 2013-09-10 02:22:38 ....A 132092 Virusshare.00096/Trojan.Win32.Fsysna.dkkf-e763ad43a62cec97f0320e4b464223689764e30d70cf1a74044dcda0d11209af 2013-09-10 02:40:18 ....A 126016 Virusshare.00096/Trojan.Win32.Fsysna.dliu-405f03cfc6565af89a57b99d8445241dfb392b62218510eb20d0478752d72861 2013-09-10 02:55:34 ....A 155648 Virusshare.00096/Trojan.Win32.Fsysna.dlkt-fac54a165c5b84f5b89754eb98e5d78a3fe9ca402f14a9d0aca432f119ef5152 2013-09-10 02:05:28 ....A 132072 Virusshare.00096/Trojan.Win32.Fsysna.dmwg-6cc928e1af312c19fd44fda647d09db5af98422a6e1410b5605710d8a6891102 2013-09-10 02:26:38 ....A 205312 Virusshare.00096/Trojan.Win32.Fsysna.drjx-f79188ee427b93da50e544884b7a5c4208ea0ca6d35992cb778cd1f9c6c3a70b 2013-09-10 02:34:10 ....A 76800 Virusshare.00096/Trojan.Win32.Fsysna.dttp-db624f2c5e683ffdc68bba38bbe81e4568a88a4135af9068fbfd32dad40a01d3 2013-09-10 02:24:30 ....A 416133 Virusshare.00096/Trojan.Win32.Fsysna.eycu-d2fb2fd65bd05bd40b28384d9c59f1e32d4b97ba67a57ff832f9ca44d35aef7d 2013-09-10 01:52:00 ....A 285527 Virusshare.00096/Trojan.Win32.Fsysna.eycu-d69c138a17597ceabf2b6c09e4207565e1257b35505ca074c242a8e6dcf1dfc4 2013-09-10 02:45:12 ....A 277123 Virusshare.00096/Trojan.Win32.Fsysna.eycu-db4c0d4367ba4a693832c970ef60c6a1de03320dd509a9caf0bec8089a3c15ad 2013-09-10 02:18:04 ....A 1014784 Virusshare.00096/Trojan.Win32.Fsysna.eyoo-20bcae74d68a9e1823c5a7beaa21fcfeaa70f762899b8aabffb6eb451d501090 2013-09-10 02:45:52 ....A 121856 Virusshare.00096/Trojan.Win32.Fsysna.hwnn-860a2d2419145775efdd4c7419b79ba77e3ff42b4df717e7f46ce7d7eeb90a83 2013-09-10 03:11:14 ....A 65536 Virusshare.00096/Trojan.Win32.Fsysna.hxcj-0adb7056bf0b7252379cba6222477bf9bba4ceb067c60570b2a4ababc2e65c32 2013-09-10 01:47:22 ....A 296172 Virusshare.00096/Trojan.Win32.Fsysna.hxkb-f5cabdc29a95be268db064d2533261cb282c5a40a1870fc438aefd961b5edbf7 2013-09-10 02:03:48 ....A 721324 Virusshare.00096/Trojan.Win32.Fsysna.ibsq-ed7d10a24063cf91fb27209dc85933ae4d6de0c75f0fc6c009f321067075fdb4 2013-09-10 02:59:52 ....A 96316 Virusshare.00096/Trojan.Win32.Fsysna.ov-e737a3a437df74572b26002a40e085b8c197a886611f834954292d25784c5c02 2013-09-10 02:35:56 ....A 81920 Virusshare.00096/Trojan.Win32.Fsysna.rmq-fb254589d1c2aaa0fc15d23a9df5dcc2318302bcef15e3af75ecd414a36efc3c 2013-09-10 02:24:40 ....A 135116 Virusshare.00096/Trojan.Win32.Fsysna.sm-23ad8777e38d40e964841658781b3d46c1adbdf4e6884d00d22fe505fa3d0da4 2013-09-10 02:40:16 ....A 79452 Virusshare.00096/Trojan.Win32.Fsysna.vm-70d818ad1007867fc96c7102a1107516293e631291264a86d783205fcae401eb 2013-09-10 02:42:38 ....A 204900 Virusshare.00096/Trojan.Win32.Fsysna.wg-565e3ee1db6db51c4595a5223347bb7015dae129c5b2d5a7601d60099b6b9cd6 2013-09-10 03:15:22 ....A 205100 Virusshare.00096/Trojan.Win32.Fsysna.wg-d81b8e03690472d3a4e5ac9a5b50f78055f7fdf37f1db191c07cf5703643e890 2013-09-10 03:13:52 ....A 98739 Virusshare.00096/Trojan.Win32.Fsysna.wl-1a3377ae14b38ce29229e7375e96f9443e40bc439f6df13c09295de418d65383 2013-09-10 01:49:28 ....A 99039 Virusshare.00096/Trojan.Win32.Fsysna.wl-7e9dda79ed6e8ed666d4bdcba0d6704a430acf1a070661daddd805f11c57f3a8 2013-09-10 02:51:14 ....A 28672 Virusshare.00096/Trojan.Win32.Fushid.o-d411168331462a32e11e8c71323b83c6e56b03573dd934a31d61fbaade194cc9 2013-09-10 02:45:04 ....A 286720 Virusshare.00096/Trojan.Win32.Gabba.bxb-2946818104e724716b2b4e4b3423fbfb73c9724df31a760d421021d343638e0d 2013-09-10 03:10:36 ....A 288816 Virusshare.00096/Trojan.Win32.Gabba.bxb-dc8f69f38b132542a25ca1e3b80653f3ef9e09eff8917873bcd3a3a63ffcf3fb 2013-09-10 01:54:20 ....A 645506 Virusshare.00096/Trojan.Win32.Garvi.an-a487129b1a36aa763d374016870b1b1c1a9fb5e4cb075b39498d42d8bcd57a1e 2013-09-10 03:02:38 ....A 135680 Virusshare.00096/Trojan.Win32.Garvi.su-4bc80dd3e1b99b01831831b8e35de1e179627bd31fcc11198a9f2a2c4eb6da72 2013-09-10 01:48:12 ....A 1783296 Virusshare.00096/Trojan.Win32.Generic-0330e9064205250d75c8d9da29a206b7abf9a201e1b05b4c3c086d40f3993eaf 2013-09-10 01:37:44 ....A 852903 Virusshare.00096/Trojan.Win32.Generic-2da544d9d7a5d973ad4fdaf30d4bc7f879eed32b45e6d7168ddf89e71386df14 2013-09-10 01:57:08 ....A 2244776 Virusshare.00096/Trojan.Win32.Generic-3895a2a50a627d5272f4ade69f2ef702f30a22ff9fd0a40745b53f1b33825530 2013-09-10 02:41:52 ....A 1310720 Virusshare.00096/Trojan.Win32.Generic-df4c68b8ac60328ab8350e68f718d1600c045cc2c526037ca9b648b8e1b8a697 2013-09-10 03:07:22 ....A 1166558 Virusshare.00096/Trojan.Win32.Generic-e23c639bce21f6bda10673c309c418fd8787565265d2b7da06833ac3eed31e54 2013-09-10 02:09:18 ....A 3842607 Virusshare.00096/Trojan.Win32.Generic-ecb34a9718f20b6c0268443e63415806645d225712c2f23471688f485d957f43 2013-09-10 02:39:14 ....A 78848 Virusshare.00096/Trojan.Win32.Genome.aatl-86b0db8a3865cc26bd3c671f41f222050ba510ab69d8bffe98e52b95f7ca0a93 2013-09-10 02:40:02 ....A 12800 Virusshare.00096/Trojan.Win32.Genome.aayf-2e66bc032484dc9cd0d5055dd8d1d8074798ea533300b64dbaa17782c7d6b471 2013-09-10 02:22:32 ....A 24576 Virusshare.00096/Trojan.Win32.Genome.aazo-91e5dc59919ce8bc4fd02899829985c1a246eae7303eb6dd342dd96f72dca344 2013-09-10 02:02:42 ....A 7752686 Virusshare.00096/Trojan.Win32.Genome.aazw-b7547e7b41bd81f51e0e2c148f3d7e7255e86b46f3b81aa9006f2f8e35e649e0 2013-09-10 02:20:16 ....A 712704 Virusshare.00096/Trojan.Win32.Genome.acat-427112e7e22d7d526ca0b2615805e84754b5d4581829b3adbc35c7747e00cbe4 2013-09-10 02:15:14 ....A 368128 Virusshare.00096/Trojan.Win32.Genome.acdc-7da002c8534dac17547fec56bc19e553669e14ef1c340708ae8f14b308ad8905 2013-09-10 01:48:00 ....A 174592 Virusshare.00096/Trojan.Win32.Genome.aced-6790de3b3dd394d025029fb40247a6f42a5b64043143506eccf5d4eaa0b2d1da 2013-09-10 01:33:20 ....A 20992 Virusshare.00096/Trojan.Win32.Genome.ackr-7abde906fc92fe364cee3f1e21b9b13c7bb1692dd5b626142888c1c46222f96b 2013-09-10 02:27:18 ....A 3199904 Virusshare.00096/Trojan.Win32.Genome.aczj-f59d72e288fcf82d315e18570aa213e9e03b25a18625fc4d9c80d651db4d9edf 2013-09-10 02:32:06 ....A 122368 Virusshare.00096/Trojan.Win32.Genome.addve-75e84b8398fa51a4004274e819a261ad4163ef2bf535506996df8da144b37aa8 2013-09-10 02:45:20 ....A 190958 Virusshare.00096/Trojan.Win32.Genome.adjj-e0a6fb826e0588c1c6db4acc16203990f1b7b2430f5fbc1cd9095adf03041836 2013-09-10 02:20:50 ....A 552448 Virusshare.00096/Trojan.Win32.Genome.adni-fb1fa33451e29d747be8820532ceb51584b0be81e2c405483d855dfcdae66363 2013-09-10 01:32:44 ....A 393216 Virusshare.00096/Trojan.Win32.Genome.aeaq-62d1e1488d3ab413f52ef334ea5550a4b849f53554bc00b3c984cdb3ee4c7f47 2013-09-10 02:01:36 ....A 30720 Virusshare.00096/Trojan.Win32.Genome.aeat-daafce2e68a68d6d479253602f154ddece883ce04be12a697c2d2b36d8d5e9cc 2013-09-10 03:05:02 ....A 147456 Virusshare.00096/Trojan.Win32.Genome.aejxa-64f1e8310c87a42f79e4d68dfe125c72acddd69aa83b22a4a0fc27a36fd7159c 2013-09-10 03:06:48 ....A 201216 Virusshare.00096/Trojan.Win32.Genome.aeszt-e5ac12a5da2c8b85d702eaba478956fb51379fa3ad7150280118f3184bc28779 2013-09-10 02:34:58 ....A 800235 Virusshare.00096/Trojan.Win32.Genome.aftl-ecf09e1aba1c00ba3561aa92f9c33eee5e5f8fcf4ad7f8ae7a226ecd92666f2c 2013-09-10 02:58:38 ....A 379392 Virusshare.00096/Trojan.Win32.Genome.ahw-8a8f4d821bbe5cb3759a4bfeb44a119d4d9f2ec98212749c28b736deb4aa163a 2013-09-10 02:12:34 ....A 2523236 Virusshare.00096/Trojan.Win32.Genome.amtxs-4c9b6eeb517d9693bca688d97e216743e408875c5261acb0678c9b85d00aced3 2013-09-10 02:31:34 ....A 2523256 Virusshare.00096/Trojan.Win32.Genome.amtxs-a2ad14d838c3f8a0c60fd480cffc8a208fd8809bcb0da8913be932dd3709b4f6 2013-09-10 02:22:28 ....A 122368 Virusshare.00096/Trojan.Win32.Genome.amwaa-98ab1b0992d15614cb2a8b67a651109b6b24f3dfc9b8bfa047239d185cdccd8b 2013-09-10 03:09:16 ....A 90112 Virusshare.00096/Trojan.Win32.Genome.amwbb-2311be277fab839a7788c8425acfee385a06c710afc33f400ca01244dab46555 2013-09-10 02:06:54 ....A 28344 Virusshare.00096/Trojan.Win32.Genome.amwyx-46a1f87bf9b019d471a6646e73af2b80135d9d049e9587e929b28829e1730141 2013-09-10 02:26:54 ....A 90723 Virusshare.00096/Trojan.Win32.Genome.amwyx-6d3bfde077fa5d9bd4a82d323b8ab39cb1c7f0d778b0de3ad5f1e2d74b738ef2 2013-09-10 01:59:50 ....A 28259 Virusshare.00096/Trojan.Win32.Genome.amwyx-7c8d72e6fd5cc7cdb0b4fe6dc5c7f25f7b8c99295a6bf3420e3b8491b563b465 2013-09-10 03:03:02 ....A 28340 Virusshare.00096/Trojan.Win32.Genome.amwyx-7f1f38b333517cff217c8d5fb325b5fc563c51099e1bebb74d60c3d1f38d5edc 2013-09-10 02:12:02 ....A 90807 Virusshare.00096/Trojan.Win32.Genome.amwyx-d73ce917554954798bd732ff05f573921af7eb523b1b27d3eb02dd81d4ac08e5 2013-09-10 02:45:24 ....A 3495017 Virusshare.00096/Trojan.Win32.Genome.amxau-dc781279a33aac8ec338560f505046413c07afaef1e5f25ac282751ee0353ea0 2013-09-10 03:02:18 ....A 3495019 Virusshare.00096/Trojan.Win32.Genome.amxau-e9314fe9916ead4c05cbb4637bd83e4b1ba8c4dbe7dd0d72b8a646e6da11f6bb 2013-09-10 01:39:16 ....A 390166 Virusshare.00096/Trojan.Win32.Genome.amxbw-33fa5d3945ed362b90a009f0683c7cec5e9d6ffbc6c4b004a1581fccc5dd3e27 2013-09-10 02:48:36 ....A 390177 Virusshare.00096/Trojan.Win32.Genome.amxbw-55e283b5d5aca331d98c9988fbaefe9f5f52df79065475bc2d2da31bda2ef1ac 2013-09-10 01:44:04 ....A 390165 Virusshare.00096/Trojan.Win32.Genome.amxbw-6c386075c35d61fa6c082668646fae610aac1f0a171230267ce97847b975c084 2013-09-10 02:08:24 ....A 390177 Virusshare.00096/Trojan.Win32.Genome.amxbw-7263ce7010cb43b86dab9824a7473be776669eaa82611a5cabea7ffff5733c3d 2013-09-10 01:52:06 ....A 67104 Virusshare.00096/Trojan.Win32.Genome.amxfh-e016b0858b98455a314e311f55f4b87c0da9f25b5ea3997c0536d453abec9012 2013-09-10 02:23:16 ....A 1718784 Virusshare.00096/Trojan.Win32.Genome.amxlm-6404cd0a421a1c57847b701cdab7db780461380b826eb5cdc3a491d069af5848 2013-09-10 02:26:52 ....A 132608 Virusshare.00096/Trojan.Win32.Genome.amxof-1d7a40ec44e08f22b0cb12717cbb7620a866a5bbed5893ab082c08aa9e65d027 2013-09-10 01:55:12 ....A 24876 Virusshare.00096/Trojan.Win32.Genome.amxrg-53a7ec830410234dd5e5c60435c33a336ff93e40849e90ae790b420c8f99f9da 2013-09-10 01:57:54 ....A 1793408 Virusshare.00096/Trojan.Win32.Genome.amxxx-28530c0c66c5474d51cd07bf15e29655f77a3737cd6e3302581181bbcb1caa88 2013-09-10 02:41:58 ....A 2929360 Virusshare.00096/Trojan.Win32.Genome.amxxx-5a62f59cfae8a1b33e7636f9a88e618e937a7c7979cfa63f175973b5b30e85b2 2013-09-10 02:10:26 ....A 2829136 Virusshare.00096/Trojan.Win32.Genome.amxxx-b82b0277d47b7a902707319297cb0cd4ef3ee3daae643e4ef93f95ce380e4ebc 2013-09-10 01:44:20 ....A 10282416 Virusshare.00096/Trojan.Win32.Genome.amxxx-b8ed2fc114ceeac64bda03f53c2a0d0c0eb4f061e7e4ac66686825f15f123c23 2013-09-10 01:35:10 ....A 106478 Virusshare.00096/Trojan.Win32.Genome.amyfn-3bc926e0b0f0ce1a34931d4d12b3b82a5aa28ae349a28b0fe5b37bf33aac40c6 2013-09-10 03:04:34 ....A 100333 Virusshare.00096/Trojan.Win32.Genome.amyfn-3cff4e5871f8391f55fab029128623deac991281cab5d7717af02a66362d8fbf 2013-09-10 02:20:58 ....A 139520 Virusshare.00096/Trojan.Win32.Genome.amzbd-120e21ad0d10ea053101e3b34d449a80918ba935484b852bd8f2288ba7e58264 2013-09-10 02:24:34 ....A 139520 Virusshare.00096/Trojan.Win32.Genome.amzbd-8386b847f8bf2a36aa94a71ee2de5f10ad29e21d80a0d5d4cd7510df9222c17e 2013-09-10 02:46:46 ....A 42687 Virusshare.00096/Trojan.Win32.Genome.amzxw-5f557f33542667dfba75aa02e93fb4ab1be1328b57d5ccc4d9b5382f51228add 2013-09-10 01:42:54 ....A 135168 Virusshare.00096/Trojan.Win32.Genome.anjnp-314ba753cb3fedcb9518b02421e92f5bed1eb339a24e94fbb9c45ddf9841bdb2 2013-09-10 01:30:30 ....A 135168 Virusshare.00096/Trojan.Win32.Genome.ankei-879f97895e95def184fd7ac2d9eedc4d71839fd45271a05995027be072d1b451 2013-09-10 02:06:06 ....A 135168 Virusshare.00096/Trojan.Win32.Genome.ankfv-e77a1ee8d8fcb8113647ea9dd0f4adc94dcae1552b54208466d20c5f6ce3ac9a 2013-09-10 02:55:36 ....A 135168 Virusshare.00096/Trojan.Win32.Genome.anlku-79b84bec727bdffdd8ec30482040728626d3f85e95b1f2116d975124db6cac2c 2013-09-10 01:50:30 ....A 135168 Virusshare.00096/Trojan.Win32.Genome.anlnm-76caafc2da37e99bb987feabf8ee5c91f62f5aecf999bc1aed0298b2c53fcc3a 2013-09-10 02:02:44 ....A 267264 Virusshare.00096/Trojan.Win32.Genome.anoja-899de3ccaab87f8c8ceecbf07ad56021d15f4546ace624eef2179a9e23c5faac 2013-09-10 01:53:30 ....A 1577472 Virusshare.00096/Trojan.Win32.Genome.bsq-87b4689b33c3bdde6f70d5f803325dfcd9ec4200ee7e85dce9bfcb20006742dc 2013-09-10 02:00:52 ....A 227454 Virusshare.00096/Trojan.Win32.Genome.buo-8ba7abee4c30e924199bbe796739e57bc4ef89688b4a9730f6a0bc22bba9c494 2013-09-10 01:40:02 ....A 36864 Virusshare.00096/Trojan.Win32.Genome.bxk-744b579d577df7a3827e70722db2257cbb9d3cb155d2d5044f62ea00a4bdfc0e 2013-09-10 02:16:00 ....A 53248 Virusshare.00096/Trojan.Win32.Genome.cex-631e30d6abe6b3194ddb8f00c935c27833123ddf33e50c62d5dd2ac8bd4e2b88 2013-09-10 03:11:54 ....A 42496 Virusshare.00096/Trojan.Win32.Genome.clx-3fbf8557806803faff17923eb31046b0aa162b68b02b2007340b3970ad439707 2013-09-10 03:04:10 ....A 9728 Virusshare.00096/Trojan.Win32.Genome.dsj-f89f28a2c0cdd8bc18595d0e224d20e20b9f719edb9bebe582b6d70e4c914da7 2013-09-10 02:46:38 ....A 573229 Virusshare.00096/Trojan.Win32.Genome.dzf-303f5d7bb0c750e2076394baee309cf3a681d067ad1b76b600d5483aa1c1e307 2013-09-10 02:50:44 ....A 49152 Virusshare.00096/Trojan.Win32.Genome.enj-3d305069eba65ae1f03d2f7fc378e86b6efa0c805cbf6fca1c7dcff507e0742c 2013-09-10 02:14:32 ....A 296960 Virusshare.00096/Trojan.Win32.Genome.gny-591a747141cc247202f9ae822b5611f1534826f1bbaf9dd6c3d698b4314cf362 2013-09-10 02:13:18 ....A 66048 Virusshare.00096/Trojan.Win32.Genome.han-303432cc9c4e9ac63b0accde8096a1a9181742875656f6ed4e68ff1067ed3fed 2013-09-10 02:55:10 ....A 12800 Virusshare.00096/Trojan.Win32.Genome.huz-5651d7e702d5bded92598a14b677e352e3f716c105680f4089baad84162c2e41 2013-09-10 02:39:02 ....A 358912 Virusshare.00096/Trojan.Win32.Genome.hzl-202cdd664f04d9c9e7aa31d2b54bd081299ef7ac674017d6f6e90a67b82f3dcd 2013-09-10 02:05:54 ....A 574464 Virusshare.00096/Trojan.Win32.Genome.iht-561327812231d2074e715d75b405dd0d672312fdd5473298b423f370943e12c7 2013-09-10 02:50:40 ....A 4608 Virusshare.00096/Trojan.Win32.Genome.ite-f74702fb882b7db710973ee220ca1d9aa94197627e7c78891249d66884648554 2013-09-10 02:12:10 ....A 24576 Virusshare.00096/Trojan.Win32.Genome.izn-87f1af2e23eea0a38e4fa27ef47683d4ad9fcad38cf17ad8eaff33808f9590b4 2013-09-10 02:33:30 ....A 10240 Virusshare.00096/Trojan.Win32.Genome.jab-8741c680d6826a216f8f153d12678a0b54d02fc3f44bd194d55685f07c686f2f 2013-09-10 01:32:24 ....A 110592 Virusshare.00096/Trojan.Win32.Genome.jop-5a7eff1a76107e6b182d24a63818d44f02591b0c5c438417e9c3706e8c0db159 2013-09-10 03:06:48 ....A 10240 Virusshare.00096/Trojan.Win32.Genome.kkk-f512991ea9906ec349ed2d0bf5431d9e2ce15b846a11b1fb2e134dc9ebb5a43e 2013-09-10 01:59:22 ....A 337920 Virusshare.00096/Trojan.Win32.Genome.koc-30369a3d0882f523de50d47c8c293fc0c3505f4b7c0f950099643d1aaa8c97fb 2013-09-10 02:24:36 ....A 84277 Virusshare.00096/Trojan.Win32.Genome.ksg-1f5dd57c381526237c43843b74eec44bd480297f9df072eb78d39daa412b4f25 2013-09-10 02:02:08 ....A 74240 Virusshare.00096/Trojan.Win32.Genome.lez-fe99bfeda791fbc95ec5dafa00e1b64a64aab077651607d7e92be4488cb58237 2013-09-10 02:26:42 ....A 180224 Virusshare.00096/Trojan.Win32.Genome.lfn-5173d60cb3f7d4337e82d4470f6475e887da5bc28dd7f8a9670c8a432f2a5581 2013-09-10 01:30:06 ....A 31744 Virusshare.00096/Trojan.Win32.Genome.lgy-8411eb3f228d8b9f241217975576b76d93cf675a47bec6626dd269988393c028 2013-09-10 02:27:44 ....A 531456 Virusshare.00096/Trojan.Win32.Genome.maa-8ce1d983d1c0131e0ca7c3038b6ce031052b5a7c7d93e3699bf2ad7f4aaeea3e 2013-09-10 02:07:30 ....A 137350 Virusshare.00096/Trojan.Win32.Genome.msf-e1fa911a9ca4945151fedfa54b8796484566578d300d26e6d399167bef590809 2013-09-10 03:08:52 ....A 54272 Virusshare.00096/Trojan.Win32.Genome.ofe-5683f33ce7645c5f02ddc5488998000f54e0d41fda96f3dfc8709264a574febb 2013-09-10 02:41:30 ....A 190002 Virusshare.00096/Trojan.Win32.Genome.oga-d4643eec745c074cba4e2a5a86698b40f712266f5c9482e79431f600f37cd9a5 2013-09-10 02:47:42 ....A 577025 Virusshare.00096/Trojan.Win32.Genome.osx-a6b535d5d2ccb202a7f27c192080a1cb30611c9d560f3a9c28de837faa46dd9d 2013-09-10 01:34:26 ....A 3376640 Virusshare.00096/Trojan.Win32.Genome.pht-13a5b4637a4142dcbef8d770e5640a72fd0fd9b12e45acf6aac44a0d01292c49 2013-09-10 02:52:44 ....A 372643 Virusshare.00096/Trojan.Win32.Genome.pit-964d2116deebdd1633e4fb95eb394c3e06cf2d2eececf1f21cb8d4a25ff9feee 2013-09-10 02:51:44 ....A 208896 Virusshare.00096/Trojan.Win32.Genome.pvm-75a1d18a8ade0578503c2c8e513a2137cd704497f4f2748942981c7ed81c9202 2013-09-10 01:47:36 ....A 122880 Virusshare.00096/Trojan.Win32.Genome.qks-23d40904fbe89e30e941952de3fd50650b1efb71cd6872851176037ee114f2d9 2013-09-10 02:12:04 ....A 36864 Virusshare.00096/Trojan.Win32.Genome.rdt-33024ac10ebef6a153b9ad2f021ba58074356f363273518cad26b97faa8e15f6 2013-09-10 01:59:26 ....A 126976 Virusshare.00096/Trojan.Win32.Genome.sbcm-5263aa49492a10d9539f6b8d1d2de338ca6cd202c77f568bf0a94e1b0379e587 2013-09-10 01:32:40 ....A 379995 Virusshare.00096/Trojan.Win32.Genome.sbe-2e4070bd5384eccd07b2a64ed1b1582148c0ee7fbaaa17b29dd607909d7a5a69 2013-09-10 02:26:26 ....A 294400 Virusshare.00096/Trojan.Win32.Genome.sbgn-e0eb4d70d8aa6904c66e4b23a061d0851d912b828f044088da255d3f16348783 2013-09-10 01:53:26 ....A 14848 Virusshare.00096/Trojan.Win32.Genome.scu-51d9041d44e1df49de31c54a758026b3ee4022892062629c5776cb6c75436dd7 2013-09-10 02:31:46 ....A 647702 Virusshare.00096/Trojan.Win32.Genome.sidd-4250a48e79e5fbfb5277cb7b74ccb241d0ca6047a8603e5bf3585b761313018f 2013-09-10 02:07:04 ....A 647713 Virusshare.00096/Trojan.Win32.Genome.sidd-7b908dc33fa53ffcbcf6aeb594d3bd2491a8007b5aedf84fe8890bfb489a0593 2013-09-10 01:43:44 ....A 647702 Virusshare.00096/Trojan.Win32.Genome.sidd-92393bf501d5cc2369e8ce09f16ddda0d9f25d1f6013ce7f525f786204281518 2013-09-10 02:29:02 ....A 647701 Virusshare.00096/Trojan.Win32.Genome.sidd-eb651fe085de7bf10d61d2b1ba81d8e4e43da275572fdcedcbcdaaf65f105924 2013-09-10 01:34:34 ....A 647702 Virusshare.00096/Trojan.Win32.Genome.sidd-f0a9801e2df5a46d129664a50112c13b9d3f0d031726f2dd6902d15617327f99 2013-09-10 02:27:54 ....A 647702 Virusshare.00096/Trojan.Win32.Genome.sidd-f1ae744fb744366aebd135bdd585d3d1fc65a6e6f2ba3d299de006318a5e908d 2013-09-10 01:33:32 ....A 647713 Virusshare.00096/Trojan.Win32.Genome.sidd-f979a522dfc15e58fdb30dfda87827cc8be95437112428e5e80717708d15734a 2013-09-10 02:53:18 ....A 414713 Virusshare.00096/Trojan.Win32.Genome.sj-e118db0ff77fb42f5381aebe8b3bf123f0dcec53f367a3326ac346091b5e0595 2013-09-10 01:39:42 ....A 208835 Virusshare.00096/Trojan.Win32.Genome.snw-61dea8d806b073f12644b542c825631050cde9c78308478a38602568f80c00d7 2013-09-10 01:38:22 ....A 208896 Virusshare.00096/Trojan.Win32.Genome.tok-62b2a034da77b47dc52ed801fd052ab4cffd760d1c5e7b5937a93a9687104cf6 2013-09-10 02:28:38 ....A 266240 Virusshare.00096/Trojan.Win32.Genome.uyr-157aa451a45bc77130abfea2685362ccac5c2c430af4762b8020f4a1b717a232 2013-09-10 03:08:28 ....A 9715 Virusshare.00096/Trojan.Win32.Genome.vwi-c75f96da4ebb729b3f05b8bd8126fc1908b17f2289cedf30d59174e210f48db4 2013-09-10 02:58:36 ....A 327180 Virusshare.00096/Trojan.Win32.Genome.vxq-e5f4278db47d1d10fecd70b4a36e87c23f8e77d769f1c5f5d8c328c391d1bf71 2013-09-10 01:39:44 ....A 399155 Virusshare.00096/Trojan.Win32.Genome.wqw-a3a2210a8ab80b42e193db20f36e213b27dfaf94c2d05e8ed96b373ced40bf31 2013-09-10 02:59:16 ....A 90088 Virusshare.00096/Trojan.Win32.Genome.yxo-54c050e0316d5561a7339f91e9050836895a04961dc07b63668bc11db1a3feb9 2013-09-10 02:30:26 ....A 28672 Virusshare.00096/Trojan.Win32.Genome.zvx-0a7a388582f4c7aaa14aa8936e9572137a3d8dd9f15c4f1464bb5920e6115713 2013-09-10 03:08:48 ....A 40448 Virusshare.00096/Trojan.Win32.Gluk.20-4206c70fe15df8c34373ae410323f43f1c92c6d363e6a4feb807a19a72cb3a0a 2013-09-10 01:50:46 ....A 16384 Virusshare.00096/Trojan.Win32.Gluk.a-9298450a5286ab838b408f09b62346166d710b2e63f62f8d6ea30bde64180d9e 2013-09-10 02:31:24 ....A 42832 Virusshare.00096/Trojan.Win32.Gofot.aar-ceafa71d9f478f146cc3133c426ccc1443e41977ba724fb9f26ae04d031bd2e4 2013-09-10 02:41:54 ....A 13824 Virusshare.00096/Trojan.Win32.Gofot.ast-85cd3215c64a588312763fac10f4c4619a757bdc88893ddf4bee4d62d7ecd50b 2013-09-10 02:32:42 ....A 4194304 Virusshare.00096/Trojan.Win32.Gofot.asx-41963f4e72b145026e7a690b61e6fa0feaa66eb9168e20337f97c061b31f3ce1 2013-09-10 02:34:56 ....A 151434 Virusshare.00096/Trojan.Win32.Gofot.atw-ed2a7c487c53d1561d10cac96cc0ed9e8a01bdabef7993aef3e03ced65a47d5f 2013-09-10 02:26:46 ....A 280787 Virusshare.00096/Trojan.Win32.Gofot.azg-b38e4aea3a5a6304851cae2ede7d4796fb369a89c03446148fb9100c26c1039b 2013-09-10 01:53:10 ....A 421888 Virusshare.00096/Trojan.Win32.Gofot.bcs-298bfb79370f91e4cef655d9f195559fa7e4dc61fbbc2262d1956195b77ed729 2013-09-10 01:44:24 ....A 156160 Virusshare.00096/Trojan.Win32.Gofot.bgw-33106fca23a726dd75f609d20e69fa50a9029cd9c92242bbff5b4eab0dfacbc2 2013-09-10 03:05:06 ....A 348191 Virusshare.00096/Trojan.Win32.Gofot.bnw-2e7d7cfca76f94ba6827322d59dfcfd80cbb5a89a412381aa3657231b43cb74b 2013-09-10 02:15:40 ....A 439391 Virusshare.00096/Trojan.Win32.Gofot.bpq-fe5e7c2eafefe93dff6b890fc438caed6f74df3468419966f9fb998a17fc5149 2013-09-10 02:14:12 ....A 3359832 Virusshare.00096/Trojan.Win32.Gofot.cea-8630560115a49e679c195e22ce80ff9ccb81b30a5f1f0ded7f1617abba406b92 2013-09-10 02:38:18 ....A 1895040 Virusshare.00096/Trojan.Win32.Gofot.cpn-55a2ccf65b5ca7a40c088c5057e1e56f45a044fabe1a90c82a0ad53bd7768dd4 2013-09-10 02:30:12 ....A 1895040 Virusshare.00096/Trojan.Win32.Gofot.cpn-5ba551670273a08e25529619a539fe75bd3e1204a514d1d86dbdb35a5c0503ec 2013-09-10 02:56:16 ....A 1895040 Virusshare.00096/Trojan.Win32.Gofot.cpn-6fcc01641c024de700a6d4a1ec59594a8854b24688444b401b8859d7f205f597 2013-09-10 02:33:08 ....A 1895040 Virusshare.00096/Trojan.Win32.Gofot.cpn-9b8b6fb21b830461ce3800789598294ff5448090ceab7db0dadfe2e3743e41ff 2013-09-10 02:40:56 ....A 1895040 Virusshare.00096/Trojan.Win32.Gofot.cpn-a7df0eac7289185f0a4849a899877142d3a2eccf61d5278d046d38bdd01221ad 2013-09-10 01:43:40 ....A 1895040 Virusshare.00096/Trojan.Win32.Gofot.cpn-dd0c1f23c21bdec9d441441edbf6f2df6c11157091d529c1e965a64616499d95 2013-09-10 02:52:22 ....A 836608 Virusshare.00096/Trojan.Win32.Gofot.cxv-13c4b0132fc4e3aee307cb0dd89cfc723b5b18d8723b595887f48df2ec652093 2013-09-10 01:48:38 ....A 1673856 Virusshare.00096/Trojan.Win32.Gofot.cyf-70b6830015fbc507a742e4288ce6fac0de32ad5089b027e611aa9dfa2f99e87c 2013-09-10 03:15:16 ....A 1673856 Virusshare.00096/Trojan.Win32.Gofot.cyf-7d50c6fe4e7c865a0a1825ad0f98da911c9f6bf58ac7b714a62b3ace9f70df4b 2013-09-10 01:29:34 ....A 1673856 Virusshare.00096/Trojan.Win32.Gofot.cyf-9538d0c39d7ab3d25d2343723589d96260a89e211c8c0d067586d56a62aa33aa 2013-09-10 02:48:14 ....A 1673856 Virusshare.00096/Trojan.Win32.Gofot.cyf-b3946c4592eacffc48fa09659362e4b30878347012de479c9777514e7cb61515 2013-09-10 03:11:30 ....A 33280 Virusshare.00096/Trojan.Win32.Gofot.cyp-de539baf9ddb066fc53a0e9724e96a6fe7ede17ac9b1b4914abd7ff3debf34ea 2013-09-10 01:49:44 ....A 511104 Virusshare.00096/Trojan.Win32.Gofot.czr-1b29b99428fa877d2c504927dd7a22a2a13894c114161466e2733ae5d231e516 2013-09-10 03:05:30 ....A 511104 Virusshare.00096/Trojan.Win32.Gofot.czr-4872a2356bf978c3b42dafa766e79124a2e2c0a46e110a67f37f9f8284e8dbe9 2013-09-10 01:44:52 ....A 511104 Virusshare.00096/Trojan.Win32.Gofot.czr-882c15ed607651ffbe21b4585990b11e7bc08d214ef84254d7a0bc1e92c89b89 2013-09-10 02:41:00 ....A 13312 Virusshare.00096/Trojan.Win32.Gofot.d-f6f3842c20cad56e241c83fffd6572a98b56c985f7b073dfb3328d9cf5a6c58c 2013-09-10 02:23:46 ....A 589952 Virusshare.00096/Trojan.Win32.Gofot.daf-43f7b4a54f7d0e1356cec74a4415b66991d934e2b14a3928e6b699888a898420 2013-09-10 02:30:32 ....A 589952 Virusshare.00096/Trojan.Win32.Gofot.daf-4d9d072a355c533aa004d06387641ccb6ff000e519750892be86f4b4855d0936 2013-09-10 02:20:54 ....A 1608320 Virusshare.00096/Trojan.Win32.Gofot.daf-d373d134ee91ad0095a6001692f691371775fac53f91f56061f88e60458f1c5a 2013-09-10 01:39:56 ....A 2239104 Virusshare.00096/Trojan.Win32.Gofot.ddu-7dd483e9b96c35bbb5c7dfa47b9df110ccecd4a570e8e8f83e940dd3122aa359 2013-09-10 01:39:30 ....A 757376 Virusshare.00096/Trojan.Win32.Gofot.ddu-ac8fc575b5ecdef77ee9a3881c8fbce5b45384700c2a9bd3ab5c2d5c5d487ee1 2013-09-10 01:48:34 ....A 2239104 Virusshare.00096/Trojan.Win32.Gofot.ddu-cf02f27d5c39e50578055244bb6791fd3ebe009abc519a5d39f8623bdabbc91f 2013-09-10 02:37:08 ....A 25600 Virusshare.00096/Trojan.Win32.Gofot.eiw-36e12432e714d1322226790721871708962917fa78b3e7c39ce7a4f34294ef9d 2013-09-10 02:10:48 ....A 222208 Virusshare.00096/Trojan.Win32.Gofot.fjy-7a5a4c167d95cac0059b893ce665695423ea41ac34f2523d55669459bea56a89 2013-09-10 03:09:54 ....A 11264 Virusshare.00096/Trojan.Win32.Gofot.jve-8e6f1ccfc8f4f5d059a876db63120617fbaedbe3eb17203e89dfc1869cf90938 2013-09-10 03:01:02 ....A 89602 Virusshare.00096/Trojan.Win32.Gofot.jvh-1f76853338eb70b7aa1bbd3665ddb0bcd03fcebc795cf6097a3f8bf6ab6af358 2013-09-10 02:19:02 ....A 45056 Virusshare.00096/Trojan.Win32.Gofot.kph-921174666ad5ab1a33e0efc7de02709a3f8ed4ae7d7d747204c7b3d405b4fff4 2013-09-10 03:08:30 ....A 2408474 Virusshare.00096/Trojan.Win32.Gofot.mtp-da12310b1b7172c2faf952255ebe5d492080264c0270030da4c86a878baf5493 2013-09-10 01:29:54 ....A 70829 Virusshare.00096/Trojan.Win32.Gofot.nf-7ed054592a56792aafa5afd7e3de3888d2ee494d256a71d2346952ddfaf6f48b 2013-09-10 01:41:04 ....A 238080 Virusshare.00096/Trojan.Win32.Goriadu.abo-52dfea76cebfefc28aec2d4c935e1d6c6f38f52a0ca5de7877f487dbf8d73037 2013-09-10 02:21:00 ....A 665554 Virusshare.00096/Trojan.Win32.Goriadu.abw-40bf8ed955a4ad37cabff3e12cf6fa7282bd929077e8390826eaeb979c95966f 2013-09-10 02:16:58 ....A 709632 Virusshare.00096/Trojan.Win32.Goriadu.acw-1416bfed9f397de4f8d1da51e0b04a0c51bef527c0f0f37cccc41f2ab39b9dc1 2013-09-10 02:04:06 ....A 708608 Virusshare.00096/Trojan.Win32.Goriadu.acw-64fa642048d02982b7cae576eeeb225e06847759a55a56b3a090e2c347873a00 2013-09-10 02:47:00 ....A 709632 Virusshare.00096/Trojan.Win32.Goriadu.adj-456bd15aff1488fffa86ad7ff181aa1928fc5d612d7143ff0d73ae8a7700c34e 2013-09-10 03:03:40 ....A 708608 Virusshare.00096/Trojan.Win32.Goriadu.adj-5ba1ab8c557af694925d8f95afb16d060e10f8262caae7f4b87a097860d59a35 2013-09-10 02:25:28 ....A 709632 Virusshare.00096/Trojan.Win32.Goriadu.adj-720f224a4ef9b95336620da00d7d77ea10c231de9eb1d00e7c983c82b34900f7 2013-09-10 01:59:48 ....A 709632 Virusshare.00096/Trojan.Win32.Goriadu.adj-81b82e5d67128f2651a722b4494e2623df40d07945fa5c1bb5f65bc9891ca3fe 2013-09-10 02:51:50 ....A 664660 Virusshare.00096/Trojan.Win32.Goriadu.adn-29b12a6e1b7406b28f4a2e057fbf92f1db4cc9c04f11ccc5381cc3131220ffe8 2013-09-10 03:08:04 ....A 269312 Virusshare.00096/Trojan.Win32.Goriadu.as-55e97f3d7bc22057eb82b1a0b81cc5264ac9f227b22395656c312e1676a7392d 2013-09-10 01:38:42 ....A 737280 Virusshare.00096/Trojan.Win32.Goriadu.cd-41b50fcb0e3801f6c5e325d63a6c38fa98c940af5765dc0e9118d20717aa5425 2013-09-10 02:00:58 ....A 922074 Virusshare.00096/Trojan.Win32.Goriadu.piy-b5054d66842763e924861f9adfd1e4215cf007fa53d49ab4a66221f5fcd0e0f4 2013-09-10 03:05:38 ....A 2318368 Virusshare.00096/Trojan.Win32.Guag.apz-64d5795fd371bb45072213d8a824df923f438290e47d60f0aee0aeb38410179c 2013-09-10 01:30:58 ....A 2318368 Virusshare.00096/Trojan.Win32.Guag.apz-e6edae23493a42803540f62c19efe2bb8c96769deefd036ed4aedaaf7036bc0a 2013-09-10 01:35:30 ....A 24640 Virusshare.00096/Trojan.Win32.Guag.aqe-bb374b122bce9083725e0916e855b07f040fa687fd23a2ad0f93d9f7dab815f8 2013-09-10 01:58:32 ....A 6561824 Virusshare.00096/Trojan.Win32.Guag.atd-6f2a78749858555dbb37023b0130e4779be6d3119b8d97059fa0c3751b04a096 2013-09-10 01:31:40 ....A 2953248 Virusshare.00096/Trojan.Win32.Guag.ato-c110e5ebd8a309f2636266ffb05319947dd15c69d20116b67139bbcedf551d9a 2013-09-10 03:02:48 ....A 368672 Virusshare.00096/Trojan.Win32.Guag.bb-0f7fe80cc667a0b1a8a5bee770e130dd0ea1b847e2ca6d1d1a09419fd63dea44 2013-09-10 01:34:26 ....A 102432 Virusshare.00096/Trojan.Win32.Guag.bh-80503f61a624560982e47f6364b11b8f112ea03ec358431d36071ff2aa1fd95f 2013-09-10 02:12:26 ....A 360480 Virusshare.00096/Trojan.Win32.Guag.c-954fcb17cccd1c5a4f69271cc86d44c0c466c8a8ab48d3bab3ec8695d98cfec9 2013-09-10 02:40:38 ....A 360480 Virusshare.00096/Trojan.Win32.Guag.c-ea0dffc19400db7ffa822c0bb3aa1d24ebb75f6985146bb66d3934248b81a04e 2013-09-10 01:35:36 ....A 261120 Virusshare.00096/Trojan.Win32.Guag.o-b0b5454a2c87d8bda5f5392b4dff22b98cc0232c6eb75a07634f14f416e2ca83 2013-09-10 03:00:44 ....A 405504 Virusshare.00096/Trojan.Win32.Guag.o-da6a91a92239e2c9a2d69a84a1b0c7d3f395ac8dbc4a917a62776603f4c50412 2013-09-10 01:47:24 ....A 1298936 Virusshare.00096/Trojan.Win32.Guag.u-ed5a75d735545ea31cb7bf2f22311e529e99c6ad9c3b0bfa8294553e2f528d1b 2013-09-10 03:05:56 ....A 83832 Virusshare.00096/Trojan.Win32.Guag.y-867d82815bb61765311fc14711c614c239ede78ac4f5af7eb515e1833e4eab88 2013-09-10 02:19:48 ....A 422448 Virusshare.00096/Trojan.Win32.Havex.w-f5c254715e05688aee787f584083d6f59806b5540d2d5abff8e792210b25719c 2013-09-10 02:39:54 ....A 303104 Virusshare.00096/Trojan.Win32.Hesv.alqy-e5e51673c9c7cbfe75b243da3e6b4873bf377f374db1086a60919f3a0f8a51fa 2013-09-10 01:48:30 ....A 1537799 Virusshare.00096/Trojan.Win32.Hesv.alul-3988bc6e4c40d34044eae0c915585ecbb991b31a7e4f6a79a96b53bdbf8c5f4d 2013-09-10 03:00:46 ....A 131072 Virusshare.00096/Trojan.Win32.Hesv.anzz-fcb6ebbdb441ee3fddda8ee9d000bc29ac9f0a557de2fae61f328299a044497c 2013-09-10 01:50:22 ....A 363008 Virusshare.00096/Trojan.Win32.Hesv.aoxt-aed42e52ecb8b7a25fc07719a7406a40122f6ea1c6888aaaaaee3b97a4f87eb7 2013-09-10 03:04:56 ....A 40448 Virusshare.00096/Trojan.Win32.Hesv.asfn-baef93bd85fb5ca5d9c3b01ae24f0442329a83d3d2a087e2f8f860c0713f766f 2013-09-10 03:06:10 ....A 73728 Virusshare.00096/Trojan.Win32.Hesv.atvo-eaa70166823470a7413983bd852a32e8af86a71ba24ecc119ff354d2b294d75a 2013-09-10 03:04:48 ....A 507904 Virusshare.00096/Trojan.Win32.Hesv.avci-d5cbe0207d81138c76c0834d57cb3f9f65a120311f8d878cfa43e0a30be6f9a5 2013-09-10 01:31:40 ....A 36693 Virusshare.00096/Trojan.Win32.Hesv.bfic-0aec32144979df2874cfddf977cc19afa6ba47db67e79ae0ef721dde1d268d24 2013-09-10 02:29:04 ....A 226672 Virusshare.00096/Trojan.Win32.Hesv.bjjs-d77af2cd482f4ca9bd0967063a20b56a8963bb8814ca4605de364a9a7daea54e 2013-09-10 02:56:02 ....A 760454 Virusshare.00096/Trojan.Win32.Hesv.cdwg-ec2409ea654a428cba7a6f7afd2046ec267eb68f939da978efe0274753a59076 2013-09-10 02:33:20 ....A 65536 Virusshare.00096/Trojan.Win32.Hesv.ciye-96957fe5cf9fd2934ed6ba6a9faf4cf342d6e6e7f94cb109aaa6780a53f0a3a7 2013-09-10 01:44:34 ....A 270427 Virusshare.00096/Trojan.Win32.Hesv.cjai-e883e2a187f42024358b520e9e4339b57ae24a70aabccbc19d341e8cf75adb3a 2013-09-10 02:54:46 ....A 2021888 Virusshare.00096/Trojan.Win32.Hesv.ckdc-d53870040d35d615cc1edce6e1282a9dcd3f8d9a43c8db05db7c303ceabbfac6 2013-09-10 03:02:50 ....A 49152 Virusshare.00096/Trojan.Win32.Hesv.ctix-d49847cc4b5c7870a2cb2d1020f733cdd680f7717fb65e1264ea36c532dc610a 2013-09-10 01:41:04 ....A 1478144 Virusshare.00096/Trojan.Win32.Hesv.dkhu-8221ee0604b0dc617e00b705eed4162f61c82d665d93581036889b13172a50b7 2013-09-10 01:41:12 ....A 49205 Virusshare.00096/Trojan.Win32.Hesv.dkii-4f1f7db097c2fffb90d59992f26be3e219ef6a4ddb3e94017dec1b16ac3a389a 2013-09-10 02:50:36 ....A 98304 Virusshare.00096/Trojan.Win32.Hesv.dkii-9159e8543615629b4a3536953a6ded83ef4d0682af5d131bc8b8c489118878bd 2013-09-10 01:37:02 ....A 694959 Virusshare.00096/Trojan.Win32.Hesv.dmub-ceb391e55a3906fb24e299914c82fa364e4129d8f3721d79fc8ee84dac31e46a 2013-09-10 02:52:44 ....A 102400 Virusshare.00096/Trojan.Win32.Hesv.dqdf-b1a73526f631fdc85c60d96876e99727da857eacea5102911503a50a2eb6f333 2013-09-10 01:29:44 ....A 166507 Virusshare.00096/Trojan.Win32.Hesv.evdk-b5a06eda2ee8baeb3a2bef2b73408032df01ca1ddcb5a7e1c179115fa261ffbb 2013-09-10 01:30:52 ....A 1433192 Virusshare.00096/Trojan.Win32.Hesv.fkqq-29d53ddfcfa4cf2f239a65640e69f7f38b055ef227d405f584bb5c2abbc788f3 2013-09-10 01:43:24 ....A 166555 Virusshare.00096/Trojan.Win32.Hesv.fmal-fa6254f88c8c9bf8a6a1998c28d9c4be546bba8886b7598ef132777268f26245 2013-09-10 02:40:54 ....A 999354 Virusshare.00096/Trojan.Win32.Hesv.im-07b06d99d0cff3f0cf3cd1309cf11a306a8d4e21c26c10e823f773198de851c7 2013-09-10 02:30:58 ....A 35594 Virusshare.00096/Trojan.Win32.HideProc.g-50b44e56ff226bb9e707cb4a0376c1160aff3d94c57c81f053d2cc4f5a1064ff 2013-09-10 02:49:28 ....A 244224 Virusshare.00096/Trojan.Win32.Hider.gh-40747409b38c8d0d15983492f85d22ab163c2fd4f75a8554dee054beb5163fa5 2013-09-10 03:13:10 ....A 370176 Virusshare.00096/Trojan.Win32.Hidestart.d-dd0ca696b10193020a3aa067b17a277b07cda59fb2339bf90c5627ccd57f340b 2013-09-10 02:41:38 ....A 98069 Virusshare.00096/Trojan.Win32.Hooker.x-d9b79e65185475aad338065014cada3143a0ab6a394f5e1c673d7335f7cd0f1e 2013-09-10 01:46:04 ....A 461824 Virusshare.00096/Trojan.Win32.Hosts2.abce-89406d35c6075057102fd14431dc9727a3c47503f1eb8e0f9757611585c5fc90 2013-09-10 01:44:12 ....A 461824 Virusshare.00096/Trojan.Win32.Hosts2.abce-e627e574a7feccf215d4b8fb3c47617eecc9f0dcf28c999ced418b111f6b12a0 2013-09-10 02:44:24 ....A 104852 Virusshare.00096/Trojan.Win32.Hosts2.ad-e4eb78444443a6bd830a0683ba27e7a56dd3b75690c67b15115cde3b06345695 2013-09-10 01:31:06 ....A 169984 Virusshare.00096/Trojan.Win32.Hosts2.gen-2851c560b77c5c77dcab2b090d068097f3face8b11311ae0e698e704e33ef986 2013-09-10 02:11:48 ....A 21023 Virusshare.00096/Trojan.Win32.Hosts2.gen-3382c48086e2b9bca1e4a1992fc16f49dc51946f8c7912bae60a481d24fcdce8 2013-09-10 02:44:00 ....A 65024 Virusshare.00096/Trojan.Win32.Hosts2.gen-3f473c20ed7e06e9654074e0ac29906f082c413e5dded46c1d7362e3ec9cb97c 2013-09-10 02:48:24 ....A 45568 Virusshare.00096/Trojan.Win32.Hosts2.gen-5d305023b71f3e1768ad016470a70a0b707f3a8e48a81543f85e5d2173172df4 2013-09-10 01:34:30 ....A 204800 Virusshare.00096/Trojan.Win32.Hosts2.gen-76fb7d7e651fd54397c0e4e935ee5ba55c4c312bc928222d2d28a1f502aa66c9 2013-09-10 02:35:36 ....A 61440 Virusshare.00096/Trojan.Win32.Hosts2.gen-77948a5ad6620cd365dd37385c692054cb197d8321c90225af6952340ea73a44 2013-09-10 01:31:40 ....A 99840 Virusshare.00096/Trojan.Win32.Hosts2.gen-7bb432cb5e552ff832c455c8fed3eae37239912abdf57be57943d0c607399666 2013-09-10 02:44:36 ....A 668 Virusshare.00096/Trojan.Win32.Hosts2.gen-900d097089ff3ef3e492d51e10fcbade92c028822366cfc83f46b999340c630a 2013-09-10 01:33:40 ....A 177808 Virusshare.00096/Trojan.Win32.Hosts2.gen-b2bab0126c799ad86b826568dc5582a008b6138127497b9222e52178859514e7 2013-09-10 01:35:30 ....A 93939 Virusshare.00096/Trojan.Win32.Hosts2.gen-b4980a16c7da880f10588c1084266fab153194396679bb278489f50bb0278c8d 2013-09-10 02:18:06 ....A 107319 Virusshare.00096/Trojan.Win32.Hosts2.gen-bbfdb976caf8c00d95c3e2a10ff6f8b63a38aa981c796e743c08a54ca0fb0e93 2013-09-10 02:51:36 ....A 92362 Virusshare.00096/Trojan.Win32.Hosts2.gen-d75c677c7299ca2d302af87b42d829badfc54bd9f7d6c02a4ce44253030f6d06 2013-09-10 02:38:16 ....A 1123732 Virusshare.00096/Trojan.Win32.Hosts2.gen-e0502bc0c4a2967b8dd1724e34a8e36710ff8062bf4d2186e0b5f0a47d4bd5ef 2013-09-10 01:53:34 ....A 27648 Virusshare.00096/Trojan.Win32.Hosts2.gen-e96a384983dd6b80cb849c767062b3caedf2f86693fa58b980656a5c5bc87db5 2013-09-10 02:31:18 ....A 203888 Virusshare.00096/Trojan.Win32.Hosts2.gen-e9c0e75556d2a3680bd532be828efafde449ea0705fc986d9850615a36a1b4c3 2013-09-10 02:28:46 ....A 42775 Virusshare.00096/Trojan.Win32.Hosts2.gen-ff67ef9be94f582a866299a63136eaf6f52fd0b3cb40d761e6b28d15395186e3 2013-09-10 02:48:14 ....A 28672 Virusshare.00096/Trojan.Win32.Hosts2.vmy-6507f061cf406fb167b05fac3f6241bcc03f5a4a5ed58a63bd501a71530964bc 2013-09-10 01:59:14 ....A 63240 Virusshare.00096/Trojan.Win32.Hosts2.wfy-88eb2a02ef833fd6b56c847f23a9c31d9c1710ab856fd9496fcf2f3ccb1a5034 2013-09-10 03:05:22 ....A 459776 Virusshare.00096/Trojan.Win32.Hosts2.wii-6651d4c3161bff9d0cd2580d90dcd4cb61f84e871e6dd5dccdadeb0f63679232 2013-09-10 02:56:46 ....A 459776 Virusshare.00096/Trojan.Win32.Hosts2.wii-f394b8e2fb1d64e770e75fe5e493f93d2e147542dead01888b5140186b7de8a7 2013-09-10 01:40:10 ....A 444960 Virusshare.00096/Trojan.Win32.Hosts2.wjw-be40a342c5e19dd614ccf20d8b7edffa7fa827eb6fb5e78796b96a9dda24c26b 2013-09-10 01:38:54 ....A 187931 Virusshare.00096/Trojan.Win32.Hosts2.wjw-ecead0c68d6a04155e841b4bbd90dd02762788ec7e161b51c6c70770f1fa310a 2013-09-10 01:41:46 ....A 458752 Virusshare.00096/Trojan.Win32.Hosts2.wkk-ec32efb6c248bb44cca6d50d0cabaead57ac8c98828d0eba64c3d2692a2f9cd9 2013-09-10 02:42:32 ....A 444955 Virusshare.00096/Trojan.Win32.Hosts2.wkw-2c0cd0008a6308cbc29a859976b8af5bac8791c0991df782aa8659393d3101f6 2013-09-10 02:30:58 ....A 440859 Virusshare.00096/Trojan.Win32.Hosts2.wlh-3b66407622567c7348086b15b3925374693cb1c1fb637342d766a1c90775f739 2013-09-10 02:41:44 ....A 444960 Virusshare.00096/Trojan.Win32.Hosts2.wma-f914d22a4c29f3dd4abcea8af4c10f5d29f405920c257178066692e3ff4efa01 2013-09-10 01:40:42 ....A 821786 Virusshare.00096/Trojan.Win32.Hosts2.wmm-015ff5409c926211304f37d539d81c72267183c7bbd7c48030810a1364cafc14 2013-09-10 03:02:56 ....A 421920 Virusshare.00096/Trojan.Win32.Hosts2.wmm-31d0a09af18e08c86186b32b155d0fb45ec7f2c42d209e9400ae767dbb7368df 2013-09-10 01:52:46 ....A 421915 Virusshare.00096/Trojan.Win32.Hosts2.wmm-62c0b7ffe75b61cd07ca6c7d6e16b8b4194d032ca3ecc5d48bf8c227b7dc7060 2013-09-10 02:54:40 ....A 422431 Virusshare.00096/Trojan.Win32.Hosts2.wmm-66020111883ac6c7c870dca90a250a8e8b737840e368a12afa65de9df9fdd703 2013-09-10 01:49:08 ....A 425984 Virusshare.00096/Trojan.Win32.Hosts2.wmm-7290b65f4c0a30bbf11ef4291e26d4a91a9219f611b798b7e273a9a6c21a2d82 2013-09-10 03:12:22 ....A 821792 Virusshare.00096/Trojan.Win32.Hosts2.wmm-78d1c5f4c2f373bef0045535d050588981fef14cebffec03028664590e37055a 2013-09-10 02:05:16 ....A 187930 Virusshare.00096/Trojan.Win32.Hosts2.wmz-685c163a8e760fc56668948938dda41b299c683c12a9db457252f744daf6dbe1 2013-09-10 02:41:00 ....A 187930 Virusshare.00096/Trojan.Win32.Hosts2.wmz-a7252edbb84ba9de78dcf1aec17ce94dbf65358805011cba120e5d44f4e16580 2013-09-10 01:32:34 ....A 187934 Virusshare.00096/Trojan.Win32.Hosts2.wmz-ae80f5f14046e0fdb35463469014e32646f1289b772f4c15b4a35582810c72b8 2013-09-10 02:17:06 ....A 187930 Virusshare.00096/Trojan.Win32.Hosts2.wmz-e03ec9005ee9fb7af98199b4aa4ae87a1db8f906071d33bfa1a9ea56a16f59b5 2013-09-10 02:06:18 ....A 187937 Virusshare.00096/Trojan.Win32.Hosts2.wmz-e329bc717d28a9fd1d7e1008fe6fa5fe6246658590c7c63ff3c41e76aed67f37 2013-09-10 02:06:56 ....A 187930 Virusshare.00096/Trojan.Win32.Hosts2.wmz-f4bd1669513bee99cdf690512b5b166934d29109f61e59c61919b54b508dfa4f 2013-09-10 02:10:26 ....A 444953 Virusshare.00096/Trojan.Win32.Hosts2.wnf-73da5f054fb70969fc4d51d245b34ce1455bb1ef0b690b6f93d25f5cba014493 2013-09-10 02:58:06 ....A 187931 Virusshare.00096/Trojan.Win32.Hosts2.wnf-f3db6bb80a2b369edb8d3f50ed1f18cca9cfa64d281c37742f13a0f76317724f 2013-09-10 01:45:02 ....A 187936 Virusshare.00096/Trojan.Win32.Hosts2.wnh-0f937c3f84fbffc1e8f5b36d94d1b64a2b7df9f2fff9df87919c0fd79dd3d8a1 2013-09-10 03:07:36 ....A 422939 Virusshare.00096/Trojan.Win32.Hosts2.wnm-3aaa48fd48aa789160108297871149eea5e5b337af4e268d7cd5e5ae0e9fb53f 2013-09-10 02:04:24 ....A 2006016 Virusshare.00096/Trojan.Win32.Hosts2.wnp-84ee896893e830a2b4297df9605b49ced302a3e11fa9735ddce790e784cbbaab 2013-09-10 02:30:36 ....A 422427 Virusshare.00096/Trojan.Win32.Hosts2.wnp-acf3b161c9f1c57d2e66fb2fa8a4a3b934a3ca27c60fff337caba5cc76d16362 2013-09-10 02:35:40 ....A 2005504 Virusshare.00096/Trojan.Win32.Hosts2.wnp-d81b7b26a71817ae1a8431449739ff30910276aeccf1facfc025f04292e36c15 2013-09-10 02:38:12 ....A 423449 Virusshare.00096/Trojan.Win32.Hosts2.wnw-e3dabf3935c45e184533db077eebb779eb1395f22cef4cec69bed4629ba1a0a8 2013-09-10 02:24:46 ....A 423451 Virusshare.00096/Trojan.Win32.Hosts2.wnw-fc5eeb995d251cee713893c366b53032c7c2175264d41e3baa660928adcbf181 2013-09-10 02:10:30 ....A 581632 Virusshare.00096/Trojan.Win32.Hosts2.wog-9474cbd34bbd98d666583b3d8cf19ddfb38637b4bda10bf98d32a863bb77d885 2013-09-10 02:48:12 ....A 577633 Virusshare.00096/Trojan.Win32.Hosts2.wog-fab4ae090f350bba58da178d7a16502a67d2fee240d575b4a1b0aa9048d3210a 2013-09-10 02:38:18 ....A 1010346 Virusshare.00096/Trojan.Win32.Hosts2.wss-f11ea85b02af194035aa22cb1eab388e293252cc1a4fe99d3b6f85122895e5dc 2013-09-10 01:41:48 ....A 184320 Virusshare.00096/Trojan.Win32.Hosts2.ybm-729a9cff61898b999969002eb23ced42e23e7d702248063dc65f2baa1c92a3be 2013-09-10 01:35:08 ....A 339968 Virusshare.00096/Trojan.Win32.Hrup.a-30482822657f537f65dc764cff5efed04bf692600db06b26d0aa314e6576592e 2013-09-10 01:38:14 ....A 323584 Virusshare.00096/Trojan.Win32.Hrup.a-782bbb8ec016002917b23e62c071529350ac2154349058badd32d45de87e569c 2013-09-10 02:15:34 ....A 214528 Virusshare.00096/Trojan.Win32.Hrup.a-82d8568ed56ed85882e51bf777a7255eb6af84388f296a9a728f5b6cfad09fec 2013-09-10 02:30:16 ....A 331776 Virusshare.00096/Trojan.Win32.Hrup.a-8f5341437c64a72cfe291e39611957515aab8f545c8fba573112a0063232af8e 2013-09-10 02:10:22 ....A 307200 Virusshare.00096/Trojan.Win32.Hrup.a-9238fdda5373453bd0c8d2dd4975f01ec9e6ffcb4f021f7ea549f4ab06c66ed6 2013-09-10 01:48:40 ....A 258048 Virusshare.00096/Trojan.Win32.Hrup.a-b9cf7751ac03d4a8c7d6aee5bfb81283e5212a41caab61feafe20da58f062ba7 2013-09-10 02:09:40 ....A 294912 Virusshare.00096/Trojan.Win32.Hrup.a-ced5084d1f40a4a94ea3bab587c1b6a458c559d982ab3bb0097851e3f1128373 2013-09-10 01:59:10 ....A 286720 Virusshare.00096/Trojan.Win32.Hrup.a-d2a9008e06d9c4ac54dfdd958cbd2cf89e9b1c5a9c44870b0e9024b156cff88f 2013-09-10 03:06:12 ....A 339968 Virusshare.00096/Trojan.Win32.Hrup.a-d2acfaa8c0d01d4799684854de2f4ad5bdc056b507d8f0592b7d6135fdc25674 2013-09-10 02:52:54 ....A 208896 Virusshare.00096/Trojan.Win32.Hrup.a-d2d75b9582c55a40f4b1c14dde7e4b34dcabf7d4c08aa4ab8df3a9126802ab45 2013-09-10 03:01:50 ....A 442368 Virusshare.00096/Trojan.Win32.Hrup.a-d7a2a1c32ca7b0eac2ebc423b00fadf4223b978831c45b9ce1a45626da44999d 2013-09-10 02:53:36 ....A 217600 Virusshare.00096/Trojan.Win32.Hrup.a-d7bb1708fcdfae594dd1f4652bb6b2d3141af915982fc512ed84abba8573915e 2013-09-10 03:14:20 ....A 262144 Virusshare.00096/Trojan.Win32.Hrup.a-df7306c7c0e94c94a81e3d034ffd22335ffdd471975c765965e538a3fc8c4d3b 2013-09-10 03:07:18 ....A 355840 Virusshare.00096/Trojan.Win32.Hrup.a-eb5ee51433de1740e41369b2c2ec69f5ee9fc410268ffe58ae95821e9a6753ef 2013-09-10 02:33:56 ....A 311296 Virusshare.00096/Trojan.Win32.Hrup.a-f6c6a5864013b6dbc74e23c3286f0796452d5da7d84e6170812457ea089c4d9d 2013-09-10 02:31:18 ....A 446464 Virusshare.00096/Trojan.Win32.Hrup.aah-5fb31a13a87131e90ed156ef4e7af6263f98b0fad60c431bae124541c0f6c09f 2013-09-10 01:30:42 ....A 438272 Virusshare.00096/Trojan.Win32.Hrup.aah-d8a19a12ed8fc1192bd6aa6e0ecd6a7dd9788cb877ff38de40310aa8748b10bc 2013-09-10 02:28:58 ....A 338432 Virusshare.00096/Trojan.Win32.Hrup.aah-e251441712c6dfc7b8295da51a7086b4378c98acf9ccb24d54b94802c72bc026 2013-09-10 01:41:18 ....A 434176 Virusshare.00096/Trojan.Win32.Hrup.aah-e8c9df1b2f6ba023a1ff3f806e63a04315c7ee80bc880d026fbb94090e6deedd 2013-09-10 02:59:00 ....A 7816075 Virusshare.00096/Trojan.Win32.Hrup.bya-5eeb5648793fecbbbbac983138d52bae996b0e4f6b45c0201d755febcb47de37 2013-09-10 02:25:08 ....A 5598225 Virusshare.00096/Trojan.Win32.Hrup.bya-7e716021eae9f68d05b0fb27c2b31e48bf3b20bcea66503ddca25992c86aa4bb 2013-09-10 03:06:06 ....A 7816086 Virusshare.00096/Trojan.Win32.Hrup.bya-93cfbeef13bb56b3f917b7fd046c3c27954258d6d4e33b6ebbb1d9adc99a2040 2013-09-10 02:24:36 ....A 573440 Virusshare.00096/Trojan.Win32.Hrup.cwi-f39095e4194d29fce4c14ffac6a52368d56109eabfbb880b409c059eced475c7 2013-09-10 02:33:00 ....A 435712 Virusshare.00096/Trojan.Win32.Hrup.ey-595f0e2e216b82c97f673fa765c394b9687909e50c4decc46706c50885c4a7ac 2013-09-10 03:14:26 ....A 258048 Virusshare.00096/Trojan.Win32.Hrup.ey-d826f409e628234196fff2fe54cc01e3767ac10914031d8441185591c76393c2 2013-09-10 03:06:10 ....A 245760 Virusshare.00096/Trojan.Win32.Hrup.ey-dc6818837559d1600c415b13e1c2328aa0ec787101dbead2fccc838db48a3e6c 2013-09-10 02:20:10 ....A 331776 Virusshare.00096/Trojan.Win32.Hrup.ey-de4efeb9f95014014bccf583b4db44ae4d5ad5bbfb4e846d86cbdcc33044eda9 2013-09-10 03:10:14 ....A 402432 Virusshare.00096/Trojan.Win32.Hrup.ey-e0904629a9432d92e4ef623e6d1e46d1c3fbdff3ceeb6b3c13aea4e2a3faacf4 2013-09-10 02:49:18 ....A 249856 Virusshare.00096/Trojan.Win32.Hrup.ey-e5d9a64cae19456f9b30d2eac439a7b1d781057f600a0a872f78da9d6f4ca35b 2013-09-10 02:50:22 ....A 253952 Virusshare.00096/Trojan.Win32.Hrup.ey-e7b96b7695bd4b9b1dd1243a1e0a1eacfef8e5882650568087176c6a35436bc9 2013-09-10 01:42:26 ....A 327680 Virusshare.00096/Trojan.Win32.Hrup.ey-e804dce73d1161edec350615a7c80b85f9a37b07a6e3bb3c1c45e19cbf69962a 2013-09-10 03:11:14 ....A 276992 Virusshare.00096/Trojan.Win32.Hrup.ey-e83ed52ef04608e50bf6506c30fe22c025482d53e502ecbd36bc7cd040123e7c 2013-09-10 02:34:02 ....A 415232 Virusshare.00096/Trojan.Win32.Hrup.ey-eb81ebcfcf94b9f4f99b9fc15d7fdbe2a067721bb55d5058c0dd8c7fe03bc783 2013-09-10 03:04:54 ....A 245760 Virusshare.00096/Trojan.Win32.Hrup.ey-fb2c5cd54ab3a82a73e6d5c4338d95cee16d82f23176f3632828f7057d366f9c 2013-09-10 02:44:44 ....A 252928 Virusshare.00096/Trojan.Win32.Hrup.gen-d8a7b8ca71e4be37a12b4458735ae0b37f97ae584060516cf61c9505bf74db6c 2013-09-10 02:33:58 ....A 245760 Virusshare.00096/Trojan.Win32.Hrup.gen-da116a51b7a02b47aa520e338722acfdcef247571ff4692c648cdce81c5186cd 2013-09-10 03:04:16 ....A 253952 Virusshare.00096/Trojan.Win32.Hrup.gen-dc530d5fac4182f14b6860a5ac1ffaeaa63470aeb77524455c9b7deeed88b3d8 2013-09-10 02:59:44 ....A 294912 Virusshare.00096/Trojan.Win32.Hrup.xx-7dee63fe6269aff9fe783798e094a531814d6ab19ebee17649e8fd0560909aef 2013-09-10 01:41:08 ....A 163840 Virusshare.00096/Trojan.Win32.Hrup.xx-a51ee9ab23ec4be1c569b9db1b5eae03d6bcb350b470165fd804dfd05482f43c 2013-09-10 02:40:42 ....A 208896 Virusshare.00096/Trojan.Win32.Hrup.xx-d425b7066f2cf67125f75400806045a9b34543c5acd9fc946177055af4291119 2013-09-10 03:04:30 ....A 266752 Virusshare.00096/Trojan.Win32.Hrup.xx-da53b97a5e2ff8f451781602764208a5169dee935518fb6360803fe3ca306b74 2013-09-10 02:50:22 ....A 43008 Virusshare.00096/Trojan.Win32.IRCbot.ahbt-d971299add4f21e0e4d3351954461809bf1716716781ca5a502a2ec38aac531d 2013-09-10 02:33:36 ....A 153235 Virusshare.00096/Trojan.Win32.IRCbot.aibn-4250a6c8ed2f24240287392f1eae2dc52e4a100050be2addd892b59d03084580 2013-09-10 03:11:16 ....A 106772 Virusshare.00096/Trojan.Win32.IRCbot.aibn-48c132dc14c929cb6e89a64b5f96e950cca8febfd54cd78fa21283465bacf1a5 2013-09-10 01:56:18 ....A 120779 Virusshare.00096/Trojan.Win32.IRCbot.aibn-91da74a78a57eabeeeb0c2c4b3500d85de0fee1fab6820bc2de2b96afd9b8884 2013-09-10 02:55:14 ....A 135916 Virusshare.00096/Trojan.Win32.IRCbot.aibn-e294d911d9faf616cc7add6527f17c93bae9756168b74c3adfb16000bbb65a11 2013-09-10 02:42:42 ....A 123066 Virusshare.00096/Trojan.Win32.IRCbot.aibn-e6ce98c62c7da55adb05a502c12b715da832aeba713dbb74a748db1e87ce8bac 2013-09-10 02:54:36 ....A 150645 Virusshare.00096/Trojan.Win32.IRCbot.aibn-faed14ea585185a1bb6ae21296a3caa6f6b388761565720cca81f89597803357 2013-09-10 01:52:36 ....A 316928 Virusshare.00096/Trojan.Win32.IRCbot.aikv-daa5feedd2d154eb0fbd27b57dab09a0f0526e0627423666d50a8385bae933e5 2013-09-10 02:38:48 ....A 120320 Virusshare.00096/Trojan.Win32.IRCbot.aikv-e222360a7ef0482e39fa2221db8cfc1561c0b33080872144f937dc4205c37981 2013-09-10 02:30:02 ....A 317054 Virusshare.00096/Trojan.Win32.IRCbot.aill-9b66ea4981ada90129871ec28bb8f67e2ce9b66476693018f86493ae10758600 2013-09-10 01:32:54 ....A 94938 Virusshare.00096/Trojan.Win32.IRCbot.aqlo-bbf2624f118f88bd0ff951aa9a1934a20da253dddf4dbea4ee73f1ccc80b078c 2013-09-10 02:08:48 ....A 48748 Virusshare.00096/Trojan.Win32.IRCbot.aqlo-dcd33cf21a249bba80e6a6c24e579d026f997592ca1cc56d6921fb9e310c62a3 2013-09-10 02:44:32 ....A 196608 Virusshare.00096/Trojan.Win32.IRCbot.vqm-dc67b7f63af0cd296944386e94e0358a577a19249295d03e420e14309695f645 2013-09-10 02:05:44 ....A 163914 Virusshare.00096/Trojan.Win32.IRCbot.vuh-de753e9598e6e3363ed01f3da45cae5a7e0ca2f07312f8ba8996c0eea4882b37 2013-09-10 03:06:12 ....A 80896 Virusshare.00096/Trojan.Win32.IRCbot.vwt-fb4cb5c2b738b2808969470473a2d7a622a438f63f2aed0c7b5c454b6c330d96 2013-09-10 03:11:56 ....A 93184 Virusshare.00096/Trojan.Win32.IRCbot.xa-60305defa3f028090ff524a8b78b567568b4bec732e11dc67c7773e77f9650e9 2013-09-10 01:49:38 ....A 142359 Virusshare.00096/Trojan.Win32.Inject.aaafa-5ddd23f31b208547d707d133d412ee30a5a7b4d2335336146b7f133b44443482 2013-09-10 02:33:10 ....A 124346 Virusshare.00096/Trojan.Win32.Inject.aabwv-4395cd394439488d38600d5533a5af862352f53cbf0f7617f7aff66740ea68f1 2013-09-10 02:08:56 ....A 581854 Virusshare.00096/Trojan.Win32.Inject.aabwv-4dbd376be2f52d188e15abf5335402965574fce3281c602e3fb3cb529c70f1dd 2013-09-10 02:51:46 ....A 87564 Virusshare.00096/Trojan.Win32.Inject.aacdl-51e9db16cc51e76921b96f0d106ccd06e2cc022cb0992497f0a5d5870a9f9648 2013-09-10 01:42:34 ....A 727178 Virusshare.00096/Trojan.Win32.Inject.aacjr-214ae743d657e5f7d55bd9ecc52e4f2ad05b126dee79a4a0ec80476d483da8a9 2013-09-10 02:01:58 ....A 137385 Virusshare.00096/Trojan.Win32.Inject.aacjr-23ebdd2073b5e174dfa5951853a44e21082b54f3b9c5029525b8078c146d5bb5 2013-09-10 02:50:28 ....A 131326 Virusshare.00096/Trojan.Win32.Inject.aacjr-525a3b63d96954d3214f00b7825cf5b5e1922356ff22e54b663566fab8357b53 2013-09-10 01:33:54 ....A 157792 Virusshare.00096/Trojan.Win32.Inject.aacjr-7fe1949450a6c875b8e8b033c6ad60358e0b1a35a73e96a86d1befa21a24c257 2013-09-10 01:48:46 ....A 132314 Virusshare.00096/Trojan.Win32.Inject.aacjr-817e94eeea4adffb11f9dceb8a7a01cbf040123dda206c01805b41e567b113db 2013-09-10 02:32:46 ....A 88682 Virusshare.00096/Trojan.Win32.Inject.aacjr-eb35e47b99a7eda493bdb331af6909bc182bd1e43d1dc363f726305e15ab27c9 2013-09-10 02:50:22 ....A 86828 Virusshare.00096/Trojan.Win32.Inject.aacjr-f5c74d079480fd64c3803ebf38e04e3c03c3e14425beb1d1a54e1d228f36c8a0 2013-09-10 01:35:40 ....A 425651 Virusshare.00096/Trojan.Win32.Inject.aackp-701c870522e837f9a53fffac4ae7a784790f5d680722f382c5c8b246ebfdb67a 2013-09-10 02:47:06 ....A 27136 Virusshare.00096/Trojan.Win32.Inject.aacmn-fc550eb9ab09a0068fd384d35fd5b74de127629717ca155fed93234f11373734 2013-09-10 01:48:36 ....A 1568768 Virusshare.00096/Trojan.Win32.Inject.aacmr-ff2e186ce7fc8f2038142048f0403a2246e256413943213a93f5e62f3e56c6d8 2013-09-10 02:41:44 ....A 25088 Virusshare.00096/Trojan.Win32.Inject.aactd-5930c6de2d7d7b819fe43b9ae6ab5570892a593b5d82ea34fd6063ddab1b3882 2013-09-10 02:21:36 ....A 133120 Virusshare.00096/Trojan.Win32.Inject.aacxi-1e1a1364ef4bb521135e58c172f49fee842b89f2b457cd431ffb6efa1a488fdb 2013-09-10 02:04:32 ....A 57344 Virusshare.00096/Trojan.Win32.Inject.aadat-45592b5081c337c6c8688a79256921abc3a3a1188dc96a0daa0f3eea3709191c 2013-09-10 03:03:08 ....A 25088 Virusshare.00096/Trojan.Win32.Inject.aadge-d6fac538b93326ac6cb3fac315037bdfcee06aa76bdbd54d2667ff5e90280a80 2013-09-10 02:08:18 ....A 25088 Virusshare.00096/Trojan.Win32.Inject.aadhv-10823dba2f43c0b6dd2b3f76de7d15790f2504c914aa89b90cddecf3733fa9fa 2013-09-10 01:44:30 ....A 485286 Virusshare.00096/Trojan.Win32.Inject.aadie-113ebfb2e87b0b74dcb1ab8fcc211c9966e8e806ccf42bbf9be4330dad31f0e5 2013-09-10 01:51:34 ....A 210432 Virusshare.00096/Trojan.Win32.Inject.aadtn-d3cfef198bc3aa0296c338d71e3363f2fa65ad8b1561bd7bfc2ee5274656dbb5 2013-09-10 01:53:22 ....A 388883 Virusshare.00096/Trojan.Win32.Inject.aadwm-2e7d5b867cae4cf1269c13e62e191ff1ea4f832f1e6db8b8a2775fd237c2d335 2013-09-10 01:28:56 ....A 205847 Virusshare.00096/Trojan.Win32.Inject.aadyg-be84f1179c611a23e6782db3e1962b2ee41ecb5d9433e0393d590511c6e2ce4f 2013-09-10 02:28:56 ....A 529214 Virusshare.00096/Trojan.Win32.Inject.aadyg-e58d7a897a96c5e6048e6f61cb673313c817536b5478c8ddc25cb268625e64ee 2013-09-10 02:32:22 ....A 200549 Virusshare.00096/Trojan.Win32.Inject.aadyg-ebb39d64460db09cf75de183896e020a0673e7db5a65ca5f7810af3cb75d02c8 2013-09-10 03:05:52 ....A 961978 Virusshare.00096/Trojan.Win32.Inject.aadyg-ed2d7e325de59c44b3737d214950260277d04c780abe6a2d7a4828e7fe12d5c1 2013-09-10 03:04:40 ....A 99942 Virusshare.00096/Trojan.Win32.Inject.aaeak-2166ea2d83fa0af1ef9158052f7e586ebe4e48a3ad7673bceabc860a559d431b 2013-09-10 01:35:08 ....A 25600 Virusshare.00096/Trojan.Win32.Inject.aaehk-d074f523fa9272814009a64c28d45093e22a768fc57cb4d060d462a07f162e56 2013-09-10 02:25:34 ....A 20480 Virusshare.00096/Trojan.Win32.Inject.aafup-5ddffdfc7666f0edfdbaf73d398603624f5e1c9883c65847d7c2d179ffb586e2 2013-09-10 02:03:38 ....A 204030 Virusshare.00096/Trojan.Win32.Inject.aahtm-2bc73db088ebfd60a9604b226d65e8cef2262c3bbc8c83b6e500aea5dce354d8 2013-09-10 03:10:20 ....A 176128 Virusshare.00096/Trojan.Win32.Inject.aamru-e135c5f6d21a2a2461f95e65fa17006c19a843253ce32fccbea245957c7f38dc 2013-09-10 03:13:04 ....A 171008 Virusshare.00096/Trojan.Win32.Inject.aatj-f68e2be4aa7e6eb60a86804841f2cbe82eecdb8867ba20809391aa0f8057bc8b 2013-09-10 02:21:42 ....A 287744 Virusshare.00096/Trojan.Win32.Inject.aaupp-d35be115c183c2c2ac1a2dfb10f6ff9935d1780b31e9b76f6fb45ca0755aae75 2013-09-10 02:34:02 ....A 18944 Virusshare.00096/Trojan.Win32.Inject.abjx-38379ecb198f80d3b3629f6d6fc26a0753c05a89af5117cdc45c45d96976b1fe 2013-09-10 02:48:14 ....A 114688 Virusshare.00096/Trojan.Win32.Inject.abjx-951a98b19e66a79a4ae458fb9d41c60b68d9a3f54e2d70b385936e4f3e32d627 2013-09-10 02:51:40 ....A 35840 Virusshare.00096/Trojan.Win32.Inject.abjx-dd7f24bd7606131104ff14d83b8cfee077fb00fe56e606141258ad61b692d61a 2013-09-10 02:45:36 ....A 59805 Virusshare.00096/Trojan.Win32.Inject.agddl-272308b0c6ba02ada67ef414a019fc37ec7b37d61ed04190b51518d7f1afca2f 2013-09-10 02:32:04 ....A 38912 Virusshare.00096/Trojan.Win32.Inject.agddl-75889b1dd84c4514e19773eb4bbf5060896366d4577e4db6fd2aa58b35b21e21 2013-09-10 02:56:06 ....A 124116 Virusshare.00096/Trojan.Win32.Inject.ahjxu-5e00777f9cf8499e79af639aea736a02c60a727fdf600cce1d0d8dc8c53692d9 2013-09-10 03:12:48 ....A 39424 Virusshare.00096/Trojan.Win32.Inject.aispj-854a31e270a1643498f6a653cf771b8976f49175ddf3c77585e3152ec5ac9bdf 2013-09-10 02:56:48 ....A 232829 Virusshare.00096/Trojan.Win32.Inject.aiswg-508c385ba9b0e8ae330a268d13a1df41d5b968a3def3babd6cf752faaeade4f9 2013-09-10 02:57:44 ....A 105216 Virusshare.00096/Trojan.Win32.Inject.ajko-ab3ea96e0647bd8717da0e742951a5d23b37d5a1670739d7205beae3d1b9e4c2 2013-09-10 02:02:46 ....A 1602820 Virusshare.00096/Trojan.Win32.Inject.ajufm-3c82af2abfcca9fb09118d051694e20d264bb3ec756649a349de1f75ea6db2b2 2013-09-10 01:45:26 ....A 45568 Virusshare.00096/Trojan.Win32.Inject.akjn-d57795d3daacdcec01c84bd2868d804dbf19725cf16e4df20282edb86bab10f6 2013-09-10 01:48:44 ....A 51712 Virusshare.00096/Trojan.Win32.Inject.alnoc-3b7c4dd2a3f59a3013a7f6a23d7f6002223397978f5c504ece0f497b0bb5c1c9 2013-09-10 02:51:52 ....A 50176 Virusshare.00096/Trojan.Win32.Inject.alvp-4cdaaccbb868bbc2023847eecfb4a1822f83a0e1e74f3725eef78a61e45d85a7 2013-09-10 02:28:18 ....A 60928 Virusshare.00096/Trojan.Win32.Inject.alwq-3a8b94133ecacce80ad6519bcac5209da60c42dcfc3a810d6b7e36684b74083f 2013-09-10 02:06:40 ....A 30208 Virusshare.00096/Trojan.Win32.Inject.amab-a151d40b0d835ac4a80eab34d67d2446940710921bb91400f823c366321fcb38 2013-09-10 02:12:06 ....A 1937785 Virusshare.00096/Trojan.Win32.Inject.amsix-c1284a1c2987dde4e59616308e7a45d7f03447ad010e422a62c4058c45cc4558 2013-09-10 02:44:46 ....A 46592 Virusshare.00096/Trojan.Win32.Inject.anxc-fc60f32093ec79dbd7f4f05320e44dcf16ed0b5bf66395a49ec4f8aea599d0d9 2013-09-10 02:30:58 ....A 471040 Virusshare.00096/Trojan.Win32.Inject.aqjk-d6b3ecce072d9bcaf3f779951cbce8ebd0179659e8765270e26048ba07ecba4e 2013-09-10 02:07:36 ....A 61440 Virusshare.00096/Trojan.Win32.Inject.bamn-a6c399e5d66ec99eac17a6d73a4f3a20f32f66c7a0cba874d03d1bb2a332af8a 2013-09-10 01:53:26 ....A 48128 Virusshare.00096/Trojan.Win32.Inject.bcmu-307bd62d8d7598494d645e231c42f775a2eb5452d2d87d7ab409771ff3d31ddf 2013-09-10 02:48:00 ....A 778240 Virusshare.00096/Trojan.Win32.Inject.bezb-864130bce45d5e9b6f1959fdcffe564444b15bd227e7fe2d418b6c2113e482c7 2013-09-10 02:56:06 ....A 225280 Virusshare.00096/Trojan.Win32.Inject.bhxu-e4b0188e83dd43a50eb799a4d87bf6e9dc9baefa864914dc8b56b4b85ba5ea68 2013-09-10 03:06:14 ....A 155648 Virusshare.00096/Trojan.Win32.Inject.bibz-dd835042d714346b6e68079ad8f7687bd467e96bd3a9e27ff2dab9871f1a9df2 2013-09-10 02:43:12 ....A 3308544 Virusshare.00096/Trojan.Win32.Inject.biny-8ca4d1052444cf62e23948869f1fbb9201a2bbb2fc7bda3a11bff50058d7ec02 2013-09-10 03:15:32 ....A 945152 Virusshare.00096/Trojan.Win32.Inject.blir-7f3f20cfd0f5d0ca99e89ec4c0f2fe2462617bae8d9339d1affa8e44a0cc2960 2013-09-10 02:20:54 ....A 204961 Virusshare.00096/Trojan.Win32.Inject.bobr-1efba46d22153fb38ef8a8dd2fba840a154d7668a08ed8b9546c8b73d0b49337 2013-09-10 01:39:46 ....A 295936 Virusshare.00096/Trojan.Win32.Inject.bowa-6d7ace0ed2af7264474e2bbf7e8ee76b21c5ba051dcece4afdd5319c66b64416 2013-09-10 02:22:24 ....A 364544 Virusshare.00096/Trojan.Win32.Inject.bxve-884698411f00eaecd0baa0d6b4869ed84a1506bec543dc46f6f46159b477f025 2013-09-10 02:25:14 ....A 335872 Virusshare.00096/Trojan.Win32.Inject.bxyb-4810e2b3f541bbdaf565f5b3ee9b6325c8af9d9fde72b06c5ac383515991a64b 2013-09-10 02:24:26 ....A 397312 Virusshare.00096/Trojan.Win32.Inject.bzrn-6f51ef2a15ab8b8a6c6c45d8d9c3a07b934704a3b26515cbcd1af4654b656c6d 2013-09-10 01:29:24 ....A 370750 Virusshare.00096/Trojan.Win32.Inject.covb-3362f2244ca23eec73f3328fafb1d798e024ba380ce77ea26ea9a362d1fa846b 2013-09-10 03:03:38 ....A 43520 Virusshare.00096/Trojan.Win32.Inject.cpar-d811cba84b86f147c21402b5e1ca5a16d9ca0ea67bf37ffdf50aa43b6410a1bc 2013-09-10 03:10:44 ....A 18944 Virusshare.00096/Trojan.Win32.Inject.cpfb-63f1f444505c1dd00b731ae6c8d76dab7c24610b0c0f00c1df8f210a89bf698f 2013-09-10 03:07:44 ....A 70656 Virusshare.00096/Trojan.Win32.Inject.ctuh-c5d339a760f14c6cdd5457ff4db4880895497b31c68de407afd883b1e9490782 2013-09-10 03:07:40 ....A 35868 Virusshare.00096/Trojan.Win32.Inject.dcgt-1fda3362c3c62ca3f859e8d5b0a31c41e9f73709050122a0460ab4425312c3eb 2013-09-10 02:59:40 ....A 35864 Virusshare.00096/Trojan.Win32.Inject.dcgt-24d776b1e72d51e15dd28f06a12bd4a74ea65c724ca8c89fb4e1c238cd4a1ba6 2013-09-10 01:54:12 ....A 35864 Virusshare.00096/Trojan.Win32.Inject.dcgt-2d008dc98a8b3fb1f30fc487a4ccb3993af61c04146e17544887ec90c17d65a7 2013-09-10 01:28:42 ....A 35864 Virusshare.00096/Trojan.Win32.Inject.dcgt-3d1f5f4772d09458dc273bfa43d516095821e57355fb9040f3acaeb60c4b812d 2013-09-10 02:36:52 ....A 35844 Virusshare.00096/Trojan.Win32.Inject.dcgt-49d1158da7dad625166fc6032ff448837b722813a69718c0d34fc1d27022af04 2013-09-10 03:04:04 ....A 35844 Virusshare.00096/Trojan.Win32.Inject.dcgt-52f8384b617337fe9fbf0208601d2a6a36909939f5d2a5613756552093098772 2013-09-10 02:18:22 ....A 35852 Virusshare.00096/Trojan.Win32.Inject.dcgt-5993589f624e43bb1785974af47a828ae9d200256f470fd95b90a18004edcaac 2013-09-10 02:56:02 ....A 35868 Virusshare.00096/Trojan.Win32.Inject.dcgt-6ad1d0552c5b64c6d40a1caad8ad11c0e94ccb1d944ca33d4c6880cd5424c9b3 2013-09-10 02:57:16 ....A 35868 Virusshare.00096/Trojan.Win32.Inject.dcgt-744e9acbe4f1ae2796994a6e59b030fa9876ab5781cc61ea35b556b31c9bee76 2013-09-10 02:41:10 ....A 35872 Virusshare.00096/Trojan.Win32.Inject.dcgt-75d7d675fd27ea0fcece77bf4ca7ccee8dd5fb555beef80ce3fb088c31b34bce 2013-09-10 02:30:54 ....A 35864 Virusshare.00096/Trojan.Win32.Inject.dcgt-81358762f8b9289ffdffe0cb32adbb44fca28920606a1cd387dce28cdc79a76a 2013-09-10 02:41:10 ....A 35864 Virusshare.00096/Trojan.Win32.Inject.dcgt-d9c6cc2a30892266335f371409667ff8d1ec8ca8e1726def7b889f8b903f5ae7 2013-09-10 03:11:52 ....A 35844 Virusshare.00096/Trojan.Win32.Inject.dcgt-dbed5a643c3a1b5d2c2fbe9e491f398a3c4522803ee32859dc01f151997cb7c5 2013-09-10 01:56:30 ....A 9245 Virusshare.00096/Trojan.Win32.Inject.de-d96a97d5b35876e0d52def083931575091766f2fc6d065bc60c56b8e6c8df39d 2013-09-10 01:28:40 ....A 270336 Virusshare.00096/Trojan.Win32.Inject.dimv-429b17315d68c4777b44868ae2d49bbb76fb9e4585b34d2c7bb8acb99083dd44 2013-09-10 02:18:42 ....A 137208 Virusshare.00096/Trojan.Win32.Inject.dkut-914182c81535be56dab98a36a51eda130d62cf361e35137cb0614b5d40941016 2013-09-10 02:43:26 ....A 118951 Virusshare.00096/Trojan.Win32.Inject.dlae-d4ee8608c946154f3c233ae529c398d320bfe66b736b1f48e195a9d568b1d9dd 2013-09-10 01:52:10 ....A 502789 Virusshare.00096/Trojan.Win32.Inject.dpey-fa67f09bd2b5c97b19f970621f383c6642f93c1b63d4643494f29effa273d5f3 2013-09-10 02:06:02 ....A 173568 Virusshare.00096/Trojan.Win32.Inject.eanx-f8d6ab401bda51148ccc7d88f662c8075222e25e935e7500e765c6f430af482e 2013-09-10 03:05:50 ....A 133501 Virusshare.00096/Trojan.Win32.Inject.ecak-e15ae9fafe8930a9408dee2c990b26dbbc5f9832f703f41b4ad24c2b9b905a99 2013-09-10 02:40:52 ....A 188416 Virusshare.00096/Trojan.Win32.Inject.ekny-ea07ffe68d505b937d9d9861effe60cf0b56500d527c8922a9c5f7d46e42fe7d 2013-09-10 02:58:30 ....A 745472 Virusshare.00096/Trojan.Win32.Inject.evea-08c243408637aef4e715d3d8df234b6d19d2dd1fad3bd22c8def73e55b986368 2013-09-10 02:36:28 ....A 745472 Virusshare.00096/Trojan.Win32.Inject.evea-e8fcf847b881aee721fb55628dd2357a5f5036174c56c9144ca758d3f481d000 2013-09-10 01:53:50 ....A 65536 Virusshare.00096/Trojan.Win32.Inject.exlc-dc2e7275f6b462c4336aa6d954727e0b4c223ed6b246e48eda76021eb465b3e6 2013-09-10 01:33:30 ....A 205312 Virusshare.00096/Trojan.Win32.Inject.expa-346fc6abe4149ae78d7edf13c2130b9c7047c312e8546c26fc58cac0e218c3c6 2013-09-10 02:43:34 ....A 32256 Virusshare.00096/Trojan.Win32.Inject.eyws-fc00a92adef51e3bbe8cb9ffe634ab8af74a6922e23950fc866657d23841f531 2013-09-10 01:42:30 ....A 1299014 Virusshare.00096/Trojan.Win32.Inject.faax-324277f2cedcfe0cf584a489dbb9dcd0bb6f73833e5624992cfa3432a88f446c 2013-09-10 03:06:08 ....A 1120934 Virusshare.00096/Trojan.Win32.Inject.faax-f5db6890011707c3012b629ce8a9e6a621282bbeaf53ac7729f3aba920303af0 2013-09-10 02:21:34 ....A 40456 Virusshare.00096/Trojan.Win32.Inject.faft-85678b0d4f1eda96b4a85e6788d0a6e61f783a19a6618d74df2c974cfcee6901 2013-09-10 02:43:04 ....A 1077086 Virusshare.00096/Trojan.Win32.Inject.fbos-de690a0ff7869cf62865031cd561e1864a28c3628d4538645963517bd236cd3f 2013-09-10 03:08:24 ....A 747008 Virusshare.00096/Trojan.Win32.Inject.fidr-e34a8939200bc3a18cc4986b59755d6d2cab53241ec9e414b9254249ceb4e336 2013-09-10 02:50:08 ....A 1273251 Virusshare.00096/Trojan.Win32.Inject.fiuf-f092f0396f997b08770ee1ad32b8a4500a294e056627a86267cb627d15603d1a 2013-09-10 03:08:36 ....A 925426 Virusshare.00096/Trojan.Win32.Inject.fore-0b8564044a34deb3420b238cf82cafaad8ea1e6671cf21fb3a57f50e67542ae5 2013-09-10 02:51:22 ....A 33272 Virusshare.00096/Trojan.Win32.Inject.fouy-51c6caf02e47b24e13ce710ca394ec5df681f01cefb7e78305d167b6cabad9fb 2013-09-10 02:49:54 ....A 546304 Virusshare.00096/Trojan.Win32.Inject.fox-e0349ac610a3cf4128485b3cb2a6a55caddf377c0d54f1398204ab2020806a04 2013-09-10 02:13:08 ....A 1324324 Virusshare.00096/Trojan.Win32.Inject.fvbi-7d49172432e70c612aa60562e763fa20febe095077872efee95687407fa90382 2013-09-10 03:11:06 ....A 176128 Virusshare.00096/Trojan.Win32.Inject.fzre-af4f1236e97d7eafea0d6a81a7e49f974617f1d363c2da6dd4b52c24b3963d03 2013-09-10 02:03:52 ....A 368640 Virusshare.00096/Trojan.Win32.Inject.gacv-bb2985a8c22328eccdd4f15081430b3e9095124c6e8f6c916d672984d1b66222 2013-09-10 02:02:32 ....A 1640349 Virusshare.00096/Trojan.Win32.Inject.gawp-b0875d93acfff03e080b57e6937907a0b4616870a4bb799ba60a6610fb9496c8 2013-09-10 02:43:10 ....A 1254907 Virusshare.00096/Trojan.Win32.Inject.gawp-e058a34a442c33b1b46e459f0f45296261147c81c6ad781f1d4457246a25872c 2013-09-10 03:09:48 ....A 449024 Virusshare.00096/Trojan.Win32.Inject.gaxo-4d8636a6c70d6f0e2137b81aebd290d2062147d6417913f8cb47d4b465c514e2 2013-09-10 02:16:32 ....A 110080 Virusshare.00096/Trojan.Win32.Inject.gbow-28a3c8f27a969fee6fb0b1bc2c2685922cb877c21348ca00f1bdf20b5c283298 2013-09-10 02:46:02 ....A 110080 Virusshare.00096/Trojan.Win32.Inject.gbow-2f92d96ef65ab4a32009ceb20ed1cdbe538d4cc4efcd3513e5d0228e01d4a339 2013-09-10 01:30:40 ....A 1103327 Virusshare.00096/Trojan.Win32.Inject.gcxf-280bc882d771d469a630477388040f9c4b17d0bb517c452e2bb91a8cb23d1460 2013-09-10 02:55:20 ....A 384371 Virusshare.00096/Trojan.Win32.Inject.gdeo-3473dfbb0cd3d081fd992a8b990d4ced5d5ecd060f4a8a0e640de1ab4c500c95 2013-09-10 01:58:34 ....A 813923 Virusshare.00096/Trojan.Win32.Inject.gdeo-8940a96c5cbb98c441568f52665721939d659ff0b58f728d95917f486fdc332a 2013-09-10 02:30:02 ....A 657408 Virusshare.00096/Trojan.Win32.Inject.gevl-32618679ef971823e5029d1fec5ac22cfce6d22303a2f7a6d00ed48f9fc270f7 2013-09-10 02:21:10 ....A 497664 Virusshare.00096/Trojan.Win32.Inject.gevl-3298bad5b2a6bd62059afe2c909db146e4afc1584b294c35508621a03116c88c 2013-09-10 02:36:20 ....A 510976 Virusshare.00096/Trojan.Win32.Inject.gevl-40bf06a9a753fe4d2344bae17b58dc9374472414a2958a0db510e239e1120f2d 2013-09-10 02:59:36 ....A 497664 Virusshare.00096/Trojan.Win32.Inject.gevl-60e72d35d3f24e9cf3cc7ccfd81a6f9323002865c2e32216d3388153fb2882d5 2013-09-10 02:30:34 ....A 281344 Virusshare.00096/Trojan.Win32.Inject.gfck-3291e3c6fc03cb3eea020feb03a2df319ede269e867c198de3a50a17fa60fb7b 2013-09-10 02:30:28 ....A 333824 Virusshare.00096/Trojan.Win32.Inject.gfck-8e97bbbfaa82cd5a7e0c9a1c94d492823f5412bb61c76893223bc9439a0a33a0 2013-09-10 02:20:54 ....A 233472 Virusshare.00096/Trojan.Win32.Inject.gfck-ca6bef155f1b6e2d4057b19931931c581efe33262abe395dd4f450eb0e9b68d7 2013-09-10 02:27:08 ....A 262144 Virusshare.00096/Trojan.Win32.Inject.gfck-d7ce14380791867e94d426dff72dbb6fa4b0975ecf71176011a194d00a00d13f 2013-09-10 02:06:32 ....A 81655 Virusshare.00096/Trojan.Win32.Inject.gggj-6ea959b7949a3c3e99368f47928063ca14129c9c7716c0159b83882eed0ea696 2013-09-10 03:00:02 ....A 81546 Virusshare.00096/Trojan.Win32.Inject.gggj-c305efdf0b5c0e31e2ea28b23a90d9e3ffa7f0e597354b64efdeb68bba26916b 2013-09-10 02:02:42 ....A 114624 Virusshare.00096/Trojan.Win32.Inject.gghj-f75a5e5c2e64c4cc274124f17c42e40ee6869ed9449373675b0f15bb487b95f2 2013-09-10 02:40:26 ....A 178688 Virusshare.00096/Trojan.Win32.Inject.ggmw-d9d86828e1e11c09ab081c9f027ca9ca87e7e53291e6dca0f52e51f7492df5f3 2013-09-10 01:34:52 ....A 294912 Virusshare.00096/Trojan.Win32.Inject.ggvy-7712df7a496a22fe23c901d785dc17408252d253bf66b08669980cb593c2d31f 2013-09-10 02:14:22 ....A 73072 Virusshare.00096/Trojan.Win32.Inject.ggwu-305ee2a13c1d211fec988cd8092e7e076c3f36a16c2b03271787f4728e797c3e 2013-09-10 02:29:06 ....A 223740 Virusshare.00096/Trojan.Win32.Inject.ggz-f554a262be6a404467642ff0ec372ec2799b19724047b8ff655980e67f30be8f 2013-09-10 01:59:26 ....A 94720 Virusshare.00096/Trojan.Win32.Inject.ghdz-72e81c7d4f3cbab9fd9951251f3a9480e77380e90b2986c7a79023e62501322a 2013-09-10 02:56:24 ....A 86016 Virusshare.00096/Trojan.Win32.Inject.ghnp-f6484d919babec3e3c0e06bcf9ebc82ead4200dcfff7ad8cd1966bb7792dc17f 2013-09-10 03:00:22 ....A 219930 Virusshare.00096/Trojan.Win32.Inject.ghpy-d8fb9c4937ffd86168ad42a8a28dd3f53ac9ce3fa07ef5140e97ed5947ed1630 2013-09-10 02:05:40 ....A 87058 Virusshare.00096/Trojan.Win32.Inject.ghqb-866465529108bad1692d958756bd79d90285dabbe45d16b0b502e816a8c9aa70 2013-09-10 02:10:18 ....A 36864 Virusshare.00096/Trojan.Win32.Inject.ghqb-a8393aeb57ceb671b69c3cdacfabb3d339e6ee5b143bd8e91c1aa67d1f09deb6 2013-09-10 02:32:36 ....A 67022 Virusshare.00096/Trojan.Win32.Inject.ghqb-ea2077f702db4bddcb169ce9661c75379eeee333e6b98a263c3a83786b21bb22 2013-09-10 02:53:42 ....A 58862 Virusshare.00096/Trojan.Win32.Inject.ghqb-faaf255c51a2e9716bd68764cb7844908a5420e5b78fcc9c2f9d3872bae77728 2013-09-10 01:46:22 ....A 89263 Virusshare.00096/Trojan.Win32.Inject.ghqb-fbb5e73c0820c5d7b1fcd84e747c9579b9d7dc6b1ed7d630637d0415dd24db28 2013-09-10 01:41:26 ....A 72709 Virusshare.00096/Trojan.Win32.Inject.gjes-69724e8114aaa5041008488c8f2f38e3d67e22f7d87eaf98565c01f94990adf7 2013-09-10 02:27:02 ....A 712704 Virusshare.00096/Trojan.Win32.Inject.gjhg-8302f9e1d6dc621eb9db84be156df2165b5c8cedcc89acde025bbcbf1feb9fd5 2013-09-10 01:45:08 ....A 815104 Virusshare.00096/Trojan.Win32.Inject.gjhg-fa77ad91c91a006b004486acd945aaf6c563978635cda2dc6291bb6639c2790c 2013-09-10 03:12:24 ....A 208896 Virusshare.00096/Trojan.Win32.Inject.gjic-6a73f6ccf2bbed7ee53f09dd70c01d02d4fd4ba6427405bd5b364d35359d110d 2013-09-10 02:34:54 ....A 1360235 Virusshare.00096/Trojan.Win32.Inject.gjie-e25a980145482088195265063935b682ca968e988dadf2275421a1887b19b7cc 2013-09-10 02:12:12 ....A 888832 Virusshare.00096/Trojan.Win32.Inject.gjiu-f7c61322fa3ca18d2cdc87f437877aff7fdf5b65834e7e8719fa4921678a58bc 2013-09-10 02:55:36 ....A 364544 Virusshare.00096/Trojan.Win32.Inject.gjiz-5ca8f7610b1d5b095f5d21bd8bedec9b5c230d325234a39d25e0c8ae72327f10 2013-09-10 03:15:02 ....A 208896 Virusshare.00096/Trojan.Win32.Inject.gkgb-3ff8db6afc8fce8942e4c7830c34741e8e4fc8b419c418ce549323001e9e452c 2013-09-10 01:32:32 ....A 106496 Virusshare.00096/Trojan.Win32.Inject.glzr-8e224f03224028212b0ea14e9831476dfb642aa147bb417211f2b71796a739cf 2013-09-10 03:06:24 ....A 5533696 Virusshare.00096/Trojan.Win32.Inject.hqlz-4d7a106938d00b9a0afaa9bdad69e6733e2fe9c1f230418b1398eda350db293e 2013-09-10 02:09:34 ....A 5505024 Virusshare.00096/Trojan.Win32.Inject.hqlz-61e03109420d465cde551df584ec69e82f813f1a7bcda6735b6117e78fa33724 2013-09-10 03:00:40 ....A 1642428 Virusshare.00096/Trojan.Win32.Inject.ijat-04d2a26cb8ecda830ae694636e68d1d1c5bc978ef5648a3e9c2688707f5812a9 2013-09-10 01:48:10 ....A 728096 Virusshare.00096/Trojan.Win32.Inject.ijat-9c436bc32c0659a6be7edf462dee31ba5bec402b7a1ab5b0bac32901a954e7b5 2013-09-10 03:01:58 ....A 311123 Virusshare.00096/Trojan.Win32.Inject.ijat-ea8fb928b5c53ac7675136a54a195eeec9cb5e998d01a3848c30008f8e40da83 2013-09-10 02:36:04 ....A 2200620 Virusshare.00096/Trojan.Win32.Inject.jeay-c6b29013b4a0fd9f60c46c978f1174fbc12949b907e79eeb678aea44498727e8 2013-09-10 02:15:20 ....A 6656 Virusshare.00096/Trojan.Win32.Inject.mt-a68830f4aa6226eaefc8d9aa3f91ee065d9b532ab4842295046b5114f220aa06 2013-09-10 02:28:12 ....A 6656 Virusshare.00096/Trojan.Win32.Inject.mt-f0e8c7664e21750312fd9901f497ccd7cde1bd17539f954b5a88a6007e4393fb 2013-09-10 01:40:52 ....A 69862 Virusshare.00096/Trojan.Win32.Inject.oc-ff9ce1020c88f8f2bcd19a60ffc54bf4e951c30e0a67859517785d1fa4b1b2f0 2013-09-10 02:36:16 ....A 70206 Virusshare.00096/Trojan.Win32.Inject.odu-61be7bf3616923ec9ff9448d73ec5014e63e498454c487b81cec97e5ea37c42b 2013-09-10 02:34:12 ....A 169001 Virusshare.00096/Trojan.Win32.Inject.oewa-feadef0e90b4f86c70903245d05fb84b84d3229cb9f8588477cf09dd77897f73 2013-09-10 02:26:24 ....A 90112 Virusshare.00096/Trojan.Win32.Inject.phq-1750ddfd9257ec5d41042fc2b41eda81fdc9dcb4d2de1d1a41389fbe74b72562 2013-09-10 03:15:26 ....A 61440 Virusshare.00096/Trojan.Win32.Inject.qafm-737140ad9f439d644fcbaead72c067aa87a97367273f0b5131e0ffc288e1b1ba 2013-09-10 02:52:48 ....A 309919 Virusshare.00096/Trojan.Win32.Inject.qfju-342c5e0af3cd55454f796ca709179f62ab738a6f749fe822b5d155d2524a7b8e 2013-09-10 02:54:04 ....A 172683 Virusshare.00096/Trojan.Win32.Inject.qfju-67313b1d95a28688b7a8650e41de0c5714946c3cdb404d6d139c0591f1452406 2013-09-10 02:34:42 ....A 2411008 Virusshare.00096/Trojan.Win32.Inject.qhlk-76fae918ce2d27840be149805c6fc3fa38912f8fe168ca52ea5464ff04e30e36 2013-09-10 02:58:30 ....A 2021376 Virusshare.00096/Trojan.Win32.Inject.qhlk-d00055ae84e6d965ea676f11048108b43bbf6e1f179030d94a12137ff9ef8ec0 2013-09-10 01:44:26 ....A 141312 Virusshare.00096/Trojan.Win32.Inject.sbae-1ae160252b474725ed29438dab6412e2c761b4a3dbc603f96f4d3833fbab1ada 2013-09-10 02:45:20 ....A 141824 Virusshare.00096/Trojan.Win32.Inject.sbae-df294b018aefa5d650d6e9c1514409079a1c5a15620f95c174e766efa8f56c99 2013-09-10 02:59:08 ....A 69632 Virusshare.00096/Trojan.Win32.Inject.scpp-3e0a81c919514572843f9a920929ff825bf8893ad10e650157dd3b125b5d79f9 2013-09-10 01:51:24 ....A 184320 Virusshare.00096/Trojan.Win32.Inject.scsd-ef68d3bd31238b90fd13e6d1beaa7a88df36dd174d02c0a2557c7e8459ab7b83 2013-09-10 02:38:46 ....A 41472 Virusshare.00096/Trojan.Win32.Inject.scsv-8251b688f48afd9dfe91ba637d28ab36eb1e1854d57ea6eae746bb97b3638615 2013-09-10 01:33:10 ....A 61448 Virusshare.00096/Trojan.Win32.Inject.scwb-4cda38b34eb2d30054886bb95d08262ce3e46ad5bb3bd140b2d7e35ed2e79768 2013-09-10 02:08:36 ....A 46080 Virusshare.00096/Trojan.Win32.Inject.sfjh-4b19a138be8feee19b0ca4649f38892c981e76f8d16c71636ce0b58e320cfb38 2013-09-10 01:38:00 ....A 1477130 Virusshare.00096/Trojan.Win32.Inject.sfpq-8b4c1787c312173740e0acf61e6397339433133f95a5a8f12a3a462e3dd1062f 2013-09-10 02:16:44 ....A 681472 Virusshare.00096/Trojan.Win32.Inject.sfwn-95f270dfcfc8a07a64532f3a2bcc1eae65c5732365546923d4ee299782e91d07 2013-09-10 01:40:00 ....A 4824178 Virusshare.00096/Trojan.Win32.Inject.sfwu-a5b31d22cb380c58606f2ca1f7f1a72a815264eee53c1a5f7c80ab9f23f0afe0 2013-09-10 02:29:44 ....A 62880 Virusshare.00096/Trojan.Win32.Inject.usz-c7994b793093dc2b86f739ae9603610c45dbc7541e41c5b693924edea56000a5 2013-09-10 02:35:02 ....A 24276 Virusshare.00096/Trojan.Win32.Inject.utoc-e15c89569979ba4b211450123a5b7a6cb9549e6cf26f21df41d98323b4f895f3 2013-09-10 02:57:24 ....A 831947 Virusshare.00096/Trojan.Win32.Inject.uudk-17d6045a8e0d82a43354093a002e9acc442bdaffb56bb5c1f461888164d7d67c 2013-09-10 02:21:08 ....A 112640 Virusshare.00096/Trojan.Win32.Inject.uumb-21674f961b00e23ff4d1e5c1bad093a49a934087fa6975dbc27a286934e6d454 2013-09-10 01:29:32 ....A 151552 Virusshare.00096/Trojan.Win32.Inject.uumx-587de62dc02c1463ec98695bbc3dd13c2a451d978164aaa68f349adaa09bd1f7 2013-09-10 02:10:02 ....A 637932 Virusshare.00096/Trojan.Win32.Inject.uupa-1163782b5294855f9cb008246bfa34ffec7ffdffdd08bfac5f8c85900bb8a223 2013-09-10 03:01:36 ....A 471552 Virusshare.00096/Trojan.Win32.Inject.uvkp-66816f2156c15a51e2ee3ce8f2821682ea8082a43d36e9bacf1c4665bd15c598 2013-09-10 02:56:50 ....A 919040 Virusshare.00096/Trojan.Win32.Inject.uvkq-319028252131eeee7560b8f19fa5c22350ce2ef21cc23e8efe7e9a5faee35b9b 2013-09-10 02:38:12 ....A 122368 Virusshare.00096/Trojan.Win32.Inject.uwav-3e8a6b8e72ead53c5d5e41b5081c2598c42e9f7a65f1fa7f7a91f2ea7da6c066 2013-09-10 03:09:24 ....A 44045 Virusshare.00096/Trojan.Win32.Inject.uwku-2fe339ba82efe17e80d9ae05c4a0e9a26ef5887590f35db05e3cb4f67e2de413 2013-09-10 01:48:32 ....A 102433 Virusshare.00096/Trojan.Win32.Inject.uwku-3121f890be29e33923c4334a542f5e597580c712e36a061e8164e06d1a626379 2013-09-10 01:34:22 ....A 45089 Virusshare.00096/Trojan.Win32.Inject.uwku-6140861a33af2713f245b7eb3c45f8256f9d3e745d4b755b89d6e466631e7692 2013-09-10 02:33:24 ....A 328225 Virusshare.00096/Trojan.Win32.Inject.uwku-88e846a3158fa386c92de2f6e081c9eaeb6bed1f4f76a00f5dd2e7be5ee64e9f 2013-09-10 02:52:12 ....A 320512 Virusshare.00096/Trojan.Win32.Inject.uwot-e086e5af4c2a01f2274f7ed7b2ad33e2e36fd3cb024afd69ee7c46223120db52 2013-09-10 02:33:32 ....A 40960 Virusshare.00096/Trojan.Win32.Inject.uwox-e0dfbc525605eae6aa128498e0d5d56909be50ec8f8048820edcf5b37e02b3ee 2013-09-10 02:37:40 ....A 192512 Virusshare.00096/Trojan.Win32.Inject.uxeu-e97b400b1a5f3c40957e51e96ddbb6652f6ec1e884b8b6da5d66e88d5b1bc6da 2013-09-10 02:47:34 ....A 106496 Virusshare.00096/Trojan.Win32.Inject.uxju-33c55c24ee5da8ead81a2e3953638e8b7a4d40648a9f5479a00d871755f39492 2013-09-10 02:52:12 ....A 1579520 Virusshare.00096/Trojan.Win32.Inject.uxlk-d693f719cc65e1877703a1c77f323e9cf866d793575e40a3def13d8920f91528 2013-09-10 02:57:26 ....A 499420 Virusshare.00096/Trojan.Win32.Inject.uxme-a26582d765e4a47e4326ecf4785ad7f95b6776ec6da5453b3d8a122fe855138c 2013-09-10 02:50:10 ....A 1089536 Virusshare.00096/Trojan.Win32.Inject.uybp-4d0903bd2566c75a276137b0df07a9c7a34e5ca72d58b00ab85bcc6a05d89bd2 2013-09-10 03:10:38 ....A 1175569 Virusshare.00096/Trojan.Win32.Inject.uybp-5db22cb0eb28e3ce156a65bb5d6f1273e80a00cd639cfe7f2b0551a03024f8b9 2013-09-10 01:55:56 ....A 167980 Virusshare.00096/Trojan.Win32.Inject.uyne-02592d92636ab4423893f315a8c01010d5208a72357cf4ba7622c5e1a9eb0805 2013-09-10 02:10:22 ....A 1030656 Virusshare.00096/Trojan.Win32.Inject.uzfu-315666c20194bac188f0dab82442dd812984a418b23df0bea701ec3467e7165c 2013-09-10 03:06:36 ....A 331776 Virusshare.00096/Trojan.Win32.Inject.vbat-880158adc5a077caf4ea08948ec43a5bead73be777284dfa713da7230ded7a21 2013-09-10 02:28:48 ....A 42496 Virusshare.00096/Trojan.Win32.Inject.vbvj-636ad53738748090c5e2d2f3d070a705ba0ccb4d008ceeaa643cfe2a64e3ad8e 2013-09-10 01:57:20 ....A 106907 Virusshare.00096/Trojan.Win32.Inject.vcfz-3357aeb109859fb53270b0c16c460525d3dd8c3b1aaf0ac8da855fcd874ce0ad 2013-09-10 03:00:12 ....A 71256 Virusshare.00096/Trojan.Win32.Inject.vcfz-53d057d8d91850cb93de02ebf708e68b925e6395e2e017fa3ed7237cf2b58ad8 2013-09-10 01:58:44 ....A 67861 Virusshare.00096/Trojan.Win32.Inject.vcfz-687978b995779622b3860afe543147b4d0b30d3874de782da1f5a2fb712baf3e 2013-09-10 02:30:40 ....A 17920 Virusshare.00096/Trojan.Win32.Inject.vgog-e2f405ed584ed254c80f60a6dc70bcbab8a78f47233db9954a04182e82363d2a 2013-09-10 02:36:54 ....A 10093 Virusshare.00096/Trojan.Win32.Inject.vgwb-d87be6ced1a2064a98215ff03ebf2cb8513d233a2ab58264e64deec31e35b1b3 2013-09-10 03:05:22 ....A 40820 Virusshare.00096/Trojan.Win32.Inject.vgwb-e62d73a60f75cb7f230361d4e389c96e821b78d2c57830a7985956fc67ecbfd3 2013-09-10 02:29:40 ....A 650404 Virusshare.00096/Trojan.Win32.Inject.wcbo-f2bf4c93dbff81343dc974c0ce73f3974ca68e6be8c631c47c8ab61cf5d46e77 2013-09-10 03:13:58 ....A 311808 Virusshare.00096/Trojan.Win32.Inject.wdpn-f467e784e7e0390576440b28df79f0c85dce7537df7ad5da2eba912de28ef668 2013-09-10 02:58:58 ....A 65536 Virusshare.00096/Trojan.Win32.Inject.weco-d54406ca54be1882799a4e953d12cfcb8374cb7356014c23e2f912774579b250 2013-09-10 02:48:36 ....A 189310 Virusshare.00096/Trojan.Win32.Inject.whwv-f100fc678c353de01a934ed040d414b08cb31b586f835815893943f9ee4d75df 2013-09-10 02:44:02 ....A 319550 Virusshare.00096/Trojan.Win32.Inject.wknf-c9e9b88e116ceac172ec37b0e4fc2a4b2c397b281a95a2fcaa3e147b61dcd32c 2013-09-10 01:34:38 ....A 168448 Virusshare.00096/Trojan.Win32.Inject.wndu-811afc1a75d3595232821e7f84b1a26ee4a607b7e69bbf118ecd441d87922eba 2013-09-10 03:09:36 ....A 126464 Virusshare.00096/Trojan.Win32.Inject.zg-dc1baa0c2bb6372fda2481945abd56b3cf0d467beef06b5567c3c15a7fe30f98 2013-09-10 02:09:20 ....A 214016 Virusshare.00096/Trojan.Win32.Injuke.bmxw-516e761bf5d258a4aaaf937021ceca47cb5015665edc852826dd3c848ee9dd5c 2013-09-10 02:31:58 ....A 3534529 Virusshare.00096/Trojan.Win32.Injuke.dybu-813b6c1c507f977d436a3c3465d52a1f4e8db9a29480f434a489942c6b3c2be0 2013-09-10 03:01:56 ....A 4771531 Virusshare.00096/Trojan.Win32.Injuke.errk-3a23c724b16137754064b138516a053867bfd2d16f14111312155b3f4306c29a 2013-09-10 03:12:34 ....A 299776 Virusshare.00096/Trojan.Win32.Injuke.eusa-9aadde8f5b1cd5cad8d190e02f84f34f5aa327d0d228de566bb68dad6cbf8b91 2013-09-10 02:13:08 ....A 1427040 Virusshare.00096/Trojan.Win32.Injuke.fjhw-1681fa95cc3b60b532a2042f4b5e6e70a8cb000ebae452a8c6d0ed76b068056f 2013-09-10 02:43:06 ....A 799232 Virusshare.00096/Trojan.Win32.Injuke.hmt-99630b44d8e761e1549434b96dd05dc3b644511ab984eeb5a5e2b073dd415e63 2013-09-10 02:09:02 ....A 540672 Virusshare.00096/Trojan.Win32.Injuke.qav-244cd9b9504888f5276a74b059bb359ee1fbdcd1ac4bbe6172bcd7155e76d23d 2013-09-10 02:37:12 ....A 307200 Virusshare.00096/Trojan.Win32.Inse.c-e95885c2a45dd5d4864452be8e96f9461255d3516122081342b07eb242817e99 2013-09-10 01:54:50 ....A 282624 Virusshare.00096/Trojan.Win32.Isux.md-73b9d98456c515aecb0aabfb94b24d323e5bc22888012fa4eff2a623f7316434 2013-09-10 02:56:44 ....A 80896 Virusshare.00096/Trojan.Win32.Ixeshe.ay-242ecd928959dccd6f974b1b875c395e37b60a44f092b183f241c27346b8166a 2013-09-10 01:50:46 ....A 126464 Virusshare.00096/Trojan.Win32.Ixeshe.ay-c9a6cc94a078dacde76e460dedf39ac7d964a3b20949f2bb0d84521366a1b1bf 2013-09-10 02:49:20 ....A 128000 Virusshare.00096/Trojan.Win32.Jeloge.hh-73ccab374b04630b72ebbf6e64b84cf5c5a2a3063043d5aad6a21a9d5ed64f88 2013-09-10 01:32:52 ....A 321536 Virusshare.00096/Trojan.Win32.Jorik.Agent.ron-7caed172e47e1589cb60c1d897732a4f27f4b84a28e7e810a962678f98475e23 2013-09-10 02:49:40 ....A 462336 Virusshare.00096/Trojan.Win32.Jorik.Agent.xpr-dd6e7944387e84006f7a773b7dc08a165fb7f908a37f57a054bf8df1c1d65752 2013-09-10 02:54:48 ....A 131072 Virusshare.00096/Trojan.Win32.Jorik.Buterat.aeri-0bbfd4f37f26412c48166f40daeadafae3e3f7a58f250b582ec6cbae8a4834a1 2013-09-10 02:56:30 ....A 112856 Virusshare.00096/Trojan.Win32.Jorik.Buterat.anv-71dcf6ba49577ae58223b58afb884639456dead5b46cfa18b8b026f46b97c1c2 2013-09-10 03:15:38 ....A 139264 Virusshare.00096/Trojan.Win32.Jorik.Buterat.sf-d8478660d70925890726fad0aa2373285b97940f632857c3274a6f6744efef5e 2013-09-10 01:34:32 ....A 28288 Virusshare.00096/Trojan.Win32.Jorik.Buterat.sf-e05dba943274250f5600226977712ab7f789aed41ded21d7057e128d268d9777 2013-09-10 02:51:56 ....A 102400 Virusshare.00096/Trojan.Win32.Jorik.Buterat.yep-e7a8e536d1dc435daabf93373d2b46ec2b200acf6b6fa4115ef3b2dde20d7a36 2013-09-10 02:23:20 ....A 1233920 Virusshare.00096/Trojan.Win32.Jorik.Delf.gvu-0fd18d15dc1a5c46137687c7d7b73e7557fe473d1e145e1e82d57b4a2839fb99 2013-09-10 02:22:12 ....A 536064 Virusshare.00096/Trojan.Win32.Jorik.Delf.gyr-dd311b60a29844440dec058f7763632c4c34ab44e6f14d7153f612ad7e5fe74c 2013-09-10 02:32:46 ....A 4606976 Virusshare.00096/Trojan.Win32.Jorik.Delf.gys-fc888b6e8e4f62103bd387b1daf0194ac2cf97f535319ec471d6630cf394950a 2013-09-10 01:39:52 ....A 850944 Virusshare.00096/Trojan.Win32.Jorik.Delf.gzm-352f93ad75837dd8a5ebb7cf5f85ddd165ecd627156caa60c1b287e6e9e9447b 2013-09-10 03:04:00 ....A 446464 Virusshare.00096/Trojan.Win32.Jorik.Fraud.abh-50f57b100ed9f9ea7221e89c253c0f02a48d74a7d4e6159a21fcfa64c5d1d0ff 2013-09-10 03:13:48 ....A 446464 Virusshare.00096/Trojan.Win32.Jorik.Fraud.abh-8aec35f78ed1fd7186f1900986b8eb6b66b750bfff6ffdda71aec090ea3e1394 2013-09-10 01:54:44 ....A 446464 Virusshare.00096/Trojan.Win32.Jorik.Fraud.abh-ea02498210b81fdfd858ca6765ebf0958d0a948eed01f9bd126157f590628548 2013-09-10 01:44:02 ....A 485376 Virusshare.00096/Trojan.Win32.Jorik.Fraud.adg-5dbcbe9436a997f8f46fd921efd52bae5adab6cdbde70a26f96555f50a6301ad 2013-09-10 02:56:36 ....A 477184 Virusshare.00096/Trojan.Win32.Jorik.Fraud.afa-68cee59f6316214c4ec465b7f15222e180295485eda5276607c4aa2d6b01d716 2013-09-10 01:43:02 ....A 187071 Virusshare.00096/Trojan.Win32.Jorik.Fraud.afa-7a81f497d7be475f75012ffd381537af7edeb9b6b52fa8ca907f44c813df65a3 2013-09-10 02:19:12 ....A 404480 Virusshare.00096/Trojan.Win32.Jorik.Fraud.agg-d53f57a0bed8df5e24657edf346129a8cee78c3812bc68dc1523d7c51fc835bb 2013-09-10 01:54:58 ....A 397359 Virusshare.00096/Trojan.Win32.Jorik.Fraud.agl-ba4b9f9eebd437c97ab38a1e70acfab01f081c6fc2e38ee6a1953b71c9a0da05 2013-09-10 02:40:26 ....A 406528 Virusshare.00096/Trojan.Win32.Jorik.Fraud.ago-621f31e9473c2aaa9da30ba553f426f22d9a0d366ff32fdc78cbe92e7de06159 2013-09-10 02:30:42 ....A 225415 Virusshare.00096/Trojan.Win32.Jorik.Fraud.ahb-2384acc8f3e504d30b579ab9571cf5198caff385447399d0e3b5c230408ecec2 2013-09-10 01:59:34 ....A 919552 Virusshare.00096/Trojan.Win32.Jorik.Fraud.aue-e88f9853eb17591d4ca7d4d344cf5095bbc5dd9961717ab70f6cf3de8a77bbb8 2013-09-10 02:51:54 ....A 410112 Virusshare.00096/Trojan.Win32.Jorik.Fraud.dkc-eba885a77ed9b1301f7e538eb66f258d1373c8bf9c7feef3db50712d8b670868 2013-09-10 02:12:16 ....A 76513 Virusshare.00096/Trojan.Win32.Jorik.Fraud.dpk-1c3756d28b33ffcee399255fcc8cda2bd748807017dc0dee492dc34665cff920 2013-09-10 02:56:20 ....A 82637 Virusshare.00096/Trojan.Win32.Jorik.Fraud.dpk-6ce545f75ddfd3c8557143c983798c5c2bc102ca38c576c58048d139c993f1b4 2013-09-10 03:04:28 ....A 467456 Virusshare.00096/Trojan.Win32.Jorik.Fraud.eov-ec207b3810bd8dd580f51d8356dbe923c375dd1b3c51b6cbc325842ad160bd01 2013-09-10 01:42:00 ....A 473088 Virusshare.00096/Trojan.Win32.Jorik.Fraud.eqk-80c54a1e3b2d08719c00903387cac7a9bd17100c837c69b46939c61b629b9037 2013-09-10 03:10:44 ....A 468992 Virusshare.00096/Trojan.Win32.Jorik.Fraud.etl-91e6df3c508d3568be83b009968e995e03b759ab8a84dfb53f28c69dcea798de 2013-09-10 02:09:04 ....A 348160 Virusshare.00096/Trojan.Win32.Jorik.Fraud.fcb-7c617ee675a2464f5a3b35d315cb2ebce4b10b8e18e2e666a4355503dd07b6c5 2013-09-10 02:33:56 ....A 465408 Virusshare.00096/Trojan.Win32.Jorik.Fraud.fer-7da489900669e891774ef47c32257f549dc037b956150101753669ea2023bb96 2013-09-10 02:02:52 ....A 462848 Virusshare.00096/Trojan.Win32.Jorik.Fraud.fmf-47dd8c37acca42830cb6130d41c4b62fcee42cf0bdf8bda6b60f56cc3fe222c2 2013-09-10 02:32:00 ....A 353536 Virusshare.00096/Trojan.Win32.Jorik.Fraud.klx-729f9c9910db49c40e5305f493a79c5963ef1fa5c82937b9214fbb80014e473a 2013-09-10 02:28:14 ....A 369152 Virusshare.00096/Trojan.Win32.Jorik.Fraud.uj-35d6bcdb1e590d4e07fdc68294c4b698ea893c63c1a021aa157e94c7a0e8fdd6 2013-09-10 01:59:04 ....A 341504 Virusshare.00096/Trojan.Win32.Jorik.Fraud.vi-42be1cb9294e61617b08c4a799ffee6348ceb485c99f79df73eb06fe5223110b 2013-09-10 02:33:38 ....A 104039 Virusshare.00096/Trojan.Win32.Jorik.Fraud.vt-e4cf537ab32a78bbe8e4169846883cce5f621e31ea1c0eef90637a623f6f841b 2013-09-10 02:17:00 ....A 60269 Virusshare.00096/Trojan.Win32.Jorik.Fraud.vt-fdd3b4ff8cca7a98aff906cec48370834b5a4d46f7f4f427aa8575d7439f1ba2 2013-09-10 02:18:34 ....A 26381 Virusshare.00096/Trojan.Win32.Jorik.Fraud.wc-e8b94651f8aaf263f60a07d17d9f041b2ba5a5cb6d31221cf035b4e3d7bcc370 2013-09-10 02:45:44 ....A 476160 Virusshare.00096/Trojan.Win32.Jorik.Fraud.wm-33c929594d0777137fdfd7b954be7fdd11d2ee7535d7a43f1586d1e60104b3ba 2013-09-10 02:34:36 ....A 476160 Virusshare.00096/Trojan.Win32.Jorik.Fraud.wm-4a220778f9d97b5eb20629a5a74f14ae49539665d1eae34a33e299e9a9b5d968 2013-09-10 02:20:14 ....A 388853 Virusshare.00096/Trojan.Win32.Jorik.Fraud.wm-8de6ad89a532a3c0aee9fb0fb071dd672bc4e494b240558b50af295d32f44429 2013-09-10 02:23:32 ....A 352878 Virusshare.00096/Trojan.Win32.Jorik.Fraud.xn-2804b70cfc2c430b6c4c87f007c8f2a7b56bef51a18a8800ba756e5380df82fe 2013-09-10 02:49:36 ....A 443572 Virusshare.00096/Trojan.Win32.Jorik.Fraud.xn-5053ee0a6aae5750ad58d1a5e370c6dc77c86d0cc6ff060eee7f91398633b800 2013-09-10 02:31:26 ....A 436984 Virusshare.00096/Trojan.Win32.Jorik.Fraud.xn-550db46b580786c8129c92b9056040366bad9f62caeacbd8ede31c6f919c71f7 2013-09-10 02:51:24 ....A 473088 Virusshare.00096/Trojan.Win32.Jorik.Fraud.za-fbb92be4dffeded40cd6ebfb42ae02bd8638abc271893e1caa9b73fcc469fbdf 2013-09-10 03:14:44 ....A 864849 Virusshare.00096/Trojan.Win32.Jorik.Hlux.akl-d198b41cf98fa79a71caad9e4e23a398e99562572b37d8e0da4c96079b2bbd5b 2013-09-10 03:05:58 ....A 59904 Virusshare.00096/Trojan.Win32.Jorik.Hlux.ejw-c4a5b315d058f266372668c83d5bb385b925e30bcacd20e787c5e7ca79c86a42 2013-09-10 02:09:12 ....A 368640 Virusshare.00096/Trojan.Win32.Jorik.IRCBot.oz-12e922a4175308cdbd741784acfd456af51c6865d8c576dafa0361e02dc98b10 2013-09-10 02:30:42 ....A 248064 Virusshare.00096/Trojan.Win32.Jorik.IRCBot.oz-1bf7a52e7fe05d74f7a85e9a96c2cf77a09b3077a6d721eceb6b773ba90c3c89 2013-09-10 02:33:20 ....A 191488 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.acj-63ae545f0271f75364cf975d5a9ced71527a712262176c22ee7918709d22a94c 2013-09-10 02:47:14 ....A 354386 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.amf-17072626531205574cf577e201f03efb496acc8c93e290397f2cefdda232ff7d 2013-09-10 01:34:42 ....A 706740 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.avy-357744b1324aaa55f93de148a940542f8247ec019710ee1aa09826f4c68af16b 2013-09-10 02:46:26 ....A 119530 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.by-411125610c2bbfe51735a25bdbf7252c95b10d43ef471ed62935270c92a82739 2013-09-10 02:22:44 ....A 172032 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.dqf-46246ffed4aa6d86ed167d77834c38293a417e92ab8a37b8657ed67bd47fc359 2013-09-10 01:33:16 ....A 152377 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.dva-58b574582aa3cd284cb0a56f50d6218c3e1d58020f0d53afe7c701b939bab90c 2013-09-10 02:48:12 ....A 200704 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.eac-1db616e9520d397dd33ff1772def72abf1d1fdf4d45fed8cb4d3f0cbfbece79f 2013-09-10 02:54:52 ....A 86528 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.ety-cb94bad24e9535f0003724524111b859ef9fb4b51c47023547a5dc19dab76654 2013-09-10 03:14:08 ....A 257024 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.gyt-59cb96835904868aa874d4ba3a2d0513532b8bea292f81aede39eb36bda073df 2013-09-10 01:50:10 ....A 157696 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.hlv-6196f55afb25dedf80074a592558765881b84a0eef9f3c956938be7cee13090e 2013-09-10 03:11:00 ....A 216064 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.hnf-7636d179716aadf49927f258051bdf51e23fc53c51d33c12feb378f83b70ec16 2013-09-10 02:47:18 ....A 192512 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.iaj-d9396e3b72ec114dbf9a5917580ef5ba8657979394d3a4e62e697fff7b16193c 2013-09-10 02:47:22 ....A 161315 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.ihv-d5224bf1342e2210c1ffe3ec8c35ba1333a47d736b50611742c45e0e6470e9ce 2013-09-10 03:00:36 ....A 504832 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.l-ed472c5802a1cf7ce2f12662af93c838c9b0ecd325daed351700d0783c852c11 2013-09-10 02:40:56 ....A 80896 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.ll-2c99e117b66cba07cb4a49512dd06329f5f451289fd87501d42e42314c992e72 2013-09-10 01:40:32 ....A 135168 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.moe-ceb9b96e39a69139098ccda3163c93752be464221256a341ae5a5a1137585515 2013-09-10 03:15:10 ....A 44666 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.pp-6a53b2ee7c10fa0f3d1222879db9a82edf1fc921aa01a0724fbecc667b4e1819 2013-09-10 02:48:22 ....A 167936 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.pt-e2e34e2000273e3f6f85f7bcd72a4ddfa5717579affa2f37d7e1f7c6803265d4 2013-09-10 03:05:00 ....A 135168 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.pt-f6840cc929b59796eb13e94c954d0c22ff55c427c4f9181285957369bc97b76d 2013-09-10 01:34:32 ....A 116224 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.pv-ec37d5b690c40b62a6b95e0b78a638d213a14caba307f9b04f5a7402957a86a4 2013-09-10 03:00:12 ....A 317615 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.tzr-e19d12e80a3329081a5f4ea61a8f4d7b4eb652d39f9a7368b2348ccc053afb37 2013-09-10 02:14:52 ....A 126976 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.ve-7838fb289532d471d23931b2eba833a36ee44b79f75590b39359d95a4a190825 2013-09-10 03:12:34 ....A 71680 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.wdk-d729243e92148a4f72451b9ed037990c47dd14409b8665fd5b2e725f9ce7555d 2013-09-10 02:32:06 ....A 157696 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.wdk-f124fe8b19ccde08b5b56db96935ed73f4be111cd7dbe9aa92c295dc612ca706 2013-09-10 02:14:28 ....A 110336 Virusshare.00096/Trojan.Win32.Jorik.IRCbot.yd-b85973b0147980c397f25131c65bf58f5011443c484f5a73282dc4ec12a42325 2013-09-10 02:44:28 ....A 451875 Virusshare.00096/Trojan.Win32.Jorik.Llac.cwj-c84773f325a575bff027aeda64ea1ff55bdef85c582f243c5e06e3e59a941b94 2013-09-10 02:46:50 ....A 1200128 Virusshare.00096/Trojan.Win32.Jorik.Llac.doi-e2b6d41d2d361f12d9710a1d8ca1333f28f28b31609f56a2dedc4afc070b65eb 2013-09-10 01:50:12 ....A 484864 Virusshare.00096/Trojan.Win32.Jorik.Llac.dsz-83f7aaaf92a7ae25cbcfd38089b4b9b5819f8e1482f6b909e638bfb9be08f3ed 2013-09-10 02:08:06 ....A 217836 Virusshare.00096/Trojan.Win32.Jorik.Llac.ezk-842fd58ae0612c3982df83c196456180bdb32835cb388b5d8d3b7b417e9875d0 2013-09-10 02:20:40 ....A 285502 Virusshare.00096/Trojan.Win32.Jorik.Llac.flp-aeb78bcf3ecb25e47145036945b66ababaff30172cf6cbcdbf646b349760e119 2013-09-10 02:01:48 ....A 28972 Virusshare.00096/Trojan.Win32.Jorik.Llac.flp-d9f2baf3ebc53011ad7789113796ab1701850103d37b207d63d2dbe32d90bff7 2013-09-10 03:12:12 ....A 712704 Virusshare.00096/Trojan.Win32.Jorik.Llac.jd-153d3bbe3598602451c1641c8d84ab4a0500deeb0828b16479ae356072360f7e 2013-09-10 03:03:48 ....A 167146 Virusshare.00096/Trojan.Win32.Jorik.Llac.uq-610036b315fc09513a60091398fb5ad9bccc1927f4ad457d53c953abb72b83df 2013-09-10 02:57:36 ....A 256506 Virusshare.00096/Trojan.Win32.Jorik.Llac.uq-8b8329780c1beabe93341032069bd7499668fc65bd624804dff19ec6ee7bbc14 2013-09-10 02:34:30 ....A 356352 Virusshare.00096/Trojan.Win32.Jorik.Shakblades.fxi-b2c1715bb2ef144a4d89863ef346956244aad5ee66dd04f1e703920b26e541f3 2013-09-10 01:35:22 ....A 458752 Virusshare.00096/Trojan.Win32.Jorik.Shakblades.gmd-b9d7970f8a37dafbc2478f0f9aea88624c0ed08e145346b720179ccc91569349 2013-09-10 03:08:06 ....A 458752 Virusshare.00096/Trojan.Win32.Jorik.Shakblades.gmd-e0619404ffab16e07c5934c7b58caa502e8f762ea0a0e146b0d28a2eb7c765ad 2013-09-10 02:30:06 ....A 434176 Virusshare.00096/Trojan.Win32.Jorik.Shakblades.gmd-e51307da812275d7c9f46c0caf21f3b4f55e73eea5c718dc3582b4659e869940 2013-09-10 02:36:12 ....A 235068 Virusshare.00096/Trojan.Win32.Jorik.Shakblades.hh-b3c9323745555a747c8e5491e16f964ea0274b5f1ade946b9059757e586566d0 2013-09-10 02:11:50 ....A 1057429 Virusshare.00096/Trojan.Win32.Jorik.Shakblades.qj-ee494a88cc15fd21b7bd5efb2f65f97f600581e52a8e531dc576d903696d6090 2013-09-10 02:28:16 ....A 102402 Virusshare.00096/Trojan.Win32.Jorik.Shakblades.yi-ea53eac09f98a1c1ccae8f4af183127d980138242a07e8817c318763bc5f9423 2013-09-10 02:09:08 ....A 126976 Virusshare.00096/Trojan.Win32.Jorik.Shiz.iw-f5964d4f4448ca548c885b54fab85cdc0de491f52151225bb0eb6ebf711ab1f6 2013-09-10 02:23:58 ....A 266240 Virusshare.00096/Trojan.Win32.Jorik.Shiz.sxy-e0702f874d7b16524686abfa71f13e16e93f3e1fd1b809f2b05a76ba03b1e82d 2013-09-10 03:11:00 ....A 266240 Virusshare.00096/Trojan.Win32.Jorik.Shiz.sxy-e17bb38d7244fa60dd6be35840aa1b4d27fad3289e7231ca0af4f0b154cf6f5a 2013-09-10 03:07:32 ....A 266240 Virusshare.00096/Trojan.Win32.Jorik.Shiz.sxy-e832974de818403376e05bc2a83974e64208c600d4a8900a08fa125cf50d279c 2013-09-10 01:37:42 ....A 250368 Virusshare.00096/Trojan.Win32.Jorik.Shiz.ttp-a1a9380c6d2e6b56a6acbd2c83b826c94dce1726b5c2723b5eb2880b64f43507 2013-09-10 02:59:04 ....A 250368 Virusshare.00096/Trojan.Win32.Jorik.Shiz.ttp-df4318053f782a57741d1e0d0b33f7ece4378bbfa1e978521887031dbcdf6fe0 2013-09-10 02:48:48 ....A 250368 Virusshare.00096/Trojan.Win32.Jorik.Shiz.ttp-ec5ff15654ea1953b6a9f46ae28953c005b6644d152a09663a5064c849bc5a36 2013-09-10 01:52:40 ....A 126976 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ajrc-d9f8e0be1a10fb76bb62e11af0571b77ad3a2ba930d4d5e5256f7670e3162e79 2013-09-10 01:56:12 ....A 126976 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ajrc-e8c04db58d89757313b4ed5ee5c81fb21ba24d63c73c07a0ed03f0bd1e9e90c0 2013-09-10 01:50:46 ....A 51774 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.bhld-c00bf694307ec8fb9828a3caa85bc38563931ce4ba8da69ce297438ba38ae6c7 2013-09-10 02:44:38 ....A 245760 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.cqaz-804f802fe8f9f88191aa900977cc0a77a3e0d6ad159ab20c3018c1009644fff1 2013-09-10 02:10:20 ....A 245760 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.cqaz-b24ffa35ca9e073439c1ce1dc90f1fa3dcab32fd5190d1f098656d8ac253848c 2013-09-10 02:00:16 ....A 307200 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.cvtk-1e9a069dbbd81791db658061f62512d2b04f797de546d321fae0bbd95bf0c4c0 2013-09-10 02:49:04 ....A 442368 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dgbw-e52cade374e9f0519d4a6175b89daf262f38adbf1a149a0acfe84686de677b7c 2013-09-10 02:42:02 ....A 442368 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dgbw-e79f20cf767429135ba7fc6a69a0894eae25becc0ee5a62814e842c4782233b2 2013-09-10 01:34:34 ....A 274432 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dnpz-97a69710707fc89afe9ada067bd432d6b7b6593d16b07130ad03a34109e0a7bd 2013-09-10 02:06:16 ....A 274432 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dnpz-b0e1d38cf8fb1ff8f1b6d702467253380c21b6c3ea9426873e54747be9bd432f 2013-09-10 03:01:02 ....A 274432 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dnpz-e409bd94844c8f36b69f0193ac105c343dd41e0a26066b061392661e4e4f4c42 2013-09-10 02:00:24 ....A 393216 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dsgb-a089e5ae40b6890684d793dd82ceef7901479c6e7823b97fcbdec97cf3fbf7d0 2013-09-10 01:52:10 ....A 393216 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dsgb-e38daa00fad96c189f04fccdca1cc04acfea97dedca14320d76b7ee689190037 2013-09-10 03:12:20 ....A 393216 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dsgb-e6960207f4b54543ff824b53004dec2e45ce9e7d7f906aac3e80c9833552f5ce 2013-09-10 01:34:42 ....A 126976 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dxla-144eeed95908a5e89420f4103fa355cf287fd2b88520728a69612eade58ffa12 2013-09-10 01:33:06 ....A 126976 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dxla-350d33feeae2ad684ba2faa3d611dce3c26f00e0a108521cac98c93cd11c5820 2013-09-10 03:12:00 ....A 126976 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dxla-73a116f9c319ca49fb53ed289b2b6f9a281887c5206589b4165139cd7d708d51 2013-09-10 01:34:58 ....A 126976 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dxla-8166b161591f035ae92914a997248678ae67efe2f9957fd4f0f4e6e01dbd201b 2013-09-10 02:43:04 ....A 126976 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dxla-9666d61e4d56f89cb5add8b9285d983da5f71e1ae6b98b2f6c7a31e092eb5cd5 2013-09-10 03:10:08 ....A 126976 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dxla-d8acf3d02e39b1dd6d4faafe4969022d4bd58329cc205996034ce87ae321c7d4 2013-09-10 02:31:00 ....A 442368 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dxot-b8441534d525692d053f42f36f67c34ead16588e1a05c427bdefbeaea679ab78 2013-09-10 02:05:12 ....A 442368 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.dxot-c398d8171d9f42bbff5eb2374b16a7b76a30c99eaaf7ab3ab6afec2db6da0661 2013-09-10 01:52:16 ....A 98304 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eelr-f674f1f238269300447a4904c3fcb2ae073a741e37a0844fd24feba69d9d7dc1 2013-09-10 02:30:10 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.efow-e5a2b282ef936d4c4fef1e77df31f45c168032824c4432c63bf0591c2e026008 2013-09-10 02:22:44 ....A 118784 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.egkt-af981ced0312d55921e14ea1581068672f8c225e8b9449ba749440f5c212c331 2013-09-10 03:01:36 ....A 118784 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eglg-0b36714b7a2280ed1a5c58b4c6e0a08210a64f2fcb34efd64e9397892a6b1aee 2013-09-10 02:01:56 ....A 143360 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eglg-d690d9c01e28ff632f76d3671035f0697306796b8cc66eab2579af80c6923626 2013-09-10 02:56:06 ....A 118784 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eglg-ddded930b30e6c26d66ab56f0a92225cb26843f63253b36aa6fc2e53fb025be7 2013-09-10 02:24:18 ....A 118784 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eglg-e115917939bd659d9e65c9d0a02c63e54865098ca1442ef120a0efeda7aaa5e8 2013-09-10 02:45:00 ....A 118784 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eglg-e670abc78119bc506f63a7241cfa76d4639db0992f6f424ec2d7dbc53a312bb0 2013-09-10 02:24:08 ....A 118784 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eglg-ecd7a25b2f8dcfe830925d77fb7236d82b191aa9e1f7108ce1535686d758edc8 2013-09-10 01:32:00 ....A 311296 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ekal-317ca16cccb4a3a64cf277391c20563f689ac2035fbf5c0826c08f8e3dfd9bd8 2013-09-10 02:48:22 ....A 311296 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ekal-455cffe4f81f142363698c84c5df1f0702fb018a55363ae765e5fa35674b8488 2013-09-10 02:10:12 ....A 311296 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ekal-a155f7d1c05e4667052e81ff6b69d95e9c494c49368a1902700c72add4f8580e 2013-09-10 01:52:34 ....A 311296 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ekal-daa061537f81fc25ef052adf8031e81d8b99b08b4c651a33165036546b36bc02 2013-09-10 01:41:48 ....A 311296 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ekal-e8c19fc48093a9bf9e4ce471c47d957f5d1741984a730cfbea0f22c67eebc606 2013-09-10 02:25:00 ....A 311296 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ekal-ebcb226c046746d0ee87d9e755362da1fee025a73d199f9b31f216cc0f5e91c4 2013-09-10 03:11:12 ....A 311296 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ekal-f12a3d44a8e9726d81e1650c13ebdb5e9aa2f1690bcb391ef20c002d7e6db8e0 2013-09-10 01:39:28 ....A 311296 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ekbw-19c8ddfd69d56eb693b8390f58cb9fbb511271d1e778a7384ae1be5cf1955823 2013-09-10 02:33:24 ....A 311296 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ekbw-95a04f7462b232dfcc68aeac7ef3f6c388f213fe21a6f132a34241a665835aef 2013-09-10 02:23:20 ....A 311296 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ekbw-b9c690998e08c0288dc32006512c585948135d769aab2cbb56d35b014c7b6e24 2013-09-10 02:29:40 ....A 217088 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ektc-db1abf9f75cd9004ba6ecd1683b02d0eb6dd651eabd5eeeca1c9c6c4b6952aeb 2013-09-10 02:23:26 ....A 129598 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.epdw-9182b8a86768f20b087a095a6ff676ca7dbd838b0d77835feecf833ebc25e705 2013-09-10 02:46:22 ....A 262144 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.epgn-d5b7d0777f9e74d344a4307a1d8ff7f689590f65134f52d1b1c5f2180c2efd3e 2013-09-10 01:44:30 ....A 262144 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.epgn-d691a876523546cee0f40a8eee9ce0c29c2bcbb852a6e00e5109b6eac04dcd50 2013-09-10 02:29:46 ....A 262144 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.epgn-f06cea7a397d9a866d49230aad821fe49e24c927a4877805fdad530239c89d70 2013-09-10 03:11:46 ....A 262144 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.epzr-e9c1c66d87aad3d146d3b00cf5b8a145c0548109f4c1c0b8c9064a5cf5ef664e 2013-09-10 03:10:34 ....A 262144 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.epzr-ec8ff0edbaf56c354378323af259d4ff596fe4415eedc8ef143fba8d76e9ee0a 2013-09-10 02:59:04 ....A 282624 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.escx-db12bd0656ecb4655fa61c0efd99f3051e4556bc1f9c3e93d77e36cfedca58b4 2013-09-10 02:50:02 ....A 241664 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.este-676df9024ce69ef160d3094227b13103fee91d6aed0877c430ef95523fa0aea1 2013-09-10 02:56:10 ....A 241664 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.este-d3a9ee6acbbe810898484c9c5549a3203e644d3fed1326fd3bd6e4911ae487fe 2013-09-10 03:05:14 ....A 241664 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.este-d59cc417080ee4de207680a8e9e313392107a68fe4d9fa880dde107f141d78dc 2013-09-10 01:50:14 ....A 233472 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eylf-dd452aad370234be7bcba747584625e862ad95888f2d23b7188e000f837852c6 2013-09-10 03:03:34 ....A 102400 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eyod-b2fcd39f62ad3cab68fa0186617f97d11ff9336e03aab758c83e01de2ccf8f34 2013-09-10 01:41:52 ....A 102400 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eyod-faf52529340c139d7fe2bf70ac563f4833eb9e25a3c79dad522c3078e28c46a2 2013-09-10 02:55:58 ....A 102400 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eyoe-d7da7e9fc71a0d430922275d64ce36133c19011e35f5f9d07a0638866767faa0 2013-09-10 01:47:38 ....A 102400 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eyoe-e7dd9ceba47389f815052bb81c6dedd5e320c20b86e6e946c9b0b99f6423049c 2013-09-10 02:28:02 ....A 167936 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eyyc-0ee4a3d5d216c212becb2b346634fb1e94dae3a4e9b67191acad1a65066ac13f 2013-09-10 01:30:04 ....A 167936 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eyyc-d7e05c07e1519eb3a9bc79de2c2795ea4ab5883597d1b71f916b5f893fbc786e 2013-09-10 02:51:54 ....A 167936 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eyyc-dbb5743ffefea48c9f3d74cd224087738a9dc0491f68e30fc6f318cce8dc3049 2013-09-10 02:52:08 ....A 167936 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eyyc-de41d62920043d559c39db8bcdf711f3717e96c865f69b7e98bb6f650a449c06 2013-09-10 01:55:10 ....A 167936 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eyyc-e80219a2bf8acb1ccfb075d1e741d159e45e81972bbb32354259e0cae805a47b 2013-09-10 03:01:06 ....A 167936 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eyyc-ec17b1b9e293a1d8354babcb25d2e068b6e788ce3a0727ef2e0ffe27d41a540e 2013-09-10 02:12:52 ....A 167936 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.eyyc-faf4f6899b42338c78672b220c2f8bc15845daf0f57bbe48e7f78ede1b1974a0 2013-09-10 02:46:20 ....A 86016 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdl-238a98b5037ecdb90afe050da82b7fd33d95cdeeb53872c2e8ea7971ea7d714c 2013-09-10 02:26:24 ....A 86016 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdl-6fcf937d69bc9c5e84b1c4ba95146e1c28073003d9ca72f67bc6f2e7e0119a1d 2013-09-10 02:06:28 ....A 86016 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdl-925a878aa2282029fcb9b3454978fcdd46f641b229c4917b016b611e36487ed1 2013-09-10 02:33:32 ....A 86016 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdl-dfc67d8c774426ef1d0392f71f1c477684a7d42511ed98df620572ddbcccaa7b 2013-09-10 02:01:26 ....A 86016 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdl-eff680ce107d51b662d48fd06c2f182eed25c7f224a202c7f55f036de9038b65 2013-09-10 02:33:44 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdo-798189bd09335fc3c0d1a86aedb1b3ddcb664840c216e0ad26130391804d49a4 2013-09-10 02:36:38 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdo-c1855d2ccb3a81d136d883dabfc5333dd54ac8d715806f588af51236df351f83 2013-09-10 01:46:50 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdp-7912e640ca799b147cfac2d847152d9f6e952db424ef5ef37af9650a77786a43 2013-09-10 01:38:16 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdp-979be9f8b36fb6eced5eb8add41c89ef3f4fdfabec448772581a781a5a5fe5a0 2013-09-10 02:09:34 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdp-c8b054197a67798b5743809a0b52e7798ebd979c9257d66d247eddf153132c41 2013-09-10 02:49:38 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdp-d831f33eaf0582af8b162e428062d695652718f99f86a1f8773a465a1aaacb9e 2013-09-10 02:44:38 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdp-ed1afa24a7287c8fa4eb9d5dc98069593770a730723b979d9b4bef948d7d4c20 2013-09-10 03:06:30 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdp-ef1cf7969dc3202c39cab1e4bc604e627782dafb016aa0c765bddd527d31a288 2013-09-10 02:45:38 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdp-f138e574dee7fa1f981af3c9a8240b9044c34dc2bf1171696b96fd6c471c3319 2013-09-10 02:38:34 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdp-f144d620d1e436ebc9c7fba9b8a99c1d115f54a4e8f8f374c58d7f1f24bf9f1a 2013-09-10 02:51:18 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezdp-f5b3ad993a3834a598436d29050ef71643f9c092b007cb5f5a726b7d7f745660 2013-09-10 02:30:46 ....A 90112 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezhk-dfd5863037188077b87840391b525bc60a743c54810d97ce45cc9547491bd6f8 2013-09-10 01:33:06 ....A 90112 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezhk-fc619210bb6ed1bcdc297571a008f2d1134ea5e35bf1220862f6f35e9d3be030 2013-09-10 03:12:06 ....A 76449 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezjd-ca711f480768ae9cd9884cf73e83104395950e990c87307d5ce8309171ed00b5 2013-09-10 03:15:20 ....A 118784 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ezvy-b43098a19090fce3d96e7bbb2fed3226c3f2ccf7635182e5184c9691baab3cb1 2013-09-10 02:27:54 ....A 122880 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fawi-41108cbb7a080a709ef9c46ebc98a028b8b860adcda51fcfab1d44ada3bc7534 2013-09-10 03:09:30 ....A 122880 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fawi-95c0c6de17dfca03b3d00740ea6ebc3c6cef533180c8a3bcc5e404589689147a 2013-09-10 02:21:22 ....A 122880 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fawi-bddb4f38eccd99b8bf886acb084381f13a936d3e9c16d9075d0e9ed54f38f99b 2013-09-10 01:33:20 ....A 122880 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fawi-c1ff6c9f8237ae2233e1282e643c4d8771c592e27385d38ae73d09cff93fa5f8 2013-09-10 01:47:08 ....A 122880 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fawi-eff19df96f988fccc29a8156e5f59539f96668ed67415a11c84edb63d18c31e3 2013-09-10 02:10:12 ....A 167936 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fbbt-b91e56e626c566d0e9e36979f309951f283190c933b2d8309dc71338380a2aa8 2013-09-10 02:42:54 ....A 167936 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fbbt-d417020f2a5fa27441bcade0926e579b9813f3ce0847387008d0f5885cd6da04 2013-09-10 02:48:40 ....A 90112 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fbkz-dabf578cf2504b56056b193dfc812f14406f7fc965aeb03d0b538bdb7764cb7a 2013-09-10 02:38:12 ....A 90112 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fbkz-ea4d4aa4ebb01462cd87cf5ffdb0c4364d6538882f044179442fce9c3ae3fb7a 2013-09-10 03:03:46 ....A 57531 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fbor-de77791cfd265240138156e1c088e523bff43f68e74d7dd9718a482cc91ad879 2013-09-10 02:31:02 ....A 147456 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcdq-057f111eb89debd453576b56b83642b9cf40fe76df3e1982cd8412313ca93956 2013-09-10 02:16:04 ....A 147456 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcdr-e05980e4e7e74ec61e282404d4a4b813bbf6ecd283bc299120934b2e14cf0029 2013-09-10 02:24:20 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcef-6cfd4951e855c3191c012409b05f292aaf89200e5d4c965b911ea9fe7ff9bd2c 2013-09-10 02:34:22 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcef-d6a1b3882cca99a1a8e3ff8dfd35093bf61207eff711b0e62d03b562c7dcd53b 2013-09-10 01:42:04 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcef-e1f15680dbcff04e1b63ee103097b380485df9122d40b9e2077485ae40afc582 2013-09-10 02:22:36 ....A 159744 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcef-e443eeb8089c53b5835e41ab5210fd5dab48414fbd37c58abdd97a99503a2ede 2013-09-10 01:33:36 ....A 135168 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcga-be3064d1fd1de57ea188b267eb011d8077424ef255c5505db8abf68e8d8d3004 2013-09-10 03:03:56 ....A 196608 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcnj-d75c13c92a3318275a11a708adad6637d7c42adcb1105901a6fec3e51f93164a 2013-09-10 02:35:16 ....A 196608 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcnq-e3ed0e64d97ff71fc2569015c1419295bc50cdcc0de424bbf010f1f2419115f0 2013-09-10 01:30:24 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcnz-79aa27884968cd9f0ee5d81504cc1009596a99d74fd41d2f2587da8b23b736c0 2013-09-10 02:32:20 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcnz-e7b0cbef26a8eb56b9405448fb6a441ca8883883ef01a072d801f9086acc0aab 2013-09-10 02:27:04 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcnz-eb0d84f586196195322e896f3c5451e859c4092cc1223c2706276c4044e8e725 2013-09-10 02:50:24 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcnz-ed4d013866e8fb5fa4fe4e854a1112fb5ea82f93682ffa04095c9c9d7f52b684 2013-09-10 01:51:54 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fcnz-ff883dbad86e349cd1eb7a0851bf998497a6700a248994409bb587ea2791166a 2013-09-10 02:57:24 ....A 172032 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdja-d455424e8c572164610ae0b9a57c9ff55ccba43f25f4b4ef259268c740baae23 2013-09-10 03:04:32 ....A 172032 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdja-d4abba77152c6559081293ee5da6acf206c525bdc3e00b9b8480ca15227dd99a 2013-09-10 01:59:28 ....A 172032 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdja-d989630a6c0323c57b5491c930e67e990df0eb3b26f5e43efd8925df979defe4 2013-09-10 02:26:28 ....A 172032 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdja-e4e87d2445ffa5487034fa0217df9c1e803b7fedc2651cbb0296e4b1a95683d6 2013-09-10 01:44:50 ....A 172032 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdja-e88008209ad081e0d6da8719876f92d5287f0a04d78d42354d2dc3ce24f7e389 2013-09-10 02:15:32 ....A 167936 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdja-e8895c65a4943d813fc447dcbdfeb51ea7339484757f4a08bfe751019ef228f7 2013-09-10 03:09:28 ....A 241664 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdoc-e364a75b4a5e75b99ad16ff6e8bb307dbcc02f1d7a1881820ff089b3266c7b9c 2013-09-10 01:40:14 ....A 241664 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdoh-1b2b0c6d7f08ea2f20690aa17f93a3d3bfd789946f51e25271caa650b736584b 2013-09-10 01:33:32 ....A 237568 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdor-ce8ade655bc49824c2bac614eb164a9dd6bf64881c2f5ce009887954469f8a99 2013-09-10 03:05:50 ....A 237568 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdor-e4c34aed02bc6d45d8af3a36f818dcf2dc1046bbe4f0bbc8b2415bfa4e67cde8 2013-09-10 02:36:58 ....A 204800 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdvy-cd6651957befc531e7d2331f89e282a275e5fcab7211ae9e2b493ce8c3ec6d45 2013-09-10 02:55:24 ....A 204800 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdvy-d48a19e57e9d4c7e8aaf7357a6059145870aba9050bedb42a5e6cc2526e5e1b8 2013-09-10 02:49:34 ....A 204800 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdvy-fc2ad87645dd8dea72c7852b354c7fc9787ceea0983fabacdcea6467ebfabfc1 2013-09-10 02:32:54 ....A 241664 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdzi-e297061c983d2c44cedc6dc53c7e2692d752023a3e674c5a06ba1aaed31d4f72 2013-09-10 03:12:18 ....A 241664 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fdzi-e90847f5e8b06938f2c7a27631c44a3cbf9199f468c1514d0b96a62eb120bdf5 2013-09-10 02:32:16 ....A 241664 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ffbd-a3a358655773eef8b7ce924cee62906edfe4b9d9048c0cccd78e2e7dc5c23207 2013-09-10 01:49:04 ....A 241664 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ffbd-e1d4d097795b45ab5a64d533778b311f925d69fac5ffafc551f91a39872560e4 2013-09-10 02:34:08 ....A 86016 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ffhq-b2e4ecaa5ebf869f9ab2c462be89e7132163ba6332c3cca3522dbed763d3d8f3 2013-09-10 02:56:06 ....A 81920 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ffhq-e7821eedec07dc6d45a84e3fac9ec332de701517bf4003dd1f3b54f863fcf9f2 2013-09-10 01:47:14 ....A 81920 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ffhq-e8884f2ee2f1bcc2aed0623ace28948ba7b88db39f97b071365a1d9959a339fd 2013-09-10 03:04:46 ....A 81920 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.ffht-e2083d7d813d0cb91f5501cb708dbe67a282da91b41d711ffacb25eb2d2cfad9 2013-09-10 02:13:38 ....A 139264 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fgjh-439a4e8e1865c14dc43cb1c7e73de4d928573f511ca52a50bd459a6a0dcbaa2f 2013-09-10 01:35:30 ....A 139264 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fgjh-ae44bef11d71bee189a0f434a44951d7017942b8c65ff4a9abdc89bc57f5bc66 2013-09-10 02:04:22 ....A 139264 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fgjh-e0369f73b07c897d1d921b71193a9fe5fdfed32d31d719c1cc880dc988df7fca 2013-09-10 02:03:44 ....A 139264 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fgji-77146bcc83c60dbcd000a7f7537e3b66599d731b5ebf70da4abbda63400f7032 2013-09-10 02:54:34 ....A 139264 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fgji-f0ec94c50e3ebacfa0736164bbc1786b751fa35a355864f9b2280823f466fbb1 2013-09-10 01:56:52 ....A 208896 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fmhj-a475d943b2bd2cf56fe51576331c96b35a77e05e6165b8c2ee22f16625b62ffe 2013-09-10 02:17:30 ....A 208896 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fmhj-acb7a9f01108487c7477b5bc88717903c58b3929cdc05f1f7d5ffedc23802768 2013-09-10 02:28:18 ....A 208896 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fmhj-c83233f50eefaa76df35aa09347ab77754ed1aa9e1fce7cfd6afca30c6edb2f1 2013-09-10 02:32:36 ....A 208896 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fmhj-faaf86a21c98f462af8f2aa72b4acf7e888febcd575980efe1daaec510fb79b9 2013-09-10 02:41:52 ....A 245760 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fmsj-c5f52222cd6ddf2d9d80b8f4484fededdc035c2f4fa952e099c4665bc18bf906 2013-09-10 02:10:18 ....A 245760 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fmsj-c9b7ba1bc21996c1f652b91202780463d7b5ddab4ca775bcc90a8060fc9152f8 2013-09-10 02:44:02 ....A 245760 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fmsj-f0d5858dfc6b0d921393e0c256b8151362e56d9576e4525eabe574160788a8e1 2013-09-10 02:19:44 ....A 217126 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.frmf-94960e15c32e386a994f52804766dbb0598ed009b68f44e405256d50c7f730c3 2013-09-10 02:37:08 ....A 217126 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.frmf-dfbc85f793803db143191c103b3f0ea331c153feaa11f55aa78c7bfb1ff32bed 2013-09-10 01:36:14 ....A 213047 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.frny-bf4f7560cffe970b6e741eb45ee904bf9022e004044dfc47426be8c21815e791 2013-09-10 02:30:26 ....A 213047 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.frny-ded22bb247d49c62cf2f155674e0f6a517f4d273283f6d6cd89c7030213af820 2013-09-10 01:52:34 ....A 213047 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.frny-e53a0c2d17fdc27692579ce13fada7343e450aa7787b1572489e3a80f628d3c5 2013-09-10 03:06:56 ....A 208951 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fspa-b0fe2b5330fa6005193b4882a5639cbd4586aa84dbdd22345c897720e3481303 2013-09-10 02:01:12 ....A 208913 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fspa-bde75df46686477f4a206f477830ffecf23c31a222b92554c8d6541d22eaddbf 2013-09-10 01:31:02 ....A 208951 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fspa-cb5b42bed2d1baee81954d228f0b750230ed5987fe0084ffd3ddc8035bc69fe7 2013-09-10 02:15:50 ....A 208934 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fspa-cd3676c7124dbb722391973ab7c809c385fc78f5475d0c4b62e5a9624cda9886 2013-09-10 02:57:42 ....A 208951 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fspa-dde479de1b854d77929a7e16358841ce02ccdf4f380e8633ccf3b2951a1293a7 2013-09-10 02:50:20 ....A 208951 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fspa-dfca4a303c8ccc32e7e2084b323f00f6f668e6556afb0fbcf86d762d13ac4f09 2013-09-10 02:31:12 ....A 208934 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.fspa-e59bd1c26534c1d0684322e237aeabb86999a089f69b249cfe905a59084f7115 2013-09-10 03:01:56 ....A 270336 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gdcp-48d798d97e759874d2c42f916b0f64dc86efa004905dbd9413137a52700cfef9 2013-09-10 01:55:44 ....A 270336 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gdcp-a83b7523f8d91cb6a9ae3598b9f97347e3b39ec78f4fd191581406ba4e7a2667 2013-09-10 02:52:42 ....A 204914 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-7293bd885e715231674caa1e2737513ff8862a2696451f523195f8d550a7e6e5 2013-09-10 03:11:08 ....A 57420 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-779da777954f18b603916c586720c673a205107d0bf7ea26db243bbf8410ce99 2013-09-10 01:48:06 ....A 212992 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-83624843af7e6319ab6a19a684594f0208bef6bf6800102df6074e139725ffaa 2013-09-10 02:13:40 ....A 204855 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-a0f61988765c380af16ba38677169b9c101fc5f84de059ea8f524e1b57c39c8c 2013-09-10 03:12:48 ....A 204893 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-c1ee3d84bccdbe2b5b6effbf69f81bcada69a54d53afbb3e3eb769f3e3b082f9 2013-09-10 02:44:50 ....A 204855 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-d350c8dfdf7c7ecec6ee308452218f83b1486a1836719b5b89f385a1cdc56270 2013-09-10 03:11:50 ....A 204838 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-d39824a4eaac4388d31b77c9464d09d2e900eb9bea2163a3ea6f36650a341957 2013-09-10 02:43:36 ....A 204838 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-dbb4fd7300522cf3a70e3e6de2fea9a1be24103351ebcdd5bf4e51dd4838a21e 2013-09-10 03:14:54 ....A 204838 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-ddbc8fbc94fbce347f11afcc3f8cba20b2457f94bbb03b3f731018dc7e60b431 2013-09-10 02:32:44 ....A 204876 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-e16ba82ea5ba4fb108647200668a1ce483876841af29ec35a302c37cbde11da3 2013-09-10 03:01:36 ....A 204838 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-ecc05fa8fa15cb2de1359f8d6e33da3b0b87ca9a44596e1fadee74516dd71dec 2013-09-10 02:23:42 ....A 204838 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-ecce51cf9dcaaa705850a606e3e2449f8395b31e611421f4fcd9ad693419c232 2013-09-10 03:03:38 ....A 204855 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-f56e03e87904f03da19813d9299e9f59e5af49c50009374788be6af6648127f1 2013-09-10 03:14:26 ....A 204838 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gekv-fc4729e9f16bd8d20dfed82acac933b2c04868ecbd811b3c47545d26de676c72 2013-09-10 02:43:46 ....A 204612 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gipi-65f98cd5a2828ba8eb9cd1ee48ec57ed17e25b80bd39a4b614ae4a22c84bfffe 2013-09-10 02:47:44 ....A 204612 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gipi-ef0ced076cd94f7475fd91e2c240c9fc39c59ac974611eafeecd8eca38b0eaef 2013-09-10 02:33:16 ....A 10945 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gloy-e00482847f27901cc5928ab53e54180a2c4326e78ce23682fd1994c6dc897cfe 2013-09-10 02:07:02 ....A 323633 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gpwi-883439c03d8ffe7a0d58fae88502d159727c2b971bf777f1da9eb9c82bfdddf0 2013-09-10 02:44:48 ....A 245760 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gpwi-dd6ea3d2ec0853951b05d1738772d1b754fc44f3d240d5d2342712ba3d7e9802 2013-09-10 01:54:20 ....A 180224 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtoz-aed36ec8f64f658543338fb030bcf06ad3f82131d4e415f2453ca19f616a0c81 2013-09-10 01:33:44 ....A 180224 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtoz-ba5f7df59be932f8e87568aa75b5e6fea4540ca1d69c0a81c85ed8197f5c4645 2013-09-10 01:50:44 ....A 184320 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpe-10a69596ad5922301f7d773f7d5be3e0dd6d485268027d5883bc4d6a6ee656ff 2013-09-10 02:49:26 ....A 184320 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpg-e4353d80bc836eb431410bcc2fed1559a1362ddb8c9c0fd8572a840fc66e670a 2013-09-10 02:45:14 ....A 184320 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpg-eb80d1eb0364169d34e9d7f270f2990d2185a433899c9c7fd6f6f33d553dd529 2013-09-10 02:50:26 ....A 184320 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpg-f5b8957df10530a764addc0745a1a10bd27a33d2583ac96576000840b160e465 2013-09-10 02:10:52 ....A 200704 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpr-bb376aa46098c2ffbc10f6487518031b6024ae46ccaea071e140107913950983 2013-09-10 02:56:42 ....A 200704 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpr-d4ace6d5f4b53bfa66bf5fd300d97a3c395906f0b30d71f6e89718f0f119a874 2013-09-10 02:10:42 ....A 208896 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpu-ab5eb80b8f5064bf8ea3d4baef3afa945d096a19480f9a5491ff37c4052c223a 2013-09-10 02:05:06 ....A 208896 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpu-acf680378d33519908254c002815628f1aea6d3f2757b7b7206d472684883fdd 2013-09-10 02:09:10 ....A 208896 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpu-cd3eb479443b9bddb12687e412fab49502902557af829848779ed7fd008543a4 2013-09-10 03:12:36 ....A 208896 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpu-e3c2da9ee3cc4948c89f06ab11c0b386996870c9fbb62f41f5efce14283cc67a 2013-09-10 01:54:54 ....A 208896 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpu-faf8207b28665f95be753f2bc382dcd225a3ac6a90b9ade248c1acbfd4064bda 2013-09-10 03:02:08 ....A 229376 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpx-52948e2a477b380063176c3b7a1895ecc85b903da63b1d0c90d1f001117abc9a 2013-09-10 02:59:54 ....A 229376 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpx-d25fb36da9cb4baf42c204422b87d10b900ab48f8d64340ef4a8e88f790d4295 2013-09-10 01:51:34 ....A 229376 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpx-d9fdae21afa04c9a7e9b2081d175a94e8828095c062e2647f24b4224d6270df1 2013-09-10 02:23:30 ....A 229376 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpx-da30e530d3e74871b99bec97bbc38a99df0e8554ab801c3d70ac5733b14a5b65 2013-09-10 02:44:28 ....A 229376 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpx-e037ba3fd72a0ddb5f115fcc3e3db93bb01522a08acf32ab489f69046f7bd346 2013-09-10 02:03:20 ....A 229376 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpx-e1f832781c3cde1e841d04845cd85f1b4b1bd72763902755bb8abafd0c01e750 2013-09-10 02:46:52 ....A 229376 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtpx-ef55aac0483d3237892c4e4d676fc11ccfdd44b74b1a2582e3be8661c17e2e40 2013-09-10 02:43:24 ....A 258048 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtqf-dbe8adbee4c7f30d1756fb429f0408340c20245d3e60b987bc0d25ee6583ced2 2013-09-10 01:43:42 ....A 319488 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtqo-54a6149c6bf8c4f26c05ec82b6921f5b53677a98203b0a08794640c062996532 2013-09-10 01:33:32 ....A 319488 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtqo-66d8eac1af48815ac79f772a0a96545b37e7e85dcefede768157e8b8bec9b89a 2013-09-10 01:46:14 ....A 319488 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtqo-7d7c0bb0b0407921a2da0061a8fec9e538810988a3ce2e25e72221dac7b6c84a 2013-09-10 01:53:02 ....A 319488 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtqo-b0400a9c55f3a355d29ddc67e978780a90a13e1542916bcb0d174390c83bd709 2013-09-10 01:42:20 ....A 319488 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtqo-d6e65ac70bd7c1be7a2de7c7767eb8fa93594a43ad5b355a77555d4c49dc5568 2013-09-10 01:50:50 ....A 319488 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtqo-dd4ac7c83359a2c149d821bafc0072828956de2f5cb68b4f21111907262dccca 2013-09-10 01:56:56 ....A 319488 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtqo-eff2b1c2406c622cc709da65cad3c7a421cee04208b1c02495206b6da3788a60 2013-09-10 01:57:44 ....A 233472 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtrc-fc862e668c829382e943321315c09a5799d4084af7fce78f948763ed6106c155 2013-09-10 02:58:54 ....A 221184 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtrd-1b24a30b4b58c794c0381aa37ee1a55890bbd7a069364e4a6a648939672942b0 2013-09-10 01:31:02 ....A 221184 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtrd-6613959ddbf945b02c77fd1263bf232137e0244daa3c60ffe61e754e21105ab9 2013-09-10 02:23:52 ....A 221184 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtrd-d6ddbcf7436625bf347d2b8065d82440e1e62b666386cdae810a36f042d0cfef 2013-09-10 02:39:00 ....A 221184 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gtrd-ea5dfbab69b8027d7cae53d401ddc175560c66149c4041f9a0a63a9f0ba6c353 2013-09-10 01:47:42 ....A 48128 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gubp-b8e5ba7bd6c96cdc79fff14e0727ecdd25f34175e0a91bda8839f20d5ed39ae1 2013-09-10 01:47:40 ....A 34304 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.guec-ece46540b648fab60214d98925438405a07968d84c829de60926923c13154a96 2013-09-10 02:37:52 ....A 66560 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gukt-677ce7270b04547d4117e562a7eaa1f1d0ba6ef7dfc3b0ffa940ab7d7417ad9e 2013-09-10 01:32:08 ....A 90112 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gula-9c0afb40df5f0cc6bb60fb9351517d1739c0af582d329478258c4dc15c25be18 2013-09-10 01:49:34 ....A 236544 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gurj-3c062357a4d15e98fe5999089d6be9504cb7e1ff3d6dccf80214a1cde45dbbed 2013-09-10 02:57:58 ....A 40960 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gurt-04c30f1908917bf6a5c06c3b9cc9cebb6721132745fcb71c3a3d7886cd81924d 2013-09-10 02:47:00 ....A 40960 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gurt-15052dac628e012bfbf25e51ced97c9471a5a5568e5939ff0a0d5eb661eb3d0d 2013-09-10 02:18:30 ....A 40960 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gurt-d4069eec6b3c46a67aa115163af62eccabc355134537709857b788177969a01f 2013-09-10 03:04:06 ....A 45056 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gury-a3f96df67ce8804340e958a56c98b64629f3c38aee3923ceb75ecadde7d056ca 2013-09-10 02:55:38 ....A 98304 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.guso-767ecc783b5a489427b4f8d4ce847e99299814893e22c5a806a36561f18db6fa 2013-09-10 02:47:44 ....A 98304 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.guso-f3a8546f7accbd8ec480a787a65541b18d6f4dbbb0db0cec278cba0de44d6ab7 2013-09-10 03:01:10 ....A 106496 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gutr-14739de6dfc2ba832026dd1d92a5d6cc31a04ab4afb2daf247845c286410c0e9 2013-09-10 02:53:54 ....A 106496 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gutr-16c9cc437cc7fc7329e64ab50106080d1f7057c0d43b7be3d1d15ce4d6e2409a 2013-09-10 02:47:30 ....A 106496 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gutr-70ab50494f9d50840c764218346c80a451e52ba6261512ba4dea9e89fe077ab0 2013-09-10 02:47:44 ....A 106496 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gutr-bf5a9867954f62878ebd8e586f70b549fb6581b6f22a8f75da9608e4d4b52f2a 2013-09-10 02:03:50 ....A 70144 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.guvq-81ffc6fce2e6b264072cf37bd73c044edfe228aa92c058ec419197e39e3f59d9 2013-09-10 01:52:28 ....A 70144 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.guvq-fdf73c8e2bf50080a6787eba801f7abd169361ffcc6302beaa6f94b5f7e93483 2013-09-10 01:47:00 ....A 78343 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gvos-4bd0400e2faeb0007d2dae058916a2d1767bf6ffadc83e99558e2caaf2dfa254 2013-09-10 01:40:14 ....A 130050 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gvos-72424dda1822a927f7b46cec939391147bf66fb83e2729b623878636ba8f613f 2013-09-10 03:08:54 ....A 112386 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gvos-72df728326fa5bb6ffbbdf2c960221586dfa3fa96fda637e092be120a19e8bd2 2013-09-10 03:04:14 ....A 78335 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gvos-7c30680b6d8b8e9b54e5d8820b8bd857875064a7a5a3ad519af2c8682bd1f64c 2013-09-10 01:42:40 ....A 130050 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gvos-d579ef7c23fd3808b4ef80518e2255917c7c69a681142443449d2978996908b4 2013-09-10 01:43:46 ....A 994522 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gvos-dd448ef8783f4bae8d7fb711f488e930c202aca4e7ec43659eb7ecd10b559adc 2013-09-10 03:01:40 ....A 84223 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gvos-f58934acd7e43107c41eb35b9cfee5bcb7547b25f73cd8ba73d74b93a89db7d0 2013-09-10 02:34:06 ....A 58654 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gwhh-75b767fde94ad395a49dc591e71535047d9889732e1bb0bedc80fb916d6c9925 2013-09-10 02:19:34 ....A 83968 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.gwku-04a6ddec38bdb4e04b3a13352028bcbc161246470e21a36ed9d7271c8cb170e8 2013-09-10 02:49:58 ....A 327680 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kao-03da03de2908c902fcfe9f7bd645ab186160fb27ff6ce66b5f39d185a43770ff 2013-09-10 02:40:08 ....A 327680 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kao-1f2b12969ac41193f6b873314e352561f476c2409c9e9906c1622194645b49e1 2013-09-10 02:19:16 ....A 217088 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kay-76602e8354d19172192d2266875af10d13ddf6acb56b93e7f60b526ecf4eab20 2013-09-10 02:11:52 ....A 217088 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kay-7d1bacefadd227fee9dcc47a570c83d776e103cce95180240680d0e8cc579c50 2013-09-10 01:50:30 ....A 184320 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kcl-7594605bfafb8e780edf147121566072ce0e618eddcf2f65ed3a03aef46d6623 2013-09-10 02:58:42 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kdn-116f853bee9fa1fd93a01dbd15ebaf7b88c62d482b6dd23933cd0e25b3d12f3f 2013-09-10 02:12:00 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kdn-43107eef3a6c7294d1121743a5bfcde82adb7f70bfddf60e356a39e954d59380 2013-09-10 02:13:14 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kdn-addc991327868e00f21091234d3cb905916bbf76dead55b699768c0d686949f0 2013-09-10 02:10:38 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kdn-ae20e3a97efb776f3631c53b792ada9cced2c50a3ebe6b70e18db81d6361e31d 2013-09-10 02:51:10 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kdn-de09fdfb52409d1089f0189c6d5e6c19eb1598aa85911bccb9b32d34bf89c558 2013-09-10 02:16:32 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kdn-e1ffe2aaeecff10837bccfee2f66583d7c2c00510f5fc4dab615132cc7c73e0d 2013-09-10 02:33:36 ....A 188416 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kdn-e8262005d8679f03401965bc1d2896dd94aad8dedcf6707d7ab512227d711b37 2013-09-10 02:21:04 ....A 45246 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kds-89680a1ead8df06be9209a5cde4dc495f71876938402fa2126f6103e230d6080 2013-09-10 01:47:42 ....A 122880 Virusshare.00096/Trojan.Win32.Jorik.Vobfus.kxp-87fb99624731012f3a39ec8d4713463e5dd8cf286a647dfd0840d12fc113608c 2013-09-10 03:12:00 ....A 183969 Virusshare.00096/Trojan.Win32.Jorik.ZAccess.css-ded45c65efe511c1e8dbd71c2cd3b32a6ddf854a12b196fd09679401811a83ef 2013-09-10 01:42:08 ....A 569344 Virusshare.00096/Trojan.Win32.Jorik.ZAccess.dkb-85a9f9544507cb05815ee88645cb1b4cadf9042b627dcbbb947e96b681135573 2013-09-10 03:11:26 ....A 569344 Virusshare.00096/Trojan.Win32.Jorik.ZAccess.dkb-ef077bfb08b2ead3a69d25658c11e6a9fb8db3de920ff5530537269c9e41e826 2013-09-10 02:37:20 ....A 569344 Virusshare.00096/Trojan.Win32.Jorik.ZAccess.dkb-f4ccf322df02bec6f7953ce59d6505afca82259dc410c2760ed62e962ea2f4a1 2013-09-10 02:11:32 ....A 610304 Virusshare.00096/Trojan.Win32.Jorik.ZAccess.dmo-3475be3bf2389c6523fbb5577ebf500ad580ddbe1216ae9ddbe86e8e277139a2 2013-09-10 02:45:58 ....A 140800 Virusshare.00096/Trojan.Win32.Jorik.ZAccess.jtj-da04fbd4542ef5bdd798ea0c6ac374670c3f94be6a0fc87a5ec603b90d150110 2013-09-10 01:59:02 ....A 215552 Virusshare.00096/Trojan.Win32.Jorik.ZAccess.rgy-b9470ce5f0728471c6a754f796cdaab7610c47bbb53994b0b78b2e8b98934ba8 2013-09-10 02:33:28 ....A 247093 Virusshare.00096/Trojan.Win32.Jorik.ZAccess.tcz-ec4bb1c555064111e742f44528f70f76c28814212159bc72eb8824017620a4ab 2013-09-10 01:52:00 ....A 66681 Virusshare.00096/Trojan.Win32.Jorik.Zegost.ipc-3664664f6455038b33e51461fa517605864b51fdd5cd45ef2e3f4baf6674e579 2013-09-10 02:48:22 ....A 436224 Virusshare.00096/Trojan.Win32.Jorik.Zegost.ipc-c71bda87ab8c86cf9224af71c94bfae9649634727eef2e2eab157070a9be7bf4 2013-09-10 01:33:22 ....A 187574 Virusshare.00096/Trojan.Win32.Jorik.Zegost.iuf-b902ddaf96e9899d57c7b1343757f3f8fc13aabe6d8da3a8672d99c1212b0ae6 2013-09-10 03:12:08 ....A 40915 Virusshare.00096/Trojan.Win32.Jorik.Zegost.iuf-cdc24b5c80c6dbdaf27a06ed03627e51262314ce7b935e92547b80c0034b7611 2013-09-10 03:06:08 ....A 186880 Virusshare.00096/Trojan.Win32.Jorik.Zegost.iuf-e27af1071ffa224e9a3c942c05b95dca7251cb5336bc0a2b28df28e947c6c2da 2013-09-10 03:04:18 ....A 1208856 Virusshare.00096/Trojan.Win32.Jorik.Zegost.ixz-d122eb4392a71b1a1d4f73bd2f369e73fd9a605982388ae2b31432ab7791e911 2013-09-10 02:41:50 ....A 63508 Virusshare.00096/Trojan.Win32.Jorik.Zegost.kkf-f642f6d9daf1938fc1f38142f3de89bba009bb9306b6c4d1b73fcc8255c154a3 2013-09-10 03:15:34 ....A 86591 Virusshare.00096/Trojan.Win32.Jorik.Zegost.pil-8c3a08d28a74959c707758b109bffbec32fcc1bd63cd0a19a664f7619787c85c 2013-09-10 02:01:24 ....A 86591 Virusshare.00096/Trojan.Win32.Jorik.Zegost.pil-f6835653eeaaf4970738d6a9250280ec28fedc754b1c37632b8a7512e68ee8af 2013-09-10 01:56:18 ....A 217088 Virusshare.00096/Trojan.Win32.Jorik.Zegost.pyc-e1dcd2a4b8f600e976196376dfcd52944a61d6a45673daf6281adad645836462 2013-09-10 02:48:24 ....A 212992 Virusshare.00096/Trojan.Win32.Jorik.Zegost.ubp-0b1da38c293ce8a19b8f959d84dab5e5833a2fde57cc5885d703313de974f46f 2013-09-10 01:56:06 ....A 151552 Virusshare.00096/Trojan.Win32.Jorik.Zegost.ufk-f5c6a5b4febba55f3f13d7d9776f1383a4383c664d3af82902b194bf6b832b6a 2013-09-10 02:47:26 ....A 200866 Virusshare.00096/Trojan.Win32.Jorik.Zegost.uxl-2cb1538c87e769e7992430e37f25a4043b6e9555f654abe5b0a31bd7938c2fda 2013-09-10 02:04:42 ....A 190976 Virusshare.00096/Trojan.Win32.Jorik.Zegost.vjc-9d949e5e675b9a2a3c96329d3318a50e42d494e404fdad78e5fae05e61a455e5 2013-09-10 02:16:48 ....A 311296 Virusshare.00096/Trojan.Win32.Jorik.Zegost.vxc-1995d0a8bc5e82bb257598e42643e01e7e54684757a7db7d8c975040f59e912c 2013-09-10 02:10:30 ....A 18440 Virusshare.00096/Trojan.Win32.Karnos.d-88a54b4f7397ee7967a65bbc05daddfb990cb7a4c575735cc5cfef85411d2fc4 2013-09-10 02:19:28 ....A 18441 Virusshare.00096/Trojan.Win32.Karnos.d-96dba765d067d3e393d8649e8a035b4f1eb5c99e03a2eb3e5cad754fd6613f78 2013-09-10 02:32:50 ....A 18440 Virusshare.00096/Trojan.Win32.Karnos.d-a5acf856dc9fc535f05499a648d9687fb260618d79d764734b48343cae60798e 2013-09-10 01:34:30 ....A 18441 Virusshare.00096/Trojan.Win32.Karnos.d-b42375efd0d077339dfa0c51c4202c7981884b4fd176f3cb4bc6382f62aadde3 2013-09-10 02:36:32 ....A 18439 Virusshare.00096/Trojan.Win32.Karnos.d-dd699b54634c2f7613be63aa110ef0454dc0d8a3adea855560e433dac2bf0281 2013-09-10 02:48:44 ....A 18440 Virusshare.00096/Trojan.Win32.Karnos.d-e15c9fe139770434a83522cf287bed85c8dfc3e06ee42ddc28aedc16181a0ab4 2013-09-10 02:31:56 ....A 18439 Virusshare.00096/Trojan.Win32.Karnos.d-f063b9d68e7e0ae71cfa5de049fb765d53cf65dcdf84769b27d762723ca58809 2013-09-10 03:05:20 ....A 37677 Virusshare.00096/Trojan.Win32.Kifilis.z-d2fc46b0683ac9e4f6359be27cdd7dd28d623358a1e2e6d90cd7cab118a22306 2013-09-10 02:05:20 ....A 614404 Virusshare.00096/Trojan.Win32.Kilka.az-4d3a8145ed32111e4305340e205cf41a94ce00d7634c646703ef956b9b8a2711 2013-09-10 02:13:46 ....A 614893 Virusshare.00096/Trojan.Win32.Kilka.az-8ab48627f8a428a291bb9d24473770b8f7ddee5d821fc4d68d93b018ff629d49 2013-09-10 01:35:42 ....A 243174 Virusshare.00096/Trojan.Win32.Kilka.bj-9a28a83d70f2f304cd985539dd72c549bce7eea0b2160e346d7f0e5b364894c8 2013-09-10 01:57:00 ....A 367731 Virusshare.00096/Trojan.Win32.KillAV.ayh-fbf86cadbb1de56ccead8c66db90e118f311943849206dca1c78ed4a2abe0325 2013-09-10 01:41:10 ....A 3544498 Virusshare.00096/Trojan.Win32.KillAV.bim-7566fe99ad4b261757b38133f5dbbbe508dd4ae1e589954c8d47c60a6646518c 2013-09-10 02:40:18 ....A 11486 Virusshare.00096/Trojan.Win32.KillAV.cf-62297ba4499bd82937753a39819b8ecaca3b8867c3f09896e5c4bf3957bac40a 2013-09-10 01:38:46 ....A 536576 Virusshare.00096/Trojan.Win32.KillAV.fdm-f19daacd19ca43a1399e77e7f7527ba04e46fb2e1fe9ca7042317b96cbecee6c 2013-09-10 01:30:30 ....A 307200 Virusshare.00096/Trojan.Win32.KillAV.gsx-8cca98ed56746fc07ece9af907e12ff92f4e4e70111b3b8b8cc5899e4338ea24 2013-09-10 01:45:14 ....A 307603 Virusshare.00096/Trojan.Win32.KillAV.gsx-9563b17c011e9f8c0ea18e94b0f892e6d4cc86b836f47aa0f277139e3f9e286d 2013-09-10 02:01:58 ....A 316707 Virusshare.00096/Trojan.Win32.KillAV.gvv-345f934f216d71ba0d105aac668c11865b8ba3b07e28d3d8b88441912c2bec10 2013-09-10 02:26:26 ....A 267776 Virusshare.00096/Trojan.Win32.KillAV.gvv-856247d447bf5ed6e8cbd1ce5f270510b9f5ae3f917218d0f178a0e32a1c2c11 2013-09-10 02:30:58 ....A 113301 Virusshare.00096/Trojan.Win32.KillAV.jlp-305fc8fd1dcad01773642856bbcb1ba07ea1b77755623ebcb066db92cff44e50 2013-09-10 01:41:52 ....A 756736 Virusshare.00096/Trojan.Win32.KillAV.lplz-3f5ead181dc4aad3dbaa9a89740e82c2a59311c11dcc477cb9eef10a5d1d6d04 2013-09-10 03:10:52 ....A 752640 Virusshare.00096/Trojan.Win32.KillAV.lprb-de084798d2b91661d36b3caf620e83a7634249842bb1ef773dfc7c961da352a9 2013-09-10 02:51:50 ....A 236032 Virusshare.00096/Trojan.Win32.KillAV.lprf-5d495a9e01dad1ee5fae76b0c50d6120167d05afd6f7584d52ceaee3a41bd0cb 2013-09-10 02:52:06 ....A 86016 Virusshare.00096/Trojan.Win32.KillAV.lpwb-db5f96bc0820944371dd1d9d022df9728b19a0baaadcc5515047382d4bceb254 2013-09-10 01:50:22 ....A 35008 Virusshare.00096/Trojan.Win32.KillAV.lz-ed18542f669fb12681732b2ea5a2dd237d61b0353f1570622b1983654b63cae4 2013-09-10 02:30:46 ....A 26112 Virusshare.00096/Trojan.Win32.KillAV.me-91c3697c4c19755476721625bbce7644859919aa0526a88bdfd7823515373fb9 2013-09-10 01:30:26 ....A 20480 Virusshare.00096/Trojan.Win32.KillAV.mt-789c0a66e14166fb4f436e9e42c13edf03950a262cace80217d13fde0e75d107 2013-09-10 01:39:00 ....A 136494 Virusshare.00096/Trojan.Win32.KillAV.na-5360adcf6368c470680604735d1a8919121d96e92ea22843e1ae941aa33f6133 2013-09-10 02:31:14 ....A 36407 Virusshare.00096/Trojan.Win32.KillAV.nmc-aa68ee2cc3d1944a3f1cd58bf9673a0c0742f17c2af41765048ff80264bbeaa9 2013-09-10 02:32:10 ....A 36407 Virusshare.00096/Trojan.Win32.KillAV.nmc-bfb6c4649fd2a4f6292047be6b65897545cbc9a5ce943a3c1e8eb9a395daf93d 2013-09-10 02:41:10 ....A 14348 Virusshare.00096/Trojan.Win32.KillAV.oe-83a6b43734d654a410057af4faba3bfdce5be85cc683395ba942798811472a9d 2013-09-10 01:34:14 ....A 115527 Virusshare.00096/Trojan.Win32.KillAV.og-ced9ef44a9bc82bd15d3ce25ff12e347de2016f74cb1452dc56a33e48524ebd3 2013-09-10 02:23:04 ....A 41984 Virusshare.00096/Trojan.Win32.KillAV.vw-71399d5306f4ed4e4196e71864785b99b1d3f530355e30cc9ceec73986621ff2 2013-09-10 01:56:14 ....A 270806 Virusshare.00096/Trojan.Win32.KillApp.fm-61bd318556ffaf43f8260b5011188ac57f5b6247a00954e301accc968bfbbe94 2013-09-10 01:55:32 ....A 313344 Virusshare.00096/Trojan.Win32.KillDisk.aj-45b634667600149a3295c37b9176f3e2f56d2c3c629b4e0416cf72fe9c6bcbe4 2013-09-10 02:27:00 ....A 286720 Virusshare.00096/Trojan.Win32.KillDisk.z-eac1a1b39ade413869b9731cef9199af0f59892c07458a59cf483a4e6a4e9a11 2013-09-10 03:04:50 ....A 15232 Virusshare.00096/Trojan.Win32.KillFiles.aei-02e6ce1777efec30c4631b7c37ee5328857047a7251319dcd4da6727979bd4cd 2013-09-10 02:16:24 ....A 4284416 Virusshare.00096/Trojan.Win32.KillFiles.ajw-888ee3a89572abac4d56de49281c0f643582d6556d129c52e1cfd0f3bd24d631 2013-09-10 03:12:54 ....A 3584 Virusshare.00096/Trojan.Win32.KillFiles.aob-87e8b1f3c54aa60c943dc8a97b7d48ca2dc68dac6b20f5204829853339b0dc89 2013-09-10 03:13:02 ....A 423927 Virusshare.00096/Trojan.Win32.KillFiles.bpw-596339e27543c577a9f4dbbb32c401c4cde248b4f024466f0a666586bfe66e87 2013-09-10 02:15:06 ....A 427807 Virusshare.00096/Trojan.Win32.KillFiles.bpw-edabaf2c657c763856586bd2b18aebc2f6df0d5f0579bff595c16d26cb5872d9 2013-09-10 02:29:18 ....A 717322 Virusshare.00096/Trojan.Win32.KillFiles.ckx-e0003497bbc33c443405108ab33a1c11634cb47d46f040ff7e184766965e0467 2013-09-10 02:27:12 ....A 3620352 Virusshare.00096/Trojan.Win32.KillFiles.djvu-7278d51555ba5b9575b2554a33ce1c72d95cb6796219999e2ebe254e3add7065 2013-09-10 02:50:34 ....A 440832 Virusshare.00096/Trojan.Win32.KillFiles.dktz-7435bc8ceba1a8aebdaf6a7c94b89419b6e4a30aea8c37245df5bc288c3c5cc8 2013-09-10 01:53:52 ....A 17408 Virusshare.00096/Trojan.Win32.KillFiles.lvy-01111e5851243f48ff1ca663613e270f7278c00b39d76740b620e3aed0ae5bb0 2013-09-10 02:05:36 ....A 2560 Virusshare.00096/Trojan.Win32.KillMBR.az-7542e4a1aa2e11368e958d6f6185597819b7bad9f97d4606608334aa92b2a954 2013-09-10 01:30:30 ....A 6528 Virusshare.00096/Trojan.Win32.KillProc.bc-356ffa82b95d151aade79df5aa5f1beef9fe7d7dc6e47aaee29c2d3830154cfc 2013-09-10 02:50:08 ....A 1330348 Virusshare.00096/Trojan.Win32.KillWin.fi-e442e64dffa8ca691efee6a0af9fc23748f5a98bc12c142f34a05f5dcc42d6d8 2013-09-10 02:38:54 ....A 24576 Virusshare.00096/Trojan.Win32.KillWin.fn-5004eb60f545b3796819957c7ff69e743d0b767a9340b9693771a17b7fb8171a 2013-09-10 02:49:50 ....A 118784 Virusshare.00096/Trojan.Win32.Koblu.aiv-fb34b711e9098d0ae89fe8d3295effbdbf456a80376b296d25939e2ffa369773 2013-09-10 01:47:44 ....A 129024 Virusshare.00096/Trojan.Win32.Koblu.aws-23911589bf9d5a949e0c038494d95fa3c5fee37f5af68a0506a5f80f50115108 2013-09-10 03:06:14 ....A 123392 Virusshare.00096/Trojan.Win32.Koblu.cbx-ff69fdb369c9a655562e8fc27893ac920e00415be420b01af37696426a9e6a41 2013-09-10 02:37:08 ....A 69120 Virusshare.00096/Trojan.Win32.Koblu.ccb-8252f3ae2d2d9882c0834a672a9a7d6f24530efc02757e48887d6bc0c6f3b145 2013-09-10 01:33:52 ....A 36352 Virusshare.00096/Trojan.Win32.Koblu.cjc-9180ca46770bd6df618a7b1ba341936e25b5d2b15c89e574b26380478f5ab08a 2013-09-10 02:31:34 ....A 94208 Virusshare.00096/Trojan.Win32.Koblu.czm-eae662e43e41a26596a0b6490cb4e5a70f3e6a63b4e90f646e7dedeabf772480 2013-09-10 01:55:52 ....A 35840 Virusshare.00096/Trojan.Win32.Koblu.czn-23007a5d33f4d4448df9e8abb1e6e6fc7021e40148b64ef7d57e430d0afa1766 2013-09-10 02:23:36 ....A 36352 Virusshare.00096/Trojan.Win32.Koblu.dcr-4918f44c155ce85626300e78a84933a4b876845fcf29d4763ccfd0a0ef882522 2013-09-10 02:05:58 ....A 119296 Virusshare.00096/Trojan.Win32.Koblu.dih-6ec3afff5ba6292269f76e1481481dbba15d307feca0a97a4de52a477a07fd5c 2013-09-10 01:46:36 ....A 116736 Virusshare.00096/Trojan.Win32.Koblu.djr-5c1b883752c2df4ccb7468288e974b8d071fd0656cc55c3af3c9dbbe71d256cf 2013-09-10 01:54:08 ....A 51712 Virusshare.00096/Trojan.Win32.Koblu.dmx-fb81b769aa77600031c7bdaa1ac197e99245a49e46502de38b70d19b9e8af877 2013-09-10 01:52:38 ....A 107008 Virusshare.00096/Trojan.Win32.Koblu.don-f5890491a8a68f545805ce19db17a7cd594213a5b3218f8c499444448862e7af 2013-09-10 01:37:36 ....A 68096 Virusshare.00096/Trojan.Win32.Koblu.dqb-e70dcad3c9fbc36063beb89cce906aa3c77209b62d6420e69fdc872a36db19f5 2013-09-10 01:30:04 ....A 97280 Virusshare.00096/Trojan.Win32.Koblu.vd-54b8357b198e0826740e4cea3162f03996aaacd3c06d3036025ded3a1ce24c56 2013-09-10 01:49:50 ....A 98816 Virusshare.00096/Trojan.Win32.Koblu.yf-17dd976f0005b61284c144f800b820ee1777daae1fdb2be432c602f808f6234c 2013-09-10 02:30:32 ....A 1015808 Virusshare.00096/Trojan.Win32.Kolovorot.cat-f5e035ac645908c0f02b054b52cbbebb6c3316fa4d93dfcd928c6f6a92451c2f 2013-09-10 02:47:42 ....A 611407 Virusshare.00096/Trojan.Win32.Kolweb.a-054fc5231d1e82c160f3628bab257f54ccf9a1f36df4f47d90de733771c010cf 2013-09-10 01:49:52 ....A 493699 Virusshare.00096/Trojan.Win32.Kolweb.a-776a3ccc4e8ca8b0de0416486dd9b3dd04d5025be2f8fa01cd8221d96b8239c7 2013-09-10 02:27:44 ....A 395792 Virusshare.00096/Trojan.Win32.Kolweb.a-826a312ddac0ad1619c4ed435c9442fbb5fd558435fa055643993430cda43fb0 2013-09-10 01:54:52 ....A 461312 Virusshare.00096/Trojan.Win32.Kolweb.a-b7a74006599a65919a251767e6c7f4d31f45a196e7c10de2d2ffd92fa096c93b 2013-09-10 02:30:32 ....A 200994 Virusshare.00096/Trojan.Win32.Kolweb.g-13b664b1fbdbcae70d83556c047f1885abecb7ecd90f276647fc24260c98089c 2013-09-10 01:43:06 ....A 258540 Virusshare.00096/Trojan.Win32.Kolweb.g-ead274ca00017d0810e3da48be138c92296560eac5ede82557b2342343079529 2013-09-10 01:49:56 ....A 167936 Virusshare.00096/Trojan.Win32.Krament.pfm-ff140f7c9008c9d42e8a5173948d99c2ebad2378c0e1f900d7c2d103e211cc92 2013-09-10 02:55:26 ....A 61440 Virusshare.00096/Trojan.Win32.Krament.vvs-335dafc88491a3ac5ea43ca8ac1f62bcd1d031fd272c2eaafafbc8ecd6ebccd5 2013-09-10 01:43:46 ....A 1261512 Virusshare.00096/Trojan.Win32.Krament.vxq-498ebcd7c3c4e72815b98b9fb5386120f27166b7b804e07d5598366eb94dc2bc 2013-09-10 02:06:04 ....A 290816 Virusshare.00096/Trojan.Win32.Kreeper.aqc-456f06c658f2e3d9aac1f484cf939ac000260a1afadff492f98af68ab1a4000e 2013-09-10 03:00:40 ....A 77824 Virusshare.00096/Trojan.Win32.Kreeper.bqt-00a3bab40bd18d4c47f26a609672adf234ababd9bc57d0c498f89f4d29f563f1 2013-09-10 01:59:04 ....A 45056 Virusshare.00096/Trojan.Win32.Kreeper.bxx-f7772b92167bda086fe48673f3b722758b599b65d7ceef719168e3b6cc161bc9 2013-09-10 01:48:02 ....A 114688 Virusshare.00096/Trojan.Win32.Kreeper.csd-69195db660fbe3afc004034d1e12923134bc9f0078b5224727c9d011595e04c6 2013-09-10 02:35:52 ....A 77824 Virusshare.00096/Trojan.Win32.Kreeper.dmz-4b41ee629afa6806ed90188abc292ede3d8562607cf6490c897a27e6cd0eca7d 2013-09-10 01:32:44 ....A 110592 Virusshare.00096/Trojan.Win32.Kreeper.exv-53107a5a9575bcaabedcbbd02724432ee8c52e0e9e0200fcf8a532da3d710be5 2013-09-10 02:39:00 ....A 1897801 Virusshare.00096/Trojan.Win32.LaSta-ca028f9e6a5fa7e0c3ffcf1c698a2f1b43cc8df8d334d977472ecd30df2863d9 2013-09-10 03:13:30 ....A 68352 Virusshare.00096/Trojan.Win32.Lampa.akz-eb10bc15555957ea068a14ad33fa62705abe27e4b1241bdaeac9a2767c0206ee 2013-09-10 02:03:38 ....A 200704 Virusshare.00096/Trojan.Win32.Lampa.alfk-89d7243e3bed05f2bc97e727d17b556390909c3bbc20fcdb91b1a930d7215856 2013-09-10 02:38:22 ....A 94208 Virusshare.00096/Trojan.Win32.Lampa.alu-e719ca5b97801f07cad016a652980948b47c271fa83b3ded6f6c881b2ebbd47a 2013-09-10 03:12:16 ....A 90112 Virusshare.00096/Trojan.Win32.Lampa.axf-51e30805847b7cd7a2375e3d6194e7c44f45e770565a1d0fab3216bfd016ecfa 2013-09-10 02:11:10 ....A 90112 Virusshare.00096/Trojan.Win32.Lampa.axf-538f5befa5617bb18164314c9e75db33517ef89c756f4198207b60ac53029a4a 2013-09-10 01:29:26 ....A 102400 Virusshare.00096/Trojan.Win32.Lampa.byc-5b63724a9c7a81835ebbe284a45c1a4c53ce03904894bcabd89b8864a6faadd6 2013-09-10 02:26:28 ....A 102400 Virusshare.00096/Trojan.Win32.Lampa.byc-5dc4ff253cfd155676e05c179b0659922a84b6e065c59f27a9dcc9316186b86b 2013-09-10 01:45:00 ....A 102400 Virusshare.00096/Trojan.Win32.Lampa.byc-85e767f163bd8ce74757289d30ca37fc0ac0cc4718fcb266dba54b5e6cccd12a 2013-09-10 02:41:42 ....A 102400 Virusshare.00096/Trojan.Win32.Lampa.byc-8c14cdb93df1564bf141c29709ee17a1de55c88426d815a1cf120243d55c685e 2013-09-10 01:46:48 ....A 118784 Virusshare.00096/Trojan.Win32.Lampa.cjw-2b2a72df464f8a163cdc060317de86caf28b83c4b8713bef44f69cce411877b3 2013-09-10 02:34:28 ....A 118784 Virusshare.00096/Trojan.Win32.Lampa.cjw-9d62d9d2e8d2f1c8d2a6fecaaa3b96eea1316c4197b9465d2fa4e53b2f1bbc06 2013-09-10 02:52:26 ....A 118784 Virusshare.00096/Trojan.Win32.Lampa.cjw-e40897c9a48c63b396e0781c417020dce1fccb8c712279b6951ef08a9574d04f 2013-09-10 01:42:02 ....A 204970 Virusshare.00096/Trojan.Win32.Larchik.lc-b02b261ebc1838fca01bb7c8f5ee23cd5c2bb77280486165a574a749da32dd08 2013-09-10 01:45:14 ....A 7168 Virusshare.00096/Trojan.Win32.Larchik.ml-8e29e83a27c63e9a261d325c0e0935b44b6c9c25e45bb6ddae82e80c8665447d 2013-09-10 02:40:20 ....A 500189 Virusshare.00096/Trojan.Win32.Larchik.xc-7014f9ca00bba0c28cae25377e9427390e8a50c382f89b0564e65a2534a938b1 2013-09-10 03:06:06 ....A 115970 Virusshare.00096/Trojan.Win32.Larchik.xk-d5a65e6b5c86f7f615ada2c2683bff93f44f70513ea8b02d7f533c38d6bb2cc2 2013-09-10 02:22:04 ....A 163840 Virusshare.00096/Trojan.Win32.Lebag.ssr-76144b54e21617c69afec4e0c2ca74ea369028c6a077cc29e912055297f43c17 2013-09-10 02:10:44 ....A 127488 Virusshare.00096/Trojan.Win32.Lebag.ssr-82e4b86d09be66f143be20736b84f01d8efdc85ed0b4b035b2911f5d3580481e 2013-09-10 03:03:36 ....A 181760 Virusshare.00096/Trojan.Win32.Lebag.ssr-a4b5910af932dec2a780e2306368a938aa4c309b62940bf8001b745954a173b2 2013-09-10 02:22:28 ....A 99840 Virusshare.00096/Trojan.Win32.Lebag.ssr-ac464bd66ea94a29c8a1f8ac8dec7e4285c3fbc76ddd887f499360c14946e8d1 2013-09-10 02:29:40 ....A 126464 Virusshare.00096/Trojan.Win32.Lebag.ssr-ac93c0ac9e6b88b371810d0f65a7b28b0a0a3d0e901c4cd6352b29ad302a96c9 2013-09-10 02:05:56 ....A 99840 Virusshare.00096/Trojan.Win32.Lebag.ssr-c1f628c90899c41236c5b4e9dab976b92717439eda137d54a615d9dcd092975f 2013-09-10 02:09:38 ....A 99840 Virusshare.00096/Trojan.Win32.Lebag.ssr-cc1890fbe90c618e4c2e5ae55fa7c8743d7ebfa1de9f61ba686ec268369250f4 2013-09-10 02:22:52 ....A 100352 Virusshare.00096/Trojan.Win32.Lebag.ssr-d409c561f9f3df6a8c7a6f65605236adcc0ca20e952982295c7156e2103e77b7 2013-09-10 02:12:56 ....A 100352 Virusshare.00096/Trojan.Win32.Lebag.ssr-d57a4f18b78803dd9542613cd3e683a4b11098e12df15c8a378c324b5687dc93 2013-09-10 03:02:34 ....A 99840 Virusshare.00096/Trojan.Win32.Lebag.ssr-d68e7a9a148de171d4b2459aec83c319d436d913c472a367ea5627503def7a12 2013-09-10 02:28:52 ....A 99840 Virusshare.00096/Trojan.Win32.Lebag.ssr-da00a46273f2760405a6841f9f5d64addf85b63739e3694309db772bbb27e3d9 2013-09-10 02:34:30 ....A 99840 Virusshare.00096/Trojan.Win32.Lebag.ssr-db2c4e527b14b81c5fd69f7f4eb44d96c85100ed9b0202705d71e411e65d25ca 2013-09-10 02:52:34 ....A 100352 Virusshare.00096/Trojan.Win32.Lebag.ssr-dfb31570023c8e9c52fe1160f94d8a3005d6a151e73ae4a663df5dfefd26b340 2013-09-10 02:30:18 ....A 100352 Virusshare.00096/Trojan.Win32.Lebag.ssr-e0d15cf9515dd4c195de60535981debabd7f92d05fd7a757a5144b83ee9c01a0 2013-09-10 01:43:46 ....A 126208 Virusshare.00096/Trojan.Win32.Lebag.ssr-e88048a4bdf3f762f4bb5cbae8aeff8eb81afdb8e1854fa56393169068c4f591 2013-09-10 01:45:48 ....A 195072 Virusshare.00096/Trojan.Win32.Lebag.ssr-e92be60dd01b88deee23163f0a634d24b301fd312d5b83df53b468b1fa7f194e 2013-09-10 01:52:24 ....A 100864 Virusshare.00096/Trojan.Win32.Lebag.ssr-e967360f070a4057beeb29c64405de9c66e14b2c9dd5a8dc65bfac447f4347f6 2013-09-10 01:58:08 ....A 77824 Virusshare.00096/Trojan.Win32.Lebag.ssr-effffe139df74f1ffa3f57043b6a285d0fb6ad6f69540e6daca6cba4da52ef78 2013-09-10 02:35:20 ....A 75776 Virusshare.00096/Trojan.Win32.Lebag.ssr-f572dc8bbaa2ad2b99c83843aa1df39e50701355bf9c179a92c6631082bc7ff8 2013-09-10 02:57:42 ....A 378368 Virusshare.00096/Trojan.Win32.Likker.y-df8fe7fadd79aca25b1d1526bcb64de2230fc7079c620a0e7cef74986235d899 2013-09-10 03:06:52 ....A 290816 Virusshare.00096/Trojan.Win32.Lilu.c-e1cb1e65c6d898d00a580ca6bbc88256efc23e9411ee5fbcf23fde408adf8aae 2013-09-10 02:16:04 ....A 86016 Virusshare.00096/Trojan.Win32.Lis.gs-207cc2ccf0966f02c49a9f058acd01c90a5258d82ec21691bbe36d1029fbb318 2013-09-10 02:48:26 ....A 326986 Virusshare.00096/Trojan.Win32.Llac.aaxn-4d7975f5c85c0852f51e837f97f207559515cd70a9fb59d206752c371e22d0fc 2013-09-10 02:54:52 ....A 547422 Virusshare.00096/Trojan.Win32.Llac.aaxn-f53a6c39ae8f0faf1a69ce42af2807036d5f1e83e53b17a6e5ba9a607fbd7eca 2013-09-10 02:52:16 ....A 400384 Virusshare.00096/Trojan.Win32.Llac.adua-d4f148d6eb41d88b714d77f03df245a0dcef159dbace6f57464fbccf9b92049f 2013-09-10 03:12:38 ....A 659023 Virusshare.00096/Trojan.Win32.Llac.aefk-69d208c273d7b735d8ae1c7e532df85fd346a4f18d75592f99eee9dc2318382a 2013-09-10 03:05:28 ....A 1402198 Virusshare.00096/Trojan.Win32.Llac.aekk-940d0d13eccba48ed52564589b59826f94cba97353451909c6810a89e14bd4e8 2013-09-10 02:30:36 ....A 2039026 Virusshare.00096/Trojan.Win32.Llac.aetd-9892b87ee992c211f8f49e8a8c20e3222425a0a152763e0c8fbfa3b039b289f4 2013-09-10 02:16:54 ....A 342083 Virusshare.00096/Trojan.Win32.Llac.aicl-23d48ecd0e37e923c321cebc637b88c95ff2fcbc6ed58b6201e7e5a9f8a5f1af 2013-09-10 02:03:26 ....A 827408 Virusshare.00096/Trojan.Win32.Llac.aimt-8cd2ba7af6e87239e400e0f5f60ddf09dfd81587397c8b89beca629fd0724239 2013-09-10 02:34:44 ....A 1077690 Virusshare.00096/Trojan.Win32.Llac.ajct-5455781701436d1d99a0d6264bae76f5054f32fa6655b168356f43521b57d7b0 2013-09-10 02:04:56 ....A 637001 Virusshare.00096/Trojan.Win32.Llac.ajct-82a216d33bc91ffc4135f884de27899be292bd77ded659689bef1d6e41ef3617 2013-09-10 03:04:16 ....A 106351 Virusshare.00096/Trojan.Win32.Llac.ajct-e3b00377bb29fd48d9e238f1c3d9ad1b64bb649153bba38d69df6cb4d9d978d5 2013-09-10 01:33:28 ....A 107520 Virusshare.00096/Trojan.Win32.Llac.ajjo-74d93fa183f8b20f1a8f4e799c490a4cf1d34907023ccfa9cee7121e1882cf9e 2013-09-10 02:10:06 ....A 471610 Virusshare.00096/Trojan.Win32.Llac.ajli-132a5659e7a79849a51f1dc73791d99491db4f024ec3957008eeaea994a80367 2013-09-10 01:56:24 ....A 205998 Virusshare.00096/Trojan.Win32.Llac.awxu-d9f55e4c452fb47d2aebf23d93e3fa8c7a9a87e3d9ae606f0d660bbcb3d6343c 2013-09-10 02:15:52 ....A 77824 Virusshare.00096/Trojan.Win32.Llac.bjjw-0560ca621b5343ffc717d351404c41bc775a6039528c91cfa3f2f2b6110814a0 2013-09-10 02:18:56 ....A 151552 Virusshare.00096/Trojan.Win32.Llac.bwzx-3227c0190426ca8de1651dac88a877da26f2c00652930aea40c248238909a6e8 2013-09-10 01:54:00 ....A 151552 Virusshare.00096/Trojan.Win32.Llac.bwzx-6a3c2f8d74e3ac2946050a38939d8dc46881ef46b55acab651c77c9d0e735814 2013-09-10 01:47:44 ....A 151552 Virusshare.00096/Trojan.Win32.Llac.bwzx-77a835c19d8f25180cb68b7eeac36cc84bc70c26b17b72c21e1bcd56a3ca5fb4 2013-09-10 02:19:38 ....A 151552 Virusshare.00096/Trojan.Win32.Llac.bwzx-d66838a0a53aa98f93ab1db5898b8cd56c5e5837bff95412bdf0fefececb1482 2013-09-10 02:45:54 ....A 151552 Virusshare.00096/Trojan.Win32.Llac.bwzx-ddddf2860d8ded960cabc2c829f245d38ce646a42ab6b4fa47f97a8fbb29f6cd 2013-09-10 03:05:14 ....A 17411 Virusshare.00096/Trojan.Win32.Llac.bzbe-65b598f0f7d0fcbcd06c94a5b916cd18ecade2fdb066c1e168387df060dc0b58 2013-09-10 02:58:40 ....A 389120 Virusshare.00096/Trojan.Win32.Llac.cfj-bcd929053d037880d63479bdc5a7c2ddec8ee10be69654cd8eee2b5d1ebfb0bf 2013-09-10 02:54:10 ....A 1279504 Virusshare.00096/Trojan.Win32.Llac.cmvp-e27af30861c0950e58a924546bd1a6462e33ea8176bf74384632aba9e33c5254 2013-09-10 01:48:28 ....A 701960 Virusshare.00096/Trojan.Win32.Llac.cmzb-785cd901b1adaff89fd3aff26569608b29e16f43bdf2faf8b2ce42b6507271da 2013-09-10 02:37:42 ....A 1434469 Virusshare.00096/Trojan.Win32.Llac.cngn-a4abb82c3f74563d30c3ad020f81df6c571316a08b322584699df0916b010c0f 2013-09-10 02:51:12 ....A 604132 Virusshare.00096/Trojan.Win32.Llac.cngn-e4a27ca67c31bf5362507ff5cac9bff3f11bf70898fd397605513e820c6e9b71 2013-09-10 02:26:04 ....A 374327 Virusshare.00096/Trojan.Win32.Llac.cpqr-d10029485be7c3d3919d77db15a0cc56e023067369c6bda45b52ace468acf5d5 2013-09-10 02:32:28 ....A 151566 Virusshare.00096/Trojan.Win32.Llac.cqtu-b1978a0d1066a8c054a45c5add365381aa8c90c57ae4e291e679f703a9237660 2013-09-10 02:20:56 ....A 1041408 Virusshare.00096/Trojan.Win32.Llac.csnw-799ac4a5dfc3972e455a83f1aa386185b1acfdd4e50e53d0afd5423c9cd254cc 2013-09-10 02:24:50 ....A 396850 Virusshare.00096/Trojan.Win32.Llac.ctwm-f69520fdba667a4ac2022dc7db8c5b920e8f937339436550afa65497b38a0baa 2013-09-10 03:10:54 ....A 663220 Virusshare.00096/Trojan.Win32.Llac.cufs-f6853f76766bc237e31d87c127d74999538059b6d27480f0db46a738d93efe06 2013-09-10 02:49:34 ....A 922843 Virusshare.00096/Trojan.Win32.Llac.cwox-ed6a9798229ce4b76c5b91e9da3d13037f849a9cde405fb83b1e27ab84ce5c2b 2013-09-10 02:00:44 ....A 224453 Virusshare.00096/Trojan.Win32.Llac.czsg-aae3a25c531ac7fb42c98aa5728ecc7f620a78445891a66726134136ec450894 2013-09-10 02:26:24 ....A 404480 Virusshare.00096/Trojan.Win32.Llac.dami-bc2987dddd6f4f1e52670a4b9bdff8fbcba909c142b1ca315f275664c6709323 2013-09-10 02:16:22 ....A 388113 Virusshare.00096/Trojan.Win32.Llac.dgu-657c952177027c5f87ab1c94d4b538720834d14604cf66d76ab1cfb35d911080 2013-09-10 02:20:20 ....A 165344 Virusshare.00096/Trojan.Win32.Llac.dlpo-f678bb6e5e7c536aa254985b8d76019fbba839bd34f3e1d0a6849fa46a2fd5a1 2013-09-10 02:39:38 ....A 4570265 Virusshare.00096/Trojan.Win32.Llac.dlpo-fc1564c8a5d6650f1aa1637a864598f14c74bed5cffc6e8761a91ce43c4a3805 2013-09-10 02:06:20 ....A 129008 Virusshare.00096/Trojan.Win32.Llac.dmjr-7302dc3e181fcd5537e1b90ac196e716c512fa12164cdea8e97de5358393138b 2013-09-10 02:40:50 ....A 160640 Virusshare.00096/Trojan.Win32.Llac.dnvi-23dfa583c65cb1fe968aceaa706ba917d6b7707151b2def2854576e73e7285b3 2013-09-10 02:15:02 ....A 65536 Virusshare.00096/Trojan.Win32.Llac.dnvi-780479fbd692b9a8e0260de8b048a27368a87d948d3b48177135b4e4199d1162 2013-09-10 01:44:06 ....A 132608 Virusshare.00096/Trojan.Win32.Llac.dokx-4ad3f80aea37c585f083da189cbb3a25ce0dc82d9bc9e30ae606bb9720896bd2 2013-09-10 01:47:28 ....A 133431 Virusshare.00096/Trojan.Win32.Llac.dotv-27fff710d197b60494f343790653a45de2872103e5df203015c8c0acf42cf462 2013-09-10 02:56:26 ....A 133432 Virusshare.00096/Trojan.Win32.Llac.dotv-f0a2802b006a6a43c031dad004b7eaafcf604841b82a440d580a33888a157439 2013-09-10 02:24:22 ....A 626176 Virusshare.00096/Trojan.Win32.Llac.dpip-d4892e7ad5661a40d36b14c31bd70b381522b46fc89752c25871854fd4487cf8 2013-09-10 03:15:28 ....A 119326 Virusshare.00096/Trojan.Win32.Llac.gddu-e897ef087c230f63075d9812f7fc3f7b953d9beda8981ce607533402fae1615b 2013-09-10 02:56:40 ....A 312832 Virusshare.00096/Trojan.Win32.Llac.gooi-456c903d696bf4b39bad15721dc8eb855f7524d3a7da559743ab211faf9d8d1c 2013-09-10 02:41:24 ....A 249856 Virusshare.00096/Trojan.Win32.Llac.gteb-feac4a064035b5b96e50f68e59d5436683716a820a3b1748b4a77040ef4b6bf5 2013-09-10 02:49:12 ....A 380978 Virusshare.00096/Trojan.Win32.Llac.gumi-55ab715c94e2d68246ac6fc8d7e27c7ac0881f0eb96e0d1373f27e6a3e402ba0 2013-09-10 03:02:14 ....A 724035 Virusshare.00096/Trojan.Win32.Llac.hgr-fc73f71f0de4a871a2ccb591b3a87ab7c8b61692fd81f1d115a521a06028862c 2013-09-10 03:10:14 ....A 239942 Virusshare.00096/Trojan.Win32.Llac.iqnm-ec659787fd1ec047546e009c8006dfeb908a0d4df959382f00130d134f2059e6 2013-09-10 01:34:30 ....A 99840 Virusshare.00096/Trojan.Win32.Llac.jdj-9fb808c5ad48c7c39ea0976e0498bd73e2ec71b305e4df828eae5004c106b492 2013-09-10 02:58:42 ....A 139960 Virusshare.00096/Trojan.Win32.Llac.jdj-b99348f57ed15c2f0c3d0d6dc8b883252c4c6babf121b178ef266769fc7d9ef7 2013-09-10 02:55:56 ....A 450560 Virusshare.00096/Trojan.Win32.Llac.jdj-d605b1e22093d813e53ae2d6b2ab111a7568eb672d67f3eb8921b3afcf038b34 2013-09-10 01:43:54 ....A 347110 Virusshare.00096/Trojan.Win32.Llac.jkja-ff431330350b5f1e463687a99614bad37014c6e0b25662b1142d89c08e88d6ff 2013-09-10 01:52:26 ....A 32768 Virusshare.00096/Trojan.Win32.Llac.jkji-ee512e5267d54c6a516f543e4cdb7ce6ff3b9e5934f8ced67da4172fd48fd34e 2013-09-10 02:31:50 ....A 32768 Virusshare.00096/Trojan.Win32.Llac.jkji-f668b4e7ac5ab43740a0dec166aa5ad54b6e10413ac99ca4dbf267226bf69a9c 2013-09-10 02:45:08 ....A 466944 Virusshare.00096/Trojan.Win32.Llac.jlkq-1b9740f7dd4702e83adda9c8a43799c074de16779fccf1030de412554186a959 2013-09-10 02:55:14 ....A 192513 Virusshare.00096/Trojan.Win32.Llac.jlkq-a6d174fc5bdd8afb35e1c20d72864863980966e4ac648466ea7eca56e6b846f2 2013-09-10 02:59:42 ....A 798728 Virusshare.00096/Trojan.Win32.Llac.jlkq-d88e6604730cbe365e3bf0f44d1c2f7cde73c599a9d803a26fc70419d5317c82 2013-09-10 02:59:32 ....A 343040 Virusshare.00096/Trojan.Win32.Llac.jpk-78b5a370f6a5a0ae39b7017fc04b0ce05a8c717227e2050846130b25b641c354 2013-09-10 02:02:16 ....A 159744 Virusshare.00096/Trojan.Win32.Llac.jqwv-042a34778ae3c546bf5929fe2d2a645c4d18e15c94babf398c144ee434567911 2013-09-10 02:31:38 ....A 201216 Virusshare.00096/Trojan.Win32.Llac.jqwv-52df264a9a5f1fc09ef41c68788ad0bba41ade985fc3a79edbf19475997ecd4c 2013-09-10 02:22:30 ....A 334541 Virusshare.00096/Trojan.Win32.Llac.jtdz-1c94cf0f646c4d96014a1908f14a9166cfb87fb953c8da93e516e370dda77f8b 2013-09-10 03:04:36 ....A 28680 Virusshare.00096/Trojan.Win32.Llac.jtdz-d566fd0d50a01adad389da0b53f53289df644f65e8b743ac7dd8f4ee65b6ae98 2013-09-10 01:35:58 ....A 368341 Virusshare.00096/Trojan.Win32.Llac.jwor-57cea2db1e290394e245fbc1782dca5e23ed1aabaf4eee319fc3003b7baa68ad 2013-09-10 03:06:02 ....A 140800 Virusshare.00096/Trojan.Win32.Llac.jxfw-30251f4028df8c42a9a06379a8f8fef8663617f99b0eaa5976681950ba394824 2013-09-10 02:31:22 ....A 1512005 Virusshare.00096/Trojan.Win32.Llac.jxpe-dd04e21c7b24cf3f04921bff4d8202b8961135ecbeb0bac2e5675cebac4aa7a6 2013-09-10 02:09:56 ....A 594063 Virusshare.00096/Trojan.Win32.Llac.jxtm-802ee8f871bb9425c449068b400607e63a90c7babe47477fa824599f999edcf4 2013-09-10 01:57:28 ....A 53248 Virusshare.00096/Trojan.Win32.Llac.jxub-dd9932a4d021763dc99e7fb97d9cfd2c2056907fc10ca4f1a55878999f65ba13 2013-09-10 02:11:56 ....A 102460 Virusshare.00096/Trojan.Win32.Llac.jytf-bacba9fd74d7d60a938557990f66dc14d28dbaa636db1e18b8e0f310214ff73b 2013-09-10 02:00:52 ....A 143741 Virusshare.00096/Trojan.Win32.Llac.jyve-ac147401f915426d650cca032274718c063b2911cd89b6f78b527b96154ad37b 2013-09-10 02:29:50 ....A 20992 Virusshare.00096/Trojan.Win32.Llac.jzcd-4306aab97ffab2ad9f3470df5772273aca71f1d040fe3250eb33f75d48c3644f 2013-09-10 02:13:28 ....A 18434 Virusshare.00096/Trojan.Win32.Llac.kbxl-541a455f76a35d01704648d94d4c3db66a2f895907bac748fa03fb8aefa91d10 2013-09-10 03:09:36 ....A 116529 Virusshare.00096/Trojan.Win32.Llac.kckf-70efc8fb61b7cd06a4f2423fa0e5fa54b22bffb4c79fd95a3285c2bc3b242ce0 2013-09-10 02:08:44 ....A 62760 Virusshare.00096/Trojan.Win32.Llac.kckf-d1b06ba9b7c5d758e2aae879e87566ea7d4a3295e8c37b0abc219411f17721df 2013-09-10 02:29:36 ....A 176652 Virusshare.00096/Trojan.Win32.Llac.kckf-fae03a6313fbb4721ac36562927574b9396a5d18e3345de8db79650fb3148691 2013-09-10 02:38:06 ....A 936532 Virusshare.00096/Trojan.Win32.Llac.kczt-1b7bacf46f8d635bef14b15e81ed1e85baf679aa59b0e23c636ec936e331a3e0 2013-09-10 03:02:38 ....A 1103827 Virusshare.00096/Trojan.Win32.Llac.kdam-d2c2dcd22986de2b575dd4d6f2719b5cc98d942dac13b27e10eed80391050966 2013-09-10 02:11:26 ....A 49152 Virusshare.00096/Trojan.Win32.Llac.kdcf-8b7bed296796cd7632b855716a3b39528dd9fa812ed56d083a74875694f1fdc7 2013-09-10 02:12:14 ....A 304897 Virusshare.00096/Trojan.Win32.Llac.kdmw-bf14da5a4c49513a57044f8a5e8d9a9204cd5512998a71c4eab31c9ea530fab1 2013-09-10 02:41:52 ....A 181760 Virusshare.00096/Trojan.Win32.Llac.kdmz-e1e0d295930a4436cb1f4dee69195b7fbf70b590e8baa4fd399e04e594ed606c 2013-09-10 02:57:36 ....A 133379 Virusshare.00096/Trojan.Win32.Llac.kklo-747ebbabae296b26117020932ae38c473a8852499d24a5ae4c662a7074573034 2013-09-10 02:55:36 ....A 352796 Virusshare.00096/Trojan.Win32.Llac.kvjf-25141dced456ccb9c439048551883cf047e94eeb9ad343335978f3244009f1e9 2013-09-10 01:29:08 ....A 57344 Virusshare.00096/Trojan.Win32.Llac.kyom-31a41d088d7567013d751448350f06eb9bd65a57f0ba6d74f4f0819bf2160969 2013-09-10 01:50:00 ....A 962089 Virusshare.00096/Trojan.Win32.Llac.kyuq-62a5e5fe49e1ab0efd9b7271e6fb0adbe7b0bcd4e94b36e31543065670d73a72 2013-09-10 02:24:56 ....A 135226 Virusshare.00096/Trojan.Win32.Llac.kyxf-adc202740c25711a892a8e5fbf83fdbd088a4c008b3216c68117b85990564ec8 2013-09-10 02:24:08 ....A 339968 Virusshare.00096/Trojan.Win32.Llac.kzfq-9d7a47f186d3f748cc1c55a649650ac5e11cfde9f0624f25be0872574198552b 2013-09-10 03:05:04 ....A 86016 Virusshare.00096/Trojan.Win32.Llac.kzfq-d8131a8b7dca56bb5891f80c23877a10b9aa18290396482cb715f2982ca42d84 2013-09-10 01:32:02 ....A 58880 Virusshare.00096/Trojan.Win32.Llac.kzfs-064e1cae7cb021e678441b08b3de042ec5535bd71beb744e28eff78b76b6d689 2013-09-10 02:59:10 ....A 982608 Virusshare.00096/Trojan.Win32.Llac.kzjf-3fc379e70239ac1403cc408b739d108aec89c4f681487d24c54b234472a1f2e1 2013-09-10 02:21:24 ....A 167039 Virusshare.00096/Trojan.Win32.Llac.kzox-2113625327c9f2564b569215b0c70ba163a25170fc1f1b01a0d39841a43d5ba0 2013-09-10 02:56:26 ....A 408064 Virusshare.00096/Trojan.Win32.Llac.laan-2550a42323fbc0bf56bad944657a3850a76f4a8b7c03a59952ee64cd7bc2dbbe 2013-09-10 01:52:40 ....A 430280 Virusshare.00096/Trojan.Win32.Llac.laan-33418bdc27f0c1f885559054937ac13d475cbd686358bffc7f6052a88f445aa5 2013-09-10 01:38:26 ....A 393416 Virusshare.00096/Trojan.Win32.Llac.laan-92387c1fdbeacda8f1b193bbf36fcf164a4da79601dbcf2bd46488e00a14255c 2013-09-10 01:34:00 ....A 393648 Virusshare.00096/Trojan.Win32.Llac.laan-a2000e4aa3e08f188516568370265c16fe5b1571a5c7ad20734366b6dac22025 2013-09-10 03:07:44 ....A 311296 Virusshare.00096/Trojan.Win32.Llac.laan-d662d739981e680f66676161640a780915b1089803e4d392551e574a483764cf 2013-09-10 02:59:36 ....A 913760 Virusshare.00096/Trojan.Win32.Llac.laan-f0ff1158ea7884b3f9a5da728f80205f3e570b964c09b9b4d0a05d5d2eb0c967 2013-09-10 03:04:44 ....A 289792 Virusshare.00096/Trojan.Win32.Llac.laan-f140574a7da7f04e1fce4f5e8430696db370857c3dd363778c2aede305c93ac2 2013-09-10 02:59:16 ....A 806400 Virusshare.00096/Trojan.Win32.Llac.laav-d6b9270837f19e15d2e5d380997655061f9592bcb408c14dd7995c718a5332f8 2013-09-10 03:03:56 ....A 421888 Virusshare.00096/Trojan.Win32.Llac.laey-456c068a6e6fbde51ff0b939fd9da36ecd44d1b9536a81ab813df447f18e9e52 2013-09-10 01:41:14 ....A 771584 Virusshare.00096/Trojan.Win32.Llac.laru-e367a268e99383cd289282a8869f61f90f424a5152b9007a5a63b1149bae175e 2013-09-10 02:23:34 ....A 77824 Virusshare.00096/Trojan.Win32.Llac.lauz-fa5ea1742707609598700fca991629be32efca04170aaf665fc58756d4fabfad 2013-09-10 03:02:14 ....A 324930 Virusshare.00096/Trojan.Win32.Llac.lazw-f094afdc96bf567a465d7515bbfbe6ce7da1094a20226341bb2c0d0864ea6bbb 2013-09-10 02:43:04 ....A 332739 Virusshare.00096/Trojan.Win32.Llac.lbsk-e1b3358dde925d9dd6d6412db3006d918b8ed21f70aae8ccb375e014ec0764cf 2013-09-10 01:42:30 ....A 438472 Virusshare.00096/Trojan.Win32.Llac.lgnr-24777970b0aa8be149fe8ebfc448e247ab6af76eddb35e0c90bdbfd11555ae49 2013-09-10 02:28:04 ....A 401840 Virusshare.00096/Trojan.Win32.Llac.lgnr-29db400d02195e26d4541a8ee0d559c5726af41f1e018177f25429689a03449d 2013-09-10 02:22:56 ....A 293376 Virusshare.00096/Trojan.Win32.Llac.lgnr-3e566dd0f0b897deb47e8b08d6bba0bc5a1c4ed9acaa9600e12eaf6a0f2e0210 2013-09-10 02:22:00 ....A 665088 Virusshare.00096/Trojan.Win32.Llac.lgnr-3ea35f37e8f0ee993c5c42e738efd20d5dd1ac35c9e081dc69a5a18b729f96ab 2013-09-10 02:28:40 ....A 291328 Virusshare.00096/Trojan.Win32.Llac.lgnr-48d055ad334d3cda5143cf0e8f956883a5ef8eb2434bf8fb1b36866e194265e6 2013-09-10 02:34:30 ....A 409800 Virusshare.00096/Trojan.Win32.Llac.lgnr-5c746ba148a438a4a1fa8c3d90de6e74a490e3576110ea7ce972e2d39b76a597 2013-09-10 02:51:28 ....A 664606 Virusshare.00096/Trojan.Win32.Llac.lgnr-65d79ea0040581fd98261d7f282e6aae27a344ae8d23205f4bed04e71bca824f 2013-09-10 02:37:02 ....A 328192 Virusshare.00096/Trojan.Win32.Llac.lgnr-77dc8d6bf4d813e0a5ce5925f958132fff0f54512983669f64f183a63dcf1733 2013-09-10 01:34:18 ....A 301056 Virusshare.00096/Trojan.Win32.Llac.lgnr-80deac380d32d4892183e721ad63030c83b4bffc88703b632d98b7b8f30fe725 2013-09-10 02:06:10 ....A 291328 Virusshare.00096/Trojan.Win32.Llac.lgnr-871bfca85301f66ad82bce26c635c9dd6e77b6cd99f5adb58d35d53e9792aab3 2013-09-10 03:15:04 ....A 297472 Virusshare.00096/Trojan.Win32.Llac.lgnr-88a755ccea7ea795fe2d0e35c5225392a0a2bad7f71ae4e8cc1b188a363d3103 2013-09-10 02:06:04 ....A 657920 Virusshare.00096/Trojan.Win32.Llac.lgnr-90d140a7d7396500ec16e9acdb1944bbd6310be899f791e8ca479d6a8e77d18b 2013-09-10 01:53:44 ....A 282624 Virusshare.00096/Trojan.Win32.Llac.lgnr-90d8ffd762581b69c71c7a9d297ba43a749fa7317aa5522ca660d6feaba07c44 2013-09-10 01:59:40 ....A 683409 Virusshare.00096/Trojan.Win32.Llac.lgnr-a2747b41351093cc65aaade64cd4089f622913a007f6d2d532a0f853a0d02140 2013-09-10 02:00:48 ....A 283136 Virusshare.00096/Trojan.Win32.Llac.lgnr-b84c3009ea44a139deea98ce94b7a3c5d0a5eb25e7991140a694fcad6815d5fe 2013-09-10 01:37:54 ....A 282624 Virusshare.00096/Trojan.Win32.Llac.lgnr-c2de87e8729cb28cc299c6eb881639e5cf1d7aedbef2a5dc420e6f7c62dec01c 2013-09-10 02:32:08 ....A 308736 Virusshare.00096/Trojan.Win32.Llac.lgnr-c4a179f374f8f6e3ade2b00a99be614c934a0dd39cea9f5664fc46d8affaf32d 2013-09-10 03:00:26 ....A 291328 Virusshare.00096/Trojan.Win32.Llac.lgnr-d34252029489184d46f6132b644ed7cbf01b969dadd6f48c8b46f5c5171638b1 2013-09-10 02:36:10 ....A 671105 Virusshare.00096/Trojan.Win32.Llac.lgnr-d40b819165d64466c3fc518fd4d29740c7aacccf137cad3bf995dab52bc67652 2013-09-10 01:46:42 ....A 481191 Virusshare.00096/Trojan.Win32.Llac.lgnr-d6ef7b22cfcb7b76cb66027b86f9d6df855ed4ffd759b28bd3f4a4d0749f5850 2013-09-10 03:04:32 ....A 291328 Virusshare.00096/Trojan.Win32.Llac.lgnr-d8551092b6e5310ee8467fbe1328cbcaa597faf60ade1f19e7276ba6fd3a7a61 2013-09-10 02:56:02 ....A 282624 Virusshare.00096/Trojan.Win32.Llac.lgnr-d9e5504613c20e0b43d3de56cde32c282473d0585788def6e601436522ebdd72 2013-09-10 02:48:00 ....A 282624 Virusshare.00096/Trojan.Win32.Llac.lgnr-dd990761f3e632e143061365056a91aca8ea46ed95a7e0d60b57d1bfa10c7969 2013-09-10 02:50:46 ....A 493437 Virusshare.00096/Trojan.Win32.Llac.lgnr-e00af3f900c19d73ad66d820e1763db75cf06e65513ddfd23de6af80065c2e9d 2013-09-10 02:57:02 ....A 511782 Virusshare.00096/Trojan.Win32.Llac.lgnr-e15fd966938c1144704b073f8096781ecd8a96e026acfad037b06109a206ff3e 2013-09-10 03:15:32 ....A 291328 Virusshare.00096/Trojan.Win32.Llac.lgnr-e32a10e05fa3025627541984732295369fa976f38b4266f44fb8d4c682073128 2013-09-10 02:37:46 ....A 954563 Virusshare.00096/Trojan.Win32.Llac.lgnr-e37887f98bacb7d5ff1d552f98c05b8b9fa66394af36688fa296aa1a0f75f235 2013-09-10 02:30:20 ....A 285184 Virusshare.00096/Trojan.Win32.Llac.lgnr-e39720b5cefc0db3905b9957abb4bfb7e32d5ca51b93806988d9d6085b5a88e2 2013-09-10 01:48:52 ....A 462848 Virusshare.00096/Trojan.Win32.Llac.lgnr-e531e8fc56334544441e462735c31f49f7a9bf3e7bdb784de9c01d6d3a850d0b 2013-09-10 01:51:44 ....A 291328 Virusshare.00096/Trojan.Win32.Llac.lgnr-e53ce138569020c8d8038d11cf13326c37c8fdf76c98c56cb5630987ce7e654e 2013-09-10 02:06:32 ....A 278528 Virusshare.00096/Trojan.Win32.Llac.lgnr-e7d99be96264d297a12b07d8f2ea2be1a47fa8011de3f1dfeed55fc0628301a9 2013-09-10 01:55:00 ....A 711168 Virusshare.00096/Trojan.Win32.Llac.lgnr-e8051e09823d588addca7946ddf873294f6cf7c2e272462f3f588aeab48473f0 2013-09-10 01:46:44 ....A 352768 Virusshare.00096/Trojan.Win32.Llac.lgnr-e8078b1c4b273d125f9dc52a274e9b3c3d15b24f1ab3195bdad1e5220f427880 2013-09-10 03:12:48 ....A 361472 Virusshare.00096/Trojan.Win32.Llac.lgnr-e8f09a3c03de9fce10b9e8a2309ac0fd1f89a50887073a2fecad44e396eb4a6c 2013-09-10 02:54:56 ....A 305664 Virusshare.00096/Trojan.Win32.Llac.lgnr-e9c663b2acb8c82f1f4b67ecb6350d101963bd21bd0cb92d030b0a5eac146896 2013-09-10 02:33:24 ....A 297472 Virusshare.00096/Trojan.Win32.Llac.lgnr-ebb24a3f4a688994c87fdc82153d73ca1a103d4c9b0b0cbf05ab1431a8db4342 2013-09-10 02:34:32 ....A 300544 Virusshare.00096/Trojan.Win32.Llac.lgnr-f5447034243f9808cdcc05db14518c01b43c66f3eac73ac4a5b6a4e3438f160b 2013-09-10 02:54:10 ....A 297472 Virusshare.00096/Trojan.Win32.Llac.lgnr-f5912e2079e0cfb11887239795d2e3d64e35a31021e2bb789aa0a1cae13f8571 2013-09-10 02:08:50 ....A 287232 Virusshare.00096/Trojan.Win32.Llac.lgnr-fbb9863e64a35bfe849c44eaa9f3822f5791e34eb99479193634daf1d8ef43db 2013-09-10 02:25:02 ....A 297472 Virusshare.00096/Trojan.Win32.Llac.lgnr-fbc6ba36b80e5f4d1410dab5079dd888b42fd923db11aed91d09aec2e5812cb7 2013-09-10 02:26:34 ....A 758296 Virusshare.00096/Trojan.Win32.Llac.lgxk-8179a2b0caed255427b154b55e606c515feacc614b4aa09e074b00021fde72ed 2013-09-10 03:05:26 ....A 339988 Virusshare.00096/Trojan.Win32.Llac.ljyp-a1f6efc60e28487737ef833c887bdb3f5837bae1deddbf92cc0963bd87848389 2013-09-10 02:45:56 ....A 360980 Virusshare.00096/Trojan.Win32.Llac.ljyp-f0574f4a0ff48f8c517696ca9c04e42f4728d8345dde162ff3fc38944b5886bf 2013-09-10 02:38:26 ....A 262144 Virusshare.00096/Trojan.Win32.Llac.lkct-fc3c20405dfd58757b65303cd1bc12e06163c826857cf6c05f86c1cf8c679158 2013-09-10 01:32:22 ....A 1409459 Virusshare.00096/Trojan.Win32.Llac.lkdf-9bd2eecacc7fbeb25357f2243c9f1164bd8a15f3f2722aba92b0570e62369430 2013-09-10 02:30:34 ....A 45568 Virusshare.00096/Trojan.Win32.Llac.llpc-d726b0288d1f820b20434d273fa3682c0c897f460aa56547e67e3a022a924e6c 2013-09-10 01:36:52 ....A 442376 Virusshare.00096/Trojan.Win32.Llac.lmly-48ec785b2a3e0cdc95798cd84c6e812593510dd2c9f8b7faa93ab60c40a08f2d 2013-09-10 02:28:54 ....A 664611 Virusshare.00096/Trojan.Win32.Llac.lnpj-25ea60c77e1f1f2db792132dc685bbe6461ab5e58f90bca0c1bc1dbfcdbc5530 2013-09-10 02:40:22 ....A 1089488 Virusshare.00096/Trojan.Win32.Llac.lort-eda11afac3428623bfcdf953c0c959e93ca19b2830def1c6182e2c0ba4a8de8a 2013-09-10 02:01:34 ....A 336276 Virusshare.00096/Trojan.Win32.Llac.lovb-6e2c56684dca38eaf6a33d9b7430fd6e616760359b750745de47c04d6465c128 2013-09-10 01:39:04 ....A 409800 Virusshare.00096/Trojan.Win32.Llac.oct-f270ac56b5ac85647e850962985acd69ae84c901907ff3247c71cfc3d5a1ed29 2013-09-10 02:55:34 ....A 299146 Virusshare.00096/Trojan.Win32.Llac.rbe-fb95dff231598888f8f1c74b91026a83a71debabcf8ae30d89f97d76a314d91e 2013-09-10 01:44:24 ....A 179720 Virusshare.00096/Trojan.Win32.Llac.sab-645679c2c833553c6a58036c3033205dd859169372a62bd9424c935042e6f981 2013-09-10 02:47:38 ....A 3252736 Virusshare.00096/Trojan.Win32.Llac.sbk-34b4b4cf0ec7332f1e5c758f868797ee4434abbba965500b7463deabc5e2b340 2013-09-10 02:31:16 ....A 282632 Virusshare.00096/Trojan.Win32.Llac.sim-6bbae272812d3aaeb4a6231e7ab5bfea2a946f324ac855a70b4e5030ab3ee48f 2013-09-10 03:00:06 ....A 696320 Virusshare.00096/Trojan.Win32.Llac.siv-f5b853ef44fc2e8bdfb834f84c1b44d544659eeba18e5d840fd25dbe305eeb90 2013-09-10 03:14:30 ....A 234610 Virusshare.00096/Trojan.Win32.Llac.sji-29254483f7ead606c7ede62edca893a3b44ff7e8069eea4e7c632aad1c4c1bab 2013-09-10 02:51:26 ....A 350780 Virusshare.00096/Trojan.Win32.Llac.sji-dd29e18c1412a35dc24fdcc0273ffb1ff86498ce0a61f241d24c6acd29d653a8 2013-09-10 02:01:14 ....A 478208 Virusshare.00096/Trojan.Win32.Llac.uou-fcfba8b8813af92d712df4ddcd8ef2056c260d440dde7adfb87913bebe11827e 2013-09-10 03:11:14 ....A 548864 Virusshare.00096/Trojan.Win32.Llac.upg-faaaf8d0424c259670deb820329f366e99209561e656fdbf14f752d63335a26a 2013-09-10 02:21:32 ....A 367656 Virusshare.00096/Trojan.Win32.Llac.wko-5089078b4db83adfde299007d7c2f9944ca7cbf22ae074d01d726d501e3b16f3 2013-09-10 02:04:10 ....A 110120 Virusshare.00096/Trojan.Win32.Llac.wko-e724aef33f93f5a5f0f8eb7f967a1dee81c6c099b86c0a9e8cf685406d059420 2013-09-10 01:56:56 ....A 776097 Virusshare.00096/Trojan.Win32.Llac.xiw-22652a323268a5d805ee5c5a940d43bff70112c7fae05cc872b17e50cbffbc54 2013-09-10 02:01:56 ....A 870981 Virusshare.00096/Trojan.Win32.Llac.yko-d779fb7ec51fd5a9d34712ba8b3010970cec544644c4d0fe1f5b0ed42fa6fc32 2013-09-10 01:45:12 ....A 135327 Virusshare.00096/Trojan.Win32.Llac.zwx-ff93a07e0ed646695aaa6ca0a92bcef543daf522a16c32a0849ee02deda01c85 2013-09-10 02:51:06 ....A 36932 Virusshare.00096/Trojan.Win32.Loader.c-e2e722bdae83b8725404a3ff0d61ea3c02aa5724afe540681787ffe2cbd12519 2013-09-10 02:36:10 ....A 36864 Virusshare.00096/Trojan.Win32.Loader.f-5f9c1623c7460833100d0087ab5519d2b321a4ba5df65373f18418e3bea11b4c 2013-09-10 02:08:42 ....A 36964 Virusshare.00096/Trojan.Win32.Loader.f-e290d7257d1484cadd5872e289ab47958fee5787f9e2487868fdc180dcc1982d 2013-09-10 02:27:26 ....A 103812 Virusshare.00096/Trojan.Win32.LowZones.an-d8359e690e6a295f66e95c94b5ac664bee4f325795cd19107c0b6a691c70c086 2013-09-10 02:26:32 ....A 4984 Virusshare.00096/Trojan.Win32.LowZones.bh-498339367a55ace6cc37de20bc6e9754c4bc73fc04100cdc4e9fb7e67d47d4d9 2013-09-10 02:40:42 ....A 10827 Virusshare.00096/Trojan.Win32.LowZones.dn-1ce2e594a42029873eda46b60a9d2465b3f4e7f216856692d97c062035355dc5 2013-09-10 01:57:02 ....A 5783 Virusshare.00096/Trojan.Win32.LowZones.p-f67b44f38a51d875800fa7fc5f42b1be32c5366cdb153028daeb1051d3e2ddd6 2013-09-10 03:04:58 ....A 34456 Virusshare.00096/Trojan.Win32.LowZones.p-fba138ebada974bef975e7d284bdd105d135bece4cc56ce29dd69106f2f9734f 2013-09-10 01:55:56 ....A 24640 Virusshare.00096/Trojan.Win32.Lucuis.a-e968434973223da6b50d3a36033fd705b2e72d537e9b4a272be4b12dca1a9300 2013-09-10 01:45:24 ....A 835170 Virusshare.00096/Trojan.Win32.Lunam.a-032cfa0648b2a41e197deee00282679fba2b6d8e92ffcea885b3ae9c382d20f9 2013-09-10 02:39:58 ....A 1062028 Virusshare.00096/Trojan.Win32.Lunam.a-0c7462ebc4e508853d133fdb8c6a43389476a47e32cf11b26c0b0bfa91f64abd 2013-09-10 02:20:50 ....A 633560 Virusshare.00096/Trojan.Win32.Lunam.a-18dbe86aeb57ac5b157da256fab9d626eb5fe47fe795823113ce235bde03d51c 2013-09-10 02:33:02 ....A 261335 Virusshare.00096/Trojan.Win32.Lunam.a-1a053607f7d14c1e06ad7bd3e960c417ba177b2bbf9784b3163f79441abc6314 2013-09-10 02:10:14 ....A 584889 Virusshare.00096/Trojan.Win32.Lunam.a-2114315c83abb370e5589554940e60ce93de2468f69d7a09c8fcf1c6775e4650 2013-09-10 02:39:48 ....A 265951 Virusshare.00096/Trojan.Win32.Lunam.a-241767934f579a455dd48189f015b62d30f4ec9e4798ab2dca57e68d47248a6e 2013-09-10 02:24:18 ....A 270965 Virusshare.00096/Trojan.Win32.Lunam.a-2471173df23476fa00d7888952fc0dd094869c6e7974ec8d81c09866c888d83f 2013-09-10 02:47:24 ....A 603434 Virusshare.00096/Trojan.Win32.Lunam.a-3a5b3bf7fc58ef30d46ac088e1a7f61f168fe0e2bffc308cefe19e8fa9397fd2 2013-09-10 02:33:02 ....A 256061 Virusshare.00096/Trojan.Win32.Lunam.a-473181b38bfbad7e85ad8929757155b05384371b4c6bca7b58919c0a94445508 2013-09-10 02:18:10 ....A 1394280 Virusshare.00096/Trojan.Win32.Lunam.a-4f62e59f0945315cf0d3c802dcf7fa6b7541a88438f297bd0b9ef7869e2d7ee2 2013-09-10 03:11:46 ....A 246949 Virusshare.00096/Trojan.Win32.Lunam.a-522ca56f4ba2dedfbbee6cf46f540e496df37dbf3a8f2949bac03b08560eb0e4 2013-09-10 01:45:24 ....A 414882 Virusshare.00096/Trojan.Win32.Lunam.a-68b012336c51054de323d4fc9f180f18ea545b6873b0e0f5780e0d387e0dc789 2013-09-10 03:01:18 ....A 568942 Virusshare.00096/Trojan.Win32.Lunam.a-9bb182c7357520aa6a055c252f12989081b9b49aa823040ff83f2ca5a0f7686f 2013-09-10 02:00:10 ....A 340378 Virusshare.00096/Trojan.Win32.Lunam.a-9c5a75977073f1a2c80bec044335ee195c8ecbe2e46184d10db00234c4c8ee44 2013-09-10 02:53:48 ....A 670875 Virusshare.00096/Trojan.Win32.Lunam.a-a26e08e5e0f5859ebce242c694f942371ea20051ae76b8a04ca1edc6cee1ddf7 2013-09-10 03:01:14 ....A 1271110 Virusshare.00096/Trojan.Win32.Lunam.a-a3f5925e8b68c67239a26e2cfdea4a7876d7d4e00160c93e6f13446deef3aa55 2013-09-10 02:09:38 ....A 276607 Virusshare.00096/Trojan.Win32.Lunam.a-a428ee6b77beed70fc8b8fec086f96fd14bb887f137dda5ce5426e45e55da524 2013-09-10 02:00:16 ....A 518553 Virusshare.00096/Trojan.Win32.Lunam.a-af84b4431d0dce5c3763a22bfda8f46c2b57f63c22c92e4d205e14c0eae14c2c 2013-09-10 01:37:42 ....A 196677 Virusshare.00096/Trojan.Win32.Lunam.a-b09ba41dde61be03eb0d3208e8ff5070451e127508cb1aba4aac862a54e0dcd8 2013-09-10 03:11:04 ....A 290084 Virusshare.00096/Trojan.Win32.Lunam.a-b30d7cb7d48d501929728d6a69bed35c9b2378ee080de7cb5dce49adb75bb64b 2013-09-10 02:46:00 ....A 333804 Virusshare.00096/Trojan.Win32.Lunam.a-bb55cf561f7874d6fc28f9f7f81ac1892b99c90bfa8d673cd1f38dd148bb5591 2013-09-10 02:09:02 ....A 1503362 Virusshare.00096/Trojan.Win32.Lunam.a-bd9cee26785718c7976e7135f5bcce66fdbe5f6ebb231223822d3bb922991a97 2013-09-10 02:00:28 ....A 269491 Virusshare.00096/Trojan.Win32.Lunam.a-be9599d7e7d6ff4abd524a698f9423c35892d94f0920f4ecc9f0ca7fc1c5a347 2013-09-10 01:35:42 ....A 1071660 Virusshare.00096/Trojan.Win32.Lunam.a-c110bf3a96be8396167e5e4382cdd753997b2ca5f54bb72b0bca61064bf10fca 2013-09-10 01:49:40 ....A 216751 Virusshare.00096/Trojan.Win32.Lunam.a-c2cf57d941158a428443fbc17779fcdabe85bd4fa411d89eb95508fc345dabdb 2013-09-10 01:59:40 ....A 296259 Virusshare.00096/Trojan.Win32.Lunam.a-c419fbfff3923388d70b0378da8a821a1fc2c8e7af2ec38cad950560ae60074c 2013-09-10 02:14:40 ....A 259904 Virusshare.00096/Trojan.Win32.Lunam.a-c55bb4fd7527274693666b295ab074463ea5b2f38fdb69199a5eda2370218192 2013-09-10 02:00:30 ....A 287844 Virusshare.00096/Trojan.Win32.Lunam.a-c61a0f3b28bd322c03b570b6ca6eca110074075ad6e23a1fd0d8a93b00278432 2013-09-10 02:03:58 ....A 1017006 Virusshare.00096/Trojan.Win32.Lunam.a-cb4029359e1069be4c8fe86c8e7d4d7fd3dcf9e3d0a02bd70ad9b9c0ee75df77 2013-09-10 02:47:04 ....A 283296 Virusshare.00096/Trojan.Win32.Lunam.a-d16d3091049c5ffe843c5bfbe58f07becb2a002025806ecc6a3f2d9865f8895b 2013-09-10 03:01:06 ....A 2175897 Virusshare.00096/Trojan.Win32.Lunam.a-d1f9fb58a0b776a4bc0dad1ff0dbc0bc036655553e784cf607529328a29e63c9 2013-09-10 02:42:38 ....A 359609 Virusshare.00096/Trojan.Win32.Lunam.a-d29934a0e5cc21d806ca6dc452373929aef6872cea9d50fce6487c52759044b4 2013-09-10 02:42:32 ....A 181963 Virusshare.00096/Trojan.Win32.Lunam.a-d33212a5c231620b6f30f7ab5ab9733486e499a3f92a41b85b2e55ec588b9417 2013-09-10 03:07:54 ....A 184394 Virusshare.00096/Trojan.Win32.Lunam.a-d525a226d6641686fb6084b08a7b69d30192d1906731c8ffc4421d8ac359faf5 2013-09-10 02:41:34 ....A 717015 Virusshare.00096/Trojan.Win32.Lunam.a-dec75b5b28817879df60a600711496f1d03d6baa8db87cabc03669b96c9650f0 2013-09-10 02:51:30 ....A 392144 Virusshare.00096/Trojan.Win32.Lunam.a-e2940b82de21e5918b1205ed59fc61660f6c536ec15cd4999d4a68365a19b426 2013-09-10 02:46:36 ....A 340748 Virusshare.00096/Trojan.Win32.Lunam.a-e426d61c10c3c6439e875e9fe3a8d839a1250231c0fb53f52dfeccbfc3007173 2013-09-10 02:59:12 ....A 210457 Virusshare.00096/Trojan.Win32.Lunam.a-e89b4ad5a2cf9fb6f0eb7cdfb233849dc7b95ac37ed2ad152f881c038f7f9d89 2013-09-10 02:43:48 ....A 173925 Virusshare.00096/Trojan.Win32.Lunam.a-eb2432474624d01141b42147899c9fb43bdd2a61424b7b7047280a2f6f454203 2013-09-10 02:51:44 ....A 183271 Virusshare.00096/Trojan.Win32.Lunam.a-eb3037d2c1c35fea75fc48a5b927ccb114a49ff844fad07f237637eddb18b83a 2013-09-10 03:07:24 ....A 1012346 Virusshare.00096/Trojan.Win32.Lunam.a-f2cfc3a9fb8ff256c3bb8c90c60b7e884f0cea8dd06450d976685ca18a2a8d40 2013-09-10 03:10:40 ....A 265297 Virusshare.00096/Trojan.Win32.Lunam.a-f31b5cac9d460711400b1651ea859ac69a6d6390ab3ebfeb7d711d57ea39c7be 2013-09-10 01:31:40 ....A 639424 Virusshare.00096/Trojan.Win32.Lunam.a-f5eb989c5f65b038810de24e5b029b1d3d1d9568e5676a831997a245d985a2e0 2013-09-10 02:36:48 ....A 282158 Virusshare.00096/Trojan.Win32.Lunam.a-f8456fe50b53451dfb1c82ac69b4fe77e058a8ea3b800e623bfb397ca6491269 2013-09-10 02:01:56 ....A 204623 Virusshare.00096/Trojan.Win32.Lunam.a-fbe2de8521a7f0f0e41abc1f6b0efe03084b9c79b8976cf6ec0a47e023ea711e 2013-09-10 02:38:00 ....A 708608 Virusshare.00096/Trojan.Win32.MMM.bcm-ac269173f9dd1796ca4e29379e665c3b8c1702af7539a6892ff52c0a026e0044 2013-09-10 02:52:42 ....A 144384 Virusshare.00096/Trojan.Win32.MMM.cph-97e529305a618a5fc947ea43dcdb444623ba14d7495c90b9d1875945efe6f643 2013-09-10 02:43:22 ....A 133687 Virusshare.00096/Trojan.Win32.MMM.duj-c6cfd733e3b536f08ec69422beb84da260c299cc92334a282a21f2df477cda9a 2013-09-10 01:53:06 ....A 126464 Virusshare.00096/Trojan.Win32.MMM.dwy-eff0163eb062b20a46d76c2b8c17a9f8401534a038bbd2a03ef4aeb96ab9fe10 2013-09-10 03:06:32 ....A 20981257 Virusshare.00096/Trojan.Win32.MMM.pws-afe21c0fc1667fe7c3b945937aa42872fdb786c74f76189f299b2c9dfe1609d1 2013-09-10 02:20:28 ....A 96256 Virusshare.00096/Trojan.Win32.MMM.pwt-e553e59ffb03a458a5b5df9de49fe4f883b05b18295fd199eb11089668120a01 2013-09-10 01:37:52 ....A 96256 Virusshare.00096/Trojan.Win32.MMM.pwt-f6577189414975896838a37d3ed24f7c5cdcbf6aaa87cfb413dd4da11b5a34ea 2013-09-10 03:07:42 ....A 170666 Virusshare.00096/Trojan.Win32.MMM.vf-2a38ba109b40534549b1640317d4708fa7968bb88a29ed4c23e3eb2a4f15da62 2013-09-10 01:59:04 ....A 184871 Virusshare.00096/Trojan.Win32.MMM.ye-90be6513a287c6ca3ffd5e66b12de5593b2ee5e31b880d56277198e6fa11c73d 2013-09-10 02:32:28 ....A 11247 Virusshare.00096/Trojan.Win32.Macom.c-e1a8e5a79621741d15aeeef7486643097383cd56317ec092d6f3b006dac8f21c 2013-09-10 02:22:44 ....A 1896960 Virusshare.00096/Trojan.Win32.Madi.dj-279f57a223783dc538c35272cc2069d086a84052ab2b62b3a9d2c75837b97a7b 2013-09-10 01:43:16 ....A 108544 Virusshare.00096/Trojan.Win32.Mahato.bpi-84957b6ca19695fdf923e739907b58e2ea7df9763d9e44650441fc89037a724b 2013-09-10 03:01:54 ....A 925696 Virusshare.00096/Trojan.Win32.Mahato.caj-c280c16b3b807c2869a4ae5686922612b0aea2b5719f174d898a17a0ff6fd4ba 2013-09-10 02:08:54 ....A 2149888 Virusshare.00096/Trojan.Win32.Mahato.ccm-70ff471d17ed67017d0037a4b07997cc36fda1fb2b485446562738c2588a8642 2013-09-10 02:06:56 ....A 188744 Virusshare.00096/Trojan.Win32.Mahato.clz-88a9fd9eeae7ab94bcc1a1d7110d0e8732ae2f16017b0658fc873f27f30c4269 2013-09-10 02:16:42 ....A 102400 Virusshare.00096/Trojan.Win32.Menti.crq-e1788083939797f3635ca338bb28fcf5828ec29257bfa07fefa7b0e22192a19c 2013-09-10 02:48:38 ....A 106496 Virusshare.00096/Trojan.Win32.Menti.dah-320db67ed65400af23539dd60f2427d42e2a1141c7505c5c88ce5e59fdc79304 2013-09-10 03:08:24 ....A 229888 Virusshare.00096/Trojan.Win32.Menti.gena-297a526b9afc1fb54c7a1f9ee4014d1b8f875266ee03c5a763cdaf4ff216533f 2013-09-10 02:24:58 ....A 353792 Virusshare.00096/Trojan.Win32.Menti.gena-412cfa657acbb07f6d55f21744f7c69c3351ec710d4f9737dd3c6aefd159e6dd 2013-09-10 02:18:46 ....A 141904 Virusshare.00096/Trojan.Win32.Menti.gena-527f314c49018b7f7d2bade2a7042a4315cf11fe28ecb2e81c2cd7bf46397e03 2013-09-10 02:30:18 ....A 575393 Virusshare.00096/Trojan.Win32.Menti.gena-6d52e35f185a390e4acd60d270ef2d28d9fbfc27ded44cdd049c57c745e4cb45 2013-09-10 02:59:00 ....A 71760 Virusshare.00096/Trojan.Win32.Menti.gena-84deffb45bc50300da33c11a3428c72051831127021b982cc5bbeb48269e5679 2013-09-10 02:04:46 ....A 64000 Virusshare.00096/Trojan.Win32.Menti.gena-9d351c58b37c7d9c6e2b9be47fcacfffcb2743d9450ab1c962fb4feb67a100ed 2013-09-10 01:35:36 ....A 43600 Virusshare.00096/Trojan.Win32.Menti.gena-a884b3fa5b1cd428e10b3805bb879ae9a06869efdda428cd0ed1412c8c8c3ed2 2013-09-10 02:35:16 ....A 64592 Virusshare.00096/Trojan.Win32.Menti.gena-efc7d65efc0af7c66c66183d3bc295f7586aaf4e6c085a1bb5f92d0c9c0901ab 2013-09-10 02:39:22 ....A 1082880 Virusshare.00096/Trojan.Win32.Menti.ghcz-df7d6feaa9a82bae39c41376872b5461d61e919032cb3ad267fb7ab4ab43206d 2013-09-10 01:32:04 ....A 3616480 Virusshare.00096/Trojan.Win32.Menti.ghzk-16261a7ae748c59f99940063e5d4903c3b8300e63a82359bb67211c1bbd604d4 2013-09-10 01:51:06 ....A 659117 Virusshare.00096/Trojan.Win32.Menti.ghzk-ef601b75469cef2c1eff6d2a656cc87c339d42ff1589e4fcf90d8846f3c1b639 2013-09-10 02:26:38 ....A 891889 Virusshare.00096/Trojan.Win32.Menti.ghzk-efea90f9737cdb34344a27e6ee0594281efd75321f5e373f8ec935d4fa3dc2a7 2013-09-10 01:58:36 ....A 69632 Virusshare.00096/Trojan.Win32.Menti.girk-f6fd5382a6251c0178cb67e1f3ba44d87e8bade79dd06d5dc4fdcb1c2759806b 2013-09-10 02:12:06 ....A 80384 Virusshare.00096/Trojan.Win32.Menti.givi-80a7bdd97c1ddd2a8a081420ae6a5872bbe1324a426b01b7ea666a034c374b2f 2013-09-10 02:19:58 ....A 19316193 Virusshare.00096/Trojan.Win32.Menti.gykj-0097f5ab544141edc1df30200e79b163499f939fb50c2db038e9bbd40b72a335 2013-09-10 02:23:34 ....A 2861396 Virusshare.00096/Trojan.Win32.Menti.gykj-23ad660d9a6393dd67a683458c857f63d9ecfda706dcd324715c789643718aa2 2013-09-10 02:40:30 ....A 21677 Virusshare.00096/Trojan.Win32.Menti.gykj-39ef7add775e812ae7b83d52cd1b8117beaa632ece74a14f7be0becbabd41580 2013-09-10 03:04:04 ....A 138208 Virusshare.00096/Trojan.Win32.Menti.gykj-8b87328fe8ab0bd82c5082f24bc79994089b4e7b59063b295d2ee6320ffbcc06 2013-09-10 02:26:10 ....A 155140 Virusshare.00096/Trojan.Win32.Menti.gykj-e42ed9646df9e82a006e1650bd0c88b975ce91a293cc000d0a5e5964745a8c11 2013-09-10 01:29:02 ....A 78248 Virusshare.00096/Trojan.Win32.Menti.gykj-f32b8df98f79dfa0ed5a683f366167514ac5332de89754157b3c3eb0a64de5b4 2013-09-10 02:51:48 ....A 5827584 Virusshare.00096/Trojan.Win32.Menti.gykj-fa3ad57c7470366d8f313dc98bf0910d724103b495f2858f2955002ac7ecb4e1 2013-09-10 01:51:14 ....A 86215 Virusshare.00096/Trojan.Win32.Menti.gykj-fa8538102e20677f6a521e156458eaffbb2963e3c63e39f1b135d1ec7fe9d48c 2013-09-10 01:33:46 ....A 79444 Virusshare.00096/Trojan.Win32.Menti.gykj-fe3fb285d8f0c0b81afb415c1b5dc1fc6a6a2f28ec16bef384147a14b5499f78 2013-09-10 03:03:46 ....A 20971290 Virusshare.00096/Trojan.Win32.Menti.gyql-665c69113fa59bf5584866b12793db3ce1d5a45bcbfca9c3e354bc9abfd4662a 2013-09-10 02:10:36 ....A 7756800 Virusshare.00096/Trojan.Win32.Menti.gyql-cd3757af07cbc15cfee0ccb14e5b1b6e0afd5027450bcfb493f8298b0deb7f8d 2013-09-10 02:07:20 ....A 81235 Virusshare.00096/Trojan.Win32.Menti.gzfh-069d04b172e73ee80ededd7137569ad725e9cacd72f8b6b09ccce3b85d74b9db 2013-09-10 01:50:02 ....A 512000 Virusshare.00096/Trojan.Win32.Menti.gzfh-584f8497d81162f0fc83b818be27a962bc1c046f73d17c03ca5c8459795c35c1 2013-09-10 03:00:54 ....A 19684 Virusshare.00096/Trojan.Win32.Menti.gzfh-6e55998e97fc102d58dae775494e9b5d5bc4ca2f1040d21c34bcd5a95f08ed15 2013-09-10 02:26:34 ....A 85420 Virusshare.00096/Trojan.Win32.Menti.gzfh-7ef528a9ad34f92c239331f2e852d8918433ea47a321922f7664b4c6d1eaa231 2013-09-10 02:38:42 ....A 9663488 Virusshare.00096/Trojan.Win32.Menti.gzfh-8dbf9d6a5fdb6b07497130d68719b3da3852fe828ed76c8400c10480c274e612 2013-09-10 02:40:30 ....A 141824 Virusshare.00096/Trojan.Win32.Menti.gzmt-e158cd43e866fc37fd2407532534cabe6a75005bb74ac5c8ab23e3c9c78aa22b 2013-09-10 02:19:20 ....A 4931961 Virusshare.00096/Trojan.Win32.Menti.hbtt-49ee132a289f5a1be8b28af86a90f00e246d903ca4a5b092e50bfa1174c46855 2013-09-10 02:28:42 ....A 5102277 Virusshare.00096/Trojan.Win32.Menti.hbtt-fdbeb4f14114618f6d5b33e40106d5f6d7e8ab9ce333c3fe9bb2210c61758b9a 2013-09-10 02:16:16 ....A 44285 Virusshare.00096/Trojan.Win32.Menti.hicl-07ed89b1501fc761cefc736d61bcab5b852ad983b24f6b0159ae968a6acb4fb4 2013-09-10 03:11:42 ....A 69142 Virusshare.00096/Trojan.Win32.Menti.hicl-0a7b24b0ba3aca9cec99da5146e140c974b095f5225d359eb8972344928a1316 2013-09-10 02:34:58 ....A 85355 Virusshare.00096/Trojan.Win32.Menti.hicl-2bdd9fd97aff2a5ec77d84515198cdb4c4bdd349008675fbc963a2d771492165 2013-09-10 01:45:34 ....A 44285 Virusshare.00096/Trojan.Win32.Menti.hicl-3473c1e6a5f4b8c93722dc0d1156df3149b9ed51c1594636cc0d1a516df8ab22 2013-09-10 02:33:38 ....A 44285 Virusshare.00096/Trojan.Win32.Menti.hicl-4b6da279006462df940db7a51e9bd594a8fe02640e9ede228e1f4e7f5058ef28 2013-09-10 01:37:44 ....A 187904 Virusshare.00096/Trojan.Win32.Menti.hicl-68537c8ecd835bfa69af13cd0b04f4b9e2c5570c640e21963196c20675523a9c 2013-09-10 02:34:34 ....A 79872 Virusshare.00096/Trojan.Win32.Menti.hlu-20de2f9890db3f7b99406f255734f44ae335c4a09ab70e8cb155c376fee38653 2013-09-10 02:40:18 ....A 81920 Virusshare.00096/Trojan.Win32.Menti.hswe-feadd376cde614b73246c33df2ff42445917eb39edb50ea3565f4b2b704af440 2013-09-10 02:22:46 ....A 69632 Virusshare.00096/Trojan.Win32.Menti.hzn-d3f226a9be9107174a5340f6eda2f915a34a11b6af699db19de2824574bff47d 2013-09-10 02:56:30 ....A 34226 Virusshare.00096/Trojan.Win32.Menti.iehm-21ea6c4c7707f3ae92b5d9897ac68d07664411b5d4ac46c5387e9966edc3a9f5 2013-09-10 02:45:38 ....A 100221 Virusshare.00096/Trojan.Win32.Menti.iehm-94bcb163f70d713ac35c4c5696a7f6af4ee174ed10baf44fda3d66de4f0e8850 2013-09-10 02:26:02 ....A 270336 Virusshare.00096/Trojan.Win32.Menti.iiad-66e11eff9d578751bbffbfe0cf8226a6f0261fb6dc61cc5d50ada0bdd37b158c 2013-09-10 03:03:34 ....A 89179 Virusshare.00096/Trojan.Win32.Menti.ikc-e4add6462645c58bf240538edc5e4e0032cc8cb028469e394f28760b39c10feb 2013-09-10 02:31:06 ....A 487424 Virusshare.00096/Trojan.Win32.Menti.ikcu-87d5264afdd7bbf955a18f9a8eafeedeb873c3525a74167d771f650f5d3088e5 2013-09-10 03:03:26 ....A 233472 Virusshare.00096/Trojan.Win32.Menti.imqx-04b2915e4d3676dbe1138155a26eec16c4b73e3a90bf1da9f7d0c3ddf83cbc4b 2013-09-10 03:14:26 ....A 229376 Virusshare.00096/Trojan.Win32.Menti.imtv-da46065c5a249cc2b27bd15c2574379cd4e5dd6e1d4a158197c5bc0986d07224 2013-09-10 01:52:52 ....A 602112 Virusshare.00096/Trojan.Win32.Menti.imtv-e344ad39cda9d8d93cf237130ad683534d6ba998313768717c4250d4d4d408fa 2013-09-10 02:05:42 ....A 66560 Virusshare.00096/Trojan.Win32.Menti.iquz-55da24cdde33f775428a4358578f3cb3db17265635ff160e4e9bd170ca063dce 2013-09-10 02:01:18 ....A 25600 Virusshare.00096/Trojan.Win32.Menti.irix-2e949b3e35b09543dbaa5f560710cf8ee91b469f911514e6bf9029b33de47dbe 2013-09-10 01:58:56 ....A 11648 Virusshare.00096/Trojan.Win32.Menti.irix-64995f3e437a99a18c851ac334b440a96aa53e7ca3b45c23b22d3ebd0d3ca3d3 2013-09-10 02:51:44 ....A 221184 Virusshare.00096/Trojan.Win32.Menti.ishm-6ad8ce6f3789975d57cc2782817f5f70cd7e66d31d02b2d442fd3f07af49e912 2013-09-10 02:37:44 ....A 167936 Virusshare.00096/Trojan.Win32.Menti.iwnx-e9b7d628f1423fdb23bb0999065427df14b9342a54ccef83cc86c646fdbe77ba 2013-09-10 02:14:50 ....A 90112 Virusshare.00096/Trojan.Win32.Menti.izrt-3bacd4d649dd12566520ac3d8c0ba521b651828a89c682975a45e3e757ab079d 2013-09-10 01:32:06 ....A 189952 Virusshare.00096/Trojan.Win32.Menti.jel-374587e51caf4bbd22b5c813f25338fda425fdf722d6d720fc2da1e5692d5f4b 2013-09-10 02:25:08 ....A 180224 Virusshare.00096/Trojan.Win32.Menti.jeo-e1e14e43c464a1632c83304439e0def1fd815921d1201e679f5143a7d22e214a 2013-09-10 01:45:00 ....A 179200 Virusshare.00096/Trojan.Win32.Menti.jeq-eefc4262d384a037dd5697c9619193ef37d5f9bf78598b6d2cf06a9aa20a12e1 2013-09-10 01:52:04 ....A 94208 Virusshare.00096/Trojan.Win32.Menti.jeu-e7d38dcc16e7aff2e455231005813e3075c6edb7d81e1a5be8ca00b32f13e14e 2013-09-10 03:08:58 ....A 123904 Virusshare.00096/Trojan.Win32.Menti.jfc-fa244ff5aacdeaa28e23b90e7b9cfbbdb1155f6af9654d76146031960ae4aa25 2013-09-10 02:48:34 ....A 94208 Virusshare.00096/Trojan.Win32.Menti.jjv-65848d4989f356dc5b4cf22f7506a5b864c208716a195a04e6bc2f66f317bc41 2013-09-10 02:18:22 ....A 94208 Virusshare.00096/Trojan.Win32.Menti.jjv-8e339ceccb42a4cbf7e4edfb22725f50953c9463b3ac6c8f840e437cc2ecd984 2013-09-10 02:32:14 ....A 287744 Virusshare.00096/Trojan.Win32.Menti.nvuf-e29d0e1e180b40a093f272a111814d62b82be55f3bfd42355245a3de05d5f629 2013-09-10 02:51:02 ....A 1935216 Virusshare.00096/Trojan.Win32.Menti.oibd-d63221d0d00b36856eb2b9fda287103abf1b35bc24fc0c77c1899380dfff2ca4 2013-09-10 02:09:14 ....A 2633728 Virusshare.00096/Trojan.Win32.Menti.osqe-426ed37e6b5a3d6f2c447d638145e85c1d8cc3b04f5d64fefd7456425bf4ff2a 2013-09-10 01:53:40 ....A 1375054 Virusshare.00096/Trojan.Win32.Menti.pbxn-3a1ef2b51112ce8756e9e09cf4dfcf046660aef6ebab7d27cda50db0a7128551 2013-09-10 01:54:06 ....A 384679 Virusshare.00096/Trojan.Win32.Menti.qafm-35af1000491b7bcf13c9be4f3435f30d062184fd5a1d118c205571b8d1e0672d 2013-09-10 02:22:52 ....A 6009856 Virusshare.00096/Trojan.Win32.Menti.scpz-633fb919568a7f96e9cc9348ed1692eadb5f2fc88fc6e559cfdf459e4fe6082d 2013-09-10 02:28:16 ....A 240128 Virusshare.00096/Trojan.Win32.Menti.sftw-13324279f03656b65238b3f0acda89425a20c6e24b7a6d601bc171f1a55bf538 2013-09-10 01:59:44 ....A 240128 Virusshare.00096/Trojan.Win32.Menti.sftw-20e8145ed33f91ee4e39f8a1abadb145196e09c9e8aa07088d94ec2432676d79 2013-09-10 03:10:04 ....A 240128 Virusshare.00096/Trojan.Win32.Menti.sftw-4a9f9142469a0ec89c9368c5d2564a9522ef19987ed05dc4e6e2ebf12b012622 2013-09-10 02:58:50 ....A 240128 Virusshare.00096/Trojan.Win32.Menti.sftw-71063414b28af3d8e45a0ddc34389a9d44ec404872e7b8964153d2b08ac16fb6 2013-09-10 01:32:52 ....A 240128 Virusshare.00096/Trojan.Win32.Menti.sftw-83ac9f928fb78631927ef695c9ad8f0d7b9eaaec326cacbfcf0f690915f18cac 2013-09-10 03:03:32 ....A 240128 Virusshare.00096/Trojan.Win32.Menti.sftw-870c70eb8460f7951a448f08a5b0be9437f207a730a9e70dfefd691ac4b2fb12 2013-09-10 02:44:30 ....A 240128 Virusshare.00096/Trojan.Win32.Menti.sftw-976e78ae99ff906836e1d192ce3ad9ba4180ff68f150b401da7ba2877aebb638 2013-09-10 02:48:42 ....A 167936 Virusshare.00096/Trojan.Win32.Menti.sfua-9230874bceb0655bf799aafcb8ae651a63d0c119117b93f61ce177127349ade0 2013-09-10 01:34:22 ....A 874675 Virusshare.00096/Trojan.Win32.Mepaow.agmv-b43c064943440490c72d51fcf860358d4b456d8112568c74f3d5fff21f1008ed 2013-09-10 02:28:24 ....A 53248 Virusshare.00096/Trojan.Win32.Mepaow.apww-ea74b4eb8ebe1a06b5a819d857e03b9fd5598e7a1dbbf03ef0a8d2036016cb6a 2013-09-10 02:47:10 ....A 204800 Virusshare.00096/Trojan.Win32.Mepaow.ieh-d956ed96ca597ead7f55e56d7174f11f1d8baa6206e1d588cb89ed6a24b326af 2013-09-10 02:32:18 ....A 121872 Virusshare.00096/Trojan.Win32.Mepaow.iqs-73d194b495d14cfbc97450d1d8970d9c62e6d730139477a04ace76e7f0e81f18 2013-09-10 02:32:38 ....A 32768 Virusshare.00096/Trojan.Win32.Mepaow.jas-8b88fda07ea2cc1993665e7d3c572fd2bea7a88c998a2199bee68b8dd95a6074 2013-09-10 02:12:36 ....A 446464 Virusshare.00096/Trojan.Win32.Mepaow.law-5ec1a552213332e20ccd6318aade36f91d32c5aeb583ca26b40b2bd0519788f8 2013-09-10 02:19:04 ....A 25088 Virusshare.00096/Trojan.Win32.Mepaow.lje-bd8fdd8fd4746d38c80ee2d723bcbb6ee1122af70e0b1d547f888ae6234975c2 2013-09-10 02:21:04 ....A 1036654 Virusshare.00096/Trojan.Win32.Mepaow.mbh-ee7a4c6de48b0fd3d436839b79b1d080654965e7d2a6855712c0b6b49319c75b 2013-09-10 02:10:26 ....A 311296 Virusshare.00096/Trojan.Win32.Mepaow.mdh-f24f63556347df800639e23d33db74c9e97722c9d65928188278e5e42a1b4e29 2013-09-10 03:15:34 ....A 488619 Virusshare.00096/Trojan.Win32.Mepaow.nbu-98e199427e8d2de46490e484ce5091a6458449f4240edea0ef222b2d82ec949c 2013-09-10 03:01:56 ....A 978944 Virusshare.00096/Trojan.Win32.Mepaow.nfx-01cf5abfa30613807123b202bfe03f9a624e245861594b12f00810d9ba55d2fb 2013-09-10 02:07:44 ....A 617463 Virusshare.00096/Trojan.Win32.Mepaow.ngs-fbb6c2137b9bbc5e258462ad75ac29c98d81064b062c242444ca170ebd8be204 2013-09-10 02:36:50 ....A 232107 Virusshare.00096/Trojan.Win32.Mepaow.nkq-44b036622757234eb2e528c390fa9f231caf2e57d876ae5ed4d30459d87bee96 2013-09-10 02:32:04 ....A 69632 Virusshare.00096/Trojan.Win32.Mepaow.nor-7f0512d1d42fbea13529f3662884481e401fdb1c217b100797bba4c7dd0907ce 2013-09-10 02:44:30 ....A 140800 Virusshare.00096/Trojan.Win32.Mepaow.tce-3ce5c82566f019b722c9a5c314436dbd11a392b6a164964a29700d4fb64a1971 2013-09-10 01:58:42 ....A 1007616 Virusshare.00096/Trojan.Win32.Mepaow.xhs-e7cdee2587f2ed615bda8d4aec1923dcfa2fbe3a656c6872d20de3a9bc817f49 2013-09-10 02:53:40 ....A 18437 Virusshare.00096/Trojan.Win32.Miancha.gsf-14d6e63bc1d76bfe30d50d35cb662a1e1d1112940e6d0592e72a80594b7ca54a 2013-09-10 02:42:52 ....A 33192 Virusshare.00096/Trojan.Win32.Miancha.gss-d531db2d61a35e3e163999677c1e6ea3daa9f0affd6b4c513a2700b99cd4ad29 2013-09-10 02:22:30 ....A 1045504 Virusshare.00096/Trojan.Win32.Miancha.ifh-6d76882836a2fcb6d5b05c3dc22ea6d4c883e34b9d547139ccf22fd25b3a9350 2013-09-10 03:13:32 ....A 1443021 Virusshare.00096/Trojan.Win32.MicroFake.ba-0318d06327147f661fcf77c29911da04cb36877b807f4645578b09e0b64cb164 2013-09-10 02:18:20 ....A 159232 Virusshare.00096/Trojan.Win32.MicroFake.ba-06731ad5cfb9ba19c782b18bf03e4bd18550c614fff90c9784611f9a4ff1e00d 2013-09-10 02:07:36 ....A 224093 Virusshare.00096/Trojan.Win32.MicroFake.ba-06ecc1f6c5cddf958fddf808f2e7e11097d195c9191336d77e313a58f47119b8 2013-09-10 02:15:18 ....A 336672 Virusshare.00096/Trojan.Win32.MicroFake.ba-0cf5701cb474d73c1cda2efbe54c626b0285d2e6f4935875c4e5e9099f17514a 2013-09-10 01:42:06 ....A 173246 Virusshare.00096/Trojan.Win32.MicroFake.ba-2413e5ae9ecb73f63505cf138fb2714bdbc65fd62c15cbe9e6327b1982fb49d2 2013-09-10 02:31:24 ....A 118361 Virusshare.00096/Trojan.Win32.MicroFake.ba-335a3f3140546ea139e1e8c05b1502d99c08b2f8081b4e93123a1f1877add328 2013-09-10 01:42:44 ....A 1908664 Virusshare.00096/Trojan.Win32.MicroFake.ba-37584fb38d07d652d5c8e71c3845828708aff1872737ef3532fb727d834a23bd 2013-09-10 03:09:50 ....A 1383467 Virusshare.00096/Trojan.Win32.MicroFake.ba-5645f41dedea48cca99b80eaa91b71d05fbc8265d60f67583562bba3636beb82 2013-09-10 01:49:22 ....A 1435905 Virusshare.00096/Trojan.Win32.MicroFake.ba-579475ae1e2d4f591662d908e47b4a868c6a3fc9477f025e9e2a4cbac37b8ca4 2013-09-10 03:08:50 ....A 489365 Virusshare.00096/Trojan.Win32.MicroFake.ba-58300d51377212097e174b9cbbf134c51c32338765c0760010fe1a72eca6c3b8 2013-09-10 01:50:24 ....A 1711024 Virusshare.00096/Trojan.Win32.MicroFake.ba-602ff8981f59db9b62483753fa80447e0413347effd0fc171e699a90e1ffa45c 2013-09-10 02:57:48 ....A 517643 Virusshare.00096/Trojan.Win32.MicroFake.ba-7281a819ec1905baf423945a28765244e50915310e865455bf06d065799c4fed 2013-09-10 02:33:38 ....A 125811 Virusshare.00096/Trojan.Win32.MicroFake.ba-72f279ae565cff95a633bad99cd748cd5e77c513ddf3117bceafca53a7c879db 2013-09-10 01:44:40 ....A 477931 Virusshare.00096/Trojan.Win32.MicroFake.ba-8daa98f7b789a2ce563d4c2d76a6dc761e3ebc77f8f751b5a1465746143e12a9 2013-09-10 01:36:36 ....A 68096 Virusshare.00096/Trojan.Win32.MicroFake.ba-97ebeaa2c7c021c971678bfd9d3df338d93e7de2bd29d7ec69f1debcbd67e99b 2013-09-10 02:30:08 ....A 811971 Virusshare.00096/Trojan.Win32.MicroFake.ba-9ca5816b35b6c0607f5e6bfb6a3a4d193dd6312818528823d820e84a9d26f975 2013-09-10 01:43:48 ....A 38307 Virusshare.00096/Trojan.Win32.MicroFake.ba-a58f0433aa18164405480b9a92486d1d0491e068ef03cf55fab38e3085c7ea61 2013-09-10 02:07:54 ....A 48128 Virusshare.00096/Trojan.Win32.MicroFake.ba-b9919e2f78a2031c370062a9d0e63d0ada14be05512b591e55aa859fbd01da30 2013-09-10 02:05:10 ....A 1048542 Virusshare.00096/Trojan.Win32.MicroFake.ba-c4ca8e411bb3be1e1ebc1e9d10a512820f5fcf6bd93cfc7f4d4e32f102eb6151 2013-09-10 02:27:58 ....A 657037 Virusshare.00096/Trojan.Win32.MicroFake.ba-c834eeadb3dabe2453c107e51f34c0ea3d763a786c86a7605846598242580789 2013-09-10 03:04:18 ....A 102078 Virusshare.00096/Trojan.Win32.MicroFake.ba-ce26fcf498a4c58a6bc4e374baa14ed11c607bd4b0e30144fa84d6c352f7a957 2013-09-10 01:37:04 ....A 1784993 Virusshare.00096/Trojan.Win32.MicroFake.ba-cfeb391cd6e2c675076319d5ead3e8e929441d9edb0b0872e4b3f5cf1acacb70 2013-09-10 01:29:32 ....A 223744 Virusshare.00096/Trojan.Win32.MicroFake.ba-d88ceb6898b67640f07f9632eedf39010d8f3409cdc7681d7b99efcb8fcab264 2013-09-10 02:10:58 ....A 44354 Virusshare.00096/Trojan.Win32.MicroFake.ba-d922f461b56df4b4eb9c78aa6a9697308113edc2e3fd9d119b682781f83513bc 2013-09-10 02:49:36 ....A 616696 Virusshare.00096/Trojan.Win32.MicroFake.ba-eab53136b5432598b2090e2af457bc33fac3547b5c35a19e6bd3bb92e6620414 2013-09-10 02:51:50 ....A 9761 Virusshare.00096/Trojan.Win32.MicroFake.bb-7f611e48c0087c833d79d662a9e94115c36179c5d6b13c0b2fb66f2a437e3bc2 2013-09-10 02:37:42 ....A 37376 Virusshare.00096/Trojan.Win32.MicroFake.de-33178133d01203d277b6471eeb3d1ba04196b7afa2d042c3186838d518ced7fa 2013-09-10 03:00:54 ....A 1753236 Virusshare.00096/Trojan.Win32.Midgare.aift-51a3192389cc8156a9af4193083b9bb2dfa44e5ce518eaf1baf290c20e3cb533 2013-09-10 03:06:02 ....A 74092 Virusshare.00096/Trojan.Win32.Midgare.amrd-88c5a94bb38a00350baffb2f3662fbec4e53ebda1c4cc7fa843fee1b21dc49e9 2013-09-10 02:31:14 ....A 137216 Virusshare.00096/Trojan.Win32.Midgare.bknd-fc739fc06952141eba53cdcba672a4f238af299d883cb3a47bb8d7d10a4283eb 2013-09-10 02:15:02 ....A 143360 Virusshare.00096/Trojan.Win32.Midgare.bljp-409946ca445424657aec594bcc7a5f96c2ab41fe291a01e3d0983814e6ec5b1d 2013-09-10 03:07:52 ....A 144384 Virusshare.00096/Trojan.Win32.Midgare.bljp-70a3126036403176a321e5b82fd7d5ae0a3b82054fbd580c33999879539e31a6 2013-09-10 02:18:22 ....A 144384 Virusshare.00096/Trojan.Win32.Midgare.bljp-ce9e68f95d1026610aabfd93a8314a39453e330000356b08b219e70e372ea28d 2013-09-10 01:50:58 ....A 552960 Virusshare.00096/Trojan.Win32.Midgare.blkr-70200acf213762ac5acc1be93358b020ec331a953f6c05971453f9c3ea066ddb 2013-09-10 01:55:58 ....A 144896 Virusshare.00096/Trojan.Win32.Midgare.blkr-e6a3f9a0c23ecf59429007ad2c2a4a33e74beae6d4569088348b8975c9ef19a8 2013-09-10 01:41:06 ....A 544768 Virusshare.00096/Trojan.Win32.Midgare.blma-1fbfda3fbbda49cf373759048a35fa7963d8f56c24078aa2aab8745fcb32dcb4 2013-09-10 01:41:56 ....A 142848 Virusshare.00096/Trojan.Win32.Midgare.blma-f4745d476a484e9dbbb3aff6e12a7ea59ecf881ae5c11d80b30dfdd37a5a4cc7 2013-09-10 01:55:10 ....A 2398305 Virusshare.00096/Trojan.Win32.Midgare.jxf-025e89119856ae89ab3ae66302834b4c7fede35a2f925b951e026d2a7f25cc1e 2013-09-10 02:04:36 ....A 104960 Virusshare.00096/Trojan.Win32.Midgare.jxf-19b7fd3bbd14201f0cc415a1788ca393ac2071205792d04e2239169b777041b2 2013-09-10 02:26:48 ....A 64632 Virusshare.00096/Trojan.Win32.Midgare.jxf-5965d12d251130573574b143f17f1b5b7be2a12b9f81d31fea5bb3c8adc19984 2013-09-10 02:27:50 ....A 88184 Virusshare.00096/Trojan.Win32.Midgare.jxf-689b0324e8b9926c66ed89e5a1ec13bd07335da47c437106d9e3d70d4cb1f1d9 2013-09-10 01:47:56 ....A 1208189 Virusshare.00096/Trojan.Win32.Midgare.lbl-25c5786a8f4675e7fa85a0771de18a037dca3b842ac31eafd9c1a24c6580170f 2013-09-10 01:37:12 ....A 603226 Virusshare.00096/Trojan.Win32.Midgare.lbl-356bac7bfe10b6a70aba9ef3431eaca9e33c9532526a334a14dd95eda273be68 2013-09-10 02:23:42 ....A 734077 Virusshare.00096/Trojan.Win32.Midgare.lbl-468f9bf5aafdddffb7f47ed2aef6432fa9850af16be9006ead644bc4a4a686bc 2013-09-10 01:33:48 ....A 750493 Virusshare.00096/Trojan.Win32.Midgare.lbl-ba7e92e068923f867966f591f6c417afbe9bea6c6399c2feaf88795e8f2d0610 2013-09-10 03:04:34 ....A 1607278 Virusshare.00096/Trojan.Win32.Midgare.lbl-e858aa8305f77f426ec164f0d3decb34b5a40cd51a175b34a9e7bff4e3601161 2013-09-10 03:01:12 ....A 222109 Virusshare.00096/Trojan.Win32.Midgare.nfv-6bd310f6dac126fb7f6f536aa45e68ba135d506a7fdba47f72ba4aa5c40794c6 2013-09-10 02:51:08 ....A 165114 Virusshare.00096/Trojan.Win32.Midgare.nfv-fef5db142dc9d34dbeef77497201c01d149dc72c4163efaff751003ef8cd2e00 2013-09-10 02:00:52 ....A 249056 Virusshare.00096/Trojan.Win32.Midgare.uik-84fe8010b844d52ef7a2ff6e1b4beecf4a7bcb134c85321dedd07948b4b4b4e8 2013-09-10 02:47:06 ....A 420814 Virusshare.00096/Trojan.Win32.Midgare.uik-d4aca4c3b27fba8ef67d34f7c044e2787d71460c738f4b0fb7d11c324cee45e2 2013-09-10 01:57:22 ....A 249078 Virusshare.00096/Trojan.Win32.Midgare.uik-df7939d57efdb89689baeef4538691b920b174f82ee61f08c6af7a2bfa4531f0 2013-09-10 01:48:10 ....A 249102 Virusshare.00096/Trojan.Win32.Midgare.uik-e384e13c3f680656c7b396cfbf0ea75fe881294a829f31a1509fa1b221d5d955 2013-09-10 01:45:26 ....A 419734 Virusshare.00096/Trojan.Win32.Midgare.uik-f4b52cb7c27d590dd7f8a646730cc9a98c40f7536e33614d1ef8afe41e91abbf 2013-09-10 02:39:14 ....A 498239 Virusshare.00096/Trojan.Win32.Midgare.vka-fbb1777c72b83bb6eefc6943cc67a931b35b7727c394a1784e12860f69cc2fcc 2013-09-10 02:00:10 ....A 969457 Virusshare.00096/Trojan.Win32.Midgare.xsi-2ff6e659fd7ad70f2a2fece5a6eb4cc7878e90651ede5886827bff4383aeb861 2013-09-10 01:58:46 ....A 107506 Virusshare.00096/Trojan.Win32.Midgare.ylg-f873f7b1ca206d8c12959f948e2203d05852741030ca775eec4956bfa02e0c50 2013-09-10 01:58:28 ....A 397312 Virusshare.00096/Trojan.Win32.Midhos.bisr-a7ce4d7fb4afea1616f12298fbbd353e470bb4b131aaf7e67d9434416b1dd78e 2013-09-10 02:33:28 ....A 397312 Virusshare.00096/Trojan.Win32.Midhos.bjiv-ddc6216687886293924cb7a80c9409038fbd47cbb0abbe312d4a93425eade6ce 2013-09-10 02:34:24 ....A 376832 Virusshare.00096/Trojan.Win32.Midhos.bmfs-2778e146ecba9d1a0af10b348e092862c591a1add680d34f16a703055bc8afe5 2013-09-10 01:35:16 ....A 351744 Virusshare.00096/Trojan.Win32.Midhos.domx-c049f5138dea91be9f6f8829d3c49de7ad119068d7ab547e4514df915d3af782 2013-09-10 02:45:58 ....A 450560 Virusshare.00096/Trojan.Win32.Midhos.drvl-2d53af99e32e8817c1ab59e74af97d9a81f8f543390cba533ae5518fc920064d 2013-09-10 03:07:44 ....A 108084 Virusshare.00096/Trojan.Win32.Migotrup.tfc-f141cce0d4aa9c976167c32a78aa3e19ef65f1e936f8d5ce8c6bd8af06a9dc8d 2013-09-10 01:42:24 ....A 1155072 Virusshare.00096/Trojan.Win32.Miner.ak-ef622c6e330fa4b0946b8469d0a23f9b4faab1cac05449e415b8b81ebee25520 2013-09-10 02:26:56 ....A 153688 Virusshare.00096/Trojan.Win32.Miner.cd-d7b87b75d4f71d4b90045fc36897d485590fa328c2a5615b4c58a3cd241a7668 2013-09-10 02:07:36 ....A 122992 Virusshare.00096/Trojan.Win32.Miner.dv-784a2f119d12d0be8cd754065efe883742d40c61de82b9181fe3f9270fe6cdd6 2013-09-10 02:42:00 ....A 94301 Virusshare.00096/Trojan.Win32.Miser.a-76b99469e9e0f14476f7b68bc0721d2b73928ad81b6db1516ab59077423a2d66 2013-09-10 02:21:56 ....A 94295 Virusshare.00096/Trojan.Win32.Miser.a-ba689f2a33142957b712dd42a9f4e2073184088d3ba1a77301f348ce0230d92b 2013-09-10 02:04:22 ....A 102590 Virusshare.00096/Trojan.Win32.Miser.d-3caff9ccd3f5dc9ac262462a87a6c684c86da241699de6df8bd99a598360d9ac 2013-09-10 02:45:08 ....A 102561 Virusshare.00096/Trojan.Win32.Miser.d-e2a2ba0ddcece9205a9b7c366d9de8363792fee6d3bf5fc664d35da00820576a 2013-09-10 02:16:54 ....A 102529 Virusshare.00096/Trojan.Win32.Miser.d-e9c1bc9987b4b07660bb9a5c4333ae013b94c19374e44c45f1ea7aeba07e2802 2013-09-10 02:32:20 ....A 37053 Virusshare.00096/Trojan.Win32.Miser.ia-ecf4b11354acbcc41342f5b11bf17b025b21910d018fd141efedd2df7363ac3e 2013-09-10 02:52:28 ....A 22528 Virusshare.00096/Trojan.Win32.Monder.abmc-87ea994f114ac14ead990e174d987121553ea00afd48e0b3b4bc0356d5866be9 2013-09-10 02:40:54 ....A 607744 Virusshare.00096/Trojan.Win32.Monder.abuf-af852d2e485a19f4b19e396f7d77ade41637daa095b4e8edac119e7109af4f8c 2013-09-10 01:55:20 ....A 28800 Virusshare.00096/Trojan.Win32.Monder.amb-943acb46ebd5dac18961c9f656cf5e323273ed3bb4fac2cc3a4d28f38ea85d09 2013-09-10 02:00:14 ....A 95320 Virusshare.00096/Trojan.Win32.Monder.blpd-8ca73298d1f7ff86fd7336e3a70db59c2279aef5e63f067cd17f21715c8e61ae 2013-09-10 03:07:00 ....A 99328 Virusshare.00096/Trojan.Win32.Monder.bvzf-e6c4cd4b796e1a2f60b110fa15040612255c2f8ef6135eb31cbd1706540a0fc8 2013-09-10 02:16:32 ....A 89088 Virusshare.00096/Trojan.Win32.Monder.bzdz-3d17aaddaa6fcaa1448f1154fac6d0274c471abe2d6041745782398bd8fffb93 2013-09-10 01:47:26 ....A 89600 Virusshare.00096/Trojan.Win32.Monder.bzdz-777d7d8b2711d309ac2eb64cab2ac2b35359de0f55f124f68fe668638dfc708f 2013-09-10 02:19:00 ....A 302592 Virusshare.00096/Trojan.Win32.Monder.cmeu-878f71b3ad961d78f663fc8884e7b0a39be051c38afbba90e47bc85aa8b8732b 2013-09-10 02:49:12 ....A 79872 Virusshare.00096/Trojan.Win32.Monder.cmwt-1ab0c4181f42f9dc7f04227b65fd4d2325c01ffb9217cb02cfb3d31ca728476e 2013-09-10 02:07:08 ....A 97385 Virusshare.00096/Trojan.Win32.Monder.cmwt-52452ed919d38f3f8d603d2ee021acc0481318377a7268a4b8b6615534b2c505 2013-09-10 03:15:20 ....A 104030 Virusshare.00096/Trojan.Win32.Monder.cmwt-6f0283019eb19fe1eee82fd3dce4b26f31e1a4d84093134b627694c3d6a85522 2013-09-10 02:58:16 ....A 79360 Virusshare.00096/Trojan.Win32.Monder.cmwt-b2814612adc9cf50e8353e24bea8693364f075594559ed086d5014452816e423 2013-09-10 02:22:44 ....A 79360 Virusshare.00096/Trojan.Win32.Monder.cmwt-d8b25005bfb536d4f73bd561be5b8c74e25b8d63cacd64b94871959b2d8a5009 2013-09-10 02:58:10 ....A 97391 Virusshare.00096/Trojan.Win32.Monder.cmwt-ec714689c30e16527152bf844433f85fec385cac7abef5b92b14b740bafe40fc 2013-09-10 02:44:36 ....A 87552 Virusshare.00096/Trojan.Win32.Monder.cmwt-ed1f30423e4a91c8fc601b085dff0a2603f7a85cf3e61cd8038a6a6198170985 2013-09-10 02:45:48 ....A 83456 Virusshare.00096/Trojan.Win32.Monder.cmwt-f4c2f0ce0dbb1d37dfa3cf034f6efd425c022d327a02a09ab3688e3282d59925 2013-09-10 02:41:56 ....A 38912 Virusshare.00096/Trojan.Win32.Monder.cwnt-e85a5c62e1081ed99b7d44bfdbec54d1c2a31ee3b2a761838934e6560c1a8ca2 2013-09-10 02:29:26 ....A 38912 Virusshare.00096/Trojan.Win32.Monder.cwnt-f3b9901e31950a0b2d1c06c9881026c7b4d835554ee649f895ab22b0b9274d68 2013-09-10 01:44:36 ....A 65024 Virusshare.00096/Trojan.Win32.Monder.deuf-9d7b4623d126dd41bf341421c452a22addb867584454462a5bc9d3b0ac33a8ce 2013-09-10 02:24:24 ....A 37376 Virusshare.00096/Trojan.Win32.Monder.dkng-dff4026d72343fdc800c21dd65a2863b1c95236aa113c9bf206cbccf919205ab 2013-09-10 02:19:18 ....A 126976 Virusshare.00096/Trojan.Win32.Monder.dqac-2dea4a90813f35edfc31463d18a0e913091e4e86905a63145ae5a58560835970 2013-09-10 02:22:24 ....A 842936 Virusshare.00096/Trojan.Win32.Monder.drdj-da879ee7e92b88898143f224aa2842e743f03bb09a085515516eeb41e0803a50 2013-09-10 03:12:14 ....A 842952 Virusshare.00096/Trojan.Win32.Monder.drdj-f06ac73f9a386528a85f4895e620ace0709508aaaba7daec10e5b38623a7f260 2013-09-10 01:56:56 ....A 71168 Virusshare.00096/Trojan.Win32.Monder.drhw-5df4154293faca1a6165350756598b72475a7d14494519a483e2477e02757688 2013-09-10 01:48:02 ....A 90176 Virusshare.00096/Trojan.Win32.Monder.gen-13fdd1a753d7b38e64f69373979c324770b1f87478ef0ddf3749f1de5eab8d96 2013-09-10 01:54:56 ....A 45568 Virusshare.00096/Trojan.Win32.Monder.gen-1eebd0756d9d81eabf1020380597d2dcc255d1a57d858ecc9e765949637c0791 2013-09-10 01:53:06 ....A 95232 Virusshare.00096/Trojan.Win32.Monder.gen-24a954f9ed2b7e4887d5e8fe055c393d252a4ee031aa701824eee8e264c98ecc 2013-09-10 02:08:34 ....A 86592 Virusshare.00096/Trojan.Win32.Monder.gen-252b5b0d69c6ba2cb7b541f21651de0203c85fee609b63ef2bd91e38f4da6e39 2013-09-10 02:21:40 ....A 57344 Virusshare.00096/Trojan.Win32.Monder.gen-304348ab5445002819ed0e9bbaffdd46efc10245c81af036d7af3fc2818a903c 2013-09-10 02:35:18 ....A 176704 Virusshare.00096/Trojan.Win32.Monder.gen-39346d94a46d748a3b30ccba37420ce1d959498eac0c2b3ab3023b11235dc543 2013-09-10 02:43:42 ....A 196672 Virusshare.00096/Trojan.Win32.Monder.gen-3f7f124b96316884a7afda91341fda90071dc9aa4c6bf3903046603c392a0841 2013-09-10 02:02:22 ....A 89152 Virusshare.00096/Trojan.Win32.Monder.gen-43464c00d489fbbc274eb57c2fc93e583838363150cb98512bbf8e2634292e1e 2013-09-10 01:38:02 ....A 25600 Virusshare.00096/Trojan.Win32.Monder.gen-439dec027e7972f7791b72a53ca6c260f43ba54cc9e76b2c8546b4b12ed4c37a 2013-09-10 02:24:56 ....A 54784 Virusshare.00096/Trojan.Win32.Monder.gen-4d3050c34328d822e05f9dffec97941cec93d8fea34ca769a535895cbde1ba83 2013-09-10 02:17:04 ....A 370688 Virusshare.00096/Trojan.Win32.Monder.gen-53942b72e1fa8d7bba0f0e615eecae5174b6b0ddf6ae755009e298a0df4ac188 2013-09-10 02:58:14 ....A 75840 Virusshare.00096/Trojan.Win32.Monder.gen-5668847c8ae34e7e908aeafd98922b0d9cb0a46ae7c8df4b6569cd445a7f3d6f 2013-09-10 01:46:28 ....A 789504 Virusshare.00096/Trojan.Win32.Monder.gen-63056c33db51416411c4dfeab98a3aaf6169d5186350f1bbbea77008f079b711 2013-09-10 03:00:54 ....A 70720 Virusshare.00096/Trojan.Win32.Monder.gen-6de8812530b5358de028f245b9f15f19bc0c59f8806484037b07d489eea640e0 2013-09-10 02:49:22 ....A 56939 Virusshare.00096/Trojan.Win32.Monder.gen-76f91dc3a82e8e06b99baa0b105ccbddd47a01595c1416a7329a25620cab4500 2013-09-10 01:41:42 ....A 70208 Virusshare.00096/Trojan.Win32.Monder.gen-7a062aebb0d60786369ac913249e1dd8ae59118d93f60a0d50c925360f9ab090 2013-09-10 01:32:48 ....A 74304 Virusshare.00096/Trojan.Win32.Monder.gen-7b00ba873c50468a03fffd6554306318628053018646ed298b41e02061d94e54 2013-09-10 01:48:56 ....A 80448 Virusshare.00096/Trojan.Win32.Monder.gen-7cff074bd58e3437269344687fcc62fae1b35d71d304618631fe75bc265aa3f1 2013-09-10 02:49:08 ....A 57344 Virusshare.00096/Trojan.Win32.Monder.gen-7db2445b1a9ab77003c1cc08079cd301eab000b8902f53691b18100c88eb280b 2013-09-10 02:26:44 ....A 91712 Virusshare.00096/Trojan.Win32.Monder.gen-82c163cf5d243f18a014ea3e21e995fc76090ce24ad2e00333f4d1cd99b00b5f 2013-09-10 02:30:36 ....A 87552 Virusshare.00096/Trojan.Win32.Monder.gen-884cdd8bc536aae6e87b6a30c161002f17f14899c03690582d6660df928f46ad 2013-09-10 02:07:14 ....A 248320 Virusshare.00096/Trojan.Win32.Monder.gen-88f0ad2c665958124b50c4cbbc7ab2bf6fe261a2c642543c1236af77f577672e 2013-09-10 01:49:38 ....A 319072 Virusshare.00096/Trojan.Win32.Monder.gen-92cbd6b0c9c567436f6dd2095721573d6eb630db1460501a44ab683a93f6555a 2013-09-10 03:05:10 ....A 45568 Virusshare.00096/Trojan.Win32.Monder.gen-9599d1b590449164b70a9046fd89f312272362dc3acaa0cf228de9e2f8161e71 2013-09-10 01:34:16 ....A 78400 Virusshare.00096/Trojan.Win32.Monder.gen-adf80b7730b83890a2ef08319880da44acc6fa37f51aab66bbddab08e6e17bd8 2013-09-10 02:00:44 ....A 337920 Virusshare.00096/Trojan.Win32.Monder.gen-b8594f3baeff61cc263fc44927f6f990f379f1b42a84b8c20e496e32bfb25b3c 2013-09-10 02:11:38 ....A 74304 Virusshare.00096/Trojan.Win32.Monder.gen-bc4e9580feca587ebfe90873053d8958cfdf83bd49205bac9fec13ef79805c17 2013-09-10 02:21:16 ....A 208113 Virusshare.00096/Trojan.Win32.Monder.gen-c3aca44ffda1bfaeece4e0c1a352eb53be2f4d313086fe1f94223c4380a7eac4 2013-09-10 02:32:28 ....A 94272 Virusshare.00096/Trojan.Win32.Monder.gen-d03419e536817f0c24e386250f8db2ad54459619acadda42078cc2513ea0b772 2013-09-10 02:48:06 ....A 116736 Virusshare.00096/Trojan.Win32.Monder.gen-d4ee62d101b65af6457c950d7852036cac08e00f94fde931efc1d99cd2a37d4f 2013-09-10 01:48:04 ....A 290282 Virusshare.00096/Trojan.Win32.Monder.gen-d695688689076c13c455db47b0e51eeb905b88823143381e50cd076e2342957f 2013-09-10 02:56:04 ....A 321536 Virusshare.00096/Trojan.Win32.Monder.gen-d6a9e36a58cea5c06f22d8df1ccbdceb80c20325715e7731067deea1c488dd8e 2013-09-10 03:07:38 ....A 273408 Virusshare.00096/Trojan.Win32.Monder.gen-da5a6ee72894cad45836224ba9c1f604be9dbe85b8d1be1a8e7005a1d959d087 2013-09-10 03:01:04 ....A 655360 Virusshare.00096/Trojan.Win32.Monder.gen-db624ec8807c4980d93bb62eb550f0bb8e4c8ff77fd8228198017c39fb9e34c5 2013-09-10 02:48:48 ....A 81472 Virusshare.00096/Trojan.Win32.Monder.gen-db84a9824e958a7bafa31d0c28ce739016aa33da4147d8084e3c9599ba9991f0 2013-09-10 02:21:38 ....A 331776 Virusshare.00096/Trojan.Win32.Monder.gen-dc167c79c2956c625bc40e158c2a99e8de46f438a6edc21ac54813d9ccdd620d 2013-09-10 02:47:54 ....A 79936 Virusshare.00096/Trojan.Win32.Monder.gen-de501fa54b91275ff894d2735fe8ba58347a95077d571ebd88470c546982bedb 2013-09-10 02:30:36 ....A 370688 Virusshare.00096/Trojan.Win32.Monder.gen-df59735b6c9a89cecc4b844b7de6276d1118c9d76dfcaf91dadc9a0f0a74b046 2013-09-10 01:59:06 ....A 221184 Virusshare.00096/Trojan.Win32.Monder.gen-e0f95f1f46dc51985a7c23894a934d65ccb6209479d6cb1177fac5b7800beb92 2013-09-10 02:43:08 ....A 83008 Virusshare.00096/Trojan.Win32.Monder.gen-e2eeb357981cae16a9cdbcf88b5365f5c85d3bc5d8d9482b32e3168e0f674272 2013-09-10 03:09:22 ....A 63488 Virusshare.00096/Trojan.Win32.Monder.gen-ea062c97becadb8e76082e9b7bbe3e60ba0c02089cb0dbcd00da66523c4a8557 2013-09-10 02:47:54 ....A 87104 Virusshare.00096/Trojan.Win32.Monder.gen-ea185b382af70a3864e31f8735934cc4fc15fa4587d6e08802922d2792d58bb2 2013-09-10 02:35:58 ....A 62976 Virusshare.00096/Trojan.Win32.Monder.gen-ea1a4348ef5a400f184540499a5a219ba0b3f9148aecfdb01201aa9be67b07a7 2013-09-10 02:30:08 ....A 57344 Virusshare.00096/Trojan.Win32.Monder.gen-ef38ef59c857c2d7527d18d306eb712206754c73fd35efb1e3d2805ead2234a9 2013-09-10 01:41:44 ....A 993900 Virusshare.00096/Trojan.Win32.Monder.gen-ef6f63419267f4ab920d1e6280a701952269ffd88e14982e97cba6d2a41e7e90 2013-09-10 01:57:22 ....A 91712 Virusshare.00096/Trojan.Win32.Monder.gen-effe7c5d6b887cc2500a347a7d7d4c891f5f335a81e18cd1f45033af3f76e9c2 2013-09-10 02:50:44 ....A 208407 Virusshare.00096/Trojan.Win32.Monder.gen-f06867926bcff4641d1308acdb7fddf1b99f9babaca83bb72e811f1345f8904b 2013-09-10 02:01:58 ....A 95744 Virusshare.00096/Trojan.Win32.Monder.gen-f5ce74feac079299260a58d5e65cd442379d0bd883e6674e4209bb01a1de7e24 2013-09-10 02:32:58 ....A 94272 Virusshare.00096/Trojan.Win32.Monder.gen-f6cf22d8fbd77969494af77bcefce11664e76555e304bdfd7998b48e93447a85 2013-09-10 02:30:34 ....A 334336 Virusshare.00096/Trojan.Win32.Monder.gen-f7677f8c9b81a22d9ff813411e3bde1d546797dfe90a3a910bde2dd40d059023 2013-09-10 02:16:34 ....A 85568 Virusshare.00096/Trojan.Win32.Monder.gen-f853e670cfbb20bf461e07c75f27e77e5a0d1c32247515f65bec72cbfb2bfb64 2013-09-10 01:40:28 ....A 92672 Virusshare.00096/Trojan.Win32.Monder.gen-fa7d8d6fea8eac842e41c65a6ca7478a01f29a6dc7a853cd433867f3314dce74 2013-09-10 02:30:32 ....A 311904 Virusshare.00096/Trojan.Win32.Monder.gen-fb701bb8ad072da9c5214363cb2167363efcd6da1c22b70fba65d63cee6969bd 2013-09-10 02:27:58 ....A 75795 Virusshare.00096/Trojan.Win32.Monder.gen-fd3af9ff8e4ac6b3e4906d56a79cc44ce058b66bf1917a9f97e7a193566ba72d 2013-09-10 03:13:06 ....A 99904 Virusshare.00096/Trojan.Win32.Monder.ix-d7e2d331a1b8b3f93c135139fb41d77c7adc543c58e38bc0e867cf53f017c012 2013-09-10 02:56:26 ....A 891840 Virusshare.00096/Trojan.Win32.Monder.miny-e5588208e9c0cc28b3fee0969e680364b0dc41a013aba911b522d10328c8fd59 2013-09-10 03:14:22 ....A 151552 Virusshare.00096/Trojan.Win32.Monder.mjjc-d28f89e53ad595e894ec06c2d87df7f7bc2b061482fbc39fcc3898f74c195afa 2013-09-10 02:07:44 ....A 69632 Virusshare.00096/Trojan.Win32.Monder.mjjh-e596558b7b5b25634cc2bc6fe2a9b184d85b7860e3466ab8f4de894ccdde302d 2013-09-10 02:28:18 ....A 106496 Virusshare.00096/Trojan.Win32.Monder.mlvi-66e6d92a40e52a389876a1f9163edc057b8c9ec0f22cfe80e81adf3de5d776bb 2013-09-10 02:47:02 ....A 52736 Virusshare.00096/Trojan.Win32.Monder.moaz-9099f2936fe930420c87d2b043727f22b415799293482de518781d60bd5d5b41 2013-09-10 02:25:34 ....A 93696 Virusshare.00096/Trojan.Win32.Monder.mozg-e0d74b7aaa91d3af044ff6fe8eea1149e8886793eed560642e64214fb8d283a8 2013-09-10 01:35:56 ....A 96768 Virusshare.00096/Trojan.Win32.Monder.mqze-09e24d61895c17dfd3004fda7ac0d351c71a018bed27eb5d68bc8c4649766821 2013-09-10 02:08:32 ....A 90112 Virusshare.00096/Trojan.Win32.Monder.mrlg-8184d06bfce0eb3fa5774641e1287769c114617345cc275a97d8d46717be13fd 2013-09-10 02:23:52 ....A 90112 Virusshare.00096/Trojan.Win32.Monder.mrlj-e8e893dffbb6cece1b6d1563ab5e2530df7e6c6ca8a9dcbbc549e9b7c8a6a07e 2013-09-10 02:30:54 ....A 106496 Virusshare.00096/Trojan.Win32.Monder.mszi-2da857f1c9979b0f14e837e64bcf55ed2a93dceff5e144d8c47b3f113524908f 2013-09-10 02:07:42 ....A 52736 Virusshare.00096/Trojan.Win32.Monder.nffd-74580e5b871d70b0ae570eefaff432ec5d97fcc021f7dda18cea7765bc71afb3 2013-09-10 02:32:56 ....A 2416384 Virusshare.00096/Trojan.Win32.Monder.nwpc-86b98066ccd9d567edae0c6811f8ad90c0f5cad68af2447071e5a14baf786a63 2013-09-10 02:48:30 ....A 1686528 Virusshare.00096/Trojan.Win32.Monder.nwpc-f47f07e432928744f1378b1fd21215efcedec61a3f4f7870b5a8588c69098db0 2013-09-10 02:24:10 ....A 71168 Virusshare.00096/Trojan.Win32.Monder.nxoz-dde515eadc119baa243488149c12a92a40ab26819f6bfc3274585ced45f07b7f 2013-09-10 02:16:46 ....A 155648 Virusshare.00096/Trojan.Win32.Monder.nygq-d6c6cd7d97bd49d63b5f52d756d3da7be6835dac215b9f2b65eba71abb5edb72 2013-09-10 03:11:00 ....A 88576 Virusshare.00096/Trojan.Win32.Monder.okgs-7bb350b7e73a8ec9eae2eda203d59c55f2a9b6b847205cc3524f3ec1438b5610 2013-09-10 02:37:40 ....A 88064 Virusshare.00096/Trojan.Win32.Monder.opqd-765552c886c34be975af4c27e2e37df5fb9b3d600e86efd1b89ce2a0ae873c12 2013-09-10 01:32:58 ....A 50688 Virusshare.00096/Trojan.Win32.Monder.oqae-7fea54fd3ddace33ee76bd21fc7b829d08409c09adb33dc60afa7de73e320796 2013-09-10 02:50:04 ....A 53760 Virusshare.00096/Trojan.Win32.Monder.qvh-044982d1931a61b33528467a61e047bf794b9131bf04418f074df1ec292863bb 2013-09-10 01:36:36 ....A 40576 Virusshare.00096/Trojan.Win32.Monderb.gen-1c7d25aa220ba2d14da25033b26070a8c6147bf6c3eb3f2ce04a90de55f57eeb 2013-09-10 02:03:04 ....A 324864 Virusshare.00096/Trojan.Win32.Monderb.gen-87feb79c61f897086ad0ec582182ea016a4697ca388924bdb56683d045a0e20e 2013-09-10 02:21:52 ....A 322560 Virusshare.00096/Trojan.Win32.Monderc.gen-2887ac99d10e601f5ca9b2b1a2ac27cd8bc1211f4fb013be7cc97adbb2d67ce9 2013-09-10 03:10:42 ....A 318976 Virusshare.00096/Trojan.Win32.Monderc.gen-6f8c3a01cc793c83a5d70278d8c5838e1c0af535cffc4b1d33eea8dcb724cb34 2013-09-10 01:45:46 ....A 148848 Virusshare.00096/Trojan.Win32.Monderc.gen-bbc1b75b415cf651f9df833ab258a13ddd1946551873514dfeecf333e258e850 2013-09-10 01:35:46 ....A 318912 Virusshare.00096/Trojan.Win32.Monderc.gen-fea2ad6874f36dd5a0e2489925dcd0f5c4006b069b39194f0947490c9274fddf 2013-09-10 02:09:04 ....A 53248 Virusshare.00096/Trojan.Win32.Monderd.gen-14d2e7425ec936d849d1614a2e55e4817e9bc854b3fec1c87d7aa9f7e8ccb99a 2013-09-10 02:22:36 ....A 236032 Virusshare.00096/Trojan.Win32.Monderd.gen-449bea670ceb97c66dff88e9a42d35ac9d66c9d9cb60216f3881816da410a4b0 2013-09-10 02:01:40 ....A 236032 Virusshare.00096/Trojan.Win32.Monderd.gen-c99848038474d96b4121341375a4bd3001cc43d7c279d91c69b41f5c261e5abd 2013-09-10 03:13:46 ....A 48316 Virusshare.00096/Trojan.Win32.Monderd.gen-dad8e282111dc5008e4e303f504a1a606bb7dc7cfcc9808f4860c6e9e331573e 2013-09-10 02:26:22 ....A 3142813 Virusshare.00096/Trojan.Win32.Monderd.gen-eccf4f593325c40df8923e236eb3f57f6e1250db468d3af8f5b2d17fa6ed721c 2013-09-10 02:32:08 ....A 3174400 Virusshare.00096/Trojan.Win32.Monderd.gen-f67e7bff21d12f8b6aa22992a5516a404952db6bc86f2b18017e5679886b0de1 2013-09-10 02:47:34 ....A 36864 Virusshare.00096/Trojan.Win32.Mone.fh-d75d37c5889b31d21c272630c66ab2af31c1c2c10302ba7a5c046d5e4e6995e8 2013-09-10 02:26:02 ....A 375808 Virusshare.00096/Trojan.Win32.Mone.kr-9d266d5b0584b40cd146770941667ca2fb1d26924f10947ccc62ff029066aa7f 2013-09-10 02:34:46 ....A 3698688 Virusshare.00096/Trojan.Win32.Mone.lf-e47363baa5f44789c9448c6d23c5fae49ddee52719ac01e3f5ac8a00b160d3da 2013-09-10 02:28:56 ....A 808448 Virusshare.00096/Trojan.Win32.Mone.ll-9f60900bedc69bfcf566d76c60db2941c2fdf8ce06755599c093accc9b373ec3 2013-09-10 01:55:54 ....A 962560 Virusshare.00096/Trojan.Win32.Mone.md-d6e609b0157fe4b315bee0838389756f0417e25f7e3615a080203f882a1f7f60 2013-09-10 03:12:18 ....A 471040 Virusshare.00096/Trojan.Win32.Mone.ol-9c3e686ecff0c2149b9a6d62ac37fae6996397ba79f5357215acb654d43a4989 2013-09-10 03:14:10 ....A 49152 Virusshare.00096/Trojan.Win32.Morkus.alr-267b92c369a0cdeacbf9a502cbd10a6ed8e1d6c5c8e440128c9bbfba78199012 2013-09-10 01:42:30 ....A 49152 Virusshare.00096/Trojan.Win32.Morkus.alr-3fa1f69b852db772bd98b110817208718c8885375d3f33d68e867a2745bcb7ba 2013-09-10 02:06:14 ....A 49152 Virusshare.00096/Trojan.Win32.Morkus.alr-4977c046c7427a718809b3edf59a84016f3443f0afed3063bacda9dd6db12455 2013-09-10 03:13:36 ....A 49152 Virusshare.00096/Trojan.Win32.Morkus.alr-e5eda0a7c4bbcb864fed89eb282ff99938580f7f6f14d2293d7ab43b7f967e73 2013-09-10 02:01:06 ....A 49152 Virusshare.00096/Trojan.Win32.Morkus.alr-f2b1d0eacfcdd0a2980d01713c2aa4ed459f73392e4da07c8590a91053c233f0 2013-09-10 01:51:44 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.als-33a956e5eb44badeebb61ef5997ae66e90948ed25b154fdc74f4bc9d8f7c598c 2013-09-10 02:37:32 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.as-209036abe812443c5fdc190191f775148f371213eaf4127111ed9f24d4de479f 2013-09-10 02:52:22 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.as-3119aed5dbcbd2b950e8cf9948c304857b54626098e9073a0d5a7446d1eabe51 2013-09-10 01:46:50 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.as-d6e67d785dd5e199b0a48ce4866cc8dcbfab1fb94c616884f264b0af4e7c7228 2013-09-10 02:52:54 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.as-d7e0edb67a5341d60c73fd30435d155e113c787af441e539c63117b1253bc188 2013-09-10 03:09:34 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.as-e381ae75a514c7a6257ed1fd069d987873d465f2389daee44d68c02efa8ebaeb 2013-09-10 02:53:20 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.ay-5e4a9b57b9467f5dfbdd13c0a623c12f4b5d0966836c10bb22c86e51067938fb 2013-09-10 01:47:58 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.az-40025cb73ccab2753ad94f807afa8ba3921e9887a317a6f0c947de3cc612e7ed 2013-09-10 02:15:32 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.bb-7f54a6b2c709e9ef3e4396742039d4d43bbad0cc47a1482da9091008dfee7714 2013-09-10 02:18:32 ....A 73728 Virusshare.00096/Trojan.Win32.Morkus.bdk-ba181b675a351cb55d4f61fed6d8da6a2493b59a816d5a6d0d960bff4b554737 2013-09-10 02:33:12 ....A 73728 Virusshare.00096/Trojan.Win32.Morkus.bdk-d92a0422c468b4a55e3a590ce3ea66e5c5dbba30a3637e2531444abf9c59fb7d 2013-09-10 01:51:02 ....A 90112 Virusshare.00096/Trojan.Win32.Morkus.bed-758e85aa638bb4106d56ceda47bbda33923344c3925005a0697d628097c95bdf 2013-09-10 01:52:34 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.bv-a8931e5019074a6506c502f0e5f298ee234dc37262f37b0ef2001f460e9b676e 2013-09-10 02:51:40 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.bv-db9d6c3a1821b12dca38b869272285adb94a11da7d7d3b2986205155fcd683d5 2013-09-10 01:42:20 ....A 81920 Virusshare.00096/Trojan.Win32.Morkus.fg-d6e20fd23e4386d637bc0ce57e20a3bfb8516152b8bc1bcced464c8d5e885522 2013-09-10 03:07:36 ....A 663599 Virusshare.00096/Trojan.Win32.Mucc.gbw-4409b7459cc797d23eed89d524bf1a3bcbb3c962346b5f16dd9c449b055d0082 2013-09-10 01:39:52 ....A 30753 Virusshare.00096/Trojan.Win32.Mucc.ilk-ae185404940a89805cacbab2e04afed7c2140664af80b7324e363f0c934913e8 2013-09-10 02:17:02 ....A 327747 Virusshare.00096/Trojan.Win32.Mydse.ay-ab815ae0b113e33f046500cf55af102a9ea04fd746f176d294daed4d65833aa2 2013-09-10 02:25:48 ....A 44544 Virusshare.00096/Trojan.Win32.Naiput.k-aceff172e5f24a5b1aa45e509aa474981f96aa5559d436f08b17d6b1489dfd1b 2013-09-10 02:46:32 ....A 64000 Virusshare.00096/Trojan.Win32.Naiput.v-470c1a6563704b2e204e6c3d299052cdb29134b24a745f2e5a64ddffb5003851 2013-09-10 03:10:28 ....A 33792 Virusshare.00096/Trojan.Win32.Naiput.v-d935e319368e6d8a8758a65a23c468853a42278af932d444576aafd0fc0d712f 2013-09-10 02:01:52 ....A 42496 Virusshare.00096/Trojan.Win32.Naiput.z-61a4679324209c7d18b9178d07ce212d0513d6c1fc2cb0e6db91a37f3e334356 2013-09-10 01:56:02 ....A 27648 Virusshare.00096/Trojan.Win32.NoUpdate.gf-e676f7c1c9f6ec2142b197fd364b0d02127f8b7ed1e61d3b7a99a98133a82047 2013-09-10 03:00:26 ....A 36864 Virusshare.00096/Trojan.Win32.NoUpdate.gf-f12a1c504d0827b040d7a7ceb47c3e40dceb433105eb8c78a5ef38e3acc19752 2013-09-10 02:39:44 ....A 499784 Virusshare.00096/Trojan.Win32.Nuev.vht-ddc8a4eb8523b602397ed76451dff84f6e1ec2e1d7b60e4d37895a3cd755d2e5 2013-09-10 03:01:36 ....A 282624 Virusshare.00096/Trojan.Win32.Nvert.bcw-ec56f1290703d490cfcab0dbbe827e82e4fcac1793a6cedec125d93dc18760c6 2013-09-10 03:01:40 ....A 198144 Virusshare.00096/Trojan.Win32.Nvert.ero-19cf8c9736621a5beeb4b5a5a53e0ca4ce42682b496f37a6a72cda46f339df03 2013-09-10 01:48:42 ....A 364544 Virusshare.00096/Trojan.Win32.Obfuscated.alkr-2697860c37f7450926f1d0171f645c65e9a6ce100e4cb61a972890531c5341ef 2013-09-10 01:51:28 ....A 214528 Virusshare.00096/Trojan.Win32.Obfuscated.alkr-7476933aaad964beb9c9e4dd0fa00ffad671f01f505496a3431626a95fe836a8 2013-09-10 01:34:28 ....A 214528 Virusshare.00096/Trojan.Win32.Obfuscated.alkr-845c9f1e56d17bc317bfc120362836e8bc2bd987cb9ebd5cbe9306a79808c429 2013-09-10 02:22:42 ....A 214528 Virusshare.00096/Trojan.Win32.Obfuscated.alkr-9fa4bc11aabce13045fc12633f4b7bfde8629efb19e5a6bd492987b17c28db02 2013-09-10 03:03:26 ....A 99840 Virusshare.00096/Trojan.Win32.Obfuscated.amzb-5260e8e9b12f991773c0b9107ee06d9c4ea9d7d9c6168a6e97fd38b105be5b2b 2013-09-10 01:51:36 ....A 393216 Virusshare.00096/Trojan.Win32.Obfuscated.aqn-e96cf4a8d0970a66339a42ab32497257e4a1d9ff30dedfbbb1ff820bc05d7e2d 2013-09-10 01:34:02 ....A 23564 Virusshare.00096/Trojan.Win32.Obfuscated.dr-a3fa10469efc71b6ddde4f655b6c77763c64b53b3487c0adc7460916d6b9ec56 2013-09-10 01:49:52 ....A 510976 Virusshare.00096/Trojan.Win32.Obfuscated.en-388ceee5dbb7e1c55fc1b1a82a649eaa89edba440049ef068ae7f97247a252b4 2013-09-10 02:15:42 ....A 923731 Virusshare.00096/Trojan.Win32.Obfuscated.en-4bef8826342f37d53cdfb73f8a597c908d7ef18bc5ea9ec880c68792567731a5 2013-09-10 02:28:10 ....A 546304 Virusshare.00096/Trojan.Win32.Obfuscated.en-8fbd759536cc6ecf4340fb42b898bf4c2aa358fb3121f1a3a902d9b7e6e5bc48 2013-09-10 02:05:10 ....A 970752 Virusshare.00096/Trojan.Win32.Obfuscated.en-b841569bf7e66117fa211c95af7714865173bc2d3e6273d8573f6a8d1aa71ad1 2013-09-10 02:47:00 ....A 536576 Virusshare.00096/Trojan.Win32.Obfuscated.en-d8225a8df0aae3b04e7c0dc39e32e4979235c2fef8bca8ab3300efe32edfb908 2013-09-10 01:44:50 ....A 578048 Virusshare.00096/Trojan.Win32.Obfuscated.en-e6e258469d7da954f44b40d86ea601cbada021812a3d059371f90b04b4dd3b76 2013-09-10 03:12:04 ....A 943384 Virusshare.00096/Trojan.Win32.Obfuscated.en-f9868b209edf3b2a16a814549b5410bb02b33f7be66469c16cb6e07badf36ce8 2013-09-10 03:05:58 ....A 544768 Virusshare.00096/Trojan.Win32.Obfuscated.en-fa7539a8d884a2573691f47924ceb6175a9115c6e056ceda91206e577dfa48e9 2013-09-10 02:50:56 ....A 186880 Virusshare.00096/Trojan.Win32.Obfuscated.en-fb9bbe6b3fc7ef73f1c86c0bcc191e96437a47b816cc69824c8e0bed6b4dc153 2013-09-10 02:47:42 ....A 87040 Virusshare.00096/Trojan.Win32.Obfuscated.ev-09e8fa8dca5e2715983bb0b91bd0b2ada4a91251b213f729788a900873217c19 2013-09-10 01:50:38 ....A 48128 Virusshare.00096/Trojan.Win32.Obfuscated.ev-18df56447589f83d28952fa59e3c5db8667b5ffd0d49c0f933b2d1646c0f70da 2013-09-10 03:01:22 ....A 206336 Virusshare.00096/Trojan.Win32.Obfuscated.ev-2a5ed990d88ea4233a5611eb437df748f8cc39607b1b983562da4139fd0d8a06 2013-09-10 02:03:10 ....A 98816 Virusshare.00096/Trojan.Win32.Obfuscated.ev-618d4739f60ca2c269b9c32fc6a5d8307c69dc876dae125418b3e3483163a5ee 2013-09-10 02:23:10 ....A 94788 Virusshare.00096/Trojan.Win32.Obfuscated.ev-6ce62f388d1eb4221acd132519ef84e5592e84f6ce477dd328066cf23ec9c598 2013-09-10 01:53:38 ....A 14848 Virusshare.00096/Trojan.Win32.Obfuscated.ev-7f64a3328c05b42d6756cc01ffb6126e2a0c0cbc63f32abdd24c49a28ffc8aad 2013-09-10 03:06:28 ....A 99328 Virusshare.00096/Trojan.Win32.Obfuscated.ev-a8e837db3491a8d25040c7626775752ea0b06ee4dc2b7a2e5f9de6d9957c2ac4 2013-09-10 02:17:52 ....A 98304 Virusshare.00096/Trojan.Win32.Obfuscated.ev-b986c4e8606ee81ae24be6e9008868dccaed9d0468f23afc99de3211aa6161f8 2013-09-10 02:59:34 ....A 82432 Virusshare.00096/Trojan.Win32.Obfuscated.ev-d65d7da207f5809ea1533b0b2f894161ffb86985f9a879f4a6e2d5c9fd4fdfc1 2013-09-10 02:54:22 ....A 193536 Virusshare.00096/Trojan.Win32.Obfuscated.ev-dc1508d38370838997705562ccf1fa9006bd9ae4cc2f0e864f9bbb4b8760bb11 2013-09-10 01:45:40 ....A 48136 Virusshare.00096/Trojan.Win32.Obfuscated.ev-dd450b88e75f59da8056de9cd9d5b000ead49412e39693291d576b975467159e 2013-09-10 03:11:36 ....A 98304 Virusshare.00096/Trojan.Win32.Obfuscated.ev-eb299bda607d5519645f17ca2db1074dd9f4d993da0a6640d3d6b926b1ec648f 2013-09-10 02:28:36 ....A 98816 Virusshare.00096/Trojan.Win32.Obfuscated.ev-f531f1efffca1f8205dac3761ac8638b37c72b344a802c404434497d3c3df5ec 2013-09-10 03:05:38 ....A 49056 Virusshare.00096/Trojan.Win32.Obfuscated.ex-fc63ff7787d95ccc7922df7d2ed0bf740fc0a6fd1a414294e5d1196cc945bf1b 2013-09-10 03:01:10 ....A 163840 Virusshare.00096/Trojan.Win32.Obfuscated.gen-0726f8b2f94574f7c5be2835e582425d011fc5b400f7466ba6a59acaca8b5be4 2013-09-10 02:43:42 ....A 204288 Virusshare.00096/Trojan.Win32.Obfuscated.gen-2adee2925feedd022a1f13eca431d38a4c5b8149e1b7532949a250932f159de0 2013-09-10 02:53:06 ....A 281600 Virusshare.00096/Trojan.Win32.Obfuscated.gen-2b70f356227a5795dd7ea7a5d2955e832ddd34adf6f439c2ec5f8454a62c2d33 2013-09-10 02:31:02 ....A 633856 Virusshare.00096/Trojan.Win32.Obfuscated.gen-5523abc514083d063c95019ec6564a9808c1d0896366c4bb0c012f1ddacfa5d4 2013-09-10 02:34:48 ....A 229376 Virusshare.00096/Trojan.Win32.Obfuscated.gen-99a8a1254d905e9e2dbcc5ede19c6b1f40db32f63d8e6781ba2a251fbc361510 2013-09-10 02:11:52 ....A 327680 Virusshare.00096/Trojan.Win32.Obfuscated.gen-a2efe831924af97408b47665866bbf78450660c2ee60e95b260c0ed0855e0168 2013-09-10 02:52:38 ....A 531456 Virusshare.00096/Trojan.Win32.Obfuscated.gen-b30f969f7869e89e338468146f50a0f14bde4b81f19c439597e8063fa7dd6e50 2013-09-10 02:04:04 ....A 364544 Virusshare.00096/Trojan.Win32.Obfuscated.gen-c2cd041affa4a5bd203a47f224100306518482dc0befe0ed61b4ac42ac0b0364 2013-09-10 01:54:50 ....A 356864 Virusshare.00096/Trojan.Win32.Obfuscated.gen-d08042834de1d50ca3f59bc32d63c0fb0fe0bb2ce89f52b100bb060075096a63 2013-09-10 02:28:42 ....A 408064 Virusshare.00096/Trojan.Win32.Obfuscated.gen-d64d4f46da64346c29fc56b0d69705c8e74ea94c82b9729d32948fa1b6c7e512 2013-09-10 01:51:12 ....A 585728 Virusshare.00096/Trojan.Win32.Obfuscated.gen-d8f41bb7dc224d527d22a7572e7d0a1394d63ab8339847026fd331dca7788e2c 2013-09-10 02:26:38 ....A 163840 Virusshare.00096/Trojan.Win32.Obfuscated.gen-dba319b0c347c51706f80ab07912822ac0c946893a6e8326aacb16e1c550032a 2013-09-10 02:32:54 ....A 474624 Virusshare.00096/Trojan.Win32.Obfuscated.gen-df71d76427882371e22424b6dceede449eb27d8b0769ba424a48b86d4dd5d364 2013-09-10 02:46:56 ....A 245760 Virusshare.00096/Trojan.Win32.Obfuscated.gen-e569a3a31e412fd7beadaee5cdaf0edbfb10e231bab90506ecdb5a92dfa672d3 2013-09-10 02:32:06 ....A 406016 Virusshare.00096/Trojan.Win32.Obfuscated.gen-e646c5d4c604b82f6588df4406dd0c055a57098e69401bc029f82d53c2a19bf6 2013-09-10 01:51:50 ....A 610304 Virusshare.00096/Trojan.Win32.Obfuscated.gen-e7c3f29245fae6efb6d4a1758e85afbf0e073a0fae04bcdfe3830848e5322df0 2013-09-10 01:56:48 ....A 521728 Virusshare.00096/Trojan.Win32.Obfuscated.gen-e96a8d538cd19616e3e55dc729b4fde1c65d15f23361f486fe041755c1e9e6aa 2013-09-10 02:58:10 ....A 196608 Virusshare.00096/Trojan.Win32.Obfuscated.gen-eebd988ca554773eb4844534f5e034853e6e4a5561e4fe2cf98deaaaae29cb62 2013-09-10 02:25:04 ....A 472576 Virusshare.00096/Trojan.Win32.Obfuscated.gen-f0d1a95235962b2b66a27804fcf59631201acb8f3493bf0c76de931649b3db2d 2013-09-10 02:43:58 ....A 325708 Virusshare.00096/Trojan.Win32.Obfuscated.gen-f0fd76d2503edc86ae4a8d6b0c2c27fda7a40f99bfc650e8177e92fe0060d860 2013-09-10 03:07:22 ....A 233472 Virusshare.00096/Trojan.Win32.Obfuscated.gen-f6c9b9a6193d23bbf6d34ef526908b8ed530e847da373fa498e6219c9499a0a6 2013-09-10 03:02:22 ....A 458752 Virusshare.00096/Trojan.Win32.Obfuscated.gen-f70f04f47fcff58050a47599199f23cd2c3fb0225e94e8ed1cb9c6f151b66412 2013-09-10 01:29:10 ....A 396800 Virusshare.00096/Trojan.Win32.Obfuscated.gen-f7b74d190fe291da5dc54c0256463505d8800636776d98d398ecc51a8df6ae86 2013-09-10 02:34:38 ....A 289792 Virusshare.00096/Trojan.Win32.Obfuscated.gen-f7cb4b36498a5cd207b0ba21d56c8d0eeb3d1ad26597f6ae0cd4d9ae9e967ef3 2013-09-10 03:12:36 ....A 443392 Virusshare.00096/Trojan.Win32.Obfuscated.gen-f93c436126dd8c25e6ba3883e94f6def78c09e08d920f9d351d559013a7c8893 2013-09-10 02:58:52 ....A 429056 Virusshare.00096/Trojan.Win32.Obfuscated.gen-f9c1ef51ca0fc68cea3dd540673f199eae9eb862f9d442cc560c18a138a13fe1 2013-09-10 01:51:24 ....A 225792 Virusshare.00096/Trojan.Win32.Obfuscated.gen-f9f4b40c4b9c5b7e9f33891cbac7fc225c1b4d24118797af13a18b33f443a1e8 2013-09-10 02:05:26 ....A 431616 Virusshare.00096/Trojan.Win32.Obfuscated.gen-fa5875da8a87ae4cc10f0d99c63367a58176224ae2b11278151172fc9def3810 2013-09-10 02:41:32 ....A 270336 Virusshare.00096/Trojan.Win32.Obfuscated.gen-fa5f9bec3cfe2d663807d79d936bf1d5d8b51ce8cda840c87440e118f6730b0a 2013-09-10 01:38:08 ....A 812544 Virusshare.00096/Trojan.Win32.Obfuscated.gen-faa01ca6263850194845b4e5b76e2eaba513c9b6bd8fffd1e2c9780629b2649c 2013-09-10 02:46:32 ....A 515584 Virusshare.00096/Trojan.Win32.Obfuscated.gen-fc86f32437b91fcc357da230fcc27cf2631e9ecdc2cfbe825a8f1eeb2c6c7032 2013-09-10 02:04:36 ....A 466432 Virusshare.00096/Trojan.Win32.Obfuscated.gen-fca47a92d7d5346fa798e2f961ee46a2f80c5a4ca0d7a05986bba1fc7520058a 2013-09-10 02:29:04 ....A 435200 Virusshare.00096/Trojan.Win32.Obfuscated.gen-fcc4889601e2b94fb3a14a29f07290e86465b2951a73846f70cd663e10782815 2013-09-10 02:30:26 ....A 274432 Virusshare.00096/Trojan.Win32.Obfuscated.gen-fcce433bc03cf15ebb0302b373660da6c1a3416e1717f55e29d7f5c68c7c021f 2013-09-10 02:10:54 ....A 486912 Virusshare.00096/Trojan.Win32.Obfuscated.gen-fcec391d5a9468c0b92ded8f339ebaf0a80cc1cb6b206c0be42a0c67214e9915 2013-09-10 02:17:00 ....A 245760 Virusshare.00096/Trojan.Win32.Obfuscated.gen-fdedb502df2ca547e4704016d8ccc266d285d14144ad8448d9d320c4d5a81bc7 2013-09-10 02:50:06 ....A 418816 Virusshare.00096/Trojan.Win32.Obfuscated.gen-fe3bfe4058fa2fb240c7c998fb49a973ba72eb4bc0525454677b8850f216ebe6 2013-09-10 01:36:02 ....A 650240 Virusshare.00096/Trojan.Win32.Obfuscated.gen-feb3c66c38290a0d99b472b52e7bf0abb1aed89bd1f8f4e21ca2c94a52a6d866 2013-09-10 02:27:58 ....A 303616 Virusshare.00096/Trojan.Win32.Obfuscated.gen-ff888f95bc4d08e2b349bcb1f25a2b4373542781062464be56bb9f9b4adf5452 2013-09-10 03:11:16 ....A 155648 Virusshare.00096/Trojan.Win32.Obfuscated.gx-7187b84e73efc3458389b99611dae5af3e465f5750d754167b307791fbe583ee 2013-09-10 01:42:44 ....A 44544 Virusshare.00096/Trojan.Win32.Obfuscated.gx-fbf7e27a4355b54503446657f394f8cb17a3f5766388aa217aabc609ee4b0b28 2013-09-10 02:18:46 ....A 103424 Virusshare.00096/Trojan.Win32.Obfuscated.gy-fe37075236c462e76080c37123c572934a33f174313b7272c7cee49c3d338e34 2013-09-10 02:51:20 ....A 163840 Virusshare.00096/Trojan.Win32.Obfuscated.obr-f131725f3e8dd867c7969f0a3cfebc956771430c6b5a166c9e64fa83ac33db3c 2013-09-10 02:37:56 ....A 544768 Virusshare.00096/Trojan.Win32.Obfuscated.vzg-a6f65c592ae93a4abefc4abbffb4b9f33f5fd8d2625cff14aa4a20fc79e88253 2013-09-10 02:49:14 ....A 906240 Virusshare.00096/Trojan.Win32.Obfuscated.whl-6b50ac475d6be0739fdd8f5ef3946dcce7ee26f02ed440c3060e58720e0c74f1 2013-09-10 02:38:10 ....A 1142272 Virusshare.00096/Trojan.Win32.Obfuscated.whl-a6abb3b9f0e65da867922ee75e3e906b44492abc393882fa0c0cf60cfd149806 2013-09-10 02:26:32 ....A 970240 Virusshare.00096/Trojan.Win32.Obfuscated.whl-e2419e244dfe948473fc7c99aac643ebfaab7ff9f65fb3b6e2f2f28c1bc19492 2013-09-10 02:37:30 ....A 49152 Virusshare.00096/Trojan.Win32.Obfuscated.wis-9c0af3bbf6f07c41e2b8d260e5a745510cb9871811ee27375b100fcd3d78aa2b 2013-09-10 01:39:10 ....A 292876 Virusshare.00096/Trojan.Win32.Obfuscated.wrt-ab786bc47bd7b6c87e6ca65654b43522e685dd4fc2070e466469e7a59c088250 2013-09-10 02:47:56 ....A 159470 Virusshare.00096/Trojan.Win32.Obfusim.cc-da06f004fc7b975fa48d5ca30634390e1a66aec1efd00b8fc206180d44fc2f3c 2013-09-10 02:54:10 ....A 132096 Virusshare.00096/Trojan.Win32.Obfusim.dw-438f84be3acbaf2bbc88e07887e773c926936c28c42c552b2cf33c1a3146956f 2013-09-10 02:11:56 ....A 70144 Virusshare.00096/Trojan.Win32.Oficla.ahd-58a85b53abb0d9477463ba68384fea449df4cf46a522412323b7495d2827b741 2013-09-10 02:38:12 ....A 18454 Virusshare.00096/Trojan.Win32.Oficla.ahd-d8100772346e37cb923bf0f82f2d33db0ddc84f3e77b7c0044128853d6348a74 2013-09-10 02:54:56 ....A 22016 Virusshare.00096/Trojan.Win32.Oficla.amq-9057a024adb392f5e583a32a03c39e1879503ff24a2d8cb28889048e4a38b0bc 2013-09-10 02:06:22 ....A 156182 Virusshare.00096/Trojan.Win32.Oficla.aom-1a291577f82581462f76f5dfd41bd7472454361e8c87c2cd63a71d45a2f5ddf6 2013-09-10 02:10:36 ....A 43046 Virusshare.00096/Trojan.Win32.Oficla.bze-5f87539308b27fa15e59e0cd893bbdb806269454b272d13988fe4547cf5236d3 2013-09-10 02:59:02 ....A 43046 Virusshare.00096/Trojan.Win32.Oficla.cdx-3c439237955fa07cc1e1af630833f68d99bbe4c6cfff941226f5699764e3a38c 2013-09-10 03:14:08 ....A 22016 Virusshare.00096/Trojan.Win32.Oficla.cxo-8647f6b1a59c339204363a96fd8fd1345e32082a2f6c58c8f71dfd87561e1cc2 2013-09-10 02:28:36 ....A 21504 Virusshare.00096/Trojan.Win32.Oficla.cxo-fdfa769cbe0e13c7d3a44d051a19f57605a8fd4cfe2a560ccb4be9a5cb00f13d 2013-09-10 02:18:16 ....A 52242 Virusshare.00096/Trojan.Win32.Oficla.jro-87583a4a32bf1796f8387e0862532a3c0c7ac8b9c3a287b69b5f26e84c381df1 2013-09-10 02:37:02 ....A 49682 Virusshare.00096/Trojan.Win32.Oficla.mij-c61777d3a06983faadc64b63a1a50483637512db2f7cb1bcb85cdca2f513ab32 2013-09-10 02:46:22 ....A 49682 Virusshare.00096/Trojan.Win32.Oficla.mij-ebd8a577c85a512502dc80f98dda6314b44c8a254eed458202fa098615d0847a 2013-09-10 03:07:32 ....A 51730 Virusshare.00096/Trojan.Win32.Oficla.mik-8f0be6876bcf92b1ab6fcae828f77d2d51e0c23342af4e6cf19a797ef7d1a50e 2013-09-10 02:22:06 ....A 51218 Virusshare.00096/Trojan.Win32.Oficla.mil-65656ed7fa91b418c351a55db21057ed629fafc8dfa7e552d71f5a8782e3a5e9 2013-09-10 03:14:32 ....A 111696 Virusshare.00096/Trojan.Win32.Oficla.mll-a4def2ee90fefecb6eb0fc76174111e818d233120e69fca6c4186933e7768781 2013-09-10 01:48:08 ....A 108032 Virusshare.00096/Trojan.Win32.Oficla.mlu-fc82671afbf5c05babe0f9d2579046e67a7b5046d5bf5de3cdad0d504407a666 2013-09-10 01:44:40 ....A 17467 Virusshare.00096/Trojan.Win32.OptixKill.20.b-d62108eb775c47a9bc4273f1368b588dafe87f92ed6555d82438c5e6f3f47f40 2013-09-10 02:17:52 ....A 225312 Virusshare.00096/Trojan.Win32.Opus.jg-fba18226f778865bf65b64c6acecfa0e3b5319f73d8b5df86236fff068a20f7c 2013-09-10 01:39:06 ....A 135168 Virusshare.00096/Trojan.Win32.Pakes.afb-b562b7c30efea8a025b27d4c28ea3f9cb44c2539532a55d223fb9e3742cfe472 2013-09-10 02:46:04 ....A 155951 Virusshare.00096/Trojan.Win32.Pakes.ajz-4213f362f3ac2a01c5bc24ed323a70132eaef668261640bf12fc4ed59c3eeb1c 2013-09-10 02:29:54 ....A 507904 Virusshare.00096/Trojan.Win32.Pakes.anru-da424ddda9e76d6ed6aed937758eb0455b08dac5f7e51df48297490d5a86b299 2013-09-10 02:29:50 ....A 155648 Virusshare.00096/Trojan.Win32.Pakes.araj-ca67a35e80a665238d2d033a8b7ae1aa354154d70a33282d415b29f94bceaf0a 2013-09-10 02:57:02 ....A 363782 Virusshare.00096/Trojan.Win32.Pakes.arcm-d6bea88e4c7f6206dda00b3977adf31142a405d0f01008857751fd1ed1135404 2013-09-10 02:02:02 ....A 259846 Virusshare.00096/Trojan.Win32.Pakes.ards-2b56791dcd19b3c7448c9894215ff233ecc402b6a4e83757869aea1ac37d2290 2013-09-10 01:33:26 ....A 198765 Virusshare.00096/Trojan.Win32.Pakes.atfi-2387e4063cf4ae56d26656fbfe807ecaf27b15c5c54d511f38778ddcd625e4ed 2013-09-10 03:05:30 ....A 218527 Virusshare.00096/Trojan.Win32.Pakes.atfi-3aec78e04b12f4e4c8f96ebe6a2feb65152c5b1b9817160b1058b3921d696ff8 2013-09-10 01:30:38 ....A 29730 Virusshare.00096/Trojan.Win32.Pakes.atfi-78ad23d910e429a825575d97ced40ddeb89240e2643555da5ef85b56321f3e8d 2013-09-10 02:21:22 ....A 250213 Virusshare.00096/Trojan.Win32.Pakes.atfi-81f2e743a31df813d93e26b8af70360c0f0fc3c3c9e7384f4333349d7f5b823d 2013-09-10 03:05:22 ....A 507426 Virusshare.00096/Trojan.Win32.Pakes.atfi-f993759966233ff069d219740cc3bba9c386863eb876a6e88c0092971fb3c89f 2013-09-10 01:49:34 ....A 266240 Virusshare.00096/Trojan.Win32.Pakes.avli-a5a16811183991bd9a761d4c127d061d7a69a9c323cffdd2e637686d71f66692 2013-09-10 03:12:38 ....A 172273 Virusshare.00096/Trojan.Win32.Pakes.bme-8638c220a31531bb2dc994353e90fb241c5b9897d38fab4c965a3345bcfb6855 2013-09-10 01:47:28 ....A 166980 Virusshare.00096/Trojan.Win32.Pakes.bme-d96be19547c54e32f8861b55e8b6c4ec0642bc375715cb16f8510cbb82399903 2013-09-10 01:43:26 ....A 187940 Virusshare.00096/Trojan.Win32.Pakes.bme-e1df78e5bf04b76800e942c8c43f891f53543064a8a84ba3e1c46b89f9b32380 2013-09-10 02:40:22 ....A 170645 Virusshare.00096/Trojan.Win32.Pakes.bme-ec09d3b2ca1d05ba0b84effecbb8a4d76c4430fd6b85eec4ae21a4f82fa6beb2 2013-09-10 02:55:48 ....A 92188 Virusshare.00096/Trojan.Win32.Pakes.bmf-4199c2e3fa91444713798a161a2c9d9ce35d6621f407a4827a44d48067bbe836 2013-09-10 02:14:24 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-1b0e10c2160700c9a61511fdbe7ba9acc6fe51997dbc6d488facaf1495fe6d25 2013-09-10 02:44:38 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-23ed76d736a1712c4b5cd8119baf77a37d2d04870050e813dc1d00e10aba0b30 2013-09-10 02:05:56 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-423eb72da89e9a274d9557bcbe589e55c642f735f5176e3f048720347bdf7950 2013-09-10 02:23:38 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-66a24c80de56a92b6370cc56f1b85b2259dab11c6c80ee2495e3510bcad95477 2013-09-10 02:13:42 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-ac113c36c90d638d9d7943c5467ee9dee4ae54238882e0b16a2945ed7216d429 2013-09-10 02:11:12 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-af096814dd47016978d18f4c3b9c8cba99c1eb0d98fca5aad2b97d78d0fb30e4 2013-09-10 02:05:00 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-c0894d55033a4d932ed16197a3d16e7439a6837631a59462be75eee5f8e6384c 2013-09-10 02:44:02 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-c2364072db5c5698f49e614d9135c4b576fd393b3f35cd752480afd7a6fa94fc 2013-09-10 02:18:34 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-cb5fec62fba5f9d6e4f4dc4750c82c47f5cf002dbb7492a12ea5e426821bb549 2013-09-10 02:09:30 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-cebea16971967fece98de24931aff03f4ff2e3988382ae7c6812827c8a30d5ea 2013-09-10 01:54:02 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-cf834d33955b3280b62f7ed8d326b356dc5d13815b6d8a358c6426472e781159 2013-09-10 02:42:46 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-d1afb61872b982b9b7053341de8e62ad752484166388bb200eed58f6fa54bca3 2013-09-10 02:27:18 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-d2838f190d2bcb7b027f73f024ad388683bb936bf8d0b9f3230baaf501ac1da6 2013-09-10 02:30:24 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-d34ae296601abc62c0e8cfa6617841c77b9e620ae49b80c10b12cca773cb66f2 2013-09-10 03:12:12 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-d675e48dd9d1e75711868b7e56b6d9610b12a998ce1a7544fbe30cddc5d64efa 2013-09-10 03:08:32 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-db263bbbb8a225bc332f91de1eeb98f8bd65ac54528eab5e9f76503aadface3f 2013-09-10 03:12:18 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-df5e6348ffca891880ba2b89fdad0fdb7a3fa8aa137000acbd9b042087740bf6 2013-09-10 03:13:28 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-e27f380025624566916ba42558221f97b2c0d2ba51e4a05e82054e9c2153ccad 2013-09-10 02:58:04 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-e30947e3453125df96b0d03ae208a568170be980482c55c215fa03dbcb5d3d0d 2013-09-10 03:13:52 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-e5cd1774bace92fe4bfb37b053d8c15f1f5e87b576fa4d0f2baaf83baf2efcfc 2013-09-10 02:34:00 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-ea2175d888daeeceec481b61923921fd2a7ac91be8115c4031522cf8d9c46320 2013-09-10 02:38:52 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-ea4ddaecc9da51fabfbf6dca9919fadde0c476e79b79c4fc6b4e770fd662b371 2013-09-10 03:02:34 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-eac050f7f99a4863d08eb84a92dc0ea605ee063d75181cdb5f3ce7bde7d9a8b4 2013-09-10 02:35:32 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-eb8a1398d2d8321c3fa742043086ebeaa55d120132b03b6648b6a0d2732a070e 2013-09-10 02:28:58 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-ebf075981dba92c9718909c62b694e1c9444869378bd85798368cbaf15018a1e 2013-09-10 02:42:18 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-f611385ec779400f4589a36af8e8fffd869d90aaa0d24495c4b7663ca4880689 2013-09-10 02:24:50 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-f66e4065e62f3268e01121e169520c40a07231b8f8b4ed197292234d79fef041 2013-09-10 02:28:54 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-facc9a4b1ff4b90d7ae8859150523fd3544d30c1e06ddc4dea7ea1f017c16c9a 2013-09-10 02:32:48 ....A 67584 Virusshare.00096/Trojan.Win32.Pakes.bxp-fcc1bd1d8702d8c3435491df1db484a2cdd06ad42be34c400a14d7931e2802ba 2013-09-10 02:07:16 ....A 5292032 Virusshare.00096/Trojan.Win32.Pakes.cgn-2238fba08e2f7761b5f4e1aac4316635b8f078427282971eedfa87c57af051a6 2013-09-10 01:54:32 ....A 255488 Virusshare.00096/Trojan.Win32.Pakes.cgn-f80c6cc6358bd6ba64026647fff4de953cd4fc7d5141ab9bb3924ad5c9dfc804 2013-09-10 01:39:00 ....A 65843 Virusshare.00096/Trojan.Win32.Pakes.ckf-a44f1869d4a7d6a0596834eb78886cccbbd9152f54b477b6a9134e610d386dbc 2013-09-10 01:47:58 ....A 28672 Virusshare.00096/Trojan.Win32.Pakes.com-e1d22544956b8b527c2c8cd4a73bdfc5583ad7c36451cef369fad9cc85fb04f1 2013-09-10 02:11:46 ....A 205191 Virusshare.00096/Trojan.Win32.Pakes.cpf-d1409322ec672dc9ffaee55a6f457b93f5aac6c91aed272c11ad277edf942d56 2013-09-10 03:03:36 ....A 39424 Virusshare.00096/Trojan.Win32.Pakes.cup-fca65c82a12417a39cb8d0f1fac430d223cd9e36475cebe0c7bc9d26147d0459 2013-09-10 02:06:02 ....A 28160 Virusshare.00096/Trojan.Win32.Pakes.i-61dd6fea96c768a9ad9fbd822b75aef3e85a9a34cc635f278dae7f1e3020d864 2013-09-10 01:40:56 ....A 28160 Virusshare.00096/Trojan.Win32.Pakes.i-a22e8f485173e592187a10b5df6ec99575056874696e21f4053feb9c06458ed0 2013-09-10 03:13:08 ....A 405022 Virusshare.00096/Trojan.Win32.Pakes.kqz-027328cd3fa1d85b0fd98cfb4e34537699489d23c95063999e9a4a8fb59c2dcd 2013-09-10 02:27:08 ....A 81920 Virusshare.00096/Trojan.Win32.Pakes.kzf-52142f82b697906d8abd0dcab90894daa838dcb950dfc284909a5b1024f490b3 2013-09-10 01:49:08 ....A 57472 Virusshare.00096/Trojan.Win32.Pakes.lls-3089d912c7c1cf1dc58acf17d05db0d34c50e2ca2543a9b580a0e92569dec9a0 2013-09-10 02:27:24 ....A 57472 Virusshare.00096/Trojan.Win32.Pakes.lls-57f1f6ce6dca5115490fb2c11f07db40a1c45c7e374b925a8135da1e4ccc8050 2013-09-10 02:43:10 ....A 57472 Virusshare.00096/Trojan.Win32.Pakes.lls-d05ff2efd2d21b9f6a0394fa90ae9d5245c9c7bc4eb795870b2d361605f803ac 2013-09-10 03:06:10 ....A 57472 Virusshare.00096/Trojan.Win32.Pakes.lls-e6693675d35dba616695bd19e80bc83e3e3450e22ad43fa2e8c4d289a8158092 2013-09-10 02:37:18 ....A 38400 Virusshare.00096/Trojan.Win32.Pakes.mlw-f949dc1e4bc8981fb2a87ed4d7e6476ebbbc5bdd47a00de2f4a51868e41c5355 2013-09-10 02:21:36 ....A 47616 Virusshare.00096/Trojan.Win32.Pakes.mnn-02c4f0b9992316fdaef7646f6c9ba59cf25a90c3d98954ba58b65b54794d4e75 2013-09-10 02:59:28 ....A 57344 Virusshare.00096/Trojan.Win32.Pakes.mno-22e9c096272880625ffa677152e3cdb3369dfaa7ce89edc75c834b6c1b45012c 2013-09-10 03:05:06 ....A 94720 Virusshare.00096/Trojan.Win32.Pakes.mno-5ef1c98f7a0faa9c66f73f297ad16cf71b67df42c544edb93bc25d28a4939fe4 2013-09-10 01:35:44 ....A 95842 Virusshare.00096/Trojan.Win32.Pakes.mxo-c1fec5687817e6d5a256e9a1b15601742b81ab3ee48c205d811b8170bbbb223f 2013-09-10 03:02:32 ....A 34816 Virusshare.00096/Trojan.Win32.Pakes.nhk-db3ccc84328ca8511669b0aa327ad8e3640e51d5c03c2282b879dc5789c63eb8 2013-09-10 02:26:26 ....A 124928 Virusshare.00096/Trojan.Win32.Pakes.ofu-4d2ffb5ebbd47827c4dcdfc1cd2965269c0ecd83376e07d0761018681ff15239 2013-09-10 02:03:26 ....A 282112 Virusshare.00096/Trojan.Win32.Pakes.ofu-56c787101f72c88c3343902a1563988e660912d86a67ef958953a8d11867c357 2013-09-10 02:11:50 ....A 1489920 Virusshare.00096/Trojan.Win32.Pakes.ofu-5beb264b776ac8b902fd387cd58959b420663a0caddcee2e3bcabfc9b9ca92b4 2013-09-10 01:54:52 ....A 281088 Virusshare.00096/Trojan.Win32.Pakes.ofu-63b23d5a28d0d4bd74f11b6e17be3bb3670e2520c7714127971d49ee60a5c1db 2013-09-10 02:15:16 ....A 635085 Virusshare.00096/Trojan.Win32.Pakes.ofu-6bcd78c810c982d5b1f608982475a0f047bc51511d50059190e321661e291b55 2013-09-10 03:13:46 ....A 372736 Virusshare.00096/Trojan.Win32.Pakes.ofu-6fb01604bcc1dbc145ed533f54643eac52996b2160ff390151b23c06c75ef5aa 2013-09-10 01:49:34 ....A 209408 Virusshare.00096/Trojan.Win32.Pakes.ofu-7dbacd6649a371c5e2cb7b55b710fc4cab1a18cdbfd4e527a4f61754f772738f 2013-09-10 02:12:18 ....A 64512 Virusshare.00096/Trojan.Win32.Pakes.ofu-819390fe454646da54b9ee38a6a77c64ed6e8677252c692e462eab09e90516d0 2013-09-10 02:35:22 ....A 158208 Virusshare.00096/Trojan.Win32.Pakes.ofu-88801dd39e24aa9b3dd9bdad012cbe5a468c776df5f4531ae4d918b718b14ff5 2013-09-10 02:18:42 ....A 219136 Virusshare.00096/Trojan.Win32.Pakes.ofu-98b2c1d2ef6ee8ca6f0e0b34e79921ef66d6a8408b35d050efaec2e676111c68 2013-09-10 02:30:22 ....A 336797 Virusshare.00096/Trojan.Win32.Pakes.ofu-d97154f5dfca94fd682c63c70a387cd394bd9b85633b66f6e020e4f5cb5cc1db 2013-09-10 02:46:44 ....A 851456 Virusshare.00096/Trojan.Win32.Pakes.ofu-fab68001c5d4ad7222bb8cf870c6d49c629f4812eb6a8b252b726a96bf8579f7 2013-09-10 01:57:34 ....A 336896 Virusshare.00096/Trojan.Win32.Pakes.okj-3c5163ff5dc1fc54d58f729a4c8798cf69ac2e636f97177392e4a23f0e28b1fe 2013-09-10 02:35:28 ....A 169472 Virusshare.00096/Trojan.Win32.Pakes.oli-603847913b80a0880c722ec8fb9a614d4889fd8d3e4558f669d44b0061eaa1da 2013-09-10 02:29:46 ....A 434688 Virusshare.00096/Trojan.Win32.Pakes.orc-fbd4581f994f59c06cd575ad36df8f201070d42d15800c8fc2741f506ce6efaf 2013-09-10 02:52:02 ....A 434176 Virusshare.00096/Trojan.Win32.Pakes.orc-fe4d23f0475f474e7e9ff8465cce3bd9a6298fe00915b91927b44bbec4113c73 2013-09-10 02:12:40 ....A 381952 Virusshare.00096/Trojan.Win32.Pakes.ouo-4d5cd9c2ed64c156a0ff45c34c6e871e8455479108abfb8fe649d1c8dcaef7d1 2013-09-10 02:58:50 ....A 15058 Virusshare.00096/Trojan.Win32.Pakes.ous-790a03274007933cde0b3aadeaf73c0faa4b2a4c6e79f7a5b70a97f4322ec509 2013-09-10 02:23:00 ....A 18944 Virusshare.00096/Trojan.Win32.Pakes.ous-acf68d5c8662e717a1a0ae60656039ddbdff423d3c86b5cfbae248316e28d76c 2013-09-10 01:30:04 ....A 216408 Virusshare.00096/Trojan.Win32.Pakes.ovw-97885f0d5a1b85c437cbbd9eb8b03ecce150871e7ec8c417d49b02879b657f2e 2013-09-10 01:33:28 ....A 79872 Virusshare.00096/Trojan.Win32.Pakes.ovy-fac303769a8e529a050e2f9cf6cee4d7bdd9960e90aad612d376eee615f8d691 2013-09-10 01:53:54 ....A 323078 Virusshare.00096/Trojan.Win32.Pakes.owz-5fdc1c486162389ccae019ccc998c693cbc40e52a60fa312b63b18b738289824 2013-09-10 02:21:52 ....A 80896 Virusshare.00096/Trojan.Win32.Pakes.owz-7bc7bd721366f8f6a84a7d695c3d9d587671587323cacdf139d2aa1afaceeb2b 2013-09-10 01:51:24 ....A 80896 Virusshare.00096/Trojan.Win32.Pakes.owz-ce49e137de47c31ba2fd7892e3d817d03f1c8850a572d58234c0aee33498dfc7 2013-09-10 03:02:18 ....A 101664 Virusshare.00096/Trojan.Win32.Pakes.oxf-6d7fa5d3e6349324e365fc2a7c32f5644bd48107e4feb172e1a4eee509bb6c2c 2013-09-10 02:45:34 ....A 18944 Virusshare.00096/Trojan.Win32.Pakes.oxh-3e277e15fa079adb9975de61444f945164a0682b3f988c9e5f85977952b9bf26 2013-09-10 02:38:26 ....A 18944 Virusshare.00096/Trojan.Win32.Pakes.oxh-4b68eb1dfc3a99eac60a98eb4067351bd194bae649d460613d41965e64ce0698 2013-09-10 02:55:00 ....A 18944 Virusshare.00096/Trojan.Win32.Pakes.oxh-e3391a6386f5b8bd4e5fa711a0d53ddd1aa21fa1f7f9ca53e57883b018e55af1 2013-09-10 02:45:46 ....A 34685 Virusshare.00096/Trojan.Win32.Pakes.oxy-1b110caee82d90fe44be93499fb8f411393831098dbe59a723a2f1816040c6ee 2013-09-10 02:34:32 ....A 34685 Virusshare.00096/Trojan.Win32.Pakes.oxy-5f0ee627327b74a45446ebfe1bb8274199d59cc5ab887102dbf794cb05d80c6a 2013-09-10 02:59:50 ....A 34717 Virusshare.00096/Trojan.Win32.Pakes.oxy-9250c3c8c57bea754bce88435d03228376adc4addde19b42fa0f16854ecd26dd 2013-09-10 03:10:54 ....A 34717 Virusshare.00096/Trojan.Win32.Pakes.oxy-c3020dea6f3ce1f588ddda272057ca1ce66120d27689021c3fe5253db9211ade 2013-09-10 02:33:40 ....A 57005 Virusshare.00096/Trojan.Win32.Pakes.oxy-e00d0b0455d71919690c3df14d7a8842f42fec2a9382055906d0ba6157407eeb 2013-09-10 02:19:08 ....A 34685 Virusshare.00096/Trojan.Win32.Pakes.oxy-e1eb62a65c5049a2fbfc68bc96ca861ab26f77257efc76e0778bec0826c56a9b 2013-09-10 02:27:26 ....A 59797 Virusshare.00096/Trojan.Win32.Pakes.oxy-f87571b4acc48e2b3d25ca2f5c040098e283073e39dab2ba18b15748c5485634 2013-09-10 03:03:08 ....A 28672 Virusshare.00096/Trojan.Win32.Pakes.oya-229e5f299e0c16f36c3dbbd7cb83417dd50ae0c1fd394e6e43c05cfc27f1e750 2013-09-10 01:43:36 ....A 204800 Virusshare.00096/Trojan.Win32.Pakes.oya-4098b23de1612bc04114742775704ef8d71ad3046e838ed67ccd3e4e20906d53 2013-09-10 01:47:04 ....A 1067718 Virusshare.00096/Trojan.Win32.Pakes.oya-632f5c98eb2b752d6e1452928c5107634dd90587f2b7d8976ee8521dd6dbfe04 2013-09-10 03:13:34 ....A 315274 Virusshare.00096/Trojan.Win32.Pakes.oya-6b37bba44bb255c6396f81ef5f684ac9128a19de99011e2b375e94e447103efa 2013-09-10 03:14:22 ....A 315434 Virusshare.00096/Trojan.Win32.Pakes.oya-d2c4cf9663797b20ef2e3434eb7d2ee030703e22041c60e0242273f522edf1d6 2013-09-10 02:12:24 ....A 479232 Virusshare.00096/Trojan.Win32.Pakes.oya-d8a1f4039606dfebbf3d05be7a0ef12bf4b7a0341a0ae8aca708337b8ef82158 2013-09-10 02:46:00 ....A 561152 Virusshare.00096/Trojan.Win32.Pakes.oya-fe4a3182f283290b566b3af313c0508147b7de0b3afd0ea5c917039e96202bf5 2013-09-10 02:40:16 ....A 60928 Virusshare.00096/Trojan.Win32.Pakes.oza-20518f349870d1f06010dedc92d7476bd3a5dfb61a5481828fac773efafe6265 2013-09-10 02:19:26 ....A 53248 Virusshare.00096/Trojan.Win32.Pakes.oza-48124609b774534beae613ad78027aaf00cdcc64464d9ab9024330d71460b2c2 2013-09-10 03:11:52 ....A 60928 Virusshare.00096/Trojan.Win32.Pakes.oza-8e943d196e61e39ae81b4841abd2a3d805f8933695c9809c81b6f12f5c0982e8 2013-09-10 03:03:00 ....A 143360 Virusshare.00096/Trojan.Win32.Pakes.pdb-eaf75cbc722ea60ee76c3ed412b40155b2030361473b1c9524490ce45499b2d3 2013-09-10 02:28:26 ....A 118784 Virusshare.00096/Trojan.Win32.Pakes.pdc-7ab3ed5d5ff855ee37a8c71e5f57bb27cc70d29f6a21d15b38504c9a9caeb9f2 2013-09-10 01:54:02 ....A 81166 Virusshare.00096/Trojan.Win32.Pakes.pdc-f67e58ecf10c1910b1f6f93d77c28ebb89ffc113975e20edb0df8c5caaf4024a 2013-09-10 02:17:30 ....A 47616 Virusshare.00096/Trojan.Win32.Pakes.pdi-54f2824f9719380ac4ed7538792df281dd21adcc55a7d8b8c1c20ae33ef227f7 2013-09-10 03:00:54 ....A 189952 Virusshare.00096/Trojan.Win32.Pakes.prh-3f4bd3bb58d59917e4cdc10a1860fe2da6200d1653f888832e30a3b77e959bfe 2013-09-10 02:11:20 ....A 189997 Virusshare.00096/Trojan.Win32.Pakes.prh-61ab1b1ef3397674c09e01dadb429e05e7bc1244de40f07dc438870e142e0fe2 2013-09-10 01:39:28 ....A 189997 Virusshare.00096/Trojan.Win32.Pakes.prh-b46b597927c7a40fe966b8b77762eeb21524f53851b514aadd5442f61610ee69 2013-09-10 02:34:50 ....A 159744 Virusshare.00096/Trojan.Win32.Pakes.qio-712fec710d5edc90364e44a802c311908f493e5aec2212aafdc125fdfcae0a6a 2013-09-10 01:29:02 ....A 28011 Virusshare.00096/Trojan.Win32.Pakes.qio-8af3a9bb97f603765adcc4fec43854dac65e5ba6f202f48077d89fac15da8b7a 2013-09-10 02:39:04 ....A 160040 Virusshare.00096/Trojan.Win32.Pakes.qul-9714f3e8159f21e83017cae6f52f1d087010cc8c07bc437f3c1f4f7e7cf20a68 2013-09-10 02:56:22 ....A 178176 Virusshare.00096/Trojan.Win32.Pakes.qum-fd254823eab3d77e4422bef2e096718769415c60cba5f38f31da6db95e1c5596 2013-09-10 02:29:42 ....A 287744 Virusshare.00096/Trojan.Win32.Pakes.qvc-0e5c728f7ade0708c094e4887a6509e3565689b6c104c9662569cff9dc7b488f 2013-09-10 02:22:48 ....A 221215 Virusshare.00096/Trojan.Win32.Pakes.qvc-13c3d6c81954f87c4bd80614c7879374d461dc67a86aa5c0f2efe758dee6037f 2013-09-10 01:47:54 ....A 272896 Virusshare.00096/Trojan.Win32.Pakes.qvc-319137e5f093574b63043f74279a5c6bd961eb249b84cbaebf43041d7c3bafd6 2013-09-10 02:33:48 ....A 1996288 Virusshare.00096/Trojan.Win32.Pakes.qvc-36d6009aa1a469a4ea2974750cfd2fc9d49013af4182442028e232aba8e86cb5 2013-09-10 01:30:18 ....A 276992 Virusshare.00096/Trojan.Win32.Pakes.qvc-4ca230a2b0ab1a98d558308da50e6c1c24e80dc40eb03e6de8520731f87c2745 2013-09-10 02:14:26 ....A 190976 Virusshare.00096/Trojan.Win32.Pakes.qvc-81a93820c855777b87cecff30e5a2fdbf50d80f2bd8e816ef08686b4fff0e813 2013-09-10 02:36:08 ....A 278485 Virusshare.00096/Trojan.Win32.Pakes.qvc-8811cc2a8d3afafc1ee66ab7b08d0e2b7eceab261fd42df36e6f202f524bab53 2013-09-10 02:46:12 ....A 13952 Virusshare.00096/Trojan.Win32.Pakes.rsj-e2f0e8d124be9562125d06fa532c44db167bf408c27d5fde214af8552a9887d2 2013-09-10 02:36:02 ....A 13952 Virusshare.00096/Trojan.Win32.Pakes.rsj-f0a9e92e1207c1c037badbc8de7d460dd4f09c97fbe9af73b7e1321455eb7587 2013-09-10 02:45:56 ....A 278528 Virusshare.00096/Trojan.Win32.Pakes.sym-b5e1e14d181f0ac094e0d7c5ebb8cc3cf041599653f53563e0cc6671d5a9e51a 2013-09-10 01:57:22 ....A 24507 Virusshare.00096/Trojan.Win32.Pakes.tcm-1e5a6c7deddd4aef53d7c32a2a763727a8bdcd22b94910f382b6b3bdbfdfc0bb 2013-09-10 02:34:42 ....A 128512 Virusshare.00096/Trojan.Win32.Pakes.tyi-15384dd5e2b50c9c7a1059200f447768f267ffa6468518d9e13c9010e613228e 2013-09-10 01:35:44 ....A 206336 Virusshare.00096/Trojan.Win32.Pakes.tyi-1d3afc3a43742d0f00b95d9abb7fffd00ff5494bf757a2f600d661c69c0fce8e 2013-09-10 02:19:22 ....A 136704 Virusshare.00096/Trojan.Win32.Pakes.tyi-215dd4e7b55997156600aa4766d8434af340360aa7d7b6d73e5739fe92f214af 2013-09-10 01:33:40 ....A 128512 Virusshare.00096/Trojan.Win32.Pakes.tyi-2454a314c0a0b2237493e9c0fdffb482a9c07dcb30262d7497346e2c5ba92954 2013-09-10 02:08:44 ....A 161792 Virusshare.00096/Trojan.Win32.Pakes.tyi-25251fca8b3053b7908e193b7b0ccdaee3fc98978c1689902fed994484cdaf8e 2013-09-10 03:06:02 ....A 137216 Virusshare.00096/Trojan.Win32.Pakes.tyi-2f7f084f8e8177c78b8c20bb80e3ebcf0ab46f09720d32ae2d9a24faf841c038 2013-09-10 02:32:10 ....A 129024 Virusshare.00096/Trojan.Win32.Pakes.tyi-330cc927a70dc7f8d092faf105d5ed6a6febeacbef7f20f262f10dffce95c411 2013-09-10 02:25:16 ....A 108032 Virusshare.00096/Trojan.Win32.Pakes.tyi-344d6b08537017e47f28b48d433cd4db9126e47a5dd9c6c6bd8701eebd3e3107 2013-09-10 02:09:40 ....A 108032 Virusshare.00096/Trojan.Win32.Pakes.tyi-3ccee1cb683f163c59137eda6dec957b450ac1fad6ff4b74fd6a0a9db18199ac 2013-09-10 02:45:02 ....A 131072 Virusshare.00096/Trojan.Win32.Pakes.tyi-42fa24abf35eb159850cb1e38a37cee5d0092431e5440fac5b1eb2698f8e6664 2013-09-10 02:42:30 ....A 130544 Virusshare.00096/Trojan.Win32.Pakes.tyi-450981b7a20f02e34687574d5b7464236e3213cfeec9cc2c52affcfb812bcb61 2013-09-10 01:40:32 ....A 108544 Virusshare.00096/Trojan.Win32.Pakes.tyi-452eaffd1ec1235a37d0e451f724911a1babe1e7346ddf81513802b8af12be8f 2013-09-10 02:56:04 ....A 137216 Virusshare.00096/Trojan.Win32.Pakes.tyi-4559f63b6acef82dcedbda5fb022e73cd882db9f198f1294fba6b2bca339dabd 2013-09-10 02:02:10 ....A 130544 Virusshare.00096/Trojan.Win32.Pakes.tyi-4dcdf11d7ee82a03ff9030a412379c8799c4325d185e33350af54b56c4c1ded3 2013-09-10 02:31:44 ....A 108032 Virusshare.00096/Trojan.Win32.Pakes.tyi-575d5ddc197405972ad797912fa4831e468a57095e069968dab72808d8975dc0 2013-09-10 03:01:04 ....A 169472 Virusshare.00096/Trojan.Win32.Pakes.tyi-662f00613b8393d84136e05cc2b73cd5761db0556254b28fe0f921bdb0fc804f 2013-09-10 02:30:44 ....A 137728 Virusshare.00096/Trojan.Win32.Pakes.tyi-78a53c09ae85b04b2f75990fdf4dbe174cd6845581a3f06cbfc6644beccf31e7 2013-09-10 02:51:30 ....A 136704 Virusshare.00096/Trojan.Win32.Pakes.tyi-78f35fee0514621569aa0a1c7749691fca82d1b690ced5a2a931365167eda8cc 2013-09-10 03:07:50 ....A 128512 Virusshare.00096/Trojan.Win32.Pakes.tyi-7970a054711a3268f46c6a19dbc5e86d04bf78bf9bbda54fc29fb9d149bf8d4f 2013-09-10 02:59:08 ....A 129024 Virusshare.00096/Trojan.Win32.Pakes.tyi-79f930634cb8b2d472010e73cfd7d3a790abe1d109c2c50c17163a56c2034ccf 2013-09-10 01:41:26 ....A 108032 Virusshare.00096/Trojan.Win32.Pakes.tyi-7f4c9fb555f25ffc435608aa2e56c67d12ced4c44d95cc872e354992c342e463 2013-09-10 03:07:30 ....A 189952 Virusshare.00096/Trojan.Win32.Pakes.tyi-8477ff2929dec591c00325fa186e34797e33096443d096f17c2e465b5bacdf41 2013-09-10 01:50:48 ....A 108544 Virusshare.00096/Trojan.Win32.Pakes.tyi-84bd5c0742a6fd80d9596ba44cc441767fcdbcab23ba7d77dcbf45108d9a24ac 2013-09-10 02:13:06 ....A 108032 Virusshare.00096/Trojan.Win32.Pakes.tyi-8ac87efc7d7d0dc442540a6f3fa208fc713d34a78fd3a79be96332e69706806c 2013-09-10 01:41:08 ....A 207360 Virusshare.00096/Trojan.Win32.Pakes.tyi-8d8b8fcb554d8bd1fa14ef1839b7a7fc4b7669ef6936b13e33f396ef0813bbbd 2013-09-10 02:19:06 ....A 137216 Virusshare.00096/Trojan.Win32.Pakes.tyi-92e5e3e52aaefff42ec2fe64f6d408f2ade98de828fe30d60ed66310d1adfc55 2013-09-10 01:37:20 ....A 110592 Virusshare.00096/Trojan.Win32.Pakes.tyi-99993c5a77ec9d7ef9c7bf97d5f119f62c23ec4221ab777a9e30d5061b97b305 2013-09-10 01:50:18 ....A 130544 Virusshare.00096/Trojan.Win32.Pakes.tyi-af3c762772d3df7fa8821c200f195bba111ca24f9750a98a204c35e0c961b94a 2013-09-10 01:53:46 ....A 110592 Virusshare.00096/Trojan.Win32.Pakes.tyi-b022c0cf45e7ec45a2ab66519fec79e8b098f34fc55d9c6c8c0727a82d375bd1 2013-09-10 01:59:42 ....A 206336 Virusshare.00096/Trojan.Win32.Pakes.tyi-bf6dfe99a847fe25576ec8e620f57d2177c5c2c65bf3fd0a5e978ea8bd89aa42 2013-09-10 02:24:50 ....A 108032 Virusshare.00096/Trojan.Win32.Pakes.tyi-c5d04be2d37d29a5337571316ba6c7dfa2e3e57744354429b4a93aefb654f1f1 2013-09-10 02:06:10 ....A 110592 Virusshare.00096/Trojan.Win32.Pakes.tyi-cd0c3c7e0abb551b5dd633902485739cfb8f052d00c919a65c57715a61abea86 2013-09-10 03:14:46 ....A 108032 Virusshare.00096/Trojan.Win32.Pakes.tyi-ce29fa20ce1eba1bd60b77a3680e67d71b5fa2c0a1092a3682503c242744ec35 2013-09-10 02:54:30 ....A 129024 Virusshare.00096/Trojan.Win32.Pakes.tyi-cfebdf186bfc1083c67bb6ecd94e73035ff03059fec1baca8fbc315174c2fa16 2013-09-10 02:46:02 ....A 108032 Virusshare.00096/Trojan.Win32.Pakes.tyi-d51c74af25e37297a2f788c866878ef20e7a571e15164eb6584d2963b1d97b63 2013-09-10 02:28:18 ....A 149504 Virusshare.00096/Trojan.Win32.Pakes.tyi-d675328359072f79cafd2ab8a8934abe9d26fdc8688ac97a58321e856f2cec43 2013-09-10 02:48:48 ....A 111104 Virusshare.00096/Trojan.Win32.Pakes.tyi-d760295f53feaa781732dcd3f66689d5b7b6f27da26257f0a371e07c32150316 2013-09-10 01:55:24 ....A 188928 Virusshare.00096/Trojan.Win32.Pakes.tyi-d9e4e28341e7276744b11b35d62c289c421e433fe0bbe398e13a1e8c101dfdaf 2013-09-10 02:58:38 ....A 182272 Virusshare.00096/Trojan.Win32.Pakes.tyi-dc62ac461849ded58573aa81c07ed88fcc4712371a130001c0b49e156f0f3899 2013-09-10 03:02:18 ....A 211440 Virusshare.00096/Trojan.Win32.Pakes.tyi-e13ad23118da481600ad8e4ffd4d5e060eeb23da05eeffcd299c2cdcfa3dc023 2013-09-10 03:08:48 ....A 128512 Virusshare.00096/Trojan.Win32.Pakes.tyi-e32b9b2e72006b0fc1d3aa7f8080384e6e3eaec77f6a0d1fb8b66513d28a9403 2013-09-10 03:07:38 ....A 114688 Virusshare.00096/Trojan.Win32.Pakes.tyi-e5a6be63ea70976513a0619580a46e82da654f400e3df13e7d23ebe7866d9f42 2013-09-10 02:33:18 ....A 117760 Virusshare.00096/Trojan.Win32.Pakes.tyi-e6a62fc180bd2ea1fe97fdb185976e82b2ba65f99aedcc0bd22a6f9e15f0660e 2013-09-10 02:52:20 ....A 109056 Virusshare.00096/Trojan.Win32.Pakes.tyi-e71fab921425ce685b20f821d22184fdb5c074acecc4e381ad1a10015902c56a 2013-09-10 01:43:42 ....A 215040 Virusshare.00096/Trojan.Win32.Pakes.tyi-e78aabd3e4434d9b7f69b81305592ac235c44a45e014a8b09365b11f65260391 2013-09-10 03:11:52 ....A 153088 Virusshare.00096/Trojan.Win32.Pakes.tyi-ea855ff429a08eccd7ad0dc94c25a1d26fd5702a5a6834c5466c2b5f553850c1 2013-09-10 02:28:00 ....A 128512 Virusshare.00096/Trojan.Win32.Pakes.tyi-eae14cf1984c0a831fb6c56936f8cadab58ae67e356afadee76b9f4deee14a43 2013-09-10 02:30:40 ....A 110592 Virusshare.00096/Trojan.Win32.Pakes.tyi-eb6dbaaeb746e8357b5caebade9448d65dfc1fb0cb0e6fe21713c9d44894142c 2013-09-10 02:50:30 ....A 185856 Virusshare.00096/Trojan.Win32.Pakes.tyi-efd767e76f76765640ef3cd707a7995b68b9204d0959fd63ae3d9296381a599f 2013-09-10 02:17:06 ....A 161280 Virusshare.00096/Trojan.Win32.Pakes.tyi-f4b4072e932cc3b7dddf25afefa7625169c8361bfb58ed3fd118e7baf8e32150 2013-09-10 03:04:34 ....A 129008 Virusshare.00096/Trojan.Win32.Pakes.tyi-f6d92bf8a75f7b3a93366c8ad36d052ed3e767a9f8a820eba13e13214e075a5a 2013-09-10 02:11:40 ....A 108032 Virusshare.00096/Trojan.Win32.Pakes.tyi-f8e3c4e00fafa66fb71a7ae4eb80363f7659011eb68e2fa633a33ad640ebb295 2013-09-10 02:26:52 ....A 149504 Virusshare.00096/Trojan.Win32.Pakes.tyi-fa145080744157fb834c892fe0bd456002559340fa63cfb1be651d4d8009f77a 2013-09-10 03:05:54 ....A 158704 Virusshare.00096/Trojan.Win32.Pakes.tyi-fc185e61395e4ed384c9c0a22faf67687cd1b8cf661fd0197b4471d8729b2cce 2013-09-10 01:43:24 ....A 663704 Virusshare.00096/Trojan.Win32.Pakes.upw-c6794b14a475da02671b8f7c727eecde61fdb0510682c4cc44762c284b216d48 2013-09-10 01:46:32 ....A 83456 Virusshare.00096/Trojan.Win32.Pakes.uta-dd48036f873f19ad24a5dc67e2e158c7293add38bf3f968663d9fb3117a5c63a 2013-09-10 02:02:34 ....A 27136 Virusshare.00096/Trojan.Win32.Pakes.vho-99dc45bc4782889eaa1b3937f8dd6cc7eb98133b26ff4a991248e5872f5c8be8 2013-09-10 03:14:58 ....A 84992 Virusshare.00096/Trojan.Win32.Pakes.vho-d09ad8da6e4bb4002206c175a8a35f07ccf3a65352a5a1538f9cccfcb58228b5 2013-09-10 02:52:02 ....A 53760 Virusshare.00096/Trojan.Win32.Pakes.vho-d3b56b4127b5a155a992e34fa7170535d1d0beafd94f78c45a6df5ea39bf986e 2013-09-10 02:34:28 ....A 56320 Virusshare.00096/Trojan.Win32.Pakes.vho-dca520d9d2d292aa1eeda4283f1c37684088d89b93ea34f501429a97b44376b1 2013-09-10 03:05:18 ....A 62464 Virusshare.00096/Trojan.Win32.Pakes.vho-eb031ea262685134af12eeeebdf697093ca12c59f1b8d4fc587c2e71611cfff8 2013-09-10 02:14:26 ....A 127488 Virusshare.00096/Trojan.Win32.Pakes.vmx-90daa5a20a6c5d67419e4f25462cfb9747df04a249033eb33d970be56d0e1861 2013-09-10 01:54:20 ....A 1024960 Virusshare.00096/Trojan.Win32.Pakes.vtl-ef6ea1d22c8af7a2ed083b2769994a195b94e97937ddb84eba5c88d13872fe3e 2013-09-10 02:11:24 ....A 15360 Virusshare.00096/Trojan.Win32.Pakes.zv-ddc5a96a9b23c06acedf560b66f8a42d0947c673e270984e6a3589fe0ad2633b 2013-09-10 02:10:46 ....A 211968 Virusshare.00096/Trojan.Win32.Paltus.a-351ec89e47ab1fd8dfbad33adc725f4ecccdc95a102fcc8e47f47685f9a7e47c 2013-09-10 03:10:02 ....A 32768 Virusshare.00096/Trojan.Win32.Pasmu.ha-dff66baa2cafe9079390abbffc5bebf8af73110a2ebb40a92ab8bffc65b92d5e 2013-09-10 01:43:56 ....A 50176 Virusshare.00096/Trojan.Win32.Pasmu.in-3103051c4a9eec436591a6b698ecacdb9532f5c1d26d69a2d6f50585829186f9 2013-09-10 03:05:36 ....A 70656 Virusshare.00096/Trojan.Win32.Pasmu.ix-8ce163a9ea3256bafd860aed5148d5e651972070e8b6c2bee4431b9b2f43b884 2013-09-10 02:33:16 ....A 1105525 Virusshare.00096/Trojan.Win32.Pasta.abb-ec499887492ecac76482434ea3c12507d680b0e80a1e1c647e5cd3f46eb7bc0c 2013-09-10 01:37:32 ....A 1302528 Virusshare.00096/Trojan.Win32.Pasta.aboh-14803c29630220b706eb07e3193d9f4c997eea60bc81ef6e074629d0b573811b 2013-09-10 01:37:36 ....A 594331 Virusshare.00096/Trojan.Win32.Pasta.agds-2f02e5e4301d245eb6e5cfe6ebc05948e5834c638c8257dd2cfdc047cb2613f8 2013-09-10 03:11:32 ....A 419288 Virusshare.00096/Trojan.Win32.Pasta.ambf-e6020c064f4ba9b1a7e9599bdc6088ad63f9f179b77940a430c9ef470a2b0dd3 2013-09-10 01:45:02 ....A 36864 Virusshare.00096/Trojan.Win32.Pasta.amkw-563741c64fa5f8f5139071561e31d5146e0e171abc6cf785bd320a27e70a1d1e 2013-09-10 02:14:04 ....A 400384 Virusshare.00096/Trojan.Win32.Pasta.anme-353df8de2bcc81aff420681600db97080e8d94fd1e0fe3bb012c3bd796aaf237 2013-09-10 01:57:54 ....A 266752 Virusshare.00096/Trojan.Win32.Pasta.annp-352af3f2dd98bb7a17eab243ae6fd88c1ad7238915c9711c4845fef0c7f63aea 2013-09-10 03:04:22 ....A 147484 Virusshare.00096/Trojan.Win32.Pasta.anqt-433ffdf658c207e9f4b277b39f5d2fc0b71481c969a7ecfc45eff1975dbc3dee 2013-09-10 02:34:24 ....A 41499 Virusshare.00096/Trojan.Win32.Pasta.anqt-7a2bc68d8dcbe47d5e9d2049bbd1b637e20baf1c6cf83361b2787a848546800f 2013-09-10 01:47:26 ....A 41499 Virusshare.00096/Trojan.Win32.Pasta.anqt-88ea97bcca9b9284cd26c9dbbc7db497175f4ca10243b099ffb4e1ebd6725377 2013-09-10 01:35:16 ....A 55321 Virusshare.00096/Trojan.Win32.Pasta.anqx-3eafe31e542e1d00e04f311ccbf36afe09d957c2dbd6beaee3aca1125a9c02d5 2013-09-10 01:37:52 ....A 440857 Virusshare.00096/Trojan.Win32.Pasta.anrf-58752fa0b8a6e7a1e91350da76d0236ae6cd024052abf194509d8d5cef987a54 2013-09-10 03:07:04 ....A 188442 Virusshare.00096/Trojan.Win32.Pasta.anrf-6752405e20410731133cb2cc5d3dc2f175b10ff63690eed085c6284233e113b5 2013-09-10 03:01:36 ....A 440858 Virusshare.00096/Trojan.Win32.Pasta.anrf-677fecf23e69cf12a8989536c4dda3ff4c0218eb2b30271db1052f8987a619a7 2013-09-10 02:43:56 ....A 2449408 Virusshare.00096/Trojan.Win32.Pasta.anrf-797a1757f6658d4ec24d2e55316768b73fdaeadf8ea796969e7ada01fd21f3df 2013-09-10 01:49:06 ....A 188447 Virusshare.00096/Trojan.Win32.Pasta.anrf-9301aa120078b7e698527388ff9df0ea3d966cea1c00fd994f95c2e00f9d984a 2013-09-10 01:57:06 ....A 440862 Virusshare.00096/Trojan.Win32.Pasta.anrf-976d9c01c834c4f414a895770ce6669dd89e4297161c6ab29f6144b4d345e6d9 2013-09-10 01:52:36 ....A 255488 Virusshare.00096/Trojan.Win32.Pasta.anuh-221abb78245654de9d9cda5d460a0e549a4ff0f21956a1fbae4c0438d6354124 2013-09-10 02:11:04 ....A 1134592 Virusshare.00096/Trojan.Win32.Pasta.anuh-352e6707ae7e59423d393cb6b96fce11d7ca079b3b51b517f7f55616834d6c55 2013-09-10 02:50:32 ....A 249344 Virusshare.00096/Trojan.Win32.Pasta.anuh-8cb604e188701a5cd2e3e23fd5280df2fc9a612805b2814c3cbf72d1ebac0853 2013-09-10 01:35:24 ....A 54811 Virusshare.00096/Trojan.Win32.Pasta.anuh-d9eda099fb7cd117e8bd62fe8432c3c447dd2884b89087a907ff9c363f8a3665 2013-09-10 02:53:02 ....A 60928 Virusshare.00096/Trojan.Win32.Pasta.anuh-fad37a397f295e284cb859f855b1b29352d472a1d295abe67b89c384ce6079ce 2013-09-10 02:33:10 ....A 3179543 Virusshare.00096/Trojan.Win32.Pasta.ayb-de3c81160aefb59a98249cce0e981928b442f68be84945ac56c178b9788f9506 2013-09-10 01:56:40 ....A 745984 Virusshare.00096/Trojan.Win32.Pasta.ayq-656a2b1d512497854a5b8c65eb0a55c3d7a03c39e5c0f161be5978c582083096 2013-09-10 03:04:08 ....A 106496 Virusshare.00096/Trojan.Win32.Pasta.be-235e47f27fc13ac7c98bdb9b6443ce91c86813468df5c519be14f74424b02738 2013-09-10 02:50:02 ....A 126976 Virusshare.00096/Trojan.Win32.Pasta.bmt-34cc783d81221bb0824abcf649d8c2ec5faebfe63c08357cacad59c5aef76db7 2013-09-10 02:26:26 ....A 22016 Virusshare.00096/Trojan.Win32.Pasta.bmx-425f7f24bf1ee8bfe7d564c63a27f278420aa5f7500475d596f3a9c755c308af 2013-09-10 02:18:02 ....A 289170 Virusshare.00096/Trojan.Win32.Pasta.bsc-75347f42451b4361f13f2d3522d9341aa2efcc3f4d37f3e732e25324fe4d0d8d 2013-09-10 01:57:10 ....A 980746 Virusshare.00096/Trojan.Win32.Pasta.bta-35c640c7ca4fe83543a7dab76552a3de8f443ecf8c700b1c9a36639f3b98fd39 2013-09-10 02:24:36 ....A 7684096 Virusshare.00096/Trojan.Win32.Pasta.dkt-816460171150cb690533705c8aaef8b471c7a14a74dde3882b5270a26ae14e06 2013-09-10 02:01:00 ....A 58880 Virusshare.00096/Trojan.Win32.Pasta.dwx-44dc52b759a81fe47fda70bb5641f4e294f4b7bd618d22cadd867079e9777a35 2013-09-10 02:19:22 ....A 2827314 Virusshare.00096/Trojan.Win32.Pasta.ect-10612b38023f9d77d9e5ec5f6bccda1b310743a8bbb238db7d81f42c0bee4875 2013-09-10 03:13:44 ....A 192512 Virusshare.00096/Trojan.Win32.Pasta.evj-e14b5871cba2835c19e7bd0818bad723e2a2d0fad6784f982ae1c865e08a1802 2013-09-10 02:25:38 ....A 1229647 Virusshare.00096/Trojan.Win32.Pasta.fcm-d73880b23ab8ac66c08d377c607703397010eb219965bab093ee061ce5ed69c5 2013-09-10 02:57:34 ....A 184326 Virusshare.00096/Trojan.Win32.Pasta.fcy-d8ad33dc8d1703dd85c27f32087554ce425571f23d9870d1f743d2e6eefbd39d 2013-09-10 02:22:44 ....A 893344 Virusshare.00096/Trojan.Win32.Pasta.ffq-f77e1eaf288550efc302fd6a813edee25c98013a157ef9b7000d859ab76b49db 2013-09-10 01:57:56 ....A 1818106 Virusshare.00096/Trojan.Win32.Pasta.fxc-29b5f2bb820d69728e39ed5df061ff805af6892a6cb165747a8a52d78a08ebe7 2013-09-10 03:00:44 ....A 9631 Virusshare.00096/Trojan.Win32.Pasta.i-d719e7843b078ac400e98e610f6f1cb7164b8885341af542df65bdfcd3ca8b81 2013-09-10 02:32:22 ....A 49156 Virusshare.00096/Trojan.Win32.Pasta.kzy-f729c71f9d5929a8c661f058d7e6c85b32389eac353082efd447f4ea6f493c74 2013-09-10 02:37:48 ....A 537819 Virusshare.00096/Trojan.Win32.Pasta.lev-96be422d964386ba01f76cea4cb6b238637c2f3adaf905f3077816a353e26395 2013-09-10 01:31:24 ....A 7168 Virusshare.00096/Trojan.Win32.Pasta.lke-3009fc5ee9f4228c7e3e895189e1be898148096f369cd7425ca04e61646dda6e 2013-09-10 02:29:48 ....A 2856952 Virusshare.00096/Trojan.Win32.Pasta.lm-1435b1814dc56be78d3021b27de7b3e4c0cf00d05c05dd7c870bfa11a157d60a 2013-09-10 01:49:12 ....A 1049986 Virusshare.00096/Trojan.Win32.Pasta.mdf-3be95a0760602036b4bf28de1ac47b54de529f293aea14200e7f68a136bfc3ab 2013-09-10 03:11:30 ....A 13249 Virusshare.00096/Trojan.Win32.Pasta.mff-3f0a707a9abb66d125e900d1209b66f72bdd7700f8848bf5ca196593b976ee7e 2013-09-10 02:27:50 ....A 52763 Virusshare.00096/Trojan.Win32.Pasta.ncg-e4e9cdbcd07b9fd646d87887a5e5f442433ce28d407da07275df00ef4512f72e 2013-09-10 01:31:24 ....A 54811 Virusshare.00096/Trojan.Win32.Pasta.nfe-7a23d150242c9a5abd14423aad2a38fd5e07a61dc28b09903992654d231dd6a6 2013-09-10 01:52:30 ....A 212992 Virusshare.00096/Trojan.Win32.Pasta.nhg-5d4259430b20af79cd6dd1b8e9b1a19cafe03932730bd4e9f5aa4202915cd597 2013-09-10 01:33:52 ....A 374272 Virusshare.00096/Trojan.Win32.Pasta.nim-78425f083f5de130e99c9fe114890d4f5998c556e03fa5719f62e42ae74042b8 2013-09-10 02:21:12 ....A 892928 Virusshare.00096/Trojan.Win32.Pasta.niz-71e0d54e9560ed2b4f195d1b2913be05d140a2f7d22802f36295ec2388cf40d2 2013-09-10 02:10:56 ....A 901120 Virusshare.00096/Trojan.Win32.Pasta.njf-bf064fe3e5bcbb5f6b56d9773485e5163395b6bc189c8d064218f61f01e855b5 2013-09-10 01:51:18 ....A 892928 Virusshare.00096/Trojan.Win32.Pasta.nki-10970366ae20e7836d0196e4ef75c4c6af4c70c25b3862d191a4222da106b6dd 2013-09-10 02:04:38 ....A 216064 Virusshare.00096/Trojan.Win32.Pasta.nki-1d04771485f834d3cb50d7cb037adb767396c037e927b80a580607188a505383 2013-09-10 02:48:14 ....A 222208 Virusshare.00096/Trojan.Win32.Pasta.nki-bc731dcd7ebbfc7ce6100a3f3676d4350ff3b1d102106be91d4860a300883ae4 2013-09-10 03:12:24 ....A 227840 Virusshare.00096/Trojan.Win32.Pasta.nkk-63aef0deb4ccd65cbaa793bdcb3e8d712807698ffe4506cb18908e878c906ddf 2013-09-10 03:01:38 ....A 231936 Virusshare.00096/Trojan.Win32.Pasta.nky-b733da039d7b9ff47f03fed81df0c69c1a4f9a933e6cd6057cdc0a295e271703 2013-09-10 02:43:52 ....A 220160 Virusshare.00096/Trojan.Win32.Pasta.nmo-603cd4e281c6e7b75a8acd7ff39bc33edc8ca10a644edb10cb1370211615cb83 2013-09-10 01:29:56 ....A 60443 Virusshare.00096/Trojan.Win32.Pasta.not-96343aef0112bace718a1833f2e89baddac8f9ae2c9053f4e3cd647be72845db 2013-09-10 02:55:14 ....A 2738080 Virusshare.00096/Trojan.Win32.Pasta.npa-4bc419e9f4710adbf543a5b1139d364df0d93bb08c250dcec8f84f74394da130 2013-09-10 02:20:06 ....A 350136 Virusshare.00096/Trojan.Win32.Pasta.nrn-9267cc8d7ed4a4d7668c6af2a6e18b411c7745bd54f82589bbc7eafb28af2105 2013-09-10 03:13:52 ....A 350348 Virusshare.00096/Trojan.Win32.Pasta.nrn-fb322f4472247ec2cf58a81e0bb1e4bbdf876aa40f6cecfad4ccc387807c9434 2013-09-10 02:17:18 ....A 457242 Virusshare.00096/Trojan.Win32.Pasta.ntl-bbdd91dcfe135c96b7d951d9a012a5d3b897677f27431d72a15336ca19e31b9a 2013-09-10 02:25:32 ....A 557056 Virusshare.00096/Trojan.Win32.Pasta.ntm-d51b70147da664fc45b8cb48f6de66e84dc44fb1ac62e7421146a34cea4ec0f3 2013-09-10 03:01:36 ....A 438272 Virusshare.00096/Trojan.Win32.Pasta.ntm-f3944d5553285375776439346b0c38417982b032ca7d7926fb89e06eb24a983d 2013-09-10 01:50:52 ....A 656896 Virusshare.00096/Trojan.Win32.Pasta.ntp-ee4f3a4f05c50a02d7682971e2b0e5d8d39615fbf9660c303171761fada01fe1 2013-09-10 02:39:58 ....A 449049 Virusshare.00096/Trojan.Win32.Pasta.nuc-87220043019ee606a89c76102cfe25c1e424bfdb757751ea8ce6f11f2811341c 2013-09-10 01:49:42 ....A 188442 Virusshare.00096/Trojan.Win32.Pasta.nuc-a35220be25e70cb52fa0ddb9ccda94b1731978a17c3ebe87ca11856878c5d74a 2013-09-10 02:11:52 ....A 278528 Virusshare.00096/Trojan.Win32.Pasta.nuf-26143f66f1510b4e4c03066e99f65047f7df91f3e9248e4646d38b0cf9331599 2013-09-10 01:44:42 ....A 60928 Virusshare.00096/Trojan.Win32.Pasta.nuq-e115a945bc5748779ff531aed9880d674240787f195236a90bd541c4b34b9b5f 2013-09-10 01:46:36 ....A 782368 Virusshare.00096/Trojan.Win32.Pasta.oda-595228c28c8b982fb80ad046f3cdba9518e9935a307afd2652b74d6b6b004f04 2013-09-10 02:32:06 ....A 422938 Virusshare.00096/Trojan.Win32.Pasta.ofo-9bc70bf2dd5f01677320e5fb2adfd870a5968e013a8cdd0b3ff5eadbdbc2e8fd 2013-09-10 02:45:00 ....A 422939 Virusshare.00096/Trojan.Win32.Pasta.ohj-732cfc9fa8fd9dc799180fda65c2f4a659b0cb67da59b2d154bf56dc3a7e703b 2013-09-10 03:03:50 ....A 825888 Virusshare.00096/Trojan.Win32.Pasta.ohj-a7dcf40baa280baaaf167d5f23dba7764d9006ab3cbc8434dcbfd092fac77a01 2013-09-10 02:42:32 ....A 422426 Virusshare.00096/Trojan.Win32.Pasta.oka-08c8347360e8e8a236b097784d4cc726f7eb1483f562c97d674461a9a896fd8f 2013-09-10 02:57:18 ....A 188441 Virusshare.00096/Trojan.Win32.Pasta.olx-d945028a966cd29f4cbc896617d2d0b980a9b99ccf9efacc5d22a0c1c1cdf12e 2013-09-10 03:06:08 ....A 304161 Virusshare.00096/Trojan.Win32.Pasta.ome-fa7ce94e39e7c78320c73b9e161769adc71cab3fd63a8fca6956888c55c23140 2013-09-10 01:40:00 ....A 421919 Virusshare.00096/Trojan.Win32.Pasta.otj-280d6e231727caaa524424b053a243e18534ce7d26aa705113798284ba2163e7 2013-09-10 03:10:52 ....A 349587 Virusshare.00096/Trojan.Win32.Pasta.ovv-f034c75ed9231eadeb9fb7b7470ff2eefa50574d655507505c71a5672ac57f32 2013-09-10 02:52:22 ....A 422427 Virusshare.00096/Trojan.Win32.Pasta.oxq-33e2c606be88c5a8c2daa8561745237deb7b59627713dea932b150876764de7e 2013-09-10 01:34:54 ....A 202663 Virusshare.00096/Trojan.Win32.Pasta.oyl-4390eaba6c13d7ac415ef7f9b6f85c7bc1e2eca09998169e66c95a6b2ef9f864 2013-09-10 02:46:14 ....A 145920 Virusshare.00096/Trojan.Win32.Pasta.pdt-3cc2c0a3cf8b0bf1d040fef734e7d2beb8a6f7f83e33e6a79b19f9320975041f 2013-09-10 01:54:46 ....A 422939 Virusshare.00096/Trojan.Win32.Pasta.phm-669937a3619a3025e51a30d11417410441caef9daad59f989504e36693098093 2013-09-10 02:22:30 ....A 422426 Virusshare.00096/Trojan.Win32.Pasta.phm-deab6cb7785553d59362bab3c082d74a5ac6fe17b08208eaeee7f406b4f12140 2013-09-10 02:01:08 ....A 534101 Virusshare.00096/Trojan.Win32.Pasta.phy-ce607e3702a091c6e7b2a3539e1c6192fe227810b852a0d32268bf73a0e09900 2013-09-10 01:55:06 ....A 2473984 Virusshare.00096/Trojan.Win32.Pasta.pjd-7d95d8456b5e47daefa5b75b585d98330d920c3c476ab5c9dd0ed3d3e172dfb9 2013-09-10 03:03:28 ....A 423450 Virusshare.00096/Trojan.Win32.Pasta.poe-456b43149c360c4f5902096d64795785feeb89c3281c1ca2e3c99f7e5ba7f3c9 2013-09-10 01:47:50 ....A 422940 Virusshare.00096/Trojan.Win32.Pasta.pug-2db0896424ed6411f30eea7328dfc1d5dd3788c3482f0ab23b9ac53948107350 2013-09-10 01:42:24 ....A 422938 Virusshare.00096/Trojan.Win32.Pasta.pug-73ea35e84975c472a2eb1545be3765f201e6b60538f159dbfb2f2007c649bfa4 2013-09-10 02:14:58 ....A 375296 Virusshare.00096/Trojan.Win32.Pasta.qds-eab9ecac1b086f36b6dc253b5e642afc368650b82cfc801a856e58864243c0a3 2013-09-10 03:10:26 ....A 407552 Virusshare.00096/Trojan.Win32.Pasta.qfg-65e049fea143cf464acd1b84e21d613376ed0b3deb0e07315c062466d8541b44 2013-09-10 03:03:54 ....A 73726 Virusshare.00096/Trojan.Win32.Pasta.qml-e325d6f31ebdffe1d6023c64cd8fbf4206c5db2993c5163dd17710fc64f85f01 2013-09-10 02:57:26 ....A 449274 Virusshare.00096/Trojan.Win32.Pasta.qpt-ddc6c0a4ad5c428a2c7bbfc9c1ed0f09186aad67b673e8454f19be3ab4843ab5 2013-09-10 02:02:52 ....A 192512 Virusshare.00096/Trojan.Win32.Pasta.qtg-f5cda39d7a9425ba2ed16bbbb1523162a626b299629908b7aff467f984668974 2013-09-10 02:38:14 ....A 33293 Virusshare.00096/Trojan.Win32.Pasta.qwk-c438fb74361803efc34e6abd06039d78ee235c627028a1e475819c82432883c6 2013-09-10 01:30:50 ....A 283501 Virusshare.00096/Trojan.Win32.Pasta.rad-2a4cc0a2cfc7b8e8139673b61edd13cac645e71064c31d8583f9f2703fa0cd31 2013-09-10 01:31:56 ....A 4588808 Virusshare.00096/Trojan.Win32.Pasta.rjy-2b51756a0aca4c576dc31ae5ba5237579110ee52e48fd8449feb9ab8b8b4a200 2013-09-10 01:31:02 ....A 8194192 Virusshare.00096/Trojan.Win32.Pasta.rjy-30ef784a39dd4de021154564be6bf7e8f3035eb299eb544e03486a78b2d3c68e 2013-09-10 01:32:46 ....A 5803408 Virusshare.00096/Trojan.Win32.Pasta.rjy-30fc85c2ae7722c28323de2b939d1f0829e51f065eab255a9703be01d14142e7 2013-09-10 02:48:24 ....A 49120 Virusshare.00096/Trojan.Win32.Pasta.rkx-095463b23b698df25a36cf0d37342e8289270c3556ff62e8db79f4c2bf27b13a 2013-09-10 01:30:36 ....A 31646 Virusshare.00096/Trojan.Win32.Pasta.rkx-ca4ee2fe8ded8e0c20dee45a4475452944899bfc28ad4552e182914f7fb5176d 2013-09-10 02:27:14 ....A 873346 Virusshare.00096/Trojan.Win32.Pasta.rsw-b965ccb22fca34928fb86cdec1d3499b1095c9d32b29649a4411ba0f25fef6c9 2013-09-10 03:14:28 ....A 748088 Virusshare.00096/Trojan.Win32.Pasta.scw-fccc342de870f7d40e6ec934da1d6d0f71d8cc497fe642bba9a0fd8996484d6f 2013-09-10 01:50:20 ....A 1145108 Virusshare.00096/Trojan.Win32.Pasta.ssg-dcdc74df8908c5ba4e37570259e4d9580d7cb6156e3a65a04ab9178709bf882d 2013-09-10 03:08:02 ....A 559876 Virusshare.00096/Trojan.Win32.Pasta.ssg-de849aef9ed727d4582c06f4e4f79f7033ef7c148bed7ed01b948fa8c1a1026b 2013-09-10 02:15:54 ....A 1388648 Virusshare.00096/Trojan.Win32.Pasta.suc-e7c99915352c76b08cc3e3bdd15e6d1960eb850a7b616c2c4de967bf137572ce 2013-09-10 02:20:44 ....A 167936 Virusshare.00096/Trojan.Win32.Pasta.tbj-e5357ef698f458c2e0e52a375b5ba4efe512cbfba0a4af5a5c583bf1f35321a8 2013-09-10 02:25:04 ....A 456266 Virusshare.00096/Trojan.Win32.Pasta.ukz-ec732c1a88bfbbcb04dfc97f9175075b5f56488988fa862af44abcc4811f57cc 2013-09-10 02:49:30 ....A 834816 Virusshare.00096/Trojan.Win32.Pasta.vmd-f59c42928485ce65f92eb4135300cd184aa29d8fc7fa229a0f1cacf3ab5d395f 2013-09-10 02:17:08 ....A 1625218 Virusshare.00096/Trojan.Win32.Pasta.wty-893b78c456ce5e117e3a0513cc5f4960dece8d835575cf9b88fb940b1534ca9f 2013-09-10 02:09:42 ....A 4526080 Virusshare.00096/Trojan.Win32.Pasta.wwf-7089843f0a9c9588c8d4bb4520ff0c8764d53d5c1cb83042749df0a914b43349 2013-09-10 02:58:36 ....A 24576 Virusshare.00096/Trojan.Win32.Pasta.zb-3614f1af441a5103d8a0c17d1346269e7188382a6d2f20b6fcd77da92d60981a 2013-09-10 02:04:56 ....A 36352 Virusshare.00096/Trojan.Win32.Pasta.zj-875f89c25ae64ef40f2cd4e02a1749a17e0432f019cb628ab957f95b58049f44 2013-09-10 01:42:44 ....A 134144 Virusshare.00096/Trojan.Win32.Patched.al-1ddbc21fdd2c476c9b15f3bccc97652d18c33c7db217b31f2c9e1c6eeaf885ba 2013-09-10 01:53:00 ....A 138752 Virusshare.00096/Trojan.Win32.Patched.al-2c6cc35fe0113505c9723139a83dc8b7222ac5751f776a328b7d2eaee04a3fcb 2013-09-10 02:50:20 ....A 1040384 Virusshare.00096/Trojan.Win32.Patched.al-3e82b0ee56db31653c419515fbfb6d0fb3ef9aa7641c71ddc84694704bde4a4f 2013-09-10 03:03:20 ....A 10752 Virusshare.00096/Trojan.Win32.Patched.bj-09108fb24c6d7a40aae54cd5c78eb616bd979de82ee5f80b4c920b0c8c5ea51a 2013-09-10 02:27:46 ....A 78336 Virusshare.00096/Trojan.Win32.Patched.bj-8109a95a01194307c72c67d889515b95e25346dba028d173aa515e16daa874e4 2013-09-10 02:09:10 ....A 43008 Virusshare.00096/Trojan.Win32.Patched.bj-e62855fcd173889a19bde794f55020eafc2738d771620eefc65ad2d2a0c754e0 2013-09-10 02:22:48 ....A 29696 Virusshare.00096/Trojan.Win32.Patched.bj-f0914209d06bf96eaac014103f5745eeb4de0fe797a5f9e39f3fcf44956eddba 2013-09-10 02:25:06 ....A 159800 Virusshare.00096/Trojan.Win32.Patched.bz-d171b3377bdbd374fd857a7f5db63c3ba883e7e1d767f84c9560048484aa4b07 2013-09-10 01:34:40 ....A 381200 Virusshare.00096/Trojan.Win32.Patched.dr-c4a46dabe8a1cdce6efff9fe4a3d55e4e94ec426bedefaba3a7e17edb12d8c78 2013-09-10 01:56:58 ....A 846848 Virusshare.00096/Trojan.Win32.Patched.fd-40e0a8da6ec8d9b598b4c06eeab99ebe11e202adbc0e9459d347b1aecc5ab220 2013-09-10 02:26:50 ....A 1580544 Virusshare.00096/Trojan.Win32.Patched.fr-71fc8334182cb57ac3e977242102eb35dab3ee4e070f40b84cdb0fccfca5926f 2013-09-10 03:06:14 ....A 1614848 Virusshare.00096/Trojan.Win32.Patched.fr-73bccc18df8479ccace5b23a64c8ec8be1bf2d424e4da3abe2e983227dd91cfa 2013-09-10 02:26:40 ....A 1548288 Virusshare.00096/Trojan.Win32.Patched.fr-d3da9c81c9a7fe213022d4d18e241c1eda34e6bc50bef77655aa062ba32828ba 2013-09-10 01:45:44 ....A 1571840 Virusshare.00096/Trojan.Win32.Patched.fr-f974603d3bf3703534d7b4ce97d6d80d31cae05c541975000e27004ea56200c3 2013-09-10 01:30:10 ....A 182784 Virusshare.00096/Trojan.Win32.Patched.ga-001e5df8fb027a90c24b5b5374ba5a742d7df65a9aca40f01774e97d631616fe 2013-09-10 03:12:00 ....A 1732608 Virusshare.00096/Trojan.Win32.Patched.ga-6f70fa55ad64080302a4f4bce37797ebbb18c3b26bfaf4a0f74e62b2a477ea7e 2013-09-10 02:18:34 ....A 690688 Virusshare.00096/Trojan.Win32.Patched.hb-223b56f9036ad7c04d40a51cc07c6e28438336ef56d9178cded8c9e8f317b3ad 2013-09-10 02:30:06 ....A 323072 Virusshare.00096/Trojan.Win32.Patched.hb-54fcaa84b093dd8db04f2ff7cece09616c649442a3e18d56820a07c5ebead553 2013-09-10 02:51:32 ....A 323072 Virusshare.00096/Trojan.Win32.Patched.hb-7679d71d18e1791b87a55fc2a0045e65f146b95c3b3a0660fcefddb01cba7331 2013-09-10 02:33:18 ....A 690688 Virusshare.00096/Trojan.Win32.Patched.hb-77ab7a864b668d5d4e8c2d973d504f614bed2a74b567323fa924c5684231a96c 2013-09-10 01:36:34 ....A 679936 Virusshare.00096/Trojan.Win32.Patched.hb-80017834098a1fdd71fef6504a2d2885b8860b94981606ae4d2fbd113389f189 2013-09-10 01:58:22 ....A 35105 Virusshare.00096/Trojan.Win32.Patched.hl-822f5f5441c9e1ea7eedd9e0ac6d0ccc4e6c649c8bb86b133089aa5dcd8f5dba 2013-09-10 02:01:16 ....A 84992 Virusshare.00096/Trojan.Win32.Patched.hl-a9d38808dbea1442d103bfdf66c6c22adf0bcf535f079061851b4119be231dc1 2013-09-10 02:25:40 ....A 266240 Virusshare.00096/Trojan.Win32.Patched.hl-d2f85e099aa25ee12687cf12e684f77b13ee251e4bd853e42c4502f39d7604d5 2013-09-10 02:24:34 ....A 367616 Virusshare.00096/Trojan.Win32.Patched.hl-d353979cdca0323c8145fd66fde583a5ef331aa568d4640821441ccff33e8f36 2013-09-10 02:38:36 ....A 110080 Virusshare.00096/Trojan.Win32.Patched.hl-db6cdf0b7ae55cfa22729e71869ccd27821155bd394832a33d6932483696cf14 2013-09-10 02:54:34 ....A 367616 Virusshare.00096/Trojan.Win32.Patched.hl-e41ee1c77e2978c3ac63c8519a37ca3bf0944dc5091333c583e64617a6f10bd3 2013-09-10 02:58:44 ....A 4096 Virusshare.00096/Trojan.Win32.Patched.hl-e971225ff7daf7aaa8222fd6ebe775e11420ab5096f882ef834cfdfd1d68cb24 2013-09-10 02:12:26 ....A 367616 Virusshare.00096/Trojan.Win32.Patched.hl-f4bc5d1609a25b9b24e4b2cc39b81d0e0cec688b6efd856b546d5c4fbdb43d81 2013-09-10 03:01:32 ....A 111108 Virusshare.00096/Trojan.Win32.Patched.hy-ddac1fc248e0c65b9c8ec339c8cc18945ff2f04f3af190c58f206ca3e82e8f6d 2013-09-10 03:13:34 ....A 640000 Virusshare.00096/Trojan.Win32.Patched.it-e5ed42c66599de79068f96e2396fbe4c0a671c8bf16f74f019e454e41a21f502 2013-09-10 02:58:58 ....A 110592 Virusshare.00096/Trojan.Win32.Patched.iu-88878919520a8fdaf2a3a5830f6d2870d0dcc4e4e4f5efa1ca8ef7c5bb341b7b 2013-09-10 03:05:14 ....A 372432 Virusshare.00096/Trojan.Win32.Patched.iv-fe63031916dbb61ae79c3cef90c58fc528bc2f45cb7fe92476abe865c3b9f1c8 2013-09-10 02:23:40 ....A 368128 Virusshare.00096/Trojan.Win32.Patched.iz-21c9d027f2b3206a09ab878c3836db0ed276d70ce023b642284d0d9e3e8a9acc 2013-09-10 02:30:30 ....A 368128 Virusshare.00096/Trojan.Win32.Patched.iz-27ef7a39b7f569cd3df0a1aed59cce05b7656bdbb21b8cc7839cd8c17d7d0411 2013-09-10 02:16:02 ....A 10240 Virusshare.00096/Trojan.Win32.Patched.ja-27b612822a19832efa7fcc27a1fed23f6855bd3bbd960b69ea77bafb0d1c209f 2013-09-10 02:51:40 ....A 10240 Virusshare.00096/Trojan.Win32.Patched.ja-3c7efe748aec93b9a1349619041884cae44613d2f7516c2a528ac7206d8e5802 2013-09-10 02:29:26 ....A 10240 Virusshare.00096/Trojan.Win32.Patched.ja-75332385e36864c529546ca6b363754625ecf3d79d9cdb89c688229f54c6bcf1 2013-09-10 02:06:56 ....A 281600 Virusshare.00096/Trojan.Win32.Patched.ja-78f98a64a30bfd4f30aa470f6e46e5fe5bf705cf4b18b7c56199a93a75314c5e 2013-09-10 01:29:34 ....A 10240 Virusshare.00096/Trojan.Win32.Patched.ja-845bd86d47269d01a7a63a1b11e54fa7793ec65276d16ec6fcea4c4e502a559e 2013-09-10 03:14:40 ....A 281600 Virusshare.00096/Trojan.Win32.Patched.ja-a62f5309eb6ac147cd8e4a269353141e119b9aafa4f8c5f677fc59e0fd2307d7 2013-09-10 02:20:38 ....A 10240 Virusshare.00096/Trojan.Win32.Patched.ja-b94ad2ce4031cf5b5685471937a2ad6508674eb2eea06bdebfb1a4e5571f367d 2013-09-10 02:12:14 ....A 372224 Virusshare.00096/Trojan.Win32.Patched.ja-be1d9828d48ef1a068fb48d5294dee8410aa553c799acb1cd2f891d0fbf1eddd 2013-09-10 02:11:06 ....A 268288 Virusshare.00096/Trojan.Win32.Patched.ja-cb45d18f8ab0cd976b688f806e83586e4346c31bba4472bf0a9999d181128065 2013-09-10 02:09:58 ....A 9728 Virusshare.00096/Trojan.Win32.Patched.ja-cef2fe2cabffa94e1ef7194e6cc55f3b0c443b8881a7fd6fd1c659e4dddca460 2013-09-10 02:08:24 ....A 369664 Virusshare.00096/Trojan.Win32.Patched.ja-d579067f056fbdbb5a91c81fbc8092a71fc98159ba6ad4458b8b65506be8aa01 2013-09-10 02:30:02 ....A 150016 Virusshare.00096/Trojan.Win32.Patched.ja-d716d550dda8d389f712f006e3f8696f2e4b7d54c959cdb6483aabcba27ae7ab 2013-09-10 02:37:18 ....A 372224 Virusshare.00096/Trojan.Win32.Patched.ja-e17f0233d964129abbc7e181334e9f14ff9b0951a9457dad3fe00f200e1778f8 2013-09-10 02:48:58 ....A 369664 Virusshare.00096/Trojan.Win32.Patched.ja-ea6d769b8c8f704e798bbfbf134d352eeb366ad3610cc56a1b04b0d596a2acfe 2013-09-10 02:24:36 ....A 368128 Virusshare.00096/Trojan.Win32.Patched.ja-eb95a6c8a2105e38f8db012cc222f43d6412edf4c92fdce33b07cd752293db73 2013-09-10 02:59:14 ....A 281600 Virusshare.00096/Trojan.Win32.Patched.ja-ebaa14410db62dcf15dc21c2181c07daefff3d082051643dabd2a887987adef2 2013-09-10 02:31:02 ....A 10240 Virusshare.00096/Trojan.Win32.Patched.ja-f5aada0c5c07dca66f656793282cc5f9afc992a0ada2d5d0b3172750ba1a0528 2013-09-10 02:54:04 ....A 6656 Virusshare.00096/Trojan.Win32.Patched.ja-f625bb81a837cf141d88f85921023628c5bead34cc67063d6941f4c23f4f585f 2013-09-10 03:07:06 ....A 10240 Virusshare.00096/Trojan.Win32.Patched.ja-f6a40749c68477f5e686f9473c30fe40360fc0cbd698a6692d82f3fb047383e7 2013-09-10 01:30:12 ....A 544768 Virusshare.00096/Trojan.Win32.Patched.jc-81e5bb1998d658d77a0cb7d791b29cd49115a3f1073a094de5f30fe1258eb8ec 2013-09-10 01:55:06 ....A 281088 Virusshare.00096/Trojan.Win32.Patched.ji-5c6a2ab838d12b13c9e3d5f1710aebe0fbeff3970eb40ef7e83a67bcfca6d6bb 2013-09-10 02:14:46 ....A 282624 Virusshare.00096/Trojan.Win32.Patched.ji-8915824e07b56560fc5ad463993b711053d48b128dae34080d3bb145198e3786 2013-09-10 02:41:10 ....A 178688 Virusshare.00096/Trojan.Win32.Patched.ji-d4b11881ee4b507f07394fdae1c491483a4fd2f9e8bab745ced28f1f9b50e6a5 2013-09-10 02:33:24 ....A 371200 Virusshare.00096/Trojan.Win32.Patched.ji-e8e28ca9e5d8dfbfa4faf312cfc6e331f616b379d09b09355a700d823015ab74 2013-09-10 03:10:30 ....A 24576 Virusshare.00096/Trojan.Win32.Patched.jy-f62f3980ef98154dd65e92533e091ded027526d4c4d50a9d7afef1a4d9364a4a 2013-09-10 02:28:16 ....A 110592 Virusshare.00096/Trojan.Win32.Patched.ka-3f9bc4786fa15289a53ffdbe79445f55cd38d6fa9636dc00664ca0161d01fec2 2013-09-10 01:53:52 ....A 311296 Virusshare.00096/Trojan.Win32.Patched.ka-56818063bed01a18d3f6c0e273ba5b07209215ffc02e1d67f633b9bf9b26ab73 2013-09-10 02:29:24 ....A 466579 Virusshare.00096/Trojan.Win32.Patched.ka-dfb8e63e2e0e989d96ab1e491a738f46a384f4c793b22c1c6ea9906d61df3643 2013-09-10 02:41:14 ....A 231424 Virusshare.00096/Trojan.Win32.Patched.ka-ec318b7c1913863d22f83a6d44dc96ae355e7cd551a7d79d23265646e458c85d 2013-09-10 02:11:24 ....A 540501 Virusshare.00096/Trojan.Win32.Patched.kb-fbc48dddfd0b0659d0722018d1be28a1a3b8d99054597d69d3f029bed908922c 2013-09-10 02:29:42 ....A 1028879 Virusshare.00096/Trojan.Win32.Patched.kp-6797112be1e1132ec5f98a5faa1a39f5511433bc1e196cf41a0815851eed926e 2013-09-10 03:13:56 ....A 818055 Virusshare.00096/Trojan.Win32.Patched.kp-83b5563356e218380834a5944db3f7f5ab198225bcd464e9b2f510a4156812d7 2013-09-10 03:05:54 ....A 1311472 Virusshare.00096/Trojan.Win32.Patched.kp-85fe58677933564ddc4479639f03a36e8039ad37269268cbeba4659915f55558 2013-09-10 02:20:02 ....A 677595 Virusshare.00096/Trojan.Win32.Patched.kp-913d83256731c465066215f6c1ee32677924e454da582304c25cae1a4d9f0815 2013-09-10 02:00:52 ....A 201336 Virusshare.00096/Trojan.Win32.Patched.kp-96c76685e7fb4fa738b827becbc7cae7abcab12cfa09d87273c2b69873a5e51c 2013-09-10 03:11:20 ....A 65536 Virusshare.00096/Trojan.Win32.Patched.kp-d39c6c338aaa692d4c3881a06f5e5d875c3c8af4f089be5cfcfa7fb225d31121 2013-09-10 01:50:28 ....A 385241 Virusshare.00096/Trojan.Win32.Patched.kp-dfaa12fd0746ca52bf35764be0d1d3e69513b36c25394e3ce90a8bf665d31867 2013-09-10 02:33:34 ....A 79472 Virusshare.00096/Trojan.Win32.Patched.kw-ea22d498ceb9d1fd0fed437b2ffe84aaf3d0571c0033a7f95937a8128eafcbe5 2013-09-10 02:50:40 ....A 1593344 Virusshare.00096/Trojan.Win32.Patched.ky-ad08c5cd198fb9cc4b4f00e5927e742e1ab0b90994b09ce050a738fdd8a930d1 2013-09-10 03:03:12 ....A 664576 Virusshare.00096/Trojan.Win32.Patched.l-c915413a3a0a2618d9cdd62162c7e283038f72fd2c514cd76228567bd0f92e29 2013-09-10 02:48:14 ....A 458752 Virusshare.00096/Trojan.Win32.Patched.la-1cd0f1816fd7682e64bd415f107d2b7b1fe851e0405e0ee76b25ceeb08cc45a2 2013-09-10 02:14:38 ....A 309760 Virusshare.00096/Trojan.Win32.Patched.la-3ae75ab2f72dcc85fbf94e9c0dd19032930a5d0712d230e8e7a948471c242ca5 2013-09-10 02:38:18 ....A 196608 Virusshare.00096/Trojan.Win32.Patched.la-453bbd7dd96c7e848a6f05d945abf5f0cf7ac82edaf44ea05463a6821aa32df2 2013-09-10 01:48:58 ....A 109872 Virusshare.00096/Trojan.Win32.Patched.la-6de7c5e0a38a2bb8de91d6dc4e5e1ab6ebb6f79d4cc19f8b9dd7b8ea247c2f80 2013-09-10 02:33:04 ....A 307200 Virusshare.00096/Trojan.Win32.Patched.la-7a3d83ba1aef8bdc0564abcc8cabe1f87eedf2c1a7d13b58e5cc4c130a4656ad 2013-09-10 01:47:38 ....A 312784 Virusshare.00096/Trojan.Win32.Patched.la-871c01f2ff6e8e7bcca18038f5bab1ac88447ebde7197378d39ca4f43174cf8c 2013-09-10 02:31:22 ....A 148480 Virusshare.00096/Trojan.Win32.Patched.la-9866bd39c378131993989bef576d1978b6509672f3a7daee5592e3352aef87c3 2013-09-10 03:02:38 ....A 241664 Virusshare.00096/Trojan.Win32.Patched.la-9f22c62da3a16cecaadc4463fb0a75cfbc2f6240fa91da9de03c0fc7e68addab 2013-09-10 02:21:02 ....A 310272 Virusshare.00096/Trojan.Win32.Patched.la-d0fa5f53fa3d4498452ab412588a932e3e993d447f10a4bdbf84c0438d1377e8 2013-09-10 03:08:26 ....A 421720 Virusshare.00096/Trojan.Win32.Patched.lh-d4e157ac205df6b57ce2701c2542e67d629c1011a9f8f1759e8a9ace88b1042f 2013-09-10 03:13:10 ....A 199016 Virusshare.00096/Trojan.Win32.Patched.lh-e45e3f7427dfd4e526889612ddf7212af3f38d677199ac8e7e8c3012a1c04cb2 2013-09-10 01:33:02 ....A 497664 Virusshare.00096/Trojan.Win32.Patched.lk-3fa35a54273721f842b574fa642ff4cfc767aba55db7dba4672f17cf8954818d 2013-09-10 03:14:40 ....A 509952 Virusshare.00096/Trojan.Win32.Patched.lk-6f28f5f0cfe517d6d38e4c6cddc4687443c4a749c529e95aa81ae72ce24496a4 2013-09-10 03:12:28 ....A 289085 Virusshare.00096/Trojan.Win32.Patched.lk-d345f5140a97f8adeaac843b9b73244e913eb04df8963233e055ced840eb9f83 2013-09-10 02:12:56 ....A 1035776 Virusshare.00096/Trojan.Win32.Patched.lk-d46d729947ca0ccac22a2189dd62c721b422e85969db672cff763aed38727f4f 2013-09-10 01:50:40 ....A 98304 Virusshare.00096/Trojan.Win32.Patched.ll-504378b0a736f1be306c521cab41f11a8764439e6d3c08a07da48d91e317bf92 2013-09-10 02:01:32 ....A 169352 Virusshare.00096/Trojan.Win32.Patched.lm-0ca9194976b91145ec2db554cb0e6c08e5475c0cbf8129ef3aa079665954e646 2013-09-10 03:03:22 ....A 1158656 Virusshare.00096/Trojan.Win32.Patched.lm-15c2e682cdde490d9c44d0934f0afb027a19741ba401b2b281dd06db3eb760d5 2013-09-10 01:57:34 ....A 22792 Virusshare.00096/Trojan.Win32.Patched.lm-24fab7fc04ceb6fffa44a65141ffb3c9874268e449b5deeaab20ba510e747485 2013-09-10 01:50:24 ....A 5829337 Virusshare.00096/Trojan.Win32.Patched.lm-45625538aca8d9070575b2fbd622cc79f02d938fe4a8b73bcf829258730d9feb 2013-09-10 02:50:58 ....A 617984 Virusshare.00096/Trojan.Win32.Patched.lm-4a4e44dce79c5504a114f031088217239ccf433446ccc7ac6d629d1bca8d91d4 2013-09-10 01:59:08 ....A 2604086 Virusshare.00096/Trojan.Win32.Patched.lm-7103f71c38dbda40c6b543fcc4df4ba95565187b0e8721c2cb26a2da3d1d5965 2013-09-10 02:00:20 ....A 164052 Virusshare.00096/Trojan.Win32.Patched.lm-8221f5ca1ab2c3fa635d8342080131f2aa9d705ad3ceddc55745f94ba094868b 2013-09-10 02:15:40 ....A 315528 Virusshare.00096/Trojan.Win32.Patched.lm-8246b5a77f8a1c15baa68a7dfdb42a24971ea12afc24ba5f0fafb591075d6bb8 2013-09-10 02:39:52 ....A 9345 Virusshare.00096/Trojan.Win32.Patched.lm-d2887d8c6662c099c439a37a0ae68aecd13138d54abe8775bb18e2faeaec49aa 2013-09-10 02:49:22 ....A 596992 Virusshare.00096/Trojan.Win32.Patched.lm-de06cafdf34f637f483f7cef597236004e4c806aa3f8e1711447b8426b2407cb 2013-09-10 02:16:10 ....A 354126 Virusshare.00096/Trojan.Win32.Patched.lm-e533aeec4b57423695ba29bca8e5536896f9a0c460f74d2f42f8cc594f2f1e24 2013-09-10 02:45:22 ....A 25600 Virusshare.00096/Trojan.Win32.Patched.lq-1cc9dd646aa7df4f87ab87e11ba5d0ec67d54c9102f99aa2434bd7fe7803537b 2013-09-10 01:38:16 ....A 1571840 Virusshare.00096/Trojan.Win32.Patched.lq-6c7fa5d0fb63036e256c2840824ad87ec95465e8d5f8a980a0dbd8e6fde28b30 2013-09-10 02:31:24 ....A 19456 Virusshare.00096/Trojan.Win32.Patched.lq-e9fd1d9e236ac682e7cece6f25669a95c18ad3d3279744c50e828fd0f609c4c9 2013-09-10 02:56:44 ....A 137190 Virusshare.00096/Trojan.Win32.Patched.lq-fec596fa2c717c8c84b2deb7380f66d058cdf0b6ccf62db1f94e98794dad8505 2013-09-10 01:40:34 ....A 16896 Virusshare.00096/Trojan.Win32.Patched.lw-5371d688fd45553688281e4d5f6087836b24289c53fe544b95aa44e6fcd94f5e 2013-09-10 02:46:16 ....A 290608 Virusshare.00096/Trojan.Win32.Patched.lw-5c0808b1fc8d939859d388b25d12682768ff56d682a67998e4a2ddcdf4c114eb 2013-09-10 02:18:48 ....A 86016 Virusshare.00096/Trojan.Win32.Patched.lw-7a187a076f498a4b30d6a94b788f0b7346052c9e639a7a054f91d8967f50f27c 2013-09-10 01:45:44 ....A 32768 Virusshare.00096/Trojan.Win32.Patched.lw-fd9ec7556beea505b02116a6830d318486c1e343a33c0a34ba9f22ff8d9b4d5a 2013-09-10 01:43:28 ....A 1127936 Virusshare.00096/Trojan.Win32.Patched.lx-5a6c3c399ddcf3965f28e9cf4211c57d901990c332c3557fc3e09ea78ea6d8b7 2013-09-10 02:54:40 ....A 114688 Virusshare.00096/Trojan.Win32.Patched.lz-28390fe30bea0d36e3e1d2e150316747abde3e444cdcb099048df7a752ac3409 2013-09-10 02:53:40 ....A 393216 Virusshare.00096/Trojan.Win32.Patched.lz-41ea1d5a47bee6fd7ed0b1c460d9885fb0eeefb40755c12798a8a31ca8e0a1d0 2013-09-10 02:02:30 ....A 126976 Virusshare.00096/Trojan.Win32.Patched.lz-68ed1d49f072eeb797fc24351c4dc61ac9c4d6c4c78878ee5842584348960580 2013-09-10 02:21:26 ....A 95744 Virusshare.00096/Trojan.Win32.Patched.lz-a02dc73b60e7011fd68236d0dd5bd813ac4bcd60f940c74a385e32dab4290e06 2013-09-10 02:43:28 ....A 164352 Virusshare.00096/Trojan.Win32.Patched.lz-d5b07ef888238b540a92d1662553f544db80a6bb7d1fd8ad1854f28f31db03e4 2013-09-10 02:55:00 ....A 239533 Virusshare.00096/Trojan.Win32.Patched.md-486c596afb200919b297068413b68572ad15fafd60cbe6e55b97e5601644caee 2013-09-10 01:50:30 ....A 274832 Virusshare.00096/Trojan.Win32.Patched.md-8b6a917b67ad9446547384a9917cb685bb20b164d9c827a691c08cbd5aff0053 2013-09-10 02:56:14 ....A 153610 Virusshare.00096/Trojan.Win32.Patched.md-a1d7bd0d9d80155f17f9abb8718f548435f402a1e82ee2952f763947debd1ee3 2013-09-10 02:41:26 ....A 111115 Virusshare.00096/Trojan.Win32.Patched.md-a433a620011e8d43c921be9178cf1ecaad4bc313c5b3174b52d26b7c639ef79e 2013-09-10 03:05:46 ....A 242169 Virusshare.00096/Trojan.Win32.Patched.md-df9af46aede7e32eb3ac74a392b782375fdfcdb84dc5701531b203b3b7d1991a 2013-09-10 02:32:28 ....A 74164 Virusshare.00096/Trojan.Win32.Patched.mh-9638f6b4bd4c521ecbcd2a34afb89378b27d4ee6c990a98767ea6248a69ae84e 2013-09-10 02:28:44 ....A 19968 Virusshare.00096/Trojan.Win32.Patched.mj-dc046a66506619f06fb4580bbc7f9aae03e95748f06bb0c46ae50d5fac817810 2013-09-10 02:04:30 ....A 16896 Virusshare.00096/Trojan.Win32.Patched.mp-944d3bc5743ad86ab5d891dce79d285a95885ced5c52816c3e4487fd987061a0 2013-09-10 01:46:48 ....A 367616 Virusshare.00096/Trojan.Win32.Patched.mu-d98f87476ce53241ca0b7ecdaefa179a4b799de1b8f82210624eea1ae414fe50 2013-09-10 01:56:30 ....A 38369 Virusshare.00096/Trojan.Win32.Patched.mv-fbe98a60109f0fc92cd7328e5c2bfdbaba1d4eddb58d8edad8ce062cd47bf3aa 2013-09-10 01:42:46 ....A 281088 Virusshare.00096/Trojan.Win32.Patched.np-fbfa96fe8b45217b14ba109fd55a84d770409e5dd39e047aed1db694889cf91a 2013-09-10 02:30:50 ....A 917984 Virusshare.00096/Trojan.Win32.Patched.od-1e102b7c57b232e36acbcac39ffcaa3b3dae3d729e07d9848c7a50c7642a699c 2013-09-10 02:18:26 ....A 639488 Virusshare.00096/Trojan.Win32.Patched.od-48f6fc862f3bfdcea4c89ceaea5fd14ee9f8a9f87029df243f9e1e936d41c5ea 2013-09-10 03:05:16 ....A 247376 Virusshare.00096/Trojan.Win32.Patched.od-b131ed7395d38b4d5b054784cfcc12f4953a26dfe92ed9e05cc4d9711b4e347a 2013-09-10 02:00:48 ....A 100176 Virusshare.00096/Trojan.Win32.Patched.od-b5ae4a79f59ad08493e970bf6a691a684c9d736ef212fce2c514c0a078958e46 2013-09-10 02:53:38 ....A 59768 Virusshare.00096/Trojan.Win32.Patched.od-b7a5ac5158bedf9167a735a64c32a862405719d2dc25c524ac00b39694689a85 2013-09-10 02:44:02 ....A 90624 Virusshare.00096/Trojan.Win32.Patched.od-ede7941e5114fa9651a91b8516ebf7a1ba4fa6af974ca3db9d461773eeed58d1 2013-09-10 02:29:18 ....A 94631 Virusshare.00096/Trojan.Win32.Patched.oh-fca226dad1c90bb14a39e95630878c29582a48c9941a871e4280dc47c680eb43 2013-09-10 01:39:10 ....A 110080 Virusshare.00096/Trojan.Win32.Patched.ok-bee22571c0e0faa40c4ce1dc0ccfa2035b3a7ecaa533f5fb2abfa1e46101427b 2013-09-10 01:30:32 ....A 25088 Virusshare.00096/Trojan.Win32.Patched.or-1de29bdaa0faf1f4beca6b22e069c49caabf62a438ae3c82c7d216282d08e38e 2013-09-10 01:54:58 ....A 8192 Virusshare.00096/Trojan.Win32.Patched.or-2126cdb8d62cead7c9cd274277bdfd0712564b7a104a8c188719c29a8215161d 2013-09-10 03:01:06 ....A 7680 Virusshare.00096/Trojan.Win32.Patched.or-367b2c4cfe14a82fe37728483bacc1a8982b2ca76262efbd3b4094755bb32828 2013-09-10 03:06:52 ....A 32768 Virusshare.00096/Trojan.Win32.Patched.or-77ff1fda7d605720e4f50ad6140ea0904416f285496f5e39f7895cd1b4aa0e86 2013-09-10 03:12:12 ....A 8192 Virusshare.00096/Trojan.Win32.Patched.or-f220959e12b4a66af081c89805af8578ddeb10e56ddebe78942e9d3ebd79badb 2013-09-10 03:04:22 ....A 6656 Virusshare.00096/Trojan.Win32.Patched.or-f813dd0920f9ade1b9cd86acd85030c91a891bde1afe4fb01c70f014b650d4ee 2013-09-10 02:05:26 ....A 6656 Virusshare.00096/Trojan.Win32.Patched.or-fb03095382ffc646ab74451fe4dd7b884b809bd47623451f2e1969f3e21859ba 2013-09-10 02:24:24 ....A 6656 Virusshare.00096/Trojan.Win32.Patched.or-fed4ba1ef2ed778958ac339d40c8bfe9c52c804b74388826957b4e6f9fe4fd0f 2013-09-10 01:50:52 ....A 1355912 Virusshare.00096/Trojan.Win32.Patched.os-67f69d9a5b4be4423c3d2d8ce9808c93bc2dbd5676c6d148a4c3a90e586e2f80 2013-09-10 02:42:42 ....A 92906 Virusshare.00096/Trojan.Win32.Patched.ox-0618186441969a9aa028fbc4180b0c19c8f9b14fc6b0ad527d6f23c55b5634b5 2013-09-10 03:03:16 ....A 123046 Virusshare.00096/Trojan.Win32.Patched.ox-4a169d848a1b837be5b7f38927a39089ad14c4649f9e0c0764c604d5b6e1f417 2013-09-10 02:10:20 ....A 90624 Virusshare.00096/Trojan.Win32.Patched.ox-4b5544c73e4890846985926dc10374c07d38bf54959d2be99c4ea4032627e073 2013-09-10 01:47:24 ....A 212992 Virusshare.00096/Trojan.Win32.Patched.ox-7497d1d24ba3bb2413e60a75fd5868c2029948330f5658b68780397fadffec34 2013-09-10 01:45:22 ....A 19062818 Virusshare.00096/Trojan.Win32.Patched.ox-782fc36fd4d2a25c0a29c73dc6d0bda870e3091f3d102151eab161fb58737c70 2013-09-10 02:46:18 ....A 181414 Virusshare.00096/Trojan.Win32.Patched.ox-878028f4ecb23141f464588461e7baa1864b60bc52257c28240c0dd11f72e9ac 2013-09-10 02:48:30 ....A 93174 Virusshare.00096/Trojan.Win32.Patched.ox-a4726ae79c3c55cf975285962f1783268e03f8473fd4bcfd105b35fbf951db16 2013-09-10 02:54:42 ....A 90408 Virusshare.00096/Trojan.Win32.Patched.ox-bc53a8f5afd835754c702f9a971fefca93b15a3ad7b1c20f98e79d60eab5ea77 2013-09-10 02:41:04 ....A 78330 Virusshare.00096/Trojan.Win32.Patched.ox-e03d8da0934ec7ecbb11fa557993479cef229e75763476f4bd59613403a9b3c3 2013-09-10 02:40:06 ....A 122368 Virusshare.00096/Trojan.Win32.Patched.ox-e6a1d32f662201026df64d0fe5dcc6e3e3c31159b85fbc4086f0d1d51ce793e3 2013-09-10 01:43:34 ....A 73216 Virusshare.00096/Trojan.Win32.Patched.ox-fc8b6ed97ab16a0cd4e0376a55d056018852e68bd9727d226e97125727701826 2013-09-10 01:52:20 ....A 367616 Virusshare.00096/Trojan.Win32.Patched.pg-883bc2d27c4704d95ed1b33e1b93d96cdba6a6c0c3328538e10e5522b3ccf337 2013-09-10 02:07:24 ....A 367616 Virusshare.00096/Trojan.Win32.Patched.pg-c95729da62fb5864116d55906fa40cff698f3d4d8f301864f54d35fd545ca14e 2013-09-10 03:08:40 ....A 367616 Virusshare.00096/Trojan.Win32.Patched.pg-f063042d74d51c0700a670bd17c43344b26e7b93d2054904b5ba854a21e3f2f1 2013-09-10 02:43:18 ....A 367616 Virusshare.00096/Trojan.Win32.Patched.pg-f36339bca1a714915576b6871cd4ef93411925a333d0b041c2223c24161a07d6 2013-09-10 03:07:08 ....A 2230440 Virusshare.00096/Trojan.Win32.Patched.ph-9e607914392564bc058bd98e12cfe55a05cc06d281914bc2110be7fe988a5011 2013-09-10 02:28:18 ....A 458752 Virusshare.00096/Trojan.Win32.Patched.qa-48c3bb22a6643719b3083a043b231c86146d50d021db304771b044ee190b06fb 2013-09-10 03:05:34 ....A 249856 Virusshare.00096/Trojan.Win32.Patched.qh-4e520946a0c9f6d9ba1c81686a19e5021132e06e1bbda40f6c22cd3e5c8af601 2013-09-10 01:40:22 ....A 1630208 Virusshare.00096/Trojan.Win32.Patcher.hd-216757555afdb70ae2c5d2787782cf3480e3d79f190e9459b815816066d042f6 2013-09-10 01:32:52 ....A 1490944 Virusshare.00096/Trojan.Win32.Patcher.hd-3062a6fb903880b35da957007c79058d4691a177b19f8b85394a157942b639eb 2013-09-10 02:48:38 ....A 868352 Virusshare.00096/Trojan.Win32.Patcher.hd-6b95e7ad91f89a13e80ada37ee2c8cdbdbed116f02c92d9e1b97eae690ce0d2a 2013-09-10 02:41:20 ....A 487424 Virusshare.00096/Trojan.Win32.Patcher.hd-d7c64d22e85883ef31d4c155885e2a8122a0959d95cd3f8b80b1c6e83b1cdb46 2013-09-10 02:28:28 ....A 100000 Virusshare.00096/Trojan.Win32.Patcher.hd-f05c76e9bdf747b82c60f981570ebaf07f8e3a452a9a9f2e8dfab5cf5bc81bf2 2013-09-10 02:16:20 ....A 16384 Virusshare.00096/Trojan.Win32.Patcher.ir-00827c590018bfb1df0e56ab1c7520c639cf0c3888624d8af619e96bafa272a3 2013-09-10 02:34:56 ....A 26348 Virusshare.00096/Trojan.Win32.Patcher.ir-b31e7c6b06fbcc726d54d37d59c527517b4030605296e8f89e395bc91c63be47 2013-09-10 02:54:30 ....A 34540 Virusshare.00096/Trojan.Win32.Patcher.ir-c5c89d47da529df3422b93dee65683074ec0cb499e03b58c2614d5b50a45d1c0 2013-09-10 02:11:48 ....A 1694356 Virusshare.00096/Trojan.Win32.Perkiler.wj-e383389b3ff0950c4765284bfaa74331ce07497594aa85e9af064f499f95c8de 2013-09-10 02:09:50 ....A 19572951 Virusshare.00096/Trojan.Win32.Perkiler.xv-f9c5dbab482b3b5f1fe6bc0ddcb465187ad31430f1df134162b91d2d66ed8cf5 2013-09-10 03:03:56 ....A 947610 Virusshare.00096/Trojan.Win32.Phires.aeg-21c0e9052dacab2b5fe3ac8944bffeae8eab60b18a84d00ac6bf0b85dbcbb31b 2013-09-10 02:46:44 ....A 916975 Virusshare.00096/Trojan.Win32.Phires.afe-20506eeaa891a8d4f7a549db8677f4cd6047a48158bb9bcb1ca0275b3907c31a 2013-09-10 02:55:50 ....A 179712 Virusshare.00096/Trojan.Win32.Phires.aje-d64ccaa770064d4eb24064872f3b49873d15f3b44ac2eeded17b120c7510df44 2013-09-10 01:57:12 ....A 185357 Virusshare.00096/Trojan.Win32.Phires.amu-099a268b920d95a91ec3c5502861cc58d67532989dbb514531a77dfe85a326d4 2013-09-10 02:31:06 ....A 195597 Virusshare.00096/Trojan.Win32.Phires.amu-cbf903b7fb03232f3f3c3be6508a4a82f5d053f94a28abde94a371a0dec739d3 2013-09-10 01:53:52 ....A 465408 Virusshare.00096/Trojan.Win32.Phires.apc-43cade042386c8205d17ad825c63dd8b0c2e512969c79b0f1e1738e14ed9c007 2013-09-10 02:12:22 ....A 502797 Virusshare.00096/Trojan.Win32.Phires.gj-1455ba20e45ea2c1fbbb874e700c8a9d93f53b907ee749a19174804cbac33ed2 2013-09-10 02:51:56 ....A 510989 Virusshare.00096/Trojan.Win32.Phires.hn-4b6df253dee8fd5bffcd12a34e1041bb61a5589c9f3ac7e23c310b514c9625d3 2013-09-10 02:02:40 ....A 510989 Virusshare.00096/Trojan.Win32.Phires.hn-ada3dd216b9b11a99d29b3d4506ba462cfeb7f960ad27ec6c414aeb025a0c976 2013-09-10 03:03:38 ....A 502285 Virusshare.00096/Trojan.Win32.Phires.iu-246580d6011133e2d6d0ea538c85c8e6850f995be4fd05de892a9d8139b72540 2013-09-10 02:54:30 ....A 676365 Virusshare.00096/Trojan.Win32.Phires.js-66d3e62d677cca94e5eb57093d46dc5e7dd6a8fe69ea05b3943cf4a037188458 2013-09-10 02:06:22 ....A 681485 Virusshare.00096/Trojan.Win32.Phires.jx-1dfa3ea1da517f05cdffa18cab402b1e4d9553bed8528c5b921c20c86a95f39c 2013-09-10 02:51:30 ....A 680973 Virusshare.00096/Trojan.Win32.Phires.jx-6ecbf5f6847562c2ec0f12746bfe73a91772c152550f3a92280d8b6f16691e7c 2013-09-10 02:05:30 ....A 679949 Virusshare.00096/Trojan.Win32.Phires.jx-7bb0b1c24076483c492ce597223f1b13c749c19b1f4cd64c71b854d80203a917 2013-09-10 02:59:14 ....A 685581 Virusshare.00096/Trojan.Win32.Phires.jz-46c924c80f27b3704a76f45e422c9a940fda6c014e796f1abf7c38559e7cadeb 2013-09-10 02:57:30 ....A 683533 Virusshare.00096/Trojan.Win32.Phires.jz-6df8858121e4f01e36fe5fce8354fbd4a8153fc8428022476a8494c8d7d2e943 2013-09-10 02:59:40 ....A 685581 Virusshare.00096/Trojan.Win32.Phires.jz-ee086d02e61fea80504c5a1608b53c8ab2641581d9429989a8a4f1161d78975f 2013-09-10 02:10:12 ....A 669197 Virusshare.00096/Trojan.Win32.Phires.kd-8821e09a644a977c0221fa0b808c3e58f3e1bc5325b3963714dee2c86565b9b8 2013-09-10 02:36:48 ....A 668685 Virusshare.00096/Trojan.Win32.Phires.kg-3b24cdd0b4615e0736cb5157b2713082f5c87487036e93ee236cfd4db9c6190f 2013-09-10 01:59:48 ....A 233485 Virusshare.00096/Trojan.Win32.Phires.kg-3f910b3b15fdcbfcd88abd4ad8859145438adf123fd8998fec9e4d27bbf45d8b 2013-09-10 02:58:18 ....A 233485 Virusshare.00096/Trojan.Win32.Phires.kg-d0dc0b6758f540aa15bcef5baf28b80c8638bb00a73b764a12b453ffe8069a74 2013-09-10 03:13:00 ....A 681485 Virusshare.00096/Trojan.Win32.Phires.kj-6b9b85e08b5b31bf98a423de8e2ebe349ad28a05927e9caacbcbedf7e1d54211 2013-09-10 03:09:18 ....A 681485 Virusshare.00096/Trojan.Win32.Phires.kj-9a2e74e5b327b14c95c1d9b82d8e837e06e2a07d9abcda68bc173a823ee974ad 2013-09-10 02:36:36 ....A 752653 Virusshare.00096/Trojan.Win32.Phires.km-2f6a804269efe7a6103c344ccf4a8a72a89c0af987d798783a14975b636787ad 2013-09-10 01:54:14 ....A 268301 Virusshare.00096/Trojan.Win32.Phires.km-311db2182308bf375b5c1e348fb0d53effc58269f09ae26fee0ac61a48333b08 2013-09-10 02:02:58 ....A 751629 Virusshare.00096/Trojan.Win32.Phires.km-4a739ffcf6b38910d39d03e9b15b336244d4aed12e33db94c6e28866841ce976 2013-09-10 02:49:24 ....A 320013 Virusshare.00096/Trojan.Win32.Phires.kn-fb43bbe1a373a14e22a619317df917088324af1273acc4468feb62b0a9be189a 2013-09-10 02:57:12 ....A 771597 Virusshare.00096/Trojan.Win32.Phires.kv-6ddc1db10d45dfb3279184374d579d3ca33422d2112a869f6c6cda7a0e947f6b 2013-09-10 02:10:30 ....A 329741 Virusshare.00096/Trojan.Win32.Phires.kv-723039653345d7b65ed185fc3aac412aeb16a7868a60118b8b6b3d26eb595b52 2013-09-10 02:29:16 ....A 256013 Virusshare.00096/Trojan.Win32.Phires.pz-fcba7dc01624515d33bc6b94a3ba1f4ec26aaaf46b06e5473ea20064d3f687da 2013-09-10 02:38:36 ....A 253965 Virusshare.00096/Trojan.Win32.Phires.qa-896a5a38cb5cc04e530d1c2d9ec5a0b1dff97f7a1d1e565b56c1439eb6bf0f20 2013-09-10 03:14:10 ....A 499213 Virusshare.00096/Trojan.Win32.Phires.qq-e29eeaef992272e81a0ec9fb412782cf6d713a4dda1a5771dbac8e8210d4f136 2013-09-10 02:03:26 ....A 254477 Virusshare.00096/Trojan.Win32.Phires.rb-620fc6a2fecc0a930203e4f2c8c7e0d11ab5a9f3e433220df53f870d5bcb92b6 2013-09-10 02:08:12 ....A 939533 Virusshare.00096/Trojan.Win32.Phires.ym-e3c4b233e5f70f8960f3b808428920d9046119e528a2522ced352d9af4469599 2013-09-10 02:47:54 ....A 939533 Virusshare.00096/Trojan.Win32.Phires.ym-eaeafa0006ac13dd48978533999e82c4f4e003a4795d3208309cca857451f3aa 2013-09-10 02:19:02 ....A 553997 Virusshare.00096/Trojan.Win32.Phires.zo-5debf191ccf86badaca280db02087aabf90a5738013c9ea47a5432333ea76eac 2013-09-10 01:56:12 ....A 553997 Virusshare.00096/Trojan.Win32.Phires.zo-9b83941a566e4e30476e7cf5800ebcf830bd2e391044dccc05690490843e605c 2013-09-10 02:01:44 ....A 939533 Virusshare.00096/Trojan.Win32.Phires.zo-fafad0791977674ee2e2e01f63140f1d6d5efb5130310b5f25d779838492d960 2013-09-10 02:23:08 ....A 747520 Virusshare.00096/Trojan.Win32.Phpw.aekd-381c4938ded3fdc05764946f20c30aee8bfa87d2034a210851e026c9d1c9541d 2013-09-10 02:55:34 ....A 86016 Virusshare.00096/Trojan.Win32.Picli.i-5a024a8d676a645e5dfebcf9653c895d02ee5f58b88663fc7068e9a38379648e 2013-09-10 03:05:10 ....A 68152 Virusshare.00096/Trojan.Win32.Pincav.abui-3cdc1aa8cfb57eb4b56444d79c1edde7f116389d9454b9ccd1d2f4d7fee71858 2013-09-10 02:09:00 ....A 143485 Virusshare.00096/Trojan.Win32.Pincav.adgo-916b410d30a94a242afbb4f15a0b4d65e70f5a2857965915a73111ad97771387 2013-09-10 02:03:24 ....A 79360 Virusshare.00096/Trojan.Win32.Pincav.aeep-ef466d98d6023c940b33151cac9d8fbacc82cfc1406cd9ff02caaa5e50e37df7 2013-09-10 02:29:26 ....A 229376 Virusshare.00096/Trojan.Win32.Pincav.aejv-fd631cabafd11fd0d958e1143a6486cd630676c0f3cb3cf30d0c1c58f425d7b5 2013-09-10 03:04:50 ....A 114176 Virusshare.00096/Trojan.Win32.Pincav.ailb-8a9b5f400582f52a2fdd7ccfd15068f1d4b68ddccce1b67a4f44c42527d7f408 2013-09-10 01:34:52 ....A 49152 Virusshare.00096/Trojan.Win32.Pincav.ajwq-3a3365feb5ff544b443a9b62dcd765e961b2245c6a275c8a80c02923c97467e4 2013-09-10 02:00:58 ....A 31744 Virusshare.00096/Trojan.Win32.Pincav.akkj-fda757f60fce3175800a05077720b984f75834161ee98d055e114e9fafdaf36a 2013-09-10 01:40:44 ....A 85889 Virusshare.00096/Trojan.Win32.Pincav.akks-7dcec368484d2052a342ecfa32d982e9b0abdc612be09b96afe00611f1bdbdcb 2013-09-10 03:04:44 ....A 256512 Virusshare.00096/Trojan.Win32.Pincav.avlm-d38fddd5ec50f4b90f56847afb5885483907c7c7c136c4df4da87c3acd6d9642 2013-09-10 01:33:28 ....A 126976 Virusshare.00096/Trojan.Win32.Pincav.aytk-29fa59f00bfa9fd8fe4e9d73a36c0131747ee635d8e2623b9aeaef531f69d3bf 2013-09-10 02:42:52 ....A 1646080 Virusshare.00096/Trojan.Win32.Pincav.baib-fff19ab1203711fe5c09a591545e10e45ed4757b96b98f2b6df29583ea9df59d 2013-09-10 01:56:24 ....A 241664 Virusshare.00096/Trojan.Win32.Pincav.bcea-9ca16c297a9f083b5bc21ed29623af5895be0464753fcf1989a9af938c3817d4 2013-09-10 01:54:02 ....A 55296 Virusshare.00096/Trojan.Win32.Pincav.beel-961a03e03b9aede0fc0e64f4ac73f0fc2fbee87ad61eec8b1d0b90090e7446ca 2013-09-10 03:06:24 ....A 43520 Virusshare.00096/Trojan.Win32.Pincav.beif-3c6eb045975537d7cb6c59be45582343ae16c200d9dc1b1d3f3d9aab14ff78f3 2013-09-10 02:58:40 ....A 2074624 Virusshare.00096/Trojan.Win32.Pincav.bgfm-4aa94776972f0c87bd260252ec9192973998c1e138a9252b02bf222ca4819931 2013-09-10 02:56:56 ....A 1246840 Virusshare.00096/Trojan.Win32.Pincav.bgfm-ffb2302b6d07749eb616b12fb8d76008caf15e5829c7ca88c12458bc5afc2b59 2013-09-10 03:02:18 ....A 69632 Virusshare.00096/Trojan.Win32.Pincav.bhgp-49f5f8416e304f789b29d84c36586acaebbd07ff040dcd1b560d9776a2534e59 2013-09-10 02:35:14 ....A 532480 Virusshare.00096/Trojan.Win32.Pincav.bidk-1fd0c080c4b31569a42b28219590bc93a8bdb7ae8d574e0bb9d42c733797aa16 2013-09-10 03:12:18 ....A 483328 Virusshare.00096/Trojan.Win32.Pincav.bjvl-6049017263284228389108b976fe6f6520ddea661e244a8f31e040fbde3760ca 2013-09-10 01:30:44 ....A 562692 Virusshare.00096/Trojan.Win32.Pincav.blab-855987c8883abffea1682a6d2e8835a64f7e90bed3c1cd971971423cde341d2e 2013-09-10 02:23:28 ....A 86027 Virusshare.00096/Trojan.Win32.Pincav.blzg-297d82274ac3389a4aa81dbff4449e14e769ace5b85409c54cffa3768eb649ce 2013-09-10 02:46:20 ....A 1335307 Virusshare.00096/Trojan.Win32.Pincav.blzg-588ebc95301fe186c577fe80f47f3e8e20b220f043979dd2ff7e5969418f4b71 2013-09-10 02:40:12 ....A 872459 Virusshare.00096/Trojan.Win32.Pincav.blzg-837f7e54c28e52bd943c6c69268bd361dffc59825651fc9536c6cc4bf0871508 2013-09-10 03:01:50 ....A 859039 Virusshare.00096/Trojan.Win32.Pincav.blzg-be27a2dc962490bcaa0a0ead7f53bd1ebe6587c796d4ea68235c8d6e1845fba3 2013-09-10 02:01:26 ....A 1358152 Virusshare.00096/Trojan.Win32.Pincav.blzg-dc249464bd040d202d0a247660a6485ee3a88c832e97ebedcb674dadcf8821b6 2013-09-10 03:11:12 ....A 186713 Virusshare.00096/Trojan.Win32.Pincav.bqfgk-f5a578a669e6b784bac35f53afbd13e73f5cfe9593e735065e5a71658276b0bb 2013-09-10 03:09:58 ....A 176640 Virusshare.00096/Trojan.Win32.Pincav.bqmkj-f0184526f76a404b936c237512169b79347b1d9e055eb237f74450ac092a6333 2013-09-10 02:53:28 ....A 21468 Virusshare.00096/Trojan.Win32.Pincav.bqnc-453bdf0f5969b0064d0914eb0bc73af4fa145ede36de74e15c41d149bcd2a1ae 2013-09-10 02:07:44 ....A 12532 Virusshare.00096/Trojan.Win32.Pincav.bqnc-741ea14c045f900cb5f25c536095a7f1fce93406ca9205682328e0da7dba9058 2013-09-10 03:11:50 ....A 190339 Virusshare.00096/Trojan.Win32.Pincav.cfsi-da55842466f3434b2d956a9d1591c7e529e57d047b327c7d7104e2a045de767a 2013-09-10 02:50:34 ....A 2867200 Virusshare.00096/Trojan.Win32.Pincav.cftn-fa85b6c6b9a1045b055a7367a0eeb146836f38d8659dbab884a9c15891d3385a 2013-09-10 02:08:30 ....A 57856 Virusshare.00096/Trojan.Win32.Pincav.clev-17769f74fa4fcd42eb49348947f1de2606e2b76635175d2c59bc6921a4cd7bfb 2013-09-10 02:29:48 ....A 315006 Virusshare.00096/Trojan.Win32.Pincav.cljf-e5999c9d55b10f3c967ec5d413458e0c4329a87cdf36ef2282a0cf2c4bbc95ec 2013-09-10 01:43:04 ....A 13824 Virusshare.00096/Trojan.Win32.Pincav.cllc-65f19b8842c1b944d119a8a743e30ee4ce162db5f2b923506ed4b6951a0045ba 2013-09-10 02:52:38 ....A 3456600 Virusshare.00096/Trojan.Win32.Pincav.cmfl-0385e110b1ea51e196abe97caab007e587fe5ee28156d3f2e2834e68dac471eb 2013-09-10 01:35:54 ....A 2214768 Virusshare.00096/Trojan.Win32.Pincav.cmfl-052280f6d82f9a01c2cfd85b6e76f40cdea82f199cc80995c073eb1413423feb 2013-09-10 02:23:36 ....A 1855488 Virusshare.00096/Trojan.Win32.Pincav.cmfl-3951f06618e7a530d130aa51a0248cd0babda0605b2cba4e9cb249e77b99faa1 2013-09-10 02:51:28 ....A 674816 Virusshare.00096/Trojan.Win32.Pincav.cmfl-43d660503a676822423d11e68bba7a534e4753e19a3490ed94eecc3138b8c2d8 2013-09-10 02:33:06 ....A 676816 Virusshare.00096/Trojan.Win32.Pincav.cmfl-5845ae297f4f26575946489d78ed4387289e6ac60635fc24935f31b9349fff66 2013-09-10 01:35:58 ....A 986624 Virusshare.00096/Trojan.Win32.Pincav.cmfl-5cbe78c9305f4c2d305ea9be9323b5505967099cd2803760f609cc37a9f2e2a5 2013-09-10 02:33:24 ....A 673792 Virusshare.00096/Trojan.Win32.Pincav.cmfl-91baaeba5c0782d5ffdfa541a5fa3034be2f3d32b07fddd59667437f3bf9f2b6 2013-09-10 02:58:14 ....A 674816 Virusshare.00096/Trojan.Win32.Pincav.cmfl-dec4586da88d32746a3b2d9880892de77edc8785d8888ca08d2fc2f1c5f7def2 2013-09-10 02:35:20 ....A 708096 Virusshare.00096/Trojan.Win32.Pincav.cmfl-e795d3390b4e342709a986aad80d36f6f4c8ee66ae7e4ba0f806a9713b554fa7 2013-09-10 01:55:36 ....A 674304 Virusshare.00096/Trojan.Win32.Pincav.cmfl-ed70be152e994704dffba2c2f4e0586805bfe32f3e9fed902c18fa667b618fe1 2013-09-10 02:52:42 ....A 119471 Virusshare.00096/Trojan.Win32.Pincav.cngm-37eea0d3e9741dd506b7b9c51a7845069e3ed33d11eb0682dc71de856eeae3d0 2013-09-10 03:05:28 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-7988d7f22591f66ad340d39a3f5d183d18e6b9f3cdeaf4dd493ab311708025f9 2013-09-10 02:00:32 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-8197c8e9f7124b6c54d8e7afd2748de97ce44cae5e1813f5252cf0fe7302279f 2013-09-10 02:51:02 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-82c8fb851618d43b62a79aaec83a0c6a2e8126e0d680b78e65acf9f4c5b4dbda 2013-09-10 02:28:18 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-8395697223b5c09977277da85bceabb5f29464c12a8419dedc061ff006dc60a4 2013-09-10 02:06:00 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-931be22bb224b03f779d845e68ed3c1ebe73ae722609b6116d2aabee6f78aa67 2013-09-10 03:04:28 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-93a3e5e8298065c49cf94dccb566e759a92f2d40e828b7876f8b9ac295bd93fd 2013-09-10 02:34:20 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-99aa98f75b7e46cb1d552a65152f0b9db1d31a4e21057e7e9301227db4c76160 2013-09-10 02:25:20 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-a5542281954f29363884e77461573ed0ecc439caf2990574e96c0f0b44d7234c 2013-09-10 03:09:58 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-a82364dda275d280c8a1cf958027f806aabdea0757cf264c5bca3575f958706f 2013-09-10 01:57:44 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-ada152ea9100d36ffe3f85bc6b4ad23fc44fa252f610d1aca32336bf5e0d005a 2013-09-10 01:37:42 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-ae63c5ae78928eb7015392f96a9e11988abbadceb8054f3554b9c7c60bb8ec1a 2013-09-10 02:00:38 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-b0b9d992817a45f00084d08afba99a021ef5ce8eaf0e5742bd166f21e45b7c24 2013-09-10 02:00:20 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-b1c693c922f9405ceb3eb09a794afd9ae24cefe7c4993f0d01a6df5688f90d82 2013-09-10 03:01:52 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-b1e4fe9ff566fc17e8a48a3ceed56a6cf80f380ee70a6d9b27d125c8c454d525 2013-09-10 02:17:42 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-b1e9d28aeeb0be66bc35d0cb25d816f8c8a3fcd6115df60ea02bcfc0dde59515 2013-09-10 01:28:58 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-b3d2587f571efbea60ade0c2bff996e7929f6e084157c9188ab945429dcb0e39 2013-09-10 02:18:20 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-b5b7cc18b4388d7d7655941a571f2731e859911c89e1717af0e29137a14218bb 2013-09-10 02:58:54 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-bb3817540eb62c49a0b12fad38c17ac4d7b502a6f54a6fa77392efd6b11cf5db 2013-09-10 02:15:24 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-bddfabdd1da96f69fc297166bb954a9b785ae399a0ff3fe0f965b9e022af63a6 2013-09-10 02:09:42 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-c0400bd45075bd326fa1b3c5ef383bbdafc81671b417d23c82937c25a2bb9df2 2013-09-10 02:08:24 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-cb40080ca7b61aef055e8771d6250cac181a4e4067f1e15584eb7b0b0b3b7397 2013-09-10 02:43:54 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-ce009ec2bea82427a7ab53287501e11cb0487a837cecd0d90ebb78b4bb39481f 2013-09-10 02:10:36 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-ced70b0adbbbbcc6f81da1d665e240bec39e37d33a1864bf46f02d50691f80bb 2013-09-10 03:01:40 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d275583924dc3c29304be6045c885677028afd50f0e1c50429dfd7e2ae6c7e5f 2013-09-10 02:26:38 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d2a627eb742541f7b36f6b49f8f980f3be8e4b31a1cbedf2f61e7c8ef1089984 2013-09-10 02:47:16 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d56a44911adf6c72ad4defc14483bb23689307457d38b1784078cb53ba9edde7 2013-09-10 01:59:22 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d57f33e2818d0cfcdbf1067d3adbc500a9f515d7bed57fd95444827449c9354e 2013-09-10 01:53:02 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d62b5ec44b80ed2e433e583effd89b9e6de67cbcacd9db71945597f4f508d21f 2013-09-10 02:32:50 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d6724f6e9745b93ac8a890e90acbf7904b31a6145ff120e0efb2f41de913e9b5 2013-09-10 01:53:28 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d69e6abb26e3cce821b460597b19cfaa6287b419159d9cb1c37f85484d5fc57c 2013-09-10 02:31:16 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d6b16240c196df111db98bd6ea547ea88f3801bd08d308c77e159ab850be3782 2013-09-10 03:15:00 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d6b3ec26adde9056eced102b079226e39f72ae9351cd84fd11f28003a1fc85f4 2013-09-10 03:10:54 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d70f94dffec85ab407ec3ea9b97b801c1374cdcd2ce786cef9d080a4e87cd00e 2013-09-10 02:54:20 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d99ffb6810e9a78d8133dcf1c571edcc671e4ed031844ed67d8336d296a59b42 2013-09-10 02:31:00 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-d9bc3bb7c913a446e2bb2407a76780b999f35ce7fc537d9ee435ec185a56373d 2013-09-10 02:27:00 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-da859783216ecf2276fc7264c28d00e1a77badab2f862f4f65bb87a28dee86c2 2013-09-10 03:05:20 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-dc161af366923f21bbb5233bb886f3d068eacfb706e6b2310c9b79c4ba9d63da 2013-09-10 01:56:40 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-dc29640263bdf461fb33d4c3c2c63f0601c6d299b0d3f17618ea765d0ebcd68e 2013-09-10 02:34:22 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-dca2c91589cb30b2c7d263569589eef9e7970d9c93092d8e140fcdf6fe90d816 2013-09-10 01:51:02 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-dcdb0244960bc8053bbc77b3e73e684e39e2fbe78851f6bfa5b2ad8015c30d44 2013-09-10 02:50:00 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-dde317f9e5c4c20b658ddd3fa9ecde5c67dc1d4eef7c5df8e435bdbaeb134079 2013-09-10 01:42:42 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-ddf25b7090c16bf3889f1b99ae2032f3b61743d5cf79436aff2d36295aa0ae17 2013-09-10 02:56:48 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-deab2e59c1c6b5aab25b5866131ff91208aa894f1a2c573bea22b3136042afad 2013-09-10 01:50:16 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-df09409ee5c58b58de24a2cf518ddec783f2bc9e08fc198d8cb7f13b659ffc34 2013-09-10 02:36:56 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-df3c1a319e89d0d8773399fd725baee60fef52a99874fcfae3aee0aa44e5d08a 2013-09-10 02:29:20 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-dfc7e3952945405006d1e93b279ddab766a0355b2330534641d538ceb9f40f44 2013-09-10 02:39:16 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e06330e913a5cac2a4623911504bac1df4e08b1318e3c6278f90960c7d4aa218 2013-09-10 03:02:28 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e0e54b8b265bc5b6322d6d55954d9cc3c25d06e8f1da5fbe8c26eef0853b70e1 2013-09-10 02:53:54 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e0e7d393138c892ba2d40b3dcefb2ab7acd96b8aa3e90ed62b19d6be29655b0f 2013-09-10 01:42:34 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e1fca0f80b50ec148b6285acc5a2aef0e9030d58d2b4b1b9c66aa11d04250d4e 2013-09-10 02:33:58 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e295a5fbfe22435eb55a4a1bf18d0adafff37f5efce9899bb4dbc785e57df33e 2013-09-10 02:24:44 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e338c7a19a29766ae7000bf80bff19887eede0dc258ed72eefa9b849356cc2df 2013-09-10 03:00:52 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e3e47038036496ba98313f8cc9f8ce06cca1bf9aa5f5b5753ada87ea36bb3ff8 2013-09-10 02:27:38 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e43d2973f1fafd82fa84fcfe3a83824c9347e8638847ae5680b280f224d7ebaf 2013-09-10 01:50:46 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e545cc5829f603b58501329b38a85fe3bb7e6b6fc6d879fc3c1d5b2589bbc54d 2013-09-10 02:08:40 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e54bd5e6ef6ef7955ddbc761aa6b875a182373cca6c4863f1c9fdb347d4b2227 2013-09-10 02:32:08 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e74914046be028e3be8293c22514675475bebe77d139de0ac1e9b9bb8ffcf184 2013-09-10 03:07:50 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e74b3c1e70495a7f980eafdab9dfeadf7a74ecf4b34d4cee81bd84a26d30ec2e 2013-09-10 02:22:34 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e7695bc377239cb8183aaa7ff260d685d89727179732f817eab26f43af08a834 2013-09-10 01:55:30 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-e8c1353115d94180792135c13323398742dc635918d348c04a77ab394d1de837 2013-09-10 03:02:54 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-eb1b68581a864c2b42e124ad652d9693bf9904a88637ca19f451efa9f7ba20d0 2013-09-10 03:00:30 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-ecf5b0fb0d522611d9602986c3611bb6cb2b14cb270f20c8c4d8329790491802 2013-09-10 02:29:52 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-ed556a729cd18aedc29671e837f1a3e35d13b456d97b38cc1adc01b7b1a85f7d 2013-09-10 01:41:38 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-ed7ccd1e7197a6772b98041b9d21d86432a2b9482f7213737d1285cd47a18f1d 2013-09-10 02:24:28 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-ed951134972e30b235c924b67ab2412579b24b6bc2f4c64afd86fe94a93720f5 2013-09-10 02:42:14 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-f4d8077d4f43d17040fdd6591fa7ddfe6a2980292c40fa6e85947fa47933a524 2013-09-10 02:39:20 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-f5f704e96af9025889bfebe93af2f4c1a0b954cf2627047365bb90c1c3ee55e6 2013-09-10 02:32:14 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-f5f82f831c8a494d4b8490fce6ab5aa3c111054c3ab22a810f859a0cc97b573e 2013-09-10 02:15:50 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-f672735b2f024f4dda82f4cb47fdb10c234088b32c05851e7912d4b1d71bb943 2013-09-10 02:52:26 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-f6ba1efbb9002eb5d5f936d5a8f5c0d5be0e555123eee1a6b74f0e6eff94987c 2013-09-10 02:56:32 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-f6ff0e900b1aa8c5962af2edb2ad7dc1bde8bb41b2fb0481916dde4ebe0e3e8d 2013-09-10 03:06:46 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-f755f9f4dfb966a7a2860e67799b1ff4756b8c5bc65c03fbcfdb14324611c641 2013-09-10 01:53:40 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-fa62c46c333bbea98d4b3c8e99cfc6893937402d48f32cfa9f6e4892899da29b 2013-09-10 02:51:16 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-fa8a48847a4000b69566e4f03499c4a90ccea69aae8e033ee29481bea3c0d7fe 2013-09-10 03:07:20 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-fa9a587d012e5efa5280af37c793912ce207430b10d29c7664c91dc4b428d769 2013-09-10 01:51:02 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-faff0cf1d65443cfdb1784dc0eefe70a4766424fa15b22997f5e35901c1b62d6 2013-09-10 02:34:32 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-fb8358c7805a1f29406273977845f191c33997df2a95b6ed654192ab4aead253 2013-09-10 01:57:46 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-fbe1bd3ac370fbff76d44fa3f2919a45c09357aa3156ad2a37843c18b5066a68 2013-09-10 02:26:44 ....A 20480 Virusshare.00096/Trojan.Win32.Pincav.coez-fc12ae1ad4dbc62ff0eab5749e7b2fc66c2e4e8df65acfa83d345d58e3d6cfb8 2013-09-10 02:50:30 ....A 232960 Virusshare.00096/Trojan.Win32.Pincav.hmj-64f9870c7db9de2e405062fe476da646c5c88f6104bcc5f5d97a2d2b8d925801 2013-09-10 01:46:02 ....A 1536 Virusshare.00096/Trojan.Win32.Pincav.iyi-001f831f84e2dc5c1e8a2bdad770db4d0c6efd663a4b23d58c39288f7a317e43 2013-09-10 01:49:10 ....A 164352 Virusshare.00096/Trojan.Win32.Pincav.jan-8c25eff49ca6e266a52d555e341e0866e19d7edf186e5d3f047f7b4638c9b11c 2013-09-10 02:49:54 ....A 135168 Virusshare.00096/Trojan.Win32.Pincav.nvb-3ebb8de065326a5b011a6c3b68cbd5d2fcb6d4429d20dcd78e2ddd68e0bd261b 2013-09-10 02:35:58 ....A 1007104 Virusshare.00096/Trojan.Win32.Pincav.ops-314e5c829ce73fe16a5d2a3d553da463df1ed76f8eaea9a669be60d8dcb310a8 2013-09-10 01:54:20 ....A 388096 Virusshare.00096/Trojan.Win32.Pincav.pvq-84ecf2cf1e6970ac914bd8d6c2c51b466f7f545441844cac73d52d49635a0ed9 2013-09-10 01:56:42 ....A 1253119 Virusshare.00096/Trojan.Win32.Pincav.quj-6602fab5a6b384c3a9943b59daf6ffda209d68ace037343d061c5bde4558ecde 2013-09-10 02:54:16 ....A 97357 Virusshare.00096/Trojan.Win32.Pincav.qyd-efebe48f9aafc1ddc3e8f3cbd34b193cbb4340da09cf14dfc17e7b2d427b6a3f 2013-09-10 02:12:32 ....A 238080 Virusshare.00096/Trojan.Win32.Pincav.veg-8c9c0d811bd542620fee2237f3294325368844fcf3d68c2f041541827a6f0347 2013-09-10 02:42:28 ....A 257648 Virusshare.00096/Trojan.Win32.Pincav.vfx-6590fb4f968b95b19506768616fdffaaa3276b210d0ce62c754d158eb1f29d89 2013-09-10 01:35:10 ....A 297472 Virusshare.00096/Trojan.Win32.Pirminay.abl-469635809af96c34bf3688ec5eb37dda46a2ca2c9487c68d601e2db9ebf9a1e5 2013-09-10 02:41:14 ....A 422329 Virusshare.00096/Trojan.Win32.Pirminay.avpb-517fbaf4b65d3b4b0c9d968c944365742e68213aa38202829a7882a70849cd57 2013-09-10 02:31:18 ....A 458752 Virusshare.00096/Trojan.Win32.Pirminay.axal-619d75998458e1c60dbcc754f9ddff409736e7f696d538a8082e96bd333b39d3 2013-09-10 02:36:32 ....A 733184 Virusshare.00096/Trojan.Win32.Pirminay.ayey-e52c0b56cb814a1c5452979ea69c40f2e3ae150f65a3b87d7b666b1866f91dac 2013-09-10 01:41:38 ....A 25567 Virusshare.00096/Trojan.Win32.Pirminay.aza-8229ec45358b1ce294fe24c4e356d58548d829aeaec9552bac2aaf6c36943b45 2013-09-10 02:53:48 ....A 9384 Virusshare.00096/Trojan.Win32.Pirminay.bg-ecc0286fda3839794ce4a1b65baafbfa2ecc7add30cf884644a059aedb1fd865 2013-09-10 02:10:04 ....A 698222 Virusshare.00096/Trojan.Win32.Pirminay.bum-51bf81e1cad52af426fd38842eff616e5ae5d008bbdf0df178108677426f2aef 2013-09-10 02:10:48 ....A 391680 Virusshare.00096/Trojan.Win32.Pirminay.ddo-37e9ac5cb4b609221e0e6f212a67638379f46c5a61027df71f6b35f29c4238a1 2013-09-10 01:44:18 ....A 376320 Virusshare.00096/Trojan.Win32.Pirminay.dsn-2e15ac6c41462ceda5a7891ac2755fa3e50d7bd46fd9c89eb4f5e91adb993e45 2013-09-10 02:37:02 ....A 483762 Virusshare.00096/Trojan.Win32.Pirminay.fwj-fd1975a9bda9606240bbadcdb635adbd2fbe23b556015ce7a7e5902c8a69dc8a 2013-09-10 03:10:26 ....A 424960 Virusshare.00096/Trojan.Win32.Pirminay.hfo-1541a83aab909fc606a7b830de22917d437f8183c83b5fd7f43d2fdf8ea1f2ca 2013-09-10 02:52:30 ....A 468327 Virusshare.00096/Trojan.Win32.Pirminay.jnk-ff05849cf55dc8f4818c3c851d958d22ef0a92fdaf907e2412b1d6d40390bcc5 2013-09-10 02:03:04 ....A 342186 Virusshare.00096/Trojan.Win32.Pirminay.jpg-df3d6d0d0069e4b4c115ed3dddf6076a3ff78a2dc40296461c10cf60330bb3c8 2013-09-10 01:45:32 ....A 384652 Virusshare.00096/Trojan.Win32.Pirminay.nok-941b2b9ae043f116ff02a81e27b167caafa65c0ca6f950c5ba025df16cccc63a 2013-09-10 02:52:28 ....A 384520 Virusshare.00096/Trojan.Win32.Pirminay.nok-d1bd2abb6080cb9d19746f13c2195137a59bc24b92836a152a8ac55f382986dc 2013-09-10 02:27:08 ....A 380928 Virusshare.00096/Trojan.Win32.Pirminay.td-d5a7a0469dd025e158a557a6e4aa2dfa06a4c09de346fa145c6af549eae575fb 2013-09-10 02:15:34 ....A 455680 Virusshare.00096/Trojan.Win32.Pirminay.wa-4ceb0960b26dcc756d3912c7056d1af7924cb7baf09a57ddb4c349c33388eec6 2013-09-10 01:45:40 ....A 379913 Virusshare.00096/Trojan.Win32.Pirminay.xn-d54e7c374effc5d2442d9e6abe2441749fa7de2cad72c31fd79df021b3b7b3dc 2013-09-10 01:41:16 ....A 49664 Virusshare.00096/Trojan.Win32.Plapon.rc-d813bd65e53dc84d5d3d304499a9c0db8082906ddfa644b9da9a267ae15b6278 2013-09-10 02:34:04 ....A 274432 Virusshare.00096/Trojan.Win32.Poebot.ir-77fdad6595349cb9662f13347edfa4b51fe6a2948fc14850c94a755e828c1058 2013-09-10 02:30:16 ....A 86528 Virusshare.00096/Trojan.Win32.Poebot.ir-7fea7377d2b7abde290ebcbcc8df440271d059e399c0660568ce7540166086e6 2013-09-10 02:35:30 ....A 176171 Virusshare.00096/Trojan.Win32.PopUpper.ae-4002691b04baa7a813b42046a855295dc889bc5e99ae9d6f81330acfbb39dd22 2013-09-10 01:45:02 ....A 427704 Virusshare.00096/Trojan.Win32.PopUpper.af-e7ce6034a17d20c68ad0d0509b5b24240f5acf6994d1af624ff24da39aa95716 2013-09-10 02:51:36 ....A 204025 Virusshare.00096/Trojan.Win32.PopUpper.gx-d98be5b43beaa418e5e15f801570e86555e3d42245f274df7062c4fbe645b9fd 2013-09-10 02:29:44 ....A 57344 Virusshare.00096/Trojan.Win32.Popureb.a-5a61785359965b72cbc07f987924294dd32c66b5dffee0c46e29621d4d3e4e51 2013-09-10 02:03:52 ....A 57344 Virusshare.00096/Trojan.Win32.Popureb.a-8b9eba6afd00824b824bddf2d78580f0cd731541c0ac61bdbc340f8c700ede83 2013-09-10 02:05:50 ....A 256512 Virusshare.00096/Trojan.Win32.Powa.eln-cc714e09d7bf3b8379c6defe8fb75fbe10fbd0e306fafb5a850c90b0b75ba972 2013-09-10 02:29:14 ....A 231936 Virusshare.00096/Trojan.Win32.Powa.eqi-fc606a2e5fbb37b3ee509d487445f5223b59d259510ede94128b8f85a79a5ecc 2013-09-10 02:17:40 ....A 233472 Virusshare.00096/Trojan.Win32.Powa.fgb-cdde1954a0df7bb33226cdbdb2b60630bc30874c8aed892c20ec033d1942881a 2013-09-10 02:46:04 ....A 227328 Virusshare.00096/Trojan.Win32.Powa.hgx-a612eaf65b99c213ac26ca3cb0a9b4035a6dc43c2630248e5000d888cb6d98ba 2013-09-10 01:39:38 ....A 254464 Virusshare.00096/Trojan.Win32.Powa.hts-bace6140e2dae42547f5e841cbc1612f950fc7d93e880422307473304ce582af 2013-09-10 02:22:08 ....A 83968 Virusshare.00096/Trojan.Win32.Powp.abbm-487d0fc6a2ef3c9a43b75f99c06f72723f370a7fccd4a73147296b6cdbebce99 2013-09-10 02:17:16 ....A 36364 Virusshare.00096/Trojan.Win32.Powp.fmk-e800d165f62679fc6a8b4c76b0f20104a03462202a8f46d59d086299b1e39137 2013-09-10 02:18:06 ....A 41480 Virusshare.00096/Trojan.Win32.Powp.gen-1c4642e8f800c9d0d2c2f7178de7c7c354aef3181fe77e9407f93bee4af509aa 2013-09-10 03:09:16 ....A 41476 Virusshare.00096/Trojan.Win32.Powp.gen-1d79bb8ad1034e429068be3e522674a6b71740dfa579b8aa098390a5db418601 2013-09-10 03:15:10 ....A 35428 Virusshare.00096/Trojan.Win32.Powp.gen-1f3231e0cb2223319067b24b2267a6f6d87368b6164facc8382ce6cb148582d7 2013-09-10 01:40:10 ....A 42500 Virusshare.00096/Trojan.Win32.Powp.gen-2059a7de22f05238369a298485d438f0a6d41cea5bd128a3fcb7b378a7422017 2013-09-10 02:16:00 ....A 40968 Virusshare.00096/Trojan.Win32.Powp.gen-20fa0691348045e781c77e2fc974b715511d64edc9f219b4a1462d0a6afe4f2a 2013-09-10 02:23:50 ....A 100380 Virusshare.00096/Trojan.Win32.Powp.gen-25267e1cb6a2e99a6b6c4d3123f9e4c378b78c83ae2e9ab7a0df312f4bcc2520 2013-09-10 03:15:28 ....A 41480 Virusshare.00096/Trojan.Win32.Powp.gen-2829376e7cb598fba7c4f5e275b8f48577ef5115fd58e8ea639ba1748b2b4a01 2013-09-10 01:35:38 ....A 41476 Virusshare.00096/Trojan.Win32.Powp.gen-29baabf697ec272142f5a67370e54369a348316800d32a64b882cd9343f58e48 2013-09-10 02:31:44 ....A 35344 Virusshare.00096/Trojan.Win32.Powp.gen-2b90ad800f57c9b8a787ea76ed40febf04af553dfe505df9adedc7817e058552 2013-09-10 01:43:18 ....A 40968 Virusshare.00096/Trojan.Win32.Powp.gen-2c4839fcc6fc03884b234d89dab225a71fb9a5a842d7bbb848b908959a1b9027 2013-09-10 02:29:40 ....A 94212 Virusshare.00096/Trojan.Win32.Powp.gen-30ad565aac9e85b87446926dfe40e80e10072fb0b2c326b1ee7374ed5fb42401 2013-09-10 03:02:16 ....A 100368 Virusshare.00096/Trojan.Win32.Powp.gen-3645e72a5bb2a88ea628ec3e8c5cacada64df239d8ae9f5d48b862e68c44d600 2013-09-10 02:08:50 ....A 42500 Virusshare.00096/Trojan.Win32.Powp.gen-36ae20c989aa889c3c7e8b6ef729121f9bf052cb759d46f0af8320bb3527cd35 2013-09-10 02:30:48 ....A 35340 Virusshare.00096/Trojan.Win32.Powp.gen-3c3712d637253ab22323f1004450bb59096ffa27d04195090662e97b424138b2 2013-09-10 02:37:28 ....A 33796 Virusshare.00096/Trojan.Win32.Powp.gen-3db5ef296355f966befa8c88aa21451f443b2df5963ce1d313a02186f245788c 2013-09-10 02:57:52 ....A 43612 Virusshare.00096/Trojan.Win32.Powp.gen-427d20ba6e80254f8866576e6f6dd2064caaa44f1e0c41ccded6f11960787c3a 2013-09-10 01:55:34 ....A 95460 Virusshare.00096/Trojan.Win32.Powp.gen-43a68a764ab29324b4b1b95d22c02e6f893522054a44997c8a4fa37fae8d4a6e 2013-09-10 01:50:32 ....A 41512 Virusshare.00096/Trojan.Win32.Powp.gen-44c2fd3e45f6cd1679dd43d99cb244188fb7202afa7a16deef2a2b1612a45e96 2013-09-10 02:22:50 ....A 36868 Virusshare.00096/Trojan.Win32.Powp.gen-4c5283aa6873dbe27cc87bb5249bcad28dda156e7ebecd610fa2d7c0d0e9e776 2013-09-10 01:30:06 ....A 35356 Virusshare.00096/Trojan.Win32.Powp.gen-5375bd055d9c74be8a6c08d3ef29203e72a147ca846b346b7c5187a3c12889dc 2013-09-10 02:21:34 ....A 94724 Virusshare.00096/Trojan.Win32.Powp.gen-54b186bb7e70562d03acd0f941212580b756d6c269b7193e235228d3c7635ffd 2013-09-10 01:29:18 ....A 100384 Virusshare.00096/Trojan.Win32.Powp.gen-55152c9f9a3dc77f1a4d4a8dd9fd8c6e5547c505032703de42e42094ead6fa11 2013-09-10 03:11:36 ....A 41476 Virusshare.00096/Trojan.Win32.Powp.gen-5579db870c7d69377cdc0fd35ff988000959141457d7c27abc874b425d037d29 2013-09-10 03:12:02 ....A 42500 Virusshare.00096/Trojan.Win32.Powp.gen-557ef71deaf8c3921764caec81594153bc29a353fc92c615bf336ced4d862a5d 2013-09-10 03:02:42 ....A 42500 Virusshare.00096/Trojan.Win32.Powp.gen-5bc8eb57f68af36827e41e2bd9f8a92493726e35c7f3ccd9ee7a3074d0cf0ef8 2013-09-10 02:14:36 ....A 41476 Virusshare.00096/Trojan.Win32.Powp.gen-60b329caab56028dbc44f0df17eec187f12146c06fb6499b0727c77f84657ad2 2013-09-10 02:38:14 ....A 36868 Virusshare.00096/Trojan.Win32.Powp.gen-63361de833b26599259926a017762ae4c0b35a9fd38a675b3ce9c6720396c29a 2013-09-10 02:28:48 ....A 41476 Virusshare.00096/Trojan.Win32.Powp.gen-64d16ed868f89dfacf7d36570d4411ff2f1a7db69b4529802eac221b9834f95f 2013-09-10 03:02:52 ....A 100360 Virusshare.00096/Trojan.Win32.Powp.gen-6694e083f635ef5f27fafa26e9fc0161aaaf0423bfbd7ea549215710bb22f156 2013-09-10 01:33:44 ....A 39424 Virusshare.00096/Trojan.Win32.Powp.gen-66acb853b9a116807133bac25a7e7880e2eac6ee9623cb2330047bd358d03e8e 2013-09-10 02:29:30 ....A 41476 Virusshare.00096/Trojan.Win32.Powp.gen-672d64e85f085c9602697c7fb16bcb3cc8341bf7b0b1011537b4ac5fe9500c4f 2013-09-10 02:58:40 ....A 42504 Virusshare.00096/Trojan.Win32.Powp.gen-6d72bf9c09d6137a3dc2b8b650dbfa19ab8e5758bbf8e0887797bfd087fdbe26 2013-09-10 02:59:14 ....A 100868 Virusshare.00096/Trojan.Win32.Powp.gen-6fef3caad2277a0eefef514e9f197e89d4ac30ddb2ffebab57dcc6d3b6b2f6ba 2013-09-10 02:59:52 ....A 100360 Virusshare.00096/Trojan.Win32.Powp.gen-70b7ba03ac9c1c4f44e12135d8536c66be19f452f16731d38ecca95c86970664 2013-09-10 01:31:10 ....A 100384 Virusshare.00096/Trojan.Win32.Powp.gen-745dd79b220c9eacd05b8004481cac4f14aee84f8439650181a8e1c5ac4a2440 2013-09-10 02:12:56 ....A 42500 Virusshare.00096/Trojan.Win32.Powp.gen-76f633365929b3498392fcd43bbcbd600827e952c5f5f87ee92995d272448a84 2013-09-10 02:02:30 ....A 41508 Virusshare.00096/Trojan.Win32.Powp.gen-77bdee7cc22ce88e1c51b9c5ff40ae59801ad1bad1985d292340a9bc629bd3eb 2013-09-10 03:00:12 ....A 43584 Virusshare.00096/Trojan.Win32.Powp.gen-78221947602ab8ba2dd25a477d5390bfadaec693370a12f06506a29df8908870 2013-09-10 03:03:06 ....A 35404 Virusshare.00096/Trojan.Win32.Powp.gen-7af35a2558267e7d51191675cea60ba07a14db121e331dd2eda7eb46d30ed7ae 2013-09-10 03:04:30 ....A 53248 Virusshare.00096/Trojan.Win32.Powp.gen-7c4f6bfff49524ce581a9372f1e752819902dcae3bd48659dd5ca3b725e05244 2013-09-10 02:49:08 ....A 43524 Virusshare.00096/Trojan.Win32.Powp.gen-7da71cba3e5a9879c1ccc261539acdd7d6202670cdcf822a33f906090c5795a8 2013-09-10 01:58:34 ....A 42500 Virusshare.00096/Trojan.Win32.Powp.gen-7f61027c5ab17ec7c0ae85ff339cca4ac269bc52ea63d69b9aec0f655a875aad 2013-09-10 03:13:44 ....A 42504 Virusshare.00096/Trojan.Win32.Powp.gen-89097b83f3a99d930a138d4df1e25df26f791408fcfc1e25bf2c5959f2b04b0c 2013-09-10 03:05:50 ....A 40964 Virusshare.00096/Trojan.Win32.Powp.gen-8b825b59a32c7abf75476948fbf9eaebf426dd305356d176bb4bf1772eecd04e 2013-09-10 02:36:56 ....A 100356 Virusshare.00096/Trojan.Win32.Powp.gen-8fed373d57493c41bde07a173dddef247d443f1704e1ce3d8731cb266bdefb14 2013-09-10 02:20:04 ....A 42500 Virusshare.00096/Trojan.Win32.Powp.gen-99fd6c2c12ce918d6c431ffa0128c44f7aee2658206e613e5c33cdb7bc04a9a5 2013-09-10 02:59:22 ....A 41476 Virusshare.00096/Trojan.Win32.Powp.gen-9e6c965eb7cbaa89e4a46ecd9ffc51a3bf6542606c1e66dcbdc4fba3f9a9aa9b 2013-09-10 02:27:42 ....A 42500 Virusshare.00096/Trojan.Win32.Powp.gen-9f3d068e859f7251f38ca7da40b9d111b43f38686fc516280eff75d9cd5706d0 2013-09-10 02:51:28 ....A 42604 Virusshare.00096/Trojan.Win32.Powp.gen-a13237edb1cb349bee5836481ad995e4578b4506a0f146e7c67580906f89a34c 2013-09-10 02:15:06 ....A 42528 Virusshare.00096/Trojan.Win32.Powp.gen-a2f5b96f6e03703b4f84c89a9958d6fadb774f973a2369f35486b75bdb45c866 2013-09-10 03:03:58 ....A 42672 Virusshare.00096/Trojan.Win32.Powp.gen-a433700ab66e080bec3b44928b36caa3e7b6f34672d219cfeaf5d74a098b6c1b 2013-09-10 02:04:02 ....A 40972 Virusshare.00096/Trojan.Win32.Powp.gen-a81fddc221e09a5769888c88673cb1c4c3921e35c8c167c0e6e2759141ec0154 2013-09-10 02:13:48 ....A 39952 Virusshare.00096/Trojan.Win32.Powp.gen-aa36dd4b232584e08d6c7f1aefb3b45e843e06f16e38a6bbce378d98aef801f5 2013-09-10 01:34:16 ....A 94756 Virusshare.00096/Trojan.Win32.Powp.gen-bd8f1c068aa3367ffc5c79f4976417f47e0d70d549c55fe9d5662c03d5dfe390 2013-09-10 02:40:00 ....A 100356 Virusshare.00096/Trojan.Win32.Powp.gen-d0874483634b6eb1a1be88725d8e0bdcde771de952f5ae41024f2d51222a0513 2013-09-10 01:50:46 ....A 42716 Virusshare.00096/Trojan.Win32.Powp.gen-d16536d72b9b4b12d6c3c366106f4f67e2285149c4bd349aad0a018a7b14f211 2013-09-10 02:00:56 ....A 100372 Virusshare.00096/Trojan.Win32.Powp.gen-d18c7567ecc38b02fc33de9486cb6c395fcbc95bc8a973edacd061497d752862 2013-09-10 03:13:40 ....A 37896 Virusshare.00096/Trojan.Win32.Powp.gen-d2df40889b2e779d3aefd11caee0972455d059888dd2a044de65c4f0a0bd42a0 2013-09-10 01:46:36 ....A 42572 Virusshare.00096/Trojan.Win32.Powp.gen-d57a31eb3b31cba1b0d13eb4c5f13903b062375e5140f2a3d686af79f90388d3 2013-09-10 01:46:22 ....A 42504 Virusshare.00096/Trojan.Win32.Powp.gen-d5d2a1e3f6f6169c516e767a3fc20875f040e6868443d1c551515ff77ad8c28c 2013-09-10 02:06:36 ....A 40968 Virusshare.00096/Trojan.Win32.Powp.gen-d749e0c387b3c93805577a810579ed8123e904279bc44bf5ec01bf8c16971877 2013-09-10 02:58:36 ....A 100368 Virusshare.00096/Trojan.Win32.Powp.gen-d7ff572868dcaf3ef032b78332eb43235457a5d1d9b1a7ee36e256c4609f4923 2013-09-10 03:04:46 ....A 94728 Virusshare.00096/Trojan.Win32.Powp.gen-db095406c5319b694984fc4694c52d89e01b99dc30ad37666b194844a0215355 2013-09-10 02:16:06 ....A 40964 Virusshare.00096/Trojan.Win32.Powp.gen-dd41e53e8beb548b81a9fa5bbb4307cb91405e23471e7e95837c791859adab94 2013-09-10 02:45:36 ....A 39948 Virusshare.00096/Trojan.Win32.Powp.gen-dd572e6b8ad01c8080f78d56e8d69dabe031ef72ccc08ddb3e62680eec5fb748 2013-09-10 02:10:30 ....A 40980 Virusshare.00096/Trojan.Win32.Powp.gen-ddee315968ba5d4a51d6a216a175470fe6392c1e1b5327c6af133e0b9e96dbad 2013-09-10 01:53:50 ....A 35364 Virusshare.00096/Trojan.Win32.Powp.gen-e330211ffbab42c434dda76c50da29cbc8903c7118997308fba31abd3398e5da 2013-09-10 02:53:14 ....A 35344 Virusshare.00096/Trojan.Win32.Powp.gen-e438daebee1c856cabc5481a3423305469b6b05feddbf5672267e10195f4ee12 2013-09-10 02:26:22 ....A 40972 Virusshare.00096/Trojan.Win32.Powp.gen-e454cdbd6c5125c3b30ba0ccbd828e71c42576ecd63b528184efd851932b9984 2013-09-10 02:37:44 ....A 39968 Virusshare.00096/Trojan.Win32.Powp.gen-e5130284337eaff184c2fd198b1267ea65f1fad5fd0a7eec54df2019399493e9 2013-09-10 02:04:30 ....A 100356 Virusshare.00096/Trojan.Win32.Powp.gen-e7518e90e603ae0e974d5cbb7983e6f785047a7ffa5fed3bd6d2d02b195c36db 2013-09-10 01:42:56 ....A 40968 Virusshare.00096/Trojan.Win32.Powp.gen-e7a942f8bc11698c9dcd30e3486a7f50717c1874a8d95e4b45933da23044cab0 2013-09-10 02:41:10 ....A 35356 Virusshare.00096/Trojan.Win32.Powp.gen-ec02df41d127a38d9180a98ffc2063bdb12778c4d2f34fc6a03ce8e883a2ec3c 2013-09-10 02:16:50 ....A 41488 Virusshare.00096/Trojan.Win32.Powp.gen-f2f456b79cb0582c08cfd514e3df116d7ad71b3abd9e4de21722a3cc9a0468c7 2013-09-10 03:02:50 ....A 40980 Virusshare.00096/Trojan.Win32.Powp.gen-f568a427b60ad4deebce2d904a318613829f03a2556fe9d2f063a1af76a23cbc 2013-09-10 02:59:36 ....A 40976 Virusshare.00096/Trojan.Win32.Powp.gen-f656a0d780ca067c0dae1821a2618ffb544d0cb143e6f10d7f6c66f15e727abf 2013-09-10 02:51:36 ....A 100356 Virusshare.00096/Trojan.Win32.Powp.gen-f6615042cdfab0899e3e75b01e349ebdd08170cc36985bfc05cf249e2777b27f 2013-09-10 02:55:30 ....A 72706 Virusshare.00096/Trojan.Win32.Powp.gen-f772b581f289d8ef406aeff62c21a199276e85551de1d4b87c113dd6db3b076e 2013-09-10 01:30:32 ....A 100360 Virusshare.00096/Trojan.Win32.Powp.gen-f91549b197539850afca1d9b7e432f3a40e023699c131dc01e67292fdb0063bb 2013-09-10 02:51:36 ....A 41476 Virusshare.00096/Trojan.Win32.Powp.gen-f967f9c368a2585b662d86a2dc2e26d5769fd66ed2d935da1341eff72a5e0501 2013-09-10 02:58:00 ....A 42500 Virusshare.00096/Trojan.Win32.Powp.gen-fa16c8005154fed161b4898313f273bd0243963eafbb93ecb1fd7af7a0a3cb68 2013-09-10 03:12:16 ....A 94732 Virusshare.00096/Trojan.Win32.Powp.gen-fad2cb559f7350cdfa0b8fcf5ee38aaa2aee7d0ef1aca86540db3dbd0a751218 2013-09-10 02:20:06 ....A 100668 Virusshare.00096/Trojan.Win32.Powp.gen-faee75acdb12d1121a6ea26b81693e81a98a4a620c6bfa91ef0c0f2881a0c89d 2013-09-10 01:45:36 ....A 94728 Virusshare.00096/Trojan.Win32.Powp.gen-fafa2038dcd8ddaf5bd86f2f192e9d0c47041cc218fe848fdb52a0c9415da826 2013-09-10 02:40:14 ....A 41500 Virusshare.00096/Trojan.Win32.Powp.gen-fc17f5157ac5c2382fb3a7a7aa04117a0389dccfa7a6a065dbf57819e4133ad3 2013-09-10 02:20:28 ....A 40968 Virusshare.00096/Trojan.Win32.Powp.gen-fcaa59c827f946f8898caff30ccb410215f70ce9030b72eca0778810cd9f0074 2013-09-10 02:19:32 ....A 94216 Virusshare.00096/Trojan.Win32.Powp.gen-fdefb3d10d25cce475b5b8f49be4aa4b7dd5b3db06304cd24341dde95a74c1c3 2013-09-10 02:53:04 ....A 41476 Virusshare.00096/Trojan.Win32.Powp.gen-fe6f57d21494a0201aca7bf4dd5bd849b9ebbb8e10833951ff52b0cd96e17ac9 2013-09-10 02:40:58 ....A 40976 Virusshare.00096/Trojan.Win32.Powp.gen-ffacd7e96b6d1eaed133406e1f814c239f31d4756ca65ad20d1ad2c91e786ccc 2013-09-10 01:43:52 ....A 344064 Virusshare.00096/Trojan.Win32.Powp.poi-9414e294e86490a92a4ff12688ee52418deb5f439c4d932e5a1a0b821fe14416 2013-09-10 01:43:12 ....A 250368 Virusshare.00096/Trojan.Win32.ProxyChanger.hh-f070102477ba7368a5639df6e038caa122791acc8f29fe6b12e6f9389d68699d 2013-09-10 01:33:12 ....A 65536 Virusshare.00096/Trojan.Win32.Pugolbho.it-4c00b24d3a4a20f09a94b93b33aa1244e1db37842a567768dbabaf95a2bb3370 2013-09-10 02:28:16 ....A 65536 Virusshare.00096/Trojan.Win32.Pugolbho.n-5b9df1ff528bbbf390b3dd6f0088ca18d8c28e114f8c5f2e87ed5691823d0b2f 2013-09-10 01:50:44 ....A 40960 Virusshare.00096/Trojan.Win32.Pugolbho.oq-7d15b4b960e15669257edddec753b2b7a53e93d87c87dafb86239539d07f5749 2013-09-10 01:43:04 ....A 348160 Virusshare.00096/Trojan.Win32.QQFake.ae-d6242787e1e93db3218ea19eb5d4183f0511626a0cab9417d367b7a8f83e231b 2013-09-10 02:31:46 ....A 138116 Virusshare.00096/Trojan.Win32.Qhost.admb-7836ef179c5f7943647c6aae9294d6b44affd425e93c43b02a36f6c3d0b8caa6 2013-09-10 02:42:44 ....A 404861 Virusshare.00096/Trojan.Win32.Qhost.adph-dbe5d60c9d4748b3494e986a64e46f6c1aac2742a6ec17b479c0394566dbe1a7 2013-09-10 02:46:18 ....A 92672 Virusshare.00096/Trojan.Win32.Qhost.aei-5d66723335baebeec4e020a93c3f6d34e056972d6554baade6f131c1a8559311 2013-09-10 02:50:34 ....A 9728 Virusshare.00096/Trojan.Win32.Qhost.aes-f93eef2d2cb01c9c31bb700dcd8831c316559a24d53888537c14130fbab081cd 2013-09-10 02:00:52 ....A 711168 Virusshare.00096/Trojan.Win32.Qhost.aetn-0f352c478003a24cb5a2cb3adecb610c732e2e7f711b10ef57d39d8712ef603f 2013-09-10 02:13:00 ....A 806912 Virusshare.00096/Trojan.Win32.Qhost.aeug-0bc3960bec0c1b713137743e38a83bcc56d759121d7b0c3815c00b705eaf914c 2013-09-10 02:30:26 ....A 169765 Virusshare.00096/Trojan.Win32.Qhost.aewd-8343e0716b804b9f933ee84bf29f1dd50afa41e7a192849bb3d7abc90085aa59 2013-09-10 02:35:54 ....A 70442 Virusshare.00096/Trojan.Win32.Qhost.aewd-f124419ec9c3d7386a9c8882aefcc945d5bba8392cdd1e2a4bf5138c3947c514 2013-09-10 02:53:00 ....A 791552 Virusshare.00096/Trojan.Win32.Qhost.aexh-5341a8f4eb7cdcd01a99f8179420252dfff7c4c5b04fd772119337be1d16a071 2013-09-10 01:45:58 ....A 184195 Virusshare.00096/Trojan.Win32.Qhost.aexv-faf854a69221818915976f353ca05bc6d80b6eed638522abe953ff7036e93ad0 2013-09-10 02:17:12 ....A 131965 Virusshare.00096/Trojan.Win32.Qhost.afln-1527d1a09fac0b8502646b269d83d45e8f10b55da041a3ad93becd3d7c45473f 2013-09-10 02:33:38 ....A 131963 Virusshare.00096/Trojan.Win32.Qhost.afln-50f24cda13470a90241d9c462938ba134a5de3798613de0193668f6739879d29 2013-09-10 03:15:30 ....A 131971 Virusshare.00096/Trojan.Win32.Qhost.afln-a005a63382143b25b0a4b900b4127229940707b46420277e36bd496e599874b9 2013-09-10 02:06:44 ....A 131963 Virusshare.00096/Trojan.Win32.Qhost.afln-f7c49ba6e35d58bcb77733bfa8b9632cb75ce840773135d1361725626efafbd6 2013-09-10 02:46:44 ....A 114401 Virusshare.00096/Trojan.Win32.Qhost.afpk-025bbceb4635e2de4eea034178597b11b9fa813ce83819a6f334389a2ffd442c 2013-09-10 02:21:06 ....A 115697 Virusshare.00096/Trojan.Win32.Qhost.afpk-055c88db71f263fb4c710ce2e19204fa8abf5cdc8ae3c743041ca8f7a9f7bfdd 2013-09-10 01:32:22 ....A 111295 Virusshare.00096/Trojan.Win32.Qhost.afpk-12d150721b88de32d45851b0a4d32afe0855ed27651e069faa23635ec1aef07b 2013-09-10 03:12:16 ....A 114323 Virusshare.00096/Trojan.Win32.Qhost.afpk-45b91ad68823dac01fc8a820b9e46ae1cd66845b4e66af0c4ce1e31dd778de28 2013-09-10 02:46:32 ....A 111345 Virusshare.00096/Trojan.Win32.Qhost.afpk-479b73f16f1eb76a1dd0c188ae0f2f08f078b0168c39db12370f2e1b7b4ce599 2013-09-10 02:41:08 ....A 111289 Virusshare.00096/Trojan.Win32.Qhost.afpk-500d6c7afc7b01345955badf018b022fe99183f85010a45bd9de3cbee31d6f09 2013-09-10 02:51:04 ....A 111345 Virusshare.00096/Trojan.Win32.Qhost.afpk-5160a7a2c8b6d56d25866acc21562f4f8ae3b9274cea7e5f4b9f06c47d241fbb 2013-09-10 03:03:32 ....A 114421 Virusshare.00096/Trojan.Win32.Qhost.afpk-74e389b76a9b21839c8d1b0c94f14ff69cc39fb781e95a0c597e920f916b4c1e 2013-09-10 02:27:14 ....A 111349 Virusshare.00096/Trojan.Win32.Qhost.afpk-7cec7f88a853e4b3a423b91f4a8eacbfc7faf16737007b5bd9ceabcd2e4866c4 2013-09-10 02:48:18 ....A 113968 Virusshare.00096/Trojan.Win32.Qhost.afpk-82a0a9eb881e82ca3121383157abfa484b5645efcbbe41e4f19dd5f37ed06b51 2013-09-10 02:59:22 ....A 115693 Virusshare.00096/Trojan.Win32.Qhost.afpk-9574e83f9c425ca87724684b3dbbdb9e37f39df97cde79f6b2a162d9bfefa753 2013-09-10 03:01:06 ....A 113976 Virusshare.00096/Trojan.Win32.Qhost.afpk-969e790a1a57eabeeb4a2dd073258638e0ec8687e67247f8ef026607d4bc9443 2013-09-10 01:29:36 ....A 114423 Virusshare.00096/Trojan.Win32.Qhost.afpk-9c9d3412c59d4e1ea331d652b1bf6ef7847756c4a9f0fb49f589a0c3dce98eb0 2013-09-10 02:54:58 ....A 111293 Virusshare.00096/Trojan.Win32.Qhost.afpk-b5fc280e313cb810638bbecaeae0fc75882f402b837b5dbc09b5c22110223723 2013-09-10 02:45:28 ....A 114423 Virusshare.00096/Trojan.Win32.Qhost.afpk-b9d8321ab900aede245c3c9f86afb5f04e8baa2b4bbbd69dab9c275e21a8c28d 2013-09-10 01:58:24 ....A 113974 Virusshare.00096/Trojan.Win32.Qhost.afpk-de0f0a72829926fe640d4e0db57a921f814a1e5ee6b5ed6c218ab63f71de49b1 2013-09-10 02:14:54 ....A 113974 Virusshare.00096/Trojan.Win32.Qhost.afpk-dee6f7313ab9b3522f0cbb3ea8e01760002890fb6947177a671058788642de85 2013-09-10 02:43:52 ....A 111351 Virusshare.00096/Trojan.Win32.Qhost.afpk-f38b8b5e7596a1e8335d7a8eb3de2f2e6591fb849aa3fa755f4fd762c11fcb7b 2013-09-10 01:32:44 ....A 198825 Virusshare.00096/Trojan.Win32.Qhost.afre-54e968090bee913cdbc9245d51e5ae8e7a754da4e164c8b13a104664a1e11d46 2013-09-10 03:08:14 ....A 201829 Virusshare.00096/Trojan.Win32.Qhost.afre-fa9eb1323d2f918cc67fd6b32da7f4b31c818dff846602b887d42f4614cd63ba 2013-09-10 03:13:54 ....A 236306 Virusshare.00096/Trojan.Win32.Qhost.afsb-aec7685a99c3f0a03f944f8cbc5397bf92c31c2639026205c3525427a83afd47 2013-09-10 01:28:42 ....A 232975 Virusshare.00096/Trojan.Win32.Qhost.afse-d4c3d3e1147ec25d2b432eaff2b4ce441e8869f8054e058ecc8457c1147dcd89 2013-09-10 01:44:00 ....A 142508 Virusshare.00096/Trojan.Win32.Qhost.afse-ec455134140bbcd2f30706408c506b2810d49abe21b1e5a8b80c221bc77289f5 2013-09-10 03:09:30 ....A 24576 Virusshare.00096/Trojan.Win32.Qhost.afwy-e18f03c5cae8e14b0288ad230399796444a2f48cc7874f188c9fc317623f4924 2013-09-10 02:17:22 ....A 46080 Virusshare.00096/Trojan.Win32.Qhost.agwb-2531bc13adb31cd8447ff5e6bb2fb5223c584d70c37ad70d4ab50479646da814 2013-09-10 03:15:18 ....A 74312 Virusshare.00096/Trojan.Win32.Qhost.ahkb-f00b2d56d057e1933612ac4f2c147da9b5ee687c9fb1fdac0a58cc81f2984407 2013-09-10 02:13:40 ....A 70824 Virusshare.00096/Trojan.Win32.Qhost.ary-03fe78abe5d9cea00ca2f10cd0267fe960c6cae3bd931aebad37d859b1dd6e16 2013-09-10 01:59:50 ....A 44544 Virusshare.00096/Trojan.Win32.Qhost.bfgo-3e837653c37b9250c69536ea5b5ec77397af8ac7ddcce400f10cd0ffce9a2e07 2013-09-10 01:49:06 ....A 245760 Virusshare.00096/Trojan.Win32.Qhost.bfgo-4a0bcf1a6e6f0f39f945fcb4d4cd2f16b8d9887e63094bb5bab4b37d841496b9 2013-09-10 02:02:08 ....A 249856 Virusshare.00096/Trojan.Win32.Qhost.bfgo-73881ab785cd5d2637a368bd3ea3a0f98c93409a2fdc6a3e77f5359421544b92 2013-09-10 02:29:58 ....A 70656 Virusshare.00096/Trojan.Win32.Qhost.bfgo-849b1a2e0b585a1fa97015b9f9b0fdaf41b7fee8e3ef74956015c6243d2b93fc 2013-09-10 02:42:10 ....A 145993 Virusshare.00096/Trojan.Win32.Qhost.bflp-55bd9dae0b8a122aaee70089de056ca564e9351ffe7451567cb84d8056599ace 2013-09-10 02:05:18 ....A 197120 Virusshare.00096/Trojan.Win32.Qhost.it-3dc466404f1e88990b9883d606c88befc7f29a7e22d8c9fadc719df3a6fdaf35 2013-09-10 03:02:54 ....A 212992 Virusshare.00096/Trojan.Win32.Qhost.it-676940452ccdb14553095dcfd12378183849071267dfade96770bd1e5b951bfd 2013-09-10 02:53:36 ....A 212992 Virusshare.00096/Trojan.Win32.Qhost.it-d59709dea0533399ce7fe0e5a211b85e063957e37c5de35d70db0dddd99a1b92 2013-09-10 02:27:28 ....A 96638 Virusshare.00096/Trojan.Win32.Qhost.kj-f69a7bc94c19b88ade3610838399bf4a7994dd920442910b4b5b301d85c2568d 2013-09-10 02:31:16 ....A 40960 Virusshare.00096/Trojan.Win32.Qhost.lls-30ed3403686c4949d26decc2d3a783e778dec454cb369444683619656668e9ce 2013-09-10 02:12:56 ....A 44032 Virusshare.00096/Trojan.Win32.Qhost.ltc-348fb29a72fa521d846db6e39e010cc2022637c578749e3979463d8b000b9e91 2013-09-10 03:06:12 ....A 81920 Virusshare.00096/Trojan.Win32.Qhost.mgb-041f2f207506316b974ba85976871392481f2f4eea6dd09b97518bc512c41b20 2013-09-10 03:02:52 ....A 135168 Virusshare.00096/Trojan.Win32.Qhost.nsn-63f24a69cd65a7a82dfcb436a107cc6e9e9b8c692af8e5218ad3bdeedfbfc2d6 2013-09-10 02:10:18 ....A 150528 Virusshare.00096/Trojan.Win32.Qhost.nsn-7d21e536fd897276b168526d9c6cec944177e4d24791f558d7af22d51e5979d2 2013-09-10 01:49:04 ....A 54784 Virusshare.00096/Trojan.Win32.Qhost.nsn-d4a36fc59ace7153f37118bd228dd7ab7c665da8ba0182ebac8ebb17d7d4d53a 2013-09-10 02:18:38 ....A 70394 Virusshare.00096/Trojan.Win32.Qhost.ojn-19c56a6a9d0b954a4bee73c2d57f858656ad265edcb2f25bb004e3edf55740f0 2013-09-10 03:12:58 ....A 66330 Virusshare.00096/Trojan.Win32.Qhost.ojn-26ccb29151f38b2a1f3a0e1211927a2db5a483011e7ddb53d2095a50db03d739 2013-09-10 02:25:56 ....A 94970 Virusshare.00096/Trojan.Win32.Qhost.ojn-9bade983286d67f661ceb564e3eed5856ad7a50eac11b0b43feb15e83dc671d0 2013-09-10 03:11:06 ....A 185082 Virusshare.00096/Trojan.Win32.Qhost.ojn-c5062920154f29edee468d7998e86526c361b1b391a18a7a6e1347efb7097fe7 2013-09-10 02:49:42 ....A 114688 Virusshare.00096/Trojan.Win32.Qhost.ova-4876fbd225618684d573de7c49e418bd27516f2b6da2a82a22dbbbfb4ddecc55 2013-09-10 01:47:48 ....A 184320 Virusshare.00096/Trojan.Win32.Qhost.ova-84cabe8b0cc97e70b8f83ee9bfff07e3931dabc744fb6dae7329493f4ad733af 2013-09-10 02:37:46 ....A 147456 Virusshare.00096/Trojan.Win32.Qhost.ova-edab1bff2b19b1160c4b4b9ecd4532e6431ca35261aa7162f6725b412e12202e 2013-09-10 01:48:32 ....A 118784 Virusshare.00096/Trojan.Win32.Qhost.pgz-3b41cf99c3889f0bb84fd0edd53352ab74fbceed2ccdec7d804cebd3b880462c 2013-09-10 01:42:42 ....A 156848 Virusshare.00096/Trojan.Win32.Qhost.pk-d9668daa3544b0dce5696a943f5d90634097dfd7bf6326d82ec15a8a9dc696f8 2013-09-10 02:31:42 ....A 41960 Virusshare.00096/Trojan.Win32.Qhost.qre-5f8dbe8302def56258c6afe5a80777967ded523a25c2cffde24334e3dcc8155e 2013-09-10 01:48:24 ....A 425984 Virusshare.00096/Trojan.Win32.Qhost.qre-daa30eea2b86ae10aad74f2d21761601fed2b6099af236c0462489f18384a923 2013-09-10 01:52:06 ....A 305220 Virusshare.00096/Trojan.Win32.Qhost.qtg-ab03f7f8700ed0b719fcf8a854aef6f77b9078cc7a2281d6a33c98b9c3b604b6 2013-09-10 01:40:02 ....A 181776 Virusshare.00096/Trojan.Win32.Qhost.quc-03cb32ae8bd110866acac5a54f383dcd359b869b58ca0bde6cfb072fc87209cf 2013-09-10 02:28:40 ....A 27136 Virusshare.00096/Trojan.Win32.Qhost.qvz-ff41e36f18d676b0f206aa102d4494fcef4e0be10540a74eeadfc7bcc023a0f1 2013-09-10 03:03:02 ....A 121856 Virusshare.00096/Trojan.Win32.Qhost.qye-7959e62fbc49f450f415843f6f355fb649f9d070d822b8582dd64e182a22d52a 2013-09-10 02:30:22 ....A 154624 Virusshare.00096/Trojan.Win32.Qhost.qye-f6cd449ef185686c315232b8fcc43f3b81d8e423165e62f18eac1b24592daea3 2013-09-10 02:44:14 ....A 71168 Virusshare.00096/Trojan.Win32.Qhost.rpj-6e36d398f8ecc8d682e98d8893c33e2cda933d66812b5870e0bfcd6df29221a4 2013-09-10 02:55:56 ....A 436224 Virusshare.00096/Trojan.Win32.Qhost.rpj-db2d46179b5aad24164ab9bbdee9f1637d4d56905ded3401e4aadcd65b6a1585 2013-09-10 02:28:32 ....A 71168 Virusshare.00096/Trojan.Win32.Qhost.rpj-e103700e44657a5eb6ca53bac3748c39cc9a5e74a81327c86636d550800069e1 2013-09-10 01:57:10 ....A 58567 Virusshare.00096/Trojan.Win32.Qhost.vly-b98bf01fc87a312ca620e4bea1e4b3a077a5f4ef9370bdfd064713ba6aae33e2 2013-09-10 01:33:06 ....A 402 Virusshare.00096/Trojan.Win32.Qhost.vnf-8d1de3a913be6db9800681291d0967c70f08035ca728782c99c8d812d66c745b 2013-09-10 03:14:00 ....A 70664 Virusshare.00096/Trojan.Win32.Qhost.xlt-38839d0bb520498223059e507059108294dd2f4e2b25d42a0d53703bd6eb2b3c 2013-09-10 03:02:34 ....A 40960 Virusshare.00096/Trojan.Win32.Qhost.xlt-686705b788fba42687849fae559163b501cb1cf9355272e921ceb42c2eec97f8 2013-09-10 02:04:44 ....A 17920 Virusshare.00096/Trojan.Win32.Qhost.ywh-406de75e6df01ae5232ad76adfd93ed4234a3dacb368cd8b0215d2923644ac58 2013-09-10 01:30:10 ....A 81920 Virusshare.00096/Trojan.Win32.Qrin.cf-fbb1098ad27b5eb038de91bbd4d83b2b65748979472c60de7b85443551f5c28c 2013-09-10 02:39:58 ....A 11937 Virusshare.00096/Trojan.Win32.RBot.er-20d7cd811f57c34c08963bd727efa9462f717fb8c557fc69a49f4f4a1b9f2686 2013-09-10 01:53:44 ....A 65949 Virusshare.00096/Trojan.Win32.RBot.er-2456d0a46406e4a0af69e8ceb53d2f1938494d002a7c55eb6ec5fed4fc90c656 2013-09-10 02:56:02 ....A 65949 Virusshare.00096/Trojan.Win32.RBot.er-4d7aa255310bfa6e531149e7d012a2847de0d5bd2d6587f96907d1efa953842b 2013-09-10 02:41:12 ....A 65949 Virusshare.00096/Trojan.Win32.RBot.er-7e0eabcac5e9f5ed5167aeaafbb8c7f0815664506e4d0831b80234ae0cf05d53 2013-09-10 01:39:42 ....A 107912 Virusshare.00096/Trojan.Win32.RaMag.a-bdff98760454634d43ecacd0aba4ebc7b14e98bc99c6db6621530a561c57e879 2013-09-10 02:09:06 ....A 107565 Virusshare.00096/Trojan.Win32.RaMag.a-c327e0e633f88b2149809d6b15f94cc44eb2260f16978e9191c29d05fe9ecce4 2013-09-10 01:34:36 ....A 53353 Virusshare.00096/Trojan.Win32.Ragterneb.axb-59110d6abf8da3cc00ffa9d7572837313a0dce2b703030b829da66a6aa86308f 2013-09-10 01:50:54 ....A 53386 Virusshare.00096/Trojan.Win32.Ragterneb.beu-44bca67545139cd036dc22b372e74ef8a7afd9007e1a48d4ffc33eacda039f04 2013-09-10 02:26:20 ....A 370688 Virusshare.00096/Trojan.Win32.Ramnit.w-45c3dd0f530c4c55498d0a12a393d614d13789c0c12cfb1b63270ba24ab7871d 2013-09-10 02:55:08 ....A 444416 Virusshare.00096/Trojan.Win32.Ramnit.w-61d883b6419c0ad41341b89c0c7e8425886e85a08d79716b05328bfe58ac894a 2013-09-10 02:25:52 ....A 374784 Virusshare.00096/Trojan.Win32.Ramnit.w-649e42005c7ebeecb2dc4cadb01adc2c75d890e0c6cd5a48584e1cc60ffcf6ab 2013-09-10 03:14:18 ....A 403456 Virusshare.00096/Trojan.Win32.Ramnit.w-6e828ed6b89046b005bf51138863c0f6e4833648367f9e5e4d73fdbc611ed2ff 2013-09-10 02:32:20 ....A 452608 Virusshare.00096/Trojan.Win32.Ramnit.w-d43228bcb14c51815ac46adf8cf1c87daf7be6efee54fe629e7cbc2a999a2dea 2013-09-10 01:42:34 ....A 346112 Virusshare.00096/Trojan.Win32.Ramnit.w-d45b4ddef5e35c740b4826873464aa7f25d0418a5e8920b4679388f3de5dbe88 2013-09-10 02:15:44 ....A 399360 Virusshare.00096/Trojan.Win32.Ramnit.w-da9a1fdaf8d9e21283b94b3d5aded82a230da59c232b1e1a40e064a59f280c5d 2013-09-10 01:55:44 ....A 375296 Virusshare.00096/Trojan.Win32.Ramnit.w-de85e43247ef7d1d32904fe97445275f36b2408ae47c3475a334456a200aa3e4 2013-09-10 02:26:22 ....A 346624 Virusshare.00096/Trojan.Win32.Ramnit.w-e6fbf1d4893a309bc97f5fd083fc9b259db878ebd612e15b11b78aedab38f2c5 2013-09-10 01:49:50 ....A 444928 Virusshare.00096/Trojan.Win32.Ramnit.w-e7db44ab8ee2d543faa571620e2ab1806a866900d6ac0826d4f45e6224561368 2013-09-10 01:50:30 ....A 202241 Virusshare.00096/Trojan.Win32.Raner.a-d982b0cd95a545b8ecaf1a6e7755e87c6072c329ab4a7219f9fe677b3588a7f2 2013-09-10 02:58:22 ....A 50588 Virusshare.00096/Trojan.Win32.Razy.agc-88cc0266d5ac4528c302e05d2c8689a8245a0f2251e299c1b2f3034ec138f4d5 2013-09-10 02:21:02 ....A 217088 Virusshare.00096/Trojan.Win32.Razy.aif-3c4b01c1e8a748820015ab84cacb7f75c767fe55d255a2390a49669c7bf603aa 2013-09-10 02:26:00 ....A 27036 Virusshare.00096/Trojan.Win32.Razy.aje-11d50e8729def6aaeacbd489d4eca83391145fe2e2b2b6dd5b2559499cfbf053 2013-09-10 02:26:24 ....A 28700 Virusshare.00096/Trojan.Win32.Razy.aje-2894b4e48a2a16d965214777ac61e2d4caf611df28b60a1703b399bce4884a87 2013-09-10 02:39:00 ....A 106496 Virusshare.00096/Trojan.Win32.Razy.hbp-56017023a530eb299b8ba157866932d4e96e81596ea69ef6a0102a49e316bf8a 2013-09-10 02:30:10 ....A 188961 Virusshare.00096/Trojan.Win32.Reconyc.cdbq-46b0045907582d265b1eb1a03fa3f24e267c4d4fe11e940af0eff8378f29a6d5 2013-09-10 01:36:06 ....A 106565 Virusshare.00096/Trojan.Win32.Reconyc.cfqp-40f460d1383534f2ca0a91fd5864956cd378893c282452efc67b1ffbffdcde5e 2013-09-10 02:59:20 ....A 104960 Virusshare.00096/Trojan.Win32.Reconyc.cgol-e2ec75caa91bb07d879d93a5b5f8d2c2630ccd3f2aea628948341fd574b002c2 2013-09-10 01:28:56 ....A 65536 Virusshare.00096/Trojan.Win32.Reconyc.ciey-8353d2523bdc4430cb0b77b4436f3b85fe9fe8e366dd213793a251cbbe5aa40a 2013-09-10 02:34:12 ....A 1560183 Virusshare.00096/Trojan.Win32.Reconyc.cirj-bcc7bb94def4149a94b2d4e4c599bec0450f4150119ff6f0693e0b11638a9e7b 2013-09-10 02:10:50 ....A 1105920 Virusshare.00096/Trojan.Win32.Reconyc.dqss-a72ae1ba2180076d6834e721c8e7521629bc8d10c14bc20947fc66e064836693 2013-09-10 01:48:52 ....A 914850 Virusshare.00096/Trojan.Win32.Reconyc.dqss-daadf3ba9eb4ea013a405541e4c99a62b097e8d2bb29da60b140835dbbe07961 2013-09-10 02:15:28 ....A 334856 Virusshare.00096/Trojan.Win32.Reconyc.egdu-6497d44f150a9c0b41b635f0e37367ec4d92a5aeeafe72184aca917723fc2bd6 2013-09-10 02:06:48 ....A 407155 Virusshare.00096/Trojan.Win32.Reconyc.egfy-f2950675f65c680330c88e08adee2628d504616ff13ee261b423da78e24658b0 2013-09-10 02:13:18 ....A 126976 Virusshare.00096/Trojan.Win32.Reconyc.eggr-d518c2f584e9b79933b856baa5144555c4e935d7252e3a7093e1edf50a741920 2013-09-10 02:02:06 ....A 213444 Virusshare.00096/Trojan.Win32.Reconyc.egiq-c3dbf582a478fad0a7df76f1e646949e1edce8868293bdb04e7979e55c2c58a4 2013-09-10 02:59:40 ....A 83790 Virusshare.00096/Trojan.Win32.Reconyc.egum-eae20b7811debb54d86994948e25a1455751642ac11dd2740293cbe3c26ece21 2013-09-10 02:48:20 ....A 94208 Virusshare.00096/Trojan.Win32.Reconyc.eilr-faeb7aada832df4b6b4593f4fe5cadb502e41d2b0e17e3d83026b4bacf6a0bab 2013-09-10 03:09:36 ....A 282624 Virusshare.00096/Trojan.Win32.Reconyc.eisu-49840d634f4fe6f32d455dda41cfbf9300b1d7b1d08d57d61fb56e72b5f22657 2013-09-10 01:49:58 ....A 550970 Virusshare.00096/Trojan.Win32.Reconyc.eltj-85f676d3bb0501bd222620330568dfb56154d7e8f8ec4efbd30daf60eeb37ecb 2013-09-10 02:00:44 ....A 65544 Virusshare.00096/Trojan.Win32.Reconyc.eltj-8e75d632beaf107531a61cf883cc3f80483b68592b7c0c9c09a7d0613b96738e 2013-09-10 01:40:08 ....A 442368 Virusshare.00096/Trojan.Win32.Reconyc.etgs-3e74046d0d0278be1e84eef0dff81ff4883b786a0f062b2f5b20a5ad2119b42f 2013-09-10 02:47:42 ....A 183978 Virusshare.00096/Trojan.Win32.Reconyc.etki-e8c1b6c52c1c40ac9107caf272211e75852874d9756585b96d72f5fab3f5dd81 2013-09-10 02:46:54 ....A 579584 Virusshare.00096/Trojan.Win32.Reconyc.ettl-82fe2a0f6b57d33f2f0fb2974b0ccadb631fdbfa84cab8b5a7cb76b1342d578d 2013-09-10 03:04:52 ....A 29184 Virusshare.00096/Trojan.Win32.Reconyc.fhkm-1adb455bab7d4401b7a104cb1b871ce76d1fa180316732d8eeb0ab95d75be4a3 2013-09-10 02:20:14 ....A 33159 Virusshare.00096/Trojan.Win32.Reconyc.fjgw-450237f6b8bed6ce0dcd2f517aa5968cf51adfda15590cc6ec0029974f697dbd 2013-09-10 02:14:06 ....A 209370 Virusshare.00096/Trojan.Win32.Reconyc.fjrz-c7975244cfad37a78ddd11f4cd8f894260f41d64a7c59823dbe7865687f011c2 2013-09-10 02:52:54 ....A 110870 Virusshare.00096/Trojan.Win32.Reconyc.fkiw-1e6bb1e15d73052220740843f7d8883aab62de830d1b507e490fb11c2ac09678 2013-09-10 01:46:48 ....A 101113 Virusshare.00096/Trojan.Win32.Reconyc.ftbf-e72c12d197463cc76b727fb8205813e2d3124b10da7d0c463ba7a1ab204fd9d9 2013-09-10 02:55:36 ....A 116339 Virusshare.00096/Trojan.Win32.Reconyc.ftgw-76668b4ea364531051ef55d82d973b0885faac66d0855f3bafe63eb66ee24ac4 2013-09-10 02:21:16 ....A 116339 Virusshare.00096/Trojan.Win32.Reconyc.ftgw-80d8ce7a8ce76ca485cce0fa0469a31282539bcbbb15d487126c76ffb7d70029 2013-09-10 02:28:38 ....A 116239 Virusshare.00096/Trojan.Win32.Reconyc.ftgw-ed07c8456d7bb2ad41efc9d724cbb721845ccf188bc1f9e434da0c053e49dd6f 2013-09-10 01:35:36 ....A 81973 Virusshare.00096/Trojan.Win32.Reconyc.fure-96b01770620f08b622ed71be31bfc4d5ab4e579ef5b935ddfbcfdc74c864f46d 2013-09-10 01:58:26 ....A 678776 Virusshare.00096/Trojan.Win32.Reconyc.fure-fac942eec3b03ce58c7e8a9acc54e4cbc2fcf25a0ff9faa1557233e38bb4bfb7 2013-09-10 02:40:00 ....A 82432 Virusshare.00096/Trojan.Win32.Reconyc.fveg-4abda4aa6d754bfc0229a2f599b860be68bde03a143a7c547a725d905e365eb4 2013-09-10 02:13:02 ....A 102456 Virusshare.00096/Trojan.Win32.Reconyc.fwtr-e1def20c06ba06ab76615fb62c5164231f9c6b2e9e2d781698713075437904b0 2013-09-10 02:59:04 ....A 444954 Virusshare.00096/Trojan.Win32.Reconyc.fwum-254212da87d5317ce867eca84ce9db8c6fc04b7dbf792f582205d6d8edc09e6a 2013-09-10 01:49:40 ....A 444959 Virusshare.00096/Trojan.Win32.Reconyc.fwum-34f8fca3c1c6136fbd1abca334c48062295bd778e5c9238201a61890e776895a 2013-09-10 02:23:18 ....A 188442 Virusshare.00096/Trojan.Win32.Reconyc.fwum-39f661ad4ea492c582c4158b20f8bc3f98d2ddc985ea5aa5fb79f9e79552f7ef 2013-09-10 02:32:30 ....A 188442 Virusshare.00096/Trojan.Win32.Reconyc.fwum-d7003e1596c1fd244eab1a63aa1ca5905ee8321b541c2eb4403ab48143f65b09 2013-09-10 02:02:18 ....A 188439 Virusshare.00096/Trojan.Win32.Reconyc.fwum-fb7068ca300113e84ad8498f1e033bf5e14b455b8df281242ca0fb698e546e3f 2013-09-10 02:41:56 ....A 813146 Virusshare.00096/Trojan.Win32.Reconyc.fwuv-64934ca232238020c633f7f48aed7d2b8b9e28325dc1533aaf7aeea15f478436 2013-09-10 03:00:04 ....A 825883 Virusshare.00096/Trojan.Win32.Reconyc.fwuv-680c25cd2e85f10b512eed465ef866f1172b07522f0dee8bc59be3c1b59fb3f2 2013-09-10 01:29:12 ....A 825882 Virusshare.00096/Trojan.Win32.Reconyc.fwuv-863a7b6fbf9aa029001f96127f2ab58b159692302cdf668acffba825a8dd42e6 2013-09-10 02:25:52 ....A 422427 Virusshare.00096/Trojan.Win32.Reconyc.fwuv-86e0f7efed721827889b73e49d75477b2edb67f7add33ac604a0d02dcfcf8c59 2013-09-10 01:37:48 ....A 422432 Virusshare.00096/Trojan.Win32.Reconyc.fwuv-98ba6ac50680d324bcd74423cc8da6cfd2fbfbba97f87eb99a487cd6bc41c69b 2013-09-10 01:49:32 ....A 422939 Virusshare.00096/Trojan.Win32.Reconyc.fwzk-2b3dde590a9b07f189984f931300348885c55e8c7be8cadb8e70a9533c732b6b 2013-09-10 01:36:00 ....A 422939 Virusshare.00096/Trojan.Win32.Reconyc.fwzk-96e2cc829e2acab157d9f3009829f148b1d0cae1a51d6fa3cec52f08bb752d2c 2013-09-10 01:34:36 ....A 289280 Virusshare.00096/Trojan.Win32.Reconyc.fxmt-604afd4a72fb267df550005bc209fc82a086caf7b81abea96cf8d60f608c7d25 2013-09-10 01:51:40 ....A 259584 Virusshare.00096/Trojan.Win32.Reconyc.fxmt-de2a98ef5361a892151210729ab1df95e70ce85fb28d5abeee39423858722df0 2013-09-10 01:57:48 ....A 420890 Virusshare.00096/Trojan.Win32.Reconyc.fxug-2cd97dcb930786dee9e3f947a85302f758c64b9723026bb480b7897088476b41 2013-09-10 02:16:20 ....A 421403 Virusshare.00096/Trojan.Win32.Reconyc.fxug-6606820d7d11bcb59cd5d5cba94feaf228df7fd666bcb9a85c356ec811f9d36d 2013-09-10 03:02:04 ....A 420891 Virusshare.00096/Trojan.Win32.Reconyc.fxug-fe84367746978390a7cd25ea2088740f75a90dbfd3efd1efaa29947a5c2ea14f 2013-09-10 02:54:36 ....A 491520 Virusshare.00096/Trojan.Win32.Reconyc.fxvn-52ad4df3614cdbfab4f1e66ad1b99d617676a05a4bba785c91d159989df2deb8 2013-09-10 01:43:46 ....A 108316 Virusshare.00096/Trojan.Win32.Reconyc.fxyy-b133103f5a53493cfa1cad3fe3e13d9c05d363bd9087e4ef9fc1f7d578f6d133 2013-09-10 01:33:26 ....A 826664 Virusshare.00096/Trojan.Win32.Reconyc.fyan-025c2a6023122c1aa1133f65e6ab96738a218bf1e3f2e8a552c77147842042bb 2013-09-10 02:04:32 ....A 969024 Virusshare.00096/Trojan.Win32.Reconyc.gaxa-0f72bf02052e77b0ac23999716de6accbef515bb6a5a95a9b978a9b309941c22 2013-09-10 02:01:08 ....A 46647 Virusshare.00096/Trojan.Win32.Reconyc.gbjc-6191f4abb045533e909829e24492b2a2762469f4322c500da77118f83d820339 2013-09-10 03:09:38 ....A 3829000 Virusshare.00096/Trojan.Win32.Reconyc.gbxs-cc316d5d593d143efc39011eb0b7f54be113e8de2815c5e0d02fef1a76a292ef 2013-09-10 02:22:06 ....A 535040 Virusshare.00096/Trojan.Win32.Reconyc.gcii-d5f5e2dab0366d4a6aad0bf37724d105a4ff00b27c4666c26fd9ff5949497b0a 2013-09-10 03:12:48 ....A 403996 Virusshare.00096/Trojan.Win32.Reconyc.gqgw-e22ea7c0323b3572c91c5471d7eefa888f0e15f48fb8c78dd095d5aca7ef957c 2013-09-10 01:56:12 ....A 1214675 Virusshare.00096/Trojan.Win32.Reconyc.gunk-00c0bd1f4142d8a85dfebe657b9dc55d739fa6fc2455005c56f338ee580bed66 2013-09-10 02:21:16 ....A 1392730 Virusshare.00096/Trojan.Win32.Reconyc.gunk-00c67fe6f6c716afd561d91d404c5da27312764b9a2627d58062a33253efad61 2013-09-10 02:50:58 ....A 3142888 Virusshare.00096/Trojan.Win32.Reconyc.gunk-00cf830839159743ae0ebc4fe2ee0d352b76ab35ec005d0527f00d2aa9e10733 2013-09-10 02:43:54 ....A 3191255 Virusshare.00096/Trojan.Win32.Reconyc.gunk-03e2a2ef338b6b7195713ff38c10923b5d7eb9f658864c245c874872cf9f3522 2013-09-10 02:21:16 ....A 1195198 Virusshare.00096/Trojan.Win32.Reconyc.gunk-04361b72bd0febe9ebe58fea547ac1dff3026ee2a38439a3926a8eb5ac127f5a 2013-09-10 01:44:56 ....A 2832820 Virusshare.00096/Trojan.Win32.Reconyc.gunk-04ded0f3155899b55ce6ceae6dbed5a9d60ed1afb03671f9615dadda1ed86404 2013-09-10 02:39:46 ....A 3221851 Virusshare.00096/Trojan.Win32.Reconyc.gunk-07a55188e20e4538cc62b7a528b6cc1fba4a7ddf59c2aeec3f6cbcceb36ad3c8 2013-09-10 02:46:16 ....A 2739451 Virusshare.00096/Trojan.Win32.Reconyc.gunk-09cc18c6104a5e018ebffe8a3407e67da334f2d141582650668d0aebf1579424 2013-09-10 01:55:26 ....A 3082853 Virusshare.00096/Trojan.Win32.Reconyc.gunk-09e6b67c3927c144d96ec2d49256c6deee9ddbbf97be759329596553ebcae3e4 2013-09-10 02:43:50 ....A 706250 Virusshare.00096/Trojan.Win32.Reconyc.gunk-0a0de3fe0846cc7b146d68a767ba08fd263f23d1c919f0b21e9b1eb1821b32f2 2013-09-10 02:35:32 ....A 2975143 Virusshare.00096/Trojan.Win32.Reconyc.gunk-0df023f0cfd4c06431b4320123c3074f8e3cafbd7eb9864072ff7b820cf8e96e 2013-09-10 02:35:28 ....A 3031677 Virusshare.00096/Trojan.Win32.Reconyc.gunk-0e2f7066f76f6128e009a3935ed822f299780149af39f4bc783236fc50fa6f7c 2013-09-10 01:36:26 ....A 364260 Virusshare.00096/Trojan.Win32.Reconyc.gunk-115666baf6ea0fe947854a1e5c28fc136f594740d7419b074daf6a4bff5c3db7 2013-09-10 02:43:52 ....A 1353931 Virusshare.00096/Trojan.Win32.Reconyc.gunk-12974966ba1b142e6ee652a44f87efc265cca490e79ef45525282e634f764490 2013-09-10 02:07:06 ....A 523114 Virusshare.00096/Trojan.Win32.Reconyc.gunk-13c700a8cbc886af70dc3074b65d407fb6f5f19d0f524816bd77a08c9612e2e7 2013-09-10 02:29:46 ....A 3063587 Virusshare.00096/Trojan.Win32.Reconyc.gunk-140934049e8c7dd48d99b0e8c1f2d853a4c3628a71ecc9b6a54e079bacdfd432 2013-09-10 02:30:34 ....A 781854 Virusshare.00096/Trojan.Win32.Reconyc.gunk-142dc385641f4a44b1f7087f55771bd3a7e906446819fa53b32567c32835c00e 2013-09-10 02:24:26 ....A 1350356 Virusshare.00096/Trojan.Win32.Reconyc.gunk-1573c66052a0b95e55a0daac92e7778d59e72ae5bba66cb7b38bc3d307a59803 2013-09-10 01:49:24 ....A 1328251 Virusshare.00096/Trojan.Win32.Reconyc.gunk-182ed0d2bba312679c67f84f796dffe33dc748caa3850449fd6a4b5d6fb5c773 2013-09-10 02:46:54 ....A 1347037 Virusshare.00096/Trojan.Win32.Reconyc.gunk-19e4333330e8369eeb2128cde52bc20a840dbf7c7f1988612149ebcf8cab6468 2013-09-10 02:29:46 ....A 2980196 Virusshare.00096/Trojan.Win32.Reconyc.gunk-1dd86e4cb3fbc2f9c2edb14299971e1473218878f028529f6734f61f40588868 2013-09-10 01:49:02 ....A 448544 Virusshare.00096/Trojan.Win32.Reconyc.gunk-1ece10942e8515b36aeaa4c299bd471ce2f3574e8f493f8794bb713189942207 2013-09-10 02:35:30 ....A 2254634 Virusshare.00096/Trojan.Win32.Reconyc.gunk-1ed115302202782c401b501a44cd966a9803248e9ec6294bde8d3fafe5a91d0a 2013-09-10 01:34:40 ....A 2775572 Virusshare.00096/Trojan.Win32.Reconyc.gunk-1ed9c0aa924a4ff08bccf5af14a84c70494e213c4673d11c7fb9b8a8fd4aeb0e 2013-09-10 02:07:06 ....A 2763726 Virusshare.00096/Trojan.Win32.Reconyc.gunk-1f3ac0e91a81d394ac2c4c0bb21e083b05427df7fefb22c4e53e6d40605e62ce 2013-09-10 03:10:36 ....A 2154535 Virusshare.00096/Trojan.Win32.Reconyc.gunk-1f556cda4e4bdbf349178b54ab41c2e9ae3e45b242c536027f574df1815e9fac 2013-09-10 01:34:40 ....A 3086279 Virusshare.00096/Trojan.Win32.Reconyc.gunk-24de15d85f74157322a56d583a07b2edfae9ec5596172d716075bcd129d89887 2013-09-10 02:35:50 ....A 1385476 Virusshare.00096/Trojan.Win32.Reconyc.gunk-24e48a8bbb28443cad82f9d0ba08972cb0464ea94f2b521f75a17186de89ee87 2013-09-10 01:39:04 ....A 878479 Virusshare.00096/Trojan.Win32.Reconyc.gunk-259cd9983c766443af4d5c321df1146357f0781260efeeba676f97b2f9827bd5 2013-09-10 02:53:26 ....A 2845346 Virusshare.00096/Trojan.Win32.Reconyc.gunk-26d3541cc73a8c4a0ba118b8cb8152ebfd1b07088c9788fd31ccb46e3a62ef8d 2013-09-10 01:49:24 ....A 2838632 Virusshare.00096/Trojan.Win32.Reconyc.gunk-27350dd2953be9029b9df6b6dc52d3b70f93695ea703a1c8976bf93f1d978545 2013-09-10 01:48:30 ....A 2756665 Virusshare.00096/Trojan.Win32.Reconyc.gunk-28f36d0614d6ac38bb01385828a22baad42cf8649f4a0198f6e78f4e57edf2be 2013-09-10 02:14:38 ....A 762471 Virusshare.00096/Trojan.Win32.Reconyc.gunk-28f43c98c2ebe9108fb47b71080cba5252958e9ff5a979d2781761bd9a4597fc 2013-09-10 02:47:18 ....A 1451236 Virusshare.00096/Trojan.Win32.Reconyc.gunk-2ae6baad041c764e2643cee9ed6c55002d8aa92d9c0296d96b5e3e8e64cc7cdf 2013-09-10 02:57:54 ....A 1318142 Virusshare.00096/Trojan.Win32.Reconyc.gunk-2e3a367a5ad1fde3d07daa8c416e4c1f1846fcc34f972b15b0b1d512d4d18b73 2013-09-10 02:27:46 ....A 2361641 Virusshare.00096/Trojan.Win32.Reconyc.gunk-30a98bc507c2e8f7ef8625b1e91881e2f731b18a53fb5033dd263a28ca084966 2013-09-10 02:57:48 ....A 655846 Virusshare.00096/Trojan.Win32.Reconyc.gunk-320d495ed0706ab7e6cdacb0d59522f6fc13afc327b96398f6da0a6ca761adc8 2013-09-10 02:23:34 ....A 2832917 Virusshare.00096/Trojan.Win32.Reconyc.gunk-32142e97ff8a1b54d0210ac9cd0fbaad7da3bbf7a2757097530f8f34662bd6dd 2013-09-10 03:12:52 ....A 2788841 Virusshare.00096/Trojan.Win32.Reconyc.gunk-3240c0570216463acd1dbf181f6599006478d54057eb599d429750562c5b29ec 2013-09-10 02:53:54 ....A 1242028 Virusshare.00096/Trojan.Win32.Reconyc.gunk-355db491534bcee3ef68e33411d83956d89fe27e35ccc8c5fa822a6cac756606 2013-09-10 01:55:22 ....A 2791233 Virusshare.00096/Trojan.Win32.Reconyc.gunk-35c2b9c668e26bdcbc187b770dcdb9522c8dfcda62baa4f7a18b0823c30c69e4 2013-09-10 02:30:32 ....A 3233664 Virusshare.00096/Trojan.Win32.Reconyc.gunk-367d435a991e3275416c49e65c362647dcc276130eec444edf1a02eb6f3c74a2 2013-09-10 01:45:30 ....A 924186 Virusshare.00096/Trojan.Win32.Reconyc.gunk-36ddf2ec10321f7142fdd0987ccf30c35c0a2bf938ee53c49d54decf1816199c 2013-09-10 03:04:26 ....A 2243990 Virusshare.00096/Trojan.Win32.Reconyc.gunk-380c843a6011895febeccebde62914a67f3806f8e319032c1b4ec8d0ed729f4c 2013-09-10 02:36:40 ....A 2059800 Virusshare.00096/Trojan.Win32.Reconyc.gunk-3a0e3bfa1c644eff0c53f576ebf17821cfed6296a0ac16209bf2467d5efb683d 2013-09-10 01:32:04 ....A 1388552 Virusshare.00096/Trojan.Win32.Reconyc.gunk-3b092720238758c6d056badd342b340e27725d15b1fc55db22a84c50022d5907 2013-09-10 01:49:22 ....A 1984325 Virusshare.00096/Trojan.Win32.Reconyc.gunk-3c11e09c5825101eed13d3eff4cec01738686556816934dc3399ef35d5843aba 2013-09-10 02:07:06 ....A 676842 Virusshare.00096/Trojan.Win32.Reconyc.gunk-3c6f16b6ff1b4f46aadeb87a7a5bd82ed0be486fe7c2b82320345fb9de3ad5ee 2013-09-10 02:27:48 ....A 2119393 Virusshare.00096/Trojan.Win32.Reconyc.gunk-3f26e4f544faf308c441d6945ad47df4d241682bb4b44da05a1905d35a59eab9 2013-09-10 02:06:16 ....A 2949145 Virusshare.00096/Trojan.Win32.Reconyc.gunk-3f49ed4c0b9ef4ec1428a1be6a597148109c2386b5f9672287e92e2ebb1daaab 2013-09-10 01:33:52 ....A 408134 Virusshare.00096/Trojan.Win32.Reconyc.gunk-4231eeb89fb8d5bcd089ab93488a9439723f32f96b9249298fb78886de987cda 2013-09-10 02:02:38 ....A 2820386 Virusshare.00096/Trojan.Win32.Reconyc.gunk-4294f71fba76a6c2de13e8a0438882e46a0771e92572cb08806ee4398756d322 2013-09-10 02:16:56 ....A 3080144 Virusshare.00096/Trojan.Win32.Reconyc.gunk-42ae5beaebd9ed6da0f68c47e096b035f7603ac0b822c8af3af57bf3bda2a2eb 2013-09-10 01:55:24 ....A 2169266 Virusshare.00096/Trojan.Win32.Reconyc.gunk-437f7c000870a5b4b57998e2606bebe106c58d11d2f06e5edb8f1033bd435829 2013-09-10 02:43:34 ....A 1987276 Virusshare.00096/Trojan.Win32.Reconyc.gunk-4482595457d52d3794ff132952b6bf7f523de182ae75b4dcafbcb03e8d80aade 2013-09-10 01:55:26 ....A 2258170 Virusshare.00096/Trojan.Win32.Reconyc.gunk-460b18adcd7cbe8db7be452c42906e9d756ee9155a3edde9e6c93e7476ba9ed0 2013-09-10 02:00:06 ....A 1205839 Virusshare.00096/Trojan.Win32.Reconyc.gunk-48ba0aa09625429654fca51e6414fee4dcddc301087931a21b75b76612639ff8 2013-09-10 02:50:38 ....A 1697081 Virusshare.00096/Trojan.Win32.Reconyc.gunk-4945d402f1ddca4354b96edc38bb3cddf1e7d3ea33b08775e56c90cf630f41d7 2013-09-10 01:48:32 ....A 3012253 Virusshare.00096/Trojan.Win32.Reconyc.gunk-49526f20728da6354a3a3590fc917dda3f1fa8bb1695e05d0ae1ce2d815dc5e6 2013-09-10 01:56:00 ....A 449318 Virusshare.00096/Trojan.Win32.Reconyc.gunk-4ae1a2eb2ad7fa7085b05a075a90e854a19b268531190e7dcaa738576445f666 2013-09-10 02:00:14 ....A 1923754 Virusshare.00096/Trojan.Win32.Reconyc.gunk-4cbfdde4222dfe86e23ed3ab03a1ef848cdf3d595e4b148f1694d0d068ea2828 2013-09-10 02:57:56 ....A 2211244 Virusshare.00096/Trojan.Win32.Reconyc.gunk-4d16caf1d7ec8d75f5c89ffaea93e18165830ea564c77318560c9655657601c9 2013-09-10 02:18:10 ....A 3171666 Virusshare.00096/Trojan.Win32.Reconyc.gunk-4d9a3c752578c3485ab2eff082bf790f4257c7e03788e5fef039377fcc4908d2 2013-09-10 02:35:28 ....A 2237855 Virusshare.00096/Trojan.Win32.Reconyc.gunk-4f9ec7901119a3954e4970a3a228081ffa76eb4b894fc2f883fef4dc9e1f9f8f 2013-09-10 01:41:34 ....A 2111767 Virusshare.00096/Trojan.Win32.Reconyc.gunk-4fcf026f09997f8853452988b4d042d2f94d15358de415fb707ffd9ef8ba0a91 2013-09-10 03:00:58 ....A 3271669 Virusshare.00096/Trojan.Win32.Reconyc.gunk-50ac4f9f812242dd0db76124812d1f40c073f1555c222ab3e4a5a07cca5727a0 2013-09-10 02:33:00 ....A 2158657 Virusshare.00096/Trojan.Win32.Reconyc.gunk-50e55595db9eff215808b47171ca3f9841777eb224c62ba7e8c054655a098434 2013-09-10 03:00:58 ....A 787506 Virusshare.00096/Trojan.Win32.Reconyc.gunk-5145c86c4bdeb3a8350b510304eb72a2a08437954c2590aa990934272f1c9fca 2013-09-10 02:39:54 ....A 2053527 Virusshare.00096/Trojan.Win32.Reconyc.gunk-5488c8875c4b7991698e93c4820c099f746fc090b082c3625d296569927acddf 2013-09-10 02:11:20 ....A 838121 Virusshare.00096/Trojan.Win32.Reconyc.gunk-578054e3c11cf25a775053fb7718fbace10b2f3e9595c979e1fa5a7da9601414 2013-09-10 02:57:48 ....A 1810832 Virusshare.00096/Trojan.Win32.Reconyc.gunk-57e1489eaac91c861936331ec273d684e5479cd30d7e4a033494a8a45212d43b 2013-09-10 02:38:34 ....A 2148926 Virusshare.00096/Trojan.Win32.Reconyc.gunk-5a09f3f122fde3a8d4e20d76a32112547368fd47a13a837ffb6ed7c86da45f83 2013-09-10 01:45:24 ....A 740479 Virusshare.00096/Trojan.Win32.Reconyc.gunk-5b28b100d74ffac5f0973cccadac1ab02f47cf41933d52dc2235c641c581bb16 2013-09-10 02:00:16 ....A 1264661 Virusshare.00096/Trojan.Win32.Reconyc.gunk-5f0a48028449deb52254efaee12d8a94281cce720b9ad6ddb8b31dddd010bc7b 2013-09-10 02:28:50 ....A 439562 Virusshare.00096/Trojan.Win32.Reconyc.gunk-60967b7941b50832c49e5dedb4cc792872cab6db34e573da0a9531f1a2af1202 2013-09-10 02:54:34 ....A 789098 Virusshare.00096/Trojan.Win32.Reconyc.gunk-61c389b0e766a60cea021f29a00aeeae9733d886fb8af8524f24cc1deb54e1cc 2013-09-10 02:53:52 ....A 2009856 Virusshare.00096/Trojan.Win32.Reconyc.gunk-643e2541a1af0827528686c867a4b973ffd9f5566d4aa75862ae88bc25f2aae7 2013-09-10 02:42:50 ....A 2884268 Virusshare.00096/Trojan.Win32.Reconyc.gunk-645f16861f83feade1f888fd3e77c41c0699b9b355e76ea5764c0aed33684851 2013-09-10 01:42:48 ....A 377983 Virusshare.00096/Trojan.Win32.Reconyc.gunk-64a693467c2d9557a63cfaaf994a0cf6d6c09121d1e0e50bc5adca7308be50da 2013-09-10 02:54:06 ....A 2027215 Virusshare.00096/Trojan.Win32.Reconyc.gunk-64bd9b406659c8f8c52cb43d08a5a40d037c93c3551ec48bfcd4730f33feae6f 2013-09-10 02:36:10 ....A 421621 Virusshare.00096/Trojan.Win32.Reconyc.gunk-67e8d9b6133bc234d3851e7316c30d67a480a0b31e04a4d3a563ea10935583c8 2013-09-10 02:39:54 ....A 3063222 Virusshare.00096/Trojan.Win32.Reconyc.gunk-6a5426dbb4f0e6eb83762ed93824e542feddf25d043f13cefc168f94a34a474e 2013-09-10 02:02:38 ....A 2994687 Virusshare.00096/Trojan.Win32.Reconyc.gunk-6ab413f88212e3cd4421707a955cc4d7082f63ef24974b6be32b15a15c30c3fc 2013-09-10 02:33:00 ....A 3180901 Virusshare.00096/Trojan.Win32.Reconyc.gunk-6c05af598ae40a8e24b590e3a992e7426b400edcfe1d8e3cc7b199064f5ca05d 2013-09-10 01:45:26 ....A 1288264 Virusshare.00096/Trojan.Win32.Reconyc.gunk-6ccd4ee63d7fe7b154b177beb70997ac919df8bb8e861bdb713c95aa53ea979d 2013-09-10 02:26:50 ....A 3087550 Virusshare.00096/Trojan.Win32.Reconyc.gunk-6da6b70f7bafa19bb90da95d816b26f212dfc39c261d8bb0c066847502e989df 2013-09-10 03:12:54 ....A 2968850 Virusshare.00096/Trojan.Win32.Reconyc.gunk-6dd1483da44e4906988eba8f6b4bc6e6e954c966a45d08ae178baa8dd651c72d 2013-09-10 02:27:30 ....A 2246081 Virusshare.00096/Trojan.Win32.Reconyc.gunk-6fdfca775caf1d100827c2be0be71f7ec5512025ab77816daa0677b2f64bd7b2 2013-09-10 02:14:32 ....A 768229 Virusshare.00096/Trojan.Win32.Reconyc.gunk-70ba3d8d87e8c2cd1243cdb0b1624fd6ba087e75da96946d1bec22f0ffbe5a99 2013-09-10 02:10:20 ....A 2179193 Virusshare.00096/Trojan.Win32.Reconyc.gunk-70e466fe3ad74665804d4a9c5cc1520d3a2d2d20588d0ac3130888c985c52c17 2013-09-10 02:33:12 ....A 2151409 Virusshare.00096/Trojan.Win32.Reconyc.gunk-719fa39c5b2d4491396aae8624c1e5c17ad360fb6ba86d3cf75a77f59b5b47c4 2013-09-10 02:16:56 ....A 2950721 Virusshare.00096/Trojan.Win32.Reconyc.gunk-74bbe13198b37a238cec3b9d68650b9ce696cd4f5db0c5e3b3a806b8dd1e3148 2013-09-10 02:43:50 ....A 2073378 Virusshare.00096/Trojan.Win32.Reconyc.gunk-75e085e5b5839e68c0d9133cc0efa7c1909fee398afb68ec73d422aa5dbba1ea 2013-09-10 03:06:54 ....A 406169 Virusshare.00096/Trojan.Win32.Reconyc.gunk-7644a9f5fb810353cf775e4b23114a322b969b88e83a8cb123af5a5b4ddb2f30 2013-09-10 02:04:02 ....A 1776431 Virusshare.00096/Trojan.Win32.Reconyc.gunk-7857d42f028f8bf045e08d5171d605bdcf2914b2882cfdcbae0d1e927a36d784 2013-09-10 02:46:56 ....A 737487 Virusshare.00096/Trojan.Win32.Reconyc.gunk-7bb6449ab8bc0d1ac04039254c3dee6c8cfa1c0c7c9a7c7064a822821230a446 2013-09-10 02:42:48 ....A 3019690 Virusshare.00096/Trojan.Win32.Reconyc.gunk-7bd2c1069c9056f505ea657f67955fbbb9e3ed88fcfe5f7626b6a33b09561c5c 2013-09-10 03:00:24 ....A 2827627 Virusshare.00096/Trojan.Win32.Reconyc.gunk-7e537e0f7942d6040683cb9b3c28aaee2410a620a823de47d75b3943375d0c79 2013-09-10 02:27:32 ....A 675769 Virusshare.00096/Trojan.Win32.Reconyc.gunk-7e8261a53aecee7c44a485d85b696d0a30d2d0f198eefec88cd2f59aa411c9e0 2013-09-10 01:55:24 ....A 2202945 Virusshare.00096/Trojan.Win32.Reconyc.gunk-7ec11e3525440a2371056b4134f5a14019f3c87deaa6f3dcdaa0122ec86895b7 2013-09-10 01:56:18 ....A 2230162 Virusshare.00096/Trojan.Win32.Reconyc.gunk-807c54a0f19cff69ead71dafef1289b8ffeec3c3b668dac2d8045f07eb1a9fcd 2013-09-10 02:39:50 ....A 670128 Virusshare.00096/Trojan.Win32.Reconyc.gunk-814d6971e9197ed4e4f6388f06933e2476ec5d954dad1d2542a8876e9ee3dcf5 2013-09-10 01:56:14 ....A 1676186 Virusshare.00096/Trojan.Win32.Reconyc.gunk-828a34a44addab2058e83e107a8a27f2bd7795b5eb55c7a2831edfc00a1304e6 2013-09-10 01:33:24 ....A 463883 Virusshare.00096/Trojan.Win32.Reconyc.gunk-82c180c2538ffd6dc1779ebfcb0077fb0f2842d0c03e293b57f1bfc67ba2ba98 2013-09-10 02:13:44 ....A 3037780 Virusshare.00096/Trojan.Win32.Reconyc.gunk-82cfd063df9b3ee56fe1ec80779ebb5868fa759d6836398ae3c0d1f732f3afcc 2013-09-10 02:09:00 ....A 355661 Virusshare.00096/Trojan.Win32.Reconyc.gunk-84a00c2383312b0b114e597baecfdfd0cd3c25f46ada9d28d29861eee84033f6 2013-09-10 02:03:28 ....A 2883719 Virusshare.00096/Trojan.Win32.Reconyc.gunk-84f38ec439ddfc376e00c910fb21beb74c55a65f6488a684619c73a588f5b1f9 2013-09-10 01:39:02 ....A 2351253 Virusshare.00096/Trojan.Win32.Reconyc.gunk-850fd19c74f15f5c63c815051da2661ff0ac991d18b4cb59c3d5e423f0e3b948 2013-09-10 03:03:52 ....A 1958683 Virusshare.00096/Trojan.Win32.Reconyc.gunk-85934bc7ff866dff59e4f320e8cf8f82079762a26749e9765bbc2e84f0b59282 2013-09-10 02:00:06 ....A 1679535 Virusshare.00096/Trojan.Win32.Reconyc.gunk-8670b7f08e4b56005ac3608701fa0671e4bdecf43728d662080aeff3639f87e7 2013-09-10 02:05:00 ....A 352162 Virusshare.00096/Trojan.Win32.Reconyc.gunk-870f9f5a4698251aaf71753b65e2776d9309949534a828b9da8c874f870172b9 2013-09-10 02:00:12 ....A 1767913 Virusshare.00096/Trojan.Win32.Reconyc.gunk-87b1ceeaeb0856f01fab01ec9f786f96a8427d10e6873ab12741c60494d99fb2 2013-09-10 02:39:48 ....A 974174 Virusshare.00096/Trojan.Win32.Reconyc.gunk-883a177a879c947089973cce6aa9cea1437308f37a4632e21d53463c5884a13d 2013-09-10 01:39:04 ....A 1405143 Virusshare.00096/Trojan.Win32.Reconyc.gunk-89569d6926a51ca13e72d277586aa470d524eb861f22611e897c917b9534ac06 2013-09-10 01:31:30 ....A 2151723 Virusshare.00096/Trojan.Win32.Reconyc.gunk-8a9b4a310f0a7d3bed496ff4b24562414fc5981a9067d7e2a5b61f72457ff7ba 2013-09-10 01:34:40 ....A 2321906 Virusshare.00096/Trojan.Win32.Reconyc.gunk-8c763cdc6ca31eb6e02cc7199ad8419c3f11ef7416875639a402b4b240cb2884 2013-09-10 01:45:30 ....A 3034311 Virusshare.00096/Trojan.Win32.Reconyc.gunk-8f90be79110b26668684acea2035c6f017eaad26f96f8a532eb82d575d844b59 2013-09-10 01:39:06 ....A 1265884 Virusshare.00096/Trojan.Win32.Reconyc.gunk-900e6d9557db182836f81d69cc386c1ec117dd8838a5d20207b68a7272df1430 2013-09-10 01:38:04 ....A 3033360 Virusshare.00096/Trojan.Win32.Reconyc.gunk-912d4500879ea61d4b8e5eac39b5e0118c1e845996d90e6c8d504820e01ea36d 2013-09-10 03:13:48 ....A 1750047 Virusshare.00096/Trojan.Win32.Reconyc.gunk-929c7eec5b0cbae48b8b5b4b846ce0e5559cd8120250de8a495b30967895d240 2013-09-10 02:20:20 ....A 2843615 Virusshare.00096/Trojan.Win32.Reconyc.gunk-93cf73f04e978e9d90f36e1ba6a5e25c78d651b60b796083f949586259e879de 2013-09-10 01:56:14 ....A 2146564 Virusshare.00096/Trojan.Win32.Reconyc.gunk-93eea31a3dcfe2ad059e3ec18948df577c57fdce76d999aadb9123d2ea6c74ab 2013-09-10 02:36:42 ....A 1721131 Virusshare.00096/Trojan.Win32.Reconyc.gunk-949254e5679fd1fc164c0d18e2d8b22a07d1759a104ec5558fb6038c00fc56fe 2013-09-10 01:39:24 ....A 1342891 Virusshare.00096/Trojan.Win32.Reconyc.gunk-9559afab1431bf2c1e03542199f2912be67ca762d750e4600c7f58f92f17ffa1 2013-09-10 01:56:12 ....A 2152019 Virusshare.00096/Trojan.Win32.Reconyc.gunk-9630925d6c1d997fcd40aa5cd2fccdc19d301047def379e8a68d5b1b325ac79c 2013-09-10 02:07:06 ....A 445438 Virusshare.00096/Trojan.Win32.Reconyc.gunk-983c092646b984f43e1a5e9f5f34993e92bf29c1eeac478bbbcbc217527fb545 2013-09-10 02:16:52 ....A 2908435 Virusshare.00096/Trojan.Win32.Reconyc.gunk-99a5e0e2e1343027443adfdedc3bd2b31db73232f1e36ca888a66d116ffb6bb4 2013-09-10 02:46:56 ....A 2343197 Virusshare.00096/Trojan.Win32.Reconyc.gunk-9a2ed5d82f03cf5f5ea6a1b744bf007db5b41f786f341c933869ef2204802442 2013-09-10 02:47:00 ....A 2324120 Virusshare.00096/Trojan.Win32.Reconyc.gunk-9cbb9d12f6543ad79d3f1dc9c358d3868cddd35cd7f3e50a16cc60f40405471d 2013-09-10 01:49:24 ....A 2073296 Virusshare.00096/Trojan.Win32.Reconyc.gunk-9df52b3678d86fc26e1e08979363d8ba24731d98ecf085cc2eb142edc1ea75bc 2013-09-10 01:44:56 ....A 2296363 Virusshare.00096/Trojan.Win32.Reconyc.gunk-9eaca037ac98f6b782d1b556946554db06d9c03d99c8c2912ee4509c0763d686 2013-09-10 02:02:38 ....A 2913747 Virusshare.00096/Trojan.Win32.Reconyc.gunk-a078ed7b6aad3b7baaa2b9f1ea728693390ecf5c3a79939c2fb768774ef34487 2013-09-10 01:39:00 ....A 728780 Virusshare.00096/Trojan.Win32.Reconyc.gunk-a0f20f52d552a3d9e48f5247ec2716d9a34da28024b66477edec074d711e5fc0 2013-09-10 02:39:48 ....A 2509043 Virusshare.00096/Trojan.Win32.Reconyc.gunk-a204d37f8bea790913f594e983764244b1d15e8e34e83f1f16ca5a03a67318d6 2013-09-10 01:57:22 ....A 368864 Virusshare.00096/Trojan.Win32.Reconyc.gunk-a230471d77412832161da046baa6f7732bee706dc832b03b405f367853922b73 2013-09-10 03:07:38 ....A 1321989 Virusshare.00096/Trojan.Win32.Reconyc.gunk-a2834bd3e284384ebf13b3ae7f36f1110fd050c91fd57edc1c84d7313a00cf85 2013-09-10 02:07:10 ....A 1230776 Virusshare.00096/Trojan.Win32.Reconyc.gunk-a2a1e73fcfb8f78de198a6f6098dcc76375c2c495ef0d8375d7c94a37da529b0 2013-09-10 01:47:38 ....A 375584 Virusshare.00096/Trojan.Win32.Reconyc.gunk-a458fc480769bb40f36d76f68e64fbaf3a6d4b676cb533e18ae50e94f9ca6e86 2013-09-10 03:01:06 ....A 1654669 Virusshare.00096/Trojan.Win32.Reconyc.gunk-a57a49b30ab6ad7af7a5d808f4ee0c29bfae4120b9142d9017616e96d743a15c 2013-09-10 02:53:24 ....A 2877525 Virusshare.00096/Trojan.Win32.Reconyc.gunk-a8831f77e99da3f0079d400339886e7ed3345b349d45824c78f30afebe279d01 2013-09-10 01:55:24 ....A 2394130 Virusshare.00096/Trojan.Win32.Reconyc.gunk-a8c2da0c9edf783a6872ddde7bafa542022c44e3cf8d327594b98f46e1e7a49a 2013-09-10 02:07:18 ....A 1191124 Virusshare.00096/Trojan.Win32.Reconyc.gunk-aa893fe5e3835f777bf7dd8b9ffe2cada92a45c9ab4b9e02407216666e5ee096 2013-09-10 03:07:28 ....A 1634354 Virusshare.00096/Trojan.Win32.Reconyc.gunk-aa8ca23336628497eb354046a3fb6bb86843fb67d3ec51a496a3b660fa33cf5f 2013-09-10 02:06:16 ....A 2050975 Virusshare.00096/Trojan.Win32.Reconyc.gunk-aaa261b6b2bf225674c7b6354076085a073bdaae4b2db6482a5578398c6ac45a 2013-09-10 03:10:16 ....A 2854797 Virusshare.00096/Trojan.Win32.Reconyc.gunk-aacea86599bb3a89d315a67f7dbc907cb19c51a809dab4fb9a996c4296cb80e0 2013-09-10 02:39:48 ....A 1390259 Virusshare.00096/Trojan.Win32.Reconyc.gunk-abf049c59cdc72c3e493e241ef208d3239929fa77092acae5aead32dc2c9ab3b 2013-09-10 03:07:26 ....A 1734516 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ac59b08ca5d812c5cf10d8786fe02b605557a5b726a29300db4753e2c77c2a58 2013-09-10 03:11:08 ....A 1315624 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ac952e5e1feaa723a616f2b0913207bd416f1e509e0dc950d5e427a9e7b62669 2013-09-10 02:57:48 ....A 1981759 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ad3d8344797e44e732f00b95878fd6bf4d37c5403cc08d19f7ea0196be25fe5e 2013-09-10 01:45:58 ....A 2105744 Virusshare.00096/Trojan.Win32.Reconyc.gunk-afba45a311286122d720031052e6cb59eb0e559d4686ead88eac43930958eaaa 2013-09-10 02:35:48 ....A 1966358 Virusshare.00096/Trojan.Win32.Reconyc.gunk-afbc546d3806ff420485939e650c07f9fe69bfa236508b06668ee28da04129dd 2013-09-10 02:14:34 ....A 820309 Virusshare.00096/Trojan.Win32.Reconyc.gunk-b0898b983b28d07b1a47795912aea6e45ce2d3152d925edfaa20fba5c86a63bc 2013-09-10 01:35:16 ....A 430612 Virusshare.00096/Trojan.Win32.Reconyc.gunk-b20f323d0ba5fe243f1b39d47513aa69186f73e0fc07b3e84eeb3fad4413f81c 2013-09-10 02:50:38 ....A 1377635 Virusshare.00096/Trojan.Win32.Reconyc.gunk-b2776c6fd18d37c36a2f9b07778b8b318797f6bb57994a6aa50a4ed1bd2f3a60 2013-09-10 02:03:20 ....A 656678 Virusshare.00096/Trojan.Win32.Reconyc.gunk-b42b2ba564fd1136e65d6cbe2db0900763cd9867ed0821b6dff2bb5d3b1b95f8 2013-09-10 03:10:18 ....A 2839237 Virusshare.00096/Trojan.Win32.Reconyc.gunk-b6027f473de3901f27f0752111cd13578a543918e10a38e8f412632c67011362 2013-09-10 02:20:52 ....A 1409371 Virusshare.00096/Trojan.Win32.Reconyc.gunk-b6293579fc3f03938562f4c0ddd45b2e8fabbc625630688c906399c75549b188 2013-09-10 02:18:02 ....A 443747 Virusshare.00096/Trojan.Win32.Reconyc.gunk-b644864758e5dfd33c5ef8378f3f82f57570fa30dc21a3ec11bc87685cbbfc52 2013-09-10 01:52:26 ....A 1219165 Virusshare.00096/Trojan.Win32.Reconyc.gunk-b6c6afd70ebed00aca70c809ce9415d520f176a8574208f3e99ba67ec15fa9d9 2013-09-10 03:12:52 ....A 2296338 Virusshare.00096/Trojan.Win32.Reconyc.gunk-b7a7bcdb1b5350c7398b4b4c6d5d6867854bf88c72fd374a64a5e429e8c39fe5 2013-09-10 02:57:48 ....A 2157838 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ba38793a63b601facd9263be969c4baca84e70336ce02b78681aa83d79433b8d 2013-09-10 02:14:04 ....A 2718162 Virusshare.00096/Trojan.Win32.Reconyc.gunk-bb8fe31ae64fa9cf7511e7789964b35e148f3f8156b9e1d4971859a9b90b2ca6 2013-09-10 02:00:06 ....A 642323 Virusshare.00096/Trojan.Win32.Reconyc.gunk-bba042f9d583e2be3d7117349a3956e5cc38804db697a2d253c14ea44f46476c 2013-09-10 02:39:58 ....A 1783498 Virusshare.00096/Trojan.Win32.Reconyc.gunk-bdaad19028fd678d8e10cdc1f2cc52b1e8c9457aa3632bbcfac2877e16fd532e 2013-09-10 02:30:10 ....A 991645 Virusshare.00096/Trojan.Win32.Reconyc.gunk-c1375599f032b2290c815120f0d15f4bf6cca4ae29429879b3a2bb92cf918551 2013-09-10 02:14:10 ....A 1271832 Virusshare.00096/Trojan.Win32.Reconyc.gunk-c1eef1718ccc25aefc9422f31841824fb45cd510642fa3558c8d6617c091a206 2013-09-10 01:48:00 ....A 296096 Virusshare.00096/Trojan.Win32.Reconyc.gunk-c33cc76e5a3f287d8a62de1177fbdd95dbe7fa723a1725d1a5e310500dba6b6a 2013-09-10 01:35:44 ....A 2094278 Virusshare.00096/Trojan.Win32.Reconyc.gunk-c3654de3b9010b1a623d952d968fa7e4b0693a467472f31b579030268dbf1e7d 2013-09-10 02:09:10 ....A 521409 Virusshare.00096/Trojan.Win32.Reconyc.gunk-c3662d86884384c24b6542c63b063c70113f621d93a4ac3ab2be976f4ad21197 2013-09-10 01:51:54 ....A 3043674 Virusshare.00096/Trojan.Win32.Reconyc.gunk-c47a94c957473100bf7363c3d9646a45c3f6b110945e389a3066b405e8ec6455 2013-09-10 03:13:50 ....A 2250665 Virusshare.00096/Trojan.Win32.Reconyc.gunk-c637f45d9e5fe2bd76361c5dc5ac0bf50f7a1dd193f31015e7fcacfeafdedc86 2013-09-10 01:29:18 ....A 354886 Virusshare.00096/Trojan.Win32.Reconyc.gunk-c671a96156acc8f35ed4e13dd8b4891528303f6f1c7b435afca40cf6b154620d 2013-09-10 01:31:36 ....A 1329488 Virusshare.00096/Trojan.Win32.Reconyc.gunk-c9356cfae56ff1f22eaeb10ff5426695e497b8ba467b5d8203d15a0dce1c2809 2013-09-10 02:30:08 ....A 3108383 Virusshare.00096/Trojan.Win32.Reconyc.gunk-c93dc6b0188f8baf5c82556a20592dc333ff1f43a001228120185a6dba1edf78 2013-09-10 03:04:28 ....A 2410574 Virusshare.00096/Trojan.Win32.Reconyc.gunk-c9ef4195313a975a2e7df07d0e41719c42a33ac4728bf48e587af04a46291d02 2013-09-10 03:12:52 ....A 2885382 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ca6cd71077e047a87916cf8a9603663090620f77e9428d0285ffa018acdf11d2 2013-09-10 01:56:22 ....A 724825 Virusshare.00096/Trojan.Win32.Reconyc.gunk-cd36bc5612d585b2b9735eb81f6fb3ab94e1fd44ece31014d093a28717840d75 2013-09-10 02:00:10 ....A 2282931 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ce25aa99a12d911de6da2c8c871d5a6d03a855bcd849bc554b3c2a16796e1557 2013-09-10 01:35:40 ....A 2057215 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ce8abfabdaa4983131f70bd3507e96419590014203e43b4f1d45249d296e70b7 2013-09-10 02:46:50 ....A 1938353 Virusshare.00096/Trojan.Win32.Reconyc.gunk-cf456e8cabe1adaa37bdaf3dbfb7c5a2780de609a721209b4ffcd63d7059ed62 2013-09-10 01:37:48 ....A 762760 Virusshare.00096/Trojan.Win32.Reconyc.gunk-d153df2df46c531337d5ac392c4a1d3cf101adc5c8e1f9f13c65db65671262fe 2013-09-10 01:31:44 ....A 2110341 Virusshare.00096/Trojan.Win32.Reconyc.gunk-d1760e59a45298eed0352914e31f3b7f35509e87d2d17e79e0f916baa68ceb13 2013-09-10 02:03:58 ....A 1741196 Virusshare.00096/Trojan.Win32.Reconyc.gunk-d4e4fdd8b3ff01a39deeba59f4ce6c3416c922003a87ae34814ae67552848905 2013-09-10 01:45:46 ....A 499784 Virusshare.00096/Trojan.Win32.Reconyc.gunk-d50b56cbe1f0bc655f512a5ca04ca803e4a418746006e32b33017658bf432631 2013-09-10 02:57:54 ....A 649532 Virusshare.00096/Trojan.Win32.Reconyc.gunk-d53aaf4bb3917a4168a21bb06197805e2e78aeb2b74b94a9a45e3a356d7cfb98 2013-09-10 03:04:30 ....A 1409796 Virusshare.00096/Trojan.Win32.Reconyc.gunk-d5e9a2f3946bcc0b8066c71ca4806daba55e0d64df84553a45de4f97a567d3f2 2013-09-10 03:06:16 ....A 3021413 Virusshare.00096/Trojan.Win32.Reconyc.gunk-d60e0caed34b46ca07e8b09f0ea1e7e6acfcd10cd311e9916cdeede8de3678fe 2013-09-10 02:25:16 ....A 306076 Virusshare.00096/Trojan.Win32.Reconyc.gunk-d68da8fd4e7cd54a26cb9a812a58336176bf32a149391af362af4d96c76a0b1d 2013-09-10 02:23:18 ....A 1091016 Virusshare.00096/Trojan.Win32.Reconyc.gunk-d6d2a5ddaf5c3a0069c3f1b068765486c276e57a39067325f780e319277672c3 2013-09-10 03:14:26 ....A 420940 Virusshare.00096/Trojan.Win32.Reconyc.gunk-d93a336caabef51bf062b0da4ac89c96571ce3e31096141948ce28a584378ff6 2013-09-10 01:51:04 ....A 454753 Virusshare.00096/Trojan.Win32.Reconyc.gunk-d98e87265601935f858b553b299e3f621dca3cbde1c66f7e842b0d2bebe0fd24 2013-09-10 03:15:32 ....A 315041 Virusshare.00096/Trojan.Win32.Reconyc.gunk-dab6e8580c914bf681d03abfc1ed4f1bb1ddf0f13dc8c7292fea12636721f676 2013-09-10 01:42:08 ....A 2031002 Virusshare.00096/Trojan.Win32.Reconyc.gunk-db2b7f8fa6adb5ad8072e4c18ec082256338f49ac18173887cd4fd2b4472bbe9 2013-09-10 01:42:08 ....A 1905447 Virusshare.00096/Trojan.Win32.Reconyc.gunk-dbe02d28cc6675418be87e8f62166fed25680722ee869d9c3686a642c2844044 2013-09-10 02:43:56 ....A 1774001 Virusshare.00096/Trojan.Win32.Reconyc.gunk-dce1995a854c77404a08b65dbe52f8ee3a90566c875a8a06634294a1a5c070a0 2013-09-10 03:14:16 ....A 510329 Virusshare.00096/Trojan.Win32.Reconyc.gunk-dec330ba84735f5dd7a457e57494febb786504e738b17935259ca1626ba751ae 2013-09-10 01:34:42 ....A 2826564 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e0eb396686a3067163c6d9d923ddf049a676e8bfaccfa643d70b2402317e9ae5 2013-09-10 02:57:52 ....A 2161713 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e1177bc764ce1c344b46a083800b27cf63613923d56dacc281ca985c9e4a725a 2013-09-10 03:07:26 ....A 1357719 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e1d25f81329890be876a0fe1f0dda3fa45beb97b84bc2250ea8f0edf8ee2b967 2013-09-10 02:38:34 ....A 2766595 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e20c25fbbea3ef69813d474ed9e5e978224dede49d36030fb454974ebd9fa4a7 2013-09-10 02:11:14 ....A 1227202 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e2a1b0993b0ee6e2a05fb562f322e0a138476da37f7e53518e35fdf1a00f9f61 2013-09-10 01:44:58 ....A 2390376 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e3c957543732e8a004d1567c3ac8ef7eaec576d12080b932e774a6cf79480c17 2013-09-10 02:10:52 ....A 796393 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e3d8ad500ef2263ea45dff4c54b33529a1645ba92e3c6c42b65533758b38711d 2013-09-10 02:42:48 ....A 2922524 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e40df27d21453a1f5eeff5554bcd5d809d0ae19a5e9dbb717148d37097fb69bd 2013-09-10 01:49:22 ....A 2050388 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e49e72d4db0c65ebca6ad4d4352707c28f3cf9dcc62531664f92ddf2e30ab4f0 2013-09-10 02:41:58 ....A 506351 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e4a7bf983aff48ae7da226f272bcc585a237183207063e9fdc897478c1a6c2fe 2013-09-10 02:35:46 ....A 2195191 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e820406771e9b6ea5b8a97fd8274f09c9c5348c63de8ae212bee92d0e2169111 2013-09-10 02:20:22 ....A 2889075 Virusshare.00096/Trojan.Win32.Reconyc.gunk-e8716fd5211704e5fa6cd3d7f135471611f1771ac331ece92b61025c84ed9b76 2013-09-10 02:47:28 ....A 2127691 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ea6f8c94c31ca518cd88fdb5f8c8c79f7cf2742e8c1ad9a84fbc71c2ae6471d7 2013-09-10 01:39:02 ....A 1331930 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ebe605617ccb851f306f550cc3ed52ca626359c8cecb6f05557f4c94f87cde1e 2013-09-10 02:36:44 ....A 364086 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ec011156eb2995782c308a3e84793b77c25941b1497a8acbb5fdcb7acd6825a5 2013-09-10 02:39:50 ....A 1784313 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ec3c84521e358c3b5793954e25cad946701c31ee089515c5ac0ce28c21d9d4c5 2013-09-10 02:20:22 ....A 2684246 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ec5e4e7b823a4f3119cb630dd9119b32514079415fc1ffc01a995eb0d92adfe8 2013-09-10 02:53:32 ....A 403027 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ecd477ad4ab72f672eb2f18bb2b3e5f9d516540377b4d8979b41e485de1d5524 2013-09-10 03:00:22 ....A 2705315 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ee0dc6ef976498efb5f471610239e222062f2cc42e959fedadf5e43882360892 2013-09-10 02:16:56 ....A 2257685 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ee122f24114a7fb47db4cae229714b4c6f63430df5404c52ee5cc392d4198ce4 2013-09-10 02:47:18 ....A 1370286 Virusshare.00096/Trojan.Win32.Reconyc.gunk-eead03d1af9aaad089dca82ea65e5eab4da1909beea33edb96403bc244c80289 2013-09-10 02:21:16 ....A 1888110 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ef577fb982ffeebeee14a585b78d3a9f3ce48dd0de117191f38be2d15b9adeea 2013-09-10 01:52:54 ....A 3146472 Virusshare.00096/Trojan.Win32.Reconyc.gunk-f163535611e1512183dc6b512be8bd63b10c4fdfb092249977246975db76b06f 2013-09-10 01:31:30 ....A 3009920 Virusshare.00096/Trojan.Win32.Reconyc.gunk-f2029b83864b2e3ad1388836b9ce12f4339f5a5113f6cff486efc69fcb5c8c46 2013-09-10 01:52:58 ....A 429448 Virusshare.00096/Trojan.Win32.Reconyc.gunk-f3483aafea6d734f395593425f8a30a3c6919dce6f4c306fd4b9697835d97905 2013-09-10 02:24:30 ....A 1254735 Virusshare.00096/Trojan.Win32.Reconyc.gunk-f3ff4119703625abf852f9a4ebc72627d9792b8bff95f8255d96018fb6fa3b77 2013-09-10 02:43:52 ....A 861181 Virusshare.00096/Trojan.Win32.Reconyc.gunk-f57530f7811c96847322f6cc045e624d79d23b683294c23fdbaca0e6fd348979 2013-09-10 02:07:20 ....A 2016355 Virusshare.00096/Trojan.Win32.Reconyc.gunk-f61bda4b1e0ba694eb790c1333a80da85b509f437cd46fdefda73c148cb09108 2013-09-10 02:07:24 ....A 1251264 Virusshare.00096/Trojan.Win32.Reconyc.gunk-f7b7db00972dc940461a84775bea722d9047d5873268a7276854327e357cba47 2013-09-10 02:36:52 ....A 755235 Virusshare.00096/Trojan.Win32.Reconyc.gunk-f7bab91075be278d73aa2bd49eda1d1f72f414ead9ff8583b2049b2bafee2cd9 2013-09-10 02:27:48 ....A 2137989 Virusshare.00096/Trojan.Win32.Reconyc.gunk-f84db94acde10750b0087a50230f2e0e95ba134683d43767d042d820c515b67e 2013-09-10 02:27:48 ....A 1318182 Virusshare.00096/Trojan.Win32.Reconyc.gunk-f860226bb20efe5ddd8f270d80b8fc0ec954b845bd5b2b4451b021afdc010288 2013-09-10 02:27:48 ....A 1358512 Virusshare.00096/Trojan.Win32.Reconyc.gunk-f95059e4536ae1361d30c32fc28fbb262fde6778d5dbdd0fb5f637a80d980186 2013-09-10 03:13:46 ....A 2102923 Virusshare.00096/Trojan.Win32.Reconyc.gunk-fa92a5666c5360a3b4df8aa6d608131a1f04ef17c95804e14f1efd77b6ae33e6 2013-09-10 03:07:28 ....A 1328257 Virusshare.00096/Trojan.Win32.Reconyc.gunk-fc8525870732d6d2dccd735b5660eb19ad3777ecc9745b1cac00f2835474ed25 2013-09-10 03:04:28 ....A 2156659 Virusshare.00096/Trojan.Win32.Reconyc.gunk-fcb8bc41b415606da302652b2ed2497d9aee6eaa3a1bb737c1f4e6c6ee513686 2013-09-10 02:43:54 ....A 372466 Virusshare.00096/Trojan.Win32.Reconyc.gunk-ffcd4253b1c15eafb7ff60c71200f8b0cb02663d316b1f226abe225631452614 2013-09-10 01:41:18 ....A 8192 Virusshare.00096/Trojan.Win32.Reconyc.igun-12c2d58ece181683fab961a5e19b80d253fe7cb9ff49dc28f29853b4f54ba2b4 2013-09-10 02:39:18 ....A 7483 Virusshare.00096/Trojan.Win32.Reconyc.pcgq-e9c88091d278e957725eeff843c9fe08b38f446c033944f62bc5fb586d0029cc 2013-09-10 01:36:36 ....A 134269 Virusshare.00096/Trojan.Win32.Redosdru.mw-5395ef3468609532e25c096fced563d1ccf7d2972dcc19bba403d398cfda1f23 2013-09-10 02:04:50 ....A 118849 Virusshare.00096/Trojan.Win32.Redosdru.qz-bd064edd874d368d2a98f3d4a564a546cd7f74c39edf481c97048662b0028cf8 2013-09-10 02:34:30 ....A 141176 Virusshare.00096/Trojan.Win32.Refroso.aagp-58bc7aca94b037e7cc4849361887ed022d76f6607270ec4472f487d6bb0c44b4 2013-09-10 01:53:58 ....A 72633 Virusshare.00096/Trojan.Win32.Refroso.aagp-69bfabc68a83190bcd26c82d14dc908aad1cfa392639eb7f775e6186735c25ec 2013-09-10 01:54:54 ....A 212508 Virusshare.00096/Trojan.Win32.Refroso.aagp-d6e200d726e959c9e477d38b7ebe43df870e057b12436e9195d1dc419bfca072 2013-09-10 02:22:22 ....A 106808 Virusshare.00096/Trojan.Win32.Refroso.aagp-f84e0cf900c7265915be8a80eb188892aaf08ef833c96c953f8adb7d189f69c1 2013-09-10 02:50:06 ....A 280064 Virusshare.00096/Trojan.Win32.Refroso.acbk-88b81a21e102cfbd61aeaadf78dbd6e1e4c4bf9e2b7be9e4aa5f8df622bbd2e4 2013-09-10 02:32:18 ....A 2961408 Virusshare.00096/Trojan.Win32.Refroso.acdo-05e4b70da9501a82745981874a1ce57f424588cb1b69b4a25a538877cdbfcebe 2013-09-10 02:51:22 ....A 556558 Virusshare.00096/Trojan.Win32.Refroso.acsp-ed3bea71477bb8855f35e2a67eb5929bb4c02584d1fc5f1cf4cca2df84c0cdb2 2013-09-10 01:47:30 ....A 2920554 Virusshare.00096/Trojan.Win32.Refroso.addg-4010d40ffaf837808ba13a693b2909d3b7c6f91893bd6c88ba54fb16203c8cf5 2013-09-10 03:12:16 ....A 76434 Virusshare.00096/Trojan.Win32.Refroso.ahhe-eb7b6f8ec8eeb2e38dcd61eb75fd2c5b1729d4d9c66125764d9bde7e470f159b 2013-09-10 03:11:16 ....A 96768 Virusshare.00096/Trojan.Win32.Refroso.aoxw-29493e1d8df0902dc5935e2c70b01ebe3f86c6b61f47c79206dee1e341087fa9 2013-09-10 03:14:24 ....A 246120 Virusshare.00096/Trojan.Win32.Refroso.aqix-9ae64fedb624c86a20aaed73aaf37f72e9e5dd67ea187dd10e8ae44ce10d822e 2013-09-10 02:45:20 ....A 148332 Virusshare.00096/Trojan.Win32.Refroso.asbf-6e14c9e8b7fb0db60e1d1764702127ddd4570a1c682a4602b6b84684e9741b3d 2013-09-10 02:28:16 ....A 75142 Virusshare.00096/Trojan.Win32.Refroso.asbf-de1dfced05218bc24acf8fbf0526bf2e86470c4fe3065a972685ea3dc0edb45d 2013-09-10 01:47:04 ....A 53841 Virusshare.00096/Trojan.Win32.Refroso.asbf-fa6647b53f967aec329ae83ace689c7f1888db1e658628967ee35a45b5c6f9fd 2013-09-10 03:14:34 ....A 57213 Virusshare.00096/Trojan.Win32.Refroso.ayz-25469715474dd6b3af981a37736341328977b470238860e092169fe123faba7a 2013-09-10 01:44:04 ....A 57213 Virusshare.00096/Trojan.Win32.Refroso.ayz-5f4f7c47fd807894586647ab3b7f524186812b213bcdea1b9c5d4c5aaf771a0e 2013-09-10 03:12:38 ....A 181117 Virusshare.00096/Trojan.Win32.Refroso.ayz-edc3e53ed2b09d908b5099c4827524f5c290d7e3995b35427eae385d6dcc09fd 2013-09-10 03:12:54 ....A 112526 Virusshare.00096/Trojan.Win32.Refroso.azyg-fa16965dbadab85bddec09299c6c86061167276f745823424cae285c73825a95 2013-09-10 01:41:22 ....A 56171 Virusshare.00096/Trojan.Win32.Refroso.bawa-df0651246b97cdcd45a1c699d577ac9cb869d4061c98811bcdc56c7a133a2706 2013-09-10 03:12:46 ....A 165888 Virusshare.00096/Trojan.Win32.Refroso.bcqy-7dc69cabb8b6cd651c762ed6ee25994b5e15444354ad6253506b052d3c0f83d2 2013-09-10 03:05:50 ....A 53265 Virusshare.00096/Trojan.Win32.Refroso.bfgc-4877c0823ecaf9f9385264565fc8fbb077ba9204b37c845379dcd630d7f606f2 2013-09-10 02:20:40 ....A 212349 Virusshare.00096/Trojan.Win32.Refroso.bmgk-4f7e996e3ca5f8b315442a60317ba40defe82baa9fa4d5bf61a90f101b662b74 2013-09-10 01:40:02 ....A 178557 Virusshare.00096/Trojan.Win32.Refroso.bnpt-319186acb4064f9ff46b62dbea759112900a03a988f411795b93b0cd23571cb5 2013-09-10 02:04:38 ....A 233085 Virusshare.00096/Trojan.Win32.Refroso.bnpt-3583b2084f5a2edc1b4ac2e6486ccf783f43ca5da2f970cb0c18d7bd09cc6a52 2013-09-10 02:18:30 ....A 178557 Virusshare.00096/Trojan.Win32.Refroso.bnpt-3c28f8f7bc8e02e3532aeb67390a73656c87e8fddb0019a654c74c1592254864 2013-09-10 02:14:06 ....A 179134 Virusshare.00096/Trojan.Win32.Refroso.bnpt-4acfcb873fb6b820aba427c3075223892a9e0fb1e7126e424774770ea39edb82 2013-09-10 02:52:40 ....A 61806 Virusshare.00096/Trojan.Win32.Refroso.boje-29b36d42ba0b5fc4bae3ab70c49afd6410e222af767e259392dc1a28b25a1027 2013-09-10 03:15:28 ....A 61774 Virusshare.00096/Trojan.Win32.Refroso.boje-68529fbe1b1883155fa4419e096a213745a4cf420d8b054aac6aff5f6c7649d4 2013-09-10 01:35:04 ....A 86876 Virusshare.00096/Trojan.Win32.Refroso.boje-bbb4e109b3020b9c23ffe8612179e7905df41e12f297faed2beef5e82aea3822 2013-09-10 01:36:44 ....A 372598 Virusshare.00096/Trojan.Win32.Refroso.bsp-483acabe872f5a3f171c73f213933108bcc22ea7d99ad48b5728f69a70475efe 2013-09-10 02:14:14 ....A 501854 Virusshare.00096/Trojan.Win32.Refroso.bsp-4e81eadc6c66c1846230a2af9473f7d4198207036c667d3d0298a9bd80f5722b 2013-09-10 02:04:22 ....A 484446 Virusshare.00096/Trojan.Win32.Refroso.bsp-5ed7c40cf7e8fb5b1edca2e65a3e276ab38444e34220b81b2406f0ed9e801ccf 2013-09-10 01:34:20 ....A 339038 Virusshare.00096/Trojan.Win32.Refroso.bsp-98576ad6d9fe980c5fae13eb6544911691e9e3cb3b51b4d6283c784a352528f9 2013-09-10 01:56:28 ....A 385150 Virusshare.00096/Trojan.Win32.Refroso.bsp-e15149e7d2f734f47c0726b135f84fb7ef57682a022ca8a46c2f1e9cc95bd45f 2013-09-10 02:53:08 ....A 283037 Virusshare.00096/Trojan.Win32.Refroso.cahy-d2a1e62b2149e002b0acee589df61596a57afff1c6ef2416ffc652a7dde9b1ad 2013-09-10 01:33:12 ....A 2367901 Virusshare.00096/Trojan.Win32.Refroso.cams-5e7fba0c470036ac4e76c7a8497e950b170e962610d3f465b1f566752e2b35e7 2013-09-10 01:45:00 ....A 289149 Virusshare.00096/Trojan.Win32.Refroso.cbbh-d9ef93541858b266246f0c79d9e9f1c02279a69c79f28f7f5240a8be308f8811 2013-09-10 03:04:06 ....A 270336 Virusshare.00096/Trojan.Win32.Refroso.cbrm-d3b1d6c821072de08b743b4defaae5486cf1e0c8b039239271cb908bb2c387f4 2013-09-10 02:21:58 ....A 729088 Virusshare.00096/Trojan.Win32.Refroso.ccbs-f5904722e180e8f41301b41304f1df9cda1dd56e4e2d073c7933f4bea2a1f57e 2013-09-10 01:48:06 ....A 73728 Virusshare.00096/Trojan.Win32.Refroso.ccbs-f844330825ad910a552ea0e103f89de2f4d17f2d0b2fe1d626d13a42c12bf310 2013-09-10 02:55:52 ....A 91272 Virusshare.00096/Trojan.Win32.Refroso.ccpd-4f37b542327be305e008f9c5f834b2da68516b0aeca5e1f2566538152b86f0e8 2013-09-10 02:37:56 ....A 172413 Virusshare.00096/Trojan.Win32.Refroso.ccqm-e2d7f12cf213e7d24d4dbff21de4a60425faaa3b78a885ce5fb5b6a07d9ca780 2013-09-10 02:47:32 ....A 266240 Virusshare.00096/Trojan.Win32.Refroso.ccsc-24a35f748438591af05f1890789cdc644951d1bad9a325e44b3df9db1844765c 2013-09-10 02:18:58 ....A 172413 Virusshare.00096/Trojan.Win32.Refroso.cdbf-6320600f87b2e1027cb448bfba1114a971d7a58b9c8d4aa073d8ca58f3937e18 2013-09-10 03:13:08 ....A 281981 Virusshare.00096/Trojan.Win32.Refroso.cdbq-7308471f7b5d1ff3a90e237a218ade3fa13a6f7cc86fbb37cc75b8251b8bf11d 2013-09-10 03:15:16 ....A 180224 Virusshare.00096/Trojan.Win32.Refroso.cdch-7f0c90511475c04ff3aca13283471f7f4e3a37790588147c8dac0e9b767a4aab 2013-09-10 02:59:12 ....A 57344 Virusshare.00096/Trojan.Win32.Refroso.cddp-50a6e5c5d04b3034438d7dead2a204196d991d92b253d588a72299675478d7b1 2013-09-10 01:36:50 ....A 47104 Virusshare.00096/Trojan.Win32.Refroso.cddp-5cebb3cf0b689d4b35ddcfb591dcd37b246992caeb44f19e8b7352cd70452a00 2013-09-10 03:12:40 ....A 176128 Virusshare.00096/Trojan.Win32.Refroso.cddp-ff78e4123839be23738c9cdf47abb09a39f98292e17fe5189ca5e399239fe2e5 2013-09-10 02:16:20 ....A 388085 Virusshare.00096/Trojan.Win32.Refroso.cdhd-3b271a011a8a7b6a870bc89c35d1e41fc243ba715d03cd02a16a47f09e655bfb 2013-09-10 01:48:24 ....A 172413 Virusshare.00096/Trojan.Win32.Refroso.cdjg-8a491dcb87f1713301a1ce30891d46ed4d20c708392c0bf99df158699040fb47 2013-09-10 03:02:26 ....A 172413 Virusshare.00096/Trojan.Win32.Refroso.cdpb-469059740397344f3054bbfd6d5276c3f6c4a673eb63d8b9dbdebdf8ed5b50b5 2013-09-10 02:44:50 ....A 317565 Virusshare.00096/Trojan.Win32.Refroso.cdzx-1c2287d6d94118040cf67b4d0749182a77a6a52c01a6c3bf8c879029e3c77eed 2013-09-10 02:08:12 ....A 82170 Virusshare.00096/Trojan.Win32.Refroso.cdzx-5841b92f54156183415e8394379dc02ed13e1b6ec1bdb5896811e8a7ec6f65e6 2013-09-10 02:13:54 ....A 107433 Virusshare.00096/Trojan.Win32.Refroso.cdzx-87e1742cd82ea3b7f00e113340cedd7421a6e7e779fb12bd71f07f40fec48a8e 2013-09-10 02:35:20 ....A 82170 Virusshare.00096/Trojan.Win32.Refroso.cdzx-d9cce17ca14bff97831edbed08a3ee2ea0ad0826d72fd442f39e6c2b8ebeb786 2013-09-10 02:33:22 ....A 52605 Virusshare.00096/Trojan.Win32.Refroso.cebo-bc7bee71aea9a7777ae26043d8d694d807618d0294049a84b7137146cbaaa249 2013-09-10 01:59:40 ....A 209959 Virusshare.00096/Trojan.Win32.Refroso.celu-a4d6540d61c743e1dff4052e3422278bdcd5f4ab0dbda762fc25ed7ccd05859e 2013-09-10 02:23:58 ....A 278909 Virusshare.00096/Trojan.Win32.Refroso.ceti-4470ad8a64c21100957949a3dda18ee800056a3c0898741cc025d438fab184b2 2013-09-10 01:46:38 ....A 70525 Virusshare.00096/Trojan.Win32.Refroso.ceti-d06a7902125677f0935fc270538738ead02829794b4ca4ecaa8865b776def5ef 2013-09-10 02:42:20 ....A 70525 Virusshare.00096/Trojan.Win32.Refroso.ceti-ea6128ba01e3d9912af5234d38a9bb7774044e7a36512ddd10f1d8933f5f0103 2013-09-10 01:33:52 ....A 315773 Virusshare.00096/Trojan.Win32.Refroso.cfcl-47a2fc6039cdc91b7bca4bb78392b080d8f42bbb73955444716b3ef1d87ad4e7 2013-09-10 03:15:16 ....A 217469 Virusshare.00096/Trojan.Win32.Refroso.cfcl-90c76c05e6a3079421e1ae25e412ae528851ec07e32da50df440b7a380aab8da 2013-09-10 01:30:22 ....A 299389 Virusshare.00096/Trojan.Win32.Refroso.cfmr-59868528c18a48c2a9e41e9564f8b1333ecbc675b63264fecbb3416c85281f30 2013-09-10 02:05:34 ....A 422088 Virusshare.00096/Trojan.Win32.Refroso.cfti-9b90105f0d37d8c8d598e5fb766a5aa544afe6ad08c05a3e0bc30202d4a9555d 2013-09-10 03:04:08 ....A 56189 Virusshare.00096/Trojan.Win32.Refroso.cggj-06b083b121cb9056ba974af6ace51a4e06a5acbd5a9318456b182e452a722a5c 2013-09-10 01:30:12 ....A 172445 Virusshare.00096/Trojan.Win32.Refroso.cgky-2a79fd4ea08b5eb3a89e807c0bed9cc9c21692c385ff09803225adc90227f1ce 2013-09-10 02:45:10 ....A 241664 Virusshare.00096/Trojan.Win32.Refroso.cgtk-55fa6656aeedd459a3dfe1e0b8c3091eb8d9a57af3cde286fc88f96e0d4167ae 2013-09-10 01:42:36 ....A 303336 Virusshare.00096/Trojan.Win32.Refroso.cgyo-252aa448f69b9a5124deb5d8e684ae8066956b9c1ffdcb7dcc621964204b72fb 2013-09-10 02:52:12 ....A 266492 Virusshare.00096/Trojan.Win32.Refroso.cgzh-1afd4b9f1e40d4819a0d52cfe1887ae2d325bf84e31e5eb22b2bda3d1dcf11de 2013-09-10 02:59:08 ....A 308124 Virusshare.00096/Trojan.Win32.Refroso.chnk-f17728f26f4329ecc2fe1217e87edb06f30b8a309f6c14ddaedfc0fdf8f467b1 2013-09-10 02:46:14 ....A 295629 Virusshare.00096/Trojan.Win32.Refroso.chqb-6e38bb05e490a5b17d116e387d8731f6ffde345edaf43e3e3efda85ff92c7c11 2013-09-10 02:16:20 ....A 126976 Virusshare.00096/Trojan.Win32.Refroso.chrg-ed6e321cc4af486a2a178094ecb68bd88a975dc7ff561c781139b8defb11fe49 2013-09-10 02:21:44 ....A 194941 Virusshare.00096/Trojan.Win32.Refroso.chrl-fe30e263e5a015dc487c91101f76284e0050945f5fd1e24743b26e46d23b9670 2013-09-10 02:12:22 ....A 286720 Virusshare.00096/Trojan.Win32.Refroso.chrt-fbee3592aec95df3d336327361152ed63d067890fe42311a2e1f0a8e8507f739 2013-09-10 01:37:50 ....A 74621 Virusshare.00096/Trojan.Win32.Refroso.chsg-e9ec49c3b2da777152ca24992864bcc30cc0fac0768dc5ae04b8acb8d31b1a7d 2013-09-10 03:02:56 ....A 233885 Virusshare.00096/Trojan.Win32.Refroso.cinc-384b658497ffdf6d5c97a5e846554456ca01026cf436e69a428cd177aabfc13c 2013-09-10 01:38:14 ....A 71069 Virusshare.00096/Trojan.Win32.Refroso.cioo-4da766afe05c9011b775a36d02f176963d200683fcae2ada7cba77e12d76f4bf 2013-09-10 02:34:52 ....A 336983 Virusshare.00096/Trojan.Win32.Refroso.cjhz-994be1570d9956ae5a7346b1192518a797278d256f4aaa4cf8cb25e54b2dbf1e 2013-09-10 03:00:06 ....A 283517 Virusshare.00096/Trojan.Win32.Refroso.cjwp-239c05e1c3bb1b6bfc698d03b0ec7e60a739fdf5661ba1aafecd01990b2d82a2 2013-09-10 02:10:18 ....A 332414 Virusshare.00096/Trojan.Win32.Refroso.ckfz-59c2eb5d97506f4a9f34b92851ce5fbd63851518610c80fa27622b2dbbee0e2b 2013-09-10 02:16:02 ....A 184320 Virusshare.00096/Trojan.Win32.Refroso.cktn-58cef5a1504f64961a43786d2948c246bb3b2396cc3f4efa4f1f443817195e0f 2013-09-10 03:15:24 ....A 74240 Virusshare.00096/Trojan.Win32.Refroso.cljv-f3c0c124c27726cd5721c901972c608f06674e8c455f13422ffb52859306b013 2013-09-10 02:54:20 ....A 79872 Virusshare.00096/Trojan.Win32.Refroso.cmgc-51f0a8fa636836d6ba2882efd64ca71ebb27c56f389dab133ca9be609b690cec 2013-09-10 02:55:36 ....A 283729 Virusshare.00096/Trojan.Win32.Refroso.cmgc-9896395e2460c1928c375f13b947017296febfbe662f38226496090366c94373 2013-09-10 02:21:08 ....A 258461 Virusshare.00096/Trojan.Win32.Refroso.cmgc-e87012f7558862f40429be8652316d90a28103af664e3b11f5ff0469d0f0c641 2013-09-10 02:49:48 ....A 283696 Virusshare.00096/Trojan.Win32.Refroso.cmgc-fbb54c8d69fbac02e5091ecd4d20ed305ac1917f252f1b3efa4bcd3b463974e1 2013-09-10 02:17:38 ....A 258429 Virusshare.00096/Trojan.Win32.Refroso.cmgc-fdee03384daa574af9c260ddb21958d3c099b2ec66b4ea47497d24af25e5c52b 2013-09-10 01:42:48 ....A 258461 Virusshare.00096/Trojan.Win32.Refroso.cmnv-4acfe7378a481c5c09610a03844d10047dae57b924842add025d8f70fb71d9eb 2013-09-10 02:40:50 ....A 258461 Virusshare.00096/Trojan.Win32.Refroso.cmnv-fe02b71d967a542e0e6b15429f6d66d0f4f3abb7ce9e44271aa9c780f8008fb1 2013-09-10 02:18:12 ....A 83357 Virusshare.00096/Trojan.Win32.Refroso.cmre-29e75bca038f2f6e3f48364b4225d97edc05ad01f81a911c7e226d0ff9b56216 2013-09-10 01:29:30 ....A 221565 Virusshare.00096/Trojan.Win32.Refroso.cmre-2d39d466d0a73a12ae89084cae50bd2f9cbea689f5dee32a68d01d542363922b 2013-09-10 01:43:06 ....A 184733 Virusshare.00096/Trojan.Win32.Refroso.cmre-e07b69b3dfbe024d2b2a0803efb5ecce5fcd249b8682a8a23e16b43dface6aaf 2013-09-10 01:50:26 ....A 83325 Virusshare.00096/Trojan.Win32.Refroso.cmre-f18882fe977315bc4136a350d99edc7b47976310465057544a77a0fd4ae72eeb 2013-09-10 01:31:20 ....A 154191 Virusshare.00096/Trojan.Win32.Refroso.cmus-ed471008854babc0e6f7a446fd435f47a9d1cbd77fdaffdaa0d655291806f757 2013-09-10 02:31:18 ....A 279308 Virusshare.00096/Trojan.Win32.Refroso.cmxi-c92926febad40e87672e40dda23f045ac5b81a1df498a8c68e54a734a1a18553 2013-09-10 02:23:42 ....A 295293 Virusshare.00096/Trojan.Win32.Refroso.cmyt-246f01198dde10460116778f672c8134643177280b6fe520ea399b8decbe4499 2013-09-10 01:42:54 ....A 299421 Virusshare.00096/Trojan.Win32.Refroso.cmzx-92734808faa3f764dce5fa45fc1281d22490f4f9a42b1eb9ea899ccf45bd54b8 2013-09-10 01:39:24 ....A 237056 Virusshare.00096/Trojan.Win32.Refroso.cnaf-068417bcfd963143f0a05aa34cf191e2505c95ff211aa41a316d4ff569605cfb 2013-09-10 02:43:46 ....A 172413 Virusshare.00096/Trojan.Win32.Refroso.cnms-55c6589c99231fd30ca92fa52462f9984194cb1676ed897e242f2dae3aa19776 2013-09-10 02:32:08 ....A 139645 Virusshare.00096/Trojan.Win32.Refroso.cnqw-2fd150c7f0c368b846829a4d75e297e750ae99e5ad2f9dc9e3d74edbac1a28fd 2013-09-10 02:03:46 ....A 198220 Virusshare.00096/Trojan.Win32.Refroso.cnvs-89204afd1287c52c20bf63452ae76f7977e9b305a1be5692f9d922e75735d506 2013-09-10 02:27:52 ....A 6218497 Virusshare.00096/Trojan.Win32.Refroso.cnvs-db366556ce2677324a3bbd67cbf99ce7765ecfcbe20a77c6941f0c2e345d06a0 2013-09-10 02:04:10 ....A 435200 Virusshare.00096/Trojan.Win32.Refroso.cnwq-28e8bede106fe51e016d4619a74d47ff875b3f651356cb29a8b636317a90efbb 2013-09-10 02:07:18 ....A 460467 Virusshare.00096/Trojan.Win32.Refroso.cnwq-dee730fb57ed4c7cff63371184d8363f62888957873fd179021f12459279f1d4 2013-09-10 02:27:04 ....A 127357 Virusshare.00096/Trojan.Win32.Refroso.cnwq-e5b9561915746f9a0136ad0f4a6c3f402e19cb8eddd6d5390b7b4e918719d271 2013-09-10 03:05:44 ....A 152374 Virusshare.00096/Trojan.Win32.Refroso.cnwq-e75ded75511e50b57e220846ab3b3a182c9a8e1b03abd116923ee2d9085de499 2013-09-10 03:03:08 ....A 415101 Virusshare.00096/Trojan.Win32.Refroso.cnwq-f6db18f601aee89f854854956ebe50b4edc23a7b0751c9413a4869fe10e7cee4 2013-09-10 02:03:24 ....A 287133 Virusshare.00096/Trojan.Win32.Refroso.cnzl-825ca991a392b737be92695b02107d51cd31681732336adcf933e65f2dd5423f 2013-09-10 02:30:46 ....A 164221 Virusshare.00096/Trojan.Win32.Refroso.coaj-29317662df5194ae225b8210e5fc7be977d64d9018f1028da2853c1343a5f42f 2013-09-10 02:37:28 ....A 164221 Virusshare.00096/Trojan.Win32.Refroso.coaj-416317d0b3c2b0106c393485392f7106fe7196ab6a877e55a1d9ec0050f0ce46 2013-09-10 01:28:44 ....A 164285 Virusshare.00096/Trojan.Win32.Refroso.coaj-b9c750f4b578b7d6851d102e9a7d3ebc17463336b37cb8ca3e414254a541ed9f 2013-09-10 01:51:24 ....A 142541 Virusshare.00096/Trojan.Win32.Refroso.coda-480ccebddbffc7704596e0b15f89ca6f894bab29364479276a6f23f57aea89f1 2013-09-10 02:22:32 ....A 142771 Virusshare.00096/Trojan.Win32.Refroso.coda-4b7144c9267b3895bf6a06e4ea492d2d207513869aa99c026cd32583241630e0 2013-09-10 01:34:00 ....A 117629 Virusshare.00096/Trojan.Win32.Refroso.coda-d3ca4fee33d320422708f4a58a176596f4ff5330e4cc85a31e37f0e2318ac51a 2013-09-10 01:35:58 ....A 142945 Virusshare.00096/Trojan.Win32.Refroso.coda-d58b88e314f1a1312801069e7a562a0fb9d48e1cb67eb13a3798a35545fe3d45 2013-09-10 02:32:26 ....A 142522 Virusshare.00096/Trojan.Win32.Refroso.coda-e8eb93277c6bc113808671be3f1a7ac797526137438b99d92139ed58b4e2cc71 2013-09-10 02:33:56 ....A 139645 Virusshare.00096/Trojan.Win32.Refroso.coqx-42dafc712c188c4e4d7a2a204305796e4b3bd623c9e58ef0708b103c2f7419dd 2013-09-10 01:44:24 ....A 139645 Virusshare.00096/Trojan.Win32.Refroso.coqx-4cd83519e071d5ebfe2f1833f36e1b826c6d388cfb17c4bdeb6d3c97ccf06ee6 2013-09-10 02:04:14 ....A 139645 Virusshare.00096/Trojan.Win32.Refroso.coqx-713d280d28afb79d14e1a3916072e14514f82ad1609cfa15ff28f80d1bb22e6a 2013-09-10 02:30:34 ....A 143741 Virusshare.00096/Trojan.Win32.Refroso.cort-6a325a6a9fb11d8b7484a52ea95c2cf12773bd066f8831f28f470a01a14acb2c 2013-09-10 02:45:52 ....A 324697 Virusshare.00096/Trojan.Win32.Refroso.cove-96a7d2ced51db40eedadef08f9060c8c22ad403679e2f94757ca3a678ec8792b 2013-09-10 02:01:12 ....A 221565 Virusshare.00096/Trojan.Win32.Refroso.covh-c7e3f752e9b1e31be4a64f0f14c5fdba660935139ff30a7f146ecade82f73a3b 2013-09-10 02:42:18 ....A 221565 Virusshare.00096/Trojan.Win32.Refroso.covh-f129639308f04ea74a88fac96d9e0ce89ffb2520b985b1173bbfbb66a566fdf3 2013-09-10 02:16:00 ....A 188797 Virusshare.00096/Trojan.Win32.Refroso.cpne-92f852efe5eb69dca9107deabb07e0767cd4ed0be12d87752dd143cc560f07ec 2013-09-10 02:54:32 ....A 143741 Virusshare.00096/Trojan.Win32.Refroso.cpof-3551b8183b693c40b7ce5ac3e67ab7552d14e391f3c46d45809a902155538545 2013-09-10 02:59:22 ....A 76157 Virusshare.00096/Trojan.Win32.Refroso.cpoo-1b4bc10cba5ed551182908ac7b044046001f0b9a44e1a3c94f0123eff87e2822 2013-09-10 02:43:48 ....A 86397 Virusshare.00096/Trojan.Win32.Refroso.cpoo-602685802e260232f2129b0f7473fa4c51996ac541f5b1c29e117b4e079550d7 2013-09-10 02:17:12 ....A 111602 Virusshare.00096/Trojan.Win32.Refroso.cpoo-8dc5ac6eac637ecf8a9c8a90892c74b41829cb294e2ca4f6d4ace4185a4fd5e5 2013-09-10 02:20:34 ....A 76157 Virusshare.00096/Trojan.Win32.Refroso.cpoo-90044434b047a4935d3f2e0c526bd1b465fc249b649fbe862ee97a546b45c204 2013-09-10 02:39:02 ....A 242772 Virusshare.00096/Trojan.Win32.Refroso.cpoo-f56705ad9df92d0ca8cdd43a2d4becf7f7094ceb78a1c6c0c6d653f2ab7a0895 2013-09-10 02:52:38 ....A 101008 Virusshare.00096/Trojan.Win32.Refroso.cpoo-ff933e390af99025d99185e4b35090ffa37953cd5dda8d998a7779c6d7c2153c 2013-09-10 03:08:16 ....A 172445 Virusshare.00096/Trojan.Win32.Refroso.cptc-e3e776f0b4a0a47af25fe581188d2df25fbfd0c46bbf242b6239f75b8cf8970a 2013-09-10 02:49:28 ....A 103293 Virusshare.00096/Trojan.Win32.Refroso.cqre-7edc07baae7445d284927e0716ec5b063b6a280e9593b7acd6cf349f5660685e 2013-09-10 02:18:56 ....A 290173 Virusshare.00096/Trojan.Win32.Refroso.cqtq-772b560352901512b17ddab2e1c29b8cc5f3b5a408cd33ca08e90d8379e242ec 2013-09-10 03:05:28 ....A 56189 Virusshare.00096/Trojan.Win32.Refroso.cquq-67fd6b767fdc6b3f5d08154d467d94288540c6742c0db688559e818e622e96d3 2013-09-10 01:51:16 ....A 81232 Virusshare.00096/Trojan.Win32.Refroso.cquq-97db131c2836e3d78d2e25a5abde893f8835c57ea786653c3b716f9d41f95739 2013-09-10 02:13:28 ....A 676393 Virusshare.00096/Trojan.Win32.Refroso.cqzi-b252af7a7f9ed930e1191e13591b42e1b202f201480e286699db90fd343cf7eb 2013-09-10 01:48:14 ....A 296960 Virusshare.00096/Trojan.Win32.Refroso.crqg-34b3be238f1fd53f50524986b018da0e04ee50e84160fefdbeb78bf4c54a67ac 2013-09-10 02:44:44 ....A 53117 Virusshare.00096/Trojan.Win32.Refroso.crvf-4551971a2d8a5861fac46f2f55b57f2cd75d2a711b49748ba479761f3f05fd53 2013-09-10 01:57:06 ....A 53117 Virusshare.00096/Trojan.Win32.Refroso.crvf-c1afc221d176aa766cb6fcdc530bc13efeda66262de6ac7993b68fe988ac1f50 2013-09-10 02:12:34 ....A 75133 Virusshare.00096/Trojan.Win32.Refroso.cryi-8418469110c93c85d95a3bdcafd1c9ba5f2b8220323ca4bbd60687f8090e415d 2013-09-10 02:16:26 ....A 185047 Virusshare.00096/Trojan.Win32.Refroso.csji-73bf9ed0d3cd48a7462988bae717c1fd4d902681605b5c6a6984fa5d6e6160d9 2013-09-10 01:30:48 ....A 159744 Virusshare.00096/Trojan.Win32.Refroso.cskx-e9cd3879c06c6bcd9e9f6b473000a05e08c6ea39dfea79b1b6dfb891ef4b2ec6 2013-09-10 02:12:20 ....A 270336 Virusshare.00096/Trojan.Win32.Refroso.cslq-3c8462c71449ecbee3a40e2cb64c26238fd6b4942269768c97eb1b30c407cae9 2013-09-10 02:35:50 ....A 146947 Virusshare.00096/Trojan.Win32.Refroso.csqa-fc24181368ccc5fc4ea77c00a6b82497c909e25ef4d59b6f36432181e1ef6642 2013-09-10 03:00:52 ....A 49509 Virusshare.00096/Trojan.Win32.Refroso.cstw-f52c3af5000b43a88a2ddf07a847739021640b5bc592d79bb90a6b680ed82912 2013-09-10 02:47:42 ....A 209973 Virusshare.00096/Trojan.Win32.Refroso.ctci-f97ae74ae50276ceac3fc979e552e84cd74fda5ad01c577086032dd64cdf63f2 2013-09-10 02:14:02 ....A 98304 Virusshare.00096/Trojan.Win32.Refroso.ctjm-e1a48aad125b8c93c071f7f347cd3118e2d92527777013af2b2ee3c91c04e746 2013-09-10 01:48:36 ....A 140656 Virusshare.00096/Trojan.Win32.Refroso.ctpu-2e4ed6bd986b1b1d8eed1da810148d4c82e268f57cc67d80ed14fab83ecb7afc 2013-09-10 03:03:32 ....A 161536 Virusshare.00096/Trojan.Win32.Refroso.ctrf-4d1428da8b05eb9fdb6aca44bf3c72b8d0b04ae9d8bd966055d745a58cebb1b0 2013-09-10 02:49:00 ....A 290401 Virusshare.00096/Trojan.Win32.Refroso.ctvt-606d91bad78fd88883025ff2c3b1b9868037efe92daab24686943510b3f545b8 2013-09-10 02:31:44 ....A 270336 Virusshare.00096/Trojan.Win32.Refroso.cukb-2b2f32f185cb2022e57aeacddde900dc46129dab214677fc2892ab30d0f71035 2013-09-10 03:04:56 ....A 20590 Virusshare.00096/Trojan.Win32.Refroso.cumq-dea0bb0292fe1f20e7d63254482216df6d1f6bbbbda44cd8bb6a42966d562668 2013-09-10 02:39:36 ....A 39424 Virusshare.00096/Trojan.Win32.Refroso.cusx-df89f5b40378cee1eebe2f8be646732024acdb05c27d8a8adf6912bf88524846 2013-09-10 02:29:34 ....A 278528 Virusshare.00096/Trojan.Win32.Refroso.cvoo-81afae5298fbd7feef2387d7fd2b9965165b85425963d4dfd233971a3b88b8d2 2013-09-10 01:55:14 ....A 221565 Virusshare.00096/Trojan.Win32.Refroso.cvtu-f25cb3612b393ad508590484c9d86e9dc7dc9ddbe1b2160977c4b2956924fd14 2013-09-10 01:53:04 ....A 255250 Virusshare.00096/Trojan.Win32.Refroso.cwnf-e1d3ea417fd9939c44d32494eb04efb89edf15f93dd99b81a11c0597656e7174 2013-09-10 01:47:36 ....A 463293 Virusshare.00096/Trojan.Win32.Refroso.cxpx-70ed74eba585d57ff67b1cb73fa381679eddf12ef8252290449c0b2513a81013 2013-09-10 02:57:04 ....A 158985 Virusshare.00096/Trojan.Win32.Refroso.cykr-3a097bb0d882bcba41f011b37cfdc05f92b63b0857e7a3e68a3d7eb0b4e4fa4d 2013-09-10 02:26:36 ....A 157184 Virusshare.00096/Trojan.Win32.Refroso.cykr-675fb472906131488b5d87f5c82a740be1fabc86bbfbcfe0019d98f3742c4634 2013-09-10 02:30:14 ....A 397821 Virusshare.00096/Trojan.Win32.Refroso.cymn-6a84d86cff1691fee01f033f56bfbe6bfab6e04358b8feef8efe43b82597996f 2013-09-10 02:06:00 ....A 81309 Virusshare.00096/Trojan.Win32.Refroso.cymn-b38db7854ec058ac7536db2433b3c7bc55115f27bcc3662941167258b99bd9cb 2013-09-10 02:17:40 ....A 160125 Virusshare.00096/Trojan.Win32.Refroso.cyty-86ffeeadf2e332f58892963cf545a1a6f761e052961e8075ed5ba5a20e46ac00 2013-09-10 02:45:30 ....A 191514 Virusshare.00096/Trojan.Win32.Refroso.dakt-f7017187e0a875c04440411c237718bec3581462c50aab240a679c1513f3b0be 2013-09-10 02:34:06 ....A 141693 Virusshare.00096/Trojan.Win32.Refroso.dasw-857f7241b5a0b40ec4fbf27a83138650af7f36f05e260323606b993194a28939 2013-09-10 03:10:02 ....A 190516 Virusshare.00096/Trojan.Win32.Refroso.davm-9e37c66ebbfba95841ed648c542fb4e23d7dd0f56e1cf13b5babbf2495300bcd 2013-09-10 02:03:52 ....A 248701 Virusshare.00096/Trojan.Win32.Refroso.dbvv-8e0c989ce8ec245f5574874f5c6330e983c7b7f64a99e846e18b0071bbaebc78 2013-09-10 02:45:08 ....A 127787 Virusshare.00096/Trojan.Win32.Refroso.dcac-f852f963f201b6e6bd7c8389d207bcc58170f40ae2b842b2d4de9d92a8f031de 2013-09-10 02:37:48 ....A 96125 Virusshare.00096/Trojan.Win32.Refroso.ddam-2b869274c10ca2a322b0ae8983803c6adb9959f176dd2ff91e67d057e8a2d72d 2013-09-10 01:36:44 ....A 96125 Virusshare.00096/Trojan.Win32.Refroso.ddam-3f4d211f14c03d54d87263cf775a31aaa6b11be78993991a39a76dda4eb636b3 2013-09-10 01:50:30 ....A 95589 Virusshare.00096/Trojan.Win32.Refroso.ddam-3f508c7e35c8d8f664b3db55814016a406012c3e6f666aa0c39bfb1fe25f93a0 2013-09-10 02:04:28 ....A 715308 Virusshare.00096/Trojan.Win32.Refroso.ddam-532c32f4bab9e0e56f08a3fd982beeff7c7f0bee6a6b588f63c20e523e0d2bf3 2013-09-10 01:43:30 ....A 121355 Virusshare.00096/Trojan.Win32.Refroso.ddam-571a89fe9bc65f0dcc3c491fb70f1a87b1293cd594ccb2172366a5ca48dee33e 2013-09-10 01:30:42 ....A 96125 Virusshare.00096/Trojan.Win32.Refroso.ddam-6fb5ae38e72767f9ac4a75751d1af7b5dcb0d573e69200ed061aef91e6c956c3 2013-09-10 02:24:48 ....A 121242 Virusshare.00096/Trojan.Win32.Refroso.ddam-70a0854297a7d32e3d582dfa1bcf8e4b307287e7b9b894d3acae643cd42b9d9c 2013-09-10 03:14:14 ....A 390906 Virusshare.00096/Trojan.Win32.Refroso.ddam-8f46fc03f66468784f5a36f5a13a89059487b3febd45a83c2d940032a52dd15d 2013-09-10 01:50:06 ....A 96125 Virusshare.00096/Trojan.Win32.Refroso.ddam-982a0d7f49c14927de191daececbee56ee173e1acca731321cf96af582b421d5 2013-09-10 01:54:22 ....A 65405 Virusshare.00096/Trojan.Win32.Refroso.ddhl-5ed5a16f94bdd127a3e80abf82745779a2937e74ab6b64e53a2cf6ea273be52a 2013-09-10 02:17:22 ....A 213373 Virusshare.00096/Trojan.Win32.Refroso.ddmy-d8d7c26ca515a427cf90a7da2060f63e49224cb44844a24f248d7a3b9576995c 2013-09-10 01:40:58 ....A 101245 Virusshare.00096/Trojan.Win32.Refroso.ddzf-48d38fe8b7bdfda24073b73778940c78a9f31918db29c1000d3d9526b9e6d709 2013-09-10 03:00:22 ....A 188797 Virusshare.00096/Trojan.Win32.Refroso.decd-48da920300090841e64dc86cd8f95c2174f75d709268c82e63eb906c45c7bb33 2013-09-10 02:23:06 ....A 68107 Virusshare.00096/Trojan.Win32.Refroso.dech-d7b486b1f176556b69d4288d5e41788930a29d36f8baa69b434c289483d41149 2013-09-10 01:29:48 ....A 43008 Virusshare.00096/Trojan.Win32.Refroso.decr-f5f886d763904ea0dece6d0590ceb008c9c205fda2dc46b82a4d61065e85cb68 2013-09-10 03:01:20 ....A 106669 Virusshare.00096/Trojan.Win32.Refroso.decs-391db05d5d9578c21ecc6a9f9319667081bf3c3163c20ac02671e2b84934c1ca 2013-09-10 02:22:02 ....A 272474 Virusshare.00096/Trojan.Win32.Refroso.decs-73cdaa9481852252aec4f9e79d9ea7d0a472b03590dc226904889bde06a87f0c 2013-09-10 02:58:58 ....A 154624 Virusshare.00096/Trojan.Win32.Refroso.decs-da6ba2213c66ebd2dbc3b47fd50ec0ff8d6143a21e30e765de262a19e7f3cefb 2013-09-10 03:12:22 ....A 401309 Virusshare.00096/Trojan.Win32.Refroso.deed-6641ec000021d0dd6f75d89380c57191b3e523864485e413aa5dcf5abcb1a4b9 2013-09-10 01:57:48 ....A 263370 Virusshare.00096/Trojan.Win32.Refroso.derj-1d8a1013b93a0449c4b6853d6d8cad10a17fd72db8e28e96b9f99adf41a36d8a 2013-09-10 02:39:30 ....A 307200 Virusshare.00096/Trojan.Win32.Refroso.deum-d299ae5f2cefbedba3973757a324be70e46070bfbf0ea3849b733d5d3c7de5a8 2013-09-10 02:49:46 ....A 99840 Virusshare.00096/Trojan.Win32.Refroso.dfqj-6163aa75b466de4db8f5dc164a5add41c26324fd06e51a26891264bbd9c752fd 2013-09-10 03:14:16 ....A 75133 Virusshare.00096/Trojan.Win32.Refroso.dfqj-98d31b2fc292a6a52b75f3fd7e7e345a1ff41a488a2801e86212ec79a33d6dda 2013-09-10 03:09:08 ....A 374653 Virusshare.00096/Trojan.Win32.Refroso.dfqj-d72b50a03a7ca5fbb118d38c415254d7eb25c2b6953a81ae3adcdbd6712a128d 2013-09-10 03:07:28 ....A 115037 Virusshare.00096/Trojan.Win32.Refroso.dfuh-771fc1c41b3cac6cf05366cdd88e986939261e9a5a539f5467169ad214d9659b 2013-09-10 03:11:10 ....A 107901 Virusshare.00096/Trojan.Win32.Refroso.dfuh-83d2e4a1b546795403dfee4b8a59ca6cc2503ec7df643c3e4481dd7dae85f212 2013-09-10 02:34:20 ....A 133035 Virusshare.00096/Trojan.Win32.Refroso.dfuh-dfa452f9224bbaf88ea4f59e7251c0f3e733a6c8690f84b26faa42914cab95ae 2013-09-10 03:10:56 ....A 139858 Virusshare.00096/Trojan.Win32.Refroso.dfuh-f78851ec85b94502da43dd66210821da7aafc52af7ac33bcc3b496d47577e14a 2013-09-10 01:48:50 ....A 338273 Virusshare.00096/Trojan.Win32.Refroso.dglk-7a1704dddfdaf6253e90057e837e3721ceee5428bc22ec0ac24697f6a3ae3e00 2013-09-10 02:17:46 ....A 254845 Virusshare.00096/Trojan.Win32.Refroso.dgze-4e00dfa5effce47be227eeba3c9b87ac49923bb0b9bcd5b8b2de3b45d240b518 2013-09-10 02:16:32 ....A 101593 Virusshare.00096/Trojan.Win32.Refroso.dgze-69fa97dff29833a64448c951cdc0ebd890e02eec56b44614c3b4da6986c18af0 2013-09-10 03:15:20 ....A 95912 Virusshare.00096/Trojan.Win32.Refroso.dgze-70c1bce37df71f1ca54b099fb261a18d1b4410ed37ae22fd26269a485aac44bc 2013-09-10 02:42:10 ....A 76669 Virusshare.00096/Trojan.Win32.Refroso.dgze-857b1b5af5031da308c79b7a30d2328bc0501dcb1c8c1033848c1ff2e2175ccb 2013-09-10 02:42:38 ....A 93888 Virusshare.00096/Trojan.Win32.Refroso.dgze-d3f7e2d9b1875a0aca51f9a0534bd8a26b1190aca2f91d31c2ff00d9d347625e 2013-09-10 02:30:20 ....A 105885 Virusshare.00096/Trojan.Win32.Refroso.dgze-e0130880898544be9ad8d9ae783d9c374a3492cee872ffba65b4ff82e546f3cc 2013-09-10 02:13:08 ....A 105853 Virusshare.00096/Trojan.Win32.Refroso.dgze-fb772ff617e68b29abad3ed1d43c8f84cc65952439061cbd535ef438ad90cc0d 2013-09-10 03:01:36 ....A 99840 Virusshare.00096/Trojan.Win32.Refroso.dgzp-e1ba2aaf969ebf2ef81298aabb6c96196092b59ea69aea042ed78c8fbce21929 2013-09-10 01:56:54 ....A 149730 Virusshare.00096/Trojan.Win32.Refroso.dhhw-df5168ceb486a1f95d2431ce219ceea24bc4611f10a5ae70d026ab5943af5020 2013-09-10 02:45:40 ....A 225149 Virusshare.00096/Trojan.Win32.Refroso.diid-31b96e14ddd8ec7dc539de776a4df7186fb14ff0853b2905ca4fcab8a3ac07dd 2013-09-10 02:30:34 ....A 176128 Virusshare.00096/Trojan.Win32.Refroso.dinu-b732660f27dd6f72f831a0b9017209eca8dcdd3669f9f2ccb11a9177b2b26587 2013-09-10 02:47:44 ....A 6656 Virusshare.00096/Trojan.Win32.Refroso.diub-22a9fcf90e47f8694a7f6eaaad73c1d2a947fcb848ac9d8004527117a9848df5 2013-09-10 02:59:32 ....A 150909 Virusshare.00096/Trojan.Win32.Refroso.dizy-25c3206f3ddc663ad28bbbce241f4e1524ec565130d9ab63f830b80e5335e0f6 2013-09-10 02:32:10 ....A 94728 Virusshare.00096/Trojan.Win32.Refroso.djcp-f6e15fc24d102d921686f0a3356b4868d9d32ae506207609b897bec83b61fd45 2013-09-10 02:30:46 ....A 198656 Virusshare.00096/Trojan.Win32.Refroso.djhs-4dd214244f293eaa1ff2ad2c6d47f9c8ae9072328862d19dbc4f550f07861080 2013-09-10 03:11:18 ....A 88957 Virusshare.00096/Trojan.Win32.Refroso.djuv-426be433ea19fb45571a1f96713ce5eee3c20f1adc7b9150ee71d5793aacd192 2013-09-10 02:49:12 ....A 460156 Virusshare.00096/Trojan.Win32.Refroso.djuv-647125cabd54e51dd05ac2bb5d5132b03839a77089775d6833ecdba13b83bf5e 2013-09-10 02:36:42 ....A 69632 Virusshare.00096/Trojan.Win32.Refroso.djvw-ae46ec47d2cd8e9928c37288122847805d04d7f59021cdc81b77e98bd83a0776 2013-09-10 02:51:48 ....A 430493 Virusshare.00096/Trojan.Win32.Refroso.dkel-36e6bb2f02ee38c4ef14fc85c78d5336bd965a9c3708b0771f4821e23ef8b9aa 2013-09-10 01:31:20 ....A 322531 Virusshare.00096/Trojan.Win32.Refroso.dkgs-da9e76d62eb312e9ff3b67b213788772e251bca3527ef22efc8b356dab39137b 2013-09-10 02:57:38 ....A 356428 Virusshare.00096/Trojan.Win32.Refroso.dktp-9d0627c0a0289ca92bac6a22f86590af8a1e362fb798c890423b1cb7e37198f8 2013-09-10 02:35:16 ....A 85965 Virusshare.00096/Trojan.Win32.Refroso.dnge-fa85f9a69d1c9de814a4647bc84de8421be5e3cbc45a02cc918cef5f444fdd1a 2013-09-10 01:42:36 ....A 115069 Virusshare.00096/Trojan.Win32.Refroso.dnsj-280c545db2dae21a726b5defbec5b43a78f1d1e765ffe1980135cfa8d929e793 2013-09-10 02:20:02 ....A 1708526 Virusshare.00096/Trojan.Win32.Refroso.dntr-1b1585a1a45b3863ccc45c9a8fda94933be830871f68a08b678435b31be69683 2013-09-10 03:02:00 ....A 262525 Virusshare.00096/Trojan.Win32.Refroso.doli-87adff570338acdcda89c5c872520ac7e2f3a936a61527eaf72cd27157067e82 2013-09-10 02:47:22 ....A 291328 Virusshare.00096/Trojan.Win32.Refroso.dpay-40544f446585195eda638a4dcb637c6e3c9fadb0d0c180616d070f03dbcf8e04 2013-09-10 02:02:56 ....A 84872 Virusshare.00096/Trojan.Win32.Refroso.dppp-237c1b6419fb1dea4bb32d3656770783153abe0c640415cb3c4edfda1ef41bce 2013-09-10 02:56:14 ....A 147837 Virusshare.00096/Trojan.Win32.Refroso.dqjq-eb41dbc937c42d2bf5671081101fab21fbf70293afda90306bdc089d318890da 2013-09-10 02:35:52 ....A 248189 Virusshare.00096/Trojan.Win32.Refroso.dquj-1e1409314c8529aab81f0304d1e08031fe214cd3829fd00b89664c0afc8d0ea0 2013-09-10 02:06:32 ....A 54141 Virusshare.00096/Trojan.Win32.Refroso.dsjz-89c7ec679c9ca154d9fbf2023e15a525b0928c8c1b0f41e22d4de2d0e468f9dc 2013-09-10 03:05:18 ....A 188829 Virusshare.00096/Trojan.Win32.Refroso.dsos-20908e74f8e107d23ea75523b3819200b23510de6057b1902ecc5ce9b9cfc493 2013-09-10 02:05:08 ....A 164888 Virusshare.00096/Trojan.Win32.Refroso.dttt-93e71c57e3b89d0bd68b314532b4ddbd8b54e083855323ebddd1348e618377fe 2013-09-10 02:39:58 ....A 335872 Virusshare.00096/Trojan.Win32.Refroso.dued-2a1a5ff94062dffc0c1dbbd8878bbf033b6eb92d9d57cc2a29ff6a26fdbd8c6c 2013-09-10 02:14:50 ....A 274813 Virusshare.00096/Trojan.Win32.Refroso.dugt-76724a15807c0989116b895f2553cc61ec9c0ac69fd214089e3e0d4b6a899b05 2013-09-10 02:02:02 ....A 142656 Virusshare.00096/Trojan.Win32.Refroso.dvmi-82daeb406ac5823278c81e3c383c38c3dbe906b79c6f5c2cc5e0f379952351bb 2013-09-10 02:41:26 ....A 303559 Virusshare.00096/Trojan.Win32.Refroso.dwlq-0d072a05b766474aee555452df332ecd684fda3d163180f92b9af757ca4732e5 2013-09-10 02:34:38 ....A 415814 Virusshare.00096/Trojan.Win32.Refroso.dztx-0037339a2cb47fa0322fe4b3301c4eef6c4b87665a0c06783748bf968e4712b3 2013-09-10 01:47:16 ....A 142409 Virusshare.00096/Trojan.Win32.Refroso.dztx-e7ce9126c88b2e1555a81068d996d8950b06b4b8ce93d4f29e1eaa4f1dea619f 2013-09-10 02:15:12 ....A 160530 Virusshare.00096/Trojan.Win32.Refroso.eanh-53e834c50b32c2a3036ea04a804821a03931c847c34921d8db701a49cc680e49 2013-09-10 02:59:04 ....A 217879 Virusshare.00096/Trojan.Win32.Refroso.egih-70ff38bae59f83cec6f8b8c4184810eef46348fb75df783405baf387656f4236 2013-09-10 02:39:52 ....A 257024 Virusshare.00096/Trojan.Win32.Refroso.emvi-ed1c8a8d184c220777d09aa03e2bd44e7a3ef259fed00ac5327bc1a967022ee1 2013-09-10 01:34:38 ....A 286720 Virusshare.00096/Trojan.Win32.Refroso.emwu-54526628e5d2c165f8d92dd1cde54398e24ac5a37080de356ca3fd42c68cdf81 2013-09-10 01:49:12 ....A 2578640 Virusshare.00096/Trojan.Win32.Refroso.eqqk-d962d92d82853e400fa8f3d22109235c21326530bca5fe240d5f5f9eeb58f258 2013-09-10 02:31:54 ....A 98304 Virusshare.00096/Trojan.Win32.Refroso.eqrg-deed3797e252352cbdda1df1779f4ba4012acc56bfc6e7b8038c9a925be2398b 2013-09-10 01:53:34 ....A 193093 Virusshare.00096/Trojan.Win32.Refroso.etqj-9798934cedf061bf9b524f3097355a1a209f3779955b26a002e6e4cd0e60febe 2013-09-10 02:33:20 ....A 107795 Virusshare.00096/Trojan.Win32.Refroso.evrb-d4227614fed0aed5d6f00854203e1f6895a71e76bbded592915243e3b4748abe 2013-09-10 01:55:16 ....A 426574 Virusshare.00096/Trojan.Win32.Refroso.ewbc-34fec36d10a64e05df38a8b3f74211b35942c1ead9ca94381dc283bc06ca7a8e 2013-09-10 01:50:46 ....A 407109 Virusshare.00096/Trojan.Win32.Refroso.ewbc-6e5f9eea65db9f3cc8f596e35dd6deacf63b1f00af9bbbe9758625e02dbb0c6a 2013-09-10 02:18:52 ....A 300658 Virusshare.00096/Trojan.Win32.Refroso.ewbc-93fe6f7122b21652d537382a4924cee626900b277709e9afba59695479585e64 2013-09-10 02:16:42 ....A 36864 Virusshare.00096/Trojan.Win32.Refroso.ewbc-951b4638c4f7f2f4f737e01f4c3d79a46f3bdc53b9eb7d57efdefeacbc0d982e 2013-09-10 02:42:36 ....A 100000 Virusshare.00096/Trojan.Win32.Refroso.ewbc-e2b34009b2fb81d59ce5945fd884b0b0be8fdac5af77f8df0e9a41e8e5def904 2013-09-10 02:31:38 ....A 169885 Virusshare.00096/Trojan.Win32.Refroso.exur-d47479b95dd8899eb08c2241783ff7718ba909c3722ebeae86db01e58617273b 2013-09-10 02:58:16 ....A 157053 Virusshare.00096/Trojan.Win32.Refroso.eyik-f0f59b2fe5ab665ed6407d68eff230791cf816a9f6dfe4803d48cde2aa99fd6f 2013-09-10 02:30:30 ....A 689171 Virusshare.00096/Trojan.Win32.Refroso.eypl-eb74024bf3cad51ccd211ba5532755c6e3288a04ced2af79e7b6a45cdbddb31f 2013-09-10 01:50:44 ....A 262557 Virusshare.00096/Trojan.Win32.Refroso.ezpi-e05c3bcc7872454e397a0c5553f7b45a44bbd6b56569845a2348ffb874796ee3 2013-09-10 03:03:58 ....A 167572 Virusshare.00096/Trojan.Win32.Refroso.farh-6a512d1ffa7b1b5aa533af809735a3aedc10eca37a3b0301fd7edb9cda2c9d2d 2013-09-10 02:20:06 ....A 103936 Virusshare.00096/Trojan.Win32.Refroso.farh-8bb23e1ed2f1397108e83261f9feb65e542d8271330425b75b4b3a6041e078bb 2013-09-10 01:58:12 ....A 202240 Virusshare.00096/Trojan.Win32.Refroso.farh-9c570d2fcd5b8a50e7ccb5227cf28a254cba400af0d6ff7cb448c9e30ff6c2e1 2013-09-10 02:31:14 ....A 201085 Virusshare.00096/Trojan.Win32.Refroso.fldh-71fbb43847b7d1922252c72c670c2990f920eb156f967b827a91503c271359de 2013-09-10 02:28:38 ....A 137220 Virusshare.00096/Trojan.Win32.Refroso.fmmq-f86880bfd55d8d70150f6b53eec9c64298373027923fcc3c21b9023ba879fa51 2013-09-10 02:15:42 ....A 205181 Virusshare.00096/Trojan.Win32.Refroso.fofu-41cfd8b503b16cb7cb119f99ce082bdd9415a0d363e320e3afe237b26512ecf3 2013-09-10 02:55:20 ....A 75910 Virusshare.00096/Trojan.Win32.Refroso.fofu-492277b08fec052fb16aa5edb730c5312f9108363917ab9d5130e026551ae1cb 2013-09-10 02:45:56 ....A 197120 Virusshare.00096/Trojan.Win32.Refroso.fofu-8865e64debec01e48379727d2ca280df651e0b2dadec3462e8d91974f9297b9a 2013-09-10 02:34:06 ....A 174240 Virusshare.00096/Trojan.Win32.Refroso.fofu-e78993e1ae0ad06ad3d02fc81a901249ade7ba47c05a437e6b570c7e7fde62a8 2013-09-10 02:05:32 ....A 172470 Virusshare.00096/Trojan.Win32.Refroso.fpbu-d47cfa02b15b6e5169d1c9342d5ad4f910fa4fba23d36492000447138aaa3bc7 2013-09-10 01:51:12 ....A 208896 Virusshare.00096/Trojan.Win32.Refroso.fqwq-f5cad3dfb6a1530818e627186bfef227703791b5b4117d59cb4387aeec1b70d1 2013-09-10 02:17:24 ....A 378781 Virusshare.00096/Trojan.Win32.Refroso.friz-78645c4e92c62fdbf0c9e91bbe3ec20fef9055122a7fc02125dbae7ff1abdbd6 2013-09-10 02:11:16 ....A 688128 Virusshare.00096/Trojan.Win32.Refroso.frjn-48adf24fceff98775620115f3559571839a478c55d804b289c32098569a790d1 2013-09-10 02:22:44 ....A 75264 Virusshare.00096/Trojan.Win32.Refroso.fsza-766dfa0749534e2dc3a8be5cab190240996ff743e80fe4c1b9181435109dea78 2013-09-10 03:00:54 ....A 297341 Virusshare.00096/Trojan.Win32.Refroso.ftdl-f6bf5ec0cbfd9586ba16d83eba1abd25eaa9dcc1d2e6263c62db2aea721b7bd4 2013-09-10 02:22:08 ....A 176509 Virusshare.00096/Trojan.Win32.Refroso.fuga-da7f8257ae5f736b38312880f27bda26ed52b9d984576c3eb349b31254fde2bb 2013-09-10 01:45:06 ....A 655360 Virusshare.00096/Trojan.Win32.Refroso.gckc-fc88025a48d57f1153954ed30ea240190c1347a031b5175922bb55806df5e5fb 2013-09-10 02:30:34 ....A 188416 Virusshare.00096/Trojan.Win32.Refroso.gdue-fcc39ef4184e88ec5c4556a03c09b1e184c024adf1c53e75a0eb37ec22dd4b79 2013-09-10 02:48:18 ....A 191426 Virusshare.00096/Trojan.Win32.Refroso.gdxh-785493e48ddf8858edca42d279f73d30a2de80154ce8bca6f5ba8f154a46e8bf 2013-09-10 02:29:42 ....A 168373 Virusshare.00096/Trojan.Win32.Refroso.gedj-48511306ca506996907f548e150344411a3677195b06aafa1eb34e9690563213 2013-09-10 02:52:26 ....A 509821 Virusshare.00096/Trojan.Win32.Refroso.gfkd-5525f60d3769ebb1e49ae0d9c47f08d1bb92e48c186096c680df635e3797adb8 2013-09-10 01:57:22 ....A 274432 Virusshare.00096/Trojan.Win32.Refroso.ghnf-7cc8a6e55b1622640e940bcb91313a9c0c4a0462fc0da6cfabb082ab170b0a24 2013-09-10 02:46:44 ....A 253952 Virusshare.00096/Trojan.Win32.Refroso.giyh-e3d1334966f9583515b55cbe61b712035088670be176c3ca1c61037a9a562438 2013-09-10 02:50:56 ....A 164358 Virusshare.00096/Trojan.Win32.Refroso.gltq-948e4e949544d2dffcccc86cd88e82157d59282907436a2ac550fba5407210cf 2013-09-10 02:28:36 ....A 265117 Virusshare.00096/Trojan.Win32.Refroso.glze-e74f576948040734c07222ed35a127f652d674a26c5edb5ac3270481df005461 2013-09-10 02:59:58 ....A 176184 Virusshare.00096/Trojan.Win32.Refroso.gmac-66709d2e80f46b794337dbc7955b094257a0c8532acac035bea291de28d4329a 2013-09-10 01:39:18 ....A 176573 Virusshare.00096/Trojan.Win32.Refroso.gmac-f7219153d165a3b2edd7f53d860fcc2b3fa1cef51c26c9efa16649abe236542d 2013-09-10 01:55:12 ....A 188416 Virusshare.00096/Trojan.Win32.Refroso.gmhz-e1f4366d47233b749a35bcc3ec1363a680a75e9a30b753bfd95b4e5226673bf5 2013-09-10 02:44:04 ....A 380829 Virusshare.00096/Trojan.Win32.Refroso.gmly-476822b383710a97e3b450575f19cd793984fcb4cfbca9322cf202763fe49295 2013-09-10 02:36:54 ....A 135168 Virusshare.00096/Trojan.Win32.Refroso.gmpv-179eba57e6b1560769222b2ce25670ff9bbc6e895ea0673a5cbf3bc0d72f3cc6 2013-09-10 01:38:58 ....A 160660 Virusshare.00096/Trojan.Win32.Refroso.gmpv-84fa725920bd57bb317c1be221476d4f81196ca03efda0b5703780dfb9c18c5c 2013-09-10 02:23:06 ....A 332304 Virusshare.00096/Trojan.Win32.Refroso.gmql-df1f679ac6da07869ffe7edeeb21b182a711c35158c85d0f26310178a065a0fb 2013-09-10 03:13:30 ....A 351613 Virusshare.00096/Trojan.Win32.Refroso.gnov-4d9402c27225ee5b5100f976c967d00f89337e202296b1f221090220217df5bc 2013-09-10 02:38:54 ....A 181241 Virusshare.00096/Trojan.Win32.Refroso.gntb-2a64aec9a9061ba2b9ca637a18a721214696267163d0f8278e17f894f25910dc 2013-09-10 03:11:26 ....A 156061 Virusshare.00096/Trojan.Win32.Refroso.gntb-3eaa5681ec8b1599ea7b1ab10f85295af974d03d9f779ec017461eb434cfdf35 2013-09-10 03:07:42 ....A 165757 Virusshare.00096/Trojan.Win32.Refroso.gntb-5779a3184b750096d4504e391b7ed0f9143c55a523c99e963475dee25b7dbd62 2013-09-10 03:09:24 ....A 156061 Virusshare.00096/Trojan.Win32.Refroso.gntb-fe096c460deec7d2b7e19192fded496fb988c31a182ec451437601c8f0193f89 2013-09-10 01:42:40 ....A 300505 Virusshare.00096/Trojan.Win32.Refroso.gpbj-0d194aa391b23402559fd4237510e05e987b9651f368ca3c407591d3b882a707 2013-09-10 01:36:44 ....A 648972 Virusshare.00096/Trojan.Win32.Refroso.gpyn-cec990214f01203a40a895b724c3dffa9405b231817f7fd416adcb28dda84eef 2013-09-10 02:41:08 ....A 200704 Virusshare.00096/Trojan.Win32.Refroso.gqao-f714602297b997f6d7b059ae3997f711fa962cd2052f8e067493f0ef57a850bc 2013-09-10 02:53:42 ....A 415232 Virusshare.00096/Trojan.Win32.Refroso.gqgz-e275163c6d478452cdf45f987329b0c0b612e39f2ef802fa01268e1e06babaab 2013-09-10 02:38:58 ....A 331645 Virusshare.00096/Trojan.Win32.Refroso.gsdd-ebb95b3d4971f6d17e1756081fb59ea2c7bd51794b5938092ae6de848064ecdc 2013-09-10 02:00:20 ....A 89600 Virusshare.00096/Trojan.Win32.Refroso.gslu-ea90c16509da3b10c383ec65d7ee8205af52d45cc20a0f2b4a6d35f5fca4ea33 2013-09-10 02:03:54 ....A 32768 Virusshare.00096/Trojan.Win32.Refroso.gtmr-e7ad6224e73ce4d2646d852ec2c0eea90f1e6ade1cea35f16f8b8830e19b85d7 2013-09-10 02:59:20 ....A 524288 Virusshare.00096/Trojan.Win32.Refroso.gyqp-d0af1957b757051c8c9db998f047c491caf7949e7b99be90b7efe6b14cc6bd20 2013-09-10 01:33:50 ....A 90907 Virusshare.00096/Trojan.Win32.Refroso.gzit-f651c6761b49c31fab115c537fa27419e20203c981df67f1ed59bb14b0421159 2013-09-10 03:09:06 ....A 130637 Virusshare.00096/Trojan.Win32.Refroso.gziz-5c8d107325b3df7347fe943e8809f52c91a8e2a60ebb0c28c740bfb589230dac 2013-09-10 01:58:40 ....A 130637 Virusshare.00096/Trojan.Win32.Refroso.gziz-7844af4017497b2cf3f4ef64dae144a2e9a3ad6fff180933373b0ac06b8037d4 2013-09-10 01:49:22 ....A 130637 Virusshare.00096/Trojan.Win32.Refroso.gziz-9a91d103edfaa0e62bcce145b30b23d0072dfdaf699b35735b186d5f2f971500 2013-09-10 03:08:40 ....A 176509 Virusshare.00096/Trojan.Win32.Refroso.gzle-535b630ec28396922ae3422fcdd9448c6ac5f9bfdc44e67125eca517860aa2d2 2013-09-10 01:56:26 ....A 300568 Virusshare.00096/Trojan.Win32.Refroso.gzle-e7d327cc9553fa164ce90b9bbdc941a98bc9d3b5b0ea98ececf9ba33ffde2f38 2013-09-10 01:41:46 ....A 311877 Virusshare.00096/Trojan.Win32.Refroso.gzmd-547d26c8385f4e809ab74e0890ced225a257276c465e28bc30e467e9e94be934 2013-09-10 03:11:26 ....A 90907 Virusshare.00096/Trojan.Win32.Refroso.gzmx-d4b41c1d02b5a3b18a9463d32d817d68e79f63651645568b930f6cb58909984a 2013-09-10 01:32:58 ....A 73216 Virusshare.00096/Trojan.Win32.Refroso.gzxv-a5ea53ad3bc5f2cd8736c65e8f2833848b8463496803833ad322a0837893e4de 2013-09-10 02:31:14 ....A 103879 Virusshare.00096/Trojan.Win32.Refroso.henv-7802bc508cc4a224af57bbbafc2975d4262aaa07e0e95ae575723c6d238d6970 2013-09-10 02:27:34 ....A 271203 Virusshare.00096/Trojan.Win32.Refroso.hezu-db7498838d6745deffbcea4048260b5b0ab891af89dd7beb355c9c971ebcc4a0 2013-09-10 01:54:52 ....A 180669 Virusshare.00096/Trojan.Win32.Refroso.hezu-f61c4d518a69ce36397cc6d59135207f5607acf9432e06301c6eb2ea70b23148 2013-09-10 01:56:26 ....A 86386 Virusshare.00096/Trojan.Win32.Refroso.hfuw-be6e1f621fc1bf34273aa2df227a1e77b35cdfaca63ed1cbfbb4612280e8cbf6 2013-09-10 02:57:48 ....A 778839 Virusshare.00096/Trojan.Win32.Refroso.hfuw-dbf7cad9bd1cd91ac91e2c2334bf2cf236f758b0e96cc239ecfe4efadf8d4b7b 2013-09-10 03:14:22 ....A 61309 Virusshare.00096/Trojan.Win32.Refroso.hfuw-e06ee43210c1a79567acd99e35353ddb698c3c6100ac5ea86ec69b7990a83131 2013-09-10 03:11:20 ....A 214058 Virusshare.00096/Trojan.Win32.Refroso.hfuw-e08c9cc05ad5e2b9b2f593246ad1bba27f05752ef2e5976b1c8248db6b784535 2013-09-10 02:07:06 ....A 86570 Virusshare.00096/Trojan.Win32.Refroso.hfuw-e7c5cd71274aca1a1a206998392d56f554eb8f896a731cf0ac1a751a1da5dabf 2013-09-10 01:58:02 ....A 214058 Virusshare.00096/Trojan.Win32.Refroso.hfuw-e7c67b4390834c7d16ecd96c6f51c1d0a98f310f87a30076601901a748360e65 2013-09-10 03:04:32 ....A 191326 Virusshare.00096/Trojan.Win32.Refroso.higb-71a1a167317a7e61ed840ab4279f4560de1ced3bc716024c0dd86231a969e9f0 2013-09-10 01:51:58 ....A 21005 Virusshare.00096/Trojan.Win32.Refroso.hjyz-2b9a3b754f0d301f0cf80f236a89ff0ca7569d2f159aa1635d37ade92295934b 2013-09-10 03:06:44 ....A 311444 Virusshare.00096/Trojan.Win32.Refroso.hlbj-d2a14d7625cb6a27fa491c6513346212e243a4c0e4b8aa3bfade80f7a4f59b71 2013-09-10 02:32:26 ....A 222142 Virusshare.00096/Trojan.Win32.Refroso.hlbn-7d07adb890ed3789ac19a2c7bd177f8bfa33f28a263777254bcf5eaa993e389a 2013-09-10 01:57:42 ....A 187261 Virusshare.00096/Trojan.Win32.Refroso.hltl-872e4a76a9c4f5694c8552428efed42fbfb3045187a8616f1046cf6b64c9c659 2013-09-10 02:32:52 ....A 397693 Virusshare.00096/Trojan.Win32.Refroso.hltl-db5b87632c6146504c4f90402966e2de63afa190ee5cc8ea8bacbaa30418170d 2013-09-10 02:50:26 ....A 172032 Virusshare.00096/Trojan.Win32.Refroso.hmiy-20ca1206e1e1f89a11b75cb2186d92ad72f4261cd21cc9983c7a02d344731b60 2013-09-10 03:01:46 ....A 136297 Virusshare.00096/Trojan.Win32.Refroso.hmjf-42a109f5f5bfee82f832bff115b1986e178ea966df9926bf4051d4586a4f8c9a 2013-09-10 02:44:12 ....A 429054 Virusshare.00096/Trojan.Win32.Refroso.hmjf-f592227ff7254d0224429a5344386f94f1ed2fed727d3f448a725c7329341393 2013-09-10 02:51:56 ....A 307200 Virusshare.00096/Trojan.Win32.Refroso.hmna-12edce8e503f485595692407b765a00a70bd70ab160d5048c5b1da6768bcddaf 2013-09-10 02:30:06 ....A 221881 Virusshare.00096/Trojan.Win32.Refroso.hngh-ea76cb47cf106d4c2b25549d665f6b5567c2b2efb752fed06dc7ea1a3950e3d6 2013-09-10 02:59:18 ....A 212480 Virusshare.00096/Trojan.Win32.Refroso.homy-f7437063a7c67f573cba84b4da886954e1e73c160c5824adfc3f4429713db33c 2013-09-10 02:31:50 ....A 303104 Virusshare.00096/Trojan.Win32.Refroso.howw-80d4be4c54f66d7c655f5922d6b9d3db5f252e5ae98260c101b18ac14f5f112d 2013-09-10 02:49:32 ....A 61440 Virusshare.00096/Trojan.Win32.Refroso.hpwt-838704927c3356ea861a683382cf413dfd7121efdf942d8c5d313aeca5f7fccf 2013-09-10 02:51:48 ....A 77824 Virusshare.00096/Trojan.Win32.Refroso.hqfl-2f194f4e1148d2daaea541577f0a5fd876233fb4e7eacb2c2fee558f872e0fbb 2013-09-10 02:49:54 ....A 28692 Virusshare.00096/Trojan.Win32.Refroso.hqiw-1f67774c601e01ae1dfbdd36436f8ec194b471e86f0ff182a52105c86faf199d 2013-09-10 01:43:02 ....A 105405 Virusshare.00096/Trojan.Win32.Refroso.hqiw-595ff9a769d4e4c7cee98352fc477f13ab744d3e2bd9730c20f30eb3c5c5950d 2013-09-10 02:56:50 ....A 271872 Virusshare.00096/Trojan.Win32.Refroso.hqpd-3055d9680095bd8554128cdbc6cfe19c06456c058dd3e22ed2971447064b486d 2013-09-10 02:29:18 ....A 45056 Virusshare.00096/Trojan.Win32.Refroso.hqzr-456cfaa85b4a64010297acba6e133fea235f833a94864f4f0bdc8d83b78572e5 2013-09-10 02:00:36 ....A 291197 Virusshare.00096/Trojan.Win32.Refroso.hrbs-75d31c53e09c128c81af438a8e40cb5c243b811f693aeb827009a69afdb9da56 2013-09-10 02:51:26 ....A 315773 Virusshare.00096/Trojan.Win32.Refroso.hrbs-d4a41125287cd31323f34400282aabbcfee54d15df56fc805efbae0f066749e9 2013-09-10 03:02:30 ....A 122880 Virusshare.00096/Trojan.Win32.Refroso.hrrx-44bc4cceed2696550884e33e89355f14801e3a81952bb1e64deb2a8f8bab21b8 2013-09-10 01:43:52 ....A 172032 Virusshare.00096/Trojan.Win32.Refroso.hsnz-92ca61e382ea05683e85da331fe52d4a27b5d5330eb6428ae17473cb2c39de76 2013-09-10 02:04:06 ....A 77824 Virusshare.00096/Trojan.Win32.Refroso.htam-4840e613ff54d93bf3f639d1d212b4290ed8c5da234982b7bb5c92408dedac3e 2013-09-10 02:09:20 ....A 278909 Virusshare.00096/Trojan.Win32.Refroso.huvy-70adee306fd09549523ba37d384b1122c6a31c64873e6e3144bd8f10f6167979 2013-09-10 02:51:18 ....A 574384 Virusshare.00096/Trojan.Win32.Refroso.huww-d85fbb11082550b8e2eb5c403247a69774e7389544ad9e57f8ac899ac98bf523 2013-09-10 02:24:26 ....A 544563 Virusshare.00096/Trojan.Win32.Refroso.huxo-4ffe1dc0fa10535258539d62ed975d93bc14200f69264add6b84a8d03b9e0b1e 2013-09-10 01:33:06 ....A 98717 Virusshare.00096/Trojan.Win32.Refroso.huzn-aceafa8e37c1d162ee1b76d833f924bb9dd6b16751514b936b3b462e373dd5db 2013-09-10 01:29:02 ....A 278909 Virusshare.00096/Trojan.Win32.Refroso.hvdk-4e4cedd980b0724652bedf42f75369fa80a97c95c45bc24f9e1eb5ae8b5003c7 2013-09-10 02:51:36 ....A 109949 Virusshare.00096/Trojan.Win32.Refroso.hvsh-1cd9d2de5c4fa517201b72cf4c1df21fc033280069b13990aaf97f06efd5068a 2013-09-10 03:08:18 ....A 109949 Virusshare.00096/Trojan.Win32.Refroso.hvsh-e55584c47d2cc2ab02faeed00563e32c40a47e5ed5c08adc36efe29fa6ef4488 2013-09-10 02:40:46 ....A 140914 Virusshare.00096/Trojan.Win32.Refroso.hwcg-fc9eecb000f07d24b398f577228780a936310c17a405304752e8b86e0f6fb094 2013-09-10 01:49:24 ....A 364544 Virusshare.00096/Trojan.Win32.Refroso.hwhv-16cfb8bf1451e93d34d5efe3fea42dd0cb3c2bf3a483c055b476d01f1059d2cd 2013-09-10 02:48:42 ....A 197372 Virusshare.00096/Trojan.Win32.Refroso.hwhv-4f49ee092d4262300324fa1d53d5dfe696d5c3fb556825543f3a3e48408c70b5 2013-09-10 02:30:12 ....A 176509 Virusshare.00096/Trojan.Win32.Refroso.hwhv-5c7c501b792c3ea9900343264211d1215ecfdfa90bec2d49ace4a9dcc767a9b4 2013-09-10 02:07:16 ....A 172817 Virusshare.00096/Trojan.Win32.Refroso.hwhv-7af1ff93a21b19012454db6a8bdbeeb753736f5b23b195ed330bfe1455967fb2 2013-09-10 01:58:04 ....A 172689 Virusshare.00096/Trojan.Win32.Refroso.hwhv-7d71f59f0f81cb4e01a25ea988d7dfb225c343c280e27fd5678e676e8ff6b934 2013-09-10 03:12:58 ....A 176509 Virusshare.00096/Trojan.Win32.Refroso.hwhv-904d5c111cc14d73148d10508cb8216a95a2e5ce3a5c38b1a3b86bb8e5c6e49d 2013-09-10 02:57:44 ....A 172689 Virusshare.00096/Trojan.Win32.Refroso.hwhv-def3e948f34331aa3bbc4e8c8c3924d1674609cc6c1b15972e0527f8d7bc609d 2013-09-10 02:08:30 ....A 133501 Virusshare.00096/Trojan.Win32.Refroso.hwke-9bc97cc244b3c90926c0ce38931c74e2954dc8671bccba79ab426074252abf39 2013-09-10 02:55:28 ....A 133501 Virusshare.00096/Trojan.Win32.Refroso.hwke-9ffbd13dc654608ebfdef514f22340ccd95eca7d4167054390f88046806f20eb 2013-09-10 02:08:04 ....A 56861 Virusshare.00096/Trojan.Win32.Refroso.hwlu-7625c84962632272edafb04a3d12d69466860793139efd04fae4490a62b55385 2013-09-10 03:04:24 ....A 76972 Virusshare.00096/Trojan.Win32.Refroso.hwlu-82744a44ecdb828acb6730858533750b69d0d244e9eeafa0be73ff421ea9b107 2013-09-10 01:59:54 ....A 293915 Virusshare.00096/Trojan.Win32.Refroso.hwlu-d09c9593e0dd16ed2dd702b8ef04e49694bc06490df993fe29af010ec1af1cc5 2013-09-10 02:29:28 ....A 71502 Virusshare.00096/Trojan.Win32.Refroso.hwxh-2ff7b31b4118293662000ab5c7dede3f19b310b3f02298a00f8d069a03b3397d 2013-09-10 01:51:56 ....A 71502 Virusshare.00096/Trojan.Win32.Refroso.hwxh-3e0cb7b70065b8007dfdef08844748c057c0a4c276e9f758f06ab366e2551765 2013-09-10 01:39:58 ....A 95620 Virusshare.00096/Trojan.Win32.Refroso.hwxy-8a6c21e4d9385440551695fce45902994655c948a12603cb23a616d851b4fc49 2013-09-10 01:57:36 ....A 56320 Virusshare.00096/Trojan.Win32.Refroso.hwxy-f9ccd6ee04a279dcf03299c811ec8a4d2266f97674371f2846f110a854c5d685 2013-09-10 02:03:14 ....A 1699840 Virusshare.00096/Trojan.Win32.Refroso.hxcu-88daf4c6b7eea8c99d24c18d227cce9fb56c3cb6865c81090225e0f9c8682e15 2013-09-10 01:39:18 ....A 272896 Virusshare.00096/Trojan.Win32.Refroso.hxqs-4a280e0c39425057d6362983aad4eefcd0ef38013ebe5a19c07d7d4f5d7b8c29 2013-09-10 01:37:50 ....A 573440 Virusshare.00096/Trojan.Win32.Refroso.hxrg-e0fa43e246705775729231dcb56a2b3875643d3d44aeb415fb84be29a8c084a2 2013-09-10 03:05:20 ....A 168349 Virusshare.00096/Trojan.Win32.Refroso.hxuz-d5710f8fc1b45d6c6fa2728716dc8609e338cc7cdb74ac828cda47af519008be 2013-09-10 03:15:32 ....A 165888 Virusshare.00096/Trojan.Win32.Refroso.hyej-4246ca93c4300af7a24adb323fccaefcdda4d2168ad5a441b71edd3ff54235ba 2013-09-10 02:38:48 ....A 193093 Virusshare.00096/Trojan.Win32.Refroso.hyej-66c45f97f6fff500a5fba1a6e4eadef97c641bf0c8ceb3bc7b31eab8663db65a 2013-09-10 01:54:54 ....A 121213 Virusshare.00096/Trojan.Win32.Refroso.hyej-b924f9fc2a711d226e80f93da7355d016bd4a24d1a2537efb46671a28ee89833 2013-09-10 02:05:52 ....A 193093 Virusshare.00096/Trojan.Win32.Refroso.hyej-e75957b73a663902b8973329031d824b15c9b71b67c79b03a2e63ee6d45739d0 2013-09-10 03:10:00 ....A 322429 Virusshare.00096/Trojan.Win32.Refroso.hynn-24a0e376708f463ddd2194211b9c7a09477b50c8b7cfb5278907008b011d9b71 2013-09-10 03:05:10 ....A 1582080 Virusshare.00096/Trojan.Win32.Refroso.hzfu-b668f6b7b83e86353f3843eff3c3cde6df38693a8ba6285848070941819dacff 2013-09-10 02:05:32 ....A 741245 Virusshare.00096/Trojan.Win32.Refroso.hzil-0028a707c3c289c73cac832d779c7edd4e2d80998a21a19207c9fe65b298a5e9 2013-09-10 02:26:46 ....A 860672 Virusshare.00096/Trojan.Win32.Refroso.hzsh-f1623d7716d55781f9d89176ebffb3b1d8446a7d9d6b39ca48a1829d739e6b3c 2013-09-10 02:06:46 ....A 289609 Virusshare.00096/Trojan.Win32.Refroso.idgs-abd14515c39a8902a017d5afa05f590517fc94df9fa0db6331d75c28c0dd865d 2013-09-10 02:42:12 ....A 289609 Virusshare.00096/Trojan.Win32.Refroso.idgs-f5088c69c9ef3666770cbc4411c67e956ac6c76a0f2f74f0f303b3ae38aa4eeb 2013-09-10 02:16:26 ....A 141824 Virusshare.00096/Trojan.Win32.Refroso.iemv-607b49455e02018f28674442e6a34ea1a30cfa0a4b705203d7bf99d44921d5af 2013-09-10 03:13:20 ....A 248330 Virusshare.00096/Trojan.Win32.Refroso.ifud-e283c97e3983fd74aec580d00cbafdf8f4ba281dddca3af2783d6a4190962e25 2013-09-10 02:18:22 ....A 94720 Virusshare.00096/Trojan.Win32.Refroso.ifyi-c05f8b794c13751c08428369af74672acc61ce3bdb341ba2dfebbd3a6c7e3b66 2013-09-10 02:08:16 ....A 260096 Virusshare.00096/Trojan.Win32.Refroso.igww-4698ac0d76d97150067c1174fc47ea08f40e964fcee7e93124f64a14b2743d72 2013-09-10 02:00:28 ....A 19968 Virusshare.00096/Trojan.Win32.Refroso.ihle-822bedd74f6a597d7ffbdec028de5bd0608cdf1c352d4cc496208a18a1df4101 2013-09-10 01:54:32 ....A 299589 Virusshare.00096/Trojan.Win32.Refroso.iisf-4115dafeaae882c958c5ff46f18ece8492afb4e188953eda0dd5f3f8496b22a1 2013-09-10 02:39:40 ....A 111517 Virusshare.00096/Trojan.Win32.Refroso.iizp-94c463011751e82f06f8d1d46fb48009bcdae4afef734aa01de24658f06329d4 2013-09-10 02:07:24 ....A 136704 Virusshare.00096/Trojan.Win32.Refroso.ijxw-dde474c3b0908e22a57b100e3c98b4883da2f3130eec04af5abaea440d516537 2013-09-10 02:59:50 ....A 243712 Virusshare.00096/Trojan.Win32.Refroso.ikqy-6dc6707dc2953751eba0b74bd072111af339260dd840422f0b8ae0e01f56a48c 2013-09-10 01:40:08 ....A 255290 Virusshare.00096/Trojan.Win32.Refroso.ikvu-aaf8c867121c3e72bb62e6ab95f4e67c1f14ed26a77b2c696b4a527868bb3097 2013-09-10 03:05:46 ....A 88496 Virusshare.00096/Trojan.Win32.Refroso.ilfc-dabacfec72319c39057a52470d61123d70391d04b255dd056cc85e740619cbff 2013-09-10 02:02:44 ....A 32768 Virusshare.00096/Trojan.Win32.Refroso.jqq-8575ab5fe1d326c3fe6c4069ef4df42586464c0fa3a71c686c2788e1e57d489e 2013-09-10 02:06:18 ....A 43470 Virusshare.00096/Trojan.Win32.Refroso.jvi-0b46de8bd302dce70c9495ab11e4a07bc38531cb17ab507c27f5c825226635ad 2013-09-10 02:34:06 ....A 36864 Virusshare.00096/Trojan.Win32.Refroso.jye-d3431e39291d345006603ca5cdbec31bae65a62942b7b3af89489839143ae743 2013-09-10 02:19:12 ....A 36864 Virusshare.00096/Trojan.Win32.Refroso.jye-ec3f07818a159b176a233025285aa04d352a5d846dfa7b336580d4b79eb66237 2013-09-10 02:22:16 ....A 36864 Virusshare.00096/Trojan.Win32.Refroso.jye-f2ad28fe61ea7795ce1316e7ecba2e0fcf6b84881954c4cde8099eb9dbc7cc49 2013-09-10 02:48:48 ....A 196244 Virusshare.00096/Trojan.Win32.Refroso.jyu-d870babc1d88dd71ca833d6120d6e31f1311032df158ecfdbb063ac1b7e23156 2013-09-10 01:35:54 ....A 52000 Virusshare.00096/Trojan.Win32.Refroso.kaw-e107f1779650364adc35d50ad93092cf6c0453ebe8bec0117e5c835917b6311c 2013-09-10 02:20:28 ....A 1103375 Virusshare.00096/Trojan.Win32.Refroso.mgl-5724d1042feb15f6052ba8998e69aa12648fb16b014e0073198ff70b64fbfd3b 2013-09-10 02:02:08 ....A 88989 Virusshare.00096/Trojan.Win32.Refroso.mth-797f6f7ad8b3ded8a58d23cdf81a669d913ee97ef218500d672a1658a7cebcc0 2013-09-10 02:19:08 ....A 70218 Virusshare.00096/Trojan.Win32.Refroso.mzs-82419c4113d0b0acc024b7c63a9df019db808456654e522a63b076c448dfa490 2013-09-10 01:28:42 ....A 78272 Virusshare.00096/Trojan.Win32.Refroso.nye-07b4ee5fd69bc745e55f2eea23f700bb6c838aacbd5f64cf57037f53dcba4305 2013-09-10 01:42:18 ....A 166912 Virusshare.00096/Trojan.Win32.Refroso.pau-43d7a14376b0f5feb1af7bb8583e64f6c108f731f7fcaaf5b41a5888b009c04d 2013-09-10 03:01:00 ....A 226304 Virusshare.00096/Trojan.Win32.Refroso.pau-6618bee739270c31633af65dfecb2814870315005e05a7fa5b68db7eddfcd75a 2013-09-10 03:03:14 ....A 63040 Virusshare.00096/Trojan.Win32.Refroso.rpp-2055035ceed7bf38e0e1190599b61c5c7af33b733ba6da07e43698966ab3c205 2013-09-10 03:00:10 ....A 214673 Virusshare.00096/Trojan.Win32.Refroso.rpp-ebe328f59fbded2bbcf5082be497e6c5902b76e0a40c3ecba2959a0605e88fdd 2013-09-10 01:58:18 ....A 29696 Virusshare.00096/Trojan.Win32.Refroso.uot-38dca5f8d2d4cce53957869da399cb0920693f88f4af2a760f7cceaa6462a75c 2013-09-10 03:02:46 ....A 60797 Virusshare.00096/Trojan.Win32.Refroso.uot-570c969f06d8740d44eeac18000d51814e4f9683b22c122926fb6f05cb97978c 2013-09-10 02:17:34 ....A 122099 Virusshare.00096/Trojan.Win32.Refroso.xtc-d36c70c3387eaeae9b85a425bd6296f9350170974789c826fbaa2fea02c9222a 2013-09-10 02:30:20 ....A 139271 Virusshare.00096/Trojan.Win32.Refroso.xtc-dfbad56d77235fcf4c3a79d79047c4b8d4b3d32c617509f8e5d6a32d3d9b32a4 2013-09-10 02:23:08 ....A 67517 Virusshare.00096/Trojan.Win32.Refroso.yrh-87c756d2a97c68d3f983d1aa23757b5da7edbd098b6ef2a0d4e80f00be67cdbd 2013-09-10 02:02:40 ....A 172032 Virusshare.00096/Trojan.Win32.Refroso.ywk-50ea26f20da5ced22c3ccf81f4475577b2c4d8114251fc943c88556fe4827883 2013-09-10 02:44:02 ....A 78848 Virusshare.00096/Trojan.Win32.Refroso.ywk-fef01b66a43461839bf8123032d5e44734cc2d767d598a724e753fa463ce5f32 2013-09-10 01:50:16 ....A 81408 Virusshare.00096/Trojan.Win32.Regger.cj-45c3ea3ca9efdc51c04485594769f3abe3c1a166d0ef1171470b6cd584a6fdc7 2013-09-10 02:49:22 ....A 236168 Virusshare.00096/Trojan.Win32.Regrun.brv-32f081e4b2b3fe66b806d12660b16d12722bbf84af00d3ab98b05c02bf231b3a 2013-09-10 02:45:30 ....A 227845 Virusshare.00096/Trojan.Win32.Regrun.brv-7ade744c24284ea316ff75a8e190b26b5d277e2643ae3599f22a6a8077cce777 2013-09-10 02:22:16 ....A 319488 Virusshare.00096/Trojan.Win32.Regrun.faa-414c4c4492bc30646ac857a1e6d031fcb9186925c150e50ae5cfa13a2d82bff0 2013-09-10 01:52:08 ....A 331264 Virusshare.00096/Trojan.Win32.Regrun.fzk-9246f02ad11cef5f35fcba1132be874975fdeee51df4ce3eb90296328aa95ee7 2013-09-10 01:54:12 ....A 55296 Virusshare.00096/Trojan.Win32.Regrun.gwb-359390e532446bf33a3b27b824424518b2bd56d903d058c51e0c2a40953fde66 2013-09-10 01:43:08 ....A 55808 Virusshare.00096/Trojan.Win32.Regrun.gwb-e42bf59ad27a5fcb92dd742f2de1b933df1a945503b2a0daf85a077da7535c29 2013-09-10 01:33:22 ....A 379904 Virusshare.00096/Trojan.Win32.Regrun.hub-3f6c514dd77a8e5951bf1597cfc4e14349723094d1d7ab80d65211b590a39697 2013-09-10 02:54:40 ....A 1050520 Virusshare.00096/Trojan.Win32.Regrun.jbo-764203e6ce9e18076e19551155e44a38c6ba65cbb1a38ba9ea3900e1adb0be44 2013-09-10 02:15:04 ....A 61953 Virusshare.00096/Trojan.Win32.Regrun.jhg-3287821078adc34ad55ae9b745de1b66829262a6579e04a99a0f9b323b54d848 2013-09-10 01:58:28 ....A 187392 Virusshare.00096/Trojan.Win32.Regrun.jhg-375948c90686b572554d3f6fb14827caf3f71482d6fe9b9f6c1881474d3c1364 2013-09-10 01:55:58 ....A 187392 Virusshare.00096/Trojan.Win32.Regrun.jhg-430390d5cbf4960b844316c8e2949532fc2ecb3ad494f610a852dc7c57bb1c85 2013-09-10 01:43:56 ....A 187392 Virusshare.00096/Trojan.Win32.Regrun.jhg-9547a7976ac0a07a6c4fe6732d079857db9beab1c641514dd4d17fc43d382667 2013-09-10 03:14:36 ....A 187392 Virusshare.00096/Trojan.Win32.Regrun.jhg-de865cc22e1d694c8570eb659bd9327290eab961495f57ba1f97e9d45b9ed710 2013-09-10 02:52:22 ....A 249600 Virusshare.00096/Trojan.Win32.Regrun.jhg-f071ca1d2ceb6e9470867ddb29b175316c263084a99b7e3e5ecf04b139175591 2013-09-10 01:48:52 ....A 41061 Virusshare.00096/Trojan.Win32.Regrun.lbd-11823924198dff93453ff4af8324514b0edf6590ab06b870836755373fd2bd29 2013-09-10 01:37:20 ....A 151552 Virusshare.00096/Trojan.Win32.Regrun.pfq-87715708ab28a72353abb1a96a8bc23a77324f34587869238980ae30a3f9588a 2013-09-10 01:40:52 ....A 661298 Virusshare.00096/Trojan.Win32.Regrun.vra-a76caffa170e5832322accf07f3b53e4f67d0997397e18f23d33f2b1223be65f 2013-09-10 01:46:42 ....A 281088 Virusshare.00096/Trojan.Win32.Regrun.xzl-89a59a9ac0e24dee47add71f8941db773f65fde1320e93a7cc6d8108b1da82ef 2013-09-10 02:53:48 ....A 617001 Virusshare.00096/Trojan.Win32.Regrun.xzn-3562886e7de0ec21fa83b25cffa24f1f0e490d928653f9e35af8d431ffddb9e6 2013-09-10 02:32:46 ....A 616996 Virusshare.00096/Trojan.Win32.Regrun.xzn-63802805d8d79f2ae6ec5b18fd0d1a626491821fe8b7ed280bb9155d0bd0788c 2013-09-10 02:25:54 ....A 36864 Virusshare.00096/Trojan.Win32.Regrun.zcm-c49102b0364ad0bd37764fbdc2d9a5226104d7f4ae75c99678e66b9f98b58c72 2013-09-10 03:01:06 ....A 138356 Virusshare.00096/Trojan.Win32.Remex.pha-01a6547644b7c4b54bf8ca2f3f85be823bd8bf51096b1b97698cb97d737c4d13 2013-09-10 01:32:06 ....A 576955 Virusshare.00096/Trojan.Win32.Rettesser.a-2ede20cb09ba89fc726653726aa17d009e67ea33215a65e8dcdfa60f476d68a3 2013-09-10 01:42:38 ....A 538379 Virusshare.00096/Trojan.Win32.Rettesser.a-51a93aa89dc0caa11c472b0e5ffcaec5dd6132bbd6e990faaad2d3270ad175f3 2013-09-10 02:50:16 ....A 548352 Virusshare.00096/Trojan.Win32.Rettesser.ew-3dc44c4feb534549e3daa59ed37929e28499521548307f1cac19ab57935ae257 2013-09-10 02:43:38 ....A 267527 Virusshare.00096/Trojan.Win32.Rettesser.ew-d85d8878d5c7da40452c506f42fd6254a49cf5dd0cefef4e1ff5f28e3d85bd3e 2013-09-10 02:25:00 ....A 70656 Virusshare.00096/Trojan.Win32.Rimod.bw-d39547d8b6ff93f1522c06035411d7b0e442e5163ca2269308adf1770c70dc21 2013-09-10 02:11:08 ....A 227328 Virusshare.00096/Trojan.Win32.Rozena.hnr-2c0ed8a0ec9ccc164eec27c7978a3e04176ac705e163e69378f3b02dcde38336 2013-09-10 01:38:26 ....A 48640 Virusshare.00096/Trojan.Win32.Sadenav.b-236316187629bf68f86105847c8fb95e361b2c8968e1e4c986749bdeb62a9f93 2013-09-10 02:47:00 ....A 1479680 Virusshare.00096/Trojan.Win32.Sadenav.b-27f06c0b18e83c80ab50c667808a956c75b7b1d3dfc7f0602ef271c3c3b0ffb8 2013-09-10 02:36:58 ....A 48128 Virusshare.00096/Trojan.Win32.Sadenav.b-9eebb4bbf6f7f98608d527def737b7c09a02cd2fad20d8acb228f3db9885cee5 2013-09-10 02:24:14 ....A 51712 Virusshare.00096/Trojan.Win32.Sadenav.kr-95b393bc12d770fdfc1aa505c108b0f2ca7acf0a9c55b85538a55b1640df732a 2013-09-10 02:34:40 ....A 51200 Virusshare.00096/Trojan.Win32.Sadenav.kr-ed4fbfb2615f4e6481fc543f8abd559af50f11d31ebe67f11a6174f52a454764 2013-09-10 02:51:26 ....A 709120 Virusshare.00096/Trojan.Win32.Sadenav.yb-6220a2df21b45b3dc961b33299c79e0b21555571a0ad590b63896bd56c69a1af 2013-09-10 01:28:40 ....A 2018039 Virusshare.00096/Trojan.Win32.Sasfis.aaoz-5d2188b695b82a78cbc8a25509a28d70a7994ddea6ffd8ea97c251d34114975d 2013-09-10 02:41:52 ....A 283960 Virusshare.00096/Trojan.Win32.Sasfis.aaqi-fa2962a9537173d69a1ae158aec2eda27c5e1e932be307b09114964982072bb8 2013-09-10 02:20:54 ....A 692736 Virusshare.00096/Trojan.Win32.Sasfis.aaqn-fb7563a63a83d329e25e0e06a0797b65e998c33739477b0ab73d9a072808569f 2013-09-10 02:28:12 ....A 37888 Virusshare.00096/Trojan.Win32.Sasfis.amup-7c7c6c9d6cf8df0342bbc968cd318706f1e0eea3c8848d6cbabf667a55402d82 2013-09-10 02:41:08 ....A 240640 Virusshare.00096/Trojan.Win32.Sasfis.ankm-b09872c9e4c9d28b2aff4aa9bbe388686326f9d63f7a7a52c8a77f4025beafde 2013-09-10 03:00:18 ....A 92672 Virusshare.00096/Trojan.Win32.Sasfis.aobz-2d1feea51c293a3a88ae3090edbf8f5a224e611cf972ea94334beeba9ff76cd0 2013-09-10 03:01:04 ....A 771072 Virusshare.00096/Trojan.Win32.Sasfis.aocw-e6d0114dd9699f96b41473fbb63e47acc9cc1f2df5fbfb644627bc06e713288f 2013-09-10 02:22:56 ....A 489472 Virusshare.00096/Trojan.Win32.Sasfis.aofa-3ee4372f38644ca41ed952b7ee93f2bd289bfe3c371280dd84b4d7ca7fd43aa0 2013-09-10 02:37:14 ....A 680179 Virusshare.00096/Trojan.Win32.Sasfis.aogm-50296b094452a689c7a684f5bae5a2ea4df998a9a165f46d2ba622672bad76aa 2013-09-10 02:21:50 ....A 489436 Virusshare.00096/Trojan.Win32.Sasfis.apaa-a574b8001aa0b044501c43d9065d346ba789636387bd2a994b616e86d6d9ae6e 2013-09-10 01:38:52 ....A 1589248 Virusshare.00096/Trojan.Win32.Sasfis.apts-f855ea609d518a2de4861fbc9cdefacc0dc46dd01c85f461a6309bcc2c0b97c9 2013-09-10 03:10:16 ....A 1589248 Virusshare.00096/Trojan.Win32.Sasfis.apud-d70892d7852adcb8762cc462b201c671a713a42ed67ad27287c68856e66f6628 2013-09-10 03:12:10 ....A 1298432 Virusshare.00096/Trojan.Win32.Sasfis.arjf-485d116b0cfc55e8c549da82af6ae89db1c793cd5e2909896c951b4b8bc13251 2013-09-10 01:59:00 ....A 377728 Virusshare.00096/Trojan.Win32.Sasfis.aryx-2c2d3e28db7362b4f590b397ebe60f85d61fe653c6cc36d753b9be3c1c3850ec 2013-09-10 02:01:58 ....A 1294336 Virusshare.00096/Trojan.Win32.Sasfis.atkb-6e852cc440c65a6816726474c3a54a6d239a040e8eeccc59326a64f13a1cca02 2013-09-10 03:14:36 ....A 1806336 Virusshare.00096/Trojan.Win32.Sasfis.atrl-60425dfd30a5a09f4265b582700882289e224bef3b0dece3a0d03da12da0c5cf 2013-09-10 02:01:48 ....A 1318912 Virusshare.00096/Trojan.Win32.Sasfis.attm-d9dc96a4b82dd3742c70d4dc7895a8f41b3bf03c4278caed446ee54573baa11d 2013-09-10 02:26:00 ....A 2252800 Virusshare.00096/Trojan.Win32.Sasfis.atzw-ea7f7766cfc676c5f5d1d67a3c09b6b259e8654d14e16d129ef7708fa0753df9 2013-09-10 02:44:04 ....A 2252800 Virusshare.00096/Trojan.Win32.Sasfis.atzw-ecdb0e38180f2fb153a839e281f3210c08956ccffeddc203705e6a5774183203 2013-09-10 01:41:50 ....A 779264 Virusshare.00096/Trojan.Win32.Sasfis.avat-775f36c5e18d4d976f745b9fd350e7411ae5b68087b84e855489e523eee85534 2013-09-10 02:33:18 ....A 419095 Virusshare.00096/Trojan.Win32.Sasfis.avbd-8ab39eef8f1e3ba4017e91c84b31748e9f429efb1d4fbb06046b994ce89bb703 2013-09-10 02:24:22 ....A 94208 Virusshare.00096/Trojan.Win32.Sasfis.azbj-8a895edda1a889eb9db84c73340291dfa558a24cc67417b95efc41ae0c4abd41 2013-09-10 03:14:20 ....A 39424 Virusshare.00096/Trojan.Win32.Sasfis.bddc-08812f8fac050ab74454150840ad40f42afdc2a6dbdf39e03e9721191df74934 2013-09-10 03:08:32 ....A 1318912 Virusshare.00096/Trojan.Win32.Sasfis.bevh-7d6da00dfb1f3e07ccba106fb89aa4bb0d8755093e438a57c18c5234ac08ac95 2013-09-10 01:29:42 ....A 25088 Virusshare.00096/Trojan.Win32.Sasfis.bfda-3026cd58380f80aa6ccd0dbbf3cfdf5d6cb113b619b2532e29e04c8124221bd1 2013-09-10 02:11:02 ....A 3766784 Virusshare.00096/Trojan.Win32.Sasfis.bfuv-d6b73458a312416b704f5e973c23ce3f7c7626e7ca43b8b16f60b6acad66e441 2013-09-10 01:51:52 ....A 8139 Virusshare.00096/Trojan.Win32.Sasfis.bgzv-d4dd7774d6615757b45f70be6c1433d4d5d0ef5406f76a070266f55d9e76e741 2013-09-10 02:39:16 ....A 8192 Virusshare.00096/Trojan.Win32.Sasfis.bibl-e8395866284821ab1760f6bf60a546f832393365c448ac1ad095dd8a09308c20 2013-09-10 02:33:34 ....A 86016 Virusshare.00096/Trojan.Win32.Sasfis.bjjq-e4213282b18ebb09469278fe3e992bd8efa9aea8f9a39072efb7fdb219cdff7b 2013-09-10 02:27:36 ....A 75776 Virusshare.00096/Trojan.Win32.Sasfis.bjke-f0f1c0aa74531e68c785fe6a3aef6a62ba907064f3a47304410d2b4632c9d438 2013-09-10 02:36:34 ....A 74752 Virusshare.00096/Trojan.Win32.Sasfis.bjpo-9bbe6ec1b483927ffe9c31b0bdc5441251dd32c107e66cd865fe9ea7085e0979 2013-09-10 03:04:46 ....A 79360 Virusshare.00096/Trojan.Win32.Sasfis.bkcy-d6f20e387f8f51b549c0e443a277e08f3d9413e1ecc21053a6d279459718f534 2013-09-10 02:59:44 ....A 112640 Virusshare.00096/Trojan.Win32.Sasfis.blpw-7438ee3576480d13115d50b3d6e00d78b6e23b0158f7bca0184a0c76c0a61bd2 2013-09-10 02:46:30 ....A 198656 Virusshare.00096/Trojan.Win32.Sasfis.bmcu-855575485211b12a645af1ac2a6476e5ea867bde4a4d5354de22522a5c6f8122 2013-09-10 03:10:58 ....A 202752 Virusshare.00096/Trojan.Win32.Sasfis.bmgz-29ec24cc4b881baae2e767de528cf8a6baae5aa5882e3b3046a1ab231dd20246 2013-09-10 02:09:38 ....A 31800 Virusshare.00096/Trojan.Win32.Sasfis.bmlc-2dbc0590c6b6272521f8f6bf10221a0ab18184d099bb8114396a27a4862d1831 2013-09-10 02:12:12 ....A 32768 Virusshare.00096/Trojan.Win32.Sasfis.bmlc-8b68c549a787a241fa6105de97e74e11a21c8667c258b82beb2cecca6af1bd2a 2013-09-10 02:59:10 ....A 91213 Virusshare.00096/Trojan.Win32.Sasfis.bmlc-a1ba4522d3b2f54891bad07280dccae801f887737e348dbec7074964870ee686 2013-09-10 01:57:48 ....A 200704 Virusshare.00096/Trojan.Win32.Sasfis.bnfo-5492614418d6d7aae9e4a93cbfb02c82231737ca7f1e9031ca04aa1fb804dc23 2013-09-10 02:05:32 ....A 202752 Virusshare.00096/Trojan.Win32.Sasfis.boxj-17d2edb9a9a67f4d00a910f347046216c3c90d1ca9fbb63d1a6a89b7e6271dd8 2013-09-10 01:44:42 ....A 15360 Virusshare.00096/Trojan.Win32.Sasfis.bpxj-7937df3a54712bf1629887e4bd34070a03f4b56744c8f86eeef580cc590089dc 2013-09-10 02:38:36 ....A 203776 Virusshare.00096/Trojan.Win32.Sasfis.briw-125bd9cdd724b8d5e46dedc333435528280e688a97f7ffcd64b02359bfe0c7f6 2013-09-10 02:00:42 ....A 304640 Virusshare.00096/Trojan.Win32.Sasfis.bscj-ea81f0b374199dfd4043f30a0d9d023880476c6aecb205f1a408afa5ca238419 2013-09-10 02:21:30 ....A 75776 Virusshare.00096/Trojan.Win32.Sasfis.bsza-5b1073bfe24de460c35ab79bbe2c3a97c1ca4042571f2f8120b9d6091a8d368b 2013-09-10 01:44:26 ....A 1097728 Virusshare.00096/Trojan.Win32.Sasfis.bvef-7d0a750e65499f38fcd976a3cd4f407de9b79b0fc7cd58da826253fd07e7cc12 2013-09-10 01:29:12 ....A 27648 Virusshare.00096/Trojan.Win32.Sasfis.cjrf-e22da8281a4ff5c14b23940806b90e6f67e24dff6d436170fef8252ab0052723 2013-09-10 03:03:20 ....A 1486902 Virusshare.00096/Trojan.Win32.Sasfis.cmyu-8d17d7bdced2243ae5fa0857b80fa056b34e5c4290cbd088cacbcb96968dfa1d 2013-09-10 02:48:32 ....A 656776 Virusshare.00096/Trojan.Win32.Sasfis.cozc-ab58a62b12c52adc5bef728506e83390e5016ce0bb9972bd385f80f66cef6ea0 2013-09-10 01:57:14 ....A 327680 Virusshare.00096/Trojan.Win32.Sasfis.crdv-f67c7d8dd1251f5d885ee472073db2e8af19cd075b3900e2082d1900028529da 2013-09-10 02:01:28 ....A 957674 Virusshare.00096/Trojan.Win32.Sasfis.czbp-67b66a463cfdb9ef586aa3e8dd01b9ae1a43b6b987ac4aab3dff032922585bf2 2013-09-10 02:51:26 ....A 944856 Virusshare.00096/Trojan.Win32.Sasfis.czbp-ded11a173c7026930103546758a1fee1b376e2b0463a2ec4dc8243ce59d75a1a 2013-09-10 01:50:38 ....A 634864 Virusshare.00096/Trojan.Win32.Sasfis.czbp-e92884eace2ed231fca2bac2113c4ba883ee8050d490144b7e7c889f24af76b3 2013-09-10 02:06:10 ....A 634880 Virusshare.00096/Trojan.Win32.Sasfis.dejc-cb6e45f9ad13006aa66c577c1daa72e7dcffd24d655bb33c12f8a5bb9ac1832f 2013-09-10 02:48:00 ....A 61440 Virusshare.00096/Trojan.Win32.Sasfis.dgsr-f040707dd7105b4858964d40b65963e203020849d47cfd69adefe86329457b91 2013-09-10 02:04:56 ....A 720384 Virusshare.00096/Trojan.Win32.Sasfis.dqvj-759f9b7c5e578f22f5dcd6151435767aea0271e27c8b05fc8ad0d75e2de4e748 2013-09-10 02:55:52 ....A 126976 Virusshare.00096/Trojan.Win32.Sasfis.gox-6d9d0eeeab86533e0208ffb106323bec6a89d83c50f4f8a1e0fe03dec0e4e251 2013-09-10 03:12:58 ....A 61440 Virusshare.00096/Trojan.Win32.Sasfis.gyd-7487b53296873e4deee770551bdbc10883ef43dcfefe74a8cdc0ab34d70bc357 2013-09-10 02:03:38 ....A 46592 Virusshare.00096/Trojan.Win32.Sasfis.kcc-23a4786755a18858b4084e24ba2ca70cd958245030c3cf472c1780b7547176b6 2013-09-10 02:24:00 ....A 46592 Virusshare.00096/Trojan.Win32.Sasfis.kcc-634e0f6893b6a84c793b0750179a6d2305d6a8b2094d9c526dee985ccce72b1a 2013-09-10 01:34:44 ....A 46592 Virusshare.00096/Trojan.Win32.Sasfis.kcc-f40f81f25f7bf2d7240cd72bd7b15f2973a5929bde23e9dad5cf567437dbff8b 2013-09-10 01:39:26 ....A 143872 Virusshare.00096/Trojan.Win32.Sasfis.oiy-8494a65f3b69ba55c40382d623f21adeec2889f7f4e629d8dc376db14ee8daff 2013-09-10 02:11:50 ....A 36864 Virusshare.00096/Trojan.Win32.Sasfis.ozw-3e3b057c0bf517c6e421e87e191de637c4409b12be2ca9d45bf7d093a4c4c5ec 2013-09-10 02:19:52 ....A 126976 Virusshare.00096/Trojan.Win32.Sasfis.rtz-8c3ee673903cfadd8e2147325595a0932dc85e8e3f823addfd11d7fe7b4cc46d 2013-09-10 02:50:58 ....A 698880 Virusshare.00096/Trojan.Win32.Sasfis.tte-828e398d0275728ad34d2dba332e93b57958250de53ddadd4adb33c5f2236c80 2013-09-10 03:12:42 ....A 690704 Virusshare.00096/Trojan.Win32.Sasfis.yca-46116216ad4914f3a66b9c34f36905c1da2437570363ff97f5bc1abb685134c6 2013-09-10 01:31:16 ....A 285184 Virusshare.00096/Trojan.Win32.Sasfis.ypv-da9ab14599a0ba3aa6f793d0df95d8cf711d0c25a16fa1913a96fbec76dbc349 2013-09-10 02:28:38 ....A 2720768 Virusshare.00096/Trojan.Win32.Scar.abpc-4112734f1d89bd15a97100833ce60086dc3ab36b4250ed58e700637c3fc48572 2013-09-10 03:01:44 ....A 20480 Virusshare.00096/Trojan.Win32.Scar.abqm-607bd9960544d5753000dea845e23592a3d5c86e7bf420c6baf980f4a60aaa20 2013-09-10 01:32:56 ....A 520816 Virusshare.00096/Trojan.Win32.Scar.aczv-7addb7cc6747fb5252de866c7f3256d409279acb0d4c998901cd13b95f168aa9 2013-09-10 02:51:46 ....A 426885 Virusshare.00096/Trojan.Win32.Scar.afyq-65bb0bb64e7087ae9d8a5db158f579b7aa926abd017ca0cc621f1672d9d8d792 2013-09-10 02:13:54 ....A 36864 Virusshare.00096/Trojan.Win32.Scar.ahep-53014354261153e3f30e6b2a052bc0168a6f32f2e5dc9c9065f7562709e16036 2013-09-10 02:55:12 ....A 56320 Virusshare.00096/Trojan.Win32.Scar.ahwe-802af90192c1cdb31e22353d96297fd22906cee5075a0f08c3edff3b2fa724d6 2013-09-10 03:11:08 ....A 61440 Virusshare.00096/Trojan.Win32.Scar.ajze-654d17ce33c9f879dd8882d92d84ab8291356240ab61fd7a571b36a982807226 2013-09-10 02:54:18 ....A 57344 Virusshare.00096/Trojan.Win32.Scar.almc-e67cc4cb1db3ff260b091bca8217d6fab243fa55b833a71f21a66ce46ead53d0 2013-09-10 03:06:04 ....A 91648 Virusshare.00096/Trojan.Win32.Scar.amzg-d0bc2ef5bce46364adcb8da989c9809528cddba6d4fa46105565eca38a024b1b 2013-09-10 02:53:22 ....A 647168 Virusshare.00096/Trojan.Win32.Scar.aowc-21909dbb824870e93256c9b09076299e7484ffcf73344756d6ce39302f349946 2013-09-10 03:05:36 ....A 617078 Virusshare.00096/Trojan.Win32.Scar.apft-4536f795d6fe8d6f20ab2307d076d31cf85bbac63a029e457be94dc8d2ecfc7a 2013-09-10 01:48:54 ....A 23040 Virusshare.00096/Trojan.Win32.Scar.apky-ffaa3e4c4be8855aef3e23df6c3cc9d91d2d9143317f6025c44373cde075bf40 2013-09-10 03:12:18 ....A 96256 Virusshare.00096/Trojan.Win32.Scar.aqzz-70f6759b23725658005fa56955a9aa92832b404adb1465367ef486f0847c175f 2013-09-10 03:06:00 ....A 286720 Virusshare.00096/Trojan.Win32.Scar.asmo-d4b42b90810e2c816e1370af394501fff4718fa69389345d25db2f61a876ff0d 2013-09-10 02:35:18 ....A 226312 Virusshare.00096/Trojan.Win32.Scar.asoo-d2a602e876afab793784f34e7e88f5102bc533958ec484f26ab2219811683009 2013-09-10 02:29:44 ....A 694272 Virusshare.00096/Trojan.Win32.Scar.aupx-b6aadb7a0fa3635fa7646bbb23231a90a2782cf5e6600881e5634a938acaf859 2013-09-10 02:34:32 ....A 89600 Virusshare.00096/Trojan.Win32.Scar.avfk-63314105435aec078b2f6e40a9d9e092c63e860209cc999902500a65c3b0d25d 2013-09-10 01:55:54 ....A 34304 Virusshare.00096/Trojan.Win32.Scar.axnt-2340807c506c52086d4f9c47e1045fec9b1f34940f020a1425af788a51efea7f 2013-09-10 03:06:36 ....A 704512 Virusshare.00096/Trojan.Win32.Scar.axxs-04bb4602e0ee3c88cf5c899109875a1c0aa9d3efd3ef4322ce15d8b42a2f05c0 2013-09-10 01:37:08 ....A 1319933 Virusshare.00096/Trojan.Win32.Scar.ayah-1ae3e2a15a053b617027e9474d37e3baca47b1bca36b4e4ffc9254866cb16382 2013-09-10 01:31:08 ....A 254464 Virusshare.00096/Trojan.Win32.Scar.ayxc-6bae7db27209de2f0e4382b303027be7da1d9fe99634baeb9566dc23047f986b 2013-09-10 03:04:38 ....A 45170 Virusshare.00096/Trojan.Win32.Scar.baas-22bf27839538fc767872d1dc345f45df41cf2a4de972c38a319e071e800744e0 2013-09-10 01:32:14 ....A 106496 Virusshare.00096/Trojan.Win32.Scar.bcfi-3fda892bddc6d6af354234aba98c16948170c9449b75ab249b97be0abe62d62c 2013-09-10 02:31:40 ....A 4124544 Virusshare.00096/Trojan.Win32.Scar.bdbs-75d2209eab849d88921f48e150b7206a5cda4b428c4811656a9c72a3fb0d38a6 2013-09-10 01:57:36 ....A 1239421 Virusshare.00096/Trojan.Win32.Scar.bdbs-ddff530217c03638a1142d20aeecf8a99f391faca555b954223aed121030a7da 2013-09-10 02:35:18 ....A 120648 Virusshare.00096/Trojan.Win32.Scar.bdd-e45b0310da3786ec025d1187071bf960946dd48be163d8ec3f03451b4b222ab3 2013-09-10 02:13:10 ....A 493020 Virusshare.00096/Trojan.Win32.Scar.bftc-df0a5343e5b65f1db3800464b5c897bde9f2d7c42116039e2877897b3be0da61 2013-09-10 02:48:22 ....A 3810304 Virusshare.00096/Trojan.Win32.Scar.biai-f15c36bf82b0180997c3730ea62fb7a72a541ef062f3e971b57ee024b965c42a 2013-09-10 01:46:18 ....A 20480 Virusshare.00096/Trojan.Win32.Scar.bkkd-6e2abaae488f08bc792808ba7bd62fe4532d1419f1169011b800f34f6ecab45e 2013-09-10 01:50:40 ....A 382310 Virusshare.00096/Trojan.Win32.Scar.bqiw-e54eb0dc184a7c354a12386739588bee99a75d3847fda187a9d4cb3fde927896 2013-09-10 02:53:12 ....A 353792 Virusshare.00096/Trojan.Win32.Scar.braf-f6f030b168ffc671ec2ad11efa36e39acbc59fa30c857776c24fc2de763dafcb 2013-09-10 03:10:20 ....A 677376 Virusshare.00096/Trojan.Win32.Scar.brpm-e4600e9bc08978a164b01607479313e66e45b2fa8a8487ea898a27505d524424 2013-09-10 02:38:54 ....A 81920 Virusshare.00096/Trojan.Win32.Scar.buxt-41f61700ed793054da8bc8a426ac7254272aea2e75179a6f564baf77cabebcb2 2013-09-10 01:54:54 ....A 1613824 Virusshare.00096/Trojan.Win32.Scar.bxbb-2ba5c86f2120e7c07e04fdd4a4c7b7fa2c5cb6d1e3e93adfd5d008dc6e47381c 2013-09-10 03:09:36 ....A 47616 Virusshare.00096/Trojan.Win32.Scar.bxoz-b7ea14e0bc7b096724e90ebbb5153a3ec7f76d5fc0f78414fb95399e2890e061 2013-09-10 02:01:36 ....A 56320 Virusshare.00096/Trojan.Win32.Scar.bxqq-f82efdfc9622af8a5792d9988a0c7ee9f10d07f61850bc8219c9e6eb14f4d043 2013-09-10 02:44:26 ....A 198620 Virusshare.00096/Trojan.Win32.Scar.bxtk-9a1d8427de35e13a8a3c793ba0cb034e156550b1b64f269727b2fb71e73112e4 2013-09-10 03:05:12 ....A 9964032 Virusshare.00096/Trojan.Win32.Scar.byej-eee62c6d51e469246568a5c510bd61930807b8a1409e03ca4cbaab8387884d58 2013-09-10 03:08:28 ....A 161256 Virusshare.00096/Trojan.Win32.Scar.bymo-96c0722fd68856e0e5b168397bc70f997a10cde40a51d9778b4092849b3b9654 2013-09-10 02:30:12 ....A 294912 Virusshare.00096/Trojan.Win32.Scar.byn-93524b2446df39504f136b25ca30c8627bb88440866f2d954a348e28da57f38a 2013-09-10 01:37:02 ....A 2136576 Virusshare.00096/Trojan.Win32.Scar.bzkz-d5c036bb61637b55c5943634c33edb771f7f03f533a7a4fc7da1d7484f72dd1b 2013-09-10 01:34:34 ....A 38912 Virusshare.00096/Trojan.Win32.Scar.cagy-d3724e4a49206f0c6dde5b086acc92f6f6aadec3a3487eb55d8e21c56d8687f8 2013-09-10 01:56:24 ....A 543998 Virusshare.00096/Trojan.Win32.Scar.cbpd-85021788f92db7608a843514ec5dfd2e0302aa030f8bef694a197f5675f0bf96 2013-09-10 02:55:38 ....A 178295 Virusshare.00096/Trojan.Win32.Scar.ccsu-1eeb0963fd58d9788b424c5b292669965af24cbef6bb3392e5cdae86b0ee3516 2013-09-10 01:49:06 ....A 4107261 Virusshare.00096/Trojan.Win32.Scar.cdzt-c8a6581ce1e76f53dd7561991c915243f63e5f45db155025a34fb58b926c8813 2013-09-10 02:52:26 ....A 194745 Virusshare.00096/Trojan.Win32.Scar.cdzt-d5e2ec33e55470f86ede553e648d83f01e019d7755caaefbe6cf630ea3ae7d7b 2013-09-10 03:13:52 ....A 107669 Virusshare.00096/Trojan.Win32.Scar.ceop-254730f6227b5cd3904d483c47b9a50967b19bd98883c5255d7ec9aea7c9df52 2013-09-10 02:40:16 ....A 668160 Virusshare.00096/Trojan.Win32.Scar.cfqs-60b7a79bb04985f2ee1679466c6ab4aea50a84b1d9fc7fe5fbb1872bdf99fc70 2013-09-10 03:13:54 ....A 102400 Virusshare.00096/Trojan.Win32.Scar.cinn-505f4a9cac6e1dc0b3a60c75857845cef9c3ce1a10a0a7ad9a87553ce027b24d 2013-09-10 03:08:12 ....A 402432 Virusshare.00096/Trojan.Win32.Scar.ciwm-522a9c6596cd0f2b2894f909520b604c9993b61f2095735951765f53bfa41eb6 2013-09-10 02:35:50 ....A 204800 Virusshare.00096/Trojan.Win32.Scar.cjnc-c42ee969404082d407c0b2bb631a5d185bbb92f772daad9934edbd4018bd59ad 2013-09-10 02:16:44 ....A 1211402 Virusshare.00096/Trojan.Win32.Scar.ckod-63666663dbaf98cb6f0bf5d2d086673c3118c87d15f92eb9640f81e4a6fbc122 2013-09-10 01:34:58 ....A 2289664 Virusshare.00096/Trojan.Win32.Scar.ckps-3e1c8f43653148dc807939419b529ddfd9a8828b1728239507ca3f9736accb53 2013-09-10 02:24:56 ....A 23040 Virusshare.00096/Trojan.Win32.Scar.cnrv-fef628c8d1b7d736da6ce22f67925a02678224032b026ff459be6d51ba5026af 2013-09-10 03:13:22 ....A 256000 Virusshare.00096/Trojan.Win32.Scar.codg-73aa23ea554a0bace8a506a19c70fbba3172a10c7f48df866a94a6501eda1499 2013-09-10 02:52:14 ....A 607744 Virusshare.00096/Trojan.Win32.Scar.coqv-3324a9659ce30f6baa9e9ac087785c1c4a02582e65b4bc893d1aa48ade7ffb63 2013-09-10 02:04:08 ....A 429896 Virusshare.00096/Trojan.Win32.Scar.coqv-6146e241d8c767850a037b298bef10e803de78d6fd51043faa218eea5e740b62 2013-09-10 02:35:34 ....A 607744 Virusshare.00096/Trojan.Win32.Scar.coqv-6a9fb2bc99fb37ac7987b642b0b753ca8ccab4adc80728abc0d9531a082e6f82 2013-09-10 02:30:04 ....A 607744 Virusshare.00096/Trojan.Win32.Scar.coqv-961f3b58c588e30a0bf39d1a8cf407e3bf19cd0aba01cfae9709ec25c7f6d6e6 2013-09-10 02:40:18 ....A 429362 Virusshare.00096/Trojan.Win32.Scar.coqv-df2f403bf89b1a21a626fa5c6be55627a5bc53a76eecf89c8a4eed910566b865 2013-09-10 02:23:00 ....A 1821696 Virusshare.00096/Trojan.Win32.Scar.cots-7c87fbbea78809b7760cdcca167db1b56c98aa9708e7c3f3f1f318a6443846be 2013-09-10 02:41:52 ....A 3388676 Virusshare.00096/Trojan.Win32.Scar.cpfc-e595a4ed12e3c15a4876822dbd920a7d8380d443a4b2646d29905951ea3b34d4 2013-09-10 02:17:40 ....A 49152 Virusshare.00096/Trojan.Win32.Scar.cplg-c38cb5264f6efc80d4f4001cfb0ff1979561462f2320fe69ae925ae90cb98874 2013-09-10 02:21:26 ....A 2019840 Virusshare.00096/Trojan.Win32.Scar.cqja-501f0c973e320df312c3fff721611711729e9ccce93b8d82e6d6f45a105a3210 2013-09-10 03:15:36 ....A 303112 Virusshare.00096/Trojan.Win32.Scar.creu-6aa8c0454bbeaf212689b4a27c49538803e93e7f70c47ea885e9dd46697b4a2b 2013-09-10 02:29:56 ....A 821760 Virusshare.00096/Trojan.Win32.Scar.crez-62102030f17a29813c144d9410bfb8dff2272ce6350bcdac293e74acba4bfa1b 2013-09-10 02:19:54 ....A 8704 Virusshare.00096/Trojan.Win32.Scar.csk-6b7b872b0616ac357aa589b09b8f9d23b2124fbe5fea4eb122531d9aab0b4dec 2013-09-10 02:50:44 ....A 372590 Virusshare.00096/Trojan.Win32.Scar.ctea-200b67cfde26ce128c271b5db97432405da61c21d599bfcc32d48754388aeaba 2013-09-10 02:06:06 ....A 44072 Virusshare.00096/Trojan.Win32.Scar.cwle-d7aecf0fedcbdbe2de7d5cc788b1edb7869cef6ac3a6d3a745be9455ea3a7e00 2013-09-10 02:38:42 ....A 44032 Virusshare.00096/Trojan.Win32.Scar.cwti-709304f3a2fd90bf832a93cf38afa72d77f962f0ca4ebdc4476244d2e358457b 2013-09-10 03:11:28 ....A 76800 Virusshare.00096/Trojan.Win32.Scar.cxcx-723790650c027728f40b14d963c337edeb1eec05abfc71a556bbafa1b8bceecc 2013-09-10 02:25:06 ....A 79300 Virusshare.00096/Trojan.Win32.Scar.dcrm-e1578f350110039705de1c956ccadc4e55fdf5ec577f53350badd86b57abd17d 2013-09-10 02:58:52 ....A 817033 Virusshare.00096/Trojan.Win32.Scar.dcrm-e4ea7d11d25f7e956b7ba2be735c5c53a247c3ad4daed98676a8bff02d7f7460 2013-09-10 02:00:22 ....A 655360 Virusshare.00096/Trojan.Win32.Scar.ddfc-fa35abbeeb2011c6a92cea84e659b6153fdc7ba967376d87dc7df65d5b9d2102 2013-09-10 02:46:02 ....A 457364 Virusshare.00096/Trojan.Win32.Scar.ddnv-2b99bba9fa3264848ed2ed76609f9d12494f5318825d6f92653e0bcb6b763a3e 2013-09-10 02:40:52 ....A 61440 Virusshare.00096/Trojan.Win32.Scar.deiq-3a770d62ef094d90409029a3dfcf238ded7a85e51e9ca4ff51d1eff8df443e89 2013-09-10 01:40:44 ....A 24576 Virusshare.00096/Trojan.Win32.Scar.deiy-8e321ee33819f61136cf95015689ed1f79b0e277105a1425c05e46fa9240f395 2013-09-10 01:49:26 ....A 73216 Virusshare.00096/Trojan.Win32.Scar.deku-7f4b92b425a9601650a3f0ed5b177308754df2c5cf784b24b0d6e7d61049e44a 2013-09-10 01:51:56 ....A 131072 Virusshare.00096/Trojan.Win32.Scar.deno-e063757e556441790b28de5c179a222ef9a1ae203906d31749a612a1c49b9e4c 2013-09-10 02:48:26 ....A 10496 Virusshare.00096/Trojan.Win32.Scar.deqo-5ab054ab5def82e139491b519d27cf989ac96cc7bb0e17f8db5a99db744e7e7d 2013-09-10 02:53:06 ....A 488968 Virusshare.00096/Trojan.Win32.Scar.devg-480a53ae8ba3f0d9df7044bddd6af21f66919bdf8d5d73989f783d04ec6bb390 2013-09-10 02:42:10 ....A 2909184 Virusshare.00096/Trojan.Win32.Scar.dfgf-f4da6607c6bf3b21f1191af5199183c7f3ce5dc0427d491a251b05c12eccaaf2 2013-09-10 02:33:50 ....A 24576 Virusshare.00096/Trojan.Win32.Scar.dfke-8856e16c3bcdb3269c6bc2d1476255f9ed2e8fe568395ca94091197f3c2251e7 2013-09-10 03:04:52 ....A 8704 Virusshare.00096/Trojan.Win32.Scar.dfke-ba30f35adb0b631b934d3e70cf38e218f93deeaa5df3affe0539a385fb9e5802 2013-09-10 03:10:44 ....A 30208 Virusshare.00096/Trojan.Win32.Scar.dfkg-d094429cfb7c004b512b6262051cb3afedb8b49b3577390d5b821535d2b07239 2013-09-10 01:50:10 ....A 64000 Virusshare.00096/Trojan.Win32.Scar.dfua-6c797652511d0e1cf62f160110d152fb41ea1ad010556dcf5f0ed4a5247f066b 2013-09-10 01:52:56 ....A 81920 Virusshare.00096/Trojan.Win32.Scar.dfzq-2c85bc35ed383c7be74ad8451e1a2ab31d1757bd5acd7ba127a3d00026bfbce6 2013-09-10 01:53:02 ....A 47616 Virusshare.00096/Trojan.Win32.Scar.dgvq-20fe38cc7b798d9b41e471a95bc770cc43d6aac14d42c1629e307031c10d513a 2013-09-10 03:00:28 ....A 49152 Virusshare.00096/Trojan.Win32.Scar.dgwc-7bca7329dd2baa59e7c780c541f4bef4eb546b5b1169fef86281291e8fbd5b39 2013-09-10 01:33:02 ....A 65536 Virusshare.00096/Trojan.Win32.Scar.dhbz-fe18f6b379e9472ce357c7734cb6a2d7c76e5d072a0c7d894ef46ffd69079e72 2013-09-10 02:28:06 ....A 327680 Virusshare.00096/Trojan.Win32.Scar.dheq-ac54cc229a06555b33aa1bfbfedf82321701b9eec2a07284a8143b800b0c0d84 2013-09-10 01:39:44 ....A 69632 Virusshare.00096/Trojan.Win32.Scar.dhlw-fe0e8d754858eebd5c4928de7fa95260addab8ea481cb7258e47477a7eae63d2 2013-09-10 01:45:36 ....A 111104 Virusshare.00096/Trojan.Win32.Scar.dhqs-872196d83efc498d67f8e15e4e9c8d56f44eab69247180517d3d7d113a00683d 2013-09-10 02:24:26 ....A 115200 Virusshare.00096/Trojan.Win32.Scar.dhza-50ec7109863acf34ec7ebba8e9a7098c1c6f2a0583eaaafd2f7deeebfa570dc7 2013-09-10 02:19:54 ....A 636928 Virusshare.00096/Trojan.Win32.Scar.dilb-430277e939e6711668e1f51d8937d2cdf6491cad173dc83538c29bb065111a71 2013-09-10 02:43:34 ....A 365835 Virusshare.00096/Trojan.Win32.Scar.dilt-fb7455e4140a14f4c2ce2565426bb4a4e930fffc37f91629b9a377b240f7f1af 2013-09-10 02:49:04 ....A 69704 Virusshare.00096/Trojan.Win32.Scar.djfg-aaebd79de678cade95aa5cda14f8a83984211fe5243144131a540e3e3fd78ee9 2013-09-10 02:33:18 ....A 638044 Virusshare.00096/Trojan.Win32.Scar.djnf-1e524270429b4abb46920b6fc5afd2c4296f172b9fca2169078ac68dd2a65f79 2013-09-10 02:00:12 ....A 721408 Virusshare.00096/Trojan.Win32.Scar.dkqx-97563cc951b0d08bc810200f5e5c15617b06578dd8d82f0c54fb1c56e57a57ac 2013-09-10 03:01:14 ....A 401920 Virusshare.00096/Trojan.Win32.Scar.dktd-7e13e770af10fa8e0c4a817c08cb3e4468225ddf5359695ee7e4c4be2be2e46e 2013-09-10 02:52:02 ....A 373760 Virusshare.00096/Trojan.Win32.Scar.dlgg-9fb274aabaf0415bac614929908f8083bc81235b89a1d92e692b4b4bf2238072 2013-09-10 01:31:36 ....A 68084 Virusshare.00096/Trojan.Win32.Scar.dlsk-8c37700c6e6152bdf12b29131aea3ee725435c7601ccc6f9f16733bbc4af5ed9 2013-09-10 02:52:38 ....A 641024 Virusshare.00096/Trojan.Win32.Scar.dlxb-31d3bf57fa6980f81f2a002addd232aa50c3a5464f659fc8fc181af0282f6654 2013-09-10 03:11:50 ....A 337675 Virusshare.00096/Trojan.Win32.Scar.dmlu-44f178c1f3260cf733adb1d72f6f483b76fa883eeb5a6f6068944943e1d0d977 2013-09-10 02:58:56 ....A 125369 Virusshare.00096/Trojan.Win32.Scar.dmqs-8ebc4ce55fa4547deb364195c30a00acb2d3494b39e8a5c0d632b116901bfa3f 2013-09-10 01:49:54 ....A 334336 Virusshare.00096/Trojan.Win32.Scar.dmvx-26c082b4436628b5da4b6aee0a03e6277e11012eaf39fea0116b6e02077460f5 2013-09-10 02:41:52 ....A 4096 Virusshare.00096/Trojan.Win32.Scar.dmyd-f992dce632e44efee43673441a81de69ae5249bddcd70c0188bb34766721f960 2013-09-10 02:35:14 ....A 14336 Virusshare.00096/Trojan.Win32.Scar.dnmc-27deb6b64ade207ee4fc2f408cd1d707b24654e7a47b55ea1e220fbfb94db8d2 2013-09-10 02:00:36 ....A 187392 Virusshare.00096/Trojan.Win32.Scar.dnwu-2851f6a47f72ca223de7c5b7ac91dd58131347f9798e8380c4cbf08adc3897ea 2013-09-10 02:20:10 ....A 118784 Virusshare.00096/Trojan.Win32.Scar.dnxk-40c25c74e79ea333ba48ca7536ba015e315083dbdad0c69158acd969fd2ce3fd 2013-09-10 02:38:02 ....A 1616709 Virusshare.00096/Trojan.Win32.Scar.domm-73c5721adb65ea95ec8ce7cf21c6441ee807e2fda73e3e893908fa9a8c84995a 2013-09-10 02:24:38 ....A 18660 Virusshare.00096/Trojan.Win32.Scar.dqic-7fa309cdf90a3a814a07c1e5ba294a82071e52746cf90532862ca65ffa6b1c1d 2013-09-10 02:33:22 ....A 98304 Virusshare.00096/Trojan.Win32.Scar.dsab-d0b63721c2f65a4a802c9046495a3c680adca78d3ce8fdb2afa7924b38717b2b 2013-09-10 02:47:16 ....A 4608 Virusshare.00096/Trojan.Win32.Scar.dscm-fe53dca51f35da2fb3f72b1532bff87cfacb66e44225ba189a40ac4c8458f328 2013-09-10 03:12:46 ....A 560795 Virusshare.00096/Trojan.Win32.Scar.dsfy-fcbc59807ccc30107fd6a854846894e31097cc7529f1157eb811646bb48d8d56 2013-09-10 02:36:58 ....A 37504 Virusshare.00096/Trojan.Win32.Scar.dsje-5acdfb1e2b78e54bb6e4645113c05ddb5b76c0668bdb3d355c1dbd63476be82c 2013-09-10 02:06:46 ....A 233472 Virusshare.00096/Trojan.Win32.Scar.dsli-d5148009cb2990897e9d10c87678d9390bfd65201a8ff2bd48a2f201f25147a1 2013-09-10 02:17:00 ....A 663552 Virusshare.00096/Trojan.Win32.Scar.dspt-5aa1dec74be7f5e5781eb13014ab952397595f9c73ef981fc3ce7447d24ef0dd 2013-09-10 02:14:42 ....A 306176 Virusshare.00096/Trojan.Win32.Scar.dudg-21d53d83e8f26f243c6cc2255a4d0528c3a81f7bfd74ec6303d7b9723cb9fd9f 2013-09-10 01:45:40 ....A 71655 Virusshare.00096/Trojan.Win32.Scar.duem-872f034fc46d4dc94a94338b7b31550d762c151208313a9bfdf04aa8ef5c1418 2013-09-10 02:57:20 ....A 470016 Virusshare.00096/Trojan.Win32.Scar.dulc-d6a1e191dbf2db004752c4085077d750835c93625b5dfff677409d3af9d04d49 2013-09-10 02:34:32 ....A 435712 Virusshare.00096/Trojan.Win32.Scar.dulg-7f16dbc84e93f8c6119c63dfcb407efcfd8a551f41b0e3bac3181de22f127718 2013-09-10 01:57:44 ....A 434688 Virusshare.00096/Trojan.Win32.Scar.dumf-4ce7a590348652951452ebd20c4e5190628268d8deffadb10597d8818ab65d1a 2013-09-10 02:16:24 ....A 2363392 Virusshare.00096/Trojan.Win32.Scar.dwsn-8294a4016e6fafe32496cd44927fd796b0ec4b170cd59722c89b0ba13350cca5 2013-09-10 03:01:12 ....A 23552 Virusshare.00096/Trojan.Win32.Scar.dwwp-d73e64a8d371ac862f8014f200a66a65b0bb3ca42814fbe66006f9b656aa2e96 2013-09-10 03:13:30 ....A 69120 Virusshare.00096/Trojan.Win32.Scar.dwzu-e7c853ba9d54097fa0183c6d321da215420dfd21efea848f57d1615b372df5d0 2013-09-10 02:51:12 ....A 1240576 Virusshare.00096/Trojan.Win32.Scar.dxlx-f28b00aa37ae69e6b0ac15d7a2bd77938deb769cdff9d9273901491954ae403c 2013-09-10 01:31:06 ....A 144384 Virusshare.00096/Trojan.Win32.Scar.dxod-ed22274125c4ab4ade859867787d04d833277a3f3300406addb6a1f2e1af7ab3 2013-09-10 02:31:16 ....A 229376 Virusshare.00096/Trojan.Win32.Scar.dxsr-2db88a82ce983c34457dbf9f923bb108e754c5b330f5caa8a8d9360bac69dc42 2013-09-10 02:57:54 ....A 3838464 Virusshare.00096/Trojan.Win32.Scar.dywf-40d810b420b02d1529bac6d1a749ee14e17c47771f2fc72b7afb531cf943e7d9 2013-09-10 02:15:08 ....A 69632 Virusshare.00096/Trojan.Win32.Scar.dzfg-6ba41c3c983ad3a9b3a37d4637d9c45eabfe30cd7faab6349e4828a6066abadf 2013-09-10 01:33:32 ....A 69632 Virusshare.00096/Trojan.Win32.Scar.dzfg-7beb88e2ae4190b6e5daf6601f09f255b25cb50852b0469e99e26d2e3fdd5366 2013-09-10 02:02:08 ....A 108872 Virusshare.00096/Trojan.Win32.Scar.dzlt-1bedc1e721c4beeff55d0d741cce825683faf068872608340ebce1836c9cc6ec 2013-09-10 02:28:14 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.eabg-892889f5b1dd6a3b586eb4a339cd604c70b4174f2c5034d7d78ae7e8001ccda2 2013-09-10 02:12:00 ....A 36864 Virusshare.00096/Trojan.Win32.Scar.eaml-8807b045867aebe68502c35cdf117e8225361fc18d70a3511199611e853f4116 2013-09-10 01:29:36 ....A 51999 Virusshare.00096/Trojan.Win32.Scar.eaml-9eee986f347cdbac0a69f7d79b9a74c2c9b55b7dc1060967a66aa87942a5c53b 2013-09-10 03:06:04 ....A 35840 Virusshare.00096/Trojan.Win32.Scar.eaml-d70229b1c5c808565d286cf5ae60ec98e0cf762e47c90b4fec7df619692e56e5 2013-09-10 01:45:30 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.eanh-5cfda75c8be443095b21044b6305157a85c53e840cbea5cb288dd5478cf10f92 2013-09-10 02:29:08 ....A 802816 Virusshare.00096/Trojan.Win32.Scar.ebkf-f9e826f3729701f69d7f0cbf4f48bb95b7b8154e6c828ae5d4de75617cf7bc41 2013-09-10 02:58:58 ....A 179200 Virusshare.00096/Trojan.Win32.Scar.ebug-21b861a2d88a7ee696608675fb756bc098182cb8444d8b9e8268a32a3a8aec9c 2013-09-10 01:40:02 ....A 9728 Virusshare.00096/Trojan.Win32.Scar.ebwq-cbc38a234550273fc45a90f500fa9bd611571761456c79af5a3c97ae6c6edb75 2013-09-10 02:50:24 ....A 553472 Virusshare.00096/Trojan.Win32.Scar.ebxy-54cfb623753bced9c679626cbe8053f639dcd36f38b7b6443182ee6815dd764f 2013-09-10 02:40:26 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.ecby-d2e1501fc8ef3ba5ac1e110bbcaf4beed053231a7a9ead36717ccaac74809778 2013-09-10 02:23:02 ....A 159744 Virusshare.00096/Trojan.Win32.Scar.eclr-7ebf794777bd19b3951baa66c7c6479b1aff72f9dcace30731caad4f5a8b4589 2013-09-10 01:56:54 ....A 834325 Virusshare.00096/Trojan.Win32.Scar.ecos-46373e5a85bc5a53ec698d1cc2051c99c02e6add710461185995121c5f0c172e 2013-09-10 01:52:24 ....A 151552 Virusshare.00096/Trojan.Win32.Scar.ecqj-b5ed98485a7dfeea70d0620813713c2c9a699f9e39a86f0d225df629f552924e 2013-09-10 02:34:40 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.ecwx-60772ddbdbc94a883003a525775519228cbefa6f091330f11b5ad4077e610343 2013-09-10 01:44:46 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.edgx-9e3fa12cfdc51d84f13360b6a55cb4fdf86b45268ffee4979e5b6c1decb2647a 2013-09-10 01:32:10 ....A 237914 Virusshare.00096/Trojan.Win32.Scar.edlv-77d790a84ba1d5303f587a842262ad3651ce260746f66107a64e61d26c92e8a2 2013-09-10 02:49:40 ....A 176141 Virusshare.00096/Trojan.Win32.Scar.edzz-309a02a07d87eedc901d5af166bde7f3ddd2023e27836136e39bbb7e9779e637 2013-09-10 01:58:36 ....A 61452 Virusshare.00096/Trojan.Win32.Scar.edzz-5cf3caa1c65f410220b7b6c6facd41c55a186fcbd9b6546d8d9f0cc850e7e855 2013-09-10 01:29:22 ....A 64512 Virusshare.00096/Trojan.Win32.Scar.eecz-224f6fde15220ae16ddc2caa7689e15c789716fab1704a538f8e3a74d833d5f4 2013-09-10 02:51:54 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.eedw-4e8cab6e549d8e89c49f27287e168b3a57f1cec3b9ece3cc673bea39e8240038 2013-09-10 01:36:44 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.eeju-2901ccb2b966f19e2a26047c0220b29194faf8ce0ffc8579c4e98f976d61a456 2013-09-10 02:52:44 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.eekb-3a9931e770798cc03efe602d3fba824d4183652a916e27d7f029f3072c900949 2013-09-10 03:11:58 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.eelz-730a5632060ed2453639df89cd5eebedb03a99d683837c691d8db8a89b544226 2013-09-10 01:50:06 ....A 95232 Virusshare.00096/Trojan.Win32.Scar.eeml-b8e868b2d575b4358d7baf32bd1a7f8cbca5c60340337930edb787f3ce1c2b99 2013-09-10 02:30:46 ....A 95232 Virusshare.00096/Trojan.Win32.Scar.eemo-7ab2e0a781738099262e54d8a4e60eed5b6b468bab106eb9e6c63c26b8b1eb3b 2013-09-10 02:28:10 ....A 95232 Virusshare.00096/Trojan.Win32.Scar.eemp-e9df0d4cee94288c98708d80a9ea2338a5f0ec4905f23fb8e0bc7be4a0be21cd 2013-09-10 02:05:00 ....A 95232 Virusshare.00096/Trojan.Win32.Scar.eepk-262bf2784c871b044c1a56a0518eae5adcffa16351c150818bb76e0290000f7c 2013-09-10 02:18:22 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.eesv-8990f7243697930bea4daa08cf8c3ee9ad55db57352cf7b2eba31a25f59d8cb0 2013-09-10 03:09:36 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.eevs-4dac55d97332d2e8c445d721f7c9f8142fc227a9371fc7323c7f5e2e37c097d0 2013-09-10 03:12:30 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.eevs-8784c57a87034e616530ceb2f87deb4c5fc56a94cf7341df86cef1f31f294942 2013-09-10 02:21:14 ....A 140800 Virusshare.00096/Trojan.Win32.Scar.eexc-beac67aafc6e17e297331b79786698c1abe2bd8e232d7a806fccd4154f4cc997 2013-09-10 02:08:28 ....A 258059 Virusshare.00096/Trojan.Win32.Scar.eexw-e7fffd024f1ba460463b9f487f3340e0efa460468369757947cc9de9b805d4ea 2013-09-10 02:24:32 ....A 1001821 Virusshare.00096/Trojan.Win32.Scar.efgf-17aee5619762b78cb0b16a030bfc203ea76d13b4048222b75ed0b2bbf02e7009 2013-09-10 02:58:36 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.efmm-c4104f447cec05ffdb9075e5e250309e0f72d1ec5e4b234f9957a38837ebb6b6 2013-09-10 02:07:04 ....A 434308 Virusshare.00096/Trojan.Win32.Scar.efod-baa8c610ee1875a54ead420e5d72a37310a8f1f820fe0211895226f91f3c115e 2013-09-10 02:22:40 ....A 33280 Virusshare.00096/Trojan.Win32.Scar.efpe-125c49a0e59c04a4913b8bd13e3c5f57da01a7c286f982519c4ec2bc2815de6a 2013-09-10 02:14:16 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.efsq-96532a736162d74932f088744ccf90e74bf518dc656f2ffcd79f112e60a2e54f 2013-09-10 03:15:20 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.efte-149a9e94988c717bcbd5c24c024c1098e77a660b6fc9029b047958896c9e2e7d 2013-09-10 03:08:32 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.eftg-0f64be509ad6fa8bc8613a54d1ba6867443ebc899a1ebfe37d2f116b954dc83c 2013-09-10 02:02:58 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.efwy-e725036bc4f79612b22be45c86fbc0f4bc6bc9077a0884c3e3d3f347cbe7a17e 2013-09-10 02:26:24 ....A 95232 Virusshare.00096/Trojan.Win32.Scar.egbl-d229be7c0ecd9922586951e2d1bcec1bf2ad0d56130f0c01ab0d4a79fe9909cf 2013-09-10 02:03:26 ....A 254464 Virusshare.00096/Trojan.Win32.Scar.egcg-61b5df69cbe77d19a26baac6dc08f3ba220656b4ad950feb5593b21c64ef0949 2013-09-10 02:09:40 ....A 95232 Virusshare.00096/Trojan.Win32.Scar.egei-0819be8716918e51df8de875e42375ca5516aba1fa2c4ff062290b7170ef5fd7 2013-09-10 02:38:46 ....A 95232 Virusshare.00096/Trojan.Win32.Scar.egem-51c27326aa26980895673dbe13339067adb51a744d8bbedfaabab55ce691b0d9 2013-09-10 02:26:50 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.egfw-08faa88269c96595fe1b75967436c8a6044e0ca22b1000b3aa519ff0d9acdb5b 2013-09-10 02:09:30 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.egle-8456f9b182f51e09d70ad9fc0a1b2e137c43b7ba92125380abadfd2ac8f61d3e 2013-09-10 03:05:18 ....A 536576 Virusshare.00096/Trojan.Win32.Scar.ehai-14befd2f9c8f2d5b3fed6f72e355449479c095cf2b32aedfc6133d93080abf18 2013-09-10 02:43:44 ....A 417792 Virusshare.00096/Trojan.Win32.Scar.ehcc-cefa2667f5ea7e99241b8a8f5b3a3aa5d7ca63504300473bc5a8cfcc33587c85 2013-09-10 02:34:38 ....A 162304 Virusshare.00096/Trojan.Win32.Scar.ehcc-f6fe977ef368e1e6de318045031a87d02023620e2409d102819a3a0771224e12 2013-09-10 01:29:44 ....A 247808 Virusshare.00096/Trojan.Win32.Scar.ehcw-326fd20d2250122b524a695c78c61ff3d3a56deb115d4e424157e3afefe285df 2013-09-10 01:34:20 ....A 301056 Virusshare.00096/Trojan.Win32.Scar.ehjv-88c675eaea2b3573aea96a09b356a260128cd116e5c2abbdc7eb03beda5003af 2013-09-10 02:32:00 ....A 2062848 Virusshare.00096/Trojan.Win32.Scar.einf-4f0ec49a60cb55a2e80899ccd6c2f4f850abe9908cab8800afd79cccb94151bf 2013-09-10 01:49:42 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.eiuz-efbd85eed7405f25a851c79e4398e687577f8a6e9f863c8869df0083cc6ac3fd 2013-09-10 01:49:52 ....A 95232 Virusshare.00096/Trojan.Win32.Scar.ejbo-07889a8f1ae28ffbba8032db54804b4bd160efa967672f89ed76eaf18eaf81bf 2013-09-10 03:14:28 ....A 254464 Virusshare.00096/Trojan.Win32.Scar.ejkt-2edeff02eb07f3fab4017ba33d6734ae9a957cdcba538f26498723ea4548d3f5 2013-09-10 01:49:32 ....A 95232 Virusshare.00096/Trojan.Win32.Scar.ejtt-d0527382f3809da55b62d153a7cce82d1410123a839be2b12445c4fd4a893938 2013-09-10 01:59:00 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.ekfn-6eac6c328b0c6573bf5c6b91b6d5ce3c6b00b53a2ae44cf8286e0c8f95561340 2013-09-10 02:16:40 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.ekhp-f242ff7156a47380950209df433d855dc2490eb7aa6e620b5fa68a3be01d9ef0 2013-09-10 02:10:20 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.ekln-fdc49658a473eb76bf4b922dace2f07983f4712277b5286b1d40ffd0f91e546d 2013-09-10 02:11:40 ....A 254464 Virusshare.00096/Trojan.Win32.Scar.emen-55a9ab4d5d6c0b345ad8c1430d4c3ee86bf5e4d09eca98bdc2f2c00dca79c6fb 2013-09-10 02:16:34 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.emfd-23092e4866a19f46ea77809084fb9787d394fe84a1bdc29a680b17ef9f89591d 2013-09-10 01:35:30 ....A 95232 Virusshare.00096/Trojan.Win32.Scar.emxr-d6416ca04a3cbea6ae6c0377c83da83ea2de63814f0d9027ba1daac5b67d92ba 2013-09-10 01:39:34 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.enca-8bbcbe2355a8253a24308d0fd678136b6c3ab0e127f87d640c674e166e69a8c9 2013-09-10 02:14:56 ....A 204808 Virusshare.00096/Trojan.Win32.Scar.erww-592d36e07afa309baf4fa30f34bb936d620c657d29cf803c70e8b12dcb24f26d 2013-09-10 01:39:28 ....A 1011453 Virusshare.00096/Trojan.Win32.Scar.etxc-3a8d133e52e2906c814c4cc18783dd64d7eec0210ba630800cd5d93840c7bc6e 2013-09-10 02:55:26 ....A 581632 Virusshare.00096/Trojan.Win32.Scar.euly-3f85ea8c6d1924095b0472cf91823c77811da3385b8966ee61763c3f1c06fb3c 2013-09-10 02:07:32 ....A 359424 Virusshare.00096/Trojan.Win32.Scar.ewit-c449f31173168993840191bea677f2f874ac7e763029ece62464ba6df913a325 2013-09-10 03:11:32 ....A 107520 Virusshare.00096/Trojan.Win32.Scar.fadr-bda3afeb7f522b2d7abd3ef2aa1c287585a0451cbca8aa7ff8c7e760ddc0573f 2013-09-10 03:01:58 ....A 422798 Virusshare.00096/Trojan.Win32.Scar.fafc-df19de5b5cacdc494d365c7653f6734223282ed343f59bbb4169fb235155715f 2013-09-10 02:08:38 ....A 360880 Virusshare.00096/Trojan.Win32.Scar.fafp-36270421600204fbefb42301fc44f0f567cf21543cb6766d8618b006297c723b 2013-09-10 01:41:16 ....A 72052 Virusshare.00096/Trojan.Win32.Scar.faxt-cc8157fb1631afda8f5e781b8573722d8a389fecf5e400be5a1c5180d527f0cd 2013-09-10 02:58:38 ....A 1077248 Virusshare.00096/Trojan.Win32.Scar.fazq-f2cab2df2bd0f245c96aa21759f70a4caff7cf824e8b8d97f5f8e365b7d419ce 2013-09-10 02:31:56 ....A 680448 Virusshare.00096/Trojan.Win32.Scar.fcmz-393db0a974f6211d087274adbea816e17d4df34ccb5cb6e094d198b5b03f1980 2013-09-10 02:19:58 ....A 184320 Virusshare.00096/Trojan.Win32.Scar.ffop-d9fdb27cf0e1c41a8306a466b7f05c096a290db36b27d526cf9d18dc88e7dd29 2013-09-10 02:54:22 ....A 180224 Virusshare.00096/Trojan.Win32.Scar.ffop-e5e28e63b4b027c4f3312268b285508b4f452991ba7b378ca510ef423a73cc89 2013-09-10 02:49:16 ....A 86016 Virusshare.00096/Trojan.Win32.Scar.fiey-524b945ec6bb3553221dfe08844733e2f6948429ad71ab477cd8669c8b022950 2013-09-10 01:41:00 ....A 25600 Virusshare.00096/Trojan.Win32.Scar.fklq-91f3de76435fd81130e71df91df833b6ca5b7d28d2b2890d62ab059dd4ab3582 2013-09-10 01:37:58 ....A 75247 Virusshare.00096/Trojan.Win32.Scar.fmao-bb8cdd1cac10468929f2cb53ff6909412be3d5a4ca83bddfda05e70b80fc68c3 2013-09-10 02:20:18 ....A 929792 Virusshare.00096/Trojan.Win32.Scar.fstu-f5cc1deb1604dfc91ae45bc467adbc63d8a763b3fe375187c4039ed200add3f2 2013-09-10 01:36:54 ....A 30208 Virusshare.00096/Trojan.Win32.Scar.ftjg-b464e9056d67f98131aaa2b0646cecf9a06fd03834aad974bb178c7e941a59de 2013-09-10 02:38:02 ....A 196608 Virusshare.00096/Trojan.Win32.Scar.gaum-54b3c133a89a6382d1465ea8fa19b40aa242590bc2e672ba9dcf299cce94ff9e 2013-09-10 03:13:40 ....A 196608 Virusshare.00096/Trojan.Win32.Scar.gaum-d3fc1fd825c9975b95edf6119aa9cb0eecc8ebadd4c49c242b1cee853447fc96 2013-09-10 03:11:12 ....A 196608 Virusshare.00096/Trojan.Win32.Scar.gaum-e601cac175304f07c8c4101dfbd6b9f06ab5343cade77d08389bfb8524438c6b 2013-09-10 02:35:14 ....A 196608 Virusshare.00096/Trojan.Win32.Scar.gaum-e8aab5276f7db0e7bdcbcf42009e1a2791bc94742a5e7cabecfc32d5df616cdd 2013-09-10 02:55:30 ....A 196608 Virusshare.00096/Trojan.Win32.Scar.gaum-ed37c062adf7f9a4530e64454fe8fb384155d05a4b5f79cc87e0a7f8a7ba5ebf 2013-09-10 03:02:38 ....A 26112 Virusshare.00096/Trojan.Win32.Scar.gav-f5dfd8685f048f150be268b39c598fb24de83ebba0368bab18dd2f0a5e5b78a9 2013-09-10 01:41:32 ....A 393216 Virusshare.00096/Trojan.Win32.Scar.gbgd-d573b2f151da4367c379b009a3ebffe46fc28c8c08f2c05c5f42a49fa337a874 2013-09-10 01:45:14 ....A 385024 Virusshare.00096/Trojan.Win32.Scar.gbhe-a9b022636312142409412dbe84f930f8ff6deff4de059049c4e9aec6d5620291 2013-09-10 03:10:28 ....A 385024 Virusshare.00096/Trojan.Win32.Scar.gbhe-d78ef7a8598d8b5addd6e5807beb1092c7cecb326f883e0cb14b001517f718e2 2013-09-10 02:37:18 ....A 131072 Virusshare.00096/Trojan.Win32.Scar.gbhe-e1e32c38861e6a8f9ae73bff2821f3eabde72589221beaa1f4197d025b800142 2013-09-10 02:54:56 ....A 385024 Virusshare.00096/Trojan.Win32.Scar.gbhe-ead070712dfc5b14c3d4c463aa897d99fc3b48c9d17e4ab754c66327577c97f5 2013-09-10 02:33:56 ....A 385024 Virusshare.00096/Trojan.Win32.Scar.gbhi-04e7cf59512d77c41b436148d136e766d6afb1029817a31fc3b35f29a6d3c657 2013-09-10 02:34:18 ....A 389120 Virusshare.00096/Trojan.Win32.Scar.gbif-65c0b734ffc21b57cdb044b3e0f4e96147b6dcb2d55bb18f02e57212cce29044 2013-09-10 03:07:10 ....A 389120 Virusshare.00096/Trojan.Win32.Scar.gbif-bcadc6e052dca9eb62caa9c31bf42bb99cff53d319d42fb7f6bd9f0911e33a47 2013-09-10 02:28:48 ....A 389120 Virusshare.00096/Trojan.Win32.Scar.gbif-deff51e028731c963be038daeef39a367d463f3a0ee7cb3c4a416f31a62e6a45 2013-09-10 02:47:22 ....A 389120 Virusshare.00096/Trojan.Win32.Scar.gbif-e6bd5c67c473baae47e09ae66ebab5d1566161513c8aaafbf9db9d4298221e7a 2013-09-10 01:55:26 ....A 214001 Virusshare.00096/Trojan.Win32.Scar.gbkg-701ff67655d5b1288485e830430ff27e704368c223c2450669e976d99c22ef4d 2013-09-10 02:05:02 ....A 69632 Virusshare.00096/Trojan.Win32.Scar.gcwy-258ee0e912b09b03447373eb07d03f65b0782d67ba85053252dbd938dc906d32 2013-09-10 03:05:06 ....A 147456 Virusshare.00096/Trojan.Win32.Scar.gjvs-75565ad227f0a53347cb9e0b1a1ec4a1063a50d471c5cf9bb3e672789d2d984e 2013-09-10 02:17:12 ....A 25088 Virusshare.00096/Trojan.Win32.Scar.glhp-7990324a75843a4d6b07f7b83f54f6c05133dcfa0223dd6b1ea2c3c5b07bc074 2013-09-10 01:59:12 ....A 39936 Virusshare.00096/Trojan.Win32.Scar.glhp-c91a0ae64039cbcdfc30397bc6caf7680722078415e223bbf1771fdfc94029a2 2013-09-10 02:29:28 ....A 50688 Virusshare.00096/Trojan.Win32.Scar.gmkz-fa970e0397b6418db980fe9e94f66573f001d0af80f6db9df87559d8bb655020 2013-09-10 02:19:48 ....A 1179648 Virusshare.00096/Trojan.Win32.Scar.gndd-94daf2e0c348b61ab960818058b5f921edd5551406080630df52a144d96dc7e4 2013-09-10 02:09:56 ....A 24906 Virusshare.00096/Trojan.Win32.Scar.gnko-cf8efa2790e6758c74da69e42055cc362b9b429cad6dd5e64eb19df5b6b49255 2013-09-10 02:51:16 ....A 4755537 Virusshare.00096/Trojan.Win32.Scar.gnvf-76dc02deb454a1dcd38b57862c09e7936f58de156ef21c7f46139242e755d747 2013-09-10 02:44:58 ....A 39936 Virusshare.00096/Trojan.Win32.Scar.gsiz-89d0410793b99d9b033fcf04d18afab30a559f12c24ac63fad743785c91a3528 2013-09-10 01:38:30 ....A 15872 Virusshare.00096/Trojan.Win32.Scar.gsiz-c6c68127f098ad81afe8fc6427e418498222aa262bc906ccd7dcd3be3398196a 2013-09-10 02:53:48 ....A 39936 Virusshare.00096/Trojan.Win32.Scar.gsiz-e625cdb5b5c0c7215be915d26922d1f61ba65a5ed4fe14d82200fc56e26b4077 2013-09-10 03:08:02 ....A 24749 Virusshare.00096/Trojan.Win32.Scar.gtkt-2da2460d6a951b991e8d2eac0de4f0b6d3268a9ef5384a21e83299fb52d570e6 2013-09-10 02:23:40 ....A 47402 Virusshare.00096/Trojan.Win32.Scar.gtoy-dd0901946d59b9aa473187bb9fe1e258d7c0ac4f1b1582b93f490b7dddadb39b 2013-09-10 02:56:16 ....A 196608 Virusshare.00096/Trojan.Win32.Scar.gufg-d3e7e34464bf6c218bf746da1af7b9d58afa8a89090262c0f2ca42b4667c308f 2013-09-10 01:44:08 ....A 93185 Virusshare.00096/Trojan.Win32.Scar.gutw-6b41b8e92f2839f8129f161a4d546c0824e2db1079e0258f01170432eed61b8a 2013-09-10 02:37:52 ....A 11309140 Virusshare.00096/Trojan.Win32.Scar.gvil-02f44cbd92f06f91cdc504960290beeedd02356facd626693789b6e7efe1dce8 2013-09-10 02:45:46 ....A 144384 Virusshare.00096/Trojan.Win32.Scar.hces-f101424bc13534055f501a0b7b65ed9597aa4667dde64fc0cb5564738c639405 2013-09-10 02:21:16 ....A 61440 Virusshare.00096/Trojan.Win32.Scar.hia-8738a0775fe95b5621bf080ee949b6ce1aead62414352f4d69dc31d432ee9508 2013-09-10 01:36:36 ....A 132420 Virusshare.00096/Trojan.Win32.Scar.hnea-87e7051db69c2be0b645bc07206db95dfc40a159be345a4d78c59bfa192d209a 2013-09-10 02:17:42 ....A 148480 Virusshare.00096/Trojan.Win32.Scar.hogr-3475cf15dfa598dbbafe25fe3d7fbca7355e09b0c0f5f2644fb07f4f3bc20def 2013-09-10 02:43:14 ....A 34304 Virusshare.00096/Trojan.Win32.Scar.hooy-70947b57a6af164706946f6416cf1298e10975787e7bb9564d09f370b109f884 2013-09-10 02:13:22 ....A 2773228 Virusshare.00096/Trojan.Win32.Scar.hovm-35ea375f4ccb46a5a693145494b5de9de81d46f553059c4a3045dc51aaf4505d 2013-09-10 02:38:14 ....A 65791 Virusshare.00096/Trojan.Win32.Scar.hpen-36db6b3ada8fd4374c06caf379e6e47da44b3d19ba8dc62a6fe12e33b8232ef3 2013-09-10 01:43:46 ....A 57344 Virusshare.00096/Trojan.Win32.Scar.hpjy-eff7d482c16722fa272ca825b5693408c10d8160ddb7492c427e5af0c7d37705 2013-09-10 02:59:34 ....A 25158660 Virusshare.00096/Trojan.Win32.Scar.hrap-2d6c4e5535a6775fce1b083c746bd8ae4c6814f2b9ef0d622990979ff28c31a9 2013-09-10 02:29:54 ....A 416825 Virusshare.00096/Trojan.Win32.Scar.hskd-f0e9d3c65bd8ee7e3cb252661d1874acc63f8beb3c12c2714d4fd32d9d52d7e3 2013-09-10 02:36:56 ....A 448868 Virusshare.00096/Trojan.Win32.Scar.hslp-d29ccaefc8277639a55d103e1c5c2ba6ff401233851c558721b78460aad40fee 2013-09-10 02:14:08 ....A 5825952 Virusshare.00096/Trojan.Win32.Scar.hslu-1efba8b03e50219844d7af02fab8769d5a036ff606041c3f3c0e4e7a965f1b45 2013-09-10 02:12:16 ....A 264712 Virusshare.00096/Trojan.Win32.Scar.hslu-8bd208ff4187672df319a41f5811eabc5026adb2900819ac51633f7e73c8f2d1 2013-09-10 01:45:54 ....A 195080 Virusshare.00096/Trojan.Win32.Scar.hslu-b10663984dcb42ddda98196ba4760fa001fb83a6073657c3f8be594a3b6b9837 2013-09-10 02:58:50 ....A 184691 Virusshare.00096/Trojan.Win32.Scar.hszw-63fb36fd46c3ece9480545bfa238058fc377e3ae58ba1ea7a68145658645f206 2013-09-10 03:11:06 ....A 15872 Virusshare.00096/Trojan.Win32.Scar.hxdx-3372fecda95a2f21ae94620529fd976882f02272937365def2b85c08e2c8ad48 2013-09-10 02:46:52 ....A 94208 Virusshare.00096/Trojan.Win32.Scar.iadx-3ff41f8db782aa879c19037c49c7b4709aa550f67d92f68eaf106630f768daf5 2013-09-10 02:16:02 ....A 23040 Virusshare.00096/Trojan.Win32.Scar.iaed-87f52f4ca872dea5b5452eb40b095e4bd8b9d5641cce712ca75d6b6cda69c217 2013-09-10 03:11:24 ....A 23040 Virusshare.00096/Trojan.Win32.Scar.iaei-fdbde88d5b5c94bdbdbb2be056da8e75ca444bac56d584a9454b211cf05cb6a9 2013-09-10 02:49:50 ....A 33280 Virusshare.00096/Trojan.Win32.Scar.iaen-6c9acc78d07774c845586a16acf04143873335c588a5d2e20360504870a52f7f 2013-09-10 02:29:18 ....A 23040 Virusshare.00096/Trojan.Win32.Scar.iaep-3131941c28bec48866ccf3c6985b84d7c3cb205cd480ad8df953440c91221c05 2013-09-10 03:03:02 ....A 1116160 Virusshare.00096/Trojan.Win32.Scar.iafc-ea2938ac3c2997418980c1f1902154b30c74e4d04f7be895babd44f2cbd323f2 2013-09-10 02:56:26 ....A 69632 Virusshare.00096/Trojan.Win32.Scar.iavy-e649ebd15bac55639fff4c2ed7a8d3164ff3e7dd267a55b8984c6fb2faca853a 2013-09-10 03:09:56 ....A 23040 Virusshare.00096/Trojan.Win32.Scar.ihuf-20de4bad22b6f76d3ace9af376607f3d545e37a14aae225ef33dec650c5fc15c 2013-09-10 03:03:36 ....A 64512 Virusshare.00096/Trojan.Win32.Scar.isy-228234b405d79c6b0144f2e41f2ae79027a5670ee54baaefdeacbc9482b11cff 2013-09-10 02:23:24 ....A 254464 Virusshare.00096/Trojan.Win32.Scar.ix-8dbd1bf8f6c75a79d7d0c7269ed24a6ad49973d3e64646511bfacfd551a3635d 2013-09-10 01:59:48 ....A 85686 Virusshare.00096/Trojan.Win32.Scar.joz-f17f9bad3ca2acb446c3e6186ce01a6495fd7960013e14e54f95013ecb5493fe 2013-09-10 03:15:38 ....A 379655 Virusshare.00096/Trojan.Win32.Scar.jxhs-f0b71eb0d9b22757f42079b0a44b55aac1cad1a5657f7e6391b1968540d8b6cf 2013-09-10 02:32:14 ....A 11264 Virusshare.00096/Trojan.Win32.Scar.kdmo-c4d919012bfb7838ccccb8e02ca59abe660b26bd2abd3247431ebb80dcccc61c 2013-09-10 02:10:52 ....A 246819 Virusshare.00096/Trojan.Win32.Scar.khsc-254c040c1f2fcdb7b92fd6bd692a721ea31fc7a3feddb337f386e38176b42f19 2013-09-10 01:48:20 ....A 292938 Virusshare.00096/Trojan.Win32.Scar.kkis-fc8bf75ec7316d052c3e844cfac49e86d618cfdaa7e0d171058c4186867bb2cb 2013-09-10 01:45:16 ....A 45384 Virusshare.00096/Trojan.Win32.Scar.klao-524cc2620de72a17c34a8db80cef54684f07614c863b3a65b313249f3243a8b8 2013-09-10 03:10:00 ....A 9216 Virusshare.00096/Trojan.Win32.Scar.kldw-fb1430c405511b48db148ff0d2a2ed1cd6c1f13c9c4727718b027d9655cc307f 2013-09-10 01:32:50 ....A 16384 Virusshare.00096/Trojan.Win32.Scar.kllp-66d81db723682675f0db663321c0fb7e81710b14a070d9d028b78c56912a77c0 2013-09-10 02:05:50 ....A 156560 Virusshare.00096/Trojan.Win32.Scar.kmaf-667f0199215df2b9d5ea3fe16e46ffdee35edcbc9455a2cf3752627e2bd305f9 2013-09-10 01:59:46 ....A 471040 Virusshare.00096/Trojan.Win32.Scar.lfor-e5acfd13b458d47b49364250422892e288bc77a44dce2399df15af2fe8452e21 2013-09-10 01:52:12 ....A 50688 Virusshare.00096/Trojan.Win32.Scar.lfqi-ff7a3cd97395a00dee80b3ff84521de1317c68937ecef559a8f80f872caf1d9b 2013-09-10 02:30:24 ....A 44544 Virusshare.00096/Trojan.Win32.Scar.lisf-d8928d7c3b262f5e38631cc6bf2a4e1bf5fb3521fe3c7ce242aeae36498bc854 2013-09-10 01:54:18 ....A 95084 Virusshare.00096/Trojan.Win32.Scar.ljsj-f4bd809e9be7a407f73c5d3106b6790fcd953e60f96280bd3ea719a3919bedc4 2013-09-10 02:10:42 ....A 349772 Virusshare.00096/Trojan.Win32.Scar.mtgn-860ae367abd998d5f6b11a77059ac09db9e0e2a454ffcb8c90f4ce0c48594eef 2013-09-10 02:29:22 ....A 122768 Virusshare.00096/Trojan.Win32.Scar.mve-3b24aed3f7d885671ea70f1096db0d2785c687494a7a88a55bf23547e3bb5a22 2013-09-10 03:13:58 ....A 28672 Virusshare.00096/Trojan.Win32.Scar.nbes-627ffb262a371b9054eefb32446f6480afe14bef798b1421efdc62b4c4888de8 2013-09-10 01:58:18 ....A 113152 Virusshare.00096/Trojan.Win32.Scar.oaov-f0f401aa92de1c8dcc8ee1fe38e347af3e5ccc33141187f53b6c58ce3b6beed1 2013-09-10 01:53:40 ....A 159744 Virusshare.00096/Trojan.Win32.Scar.oapy-7c932b6fc4b9fc965c81cc674e271cc56519bcbd9f3edd132d0ebd0821095665 2013-09-10 03:11:32 ....A 113152 Virusshare.00096/Trojan.Win32.Scar.oask-4b387431f1ce0b8a9735a6aff3039143d77eb5bac88838cc9cbbc8a0313e1e63 2013-09-10 01:38:24 ....A 468480 Virusshare.00096/Trojan.Win32.Scar.obll-bcf0f7eb459531a5f5263ebffb2112c027ee283e0440032c3d4d0c78b4c6e273 2013-09-10 02:19:50 ....A 36864 Virusshare.00096/Trojan.Win32.Scar.ocgh-02d20d038ecd823c4d9cf6540b4b0bad65ae512106c3f23053b1c3380e1bc2e2 2013-09-10 02:48:12 ....A 174592 Virusshare.00096/Trojan.Win32.Scar.oczk-d0f25417174873a01eda74e2057fe824b410607d0c757938a6826c1cdd91845d 2013-09-10 02:14:52 ....A 14848 Virusshare.00096/Trojan.Win32.Scar.odum-46b86ddbb522f738021f9b2c7b262bbc017c30b991acecec8db43f84eb11ce47 2013-09-10 03:05:30 ....A 44032 Virusshare.00096/Trojan.Win32.Scar.odum-e110b1502b95fd9cdf8721b58bbcbb11552fa5f164e99b60b66df5ac8d4f7894 2013-09-10 02:15:20 ....A 148996 Virusshare.00096/Trojan.Win32.Scar.odut-d8053da7c6b7a9b6643f6e62111e48e8cd4de49c0d8c39d8273e6450eb1624cf 2013-09-10 02:06:10 ....A 488650 Virusshare.00096/Trojan.Win32.Scar.ofhn-743bb2c6edbbcfa38098cfb165de65b0fd10e0c59f7ded6df7a038dde164e63e 2013-09-10 03:11:10 ....A 496552 Virusshare.00096/Trojan.Win32.Scar.ofhn-815ee85fa4724f9467bfa1363b0d4930578b80f80c9200bb645840e3d09be78f 2013-09-10 02:43:10 ....A 493973 Virusshare.00096/Trojan.Win32.Scar.ofhn-e3cae618fecb4dd0731c316a9b54571fa659a7f2f4be71730779cbbc45fb3b9a 2013-09-10 03:00:42 ....A 490877 Virusshare.00096/Trojan.Win32.Scar.ofhn-ec26ef26ed9ac31c8bd3c2026f8241d04867aad30060a3e34d4b8c633a1242b6 2013-09-10 02:30:26 ....A 493546 Virusshare.00096/Trojan.Win32.Scar.ofhn-f10a0dbda3a5bb17e017c2e650faf67648f8b2608920429eedf542c20e8720a8 2013-09-10 03:13:30 ....A 406786 Virusshare.00096/Trojan.Win32.Scar.ofhn-f79828f9601b8479c17e4d1949cd9fcbd83c3055aa9cf1729696a2137da5cf06 2013-09-10 01:42:22 ....A 413864 Virusshare.00096/Trojan.Win32.Scar.ofhn-f803d5b464551e7c0d1d78d8de7b4475c31e433599dbd4181ebf06866804d37d 2013-09-10 01:34:14 ....A 84480 Virusshare.00096/Trojan.Win32.Scar.ofuy-43c623e7efa78e4038c3c85b0362866dcebc01b846d1d18221eb4f6fe6e20077 2013-09-10 01:31:58 ....A 260096 Virusshare.00096/Trojan.Win32.Scar.ogjf-55350e7598da417865c456b3696e42143a15a1a2c8db472b617072313c4fe78b 2013-09-10 02:59:56 ....A 732160 Virusshare.00096/Trojan.Win32.Scar.ohhj-408a5be663bfac929569a2b784af6b9c81be69e951ffd837eee07480a46f51ef 2013-09-10 03:13:54 ....A 77312 Virusshare.00096/Trojan.Win32.Scar.ohmw-5c2746c6ec2dbcbb3d52a98fd22df927f807dad84d92460f0d7241511558faf0 2013-09-10 02:08:04 ....A 1454278 Virusshare.00096/Trojan.Win32.Scar.oiac-2506cb5d0e9a27de630073cbfdfe9b6476918c1548a9ce55d20e84ccd3f9f57e 2013-09-10 02:45:20 ....A 652046 Virusshare.00096/Trojan.Win32.Scar.oiac-6aa369c4f5aede2faddaf41979f1cbc63b1f046b893ef43e8baef0c94eba4649 2013-09-10 02:27:02 ....A 794048 Virusshare.00096/Trojan.Win32.Scar.oiac-d51cc2244c0659a709ce26ca37f9010036054ca9d1eba5db5fd4e0425c7cc291 2013-09-10 02:30:32 ....A 254464 Virusshare.00096/Trojan.Win32.Scar.oicf-470f88a3f79f182f3a2d240d68b6146fd0af04bf41d8075fa5a0acd94fc841c5 2013-09-10 02:52:44 ....A 114688 Virusshare.00096/Trojan.Win32.Scar.oipt-f836050336d3532c395dfa46a1e4a3cb6adfbce20d387946dc901ad1b1fa2cc9 2013-09-10 01:44:18 ....A 114688 Virusshare.00096/Trojan.Win32.Scar.oipt-fa5933091e6dadcdd79a95886338795513db26f356071c784a2aedb1798613c1 2013-09-10 02:06:08 ....A 186942 Virusshare.00096/Trojan.Win32.Scar.oiuj-1049f37b773744c0487615e99651f7bacb513312a9cfe12125898c24ff5a3f82 2013-09-10 02:23:58 ....A 159744 Virusshare.00096/Trojan.Win32.Scar.oiwc-d99609b44908b7d7cd56b68b28e81f5cc178eb458d161be49c4849d9c5ddad3d 2013-09-10 02:40:22 ....A 83456 Virusshare.00096/Trojan.Win32.Scar.oiwc-e61007759004218b35ab1d49a5122e9d7d207d8638a495f69f659896233783bf 2013-09-10 02:13:58 ....A 789293 Virusshare.00096/Trojan.Win32.Scar.ojxb-27b08d4458637e3349e33b8fffc29281fd6a6d71dfba599e3e089b8e43c3dd90 2013-09-10 02:00:34 ....A 780515 Virusshare.00096/Trojan.Win32.Scar.ojxb-2f00ae2e4c4e01c55dcf934f5c6f17accf544d4fe387339e9940d581c24aeeb0 2013-09-10 02:39:50 ....A 841322 Virusshare.00096/Trojan.Win32.Scar.ojxb-c71a32ecdaf5b224fe49991f36d1535a85f0623e7d466faf1ce4e45a0769e253 2013-09-10 01:43:52 ....A 396448 Virusshare.00096/Trojan.Win32.Scar.ojzh-e7d9713cb7a70f29fefe0157f50e31fa25aba222341581c98bb53f20c973e032 2013-09-10 02:34:18 ....A 254464 Virusshare.00096/Trojan.Win32.Scar.okac-41ab843e9834728e51da70e527ccc9eb92bc4f15c91c645c9d259fa867e0a2ea 2013-09-10 01:39:42 ....A 390762 Virusshare.00096/Trojan.Win32.Scar.okbl-1cafb7235086eee85a567e1107dd1e8a260d4fecd35f396658a039b8d54f4633 2013-09-10 02:31:38 ....A 159488 Virusshare.00096/Trojan.Win32.Scar.okbp-5c8398b192fb7e084f7a0388dd0def68cb9607389286228a652e7938e17ecf24 2013-09-10 01:34:50 ....A 434688 Virusshare.00096/Trojan.Win32.Scar.okbp-f70c0dd122633a7a9e1a7b145daebe267734bd4e783a2fde50b1db766c3a19d2 2013-09-10 02:35:04 ....A 469504 Virusshare.00096/Trojan.Win32.Scar.okbp-ffd32552e839e1c2d1f0bb03e7796d765a2cef674021845cc1a0a4c0fa713180 2013-09-10 02:14:12 ....A 853926 Virusshare.00096/Trojan.Win32.Scar.okiq-0ab8b544d966025f536168d4c93af9a74157b727b56ffbe276a69cbf0a3d785e 2013-09-10 02:42:30 ....A 816968 Virusshare.00096/Trojan.Win32.Scar.okiq-e1826fc5c728fa8f68365a9e6752ba3f69feb193a79aa4e9d4fa3f3c54939eca 2013-09-10 01:59:52 ....A 135326 Virusshare.00096/Trojan.Win32.Scar.okoi-326c542158c0149644fe88edff0e24a036d2587cc3dc845172cad56ad151cd96 2013-09-10 02:21:28 ....A 21005 Virusshare.00096/Trojan.Win32.Scar.okrq-2760a8bce05840ff96cca3d578bbdfd0f52227931f9c1bbc26d4547e5da35c74 2013-09-10 02:31:04 ....A 86016 Virusshare.00096/Trojan.Win32.Scar.okxm-b99bc4442f99ebf73fcea4bbd8c16b7aa388b6239f070e8ea9466a228cc0417a 2013-09-10 02:55:26 ....A 90112 Virusshare.00096/Trojan.Win32.Scar.okxm-de72c398a3f069981ebe03ff0ff3172ab619279b8a4838883c7e038624953405 2013-09-10 02:19:42 ....A 40960 Virusshare.00096/Trojan.Win32.Scar.okxm-dfc237e5124d08431e2310535f19c398ed19366cb846a61fcc63071b3b27d1b0 2013-09-10 02:02:58 ....A 211020 Virusshare.00096/Trojan.Win32.Scar.okzl-d07a90cbc1dd29e35025cdced6f52f2baf18c128fe86d1a6b66ae3d65e7cde99 2013-09-10 02:51:40 ....A 203415 Virusshare.00096/Trojan.Win32.Scar.olmc-e97c0e55902382588de5f85d99de2fc5df58b9ce87dcad0517b9303be235a4c0 2013-09-10 02:34:34 ....A 84379 Virusshare.00096/Trojan.Win32.Scar.olmc-ff2408276bd9a6ef51117b4fd722d5c3e22b32c0b314647a3338d31d11e11264 2013-09-10 03:00:38 ....A 15872 Virusshare.00096/Trojan.Win32.Scar.oluo-dfaff3bd06172e3525ea5d4c6630d0d41d06b903fb7a8ce824872566dba9e788 2013-09-10 02:32:46 ....A 78336 Virusshare.00096/Trojan.Win32.Scar.omaa-b79cc986c2f10ce7e2f32d36af4ccc8ac9c8c42579754aedc28f0de3c159e708 2013-09-10 02:51:52 ....A 46732 Virusshare.00096/Trojan.Win32.Scar.omau-fc6038841bbd4cae7615f0e8cc9c2cdd94a42f7769495617321e61c8a799ef8c 2013-09-10 02:47:22 ....A 71360 Virusshare.00096/Trojan.Win32.Scar.omgt-da704ed2b8012a681c88a0a886ced3d9b20f1637924af2e123ebffd83f70cc94 2013-09-10 02:00:42 ....A 315392 Virusshare.00096/Trojan.Win32.Scar.oomm-36e475070971dad03d911f7b8ca6fde794b49b8372bcdb042cda60bb3652779d 2013-09-10 01:33:16 ....A 315392 Virusshare.00096/Trojan.Win32.Scar.oomp-968fecddc2a5a6cad351f8723ccb9705c132ba9b8f5b7d77c20e7d2b07d8fcc7 2013-09-10 03:15:38 ....A 65536 Virusshare.00096/Trojan.Win32.Scar.opuo-d20762c99d442aa0e3d252e20961bd7546f277a38074b5056d9b30b2116371a7 2013-09-10 01:34:18 ....A 39424 Virusshare.00096/Trojan.Win32.Scar.oqng-8482e06401c88b9b9d6048b41502f2833b4d9a4344c723b422f2307334c26fd3 2013-09-10 03:08:04 ....A 221184 Virusshare.00096/Trojan.Win32.Scar.ordm-79fc83de8d4aa3ceccad7ad99fbd4ca6aecbe998ea87ddf8e8441e4cbfc4cc06 2013-09-10 03:15:10 ....A 573440 Virusshare.00096/Trojan.Win32.Scar.oset-e5a263cef8ed3f7a42b0ef5bbd6aa5676eaf1d324709925f95ee2a70974b251d 2013-09-10 02:31:42 ....A 28707 Virusshare.00096/Trojan.Win32.Scar.oyg-db6d4408b42906a18096bd4bb211a62f0ac63fdb8a51e47056d4588b75246788 2013-09-10 03:14:10 ....A 919040 Virusshare.00096/Trojan.Win32.Scar.pamq-ed26c84ee564169bd663ca529d5e9a2ab9351766f257e5a42882631c42a43c2f 2013-09-10 02:48:46 ....A 1382400 Virusshare.00096/Trojan.Win32.Scar.pmkg-f7825c7d88d568bb5597b148c4b27202a4886a592c4033878297c92c2a6beec2 2013-09-10 02:08:24 ....A 33625 Virusshare.00096/Trojan.Win32.Scar.pyjc-1e0dfa1c89e599dad4b631a4fb063ee2e8abffc52a57f8b6f857fc669aab2a63 2013-09-10 03:13:20 ....A 41300 Virusshare.00096/Trojan.Win32.Scar.qpqg-4668fa9d5df4038eceef88e51f022b28fa43fae01167367b83193aa1aa98583c 2013-09-10 02:00:46 ....A 92160 Virusshare.00096/Trojan.Win32.Scar.rci-5d94811ac9f4456ecc269c7f25e714e38de59fafb01325574705ff30c0b52932 2013-09-10 02:29:16 ....A 17920 Virusshare.00096/Trojan.Win32.Scar.rfw-df70bc7c2854108fbb6728733128fdbf9fb1c1ac282de63a2e2d33fa397b92b1 2013-09-10 02:53:12 ....A 37768 Virusshare.00096/Trojan.Win32.Scar.rfw-f157460da65c1572da204ea99e0450b74d96fc777b552c6356fb5c19b3c3b8ab 2013-09-10 01:46:10 ....A 32798 Virusshare.00096/Trojan.Win32.Scar.rfw-f400ca74115fed2bfd5ba730ec0f7ad38b127ab9bfa37b28677a168b941bc26b 2013-09-10 01:45:10 ....A 131337 Virusshare.00096/Trojan.Win32.Scar.rmuo-524a24a23bffd57017558110b98eed4058d006f1f139296ab2157da31e11f11a 2013-09-10 01:53:26 ....A 27136 Virusshare.00096/Trojan.Win32.Scar.xlz-27bf3ed8a483314a1d0131416d559e9b3b813881fd6bc85e1b4691d276fcba98 2013-09-10 03:05:02 ....A 4096 Virusshare.00096/Trojan.Win32.Scar.yfv-72c76f10d4c43e8e9a042d5abcfa11b8e3c9acc4549d12892899baa1e8ab9771 2013-09-10 01:55:04 ....A 18944 Virusshare.00096/Trojan.Win32.Scar.yog-509f4b4a91774a2b61915671f8005313c285dfe6820e7a94fe348d4c7a71a3df 2013-09-10 03:11:48 ....A 839688 Virusshare.00096/Trojan.Win32.Scar.ypk-f90b1298f14a9633fe751022b7be79c14935515a2b4bb2c741625ca3155e9040 2013-09-10 01:39:06 ....A 407083 Virusshare.00096/Trojan.Win32.Scar.zqx-d17aa56281d9149da30cbc5ba2162c4d9c0d301759fd21ccb5bcd8a9163f92c3 2013-09-10 02:07:20 ....A 266240 Virusshare.00096/Trojan.Win32.Scarsi.abwv-d4f64d6b4e9288f6d29d423b97a3862488e73cacc3717fb30e4760d39dacf9f9 2013-09-10 02:58:24 ....A 53248 Virusshare.00096/Trojan.Win32.Scarsi.abxv-1d7809f808398fc38760c637b5ec1061fc9633ff139cceada3c88541f1b9bc35 2013-09-10 02:28:10 ....A 73728 Virusshare.00096/Trojan.Win32.Scarsi.abxv-34a9e8ff48dfa5f2afdd4ffc582f9bf23040b5b321d82e735192c18b7592d8e8 2013-09-10 03:01:00 ....A 53248 Virusshare.00096/Trojan.Win32.Scarsi.abxv-746d20c0bc232030bc2496a92dfbe85c91a013475fd268993019c31fdd848c5c 2013-09-10 02:00:28 ....A 84480 Virusshare.00096/Trojan.Win32.Scarsi.algm-30767a74998abdbefb3c80cf93b1619f92291c31dbdd824c278d114dcef7ccd6 2013-09-10 02:37:12 ....A 413696 Virusshare.00096/Trojan.Win32.Scarsi.aouf-7100c77d2442c6f3fec0b87640900230e4e2f624ed94dd51a5aca3ff0a3d5009 2013-09-10 03:12:12 ....A 48640 Virusshare.00096/Trojan.Win32.Scarsi.aoxi-dc30e4595ec4776f3b41e9cf786ac54333c72303b42cfd0a6522a8bedca6dc7c 2013-09-10 02:32:46 ....A 126976 Virusshare.00096/Trojan.Win32.Scarsi.apal-97414307b711e5bc134b4c8d27aa304e3b9dae320c8865f49e3239d1de126a25 2013-09-10 02:12:50 ....A 122880 Virusshare.00096/Trojan.Win32.Scarsi.jo-e8c9e01afa0e77041c7c7f15f5fefab8cb6e95bbf634fd81fc35d913f002a8ef 2013-09-10 02:06:38 ....A 339456 Virusshare.00096/Trojan.Win32.Scarsi.jw-28f67f7c87d79cc246f69375791bbc690f3bd4b10e12d4f555fc19d7495a9166 2013-09-10 01:53:22 ....A 42564 Virusshare.00096/Trojan.Win32.Scarsi.pll-53556792c62309954d639fdecd8d027931fd32ed516d514b835da0c7d39669b3 2013-09-10 01:53:42 ....A 42564 Virusshare.00096/Trojan.Win32.Scarsi.pll-87bfe2586af61b70434de27543fcfdce80a283de7741230537ceb02d255cf65e 2013-09-10 02:00:50 ....A 42564 Virusshare.00096/Trojan.Win32.Scarsi.pll-967a0f56169763463d1a49a4e3b131da0d9e2ac3b90070e098b2ff09a897cff4 2013-09-10 02:23:40 ....A 41016 Virusshare.00096/Trojan.Win32.Scarsi.pll-a56ee11dd97acba2669769ef35df8ef1c226248d444169eab3f7274718d068a4 2013-09-10 01:37:46 ....A 42564 Virusshare.00096/Trojan.Win32.Scarsi.pll-a955af247b5ff8bcc54a69008af7d0b6f9c9774cd257ab551af2e2730394c0de 2013-09-10 02:14:48 ....A 42564 Virusshare.00096/Trojan.Win32.Scarsi.pll-b22f7337c3d7bf81238732f5ed607444659aaf22b36cf8c8bca0b811a607fc4e 2013-09-10 01:38:16 ....A 42564 Virusshare.00096/Trojan.Win32.Scarsi.pll-ceb1154c9b5ffd7e24b529e0f22dc6608cfa97130da7f63c2bb64b6b53328e6b 2013-09-10 01:33:44 ....A 42564 Virusshare.00096/Trojan.Win32.Scarsi.pll-d1e5069ef6672be773fae8dd6ac0c3d4d6305fe01bebc4d8c39280283e9b66b3 2013-09-10 02:52:56 ....A 42564 Virusshare.00096/Trojan.Win32.Scarsi.pll-dc6adb5d151be0b022dcabe1dae9296610ae0713ec7a9813bcad456e43909bfd 2013-09-10 03:13:08 ....A 42564 Virusshare.00096/Trojan.Win32.Scarsi.pll-eb18bb24ecf7ee31ed5367491f61c9c760245edf3ecbbda4c241394c90fe5250 2013-09-10 03:05:34 ....A 42564 Virusshare.00096/Trojan.Win32.Scarsi.pll-ebdaea85c38fc5e84f47580e0ceba8077561d619a09c56d1ab7634112ff76f82 2013-09-10 01:45:44 ....A 42564 Virusshare.00096/Trojan.Win32.Scarsi.pll-f4ba09825eb06da4e1693972a51e14f79b3b7e953c62a681a79222d7e3143e7c 2013-09-10 02:30:06 ....A 338500 Virusshare.00096/Trojan.Win32.Scarsi.pll-fc386e022a740a2f5d8bd35c3e57e2b88daefb59d09293b8bbecc030698207ac 2013-09-10 02:07:32 ....A 122880 Virusshare.00096/Trojan.Win32.Scarsi.pxo-45789821a4af996ad11c148b6ab700ff83ce6afdbf2d4f29cc12bc1803a8e50a 2013-09-10 01:33:46 ....A 122880 Virusshare.00096/Trojan.Win32.Scarsi.pxo-7b488c05bfa59629b6967f7136dbd6beadba429352e9b99f88de2b16880d3167 2013-09-10 02:20:06 ....A 122880 Virusshare.00096/Trojan.Win32.Scarsi.qqx-d96d96193221170c01559c32ce0d443198b26486e56a7ca70e6f2ab6000c1b30 2013-09-10 02:54:22 ....A 21288 Virusshare.00096/Trojan.Win32.Scarsi.twz-696e4ce0850a6842ee3373d4a979c74100001a4a0191fd9210f69088233c38d9 2013-09-10 02:08:18 ....A 77832 Virusshare.00096/Trojan.Win32.Scarsi.tze-247e05ddb4077d07ae05f1482ab81ce09bea6a552d5ed99de16bfc5f9cdfb4c0 2013-09-10 01:46:02 ....A 105759 Virusshare.00096/Trojan.Win32.Scarsi.tze-36dce63b2498b8906412753dabbee8143247e8196e5f61c0ba067fe3e969b213 2013-09-10 02:00:50 ....A 77832 Virusshare.00096/Trojan.Win32.Scarsi.tze-9c54cbdbba447527ac5254057a36fc12f02129af9a567f0d5d0a897b9650c8c7 2013-09-10 01:57:02 ....A 217088 Virusshare.00096/Trojan.Win32.Scarsi.yrj-749f7d7924e031cfc13081a5109504a5eb4c4ac7a5e026c9b27728b501153241 2013-09-10 02:48:24 ....A 272896 Virusshare.00096/Trojan.Win32.Scarsi.zco-0ba50806f009562c401c0b5a6512fd270fec643af381a96b2b2957adab75e77a 2013-09-10 03:07:14 ....A 102400 Virusshare.00096/Trojan.Win32.Scarsi.zcp-abc089964afdee144d9934f636b68275024c0876eaa0ba5c356d37ac921a49e9 2013-09-10 02:50:00 ....A 1536032 Virusshare.00096/Trojan.Win32.SchoolBoy.fhs-4b3115a479ad299511bef67077aec66b1763dfc58e608063589b11407c78a1c1 2013-09-10 01:48:40 ....A 26624 Virusshare.00096/Trojan.Win32.SchoolBoy.flc-c56d44ecb3992b5623f81d0963ce46644abbda06a6741fa73ca513f236f3587c 2013-09-10 01:53:00 ....A 118784 Virusshare.00096/Trojan.Win32.Scomma.p-e96f75ec717a9c8875839df8293ffa2f88f5f5ea5bb15fa12ebfc7e26f6dc4e9 2013-09-10 02:58:06 ....A 86016 Virusshare.00096/Trojan.Win32.Seco.dw-1396c383fb221b1ccf018b992cc95e4edc86c56c33f7e24d25615cb25cadc30a 2013-09-10 02:47:56 ....A 29324 Virusshare.00096/Trojan.Win32.Seco.ej-e193ab4023f0014179f2957aebda265addc5b4276448f86dff73c237375b6507 2013-09-10 02:34:16 ....A 37167 Virusshare.00096/Trojan.Win32.Seco.ep-aba67aa3cc29f5bbbdbb065fbd3bc5da5795391753827215093a49bc25cf0d45 2013-09-10 01:39:52 ....A 526285 Virusshare.00096/Trojan.Win32.Seco.ht-746618949a6b1167cfc246a96af18479d4faf78bcc7133456749a05a60b6dad7 2013-09-10 02:26:40 ....A 40960 Virusshare.00096/Trojan.Win32.SecondThought.g-dfeebe3efe8ccb6fd333eb9ba50831907c3daa5ad39ff5f4e9f5e4c10938f065 2013-09-10 03:07:48 ....A 167936 Virusshare.00096/Trojan.Win32.Sefnit.b-2416670add2b95679292411be93421eed29128427a485ea96cd8f7686c43f6a7 2013-09-10 03:05:04 ....A 155648 Virusshare.00096/Trojan.Win32.Sefnit.b-8422ac240fc53bb2b3acd2f2281ec05ad6ca13724a052d0aa20bb27cda88c9a5 2013-09-10 02:32:14 ....A 69632 Virusshare.00096/Trojan.Win32.Sefnit.b-bcede8eb3ff63d1a7c71f801276d32fc9209f88d5e984eecf188bb7dfc4d1897 2013-09-10 02:18:56 ....A 180224 Virusshare.00096/Trojan.Win32.Sefnit.b-d016eef18420f7a8b79432dc28bd2c099e3f275ec64bb71abaad1686533ae7a6 2013-09-10 02:28:20 ....A 163840 Virusshare.00096/Trojan.Win32.Sefnit.b-d4164a4af0d4283af84c809423d26048f4b480fbf4e3bf9f1d3a627a5b99d8e1 2013-09-10 03:14:50 ....A 69632 Virusshare.00096/Trojan.Win32.Sefnit.b-d7203d6edef8b10daad4916f5e8192744af4713bee96355ba544fdb57996aca6 2013-09-10 01:59:10 ....A 176128 Virusshare.00096/Trojan.Win32.Sefnit.b-dcd9d8e0ad070155dbd21d26808179aa291bc315f26262b66e875458f60b8987 2013-09-10 03:10:16 ....A 180224 Virusshare.00096/Trojan.Win32.Sefnit.b-e0a73dc03f964b92d6770f24fd8c20dc4870d9f7cf5bab29e658d27e448f22d0 2013-09-10 03:09:22 ....A 184320 Virusshare.00096/Trojan.Win32.Sefnit.b-e6207529cb57969675dc8b4f12f7c5b739053509b467c8c630799c82a59a1e35 2013-09-10 02:28:22 ....A 180224 Virusshare.00096/Trojan.Win32.Sefnit.b-e7728976fd517d184fdb7fe6859c6eaf2ad960ffe6900add809fd6a37d31417b 2013-09-10 02:56:14 ....A 159744 Virusshare.00096/Trojan.Win32.Sefnit.b-f6d5087e450c0c2248e3f9bb793d7b16b785bcbb93b696f59fa2d28d8b6603de 2013-09-10 02:29:06 ....A 90112 Virusshare.00096/Trojan.Win32.Sefnit.b-fe34bd65b011aa11472ea7f8bc6fcb649f9278c42283b978b4328bf596d26432 2013-09-10 02:41:42 ....A 94208 Virusshare.00096/Trojan.Win32.Sefnit.c-2f2b8c4a5c80e2f76427e3cb0c0d969366a8d2c4f4c431e363e7ce01c643e77a 2013-09-10 02:37:46 ....A 94208 Virusshare.00096/Trojan.Win32.Sefnit.c-59b7ad9a1c55b8c57332d7ff2ef224442b733fa59b0a84dc36dcf3dda75fdb96 2013-09-10 02:18:44 ....A 2649181 Virusshare.00096/Trojan.Win32.Sefnit.c-7e0db0b795112912c92a547422223ad99082fa1e0b5e024cc63727eec411bc3b 2013-09-10 02:15:46 ....A 86016 Virusshare.00096/Trojan.Win32.Sefnit.c-8a75965d3d21e3b5e4c61582e5ab632b4dfc2c71c20649384282138d46d6ef10 2013-09-10 02:14:40 ....A 98304 Virusshare.00096/Trojan.Win32.Sefnit.c-a1bfb78a25153c7d042f6d3c3f49fb4f42245180085ea0c3e31a333e4a81d43d 2013-09-10 02:25:56 ....A 86016 Virusshare.00096/Trojan.Win32.Sefnit.c-b05df3cb9f7ca515a4247ec9436d152945057e98c691c7d6876f29ed4b2cb922 2013-09-10 02:36:18 ....A 91024 Virusshare.00096/Trojan.Win32.Sefnit.c-ba3b55cd32804b8a6f4d3888a252f103857feee830cd5f47bdea564f8a9fd8d2 2013-09-10 03:04:38 ....A 4770771 Virusshare.00096/Trojan.Win32.Sefnit.c-bfb90b47fef52d9edf30e65bd299e0f7e7008cda22706c80b334caec1662303a 2013-09-10 03:05:30 ....A 86016 Virusshare.00096/Trojan.Win32.Sefnit.c-d35b6a127c3d0d8dd88aef6d83a5b2dd99e4c403f5480af4ab5fe6f9dc6d9047 2013-09-10 02:46:00 ....A 91318 Virusshare.00096/Trojan.Win32.Sefnit.c-d7971e116143fb28880d08d8976ba977f07b77de5169c5b9cebf46ad8c0c1064 2013-09-10 01:29:24 ....A 86016 Virusshare.00096/Trojan.Win32.Sefnit.c-ddc7316852b2ae63257f5f44d370efc3f52084b155c4baf39b43a7c5dc05cb54 2013-09-10 03:00:02 ....A 93756 Virusshare.00096/Trojan.Win32.Sefnit.c-e0a3a495bddf490ffe784e8298db644384e9cef4c3058b06ff78232482ce2fa3 2013-09-10 01:41:40 ....A 90790 Virusshare.00096/Trojan.Win32.Sefnit.c-e1f1edf794328c00b8b280c07c23f13baadb1f756656623112790abee720c2a1 2013-09-10 02:36:26 ....A 94208 Virusshare.00096/Trojan.Win32.Sefnit.c-e428f5a2ae7277656c77293065d65684c18a5533e46395a46efcdef22d25313b 2013-09-10 02:27:40 ....A 77824 Virusshare.00096/Trojan.Win32.Sefnit.c-e5d6f1ce68d710da2d31f5d5249aa2a03f334eba4074e6142f067bbb6e930295 2013-09-10 03:13:12 ....A 98304 Virusshare.00096/Trojan.Win32.Sefnit.c-e673955d795bc5eeb27deb65b82214ea68d175c3c2e71cae0d2feda96d84ba13 2013-09-10 03:04:48 ....A 91918 Virusshare.00096/Trojan.Win32.Sefnit.c-eb5809126eb16d1a6805bb1a0d155020050a1e29aab45cfa3aaa38e9ba33cb4e 2013-09-10 02:32:36 ....A 93484 Virusshare.00096/Trojan.Win32.Sefnit.c-f254cd4b9a387ea73729ae569446a3c627750df8564f67a141d8661ccb08f7e8 2013-09-10 03:06:52 ....A 91916 Virusshare.00096/Trojan.Win32.Sefnit.c-f6d4065943cdada27cdcdc19e746d77fe5f4648279f368852eda7964d17f260d 2013-09-10 01:47:04 ....A 94208 Virusshare.00096/Trojan.Win32.Sefnit.c-fd1911eb1f1495b1b1e5ca830b0656361f70ee8dd1f96bbfea3206855e3c2d37 2013-09-10 02:54:56 ....A 81920 Virusshare.00096/Trojan.Win32.Sefnit.oiy-1c6c976fc6f85a1fc98ebc367966114ab51cc79ed27017ef59f8ac175bf049f4 2013-09-10 02:42:30 ....A 81920 Virusshare.00096/Trojan.Win32.Sefnit.oiy-3437ada60185783b183c15b8baf34db259a27fee50a170c80ee49a96b779d281 2013-09-10 02:56:04 ....A 89725 Virusshare.00096/Trojan.Win32.Sefnit.oiy-4a8596b52d4872ac9659d3f6ae5044927867fdf631dabc21b37b3f2992ab35c1 2013-09-10 02:26:22 ....A 86016 Virusshare.00096/Trojan.Win32.Sefnit.oiy-691f58e76add4f0a62a13dae23345338c7c6527cde6f05543378d63d8143b1db 2013-09-10 01:50:00 ....A 81920 Virusshare.00096/Trojan.Win32.Sefnit.oiy-704caaa02f3a77c626e8438a24b789f1fcc834aa1b03ad8939986d0bbcd2e42e 2013-09-10 02:49:50 ....A 81920 Virusshare.00096/Trojan.Win32.Sefnit.oiy-74009006cc857d95c3df3b8a5c1febcc8d7ce0f90fb65a759eba1235129cf24a 2013-09-10 01:44:30 ....A 88810 Virusshare.00096/Trojan.Win32.Sefnit.oiy-746a2bc26bb1a2e460e497c734a8d853d1b1a9dadf3654e78d3b281d0f480e41 2013-09-10 02:18:48 ....A 139264 Virusshare.00096/Trojan.Win32.Sefnit.oiy-86c1c6a21e139678da7973231cfaaf8777f7900451f593e6c3ac4bcd7377512c 2013-09-10 01:50:18 ....A 86016 Virusshare.00096/Trojan.Win32.Sefnit.oiy-9d147f118871552507ea4ec8b610ccc67db6eb117dab8b76518986750f54c0cb 2013-09-10 01:41:30 ....A 81920 Virusshare.00096/Trojan.Win32.Sefnit.oiy-a36e85a92e80c17d16cf07a8f4928c8675ed6ed29aba6edbce4d04db66999c15 2013-09-10 02:27:30 ....A 86632 Virusshare.00096/Trojan.Win32.Sefnit.oiy-d4dff7911df7d10413229048aabece188c47cae38c97c7b5375f555604f96021 2013-09-10 01:29:46 ....A 86016 Virusshare.00096/Trojan.Win32.Sefnit.oiy-e197b28d9a9f7a3a40a3ecce0ce2e3425263b703d9f1fc67ba18ebeeb3761be0 2013-09-10 02:25:08 ....A 126976 Virusshare.00096/Trojan.Win32.Sefnit.oiy-e49464532989dbb411df450afb4f30651a1e006a1807c7471f4cc0eb517934fd 2013-09-10 02:26:26 ....A 135168 Virusshare.00096/Trojan.Win32.Sefnit.oiy-e91dc63dcf6c4a6d934ff7d6113046c9c4243cadce173ed10718d9380e3bb024 2013-09-10 02:49:32 ....A 106496 Virusshare.00096/Trojan.Win32.Sefnit.ol-8a957e4f515395803203f2469f699cb1a04baaa69b99daeb43201b09c9c3568d 2013-09-10 01:34:14 ....A 118784 Virusshare.00096/Trojan.Win32.Sefnit.qtn-684acd61fdf688df5c1c3c0d08ab58b0428552476cda7157c4160c5ffeeb2435 2013-09-10 02:59:02 ....A 116124 Virusshare.00096/Trojan.Win32.Sefnit.qtn-d75d93e7a9ff9f188793d0a079e8f80acbdf64b7dc9fba5e5ea1ed57c7307506 2013-09-10 02:08:32 ....A 1376256 Virusshare.00096/Trojan.Win32.Sefnit.vgt-924eb2fbca1e587ab23213edb77e11cab61aaa3a061da9d86d20e08498ccc01f 2013-09-10 02:10:14 ....A 2345984 Virusshare.00096/Trojan.Win32.Sefnit.voi-35d44f3b4967fae4cbcbc4b7cc978501d833e0dd5c36d75c0998837ec7bc4036 2013-09-10 03:07:54 ....A 1687552 Virusshare.00096/Trojan.Win32.Sefnit.xvo-e8e628b9c52d053014ee34ac391d3ef09310f920f9a370d4ff1e188d69a0dac6 2013-09-10 02:53:00 ....A 3332608 Virusshare.00096/Trojan.Win32.Sefnit.xvr-4d5ebe681f48db430f65880eab3e6b7bed6e9e34a02f51c5681815466b628b82 2013-09-10 03:10:52 ....A 1605632 Virusshare.00096/Trojan.Win32.Sefnit.xvr-a33feacc1fda6359e2c204505c69f7466db363ccdad139d3ed35b24cce5b7e1f 2013-09-10 01:47:02 ....A 1602983 Virusshare.00096/Trojan.Win32.Sefnit.xvr-f7901a2c86442d955bab6e7fe818c3fc32e8b79796df7f860b5d0f492769ceda 2013-09-10 02:05:44 ....A 6342144 Virusshare.00096/Trojan.Win32.Sefnit.xvr-ff90dda637c872e4707247bc5f6ec6b855e9b9a3a7c1123ce50f9b317fac2148 2013-09-10 02:51:40 ....A 403217 Virusshare.00096/Trojan.Win32.Sefnit.xwm-19c42fc3b27ae89f52e6f1d341e05469a1cda2bb168c73fd8787dd24965d7d74 2013-09-10 02:41:14 ....A 90112 Virusshare.00096/Trojan.Win32.SelfDel.afry-43fffe02b7d7aa31b3189ec61de2e890688bb6ac71722a01e079da942ab4e984 2013-09-10 01:33:46 ....A 94208 Virusshare.00096/Trojan.Win32.SelfDel.agns-5429002969e159d6f5c7ad00a55104df1409d7a3dfec4b016905eaeb02bd53c3 2013-09-10 02:00:26 ....A 61440 Virusshare.00096/Trojan.Win32.SelfDel.apsd-40011565a39316c753c9b03971da13e795eedf1c61c4846e0d9e86b10bb2d8ed 2013-09-10 02:18:24 ....A 143360 Virusshare.00096/Trojan.Win32.SelfDel.apsu-4d4df90ecc3df6ea7df5b722596e941b26452e5c558c32dadec23beb68a0d533 2013-09-10 02:49:04 ....A 155648 Virusshare.00096/Trojan.Win32.SelfDel.apta-ef9acfacfe3dc22320f6dc7c8ac336dc52b36ab927b33e47440cbac3630e17d3 2013-09-10 02:22:22 ....A 35873 Virusshare.00096/Trojan.Win32.SelfDel.apwt-16d7a3c0f825970723985176bc5c2ae33888913bc8302517ccc62ce66d2b1a1d 2013-09-10 01:32:28 ....A 74752 Virusshare.00096/Trojan.Win32.SelfDel.apxc-7d0aa9994f2fb8d5a4a6a5cd670331ab62745a1cd98fc78d92f4b634fe724142 2013-09-10 02:15:26 ....A 74752 Virusshare.00096/Trojan.Win32.SelfDel.apxg-23c9a29365b36157e7d3f394f4a0d7f8a194ef5d7ede727fa6c98ffa263a7cc5 2013-09-10 02:16:00 ....A 74752 Virusshare.00096/Trojan.Win32.SelfDel.apxg-79233aff404fb7cded12e8709b52434cf4b95f851244631c9e628025c58a4827 2013-09-10 01:53:36 ....A 108544 Virusshare.00096/Trojan.Win32.SelfDel.aqgv-b73ae9505ddd899bee82742ae55b4c6281a15b93b5050b1b09f0d4a5766f1b07 2013-09-10 01:52:50 ....A 70703 Virusshare.00096/Trojan.Win32.SelfDel.aqhe-88d019f0a38caae4b85b0a2daeacab3563bfee5bcf5b83436709b40c6ef9fac6 2013-09-10 02:14:48 ....A 231936 Virusshare.00096/Trojan.Win32.SelfDel.aqhn-d883355f58c8f592b2ee04f02bb00532910be65e9bec477471c4fcb24e34042d 2013-09-10 02:44:06 ....A 237568 Virusshare.00096/Trojan.Win32.SelfDel.aquv-24adfe4dee0344cf3cf8786b48a941135fc60b6d1b65ef48c1bf5839a5e2f307 2013-09-10 01:47:18 ....A 36864 Virusshare.00096/Trojan.Win32.SelfDel.aqzn-035b1e1d1a7e5fab078a2872e3db17084fc77991713c818b1d2ef4d003e90b4a 2013-09-10 02:07:16 ....A 180224 Virusshare.00096/Trojan.Win32.SelfDel.aqzq-abd751919a242cd7ef79dd8e3486d27c4f300e9a1eca9bc0b32b93006350742a 2013-09-10 01:43:12 ....A 159792 Virusshare.00096/Trojan.Win32.SelfDel.dzc-7648501a74f891ce2ecbdf7515bd7a1a2f94fae14ee2077896c3f20d62520ece 2013-09-10 02:13:46 ....A 159792 Virusshare.00096/Trojan.Win32.SelfDel.dzc-7937837579c8d9713fce6f1ac8a7a0c0c1bd97ba2be3fc94eba4f8c77fc7d26c 2013-09-10 02:05:52 ....A 159792 Virusshare.00096/Trojan.Win32.SelfDel.dzc-b83593737de488fb081a5a5e4b296204a13ca53b3799fc13178cefdb308f5b98 2013-09-10 02:42:34 ....A 159792 Virusshare.00096/Trojan.Win32.SelfDel.dzc-d3b3e7be67a02152c59a59342238b620e6afcab7359eb85382e169c916a71843 2013-09-10 02:24:32 ....A 159792 Virusshare.00096/Trojan.Win32.SelfDel.dzc-d995688263ade6d8e504a9731f4d956a7d37562dff461f96058b077de81b3ba3 2013-09-10 02:46:16 ....A 118784 Virusshare.00096/Trojan.Win32.SelfDel.eaw-ec1fa47c27310f0275682d8054d7dfdb774c80ffd40710b96e5b86783c0386cf 2013-09-10 03:11:18 ....A 90112 Virusshare.00096/Trojan.Win32.SelfDel.ebm-e5a7743d0b9aacf06fce45acdf9c293fe7a18eca8090df7d3a624ec8192d8548 2013-09-10 03:15:16 ....A 90112 Virusshare.00096/Trojan.Win32.SelfDel.ebm-fba69840e64f6edf58bebe37a2644ef1616c4f3a69634d6faf350d4667048423 2013-09-10 02:23:34 ....A 118784 Virusshare.00096/Trojan.Win32.SelfDel.fmx-da3f7d17e53c08e16b92a583c851b5a97577aaa0237fb631303b550408acfc4a 2013-09-10 01:45:02 ....A 97092 Virusshare.00096/Trojan.Win32.SelfDel.hkcd-f0dd24a717446cd99ce0af24bb6df51dc5d59993c40b1dd97ae696ccac9e3552 2013-09-10 02:05:50 ....A 65536 Virusshare.00096/Trojan.Win32.SelfDel.lo-038a687a89c6f218db1d27a90e5d3e333f37e0df2255e1b8b3346daa17d0f1d4 2013-09-10 02:40:20 ....A 90112 Virusshare.00096/Trojan.Win32.SelfDel.ynr-10ee3623a9d1baee5bfc47441d46f306b2b2c1b7d4ad3a7e03ec1ed6cab1b7a4 2013-09-10 03:02:02 ....A 145408 Virusshare.00096/Trojan.Win32.Sennoma.cnh-8d2db8b71e4e7d03e189925192e5db4f66a9d12a7f1b5e86bddb861948a9bc43 2013-09-10 02:04:08 ....A 15972 Virusshare.00096/Trojan.Win32.ServStart.wso-6d44916db1edf5b1eb2144d803dfd8d972c1f759bfb5ceae00a4f00519b6c12a 2013-09-10 01:29:08 ....A 37376 Virusshare.00096/Trojan.Win32.ServStart.yu-72e862948c7e9f2d517800242b11d23877f9a7dabd898e51f8a02aaad6a46003 2013-09-10 02:57:02 ....A 38400 Virusshare.00096/Trojan.Win32.ServStart.ywn-892ece7509f0966d658f97a9a1fad9df9a344a1b7c50a207b7e76f57d31368fe 2013-09-10 01:50:12 ....A 102400 Virusshare.00096/Trojan.Win32.ServStart.yxx-93e9f8ca38367c49bf4fbf0346c5de71828b6c9f9fb24215bb3dbcc1b35a5cff 2013-09-10 01:53:52 ....A 40960 Virusshare.00096/Trojan.Win32.Servstar.wq-e7c4186a1b2a4e56625a44669e9b8f29662d279b23afce6c5000955d97bbfece 2013-09-10 02:18:26 ....A 19456 Virusshare.00096/Trojan.Win32.Shifu.cp-74289efa39104ee690785a5e8237f70876ac77e2a176447c52cc7aed35fb4423 2013-09-10 03:03:46 ....A 186336 Virusshare.00096/Trojan.Win32.Shifu.fx-218d0e87031ab152312e907f562a4042683276255e224896a01609d4a042dda5 2013-09-10 02:38:46 ....A 237291 Virusshare.00096/Trojan.Win32.Shifu.fx-791ca24b20eb0362238f124f37e7db793de44bdb1dd68cc9084659fe6da6b90d 2013-09-10 02:40:18 ....A 184800 Virusshare.00096/Trojan.Win32.Shifu.fx-c1ca4a555ef2db4af333bbf976d690588b01da62fd15e8a2ecdd6cb4098d25b2 2013-09-10 02:04:32 ....A 196608 Virusshare.00096/Trojan.Win32.Shifu.gf-4cc3f439fabb4de03472b0e283affaf3a8fa7916f4ac81191cf5aa29ee7745bb 2013-09-10 01:36:34 ....A 19968 Virusshare.00096/Trojan.Win32.Shifu.hb-d34518958afec8f20b10e17683a0a924e9e2305850afb128eb2737cd700dd991 2013-09-10 01:54:44 ....A 284672 Virusshare.00096/Trojan.Win32.Shifu.ji-e1fd50f03fffdf78eda7929b422bb2aa35f63971a5537a9a8ddcb323111bff41 2013-09-10 01:44:18 ....A 1348608 Virusshare.00096/Trojan.Win32.Shifu.kn-dc2cb6e6056b5ae15354de2b0ec0990fc97d82860238581605f24eb4de49b329 2013-09-10 02:06:28 ....A 912388 Virusshare.00096/Trojan.Win32.ShipUp.ba-4c3045345e5889e6b34adb522cacfbd73af5470614fdc7eda6238f4507e414da 2013-09-10 02:14:36 ....A 145936 Virusshare.00096/Trojan.Win32.ShipUp.ctvn-317de2a742c3d69fde7b279eb89bed40a056412f9ffadb4331029074f5b66d40 2013-09-10 01:29:10 ....A 151755 Virusshare.00096/Trojan.Win32.ShipUp.deon-10e7134a8cf9b6c66024ce2b58ab5940a2b16048cbd30518221dbbd1ecd89adc 2013-09-10 03:02:56 ....A 151707 Virusshare.00096/Trojan.Win32.ShipUp.deon-131680dba2cd40e8536efec09b19be621a301c53d280176d8b14cc95fefa91ab 2013-09-10 01:40:56 ....A 224784 Virusshare.00096/Trojan.Win32.ShipUp.deon-2c6dcf0e01d0cdc7a381f96cd6eb7aec581dfbdafeaf0d75ebdd93d1fa41d4aa 2013-09-10 01:34:22 ....A 151997 Virusshare.00096/Trojan.Win32.ShipUp.deon-422188a8166520a9aa8e8d17560960b48ba82fbb1f8f19de6dda29f8b5dd13e8 2013-09-10 02:54:48 ....A 151703 Virusshare.00096/Trojan.Win32.ShipUp.deon-7aa4f4449b3cc0a192d81fdec786f0bbcc7173e280c36eefb6fccf8d4cce8d93 2013-09-10 02:28:18 ....A 122880 Virusshare.00096/Trojan.Win32.ShipUp.fufz-1933d6d2e18e5aef0b324e1aa94e1144941353b11f72e74a58a486b8b413092a 2013-09-10 02:12:16 ....A 41472 Virusshare.00096/Trojan.Win32.ShipUp.fufz-94fce3398f821b0b0af6ae0df18add78c3728b97ed7eab3a5dd2a4d2c1dcb206 2013-09-10 02:39:04 ....A 41984 Virusshare.00096/Trojan.Win32.ShipUp.fufz-9992fdc2f04d90f81bfd3eddb247eea8bd82c0b96db09c461ebda594ee078e73 2013-09-10 01:56:26 ....A 77824 Virusshare.00096/Trojan.Win32.ShipUp.fufz-ae76ff56945bd6fc74aee706789b52e31410c1bc32c6bf8a623b17ec2bd4e221 2013-09-10 01:52:32 ....A 45056 Virusshare.00096/Trojan.Win32.ShipUp.fufz-c10236c5f574197c4e207066b44e5293b83b3b574dd371a3caa30dc3be9029d4 2013-09-10 02:23:04 ....A 73728 Virusshare.00096/Trojan.Win32.ShipUp.fufz-d74a72a5d9a4045d7c03cb02dccc27582853afdf75e49a2e053346d0b65e2385 2013-09-10 02:39:06 ....A 40960 Virusshare.00096/Trojan.Win32.ShipUp.fufz-e25745272a04867f6d3e77416d6c717b3c80618f4f9a3c0b98ce283b8130aadd 2013-09-10 02:40:06 ....A 40960 Virusshare.00096/Trojan.Win32.ShipUp.fufz-e57da4aaec29094f21f5d8f8a88bf63d3de9a3f8e6d0b2634f64d4dd08fefccc 2013-09-10 03:13:40 ....A 69632 Virusshare.00096/Trojan.Win32.ShipUp.fufz-f0817361e01b2fbf96a1761370e898a47541507ff4ab720c61593533ebce7bf4 2013-09-10 01:48:56 ....A 45056 Virusshare.00096/Trojan.Win32.ShipUp.fufz-fa6414112a5bbeb546324a07e89196c5543a13b0e3f1a335eecd23ada88c6641 2013-09-10 03:02:04 ....A 36864 Virusshare.00096/Trojan.Win32.ShipUp.wn-6b36af5f503da48d6ebdc3bb5300a7f2c32897c7f93aad0db957054226868e02 2013-09-10 02:02:40 ....A 94208 Virusshare.00096/Trojan.Win32.Shutdowner.agyx-802020fe9247d1f57371c6c765880b8b846877e78baf7d88563fbceeb2a8a547 2013-09-10 03:14:16 ....A 242688 Virusshare.00096/Trojan.Win32.Shutdowner.bj-dae9e75ab27d04799f78b600ca859d69639da75c28b98b2deea5e9c7e9f01342 2013-09-10 02:04:54 ....A 31232 Virusshare.00096/Trojan.Win32.Shutdowner.bqq-40777cf58f92a2f718b14c97fc6b1e5b00bc8d97a2fdfcc93a275e8038d1c71c 2013-09-10 01:51:16 ....A 31232 Virusshare.00096/Trojan.Win32.Shutdowner.bqq-d50ada9fdff01aa5740cecc5293c927ceca39f84455a798316d13111ac9d99fc 2013-09-10 02:51:12 ....A 221184 Virusshare.00096/Trojan.Win32.Siscos.ajn-f2fb32f4c16e185aec6182651dcff1d46002a66774ecd60217814eb4f3230c02 2013-09-10 02:54:18 ....A 325120 Virusshare.00096/Trojan.Win32.Siscos.apt-6ee97ced1683a17381f018773443dd86d1695b9c9a5da31775c09b0f08b1b4ee 2013-09-10 02:58:38 ....A 337920 Virusshare.00096/Trojan.Win32.Siscos.bph-7f27c2c76301f28683a36211b55f3efb050ece946f688908251e002f3e28b184 2013-09-10 01:46:36 ....A 411136 Virusshare.00096/Trojan.Win32.Siscos.bph-88c61f5cf3125fc3f9739c96385c9d2fc4f899228cde35b30433ada9f3506391 2013-09-10 03:07:32 ....A 303627 Virusshare.00096/Trojan.Win32.Siscos.bph-d97e8020ec4a833a60904d679b056d73a69f34ebe30d7400f0283686022a66c5 2013-09-10 01:51:00 ....A 490520 Virusshare.00096/Trojan.Win32.Siscos.bph-e928b73dd6745d9edc48aea18a418c533c284f1dc3dce57a7f30ff58f9e9d307 2013-09-10 03:02:32 ....A 270336 Virusshare.00096/Trojan.Win32.Siscos.bph-ea81b6e317be11c5dc4a2a3126a6262ae05a1287c9c682a609ca214485ecde04 2013-09-10 02:02:20 ....A 683008 Virusshare.00096/Trojan.Win32.Siscos.bqe-28ad5ee598f9cccb9339f4c23aacaa78c07384d70c16dab0d4fec29727033a02 2013-09-10 02:00:44 ....A 650752 Virusshare.00096/Trojan.Win32.Siscos.bqe-7cff1745a8d51a5505feadcd8d936994f0943f477dda8ce0da471316d962f714 2013-09-10 01:59:02 ....A 650240 Virusshare.00096/Trojan.Win32.Siscos.bqe-7ffc4c2f96fe0ef67d5b42706eb7018a8ce91cf1605d59d781717af38bc4c6b8 2013-09-10 03:11:12 ....A 878602 Virusshare.00096/Trojan.Win32.Siscos.bqe-8cc207fd2c7a111af60ea3266386dae6565cdb31230bf3d880ac17df3ec28d0b 2013-09-10 01:44:18 ....A 650240 Virusshare.00096/Trojan.Win32.Siscos.bqe-fbe9ee8274bc6e25e8f20378b2c300fe230f49fd2bf8684f0d4e548646c882e9 2013-09-10 02:51:24 ....A 650240 Virusshare.00096/Trojan.Win32.Siscos.bsp-26ee708cad49f383a36a7f323b1c2a6b1f39a9e595769826de41f393aeb6cfbb 2013-09-10 02:07:06 ....A 1155072 Virusshare.00096/Trojan.Win32.Siscos.cwo-49f8d7743f00e20b643956622d0994b73c3b31dbee7ac7c9d9609b1745221bbf 2013-09-10 01:46:32 ....A 1753600 Virusshare.00096/Trojan.Win32.Siscos.go-827ec89f17da6eb497294744af1e0fb0c529c7fcc246a7b163e5a616b724d5ca 2013-09-10 01:37:46 ....A 304128 Virusshare.00096/Trojan.Win32.Siscos.ha-e5867ca8aa42da4b95a513ec16c377e603c4a1fbe6120ccc86b13b65ef0fe8d5 2013-09-10 02:09:30 ....A 188294 Virusshare.00096/Trojan.Win32.Siscos.jdz-1a908b1b0893c15d2c58357091c48ee6b4835f4862dd80e1b8749c6bb7c05a3c 2013-09-10 01:51:14 ....A 295424 Virusshare.00096/Trojan.Win32.Siscos.jj-7884d06ef608295a36a42359bcd218c6911567f9529a86340ace7ed7d9e69d97 2013-09-10 01:49:56 ....A 295935 Virusshare.00096/Trojan.Win32.Siscos.vms-800716299522173c02494f201c73e673704a4f205feb3d2c04b01d75225f3d1c 2013-09-10 03:11:32 ....A 89088 Virusshare.00096/Trojan.Win32.Siscos.yuu-f96a5b77f8e87aabc72e885ce18e0edd95e8f107d349ade40025f48867eabb53 2013-09-10 02:50:00 ....A 801792 Virusshare.00096/Trojan.Win32.Slefdel.cpt-938001a379fc50b60879ed8d7dd462bedd9c598296baeb44e32416276d4613c6 2013-09-10 02:37:08 ....A 786432 Virusshare.00096/Trojan.Win32.Slefdel.cpt-d9d94b49401e778226e7242719e59bddbe37e4fc623721ac60e134882e18fa00 2013-09-10 01:45:42 ....A 794624 Virusshare.00096/Trojan.Win32.Slefdel.cpt-defa1cb202a869c34f48e5efc530261535f6991971b7c7ea89d4a041b7499b09 2013-09-10 03:11:04 ....A 754688 Virusshare.00096/Trojan.Win32.Slefdel.cpt-fc10faccc95bf091c10405cbd20f82729553b26fddb67c2930702b39da298f2f 2013-09-10 02:32:28 ....A 2435588 Virusshare.00096/Trojan.Win32.Slefdel.cpt-fd40a83c74fb3c861dcc8744203f7bbfea39c1e9d3856a5ec85dd8b9e0c71588 2013-09-10 02:10:06 ....A 1118208 Virusshare.00096/Trojan.Win32.Slefdel.vti-fa8d70a9a1008b027347c0da43e5929aa81827f6c029d57d9ca93df2093072ad 2013-09-10 01:40:06 ....A 12288 Virusshare.00096/Trojan.Win32.Small.aaom-704bdaf32c7d482910134eb101c41cc5f931e1b1fbf61cd20f5124cd5f469bdc 2013-09-10 01:41:44 ....A 121344 Virusshare.00096/Trojan.Win32.Small.acli-8575260fcb04b851c870686bd14982243754297a02267387d0f3afc50794131f 2013-09-10 02:56:14 ....A 31744 Virusshare.00096/Trojan.Win32.Small.acyq-6796edf4537cdd9e2d424b7200de65f5994bd400a5da6d72886dc70b31335fb0 2013-09-10 03:12:30 ....A 7680 Virusshare.00096/Trojan.Win32.Small.aibt-f0c4f482574ae0827cdb6e50409c203658996d34dfa43406d7a949ad6e06023a 2013-09-10 02:44:42 ....A 33792 Virusshare.00096/Trojan.Win32.Small.aljc-ecd0906ab3a0333da639807c566ec381d1aa4aca304d86e11d211a4be9bfd5f7 2013-09-10 02:41:10 ....A 11820 Virusshare.00096/Trojan.Win32.Small.ar-46820de25bbc8dfa216c0ed1eff9899194bf25160f5c963941f673257956258b 2013-09-10 02:55:50 ....A 38924 Virusshare.00096/Trojan.Win32.Small.arv-d66da3a016472e21fa8ed89774030dbd21a8ad783fef0603980dcf8f2bcfba7e 2013-09-10 01:41:00 ....A 15872 Virusshare.00096/Trojan.Win32.Small.bmnm-abb5ace732a21e874096bbc131c4b192e0dee3abb24da548a4cbfe9eed35ea88 2013-09-10 01:33:06 ....A 10361 Virusshare.00096/Trojan.Win32.Small.bolf-2eebce28b96d2b720d046e165d5325bbdd7623dee2a551c783b73f3a08d9f823 2013-09-10 02:06:12 ....A 23040 Virusshare.00096/Trojan.Win32.Small.buq-5fabf4902ee98261e94a481dd3bab895442a383e51a581aad0974686616e5900 2013-09-10 02:14:56 ....A 48640 Virusshare.00096/Trojan.Win32.Small.bvj-36f901671c66a3d623065ef1ce0bc3320420a8772dfe64ac57d385ecf4385e27 2013-09-10 03:15:40 ....A 40960 Virusshare.00096/Trojan.Win32.Small.bxo-f6d4781b755cf6908f20c0bc17256cc6eb6731fc1c6dc2cf9082632ccc0d53ae 2013-09-10 03:13:06 ....A 9216 Virusshare.00096/Trojan.Win32.Small.cbb-80140ff551462cd7626cfdc3b463db7f7d75a6a9f8b749d301b1807113b4b1e1 2013-09-10 03:06:14 ....A 128216 Virusshare.00096/Trojan.Win32.Small.che-ea94e4aad83c8a6655dedc6f894a1f1c1afac74bb8853f3a9bf2b06b93b350ae 2013-09-10 02:13:16 ....A 61936 Virusshare.00096/Trojan.Win32.Small.cjci-4519068b747942d51b7d3468fc6863f78b6a821dc007a951cef9c5a9fa54534f 2013-09-10 02:17:50 ....A 69632 Virusshare.00096/Trojan.Win32.Small.clo-e9967f511580e9149eab42f00ecab4a1a6d1c0ea3aab945d9f2ba92de589872b 2013-09-10 02:44:40 ....A 276480 Virusshare.00096/Trojan.Win32.Small.clx-eaa6d3261f5d1eaf5ab61ec5cc29eca6559e60b085e78f00daee2f168b396821 2013-09-10 02:30:06 ....A 103424 Virusshare.00096/Trojan.Win32.Small.cmj-44bb65956c11e9493e4f9dc111f32b5be47abb7c8e5379c75015371a99896808 2013-09-10 01:41:20 ....A 72704 Virusshare.00096/Trojan.Win32.Small.cmj-92575fb2d30bae41544845b723f9b68e4d855294714603e6d30341f9e08d4248 2013-09-10 01:50:20 ....A 1415 Virusshare.00096/Trojan.Win32.Small.cns-df040bcfc3f51ded17449600114fab1f02c12da5d97da2fe326c31d53c6f40e8 2013-09-10 02:23:10 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-442c6f557c099d36d50fae320391f1fa826bea00fcfe1036628647a880356ec5 2013-09-10 02:20:42 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-859a08aeba9cedbc283ba60c19361e009a2c79e963b9f8bee72a10d8d21301e6 2013-09-10 03:08:58 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-a2745fcc0c4c25306cae4b8fec437c2bd0ed96c20a35016305cabcdaa90af8b5 2013-09-10 03:07:50 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-a9bf7d3948828f506e9a2d67c68abe0abce30e8da4e0af42630fc4b062aa2ba6 2013-09-10 02:20:20 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-b86ca7224a9c88147b3fbffab3ac06190d2dfc58bfda4cd11a21f5b12994e1a7 2013-09-10 02:23:34 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-bef48f68a3645f5d85e54db1659dc8e5f30fa2d48e4ce7a66a5a96f1c5811522 2013-09-10 03:15:38 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-bfdc0db16668f1324e9546b246f0643e94f70122c2683b6ef7f328387b93e86e 2013-09-10 02:13:54 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-d0461499fa6b63f2650a2da22b2a880374fd3a9e8e24e10f5cf58c2071198a51 2013-09-10 01:50:06 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-d50a4f88510503ca4fe49a81d2a1aaf84c9e61c085c59c7db3f35f156053c6e6 2013-09-10 02:49:28 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-d54004ceb0bf473331c962db432f16f38db419751a17593df12c481f67fd887e 2013-09-10 03:06:46 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-d56b399d7b56aeb70a74a8931586f0f0891cc75c4e9841ff1677686f98b629d0 2013-09-10 01:46:52 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-d5713c01f6a99a8512243264fb9bb82356475eba7a0160f406a295500f3e2c60 2013-09-10 02:27:36 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-d66cfa257cac5167be20e84c8ec51a1cd2e138979fb47cfc1e0fb7103ba0d4ef 2013-09-10 02:46:36 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-d67a2017994a58bf443286342c7c1f7705ce563163285988724b7ef8b8659423 2013-09-10 02:23:02 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-d78614c6912be0731e01b8ea352f3e8b722e6d3860bb5b5c6c23df1bc32034c9 2013-09-10 02:57:30 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-d8073e95056f9d46d65cdaa0ad248d21e14345dbb72812eaddc342db3c679bbd 2013-09-10 02:45:12 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-d87fb780313c213c056577d29046ca4870b2c9c1d5c56236a28a3517721ddad6 2013-09-10 02:32:48 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-d9b3606399eab51a39d29f8ec7dd3a8249465a9bce32522b706fcf9219178584 2013-09-10 01:50:20 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-df08ddc4f9e91fc84198ef6a724873ef3905ff1a2fa2f0bafe606e903709d6f5 2013-09-10 02:24:38 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-df13d4355643a8cfc06907ff4397348ce882b0d597d7af54466f37c9cbba0ead 2013-09-10 01:50:58 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-e1f3d330f3cc58a91bb3a48da7449222a8f023176dae416ea8e9b67a43404093 2013-09-10 02:50:28 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-e31daee42ab142e61e14d4dbc5261f99ed71b28f655a30efba7c2daf694c7b42 2013-09-10 03:02:04 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-e4c8bd1297ed9f2687e0e0c73167cdac4c8515d7f9cf1ca7e40f600d2d76aaed 2013-09-10 01:45:20 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-e7d06b5cb453f533da506f9b65af2a13fe259c4cd6e03c90555f9715a03f919b 2013-09-10 01:45:42 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-e8ca516b2fd5042545fa6efe5f220e3e877d88bcc5f08fcb2757390967d7baa0 2013-09-10 03:03:30 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-e9fe908d6131ec6ac2f9682a2df8a9e12863c1f50bcc7e9c330c2370fbb90d8d 2013-09-10 02:26:52 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-ed2383dd9f9f713b74648370061cb851575ac577bcaf2b573ed8bfebfbf0c1bd 2013-09-10 01:44:08 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-f5cc6e84126c5a0ab0c4b7dda232f85f7f1c16111ec01f0b9af3c42b51638858 2013-09-10 02:34:38 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-f6462bf0e26724cb82c15288722053d72a6dc287f7ce60e62730f8bb35e6d172 2013-09-10 03:00:22 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-f65d32812c42c0b438565ea6c35e398f83ac68316884b9023e9fe78fd42cf5db 2013-09-10 01:46:06 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cox-fbb1efc8d7f9e9f9b2bfef028d43d8422b1e17ccaeb04fca4aa9fd91662195b9 2013-09-10 02:18:46 ....A 33792 Virusshare.00096/Trojan.Win32.Small.cpd-6110c9fabf41e578b5129abb4cd2096cae4ec0d6a8d1ed62081642c7ad7a1280 2013-09-10 01:39:20 ....A 99328 Virusshare.00096/Trojan.Win32.Small.cpd-85a442c434bc33da932928f0bb02ce0a024b07080fc37b3e4e0719d16c1d4697 2013-09-10 01:39:58 ....A 33792 Virusshare.00096/Trojan.Win32.Small.cpd-c1ae32d95ff3de7c5d8fa628da4d511a17e1bc1dce5c52a05dff226c14e1ea8e 2013-09-10 01:55:38 ....A 33792 Virusshare.00096/Trojan.Win32.Small.cpd-d2286f55fb88540432014457ced0342c219c388276ad4f82df08238a70f75ceb 2013-09-10 02:37:36 ....A 33792 Virusshare.00096/Trojan.Win32.Small.cpd-d912dba8f5c0b2a7d50c6428f9f85084603be02bc2cf5fe73414ca4f627114d4 2013-09-10 02:51:48 ....A 3584 Virusshare.00096/Trojan.Win32.Small.cpi-931ad1b4c985ce17c2e931a95dbc424aa3021d82d0405f71931fb74ddded025a 2013-09-10 02:34:20 ....A 9097 Virusshare.00096/Trojan.Win32.Small.cup-7544ad0cc5eda3c15e428c33be5e63c772d90a3158e183ca6defb39f5b5244a4 2013-09-10 02:40:40 ....A 40448 Virusshare.00096/Trojan.Win32.Small.ev-92285ef113d9d7844ac3ff20795cd4882d575442d37367fdb9d4e65c318c73ed 2013-09-10 02:03:26 ....A 29696 Virusshare.00096/Trojan.Win32.Small.hx-4dfc484dc811e70f26a891d48be959daee9ad6f81e42303f6f6e02161b825b4f 2013-09-10 03:06:24 ....A 3584 Virusshare.00096/Trojan.Win32.Small.ic-f58d50dfc87a5c66d24c1ac1d23f69ae68b79f7eb6f91275a2de1f2342c3bfd0 2013-09-10 01:56:22 ....A 61451 Virusshare.00096/Trojan.Win32.Small.ih-4da52186620ad5d7d60cfc711c964855a9f23f803ef127a8b74e895af0bcc14d 2013-09-10 02:22:46 ....A 61944 Virusshare.00096/Trojan.Win32.Small.ih-6353be2eb38934439e008443ad9787736ab9e8d346a7e252e7b8fcf33576d93e 2013-09-10 02:37:18 ....A 9216 Virusshare.00096/Trojan.Win32.Small.ih-8f91e89de279751035373e459da05b999e61ab058a2204e876c4d1388b11ad5f 2013-09-10 01:55:54 ....A 53248 Virusshare.00096/Trojan.Win32.Small.ih-f6bf9cadc6548cdb0a94d7ec811fcd95ba4ae4516f4ded8d57e31156db347be1 2013-09-10 01:30:28 ....A 11776 Virusshare.00096/Trojan.Win32.Small.mk-7d2499bdbaec06f524a815667523b468e740176010f5a5d3ca25e481c5a87c6f 2013-09-10 02:12:58 ....A 27648 Virusshare.00096/Trojan.Win32.Small.od-1dc0301a150ab6f484b38f950930d9a0441c6941d1c73a272cac16512df865a5 2013-09-10 02:01:24 ....A 3440 Virusshare.00096/Trojan.Win32.Small.silfey-52dd9e212ca065037d51c9f77fc95d6ecc897d1f764ffdcebcbbf96001418feb 2013-09-10 02:12:44 ....A 8192 Virusshare.00096/Trojan.Win32.Small.xz-4d2408561513cf46b461f09aa9fece4ef6241258d27869b4d397559b7a10c7a6 2013-09-10 01:53:50 ....A 7470 Virusshare.00096/Trojan.Win32.Small.yon-4ca524d0ccb5dab5b990c11fc87c764a54aa5b0a428977213c8aee84f644dd32 2013-09-10 02:59:06 ....A 124416 Virusshare.00096/Trojan.Win32.Smardf.fuz-d9162635f9a721b3c987d689734754198be14d8c57c36630e295dc659a245e2b 2013-09-10 02:42:32 ....A 124416 Virusshare.00096/Trojan.Win32.Smardf.fuz-e06e2bfc68b1b5a72a730c24564ea580f4d0613e5fcc9bbc6b973842a8425dc8 2013-09-10 01:52:14 ....A 123904 Virusshare.00096/Trojan.Win32.Smardf.fuz-e7d1a2c73f2a997639fd330b03b4180643bda29991b0ee32271a7b04e0f6945a 2013-09-10 01:52:56 ....A 238554 Virusshare.00096/Trojan.Win32.Snatch.147-668b2ec2afd10f1f60fdd0b319f4efd7cc6fc8ffb4c9594c22ab8220a26b540c 2013-09-10 03:03:00 ....A 2560 Virusshare.00096/Trojan.Win32.Snojan.b-e71f705afc781d20b2005847bd3b539c40076fda152cad7f24eb6a22d7410a5e 2013-09-10 02:23:54 ....A 70839 Virusshare.00096/Trojan.Win32.Snojan.bras-dade23568db3f5cfecdd5a665215248e390d6f9fb6cde884761a80d261cec658 2013-09-10 02:06:04 ....A 3182329 Virusshare.00096/Trojan.Win32.Snojan.btum-3b6b0b8d634e602d313d287c871541db87152acec7458ec09e488e93a0590d0e 2013-09-10 03:00:38 ....A 637128 Virusshare.00096/Trojan.Win32.Snojan.bxti-eb0a7d00bae77f9b496792de0e6868f8de9f6884038ffc6241e5575b448a8677 2013-09-10 01:31:22 ....A 258048 Virusshare.00096/Trojan.Win32.Snojan.clk-d45405b07f8fe8b2da8d7fee6d30f1afe12df932319532bf169742daafa18c50 2013-09-10 02:12:54 ....A 2025088 Virusshare.00096/Trojan.Win32.Snojan.clw-006be3f12376507bf2db61b9269d577fe1515b7b6d4ba2aed52a0bc70cc0496c 2013-09-10 03:13:40 ....A 2022268 Virusshare.00096/Trojan.Win32.Snojan.clw-be4e7f4552288e77da2a92d555c8f2c39ffbeddc8456c7776f70579c83d6178c 2013-09-10 02:21:20 ....A 158432 Virusshare.00096/Trojan.Win32.Snojan.cros-fd6ad183647cab74135a55d5a43251e3661841ff6f16085e422b8f4d826eb0f5 2013-09-10 01:51:52 ....A 584817 Virusshare.00096/Trojan.Win32.Snojan.crvn-d9cceba7bf522a5dc5a67b4d82c59924219b0a250e83d4b34ecc7fc7e5a0b67b 2013-09-10 01:59:10 ....A 952832 Virusshare.00096/Trojan.Win32.Snojan.jqy-dfa5023c554b85bb0b9dc076f6cd08b7acd8cc1e715c8a3f842450e8384cb3c6 2013-09-10 01:50:22 ....A 60416 Virusshare.00096/Trojan.Win32.Snojan.mnc-dcd4981503d143450e02397de653931687a6815bcfbffce73d29858545e47046 2013-09-10 03:05:04 ....A 4580275 Virusshare.00096/Trojan.Win32.Snojan.mx-a48d795fcf47e0801adb06c843f77c3736f9fb8aef1d0077214fb1f52e2419cd 2013-09-10 01:53:12 ....A 241664 Virusshare.00096/Trojan.Win32.Snojan.ojs-3eb70a710d0bf55da77d13fa4ef9e41874b3a243fca85d988ab9a33d901fefe9 2013-09-10 02:39:04 ....A 249856 Virusshare.00096/Trojan.Win32.Snojan.z-24d0900141d69e4b22988ed15875fe35797f6e462740537d44ebb474c67469f9 2013-09-10 01:31:06 ....A 1288067 Virusshare.00096/Trojan.Win32.Snovir.iyh-3486551699efbae30078c7c8655d85766da787bbfa913cf0a0dbb12e7ed4cef0 2013-09-10 01:52:36 ....A 266848 Virusshare.00096/Trojan.Win32.Snovir.nqm-1982e8578dc7321cb914218bb7706d7b260d3d8231de837eae8dba1438084398 2013-09-10 02:44:22 ....A 144305 Virusshare.00096/Trojan.Win32.Snovir.nqr-347b11430878875bd2a60b9d84b551bef43e385979c16b139c87f9c2d7b0621e 2013-09-10 02:51:58 ....A 172632 Virusshare.00096/Trojan.Win32.SockInvader.h-45a3f42f98c665a639bc7c14a14f3ba219711bd56750dea67bd80e94efec6985 2013-09-10 01:33:00 ....A 90028 Virusshare.00096/Trojan.Win32.SockInvader.h-5f3501f0f69fad0ba199dc106f853560a31cf85d9adee5f0065292771c40e8f1 2013-09-10 02:59:46 ....A 45568 Virusshare.00096/Trojan.Win32.Soul.q-f5b4b322a9c6e94041d6392b6e5b886bcd1b528f804a314ad80bb31e39e54c0b 2013-09-10 02:24:00 ....A 61602 Virusshare.00096/Trojan.Win32.Staget.ah-2653175672fa67743b8dc80ed570a903a050e46cb729c53f47726652029bd569 2013-09-10 02:52:02 ....A 17058 Virusshare.00096/Trojan.Win32.Staget.ah-4956b90acf1268af5dd3cb07a999b0fa5033f06f9e063c86af37d0605c7a2202 2013-09-10 02:48:18 ....A 23202 Virusshare.00096/Trojan.Win32.Staget.ah-fd4e2afc1d93d8efbbeef4fabc48b0d54ed6ad8d7906d20677b96012acfbfa40 2013-09-10 02:57:16 ....A 70652 Virusshare.00096/Trojan.Win32.Staget.as-f0112371a64972f45c59159934f64a24a26a8635a100fbe1bdae2c81edfedb31 2013-09-10 01:36:28 ....A 13236 Virusshare.00096/Trojan.Win32.Staget.eg-151e36e3c5957b28576333419b10f6b90b33f4408d509c49063597ef13fc9872 2013-09-10 02:40:04 ....A 22038 Virusshare.00096/Trojan.Win32.Staget.eg-d492fcd1abbae3fa9b3f7db15a237e7d95b3ac4b45fffda3228febe71a1d4bee 2013-09-10 01:51:34 ....A 90133 Virusshare.00096/Trojan.Win32.Staget.eh-4627848583a31974464a0cdbbc98fcbcf731dab4f32d8f618173d41f9349798c 2013-09-10 02:33:46 ....A 29206 Virusshare.00096/Trojan.Win32.Staget.eh-69a16046dfa3468296baa475c8b8574178572cb748705ae7fc5288f58749ade7 2013-09-10 02:36:18 ....A 23062 Virusshare.00096/Trojan.Win32.Staget.eh-6bc60cd25493ee34153cdd742101c3b3278f38b74e4cfd4a143290c8e857f6a7 2013-09-10 02:47:06 ....A 90134 Virusshare.00096/Trojan.Win32.Staget.eh-da4c28137a2311397a098a20e55e2d480e7db4d19b945bf4390b39faff3f6a7b 2013-09-10 01:45:14 ....A 45501 Virusshare.00096/Trojan.Win32.Staget.el-2366a8a293155067ffa4d638b825547feaf4c3d2b2049d85b7b52bf62e2e8e83 2013-09-10 01:51:30 ....A 19456 Virusshare.00096/Trojan.Win32.Staget.fh-4046239040d7ffe868ba716553170c035117438cca4092063b2a85de5f147955 2013-09-10 03:14:32 ....A 19456 Virusshare.00096/Trojan.Win32.Staget.fh-d726b67fca8f6e6aed6b7de9ab04d5d8fb5225df5f1e9771a4bfacda53ee5e2d 2013-09-10 02:10:46 ....A 23202 Virusshare.00096/Trojan.Win32.Staget.gw-d4422e228d46ad8d7162c97884ed872da58d8a6ab85adf43614d7a676ecc0782 2013-09-10 02:21:42 ....A 104591 Virusshare.00096/Trojan.Win32.Staget.ht-9c4de9367ad3cee95a525dd8ba067f2c3213a7e82d1881ca239ac94653d8257c 2013-09-10 02:27:28 ....A 90500 Virusshare.00096/Trojan.Win32.Staget.jv-6e855799443b939e949a125d787b01eabee48e6fc3d7f79b8a40c9765a7763a2 2013-09-10 01:35:16 ....A 94907 Virusshare.00096/Trojan.Win32.Staget.jv-85cccfb1289750d6d874b83654a88e87aab0271370d781fb7ec9bf8a3b633e2f 2013-09-10 03:14:38 ....A 16560 Virusshare.00096/Trojan.Win32.Staget.n-52ca59862038e137b210877442c80bb336b3bf6a31ecfba81eb6c2e6a8081e98 2013-09-10 02:59:10 ....A 22704 Virusshare.00096/Trojan.Win32.Staget.n-e7693ab9e227d98a84c6efe299b2196d48fe2e817bc0e31c59b71c032eb691f7 2013-09-10 02:31:32 ....A 94591 Virusshare.00096/Trojan.Win32.Staget.qe-6a6b7232d5dfe92273b2b485bc942ac970ff39adf6b4d79273e601946747d835 2013-09-10 02:34:30 ....A 94823 Virusshare.00096/Trojan.Win32.Staget.qe-6bb95b508354b370b895c0c3f59df1904661da5ea2c1392ad2b4931a28ebceed 2013-09-10 01:41:26 ....A 82592 Virusshare.00096/Trojan.Win32.Staget.rq-9bf7d7ea90aebe2e70cc8847e2c23dfbb1714e307e772103c081524d1e91128f 2013-09-10 01:59:10 ....A 25788 Virusshare.00096/Trojan.Win32.Staget.vhz-5125cea02c99d853e2c9476a74614a326ba13224aee4a7609aaba3ebf311b34a 2013-09-10 02:43:04 ....A 20156 Virusshare.00096/Trojan.Win32.Staget.vhz-659c190224bc6a5b2eff60edc1e05b8b968046c9ffbf29113e7bded7c08f2044 2013-09-10 02:33:36 ....A 73023 Virusshare.00096/Trojan.Win32.Staget.vhz-714f85d2dd2613da7d591094bc1be7fcee0d782e6d225475f0fa52d6b010d3b6 2013-09-10 02:08:58 ....A 27559 Virusshare.00096/Trojan.Win32.Staget.vjc-4f717d6e6233bf4ba3e6977f3e070f90be10030617314ab4f6548ae929e3d301 2013-09-10 02:58:08 ....A 23975 Virusshare.00096/Trojan.Win32.Staget.vjm-3b4b3bd283cd43757ed74d9b36517a9d7886d398a91bcdf4a6282b42a043d219 2013-09-10 02:23:40 ....A 23975 Virusshare.00096/Trojan.Win32.Staget.vjm-59255086942889d655fd9740673eb8f95ce97322c3e945e50e1805a8b32c403c 2013-09-10 01:47:06 ....A 29607 Virusshare.00096/Trojan.Win32.Staget.vjm-9887023b9cd32f9fb958ff7f6d7c1f22f4543909d89f1e0d722bee2e6d8184f9 2013-09-10 01:49:10 ....A 99171 Virusshare.00096/Trojan.Win32.Staget.vka-319c34de782da59d135409a6033aee63e75f6dfbb6e56199e6dbfa3a7eb10fca 2013-09-10 01:51:08 ....A 100730 Virusshare.00096/Trojan.Win32.Staget.vka-339fb56e5adee5407679577e68d733ebc347ddd6601eb2643ca93d1497e58636 2013-09-10 02:22:20 ....A 99171 Virusshare.00096/Trojan.Win32.Staget.vka-5bcf766cc2ab2f7cc906d233eec3fd9f3393dd740b06ac8627f09c88ba0ce8fd 2013-09-10 02:09:56 ....A 22212 Virusshare.00096/Trojan.Win32.Staget.vkv-11f973642e14d38236127d3c1fbf3db4c117b795aa03a9390b69cd7c411a5e38 2013-09-10 03:13:38 ....A 22212 Virusshare.00096/Trojan.Win32.Staget.vkv-12f043f876180b829c17b0cfa3d87c927eb15d4f87e05158d9bcdaafe223df54 2013-09-10 01:33:34 ....A 73924 Virusshare.00096/Trojan.Win32.Staget.vkv-22acbdbbe104378e7a87d5fca99dec0ec9013b306b659c82b11f6b67445b9a74 2013-09-10 03:15:12 ....A 22212 Virusshare.00096/Trojan.Win32.Staget.vkv-61b44c5d43ba6aed2796c940324f2044c55765ccc2bd1c97b8a50854399502b9 2013-09-10 02:53:10 ....A 22212 Virusshare.00096/Trojan.Win32.Staget.vkv-6a0aa1620d31f7dfd1b76eda89f1ba72c375dee3b89852d9503078b9ac68aee2 2013-09-10 02:25:14 ....A 73924 Virusshare.00096/Trojan.Win32.Staget.vkv-9a1f23dc78fa3c2bee6eb73b2b11f6932ad7caaa20c278ddcf6a25a1f623ba43 2013-09-10 02:14:40 ....A 73924 Virusshare.00096/Trojan.Win32.Staget.vkv-9ec845a73df7552b8d05c0f03b4dc29e6d0e95644d102fa1c006501450969e9b 2013-09-10 02:13:24 ....A 61602 Virusshare.00096/Trojan.Win32.Staget.vlb-80707717fe8511be034779ad9c0e8df09b1c11d58f75ea409b3004926fc128d2 2013-09-10 02:59:36 ....A 23202 Virusshare.00096/Trojan.Win32.Staget.vlb-8289222f822d409ca2d76e6bffcd860455def89a458a1f9e2bb02c14416aa633 2013-09-10 01:52:00 ....A 19986 Virusshare.00096/Trojan.Win32.Staget.vlj-415ebf3c726e05824aa8da89d82c467b77f3047a8972a485a0dff56fa1adbf4c 2013-09-10 01:28:40 ....A 25856 Virusshare.00096/Trojan.Win32.Staget.vlj-62796c95fb16ee266c68e6242b3bf8e29e0e4203bf571ef19e70f5838b414d6e 2013-09-10 02:02:00 ....A 24952 Virusshare.00096/Trojan.Win32.Staget.vlj-8c15f73c82c9be342fb8ed6186a9a33917e67ba96efcde1ac3a6668bbf6a17a7 2013-09-10 02:17:12 ....A 19320 Virusshare.00096/Trojan.Win32.Staget.vlj-95ff3c57a0fc99e763eccd86aa74cb7bdfba92e1098647845339d6030a844ffa 2013-09-10 02:38:24 ....A 25856 Virusshare.00096/Trojan.Win32.Staget.vlj-e8e54417716b8d8f1cf08fa558338e6399c8e9e93cb05b15baaaa5d0a52726cd 2013-09-10 02:27:52 ....A 83200 Virusshare.00096/Trojan.Win32.Staget.vlj-fe26737b7d1f6486858fda7fb7861dc27cb07066a1556e3e1e2ade253c7d5169 2013-09-10 02:46:20 ....A 94668 Virusshare.00096/Trojan.Win32.Staget.vlx-6cda182320b7736afc7d38ee0ceaabdbf5c3ddbd83e66bc0cf6e9bc96a4f1ac2 2013-09-10 03:11:04 ....A 577700 Virusshare.00096/Trojan.Win32.Staget.vlx-e47d54543c85651465f8b16cb665b2ae1745895d8ce48ad729cfe50201142d02 2013-09-10 02:40:18 ....A 17058 Virusshare.00096/Trojan.Win32.Staget.w-d9939822a1aa891a7394e26b26860cdbbfd5227f20ea3e4204e81fe4a9678557 2013-09-10 02:34:16 ....A 540036 Virusshare.00096/Trojan.Win32.StartPage.aacy-956d11d59bb421808ec121672ad35d44ecf6da7841d8c2342960c1e19c563d64 2013-09-10 02:20:20 ....A 565248 Virusshare.00096/Trojan.Win32.StartPage.aadf-29777943995cae101bd3169e3dea2219038ca6c5ecd180f93ec5937796e2dea3 2013-09-10 03:04:10 ....A 542704 Virusshare.00096/Trojan.Win32.StartPage.aadf-e375c43132349ab446b314db7bbe1c3c95e046dbdad39307d3ee1c6bc7048e20 2013-09-10 02:52:10 ....A 61440 Virusshare.00096/Trojan.Win32.StartPage.aaek-6faf9f04a2023f473b1e6d4410bb9fa7b771ff1aa587c93d23d000dad3420900 2013-09-10 02:38:18 ....A 565248 Virusshare.00096/Trojan.Win32.StartPage.aagh-87600b693f23ac41eabd1b84b317a6b5d775a1639f498cdb0249d55abd2a9737 2013-09-10 02:57:28 ....A 544400 Virusshare.00096/Trojan.Win32.StartPage.aagz-5dfaf7efd515b2a0c941e308ae57430ba7a4df168632ce8f97a17ecf15126859 2013-09-10 02:50:30 ....A 546072 Virusshare.00096/Trojan.Win32.StartPage.aaia-2f2f36e6d4f180e1e436e3afba18fcbd3b5a60ada61adcc19757da3c7b4a6423 2013-09-10 02:21:10 ....A 540724 Virusshare.00096/Trojan.Win32.StartPage.aajn-fc713043a073e5f39b070ffba27b8ae263d21256bc5c4f953efc6dc9702364a7 2013-09-10 03:04:14 ....A 540040 Virusshare.00096/Trojan.Win32.StartPage.aajn-fc7e3ccad505eb2c5dc9bce89891230de241474d03352fdb3211d1f0e655c3ca 2013-09-10 01:59:10 ....A 545800 Virusshare.00096/Trojan.Win32.StartPage.aakt-fd3eb0ea6fcb5add7a54cbda7095a9af71cf534c61c48cf13a3beea39d87513d 2013-09-10 02:50:18 ....A 547620 Virusshare.00096/Trojan.Win32.StartPage.aalb-509fbcb0d1bb358d0f606daf3deadf469da7c7b149e551d98211e9db7e5f9ba2 2013-09-10 02:43:02 ....A 547616 Virusshare.00096/Trojan.Win32.StartPage.aalb-e441589f66abc7198bdb41ecc4f41cf4be718905fe8e28774e91c8ed041fed88 2013-09-10 02:47:44 ....A 546756 Virusshare.00096/Trojan.Win32.StartPage.aank-28d3ba7fe8fe705800fa4c3a0e1f109e0e95274a70477cb3259102254b443cc0 2013-09-10 02:45:26 ....A 547236 Virusshare.00096/Trojan.Win32.StartPage.aank-348e0636bf8917c32977c81a971b492f226c0898d54347de6deb3cd17b5f80c8 2013-09-10 01:38:34 ....A 552176 Virusshare.00096/Trojan.Win32.StartPage.aaqq-e83791c912abad516ec21a546cca28bd51bcb977488a87325961adfed7bc345d 2013-09-10 01:41:54 ....A 562628 Virusshare.00096/Trojan.Win32.StartPage.aatf-d9ee5a2744df133bb098b4d0d4111e2ac0c58f7e92fefdc0d8fb6673f9add124 2013-09-10 03:05:54 ....A 566244 Virusshare.00096/Trojan.Win32.StartPage.aauo-f7349e31d049602c311008fff9000997aac016971477a94b4abd2874c1958567 2013-09-10 02:30:14 ....A 565524 Virusshare.00096/Trojan.Win32.StartPage.aaus-79ca492e41ecb5ea293aabc9cd332be680d49a09ff535216dc9d690689182c32 2013-09-10 03:08:34 ....A 566152 Virusshare.00096/Trojan.Win32.StartPage.aaxb-1b31a54430698944870ea5f13b96b9eb55836c43eaf2edd04a4957a5d77b5afb 2013-09-10 01:51:38 ....A 1226036 Virusshare.00096/Trojan.Win32.StartPage.aayi-1128402c7c422263607cb949172592b843860d2f5d209efff9e7f144cc03d4da 2013-09-10 01:41:00 ....A 583016 Virusshare.00096/Trojan.Win32.StartPage.abaf-46490803c44b2cb5fa56aead6ea13afe02ed56402ff0026baaad28e5a0410812 2013-09-10 03:07:38 ....A 987136 Virusshare.00096/Trojan.Win32.StartPage.abav-1cd0539a4f70eaf8c449a997b386cb68de2da19d38e6bfd694e9e693394159b9 2013-09-10 02:48:14 ....A 584964 Virusshare.00096/Trojan.Win32.StartPage.abbh-3709fc1d0c1e5eb4afa2623964d37063f1e0548b2064a4582044b0c6b23825df 2013-09-10 01:40:10 ....A 584456 Virusshare.00096/Trojan.Win32.StartPage.abcb-6834dffc50d9e8151c4d4bd8424a4fba657aa6e0411f5720ffbcfc955391416a 2013-09-10 01:54:10 ....A 614400 Virusshare.00096/Trojan.Win32.StartPage.abcq-5e37a554c3f496f93ed75f2f080ec0a76ad2b51b194424db2b3f1902443b6ca2 2013-09-10 03:03:58 ....A 1204224 Virusshare.00096/Trojan.Win32.StartPage.abdf-fa96e7510261bf7bb86e0e73072ea163752107573cc3c6a168abef1c786db35c 2013-09-10 01:33:56 ....A 569344 Virusshare.00096/Trojan.Win32.StartPage.abpb-e354c28c1646d7f432f546b4415c8440ae8e06323556e14c15142c111d53d7ca 2013-09-10 03:04:58 ....A 20480 Virusshare.00096/Trojan.Win32.StartPage.acnm-7add4fa01c3e9cdd87801bd036bcd413dc7b2a1d61b55880db818d808b87b1cb 2013-09-10 02:55:58 ....A 5389505 Virusshare.00096/Trojan.Win32.StartPage.actv-e748b6436e898540a02b82094868e91eca2a9d168a71df3811d4a07a5db5976f 2013-09-10 03:04:58 ....A 1754772 Virusshare.00096/Trojan.Win32.StartPage.acvo-34164383b6b9d68c5b7cdcb423b51792c007fd52aa7d98734519d60c70876e2b 2013-09-10 02:25:48 ....A 1015486 Virusshare.00096/Trojan.Win32.StartPage.acvq-c70144e6881715d8dbefe835fe9a35d00227025251f063baebed36c47740b830 2013-09-10 02:20:34 ....A 45056 Virusshare.00096/Trojan.Win32.StartPage.acwc-ea894149d2b01f28c81bdeb96267df0798f650cb8893e4ac82567a603b52e4b1 2013-09-10 01:59:10 ....A 98304 Virusshare.00096/Trojan.Win32.StartPage.acwc-f21f17a647dae3fc914710176339970a28851197cbb13ef20ab614270c1dcf4d 2013-09-10 01:36:20 ....A 53248 Virusshare.00096/Trojan.Win32.StartPage.acwk-1ec2aaf46058bd15b5c745986ba7614a31fb614770b961aa6507abb2deb7a8c2 2013-09-10 01:29:32 ....A 53248 Virusshare.00096/Trojan.Win32.StartPage.acwk-7f3dbd29b8c6fa8a780268583899ebb9d56411fb7aa00ae74ce601604da719fb 2013-09-10 01:50:04 ....A 53248 Virusshare.00096/Trojan.Win32.StartPage.acwk-f485f277d33ee333db463772c92d0ff50ccb7d7e55dac88e7a171d65c3d93c66 2013-09-10 01:32:06 ....A 143360 Virusshare.00096/Trojan.Win32.StartPage.acxl-dcb6bac30b14198bdbe5223aa590146c9adceb4398f1c095bc11cf50bb7c3773 2013-09-10 02:32:48 ....A 143360 Virusshare.00096/Trojan.Win32.StartPage.acxl-ec8a10f0c3a8459fd8e4c1ebe5a9cda77415abb1cda51000246f49fd6d346f30 2013-09-10 01:43:08 ....A 155648 Virusshare.00096/Trojan.Win32.StartPage.acxq-327a7a082e0770df0ab52755500bc3740219843168419aec17e83a08bfb4ebe4 2013-09-10 02:09:22 ....A 61724 Virusshare.00096/Trojan.Win32.StartPage.acyz-78094d6e89775a82dfcedf1354c8eeaf2d258cd7f17189d0a56b3c082bae9fad 2013-09-10 02:20:28 ....A 998912 Virusshare.00096/Trojan.Win32.StartPage.adav-eeedf55337f28359ca9e35211a6c1e33a9aa077ea38aa194014e4922a2eb2001 2013-09-10 02:43:42 ....A 1148600 Virusshare.00096/Trojan.Win32.StartPage.adda-dd9d28df72b583d809cb06e36fd9cba2c89c98e74a1d873ea8ebfd4ab9ea10ba 2013-09-10 02:09:34 ....A 381952 Virusshare.00096/Trojan.Win32.StartPage.adhd-1f7ba475845bef8e4349b5b440056136022bce05a917726ef73a73839391c7ea 2013-09-10 02:03:40 ....A 381952 Virusshare.00096/Trojan.Win32.StartPage.adhd-22e345198651a51b0c35dc6a4e50f3d07352f5b50db0ce78f115ba6c6f2734a9 2013-09-10 02:04:06 ....A 381952 Virusshare.00096/Trojan.Win32.StartPage.adhd-62c44d636efb2bf04b6c360d45890bb2f8607507314c639644a33329ef2e87b5 2013-09-10 02:54:24 ....A 144896 Virusshare.00096/Trojan.Win32.StartPage.adlm-6bb30cd0d18ababbc355ad3000cd8082ebdcbc45970b5fa9d7a8f764b68dea96 2013-09-10 02:30:14 ....A 106496 Virusshare.00096/Trojan.Win32.StartPage.adlm-d9b637ae493447072d584e50205ff83f64022c1a65f5fa79066867041ff85b0a 2013-09-10 03:08:06 ....A 144896 Virusshare.00096/Trojan.Win32.StartPage.adlm-eee6205ca6b5027e8f1b51613be2f5f3e06a8b0ba91a1f40c4b9dcc6fdacc232 2013-09-10 03:08:14 ....A 2467896 Virusshare.00096/Trojan.Win32.StartPage.adpq-376841d7c42ef897fd6e1a4145469e201309d57c2e22d1f3c1cee28f98f0e11c 2013-09-10 02:57:24 ....A 123040 Virusshare.00096/Trojan.Win32.StartPage.adpq-3c9186206f16fa8c3130394ab67e43736b4be0385cfdd4a8aa5dc9d4beb61fbd 2013-09-10 01:31:36 ....A 2356983 Virusshare.00096/Trojan.Win32.StartPage.adpq-76be024b8bd0f46e54a45c3750d22f53767fa73bc7a874f6536f11998d4df45b 2013-09-10 02:33:04 ....A 416513 Virusshare.00096/Trojan.Win32.StartPage.adpq-e207c902d61bea31dcb37c07603ec076846b0f4a0252ca9d06efc787ec2c3d60 2013-09-10 03:00:08 ....A 114890 Virusshare.00096/Trojan.Win32.StartPage.adpq-ee2136f97bb4b698dffc12485b002e3c3a9a982c8bf6a5ecb2a526ef5415d62a 2013-09-10 02:40:38 ....A 75776 Virusshare.00096/Trojan.Win32.StartPage.adpu-5e81cfa17963b86a9854c01af0a8cdc4f41e7bda43d308244798ae06c44d7265 2013-09-10 02:15:44 ....A 668147 Virusshare.00096/Trojan.Win32.StartPage.adpu-61463e159799c7be743b09f8c8eabdc31c8b82c9de401656cd10db6a32c9d0f5 2013-09-10 02:51:42 ....A 78322 Virusshare.00096/Trojan.Win32.StartPage.adpu-f1000b39e19b53c7b0fa553b2ebc82f683d724f4430dc71519eb5970bebb775f 2013-09-10 01:35:48 ....A 584925 Virusshare.00096/Trojan.Win32.StartPage.aeey-880983b00d83f2ca694162a75500e92e034c0e5f45e3255c8a44e821634ed228 2013-09-10 02:17:20 ....A 310901 Virusshare.00096/Trojan.Win32.StartPage.aeey-d503eedc1140fef8fff86f49b2114ff2d50768e55900f4d8e2617eb545e03169 2013-09-10 02:39:20 ....A 950892 Virusshare.00096/Trojan.Win32.StartPage.afne-55916b5258f4eade0812cf6655679e3dfb0272cf08ddbc2343c8d05033e258bc 2013-09-10 01:44:12 ....A 55668 Virusshare.00096/Trojan.Win32.StartPage.afpm-9028cb6a1002933aa6e75a159321eba9080d2d3dc51bae3b5a9533e6e5ee6d05 2013-09-10 03:15:28 ....A 65536 Virusshare.00096/Trojan.Win32.StartPage.afvt-4dd644797b1e4e9e5de1c32f80c96ef024492429ccb61ed0ea6b9977f4dc551a 2013-09-10 02:33:40 ....A 56320 Virusshare.00096/Trojan.Win32.StartPage.agac-80ae9edbaf58116d55ce26f1083540a0616f15233feeef14aedb5764d954f639 2013-09-10 02:43:36 ....A 146944 Virusshare.00096/Trojan.Win32.StartPage.agac-8671b90769663a204c45f12a38892a405b7b5dd6726104643ca7650ff4f98b28 2013-09-10 01:52:26 ....A 717782 Virusshare.00096/Trojan.Win32.StartPage.agas-e3d8771252a37c86ac4378f2c80e3956b318896a310dd8fef8958c13bea0596f 2013-09-10 02:12:38 ....A 717802 Virusshare.00096/Trojan.Win32.StartPage.agas-ed54e3ec81f72feab179692fbac86c0b6d9f60b601458c635bb1716e1c642bc1 2013-09-10 02:53:54 ....A 45595 Virusshare.00096/Trojan.Win32.StartPage.aggq-49a9aaeeb460f887ea8aba086a7b94689a70ca9e20a074917205dc2f77e3a718 2013-09-10 01:39:36 ....A 301978 Virusshare.00096/Trojan.Win32.StartPage.aghr-857870c80f5af6fce3a31160f3d3798988180f1cff2d494c4ae2e2aca04cf7c3 2013-09-10 02:48:44 ....A 163866 Virusshare.00096/Trojan.Win32.StartPage.agmp-21f009b51edb8d4e236386209fe870cb27f1d3f9406b5b055b7c3fab34b1220e 2013-09-10 03:04:56 ....A 64000 Virusshare.00096/Trojan.Win32.StartPage.agmp-4fff0991699e0ab88783bc5942672603ca33871ae878f13d98133721f9d97adb 2013-09-10 02:43:24 ....A 1051136 Virusshare.00096/Trojan.Win32.StartPage.agmz-e07eed1d8c228a7a01d0bfeedab4e4835473b38a37d6938befc3ab7e03ffe32d 2013-09-10 01:37:14 ....A 46619 Virusshare.00096/Trojan.Win32.StartPage.agnw-f71091ddd502daa9299964120fa4a4bf2e9397aacd95c087817a685693a2adb0 2013-09-10 02:52:28 ....A 118784 Virusshare.00096/Trojan.Win32.StartPage.agqt-1b93bb1f455b15cd7f16ea0c86fdc3cca4c572eb6150886e1ce6a9789b8a3ab8 2013-09-10 02:06:34 ....A 151556 Virusshare.00096/Trojan.Win32.StartPage.agrv-2296b974eb438cada7b1d2d37f601971da53ab0fa7d218a5a7c141b84e55fb47 2013-09-10 02:27:38 ....A 869466 Virusshare.00096/Trojan.Win32.StartPage.ahao-200b78a894df1482826503ce5f5209b166caac2b6ee4894b2e036a4bc4a431bf 2013-09-10 03:00:24 ....A 4467397 Virusshare.00096/Trojan.Win32.StartPage.ahgd-8bce4aec507a76db5b08a8473203fc0acf72771ab91452dcc1a863129a71f632 2013-09-10 03:11:16 ....A 139043 Virusshare.00096/Trojan.Win32.StartPage.aht-8977c97038431db06b08c12ac6ea2242e7a1743f26a0786c497314a8071b1839 2013-09-10 03:14:52 ....A 53341 Virusshare.00096/Trojan.Win32.StartPage.aht-d3eb51447aaba0027b1a54167b257ae9b690a06f0d38e5f848ba276c683a7632 2013-09-10 02:08:10 ....A 438784 Virusshare.00096/Trojan.Win32.StartPage.ajyw-712ca8aafc6710dd7668bac780f15be3c4d30163cb46b2065f92241484a804b1 2013-09-10 02:37:56 ....A 175130 Virusshare.00096/Trojan.Win32.StartPage.akax-915bda467a26585dcf5266300bfdaf792ea89042b9a0824d9c9575957889df0b 2013-09-10 02:43:02 ....A 54299 Virusshare.00096/Trojan.Win32.StartPage.akis-f4562c16cdbac114d9e8eb187e661ca7d8e136298213e63d67c4306aa3bf65a7 2013-09-10 02:43:24 ....A 48667 Virusshare.00096/Trojan.Win32.StartPage.akqu-01b0b9370faac98fac4797793c3c3e9a50c89f1f531cd05070fd7a9129f02ed2 2013-09-10 01:41:18 ....A 163840 Virusshare.00096/Trojan.Win32.StartPage.akqw-8870346f4fbbe970e292bf26245d1bba5a21c6d5dc0d8a169ad4b065a390e168 2013-09-10 02:15:16 ....A 52250 Virusshare.00096/Trojan.Win32.StartPage.akqx-252b56f514085a417c42d3eacf67614cf9102060b8ef9000abf1d82e81e5cf93 2013-09-10 02:12:34 ....A 123067 Virusshare.00096/Trojan.Win32.StartPage.akrf-1d73375403091e252c065d7c23e44dfd25982ef2ea93904d001c98d2424034e0 2013-09-10 03:13:16 ....A 50209 Virusshare.00096/Trojan.Win32.StartPage.akrr-86e5a8a3f0ca5266f730d03418baba90e7d865d1f378075a0da4c77fb19d97c5 2013-09-10 02:11:18 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.akrs-7723ff1dbeee7388cd7bc7802bec57977a4ab5700fd45eacb05668fcda9823fd 2013-09-10 02:15:42 ....A 46106 Virusshare.00096/Trojan.Win32.StartPage.akrs-87d585797b5e53fc4141944a752dbd329833649122c9c290cd5e16ecb377a94a 2013-09-10 03:15:18 ....A 51739 Virusshare.00096/Trojan.Win32.StartPage.akry-d58948810ffae3ecbe1eb4a1f8b99efdd06d2472ed2faca72a8b95104fb6a973 2013-09-10 02:06:34 ....A 147461 Virusshare.00096/Trojan.Win32.StartPage.akst-f8aacb54ae21a6643eb65e8f51ce518dad5516d6e5a4e467ca98f2bb023eda4c 2013-09-10 02:50:20 ....A 172040 Virusshare.00096/Trojan.Win32.StartPage.aksv-ff65ea85442754510edb39f5762720182e1d7f4b4ffce2ae71a422ec1dd93259 2013-09-10 02:21:28 ....A 43547 Virusshare.00096/Trojan.Win32.StartPage.aktt-29092e0fe9716c26d874285a2a40bd9fc71897a8c12743a244ef67ae5a089008 2013-09-10 02:35:52 ....A 43546 Virusshare.00096/Trojan.Win32.StartPage.aktt-77c5da8ffe123a3cfcd094eaae7f93015fcf5998df3acf5daf72192a927f22db 2013-09-10 03:06:14 ....A 44058 Virusshare.00096/Trojan.Win32.StartPage.aktw-ea6b62a1980ab618d6599dea3227212ef25a37dad02974bb92ca358ae47503a5 2013-09-10 02:18:10 ....A 163840 Virusshare.00096/Trojan.Win32.StartPage.akui-088b84af17754d43a80fa32cadfd6447d43d6eed84db27417793367751b65191 2013-09-10 02:24:30 ....A 47643 Virusshare.00096/Trojan.Win32.StartPage.akui-f45bc7edd424cd6e1854d41850db5250addcea6df7369ea86dc05efcd3a93015 2013-09-10 03:03:00 ....A 357874 Virusshare.00096/Trojan.Win32.StartPage.albi-0c552b3b26be1a087246eb8c768e1566b920f6fe6a12ffdc5cc77b1b33d73737 2013-09-10 02:38:36 ....A 357871 Virusshare.00096/Trojan.Win32.StartPage.albi-636a0f394dce395498362b122e9fe1fda817dab79d905843b610b5223b346b16 2013-09-10 02:06:50 ....A 357871 Virusshare.00096/Trojan.Win32.StartPage.albi-e90f0766d1ceb54c7b2818fc272dadebaafad7435d16e4274d1f6f22eb14598b 2013-09-10 01:53:46 ....A 372224 Virusshare.00096/Trojan.Win32.StartPage.alge-2e94affc8632f6cc4f8606679fec0541d044313844b3eb1120877f0c730ac4f8 2013-09-10 02:35:16 ....A 68096 Virusshare.00096/Trojan.Win32.StartPage.aljw-efbdde0c51f8e1782e583be6ac7afb192b8eca7d991cbf95bbc0d51fbe077d45 2013-09-10 02:59:30 ....A 102420 Virusshare.00096/Trojan.Win32.StartPage.alok-606d10fd9643cea095b4a45939666427be5502cb77858b8b3494133fdb71ef85 2013-09-10 02:53:40 ....A 102407 Virusshare.00096/Trojan.Win32.StartPage.alok-f746c5cd5bc5bcc54a4ebc0e48121326219f1a990d6e6a8137b7ab5e36e092aa 2013-09-10 01:57:28 ....A 544776 Virusshare.00096/Trojan.Win32.StartPage.alri-7c88521d69dcb09bf6f6e86bf0cb44a2188025c1543c20ceb395b629f42d7112 2013-09-10 03:09:20 ....A 1731308 Virusshare.00096/Trojan.Win32.StartPage.alrt-677a5430708b0afd05999fe8158db45a679478a208281a143b2ed481cc70f7b4 2013-09-10 02:13:48 ....A 324036 Virusshare.00096/Trojan.Win32.StartPage.alwn-831f7fd4ec549f1e5d4614adc4aa9051c716d142eb2bd1ec43f97762f16596f9 2013-09-10 02:26:04 ....A 144384 Virusshare.00096/Trojan.Win32.StartPage.aqdl-66793a3c4b922bf0c230434d5a454bb7decfc46405e6fd5f46330e6c1d3c7916 2013-09-10 01:38:18 ....A 144384 Virusshare.00096/Trojan.Win32.StartPage.aqdl-92aaa40d2a1d35c12e1d902e32f561c3ba152fb8a9ba0c489de03c7f7570f308 2013-09-10 02:33:34 ....A 144384 Virusshare.00096/Trojan.Win32.StartPage.aqdl-c5a88c171c03f90d8deb22567f35affe9d68ffa8a89e70e231acfa40ab33827e 2013-09-10 02:31:46 ....A 45056 Virusshare.00096/Trojan.Win32.StartPage.aqgp-7d02e8b7eca332d8799a3a1b046c15a13c40851f03745480d5130cc1a86d0b55 2013-09-10 01:49:44 ....A 1030135 Virusshare.00096/Trojan.Win32.StartPage.aqjs-051bad27415a4901856d6f69ae4da309286628cd368f3a4a6abcbbe25f60aff1 2013-09-10 02:20:34 ....A 489737 Virusshare.00096/Trojan.Win32.StartPage.aqjs-0cf8b858ada391365c83630990924fbd8dbdedfdebb887aae73340f7c205d0d9 2013-09-10 01:59:36 ....A 497037 Virusshare.00096/Trojan.Win32.StartPage.aqjs-5edf0f0efafd080702060e05d3d7954eea23067da709eaff7cd21e1dc849313d 2013-09-10 01:49:52 ....A 790739 Virusshare.00096/Trojan.Win32.StartPage.aqjs-7a9f2c9f1864c7174b73c7a085ea75e188b10e9b85e7bd81c6ff6909efb52e9c 2013-09-10 01:35:22 ....A 1214937 Virusshare.00096/Trojan.Win32.StartPage.aqjs-8302eb5fa26fca342a344a02a66560d6119aca63e675824a28c104b5bba9e902 2013-09-10 02:32:40 ....A 1394135 Virusshare.00096/Trojan.Win32.StartPage.aqjs-a1fc5991828fbc35fe2d199819f48488773bf207f12df2cbaca2e9a6dc691851 2013-09-10 01:36:24 ....A 150585 Virusshare.00096/Trojan.Win32.StartPage.aqjs-b64157db09d7fa621fc70c3fade0e77af13d267133928dac725e392cda541afa 2013-09-10 01:37:00 ....A 1406736 Virusshare.00096/Trojan.Win32.StartPage.aqjs-ef1b3e11c4aa3b0dc8754df5e51701d4c3751f8fc08cc6e72d25b27833ca7cc9 2013-09-10 03:11:22 ....A 1472312 Virusshare.00096/Trojan.Win32.StartPage.aqjt-07c4df86901d2c6c36d67c3213517946f77692b405f130120a90aab70598c87a 2013-09-10 01:35:34 ....A 635335 Virusshare.00096/Trojan.Win32.StartPage.aqjt-0b805bd942347fd7b5c0c07fdf157874bd6a98a3cf1b32933694aa88f6852581 2013-09-10 02:35:42 ....A 367408 Virusshare.00096/Trojan.Win32.StartPage.aqjt-1df9a840b422e22a63f49e4adc0a7f514c77ef2ec28528f995653ba1af9eddd9 2013-09-10 02:24:28 ....A 690210 Virusshare.00096/Trojan.Win32.StartPage.aqjt-26b69863dbe51a2a0aeb386a90984ede0b621dd826b96fd71ab1a40182e994bc 2013-09-10 01:50:04 ....A 1069079 Virusshare.00096/Trojan.Win32.StartPage.aqjt-341a73f1290c996dcb64ec738eb59197ddf1c58623c72ead4c0b5a78b74e4010 2013-09-10 01:56:06 ....A 1269535 Virusshare.00096/Trojan.Win32.StartPage.aqjt-4daf7e1ec10467cf079d7a90658063b7975855c79b7d0e25a73b901108997558 2013-09-10 03:09:56 ....A 1900936 Virusshare.00096/Trojan.Win32.StartPage.aqjt-5559ed4d7259550c05241d7c8ca9fc5999d0f0f234c118ee54d9ed5af408575c 2013-09-10 02:56:00 ....A 18025200 Virusshare.00096/Trojan.Win32.StartPage.aqjt-5be928709393320992490b75ea31819c33a87b0f1f65f2784ae7fa12b85ace46 2013-09-10 01:53:50 ....A 1234294 Virusshare.00096/Trojan.Win32.StartPage.aqjt-5e6c27105066568923032b7d5ad594fa08f231be84932b918b5aef123892d6cd 2013-09-10 02:08:14 ....A 1322524 Virusshare.00096/Trojan.Win32.StartPage.aqjt-60da1e851516c1f11137ce5e82c568a341180f3f2b5ce3996fc6c740bcb4dd58 2013-09-10 02:55:10 ....A 3849504 Virusshare.00096/Trojan.Win32.StartPage.aqjt-6b820525b77d60399d3445b12eb2abffcb9623d04f93fab64dbea9b7fb602f42 2013-09-10 02:05:00 ....A 936335 Virusshare.00096/Trojan.Win32.StartPage.aqjt-805c8758277bff4509b4806bde3cd88870e361fb88940fcb0e2de175ad6a0414 2013-09-10 02:04:30 ....A 4280792 Virusshare.00096/Trojan.Win32.StartPage.aqjt-81474b91c8dd708b2e48f3786021f03769c21f2637aa559bfbf819ba38b73804 2013-09-10 02:30:34 ....A 1152224 Virusshare.00096/Trojan.Win32.StartPage.aqjt-84aae1441868c3a571bb36de6ea9631cc2cb8c48460b62929b769d40970199b3 2013-09-10 02:41:26 ....A 1469735 Virusshare.00096/Trojan.Win32.StartPage.aqjt-b9ce7d1f576781cb461e4083783892fa7e4d4d7c3c778221bc533358a18bef2d 2013-09-10 02:07:32 ....A 845337 Virusshare.00096/Trojan.Win32.StartPage.aqjt-badc8b3522f3ce84f80989a00f5b83a31254387bff13d38d623716878366548a 2013-09-10 03:04:44 ....A 2425936 Virusshare.00096/Trojan.Win32.StartPage.aqjt-e4730c4d6b4d4a7f35bf1c5c2eadb7c0372ce312a0e04540ce78586ff8adf09a 2013-09-10 01:50:22 ....A 1745536 Virusshare.00096/Trojan.Win32.StartPage.aqjt-e8c242f9c738adb0245f7ff54e8de24da2b20cf36498a8f925dc6fd5b862b3b3 2013-09-10 01:48:36 ....A 2824672 Virusshare.00096/Trojan.Win32.StartPage.aqjt-f6752ba7b2488368bf6204c7b0cf6af318062af5a17a428fb323971131aa611c 2013-09-10 01:47:46 ....A 2830432 Virusshare.00096/Trojan.Win32.StartPage.aqju-0b02ecfaa99c533e12eef1137bf12bda385e92e4f8722bf6c6818a80ebea5cdb 2013-09-10 02:05:46 ....A 2439936 Virusshare.00096/Trojan.Win32.StartPage.aqju-13546e44c3b7ac35001a98c0e4ed71109f99cf1a686f8bc316116936f20dc791 2013-09-10 02:00:18 ....A 2347537 Virusshare.00096/Trojan.Win32.StartPage.aqju-1f5ea68a5f98d5c86dc33cd6566396f5fe2ad7226644ce7ecf27f5b912a6359a 2013-09-10 02:01:26 ....A 508796 Virusshare.00096/Trojan.Win32.StartPage.aqju-2dd361423a34d8b0819fafd82db87ccb0bb0a6a4d57803f7432150f28617b30a 2013-09-10 02:54:18 ....A 2640744 Virusshare.00096/Trojan.Win32.StartPage.aqju-4d3ad8e07f12419fa3b32bc7398d09bd26abcae22c07770ae3ac7f309caa68b8 2013-09-10 02:33:50 ....A 10926840 Virusshare.00096/Trojan.Win32.StartPage.aqju-58c4be558ec9e71c7888c23c8fd2e81c90518759f6f2e52011ce9f8ab40accfd 2013-09-10 02:41:28 ....A 2481096 Virusshare.00096/Trojan.Win32.StartPage.aqju-6822bed9313e6cec46ec044be96040bb8e792093ccce25af1b2d3d1299147c48 2013-09-10 02:08:46 ....A 505137 Virusshare.00096/Trojan.Win32.StartPage.aqju-6b19a93b2f5af594ac89b52310e08a350e14fef0781e2f48c5cc2492949e01e6 2013-09-10 03:00:10 ....A 2120952 Virusshare.00096/Trojan.Win32.StartPage.aqju-792bf4365c7645cab18d65ff2fb8a0c20e6751140f4a4ac53496b2c10a42358f 2013-09-10 02:58:20 ....A 4486744 Virusshare.00096/Trojan.Win32.StartPage.aqju-812881ea1912b6cc435e6d576e3c55bda78c2fe8ebade9cf651e3e2bddd7cf9e 2013-09-10 03:04:12 ....A 2322072 Virusshare.00096/Trojan.Win32.StartPage.aqju-bc3ef29a7218057d57b287e69101466bf20c86532147d7b45a0727b291d070aa 2013-09-10 01:57:42 ....A 1735736 Virusshare.00096/Trojan.Win32.StartPage.aqju-c278933024ebf7444f3c897955d312781da48328a88cedd56887e872f2c5be26 2013-09-10 03:13:50 ....A 1965640 Virusshare.00096/Trojan.Win32.StartPage.aqju-d3f85864056842401e4d066812fd078345771c15a243bca7bd3bd3814b613c56 2013-09-10 01:42:02 ....A 2155737 Virusshare.00096/Trojan.Win32.StartPage.aqju-d5047d8a19816ac37ed0b7baa32e54cbf17eb57468b4409fd25b5d5b931c768e 2013-09-10 01:58:16 ....A 8624416 Virusshare.00096/Trojan.Win32.StartPage.aqju-d62c00757dc63a2818e886111d5cb6ddcccd8d859ba3ad0887038e6e70a4525e 2013-09-10 01:56:24 ....A 1342337 Virusshare.00096/Trojan.Win32.StartPage.aqju-d62fbd0c7135d769a03eb0c194ae0b38bba47749264b0b4b50fc1199ec365cb7 2013-09-10 02:34:10 ....A 90176 Virusshare.00096/Trojan.Win32.StartPage.aqju-de650aa604caad06d041461bf7cdbf1484faf685c95c91aa03332e6e38112bf1 2013-09-10 03:04:30 ....A 1325536 Virusshare.00096/Trojan.Win32.StartPage.aqju-e0d65df59447e840de5f87c23b77a0ac7ad90f96dcc3aee0cf4ba00f733cdce2 2013-09-10 02:21:42 ....A 2571304 Virusshare.00096/Trojan.Win32.StartPage.aqju-e4551f5438696951d5fdb92e664a541f7cb67600d32d5968c2cf04cef52c1695 2013-09-10 01:43:26 ....A 937736 Virusshare.00096/Trojan.Win32.StartPage.aqju-e5331a45c4ddcad4da092723600e764b95223305f886bfef53b7040f3be02f43 2013-09-10 03:09:58 ....A 1452212 Virusshare.00096/Trojan.Win32.StartPage.aqju-f4e9790b3bcacebd0e80c783ad6f662c34e8293e3c1de12208aca95c435c88c9 2013-09-10 02:32:56 ....A 1244337 Virusshare.00096/Trojan.Win32.StartPage.aqju-f6da7789c5d0917f461a3aad08b9f31dc7546e69d0d516a254f34a9018661380 2013-09-10 02:06:54 ....A 744808 Virusshare.00096/Trojan.Win32.StartPage.aqjv-96a185b1b2bac5fb8b8404c7d525b9deedd3a8825232037d466d969075002ce1 2013-09-10 02:02:52 ....A 962937 Virusshare.00096/Trojan.Win32.StartPage.aqon-0c236ddf2c63d03414eee9661c43f4edeac886f1cbbe13382382c906bf80a027 2013-09-10 02:40:44 ....A 1272337 Virusshare.00096/Trojan.Win32.StartPage.aqon-50e43a569eba1e87f084bc0e2e707ccb68b21f3ade6ec815e9ea7e22620979b5 2013-09-10 02:49:28 ....A 2377888 Virusshare.00096/Trojan.Win32.StartPage.aqop-48899ee3c81fd17a41079f5dc3f3fefd8cc97af5b90489ad73f14266e8a1d139 2013-09-10 03:10:20 ....A 710936 Virusshare.00096/Trojan.Win32.StartPage.aqop-5439249603f780b7e0e6f8763f14ef9fad265dd999b17bae1aad6a1fd3f9047f 2013-09-10 02:34:12 ....A 1427736 Virusshare.00096/Trojan.Win32.StartPage.aqop-7cfeabbb492839dc3c64c3dccd71ecf3b30e838f983574a588101155d80904ed 2013-09-10 01:52:16 ....A 4179008 Virusshare.00096/Trojan.Win32.StartPage.aqop-80e662aff8479bc1660669c39389462f424fa659fe975e81c6c65902da01135e 2013-09-10 03:05:36 ....A 2322944 Virusshare.00096/Trojan.Win32.StartPage.aqop-8e62734653561e07f456e706249eb216379e9b7c2b88462ed1b9b5ca3bd451be 2013-09-10 02:20:12 ....A 1322472 Virusshare.00096/Trojan.Win32.StartPage.aqop-af8d37fcc3d27ea21c4c2b43f1edfc08c950c26644cc67a623f89b81ad33d333 2013-09-10 02:17:22 ....A 5111808 Virusshare.00096/Trojan.Win32.StartPage.aqop-b65930bdae597575e7c282fa159878160208c0dfabfa9c6be85f6a1ef7d01d06 2013-09-10 02:46:50 ....A 1556537 Virusshare.00096/Trojan.Win32.StartPage.aqop-e75f643b673c9fb62a541f898cd5e7217a2bf83cfe92db55843030a8082e386a 2013-09-10 02:34:08 ....A 1271280 Virusshare.00096/Trojan.Win32.StartPage.aqop-e86f7392e29a28bf0edfc92d01d0d5767a417b87ae3c637253b57a16be2f57fc 2013-09-10 01:42:04 ....A 8114128 Virusshare.00096/Trojan.Win32.StartPage.aqop-e924ed785118d98a6a78f6754543d3c1f556b2479c51c033eef2f8bc02117402 2013-09-10 02:50:42 ....A 1636337 Virusshare.00096/Trojan.Win32.StartPage.aqop-fb9002706b7a2676687bc558867b6d2eed1edc6d8c02ce8b28fe0f7c3fe455fa 2013-09-10 01:37:10 ....A 668937 Virusshare.00096/Trojan.Win32.StartPage.aqoq-0b1b9e9580ace6aeee8a6e885a1ea6335ddc98bea03b209ca18a1fd6cbb480dd 2013-09-10 03:12:02 ....A 1409272 Virusshare.00096/Trojan.Win32.StartPage.aqoq-432da61714b845dd704c7a052e6d015704d91fbee920d6baefa06449025cdd0c 2013-09-10 03:02:52 ....A 1973736 Virusshare.00096/Trojan.Win32.StartPage.aqoq-749f04d4da2de3ced2100b31fc400e7a7eab7a1692655e93081d9c283293a32e 2013-09-10 02:40:34 ....A 785469 Virusshare.00096/Trojan.Win32.StartPage.aqoq-f0fc9e34ff3d2130a9f3d569828b1610b862c211fcab0aaee7fabfddac46e899 2013-09-10 02:15:14 ....A 2152936 Virusshare.00096/Trojan.Win32.StartPage.aqor-20c91afd7342960f6553befb60db11fe60abdf44d0dbd0f8ebf54f4a7ed915d1 2013-09-10 02:28:00 ....A 1251192 Virusshare.00096/Trojan.Win32.StartPage.aqor-212b74623afa1ed48e19d9778fbd7610ed7a256671a2792fbf28db9d17ae2169 2013-09-10 02:42:04 ....A 1913536 Virusshare.00096/Trojan.Win32.StartPage.aqor-7235f2f1942f2d0dadc12c588a3190c25d43d9aaf0947491e8df72e3356d14ab 2013-09-10 02:12:24 ....A 758537 Virusshare.00096/Trojan.Win32.StartPage.aqor-7475733ed4133d9513eed7d8cb951eef7ca895c19ecdd0bf592e450378183339 2013-09-10 01:31:04 ....A 213908 Virusshare.00096/Trojan.Win32.StartPage.aqor-8bf6824c883cddbf7440375f313cc8233b2baaa346b2f40dafb2896805959b0f 2013-09-10 02:10:08 ....A 1244337 Virusshare.00096/Trojan.Win32.StartPage.aqor-9275d8e7f7de4c4d791d5ce0a4f6153bc45bd030f52435157f95fbe66609cf71 2013-09-10 03:08:34 ....A 2064208 Virusshare.00096/Trojan.Win32.StartPage.aqor-b25ede2c373380e540e934e0e1619b5e82f2b3f9ebc598f68fdf03ea0741a249 2013-09-10 02:19:50 ....A 2494272 Virusshare.00096/Trojan.Win32.StartPage.aqor-bd70bc663fff4a0b2a1886054a5ffcf9ee53c111fc3efd9f381fd2a3bd8683fb 2013-09-10 02:34:26 ....A 14222712 Virusshare.00096/Trojan.Win32.StartPage.aqor-d1b31e6100a975019554630a12d874ee3c88be617c5a462f0b3f67cb77e38612 2013-09-10 01:52:50 ....A 1668537 Virusshare.00096/Trojan.Win32.StartPage.aqor-d699aef569a8febe59cd3d82512f390be9e2e101d481e833606cb7c389987436 2013-09-10 02:56:30 ....A 1812472 Virusshare.00096/Trojan.Win32.StartPage.aqor-e29ea67999507e2bc5c9164bab9001b488a81a020a83b6c8e9d1974a1af5a2f8 2013-09-10 02:52:08 ....A 2946584 Virusshare.00096/Trojan.Win32.StartPage.aqor-e40f1cf4a8a4a3ec01ea98f2969878caa686553ae2ee5e6bbcd025e60e3d53a7 2013-09-10 03:07:20 ....A 9872400 Virusshare.00096/Trojan.Win32.StartPage.aqor-f100f35a34a3b7d16a10f88c63e12f113fb2e99cbe2b050f1c8799c317768733 2013-09-10 02:50:36 ....A 2164136 Virusshare.00096/Trojan.Win32.StartPage.aqoy-1a0860f1f55d40784034b25438b22a309e120b01087675a5bc5462858a066f00 2013-09-10 01:58:10 ....A 1587337 Virusshare.00096/Trojan.Win32.StartPage.aqoy-20571ac9da3b253780fe9b2363f8ae7f8c8110af442284744420ad4d84ef725c 2013-09-10 02:14:12 ....A 4133152 Virusshare.00096/Trojan.Win32.StartPage.aqoy-331adc26696957d05b4bbbd8f0dcc72592073732a1fd19af01b9992bbb3ae906 2013-09-10 02:38:50 ....A 8237064 Virusshare.00096/Trojan.Win32.StartPage.aqoy-3844349d1286aed944f37e9eff44d0ef038f5afa6a39214d8464aedfc440eda4 2013-09-10 02:45:42 ....A 3312880 Virusshare.00096/Trojan.Win32.StartPage.aqoy-4629dd6b19eeeaa2f899d5b820f9188c3200e2cd3bb14eba2774f12d0be466bd 2013-09-10 03:14:28 ....A 5308632 Virusshare.00096/Trojan.Win32.StartPage.aqoy-50b804257e15751ecc0f383f36a873cf73e7ae504974f0593e7c6f059bef31d2 2013-09-10 02:44:22 ....A 968535 Virusshare.00096/Trojan.Win32.StartPage.aqoy-6b19c5f8db1276d8f4dac1102a6c3c906cda02781079fa5f65563f1e46d918c3 2013-09-10 01:33:58 ....A 322663 Virusshare.00096/Trojan.Win32.StartPage.aqoy-6d73799820dbecc0a3c863055c2a9d1c3a5fe68529c8528618d8e67b0a2cab28 2013-09-10 02:21:04 ....A 1802938 Virusshare.00096/Trojan.Win32.StartPage.aqoy-747af613452676df322bdbf19cf824c379f5893bc47dd9d77993bdd7ce3f015b 2013-09-10 02:14:32 ....A 1319937 Virusshare.00096/Trojan.Win32.StartPage.aqoy-84ec36f56b934c551baa174d104afbb27d8c018c59e0c0ad1489b0c45084a211 2013-09-10 02:54:18 ....A 2218472 Virusshare.00096/Trojan.Win32.StartPage.aqoy-92fb74c8a0e68e423911e219094d6e7abdb530515aff91b83d6fcac04dc0a2f5 2013-09-10 02:56:56 ....A 10968312 Virusshare.00096/Trojan.Win32.StartPage.aqoy-a2e170fe0eaf6d891184c23149f609b2441425c75f1f5599829615869af2bd43 2013-09-10 01:35:28 ....A 2232735 Virusshare.00096/Trojan.Win32.StartPage.aqoy-a4d021be51308f7bd5917b14f75390bb01dcc51b5fb542877fcf885d03d1e872 2013-09-10 02:01:08 ....A 2555752 Virusshare.00096/Trojan.Win32.StartPage.aqoy-ab877322caf4ba0d04c053d22749e116dbe55f755127b7f4c8f3da74042b1ee1 2013-09-10 02:59:54 ....A 2995768 Virusshare.00096/Trojan.Win32.StartPage.aqoy-c54620a91c82ff97d046c33a109fb0481224f575bada29992efed8833c5f38fa 2013-09-10 02:33:32 ....A 6342424 Virusshare.00096/Trojan.Win32.StartPage.aqoy-c5a3ee6b32a6d2c61e9aeecbb38fbaba74410d337999f963688c625e7cfe46df 2013-09-10 01:35:58 ....A 3212736 Virusshare.00096/Trojan.Win32.StartPage.aqoy-cfb58b2d4bfc63a4fb58bebff8c837d21d10021433fe0f9b7648862c37d40a28 2013-09-10 03:15:04 ....A 2892136 Virusshare.00096/Trojan.Win32.StartPage.aqoy-d3a88f007c9353fc5479ac20c70b0ca7c9f06d5b5a90b4a8e5f0a891317c1c98 2013-09-10 03:00:24 ....A 2087136 Virusshare.00096/Trojan.Win32.StartPage.aqoy-d532d6381a0ffcd4a8088c6bfc47ad0b6ce300e4744da8e5c2852d5f3d17d2bd 2013-09-10 03:07:58 ....A 1081936 Virusshare.00096/Trojan.Win32.StartPage.aqoy-dd159595103248a3d12ad7321ba81efca01968d34e476afa3177d1e519c5de93 2013-09-10 02:29:26 ....A 565576 Virusshare.00096/Trojan.Win32.StartPage.aqoy-e094f49afa20b19026300a36d0622f912b48903a8f763a0ff651bda777ecf08b 2013-09-10 01:50:06 ....A 1990537 Virusshare.00096/Trojan.Win32.StartPage.aqoy-e1f543a177d4243597e41a9273c1da25e8da1a977b3d56c83e981f4ae3f2fbc0 2013-09-10 02:44:32 ....A 3416824 Virusshare.00096/Trojan.Win32.StartPage.aqoy-e6187093c3a42c936df630bd1acfdf6fff37c049465379881d1c2239023a688d 2013-09-10 03:07:16 ....A 1240136 Virusshare.00096/Trojan.Win32.StartPage.aqoy-efc5ccff8acdc7bc3576506482d1520689e2e990000db2e50bf266fb7af38cf6 2013-09-10 02:33:42 ....A 852335 Virusshare.00096/Trojan.Win32.StartPage.aqoy-f075aae8aa4ad278d210250f9d5ea0823e75dc70ad9bc1ff8eeea0c994afc009 2013-09-10 02:25:30 ....A 2208988 Virusshare.00096/Trojan.Win32.StartPage.aqoy-f4ea2f3c235acacdcb68d1a14c4939a8b9597d5d88028db7a210ae62d48e85df 2013-09-10 02:37:40 ....A 1293614 Virusshare.00096/Trojan.Win32.StartPage.aqoy-f5e93d0236941160f307400f16a16b675f31eceee831a0a5a6b4c3e782783743 2013-09-10 03:08:00 ....A 101937 Virusshare.00096/Trojan.Win32.StartPage.aqoz-0e5999a5c3b8d539f19f8ee0d69f70a1fb62e8094037a9c5b0399c8a3b07e869 2013-09-10 02:13:52 ....A 8217040 Virusshare.00096/Trojan.Win32.StartPage.aqoz-16af4d8629df5674af76bf471e6d0b9e06acd8d5d004672388b4fdb6d5ab3426 2013-09-10 02:30:16 ....A 1314920 Virusshare.00096/Trojan.Win32.StartPage.aqoz-26a9b03d5e4171ae8f711ce1293619a4a25893afbb72d3e5a4226fecda8f9ac3 2013-09-10 02:42:32 ....A 1574736 Virusshare.00096/Trojan.Win32.StartPage.aqoz-3a9d41bd7f341bc38fb5726970c1d844923a94eeac0b1435d782e521f884c27c 2013-09-10 02:48:54 ....A 3112240 Virusshare.00096/Trojan.Win32.StartPage.aqoz-3c10323e16f73dcce718fb0701ec29a0c16e757e5d75e6fdd077103ff3d60ce0 2013-09-10 02:04:26 ....A 896467 Virusshare.00096/Trojan.Win32.StartPage.aqoz-406ba138d990e33a1a92952078bb54ba014a6563c718df4485ff8ed38cbf288c 2013-09-10 02:22:48 ....A 216211 Virusshare.00096/Trojan.Win32.StartPage.aqoz-6dc46a3fac226db7c5d4210c113f672ba288165f34b772d02de7577e57c814b5 2013-09-10 01:37:24 ....A 1235937 Virusshare.00096/Trojan.Win32.StartPage.aqoz-797a5556cf9489a9752efc67d71a8beeeb19e602324830d1e11a7e8256c7573e 2013-09-10 02:08:56 ....A 4459848 Virusshare.00096/Trojan.Win32.StartPage.aqoz-7c4c07919f02c02f51a3bcc8ab054dd2ae5afdef59b84214587c918e4269e0b0 2013-09-10 02:07:44 ....A 2309104 Virusshare.00096/Trojan.Win32.StartPage.aqoz-820b20cfb7f755deb519c34bad3effabd287d668f769eeceb094a5af18d7dde8 2013-09-10 02:41:48 ....A 486060 Virusshare.00096/Trojan.Win32.StartPage.aqoz-89e6b96139649d905e61b4a228d0ac6266fa193a68522c7af88ee64a7471f917 2013-09-10 02:20:08 ....A 681536 Virusshare.00096/Trojan.Win32.StartPage.aqoz-ca71f6d82be1569efcd51ffcf15bab5d783dd239c145955c4dbc0bec72db83e3 2013-09-10 02:28:46 ....A 4070600 Virusshare.00096/Trojan.Win32.StartPage.aqoz-d324b0d29fe00f0a1122f6b3cbf6d587ee66b6653df75d7744f2e10e7d643aef 2013-09-10 01:44:50 ....A 1304372 Virusshare.00096/Trojan.Win32.StartPage.aqoz-d69884665f4759a353065bf576c27e873d3bc8f1372b63fd3d5258c8cb05e06c 2013-09-10 02:48:02 ....A 948936 Virusshare.00096/Trojan.Win32.StartPage.aqoz-de67607b59e03e457a15012a79b94d75d4ef13a11e955a581fbb3e9a8d69cffa 2013-09-10 01:51:22 ....A 1303137 Virusshare.00096/Trojan.Win32.StartPage.aqoz-f4bdf0e80bcefe94863e32a1b38e4adc915c09c246882901cc56dff8b5a6cdcf 2013-09-10 02:55:20 ....A 10661632 Virusshare.00096/Trojan.Win32.StartPage.aqoz-f6b82941e9316abbac9cf7071170c8e7d45e105617e41fe5205262142118386a 2013-09-10 03:05:12 ....A 11989152 Virusshare.00096/Trojan.Win32.StartPage.aqpa-46dea9c7361573b8cfb7be413579bc93fcdf7f303832c1d74659c29b84cb9032 2013-09-10 03:11:52 ....A 2420072 Virusshare.00096/Trojan.Win32.StartPage.aqpb-3b8b780cdf7c6526438152e7a9369de1bb81725523773538f43a441433daf653 2013-09-10 02:29:32 ....A 913936 Virusshare.00096/Trojan.Win32.StartPage.aqpb-8a1599f54d29d9bb753bbd1ebcf9d6ecc08f78abec271c6b788cbc3e65919f58 2013-09-10 01:56:10 ....A 1412887 Virusshare.00096/Trojan.Win32.StartPage.aqqc-99b28d2bf614b5cad8e7697ac9b1456ed0036745fe6fdf309318c3ba6474eb7f 2013-09-10 01:55:20 ....A 106496 Virusshare.00096/Trojan.Win32.StartPage.ardq-6283c8b67bbbf5ecb8a95bc665a32a65af0b537b913c17c0bf40dc4e90a9630f 2013-09-10 02:05:30 ....A 106496 Virusshare.00096/Trojan.Win32.StartPage.ardq-b2ec7d42f776984178a0375d5f56cb0be5a5cec27d7ea7b25cbd1189dd8b49e4 2013-09-10 02:03:38 ....A 273216 Virusshare.00096/Trojan.Win32.StartPage.arlf-85d3d5699d2bf0ce5d3eb0eb8803e3f5e3751ad26178a9786d51ab8072d92735 2013-09-10 01:47:36 ....A 2053765 Virusshare.00096/Trojan.Win32.StartPage.arsg-ebc7f8634f4d241064602403eb7ece6f6675eb377b535f1cdfbf5f06b126ce54 2013-09-10 03:01:40 ....A 277251 Virusshare.00096/Trojan.Win32.StartPage.azwf-eb932ea7722b77ac7b02e5a93ab2c2715f24cb46322e3571752d3161880506ac 2013-09-10 02:20:54 ....A 10073 Virusshare.00096/Trojan.Win32.StartPage.azwf-fa6c7a5f9c4b32194d186ce7f9ffa7e115212dac6eac4129d94da2f2a512a24b 2013-09-10 01:38:44 ....A 10073 Virusshare.00096/Trojan.Win32.StartPage.azwf-fb4bb9a03c0a5e6c21139381810a9efe25f61f36af10cb7731cd3790ff911bca 2013-09-10 02:31:44 ....A 280834 Virusshare.00096/Trojan.Win32.StartPage.azwf-fba5dbf7716b698b07a7e4e7b50cd736567f616fecebccf240ad5bd0d2197634 2013-09-10 03:08:40 ....A 142044 Virusshare.00096/Trojan.Win32.StartPage.balf-177cb02e195c2e48aa5e59685a26c4800931fa4094bd4bc89c9975dc6ba54be0 2013-09-10 03:06:34 ....A 897125 Virusshare.00096/Trojan.Win32.StartPage.balf-24733f8cc52c9540838620c6d8d81190a0bc13b52825c6919cdd49951cd18e24 2013-09-10 02:05:16 ....A 985288 Virusshare.00096/Trojan.Win32.StartPage.balf-249f9daee6658b9cd24f693196f9147ed4e0ef1e504e0fad89bdff89d9d3f415 2013-09-10 01:52:48 ....A 1283220 Virusshare.00096/Trojan.Win32.StartPage.balf-3873c2f192e6167acff4e89e17512d2c6c944b607746b3f53964a19d7850781f 2013-09-10 01:48:38 ....A 179396 Virusshare.00096/Trojan.Win32.StartPage.balf-409cfcf6c9d245e50334e07c010ed33c9a7c5648e3d9eaddc5b48f19f65cfdfc 2013-09-10 03:09:22 ....A 262915 Virusshare.00096/Trojan.Win32.StartPage.balf-4a30d51502810c9bc231585c1c970fa7fc68e0719631caee0e5569cd35fb7c28 2013-09-10 01:54:46 ....A 1570515 Virusshare.00096/Trojan.Win32.StartPage.balf-5291e6ffc57cc635028bc49c21db482a420e1468818172253b4c4d392eac8ee0 2013-09-10 02:35:16 ....A 228932 Virusshare.00096/Trojan.Win32.StartPage.balf-55823be6190ae2cb86c80d948d5a54b733717597e78b29ec2802b2af31ad2f32 2013-09-10 02:52:06 ....A 1725914 Virusshare.00096/Trojan.Win32.StartPage.balf-5642a47c8c2dae322b0d3f87b82300e066e7b3bd5d15134dd3d58f5745c2ba76 2013-09-10 02:37:18 ....A 269036 Virusshare.00096/Trojan.Win32.StartPage.balf-5b25e133a598ee4f6cd664bf5135c554fd73791d1380dff363c6bb5f2b464b88 2013-09-10 02:39:22 ....A 3319032 Virusshare.00096/Trojan.Win32.StartPage.balf-61cf7fd1c6e229ebc48ff6c7a237ade61385b9e16fbd108a55a8236f47f4eae0 2013-09-10 01:50:26 ....A 5449850 Virusshare.00096/Trojan.Win32.StartPage.balf-751305d8fa48bd408a53dda4a6e8f28e7dfd752e4056d3e762f5094dea6b2156 2013-09-10 02:47:14 ....A 3153639 Virusshare.00096/Trojan.Win32.StartPage.balf-8e20ec7c55a8a054ec7f3a0bceabeaac2094b585b7a05a7fd3835a8f9dc53a30 2013-09-10 01:39:46 ....A 3285535 Virusshare.00096/Trojan.Win32.StartPage.balf-902864cd7b70589fa06e3326f130704dc947f6a84571b27de9701785057fe96d 2013-09-10 02:08:54 ....A 685141 Virusshare.00096/Trojan.Win32.StartPage.balf-95a3d3a9a07ef8e53d297162e6073f11c9eafac15ade73288c00629bf6f30e18 2013-09-10 03:12:10 ....A 3428051 Virusshare.00096/Trojan.Win32.StartPage.balf-96d925324f86f459c0e06f8e15c5a3945aac14c72aa9ca38b7be79ed23da2c2c 2013-09-10 03:08:28 ....A 2385312 Virusshare.00096/Trojan.Win32.StartPage.balf-a0f0fe53abf6f91d9165052a7decd6dad80a64c41c1b011e9958f7863a984b25 2013-09-10 02:37:48 ....A 2887936 Virusshare.00096/Trojan.Win32.StartPage.balf-a5809b78ff42d5483f47df6243dd0bd4f04ad67c8b557995c4fab0109987a34a 2013-09-10 01:45:20 ....A 602663 Virusshare.00096/Trojan.Win32.StartPage.balf-ad86015c2d9bfc5ed768c9f444762c291c010357fba2cd2b9fee7215edfe992f 2013-09-10 02:12:18 ....A 599745 Virusshare.00096/Trojan.Win32.StartPage.balf-b1a1a629f1ffd146e41c2546eba704d946681357ef78b0c427e52d23b2f64a8d 2013-09-10 03:08:48 ....A 930997 Virusshare.00096/Trojan.Win32.StartPage.balf-bb80be83bc23739b5070f3d82682fc49bddc5dc4d9ec886fc3a7dd239d3c0c65 2013-09-10 02:22:20 ....A 2455640 Virusshare.00096/Trojan.Win32.StartPage.balf-c69391b30ffe3438cc29fc85dab060a70c4e8780087a948a44902eeb502b0654 2013-09-10 02:37:50 ....A 1326672 Virusshare.00096/Trojan.Win32.StartPage.balf-d13a6aa52a34f83284001c16f4ef1dd719f7603616a607e16da363f03f60892b 2013-09-10 02:23:24 ....A 2328937 Virusshare.00096/Trojan.Win32.StartPage.balf-d2d9290e49a2f70952aadaee86643378d44ed755768691304e048f0de24ec837 2013-09-10 01:30:38 ....A 1072567 Virusshare.00096/Trojan.Win32.StartPage.balf-d5b31cc0c37c2e79bdf1b29f300d8bd45a0d553f27c475f70d76acf9d58df9e5 2013-09-10 02:23:08 ....A 2057715 Virusshare.00096/Trojan.Win32.StartPage.balf-d9475b2814abc3f002e1a7b05d9407f8bc8c4aa30f0ecdc0a065ccacb945a365 2013-09-10 03:10:42 ....A 742767 Virusshare.00096/Trojan.Win32.StartPage.balf-df295a76e72ee3809eee11e73e1ed4de6d5eb997494103918205983d9fa766dd 2013-09-10 03:12:46 ....A 790582 Virusshare.00096/Trojan.Win32.StartPage.balf-e7aa36b2b669844562a93df03352f37f6324736a670d7ad9607cd321a77ae2ef 2013-09-10 03:03:20 ....A 2979016 Virusshare.00096/Trojan.Win32.StartPage.balf-efcafd80fbcddb19ddab954b20ed198ddb730f08e4619c3ecadd297fd6b9dc77 2013-09-10 03:04:42 ....A 2326513 Virusshare.00096/Trojan.Win32.StartPage.balf-f5e0212ed9e5c5ce652b373e8641698fe7be5be5a1c64b1f64da4bcc8f468ab5 2013-09-10 02:17:12 ....A 335284 Virusshare.00096/Trojan.Win32.StartPage.balf-f7b0e1cad7315a452d702ab977dbd362806f601aafc99b936f57c7572a33b2f4 2013-09-10 01:44:42 ....A 165428 Virusshare.00096/Trojan.Win32.StartPage.balf-fbfacd58fc11463ed544e596d4043b7d38f7ac44e18597cea5c881f0bd768fc0 2013-09-10 01:56:40 ....A 106496 Virusshare.00096/Trojan.Win32.StartPage.baoy-c455c6338b3061e172de380536bd4275842b194484b6f4c13d1e1ad35e1dc700 2013-09-10 02:34:24 ....A 106496 Virusshare.00096/Trojan.Win32.StartPage.baoy-fc0accac9c5207ff0edac78db8bf62d28599331c4e9e2560e2ab71f95b3b8640 2013-09-10 01:35:18 ....A 3179336 Virusshare.00096/Trojan.Win32.StartPage.bbas-94c4aae20d3c9c456b3f975d4deb8e6c84435951ab699210ca772fbbda1145b7 2013-09-10 02:34:10 ....A 135843 Virusshare.00096/Trojan.Win32.StartPage.bbkh-f001ef1f3c8b59bd3dd78c7b8c237f5627541477ee2ac216f5e250d11332e250 2013-09-10 02:47:14 ....A 35668 Virusshare.00096/Trojan.Win32.StartPage.bhg-db511096d1c70731f45f357d80bcd26bc6f5811c463fafc8396053b2098b704d 2013-09-10 02:11:02 ....A 18944 Virusshare.00096/Trojan.Win32.StartPage.bky-f9d457ae099b2fe16cad9e5f270abba7bca705bfe3c504b20e11c84f2674b9a0 2013-09-10 03:08:58 ....A 192512 Virusshare.00096/Trojan.Win32.StartPage.cgdj-63f4b2ceb2adf2a4ca51ec394a95047e9a92712239faf832bfaba30fce522378 2013-09-10 02:18:48 ....A 241672 Virusshare.00096/Trojan.Win32.StartPage.cgeg-b7bc7d486fe67f2c69705357078520250e3f183257db11993a5aa3ea215ae34f 2013-09-10 02:21:44 ....A 241672 Virusshare.00096/Trojan.Win32.StartPage.cgeg-dc658d0747abc0ebbc8d4f10aff810d48b0c2d979582cd9e8d54f0e1caaf4e68 2013-09-10 02:54:36 ....A 241672 Virusshare.00096/Trojan.Win32.StartPage.cgeg-e18125483cca7840d489892664a3debbf895f226dbfc7bf94ec871c51da474f1 2013-09-10 02:50:04 ....A 241672 Virusshare.00096/Trojan.Win32.StartPage.cgeg-f7c3c3ca5ca5c1684b6da0d9337164d50ab7139997b282beba32cc63b0f7747c 2013-09-10 01:34:32 ....A 196613 Virusshare.00096/Trojan.Win32.StartPage.cgej-b4b5f5b886c3119be865cdf76ed92bf9a0116f791d91ebefbf90cbeba5a2f68d 2013-09-10 02:34:58 ....A 154112 Virusshare.00096/Trojan.Win32.StartPage.cgok-bcbf77606aba19d1ac37f506591a81620fea85496573954a7dd1918d2ac4187c 2013-09-10 01:30:56 ....A 127507 Virusshare.00096/Trojan.Win32.StartPage.cgum-3ca14dec5e26e791fb4d4c4b76b9255fce508af7683bed0637c94cd6f9bbaaa0 2013-09-10 01:38:08 ....A 122880 Virusshare.00096/Trojan.Win32.StartPage.chez-70d98aafe4422b3915139def4b3ac835186e46c95f41c2b3e2a22e6a3dc9f95f 2013-09-10 02:55:10 ....A 156740 Virusshare.00096/Trojan.Win32.StartPage.cjdm-f0c805a09358e21ff5ea7b7c808d68ffd4aafb329297bc445d9d31b609ce2200 2013-09-10 02:14:16 ....A 102408 Virusshare.00096/Trojan.Win32.StartPage.cnzs-6ddee317ffbcdaedf607d1be2963b287441332f426fd3247ec76577c8432d2ba 2013-09-10 01:39:06 ....A 102408 Virusshare.00096/Trojan.Win32.StartPage.cnzs-f0ac199160774d172c312866f824ff343f646f049267fa97d09f82873429e17c 2013-09-10 01:42:34 ....A 77771 Virusshare.00096/Trojan.Win32.StartPage.cuk-5f0a206d329ce4df7d3d760e6317087222c1e58464a92e610fd33cb31fd98483 2013-09-10 02:37:46 ....A 1347833 Virusshare.00096/Trojan.Win32.StartPage.ddy-df6014c290ff38f1d78048df2ab27cd6785b620fdc18b26605c9104502e3878d 2013-09-10 01:50:06 ....A 208561 Virusshare.00096/Trojan.Win32.StartPage.dhh-2109da77fe6a223321971920239ef22c98caa244df6aa54dccc5181137c2a7f6 2013-09-10 02:02:20 ....A 336393 Virusshare.00096/Trojan.Win32.StartPage.doz-162ec722782f0cfd0aed7b7a833b436854801b89acb91a3410fc943c3ea10c11 2013-09-10 02:35:04 ....A 3209 Virusshare.00096/Trojan.Win32.StartPage.dpb-61195b60748571cd4ba43db0370e60a414234576de1b7c55e29a87ca1a97611b 2013-09-10 03:02:26 ....A 3203 Virusshare.00096/Trojan.Win32.StartPage.dpb-669a723002d3798cd75f707e2afd4b24aa1904cbf64de9d6285b64daeedbdc0a 2013-09-10 02:09:34 ....A 3205 Virusshare.00096/Trojan.Win32.StartPage.dpb-9478bb911680151273d1ec43e0d520c6a44cda8983c36c50521ad65386af0602 2013-09-10 02:26:54 ....A 196608 Virusshare.00096/Trojan.Win32.StartPage.drh-8db379300d6b15452776e607e0a7a29375325a3961ba5d53da903431497695ed 2013-09-10 02:10:26 ....A 92672 Virusshare.00096/Trojan.Win32.StartPage.dvm-347342963489cd8251fe600a8c7cb3ace602ddb2250a428f2e2b1e6d865d81f3 2013-09-10 02:41:26 ....A 349155 Virusshare.00096/Trojan.Win32.StartPage.dxer-f1224b0d3203fa68427852247b85b686572e041bd1efefce630efc75af79cae1 2013-09-10 02:51:38 ....A 113632 Virusshare.00096/Trojan.Win32.StartPage.dyhu-fe917008790ef09b393fb563e9f050392656b1124805a52a5b697b262a43a2a1 2013-09-10 03:13:30 ....A 754186 Virusshare.00096/Trojan.Win32.StartPage.eho-525d8c7800d87f3457ecd7c9f56a34cef25019c78e7e9fe2fdd6bf52db4c4c4c 2013-09-10 02:35:40 ....A 754186 Virusshare.00096/Trojan.Win32.StartPage.eho-a693bed1a3f268e255e190c0dec6bf1ba01ff666132eb6c5c95422695ca8bd25 2013-09-10 02:55:16 ....A 754186 Virusshare.00096/Trojan.Win32.StartPage.eho-f283ec65cfd5901e7050e3c376442195402676625ce97f2897e1530cf4c05e93 2013-09-10 03:08:10 ....A 4532090 Virusshare.00096/Trojan.Win32.StartPage.etpk-d8f75cd9642007570969a01ee8cbd38d1cb521ccf4396fa24417c6aa957608be 2013-09-10 02:49:34 ....A 794122 Virusshare.00096/Trojan.Win32.StartPage.eue-629be4b98449c702d7d2b84015447819333f2683f2387b0ec0d36a87284d8bea 2013-09-10 01:35:10 ....A 1883672 Virusshare.00096/Trojan.Win32.StartPage.eui-6629a8495f90845f5d967d6b5ba9a77b19daa9227485fa9866614f24b6ed976b 2013-09-10 02:19:04 ....A 1802672 Virusshare.00096/Trojan.Win32.StartPage.evrv-a9594e6ce75c552bf6a3419ac26daea721407071f2aaf94dd3115336defca828 2013-09-10 01:45:40 ....A 1812555 Virusshare.00096/Trojan.Win32.StartPage.evrv-d6e930e6220b40293358d8356a0cb9930d2a159c4ffcbda63329f5116ab0a274 2013-09-10 02:23:10 ....A 1872924 Virusshare.00096/Trojan.Win32.StartPage.evrv-d7bc14a4dc1d812effe4a50f97cf692239c1b179360f259388391249c5668043 2013-09-10 03:14:00 ....A 1904008 Virusshare.00096/Trojan.Win32.StartPage.evrv-db8e394ad363ffc206e0f66b7a4c32ac108c24440fb7a20a048c5e6d5571076e 2013-09-10 01:56:52 ....A 1464112 Virusshare.00096/Trojan.Win32.StartPage.evrv-ddf017e2f5eaf57d1b11d67285deaeea2230fd5ff4ae0d3d5c33437a2ad126f5 2013-09-10 01:53:08 ....A 1535957 Virusshare.00096/Trojan.Win32.StartPage.evrv-e961ffebfdc0357ad56128e5d95d3ff6cc45a82c7ca527a88f82a7746643ab9e 2013-09-10 03:09:04 ....A 1220403 Virusshare.00096/Trojan.Win32.StartPage.evrv-eb5b20460dd886ed27fc6add2c7216b082b6b47574810429f33bd21bc0c12cb9 2013-09-10 02:36:00 ....A 1984028 Virusshare.00096/Trojan.Win32.StartPage.evrv-ef17f1f278bbae3ac61ba9bd2d51c49e522ad97fa88238e648e7f7f37d126344 2013-09-10 02:09:00 ....A 869649 Virusshare.00096/Trojan.Win32.StartPage.evsf-253fc45e825289b7d097bc82038823a1c94b2106b21d4c8d4420a6f45bad0451 2013-09-10 02:19:14 ....A 992189 Virusshare.00096/Trojan.Win32.StartPage.ewba-9321693c0951fa6b671547f19da8d761deefbfcf48c131261c955edacab17d64 2013-09-10 03:15:08 ....A 2980489 Virusshare.00096/Trojan.Win32.StartPage.ewbj-e6f47744a88dab1f5390238e5fa4aef3ca6fb6ecc7f605d67d2aa388b25fe332 2013-09-10 02:41:38 ....A 1123900 Virusshare.00096/Trojan.Win32.StartPage.ewle-d4abc3eb600ca1a8bc8d5ca313c4fa067ea6bbe49fc849a81c9eae3af8ba1b15 2013-09-10 02:49:06 ....A 1031348 Virusshare.00096/Trojan.Win32.StartPage.exg-94fb54b66d9eff80170b2a1e659b4dcecfecbf98c310a953ac5a969f3e53db79 2013-09-10 01:53:16 ....A 2079090 Virusshare.00096/Trojan.Win32.StartPage.exj-f678778f79ab3fcff7d319f77c1663d327da9ab4857c0cb3bbf0dd44d7adbe5c 2013-09-10 03:03:16 ....A 20480 Virusshare.00096/Trojan.Win32.StartPage.exwg-3003a929f4114792e0a377023ce1ea677824047aa184b4600fddfcc5a130e2e6 2013-09-10 02:11:48 ....A 953360 Virusshare.00096/Trojan.Win32.StartPage.eykq-41a7f77b9c377287b13e63caf95dbef69d6b2df3f42a1930b05c5ba9c0922007 2013-09-10 02:32:02 ....A 953360 Virusshare.00096/Trojan.Win32.StartPage.eykq-45c0d8f85bbe25efe41293ecb0821e63f084d6e8c9803faf7fea4d38e5e02ec1 2013-09-10 01:37:50 ....A 953360 Virusshare.00096/Trojan.Win32.StartPage.eykq-6afe559f57f6ac99497866b0b4df01f159b92a72647b4c73489b10e1351dbae7 2013-09-10 03:02:44 ....A 953360 Virusshare.00096/Trojan.Win32.StartPage.eykq-d5b02149d171455c4999b90ba7632122db12ae11be31954c3e22e107857e7390 2013-09-10 01:52:34 ....A 953360 Virusshare.00096/Trojan.Win32.StartPage.eykq-ffe3e2927a4116546f7042f93f85681eed4cc5ae6965b4ab025aedd8dfa45f9d 2013-09-10 02:24:10 ....A 34816 Virusshare.00096/Trojan.Win32.StartPage.eykz-5b08bc2e0be2f62c835201bd17e0fe578b1dd58e93b623fa5b9a43986f3666f0 2013-09-10 03:09:42 ....A 34816 Virusshare.00096/Trojan.Win32.StartPage.eykz-becc2c1d6e3f9cd7a3ed9ef6b5841cedf6d3982eb030444586bf8b94fa8bc4b3 2013-09-10 03:00:40 ....A 104960 Virusshare.00096/Trojan.Win32.StartPage.eykz-d34a79cf43152cff13a6650dc87a6b848a908f9bd45497c607e9c52984eb892b 2013-09-10 02:02:54 ....A 104960 Virusshare.00096/Trojan.Win32.StartPage.eykz-f00d253b91ed20e70634ea7ab7d2b57d423a6e859fad8242469da6398f6ebc34 2013-09-10 02:46:22 ....A 1052788 Virusshare.00096/Trojan.Win32.StartPage.eyy-e4a2e298134a3d6b5b9e5aff9776a71ae237e9302ab8f665b25f1485b9609af6 2013-09-10 02:51:58 ....A 608256 Virusshare.00096/Trojan.Win32.StartPage.ezd-fea90000e41722d7ba499182e5ed55f8dd9822f6d06d56f4a09242570561bb06 2013-09-10 02:56:20 ....A 4989448 Virusshare.00096/Trojan.Win32.StartPage.ezjd-356ada30b0f218dbb21ea876ec44343f17b6bc4ea9d3c3cc7019cc5a5de63e03 2013-09-10 02:15:26 ....A 3051240 Virusshare.00096/Trojan.Win32.StartPage.ezjd-76262df8f9426716e1e180de363048a90191a48d751918bc9f519961927a2eeb 2013-09-10 02:15:48 ....A 5282608 Virusshare.00096/Trojan.Win32.StartPage.ezjd-92050015cf072faf7dce6f13594c3e674778f63a369540af01522778afa2f636 2013-09-10 01:38:00 ....A 188421 Virusshare.00096/Trojan.Win32.StartPage.fdu-af6b0e636f61e93e80df7770d0ba72c9e46a7d9d4dca9ee15656cc3aa9da3ec0 2013-09-10 02:04:36 ....A 188416 Virusshare.00096/Trojan.Win32.StartPage.ffg-bc0b3a8085b2d9944d680ed097223b4f0e0ef1e0c3e3139a0929d4acacafe97a 2013-09-10 02:04:38 ....A 159749 Virusshare.00096/Trojan.Win32.StartPage.fix-89da5a715dd0680935c5f4aa230cc9ba152e2482adea0dd1489bb5223fc54943 2013-09-10 01:34:56 ....A 159752 Virusshare.00096/Trojan.Win32.StartPage.fiz-afd0acb2b865836931d8d7e35ae4499edafc4b6f81b05654a8182f871b3cc2d7 2013-09-10 02:10:14 ....A 159752 Virusshare.00096/Trojan.Win32.StartPage.fjf-cd123e283d2b0249785bb22a0eb3ae6c82fba6a71ea0c9d95d8bbe7cdafcc3de 2013-09-10 02:36:56 ....A 159749 Virusshare.00096/Trojan.Win32.StartPage.fjp-d5ba7fc07eb27d894d8e661aedfe505eacfc8b871d878ea823b590795af7007c 2013-09-10 01:31:16 ....A 159749 Virusshare.00096/Trojan.Win32.StartPage.fkl-64a1cd1915e8f6075f39b8badef34911d129d4e4fba85c150db1ac15048bb1b0 2013-09-10 02:57:26 ....A 159749 Virusshare.00096/Trojan.Win32.StartPage.fkl-66efc58d2f3a90b9e10dbf89d607002e9514f44d6aa0d9cf49dc205183106c36 2013-09-10 01:59:18 ....A 159749 Virusshare.00096/Trojan.Win32.StartPage.fkl-80974ee5faa9e4e5c32c25e128a3ebf9f2c3ded55122f1864e7957ecc5a71da6 2013-09-10 02:30:14 ....A 159748 Virusshare.00096/Trojan.Win32.StartPage.fkl-e518b8f14012858b6293d41c25eacab0c6cce5971dc0ba2c29944e162663a4cb 2013-09-10 01:56:14 ....A 159764 Virusshare.00096/Trojan.Win32.StartPage.fla-fc835f9e9ec01004ea8fbdd9bcd0cbd4ffa3346d420dcb1538000389245f7cca 2013-09-10 02:43:24 ....A 299016 Virusshare.00096/Trojan.Win32.StartPage.fnh-fbf0f17b609f7a57e199532bffcd8afef0cdacf3107ed5ba6a3efaf9df7b1e64 2013-09-10 02:24:36 ....A 1052500 Virusshare.00096/Trojan.Win32.StartPage.fpu-77524cb6606d06bca34e420ec91f5cd57d1b645c1b1a282d016fa0100041d3c5 2013-09-10 02:28:08 ....A 1470697 Virusshare.00096/Trojan.Win32.StartPage.fpu-d8ebb7aad7caca0eb7f6a80ff47705307be1c4c69edd312e3b789edd37b5c0ae 2013-09-10 02:09:30 ....A 327680 Virusshare.00096/Trojan.Win32.StartPage.fsf-904dd046b5c2fedce9369e16e2423fbbbf186c06dc7395dbabcd8ad003b784b9 2013-09-10 02:56:08 ....A 180376 Virusshare.00096/Trojan.Win32.StartPage.fws-dfa28aa5e9a58d74fb3beb664af203b903b333d49de0046da1cc270c7e8b09d6 2013-09-10 02:04:46 ....A 127054 Virusshare.00096/Trojan.Win32.StartPage.fww-619d5c8089dcbc15555788768e6b1e0e401eb5fbcd2f1aab1a9b0cfe73ad0d9c 2013-09-10 02:18:06 ....A 127028 Virusshare.00096/Trojan.Win32.StartPage.fww-cc5c28d12ebdf6c7a7991f25a5ae1cd9981ab9ed321161c46a40bdfb3173a68b 2013-09-10 02:18:02 ....A 127027 Virusshare.00096/Trojan.Win32.StartPage.fxh-6163de835dbb20ae3a3ad4cff8be28cb3137dc7d53f709a194fa0647427f1f67 2013-09-10 03:10:46 ....A 126978 Virusshare.00096/Trojan.Win32.StartPage.ipo-b4dcd0aed4f41c48f0b6ba8b3fc75417a4229d8fe2872250dc784cf772ae13c0 2013-09-10 01:31:10 ....A 1048964 Virusshare.00096/Trojan.Win32.StartPage.qmw-3cc0436c5d72f3b0edccfea13892a507478b7818b5f561182ad2974f455b046e 2013-09-10 01:47:06 ....A 1036216 Virusshare.00096/Trojan.Win32.StartPage.qmw-e5303b382ee7a451e3964270c2d78d768c05219c16e01ff55bfc28fd084ab51f 2013-09-10 01:51:44 ....A 44719 Virusshare.00096/Trojan.Win32.StartPage.sc-34c6d908fbd6294efe06e5e0772341c69077e7a834675c6e2b7316efceb54678 2013-09-10 01:45:16 ....A 49456 Virusshare.00096/Trojan.Win32.StartPage.sc-4085ae7a90b4dfeffaf9e6c25140817de7b7b0779674ef05905023a57dd96eb6 2013-09-10 02:36:44 ....A 39619 Virusshare.00096/Trojan.Win32.StartPage.sc-8bb5734895b887178c810cef970736593124b31ad3fb47d94edea984bee0d539 2013-09-10 02:04:00 ....A 39438 Virusshare.00096/Trojan.Win32.StartPage.sc-d092aa5aab0c970449e42a9848249631ba2650b49e4fa100777acd23aa876bc4 2013-09-10 02:54:18 ....A 1412472 Virusshare.00096/Trojan.Win32.StartPage.tvbd-ac5cb01ba285cbeba9c8e60a5d2a2f4472ac5c885ffcb5993f845031509f3b2c 2013-09-10 03:00:14 ....A 1410760 Virusshare.00096/Trojan.Win32.StartPage.tvbd-c1c1b38f009ef3a9d62dab48f719093ed214446a2bb1206889a65f485a0161d5 2013-09-10 02:59:12 ....A 188416 Virusshare.00096/Trojan.Win32.StartPage.uhqw-fc0648cc3aadc1937762705c4b293d3868543621d44586ce7dfd406fcb25bca4 2013-09-10 02:51:40 ....A 2380143 Virusshare.00096/Trojan.Win32.StartPage.ujhc-64c0c56c7de675a8abdab12a45442f2f7f9e6bedca23804f09dbc0d8438a6ae3 2013-09-10 01:37:48 ....A 59904 Virusshare.00096/Trojan.Win32.StartPage.umet-0405f41ebb9d695d000b6230a71ae5bc8eb7a46fce9d743421e541ef123c0ea9 2013-09-10 01:30:00 ....A 59904 Virusshare.00096/Trojan.Win32.StartPage.umet-4efc656fedfe2dfa8290f14de27526e361e31acb05135e5e75e0d03e88b7dcd0 2013-09-10 01:30:36 ....A 90368 Virusshare.00096/Trojan.Win32.StartPage.umet-53713c91598897be1cdee073e071cbc9de24e223e992805cbcb801ad6dba324f 2013-09-10 02:14:12 ....A 55040 Virusshare.00096/Trojan.Win32.StartPage.umet-7113665d7f4c4176a41ce6ad7f733efd9a735b0364ef93127395a8a55d7396bc 2013-09-10 02:24:28 ....A 59904 Virusshare.00096/Trojan.Win32.StartPage.umet-ec837ab870737b30d0d24a05e8908c9a55ceb004e555d6b201c34a0fc888141d 2013-09-10 02:14:16 ....A 67584 Virusshare.00096/Trojan.Win32.StartPage.umfx-e1ee95f2fae3fcce59f46457d3dfdfdaf0921e3fd2a78d423fb2b9e6cbe2402c 2013-09-10 02:54:32 ....A 95232 Virusshare.00096/Trojan.Win32.StartPage.umha-fd3ad88db739e81b6fb1dc6aa2c0007617a37277d9827f545b58bbbbe89c32ba 2013-09-10 02:53:08 ....A 46620 Virusshare.00096/Trojan.Win32.StartPage.umhi-870c1da70d3853900f0c173794c18dc2d06516cff5c7274f306aa91ef7dda851 2013-09-10 03:01:12 ....A 46620 Virusshare.00096/Trojan.Win32.StartPage.umhi-eb3bdbeb705c0c3878dfaddfdd42fd80a42d95202959808fc998edb506cc0f11 2013-09-10 03:12:48 ....A 54812 Virusshare.00096/Trojan.Win32.StartPage.umip-11f7e90a94c90525eabe09100b9fc58a0b24fadf6392d7f30c11edb3245a93a0 2013-09-10 01:44:10 ....A 49152 Virusshare.00096/Trojan.Win32.StartPage.umip-3096c5928efe67abb4c033544c4a94eb04577a95f0726ad129f690894c1e860c 2013-09-10 02:57:32 ....A 48668 Virusshare.00096/Trojan.Win32.StartPage.umip-3f293992971db06fd61c00d5b11a872dca328ef0db0b15fae781aea3b5f5480c 2013-09-10 02:12:54 ....A 48672 Virusshare.00096/Trojan.Win32.StartPage.umip-ee232247b2ecb6896cec1d16c17e25a2523cdafd6378e992ba774165aa441c5e 2013-09-10 01:50:40 ....A 159772 Virusshare.00096/Trojan.Win32.StartPage.umkp-4f922736bb97641c040b9c25f66e519147ae1eee9c1343a438aae891ca53204b 2013-09-10 03:08:46 ....A 51740 Virusshare.00096/Trojan.Win32.StartPage.umkp-6fa1dc0f3f86f185f2119f4113a20a5cb884fc1f662194f7b5f3a9d4027a4456 2013-09-10 02:41:20 ....A 45595 Virusshare.00096/Trojan.Win32.StartPage.umkp-87d5db81907a01d477421614fbb1ec87c42cb3234107e28c83c5e2a75c5029af 2013-09-10 03:12:22 ....A 159772 Virusshare.00096/Trojan.Win32.StartPage.umkp-9c8d1001329c903a0767f150a1910299c0b974721964b8977fa5a70732f0809e 2013-09-10 02:28:52 ....A 45596 Virusshare.00096/Trojan.Win32.StartPage.umkp-dee8e059a27e9c91651a9ff5624c69cb911eff2e9ed959dcc84bb8b10dfab9ae 2013-09-10 02:18:22 ....A 45595 Virusshare.00096/Trojan.Win32.StartPage.umkp-f0bf9ce95a5acbc519c348b2dc996c9495b96ff96a062392aa532ed220c730f8 2013-09-10 01:50:26 ....A 45595 Virusshare.00096/Trojan.Win32.StartPage.umkp-f37250a8555fbd6517ed596018fcee483e7151f6b5241ef80994ccc370fbdac5 2013-09-10 02:20:00 ....A 46107 Virusshare.00096/Trojan.Win32.StartPage.umrz-e71f3a5803090619b54ff7af50a23c975a23fdb322ccb0d99b0f3772964bd8ad 2013-09-10 02:10:50 ....A 46107 Virusshare.00096/Trojan.Win32.StartPage.umrz-e88b292f566e3d3da5d6eeedffb68a6de30d31799d2cd1d0f018c4ae58bef61f 2013-09-10 02:25:20 ....A 46080 Virusshare.00096/Trojan.Win32.StartPage.umue-90e2e7e38ec96d360237a923e44b3c4cebfe347a7933c8ec94644b65b0ad9115 2013-09-10 02:29:02 ....A 90112 Virusshare.00096/Trojan.Win32.StartPage.umws-ef432b02a3093c8fad2a344fe1b9273821a14ec13bc896eeb9910a12e56d6f53 2013-09-10 02:23:28 ....A 98304 Virusshare.00096/Trojan.Win32.StartPage.unad-6a57431b0e4505912f10e622998ced0b1eec034eaab4bf272b779fc79bcc9a4f 2013-09-10 01:58:52 ....A 65024 Virusshare.00096/Trojan.Win32.StartPage.unad-d2d34e3671f5063db156ab59141ed449b91702b053985ffce40d3ac8f7e10836 2013-09-10 02:21:06 ....A 58368 Virusshare.00096/Trojan.Win32.StartPage.unad-d4fc712fc6cd289773e48e857436b027b5433c638a5fb7770ae072cb3da381b8 2013-09-10 01:58:22 ....A 55808 Virusshare.00096/Trojan.Win32.StartPage.uncv-3f92876d26ce013d6188ec7bee0fd9e1a26a893dbfa800bd6df107e90911da24 2013-09-10 01:31:10 ....A 86016 Virusshare.00096/Trojan.Win32.StartPage.uncv-517adcb00b94e7807be486fb698510124d0ae016402b7b73c3640d2c472d7744 2013-09-10 02:33:24 ....A 54272 Virusshare.00096/Trojan.Win32.StartPage.uncv-548f5625479f18a85f0c6b88d6a651257b30c99809add3d22cb16aabe2ac13a6 2013-09-10 02:44:38 ....A 59904 Virusshare.00096/Trojan.Win32.StartPage.uncv-56902421a503fdbb6d652618678ce8d383f5a3a1c358143537ca6611f9527be9 2013-09-10 02:37:14 ....A 59904 Virusshare.00096/Trojan.Win32.StartPage.uncv-65e1988461c1902fb0f0cf74896ef62fa8cd97879569f420307097ba5cca38a1 2013-09-10 01:58:24 ....A 54272 Virusshare.00096/Trojan.Win32.StartPage.uncv-73790cf080b7aa8151519e19eb0c0f4abfb61e8ca827b624bd0a242aea7e3d5b 2013-09-10 01:57:22 ....A 54272 Virusshare.00096/Trojan.Win32.StartPage.uncv-d96d3127c4a1f44016f37525dfc49e4b6206da95076ff7acde64ec1ae40d3411 2013-09-10 02:46:34 ....A 53760 Virusshare.00096/Trojan.Win32.StartPage.uncv-de2470f42ef67bd992d022c94eb9d277905b8051e4fffecb270fbd1fbd736b57 2013-09-10 02:06:40 ....A 59904 Virusshare.00096/Trojan.Win32.StartPage.uncv-f0c246235cedcad1074c738f4ac278be93f148e1219bed856e652d863757deaf 2013-09-10 02:55:34 ....A 54272 Virusshare.00096/Trojan.Win32.StartPage.uncv-f4cf88c25d5f2d2dd61c5a19db254720a8124af3c8192a3a11a981528b87c594 2013-09-10 02:26:40 ....A 542060 Virusshare.00096/Trojan.Win32.StartPage.unup-9c8da49b2df90339357b9e0cc413a43ab0f86f932e19789a4a22d546215c6675 2013-09-10 03:14:14 ....A 539764 Virusshare.00096/Trojan.Win32.StartPage.unup-a5655191da255fd5d55134e5798a5672a853ac5196a284e35f08315ee4a665cc 2013-09-10 02:14:00 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uoki-99637c64d44ac968cdf7c6151dcb98f58d87bc73d168d26f437d4d66067bfa18 2013-09-10 02:35:10 ....A 46107 Virusshare.00096/Trojan.Win32.StartPage.uoki-a220d88d496749e21f513f99e612cdd2360a350a2c50e56465ee4f33210bc686 2013-09-10 01:37:04 ....A 46107 Virusshare.00096/Trojan.Win32.StartPage.uoki-ae97827f89cde7a85278fa5e5243cad8ae9a8accdf6c0270e80184e049930f83 2013-09-10 03:15:12 ....A 46107 Virusshare.00096/Trojan.Win32.StartPage.uoki-b67cbff175d46a88f3a3d0ca27825104636768f87d645ded2ce745402d40638d 2013-09-10 02:29:52 ....A 163867 Virusshare.00096/Trojan.Win32.StartPage.uoki-cd4d2350298d3c602c8830801657f78e0a2da5f78d3c0e79f67cd4abbdff2213 2013-09-10 03:02:18 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uoki-d2e49644b1b3c444f223d1ab0273d2f95aeb11c3776529f41dcf3144a7e7de27 2013-09-10 02:32:30 ....A 163867 Virusshare.00096/Trojan.Win32.StartPage.uoki-d4e2cf1facd64e3cdffcca139a1cbc63ef081cf2cb28c1affe7cc079fccaed54 2013-09-10 02:46:50 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uoki-d4fefb7240a7ff736ae96a8ca8bafef04df39603ebb38a253f54600ebf48d9b5 2013-09-10 01:52:34 ....A 46107 Virusshare.00096/Trojan.Win32.StartPage.uoki-e53cedc396a7ff8b1b95b5cda7953009298e53856c5d6583e6624084a0c1e7b8 2013-09-10 01:41:48 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uoki-e808b965970f61ee8f4fc7581ccd81bcfe2d7db553e364e57386d9661da15f58 2013-09-10 01:45:56 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uoki-e8cbe8b71ede339403f818200b36b39c862a54b799bc7d3b12284fcf0a579007 2013-09-10 03:12:12 ....A 163868 Virusshare.00096/Trojan.Win32.StartPage.uoki-e9c0b1c9138a6c27bb31615df3073b463e671bfd4d5562932a30ef41a7f2f247 2013-09-10 02:32:00 ....A 163867 Virusshare.00096/Trojan.Win32.StartPage.uoki-ea902a4de4828f1fab7f29a22039af97dbee41b35d7b0e9bc7a92edf06837783 2013-09-10 03:13:44 ....A 52252 Virusshare.00096/Trojan.Win32.StartPage.uoki-ec3168fb001a21105ab6a99577c4a9dc973804f28781b9fbab8b67cc1cadb12e 2013-09-10 02:20:16 ....A 46113 Virusshare.00096/Trojan.Win32.StartPage.uoki-effcc858e5342e248b7dad9c2639575e97690c5b95b220b3d230a8743987c88d 2013-09-10 02:59:28 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uoki-f5548b4bf7f32369f6de19b831aeed95df8993fa5b6c7818356be5eb37e598c4 2013-09-10 03:01:48 ....A 163873 Virusshare.00096/Trojan.Win32.StartPage.uoki-f599b4ea2701f4a8879c96958066a61ecf8e5051e8fde19195698b74e8096456 2013-09-10 03:03:12 ....A 52252 Virusshare.00096/Trojan.Win32.StartPage.uoki-f5efd3c4e54e05fbb48715bae42b336d93af56875c1b35b1adcc2e2e167f472d 2013-09-10 03:13:28 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uoki-fb4b1d7dd1b848d4fab110b619e99166ef96aacf443974703254b68dd8ebaeba 2013-09-10 02:08:06 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uoki-fbb559cd2d4070a4090594656f4c3c11ae1c51d1d5f18a9916cc3ec6494e7c54 2013-09-10 02:14:00 ....A 528744 Virusshare.00096/Trojan.Win32.StartPage.uoln-73c60eece966e753c6437ff1d0e5206abe5d885640210f4b00c924c1982db8e0 2013-09-10 02:09:10 ....A 60928 Virusshare.00096/Trojan.Win32.StartPage.uoow-57e59f7a4f95b7b26e153d6ea48433f3f6c3ca3a4c9415dc56bfb3f3c60e6786 2013-09-10 02:16:36 ....A 54784 Virusshare.00096/Trojan.Win32.StartPage.uoow-5d97ede124a8cd3c85878d3a6a71eb657bfcc1542f0610d5cea0d09142fb6a4a 2013-09-10 02:56:44 ....A 60928 Virusshare.00096/Trojan.Win32.StartPage.uoow-6221e85805cd28e9e59b41fad066789606c6e01b02023998f2ecc532339bddcb 2013-09-10 02:17:44 ....A 55784 Virusshare.00096/Trojan.Win32.StartPage.uoow-c0d107938a9f1b0fac27913f364ca0a1e390de69a42d8f2159689196715349ae 2013-09-10 02:05:48 ....A 60928 Virusshare.00096/Trojan.Win32.StartPage.uoow-d5461a513601e0e2145a58a5c956a0d8bab9cf006f6fa5ac7f43b92afaad4e1a 2013-09-10 02:30:28 ....A 81920 Virusshare.00096/Trojan.Win32.StartPage.uoow-dd6050713ca1ae0579829e3fdaf5e15b342269976b23e02f1908f718e51ecbd6 2013-09-10 03:00:38 ....A 54784 Virusshare.00096/Trojan.Win32.StartPage.uoow-fbcd5b568eb07f1e7e8c9ce6c90314cb740f9c47ce6762800996321e193efa42 2013-09-10 02:00:22 ....A 48668 Virusshare.00096/Trojan.Win32.StartPage.uopz-4be3a1caaaccb6255b5dbf9294b2b7b9048c96aedc205fef3b6bfac9dbcaf83c 2013-09-10 01:59:38 ....A 49179 Virusshare.00096/Trojan.Win32.StartPage.uorg-716b0168d2ce0f26909fafb2832328886dc36d0b4391eeae753e5290b7786643 2013-09-10 03:08:34 ....A 106496 Virusshare.00096/Trojan.Win32.StartPage.uosu-a90be4b61d275575a3b6002d47c2b216a7b9d1038efa5324d0888795fee8da6d 2013-09-10 02:11:46 ....A 61462 Virusshare.00096/Trojan.Win32.StartPage.uosu-c51c833cc9d31c1b306bba239d60ae134486310daa02e738070a2e6b25322d6a 2013-09-10 03:12:36 ....A 163865 Virusshare.00096/Trojan.Win32.StartPage.uowb-340b92384ea69a59e950d98a721d66f8c9d66959d662a4eb6def4c5c463eff9e 2013-09-10 03:09:36 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uowb-8962c569dbf44c7369d1a0c14c325ae27c57126d5a1cb6b93921bfa6ee53a7be 2013-09-10 02:13:34 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uowb-d6c3957d08e762fad812babd978b645ea7216ee449dee4724a0cc714f6d0bc7b 2013-09-10 03:08:24 ....A 163873 Virusshare.00096/Trojan.Win32.StartPage.uowb-e377ea7dae0c3fc65f8377ef973d9b6a4e6085d219e92f165158a5318eeccf04 2013-09-10 02:24:56 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uowb-ea03b2b1df822b033345645ca2fa33c51bbca2e42a8c795e57ff9b976be7a248 2013-09-10 03:14:00 ....A 46108 Virusshare.00096/Trojan.Win32.StartPage.uoyr-e0b911c0815ff6fded0141e5d88ebe0d5e28cab5f4bd7db9aa5a0345f216222d 2013-09-10 01:46:32 ....A 163868 Virusshare.00096/Trojan.Win32.StartPage.upap-547cb3296478489c609870f2644c3c2ef37cc2601f10ee239ca711c1fcbeaf87 2013-09-10 02:09:24 ....A 46620 Virusshare.00096/Trojan.Win32.StartPage.upap-88013b4b5bb94a1e123143e7d4c4cbf2e82c2689dd0488ae1e165e30f2881595 2013-09-10 02:33:30 ....A 46620 Virusshare.00096/Trojan.Win32.StartPage.upbv-3166e937b722798958f48f16e115a49cf5b40a186c28875042ac23d006c453fb 2013-09-10 01:40:02 ....A 52779 Virusshare.00096/Trojan.Win32.StartPage.upbv-529e6928d43f98cf1a983044dae85c766a6e3b1b553937c4ed72b02141a52ff7 2013-09-10 02:08:44 ....A 54784 Virusshare.00096/Trojan.Win32.StartPage.upfg-44962b1e663582668ef7c2fc2ea7aacb58fbb5b745415eedf5baa0b4c4093d9c 2013-09-10 02:01:26 ....A 90112 Virusshare.00096/Trojan.Win32.StartPage.upfg-d59eeccdbb4a305e1435805ab8d856452be94ba4d9a9415097ba220a49d86c1d 2013-09-10 02:58:10 ....A 52252 Virusshare.00096/Trojan.Win32.StartPage.uplo-170820dff0be57362cc6feb8cd3e15b93df2e0672b6c6e381aaa55cbc9257e15 2013-09-10 01:51:12 ....A 46107 Virusshare.00096/Trojan.Win32.StartPage.uplo-1e0491829d212884faf3e78f52dcc07a38c60af44ca15f8b5bde9b28df2c5985 2013-09-10 02:02:58 ....A 163868 Virusshare.00096/Trojan.Win32.StartPage.uplo-eafefb995ce6cac14a09c89ecc855c141f1427d97e67823a6e73a3aadd839daf 2013-09-10 02:02:24 ....A 46113 Virusshare.00096/Trojan.Win32.StartPage.uplo-f2480f6901d7d3427c096df5ffd87f69f7602d07904f82b4a0d754912b547d40 2013-09-10 02:51:56 ....A 52768 Virusshare.00096/Trojan.Win32.StartPage.upqa-e5e8896c48cf6b97b8a42092bd7b42a8a4b8eb3d02a52c4c53abec51a2a06168 2013-09-10 03:12:16 ....A 450560 Virusshare.00096/Trojan.Win32.StartPage.uqqj-e6f5849ecc8422a479e4cfa3397e5b9b5d30405b173e7d96b162468277470a14 2013-09-10 03:03:00 ....A 524800 Virusshare.00096/Trojan.Win32.StartPage.uwcn-5960cf55ca2d1052f4ec467de24ed357e469a10600e4374a57938a6db5b8c7c7 2013-09-10 02:07:24 ....A 282650 Virusshare.00096/Trojan.Win32.StartPage.vkqq-7d7d3f8554d0224cd4fdf1245e5e8b9c26065a70a57cfcf642a5907d0802d01b 2013-09-10 03:10:08 ....A 57344 Virusshare.00096/Trojan.Win32.StartPage.vyz-fd50ea8e5d0fb9a57f164db484d4ee605c3675bd220c2bf27396da0476f3b5e7 2013-09-10 01:40:38 ....A 1111576 Virusshare.00096/Trojan.Win32.StartPage.vzg-ce8d858e5bd9843bf80014d05987da7d85f21ab17336674ce3c0fa9678bf757c 2013-09-10 01:58:08 ....A 2160504 Virusshare.00096/Trojan.Win32.StartPage.wgx-88f1667e54f423920b5fe90ac97f14dd437538c9cf45b62ec7d03eb5693f5e0d 2013-09-10 01:42:36 ....A 1067932 Virusshare.00096/Trojan.Win32.StartPage.whw-30adf47f44d3e9c39c9951520032413f3251f0a944a152bce18932e214c4dba0 2013-09-10 02:50:02 ....A 610317 Virusshare.00096/Trojan.Win32.StartPage.wwb-e2d164201e44e4dc925a79a98fc1abe9534d2cb61843373caed818f847eeaaaa 2013-09-10 01:58:56 ....A 610550 Virusshare.00096/Trojan.Win32.StartPage.wwb-e728773ffcccc784f0209af5079314050feae41fce9856c3621a2f7d62fec336 2013-09-10 02:45:40 ....A 5091 Virusshare.00096/Trojan.Win32.StartPage.xzs-7ca4d547b96f7e2ecf6ad4069bf82f52dc52abef7a6ad1c27f8252fe4ca75697 2013-09-10 02:03:16 ....A 329626 Virusshare.00096/Trojan.Win32.StartPage.xzx-b74b21a41e2b2963497a9ecdaf490a6513f0e75cb676fcddf0721914957d24d1 2013-09-10 02:31:10 ....A 400384 Virusshare.00096/Trojan.Win32.StartPage.yaf-3397a9be16dd539e0e1c98e25f3b5b69ead39613e6401191cdea773cf7b33533 2013-09-10 02:10:44 ....A 1299362 Virusshare.00096/Trojan.Win32.StartPage.yaf-f9a921d081ee48e6b9638c11c84c45e8b013f8915e858b1627b1cfde7b4e6e1b 2013-09-10 01:35:42 ....A 404992 Virusshare.00096/Trojan.Win32.StartPage.ydg-961fd93c84bd8c473afb9bcf11533ec81b9604a2f5dde1e1e67bfd6ab7bbbfc5 2013-09-10 02:10:30 ....A 806548 Virusshare.00096/Trojan.Win32.StartPage.yet-7bc84572ebac61b40b6ec05a6b2ec09910b69f9c137a6e142ba3f2b1544a65b8 2013-09-10 03:01:10 ....A 823296 Virusshare.00096/Trojan.Win32.StartPage.yet-fb16a00074a670d590485d288180797c56d05559ea82a960ae2c12c44db2cf93 2013-09-10 02:05:22 ....A 801780 Virusshare.00096/Trojan.Win32.StartPage.yev-7a2a51aafc01c81e507bb559bfbd7b22bbc75cbc6cf6c95fb0d32bfa5fb74ec3 2013-09-10 03:00:48 ....A 558132 Virusshare.00096/Trojan.Win32.StartPage.zld-ffac1821d4facb968016f17eac549413213f19587dfa0c36dad4f0737699a8d3 2013-09-10 02:38:24 ....A 161867 Virusshare.00096/Trojan.Win32.StartPage.zlr-78af422014d755286aa665d50e022185efd48f630397d750cf041540986c8677 2013-09-10 01:41:48 ....A 186368 Virusshare.00096/Trojan.Win32.StartPage.zno-f8251d534b5d9b91f5264d46705a9e46e4f1ffebdb1ac6bba5d6a32d17731981 2013-09-10 03:10:02 ....A 541840 Virusshare.00096/Trojan.Win32.StartPage.ztg-8c0d481d67c922758c0bbbe0554a7d6d9f2791ac00e795280e257463f5d3f095 2013-09-10 02:26:38 ....A 543360 Virusshare.00096/Trojan.Win32.StartPage.zvt-f29fced04e24fdad8cca7d64abc4e1da0a47aee57c4936a4fa3798740403c0a0 2013-09-10 03:12:30 ....A 543656 Virusshare.00096/Trojan.Win32.StartPage.zwb-947744c5377cdfd61c1ab43114b294a592ebd76b7e800cd5a3d9a3675ddd484d 2013-09-10 01:30:32 ....A 543780 Virusshare.00096/Trojan.Win32.StartPage.zwp-4a2ec9bfce06ee59d2ed7bbf49406a19d1e973eb995c84721b3e16d84f76416d 2013-09-10 02:14:12 ....A 545344 Virusshare.00096/Trojan.Win32.StartPage.zwz-943cce90786cf04554df1bc7631b8edc9daa7d836769d7eab8c9410b3b2ea669 2013-09-10 02:41:52 ....A 543124 Virusshare.00096/Trojan.Win32.StartPage.zxv-ebf1da45cc4373734be110ffc7ee175dde1f6cd80624c6c9ac0ca7b22f7e16b6 2013-09-10 01:47:48 ....A 57344 Virusshare.00096/Trojan.Win32.StartServ.dd-9584637d62606c3a6706da980f6ffa04410b2f0b9a9dc50418ab86da7e28cd78 2013-09-10 02:02:54 ....A 288256 Virusshare.00096/Trojan.Win32.StartServ.vpr-756029e42cbc4e5c5ced27afcb7337cda39e90306b21a47a571cc065688f982e 2013-09-10 01:45:22 ....A 27648 Virusshare.00096/Trojan.Win32.StartServ.wsy-62abdc229b815ad7ac6c4ed8e24f4b046436300d6b04bd08c0994e49bcf99564 2013-09-10 02:44:48 ....A 57856 Virusshare.00096/Trojan.Win32.StartServ.xeu-f4eddfa2be338983473e7356f179f8f81e935985641fa77b55c1ee74dddd51c8 2013-09-10 01:47:04 ....A 110592 Virusshare.00096/Trojan.Win32.Starter.amnd-4256bba577f9f9fb30405047863ea72a3eb0b3d3dd6b9b16b8e8686c5423e890 2013-09-10 02:48:02 ....A 110592 Virusshare.00096/Trojan.Win32.Starter.amsl-53d276a8d1769ee22ac7093687580d510198ec5f830b3b36ab6d1c481a177110 2013-09-10 02:49:06 ....A 110592 Virusshare.00096/Trojan.Win32.Starter.amsl-60c73a240387bca1749dd7336906ddbd80afc001194401a4a5ed8e6a29bec6ed 2013-09-10 02:28:06 ....A 49173 Virusshare.00096/Trojan.Win32.Starter.amsl-d3b934c1d810299b6e0413bb6229486ec36c9195bf00522a42f915b4248a5de0 2013-09-10 01:43:18 ....A 110592 Virusshare.00096/Trojan.Win32.Starter.amsl-f1914434a9b50653547dae4140fb8d28f5689a67023daf832b17df12b3ac369a 2013-09-10 02:29:12 ....A 110592 Virusshare.00096/Trojan.Win32.Starter.amsl-f90feb2b7d99bef0cddf5c3618b20d62a2e8399a762171c78a406de4cfb29879 2013-09-10 01:50:54 ....A 110592 Virusshare.00096/Trojan.Win32.Starter.amsl-fe3797b566e2912a081585781de4aa166e0b215f53d4367edbbbdec932c77d3d 2013-09-10 01:28:58 ....A 73728 Virusshare.00096/Trojan.Win32.Starter.amso-a2774a1a08197716cd6bd71254500d9ffd3d773b60ccae5e3c6f08cbdff81ed3 2013-09-10 01:41:16 ....A 69632 Virusshare.00096/Trojan.Win32.Starter.amso-bb88f53d991353f7be5457fa68d5041fdec96ee98d4d27512b42b7617dcfb593 2013-09-10 02:01:06 ....A 73728 Virusshare.00096/Trojan.Win32.Starter.amso-bd3db321c1fe03608b2f87293c5cfb9e54be4f2c349b76a3bc38426766b06c80 2013-09-10 01:59:44 ....A 1107174 Virusshare.00096/Trojan.Win32.Starter.anty-1e6a61217057b9a691484d21a1f4a63caf1affbdac2b2f3c133fd926218cecbb 2013-09-10 02:24:06 ....A 820454 Virusshare.00096/Trojan.Win32.Starter.anty-3058607ce8923cb04ab5aaa59f83d9f58f2917db8cc5e065734d5fdbf98877c7 2013-09-10 03:05:46 ....A 1272048 Virusshare.00096/Trojan.Win32.Starter.anty-d4335182e67255ae412d7baa879fd3f280826c20d30d219ef116f87c7d333ab2 2013-09-10 03:07:12 ....A 98819 Virusshare.00096/Trojan.Win32.Starter.anty-ff2c72367bbdb95c1a99cbd74551ab556b2eae698fc7ffa2ae8ef91b08c9c8cc 2013-09-10 01:33:20 ....A 89155 Virusshare.00096/Trojan.Win32.Starter.ast-87fc9b9237fdf82519f797779863512da25de4b4fa228b18ac520788fe5bf342 2013-09-10 01:57:16 ....A 49172 Virusshare.00096/Trojan.Win32.Starter.ast-b1e4d5ed677a55e09b4540ceaa21dd4954ec035bea47428dbfe14131628bfa21 2013-09-10 03:15:38 ....A 139776 Virusshare.00096/Trojan.Win32.Starter.bdg-e379cf98bbaffa3766c66bb05a22a497847aeacb0a55b1e8b340345d70b68106 2013-09-10 01:33:52 ....A 15872 Virusshare.00096/Trojan.Win32.Starter.ceg-abe4b77532965fe0194013536eda9f6186d3864f538978ca704a817f129135fd 2013-09-10 03:04:30 ....A 15872 Virusshare.00096/Trojan.Win32.Starter.ceg-af0e09efea11a15bf50d7776faa106ee87ecf12290659de8cf1316c5edb1aa20 2013-09-10 01:42:14 ....A 90710 Virusshare.00096/Trojan.Win32.Starter.do-871374a014d6f5ed96641d1352984e7976bcb925974293a00d15c850cebe715b 2013-09-10 02:45:30 ....A 2112 Virusshare.00096/Trojan.Win32.Starter.ff-df2ae62d6ecd82755e70123eaa175f44deddd7f56d051a7933063c19a9535c1b 2013-09-10 02:19:42 ....A 310100 Virusshare.00096/Trojan.Win32.Starter.jk-014d5249a549e003f3587767e1a66013bca0ecc7d01121ac579556406208b849 2013-09-10 02:36:18 ....A 413661 Virusshare.00096/Trojan.Win32.Starter.trq-2a060bfc83993e529a920d832dd3659c2abbe7aa4283214b63974253b2061184 2013-09-10 02:35:40 ....A 1806302 Virusshare.00096/Trojan.Win32.Starter.trq-67bd4a4a815c42e20b0346a8b4912b048a72967f8597271ee9cfc0965e2a707f 2013-09-10 01:52:32 ....A 2063508 Virusshare.00096/Trojan.Win32.Starter.trq-82a61728599f8031041631e032efd5472a006252485d9450d134ecaca0daeda7 2013-09-10 03:14:22 ....A 1958554 Virusshare.00096/Trojan.Win32.Starter.trq-e15df25353f056023be3c7a2fcd884073be7ef65b662aefd3a33fd58339769b5 2013-09-10 02:57:30 ....A 1958548 Virusshare.00096/Trojan.Win32.Starter.trq-eacb6ff68ff13d87326b9b51724145e87a643fd14725e18797e4fcaed8051e74 2013-09-10 01:28:38 ....A 28928 Virusshare.00096/Trojan.Win32.Starter.wq-2a199c35c57ff44b396c16427cc616b962680e85cebb26d5bed0994ec64f8986 2013-09-10 02:45:24 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-004440cc73879aaa734650f96e91dece596534c238086adef7083e0649aa7598 2013-09-10 01:44:04 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-01a25f690b580709659af9f3261cfee519869c48dde8de3cd437301849df3062 2013-09-10 01:44:26 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-032f57e096ee379f7dd544b048913830a8c44070d8afddf0674f43bde78705b0 2013-09-10 02:22:34 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-0430c644ef4022d5ea5fbbf18d9e52bfca0da1dee947dcdddb6d15abe154f612 2013-09-10 01:48:58 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-04820a420035105b9319f7901e94202f86cc40e955ab5d492dcde96e8228a576 2013-09-10 02:01:54 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-07126828fa260b27fcb1b5245e42ed46ad3be1141ddc5bde9c6b840b78483ee6 2013-09-10 02:30:12 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-072f1eeeee84f6cc0ed9f63c81604f86e5bb4cc88f575c04f64dd1e5cdc45c25 2013-09-10 02:28:36 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-0793905138a4db8b5a2b5a387e74dc9aeeed7fc736339d4bf118560afe4b95a0 2013-09-10 01:36:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-07d743daf685f2f8f1ac4c4d546c850e4ca1d1e48d70963727a36309293cfe18 2013-09-10 02:59:20 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-0a6971af38d3b977cd8fd366b6e848b2792e48c2f50b390f812cf91b2e26edba 2013-09-10 01:58:12 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-0a95b738b365396c037720b0d078d0eac07349beb5878b2ef0b42cd6b4274f99 2013-09-10 01:44:24 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-0c17bb9e26b825d770dadf98bff4ab53103a68d823c12ea52bcc330687f5f86c 2013-09-10 02:09:46 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-0c9e93a03b35420b2ed09f118c0b48b96dd09023f439c7305809fdac0926c97e 2013-09-10 02:11:52 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-0de06196a0e1b54551d317f3797138a48fab901813130397c5b5f1fb199b73b7 2013-09-10 02:55:32 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-0ea4e0ba6925163a3a67f918388bef3d62fa520048841bba00b547fd7269b937 2013-09-10 02:49:38 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-0ee9235fc690c45818b81ec95cc57dc676f3f0588bccd7cf027340d40187ac21 2013-09-10 01:58:02 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-109fb07c6d60971bbea0dcbe9f946d12f62a81fb4f61f628fd7eb34503659b05 2013-09-10 02:38:36 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-122fc9784ce00eb7d8cef0877bd3d88debec4374a7f3d31e4fec3dc1ac7aab07 2013-09-10 03:05:48 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-12fecbe16ee0f55d78a98a04c635751394240455608c7f15360e74b4ea0c2d99 2013-09-10 02:15:38 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-1373dd3046c0c1fe5f881677cd9d0f2652bbf379bc68fbbfbbfb4a2e90383af4 2013-09-10 01:53:50 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-1425b0c40529bf2be8f4f68c3db07bd953deed43472c100dc26014187b9abf28 2013-09-10 01:37:04 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-14a286360edc9a2ae9b93d861586a04d12037482ce5e965196ea194080111bac 2013-09-10 02:12:20 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-14f4b0e42ec15a37b1e4bf3839b18985fb2e1b291da4d8f894df696ee4059808 2013-09-10 02:02:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-1536fd1b46cbcf56a7fa1f5f096975e026ffb2baebd3b255b31f229d7862e374 2013-09-10 02:47:40 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-169d28cfc803f0c26ebc4d6c6e75c4484046b32994e4b0f83934f151a5c34c32 2013-09-10 02:30:56 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-17993ef4d39b90b07ce04267737e30c99cf2edc661d408d0a51a9106e32d73b9 2013-09-10 02:37:44 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-18c899556b28ee3daa6751aeded583d11afcfdd46c531c131cc38741e2ff45c6 2013-09-10 03:15:28 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-1a0b8981b4885c11bb32c9cacd40f9b7da6dffb874451645b915daed782580f0 2013-09-10 01:43:52 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-1b3ee36f9d65994b466a67f83674b7cd0526006f639df752454ebbb137ca0657 2013-09-10 02:15:02 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-21615693e5c6bb57acf45e3cab2f9ab6cc54999b35074fdcb69f2652ae76867d 2013-09-10 02:49:32 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-222c095d4f4a7d7f7c497a24788e6d2c85c658cdb42af8e5e452cd778c57772f 2013-09-10 02:19:50 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-2554faf6365cfc8333eab515a0aaee6903720a602cf498647b63c87509a5e600 2013-09-10 02:19:16 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-25e19d4ecd8f661f4a0e49ed47ef0bf9c74814e1ac976a59eacd2b3df836dd7d 2013-09-10 02:32:14 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-2a681d0ce633067b8fcecce3925e84600912424893afb7045860336e243b3ec0 2013-09-10 02:26:52 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-2becf52f005b51110e0c9c372b003d3a591ccc8fbb13c5f0f12a657058a738e6 2013-09-10 01:34:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-3177c888fb9bf322b2a800c103b0c73422b2e5274707b60ed372321f71712f58 2013-09-10 02:06:40 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-318f3cb726412643b02f80eed4b0f642d7900717b3e7beb2413c78fc221023f0 2013-09-10 01:52:06 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-3415324e0c5b0471f1e3c458a2f817b634de0236f96895716e78a2aeeef1d0f9 2013-09-10 02:11:36 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-34d591b7ab015d31346b0533a214182c18d64b1e94c57db6104547c065e8f339 2013-09-10 01:42:48 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-35b72aa58b6c5b89ea7e8143c26b2cc3fa27d254885b3059a171da8bb90f4eb0 2013-09-10 02:19:06 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-35ec4e150838d036a7655c089ffa85e98ec4db1e1d4fab6b6a636c92ef36cbb0 2013-09-10 01:29:46 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-378ebabccaa6b7d9ad253eaa30a079e862c08785887911ed0b7951596b3ad205 2013-09-10 03:05:10 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-39e885585b40da21f1d7e68eac4295707d41725fb106dbd69e7f5ee611f6a035 2013-09-10 01:50:42 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-3fb9ec60934f4ac996147762b75ea1baed11194d2c2bb3c6eb0ee16f8d98fb1b 2013-09-10 03:03:10 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-407da68917547e59815cec41e0ce950f59874a13a840efb271f1377a54bb5909 2013-09-10 02:04:02 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-40c7708c51c0f3a468443ae1fc46c6cc19b15d636f83d3ea2f0230750849bb50 2013-09-10 02:05:20 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-40e085ffe884c4af2330061a5fc4f865f06faba516d3e1a5fdfcd26a6b2e10a7 2013-09-10 01:30:04 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-421e529d250ca42160b65d5bd710e482bf3f35deaaf6e828cbe82d6d2dcdaaad 2013-09-10 02:43:56 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-43c099b2ee5767f2c44e555026a47ab5df8bc5a03075772b56fe077be1741505 2013-09-10 02:07:20 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-46ff2891a428b6e13458331a62848ad60b3f849d4015b4ff9fe1fcf6d4f1c6d2 2013-09-10 01:34:32 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-47201c4761a2e0af6d975e6630dfd325c522b25223d5a8e0573bd61f3ec4cd2c 2013-09-10 03:12:16 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-478fd44804903b1ae92fdc8c34a3ac0e5aa2aad0db37b1c2d7ba05f2396743da 2013-09-10 03:08:46 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-49116a1c6283aa448501607c552c5c951f5f47767a4a319a97f8b190338a6bcc 2013-09-10 02:01:00 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-4935f454756000086c28971fabd09d39254f006026609fd781f1177798a25795 2013-09-10 01:34:26 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-4c8f4dc58bcf26ad701202744a2f4b5ba789f12c0481075e0f56d69631ee4bc0 2013-09-10 03:14:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-4dcdb000b658e68f892ec97af6d35f554903806f3caa417d238f292af1fa2e7a 2013-09-10 01:37:54 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-4efac6d1bdbfe7dc9ed9e5e9c283a7ba2f2f7950b607ea0a590d0fb843ebe0b5 2013-09-10 02:30:42 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-5030ccc02e4e67c604f26999f64cfab5465a9c4f68d670e393c368ca4935c771 2013-09-10 02:23:14 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-510b99e5a604d374b9581f92ae843442454375d75ddda9d44968e472e0a8acf6 2013-09-10 01:50:50 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-5990abc395c8380f9b41cbd1afb1bfa6e058bf3ed071af14394d2cc2a4bc92ea 2013-09-10 03:12:28 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-5a9e88891df7e4a516314fdfb40757d874b7037c0a3edb5d240e5beab055c14f 2013-09-10 03:09:46 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-5be00d7e42e0c95bb66ac3960cb1bd7ff5b769ec9e8e40cb262a9f352eba0143 2013-09-10 02:38:24 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-5dd125932cb2e3706edd55fc7bf2ae110814ad2f60a1e2303b24b1b954fbc06a 2013-09-10 01:40:06 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-5fbb57c1a7c47eddf926b30faf23c7077fb8f8e6067cd90dbed9fdecb4a31633 2013-09-10 02:37:26 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-60c347ce36a94473b312f28a896b54df864f3eed00560e237d3fdb9640284838 2013-09-10 02:08:58 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-6270e77a54120500615158d52ac7ee97679faac8ce9050940bf6c58e4c1de8c2 2013-09-10 02:28:16 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-688795045bf9cbc7945e9bf49cec7b9c4356b1becc0b4760b3da6ce12ba209a3 2013-09-10 02:15:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-714811dff94c7c6324caa6049a39a6d75b6d67ec47f254875d9609b3845dea7e 2013-09-10 03:02:58 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-73bb95759dd76ee2b2cb09a2d7adb3cf91463226d23cc2a0db6c8fc01e3fe7f1 2013-09-10 01:43:14 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-7421b392faf3b73053d03aafec027aff171c283eed768c6a91ca2f38f023ec02 2013-09-10 02:53:02 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-75fffb73622fc2be79c7ae83898fe6cdc0bef7a7883628f402380998182f8897 2013-09-10 01:51:20 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-7696ac748926f79f839120d6f7e96f4077531020653e30be68a2efc791264ab9 2013-09-10 02:06:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-7ce0cbb174d122b8e10cc92af4dfbfa08d6f7f104a4ac84461d3f39f80e94c32 2013-09-10 03:04:56 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-7d4d9d9400c9dcad1abcc984f8def9b52ac90cba64bbe68d865edeb3daa6da12 2013-09-10 02:40:42 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-810b153865f9269effff3336a13e481586a287218e86733e2857ef3e2a51d289 2013-09-10 02:14:34 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-818362feacc82bacda51fd71d08c9cef62b44dbe581a7aee4ca7a2524a93b622 2013-09-10 03:10:16 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-843778469c1058fdaa1da6ed5dfc7e8d934f08e6d0be0bf4494997a75223bacf 2013-09-10 02:58:10 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-8471dce41b3db3a0b0d164175cadce39374abeb7474e968b8d993508e82f52a2 2013-09-10 02:29:42 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-850e23e16f3bc86dcbade5f199adaf8a556a7ad7a0105a42c95e815f6be9aea4 2013-09-10 02:19:08 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-854c4d436b8cd8751305c1c30b4cb89f7b532db4bec290d5db909fff9f9d5ee1 2013-09-10 02:16:36 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-8ce309f4897dd4daa571d25ae51de124960c2dab44bc804da16e8b32181d5f8a 2013-09-10 01:57:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-90c6f98611e0bc193c5c1deab583aae078dbbbe66e414d635bb2b36f2fd058bd 2013-09-10 02:13:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-914db29652080e57b1c1be9401c0f6a696a45fdd231b3f63c43f4bf936596c89 2013-09-10 01:33:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-93d08398e4a76f5e5c033e069ae7ad0ae1215a9f4cfc4128398aa848c4dfc95b 2013-09-10 02:39:14 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-9460b1f254ca0ee2d904e3a7f25228fcb6de0bde89e3570edc764f949bd2238d 2013-09-10 02:36:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-95112eb73d4842698950d86ceddf1558e21872ac3c0ede50164feeb340d0dc11 2013-09-10 02:14:04 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-a15895d231015310d7b41a4d2f12616791427b534bc2ac667e65cbab48352804 2013-09-10 02:03:48 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-a4a20927fbc92ede1656d88b87c50234610689176ea4f437947eadba176e189b 2013-09-10 01:40:34 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-a744d1459c65415e5769012f1ee16b0fdcd931079038a57af63d35882107508c 2013-09-10 03:07:48 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-ac18dcac38091c895c2f24737d352af211fc7d82b8c7d5fb2f615f3517bf7040 2013-09-10 02:10:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-aee57b23acc5c7faadd9c9d7084e7dab832a5c669b78894cdfe9777daf6d8839 2013-09-10 01:38:10 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-aef618e44aa177e925ec5292e62747f205d90ef4fb1bd2b6daab4572c361850c 2013-09-10 01:37:58 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-af33f7a743e8cc7d29c9449d2cfb2b8b8a47b07ee66f559fa52cda459168cd07 2013-09-10 01:33:08 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-afdc8142e1bdd351e24669932b094c6d88e9690906aa9102ad3904b00670dfcf 2013-09-10 03:06:44 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-b2f048bb8fd3f070dca2a336483d0389961b89392d7750c68f7f000006248e28 2013-09-10 03:06:48 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-b8c2eeefbb519b341e7b84a868009b53cae930f4367617662bb68893bd699ff7 2013-09-10 02:32:24 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-b9932f052e913cf298ef690c9b06eb2e3dc4ae80e08fe56104ab47dbeb3a30d9 2013-09-10 02:14:20 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-ba95f136ad0a88d58b25bacff42d1b949ba6d88de9b56a83e85e3e31002f8f09 2013-09-10 02:24:44 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-bb3cb0082064413ca649780166bb693118cb4630ca2646b41da0f5162b91493e 2013-09-10 02:44:02 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-bd20dfb6a4940226dcbacb0c07af0dbab63ddd7d720536da492ec7e8ad83a3d5 2013-09-10 02:00:14 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-bdba760e8e4a93c9398bcf847d5ad4b567597464523a71d87e4fe19583bc3087 2013-09-10 02:55:34 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-be10ef884aa992abe2345b7dca75766c300eb5ea7e1f80bf9b68ee1ca85e6a67 2013-09-10 02:55:34 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-be6088b8be9f541ffa38f6f8460c0138e9985aa61e3daeed64779d85a597b9db 2013-09-10 02:19:18 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-bec99f7c6e160af8447a3ac49783ae24cb55b4aee4a8ee5d1a38856b2e01c8c1 2013-09-10 02:09:20 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-c3a23075e8cac5fb7889eced1e5c7e564e762cce299c36080a5109eb43983417 2013-09-10 01:34:32 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-c586b0cdbd2d077bd81b5e519de7a8e5934513ca45a2cee2a39247ebf53045e3 2013-09-10 01:40:02 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-c5acf4d707659208c066b0858064bcfc51d0b1dd75469af8ee3a7ed8f61d37f2 2013-09-10 02:46:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-c6c9772d2f5d9bceba2f4325e8ec160f39f68f341fcb6e655bc7a22be33a9897 2013-09-10 02:18:42 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-c7ff1fc1d105dfc7b90e391d9957a9ad26aa77fa29d047b51a7c0bb48c7338ed 2013-09-10 01:49:34 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-ca69c767a513066424efa3400757859f836fb3f41240932fbbfc3f4368f47ea4 2013-09-10 01:42:36 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-cbeeb71822d83393e1a565bc1fc6346b739199a039b50fc984bdac2ae6bf7133 2013-09-10 02:34:44 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-cc3a99ee653810fc8c6ba47c2c305dd62bc84f9c2d8c9106fbfde6e6cd2a6d7e 2013-09-10 02:03:44 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-cd60a64ec5dc5c8b5f7580e3944b008f9fc1e8c787d553169baa2a3116d7fdfb 2013-09-10 01:34:26 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d0dcebdae269331f56d3ddb84c8d3da788feb5f5600ce237a35751ba568976b9 2013-09-10 02:40:40 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d28f7459a82fc9b7752ebb4c535226885e2addbbaf10835bea5170e248f32596 2013-09-10 02:40:46 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d2fe00f878e6fdde304a0a2b236679190763ea9ae9df904df8e130e0c57c584e 2013-09-10 02:54:46 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d3271da1adf06f2b126680efe3ab53be05e420aeb7c78b2e76415e2e0e7144eb 2013-09-10 01:51:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d3e0cc4068cae0c0453375c800b3d671a43618d292a7272c84526453fe988205 2013-09-10 02:27:32 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d442aa5cfaabf9c35ecaaf605df83c9e0c69c941d028cef31592a54386ed4267 2013-09-10 01:55:44 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d50a55922b86ba2482b113ea2e847684ce452842e060392ecaa40ea88a24e901 2013-09-10 01:46:00 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d50fac4f160125c7d12e52555ad53e0f87ce419f3dee8545f15537dc1486e72e 2013-09-10 03:02:54 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d5107673b8122847143a2ec8637a5d83b5a16b24d99be855756d2e24fd402800 2013-09-10 01:51:18 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d57dfc1fe684733ae30969922bb65bcf48da7b3e6badfb64ee7adb245cca09f7 2013-09-10 03:07:48 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d58b570621fb77d4e4de32f501ccd4c3f1406025bd4f6fdf422600c9509c1c35 2013-09-10 02:35:50 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d5957ee59ff52f735418e40d974e15b78aa2bfb8cfadd7e1dde1818d24ed85bb 2013-09-10 02:44:56 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d615c791057aa55ffa662c4b99f036eeb3b0f611fd38f4bf686aa9c684fa8e38 2013-09-10 02:35:58 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d61cb03dd44a152ed4a239391d427fe448bf541a78086ba19a8d782b02ebb660 2013-09-10 01:53:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d62d0c7e295c7db0bcda00cbf763c11501581710967e345c1aebf5eebac31bde 2013-09-10 02:06:34 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d69ca1b6287178d8af4f98f8c0be1f91e843ddbe2783db787a7565d57740776c 2013-09-10 02:45:40 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d7005030e2baab53850ce687540565737917542d3240c3f9fa42bfde7700ddc1 2013-09-10 02:58:48 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d73bea343a247327e3addb61d1fab71d4e27c83bb29f64a1d59c7b70c78ad540 2013-09-10 03:01:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d7645ba43ff880319f1cdb613bc7ab0f23a99645cfd7f38650a5a20be6cd039c 2013-09-10 03:02:44 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d7f2c004690d63ef5a7dad6e640be945495af2fa21518d5018eeda99791a4187 2013-09-10 02:38:58 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d822c41b67c2e8aec2a581692fa2bbdff58c0357afc7ee090b03a34f78910b33 2013-09-10 03:07:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d8674f8cac59a5a78e191b205f75d0c46499fcd25864722a7c9d98354662a5d9 2013-09-10 02:56:10 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d878993959c47b2ba4e83dd59cf46898061b6477886373f1372aac7ed749ed9a 2013-09-10 02:45:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d8ae963bc454bbaeb54f99983af5e51f033938ee493577a703bc521f204720fe 2013-09-10 02:32:56 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d8e2d826610d5a5c657f19187e3dda3d5d349bb62de5f888e08ae0837ee9abdd 2013-09-10 01:44:18 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d96d003450de2262de8660142121dd2902d9488927528f6a49a9e8bc7eea34b8 2013-09-10 02:47:34 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d9727ceb6c0b8b6609d7ae0a4353c769d251f81c7b3abbcde01da0277cf77875 2013-09-10 02:32:10 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d9e942ce0f3b27e8da235597f0f71fbd071cb92a1367875888c17f23e101231c 2013-09-10 01:44:04 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-d9fbf77f33bacdaa05cad4c8aae47a7db2a6dfcc9b26096f7b577a91c3e7575b 2013-09-10 02:24:34 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-da35ea9ca124d1f7ee9062405cf0694c03330583f1364e42ffaea34b91086e41 2013-09-10 03:08:14 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-dc45ad12340d91114614db36f8e9cc621eb0fc821d4235eeefd6067d30636ed2 2013-09-10 03:01:42 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-dc67a8776c673af37877b2dea1abec9088f4e6ff2827802cf9aa3ab005125362 2013-09-10 01:55:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-dd4874c12ef6c844c9b68293e7a4a899cee428991485623bf3b3a4c4c68f91f4 2013-09-10 03:04:12 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-dea8f4642ddc83e707603c0527f61159bd24475e92e026db5ec9ace5b6916d5f 2013-09-10 02:51:36 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-df3ef4a980b4bff75ec234b27aa2fac71ac54de3b63daf518f404bb19b7b76d6 2013-09-10 02:56:04 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-df78fa708ff35acb19f57929813c42bafa48e406371f31d780bc62762a393485 2013-09-10 02:33:26 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-dfa00edefa8152dccb4b7626da84639541ce0c3d74be7991156e68c63709e133 2013-09-10 03:04:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e02a0394fe23979159e3b1809b15a0d5d9458217be3ae0d8b3ed8283b39d7ae9 2013-09-10 03:10:32 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e038d5fc678970aabb1410462138a46b434dc2ac4ab553489229947141013a82 2013-09-10 02:54:38 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e0dedc3d765d8398cc0b1f0cee6fe5c6c108968fc08243effdcae6c11d18eaf1 2013-09-10 02:55:58 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e1a5cf5751b2f45e48c6db5f7e9e9d1672b13ffdc67638b001304b67f6529dca 2013-09-10 01:41:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e1f412f2443dda7362fb719bd51d91fa646d3b1e60cf317b91fb03ba63bfae78 2013-09-10 02:30:32 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e2035c7c1243e1159e2975725de3e5302a895c04cc370ce482a2453debdd0744 2013-09-10 02:23:38 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e27c8129f3bf6a5b709bb4cfad801bdd6c995ced0f5101f96616f4f0b0304387 2013-09-10 03:02:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e3416d0d44cd0e9f49b691d2151e6cab808281a20024a81c80bb3bd604540ff7 2013-09-10 03:07:56 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e376753ecf504b9f62fc801f57289568030a6541513b1b350f9d27c100a9fd45 2013-09-10 02:38:02 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e3ce766f9948ac5bfabca827e078aa851ad2b47c3e48a3beca40f859ddf14d17 2013-09-10 02:43:12 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e3f426c42bb2b9b66b6e7d0928223974fe036fcd0dd5a7b84e814411a7ee8856 2013-09-10 03:03:18 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e4bb2cf59790d879a346f871600b488265233a1c182c15bc4d39470bdcd901a3 2013-09-10 02:51:20 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e51e08477f831f10321ac9228e730b615c4c5aaf07a8a6a06ab206c0e9b6faab 2013-09-10 02:50:36 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e561a555d8aa3a27d773d39341bdad4d6b3a58e8dd7a161471ff7412e2db2363 2013-09-10 02:37:18 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e63ea5015cfe22501d5af1342e3140aeb665dd5a1f46928a8e506b38325d6002 2013-09-10 03:10:58 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e651a530196240f6d298c39b5c8332d3669f534665ea14c17abf2c1ef8151670 2013-09-10 02:41:28 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e688bfee60f5672c35638f2813a516f214b26f260d71081556aa1e163386b413 2013-09-10 01:51:16 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e6cdc71eea72bc32ff14bbc33bd3b2294549de9d225f645c247681fa40afad7a 2013-09-10 03:15:10 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e73abdec669c1e3fc19d8fb38773bb46e50a2104babf2bf4bbd7b8befc4f5a53 2013-09-10 03:15:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e77bae895d9a124ad93cb023753a3dec9453ca69cc8abd62fdc5df7c837a98bc 2013-09-10 01:43:32 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e7c9fce213f0186b676baef1f880b07cb0d50135261e5e956d1d56bddeefbed5 2013-09-10 02:02:40 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e7d1ccec94afd038dc6b05cdcbb125a908f3090cea24ef2f443e81b13e86db4d 2013-09-10 03:11:38 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e7eff017d729e0e6797b352d6698665c29d41c5f5e3ea7dc386bacd71b2b2583 2013-09-10 01:55:44 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e80d93ea2c519fd70f485c11e8d3899e7dc3945bdb03ea6bb5065b13b54395c8 2013-09-10 01:53:00 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e88f583e02d301b86bbaf9adcb3b8be9df2ba79c80d693b9f6dfd91f87503f85 2013-09-10 01:41:28 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e8ca34c6c5aaf5a5b5593addbf4b004e5d5c253ccfbad001c260cb3e6ed7fa7c 2013-09-10 01:41:36 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-e8d66ecef9106ede037aa44a8ba590e6201a687f62aa61d31ad400f8a985c2c4 2013-09-10 02:31:02 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-ea24b8a75eca2681a4769949c0327c6bb3c6b2e564f48606673596c2ec4526da 2013-09-10 03:01:24 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-eb1447603b680e47efa9b27f264f981f3bd1553fbfe55d793dc157c7a89ee69d 2013-09-10 03:06:28 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-eb156ed38befc059a2639232f069a6c2837c054e1a3ed7f7c030d0cbdafbd153 2013-09-10 03:06:54 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-eb4e20c71bfc9fdd755d9b73f1a873aee14caaf8e3a766c81bbda3ca94ddd51f 2013-09-10 02:24:46 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-ec3946f3b0eb5d72df25c6f81c2a90be6d8bc065518facbf12d46c2b90d6edc2 2013-09-10 02:27:44 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-ec89b1fd502c12e500ef3116175ab77d79e78f0e299731ae3ba8e3ee9994c457 2013-09-10 03:09:54 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-eccd3532d5e0fffc825fbe4e376684266ccd6c53cafc7c46b6ad4e458fa039f0 2013-09-10 02:44:34 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-ed2e701b55108934625df2ef4153b7d5bcdde04c11d5be7009f8c6e2be34c360 2013-09-10 02:38:54 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-ed4da076015d4f4a3bbdcfde172882a352d512a42efdba19966948e2880f683e 2013-09-10 02:34:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-ef37207ecef6e08c9e54da9453a9cfd6ba87dc5c137f9943be1d8367c7c8015a 2013-09-10 01:54:54 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-ef63b2d1ba49f6787c53cd45e1692c0acfb0d7a556cebbe6ff9a751397d2c28f 2013-09-10 02:44:56 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-f037cf644ca1544f5a5a61d086e0cb66e430b61a1abdfb18944e30e0dd35b1b6 2013-09-10 02:56:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-f049438b9d70280e79f7bdfe0ebadb49c6950031e3173d918f6b02a7a9332520 2013-09-10 02:40:34 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-f09b4a589aff3395d5c7b39a9ce2cff1803e674477733bb59568ddba1c14d83c 2013-09-10 03:08:56 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-f0c54b4f9b06e50c45dcf80000b1287c537908ac04eea8e5c0ac833ddf84477d 2013-09-10 02:48:18 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-f1ecc077e22e33fe60985d18ddfc1eb2f819178aa30f4fcfa546625f5dda6de4 2013-09-10 02:48:12 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-f440b6fd6afc768539b94d77d135120ece0290e28db7b3b5ad173a2cf65664f1 2013-09-10 03:00:28 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-f575a92e181c8f816845c809cd4254a0a529b4848c1c5e8ca81f89f481dfacc3 2013-09-10 02:27:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-f5975b7f09bceb3bd7570018658a1faa00beed14c5481be1cce655ec14cfa74f 2013-09-10 02:54:10 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-f5d3593dead73ff59de57b5c2d9d439417a7f0830997c1b4d38c063ed0439a46 2013-09-10 02:27:22 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-f62e60ad6dde670025aeecae17ea42cd886b509d68bf2cbbd395509ad0a4c6c4 2013-09-10 02:03:30 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-f8fcafe9c248ef7302c98e3b19b134751ea64a677e30363ad759a5cfb6081ab9 2013-09-10 03:13:06 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-fb46f801d0a6022fc6b181d6e08c19dcb15b1beb4fc45431a56bb1814256c82a 2013-09-10 03:03:50 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-fb61e6acf4e2cd4cd316e8e40e7d4ef14248a236d4111e372d61655d312ffae9 2013-09-10 02:51:46 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-fb62a457c0aafe74ff216e93f4da845d1a843996c4603308617a59818f0e1408 2013-09-10 02:38:14 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-fba4420a68337b1f62231e6317ea6725837cd702b2a7860c8d004dfc3eefe084 2013-09-10 02:17:06 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-fbb4c1336154590945f2592b410ef943aa23f1bfb2d0e3552d404ee83693515b 2013-09-10 03:15:04 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-fc66c89961ddd756f157f38e4cfad6bfda7f049c1e4c4714918fb5dddcea2ea4 2013-09-10 02:19:04 ....A 3584 Virusshare.00096/Trojan.Win32.Starter.yy-ff325db643a2ba91df9d2f0a2b35bffd14afe132021d62f160a6211aaf17bc64 2013-09-10 01:57:12 ....A 279552 Virusshare.00096/Trojan.Win32.Staser.bqkb-97efb4a94c6a153df86b6077d31e4df9b5f5a7a165c56dc6b301052cecdaf6b7 2013-09-10 02:21:08 ....A 16384 Virusshare.00096/Trojan.Win32.Staser.bqlx-2135409452254a1e3be21bc608746944ac88cdf6d84ed0508a6042a1f3ef0736 2013-09-10 01:28:38 ....A 12288 Virusshare.00096/Trojan.Win32.Staser.bqok-52222c44920f1529f84ecf3eecb2bc7d4a99f6ade7e4171727929a5c8c8373b8 2013-09-10 01:54:08 ....A 31232 Virusshare.00096/Trojan.Win32.Staser.bqok-62f0572d4871e8ed202d041ca9213516638051e448a2f900c115f487b058b7a9 2013-09-10 02:09:44 ....A 31232 Virusshare.00096/Trojan.Win32.Staser.bqok-e9e181fe1c2b7ebcd22f1f295e862210450c54387d1972fb46e7688e49d15e40 2013-09-10 02:00:32 ....A 156672 Virusshare.00096/Trojan.Win32.Staser.bqom-d1143f0cf76cad3089440fcef2ea129dfba0bbb8d12964c2ef1ba742632e980e 2013-09-10 02:47:54 ....A 59392 Virusshare.00096/Trojan.Win32.Staser.bqou-01ea8054bafdb7481b37b02f2484f84cb8aac1c38a3a91e3d9ce36d2c44a30a3 2013-09-10 02:49:18 ....A 112128 Virusshare.00096/Trojan.Win32.Staser.bqoz-22240e16a72a945d30d2648c38200bdfc1c63c83b0c105762e2d0d67b813e46c 2013-09-10 01:36:26 ....A 116736 Virusshare.00096/Trojan.Win32.Staser.bqoz-5fb56f66169b2023e86ec85f647fa89c08cabea0b1498c3591b0e8ffd03df265 2013-09-10 02:45:30 ....A 115712 Virusshare.00096/Trojan.Win32.Staser.bqoz-63367a21880643348bf102abcec09de2b0d16f52be53bfabf2694ad7181ca356 2013-09-10 02:50:24 ....A 112128 Virusshare.00096/Trojan.Win32.Staser.bqoz-6b2502dc2e44752cc86d044dab077b6840b74b24956b813e9c64e33222e1565c 2013-09-10 02:02:22 ....A 643072 Virusshare.00096/Trojan.Win32.Staser.bqoz-7d791b60b2b7ebf445697c78f12be9e49dfa81674c0a77a2b460941f3edd138d 2013-09-10 02:31:50 ....A 5754880 Virusshare.00096/Trojan.Win32.Staser.bqoz-d1c6fa485b70a1df33e6b9958aeef3cd2536f396510a0e0ec505c1be98069cdc 2013-09-10 02:32:36 ....A 59137 Virusshare.00096/Trojan.Win32.Staser.bqoz-d2885063c69f644114aeac465170386859c3a226dd7a4c44541e1933aa98569d 2013-09-10 03:09:22 ....A 57344 Virusshare.00096/Trojan.Win32.Staser.bqoz-e178e60e37783ab180397d7056f5f9f771c6767ed5716beed3c20d1e2581ca7d 2013-09-10 02:57:36 ....A 164353 Virusshare.00096/Trojan.Win32.Staser.bqoz-ebaf1d31808ff32ee295b75ee6040b07e23697821961fd5d1293a4b1b7300661 2013-09-10 02:51:54 ....A 274432 Virusshare.00096/Trojan.Win32.Staser.bqoz-f322c991480ac49219ae59b3e100e4ad4b700899495c417e88b1099232344eb8 2013-09-10 03:13:46 ....A 112128 Virusshare.00096/Trojan.Win32.Staser.bqoz-f73b5437a84292a42d5e231fbf8be526359e71b4a6e62ef21662c9fa192a944e 2013-09-10 01:30:14 ....A 57344 Virusshare.00096/Trojan.Win32.Staser.bqoz-fa165a0082a5af8644baec4824eea57ec186ecd25c6d3a4a8b93804d79d78018 2013-09-10 02:54:14 ....A 112128 Virusshare.00096/Trojan.Win32.Staser.bqoz-ff3d7ea867d8937bba7c831aa338002b414523c3a53819ab56475db09a11d568 2013-09-10 02:44:22 ....A 541760 Virusshare.00096/Trojan.Win32.Staser.fv-718ac9a7cf1901064dea12ca4883af14d4652c5f805c8208d5964d23f7d92010 2013-09-10 01:33:30 ....A 167936 Virusshare.00096/Trojan.Win32.Stoberox.a-6192b2487234707e53df1d939b81ce7c7368a8b6a4569b726195207079d5351b 2013-09-10 01:34:08 ....A 146432 Virusshare.00096/Trojan.Win32.Stoberox.a-82b5dde8edbc0a1cc906f5362b19ae36a617f35902d62eb27c1bb85a9834003e 2013-09-10 02:15:40 ....A 186780 Virusshare.00096/Trojan.Win32.Stoberox.a-b2d74f4bfdaf2181411a4ac821566b7896dcd292ef729935ca1d97ba23a51d72 2013-09-10 01:33:14 ....A 156160 Virusshare.00096/Trojan.Win32.Stoberox.a-c8c2d3fdc519df8e559e7316b3f9ef671108815ede6d0cd3defa9ccc67b2de5e 2013-09-10 02:04:20 ....A 167936 Virusshare.00096/Trojan.Win32.Stoberox.a-cd21ecf692c4655fc447dadfe9b1d5f64f158dc08ef8d3d596ca80e14df4ac59 2013-09-10 01:41:14 ....A 168560 Virusshare.00096/Trojan.Win32.Stoberox.a-fafbc5d380ff83800a674136d09dbf208aa230de0857db61606833a2b9ef9633 2013-09-10 02:15:16 ....A 49152 Virusshare.00096/Trojan.Win32.Stoldt.beu-1556d6be4fedd8749cf941b37479d1873a5ab979f295cf96c12992d2a776b050 2013-09-10 02:42:06 ....A 184827 Virusshare.00096/Trojan.Win32.Stoldt.fzc-db0e57ca5dabb438323e3784b25580aea42a24f66b6c0a46942cb2a277f1ff77 2013-09-10 02:42:26 ....A 72082 Virusshare.00096/Trojan.Win32.Stoldt.qb-d29469937882ef432e3baaa695ae5a0d3f51c9a0ab759a5f3c71c4bd0ffe7cb3 2013-09-10 03:12:34 ....A 49152 Virusshare.00096/Trojan.Win32.Stuh.pbl-5db2e728ffa9059286bdf4dfdee186cd93721080ecdffd5a406013d018ff0acc 2013-09-10 03:10:54 ....A 28672 Virusshare.00096/Trojan.Win32.Subsys.gen-3b111cdc215c74de285e540a515f6ded771c94e58c28ee7a03b3853db7bfe6eb 2013-09-10 02:37:20 ....A 63488 Virusshare.00096/Trojan.Win32.Sugo.ap-2cb19d1a4a67a5580091ce9b01dbc0d68a5e2d1641faf6773a052398e4eb5208 2013-09-10 02:40:56 ....A 5242880 Virusshare.00096/Trojan.Win32.SuperGaga.fw-5116418b4253d7c7d554e08fece019c873d8a8943d60fe81299ed03a633146af 2013-09-10 01:43:28 ....A 181640 Virusshare.00096/Trojan.Win32.SuperThreat.a-47a757c1a653b0d3ee7017d9f50d5ba979a3e17f97a0dfb9eed6f90f20423338 2013-09-10 02:14:36 ....A 178118 Virusshare.00096/Trojan.Win32.SuperThreat.a-aa31c43a226c7ce85ce86277789ef19f6271dc3b832dc957daf7c21fb4c8b62e 2013-09-10 02:05:06 ....A 181648 Virusshare.00096/Trojan.Win32.SuperThreat.a-bae98dfbfc355640adfb5b83233585b02be1c20fe5c3b894552cac6383f5bb57 2013-09-10 01:35:54 ....A 184272 Virusshare.00096/Trojan.Win32.SuperThreat.a-c02e629a5deccf18d26d455947a0bc2b69171c01d8a48b6765897050ac8c8073 2013-09-10 03:06:54 ....A 184360 Virusshare.00096/Trojan.Win32.SuperThreat.a-d26b3696aa1ab8c25cc80c056efc6a563cffda90d77153ba8921ae4db3a79ef5 2013-09-10 02:29:52 ....A 181648 Virusshare.00096/Trojan.Win32.SuperThreat.a-d6b07eef20d962833b51a5e087d052526dd3baad0b41d247b6627fc08d2efcb5 2013-09-10 02:58:16 ....A 178153 Virusshare.00096/Trojan.Win32.SuperThreat.a-dc7a601f234850c1808208efe4a03ae0b103e5df6f9c829920a348f5a01aab6c 2013-09-10 02:31:50 ....A 191595 Virusshare.00096/Trojan.Win32.SuperThreat.a-e0f0a05e2f2a76a352b5eacd69f4da0587185d95b6101950ce4300876ceffc08 2013-09-10 02:40:10 ....A 187587 Virusshare.00096/Trojan.Win32.SuperThreat.a-eaab9855e893d92840798a7416bca6efe9908bd9a3955808faaea11331713c38 2013-09-10 01:45:36 ....A 182864 Virusshare.00096/Trojan.Win32.SuperThreat.a-ef6f600888fa3c3e2e0e219a8936c6b5fd86dc45df9002269ca10f923cbe65e9 2013-09-10 02:45:56 ....A 181560 Virusshare.00096/Trojan.Win32.SuperThreat.a-ef7364d359ad0b953fe4bd84001ee1fd0f467cc43a97a21b42a9e1e4c5b1159b 2013-09-10 03:02:54 ....A 178177 Virusshare.00096/Trojan.Win32.SuperThreat.a-f743ad29386acb2317026a3d4b19a9740756b414830b7af03b0898bf439495bb 2013-09-10 02:11:28 ....A 200512 Virusshare.00096/Trojan.Win32.SuperThreat.a-fb57e3ec72f13b2351ec4cbdab21b84b2990494cb2cf36b3388935d24341b891 2013-09-10 02:14:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-01ee519c6fb773f94399e6f729a6d5f07cba48ec905dc12720e5e09d5a3037c8 2013-09-10 03:10:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-06172218b388488b2b0994c780fa08f167dc490c3c808c7fd84fa0630e53a07c 2013-09-10 02:02:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-0b688aa6f4e6b544ef25bb33385535d6263cff9a844879d955448084cbd018fe 2013-09-10 01:33:16 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-107c3090dfbcedd49f26a0e44255de2c520e5c65e7ca38ac9227b5ee2683f381 2013-09-10 01:45:36 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-23712698186de192a676587699dc5dfebf7af5b5f3763c566205029314138687 2013-09-10 02:14:38 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-2f8159463916c2ffd918f5cdca9bfbf8154a2d8fafe8b3f7cec05dcc6b95e541 2013-09-10 02:09:40 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-331fd9cd63b0e8ba25dfd3b667008e44f6fd7497dffec61e8daea7c8c44dc43f 2013-09-10 02:32:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-3353579dfb51bfd2f7ec324f84c8c0fb68823c89f9f9803e768a4ccb5351f2c7 2013-09-10 01:39:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-3422ad74d18a706288e8ac48d7406966481cc3c2b1cd03a3ca9ce8338d9e49a4 2013-09-10 03:06:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-343860c2819dd5569cf189894571470b8821723a5d4681d389cc6cd9b935ee5f 2013-09-10 01:40:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-34779a195ced42a2f1036766039f89da98db51ea50b336a5df3092c03e597cf1 2013-09-10 01:41:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-41b70c721fb880673fe9391f7ee2286dbdfb2f063eabab5c41b0a892cc7acb4b 2013-09-10 01:34:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-4473f3363405be1761291d08e1770bed92a669871119c52d291c022af8e5a09f 2013-09-10 01:35:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-67c8d97a514e3b5834bf7fc8ef0438346334d26157269ac512ce71b0a6fd43db 2013-09-10 01:39:04 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-680a7150f103d4ce475909a6427d0f8900bedb23a06c4ff3d9182440f8bdaf5c 2013-09-10 02:16:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-7392e4a035da53b96755b2413847c3b48a3c3a125327d7a78b162072fd6271b0 2013-09-10 02:17:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-73ca1b19152b6827dfba4afe95b7a6f1e2f2102cb03c1d520dbc3e8338264c32 2013-09-10 01:36:24 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-75c608cbbc157fb57163077cca7eb1722b7ab8ab03ecba6f31ed8ee902497e14 2013-09-10 01:35:18 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-761e49b571e28a2f1e059b209dc00e0af70eb56aaae95a33bd660c9e2e70b667 2013-09-10 02:15:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-76327fea82f294b6e0e3778c93d9cce04d2a2c2b1b17e6e6f2fce4ae4575dd92 2013-09-10 02:08:08 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-7659daf840bbec7db75f164e5c04df9d5b1fe75303197b4f81b31b699f50a20d 2013-09-10 03:06:40 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-76885fa4c1343a86640773299ea4dd40bf0ba13355c984a13eb09ec47f359d1c 2013-09-10 01:53:40 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-773a909b6777614c171ca65b2c57f0996feaae1fa9befefbb084f37544aa74a6 2013-09-10 02:27:32 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-779997ad5eecad5c06d2540c611a781f008a8df9540f5bf30783b5302576375c 2013-09-10 02:28:36 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-77bae4245a5dbf61be7df0bd80c663ee9c88c0b004b1048d3db10f22421bc32a 2013-09-10 01:56:04 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-7910dd44524b138ad322a9844ce4f086d2a8344ad6919ec9cca8484400361722 2013-09-10 02:27:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-807323b603700b931cede906550eb253bda37684bffa932674180709ecb0ac96 2013-09-10 03:00:18 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-80b109f51a89e0dad5ec948e1ef4b8adbd074c92e6f4f84a982fce5019b00b49 2013-09-10 02:03:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-8328666ed0b8b3e8f82a30622fce6c84dd3c3c178a184b7b30b4943fc087ce6e 2013-09-10 01:45:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-8844cd4ab87acdaef76e58cd7fcb4325feaa4c8811d1671dd64d56b122d2e21a 2013-09-10 02:21:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-913af7b6174589f0b7760e831f7628f505300835c11d89a3d9197d9966b5f3cd 2013-09-10 02:39:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-919986c2109ae7f557f6c6f4d7f0056f2e15e8713393223c80ea2f66483a77cd 2013-09-10 01:40:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-91bede4d07af5bc1e11bf8732f81decee92af7bcd1f2cc5a3bd2b07261b4569b 2013-09-10 01:45:24 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-92d271dfbeb1ef5e5d6d8904595c005048599e122d2ab0d210480d6aa795b8c8 2013-09-10 02:03:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-9329c26621266cc3cc022ba7d9105f04401e07339ab69c1a9862f6d2e919ebec 2013-09-10 02:05:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-9342afdaafc2c0fc01bfe393697a92821d22ca57977bdc0cc6b6531d778fdf23 2013-09-10 01:29:34 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-93a52fa53288408dc6ed04dc54041bff8c35f30632f7e813789db87f68df9116 2013-09-10 01:47:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-93dc955439481a5e99b59d9700ae67b634ec648444e028b8702381ba0c4e6420 2013-09-10 02:54:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-93fddf0bb63ea77d7a39ccb580f1ed3ec1077bb1dd955f06b89664dddb35e4d8 2013-09-10 01:48:48 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-941dc6a55bbe5da24dac6b16d867043a330597273d33c2f57df494a790ca78ad 2013-09-10 02:29:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-9498a26836a3928761a2f49dbcc4e77aa73026869713e8e28d1db8a6e12ca305 2013-09-10 01:45:24 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-94d7edc478cc7dd82d3bece865a82e6d067a75c4074e25a96ca77620f1f826b6 2013-09-10 02:16:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-98976d5b78480a8dc3d4bb39a8ecde7f8e51fadaec10144af69a864a61e44184 2013-09-10 02:09:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-997b0222dee90a7e9cd0664555aeac6515617d92ec56a841b721633030c0c11d 2013-09-10 02:29:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a06cba5c72760ce5a339c1676f2d2156c8975459f4636b6e198fa95e80e2a4a2 2013-09-10 02:20:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a18034c0e4624e7b2df537d9e3f1634cefee05d3d376f8e3df00fc550b974d12 2013-09-10 02:12:18 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a19c243f372c2689c97b60b811cf1fad81a3472d867d2aeddc41da9b4905613b 2013-09-10 01:59:40 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a2ed159167759d51ad98c66817b31335134c8d2df6be33acffca34dfe5b0fbda 2013-09-10 02:21:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a425c1ebfb0ba2e6267b3bea760c8ad61dd1d26ed8389432cdafdc0e2ad6ad9a 2013-09-10 02:30:04 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a46ba3ea693db9963be8b8bdcd00f0231a5dd622720bcb8e2e57d069689066da 2013-09-10 01:38:40 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a4ba7acaa005890e1d90954706d5e6d9cb78722acaad7919045fa9b80dbbdc94 2013-09-10 02:48:24 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a51d2dd45f1a8cd35b4d647fb07feb7f1eabdb982251a5e58bd45de0d0a1899d 2013-09-10 02:43:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a57d7dbb76317b3c671f8230efc19d87f98dbcb3d0d052259ad5aa6b8856435c 2013-09-10 01:36:22 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a6266c4e1be43d3de7af55552f61d23e22cf2a2152849d685bcca90cf3b85d34 2013-09-10 02:17:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a66649ee9117d99f224767ee5d6536d69e40c262af6330afd56a5b058fa8d200 2013-09-10 01:40:48 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a6ed874faef2bc9544be64bc41f1bfae3470da4b691a9f84e88db872160f840e 2013-09-10 02:13:48 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a70d20b81ea58d16eb60344b44bd0285e8a94dfceadaa03b07c059a0cd16e6f3 2013-09-10 02:03:08 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a7cbc4ef029eb28c1df5a57320136e86d6398072585fb4135b5fe3a47762dcb7 2013-09-10 02:06:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a815b60b6d6a6014d8ddc6449aaea467458689e033793ca0652fc941f9485558 2013-09-10 02:12:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a816b9f0bec918680b8b95ad73cc2490ce457e9fd568c62b8395921d142907fc 2013-09-10 01:39:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a877f19dc1a309858a509d9aa5882cdd3f0aae305ce78959b1a174f8a982be31 2013-09-10 03:03:44 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a94ab4658cdba04161df481ee4756cc0f6057eba6ed395583d9c5a91b07b3d10 2013-09-10 01:36:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a998a933878fdc16153355145a505da03d642569c3758a98e654283817163a11 2013-09-10 01:45:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a9ab155630567068644cb7286043d33a6bc054f30f3efae96cdfc3174e87b8cd 2013-09-10 01:44:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a9d39a3bbfb296fa683448662af405288eee665c081d59c64cfd84b8decb4a56 2013-09-10 02:57:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-a9dc91429be10d9d452edca9ac6bff3d3ca43a3c0978359a2b92dd2934211a13 2013-09-10 02:04:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-aa36f9620679e07dd0a0afb88e4ee928c9c66d1d06ec46aa53e66510018b73ef 2013-09-10 02:10:42 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ab02d4d06d3e558c7d7f5847b6e8f253babd7c88f5d9f87e8855f3f31ed833e8 2013-09-10 01:38:56 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ab1e7a1a0afe766565a3e3154955d509617961f761bd4dd270efb12b87b01a55 2013-09-10 02:13:32 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ac0a6516614f27d791ab901dad3e5a7e94e5fb01c1e2a55cb0eafbce171a179d 2013-09-10 01:34:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ac47683a3c0364f8bf3a8b915a35c7071fbd08ef342973d36ef9127efabc15c2 2013-09-10 02:30:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-acad1784eb1f22739a7fd882edd136402ec6d46f08c6a1aa40787bdcbb1efdc5 2013-09-10 02:17:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ad6cf8f971f7cb80d19bd0b727fc8ab58fc7e82c1206d874cfd3d60fc001a229 2013-09-10 01:48:44 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-adf0bc8a306252a0e274081a9475d29c1210ddfe873226f6b1fda581ca0493c7 2013-09-10 01:31:38 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-aeb80a0199255d6be82396e597546cc0e883ac91f78b299fe188fa7073806227 2013-09-10 02:16:38 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b03adb29c9050f52b3ae4bee4b9987376a0b06e8b97bcf3ea5f089cf0ee8e339 2013-09-10 02:38:56 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b0b279002186bba5471cb2448130b5595cbc5e0ae1e414ee94fef1476fb06769 2013-09-10 02:28:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b0c4efe279fe5891bd1e6a82ef1035315074dd10ee684c78831ef826b4ed4a45 2013-09-10 01:40:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b1a9d89440c0435a4beb08cd388e63dadd99994916948bf24369d6f7cc1224e2 2013-09-10 02:03:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b1bcae21d8a59547304c8a8b2e03f560ac71c64b75d1ec8e5099261d944085d6 2013-09-10 02:18:40 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b2124a8ac01963396d077d29f1c4e37dfaaab6a35e04ba4d01880a915c73d260 2013-09-10 01:33:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b28425afdb133ccb465eaeb7cbddc6e54f8ce4a043a7525e647c9b70861f8400 2013-09-10 02:29:56 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b302d168faf703570e4048f36f8892bbaae381f5a9a508e0310bf48fe3c57635 2013-09-10 02:03:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b331664fd89031ceb9cbfe0055d7838a90c8fc83007d33e2b7b5fa7643ddadbd 2013-09-10 01:36:22 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b35b67a5ea4ff2c1c130ce21060757d403a33b9998f2dab6a4fc2ba50cb54ba7 2013-09-10 01:36:26 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b4761ac704ffa56a1642e158d61464e9b736d0fdc9b96f1e20cee24f9e13c7f6 2013-09-10 01:38:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b5ce81af29e4c358f925bf6fdcad5d8ceb2cc60b2ae1e9100219adde07ec379b 2013-09-10 02:13:42 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-b8d3aa4316477089fa0b4377ee58d75335dfc57c25f054961508d34d86097c7c 2013-09-10 02:57:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-bd36fac82f9f094b4affe95d6d7eb341323b722b22d710f22a731654d8435c26 2013-09-10 01:46:44 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-be2b5863e8539e756a529285b21eed0530626d2b26a64d6f30620146b0da62ab 2013-09-10 01:30:48 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-bfdb63e023ed6b8a28f8c8f1a98c8b6ced04b1663ec55bc8f30f1a1f7065b8ad 2013-09-10 02:20:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-c12f761401bde484e250cfe76781ae99fb2c2e7a0e2cdea1c010e87c4fd6084d 2013-09-10 02:19:30 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-c3320649329ae6ff657cd31717328cb03e92715a024128730567563bb0ef42e3 2013-09-10 02:17:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-c4aca807a823ddc08ed76bb69783461c16083d32698fdf8fb60a961fc58fcb66 2013-09-10 02:55:40 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-cc75de6cb105e2d0a3510ac46c70e96b105d86404a0cbbab29e8c4a51908c138 2013-09-10 02:16:16 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-cd004d74acc55ce0395cfec45774510a8d9d81c3b5bfc0440f189dc0052f96b1 2013-09-10 03:03:26 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-cd4939f0b97c8f948394d60424a805c70fab7b7d059b6f4dddd0e8a7001944f0 2013-09-10 01:36:26 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d0a23e2d598c666718e7f852ba6bc5eabe3d78fd47427fed72c941d4b6a45ece 2013-09-10 02:21:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d0df53087d932b7d04b3c9c02250243ef3a41bc3ba71cb7d01e76ec197c42b70 2013-09-10 02:55:22 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d26faa0e8762a5d0d0700001b7c862c73ba0a8f0bca61a38bb68005f5e674f9d 2013-09-10 02:48:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d27daca31088786de96ecf18828a3ca1e0142a1a7eb85ce584b08d2a04aba00b 2013-09-10 03:04:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d3327812272ad3cf83e5086467a34529308326ca28ada7b04dd02116512e51ae 2013-09-10 02:56:42 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d340d0be7859f3452b987c41fd14ea5881bf53aaac7654d723db28be9d8715b5 2013-09-10 03:10:42 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d3595f9d0fc810f13e475edccc613fbc7b6ac7b0af92b3c260d4f739194312f9 2013-09-10 02:52:32 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d3bc70a29d44c04d384fd3a095ee9a9aaddc954350a32a177b88400d90c50e3f 2013-09-10 03:09:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d3bd884319d14fb42b916c982372248afb51744a1c5ff23bb160a2bbed2ad066 2013-09-10 02:37:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d3c9dd6a0764bdade1a13d0486da3c05fbbc51ce32e216852e2e8f3a491b161e 2013-09-10 03:00:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d41d6a5236699969cc8ecbfaaa3896f0540d6a3f4ba4b1bd91538afee8dd3477 2013-09-10 03:15:26 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d422262cb618805926c5ce54609134c04727784bae7c47854605102671661f1c 2013-09-10 03:12:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d42a2dcbf67ad45e7a7bedf6625b5f4039ccf74d55a36d1d166557f28013506c 2013-09-10 02:43:38 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d45f7cb878b58321d85a02a60dd534c08539583dc7f17cdb4af126a853c5489f 2013-09-10 03:09:24 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d48961bbff07c9a23d1f8049445a5605bb30e4f33810ca371b2c85d681b596db 2013-09-10 02:12:16 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d50653398b38a6b15bdd142a5cf48f65dcc9ecc0053664ed15f0d1d2296f827c 2013-09-10 02:57:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d5519dfb5eda172697f1553c8a8275457136ad67f20fcffa4e69a5017c5c370f 2013-09-10 03:05:04 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d56a58401b4ecd11c2456e29c7ed13d2c7fd8405e304917e7ec25acea079351f 2013-09-10 02:56:34 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d5cd40c85aa28ba705f99e44d2511427bb6faa7570070f48cc634456a9422804 2013-09-10 02:28:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d5f2995f176ee2610af970505f249b48db4692bd9a73ecc9c52444abff83086f 2013-09-10 02:35:16 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d60f1d50cc10fefa52679b07d15b5b4f9d0328fd2fb61f665e593cf994ef3e58 2013-09-10 02:20:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d625130b07c61c7a1e41910560918fe72006c7877a1afef26c1f546c7cc153d6 2013-09-10 02:52:32 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d6f3850c9785d555d0df00d3ca0f84f795f19a0e6b21132e39aeed2879fb7438 2013-09-10 02:47:44 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d7020c0ddc149fe432241323b9df57c485ccea62104a1c2dc4236c727ab6d4ad 2013-09-10 02:49:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d7f2601f18106bfcd5a3f703b8dba972b945e7d6207a1ed737e74258fb8ad373 2013-09-10 02:50:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d8280030d810ffd2a4f17d0803dfca5bc902b01eb2e65f1dc9cf3eae40cf5e92 2013-09-10 02:45:32 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d88b8fd603a5205fbf21326ffbd4973d9b8b3a109540368b6ee6830667a8bcc2 2013-09-10 03:09:04 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d91dc7eddd0557d5721ab5ce4e0a59a186d008bcd03b2c9b395db524e33f95bd 2013-09-10 01:45:16 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d960d94aebc16530beb02f6b01f0a858cb52a6ad13922446f0d715248f85ac43 2013-09-10 01:52:22 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d9632abea4c44f9aee43632477a38dbc3fa28198d518c68da66f2535208804bb 2013-09-10 01:49:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-d983d34542aea305478be29191816810b931e8110c1a1d7971dcd2e0603c66dd 2013-09-10 02:59:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-da219b8fe16f64b1d547f329eac58aec8b0bd552bb1935d9553baa7d4f0420de 2013-09-10 02:51:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-da24f5abad04e75471177da488dd40c04f3f2f0a3fdc7e74a09fd051ff39a376 2013-09-10 02:28:08 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-da3a7c6634ab0feea7c03a3fe58859de28ae29c72963da8d47af338cdbd3d2ba 2013-09-10 02:47:22 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-da9c725ae362e84580300acff318a5a512c8c22cb63ad27f8d888774a96c9356 2013-09-10 02:07:30 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-daa1a5a5035ca0eb5d736a886ed3a0494d71c17d06b6171632d13dfe301dc700 2013-09-10 01:45:08 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-daa6b68ce96cf6a039120ace49abae1a86cc8c616c5ded2a34a6c4eb3a5f9ec3 2013-09-10 02:50:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-daf6cd429799a80199fb24d4d46e4155f90ba79b1582e847d450e4520b72e64d 2013-09-10 03:01:18 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dafb8d7b6c130794177c7008507fe0149f7a909e2b4a0c153193a86d69d0217c 2013-09-10 03:09:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-db00b95f90bfcdbd6cf8371b47df88f9148bd2700c737ccaeabe9cd13232f4ac 2013-09-10 03:12:56 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-db3bcbfb304d383f7fc482dad178516bbec329acc9948f9412a5570abcbade43 2013-09-10 03:00:28 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dc0b536126023cdb79db90e0526ac06f7a91b6896aae50d55aa942a3775faad1 2013-09-10 03:04:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dc5d6fbed1be6ddcbb20d1cafda47a4a06632b77bc10fcb0ad1d73166c57d3a7 2013-09-10 02:57:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dc62a32f78985839d6d73fab84455494b22125ca6cd2ab36006e445ba4f05060 2013-09-10 03:14:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dc8b7166a3aadb0374af36c44b90c6ce54befa4c71f84b2f7c4dbb85b2f27fbf 2013-09-10 02:29:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dcc1ebe7eaf2d6a69fc471d1370d372f82b0718670467cb7ad37892c9477fff1 2013-09-10 01:41:42 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dcd11918deb21c6b61c3725fd1cf7092741a7151693e8ff00c8af989bc22ea3d 2013-09-10 01:50:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dcd9cb28ecc31784046a2b2b66cd7d8c678e7ef14b46e129c4a75abadee57966 2013-09-10 01:45:48 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dcdcb621a19ac17851c47de5f9073ed0bc90a8f7058d9003f76863dc29cefdd7 2013-09-10 03:09:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dceed1b5572a7977c0e40bd3c79cfd987506cea613cfb63ee29b64bb60cf53b4 2013-09-10 02:43:42 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dd24bbc221cc81e39d39dff19e47ee7e1995211bc1c48d613fcb7378bc32008d 2013-09-10 02:00:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dd41b5e8b272d7704fd905ef298faaab20ad150a32752645511142debad7f853 2013-09-10 02:54:28 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dd8b07c93b88b3adcab2b1e725441ef3bf5a012edd797cec5f74da5d0ec41445 2013-09-10 02:52:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ddb03e6f74e37b5879ad2fc849e71777076237577bcfd202d52e78b642d2c102 2013-09-10 02:07:30 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ddfd6de8e870427bbcd852888b34bba456f5b1f8ff74bf37797227eaab56592a 2013-09-10 01:53:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ddfd708ecb6ff438e8a779ed1434bc85d136a9857bb7e1028af38c63d7053fca 2013-09-10 03:09:30 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-de05795d4251eaab0ffeb93d89d4261858213e4c5f55a28b957e66ca695871aa 2013-09-10 03:14:16 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-de13e7b313bd80b9e16163a6167c175b2edc54ed57efd1d12b65779f681c60ae 2013-09-10 02:34:56 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-deccfcfecd6b3b5a619a5715dc1ba380997a73351d16f5620741166175dab946 2013-09-10 02:27:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-df1374817a5188f549b0f46a60147d907d266154c05c0bae70fc65ca6fe329bb 2013-09-10 02:52:24 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-df20177900cacabeb251e19b1619087c2bd3f763d18dcb38f21a50aa5d0135e4 2013-09-10 02:34:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-df56c0deec1447145d8d180bcbac6d13b00237f871dd33bc2d53bdc38740bbd0 2013-09-10 03:04:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-df73cf597dbe408ba321a7e61e8a889a601b76f279ff3123cfa4da8ba83b59bb 2013-09-10 03:01:16 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-df7cfcfa94263d4ec742fbde9c688162456bb4100c4a9e5d7481d2961d003dc6 2013-09-10 02:23:48 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-df84847ecb11a3ffc9ee485b2e32a91cf9ff35811ac8c0d86282c755d9b55e87 2013-09-10 03:00:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dfe231c89a44e21408e4f6dd6344527b7fa44434bc6927365488b8291782ab02 2013-09-10 03:09:28 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-dfea1d30d62d012fcc32539bb7f0924936c2a307e4fd207a41d3d47ceef9857d 2013-09-10 02:41:34 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e084c6086e65f007b3ec14aaa0d471365aa04ac1403d0d0ae9ec2918edc55eee 2013-09-10 02:27:48 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e1309616186142393a20cf99a7481765cacdf169a3e20ab41450dcc0304e08bd 2013-09-10 02:41:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e18609b79de482b272096556641cdf64de36c3b681fda9babe4a383685d748fe 2013-09-10 02:43:38 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e19ed06d0371a9142366c81fcf8a73ab40eff34af8139495b2d4ce2c25dc5b53 2013-09-10 02:24:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e1b32dbeaa16ed675fe52c455d9778d85a81a24f9b62f238929a352d7a64617f 2013-09-10 01:45:08 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e1dae56c872523569c7a673627636ab8b9beb2d07f3d996711bcc91f8d4b25a5 2013-09-10 03:00:44 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e1e1fa4dbb0af8840e8b876ce435fe844ba7d73127de8f659c6acbf6ca5d74a3 2013-09-10 01:42:14 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e1f602d3e46ff4fa3ce6e8aa192971bd6fdcc20407774e16d450f8db2ac27916 2013-09-10 01:45:42 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e1faa77bd97e1a6d5f8cdbfe0a4b34087dc929870d089fb4d6ffee51976bf2c3 2013-09-10 02:17:28 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e1fc575e092a1734c813e62c3aa35a5504db2d578918746e68836544be372b78 2013-09-10 01:45:14 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e1fd8480563b23b8667b7dcf6e3179a5d43fd2a2187fce92d28b8d80ec06d0e5 2013-09-10 02:31:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e20f0ff1091282c6e474d91df329272714d7ca869700b2257667bf87a2abcbeb 2013-09-10 02:35:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e22ddcb4caca3530c4e7623a53c2198c4ab7a5a3b153cf493e381fa70576ee58 2013-09-10 02:36:48 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e2455bd947fd6cd855b56b9fb0521512d43def47811cb1ec2ced9fd8a2016769 2013-09-10 02:34:44 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e25e42b03a0b369f6987038f1d1a2ed393ff00021e7754d90cf7d67502849584 2013-09-10 03:01:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e25f3f120b9bd9d1c2acee311645324ed51e207ef81dc35b2fd180613f354a80 2013-09-10 02:34:38 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e2945404a86462cb0feded95ad0b0680b8c0208c821fb8192ae16d9286714725 2013-09-10 02:27:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e2ab97d3835df2fdf785d6f49f86ed74d3963a623bc9e099fd9687ea07b50754 2013-09-10 02:27:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e302468d67ffe3c5278dc21d4fcc062cb500fea8bbf6bb155001644aedc186ae 2013-09-10 02:43:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e32c8d6443c2b7551059403a26ade8c6d555d4d68b8e5cde87847f1002ba3bf8 2013-09-10 03:05:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e35e58111329fbb042fa37852fc36c8dca313b19aa53b46fca2e5e2564139e51 2013-09-10 02:43:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e36943b03c69e8e6b82d00e23521578e1661a81987708e46e1f34314f1cd1466 2013-09-10 02:12:18 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e381b8c23111faf5ac32b86868da1a29b6c0d3c842b951f2478e91ec770e9fa4 2013-09-10 01:43:28 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e382441d3131769d7b9bff78087f8c7c983dfa58fb32a5bc6bace7c5a17b903e 2013-09-10 01:51:56 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e382f1f74409777e5f6496c1d621ac2d7af8929ebec0ea3109f2181afbfcd358 2013-09-10 03:09:30 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e3d6f8a1de119341f13838a058cb7e12cef8787c5d77810104078bf1ef9e22e4 2013-09-10 02:31:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e4107c3a47766d2ab29fe073217ba68ab3bb05493f731977808e6a562a9ee900 2013-09-10 02:57:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e47b87da53ca8fbac5fd0f915874b3a50731bd45bc3c6da54105ee5a6df96e53 2013-09-10 02:34:36 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e48f89aea8e0c253ad87e28e38c57754a26a03df9527a41e93cfd4ba4dfc0bfe 2013-09-10 02:33:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e4aedc3364b18849145b8cd8c6e71b3c9aeefc65a12c0dbf1336e9d05beee191 2013-09-10 03:15:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e4da628a88d302082bca272e1a271184a4bc4088036e4c116e7006893de26035 2013-09-10 02:27:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e4e1a0eea39058bc5bcb2e13b614208c85b4d61f09cc84d9070c77a70dbc9f4e 2013-09-10 02:32:56 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e4f16d61931202c164874e661a68beeefc5430176eb3bb23040a6bd5f895b1c3 2013-09-10 02:32:04 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e515a30958ca54c4eca9f2e276869f3cf199d37f1c2cfb4caf2a47c0377b9dbb 2013-09-10 02:24:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e52518dbd46c8f304b8927763e8ff95946cfa7a1959c7b3d449f2eff73138c3a 2013-09-10 01:49:42 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e5325a51215bdd057a1baf6b515a685d111ac8fa65d97a4b4f7c611d64d0eab9 2013-09-10 02:06:42 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e532cddc8dd3cb5e4adcc9293ca2ec50e3a55f636fa57bacb3d89ebfa3456274 2013-09-10 01:43:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e533d740827d67f2c7914f9b704387de194bdea7b7f2911922b8914596d68b02 2013-09-10 01:42:38 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e536b23e76e3ddb55b268e9a654662fa455d9e5ac36a028a3b8da7754c8c55ab 2013-09-10 01:43:24 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e53b8b8505c9f1649f46d8da76873178ed13ad39a9ad12d9301f0b14873f1d3f 2013-09-10 01:45:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e53c3c3a9f29218fa7c5c322c48a2d6430dcb95b4af71b1ae692fac91f2e083d 2013-09-10 01:47:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e53e579beaaa04c67b3d47a600d178c1e99871248f0a42d91c721d0f7175742a 2013-09-10 01:49:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e53eb133b043f330e582e94578e5545e4ddc709f91617be18a442ee0eb392a6f 2013-09-10 02:43:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e55c67de1a93353b3bdf0dc30d7e4b7d01f72ab003cb8340efe0e834fab9854a 2013-09-10 03:06:40 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e57e1317b54c149a8424c7c2d8e25441979a46e00a4399aeacc8536c23e0bb40 2013-09-10 02:48:14 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e58b9153adda520285de7786e42afd0407f8c48e0a90f53845ad6caafab1978e 2013-09-10 02:50:22 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e5931a19129c0ddc3847dfd93916547f9206575940f090a11f6b79879ba15c27 2013-09-10 02:47:56 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e5a8899604f98fcc3bc1b1c0941823cb233e50df4cedf3222e52a84d914dd979 2013-09-10 03:05:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e5bf9483147f4fd6351af1ca81b8466ba1dba27e7fdf94c632da04141afeed71 2013-09-10 02:45:22 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e5c64e263a797ba8b93f37e77139f09a1f993dc82a63703f8865602a54acffb1 2013-09-10 02:52:36 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e5e43a0c0e84a7b62a3d2fb4055cba1c68e874b60cfe9f569bcdc8c970ac30fe 2013-09-10 02:58:30 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e6169d7faa7c5a3788a7e8689b404e0fc1a1784d8bf0bc51dd37d316f8a710e4 2013-09-10 02:47:56 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e644bc3427147edd88cc76dbdc1e5cf1d4ff9a1c9fc22bfc5ba5e0fd89e39351 2013-09-10 02:32:22 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e646e4fa68bbe61776893050d553229648ca4b469250d99255abc896ed818d7e 2013-09-10 03:08:38 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e6511d711f80cd65c7e582e6ce16bc82745178545f73ab2992bb827386a44eeb 2013-09-10 02:55:34 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e65dad47d029e3b66a1fbcca436a051ca695d0f746e29fa0994096bf5245fc33 2013-09-10 02:30:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e65f179093639c41e780e247549ebf80f6206b37e5ac7a8f78b350ff4f6e0748 2013-09-10 02:34:44 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e681ad6ac4832c9e3471007ad45acc8106a7e3df7c2ee6ad7dc35b8b434ab87d 2013-09-10 03:01:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e6cc4af78b2df363c9479b0ba0da4efcdcad9b07a2af72931e325bc05d4696dc 2013-09-10 03:00:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e73a938a2688cb5d9ce22ede3e0e2e374aaf68533d964d909769807c149a7cbe 2013-09-10 03:12:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e7ff10f1287bf7de787c0f5d816c43c7caa35b7501c12f3942e7d406f9f50b0f 2013-09-10 02:03:18 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e80b72f7497f5f93a37836ba62267c334618903a401311e8d6b96aa328b252e0 2013-09-10 02:27:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e84327d75f962117caad10416d41c9b71592d06b1be563ebcefcf730dc9f4c93 2013-09-10 02:40:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e8471573a44418d03441883086e40735aa6087417b61c4d22eabb0208f9c2f3f 2013-09-10 02:45:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e86e4538df36d9682c0e5d7948ffd86f54e6314ba780e26665b465a867238db4 2013-09-10 01:55:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e882aea345fbb37f0aa1f5870239f0ea713b68c8880c11d45128147a79b297f5 2013-09-10 02:03:18 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e883304655ac7cd3af58ff3736668ce466ed7a7100a77aef050517092de08f9b 2013-09-10 03:14:56 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e8955956d7dde4cb38bc975096813762f14d80191fdd89e7b5520d2ff83d4eb0 2013-09-10 03:14:08 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e8bf3f8c535c3ea3ded2e25310c09d16518d19f2d4161ea583c4d30f7047bdb4 2013-09-10 01:46:26 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e8c3a77d36b6da1ba7d2de35da05e8f224d008478d52b378b484630069d75988 2013-09-10 02:43:38 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e8e51d5e252f93d1a5de8ef791e1b3a2b512f5f275485f07f8e3080c22cf09f1 2013-09-10 01:51:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e9209d55442e8a771a2ac1270ed3a8fa9f5fe7e1595129f93921adfeec506e7e 2013-09-10 01:46:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e92562313f1f34a8c0fcdca2aabad637e8d03e412f173e6b6e6f7c2ebf46d044 2013-09-10 02:27:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e93ee4884c74d595d595fa57bb5fbe29293af27a102419eb6e14e9371d40a06f 2013-09-10 02:50:38 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e976511c3bdcc0e6da36940d336bd4bbffcb53ebe700e7acb38058f2d62e78f5 2013-09-10 02:28:08 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-e9936eddd6c95556cd6a28d40d04d3ab79e6ebcb08c2b9ec8a1517c3c9d75961 2013-09-10 02:27:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-eaa85dbe427cfc26b1e874188df8682a540534ba46de8a1f2a1c20dca41e12f9 2013-09-10 02:27:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-eacfd80a7476399bd9eb1947f4b68ab302d88a6005d1b2447757a866dafeb2d7 2013-09-10 03:03:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-eb78081437dc846cee91bd6bda6dfc9ab3f2d8523dabf777b6feedf8f5111d10 2013-09-10 02:27:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-eb999cdd83cf86bf9b875283b6d00c2126fb15b2ddb3a6ef48e2e1e2425b0f0f 2013-09-10 03:03:14 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ebaf05c65d703ffa9ecd8d6215b8e215175047a313a8c9bdebaa094c5c96f190 2013-09-10 02:52:18 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ebd8295742ff440acb5a00277fe98f42d0e085083d28c93ed57850fea20f82ab 2013-09-10 02:28:02 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ec0bcf8e457c9edd161a19d59eaa18451d8c28565659c1d531e455e4ed31c913 2013-09-10 03:10:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ec0f8520f04bc7838583e6bb73d800716486dbf90ee102095139d011543a43ef 2013-09-10 03:04:54 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ecb08e1a5aa0a8a523d7aea3587729bfaf6fb88766f63cc26e2f694e6a1fabe7 2013-09-10 03:05:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ed2c99c97b098137ddafca622e22b32a603922b407f62988dbb3673f95c99043 2013-09-10 02:52:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ed3a9067f8ab6f7b86c3943d3fab9b8d438597d954627fcf56fd9ff7eac731e9 2013-09-10 02:54:52 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ed5df9cd79b65058dba78922989a5401227cdd4b7d49f695043243edc79f3a73 2013-09-10 02:21:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ed77a3705ee480b35ad908e5ce49aa21d38246e15e2606801e20800abcbd8575 2013-09-10 02:32:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ef386d702fb2bff1eabd7a13a20ea7e0f21a651592f0960f7ad1b5d0cc939798 2013-09-10 02:39:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ef4590194d3419c7c084a312a4b10c621e3ec0c4d3ed0cdb653caf17cd06dfd6 2013-09-10 01:58:44 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ef626f847651e2fb8d2c97a8847ead453b5c19651f7a6645d84059a2d17d67de 2013-09-10 01:54:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ef6d3c87d694b690cbe13a32c41aa8848615d9cc25780120f194dc716fb826ed 2013-09-10 01:47:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-ef6d5cf184b60b9eed603378b4960bf62e62736ef4bbdb3fc849224f0dab87ce 2013-09-10 01:43:30 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-eff396a1b634ef0d5c01e910efe4cd3dc27fff7510eed3a2225e9c1f802b2f41 2013-09-10 01:58:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-effed713c9ca93da3525daba05ceeeba6a984b543b3589a158d6ba4f529d6b5b 2013-09-10 02:52:28 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f02c687511ee8bcc6edeedc4dea90fa22f1425871db55df639f50ffcc9dc1650 2013-09-10 03:05:06 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f05e608f28eaa41b1682f11e75810aa9d92c335ccff9b6fed57660157f0092be 2013-09-10 02:56:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f075253dc5f61aadad5649f9c38a7bcd809344dd993d3e78e1e59515f9e0b71d 2013-09-10 02:27:26 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f08511c6163b617a1f44bf60435c60374bf5506cca709f54fba1ea1281c58e22 2013-09-10 02:27:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f09f4a88e2cd85db912328772037ac0d6f382b8a0aed7cda1154cf8adcdcf0fc 2013-09-10 02:56:48 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f0acf2584e21bec99db837b5c671f9a0f4b0d1eb145f94b551d0f49d5431f2b7 2013-09-10 02:38:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f10311484dd0920bf354075bee0f59d6ec909654725625531187bc66de1610e4 2013-09-10 02:31:10 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f15c8cfa9dd94dcab40ace69d05c6fbc4b5800f5bd0ecd7d5f5c2ed51068ff16 2013-09-10 01:55:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f4b97c50b755bc130e2b0795ec2416133945ea88f091672ee52e1db14c658e94 2013-09-10 02:38:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f5065deb85318edf6040b0c4f23c1d68a4f6b3a7e2501fa2bcc89eeda0d2588b 2013-09-10 02:28:56 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f52dd09ffb68dc3fa7ef234d5c7f3d1fb5fb1027999fca32635c5e95b342db11 2013-09-10 02:20:40 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f5c47ccf9c03a3c6e9a23dfa9bafe4599dc5cab61ea07820ec1b8714d218493c 2013-09-10 02:52:08 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f5e90d12ee3ca4838f1bd9792824308e770b90f5275dbd5c955df40af03b3d16 2013-09-10 02:33:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f60bcde21f76d45c302c9e177cb0433e27917c1e02ef062b2cca9a1b08c99cf0 2013-09-10 02:31:44 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f64699bc17bc628f7feb207a5fff243157689379c0280f7b2959c6b5433fdb16 2013-09-10 02:51:04 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f646f786e5643219e472238a2891e5e38f4985732bcbdc10072e126eaa24ce70 2013-09-10 03:02:00 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f664133395cf3cf78a51b82a20a33513b759e3165cc1596caeb52a91bec676f8 2013-09-10 02:54:36 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f6a0d754d95b6bca2e3ef93af7d1cce1ebd20567ee1544b4f7b2d13e4355640b 2013-09-10 02:32:16 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f6b2b66b10450b82dde9163c6e4435ecff57e5a5e9b2d26611b102e109755df5 2013-09-10 02:56:18 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f6b55e37757c56180712ecde6bce2697fcaf37c09822d630683367ba42fcab38 2013-09-10 03:07:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f6dfbc51a54fb5512010888fbd3000fdee1481e7c6bf0d9eb824c26026f41a11 2013-09-10 02:54:04 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f6efe9f464e6497fd79d7d15f6bf36d9eaec9efd9ff0d15152c2f7b4d8cd5923 2013-09-10 02:40:14 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f70513c5c8634282299443391fcb74885221754ff211c771f5d19af35aeccace 2013-09-10 02:52:24 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f72d6a26e776c701c8379cef3f143c242ec58148d99326a2c4f28d76498d6cc5 2013-09-10 02:37:20 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f7484ffc4a47fe333749825880fb54548ddb442411d4c046d3b0a9b6dce5ff98 2013-09-10 02:34:32 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-f7514f99fb2eb950654de10faecfcaa984f017221ea7f711265a233cf3005dd5 2013-09-10 01:43:28 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-fa6c26b57a14828e61eca1b84d9b596194dbc1089b2e708033cd0bed301d77aa 2013-09-10 01:58:26 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-fa6cb83d996309510ee206dc4f93a44a73c6ab6ed44334c3975babbf483914d4 2013-09-10 02:52:32 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-fb5d9d9d5dc944c967bbb4a52b4b267a6d1335413ebc4fe135fe74482e141b45 2013-09-10 02:31:12 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-fb93be748c58c4371dd9a70d714db605562faf2f01d2c5cd531bf75fdf793ddd 2013-09-10 03:02:58 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-fc0727e904631d62a13a3343d370a6e8959057e5b4bb04c73334c34d2fe526eb 2013-09-10 02:40:46 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-fc23ef5b64bdb817d999483458b139b23a4a71b42c782cce9d714562c20ec0d9 2013-09-10 02:32:50 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-fc3c7b3498dab7527fc7a9f99dde791d79beefa070386c2a0e58c429ef43ede8 2013-09-10 01:49:44 ....A 3584 Virusshare.00096/Trojan.Win32.SuperThreat.d-fc8b775773c44007509a9be015d68b1b85dad4428d547b6568bff5ec0765bcd3 2013-09-10 02:27:46 ....A 49152 Virusshare.00096/Trojan.Win32.SuperThreat.f-1965440c6df945b83aaade2f7d3701e3b9c4d5851f5834c2d47f7b4160ed9a8c 2013-09-10 01:52:20 ....A 49152 Virusshare.00096/Trojan.Win32.SuperThreat.f-c5c06369a5f31ff51939250b5aa32d566617c345bfd3f026372cba9aa5e4c01d 2013-09-10 03:08:48 ....A 49152 Virusshare.00096/Trojan.Win32.SuperThreat.f-d6a4551e8063f46a4f835d13d14881e480869124defad91923b625c11ba014b5 2013-09-10 03:08:36 ....A 49152 Virusshare.00096/Trojan.Win32.SuperThreat.f-d8609e737aba2f6463afc212ff47a644d2a20ccc09905f36ab86470c848d1556 2013-09-10 01:54:36 ....A 49152 Virusshare.00096/Trojan.Win32.SuperThreat.f-e5439ae7a70252ed9546d4c71cd0a5c7254bbfd6fd7ef9a39624e3518fbeea97 2013-09-10 02:31:58 ....A 49152 Virusshare.00096/Trojan.Win32.SuperThreat.f-eb6fda39be380681b25c1694277daa1178db5fe714eef66272893ec8d20594b5 2013-09-10 02:16:34 ....A 49152 Virusshare.00096/Trojan.Win32.SuperThreat.f-ed78ab50b00498e2f93f27a7b5e16e7430a5f39ccaad435dbb104623167a4e2b 2013-09-10 02:45:10 ....A 49152 Virusshare.00096/Trojan.Win32.SuperThreat.f-f700b8197400d85f2c8a7190b5fee2aa0c69a1fbc207739d13d40e156d927422 2013-09-10 02:04:46 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-3a71d9c151f6666fb7286ad32fe8eaa4e98cc4d1ef04cb85c45c14324ae492a8 2013-09-10 02:00:46 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-617bb5ac0d55c05204be97688d7311c6435a52296313d0142c3ab6e63cf25841 2013-09-10 02:50:38 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-61bc31d6885fc080bca37824b7aed3d2c458b348dd8c72c77e9240a9c99e93e7 2013-09-10 02:30:28 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-6807a8bae65d52075c74955157071cfd7876f3fce95adae3377d1f0ea9f823b9 2013-09-10 02:37:34 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-680c448aa4ea57181359baac06a2f9fcd95e77d5f33ce377c1aa92bf52e243e0 2013-09-10 02:59:06 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-74163136013daf06acbe0f60ac35e32bdb0f3faca6288096098f68ec8ceeae5a 2013-09-10 02:42:18 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-76035862911913cb4425c9556f517d6db380127b98abc4fc971f3da5840dfde5 2013-09-10 01:47:04 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-76b09295d0b3975f7a8b4445613be4960698c289b24a8b08234ecb2315355c5f 2013-09-10 02:23:18 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-843c2096bdd522186e6a511fc40817b19426e35dd72b1c9ea914cfcd2556af26 2013-09-10 02:21:38 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-856434f70694231373fc02fecd6aa3180dc71ab805652e0389d291ec61bfa46d 2013-09-10 02:52:28 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-93b012333783657100614838150c8e8a13109ae61b50cb73c883caa8896455ba 2013-09-10 02:09:40 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-93c35b43829f08dac25511eaac7c4ca6905dbf2236bf5c82d097ace9841e0c13 2013-09-10 02:04:34 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-953028b70108b238dfb7f51c62cdfd8e55bae3b7f426042ee8fe39e9540915f8 2013-09-10 01:33:40 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-98fc61f3c2ec5fc8142d9b36249d47991be35ce282abee18ff7866df6589cd62 2013-09-10 02:07:30 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-a390cb75c2e9a8a7780c8e5e9f817e0924d6c1a6a16e526f8fa977a20ed4bba7 2013-09-10 01:54:16 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-a5086b43b6214cc9a72be01fdcca5933ffb50ace833c7c2602b189d1a0af77cb 2013-09-10 02:41:22 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-ab563dfda6653986edf4e7fd9ee884dc2e161a8d4481a36fc50cf0e095948261 2013-09-10 01:28:56 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-ac0313d48cccca160225cf2a7991f145372a4d895dba08e55ce241f90122312c 2013-09-10 01:50:54 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-aeee5fc37b4ece75a524568491dd23e3e6c7bb90130e04fbf090b7c832a3f5a7 2013-09-10 02:11:54 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-b8a4fdb4f31e37a9022aab58314e06941fa4dd98e27d5f42d3d8c1b0038d336c 2013-09-10 02:06:44 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-b9043eb75208523e7043fe235c29e74603eb5472ebd146c69d92225d197007f5 2013-09-10 02:55:10 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-bcd60106eddbef9f1d6c0269a1affdfe2c3278d97a09a1b8dbb61b05403f2993 2013-09-10 01:50:30 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-bf85878f1460169d38feff90583a108946abc3fe9be4856ad1a8b10209f5e1db 2013-09-10 02:11:20 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-c5bd285bf856eafe6f38c5396fa0d4d459e4a04344f624a3dace1c29feaff447 2013-09-10 02:34:38 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-c5c620fb2ff0106816a84c25caf44f2c43c1ef8bc9f868a53c53622e363ca5a8 2013-09-10 01:40:28 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-c608d67c6221817d35b16eb0504d2d1f6e024ad7351f6a299dde05794189bf53 2013-09-10 01:36:10 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-c7d5ae6386f57ef454d88493d3751a058aaa352722b022196b3de8263e6bd80b 2013-09-10 01:36:12 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-c90169a807fdd449206d65a4dc66ea57cd699b08e58640095e8491425be53bcf 2013-09-10 02:05:14 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-c9e54056583ec9da6233f9a5496c9071b771c11f25bf95c4cbb697859806083b 2013-09-10 01:34:48 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-ca15d7748623bcad9cea59c1bc157e0f629da7054d31c99c305488a2049d6e60 2013-09-10 01:38:58 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-cb04f3976047ef8ab6b6bcabba3fa9d3a6f56b7c8bb7b5a190c50bfb71e42ba3 2013-09-10 01:38:48 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-d106b98dcef2b5742fde7602b6632122860a56027f6fa0b7e6f7ff6a97055a32 2013-09-10 02:23:00 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-d2ad3f0648ef918ed6944cdb2cb2eb3dc8dbd2b4d5083f55b9f1b8334a7db966 2013-09-10 02:49:36 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-d3593702c8daaff9cb6523fd9b9891af6fcf3b6bc550edaee1b52f6714ba5df0 2013-09-10 03:12:06 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-d361fae432f76c656db5e2e877c9fd5c31b41fd4e584e548949fe1086fec27e3 2013-09-10 02:34:20 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-d3c82bc2ee8f943973323b9c84c7cf9f35604722f1432560b964afe95c9f6703 2013-09-10 02:23:30 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-d3f4da3b708aeeb9ed422f1770526e66f33dd279997d5c79b47e317cc1d4f2b0 2013-09-10 02:48:04 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-d47387267a1a1a85d0ef402841147e4f0e18b91bfe20e1b91b67d2ea9422bfbc 2013-09-10 02:27:40 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-d4dc73b8c0ad5bf5fa4bd321c0e0f3e7fba2c372ae76ba5373445cfb990b92c3 2013-09-10 02:13:18 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-d50be8ff460ead508b88aed96569c8c5aea9cbf6183e47846b7d8bc5e0213a41 2013-09-10 01:59:52 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-d5776d14bec64ed1d3f634cdf4291c475e6ea3a7b29c9d14abea9c53973be0d8 2013-09-10 02:53:22 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-d591e48a3635ce4348448348bc3fae619bfa23d659dcd775f9e01af707edf14d 2013-09-10 02:34:50 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-d5b18a4b6664eff8054b972a200363498e0f7f6b5f05c1f603b9a7c6c97d0b3d 2013-09-10 02:56:54 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-d5b2959f4a63a1bd68581106cb69e9d7af2996260033b0951baff23bc9812ab4 2013-09-10 03:13:04 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-d6068a17f09fec690d8417318c5f8743abbefb0f37b54232bc213ac6b53bd9a4 2013-09-10 01:49:42 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-d625bdc5dd4b3627d84a1438f7de01b0974c7b322f014bf20496b1c4fbbf32ad 2013-09-10 02:37:00 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-d7c96e9582fee9c67682f8f43644ba4c753bab7f768f09f34ab18ed1f2699c01 2013-09-10 02:23:42 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-d7ec7e4a4566407708f582c91ab0820b0ec81c7800d00f50e241ee16482fcf09 2013-09-10 02:55:14 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-d8e5fc942509f87ae18c7df473eef7575c58ae4140fab9b23a4b7a9d0b4324c7 2013-09-10 02:39:28 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-db4d9a586a6f58fb2e4a56d611233ed75a8b0793b3efdf45aa0420b5ea62b2f3 2013-09-10 03:10:04 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-dc921fccab4e89ada50e39e6b18d5009b5d6b6e942f6faca20d009fc40456b2f 2013-09-10 02:21:16 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-dcd51081a6535a9edb8abd39806e9b9d3329d775dbd5ab2802f7112d138d75b5 2013-09-10 03:10:26 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-dcf951f665480dbf1f41c1a9ad1d26de06df26f635684129dc235300992275a2 2013-09-10 02:38:14 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-ddb213a9e0c177efde80384599a33ab04385d5c28029f8b7be0f7a83bcb59f6b 2013-09-10 02:42:02 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-dddfe4d7a27b6b516d9876d0be4db52bba9bc8f1197aeafd23fb80af7cd3569d 2013-09-10 02:36:34 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-de98bdf1a3bc3169d73246367e66da9e42ae4bf7bb97287c6a015d950819dea1 2013-09-10 03:04:24 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-decdb9a2d3ad2b78409bd7a6f7d6abf351f1310f4cc86da65d7d7c4c82ad8929 2013-09-10 02:28:12 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-df65ec76559fdbcfc1b5691c6083740a22364e744dc3566bc76cf3db584fff6a 2013-09-10 03:13:44 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-dffd345738766a6012528cc9ee0ecd8caa7f6d854a1f6e1ae656470a01f30267 2013-09-10 02:48:44 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-e0b6cf6c348d7554ecb4d694698d1927138687f7c1573c28a4a5ec33dcd10982 2013-09-10 01:56:26 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-e1d7347482c57717b74e084ff87bf1f7e543a1df061e2f3afedb764b4800f965 2013-09-10 01:42:18 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-e1fddfe722ac3583152e7633430f43dba98d6cc81a7c0eba6ab013b7e92c4ac9 2013-09-10 02:38:58 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-e2385e93fe217d27f4f2a04b4903f2641cacf5869d5f2703ea69b5832ca99c2f 2013-09-10 03:04:22 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-e2f1d5cbde4ab61315e204a9ae44dad5691a90154c1c1cd094ac61a1e6b8b10e 2013-09-10 03:03:24 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-e31ef18b3a11f3e9a9a94a9a31bb7ff0a9942f2207044183a10f19e3c495d39a 2013-09-10 02:38:16 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-e396bacdb27d843c5ca8ac350252e6afef77500608e83c1f78341fc76ba15c80 2013-09-10 02:46:04 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-e3a77871c97f35c486afffa73a4f76b2ca83095e293225de8549e8f3e70ac0ae 2013-09-10 02:23:10 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-e4efb0810effc7e5f02b90ff71a50b33360d55cbd23e22fb4a6b8b6b1f5b7a81 2013-09-10 02:50:20 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-e5059732f48fd8b687e505faae2ca349c21237442539e3f76f16cc2613fccc28 2013-09-10 01:45:46 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-e548613f8d20b0030cf3d1577952383a9c3311284c4cc58bcabc3eeb5a1564b6 2013-09-10 01:54:16 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-e729ffed0b080769ccfda1a15a4ab3883313a80e68224b0fc7e1c8c2662f97c0 2013-09-10 02:43:26 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-e87c85707e82bd10413921f02ec3703cea17b2922749cc72b28c905602f2988d 2013-09-10 02:03:20 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-e8c4820155f3f43f158740ca35e744e4206799675c015aae8cccf376142f4d67 2013-09-10 02:04:14 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-e92656cc161310fd0c669b8c6501316252b944f3b2bebb9ebfe008e4da96ca0e 2013-09-10 02:56:58 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-ea8da244c9563eb758fff7327ae73a6db5b9b3e33f25e3b17fb9f69c4989c2e5 2013-09-10 02:26:56 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-ebd7e4bb308587bfcbcaec00cd9f3995ac6d08abbb873c567f418695dabf5e4f 2013-09-10 03:13:54 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-ed19d415d1c6d86e8b1bc3f52ebf915f7caffa881aee32caf1473a057237d2e1 2013-09-10 01:54:16 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-ed7310582206871e6c50d5794023cc03bad9e5cf59b40c62b6a96edb0b659c13 2013-09-10 02:24:40 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-ef1d17541d4581fbc28b05b344e242697b195b9b79124b7bee1cf06333c592c2 2013-09-10 02:47:58 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-f02d3d861a02829fd82112267c3eac857c61786057b66ffeea27cee979f1aeab 2013-09-10 02:35:04 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-f4f30b898ef19271afdf0e8e49d3a42400a88b74a9451c41f10b584b39a3c90b 2013-09-10 03:00:36 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-f52ee5de661384700c8f056ad7d5b1745f19002cebecc5c4ed22a077bea48c53 2013-09-10 03:04:00 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-f5a6cf8bd438639d10da325271d7accdf5c4a14fca9954f1c644616716708604 2013-09-10 02:55:56 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-f5e2ccf8f9ab3ede3c78d4f20d43f9b3a0e26c334a532ea9dd6d185b2b87162d 2013-09-10 03:01:48 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-f62dd217384322b48f5ca14f701c48a4a98725e00a672b68e74649bfc3ab80cf 2013-09-10 01:45:08 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-f6771dba2a58cef060a98151470a09f339015332540dd62d612aeb3c4d45c54e 2013-09-10 02:51:52 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-f6a889bf93e9d5aa15fb77704a7ca27ac10f92983ed09ea80f954d43431c2ae2 2013-09-10 03:01:00 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-f755493db01d63c49e9f6b23f858ebebdcd9edce4c7e61eef33e7470edde680f 2013-09-10 03:10:16 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-fa701b4608e8f3d53c1800b603dd785ea4b30b009cf0ab650439b071cd476f05 2013-09-10 02:52:36 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-fa787a6d5d862f54cc852916754cb63f74c1aa6dc961dacde8fb7b4f5bed37b0 2013-09-10 03:08:12 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-faa13a1b6deb08927a2c6c357031cf2f276dc2679eba55e98cd73778e9fc44cd 2013-09-10 02:25:06 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-fb199bead487527f8a3faa49f5af1f33cb60c4bb28fb3cbff04f77d3a1c0c573 2013-09-10 02:11:00 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-fbe8d5ab54a7322859db006498ff6fc84638b039b2552ed6e60f51f7a5020f4b 2013-09-10 01:44:14 ....A 528384 Virusshare.00096/Trojan.Win32.SuperThreat.g-fbf9271856e9ec70267862da66a5e97f36fe3560b46c9f9e0b430a8bb0370ee8 2013-09-10 02:35:16 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-fc143ebc157134d330864a0eb9866a4775cb231c599183b41560af5f45867ca7 2013-09-10 03:11:44 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-fc3230ee44c12a97ed6ad92426c04297bbbd70ebcb59d1360aae52aa543af33a 2013-09-10 02:30:26 ....A 503808 Virusshare.00096/Trojan.Win32.SuperThreat.g-fc7146b03343c0c3fa84e927db3bb5c1aff668e2b76a338f29c465ad82f96abf 2013-09-10 02:00:28 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-3330ec905c2a3cbd6b0bad12231f96ad17f08881bcd587d1f66b6737de627b1d 2013-09-10 01:36:24 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-528c1e1fd59f8a068facb461b23379c394a62b66cc35da7e905243d3e4ef6105 2013-09-10 03:06:28 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-78374ba97c9bce85f5b9ac7368dd7d7e4ad9523bd213b3d9ddac540cdab968b8 2013-09-10 02:18:36 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-8292477ee501b0b9baeef9a033a5c5542f9077adbc47b91816ee616c11836365 2013-09-10 02:16:06 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-848607aef13f14e95dc0b69fc3431e6b2b4c02b93d977101c3ddc73ca8dd5975 2013-09-10 03:06:40 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-856699f9968e5bb7bfa535dd66d4ca43585dd6d41683ed5e5cf43c8e6929f5b3 2013-09-10 02:59:00 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-87293d4f244603cbd2129b972875dc8a391dfdf45ab1455bd147d80eb0727422 2013-09-10 01:54:10 ....A 652682 Virusshare.00096/Trojan.Win32.SuperThreat.h-93f2a974f906489038bc705c18a9eab82d3e79c891d2946405026010adbaa289 2013-09-10 01:31:30 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-9410319f84ca08a33f73d5599788d7972812505bbd8bda643a82d08f4290cdfb 2013-09-10 01:49:06 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-99b2c07724380c435e4f764a8a833d4f9fc866dbc6233ae524bf9ce3e0b882f6 2013-09-10 02:10:30 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-a4586ef6a9637f631e42912abf734e99d4631b8241a76be180cdf4b667063ac2 2013-09-10 02:37:38 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-a5e387f9fbbf71cb9fd90397938f3f6fd9e11720fbd79809e2338415d53f5a3e 2013-09-10 01:36:32 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-a5f5e000e8dc7acbe6b7030d71ae9aee793db04897a77aaa2fbaea60dd98615a 2013-09-10 02:19:04 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-a69126fdbe8641c8d95ea667f457695029458ac9f9b4e6bf5aba34925b07c9b2 2013-09-10 02:14:24 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-a6a4065a41004745b5527050ff8e451d69880a6c0c5e0e409dc8a511dfb5d437 2013-09-10 02:52:12 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-aca2118340c98a31ed35a13e3d51595573da2d52ded8662b9dd5c16bde62956c 2013-09-10 03:13:12 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-acd1bbfef246726f57b8192042351553f69e7b032d919aeafa8c0895315dd032 2013-09-10 02:07:08 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-b1610d226cae75a8c425d5e1d1077667ed094cbbcd4d2907981a1bbf14e444da 2013-09-10 02:29:04 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-b37f4139fab1c650b93de91b54999d3f8706dbee63c15ffed1b12b22eac29580 2013-09-10 02:35:50 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-b8edb362b4d74965ad252951f4bf80601ea114119289429df43c250250d9c4b7 2013-09-10 01:42:06 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-baa29c0bd386db079cb2e227114c664917e240ffe616ec0eb6eaaa9df0e28bf4 2013-09-10 01:40:54 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-bba4fdab3e1f20f9686a8af173053d6013f32eeb7ed71a7cda06a8fc9d01f2a6 2013-09-10 02:52:38 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-bc423be5b0e9172c21ebbb16729832f1b9a5b42fcbb1e8290d6173a34d15a04f 2013-09-10 02:05:20 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-bc6dbbf8c8be9cec6a87e2c9822c5b40e56f1219d801157f272fcd40967e7a80 2013-09-10 01:40:50 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-bf8a711d4d11eac6aff5e9ddc4411c4f35e277fcd0214d6f7b3cae1284c6feeb 2013-09-10 02:59:52 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-c2b8761cdde532cdbe463ee37eb6f0225e9406e09372e73037d5c4628bf0028a 2013-09-10 02:46:22 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-c38be36078f2a44e0b717766a126ea52908824059fcdd3d02c7fa42d52f5a452 2013-09-10 01:38:30 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-c49e7b062adc348de359d693f0a70eb44b33de4a26ea92dc7945db5580154738 2013-09-10 02:14:16 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-c7c9f9ffbbf277c5b12728ee70022f0fec1da245fee653c209f5ac0801e77bd4 2013-09-10 03:15:20 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-cbff9345b995c3279705067b07091b6eb01d48088824453cc890a20f24a94d61 2013-09-10 02:03:10 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-cecf0bc4829c11cdca06f0141a2b25bee41736d1de773208324ad19300fd2c20 2013-09-10 02:12:10 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-cefb58c12aec7a8cd6424590684d788e67b44f7e7486e973c4f0af5b56024932 2013-09-10 02:27:30 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-cf295b2c875d62a883dc27ca3b859c380ff4b74206970fe136e4897f4bfa8a35 2013-09-10 01:52:42 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-cf6c1e2d4a4b61031429a9cd0e48314208a4203b8ab0fdbb05a9e4cf0a464683 2013-09-10 02:35:52 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d1b724723d5c2f70bd7a51028899801fec056427054d7c4bf5c6c79dcd012b26 2013-09-10 03:14:18 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d29bbc6de75ce313dcc5ddc1143c20cbeb927e7bf4b0e17bc25c2c2483f66c3f 2013-09-10 03:07:18 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d3aa31f48ed30715038f446fadc9e49fab250084de1c561e09e94443d10ef8ad 2013-09-10 03:06:56 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d3b0f2cef1306d5c1ad835446408d1a32ad442cedeeb64a6d8acb88815899ee9 2013-09-10 02:51:52 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d4e3ab03dc14d000c3b4e68a0e3c510feccc8c4b9f6278f6796c6942ca222449 2013-09-10 01:46:36 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d5029e9d61357837c478ae108a7ccb93fc6af58bd5d9089a43d9abb68d613615 2013-09-10 02:52:06 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d5b040f961dab4871f536cdf36c69ca9eb51850851554ecb0509cda12ab8d95e 2013-09-10 03:12:36 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d5bd00facce8a6666e03acc1e4ea1291fd058f2251ad60888b6daf45973adfdb 2013-09-10 03:14:42 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d5c8c2c83c9847c8f92cdcd9ceedf5ea3d3450d7ad5472edb1a42bb70b393d41 2013-09-10 02:52:00 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d71f434ab789952e615fc34f34017878a47554ae54bf1cde401bbe840c38d474 2013-09-10 02:58:28 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d7a9a4be555de8caae996f7285b464e0e821a932a4d8b2076cbd44d99e46153c 2013-09-10 02:52:18 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d7c3546fe94032dd9ea6624b5e0a32f6296e31d6d91394cb0fd4e0113e19ea75 2013-09-10 02:59:08 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d817a09127ee912d9fc862a8b82aafce8a9fd1c012a811abff19687b432506d9 2013-09-10 02:38:46 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d929dd93720693448697bd12aec021ceb758919df9c2c0b60fbdada618601622 2013-09-10 02:51:56 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d9379779d193df482ae900fad177787d000a6316867e143828c4cc1ca5a0b763 2013-09-10 02:52:26 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d9797639c21a6fc1598beebb008900a1b70bbf25c7e962db90d081b79067554e 2013-09-10 01:49:42 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-d98a19a131db8f6d8642458883dbb037aa27bcea9ae9cfadedf903e8fd41a727 2013-09-10 02:49:52 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-db4804320298088d9e4ec34e37c8e149e784ca39742de0f7350744a200a750d2 2013-09-10 02:38:18 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-db5bacfd3917a7c73d416c34f688b1cdbde8bf50b0d8707fb17a0c51491688cb 2013-09-10 02:54:18 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-db823346c166a5b26e5f966294419c5967defec65f026d65f040c37537e216db 2013-09-10 02:48:00 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-dcc35f943a987fd149ff1e5a4733006bac2ff9cb469f41aa63776da47dd953b1 2013-09-10 03:02:34 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-dd09d2dc09aeff43635f1420024799bec19bbf89f64e6f5f9ee281359201c1fe 2013-09-10 02:45:52 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-dd70dd09ac703324167d6165d534f08b2d73cac90f9a2fd6c6e3d7422bea92ed 2013-09-10 03:04:46 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-dd96b89a8d5102f8fbe09b1dc8c6db70cf6a663b9fa9831264ae0629ecab8318 2013-09-10 02:48:38 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-ddc2d01f82907747ea411e901bf5e28433da3b9cefe5e8dcbca8395b53833397 2013-09-10 01:52:20 ....A 5035437 Virusshare.00096/Trojan.Win32.SuperThreat.h-ddfc94b66440f775d54efb88d6364bbcf03d40a15b21e2e3bc8264ed8640926a 2013-09-10 02:34:44 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-de1ab531eb236699b913a72feb3598984230336c2da5f4b43a0eb6f143a23007 2013-09-10 03:02:38 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-df2cd1ed0ce46ec0677867363e3b120ff6cce27fbd68a30cf881d8fb5c07de88 2013-09-10 02:41:32 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e0033926ca99df8862193cdbea83d9547712dd9010810fd37285e6aa87894875 2013-09-10 02:31:14 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e06e89b195c86c76bcc79a64d144a33fff9b8ca8a3ba8f549e1fb08ae88b46a8 2013-09-10 03:03:24 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e17ecc0e9aa002d8cf0f572963d895b77588b50680e785078e6f6d77f6fdf9bb 2013-09-10 02:37:28 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e21ac7b419cfbd606ab0c05d94fe41bc60b738ecc0ee3039cb3834e145a3424b 2013-09-10 02:34:40 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e2f03922c8b5c89e0179aaa34bf3ca70e5cd7de66c75c0287c10d7ef0491578e 2013-09-10 03:08:58 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e341b015dcebfef486973b82fc1f37af2ce83643ecb99f1fad5519a452733e97 2013-09-10 02:43:38 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e46e9a66e72ea931bc5256d126c010dfe5cdd911bce5a179d060da8a00cb0d10 2013-09-10 03:12:48 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e48edefe1e2a90c496932fc603df3e330266b04f36c0506e38ca94ad00ef74d5 2013-09-10 03:02:36 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e528254567cec230f78b654108bbcfa2323115bfb53214d3d49889daaf2dd2f5 2013-09-10 02:34:50 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e7893654d1796a48727ad78a79c008a06c07b0e6d2858a253bce274ecd1f6fc9 2013-09-10 01:45:08 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e7d7107f3d4f48f805c405c748e2bbe55ce6b3274148f0ef1aad6e93f88e6fdf 2013-09-10 01:55:40 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e806562ccbfa4e6cb5382a57298132a5f33ffbf42a993453075a6d9cc258bc62 2013-09-10 02:57:16 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e82e77cabd1c7c7edaf04d5aa6ffc303cabbb09f4b3b723e74f18dfcb5a1a570 2013-09-10 01:58:50 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e880363e5092acb86964b3aa404272dc597e4244e1c9e10502341105de3c4632 2013-09-10 01:45:16 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e92dc639b3cc68813f83ca1aa29c8904a9d3630f4917d96d70c4a8fb72a3a292 2013-09-10 02:27:02 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-e9d98e835c8f49a4f581cc33a89be3c8645132c8e9eb895201713700a2039361 2013-09-10 02:57:18 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-ec303cbe9e569db15525e83055e035c95a8c7c49654db49f9fddac276b0f3e18 2013-09-10 03:09:10 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-ed3c74f46ae0b6711114774f933dfb32683b5aab0006cab5637b7a8860eb6e30 2013-09-10 02:31:14 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-f046800996483d433e43528b3c73773887b8f7e98752a27dfbd2a75a799abf82 2013-09-10 02:29:28 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-f06da3da0cdb24a342f1226485f65df3f0b4e198ad32947a78be999fe816f5ae 2013-09-10 03:00:48 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-f0b0369f0c860b74753bbd536221a4ccf9abeaeaac4f27cba15d133ea4fe11d8 2013-09-10 02:47:30 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-f147bbb18a22492e7d3d3aa50845350700a7fe43895baa66b38f81f2091c543e 2013-09-10 03:01:06 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-f14bd38618078bc12cbdc11e7a479f996fb3ac4d9c542fa03a8edcd8f6197fbb 2013-09-10 01:46:10 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-f4beab72b0e6ed3b3ba17ed354cbb99ab5a6f1adae763cd278eaac88b1eb3fd5 2013-09-10 01:58:08 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-f5cf2d4a020cb57a2f9478ceb9b22c79bf4e5de5d2b46a7d45a40d5edf1a0a38 2013-09-10 02:59:42 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-f5f4544e689e5abc5c126e1baefeef651584b22c92648d3ff682559631d148f1 2013-09-10 03:08:58 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-f6ce8e6254dfba79675008a540823dbdb25e137bff7c76af78dba8d6b5967fc5 2013-09-10 02:59:08 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-fb64b8c65ec16d30f59dbc5f1a23c0d0a6ac445723016143ced6e36bc337d122 2013-09-10 01:50:30 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-fbb76e02482bca90276fab03184c01252e2348e091599dcafb7c4a626e32ce21 2013-09-10 01:53:52 ....A 667176 Virusshare.00096/Trojan.Win32.SuperThreat.h-fbfe7c52073d4f156f917f9bbaa1353c2a3e6ad6ab8b96ad7c2068bfd95361b9 2013-09-10 02:42:30 ....A 170568 Virusshare.00096/Trojan.Win32.SuperThreat.j-429419fa171108a979d2098c189c44f2c863f94a118a39254791cd4ebd9d7cd6 2013-09-10 02:57:24 ....A 213590 Virusshare.00096/Trojan.Win32.SuperThreat.j-51455cdb95d6477968600dcc36a9d14f5abf7db00cbbc7ffc8917dd278494323 2013-09-10 03:14:32 ....A 192066 Virusshare.00096/Trojan.Win32.SuperThreat.j-69525bb6019fbef386267d56edfd842cfd1d8183774e83483d54e613783ef9e6 2013-09-10 01:58:24 ....A 224838 Virusshare.00096/Trojan.Win32.SuperThreat.j-7619f74db7421f6786afe966606d2a27ab7586e81a8c5d5423486d0cab79a80f 2013-09-10 01:33:46 ....A 216668 Virusshare.00096/Trojan.Win32.SuperThreat.j-869813dd51a8c2fb4b02b452f1fa1685ad7cdcb3aed3afb0f4fcfcb5bb1491f1 2013-09-10 02:19:04 ....A 238186 Virusshare.00096/Trojan.Win32.SuperThreat.j-87ad5c923afbae1cc2332343e796186e5f60419eb5b4cdf7bb1ae81a2be97b10 2013-09-10 02:05:00 ....A 254576 Virusshare.00096/Trojan.Win32.SuperThreat.j-9147d40fb014cc6e5829972d40b0ab63891ad1542cb650911645a11f8de23198 2013-09-10 01:33:08 ....A 327294 Virusshare.00096/Trojan.Win32.SuperThreat.j-98b3491cb62e291768277f610371951e8ce0fcd81852d4a427dbaa33f2403387 2013-09-10 02:10:22 ....A 90684 Virusshare.00096/Trojan.Win32.SuperThreat.j-a50c7f9599b618bc0a2f092800b05b61470f66260f1806207e4e383c233f2864 2013-09-10 01:50:18 ....A 148014 Virusshare.00096/Trojan.Win32.SuperThreat.j-b10e7cd107ab38e0dfeeca2f5518405dba8cbb338f3af80ddbe8c5a5e92f50de 2013-09-10 01:34:20 ....A 155180 Virusshare.00096/Trojan.Win32.SuperThreat.j-b7c83318d202a843d641d8f2f6e83df0be11d179d6b6c56c711aed7b0fbc1856 2013-09-10 02:19:48 ....A 212532 Virusshare.00096/Trojan.Win32.SuperThreat.j-bd5c320f2fb761b9f971caf0370928ee2c1990a3632ee3a0d79d2c74cf5c00ae 2013-09-10 03:10:52 ....A 124472 Virusshare.00096/Trojan.Win32.SuperThreat.j-c3ab594a1d8d36282023c2713a7dff5817159ab02740dc5628790708b74e8fcb 2013-09-10 01:53:26 ....A 131652 Virusshare.00096/Trojan.Win32.SuperThreat.j-c503019251e8332caecd8d740050d300e0cc8becb65a539a5c7ba7bf5b7ed407 2013-09-10 01:39:02 ....A 161358 Virusshare.00096/Trojan.Win32.SuperThreat.j-d031603a1ce2bdb96c7dfef6268dc4c85eb63a3272a912c63f572ebdaeb843be 2013-09-10 02:12:04 ....A 155192 Virusshare.00096/Trojan.Win32.SuperThreat.j-d197cd949552e845c322238876043c203158893c8f5f7229d6e593023e3bd540 2013-09-10 02:13:06 ....A 274022 Virusshare.00096/Trojan.Win32.SuperThreat.j-d1af10f2e9930dc2d13dd84588b214845c48466d697264b39b1c57c18410a415 2013-09-10 01:41:44 ....A 162372 Virusshare.00096/Trojan.Win32.SuperThreat.j-d57be8b1e24ccebf437086645b1b1864e7d5212533c6576e1e5dc2cd9822b1f8 2013-09-10 01:51:14 ....A 208478 Virusshare.00096/Trojan.Win32.SuperThreat.j-d6ce1df48695488876b346015d2c07add6cf36e80046f1a51ed52bc549c34ce0 2013-09-10 02:41:54 ....A 249454 Virusshare.00096/Trojan.Win32.SuperThreat.j-d9ad14e865237d53d895f7a6aaed2b1e0b1bf4027d604d6caa1cb90088877551 2013-09-10 03:10:00 ....A 223848 Virusshare.00096/Trojan.Win32.SuperThreat.j-db3bd8f0184d7f31a67f623141cf3eb0a17056a103d7b4bae23b880d6661af48 2013-09-10 01:46:22 ....A 255602 Virusshare.00096/Trojan.Win32.SuperThreat.j-dcda20e99e79449992c78f81e0a07b3f7f7334ae3da137f33bee23e50e3be810 2013-09-10 02:27:46 ....A 327294 Virusshare.00096/Trojan.Win32.SuperThreat.j-e3540d35ba8d92ed6a080950e67e44cc00a6254fce1351ea58ba74d5a7a4ed29 2013-09-10 02:33:16 ....A 218732 Virusshare.00096/Trojan.Win32.SuperThreat.j-e78818cbde8a38ef06b62c7b34715ca15afd8c1c93599e2b0bb2b75b952422ab 2013-09-10 02:41:34 ....A 176724 Virusshare.00096/Trojan.Win32.SuperThreat.j-ed32442c9d2cf2cd90fbef336e0c7c6f1a78c75ccb36704ca947a54421d7d306 2013-09-10 03:06:16 ....A 225894 Virusshare.00096/Trojan.Win32.SuperThreat.j-ef9e3c063c2ca5fe1c71bb4ea4af7bcc84f43de4b85255967e1b2da520c11a75 2013-09-10 02:28:54 ....A 240232 Virusshare.00096/Trojan.Win32.SuperThreat.j-f07236a20e1fdde08a5caeddbc3087fb5b2dd28d1d5bf3f21296f5fa1ac1e7f5 2013-09-10 01:48:06 ....A 111138 Virusshare.00096/Trojan.Win32.SuperThreat.j-f67bedecd95b65799555c1f3825b48f1b95de51e6a08b75567777596791cd632 2013-09-10 02:57:16 ....A 278112 Virusshare.00096/Trojan.Win32.SuperThreat.j-f73660402b2e172a519744b73b544494e73d0f862751be20a48a8df780b55006 2013-09-10 02:29:30 ....A 247412 Virusshare.00096/Trojan.Win32.SuperThreat.j-fb2c10d238d24636cd4bb3bfb0c76e64336bbd5aba2ee2215f686c28a9b4890e 2013-09-10 02:31:48 ....A 263804 Virusshare.00096/Trojan.Win32.SuperThreat.j-fba044a82e35e9f48fc4d3fc13f0deceb800eaa92b1e54b039f0f24c9389309d 2013-09-10 03:03:12 ....A 261760 Virusshare.00096/Trojan.Win32.SuperThreat.j-fba71be0ece0fec184763e4577b4a25506dd61cefc6dca456034f0d77df4996e 2013-09-10 03:01:48 ....A 191052 Virusshare.00096/Trojan.Win32.SuperThreat.j-fc5ec8a6dcd2a78af3c46bd8c8f9c906115189eeb25c28c26aa70a50457bba86 2013-09-10 03:01:52 ....A 242296 Virusshare.00096/Trojan.Win32.SuperThreat.j-fc9b8e26b819b447ba8af4472656ce65832eaffc2b7a66c1b35bdd8fde683806 2013-09-10 03:13:08 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-002c97358661d548ab7ef80ef20777b281c2904cb38741df9d7967e2d893f113 2013-09-10 01:38:40 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-01182a3db57bd336bf5377bc8dc2a5e06fefd1eced37550f1ee7cd0feffc9640 2013-09-10 03:10:54 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-05074f444a74114f3f2922fcfbf1644e975262517061f7bdddfab0d75e7365d6 2013-09-10 03:02:44 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-0af4af5e4c7e6d89873685f4173279db29d4ffda7ceea797de78ff50ffa19dfe 2013-09-10 02:07:48 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-150669c4eefcd79981993735e33f6227308c724dce37697372209e1432be6d3e 2013-09-10 01:45:24 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-151e258373938dabef0ac566cd6f6210af3d5a9cc1547ff38be3c1936ec213e9 2013-09-10 02:37:20 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-242eaa77a7e975b42d93e83f664a3689f56d6cfa439dc155b6da0dbaa3b56d31 2013-09-10 02:03:12 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-35acd7b65ab5bdf20cdc5c88701ad6e3b4cf743611e77e998a798b0503f70693 2013-09-10 02:11:42 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-3604829a853524120564d6fdf2f45ac8f62ca40ecb0ed26ed1b0a66bf4e51878 2013-09-10 01:35:58 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-37e8bd9a86d7e9debb901550db98d20536b6d642869da32c9d79dafa82e2980f 2013-09-10 02:45:38 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-40695cf234b103c9ce0307a1719101ae90d47bf09786a23d53385d1e1f0226e3 2013-09-10 02:38:30 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-4242f8a45fcd9448d4e8b55fb87ae64e5368b729ef3b13ddcffe089837919da4 2013-09-10 02:46:40 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-4842e0d45f7bdb62ed352113e2fe451aba3c30a716b924f334712f11bf5bee79 2013-09-10 02:58:22 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-5074842d0da61d2a2d273b140ca0b745c78a564df8365d36a0ba84b6d2f05d96 2013-09-10 01:55:22 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-5624737956301869d17cf85c1cc730582a208f34798e7e8efef2d35bfea20b63 2013-09-10 02:55:22 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-5a2601b02063e1eb98fa9dcbb5747710603c1b9bef41471bb434cfe48a4ddd76 2013-09-10 01:33:44 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-622e1cf91b267158d86aa28afa226974fc41eca15e21152ba23670b2dd0a43bc 2013-09-10 01:55:28 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-6391f8fd26493940b23498a2a435dac09814e3aad8d4bbda5dcab24b3b731f16 2013-09-10 01:44:38 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-6eacb57900ba3663a462eede3850a19b966ea44e3882adc5fd88c08a38f94a94 2013-09-10 01:57:36 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-7212c1df4ad1d39e002abee4fb0ed06f06d921b2a40a06fb4e34a45d82c8999f 2013-09-10 02:20:48 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-73cac61fe9ce80c1ddaf4364e433a2183ff39c2be4cba40c85bf807cac66445e 2013-09-10 01:36:30 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-76026ed5ae2b3134c02d27e9f911bc4c2b1c3aef7036aed089f182680e7369dd 2013-09-10 02:39:06 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-764c138bf9f4abc57ae913cc5121d62b352e26f4bce00ec37bbdb394e1b24f87 2013-09-10 03:15:16 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-76c461bbe085b300944a78b9eced3ec2a5b9e70e0d45e009a2abf0f9c1deba4c 2013-09-10 01:30:28 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-77e8040df0a7a866b92fd1377302b88f0ba1c9472bd69ee9b810f2c03bb787d9 2013-09-10 03:06:10 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-7920c20a3b8a65085004bf0c689e80898b9a3c5a906b4af0f62b6e48ae0dd2fc 2013-09-10 01:35:10 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-8297d933d777c432f37ce79942f544e779bedfb8090d1495e6cec7636a7786bf 2013-09-10 01:52:30 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-835de1b01f09231c6ee4303f1801acde6d3b419deef27eeac0074ce83afe6c22 2013-09-10 02:13:14 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-8687b123309e9e7755d28b2a27181bcfd22641df67ca5bcbac9d571df31bf0f7 2013-09-10 02:10:52 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-87771b114301d54499df4cafbc1b32f6c4a0538e66e51a328489ca1a0ca7795c 2013-09-10 02:14:24 ....A 94208 Virusshare.00096/Trojan.Win32.SuperThreat.k-87f4d04242bd985ae32bfeb0496a82d41d282727c012bfb92a673afe37505d9d 2013-09-10 01:29:56 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-88b5ac7d16313c57799a326004b5758f0ed5732097e0cc6a77696e827b2094a7 2013-09-10 02:54:12 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-8ac2945ac498c15d30b0b1a09eb61898bb9737be4fe6d714f23ca222ebf11540 2013-09-10 02:25:54 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-902928d19fe7be5d3aab2f9d2efbe3453a3f111a1e9495a410d3dd7e86098591 2013-09-10 02:07:10 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-9254319a5d6bcdfe3428b5353242f3a073021d145ec2aab2b9bba932fa070dbe 2013-09-10 02:06:04 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-925abf0f5f71f2012f590afdf56a75fce245bb3404699a0ea402130914577581 2013-09-10 02:09:54 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-942015f49c986e15046aa8620677740c723bac620c8b6d5f2648a222f217380a 2013-09-10 02:37:32 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-954c1a582450203de133b905a85ad47440e05f1266595af4f07b579f5a8a447b 2013-09-10 02:25:42 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-970844c85f3fbcfc3e2316de76285543533cee9c7ac439d6d4b55ca445c79362 2013-09-10 02:09:08 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-9731f3f14dd482079d92f654965f5b640fc070d13676a4eed1508fb9e13e95d1 2013-09-10 02:01:50 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-990db0e107524f5aed4b753b4f30cb577f199290e383e5ac3a4ca0834ea94c95 2013-09-10 01:35:46 ....A 150528 Virusshare.00096/Trojan.Win32.SuperThreat.k-a140764f45b917978e06c4ae0a89b814f3c3e46aeca85eb6a0f616e3fb23e448 2013-09-10 02:07:50 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-a27ed77f0e9803ff69aadce074b49846a2fa0e93cd653a68676b5e40f80f14bd 2013-09-10 01:58:22 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-a5c935f7099af801cce2e843cb5efdb13a465a01810001538c075d34e8930b8c 2013-09-10 01:29:38 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-b26850093c873c3c4831ce31873ea182c3c69901bf0a245977a9c07dec94f77f 2013-09-10 01:36:30 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-b343a6bb921cb68fdf683edec3b9524b80bfa73502a687602d1b5b6f8a51030c 2013-09-10 02:44:08 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-b348e6bd808c665325ff30e498e52928bb0daf029025ddca0e3a528e71d0c669 2013-09-10 02:37:28 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-b4119f93228ef5802409a26e588de95650073438741c653fb527ec94334124ca 2013-09-10 01:34:34 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-b54fbdad46c5f8cca039b04ad63f9cc9058b9fd8f3b994895f18d1690d306d64 2013-09-10 02:18:44 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-b8aedfd76146513c46778d0cf8bd1b6b874f2e03ca83c64b47c6fed748bbcb95 2013-09-10 02:15:08 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-b9c50498880786af9217bdd711ba63bc3f5128ff26f199ca61b7785311784e54 2013-09-10 01:36:10 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-bc277c999c2d66f7820d0e91a03b6ce3e8006bbe8392fb3314430e4b09e77599 2013-09-10 02:06:48 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-bc61ffaea888aab69eb0baf02ecf95b0b6c5b9e580fc0c3005ec963f94c7304a 2013-09-10 01:40:30 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-bed9a5e2b3bf038d51c6aaa121c086f65c80f800991d6210448a76999b987fba 2013-09-10 01:39:16 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-bf741384d0d53b1deeb4962de8ca478b03c08af5f8a4bcb83e09848ddbcbd9b8 2013-09-10 02:10:22 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-c2a408feba7ba9c49deee63ae4c9525834240a1e1115e70bb67750f4d6a03951 2013-09-10 02:13:28 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-c4735bd0027e629aa79779b4fe2b45e90cb8973f6d7ff0f066d1d1cf0dd05cfc 2013-09-10 02:43:48 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-c4c646e4d2bc8ec50b1bd3520f85c2fd3e2a5650d9012a76d1dcf717551cbf58 2013-09-10 02:05:10 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-c668d4d7904495b9c51650e0b58d0a1beafad416f58be60d3c71e2224c06134f 2013-09-10 01:38:02 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-c795470368d3faa674f08a75a33265c635f02245bbd72e99abd9de1dc5994b17 2013-09-10 02:22:00 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-ca05649b6312d142897ba2fb38585babc3aaa65327c179c65e7684116f5c11ef 2013-09-10 01:38:30 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-cff6c96fe95ff56ec8e413b934f8163d987dbd5e759a428021232687d21c6a37 2013-09-10 02:06:06 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d1efa39af9305995af099f488f52246c1ef0fd2eeaf5e59b8fe7b45c1b8d2003 2013-09-10 02:47:14 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d2166f0bd7d4fad29c4eedaae4ac91491f80dbc41b43e842015fee6e1040718d 2013-09-10 02:31:44 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d29d264b3e8f86e34aca359c13d225e581e444a0b1dcfc670504ed33a589aba0 2013-09-10 02:47:16 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d37e38c338312341517c2bfc3c352d0194e5acbc3c670eb4742d04c51fc13309 2013-09-10 02:40:54 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d3dc90f7d8a0de60585f521e77e227f88746f1db128dbc18e60e00b48e8e8065 2013-09-10 02:37:34 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d429f1527236fe1e65516d0482310b9a930e710a5c3f5c20b586424afc8534be 2013-09-10 02:55:56 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d42d518784c8e5c860baca9d3728b94eedba743bd0e6043151533d5e9fa50a8e 2013-09-10 02:38:42 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d483a8e71b4d964fd01f5b35cca676c7fe15c7a3982db47ca8209a23e8bbe455 2013-09-10 02:30:26 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d483f7de3ad67cd4bc2aef42d417f7028134a0867f07b91d22dcab3d498137fc 2013-09-10 02:39:02 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d4f1acf138b67f86e14fc91da1bcee5f16b2d12ed90206edbee339b634a8bff4 2013-09-10 03:13:04 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d5f69c1b8f80df825f7dc1a951cde8d80e94c76ac0274b2ff68bf8c571ff0727 2013-09-10 01:44:34 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d62bd59b25f9f94bfab77f3f4eef02dec1aeb16f22f8d8a84db1ef23fd9ddc1b 2013-09-10 02:55:40 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d6321a6e15b95ce315a8069e3ed9eeb2a5c9c4e8d8b4199554f427df732ce248 2013-09-10 02:35:16 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d7e3547ff3fc798fbc3d29169af48a82e3647077fccf5e17afd377ebbf504142 2013-09-10 01:45:44 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-d9897d43c8485cf7eab6c54cece3b8e97cc2148f62232f57ae9d1b00119aaf05 2013-09-10 03:07:14 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-dac8c39b46a0371087eadca008b2ef5f3ad00eb3b30e53438724d15126eaf714 2013-09-10 02:29:00 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-daec1750679797e492ddb01086fdd0af71738f814a177cdb2c2ab5624b842977 2013-09-10 02:59:20 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-dc33cadcc20d89ab4b29c758693fc8e6d8721aabcb69614ba45052c0f9c718ea 2013-09-10 02:56:16 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-dca7b7f9c962cc3bb857353dea6c5f2cdb66c828ab500d737a9f98ce44017911 2013-09-10 03:11:38 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-dcca4e0f206fb9da3e4e9eae6ab1262c792d247e9c10eba9c9137fd8670c3ba4 2013-09-10 01:45:42 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-dcd159085f60b1c151ab53fa59411d40ad8e066a395d91e5eef210e0739fbd6a 2013-09-10 02:21:42 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-dd5c27e845a3764c579ff3421f596ee12b0f27641b6b487daf4b6ebde57230c5 2013-09-10 03:13:06 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-dd6410ae0529524e3d8e993e6b567f6887b9981a2a4863bceab07e8405466907 2013-09-10 02:46:58 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-ddd6a208e83bee1381896450c7af3a52fe4057bffa616354f2c7038eb4620719 2013-09-10 02:06:26 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-ddf7cb33000672dde79369cc907596a7a43eaa6181f48855a4888d81bc5021cf 2013-09-10 02:15:38 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-ddfc53fc5e971232538b095e91130033a45ff35e05ffc32f4a6171ef490bfa65 2013-09-10 03:02:58 ....A 94208 Virusshare.00096/Trojan.Win32.SuperThreat.k-de92d93a9f2cf19a7f5ebfb5429be1678e74b59dbc7d4e092f8f5a4f02ed6123 2013-09-10 02:32:38 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-dec99858ce4bcf28f34dc1b8691b12a0bd7270da710a665628cad8cd34361773 2013-09-10 02:46:20 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-dee0b49b5257a25fb64098ee5c57a1024c7b8328e974ae0f4e40dc1fdec19651 2013-09-10 01:50:36 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-df0fca99f59b75473bf2c31383e828ce01c9ca1f3b409da42480ba3828596031 2013-09-10 02:29:54 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-df49333c62a81de7f9a51ed65d7179e65a9ab124b530ff9a057f612a654df14a 2013-09-10 03:09:58 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-df815d79fdf3a632f2664c966642ab9f12fe3f673514ab8afcf382e62e2514bf 2013-09-10 02:40:32 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e0a5076aff2ba25ab068ba5f2170873ef4ec1fba5b6503d529e7d8271e24e4ea 2013-09-10 02:02:44 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e1d42086ef42a2810d7736af3ab7efa24d9552d6cd57f4977eb0153f34f2d4e2 2013-09-10 01:49:00 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e1d8bb7dfc1597b9d3e51e6ebe10bb9c1db3686d40127ec07ff27d09f24aa8f9 2013-09-10 02:29:08 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e25d7528455d36a9b73740cfdcd742a4d35794b95fc7d3829aab9bd43ac0c245 2013-09-10 03:03:00 ....A 97792 Virusshare.00096/Trojan.Win32.SuperThreat.k-e2f9812949fed708b98841dbea63170bd06172452d416896317d06ad82149861 2013-09-10 03:01:58 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e3643808e157ee2b363bfd2f10ff63e4d8de46e619debb18a50ed95b8e4986fd 2013-09-10 01:48:46 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e38093ac7a754ae635e9aed9fd8734167b7f6627bee05204b0137089ad5fa7ae 2013-09-10 02:34:36 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e489b2e54da7b246d5b3d69c3fcb124bb079536054ffab23f1bc7dfceefb69bd 2013-09-10 02:32:52 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e51b5f6b16899293ff09e142714566b9d65dc202bdc66daf44deb6f0c8ea6ce7 2013-09-10 01:49:38 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e5363e1d305550e3dfe0190cc318fd391bbee88845d57feee1a9cb730dae337f 2013-09-10 01:58:54 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e54065fb77d350c10a9dd83542198217ff154465a19744ad88ed531898b9b54c 2013-09-10 01:59:00 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e54bfeebc907d0cdad4f40e8af8aa0cdfe2fd9aa1b6e272751c1a4e76b7e7ad1 2013-09-10 03:15:38 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e5647e595722f94e35bd6a64dc558c6e698d4679c2b3995d21becbbc74a37fd6 2013-09-10 03:13:42 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e5fb2ea8ec643252ed6b7d32f34552e12b4cb0685835991926084dec1acf0ea2 2013-09-10 02:54:32 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e6326b133503af95cf1be1c60f0fc0ffe52303183ddcc578b87eef8d7b880775 2013-09-10 02:31:26 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e6bd45e0f6e182fc40e84bdec5f5042866bc5d93c76f08e80a94913d877069cb 2013-09-10 03:01:44 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e6d1513041f6e7081bfe040daccf900e3b76d188ab2b9b118cebebe84b37d9eb 2013-09-10 02:31:06 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e7022b70f3cebbc57e725260dc15cabad8e7c81740f4484d9c3f18aa29020d7c 2013-09-10 02:07:54 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e72d865776ab63a7be3e79e87ba0d6d2533bf3ed7a4de90b8a637c613a4acb2c 2013-09-10 03:08:02 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e7ac694191effa136f009c64dbfa6cc30446b97c55ef44752770cd0ec52eaf11 2013-09-10 02:34:30 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e7bc40c2cbce2fac03bb93d20047b21bb8a2f263e136bb4a536ee481b8628f29 2013-09-10 01:43:22 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e7d549d09e9ad45b3bda3471346f4d9020d5d17af0b7c0332ce84a1ac47e1022 2013-09-10 02:54:42 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e7e676ecd3ab99801db8815cedc3094fc075a34fdeb9d73b9e18fec1fb5e28c6 2013-09-10 01:49:50 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e80b45f7c85aa64d1aba5b5ab9cfd7ad823212ea94b466793a5674bd00c1f401 2013-09-10 02:38:42 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e8156743a41cd8707d8712ac874ae65f1d05aea089eb532001d1bcfc16a94fe9 2013-09-10 02:50:18 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e82382b5b8f0eb12e67df5e60d8dce62bb504e08edb03d8f107a6a9eca118565 2013-09-10 01:51:48 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e8849b630e50cc98ff04809cb9427353c2feea8872979dcdeaa88f117672f278 2013-09-10 02:27:24 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e8baa5bf55805c673c181b51358db2af77a52d91b2d57ac4157b562ab6e3f428 2013-09-10 01:59:18 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e8ce07b625229ba61459f35df020c101cfb56c7559be1f30ea56cad19a47c9df 2013-09-10 02:01:54 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e963f9413be23025faa9583363a873352f907c02dc792c6899bae2a615faa0c2 2013-09-10 02:48:06 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-e9bbcfc2d4270f3383fab7b2302ee934797f76e7f9f03bf07357f96f7a1fc9a3 2013-09-10 03:14:16 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-ea37912f17b4a8156a1c34bf218cfe6ee9f7cb530172d01a59fcd2f9066a462c 2013-09-10 02:43:44 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-eaa57dfbfa27fb333f6276e6555bc3009579386f9fe695c03df0611cf57c4e20 2013-09-10 02:57:20 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-eacb703f516e1851d86b275f36cafa07b6780a376d20c0d2a3e736a369cf9dca 2013-09-10 02:32:22 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-eae841f7a5704b8601ecf53a0b22d9e6b92b4b12b0a265bdd16f82f9721bff77 2013-09-10 02:49:40 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-eb08c71f2329b882bf1a294883c9948dd109cc2f9130c649a72c3be5ea2f81f2 2013-09-10 03:13:22 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-eb1191b512dcae022bbef329d2d7dbbce8dd49950dbfa5c374bee93ee67b6b24 2013-09-10 02:27:52 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-ed63177ef3fc70476bc399178ee142fab7147e5fe1c70f4e101b84eb78449d4f 2013-09-10 01:55:06 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-ed740f6e6b2142aa14259e2c437334a85a20d7ef4cc643314d6b9b8d4497016d 2013-09-10 02:46:40 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-ed82cd11d682c466a6a1d2ce479be6db6f6e59950ea076ddd27dc2b5fd9580af 2013-09-10 01:41:58 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-ef656ca7815f23f56b56358f89fa56195c3b0082bb0c5285e3c4f63f03acc54b 2013-09-10 01:44:58 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-effc83bc20c70ced59037b702cd1c84797ae356401adbdfb0beefde6c4ea56d5 2013-09-10 02:47:50 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-f143530ac04e9e683b4164a9564011a90f3ba067fa76978539193bbf0f5b5a00 2013-09-10 03:08:26 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-f14d290789fd6c6b709ec4786fcd181643f8f7d75460341f63dfc0e31444f8a3 2013-09-10 01:55:04 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-f4b27e712150bbd4dbe4ad02cfe8456b9a881b31a5563b932535d709d24e4eaa 2013-09-10 03:08:28 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-f54c9c4b4a5e55e381284b0cd11b5eba4fec31aee2d74142b1d14aaa65d1f142 2013-09-10 02:28:56 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-f5753df7701f4d17d70ba3cc9566d0ee25c0d996a3846197952788dbfa2a187e 2013-09-10 02:49:30 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-f585ac3ae974d14e5bba01118757d5f20e45ba65153eda2a78343a4d8f6fe1b2 2013-09-10 03:02:56 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-f5b22bd93aa4e3de99143688c9e185868ad86d744240936ee99aedcad0b04ae9 2013-09-10 03:08:56 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-f5e16b7940120ffe53806e2138faef8fd468233ee15fec28a13d78e041580e45 2013-09-10 02:35:44 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-f653601bae8ef0d799deb8fd2d05ec21638fd45879452c91ecf9c6171cacd741 2013-09-10 02:39:02 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-f65eba2e75b77072bbfa4d4ac6af1c2b4fdfc8825c1615f046606dd480b6307f 2013-09-10 02:32:18 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-f6f7eb90bf1c2e78fcadc8a76bd5b83ef99ac4439f54e64e7ae6717f709e5520 2013-09-10 02:34:44 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-fae11178abc00b8fba362900b80fc758850deaa30bd4a47fc0f5cda4d9bdb93d 2013-09-10 02:24:36 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-fb433f48c992718a81253aec94fced51e1526ec7b41937bc25dd6b5a3861f279 2013-09-10 02:19:54 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-fbe1e9b2e91ad90ef5f463f83390d08c663ec8b9fee23382fdf8a27d8da28340 2013-09-10 02:03:02 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-fbe54684359e6239b9a7f55b16a10269dbd0b7da2e6d9cf2b5163b8178be0331 2013-09-10 01:57:14 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-fbf72e8bc5e31e63c1dbfee7907e351118095f5472c2630ed73172a58a3ebfb7 2013-09-10 03:09:18 ....A 93696 Virusshare.00096/Trojan.Win32.SuperThreat.k-fc9bf38ecd61cb90ef2d63d574068af4cffba06ddde5b7ddb5799f203cbfa145 2013-09-10 02:42:46 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-1f4ca83f1e17153b41d99458aed29a5963badfc968a7e3ac61e08bc7629383c7 2013-09-10 02:15:24 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-3433611ab01d6dfe87a50d575dfb621c5f9e19c6922931048a97d7a665d564db 2013-09-10 02:06:42 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-74196b4c5d7acc55c3c5aa8c0296b91fabf265e42feb28df25a765e4b1062783 2013-09-10 02:14:22 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-75d4c5fd1b41aa4e26b4321e4b982b1e23b52f5d0fbdf892479bcbfc62a2bfcc 2013-09-10 02:54:50 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-78070754103f44a6cee31f0641a408f88a202d6d79642fc1ded7576a924c3141 2013-09-10 02:14:44 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-821db0a5b341806e30648c2c1e80ea840c45ecdfe2c3d9124c54f829cc2df5b2 2013-09-10 03:02:50 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-82c1c49c3030c8fc442020a231348d7f51d57d36cf4e84e6ee868a8f2802693e 2013-09-10 01:34:02 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-8439c0fae94ea16f66a7c3e40df5b61d4d3eee90784641f137ce6c37cf0125eb 2013-09-10 02:43:40 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-99270c2a68740703f1d55e3af9d9e6c0d8440c7e507b1f38b181b04a8d5effa1 2013-09-10 01:59:26 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-a10ef454e596ef216c5a81611cec125e9548a6c05cf5963d9f589932e5e6ef65 2013-09-10 02:41:30 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-a3436b83d3d502eff578921216230436b79dcfab261df1f48ed55b5b0ddf318a 2013-09-10 02:59:02 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-a5891eefdfd1fdf07027b40bbced8d751e9ed180a8c37c153df87d284d254115 2013-09-10 02:37:24 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-ae325068917980ab6f31eb582259b264ee57d2ba8e4c7dfb8c9b04d1c8cc8cd1 2013-09-10 01:34:42 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-af86e75d99de9f4f34f8293b1244e073d9c4e94137df5dd6e3ebda9648dd2bed 2013-09-10 01:35:28 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-b382468634d706efb86392707634b4f3ec07d0425fead7f583a90a44e4a947ef 2013-09-10 02:56:06 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-b84956274d619c9f5c277949bb89fbc1526f7e6407a70f5ab4eb4b0a8c1838ef 2013-09-10 02:46:20 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-ba38ee3a6f579b2a8a0f4640fbf39af4e6dfc2cde55736273714622e47c98299 2013-09-10 01:55:24 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-bb21c1dd605d90381eb5c4456a1ecdfae8f79f9d1775d13a8cb88d740f0dd98b 2013-09-10 01:38:16 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-c2bd134e378008f32041354e7bb33ab2ff41af5750ac5e89cd49099fd73d2cf0 2013-09-10 01:35:30 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-c33b42cfc676f8f56de805e20172267192ce8db3f7de5e35b33ea01ac9cc9e86 2013-09-10 01:35:40 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-c9e93f75aacc535a92484a7d64f337b3338a6db3a63fed8e6dcbd26e298c5660 2013-09-10 01:41:08 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-cbc35d0632e1a4559116d7321e80a07722ee9ab6b3e9bd5373497a1fbc1316d7 2013-09-10 02:00:40 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-cfff630dca375651d68866f7ad4d3de504cd171a6ef5b0ed8772497516ad5167 2013-09-10 02:37:56 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-d37c082b2a5ee8328a8e55376a51cedfbf478464f0e596309d81448ed8f851f7 2013-09-10 02:22:42 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-d5ae3a30e230723a07548186f859cd1278a44d1dcb1a4fb86af378e8ba942ed7 2013-09-10 02:02:24 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-d69a52962bf0582fa21d5637c84e836703424986790733a8edf11e7d2fc8f036 2013-09-10 01:50:42 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-d6ed50af7addf0e401735290f064372bbbf4da28c4c2ed1215d9aa7405f3eac8 2013-09-10 02:35:56 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-d7381703e8c4196c0aa3ab9a203eaef6ef20ea4bdc89f3eee638c01c3e2bfd44 2013-09-10 02:54:10 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-d80b23971f01098c2ce1edfcc84ce9cca4964e9c25dcf464eea9326a41366c3d 2013-09-10 02:29:08 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-d9cc84536473b210bc1b2f1419b9f18961f76fbb4a95f057229b7fcf22c4a6d4 2013-09-10 02:57:48 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-d9ea10c825215abe86b38bf9af97d9fd113719c8ab6253e6d981969bd0086695 2013-09-10 01:56:24 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-d9fc6e58c504efa1b3ed3f8f214de447346524a4e831138d8631ddbeece953ac 2013-09-10 03:01:40 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-da84844bbaf6baf2f321ecb34a5e7a3de285efa8790b9165325273efdc6ab469 2013-09-10 03:08:08 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-dac56a5d81e6cb0415a2cc2ed64bf03d72908c2438fe9447b76327c26a6d4382 2013-09-10 02:24:46 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-dba8a409c9a66104c679c8d4af80770769c5d66a233f49e307372c2c31c88b15 2013-09-10 02:59:02 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-dc0affa0f2919b8f1d1724c3ecaa05975fc93e8209620d5cabf6e8d67d639884 2013-09-10 02:22:00 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-dcfc279101e8ae5b352609d2f8d4a162687c4687684ab8cd532dda0c12c66cb0 2013-09-10 02:59:04 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-e1ed571105e355180d376c9a31de861a147d3f3f2f507bf290e4c551b96bdfd6 2013-09-10 03:02:58 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-e20f08bc7335d589a099b0de93ff968df42876b7749e4ca35e48f8d714301332 2013-09-10 02:29:04 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-e258e3bd0141f576c486cfd7fdc3d851f67b7c28e23d0fc3d19e6e69f624f9b6 2013-09-10 02:47:12 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-e416e9ac4692a8a765276593a789560f20a7eac4692de07ea81f26086298ac48 2013-09-10 03:02:20 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-e46f755fc56558719f2d76007fc54b48a2ce74dab33dfea443be205bab7be42c 2013-09-10 03:09:38 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-e4c3f577a029999209fae9cf6821a189783601515513ac8d1e6750600d240fb0 2013-09-10 02:46:44 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-e554abb4e173eff983c91f5d2443d5e5825b8def0cc60df3dea04f27fead8081 2013-09-10 02:28:38 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-e60187a3b193bfe01061803a3d8fe0e6f42a01f30d881ec9a311fde09a2269bd 2013-09-10 03:14:30 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-e78192bc78de6adee4abeb78e8a7fc481bdcf0281747dc75daabbd23828d0484 2013-09-10 02:19:38 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-e7d6d29d6017622ae3ec46386c6e9a5cd3f04ed36557b0d1d29778ce6f95dfbe 2013-09-10 03:03:10 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-ea1ee5028528a0dd0dc4c856383087d1fcefba14b65545b263440cf0a77153bb 2013-09-10 03:11:54 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-eb6f5ab1ba2b4d733427870015be0aed4d89c69e85ffd924c5aee08f505025a7 2013-09-10 03:13:44 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-ecdfb67d2e4014b36ef73e876e67b2f2004b8711d417aee20bba87232b39950c 2013-09-10 02:49:56 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-ed2dc89763924f588fb6b66dfe940e0b2d3cd806e07f397a0ec7d938f145ea69 2013-09-10 02:32:58 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-efd1a50f83e9402b3ae03c166bec2e704f6e2e66a531853124fa4bfe8d3d6253 2013-09-10 02:56:02 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-f0614d3255084ad63c20e37b2c85fdb503fa9947f9172a15d882ddcdd2e8a0b2 2013-09-10 02:38:30 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-f069f6ebaee01d0c83c7557a0ea069b0d2717e01193a964acbe8ec2ada894e6d 2013-09-10 02:41:10 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-f1513c0395a471ed7095cf0d726ddfc95fc3830c28ae9127ebc53b94046f859b 2013-09-10 01:53:50 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-f5ce6774133b43cf817519211fb79cec155391b063450b0b2e72a0bf91b27b56 2013-09-10 02:30:00 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-f74b4cbdf82c28fc45d37c050ce0246c7447c5f2471348cfe1be2bb351c5e595 2013-09-10 03:11:38 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-f756cf5f740caebb6493128a552166f58891a481a245f56dc5ae60b2f5308ffa 2013-09-10 01:52:04 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-fbfad96ccec586af0b38bd1cef9737b1050021486ad4eb24934cb48c15b16a07 2013-09-10 02:31:00 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-fc77534a39871e96c4d116a5040f333a2de13e1764d18b814b61af560480b1cf 2013-09-10 02:01:56 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-fc8b5d04c98d9ba01f4d317969a72f49ab834ffe4b22b9f8271280a0a8eb5524 2013-09-10 01:47:34 ....A 126976 Virusshare.00096/Trojan.Win32.SuperThreat.l-fc8e3edb51965763b680b1bd618d2a9176e0a56d936db9a32e627c35ef6aa403 2013-09-10 01:42:10 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-249fedb56cd33819a09fb81b7986456ccf4641ef1038833a4ce1f15c9c4ea6ba 2013-09-10 03:14:08 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-2fa4ece8a70c1b4a8dea3322ed101627f7d83bcb5a078d693e339ae736276470 2013-09-10 03:12:20 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-3a0f8ea626b9b50be326799954c18e7cc1e6bcf56f4fdef07c7d4fc1f8127117 2013-09-10 02:35:10 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-434db31481e07cd77e3b81a63f7fe8d1d5ff3ec84fca9afde9d356e79702bc9d 2013-09-10 01:34:06 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-46bf5f3ad2621dc8798ddff85bb882582d4e4e37231fb985bd730055d54f3c52 2013-09-10 01:44:58 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-4de2da03509de677d6ed3b265504d5f9d4552128bcf88a082e751aabb875cf7b 2013-09-10 01:33:14 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-5302bd932424859d5b9d21de2333238552201ce6cc1f1425bb57d3d59f1e8058 2013-09-10 02:05:24 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-73be4fc38164a82ba8b54781d1a306340ebd99dab8c537cc3cf6655366ee8de7 2013-09-10 02:17:26 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-75ac01ebe5f8d2cec9a4c2fbd13a5f4a9ede5ff194c04f5fca81ffde174a8556 2013-09-10 02:57:34 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-79b2f00e71102cc999aadf8271e8f06997252f75ebb4fd30e133f3f7f77bf765 2013-09-10 01:58:16 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-81738d5b717d821b6032e934f6ba316fc0f9ff9d61b1cdac7a90415d5f5f80bf 2013-09-10 01:38:42 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-822c02003a3d6cff3a5751d21b7b33ecbbb0f76c93e660102152f69b811767dc 2013-09-10 03:05:02 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-82e1e33813407236b1d524e88c716c8ec903bc7ac71a388f660c317858adac6f 2013-09-10 02:12:58 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-82feaa18806342268c4dc8a68f2fc84619947a7bbde0bfa1c3d5c00f708ee212 2013-09-10 01:41:04 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-8336371696535a91559f63adba5c9f0da6805563c82dbd1c8393eb83d961a472 2013-09-10 02:11:28 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-8460d05a014bad2aa96eafb44d3df521f17bf1d71fc111704ed04d568e066208 2013-09-10 02:11:38 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-85bffe8651bdb7d795ec0797b84d44ca986c59ddf1be289c7fef598907315b22 2013-09-10 02:58:02 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-8719fd240705fd9e0d5f769899d4edb9c1be62e3aae8289a3a946394ce2f4e9e 2013-09-10 01:35:32 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-9005689fe0b05229351bdc484876620cdc93886c63bd31654d66fdb2956a7f2e 2013-09-10 02:18:52 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-9237477d2ecfdb789fad51d30ad3bbb03891fc4b489fe6a670dcf333a5cf9acb 2013-09-10 01:30:56 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-95d0dae6e9f5fc9c673a5278ced0b76c7ebc49a1439c0056518ab7d8c27ac1b0 2013-09-10 02:15:06 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-96888995901f59ace4a6cf297c5941f36e626a8219668f8ddabe672316c73e11 2013-09-10 01:55:54 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-97cb96ca0cadadbf720067bf6218180042c4bb7acc5cac0e6ec0e57497f8a2ec 2013-09-10 01:47:56 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-993f6b8847708bef2c5696749c85f1a4e67f68cfefc88485b493b6d7dd947b24 2013-09-10 02:36:42 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-99470e23ab0d7c53d095bbb1076682f7482914384b938f428c452d23acffa013 2013-09-10 02:42:16 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-a2af9a96b0d5b4cf6b661870dbeb68ac5769d01cf12c069546abe90ecc85a3a1 2013-09-10 02:17:48 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-a3d64aad87342a266cbf3bc75b4376bc08edd25d0635192f67efaf0957dddf5f 2013-09-10 01:35:28 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-aafd91aa6cf2c059cc48e483dfe65873ee9ee9de51ea39c481dc6602f53d8b8b 2013-09-10 02:09:12 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-ad1f196d3f60cddd3e20d7c804ec66d65391551280bc05a8761e4f01fe483a9b 2013-09-10 02:15:26 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-addbaaadd592933dac654d9f5457d3c5041ad7de6c4d8d5ed313edf3f916ea2f 2013-09-10 02:41:14 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-aebd7b8b1dce8c801cdfccdc5e66d3e1e5731642ed56c9257c41030b70fa45e7 2013-09-10 01:42:34 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-afc44960bd4d642f17bcae9e48ea9345e22e7561cc6128c54eba1b07b229f210 2013-09-10 01:36:24 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-c6e41fa688de489ed241447d0c26c994d7b96c6904d65b3f94fd8eddcfc3a9b4 2013-09-10 01:38:52 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-c962e3fef562b7c925aad50831c127b2cc9a2c1873dc000de5a24a2996ff3d4a 2013-09-10 01:48:46 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d0f8eb97be1ec8a0f65be53b26360717426b84877800deb8e57b8a6e42945f00 2013-09-10 01:29:34 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d259811877d4ceacea688f271e410bad839f4befab9ead6ae26052ea69557652 2013-09-10 02:55:32 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d36a6ba971fdc455d7556eee03f895558a5697073ea35720ca1dd883f0496704 2013-09-10 02:49:58 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d3df1b3901201d9c6baa512feb240fd5a6938a464e4d44ad2e4b5886c6b6d38f 2013-09-10 03:02:52 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d41893bde8a4a5f4928ece1f3e9d4070ce2cb5150875d2847f26f1a43d04f860 2013-09-10 02:56:00 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d4fcfa0a24ab80ad75ba6c08b05a221d943f15d8f14a5aa1afa5d6a3d9c7aec2 2013-09-10 02:28:16 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d5e11bcf3a02c051fda5755dad9a9fdb93f8bad6281c2244269d78fb331e4565 2013-09-10 02:33:38 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d6f6c78d556c8e85b1a14f8306c42461ac8f02535e5a01d9c99c5fa49c33f95b 2013-09-10 02:57:42 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d804f3db4b942186e79af714d7395ebe5a44d8f3cf65c284bdb69e4a7d09fd9b 2013-09-10 02:36:24 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d84c2643dde509695428a89d1d7517c3ff88886c21c83e11dae477f16799b899 2013-09-10 02:38:52 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d971e552261ba55cbc0f406839600f227668e46d60067a21df52ffc28ccd3e05 2013-09-10 01:45:44 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d98ecd58a25252f3b2c67cb5bebcbf2ff9cd37b1ed906522325f1a7b70ab61c8 2013-09-10 02:54:42 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d9b74e0863eb382466ab64b11b86e7bd5ffc26f8ebdc20d4f1c682ec21416d35 2013-09-10 01:44:16 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-d9f573867d86786cd3ab7a452157813908f5d2d9d94811d5847e3e6f994f8c80 2013-09-10 03:05:14 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-da7331b8738aa7b0ea324a39ad9786172b7ef3c387135c0372324badb3710eb0 2013-09-10 02:38:44 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-da95ba6264aa30ccb49224ecf0bffb6b050962189165904277a24d027efafe32 2013-09-10 03:08:16 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-dbb7e18932ae6aea37c7872adb777da1ac23fa7aea4123ebb237264658faa5fc 2013-09-10 02:39:36 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-dc7a3f49c70a4e16ad8d3d3f8f39fb19ef14c1d91f7ccbe83032b188ece9ce83 2013-09-10 01:54:50 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-dcd87dd2211becab17e8cd32a3365433b8c7a77b94401fafe78bb538be00eec6 2013-09-10 03:02:24 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-ddcc43d38030ecded186639d3c5c74eddc487498068856e5a56c0a1e3282d393 2013-09-10 02:40:46 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-ddec524b50428c51194d965539e754b1f19319cba62d9fc8a7ed0ddd2a993385 2013-09-10 01:51:46 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-ddf8eb93a94c2b6d857f948a31298fe4c259ddd1d522b8fbee8efe004a3ad461 2013-09-10 03:14:58 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-de1d6aab6c4a6056c1ad39dd38b114c458014aba25ad5ae01890d55027c92a40 2013-09-10 02:51:46 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-de62c0097de1236b415da97b8dce6dad46e80c09a532f5348208439f6e22f38a 2013-09-10 03:14:24 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-dea2bdddd2e1f1f561f4d583223853b9955c1ee4835f2cf38afb69fcfb4acb0d 2013-09-10 03:00:52 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-dfcac8c36cbef64b2b8d15838b9e4671c4cbb99234fc756711258f753f6f73c7 2013-09-10 02:53:22 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-dfe530942620a66e9b1f0b01e043157e78302229f6a41759d84f9197ea633a2f 2013-09-10 02:59:08 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e00f75d06212a22e9a9b3de30280abbbad729bf49f980d0e0c06abf8558d8c52 2013-09-10 02:46:44 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e08f4a8caa8350e3c643d24f25bbad3d3ad30821706ff9d02340bd4c6c5d2f43 2013-09-10 02:54:42 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e398f6c403b86fc97bc1fe9ba10e1e56e88d7d02302f308f27d1fc6e351a08ea 2013-09-10 03:06:56 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e3acdba6e9bca98d32e9bb63b5a375293a3057f359d4cec18247fceb416f782d 2013-09-10 02:26:58 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e45769cd09bb2d821284875886659a43ba47dd315fddf4525872b32e803fa789 2013-09-10 03:12:08 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e4852f3c9682ac669914ac67e8a394d021deb4f597f63467f3cee2ccb8e82ac5 2013-09-10 02:42:34 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e4d8539558ecde531bd86b7561b2456243d3a67e13192f79c24b1b44f9363a4b 2013-09-10 01:57:50 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e5372c64fc8fb5bfe1477a5907ba2b8665ac9707bc1bbf9016a32f0dafa728bb 2013-09-10 02:46:18 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e68672ac1657cad88024177928faf3588c41e45d0d73c9ad374c3f12c2d30875 2013-09-10 02:28:52 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e68e847e00bd42881d72d9aaaca8dc7305462890e6c2b3ea57574d74815dedf6 2013-09-10 02:31:44 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e69ee3594a1caf77bac470f35724e836aa9eb9bd040a99b130c4e09f9e557e25 2013-09-10 02:25:30 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e79ac804e79cddc6bae986b31889b9cc5212baf31dc9dd4fee1a40caa4d3d251 2013-09-10 01:56:20 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e7d7339ad720202234f77d6c3b2e978ebe10fa3c6c2c484214d7bf8f2bdf168c 2013-09-10 01:48:42 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e7de3e5dacda44e256bbff4a463ebd124b2ac5b733eec44b3c72c80ef0339852 2013-09-10 02:56:30 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e7e96af1a88d31cacc11e09ea8129621be02041e5a1a84122a1db95f84fd5837 2013-09-10 02:59:50 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e7f64e93b0fe22d1e320f5a2eb8625da80ded5fe5020419457865ea854d3436b 2013-09-10 03:14:56 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e85bffb783b74045a53465ff2b580c774c43a977301da402e2cbe95e2297c5b9 2013-09-10 01:45:50 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e8c0d226b975d625c04b01d3cdc6482bac63788ff8e098b563c483d2cc2d7e63 2013-09-10 02:01:22 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e968b95b07f61271156dc0b3f3ac2b3eb53cf7f1267fcb9876d3a4b5b9091db2 2013-09-10 02:26:08 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-e9d166aff75cfb4c3f377ac2a23a3ef93584a0cb464048d8ffb1c9c5baf2c701 2013-09-10 02:27:40 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-eac965883e9dad1c23aad23fe8f4f527bd4482d0475a540eaddd2c1f1ab6b63a 2013-09-10 02:46:48 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-eb3728d3c52bb3473b159805fe0ba38f43fc36c1349e3000498502ebc52fef60 2013-09-10 02:28:12 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-eb4cf6049a14b814cb9d754f19f18f056449556b69a91fdc9ee148103306f0ce 2013-09-10 02:50:12 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-ec6aa541a8b7a8da303875f618997e4347c9013457a8d5c20ad5a372a30cb963 2013-09-10 02:44:26 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-ed6384f4abe1c2f40f5259ab4e016b39f6db1310fe48b15efe1fd416cdff789f 2013-09-10 03:13:42 ....A 106496 Virusshare.00096/Trojan.Win32.SuperThreat.m-ef487b5eb0bfb7467cd2001d9ba3d96fd144eb416b10e9d6f0e09ee26aa3628c 2013-09-10 02:37:26 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-ef8fcf75ebd89b9834f26ef5bb20dd1851a82ed88117cfa0140fae704573a2d3 2013-09-10 02:24:22 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f033630ab11c1db8d0de8b6a4ffdebadbd69fed7624e4f3b4c0fa90845d2171b 2013-09-10 01:55:22 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f0a2c9cceb4dab60df6beda51d37bd7fd16f26838b5f7d6d6f69084af4898b71 2013-09-10 02:33:08 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f0a783e930bf2e285e94aa6c207b080c3328b5384127cd923fb4f93ebfadf923 2013-09-10 03:00:40 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f0aa3ffe1bf432050a2c06ded95532de77a06be2d954ae4d8cc787e95bb07d7a 2013-09-10 02:30:54 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f0c6ca2a0ecb133b0d9c030d838a5df5482f6ceeeba5a0db63ea553be971efc3 2013-09-10 02:26:28 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f0fcc77df90aedabe601aec4f3c85bc2556b415eafcb0d15f105f040104311b2 2013-09-10 02:56:18 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f13582b61275c0c26d7d306ac74775c85a2af6e35b77a1cf28201326b06a19e7 2013-09-10 02:56:08 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f507883845d9cfe6adca53216c9a8c642e71502dbc2c98cd122f1a224b0ba1dd 2013-09-10 02:42:48 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f54738894e8788d0f5b1caa2887dcaceae0f006a49a280ccb47f724508543693 2013-09-10 02:33:20 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f55e5f52bafc91eb9dce95d743e7f5a69962834a1ad2c0e6cca1244184f8ca75 2013-09-10 02:20:10 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f5cf7f77b258e6643ec732313c30480c77c1f8ba68baa9406888780f42b5f157 2013-09-10 03:13:48 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-f706da037996d8c46f992b0f716de00d6fe8c0e8a33b96bfd9d2368051aeee02 2013-09-10 02:32:12 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-fae1fcdd14542a97ec3aab334f8ce9fbfd8bfa15e06904ff0e503d4e5fddc232 2013-09-10 01:50:18 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-fafb8b8f2f97d0475dd5358903009617dc6972a847f3fbad734165f5ab90a5b7 2013-09-10 02:24:40 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-fb4bba57859b9061dda76d9cba312c0221169a2fa9e30aeae85012baa6affe4a 2013-09-10 02:02:46 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-fb548578906267df1e07299217aa972a8b2757df827095348c06ec9cdb2c5b87 2013-09-10 03:00:30 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-fbad4921fe3cd31eb444efcdd5c55a269f07e894f2a612b486c0165cface7bac 2013-09-10 01:55:18 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-fbbdfdc1e647b43d99ee365a3fee9db237633487fa8f1fa02dcc832cd729f98b 2013-09-10 01:49:08 ....A 102400 Virusshare.00096/Trojan.Win32.SuperThreat.m-fbf443774635063e6ba2b95ed9d8d8881ce3d3f34cf9691bc2592e2d0c1fa106 2013-09-10 02:18:28 ....A 215552 Virusshare.00096/Trojan.Win32.SuperThreat.n-06fad891a18befc802b5719e2fabea71e48bacd59dbf6b7ee6c056f1d51c1fcd 2013-09-10 01:56:36 ....A 160256 Virusshare.00096/Trojan.Win32.SuperThreat.n-0ff923965393ea4394421a9400e712361131c1bba6095e795d9e213a819b06c4 2013-09-10 03:09:58 ....A 173056 Virusshare.00096/Trojan.Win32.SuperThreat.n-15d17c11d9e909258eb4b89d9572cb410aa1319a7c06bc1f4ab0263b60851da6 2013-09-10 01:57:16 ....A 172032 Virusshare.00096/Trojan.Win32.SuperThreat.n-22740469b7bc5563f22dfc50d265ddd073c739d102ced56479ef760fead08633 2013-09-10 02:03:42 ....A 220672 Virusshare.00096/Trojan.Win32.SuperThreat.n-2e687ad1476b99c731b81147bfa5b3c747055cf319c97e779155f24906c1be69 2013-09-10 02:09:36 ....A 220672 Virusshare.00096/Trojan.Win32.SuperThreat.n-320b1eef7a576079a4111c8995a103c730b282667be44fbb9a835e75bbd8c7e8 2013-09-10 03:09:50 ....A 154112 Virusshare.00096/Trojan.Win32.SuperThreat.n-35a3cb375c3b18619ce6c842db09f7237d2007a188f9c6b03f95750fbcb8aa10 2013-09-10 02:32:38 ....A 173056 Virusshare.00096/Trojan.Win32.SuperThreat.n-37d952046776c885ce4f3fa5a4483abb216d7a3c2691afe598f707287ffcd1a9 2013-09-10 02:12:52 ....A 220672 Virusshare.00096/Trojan.Win32.SuperThreat.n-479535656aafce89283974ab26733cabdcc9bc71d18e66e3c2921baa62735cab 2013-09-10 02:33:48 ....A 220672 Virusshare.00096/Trojan.Win32.SuperThreat.n-56984ff910055976100512f8c6a4e3a8cffb8bb5561954d1970c097ec2cf81a9 2013-09-10 02:14:14 ....A 181760 Virusshare.00096/Trojan.Win32.SuperThreat.n-6fcab57b0b66943f10f669ecd857f44e9418e229c53b595b37183f938d758200 2013-09-10 02:56:02 ....A 220672 Virusshare.00096/Trojan.Win32.SuperThreat.n-78b25f4db548fe2330dde4bd8a10c6697bcc8fd5dac891f2a5d97ac8f252ed72 2013-09-10 01:59:20 ....A 181760 Virusshare.00096/Trojan.Win32.SuperThreat.n-79b192b106f26053fc86405cfb77b0e8595f2c4d501ae739a65ebaf852bf2395 2013-09-10 02:03:56 ....A 154112 Virusshare.00096/Trojan.Win32.SuperThreat.n-801be0e817e56eaa4dfbd767df051b00713aa7a5344fb4d4860db9bbd60261ff 2013-09-10 02:15:24 ....A 215552 Virusshare.00096/Trojan.Win32.SuperThreat.n-83b294d7115b047bf5066670fd4a82f75e0bbb32ef45dfe38133ab5e653d5da4 2013-09-10 02:29:12 ....A 173056 Virusshare.00096/Trojan.Win32.SuperThreat.n-877e0aecbdc0d2098f1a84a3a1b0c0abde9c471b1ac8760934f390417aff4465 2013-09-10 02:08:12 ....A 220672 Virusshare.00096/Trojan.Win32.SuperThreat.n-92b09b5ec9c3b355b7e0c223439782e1732143c68f30ec046fd44acdb59fdd10 2013-09-10 02:30:44 ....A 173056 Virusshare.00096/Trojan.Win32.SuperThreat.n-94830ca190d2a717c20925fc4ebd0a590d65defc4ae3f3202e0456e433edf479 2013-09-10 01:56:46 ....A 215552 Virusshare.00096/Trojan.Win32.SuperThreat.n-987245b65b30f118697bf11aa0e38a5eca602c2f8f3eea32f1a624ce26fd3f6b 2013-09-10 02:15:08 ....A 154112 Virusshare.00096/Trojan.Win32.SuperThreat.n-b68b2fb2143ee4e3f4d5a2f9b48115d2181e3a5038c1531658ba829f09a421a5 2013-09-10 01:33:54 ....A 181760 Virusshare.00096/Trojan.Win32.SuperThreat.n-b9b25afe41bc7f104bbf8c95e7688d136ce96104dd6a9b2c8b9cbac33133629b 2013-09-10 02:31:14 ....A 173056 Virusshare.00096/Trojan.Win32.SuperThreat.n-be80a683141b1addc57c5c1025b0b1e655b6bfd37af89584481d34b569e41ef1 2013-09-10 01:45:42 ....A 154112 Virusshare.00096/Trojan.Win32.SuperThreat.n-c08068d186092720d7716dd4c9b43397c78b4aa2562a4c27d3130bdb40af0dc5 2013-09-10 01:35:56 ....A 164352 Virusshare.00096/Trojan.Win32.SuperThreat.n-cbb4aa5f089ffe9daf74d824a5379fbf704086a9059d221d4360b43920144884 2013-09-10 01:57:48 ....A 144384 Virusshare.00096/Trojan.Win32.SuperThreat.n-d623aa0436c7011e92d31fc33c59c0ba239beb0dada391006f418c052e87b5f5 2013-09-10 02:13:22 ....A 215552 Virusshare.00096/Trojan.Win32.SuperThreat.n-dcd4b9b34cc1019b17e0d4ed47517eeb2fd9dc1465cf92c3bb9daee4ef1b8ca5 2013-09-10 02:43:06 ....A 173056 Virusshare.00096/Trojan.Win32.SuperThreat.n-e4f3452a0eb9809f76672268ec926bd3a5a7d56a2be935ca0aece9cf4900569b 2013-09-10 01:50:18 ....A 173056 Virusshare.00096/Trojan.Win32.SuperThreat.n-e6124218a58dbeb5c5de29dcbcee7324f3d91d3e8ad0be60c54cc7c9c2807c7a 2013-09-10 02:40:50 ....A 160256 Virusshare.00096/Trojan.Win32.SuperThreat.n-e6e5b8fa39e227692becd221a80c02362b52c437dbf28d57f9d4f01a4420d460 2013-09-10 02:37:28 ....A 154112 Virusshare.00096/Trojan.Win32.SuperThreat.n-fc03336ce91ff10e9cf73f721f146544df3b6d3a7a2c666bd2d1af5924613ad7 2013-09-10 02:19:50 ....A 290816 Virusshare.00096/Trojan.Win32.SuperThreat.p-32afd681102ff0359f4eee86eb4de6db23d16db9c8bbe296abe0851ff47951dc 2013-09-10 02:12:38 ....A 290816 Virusshare.00096/Trojan.Win32.SuperThreat.p-3e53c5418d38d8774fb0ecd20d8cace5310cf673c629af16302bfa02be9c52d7 2013-09-10 02:01:18 ....A 290816 Virusshare.00096/Trojan.Win32.SuperThreat.p-a4d583ebba701c5904c9703c2262fea8a16c66ecf3c07d75686cc36d4a005b6e 2013-09-10 02:16:00 ....A 290816 Virusshare.00096/Trojan.Win32.SuperThreat.p-cb867c21bb9de2707173581ab472f281f418dfed6c6091107d0683b871373b20 2013-09-10 03:03:36 ....A 174080 Virusshare.00096/Trojan.Win32.Swisyn.aaoo-e3c75442b0b512dd31e8615261ca23ed178c258e96804a7ec936011dfd8b2d46 2013-09-10 01:32:12 ....A 93184 Virusshare.00096/Trojan.Win32.Swisyn.abc-95d4e2f9ee839f318c97d7fb0aefe2ad1fc7e71845f51a769f07eb3b945cab8b 2013-09-10 02:23:48 ....A 262157 Virusshare.00096/Trojan.Win32.Swisyn.acek-4f7e6212e985f92bcf50e665012367f15d3cfd5e9f76d2ff6b2b1fa10146cd61 2013-09-10 02:47:56 ....A 1003870 Virusshare.00096/Trojan.Win32.Swisyn.acfk-f555dd5b60bc4f862d59f8b1cf04197718d37d16d4b951b2fdf9a0db53467f1c 2013-09-10 02:02:38 ....A 281084 Virusshare.00096/Trojan.Win32.Swisyn.acfp-809787a796b27b4dc37461848928fff1606b45f5a3f4e1b8d0fd00d21b86ea50 2013-09-10 01:42:26 ....A 311296 Virusshare.00096/Trojan.Win32.Swisyn.adbx-f153ae963cf1573f559dfed47d01e76afd6f940c5fc07dafc6d33c38f05b8e77 2013-09-10 01:57:02 ....A 512000 Virusshare.00096/Trojan.Win32.Swisyn.adto-e8b459a6360fc11be5618f571f70f663d52c9afdffbeeac619fc546ba3a8bf6e 2013-09-10 03:10:06 ....A 399360 Virusshare.00096/Trojan.Win32.Swisyn.adzv-d4019d2e21cbc2796881366f8733011aa3b8f954f4bb68e374475f48989878dd 2013-09-10 01:55:58 ....A 132096 Virusshare.00096/Trojan.Win32.Swisyn.aedu-250104ed59e54d686e1fa1c601f46771458d3c90e3fcaf34f2b13c34d33d4097 2013-09-10 03:00:48 ....A 478884 Virusshare.00096/Trojan.Win32.Swisyn.aegn-420c49aad73ecddf518d5a17d07a82c6d08c9f456faedd5f045a06a5e39c315f 2013-09-10 03:15:14 ....A 220972 Virusshare.00096/Trojan.Win32.Swisyn.aegn-ac0c41ca812d52fdcd7661f50e0df84d56714c53b7b133a96fcd9a494ba164ed 2013-09-10 02:19:42 ....A 221082 Virusshare.00096/Trojan.Win32.Swisyn.aegn-d437193520a19b8b43ae26ac50fa1632fe1acbce5afc26c780324ac03009097a 2013-09-10 01:41:10 ....A 299292 Virusshare.00096/Trojan.Win32.Swisyn.aegn-d521723185330bf7607410b39f8deafcdd4a5f11cbf5c1d22289c9ff5cacebc5 2013-09-10 03:14:12 ....A 221041 Virusshare.00096/Trojan.Win32.Swisyn.aegn-d8197d3fa1ea5f420b3361e64d95dd7761e0a40480322ff9ec37aaf0a700e3ab 2013-09-10 02:41:26 ....A 220955 Virusshare.00096/Trojan.Win32.Swisyn.aegn-efdfb9ffeef6e7ad46f48f9e582aa2acda786eeb234459a5a4471a8192af4c2b 2013-09-10 01:53:14 ....A 22539 Virusshare.00096/Trojan.Win32.Swisyn.aeik-ad3f50871c4932a2d9fdff691f712cd3b94e9122a8509ab04c7e68d112c7b437 2013-09-10 02:24:46 ....A 461824 Virusshare.00096/Trojan.Win32.Swisyn.aeru-5b1a0c0916aa4efd53cf07485f64699456d0ffd14ab6e537e2c33d13f2637f69 2013-09-10 02:29:30 ....A 111842 Virusshare.00096/Trojan.Win32.Swisyn.aftt-154766eeb8989b017a279ebbf0fd037da6890b7df99883562923e1e34ccce770 2013-09-10 01:45:20 ....A 2524218 Virusshare.00096/Trojan.Win32.Swisyn.agjr-99a6cf3b00aa6de1246609ad43d5bd3568904cfc26cf3de4358e7b2d2380b5dc 2013-09-10 01:35:26 ....A 372736 Virusshare.00096/Trojan.Win32.Swisyn.ahwe-39679a2ab94086ceb86ca3f990a31c585f055bff389fda1543effd12e3a4941b 2013-09-10 01:48:26 ....A 351271 Virusshare.00096/Trojan.Win32.Swisyn.aikq-e866c6a9c8d0eaf13aa112257034d226ecba33aec8d72e2804c1305c1419200a 2013-09-10 01:39:58 ....A 47616 Virusshare.00096/Trojan.Win32.Swisyn.ajmk-fc906cc1991ae5f1f8cfbcb8982f7a58e41de3395115ff060c1a264f24ff141b 2013-09-10 02:00:02 ....A 2244608 Virusshare.00096/Trojan.Win32.Swisyn.ajor-f47abe9c32c2bde3199c1b93d1c4389737a108a1bd138c35fc0a8886e6be4b0e 2013-09-10 02:21:18 ....A 65536 Virusshare.00096/Trojan.Win32.Swisyn.ajsj-3417d24795c201a139e5b3ba2cc864e011883822a64ec03a3fc4320158581bd7 2013-09-10 02:26:24 ....A 1941504 Virusshare.00096/Trojan.Win32.Swisyn.ajxe-749895fdfdeb8e8619de410695268f842103ca563822e8aafa3ecdb4772c53f1 2013-09-10 02:29:04 ....A 49552 Virusshare.00096/Trojan.Win32.Swisyn.akqt-dd3c9d5dd705b8d15f0e1d2ce4fd23c27744d4f4a333fa56a91fb7ff86dd95af 2013-09-10 01:47:06 ....A 141568 Virusshare.00096/Trojan.Win32.Swisyn.alai-2b6bf2caec0c44df854a7217f534e4a182e986184e4f15e3dbdf727473cea317 2013-09-10 02:19:52 ....A 8192 Virusshare.00096/Trojan.Win32.Swisyn.alai-d96c43f2848bfe7e90f80c1384fee9411cfdc2acffd26c4e0e5b1e6dc2503c17 2013-09-10 02:06:04 ....A 143360 Virusshare.00096/Trojan.Win32.Swisyn.alai-e60ed83c3817dced5c68b9f7c68ccb2c8d5a5236ea2ea15aa639b0b2f42a871b 2013-09-10 02:32:42 ....A 333312 Virusshare.00096/Trojan.Win32.Swisyn.alai-ecb4b8f1a2e4bb2fb1b7462044cbde67aaed69988f99314d6c3fdfe2bebcf284 2013-09-10 01:50:48 ....A 212992 Virusshare.00096/Trojan.Win32.Swisyn.alai-ed7372d3e405a5375cc730d38782d7570082f63a55b147c5508d557f5fd59669 2013-09-10 02:11:24 ....A 284928 Virusshare.00096/Trojan.Win32.Swisyn.alai-fd0780f6ddd3927ecd39c2f7283d9263b1740f86132e90fe99263e8ab65a2fcb 2013-09-10 02:00:42 ....A 55299 Virusshare.00096/Trojan.Win32.Swisyn.alan-73e9394f7a18dd94d775ac557114b044b8a642638cd86994948ba1505c4c0017 2013-09-10 03:00:14 ....A 40448 Virusshare.00096/Trojan.Win32.Swisyn.alky-6b6676139bca32d90324ee270ec9263f1e95225e81970a4b1538cf0ac989d70c 2013-09-10 02:08:46 ....A 40448 Virusshare.00096/Trojan.Win32.Swisyn.alky-e7ddfab212e9287c0bbe6b7d46c52ea6321052885f73ad9a77795fa25411e3bc 2013-09-10 02:11:28 ....A 94208 Virusshare.00096/Trojan.Win32.Swisyn.alky-fb0805011ef26521a4e5835abacd6768d50bb81f60c92f23c03825ce57588045 2013-09-10 02:18:00 ....A 118274 Virusshare.00096/Trojan.Win32.Swisyn.alps-2618212dc1076c44ae37239a2bed2df53712c96f456effeb1f16d7c4626bacec 2013-09-10 02:55:22 ....A 49152 Virusshare.00096/Trojan.Win32.Swisyn.aqfl-20c36d3a45fa52a8572a52def4b180940fde3ef20462c1abf604bdd90e53c5cc 2013-09-10 02:18:42 ....A 134656 Virusshare.00096/Trojan.Win32.Swisyn.aqwp-5794bc06a0994534901078b52555c9c2aefaecac572a55104f4d891efee8019a 2013-09-10 02:05:00 ....A 405504 Virusshare.00096/Trojan.Win32.Swisyn.arld-6babd97082802359923bbdedf04be99c6df84dd434b887f3f998bfdebc368b57 2013-09-10 01:28:54 ....A 922624 Virusshare.00096/Trojan.Win32.Swisyn.asre-22587c8e3164fcaa3e6d24457b26e261d09a4eef1fe6c9db38f03e0ab4d22832 2013-09-10 01:48:12 ....A 211986 Virusshare.00096/Trojan.Win32.Swisyn.asxj-e53d4ff778426ce96da72a254f4f953f28845230f9a2465c84c3a785d25e1080 2013-09-10 02:36:50 ....A 211927 Virusshare.00096/Trojan.Win32.Swisyn.asxj-f802b43b7fad4366d46eb8f508a7c1ea29e35790085cdf02937c3ea0c86279f5 2013-09-10 02:29:00 ....A 274432 Virusshare.00096/Trojan.Win32.Swisyn.atpz-64cbc8367a1423204f5e964258f8bd5a9dd5ac53834a45ac0a3e292771fdd2c7 2013-09-10 02:11:56 ....A 251904 Virusshare.00096/Trojan.Win32.Swisyn.augb-ef22ae27477ae2f5ada458f2c263e698f98916e3fe3c8fd7c2043f1833923b22 2013-09-10 02:10:16 ....A 277504 Virusshare.00096/Trojan.Win32.Swisyn.auhy-236796484f00a783cee351347941eadacc87eea611d604568a5c45695da9cd96 2013-09-10 02:48:56 ....A 211834 Virusshare.00096/Trojan.Win32.Swisyn.auzw-427ce3f8d5b56e0f6855d45ec495e31e3c3b20d36b49476f7a934d5e54ba5d3e 2013-09-10 01:33:28 ....A 446575 Virusshare.00096/Trojan.Win32.Swisyn.auzw-74f2cc988a34984f1122046652947ef5c1af35e975385556e47610fd8b6b6f26 2013-09-10 02:42:06 ....A 211933 Virusshare.00096/Trojan.Win32.Swisyn.auzw-84b05a0245ef3461a23bc792b8eceeba0373a996b1725a43c02b8ec9dbff9a08 2013-09-10 01:35:16 ....A 211907 Virusshare.00096/Trojan.Win32.Swisyn.auzw-bd27a447b4664690ccbec0d8bc18b7e28e77f1536bdc3356e81eb1ad404f6d43 2013-09-10 03:07:26 ....A 149785 Virusshare.00096/Trojan.Win32.Swisyn.avqg-e3a0d43e495a6732639abbb7bbfe54274f0a6d3d65445bf674a97f89cf13835f 2013-09-10 01:39:20 ....A 187392 Virusshare.00096/Trojan.Win32.Swisyn.avsz-ed3dd62eafa4ad6100dd86282749a1f8bc7ff0b1af4f9bc2799bab076ece654e 2013-09-10 02:03:14 ....A 30711 Virusshare.00096/Trojan.Win32.Swisyn.awhz-4197aa200f50d4466545a3f7b052c7dda70b6bd037abfb40a60c1a1971ad794b 2013-09-10 02:29:16 ....A 31547 Virusshare.00096/Trojan.Win32.Swisyn.awhz-b549f8af0f841d20eddfb9d7a0bffc604f2e18dd25a2d0123cddfd19d997db16 2013-09-10 01:46:36 ....A 16384 Virusshare.00096/Trojan.Win32.Swisyn.awik-fad230e43710d23c3d771dd9544b3fb0ec63d6dc7a3676ddf3cde6e5493c0b16 2013-09-10 02:26:48 ....A 1523712 Virusshare.00096/Trojan.Win32.Swisyn.axbf-433523999eeb2dad413565fc9a46974d752269c281cd0fe2d4a7c103af23ad9d 2013-09-10 02:23:24 ....A 60252 Virusshare.00096/Trojan.Win32.Swisyn.axmz-5ba39a734611799162b033e771ae6a6d9a879afa53e9f7b4aea9460d599f5763 2013-09-10 02:40:52 ....A 60252 Virusshare.00096/Trojan.Win32.Swisyn.axmz-90994f59471bb4791bc7d341b63e9332582e4d19893ecbe093400595126bee1f 2013-09-10 02:23:40 ....A 340566 Virusshare.00096/Trojan.Win32.Swisyn.axqd-e6a6524f69dbd2447e2f6b313a4e95278ac166e5aab535756940d6a32e828e56 2013-09-10 02:22:24 ....A 60252 Virusshare.00096/Trojan.Win32.Swisyn.axtc-96d5c8cb33a64872380729157d903587377aa3de8c88a97dc5fabf56ca442ad2 2013-09-10 02:16:02 ....A 551424 Virusshare.00096/Trojan.Win32.Swisyn.aycs-469d342e390033b88a103d45c0bbed9f48c131bc87234a05aab181bed66453a0 2013-09-10 02:45:28 ....A 81920 Virusshare.00096/Trojan.Win32.Swisyn.azsn-faafd302abb5dbb0695fab3bcbc4337c80cbd2fbbb4b0904283f9ccc835fb84d 2013-09-10 02:17:38 ....A 441344 Virusshare.00096/Trojan.Win32.Swisyn.azxs-05e4a37e74df8db654d03815d1c3bc00e9533ac85bc90efd8803bcd512d16a82 2013-09-10 01:51:08 ....A 126976 Virusshare.00096/Trojan.Win32.Swisyn.bagl-4165fc03b9548cf64e914e3ccea279fe2a03cc243e740aafb42d5385b33a89ee 2013-09-10 01:41:52 ....A 102400 Virusshare.00096/Trojan.Win32.Swisyn.bagl-eb197cdb2d1cfc76c522e00c563748ce6a8f888e9015dad67e1152bf20e15f5a 2013-09-10 02:39:04 ....A 90112 Virusshare.00096/Trojan.Win32.Swisyn.bbbr-367feeda8ee94a9974abae3440cbf5b196e07f24bb5af00c2ff1bd89d19c5445 2013-09-10 01:39:00 ....A 90112 Virusshare.00096/Trojan.Win32.Swisyn.bbbr-3776c01d00f06c8d122ed1b1c14ea0b319dd577b91572df50f21c8e9b3084456 2013-09-10 03:03:56 ....A 90112 Virusshare.00096/Trojan.Win32.Swisyn.bbbr-6658461a41b4ddc40f176cc6362ee39d5fdc7abe9fd113d31ebd1fb64c0af83b 2013-09-10 02:16:18 ....A 90112 Virusshare.00096/Trojan.Win32.Swisyn.bbbr-e6aceae7751be67bb012388b26828f91383688541fbd28313d88951082a2e1ea 2013-09-10 03:04:10 ....A 90112 Virusshare.00096/Trojan.Win32.Swisyn.bbbr-f7414a1093e76b31b2037fc98d1507a69742abc91aff51b90212c7e41d76a4ca 2013-09-10 02:42:58 ....A 90112 Virusshare.00096/Trojan.Win32.Swisyn.bbbr-ff342cc5174e5c3c158f0e641b614efc569bf55d7d2aee5b0963aaad921fefda 2013-09-10 01:57:54 ....A 106496 Virusshare.00096/Trojan.Win32.Swisyn.besm-f1d219010f9cb5de60f31c9072ef03cb038ae4610fb595c2be98ce7c6cfbd687 2013-09-10 01:36:20 ....A 534016 Virusshare.00096/Trojan.Win32.Swisyn.bfih-156ed333d32bcdb7316f7495461ed0325fd4be6c7108f60fb5cfabf2cf533a01 2013-09-10 01:28:54 ....A 11780 Virusshare.00096/Trojan.Win32.Swisyn.bfwg-3d35e4e4f6a5d955f0984c5737f9fc890983a0977f2d8f46a7a968f4714ca007 2013-09-10 02:34:18 ....A 28867 Virusshare.00096/Trojan.Win32.Swisyn.bgdn-28f73365c629e1bf20addc96ec6265d5230b983fed696476f809cec859b5d9ec 2013-09-10 03:15:24 ....A 316928 Virusshare.00096/Trojan.Win32.Swisyn.bgpw-941c956b01f9f5111537d4b9191e72dd025dc59d4d556c5fcc5c6f2432b27b7f 2013-09-10 02:38:00 ....A 202240 Virusshare.00096/Trojan.Win32.Swisyn.bhee-2e544b6cc8b71a2dfd6795356134bf45f51e04b0af02dfa96a451c0231bf8653 2013-09-10 02:56:00 ....A 183296 Virusshare.00096/Trojan.Win32.Swisyn.bhee-5312096e42d0ff8568693188080dff8073b1dfe5ba594aef0913c98fd04b0410 2013-09-10 01:43:20 ....A 124928 Virusshare.00096/Trojan.Win32.Swisyn.bhee-856e8cd9383ad6d726591820d3b61265d1a3cf417e6768a8bd0e48b3e288e63d 2013-09-10 03:07:02 ....A 212480 Virusshare.00096/Trojan.Win32.Swisyn.bhfe-3f2d4ca8b668256812193a4ae906cae44bc88528996c0dd2d05e67767c205d5f 2013-09-10 02:40:24 ....A 211836 Virusshare.00096/Trojan.Win32.Swisyn.bner-0462105126b4ae741068c1875051ee60858e1a01069648d7b96655ac70423a02 2013-09-10 02:19:32 ....A 211981 Virusshare.00096/Trojan.Win32.Swisyn.bner-91ea3836645f8aebcd7a1c2421fc14e0c0ccbc9571d129a779eedbc2076e67aa 2013-09-10 01:35:48 ....A 211927 Virusshare.00096/Trojan.Win32.Swisyn.bner-caddb7899f38068816e480b92b69aed33983bda491cc64ddb5cc510b79217f40 2013-09-10 02:45:18 ....A 211940 Virusshare.00096/Trojan.Win32.Swisyn.bner-d4565ae96ddf3e5e10ee72fa938a41dbe67057a0667697ae0be49c6567d0fc46 2013-09-10 01:49:06 ....A 211952 Virusshare.00096/Trojan.Win32.Swisyn.bner-d6207b75273b9f5dc20a552a81fe523c9b44af44dae85d8d3060ea01efe09dd8 2013-09-10 02:59:40 ....A 211815 Virusshare.00096/Trojan.Win32.Swisyn.bner-d7ce73ec918a8e1123d799625a8249809b326e1993384394108838b75ac1b707 2013-09-10 02:49:46 ....A 211784 Virusshare.00096/Trojan.Win32.Swisyn.bner-d83638746f9aa7a6e0dd3d4fc59628c5b751506ab5e99b8a3ed75eebaeca7425 2013-09-10 03:04:56 ....A 211917 Virusshare.00096/Trojan.Win32.Swisyn.bner-da1e1c795771b6af5bfc3fb5587347407b2ed3126aeacb44d9760ac808943d0d 2013-09-10 02:56:58 ....A 211831 Virusshare.00096/Trojan.Win32.Swisyn.bner-dc9b94e767e9d0cdeca214653cdeae319c1110f52577b3b93cb71be8888e8467 2013-09-10 02:31:42 ....A 211788 Virusshare.00096/Trojan.Win32.Swisyn.bner-f140cde329c2ad93140530a8d6cc14018a9720217a671238757ea9e6358a7f68 2013-09-10 02:48:36 ....A 211927 Virusshare.00096/Trojan.Win32.Swisyn.bner-f5811de06ad6a1c08b8c69b7abf49204f25303ec21d8497d8050e66cfc539cd8 2013-09-10 01:38:30 ....A 69632 Virusshare.00096/Trojan.Win32.Swisyn.bow-b7bba822ae92d8fcec9ac8bab1f453dfbbdc4013c69360c51fb3b36b3f662b17 2013-09-10 02:27:06 ....A 353865 Virusshare.00096/Trojan.Win32.Swisyn.bprj-3454933a4816a3f7021db3d2feb4340c8d5d65f5a5d2cdc39dacf90aaf33b9b8 2013-09-10 02:33:26 ....A 364784 Virusshare.00096/Trojan.Win32.Swisyn.bprj-db984388a61555538379ee48074c75aec38a9a0fce6416bfcb613b59fd39f315 2013-09-10 03:00:04 ....A 254258 Virusshare.00096/Trojan.Win32.Swisyn.bqge-ef854c0ba2268d00b65cd1bbc27aa27b38f27ce8d27c2060720b1d8d14e1dbb3 2013-09-10 02:36:52 ....A 954880 Virusshare.00096/Trojan.Win32.Swisyn.bqim-8adb335a4e905e1cc4d7246c8f50d15a11424b7e5c9f15fe44bc848354e7409e 2013-09-10 02:58:16 ....A 666624 Virusshare.00096/Trojan.Win32.Swisyn.brpu-13a542926e419bd0e8737e493bb8fc6e0d2526687b80a53ea65b90e36aa3e23c 2013-09-10 02:07:14 ....A 211739 Virusshare.00096/Trojan.Win32.Swisyn.bugf-81988e5bc7ad141c9834eb6d1f0b4a9088a2db3f646f59098ec79ddfa11ab909 2013-09-10 02:54:54 ....A 187392 Virusshare.00096/Trojan.Win32.Swisyn.buzo-11ad89306e226cf3106119ed9122a1f3707b35019dd8fa48ad817503d12871bd 2013-09-10 01:58:32 ....A 331807 Virusshare.00096/Trojan.Win32.Swisyn.bvpz-e531a60eb5e49482e87e1278148cacb483879f183eff974d734c1fde71d9eaa0 2013-09-10 01:59:16 ....A 211813 Virusshare.00096/Trojan.Win32.Swisyn.bwfd-65c1ac2b7d7b8f3bc177816e879dfdc4e8bf9a482820f1c37951a6ca18233c14 2013-09-10 03:04:10 ....A 280859 Virusshare.00096/Trojan.Win32.Swisyn.bwfd-d3054c1eb8fcbec50ed232b1cba958ddb5321e87d9f4b7ed583d7297863d31f4 2013-09-10 01:55:04 ....A 299445 Virusshare.00096/Trojan.Win32.Swisyn.bwfd-dd48bd29cf3db7a1d778c2b44aa00e6b9ab4f10ccf6662d92a72a799fcdc2cc5 2013-09-10 03:08:40 ....A 256957 Virusshare.00096/Trojan.Win32.Swisyn.bwqc-df3fdd54e456021dd0cf91d7fa7a2575e4a88ba2f7219dd18e3dd92cd2626179 2013-09-10 02:00:26 ....A 36460 Virusshare.00096/Trojan.Win32.Swisyn.bxfb-84c16baf487268eb4857d1eada834c0e6656b0a066315e09a3e18dfbbc04bcde 2013-09-10 02:05:42 ....A 162547 Virusshare.00096/Trojan.Win32.Swisyn.bzrk-72ae30bf23e52a148f7620d36fe6d16efd329798a6b1300d985ab2b8f97d8842 2013-09-10 02:21:04 ....A 319776 Virusshare.00096/Trojan.Win32.Swisyn.cahv-104da092bf9a58e0987db3a67f91fd63850a28f2179176fdb210ebb248966bc0 2013-09-10 03:05:08 ....A 217106 Virusshare.00096/Trojan.Win32.Swisyn.cbhx-6351bef7f6e3ac5887dc72254d83aa66bbcf6bf840d5505e148cd2b24404e5e4 2013-09-10 01:43:04 ....A 299035 Virusshare.00096/Trojan.Win32.Swisyn.cbhx-fa667d3ad62d7847167f24c290a74beb4567439af43eaf4c6697f571f92c25b3 2013-09-10 03:01:56 ....A 559104 Virusshare.00096/Trojan.Win32.Swisyn.cioi-e76d3cb4081816843aee6a6d56a0b55c07a285785486ac6add0ccd650db56394 2013-09-10 03:01:54 ....A 364544 Virusshare.00096/Trojan.Win32.Swisyn.clkw-b60c0c16fc8d8653e1dccb7f5214874bd1a8181fb8e780bf8a1559931b64a788 2013-09-10 02:36:24 ....A 125679 Virusshare.00096/Trojan.Win32.Swisyn.cltm-938a8ee2bd56584ff6621fd3d50ba3428897eb29feb4340f39ce03eaf7243b03 2013-09-10 03:00:08 ....A 125695 Virusshare.00096/Trojan.Win32.Swisyn.cmew-d31cd4be919abf66e3c5dab8aadf21fc5b0ec7961db1e4860479568e729b90c3 2013-09-10 01:41:18 ....A 167936 Virusshare.00096/Trojan.Win32.Swisyn.cnso-e92f53a85749d996b646930fa9f799bf9a65450fe4901039396131ad9e5ab1d6 2013-09-10 01:34:02 ....A 12288 Virusshare.00096/Trojan.Win32.Swisyn.cpkf-3e60382bc17b05b03cb15dee39d91db4a69e0dd8b68273b365b6bcc07c171312 2013-09-10 02:25:40 ....A 96256 Virusshare.00096/Trojan.Win32.Swisyn.cskk-d493bdf48c183ed6da18b17122c8963ec75832a92612ca855970e231aa1448d8 2013-09-10 02:06:26 ....A 36864 Virusshare.00096/Trojan.Win32.Swisyn.cvh-927bdc9ff7f2e7f64a0be436cd8369f87e0b98a5173bbb503a1e8e84f3067fb9 2013-09-10 02:15:16 ....A 50497 Virusshare.00096/Trojan.Win32.Swisyn.dagf-db1377b4cdfe9596803ffd994fb39b812a877fb4ec630aa153e7d45688ec7a9f 2013-09-10 02:43:56 ....A 115200 Virusshare.00096/Trojan.Win32.Swisyn.dbjm-664c67ee47fb7d5c564f0cd1539d361f9c6077d59f516adda49082335763ea4c 2013-09-10 02:45:20 ....A 274432 Virusshare.00096/Trojan.Win32.Swisyn.dbrm-765d801b0f2b534961138ebbdef4122c124aa6087200837c044aa3862109c1c6 2013-09-10 02:42:00 ....A 377344 Virusshare.00096/Trojan.Win32.Swisyn.dbve-753a470f4221e86625d124f2dd4bdb17fcb13f168056917297cf1f92b718880f 2013-09-10 02:23:38 ....A 152523 Virusshare.00096/Trojan.Win32.Swisyn.delh-8314200b0f188548fec5368a300d1d363f45187189548c593632010c58749fcc 2013-09-10 02:28:44 ....A 238080 Virusshare.00096/Trojan.Win32.Swisyn.fjw-03ebea9bbba8f396c725e158b19570ae9cdb877ad494e559603326b32fbce86a 2013-09-10 02:55:12 ....A 603648 Virusshare.00096/Trojan.Win32.Swisyn.fmgq-38cbd9b49e851917eeeb307658fd238c3ea2294991729e62506c76854f7e8890 2013-09-10 02:22:56 ....A 240640 Virusshare.00096/Trojan.Win32.Swisyn.fngy-dd3dd3e854b709a3fd087570b95b9637147a570ad8ac1c63aac33c66a6fbbc96 2013-09-10 03:05:14 ....A 102400 Virusshare.00096/Trojan.Win32.Swisyn.fnse-1da899c265d4763fb603483c5ce9fa7f27bbebadb69650131f04de1d194e441a 2013-09-10 02:18:48 ....A 221176 Virusshare.00096/Trojan.Win32.Swisyn.foha-a1345a8cf670dfd974225548aac995e260844926113a4cc28422d8e8f32c3ec1 2013-09-10 01:39:16 ....A 221083 Virusshare.00096/Trojan.Win32.Swisyn.foha-abea910366587d2aeeb83cd6d4d4a32653dfe5107d52ff22324b02d9fc4f00f1 2013-09-10 02:18:44 ....A 221184 Virusshare.00096/Trojan.Win32.Swisyn.foha-b418b081b7fcb9c809e767fb0096130c8cf1dab681e47188ac475b9e39d7c323 2013-09-10 01:56:16 ....A 221069 Virusshare.00096/Trojan.Win32.Swisyn.foha-ddf61586183e8b6317e47abb7d9766253168e7b059a7282bfbd4d01726e59d6f 2013-09-10 02:48:26 ....A 220984 Virusshare.00096/Trojan.Win32.Swisyn.foha-ea5bf6b92a36d8d89b49f2c071c1e81b948586511f38ce4c38afa2961c010680 2013-09-10 01:49:00 ....A 54548 Virusshare.00096/Trojan.Win32.Swisyn.fokq-effce1f94517a6821efbfbf9db494280cd1457769c9fc5ef3735a6dd93737468 2013-09-10 02:50:52 ....A 61685 Virusshare.00096/Trojan.Win32.Swisyn.fou-4690e7f24415aebac561b5e3a6f8a11605bad5686fadbe626eaf64d0fe15cfe2 2013-09-10 02:01:44 ....A 36864 Virusshare.00096/Trojan.Win32.Swisyn.fpal-b11849a9112ae8fa183771c4b05f9bfad4ba645b96888a3252ff3211c101139c 2013-09-10 02:03:34 ....A 396830 Virusshare.00096/Trojan.Win32.Swisyn.fprl-e7274a4a5d14781e8cf71dbcbd21b6b91f66f55309e4c1c151cf3b7b5b6b3956 2013-09-10 02:40:32 ....A 834923 Virusshare.00096/Trojan.Win32.Swisyn.fpuz-f3534fc02b1f061c9f04844316f83643e1898928341ccf408206413b10b0f478 2013-09-10 03:14:54 ....A 1114936 Virusshare.00096/Trojan.Win32.Swisyn.fuok-d956a6458567ec9bdb8d3de3ef1b7dc671b4253d1c6013d3f70bf92f10871e89 2013-09-10 02:17:40 ....A 1430367 Virusshare.00096/Trojan.Win32.Swisyn.h-d879da116f5598bcd36335b004903e6045bffbd59b1daaf5fe093e1e047c3eaa 2013-09-10 01:41:42 ....A 573952 Virusshare.00096/Trojan.Win32.Swisyn.hnc-9d8f17c720a061e982806c5671d6903edfa1b36ccf352b05b3c2e076827126f8 2013-09-10 02:48:54 ....A 66048 Virusshare.00096/Trojan.Win32.Swisyn.jyb-ed3e5f65cbdb703c03adcca07441a76d50a2197bde97760115c8906592701eac 2013-09-10 02:02:30 ....A 693248 Virusshare.00096/Trojan.Win32.Swisyn.jyz-8c0551c558194bf3fde40578f72c6465690b4c30b22e95f019a78de563677d01 2013-09-10 01:42:26 ....A 39138 Virusshare.00096/Trojan.Win32.Swisyn.mlf-44aee28b0cc382f40315855bb36f25b5cf71bc48d43d410e92dc5208419a0d33 2013-09-10 03:08:52 ....A 45056 Virusshare.00096/Trojan.Win32.Swisyn.nqu-55831b55fd4e030e355f7c200228caf1935237ac42bd21da656082debc3b42a6 2013-09-10 02:29:42 ....A 11637248 Virusshare.00096/Trojan.Win32.Swisyn.pgc-fcc83e9ffe7f52fe178ac5f4e97a077ed247aa16f0c347bf69da74307494eb37 2013-09-10 03:04:54 ....A 65536 Virusshare.00096/Trojan.Win32.Swisyn.pgn-eb5df8501222f3e692d021382c64ee2182bfa7ae81f0c76e9cf587016b54044d 2013-09-10 01:45:28 ....A 414217 Virusshare.00096/Trojan.Win32.Swisyn.py-53736c8c01fde59185162188c03c694eba79104bb19f0b20f040b58114ff4659 2013-09-10 02:30:04 ....A 36864 Virusshare.00096/Trojan.Win32.Swisyn.qat-86b0f3bc58e9f0edd1c53722f852ed5728dbe0e826891a649a41ae9c0da3e858 2013-09-10 02:31:10 ....A 245760 Virusshare.00096/Trojan.Win32.Swisyn.qgp-12d2499f23eebe0d309cf2562dacd9f7604f85399f21b16cbf12b24204035c4a 2013-09-10 02:05:38 ....A 36864 Virusshare.00096/Trojan.Win32.Swisyn.qhk-f0b2cc07722ebf48e8072d3232314f3a9086ca1e7a43caf03c7e0b6268ba1565 2013-09-10 01:46:22 ....A 405504 Virusshare.00096/Trojan.Win32.Swisyn.qme-0279a36a8bbc914e1a4fe93a0fd3f30ac41d9dea91e4e995297efaa6d5b6ef78 2013-09-10 02:50:54 ....A 233473 Virusshare.00096/Trojan.Win32.Swisyn.txx-ed390281a0775f83df641dc7b762bf6b99a01e80be6943a455e749e3455784f2 2013-09-10 02:37:20 ....A 128512 Virusshare.00096/Trojan.Win32.Swisyn.ubp-d38a0e152f15539e2fcfb416b828cddfcc51fc6c9a233c61bfef80e320a6527c 2013-09-10 01:39:54 ....A 36864 Virusshare.00096/Trojan.Win32.Swisyn.ubp-fb8a93bed59000b3ddf059c66fde4d43244b34c487d28d3de185f3d5f1789ca1 2013-09-10 01:34:38 ....A 294912 Virusshare.00096/Trojan.Win32.Swisyn.uyt-d77a8ad7e7914baf88e78d073ec6c110460783c046a09e283a4bfd757391738e 2013-09-10 02:30:24 ....A 3352588 Virusshare.00096/Trojan.Win32.Swisyn.wkj-d302b48b6469f77935acada50eab909edaa28e4a098f89a78dc948c988d4d0fc 2013-09-10 02:58:42 ....A 106496 Virusshare.00096/Trojan.Win32.Swisyn.ztt-450141eb1e1fd39707ae18fad016595c62171df7030d596c17b604343a9813b5 2013-09-10 02:12:26 ....A 704512 Virusshare.00096/Trojan.Win32.Swizzor.abdg-7af388feb7363ba1526fad12b03423a368ed3c1e76b0264dbf093d2bb20fda11 2013-09-10 03:06:28 ....A 770048 Virusshare.00096/Trojan.Win32.Swizzor.abdn-d7510fd30957993e9dbeac905694a3b63d0b1694f3a8d13971244fa7723552ae 2013-09-10 01:53:04 ....A 798208 Virusshare.00096/Trojan.Win32.Swizzor.b-035452f3fb141f88c3f6377c13d45303189fbe1e6de5f06fb3b2d3a723001ba5 2013-09-10 01:28:48 ....A 1385984 Virusshare.00096/Trojan.Win32.Swizzor.b-1ff53edb23c5f440c489791ebc5f8bc06340f34928c4723859a33561f5a22ea0 2013-09-10 01:38:38 ....A 409600 Virusshare.00096/Trojan.Win32.Swizzor.b-4331d6a999218c3f45d3d90599fd8bf3b29d929a7ddfdca252d98a6112eacea8 2013-09-10 01:56:56 ....A 329216 Virusshare.00096/Trojan.Win32.Swizzor.b-7228e25fa0c38a455cbe29bc2496243fcf936fdf607b172a5bbab4c3fcf1b2eb 2013-09-10 02:33:38 ....A 329728 Virusshare.00096/Trojan.Win32.Swizzor.b-72e28d03c0887941cd4c61f253a29dcbbce64fa0a610a61a223f90e056728d1f 2013-09-10 01:38:38 ....A 335872 Virusshare.00096/Trojan.Win32.Swizzor.b-78124b4024cf99a35ef8fdae8974ce78a2799741b3cf044e44922ea5659df198 2013-09-10 02:11:56 ....A 435200 Virusshare.00096/Trojan.Win32.Swizzor.b-7ffb68c4b49c00d8f0c0d4000ae8aeb55966f6f981acf5254334b6504a122d04 2013-09-10 02:14:14 ....A 415232 Virusshare.00096/Trojan.Win32.Swizzor.b-848586ec8654bc0e7e1a7cd359b83e970834df3c9f2306ced6f1151154560768 2013-09-10 02:02:48 ....A 576512 Virusshare.00096/Trojan.Win32.Swizzor.b-89d278dd560bd323e22e88ee78e954dbf6f0b53f2cddc4779910e79178267df1 2013-09-10 02:33:28 ....A 346112 Virusshare.00096/Trojan.Win32.Swizzor.b-8c4d9e4f283b2ef77724958aebe4fecc0ec807ca3bc36ad18ac856307de38494 2013-09-10 01:54:44 ....A 492032 Virusshare.00096/Trojan.Win32.Swizzor.b-93cb201b87259a20c773a5aadaa02756e7139edd955ecc92a54d0d7a48c9666e 2013-09-10 02:05:24 ....A 512000 Virusshare.00096/Trojan.Win32.Swizzor.b-954dbce210dbfc6f11a4c481787770c5ee6a699bf63dad8450606c91fb177a44 2013-09-10 01:40:50 ....A 746496 Virusshare.00096/Trojan.Win32.Swizzor.b-a6935dc76c3bff69782c7d8357ba7e96e5475dbd9aeeace2226420d6f01aea1e 2013-09-10 02:24:52 ....A 806912 Virusshare.00096/Trojan.Win32.Swizzor.b-b4a279a2e1e3e5dcbf69139edd566a79b6d5fd769269ec73645220332956ccb2 2013-09-10 03:02:30 ....A 790528 Virusshare.00096/Trojan.Win32.Swizzor.b-bd41efd96f8e1345ce2a4ef20621f7f9eace9c6ccd32cd01dabde0a08a869af4 2013-09-10 01:37:08 ....A 549376 Virusshare.00096/Trojan.Win32.Swizzor.b-c5b59aede03fa22b97647fa83061a97a5d769d5a92cc97787975f30cb07a6cab 2013-09-10 01:38:24 ....A 366592 Virusshare.00096/Trojan.Win32.Swizzor.b-c8553a7ccc6761a7e3a72d9b4cddacd8b5fd354ce4195b6166dfd336c9865899 2013-09-10 02:05:18 ....A 323072 Virusshare.00096/Trojan.Win32.Swizzor.b-cf3a02da9de13b33e15890bc46cf27aa8972a89cb138c98f0c0612c986f6d7fc 2013-09-10 02:46:24 ....A 819200 Virusshare.00096/Trojan.Win32.Swizzor.b-d77ad3d12d1ed8e6f074b0df77c405c4c80f047f4023eee148e043689d4059c6 2013-09-10 01:53:46 ....A 356352 Virusshare.00096/Trojan.Win32.Swizzor.b-d9f00d895c0e6f17ac25ec73247492497512b055f237598cc2626514acb57af9 2013-09-10 02:37:26 ....A 778240 Virusshare.00096/Trojan.Win32.Swizzor.b-dbc87e005ecd99d8c1ad233be068371a815e404dc5582854cfe6670ffbdaa41a 2013-09-10 03:00:28 ....A 589824 Virusshare.00096/Trojan.Win32.Swizzor.b-dca1f98f88c43e7b494e2ab46bbb7f7ffaf1af038985426436db8fc0d3d6d4f8 2013-09-10 02:58:46 ....A 258048 Virusshare.00096/Trojan.Win32.Swizzor.b-dd527ab9990e99c1e70dfb5733464488783002f2c7d0c4f6a1c9ce0ced9126f5 2013-09-10 02:42:24 ....A 841728 Virusshare.00096/Trojan.Win32.Swizzor.b-de91332f0741431f33cd04da4eb7fc27bce8e21b2a9d878a66506dd87dbf10eb 2013-09-10 01:48:08 ....A 566784 Virusshare.00096/Trojan.Win32.Swizzor.b-e387a24a214620e6a8f689f8b332602a11477a035a0f22d6f3a2929b99dadd6f 2013-09-10 02:25:56 ....A 495104 Virusshare.00096/Trojan.Win32.Swizzor.b-e4e14bc4e219be2d4760363e81b15287b4c13659716c775362d0d3d492a65e9b 2013-09-10 01:52:58 ....A 541184 Virusshare.00096/Trojan.Win32.Swizzor.b-e537385beec21ae9c79fba4283a226d5bea30bad71c6d0b4bbf30c474fba26cd 2013-09-10 02:44:14 ....A 370176 Virusshare.00096/Trojan.Win32.Swizzor.b-e57216c521a8f278eeea2f7dbdf73af8334abf6620532c4f4c493e5f47a75c05 2013-09-10 02:23:18 ....A 551424 Virusshare.00096/Trojan.Win32.Swizzor.b-e5ccdb7c4108fba56ebbbabfd46177a4c1a91d860a4ac8814faade7a96b91506 2013-09-10 02:22:28 ....A 568832 Virusshare.00096/Trojan.Win32.Swizzor.b-e66489d3cd7ef4bbeb9d69cd627f7641dd9dc6946cae54406c3201906f0064d2 2013-09-10 02:58:54 ....A 923648 Virusshare.00096/Trojan.Win32.Swizzor.b-e77cb9075d67176d5c20244f60a329749c337a76cc24597d3c8f886c900f0eeb 2013-09-10 03:12:28 ....A 553472 Virusshare.00096/Trojan.Win32.Swizzor.b-e8378751d1275ebb355967ed9e7652c2c6c7153ddd22770d0642c39be31c16f3 2013-09-10 02:31:02 ....A 538624 Virusshare.00096/Trojan.Win32.Swizzor.b-ec1df16af6b445435b3121dfad6f0fdb59bbe5866e29a593376ebc01a2e3af2a 2013-09-10 02:05:44 ....A 729088 Virusshare.00096/Trojan.Win32.Swizzor.c-1147e732f1244ceddcce6dd8e506dc0bc2360c1cefb7d89d1b9f3e14efc70c0b 2013-09-10 02:47:28 ....A 737280 Virusshare.00096/Trojan.Win32.Swizzor.c-287aac2ec89d005358451e68d020c84fa9a820e4805fb4f1e6d31ced72f9ccfd 2013-09-10 01:37:46 ....A 696320 Virusshare.00096/Trojan.Win32.Swizzor.c-85908bff774da829199357d5d6cda09735fc84074557cead66b963d0aa3e6e0b 2013-09-10 01:38:08 ....A 720896 Virusshare.00096/Trojan.Win32.Swizzor.c-a42ef80605bd12056d90c1e25cb76e5a62a2e55c640ec38266f5ce8718516a46 2013-09-10 03:05:08 ....A 708608 Virusshare.00096/Trojan.Win32.Swizzor.c-a8ce4177131944fc397e18fa14fac15f93bb0990666135400e52e3cebbe976d8 2013-09-10 02:34:48 ....A 258048 Virusshare.00096/Trojan.Win32.Swizzor.c-b7b8ee078faf84b6b0a3a5e84bbfa62f7f7d77c0bab0e4f02633a5e3d8e190fd 2013-09-10 02:37:06 ....A 245760 Virusshare.00096/Trojan.Win32.Swizzor.c-b86bb67fef0211ae28ef369ce91ad57bbabe3852fb0d8f95b5f0dbdc4b7052fc 2013-09-10 03:02:02 ....A 466944 Virusshare.00096/Trojan.Win32.Swizzor.c-d7ba6f94e77b547fd5e52d6c1dee9bdff26f50b7eacf54f7c6054eaf3f1d8b9a 2013-09-10 02:47:28 ....A 520192 Virusshare.00096/Trojan.Win32.Swizzor.c-d81a963176a917cfa4df7b2f0564379fbb1c6d60b1557fde17beaff69eca83b8 2013-09-10 02:42:32 ....A 651264 Virusshare.00096/Trojan.Win32.Swizzor.c-db60508b6a5ca62904b538689c60830e3176de3dda972fe797cfc5d321dff646 2013-09-10 02:53:06 ....A 274432 Virusshare.00096/Trojan.Win32.Swizzor.c-dcee9ab85907040571b9aa808e1d17dc9544dd11aa7d1cf9e157485dc0d8ef9e 2013-09-10 03:13:48 ....A 795648 Virusshare.00096/Trojan.Win32.Swizzor.c-e4cc09b03c28bd6ab060ac1dab55a697fec751e3eab5ad2e8bb3ca37002109ab 2013-09-10 02:42:26 ....A 757760 Virusshare.00096/Trojan.Win32.Swizzor.c-e51a9fddb056dca5dba2c82d5e0262a895f29f776baf66e339b734c09bf5daf5 2013-09-10 01:53:46 ....A 286720 Virusshare.00096/Trojan.Win32.Swizzor.c-e53a0fc6a6df8dcb36aa8f81e7c9dff98f287f620a70dd1266052daf243edc78 2013-09-10 03:13:30 ....A 477696 Virusshare.00096/Trojan.Win32.Swizzor.c-e94a80da97b1da842a063cfce35516719407e40c5c8c4d912a024eef8a5440f6 2013-09-10 02:26:40 ....A 471040 Virusshare.00096/Trojan.Win32.Swizzor.c-eb07e98af4e134733b3946ceab8a2948f0f004abb23ec4072ca53487f5460378 2013-09-10 03:10:12 ....A 757760 Virusshare.00096/Trojan.Win32.Swizzor.c-f033324fbc6741bb93ef3f257c3a5dddbc4f45698df0799c259b79f173228f52 2013-09-10 01:39:00 ....A 749568 Virusshare.00096/Trojan.Win32.Swizzor.c-f35b3b4726b1edbb35e62c40b21ce903bf573be9f138f03ef6f94de8b758130d 2013-09-10 02:59:52 ....A 253952 Virusshare.00096/Trojan.Win32.Swizzor.c-f7577afaefdaf619e3c3b68fed0c03a4945eb688d2aabd1269d1aad1e2e3d738 2013-09-10 01:53:16 ....A 745472 Virusshare.00096/Trojan.Win32.Swizzor.c-fc8df8005f5c845827f376e00d34420f0a54ed9d99a1484c95809f059f586fb8 2013-09-10 03:07:14 ....A 740352 Virusshare.00096/Trojan.Win32.Swizzor.c-fca061860e3a49c84b27ae0c897c20ce0e60f850efd4a272eff110d55b73c3db 2013-09-10 03:08:16 ....A 700416 Virusshare.00096/Trojan.Win32.Swizzor.d-27c0e8051390a89a5cbc391e0ffec81cac69f3e5eb5dafd4d76c5a435f6d8841 2013-09-10 01:35:26 ....A 724992 Virusshare.00096/Trojan.Win32.Swizzor.d-7a5f1a4a523041a005c0ca17189be6d2f2cd853be865a3bcd5e54153a814fb66 2013-09-10 03:14:42 ....A 461824 Virusshare.00096/Trojan.Win32.Swizzor.d-929aba88358aeb6c85598ae224f35b08a6e514b32969928b7f6d3c186254383b 2013-09-10 02:57:30 ....A 442368 Virusshare.00096/Trojan.Win32.Swizzor.d-99fce93eacef946860cd1be63db5d7ff29e97ff70fcd4a9cc39e9ebcaf96f539 2013-09-10 02:26:38 ....A 438784 Virusshare.00096/Trojan.Win32.Swizzor.d-d5df8ccfe7abd97c6a4666e014ae842cea1d460e69fd1d1e1e894dc8902ab192 2013-09-10 01:49:16 ....A 212992 Virusshare.00096/Trojan.Win32.Swizzor.d-d69b2762c6a51e6a9ae865d625dd7fa6e0e0333939c0bd6d51300df1981b51d5 2013-09-10 02:24:22 ....A 270336 Virusshare.00096/Trojan.Win32.Swizzor.d-d8de772331cf9acde160533de4da000d281e582e7d30814d46a4be8e86ed98d7 2013-09-10 03:05:48 ....A 544768 Virusshare.00096/Trojan.Win32.Swizzor.d-eb1b7047a2da6529326fb66d1add6cff3d4a6a6fc2c6c87be6fc20593d01975f 2013-09-10 03:09:22 ....A 356352 Virusshare.00096/Trojan.Win32.Swizzor.e-3b74b588d46e21ffeec17a543f5846b3b6c5bb8e3527a1a5026cfd4617463adc 2013-09-10 01:55:34 ....A 774144 Virusshare.00096/Trojan.Win32.Swizzor.e-4744a074bbf0cbfa741020c3e2ccbf1140209d5fb04abffff5d06946edec312f 2013-09-10 01:32:48 ....A 262144 Virusshare.00096/Trojan.Win32.Swizzor.e-8f710e2635ad60e7aa724acbabc7ea3d749666f809e5705bb999cae365821d56 2013-09-10 03:08:06 ....A 417792 Virusshare.00096/Trojan.Win32.Swizzor.e-dbc5bb0ff783bba0428c3fe38be89be8b4f94ae39656d5438f8b73ee86693865 2013-09-10 03:11:24 ....A 794624 Virusshare.00096/Trojan.Win32.Swizzor.e-e86ef270b1765a3a64b0df82163a9317b63ea42b6d9cd3131975151174e1a597 2013-09-10 03:08:00 ....A 129465 Virusshare.00096/Trojan.Win32.Symesta.a-375e1de3b77a946fdb4b1ee65b60f3b2ae254130e545b3aa868c89a6a3ec4f4f 2013-09-10 02:41:58 ....A 1572864 Virusshare.00096/Trojan.Win32.TDSS.aula-60ba8039fbf538c59c49899c932a5f89bd2333b6e099d7f74f41aa020547b663 2013-09-10 02:32:20 ....A 31744 Virusshare.00096/Trojan.Win32.TDSS.avey-b4baa895c94697e2cebef23b599efc3c484319eddb47d2728f0ad8ebd6fbc79d 2013-09-10 02:15:18 ....A 90624 Virusshare.00096/Trojan.Win32.TDSS.bbbt-9b4f4f68411b3291fb183085c446c74a7d0af59b05f40f9229992004a4c812d4 2013-09-10 02:59:50 ....A 88576 Virusshare.00096/Trojan.Win32.TDSS.bbbt-fc21ec89e461cf2fa41e60c5fd0d9e3e706ecfacb4c1cfd53b425d5624a07089 2013-09-10 02:27:46 ....A 113950 Virusshare.00096/Trojan.Win32.TDSS.bbyd-1fcba49b0c6455c4c1dfaf84720b748b923100cf1ffa57b902bfbc323fbd47eb 2013-09-10 02:41:24 ....A 89088 Virusshare.00096/Trojan.Win32.TDSS.becv-eba7e861c706377656909d3a2aa6fd636dfce3bc9fe53cf4911edbe293a604c9 2013-09-10 02:51:54 ....A 29696 Virusshare.00096/Trojan.Win32.TDSS.beeb-038abb5130f1ad49bd57ef01427cc12b362410c0a1664097f8a0d5c19edd7312 2013-09-10 02:37:22 ....A 29184 Virusshare.00096/Trojan.Win32.TDSS.beeb-2121fba50aac6a4ba9ecd488d6b01b2a6b6b92485cda72fd0447de95fbface47 2013-09-10 03:06:06 ....A 13408 Virusshare.00096/Trojan.Win32.TDSS.beeb-530f1bebb7e5ab086e3c61b3f49b7d9a99161bbac8220791fc0c1628b041e441 2013-09-10 02:09:04 ....A 20478 Virusshare.00096/Trojan.Win32.TDSS.biip-11d7cc51757b60f3893661fa96052e3bd889222b39e70961d593412a4d88b7fa 2013-09-10 02:37:38 ....A 112640 Virusshare.00096/Trojan.Win32.TDSS.blec-2efde3cc92a03c6455515c4c9b0eb73a3ad61bee0244f6e315ab8b3c2f958583 2013-09-10 02:23:28 ....A 121344 Virusshare.00096/Trojan.Win32.TDSS.blgl-75326b161c7e61d63e8c7beb6e95ed0375c22160a7049a42e28725d0afccfecd 2013-09-10 01:45:42 ....A 121344 Virusshare.00096/Trojan.Win32.TDSS.blgu-fd9cb54cd063a5a5917483e97d761cce344ed62cd22c4d2a3846b1890501dc6a 2013-09-10 01:58:06 ....A 113152 Virusshare.00096/Trojan.Win32.TDSS.blhm-4556576357f6d2058c948578f5aae4c29e3b025c54a539dc32e7525a4b520d06 2013-09-10 01:43:08 ....A 126464 Virusshare.00096/Trojan.Win32.TDSS.blnq-58bf828fb472bfe9479daa1716a67ad7c468ff26f30723b10c68e40f9d371769 2013-09-10 02:02:52 ....A 125440 Virusshare.00096/Trojan.Win32.TDSS.bmny-df2f9c0337cc34535edebb53c80873f8904a8904b246916ae22b7eaa997f7584 2013-09-10 02:29:04 ....A 125440 Virusshare.00096/Trojan.Win32.TDSS.bmny-fb858d07041131f40ddd747d0d4525e7d52b0e5157acf55a1f6cb38e7e1b65c2 2013-09-10 01:45:38 ....A 28672 Virusshare.00096/Trojan.Win32.TDSS.bnnz-0cebcb58a6f5c275d303259dd78af821b36c51c2ce5deb6c64cc3172db762d0f 2013-09-10 02:29:06 ....A 22016 Virusshare.00096/Trojan.Win32.TDSS.bocs-23db62383d378ce7b55399428876b925cfa26e4dc19a1be493f1c3b230d41bbf 2013-09-10 01:39:26 ....A 125440 Virusshare.00096/Trojan.Win32.TDSS.bpkr-e03c2252959ea3191d38f181ff194183a30046f319785536ea1d1c82b75484ec 2013-09-10 02:46:12 ....A 58062 Virusshare.00096/Trojan.Win32.TDSS.brqg-d6406eef4965717576bfb792998ea936dc993290d94b8d4f67ed5122ae88947f 2013-09-10 02:46:42 ....A 145408 Virusshare.00096/Trojan.Win32.TDSS.bsvc-88a585bb794585d18ecbac818245b2747f661e69d964ea4ef8b26089ef5ce147 2013-09-10 01:43:24 ....A 132608 Virusshare.00096/Trojan.Win32.TDSS.buty-fb868c079da1a7d8454005a453763268eaa907d20ceeee137d34b70a01619043 2013-09-10 03:00:10 ....A 121856 Virusshare.00096/Trojan.Win32.TDSS.bwao-d3101a1be96cde149aff814de0de53f68728f1192127a79c9dbcee30be07bc3c 2013-09-10 01:32:40 ....A 152576 Virusshare.00096/Trojan.Win32.TDSS.bzjx-55ae4bb5894e77cecc0c609ba04d3c2c1a0b1cbf3aef28fe4e9675c54e7ee75c 2013-09-10 01:37:40 ....A 64634 Virusshare.00096/Trojan.Win32.TDSS.cdnb-f7204bf558f830e6c87e72ded9ef73fdd9c73876347ee25d90fabe91a912055c 2013-09-10 01:50:36 ....A 106496 Virusshare.00096/Trojan.Win32.TDSS.cern-9e6d0d4110e3ddc9ba3e867ec223c4517d403affc393098c9c135247d95c28c8 2013-09-10 01:50:14 ....A 89600 Virusshare.00096/Trojan.Win32.TDSS.cfyg-2dd79a28ea7701ed1dfae0a931523de661ab80e3d5eed2204b4260a2af2339d1 2013-09-10 01:42:40 ....A 89600 Virusshare.00096/Trojan.Win32.TDSS.cfyg-46cb900c73ab1afb02550c33768fb6c140b48664b8dc9d2cac4a34f358048576 2013-09-10 02:31:32 ....A 89600 Virusshare.00096/Trojan.Win32.TDSS.cfyg-821f9724c0e4dc17d22fce817ee2d7663de89d16b7076c04d40a4e1e618eedba 2013-09-10 02:17:14 ....A 89600 Virusshare.00096/Trojan.Win32.TDSS.cfyg-d825a7af7482b9e1edf756dfffbfb6470b45322653ed925043861b299d73ff1e 2013-09-10 02:13:36 ....A 148520 Virusshare.00096/Trojan.Win32.TDSS.cfyg-f6e6dbaa85a55aef4a4f7c78011b399e27d3d3afff33ff4db184d4af220775e7 2013-09-10 02:15:26 ....A 150016 Virusshare.00096/Trojan.Win32.TDSS.cgcw-4d7223edf32a2a4abe77b92c135fd6211b89cc887e597e309718941be7b12ba8 2013-09-10 02:43:14 ....A 89088 Virusshare.00096/Trojan.Win32.TDSS.cgcw-51ce0ef8e4d956c9046c53944f1a0d1c18e63ead337dc00d4c6669b1212074dd 2013-09-10 03:09:34 ....A 89600 Virusshare.00096/Trojan.Win32.TDSS.cgcw-6828480eb0d36cc8114915463f3553cffd01b10a20328d7af5dcbafc0948e739 2013-09-10 02:02:12 ....A 89600 Virusshare.00096/Trojan.Win32.TDSS.cgcw-e5f49a8f364d43121a26d935f63e55125a6309de20e0c674d45f7b680c4b9f2f 2013-09-10 01:54:10 ....A 150528 Virusshare.00096/Trojan.Win32.TDSS.cghg-1edd30b5c10f76d955951a3ee748058a4bc52c2dd91d0b4c9c1f57c87e9c823a 2013-09-10 01:36:34 ....A 151552 Virusshare.00096/Trojan.Win32.TDSS.cghg-5e788290200c865f31b2765d50fa2f73dedb2d55e10b2f907b68f6f1daa210ae 2013-09-10 02:52:18 ....A 151552 Virusshare.00096/Trojan.Win32.TDSS.cghg-e2f6fd0e09f89a6aa6e207f7fbd6fb6c039498e49375571e66d9dbebe4d6851b 2013-09-10 02:21:54 ....A 151552 Virusshare.00096/Trojan.Win32.TDSS.cghg-ea85d458d5adc48a68b9a42ef1fd353dc533bae4b2617c8b0ae618de99ff2ce8 2013-09-10 02:29:46 ....A 117248 Virusshare.00096/Trojan.Win32.TDSS.cghl-57206a768b60e0e4b7bec0c64a0636d4643423cb95acff5b867e54cbc4175a4e 2013-09-10 02:23:56 ....A 117248 Virusshare.00096/Trojan.Win32.TDSS.cghl-f882de261d3751dafa260d80750b4e139143aa3f70e90c9bc5bea08c1a281c58 2013-09-10 02:19:06 ....A 151040 Virusshare.00096/Trojan.Win32.TDSS.cgii-d9a4876216e5c8562846ddcf98646f98bdb5e036feac02b771214ccbc921e014 2013-09-10 03:01:30 ....A 89088 Virusshare.00096/Trojan.Win32.TDSS.cgii-da5ae74c4adeb81f8c0e6c530ca503c72dcf44e8c07f75de060865a1df817837 2013-09-10 01:43:32 ....A 89088 Virusshare.00096/Trojan.Win32.TDSS.cgii-ea2edcbfa21fb8039be0477d3d0394cb796d6b09e65eea22412e731cb1eaf180 2013-09-10 01:38:22 ....A 118272 Virusshare.00096/Trojan.Win32.TDSS.cgjk-6b36bdc799af9b4cf7247dcea2da0d3161c8101f94e54b7307b515747edd3bc2 2013-09-10 02:05:38 ....A 118272 Virusshare.00096/Trojan.Win32.TDSS.cgjk-700898cc0c3c6bcd9493c6a895519df452fed6dfb16e048f1b276d3b1c296275 2013-09-10 03:15:08 ....A 118272 Virusshare.00096/Trojan.Win32.TDSS.cgjk-b8b875c7ec5983a451e3724b3ad3fc8d3d5bc70bfc0d382af12e536ed5a1034c 2013-09-10 03:00:02 ....A 118272 Virusshare.00096/Trojan.Win32.TDSS.cgjk-c6080a1be0f77ce0ce8ffd399369ab6638ed6b07cd84bd4934f912794668b4b8 2013-09-10 03:03:12 ....A 35016 Virusshare.00096/Trojan.Win32.TDSS.cgjl-217ce32be7fcb74283d7ef743a62a3d4f6b460bf50562160cb63332009d1dd95 2013-09-10 02:53:14 ....A 88064 Virusshare.00096/Trojan.Win32.TDSS.cgkb-d0d3e4e8764a2426272907837de30aa75cf0204deb8e0d2c6fa08c477d3cc4f3 2013-09-10 02:57:52 ....A 45056 Virusshare.00096/Trojan.Win32.TDSS.chec-3de5fdd912a5beec8fdd5caf7c4da4ab44c1360aa5ac58be5a9f63bfdfd1488c 2013-09-10 02:29:04 ....A 89600 Virusshare.00096/Trojan.Win32.TDSS.ciwi-37a3509115ed06fa0d8ddc0cfe445548ff55744d24d9c19064e2bf13ef609dfc 2013-09-10 02:12:40 ....A 89600 Virusshare.00096/Trojan.Win32.TDSS.ciwi-40dd793712a2f4d08e1272ad150555a76bf3b5b15f87b7f263e4b20623e7d63e 2013-09-10 03:15:28 ....A 89600 Virusshare.00096/Trojan.Win32.TDSS.ciwi-8d1c30ac980b0d2cf3207652095d1d75e8bd068af13711b3b4af9df84215d4ed 2013-09-10 02:57:16 ....A 89600 Virusshare.00096/Trojan.Win32.TDSS.ciwi-f771f42c7941d46ba179854de95a847f25566add47061d080b41f06db3a70b91 2013-09-10 02:11:50 ....A 76804 Virusshare.00096/Trojan.Win32.TDSS.cmag-70f72265dc1ec16e24bc8b5a27c41c6cb145ab6b64d2d2d7c1e115b545494847 2013-09-10 01:41:38 ....A 3642 Virusshare.00096/Trojan.Win32.TDSS.cnai-d6c68d0e65662fa1cd7619dff84bbac0e1c8dfd91717dbbb513d578c5adc9910 2013-09-10 01:44:50 ....A 513628 Virusshare.00096/Trojan.Win32.TDSS.ifbw-fc50a14fc0cb086ecf25231cf2006ed2633f51260ece1ada36e47bbe29f6f7a2 2013-09-10 03:12:08 ....A 86016 Virusshare.00096/Trojan.Win32.TDSS.ilup-10c0bbc9aaa477c49d9bed3c5dcd32e28383507c3f7c1c16d70c61069810bfca 2013-09-10 01:43:58 ....A 110592 Virusshare.00096/Trojan.Win32.TDSS.ilup-8ae8a2bd54315ee69822536b4944e445c3d16f0072382c6a3a13c2ed74a41073 2013-09-10 01:34:32 ....A 86016 Virusshare.00096/Trojan.Win32.TDSS.ilup-c4a81ae1a05ef810db3f50ce7e26e7357be20496e60697a2f4e0b25b2e836b26 2013-09-10 02:06:36 ....A 671140 Virusshare.00096/Trojan.Win32.TDSS.rcep-854bf29a52f18d65b154c4ba2b281df30522c5168ba70dec1df98daef6c2cc48 2013-09-10 01:36:38 ....A 661048 Virusshare.00096/Trojan.Win32.TDSS.rcfv-80c3e5978332073e292cc5f16d832f9fe2840e687da0fc3fc1b8710583e356bf 2013-09-10 02:29:10 ....A 488896 Virusshare.00096/Trojan.Win32.TDSS.rdur-666bb3fe946b96a79b834e5f863231a9a2281432ec748519f4fa0140eee32301 2013-09-10 01:53:58 ....A 488896 Virusshare.00096/Trojan.Win32.TDSS.rdur-f0973dbd7535e0b5a243054e35fa605301154f273c39babcc9317531176fe5ad 2013-09-10 02:53:08 ....A 150433 Virusshare.00096/Trojan.Win32.TDSS.rhan-8cbed35b5f85f3ca5f64795254717d466045f17115ee51a66e0f85b5cd45f829 2013-09-10 02:21:18 ....A 32568 Virusshare.00096/Trojan.Win32.Taobho.sww-bda77d750982bf74d24053c40b60ed4d7feb87baba51e244fe1b8713fea71e64 2013-09-10 02:26:28 ....A 32568 Virusshare.00096/Trojan.Win32.Taobho.sww-d7273eacefe3020be4b7e2cdbca4697a8698d8f044e8cf2fff75c1151d75be16 2013-09-10 02:56:42 ....A 15672 Virusshare.00096/Trojan.Win32.Taobho.swx-03038a1d00590b5f57c40e0ec703169f843465546d0b576cfc2f5681bdd43558 2013-09-10 01:46:22 ....A 15672 Virusshare.00096/Trojan.Win32.Taobho.swx-33904ccbbc6709550f0318fb49e7de21981d7c3b816d36bc72985f4bcde0b163 2013-09-10 03:08:38 ....A 15672 Virusshare.00096/Trojan.Win32.Taobho.swx-389522febef08d045a782ced1c96b5c98d0b7f188eb68487b3324ff485b8c7b3 2013-09-10 03:11:24 ....A 15672 Virusshare.00096/Trojan.Win32.Taobho.swx-51403c32c626d748fe2c896272407db2918a3046d964bf344f4b27de74bead07 2013-09-10 02:40:56 ....A 15672 Virusshare.00096/Trojan.Win32.Taobho.swx-b729ce82f15284dc7e8cf7ddd6b16defc03ddf8b19ca74f6fe72f97230198701 2013-09-10 02:08:20 ....A 75776 Virusshare.00096/Trojan.Win32.Temr.wsi-8ae80a166033986c05a062b48e420b0f2cf4f7262281cb53a1e33ff18ca3ed56 2013-09-10 02:48:32 ....A 208896 Virusshare.00096/Trojan.Win32.Temr.wsj-5ed2e90672939292a5c2b9c39f8be3261236fea3a03c5fb26d81786bededacd6 2013-09-10 01:46:40 ....A 13312 Virusshare.00096/Trojan.Win32.Tens.as-ed7ee002905d1d825b931992914f9f7f3c668e1084bd003beac88701618ec6bc 2013-09-10 01:47:42 ....A 40960 Virusshare.00096/Trojan.Win32.Thous.a-34afc9be7b4a6bcceac417499a8fba3d424c6fc5d8cdc3eb3a39d090b95ffd5b 2013-09-10 03:03:54 ....A 40960 Virusshare.00096/Trojan.Win32.Thous.a-401de449efbe5095e28f81cd30210efbfa64077049fdde91cacc8be66d49f377 2013-09-10 03:03:36 ....A 282600 Virusshare.00096/Trojan.Win32.Tinba.aoru-e3a4abe096739ac15822007b3fef61b8252f2c17fe912524099629149e3efc5d 2013-09-10 03:06:08 ....A 290504 Virusshare.00096/Trojan.Win32.Tinba.apbj-ea6ac76f8444f58b09d2d0814fd16cea1a55d1d66bf98b6a5f98185b162e7897 2013-09-10 02:31:22 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-0572261d2d950106acb227fd7dee2b95a27b7bc5eca2b172b46021654ce96215 2013-09-10 02:00:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-05a7768b996d497e9c99ee7c218651f559cd22e5bc725d8645c2182c2b5793fc 2013-09-10 02:28:02 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-0e7accd9b5b53ca6854598931f05f2f2c09827d308761dda88d4ed4f6fa16cec 2013-09-10 02:34:28 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-13f371eaaf0c1757048a838533d47a6ba0e5207df378c6a56ba3a22f48a5e2b6 2013-09-10 02:27:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-15904ce8da69ed2c25a0721be6127a892851f8542b468573ecb3d54a9f5b336e 2013-09-10 02:28:12 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-18072dce70d687191b4f0a1063d44bc13935f10fe14e2a16fe22564906d8ff9b 2013-09-10 02:08:34 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-1890d1fa562548fd68e592e70ea86aa2e16c7e306841466b25f05610696596d6 2013-09-10 02:47:30 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-1a3bb5b04fdaa17b9072afd0b680adc58c4bf0f39524f5c2e28eba6599010312 2013-09-10 02:30:02 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-1b9b8b1d30249cc736002b047250ea66314fe829abd276c3e11bf3eee73ab8f7 2013-09-10 01:40:20 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-1d8023d977a052b13afcfc46a8774e9381fcce446c574d485ba0d8416c8f321a 2013-09-10 01:54:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-1fc9de70e4d3ca5311a8f35d11d235c5c4c70f33d6aa68f3ada1f193603b5496 2013-09-10 02:03:40 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-221b1b011c1cad81424eab5d8b32f2235d3cb7d1ae270337c9c12ff299301dbd 2013-09-10 02:01:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-2477c0d5d8cddca9d2554f01e30f80df202979745314939fb272bd6b0451b8d9 2013-09-10 01:46:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-2492fa663717e95f42f2f45d8b745bb1d2c4c999a046cb75e3b2efcca33e99e8 2013-09-10 03:11:10 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-290945ccfa9a37ccfb17f95b07cb8f3588d208fbdf676799f30a81ed503f1b76 2013-09-10 02:48:40 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-2b11ffea46195e8e1e966fa9589c80ecbd546e68d6d2717ea00538cf3768d699 2013-09-10 02:41:10 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-2b5fa1b2bd2fdf202dcd4ff5fb4f9ea4e1b06b4420514ae8f9af5543f332c45e 2013-09-10 01:36:30 ....A 3584 Virusshare.00096/Trojan.Win32.Tiny.cm-2d2d9c55a0a3116473f38a35ee8a37217b689329c234c375b0b9390dd90a73dc 2013-09-10 02:05:20 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-2f456a8e8206d9ed112dbedcf16e8accf59a01850b8c49ca7b6bdd22de584084 2013-09-10 02:39:52 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-30ceca49cdc9dce2381f4a7cb6b0c5f598522db623568eed633b461ce1a41d7d 2013-09-10 01:45:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-33e4b346740f61d64a79ce3a3c775e5f085eaf161e09aa68efc6f5e7ab5a1009 2013-09-10 03:14:34 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-3432a9bcd6bc9ae6036b8bd7fbba7721757c414153a80cbcc43c46275771544a 2013-09-10 02:05:12 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-3583a7f0887432a73c64c064f84ee91ed08a5b23d98a5a597d40a40806b68ce9 2013-09-10 02:41:48 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-375981cc1fc4d3ba883e321e0b080f72186e9657a126ceb309eedc33212c52c0 2013-09-10 01:42:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-3c7e7e0b716a49452b77b1b3360be219013e0d19ed22cd80229c84822be90b62 2013-09-10 03:05:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-3cce7ca36fe8e1db1eea7d9fa999f9bb706ba664bc39b5dbdcbfde3e4cf5488c 2013-09-10 02:33:52 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-4430614c45645cc14fae64cd4745c402d2ad7d1f0b834609f243d555393ccba9 2013-09-10 01:48:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-484b0c5695d1db5e4408fef7332d0c771bbc99a2fec6593914117fd7f884e807 2013-09-10 02:51:50 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-4e3a6207575a60d86eb96b89d3914cc747fe51e24fae729566ed3a6398067788 2013-09-10 03:14:14 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-4efb52dc9eadf84c4808c6afcfc444218e1e0938af3f6ff8e090c52f831d2d0f 2013-09-10 01:53:50 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-5306a139c70c46a97bda37812ca4905aa2b4eb3722550889e15c971a86ec1af6 2013-09-10 01:49:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-5316efb3fb06292b46558f0c503ef35674df770c2bc8d0fb540a9e6d62397e33 2013-09-10 01:35:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-53402df0e63feba0c9844a4cf84b68b1859e0ee5a4d14f88664367b8ae485610 2013-09-10 02:21:32 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-56884fe4682519ba948fbc2ac8cfac9b1e050f94b026d06382d8db24f505ecbd 2013-09-10 02:24:58 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-57596c7b902d8c40c765003895cac6e82bd8f7c9b9f8ad1cea6e1b57c4c41d4e 2013-09-10 03:11:12 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-5c54baea02bb989194173220e4a9932da826c66ac216ee85a7b8567f243d73ad 2013-09-10 02:48:26 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-6223f2ff87f5971cf4ca69f45e19b420f1eea77e2bb025131bbf314755575bb5 2013-09-10 03:04:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-62fb63194f53e63a23109a11f367a9baf13ea2bfd826a58d5415676403eee33c 2013-09-10 03:15:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-661790c4c76cc4efafe5498b55a76a98baf1caf7a422b4add4474ea61cbc2e02 2013-09-10 02:48:54 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-664c49e63dd5403a71bfdac1f00c5217bae5859bfca0eeb5cdfb48912df34c24 2013-09-10 01:43:32 ....A 3584 Virusshare.00096/Trojan.Win32.Tiny.cm-68c1471d828eb7d20a66983bfb31f034c0f86024826f108da9478772fcdd3c78 2013-09-10 02:04:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-6c3dfb0f39a5153468e629915dd8c834435ba64074d71442eb98c5c37ff86a94 2013-09-10 01:36:10 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-6dc754c2772cfb81fca1dec4880d6795cf01a251331a6abb17e2e282d8e73534 2013-09-10 02:41:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-6fd74f4b4aebb6da0f959fb3ae72e44d766f74c025b1c4ca429b4971a162c4ca 2013-09-10 03:15:14 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-70c6f5e3c56d48117d5d06639cd4ef78c2d3a65e6e3400f201e9cd4a03fa5cf5 2013-09-10 02:55:28 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-7406f04bf774b04a6228b373f324d7fbda60b393b3cda971071ffb50f5978d26 2013-09-10 02:50:38 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-7958f28a54678ea4da906520396bc5b433681630381efffdeec88d233c332576 2013-09-10 02:18:54 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-7bb31fa018609518ac685a693ae25098e74fd749af4f05ed0d8964185d39d0f1 2013-09-10 02:22:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-7c794dc99cdee335f8af9333abfd939ec2c78fc51afc5caba34cee0c456718bb 2013-09-10 02:09:28 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-8149bc5ac0dbcfa7d328780245e58647db5a811a7ca033a3df001eb1d677f74a 2013-09-10 02:05:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-82c43f979d5f5374da01e8b75e7214515f72948942e8bc6cdc0f88b316c2946e 2013-09-10 01:35:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-83eb11bfe592e104ce51b1b824c7fe3dc98650b4d7334a5314237c30f5bf8ff5 2013-09-10 01:40:08 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-84106a1302b082f86699007fa79ee33964aa834e55536faa7b9e7b0e01ce8406 2013-09-10 02:34:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-841ee0f14fd7d2e4758237c26b053cb790713c9cc297bbf1f60726e972b66545 2013-09-10 02:40:28 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-854c72fd83c4c5efb0b86d182727c4a1f9d6723c550442b33961ff11877a0dd0 2013-09-10 02:55:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-8db873fe31ca5d3148770fda8dd8888492a36f23f57ffbb5afe30629eae772ea 2013-09-10 01:35:26 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-8e795e090a83f7eaf15ed10096309d0b10fd41c95f2e72ff76932d11187316ff 2013-09-10 02:22:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-90080a081a04de02af4d0213c4cdde75c86bbb35c794b2c440d49c9685f61678 2013-09-10 02:29:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-91a49afa5ea94904d7e9f413394f59f7e354e4c209f04928418ca3eaffb7f0d6 2013-09-10 02:01:26 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-928ca30fc88b266cf8e51c4e805d94d6c895a81f3c9920caf386189e32218fba 2013-09-10 01:40:02 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-944a8e429c741d9852cff19fdf53ec779f88536c77ef2d1b0022bfcd597dfa69 2013-09-10 02:33:12 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-94c8d96a063d65cbf63e38fedaed51befc58bdccd9bc746e312347acd9d50d33 2013-09-10 01:43:38 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-95a01bd84c5e2852349f804a743aea1fa7bd24649b098f5c2f3a1ff8fa7f33ac 2013-09-10 02:16:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-965423a67e0eb08f5e222f2fabe233010705a74e1c5121a34d9c8f8846f8a9e0 2013-09-10 02:07:16 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-96a9cd9722b4b5edd24e8fb396c00f2a4a6b8232349d00b219069776c62719c0 2013-09-10 02:44:24 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-998fa589c52fb2266be11a8e3515becfa1030640589a20c1fe63a9a27d65ea2e 2013-09-10 03:11:30 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-9c0294b65cd919fb07da0bcd8337ebc294a50f7ae8d472b08fea685eb394f799 2013-09-10 03:05:00 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-9c4bd62335c062dc19337f375f9cdcd93cf212b0bee15c2c92325e6b046acf36 2013-09-10 02:05:14 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-9c8b21cb5005cdf6d9550963955af65d1124167bd5d9aa6bae490572faae6706 2013-09-10 02:00:56 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-9e52ae243a7ffed056cec40c73ebef67fa246906f9b54f8ba665e82d7333b151 2013-09-10 01:31:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-9fb7492f8880e6567ede4176fbe2e45a7c1659aab17e5a3a3bb42209eccc3efa 2013-09-10 02:21:00 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a39e1cb3c3eba1fde892209b974b80e557798066062d0cdb59bfa400b038236e 2013-09-10 01:53:30 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a4636c3bf5e0ebc204b4c4b8ee8d91686bf1e4cfff8bf1c4570fcb145a088a0b 2013-09-10 01:40:32 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a4eb773993251ca2825bd6af002a5316bbdcc84863e3f4bc5684725fdfd07fcd 2013-09-10 02:06:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a5b5724e9d91cc60c3a261d5314109fb4d0ac24791c354beb9508df31874a031 2013-09-10 01:35:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a5d7a9e30d08084e9360f56d55fe60a13229d8021b7e2e35d06705b947cb5649 2013-09-10 03:04:24 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a6a9a00d47ff16a8ebb0e40d30ef7128f6737537e4d5969840e25ef3f0c589f3 2013-09-10 02:10:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a707f2fcc40b2d2724a17eb3f791eea05070abc6c876075eb4f0f4054e1fb752 2013-09-10 01:39:40 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a79ed421992f2d826c8607306820ecf1106775db06292ac0da3a5f8ceb0a9c98 2013-09-10 02:22:32 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a7db3d3b2e6dd7375375cce6cab8a4ece32d3b2b79a62be863aba05e108944eb 2013-09-10 02:56:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a84051c5641be788bf5980d6e1c2edf6d2bf698d83bd464ffe5abc79e0b8c836 2013-09-10 02:10:30 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a96cfee052930cbabb6b74a27794094d531a5199044eccfda1a1ed78855ca61e 2013-09-10 01:32:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-a9e18e06a44a94ca81268281aa93de7c82be77f2c18bb24ca804a35386ced95b 2013-09-10 02:12:14 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ab376191b0b98df7158359ad8147d574586f4d880c24fb5054fea0f7f7345544 2013-09-10 02:09:26 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ab8562b89066562a236f05dbb0bed7e5331c4b1e9850336c2eef7fe35b6f6eee 2013-09-10 02:55:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-acff00060664dee96b35670f9876e28aef3e6edee9ec5fc4bb90fe9503af58de 2013-09-10 03:02:48 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ae0cd015ccec6f80e31a9595bec114f2091b8177d98a13c0cdeef64eddc6bbd6 2013-09-10 01:35:24 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-af33edc5c05213ad5baee185580e1dec9a297c3932552695650290a207afdba2 2013-09-10 02:18:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-af45359d720ef54965d603887bbb7a88bddb5efd97ed596b399e7101954f55e9 2013-09-10 01:28:56 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-b0afef2aa4e5644a76771a9ce67a416ce29cfcd0567f3b14c7680451c52b5d66 2013-09-10 02:50:56 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-b24d96469d0fcd0a091b29cbd1ec0572d78a52348488604f78acbdfc629e20ba 2013-09-10 02:10:30 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-b2af2202779e8ab69070034be4b18dd1d7ec5d4f1fea4b537ad34210d3e2457c 2013-09-10 02:07:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-b3666842ec411666fe01c7b208dbc5c6e5cea3037c021bb5ad93531279aaa514 2013-09-10 02:17:44 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-b40427e2cf6958cdc3e2ea67b7616c9c3e41d6f9d8001dcad2ab6a42a6e23a73 2013-09-10 02:42:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-b503d29d998b9cdc31c348162df56aaeaf06a9dc48740d9a35a98c2c61c8cc50 2013-09-10 01:35:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-b55de9278d607116b46755af025019ec801cb3bcebf6bafcac18f14083b90b46 2013-09-10 01:50:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-b592325649bc7d3ce8db4a3bb69c0c4baa26926bfeaea6188a8bf12c0a5117d4 2013-09-10 02:34:20 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-b5fbcc3c9fe3849219a8fc48dde25fec98958e3f718d1268cded96adc7f60153 2013-09-10 01:43:40 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-b7a670271b1024aeaece62955d7841e82e85e8d3a3137f3160461c3e93c68f35 2013-09-10 01:42:22 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-b8f022b78ed4cef1c1543928f042aedcaca85053e99814a2368244def1365394 2013-09-10 02:06:38 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-baccc78428ed71456702c418266b43fc6b96d66bcd5a2a450096246342868395 2013-09-10 02:15:22 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-bc9086daf50706703ab9d987b41ffa0185ce42bb0c9c500a82e7725ecac8d113 2013-09-10 01:32:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-bdd574a0f0842aa0c46d38d60f9a5640218e2ff6ea094fabbba0d981d4458a16 2013-09-10 02:28:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-beb64db8a4afaedd86bebf8ba096d279b38f27cd012b4a5e80ac9e1ff00b3876 2013-09-10 02:06:14 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c02998f4b540a72a6c4dc542c500931ac69247a96de1a632e945f4c9c2bbb5ed 2013-09-10 02:43:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c0ab07491cc149c31a349116d974c00b2328ccb61c45406cbe0631a43adb59dd 2013-09-10 02:25:20 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c22d60dea7f58da7c068fe5a54b97dfe0751e93cbf8b126ac003db983b4e1a41 2013-09-10 03:04:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c2be2bbf252404d73e4bf7329cd72a19bd27c41c042d21a2eb7709147f849592 2013-09-10 02:03:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c3a8fe42ec52892afe7b85a68341d9dc36f56a0130242e373ac9ecd606ad5388 2013-09-10 02:08:10 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c420d1b9b726195568632d0c85469d790c79630a07310d432f083bf21cc1e337 2013-09-10 02:42:48 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c4650dd3b09c34df6fdcdc37ddaecbd7807f223fea31167ee8350293e3b03969 2013-09-10 02:15:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c4b38ce9692415fcc4c414be440ff72b0867f11eceff44c085b9f8df08bb4be2 2013-09-10 02:48:02 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c5b6baa51b9cf20fbaa2fac5169c98dfdc136dbb299d29722926f75ef8d72e4d 2013-09-10 02:39:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c5e197c7d729604daee78f9e8f972b2b14c744f9fbbf5eca81d7a7ca021ba125 2013-09-10 03:04:26 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c66a66fa0dc729e7ffbb0b6488986b7246fb55e14fc4f0022cda31fb331b4d15 2013-09-10 03:09:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c6b38232dd2c452083d2cfce00607181cfdfaf64ca154ff47d79559c5ae04118 2013-09-10 02:08:10 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c8e6ece3d6d4bfb077b91be5b5de63a59bb0c4d087ae8ebd3be2c2a17f7848e2 2013-09-10 02:02:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-c9218f1c5ecef7f553562cbc9dc942015f3007892342141a851f21f255da8d6d 2013-09-10 03:15:38 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-cc4aaa935c0d3053c83158b65b5cb3cf4566645f1083fb01b6c78fa390044894 2013-09-10 02:30:32 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-cd53124629f86681b1ac90cbecacecab48a8135d4eeec6e0db39142cc6464ba2 2013-09-10 02:15:48 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ce2d18cff16f400236f9e8455437dd63560fafb8ee414ebddb23bdbd44a8d033 2013-09-10 02:13:56 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-cead40f87933d497e1e34786defdc152220ecfbd59644e0499c26ad0903cbc62 2013-09-10 02:09:10 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-cf3c9846a6d82fb7cd1a4230318323d03582c8e73f8f17e59eba8ce461ab5ca6 2013-09-10 02:55:16 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d033a3294c0b8e5ef817612b0028abf5db11245154db5cf866eaad170de8dce8 2013-09-10 01:39:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d04c03b59be85080e3b3ea7a2a71dc93dec1baef4fc96eee8f890469238b1016 2013-09-10 02:28:52 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d18c699288541b1428708b2558c296b64afa86daa80a88346888f2632b307bde 2013-09-10 02:37:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d21afda7a43c04b5254dd25ee6396360924fa868f1e1c08dbc62fbdcc2982ffa 2013-09-10 02:10:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d24559a9bb10a9e046d854bbc2156ea01adb8d5d395f947f0fc5b4a6b2d5a601 2013-09-10 03:03:38 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d36b05ad9548e62055339721c71baca695559fbc9dcf2e030866c226ba945c5d 2013-09-10 02:46:02 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d398428871743b299489c80fc5bf7e89887b0890faecea18f65ce5329a671411 2013-09-10 02:31:02 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d3bf2cb3f6c0f1509dacf79d40f7c5d686ecd45c281721f76952a427b31b0f7e 2013-09-10 02:29:52 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d3ccc517fd3a27e1b85c9787cbeb55ec52e667a97cfe4881430629e71f880b91 2013-09-10 02:32:08 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d4886fbd08e8bee90aa219e12511605b3e74eb976f8935512409d16dbbc0cdaa 2013-09-10 03:09:30 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d4b43ce24b3a97e73fe178cb3700564605248eff93b544ec2f0a2d823c71fdf9 2013-09-10 02:45:58 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d5b93b919d6f16526943178a00f5b947fcb346e17970c5646085bd25f8e34b40 2013-09-10 03:03:22 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d5bde18593f40ef2fdbddf935704f8e9b0fbe72fd9d45d610c5aa4681d063810 2013-09-10 02:29:34 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d5c0555644be66a05abf8433526fd81a069c6aca2d3ac299da7f9aa93becaf8b 2013-09-10 03:03:22 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d67419ae4d0fde99f7316115279783044b00990d5d561b0c1ccb766067557069 2013-09-10 02:45:02 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d680f940043b45e77e6876993226d4af07f01d4ab886d6ee45621ab6c79fcf43 2013-09-10 02:08:02 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d6c88cecc01b5264025503b469bc7a76e7fc938a5c9c160629ac842bc502e7f3 2013-09-10 02:08:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d6e2ccdeb6b9af8752924c8d8a02dfe36cf65227329d36e3a0fae61879540732 2013-09-10 02:03:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d6eef5bb376200e04e24fd1ec16045e915de4013040619c793ce5366014bf11e 2013-09-10 02:59:16 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d720df75f6f5a14aedb6a46fa252531d0661e01200205c8c45cf868159dedf31 2013-09-10 02:36:56 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d77496a4d20e4761d6261f3df777113d143f967d9cccc8e79556541750e29ccf 2013-09-10 02:46:24 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d7c0fe0d75b0ddddfdd517ba10bb86d85d120046e716477b1cfe38a6fbc0bcff 2013-09-10 03:07:24 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d7d226c7b27c10d06593eb48b22661746484c0d193b0c4b68abcf586d3d53c0d 2013-09-10 02:42:54 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d84ab418dd8b71d18cc58274da7250264c46a20d7bbe75054a131c07a0a6fd87 2013-09-10 02:35:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d87112a3c851a28690a12b5b15eb1bc9d457920bc5c64128f2fdd468275350a6 2013-09-10 02:50:48 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d899b0978fe9056ea6f10b13901decfaab035fc7b0512cfa3a5c913eb3f910fc 2013-09-10 02:51:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d927cf63ab47847fa9a9f09d64faef10bfd96081afa7abb5e715d442dd65d63d 2013-09-10 01:58:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d9623fb2ae03b778c8205e9a114013b5cfbb34f4d9045cfc993a81fea73530bd 2013-09-10 02:15:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d99a6dd18489897824ebb55d61e874621096bc1c8d27290f569ddce46e31c095 2013-09-10 02:44:26 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-d9d70c142e00d4835604f232e9d3ce2633fb254a87191c60208cb4d284450d52 2013-09-10 02:44:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-da3f971d436a0794b4bb89368e68ebf89bc626c15195ae23dfd21c33e758f519 2013-09-10 02:24:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-da4c87194cac4b8b59044625c3f748328bf8520095c7f3b8bc8a10cab8841546 2013-09-10 03:13:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-dabd5e98d41add6c5d47937598226de502faef41797a806e0ee1f90efcf3a59a 2013-09-10 03:15:30 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-dae44757a5a20642d0aa1580a82cef4240fb52dc337d015b5f27c101700c0dd9 2013-09-10 02:40:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-db40f0d9531f2d30a9e01e3fc314256483346384449d8bc5094d7a64e4abcf16 2013-09-10 02:33:22 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-dbb19c04304e273724c4264e755c2ddfc3b866825add000d7627fbd0cb124136 2013-09-10 03:03:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-dbb9bf4f8db5d258e24945bbae30768e81752a6955f77b832095df40faba907e 2013-09-10 01:59:14 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-dcde2acfb52c71dab331bc2664b8e62c5e723952c9b345264f721ce04cc3d79a 2013-09-10 03:05:34 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-dd0441dff36462d53949080e904f1f4150793dc55b9d88f0b97d826a7c5480e0 2013-09-10 03:09:54 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-dd0c657d740e5b80df56b7e03c6718eb293415430b2a3167a19681558c127bfe 2013-09-10 01:41:38 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-dd4c780e9d16976150e9208865f0cfb26f47b2104f33df0b7099266c5aafdb68 2013-09-10 02:29:02 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-dd9331e170daa2f45a5c46800104dfabc2def49b738e3d611df03a964b561504 2013-09-10 02:29:00 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-defa962abd27600df5bba2b299cbefcb8beba37034fd0adebe51fa12a7a2b3af 2013-09-10 03:13:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-df186b5dfa7d18c5d0cfdd86339d54eca1d6a2f92ac195a4d4cb4264d012ed1f 2013-09-10 02:29:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-df3899ff9ee54132c0858fb3f94eb4e3d77ea612e9b911b92e3d29032b97ad3f 2013-09-10 02:31:50 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-df3c0ae003a8724bcad991ffee8d637a851ceb8c6ef91f80ccca7a402fc27548 2013-09-10 01:46:28 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-dfaf3a3a6d02f3b461e0f12877a15667d7f493392c1ea71782894788ea3334d6 2013-09-10 02:53:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-dfe6bb60d79a64470d100360a535d64bc816c80fa1351f470cb7d26bcab3aa3c 2013-09-10 02:25:32 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e015f872712039a6bceb48a53611ffc58c8f0f42b4730b96ae4a41d3286d1616 2013-09-10 02:58:00 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e03a43b3ea99543e1aa1a920020eab01889144faf64250c55ae6cd0782160adf 2013-09-10 02:35:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e05ae3e23faa6d7dbce8323edeb90a05fcc1a20c14826d5c5df34f4c9ce9a698 2013-09-10 03:14:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e086c761e21385c54f1fc7a80f980e98f840e5d12e4239bb2c1858ad8b0c7a70 2013-09-10 03:01:58 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e0ca4c1ce6598d3fabf10f08f2f7312e1b8545d7227a6f2c5d4174728f9d3fee 2013-09-10 02:51:08 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e0f4dc8a56f30fc39270d09417f5841ef31ffc94bfe74df8cd3729fb910959e5 2013-09-10 02:25:00 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e14e3f50fd1397aefd214f56eb4bde7a8730b4579608be7345b57b5032b92ba5 2013-09-10 02:48:30 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e1b12c6dca3885a14dd1aa9f9dfb39c5604bb6af7aeb525516898c2d0532fe96 2013-09-10 02:25:40 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e24db963671cb27974e7052d3f36c01c3b2a9202b020908054761b96f58ea9fc 2013-09-10 02:25:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e2cedadbefe59cdfdf8f7e9a349958652612aa9845913ed535c2cd05518878ed 2013-09-10 02:28:44 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e2df003df1f67a94c1d6c89e5008581418f84e5e964bbb653e50591867869d32 2013-09-10 02:22:24 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e3033a44efee1b4b5cb8455c6ad5509ffc98a45e5fefe89ab3efb089c986a61e 2013-09-10 03:05:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e336f39fbf49f2a5f49bf6cc7619999c3c67af40da52d9372b36f073f580d7aa 2013-09-10 02:28:50 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e3604b4f526a3b11d6507cf102e124ee25489634173aca97401f579fd2fed4c1 2013-09-10 01:52:52 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e385c5dfd03f59430bb9b8ccfca8831ef811209a8b962335ff7ce987ce77796c 2013-09-10 02:20:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e38f7413fbc52e0bd15c65dd08fd50492ae40aaa6d870001856175450ca42ed8 2013-09-10 02:32:06 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e40ecb1579a7a5af8c15bba1e9f5ef338eb06202c3713864fe2eee925e52f4c1 2013-09-10 03:03:38 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e4a8ca0743df03934737746907aca69bd4b68955ea681b331828c8d52aae7f6b 2013-09-10 01:59:28 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e5417ec55b13c89483c0bc1e46025b4c54ed55c29479d99bca81b2074230a090 2013-09-10 01:54:20 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e546ac546dffecb1fedb686880206cc0c3d6e2f3ff41c687c0bbfdae9e974d04 2013-09-10 03:14:30 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e5a105b8e7ce21fdcbc8b06e00a73d8be3a75a48298cbf8793538c50ec535c8e 2013-09-10 03:05:54 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e5fcded88e17c3552fffe32cc1ef9062e48667608a3afcc3e352ab97b9dd1635 2013-09-10 03:15:28 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e69b150bcc5093c7cbc63704a7309d6e70ba1fcfbcc8d551874ffcd5790c0f5d 2013-09-10 02:29:10 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e69d1aa108baa8cdf90b183da1559ec6a56b22a65a8ba64534afe048f597aa00 2013-09-10 03:01:44 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e76cbc65bb31e6db68d5580612440130cbaca9a173ffbd3f4a414e0c86297862 2013-09-10 03:10:00 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e76fbda6762286453823c39b97aba7c12592a8b0cfa7dc68df59a42182fb7a2d 2013-09-10 03:14:44 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e7ec36b7fe6a11621d3f9b9213614082504618c1977523428af272d701024715 2013-09-10 01:54:52 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e806c958642826bd3909be28194c30f2ee9944a1d24025a968223ee6ea9d4a9e 2013-09-10 01:54:48 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e80e682aef2580a930ca9a30b28c6e714be5b4f547543487939154afccb62fae 2013-09-10 02:29:58 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e85a49b37ad820440aa73d29ecedd2f5a750eb0265f69427645f757363e8dcd1 2013-09-10 03:03:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e86e87e5854b977304acec165a78c98b51dccf7d16891d558025939d96a061df 2013-09-10 02:50:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e87ad1a5e9b6b6dbfd924c9923582f8487f0b25f6f82651a0750b9832f15b4e5 2013-09-10 01:41:24 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e8cf0403eeeb11889369a0a2ec7a9df4673b56c19171f10640db76fdc36f7ad2 2013-09-10 02:50:16 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e9022123bf95bdde44adce358f52811001469c317cd443e28f548c743e9f9adb 2013-09-10 01:54:58 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e92157d4220ae1746cf4f139da8030914758eaaf1ef0c3b1ce4cfbc0cc4b699d 2013-09-10 03:10:30 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e93d5c7667cfdf6956d2a1dfb88c363f63d42be496c76c35465a48a72d3cb8b1 2013-09-10 01:56:50 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e963970a37cdba4bd8f9a1408f819f487a1ab5b220b5170849039f4d846835be 2013-09-10 03:01:14 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-e99fa775d61bac4d00bc593495f01c8e9f1bf2f1f14e201b81913b6dfd268e24 2013-09-10 02:30:02 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ea1f4ee46a381d85de6b53b7cbfde614199557cf36474bc66237e2abb28fe541 2013-09-10 02:48:12 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-eadf2e04763d83394fb2d903e7442f2db2857b4ffa66d1839a3a1857609f9cd1 2013-09-10 03:05:38 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-eb8babcf4c26c636b219ea6f714176a01e0e337bbaf23f67ee36c6c89a070c60 2013-09-10 03:15:10 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ebe0c04e45ee2f68aabd90cc4b073f8e4c30c6cc104fe71674e41930cd238b43 2013-09-10 02:50:58 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ed089e550969956b2d00fd18bf9487777daf0169f61db03e3b229a74942ef3c2 2013-09-10 01:46:04 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ed73a6bf9bd52229db3a2aded0ba2183b2df29802d258454844b9d2df4ea78f2 2013-09-10 01:45:44 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ed78e198f03868d4d50f706b58831de92a18a94e7437e36650dc93c2d5bae4d0 2013-09-10 02:05:22 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-eedd109d6a5baf47abab9292ea801acfb20e174e2d839a5a7468de90266447c9 2013-09-10 02:01:58 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ef1a0abd733a3ea9d90db93ea47c2e5e060c69bb52e1f4677f1343557dd8445f 2013-09-10 01:45:44 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ef653ec28d93fc666a9a3f24d2a681f25ba1aaf19ff52640b7ef73b2f5707bd0 2013-09-10 02:16:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ef6ec941a84b8e21170400864c28772e4335254b82864c183ad6c8ea6d9f241f 2013-09-10 03:06:44 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-ef7b7f2980de7c6777081131460f58da512b1fda6375b452bb039825c2f3e2e8 2013-09-10 02:30:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-efa0b78daa232a622f8c3765e60df7cadfd630c73ecdd8ae0efc981092723e39 2013-09-10 01:47:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-eff1dc6da84d115f163903747fe3f372a422a6feafa19dde25ad0f5f1aa9c875 2013-09-10 03:15:26 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f049dda327c8c50c7be3dfe232100a896397803d00e75ccf58af9df486a967a3 2013-09-10 02:42:00 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f054cffe9fcbd69cde00dc94e83a7ed1dced7cb9f02bb9a8245d80c5ff09a4ad 2013-09-10 02:46:54 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f062fdf266f51741ae1b7de7de450eaf4d3f2f42127a89a73d4eefafac195e2e 2013-09-10 03:09:58 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f0975f336e8570619b2c73bb9c4a2b32a929c357c05b0733c296a40c8f4e7587 2013-09-10 02:52:26 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f0d41f3298d839a0a458d9a88935d0fd7d38517e39d6faaa5ed491980d4c406f 2013-09-10 03:13:34 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f0d65c8e9fd59b09f5dbcec049b0d776ebdb3c240124a2170b9c5775cf9dd980 2013-09-10 01:49:52 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f1609fedc6ca849e792f5102662ea12554f5c77d6bcf7f5dd5363af653fbef58 2013-09-10 02:03:52 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f4b94df72315f88b585aea943b532980471023c80fc3595c6aa5352dbd6981f6 2013-09-10 01:46:18 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f4be018c52f0c5cee6e1304e28f577c191f55958764dbae619f9498a8ebe236c 2013-09-10 01:53:14 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f6107bb414e1578f006c0a5885770b7b93275b3cccd6a1e95d792d57943597a0 2013-09-10 02:55:08 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f6286bff7da59f00ac31693e2e4674e62c30d797f9d7635d563a15ac885657cf 2013-09-10 02:18:36 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f634e54a16c73e0f962cd6ff66175049f6cde75ae9b4d5ea38eb08192c9f2fa5 2013-09-10 02:26:46 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f70e0259a3f58f26030a31595a3e710a624814441574f9aad9df296ce1c6c3a2 2013-09-10 02:55:34 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-f7260952cc0199b383ec2b98311e192bca4bb12ac991a8d73d889b9de7c025ec 2013-09-10 02:46:28 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-fac344f7c19bf03b74f14eedc508dc03746ba6a66b96152e5df99e61df7d6287 2013-09-10 02:50:52 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-facded76fe0c15940d75aa72ebf5d8460f44e2f78c3d1b9f4a10d28c9fe4a1a0 2013-09-10 03:06:20 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-fb42b976b577316bb52c6dbf70a32a0a84465c47399115db003b1dcd51a10ee7 2013-09-10 01:41:54 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-fbb71a48771e376d2ddee8cddee1f5992f793aa2b7acc8e669022fa88f6c25fc 2013-09-10 01:45:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-fbbf46e409c062a49a92e0de96d179ad460ee844009fe0293eb80761a7401f4e 2013-09-10 01:56:32 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-fbe826644b47ae96cb4edb4255d87dd9ac1f94355be468aeed84e6a7a9a46898 2013-09-10 01:51:24 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-fbfb825a1dea4c6f038d3bd5aa330a195cf8b37d09990ecacbaabf1fb1bdb25e 2013-09-10 03:09:56 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-fc13d400fe83edac42884ba83c3dc4584bff8a72821e9189acc2b0b3675268c4 2013-09-10 02:25:42 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-fc24cc05c5a5791cfaa7e0a8515182391896b524179ecd7c3fe2b4eb3bd863c1 2013-09-10 01:43:22 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-fc87324469b03e06d665dafd36616ab7a7f316ffac6744ee36b3aea012f89147 2013-09-10 02:40:20 ....A 369664 Virusshare.00096/Trojan.Win32.Tiny.cm-fd976a6dea189f868eb09d975ca0a0f80de46fb31d4e3c8e92221f4e14baf32d 2013-09-10 02:27:32 ....A 7168 Virusshare.00096/Trojan.Win32.Tiny.eg-b531093f4089b64f1d0c82ca0be41976c849c860f313dcc461b06a0e755300cc 2013-09-10 01:34:54 ....A 2048 Virusshare.00096/Trojan.Win32.Tiny.f-8109b048c13b11e0a52efbe4d8630de41689ed864d02d71c3074c7ff85f8b77e 2013-09-10 03:07:48 ....A 948936 Virusshare.00096/Trojan.Win32.Tobe.bs-83d6ed6cad97117338dd1a6d2d367d1460450c3eb2292b2c8f7b0323affc5546 2013-09-10 02:59:22 ....A 76800 Virusshare.00096/Trojan.Win32.Tremp.amd-f12b0377f5ef987e029c2ab4bcee3a6e780cb3f6ba5df740f1577612d68a2a42 2013-09-10 02:24:22 ....A 76800 Virusshare.00096/Trojan.Win32.Tremp.apo-92c4965051d2cce59db9e7ef3e955c49513c89035bf12cfbe4cccbc07a4f7312 2013-09-10 02:47:22 ....A 63488 Virusshare.00096/Trojan.Win32.Tremp.aqc-e4f466e1322923160b4b499644506f83af389da1c532f113089a630f5456f8ef 2013-09-10 03:09:40 ....A 307200 Virusshare.00096/Trojan.Win32.Utanioz.gi-1a4b13b7b4aeedca3867bff5f5c9d535451453004a9f1b0a13a468b8574133d8 2013-09-10 02:39:00 ....A 1692160 Virusshare.00096/Trojan.Win32.VB.abha-e6485ab68f23f726f97f0211e746a770731a5a9366182c6855f7373c3749bea8 2013-09-10 01:41:28 ....A 180224 Virusshare.00096/Trojan.Win32.VB.ack-b2063abc539ba860ea6d38c53ceee9b47b1b1a06a039d83d57b571bd8e2dfaf3 2013-09-10 02:06:00 ....A 24848 Virusshare.00096/Trojan.Win32.VB.acpj-85b25ab3a0032e0063539691c1b8121c5e8d7df1ff57d28d0cbc5ae6e7d7fe5f 2013-09-10 03:03:18 ....A 12756 Virusshare.00096/Trojan.Win32.VB.adcp-ee505e5b5dd746b34f095a24fc6c698fdda4a8a7bdc8d5d8630321c8b310dadc 2013-09-10 02:25:38 ....A 180050 Virusshare.00096/Trojan.Win32.VB.addn-7ca14f25737660272d1b8b7b0093c25a5ed76b5a8608ed6017703abd342234b4 2013-09-10 02:12:08 ....A 9400 Virusshare.00096/Trojan.Win32.VB.addn-98d329fe63df890797f459c7921b11e64c5884a901d4e9f298b94c12aaa21280 2013-09-10 02:28:22 ....A 1766272 Virusshare.00096/Trojan.Win32.VB.adeg-f888d9845db0392d036cdf8f59e45eae86d5c52e67b313dae481af751d7c2d11 2013-09-10 01:50:58 ....A 61440 Virusshare.00096/Trojan.Win32.VB.adwy-ef8efbe8fcabe33c513ad7a522c825246cf0ed08db09b6478edbbbec706e5613 2013-09-10 02:15:14 ....A 87607 Virusshare.00096/Trojan.Win32.VB.adzf-9863ff94c3609f4bb47ead597966f1a7b55f6ecf08b0c5f18f8b318e66c4b5e4 2013-09-10 02:46:50 ....A 45056 Virusshare.00096/Trojan.Win32.VB.aear-5e7919ebea99e0c3a2564585ca4844c3deee81208c0c843794b7c62b5eb60374 2013-09-10 01:44:10 ....A 500736 Virusshare.00096/Trojan.Win32.VB.aeuj-611b57c578aeb04144e8d75cfc74dc2c0f5d4c9649ec1c77e8a0c4866a9409f6 2013-09-10 03:05:28 ....A 118272 Virusshare.00096/Trojan.Win32.VB.aezl-3bb66fbfb8b6c4d94b6aa7073f2f73188fded580ac1f7820edf2329c51615816 2013-09-10 01:53:22 ....A 482164 Virusshare.00096/Trojan.Win32.VB.afbh-fc8d2081d995e46052b07f413a47dbfd9e88d5ef196b3352ef6a1869b73d6c6f 2013-09-10 03:05:02 ....A 450639 Virusshare.00096/Trojan.Win32.VB.afcr-8790e9febd2185de9d54ba76b9906e925c105180607c1705a4502abc519b753f 2013-09-10 02:48:12 ....A 81920 Virusshare.00096/Trojan.Win32.VB.afuf-7266a3674da71cca478bdfc0c566340c4cbcc72c38a47c0b3053f2b743a25207 2013-09-10 02:23:36 ....A 703683 Virusshare.00096/Trojan.Win32.VB.afzz-deedecbe31522a0a064383ab5b9ac7211231f0a892fb0081099b7b41fc209fac 2013-09-10 03:07:02 ....A 169199 Virusshare.00096/Trojan.Win32.VB.agjn-fb98597c9b8ba687a13ab69878d25037fc85a8deaa9b250473316bc22dcb1b5e 2013-09-10 01:36:30 ....A 317758 Virusshare.00096/Trojan.Win32.VB.agos-206c0bd27b5262727e0dab54bd139c9c14b151670a825702dff418157438c5cb 2013-09-10 03:00:30 ....A 231840 Virusshare.00096/Trojan.Win32.VB.agos-45dd871062f065d9c58f3671d8214dd1e042fe7f7599c212b1c5816e0c3ea2bc 2013-09-10 03:03:12 ....A 84396 Virusshare.00096/Trojan.Win32.VB.agqt-7232e6b2faa6c666ecf962e1210b1dda927693d7bdc35f933ad16b194a244160 2013-09-10 02:31:44 ....A 212992 Virusshare.00096/Trojan.Win32.VB.agwi-5f22010832aaf07f5a9d3d949ef6770ed115f4ba625f24e91379655893eb259b 2013-09-10 02:29:26 ....A 28672 Virusshare.00096/Trojan.Win32.VB.agzt-364a4866fface22b990c0a1aed962ddccd68546ba6866def673414de8d1c2e31 2013-09-10 02:38:18 ....A 79360 Virusshare.00096/Trojan.Win32.VB.ahac-487f030c000eb7201514c20c7f76f3b077843a34f451874d96f2f5a3f40b04dd 2013-09-10 01:35:28 ....A 79360 Virusshare.00096/Trojan.Win32.VB.ahac-7d6cfd433a4be3f43174fa5ca579e2d18c47ad2c344e9b9806e691ba992c26c9 2013-09-10 01:36:04 ....A 294912 Virusshare.00096/Trojan.Win32.VB.ahfs-335359a22ad37bd17e05892824491f4a4d1fe4efe301b636b66f39144da702a0 2013-09-10 02:13:48 ....A 325632 Virusshare.00096/Trojan.Win32.VB.ahjt-53c07be8985a7406b7bf8637c12dd960f703dbe4ccb816980c4d9912e714795d 2013-09-10 03:10:22 ....A 28685 Virusshare.00096/Trojan.Win32.VB.ahxk-f2234db6553980ced3b78c4f223e76c5b1e176d5c0a3c9ddf886b57726650caf 2013-09-10 01:37:26 ....A 304704 Virusshare.00096/Trojan.Win32.VB.ahzr-1ff0cfa0bed355b5af32d7f5387cecad5c98e0b8b5ce8c8457282e78fb4b2099 2013-09-10 03:01:54 ....A 45116 Virusshare.00096/Trojan.Win32.VB.aia-37ce1924b948e9c5d34fc21f3a2ad9b9409e71620ee555808167ee5722d2b6a5 2013-09-10 02:47:30 ....A 45167 Virusshare.00096/Trojan.Win32.VB.aia-469f40b6e8cb5b23a19375c3e26ef17e08023aba6a34c679751be049155f15a5 2013-09-10 02:57:34 ....A 65663 Virusshare.00096/Trojan.Win32.VB.aia-5a7f59b6bad403cdebb5dfcabc2988ae40c7fc00d355443786e85dcc4b63096f 2013-09-10 01:32:38 ....A 45095 Virusshare.00096/Trojan.Win32.VB.aia-79273bfd1e675e0b690af82d8a91781fbf3968bce2bdb2c83c0a9fd718040d8f 2013-09-10 02:05:18 ....A 45119 Virusshare.00096/Trojan.Win32.VB.aia-b9f9ee4ad26701773a172b633eea36bbf070da2eda235ac0dc8c14d65f0bc19a 2013-09-10 03:13:32 ....A 45122 Virusshare.00096/Trojan.Win32.VB.aia-e438a8b0a902c4b145934aa67ac185d349e4bd70c77f717343e3e9763359a2c5 2013-09-10 01:43:56 ....A 1271414 Virusshare.00096/Trojan.Win32.VB.aidr-ccaa3cff699dbb47322cc5a0045ab6fc2c969261b5aff52058fe59137b310ffe 2013-09-10 02:53:16 ....A 65536 Virusshare.00096/Trojan.Win32.VB.ajko-dd8d0ed16b47716a340149a4121e4aee02e2bc1982483110e991f835e24f12fa 2013-09-10 01:41:54 ....A 49160 Virusshare.00096/Trojan.Win32.VB.ajmb-007f8ae671c8fc5947e8518920a2de2cea41c1c7b4c2ea5e643de4c00c10bc37 2013-09-10 02:14:48 ....A 49160 Virusshare.00096/Trojan.Win32.VB.ajmb-9f0cb901385e2bf4790c73e8b1763b81d992f8b11d751133f02e45667f03f1ff 2013-09-10 02:09:30 ....A 49160 Virusshare.00096/Trojan.Win32.VB.ajmb-d4af1702c04175d25bc47c1c65bdb440bf4e940e6bce952c84e39cfe86f2f3fc 2013-09-10 02:30:28 ....A 49160 Virusshare.00096/Trojan.Win32.VB.ajmb-f1f13d1248051bd0227172d35c1633916c09b64cf1b483137042f1db39448be0 2013-09-10 02:07:46 ....A 49160 Virusshare.00096/Trojan.Win32.VB.ajmb-fe09d3a1f46653c703169ceb2070a637d2fe789a7ab1562ecafc9f1bdc9accd2 2013-09-10 02:43:28 ....A 407573 Virusshare.00096/Trojan.Win32.VB.ajmc-84e5fc424074987092fa5ec0a47c25bb60fad029f3329ec4b0f9a3e23e364b97 2013-09-10 03:08:36 ....A 9552 Virusshare.00096/Trojan.Win32.VB.ajmf-3a37f7129edbb8cbe4d54a7d30eeb1acef967858728cf3fa4e753e7bc8b0a334 2013-09-10 02:48:00 ....A 21383 Virusshare.00096/Trojan.Win32.VB.ajmf-425c038995d9c7941b4dcae34fd9c377dd63c15b3cee53f49d2d0cfb037023a5 2013-09-10 02:03:28 ....A 39066 Virusshare.00096/Trojan.Win32.VB.ajmf-8696c02527d5790bf917ff601a223de88f0d1bc0d3f385296d577e8b11912dcb 2013-09-10 03:04:36 ....A 126976 Virusshare.00096/Trojan.Win32.VB.ajsp-c48cbfb75a35efc99266299172e918e8c98b4f70f094e2fb146b0f097ef5e193 2013-09-10 03:05:48 ....A 118784 Virusshare.00096/Trojan.Win32.VB.akgq-40a3dea34452cdee1981820e8a0fd326d14b5dd8c1142ab6adb5c287260f1ad4 2013-09-10 03:04:36 ....A 28700 Virusshare.00096/Trojan.Win32.VB.alee-26222a1d8890046cb618f54c41e81ea633e4a88baa565d8cb6824bd8cd77a08c 2013-09-10 03:01:32 ....A 274432 Virusshare.00096/Trojan.Win32.VB.alee-4ede0ff8884669b8fc03dfef7db095aae0698310fd4babf4dcbcce1c1f983510 2013-09-10 02:52:32 ....A 28700 Virusshare.00096/Trojan.Win32.VB.alee-5b8da0b0edf39c9554bbcead4b4c728cd0698208c1dbca026b1b494d2847f8bf 2013-09-10 02:10:58 ....A 49179 Virusshare.00096/Trojan.Win32.VB.aliq-241d7f15e21eea350d32ec4cf29daa6b4100e40c1c4f08e3385764d9c2f5ff3a 2013-09-10 02:41:16 ....A 1830084 Virusshare.00096/Trojan.Win32.VB.alxy-ab7419cea0361c33bf02ffea91bf47b69386638dc76b1569ac5ed82ae47b6f14 2013-09-10 01:34:32 ....A 157184 Virusshare.00096/Trojan.Win32.VB.alzw-430522d0c8a924a5f284dbe246fbced9c676d7db8b8c5a027db08ae49f6ad3e7 2013-09-10 02:45:22 ....A 708608 Virusshare.00096/Trojan.Win32.VB.amen-356f3c6807c4e11c0e6f0d2ab33079f8d44793049b204609cf692f92085f83c5 2013-09-10 02:13:50 ....A 4497408 Virusshare.00096/Trojan.Win32.VB.amtv-80adbf1ae18ac3f6f6f43d384e919edb40178775c2197e6bf7af615c5119c6d6 2013-09-10 01:29:24 ....A 94208 Virusshare.00096/Trojan.Win32.VB.anak-f1057a70b4131bcaa10b38ccfae641e1670de7aa0c2b66148eb6d48e4c14a7d9 2013-09-10 01:46:04 ....A 123392 Virusshare.00096/Trojan.Win32.VB.ancu-8f1c0ab01a35771bb8e82699e1e104d12ae58a06c76a8f8d57bb0dfeaf907169 2013-09-10 02:02:58 ....A 385024 Virusshare.00096/Trojan.Win32.VB.anhb-f5ea8ba89ca40548498158d41f5e0a12e97deff933fb9740ed330918c303470e 2013-09-10 03:02:02 ....A 748688 Virusshare.00096/Trojan.Win32.VB.antd-ec6333cde788131649ad17c0c83f628f3708c1b99ab9e3d6f103abec49c3a000 2013-09-10 02:29:52 ....A 100000 Virusshare.00096/Trojan.Win32.VB.anul-da61088be533f2d3b183e97694df3923dd2cb14338d9a76ee7f9ddba0c477b64 2013-09-10 01:40:50 ....A 255065 Virusshare.00096/Trojan.Win32.VB.anww-8b84144ea19b895fdc72b36d2497589245479ea4af207e3a8db9965af4ae1982 2013-09-10 02:36:26 ....A 16832 Virusshare.00096/Trojan.Win32.VB.aoac-d562428a542a8284db95554a223b70a06b3c4bfab26d8834f25c9304bf31bc38 2013-09-10 02:37:42 ....A 62090 Virusshare.00096/Trojan.Win32.VB.aoac-e13d0731a8933596760648b8ac0423690d188392de86bac1059fd54f27ed3521 2013-09-10 03:14:56 ....A 103877 Virusshare.00096/Trojan.Win32.VB.aoac-e703c30c74d0b60968c9107254ab366f398e9dab664ba77a5949167c4dbd7af8 2013-09-10 02:41:10 ....A 713261 Virusshare.00096/Trojan.Win32.VB.aocj-f66c2cca8c6ab71292375d3ba31b1b7419c666843a4b1ac45e195ffce550b152 2013-09-10 03:10:10 ....A 180224 Virusshare.00096/Trojan.Win32.VB.aol-753f1b5aafaf46bbbf7e149032852009ae4a4b0de0b82d549b8a649ca7fd84a6 2013-09-10 01:48:02 ....A 225280 Virusshare.00096/Trojan.Win32.VB.aol-e38cd878c70ad42cb1427e4e5c47ccf9de9d34a2c9e0f02bb519e4c5da480b4a 2013-09-10 02:54:34 ....A 562651 Virusshare.00096/Trojan.Win32.VB.aonf-88c381888f42f4c41258cdb637203e8538c364ebd8cdd63d2dc55bdea7eb7c59 2013-09-10 02:37:16 ....A 82497 Virusshare.00096/Trojan.Win32.VB.aonh-5924c285e73a7ee6d7224a2f33213d74740c2c65e6f4762e67b23eabf51dc055 2013-09-10 01:49:10 ....A 301826 Virusshare.00096/Trojan.Win32.VB.aonh-dc2e1da5cbe6ab5e3478b9d959b175afaa4ccad224218edf39d422ad5ed11394 2013-09-10 03:03:38 ....A 155648 Virusshare.00096/Trojan.Win32.VB.aorv-40b21630dc769cafed90778c36236287a09af79ffa6fcd57c315a943b65cf9e0 2013-09-10 02:31:44 ....A 81408 Virusshare.00096/Trojan.Win32.VB.aozd-2940bf61f70d7e4640ca82cece04eaa49a0906642a98f3a79a5d696b1c7bc8c7 2013-09-10 02:26:52 ....A 64512 Virusshare.00096/Trojan.Win32.VB.aozm-24fda697a38eadb2b115632f122c11ceade3b1140879dd078c4cce575b9d2abb 2013-09-10 02:06:00 ....A 230400 Virusshare.00096/Trojan.Win32.VB.apbk-61ea9c80ec3eca7ad9c267bb2b48b71cc081887eedae2de15db8dcc2114b8df6 2013-09-10 03:13:42 ....A 66048 Virusshare.00096/Trojan.Win32.VB.apbk-d5a9dd985121da665afebbdc5fb5f7b7b3e9a566617a55700706ec708d6a008f 2013-09-10 03:04:32 ....A 32768 Virusshare.00096/Trojan.Win32.VB.apkb-f26e03de884c07cb87e291111349dcaf427fa685d6ee253a27b221f494cc5c28 2013-09-10 03:13:36 ....A 663062 Virusshare.00096/Trojan.Win32.VB.apmc-359fc603f6ed6792593857ac9087127c1eb86000ec3a29be3fa2d0023ef717bc 2013-09-10 02:12:24 ....A 663061 Virusshare.00096/Trojan.Win32.VB.apmc-cb98d1485a40058ba15e68065b8586c8fb60b5d0e764d6772f8bfacf33b3fa3a 2013-09-10 03:09:38 ....A 63127 Virusshare.00096/Trojan.Win32.VB.apvl-38036d5b8f8986594bf50c949f4fca94b4bd65ce8d9466d6c964c46820eca439 2013-09-10 02:42:10 ....A 126976 Virusshare.00096/Trojan.Win32.VB.apwz-9cc502d19ba30e372014f67abca9c1242e91acbd9eaf659b5eb5216fb0dc2a0b 2013-09-10 02:53:32 ....A 217553 Virusshare.00096/Trojan.Win32.VB.aqbr-7db4e03f50fc0c6fa3444b7910c3980a852ba1528c23fc60296eede85b7e6cb7 2013-09-10 01:53:20 ....A 58478 Virusshare.00096/Trojan.Win32.VB.aqbr-c54aa7a3a6b9e9cd659c2da460a84f81f42bb0803ff2ede5d72e810d04551e50 2013-09-10 02:32:14 ....A 340590 Virusshare.00096/Trojan.Win32.VB.aqbr-eb1e0bb885e91af3d5c6980e0df99b21d08cb629a082dbde00f30548ee4df317 2013-09-10 01:38:12 ....A 148044 Virusshare.00096/Trojan.Win32.VB.aqca-4ec5cf231174b12df8f6f0f906f3aab15b8b5b3ac7341c3c9b70f6e63464227e 2013-09-10 01:52:42 ....A 235008 Virusshare.00096/Trojan.Win32.VB.aqep-4010f0f08d043587f244c32d6caa0baa94e439e75cd83dc669a3cc087189c8ad 2013-09-10 02:29:30 ....A 93184 Virusshare.00096/Trojan.Win32.VB.aqep-4a9d6b852576a8c3e74da1c82bee4ed4c6526516e77f08530e6b08211b3c485f 2013-09-10 01:46:38 ....A 262144 Virusshare.00096/Trojan.Win32.VB.aqep-5c18c0c3af322b0abb3d7cd3e6613de44eb5f5aa032ebd4fab0ea42d88e39ab9 2013-09-10 02:10:34 ....A 31280 Virusshare.00096/Trojan.Win32.VB.aqfo-1f28efbcc37ef0bdaa82d3a79e5824460cfce09b9aa703d90e0481273fbd299e 2013-09-10 03:02:58 ....A 31280 Virusshare.00096/Trojan.Win32.VB.aqfo-41ba374e736548be77144f348aa1d693f62f5fa30d6d01ff6bf801bf02dd215f 2013-09-10 02:58:46 ....A 31280 Virusshare.00096/Trojan.Win32.VB.aqfo-4f36352822a7e0b811f8d1e124e1a855a2b845f63f8e57cb6727e9d6abe27038 2013-09-10 02:28:18 ....A 76336 Virusshare.00096/Trojan.Win32.VB.aqfo-5b52001ccdaec86fc868294127f237d15d42972e23a4f3c953809e48edcd986b 2013-09-10 02:33:14 ....A 31280 Virusshare.00096/Trojan.Win32.VB.aqfo-74e51f920df0a41445e5b92d4aa4579c993e8cf858f019b86dd228e4bc74d577 2013-09-10 03:15:28 ....A 73728 Virusshare.00096/Trojan.Win32.VB.aqld-3b3f1e767f79422379855657a8349ff5cdc32dcf9ce81857069be4959eb85a69 2013-09-10 02:02:54 ....A 281169 Virusshare.00096/Trojan.Win32.VB.aqlm-8ab26bcd431b508d12652af241c498b0bcd83af32c3973b6fc33d89d70b1c2a4 2013-09-10 02:04:24 ....A 32768 Virusshare.00096/Trojan.Win32.VB.aqlq-4bf2c12c45910965097a32d481444223e254c04e0115ba3231f238446a7dbade 2013-09-10 03:08:38 ....A 106538 Virusshare.00096/Trojan.Win32.VB.aqoh-6658d515f676a8af1915fa16c589c14044cab49098706edc53151cc7d5465f55 2013-09-10 02:31:08 ....A 184323 Virusshare.00096/Trojan.Win32.VB.aqoi-55fbf3f00ff54fa7e0df08b03396eb3576bf75ae4c9a23d688578111ce24aca2 2013-09-10 02:21:20 ....A 184323 Virusshare.00096/Trojan.Win32.VB.aqov-44fac56723a0cfa5272851018c672fa087e0acc7b9da45d1d709646e386213cc 2013-09-10 02:05:38 ....A 36875 Virusshare.00096/Trojan.Win32.VB.aqpp-42eabe8cf7cf738fafe8cb1bda0c57dd52f92aaf897bd3d7bf6c1f6c6d8ca318 2013-09-10 01:50:16 ....A 36875 Virusshare.00096/Trojan.Win32.VB.aqpp-8b00790f2a83615b9a708e0f485eeedc359eb415e3c495d06aba9c14017842a5 2013-09-10 02:18:26 ....A 36875 Virusshare.00096/Trojan.Win32.VB.aqpp-9adeb6e845d869e704838a60bfc7eaf6c5ae8ba6eb952bd6e1410170f111acf6 2013-09-10 02:24:36 ....A 239104 Virusshare.00096/Trojan.Win32.VB.aqrn-44860f3a097ed886dc382ed0779e26d8ec46706f37b8cccf00a2b05724225eed 2013-09-10 03:04:52 ....A 66560 Virusshare.00096/Trojan.Win32.VB.aqrn-46d972ecd82c2449cd8f915315835e24a9c0e9c04122a60c34519c5b86d26272 2013-09-10 01:47:38 ....A 49152 Virusshare.00096/Trojan.Win32.VB.aqrr-7545fbee12b547f6e4a7b789ab2cfe64bdcdab1b5cda158afee124f9cf65b54b 2013-09-10 03:05:46 ....A 184323 Virusshare.00096/Trojan.Win32.VB.aqtp-6b1b96a9cbb2f832dbf98cc2e4c69c24ade8f1b381f188c1831761a15701cfb2 2013-09-10 01:32:32 ....A 225280 Virusshare.00096/Trojan.Win32.VB.aqus-608a2b43e21243ec18dad305d9f39b977b5e447efbcfb9e14ae9aa89e7814440 2013-09-10 03:10:38 ....A 446564 Virusshare.00096/Trojan.Win32.VB.arab-e5ddbe4abd552b8aabc053eaf273b1cdc568abbab804fa97a31bd61337de8c58 2013-09-10 03:01:54 ....A 901120 Virusshare.00096/Trojan.Win32.VB.argu-2b71b7147de8e88b0d3348c2f0e6b4cd346531d3f6f2d8176efd66510079fcbd 2013-09-10 01:34:08 ....A 966656 Virusshare.00096/Trojan.Win32.VB.argu-7475b999545b3265ef38a4a7fb07b549d57418af0e28a8998491a0a39430c0b4 2013-09-10 02:30:18 ....A 4018176 Virusshare.00096/Trojan.Win32.VB.arkl-368dd13bcbbeca5073c447dd634af298506c134e176fa9048647e9dd5a5fcbae 2013-09-10 01:54:44 ....A 91656 Virusshare.00096/Trojan.Win32.VB.arqe-533b2a9f03c6b810cdcc8551bec494aae70f07f22399b6fa9df55c5f1c890dc5 2013-09-10 01:48:36 ....A 23136 Virusshare.00096/Trojan.Win32.VB.arqt-36f4df2a228ed198732ab0ace7cc28dfde991f29e10f56b7df30172b5fceb9f4 2013-09-10 01:42:52 ....A 203092 Virusshare.00096/Trojan.Win32.VB.arvo-1d4068eb131ef1441b47698c35824fa8df8d7c568ca73c8be1bca2603df8d9b4 2013-09-10 02:57:26 ....A 76288 Virusshare.00096/Trojan.Win32.VB.arzd-95e7f7b6a17689431c9b595be114eb9638e0c8e179731b498fa7418670246359 2013-09-10 03:03:12 ....A 36864 Virusshare.00096/Trojan.Win32.VB.asdw-7506dccc68ff46a48dc680fd7900fb4fb03278fca35e67baa91ded67f8354146 2013-09-10 01:36:40 ....A 337920 Virusshare.00096/Trojan.Win32.VB.asee-496fdd564c92358793861ca0ee0d48b0392f81510ddba5afc17a6aaabde05162 2013-09-10 03:08:04 ....A 75264 Virusshare.00096/Trojan.Win32.VB.asee-4c9f6670121572d1c8cd79b3376706bafab8ec795397ee090735fc9b94745b06 2013-09-10 02:31:16 ....A 36864 Virusshare.00096/Trojan.Win32.VB.asez-7c319606d6d4e4e84f31a710ec550e4bfa77f17f7f01d8b56c7e2e0b6823e6f5 2013-09-10 01:41:30 ....A 193044 Virusshare.00096/Trojan.Win32.VB.asix-8ccfb85aefc6f669f48ca90258c9bc5bb64b50ea3c8b058aeb49878a7440ebd2 2013-09-10 01:50:14 ....A 86016 Virusshare.00096/Trojan.Win32.VB.aspl-1a8fdd42e696f760ed1afa31fc0007d96ee1f9134ec1a5b67d272aee09591561 2013-09-10 02:18:58 ....A 65536 Virusshare.00096/Trojan.Win32.VB.asqp-1c92df522a3ec4027bd6b44188f48bfe1faae907e40c728afc67f5dc908f6702 2013-09-10 02:29:00 ....A 36864 Virusshare.00096/Trojan.Win32.VB.asqp-5400b84d6816292659c1a1b884b549ea33e8bfb7f92885de20ffd95867c8c2c0 2013-09-10 02:41:06 ....A 102474 Virusshare.00096/Trojan.Win32.VB.asqz-70b66a09419ea1ad46e83ff5ff9a3a15c56b85ef497d074c345321e64c03720b 2013-09-10 03:05:04 ....A 112646 Virusshare.00096/Trojan.Win32.VB.asqz-78c779449041428d77b040a9216c2f30e93ca2b94326e40b205c8474d1c222b8 2013-09-10 01:29:06 ....A 373254 Virusshare.00096/Trojan.Win32.VB.asqz-d3204961caa5a1f1d53dfa45b568c97b83e45d9e0adeb47ff61c46598d0ff88b 2013-09-10 02:48:12 ....A 274000 Virusshare.00096/Trojan.Win32.VB.astt-5690f49fe6dc9f25c2fcfa464274b14e3e6fb36a7727561d394848b8e738f67f 2013-09-10 02:10:48 ....A 68864 Virusshare.00096/Trojan.Win32.VB.astu-98608b4afe1dae5fb34484f3321a572a638525ad1b49fe40f9ccab1ce7725094 2013-09-10 02:17:28 ....A 90124 Virusshare.00096/Trojan.Win32.VB.asvv-f4b684db235d8b896612dc42613e2ca4b25cc29637fa9ae2d4301619b03e3e49 2013-09-10 03:06:08 ....A 197888 Virusshare.00096/Trojan.Win32.VB.asxk-e1b653719e0cd94cdcca952aca0b73061efe18d3663340cae7e4fb4fbcf705a5 2013-09-10 01:35:04 ....A 22965 Virusshare.00096/Trojan.Win32.VB.asy-0d8381d2d191dd50c0b9821744bda656e576d9630634e60da8a7eba44b82e96a 2013-09-10 02:38:02 ....A 16896 Virusshare.00096/Trojan.Win32.VB.atbb-1f233d77619af3ceaa38f47c3d764f5f836f32b39dc88caa98407e48524eb952 2013-09-10 01:48:36 ....A 123446 Virusshare.00096/Trojan.Win32.VB.atch-f555a028e06e5760b734079a884b8c9bae7ad84a55a66817f44a42d3be5d6763 2013-09-10 02:38:12 ....A 85443 Virusshare.00096/Trojan.Win32.VB.atci-18c55648aade921875d06e6258ae0c9654ba3b53231ac3d1061848d9dc6411f8 2013-09-10 02:34:40 ....A 471566 Virusshare.00096/Trojan.Win32.VB.atci-3dfe46fec68ea4b883f882c81b086496b7b951ddac3cbe819dbd12d849717a33 2013-09-10 03:02:56 ....A 153606 Virusshare.00096/Trojan.Win32.VB.atci-9f6f5615865f60a31152998fbd723904ec2ef0d58a488c96c218dfd11fc2b57d 2013-09-10 01:53:02 ....A 127912 Virusshare.00096/Trojan.Win32.VB.atci-d039952377284b2e26d1770b68110f664eb099b40cda7d7842d68abfbf4a9cdf 2013-09-10 02:45:04 ....A 32768 Virusshare.00096/Trojan.Win32.VB.atci-dd051f7855fd1a96c6fa3d3174e0f1e9a02c10b129fd24924cb564cf54ccaf4c 2013-09-10 01:29:18 ....A 336390 Virusshare.00096/Trojan.Win32.VB.atci-e20ac3855d4e00f9354e6a282ed66139112a4623769d9a0069decdad5b3be3af 2013-09-10 01:55:34 ....A 1977350 Virusshare.00096/Trojan.Win32.VB.atci-e2ec72b0467338ae76c5279f3762491da0cb258b2f08c9344355a277f2f4d0d7 2013-09-10 02:38:30 ....A 78854 Virusshare.00096/Trojan.Win32.VB.atci-eb9fb07e93c978e036753e47ac11263b8b851de48ea6e8bdfb0da3df69f731e9 2013-09-10 01:39:22 ....A 45064 Virusshare.00096/Trojan.Win32.VB.atci-f9b88b4a2691774eafeeabc8d48e8ca3998b5e3aa85a654cdaa781ab9c1d66f4 2013-09-10 03:01:00 ....A 92160 Virusshare.00096/Trojan.Win32.VB.atez-e7638e50ec8999a03dfc0a17c57538257814e59fa3927f71b4d2e32ae000f22d 2013-09-10 02:31:14 ....A 228864 Virusshare.00096/Trojan.Win32.VB.atez-f6ceb83900cd5a01e244aaf508679686f36c7c887c316e06edf240ca74ab88ef 2013-09-10 02:59:52 ....A 107420 Virusshare.00096/Trojan.Win32.VB.atjl-8c92e941e3878f5e7fde2572256b6d2cdfb5b54bf96a15d9f377c3c490fbeaad 2013-09-10 02:33:44 ....A 61440 Virusshare.00096/Trojan.Win32.VB.atla-f715333bc3fdafc266551f37f2f5ce3c2eef6660df1ab441ac401036efdf2074 2013-09-10 02:12:44 ....A 168448 Virusshare.00096/Trojan.Win32.VB.atly-a335a2a4fbad39527c76664d55a2b7a21c7f0231f5e8c7defae5459197670ed9 2013-09-10 01:47:08 ....A 110592 Virusshare.00096/Trojan.Win32.VB.atoj-8e53c59c2ad5b807ff1c2b00ccf90466063e4fd3a7fa6caac310e8ee69a5d2ca 2013-09-10 02:03:30 ....A 34444 Virusshare.00096/Trojan.Win32.VB.atp-886aea276dc71278f9b8da087d7e5e7e4661ae0a547fa5b0d1be5e47538ed3ed 2013-09-10 01:33:58 ....A 36864 Virusshare.00096/Trojan.Win32.VB.atum-5c5284584a12a9954e2fded9767da4ea2431e33cdd0ca13279f60dbdd130af5e 2013-09-10 02:18:14 ....A 36864 Virusshare.00096/Trojan.Win32.VB.atum-ec6c4d76b9d25c17e76143777f49c3e20815f9ef6955b4595e390597699ba573 2013-09-10 02:58:58 ....A 2122340 Virusshare.00096/Trojan.Win32.VB.atun-119df0f389296e3e2c28e57e132eb7ce0cbdd4c2204db062082501dac191429c 2013-09-10 02:42:38 ....A 28672 Virusshare.00096/Trojan.Win32.VB.atwh-9dc02c7ee7f2e9a2f5d2c4d868a5458781775303d44e5bcf7e2275e3f5207c25 2013-09-10 02:34:24 ....A 158876 Virusshare.00096/Trojan.Win32.VB.aufy-e943d301414ab8bf0ee7a235fbf9e39e4febc8ce52feac9a5d679eae09757812 2013-09-10 01:43:52 ....A 262971 Virusshare.00096/Trojan.Win32.VB.auk-f679ab020325c95fb473507ad106a07d2226c06044fb71b6ad99fcb0e625d993 2013-09-10 01:52:08 ....A 127573 Virusshare.00096/Trojan.Win32.VB.aul-ac8789163a8862e35323569dac7026b9104b08dfb8687c6c948127219ee7ff8a 2013-09-10 02:30:14 ....A 24064 Virusshare.00096/Trojan.Win32.VB.aunj-e8f1052f9f0a5cddad18e278e2f4b399ed09daca493d7bd272b1f9fa34c716a1 2013-09-10 02:13:44 ....A 16832 Virusshare.00096/Trojan.Win32.VB.auso-f2d77608551ee273dab50446ff4b36cc3a5a96a412d46c82fa71574bcf6197e4 2013-09-10 01:43:30 ....A 190035 Virusshare.00096/Trojan.Win32.VB.auvf-fc8fc9e0cfd116fc9539c4f576295973a8b669a2d6ff788fa3f142b0cf7664a5 2013-09-10 02:53:48 ....A 215040 Virusshare.00096/Trojan.Win32.VB.auwn-f4e2bf762d137f2471b07a7cb1fd5f4100857d02e04d7fda4b738c927732311f 2013-09-10 01:49:34 ....A 147456 Virusshare.00096/Trojan.Win32.VB.avcb-25332faf3ccb5f5ff01e2d2c2163a031f9a54eaf120f6b84b7781c60b444aab5 2013-09-10 02:21:28 ....A 147456 Virusshare.00096/Trojan.Win32.VB.avcb-7ceabd12ee08b7a5ccddb3378d10a2530b43fcb35a1ec7cc0f1ddc732fd4e8fd 2013-09-10 02:25:00 ....A 57344 Virusshare.00096/Trojan.Win32.VB.avhl-43e3a8e936d2e872a33e2526372aba08083d47c0494798e729ff4d51a4b00344 2013-09-10 01:40:14 ....A 159744 Virusshare.00096/Trojan.Win32.VB.avje-8211122b3584efca6bef8870cfa33c7d3cdf4dd7819b187f51e042e3c8b9185b 2013-09-10 03:10:56 ....A 159744 Virusshare.00096/Trojan.Win32.VB.avje-d3d42e6645b2215327cceb812ad3c1d351f67cf3c0ff23bf93fc04d06df3a1d4 2013-09-10 03:06:32 ....A 159744 Virusshare.00096/Trojan.Win32.VB.avje-e4d43803e18cf2aff5e2eee32a5ee09075b1af4b33c6b610b7e08b118702029a 2013-09-10 03:10:34 ....A 159744 Virusshare.00096/Trojan.Win32.VB.avje-eb122cc7dff234b455188a3f31e1ca1381c6f3ec6577c085a7ba08668d4491d8 2013-09-10 02:26:20 ....A 53248 Virusshare.00096/Trojan.Win32.VB.awgf-dde755cfca1d5de5716380212ea3b4c857dd183e4aa249e6f86dc03051d255c2 2013-09-10 02:02:08 ....A 3817830 Virusshare.00096/Trojan.Win32.VB.awk-b18a4913bfe411a90d918ef7d6ae89311dd9c21ba9b4579cfe461299490b2fab 2013-09-10 01:34:22 ....A 268020 Virusshare.00096/Trojan.Win32.VB.awk-d16c410668b98cfa1da38f03008c6558fa514c832d777853bdbc5911bae696f7 2013-09-10 02:47:34 ....A 106496 Virusshare.00096/Trojan.Win32.VB.awwn-77827f310bcf7c163c28d610574419a992a8f1f0904cff3181479adce9903277 2013-09-10 03:05:14 ....A 1925786 Virusshare.00096/Trojan.Win32.VB.axk-678272a96793db68aafb4afab42e68d89faaae5d6a7bda8457aa0ae820630cee 2013-09-10 02:27:48 ....A 319488 Virusshare.00096/Trojan.Win32.VB.banz-421f12c146a0205f1a9f4519f6f3547b2d6fbb378f6f44209f6fd068aae968dc 2013-09-10 01:39:02 ....A 319488 Virusshare.00096/Trojan.Win32.VB.banz-4f0992a15bcaa9ae2f2d1f18454a6e762a8cc3735b79d36a3d147fdee8cb35ba 2013-09-10 02:10:30 ....A 319488 Virusshare.00096/Trojan.Win32.VB.banz-85629b35d182d7c3cbbd67adc504c014306e85ef1318312b326c1e4218c9f591 2013-09-10 01:49:32 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bavr-8f1343a7a59e3cc0c0930852441a45b48552b648eb7a84d7d7bbd1561cda8897 2013-09-10 01:53:44 ....A 131072 Virusshare.00096/Trojan.Win32.VB.bbhv-7561c261f8fab41add54904e66113cc8b09e497b475341fa911300e95a4aebaf 2013-09-10 01:38:30 ....A 61440 Virusshare.00096/Trojan.Win32.VB.bbhv-a4d5e7094e42d9e7a4fc39afebba58f25db250d5c62ce26ad0ad0a2761ef311b 2013-09-10 02:05:40 ....A 61440 Virusshare.00096/Trojan.Win32.VB.bbhv-b2a572dc867d71277759aa6de3fa56b1cb45e4db606e72cd5974e1e23c19e428 2013-09-10 02:45:42 ....A 61440 Virusshare.00096/Trojan.Win32.VB.bbhv-d4e8e00cc614b3918d7741682bc4e2c6c09ea983453d35015931a1c7b7d4d9af 2013-09-10 02:42:00 ....A 61440 Virusshare.00096/Trojan.Win32.VB.bbhv-d5bd9f4851b1a8b8edba55ea99455fdf9a5263e8186fdf7fd11e18ac6bc7a8ab 2013-09-10 03:09:22 ....A 61440 Virusshare.00096/Trojan.Win32.VB.bbhv-d9975d7d41d35eb3ec273ec12229b0576eaa33768fd274d83c80d8baa3262e05 2013-09-10 03:14:58 ....A 61440 Virusshare.00096/Trojan.Win32.VB.bbhv-deb193a7c253fe30c46bb22743357059dd519937bb7e4d3397eb58d44b73414a 2013-09-10 02:33:00 ....A 61440 Virusshare.00096/Trojan.Win32.VB.bbhv-e707551dc0ed16a883c18b4c0260a933667fcf03d60b99e9840874c246b50f2d 2013-09-10 01:51:16 ....A 61440 Virusshare.00096/Trojan.Win32.VB.bbhv-eff07a6e01b5a6bf3095baab5425308f8f6c52ab368e14026bc9def5cafcf7ab 2013-09-10 02:10:58 ....A 212992 Virusshare.00096/Trojan.Win32.VB.bbhv-fc83aaa09dfdb7a9d61af7efbbab48b1f3b295e76ba73ce15476f188b7b2344d 2013-09-10 03:01:16 ....A 376832 Virusshare.00096/Trojan.Win32.VB.bbmk-61a8b5d1a49894d23e48af90a9cd11ea3c89e49444e6ce05d2e6755ba8aa1c4b 2013-09-10 02:19:02 ....A 609280 Virusshare.00096/Trojan.Win32.VB.bbmk-88beb7c897e9d88d3e5d7c40767a509d9e25e23ae262f8a188d5f38a0ceb9feb 2013-09-10 03:10:00 ....A 2462720 Virusshare.00096/Trojan.Win32.VB.bbmk-d74ac991414ec37a8a721154eff27dee7ccfcfeaab128ba0a084cb2c72f02f1b 2013-09-10 02:55:14 ....A 286720 Virusshare.00096/Trojan.Win32.VB.bcbq-5662e7c2da17ec28b471664c68457902a81d390ce2d68b84c98b0f9e102fcb8e 2013-09-10 02:00:28 ....A 102400 Virusshare.00096/Trojan.Win32.VB.bcen-41db5b2b898a98ffde0e06474e3236d3091c63174ac36422d2fec7b29d8f067f 2013-09-10 02:14:50 ....A 176128 Virusshare.00096/Trojan.Win32.VB.bclt-78583e733765485348c2a40837ec72065566701392bcfc4ec159895efdd21ddc 2013-09-10 02:36:16 ....A 67072 Virusshare.00096/Trojan.Win32.VB.bcmt-76b117b4efc2a4001c824288fdaaa987d72a996a9a6c73de836e1f3813b38f21 2013-09-10 03:01:12 ....A 21504 Virusshare.00096/Trojan.Win32.VB.bcmt-81bf4b887d511bb3010f433bb643891cdfec0d7f3f4284f629bfc4d27ac8b6b4 2013-09-10 03:15:12 ....A 258523 Virusshare.00096/Trojan.Win32.VB.bcqy-df518d62fe6100ff16e1f25749bcb13f4248b5e380c49aca8929bcde46602fee 2013-09-10 01:41:38 ....A 245760 Virusshare.00096/Trojan.Win32.VB.bevr-d6eda591c91184adb127a263631e1e936940cdf73f6cf541d9a44e37260eedaf 2013-09-10 03:09:50 ....A 245760 Virusshare.00096/Trojan.Win32.VB.bevr-dab3c6d6c19a4d1cd2e69ab518aa41ce036c131cb1a639ef08d750dde713e669 2013-09-10 01:52:52 ....A 245760 Virusshare.00096/Trojan.Win32.VB.bevr-e96cef623f4f8018194f69003c207874c4dced31ca8da18e42740c250dd1bd5d 2013-09-10 02:48:44 ....A 245760 Virusshare.00096/Trojan.Win32.VB.bevr-eac9a2b00cefdc02ac8b9cf73cab48fb4ac5c7261968fead2693b81f1c30b12f 2013-09-10 03:00:38 ....A 245760 Virusshare.00096/Trojan.Win32.VB.bevr-efae2940899739945c5c35748c2957e1158af4f447ded3ebd7fdd1f5aa3c3354 2013-09-10 02:12:46 ....A 1453279 Virusshare.00096/Trojan.Win32.VB.bfr-22b29b0c82b73da9847f3dfa4b2315b574979c3a2ae345818b2054f0067e3e14 2013-09-10 02:29:28 ....A 728315 Virusshare.00096/Trojan.Win32.VB.bfr-c6f83767d596a2fdc74b620bcdf9d2f9f992a8d90055a344d58f51de2b2061d6 2013-09-10 02:44:08 ....A 135189 Virusshare.00096/Trojan.Win32.VB.bjo-f7dd230778fb0cd820ae0b6c7079fd56036e281f60a59296c8d2223658c20948 2013-09-10 01:39:56 ....A 5357547 Virusshare.00096/Trojan.Win32.VB.bkwm-a03177d5fa4dbaddd3ba5b227b186697c6dd6ff3fc6c4636f26fe95489e78d8d 2013-09-10 03:11:44 ....A 330261 Virusshare.00096/Trojan.Win32.VB.bkwm-fba26c2339b32bd54dcfd30068ca31b0b1ec119e497a7294b76390f681a08edf 2013-09-10 02:08:04 ....A 516751 Virusshare.00096/Trojan.Win32.VB.bla-2545797a9441e0cbb66b38483a33a3b16803129cbd8bc204af2c5ea264b807fc 2013-09-10 01:37:58 ....A 548113 Virusshare.00096/Trojan.Win32.VB.bmc-d03fc7de4f0584dab5e9d243246774e135625450b0da7f5d574e2159d0dd5c79 2013-09-10 02:27:46 ....A 3822 Virusshare.00096/Trojan.Win32.VB.bmv-23fc69e6888e0168e3ec3df8e0a2d1d6cda8c163f3b5e3f54d04dc25a23cfa5e 2013-09-10 02:06:36 ....A 237568 Virusshare.00096/Trojan.Win32.VB.bnca-a061c0c6b7afa908830e65fdce7a212c116e34bc53c0a3810f4e68838e6a8d75 2013-09-10 02:24:36 ....A 237568 Virusshare.00096/Trojan.Win32.VB.bnca-ec5c8466f139c87a8dc95af93d4284c65e7323653a0f1de2d50b772d25849a9e 2013-09-10 03:10:34 ....A 24576 Virusshare.00096/Trojan.Win32.VB.borp-98c9a7663d5ce54ef8302dfa8258fe82e564a3b8b6e5c0d944d2a0593e91aa54 2013-09-10 01:49:28 ....A 24576 Virusshare.00096/Trojan.Win32.VB.borp-a960d734c224963b3c1942c4ebcc58f40185c0ac207fcc582bc5d1acef82dcb6 2013-09-10 02:37:42 ....A 24576 Virusshare.00096/Trojan.Win32.VB.borp-e6569745861fbdbfdbdc39274d205ea280e91658530b58e54728656e61f55b4d 2013-09-10 02:35:34 ....A 24576 Virusshare.00096/Trojan.Win32.VB.borp-efa61585a04d6c8e7ab5ae0f71037beb0a784407a03460f6dcda492cbca387da 2013-09-10 02:47:46 ....A 24576 Virusshare.00096/Trojan.Win32.VB.borp-fe4a3e64c4f12602f729f3811d4417abdd7c9d1e673dae6d5398c57883f6aebe 2013-09-10 01:39:56 ....A 7084 Virusshare.00096/Trojan.Win32.VB.brk-fa2e999a5532bdebffc13884eb1a8079841ecc125c793ded5613a852d936529e 2013-09-10 03:01:48 ....A 200704 Virusshare.00096/Trojan.Win32.VB.budw-d40e01b32e71bcbb0b6ab2085dfe5b0cffdfc112292d40b8828690bbdeed1b6d 2013-09-10 01:50:10 ....A 200704 Virusshare.00096/Trojan.Win32.VB.budw-df0d25c1a3ba172c4d80789c67e8095167dd5d1bf684fb7e43c3cf4199f6c6b7 2013-09-10 02:47:38 ....A 200704 Virusshare.00096/Trojan.Win32.VB.budw-e9fe72f13f7a7484c5769ff75953090e617fd1df8309a880d8def353312c2c11 2013-09-10 01:42:56 ....A 24576 Virusshare.00096/Trojan.Win32.VB.buee-8d798a6efeb2ce798f3b84ad8b602ce875e93f7ebf8d898ba2a574b694af94d9 2013-09-10 02:59:46 ....A 24576 Virusshare.00096/Trojan.Win32.VB.buee-a807807e125770fd2632d8cd6a8ed1bea71dbb3bf4369cc7c2151bae3c870f61 2013-09-10 01:37:56 ....A 24576 Virusshare.00096/Trojan.Win32.VB.buee-ad19659cae2680d30699945525e5aa84cf6a1c5d0f5ac9dc8325ecdad3092e01 2013-09-10 02:19:38 ....A 24576 Virusshare.00096/Trojan.Win32.VB.buee-b0b2c2ec8fb0ef2fd5a94dd7ab4f040596be873e6ea9e486663d93a38acf0db1 2013-09-10 02:56:24 ....A 24576 Virusshare.00096/Trojan.Win32.VB.buee-d7573c662bb6196f9f39eca0fa8733555310cf2cffe5cba9928f83c3f1ba2e73 2013-09-10 02:38:26 ....A 24576 Virusshare.00096/Trojan.Win32.VB.buee-d932832d54f42e81cd48c8bd95d61837e834b06e46fb7be6169bd7271ee976fc 2013-09-10 02:38:56 ....A 24576 Virusshare.00096/Trojan.Win32.VB.buee-ea2ccb960a35bf82af0446270a6a5757066565a7860484596c11478d6e4f596d 2013-09-10 03:03:46 ....A 24576 Virusshare.00096/Trojan.Win32.VB.bvgj-e3e52af74a3e07a0fc3988193cbf82d0691fe79c5275fbe910c8510eb0b31da3 2013-09-10 01:58:48 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bvhn-73e0399b310785cfc69c8ecdb21ea68656f3ab9bbf27fc25ae974c43c1b7da37 2013-09-10 01:31:30 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bvhn-bbe1ebb5ecb8d7becf76c33666e872811f2e2ace65d9a7dcd8170736b6524e34 2013-09-10 01:51:00 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bvhn-d50b3af1ee4dba00514ceb7f40e42caad97104ff13147d0ebfbe53430fb5903f 2013-09-10 02:08:38 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bvhn-dcd5db87b8d377aadc309b6aecea7fcf0ffccadf2608abaa00a7f5fe6597e7ee 2013-09-10 02:14:48 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-346a32791bb9d4767ccc9b0204ab1e01590451971ce93d6bacb4172f00eea33f 2013-09-10 01:32:58 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-5290e1bd8bade4d8b5e0fb40a84c5ac2753dae286de35c6da5b1780301eedc48 2013-09-10 02:46:54 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-61c6f785c086c60d83122e30a9c68f7c4b63f3e46a44226997bf08cb778c5c0c 2013-09-10 01:37:58 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-90d172d05b57a2543196baf3fb358cd42ef78dc2c8e281afa3f5660af3e381d2 2013-09-10 02:14:22 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-96ba361b722a56bcf131c0cadb19444ed5336ff71ebcbe0c6cb20d89c806aff8 2013-09-10 01:45:46 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-c32f4a7dce15ca002288a9b3293e3e269d5fe009c0f2b0457a16630b6c6e6151 2013-09-10 02:22:44 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-dcb089eee21696eeb22b4e69df9afcf8e9948de4a2b43f9075b197241909a275 2013-09-10 02:59:48 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-deda3f8e437d2b766fa81a67ce41c7d548c73babfc371dc32244df90e63d8bb0 2013-09-10 03:11:48 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-def090317b21b7f4547ab17b8efc7f20114c21474a31503e25392d695037e606 2013-09-10 02:45:04 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-e361881d3a21839b364750ebf454a3859b38f7b25c428e5dfa40356a4229f942 2013-09-10 02:55:56 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-e39a2e4da9fef85a497a9634a88d07df774440b37bc464758423841c1ba6f870 2013-09-10 02:42:26 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-e56361e3cdec200991f808f91ce4c0759c5c74f3974b27d12c7a0b2c19f670eb 2013-09-10 02:58:26 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-e5c3b6f792e95477c775cd1966480af720d348fe169f7ffdaff0768a08a45084 2013-09-10 02:23:22 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-e76cf380373e8c3a9309d875393174a16234cb34d39b5f68190d878140bcfb2c 2013-09-10 02:56:14 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-e7fdb7f7ae8f6e04acdf70f27569c1f69a531ef7565c9c409519ac00a853265a 2013-09-10 01:41:42 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-e8c03dc293493f74cb31a912256cbfbc2163fc7444de5f51452b5c977a7af44e 2013-09-10 01:57:18 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-e964da15fe9bb2f8f5dfed397f49f40e782946403e006a3f84460bbe3b6b3f5a 2013-09-10 01:42:40 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-f673697367f3b35161e2175399b64a951f2aac4f5408b1cb4a1af25c53a1c80a 2013-09-10 02:25:40 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwod-fa7cf9ba65de4e51619fb41e60d9e820759d3c124ee031b1a39a190ff8617078 2013-09-10 01:31:32 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-3419823970021446e93ad2805ce1b8c019940cf673dd81928a5254ce4cc4f502 2013-09-10 01:52:12 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-4389167ddcbbbccae164e05a8ee229c0b36929d432b99c318b035be4d7793cd2 2013-09-10 02:21:54 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-860c4a18a0bfcdd0be67d99ba79cea0fa302ab22e59453ae717c00177bbc68a9 2013-09-10 02:02:30 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-c04a14a6c749e954dbae99a21b876ab91488a7d884d509c3165981fe20703032 2013-09-10 01:36:36 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-c892b2da982551f6896e8aca01d1648c547bc66c50e8ab4e03cf16f047625456 2013-09-10 02:12:52 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-cdf0a77ce52e80192ff1306cd7a09d09888aebdd2321791e4b406be493acbf56 2013-09-10 02:38:06 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-dae2f1b4bce0a9429e5670032981fdc66be21dc5206ef52e822ea3ae557fcb95 2013-09-10 03:15:32 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-e3e614e0a5da28dab7b784e78c2d891cb1800ac888745bd1369eb6f5d74e094a 2013-09-10 03:08:52 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-e4d01cd178810e85509e5cab24c23e20665d7ff7878d30be5f2d953bed5df77e 2013-09-10 02:27:20 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-e6e583941d0b68251980ffbf6b185c65170be8c0fef4854ac25e97c98145e553 2013-09-10 02:34:02 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-e7ecca4240077d9eb5ec50392c7805cb82abb0c7ba808f0f03371045ad9c54a7 2013-09-10 02:52:34 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-f0b39bcb2bdd5de104a08109ae39e3dc0ff459d59bc4122d41db2fdcbc6d55d9 2013-09-10 02:34:58 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-f6dcf7ccb53868a0dc4d89c86e5f7af11cc2758a97fd8d40736986971acab174 2013-09-10 02:26:20 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-f70c0db2a2bdb6a81bbab5fe656c59a1b49111f5e9c27b2dd99d75955a626464 2013-09-10 02:21:18 ....A 28672 Virusshare.00096/Trojan.Win32.VB.bwot-fa64ac750b2d58bc0e5fff16b5bf2fb23e254c8b274b4e9248ecfc8ec117c4d5 2013-09-10 02:49:04 ....A 40960 Virusshare.00096/Trojan.Win32.VB.bwoz-ddacef7dca898498b162274b86c7f85822f148222544e430b5b9c0896f823354 2013-09-10 01:57:40 ....A 40960 Virusshare.00096/Trojan.Win32.VB.bwoz-e386acc3b485c70184ca96f18457c4776c2e9ccd162875ee33a04f2b09a8cd6e 2013-09-10 02:23:38 ....A 40960 Virusshare.00096/Trojan.Win32.VB.bwoz-e617f974a01a5a6e7776bc8417ed89cc2b4b7d4e1db0094904f787c8b06e8954 2013-09-10 02:27:24 ....A 40960 Virusshare.00096/Trojan.Win32.VB.bwoz-ef28c8f09296578a193657868acff4e23dbcfa90f8d15450420c7b1a30fcafd5 2013-09-10 01:59:44 ....A 53248 Virusshare.00096/Trojan.Win32.VB.bwtz-d6e075411c46c60eb9da0c3960cff9c80a78b7b949466a3c48662cd8a3737d28 2013-09-10 01:51:24 ....A 53248 Virusshare.00096/Trojan.Win32.VB.bwtz-dd499e68481ba4278bc68632dab794d73764e7a1d353a03e6b1b66c228f2c2d9 2013-09-10 03:10:26 ....A 53248 Virusshare.00096/Trojan.Win32.VB.bwtz-e0e39b8f429c76300b034ff9594da9b13742e627661e37374b12dbf7891d99c9 2013-09-10 02:26:02 ....A 53248 Virusshare.00096/Trojan.Win32.VB.bwtz-e6d654dd100f57859324e830dff9f373e17b9773de34a51cb726398e260474dd 2013-09-10 02:37:10 ....A 53248 Virusshare.00096/Trojan.Win32.VB.bwtz-efd875fcc33c523c7e0fb7d15b744e8fc0336f6e363f3fb8e120ac6cc982840b 2013-09-10 03:15:36 ....A 45056 Virusshare.00096/Trojan.Win32.VB.bwua-e75255a47656c93dc85813e6fbada747988300fe38f85bc0038d751c90236b2c 2013-09-10 02:08:58 ....A 212992 Virusshare.00096/Trojan.Win32.VB.bwxf-52677fa2d4c9faa0cd4ba8244b02a7c9a17fd785df1b6b198f889a4ddaf273e5 2013-09-10 01:50:48 ....A 81920 Virusshare.00096/Trojan.Win32.VB.bwzw-e8c348ba83cc61799dfa29897ed865074c437e7a9982b0bce4b2fb3f4adf97e8 2013-09-10 02:57:38 ....A 81920 Virusshare.00096/Trojan.Win32.VB.bwzw-f719d5cd8db78f70ab66a569015c714a13f890c293953aa852e327b8e1383604 2013-09-10 01:40:18 ....A 98303 Virusshare.00096/Trojan.Win32.VB.bxbu-34182b6ccd16297367a449388bbf28256fa086fe9e66d5ad2145231777b8b093 2013-09-10 02:52:50 ....A 791549 Virusshare.00096/Trojan.Win32.VB.bxbu-4697b9dfcfcec053921176a2a8c68dc65e14bb96009c41c91db2c9b2c4de696f 2013-09-10 02:29:12 ....A 139999 Virusshare.00096/Trojan.Win32.VB.bxbu-70e0c1cb746c6bd17ba5ff63fef03b2c030a8521c78e4037458084b57daa25df 2013-09-10 03:14:34 ....A 86016 Virusshare.00096/Trojan.Win32.VB.bxsc-e484ef886693074e6e7d476f670145295be83f02e271f3908561f959093cf379 2013-09-10 02:41:34 ....A 86016 Virusshare.00096/Trojan.Win32.VB.bxsc-fcdb580050d7e98885800ba336794921f09d4a83e646bdbfcace94e0815403c2 2013-09-10 03:08:04 ....A 24576 Virusshare.00096/Trojan.Win32.VB.byoq-21f5feb885530f74e111376edc061e5c7c4c4eb5f92d08cd6ff2d19e99aa68f8 2013-09-10 02:02:50 ....A 24576 Virusshare.00096/Trojan.Win32.VB.byoq-783284b01666261870c004d48ec3750f2c3cbaafd7ed7d9eca05a32f2242e7a7 2013-09-10 01:45:20 ....A 24576 Virusshare.00096/Trojan.Win32.VB.byoq-bc7f1389b16f7ebd1bcafc1a04ab5526ade5a7bc0517d6187b4684a3be8000a6 2013-09-10 02:35:28 ....A 24576 Virusshare.00096/Trojan.Win32.VB.byoq-d67bd7a082f2db880adaea1b1818dfe8519e264e226381c7e969a1ccb2c505c5 2013-09-10 02:28:40 ....A 24576 Virusshare.00096/Trojan.Win32.VB.byoq-db9d8c7b7384dc215fd08e0a680aa5f18e70ed1e7767673f88c6b2ed86c8c078 2013-09-10 02:39:02 ....A 24576 Virusshare.00096/Trojan.Win32.VB.byoq-f5aa5bdde8d6e16e567f606668795b14c84e06ff53b55a5da576e116a7e766f8 2013-09-10 02:16:04 ....A 376832 Virusshare.00096/Trojan.Win32.VB.bytg-c9203da3e6c2f3a0ce47f44ab5fe8a242f389313cb687fe790b29cf2dadd0826 2013-09-10 02:20:50 ....A 28700 Virusshare.00096/Trojan.Win32.VB.bzjg-550de98f3095c8d6224d3a052dd863d7254c8a72b79a9cf03e238f8582756f26 2013-09-10 01:49:32 ....A 28700 Virusshare.00096/Trojan.Win32.VB.bzjg-65d6aa87d5db857b8c605ad8774517da4e060681018c54ab274f65b7c79020f0 2013-09-10 01:55:08 ....A 28700 Virusshare.00096/Trojan.Win32.VB.bzjg-812beb9a7b001f598a99f3ecb571f38263eeda48690c8fbb10b76d018e21f47b 2013-09-10 02:26:38 ....A 65536 Virusshare.00096/Trojan.Win32.VB.bzvh-153309d6e87c0eb56da1646dab363ca76974bc363803cb3860a66e648bf04899 2013-09-10 01:46:04 ....A 45568 Virusshare.00096/Trojan.Win32.VB.caof-d9897ae1a681c015fe51cc888d3fa6c8cf6ce68f3a1ae37c705dff9d6a6b193e 2013-09-10 02:49:02 ....A 45056 Virusshare.00096/Trojan.Win32.VB.caxd-d883243bfccd50c9f7fdcf20dbf24bd2a99847d2511888a0355d55ec86c4e501 2013-09-10 02:53:58 ....A 45056 Virusshare.00096/Trojan.Win32.VB.caxd-d8d896e00b0d6443958d8d89e78e895a3b1927ae7aa0e298eb3f5082be9a7506 2013-09-10 03:04:50 ....A 45056 Virusshare.00096/Trojan.Win32.VB.caxd-e1623bd21ba0b35f2641289ffcba14af87ffead57e1f604a27673d6e0dd7d63f 2013-09-10 03:15:16 ....A 45056 Virusshare.00096/Trojan.Win32.VB.caxd-e2d883a269f5c1e21f0292552a5df3d5843b5bf2cc031ab96f32f43eddc8479d 2013-09-10 02:59:28 ....A 45056 Virusshare.00096/Trojan.Win32.VB.caxd-eb428411097f01799235ee1a148c7f5d7869e3bdabcf7263a9c9044e4eefa7e0 2013-09-10 02:05:02 ....A 36864 Virusshare.00096/Trojan.Win32.VB.ccep-88a3d1a69901118bbe08dbac49bcf2f6a88733dd46bd04a6eb948a8b52766cdc 2013-09-10 01:43:16 ....A 69632 Virusshare.00096/Trojan.Win32.VB.cefe-8fddbab3cbec8a979fcabbefb2c739d9e4330a4a4912e6f38bf07ff5abf91555 2013-09-10 02:06:54 ....A 49152 Virusshare.00096/Trojan.Win32.VB.cefi-b632701330f733bc0caf9a2e2f5fd641b8227df199a2fb958f3022dbba8da428 2013-09-10 03:15:22 ....A 49152 Virusshare.00096/Trojan.Win32.VB.cefi-d3bf2c2063bed1309c45db1ea2c1e6c5a67ef5fc33d65e23b205b7aef58ba000 2013-09-10 03:12:00 ....A 49152 Virusshare.00096/Trojan.Win32.VB.cefi-d5e8e1be45a4047dfeddfbdc3abe7f093b5883a5d39a70f54bba3d6db4f796e2 2013-09-10 03:02:56 ....A 49152 Virusshare.00096/Trojan.Win32.VB.cefi-de53f5375d976a9a11d0abd50e5dac4593abf868471fde88d9b5329f75adf490 2013-09-10 03:04:22 ....A 49152 Virusshare.00096/Trojan.Win32.VB.cefi-e594d6cd7d6e718d12034c45821af943f9ead3ca3dac96982d7b2ad922212974 2013-09-10 02:30:38 ....A 49152 Virusshare.00096/Trojan.Win32.VB.cefi-e739bfd9163f58879fd6632b6a3e1fe8eaff33a38e5a1228efe9aabd1ea097c2 2013-09-10 01:53:36 ....A 49152 Virusshare.00096/Trojan.Win32.VB.cefi-e7d5122389266ec4da3db7fa7c4ff0c02350ed42175194d7c21424dc192e4969 2013-09-10 03:06:12 ....A 49152 Virusshare.00096/Trojan.Win32.VB.cefi-eb9cb141ebf66b2a56b88edb5bb6b5279cf2d2bed00635f2b5d90772cd704913 2013-09-10 02:36:34 ....A 49152 Virusshare.00096/Trojan.Win32.VB.cefi-f6944632f154a9a5018b1ede6eba616adf4d616292b8c4d1cab1547c11520c7a 2013-09-10 02:56:38 ....A 45056 Virusshare.00096/Trojan.Win32.VB.cefm-e3129619de1c935276f215aa6a286e44f72228296a26d7a17ca820e286e92b59 2013-09-10 02:54:24 ....A 45056 Virusshare.00096/Trojan.Win32.VB.cefp-0c6f4072ac964c3f1c89bcd2e38b350310bd0f1ba01642bc56c4496b3ca95962 2013-09-10 02:48:50 ....A 45056 Virusshare.00096/Trojan.Win32.VB.cefp-313a95eb24057f663a607ae0dfff0af8af144fabfe3d9a157d882f57b3c412b1 2013-09-10 02:51:40 ....A 45056 Virusshare.00096/Trojan.Win32.VB.cefp-74ad8a03672190a48995b106ee5c89f9aff665d59b53b4c62be64613aeb83467 2013-09-10 03:03:16 ....A 45056 Virusshare.00096/Trojan.Win32.VB.cefp-765f191fd553ca3769825f3cc54ee933f5cc52e6123a58682f7ab19e5851ceca 2013-09-10 03:14:42 ....A 45056 Virusshare.00096/Trojan.Win32.VB.cefp-a0194c0a1f354463bc62681e4ec92e842e5eb9257f1e719e56bfc4273c4fe518 2013-09-10 02:52:20 ....A 45056 Virusshare.00096/Trojan.Win32.VB.cefp-d75d90b0405160b1d7eb20380f18a932a756fbe7c31f0be4e11ef39bfbf2e0cb 2013-09-10 02:50:02 ....A 45056 Virusshare.00096/Trojan.Win32.VB.cefp-e2629a26ba719d91680f804240601b4d7a508d154fe69bf155644f420adaa642 2013-09-10 02:54:02 ....A 45056 Virusshare.00096/Trojan.Win32.VB.cefp-eaf82b33edc02bc56f404e6e8badbae0d1e40e958d0d281a692830983e02bc07 2013-09-10 01:58:18 ....A 45056 Virusshare.00096/Trojan.Win32.VB.cefp-f6759f399cafd3185bcfab1f25daca78df094af61dd5b471651e2bc7f02c6e01 2013-09-10 01:41:56 ....A 45056 Virusshare.00096/Trojan.Win32.VB.cefp-fbbb0633d703e925533be6717e6ffd652e1cc54a216f80cd1a90f6612e1691d5 2013-09-10 02:43:54 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-4280c140dfb7d6b8ba6524d02c203bd973f5eb8c131aaa557c1128a7ddd5d2f1 2013-09-10 02:02:40 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-d69075370d800b237b1bd0ceee5382647e52e44cdf4f0a3be24a40855cb2ebde 2013-09-10 02:49:46 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-d7be8b6835cad6a936a099259a2b6cf3946d4c812d63611ec3519aaa2d3ec694 2013-09-10 02:03:58 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-d983353269071036bfe19fc667fbd351c67e6fb196210c810d3ed8db6009f8bb 2013-09-10 02:33:16 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-e169e56ef12d122c195799f5e68dfbae6589bba5b4c257c01c18d8dbe14aad25 2013-09-10 02:32:54 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-e1762a719c88e5f97b2d052f1eefa840cebe0a52dd30d3b0d9ebbe57426f5966 2013-09-10 02:34:06 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-e2ff01a60b5caaa5c4216f656f08b5bd248adbaf8ac38b41f64a36ef8c84388b 2013-09-10 03:06:04 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-e4e2e8aff28c2f9e16e19fe98a900bfefba884e837b2a0003a2c6862024a0d14 2013-09-10 03:10:28 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-e6ab95f7b9adeab51241985885b8ae8f37f7ad7f1b1e8ee8d5b2d03a72908254 2013-09-10 02:04:14 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-f4b8bdb03a68fdc2d3262a101ac31807b91e4e49c60a52b9969b45bac16adec3 2013-09-10 02:30:28 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-f4c9c19289c9c7d94240458e58c71af4150664145fca8a2086a832883a394227 2013-09-10 02:27:20 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-f71b7f26a777cd56f10b806a44b29ddda503714b3c9bfa5c1ddc98fef08ac28f 2013-09-10 01:51:06 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cefq-fbb211d9f9fe2a5941ab95bcdec89238f816e105118d728c7f50f4c4eca34aa1 2013-09-10 01:55:46 ....A 53248 Virusshare.00096/Trojan.Win32.VB.cgfm-e1ff9b0d39230bb534d4276db75644a9fdb2518c0490fe91feb9e5579689b105 2013-09-10 03:07:10 ....A 40960 Virusshare.00096/Trojan.Win32.VB.cghy-fc7c6e81d399a5ee96554c2efd8cc1b3c559cae1c1ba2d517c81b290a5b800b6 2013-09-10 01:50:30 ....A 28672 Virusshare.00096/Trojan.Win32.VB.cgiw-7a3629c5309e8e2ba70f7641eb71a3fffae888675ed7bcea2c7aeddb8ab546cf 2013-09-10 03:02:26 ....A 53248 Virusshare.00096/Trojan.Win32.VB.chad-eb8822045e28d0a76f9893bdc395c3a1eab677c54da67166205fb811056c84f2 2013-09-10 02:57:50 ....A 40960 Virusshare.00096/Trojan.Win32.VB.chbr-d872f08cde6bb4ab3960dd75013e0dfe6760821490dfd875f59c2ad552a99819 2013-09-10 02:54:26 ....A 232960 Virusshare.00096/Trojan.Win32.VB.chrw-81b3678bea3cb65577e03ffe5dd5d75742ad40f4b083377983b169dcea30c625 2013-09-10 02:59:02 ....A 1101824 Virusshare.00096/Trojan.Win32.VB.chuh-2fb74544b611fb5efcba05d4588d3ca64fac61def116d8378d04c499ded8fb23 2013-09-10 01:35:46 ....A 1056768 Virusshare.00096/Trojan.Win32.VB.chvq-77b4208e1600ce690dfc38b1ea4690841d33fc4bc1a792a48e37fa08b851d726 2013-09-10 03:08:16 ....A 186864 Virusshare.00096/Trojan.Win32.VB.cjnn-ea3046dfe09b2eeb5d7533e415dd6389f256228080916b16703b8430fbd0d82e 2013-09-10 01:57:20 ....A 86016 Virusshare.00096/Trojan.Win32.VB.cjzm-ad1be24ddc1b9c75c5fdc83d536ae77c6c90e511c9fe781bbdebe9dc8ac3e8c2 2013-09-10 02:49:12 ....A 36875 Virusshare.00096/Trojan.Win32.VB.ckap-ca9daf3f78443b17386957e374e64ce0081f8a08ec5c4049ff7af4b8af782401 2013-09-10 02:30:36 ....A 102400 Virusshare.00096/Trojan.Win32.VB.ckty-d4ad22a6624ee5e5126e8af157870cf82d32cce90c2283cb6db4cf81d7973c15 2013-09-10 01:35:18 ....A 36864 Virusshare.00096/Trojan.Win32.VB.coui-66f51577981ff7248b643e45b5bdecc83ae4f795fcef73e62a4650068c9915cb 2013-09-10 02:01:04 ....A 167936 Virusshare.00096/Trojan.Win32.VB.cqsy-688d6208383f25f9ce3248a47f9388f62325fb2f779b7a86a4c3c3686ddf0f25 2013-09-10 02:31:50 ....A 155648 Virusshare.00096/Trojan.Win32.VB.crmg-2c4d7e29fe887a465be958ac7383dbb8bba9b764bca67d7970970d5108746e70 2013-09-10 01:41:48 ....A 111616 Virusshare.00096/Trojan.Win32.VB.csy-dcb462c10d932ec530e818e9ea07aa271e9600c0dfbdb82b46746f2fb4d21706 2013-09-10 03:10:10 ....A 267071 Virusshare.00096/Trojan.Win32.VB.csy-fd556b0deca2a080ed7bbf6f72128da5efbb8dceeb1d4fa32d4e6ab4c9e17e0d 2013-09-10 02:44:30 ....A 205371 Virusshare.00096/Trojan.Win32.VB.cvbo-82dceb9c5b5651b4b0a0c2405163f4b3e58be6a5bc8545c87791a2596a19d966 2013-09-10 02:13:00 ....A 24576 Virusshare.00096/Trojan.Win32.VB.cvbq-b1b34d74dda704fdbf1f1552eb836ebeec4e1e2f158fd92ac6547649414c337b 2013-09-10 02:27:10 ....A 24576 Virusshare.00096/Trojan.Win32.VB.cvbq-ea59b88602f549b0b19515d58df804d54a22e3b1f67c9c8d0efe911efb879c99 2013-09-10 02:40:26 ....A 24576 Virusshare.00096/Trojan.Win32.VB.cvhj-7351dc8c5ba109c145785943e54ebb62ab212a53f77e868f3c3cfdb252d3c99d 2013-09-10 02:01:10 ....A 1077248 Virusshare.00096/Trojan.Win32.VB.cvvs-9c8cbc4b7e25c6c9bb8f38867623776dc2baa4a68fd24aebcdcd38d8ba8e70e3 2013-09-10 02:17:44 ....A 212995 Virusshare.00096/Trojan.Win32.VB.cvwo-288128767e78624c54e50eadfd309c41100d87f7d11a98003d55d1d6fd859b0d 2013-09-10 01:44:40 ....A 212995 Virusshare.00096/Trojan.Win32.VB.cvwo-3711a010e0a1420e4c6ff54bf53e09e58535aa448272c9418b364ad8f395a056 2013-09-10 02:09:06 ....A 212995 Virusshare.00096/Trojan.Win32.VB.cvwo-ddd1e83137f1dd2790778c882a6f65cfb36239b61c2bf121b40cedc0e1768f45 2013-09-10 02:10:40 ....A 1024000 Virusshare.00096/Trojan.Win32.VB.cvwx-652e5623025f2a3c0b9f97ffe1b2202393fe2b83fb08df144e1ac02dd4630c1f 2013-09-10 02:15:48 ....A 212992 Virusshare.00096/Trojan.Win32.VB.cwcj-a73a05cfb0090cb707372c48d59205da94f37dafd0cce1a010a0576fb1802c4d 2013-09-10 02:17:42 ....A 1028096 Virusshare.00096/Trojan.Win32.VB.cwey-5980fed6177a04de2ec8da219f9c06d153bb2689d6884d902428ebdc0d9b8ca3 2013-09-10 01:37:34 ....A 405504 Virusshare.00096/Trojan.Win32.VB.cxkm-6d5c9b493f668e3dbba5d00266c341c37cb77fab558a8fbfbd26c71466f11e32 2013-09-10 01:49:22 ....A 279393 Virusshare.00096/Trojan.Win32.VB.cysu-7536080097f5ec2c09ca5f05341570f3fb10d595639b933b5676964ff449a0da 2013-09-10 01:48:50 ....A 61440 Virusshare.00096/Trojan.Win32.VB.dacu-e7da2def23ae4c2bec454441fad3da68fbbdbc28d5fd3a4c67bccad99fb58aa1 2013-09-10 02:47:22 ....A 45030 Virusshare.00096/Trojan.Win32.VB.dagz-c530875b32bc71cab8924d3af187ab5d463886cb5013db3bdb5c10bd66c6bdc1 2013-09-10 03:14:02 ....A 82301 Virusshare.00096/Trojan.Win32.VB.dbwt-5fa58f253c810837775bc496b7a05779b36502ac898c36af5d04360a504198c5 2013-09-10 02:32:02 ....A 49152 Virusshare.00096/Trojan.Win32.VB.dclp-d164c3f9bc197fee864fe35e95c113655fef0184b4d033966b498f1de18c34d9 2013-09-10 03:01:12 ....A 291197 Virusshare.00096/Trojan.Win32.VB.dcnc-ae157027e87bcbf382c561b93876e7c9a0599100eedf5f766d5775e0cbee7d2e 2013-09-10 02:54:40 ....A 24597 Virusshare.00096/Trojan.Win32.VB.dcri-c5188ff51e550ff9e19e268daba0c44b6656287c66078c39a02799a51fe30439 2013-09-10 03:14:36 ....A 24603 Virusshare.00096/Trojan.Win32.VB.dcri-cf03d8fd0cf3e9f2b2ed180b74ce30f0303c5ca1f7957f99ca4576b654d066b0 2013-09-10 02:10:14 ....A 663745 Virusshare.00096/Trojan.Win32.VB.deab-e9f938a2acc6479003657589850b72b06fcfb0048055a10cb32078349fdc8913 2013-09-10 03:06:34 ....A 94313 Virusshare.00096/Trojan.Win32.VB.decx-d68bb38cfc7130e9c2921c66baf4f69edccfbd35d340a504211fd3be6e96ff62 2013-09-10 02:00:04 ....A 663574 Virusshare.00096/Trojan.Win32.VB.dedk-90ff5b17fe811f99bc5226866c1730928d4f3d8cb4b270dbb130c0af58bea16a 2013-09-10 02:16:52 ....A 663707 Virusshare.00096/Trojan.Win32.VB.dhhn-65e2aed94fed05f5c13d97b80c24eb871d3f215d8334cfd1b8027521affeb614 2013-09-10 02:40:24 ....A 57344 Virusshare.00096/Trojan.Win32.VB.dhzi-d9e15852abc092bb37eda7bc7e9939964079eeb6acf339aee8aa54c6d0cfeb05 2013-09-10 02:23:00 ....A 57344 Virusshare.00096/Trojan.Win32.VB.dhzi-ddece0b2a705b74ea4f6e913a9e1789ac21aed3bc9545123d3ff6dd3a23ac134 2013-09-10 02:58:54 ....A 71680 Virusshare.00096/Trojan.Win32.VB.dqnc-eb248e1a0bfe702a84b7f3266ad6302972cfb879c9d949afdac5041e32079d3b 2013-09-10 03:13:04 ....A 98304 Virusshare.00096/Trojan.Win32.VB.dsu-8d9324ab2695b6774757b185276d2904866e128e77dd59fe0dcf8d578073f994 2013-09-10 01:37:58 ....A 405504 Virusshare.00096/Trojan.Win32.VB.eks-0b7f3cb6bb929f23de4522f4be06e9dcdf395e16359d1af6c91eeebf96fd52b5 2013-09-10 02:18:14 ....A 66908 Virusshare.00096/Trojan.Win32.VB.enm-182f9e8a070ef3ae7be6abf6ce792ea54f3ea9ea7499d820fa4e6ccf1577b9ab 2013-09-10 03:08:26 ....A 67946 Virusshare.00096/Trojan.Win32.VB.enm-395b4d568635e90340185b1fb6017cf5ee2d4917b03cd4a302a98d9099996313 2013-09-10 02:47:12 ....A 67421 Virusshare.00096/Trojan.Win32.VB.enm-3d6727e8a98a02a937734fed51f89bf3ccc8010a6960de3087fe25c686e28621 2013-09-10 02:07:28 ....A 70626 Virusshare.00096/Trojan.Win32.VB.enm-48ba417e9d9cbf9d23f27cbeca01ca93cf0b9bac705a9cc4a5259be5a012250b 2013-09-10 03:07:38 ....A 68185 Virusshare.00096/Trojan.Win32.VB.enm-53bfd23fcabfe1eb14cc8cbaa8cbbd4bcebeeed7f9392846e028a14077365b2b 2013-09-10 02:51:38 ....A 68187 Virusshare.00096/Trojan.Win32.VB.enm-6dd760895f71ca123cfde4221a3810de6527788469aa2b57bfc2e38d6e45cfc2 2013-09-10 02:58:38 ....A 67586 Virusshare.00096/Trojan.Win32.VB.enm-720addba7c98980b8a6874f7bca279285c787ed1f518ef75d22d38c069d3178c 2013-09-10 02:57:54 ....A 67596 Virusshare.00096/Trojan.Win32.VB.enm-8a0b362f519d39621fae131d8f2bd90a3d68da701c0e6e93c3292182dd629256 2013-09-10 01:45:08 ....A 67786 Virusshare.00096/Trojan.Win32.VB.enm-a8f04a67a6bdea95b35aca4d41680cecfba9b7fda95b0d2f400536498463d4bf 2013-09-10 01:39:32 ....A 133473 Virusshare.00096/Trojan.Win32.VB.enm-bd7b069fb9eac318540c2a1015c95fe893c5e2e99a88f5e670f5064476fc9a8b 2013-09-10 03:01:18 ....A 133493 Virusshare.00096/Trojan.Win32.VB.enm-ca4184df46702df5edda57f31dac8b6cb04223f00be52508520668123cd32611 2013-09-10 02:17:10 ....A 67501 Virusshare.00096/Trojan.Win32.VB.enm-d6327a41dc9ce1d8ab07a5ed938074a871e606931664bd128d55551ff9b473aa 2013-09-10 03:03:06 ....A 48262 Virusshare.00096/Trojan.Win32.VB.enm-d9be6aae9bea02e7f45fc0f2c78847195e9e82068ac872dc3a786c6ff9b517d0 2013-09-10 03:01:40 ....A 133483 Virusshare.00096/Trojan.Win32.VB.enm-dc025a25aa0dd11e2797962c608cdd36d3b637a529b82fc86fb6d0fe25f00b89 2013-09-10 02:20:48 ....A 19968 Virusshare.00096/Trojan.Win32.VB.eti-d503b1d841eea47348b334026f99238fcf5d873a82d60d7ff2045a8422810314 2013-09-10 02:11:44 ....A 2768896 Virusshare.00096/Trojan.Win32.VB.hcr-7228243b24dfdaa2a55fc3cabce74772dbc4619c1ccc53619272171060ce60e8 2013-09-10 01:29:54 ....A 20480 Virusshare.00096/Trojan.Win32.VB.hrd-033651bc10e60bedd47915fa9f9c28981984bf2092b2089504cc01700342499c 2013-09-10 02:24:14 ....A 154368 Virusshare.00096/Trojan.Win32.VB.hsf-d7b3f744c62f7b44e91b74259ebbc3dd5cd2242a3a2019fc9eb3d883802f41e5 2013-09-10 02:16:50 ....A 57344 Virusshare.00096/Trojan.Win32.VB.huk-7163859f0d26e4c47b60acb74bd79f1ef9ead64b61c9ecf111859f3bd9742a98 2013-09-10 02:01:12 ....A 253952 Virusshare.00096/Trojan.Win32.VB.idf-787c3d7f037626ad0562781bb76df16fac451613166789d83bbf78ec20f1670d 2013-09-10 01:33:00 ....A 94391 Virusshare.00096/Trojan.Win32.VB.in-135c985faf5a7a933ddd70fb340696209715791200619d6b13b241408d3ccee5 2013-09-10 03:10:26 ....A 659069 Virusshare.00096/Trojan.Win32.VB.iuj-bc79b6c36ee541b1800a3b8f62b74200b68d7eac28a717d440eebe07f592867b 2013-09-10 02:39:18 ....A 332249 Virusshare.00096/Trojan.Win32.VB.iuj-e0f21b5c08789dbfa172d625037b256007bb4b79b373cb89fc24fa751fc3534c 2013-09-10 03:05:02 ....A 346186 Virusshare.00096/Trojan.Win32.VB.iuj-f122ffaebe5843447910b844c08c3d96b85c8d75db1551f7219234e126d5593c 2013-09-10 03:11:12 ....A 57344 Virusshare.00096/Trojan.Win32.VB.jdj-1a9061bc07281f8076a176b5946dca345ad08d5b0a721dc29a17d91dbf6da34f 2013-09-10 03:01:20 ....A 91136 Virusshare.00096/Trojan.Win32.VB.jxz-73a1feb3ed9748ffcafdf7e91b113fcbbe07986b5846521e84d0245733cf68d0 2013-09-10 02:13:28 ....A 204800 Virusshare.00096/Trojan.Win32.VB.kcp-121f9431e3e5bc20efd73a516fd9c6be4c75a6bf4f3652e3e3cd7bda50950f80 2013-09-10 01:29:44 ....A 172032 Virusshare.00096/Trojan.Win32.VB.klp-f8afc1fa8d766457fd5a1be01e6330419da6a659181374d31b4b878ee5ae4666 2013-09-10 01:39:36 ....A 75336 Virusshare.00096/Trojan.Win32.VB.kqd-0160e9f5317b33b2915e240be94a065835e6768036d20ed526e5aa3666d8ffef 2013-09-10 02:13:46 ....A 294912 Virusshare.00096/Trojan.Win32.VB.kqx-f12b77454ac87675a894c54328196d236f1e1384cb669331ac93926c08c9a8ef 2013-09-10 02:45:52 ....A 73728 Virusshare.00096/Trojan.Win32.VB.mrc-a804d40615d4cc9520bc22a48a00c535b26cb5d286644aaf8cd0616a4e7bdf77 2013-09-10 01:32:48 ....A 36864 Virusshare.00096/Trojan.Win32.VB.ndx-492cd9eae57a7eed9937543cab666d6ebbf8207900a802856a6b4d07b56e7ab0 2013-09-10 01:50:36 ....A 36864 Virusshare.00096/Trojan.Win32.VB.nek-540840824811506a5e46bdc6b2f416c88ffbf1065f2b99283c060156e198815a 2013-09-10 02:35:04 ....A 17643 Virusshare.00096/Trojan.Win32.VB.njp-cf8d4e3840bd0cfa49e114ba994313c20472ba85f617b0c9834bdc683245a627 2013-09-10 02:30:22 ....A 57344 Virusshare.00096/Trojan.Win32.VB.nnq-331aede4e59120f5dba14e20f8539278e39e6000c4fb8262f56638567fd4d968 2013-09-10 02:04:52 ....A 49152 Virusshare.00096/Trojan.Win32.VB.nsb-60f39340de76dbc9cc584411997393df926aa4e53f4fdd7290799f32afd6c7b8 2013-09-10 02:09:26 ....A 300273 Virusshare.00096/Trojan.Win32.VB.odh-72e26e41a064bd358e57e6a1e666f484528d48870713575462d9940982f91363 2013-09-10 03:12:54 ....A 57344 Virusshare.00096/Trojan.Win32.VB.oee-13d9dcf7fcac5bff69073b807a41ff1399a582bfe38ebb9e9823c96e841f2ffe 2013-09-10 02:41:08 ....A 36864 Virusshare.00096/Trojan.Win32.VB.ojn-51c5e522823cd62010bf4c3f5981eda9c18b0a16300aa10b91a79a9c0d319087 2013-09-10 02:38:18 ....A 735474 Virusshare.00096/Trojan.Win32.VB.oql-e680fc42cbcc5089a5a7938a8cf14f50b0e0c46e6e62c9ef81c9ead61895d017 2013-09-10 02:47:18 ....A 28707 Virusshare.00096/Trojan.Win32.VB.oqm-84e87b98990e707c197e85aeba50df6fe59d42844c56bf3360032c85a134b363 2013-09-10 02:23:38 ....A 894986 Virusshare.00096/Trojan.Win32.VB.osa-356f15384d07a57a76e3293731c32a902e43a4cb0f631504cad63bbb0e9b6d74 2013-09-10 02:20:24 ....A 1099786 Virusshare.00096/Trojan.Win32.VB.osa-809d2ae607b8d39a89ff5985ca71e85be7723fab1685ebf23016f07c48cdc349 2013-09-10 03:05:00 ....A 566782 Virusshare.00096/Trojan.Win32.VB.osa-fa8e14f1c1c0adfe1df7886da053c47662098bec3496a77ae593807a8078081c 2013-09-10 02:29:28 ....A 36864 Virusshare.00096/Trojan.Win32.VB.otv-807934b32f69623fc386578245356dacccd20a29a09e4a2ead406736121ee7bc 2013-09-10 03:10:26 ....A 36864 Virusshare.00096/Trojan.Win32.VB.ovt-f62a767bb177af3545a10ef40bb376c9ef4ed07316b5fd848e9d7f415b611869 2013-09-10 02:28:22 ....A 33792 Virusshare.00096/Trojan.Win32.VB.pcs-177957c06ea73ee3cf3ae156896677891c7475188137210e744c54e8bfb1d14e 2013-09-10 02:02:00 ....A 708743 Virusshare.00096/Trojan.Win32.VB.pdt-3ef4aaf8c63a637f253773b37e702d18bfae23a3c7221f3387aff88f325a687a 2013-09-10 01:41:12 ....A 36864 Virusshare.00096/Trojan.Win32.VB.pep-6133fe9ee36a7e250ca75d550c90f57ae3b815a7ab63a70fb85fc5dace481144 2013-09-10 02:01:52 ....A 32768 Virusshare.00096/Trojan.Win32.VB.pzi-73105096d0c752b8a587dee55c19b1ad271f3871cb310b9e27afc7f692e1b5ca 2013-09-10 01:51:54 ....A 36864 Virusshare.00096/Trojan.Win32.VB.qdw-11abcd33944f4e86e0ecb911afb0ad7a2c1d2a4ff64f8dfe24c01cbc6ba2ce7a 2013-09-10 02:10:40 ....A 144232 Virusshare.00096/Trojan.Win32.VB.qux-830514233e4ace12ee8857500cf9678818c93f5c947a834be7ee1f0c2f2a803d 2013-09-10 02:15:28 ....A 73728 Virusshare.00096/Trojan.Win32.VB.qvd-509d04ddfd205e66db01b2d8057192b4c306c4d0685fb656494a32ee2c791876 2013-09-10 03:03:58 ....A 284292 Virusshare.00096/Trojan.Win32.VB.qwh-5df1f66607b7679514c4c802c694d03a3dbf4ed914f9db33a2b6786312fcc4df 2013-09-10 02:15:04 ....A 69548 Virusshare.00096/Trojan.Win32.VB.rd-12ea1169af4a3cead95210eff97ccff9b9ff00b1647d97514765c9693817c22a 2013-09-10 03:11:26 ....A 66042 Virusshare.00096/Trojan.Win32.VB.rd-fae31ec93d54c7985955e1e169ee3789b28cbde2c21869030a97b8344eb78700 2013-09-10 02:00:06 ....A 53741 Virusshare.00096/Trojan.Win32.VB.rds-d50a669f79f456ec44a38fd83a9cbb88fcea1eb22710b20b5fd9a9d9c3765d5c 2013-09-10 02:54:52 ....A 183063 Virusshare.00096/Trojan.Win32.VB.rhk-d47b7004683f2f9a1d8bfac786e30260d2d913ba771fde15c55ed2a1e0eea976 2013-09-10 01:52:48 ....A 673553 Virusshare.00096/Trojan.Win32.VB.rzz-d9fd3ba5f9f258b106812a94eb6305ca631fa96fac7eb6bbd80cf7c1ea653667 2013-09-10 02:30:40 ....A 24064 Virusshare.00096/Trojan.Win32.VB.sdn-d9f34910b509d1865ca42b074677ce3aa310863e2304e01a8afffa63ce53736c 2013-09-10 03:13:52 ....A 30208 Virusshare.00096/Trojan.Win32.VB.sey-da036f140dc40be778b9da8d8b65222659643f64ea4d2e27bb7c5ff41b50af15 2013-09-10 01:37:54 ....A 40960 Virusshare.00096/Trojan.Win32.VB.sip-21f66420527d42d01a8f1cdc0f4a93487abac920f9132cc413a4219be92e4b7e 2013-09-10 03:08:18 ....A 797350 Virusshare.00096/Trojan.Win32.VB.sj-cd91577f07ddf9b67d63bbe2b8f0ddcf3709110e03379f6a6a9e9567620d3840 2013-09-10 02:26:58 ....A 40960 Virusshare.00096/Trojan.Win32.VB.tem-30fdcc039ce5c58ef2f535ee8faa59f0b4e2922cfb78a2d49d13c48e04facc16 2013-09-10 01:45:14 ....A 32768 Virusshare.00096/Trojan.Win32.VB.tgg-816c7a675e2127a2bbc1de14f70cc5bf614d0fccc07cd190754457948b892d89 2013-09-10 01:38:14 ....A 30208 Virusshare.00096/Trojan.Win32.VB.thp-72e090d52f913d731698e2e0aaf301306291edda4f69323bb5c7056a2d3cd4bd 2013-09-10 03:02:02 ....A 22528 Virusshare.00096/Trojan.Win32.VB.umt-ecbdd2c46a03f512f17b89c07a4b895f14e4eb0efd4d07ee47211c70e2e5603f 2013-09-10 02:06:46 ....A 400563 Virusshare.00096/Trojan.Win32.VB.uss-bd7356ed58e5b7ab2385e571d961894f16514134f2220decd4f1c76f9464ebdf 2013-09-10 02:42:44 ....A 81920 Virusshare.00096/Trojan.Win32.VB.vdt-2d1e412883fa094aab4e9e50c9fb0c217615fff9a5dd8662a6b4fbc6063ae641 2013-09-10 01:36:58 ....A 10215 Virusshare.00096/Trojan.Win32.VB.ve-3b20b2e35073739c2dc4b742caf0b929804635a0eb7e2b7b8e31ca341d411b18 2013-09-10 01:30:58 ....A 114688 Virusshare.00096/Trojan.Win32.VB.wrg-8cd3ab28801fc494c44ce2a9dd5aaa0f7ec307e976547e87b75c86e9efac95e1 2013-09-10 02:15:28 ....A 61440 Virusshare.00096/Trojan.Win32.VB.xzn-e884c04f1019f09c0a791f3795d65f4636d58c0440dcdc630527183fdbad7f72 2013-09-10 03:12:32 ....A 147456 Virusshare.00096/Trojan.Win32.VB.ybq-2f86a4a9f99bf283b763f9394a689fac6f1b7b267d87f2b912b36bed2004816b 2013-09-10 01:55:32 ....A 69632 Virusshare.00096/Trojan.Win32.VB.yfa-0cd1f25363dfcf12223c8e750a424adf74b53472b6343895f575c682114fb8f0 2013-09-10 02:39:50 ....A 715549 Virusshare.00096/Trojan.Win32.VB.ysc-f1777a64a03e05a23edcf82a2d41c5d24af7c36ce2e19a4b349e60396825b7b4 2013-09-10 02:50:54 ....A 78336 Virusshare.00096/Trojan.Win32.VB.ytk-4e33a57d3f61d2ca82026bd8d628e749b63e36c9a1d1e3a06f4a55cfbb7eee69 2013-09-10 02:57:34 ....A 78419 Virusshare.00096/Trojan.Win32.VB.zbt-ea60ac9dfe0e8b64d173443b3c824fa95bba069a4873475a3e0a818ab7c634af 2013-09-10 02:36:18 ....A 976928 Virusshare.00096/Trojan.Win32.VB.zkk-3ee4cd40f58eda458e2929c21bbec0fbea22d683ca33b1fdebec6f63d2ab8b41 2013-09-10 02:27:12 ....A 85504 Virusshare.00096/Trojan.Win32.VB.znq-808a01d442d7885126fce032c1853491aa62b62bd358040139948abc8fbbccf4 2013-09-10 03:10:36 ....A 26112 Virusshare.00096/Trojan.Win32.VB.zqk-488794bc808d074b9d30fd56e04dc32f69f266e2f9bb90487fe25432af38b078 2013-09-10 01:34:40 ....A 77824 Virusshare.00096/Trojan.Win32.VB.ztl-a13302c75128cb4136b2433b34f8ed332aca8da81d997905ec66a70f95a04007 2013-09-10 01:59:52 ....A 147456 Virusshare.00096/Trojan.Win32.VB.ztl-d6e752c9c61b4f442f7c075694b58d8da2d0e664289a21912fdb5832753c1217 2013-09-10 02:39:26 ....A 276082 Virusshare.00096/Trojan.Win32.VB.zvs-c9644ca3c033de05f87e3c6401258d6b319a74f3f605b986ea09bc48de9c429f 2013-09-10 01:46:14 ....A 25088 Virusshare.00096/Trojan.Win32.VBKryjetor.aabh-1253084c6c5da2a6c42421aab99a619a2adb9125ef266d94769f4913027c35c3 2013-09-10 02:23:46 ....A 192512 Virusshare.00096/Trojan.Win32.VBKryjetor.apjm-51e4dd595300531c112676b1a6781e16bda9363c962165a9f588f98ac8f58e99 2013-09-10 02:12:34 ....A 22042 Virusshare.00096/Trojan.Win32.VBKryjetor.atjo-3d8b19bd930852e0f9c9de7582d2aeb55ccf5f37a76c9a5866a72c6ae2c68be7 2013-09-10 02:04:26 ....A 378912 Virusshare.00096/Trojan.Win32.VBKryjetor.avys-9d813b1c1c3cfb74d741f25fda92dd9869dbce8c1b00397cd31a905f97bd79ad 2013-09-10 03:11:42 ....A 842274 Virusshare.00096/Trojan.Win32.VBKrypt.aaeor-83b3e1d7ad282d005768169532a3e4b4046e6db61c4d72306f85e4739679fe1c 2013-09-10 01:47:26 ....A 148510 Virusshare.00096/Trojan.Win32.VBKrypt.aagtd-842aa601175307de7e21225c670a2bfde0373a613765563bd8bea9fd55b5fb96 2013-09-10 02:03:44 ....A 227840 Virusshare.00096/Trojan.Win32.VBKrypt.aaiap-2f54f54d4bcbbd0ca796ebeec00c04e515ed06bcbee022b5a0a48427ad925cce 2013-09-10 03:09:50 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.aanc-686457a10a42b4601fe0b44be04dca96b6b2d2d5c219aa1be43285268b1eb472 2013-09-10 01:29:10 ....A 309629 Virusshare.00096/Trojan.Win32.VBKrypt.aansl-8743d5d767cc00312c22709ab732a72a7a2691e5f03b0d00132b2a1221084e27 2013-09-10 01:36:56 ....A 71168 Virusshare.00096/Trojan.Win32.VBKrypt.aaofz-74bc13ed964a08ec7d255dde03d97f29c11f5fe02d73e243780f2347ce4fbe2e 2013-09-10 01:37:20 ....A 18432 Virusshare.00096/Trojan.Win32.VBKrypt.abnu-8921e96929f06f9c203e3eea1ceac3db2ff51018f2ccf11d911cc411a10f3e98 2013-09-10 03:14:08 ....A 246316 Virusshare.00096/Trojan.Win32.VBKrypt.abye-0667b5a68d717fd821b2306ec821d2fbd41be97d6ddfe32f08e6a3f03a5446d0 2013-09-10 02:26:18 ....A 221184 Virusshare.00096/Trojan.Win32.VBKrypt.aclb-2f4bb725852a8e417fa8d0e46d693113a2bdf870523775fa42e717dad2c5b4b9 2013-09-10 01:34:54 ....A 9256960 Virusshare.00096/Trojan.Win32.VBKrypt.acln-7dde125450aa6f739fa69087b39cdd0c0c1f1eaec55948b8f803f03456239e08 2013-09-10 02:53:58 ....A 159745 Virusshare.00096/Trojan.Win32.VBKrypt.acpm-6b58f4dd675ba677d6c0a4394148f47104bc155101ebb0ecb389942fc8ab3fa6 2013-09-10 01:39:52 ....A 1435927 Virusshare.00096/Trojan.Win32.VBKrypt.ade-f501267fd229fd3887b2ea5793bbc08744deecd1dda4a54315470a3ace728b83 2013-09-10 01:30:30 ....A 316416 Virusshare.00096/Trojan.Win32.VBKrypt.adhg-d843e5a539060ce4bb8905218cc29d2e18888b9bf62c49731678a9aae31e5aa5 2013-09-10 03:00:16 ....A 316416 Virusshare.00096/Trojan.Win32.VBKrypt.adhg-da22206a31f17228f1341e6fcfbb656a2a5b162d2385a47ca25f729c26547e19 2013-09-10 02:26:56 ....A 79861 Virusshare.00096/Trojan.Win32.VBKrypt.adr-d9885cdd281c217d853ef257e386c1f5337102a05fb27b4bda387b4a3c2ebe8a 2013-09-10 02:39:26 ....A 139266 Virusshare.00096/Trojan.Win32.VBKrypt.aedk-5e7738ce1e4503b194b3cd19cf181ce4c7e1216a4d2635b6b2dd872448f9f66d 2013-09-10 01:36:06 ....A 151552 Virusshare.00096/Trojan.Win32.VBKrypt.aena-83a91f44eafe24215076320f0f9b90fe67667943c5bcb6b7ef8ae47f341f7573 2013-09-10 02:57:42 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.afuc-27eb5e345174b70094fca128faf702dae17af87af5727d63e6dec982e6dc9a6d 2013-09-10 03:03:34 ....A 63488 Virusshare.00096/Trojan.Win32.VBKrypt.agdc-df1463f0245281e387587aff5f2e1fa50007f95d06563c12d3b2943621f16ef6 2013-09-10 01:40:36 ....A 5120 Virusshare.00096/Trojan.Win32.VBKrypt.agdc-f80073c17ac9b81a4ab703f680803a0eb6916144bfd1d25f746a265dde4b66ef 2013-09-10 02:47:56 ....A 19456 Virusshare.00096/Trojan.Win32.VBKrypt.agdc-fad2661c521ea5a2fbf290de611672cea52ed263474ce3ac2b279ec07d358116 2013-09-10 01:32:56 ....A 143872 Virusshare.00096/Trojan.Win32.VBKrypt.agdc-faea2725ff7653bf5be488b74a373f8f0a282e23836c19383a863d918e960f0f 2013-09-10 02:56:06 ....A 319114 Virusshare.00096/Trojan.Win32.VBKrypt.ain-d30f47f41307f295e8ffbb38d027e27f97995f23a1ea82ca9013b8116cc0d767 2013-09-10 01:43:10 ....A 401477 Virusshare.00096/Trojan.Win32.VBKrypt.aizi-96e5a7cc1ca0d2def5cdfd327071c7d94ea26d4dfe206cc6705de78baa7dd053 2013-09-10 02:48:10 ....A 163840 Virusshare.00096/Trojan.Win32.VBKrypt.ajdp-8a621908b92415ddc869eef759377911fdb9aacd5e834bbf58d7a0e9e2c0abd6 2013-09-10 02:37:18 ....A 147611 Virusshare.00096/Trojan.Win32.VBKrypt.ajkq-7a829d1ba45123cdcef96aa67ec9988010f0c9df0e5ce577155d1b75a3f7552d 2013-09-10 02:56:46 ....A 123392 Virusshare.00096/Trojan.Win32.VBKrypt.alag-f222626c9fa42a265659cecb422c4e0ffdb03bf573dae270a55c55ad5990ff96 2013-09-10 01:55:32 ....A 184320 Virusshare.00096/Trojan.Win32.VBKrypt.anzg-ffb992f5276540dfc18b86dfacf656bd3e887132aa410604146acf20d9dcb15f 2013-09-10 02:10:44 ....A 349952 Virusshare.00096/Trojan.Win32.VBKrypt.aof-3ee3fb7449da07221f271743d41691350f516b61c559364da902df0039b2b975 2013-09-10 02:24:32 ....A 344832 Virusshare.00096/Trojan.Win32.VBKrypt.aof-3ff178a29972bab5aa42f426a7857e9e7073a3c091e1e916dd85a7874a15613e 2013-09-10 02:02:42 ....A 389376 Virusshare.00096/Trojan.Win32.VBKrypt.aof-4f0403e3080515269a29cb49b38ee0a354369afb2de1704563cb82a8ad1d1eb3 2013-09-10 01:52:40 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.apu-fe5deece836d3fb7d54a5ab548b0f5773b6e6acb55f1835b6a270be0d0690edd 2013-09-10 03:04:34 ....A 561278 Virusshare.00096/Trojan.Win32.VBKrypt.aqr-82055afed64486981306b23f18b111ffa6bdb9d98daa76a99fe73ff82dcda544 2013-09-10 02:23:40 ....A 440520 Virusshare.00096/Trojan.Win32.VBKrypt.asq-5c97756870e860ce76774ba063edd3361916a4cf05ed02708413ed6e673b331a 2013-09-10 02:22:44 ....A 57672 Virusshare.00096/Trojan.Win32.VBKrypt.auxj-37b232abd1bfbe03d53a4fc1018cfc85c48aaa71053c4edd9e45cfced09cd4c5 2013-09-10 01:54:54 ....A 475860 Virusshare.00096/Trojan.Win32.VBKrypt.awbw-86e35294456a402c21de979ae3b82efb40bfd07da15cc76219db837a815e5c38 2013-09-10 02:28:52 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.axqz-491c37dbc8458e476bd2c307379c70d86088f72713e66e2a61bf8f60b55572fd 2013-09-10 01:32:28 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.axqz-58889d5157e8fca6248979660132ba89c8fb092aa7c5045183e172b1acdb7a27 2013-09-10 02:05:28 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.axqz-5ed5b422d0b4f909bf7ab2b0611ba12cfa1223d03758056c9b057ecc71fccf89 2013-09-10 02:50:36 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.axqz-841a09efee0862e7233447edb563a4b3970f7947252b44d585f4df97f19508e8 2013-09-10 02:00:24 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.axqz-eca94c03ac92e24b4f263a4cd36f7dc37641e7b51ef038403a6c1143da6549e5 2013-09-10 02:08:50 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.axqz-ff9a1c793fb93ccaaef370faacc34cc75a57af01f89d546651ce0b03cdb6c290 2013-09-10 03:07:20 ....A 1259008 Virusshare.00096/Trojan.Win32.VBKrypt.aybh-d919d84b41e1a60592f794079f05e7d778fe633b3c36b873954c5fb17f3c5f7f 2013-09-10 01:50:56 ....A 307200 Virusshare.00096/Trojan.Win32.VBKrypt.aymb-6d13533f18356781768cd67371ae4c501a72d7f152a568888dd38c61a77c89bf 2013-09-10 02:53:46 ....A 407040 Virusshare.00096/Trojan.Win32.VBKrypt.aymb-df1f1eb40ef2a9d479a7e48a5679386c186b360041a0f675fb2144c363a962bf 2013-09-10 03:01:10 ....A 249344 Virusshare.00096/Trojan.Win32.VBKrypt.ayqk-12f7ff3be3976dfe7b4d7cc10ab5077f501251fe3eab14652ab6f67b750a9f2d 2013-09-10 01:56:00 ....A 100000 Virusshare.00096/Trojan.Win32.VBKrypt.azyl-acb3f8cfceceb493066503f7f1c6232a5f91d511f4f5a017e0d29e414e9dccfc 2013-09-10 02:31:22 ....A 220672 Virusshare.00096/Trojan.Win32.VBKrypt.azyn-56d02fca59704f699ae110f36472e92377699d2c761367187603ca4e515bb3ce 2013-09-10 02:46:26 ....A 327707 Virusshare.00096/Trojan.Win32.VBKrypt.baiv-150fe61ffa3d530add02b94415f76107bf5b94039cf2216af5bc2dcfe1ef6f6f 2013-09-10 02:50:24 ....A 327702 Virusshare.00096/Trojan.Win32.VBKrypt.baiv-2185d03fb61bd7fa46d086bbf043cfc5f943571318b441abed6e0a8d9d78559d 2013-09-10 02:08:12 ....A 133120 Virusshare.00096/Trojan.Win32.VBKrypt.bavp-5ca753356d839db7b2e2ac3d88fca4d3f97ff4dbe96f1a60a514506aa9eea2bb 2013-09-10 01:47:34 ....A 330240 Virusshare.00096/Trojan.Win32.VBKrypt.bbhs-9c36f2d1a862970db0decde66ad19007db281210e81fdba3f25af0ffabf362b8 2013-09-10 02:29:50 ....A 300544 Virusshare.00096/Trojan.Win32.VBKrypt.bbhs-d1e86e585258c584d2f4140e9c5e3bb52e72e9d9f92d49a14476cad2cadd8658 2013-09-10 02:58:44 ....A 466432 Virusshare.00096/Trojan.Win32.VBKrypt.bbro-e2d3e6b09391ee2025f7d233078a71cce60d7e7139d89ac626a146f3307f883b 2013-09-10 02:26:18 ....A 140288 Virusshare.00096/Trojan.Win32.VBKrypt.bcnx-2268d50c2a72046531ab480f7ba95457230f9575346ae01a85b563e897509334 2013-09-10 01:47:00 ....A 140288 Virusshare.00096/Trojan.Win32.VBKrypt.bcnx-5abb20e1dfe7538740d49d91c2df1b6b9daaf2a6c7ec24f1fc4f122eeb3debfc 2013-09-10 02:15:26 ....A 140288 Virusshare.00096/Trojan.Win32.VBKrypt.bcnx-acb8fe844c4167b5d5d59bb96a82fb4e1feecb23de8aa7739874ad6ea77f581e 2013-09-10 02:40:28 ....A 235520 Virusshare.00096/Trojan.Win32.VBKrypt.bcot-8b4418774c797db05730a947eae6dd0e223569e1101fee9074ff337842ea9ff1 2013-09-10 01:34:00 ....A 675840 Virusshare.00096/Trojan.Win32.VBKrypt.bcqj-ecfa9c5166c100fe02dfd2b8c199d9daf08b6ebb4521587b4dba3b31b70dfd63 2013-09-10 02:32:56 ....A 232119 Virusshare.00096/Trojan.Win32.VBKrypt.bedo-de6021b2f6a7670932419a1fdda8460ac27142f621842a5fee694bdfdcc030e0 2013-09-10 03:03:02 ....A 266240 Virusshare.00096/Trojan.Win32.VBKrypt.bhhu-7e9ccfad833ff4bf7597717de8c9c6928bedc3f6d24b0a1b495458242d425354 2013-09-10 03:04:08 ....A 100000 Virusshare.00096/Trojan.Win32.VBKrypt.bhjg-dd14506b7f5f49e6ccf5b95cef323b62a09557090cc1e2bc89fbbe1c6886749c 2013-09-10 01:57:44 ....A 182141 Virusshare.00096/Trojan.Win32.VBKrypt.bhxq-4e60038fb8a4b536a6604c8a525e1d4b9991ea795b83565910d8cca43e9e7387 2013-09-10 02:22:24 ....A 2084864 Virusshare.00096/Trojan.Win32.VBKrypt.biby-2f1998fac51754c1cab086bbad5dc97a0db99d5c7bb87a430cd2c4359e9b22b7 2013-09-10 02:30:52 ....A 250368 Virusshare.00096/Trojan.Win32.VBKrypt.bihc-fb41ada82a790afc9015d9653119158d364e15a2f49c6e5ef75c7abed95c8a3f 2013-09-10 02:04:04 ....A 119808 Virusshare.00096/Trojan.Win32.VBKrypt.bilx-29f0db8a1ef210fc14b7de6836e879d181fda9fa17a739295fd1fa77f234a2dd 2013-09-10 01:58:22 ....A 122880 Virusshare.00096/Trojan.Win32.VBKrypt.bint-7adb2340d528d043532abefd06cf35122a63c9ab7499d06475837b5d2633be28 2013-09-10 01:53:52 ....A 466432 Virusshare.00096/Trojan.Win32.VBKrypt.bipp-e1d0898241d526ae934753c663f924375c9df8963bfb4a1ffcf319388d3a2652 2013-09-10 03:10:54 ....A 393216 Virusshare.00096/Trojan.Win32.VBKrypt.bjjt-a8dba841e2a92a9807abffad97ea7a1097dfe29fcb1049823de7cc551af7f145 2013-09-10 02:34:18 ....A 744960 Virusshare.00096/Trojan.Win32.VBKrypt.bjwb-77a2c640a95d8c8b91a5552b92d88bd3d0537e10df52c57ef4203f6c76fb9ac4 2013-09-10 01:49:40 ....A 1060352 Virusshare.00096/Trojan.Win32.VBKrypt.bkad-fb73d2135eb92700e07245fa21f2ebe9ff4c6e0ecaf299f565447b3f9bf145de 2013-09-10 02:17:12 ....A 2494464 Virusshare.00096/Trojan.Win32.VBKrypt.bkxf-4e2e59d1dd1d56bba8a9d5cb4905ac3a2332ffb7cc1cff35deb5b78b25e641d8 2013-09-10 02:51:26 ....A 2842624 Virusshare.00096/Trojan.Win32.VBKrypt.bkxf-64fa58865dbb5f3ab6c1a09db863b9e39828ab9787904cdea249b8f8fc256cd9 2013-09-10 01:51:12 ....A 2097152 Virusshare.00096/Trojan.Win32.VBKrypt.bkzy-5b1a2c26ca9e4edb0afa88d2f7f6b97618851676cc1eef889e1a14852dc57a27 2013-09-10 02:19:32 ....A 2097152 Virusshare.00096/Trojan.Win32.VBKrypt.bkzy-dce9a5c1db9bcb7a7c7ac641f16a174a0c4d906735b7d50eba60d95cc19256b7 2013-09-10 01:58:04 ....A 77824 Virusshare.00096/Trojan.Win32.VBKrypt.blkg-65e1097af1debfccdc453a791a5448058acebbb5629e355ed5e57b2ca795ee6e 2013-09-10 01:43:44 ....A 81920 Virusshare.00096/Trojan.Win32.VBKrypt.bllp-9357ad5af05c5a5417fa074facc379eef19ada3f55064ad8ce1323061ab8ab53 2013-09-10 02:49:30 ....A 1069056 Virusshare.00096/Trojan.Win32.VBKrypt.bmhv-26cb4c9870448d17b4fa061dd2b7e8fe5d1651f8589925ece5b4086207e30866 2013-09-10 02:16:48 ....A 114176 Virusshare.00096/Trojan.Win32.VBKrypt.bmrc-6dc2020d514e8e022c8b44e48371f0cd71612de654c51499b8b38e71e45d6fbd 2013-09-10 02:16:04 ....A 110080 Virusshare.00096/Trojan.Win32.VBKrypt.bmrc-9ed2e5bd974538503354145c62efbb223d2283c1e4617fba62407165bbff63af 2013-09-10 02:33:04 ....A 262144 Virusshare.00096/Trojan.Win32.VBKrypt.bnci-21460450ca0c49b9b0d7d63083b2a110980febfbd0765ce658f996601a39151d 2013-09-10 02:52:30 ....A 778240 Virusshare.00096/Trojan.Win32.VBKrypt.bnpt-1ef0467773c980563593b561f3df81313cbc6dcfb73c0a3a3ebf7975c7be5ac1 2013-09-10 02:29:12 ....A 9968 Virusshare.00096/Trojan.Win32.VBKrypt.bnwi-68cfd38f7019571f08a03225c7fa860730867ac41524339be1bb069f95ac04be 2013-09-10 03:13:24 ....A 435867 Virusshare.00096/Trojan.Win32.VBKrypt.bnwi-ac81dc1a28d40dd1fed49a91fabeabf5486727b9a5f7c4ea649ac6f1b442c1c7 2013-09-10 01:45:22 ....A 323857 Virusshare.00096/Trojan.Win32.VBKrypt.bnwi-d9803e2c679bb5ed7ad54bdf6f3bdec568c9964227c10ffdea96891aeadb83db 2013-09-10 03:09:48 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.bonn-31983092b327c4234868ef1f1b1bfc68913f77936a0e745597de70ad44cdfc65 2013-09-10 02:00:24 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.bonn-536547e6d840fc4fd83f31ccf88a215e1293db76da8a3ebb45a7676d65892a1f 2013-09-10 02:04:46 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.bonn-953c4827011e525b967de56163f3c8b2bc19218db0e6e65a46804ad55ad876f4 2013-09-10 01:40:02 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.bonn-9deb5880439e33240426033348ac176a50d7deca5bd2701f564836cdc16ef7af 2013-09-10 02:36:12 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.bonn-f35eb2c6170f0a8cd50cfd9ffbeb988860cada29a23b10ae0126d6e5c8d39485 2013-09-10 03:05:16 ....A 356733 Virusshare.00096/Trojan.Win32.VBKrypt.bpsu-fdcb3603569aa0e1ad00f6f3ea45935f07585114815a7a40f771280f550ea1fe 2013-09-10 02:12:16 ....A 446464 Virusshare.00096/Trojan.Win32.VBKrypt.bpwc-622c99903bc99de1db9cf1b41826a9f5af3393d0c34f42460e2f7ace80b66bdd 2013-09-10 01:45:06 ....A 360861 Virusshare.00096/Trojan.Win32.VBKrypt.bpwv-d1b7bc1a1ec9e45be3c7664748046b563cfeede7a3998c1ee41abdeb4ad71829 2013-09-10 02:02:02 ....A 312194 Virusshare.00096/Trojan.Win32.VBKrypt.brct-3d9a39ac5e3425e8a84e2b76b6e12897762f7631d443dcf99a4c4d9622667c78 2013-09-10 01:36:16 ....A 179183 Virusshare.00096/Trojan.Win32.VBKrypt.brct-a4e2356de1abfa568202d6e5c8a63bdd712a0510c0a11849e1a7dcfb199a905f 2013-09-10 03:13:14 ....A 291213 Virusshare.00096/Trojan.Win32.VBKrypt.brct-e369600ae1663ccf6ae92660e73c3f2f60aa8882dd70480adb58f34387d80db3 2013-09-10 02:01:16 ....A 42416 Virusshare.00096/Trojan.Win32.VBKrypt.brct-fe79d80a51ed57f104fbaa1451bd58d4ee70bc1fc3157325f45f135f61c8cae4 2013-09-10 02:51:56 ....A 586109 Virusshare.00096/Trojan.Win32.VBKrypt.brhm-426646e0887fbe279fd8a88bdd92f0874638b40641213a4f396069984d1787db 2013-09-10 03:12:50 ....A 745472 Virusshare.00096/Trojan.Win32.VBKrypt.bsbl-56c2b7d839ed9cafaccb77710522f82c13bf02181e6df89da08c599ca637f9ca 2013-09-10 01:49:02 ....A 430080 Virusshare.00096/Trojan.Win32.VBKrypt.bskj-298574e960b31c0d3b1f3e38645d9f29e48dd0cf5d05aa2dcbe25ef2fde18091 2013-09-10 01:32:58 ....A 623104 Virusshare.00096/Trojan.Win32.VBKrypt.bsph-74b6f556df4490652c0ae8bed79c287f75e0ad9a871d46c1adaa7e31ead4585e 2013-09-10 02:52:00 ....A 1666048 Virusshare.00096/Trojan.Win32.VBKrypt.bvqe-458a61d4d00c98b21fd229d2612410460dab5e35e5e8556be98f065cc0c3584c 2013-09-10 02:26:44 ....A 478936 Virusshare.00096/Trojan.Win32.VBKrypt.bvsb-f70c2a71c3e6de14c6d3995ee06abbe98d32ecbe090d6bdd7ec45f0badafe5a0 2013-09-10 02:34:16 ....A 460800 Virusshare.00096/Trojan.Win32.VBKrypt.bwfj-124ce7da98f55908289a0baedbe0857eab6718568538d2e2e231ea35f260fb33 2013-09-10 02:17:54 ....A 2630144 Virusshare.00096/Trojan.Win32.VBKrypt.bwqf-856205f8fe4035d55c6c9d19bd3acad70b95929849aa144d3633d3310f7fad0c 2013-09-10 02:16:14 ....A 24576 Virusshare.00096/Trojan.Win32.VBKrypt.bwsz-8e161cca0c85178b50d2b9c66c64b064458027c4e181eccd18cca3b0129b6143 2013-09-10 02:13:36 ....A 1133056 Virusshare.00096/Trojan.Win32.VBKrypt.bwti-deeb08cdcd4a5870dd585f86fb7ffc4e77dc501a018f305a80dc4c7512d6f128 2013-09-10 02:22:58 ....A 456710 Virusshare.00096/Trojan.Win32.VBKrypt.bxdp-252a5eb83ed27c12116b8ad0c80a9fc84d8b7a542de39671127ebe077730f261 2013-09-10 01:56:20 ....A 11388 Virusshare.00096/Trojan.Win32.VBKrypt.byfg-5c375a7ec0db22695f466b32c1d86a5cd3baefc9067a8b7672950f4e4f0dc663 2013-09-10 02:08:00 ....A 459264 Virusshare.00096/Trojan.Win32.VBKrypt.byjv-f90e463cb0f3c256641644e52fab86053030ceee01756bd22777d8b15eb99316 2013-09-10 02:48:02 ....A 294650 Virusshare.00096/Trojan.Win32.VBKrypt.byqv-ae4621dbd88d7e65a37dcbd2eba6394321d795a45fcc28fff1f21f6791196669 2013-09-10 02:00:16 ....A 22016 Virusshare.00096/Trojan.Win32.VBKrypt.bzcg-020502c7c8404706b000889191bc0a6a9d668b8092864f460e1d848f16a4afe4 2013-09-10 01:49:58 ....A 458752 Virusshare.00096/Trojan.Win32.VBKrypt.bzhz-fe4a4f359917a3d08751f5f1e65c0f2607dd60b73c4ae2289414bdca35ee1c7f 2013-09-10 01:37:04 ....A 184832 Virusshare.00096/Trojan.Win32.VBKrypt.cbnw-66b54347773930331c647b6d21577af730b95e99cc6f99f0e897f813efb0ab75 2013-09-10 03:13:52 ....A 133632 Virusshare.00096/Trojan.Win32.VBKrypt.cchp-df57985f23de64f60059335dd70a97dfaf3e4fe68ba4a0ed9cd79320b771db09 2013-09-10 03:13:46 ....A 228039 Virusshare.00096/Trojan.Win32.VBKrypt.ccsy-30905b1915da90bbcfa16cdce985484d694f5765a199626133390c46cb736fb5 2013-09-10 02:26:08 ....A 738637 Virusshare.00096/Trojan.Win32.VBKrypt.cdkr-e6e0c0e18bd41b7815223f871ed14a9bd532f3a3e112a08eb9005a38a22649c8 2013-09-10 02:04:56 ....A 201216 Virusshare.00096/Trojan.Win32.VBKrypt.cdpl-436745375e84210a2fc7b9a1a190837cdc656f5baabd9c36d25c90565ded08de 2013-09-10 01:38:56 ....A 1280000 Virusshare.00096/Trojan.Win32.VBKrypt.cdpl-8af653120eabd0876c58880d01b34f6e93bd51768c19be3f0a5a3588d8e7e4c1 2013-09-10 01:55:10 ....A 102403 Virusshare.00096/Trojan.Win32.VBKrypt.cdvi-87dbd554a3108c7a13bd045cdf64a5438704756217febc7f647c0d1413c4d302 2013-09-10 03:05:12 ....A 1036291 Virusshare.00096/Trojan.Win32.VBKrypt.cdwo-2fb11081257641581a2bcbc6d132aa2fb0f217c94852c2045298905a3ebf8d9c 2013-09-10 01:57:34 ....A 688132 Virusshare.00096/Trojan.Win32.VBKrypt.cdwo-fdf909cef04595bf3c303505ae9a9555179b9ce0d763b5876399d3f06de7a11b 2013-09-10 02:44:56 ....A 284672 Virusshare.00096/Trojan.Win32.VBKrypt.cepp-963397e68a507148df9829e57d245d42c568ec108fb88d408066af7f387a8418 2013-09-10 02:55:58 ....A 745328 Virusshare.00096/Trojan.Win32.VBKrypt.cesb-fb6d8c6f509e1d4ef557ae4b48d198289a587a059721cc4b4f537cce43f8462f 2013-09-10 03:04:30 ....A 317955 Virusshare.00096/Trojan.Win32.VBKrypt.cezb-1c2cad6f34e47c8bd5599c06c6613bba5d5f21ea28f2ec1419c57c1b8ea49ee7 2013-09-10 03:13:26 ....A 465920 Virusshare.00096/Trojan.Win32.VBKrypt.cfmg-11148cf3ec843e7d0a8a24978b6baf01cb41edc1b158724a11e1f6110b5bce03 2013-09-10 03:05:16 ....A 459776 Virusshare.00096/Trojan.Win32.VBKrypt.cfmg-46b84d68f8236033ce7ab757771c209108352957e70eb26c4850c74a235e660d 2013-09-10 02:32:16 ....A 459776 Virusshare.00096/Trojan.Win32.VBKrypt.cfmg-f20b4b9a9d62a62d15b6b836791b508711225498586607a7b8fcbebdd1b6d306 2013-09-10 01:31:00 ....A 311304 Virusshare.00096/Trojan.Win32.VBKrypt.cfrm-90c56af78d537e325fad332f15e259e006fcef3fcd0897efaabb5f28520fa38e 2013-09-10 02:52:44 ....A 32776 Virusshare.00096/Trojan.Win32.VBKrypt.cfsp-f34a6f38e7620eeb43564f7bb9f5a9d72eedb0e40da1591491b201cbc2e0ac00 2013-09-10 03:12:24 ....A 41868 Virusshare.00096/Trojan.Win32.VBKrypt.cfuw-8224d57d4241958c008a1196c8b199097ce43ff5c78da3295a42b9235ed61519 2013-09-10 02:12:18 ....A 491947 Virusshare.00096/Trojan.Win32.VBKrypt.cfzf-1ba375516ec4a8162d75dfa954678da92d8ebb968b4a0529fb886ccdc1b579ae 2013-09-10 02:19:42 ....A 182143 Virusshare.00096/Trojan.Win32.VBKrypt.chc-a56369f7115a1851a560cec5a9c770a6d6bd6eb4add0aa09a58e17becf9e0709 2013-09-10 02:48:48 ....A 113160 Virusshare.00096/Trojan.Win32.VBKrypt.chgm-23a123945c4b8996b366a16efe16dbfd4af944f4b84e08af3a3bebee15109206 2013-09-10 02:33:10 ....A 137724 Virusshare.00096/Trojan.Win32.VBKrypt.chgm-fbd8c5538b478a2e4acd45b77f270e1a6f055c1f903d3a3e826083e71592aa96 2013-09-10 02:01:12 ....A 333312 Virusshare.00096/Trojan.Win32.VBKrypt.chyu-1d0dd78744e27612f98c18fe4855ab415e810f8b74d0145ed0d67c51d0c36731 2013-09-10 02:33:58 ....A 532480 Virusshare.00096/Trojan.Win32.VBKrypt.chyv-92416e4cc9f2a3193c9f6be0c6a330894ab271880e28ace4f860ecaafcf11d1c 2013-09-10 02:39:30 ....A 413184 Virusshare.00096/Trojan.Win32.VBKrypt.chyv-f10d7f56aa101de8baee6b3975f55420f64ab8542c486ab555a57d8b668984bd 2013-09-10 01:53:50 ....A 465920 Virusshare.00096/Trojan.Win32.VBKrypt.ciai-6191ef6c5444a87ca7f6ab021dc8b353927056862763b100f6b85bf23a8ef6c5 2013-09-10 02:13:34 ....A 459776 Virusshare.00096/Trojan.Win32.VBKrypt.ciai-d9a59aa2dab75fa8ddd5edf179b2fb9367f6ebf9a8e1cd5576ad66dfa8a88d26 2013-09-10 02:25:36 ....A 5357568 Virusshare.00096/Trojan.Win32.VBKrypt.ciau-597fa1e848ed145c6888c59683490ee5799352dc65d2e5c277674eea9b78b03b 2013-09-10 01:53:46 ....A 1506304 Virusshare.00096/Trojan.Win32.VBKrypt.cicc-23e5abd9e18f0ceb2013aacab2a33a5a2b94206e6cdef6b0b0f6302f3974cae8 2013-09-10 01:53:40 ....A 40968 Virusshare.00096/Trojan.Win32.VBKrypt.cied-8ec5fe3c3c3ae01197aaa071eb6a5f07bf5f9be6edda2ade03e3baca9e2378b6 2013-09-10 01:52:00 ....A 461312 Virusshare.00096/Trojan.Win32.VBKrypt.cifm-675b156a66b20a0d31fc7da7275803036c7e7ccc2251eb915216709820ba72f4 2013-09-10 01:45:06 ....A 459776 Virusshare.00096/Trojan.Win32.VBKrypt.ciih-2ae196e5530abeff0cf7a929f0f989175d0e8934f5c2dbe3b5d15a43ab473a8f 2013-09-10 03:09:36 ....A 465920 Virusshare.00096/Trojan.Win32.VBKrypt.ciih-8ad295dfa24da66f55de3a2f087bb92ccfcfa2d583d3b58354c9fefd7417be4e 2013-09-10 02:09:30 ....A 549888 Virusshare.00096/Trojan.Win32.VBKrypt.ciih-f4a334ecc0fbcf8ac1a928c4a292b1054aa2a5a1effe70d91883e6dd4aca1501 2013-09-10 02:44:58 ....A 40968 Virusshare.00096/Trojan.Win32.VBKrypt.cijg-83d4b239696e276cbd3643137f05dfefd060fe9cb9348d6495645c9d3f5f8714 2013-09-10 03:11:48 ....A 122713 Virusshare.00096/Trojan.Win32.VBKrypt.cili-e1516574ec78fdde6b7ebaa836834073decc897b5485c57a4374815b8d8ffad6 2013-09-10 02:37:30 ....A 122181 Virusshare.00096/Trojan.Win32.VBKrypt.cili-e6191ca0ca36599fee232723e8c59269ad3f90811faf5afebce46ac4bf1dd6ca 2013-09-10 02:49:56 ....A 544768 Virusshare.00096/Trojan.Win32.VBKrypt.ciox-ea50c239b8c09f1c4f51a1009d414bf2940a0fb49b634b5e975d90283a00db03 2013-09-10 02:19:58 ....A 103805 Virusshare.00096/Trojan.Win32.VBKrypt.cipq-21f14f4d7f33ef87a8bae80e7d66cac3c2b08ed5e7fc7464a8935dbf32771be7 2013-09-10 02:16:46 ....A 140157 Virusshare.00096/Trojan.Win32.VBKrypt.cipr-932aa3cc879f70f857e3ddae2f2eb775ef3ebc21e026de64fa53ff8ec9ef50ef 2013-09-10 01:59:38 ....A 227328 Virusshare.00096/Trojan.Win32.VBKrypt.cjfd-5d938d3a9e4957178f2fee6decf813232b68aaa97c3700f06cb1a1698d0d110e 2013-09-10 03:12:56 ....A 318464 Virusshare.00096/Trojan.Win32.VBKrypt.cjl-e8c6a2e7faaf96d2ff62e7e5ce365897182fb0e2cd9b2034cc117773e2e6596f 2013-09-10 02:29:02 ....A 245760 Virusshare.00096/Trojan.Win32.VBKrypt.cjmg-2d716992ce64010fe88aa698c868254c1db48ed0a586234c28bd1688b9fec40a 2013-09-10 03:00:46 ....A 315445 Virusshare.00096/Trojan.Win32.VBKrypt.ckbx-03033d824a15e496da7a2f4edd62a3bf1dfa1b9f246bb502cf05953ec227f4b2 2013-09-10 01:54:50 ....A 74834 Virusshare.00096/Trojan.Win32.VBKrypt.ckbx-39f6e1832c2a791a00ea67900ccf673928cc9811ee7d6b80673c704a2f0fe798 2013-09-10 02:26:30 ....A 23552 Virusshare.00096/Trojan.Win32.VBKrypt.ckbx-41fd65992dc458a275b827d9eae896b423a2faa82570d6b7ce2592983edf4e3e 2013-09-10 01:59:08 ....A 257590 Virusshare.00096/Trojan.Win32.VBKrypt.ckbx-f4b0eb5ebd58c4e62d1585441bfbdcfd06565cd9c7c856a3855f8a062c20ddc6 2013-09-10 01:46:20 ....A 167936 Virusshare.00096/Trojan.Win32.VBKrypt.ckza-d49ae7cdd53a20f4b4e6b25c6d0ca951cff66a1fd4abcd4904ac86420c9abfa0 2013-09-10 03:05:54 ....A 350728 Virusshare.00096/Trojan.Win32.VBKrypt.cleu-5b7e95bda7fa14bb70a4bbc7b60f9e51832e8dea11f226019608212da4546645 2013-09-10 01:47:50 ....A 1508352 Virusshare.00096/Trojan.Win32.VBKrypt.clgg-927a7a6a51adfee6ff28329df8dd0bce86ad2a1bf0091595113dc6eab071942f 2013-09-10 02:27:18 ....A 1505280 Virusshare.00096/Trojan.Win32.VBKrypt.clgg-e313e1b89ffa65b64e5ffd3934e1caef8ec89ec8447fa3d8c2796bbda57fa201 2013-09-10 02:23:50 ....A 1508352 Virusshare.00096/Trojan.Win32.VBKrypt.clgg-e3d93d7cafffa80a7b33b21fa276b135c9f574a56d66a7a76b7750b6c9493b08 2013-09-10 02:03:26 ....A 22536 Virusshare.00096/Trojan.Win32.VBKrypt.clkx-487e23826c44c7efa2d6a0511f8419f3f386ae367373ee5badd9fa92302375a7 2013-09-10 02:25:12 ....A 214938 Virusshare.00096/Trojan.Win32.VBKrypt.clkx-7b1bba15b3199f9eb45ac8686404bc45dcfc87b24efd50a918e1344d7ac099dc 2013-09-10 02:58:30 ....A 185875 Virusshare.00096/Trojan.Win32.VBKrypt.cln-dcbf519454002fac6a4ad6e691f3398567ff883ec1655bdb6159615124c30df0 2013-09-10 03:11:04 ....A 221184 Virusshare.00096/Trojan.Win32.VBKrypt.clpn-59125d5931b99c930e08b545327d9920edfeaefd8b0dadc679a2d335f2de5092 2013-09-10 02:00:26 ....A 199680 Virusshare.00096/Trojan.Win32.VBKrypt.clsd-4539404469ece61b66efd28273c19985b23268c85678bc269387755a8c44b36f 2013-09-10 02:40:34 ....A 316092 Virusshare.00096/Trojan.Win32.VBKrypt.clsd-83d95fd872bdd55ea9f1156a00e88d11c5f6d81c470d9c3d722425ea6c6a8607 2013-09-10 03:14:18 ....A 430080 Virusshare.00096/Trojan.Win32.VBKrypt.clsd-85dfcf4306ebd12c4e2a3cd78ce0f9b5a34fcc090a31fa6afcb0f7a4e0195c5b 2013-09-10 01:40:46 ....A 143360 Virusshare.00096/Trojan.Win32.VBKrypt.clwr-5ecca9151d755510aa4f6b1baa802728c7a37d7d1584d6a7876a23871f31b0d7 2013-09-10 01:40:38 ....A 7073120 Virusshare.00096/Trojan.Win32.VBKrypt.clyb-50ea038f646c7f7a30d367e40143dc2f15891fb2bf5157a727ad07c0416dff66 2013-09-10 02:04:40 ....A 164958 Virusshare.00096/Trojan.Win32.VBKrypt.clyb-74b9aa0dc8258ffc73bade0f70169610b0a954de509685e028d1f76fb1c9c5f0 2013-09-10 02:43:54 ....A 708608 Virusshare.00096/Trojan.Win32.VBKrypt.clyb-e3295a04981b2690d58ab866a2657392ba73fc3e64e83f8e549d321399e7b38f 2013-09-10 02:56:24 ....A 422868 Virusshare.00096/Trojan.Win32.VBKrypt.clyb-f169c6cc3600c78bd54437b2237608d4ee60777dc654c12d31359fe4ae99318e 2013-09-10 02:29:24 ....A 662528 Virusshare.00096/Trojan.Win32.VBKrypt.cmbc-669db59da9f42ed118c1fab5a6b7f82f6de18aacf6506785f07439962441e4c6 2013-09-10 03:02:20 ....A 674816 Virusshare.00096/Trojan.Win32.VBKrypt.cmcl-1bf7ce268ccec0eed8fb8dce1a21845bda1278016150e1ad17dbfcc7fe70eaba 2013-09-10 01:58:56 ....A 353792 Virusshare.00096/Trojan.Win32.VBKrypt.cmev-02175c1bfb422598f7c40e31c078dc3868ad72218061520b6d349fa39fdba349 2013-09-10 02:42:08 ....A 17408 Virusshare.00096/Trojan.Win32.VBKrypt.cmhe-ffc2f52c965b58832e2b06835ab503add48f672f10160400451e37a0581c1cbd 2013-09-10 03:07:02 ....A 281088 Virusshare.00096/Trojan.Win32.VBKrypt.cmhq-d818910307a9853942258c79b551ff528d162d427d6c49c30640cd287a3ec68c 2013-09-10 02:41:18 ....A 144703 Virusshare.00096/Trojan.Win32.VBKrypt.cmmd-578019df504a4aec05657dc76d0406a25170a93a940621f5f37e5a971d710c69 2013-09-10 02:11:34 ....A 189440 Virusshare.00096/Trojan.Win32.VBKrypt.cmup-1c8a89529f50b93dcddecb3173fa0f8b5bfaccb54f76c15561745bc719764a9f 2013-09-10 02:29:48 ....A 131584 Virusshare.00096/Trojan.Win32.VBKrypt.cmup-e029044cdbc8c700602fa1da56f9fda83fa2a8c5644dce2e54c7cddae0821ab2 2013-09-10 01:46:32 ....A 833024 Virusshare.00096/Trojan.Win32.VBKrypt.cmup-e32ece509c150d31d0e7eea75561504812031bf6807f35b1147e9d0b21bec0f6 2013-09-10 03:02:38 ....A 566272 Virusshare.00096/Trojan.Win32.VBKrypt.cmup-fa0a10f1d2cd259a2eb8f4b2a5d03bc779bc98f67540f544d452d7f770c754f6 2013-09-10 03:02:02 ....A 548352 Virusshare.00096/Trojan.Win32.VBKrypt.cmup-fea2c5fdc24f0cc7fc4684866227f7a09841d06323f5053185f69b32342641e8 2013-09-10 02:01:02 ....A 262144 Virusshare.00096/Trojan.Win32.VBKrypt.cnaq-1a334c88cec733d81abeb459612a042f35f1be874b6f86aead5ff0fd042c45ce 2013-09-10 02:23:00 ....A 724992 Virusshare.00096/Trojan.Win32.VBKrypt.cnhk-f8ac5c55f85588008e3e2e63434d42da52ed602fc0bfd2f7c18da69d33f1dfff 2013-09-10 02:51:46 ....A 184320 Virusshare.00096/Trojan.Win32.VBKrypt.cnrx-30de327de2589a1b8c2279565fa20f8234d7df12ac8bec1ca1c1b09e48654ee0 2013-09-10 02:58:06 ....A 184832 Virusshare.00096/Trojan.Win32.VBKrypt.cnrx-807874c38a47d8303096a5f8a063b0cfe58120cea4f9d9732fffb3ff893e876b 2013-09-10 01:33:44 ....A 154752 Virusshare.00096/Trojan.Win32.VBKrypt.cnrx-f6b2b67986fb6f94116cfe31ba235de7e3b2dfdba311f367eb66ff3b4297426d 2013-09-10 02:15:24 ....A 188416 Virusshare.00096/Trojan.Win32.VBKrypt.cnrx-fada456175cfbe3f495b0741914ddcfb1edb5f00c7ef5f3e3a258f8a3d0b1b42 2013-09-10 02:43:56 ....A 479232 Virusshare.00096/Trojan.Win32.VBKrypt.cnsw-1bdb871e01f7b14a7f42bf47ffd1557e372a763969c280991895e237143802c8 2013-09-10 02:44:54 ....A 119764 Virusshare.00096/Trojan.Win32.VBKrypt.cntu-348cd5a04460ac3e74e2c2b29ca77d5daf04a2b71701ed79ae71f17aabd5fa37 2013-09-10 01:36:46 ....A 546328 Virusshare.00096/Trojan.Win32.VBKrypt.cobx-f9138bcd2e674888c50db61e5314f0fe5be45596ef88e8573e7138a23703db6f 2013-09-10 02:31:48 ....A 466122 Virusshare.00096/Trojan.Win32.VBKrypt.cojl-020874bc9d560664dc3c6a81c8d2fa87e9f298bd5ff4d939ec10cec5be519c9e 2013-09-10 03:08:38 ....A 185442 Virusshare.00096/Trojan.Win32.VBKrypt.cpek-642cdd08ab6d6f89c9aa92554e87e489c33a744afc0e250208b0fcca5e229c15 2013-09-10 02:30:12 ....A 195453 Virusshare.00096/Trojan.Win32.VBKrypt.cpgu-d3e839f7c5dd44a987f433928668e358e4ba86e506532fd63070316840113d77 2013-09-10 02:22:04 ....A 35693 Virusshare.00096/Trojan.Win32.VBKrypt.cphi-35f2251a5c016e5122727d6f3cb4cf8eb871630ff985323f0e29701b6d7844a3 2013-09-10 03:01:48 ....A 181481 Virusshare.00096/Trojan.Win32.VBKrypt.cphi-5304fb59d1891d13ad01a869033d33c226036b50b28c07e09b9f8b22ad975601 2013-09-10 02:34:16 ....A 440706 Virusshare.00096/Trojan.Win32.VBKrypt.cphi-b32687d2e73038304af9cb155a6368889d4a98cb70acdc3a49669977cca9a13d 2013-09-10 03:10:26 ....A 1159677 Virusshare.00096/Trojan.Win32.VBKrypt.cprl-573cc7f002f0becae9ab2d780d174c1dc93d15199abfa2950985d5e8f9ce6f35 2013-09-10 01:51:06 ....A 352125 Virusshare.00096/Trojan.Win32.VBKrypt.cprl-692f6207f45f42857138075657cd5c9a45767eede5dc21f84b7c11030acf9eab 2013-09-10 02:40:46 ....A 361592 Virusshare.00096/Trojan.Win32.VBKrypt.cpuw-6eedb7e4158ab735c49bcc6a61a8f50deeea49202a1d41657e83cfd3d2aea9e4 2013-09-10 03:08:08 ....A 258048 Virusshare.00096/Trojan.Win32.VBKrypt.cpvs-5b95647c6cee9feaed32a7fd5891d7f41279e75b9ade8c29023e75fa6bb7cfb4 2013-09-10 01:56:24 ....A 258048 Virusshare.00096/Trojan.Win32.VBKrypt.cpvs-9399b8bfca2a990bdf4e41d46a4143f7e20a1fd8deb47388a37317566db5178d 2013-09-10 03:06:10 ....A 136605 Virusshare.00096/Trojan.Win32.VBKrypt.cqbm-f239ef6a3280040c73daec3b06af2b841dc8e0ab05c162aa38fbbe00000a5e8d 2013-09-10 02:01:28 ....A 202621 Virusshare.00096/Trojan.Win32.VBKrypt.cqch-19d3cc49ce346c602fdd78860c1c6c6fa8849f3903398d1d588a0bbb9be40e14 2013-09-10 01:39:26 ....A 811008 Virusshare.00096/Trojan.Win32.VBKrypt.cqch-34787dc8f80cf7d477188737b4d611fc72a0a39b789b4757e38d7aeeb9d7a5f5 2013-09-10 03:10:56 ....A 107008 Virusshare.00096/Trojan.Win32.VBKrypt.cqps-d44f126479ec22c8735cbbe99474c68b123e96882e8516775a6a8197c83791a4 2013-09-10 02:10:38 ....A 323584 Virusshare.00096/Trojan.Win32.VBKrypt.cqsp-ae9f02efb42088b310ee70cac6089a65e075903f0b8a610793c8eb36978764ca 2013-09-10 02:58:20 ....A 153469 Virusshare.00096/Trojan.Win32.VBKrypt.cquw-3b0b264301fcbb35860f542c569e504e4a8f11fbcebc9db5735839d7311f78b5 2013-09-10 02:53:52 ....A 170833 Virusshare.00096/Trojan.Win32.VBKrypt.cqyn-151e595cc3eb77b78fdc566cf6573db4af96935119e2c5c75a4fa24055879b4e 2013-09-10 01:44:26 ....A 106504 Virusshare.00096/Trojan.Win32.VBKrypt.crcm-5b53d3beab34f95ae776222ccfb1fa1d9fc3ad0b8723b1590967a9d83f4ca796 2013-09-10 02:53:22 ....A 323126 Virusshare.00096/Trojan.Win32.VBKrypt.crkc-d73ff1f1fc0019acf4380f425bfe430bb630106a1fb422bc098d03f3f8db9097 2013-09-10 02:44:46 ....A 31744 Virusshare.00096/Trojan.Win32.VBKrypt.crkc-ee403c7bac6d022d7acc9e1f5db90c903364d1beede55d0dbee0ccc0a6690e11 2013-09-10 02:42:02 ....A 286720 Virusshare.00096/Trojan.Win32.VBKrypt.crza-dd28e3df0b5ad1f455904f9bf73fc97c30fcf9dcd3eb647fff6942939c315734 2013-09-10 02:26:24 ....A 461824 Virusshare.00096/Trojan.Win32.VBKrypt.csju-1078fd4ee0844d7953980d1db0e02e9c3155994bff82b65840f54a413c006039 2013-09-10 02:25:58 ....A 544768 Virusshare.00096/Trojan.Win32.VBKrypt.csju-b84efc1a63a1500b7386641281176498e424b085e12218ce410b63a6c9d6f01c 2013-09-10 01:30:02 ....A 233472 Virusshare.00096/Trojan.Win32.VBKrypt.csjv-88c53064e65ec0754dc94141612225f670d587a9c68e86aab9f1f1fdff2d4601 2013-09-10 02:57:16 ....A 249856 Virusshare.00096/Trojan.Win32.VBKrypt.csjv-ac757e70c58d6f14c71238c71b5f944cbab7dc6524803c68138fc4ac98c4bd5e 2013-09-10 02:30:06 ....A 259072 Virusshare.00096/Trojan.Win32.VBKrypt.csjv-e2b1faf240d1840ebc17e7ba76b5358a30324e614e23b58a1e145ea13fd97fad 2013-09-10 02:52:28 ....A 201251 Virusshare.00096/Trojan.Win32.VBKrypt.cskl-29a7a3aaf2341fd7fd2dee74e553c222aeb64bf65b32912662aaa1577a413137 2013-09-10 03:14:30 ....A 201251 Virusshare.00096/Trojan.Win32.VBKrypt.cskl-5aa09cb1d3b80476169c933523a2df2f439ba4a50ff3256020042f8cafa6eb77 2013-09-10 02:25:44 ....A 176061 Virusshare.00096/Trojan.Win32.VBKrypt.cskl-f20372d9554b8395e45fc5ed09f3b8677370df55edb5464f583a8cc3af6d83a2 2013-09-10 02:04:58 ....A 217088 Virusshare.00096/Trojan.Win32.VBKrypt.cslr-d61aa55d21146534b549bfe643ec12ed5b644d7ad38435fa6ef0f4db64c2fa40 2013-09-10 01:49:50 ....A 112911 Virusshare.00096/Trojan.Win32.VBKrypt.csqv-4b38541688a170055d59099e13e236e556cac87d4963a26da5c1fbef2c2f01ce 2013-09-10 01:43:46 ....A 89871 Virusshare.00096/Trojan.Win32.VBKrypt.csqv-5082a717603ddb485cda9a67e4a07a4f228132b3d4029d06801578dbf047c809 2013-09-10 01:36:28 ....A 138062 Virusshare.00096/Trojan.Win32.VBKrypt.csqv-680e046371c9e5860b7026ae1a23ccf551013fc6298fb3b570ad33d72b71582e 2013-09-10 02:31:16 ....A 142086 Virusshare.00096/Trojan.Win32.VBKrypt.csqv-b2362de2d92f7625f0e745fa448c737a9dbefb6b9c5e715669079e8b5956aa5d 2013-09-10 02:25:38 ....A 115155 Virusshare.00096/Trojan.Win32.VBKrypt.csqv-d8396a2d7cb337155a97e65e8d24c531d7d1b9404cff1d5bbca0ef7ed1561038 2013-09-10 02:05:56 ....A 111887 Virusshare.00096/Trojan.Win32.VBKrypt.csqv-e1106b8c90293b372f4ffbea8c17f8cd7e8ef8581597c13c511f4c70a13eb768 2013-09-10 01:49:16 ....A 444207 Virusshare.00096/Trojan.Win32.VBKrypt.csqv-effd8fc76a6ab0c362611207af00b4f3f13711f6d0925d926428036e9134b167 2013-09-10 01:54:18 ....A 109437 Virusshare.00096/Trojan.Win32.VBKrypt.csqv-fc8b2f30021e4ab292819365f345828b4d307e91213fe0179aae938180c3526f 2013-09-10 03:02:02 ....A 546058 Virusshare.00096/Trojan.Win32.VBKrypt.cssm-6fc552cb24a5843c7f671e922f4666d334e2e3b64202743a700995e83e4c1695 2013-09-10 01:44:22 ....A 118784 Virusshare.00096/Trojan.Win32.VBKrypt.ctha-86871ec35ddb1dfaf3a45dea4fb860fdff91a5fcf71329c3ea9af3336c9b6726 2013-09-10 02:51:04 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.cthb-8f10431cd54048720140eacfdb4aae1418963a9d084b430b2f054339f2c153ab 2013-09-10 02:52:24 ....A 124416 Virusshare.00096/Trojan.Win32.VBKrypt.ctk-858f7da968490c1afc1fe4ba8add61052bd4df0fcf28b0d344097b02313e0187 2013-09-10 02:48:42 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.ctkg-fa712de1123ca2b26a3e770953afac5074ead98292247ce5dcc123a4f37865bf 2013-09-10 02:16:16 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.ctkg-fbeace80f06aad4ad495a0371ab30bc20b1531aa21d4b3a74614e90d406d3602 2013-09-10 01:52:14 ....A 549509 Virusshare.00096/Trojan.Win32.VBKrypt.ctmy-edfb9194d3016e2f6a5f83e36a1e272ce39b6c84d3ea2532dfeb491e35576fd1 2013-09-10 02:05:44 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-1e63040df5b6fe44e558d5d2edb74c9ac44fe5b558e989d7e44609655a30e1b8 2013-09-10 03:04:24 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-230986dc016e8e8d9c68c89c095f6ae71fd1eb7afbb950b3c8bf11c6739cd127 2013-09-10 02:10:34 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-25b14339f6a17cd67ec1cce3cfe38f6976774868f2ddb86b1619bf088c59080e 2013-09-10 01:42:44 ....A 90112 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-3848bb0f05dd61157ddd74215aa5a860858dc853879e1b5c1030a901076b80cf 2013-09-10 01:45:30 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-5e41c4406297aeca8e83a7f49cad5dda66bbd3eb6346c62061cc2b4e512c84b6 2013-09-10 02:54:52 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-5fbd8b342839cd6b023377d06dee4d62936345072d1817f6cbd7ce18fb82073c 2013-09-10 02:03:56 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-b73bc85969705936d0720600afd59d36faaa70d75e6ce4877eafb730f3559b50 2013-09-10 02:51:28 ....A 208896 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-c85af59c3768dde0a4e75c21cc9f0f49e8dfc56008efadc575fc44d17ec0a8d3 2013-09-10 02:29:00 ....A 151552 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-da0012ac5f6fa5651f753c4c87e9085eda6ab700ce0cf8d811759079b6adfc75 2013-09-10 02:42:02 ....A 208896 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-e1eb932b4930a767ac1de2fb368c0ddf08860e879d6d96bf9ab6c760e938f26a 2013-09-10 01:55:20 ....A 208896 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-ed77eef27cfb8a98e4f9b6846aab8c76c39593870236e1af55206ba2bc88b00f 2013-09-10 02:29:56 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-f0ad49ae2069ca86f8967598aab2f1170b8dc59b92611fe3cc5ceb4477ab1920 2013-09-10 03:04:16 ....A 151552 Virusshare.00096/Trojan.Win32.VBKrypt.ctvi-fb57b802cfacf873f6ed4bc550f5b126d6382c327f61e5855bcf1f7a4c890745 2013-09-10 01:50:50 ....A 201216 Virusshare.00096/Trojan.Win32.VBKrypt.ctyp-febaef92aa265606def4e6ec03baba46a2800003961fc6fec16704be99706951 2013-09-10 02:58:56 ....A 184320 Virusshare.00096/Trojan.Win32.VBKrypt.ctyy-20364f514b8d2dc07f1bdaa02e1cf82afbdc9c1a1d589e60e1d69fd193808345 2013-09-10 01:46:04 ....A 94254 Virusshare.00096/Trojan.Win32.VBKrypt.cunl-5d267e3eb1a8282a23a5f1f3d1ad67cdbd77ab8793e617817e886711ab78bd0a 2013-09-10 03:15:04 ....A 201232 Virusshare.00096/Trojan.Win32.VBKrypt.cuyq-d515770e3826339f9948fa9042466bbcb6ef6f70ae7194bf152e7ae3a04abaf1 2013-09-10 01:30:52 ....A 483910 Virusshare.00096/Trojan.Win32.VBKrypt.cuyq-d9bc27f4bc10eed5999efbab6b5c13d8893901807519fa29db85b4e7e08220c7 2013-09-10 03:14:24 ....A 811008 Virusshare.00096/Trojan.Win32.VBKrypt.cuyz-53f8a4102e549d802039812aa594ec0704db10029f389ec34ad031b1582e3579 2013-09-10 01:47:58 ....A 113316 Virusshare.00096/Trojan.Win32.VBKrypt.cvfn-d2ea6f65525d2c82521e1c5751c5bca5dcb8cfd0f01001ef4a5891e42740e811 2013-09-10 02:37:24 ....A 397693 Virusshare.00096/Trojan.Win32.VBKrypt.cvjq-79027bb90bfa60b7b9b10ed893707f68075b1804946e411dcead074c9eb98178 2013-09-10 02:25:34 ....A 123392 Virusshare.00096/Trojan.Win32.VBKrypt.cvjq-d8a20e3a5555bbc8f12546345476022e1075a895f898eb142480e10ea2885b0c 2013-09-10 02:31:00 ....A 415895 Virusshare.00096/Trojan.Win32.VBKrypt.cvjq-efdbc1a90ae78d5a05fd9d4a6a019e8ccd40a6d68c1383d469a65b0f83d7b135 2013-09-10 02:44:52 ....A 144896 Virusshare.00096/Trojan.Win32.VBKrypt.cvns-f1dab75f59c0488818ffda5648a3e1d208a903a09f3976cbd4b8b1e77d7abe0f 2013-09-10 03:11:32 ....A 132767 Virusshare.00096/Trojan.Win32.VBKrypt.cvrd-6c7b5c8f9a452315ebabaca226716183716e4a265920232c1998c22223641a47 2013-09-10 02:30:58 ....A 69120 Virusshare.00096/Trojan.Win32.VBKrypt.cvre-46fb8f715b94d2fd989c3be41732e6ef99c47c0e43a1ab19051b92c6861cb7cc 2013-09-10 01:38:36 ....A 92107 Virusshare.00096/Trojan.Win32.VBKrypt.cvs-f5373950847f0b7768ed2ca8a2d8568da3c71062bc003cb5e78860eee84707e4 2013-09-10 01:47:34 ....A 196608 Virusshare.00096/Trojan.Win32.VBKrypt.cvto-fbf510342b8be9f8f7f85212886410c27382ec8272ae75ff4643510c5425d138 2013-09-10 01:48:44 ....A 98304 Virusshare.00096/Trojan.Win32.VBKrypt.cvwb-47973dd2c5179cc27d70556cb2882a8fe8f466a75f95d8b15ebb94da28da9e71 2013-09-10 01:44:32 ....A 98304 Virusshare.00096/Trojan.Win32.VBKrypt.cvwb-6169452f7640fe3c227f88423042af9c1df07abf1cb9be6a4384b13d8a06b7db 2013-09-10 02:33:24 ....A 98304 Virusshare.00096/Trojan.Win32.VBKrypt.cvwb-d3f84ab36fe5d7b4def13a574885598e0379731d0b05774a3d57290f0dd54b3c 2013-09-10 02:08:32 ....A 98304 Virusshare.00096/Trojan.Win32.VBKrypt.cvwb-e5a79aab059d4d0cfa19009e74bd6b1463a27a8adaa542c96f5b6c94e06f16b6 2013-09-10 02:44:58 ....A 98304 Virusshare.00096/Trojan.Win32.VBKrypt.cvwb-eb9e877482440b1da65c883f0d02e30a98a7ccb31dbf9af56d49c9abffc269b6 2013-09-10 02:29:48 ....A 98304 Virusshare.00096/Trojan.Win32.VBKrypt.cvwb-f17d312f73fa56bcf1f07c1e0f168be25d3afce5e2f16a0282318036bda27e83 2013-09-10 01:55:04 ....A 90112 Virusshare.00096/Trojan.Win32.VBKrypt.cvzv-95f65ff4541c00b7f1de2e646c45b079fc5b4e0c53fedce80fd40141d55f54b1 2013-09-10 01:37:56 ....A 201744 Virusshare.00096/Trojan.Win32.VBKrypt.cwcd-76deeb8bab7bae5927c3956bb3bd8ec0819929c141b951b44fbb70dcaa98c51e 2013-09-10 01:46:52 ....A 220712 Virusshare.00096/Trojan.Win32.VBKrypt.cwfl-4e8a1eefecaa7ca39864a02838bc3f52664790791b27eda0cc2843dbd6863695 2013-09-10 02:01:52 ....A 467459 Virusshare.00096/Trojan.Win32.VBKrypt.cwhl-2c4c61c148d22de92a99eec309a1fa06bb988c1efba75c172e95f91618752079 2013-09-10 02:44:32 ....A 241664 Virusshare.00096/Trojan.Win32.VBKrypt.cwjz-e6395d3b2827cb20613c366bcd1308b8924cf0c08ad81d99d7252c47039837ec 2013-09-10 02:44:14 ....A 196608 Virusshare.00096/Trojan.Win32.VBKrypt.cwln-c49a485b9db46d4487bcf2b31faf34028fab08fb6d295e79e194569368baa8ef 2013-09-10 02:03:14 ....A 229376 Virusshare.00096/Trojan.Win32.VBKrypt.cwol-6527aa93c995be64c2c6ff44c59246d983449baa71a89425b3516072caee0709 2013-09-10 02:29:14 ....A 229376 Virusshare.00096/Trojan.Win32.VBKrypt.cwol-997443427b96ca7e063935a3db1ef41b82266f3d22cb45c9f94fd1d91d9ec666 2013-09-10 02:51:26 ....A 229376 Virusshare.00096/Trojan.Win32.VBKrypt.cwol-9c436b0c3d6e586d822eb154db940288e496aeb0b12ffdbdba77a81f63384d11 2013-09-10 02:50:24 ....A 229376 Virusshare.00096/Trojan.Win32.VBKrypt.cwol-fa1b8907dda4a9faba13e1110e03dbc90ecddd19133f5b3b3e800ed9e9131d46 2013-09-10 01:58:38 ....A 238592 Virusshare.00096/Trojan.Win32.VBKrypt.cwol-faf506c8e31f6e34c678168a6c4460bd4f5ceeccf862a90f78c8abfebdb69461 2013-09-10 02:25:34 ....A 120250 Virusshare.00096/Trojan.Win32.VBKrypt.cwqu-5cc4bb62d750b57db290e66bea891f1771271f2970010dfbe393b573f6cec33d 2013-09-10 02:05:04 ....A 18849 Virusshare.00096/Trojan.Win32.VBKrypt.cwqu-a7f54acd70fe538cc7a145255669acf29473c304f881f945521a3bf356f406b5 2013-09-10 02:40:58 ....A 229819 Virusshare.00096/Trojan.Win32.VBKrypt.cwtp-3c35f5117843ba296e4c183dc78f9f8d640e14579da1177fd74aba9803e5c72f 2013-09-10 02:13:58 ....A 76304 Virusshare.00096/Trojan.Win32.VBKrypt.cwtp-97caa5ca60aebbea7e200a147e90678c08ba7613e9fae78612d0ba996f88f824 2013-09-10 03:03:06 ....A 100352 Virusshare.00096/Trojan.Win32.VBKrypt.cwvf-f03e2593af17ddaa7c553057e2ef97f58add98572cd82fc681eb4ddc88bf176d 2013-09-10 01:37:10 ....A 73085 Virusshare.00096/Trojan.Win32.VBKrypt.cwvt-54ea2868637b8037b84312f1be99920c3ea1c29b2c6cdd0bdb4ca17df0ee357a 2013-09-10 01:55:32 ....A 4887610 Virusshare.00096/Trojan.Win32.VBKrypt.cwxl-44c7d53a58a387dcd29d804280c952d5c13a13d9fa568cf4de5880612e49ae9a 2013-09-10 03:03:18 ....A 76288 Virusshare.00096/Trojan.Win32.VBKrypt.cxbj-7f627780fbd1bf105fa2ee96cd8a0ddf6adcce047339f05046bc84ccab719524 2013-09-10 02:55:34 ....A 339706 Virusshare.00096/Trojan.Win32.VBKrypt.cxbt-b9bb9ff4ed89f3604916ef5de6746bfe1aa2bea5a61e9dc73a2cdcd4add8acd6 2013-09-10 01:43:20 ....A 957451 Virusshare.00096/Trojan.Win32.VBKrypt.cxbt-d6f58037b35a7087b368725cd4e7fa873045e40a191da8d4ed948f1ca75359f7 2013-09-10 01:47:32 ....A 194941 Virusshare.00096/Trojan.Win32.VBKrypt.cxgm-de5cef36a46ef333838129b7a5d0be37ef6a83a916afd164df4083cc8e14f1cd 2013-09-10 02:50:58 ....A 101888 Virusshare.00096/Trojan.Win32.VBKrypt.cxhi-dec01681532b9554b2c02a276fff3e070c1fee94373da0d245db8535d83930fb 2013-09-10 01:50:28 ....A 241664 Virusshare.00096/Trojan.Win32.VBKrypt.cxla-1aa831e70906680a7aa187ad1bfb5cfaf7d7cb5ee71c61cfea09e241cb393321 2013-09-10 03:12:52 ....A 174600 Virusshare.00096/Trojan.Win32.VBKrypt.cxnj-f1759d0605c9a4ae281ac2bbd8fff9de0688b1d6c2e74c8b63e846b90aaea694 2013-09-10 01:29:14 ....A 311677 Virusshare.00096/Trojan.Win32.VBKrypt.cxty-510043d8cbdcd3ace6c8d4e0386e07bf98bdc685bc201e1a157e124af9d1ca25 2013-09-10 02:11:58 ....A 48136 Virusshare.00096/Trojan.Win32.VBKrypt.cybk-c54af59afb794e48bd47ce7fc659b3f4dcb7105597f976971ca17922acacfd4f 2013-09-10 02:19:12 ....A 266240 Virusshare.00096/Trojan.Win32.VBKrypt.cybq-725e26ebe5c619b5f1b97f262df38a4b6f0e173437f0d683e69ece2c428d3837 2013-09-10 02:29:28 ....A 595325 Virusshare.00096/Trojan.Win32.VBKrypt.cyho-b95fbb257a998f9da997d6ed475e65ef344610349fcfa4461da7efbc0b6fcc8c 2013-09-10 02:37:56 ....A 93932 Virusshare.00096/Trojan.Win32.VBKrypt.cyjl-f029166a0555a300d3378e92f50a23e99b7828a4acf1c20f1e3f2c15a87638a4 2013-09-10 01:39:50 ....A 172328 Virusshare.00096/Trojan.Win32.VBKrypt.cykp-792bff826cc18b17434c49acc192fab989411958a7c30c509b71c4acc387ee74 2013-09-10 02:25:54 ....A 198394 Virusshare.00096/Trojan.Win32.VBKrypt.cykp-d7d7793050c422d75b59789689a201cf20555ce5163e976bbc9a6f7622c6325c 2013-09-10 02:31:04 ....A 443400 Virusshare.00096/Trojan.Win32.VBKrypt.cylr-5a99401cb4f356b1b23104a41f9f80d49e9ee84ae0de61b6680e39f06f4facf4 2013-09-10 02:48:28 ....A 974848 Virusshare.00096/Trojan.Win32.VBKrypt.cymg-7e765d3281efb57b869ac6e11065d983042401f4bcf6aa7ca9b6b7df5dd7579d 2013-09-10 02:06:12 ....A 322048 Virusshare.00096/Trojan.Win32.VBKrypt.cyt-d5d993813ea609e50c001daeeb45189b2232f6f997178e32a45872520fc8c1d1 2013-09-10 03:09:36 ....A 862208 Virusshare.00096/Trojan.Win32.VBKrypt.cyux-e91c791aa7af82ea471f4981030de4741fd20d376a985bb1fb689e0dbd8fb864 2013-09-10 01:51:16 ....A 219136 Virusshare.00096/Trojan.Win32.VBKrypt.cyvi-7f157ec3254b47ffa4870833528f63a41b621f3f548c4e010650b827f6c04f35 2013-09-10 02:01:02 ....A 143178 Virusshare.00096/Trojan.Win32.VBKrypt.cywu-92617e288fb91a69814d08eb399eaa52d2e3b0516f3cf7091d518783c9018dd6 2013-09-10 02:45:48 ....A 322142 Virusshare.00096/Trojan.Win32.VBKrypt.cyyd-df8028cb802e252585128faf526e0d79219c9806da2a4f7c212669e1bcb198d6 2013-09-10 02:37:30 ....A 343552 Virusshare.00096/Trojan.Win32.VBKrypt.czad-fccd4d23acd9deb12a5c1350e1fb7d23210601cf9abf2001cb458e5724121ab0 2013-09-10 01:31:00 ....A 72061 Virusshare.00096/Trojan.Win32.VBKrypt.czcb-e8496420530c2ad385c4ec418456bb0d64274b535e467891019d1a7ee66209e4 2013-09-10 01:43:58 ....A 97332 Virusshare.00096/Trojan.Win32.VBKrypt.czcb-ee201255acfca4ba1ae3ebcb0bc60bcec3d47cb3044d5f9a0b0b8987eeffce95 2013-09-10 03:15:14 ....A 72093 Virusshare.00096/Trojan.Win32.VBKrypt.czcb-f7952bd1356bd3d2bb87b116078f8e8601c53ab758075e736d130edd915ec1c4 2013-09-10 03:13:20 ....A 219171 Virusshare.00096/Trojan.Win32.VBKrypt.czcd-fb8a160e89beef92e06ad9feb7e4dc00bd7d479fe04b17df8192a26827d37abe 2013-09-10 02:32:28 ....A 1934646 Virusshare.00096/Trojan.Win32.VBKrypt.czd-fcc61af08c163333e61a745c07ccd23b835463ac0ea728a5bc5f2c930246a5e1 2013-09-10 02:49:18 ....A 65536 Virusshare.00096/Trojan.Win32.VBKrypt.czmi-575f8a74ddd9cc0aa920236e287b27fa6493c67c0bda26def7cab4714c6c7272 2013-09-10 02:47:44 ....A 130723 Virusshare.00096/Trojan.Win32.VBKrypt.czmi-e54a85d7ab8f508e6b455d963d329714cea65fbb60ea3c6a72308e21dfe8b21f 2013-09-10 01:41:30 ....A 446464 Virusshare.00096/Trojan.Win32.VBKrypt.czmp-10cb5b416dff7a89b5b2e5ecdd40b361f6543cc9685552863d12a2f01cb5c170 2013-09-10 01:41:54 ....A 135037 Virusshare.00096/Trojan.Win32.VBKrypt.czmx-29d04bd9ceebfbfd7688c81b934c0d8d62c88313ddd719c5fb73b1c6ba2048e2 2013-09-10 02:49:16 ....A 137179 Virusshare.00096/Trojan.Win32.VBKrypt.czrm-34e68381ffdb5ac65572556553d9a781d14cc4037c23e8271486769bf3b4afb9 2013-09-10 01:44:10 ....A 166912 Virusshare.00096/Trojan.Win32.VBKrypt.czsk-905a7d6cb2846901cbcec3bbf669e0c7f844128c402a1341c422f8af7da671ab 2013-09-10 02:52:00 ....A 2050049 Virusshare.00096/Trojan.Win32.VBKrypt.czt-31c585ea7631341a2da7bb3755d313106dfa12d746882c1c29eeebe28ca0cc1a 2013-09-10 03:08:08 ....A 297885 Virusshare.00096/Trojan.Win32.VBKrypt.czuz-523c5b4752b2f10333ef19ef00bca2b3200c867687d797588990bc4509528129 2013-09-10 01:43:10 ....A 77824 Virusshare.00096/Trojan.Win32.VBKrypt.czva-652537c8f518f54db0eec0849b7229412e25f2de8900aa5ac3f74ee31f714e73 2013-09-10 01:36:46 ....A 77824 Virusshare.00096/Trojan.Win32.VBKrypt.czva-8f4c29f17a1881f7a58cd53a4297ff198979d02468a00f553fd8c6eff05f80fa 2013-09-10 02:26:24 ....A 517916 Virusshare.00096/Trojan.Win32.VBKrypt.czw-28424bb2002090debb0e232345f1e8bfe78dd9f50d0a7d109b38310b9019fcb9 2013-09-10 02:12:24 ....A 108445 Virusshare.00096/Trojan.Win32.VBKrypt.czze-d6fcaa9d4766727446ae68648c09be48998883b98f9aa502bdccf3cc952de8bd 2013-09-10 02:30:48 ....A 152803 Virusshare.00096/Trojan.Win32.VBKrypt.czzt-29a6e4cff0404cbc3e2c733e2c4a0ab04293099ba7a87e15608033d1b0af229e 2013-09-10 02:44:28 ....A 148994 Virusshare.00096/Trojan.Win32.VBKrypt.czzt-562361931aaa183c896f1e7ba1ce05afb32fb8c2f129030eaa553ad59cfbccfe 2013-09-10 02:05:28 ....A 175364 Virusshare.00096/Trojan.Win32.VBKrypt.czzt-e0f9ecd1fd99972098c5600515246dc4d71b2cc9c82362fcca8e4db7c397be7a 2013-09-10 03:12:32 ....A 187201 Virusshare.00096/Trojan.Win32.VBKrypt.czzt-fd0fe6bed1e74ba34295860c8e97855d5387efdb5c860d1603adbb38e77f5cda 2013-09-10 02:29:34 ....A 316068 Virusshare.00096/Trojan.Win32.VBKrypt.dab-9a906215be458818651bf6c6413fea3120f2532872fe47365cde5e2b68b110a4 2013-09-10 02:06:32 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.dahp-5a9229bfac3c811406568bb05d66db93cc3f7b1d910c41a75bc0f58fc2994c07 2013-09-10 02:54:28 ....A 782213 Virusshare.00096/Trojan.Win32.VBKrypt.dajc-da0b472a8ed0c4ab76e0d6c36ca3eaf9e954b261f2a9b405e1b3927068126c54 2013-09-10 02:53:12 ....A 154503 Virusshare.00096/Trojan.Win32.VBKrypt.daka-6faf503b4219a5e911f1960c673cb90b00d3dd279ab87a8719f1e9be2367def2 2013-09-10 02:26:08 ....A 155362 Virusshare.00096/Trojan.Win32.VBKrypt.daka-e261ae66df565f8476365d12e151bb8082efe0c05c265ce2301bbb08f9398d5c 2013-09-10 02:59:54 ....A 186749 Virusshare.00096/Trojan.Win32.VBKrypt.damq-f065d799801b3a2d64b242e0dbf4c527fa73c9dc90781c080b8d29fc6b0d0d2d 2013-09-10 02:39:40 ....A 450973 Virusshare.00096/Trojan.Win32.VBKrypt.daoc-a82ed0458cf439f32e5bdac04a2fbc3b29ae2236012363abe581788a6f4eaa44 2013-09-10 01:42:56 ....A 1687552 Virusshare.00096/Trojan.Win32.VBKrypt.dber-b5e8d0dad88cd3854ea936a817460d74734de4a082feae1657eb38033049ee2d 2013-09-10 01:59:16 ....A 277504 Virusshare.00096/Trojan.Win32.VBKrypt.dbgd-d820bea9baf82a0ba1450d8b65f3ec6d54de3f1f37175453c10a5efc4547ffdf 2013-09-10 02:20:24 ....A 49152 Virusshare.00096/Trojan.Win32.VBKrypt.dbkh-724710bbb51ba24eda440bfe5efa548c3c54dde9a3ce8131332aa4857a850cdf 2013-09-10 01:56:18 ....A 340705 Virusshare.00096/Trojan.Win32.VBKrypt.dbm-fba8e7c0d8adf1b342b9f63a2fb4984759881a608096e17202da4624ba77ea41 2013-09-10 02:23:44 ....A 770048 Virusshare.00096/Trojan.Win32.VBKrypt.dbpm-4fa8126f3f6886f44e9945a3474da7ef82bfd56e31c8fcdc4902a950cc925373 2013-09-10 01:54:46 ....A 31744 Virusshare.00096/Trojan.Win32.VBKrypt.dbsl-8773cacc5dacbfc526c014541967675bf995abbd6445f724c0aa34a29f3336a6 2013-09-10 02:04:08 ....A 2204160 Virusshare.00096/Trojan.Win32.VBKrypt.dbto-e41c8619ed4a1564fb13edd7e8a7e17ff70ad41a88abdf0cc6a36e9a25913283 2013-09-10 02:57:12 ....A 403869 Virusshare.00096/Trojan.Win32.VBKrypt.dciq-2eaadaa9573550f5cf532d98e174c335008927e8ba3d37ce97bcaa8f7071a11f 2013-09-10 02:59:50 ....A 277504 Virusshare.00096/Trojan.Win32.VBKrypt.dclm-62dab107f919f5e217187558a7cb9281a7ff3bd0b7864ffa2ae80303656edd4d 2013-09-10 02:54:18 ....A 249856 Virusshare.00096/Trojan.Win32.VBKrypt.dclm-ecc3867014ad8f0451a5e811510594cdd9cc56da68f510be0d352c403313079a 2013-09-10 01:35:50 ....A 654336 Virusshare.00096/Trojan.Win32.VBKrypt.dcrx-28e9af3f3ba36f59f363bc6d62268cd21c6d640b54b9f545695f01d2cfab1d00 2013-09-10 03:02:34 ....A 654336 Virusshare.00096/Trojan.Win32.VBKrypt.dcrx-e018f39abe76319021bcd88dec6a9fc9f5c5bfe9cb0fbf2418372df0bab074f0 2013-09-10 03:05:46 ....A 654336 Virusshare.00096/Trojan.Win32.VBKrypt.dcrx-f1ca7478fb8ed48e2c2416de4d4605373fc9d5989407d938329429123122dd71 2013-09-10 03:02:00 ....A 654848 Virusshare.00096/Trojan.Win32.VBKrypt.dcsd-2049cd5ae5d32695c74e3ef4982d41f7095b0868b65e46497442c082464e4cbb 2013-09-10 03:12:50 ....A 63869 Virusshare.00096/Trojan.Win32.VBKrypt.dcxw-dea5243d90d760dfed88ebea1bc26d80c3f11def7d2d33568e401350ff0a381e 2013-09-10 02:26:48 ....A 1073152 Virusshare.00096/Trojan.Win32.VBKrypt.ddms-1108189dba5a87ed51fd7f53c3965e1afd6e4dcfb9c7288868363c6dae03990b 2013-09-10 01:48:32 ....A 56677 Virusshare.00096/Trojan.Win32.VBKrypt.ddoy-31504ae64cfb9f50e2eb68341470fa9bcca7e78422e72e2acb489e1e7478fccb 2013-09-10 01:48:46 ....A 1080102 Virusshare.00096/Trojan.Win32.VBKrypt.ddqu-4d637b50ec95b1db9166f5fc9b1337edbe33e919aa055d181bfcc2a8f1e25684 2013-09-10 03:04:10 ....A 138917 Virusshare.00096/Trojan.Win32.VBKrypt.ddrk-e23c7781fb501e4997780e9a95c43ea04760a82bebc672e84f34deaaeb38164d 2013-09-10 01:40:44 ....A 125440 Virusshare.00096/Trojan.Win32.VBKrypt.ddus-29a156b4941f5144cfc81ef16f71399f5066a6820f7d04e7c85659374366f3f6 2013-09-10 02:18:14 ....A 128958 Virusshare.00096/Trojan.Win32.VBKrypt.ddvi-2868e591e1b82d943794459e32347eb7d36844c360ff49371c956653f25435a6 2013-09-10 02:34:16 ....A 44544 Virusshare.00096/Trojan.Win32.VBKrypt.ddxw-2234a5bd2b8b3535ac6211ac1f8efc541ad4fa779cf0c8cf9c522d5642ebb1ca 2013-09-10 02:11:54 ....A 663040 Virusshare.00096/Trojan.Win32.VBKrypt.deex-4388f73f2a7a29840d94c1220accca29ec3322aee6763deaa76668c7da756fc8 2013-09-10 02:45:40 ....A 245097 Virusshare.00096/Trojan.Win32.VBKrypt.deny-34168fe74ad08e83027b9898423dc063a0d2be51d4349e9027cbe3ae1d03f4c2 2013-09-10 02:13:10 ....A 469544 Virusshare.00096/Trojan.Win32.VBKrypt.deny-603e8152abc3cc1567a28698c2d5e42866fbfb5db87cd6af4badcf5533c89310 2013-09-10 02:09:36 ....A 358022 Virusshare.00096/Trojan.Win32.VBKrypt.depx-54c4be8059d730cf96f4e66b0a56821402d30458f75aef5c013fd7efccee3191 2013-09-10 01:37:32 ....A 77924 Virusshare.00096/Trojan.Win32.VBKrypt.des-2615549dba1dc7e4e8f458f25afc8566584ef902a570ddafb0165d34a7ef1361 2013-09-10 02:45:14 ....A 251653 Virusshare.00096/Trojan.Win32.VBKrypt.dese-9059b6c2bea8f0797e40d0571472125162f0989b18eb6c250189851b19bc60ee 2013-09-10 02:26:02 ....A 879701 Virusshare.00096/Trojan.Win32.VBKrypt.deww-765f847c258fe6abecdc9cecb6a8a40cfabfabb30d97ac6fd49495c1488f2eb1 2013-09-10 02:41:54 ....A 32256 Virusshare.00096/Trojan.Win32.VBKrypt.deww-9664105e7c9eb3edb596f7c96780dfcc151ed0f4bb7938c6d993d8af74b4e62c 2013-09-10 01:44:14 ....A 248136 Virusshare.00096/Trojan.Win32.VBKrypt.dexf-30c987578ebbeb40654e985415d02b5d38b374f51055c91e9d3fcb0dab5fbac7 2013-09-10 03:05:56 ....A 71534 Virusshare.00096/Trojan.Win32.VBKrypt.dexf-de10c643f6dd88bb3734265fe19dbdbe9351c4aa6543dfb62ba6e023ae5fcf8f 2013-09-10 02:03:44 ....A 327037 Virusshare.00096/Trojan.Win32.VBKrypt.deyp-6a12794755bd8eac54e9d3ca60c32c4844294f38f650a155ee61ed52b751ea0e 2013-09-10 02:55:22 ....A 351857 Virusshare.00096/Trojan.Win32.VBKrypt.deyp-e50c2ef3820f17249f9c2190df6e796f06d7a0a7fcf879e6e2fa578e055e499b 2013-09-10 02:13:58 ....A 299008 Virusshare.00096/Trojan.Win32.VBKrypt.dezo-0455647b38dbad70a6c5650f314f16b1553dd6fd340e8d818ef30760df98c806 2013-09-10 01:32:04 ....A 418181 Virusshare.00096/Trojan.Win32.VBKrypt.dfbv-289260fadde30b33d0c0313ae2c32c1eb5fc3b515efb6abc28f3abaa20197964 2013-09-10 01:41:40 ....A 70438 Virusshare.00096/Trojan.Win32.VBKrypt.dfmn-9f7db6f6fe597f6bb20fb8d0fe0419480efebda5db46ebc62dbe6626038cd5d6 2013-09-10 01:54:28 ....A 94720 Virusshare.00096/Trojan.Win32.VBKrypt.dgjh-e0499077daf7196c78c8e130038aa5e4b33984b042b2b580ed13319ef9a9739d 2013-09-10 02:33:52 ....A 81309 Virusshare.00096/Trojan.Win32.VBKrypt.dgkn-e32e5e62f3fae075da548cbee2f11ec5dd982bb649e2eee2187989b27c955f2f 2013-09-10 03:01:22 ....A 2589165 Virusshare.00096/Trojan.Win32.VBKrypt.dgld-dcb2b6aa421d28c1107e0f669ea9e84aee9172da9c0a2e148ecc2fc7e06a78a0 2013-09-10 02:56:04 ....A 331776 Virusshare.00096/Trojan.Win32.VBKrypt.dhab-f2b234a676e25b0bf64b15fc5eb4b94c6d9221ac1112fa6b672349bd354f1798 2013-09-10 03:06:48 ....A 552049 Virusshare.00096/Trojan.Win32.VBKrypt.dhmh-148e033892cb1b0d6ae9bd9203f1c42b8c1969c8af4916748b33cfc949cdbb0d 2013-09-10 01:58:22 ....A 83968 Virusshare.00096/Trojan.Win32.VBKrypt.dhqq-4805c8bfff88182ec38ef60dd7b219278cf7d206d8012ca98ac5b56b7738de03 2013-09-10 02:48:44 ....A 19456 Virusshare.00096/Trojan.Win32.VBKrypt.dirw-885e27b32723482ea2ddf68f50d2c8a6fcc3103afab8283f408db4ce3ef40e4e 2013-09-10 02:36:48 ....A 14849 Virusshare.00096/Trojan.Win32.VBKrypt.dirw-da9fa2b52981aad87bdfc5b2da0255da3260036420672916b7b7faac8a37e742 2013-09-10 02:44:18 ....A 526336 Virusshare.00096/Trojan.Win32.VBKrypt.diwn-38f3727e2b20a7f7f4531edec4bbb0b089300eeaf372b3b2e2d8b7db2f26de5e 2013-09-10 02:20:46 ....A 368640 Virusshare.00096/Trojan.Win32.VBKrypt.djau-37c3eac3594f9c7edc08083dd819fd3c8a081e7ce39fa747ed4cf198a075abf8 2013-09-10 01:39:52 ....A 113152 Virusshare.00096/Trojan.Win32.VBKrypt.djbt-da40eb6bdb449c6e95fea2193a23b18c5fd6fd6e645ada204e9d0c0db836e148 2013-09-10 02:29:14 ....A 434176 Virusshare.00096/Trojan.Win32.VBKrypt.djfi-de37acdb759fae642d84ac17b38160acca91d1cf279e8f32ee1f24f3ee34c02e 2013-09-10 01:46:52 ....A 351768 Virusshare.00096/Trojan.Win32.VBKrypt.djlz-64351541c38e656986933b73c2f1eb3f125e211aaf4992d9259b6bb7476c5f7f 2013-09-10 02:28:54 ....A 330262 Virusshare.00096/Trojan.Win32.VBKrypt.djpw-34fb431b571b6a00be3a481a78c474625b4fe8f8537ffc2b7cc56d691ddff12f 2013-09-10 02:25:42 ....A 100352 Virusshare.00096/Trojan.Win32.VBKrypt.djpw-914d9a986288b64e267c4f656ef76e98b722f4dc4f59592a27d77c69dffef85e 2013-09-10 02:24:34 ....A 21504 Virusshare.00096/Trojan.Win32.VBKrypt.djpw-df19283339100da5bc04ef19eaabdd3b6f4536adefb1abdbc173fc4d3ccb3313 2013-09-10 01:29:02 ....A 302147 Virusshare.00096/Trojan.Win32.VBKrypt.djsw-6590e35a5d4c1408a1dd7a3818b1b4f3db7aea9df3264ae762c125cb7c672137 2013-09-10 03:01:16 ....A 65242 Virusshare.00096/Trojan.Win32.VBKrypt.djsw-761365c36ef0c984672de83e22fc103f1756ced335ebdb3fbd4a77a167804e03 2013-09-10 01:56:36 ....A 3486216 Virusshare.00096/Trojan.Win32.VBKrypt.djtt-5f9f2f4e21db99e281e6128aae396c96ab2f644a3509d095d00f06ce24a2feb6 2013-09-10 01:43:08 ....A 781312 Virusshare.00096/Trojan.Win32.VBKrypt.djuz-7289bb1ef5066b386f73f3864c7d3c436d20f9ac837afdb8f16d274167b39d47 2013-09-10 03:04:56 ....A 250000 Virusshare.00096/Trojan.Win32.VBKrypt.djxl-f1e181c2ca3726f79f166dcb29eba5843e3cd20ba1a9c4a0285c1c70b19dae6e 2013-09-10 02:03:40 ....A 254559 Virusshare.00096/Trojan.Win32.VBKrypt.dnme-4160e7077b593d61e8e4e5c8872a7feb787533f6f7dd3f33a0a100071b6aee58 2013-09-10 01:36:38 ....A 174493 Virusshare.00096/Trojan.Win32.VBKrypt.dnyx-729d866848eb8941a5d0281999966e4257befeba72600bc1c834c63f9327ff17 2013-09-10 02:28:24 ....A 330243 Virusshare.00096/Trojan.Win32.VBKrypt.doj-8853df51752f61ff200a24177daf3894148b41ddba413a948112f3fb071767f1 2013-09-10 02:14:36 ....A 415814 Virusshare.00096/Trojan.Win32.VBKrypt.dpl-36a8798e94cd4e659f624f0fedaa9ead5094f0c32ebe8270b4a72cf93e1e1715 2013-09-10 02:40:40 ....A 407118 Virusshare.00096/Trojan.Win32.VBKrypt.dpl-70e60d57d9aedaa12f826cd1c892277d84cf7dd1d17419de4c2bcb40e5ea7a88 2013-09-10 01:57:50 ....A 227328 Virusshare.00096/Trojan.Win32.VBKrypt.dplb-def6ce02e6590cc400df8e42725f73509d0199c2bc49128e5742708a57f77d9e 2013-09-10 02:13:54 ....A 1200128 Virusshare.00096/Trojan.Win32.VBKrypt.dplb-fe0f369c81a347be0b7d8bcaf93189ce2c201e4d5b40473e89d88e0b335cff9a 2013-09-10 02:53:52 ....A 299008 Virusshare.00096/Trojan.Win32.VBKrypt.dqg-456274e1e5c2051e94bd81adb2947501a4de95b93878644dd7d3ba50aeb35a61 2013-09-10 02:50:20 ....A 290816 Virusshare.00096/Trojan.Win32.VBKrypt.dqg-59c16080e4d93f4d6b8eeea6d18871670cf5424112527caee43fb2f2a7f0065b 2013-09-10 01:55:18 ....A 270336 Virusshare.00096/Trojan.Win32.VBKrypt.dqg-7a1399ef43d4ec406846cbf5aadd0b7bce608dd5d7a0975c9d41d9be0d6a2cf8 2013-09-10 03:08:40 ....A 270336 Virusshare.00096/Trojan.Win32.VBKrypt.dqg-d41291c66b362984dbe8bf2cb126dc9a91b1bed66c55c9d14148097b35e22615 2013-09-10 03:15:16 ....A 313344 Virusshare.00096/Trojan.Win32.VBKrypt.dqg-e0fc6b846b9e4d97329dea1fda9c5e1bdbe527e748232b9890033de5e487fe09 2013-09-10 01:42:30 ....A 413696 Virusshare.00096/Trojan.Win32.VBKrypt.dqg-f81a2a1502f1129eec0cb454304b6f586b39fb6d440abf5b2716282d91352e98 2013-09-10 01:40:42 ....A 139264 Virusshare.00096/Trojan.Win32.VBKrypt.drhe-12f639b7993b3e1414abac67cf08ffbde6dce135e9320a64ad1ec9d161ad17e6 2013-09-10 02:18:48 ....A 139264 Virusshare.00096/Trojan.Win32.VBKrypt.drhe-42382c59f55b5de8c44423ebfd31d3ee1c85753bade6786d90d154a5c53a94a4 2013-09-10 03:12:20 ....A 909832 Virusshare.00096/Trojan.Win32.VBKrypt.drrg-793a3ae8235768ac9f0e8cc6d1333e0b922ed9a0180f034b7bb64131bb66cc4c 2013-09-10 01:43:24 ....A 399872 Virusshare.00096/Trojan.Win32.VBKrypt.druf-e388727ae47a9949e5508200c606aa5287cf9c473ea76b8c6a0e2cec472460a1 2013-09-10 01:44:32 ....A 401408 Virusshare.00096/Trojan.Win32.VBKrypt.dvbq-7681e3b581581f950187c13b0e7e1d48fc5a0c3a3956b38c1b5c0e2e4c9b4375 2013-09-10 01:40:04 ....A 609280 Virusshare.00096/Trojan.Win32.VBKrypt.dvhx-cbdb4a0711c0f58da73df6030d72ebf917befcb62f248242d264736f2dfda60b 2013-09-10 01:47:38 ....A 74240 Virusshare.00096/Trojan.Win32.VBKrypt.dwmk-178ed211793a0cc6e41fe9d9e1c2b7bd19a88eb25ffa313dd8f40a35d18650a6 2013-09-10 03:10:58 ....A 398848 Virusshare.00096/Trojan.Win32.VBKrypt.dxez-66775a513e2edfd4179c30ea18d60676e8f0728de70a82f17ba3c5d9496a03a2 2013-09-10 01:31:14 ....A 67584 Virusshare.00096/Trojan.Win32.VBKrypt.dxsl-fea24249b90f74ca44142fe151d209b0d78b8b4287771cce036bf2818ebe51b6 2013-09-10 03:02:58 ....A 737280 Virusshare.00096/Trojan.Win32.VBKrypt.dxtz-8d2776d34de62258e16450d5ded357a43196c44ecdbc3db2638255e91e536bfe 2013-09-10 01:51:30 ....A 1063307 Virusshare.00096/Trojan.Win32.VBKrypt.dyh-2878058f59c56ef54143e4a31e5d910b48643bc546441724b85743edf6cf705d 2013-09-10 03:08:02 ....A 473088 Virusshare.00096/Trojan.Win32.VBKrypt.dyli-6caeb6e7f37d8f21a59eae729714157beb1993b51374a1fdef7efea952ec7af8 2013-09-10 02:35:10 ....A 150627 Virusshare.00096/Trojan.Win32.VBKrypt.dyr-254415b87936c3081724dc8157ec3c963adfa72aa35bf842687b49b563514ea9 2013-09-10 01:46:26 ....A 171030 Virusshare.00096/Trojan.Win32.VBKrypt.eaeg-7be45d456fb8208efe823993afe0183c4bc1b397b76537b5309a5a771dab1797 2013-09-10 02:01:06 ....A 131072 Virusshare.00096/Trojan.Win32.VBKrypt.eagu-77bb9e086080b584e10afce9a149514ad65ff709a75edcfbfeda9c599bb51df0 2013-09-10 02:31:42 ....A 155709 Virusshare.00096/Trojan.Win32.VBKrypt.eahu-1f531e33deaa315384294c7bd4836fc00e9f5fb102dab79d86ea6659a1feedcd 2013-09-10 02:05:02 ....A 354816 Virusshare.00096/Trojan.Win32.VBKrypt.eanz-5ebd1caa897c046a4a9ecff8edd557d31b668d3482f58f552ae1be814c341335 2013-09-10 02:23:06 ....A 521222 Virusshare.00096/Trojan.Win32.VBKrypt.eatr-6e156c9006bf1ff7938bb592866d99137ac9824042fbab6388dc5f06768e8b51 2013-09-10 02:53:30 ....A 925696 Virusshare.00096/Trojan.Win32.VBKrypt.ebfd-07a02ec3ab437a59ad55ffaaeb4e911da817968afa2fa32a6104299950604259 2013-09-10 02:16:06 ....A 73728 Virusshare.00096/Trojan.Win32.VBKrypt.ebsn-0b2f9c02619b2023991e4306faa93161e87d10c8c8600742b4293cfc93972c23 2013-09-10 03:01:18 ....A 823296 Virusshare.00096/Trojan.Win32.VBKrypt.ecdc-bfb49cdadc988955e408c9f1b75ee076d24bceb4c1537879018f13695f26e095 2013-09-10 01:57:10 ....A 548883 Virusshare.00096/Trojan.Win32.VBKrypt.ecms-6ed58ecd9559eb44fe5efdc469d9b73a1c3432014625c1c04626c41c01705a7f 2013-09-10 02:31:14 ....A 466944 Virusshare.00096/Trojan.Win32.VBKrypt.ecxk-8238d3bafa5f8fed9fcf145c091354919e5d70564550d137581c9a8e38bccdd8 2013-09-10 01:54:02 ....A 131072 Virusshare.00096/Trojan.Win32.VBKrypt.ecz-527c491b87b4499abeebb6037d19219fa0242677a8f9fadb2f5df5a2ccd164ae 2013-09-10 03:14:28 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.ecz-9f94135e19b4ba8478ea3620774aa0f6d0b4fa38ebbbc3721b80659c1a5eab12 2013-09-10 02:06:20 ....A 1503645 Virusshare.00096/Trojan.Win32.VBKrypt.edjz-34610fd1709dab62c6aaab159ca45b027ca115258b9b3ea54bef71a0e3424f44 2013-09-10 02:56:38 ....A 267990 Virusshare.00096/Trojan.Win32.VBKrypt.edxg-484e8cdddb132350fbfcf9d3de3feced550fb16c023154d0e33b2f170e1cec1d 2013-09-10 01:34:44 ....A 543101 Virusshare.00096/Trojan.Win32.VBKrypt.edyj-7225ab788fc393f0a8d2e8d0fe363852e703f77f1b79995b94277f49fd6d0a47 2013-09-10 03:08:40 ....A 393828 Virusshare.00096/Trojan.Win32.VBKrypt.eens-35de72a1b61e43cf3919a1d1e619b8fdffbde28c9f63976186d60e058badb858 2013-09-10 02:49:44 ....A 451614 Virusshare.00096/Trojan.Win32.VBKrypt.effz-3b8950b0ed273018f8ce4f538af86990222ce3710988911aebfa6e12b624bbac 2013-09-10 03:01:44 ....A 833431 Virusshare.00096/Trojan.Win32.VBKrypt.efk-acaf62e67295bae3597eef8af0ac5600378f458a5314963e6d6004ff2faa6d12 2013-09-10 01:34:54 ....A 94030 Virusshare.00096/Trojan.Win32.VBKrypt.efzj-35fd33c47bf20dc83dee9231521bf78f102febe2bc4025fbbba336606e0b7e2e 2013-09-10 02:44:56 ....A 100864 Virusshare.00096/Trojan.Win32.VBKrypt.eglp-042cd473918094806ebab3e14a83a243e69b93de64b62bb1be066643794bb8bf 2013-09-10 01:58:08 ....A 434712 Virusshare.00096/Trojan.Win32.VBKrypt.egoh-49359fa4f1af51d87af6bc0d68197c978266645c648376d1e9cd8d752d04c7f9 2013-09-10 02:04:44 ....A 234877 Virusshare.00096/Trojan.Win32.VBKrypt.egst-4f85b33f237ccc1a65ef2e1cd553e80f377b2b46284d59254648526bc6599ae9 2013-09-10 01:47:26 ....A 420864 Virusshare.00096/Trojan.Win32.VBKrypt.egth-06dcaa1b78f9db15ab1df18b7484a96ded46f763dca1af18550b5af8b7e95e43 2013-09-10 01:51:36 ....A 274845 Virusshare.00096/Trojan.Win32.VBKrypt.ehhb-fe9fc9a78919ef2fe5b22c506a25d06341d2933ad2d56b91d85867bf9984b0c2 2013-09-10 03:08:28 ....A 188416 Virusshare.00096/Trojan.Win32.VBKrypt.ehi-1c0c86bbb9cd126ac69045f4b0fdba4999a97f78bff77ab9882b4ce6b6fe4a36 2013-09-10 01:39:46 ....A 192790 Virusshare.00096/Trojan.Win32.VBKrypt.ehi-376b086d281519b5b39ba93603e2120bed044ca4ca5b10f5bd93469a3b661e00 2013-09-10 02:21:30 ....A 1019904 Virusshare.00096/Trojan.Win32.VBKrypt.ehje-2244b5e0828958b46345c38ae8bb11803248d71903b1cece667c8cd5e83928e1 2013-09-10 02:12:02 ....A 156160 Virusshare.00096/Trojan.Win32.VBKrypt.ehsh-71fa27debdf811a81548b9292e69fd0508917a86965bbe888e69df0ea45aa283 2013-09-10 01:29:54 ....A 413696 Virusshare.00096/Trojan.Win32.VBKrypt.ehtz-3252e0d53c8b303263a923f25a7d676d79b446903b051515a039730a2daeff13 2013-09-10 01:31:32 ....A 2359054 Virusshare.00096/Trojan.Win32.VBKrypt.ehug-a6a0b3a5e2195bcd8801b6bc107ec74a90d22ca65b28c2fbfc4932baed298559 2013-09-10 02:33:34 ....A 536989 Virusshare.00096/Trojan.Win32.VBKrypt.ehup-784e3dfae9ed696e80bad9687908c82e5bbd7aff650f7b2d9c6eb7e486ed2bb3 2013-09-10 01:38:20 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.eikc-c226437f93c90d1268341e1d73841fa360ec2377ac4aa91e35f061ef942b0522 2013-09-10 02:38:46 ....A 323584 Virusshare.00096/Trojan.Win32.VBKrypt.eioh-8b9bc1b96a4b7935346d6fa89625ae02ac62b34ca680750c0fa8085266cdafb7 2013-09-10 01:44:08 ....A 217088 Virusshare.00096/Trojan.Win32.VBKrypt.eisz-87c7b3dd19016a49ac01371d69be6e984e41e86c66435d885391220ae28b69ea 2013-09-10 03:15:30 ....A 191488 Virusshare.00096/Trojan.Win32.VBKrypt.eitm-966a04ac47c6a22515ec158fa21167ea84ffbef85233fd642bd5c33ac85d47af 2013-09-10 01:42:56 ....A 213504 Virusshare.00096/Trojan.Win32.VBKrypt.eitr-193c37886f417bf87726532b301319f3e35f63c0397dc911a34b261d015da65c 2013-09-10 02:53:54 ....A 327688 Virusshare.00096/Trojan.Win32.VBKrypt.eiu-df52dd9abb7d861cf940e26d940768bf0658a60d3893be204148809ddaf8ef4d 2013-09-10 02:21:10 ....A 327720 Virusshare.00096/Trojan.Win32.VBKrypt.eiu-e536db06a34d013cd1c62e20967dbebd8a6a6763eeeff0559bf571760da6a7eb 2013-09-10 02:16:36 ....A 61028 Virusshare.00096/Trojan.Win32.VBKrypt.eizm-26ff0ce6b4404d361adbd239bad764c8c395a7c1f234104965b5ce309ac4c321 2013-09-10 01:50:48 ....A 204555 Virusshare.00096/Trojan.Win32.VBKrypt.eizm-d467358c4191a6a16561118bc0ad7fefaf1f584ddcfeedcf29d8605e32cc6bb8 2013-09-10 03:01:36 ....A 261632 Virusshare.00096/Trojan.Win32.VBKrypt.ejhd-4403a5cbdf957cff5e22b683db37b2e3c6173e4b0efccb53d346b3b0ebad56e2 2013-09-10 02:39:20 ....A 423936 Virusshare.00096/Trojan.Win32.VBKrypt.ejmn-4c0c4c0c9d584494be3c7f7c33c3cd3879ddf7cccdfee426bf3579824f7a0630 2013-09-10 02:21:26 ....A 154205 Virusshare.00096/Trojan.Win32.VBKrypt.ejru-1d8f05c14033df163c29f59e1148ea822457fd95bd1fb6f30a0b6541e815c3fd 2013-09-10 02:09:28 ....A 45730 Virusshare.00096/Trojan.Win32.VBKrypt.ektv-71a63bea83be500c840edeac86f7f51836fe0d88adf81aae34dc79e8c638f929 2013-09-10 02:28:28 ....A 26624 Virusshare.00096/Trojan.Win32.VBKrypt.elwo-3f0366f285e61069916c283702d6a594dfeb8ffc9a62aec71f1ac05b223573ac 2013-09-10 01:43:12 ....A 1361236 Virusshare.00096/Trojan.Win32.VBKrypt.embc-433c35f0660e96d9ae9d6e1036d7b1bb8636afc6437f0fca185c67e39dbd9c49 2013-09-10 02:16:48 ....A 131072 Virusshare.00096/Trojan.Win32.VBKrypt.emcl-439f8fb99b7d67c3806c639fbb97f0f7beb0374aa061762e3bed81d0ceff22d5 2013-09-10 02:31:18 ....A 190970 Virusshare.00096/Trojan.Win32.VBKrypt.emdq-ab149d3448eb81571e035a49115b7f47eb4a9caee7797ae445c76e66a62c4930 2013-09-10 02:02:12 ....A 207360 Virusshare.00096/Trojan.Win32.VBKrypt.emim-55b50435b37ca3357b2305049c58a779d6698cd6e5aaef71c15979bd40e5e357 2013-09-10 02:51:46 ....A 406027 Virusshare.00096/Trojan.Win32.VBKrypt.emuo-3f4dc2a2b23f8188aa07ccdad4ade8851db2d96da3bd415d04ae57ba7ee7ea1d 2013-09-10 02:05:40 ....A 102400 Virusshare.00096/Trojan.Win32.VBKrypt.emzm-1059a655c459575e7ee3df8c6a3fe6c78fa346fc779bf84df8b9d41b23e56cbd 2013-09-10 02:04:06 ....A 58237 Virusshare.00096/Trojan.Win32.VBKrypt.enbc-09c1a8c17953331c4dba66215400f3f1cec51ab7928b56718500ddccfc39cd14 2013-09-10 02:39:22 ....A 92162 Virusshare.00096/Trojan.Win32.VBKrypt.enbg-e9dccf17f7c99e101300e7fc2a1192c67b9bbe6436de3f7f1096f64dde60fa74 2013-09-10 01:39:18 ....A 521504 Virusshare.00096/Trojan.Win32.VBKrypt.eoec-4127b7c7b94c108716c650a9f79c9d90df0ef19cc04ae861d8f618cc77166fde 2013-09-10 01:47:54 ....A 521504 Virusshare.00096/Trojan.Win32.VBKrypt.eoec-579a9f6574d6e680ce7f09dda296da3e2aca92aa664d4da0b19cf9866f6a9594 2013-09-10 01:41:28 ....A 521504 Virusshare.00096/Trojan.Win32.VBKrypt.eoec-9342b367a8422d1be3d7936c3c18f1dd293b181ba921e004ae83d3e63494b754 2013-09-10 01:42:32 ....A 521504 Virusshare.00096/Trojan.Win32.VBKrypt.eoec-d5cc1459f25d0bee8f844455c08002990657a71ca9fd2facbd049b74508529d5 2013-09-10 02:56:42 ....A 40960 Virusshare.00096/Trojan.Win32.VBKrypt.eow-dfe27d8aeff8b87d89530a4d760bb8b1dfb6aef09c31b8cbd8f2cf492a7243b6 2013-09-10 01:34:52 ....A 229376 Virusshare.00096/Trojan.Win32.VBKrypt.eqnh-8f515ff8d16ffc667a5e3c2e5bae4da366eef0bdf076ecf04f757dc32dc0092a 2013-09-10 02:11:04 ....A 166400 Virusshare.00096/Trojan.Win32.VBKrypt.eqpu-6f9e250070403fe259fd10c26c12830b0ea5ba14004ad59401d3fb34c5a56a51 2013-09-10 03:10:16 ....A 196608 Virusshare.00096/Trojan.Win32.VBKrypt.eqzd-d0272b2d490af156c7ef4a19863264b227c6bdd13325f44c6e1b283e5e14fb6a 2013-09-10 03:02:02 ....A 69501 Virusshare.00096/Trojan.Win32.VBKrypt.eqzu-1c555267179240e71fa0638ee7cb0d3858603d072f6e4835d5a85d9a58922672 2013-09-10 01:50:14 ....A 94208 Virusshare.00096/Trojan.Win32.VBKrypt.etbh-56e307bfc8d5216e0b0a3020d477c6fb7f2f06a0f4e43f51c776515816cf48b4 2013-09-10 01:46:42 ....A 225280 Virusshare.00096/Trojan.Win32.VBKrypt.etfi-76326a37865f8d20d1bf2df10baa65f74174a2524f4e6c2fb12eece3ec33762b 2013-09-10 02:05:18 ....A 564224 Virusshare.00096/Trojan.Win32.VBKrypt.etno-214b30e9c8e1a7ef46c4936d76c85fbc24b7ab4ec83b086c647b39de1b554715 2013-09-10 02:04:10 ....A 1400832 Virusshare.00096/Trojan.Win32.VBKrypt.etwn-86543e0c01cae76d6d0a77008733ddf9baf0a664eba69d32c2c22a4d6a58119f 2013-09-10 01:54:56 ....A 1157632 Virusshare.00096/Trojan.Win32.VBKrypt.evdv-7604fb7c1e099b228f822c20e87261bc24cabb7d829d743322c32a7ebf25c9a7 2013-09-10 01:54:02 ....A 1313280 Virusshare.00096/Trojan.Win32.VBKrypt.evmd-603a590b741c44551a83b40ae0a7dee0beb147eba94a7f0c6422c1a4ff54bc30 2013-09-10 02:59:00 ....A 173056 Virusshare.00096/Trojan.Win32.VBKrypt.evnm-26801c4c2f7eb104456e1d6def7043cbbb4c01cbe3a144e27acbaa12a972d413 2013-09-10 02:43:20 ....A 717000 Virusshare.00096/Trojan.Win32.VBKrypt.ewcu-d942d311ff72ab73264fea67c3bb0d14ad5021be4842d3b64b573ad79c962b09 2013-09-10 02:44:24 ....A 614400 Virusshare.00096/Trojan.Win32.VBKrypt.ewdk-52c8bde8ee06964562bf5fe73e99646a60a9cff2703b1e62f8b8374bfe33ae5d 2013-09-10 01:33:42 ....A 579072 Virusshare.00096/Trojan.Win32.VBKrypt.ewfc-73a9c05d92121460e0ffdbe2910c5eb3a690b356cf7365ede2cdad94064086ed 2013-09-10 02:02:56 ....A 626688 Virusshare.00096/Trojan.Win32.VBKrypt.ewh-7c7e131500fdb599890af8d2e6aac3d0ebb6a515e9a6214bbc01a0fd2a5ebac2 2013-09-10 01:44:00 ....A 462848 Virusshare.00096/Trojan.Win32.VBKrypt.ewtz-064a6653d30bdeb24129b2309e3a89c9fb3df0de63d2b6f24e9fa2d24f8edfe2 2013-09-10 02:08:02 ....A 405373 Virusshare.00096/Trojan.Win32.VBKrypt.exrg-5505f3c0d04b62a199e2f3977927a574f634ad9985261496c10e300e806a5ac0 2013-09-10 02:07:36 ....A 99840 Virusshare.00096/Trojan.Win32.VBKrypt.ezxx-da022fea4c10fb3ef5d6a201a4040ff2c37af38a5cde62b17dc378aa4dc6ee99 2013-09-10 02:53:16 ....A 64381 Virusshare.00096/Trojan.Win32.VBKrypt.faag-93fa0e2de2ddcd064051922c59a795417cfd2dcdf090e5b3eb7d387a32820998 2013-09-10 02:48:18 ....A 64413 Virusshare.00096/Trojan.Win32.VBKrypt.faag-f82b0e659d6bcf875bb4851dd5a32dc5807ec2334623674e7d07910c9ba9cca3 2013-09-10 03:04:08 ....A 166400 Virusshare.00096/Trojan.Win32.VBKrypt.fcg-8b22b8730f7af4f0f95b2433a7c0004aa609d0c055997f58864e8fbf19931e8e 2013-09-10 01:57:20 ....A 96221 Virusshare.00096/Trojan.Win32.VBKrypt.fexg-75784c85acf15dfb14ea3d37a5beddbc941df498372d98800043d6d2a60ea534 2013-09-10 02:40:32 ....A 997376 Virusshare.00096/Trojan.Win32.VBKrypt.ffzi-74026b2f81bc5ea5979de2e6d908669d1a6967abe0db6f34c26b76ea641cd207 2013-09-10 03:04:42 ....A 102400 Virusshare.00096/Trojan.Win32.VBKrypt.fgzq-36feac7caf25976dc328a8ba55733658e8257408bbc3a8cea32b19496716a6f4 2013-09-10 01:49:12 ....A 94208 Virusshare.00096/Trojan.Win32.VBKrypt.fgzq-6b1c2d227039d6c298f600bb71926deefdb805d07d370523ac109b83902fc624 2013-09-10 02:02:22 ....A 122880 Virusshare.00096/Trojan.Win32.VBKrypt.fgzq-e93bdd0756679363857dad676cc586d73ad7494ccecd320835098e1dbdc53888 2013-09-10 02:38:20 ....A 65024 Virusshare.00096/Trojan.Win32.VBKrypt.flfu-65b2596f58c42e0975e025a45ba680f3bf78392a15595deb1bab47f639b25666 2013-09-10 03:14:54 ....A 33347 Virusshare.00096/Trojan.Win32.VBKrypt.fnl-7487a8205c430029186faf8c0e73e169f3a3a51987d4ae61350c9b0dd965b7ff 2013-09-10 02:29:08 ....A 237568 Virusshare.00096/Trojan.Win32.VBKrypt.fqdy-1179dcb7193d5cc06dff62db3e7900fd7e5f144aac3d7f1a2262ab8d7771fc38 2013-09-10 02:40:42 ....A 80608 Virusshare.00096/Trojan.Win32.VBKrypt.fvwt-78bca29818fd759ed9431ae2109abc729adb3946a5693e939460c45ae1d00507 2013-09-10 02:56:42 ....A 159841 Virusshare.00096/Trojan.Win32.VBKrypt.fwni-9ac4c8f7ee9f2da44260d9fffb043188392f344e1e1f7b2ea34d9b8187ec0099 2013-09-10 02:17:10 ....A 2088960 Virusshare.00096/Trojan.Win32.VBKrypt.fzm-d501caedd2b2cb45bfe65bc09e141a11277f8f88d86bf931a2d018e243f35abe 2013-09-10 01:50:40 ....A 330192 Virusshare.00096/Trojan.Win32.VBKrypt.fzzo-1ebc33c83c833571d5f012158206e4c6563305056d1543e0dabc9451294ddb26 2013-09-10 02:16:00 ....A 147456 Virusshare.00096/Trojan.Win32.VBKrypt.gabi-24f9fbbe07546bd8ca06a4d30f388e056e0881c2751caf6abb36e69dc58d679a 2013-09-10 02:42:20 ....A 147456 Virusshare.00096/Trojan.Win32.VBKrypt.gabi-60874c828f86922ea7ce3f5d34c8aa5bad6b024e078976eff18d3f0efe8ab46a 2013-09-10 01:41:06 ....A 147456 Virusshare.00096/Trojan.Win32.VBKrypt.gabi-94b15545422cf5f88c11e27b6b3550a92f8ebb25d8275fc2a601e3614da74218 2013-09-10 02:58:56 ....A 147456 Virusshare.00096/Trojan.Win32.VBKrypt.gabi-e6871294dd6f91cf46d6d7599ba482a6ead0c1a7ca121d60c80141c653254d8e 2013-09-10 02:27:54 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.gabj-3f88290e3d1513c39ad42e3dd5c8f96a5aee355f99a34d4f0aa419cdb767d9f1 2013-09-10 02:10:38 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.gabj-95f7f6356269419a3baf3b5ca2aa2f8dd8cf3065b7464b4e46e3343ed715164c 2013-09-10 01:46:48 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.gabj-e1feb8160113b5a01a120ae8f03609d5174fac9d26558a33a599b80038c8620b 2013-09-10 02:02:00 ....A 336253 Virusshare.00096/Trojan.Win32.VBKrypt.gbna-147147566fbf4915e445bc3c80d9a4a8ad1b4fba732aa7ea680a2a7f3e85d630 2013-09-10 01:37:58 ....A 1224705 Virusshare.00096/Trojan.Win32.VBKrypt.gcsx-704e0a77128c0c2e96de7473906fd7213f457061d4b4f584695e9e7dc4bd7e8b 2013-09-10 02:59:40 ....A 122368 Virusshare.00096/Trojan.Win32.VBKrypt.gcsx-bcee9b11a045dca52e1be52c24d6127b65ffd2c03c4dede1d16bbb7a3dc386c2 2013-09-10 01:29:10 ....A 272687 Virusshare.00096/Trojan.Win32.VBKrypt.gcyo-8a03b4fda0cce61be9a60eb766ac8ede0f7f180f4ba1f6f38908b9e7cea7110b 2013-09-10 02:31:34 ....A 114692 Virusshare.00096/Trojan.Win32.VBKrypt.gdkf-2fb710a28a35f6c9b7e0b5b56c1e44700bf723cacd8e2707a202948abd2056c4 2013-09-10 02:08:18 ....A 114692 Virusshare.00096/Trojan.Win32.VBKrypt.gdkf-33c52f36ce7677045e24ef6868e686fc2ceb49e6d61d96e7390ef63226106a0b 2013-09-10 03:03:22 ....A 114700 Virusshare.00096/Trojan.Win32.VBKrypt.gdkf-ed376842cf47ab9913785a5a847d57031b50517bd1a4c52c16756207c337df8e 2013-09-10 01:48:20 ....A 114700 Virusshare.00096/Trojan.Win32.VBKrypt.gdkf-effefb771e3397ef42747e46cb9767264b1e61c31dbb853922a019084281b0de 2013-09-10 01:29:56 ....A 587942 Virusshare.00096/Trojan.Win32.VBKrypt.gev-9c0ef026de7161f1f27e4b06e72bc51637fbf5618b4563572404b5db7fd3f095 2013-09-10 02:33:22 ....A 329085 Virusshare.00096/Trojan.Win32.VBKrypt.gihf-f4ce467bc21410ea0995e04c920cb47cc1776868bcf898f6dade8667c94c5ed1 2013-09-10 02:23:16 ....A 405504 Virusshare.00096/Trojan.Win32.VBKrypt.giso-e36ab7a0bac5e515e31cb5dc1d5c4703a0781d5e60aa58d4a09379ac4b5765d9 2013-09-10 03:01:00 ....A 143360 Virusshare.00096/Trojan.Win32.VBKrypt.gkqk-839a1386d934aa47e9b13d4a82df922c87dc3b4da63e0abd0965ab320468640b 2013-09-10 01:45:50 ....A 76111 Virusshare.00096/Trojan.Win32.VBKrypt.gmk-e72fd657494cb2d84a2a3d091b48beb28a9e8ca7f1432df960e47664646bdb25 2013-09-10 01:56:58 ....A 335872 Virusshare.00096/Trojan.Win32.VBKrypt.gqe-9cc4dcebb0f67d136715cd6dedb9f71dbdc6c6f3b05c9de0d61fce4d01cb4885 2013-09-10 02:55:20 ....A 20480 Virusshare.00096/Trojan.Win32.VBKrypt.grh-35e07a3bf1d25509a0928c985ef7a4bc438c4dbaf41c4b08758ef2bccfcf7247 2013-09-10 02:51:46 ....A 89090 Virusshare.00096/Trojan.Win32.VBKrypt.gsaf-d77ab74caf6611fc411264085a3dcb229c8d55a5f5c2eb549d7fc053006dc4c0 2013-09-10 03:09:58 ....A 188416 Virusshare.00096/Trojan.Win32.VBKrypt.gust-685222ab1073eb4adcdafeb219e13dcd040991086dfc2bb91d5fc47ec922fdcc 2013-09-10 03:11:36 ....A 188416 Virusshare.00096/Trojan.Win32.VBKrypt.gust-84d89d6f415356301829b0c380487a6e21bf6d398f7ecfe49ed68920e8de5c40 2013-09-10 02:38:52 ....A 421888 Virusshare.00096/Trojan.Win32.VBKrypt.gzdr-d6f13b3190457774e28f998826e300ae278d8d6a2577ba9ebd162b00bc8aa406 2013-09-10 03:09:52 ....A 295805 Virusshare.00096/Trojan.Win32.VBKrypt.hayn-2f55f3e220267b192d7506e20161eed178774bc41602eaad075af0182edf77b2 2013-09-10 02:16:04 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.hdbx-64116031581c7d381f5973afcce34be841a8345248b8db6b9aebd7a0bdf1a5ec 2013-09-10 02:17:48 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.hdbx-7a9502c9ae61671af6685de42921cb0ab258e526568fbe8d36f32adb5cbea942 2013-09-10 02:29:32 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.hdbx-ed52f8be300e0527a0dca53811b869fa265a338ceb9d3ee98c6be7014929030e 2013-09-10 02:02:56 ....A 60672 Virusshare.00096/Trojan.Win32.VBKrypt.hde-f96458cb9e0ee29557fa7049fd184aa06d34d00b6f0d4b7311669ea079530f06 2013-09-10 02:46:56 ....A 68541 Virusshare.00096/Trojan.Win32.VBKrypt.hdif-a516f64164b009baf8d090c03fd551953688bbbe92b9050e07a72b0c7ee7ecaf 2013-09-10 01:56:24 ....A 995328 Virusshare.00096/Trojan.Win32.VBKrypt.hdqf-e16048e7ccb47969fa31dbdc7b2a684cc19c5e8772516237a0b48eb465a9842e 2013-09-10 02:03:52 ....A 40960 Virusshare.00096/Trojan.Win32.VBKrypt.hiip-dde38256cd4d7baae1cf32a90d6047a4f7d9bb4d725324c6226214d6a7d43eb1 2013-09-10 02:23:36 ....A 234028 Virusshare.00096/Trojan.Win32.VBKrypt.hjkv-9d942245fcf3cd1b6f30c93dc1fa0f2e6c66f5f4231e091a6cd366a467758676 2013-09-10 02:55:00 ....A 696320 Virusshare.00096/Trojan.Win32.VBKrypt.hkli-9121652d940038f548d70b5ef2f30b8fe874476423c156eb3391f23e6d135fa8 2013-09-10 02:23:34 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.hlhl-1918d0470bd066890d397d427c255a8537e071bc617c7f5f48f7cb49c3daa6fe 2013-09-10 01:55:24 ....A 243724 Virusshare.00096/Trojan.Win32.VBKrypt.hlos-5f4530811d2f1bed1aa4dcd44cb38427b7abf7134dd78705a33572963e1eccb0 2013-09-10 03:10:56 ....A 285696 Virusshare.00096/Trojan.Win32.VBKrypt.hlzt-0860808102c1d76d9b5142172e25a9d34274423935dc9418a2ffe6bccb7a6310 2013-09-10 02:38:18 ....A 442368 Virusshare.00096/Trojan.Win32.VBKrypt.hlzu-febc72e164b01e1ff536f3b5453935e73b9754cbbb5c2281803df20a72d34c3e 2013-09-10 01:59:04 ....A 545181 Virusshare.00096/Trojan.Win32.VBKrypt.hmow-5507dce2d03480b0bcf1eb5f8b7da3bec801e197ff4c4a56adc26b255fc802c8 2013-09-10 03:04:38 ....A 146405 Virusshare.00096/Trojan.Win32.VBKrypt.hnik-acdc728d8761fd602037eac4a63e37bf70038e054e2afb0f52e3f23d822af8bd 2013-09-10 02:11:54 ....A 128000 Virusshare.00096/Trojan.Win32.VBKrypt.hnoq-f635970895101f7ed987309ccbbe4f7c06e53e2cc73a7dea7e18d05beb650724 2013-09-10 02:26:12 ....A 570368 Virusshare.00096/Trojan.Win32.VBKrypt.hovu-e1e88f0449d4c7c374939b84a3824e4f1fa02e32d1be8ab084c2dd1ad83009ec 2013-09-10 01:42:38 ....A 304574 Virusshare.00096/Trojan.Win32.VBKrypt.hpdi-04c35523edca0083f672f51207681695e06e87ce7faa700735f48cc80f061cf0 2013-09-10 03:12:18 ....A 2765213 Virusshare.00096/Trojan.Win32.VBKrypt.hpjx-33ea0e306e35c41ff3259685ac5145937e25f71c172a5db6e723cf099b390f7c 2013-09-10 01:39:22 ....A 44800 Virusshare.00096/Trojan.Win32.VBKrypt.hpvc-1b004bebb841ebed5fabffa68b000ab1d9a0530a7d694c26d4f69f3122a0d727 2013-09-10 02:14:16 ....A 286735 Virusshare.00096/Trojan.Win32.VBKrypt.hqix-8d724b4fb4d2f98daf4fb817bc6cf5d2d7926e382dd0a1ef716e294c12b93cf1 2013-09-10 02:30:00 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.hqrp-621c3925eed500c1aa95f3d106214630dedb80d4689fe08243c85e863df52858 2013-09-10 02:48:06 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.hqrp-879d0b8465b7384302dc74562335a44c404f8785283bff3b6f5c768a3b965e2d 2013-09-10 02:17:22 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.hqrp-cf576a746fe47906f5b87a34170d3779ab6d4f49d84d6b26d5ad328e45812de1 2013-09-10 02:41:10 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.hqrp-fa954a768d13817f2ab4e92900e700972c00645fbcd8ad76648612c65835ef37 2013-09-10 02:45:02 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.hqrp-fcb88121abc5c8bb9e8a7f35a53253eef3677485a81cf8f1b6be2558ddf5ad3e 2013-09-10 02:51:28 ....A 49152 Virusshare.00096/Trojan.Win32.VBKrypt.hrxq-e3d22d2039a8a76805eed784ea512656c2bb9df9e56ae8a157f6cccda9b7b58d 2013-09-10 02:32:02 ....A 796265 Virusshare.00096/Trojan.Win32.VBKrypt.hswv-310231cdf4b43b43b2341c0d6cca62ef4ac93ec0e6e1c6b651463243883aaef8 2013-09-10 01:51:08 ....A 188416 Virusshare.00096/Trojan.Win32.VBKrypt.htdg-d505586e48d746ae7b9c005f7fb9adcd9156ddcabf39ac78592150e3c1bf876b 2013-09-10 02:01:06 ....A 25815 Virusshare.00096/Trojan.Win32.VBKrypt.htdv-8a35ed5c8225bc0619d07a8a1e074f12af65d377914b84670843068b44e9d30a 2013-09-10 02:27:28 ....A 192512 Virusshare.00096/Trojan.Win32.VBKrypt.htjf-01ac26ecd42ad7ddb6ad1221af29edb0fa5e53bbe90ccfed75fd4fa8065720d5 2013-09-10 01:57:34 ....A 504000 Virusshare.00096/Trojan.Win32.VBKrypt.htlt-05ad0006b8b106e361436481455f77db44fbc1b49388dee9ebcddad377cedc73 2013-09-10 01:56:00 ....A 262144 Virusshare.00096/Trojan.Win32.VBKrypt.htmg-18cf6e0995e01ee746b05df2bdd171770fad6ad7a3c22b272372688227855d3a 2013-09-10 02:34:56 ....A 262144 Virusshare.00096/Trojan.Win32.VBKrypt.htmg-df73ee10f2090b08f52735012ef2ff3afd8f7e194303a63eef1ee53350209524 2013-09-10 02:51:54 ....A 446024 Virusshare.00096/Trojan.Win32.VBKrypt.hufo-9081615228b9c035f72fb1074035e927f0169e0546f87656276e4b1c9ad61860 2013-09-10 01:57:00 ....A 98304 Virusshare.00096/Trojan.Win32.VBKrypt.hule-58efe3f34e3dd336a60766567f9e8cfa48e2a1aa3bba3c54b8d2e8a9a11fb4a4 2013-09-10 02:41:42 ....A 499712 Virusshare.00096/Trojan.Win32.VBKrypt.huzd-cff59a5c6529bc5b18c832d9eed700d7775abcc25a35c4d38f52222bcf9e48ef 2013-09-10 02:41:46 ....A 154112 Virusshare.00096/Trojan.Win32.VBKrypt.hvex-1c4720139089ca902a4682aa1bbb3dca520db5951a1877278c9334c3f45d1c3b 2013-09-10 02:54:22 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.hzgk-035373c703741712e15946df8974cb21787bf664365a74eb4c9b675d4eb07fb8 2013-09-10 02:57:34 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.hzgk-3437635648c93af354d2c73f93383c15959223d0bdc72b6c341ebe3e1549078f 2013-09-10 02:05:22 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.hzgk-b4668721452a4b23354e229a6406cd8ad51d70ab925df337563f766e4bd3dad6 2013-09-10 02:52:24 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.hzgk-debd9509e05f223be1e1822076a3af9d26d66e6b5ab660c5d04f7375f804910b 2013-09-10 03:07:42 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.hzgk-e7ef7777b1ab15934683d760a548141a00504c44cf5bd7597de6fc05edda04c8 2013-09-10 02:40:38 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.hzgk-eb85767c754e2334c0ba8edc7c85fc9c36da99673044880293af521fe8a20021 2013-09-10 02:57:58 ....A 62464 Virusshare.00096/Trojan.Win32.VBKrypt.hzns-31585ab99b38988dc7297953ccc8b951289ec23e62d14dd630b670448db18686 2013-09-10 03:03:34 ....A 109580 Virusshare.00096/Trojan.Win32.VBKrypt.iacg-e196f198eae381e1e25017b3fe173227c55f4ca87ea4088cf3768045ea92e0ec 2013-09-10 02:10:14 ....A 126976 Virusshare.00096/Trojan.Win32.VBKrypt.iahg-05c48be287c0faadda19b0832046a870a8de1dc18cd84d9ce455512ad7ca8099 2013-09-10 02:33:20 ....A 126976 Virusshare.00096/Trojan.Win32.VBKrypt.iahg-89a4162eff71184737c76e8a5eb17353fe9b0eb8ea49314ec7a591c1205b64be 2013-09-10 02:17:20 ....A 321024 Virusshare.00096/Trojan.Win32.VBKrypt.ibbn-6204bf85aff9a70f4194ec5601ee47883f14b65da502d9ce685864fbbb8372c4 2013-09-10 02:37:18 ....A 147456 Virusshare.00096/Trojan.Win32.VBKrypt.icd-49d6e9cce84b649949ba439d255d9e6e295515ebb106299fe0aa0c2954534baa 2013-09-10 02:55:58 ....A 86016 Virusshare.00096/Trojan.Win32.VBKrypt.ichh-deda736b8779e99a1df3552d680eca937410ac8c7732f940d3ead0278038ecf6 2013-09-10 01:42:56 ....A 345600 Virusshare.00096/Trojan.Win32.VBKrypt.idb-15d8c0b734da7f532154aabdc6493b899007333a619363b59f6301c1e66024c8 2013-09-10 01:54:34 ....A 258048 Virusshare.00096/Trojan.Win32.VBKrypt.iech-06ee46adb4617d81d4e4524f61e2b63a95d521ecde4093ab6804ea83910fd08f 2013-09-10 01:50:48 ....A 258048 Virusshare.00096/Trojan.Win32.VBKrypt.iech-2410d0cd5111307ae2ab7c4d2b66209b3f07c2de89835ad889b8e385e6781a93 2013-09-10 02:42:56 ....A 258048 Virusshare.00096/Trojan.Win32.VBKrypt.iech-6140c001d2cc088788c5033d7ca1748169d1239d9908d5448ce687ad7299bd5d 2013-09-10 01:51:18 ....A 146168 Virusshare.00096/Trojan.Win32.VBKrypt.iflt-3553b28da8d5819a88c20da6c9cda50ebe056dcdbf8da77ee4f1eedf293bb98a 2013-09-10 02:34:44 ....A 94208 Virusshare.00096/Trojan.Win32.VBKrypt.ifou-3336c3f85c43b413214a352ddf5f9b2c2ab9b8dd12c5061ea98365ba400186ac 2013-09-10 02:19:36 ....A 991336 Virusshare.00096/Trojan.Win32.VBKrypt.igtl-e7f12ed275f2a2d60c83575f1864eb1d5900e1545144186e20c6803361b279cb 2013-09-10 02:28:44 ....A 215824 Virusshare.00096/Trojan.Win32.VBKrypt.imjq-300405baf7fcd5d5c0ab225f95640225458d5926cb038ea52322ad7e90210216 2013-09-10 03:12:36 ....A 973354 Virusshare.00096/Trojan.Win32.VBKrypt.ioey-03a0b3d8a27695d3fe170676c81e1ee1d33e6b568a06e625f62a2c27d12dff57 2013-09-10 02:23:10 ....A 409981 Virusshare.00096/Trojan.Win32.VBKrypt.iqyd-630bf676a65512388689df860e37143ed03100a6245b270acaf85c69072dc41c 2013-09-10 03:02:16 ....A 413696 Virusshare.00096/Trojan.Win32.VBKrypt.ire-5019c7c700622f36c5a96cbfe5cd5da94f864ab53355c6100429321d86b450de 2013-09-10 01:38:12 ....A 131105 Virusshare.00096/Trojan.Win32.VBKrypt.iuq-e1220d3846760b05c9a799d113a760b2a9d1c8b4d8a20ce581d16c9ab7063dc7 2013-09-10 02:53:20 ....A 376858 Virusshare.00096/Trojan.Win32.VBKrypt.iveu-e135188ca2a434bc16852c2c10a0704ef8e8770d02671f3e143cbb1ec2b1c7aa 2013-09-10 02:04:04 ....A 454811 Virusshare.00096/Trojan.Win32.VBKrypt.iwka-df069a57aebbb7b1db9dfc2a712e45137b33491ab296b9852644122f0ff17db6 2013-09-10 02:49:36 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.iwma-e4661dacb8fa6e9561b9288c4a51edc3bb56ac5b47d8a703c54061d064a82a00 2013-09-10 02:04:04 ....A 929792 Virusshare.00096/Trojan.Win32.VBKrypt.ixmp-64b265bff25112f6a4b57bd1e932736d745f561bf8070c25ea693bf47cbb677f 2013-09-10 02:30:36 ....A 110973 Virusshare.00096/Trojan.Win32.VBKrypt.ixpj-1649bbe1e5b61334756804dddfa76224862aa5fb5976501bf903657143721a55 2013-09-10 02:31:06 ....A 632926 Virusshare.00096/Trojan.Win32.VBKrypt.iyne-2531cab6cece8423d3d75a7aa5c284245edd80b289e955ee5b5cb824ac11d913 2013-09-10 01:40:36 ....A 290685 Virusshare.00096/Trojan.Win32.VBKrypt.izpz-8ba847e5e5e48ad054461a064fc9f7b24fbf0fece0be6fc7c15eef39a5028012 2013-09-10 01:48:12 ....A 69645 Virusshare.00096/Trojan.Win32.VBKrypt.jacd-e53ada4ed4219d0c32081ba1323a3fc9520c166690330b7d92ae9925d2568944 2013-09-10 02:03:56 ....A 56322 Virusshare.00096/Trojan.Win32.VBKrypt.jbaw-d5a0eb367ff949891df83300c3550f5b8170b1e5db77b483cac1e457500fa2ef 2013-09-10 02:05:22 ....A 200704 Virusshare.00096/Trojan.Win32.VBKrypt.jctj-b9bc4e0204750621cee74208acace49a57d7002b6e1d4027490b22f57e7a1894 2013-09-10 03:09:40 ....A 200704 Virusshare.00096/Trojan.Win32.VBKrypt.jctj-e28eef53a7ba35429e233a55c9d7ab6df720b2d9088216013583a2a866eae6fc 2013-09-10 01:47:18 ....A 184320 Virusshare.00096/Trojan.Win32.VBKrypt.jdst-dc25f1de86d696a3f0d98074d217e4872f5986ef33d26f599ec4ae7ec729e2e4 2013-09-10 02:22:02 ....A 536576 Virusshare.00096/Trojan.Win32.VBKrypt.jdzg-e579fc690dd36963c2a2ecf95ba8976299ab1f8e0783024408d7f2bc70a6d5eb 2013-09-10 01:49:54 ....A 98304 Virusshare.00096/Trojan.Win32.VBKrypt.jedk-551224896952f20763baa7117c2b6f5613a856be71fb22a507f5955019260208 2013-09-10 02:13:10 ....A 196608 Virusshare.00096/Trojan.Win32.VBKrypt.jfp-255a6db9cdfddf9913535f20fce3be4f38cea43ad8f31c36ee2c25bcf06e80ee 2013-09-10 02:35:44 ....A 163840 Virusshare.00096/Trojan.Win32.VBKrypt.kbu-6cc15f05ae046430f2ac70e4b878c0ac124d8049483b47967b62c4f2873286aa 2013-09-10 03:11:14 ....A 315392 Virusshare.00096/Trojan.Win32.VBKrypt.ktgv-d4e291502893c39a27c24e2612fdc1b21f7cab1d28faa0f5be957f709c1d9687 2013-09-10 02:48:46 ....A 319488 Virusshare.00096/Trojan.Win32.VBKrypt.ktgv-de63f7873a773ab661af2a861fcab117c27b3e3b1e31b073fa75d603b9c5bc76 2013-09-10 03:06:04 ....A 315392 Virusshare.00096/Trojan.Win32.VBKrypt.ktgv-e147251de3d312587b79955a0fbb266f8ed5174ca50bf74b2a927a14d78b68f2 2013-09-10 02:30:52 ....A 331776 Virusshare.00096/Trojan.Win32.VBKrypt.kwoo-e3a2f77d55db3f498ffd264bb8621158f3874571038698a5dea4e863706d7030 2013-09-10 01:48:06 ....A 331776 Virusshare.00096/Trojan.Win32.VBKrypt.kwoo-f5ce3636d4a3bfef918683ce641c83e8963b2972b3f1dcf3787a8315ef04217e 2013-09-10 02:33:44 ....A 327680 Virusshare.00096/Trojan.Win32.VBKrypt.kygz-92e6e2487e8cdde778e203d69860fbec0385e1ab25f8e564ae438dce6f3c1ff0 2013-09-10 02:50:48 ....A 327680 Virusshare.00096/Trojan.Win32.VBKrypt.kygz-cf91528aea6f6a179544df49e1ac3e9d85b6688ab16c05ea5ef25b1bf171508f 2013-09-10 03:08:26 ....A 327680 Virusshare.00096/Trojan.Win32.VBKrypt.kygz-d9c16e46cef0b36481c026004b9a71a5acaa150375a0471a1609bac6514b50bb 2013-09-10 02:17:02 ....A 327680 Virusshare.00096/Trojan.Win32.VBKrypt.kygz-f4bb308cd18050e838b35e5953414b48d7cd2e1a5742a1e608d2160096731c13 2013-09-10 02:24:26 ....A 411108 Virusshare.00096/Trojan.Win32.VBKrypt.ljso-db468e0ee9c751648a47d8ee934e4256e7281a5a6e9289b028e3808b70fd6984 2013-09-10 02:55:20 ....A 164352 Virusshare.00096/Trojan.Win32.VBKrypt.loa-4644f553288638602e370a42d816c5f2078334271619e56e67e3cfa4601c1aba 2013-09-10 02:47:46 ....A 143448 Virusshare.00096/Trojan.Win32.VBKrypt.lquo-debc0474ee3567ab29d7089c5fd91c61c08dba74f182f8480cd3b1b2a68ff6f4 2013-09-10 03:08:46 ....A 188416 Virusshare.00096/Trojan.Win32.VBKrypt.lsvi-ed89ad2fa060261ef78568beec851bfa99ec582c3a03e3f5f0360d015604bcfe 2013-09-10 01:34:10 ....A 118784 Virusshare.00096/Trojan.Win32.VBKrypt.ltuh-336e761a36c2cf3a616fe2b65cd0f9f5eac88a8bb4968e097a0ff55584aa5e47 2013-09-10 02:19:36 ....A 118784 Virusshare.00096/Trojan.Win32.VBKrypt.ltuh-61dfc32d26241522c424c1f227462aa7ad112009f9fa77aaa8af28886c0e4e5c 2013-09-10 02:45:30 ....A 118784 Virusshare.00096/Trojan.Win32.VBKrypt.ltuh-b37586362a6998f9bc6dac074d5a342c99abd5042a48e4bd9e195902d8d249b1 2013-09-10 02:35:28 ....A 118784 Virusshare.00096/Trojan.Win32.VBKrypt.ltuh-da02035e8c07d59b286d73ef2abb1113e9bf2f9b7543f4bee48dc5f44e433e89 2013-09-10 02:32:36 ....A 241664 Virusshare.00096/Trojan.Win32.VBKrypt.lxpw-bb6ee4cf5c0f2e80afd474e0624eed08068d66a80e6fa9ea12ba5abaf54ebd8b 2013-09-10 02:47:30 ....A 3411537 Virusshare.00096/Trojan.Win32.VBKrypt.lxwi-e09a596f17744ce145cdc889e3fe14427e23f700005488c42fd4f2b18ae03b03 2013-09-10 03:05:16 ....A 8704 Virusshare.00096/Trojan.Win32.VBKrypt.lydv-cdfab102717b7cf888f1d4549fc845df087f4a0f95298587d16d1418a12e5ca5 2013-09-10 03:14:58 ....A 204800 Virusshare.00096/Trojan.Win32.VBKrypt.lynr-e3aa1e3fed4300ca77f2969617cf7994a80b44ca3d4a4ddfc02ddb79961dc495 2013-09-10 01:57:16 ....A 69632 Virusshare.00096/Trojan.Win32.VBKrypt.lynu-eff8543b4bac78514c74807db1c2a64dcdc511e63acdc597fa5bff7019744770 2013-09-10 02:29:06 ....A 227840 Virusshare.00096/Trojan.Win32.VBKrypt.lyzd-d4f96f794cdf1630c2966978bba1afe76f655a655d50141d8d834640a37b4df9 2013-09-10 03:00:24 ....A 156705 Virusshare.00096/Trojan.Win32.VBKrypt.m-e734ccca909b24c1ab86b1047f0f48f1ccfcb7ad0e3f518fe4c9ee8249771f50 2013-09-10 03:07:42 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-21de643674782e77f5811bb040efd7c6c932738ca7114d454f1ac53a2868340b 2013-09-10 01:33:26 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-67abd480db8c1d2b0c54f67ad063572b7a6237eea3c555fd8dec1a678d2d0a71 2013-09-10 02:13:36 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-ab7b663bb88a35c0878abf52bd273a1a2b2e021c8da5d15ae083a4294fca1473 2013-09-10 02:13:50 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-b6ad83628f532ff645f4cd66a8e7e137025587532ca9214509a736328c007445 2013-09-10 02:49:12 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-c846329af64d39b849644b641d09f4f1d200e9983fb769b8c2a181c100082806 2013-09-10 02:01:00 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-d19e028fe3dee1996bf4e0096ed04db36edae1a0f00deba7ea2814c9b8ab8afe 2013-09-10 02:35:48 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-d87c609b8451ee6d39ceab05f73f45104b404cfee73dac18a527e0934be7cdbc 2013-09-10 02:23:52 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-d8896ee00cc85ebd70cf8f54b1f5a7d880437e7ae90de07f65497c9310df8168 2013-09-10 02:17:24 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-d98eedba251bedc37b5fa51ee6fc89bb15e4ab08ffd2cc761ce3a23885b09fe8 2013-09-10 01:55:00 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-d98fed47e84fd8b197032a4339e65be25d7a2cd9149f42c7bfa9e9d11829cee3 2013-09-10 02:56:42 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-dc0c0417243c738147889945bd18157fc1e2f6cb812741e0c27933b370cd44e7 2013-09-10 02:30:12 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-e6fb645aaeb9ab4140a8b2a5c0ab7464477261510d54fc91de5153932c4f70e8 2013-09-10 02:04:14 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-e8c4f57596aab8c0b9a7a94b3513a95773e9ba04976aa527d05432cdacf43b67 2013-09-10 03:14:16 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-ec456464fb5592a7ae63195cc4444f6429a78ac0bf92ee2517ed511c216fb6ff 2013-09-10 02:50:24 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-f6c3bb9c1e37e578224adcba936f2b14f30b45062384acae8385da1d9339eded 2013-09-10 02:27:02 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-f71a672affffe2aeb437c9118e5c64a6ce42190284ecde582f996367367fba2c 2013-09-10 02:40:18 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.mbhp-fbceb67dae57f49036c5c8e0a224fb8417436ebdc3a508ebfb3320a028a739da 2013-09-10 03:07:02 ....A 1367070 Virusshare.00096/Trojan.Win32.VBKrypt.mbnv-f10c65a75e18284101c4f00b43061b12ef21c1b5449f9e33484390d1c2b42c8a 2013-09-10 01:33:18 ....A 90112 Virusshare.00096/Trojan.Win32.VBKrypt.mbpe-4703dc85442e372bcc2141ad0c7006919c045c4983014702e4da71b35bf9e918 2013-09-10 02:28:50 ....A 434176 Virusshare.00096/Trojan.Win32.VBKrypt.mbxe-ded159977c5f92050a9bdf85c3f48934e6af19b10d8afdf25d189d7307cbb4b4 2013-09-10 02:38:28 ....A 212349 Virusshare.00096/Trojan.Win32.VBKrypt.mcer-d9bfd867058746b057b3979258846dc6d611ca03c56d922bc549c9716745293a 2013-09-10 01:57:26 ....A 342207 Virusshare.00096/Trojan.Win32.VBKrypt.menv-cdb53b6c7900404e94d94008e4320b41cb3aacd8ef73ecef38f833d579e31dfd 2013-09-10 02:57:22 ....A 371280 Virusshare.00096/Trojan.Win32.VBKrypt.mfyq-249682dd3b1275c54a5e86b8d0e45ee02bb2c23b7dcb6f27aca0680ee93132f4 2013-09-10 02:28:40 ....A 415818 Virusshare.00096/Trojan.Win32.VBKrypt.mfyq-a921b6c8ac23fbbe0b39234054d813139c1c7048c6d34bea5d4d32ae8ad9b7bf 2013-09-10 01:39:12 ....A 685178 Virusshare.00096/Trojan.Win32.VBKrypt.mfyq-c678036225972affb8c72ce26867c86d1c33f05f4f791e06e30976168d0a423b 2013-09-10 02:02:00 ....A 345513 Virusshare.00096/Trojan.Win32.VBKrypt.mfyq-ded2f5ed2948e0605fae4fbc3b025c081f362861a5d12dc6ffe1871bdcb7af84 2013-09-10 02:59:28 ....A 310725 Virusshare.00096/Trojan.Win32.VBKrypt.mfyr-e20032badb6fddec204afac9969831bf552643fdb44fd2cac11c870e5d93b1ef 2013-09-10 02:01:28 ....A 36864 Virusshare.00096/Trojan.Win32.VBKrypt.mgeo-f5c75a9d59c3379120b25f1b477139d89677405a5b9bb9925476e5ddd25af4b4 2013-09-10 02:22:32 ....A 309629 Virusshare.00096/Trojan.Win32.VBKrypt.mhef-dc13e96afdc04a28ca0b5e02efbdd133bf1bdbcd5fa9f6e3b057f066e849819f 2013-09-10 01:59:36 ....A 4294519 Virusshare.00096/Trojan.Win32.VBKrypt.mhzi-274588dd907f28e8756f13d805f306a58d8674e129ba2edc3df9893367e48bd1 2013-09-10 02:22:34 ....A 85376 Virusshare.00096/Trojan.Win32.VBKrypt.midp-e2c667e74d88c6a623b9c1b075141e47cca14c835a83f041f9f58fb2a7902d85 2013-09-10 01:43:32 ....A 434760 Virusshare.00096/Trojan.Win32.VBKrypt.mjha-c76efba0c4de65710e88fba395aff1ae8e7a765763c20c27ddf0b42cfe5f9f4b 2013-09-10 01:46:04 ....A 54440 Virusshare.00096/Trojan.Win32.VBKrypt.nhzr-8614f1d4d953c2fcb5c9d3a733fa44b8b247a0809566650c71871e31d70447dc 2013-09-10 02:37:08 ....A 648704 Virusshare.00096/Trojan.Win32.VBKrypt.npra-fb766edcf0340524e12f377f06b422d6ecb80345bb86d69a22edd129decd313b 2013-09-10 01:30:48 ....A 347480 Virusshare.00096/Trojan.Win32.VBKrypt.nqht-fecd8da684e661f2914ca53136b2b48c36553b0aba82f0a3aae9a156495eaf4e 2013-09-10 03:12:24 ....A 65536 Virusshare.00096/Trojan.Win32.VBKrypt.nrxg-1591cec5ed5354d0cd87d486aea84945fa26d7edda67ba8ec96d57e4bf475d3c 2013-09-10 03:09:42 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.nrxp-75fd1d4079ba65d9086815d9f5316904b46a4a87ca89b93881ae5ee9386ab0c4 2013-09-10 02:36:30 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.nrxp-c5861783344d907121e41de8def1c5a800349ce0e45e7426701b8b11b537e829 2013-09-10 02:18:02 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.nrxp-d187f0b1280630dec7086f0711a089ee4468dd83312a71bfde2561e16653ba3b 2013-09-10 03:03:20 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.nrxp-e655e2ea7cf8ca6651020a76018e0b27d796a486f0b7ec918df7f2a9bca23355 2013-09-10 02:48:54 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.nrxp-e9490f7b708da1fb0f25eec21d2dacf7d140a5ee28b73d5a66a789ffc5409b53 2013-09-10 01:43:10 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.nrxp-fbe469e524c339d1581eb346cd81a1bcfcff24945cd21b12aadd74abfd958ec5 2013-09-10 03:03:24 ....A 102400 Virusshare.00096/Trojan.Win32.VBKrypt.nrzg-eb6acd8194da0f35476de405844a9f384de9a8a8b9a77a63f577b898c044260c 2013-09-10 02:27:58 ....A 811008 Virusshare.00096/Trojan.Win32.VBKrypt.omup-e574607113d6bbffe309abc35e2ec1d7fb3dc1399f5eb409fa0e544a62b7aff8 2013-09-10 02:29:52 ....A 137216 Virusshare.00096/Trojan.Win32.VBKrypt.orsv-82ddd2e8b42131613fd033cdd52199c7ee82114907bda42e9e81b9de9fd83505 2013-09-10 02:38:22 ....A 763645 Virusshare.00096/Trojan.Win32.VBKrypt.osaj-243bd1aea321e43f2fa9de10a5c034958af5c46553eb8a634dfb78b4a9853e2e 2013-09-10 03:11:34 ....A 20480 Virusshare.00096/Trojan.Win32.VBKrypt.otfu-8d6bb5761f13d9e6b60700615ec969296d956199b3c71b8ba3955fb58bcaaee2 2013-09-10 02:02:32 ....A 111742 Virusshare.00096/Trojan.Win32.VBKrypt.otmu-fe9986a3312c8b081c9c42f550f3e873d8bf7629f99de3b31f9b6074132e1b1c 2013-09-10 02:22:08 ....A 677376 Virusshare.00096/Trojan.Win32.VBKrypt.oxcc-e46189af29c116ca1bb65a9f6c718e61c57871ae9709e034521c746bbad55e8f 2013-09-10 01:30:48 ....A 818746 Virusshare.00096/Trojan.Win32.VBKrypt.oyxf-b229d2149a6716896a53f40142f7c7318c7c50fbe4e1788bbd6974420bda4b17 2013-09-10 03:08:18 ....A 40960 Virusshare.00096/Trojan.Win32.VBKrypt.pawq-86066ed46eb30f944152075f1b28d43f9d1f6fa2aca6807a9a3adad78c4127fc 2013-09-10 03:14:10 ....A 215032 Virusshare.00096/Trojan.Win32.VBKrypt.pcfk-42c50702c2c4ec9527837b90d7651ccf2af2a4f00077ef56b6aa408b1f3de17e 2013-09-10 01:49:10 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.pigt-c4e359329203d7283942e225aeabd727afe57a50efa876683f4e874475a25cf6 2013-09-10 03:10:52 ....A 161792 Virusshare.00096/Trojan.Win32.VBKrypt.pkw-947f4bd932d50901ef6133aac2eb1e5139abebd31d9abd5bcc4d0a5ccb05dea8 2013-09-10 02:41:32 ....A 73728 Virusshare.00096/Trojan.Win32.VBKrypt.pmz-746b6e74ba97c24d389f3c103833d80b36b3b70e6765033f0d81b9543cbb5b81 2013-09-10 01:34:02 ....A 25600 Virusshare.00096/Trojan.Win32.VBKrypt.pmzr-5377230a2ad8c253baf4b7efa1592586a4200b8a80a46b2e4d539187087ee89a 2013-09-10 02:51:42 ....A 73728 Virusshare.00096/Trojan.Win32.VBKrypt.psfa-45109b03e81b17b3b10046c1ed74f0d4b51f6c5987e4f25598c9c3f8301c82f5 2013-09-10 02:54:52 ....A 974848 Virusshare.00096/Trojan.Win32.VBKrypt.pxnm-9652d5e9c4309695534bf3bdbd83b5d33984ca053483ed7efdd110ff19b302c2 2013-09-10 02:41:00 ....A 74240 Virusshare.00096/Trojan.Win32.VBKrypt.qel-75bc12c2898ab188de92f9ec52fc2b4a42cf132c145c8ef2d5a2b91750c0270c 2013-09-10 02:50:12 ....A 74240 Virusshare.00096/Trojan.Win32.VBKrypt.qel-d7109e4cf887294d38d0be42e4087244452f4f12408382d5e9c798551ae4de9f 2013-09-10 01:30:32 ....A 68096 Virusshare.00096/Trojan.Win32.VBKrypt.qel-dd34b8f935d36f331d50292c7aff65318cdd2cc3d86d8da68284ca24b0a259db 2013-09-10 02:03:36 ....A 74240 Virusshare.00096/Trojan.Win32.VBKrypt.qel-ffb275814dc7534c87c61b69e242131da676b3ce74e0c34fd56d2044a8c14421 2013-09-10 03:14:48 ....A 114688 Virusshare.00096/Trojan.Win32.VBKrypt.rhi-78a037f8ff59c4b0b4a650779b3e1e3897a50775730838bb22a74290f3daef21 2013-09-10 01:44:08 ....A 181760 Virusshare.00096/Trojan.Win32.VBKrypt.rza-41742ec3fdbf95af0910d96a1c60c07fbaae5fbcbd5eba851998acc05e264a91 2013-09-10 01:31:02 ....A 1179457 Virusshare.00096/Trojan.Win32.VBKrypt.saiu-8cfdd8f9773f9cd213c5e4c57e334462cd6460a91da8e578d72d46580c72a997 2013-09-10 02:23:48 ....A 1360343 Virusshare.00096/Trojan.Win32.VBKrypt.saiu-a0f710ff508a3fb42c525ac55a691ffd64e044304a2e48b6bb08c029e2b6a545 2013-09-10 02:38:56 ....A 11592 Virusshare.00096/Trojan.Win32.VBKrypt.sdky-faa2bdf623480f529aaecdfd64d2004ca84071da563f25aa76ea3ed802988b52 2013-09-10 01:58:00 ....A 444928 Virusshare.00096/Trojan.Win32.VBKrypt.shdu-465bda8f19e1e40a588802535bd65884680fd15888a7d59ecf3adf9aebeac1ff 2013-09-10 02:37:36 ....A 304339 Virusshare.00096/Trojan.Win32.VBKrypt.shew-1c6bf37b08978060fb6d8a34d7f10603b9a2b371bb6819520fc0f7204d3dafc0 2013-09-10 02:47:20 ....A 127869 Virusshare.00096/Trojan.Win32.VBKrypt.shew-46fb4444a606180564ef5e235a2bbf8677b4439797da9ea397a1047f682baf40 2013-09-10 02:28:56 ....A 269693 Virusshare.00096/Trojan.Win32.VBKrypt.shew-c77de1241064662080381635c5b85e4213287821c2326f7db149503a2efff171 2013-09-10 01:42:18 ....A 167662 Virusshare.00096/Trojan.Win32.VBKrypt.shew-d573953e02f21c4d4d4cfee1400a1c976ac95483f33d75c8d99fe22a9d80329d 2013-09-10 02:08:48 ....A 80904 Virusshare.00096/Trojan.Win32.VBKrypt.sipf-4213b103f37a4c2d665ea96dd66305da47e928f437c44a965f94c395dd06d973 2013-09-10 01:31:30 ....A 16384 Virusshare.00096/Trojan.Win32.VBKrypt.sive-e33f0fb14e2785d838d0d4c8d2b29d6832153a76a0ec55604694bb60b25ac824 2013-09-10 02:35:36 ....A 442698 Virusshare.00096/Trojan.Win32.VBKrypt.slnh-92d841bc369943b424771c95879e89d9cf94d59b42e5a78f311eea05d5d4573e 2013-09-10 02:14:16 ....A 66427 Virusshare.00096/Trojan.Win32.VBKrypt.sltc-34ea7a46107ea76c6d6b3bbb28085a30827ece4ab6e24be5b73e1f0c0bf149f3 2013-09-10 03:14:56 ....A 95232 Virusshare.00096/Trojan.Win32.VBKrypt.spjg-8ae12af4751262cb37ab3a63c0248f379bc36e9e2a840a0ba140fd1395b1b133 2013-09-10 03:01:56 ....A 49152 Virusshare.00096/Trojan.Win32.VBKrypt.sxqg-27076cba4fff9ba66167b894d5a8ac753fcada4c4bf7754f33d7fbcb5836d70b 2013-09-10 02:32:26 ....A 40960 Virusshare.00096/Trojan.Win32.VBKrypt.syun-62718898366036adbf36f594ba954b75786c7b85c04de85beb043e92d2e7ae71 2013-09-10 03:00:38 ....A 412672 Virusshare.00096/Trojan.Win32.VBKrypt.syy-2ef2c7d93b03e5e2c2b81c30ab53842839733b8e3086bf58be2eb504a02fc54d 2013-09-10 02:50:00 ....A 260301 Virusshare.00096/Trojan.Win32.VBKrypt.syy-f71fa35573f456d69eb3cb72f1065dd0cee6e057d31cbfea334e57d3de1b4cb7 2013-09-10 01:53:44 ....A 546884 Virusshare.00096/Trojan.Win32.VBKrypt.tcco-42b45e9dbb0fcc5dcdeb731a6583194f7252c0d29b1138980cac897a2b34f88f 2013-09-10 02:13:50 ....A 90112 Virusshare.00096/Trojan.Win32.VBKrypt.tgd-6f87e97ce5a658f15d97e9d4fdf1c8e4594150e76bc6c48b10e9aac48f6d0e2d 2013-09-10 02:37:20 ....A 140288 Virusshare.00096/Trojan.Win32.VBKrypt.tgud-3ded19454d4179f9f9db0aaa2e66016b861bd21910ff377b954fad4cf4995b0d 2013-09-10 02:19:56 ....A 300032 Virusshare.00096/Trojan.Win32.VBKrypt.tgud-5ffb026ba32edec7073fd78bd1dce9c934a9d428cab2ec5fe9e673b9d0ce481a 2013-09-10 01:37:30 ....A 504832 Virusshare.00096/Trojan.Win32.VBKrypt.tgud-6ea158d1fef2e877051c1a1ac37f326ca5b56857996db377988edd45295c9088 2013-09-10 02:12:08 ....A 36872 Virusshare.00096/Trojan.Win32.VBKrypt.tmxu-887bfee600318c6e77c5b8ba0a53111076c033bd2bd8a9922c23217b4d7e94ff 2013-09-10 03:14:08 ....A 51242 Virusshare.00096/Trojan.Win32.VBKrypt.tnng-d4d3645b0c15b5e29380d98bd6de27ed1bb602659c7bd8a0c0242e2b8b05859d 2013-09-10 03:03:24 ....A 585258 Virusshare.00096/Trojan.Win32.VBKrypt.tnng-f8c7d49d81f88f2c1e477f40bd2d9a594a35de095e13b17d6966eda73ed14d17 2013-09-10 02:47:16 ....A 143360 Virusshare.00096/Trojan.Win32.VBKrypt.trmg-cf801e1bebb9ee498fb58e783d24a464e5c4ff52f4e52aecd8bf6d304cc71c6d 2013-09-10 03:10:18 ....A 249856 Virusshare.00096/Trojan.Win32.VBKrypt.trmq-da3f36c29038daadb449f115ce5b97ed57a187068f63ed9e9dacd55a2090dd4d 2013-09-10 01:59:50 ....A 1215351 Virusshare.00096/Trojan.Win32.VBKrypt.ttqq-aea378e58070be407785988bd04906489ebc13c28a93c8aa7c6d6ed728516ab5 2013-09-10 02:56:14 ....A 397907 Virusshare.00096/Trojan.Win32.VBKrypt.uadq-138ccacf1eeefe35945582b4aba89332cc52376c6b2c932f9766f3b902eaf4b4 2013-09-10 02:09:20 ....A 37935 Virusshare.00096/Trojan.Win32.VBKrypt.uakh-2c6527b435644c3e622f1805c339244a9297ef0c3b2398a1edaad458a6a59d2e 2013-09-10 03:01:28 ....A 69632 Virusshare.00096/Trojan.Win32.VBKrypt.ubmc-d56d023c102201d3f6f11f7fd1dc58b476d528c34208b1ebd0d72b4ac884a4a0 2013-09-10 01:54:04 ....A 182087 Virusshare.00096/Trojan.Win32.VBKrypt.ubov-5773cb7d2ad66e2a25816111a877626444d6746954556d9cd92b9d589c0c6b38 2013-09-10 03:01:54 ....A 577536 Virusshare.00096/Trojan.Win32.VBKrypt.ubox-2f95dc8c5edb0031b09b5333e2df3fdc225d4f2fa7003f0fc7016d1cfb38652c 2013-09-10 02:45:50 ....A 196608 Virusshare.00096/Trojan.Win32.VBKrypt.ucal-fb5ab8ba3b0380dba1d6060a737c742c51334f537786d9059cc896744fb448ba 2013-09-10 02:16:32 ....A 43297 Virusshare.00096/Trojan.Win32.VBKrypt.ucvj-2dc501bdccb4219a79cbd338e686a097c1611d4f931b37d9a417865c8069758e 2013-09-10 02:02:04 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.udaz-d6200c3ba00af4f53d55c47cc0adc3e8e251bc579d76daf93b4279e542948362 2013-09-10 03:06:18 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.udaz-ec67f7ca324d61204cdbd0dfee8492ff55f458ccb84a662d10566951378d1d78 2013-09-10 02:09:58 ....A 54000 Virusshare.00096/Trojan.Win32.VBKrypt.udaz-fb0ad0b3661d99360056ba79384dc0e4268a261f466e23abab5441a1426c00c8 2013-09-10 02:48:18 ....A 1989632 Virusshare.00096/Trojan.Win32.VBKrypt.udor-333772c8a2047f2095fa0c6b07af0fec20c0d75023a668fa3173b3bf41832c5a 2013-09-10 03:12:00 ....A 761254 Virusshare.00096/Trojan.Win32.VBKrypt.udqd-e3aff0dc97ebcbf1e8ff286001beca03029d5d762d60f2aebd76e4443af92444 2013-09-10 02:29:16 ....A 164172 Virusshare.00096/Trojan.Win32.VBKrypt.udqd-f618280d10f7bcb46ea7427173825a1db6ddd70ea8735341c9c72a55c72b9542 2013-09-10 02:49:04 ....A 168123 Virusshare.00096/Trojan.Win32.VBKrypt.uenu-e1435a82b003b20625d0498c2f964be77b76d8f35d97e1cd1e022edc1d4e87b3 2013-09-10 02:19:48 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.ufg-815e54b31abebd0d8e1844e53acb534cac003d665c8537eaeb6d0cec42c86c7d 2013-09-10 03:07:54 ....A 49210 Virusshare.00096/Trojan.Win32.VBKrypt.ugig-e3ce7ea71360b1156b1eb6f881a64ee687bf33d96c4bbdd7db15cde399663702 2013-09-10 02:50:06 ....A 69652 Virusshare.00096/Trojan.Win32.VBKrypt.ugjp-71ec979d78dc35de4e0592b61d7f46897efc182128ad87eb899cd88559b202d5 2013-09-10 01:49:56 ....A 169059 Virusshare.00096/Trojan.Win32.VBKrypt.ugko-98957690ffde60fa7d3046dbcc1dc6d69fc899e1347bb2fecdaa7a437084fd79 2013-09-10 02:44:42 ....A 454656 Virusshare.00096/Trojan.Win32.VBKrypt.ugln-41e9486f7df135bd06e88bff2922165b46f983c18c0a28ed1fb19138aca3340a 2013-09-10 03:12:10 ....A 454656 Virusshare.00096/Trojan.Win32.VBKrypt.ugln-e69388105089e523a20f2a7fcb88d6b1212da78581380021046952e35a8c0352 2013-09-10 02:37:14 ....A 80547 Virusshare.00096/Trojan.Win32.VBKrypt.ugmu-28339752800a0507270873b4c7d432ea7171e26e717ff3ee0eb59941359ef85a 2013-09-10 02:38:08 ....A 166563 Virusshare.00096/Trojan.Win32.VBKrypt.ugmu-32e5adb9aa9eb89a97f7a0a85d43ad3f42d1859a126843624f9f539d81f263c0 2013-09-10 01:33:16 ....A 105659 Virusshare.00096/Trojan.Win32.VBKrypt.ugmu-4851021876afdca565afdf1fc964f31c627c1d16576871576b1306842f5c893d 2013-09-10 03:09:12 ....A 80579 Virusshare.00096/Trojan.Win32.VBKrypt.ugmu-7da1fc4f7169beca1c3f5e035d3c692c7d1f5da6582b2562c3234688278f4684 2013-09-10 01:41:20 ....A 69259 Virusshare.00096/Trojan.Win32.VBKrypt.ugmu-e1fdb677dddca5777e0f2f29ca5536b484d0324b999e82756920ba6f7863e750 2013-09-10 02:18:22 ....A 80547 Virusshare.00096/Trojan.Win32.VBKrypt.ugmu-ed463e54fc362e34863a3ac44ff78ed92d5aa0554050851d81104982512e8ff6 2013-09-10 03:10:28 ....A 172032 Virusshare.00096/Trojan.Win32.VBKrypt.ugmx-2141f7613d2e4890a760dcdb5cc1fc3d09571e85939b28e6d8e60d4702f0474b 2013-09-10 02:10:34 ....A 49152 Virusshare.00096/Trojan.Win32.VBKrypt.ugn-28c2fcbdd23e73a975f147b04c3fec503b476d0232ce61ebb9db5c199652a640 2013-09-10 02:59:18 ....A 102331 Virusshare.00096/Trojan.Win32.VBKrypt.ugra-36819d62d626fe43239f2ac0f6a113e40cb6a3fe14a6081f691b76e061f20108 2013-09-10 02:55:56 ....A 21504 Virusshare.00096/Trojan.Win32.VBKrypt.ugrz-d5a453b6fc0cca1a77c5b44b0aa4282d0121eb4d9e2e63bba04c4638f63ab06a 2013-09-10 01:55:04 ....A 75660 Virusshare.00096/Trojan.Win32.VBKrypt.ugsf-fbb51d9d88b7fc14fbdf0ebb0cbefb8691e9ed0f14a7a83308c491b569c6d181 2013-09-10 01:34:24 ....A 121546 Virusshare.00096/Trojan.Win32.VBKrypt.uhih-52d894cc0d2d91742f25b585eedfa5231c30a83fe7abee71f35502d407679114 2013-09-10 02:27:44 ....A 319352 Virusshare.00096/Trojan.Win32.VBKrypt.uhpj-be094c3902f141cc02632d39087f18f93cf8c617d210cefe63045c65723b94b7 2013-09-10 01:58:38 ....A 184320 Virusshare.00096/Trojan.Win32.VBKrypt.uhpq-63ad2ce81cca6df9549ff5e5fbacb1a5515f6be83240f710412dea92d564fdde 2013-09-10 01:41:48 ....A 267971 Virusshare.00096/Trojan.Win32.VBKrypt.uiba-5edeedf2447bd965d21db4f3a0845b11ac84d2fbf7d037c34893051f435fa89a 2013-09-10 03:10:10 ....A 22016 Virusshare.00096/Trojan.Win32.VBKrypt.uiba-ff7ca6909a165879782b249039c0fd2c174b905052bc33c6dec012324446ee84 2013-09-10 01:52:34 ....A 279453 Virusshare.00096/Trojan.Win32.VBKrypt.ujqq-a07f72858a51663672a1db48d5b45d63c3ef00d87e87c26d161bfa4629b713b7 2013-09-10 02:42:02 ....A 1145969 Virusshare.00096/Trojan.Win32.VBKrypt.ukys-de084732c2fb0d280499461b4dfc43c5347c710e4598431b9fb6ba5767c5f688 2013-09-10 02:24:22 ....A 57346 Virusshare.00096/Trojan.Win32.VBKrypt.uljf-d59cb4acaa7bf21f95323148932ccfc60fb15ae6cc052726ee7c7106243b519f 2013-09-10 02:11:36 ....A 688726 Virusshare.00096/Trojan.Win32.VBKrypt.ulqu-48ab8ba2835cc464a6ff16c2839aafd1fb5435666fc9779ddedcf97540564f0c 2013-09-10 01:48:36 ....A 211401 Virusshare.00096/Trojan.Win32.VBKrypt.unga-e7cff558c939af79eb438a7e3b9f9809e8d9a1506b0d8488b0f10167f50b518e 2013-09-10 02:13:36 ....A 813056 Virusshare.00096/Trojan.Win32.VBKrypt.uobx-fdd8dca99b94c6f07c5e01238b8d9c9ce7f83cbfac3c69fd197dcc3f287d0607 2013-09-10 02:31:00 ....A 36864 Virusshare.00096/Trojan.Win32.VBKrypt.uoia-29824d99b67a9cf83d1e01bf319d182bd1c454fba94a2e28c460a207e6bfa920 2013-09-10 02:33:24 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.uolx-7684c5a3798b3e68abb642f7bdad220b49d72818a8135d53ecce450421360010 2013-09-10 02:12:36 ....A 36864 Virusshare.00096/Trojan.Win32.VBKrypt.uprw-42086a790d0c32a71abca300440eeb0967ca44c403de127028a60b68eb5de354 2013-09-10 02:09:16 ....A 36864 Virusshare.00096/Trojan.Win32.VBKrypt.urgn-d7e9cee8ad8deb73169d3ed720b2a3f243300a3105b209a102828f6dc35a3800 2013-09-10 03:05:00 ....A 118784 Virusshare.00096/Trojan.Win32.VBKrypt.uusr-21d1ef8d052515bf680991c3c2959d2af7ab4031a03514dd4fde2644fceadd84 2013-09-10 03:07:42 ....A 573440 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-14fb277f620c8e57df216dffe85bf182e7ebca1a607043eb4ea895ca8a8aa173 2013-09-10 03:10:16 ....A 226108 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-1504586784ca455d2879c3fdb584fab2ab278e6e36206823fb540a6041a770aa 2013-09-10 01:29:36 ....A 162304 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-1ad0c4fb9e16e0a853fd1420642c70a468860f617f0b3cefc7025970d9eca8b9 2013-09-10 02:34:04 ....A 421888 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-2f0b1a2abf6cad210389bd5b2a2cd81ceb807845b97228f25566e094a0af5040 2013-09-10 02:35:02 ....A 443430 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-2fed7743d9513360b694b9ddb5b9ce4750b4528f58a478632100c85ccb82af6b 2013-09-10 01:39:26 ....A 118784 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-337a79db66f2517cfe7d56625ba7f13903e7f6ed90929c2fa8c78fc13d60668d 2013-09-10 02:16:24 ....A 70013 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-4c2ba2d2a922a4b292518feefefef360e83e91ae28bab7e51c15767b934eb37f 2013-09-10 02:14:32 ....A 184933 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-501c351aa3c966819a864e0575bdf50d8a48c20bd6385f29104e5fddd9333229 2013-09-10 02:02:22 ....A 40960 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-518d0ff85ff87abf618869153a96ef444030fd5a7b59539767a40616df999ac9 2013-09-10 02:20:14 ....A 246503 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-55e03fe8824a0a4ea40f7fc9106e9aeb1c962df42aa69d1b47e0cf56bef13205 2013-09-10 02:58:44 ....A 217850 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-55f83cf80e50f1cd467b16d309367acb24c2bd3fde7bc11c04f7427c32f39027 2013-09-10 02:07:26 ....A 270536 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-5e4579dae3b85bf04e321a68fa6b7557bd00f3c29594bb2d8bbeec746786eba2 2013-09-10 02:15:50 ....A 188929 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-6025667ab949d23d5cb7ad5a9c7f957f96cbb660f61d8850afd38b17c240b149 2013-09-10 01:30:24 ....A 59773 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-64cca1727d5ac238353d8f36773ee81046d3b4a6ab31232def7aac38f494dc1a 2013-09-10 02:15:22 ....A 603648 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-670cd7b2b1ae8e868ee8a8dc88711c90c42a92db10465931560e6697486cd563 2013-09-10 01:54:04 ....A 193025 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-6db686caf2a3e72951a4bc201ac91b7a151c288d03e44159e66354991fedf18f 2013-09-10 01:37:42 ....A 184901 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-74a0890f9122936c49d209570f093a70c451fadeace696ebd3425753a543a937 2013-09-10 02:19:14 ....A 110592 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-7715aae7aca386029d1d640c53af63fa3593d023c5ecfdd2d95282532dd2057f 2013-09-10 01:49:40 ....A 189310 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-8b44f44263b66aa2017cedc3ce9cc6b182d3ee42a2631cda59ea4b13db701f41 2013-09-10 02:43:36 ....A 389797 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-8d32e4f9bf7552909b958d3645dbd67cd61d44d1e4b057a16e88c0c9cfcc0422 2013-09-10 01:56:06 ....A 92160 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-a3ee5ab90fcd0e27ad374c550ec0fb6a12791e3c1f76f629b00f6afd87466a62 2013-09-10 02:35:22 ....A 312173 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-b1c1e35085fc8e2985221ff8ff4c474fa1053cba84efb3e6158626b8dedb0e66 2013-09-10 02:11:16 ....A 193438 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-b2951fbfb7d7a55ce2a29b45caf741166db4b9cd5d5c4cf1bc593f8f326e2bc8 2013-09-10 02:47:18 ....A 180424 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-c2df3f1f12aac25ce3be0be356c2256396d9f6294f00b7d14c1979927e2817f4 2013-09-10 02:29:12 ....A 430280 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-cf20bc0c80b3ce83244ba9d68d253554976fc7025a54a1453aa6a3441b2233a3 2013-09-10 02:32:58 ....A 229378 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-d53b8f6a524cbd37028499c334b1126184ae2d0c71c428c2b5a62eda4200c532 2013-09-10 02:30:42 ....A 561226 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-d5e3ec851eacccbe7e67202bd3ea148a9266dbae1bda91e741cf92ec32e7f039 2013-09-10 01:44:22 ....A 552960 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-d9f732b4f87fc9b0480864a5c184bb978a263b0f35933478d009fe76dade8d98 2013-09-10 03:09:38 ....A 189178 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-dbf194715b93b51111654e8309381998ab4e6fae476ef9968c2ff3409d6511d8 2013-09-10 02:57:14 ....A 204800 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-dd69b98d80804773cf71eddaeeb81982e3c81aa0de02988c6c91ea107bed8ea3 2013-09-10 02:33:58 ....A 454656 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-e42daf0969de546403a246248dd42b7c62d48a87be9f46744b3bb3148be6acff 2013-09-10 02:34:46 ....A 793890 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-e4a7b16fecfdf8a12d4111bb25bcdd3308932d96b7b368bd0674a1188343fdd7 2013-09-10 02:45:42 ....A 111104 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-e566f01333cadf336b55c38f1a9da59eeaa0016d3817eee64dd5dad32fab9d2b 2013-09-10 02:37:12 ....A 82944 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-e8f94db0a3bc8f73e3dbf9e30c5952b3d87bbcc53411ec81c16c0d91f7fb6e0a 2013-09-10 02:53:30 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-efbb73eb538f4c1d07a31b07848d31cfa8157e1cbdb45ef821b7619aab69f5a9 2013-09-10 03:12:44 ....A 126976 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-f041077520734814e957cabd21f0f6a8f3be1f86de59c23e4eef1986da6c3ab5 2013-09-10 01:54:46 ....A 155848 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-f9ccbcbaf79a5c3f2b1687e209ad24b9b46ee9cab2a731830df55d75e26ccaef 2013-09-10 02:52:58 ....A 101245 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-fa37d821ec8539984ac0e3f719d1dc38395c1331c569b094623c1688fbc5b0d7 2013-09-10 02:48:38 ....A 184520 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-fcb37d7383659f9319fa1229adf04951f39d6132da11ca9814d670dfc6468fb9 2013-09-10 02:20:02 ....A 131072 Virusshare.00096/Trojan.Win32.VBKrypt.uuvz-fd217b9fe370f625362544afb6bc712f51dc393614ddb3124b155d2c4ca10037 2013-09-10 02:33:10 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.uuwd-a612e87263a975142f78e975b8383f9d7b6829ba4eecb7d8d95a7ef316adb601 2013-09-10 03:12:16 ....A 44544 Virusshare.00096/Trojan.Win32.VBKrypt.uvrr-833bf0e37bebadbbe71d87312fc2539f406d8d93dffff60d5931be3b9d44b34a 2013-09-10 02:08:30 ....A 106496 Virusshare.00096/Trojan.Win32.VBKrypt.uvux-2b1c7cff54db2eb654f46b7da7cc7d7b02ff6107176990c0e6fc7856bb1c1422 2013-09-10 02:46:00 ....A 49152 Virusshare.00096/Trojan.Win32.VBKrypt.uvyl-f50a3886ab8208eb0eb5d3976bc2828a39c54c32764f1ca262ba55964d3d2288 2013-09-10 02:10:10 ....A 27144 Virusshare.00096/Trojan.Win32.VBKrypt.uwcn-d6c097c9a4fe7469d19cf6accca7eb122386b9a8148fa4270ccfc1667e82ac9b 2013-09-10 02:08:52 ....A 163840 Virusshare.00096/Trojan.Win32.VBKrypt.uweg-fd7ff9e3e0eca24d52f2bb0eef4c8a805afaacfc3758090ce78dc90d20eef1c4 2013-09-10 02:16:22 ....A 516096 Virusshare.00096/Trojan.Win32.VBKrypt.uwma-82daa463ccab3ba4f4468623be51e07ece125195ceed8dad0055088943b12919 2013-09-10 03:08:26 ....A 61451 Virusshare.00096/Trojan.Win32.VBKrypt.uwna-6d2609bba19cb90aad19cfcb116a8df3c110bcd1d58706141dbb1ab2e51ccd7b 2013-09-10 02:39:50 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.uwog-20384ac6f09e2589b31a3d2a92cde67e3eb092aa8e06df6d02dc23ff9cece25d 2013-09-10 02:29:10 ....A 54272 Virusshare.00096/Trojan.Win32.VBKrypt.uxdm-2aebd4ac79c6345bfea9ce42a5e6c537db50d2f7777008ad268af94cbcc4ad78 2013-09-10 02:48:02 ....A 27650 Virusshare.00096/Trojan.Win32.VBKrypt.uxff-9c0644fa40148558fee52e9655805dc72fa9994eefe9907e70fe9b9589eb937b 2013-09-10 02:41:30 ....A 56834 Virusshare.00096/Trojan.Win32.VBKrypt.uxfm-91f34229f6f98e8255f73c6784049c6da6b6f7925966b7680493964735fb5d67 2013-09-10 03:03:36 ....A 29696 Virusshare.00096/Trojan.Win32.VBKrypt.uxgl-862d08c2c9cb2e80272f883856b3468f0b8279fe06f8eab3b0cf523fe1234fce 2013-09-10 01:33:16 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhc-862c7dda30afecc1f492238c78fbe65d2cc79f1ce2a9668310a241de9e4f23ae 2013-09-10 01:46:32 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhc-cb65fb2999430a939f85fa7451ffec8f9c73cf3d4078a7c263dd70fae5bf2f8b 2013-09-10 01:42:48 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhc-cf39277a6e1282df871f53567a55b991f9a39d6da0111faca7311423722342af 2013-09-10 02:26:04 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhc-db751631fa083ab4175acc55ade574d57f62a149fea3231ce3adf2cec312cfd3 2013-09-10 03:08:20 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhc-dd713f83ceac4cc535ea685b5d2e1d35d90666751b75ef7ef63f816062df25bf 2013-09-10 01:45:14 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhc-e38e75f93b22f53be567b1cf07293e482781344976fc7c7895e57fc9693ad353 2013-09-10 02:48:54 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhc-fc5b37a956f15193e29a345b3be3c2d256b24d546dc61a6f70a79647d935922f 2013-09-10 01:35:16 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.uxhd-7532ae3fbefef894916116874db5e4a3f4d48b2319ab7e81f35715e75e4ab528 2013-09-10 02:19:36 ....A 61440 Virusshare.00096/Trojan.Win32.VBKrypt.uxhd-a3ee73ee31a21fd8761779d97a79f770a3a3eeb26b528aed273d77e8bda7c74d 2013-09-10 03:05:06 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhh-773ea692dc81bbcdbd3084aed1304056766d03f0c9d8183d3c3270f791f8aa35 2013-09-10 03:10:08 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhh-d2af8a04854e749f912bd54fc6ba8b133462192e9757c6fd4bf556c945c16215 2013-09-10 02:53:24 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhh-e9e82307a41acd091bd2e10c4e842d469b442e5164d2601982ab9fb35377c498 2013-09-10 02:32:56 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhh-ea731f828a9bfb521c077d22c7154006b9eb3581766a492615446a263288f5dd 2013-09-10 03:04:44 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhh-f1665abee9f7ccdb8799bfdcfddc484d6fa6956acc603bed5cd635014344eebf 2013-09-10 01:56:06 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.uxhh-fbb2cc6e3aacee647c2dac4822c78907e3752683817aef7bdc28174a897318c5 2013-09-10 02:00:40 ....A 56834 Virusshare.00096/Trojan.Win32.VBKrypt.uxix-4914a3a13c1eedaed9e39a1b58b71a40affcb64fb42ac352f43edfe705e69aff 2013-09-10 02:40:34 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.uxiz-4d26b731a7080694948140180843b1b80dd15d62be654c8c6e7086199b5c159e 2013-09-10 01:34:38 ....A 76800 Virusshare.00096/Trojan.Win32.VBKrypt.uxlk-bcadfcd0f052ecee354b41d8e6ad981a437dc57a2d6822d79bb2f94e4c2cea1b 2013-09-10 02:32:18 ....A 209369 Virusshare.00096/Trojan.Win32.VBKrypt.uxpb-d927b6ad1e7f6283ce1672a3c991288e3b3dad1cd41ee493ac87db1668eae30f 2013-09-10 03:14:18 ....A 112442 Virusshare.00096/Trojan.Win32.VBKrypt.uxqq-2097fc80659a956989101d7ec43e783d130c25f1b60b4a391565f451abc9ca85 2013-09-10 02:55:34 ....A 36352 Virusshare.00096/Trojan.Win32.VBKrypt.uxsd-01e87171cba230acf5a1d692f45b8482ccb9ec2a72656b134307d20a8b46c1e4 2013-09-10 01:32:14 ....A 66949 Virusshare.00096/Trojan.Win32.VBKrypt.uxtg-813a3fdce210f68b7d436c909b02beb9c57a3077db60405424ca701821fae82b 2013-09-10 02:50:02 ....A 32776 Virusshare.00096/Trojan.Win32.VBKrypt.uykv-f257e568cc322b5fd6e7ede08153f2207bf21c1e285af2c2d4743031257054f7 2013-09-10 01:32:00 ....A 86016 Virusshare.00096/Trojan.Win32.VBKrypt.uyky-dcd7ea9d3063ccd5fe839c79bdda5538b4abcd5af436eba703b786118160c011 2013-09-10 03:09:16 ....A 81920 Virusshare.00096/Trojan.Win32.VBKrypt.uypp-290339ed487af00b73abbb25bc8ebeaa857c45a3c9c90dba2ab93cc4a89af25d 2013-09-10 02:24:34 ....A 81920 Virusshare.00096/Trojan.Win32.VBKrypt.uypp-6a8d8ee942690ecd7c1ca520c014bd618a8d818a919ab6480d387b1437bfcfa5 2013-09-10 03:04:18 ....A 195080 Virusshare.00096/Trojan.Win32.VBKrypt.uyqd-60a8907eee93782c84a449a9bb06b24ef9dab6778ce0f70d10edecb540530e9f 2013-09-10 02:37:46 ....A 76288 Virusshare.00096/Trojan.Win32.VBKrypt.uyqf-eb3110e20045ca62401da5442b1639fc8b5577209885da52ae7c64c05d857b28 2013-09-10 02:02:40 ....A 204400 Virusshare.00096/Trojan.Win32.VBKrypt.uysc-c9b34b1f254f733104fd720b54aa413cd3092cfd1b925c0118b3d56df435280f 2013-09-10 02:44:02 ....A 364719 Virusshare.00096/Trojan.Win32.VBKrypt.uzac-41cf315feb617ba8cefb3e494c20ce1db7b34ae21b6d2c40b16af6dee8daaecb 2013-09-10 02:53:38 ....A 528418 Virusshare.00096/Trojan.Win32.VBKrypt.uzcp-f82ffe91bb7211c927be6a97c6fed46862b87b93694e720305024c61e0752e40 2013-09-10 01:55:22 ....A 20992 Virusshare.00096/Trojan.Win32.VBKrypt.uzdf-f2f3065da0c6349bd63b183d23458625acb0bb934a1d2273c68855ce5218b3c1 2013-09-10 02:37:00 ....A 200704 Virusshare.00096/Trojan.Win32.VBKrypt.uzms-485eef254129e37a2628a009a05745a8be943f6a29513691cd07daa7e617d389 2013-09-10 02:54:02 ....A 226281 Virusshare.00096/Trojan.Win32.VBKrypt.uzms-eaff3bd2fce8d23724adb7ca085484fbfdf67b40086d5d8fa1ba9ab99d767f8a 2013-09-10 03:11:14 ....A 133120 Virusshare.00096/Trojan.Win32.VBKrypt.uztu-bf62284b96685f7b3a946d669e98f5f3ba88bdfde984580646b061f6b3c35e81 2013-09-10 01:58:00 ....A 199680 Virusshare.00096/Trojan.Win32.VBKrypt.uzzn-9d41aaf8725956b2af98edeba18835ebb158f0995776a080e0666c393be3e7ee 2013-09-10 01:44:14 ....A 75264 Virusshare.00096/Trojan.Win32.VBKrypt.vacp-7701e78a8eba99c6a28f10886e02ff89a144b6722ec755205ed127c5462d1875 2013-09-10 02:56:12 ....A 146781 Virusshare.00096/Trojan.Win32.VBKrypt.vael-3fc79296253cb4467752f67fa4015ffa2e5b085a0d63506fff7c9bdb8a570f9a 2013-09-10 02:53:06 ....A 121024 Virusshare.00096/Trojan.Win32.VBKrypt.vajy-28b8225341164dba2e3c48ee357ff97b0279989f3b180a77f837c87b7b64d326 2013-09-10 01:33:26 ....A 48509 Virusshare.00096/Trojan.Win32.VBKrypt.veue-7fc7e4292803e70ed331b77fe406aca6e96e88589d3ab5897830ff2af90bdab8 2013-09-10 02:14:22 ....A 73687 Virusshare.00096/Trojan.Win32.VBKrypt.veue-d421b7fadf901cef0f0cc420026c6468bd3147e3c96af1debf6b4a73483c8ecc 2013-09-10 01:58:32 ....A 311302 Virusshare.00096/Trojan.Win32.VBKrypt.vfvb-effee1c854b605e457fe0a24f36d1cf2553e2ab23787fb36e554761cabbc604d 2013-09-10 02:14:32 ....A 91493 Virusshare.00096/Trojan.Win32.VBKrypt.vfzp-edf2e1d8a558e049fcc3829c1ae269be7d5d66efdacd2d97db256f7c410fce85 2013-09-10 02:02:24 ....A 233603 Virusshare.00096/Trojan.Win32.VBKrypt.vgbj-485ff6a5cc7aa19d95500c1febb02434075640fe580e4b66ac75155ed6b482dd 2013-09-10 01:39:26 ....A 41979 Virusshare.00096/Trojan.Win32.VBKrypt.vgbj-7918a8e9ac76f01d95de7e7bacdddfa2a33d8d0983dbbac511cb48b55e3cb3b6 2013-09-10 03:09:28 ....A 319344 Virusshare.00096/Trojan.Win32.VBKrypt.vglq-7da1c7829e06194254aa0fe31eb047ad016626a235b35beb93b66d1d7beae33a 2013-09-10 02:37:26 ....A 320640 Virusshare.00096/Trojan.Win32.VBKrypt.vglq-8cd4374cc1f179cdcb1d1b0e4e37216868101085a3cc275c66a8f86c121bab1a 2013-09-10 02:12:36 ....A 212992 Virusshare.00096/Trojan.Win32.VBKrypt.vhhw-d506a951b3a1bbcebf7f5fb3f6b9e9021cb2f92b07d2fc4fe38d5bb642f5d22a 2013-09-10 01:45:24 ....A 175104 Virusshare.00096/Trojan.Win32.VBKrypt.vioy-e21c8f15c3c2eba63e2ef787cc2527670b52b02e8f6c7dacf7538e88b5739f61 2013-09-10 02:44:12 ....A 175904 Virusshare.00096/Trojan.Win32.VBKrypt.vioy-f1c381eb0999738bbb0c2abfa9b36fd9a0cc2498073ee8bb06638726a4800a4e 2013-09-10 03:03:12 ....A 196608 Virusshare.00096/Trojan.Win32.VBKrypt.vjg-e682d900fdc25346ee07cda359b4cd08fd27f081d3f95b2e1a79fef43d6801a7 2013-09-10 02:49:12 ....A 916074 Virusshare.00096/Trojan.Win32.VBKrypt.vjsd-d61a1f51abe2cd5912b1dee9ff311179784acb8f180b214ef8a27ac6a5a3ce19 2013-09-10 02:09:22 ....A 430080 Virusshare.00096/Trojan.Win32.VBKrypt.vkcy-022ea75d28b3d79548dc5b76909244cfaedd2c73803dbd68848c0879e461035a 2013-09-10 01:39:28 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.vkmy-0a5b482cccb37c5d17ac46d85ec4b11bc46abffa1d96cdda03fc086d843504fa 2013-09-10 03:12:38 ....A 112979 Virusshare.00096/Trojan.Win32.VBKrypt.vknd-225daa74d647f9f1e95ccc4c6c3b53fbea386d81c0d46fd3c6bfd314904774bc 2013-09-10 01:44:46 ....A 16384 Virusshare.00096/Trojan.Win32.VBKrypt.vkoi-ee79ff434ecf868d6cfc4ffab410b2ce1b093afaa684539ce038014512815e69 2013-09-10 01:43:10 ....A 44032 Virusshare.00096/Trojan.Win32.VBKrypt.vkpc-1b5b8d59c79d5d07d88c93186e5b9f342e025c74a2fd64ca51c264f3e74d3d02 2013-09-10 02:12:40 ....A 65536 Virusshare.00096/Trojan.Win32.VBKrypt.vkpk-638a065843a76283efc8c25e562e0f5ac377b0c3d2d526a5d41e2dac4e269823 2013-09-10 02:08:58 ....A 102912 Virusshare.00096/Trojan.Win32.VBKrypt.vlbp-14f4091c9cd1c9cd98ecd61cc4077c03882349d47e9c417d7eba1dbc7e86de53 2013-09-10 01:49:28 ....A 320512 Virusshare.00096/Trojan.Win32.VBKrypt.vlv-ce89ec3807a9e2537decea960b768565714a98949e80452bbff1d63895784352 2013-09-10 02:22:02 ....A 77824 Virusshare.00096/Trojan.Win32.VBKrypt.vmst-6a29b0ac03bfc3be82ae71d1ce1b56b07362f0b2d8eb9aca52b4ce77f4ca862f 2013-09-10 03:09:36 ....A 179752 Virusshare.00096/Trojan.Win32.VBKrypt.vmyn-898890cdcd4ea5a51e9f80a7c555429be4b8ec6d8f871727bf185c1a4973bfec 2013-09-10 01:39:42 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.vnew-cd639691b2c724ced937aa7c37b2658dab0104d4b61fa6dcbd6781dc13a35e62 2013-09-10 02:46:36 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.vnew-e0597b9254a6d42d431b660c700e9cd2e19ee81c9cc720040fde0c79cd841490 2013-09-10 02:41:06 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.vnex-a8cec7acc759c9acf49b4dec5b2435d7f1127c877dd3f88dc9ca961fdd39d167 2013-09-10 01:54:28 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.vnex-d98691c0b96f498e59eae986aa413eaff07179d9402e6bd638ef7a5c725aaeda 2013-09-10 01:42:30 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.vnex-e531f53c9ff3332a6906667aeecea7c3d0f9baff1ddc8907bc9b6c81a51e33c1 2013-09-10 02:29:46 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.vnex-fcadb7216d30ad7bdacd89c552e7958a9782718cea70a6cba7d1716acab6f851 2013-09-10 02:56:16 ....A 139264 Virusshare.00096/Trojan.Win32.VBKrypt.vnfb-f16632749e331bba7a970af4a66cc89b28342cd8aa16d88055abefaababf24b0 2013-09-10 01:33:32 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.vnff-b91f3cf006b6700f914a5ac1bb88c5d8da9ab756bf69633fa1c45da948533aed 2013-09-10 03:13:16 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.vnfi-d9e098e0504f130d105617059be24e5bdf5295f4421e25d57203fcbe0670091c 2013-09-10 02:14:56 ....A 1306624 Virusshare.00096/Trojan.Win32.VBKrypt.vnkq-6e3d06155f32f164dfa35df7b43288f83d81409caa2a92316aa703ed3351a5d9 2013-09-10 01:57:24 ....A 655360 Virusshare.00096/Trojan.Win32.VBKrypt.vnsd-f67d5862000b2bf4bf683ed7b33f03bad26a226a069011a1030f371c4fbe88ab 2013-09-10 02:35:22 ....A 129230 Virusshare.00096/Trojan.Win32.VBKrypt.vnud-e286adc44c494eac1a75dcd1ed09c3030b6b8a50a76ceaa639d1eda3f0b63dc8 2013-09-10 01:45:20 ....A 5123957 Virusshare.00096/Trojan.Win32.VBKrypt.vogk-e1dee441f7be16142e21964d3a070388362cc777fc520fa83af1395535624ab6 2013-09-10 02:38:34 ....A 172032 Virusshare.00096/Trojan.Win32.VBKrypt.vohr-9d93d6f962eb1be7814b8451101ca05333dfc42af8ef35b4af07ba72f07dcada 2013-09-10 01:43:54 ....A 235302 Virusshare.00096/Trojan.Win32.VBKrypt.voka-3276f9f5c3f8461a179978c75d29df7ccb2edf272c4379adbf45cf9eaef60a9c 2013-09-10 01:32:58 ....A 172032 Virusshare.00096/Trojan.Win32.VBKrypt.voka-73ede53c9a46aa5f2b89f18405c6fac92f8bb5a2f81a330a80d3dd6e6b2ae8d4 2013-09-10 02:41:12 ....A 45068 Virusshare.00096/Trojan.Win32.VBKrypt.voka-9da4c61554223f0223a850825d993c572ef62dd4cd43eea1734353be9cdfa8ee 2013-09-10 02:58:12 ....A 16896 Virusshare.00096/Trojan.Win32.VBKrypt.voka-e7b1492e03c1456f18b7f3c29bba913faa91dfc09f47fce54f1df91395b77c09 2013-09-10 03:07:10 ....A 16896 Virusshare.00096/Trojan.Win32.VBKrypt.voka-fed6803c03b32a2fe99d417c72ea55d96de13b9532f2dc288e2939810228dbac 2013-09-10 02:43:08 ....A 5402625 Virusshare.00096/Trojan.Win32.VBKrypt.vovw-451ae7c34cbbfec3cf8b517421d397dd0a6864d63a4b18fba58158e4a7ee72c7 2013-09-10 02:46:52 ....A 143360 Virusshare.00096/Trojan.Win32.VBKrypt.vovw-f50b445b0addc26d64cb31744bebb491bd38f43bf146b57ca10ffe51906b0d67 2013-09-10 03:01:54 ....A 110835 Virusshare.00096/Trojan.Win32.VBKrypt.vozg-dd05b8b36417bca6c2b1c1c49bc34a4f80937203b83ba57bbf2d426fd220c51f 2013-09-10 02:48:48 ....A 786432 Virusshare.00096/Trojan.Win32.VBKrypt.vpbl-62976a8f72449ea3879a0fe3ea4b09dc9b67abcd58fdd62cacf3c5bb2906993e 2013-09-10 03:02:36 ....A 425984 Virusshare.00096/Trojan.Win32.VBKrypt.vpd-1b24977b2139b2b18d4fb88d43d75f6349369240c736855d0a823775a1b68fb7 2013-09-10 02:27:00 ....A 327680 Virusshare.00096/Trojan.Win32.VBKrypt.vpjd-cdf3bf0a2c737cef8934c1483f325b71bceadc415442e1bf4525af4e66622875 2013-09-10 01:36:32 ....A 850584 Virusshare.00096/Trojan.Win32.VBKrypt.vpni-2cc8b710a5e4fadac025dcd8ea6828cd3e4259454f3994c2cd5a83b7c375e0cb 2013-09-10 02:25:16 ....A 118788 Virusshare.00096/Trojan.Win32.VBKrypt.vqa-347d77d7335217bbd05d9ea734a0200c87914cb72400983237196816b3ef88de 2013-09-10 01:48:32 ....A 241665 Virusshare.00096/Trojan.Win32.VBKrypt.vqgw-9299701ab38d37679838c04c2ab3331fa31729d973511d4c4f66b5bdda7850ab 2013-09-10 01:57:40 ....A 65806 Virusshare.00096/Trojan.Win32.VBKrypt.vqhl-ecf833981b8cef356f15c539bf336590c60e2cef7b8a13481bd8acce0d23c050 2013-09-10 01:28:54 ....A 425984 Virusshare.00096/Trojan.Win32.VBKrypt.vqli-426501da06aeec9fa80943ffe026c305783c4d2ca258c1e5812aa079cdc8540c 2013-09-10 03:05:46 ....A 57344 Virusshare.00096/Trojan.Win32.VBKrypt.vqli-4cc87605cd566da5c00a838241e1535595173b932907d4da3e17901b2936185b 2013-09-10 01:49:06 ....A 56978 Virusshare.00096/Trojan.Win32.VBKrypt.vqli-90daeb9eed805bc1ea56a099b62d98253bb4de677c977f8054405f4ad8530728 2013-09-10 02:21:20 ....A 266240 Virusshare.00096/Trojan.Win32.VBKrypt.vqli-d7609c6158958f031aa1f81e6a198a9fc2b6fba2ec3b5dbe64af7f0ca7c26fc7 2013-09-10 03:06:08 ....A 154387 Virusshare.00096/Trojan.Win32.VBKrypt.vrdi-780150350184b651696d5561424b1223757541c97a2a2cc3cd28a2a46552979c 2013-09-10 01:38:42 ....A 90112 Virusshare.00096/Trojan.Win32.VBKrypt.vrxz-bcf5ac93ef528899011d33b698655fdc28258dd1c3ce32667e9ced55dfb0e880 2013-09-10 02:11:08 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.vsk-6184fe4ae1b7c8439c8ddb78f045f0528202f739e1a9c196205e382203cce2d4 2013-09-10 02:15:28 ....A 433019 Virusshare.00096/Trojan.Win32.VBKrypt.vsvz-d62c405499c211d8344f6a627d808842e3423071a55aaf4a08dabd7fc78c3b3c 2013-09-10 02:41:14 ....A 328680 Virusshare.00096/Trojan.Win32.VBKrypt.vsxv-e3fc4750a3d44b10078f61f8f44bde5ca699a9dddf5277b2d470aefe36ae2c7e 2013-09-10 02:02:10 ....A 401920 Virusshare.00096/Trojan.Win32.VBKrypt.vtja-528af0fbbad5118164a13d772fda17a8c892163679e2b7d8c67f1fe9e448f3a8 2013-09-10 02:49:18 ....A 32768 Virusshare.00096/Trojan.Win32.VBKrypt.vtku-4fb81ea14df2d47f3d9130e8753e426c68e58060b7f91fc1e5f94603cc89d123 2013-09-10 02:43:26 ....A 171288 Virusshare.00096/Trojan.Win32.VBKrypt.vtku-83f96e8e484336d95c731570b532cac15ce7978cb7a0ac7342ad241b20844412 2013-09-10 01:33:50 ....A 32768 Virusshare.00096/Trojan.Win32.VBKrypt.vtku-932838009bb0cbee8791a178dc3cef74bde61a386e7cd7816f584ac678d80b18 2013-09-10 01:33:56 ....A 106650 Virusshare.00096/Trojan.Win32.VBKrypt.vtlv-9b140437b49b416f0393b59ffb5a3135a338b5d3ff92a79fa3aaba81b6406336 2013-09-10 02:15:16 ....A 577736 Virusshare.00096/Trojan.Win32.VBKrypt.vtna-6ca105d84f80280978c6b4203c4878fd87d53d23cafb1cd59d6242c341a0464d 2013-09-10 02:39:38 ....A 320767 Virusshare.00096/Trojan.Win32.VBKrypt.vtzn-d5ad9ae54036e9255479dd23c4abe1c8d72aef9e5b0f3dc520b7d133fa025d97 2013-09-10 03:15:08 ....A 49664 Virusshare.00096/Trojan.Win32.VBKrypt.vucr-d8b092e39807a0a73bfb96cceca2057f222eb6cff222d1cdea665d8adf767808 2013-09-10 02:45:02 ....A 440946 Virusshare.00096/Trojan.Win32.VBKrypt.vudi-90c9ca83f1d495ae7cb96e9807a94bc825578abccad0c5c96e19192961de0751 2013-09-10 02:31:00 ....A 56162 Virusshare.00096/Trojan.Win32.VBKrypt.vued-efe5864c3f2542489584369434a3df94315f53b88048e9f9939df714317d0024 2013-09-10 01:52:08 ....A 266552 Virusshare.00096/Trojan.Win32.VBKrypt.vuiy-4f6a6a099aaf5d82c2862bd89411808e60ef3870f5fb9e30045314c80c50ea8d 2013-09-10 02:13:46 ....A 266557 Virusshare.00096/Trojan.Win32.VBKrypt.vuiy-75d7514128356faa8fd86e2461062a5fe4d835a6211644f5831c77de56864c3c 2013-09-10 02:33:16 ....A 573757 Virusshare.00096/Trojan.Win32.VBKrypt.vuiy-e6f0ed2ad989eb7e9d43aa5469dc18d3ed579864f2b1378bde45908a85d8e7ac 2013-09-10 03:03:14 ....A 77181 Virusshare.00096/Trojan.Win32.VBKrypt.vvah-892d2f70eaaac9ca186659560b6b9e8985cc51c99be3d65f87d3f2c8473ce775 2013-09-10 02:36:16 ....A 63757 Virusshare.00096/Trojan.Win32.VBKrypt.vvko-335ef864a6aed94a42805bd8f24cb98df811b451b25ec830d4ae019fac21b694 2013-09-10 02:26:10 ....A 251612 Virusshare.00096/Trojan.Win32.VBKrypt.vvqc-dc9183a2936512ca398b6059553399c98e6a001c3fe4e3b67e8e0b511ff5928a 2013-09-10 02:20:30 ....A 742305 Virusshare.00096/Trojan.Win32.VBKrypt.vvrp-9195ca2ebec8e2323dff932a2fb9cf0ec17c61262bad82c2c9dae4d2ed9a2a98 2013-09-10 01:29:26 ....A 532179 Virusshare.00096/Trojan.Win32.VBKrypt.vwkk-87fb2b363433dc054af361fbd1bba6e851a7c5943541537eb3e4cbbe97f4a10f 2013-09-10 02:50:02 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.vwme-ed6a83376e29c04ce9153c07ad2d94ec2dd69e551eae4bbeff63e96804d7d34c 2013-09-10 02:43:36 ....A 738304 Virusshare.00096/Trojan.Win32.VBKrypt.vwms-f5a4c9c8d00f3f3d9a8db45c452df4194bd5986d9f5a95010d2c542e983284e5 2013-09-10 02:42:30 ....A 49152 Virusshare.00096/Trojan.Win32.VBKrypt.vwtb-7d659f108f8ca8ebcbae7603785f6fd150e1b1099ec9985f3947bc6b02d0a315 2013-09-10 02:33:30 ....A 405505 Virusshare.00096/Trojan.Win32.VBKrypt.vwvj-dae0a2f388fc9078622374cc781190991beff2f212d15207363dcd0b10506bd3 2013-09-10 02:31:38 ....A 174840 Virusshare.00096/Trojan.Win32.VBKrypt.vxk-6a1ac2a2182ffc796d482d330adb71742f4aa66e67c85cd160998f6d534cc8df 2013-09-10 02:07:50 ....A 699918 Virusshare.00096/Trojan.Win32.VBKrypt.vybm-e683263b5048cb25c8e03941e0e0fad9991eebe2ee8b91a23163b121cde82376 2013-09-10 01:39:48 ....A 45394 Virusshare.00096/Trojan.Win32.VBKrypt.vypg-58f3273235e0077e5be1608dc5bc8af4501e5187c802a79de862fde8db418593 2013-09-10 01:36:26 ....A 50176 Virusshare.00096/Trojan.Win32.VBKrypt.vypg-740feb109d85acbb49c5e84c57781cad70100ee3901703382d161804fd429c56 2013-09-10 03:01:38 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.vypg-9eb4e5668e0293b1abb30bc4664979099ff982e7be6a4c9d13622227d3454684 2013-09-10 01:29:30 ....A 69632 Virusshare.00096/Trojan.Win32.VBKrypt.vypg-d0fae0e3d096781d51c12c40412a16837a0b5a266fdf11f76f9837903f7ded15 2013-09-10 02:29:12 ....A 65536 Virusshare.00096/Trojan.Win32.VBKrypt.vyua-4fd4166d9ceb96abb494b69c6d226c7669ccc33ab42eecd185c3d049d19f0681 2013-09-10 02:46:38 ....A 81920 Virusshare.00096/Trojan.Win32.VBKrypt.vzhz-f984d8037173ef5f6f29eade9ba73be6eda10688da1b2c0af7fa89ad24833f5c 2013-09-10 02:58:54 ....A 24576 Virusshare.00096/Trojan.Win32.VBKrypt.wahp-fe7a711bc8c6b61b6cd01ec6330770ba874637ebf8c337bcb9aa40a6919a07df 2013-09-10 01:52:28 ....A 476143 Virusshare.00096/Trojan.Win32.VBKrypt.waoz-eb4aa6659ae80f5702b5b384d316a7f34c0211af8bc43f3e77c88c31cba01599 2013-09-10 01:52:06 ....A 526872 Virusshare.00096/Trojan.Win32.VBKrypt.wbfj-eff1bde084150e791728a2e610de745ab33f5aa6ae796f57a62374f9bd64bf9f 2013-09-10 01:45:36 ....A 407152 Virusshare.00096/Trojan.Win32.VBKrypt.wbfo-62f91adfe588d7d0ab74581d43c0465696ec07f8864728ad246c118482014941 2013-09-10 02:17:06 ....A 42523 Virusshare.00096/Trojan.Win32.VBKrypt.wbks-88336f1d33bc5f0f239068798381d6b34fdd7ca0525964201dae147e76ca9da5 2013-09-10 02:45:38 ....A 62333 Virusshare.00096/Trojan.Win32.VBKrypt.wboo-ed3a60bbd5866996f2a595aebb5bd6d4200e816ef022d15f94f55d9294d3aa08 2013-09-10 03:07:22 ....A 15360 Virusshare.00096/Trojan.Win32.VBKrypt.wchg-91dc2fa77dad0130589f348dc755f7553a1ea371fe2dcfbe4a421e70434cb680 2013-09-10 01:54:32 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.wchw-6e60df42dc413fc999073579c9a9698e65422462b989528cedb9e0c1911badb3 2013-09-10 03:03:06 ....A 157696 Virusshare.00096/Trojan.Win32.VBKrypt.wctc-8227fe602640bd1562319ad0ab355b7d35548b42a52e687118d6461a4a72ad43 2013-09-10 02:42:28 ....A 712704 Virusshare.00096/Trojan.Win32.VBKrypt.wdh-564d29cbb19e995e2ec77b613aae30645a40929bdb25f1ad0f2dc998f3020110 2013-09-10 02:03:44 ....A 165757 Virusshare.00096/Trojan.Win32.VBKrypt.wdre-1d85636479b3df080501d0e609ded1143f79bff248c12106a68b20398eca23c4 2013-09-10 01:59:16 ....A 321548 Virusshare.00096/Trojan.Win32.VBKrypt.wdup-f34ab10e13e14afab0bab100c57c3d0e90043c072da43e8b2446d5732036b884 2013-09-10 01:46:08 ....A 253952 Virusshare.00096/Trojan.Win32.VBKrypt.wdvp-faf88b2d494e2e541a1f40e91187a3808889596ed3aae99b0faa20e81934b943 2013-09-10 01:49:52 ....A 118784 Virusshare.00096/Trojan.Win32.VBKrypt.wdxn-9420eb15a29f48b3e5a5c376ca04dcf2473d4e8933a6f35ecf8076f4f38e4d26 2013-09-10 01:39:38 ....A 31744 Virusshare.00096/Trojan.Win32.VBKrypt.wdzp-e5da0487c72cf184b6766504c56d4ac689c2d6f430a9b7e6a6cf930bb525825f 2013-09-10 02:36:04 ....A 118784 Virusshare.00096/Trojan.Win32.VBKrypt.weet-f783baadc0502de1d193cbe6db64f7ea5c1f7efc7f127dfe29892b1503e44c85 2013-09-10 02:15:36 ....A 598016 Virusshare.00096/Trojan.Win32.VBKrypt.wfaq-290846e0ab305230aa8b96f043efedeab406b7817c3334fd5e52cb51d8c89d98 2013-09-10 01:48:12 ....A 552960 Virusshare.00096/Trojan.Win32.VBKrypt.wfaq-914c12cedf24895efde4ef983daaeee64a7d15e7a84208338bb5e77076127cf9 2013-09-10 01:53:46 ....A 94208 Virusshare.00096/Trojan.Win32.VBKrypt.wfjq-e381dfd1cde212822c72dcab070be529fd17afc9e81636d580fe8553d031b6a9 2013-09-10 02:45:52 ....A 19836 Virusshare.00096/Trojan.Win32.VBKrypt.wfny-f3ebe17d266570888038e8bcc369836b48bdf85f0b4219cb998487dd2299e71f 2013-09-10 02:16:32 ....A 551446 Virusshare.00096/Trojan.Win32.VBKrypt.wfod-36caccdb188d8e2e330793400008d3d32489d34dd8c5be8b33a9cf0bcfdc3a2c 2013-09-10 02:36:34 ....A 221195 Virusshare.00096/Trojan.Win32.VBKrypt.wfq-860888f1b35d7b601f1776956b9e59fbf73d2583992006020db3163eecb211d0 2013-09-10 01:36:14 ....A 434176 Virusshare.00096/Trojan.Win32.VBKrypt.wfuw-9ae94f99b815a0701b1247aece781fb3dd384dd44c4968c7a648564657578e6b 2013-09-10 01:38:14 ....A 858801 Virusshare.00096/Trojan.Win32.VBKrypt.wfva-fa5e35228eb497ade51e0b8826f43107d55f039d222dbe894252e2905d22cbe9 2013-09-10 01:42:42 ....A 106117 Virusshare.00096/Trojan.Win32.VBKrypt.wgal-9a41bdff02bcd7c5e27ee56eeb86f5f08db394f9d688e9798487560d187efa14 2013-09-10 02:36:04 ....A 180224 Virusshare.00096/Trojan.Win32.VBKrypt.wgap-85f3ebad1ee1a584917e936d4c0eefc17ecc39e0ed79a93ce7f3d76d64fc205b 2013-09-10 02:01:42 ....A 494592 Virusshare.00096/Trojan.Win32.VBKrypt.wgap-9056e73628b23ca9281723a0baa820e098d34363d207d1fb493d4cf5b7bf51cf 2013-09-10 02:24:38 ....A 351677 Virusshare.00096/Trojan.Win32.VBKrypt.wgdj-fb5db4a11b1c02964ca290e33476efc1688ed0ac8a107edebda4cd38ff4b11af 2013-09-10 02:19:22 ....A 212480 Virusshare.00096/Trojan.Win32.VBKrypt.wghw-26dcf11d9e1ec48ec698b9198686179680fdfd0a4321012ab13d18132aa48ff5 2013-09-10 02:36:40 ....A 319488 Virusshare.00096/Trojan.Win32.VBKrypt.wgjk-4bf5c6cb323dc27f53e8d277d9671ae0b3f2c4e3a786c178f020b74022fa7fa0 2013-09-10 02:46:50 ....A 78336 Virusshare.00096/Trojan.Win32.VBKrypt.wgmo-55acb32ac71fc745b0b565f0a349588a40c393164473d88439576e86502761f7 2013-09-10 01:36:54 ....A 120832 Virusshare.00096/Trojan.Win32.VBKrypt.wgnu-ee447703e2f2eaad727f4833cb67fc4961c1907be2c4a7c174ece3dda1397f90 2013-09-10 01:32:30 ....A 104960 Virusshare.00096/Trojan.Win32.VBKrypt.wgpv-3331298dc960e8e498feb5f46dee3e734849f566ded79c4bcb2b803b45970ed4 2013-09-10 02:59:54 ....A 321541 Virusshare.00096/Trojan.Win32.VBKrypt.wgwe-28769827e7e4b75647d80eebcfd87bcdb630ebc599f56f57b29f8be792fe767d 2013-09-10 02:41:56 ....A 61737 Virusshare.00096/Trojan.Win32.VBKrypt.wgwe-3e52ee78bf86258bb868b6757fa807c811c1272adf83c02b9600d90b15634a2e 2013-09-10 01:33:44 ....A 151552 Virusshare.00096/Trojan.Win32.VBKrypt.wgwk-d7dc7f80c79e6ef853aa997b2e7f348ec7963be04ead9804f0d5f81d0f00a5f3 2013-09-10 01:40:06 ....A 111485 Virusshare.00096/Trojan.Win32.VBKrypt.wgyo-9e04b1ca5f75724c15b1373745f76603bb2993ed2f5b28c5c311688514d3ebcc 2013-09-10 01:29:28 ....A 278532 Virusshare.00096/Trojan.Win32.VBKrypt.whb-6ff19ee44e97bb7ef004b00ee74d2197ebd9b9f6322680ef1ce0859847f516ac 2013-09-10 02:57:48 ....A 593920 Virusshare.00096/Trojan.Win32.VBKrypt.whbf-d453784b55a159f67eb44a6346eec017f024a85384bc6680f4035d0d3384ea02 2013-09-10 02:51:52 ....A 605690 Virusshare.00096/Trojan.Win32.VBKrypt.whby-00bd6b791bd4379b56f8168c822ac2aa0d00f710576edbb35939ab7b732c57f0 2013-09-10 01:46:50 ....A 46180 Virusshare.00096/Trojan.Win32.VBKrypt.whhc-4f1e34a5e17dff6d4426eecd8250da65e6490d7186a03501d349587c417683d1 2013-09-10 01:43:24 ....A 512000 Virusshare.00096/Trojan.Win32.VBKrypt.whiw-35ffa21e94e5226a8960e4476008526c437ea52febd7c9aa1aabf8db8ec2904d 2013-09-10 01:50:48 ....A 964096 Virusshare.00096/Trojan.Win32.VBKrypt.whrl-722ebbdc032989f036bba98cbbf43eaa846c502e29bf370dd070b104b5824c33 2013-09-10 02:41:08 ....A 41984 Virusshare.00096/Trojan.Win32.VBKrypt.whrl-72a7b48dc53053351eb588dcca32abe95375672687879846760331b6385b82b9 2013-09-10 02:55:30 ....A 14848 Virusshare.00096/Trojan.Win32.VBKrypt.whrl-76130958ea67167e98e8717a61c570a5c40ad6c5734d6e20558c7f208c5e968b 2013-09-10 03:01:24 ....A 6656 Virusshare.00096/Trojan.Win32.VBKrypt.whrl-8d85e2393530eaf71d038c1d4aec28f143cf980feeb9406f41397b11ed0782bd 2013-09-10 02:58:56 ....A 9216 Virusshare.00096/Trojan.Win32.VBKrypt.whrl-904a8f627bf05d6a52d68ec9076ba27236bfd782331f96ad1a88fd8d1f8244df 2013-09-10 02:23:58 ....A 32317 Virusshare.00096/Trojan.Win32.VBKrypt.whwq-f20084b68fe733aedf72d1166233dc2144947ee7af33b044852544a5aaa7f976 2013-09-10 02:24:42 ....A 91136 Virusshare.00096/Trojan.Win32.VBKrypt.whxa-488c30e6cdd57e706fa44fbe92b4269d8e60eec4d33ef21840a93bc2fb20c4d3 2013-09-10 01:51:48 ....A 315717 Virusshare.00096/Trojan.Win32.VBKrypt.whxa-9522c4e543d03cbd5734d542cddc2542e1f37a08eaaebf5b3ba459a38fd60dfa 2013-09-10 01:57:20 ....A 115200 Virusshare.00096/Trojan.Win32.VBKrypt.whxm-2984b3f1337957342720d793b3935d7df83b49bb4ccda213a7d7ad3c8e34958a 2013-09-10 02:22:00 ....A 49152 Virusshare.00096/Trojan.Win32.VBKrypt.whyk-d61e2a9cd7a67c386db8bebe8b064d18daa407caa860abeca9cb9ff43233b3c5 2013-09-10 03:09:58 ....A 91976 Virusshare.00096/Trojan.Win32.VBKrypt.whyk-f65e040f0e2d05100392d1a05e4f4b163f2f89a726e63c41bf0852ac8c6e3439 2013-09-10 01:55:48 ....A 365466 Virusshare.00096/Trojan.Win32.VBKrypt.whyv-61e16a9fd7d0ef3b5ed751ec660cf78f963208840e374c57832dedddcbd07409 2013-09-10 02:43:44 ....A 87810 Virusshare.00096/Trojan.Win32.VBKrypt.whzr-5bd9d6df83a9aaea79ce8a7c854d65dde154691cd54498a57c4b0a2af1dd0f48 2013-09-10 02:27:28 ....A 482833 Virusshare.00096/Trojan.Win32.VBKrypt.widq-a2afc7b4251ce683d62196c511742ae780c5b5f8bb60bdc87b444ed9afa4ccce 2013-09-10 01:36:42 ....A 307381 Virusshare.00096/Trojan.Win32.VBKrypt.wied-15f0e5557e699d8d6da561a6851ee2f18cade6a47e85b34ef8d0ae4660e3c672 2013-09-10 02:31:40 ....A 413092 Virusshare.00096/Trojan.Win32.VBKrypt.wieg-e0d164628c8d5cb002f70055c1631130ab1c364ab579531d3b5f9cc4af551e96 2013-09-10 01:38:56 ....A 398205 Virusshare.00096/Trojan.Win32.VBKrypt.wieg-fd134622e68a107380e82b13d63591199c967bf3d52fcbe878892fdef6eb56c9 2013-09-10 02:34:06 ....A 225661 Virusshare.00096/Trojan.Win32.VBKrypt.wies-07326eb48f948491221b646431340f288c1621c4c53b89b1746ffbaa35055158 2013-09-10 01:58:10 ....A 225661 Virusshare.00096/Trojan.Win32.VBKrypt.wies-0bf363def392fe2ab17d06661a614dbc5e4870ddbaef1813bf71a75fa1bd6fa0 2013-09-10 02:58:36 ....A 939124 Virusshare.00096/Trojan.Win32.VBKrypt.wies-14ce250c90fad9ce25dddfd4a1767b1e4943148f1c3606eb997f8b9584635750 2013-09-10 01:29:40 ....A 99709 Virusshare.00096/Trojan.Win32.VBKrypt.wies-1d654b6111e19eb383369bba7a92fb8a617eaad9e96827b677ae3830d0661380 2013-09-10 02:09:18 ....A 450568 Virusshare.00096/Trojan.Win32.VBKrypt.wies-2dd54011cf3a89e33059e31805e3b076b6e7bcfd108685f7413711585d3c04e2 2013-09-10 03:10:06 ....A 1130496 Virusshare.00096/Trojan.Win32.VBKrypt.wies-54467ae98b9455086d5250685face7fb90a019fc8735c5ed3b42c17b6e7e6068 2013-09-10 01:43:28 ....A 250984 Virusshare.00096/Trojan.Win32.VBKrypt.wies-5481cf69cc64d8f5b6fa611dcece0e2110c699b4a230df280cd787eb1d51285b 2013-09-10 02:28:10 ....A 520814 Virusshare.00096/Trojan.Win32.VBKrypt.wies-5a6589cad4154ee7eb8cec43feab9bacdca26a7362924bed3625f966e3c2d046 2013-09-10 02:36:34 ....A 385405 Virusshare.00096/Trojan.Win32.VBKrypt.wies-5e930a7df41f0bf40a58ae751e3dc402e99857d25090bbb2e60fca10322b3881 2013-09-10 02:57:28 ....A 106877 Virusshare.00096/Trojan.Win32.VBKrypt.wies-5f9c1debf5f2c4b37f345fdc60b2be82d704eba066d8cc62a8b57352aff2ff3f 2013-09-10 01:34:04 ....A 263261 Virusshare.00096/Trojan.Win32.VBKrypt.wies-63a5698d65bfc6b5bd4dee00f156b84aec07ff07384b95c5d6d19d5a56f9b981 2013-09-10 02:30:44 ....A 466944 Virusshare.00096/Trojan.Win32.VBKrypt.wies-7e9dc32309f66c7cfd4a796ce63cb7713ee0476c423b07b19eb4b8d1a5ad04f1 2013-09-10 01:51:20 ....A 54653 Virusshare.00096/Trojan.Win32.VBKrypt.wies-997cc5cb861312272e952774e0fb57daaed42b3c0135ce715e16ed9c6ed95114 2013-09-10 01:29:30 ....A 1490017 Virusshare.00096/Trojan.Win32.VBKrypt.wies-d6f063260adbc8deefc0042e377d313d5fe6ee4655b5f67790e0f34bc43e7f6d 2013-09-10 01:48:50 ....A 618877 Virusshare.00096/Trojan.Win32.VBKrypt.wies-d782f9987ad572e5b1dd5f1b533fcb4b9c7cc98d1adfa99852e62e00766054c8 2013-09-10 02:56:54 ....A 107262 Virusshare.00096/Trojan.Win32.VBKrypt.wies-d7d0a6bcf8aaa77d4230db42cc2dbcd7cb34c46bc14b496c65095428daa5d2aa 2013-09-10 01:38:46 ....A 610304 Virusshare.00096/Trojan.Win32.VBKrypt.wies-ea94813d432026964e4bebd789cbd3a8db1d489bbb5485a04d1a09cbc4722b00 2013-09-10 02:44:24 ....A 176092 Virusshare.00096/Trojan.Win32.VBKrypt.wies-f1ba3ebe07606b4cc0a6e821bbe78342c807b43f12cb8a03905562f6127329ab 2013-09-10 02:31:26 ....A 1027074 Virusshare.00096/Trojan.Win32.VBKrypt.wies-fc50a6bbbfb80c70c199f27da9e152f073d89aaf0a511c666081c663b2e6c1a5 2013-09-10 02:33:38 ....A 9728 Virusshare.00096/Trojan.Win32.VBKrypt.wiex-70a38645eb5f8ea1b96b34b955c3a19ad8d504831083f6709e72e23af7719bbc 2013-09-10 02:50:54 ....A 44957 Virusshare.00096/Trojan.Win32.VBKrypt.wify-817f3dd7b615358a342f3a4b906a49a1c93428244033418e11373e98a08f1283 2013-09-10 03:03:58 ....A 67584 Virusshare.00096/Trojan.Win32.VBKrypt.wifz-30645d62f8d832c21587ad1f0da7eb272c77fb6e8b90aff60008f3767c748374 2013-09-10 02:14:22 ....A 118784 Virusshare.00096/Trojan.Win32.VBKrypt.wihg-21bf839ede253b7c3650088589e9812ac8567794a064a1ce46aa358a8df2c612 2013-09-10 01:44:16 ....A 35898 Virusshare.00096/Trojan.Win32.VBKrypt.wihn-82ebd6844890a96022d49669443a5ff225d3dc5457666683077d1c605ffcf634 2013-09-10 02:46:38 ....A 34816 Virusshare.00096/Trojan.Win32.VBKrypt.wiiy-f892699b80c4e30a276af506587aa7d304496e92c04698a35a421ba8c59e4f63 2013-09-10 01:54:56 ....A 57352 Virusshare.00096/Trojan.Win32.VBKrypt.wimk-1fabf1f4bb167c3beebb312fda850615020be4d76be23c933b5f3fba36e36ffb 2013-09-10 02:33:24 ....A 48648 Virusshare.00096/Trojan.Win32.VBKrypt.wiqb-4dac6aa79049bccaadbcb5d8c3c5c99107e1ea00d1f273ecc2ece0725c05e7f8 2013-09-10 01:37:34 ....A 124317 Virusshare.00096/Trojan.Win32.VBKrypt.wjeu-df75cb9fb299b5d93777b4b8e92a1c416d0913288468c9161bc3b776457ffb35 2013-09-10 03:12:52 ....A 122224 Virusshare.00096/Trojan.Win32.VBKrypt.wjll-7306bd6fe3a6eb21ec205ba3338af316a55e614d9bfadb74711d5685b302785d 2013-09-10 02:23:18 ....A 778240 Virusshare.00096/Trojan.Win32.VBKrypt.wjoy-44602de41d45e685e69aaf1fa615f424e8226d88f92ea425f4d8e097b8d91181 2013-09-10 01:33:00 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.wjoy-d385f7b3e1035d2d401b778b30b90c5b0c60c0f11c3419441e7b124962ef448f 2013-09-10 02:03:34 ....A 901120 Virusshare.00096/Trojan.Win32.VBKrypt.wjyb-6577fcf73c3aa8e2c18a1f4cdd8afcb6c727b8ea95a64284dd94282f41a76ec1 2013-09-10 02:30:40 ....A 1415209 Virusshare.00096/Trojan.Win32.VBKrypt.wkep-f278319412ae8fc7bb587c520bab9571d085dd70f65e356c7aee4f375533f481 2013-09-10 02:57:00 ....A 228593 Virusshare.00096/Trojan.Win32.VBKrypt.wklp-22347b683de0330f3bea4c645397c700d5f23d546f3fe27a8788543c3f4d4986 2013-09-10 02:26:20 ....A 425984 Virusshare.00096/Trojan.Win32.VBKrypt.wklp-622d689baa797565bf6005efa0d115df09116061a692e10728879b614d85f482 2013-09-10 03:05:56 ....A 412168 Virusshare.00096/Trojan.Win32.VBKrypt.wklp-9e7054e8865c2e573a90c9d8838aff5f664b5850e492b9a6ed7a0a723704daae 2013-09-10 03:03:04 ....A 101658 Virusshare.00096/Trojan.Win32.VBKrypt.wkqp-d5302d6d8e816acd2914180f96e140aec363644fb2e3889199f4b1f84fbe8f50 2013-09-10 02:31:06 ....A 44598 Virusshare.00096/Trojan.Win32.VBKrypt.wkzr-d485e26189081d937edae62ca36f48d6733335416f1f297f18fab4c008a3ded0 2013-09-10 02:24:46 ....A 200704 Virusshare.00096/Trojan.Win32.VBKrypt.wlfk-0cd8d74c812545a7e7abb4e70ee05bdec06699dcfed3a1851581e01201293a02 2013-09-10 02:38:38 ....A 347547 Virusshare.00096/Trojan.Win32.VBKrypt.wlon-fae19a38f24ddc2bc854dc36801ec3b14859103feba0cad710dc650c92c9a63f 2013-09-10 03:03:16 ....A 45064 Virusshare.00096/Trojan.Win32.VBKrypt.wlyc-eaf7a32777f19da2a7392f1f08960088956a34e7fb96367a0f5c89144d54d761 2013-09-10 02:30:38 ....A 139264 Virusshare.00096/Trojan.Win32.VBKrypt.wlz-eee49320e60e00f23f3be6e807e970d01aab42b06cf6c755c210e5f22ebbe58f 2013-09-10 02:31:42 ....A 159744 Virusshare.00096/Trojan.Win32.VBKrypt.wmyy-e3a37371dc0a489b11b27ad5b0d9bac663f3c0d0301a71e80450113968e5ae26 2013-09-10 01:59:20 ....A 307200 Virusshare.00096/Trojan.Win32.VBKrypt.wmyz-dd428dea7ff336fe701094b7cc59a6ac10f68000318712652435130ac570d30f 2013-09-10 01:34:18 ....A 22264 Virusshare.00096/Trojan.Win32.VBKrypt.wnhf-97734a87fc609337c12dd176ec192446ccba5c010bae2dff4e6566dcf627e1e4 2013-09-10 03:01:28 ....A 446845 Virusshare.00096/Trojan.Win32.VBKrypt.wnrf-71d3329dd9dfb614f460c1d3f8302963b29c0609efdad1d07e2559ce515a4085 2013-09-10 02:13:34 ....A 446845 Virusshare.00096/Trojan.Win32.VBKrypt.wnrf-e0f1ebe059d5a07f8ed92f8e6b7abfb14e1f818e3db993d5a4a0495a563abfd1 2013-09-10 02:04:34 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.wocm-67803310477a828c0fe22d77348a5c85ae25e6ab2abb3fbc13465e81f84afb47 2013-09-10 01:54:38 ....A 53248 Virusshare.00096/Trojan.Win32.VBKrypt.wocm-d6c1620185d7cd2016122cdb8a209bf4d531a8b825443cd68f6ee5b81d358da7 2013-09-10 03:04:28 ....A 89088 Virusshare.00096/Trojan.Win32.VBKrypt.wpf-5afbe92001c7c9275815ab7de1f3dd63fe7945dd0610276d0fbb91073251552c 2013-09-10 01:56:50 ....A 27193 Virusshare.00096/Trojan.Win32.VBKrypt.wrht-302a868e48540054d54f7d0fa93e5554d8f0cec105b71fa2da75448ad9298b6f 2013-09-10 02:35:44 ....A 65607 Virusshare.00096/Trojan.Win32.VBKrypt.wrmk-df68b4ae3a77a18c287f6421c32719b37dd57ccd1e34945730f5a7b3382efbdf 2013-09-10 01:50:46 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.wrqv-995793a59d2690b39379a08e38fd6340f282b49ce56b39416f837f5a2c2b16ae 2013-09-10 02:58:50 ....A 86016 Virusshare.00096/Trojan.Win32.VBKrypt.wsdz-e2716669703b74ed8dae9cd8c347fe5db8e53ff9e119d58b7bdf637d0655e8e7 2013-09-10 02:28:12 ....A 754806 Virusshare.00096/Trojan.Win32.VBKrypt.wtny-215798e908ae3590daf56f409a2459785b83a2065c7d9b033c5907e3a4ae2adb 2013-09-10 03:11:40 ....A 17920 Virusshare.00096/Trojan.Win32.VBKrypt.wvse-4aedbbeb93daf129a595ce8a81e9cbc7d86ce5b35c0be424c6773e9712389062 2013-09-10 03:13:32 ....A 423979 Virusshare.00096/Trojan.Win32.VBKrypt.wvse-84e439367406e5948b5a6fabbe4398abde91ed08a7b53d0275cd0fd9111f4560 2013-09-10 02:40:22 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.wzzu-887fbb58a9e9841beac48844f5ce3d3be0601c4e2e662ad086d6bbabcd45d682 2013-09-10 01:31:02 ....A 155648 Virusshare.00096/Trojan.Win32.VBKrypt.wzzu-a16078090db687fcb5f385fed3a0efcc36e86e02e20aa1a25c2a3e655d8e24d6 2013-09-10 02:14:54 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.wzzv-81f048a94454c2a646e546fe08de585280954b06854cb6d149f87fea19fd8302 2013-09-10 02:02:22 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.wzzv-d9649047a8c397169d458ca02e3b14c7772102a67b3f9c78354aff8bb72b31da 2013-09-10 02:10:42 ....A 135168 Virusshare.00096/Trojan.Win32.VBKrypt.wzzv-e129c02e00528c7b80410ca31d50010475be53c32ca939578af9c771a9f43a17 2013-09-10 03:05:08 ....A 174848 Virusshare.00096/Trojan.Win32.VBKrypt.xhu-80d06c1090f65e77c4d93d4932abef20d9777ec29d06fe2b13f4cdf02a30de3e 2013-09-10 02:36:52 ....A 239104 Virusshare.00096/Trojan.Win32.VBKrypt.xiz-0aa54415783b9d5460f8898d31e8db19866fb6d7d846cc1ca30eba7f5efa2664 2013-09-10 01:37:52 ....A 66560 Virusshare.00096/Trojan.Win32.VBKrypt.xiz-49ca2956bf39b1a0006c1969e6cbad2d9ef666965a3820d50e4b99512ce8bca1 2013-09-10 03:04:34 ....A 66560 Virusshare.00096/Trojan.Win32.VBKrypt.xiz-68ae68f8d9562f59e9367ab2d07086bbc738a2167fbb327c4091d6815aeb1e01 2013-09-10 02:09:48 ....A 239104 Virusshare.00096/Trojan.Win32.VBKrypt.xiz-94b7d3808997633aa6f5f575311229c2e8c801681c211226b5b0b30765f7a052 2013-09-10 03:01:58 ....A 119296 Virusshare.00096/Trojan.Win32.VBKrypt.xmfe-75a7a61260a36feb417cde64ada78995f444e18a04dc0d3f544440eda068127b 2013-09-10 01:58:12 ....A 152576 Virusshare.00096/Trojan.Win32.VBKrypt.xqn-46d07e1c36eeca7eeb2848c5a932101d11989a386f1b14211170216915f38bf5 2013-09-10 02:16:32 ....A 172032 Virusshare.00096/Trojan.Win32.VBKrypt.xwe-f51dc58a4fb57317e5b2f9a5928268d8ce7a19539c8eed82b43ce2586b6bd190 2013-09-10 01:38:02 ....A 242688 Virusshare.00096/Trojan.Win32.VBKrypt.xwh-69b0f88d826e30c77b6951e6dec747cd03b44824602d4be11d48b66b6ed8a3a6 2013-09-10 01:38:40 ....A 242688 Virusshare.00096/Trojan.Win32.VBKrypt.xwh-cc84d1fd043126282a6c126897a7c0b19aa39bf2832aed4a0b75d254018a0905 2013-09-10 02:42:40 ....A 1337649 Virusshare.00096/Trojan.Win32.VBKrypt.xyet-f4dc3341f79a510e318fc22764605f53581ad065002ed7716da2e9dc9c89c512 2013-09-10 01:32:04 ....A 193024 Virusshare.00096/Trojan.Win32.VBKrypt.ydpm-e8ca21f86df5150366c9384930eedd5bd6f9a4bb342505e238d6fb7879c61fe9 2013-09-10 02:23:38 ....A 331776 Virusshare.00096/Trojan.Win32.VBKrypt.yhzh-e13d6e88b115e6916efade171ceff9853e43e8f2c6bbd64cbf42c918938d943e 2013-09-10 02:20:10 ....A 80384 Virusshare.00096/Trojan.Win32.VBKrypt.yihf-34111d71f04298efb453bd70debcc42aa759f51b8874b13dfbfcc2dbc7000011 2013-09-10 02:33:24 ....A 118932 Virusshare.00096/Trojan.Win32.VBKrypt.yisd-ca4417a33103cbfb4e9a5b7585342f1e8c32c011a3d24d6bd74c76b13f87131e 2013-09-10 01:42:50 ....A 36864 Virusshare.00096/Trojan.Win32.VBKrypt.yjki-56daae96cecc0736660400011e3e83794d7cabe1e714b9f7d991f74b936c5104 2013-09-10 02:55:52 ....A 269824 Virusshare.00096/Trojan.Win32.VBKrypt.yjuf-e442e526fb9925ff6c0c198a89b5ec591e3e818b55111a4288560207835c7197 2013-09-10 02:06:16 ....A 299008 Virusshare.00096/Trojan.Win32.VBKrypt.yjxo-39e5ac303e7b3e0bb6bfda957f43bc30bdb29a933514cc2b5e0b157e40b609c4 2013-09-10 02:25:04 ....A 784384 Virusshare.00096/Trojan.Win32.VBKrypt.ykpf-60ce4d64f3680339d62442cbf2ba304fdc222d729c8162cd0bcc04f78f4bb334 2013-09-10 03:12:10 ....A 96205 Virusshare.00096/Trojan.Win32.VBKrypt.yksq-fa83b6c8dcb97df9e23174108804adb186c170267683016012e7cd1d50b928c2 2013-09-10 02:15:12 ....A 4805120 Virusshare.00096/Trojan.Win32.VBKrypt.ykva-4b03f600808202f7e50019006ebc8417dc53c533279d3a1675fbb77a7ebf4234 2013-09-10 02:38:14 ....A 108851 Virusshare.00096/Trojan.Win32.VBKrypt.yl-572a35ff54b36270aca862fcab0b145f0b26adcff2775e7e62993689164272ac 2013-09-10 03:08:00 ....A 20624 Virusshare.00096/Trojan.Win32.VBKrypt.yl-79fcdc6c2439004cacee4fae00b92275215315e63ff3de7c3783e9c8767a71ba 2013-09-10 02:53:24 ....A 131648 Virusshare.00096/Trojan.Win32.VBKrypt.yl-d3808da2fab37554ddeab27cba28f858497407b3f970e1509508a7a6fd68fc9a 2013-09-10 03:00:50 ....A 79175 Virusshare.00096/Trojan.Win32.VBKrypt.ymcp-f13fbd6224f496bcc82577c9086e26541525a16961d3a226e3ed7cf1fb9cde25 2013-09-10 03:15:08 ....A 28672 Virusshare.00096/Trojan.Win32.VBKrypt.yrmz-e71ae59c09597490e5fcbbf8eee568d5ce30cadb2d79dd711316b5a8821b2355 2013-09-10 02:42:22 ....A 351603 Virusshare.00096/Trojan.Win32.VBKrypt.yrua-43fb34e2ba2bfdeb159afa496e8d0f66aaff216803630857a77d74048d8379c2 2013-09-10 03:11:18 ....A 2179595 Virusshare.00096/Trojan.Win32.VBKrypt.ytbj-e40b0ef05b0af0aa615f86a2bb40a2aaf93179e2d20353b8e707c57f17865d4e 2013-09-10 02:42:14 ....A 1642507 Virusshare.00096/Trojan.Win32.VBKrypt.ytbj-f94258463aa101b2308b918b01b10c41865e53560e5adfc40c13948ac43b6eb6 2013-09-10 02:57:22 ....A 2507264 Virusshare.00096/Trojan.Win32.VBKrypt.ytcv-21ef3a1af58b67b1d45e91538563f90e3e735b553c158c6abc80d6b7e9ef9191 2013-09-10 01:56:08 ....A 24576 Virusshare.00096/Trojan.Win32.VBKrypt.ytjd-93409e474049b5f7e9a8f4472d1b277d13b384b309f810616007e3dd571fc16c 2013-09-10 02:08:30 ....A 24576 Virusshare.00096/Trojan.Win32.VBKrypt.ytjd-d06d129413b65a43e498367191adaeda07c8531bef839eb8aec4370727c454ce 2013-09-10 02:33:12 ....A 24576 Virusshare.00096/Trojan.Win32.VBKrypt.ytjd-d4f9639efbacf140fa77342a92571aeb830478baa52639e0f13aac5a72a8e4ed 2013-09-10 03:15:24 ....A 11272 Virusshare.00096/Trojan.Win32.VBKrypt.ytuy-3c1b6095aee90c7eed9e6c76735c91241ba50fdb441e4d1255c9b9968e015f59 2013-09-10 02:36:32 ....A 79872 Virusshare.00096/Trojan.Win32.VBKrypt.yubc-dd71e9f3e89df5de0c63da0acfd750523c478c3dea209b7c40da1a52db532707 2013-09-10 03:12:42 ....A 479613 Virusshare.00096/Trojan.Win32.VBKrypt.yuil-617165a1b18536ea5b6cadb9c6e9c970d7c87575e2e4e629968882892665142f 2013-09-10 01:41:46 ....A 34309 Virusshare.00096/Trojan.Win32.VBKrypt.ywu-fb8e77baf9473ec45a4b1720d109129793067d192d8ebf546de0f56bdf671a44 2013-09-10 02:47:32 ....A 418304 Virusshare.00096/Trojan.Win32.VBKrypt.yzo-adf9e1784cfba7f56da1c4a5f27c2a7ef40b4ea0a8128f6b930b47a49124396f 2013-09-10 01:32:44 ....A 265216 Virusshare.00096/Trojan.Win32.VBKrypt.zgxt-b57ba93b1353debfe855110b592bcc8c244f98a681bdb9f6682e0d467329d38d 2013-09-10 02:34:14 ....A 172032 Virusshare.00096/Trojan.Win32.VBKrypt.zhbc-dacab6bf026977dfef56408d872db1290ba2a589c91ba9e1bde393dbffa7f950 2013-09-10 02:15:48 ....A 152064 Virusshare.00096/Trojan.Win32.VBKrypt.zoaq-ecdfd1c2bfeadce8d0ed17ac319b480a75a330afd89f39313551a701a6a60ca6 2013-09-10 02:59:26 ....A 409600 Virusshare.00096/Trojan.Win32.VBKrypt.zud-8e6d24182dca6595257ba8fb1b2151bcb11d7d28ce5600892e036a19b7c664f0 2013-09-10 01:56:22 ....A 108032 Virusshare.00096/Trojan.Win32.VBKrypt.zzb-3ed4d1208498bce7c0ce0570935ec2817d6536f7e4c3bb2d5a51beb142f3e9b8 2013-09-10 01:47:02 ....A 36864 Virusshare.00096/Trojan.Win32.VBimay.akp-20f35b6526b628a8983bc27ab58fa16d22afa66a8aaffb101781c23a278ff597 2013-09-10 02:04:22 ....A 167572 Virusshare.00096/Trojan.Win32.VBimay.alo-d6cbf80eb198c26fac0038e24e0791cd4132c6d78b56f7b89b16046cfecaba17 2013-09-10 02:16:42 ....A 36864 Virusshare.00096/Trojan.Win32.VBimay.cd-5551b69bbf242a6f2191c3ebda13ef192826fe92403d3700db6a8a8b373c6a2a 2013-09-10 01:51:56 ....A 36864 Virusshare.00096/Trojan.Win32.VBimay.ic-01bc630dcafe6f206fefb28fabbc8d4fb1a741886e37c351521c43528620284d 2013-09-10 01:44:14 ....A 53248 Virusshare.00096/Trojan.Win32.VBok.ao-10d8d22414337a15ef90d69128910830ecb80dda1fed356ec4c2f4dda8572be0 2013-09-10 03:02:32 ....A 44639 Virusshare.00096/Trojan.Win32.VPuzus.qj-035beeb015e76d4dd937b88d5fe9f7313f1ee10207862e41049b0e12e0702af0 2013-09-10 02:48:44 ....A 215638 Virusshare.00096/Trojan.Win32.VPuzus.qj-0e4708cba8fc05887c2bbeae84132b363e0ebc96aac3a190bc53e553f049e791 2013-09-10 01:39:32 ....A 8192 Virusshare.00096/Trojan.Win32.VPuzus.qj-3e51ae3d275b383634543e804d9f3eb386fd5efbca8dbe8c4cf14dda2186c3f3 2013-09-10 02:35:22 ....A 28672 Virusshare.00096/Trojan.Win32.Vague.z-e66b5ac33e6e6a3ff48c18dc4eadb72d9ccd306626a3ee42ab8221e5e171cf8d 2013-09-10 01:39:20 ....A 454 Virusshare.00096/Trojan.Win32.Vapsup.apw-94bd51f6184fc5d54a62b5f44ccfeb69a06108be11dc381eb37e4439e5fecbcb 2013-09-10 03:13:16 ....A 162057 Virusshare.00096/Trojan.Win32.Vapsup.avv-df96e3c790c68a3522319b49c342e64689b4a5212dfa30e6158fbb50753129fc 2013-09-10 01:55:40 ....A 188168 Virusshare.00096/Trojan.Win32.Vapsup.cx-d6e29e9b7347ac11198876febeacaa51ef9fc454625b8b8a74d534a9e4e1af63 2013-09-10 03:02:06 ....A 331869 Virusshare.00096/Trojan.Win32.Vapsup.gyl-4b689b7c9f0672515fa55be8660a5d00081ddea8426d023c98a1e040ef466fa9 2013-09-10 01:58:28 ....A 304703 Virusshare.00096/Trojan.Win32.Vapsup.gyl-9afd1a66643bd0334aef360bb305bb87ca420510d67f41937fa42aaf9d755695 2013-09-10 02:15:44 ....A 375561 Virusshare.00096/Trojan.Win32.Vapsup.gyl-f4a9964d91c14eb401766b4d63e2caca586987e30ce93177dd02204c012ba0c6 2013-09-10 02:10:54 ....A 114688 Virusshare.00096/Trojan.Win32.Vapsup.kdd-42815c65afc1aef8faeca8b7b48aa56c6faab73fbce4218b711a54f07af8768a 2013-09-10 01:38:28 ....A 176128 Virusshare.00096/Trojan.Win32.Vapsup.mqqk-c0515accbe091f7633dacc5ba8db526b4abb40286c2bab9d3c501caa95fbd33a 2013-09-10 01:57:32 ....A 176128 Virusshare.00096/Trojan.Win32.Vapsup.mqqs-32e5cc3a9167ba95848d691f947257d61ead646a7f888c298ee6edb4d9542bd4 2013-09-10 02:56:30 ....A 310972 Virusshare.00096/Trojan.Win32.Vapsup.pk-8dd85ee328dc2e6c018173587806b8499a4f033cdadfdb20c0f9182b845fe9a4 2013-09-10 02:24:56 ....A 313205 Virusshare.00096/Trojan.Win32.Vapsup.rz-5be5b956a9321fef14384b1c99f64886978a1b4a9e731f2db0d27a46dc08d05d 2013-09-10 02:48:10 ....A 151552 Virusshare.00096/Trojan.Win32.Vapsup.yrm-6b609e0232ceac233606ff2117d1114f4c5bfb58f26feb304261129ddf4c1f50 2013-09-10 01:30:48 ....A 139264 Virusshare.00096/Trojan.Win32.Vapsup.yrm-bf957521e5b9ee1a29b924cb6871179ccfcb2a5601ce83cd1aa35bbfd003d390 2013-09-10 02:00:38 ....A 94208 Virusshare.00096/Trojan.Win32.Vapsup.yrm-dcb3da0ad29245629e46ecaf50d32396d4009dffede59c028e70ffe5d929e940 2013-09-10 02:19:48 ....A 151552 Virusshare.00096/Trojan.Win32.Vapsup.yrm-e7b3af25d5fd69d87db9a19d06ecb9fa3ccd3dfe7aef3723f80816b1e3d24e21 2013-09-10 01:28:42 ....A 106640 Virusshare.00096/Trojan.Win32.Vehidis.wdr-28cb84d9a05673bd5da666b47585bc2a0d5e5c623798cfae36abfc2f938a2ed9 2013-09-10 02:29:56 ....A 143360 Virusshare.00096/Trojan.Win32.Vilsel.aadn-b8dcfa5ba9029d3fce4f36e4993acabbb0e1f530bc1a900d2ca6e21f08522f09 2013-09-10 01:29:44 ....A 602112 Virusshare.00096/Trojan.Win32.Vilsel.abqn-5f47549c2f538a3fda4c11278fa5f7e6c5258266294d32b4acb50dcc5143d176 2013-09-10 01:45:32 ....A 48468 Virusshare.00096/Trojan.Win32.Vilsel.abqn-ed063224f4cc647ef5f4300ce3fefe57acab92edf52bd71a16e1e8c413b96053 2013-09-10 02:57:36 ....A 548864 Virusshare.00096/Trojan.Win32.Vilsel.acvv-32b3df26a19208719b1b24cbaa1786bbe1d78624bd230945fb268295ec48d0ef 2013-09-10 02:02:48 ....A 45938 Virusshare.00096/Trojan.Win32.Vilsel.acvv-4306e75e8f55d65f55eb93d5d5d0e330b2ac8f5abbeafde1df0bbfed33ff02c0 2013-09-10 02:36:32 ....A 1761608 Virusshare.00096/Trojan.Win32.Vilsel.acxt-e17ff50e805bfb55abb8caa8b8fe61991c3fa37a594e6962113823d82ba14aaf 2013-09-10 02:00:46 ....A 548864 Virusshare.00096/Trojan.Win32.Vilsel.adkb-c42729b64ee078b84a45dc9092474ee7e1d49ba4f8af6cb57e8ca661eb98c720 2013-09-10 02:01:14 ....A 323584 Virusshare.00096/Trojan.Win32.Vilsel.adkv-11b2fd12a579494a87603e84e9dc730e56904af77abce50842dc42cadedca6fa 2013-09-10 01:39:36 ....A 548864 Virusshare.00096/Trojan.Win32.Vilsel.adkv-2ba3a993efc499e63a13ea5bacfd3046edc5a4fa256fdda77d452c1b87bd1ac0 2013-09-10 01:52:06 ....A 548864 Virusshare.00096/Trojan.Win32.Vilsel.adkv-4f0f465b6c40775537a894b96700e59ed2d5afd11daedd5776e554f382e83dc9 2013-09-10 02:18:52 ....A 548864 Virusshare.00096/Trojan.Win32.Vilsel.adkv-5beab8810717171570feb90d5210dd59d67a4b25e524e3375c56bfccf8350106 2013-09-10 02:04:28 ....A 548864 Virusshare.00096/Trojan.Win32.Vilsel.adkv-643286e3243056307fca6ea97e59a6767b5a397e54e09524cf08e1cff0d9bc08 2013-09-10 03:06:08 ....A 144384 Virusshare.00096/Trojan.Win32.Vilsel.adkv-725634c6f423daa80c871d357516ef2290f85a3dc8f4f2893abec943bf87aa8b 2013-09-10 01:54:48 ....A 548864 Virusshare.00096/Trojan.Win32.Vilsel.adkv-737f35b1918caae84cec368575d70832b6265fc004f248999fc47b6881bec960 2013-09-10 02:23:08 ....A 323584 Virusshare.00096/Trojan.Win32.Vilsel.adkv-9f5907cf54c5dd1d59d6b57e4f7859953955e2b68e86df29ebbcd3c6c303f9d6 2013-09-10 01:31:02 ....A 145408 Virusshare.00096/Trojan.Win32.Vilsel.adkv-af6b7ccf5dc1165130006e382b65812f30170b62eb204e34746732d2e69d14bb 2013-09-10 01:36:58 ....A 548864 Virusshare.00096/Trojan.Win32.Vilsel.adkv-f8d99f344287701b1ae9e4ec58581db1253c8acbd873e8146ad8a24c2710f19f 2013-09-10 02:37:14 ....A 16899 Virusshare.00096/Trojan.Win32.Vilsel.aebt-c759eea15c330673502c24752d92d1c8bdd620696030dcbee929b9e3603492fc 2013-09-10 01:37:32 ....A 544768 Virusshare.00096/Trojan.Win32.Vilsel.afat-2286ff01e8bbf1711356a78c10f54c2caa91c6fca31e5743e619a52f5e55fb77 2013-09-10 01:53:36 ....A 544768 Virusshare.00096/Trojan.Win32.Vilsel.afat-6104cb99811685f275c7f81a2765526e9f0a38d002a0bad3354433b0d4b4493a 2013-09-10 02:22:24 ....A 142848 Virusshare.00096/Trojan.Win32.Vilsel.afat-7428256b1e6267d27443d191f76dfcaae0827c55d5eb9e1105c6588c487981e6 2013-09-10 02:57:32 ....A 544768 Virusshare.00096/Trojan.Win32.Vilsel.afat-7bedab0f192390541d422a0048566b3e39af668e541391ec118780c764564f48 2013-09-10 02:42:28 ....A 143360 Virusshare.00096/Trojan.Win32.Vilsel.afat-7eeb7aca31918f3f0ccdcc51ef42a8e38e4e1ee86b1f68af90b739eceac0746a 2013-09-10 03:13:42 ....A 143872 Virusshare.00096/Trojan.Win32.Vilsel.afat-9db46f9b8572e36e490f3251d9eea5a73d1627a96e320d709ab90d87312dbd55 2013-09-10 01:58:16 ....A 544768 Virusshare.00096/Trojan.Win32.Vilsel.afat-d9a753a2e1fed5baad5680eaf9c9a64a9c91536e9e189ec00e4e17f1743eb4ed 2013-09-10 03:10:20 ....A 544768 Virusshare.00096/Trojan.Win32.Vilsel.afat-eaafddbf3e603afba1034cedbc33476c3532f9084864f24cc4075ec230fab990 2013-09-10 02:14:38 ....A 142336 Virusshare.00096/Trojan.Win32.Vilsel.afat-f55788895813f6e84bf9601c0323403d2686b34638d89472e169bc5d7c5ffff1 2013-09-10 02:26:52 ....A 141824 Virusshare.00096/Trojan.Win32.Vilsel.afat-fc376ec5ca99b8bf98b32a07227e80aec5000719d648983a5ef56e392e8ffd4a 2013-09-10 02:32:22 ....A 520192 Virusshare.00096/Trojan.Win32.Vilsel.aggj-248b8177b491998cf4d57d8ccf08e368f6c73e9e765c3d05876917371dc35e51 2013-09-10 02:14:04 ....A 520192 Virusshare.00096/Trojan.Win32.Vilsel.aggj-f5c1f0ed328eac5598079bd12329eeabf33e859c414205fa75e1a219d2288cef 2013-09-10 03:03:32 ....A 44537 Virusshare.00096/Trojan.Win32.Vilsel.agqx-eb45cd21bd38c407922ef942be8e1016c945154ea1c12730c930528a770f1565 2013-09-10 02:32:44 ....A 140800 Virusshare.00096/Trojan.Win32.Vilsel.aivd-9ba9bc26274888562193fde14b3442133745f2e2cb8207fa4dd14f7b410b49ca 2013-09-10 02:01:26 ....A 141904 Virusshare.00096/Trojan.Win32.Vilsel.aizz-3a061959d1d6f6841d1a768350c2aecc6ec6a60b05693f1b414bb5bc6f006a44 2013-09-10 03:06:34 ....A 1093299 Virusshare.00096/Trojan.Win32.Vilsel.aizz-62d8fed45306f6114704c07fe09c680569fc6d9e1d687f3e24b856fa07b7151a 2013-09-10 02:27:28 ....A 7647232 Virusshare.00096/Trojan.Win32.Vilsel.aizz-85d41b92acced36078ab5084618dd0ce02f25e30523e58f2d14dcc80de7b0201 2013-09-10 02:09:48 ....A 7651328 Virusshare.00096/Trojan.Win32.Vilsel.aizz-92aec551f0d735c019aa78d17de9b5dada18cdb0f90cf7412dabbd01092cf657 2013-09-10 02:35:32 ....A 1002576 Virusshare.00096/Trojan.Win32.Vilsel.aizz-d77f42c5aefdbff23418c7c51f8adbd190b1d159e0bb8ba03f73536d2ade735b 2013-09-10 02:53:52 ....A 140800 Virusshare.00096/Trojan.Win32.Vilsel.ajbd-7f30574ed99df289d823f5684fda165bf6ae7221835026789776a2db648c115e 2013-09-10 02:42:36 ....A 516096 Virusshare.00096/Trojan.Win32.Vilsel.ajlb-816edfd9c8a4b69e0d6646e3ad6a2758bdcd4ccd9e528abf6df22588b183187b 2013-09-10 02:44:24 ....A 516096 Virusshare.00096/Trojan.Win32.Vilsel.ajlb-fe4295845e5e24ffb569b307547fcb352f4467907c3624fd1de9fe02e56f4c9a 2013-09-10 01:49:04 ....A 524288 Virusshare.00096/Trojan.Win32.Vilsel.ajnl-1b42c38d09b98250369ed6ee5e99687825a30f5cfae2d88ffe03074eb59b5d2c 2013-09-10 02:48:36 ....A 138752 Virusshare.00096/Trojan.Win32.Vilsel.ajnl-25048b337f556e7a814e2b010eece83ff90ac53a65ed6fee357c13126b351df1 2013-09-10 02:13:58 ....A 495616 Virusshare.00096/Trojan.Win32.Vilsel.ajnl-48697f2a2910dd60592f13c3fb41128478feccf34d6f8cf2ce32f42553dc2acc 2013-09-10 01:43:56 ....A 138240 Virusshare.00096/Trojan.Win32.Vilsel.ajnl-695d3faf33d970fe91ea420f28df78cf59c9b08559a650054f5a9b8c14718668 2013-09-10 02:00:48 ....A 495616 Virusshare.00096/Trojan.Win32.Vilsel.ajnl-e6dd0bb14690895b2216b01638f8380d7a8a8ccad087a6e30272870015161e24 2013-09-10 02:59:16 ....A 139264 Virusshare.00096/Trojan.Win32.Vilsel.ajnx-2136bcc7a81b8ffef08d267789ea76b78d50fba567bc4c2d23af202ab8ae9c6d 2013-09-10 02:07:54 ....A 139264 Virusshare.00096/Trojan.Win32.Vilsel.ajnx-ebb520b063b0521ff4b7544f1b011ea54855758a2f17a86400317b9fe85aa83f 2013-09-10 02:40:40 ....A 503808 Virusshare.00096/Trojan.Win32.Vilsel.ajof-7fe7b446aca22884aba1abe6c0d4b0435e4c588a717410c506ba12ba665fe8a2 2013-09-10 01:36:28 ....A 141312 Virusshare.00096/Trojan.Win32.Vilsel.ajzm-36cada136ad83fc2211c2c41052774ee80aba5e7ac6dff7dc1140cea0d3d4a96 2013-09-10 01:51:38 ....A 548864 Virusshare.00096/Trojan.Win32.Vilsel.ajzm-970f903037b7a406d1207f6e1aefa873b49fd86caf75032fa8d3e96db1d0f61a 2013-09-10 01:33:44 ....A 552960 Virusshare.00096/Trojan.Win32.Vilsel.alcf-84ba92337e9c49be6d545fe5c8abd684f70bb6cc16384be23db8ea99b4a2339e 2013-09-10 01:32:48 ....A 141312 Virusshare.00096/Trojan.Win32.Vilsel.almm-840f885f01eba7b073308cc2459f43819ce73e730873d2c0fb1fb2ba4c5a3eca 2013-09-10 02:12:10 ....A 142848 Virusshare.00096/Trojan.Win32.Vilsel.almm-94dc03e817d7273fd73a6f05f301140939ffb84c4aaaf7a4e41ac5252e85b173 2013-09-10 01:33:40 ....A 141312 Virusshare.00096/Trojan.Win32.Vilsel.almm-e16644b087cbb12068edc60edc2c77f13f721bae265e5b5a9325a3248cde32f4 2013-09-10 01:45:12 ....A 142336 Virusshare.00096/Trojan.Win32.Vilsel.almm-e1754c0c2e24f6c2a9d037a79676e49906c2b94974e4e0ebd0505387a82b5da4 2013-09-10 02:30:20 ....A 536576 Virusshare.00096/Trojan.Win32.Vilsel.almm-e4a3885047f828be3f32aefcc10e833dac7165abdcde70938e3a3a8fa97f9c4f 2013-09-10 02:25:14 ....A 532480 Virusshare.00096/Trojan.Win32.Vilsel.alsc-67316d0ee25d533c12189b8d768da002e934307cc06bafc4eec72ae2a575d34f 2013-09-10 01:31:00 ....A 532480 Virusshare.00096/Trojan.Win32.Vilsel.alsc-6909f6fafa621e5852cb97e70c44740e4756ba5cd309eafc2a4a549b28325592 2013-09-10 01:59:50 ....A 140800 Virusshare.00096/Trojan.Win32.Vilsel.alsc-92a15035be8d05416a3269b9f1826151286ca348363c0bf3615f4a57a89222c6 2013-09-10 02:37:42 ....A 141312 Virusshare.00096/Trojan.Win32.Vilsel.alsc-d4241a3cb35a90578fd6df8ca04c1ba292ae18adfc3b069c02d974a7bb6e77f5 2013-09-10 01:50:20 ....A 98304 Virusshare.00096/Trojan.Win32.Vilsel.ambh-3ac860db96c85eb755c7b089546bea77184a0acca343d4ff1711fe0969d52555 2013-09-10 02:27:56 ....A 143360 Virusshare.00096/Trojan.Win32.Vilsel.amdr-592769bcc29020ef40eeb37cd46e1a96fd4ab553ab890ee18d9683c6ebdc7c3c 2013-09-10 01:41:26 ....A 577536 Virusshare.00096/Trojan.Win32.Vilsel.amdr-d80a97b0a7dcce2ce3a4ee0de9ec1d31b39989e3679442baad41bddabda7d6f1 2013-09-10 01:45:12 ....A 577536 Virusshare.00096/Trojan.Win32.Vilsel.amdr-fbcda5c2b187f4e33c3a5fcf6452a8ef2f83c654799280a40df5425e0d575fe9 2013-09-10 03:14:42 ....A 557056 Virusshare.00096/Trojan.Win32.Vilsel.ampc-6da7cc4e232cfde33ced8891b3ff5e59563e5bca14293c1994ef2d491d5a24cb 2013-09-10 03:11:46 ....A 142848 Virusshare.00096/Trojan.Win32.Vilsel.ampc-703cf7f01a46067a652c2dbe8904f31fdb635ade57c4eb138a3e9c0036829065 2013-09-10 02:24:04 ....A 557056 Virusshare.00096/Trojan.Win32.Vilsel.amrd-3aef227d078d200cd8fdd0db4d7f4ba4e1a4763b94148f8005aaafb7b8f0ce2b 2013-09-10 02:39:20 ....A 143360 Virusshare.00096/Trojan.Win32.Vilsel.anar-20a2890f1eb1d4548c316e4cef4ee294d83fa578361b06d80892bebc6f92ea55 2013-09-10 02:08:30 ....A 143872 Virusshare.00096/Trojan.Win32.Vilsel.anar-684ee15ee95b9f9ac070c5ac028c0ac343b33b09afae21b372e7696d715bb669 2013-09-10 02:35:00 ....A 557056 Virusshare.00096/Trojan.Win32.Vilsel.anar-dd0589d9249dad425510a6b8b484831ae2498f5d177b8eafc20f5876ec3fa01f 2013-09-10 02:29:52 ....A 35328 Virusshare.00096/Trojan.Win32.Vilsel.anke-1d6e388b67c9c74699c7d5eb256ed44bcdc7cd2fe88ca812061510c40b08f705 2013-09-10 01:35:42 ....A 24576 Virusshare.00096/Trojan.Win32.Vilsel.anke-51d276b2c0de3fe808e56fc0c2ea7bc488ed5debebbd0fcbd421bd6624e1f290 2013-09-10 02:44:56 ....A 134144 Virusshare.00096/Trojan.Win32.Vilsel.anke-8bde15a984f3e0ae1f3c494d04517b4a12a3ada10075d16f0e4d1cabca996933 2013-09-10 01:41:16 ....A 32768 Virusshare.00096/Trojan.Win32.Vilsel.anke-fb38684f1e77bd20e4a7f2663dc21600c6d1244ab68b24f30b91333c32eaa388 2013-09-10 02:14:18 ....A 140288 Virusshare.00096/Trojan.Win32.Vilsel.anpp-517518f2a5d33fb260ddeb9a5217488cb72fcad7e685b3c49714233f92804560 2013-09-10 01:53:08 ....A 140800 Virusshare.00096/Trojan.Win32.Vilsel.anpp-5daab5901c0e83984bfd715e9cc2b44f32907097d0c5ca802d30fac1b673eee4 2013-09-10 02:44:40 ....A 140800 Virusshare.00096/Trojan.Win32.Vilsel.anpp-cdeefef67bd9139efed7b544586663c0367e09b70f0db6b9d8cbe467139c125f 2013-09-10 01:31:00 ....A 565248 Virusshare.00096/Trojan.Win32.Vilsel.anps-d0bf2573d537399ce13a7c7b991d8743bf24cfc4187d4df0cdc55444de845b71 2013-09-10 02:07:34 ....A 118784 Virusshare.00096/Trojan.Win32.Vilsel.apfj-8515ac4376a513419418a570329cc0e43e461e82f2adc685dce093ddabd69cc2 2013-09-10 01:53:38 ....A 144896 Virusshare.00096/Trojan.Win32.Vilsel.aptt-31eb2d1860393492f0cb003c435d566946be650202c098bc10a301df615d51dd 2013-09-10 02:57:02 ....A 143360 Virusshare.00096/Trojan.Win32.Vilsel.aptt-400309b614bfaf22fe06ca559094285d752604d7eb2f18be9ac7abf031ed9548 2013-09-10 02:20:28 ....A 143360 Virusshare.00096/Trojan.Win32.Vilsel.aptt-527ead3ad2cdb3941af662236344d549bcdc6d3976e56b60c9e3a2b1dacd46c2 2013-09-10 02:23:52 ....A 143360 Virusshare.00096/Trojan.Win32.Vilsel.aptt-810264b5b892777dbe0853a9950d2cdfa2d1f34c510e06255ed1bdd9a5d65abe 2013-09-10 03:09:14 ....A 565248 Virusshare.00096/Trojan.Win32.Vilsel.aptt-fd0a7e46362ac35622844a6217a5ae1a9a7799b167d76ac01f7cd56d6004e870 2013-09-10 01:54:48 ....A 144896 Virusshare.00096/Trojan.Win32.Vilsel.aqbv-3db76e338f90fbb2cd786d90d3a38dc7243406cd87d40e5c9950469a5c58c72c 2013-09-10 02:49:02 ....A 144384 Virusshare.00096/Trojan.Win32.Vilsel.aqbv-69a5756c2f63bcc6b4c790d6cb985fd4ee7ab9096398d92d05a5c3bbf8d100c0 2013-09-10 03:09:58 ....A 144896 Virusshare.00096/Trojan.Win32.Vilsel.aqbv-8653d85fe30bf6001758ee79bd0358e17e753803fcb0896ed6e07ce72cb29356 2013-09-10 01:59:24 ....A 144384 Virusshare.00096/Trojan.Win32.Vilsel.aqbv-d2798ded529fa3ffc4d4712abd17cbc098760888589ff5b6b03614d5ac7bc70a 2013-09-10 01:34:00 ....A 548864 Virusshare.00096/Trojan.Win32.Vilsel.aqbv-e7651646c998f22bd37b709246d4e41dcb3c16cf6426a34dab7b7c47a05687e0 2013-09-10 01:49:24 ....A 548864 Virusshare.00096/Trojan.Win32.Vilsel.aqbv-eb69a0cad8ba8f331b7e917f1fb3883c5dabd5d7d586b341e9cc511eb7785400 2013-09-10 02:51:42 ....A 69632 Virusshare.00096/Trojan.Win32.Vilsel.aqrg-7958cc8e6522716b7ce14b4bf93ce62dee06f446bfb342469ef53afed899d4ed 2013-09-10 01:31:20 ....A 143360 Virusshare.00096/Trojan.Win32.Vilsel.aqtd-f7b6253d33fc1bd44f8b1e5e34265ccb690bf386a880da9a059f8a8ac1a27dfc 2013-09-10 02:40:56 ....A 143360 Virusshare.00096/Trojan.Win32.Vilsel.aqym-2f7279889bb192e5e98cb825e79e3ac36dfbc2e771280c7e508a99ada9cb5ee8 2013-09-10 03:02:16 ....A 143872 Virusshare.00096/Trojan.Win32.Vilsel.aqym-39a67e26b4b2d3aa86a302fbdcdb3b11313cdd577ef0c3bf3783d7d0830fa1d4 2013-09-10 02:35:38 ....A 144896 Virusshare.00096/Trojan.Win32.Vilsel.aqym-8e6af9327436970197a0f7b758b3d09b9159de19a0ba43abb244f51068499ca3 2013-09-10 02:42:26 ....A 144384 Virusshare.00096/Trojan.Win32.Vilsel.argd-8b6ad9b3abf70410478cc7576492a37f8009ac78cd1c1e8bfcffee1ea2e9e417 2013-09-10 01:56:02 ....A 143360 Virusshare.00096/Trojan.Win32.Vilsel.argd-e261b04e2cb96e000edde4e079eaab7e95321d9dbbc383b928943c19685bdd8e 2013-09-10 02:54:30 ....A 898084 Virusshare.00096/Trojan.Win32.Vilsel.asnq-20e9ebc00902f3e88089247ede038ad832638ce7c6015669993927c3056c86d6 2013-09-10 02:03:56 ....A 144384 Virusshare.00096/Trojan.Win32.Vilsel.athu-ca5fe4e0f273e3b19bc3cac559f2dcddfd397ac9cbba171189433e0678964694 2013-09-10 02:24:14 ....A 143872 Virusshare.00096/Trojan.Win32.Vilsel.athu-ff4580e823ac8c736c08e5f90b4b5676358db57a4fda5ed6979ef1bbd5bcf84d 2013-09-10 02:35:36 ....A 540672 Virusshare.00096/Trojan.Win32.Vilsel.aunc-fd9d218d75973b5725103a5a28f90f50a715c857049a9b07d812e388aa03e5c4 2013-09-10 01:36:46 ....A 911872 Virusshare.00096/Trojan.Win32.Vilsel.avkf-facfb9d4f0bd81ac5a0ac1d9a26f601c2d5ea763fd891925f76d651564440b7a 2013-09-10 01:33:50 ....A 44488 Virusshare.00096/Trojan.Win32.Vilsel.avlf-e24faea9d3ea3aa8910924638940388752d1b90d196d1667f4123a73b5e8d994 2013-09-10 02:05:04 ....A 912384 Virusshare.00096/Trojan.Win32.Vilsel.avlk-75879aa3e260e42dbcddaee40ea919dc988593ccbba3f4364a64c99b351c4aaa 2013-09-10 02:54:04 ....A 94862 Virusshare.00096/Trojan.Win32.Vilsel.avlq-d2769eb65f6ee079db570e5d9d15675637b24ceaa1d5f768de757fc140463b6c 2013-09-10 02:03:22 ....A 115792 Virusshare.00096/Trojan.Win32.Vilsel.avlq-ef872b6bdaac5abd608b5225127143ffd4731bed3137b506d5e945c11c9eeb81 2013-09-10 02:00:56 ....A 947712 Virusshare.00096/Trojan.Win32.Vilsel.avza-b887feed09b58eb1ebc08b0569d24a47369504f2c2b3226891a4161e9d328cd6 2013-09-10 02:27:54 ....A 143872 Virusshare.00096/Trojan.Win32.Vilsel.awao-df8765113ebdf380068787c9c49d4d772697f50689600098bc7419be186eb8f3 2013-09-10 02:33:20 ....A 937984 Virusshare.00096/Trojan.Win32.Vilsel.awid-fdbeeb8363a0490d2a493e77d0f427a14e47c34bcc07f554b6c09736f071cde7 2013-09-10 03:01:38 ....A 993440 Virusshare.00096/Trojan.Win32.Vilsel.awks-812b18e90f853faa8ee3adfb7cbd47e3f72a019e83a6d92cd9efa923fd440a62 2013-09-10 02:01:34 ....A 145920 Virusshare.00096/Trojan.Win32.Vilsel.axag-f682574442748cb9257fa3ebccba358fde2bc2a9d43e60e896de5d60ccf69c63 2013-09-10 01:56:02 ....A 540672 Virusshare.00096/Trojan.Win32.Vilsel.axdc-88cfe5179f223da6c1f1fa574a4aa6f2cdecea469439dd75f920a71b224c25da 2013-09-10 02:47:06 ....A 540672 Virusshare.00096/Trojan.Win32.Vilsel.axdc-ea379063f570621b1568ff47e8b596a7591a1a590c8f58592c66bbea45230ac1 2013-09-10 03:13:24 ....A 144384 Virusshare.00096/Trojan.Win32.Vilsel.axdp-2a5a776885cae66a84d6a5a7a8108e0f65578c82b5f4c78d1f8c69fef9a281d5 2013-09-10 02:01:20 ....A 144896 Virusshare.00096/Trojan.Win32.Vilsel.axdp-3b6fa8bf3ff401b9d06930707bb01341ab668073a6d9b45aa2c9b630a83abb7e 2013-09-10 02:45:02 ....A 540672 Virusshare.00096/Trojan.Win32.Vilsel.axdp-8f51b7cc5505f3ea32ccbd96e05a40ccd9cc4c53ad1c0bd3d578bb8b7b5698a1 2013-09-10 03:12:20 ....A 540672 Virusshare.00096/Trojan.Win32.Vilsel.axdp-911510e44b9005e1f6a21cb22bbbbbd399cc66fe71730790f056d763c7820f45 2013-09-10 02:03:38 ....A 140800 Virusshare.00096/Trojan.Win32.Vilsel.axkd-48f78a4634e8cb5107460ffa8f9821a544f8669a6897fd3ebe6591d7e5e0d6b2 2013-09-10 03:04:56 ....A 507904 Virusshare.00096/Trojan.Win32.Vilsel.axkd-8f9939b43ed0d7d0e68243a8161acff43f549967c4b3fd61a1f72b9a14757ade 2013-09-10 02:07:20 ....A 507904 Virusshare.00096/Trojan.Win32.Vilsel.axkd-de8e03f3f1ff6e2f0d1886510f57913a6bffaab67b23ec767bc17d14d4372604 2013-09-10 01:38:38 ....A 1377732 Virusshare.00096/Trojan.Win32.Vilsel.axnd-292b5d4a49d0ddc4cb75c2027cdb19638e2001cf7966a97f5410a1e4782d2866 2013-09-10 02:04:00 ....A 1377529 Virusshare.00096/Trojan.Win32.Vilsel.axnd-6f0cf08cfa8791cde3ec735b69e4854ebede0b9b7eebb7901380789fb15e7021 2013-09-10 02:29:50 ....A 862440 Virusshare.00096/Trojan.Win32.Vilsel.axnd-8cca0b3f5f39fd7dc75a69fd6ca605d91196226a727a4e3c13091ca9c83d0758 2013-09-10 01:35:42 ....A 1377867 Virusshare.00096/Trojan.Win32.Vilsel.axnd-9b42345a3fa4f3436834fe51eec8aaa65bc27f5d5458e124926bd785645372bf 2013-09-10 03:10:48 ....A 1377541 Virusshare.00096/Trojan.Win32.Vilsel.axnd-de9b52be805ac7eaadf61c08c163da16d73a4686ab622d021108e421dc69a132 2013-09-10 01:41:16 ....A 77312 Virusshare.00096/Trojan.Win32.Vilsel.ayhn-808167b63dfe338976961e8feb7539d91ecb45d26390eef6068d693314a5f2a2 2013-09-10 01:56:52 ....A 175104 Virusshare.00096/Trojan.Win32.Vilsel.ayps-58f543b794f752062b811b47c714e69bdde61b324a0219d4357fc662e56678da 2013-09-10 01:56:38 ....A 196608 Virusshare.00096/Trojan.Win32.Vilsel.ayrb-c45fd5106c1e4e592efd60a03bca661ad9c4d28d068890cefe171da3b107abaf 2013-09-10 02:36:54 ....A 62680 Virusshare.00096/Trojan.Win32.Vilsel.ayrd-f707398cb42f1c13fbd8354e73b07010f271355de75a351156042f823d1bb23d 2013-09-10 01:28:40 ....A 65536 Virusshare.00096/Trojan.Win32.Vilsel.azai-5948b91e5627101f338d1f2ac990a41a6cda26ee90912bce97e11a7b0dd4aea2 2013-09-10 02:48:46 ....A 173956 Virusshare.00096/Trojan.Win32.Vilsel.azbw-425bab852b8c530ac97ba99cff26c3ef918f6de008db333f5ad07733ee879ef8 2013-09-10 02:32:52 ....A 174080 Virusshare.00096/Trojan.Win32.Vilsel.azjb-8d29109021522bb3b33f533d6f11b62c2323e8b971d29de29dad94d3cc17fdef 2013-09-10 03:01:34 ....A 122880 Virusshare.00096/Trojan.Win32.Vilsel.babb-ba0679d76635db810293da5dcb36fc65528e3c924ebd53b11ae46e9d476dc155 2013-09-10 03:04:52 ....A 176128 Virusshare.00096/Trojan.Win32.Vilsel.bawa-849ae0f8c321cc51c6dc14adede514a1f28429251ef4890d1b01d51b34c809db 2013-09-10 02:25:52 ....A 171008 Virusshare.00096/Trojan.Win32.Vilsel.bbko-8496a169e023d77b2d718f82a59b5188d33e323caf2efa5da89eaa282c564c78 2013-09-10 02:01:12 ....A 75264 Virusshare.00096/Trojan.Win32.Vilsel.bblm-873c6207f4dab8eabb5c22a16bddae39f0bd5e9f6e61d030bcd75779ecd83856 2013-09-10 02:52:50 ....A 246076 Virusshare.00096/Trojan.Win32.Vilsel.bbnf-646f4b6ab19862946766f585ce3a85dfc49738c2ccb99ea9a48e3d5543629c60 2013-09-10 01:32:26 ....A 155612 Virusshare.00096/Trojan.Win32.Vilsel.bcbd-e178d58d8eedc521c794f8ab1f66da3165c40474ad4023872f0524fc092d2f42 2013-09-10 03:12:00 ....A 103424 Virusshare.00096/Trojan.Win32.Vilsel.bdih-6c2f597c2dabc6a88228444182c60eee192c35b40273f628bb0ae55e9ab27568 2013-09-10 02:45:56 ....A 101888 Virusshare.00096/Trojan.Win32.Vilsel.bdih-b2f7c173a8bc57d8f5481cd2f6aa00beae2a7e19d4bc346d5caa46133544d7e6 2013-09-10 03:11:50 ....A 30208 Virusshare.00096/Trojan.Win32.Vilsel.bevj-e3a28438fd9f11a0453ee3249208539f6ce27f486604239819a17e579f01de12 2013-09-10 02:45:14 ....A 78507 Virusshare.00096/Trojan.Win32.Vilsel.bkrf-de3d4a6b8c3a729ce64569dfb95878c70e080d6df7795f378f6b521921ecdfa7 2013-09-10 01:34:18 ....A 126976 Virusshare.00096/Trojan.Win32.Vilsel.bmfg-b03414080d37674522bd8fd72d6e5262c884d49bd27951ed6320943ef4c5cd55 2013-09-10 02:23:58 ....A 510796 Virusshare.00096/Trojan.Win32.Vilsel.bmpm-df17aabf86b819241ee84d8444ea36519565badf9dbf81327cd411a3639506a5 2013-09-10 02:26:02 ....A 122880 Virusshare.00096/Trojan.Win32.Vilsel.bmqj-d2cac528b1e00f221216b89275c8ad46ae473a4abad1c55a1d784c7629317b76 2013-09-10 03:03:18 ....A 98304 Virusshare.00096/Trojan.Win32.Vilsel.bnwi-ad8d9839d936dfbe404dc9dacc884ae5f8342d1e4c48cec529788e8aa4270c72 2013-09-10 01:55:10 ....A 69632 Virusshare.00096/Trojan.Win32.Vilsel.bnxc-89bb7e39f8407c0e555d24de408ef196115f3053bda94b3975453c6a4ad2ac02 2013-09-10 02:23:02 ....A 444914 Virusshare.00096/Trojan.Win32.Vilsel.bpxa-e2477eaba7c9eefd64bd05aa63602e0cf16e8ed66f70c1fe3a8845fea999d9db 2013-09-10 02:21:22 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-0154a3fb2f69bb5a88252b769a983a3d94fa98694a93755359bbec4637e67e50 2013-09-10 01:36:34 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-01e20d0cdc2322815057f4dce9dd1a1a7212df8439761973ff0e582666a2c7ef 2013-09-10 01:40:58 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-01fa3fc57af32a1fe501286b8dceb8e4e4a4d812f3ad12f18d287b750ec719b6 2013-09-10 01:46:22 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-046ee21ee20a2adbe2719324f08d36a594afb58d1a89b1bd01a9a098bb1fbfc7 2013-09-10 02:38:34 ....A 73868 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-04fe33928b935cfa85aa6163cbb380fe38aeb06a3791a7edd4e67b19ce1afbe5 2013-09-10 02:40:10 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-051800cf7ee490ae711baf1675a31baf59beb0988fd275e82109a3c3e5fd0fef 2013-09-10 01:31:42 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-055b2c2684b9b69d636739ccada2ebdf6cd3cc6893f6cd4770781110dbbc5baa 2013-09-10 01:47:00 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-057a951695912ddf9976c906f529aaba659da745c3ae6d974ca75a3cd65030e0 2013-09-10 01:49:52 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-07a22dc07ef2449eea0cf3692389a80e70f1de30722a37811945e52149136858 2013-09-10 01:39:04 ....A 73946 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-082a9c206b385deed5e860e2a8ea54cf79f96cf807d94b2492c55e2d593bf950 2013-09-10 02:54:34 ....A 73908 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-0976e22395bc66c8de54821450d9bdc4811d022c638ab0261d0782a571cd412e 2013-09-10 02:00:10 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-0ae96ab080b1d58effec848da3cd644eb4b4bb5762ec19f7541a499fc41569ab 2013-09-10 01:42:52 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-0aea60121a67b7ecf7f860f94052c482a09fdcd9c54f3ea67126c0b15c12f728 2013-09-10 03:04:56 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-0de7f66c6d760ee9af9819c553dcd7e6d1e6da449c19b1c547c92c212754c998 2013-09-10 02:35:28 ....A 73950 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-0dfd297026de29dd581987b98f006e0738fff2b597185415b3486752a30c02ae 2013-09-10 02:22:02 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-0e57d1993a20529bf0866b171b6dbcbf46db1dbda368b08580799296fccc45e2 2013-09-10 02:30:26 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-0fcdb66e18d9f4262631e81559bde9b6503683de41ee7a4ba85cd5d6d31eddd1 2013-09-10 02:33:20 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1049946382f6cd6e9c13a53ba2e7d521f28bca87e6c3f08521d59232ec4b4002 2013-09-10 03:04:52 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-134939af0f96580daf06dd6e83de849cafeda017b77ad80522f7eb29bd487438 2013-09-10 01:38:44 ....A 73902 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1420fe11ae5371b1e1680fad3a0f3ce7c471b936a45054adaf01336e1e88e4c6 2013-09-10 02:47:42 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-145705f8e72fd0eca001c608ae90cd320b4ffbcb00da49e171e74f7558050b1c 2013-09-10 02:40:18 ....A 73824 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-14fd5e3706365db5753156a531febacf992f85e79c3a300bbd0a8f5d0c08c3e9 2013-09-10 02:17:54 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-157229590bc561f453ddfc94872d2b0df5e7b52734704fcf340ea79f9a264442 2013-09-10 01:57:30 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1916fce7337424cbf7e54b68d64009b10a121f51765a456d62bc253c641c5c3f 2013-09-10 02:51:04 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-198297810d133260827bc55f34009ca17d31227de7a4efe4e4129cc28422f42c 2013-09-10 01:56:12 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1a403451132829d5e18f6c1f53ede871de170f35f66bfb3f1af406ccb352f3a5 2013-09-10 03:10:16 ....A 73890 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1a93d007cede1467fbc33c5d78b9371f83574ba5a32b25107e92569a1a859d3d 2013-09-10 01:49:22 ....A 73886 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1c2322a5b7b340e8f42fdd3ba03626b198ca5cfc755ee7750ab0b2db8bb50123 2013-09-10 02:21:38 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1c9b883cc67f709c2bb2823f6685920928477a1820c41c5fabcab815519a2994 2013-09-10 02:27:44 ....A 73862 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1d073751b9c0c7958b1fe49c6f286392b0faff31c2cf90089729940064bdd493 2013-09-10 02:33:24 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1dfc08d9ea815deb69b0ec811de2e2a2e639be3ac7ccb1d94e22e70370819cee 2013-09-10 01:56:40 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1e4bdc49fadda1bf990d4c2d37142c089a0b7a5ec865fafc32b7537eef03799a 2013-09-10 03:08:12 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1f16777b8508c7ce3370bddf668caa4aee7aa83fddb21934443466fb69b83c65 2013-09-10 01:56:52 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-1f20a25a121304fb907ef0c17ffe9b9b4e76b27332a00c639f18398ac4418064 2013-09-10 02:21:50 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-208ce8d33f5864366334a8237d5d42acc56bf5add1376b82b6a42999d13ef946 2013-09-10 01:55:22 ....A 73886 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-20b626607deb75b3174fb34ff5574c986ea137a4654999407ba27fee737ec8c4 2013-09-10 03:07:52 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-20e86af0691a1b07a67a7523fde44f36baf46b7693e93e679cb1ad4cae28712b 2013-09-10 03:10:16 ....A 73918 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-21baa7ec22930999b69596349c1a977c0a8f5a779ab608d3248f561f0f2f6b6c 2013-09-10 02:33:24 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-22192797a9184bb0e179079b3d68eadb5ed140d1ce07cc6b6494f674014ee9d8 2013-09-10 01:35:28 ....A 73826 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2286176c112fdb98445ca5b25194bc07c75a79b8ed05227ed8445e39f21b0167 2013-09-10 01:52:28 ....A 73866 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2359b78e47b3d0b67d26ba02706be94826af220f0f19988c4bd6a67bb03a8f85 2013-09-10 02:54:58 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-24044bb9373924b4d34ff083ac6f3aeca4365782af7fabe155837ab1a4349138 2013-09-10 02:58:00 ....A 73906 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-24550c74758388cf6ed91942ee567f1c248e852036fd6575e1b885e37f0ad5c6 2013-09-10 02:14:42 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-24d7c6cf08eee5141b554970ee0d94c7d774667b9aeb80bfa38266689a0dda82 2013-09-10 01:33:06 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2591fdfc12fc3bb0861f5354e8b23e5fb0e56dac03c3b898cfa3b7158a2b72ea 2013-09-10 03:10:16 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-266be3e8139e1af0bbe0b9da8c4efdcb7342f7a0c43de133d935611289dbd23b 2013-09-10 01:55:24 ....A 73890 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-274f6ca7f106ca46aaf399c3650d49ede1129de6d8fe2239ba597b06b9fade80 2013-09-10 01:46:04 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-27e90bebecb9bb75c46c4eb4a61712d5fd574e74a990d3989053a4b243e24770 2013-09-10 02:18:08 ....A 73884 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-28445cb651d3da15b1d50dca02660eeeb9891bf03dff8b3eb9da50ee91cf5610 2013-09-10 02:28:10 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-296d2386b47270f83b42d10703e346a6e139a7e78bd344e7d90fd8e2791cad74 2013-09-10 01:32:10 ....A 73962 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2afe2ffe299c5b52332ed55324bdd24a86fb3032af2970f266722bb4bf6fa907 2013-09-10 02:55:08 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2b16e25b04cb9f3cfab25ae9fe52353618e4714dab24a462c39036645cde5eeb 2013-09-10 02:58:04 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2b385c4ce498e6b7d1b04ca13d529caf05dd5d799b2f8d703d1d449b953df435 2013-09-10 02:40:28 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2bad2cdadcbbc680e5bb2a86e41d9717b648cc89b9eb6402bd5148e7490cc39b 2013-09-10 02:18:10 ....A 73854 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2ca91095bd7563f2a6b3ba47a7e9a3c685081b762586e1b17e5c20c0728c811e 2013-09-10 02:24:52 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2d2df2a2879461e69da7a29b765060a662d1913e18f8df406fc27fd96a5b7865 2013-09-10 02:19:04 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2d93dc899d2c843c924463503d7d3ca72d59bfca2c375873486fb51922133ab1 2013-09-10 01:35:06 ....A 73812 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2d9761f02e6a56fa191052cfc71c2dfb590c34969fc2ed24aec95f9b4b4a9109 2013-09-10 01:59:08 ....A 73892 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-2e5da6c2643a9ca72eec51ef8c7db9da89e26c74ba0483cae0efa7c70e1c9ad1 2013-09-10 01:52:52 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-31337f2af4e5c8c2f3ab4b7fcc789a23466fb7ef107cd9b8568e6f0e475c4662 2013-09-10 01:40:02 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-31fa5cd25856a28e5008af89d8cfb21ecb3c52f3299e550b3c802e8f77183f80 2013-09-10 02:51:20 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-321f20c109c134dcf053e1c660276b9cf147f3e43dfb0bb6aac179d50eff1107 2013-09-10 02:57:52 ....A 73978 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-327c2f48e2b10ffe9856aae2bfb1052d3c2f6e42a1f6eb6e027795957ed8a51d 2013-09-10 02:18:48 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-34aa37ba34d368df573096b3f1f4de01fa8aec91ef5b2f36b5f444c20d529db7 2013-09-10 02:47:30 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-35ce05851908e973d72d4c577bc4028054f70b021a93762ddbb1ff84265dded5 2013-09-10 02:40:14 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-36c823b6095a6c1dad34e13303a1042acafb7591d531a2d6bae82fe0403bfc37 2013-09-10 02:03:26 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-37908204f67f2d6952dab8b7033e79fb841b85c73edc0d0242eb875214b8ea5b 2013-09-10 02:47:00 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-37e2b628855828a975dd9f542aa30236a6ac2dfe41b87433e73278dc4e0f4d40 2013-09-10 03:01:04 ....A 73868 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-391aee011e10629c308ec53771cabf1f9e5359574ee3ef3f3cb52012bdf5b81c 2013-09-10 02:37:04 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-39517382fc4cb4bb90835bc75cd47f2e97f8f512f8a01bade78d53fa479236fa 2013-09-10 02:50:36 ....A 73866 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-39a255cabb6bf2e8fa03f7458d725879535538750ad91bb18e89e447b3fe8345 2013-09-10 01:31:50 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-39a91380ba535db99831645ae7cf1442c7dbbf72a7d3eed191eaa2fa47bb5b67 2013-09-10 02:16:54 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-39c663558b4fa90ffba81e2912af30f9a5910262e9fae71d74cb70b15158706e 2013-09-10 02:11:16 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-3a553af37c82c0cb5fd95beaec43c180662d7d988e0f09662316fd0dc92eb096 2013-09-10 02:33:38 ....A 73992 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-3a70275880beaa829401cbe5cc5699fc037595281d9d00609824cc6a4f5ddc27 2013-09-10 01:49:48 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-3dc05342b28e0e11b8378babb07d0d13fdea759b4637a57997736fd7a8d16cd0 2013-09-10 03:07:22 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-3dd644f31565fb0abf8dfbcb4c6ef393631d9e6f4e19dbc7f94292abcff9b934 2013-09-10 01:56:20 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-3e667a0b84c56f9472f76842a81e8846b8f07fee72bb7eeb3bab37125218d507 2013-09-10 02:20:52 ....A 73888 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-3e6ac9fce4f1d393d9c4f289a3fd128289594aa4d91c947e7187dbec6142f938 2013-09-10 03:04:56 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-3ed67090f06299264726e5a13febc8900f933997b4e2ac21cf20f7928b6e94b5 2013-09-10 02:05:06 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-3f531f1303a45d4098f87572e383070777e0ebbb59eea69a8436a0f5962566da 2013-09-10 03:11:26 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-3fb8df4118981518129f3b6760ae7a159ebdab5dc15c8308f291516fff125eec 2013-09-10 02:16:54 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-434c421613cf6e97637eb0a5975e1b29cb4bed18d0f42be05df7866aff1d8217 2013-09-10 01:45:42 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-435052f6fe2a8c739c6e586d2a3bbe3bd2267c13c6e432f866b6fd4590658cd2 2013-09-10 01:32:38 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-43896830a6fd9545bec1decddc1be78b691e16e98a854b1f3723acec7799f06e 2013-09-10 02:27:50 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-440bec80543721d3005d716b6918f54b3f74b6110f00ed7b574f75147b67a59b 2013-09-10 03:08:06 ....A 74060 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-44e12f220e84e967b8e35d6b5d4c97356013c117e3e329341371e806ef2380c5 2013-09-10 02:35:32 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-4657cf8ddc02b6a7e8160ab42d43146da38a6248ee653f6ea14ab5e1d31e7084 2013-09-10 03:14:20 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-4751c83003d1c2150c536fb6f35ce2883ca8022eee4b155fa5d3d1786b2340ea 2013-09-10 01:39:04 ....A 73896 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-48537d8cc8945f455a609ef77b8947e0a85a7fcc96dfe73d37ebebf637ef7ca0 2013-09-10 02:58:02 ....A 73872 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-492104d813eee96a44d82fbe1d7bc5f9799f21edea5b3fbec677caca318bef2d 2013-09-10 03:01:00 ....A 73998 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-4b8ce21e8f5144f3634059ab7204f186460857849211a5d893d40e1b24f68789 2013-09-10 01:35:40 ....A 73854 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-4c99e7ad4ea5446364d6e5df2af9e50e5424b41c32f736dcbc6e54dd64ae7c8a 2013-09-10 02:55:02 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-4d646fab2d5854041473def812352c6f8b227cfa0e211c68dc3b4020fc2bfc20 2013-09-10 01:42:16 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-4debdfe9e7e846bee282dfffb3bceebfcee556081baec9aa68c1ed5c2ed54342 2013-09-10 01:41:02 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-4e282d05a88011d6b5a1d84456e5cadbb35fc31f9baa49c10fa97c392c9bdf43 2013-09-10 01:38:32 ....A 73980 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-4ee0634016ff432ebb791d61c70d8f1ff6a368c114893d0f2538a1aa6df71006 2013-09-10 02:31:20 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-4f56fe6f4ea159520975dd09e8127738ee9047a0046114c2b4a2c944087327e7 2013-09-10 02:37:18 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-4f7ff72b12bef06afe73461cade24b49ea0e015ea54cd5c61eb4cf3a68e06f59 2013-09-10 01:46:32 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-516d5f723b69880e535e3ed703cfd38c0228fb1cd961f366b65e5cf0b6ee7270 2013-09-10 02:27:44 ....A 73890 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-547cf0fea156d923fdd0b0e745d288c9c545977479d7a64c1f7acc84a2419f25 2013-09-10 03:03:32 ....A 73914 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-55f27ba28161c31532844a273aba5bcde92706955ade79edc270669e1723689a 2013-09-10 01:46:12 ....A 73848 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-564415ed6a243a13fa18b043ca38b11df33a7e8cb442a4d27542ee44f238099d 2013-09-10 03:13:36 ....A 73872 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-5683756abf3e6c10f87c7d9a854e17031709a96763137d279e32a7369a013154 2013-09-10 02:21:36 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-5a94fa28b75cb25185de943a89f0323981d1ff5c8e5ef532e04977396b814651 2013-09-10 02:27:44 ....A 73886 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-5c29872292c971dd03bbd5ee156113525acbb51ec12fa080b0daba0477531434 2013-09-10 02:28:04 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-5c4f100932169476d8c1d8b8721430ce517daca79ee3646e48fd2e1040556dfa 2013-09-10 01:49:32 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-5ea03e5192736f3d0387750f34b2f0e733de2c12f97df885de754c07feca4a49 2013-09-10 02:30:54 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-5f7c85887879baf85e515975b99f0e88d25b64db2a64ee0f594bd209cf93b781 2013-09-10 01:42:42 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-5fd2eaf465ef8cec3739157400de83ea937c19237543735850c22a678296449d 2013-09-10 02:24:44 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-60434022c5c63620be4c45ecb5c18153980e3ca854ab8280240d7be6ad88c96a 2013-09-10 02:46:52 ....A 73864 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-619ed01529c0d2f4332d57eccbdf9cdf781793d59726f4793cff2cd129ea3b05 2013-09-10 02:05:08 ....A 73900 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-62247262ca68cb05de645b196ef9060043d973e4e3b7cb37f55cac0269cc8255 2013-09-10 02:21:32 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6307128a36bdb9b83bc303884b647997cd9c826e52829d77d8772da6a9a17e21 2013-09-10 01:41:32 ....A 73922 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6440995aca118ec862baf848a1e267b443ac5319c76ac813aa43ee84e24f25f4 2013-09-10 02:21:54 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6469d18ef350419ab6a582f403a1d4a0a511601490da09d78ba19bbd8cd4f50c 2013-09-10 02:04:26 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-64b5f3756a41b42d08b2234482a8f1692c4d1cde64baee20991b05da04e6be38 2013-09-10 02:33:24 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-64fcb640a879bb016bf3af38bfd8618d96f48239d527d19ac0afe1f121dc7fbf 2013-09-10 03:13:36 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6543a4c87dba4621017baa8d0b21c9e6496aa726a083091e0f65a7567a8ec54d 2013-09-10 02:14:48 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-65c8d515e1b3f935d0f5584cdafa998531c8f9c0edc735b7501a3f7292330856 2013-09-10 01:35:58 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-65de60813ce6dfdc3c7074e81b33f1db7f8ce5fca1a5b3bec8e2c21b1458d26f 2013-09-10 02:23:34 ....A 73878 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-662c5ac86ffabfed22657693f5b4726b4f654bcfa00757c37ad9e490ae02db85 2013-09-10 02:56:56 ....A 73864 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6664aa0e955df3553384127eebff77abbf4ffb5954ddc78940271e3e4af9a91c 2013-09-10 02:53:26 ....A 73886 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-66a7720970dc0d042c7269395edd73044fd47f32b07466f6ca95790d23e23d4f 2013-09-10 02:11:20 ....A 73880 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-693c4858e9eda4e6a9b6706f6a04f1e27fa4e3c429c8b7601dac1788fba88fce 2013-09-10 02:27:34 ....A 73854 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6aa23894f2d3fdc78b0aa7f82c8353cc7839e39d002396bd7bb0ba93818f499b 2013-09-10 02:07:36 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6b52bc2832d198f3a7a36726c837607607c783e21076f4ab07e03da85d1d2c69 2013-09-10 03:01:22 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6b686ef4e5ceb7824001a2cd4bb89a01ccf4093ecdd3e45eda087c0a24e3a2c2 2013-09-10 02:18:48 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6c1485ceb7c18247e4c00c73fe304e0cc6ac2f82487a5da6e0a4d0b3245d047a 2013-09-10 01:42:18 ....A 73878 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6c3336aac8d32f63e246506c5ccc28ad531ca5e63cf7a04d45e92cb3a99ca8cf 2013-09-10 02:07:34 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6c465d2d1826223d8b999e88d99d0b4251f736fc60837be406bd12ea6b319afb 2013-09-10 02:18:10 ....A 73958 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6c7625d732d1e13f38f90291e502443145f88a8ad768ec8815ab8651487f762c 2013-09-10 02:33:06 ....A 73864 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6c84d91146423c0a0b8b557ea09ed75842a5c50918bcc687cce286ff7e453b95 2013-09-10 03:11:28 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6d138211ec856944e7e2e07c8a55f0b442412c0f481b5107223ce95d3d9548fc 2013-09-10 01:50:20 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6d2df3cff782f1ad81698f9c50b305a6ea5ce75ab11c9aa57ab4194dacbf40a7 2013-09-10 02:14:42 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6d36a8b11e38a894b932af51bf1bf5ecf40c225656500e9a2ad6c437c5c964b4 2013-09-10 03:14:00 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-6fa4a9598734ad1993f6c334c6601a4c83ec98c9f541d1f990f18e8c8df3db9e 2013-09-10 03:07:50 ....A 73812 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-702ffbfb85274ba492190a69013096401638dd49150d312ff386275ecaa45f3e 2013-09-10 01:56:56 ....A 74034 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-71ad43354c9beae852cf31b89478a0952bf16445df2c5277a2df386df016f08e 2013-09-10 01:59:36 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-71b4fc3b4242c908393119d67f62c48d93fc9e5657f53279d48f7c8814e0e4f3 2013-09-10 02:21:12 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-7253a0facd8c540e571a19a0be6e8a9a4fe9b3a63e929da39d987d8266c47cf7 2013-09-10 01:46:16 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-73e287849fe6affa0bc7d097339729cad43483c74ea22fb61dfb531c48e2eb8b 2013-09-10 02:10:48 ....A 73932 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-741cd1ccf8f216dcbd8f1a8bb28ef1a91340983eeea9a342c2eab01ef7084a2d 2013-09-10 01:45:52 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-7462d8f49346a3f7a317f39fcad7583180cd426f1c43679a403093db66fb51f4 2013-09-10 02:14:42 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-74a866fe4b696c904427498f6b91cb45ce68f329fa737543a269f288cf3c40cc 2013-09-10 03:03:32 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-75dd74fadba7af52d80d8e9c8fcd3b7de9c7427603b1ed5ed492fb4fa8a9bed8 2013-09-10 02:33:08 ....A 73864 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-781725148e0aaabf3bf879f0f2e27ec6230b46485b2f00911b1f056a0f66826d 2013-09-10 02:07:38 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-786122f81d9812f2ba39e9f31e5a2e1b01c41788b9a5c89c90132092e833d4b2 2013-09-10 02:18:14 ....A 73916 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-78d942b7a624c21836be734b7f802e430887de034a58fc1bf3f60a19697e46a1 2013-09-10 03:01:14 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-7ca586395eda00d1d19582d4e0c0bae9d435198704808c3b00ff65b84215f780 2013-09-10 02:07:30 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-7cd09e68f4f7915b814bd7abd5b59f0c1e101076695b099e0224a5ed6d408cd8 2013-09-10 02:37:10 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-7d75bd3f17691f7eb148744913dda1cd9289486d2b53bc0d3c01af652ca1cf85 2013-09-10 01:34:36 ....A 73784 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-808753dccc917f98478ba663ed3447b62eb7c26b01df422d5317d27d682fffe0 2013-09-10 03:04:12 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-80ac2b51e52c635ce180ce5ca00b2afa3cfc41fe7481120b5db0b0c16ca67fc1 2013-09-10 02:10:40 ....A 73828 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-80fce8bce18cbd90212223fae4b9f193a643dd3c851bc66941fd3b46cc3b60ae 2013-09-10 01:53:02 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8191ad39b849b48d5bcda107eab479c679e9095f8e92ae5f1bb577146fd8e6a2 2013-09-10 02:27:50 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-81c12c03ab3e5e17f599cc595e9de0462e8e17e54be39908280a547587176ded 2013-09-10 02:11:18 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-81e5281fa670645d3771e44ed5355065331b0e595a51c65f48b8b05bfe9f4bc0 2013-09-10 01:40:12 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8231206491a25094d0af4613c8a43d5f219afd0b112fc6a2197f773a12edd683 2013-09-10 03:13:34 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-83f5fa1ffc4d956b03625104f0ddb1e5d2ecc72cd41f5e179b782cd87980ee67 2013-09-10 02:54:46 ....A 73826 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-843451e79d4cca60f61175f9aed3c783739fd9ffd30b61974455ff5dce60807d 2013-09-10 02:21:22 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-84dfbe4a9a63b37ceb07f7b9f3b4ccd57e8e8c6bcb3f048c99483370a41d2cf2 2013-09-10 02:00:40 ....A 73928 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-861472e3e3d33f48122cfbf99af09d74fe3106d85aa18f4fc73ec1b867808ceb 2013-09-10 02:04:36 ....A 73990 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8633c3a7b1824902f731bbb3e50774141579af4677cf078ba094a07bd559c6d6 2013-09-10 01:33:46 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-86cf80bed7b63b9026d86003b8c2d9df8ee1768df586dc3caf2b1e64ebe096b1 2013-09-10 02:21:22 ....A 73974 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8863659aaf62b787a831e1fa6e0eacd17e8686c4444ac585020c63563369fc7a 2013-09-10 03:13:48 ....A 73892 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8886f40d4fcdc5b91ee1bca3af98897258d786d82e8719f4c6ffb66c0036327f 2013-09-10 03:07:32 ....A 73892 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-895b7e3c4bbfb06647f74dae4bbdee31904526a8fcc8de7eafa936589a4e9b8d 2013-09-10 02:07:40 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-899c542d2cc00608a7b07b3675b59625541d79ca7e9c424265619584def617e7 2013-09-10 02:05:36 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-89b9bef8fdb156678fe3cff3b25c54dfa72bbc569591e175f11ea8116b544e62 2013-09-10 01:32:06 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8a3bf9889a1909585a4839de28a8ee42cf931fadec7467c2891184e26d06b0a3 2013-09-10 02:01:04 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8c72f86772a10eb1853f064866f8ab253a51638dabf0edb44839186d03d36cad 2013-09-10 02:58:14 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8c910a538ccbb94a63d9b967da6b7f782e0803286d36b9631e0d28313b2f91b4 2013-09-10 02:54:32 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8cbb37619e4b7904ad67d26635bfe71b4a0134f113e4224ef672b154799e228d 2013-09-10 02:55:02 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8db51bf13aa0b2e2a5ddc35dd46d3ba2216bd27bba28edeab1a9ad7df80604a4 2013-09-10 02:54:32 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8df209e440eed6e1b4ffaa95713fee348ba82ba48bef1d8c476e8fd317b5f3cb 2013-09-10 02:18:46 ....A 73828 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8e758be3ea01b2f1e1fe841c1427e38b29cfd345739638e172547f21a8716f9b 2013-09-10 02:39:44 ....A 73888 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8f6b26f1eb9ff65a19c8d2ee4a284da468f9b4938f675793803ba5648b2b26c1 2013-09-10 02:16:54 ....A 73898 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-8ff92919ca102d2e560d2207b11cae8141e3f7cfa8e324a7b88eed24d1bd001f 2013-09-10 01:38:48 ....A 73886 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-90007487f4626e1dcca2ebb3e6c41eb9e10ac6f84266833a92eaccd145c71516 2013-09-10 02:09:24 ....A 73880 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-902be42826aeba6a93a8c449a3ad051150410130ee1363da5d9bde95934df755 2013-09-10 02:21:22 ....A 73856 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-90561e976c6026606102515398eb7ae0c8791d1f7aee459c44282027e3dad545 2013-09-10 02:39:42 ....A 73886 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-912588b0302a2a222b799aae312cbb992adf2599928b1fd538195d8122a231f9 2013-09-10 02:14:02 ....A 73996 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-914d1dcd0f2ac5a8c52e2c1151d13a26bccf526d1a7bc23fdb89bac13c48edef 2013-09-10 02:17:32 ....A 73986 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-916be23990265066845bcc0b9169bcfdb96924d5a189dbcef8410e36b5d77eef 2013-09-10 02:05:18 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-91acd273579684c56fde2c47b01fe300edab42bfe90e60e5f9917f99868ecda3 2013-09-10 02:24:52 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-91e40ba4f595f520ea1776a81710db611204fd27a4b83169a2c933fc8cdd4e53 2013-09-10 02:54:58 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-9294f52d28cb2c698b1d4a121f884fcea019e6c860130b8733ef70f2dfd13727 2013-09-10 02:09:20 ....A 73920 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-933bd8ac6b8142da430ca7fb4175d3c3bf182623eca3aa08e5bdb6829b4257a2 2013-09-10 02:28:06 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-94260909890f8db7f86c3e869f52d617d6c8454b5b9f19bb14c7224e9d265735 2013-09-10 02:17:40 ....A 73990 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-945a8c5a7eafa7f7308fbd470eb5bef6c04775b7d9b4adcd621bafe8a7b4eaef 2013-09-10 02:03:24 ....A 73888 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-946cfb47a6f36f2617d059864eecb417def41d0220cd5c82016fa21a05754abe 2013-09-10 02:11:54 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-94eafc938fbaf85bde526ffe7729237c777193a0636a5bb7377c7c05a30479f9 2013-09-10 02:14:06 ....A 73826 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-95a4fb2bba74bc8fd50ee606d9b82d28a4bc2444941e64b253e78af6f11f4ec6 2013-09-10 01:46:10 ....A 73892 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-95a81d8d1b245179ef3de90c437b6d3b997de8a2725cc03234ed228aca7d060e 2013-09-10 02:03:18 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-95bea9a73cd81c878fdc5c5a205c3a5341d9e3c4d60eb72bbd09e621672f84d1 2013-09-10 02:18:46 ....A 73826 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-96575322a87bf96af4d6c4bdccb0311e40d036711b27c5297118084edc7a25cd 2013-09-10 03:03:18 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-967cebee5cdd333a4534d19760efaacbcb61500961de57f92024e93335d82985 2013-09-10 02:37:14 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-98907849c15f9eb90c486630fc05b03a26e5b7bcecc616134e408556b84ce83c 2013-09-10 01:35:02 ....A 73822 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-98c2374da8e584d2f9dbe0d578ebc9bf6e9198ea4be1fbd79310fb5ee17aa49d 2013-09-10 01:39:58 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-99e341b12e69e0e87ece7300ac96a36599391c2fd4956c8225aa7d23030545c6 2013-09-10 03:03:32 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-9a8b7fb5c6d4963a2b3bc25fbfb5bb4509a270435434a104703b9eb1994d3ff3 2013-09-10 01:52:26 ....A 73872 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-9b4a17cc8ab431b84f18a32206ed10570135f3cbb2b72294ea8aa6e760970906 2013-09-10 02:15:00 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-9d0c9829a465944bf8cbaa157be12b5dac91a0b1bad8dc5f232c71486c64aff8 2013-09-10 02:35:52 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-9dcf3e02a1860b2b8e8f06684b61e2b74d75577b4ae83cfca0de35825daebd9a 2013-09-10 02:35:50 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-9df2434d3486f228bb89d12bc7c82dc0a6e2d70b14b2729c1fa1fbc0769d0116 2013-09-10 02:47:22 ....A 73860 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-9f7fead0516875281d8fc5689f720cd9b37ac8ca3574951ed445aaff5043ddd7 2013-09-10 01:49:26 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-9fb8787f1ff6b96d5fa2c8bf507a5af4e85325eaae7eeca8536505011143044c 2013-09-10 02:55:00 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-9fe27328bc114ec60b044bb3c31cdf26a051c2b36a23c03990c2335007ae1ff4 2013-09-10 02:56:58 ....A 73894 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-9ffc087e510d5e9c601ca55ad0626624e94c966309605065cfa44f3dde4942cc 2013-09-10 02:00:54 ....A 73920 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a081042bfbafa31e187eb306c2b607f3461317c65c2e915f62bce604de6c1132 2013-09-10 01:39:20 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a0ab40b96f3427815fc4654b1d6fe76e17e95b02d76f5fef548a85b55097229f 2013-09-10 01:42:42 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a15737266692809fe0f56b5e01fb2ed2c2b484c18298613860cc352d7ef03435 2013-09-10 02:10:52 ....A 73910 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a168dec926fc59657d9c21ac01205929a9da0a0e84091583e5532dcb560077b2 2013-09-10 01:32:06 ....A 73866 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a1ca3771dc48010f1ce0a09ae559334ca8e628ed55d76ec8727c62ad1c6a4779 2013-09-10 02:07:58 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a2083055433fb56029f3839cc8275d01f716ceb1e36b0d543915aae8ed3b1011 2013-09-10 02:09:04 ....A 73872 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a20cbddee18244a25ab892917f514bd4b8916514de288bbe3920213fee341b1c 2013-09-10 02:22:12 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a29cbcbaec577772b7f1581d1d81797ceea0b6bf00a856e45cd431173a7ae56e 2013-09-10 01:55:26 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a303d9323631fb46fc92c638c1e5d7e168ad857b80d6270ddd7c47a8c25f9f9b 2013-09-10 02:18:32 ....A 73996 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a329d589e325a8ed10bc529cb061c1254f5eb2fc015c6d823289f488e96e31b1 2013-09-10 01:39:48 ....A 73808 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a3689ff203243077f1f1401c9bdb4ae438a9a295f735eddecb159d2c89bab78c 2013-09-10 02:05:26 ....A 73942 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a3728fd44cf60e47006eb73d2b5e97d6edc7de91a05702e59d16eb8c0ce79c18 2013-09-10 01:39:02 ....A 73886 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a447ead79cd7a9f3e2e905bed37080655d56281774f0e9cf7d17793645b32e39 2013-09-10 02:54:04 ....A 73896 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a4787f700751459cd649c041e65a2660320e5981011afe769dda8fcfdc95dce5 2013-09-10 01:53:44 ....A 73802 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a4a31cd383584746bb1700643c010feabe5b75f630588abf75eb752e5226b472 2013-09-10 02:46:16 ....A 73878 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a4d6a58356053a8ff78ad1320e4470a27f61af8a11f99cb4ab9d6e57e55a49f7 2013-09-10 01:31:46 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a4f2eec464c292b77db39335f029d7627dda537fbcfdc5463021575035b36a8c 2013-09-10 02:04:32 ....A 73932 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a69229c1e79bbab06332692beac3aebd0302a88528e7d50a9a014daad5b201f1 2013-09-10 03:06:12 ....A 73902 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a750355434459a3adceec5ccc3e262a3dc3f845c21e1103874cc2af90c1cc239 2013-09-10 02:24:28 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a82f4b474f4ca447131cf959c9a9857435f1289dbd184290944382b3d55df5e1 2013-09-10 02:00:28 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a8658978d76e0ab049d06a2d57e863c50900c28450a78941ef0414deeeecb8a7 2013-09-10 01:38:50 ....A 73978 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a913ddf651781bcf04f609c9efa509fa139d026727b99a4ee279d6369bb2b2fe 2013-09-10 02:14:48 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-a98e3e408df88bd00a13e8677fb1fed456636f9750d18017b5a6cba0f8278ea7 2013-09-10 03:03:50 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-aa2a39df943eb15945264e889e6eb4e08b7b8460a6d25004863e240fe1fbbcf4 2013-09-10 02:27:30 ....A 73868 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-aaf5db6720776f49c2f33659e04fd0d0f726128a4f870e5011d284645ffcbd3f 2013-09-10 01:40:22 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ab546cc4c200b695e654835e9af734322fae7f7af1c7910e83b448d0a187653f 2013-09-10 02:36:14 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-abd448a476ca284dad4325a28e68a5e16ddcb65d8d81d6261362c15de8c8a9de 2013-09-10 01:49:50 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ac343f2c5c8e7824afa2c8bbbc9e8abc916456d93ac4be21aec5eda2c687e32b 2013-09-10 01:38:26 ....A 74004 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ac8f21fc60b8c73665cf120c87f00780347940880cf5e42ce0b3d9ad1ce331b7 2013-09-10 02:18:18 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-acc441a7a3cf12f34aaef81e88efd38ec6af49217eecae148075ba8c01908f85 2013-09-10 02:09:36 ....A 73970 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ad8264401b05a0495f64603f3d440f4d1d08671295b6422b8165e1ba905c3bb8 2013-09-10 01:55:26 ....A 73912 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-adb622b01fca3137581377e445b1523dff70ddbc63f392cd4647412ba159f67c 2013-09-10 02:13:48 ....A 73974 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ae033fb4c7da4721bfea9f44cd2de2d9e413de469a1bdaffe49bcaae643680e6 2013-09-10 03:14:20 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ae3a71fe32f5059fcfafadda24676020de4119df7d042b046d95632e9672729b 2013-09-10 02:24:36 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ae494c709e8aac4d647e697126399cd732c675bcf07db696677ad2bb7fa48f9d 2013-09-10 03:07:40 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-aed40d979fce7d0e9b7d109d6bc6d0b53ef11eeed143a3f56f106e31d578a6c3 2013-09-10 01:34:20 ....A 73990 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-af2825c40c291b76c2f2ef64450a16c8b5d94e05f1df68129322c9f1e62e352a 2013-09-10 02:58:40 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-af9f8d0d0b95563ef82fbf7a44c0230185bb2a03d642961266b96ccbaa50f401 2013-09-10 01:35:08 ....A 73872 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b00a58375e6dd0c71423ac9adf2cbec31b5a80436c20df3f1a84ca627712e98d 2013-09-10 02:58:54 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b062a5283f7dec7ac40bc0802f0d5a1cb366b6ba584616c5d9feca31745cbc97 2013-09-10 01:33:20 ....A 73918 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b11162da86c485d2fa36522fbc59b23f7f47d2427c81f577198a77e547b11b68 2013-09-10 01:55:24 ....A 73856 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b148359b2158a2df09f9406169851298762235c97d01717972a89dd261b86d5d 2013-09-10 02:24:18 ....A 73854 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b14be9b670fd21750a737f59e6c278997d69fb6480854c4c43258aa43a814983 2013-09-10 02:47:26 ....A 73908 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b1752685e0e64fbf9b29641991340350349e0fd1d635e349f0bfbb6d4972d15f 2013-09-10 03:05:14 ....A 73826 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b1e717d36525902776991d0883b8bb1f688a186a847c6cc08c24bf1880537a91 2013-09-10 02:14:26 ....A 73914 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b28b7cd806756f9231a285ff8e093439256644143347d0485a898af353d7c8d7 2013-09-10 02:18:34 ....A 73892 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b2c1d58d8cf90562451f4a7765b3ca1a071cbede190e2bfdc6ed63614fea2f0d 2013-09-10 02:58:20 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b2cfc7affc0a308e5fa2ba75219087ad84c075e27ef796ad3d2604ac3301f489 2013-09-10 01:33:16 ....A 73894 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b2fbfa37bdb66911a48ab82950c7fae393b1a80c208a6dd8cc68bf7bb52622a7 2013-09-10 01:59:40 ....A 73992 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b30144198bb0a5589ecd9227f93bad724f0733443b8e062816c6f4b284d597c7 2013-09-10 02:10:00 ....A 73866 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b341803e727750b9c67fa95c722dbb621a36a380311de163e19b557ddb8b1793 2013-09-10 02:35:30 ....A 73886 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b3a19bcb1902bdeaca1526eb53c4dfd27e547d5643535e98c9d81ea1b2f14eec 2013-09-10 02:18:30 ....A 73808 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b46063eb56c47a9fd0f6dc8b1ff787043a9d45225f504b583b76c9ceba872b2e 2013-09-10 02:24:30 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b496efc7aad660efd40af8653e9812e9009defd70b0f08350a8095ff09c26ec4 2013-09-10 03:00:56 ....A 73890 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b5ad2c2ae12ff5948d5362fc9d128be928f1bfa45058b0a56ba584e70be29ff8 2013-09-10 02:20:22 ....A 73946 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b5b103c0d6085dacb7c3cb96a3ef7cab0425239a6b8b8bb3c3e41b7b337e048a 2013-09-10 01:33:16 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b5cdee4cd273ff5d961485c93ee17c43cb7635a2d082fe32ff21de6873638d5c 2013-09-10 02:37:08 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b6351e4376f3215095a4abb1bd859d93139d0d05a53d9f9baa8cc6de5f1278af 2013-09-10 02:00:48 ....A 73826 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b6ae33609aa730450bf93c3bd0471ba546642395c16280aa88c7a0bf50358941 2013-09-10 02:17:34 ....A 73878 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b6c4f9e2cedf9900dda6e888b99a796522bdd938103b31558a919b625e4d7d3b 2013-09-10 02:43:30 ....A 73868 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b6f1cd1d9cabf3baca7d7b262df2e82286e3f05adcd7038f29d75b1db05f5105 2013-09-10 03:03:32 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b6f1d15a02f56909705815e065de8ea1551671bac1fd17f99576ba06c373c5aa 2013-09-10 02:23:34 ....A 73982 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b72760fda923636657633529fb332e01da1381efbece33f8717ac51d2bb8a2c4 2013-09-10 02:25:00 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b73996ef54176bdff69d7a5b1b94deed74a7df21e7ac57b54e0b65971ca4e099 2013-09-10 02:14:30 ....A 73904 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b7b193f9820052d39ee803c980b9a50ff26d0a2ae49d9b32b19eaf1c50540991 2013-09-10 02:54:06 ....A 73852 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b7ede1abfed2420e8761f2c6ca1b23c02b745fb0496c38a4c11546b09ab9075a 2013-09-10 01:41:32 ....A 73886 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b8046045c306c9c28985d1a0d3cc6714052fe81802f95ce35850f469d99572bb 2013-09-10 03:04:06 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b81a1673c92c2f67d6703b2ae9c702cbe52d0dbdac47e389491c1966ca8c6bae 2013-09-10 02:05:20 ....A 73926 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b8240b931df68e2dff3402ac194bc6d7347674ad4c6dd20d92bdae1a9c2e813f 2013-09-10 02:14:14 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b84963eb88422d2372fa73d22afc5184e744d41d35ae620708a9a4dd6adc5811 2013-09-10 01:52:56 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b85400bb35771d9793a775ddc2615b33149e1f868ebc9ce303e723a382218388 2013-09-10 02:00:50 ....A 73920 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b86c262c8e96fe8c3ce4b5329fea689ac00b9ae37e128f5086be5d6783f278b6 2013-09-10 03:03:48 ....A 73892 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b8c9f3bd002eb594de372ed1aceb37fff47a30c3d49eb46495227d6885dc2f6b 2013-09-10 01:37:56 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b929194c7e43d8b1ffe67138dbede8a1567403d862df0c06464c21fb297ebec6 2013-09-10 01:48:30 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b9bb6d0d4363d66631dacbf1e9346e191c07fb67acdac34c72b72e4c81be94d1 2013-09-10 01:39:24 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-b9c0d41e3d53e0e61c982ac42a4466804334abbb905970ad978718d9f399ff31 2013-09-10 01:44:56 ....A 73934 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ba86df227e09ac0e727a73c82b5e0db6d4812ffbeba562a700d7b92aa0579c3a 2013-09-10 02:00:38 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ba982ad23f056616bd2dec9af0fba251e556075c67998469c66eada4cfb0625c 2013-09-10 02:32:16 ....A 73910 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-baed3b67c369b99b18337d430c932e50a3b89d25455f473349e8b81e122799fd 2013-09-10 02:43:34 ....A 73862 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bafbfffa9c645ce774974f52dee12b7587fff9889755e0216a8441b7d7c860a3 2013-09-10 01:38:04 ....A 73992 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bb5d43d624bd405e4dcb161dc41e1ed98a1a6a853c8c99ddfe9f4fa74b771fb1 2013-09-10 02:04:56 ....A 73890 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bb682d863456f90b1cc61f297d38132724fdd81eb8f198b6457b88f62886be5c 2013-09-10 02:09:56 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bbb10a60ade0b65120b8a6ebfa04735c4ca97091476d2341f3acf101a010d14f 2013-09-10 01:33:56 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bc1b76ade2cc022f6f7ac6a950dba52fe79b0e22d4a7b243263b77fcd47f2b1d 2013-09-10 02:06:28 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bc4fa3d58324b9db8558eb1c70b94e4dff44830db07cab65b73aace38af0af1b 2013-09-10 01:37:42 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bc50aff759f1f8441de8c36bd018c0356a3254ba248b61ee7b8d3da3eb50c57c 2013-09-10 01:49:22 ....A 73856 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bc5821b62e5ce4722fe4b66233193f726ef627843777f295d916edd427acc1b6 2013-09-10 02:09:00 ....A 73944 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bc68838a2460ed0c9180c275fef354eb90330fd60fd3aedcb0227518a9c302bf 2013-09-10 02:17:38 ....A 73884 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bd4d6b22e4a57b137d4166431e50df19f78fcdc811a0ea27ead5b03aa49b2f6e 2013-09-10 01:34:18 ....A 73920 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bed076c74fcba8e40e7161b7e2a957ea87782205100341c7355ccce3f4945ad7 2013-09-10 01:44:56 ....A 73884 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bed5a503fecd1c3c1fc3537323b93364eab26d8ecd66242043a9c0e7227d8fed 2013-09-10 02:14:22 ....A 73970 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bf3181d591648730fba8ace85b4d008670de99b20f2d9e46ecf2315d2006170e 2013-09-10 02:09:56 ....A 73982 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bf31bbeaa3881cbc79ade6246874df1b6ff40529fb63c58ed4ae98d0e505dd83 2013-09-10 01:37:42 ....A 73906 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bf5af8fa5b6bec0313b77c322c3b9da88314714a3498da459b69376054056c71 2013-09-10 01:38:38 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bf615a34d4e42f061a348f0338b2fc051569394d03657d8028d62e1bad3a47d0 2013-09-10 01:33:54 ....A 73812 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bf8b27d7d9858000a199250de756f9bf2810e6c836aa8464dd63141ba818ca50 2013-09-10 01:35:06 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bff3200f1918b22649663b6e62973b8c5e4e21681249b349a4d3be72e3c358a0 2013-09-10 02:33:00 ....A 73990 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-bffebee83bf05a6017ae63f4cf9fcc5f07ea698cb4724af89c2b35be019c0c5c 2013-09-10 01:29:56 ....A 73850 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c0bfddfdc7454bd4e11aa3a52a64a32a4634635a71313d3df01f7059c0e33ca2 2013-09-10 02:01:06 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c186ca2eeee558149a76080d787cde0ea259356fe22dd308e6e27d5419743b52 2013-09-10 01:38:50 ....A 73884 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c1b923306b403c88d57abbc15e98e350302a9574435baefb8ade34659211e8d6 2013-09-10 01:33:40 ....A 73980 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c1cbbfcdb7900442b22f42d94384387df1461f6239721146657c553b94d7dd96 2013-09-10 01:29:50 ....A 73948 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c22e0390be77eedcefd1ad6f1e7fdce870341d9d084c9f1d464e00e95526fa54 2013-09-10 02:36:46 ....A 73976 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c2589562c92c0ed8df2ca1f5d6fc88176e0df7298f80486f4b33fddccaa580f8 2013-09-10 01:49:52 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c2bc471292825dd7b938f168553911b14b296ed308b759381644c3b9dce40499 2013-09-10 02:05:06 ....A 73938 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c31f533b8c085b73f31b901b85fa182e773e938b407527dbe566c7af223ec484 2013-09-10 03:01:30 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c32aa4b6654391aa476b2a2dcc07e24f51bb384a7e59a5223642584ebf2e4b43 2013-09-10 02:00:46 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c337248bdd9523ecd069d82b78794342bab3fe05a316d91f52143310865263aa 2013-09-10 02:14:18 ....A 73906 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c354e4bfc318ad4fc78df79135cf147f94fad7b799d1137def17ff506760fba9 2013-09-10 01:35:46 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c3edf12e94ca40602b3a20c14ccee563f7fdb42b1991ab39e5261bc281ca00b8 2013-09-10 02:51:10 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c47fa35f040ad897413a9e43fcca1807f87939a28a13cd32013e0a1415d34571 2013-09-10 02:46:16 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c4f1100c6e6d06895754b6c00cb74a502dda63a4d9c68d5a25b533e188ada204 2013-09-10 01:38:30 ....A 73956 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c557dc5400a3626d722e543f548893dc1a453d35537c61959ca744c7d9187479 2013-09-10 02:45:38 ....A 73852 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c574adfc709b66e3aae29c206c2ac62eebac3ce67ae684947c1c0d1c3978e323 2013-09-10 02:39:46 ....A 73854 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c5ae9f4626ef1d53e4a5400f718466b5dc5de2a76c31439af804d501d87ff7a1 2013-09-10 01:38:14 ....A 73994 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c5bb9005776364fafcde3f25be0b488ca0af5ecf9ddcb6657bf7c1a4510c5bae 2013-09-10 01:55:22 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c63a16c8d5780afb3c154d4035c34a6340c9b7a62e5eadf1a3572ec6a333eac7 2013-09-10 01:34:14 ....A 73984 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c65663aafb1daab63118637107c4708d0d2527e863fafdcd774a663bafc1cc50 2013-09-10 02:01:06 ....A 73988 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c65a8eafeb30cf2f11100bf1cb7ac4c69633fb7f01e271b7f49713d63cdf3aa8 2013-09-10 02:03:46 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c65ad75b96f964bb88247f28de42b21b19343fc02e882da110374bd80ea8add5 2013-09-10 01:33:46 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c68eb4ccb7b6d97f933bb5f0bc9b9a4aa3092b64d085027e3cca51665bfc9b3c 2013-09-10 02:13:50 ....A 73998 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c6943f16677d6b17edd575e2740b66e21fce8af7f5ae999695083112dec040b9 2013-09-10 01:33:32 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c6cab49c4bc42daefc2e17e85ae6c6641836de293d0178fdd98204adeaf4b1a2 2013-09-10 02:09:54 ....A 73896 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c6d178bb733822262869806d21692cc30f2a3fcf3bdbe65f777761888a107eb5 2013-09-10 01:33:00 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c6e85e6b12ee7fef66c49b743ae9624ecf341917733bbcf9d021f98acd784e79 2013-09-10 01:53:40 ....A 73816 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c77083d1765aeb15d5a92219b0cd4c8bec6f97b78f8edbc1dbe22901a1866ebf 2013-09-10 02:18:44 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c79bfb6a3e210f5d437cf77d26c1f9d26e680a8d0a1d5139497f926aa8de823e 2013-09-10 02:54:36 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c7a3a7953eca1eb7c31a6f844dd39341e8c734606d63b9dc603aa6a8ad2174d4 2013-09-10 02:02:56 ....A 73868 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c7c807e9ea4064a8b196addeb235dd49f172bad5254ac2dda3b0b02314c3ed23 2013-09-10 02:07:14 ....A 73880 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c8b05a75b3a03433d3bb991619c3e15705c840eb4d1c89b4c654bfe8c4180921 2013-09-10 02:18:22 ....A 73984 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c910ffcfee4e0badc96f6420728213b1a4df705cfb27b7db89d692718710afb0 2013-09-10 02:18:16 ....A 73898 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c9916a2a03e37487ddbc3bda1c9e188e56c84e3634b7b9bcdcd0f4941e3d1379 2013-09-10 02:33:22 ....A 73824 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-c9ea4d67899ed20f2ab3408d97b799ee80aed5a0e48cfc185de91d76f989a38c 2013-09-10 01:32:58 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ca17f36818027d344bf087551370125cc0329593889dfc31d61da1d2d6a17b74 2013-09-10 02:02:36 ....A 73950 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ca561bd6918b9f1166bb68ba0eed2872b28fcd62581a0241ab81371dd9dd7a12 2013-09-10 01:38:18 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cb3f1be482a87e7f341ebc0918f44b45d86b9ddccc16030f7e0b48109bbd2eec 2013-09-10 02:27:32 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cb40ac612deff413061ab9d6b186ee80446bc4daf0ed0518c7087d5cfccf27db 2013-09-10 02:18:10 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cb75b559443a9d2fe2ed5db35badd35aeb963d09c82dad1351211839fdfbb979 2013-09-10 02:17:54 ....A 73892 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cb99a7b142aaba09e11cc1ee5ff62c20349bfcf64cbfda496f49f98d0e55a290 2013-09-10 01:34:02 ....A 73894 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cbb25554bb7e5a526bb9615b8af72c7087d7fbae32e9f3422649aec8e53c51be 2013-09-10 01:39:06 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cbbddc0a3708c363383b2481bdecc6ebadb0968fbe2919b1c6ad263c1f5d4cd1 2013-09-10 02:35:30 ....A 73890 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cc288e6dbe8ab357d2a43689cd1d889f10c68681161e4f684ca59c3457fd5de8 2013-09-10 02:14:16 ....A 73964 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cc4af351dfe3bf59476bd76be48bc268e4d30aa2da9cd98c05e13803e414ab77 2013-09-10 02:09:08 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cc6b2e47d39164c4677712ea4aa107227243b80be64f4b4fa09cf52d464eccf3 2013-09-10 02:18:30 ....A 73990 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cc85e4a9fd7cc2ec7f8bd75f5c050d2f497f8169d42f6cc5108ad7ab4948713e 2013-09-10 02:53:52 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cc862fe5210e8c517cb2be589dc395b11a33e34cb7c9f5f221eb80819cb2ab22 2013-09-10 02:04:50 ....A 73964 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cccda7b48b32390eaa0b7e14e7d8b2a5d88078d254dd5a45fc2e8645d24b251d 2013-09-10 02:05:24 ....A 74000 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cccff7801d3c9e76cda4599300598f2778334a8f9ce69f6b1dc6107be8412827 2013-09-10 02:13:50 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cd100d9090a74d10b07c7e2c796139bd616e8dcf9e70ad09730a37e8e34b9f48 2013-09-10 02:58:10 ....A 73852 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cd4836d6e4b91c09a1e3d512c6b0c33f792ee7f9fc937fc9e57ba95575ec78c8 2013-09-10 02:05:06 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cd62b9b90445b5f8e901b9df119f8d34bdcfba65fd1f3d7933a3093246af76a2 2013-09-10 02:09:52 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cd67330d1e238e960958e4fe532de987fad83b44742b472ae39fa8f24b49d848 2013-09-10 02:18:02 ....A 73994 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cd9e8acabee27ce4860b6651354fa62729803348a891ccf9bbedcb329953b696 2013-09-10 02:10:04 ....A 73908 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cd9eb5c4d2277236da4058f184a03cd93a4758db6a774cc5bcae1085ffbedf16 2013-09-10 02:58:54 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cde103505e7cce1eed9e7829cfbb1899f28dce50f96a42edba527d5356dafc25 2013-09-10 02:14:12 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ce67c90c6054675d3227036231e76a98a207edde91bca653b8a4b6dc0921ba82 2013-09-10 02:09:58 ....A 73864 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ce693c3187c477791613c1fa7d93194bbc861a4c1723f0a620be3612dd2a6f69 2013-09-10 02:17:58 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ce6c12611016c18b3a16582eff30d7bcc45bfe82fc88096ff7b87baed8d2566b 2013-09-10 02:04:14 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ce9d02451032fe3cfa992b7c8f97fb09031abdf1f695a4c3f9ca8ea70137679a 2013-09-10 02:00:06 ....A 73960 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cf47dabc99b76d4d2dd6bad61f1be8b8903a6b59f39b262a1f787f5876dbba55 2013-09-10 02:18:34 ....A 73960 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cfc8adfa99c26c55294c0362b0aa1a77d89745151a2fdc970e85662523ada25c 2013-09-10 01:34:50 ....A 73828 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-cfff4ab29cfad05a391e1d77ceae758c6f38996fb8976aa2fce0bc5d60b2e62a 2013-09-10 01:34:56 ....A 73816 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d0011d3738d83410c481955793287a194fef7b1513584a5657669699a673013f 2013-09-10 02:01:06 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d01a7a0428679217f13e69baf547041f0e10f254ce9b149e38c2dc2795682a45 2013-09-10 01:30:00 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d0239793861a396dca5570b7fa3c214c382899b67034d90cbbade910ee690d3b 2013-09-10 02:00:40 ....A 73898 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d02a7bd5088e9aeef7aa06efc3e3f03c4aa42d170b7d0b3ccb0f22cbeacb84c3 2013-09-10 01:38:16 ....A 73898 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d0646f64357cad77d3d862180c1a1dc4338946b68a39aad50ada6b1320b0c1ab 2013-09-10 02:00:22 ....A 73978 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d0a4a3bc30988aaa9cbbe6297f938977f831311f9469197631d86f2a2c65f75f 2013-09-10 02:36:18 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d108c55c50cd607fbcced7786320e77d9d4b91453fbd58927c899a84082d4ecf 2013-09-10 01:30:16 ....A 73888 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d189d6e81321a8657fed28d42ecb46d6b13eeb2685930051d67d27b0501f853a 2013-09-10 03:11:24 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d18fc83b0e9e56c06b12eb937140f23dfde022ca284878e4ced4b98c3d52db53 2013-09-10 02:14:12 ....A 73986 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d19b1d570a4a915c5bcc5d054be03498443732cef3384c5d48f49a7070cdf3a9 2013-09-10 01:38:06 ....A 73872 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d19bec94189070581fff76a1c1ee0cc6fa72e2e0a1bcb18054b171424c091ab4 2013-09-10 02:27:32 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d1d5c027052c1bb8e09ac105ac8513197247e1f45caac2bd10a7e40d15becab0 2013-09-10 01:38:46 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d1f8e591ee6d5f5ecb81b710f19c80ab85ce95329749c0509f76c2f27aaf39b8 2013-09-10 02:39:28 ....A 73806 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d2b1b2971d8d3bc64449bae698ef5b2cdb2004d9101a5ac85d9e187aec4e2b99 2013-09-10 02:52:42 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d2c7108a7f37bc2d11978109c0d8e4a371c4f55680b903f2b1be97619fe5acd5 2013-09-10 02:33:08 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d32af480d27d4cf1405510235238ca8a39aab2b1fd936356abe74541e81a9691 2013-09-10 02:31:38 ....A 73960 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d3605890aef3ab76a18ecb4822eab382a5add91367bfff335298b8b088041596 2013-09-10 02:32:18 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d390be2fc1de410717ae29e44b65bc1113d65ed56c500cfb6764f2cbc5ccf626 2013-09-10 03:06:58 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d3c5b187e225995bd2daa67ea42d422c42e4b222d9bb76347568128bbcccca09 2013-09-10 03:10:52 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d414d98fecfe50fd50b1d447013e6f8e04628613259347fc4980c7ea4aa581a4 2013-09-10 02:21:48 ....A 73850 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d4515b488d48d8b2b09712bcf9685da59d8511de994999bc25ddb8382cfb21ca 2013-09-10 03:14:24 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d47a83201aeda9a9233411552f9ac6b0b2ebc5920b2013b563d0163bc468091e 2013-09-10 03:09:40 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d49b4c79fdcce14bc570c7772d93ebeabf7606b0743741ef1117a1e822571c2d 2013-09-10 02:35:18 ....A 73894 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d4f1002e0c18b6b9c72791daa916ed5132b001cb0bd5d78d8c5385eae433c711 2013-09-10 02:52:54 ....A 73914 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d5404af8f772f200a41c8f6d292991f43168114e61934dc4ef58e02f434e344f 2013-09-10 03:05:28 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d54c98f69294c99947a234a9f757f4a9c345c3ab95f644a30839a1d2f3e1675a 2013-09-10 03:06:32 ....A 73976 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d56d487357715b3b38ddee4340ec13f4a80774a10609a4106b05595703020f20 2013-09-10 01:41:18 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d5772aa0fa41e0f6ad53b60d2cf543616a24a46e99b41217a35a1f1d9b47262a 2013-09-10 01:54:32 ....A 73970 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d5791ec2d6a98cd39158f0223678be90d5335a1b58b5d5c29f771c8665c154da 2013-09-10 01:41:42 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d57d7b2f335de3f24a5283c204651cde255cbe188646a59b87d11ec57197d7e5 2013-09-10 01:50:06 ....A 73990 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d57dd09af21cf4dc912bf3457e4c65a82ff1d1227908eab13017a4700629730e 2013-09-10 02:00:42 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d58c052be24b9e1379e42df688cfa89cb5eeefaf56630b748fa18762106175c3 2013-09-10 03:02:58 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d58f6de3cd7366b3f4c5aba3f3e9cbbdbf9c399efb169d4d7b117d32d682953b 2013-09-10 02:08:12 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d5a220d6e5f621ecadc5fca911887dcb17ace9d16d2e4c7191d1f61b209a1846 2013-09-10 02:37:12 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d5ba1964195eeba48258810912fab763fb340eafacdb1d1e1f16666f2addf8c4 2013-09-10 01:42:42 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d5eaeffb5b4cd7fe118966e837fcf0be2dd5bf728e670770bd30a9f9e337ad54 2013-09-10 02:27:44 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d6020032381b04622e4c239520bece4647facd390fb34f33d4500c3cb3ce5d73 2013-09-10 01:42:46 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d622196825bb784fb324d7f901a74e1194b6cda0076941fa253452a96be31ba8 2013-09-10 02:27:34 ....A 73850 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d633002081d406f8c3344374670979f23cdeaefcca954c5248e1088bb0efa662 2013-09-10 03:06:50 ....A 73918 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d65d4fe4fabb300fb582ba31db184d506cb9572ffcf8c57d3daf300776a5ebfb 2013-09-10 01:59:02 ....A 73872 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d6c2a7d3f7f81bd4b2526963f0aaed04345cf1e5be62bc043a8aba361bc96d87 2013-09-10 02:24:46 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d6d7f9efd6a2cda77cafc3bdf756680deef545acea7d64ae780163b1c840b025 2013-09-10 02:07:54 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d6e00277b6e3cce0a1378c589d4570cb35f4960cc0f1ee9cfee0d103919a02e2 2013-09-10 02:31:50 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d71d0762e11023faa2a0490fd3aef0834a10d36d2bf6925fddd065f83a52751d 2013-09-10 02:24:06 ....A 73866 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d7345b32aac3e24e25699690b1465584700ead841894b43ed9806b904ab6ccc6 2013-09-10 02:58:42 ....A 73880 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d77b5ade41ca9e86122e102c0e4f413d70019e140a736b3c0b96377a93d11141 2013-09-10 02:53:06 ....A 74038 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d787377383ea97b61a2a9177c4842d55d320f24abd1034cc97fa65a554dda578 2013-09-10 02:28:28 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d79217f5e524fdf093e8f3a580b4270acdd901e4b254bbc161317e3a05fb14fb 2013-09-10 02:35:16 ....A 73868 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d793d465d8df382da35ec56d21488003aede603e4d395ff9476058cd0486f750 2013-09-10 02:35:18 ....A 73948 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d80d836e16bbf4ef5beb8ac5fe28857df35db39020c2eda08088ac758a24ff79 2013-09-10 02:07:22 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d833df9dd78c1b75eb276cb70f919df0c94714bbb1a3f889a94dc52c00a97717 2013-09-10 03:00:24 ....A 73886 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d87c2846d1587462d7282eb9cc60618d4b1f815257f63ff725a0fc7af373f5db 2013-09-10 01:32:08 ....A 73878 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d88aa7eee44ba7afb7eb983f96689bb8c331216ccc458a565eeb85c706be5baf 2013-09-10 02:54:34 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d897029d32e74b8d91056daff886519efb592f99e7567a2b6923fa2d6be2e8b1 2013-09-10 02:39:44 ....A 73926 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d8d3790f4f4112aacf78f7c85e6382459fad646dd308f3d0dc0554aeb961fd9d 2013-09-10 01:48:30 ....A 73878 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d8dbf2ff077b639392e4fa4b7114fdecf3b67ba7dbcb2a73a40115a506b82b3e 2013-09-10 02:09:48 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d96002a5655bc9e1ca0b923e3b52a0f0cb5962f121d44c679c21bf4674dd8f7d 2013-09-10 01:51:40 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d9685e1631f2a3c6f6ada9762b807effb078afb8a7eadad723701e1a6ca602c5 2013-09-10 01:47:08 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d96f9cc15cea4832ca5410f65a6a0b6d898bf9b190af783313f63be58f9fa6c1 2013-09-10 01:59:04 ....A 73894 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d98160ee55c9386ae05a69bfc2e445416925d7da55b0b1ff11d430f76344a42a 2013-09-10 01:59:06 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d98413802ae30696517622ae2920bfbe73e8b9dafd9d5865e8576211f359bd6a 2013-09-10 01:45:38 ....A 73898 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d986097b362963f6d4466c3a0b858142bc9659df7a59794c930d7366f4423dff 2013-09-10 02:36:56 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d9b9e81aafcaba0fe566cd4fb5ed04289484c5d4894de369f1a2ec314c727908 2013-09-10 02:50:30 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d9c11388a5f74a955fabb17911ede6b6d7544c63fa661cf5cfd5fdd55d2bd4b3 2013-09-10 01:32:22 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d9fb7c838011cf22b0838786f99c0df1cbfbb5f4fe5a237e96adbb702b0541da 2013-09-10 01:51:42 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-d9fdd0bb62069a86b06ad33440eaefdc5188a83b229339a98ab4b991d187f506 2013-09-10 02:45:38 ....A 73906 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-da0731f633759913cbb563d2e314968a247e56ae4399df91d7ccb65e9cde7f22 2013-09-10 02:11:50 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-da44335ec5807eefb6ae17e580cf995fd84987c33e87a256c5e4b2cf0dd7d96a 2013-09-10 03:03:00 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-da45434ddcd19dbd117d44feed10d52400034cb112f9d8e95015a0ff1bf30599 2013-09-10 03:06:34 ....A 73866 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-da5836aa431aa665c2ae7eddd5a93e5232ec58c9e85659e859b1133c53b61182 2013-09-10 02:45:40 ....A 73902 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-da988ba2b84d40c274f744e9c326facb0e1eb0cf188e2ad343bd83e7ff268769 2013-09-10 03:03:38 ....A 74034 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-da9b952cd35dcc38f5ab1edd3ce4ce49b02006bdd2b6c3a4af7c1428e88adb36 2013-09-10 02:44:06 ....A 73998 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dabc94e5a7d3e6e9f0020cbf61dffacd20db476c7d219e9158f19fa16f7f27d6 2013-09-10 02:40:58 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dacb2954eee7b8d7ca9c90ce7eb57a0a9cee2868dfeb96af1ea59ccbb23d024f 2013-09-10 02:54:34 ....A 73982 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-db0b5600673f1a50fce2a9891b9ced8b02a7b274c587976b1b62d65062b4ade1 2013-09-10 02:48:52 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-db30a16aefb55a6462aea8fd40a4138b750ea5a29fc4303e82bf045284599bd2 2013-09-10 02:22:30 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-db3488a45ca3590ca9354c53c76e1401a16a25b0586340c13586dc2fe225168d 2013-09-10 03:05:22 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-db70a982afb7da4fa355279942c3ac3025f4868d17c52409b72661950683ba72 2013-09-10 02:44:14 ....A 73850 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-db8f25806f7163d5a0ee454c24bc703cf7c9c54294de5a873e4d5a85d9a0f7cd 2013-09-10 02:08:04 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-db8f354c84b414ed3d148de9c48f7f348df3d886b32115dd3222187d704bc1fb 2013-09-10 01:36:16 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dba6712b1c7df3db5f7529a92ae53f63fe3e1efc81c0c7902b141c7644052f54 2013-09-10 02:57:52 ....A 73858 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dbe5a4d0a3929c66ce1142913c32d7f90da2b65859f14eee5cc5e658dc0d884f 2013-09-10 02:31:44 ....A 73828 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dc0522bc5313074c722bdcca9d73e5881f5deb89e1e0a750b7d3e2b95988a398 2013-09-10 02:19:42 ....A 73800 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dc2343c76d7b74fea0576e18eb5605391ed0068db6648cb8cbead2eb9b99a902 2013-09-10 01:56:34 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dc2cdd21d9ba7b9fe549f7e3639d1e065c4538b31b88e37e92a407d1f67f445a 2013-09-10 01:36:42 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dc365935ac23fabb20b7c2f4db4aa66a7676aae06848d1c48a0616c9500d659b 2013-09-10 02:28:16 ....A 73968 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dc462d7853f63a6f245f13d90c12c007c7e4590a92882bf89f82bd1686f19634 2013-09-10 02:52:44 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dc68db1e853396a766ec9e6972d038facc8b107586c5a72ed59c2720604119d9 2013-09-10 02:39:44 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dc8be1afb8f12ac29cd734a8887ab5d67da57e68d9e9fc3a015eeac8a596c55a 2013-09-10 02:44:18 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dc8fa1f6a9e484517b286bdd596d08d346e024f29160066efc82cb8b19909749 2013-09-10 02:32:10 ....A 73808 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dca0b64df423364d1326308762b789116ef0d501183d30c247ff867e1c075e02 2013-09-10 03:02:06 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dca660b3c1d625ba0d0fa08eea73ba5e7c672b30ba6440e9b9269a0901a55fc6 2013-09-10 02:31:46 ....A 73904 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dcaaa3d6175a4018e0e4c8c45aacfef287324a713fe624681d77ba44fd9002a3 2013-09-10 01:46:26 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dcc63ce419e1ddb13053fb4324890ea4e7303e3664b496f7a6da274cda3535e8 2013-09-10 01:49:56 ....A 73976 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dcd06a67bb33fc7e9c96ee02338cf901cc9f711f340c1ad8ce882bba30f8a4a5 2013-09-10 03:10:38 ....A 73926 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dcfec806a69f5e716596572a3d6ff92250932c5a6a95c689fb3be272ab97a5c4 2013-09-10 01:59:02 ....A 73930 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dd41c8b44bfc2fa103b05fafc03f6885f87451216082d860c67eadcc69787551 2013-09-10 02:07:40 ....A 73988 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dd42f92a430743ce0e276ac52a6ea2b0b04cba7427c385bdfc0599b260c020ac 2013-09-10 02:21:46 ....A 73850 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dd6a53d35ed2ddc61e2f58020f9e849e7a4afe0de66a6d1c94beffdc0c81e188 2013-09-10 02:31:38 ....A 73982 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ddd393242c45337e38c54e8c6b76d72f56c143532df919c46c3069926c9d85fa 2013-09-10 03:04:18 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ddf2d9dade50f86c1ac8bce82800632a15e87cf14078dfaed16d29fc0c8af808 2013-09-10 02:15:24 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ddfbb601f9d79ead1c4151cd7157c52fdfd4406411031b0346fa736be9ffc6e5 2013-09-10 02:45:42 ....A 73984 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-de25e61374eb7ea51904a74c0d63c03b3b1d27a6213e8c643a4f118f4f5c65c5 2013-09-10 02:27:46 ....A 73828 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-de3243b046202549c17cb0702643d317bb3303f37d6c10036db1150bd84ddc1d 2013-09-10 02:50:26 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-de499f1261cb13c596db200336739d347b9dbd11aa785b72c46f1425617cb722 2013-09-10 02:45:50 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-de5df3cc51c901042748129091518a076bcbb03881e77a6fa92e9ea826abf0b8 2013-09-10 02:51:40 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-deae32d75d0fc35b9453c38848f56c067394e209daad12fbf40a0bb56efbd8c5 2013-09-10 02:43:10 ....A 73798 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dee4846c0a4ebf8052ea40e27eec26f6f7d2a79887fb0ad83df5aa4ba48ab0f2 2013-09-10 02:45:42 ....A 73886 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-deee0b645bec53abe5f52c9dd72e6716ddded068926aa595681d2f2ece923b73 2013-09-10 02:07:52 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-df00179cee6414c30a7284a119655fe85542bccdbf01e75cc6a2290b69e017e1 2013-09-10 01:54:18 ....A 73956 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-df0ceed75ee07395cfb75c3d960b583fe4df8b43fc700615c1c869247287e4f5 2013-09-10 03:09:28 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-df249b67a34ad1ae56e26558ebaf97b223727241720aea45ae69263de1b9c3cc 2013-09-10 02:31:58 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-df3976846568aaecb1bdc123788030f4515343296ec5ccbc682c9b8124e999c2 2013-09-10 03:14:14 ....A 73848 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dfa5862dcbd936b80143e64c9c227653122e2b7de58c87bda9e945c24e4fbeb5 2013-09-10 02:32:08 ....A 73848 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-dfb40414312f7361a86386794d3857c730a996438c8a4297018674c24fe05451 2013-09-10 02:27:46 ....A 73866 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e016655183d86c2b19479f880ad2d24a289fd5ab4a1572d4406e259de8c2293d 2013-09-10 02:53:00 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e078228dd4804712d0aae50d1c0b97946f5632c41f2aa24800235d011439620a 2013-09-10 03:06:30 ....A 73982 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e08d0e3a8db95b69bfce1a705fdb34b88851baad0aadd2ad53c0bc3a8b76aa7e 2013-09-10 02:39:26 ....A 73902 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e0c592b6968c051c2f599e02e854ba8f6c6aaed3f6d4bd19e7654fa08cbd9a0b 2013-09-10 02:24:30 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e0efc5bc16689c21af36b5c80e65891b2ea6caa0a3657d746e82b805aad313e8 2013-09-10 02:45:42 ....A 73964 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e1ad9781fded2205d09728e3dcb928d62d89ee14f8c2449f5743372af8eaee2a 2013-09-10 01:42:58 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e1d3f9df1f1b9c83826a2139ff1f259fab31f81e38f461774989cd21065d9af5 2013-09-10 01:49:42 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e1eebbd315128f6052bb9f7f793d0520efc5fa4dab45b127f08d734ef85d0bca 2013-09-10 01:41:46 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e1ff6727acecc08ce76d14a1a8283a3244b3f962b2b652b4d9235f36fef3b86e 2013-09-10 02:24:14 ....A 73900 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e28505fda03f93ca67ff92a60c31056e1772e6ad29e6b51fa9323b838e65a691 2013-09-10 02:44:18 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e289d34a87626c4f62832704288643b975ddd9481d93f1e5d45376169ecaf91f 2013-09-10 02:22:28 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e2a35ef23cf0c193a20e0410802209fbaf1f6320589e2aa6e048c801b0f2c521 2013-09-10 02:48:26 ....A 73912 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e2a4e58318a1f6b0fbf86dd137eec0335f0a7d74c2cfab723c9b76935d10a1ee 2013-09-10 03:01:26 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e2c4ec2ee90f678e3bb9f1a7fe343b74e92130b1c5801dfad041ca3ed6d74e73 2013-09-10 02:17:40 ....A 73898 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e2c948f84c7fd76aec70998e134ff7b3facf91f27b06133b9b37b24bd50d0b52 2013-09-10 02:37:08 ....A 73828 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e2d817b9242974e2caacdac51951631ef91d63f9a069b7f54cb3b6519d827a8c 2013-09-10 03:13:04 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e301fdd2d3096193031bcf86f547abf31421cd14c8f4e98141b56c3647af1e04 2013-09-10 02:21:40 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e36cde70a0769ad615981e9a13dbb92388eca1d1ee27fc4adbff79dab7d06753 2013-09-10 02:53:20 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e36e66d0057ef5bfcac107f77f246d905ed3f1de37628d2b74b5b63482aea5d6 2013-09-10 01:51:40 ....A 73874 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e385d9763d265b74d4298a6d4813cd7d39ee751705b5ec504fc18b5210d3ae57 2013-09-10 01:51:38 ....A 73996 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e385dd9f332151c9d23391c3db199fc416354ddbd3ec081280eec38fd472c206 2013-09-10 01:56:18 ....A 73980 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e388b0c4d420ef6ffca84d9e7e156d77f11fe23d4200911793284b0250ffced7 2013-09-10 01:48:02 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e38cc83a189a96b81eff227280b94f130a1dbda62daf70061e7f738d1c8cf040 2013-09-10 02:28:28 ....A 73826 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e3917d606f471a3753c1b7d3a0f78ac387429bf1c0eb281836e1c3ce869171d5 2013-09-10 02:45:40 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e3a94525b719af65bfa6d1d6766fbb9f69adab6aa017f367aa6543a88905c2df 2013-09-10 02:26:50 ....A 73872 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e436834237120aafd61cebd369d8973944e1ee0bb2976b42dbe8d71a12ee8f97 2013-09-10 02:52:48 ....A 73976 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e49a79c144e7eb7dfae13c6dd6e9a26ea0dfa3a930bfd8d2de033787d8d2513e 2013-09-10 02:37:00 ....A 73824 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e4d63d3108b855845342059cdf7526199c380c064e7b0adfc130c60a71e0da44 2013-09-10 03:05:22 ....A 73872 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e4edda05b4b3c0ab3c3912b60486d0449a594701eb4d5baceb6ed7367886d9fd 2013-09-10 02:35:26 ....A 73964 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e4f9dc05f406915f35e60fc6ec853b8d7c8672baf38a7bb2bea75697c7f3aab7 2013-09-10 02:28:16 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e5141d04d263164fb34289db3e2e0f94c55f288366add88066373bb1f7b39af9 2013-09-10 02:24:22 ....A 73902 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e57a4ff4ed2c6f8e0c71f210ed2610ee75918aabaa6f8a5bc3c1988ff9ad3489 2013-09-10 02:50:38 ....A 73902 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e608d4e90a49584670dc7dfbb45b784c324fa7a82616b15584a9e2f07f27bb32 2013-09-10 01:52:56 ....A 73878 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e624e976b78d88b755a1746cdd90bf7429bf90bfc9d50eded3b2e8b6dc99353b 2013-09-10 02:48:24 ....A 73904 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e6a36815aa4feb26940a28af3f3332a373f0503ab15c5ee936c65d6f22e3dd69 2013-09-10 02:39:48 ....A 73920 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e6af548f816730286fce9c9d95a0c6d5bec9c93928ee1dd3d2ea818b8cb8ea17 2013-09-10 02:49:40 ....A 74036 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e6da19aef0d040ed2204ea88b72e3839ffabf4947fed656e48f2577c931a838d 2013-09-10 02:45:48 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e7054ea8aa587a58913e54ca2aafaff7e01856f955149c85cc6a0f29977220e9 2013-09-10 02:28:14 ....A 73934 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e711354d50f562f3266b43dcddb978bf70ae00ee36ea6bbf49bcaa1ca18d614f 2013-09-10 01:41:38 ....A 73852 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e7286eff1925f871b24d98ffa75d7e8391137f93ec4a03c550bd49082b14dd4d 2013-09-10 02:00:06 ....A 73784 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e72a545ecb3a980a1a1a85637a7ef1d51f2ae3950ece2e11b851980ff6cd2528 2013-09-10 02:28:36 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e7474669e495b25ba68b5c82e59d4a44533fc6637b00fb084b2054fa6923ff55 2013-09-10 03:11:04 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e7593d9b8e2b9a1b536a72ce7ebbcb6614c77e7843fa90d330cfadc855a2d1b3 2013-09-10 01:47:20 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e7cc0ce48dc93e064fb387c855537d929c02e6de9220eac939b801f9d4de1c81 2013-09-10 01:56:02 ....A 73900 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e7cdb64b9339ac121f70081163f1021bc7e8dc61e911b76aca0dea7ee505f390 2013-09-10 01:51:46 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e7ce4bf0170641d2130e5b6e2c82aa37ccfa03d6b407c8c47611a98cdc5a7a7c 2013-09-10 01:42:32 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e7d1ab32730b59d337ea1ba82a26352f5c2c707f0a9f525e9d0b0c49f5cdf0aa 2013-09-10 01:56:04 ....A 73958 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e7d8b9f68d65590cdb5878c08b9344f0d9bc25e7248d1f76cfbbdc04f375c4f6 2013-09-10 02:51:00 ....A 73856 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e7f6049c79dae6e6a6476c7eda7489695bc7329ea981b88ec69471ca687a7a18 2013-09-10 01:51:50 ....A 73890 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e7f7df990a7d288ac9133bee9c2a1a6f67b52a8e9def2a033b012a015a2b6590 2013-09-10 01:54:34 ....A 73850 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e8035c69c8b3b2c86566b3a04d84058058462aac7c909fb052294852f84a6c7f 2013-09-10 01:45:46 ....A 73988 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e8047ee3264c176347d64b493e5e6be6cd41816dbc12bcc04aa7f9ca7fa1810e 2013-09-10 01:35:46 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e80cd4e55d161e273e456d6a6016aafb5f314f8b5f9ee298957532c062b5eb42 2013-09-10 02:40:38 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e821fcc02e235124116093d8c77ef9b1f7de484758ce54be7aeb5ae713b94ffa 2013-09-10 02:50:14 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e87f34588b3750b38a6aca7d8359445b02ac7b24eea7328c3152ab6f885520cb 2013-09-10 02:16:46 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e8cd80243664dd36db941e2fa8100b1f289eaef8fdc248b5a488aeca279b2c29 2013-09-10 01:53:20 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e9122477df92146f3d3a4931c92cc94cf4cff9bae5a660b02fb3d346cf206e5d 2013-09-10 03:08:22 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e950d61e7233d201c09c8e61bf2429387e794bf90a58a444d5de2f2276065122 2013-09-10 01:47:04 ....A 73962 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e96c320411c75b911b978270230d93633dc02b009db25cea7827c0dfe9196706 2013-09-10 03:01:36 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e992c4e40789dffdea84175d940c181898902b591f626f5bada064081b5ab2b5 2013-09-10 02:41:36 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e9a8efb0d712eb5c9b82c09e2abdf69c5cc71cd6116ecc07ed7ebd4ccd14ef50 2013-09-10 02:58:36 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e9c8a80ea1d1f15d5b2a5fa38948b038fe3e58dd0f27ea53f3012c6ef08074cb 2013-09-10 02:35:26 ....A 73936 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-e9fe1c1bc909caad0477aabe9eeea472e558d55ec8f1ef2a491d47a26d6acdf4 2013-09-10 02:27:36 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ea51c97ff4700e197024d54913859dbc097006f4ef9326fd315bfffd824b74c3 2013-09-10 02:07:32 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ea773ee5e4aaa75ae6a953394d582cfae13719d298a27c77b05bce0074546053 2013-09-10 02:50:14 ....A 73986 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ea789da9adad70e24560b894909c6980b386d896cb5bcf751fa3718b090dd647 2013-09-10 02:38:06 ....A 74050 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ea7cb240d9ad467b6c28f79dd39d0673aece7c3fc5a5ef20805d9b75db5ca0ae 2013-09-10 02:28:32 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ea9d651d867fc543074dac9b43ea9775bff646ee68e38d4d71de99902746c77d 2013-09-10 02:24:06 ....A 73910 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-eac9de180ea7283d05659be6c979d06e078c4fd9ab202a3a3a83394e71a74251 2013-09-10 02:24:18 ....A 73902 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-eace8e55bafa2a3e39e604a7733bd395a85b185c45066c0564a7624947f2b516 2013-09-10 02:48:38 ....A 73894 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-eb16da9be3f23038c59eb188481c705fdd7b480db9a99f41dbf1a40bb774d318 2013-09-10 03:09:24 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-eb8aca0a20e5c4205257b7868f64b5a0c079ce6424068547df30adfaa8411cfd 2013-09-10 03:10:16 ....A 73878 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ec2f1c60fe0792c6d48dfd346d8634b3e663963a80b658143148b9261d71794f 2013-09-10 02:37:40 ....A 73982 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ec952cf12284f95b102cecb19e411a7c7ae750a9a9fbdae0408742cc894ad1e2 2013-09-10 03:13:06 ....A 73980 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ecc8a96e11a01848669b0f3ab9d20741b8430a5a6c8066298ad5dabfcb2ed1fb 2013-09-10 01:42:40 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ece84b25c5bcf2242c74936528977f00e212dc01421d9857d73f0af413a6bf75 2013-09-10 01:49:44 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ed3c3d4b97969d91b09be17f543bcd413a1caa736a1da519d96a14c7ef3f3db2 2013-09-10 01:45:30 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ed769d4d9cdc1170dd2ab70ef9d7875944e05062c95982ebc9b4eb56f7bb7068 2013-09-10 02:40:28 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ee7e204a1f7e3238982fdbcf65a51ec17e8496961f3532e1bc8449f24543dc57 2013-09-10 03:04:20 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ee82813d6a6e034e8a3deda3e27617ea03937fdedb0bca83f46c28a78c70e2f2 2013-09-10 02:58:36 ....A 73978 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ef0817614a53635b4afae96c387811cb84b3a0ae0d327fe176ee9907a2085edb 2013-09-10 03:09:40 ....A 74002 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ef441cef570ff72e3418ccee6ab4900137d2b40c62793de470755fbab8e17cf5 2013-09-10 01:59:54 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ef4480da3e00f365419b6a3055506af0defa09a200826777a85f6199ea6a05a3 2013-09-10 01:41:18 ....A 73994 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ef64ecd6d910344703a582e63641f0ade0546507e895f8d0d47bf2cbfa705ff7 2013-09-10 01:59:02 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ef66e4a6b4bd78cd2e8364934854a75cb17adbb793bd6d440e774d2fcd456709 2013-09-10 01:41:10 ....A 73868 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ef67567502189bc3a2f7ff2f894b41c96c3b60e31c39da1e92e537b482326fd8 2013-09-10 02:28:14 ....A 73890 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-ef7a274e7f4ccc253dc4a5579b757f6d3e70df571fd6d3ba58b1e22d23ed80cb 2013-09-10 02:51:04 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-efc831bc70ee8b4f4fc2acda0d7273d2db5e4019fb53188122b01a2600f2de3b 2013-09-10 03:05:54 ....A 74030 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f0112b53c0ea682a8f6b79958c16b32eb5a8e808de89ebb42801fa80d456085b 2013-09-10 02:50:22 ....A 73902 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f06d19ec752f25e34d3cee12af27903cd211e41b7c3e6256ab3fd2c2a6da9f91 2013-09-10 02:59:10 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f0c44b867f6782ad510fb9ca52208f16215d1c6b4608948cc82ce4ba18522727 2013-09-10 03:13:06 ....A 73894 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f0d3fa04f6261684f958b859481339c6048286308ccd7f24b934bf3aa7f99b6a 2013-09-10 02:23:26 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f20e422fed1420b3562723e8659450b81c6b377870563703f4966c74a81b1c36 2013-09-10 01:56:52 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f32a95b3f707c02e72e7bc73b762bcbe85d2724407abb3a16d5f4aa28a43ae56 2013-09-10 02:46:52 ....A 73984 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f3e1d5c6e0ac490611e21fdfa180291611d66d3044bd830103a7dbce1c64f381 2013-09-10 01:41:32 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f45bbf01e868ff7645b092d7b137bc3aa584c0ce241b774ea113e93d0ff3a41c 2013-09-10 01:45:30 ....A 73864 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f4b78abdc8214f0c2b6236145848939326d42021c75fe5f69e3d58008772195f 2013-09-10 01:54:24 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f4ba5d7909f23481fb432c6463930fc10f97a2760a9384ce23ad9941b6d81b28 2013-09-10 02:58:40 ....A 73890 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f5084e1cfa89b6f583b2bfe3c789309102f99fe0ae319bf55a75c2175a98afd1 2013-09-10 03:05:24 ....A 73822 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f59e3a2166ae6d1258b07fe879faa44597c6af75551d0673328a1292f27d6da8 2013-09-10 03:10:54 ....A 73878 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f5b113b4f649a2850e70ec4cf678dfd3affb703886d76b3cfea140a098455129 2013-09-10 02:31:50 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f5bf8181b0366e90fdc3bcc6bac49b006c146ab1a1eb37f8d7ee69d065bb0b2d 2013-09-10 01:52:28 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f5cb49c9e2a37625c50140fb9fda6c428f99934b5b9e1cbbe4eaf7b9aa5119e9 2013-09-10 02:41:42 ....A 73848 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f5f42526e355254cc2b8c437effc4117b58d23dbf42032cfb9ba9f431b332e48 2013-09-10 03:14:18 ....A 73958 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f61ad77338310c9e1eff6970c1683284546c66b4e14277139a1129d3a7702e91 2013-09-10 02:24:16 ....A 73844 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f62012cf5c6d548f9fbb1b3357989360973871677d1bc0edce573ed4c961bae2 2013-09-10 02:36:56 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f644e3f165bc5480299fdd016742bf56c10bee696a1e9439fc236ae943cea0b1 2013-09-10 02:41:20 ....A 73962 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f65af651f47714df6f39a11e486fadc629668fd5246040e8d341dbf432bcbf1a 2013-09-10 02:40:58 ....A 73966 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f6a29e5e968be4d1db9690e0282fa126fcdd54245970e3947fe8f66ee81c6ef0 2013-09-10 02:28:28 ....A 73900 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f6b3612a127f32362f5b57daf5a0c0f467f6b7e538f3d7c483c0222348723605 2013-09-10 02:24:32 ....A 73836 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f6ebd2f1badfecefd7c9fa314f0deee0b9f8f411a84925dcc61f085666f5eff2 2013-09-10 03:07:28 ....A 73996 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f727126dfd765ae8b2efd71d2a2a8780f0fa221281578e4c06d11cb54e59ee89 2013-09-10 03:08:24 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-f8de5d2154f1ba6f85a28fc4d185e4f36f9e2d915547cbbd5147c093d51211b4 2013-09-10 02:28:20 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fa62a159b902c5c3f244205d2ab937199036328ddff5f0e6c521c4e8360a52f8 2013-09-10 02:06:58 ....A 73850 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fa680fa03853c5a6d72e6009a02c5bdb48ecb45a8ebef0a0688319a2d0ccf76d 2013-09-10 01:51:26 ....A 73846 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fa6b3d8b347c3ba6260466279a5b6b54a100c54193d32480ae42fa7ec5be6f63 2013-09-10 02:35:30 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fa72f2044a37fbfbe77b151f2a8d87ea26f08aaad2e6f3d72ed280356f9bbbe7 2013-09-10 02:32:00 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fa8be939d469491f8ce4b16c18aa1813a505c10a6c3c0c8005421f2ed0d2d2bd 2013-09-10 02:11:40 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fadac0fba1c0f168b76b0ba05d3be314dffb05301cb49a146247b3d5b533e9e3 2013-09-10 01:59:10 ....A 73878 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-faf3868cc5aab2732fdf2d2f0183d9de0dec2bcd079d1663503d694663227cd2 2013-09-10 01:41:16 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-faf745bdfa77b5a9b4222ec62cb7649f58e73721f587426da024c4a5f76f51d8 2013-09-10 02:03:18 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-faf85d075c54811395244085a948f5264ba1e48b740670123c8fdb2e9e54ddc5 2013-09-10 02:57:14 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fb072f5cf3e069b620eaa3fd1a5517023de2b689fa61845ca5f1a1b2048957ac 2013-09-10 02:35:20 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fb40159043742c28fce71a474ff3efebb82b67259dc3f89271e2cc0dfdfb0f4d 2013-09-10 02:31:44 ....A 73838 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fb5daca5619335481442047ae0e7f62036ff93fe1cc2982917103e6602552271 2013-09-10 03:11:04 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fb83d695ae74043592ed2878db0e4277a31655f6ca086b17d56d440be566e488 2013-09-10 01:41:08 ....A 73890 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fbb9c198b31d07d7e2495534ff7d0be0b8b7562b48619070804991f315b181b7 2013-09-10 01:54:20 ....A 73868 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fbbf6aa8a4ca77cb3a35221039eba0bb17ecbfb56d65691deb7345f03d7035c0 2013-09-10 02:00:38 ....A 74004 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fbe1b860e32b228905cff844e14ef031035bc84a795c004ab8a96ef4fb88af24 2013-09-10 01:56:04 ....A 73964 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fbf4afb20bdd87dd7a58ca6b7624c3410e69a7c0733585d5aef0231b88e8fd53 2013-09-10 01:47:28 ....A 73832 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fbfb7dc906dd1a29a9f7cac6fcd5121f9903f954c68bd03cce4836186b93599e 2013-09-10 02:30:48 ....A 73890 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fc04c3283e91cb7aff8504644339cc9f8d353053ad4facb342c5f4dd6cbb8f31 2013-09-10 02:39:26 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fc1ea7b71faf1bba1e201c9ef34a3572300eca08b98e25d54869c25ce9498f77 2013-09-10 03:07:26 ....A 73868 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fc46579a596281c3d2025d1a9132328069ca5022aeba65ad7d812bee0583756e 2013-09-10 02:07:48 ....A 73840 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fc7ed9634d1475cf034fb4554c4e5da14bdfbdf9ac77b505ee48d351653abb05 2013-09-10 03:01:40 ....A 74000 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fc965ac0b04a2e934e7df804362a66107a67d5d59eb0eff1611fcce56d2aedff 2013-09-10 02:54:36 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fca3b7d38af2dec1969bcc11b1224a51ca331c542a1c3053f83a5276b628159d 2013-09-10 02:28:22 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fcc1699f71e0c4833b90f339996cd359d4c1d71a3a73a2393a0e4ecdac005fdd 2013-09-10 01:34:42 ....A 73872 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fd3a4d7089bfe43b3460e3980e6512b2b3ca07aec30f7bf7ebb5d2e11d0053c2 2013-09-10 01:42:24 ....A 73876 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-fd7d0d8b7806b9050da8f6e87e0425267f99d58f7e89073944bdac40867907d2 2013-09-10 02:47:34 ....A 73834 Virusshare.00096/Trojan.Win32.Vilsel.bpxe-feecf6be8cefd179d131214a4012cba86fd06fdb22bb0970faed3baa5882ca36 2013-09-10 01:58:24 ....A 446424 Virusshare.00096/Trojan.Win32.Vilsel.bpxi-f384b78d7437e6c42cbde9c882d3176976300d8a89c170c9d799b55622012758 2013-09-10 02:25:46 ....A 237568 Virusshare.00096/Trojan.Win32.Vilsel.brrw-96621f2c282d566fe5b23040cbc8b8958c5f4ad8197e1d36ee8840fff912e28f 2013-09-10 02:54:32 ....A 57923 Virusshare.00096/Trojan.Win32.Vilsel.bsft-ea2581e7d0ee4c95058ff07cbdf0ef58075dcf1ce87cc6f2e78a871d180c14a9 2013-09-10 02:35:26 ....A 230400 Virusshare.00096/Trojan.Win32.Vilsel.bsw-d6371fe0bcb2dced58ddde6981ab1efe7537e1ab4a7d081533e237ab92e38218 2013-09-10 02:18:24 ....A 366716 Virusshare.00096/Trojan.Win32.Vilsel.btdh-4349a7cf94eb802761c12075528660b0b28d024478b81faf69a08b16103b8fbb 2013-09-10 01:32:46 ....A 544768 Virusshare.00096/Trojan.Win32.Vilsel.byij-f5e277d1fa9dc6d218db7c362b7061426e12fb791f23d4ab83b476caf9719db1 2013-09-10 03:14:28 ....A 593920 Virusshare.00096/Trojan.Win32.Vilsel.cdkr-a61ed36a0540041c63d57ae81e4675a69917b8eecb95791aa039ca2805775ab4 2013-09-10 01:39:04 ....A 146432 Virusshare.00096/Trojan.Win32.Vilsel.cgqo-fc31db7ec7e7ea5063331486f6a3468005647b52e1bb02e7018fdbd9576df84a 2013-09-10 03:00:44 ....A 28672 Virusshare.00096/Trojan.Win32.Vilsel.ckvm-9fdf0a6ef8482c310ca4f2ab085e15121af5d561fa0c2fa07ae8e6398d6ddf3c 2013-09-10 02:26:32 ....A 67072 Virusshare.00096/Trojan.Win32.Vilsel.cog-8a0df9f3ccaa8d7d85a1b66df8c62223182a2e7304bf76488bc4a33c756b4879 2013-09-10 02:26:06 ....A 28672 Virusshare.00096/Trojan.Win32.Vilsel.cqys-40e4e38fcc5d06f980eb3fa02fa177999e5f10f648030ed88e7207ccabd46fee 2013-09-10 02:40:50 ....A 28672 Virusshare.00096/Trojan.Win32.Vilsel.crdi-7444737e1b7bde6cae74e657a4553ab8a5dd8cd40d62323250871a8b0043fb20 2013-09-10 02:12:10 ....A 263168 Virusshare.00096/Trojan.Win32.Vilsel.cric-863e8f0cd145a3b9f62ade3bf0a1c0889c35424e6887d335340121b32607e8f0 2013-09-10 01:40:08 ....A 64000 Virusshare.00096/Trojan.Win32.Vilsel.crkt-de93287283f8952125c9113c853e97787be0fff82313b1ce6bbe8ec2c09a7c35 2013-09-10 02:15:28 ....A 160732 Virusshare.00096/Trojan.Win32.Vilsel.crvi-7c2b58487d1a97bb6d6f55d52e06b901798b332d8fb415bd0d3b3dc934e36309 2013-09-10 01:42:56 ....A 173056 Virusshare.00096/Trojan.Win32.Vilsel.cslb-d1923e24ad3fdf941659b395aeb4c458d139ad8aa77702a4087e713dc22ed67d 2013-09-10 02:15:26 ....A 255488 Virusshare.00096/Trojan.Win32.Vilsel.cxic-95db4b979b197148f8591e7fc375899855440a887958840f8bfd611fbe4e2f02 2013-09-10 02:28:08 ....A 1414656 Virusshare.00096/Trojan.Win32.Vilsel.cz-eef60dc41a68f988553deb36b51dfc82e888876dc70e839fd4c0d9a3af9b6e52 2013-09-10 02:00:28 ....A 1215766 Virusshare.00096/Trojan.Win32.Vilsel.dcv-350148a0a5cb1e8386aab2fdbbb1c2ee5ee448bb32a967abb1cf6856bb1ee8c8 2013-09-10 02:55:02 ....A 1215824 Virusshare.00096/Trojan.Win32.Vilsel.dcv-e4d899c62da5b71ce75094ba817c0225d5bcbb64c7e20d05d15e90b90c778148 2013-09-10 02:31:34 ....A 796672 Virusshare.00096/Trojan.Win32.Vilsel.doxp-e26347391502b95006c23b20efa771a62cd39dcd26a7617ca136b1a1532d86d6 2013-09-10 02:42:52 ....A 49152 Virusshare.00096/Trojan.Win32.Vilsel.eli-49a2e84f7fdf45a63399e6c7b5ff39dedbda8359ef9e47c29fc4d32fb1b8f1f8 2013-09-10 01:51:36 ....A 49152 Virusshare.00096/Trojan.Win32.Vilsel.eli-5875db557c92021fecab367e5d4cf5fb924912ceaf3b233a4231dcc076131c52 2013-09-10 03:10:30 ....A 1234532 Virusshare.00096/Trojan.Win32.Vilsel.hk-1da4a2cc627332c75460c88ac0188b88b562b5766c6c0e4e458d489e149e5fef 2013-09-10 03:03:58 ....A 1645545 Virusshare.00096/Trojan.Win32.Vilsel.kwe-a5b5dfc81f166f8bb6204a694899e5babef192dd1cc0a820be112486de9f0cd3 2013-09-10 02:00:14 ....A 2935807 Virusshare.00096/Trojan.Win32.Vilsel.kxb-96149159546ac8fa9a982bcddc930b2fc1ad8ab5a03d07b037306eadca90b66c 2013-09-10 02:35:54 ....A 93923 Virusshare.00096/Trojan.Win32.Vilsel.kxb-e10773ee760f078165939044fede6c20d5ab2f3bb45d82c08667e6db1cacbf97 2013-09-10 02:13:54 ....A 1167640 Virusshare.00096/Trojan.Win32.Vilsel.ldc-7c12d95607b04ac1ae6baa924f197821257d7aad2ecdb66afc9c95eda8688be6 2013-09-10 03:15:34 ....A 1569818 Virusshare.00096/Trojan.Win32.Vilsel.lkr-dfa4dd2928ba9b554b7302cfaca894bac0f83c05c4ef1871163ceec23f50665d 2013-09-10 02:59:20 ....A 73888 Virusshare.00096/Trojan.Win32.Vilsel.loy-04fb596f353c098e2a8cc3ce6b5aa353915b3aae4ce13a406ecb7b4e33462bbb 2013-09-10 02:18:00 ....A 73872 Virusshare.00096/Trojan.Win32.Vilsel.loy-84df39c7f0a9e2a8185a7a68ffd3187c2844a991c9b1db883e54b6d779075198 2013-09-10 02:58:32 ....A 73854 Virusshare.00096/Trojan.Win32.Vilsel.loy-996ca3891206bdad2b694d89e9247f982c95f07daeb244bf2ca227b6850e4257 2013-09-10 03:03:22 ....A 73842 Virusshare.00096/Trojan.Win32.Vilsel.loy-a4b82cf74413837c12c1d433384dd7378d809d088701a0c9132f39593d969bc0 2013-09-10 01:34:58 ....A 73824 Virusshare.00096/Trojan.Win32.Vilsel.loy-b26a3128e89609827bc1d80985deb8d885288fa5d2360894bfaa9d6f69c4dd73 2013-09-10 02:58:42 ....A 73830 Virusshare.00096/Trojan.Win32.Vilsel.loy-badf3908ec195958df670407341ffe0bed86604fb38ed4cb4cf48694f79b4327 2013-09-10 02:21:58 ....A 73936 Virusshare.00096/Trojan.Win32.Vilsel.loy-be20e7db3bd5588cfe86849907aaca8df4fac06b61a7f53a2212100abf3d9aa5 2013-09-10 01:41:06 ....A 73904 Virusshare.00096/Trojan.Win32.Vilsel.loy-c172155f720f965d1e4206e80b25f00156b5eeac08657ad150b84cb8db74c8a9 2013-09-10 02:46:18 ....A 73910 Virusshare.00096/Trojan.Win32.Vilsel.loy-c4fd89efe0a1270e8dff1d6dd893245292b9eaf17888a5e42846b35410c1b062 2013-09-10 02:14:04 ....A 73880 Virusshare.00096/Trojan.Win32.Vilsel.loy-c70ac423bc6d929e3ab498538e08433837a02a40caaa12b77d864a7d6051ca8c 2013-09-10 02:45:24 ....A 73880 Virusshare.00096/Trojan.Win32.Vilsel.loy-cf3ffab40d0f6347f689675b439849c7e21511279caa5d0fdad5622d28859d3e 2013-09-10 02:48:16 ....A 73880 Virusshare.00096/Trojan.Win32.Vilsel.loy-d1d151b3e8229ef9c0edfcfd998fc112a30b1c8c82776155834cc3cca2f9f9b0 2013-09-10 01:39:06 ....A 73822 Virusshare.00096/Trojan.Win32.Vilsel.loy-d218be9fdddfd1d81f28ba8d4ac9ccf76c07a1a2c0d056e4983d649e16e402ce 2013-09-10 03:01:48 ....A 73892 Virusshare.00096/Trojan.Win32.Vilsel.loy-d2c761b44e053f26203c5115401352b7494ded5e4a30fa291cd63b72139bdfe1 2013-09-10 02:05:16 ....A 73882 Virusshare.00096/Trojan.Win32.Vilsel.loy-d315fbcc2d0da64fc3174433556bb799c7292e5c1ba23a14159ee273ddbe4dcc 2013-09-10 03:05:36 ....A 73820 Virusshare.00096/Trojan.Win32.Vilsel.loy-d807beb55dda4d05184e7335dbca61fdc03b7f89ea2874029125cb2ce7d6ccc6 2013-09-10 02:58:52 ....A 73808 Virusshare.00096/Trojan.Win32.Vilsel.loy-da40aa8dc154ab28ac8a52e26a211df7f616fe4eef3a4c4dcff9790a0b8cc2a0 2013-09-10 03:01:40 ....A 73816 Virusshare.00096/Trojan.Win32.Vilsel.loy-dc7963aff5055f9867534eebeda55e1509d13785d187790dfd71dad970a66b86 2013-09-10 03:07:22 ....A 73812 Virusshare.00096/Trojan.Win32.Vilsel.loy-e1a68afb7dde1403200f86daf017e32a8f11009af293a1ad80095394575cff5e 2013-09-10 02:46:20 ....A 73870 Virusshare.00096/Trojan.Win32.Vilsel.loy-ea92b4dd3d27678863f4dfb74138f975960f99496e61bda26fa4487d885acfec 2013-09-10 02:24:24 ....A 73820 Virusshare.00096/Trojan.Win32.Vilsel.loy-eb874d1a2d61cc6293556d506e4f3e9e217139d74b5134ba9dca7b1314e37e6c 2013-09-10 02:28:18 ....A 73818 Virusshare.00096/Trojan.Win32.Vilsel.loy-f00d28e76333bc82c03de82207f8e114f6aaa970c6635edd4c2cef3ff4195cd5 2013-09-10 02:27:54 ....A 73808 Virusshare.00096/Trojan.Win32.Vilsel.loy-f68e1b87a8f85aa8d98722b19f04e254fc0515c0980533ee76da7012e0b196a6 2013-09-10 02:33:22 ....A 73880 Virusshare.00096/Trojan.Win32.Vilsel.loy-ff6d7d1dae4e4ee25e18d79080e48e391050260020867a83b2f4506ee6ddf32d 2013-09-10 02:03:10 ....A 291840 Virusshare.00096/Trojan.Win32.Vilsel.mvj-6ab962ab72c9136e699042306890e6b3352eb3ba0650b0b0db9253275481b2ef 2013-09-10 01:59:20 ....A 148905 Virusshare.00096/Trojan.Win32.Vilsel.mvp-62bab222278fe39eca7131100a48f8fd8e0813a49927e972f6bf3bbea74a8c53 2013-09-10 01:45:10 ....A 290816 Virusshare.00096/Trojan.Win32.Vilsel.mvp-f2ae22029e975ccda1d7f1d97b0a9d0d16cdd67c824edc25f200f3e803ef49b0 2013-09-10 01:52:40 ....A 4707328 Virusshare.00096/Trojan.Win32.Vilsel.nz-fb4ec236ece50f49ec7b1204b91b013f92f9df560c2deed4e768248f77c15015 2013-09-10 03:06:48 ....A 51200 Virusshare.00096/Trojan.Win32.Vilsel.oby-e1683c726a452524916ebb897fd1ea9f3b8f5f0483a137ed9adb653d7e3dedbe 2013-09-10 02:12:40 ....A 299520 Virusshare.00096/Trojan.Win32.Vilsel.oke-7c6f2cb1e972751a44c7d939e37439c2ffbfd7b4a72f3f16fd730dc5423f8f36 2013-09-10 02:45:24 ....A 720896 Virusshare.00096/Trojan.Win32.Vilsel.opm-476b0a77528db62bf19f14f78395771bc78c50598fdb45a4aaee022816c9e394 2013-09-10 03:03:22 ....A 536648 Virusshare.00096/Trojan.Win32.Vilsel.prw-fc524c6ba1fa700f5d70ff1543f8faad153e20e47a8f0e137e8215723695a316 2013-09-10 01:37:34 ....A 536688 Virusshare.00096/Trojan.Win32.Vilsel.prw-fdba670ad6d5fc65e679c98b376ad24afe4af180ae234a7346333045f2619a16 2013-09-10 02:23:16 ....A 88576 Virusshare.00096/Trojan.Win32.Vilsel.pvb-553118f813e7c9541332e143d53c4ee5c578fefe87d53c579d3849b5244261b7 2013-09-10 01:54:42 ....A 42777 Virusshare.00096/Trojan.Win32.Vilsel.rfq-862c2b224a0ece8ddc42bc18eabd6aed8a3a40d9a3f0af96a167f3f9fd79e553 2013-09-10 01:51:48 ....A 114264 Virusshare.00096/Trojan.Win32.Vilsel.sik-f82b4db2883f45b2edcd913f4160c9228532a6556b915c375f8945026ba92d06 2013-09-10 02:15:40 ....A 310352 Virusshare.00096/Trojan.Win32.Vilsel.str-5d33059f0a70270c9f2a2f0add40ea13c0404fae5496917e2295326b9b5834af 2013-09-10 01:54:48 ....A 310134 Virusshare.00096/Trojan.Win32.Vilsel.str-87dbd52365a2314b5ef0a881639a74cb663fd7d61a9abaaf47a7e76e9a0bfed2 2013-09-10 03:13:12 ....A 169412 Virusshare.00096/Trojan.Win32.Vilsel.str-d6118ad46bc52ac4e97658176b46ab2326f97b6e00786c3b34b87b8b52dd343c 2013-09-10 01:43:46 ....A 310352 Virusshare.00096/Trojan.Win32.Vilsel.str-e53adc31733ba98b7b518c2a688458e6b8ef9aae987719d94669ddfb17217696 2013-09-10 01:30:56 ....A 45568 Virusshare.00096/Trojan.Win32.Vilsel.tor-260e4552b0d3e9134e75d5b162b64464d55ca096c2d7ffd9979d5eac31f77e95 2013-09-10 01:58:16 ....A 593920 Virusshare.00096/Trojan.Win32.Vilsel.xbm-2bec8f1d9fe74dffc581d6a64c01065f57886d2140629cf549eb59e9feeca9b3 2013-09-10 02:30:00 ....A 146944 Virusshare.00096/Trojan.Win32.Vilsel.xbm-5316e474a6a6ee6f77500e30a736af0e8e041c6a64bc5bd04c7814f7a9be7333 2013-09-10 02:01:56 ....A 593920 Virusshare.00096/Trojan.Win32.Vilsel.xbm-735d5b84f2bff7a2bbdc044f28b806be6ec13ee6c220bd432f3b4339d37c245d 2013-09-10 02:03:30 ....A 593920 Virusshare.00096/Trojan.Win32.Vilsel.xbm-7a45af58b54854d30ec2cba326be3faf48d2e601a23e20945a1e5389fb40c92d 2013-09-10 02:10:42 ....A 68932 Virusshare.00096/Trojan.Win32.Vilsel.yqw-54332c9f0eca31fbb65c4af4f891a404293fe9109a0dafec25de3ea69740d7c7 2013-09-10 02:42:38 ....A 28996 Virusshare.00096/Trojan.Win32.Vilsel.yqx-dd1bf32d7f91f4fe3e1f56048143b4e2731e28333a3c29201cdd0c73d4921b8f 2013-09-10 01:51:18 ....A 37888 Virusshare.00096/Trojan.Win32.Vilsel.zpo-e8c5ab007834e04f0b444933d86f2b0eb6993e1463444a6eeefb037df23a1f0e 2013-09-10 01:30:18 ....A 565300 Virusshare.00096/Trojan.Win32.Virtumonde.am-cc968f03ac78fd1713e8d68f1863e7c0477859ad0a08de0c2796da29a5da9c9e 2013-09-10 02:14:48 ....A 81408 Virusshare.00096/Trojan.Win32.Virtumonde.ball-1a7725d084dc4aa9b13c3317d0edff2e344ab61e979c5bca531e3cb002697c9a 2013-09-10 01:34:20 ....A 507392 Virusshare.00096/Trojan.Win32.Virtumonde.bgcr-3f0e685e3a176779873dc07c64182c732c5e26ece22045a44248ec7192e005b2 2013-09-10 01:28:36 ....A 67136 Virusshare.00096/Trojan.Win32.Virtumonde.bkm-f24e2e504bfdc28e64a350dff192b2ca13315cedde016daa6c8da6922e0a5700 2013-09-10 01:57:40 ....A 282312 Virusshare.00096/Trojan.Win32.Virtumonde.fl-12afaea162e429e254edb66992f23a7bea68fdd2e0bbfa5c96dd3ab9fc7eb574 2013-09-10 02:58:12 ....A 282212 Virusshare.00096/Trojan.Win32.Virtumonde.fl-e14a806ce4bfb82cdc7c70d26d8c7939f86b793a4fab86f949a4e33c5cd7c00d 2013-09-10 03:11:22 ....A 277044 Virusshare.00096/Trojan.Win32.Virtumonde.fp-84e8c37ac76e16add83d10e9275769816e580c7b574deb2978beeb1f7b45e197 2013-09-10 02:07:24 ....A 92180 Virusshare.00096/Trojan.Win32.Virtumonde.km-edf25f1f24754e544cfbf95db42cc3d630e4ecadb07ac23b0b1c945318d62a0f 2013-09-10 02:56:34 ....A 404993 Virusshare.00096/Trojan.Win32.VkHost.aeys-ecf4fcde57c2f488d9797b3e0c203f66bbe61f4cdba8ed02ac78071f95b8006e 2013-09-10 01:49:52 ....A 22016 Virusshare.00096/Trojan.Win32.VkHost.byg-7746bd87d3024b05c0ab4a6b6afd6ccbbbb8440085bb94347a32b6c0deb175cd 2013-09-10 01:50:12 ....A 648923 Virusshare.00096/Trojan.Win32.VkHost.cdt-580d6004655c85cc50663fe4312e5875e8b5a90bf42952b2c2a6444f027b2709 2013-09-10 02:51:56 ....A 1436160 Virusshare.00096/Trojan.Win32.VkHost.civ-d65166ec3bc5c9e12a6247ea4d5fe46a7abedc610d41fe25a493acc9a1fa3dff 2013-09-10 01:58:48 ....A 456192 Virusshare.00096/Trojan.Win32.VkHost.czx-2d31867f2b3775b8fa08e1dd553fb5d6fd13b7589ccbf9cac18538bc09d92254 2013-09-10 02:49:36 ....A 153161 Virusshare.00096/Trojan.Win32.VkHost.dxm-68205298dd245955390f96851df4bca80ad770d4faccd6002f8853115eb402e4 2013-09-10 02:56:50 ....A 87552 Virusshare.00096/Trojan.Win32.VkHost.q-8a899334e1dd570488580ed1f788bc89c0c4f29988aadd348b99735c7381a006 2013-09-10 02:19:44 ....A 755712 Virusshare.00096/Trojan.Win32.VkHost.th-410b5f995238749c29037833cba509b2279afaf6e864b1267bddd4b93e66198f 2013-09-10 01:51:38 ....A 77900 Virusshare.00096/Trojan.Win32.Vobfus.auyq-e53471b90fe0252fa768bcd8639d88df38e3cc28418acac05007e14fa66130bf 2013-09-10 02:46:00 ....A 163916 Virusshare.00096/Trojan.Win32.Vobfus.auyq-efd50918516837736794996b5133008dd46488b92eaa79b9055e41d6ab03ff07 2013-09-10 02:30:16 ....A 77862 Virusshare.00096/Trojan.Win32.Vobfus.auyq-f104ab6485cf61cc8a2064952caae40b69d4069110cf33853b0c16e8a69e09a1 2013-09-10 01:35:00 ....A 106496 Virusshare.00096/Trojan.Win32.Vobfus.dtb-930fd60b8b9c3c6fa33637e90374378c021cf2ec69aa444b0b9699e0a2d450e5 2013-09-10 02:26:30 ....A 106496 Virusshare.00096/Trojan.Win32.Vobfus.dtb-b909753346ff5d15824a67e4f8eb900bb6a0160633a03dc60923316051d7621f 2013-09-10 02:39:18 ....A 110592 Virusshare.00096/Trojan.Win32.Vobfus.dtb-bf3246410adaa520f342c9c10a80501be43c45479df9db56f019a7732ef4ef61 2013-09-10 02:58:18 ....A 106496 Virusshare.00096/Trojan.Win32.Vobfus.dtb-d8af9ebb46ec1044740d8a6eb6c11c321c68b099949706aaa506d7aca42e162e 2013-09-10 03:00:24 ....A 106496 Virusshare.00096/Trojan.Win32.Vobfus.dtb-d91da4c8c6e663706666e51b4074039eb649d3d42db3fa672c17e113ccdc67b6 2013-09-10 02:27:48 ....A 106496 Virusshare.00096/Trojan.Win32.Vobfus.dtb-ec7488fa747029c1400df1afcd3590126a6e6e67c20ccf13d07a822f05f2e81c 2013-09-10 03:08:12 ....A 106496 Virusshare.00096/Trojan.Win32.Vobfus.dtb-f6f9a9a29d709ad5c80bebe023bb523719bb0aafc24f11f13f2f73f73a7deff9 2013-09-10 02:08:08 ....A 106496 Virusshare.00096/Trojan.Win32.Vobfus.dtb-faf93edc7e397a36f0a865ac6cc8f88e36085a59540882f631765755278208a8 2013-09-10 01:53:10 ....A 106496 Virusshare.00096/Trojan.Win32.Vobfus.dtb-fbe7516a5e76ea1f4f273daee6a3aa965db44adb02640c1a05d980157523985a 2013-09-10 01:35:50 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-250fd343a1b48018aa3ac48707a88926ea73245fc38f48123a01f2040aff8e78 2013-09-10 01:56:18 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-837edb95fc405d8cd0006d7e2d13a423841b4ba85d19c260e96f701e5cacb6d9 2013-09-10 02:30:02 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-980a2001fa7224b8ac9bdd43e4e3713049b534deb234a50e8f23254c0fa4411a 2013-09-10 02:29:16 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-9d82acf2444c3df9a20cb266e80b5a4d3ce515d95b9487b593f21c2593e8c2f1 2013-09-10 02:38:06 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-d552a062cb95bb305bb5a850fc0117879acec4a5b03532ef660ffbf9fe8a9f6c 2013-09-10 03:13:18 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-db42ef2d3e51cf3b9142c4ba109e3bacabe247ac50de66ccd9fd6382b8f13915 2013-09-10 02:57:26 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-e0bfe59725dd43df4675a46d5feec68d54fd8c9e85b238de707b4ce97ba419e9 2013-09-10 02:40:18 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-e986074e839332165f10c437332901dea20d6ef9cf3bdaa2deca367d4aa248a8 2013-09-10 02:29:02 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-f55933cd3c1cf6954ae41392cff39743df06cdf770b17e40cce71128e03ef7ab 2013-09-10 03:10:14 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-f5d802c76b50a528aa63c5a7314ab5cf7a530c815489d5f9d4a0e8abe2357010 2013-09-10 01:43:58 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-f6786c8f90c913118ef06e682552bcd0c9714d9011721a1543dd34a4b7a28d9c 2013-09-10 01:55:10 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.hy-faf64e3dbe097958b3d2b0e889f273ca7ebe448b1b2e60763554e9d68b246f92 2013-09-10 02:14:38 ....A 372736 Virusshare.00096/Trojan.Win32.Vobfus.igr-a2451a2f57774163b825101f5c0c9d68bb1865d436da262b0f58d0f2f1d6357e 2013-09-10 02:06:08 ....A 372736 Virusshare.00096/Trojan.Win32.Vobfus.igr-aa21fa9769ae25a7a72b9a885b4de793216da8a1b7f65a49d077f0cc679818fc 2013-09-10 02:35:52 ....A 372736 Virusshare.00096/Trojan.Win32.Vobfus.igr-f50437567a9d71c63158f276b72398e9fa7baba4208cf2dedca43f52ffc80e46 2013-09-10 02:26:46 ....A 372736 Virusshare.00096/Trojan.Win32.Vobfus.igr-f59f471209fa3c75d0038120be2f5b13c4622efb95451a6a93a6fb0085d69459 2013-09-10 02:15:26 ....A 184320 Virusshare.00096/Trojan.Win32.Vobfus.inz-b5279fd710e39c165ded1952f715ec2e5936c676b5b3fe0d6c4ec0da7bbb92e9 2013-09-10 01:31:16 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.ioc-b5289d201826dcb22b8def18d0b582df2d399fd4bc397b067ce81591b651b4b9 2013-09-10 03:11:24 ....A 131072 Virusshare.00096/Trojan.Win32.Vobfus.ioc-c0d4e47904c0cdd8123448387e635d797ddca6004c1af23cac8dd8cfb1a4c8c3 2013-09-10 02:33:56 ....A 131072 Virusshare.00096/Trojan.Win32.Vobfus.ioc-d81cfcf37393ede966b6c2f09f7dc4697a0fb4be72d8d4da5ff20bad2d82bc79 2013-09-10 02:01:26 ....A 131072 Virusshare.00096/Trojan.Win32.Vobfus.ioc-dc2ef1b17dec8f28cbfeca8215d4eb152d05b7ec4f699469015a1d642e63c707 2013-09-10 02:23:36 ....A 131072 Virusshare.00096/Trojan.Win32.Vobfus.ioc-dd5ea2a2d241ef501e09a18a3f396b159b1436ddc54cbc9bfd7b8bcc17f835f7 2013-09-10 03:03:54 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.ioc-e9a2f370fdb2e2c111720f28e9e0e9b412e614ce7b559bb7853eff3d2224394c 2013-09-10 03:01:08 ....A 131072 Virusshare.00096/Trojan.Win32.Vobfus.kfd-821d4a97a0f538305bdc83fd51f9f403a6032be781bc4f23ac3d3d78849a0762 2013-09-10 03:04:08 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.kfd-b759306cb694b6f956cf05087a5e09d167bb0db630da51bda31f018e7a15334a 2013-09-10 02:11:38 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.kfd-dc8ade02e4803a1f7e1689d8be85f0cad2276e8a5bf6bf24902e6728767f409c 2013-09-10 02:57:30 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.kfd-df8e4dd8eaa347b664d39540d17eb93f58d1068120795e34e176b9f1db869dbf 2013-09-10 03:11:34 ....A 106496 Virusshare.00096/Trojan.Win32.Vobfus.ksp-e6048122eadbc7ecb577c0da3142ad904502cc7c86a4105f43ca8415f68c264f 2013-09-10 01:55:00 ....A 176128 Virusshare.00096/Trojan.Win32.Vobfus.kzh-b15bc3f3006f0821d6b516f74037eee3c599f85f35a836f6c26c09f7e07d0340 2013-09-10 02:30:46 ....A 176128 Virusshare.00096/Trojan.Win32.Vobfus.kzh-b7069a6d80cf8f0a0e5ca49077954f0fd55cd590af727ed2e39e4879f18abc8f 2013-09-10 03:04:28 ....A 176128 Virusshare.00096/Trojan.Win32.Vobfus.kzh-d84071b0446da3b8ab1e14cce37de682d42abf541e80a98665557a76fc38de18 2013-09-10 02:32:22 ....A 176128 Virusshare.00096/Trojan.Win32.Vobfus.kzh-e74c31b211fd89915c3c48a8c1efcfe6ff61ab0a73ec628dfcb5c200aa4c73ba 2013-09-10 02:39:28 ....A 176128 Virusshare.00096/Trojan.Win32.Vobfus.kzh-e849ea1847e0675175993645b8fd62d080ac22dd50f6d91ca6e26a1800672c2c 2013-09-10 02:30:56 ....A 176128 Virusshare.00096/Trojan.Win32.Vobfus.kzh-ef3bf19f41f654e2bb73b65d078894e042e0b510efea6e6884ee5feaefa5d0ad 2013-09-10 02:39:08 ....A 176128 Virusshare.00096/Trojan.Win32.Vobfus.ldu-834a2fef417198a22bc558782122db10a8e2d8c02f0f9b80cb1d21682b3b8554 2013-09-10 02:07:20 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.loj-b388152c651360019f902841e40b8739d44e89efaffa3b4f9814a35d74d4990f 2013-09-10 03:14:26 ....A 98304 Virusshare.00096/Trojan.Win32.Vobfus.lyq-d30b646043ff93b84a272e601837b6e989bb4ac5d712cbeddea03ef5ec05bdd1 2013-09-10 02:58:52 ....A 98304 Virusshare.00096/Trojan.Win32.Vobfus.lyq-d5ed20baf96d97598709af9096f2e8e6297807fbd60922c9d17ff7036089c3f0 2013-09-10 03:09:58 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.mab-ddc32b1989babd4c8e6dd5814fbfbc3e09fdd57a6a05ade32674ae00e64fe65c 2013-09-10 02:54:56 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-87298bd89c2a99f8bb9dd30b9562bcfd254af46618618fc991d7c4b9f92ff704 2013-09-10 02:02:50 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-aedab6f86e029728f986ea1a5274adabf6528463f63760e251722f2999b67fbd 2013-09-10 02:59:34 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-d3212a60b0427e104f6563a4d5c788e6ba33b2fd64ef2488991ec07628f92593 2013-09-10 01:46:52 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-d6e9f265c4cac501451c62703f694434934cf7a2b12f56ec6a85d90da200acdd 2013-09-10 02:27:48 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-d7819006af763dad7629f348dfbab2c0926a67377e31cdd05ffb27e481c4bea8 2013-09-10 02:27:04 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-d78a01a840316a82a11bccdfa0e3c7c22d06a2e81ca1c586fea8da63b8613743 2013-09-10 02:45:14 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-d8a99f7c740b6fe6342d9c914077e798aba7ca84150b56a74e8937ccc24fb60b 2013-09-10 02:30:10 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-d9a87ba2aad5da01802d8ceb0ea9ffae1b25651c0a31eefee3750f1766907dda 2013-09-10 01:50:22 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-dcd3a8b584c0a00a33d7ca22a16caa47372e91eebf56b1a88aa128efbc5cc368 2013-09-10 03:01:12 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-de9b131878ab4a2bab5bb6afca8d21aa45e7ef636dafdeec489b2f33a83a73f8 2013-09-10 03:03:04 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-e2e82c65db0c769b82502940a4730ea7e4a85a1c0f5604ff25054ff469d40571 2013-09-10 02:45:52 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-e3bab4873c45ea866f83598f05f7d85f0c279d8ed4fbfdc681a1ddb5d62a0e66 2013-09-10 03:13:48 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-e8b61263f3c2a7e9e30ffa28d15cb1d22a09586e1a1eb21a4ea20c9ab3b9eb2d 2013-09-10 01:36:54 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-ec11ee0f478f1cc00a06ffdf9677954c9cc6ace8536d34cf77f681df9bb78d3a 2013-09-10 03:05:30 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.map-f4fbe4f54047418327422080e107a78ce90f2356622d879e44cfc6f00b48eb42 2013-09-10 02:05:02 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.njb-790dcf0c9d4446d1e2e52e832d473bfb0ec366ef0c469311ac9741246cdc37b4 2013-09-10 02:15:54 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.njb-bbf1c8a6a525868fbcbb639a3f08a9372e77f77a7b984c457410eacb1e525f97 2013-09-10 02:05:58 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.njb-c8b73f4fc2de19c4fc6803c7b242d99cc793a92120cc04d04dd29d6dfc83d21e 2013-09-10 02:16:36 ....A 331776 Virusshare.00096/Trojan.Win32.Vobfus.njf-c6daadd08c37beec2474867cc057698a878be078cc72253759ecf1844a8e59a7 2013-09-10 02:39:36 ....A 331776 Virusshare.00096/Trojan.Win32.Vobfus.njf-ec8f076bb1a57799d761ea16bf7feedec60a20a0e612ff44721f4732c2663961 2013-09-10 02:04:36 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.njy-cbb13ab0954c153b93419ef07d0ca3574c1a9532311ede344f7b10542a4ae8d6 2013-09-10 02:25:50 ....A 86528 Virusshare.00096/Trojan.Win32.Vobfus.nqj-08a6f85c6561145068f45bc9e5180abb339f34484a1b4afb0838a6d0779349b7 2013-09-10 02:41:22 ....A 86528 Virusshare.00096/Trojan.Win32.Vobfus.nqj-e3f047cb2a43935adc586c3f82527e11bef1ccdcb7e17aeaaec6247120ae8d9d 2013-09-10 01:52:12 ....A 86528 Virusshare.00096/Trojan.Win32.Vobfus.nqj-e530978ba8e0e8566adf38eb27cb711310513bf472843cda97c33b4edabf0d28 2013-09-10 03:13:30 ....A 86528 Virusshare.00096/Trojan.Win32.Vobfus.nqj-e6eeb0b236bcdada5708e76cbe4c65ba137703fc68273e0cf9f0c9f290a07bae 2013-09-10 02:30:14 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-524c74df2cfdd7431ab76e1e0d69f8db3ed255c57ebd905d955309df46b6b1f6 2013-09-10 03:06:12 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-5614f635d92901d6f0addb7225ef6c02e69fe52ced1b39b8b93882294c8c91ce 2013-09-10 01:38:14 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-754f2e91460589e63eecb9a0d538bbc197c971628a8c0eee91298cf99733f5ad 2013-09-10 02:33:22 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-b9605e8c3b3f019058f48cc1f61a925e8ff8d2c94dbb24c1595a6f42b49fe5ac 2013-09-10 02:02:52 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-cbc0718611433672ebbdeb5130ac3abb83adc79d3ad2b1969bf92931b1c49bb3 2013-09-10 03:12:24 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-d342359b3a39222fef392690cec6833944af9b0e04953366750316f582b82b65 2013-09-10 03:05:44 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-d7bb1a1ed5b0ca28b6d7418c605f97594b10921c9071773cd580d0ab3019f4ec 2013-09-10 02:46:02 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-d7d8bb669f5e26651298ea05bbc88ff024e60d47f6e2fc1ee4add9c1cc452ae5 2013-09-10 02:25:16 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-dc74f666c3f874cacca53758c38ddea2d0ac7864b00340385d7903cbac77426a 2013-09-10 02:50:04 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-dca9030190bc9161b469213e2f3e2ba9e755814341bf03db2967443fcccdf73c 2013-09-10 03:02:24 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-dd5bfd743b9efa55c10c5116245a9933954dbc4e6c26fb2184e221e0f32680f4 2013-09-10 02:38:34 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-de63877041b3df49d1fadcdaeac760af4ef616ee0809de0050c721d144e8788a 2013-09-10 01:43:44 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-e3824cc1584b05a0873d0f6eb95bd8b3c90ca8a15984a2672de9d4adb2407ee1 2013-09-10 02:43:40 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-e40dadb952609a328c412f72f0986e24f04581e442d6eff13f4a06d41a26bf58 2013-09-10 01:53:00 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-e53321d7e83eb8fe7d8f8f520f49949f0b4a18f89fde0a9d188d36bc49eb5400 2013-09-10 03:02:12 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-e67e16e709f903f6f17c1480998a9ed9b00dda25d7f7430f88761f2e440ebdc1 2013-09-10 01:47:36 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-e884e343d74b62991a438243e78ba45d3b97bdc5551ff821d07e7aa378f055ee 2013-09-10 03:07:14 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-f1351931ff400cf347cfbf55c4014601d148b4c56ceaebd666d4831e0d271917 2013-09-10 02:44:24 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.odx-f66aad36495ae4bb74f97b4ae87034da60b6dd4dc6654aaf7f6d88568e9f40b4 2013-09-10 02:40:46 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.pjf-84474fa2148b3eba1b46ca9b7a32ab3998d2921ad22858f0f217b65187a11678 2013-09-10 02:10:52 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.pjf-f5c521adbaffaa23d37a345c1ec3d383551ddf4cf9c1865a47cd97d08a2131b5 2013-09-10 03:10:36 ....A 110592 Virusshare.00096/Trojan.Win32.Vobfus.pkn-a01777892891fcb971b2daab7f06b207319d294a14707e199bf9000f2b4e7aff 2013-09-10 02:49:24 ....A 110592 Virusshare.00096/Trojan.Win32.Vobfus.pkn-d2e271113c1d62880b7de12505e833f87ebb1df954de7bcc818ffcea189cd71b 2013-09-10 01:52:10 ....A 110592 Virusshare.00096/Trojan.Win32.Vobfus.pkn-e1de78da5c392a7a4d8c1370b9d117dd594e4efdc553e85d32f7c6bc5c8722df 2013-09-10 02:57:48 ....A 110592 Virusshare.00096/Trojan.Win32.Vobfus.pkn-e49a2aa9f044f4a7e82ac610c6123f4b34916fa2cb40ed50af9401575adb26c9 2013-09-10 03:05:04 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-2c3c5ae29904669a30d38a33c20926ceeec4ac391c03ec50dc61289e5123f944 2013-09-10 02:14:00 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-95a3ff0e9131b98df06e710a321d96cc4168a35ad2b68475ac20c3cde3c5d384 2013-09-10 01:33:14 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-a2c37fe185e889fb1ff331fe97f9d5378d46537896b374fcbaaf26a932384b71 2013-09-10 01:53:58 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-bed6f30dd6ab0094c1f7d78b2cf011f2927046ed555165cc1fd81f304e2326bb 2013-09-10 01:35:36 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-cbaed66e2ef6fe0df791b9f77fb361c3ef9d0d94d01ae29dddd43c4e52a91624 2013-09-10 02:47:18 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-d4f341939d6a179c40470ba367767b29ce1da9babfa8b55e186be79a08539bb6 2013-09-10 03:15:12 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-d553f89b35dbd0e17872d67b1dd4881beddeb5f2dca1a129557048e1bf8549e6 2013-09-10 01:55:26 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-d57e8612dbab56b0ef943f7934e938da5c1d3ace483c611c006dbb42bbccebba 2013-09-10 02:53:12 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-d667c3ec47599ead6a63483ba52e8d0d027bddce4ff7474f3dea799562d49fa3 2013-09-10 03:04:02 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-db2ae52365896cba0f0424ee4d7dd82a7c974bf281ff7260ae20de0cce75ea96 2013-09-10 02:53:42 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-db77353c99b463f5092a9a83afe2aa0823491f324a4157959f9a015c6ee253b2 2013-09-10 02:24:24 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-dcb6ec4ed20e0c9ffd98fed63e3295fa0435c9cb943a8817781af0c75bf8526a 2013-09-10 02:39:48 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-dd88ff238d53f679730a0081b4356a51aef6a64c830b4a713598ac7292534d0a 2013-09-10 02:03:42 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-e809b41208a90ad080e8ecb03521967b3653a7ad9c2d533ab47e96d33afc2311 2013-09-10 03:05:22 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-e84c6c620e8718e073a40f9f835c9ebde373d91d30ecb236691c72b499a67e56 2013-09-10 02:06:26 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-e88b7621223d17a63be93b330619ad17ab167d4144bca3e7bed79b6dc1e286ea 2013-09-10 01:48:02 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-e88e071e351931b12ef2cee32ff2d68c2ff9cda0a3978b4ef0b85979089749c8 2013-09-10 02:56:04 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-ec91bcb065e7ec5187cd643ba594b8d039a03ad768b2989025dc20f3199704a4 2013-09-10 01:46:26 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-ef643fc22cbcc4e97c508225a75a7256970d27256887959442f8443ea08e8e8d 2013-09-10 03:10:28 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-f0f1d7880d7b34296a7ef0bb7c652a61211c80df639efc93e784af73b07b7533 2013-09-10 03:12:08 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-f75254562ddf32d19cd75355a871a2454545fc1e4a366629768768456dd0dbe8 2013-09-10 02:49:18 ....A 102400 Virusshare.00096/Trojan.Win32.Vobfus.pst-fb39006c072323c2e4ac22fd6fec829f516846cf2f5a858a2c5ac8e3c42dc368 2013-09-10 02:41:48 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-a5ad2fd421518047f3f6085de89bf49bcf8cd605495daacc92bd4733d3b2f062 2013-09-10 02:34:52 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-bd3c38ba3931eff684b751f66c8b9f299d52554241f1ce9e988df0e8235706cc 2013-09-10 01:55:38 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-d6e673a4dedd6860daf59a9b17804107dfaa1dc0af0f6a414dee3857cfdc0a32 2013-09-10 02:58:22 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-dab6f5781a9240105b1198a9e95e8bc85858e53828db556a7241676e3591b0a4 2013-09-10 02:41:50 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-df4a6589498956ddc6d5b9c5fc63c1e5e0c5a5b542bdd9baf785e5eb58dd7128 2013-09-10 03:00:32 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-e1613bbc2056b24fdd823fbabf4ab87eaf8d0ff04f64045c24904f682a6136de 2013-09-10 01:42:06 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-e54aa325d8cb8c75432df7897ee7a549a65c1ee7f0f6d2f963d6c673d52e8be1 2013-09-10 02:44:02 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-e6cb19fba663f8188b1d034144bab236230629552ca3721437a8adbd8c240aa2 2013-09-10 01:56:38 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-e7dad7291c47d3893ea7f201e903f5dc7ecb38e2988d0f06800756e200579077 2013-09-10 03:02:26 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-e988f21d83a158fbf46f26601bfcd66a1d185b01238f3ac134f8869c9d90727f 2013-09-10 01:51:52 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-f6755a3b78a149e92e32f07cf9c9c290e4d8e110d6cb5c3d502504e266100c8a 2013-09-10 02:28:48 ....A 118784 Virusshare.00096/Trojan.Win32.Vobfus.qfb-fc7eb59dc3128024ddfe634cbbffa442e00655a5bb69fd6b861afce7e5a2b9d2 2013-09-10 01:36:44 ....A 81920 Virusshare.00096/Trojan.Win32.Vobfus.qvc-880585a57622249c515ef338c7f3c7b2c163d2202870cf9480a7672dda20fff2 2013-09-10 01:50:00 ....A 86495 Virusshare.00096/Trojan.Win32.Vobfus.qvc-d5f70e1c6e0ecfd717c0f49c53d14070cfcc5a5b31f489e1548ac0dfc447b152 2013-09-10 01:46:50 ....A 135168 Virusshare.00096/Trojan.Win32.Vobfus.rds-531cd688c8498ea005df99b5c587f1795b73a5fd0af551bb0ccf89cc89c429b1 2013-09-10 03:10:20 ....A 135168 Virusshare.00096/Trojan.Win32.Vobfus.rds-87f95d0271a7ac70f7f06c8925de86687ddddc9825857207b7b5b9e42ac7225d 2013-09-10 02:00:48 ....A 135168 Virusshare.00096/Trojan.Win32.Vobfus.rds-9533beca881c22fb9943ccea6e5021a370007141626277781256ef3e7fa59428 2013-09-10 02:00:56 ....A 135168 Virusshare.00096/Trojan.Win32.Vobfus.rds-95f282faea2bda1d976d68e46d05f7370025ba31c520ff99351e9f2201072d8e 2013-09-10 02:42:06 ....A 135168 Virusshare.00096/Trojan.Win32.Vobfus.rds-99da02ff3f555ab2facb2c9594c4e094293f38a4404fc9a8e328f2affdb5b76c 2013-09-10 02:01:36 ....A 135168 Virusshare.00096/Trojan.Win32.Vobfus.rds-b1a52e7647c1fa2435f49c6677d69fcbc1228df8b5aeb7b86ddb82bf8f4d2964 2013-09-10 02:24:00 ....A 135168 Virusshare.00096/Trojan.Win32.Vobfus.rds-e3695c449648c678640d1f91ebd168b1cceea9e792bbdbd659d2b85526584ccb 2013-09-10 02:35:02 ....A 135168 Virusshare.00096/Trojan.Win32.Vobfus.rds-e49fab9d0b85a614e8f26e79468f339ca0d6a46505e00b04fbcdff859617393f 2013-09-10 02:46:52 ....A 135168 Virusshare.00096/Trojan.Win32.Vobfus.rds-eba2ad75f02a014bc6ba593485002398ce0fc80f3b1926541c5b2a0a0a9d0dd8 2013-09-10 02:38:20 ....A 135168 Virusshare.00096/Trojan.Win32.Vobfus.rds-ec1a871155d565cd3bbeeee7b1d03ac5d1bbbe941dfda4d7bf829602f03eb77e 2013-09-10 02:37:28 ....A 135168 Virusshare.00096/Trojan.Win32.Vobfus.rds-f65cd9c9f64d181a0a9b4d456fe917d196e1c4f920f768a2daa4b9ba3a896930 2013-09-10 01:39:46 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-0ef757d71df4d1edff3aeba534059e207d9d5d75d01ddd84b697d14185f176b9 2013-09-10 02:27:54 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-34cabdca2cf502a77c182e8664528ef6e05972657c24eee1f930ba5a2a2ce5cc 2013-09-10 02:03:26 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-7607877e9274bd824a2edc86f91c1b3c8fe02521fa18de7557d41dab11f36693 2013-09-10 01:36:16 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-80770c93608d4681f551fed286c42ccc5059c2fe19ffedbcdb7cfbe6fffd7d90 2013-09-10 01:34:06 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-a81cf719861b8aff3f34f0a61a098148e5d49b614a74d11405a9009338d50f40 2013-09-10 02:17:40 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-b6c9a07eb6ad3ae5857016ee2f1f2ed05d05104646805d85f5800692bff7a00b 2013-09-10 02:10:50 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-c0cb0fbae59aeea888ee7c37b45a5c897e4254ab6c30037333d8097a6c7fa380 2013-09-10 01:34:06 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-c4af4d22a8ef175715e29a437d30ad3d869fb0878884a22f30984e97144fc166 2013-09-10 02:09:50 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-c4dad23ece6f6fce8eb7e6c8491f1f66bc73fb48aa227e7a260d75a78546419e 2013-09-10 02:16:16 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-ca7f5cf3fb4998c8af77888fdf3a1c441e830185c5a8b943c6ca3377aefe3f98 2013-09-10 02:53:32 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-d2e0558d329a4c4bd8ebb102436799a518ca2fbd5191f00a459d1786b4b78ce3 2013-09-10 02:33:28 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-d4ac7fd552ae444aef70c5c21d60dcda0faeb59d474dbafa83c807929ad4a7b3 2013-09-10 03:14:16 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-d4aecaaf6cad45360dc2e2ca742cab6fb4941c85bf9bd273cc2ff375784b3b57 2013-09-10 01:44:08 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-d692811fea5f60ae970ca3baa8370a9242e4d255d6fcaa6c6f75041184b4a75f 2013-09-10 02:49:06 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-d76e80b995edce54e5a483c5cb3f96186f51b63ba14923f9a22b858e0a7c63a2 2013-09-10 03:04:50 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-d817c2494a72eed93376c9c7f683a2b15a77ec90b76c121ed984d3a28bf11475 2013-09-10 03:12:46 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-d84011e58b01a321aad18ef4ebbc2c7df8d8bc5357606cfdf2994497fe7691a6 2013-09-10 02:30:36 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-d9cd6cdbc4950cee8b63d78b9d603c0a2d3281954d991289bb9f71aa526aed78 2013-09-10 02:45:12 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-db3e3a6ceeb35a68c1e172c5c7acf11d5b67fbc9ee5d21911db1bfcc32fa2cde 2013-09-10 02:52:30 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-dc04167b753410d804e70db635ed98c09160508506dc84510030bba9bfb4340e 2013-09-10 02:15:26 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-dc2b14e0ffe6b658b36a4e2e03644220e9518e57702c5d29c72e86973c7158d9 2013-09-10 03:12:06 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-df40672c33d7b28d4bc5257dcdd0c1b4e0f42d3da1bfb993e7b28f9cbf696486 2013-09-10 03:02:48 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-e07809d09c40390a2f82dd8b4a0717a0d581d9f0ee23a864f4467661a19588b8 2013-09-10 02:32:48 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-e48885ca0e02f2b653c4523886fe6bb79c689a17bfaa04855b8749310a06c0c2 2013-09-10 03:03:32 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-e4d66af0768abb91bd88523f33b83641cec4e43b90763f6a6b7d47f795c94324 2013-09-10 02:45:50 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-e56b0ead8daf76a463811b4799629c07ad638908f39f7893d2081fadc51af827 2013-09-10 02:53:52 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-e572e62dd5deddf6926006a6af972a80fd2d33b95d68ebf6eb8e00b7321795e3 2013-09-10 02:23:42 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-e57b95bf02aea5e1ea1e0b75d455932b921433a9630880550c2db8d248a5664b 2013-09-10 02:54:50 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-e8f9d8fc3d63bf6ac06df964298153799be9a1c2be5eda48203c8cb3e6ab32c5 2013-09-10 03:03:50 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-e9a777771ad198e2119a819e2b928489d1f305a32a72fee5e4a9b1a13a54f381 2013-09-10 03:14:44 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-ed498d8c3ffd4fd7322c19a381dfa94e98de4269898768c04f39cd5712fc7d6f 2013-09-10 02:07:46 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-ed7283dc9324f542915e276fd196ceaca2b073029ce7c2f9d908bd597b914c19 2013-09-10 01:54:38 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-ed755d57749138dad49f6ecc15d63582bb9f00024c19fb04167a2e4aca3dfbfd 2013-09-10 03:14:42 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-f4d3c166d1ffd60987ab36820c28118574434dbffbca0020d8d2e35b91fb98e8 2013-09-10 02:46:50 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-f50e272417afafd2f7c7fd7df3de5eacd3bd813a2dd00e4bae6f9552d9b697bb 2013-09-10 02:29:06 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-f5bb23027165a7fd01efb9d416dfdf81776b060cfbca33b413a1372fbb5efc9f 2013-09-10 02:41:14 ....A 126976 Virusshare.00096/Trojan.Win32.Vobfus.rku-f6223410cdf0ff222bd3b9a227e51d4cdbe2ca615cff48d63f716941e070ba4b 2013-09-10 02:44:58 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-589f783bc76665960d74ea9cbcfd1a1248d6296187b7c895d2f34e80c03385a6 2013-09-10 01:59:22 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-9289223015b85d19ca9b261061e58a296e79834f040fab0d9d50eb5c239109f6 2013-09-10 01:35:46 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-aa9c812072364a9b57a4dcacd9c18f3cdbd69f3b8602d129352412e4824e3763 2013-09-10 01:38:30 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-b9ff477f192d1206cbbfe4ccb705398024205993cb71882e39a146986dbdcea8 2013-09-10 03:13:00 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-bec8640f7f70d3c75d0af37284c8b417eb36a529de16eb3c02005d88abd5bd44 2013-09-10 02:45:34 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-c4d2f77293d599b52146c91500921603e73de055ce6f815dc249407cdd77ebce 2013-09-10 03:14:58 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-d30020f3a3f6acfef9ac2dc540d237be867f96929d74affcc1bc1a14b6ac32ca 2013-09-10 02:53:34 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-d78a051679543e8ae73f981210c3eb1be17ed3abcc30866eee384785d58cb421 2013-09-10 01:55:32 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-d98160cbdf0778e19b1e4970b087bcab78f1a4115eb754bcf772e6ae05bc29e9 2013-09-10 02:51:46 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-db675978ac45bbec5c288463a1825fd4405880e9e75811830eb36621e553f1e9 2013-09-10 02:47:14 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-dcc2c69f81dc97930a32bcbbb12421c2c1c33147258dd812f908fcb17405628c 2013-09-10 02:39:28 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-e46e2a1eecb9feab443cd17c7e5f98792e89e49021959014e8b30ecd47370ac1 2013-09-10 02:57:32 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-e4e894391db711447ecf008e13058c6e0e56a86315593c212446d71807e2de23 2013-09-10 02:35:40 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-e4eda867c7b5230584510bb8000fb5ab91e3dc3fb31b472d4361c7f6ec1c8364 2013-09-10 01:58:18 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-e535db526afa092ebca59f722630010ddef90af6b1cd5d31cbba817eebb8346a 2013-09-10 02:35:34 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-e6ec56e0543896b18c2f65692c86c5f38436da3a6a468cadc73751cedb6bf6bf 2013-09-10 02:33:24 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-e7ea67026c26b625f837729c5561bbe8ceaaa0ecb59fd815d33409953b8044e5 2013-09-10 02:39:38 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-ecbc6f0a3b900d4ac4abada028786cde635520abbf46d8cfc0bc7777232070ea 2013-09-10 02:54:24 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-ed61e844fd6221016aed289326eed9cfaba6fefec99863158dc6647b35b3f674 2013-09-10 02:50:42 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-efae6016726f35393ae60f3d53297189dadfb3194c81dba895d03e0802b614f6 2013-09-10 02:01:30 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-eff2df970000ed048626ad2b5bd944633953a0ac293e182ba45dfd504b480bb0 2013-09-10 01:52:14 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-f5c85d37887051062d74313d4aef35daa43e5bef7e9b2e0bda5a136e7d3be7c5 2013-09-10 02:52:04 ....A 233472 Virusshare.00096/Trojan.Win32.Vobfus.sln-f6ac1264d6896843407b778d23a817ed9747c875f3d5962dccade6e1a5ec3e40 2013-09-10 02:25:14 ....A 319488 Virusshare.00096/Trojan.Win32.Vobfus.toz-921a7dd4a78c9141273df2e2525ef11ac1983f36df7ee827ad699c1631f87fa7 2013-09-10 02:42:08 ....A 319488 Virusshare.00096/Trojan.Win32.Vobfus.toz-a1f926100441eacbe106516048fd1b8a69dc1295f91fbd0de7f8051ef77e745f 2013-09-10 02:09:12 ....A 319488 Virusshare.00096/Trojan.Win32.Vobfus.toz-c3896207859a34c94584e125dd7407472716b3cb2694614d27f2f077594ba53d 2013-09-10 02:08:24 ....A 319488 Virusshare.00096/Trojan.Win32.Vobfus.toz-d6cd0ed776a7604ecbaec3416bcc48f3d7e46817f549cc37b0602f83e642c05a 2013-09-10 03:05:28 ....A 319488 Virusshare.00096/Trojan.Win32.Vobfus.toz-dfe4d370b223e48a7b710856fabdb99500ade4d0e6a3b9817416ad3e2b4e554b 2013-09-10 02:33:08 ....A 319488 Virusshare.00096/Trojan.Win32.Vobfus.toz-f608d5d42f9b6365ec3b53c1d0ae078615aaa328a1bf2f655449a919c5999a61 2013-09-10 03:04:08 ....A 319488 Virusshare.00096/Trojan.Win32.Vobfus.toz-fab79578acb63104cb3f29e5b7e3402202635e9e49936aec9ae542897110eb8c 2013-09-10 02:54:04 ....A 204838 Virusshare.00096/Trojan.Win32.Vobfus.ugk-d49517d88739da676921e9bdfb0798e74fb2a0b56d1f36a2fc25f7a00c1b57f4 2013-09-10 01:45:40 ....A 204838 Virusshare.00096/Trojan.Win32.Vobfus.ugk-df0bb454521525fe7038d5ef79b353efc01bda05490f455913861909920b4cdc 2013-09-10 03:08:06 ....A 204838 Virusshare.00096/Trojan.Win32.Vobfus.ugk-e00aa4a14900ddfc3739cbc072e529de36c3344e571b216e6b10b4b07a8e6e68 2013-09-10 01:57:48 ....A 303104 Virusshare.00096/Trojan.Win32.Vobfus.xbs-d625ff28547b0c443284c0d882ea5ea6831bf64757faef40866a1b226dbbbce4 2013-09-10 02:01:02 ....A 217144 Virusshare.00096/Trojan.Win32.Vobfus.xmh-0e1d6ee79b272424b81444b46cefe317c455822142fe44ed0a922ebe9424ca4d 2013-09-10 02:48:46 ....A 217144 Virusshare.00096/Trojan.Win32.Vobfus.xmh-8727f4ec1861aaf8d47f57edcb2bc6895c7e9b6cf41ef2f6adea7db009cbfb87 2013-09-10 02:54:46 ....A 217144 Virusshare.00096/Trojan.Win32.Vobfus.xmh-ba9beecd4bba74e545ceb9701b718453dba92ac0d92b4bd068ef888d119b1e65 2013-09-10 02:55:28 ....A 217144 Virusshare.00096/Trojan.Win32.Vobfus.xmh-c41fe2c60ba04f607dbc45d59cfe64d0dac7a7c473864a9ca7516c12e820857f 2013-09-10 01:35:00 ....A 327680 Virusshare.00096/Trojan.Win32.Vobfus.xol-81d86716f9ca146d8a50a0d3327a38d526d81053ff934d0b4daee3a6f9fa3a09 2013-09-10 01:36:02 ....A 327680 Virusshare.00096/Trojan.Win32.Vobfus.xol-ce0d9f94b892d0ecc948fafd81a4485d151babfb4a4ccfb38317d22ab029e6f6 2013-09-10 01:42:50 ....A 327680 Virusshare.00096/Trojan.Win32.Vobfus.xol-e53ce2b654c88f62043d2683879dcfb5e3f793ab3e4188333e771bbc20512969 2013-09-10 03:09:02 ....A 327680 Virusshare.00096/Trojan.Win32.Vobfus.xol-e712fab294da51ffc3150fb45d3d9c0e6503553c19ce1c688cd5ebb67add1c7d 2013-09-10 02:13:40 ....A 262144 Virusshare.00096/Trojan.Win32.Vobfus.ykz-ace8d5ba5c159b18ae61386d4e3a0978a4a4ae17142a208d47ae98e14c9ea2e0 2013-09-10 02:20:20 ....A 262144 Virusshare.00096/Trojan.Win32.Vobfus.ykz-ca1232c16dbd7278d2412efa9add8fe352605d6c6c1c4303009fcaff352af30d 2013-09-10 03:00:04 ....A 262144 Virusshare.00096/Trojan.Win32.Vobfus.ykz-d4f9e265aecfcdffb8dabd6a3e74296dc3c57f53c94f24fb9b432880e26be0a5 2013-09-10 02:44:04 ....A 262144 Virusshare.00096/Trojan.Win32.Vobfus.ykz-e2c7392ff7fbd2494078eea057c17eb2a2634bc19e25b9dd103eefaaecd7a2e4 2013-09-10 02:54:42 ....A 262144 Virusshare.00096/Trojan.Win32.Vobfus.ykz-e5840053b3095bb91d5c16931729cb96e7518e778023a9e7398d32dba569ac09 2013-09-10 02:46:18 ....A 262144 Virusshare.00096/Trojan.Win32.Vobfus.ykz-f003bcbfb35ae0bb8449686fe843770bec562f708d58d032eb3f4ef6bae1188d 2013-09-10 01:47:36 ....A 114688 Virusshare.00096/Trojan.Win32.Vundo.gz-e96d463531807a3763fff1a98a60d5d17e81ff479324c9401ba7fceb08d0fd92 2013-09-10 03:01:12 ....A 106496 Virusshare.00096/Trojan.Win32.Vundo.ha-cca3ac8dc6578730596ce79a086f90e0fc4bbf02e06945a1948bfbd6f9682d93 2013-09-10 01:43:10 ....A 106496 Virusshare.00096/Trojan.Win32.Vundo.ha-d9f1fa2c99580e8d7fcbbc43c52c2185d84487704fce4379317e3a9cd1958645 2013-09-10 02:29:56 ....A 106496 Virusshare.00096/Trojan.Win32.Vundo.ha-ebbdbeab9567819de83b2dfa183aa57e5e01bbdd4d03a3974aa582503d6c9843 2013-09-10 01:58:02 ....A 147456 Virusshare.00096/Trojan.Win32.Vundo.hb-daaa4485779d8def10c31bca79f3fd882bcb2a9b425cab9f5baea94383635ed3 2013-09-10 02:38:08 ....A 37150 Virusshare.00096/Trojan.Win32.WSearch.a-9d648a199192baf66e4dae146d876e3dbbf31b485ec10019bde58faad44a1e23 2013-09-10 02:22:50 ....A 195072 Virusshare.00096/Trojan.Win32.WSearch.apu-fb1353f4132a239051ca1560850dcb9a594a77bd0d87feb3640e2a73cb2274e4 2013-09-10 02:44:10 ....A 290304 Virusshare.00096/Trojan.Win32.WSearch.apv-581105987b804b101ec9c7bb80bbafd11c6cc961d21e8d3b7d5fe9af4a999a85 2013-09-10 01:39:18 ....A 207872 Virusshare.00096/Trojan.Win32.WSearch.apw-571bf4d7152e928f8d7ada10f88f2ec1a5752cac5f50bf7668d630069afbab55 2013-09-10 02:57:14 ....A 185344 Virusshare.00096/Trojan.Win32.WSearch.apw-a745c922812b93ceb679fcffe52ce1d9b8c13bb88ea5353460457ba821d2b4f2 2013-09-10 01:29:40 ....A 279040 Virusshare.00096/Trojan.Win32.WSearch.aqa-704be99b2d3a2123cbffd879d765eb0c9952e1dc3aad9a03687fb603b0f2b80a 2013-09-10 02:32:44 ....A 182784 Virusshare.00096/Trojan.Win32.WSearch.aqb-450a1021b752abace180993cfb5bcdc9d9d19781d387f6e24889cb68eb5dafac 2013-09-10 01:40:58 ....A 192000 Virusshare.00096/Trojan.Win32.WSearch.aqd-f94f1f78a0b7a61f487d38a379bdcd6803eca52fdad85bb85965feef6189b9a9 2013-09-10 01:31:56 ....A 190976 Virusshare.00096/Trojan.Win32.WSearch.aqh-0224e704d9a621dfabe1a569bc29ad12c10948a261b620125114cc1549383d15 2013-09-10 01:49:44 ....A 223744 Virusshare.00096/Trojan.Win32.WSearch.aqn-152b4f7695517f2a77a8d75ac6a7e5bc04b2927e626f98c902e7cc1174915a87 2013-09-10 02:01:14 ....A 749568 Virusshare.00096/Trojan.Win32.WSearch.aqq-3f017336ea90a87f650fa9f7a9fa213f0996cb7f8b649bfde871c399245cd0d1 2013-09-10 02:31:20 ....A 794624 Virusshare.00096/Trojan.Win32.WSearch.aqr-76153a42302914c9252503bbfd7774c78690db40135dc90bfce9bac7bea38d3c 2013-09-10 02:32:58 ....A 235008 Virusshare.00096/Trojan.Win32.WSearch.aqu-e6a65ba68dc4c0a46b81b1bdc362fbdd5638db483ae636efb4fa9f9ab9092f43 2013-09-10 02:58:54 ....A 240640 Virusshare.00096/Trojan.Win32.WSearch.aqw-334eebea60eb7d8f92ecd2105c20e83cff4adb8ec8cbf4cb093ae0243b65c358 2013-09-10 03:07:48 ....A 232960 Virusshare.00096/Trojan.Win32.WSearch.aqx-1bb5f69c6bff0ac4683f69458f8de817348846cd1180099be9043d27ba7e0412 2013-09-10 02:14:44 ....A 204288 Virusshare.00096/Trojan.Win32.WSearch.aqx-4772f3b1e4f60ef9ef1063ded6ec05137db14e4a00b7edae9a22633189980d7a 2013-09-10 01:58:06 ....A 843776 Virusshare.00096/Trojan.Win32.WSearch.aqx-4ab979140ec623cc2516aa323c3098a6735fe8cdb008f04f99b75e2b6bf25f3f 2013-09-10 01:35:40 ....A 251392 Virusshare.00096/Trojan.Win32.WSearch.aqx-611753f8d43d35e05c233644fda389c702861cd3f672d988101cee39319a9bed 2013-09-10 02:48:44 ....A 737280 Virusshare.00096/Trojan.Win32.WSearch.aqx-6a33ccc8b4cb1f544cab51673684b217a8b22c2b092add49f523f8d6910166c5 2013-09-10 02:20:36 ....A 183808 Virusshare.00096/Trojan.Win32.WSearch.aqx-787eb7d67d8a9200c5c94cf5d6a714f7d79c22a49c8b77e537b34fb61c16c0e2 2013-09-10 02:37:38 ....A 194048 Virusshare.00096/Trojan.Win32.WSearch.aqx-7abe5c3c5d1bd6a4ce83a788e742733939c4265c6cebddf5a995fd963eddddb4 2013-09-10 01:49:38 ....A 267776 Virusshare.00096/Trojan.Win32.WSearch.aqx-8049e65baafc07c1f62ef9afa78d2bffcfb15c1e0354d7d6abd4ccdb3ddc0eb6 2013-09-10 02:18:12 ....A 282112 Virusshare.00096/Trojan.Win32.WSearch.aqx-ac6d7a76a85882d87caf54edf94fe0f4ae5e7215d9386cb72eeaa45f48ca1458 2013-09-10 02:54:40 ....A 236544 Virusshare.00096/Trojan.Win32.WSearch.aqy-f543fe6aa0f6aebf4133d8f735f85611366025571c17a196d7cc87a823d79e96 2013-09-10 02:07:26 ....A 1083404 Virusshare.00096/Trojan.Win32.WSearch.fg-37038ba90b47cfad4faac50fcc9db81079094bbbe6a4b77b8ec8cc69374e1f23 2013-09-10 02:22:54 ....A 1316277 Virusshare.00096/Trojan.Win32.WSearch.fg-dda6f9067fb4ec138ce7320851579c88a07453c44c4497e1c4741529db3c48a0 2013-09-10 02:07:20 ....A 2888930 Virusshare.00096/Trojan.Win32.WSearch.ij-1747464e2b7fcf4fdfbc17a7e28f8d0fa5b4c9e6c1996887d9b6b49a105a5b0b 2013-09-10 01:54:06 ....A 13312 Virusshare.00096/Trojan.Win32.Waldek.bzzn-1cbfe38ba8fcc83825db9c981b0db178145a2db300a1b49ec38b88ad79802942 2013-09-10 02:15:08 ....A 39424 Virusshare.00096/Trojan.Win32.Waldek.pns-bf9889117a8b983c88a3b8718ff733bd6ebbdf887a633e40075dedb9729fa966 2013-09-10 02:30:24 ....A 189952 Virusshare.00096/Trojan.Win32.Waldek.pza-6c17d1f0cc76c705321645dc6232a3ae6de3900f2774b0eb68a09bdc688b885e 2013-09-10 01:41:26 ....A 215529 Virusshare.00096/Trojan.Win32.Warp.a-8389fff60dabc572976cac20b4e442b9b224109f03bcadbcada85c9ee37cab42 2013-09-10 01:39:14 ....A 135352 Virusshare.00096/Trojan.Win32.Webprefix.cuz-9370763e0a1a530cfbc4799f00f72a8d5ae7624e887dde0904dd4caa51dfd7fe 2013-09-10 02:05:12 ....A 135852 Virusshare.00096/Trojan.Win32.Webprefix.cva-73b39f53bbe21f5ec83c17d2e9bd3a309e2fd60283885b8940d61231d57271a2 2013-09-10 02:46:16 ....A 135852 Virusshare.00096/Trojan.Win32.Webprefix.cva-810fb1f34b20741d088abf7d31e8983155f70acc138cda42d616082a77bc1232 2013-09-10 03:02:18 ....A 135864 Virusshare.00096/Trojan.Win32.Webprefix.cva-8c974b870984d0a4257ec0a3c5edc1b3804590530ccc80a0cd0eca706f652af8 2013-09-10 02:24:36 ....A 135864 Virusshare.00096/Trojan.Win32.Webprefix.cva-d826777608c2ea6dfb17efd4839290e98b7f913380cbcecfb83fec91a0c52dd3 2013-09-10 02:30:42 ....A 135864 Virusshare.00096/Trojan.Win32.Webprefix.cva-dde5a5e1c4f5295a75b510c1803a5cf969e4f4bdccccda471ba961a2b41a543a 2013-09-10 02:24:44 ....A 135864 Virusshare.00096/Trojan.Win32.Webprefix.cva-fc0b6c819c1cc979f07bc73d0632cde896f1a8b5dea785e191b29cf239d39f16 2013-09-10 02:31:38 ....A 127710 Virusshare.00096/Trojan.Win32.Webprefix.peu-337008e455855c08d53149be09ecf04e1fd5b2efd63d4cdb4606d22416e2cbd6 2013-09-10 02:40:42 ....A 125223 Virusshare.00096/Trojan.Win32.Webprefix.peu-46009c19635b950e4d49832336a4591388719b24114d28b0142919b5c68dcf97 2013-09-10 02:43:44 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pey-15545c3a5a09c2e3487e02d547c8a6e1789e29c4863f330c61afac77a2929afe 2013-09-10 03:04:08 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pey-be153d97f2c58bd4e16bc569b907f7fa2ceba3a693b167c5b92d0395e95dd2e5 2013-09-10 02:47:14 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pey-ef3fa8b289bcab5d0bd6bc321c947891e311f931cdeacda51ebf99e43c2182b2 2013-09-10 02:19:58 ....A 127211 Virusshare.00096/Trojan.Win32.Webprefix.pez-470c0d5745f334a3e726f81ee797f153c2113fa45ac97f0bfebf242d6e52d160 2013-09-10 01:29:50 ....A 130048 Virusshare.00096/Trojan.Win32.Webprefix.pfc-5d98acf8911f5cf7b590d66b2c26c0310170b66e36012c7a3fb0e714517f5257 2013-09-10 02:46:24 ....A 130048 Virusshare.00096/Trojan.Win32.Webprefix.pfc-f008bc51e7f85e764438fa06c961ed8966dc2d7182bd8747aedb92918739e1a5 2013-09-10 02:41:44 ....A 135296 Virusshare.00096/Trojan.Win32.Webprefix.pff-54bd5a358bd5b43a1da501d9b78c62c06c7ec2744566233b06673848be58f37b 2013-09-10 02:52:52 ....A 135296 Virusshare.00096/Trojan.Win32.Webprefix.pff-56311e8cee194ebb81e3bf7d17cecc7b43e498465287cf61ee6d9fa12bf44f6e 2013-09-10 02:44:42 ....A 135808 Virusshare.00096/Trojan.Win32.Webprefix.pfl-e62a638bf6546014f415560e91d010b0dcc71ac1b7d72908971b0a125b1e0a01 2013-09-10 01:43:00 ....A 127212 Virusshare.00096/Trojan.Win32.Webprefix.pfq-9b38ea58dad3ec760533c4c9f45c85d49726f6b531df75d814f8c775f83990b3 2013-09-10 02:48:42 ....A 129536 Virusshare.00096/Trojan.Win32.Webprefix.pfs-7d04db7d2d991702e01a59326784dbcb7030a2e3c1819e92b33eda2a46e2d6d5 2013-09-10 02:49:08 ....A 128512 Virusshare.00096/Trojan.Win32.Webprefix.pft-1cd8c7cbfec430e66b92dd90612c27b5bd6bea89f1efbc8c2973f938001ad765 2013-09-10 02:20:26 ....A 128512 Virusshare.00096/Trojan.Win32.Webprefix.pft-47f3335d0fb2af1b83a11d10ef469ee349bdb5f19294903c2cc024fe652c71a8 2013-09-10 02:26:32 ....A 128512 Virusshare.00096/Trojan.Win32.Webprefix.pft-54b92261ef351d6201fc7e96ce6555ebc6262d3b9639284695014754da2b5596 2013-09-10 02:03:16 ....A 128512 Virusshare.00096/Trojan.Win32.Webprefix.pft-6dd4645f1cb0795e2fd18848fc9a29b76e821634a33fa65d0d4f54038cbfa9cb 2013-09-10 02:49:58 ....A 128512 Virusshare.00096/Trojan.Win32.Webprefix.pft-d549d8915c74823d798a404956648164e60177b828080c001f84033d62a2ffc6 2013-09-10 01:54:34 ....A 128512 Virusshare.00096/Trojan.Win32.Webprefix.pft-f539b72e8b3d8b43827b196f96d43af74d60670778378859c2b9dcb5507f0362 2013-09-10 01:49:56 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pfw-1b2508f954de5f6877e3cfc29a92f7f05b6037e51bab0107cd96acfa26bfa78b 2013-09-10 02:45:20 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pfw-2dcb67ebe79353fd74035b6c81b4cc46d4626a9a5e2b6e4a5fd065cb80f76c3d 2013-09-10 01:32:58 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pfw-481002fac81652a7e5d921debc0e6cab9959d55297085ef446b2d25fd58ce523 2013-09-10 01:37:36 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pfw-4df8ecd4281be78569e9d99e4344d9834905ee4ae39b766254af914c5f30f203 2013-09-10 01:57:16 ....A 123912 Virusshare.00096/Trojan.Win32.Webprefix.pfw-626d55e77121bc19477f8d912f1e5be03f1b8ff9bf9b12dab06dbf7c60c4567f 2013-09-10 02:12:40 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pfw-930d6e02b31162055ecd7fae49ef1cacd1b438e3a2fa670fc7aaf18bcff867f1 2013-09-10 02:07:40 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pfw-ddd73af2f9123434f62b59fe347dd0248e6d03d1a827dc2943e8b95b9b84030c 2013-09-10 03:05:44 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pgd-38dc66688b0978b2207dd94c5a36f7aede02c83b694ec7a5e0cb18c15c1cbaa8 2013-09-10 02:37:26 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pgd-56da8aac7f96bbc946084d17d9028fd8c71affe6d6ba8d786ff27171478d1c78 2013-09-10 01:59:52 ....A 130560 Virusshare.00096/Trojan.Win32.Webprefix.pgd-7011a79d6c91ed6aa0f1cb05ca4c21c2902af9871eb58e07128842a97411e25c 2013-09-10 01:43:44 ....A 130036 Virusshare.00096/Trojan.Win32.Webprefix.pgd-8ff6ce183fae7941b6923ebf0b4374de873d44b6ff9c14a197445d0408d71066 2013-09-10 02:00:50 ....A 120152 Virusshare.00096/Trojan.Win32.Webprefix.pgh-6e6d5b61983536316b9d7c0aeddbccce4dcb6de1c0e7dc91419e518f16de3ed8 2013-09-10 02:35:10 ....A 114504 Virusshare.00096/Trojan.Win32.Webprefix.pgh-84dd222270047421ed7d92f43852adbe0793684d77199a5b080d4aba15c85ea3 2013-09-10 01:40:28 ....A 126976 Virusshare.00096/Trojan.Win32.Webprefix.pgh-ba22a6d39eac6ab0c3fab046adb0d71546f7e044cd6ac26cf8ce6434ac7a2b74 2013-09-10 01:33:52 ....A 127488 Virusshare.00096/Trojan.Win32.Webprefix.pgl-bee6a33bb71e359ce18542136a68015a88efb7b5c819baa03fa7fe6d3b35ebe7 2013-09-10 03:15:10 ....A 128888 Virusshare.00096/Trojan.Win32.Webprefix.pgq-03efe62916e8cadc3def3ca0d012c760f6396cc8808fa7b3b03474b3c106f6fe 2013-09-10 03:07:18 ....A 128512 Virusshare.00096/Trojan.Win32.Webprefix.pgq-dee000d33a537de5ab10bfb421f7e80c0834da58b350476d25517913d49597ec 2013-09-10 02:42:50 ....A 78080 Virusshare.00096/Trojan.Win32.Wecod.cmyd-62f631e7a764db7d3200cbc352e2a4e80186e125e05724c28f89e4dade92938b 2013-09-10 02:57:08 ....A 86191 Virusshare.00096/Trojan.Win32.Wecod.irov-a6e8e3aed1a20c78a914cb95c4cf98918bee93e1e1d3e257e78de043fa9e1fb0 2013-09-10 02:08:06 ....A 480535 Virusshare.00096/Trojan.Win32.Wecod.iuik-bf8638c44e5857205d41fdd6d1300def5906beb28f2eb25884d425bfa0dd92c6 2013-09-10 03:02:50 ....A 590803 Virusshare.00096/Trojan.Win32.Wecod.iwuy-ddea38eb6946d35d0b30813be426296a0ded349373d8e58775ff63d913d13404 2013-09-10 01:38:16 ....A 532480 Virusshare.00096/Trojan.Win32.Wecod.qim-f5677fbc7df8f3a5609401bb6cbadee50098130aa1d718a38376266644bc995b 2013-09-10 02:19:04 ....A 60928 Virusshare.00096/Trojan.Win32.Weelsof.jx-b0a3f9b616329f0f7c20f97256a2fea9ce33221f36e7e1403f6955ca50efcee1 2013-09-10 02:23:50 ....A 106496 Virusshare.00096/Trojan.Win32.Weelsof.pm-dd033914cb776e18106c1b152acb428d9a126ff69fc23fb995f7ded565e94c96 2013-09-10 02:05:24 ....A 645183 Virusshare.00096/Trojan.Win32.Witch.bkn-2db04ccb4f26c284067f184f10b921e6fe1937b7c36dab1c71782328a15c433b 2013-09-10 01:29:20 ....A 946412 Virusshare.00096/Trojan.Win32.Witch.dbu-7a61bc1a3d72782461794d600a6b7c2c9e342c14eb9798b94cd9a5900bbdf1e6 2013-09-10 02:00:00 ....A 1019116 Virusshare.00096/Trojan.Win32.Witch.dbu-ef6d1f26ef36568284d57e9a8ccd9ad557e5045a38d7b69a5bb260ade273d11a 2013-09-10 01:35:08 ....A 524288 Virusshare.00096/Trojan.Win32.Workir.b-9e8ae29e7a0f1c165e41c6da2856fdbcbc2503095708b4a2cf68c08e6fa53bfd 2013-09-10 02:10:18 ....A 479232 Virusshare.00096/Trojan.Win32.Writos.ez-c71fe381307eca221979e283b4b3721ad2305ab424cab8adcaae271d6519097f 2013-09-10 03:14:46 ....A 278221 Virusshare.00096/Trojan.Win32.Writos.vpt-00425a45115d363c5928222875583403f2d302662d63b331d962da6e48141108 2013-09-10 01:57:48 ....A 119296 Virusshare.00096/Trojan.Win32.Xtrat.acce-d9f7880b1221f570feccb837725547b4fce647f7ff49141b5f4a2c4f149f426d 2013-09-10 02:10:16 ....A 463269 Virusshare.00096/Trojan.Win32.Xtrat.dqs-e2c78cb24c29d1792933e887f4f5129d71c30fbd625e5952dd65453e96fa0c32 2013-09-10 02:58:20 ....A 906218 Virusshare.00096/Trojan.Win32.Xtrat.vuo-e07310307925a2a2fa140b5f29eea7ec2f047e8e44cec60f80b621db1c950e43 2013-09-10 01:47:44 ....A 16962 Virusshare.00096/Trojan.Win32.Xtrat.ywe-d412c2cd6315c3a53cef3edb46c41fa51f85b38f16ee21f9bcb4408474d07c64 2013-09-10 01:53:16 ....A 17166 Virusshare.00096/Trojan.Win32.Xtrat.ywe-df50f49fec13d358b772d209220a31e1aeb851f110577eddc099863180f148c8 2013-09-10 01:44:46 ....A 836338 Virusshare.00096/Trojan.Win32.Xtrat.ywe-f56013197984d3dbad8dafc0e1bb51b901ef054d066177ae7524bab12fcf3896 2013-09-10 02:49:12 ....A 28772 Virusshare.00096/Trojan.Win32.Yakes.bacz-e52c7f8b70360cafe4dfefbae63e9e45125462d863a18c14bcfb223730284b6b 2013-09-10 02:52:48 ....A 67072 Virusshare.00096/Trojan.Win32.Yakes.bjhq-ccbbf38ab587318b1a99ec41e4943cfd9e163cc80b93a06d3260ca06e53d5f5a 2013-09-10 02:09:44 ....A 90112 Virusshare.00096/Trojan.Win32.Yakes.bkw-9487378b9a434e734b67fe494d9e804f4ab5e69705505cf80a74a15a2861f3a6 2013-09-10 02:33:02 ....A 90112 Virusshare.00096/Trojan.Win32.Yakes.bkw-dccc463bbaa35d7ae107fd3659f38842d1caf907d78e580698f2faebbe744c81 2013-09-10 03:09:40 ....A 18432 Virusshare.00096/Trojan.Win32.Yakes.bou-ced13ca45155df2ba74ddf8985889c3fa01de03619814c4b5e074cdd395b71fa 2013-09-10 02:44:28 ....A 166521 Virusshare.00096/Trojan.Win32.Yakes.coqe-ad83fa22c4b3440fa50a80707aab5ef6009a0e1eae7e29a79d9ea92a3c5c036c 2013-09-10 02:27:40 ....A 1476748 Virusshare.00096/Trojan.Win32.Yakes.cvot-6531e8566de0b157c0b74379123c6564a318b05bb6db809b5cf06f41ec296025 2013-09-10 01:37:28 ....A 139858 Virusshare.00096/Trojan.Win32.Yakes.dcsl-256a4a4c5ca1a5e04cdf1f83aaf8e4559d281da34694936c2c96e7cd6908d47a 2013-09-10 02:18:28 ....A 74061 Virusshare.00096/Trojan.Win32.Yakes.derm-7eaafe734466f43bd523fe9d74df1b237a20794260ecbd0703edcac118117bfa 2013-09-10 01:46:38 ....A 163840 Virusshare.00096/Trojan.Win32.Yakes.derm-f877390ed7e9005679359f1a287bc7d7ff42f0c2a6bab646b78d9cdc977420d3 2013-09-10 01:39:44 ....A 163840 Virusshare.00096/Trojan.Win32.Yakes.derm-fe22d94cc76ae0f3cd337d79a5449aa3575a97ffed1cc8d35d80d255eb89f0fd 2013-09-10 01:45:10 ....A 85008 Virusshare.00096/Trojan.Win32.Yakes.fpop-f0452894f8b1ae5a6c332b5c1c83a43a1d76405c3ebb9f1ce6fd2823fdae4b16 2013-09-10 01:46:40 ....A 292896 Virusshare.00096/Trojan.Win32.Yakes.fzdl-52ddf9b765bf4152786c7fd5908fa1d437310399e9eb1e339e0d3ca3ecba2eae 2013-09-10 01:58:56 ....A 46080 Virusshare.00096/Trojan.Win32.Yakes.gcbq-f9f06332a46f1aeb60244c7f2229f3c9e6287e5e43fb6f1d0a821b5d77cecefb 2013-09-10 02:00:02 ....A 61440 Virusshare.00096/Trojan.Win32.Yakes.glu-53e87809012916e692a2fb4b1daa3d365e5c6acb58e5256e21e6890fe7e2e1d4 2013-09-10 02:40:42 ....A 348160 Virusshare.00096/Trojan.Win32.Yakes.kvms-40c19d99f840b22018489da7dff76a032f733ebf12e7eaf99dc1999b49102883 2013-09-10 02:27:28 ....A 450604 Virusshare.00096/Trojan.Win32.Yakes.kvms-f62712f9444805af7f2d4307032890ef507f2eda1ef2cb9a9c46b09f0fcaf672 2013-09-10 01:50:58 ....A 14336 Virusshare.00096/Trojan.Win32.Yakes.mnjt-2006556961b8cf3830946514742d7732c5cf4309a25ce38de6d04e151e1a05d3 2013-09-10 01:54:00 ....A 30208 Virusshare.00096/Trojan.Win32.Yakes.mnng-e7c7db93520ebb5b4489b45d18c18a81565c958d240dd21fac10385dfdc65822 2013-09-10 02:18:18 ....A 93711 Virusshare.00096/Trojan.Win32.Yakes.mnnh-92f236bcd8d8eb81c268d52da6cfd220dd716030497368841df6ab47381edb7c 2013-09-10 01:32:04 ....A 259584 Virusshare.00096/Trojan.Win32.Yakes.pau-33539c041f983bcb7e7b67fc98c47234ac598fbf6e79b51a7e7f8f6bea2f8f36 2013-09-10 03:11:58 ....A 528464 Virusshare.00096/Trojan.Win32.Yakes.puxd-6515496d02a229811c4753a620bb40dd42890653d17be8eea19d70cf99120e25 2013-09-10 02:20:42 ....A 1035856 Virusshare.00096/Trojan.Win32.Yakes.puxd-988755ed9b8d2cf4263ddafa1254392af366cc5dea93488ce45db22d98ef03e8 2013-09-10 02:27:36 ....A 363088 Virusshare.00096/Trojan.Win32.Yakes.puxd-ae94e596e782714dd98bb9a5df5fe917bf2715b610610a2ed800c56b398552cb 2013-09-10 01:56:26 ....A 456272 Virusshare.00096/Trojan.Win32.Yakes.puxd-d058e758df57c7846749e2b1fa1719830a0135035580d3493368b6134b82a4ca 2013-09-10 01:30:08 ....A 363543 Virusshare.00096/Trojan.Win32.Yakes.rel-361cc3e81ae436cac6fa2e7fee4b4b50b2911600c74969bbf078ac30fbf24531 2013-09-10 02:47:40 ....A 3373852 Virusshare.00096/Trojan.Win32.Yakes.rfj-4181ff38ea7f42a3f8a5a88b696cee430e40ccf24a24991b5949d9bc3d0a88ef 2013-09-10 03:15:18 ....A 65536 Virusshare.00096/Trojan.Win32.Yakes.rfj-79d3b9494eb8ae5538dbdb53a8a23db84f609f4322d68c563fc07fa98e6366bf 2013-09-10 02:09:12 ....A 166912 Virusshare.00096/Trojan.Win32.Yakes.rfj-b3fd7d847594d80d22e2dcb72be234916eed1784977b20fd30fd3729e71d7b64 2013-09-10 01:33:44 ....A 992501 Virusshare.00096/Trojan.Win32.Yakes.rfj-c6e6722aa7230f12cc26a73ff2d7052c4650168727125f841d2f52abec769ee7 2013-09-10 02:50:40 ....A 428544 Virusshare.00096/Trojan.Win32.Yakes.rfj-f53f568f879b6cf106994ed6a9e1a3d406b7e83c111932f5704f101ec0be6489 2013-09-10 01:43:52 ....A 118027 Virusshare.00096/Trojan.Win32.Yakes.rio-d62aee61eacc7c49ae29c4a4b210f086722fd5e363d2f4ae82d46b366a5d1ef5 2013-09-10 02:35:44 ....A 191488 Virusshare.00096/Trojan.Win32.Yakes.rio-e68b8b5b008d139fe12daa5a8db8ede158547f83b3a3dc590b799f93847c00c6 2013-09-10 02:29:46 ....A 191488 Virusshare.00096/Trojan.Win32.Yakes.rio-f13c53e5965cdd7d274feb122343f9a86e01f5381bf10077046759039b43e6ca 2013-09-10 03:09:22 ....A 235899 Virusshare.00096/Trojan.Win32.Yakes.rit-dd238c8e168ca84c268ea522528327dee91cc24adf5f1ef0d03bb454ad6c0fbf 2013-09-10 02:50:38 ....A 102400 Virusshare.00096/Trojan.Win32.Yakes.rkb-e41acbaf929d9dfb7f6bdaba33cb234fe33e141c9200e3bf7ac499a3b7d01c0a 2013-09-10 02:15:44 ....A 278528 Virusshare.00096/Trojan.Win32.Yakes.rkl-a710b10b76535840f95d4bfe736df7858d9f44de52a64d41f806208ab8f7d924 2013-09-10 02:47:06 ....A 781325 Virusshare.00096/Trojan.Win32.Yakes.rkr-dfadd2277ad887301ae392708a0ac44b8066a295b09e3dd76cdfca63f55cb587 2013-09-10 03:03:28 ....A 266240 Virusshare.00096/Trojan.Win32.Yakes.rlr-d4abecc4c5a69f96300e0c5a4103ea14a4ebc5f00317fcc3c1df5d32335ad251 2013-09-10 03:14:38 ....A 101376 Virusshare.00096/Trojan.Win32.Yakes.vhgm-df643ec9195ed087350e1a73dda90ad680137dabc96c41345b01651af1a1f507 2013-09-10 01:41:58 ....A 204800 Virusshare.00096/Trojan.Win32.Yaryar.i-252047f4810aaa7b893428f2bb454276048eb9004bba24b402f46aaabc3caa32 2013-09-10 01:52:50 ....A 28697 Virusshare.00096/Trojan.Win32.Yoshi.v-bd0874c0e037031cfcac5b8a9a4fcfba1bab874eca1cff8a9ea1d0be05adf06f 2013-09-10 03:11:00 ....A 352256 Virusshare.00096/Trojan.Win32.Zapchast.abed-fb40d07c66cf0301349efb99ee65591435e8036e69a5c0d2c8b71c3c46531e69 2013-09-10 01:34:44 ....A 20480 Virusshare.00096/Trojan.Win32.Zapchast.ably-328889369ee7818b53b16ee4b017c37fb060c98d7a71c25cc067a34e2b07206f 2013-09-10 01:55:02 ....A 20480 Virusshare.00096/Trojan.Win32.Zapchast.abmb-d572976b22907095a8f100b99f4ebe8685ff273b475ac95015121cfe5adf33a3 2013-09-10 02:49:22 ....A 20480 Virusshare.00096/Trojan.Win32.Zapchast.abmb-e9e2cde5615cb40dd09b512f2d8c4f2d40994e30e8bcca1b941b61323b78d9bb 2013-09-10 02:50:26 ....A 1069568 Virusshare.00096/Trojan.Win32.Zapchast.accr-fc06bb6ca8fec2c5a0f316ef81569ab53996343fe01a858a7fa8072048d6cbfd 2013-09-10 02:17:00 ....A 289281 Virusshare.00096/Trojan.Win32.Zapchast.adjg-df0adfddeb95ad4c778d94328f1d25f79426d7651bbecf9e2f2199663bf8a363 2013-09-10 03:00:04 ....A 79901 Virusshare.00096/Trojan.Win32.Zapchast.aevb-fb82b3bb2a356e4b4aafa8ece4dce954612d42c13019da93b22e80b3a74c8ab9 2013-09-10 03:01:40 ....A 49152 Virusshare.00096/Trojan.Win32.Zapchast.afbr-df1a55d86eb505843537f615d6649f50e0a83998b3735eb9370c161e1d5eecbc 2013-09-10 01:51:38 ....A 784 Virusshare.00096/Trojan.Win32.Zapchast.agac-a8e01f28baed27e9fd65551afe6b0b6d88434e20d8228f2f873fae63a830f7b2 2013-09-10 02:59:30 ....A 3483655 Virusshare.00096/Trojan.Win32.Zapchast.beqv-9f192cbe616c67d65c396fb45cdcd35eff45598167bb6acf34dcf98ff0072b12 2013-09-10 02:29:16 ....A 161 Virusshare.00096/Trojan.Win32.Zapchast.bro-75b5815b4fb4ec25bebd3d148afdcdf3c93db759ec37f66e0de2f5bd15429b49 2013-09-10 02:43:38 ....A 2560 Virusshare.00096/Trojan.Win32.Zapchast.cqn-fa02f3ef88433807cea0a90cde7d3e0286b3140a2fed3dbd2c153ffae466f891 2013-09-10 02:40:24 ....A 39424 Virusshare.00096/Trojan.Win32.Zapchast.njo-ee9c6b5684f7dc966d9c92f288d8f61faff4bdc967b0ad41c20fbd633c4d05da 2013-09-10 03:05:46 ....A 7680 Virusshare.00096/Trojan.Win32.Zapchast.qx-44cefc603a61c33e82d0b137b88879c159adacd46ce8d0467627bfb0ec6378fe 2013-09-10 01:55:36 ....A 40960 Virusshare.00096/Trojan.Win32.Zapchast.r-6857ff64f7fbb8a908480f653411b9d1f52adfb69adb8a9e66c4052087794221 2013-09-10 02:54:58 ....A 69632 Virusshare.00096/Trojan.Win32.Zapchast.tav-09b237dace1bd3fb77537bec141b7fc1b1e131cea564672b4b627f1a8ad4df24 2013-09-10 02:36:56 ....A 69632 Virusshare.00096/Trojan.Win32.Zapchast.tav-8fd1b933caeb7c9095d000d0ca1e6dfb603c3d1e17089122f2d062ca038e5d89 2013-09-10 02:30:50 ....A 7680 Virusshare.00096/Trojan.Win32.Zapchast.vw-51c670e786eaf43162484ec340decaf0634449aecf5ded55af777f8b05bc9ac7 2013-09-10 02:52:16 ....A 167424 Virusshare.00096/Trojan.Win32.ZbotPatched.a-909259364343e5c3acd91db0f3edb31e68cb637d0ef8beb283c8c84716e02197 2013-09-10 03:04:54 ....A 27648 Virusshare.00096/Trojan.Win32.ZbotPatched.b-4c54efe3e12c7cc9e26d1fcb349213120afb452cc88b0d3f7fbf6c9482a2053c 2013-09-10 03:13:54 ....A 270336 Virusshare.00096/Trojan.Win32.ZbotPatched.b-e9dfbe3f0a8d8bd91756b23ef28cf18209585e11675d0b882922370c551d340e 2013-09-10 02:38:12 ....A 39936 Virusshare.00096/Trojan.Win32.Zegost.pid-350815ddfb4e15aa49433c62da172494d09436cc5adb07c8e1e807b50013bd76 2013-09-10 02:09:16 ....A 44583 Virusshare.00096/Trojan.Win32.Zlob.a-cb8d8640933508c26d73d677ac2dbc7f6da9a3351b4a8dd629518f949b0df014 2013-09-10 02:52:40 ....A 606819 Virusshare.00096/Trojan.Win32.Zmunik.ax-f8cdb1fb2d33dc81d4ee806445a87116347a51ca156adaeadc02ea185f50a398 2013-09-10 03:03:20 ....A 445952 Virusshare.00096/Trojan.Win32.Zmunik.g-e414a4a14c075c4a2a55164572b0ec185dcb2424c92d7f668f22c7b313c4dd9f 2013-09-10 02:18:56 ....A 285184 Virusshare.00096/Trojan.Win32.Zmunik.na-35d2866235710c380d78360a69a19a1147cdb33f3a25813b21a135f6e0af8023 2013-09-10 01:52:18 ....A 21516 Virusshare.00096/Trojan.Win32.Zonebac.d-ecc18a2fa0a98af130e3d66756f0246d08385eebdc304e8b512842583dccdfe0 2013-09-10 02:08:18 ....A 170047 Virusshare.00096/Trojan.Win64.Agent.cp-7cca0710c947866b9ef869e02da6158211b97ffd206da8780dda02aaa978af22 2013-09-10 02:48:46 ....A 128512 Virusshare.00096/Trojan.Win64.Agent.cu-fe3e9b810c7f25bd460adb3fedb7443bebb63a3639f3fb465c85991ef55507cf 2013-09-10 02:59:50 ....A 3697847 Virusshare.00096/Trojan.WinINF.StartPage.a-9943f4699481060cdb7fde55da0fe37b1a862c88f95090010adcb3d7784fa98f 2013-09-10 03:00:48 ....A 3697835 Virusshare.00096/Trojan.WinINF.StartPage.a-d523287e7d8759cdad63504232d91294f9eb241e01c449b28b433fe4b75ae688 2013-09-10 01:54:48 ....A 3697796 Virusshare.00096/Trojan.WinINF.StartPage.a-df0a065794f836746dbfb783da29f054acb1701b3109f73acd4c6710b397d74a 2013-09-10 02:30:22 ....A 3697750 Virusshare.00096/Trojan.WinINF.StartPage.a-e02f409cb2b6e28f5d208063945c9aa82d6b0f7ba26094fe50804c9a851638b6 2013-09-10 03:12:24 ....A 3697542 Virusshare.00096/Trojan.WinINF.StartPage.a-e504bc74f332ca027d047ea71794571f81fddd0362dba3c00bb1710b9a7f3b87 2013-09-10 01:56:12 ....A 3697863 Virusshare.00096/Trojan.WinINF.StartPage.a-e5394b699128c0afd0270b3835da1dcc3d7d0a2fe4116c6f0b0d0183ae36f612 2013-09-10 03:12:44 ....A 3697876 Virusshare.00096/Trojan.WinINF.StartPage.a-e85478c18d7a84ce25a20c66e45ee01c8d47ef2621eb57c51fa4df91ebd28a8a 2013-09-10 01:36:12 ....A 2136012 Virusshare.00096/Trojan.WinINF.StartPage.b-155e814c323f971fa56457a4e8d7351c565bd7a29cf542a9452bef01586ca3f9 2013-09-10 02:46:24 ....A 3626801 Virusshare.00096/Trojan.WinINF.StartPage.b-7456980de3084df99b711eee1e4e16a1fd1da6a09c67b0357142472ad16789f9 2013-09-10 02:13:12 ....A 2136279 Virusshare.00096/Trojan.WinINF.StartPage.b-770a9214252f9c00888b2c01fd094a09b8693e884d21cc750a90088b08198be6 2013-09-10 03:08:00 ....A 2364063 Virusshare.00096/Trojan.WinINF.StartPage.b-79d148ce7dc9c05cad9e1e5c05694ec2e741fcdbf6fa2ec945d6c334606cd151 2013-09-10 03:06:46 ....A 2629091 Virusshare.00096/Trojan.WinINF.StartPage.b-83015a44be45061360ab87ee7868470b9eb86e91edb6def22757840c47c33ac6 2013-09-10 02:27:20 ....A 2364363 Virusshare.00096/Trojan.WinINF.StartPage.b-84285c4580e0b1dbaabe22df850874234bbe130ab73ec6b78430dade609f412f 2013-09-10 03:06:34 ....A 2375697 Virusshare.00096/Trojan.WinINF.StartPage.b-8581639205fa48e95c316c0a78cb568d3dce758c405b966fa5e7108fd3afe1e9 2013-09-10 03:12:16 ....A 2364401 Virusshare.00096/Trojan.WinINF.StartPage.b-b160f2bdeaad1efe06c370236b729091554964259a321fe46e31cfe01b031577 2013-09-10 02:09:50 ....A 3626878 Virusshare.00096/Trojan.WinINF.StartPage.b-bb7a689664df80735bac963ff84ddc03382ec4fba970a3d716c93a1ee4bde7dc 2013-09-10 02:36:00 ....A 2629286 Virusshare.00096/Trojan.WinINF.StartPage.b-c29dea1e616814477fed42c1e514bfac44a275c1d3e05aa52308cc74bb8bd981 2013-09-10 02:24:06 ....A 3626833 Virusshare.00096/Trojan.WinINF.StartPage.b-c827d726aedb0ffc7cbf5976c5dc685643e753230177ee29ef99453ab5fb7694 2013-09-10 02:11:56 ....A 3626875 Virusshare.00096/Trojan.WinINF.StartPage.b-ccb5e10b407ac260dabbf6b211d7898d8383b53f94d38be424da0444c94e1fa4 2013-09-10 01:30:02 ....A 2363937 Virusshare.00096/Trojan.WinINF.StartPage.b-cd7377659c001a210a57d3aa8fae1565f40342119231af2bb2e33bda285d57be 2013-09-10 02:42:00 ....A 1594955 Virusshare.00096/Trojan.WinINF.StartPage.b-ce51e11abaa5fb71c2104288ebe3d9b4efe213308aad45829644aceb01d0de7d 2013-09-10 03:06:52 ....A 2365009 Virusshare.00096/Trojan.WinINF.StartPage.b-d336b99011b673e7adbecb3b8b39342158f25b2bd1705dc5f8f4dcf69367adbb 2013-09-10 02:54:26 ....A 2375654 Virusshare.00096/Trojan.WinINF.StartPage.b-d44c5c3ab9749c60039dcb1e608d7b3a7c36eaa472f19a58db4983bc2e3e7520 2013-09-10 01:41:32 ....A 2629181 Virusshare.00096/Trojan.WinINF.StartPage.b-d50b877e1351fbbb83f24ebaec41981e81b2c9afcd08c8feafab252dfa9501cf 2013-09-10 02:23:06 ....A 2375728 Virusshare.00096/Trojan.WinINF.StartPage.b-d7b3641cdd6879d084e5bfca5c9b74bac34664bc2ef620295f901b13d210e18b 2013-09-10 02:29:16 ....A 2364952 Virusshare.00096/Trojan.WinINF.StartPage.b-dafc8638e9d546a9aa838a3d89ca1f47fdab9922bcecb0522d39d206dc68ca18 2013-09-10 03:03:06 ....A 2629390 Virusshare.00096/Trojan.WinINF.StartPage.b-db09a364a5dad3db8acd99b8840bb468951870903765a32bf5273a35ece6bf58 2013-09-10 02:55:52 ....A 2629228 Virusshare.00096/Trojan.WinINF.StartPage.b-dd9c0f0e031407347cd22c97567a6be5e7a8c0e6d631c90de9e5396840b818fc 2013-09-10 02:59:44 ....A 2375692 Virusshare.00096/Trojan.WinINF.StartPage.b-e1e000d04ab118bb7fe790ab784886f98eb4f54f4adab9afb890461acc85e7fb 2013-09-10 02:43:40 ....A 2136662 Virusshare.00096/Trojan.WinINF.StartPage.b-e329fe0ea4aa5968f4fe8ef83b21623d3494a0a57241a70b0c11f3fe085c12a2 2013-09-10 03:14:54 ....A 2375687 Virusshare.00096/Trojan.WinINF.StartPage.b-e4056c06280450e2530a5901ca4efb15ba47e1ba5744bef73706d26527cb84d9 2013-09-10 02:55:24 ....A 2136403 Virusshare.00096/Trojan.WinINF.StartPage.b-e47e8edae2300c601b041f68d22a5d11cf903d572042ed0e0662c737b034e06b 2013-09-10 01:50:14 ....A 2136277 Virusshare.00096/Trojan.WinINF.StartPage.b-e5485e24a0d489397a6d63f93faf5fa24ede61475fe2676a287132490061af31 2013-09-10 01:52:36 ....A 2136562 Virusshare.00096/Trojan.WinINF.StartPage.b-e7cea0374ad6ac65b7b25b717cc2ec5cd8dc5fa85f1913c41c5b95a8d31790fd 2013-09-10 02:59:08 ....A 2363870 Virusshare.00096/Trojan.WinINF.StartPage.b-e8785459f168b3c8a945f342382d82c1e00dc807e2686cc4a56a642de8828418 2013-09-10 02:57:14 ....A 2363890 Virusshare.00096/Trojan.WinINF.StartPage.b-e8ba0223a92742896fc6a9cf3ff96448f396ea24cbceae7dba25d459d399d66d 2013-09-10 01:41:58 ....A 2861072 Virusshare.00096/Trojan.WinINF.StartPage.b-e8c1a2e6e430be1725a798ed1f503208e6bd0afc6fbb867fcbc15a4990a2c32e 2013-09-10 02:49:14 ....A 3626874 Virusshare.00096/Trojan.WinINF.StartPage.b-e94f301f4f049d94f0f7d2e120f23611fd2d02ac544ec9c622bf0e0e473c186a 2013-09-10 02:44:42 ....A 2136306 Virusshare.00096/Trojan.WinINF.StartPage.b-e99cbcb55062d53aa5b519122cb80e658b3cf4c12b116ae4e0b8b551db58d0d1 2013-09-10 03:01:44 ....A 2375620 Virusshare.00096/Trojan.WinINF.StartPage.b-eb1847e7c8886f1ec02e8794b2ace3817a9eb8de5b0c46b585901b81a8efc10f 2013-09-10 02:28:18 ....A 2363942 Virusshare.00096/Trojan.WinINF.StartPage.b-eba21d4048273b0a6a3b2879d8277194715a294e5a175a5b1576cee0a82eadc8 2013-09-10 02:43:12 ....A 1594833 Virusshare.00096/Trojan.WinINF.StartPage.b-ebece63106b57ab4b74c9451326acda80000165cc9adf2ac0a5bd1b486b89678 2013-09-10 03:00:26 ....A 2375550 Virusshare.00096/Trojan.WinINF.StartPage.b-ec19d93bbd7033bbb62bdc29ab7f2735da1c4e90f827471270083c827de10206 2013-09-10 03:00:48 ....A 2136499 Virusshare.00096/Trojan.WinINF.StartPage.b-f4ca437a44db43b4403411b6dfdc93a85426055494dc54da2416d5b8a5460a99 2013-09-10 02:50:32 ....A 1070896 Virusshare.00096/Trojan.WinINF.StartPage.b-f61a15e7421f5712d19f30b522e081b3709581c5176ea2b2c60b8e68e079fab7 2013-09-10 01:42:12 ....A 2375605 Virusshare.00096/Trojan.WinINF.StartPage.b-faf0e6a239415843c1fe6e738c1a373b1fa1762c1098b22efbab9f64e935ecae 2013-09-10 01:47:46 ....A 2629153 Virusshare.00096/Trojan.WinINF.StartPage.b-fc88d28dca958afdcef784a7931256347ee1357e82dd9df881fa19d481f68f6d 2013-09-10 02:02:18 ....A 2629561 Virusshare.00096/Trojan.WinINF.StartPage.b-fc8cf710bee3aa0d77c16ee1966b53f2c489189b6685e3097c622ec6c2a27e88 2013-09-10 02:14:50 ....A 431 Virusshare.00096/Trojan.WinLNK.Runner.a-7499aece64e9a8d36bdbbde9a7bd9c79535d937e633bcedcafebac9e0126fcd1 2013-09-10 02:06:46 ....A 1457 Virusshare.00096/Trojan.WinLNK.Runner.bl-b35c19e947834223922bac8209a2d289fea127cce247fb460c92c3fbcbb8d26e 2013-09-10 02:14:42 ....A 1459 Virusshare.00096/Trojan.WinLNK.Runner.bl-becf9e3e83d13cff6d8539ed252788dc8470ebd520bd704c71c3195c4ab6c448 2013-09-10 02:22:00 ....A 1453 Virusshare.00096/Trojan.WinLNK.Runner.bl-d1e89dd5b3cbd486a235c8ea08e90f5a140320c78719d2c95a0d69657e84c479 2013-09-10 02:33:38 ....A 1467 Virusshare.00096/Trojan.WinLNK.Runner.bl-d33aff316bcd7b64ae13e4921fd19d0636787501a4bca3ea583d7439b5bd5b46 2013-09-10 02:23:44 ....A 1503 Virusshare.00096/Trojan.WinLNK.Runner.bl-e493d7ab8d8a43dc24bfaef9b8d4ca71fa8d52b911166e92107fc65ad374a4f9 2013-09-10 03:04:50 ....A 1491 Virusshare.00096/Trojan.WinLNK.Runner.bl-f5b5c64129569a74269edc3807d7a511a82b51e71026455ea42dc6347535ecde 2013-09-10 02:11:12 ....A 1449 Virusshare.00096/Trojan.WinLNK.Runner.bl-f6953f9e25dbff7a0c830d5bee669e3a92d2636b13633d15bc3e7f7d693d6b72 2013-09-10 02:11:32 ....A 1457 Virusshare.00096/Trojan.WinLNK.Runner.bl-f833c6d97d636702be7e427e0121695dcd97b1802dea692dc823940ac898b615 2013-09-10 01:46:32 ....A 1696 Virusshare.00096/Trojan.WinLNK.Runner.ea-dd488fa93863533a6d87364445d0b730b9f83586d8dde0ebdacc3603d89a51c8 2013-09-10 02:28:32 ....A 1702 Virusshare.00096/Trojan.WinLNK.Runner.ea-e554c1aca4fa212ec1b3091c02feb877756eeae9c38d1120de5294cc57325a51 2013-09-10 01:39:28 ....A 434411 Virusshare.00096/Trojan.WinREG.Agent.o-cfd0c0963066edb66eadad43e1e7b391eca728ac2f3a750785d38761b08b06e2 2013-09-10 01:50:44 ....A 98840 Virusshare.00096/Trojan.WinREG.Agent.r-2cb925fa83aab4c3fe072d9a46787009422807e1c850d62ed4f9ccbf60b3a068 2013-09-10 02:52:24 ....A 131072 Virusshare.00096/Trojan.WinREG.Agent.r-73d101797f9ec45ba8d21f12b03b32f52229042a7583ea25dc13d87e7f6473fe 2013-09-10 01:40:06 ....A 98840 Virusshare.00096/Trojan.WinREG.Agent.r-d9ad59cab0606112eac3d3e39d242975a159a2281ef1ead273552dd1a27b45ae 2013-09-10 02:42:02 ....A 98840 Virusshare.00096/Trojan.WinREG.Agent.r-e19a39274347555ea8c46d0fd85f5afc32ca704086ccc66b10bfc0d8dfbd9b75 2013-09-10 02:31:16 ....A 1949 Virusshare.00096/Trojan.WinREG.LowZones.a-d63c852ac1d4c99a89ce8bb95752b51f4fabe487b5a643acf1b28e9c16d9d210 2013-09-10 01:59:26 ....A 675540 Virusshare.00096/Trojan.WinREG.RunKeys.e-ed7f1683185803cb42cdd66fde5eb17c40ce6df33a375bf6ae35d1afe693533e 2013-09-10 02:44:06 ....A 289092 Virusshare.00096/Trojan.WinREG.RunKeys.g-829540949e4e9353f4f90bbe5af346648d246ccf3dcf1d3f02e7f5d88df302fd 2013-09-10 02:07:28 ....A 289060 Virusshare.00096/Trojan.WinREG.RunKeys.g-c0f76d5d3700bceddd95ea72eca50cb8d22124e736260a7ea4cfe7f6da633eec 2013-09-10 02:03:26 ....A 656756 Virusshare.00096/Trojan.WinREG.StartPage.am-02d637b203b0016ca716e51082f600a30fe091aecbc0eb6a8499dfac24bb9a96 2013-09-10 02:08:18 ....A 1698085 Virusshare.00096/Trojan.WinREG.StartPage.am-2734f4f7a22032c5a3b3a9d8f146df4b58487779db4dea819f5c0cd0ef3e2374 2013-09-10 02:16:50 ....A 2557723 2919410496 Virusshare.00096/Trojan.WinREG.StartPage.am-3068aee0598ad9786c049d802b6fc3f4f262d64f555e9c20b5abc7f60bd6f5f9 2013-09-10 01:43:32 ....A 375206 Virusshare.00096/Trojan.WinREG.StartPage.bk-55e938990dfdbfce0395f868cbc43091b59b02b35fd9aa52685d34fef339d8c1 2013-09-10 03:01:52 ....A 1247320 Virusshare.00096/Trojan.WinREG.StartPage.bk-9128d565239d2a8c11ec5906a245f4a1f7f3aafcf8322614a27b7b8c71aa9414 2013-09-10 02:17:56 ....A 58798 Virusshare.00096/Trojan.WinREG.StartPage.bk-ccffd90e0a7a74acde8c4f31a9ca823cb5d04486203a85062de50c1ee1481365 2013-09-10 01:48:16 ....A 154727 Virusshare.00096/Trojan.WinREG.StartPage.bk-d96f8bdbbb78dfd442ca42214225a676fc5b07e4c74c0dfb95c996f2c725a6ae 2013-09-10 01:44:50 ....A 302014 Virusshare.00096/Trojan.WinREG.StartPage.cq-3494b29a84fdc67cb6beacd620c980a7ed3c0cf02a8248538de2ca03dca10370 2013-09-10 02:57:32 ....A 302014 Virusshare.00096/Trojan.WinREG.StartPage.cq-7919959b9dd7cecdf3f1796366f86f3b2f494e0cf926ecee3fad543c7431c89c 2013-09-10 02:18:46 ....A 302014 Virusshare.00096/Trojan.WinREG.StartPage.cq-c1ba42684bea99866dee61e5b95cd0de34393dd38861781b3e9232d96d1eff2a 2013-09-10 02:30:22 ....A 387007 Virusshare.00096/Trojan.WinREG.StartPage.dh-a1141469ad8dffbd6abc35b71372f69695048f888b430a730e8fa4f8ca493a2c 2013-09-10 02:20:40 ....A 741297 Virusshare.00096/Trojan.WinREG.StartPage.dj-038102b3424acf14ec05073869ec3c40b033c1a62a0b13640e2afe7c47391e0b 2013-09-10 02:13:12 ....A 11556 Virusshare.00096/Trojan.WinREG.StartPage.dj-07dead48341b928da5ac4e07154c1e322cec5bcc3f99a54e72fc1dea9ea0d3a0 2013-09-10 03:10:52 ....A 137789 Virusshare.00096/Trojan.WinREG.StartPage.dj-08079fdb5faf6b720ed06422990f60634996ef09e020d374794752ec1b8d3faf 2013-09-10 02:16:52 ....A 1763302 Virusshare.00096/Trojan.WinREG.StartPage.dj-11ba8fcc26a2044d634195c609170a7dd759b5daee9a06f2dc3affb225d04485 2013-09-10 02:12:56 ....A 2234681 Virusshare.00096/Trojan.WinREG.StartPage.dj-1554c72767a22a736b1a69e89da99296cff2ebdb20f6883c2ff148ba22b32d69 2013-09-10 02:08:30 ....A 968289 Virusshare.00096/Trojan.WinREG.StartPage.dj-1854a28354a2575d4b781674ef461465067cf2e618f8d592efd1585eaf1745fd 2013-09-10 01:30:58 ....A 762528 Virusshare.00096/Trojan.WinREG.StartPage.dj-200d1fc0f88f9f57703b44f33bfb9fd8387daadeb3185c98719855db5c999259 2013-09-10 02:17:26 ....A 388650 Virusshare.00096/Trojan.WinREG.StartPage.dj-2801bafbb5ed6b899a1c019e24c73595c2ca007883ef3385948d9e6c33a0cb9e 2013-09-10 02:08:50 ....A 1603280 Virusshare.00096/Trojan.WinREG.StartPage.dj-2948a8c85ca70c828928c664b7fa25c6f76614bd830696eb1e3ced58d2aa36d2 2013-09-10 03:08:48 ....A 714219 Virusshare.00096/Trojan.WinREG.StartPage.dj-2eb93d9015cc9546b81a20f7f9a9982d2ba3124f052f2792e2941bd2efcfcd66 2013-09-10 01:29:40 ....A 217886 Virusshare.00096/Trojan.WinREG.StartPage.dj-2ecd23a4b9ec88f8b53362ea44af70b1f3335be08a7ce01f98521d4f0d226eaf 2013-09-10 01:56:24 ....A 13411 Virusshare.00096/Trojan.WinREG.StartPage.dj-33b12ed4c92d7549cb5835282c3770221ef7edb0e59ddab32ea1883c785a4871 2013-09-10 02:06:28 ....A 585083 Virusshare.00096/Trojan.WinREG.StartPage.dj-362fb5206664649728637784c2db0f2e66e68bdede95454937865cd5c57e5ea1 2013-09-10 02:11:50 ....A 950590 Virusshare.00096/Trojan.WinREG.StartPage.dj-38271029ebb62a70806104d8143ed5b0bc33366464a6035c9ba89e8faa41e14f 2013-09-10 01:51:46 ....A 683064 Virusshare.00096/Trojan.WinREG.StartPage.dj-3b48f8ee800ec7814e87639cd9eaceab54cf6ef44b06f9a17d674247096722c2 2013-09-10 01:49:36 ....A 47829 Virusshare.00096/Trojan.WinREG.StartPage.dj-3b84c780caebf03bc386652bc218aabfc1f38f105c30a766a40d52d36b45fdae 2013-09-10 01:49:26 ....A 63958 Virusshare.00096/Trojan.WinREG.StartPage.dj-3b8d6316b83c4a3808e20df069f737b9cb82ee1849fd0bfd548aeb8487bbe909 2013-09-10 01:57:06 ....A 1024361 Virusshare.00096/Trojan.WinREG.StartPage.dj-3c0078d8cfcd56d6e9d13a66248c899a2be38ccc13c30a8c30bdd772a5afaf11 2013-09-10 01:48:08 ....A 1672245 Virusshare.00096/Trojan.WinREG.StartPage.dj-3c82ed19dc4734d577598bb2cc99deadacbd4d8ed59e490d382f3f396c4606e3 2013-09-10 02:33:26 ....A 725809 Virusshare.00096/Trojan.WinREG.StartPage.dj-3ce4fea5d2a9b74b19afe4ab2bdfde30596b703e6cc7aa02ea68b2d9b809983d 2013-09-10 01:45:00 ....A 321160 Virusshare.00096/Trojan.WinREG.StartPage.dj-44b4da05f04fdc642a3af988324f05745bd3bc49d481a9b0f2d52149441605a7 2013-09-10 03:10:40 ....A 326571 Virusshare.00096/Trojan.WinREG.StartPage.dj-5a20f8df79b895bd73d885f2e250a7eb2e2db3081a29c39d9161d262be994e72 2013-09-10 02:43:26 ....A 69171 Virusshare.00096/Trojan.WinREG.StartPage.dj-6753bb461a08a6d7ab4a48fd5833c9dd879a33cd6acdce0d8f8e20d976614c88 2013-09-10 02:40:38 ....A 1102190 Virusshare.00096/Trojan.WinREG.StartPage.dj-6b6ea4b5adcfd74761c90204edd1ff3e757cc16c6816c22eaa00a24683134a3e 2013-09-10 02:52:42 ....A 387014 Virusshare.00096/Trojan.WinREG.StartPage.dj-6c1b4569ce429e87a429c9bb581375b6a75b91be3c852a2189a8f94be5ccf7ab 2013-09-10 02:03:36 ....A 2473708 Virusshare.00096/Trojan.WinREG.StartPage.dj-6d7392a9ca3945e6195a13a7a6cbde82a7b962f0f35a06c60902c4c96e48c5dd 2013-09-10 02:02:18 ....A 2789209 Virusshare.00096/Trojan.WinREG.StartPage.dj-6fe53804ecb9ff815ceae71b71ccbfef65894940a20fa2cbc63929e0d838c6de 2013-09-10 02:25:16 ....A 273121 Virusshare.00096/Trojan.WinREG.StartPage.dj-77729111eace6b02b61dc64e9e11a97ddb53a9c70f9f6783559dd0ee5a9958f2 2013-09-10 02:53:18 ....A 1639223 Virusshare.00096/Trojan.WinREG.StartPage.dj-8efe6459cfcbf8bb64894e02efe1ca062dfaa3fe30bd4db6d0769bff98598439 2013-09-10 03:11:10 ....A 2057208 Virusshare.00096/Trojan.WinREG.StartPage.dj-aad83e2765b2a5db2d2d44de077fd9b931c35012c3d536e6ba977d93dbe8c3ae 2013-09-10 02:19:26 ....A 18516 Virusshare.00096/Trojan.WinREG.StartPage.dj-acefbf4c52c5d07aa44c2fcb91dfb30d31311cd8709d8ac9f02d028c6cb11f2f 2013-09-10 01:30:44 ....A 920913 Virusshare.00096/Trojan.WinREG.StartPage.dj-b0afbfb0df1db8f82dbd02bd074bdb28b0bacdfb9ead53a3af605fa565867533 2013-09-10 02:02:12 ....A 1318003 Virusshare.00096/Trojan.WinREG.StartPage.dj-b52b1272d2e5298700f54f66577b0e27f59bbf7908fb968f3f948a7a3a7cfdf9 2013-09-10 01:55:56 ....A 860120 Virusshare.00096/Trojan.WinREG.StartPage.dj-b7da4d21f02d47661b3ea59b8ce78f38751788df3ebc4fc1908d865af7bfd722 2013-09-10 03:10:58 ....A 137 Virusshare.00096/Trojan.WinREG.StartPage.dj-c2e27a778db6309c09d862bf66c04d19c0e6700eb9414fa572605d0ae955ebb8 2013-09-10 01:50:18 ....A 1693942 Virusshare.00096/Trojan.WinREG.StartPage.dj-c6aa5f03a77610296ce49b9365934732d866928ab45b034441db14a9a124187e 2013-09-10 02:15:32 ....A 1249043 Virusshare.00096/Trojan.WinREG.StartPage.dj-c6b3722418856c51cf9e26473a62c90c80133cfc6bfc2586c3073a5322b542a9 2013-09-10 02:31:14 ....A 140 Virusshare.00096/Trojan.WinREG.StartPage.dj-c96582ced27f64338739b036d9bc079061d441de6e0f2762978d7bb891be6608 2013-09-10 02:41:04 ....A 1324136 Virusshare.00096/Trojan.WinREG.StartPage.dj-d5be29e5e157df2adc804020ed73b57176c1e9827874cb1f6bff4fe809db056d 2013-09-10 03:06:50 ....A 513138 Virusshare.00096/Trojan.WinREG.StartPage.dj-d64144960e66f1c04ec8fc000e0db4631f36f1f18b33c0fbfc1c10c6a239356c 2013-09-10 01:45:06 ....A 27877 Virusshare.00096/Trojan.WinREG.StartPage.dj-d792b0e2fb675739ba6b2d900af2a9ab6b604168c11044a6dbb02246f5b3e4ea 2013-09-10 03:00:14 ....A 32638 Virusshare.00096/Trojan.WinREG.StartPage.dj-d896604a057a5b1fd2280043dccab587529ac38185ec71da7de814b64a45f3fa 2013-09-10 01:41:18 ....A 1036066 Virusshare.00096/Trojan.WinREG.StartPage.dj-df07e0299989a82d36574ae5aa8885c1f1f5617bb76e376bd25e53cb751e7ac4 2013-09-10 01:51:14 ....A 1788176 Virusshare.00096/Trojan.WinREG.StartPage.dj-df0bafcaf7e2891cf8a60b1fadebbc76e68d0f116dc78b60c30c8272eb795ec6 2013-09-10 02:33:54 ....A 935627 Virusshare.00096/Trojan.WinREG.StartPage.dj-e173e82be4085bf817d83629e51525cf0a8f553c1b74e510185c4eff60995d27 2013-09-10 02:42:42 ....A 479792 Virusshare.00096/Trojan.WinREG.StartPage.dj-ea388c24a1ca3ef45f2b16b8aa5776e274c2c7e1897dcbfc5cac06056668ccd1 2013-09-10 02:36:46 ....A 370 Virusshare.00096/Trojan.WinREG.StartPage.dj-eab226c584edb7e867eabc630041043e9bead25d680c2d73d592da103fa62c41 2013-09-10 02:41:06 ....A 132045 Virusshare.00096/Trojan.WinREG.StartPage.dj-eef4462c66c02102a439e7ec5e6d12494dfbbbe4b1b05f57d2d7137512e5b43e 2013-09-10 01:47:18 ....A 2303556 Virusshare.00096/Trojan.WinREG.StartPage.dj-f64448a737217a03a4a6ab98f1dad8234dd4e6f7e75a4deb8424286dd14576dc 2013-09-10 03:05:24 ....A 123765 Virusshare.00096/Trojan.WinREG.StartPage.dx-97a12540568a61a33eff636c3fc4abb436793f685e77d228626d33e25e0b7e14 2013-09-10 02:20:56 ....A 442580 Virusshare.00096/Trojan.WinREG.StartPage.dx-ce521744c362ebb10cad07a1fa8f5d72f4e05265a722a47c7865d0d0f1ce5064 2013-09-10 01:39:44 ....A 2064712 Virusshare.00096/Trojan.WinREG.StartPage.dy-03d52d1ffc44433b9112a36e859d314a835c1a194393bbb29320fc5e245bbdc1 2013-09-10 02:49:04 ....A 304705 Virusshare.00096/Trojan.WinREG.StartPage.dy-0620c1b3f49cadea6beb27bc5c9452555d6613e78a0e169074932befa442c704 2013-09-10 01:58:00 ....A 3194238 Virusshare.00096/Trojan.WinREG.StartPage.dy-477212743620e23f1b4fd05c841eaa883de76759c29abbab18f05c2bdb1ffca7 2013-09-10 01:38:50 ....A 491520 Virusshare.00096/Trojan.WinREG.StartPage.eb-165346aa70c73e12775b63c1714a40e672352cead090da4d53f553169525ffd2 2013-09-10 01:38:12 ....A 1107950 Virusshare.00096/Trojan.WinREG.StartPage.eb-98a14a7596c55039cf7a383be16bb26e9a0e724271225c17d94abf5084d25328 2013-09-10 01:43:48 ....A 2885216 Virusshare.00096/Trojan.WinREG.StartPage.eb-a5e7612b3678b9ff5791d4444e28a23fe30758f3eb6e3cbe7e075b7cab3a0d08 2013-09-10 03:00:42 ....A 1499115 Virusshare.00096/Trojan.WinREG.StartPage.eb-ed4b3cd7fc8cf43abd1a2a8bde0a905aa6ded11691478ee28fd10c90459a609c 2013-09-10 02:28:34 ....A 276400 Virusshare.00096/Trojan.WinREG.StartPage.eb-fbd6f5f44616ccfda49f6e3ec4d0bb8ce7340e5cfcb876cf4eeaebf5874b3f33 2013-09-10 02:06:26 ....A 655961 Virusshare.00096/Trojan.WinREG.StartPage.eb-fbee2546148db6d77b023d6e2ac96d15504ce7734ee7d1dcc4f85336d6ac1555 2013-09-10 01:56:46 ....A 131072 Virusshare.00096/UDS-Backdoor.MSIL.Agent.goo-fbe20e6a49f6e1c9fcdaf1f585479a995435bec1def5e8ad9edf6432b1551878 2013-09-10 02:32:52 ....A 651688 Virusshare.00096/UDS-Backdoor.Multi.GenericML.xnet-31e886e8b404e7db9332639e572494dfe2793e0d49fa281b906f6f125d872772 2013-09-10 02:37:52 ....A 138752 Virusshare.00096/UDS-Backdoor.Win32.Delf.gena-e82fe32e5ee803f5d3be022b9add995441b3245979295b2685e9159131e245c5 2013-09-10 03:07:02 ....A 229402 Virusshare.00096/UDS-Backdoor.Win32.Delf.qoh-d75dcc4e09bb55f4eb2297c2084c5028f211ad6af74e38b03ff305fc751d29f0 2013-09-10 01:36:32 ....A 217088 Virusshare.00096/UDS-Backdoor.Win32.Farfli.gen-2a274299620e3b8189f298b821544378b7aeaf7eadb8cb533ead42fc3ef96f10 2013-09-10 03:02:24 ....A 634252 Virusshare.00096/UDS-Backdoor.Win32.Generic-d2bb82c170d9cd027abdf84a41a41222085e0c0627a064f4ddb66fd96a7c9c41 2013-09-10 02:54:40 ....A 167936 Virusshare.00096/UDS-Backdoor.Win32.Generic-dde96d261bda2768a199fd22e6f1d9ce0f8606ce0c4ac87abea21a28a5bfb266 2013-09-10 01:53:06 ....A 167936 Virusshare.00096/UDS-Backdoor.Win32.Generic-de5e211a321243e1e40730840f9dcee3527685659be0e31d4ffa061fdf96f2ae 2013-09-10 02:33:12 ....A 252814 Virusshare.00096/UDS-Backdoor.Win32.Hupigon-454a60c9f1ddb07eb26136a548a8cff25d9e4f4536bd4753e12bede9d448ffea 2013-09-10 02:43:46 ....A 1088191 Virusshare.00096/UDS-Backdoor.Win32.RShot.erq-f00676e96b5d2c827e68dd1ece8a4d3be95e22f2aa8b1dc50071470043f65e06 2013-09-10 02:47:36 ....A 345600 Virusshare.00096/UDS-Backdoor.Win32.Spookdoor.51-567b902ebb21be32bceda82b3e18c93c074fe897cdd31465397124a0acbbfd9f 2013-09-10 01:43:26 ....A 99875 Virusshare.00096/UDS-Backdoor.Win32.Torr.duu-91e0654a24f678f999e16be90ff4375c9f3383c8db77c8b64926f81f94985502 2013-09-10 02:01:54 ....A 2822154 Virusshare.00096/UDS-DangerousObject.Multi.Generic-00147d28fb0486ae621325fdd676516e5d9248a80808df4efb93d4a46acf8c44 2013-09-10 02:53:48 ....A 33792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-002b1a2385f3d936479331e7632ffffbbb288064d22d56167481f4c10d81484a 2013-09-10 02:10:24 ....A 247750 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0040654a93525fbe772b2a1792b03f5a675008049f73000a59ff4cc04c52b238 2013-09-10 02:20:30 ....A 2951 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0044db80dc3d60eb13c99d3cd9133cd8ed3a3bfb0713d24131363c7cc09b4e03 2013-09-10 02:27:16 ....A 345190 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0046d12a8705172ff46e24d4e4564555d5dbd0ab52bf16440d09546baad63ea9 2013-09-10 02:03:18 ....A 115200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-00576b1ba51554554170b45d83402af5ef4509e2ae862d863ce827519fc8f19d 2013-09-10 02:10:16 ....A 147456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-005d3991c831a8ad3e0588c3d4a5008ed834ef5fe3b1a76cc17c88cf1580fb3a 2013-09-10 02:08:08 ....A 77824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-005ebdbc8a82da2825d08073889953541b24abf6a8318377e6c375483bdcce38 2013-09-10 01:43:32 ....A 155648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0077128884ba2ffa654ae63daa5809a8b518cb62178d5b908bcc6608ca93d49d 2013-09-10 02:56:08 ....A 465937 Virusshare.00096/UDS-DangerousObject.Multi.Generic-009bada0308c470d23d0ae4a88236ca16d1038bf55138fb78c2586102170ac6f 2013-09-10 02:04:14 ....A 75356 Virusshare.00096/UDS-DangerousObject.Multi.Generic-00d55caaa4f8a3bff02056eb34a689be1dafa671b1bc9a2f967f2ddd8e74ecef 2013-09-10 03:14:08 ....A 3732960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-00e686f6f9ffefeaa81992bf28847625daeb735a9297ed60acf438c664d1821d 2013-09-10 02:16:42 ....A 110592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-010e1c46f1b8386a83418c4bc3b2a2af0d48af38dd78364227490a9bdec03b19 2013-09-10 02:35:54 ....A 409600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0114e612a71feaa90aecc0a78c359cb91f5f5c3af132f18c97faa17eccce3076 2013-09-10 01:59:20 ....A 2844112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-012c8783243f14da6a075401ccd8455d5b2a47cbd7e0b8930c23c5995f9b445a 2013-09-10 03:00:04 ....A 950272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-013b8a976c2af1cf5c417409b1a38cbf6ccdb63eee465a3d41981c0a31cdc229 2013-09-10 01:36:08 ....A 8868360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-013cb6fa0af800d328c88e5e082ce1f7aba7bb9eb395645235c3cec5b9279a26 2013-09-10 02:12:44 ....A 814080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0156e34df9fe9889c79a88bf99ee05939912fec6d8b89cde77f5517f727c5aa9 2013-09-10 03:05:02 ....A 150148 Virusshare.00096/UDS-DangerousObject.Multi.Generic-015a056cda33c0d486182bc90741e896637d2fc6e7067b1819f3688765b1a855 2013-09-10 01:37:56 ....A 7098524 Virusshare.00096/UDS-DangerousObject.Multi.Generic-015d73e17bb6c25bf7dfbef4262478d520977d6efc48df106805afa0b54d4241 2013-09-10 02:26:20 ....A 499200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-016235215f457bdd4c5a0457cd3c454d5da03214a4f109e660a50a594758d42c 2013-09-10 02:34:54 ....A 7911504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-016f48ba20d9d07b50e0f3155b08726aa2a275612a1f45f5d989325113ba6346 2013-09-10 02:38:28 ....A 420216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-01848bc97e0a801d694f76cf6bde044b3393f57b100462f7065ffe271187de4e 2013-09-10 02:30:54 ....A 268229 Virusshare.00096/UDS-DangerousObject.Multi.Generic-018a7ec5fc58bc6b2139bc5fb1c2ab253893b0bd51c04e2cb656c94195b5672f 2013-09-10 03:00:02 ....A 2592768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-018d2da3eadfefc095cf93f27caf070556b36933acb1815462b55372192335d4 2013-09-10 02:23:22 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-019296f1cebfd44ffc76a43130159ee1d3cb80f527521b57e39c3886f659a957 2013-09-10 02:28:08 ....A 26112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-019460356882868a35528ccc8c928a5f392d3552ea4c7e5d4dc5ed7b649e751d 2013-09-10 01:31:36 ....A 551424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-01b4262d2f29a9568774ac4d706c50e774f96086000b303bc3a1e22ab74034ee 2013-09-10 02:29:38 ....A 387072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-01be01ff3d10d51caaf0726a3e7b6c0959919a0a7126c7a7e64af5ad53388a8d 2013-09-10 01:54:10 ....A 1409536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-01c211a5c32b1f9a4c912d9d2cfe62b600c6811c4dcea834be128bf1a762cc54 2013-09-10 02:16:52 ....A 2672610 Virusshare.00096/UDS-DangerousObject.Multi.Generic-022f1ec01bbc592b7e566dab8f5bb4ad60ffb20063b1b9b3042f35f960c134d0 2013-09-10 02:06:20 ....A 88064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-02321fb414f5dedcfbf4807ae9718d6cfa7a89111d71250d6f71ed8d3b6be4af 2013-09-10 01:50:34 ....A 2180672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0239f20f6dc0876b8cd8dc4b28e90c726bc0177ebc4387ec9546d19d233fe50d 2013-09-10 02:11:40 ....A 675937 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0257723c2eea6f56ebfd4bf1a4e0e0df795cdb11bb1c1a5c0a14c6ca41fc5037 2013-09-10 03:02:14 ....A 1029997 Virusshare.00096/UDS-DangerousObject.Multi.Generic-02626c812e8c4038a11340bf677d0e49f9e1f44dc5809a7cde65d6472fd1f28a 2013-09-10 02:13:30 ....A 814032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-026720c974cd4a0dfe3e3a46d7e52d955fd2f626703e16838b94f7b4d771c589 2013-09-10 02:59:42 ....A 154632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-027448d5c775b77bd657009543abf58480436397a2d8b8d336a9c745cc146468 2013-09-10 03:12:48 ....A 3331321 Virusshare.00096/UDS-DangerousObject.Multi.Generic-028d3ea6f2f9b75ab6e8a12da1b3282325dd29476ca32eae0d02401a5ad186dd 2013-09-10 01:40:00 ....A 814112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0295a9057db182a6c2f1f951216b1e472bbb4d58f5e20a5e77c3b9b5caa0ac0a 2013-09-10 02:12:38 ....A 2965416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-02b88775b552a7156154ced8befa89aba59a0b29afa6a07c61ce9a9422f44bbb 2013-09-10 02:52:10 ....A 441411 Virusshare.00096/UDS-DangerousObject.Multi.Generic-02ba75dc4bad86156a8066f1f49bc95497eebf01831a0d9daf3fb9d3534d4435 2013-09-10 01:38:22 ....A 30720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-02cec0eaba81f86f3ce95d892e734b4c8f7b582ce68ca9de6086a5ae353594c5 2013-09-10 02:19:10 ....A 78848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-02cf39343bed9a6a0d7c5e38bdc9af74b0a0f4fd40ff1738bb0fa81cc17c107e 2013-09-10 02:16:42 ....A 814056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-02d882b23f766d1e5fdd1525baffee67ab1e4c89bce3f380869ffb26885cac92 2013-09-10 02:19:38 ....A 232559 Virusshare.00096/UDS-DangerousObject.Multi.Generic-031fb911fb3aa1c3c348f964818d76395a177d6213b960889b9e8cd9f85bbeba 2013-09-10 02:11:58 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0321699773d6ea802e27f16085d0f883e556d620f47b528add49c43bbf1f6106 2013-09-10 02:03:56 ....A 2249778 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0326dd0efa20c5ce059747d1cb4f30823d3d48184cbc361cdb75d6cf9918d3cf 2013-09-10 02:29:26 ....A 3279672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-033491633f1591aec36a6c67d3bad0c47dafe9ae9fc596ca2deef6da6099f170 2013-09-10 01:48:46 ....A 19257 Virusshare.00096/UDS-DangerousObject.Multi.Generic-03563e664ca87e4adea46634ea1165350164a9c7c98d07949bfebd532a33a85b 2013-09-10 03:04:16 ....A 48640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-03626a77797aefcca88ccdb695a65d160569dd46315da9ed79ef37d06ba1d013 2013-09-10 01:40:02 ....A 23552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-036b6dda4d34e4b76aae3ea1a320a69e5c5a459e9c700e45fba604c4b1f743ba 2013-09-10 03:07:16 ....A 316416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0384bbf036ed27918bc72bdbb6d2bb37e871e572b4b95b9fa6bef6a0ee5ded23 2013-09-10 02:40:10 ....A 49664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-039a9dad1dd34469b34bc61f6bdc40d76891a49f62e6528063fb0cbe2fb1b7a1 2013-09-10 01:55:20 ....A 1015808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-03b548664893212a984265b2f4c77e56ae4fb532fa0ead68525e74137bba1665 2013-09-10 01:50:26 ....A 595000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-03c2f7f6acde8b9dee5bb3bc7d502887f6a9a4ec0904d5aa956ec5d3e15a8d75 2013-09-10 03:13:54 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-03ca463791e25a168fd2bb1d6f88cfa8e7d37cebbd41d7aac6bc03a13ce26516 2013-09-10 03:01:16 ....A 300411 Virusshare.00096/UDS-DangerousObject.Multi.Generic-03dc111253806be0533263780dc557a03dfc7f20f9604f007f254915d869c9f6 2013-09-10 02:00:24 ....A 843937 Virusshare.00096/UDS-DangerousObject.Multi.Generic-03ef1f263dfee4ef5adc0d12b70e813462fa26c46fa7d0e828c56eb20d3654a8 2013-09-10 02:08:32 ....A 3723746 Virusshare.00096/UDS-DangerousObject.Multi.Generic-03ef588ca2c853bef93874de099fa8b513a28dd63e21abc0b12e1691e0a74132 2013-09-10 03:01:22 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-03fa22f5ec67db7bbcc39e5d3ef02bf9d91cffc18bfe9f754288ff6273843506 2013-09-10 02:29:40 ....A 186452 Virusshare.00096/UDS-DangerousObject.Multi.Generic-03ff8704bf34d889ab85b4be7d7b4fa352251fb6a8dceee7fc1ee9f7c468d01d 2013-09-10 02:26:32 ....A 21504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0405e2dfd4940d8ef1a338d8135c4a752a1368ea417a8d2a596aef302fef9af2 2013-09-10 02:33:42 ....A 23552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0421a8c18337656909f21b2ac1ce4cfaa6df335f5a7d63a43198585d60527534 2013-09-10 02:02:52 ....A 158208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-042219a95ff0934f2ff49f47c019037e9b6a5df042596b9c8612bd28d8c7d5a7 2013-09-10 02:00:00 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0430f947dafcace9996a289c93e65db8bb68d6c286c509afc57d2cf0ddabdbef 2013-09-10 01:43:44 ....A 555362 Virusshare.00096/UDS-DangerousObject.Multi.Generic-04327da7b8eba3ef597bec9815bf28ead581c02e34468158438785926ada6219 2013-09-10 02:35:22 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-04400c70cd4665efc9f33f57b1e670f5e1236d86c394bf69d6892ca9dd7d891d 2013-09-10 02:53:52 ....A 610317 Virusshare.00096/UDS-DangerousObject.Multi.Generic-04415d1bb54b827bf6ac1f47c65d4c9c7f527735203324df9f77e1db8280d628 2013-09-10 01:44:50 ....A 1673968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-044eb4f33bc94694aada8405cd7be078b7d65d842782da6d6a32a3a8c3e58e33 2013-09-10 01:37:42 ....A 814000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0451cef31b9f6f176dce916562fb19ffdd5fbd072f3ea87ac2980292bb3c2e8e 2013-09-10 03:11:58 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-046e1e9d9e805c74486dd7c376f827b91ed68393e1a34ec943b6177d742e92ed 2013-09-10 01:37:44 ....A 3606536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-04774804f23a66465f3a60245547ff315964ea0a723e7a2fb94ae4cef0c59e13 2013-09-10 02:16:56 ....A 1063736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-04782d1b6f3d82b81063233e4dbdb8de75a37ff4288f206d6c57db69a0fbc7af 2013-09-10 02:16:10 ....A 123501 Virusshare.00096/UDS-DangerousObject.Multi.Generic-04a4601ebfd1185a51a0a5b6d554c359260b811e80561695c922ea30a11267fa 2013-09-10 02:12:00 ....A 814104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-04dc7c0eac8dfd3509794a11759924fc82b082cc550f1e5cd3c623872016a710 2013-09-10 01:56:50 ....A 192512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-04ff9053799de98620c29fafdf2b196bd3062ab378ec52c9243a269eed375156 2013-09-10 02:16:40 ....A 122629 Virusshare.00096/UDS-DangerousObject.Multi.Generic-050a5196bc96ea3e8263dc020b15ef680c1707acc26ecafb5e66d17e2ec008db 2013-09-10 02:22:08 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-05166076a41e6bd3e2a5331dfd343fa676d100c5f98c16879a31f4b844c0ba24 2013-09-10 02:13:14 ....A 6756360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0582ba88650a99e5aaf4c236d4c8a07e322f3cc5d35062f6f9a77ef2f7d405ad 2013-09-10 01:37:04 ....A 814376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-058caf27958d7668a8e46bcb351d64f88ed82775e80417a5b963a15e9ccd7cee 2013-09-10 03:08:52 ....A 60624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-058cb8677ea76a74cd62b0fe3bd489bf19c05ee6ccc4ae0d7e42a543007e4c44 2013-09-10 02:58:28 ....A 245760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0596c370b3c22526ba7979af8613fa560e273136db9664d1cf518de94030ef3f 2013-09-10 02:21:00 ....A 4008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-05ac5cc53eddc80bee714d76af34e57ddde4038e25500b0164ebc5a77a168903 2013-09-10 01:39:42 ....A 344113 Virusshare.00096/UDS-DangerousObject.Multi.Generic-05b1ffac23a1e0970eebca7b3eb01d510b4ceb1674435a318b1c9ab8592eb149 2013-09-10 02:04:30 ....A 203790 Virusshare.00096/UDS-DangerousObject.Multi.Generic-05b328bae03ed3b7b99f6d5affa6cb763b0fb5aef16bc5d8a4a8704529f48a9d 2013-09-10 01:45:16 ....A 240407 Virusshare.00096/UDS-DangerousObject.Multi.Generic-05bb63c3b351937a7f10766163b7130479326ce7859fcdf730f1b69ee82ac763 2013-09-10 02:27:14 ....A 625664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-05c97246e33ff9c687d66db9df7c625ace6d7cc7de66c62ffa26974737ea038c 2013-09-10 02:19:58 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-05e099c8a311f49c70611ee95cdf15ec12a3de29661bfa8d3bd23a65664484c9 2013-09-10 02:30:06 ....A 500247 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0600bfa1e300a54acc1e9d637f8f4c76fd0d3d7efe03cd8daa8ff20450b52dec 2013-09-10 02:16:32 ....A 363567 Virusshare.00096/UDS-DangerousObject.Multi.Generic-060b5b8ffe57c038e942ed394b98be8bd2fe634f0e1fb0a2c705530db968c990 2013-09-10 02:49:04 ....A 765952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0613d40303d3244ab5ec643013ab01f88c3a381d29567eed94fb892c8b25f753 2013-09-10 02:11:50 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0616284fb6bae9b293aa8c8ec578e71b8677dd75c5dadaebb81981c28665e3c3 2013-09-10 02:31:44 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-064b6f05fedd65874df08d7c5bd5d1adb1666a7fe23874481a5c7ca472e82129 2013-09-10 02:59:28 ....A 1054550 Virusshare.00096/UDS-DangerousObject.Multi.Generic-064f609935d7bce343db9b7db6d88256feffe8c13cd6039f703cb1ec31b10c2f 2013-09-10 01:37:56 ....A 104611 Virusshare.00096/UDS-DangerousObject.Multi.Generic-066f82a8fbc601930998928a92686df949fc0d96a5b04628393680fdc81b6891 2013-09-10 01:40:32 ....A 345526 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0670e4fbb7ecf123ddb8e2588a654e79543a45f73077536952eff296b599b21c 2013-09-10 03:06:04 ....A 295632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-06789b72e6e442fbedc26618d98e02e19c72fdec42f81da2f7ac1b49737da11c 2013-09-10 02:31:20 ....A 2845176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0695653f5f7e7446bcc1adb7ffb12a327cb827f588106385907f83716138011e 2013-09-10 02:25:32 ....A 53248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-06ac19067ee4e8f960dc12d3be86e93d738632d25693f1e0b10fcf897b247555 2013-09-10 02:28:54 ....A 42496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-06c2fffd7e75f2f44fffa1bb68bf8691af51645013e97600fa71d324c7e0207c 2013-09-10 02:10:42 ....A 1903472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0747049dbf8beaf3ccf028c9c432301b1766e9bb57f16e2fabeae01636d2ec2e 2013-09-10 01:37:52 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-074ad9c15a8d28fb56915ff612056361e3b05b732486e651518f70bc94519b29 2013-09-10 02:18:22 ....A 2026937 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0759e799b562eaa0e61f5db2c5c3d22cfcdd89c91c103cec12c009d07ecf32a3 2013-09-10 02:13:00 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0768d8fa1732aa006d70e94acd460c3612e4856eb580f7b583536d8a6468d30c 2013-09-10 01:46:16 ....A 596136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-07b2d3a59859d0e5157b954c5266f7625897442ece39b2c56d6f8ee941f45ac3 2013-09-10 03:13:00 ....A 927046 Virusshare.00096/UDS-DangerousObject.Multi.Generic-07beb7b802f545024cd88433b269a26db02b341a63ae1c76cdee76b5599db023 2013-09-10 02:07:24 ....A 17696120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-07c0f0b4141cea1db05bf6b142cf07293644bbfcb582a69ad945cfa9834a9bef 2013-09-10 02:08:58 ....A 813992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-07c2b733d666732a1a4d22c95a8e6e4e968244d1db1341ed2dafe6aaa3f627ab 2013-09-10 02:15:24 ....A 62976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-07cc7a9fb02bb155cb79e06d64ff28dff0abf107b764c7e462174cb152ef7c8d 2013-09-10 03:06:20 ....A 843264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-07ce35fd1fcca25a13b693ab6d0fd8e15f50c8598be3e63fec031a8dc31c6e3f 2013-09-10 03:13:14 ....A 882464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-07d74f29824ead1d9ae6d0a232edd1087f3c3c1cf5afc28070c643a60074b955 2013-09-10 02:45:08 ....A 782424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-07de8657c2646b6d483227187260cdf16608675ed58bff0aba78cbad99265470 2013-09-10 02:07:26 ....A 1694719 Virusshare.00096/UDS-DangerousObject.Multi.Generic-081d0209c356780f7b0a02f6b688afeec94f71e9a8bc9ad443f835eaae0f683e 2013-09-10 02:12:52 ....A 2096936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0829865520f85d535e5b51921195314c00f8984dc15baf68ef6131b317586d2a 2013-09-10 01:40:16 ....A 59392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-084b43dc0f697f5a0ac2b6676d12301aca4f960967a4544ccf9cc69186527942 2013-09-10 01:28:42 ....A 2022734 Virusshare.00096/UDS-DangerousObject.Multi.Generic-085283781cf1486c4d68bc2a21aaf7a31e02d27df9a612a972f30eaa6ca2d958 2013-09-10 01:41:42 ....A 4662272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0861942b1cd896a727c92bd8228a7f2000c613f2e1b666a54070c35d79d3a3d8 2013-09-10 02:17:02 ....A 71758 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0866b2d50f1a272c6932634a5e90b9b350a0f5391d2b644ac4a5af4e85d1bf77 2013-09-10 02:51:54 ....A 782424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0886389b373dc55c65d882f327eb3869317e909feea4eb5b821fc1b9b4f5af14 2013-09-10 01:49:34 ....A 253952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0895ae3ede4714a9246d698eab2557987f4ffbccdfb0a8589283e35737939b03 2013-09-10 02:46:14 ....A 138959 Virusshare.00096/UDS-DangerousObject.Multi.Generic-08ba36c815354613171043a307a3c6bb6da6752a20345b9133ed6811c4deb960 2013-09-10 02:45:24 ....A 782448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-08c6f9dee2de72d45e7b4f370f5ee5b85c297dd10ce951cea25b25339ee9e347 2013-09-10 01:41:20 ....A 2017319 Virusshare.00096/UDS-DangerousObject.Multi.Generic-08d34d8cb59c3b49fc771ac6e5ace1f7720415dd478fc4d0c787c94137026aa2 2013-09-10 02:30:18 ....A 3399208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-08fb29534e7576f6a90d2c23665211b934c36713cba5c90cc8cdc609da716221 2013-09-10 01:43:36 ....A 13880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-093223991c23b30d02d9de9c99bce55f86004ffd1495c557206191eaeb59cf3e 2013-09-10 01:46:04 ....A 62464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-093a749e9dc1186975412a97677700fa1eaa5d840a63ba11161801e8ed439697 2013-09-10 01:49:06 ....A 508328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-09555513a0e3e786861be4b82c02e4fec301c2885c6a546dbf8148a01b700d65 2013-09-10 02:01:28 ....A 161792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-09918551f23408564c193c7efc58baaf89e94734fd2206bc38d012b6fc9494f4 2013-09-10 02:54:04 ....A 827392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-09ace77ba246bfdda0b6b2aad74efe86b0f10e895d40de2032969ace79a9ed4e 2013-09-10 02:11:02 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-09cde2ab55b7842c06f2f46439344f501d03556b69b20c6e7707e389a9fbb25d 2013-09-10 02:02:20 ....A 577488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-09f8cb69b4fb6aeb34889c97a687a5f6b31e7e159a5ddaee417726b761427063 2013-09-10 02:11:42 ....A 2159758 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0a065f2da853a950bb1d29668e23c6df7f80630ae158b57486a815b251b50b10 2013-09-10 01:59:54 ....A 814096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0a3cf77029e987fcfb3ebe5c5b11413ec86835582afcfd7addc06210dedf3202 2013-09-10 01:39:04 ....A 615936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0a430fb365bdac10c1f545fa6f85445fdff96d869838a76c8927cab836ecd504 2013-09-10 01:36:48 ....A 814072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0a6c79d36b33c690e791ce6a13fd395451925b86ef066e1fdfbd768d7cd53155 2013-09-10 01:36:08 ....A 554496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0a725add7f590da13c979459e81079826d9deae72de70db5ee15b8b57f8030e4 2013-09-10 02:00:38 ....A 814072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0aa456a3ff3bf0204dc60e138ed4cdf08b6ac5df816b90a528aee83d8b3789fc 2013-09-10 01:31:24 ....A 1274300 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0ac68cea39597be7191ad82b12a997430df44c51caf5c6bac85682c0d4932af2 2013-09-10 02:14:38 ....A 123392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0ad402f3314b7280570fbe42d0c1d681d94278e1674b4ab9cc5ffb13146ba78c 2013-09-10 01:40:14 ....A 814064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0adc77f9680039166ae6e5c5ad465d310fc112047e79553a7e1e4832cebfdd79 2013-09-10 01:35:42 ....A 179355 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0ade89401824afbcd88904c85793e675d14d2b1396c2c5748eba5986edf5fa84 2013-09-10 02:02:22 ....A 113960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0adebf247b1e333a01a99ec751b5799cfdb73287f218fbac7ffaf3bc4f6d24da 2013-09-10 01:35:26 ....A 814024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0afd61fbebcbb17d388d63a44e998ef54c0134086421b578eba933c3bee066ea 2013-09-10 02:45:12 ....A 782424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0b006c8b18990e4f774a088676e75d9fa1787cdaf680e8ce842ea6e9925014c6 2013-09-10 02:25:22 ....A 19968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0b2c5633895cc2a851cc9d65610bdd174447a0793d515f09359dbb3948449089 2013-09-10 02:24:38 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0b2f76a0dd83d2fb87d2e0def79e71b0640909e0fd1d19bbbfa4b25788ab5a7a 2013-09-10 02:10:22 ....A 1401933 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0b561aa481bcab7b6653fb4640c2b008d77a98fb14cae38d6605624718cf0a2b 2013-09-10 01:32:20 ....A 1870426 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0b5cb42bd75a56105de046dfb7a8e2e77c128ab91aadc14125a6f16e20e2106d 2013-09-10 02:55:10 ....A 152973 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0b66508e39d5184b8a0de63c96b77e8adce64deef792ac20a3c79d406a07e441 2013-09-10 01:40:58 ....A 196608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0b93ce0297215e63e8c480ae856d75639642458487896fe06745259193c6b99d 2013-09-10 03:14:34 ....A 3942272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0babbd327c880b18898519d25a9ede403c415000493d298f80abd94ceef98815 2013-09-10 02:59:08 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0bb1d4d94637b4a02cc1a6cba401c47bf7199880e5a337733bd453c117996592 2013-09-10 03:06:10 ....A 778670 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0bd14439843be84f9b3dae4c26640e9208466f125e308db04424457f73f07329 2013-09-10 02:47:08 ....A 2745088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0bd18d643dfd5793ae4ac4ff0d8ab042327edbdfd5f6805c153c737f2935cc1e 2013-09-10 02:33:32 ....A 26112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0bd37d0ec0e3fa36d20c7985c9d914f001e7e9d15c8eca9068de90a18bee21f0 2013-09-10 02:57:40 ....A 829873 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0bf704f98346b5b5502cea9e53f8fb1d28968b454ef1b29bcdced406caf993be 2013-09-10 03:02:24 ....A 8232348 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0bf770651da3e077ceae14c598339c91bde4c57c67ccb2074c0794bc9ffccb2a 2013-09-10 02:51:04 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0c44602615ae7dce3775d9f8d1d0621826b7ee62834c7e25e346f989bf085e94 2013-09-10 02:12:46 ....A 814064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0c5d82dfdf4b918bbf128cf108a822baab3e22bf08467d6679de008b777c1759 2013-09-10 02:06:08 ....A 204800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0c9884f84f1bd45aef8aebef1158782bacbee9b97bfaebcfbca61aa2558a1640 2013-09-10 01:59:46 ....A 861884 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0c9bc9da7ddd3084f6ae6ab6656700e84f6fe0243e7d9f8a591018e76b3c6228 2013-09-10 02:44:06 ....A 28160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0cc178e54d6e28d9ea14fe071b30b1dc11d695542c8c3d75d29632f6f70c270b 2013-09-10 02:11:58 ....A 47104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0cd28fa9dbad590b6102afdd681afb654cf9299b22976d1dea80f7073fe1ac6d 2013-09-10 03:09:12 ....A 409600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0cde03613f26626886ae014f6541c0f382696bb687fe05980ebc73d4142e5397 2013-09-10 01:37:24 ....A 415802 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0ce2339e486bc84b042307be85ed4b3e75ef6c05d4e2cf04e83f7f056da8c30b 2013-09-10 02:59:14 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0cf62d6b73b8f04e533184cb0d5698b0213458ab531f7fd512135a2d4886ca23 2013-09-10 02:18:36 ....A 2835872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0d07f804c818e7a6070f58cc27f3c479cb67c9e35e115ff0585c5242857b670e 2013-09-10 02:16:26 ....A 814408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0d0c7f6908bc4a861168ab9bdd91a3249e312843418c4db000f3e5840f4b6268 2013-09-10 01:51:20 ....A 14352384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0d2af36823384ced5e6959ecd0e9a6d3457604d224c87da466c62ef6d2b6adb4 2013-09-10 01:33:08 ....A 814096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0d2c85bffa9ddcceaec0355268f4515feffa755edece6994b44dbc35ec2f4500 2013-09-10 02:03:40 ....A 814368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0d2f64572e7e6ad82e643efd4fa475e557f96771037f0949705e0d6c903927cd 2013-09-10 01:32:42 ....A 709949 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0d4f896665b68c64e07542afef5fe552c49f7f676effaa55bba7197e281ef7dc 2013-09-10 03:06:12 ....A 782024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0d53e8231272b68f9b928ba0e44e80ba7dcf2e8d076ad9f3578e410eff833134 2013-09-10 01:47:22 ....A 4333432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0d5498684387b4a7d134afc4db83be576a98a47f4763f0a28648a37e09bbe00d 2013-09-10 03:08:14 ....A 174080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0d57892cd3ada63cf599488aed01557eba6a9628a90c541a99a19454d0e70fe0 2013-09-10 02:44:44 ....A 7533366 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0d76a7ba2ccf8272c80729e1964c47c64d23a9a17fe7c6ccaa4655c05e23f9fe 2013-09-10 01:39:00 ....A 71244 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0dc9ac13dc8b414ecae505fdaf8ef695963eb284d89f0905310937dbe28d09f1 2013-09-10 02:36:44 ....A 3365000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0e0631623568ea9808fc4b6e8ad034ac4fc35ba25ee0c35212ad328bbf082dc3 2013-09-10 03:06:56 ....A 355310 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0e24ddc60d8a3eeb1f7ddeccbe057a402df296dc7bc26e0fe531c9aa6cf7a464 2013-09-10 01:34:02 ....A 2071472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0e879fe4a468197cfc2670626d2a638fa191b4094214ba80b264c4bdcf6d8597 2013-09-10 02:44:02 ....A 6220608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0ea02295f266f3a5354d853d19391a39a98eb23d2511ad12285bad1847f67e38 2013-09-10 01:48:32 ....A 198389 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0ea3c3db1a9e7e3005ed578254be9c2c5c88556c1a63bdd18be1b9ae2f57e9e1 2013-09-10 01:54:08 ....A 716315 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0edb5bc98281191d0cfeb496f4128e9afacad6e330d591d7ffe6f58786b4016d 2013-09-10 02:10:28 ....A 933888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0ef74a9ad9303ecd8f80234b88e647e3ef815e5432d8d3176aacf314ec0b598a 2013-09-10 03:08:32 ....A 4035256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0f089b3ccb60d2015d991b3b15bbee1f4f16be76cf3fa8b6d5bfc69dcd68adab 2013-09-10 02:18:22 ....A 3474573 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0f41576a88d47b9592be45a9cec6f3ac4768b0f3f5dc26b3dace5833663e0326 2013-09-10 02:08:20 ....A 814080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0f47c70454f46f0abde155b332b75bb9b48316c5d3164789bbbec2c9d48fa3ac 2013-09-10 02:00:02 ....A 814024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0f6979ce3c6b9d541cba1e8edae72164f9b890283c027c510f1df9f5a663a81f 2013-09-10 01:59:52 ....A 813944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0f7cc65a2cb42e2cf44792a1b83343633f63848ac729b89a96fd97c9c1b1e30b 2013-09-10 01:35:32 ....A 947354 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0fa52933262a5fa0f137c3baf16f23008e3797e5c26c8a2974d34b1cf7a5de5e 2013-09-10 02:34:52 ....A 752936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0fad37430687d5314ebbda4438aeaa165baa9a87afa0d4c2bcdc7ba896bcafaa 2013-09-10 01:59:14 ....A 814024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0fbe5ae05f7b139d5a3d4be2ac9455f2ee3c8985efa25eaf9415eddd39ca1484 2013-09-10 01:58:56 ....A 6006272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0fe27fb28bfb0cbd7323057695fafd66acfa7fdbde8be81f15b09a081b82f934 2013-09-10 02:49:16 ....A 2354272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-0ff0a01f4083f3bc5972ef644f3048cbfc3b7e519288dc8d1944ec7c4821e4de 2013-09-10 02:48:58 ....A 4188728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-100f9aa00541c1d8e216947a77c28f1a2ce155b4cb138d2e11ee4173f7e3fc64 2013-09-10 02:25:26 ....A 294933 Virusshare.00096/UDS-DangerousObject.Multi.Generic-101e9e598962bc14044cadc0a733951711747fa6564bb3627fa3cad71c4617b9 2013-09-10 02:15:20 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1032659c8af84000e7bfccec779e5fee1e9cba298156b044ec185d040cb2ddff 2013-09-10 02:47:56 ....A 180224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1045d2cb2603d73f067b06027cfc8349d14defeed120d2fd1654ae8c5e60dae7 2013-09-10 02:37:18 ....A 1207936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-106961eb97faef669bc8323d5a4f54c6ee26eef13d73477733afbc6c8cdc08d7 2013-09-10 02:11:10 ....A 139264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1084d398f31e1d21209b1461b0976493cab458f6d41213e54c203745864e56ef 2013-09-10 01:57:38 ....A 614400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-10afe167ff6ba1b2aac0573a4722d24fd7d7d74c94dc43e72367added04118e6 2013-09-10 02:35:28 ....A 4069985 Virusshare.00096/UDS-DangerousObject.Multi.Generic-10b0d38f6c7063b99a70d1eedf60214a68f1dc1f60fd36d9bb1dc2afeda91521 2013-09-10 01:39:04 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-10cecc5eacb8be6f6f70eeb9899c7c00f08b95d9bf7614d5a6a42465452bb54d 2013-09-10 02:59:56 ....A 424448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-10d653317a89c9650a37d6dce7e3db7e3d93120f37b0fa5ed272c07fb0d7d60a 2013-09-10 02:03:10 ....A 224256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-10e875161097411a5f42cc7ba803bce1e913ca88782717298ec3b20b717d617b 2013-09-10 02:24:14 ....A 19159109 Virusshare.00096/UDS-DangerousObject.Multi.Generic-11038aa8c8f65d3b7137c3186e92d588c44d373f4ef64db4fb7333d74d6a88e8 2013-09-10 02:25:42 ....A 69120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1109b9e46821744ebd52db8e807c52088050fcc85f6204958957ef0c70604832 2013-09-10 02:05:48 ....A 73216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-110c3db2801833bac89071df2b084a63007391c5dabed29921871c5665e1a0c1 2013-09-10 01:49:46 ....A 54272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-11520390b761e21c112c3ad58ec9eb01220a589e1b76e6893bec46bdd2225532 2013-09-10 01:32:12 ....A 761068 Virusshare.00096/UDS-DangerousObject.Multi.Generic-11552ae779e572c6dacf91473a86cada76422d13e4ffea30387a903788c986d9 2013-09-10 02:55:16 ....A 1970202 Virusshare.00096/UDS-DangerousObject.Multi.Generic-115c27ba2a5f2da541e6a6479e0fd14b1b901e1a6ce54da6b04b0dca0d20bdf4 2013-09-10 03:01:18 ....A 5012936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1168ffd390a91cc8fbf0c2342045d2b9bbf66562f3bfb51721e37888769cc2b3 2013-09-10 02:56:12 ....A 143360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-116b083e30627910dded508a80ebfb492e2570d665d26bac18d2e72295be79b3 2013-09-10 02:34:28 ....A 30951 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1172d87457a700badebcd25d7e36d09c4a8a666d54dbb3515b0628b445ee4287 2013-09-10 02:23:54 ....A 166520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-117708fbdbeda232caaf3089d8336c2f826a82e2df06bffc935b76acca619fd3 2013-09-10 02:31:12 ....A 782048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1186abb9e9c1deff6376099c95260b7002561069627fc1f43cd3c8080a3ec348 2013-09-10 02:28:34 ....A 17106296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1198c26064e3befdbaf42213f1b5f4c0ab44d6cb6e08cea86024f4df2e09c20e 2013-09-10 02:09:42 ....A 653824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-11a44585238b14a8c043d57a7b03e303501a913e580f2b39abdb4c5d39c93028 2013-09-10 02:44:36 ....A 94208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-11b93ccb102707f0853135262717256b46f6520035cff25f201351effdf1fa36 2013-09-10 03:07:00 ....A 531988 Virusshare.00096/UDS-DangerousObject.Multi.Generic-11e04190f785db48349ec211934feb58891ce23b876ce7e35778bb795068f3bd 2013-09-10 02:59:14 ....A 1254871 Virusshare.00096/UDS-DangerousObject.Multi.Generic-11e0ba25d709a16fd22464559aca8227de7bc06085d8c115d758fa741493bcd2 2013-09-10 02:09:22 ....A 224098 Virusshare.00096/UDS-DangerousObject.Multi.Generic-11ec180535c4a639804086c3f753d7f40ce5cf77014d98dbeab6153ba19e493d 2013-09-10 02:06:36 ....A 67072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-11fe2296238b111e959449e90356140d4c895fdf7ddd4b697d2f86617179e291 2013-09-10 01:50:40 ....A 221184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-12001ab6b883544f5f2643d7fd212c6cdd69ee7802bdee143fa5d1748975e7a6 2013-09-10 02:53:12 ....A 782408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1216f9c76b658f9ea8483557a2a325da86d2a5acbba183272e25f085e91600d6 2013-09-10 01:43:06 ....A 120832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1229d6526e340872dac4e11569979b28be6a41d9455d7e3056f9e55024caf0d8 2013-09-10 02:09:04 ....A 8643856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-122b3ab730c9f43beac39c329caca76700d475d377e98ea57fb1fcf1809021cd 2013-09-10 02:31:12 ....A 891977 Virusshare.00096/UDS-DangerousObject.Multi.Generic-124278edfaad24d9a09ad439d849fe6f2ad25a5fe01af94d477798293c2dd053 2013-09-10 03:03:34 ....A 185695 Virusshare.00096/UDS-DangerousObject.Multi.Generic-125bf1c0c883e77ed06d1a2a475625dec01e772107e3bc00349755940bc4acb2 2013-09-10 02:09:50 ....A 552735 Virusshare.00096/UDS-DangerousObject.Multi.Generic-12668d742089f36749efbb912609ce8a461a6a18e6f377c078c40e987589863f 2013-09-10 02:05:44 ....A 1060352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-126b6547c0d0b7ff9a4bb133f49baaa7b085e3cfd0e025cc9751d34f82cce5c9 2013-09-10 01:46:44 ....A 24064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-126c00a39c6fd240023dcec3b9828319849d7f7ea55badbd172bfcd645ff39b8 2013-09-10 02:10:00 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-127ac33babfe92077a192cf9cab2f4b5a21f96e03c74c380e6e7c420a5378c65 2013-09-10 02:07:36 ....A 4417824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-127e594dfef54d43a838eb5fe85f495054cceb4f56d098ce8141577eed0c32de 2013-09-10 03:13:56 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-128022eb6eec7ffca8ea31ab77fe7ad04d4c128a0f818353bcdddb9e3bc76997 2013-09-10 01:53:58 ....A 560640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-128acad81558abca71e7f3e1e438c8aeef4638d2b2409c29ff815f37c9684a1c 2013-09-10 02:12:22 ....A 52736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1295f71add5be4d04de8cdc42f47cc3b94c64da8d03de6499ca3a11123d16d00 2013-09-10 02:58:06 ....A 146944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-12a1b34f55e06ba9766906763c5640f36e3eae0fd1725e5315dd19169dae2de1 2013-09-10 01:51:26 ....A 51200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-12a22504561b2ef197522fe97905a900297f5ab9f25242eec23f670b6a85ccbc 2013-09-10 01:42:40 ....A 2560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-12d2e3821680db4fe4d33238c70b04fa533f5bcc814395633e1bb5f551329c82 2013-09-10 02:16:00 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-12d7a834744c1252268caf68f9559ef44e3bb08dbd705cfecffbba4e1de9833e 2013-09-10 01:43:42 ....A 1209336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-12eb2e97c07ea0a6944495366f6628f00fd7ace6bfc7865860b7684244fffff8 2013-09-10 01:41:30 ....A 571912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-12f80340871ab5a9dcde9737fefe9151861c80020f6fe6492d6f2077297cb4e4 2013-09-10 02:52:42 ....A 809787 Virusshare.00096/UDS-DangerousObject.Multi.Generic-12f872b98c2f10d25a9d0fbc0a5acb4f112d6ec30340e11b45ce832ae9c6d1c1 2013-09-10 01:54:42 ....A 78336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-12fa7d6feca8e22a32ab28e88a25ee7543a645fa6bce781b28158af95db90560 2013-09-10 03:14:14 ....A 29565 Virusshare.00096/UDS-DangerousObject.Multi.Generic-13284e0202ee11a57f998d768a1c6e1e308abfdac169ebb4c7b6a5f5f387d3f6 2013-09-10 02:11:14 ....A 860196 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1329cd8e3766b0e39a1e80ac2c6c1788a91b97d15ea1b6804223c99fa70db4ea 2013-09-10 02:19:42 ....A 7779216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-132ca64dc1a62886c57f433f4cfa60b053dfe1f08eb68b3bf43a8b8da5e4eba4 2013-09-10 02:00:02 ....A 813952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-132fb7dc992f5dde8281b13110031516542dc43b73959bceabe9de4669bf0434 2013-09-10 01:41:06 ....A 17133 Virusshare.00096/UDS-DangerousObject.Multi.Generic-13335013e09e35096062e26957d98508a98282e582aa3286658598d1de98c849 2013-09-10 02:40:04 ....A 71144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-133fe8c8388684187f67ddb399736a0bb88c1f689ab9055e3d166ce4c1cf95eb 2013-09-10 01:58:58 ....A 49162 Virusshare.00096/UDS-DangerousObject.Multi.Generic-13530c54d8d924816381e9fb2cab8130c6b731cb12a6748897b2e2f4223cfd1d 2013-09-10 03:09:20 ....A 318464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1367744822b45fa36bcb75b9bd6594f7e5562f7525143ba1c905125821dd9c42 2013-09-10 02:16:48 ....A 183296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-136f4f6019840544ccf91cd2f86fbe6da09e8deeb053fe90163b7fbf2cf64832 2013-09-10 02:48:56 ....A 9216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-137b52fd30027337d6630ff3899e6c299fc3e9f0820f075c401c3ec0d0387243 2013-09-10 01:35:30 ....A 1504737 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1387fc799de3269eb96f58177afe4df1dc12464458e1764f96714f16fca48541 2013-09-10 01:36:36 ....A 184569 Virusshare.00096/UDS-DangerousObject.Multi.Generic-139ca65ecc4d633d09acde88697f8bf0d6b10e7949151b48ede6611708ff5018 2013-09-10 01:34:08 ....A 175233 Virusshare.00096/UDS-DangerousObject.Multi.Generic-13c24e9b48bc62084cc07f4caafcbc7f6f49378c4a489aa99e970dba7b40f30b 2013-09-10 02:52:00 ....A 782096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-13c4e2228507bfbd11ef14456444d6b788b0c0226831f5f88f367f76b769e1ea 2013-09-10 02:17:06 ....A 53405 Virusshare.00096/UDS-DangerousObject.Multi.Generic-13d322529dec7ebf4968157660373e253af68260af2f7cd0517aa2e523d66c6a 2013-09-10 01:32:34 ....A 1920344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-13e234c14ebf41ba1ce01c28b9252b5fae96e214df6fcfa6b8c9942d3b86cf43 2013-09-10 01:58:24 ....A 175647 Virusshare.00096/UDS-DangerousObject.Multi.Generic-13f5369896a1e4eafe6538bb4986fefc3bb017e7f2fb095c1665304ef4e3c130 2013-09-10 02:09:26 ....A 502400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-13fa82dabc859aaeb8213c0445827bddd1d7595b54fb1f82fbeeaefb061e8135 2013-09-10 01:47:38 ....A 659138 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1405fcb3e5017259b1bd64f5e959c733f2bfba45ec178d96177403785f7cef05 2013-09-10 02:09:10 ....A 42093 Virusshare.00096/UDS-DangerousObject.Multi.Generic-14217a0c705d1d5b07d3bec46b317e53d4d9745281d905d4e822ee258437eb0c 2013-09-10 02:51:50 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-14288c23ca466f0bb039dd5df5df3973a19786ff3fca4d3d8547305956993fb1 2013-09-10 02:51:56 ....A 53248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-142bee0a6956feb899922f1ffb574dee2f3e9cca1ea875f38920df9a087cbdb5 2013-09-10 02:52:26 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-14304b3c55da4908a6617de748e284d80ef7120874be91aaf64b4cfcf63417bd 2013-09-10 02:52:38 ....A 41472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-143435c58fa7603d62b58780541dac677cfa708a9b0e9e9b095badde2d0ce1c9 2013-09-10 02:28:56 ....A 35840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1438f3ac843a42f5784bfa8e93345036afef39a808368bdc574bbe8094a917a6 2013-09-10 02:43:36 ....A 1437746 Virusshare.00096/UDS-DangerousObject.Multi.Generic-143993843ee3487136e147bd8afc27d2d015dc0576884953d0840308ef965f39 2013-09-10 02:58:10 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-145177f6f78bdcd4ab6781ecfc74d5b86c405dc1c76ae18b41a91a6083d56598 2013-09-10 02:20:30 ....A 814040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1455e1aa83eccc92afe64253d3659fb9f3b0b286b95fe342e7431ac02e77b147 2013-09-10 01:35:30 ....A 581632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-146b99e5565b947c2e635b7f5934645c84115b2938d66da0f9bed34051d92d44 2013-09-10 03:14:36 ....A 4425080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-147b70f0239dd2604225e739a99e12f361f7590f4109d1b576f023d3552f2e1b 2013-09-10 01:32:32 ....A 630784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-147f2f321a00e5c8e7c6a2cf8966a0b513beaaa660135cbb0c23b637016cbff2 2013-09-10 02:02:46 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-14aaaf3dd8d9f570a6b41dbb33db3a70a692805bd093f82f64bab17340d78fb8 2013-09-10 02:56:38 ....A 381952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-14b9d4d69faebf15fc991e7a295065280d1e911d2bc42f2f699941d17ff2c669 2013-09-10 02:34:02 ....A 968537 Virusshare.00096/UDS-DangerousObject.Multi.Generic-14c088357fbe2f87277c589ac4b7ec1ec0e28dd5afa02ca8fc252174411e2924 2013-09-10 01:54:18 ....A 44032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-14c46ca5ce4c7eaa535ffaf15b5bfce9a721432c1a7248389c810ba34d2a28ec 2013-09-10 03:01:50 ....A 322344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-14f10eb0d6aec1be08036ce6428c12aacb2f015108b05ece9ce0eea2a692a84b 2013-09-10 01:34:14 ....A 832750 Virusshare.00096/UDS-DangerousObject.Multi.Generic-14f7cb4c3bbc156abcaff4e137b66857e27321eb4cefe130d79e6ae50a541272 2013-09-10 02:33:12 ....A 674816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1506af9531615e5d6dcdea877e2e8f1f59964432569b01373d87c498d71ceb6c 2013-09-10 02:30:20 ....A 196608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1537539676752ec5ef7930c722581b5c4c78296747dd12210ace7e67343bbfb7 2013-09-10 01:55:54 ....A 271360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-154de0f492d26f05c1606c826fce2faeb6ebba73820396acd6a4ed070b8d479f 2013-09-10 02:56:58 ....A 163840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1553383f41bb036f7e9783460c910e3cd3f9216b9916954f84a1a8332068e572 2013-09-10 02:55:52 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-155dd09bf8d55be2b063b835c8ec78741d3ddfe034b0bb3e5aeec3161bd8a7d5 2013-09-10 02:43:18 ....A 745472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1575553f0035aea9dcf4dc67596ae06ce5a0691891667eac73e03bf098d569f1 2013-09-10 01:37:24 ....A 1059548 Virusshare.00096/UDS-DangerousObject.Multi.Generic-157943f8cbb96b3d43024ea4bae7c57e842d1c0858a18d623a308dba31538bea 2013-09-10 01:40:00 ....A 109568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-158218ed603eac3c77e5052c85f2635ed62de3e110df0b2667387b52cbb376c3 2013-09-10 03:07:24 ....A 627289 Virusshare.00096/UDS-DangerousObject.Multi.Generic-158381b3d4e0efa862d3749db3de1989957d5ed2c1d9d9c9c429b38d6a5be585 2013-09-10 01:57:24 ....A 4391272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-159f1f9680cc6bb18cfcf930d646ee0057b171a798df3bec940569ae6d5d7a99 2013-09-10 02:28:12 ....A 200704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-15b26ff0249c6c2b94f9ccf2dc12988508051d79bc24a594e98ab66288807719 2013-09-10 01:54:18 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-15cb544aa9d3a08670bbb899d807df5ea8d3e64bc8db66322dccbc4f1c6ee5b7 2013-09-10 02:44:08 ....A 62976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-15d60abc908fed484a1e63c1676478eca8a8f22c4546d2d99cba8283b5384cc6 2013-09-10 02:48:22 ....A 757160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-15e3136e98cdfc09c02e96f0f95c82ee5d1c54891767500fe1ed825d9d7ab60d 2013-09-10 02:20:06 ....A 814040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-15ef3bf3ed805b5bc4b752f2dc9b577bea1284e3f5903e57f219616820a0e1ea 2013-09-10 02:30:12 ....A 11422784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-15f9376a5db87ce296789723559f4e5f76e523c017cc4ca338077eb5b20f7aa6 2013-09-10 02:03:58 ....A 443392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-16016bfe78e0da69cd81a93cdf34234ef2c6fbb0740a24215489997cc407fdec 2013-09-10 02:18:12 ....A 5081088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-16099476f14ee8c7fdc36eac8cc3a4d334405f9b537105c480bcf953c3931a11 2013-09-10 03:00:10 ....A 26244 Virusshare.00096/UDS-DangerousObject.Multi.Generic-160a974461587c15e3ac6bbef66c4eb1e402c81d54de37c65a0ecea6dcef7366 2013-09-10 01:38:04 ....A 62976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-161daab1f414dda95e6a6e01cf1c1f5c5a94672896bb0e1df7c629a0922b5d0e 2013-09-10 01:32:48 ....A 176070 Virusshare.00096/UDS-DangerousObject.Multi.Generic-162684ea9bac96d6c5af9a00e386647db91ffdae26764873094dc702cef2c2ca 2013-09-10 03:09:30 ....A 365102 Virusshare.00096/UDS-DangerousObject.Multi.Generic-162e8f79e9c343c380056f96594fe2d9661bf60bcde4cfc25ae9a494bbc31554 2013-09-10 02:33:12 ....A 186880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-16556a654a79c1ef009ddc7c293a15e8dde351d97562bbc111dd9f7f75d62b4f 2013-09-10 03:01:28 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-16718e19cb38866724ae7d41c725828c2fe74eaf2035e1a6034a2b1af47210fa 2013-09-10 03:08:52 ....A 904704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1671d64ee398ecfd719cb1e48ad45c02b865773ff898617a967afc5293c40557 2013-09-10 01:37:18 ....A 814072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1689029a06e1053fb26e5f4412a2f2a654cc3446e5e80fe7eae874031bc2da59 2013-09-10 02:20:56 ....A 1900564 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1696f1a96f8b794208077afa1ca02afe7af541d6f026a04b6e894550e5042cc7 2013-09-10 01:32:16 ....A 813936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-169a5289e24497ed127eca9ab8b349849b2cba16c058bb8c9e5e9be36472ceae 2013-09-10 02:02:00 ....A 130499 Virusshare.00096/UDS-DangerousObject.Multi.Generic-16b37f4fa3398579d3508679366dfb793cb3d687d085785b546a8610286809e2 2013-09-10 02:39:54 ....A 918407 Virusshare.00096/UDS-DangerousObject.Multi.Generic-16b7ff0b00bd8b550a9decdeda5d65ad9b696bc884c1c0f0bc605582884bc688 2013-09-10 02:12:54 ....A 814000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-16c61ea049c8dd9af0008b8acb40e81a54b566f007d6832f6bd75feff4fe24e4 2013-09-10 03:01:24 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-16d16b9aa77c316807681e4cddfc09b3c5e66872702383ccf545dd318c4afec7 2013-09-10 02:08:20 ....A 1578466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-171e90d6ccd2f27d61152d3de2151880a4b6a005950201a81fec72be62a334df 2013-09-10 02:34:32 ....A 4908752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-172fb83ecbe0d51b4e005a0c91b1a5252410651ad0a8a954a3453dc10ef15b2c 2013-09-10 01:37:46 ....A 175104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-17551795693264e6159ab6be97e8e8494142657b6db1dc5309c793e57dfbdd5b 2013-09-10 01:31:30 ....A 814064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1774db856527ed560e703ebd41e9c334cb968e7b11f4cce5c965240f502b4f53 2013-09-10 02:59:02 ....A 1379787 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1786f9a1ece3ab3a96d58f8587a1933f37f00c3cf791ba092e6c878b2a8df31a 2013-09-10 01:30:22 ....A 552749 Virusshare.00096/UDS-DangerousObject.Multi.Generic-17884a11f6562d7bd52dd4b5ec09fa673fcb5f754c4d2a0da4d67e3216d4c48e 2013-09-10 01:41:06 ....A 2328474 Virusshare.00096/UDS-DangerousObject.Multi.Generic-179c402c70083fe373e7f3ce82a148b7799fb7ace3554a16c89d790a628a7182 2013-09-10 02:23:48 ....A 864256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-17a3a4e896fcf614197e248a7b4cd9e0a035568797cea38f92b663d927528e99 2013-09-10 01:35:20 ....A 814072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-17b10a1ea705349146f44689d5b17af46c766359a694f9da38a9b9e74a11d82a 2013-09-10 02:37:38 ....A 350320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-17b6c81c8f04499df9dd1c40caf76c587de42b028c5f3b40f5fd15cfbdbadcac 2013-09-10 02:20:18 ....A 882176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-17e3cd40f9b7e685cb9f02ddbb920d512cb090c85e2e7c29a4024f69c62086a4 2013-09-10 01:53:58 ....A 174592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-17ebfe630651728ff272d1324790f1fe34faf7b75d0627175597aecaa710dca2 2013-09-10 01:38:08 ....A 731934 Virusshare.00096/UDS-DangerousObject.Multi.Generic-17f34e5f985882c8a01895d08ff814b5ecd2c3ba5c8a7c451fb85ccbedc65aa6 2013-09-10 03:15:14 ....A 3268736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-17f633607bf6382345e5b2c86bb9fb71fc1cbfcc945cd93dafd5e2d28c73f423 2013-09-10 01:49:38 ....A 600576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1810351c9243d23b0f0dcd86c58c4e9389f574ffc275749f8c4f4a693c01d570 2013-09-10 01:59:28 ....A 1086146 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18171518fa13519a12b0d9aef4ab9020cdeeeeeb2ca80b8733377a4248c38366 2013-09-10 02:08:36 ....A 715119 Virusshare.00096/UDS-DangerousObject.Multi.Generic-181feb69d7a3119246be46508ee90ded78715b3f8dab50ddef85034a205ab0af 2013-09-10 02:30:46 ....A 1045452 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1821ef287b9b39d9ea35cb6a74acacf3c821592cec2f2db6987e9f59cfc3445b 2013-09-10 01:41:10 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-185e86d56ee00b790ba1ef15a54c1340daba365a95d0ff83410ac0b7be675456 2013-09-10 02:29:30 ....A 782040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18744b8fd5f569b622aed65349748c1243aacc99121322f76fcad2ea22250d97 2013-09-10 01:33:18 ....A 3748 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18791564eefd57f2fb897d483d98360db261d967e00d3110663f331e17101e8a 2013-09-10 02:15:24 ....A 814160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18798c43f01268475fd7ec159c4810663d33cfe29576dfbed5e21696ce189ab7 2013-09-10 01:34:32 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-187f3c47257ebdbd4204ef8474921074e7df6d9f9d1e120985756072eafefb1c 2013-09-10 02:52:54 ....A 2584136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18919a0e1060157aa28e5c69c8d0f8428f805069b70b43a770324f2db00f8755 2013-09-10 02:58:10 ....A 7716288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18a25c9d9fc3722fab29d04d47828d256cb9d82c826aca86221401b22b01bd1b 2013-09-10 02:01:56 ....A 814040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18a3b1e9d2afc9e24c18cbc949fb36990ca6446bdf8402959708245f64f0e029 2013-09-10 02:08:54 ....A 3127104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18b3d7d3a30bec55129106a4be7e3bea1bd1dc57539344e26b334dd8decd46fe 2013-09-10 03:14:20 ....A 307376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18c0d675fcc23a0607a416ab9305e6e12ee5617b29a7b20db898a75aeed3498f 2013-09-10 02:08:54 ....A 133120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18c241e3ccff97977c3b0be1e4a004a8158e2f380b667c40bca579080d4e0367 2013-09-10 03:11:00 ....A 4015840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18c5c7c175de85f2ec7909a5d1a8ba57ca096f945337b6bd2f67cd76b050f694 2013-09-10 02:34:32 ....A 671724 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18cb46ae02a249515bbe5cbc990bcbe139983efce9fbc77c3f610fbf38984e67 2013-09-10 03:03:26 ....A 607194 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18d08d6e4863adf68e0e3ae7c7fa97b55df64e0182f97620aefd1c6d1a459382 2013-09-10 02:33:48 ....A 1493514 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18d29e9524ffc3b2b7d6f6eb331d68b90e7e8a984cdee7942b0f83ba58dbf30e 2013-09-10 02:16:42 ....A 814000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18dabe4cff36008e34497a1540b088f1a80e88c22c8dc8e4564a144d93ceec56 2013-09-10 02:32:44 ....A 42547 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18f810ebba75f2bf6cee8b87ea2fb7bbb975481f4f6dc5f9d16f9300df6a7e5c 2013-09-10 02:24:52 ....A 27114 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18fd429ecd9a27834823a80cc7bae1cd3fbcb6bf70c83bcae9bdacf386627c1f 2013-09-10 02:08:04 ....A 1537918 Virusshare.00096/UDS-DangerousObject.Multi.Generic-18fff71da46472a11802db9473950e3d16fe2c811c7c089b8f117d5c5f7aa80f 2013-09-10 01:35:24 ....A 814080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-19063b0967c60826e13372d3af8b51d0d89fd0a56c7e60f0d065637831c622c9 2013-09-10 02:36:38 ....A 304640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-190a20353c600585527dfac3877afe6273ee4e6023641e5173984d7236ed1cdf 2013-09-10 01:58:06 ....A 954368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-19211a7c0f518c1cadbf67416bb80dab134caacb03473d906f04a44c845efc9c 2013-09-10 02:25:42 ....A 58730 Virusshare.00096/UDS-DangerousObject.Multi.Generic-19510c9791dc0a81b1a81970b3700f401f18eb409ad54471322246eea36074d6 2013-09-10 02:04:16 ....A 2162573 Virusshare.00096/UDS-DangerousObject.Multi.Generic-197d1bf7e24f89618122d77c60baf9d15ce889e4d77467e2372ffe191ea1ed90 2013-09-10 01:47:48 ....A 987080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1982314aa1bff911521fdd4663afe25e03ee5894eb36eb65e0766d6c54fb01c1 2013-09-10 01:36:12 ....A 2267736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1989d1f153dd81939e406a825f7aa2c34ab0814173be7bb090c9734b036d1a47 2013-09-10 01:52:32 ....A 3013704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-19cccaf3be2c4abdebf7274c5dde74c62d7632f0d9f1cf64dfbeb76b2b0e35bb 2013-09-10 02:08:30 ....A 814024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-19d273128c2b24f1b8fd11f0c82ff5e432766fa65ed164a25b51e27cddb1f990 2013-09-10 03:12:10 ....A 323584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-19d8363d7a29317e5741c53fb6c99b0fe8abf9ed622e09b35061b912f68cf22d 2013-09-10 02:18:38 ....A 42398 Virusshare.00096/UDS-DangerousObject.Multi.Generic-19dc87736091e8b4db9052c2e7b6bc518a0f87a76cc5a929b4e286614ea5706e 2013-09-10 01:43:56 ....A 365056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-19e52599d2532946f22c74ab87c6704ef3091e65c110cf2bc8a35c0fa5895dc6 2013-09-10 01:50:40 ....A 3883370 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a0a74d3fa2a15c1fd6bba6a1b6ea34f51f82597eba87d81af68de415cb44c6d 2013-09-10 02:57:58 ....A 59627 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a0b6ddcdb28d59caf548b4bb0bc4f9fef3676a94ed1b4af8aecae9b8423abb7 2013-09-10 02:14:16 ....A 252786 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a17a91d5c8c2523349ca0f0983382aa58c4487185e3782dbe770c219bc1f717 2013-09-10 02:25:10 ....A 525312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a3938ae6829c7cecc1c8a6979d72245421f5df7ddf7048ba8b823b9195bc654 2013-09-10 02:25:20 ....A 1042736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a43caebbd64f709ec5030085c0c97c9b12ef0f2d9b022eda6324984ade0e0f7 2013-09-10 02:06:36 ....A 77162 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a4a788168b9ff245af597fb8e7c5a313e4efa08a54c43d079a244ed2677b682 2013-09-10 01:40:06 ....A 122368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a5f51328f5026948047f8771a903c8ff953316d05e46dc6b81bb5b6a7038f83 2013-09-10 01:44:12 ....A 423936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a62374d14590f13582ebdcff17eb39f0dc3a0cc816212468ddc64a724535791 2013-09-10 02:04:28 ....A 602112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a6a27f49600569b2a65cc3140056ff0435b8f239db45d93d55af06a978a2d93 2013-09-10 02:13:52 ....A 63147 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a7b9236d429ae9b9fd3fc6dc9cd96143c71427058c7b59a67c4ac193431e833 2013-09-10 02:03:30 ....A 814080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a7c8a9a1ad589ca2c64c9527b7ede95f85ee9c319f7ed8d7483cab6793d065a 2013-09-10 02:48:14 ....A 16632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1a91f02a097701b9f5f170410e1bddb3e19529472b0b6bda051dd07b0c9c1939 2013-09-10 02:59:48 ....A 272000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1ab0683f69573ae72a1207c1de9337033232b9ac2c454199852c2cee91da27ed 2013-09-10 01:41:42 ....A 805888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1ab5f1fc3d7447fffa4b4eae94753cdcb0337c782724c85691e39696beab50df 2013-09-10 02:52:16 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1ab6235c23b861108ab260396d69ea202bf89d4ec87e28b11599ab919a94a2a4 2013-09-10 02:07:26 ....A 146944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1acce1e06cf99eb8b0906b26ae20fd84ace588fc9fbe7e763517ade5c5f7242d 2013-09-10 01:45:54 ....A 67072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1ae06feeea27afa91c7416a737d46b8ce337625928d95d325efdf73024c707ed 2013-09-10 02:37:14 ....A 173055 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1aeca850ff2520b00e222e9bcf7757bf3a2c9fc486ea6de7d32a963703d24349 2013-09-10 02:28:00 ....A 456137 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1af91e1789296d8e0b74859246e840e2d93479f60446b7487f2ce01dc8ad7b25 2013-09-10 01:59:16 ....A 1592358 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1b347548b2e34204e4798b6aaf419b9130e4fbd5f653a3025768d687b3de09ce 2013-09-10 01:57:02 ....A 51712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1b3eea917daac8e6fad8836a50fc59d4a9c1b7a206640c2afbb6646674f28936 2013-09-10 01:53:02 ....A 4444 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1b63b2b9da1a244bc7970304254c3bd195a3112ebcd0fdaf1a86f798a8f1b869 2013-09-10 02:52:34 ....A 55936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1b652d79bf51b9858a0afdb985e7411e8dc8aebcf817bf09ae8621a3441055f3 2013-09-10 02:16:20 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1b8b026a88818a6ec1b3e17f244ccefc14017d01800114b2d56678f1aa7b46dd 2013-09-10 02:50:42 ....A 82560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1b8c07b5619ef74879b2ae177f42b5fa9dc8fc2c51afddfa0ab0548cf0f57cad 2013-09-10 02:08:22 ....A 217088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1b8eded6f575c1d35230edd4a139ed482777cc0955316204ec399bfbf264f89b 2013-09-10 01:43:42 ....A 110080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1b9362222c49dd404356162abac4dca6bba942935a08a57546b1ee56acaa959a 2013-09-10 01:32:06 ....A 145671 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1bb8510d856ea3e4e625238578adbc1dd0e3c0b6eee620a87b4448036b0f9b99 2013-09-10 02:16:04 ....A 139776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1bc3ef37fe71a19e1d2b88cf49383b59ef7564f137ba05acec60a6efa241ae3a 2013-09-10 01:58:14 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1bc5c140bb39e949ce9d7c1108d566567cb453566e675b51a2cc576fc00373f8 2013-09-10 02:12:12 ....A 1729912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1bd11a43f4b1192296eae29794ffbd270b4dade9c4a2390936240c662ff8fdad 2013-09-10 02:18:32 ....A 399360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1bdb3d4d5232ce2ea1f970a3dca43625e068b4ca144ca559f6ead2a8f1f57889 2013-09-10 01:37:36 ....A 813992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1be9526a750c2ffc86252fa9e23b95d598d815cdb9c4dee97634c20d3e8adf71 2013-09-10 02:56:52 ....A 3614088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1bf960c303327c65372f84957d5d4db1b893181a61203d38c77021b95fa31ba3 2013-09-10 01:32:26 ....A 5120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1bfaa327f2103d46fecea1c5d7ba9a8fcc701c693f8f3eb35cea0a031b99c637 2013-09-10 02:36:40 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1c0174bd501263eaf0f7b515dca1f5b849c6a37f25eb25a3385c1471ba9e55c1 2013-09-10 03:09:38 ....A 3470128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1c0b70d2a2f97c9bb536791c7c65360e4c3db07435037b4d3af8d14754cda6a3 2013-09-10 02:13:40 ....A 1107931 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1c0d672ed2dfdc82694c343f0bfdbff8abaf372c86d75611d9b0690a348b2a9d 2013-09-10 02:56:18 ....A 596480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1c299c2b0dee2fa7600de4815e812ee49e0edddfa183b57c71225760b387fc61 2013-09-10 02:03:36 ....A 813936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1c7f1eedf367f91f783812ff4aa9fcc91b6918d89a95d27ec6918d8c357fd7c5 2013-09-10 01:31:30 ....A 2704944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1c80ad266148b91e47325a6464c39b3b00327494ce1dc8569e40cfd4f824a726 2013-09-10 02:52:48 ....A 513536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1c94e53c049a243233509a3a07c94e41dccadd2e15f451b45c95571242bb7d51 2013-09-10 01:32:36 ....A 33280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1c9a330fea180e99cef29c778da566be97bfaf1cb7e50893a710aeca05d266e2 2013-09-10 02:40:10 ....A 222699 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1c9a5c7742e939c48d9cf8c86885e33d9a7182877d9069bd0a200c690b758f6b 2013-09-10 01:36:00 ....A 540672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1ca205343e16d6041984ddb875eef7e8898c07cdd6578e9ccea0d491b2d4c2cb 2013-09-10 02:26:48 ....A 108032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1cb00acda25b06e8ccb7ccdecaa167cd531ff46cce21a07edbb0708307cc208c 2013-09-10 02:30:16 ....A 564108 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1cd44841399e0c072b0ad11ae88ddcd7cbad09df4d5dab8e384380b24759034d 2013-09-10 03:15:12 ....A 287104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1cd71a538698be0e6905483f61ebf2cf884fc924d3f2f42e016e133567086cfa 2013-09-10 02:57:20 ....A 207036 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1cf09d8ddfba4effe6e8368af60ddcffec4c69ebe8615fe40547830ab078f171 2013-09-10 02:42:16 ....A 254976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1cf53577d21e05cf27918e0dcff5b9c24542906190870ab26a25de8f2039d544 2013-09-10 02:27:16 ....A 86016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1d189e3c7f0a38ed80e2a86b3bcc7ff137b8b683d2ac95e0634fad34c7208d69 2013-09-10 01:30:54 ....A 1280512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1d53c3789956b3309d71d96d6773e725314d635036ad93ecd8656d858a55f7ed 2013-09-10 01:46:44 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1d6be8362188aaa92ddfb856f32013999dfedef82f0938d70fb1336e01577a07 2013-09-10 02:34:40 ....A 19456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1d7ad1f6dafd43702c5fd43a79c2ba9402a68f8d501bbb4347cd60055ec395a1 2013-09-10 01:39:26 ....A 425984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1d8bbeb7a6a96dfa499b44e550197cb18a66af0afd83f8fe479a79b1d576a8ec 2013-09-10 01:59:56 ....A 24416256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1db14781d1e87f22c1e084804ecf780bddebc06b13286f2e1f5042fea33f689c 2013-09-10 02:00:32 ....A 314368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1dea778421745d4112742ac886052b4f519d60caae5a7e86427ebc08c4797a09 2013-09-10 01:40:42 ....A 1225727 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1e0b8387e6286b157ca0e3e8f4c50eccf36ef1ed9399d00e3b3b4eeec8149636 2013-09-10 01:50:56 ....A 380265 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1e0d1f61dd7b90e897198d9a9ca7cf168109c3ebe1382ce23722984cfb33f247 2013-09-10 03:04:50 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1e300b90f853ea65c8e577af4a87e1f438dd39c986f85d292468ccfe061977be 2013-09-10 02:05:50 ....A 645120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1e354bad1953b2e9149d84d232ecc28189551a7253a7fbf844b45744d0acf478 2013-09-10 03:05:38 ....A 64000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1e4e31f98e1ee1dfea88112f728846efc393f5cc6db00c0c2bfb18e0506f4d47 2013-09-10 01:54:02 ....A 446976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1e7bd34e5b2c164f7b58f822fa117da5d3794b7309b24ecfe00d6990e5081573 2013-09-10 01:38:40 ....A 192512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1e80a0af8d5ae2987916a98fc307defaed1f4a57b16bafa027f7bff5f4ea3589 2013-09-10 03:04:16 ....A 9465 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1e8ddaf0524bc9bbdce6dc54fd13757d50d6b221f1aa6b2dd801becc03ae7a74 2013-09-10 03:14:22 ....A 1172935 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1e915d19e312dcf2ef09c07719a5af0ba254b9ea3b74fb368f39b67b6911d76c 2013-09-10 02:09:04 ....A 106496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1e98355db80025cdb7051fbcc03f9489bdd9850ac5b35662bdda9882ac62855c 2013-09-10 01:36:10 ....A 631719 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1eb84c6c757b0db8da161311d93623d5cb42c3b237d0948cefc550946817488a 2013-09-10 02:11:40 ....A 3182064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1ebcf45557ae66eb619ebb68e686e3ce8ff728784de1278b0e844becb56030aa 2013-09-10 02:44:08 ....A 782364 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1ec07f8f8db1fa031db87ebccd29faa9c8bc1889f96354167ebc3b3f12640f9f 2013-09-10 02:18:30 ....A 286720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1ec89e7bbe57015ae47eb2e99023ff50c289bf032ed4aaa73ce3fc65b35757c3 2013-09-10 02:21:18 ....A 2083328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1eda38163d46937833dff7b3ef216e687c72141fe0d525eee3d89d8da02159d5 2013-09-10 02:03:02 ....A 814120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1ee1cdefdb8e3e325bc06dcfcfe393162b4c53b8b6e7d70a18afd2d35a4d30e7 2013-09-10 01:32:26 ....A 54148 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1eefc00dbfbf5e8e918d0d4b475f7be51c92de67bcc50b54e9157ca39e5ae698 2013-09-10 02:48:38 ....A 336836 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1ef2c710a92b3bcbd8a4b3f2a5494603abeb72567839ddac0f21f209b069e861 2013-09-10 02:08:58 ....A 6453960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1efb826ff70f2619a3bcf29f0f985dc9ecf59e5a13b90d39e11cfa5ca05a87df 2013-09-10 03:04:22 ....A 980480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1f11661ed62af2cf4c2c9c4d7a3b6c5c335d2b5259a5254716168a4b1723c6d0 2013-09-10 01:36:00 ....A 1595904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1f1dba93248ea360751f651da27bcda4bbac0fa1d36fbab3e889c87d645fdff4 2013-09-10 02:34:06 ....A 2529520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1f2ebd454b9375a3e6e2ce33897057dd83b2266121eb1a2facf3904f93a0f8eb 2013-09-10 01:36:34 ....A 1301504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1f331102ce1f0d54e77098fffbefc71f08fa620cf876f873688869b10bdcf7d8 2013-09-10 01:36:02 ....A 65024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1f429614e2484942fc61615c93d35afcb39002c1f71eaf968051ecf232f73eba 2013-09-10 02:54:50 ....A 1047752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1f5e9bddc148eb46af4e03256add0f4168dac2cd3101f870b6809d94e1ccdfd6 2013-09-10 02:13:56 ....A 4096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1f70881e03e757b12e90ce9056f3420978ac474584ade706496cf7eb121a0122 2013-09-10 02:44:30 ....A 2380872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1f7be7895191e99d2a73142877c800f70ca663ac10fb9bafc21c8b17fe83d1a2 2013-09-10 02:55:26 ....A 3072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1f86fd69080e817709f71f0b0fca642daf88dc3f4dc4fd7ce72a4ac322411a33 2013-09-10 02:11:02 ....A 2157115 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1faeff1663a783bd07fde0f4290f5487b3cc539c6bd5b0a69ee0ac4b68ad26b0 2013-09-10 02:18:20 ....A 484864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1fdbae297d520b67679a5c762b34efae4dd71be14b8524488d5675a135dbdb66 2013-09-10 02:12:06 ....A 304640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1fdfd55317edf816fbcc94ca918beff08621efcc43f66a397afe9aeeb67e6211 2013-09-10 02:20:42 ....A 347136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1fe7a6b9194e64f7680de735582ec0f2978091ceecfdb1d13b96eb82323daeb0 2013-09-10 03:08:58 ....A 267809 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1febd33ddea6eb15b97ad8fd897ae8c019035e9fbb9cd1e8ef4c95d5ffd212f0 2013-09-10 02:40:08 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1fee7c7eab28c2855f4be80ced8cc82d73d0125b2b4aaddd1121e6a2ae865f24 2013-09-10 02:12:58 ....A 271462 Virusshare.00096/UDS-DangerousObject.Multi.Generic-1fff2e76d805b2b1d23bb323cdd4357dff365f2aaf1cf0c2f07a262c77d7be51 2013-09-10 01:50:30 ....A 23552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2001c64e3884a60f083f6cf22979816abc40b4147cf409effcb9f19a22b26dea 2013-09-10 02:41:42 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-200479211c2e24a59ddeee892fdb78f6e10bd72af9137eb916e32ac2bb26f5ad 2013-09-10 01:37:18 ....A 1518758 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2045c740e1c38d56cf4fa133c3c3364f8250080999d2321eb4201912ae48dffd 2013-09-10 02:49:28 ....A 185916 Virusshare.00096/UDS-DangerousObject.Multi.Generic-20467912d2d49ef09402af61065fda68281e12ce03d4bbc9dd4287638e811663 2013-09-10 01:46:50 ....A 311808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2052fb2645ca9e9eff627c4ad3e39e192dce7f23e3a0d3220334f25ac5e4b1d9 2013-09-10 02:28:00 ....A 27114 Virusshare.00096/UDS-DangerousObject.Multi.Generic-205aa543cf3dd0b7fdce06f1b21169f77ccbb43d05b8521a00499c2728a5c90c 2013-09-10 02:49:18 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2075ea03af42471aec5d718daa51537f85094f006fd8643167c7e04be0ff63e7 2013-09-10 02:21:00 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-20921b7713fda9d3c5ab4a91f38bf6dde5a27fa8aea4d2ea9cb0c5e03cc71c72 2013-09-10 01:40:40 ....A 153088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-20c08684651641c501cdd9135ef16a3021594fc2c7e6bbc08ec70f37565a18be 2013-09-10 02:33:54 ....A 669613 Virusshare.00096/UDS-DangerousObject.Multi.Generic-20c3b4f5de7a72a33b01d5e5c12a06ebb11343c22cac5c16f4274ccd13f7f6bb 2013-09-10 02:38:30 ....A 775314 Virusshare.00096/UDS-DangerousObject.Multi.Generic-20c7d5f8797770ea4cdf1e3f9c540cec77eb864b6362cf6664dfd113961ed59a 2013-09-10 02:03:52 ....A 1872384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-20d6c5ca841e547e249b535d9921d4b31b26b433265de3d3428c8959fe538bbf 2013-09-10 01:47:52 ....A 798323 Virusshare.00096/UDS-DangerousObject.Multi.Generic-20d9932eaa851e541da54e6e90948fe02ad2e4f2853a85857fe0f323e2cc22f6 2013-09-10 01:49:32 ....A 342436 Virusshare.00096/UDS-DangerousObject.Multi.Generic-20e6e3ab427f1d97aa882e41dcb0353bce30e2adca9de207dc81f11cc38fb605 2013-09-10 02:08:28 ....A 8804957 Virusshare.00096/UDS-DangerousObject.Multi.Generic-20f0c6cb9dcdc6e3462a8e45ef2fc1211f9ff793e797f3bc1fd4c8d1a2438940 2013-09-10 02:18:16 ....A 1888336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-20f24089484c7130e07cf34634615c8cb5fcd141701645a93fdc2b25558e53bc 2013-09-10 02:16:10 ....A 3328000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-20ff33369271faf1e3594156ee6b4ba84653799fffe81eaa15e24674faf167e7 2013-09-10 02:15:56 ....A 1080320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2101eb584c324a943add747cf7c41b500d3b89f175635ac1ba990d604e2762fe 2013-09-10 02:03:42 ....A 909312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-21223371b56e1b6ccb81ad49439bdd9b31f9c1cd6ab0564e3b5fe060bc2be303 2013-09-10 02:28:52 ....A 40448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-21240be6ba765dd04122e19bde09cfa318a7c746d128b5c71fef2d78b65a04df 2013-09-10 02:15:54 ....A 271731 Virusshare.00096/UDS-DangerousObject.Multi.Generic-212642cd8743fe43b0396f674bfdaea26dd69ac275028e60e4c9bf7560bbdf07 2013-09-10 02:42:14 ....A 104472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-215a37b6bdb6fe1b054c1485126a1920b32801fe210076881c08360ca2c139df 2013-09-10 02:31:12 ....A 782040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-215a54828fe7ea7f2796ca9f41fa892d426194d2b3fe635e2ad273c09732ca12 2013-09-10 01:55:10 ....A 83646 Virusshare.00096/UDS-DangerousObject.Multi.Generic-21633a2e1bf368bd2182481735a0afe2f4ba8de29543c42e343c3b6d25861b9d 2013-09-10 01:44:14 ....A 1083336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2179bf03398d3dd0c82b356a1163348a188878b144909e702baee133b0761222 2013-09-10 01:28:58 ....A 137216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-218a98df56addff41dc2aaed9b823401576e0d62a83fe335a3d621d6968d3d44 2013-09-10 02:13:48 ....A 587028 Virusshare.00096/UDS-DangerousObject.Multi.Generic-21a87178deed0ad7841ae3de343c788e110015fbddc95a52f72b9cc6f146c078 2013-09-10 03:10:06 ....A 1811853 Virusshare.00096/UDS-DangerousObject.Multi.Generic-21b4770fcfb2977f5e12bdb33250bbd9c2a3bb671bb8e01311e5ba549f109b25 2013-09-10 01:44:20 ....A 133632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-21b95ce1956e6e7121d7df55ef3849f87227b6db7021ae2b1ac05ebd7ad48505 2013-09-10 02:49:14 ....A 1010762 Virusshare.00096/UDS-DangerousObject.Multi.Generic-21c7512c2eca3afa8e50eda481ab80c0deba67b2b8f0fd1eb73f452c0b7c4653 2013-09-10 03:12:14 ....A 61924 Virusshare.00096/UDS-DangerousObject.Multi.Generic-21e5370e4ee352987805fdff5f2b64ecb96358e7ee98262e7fdba2e9475fd168 2013-09-10 01:55:30 ....A 374784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-21ef6980cb7f4ef047806cb87a25cd9fd23bec7dee145d6269f06d1f0498b108 2013-09-10 01:29:10 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-21f50614e234d1ff1bb0a685f0b65c00cbd86de4a5d38c7f11a91aa065703667 2013-09-10 02:46:08 ....A 2403272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22038a1fa563049069354f65eca882ce38e8a90421da7a537d826037f312b3be 2013-09-10 02:03:48 ....A 813880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-221705ea6c594e590d7ab8d2059a1874f008bda0b85932bba21b90a2a30119e3 2013-09-10 02:12:56 ....A 1557255 Virusshare.00096/UDS-DangerousObject.Multi.Generic-221e186f49481d557539c028fc86ce10fd1c55482e810bdae3e5904445a31665 2013-09-10 02:30:20 ....A 3779424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-222117ea76c0c7e786b092075e81c340ada7d65d84f4020bdb0b71ba5440cc34 2013-09-10 02:16:12 ....A 2232028 Virusshare.00096/UDS-DangerousObject.Multi.Generic-223fe4e699751f90b7a9ea8548f55010f26d865f88d88c36b2d0e5e30062c3ac 2013-09-10 01:31:02 ....A 442368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-224027b110ab5917bd6c2a1fe1d879b13170ed57b04cd4cd53d94a55e9589cdf 2013-09-10 02:40:06 ....A 208896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2244c7e8f081962e679559df36d858746fb098d6d49190a9527dc3236eb9734d 2013-09-10 01:53:54 ....A 143360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22513b6002307cb5e31c554790362f2bba5c6ce4418ccf6c05451ef4e1927a86 2013-09-10 02:38:34 ....A 582684 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22514102c1ce8b359c80085f4fe4b533d98f3388b74b227916c770c29745d152 2013-09-10 01:41:06 ....A 4434923 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2258609f8808df828f65c85171888cffac76752db5badb9687e75139260de21d 2013-09-10 02:13:14 ....A 5520112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-226ec6f15028edefc84aa98cbf331259d81251bfa48c4a89048db0de7cd515c1 2013-09-10 02:23:12 ....A 17920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22715c7033a08eeca7017e21eb82cdcc1248ba8ef32cdecae91d424ed3426908 2013-09-10 01:33:50 ....A 2928592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2274398f8a0d73b52298d1ff3d5aa27ae650e766d886fe9448bbc6481ad79ddb 2013-09-10 02:44:14 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22872e5246ecfaf73fc9635663107a778c1e3e9d105c5c4cb5502bb5bda53abc 2013-09-10 03:04:02 ....A 111616 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22a3444ccee85cb0b0fcef17c77006d6c690d5b5f2f3d6374d1fbde9bf656ce1 2013-09-10 01:37:20 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22b3090823f270624f6b016831b73a6ab023b89adcb909bf83fda719a47d850b 2013-09-10 02:58:26 ....A 106315 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22c6155b70c50b0c77ba81818e8eb97b1c2c006f710f7e3c7810f344f81c1bdc 2013-09-10 01:29:02 ....A 2780958 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22cdb3e6168a7b1863e8ffe876d0a7ac0b34aa12d35a8080339bf17eb97b3176 2013-09-10 01:58:44 ....A 863095 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22cf995dee1103f47fe051fc1cc35d178311c868f5afe845c3a94c180512b978 2013-09-10 03:05:44 ....A 213504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22d6fc47815ac40375e41e055d88bac8565a66111f3dc294040b4382a00accd6 2013-09-10 02:41:56 ....A 1040353 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22e3f38a9803e868dd41aa0200b25cbad55f5d48fc489c681c4cd0db9399be3f 2013-09-10 02:10:26 ....A 478036 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22e6a52ce303be7dd10fc15d221f569087bf70334daec6c45bd954982114fe6f 2013-09-10 02:32:58 ....A 110592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22f914ade1200eacfed4ac4d03cc4e61e0052f147ec58a51ae9e2ddbecba32e6 2013-09-10 01:54:20 ....A 47104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-22fff5ea6f6907523261e3f01849e5637de756fc20f46f5e6ced00d295082bf8 2013-09-10 01:29:02 ....A 814152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-231ae082cb84df58c48eb865b64f2b7902f8f004f5c55a73ae4f267604a5d56c 2013-09-10 01:37:34 ....A 22016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-232baa9c8b3a2b9f85c66d80d829868a7531bf8b69b1de1d8275ef4d57084621 2013-09-10 01:43:48 ....A 1904129 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2331eb7bb30697f66caa4137904b1aafa9e6592138ec86d1dc61447a89da88a4 2013-09-10 01:33:16 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2341cd785c8f48e963a49aee8027e9426402510a1b96c1e8c8e6a79749233a45 2013-09-10 03:01:14 ....A 1020544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2358b5cd14d53b2901562f258cc97b5e52deab69d864670e98fd567d3f40c8ce 2013-09-10 01:59:22 ....A 1280396 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23761965d241c020e041c91d183db7612baec86650cb825b0ca95441987d3b6b 2013-09-10 02:00:50 ....A 174984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23809d828814a3d1be0c9d2575bc368787cb651a2073d0b80084d1cc86cb8378 2013-09-10 01:40:10 ....A 116144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23915d120d71c691ab6c6e909673f56a2244efa796c2a641a37e6577d4222272 2013-09-10 02:49:14 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2397590485afb6aac29e5b48860a0d57bf050b06f523fcd2a897f8a19059da71 2013-09-10 03:11:24 ....A 116480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-239a71582afe9bbb53b19c70c82a1682bb30b61750332620cd82b876161a34f1 2013-09-10 02:55:30 ....A 433464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23a3b231c2742a8f5d06de6f68d53e379ccc70138cdf83531c5918dfb84a4771 2013-09-10 02:00:56 ....A 39424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23ab28800deac00de752d914b4dfe66d72435d350cfc0d2cc087705f373fcc82 2013-09-10 02:33:02 ....A 3921296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23abb064042e88d14e069bdf6ac6505d552e3d45c9136e47ea12930b00fde3c7 2013-09-10 02:15:08 ....A 134430 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23ac64e7460465452bc114a455b2d22475f5b4fcfed3832d92e56e8f85897fb9 2013-09-10 02:17:16 ....A 814080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23aeb3051e61628d36a2427ea9b2bdc448e30fe68ed8da1844e6e93b85640b7e 2013-09-10 02:47:06 ....A 422401 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23b624d747474ea78266ec2971081a11afe9b18c1d1c12316c6568296d6d5457 2013-09-10 02:43:34 ....A 782032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23d0c46fac60bd0a0c4793e0aed83b4ece97cc60c1e00ab3accd176e1359915c 2013-09-10 02:07:04 ....A 87552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23d1dff5cadd540a5c7790d2b18be4cd78c423415d41c00c6db60c37a57214bf 2013-09-10 02:41:20 ....A 473240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23f3275031e54aa4bddc0a4d10afc4d39afe998343eb61f73848b66814ebea62 2013-09-10 02:03:24 ....A 17428 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23f901744093b123d2ca78034eec9e8b979ced0e92a6f3f7df679e6e25e04c9e 2013-09-10 02:18:12 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-23fa37f9b31534f84a99ad39d80b36f278edf710825042807b19a23dc0ffb6e9 2013-09-10 02:57:02 ....A 4186225 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2402339877c19886104184204326104a6fa3501d377655632c266c67f4ece741 2013-09-10 03:02:14 ....A 19456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-241077435967c9c60e6eb953f104c55ea1818dc8a44876bbc31abb49fd5b123f 2013-09-10 01:29:32 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2422f09bcfeaf332d5c47034b7890d3668a4d44531c8d02035a795e795253753 2013-09-10 01:34:16 ....A 32256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-242550c33e44e67ff7b9cac44f064ff8c478b131038b8dae8d12a03f6e47d75c 2013-09-10 03:13:22 ....A 178176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2439c4b638b90922f626697501e83c1f8bdcdd4f29b06c14341272d4fb1fd62a 2013-09-10 03:10:00 ....A 782848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-243bb2802177bd7b580cb7fb3bd15b9245775f8c35f7048c7a0e7bc245b97ace 2013-09-10 03:13:52 ....A 1441792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-244af1785817701a7a32f620511379f33dca07d72bee4d9d095bb6b9a01ff92b 2013-09-10 02:58:44 ....A 198536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-24554a4dad437f01c76f79f1c38500fa4b5f5538ffb611eb18b17dad99dccb98 2013-09-10 03:08:04 ....A 321379 Virusshare.00096/UDS-DangerousObject.Multi.Generic-245d0ed6f159fe65803e7bcef67eb068c3c548c3190c954f997c4848965eb8ad 2013-09-10 02:14:56 ....A 8164264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-24683e86bcd5831b0204f1f14dfbe54689af6399cdce9ae40a1e364bd034a9e5 2013-09-10 02:43:52 ....A 782360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-246b0d3998649f14d2ddf35b0d31a2a6e043c075ac7004f6abe4f66187988f97 2013-09-10 02:00:16 ....A 1457400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-246b52b4ba2d835d56006e915e8c299b5957126375f959b455e885caab351f55 2013-09-10 02:03:40 ....A 954220 Virusshare.00096/UDS-DangerousObject.Multi.Generic-246d697efd81de588b7e790a812d9b3b17bc1a7ca7f4a5eec318b9d73b06a399 2013-09-10 01:52:20 ....A 2166037 Virusshare.00096/UDS-DangerousObject.Multi.Generic-246d9f61a442f74a7c1860e8a489f0f97b56f65d008c7474334f31a58686c850 2013-09-10 03:12:08 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2486b46e76d0e616aa3c999e08ca43f35ace7f099a555fb18603df8d3d96e919 2013-09-10 01:29:38 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2486dbbd25cbe641ef8d88eef0447881eaaa7ea17a6677a81507fe34f7a8420f 2013-09-10 01:33:32 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2492ede8c349d501ab052f1a063cd14f532e0d9240dd72fad105f71c834573b0 2013-09-10 02:04:24 ....A 814104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-24936da564ee69c3fda382c53260d6b30a703ba05c7fb483b96a85ad8c0548a8 2013-09-10 03:04:12 ....A 225118 Virusshare.00096/UDS-DangerousObject.Multi.Generic-249496a4fc5f92dca70535f08ca15c52ae98972ec2a4939106143111f8465e60 2013-09-10 02:22:36 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-249a5d44042a7756f1d83a554a586566a86b5af089e6911b8b02b81aec8bd21b 2013-09-10 03:12:16 ....A 90129 Virusshare.00096/UDS-DangerousObject.Multi.Generic-24a34774815ebf67c2df78be989cee4611c10c8b43545328dee91b19b44da6fc 2013-09-10 02:03:24 ....A 3029035 Virusshare.00096/UDS-DangerousObject.Multi.Generic-24c8e8c18885118d111a3ddea108f0f03f5df4cd9b37c042342f4281837f7fd3 2013-09-10 02:29:22 ....A 4599808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-24d0d869f572806e7119ff904d20034ac4f2c6005757672f98a848f367243b3f 2013-09-10 02:23:38 ....A 276797 Virusshare.00096/UDS-DangerousObject.Multi.Generic-24e92143c623a1e971f9a94b408ae1f306c82ca3ecf939e3d06e34cd02cd6dc5 2013-09-10 02:01:06 ....A 133120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-250d43206a1b6254cca11ce85be105433415d3c62fdc0aafb7e718bd321a82b1 2013-09-10 02:07:34 ....A 144044 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2510b8e84b36fc13897f57477ce6b7c80d1d24fb046127e1c3e4efa45a9019a2 2013-09-10 03:06:50 ....A 1004928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-251556b67d11eedaaa70dbe6f9aaebbe539ecc20891d592121c0f071ca12a2dd 2013-09-10 03:13:14 ....A 705024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-251aef4dde55c90b9e37a751214a927ef1ab7f43cb6adb8a7a93f3ffef1d2b44 2013-09-10 02:06:56 ....A 3211840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-252f899352e24fe737ab09d3c57da0e90dae30f38cee973ce0af091178af9076 2013-09-10 03:13:54 ....A 263348 Virusshare.00096/UDS-DangerousObject.Multi.Generic-25361835522be20966779fe85d0f8da070d3df87e50d34a448204e44c2ed8ff0 2013-09-10 02:11:04 ....A 2117120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-254885dec3446451bbc9d2326e7f2aec3aa64d0a296e35120746ffa9aa1c2a34 2013-09-10 01:31:50 ....A 814096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2549420b8ab820c99ff668744df318fdb5b090b965230a596bb8cd54d125ed75 2013-09-10 02:43:54 ....A 54272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-254eab0bcc64bf2604b1fa598f0a927276b4b44cb6b698402ebbad4b8b381ad6 2013-09-10 02:04:18 ....A 943104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2574674e8b750b251f5d0d47531803ec65161852f70a8ffd46811ec44521520c 2013-09-10 01:47:58 ....A 97914 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2589b69621d3175cf6bbacd2d7ed63d60ed7af8f2b42188a05e01dcaf03f6a55 2013-09-10 01:33:06 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-259b8fcdda26e7e1d2200b4f0b395da936924ef219f3e48c147c7f83e713984d 2013-09-10 02:58:26 ....A 823296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-25a669d9d2678c3afded8afcde01b776b99d86cab7d5cc2b4fbacd96848aec20 2013-09-10 02:40:32 ....A 2560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-25b8c38c041d495f335bf6eb86ef9d5ec75f29803e6c14401f911ff890991c3a 2013-09-10 01:48:00 ....A 566736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-25c1052fe14c5295013edda2b5fa0a2a72c75540e8d4e859bf6fd65047622aeb 2013-09-10 01:29:42 ....A 853992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-25c3992bf0c498c1b84ab3a58eb250f4b4068b115f94cff3099250207b7c9dc1 2013-09-10 01:38:14 ....A 61440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-25c44aba2caa88324b78bd966bc5c05bcf50902ce0ebeb03a5bcc826bea5c473 2013-09-10 03:01:08 ....A 358400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-25c4e887c5eb2dfb300f4ad7e907843dd8fc7a2704b2d433b46ff392f3456182 2013-09-10 02:17:48 ....A 512000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-25c70b978c6d96f88355e95c63c7e3d31528d6e9a3a7062c766213042752cfe0 2013-09-10 01:40:10 ....A 362496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-25d24ae493ef54926606581cb4c3409bf59ae963639261c864f344c607310edb 2013-09-10 02:13:26 ....A 814080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-25e3dcb44651d013c009064c604d64ecaebbd0680a8f226e57853d732a004c37 2013-09-10 02:17:12 ....A 1125720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26199af938f9ea48d66a789596cf55a72e77b56338e94ce01f88fec866b8d0c7 2013-09-10 02:58:08 ....A 130560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2626d5952f16585e8956ea47d6ad1dd39f1b15b2e9df1cf874e97c03cdfab39c 2013-09-10 01:52:32 ....A 97652 Virusshare.00096/UDS-DangerousObject.Multi.Generic-262b81d2cc8240deac320e0281069be630a720d78386b8c5ee47544055b60feb 2013-09-10 01:32:36 ....A 4643840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2634d11e46fef0f5bd58e2c6d1b6e6863b63805f91b53109762605d129d20832 2013-09-10 02:22:56 ....A 512037 Virusshare.00096/UDS-DangerousObject.Multi.Generic-264159c949cf6a88fb9b7738a9febfceb2743df47f2af118d82c1eccccdf7a19 2013-09-10 02:00:00 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26438f47abd57f0e27b475f93c418005408d9bfbec61d8165a774797cc767805 2013-09-10 02:55:40 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26448c8c0ccb96ed85dee228d71b550702144f5083af0de5ceba6d4c196b106e 2013-09-10 03:05:02 ....A 646536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-264774204cacbecc0688369e6e2653a929aedda541a51009fba5642e6773e4fb 2013-09-10 03:04:14 ....A 108032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2661efeb65c43dd5cccb1e8769f0548421e02545e576c601d5ca738c3c618662 2013-09-10 02:36:48 ....A 4608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2669051de05db26acaf049a11066218bd514544f7b71fd25e101bb18b08e8751 2013-09-10 01:29:00 ....A 814360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26a033fea6210a7b8858766d5e31dddf800291b2c365e17a9e41be9f4eed89f8 2013-09-10 02:31:20 ....A 781992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26a1b2f30317ae166da8447d1f78d3a62cba375bb605ac3b348509ff5add9899 2013-09-10 02:40:34 ....A 58368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26a8f681763f26a3c6c291b04006d7da93fccf1063c723efa6bdf7876c6a4b57 2013-09-10 02:57:44 ....A 402029 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26ab6f8ed5711b95f95dd1f6a7c3cd877c794fa9a4f0e040f4f9cce4c8755b32 2013-09-10 02:55:42 ....A 42496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26d0bfa31f71f432882793face86beb1d7eaef6b6275ca69241e5bd45603ea2b 2013-09-10 02:19:04 ....A 714932 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26d65b4f3bde561c0126ead9e8a05e267298b65d092e974bb41fc98f4939d8b7 2013-09-10 03:06:44 ....A 96256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26d9febdc7712af287089f91b8a449281365a3b0b94bbfc8a51c92cc0e85b2b3 2013-09-10 02:30:50 ....A 223744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26fa013d294689a598f2d54921800113faea4ad3beb316a44cd2a1dea5264a29 2013-09-10 02:52:00 ....A 19968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-26ffca75e4ac20e9ba5e654d9b45687761960de5b5dd0705072ff5d909d994a0 2013-09-10 02:02:18 ....A 3276800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2717ff889310dc0482fe80e8a73b68e8adf8a9a2eca72994bc19e3e9c2d45952 2013-09-10 03:11:28 ....A 16450936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-27266ee7fc62596d79291cfe1385021425a9cf8575d3f41dc66b3663d4940612 2013-09-10 02:46:18 ....A 130512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2727eacecdab7befe5d1905daed63ea1da6e5029137051145570af0907481440 2013-09-10 01:41:08 ....A 774144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-27288c3ee9c4e695fc987d37f399cdbdcb3b09a0463cc289058f5b8a54605f9f 2013-09-10 01:30:06 ....A 38400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2752cff87fb13da987e462464cd00071fe4ef0e588025c71caed7394e54959f1 2013-09-10 02:25:46 ....A 33954 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2756f2da2a38d13dd65bc83d497f5b321ae8fd8666ecdf62f252f29d9986c5a6 2013-09-10 03:02:28 ....A 174592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-275ecc3b3afa6bc4403ac7b3b23795f9bee0bf8546938902779aa4edbbfdce41 2013-09-10 01:30:58 ....A 813896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-275f7bcd438520e634d54d9dca9c31a6dae7106fe6283ff7eaa2a3dfd39f2f22 2013-09-10 02:31:32 ....A 428074 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2773bb240cfecbe31db3410ba0a1bb8ee1e60b35c8fd8ecbcdf769f917b810f3 2013-09-10 02:01:40 ....A 60711 Virusshare.00096/UDS-DangerousObject.Multi.Generic-278120a3ad6d308732bb1b23b55cf96177296507668858f1ed2c91c10480dacd 2013-09-10 01:59:12 ....A 10105144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-27b731d9ca7f98313a9574968d37e2fd62fcd7da8fe247fab493ef9602aaded8 2013-09-10 02:04:58 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-27b87f44eac342913f6d80869e2b5c94b26263d122a6a792019a61a77235aba1 2013-09-10 02:47:02 ....A 132608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-27d615ea6515d850d2576119bf6ef88368f542c54dd2349f80c2c132b13057a8 2013-09-10 02:02:54 ....A 1344064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-27e9a1577d8a2161a8cedcb4d9464686425e224252202f3b7fed2ce184c884ae 2013-09-10 02:23:52 ....A 2108135 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28006c7494b90f9f95cf4fd9cf4f78fb9a21db65e06addb3d695f7237eae96cf 2013-09-10 02:10:02 ....A 1688136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28009f068444647b3e6fb9ad9953ebda32b93c8e1e8f48c43f2f7cbff7be3ae3 2013-09-10 01:47:14 ....A 577536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-280d2a9a38d229d8259d6f543f0a689e193d269cc18499788ab00df7b31e4ffc 2013-09-10 02:56:08 ....A 971840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2814284bda6333f6390d0044e954edc8643746e3aad61768e0efd755b2051301 2013-09-10 01:28:44 ....A 814120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2814d565e0035398a72bbf697debed7ac6e1071044cb0190f5de290e867f571e 2013-09-10 01:34:34 ....A 2667008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28251e514a2f1e24a86e6f7fcaa11d8c79618499918d4b98f8600fe08d052025 2013-09-10 02:57:28 ....A 15780 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2826fffa8717c8c1ac6e6695e315bfa5418474d5fe504c8a15e19d9257b1c419 2013-09-10 02:56:50 ....A 102406 Virusshare.00096/UDS-DangerousObject.Multi.Generic-283efe386e8f0f2a30015a98f6fd2d7b06c18cbe06b9e39740e8509c1b1a2996 2013-09-10 02:54:54 ....A 1245184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-284b16de27d9e99ebb8cb416d3393522a92eea3db3d9878f922a8f61d868edc9 2013-09-10 02:04:50 ....A 3072000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-285941c6ab6a059a02a243645370faaeeb1ddbe7c9ce419f7493c6af57a08c18 2013-09-10 01:37:36 ....A 23040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2860ac2bcf8891d3e9625184ad0208940c227159ec4100a60903ac16c6413ea2 2013-09-10 01:33:04 ....A 57856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-286203f829ad0e5e70e287861445f140135350d2cfbeb2ff931d6322111f802a 2013-09-10 02:17:24 ....A 143360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-287699a854f762937fb9f7688bdd7af6692e9717d39960a8621f2999edb048ef 2013-09-10 01:34:52 ....A 775168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-287f8804022f111f45b55d48be060d5b3408a8a5ee7e8f765bd99fe8814806c9 2013-09-10 02:05:20 ....A 288256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-288ca7b0d183a12ddad378c4d2bbe75d62faeb76c987eecfff584f85a7bdb102 2013-09-10 02:29:14 ....A 1590272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2898e5817a6f72d37053e61c9e916aa32074d301c04ede056f5bfe67e499a14b 2013-09-10 01:42:18 ....A 133120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28a33bfef79a78ec3c09db6b2003426dea31e0534c511952293e9f416bf9f1b9 2013-09-10 01:33:08 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28b26fad8259d4d7338ccaa34a0ad0c0d3240e32c769aefe4892d0de22f71c53 2013-09-10 01:41:22 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28bbc425eb25d82211bec69be3974281318825fe17242c94b14ed004f821db75 2013-09-10 02:43:52 ....A 1229312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28be5d3a31b086ddb1fbb0eaa8e4e946a63c1047fbb64a0ad08d7b380e7e162d 2013-09-10 02:17:26 ....A 578585 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28c95971dc6188f41e92ca3d4257770a3c6498a9c4c9af144403f74086320265 2013-09-10 01:38:40 ....A 54300 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28d1d2c828baf589fb4a8adbaa60b97b822667b0a56115bba5738755934ab6fb 2013-09-10 01:56:56 ....A 570376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28d6a7eecb8d7e3bbdbb482801200508a382f1a5c7671408b1ff56b3fd5f6839 2013-09-10 02:08:12 ....A 814384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28f5b46e5f6c5b17e1f0409a91491f1b0ebe66a2b56fe3af4e447922bac0e297 2013-09-10 02:02:06 ....A 818688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28f6e035710a7ae4901a53da80aa09e9957cc5bb48f2c7f07ba91403ff22ee99 2013-09-10 02:04:06 ....A 814024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-28f8e3c0c32d04b83f304e31a7b0cd0be17b9bb21766dfa3485822616d08330d 2013-09-10 02:34:50 ....A 52253 Virusshare.00096/UDS-DangerousObject.Multi.Generic-290b5b48825413740fd95cdcafdef435724afadb55c5026c476415a82ee4b5bb 2013-09-10 02:28:06 ....A 1299968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2917dc3d50603dbc783cfa44dbadb082d9145aba2721e7ccf7fd8ed75e71ce86 2013-09-10 01:37:32 ....A 436224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-292631f8236f1967a1e506da743c1deed4be21d7ee058f08d4466c66188ecfe6 2013-09-10 01:55:16 ....A 802816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-292bfc570d48aad4ce55d1b2b2a3d13bdbfb2052e524953d7ed939aa8e203b2e 2013-09-10 01:46:14 ....A 1983536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-292e05ed5ac508e29b9d5b145d0d5ebf11c7c537c1fa6ad953434562587baf2c 2013-09-10 01:29:14 ....A 6162048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-293942c3aa9b638541b7d6e04f85c06a4e879dd945da4bdd316249e317ff3dc5 2013-09-10 01:34:36 ....A 2510016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-295477817696ab1c7f3b9662707a0bb0fb843dd0dfe219ffe2dc692fe43b193c 2013-09-10 02:20:16 ....A 275667 Virusshare.00096/UDS-DangerousObject.Multi.Generic-295ccbc201f2af2b255989545dd697989eb3a8795dc2e288d42a680b56d9c315 2013-09-10 02:13:06 ....A 2074690 Virusshare.00096/UDS-DangerousObject.Multi.Generic-297b1da84f7f24c696601e256dab34453974c5c725cecb4cde78e1ffa630a721 2013-09-10 02:18:02 ....A 341088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-29bbd9d31afe2c35f02de04c7c8313b78701d43b58bad52dfde09653b3c9156a 2013-09-10 01:29:30 ....A 1733984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-29bdde28704548afe559a06a3721d09c6e96855626d2d5a8a9603054c4034d4a 2013-09-10 01:47:06 ....A 2131465 Virusshare.00096/UDS-DangerousObject.Multi.Generic-29e15a15926051ca4bf08760375c40a1c8b3a38ea85fe58194a6ede089f7f867 2013-09-10 03:06:08 ....A 856064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-29f0ac5c98e6e737629fb846cd284bf62ff52ba6be3d96a2e3f4d58186c1383f 2013-09-10 02:31:48 ....A 7696384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a05714524bba76adbb7d583652aaeba10d062be7e03c4327e89a873f1535285 2013-09-10 03:09:02 ....A 486400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a15ca599bb60024d79749afaae9c38ac4a8e4470b7ee7c8280242f20c975000 2013-09-10 01:33:38 ....A 491520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a501f1554f9a84e227dcf4495d731fa2dc8784a9b7829b9d5afa38ddf9d4345 2013-09-10 02:04:22 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a6aa66fc7af0e6d0679c0bd68f78b1fe38feac59ba38143bc18c5c4e3acf55f 2013-09-10 02:28:38 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a76ff8a467fa475cffa773837594661649a2c0ea6c1c49129e50672120b7357 2013-09-10 01:32:38 ....A 814040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a78da16043d26769991aa06d2388bdc0bbe87227229fbf151cd5764447d2090 2013-09-10 01:30:00 ....A 814040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a7e3264ce295bc6879e20f6392af977faedcb6245e59d62930b94ad5434988d 2013-09-10 02:03:52 ....A 814440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a806e0881d3d85d5eac57d1f6658c705dbbcc8c54e1eb4c5feb5fa6d255752d 2013-09-10 03:08:42 ....A 843776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a8372e7114746dabc63e190d9a4c94248912598820ae6f2983efd6f16abd40c 2013-09-10 01:39:16 ....A 57405 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a8fd456805018291d46449ace2ec9365fd48eeb819f91d7f29b6239dcfbfbba 2013-09-10 02:30:40 ....A 417792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a95a4e5efed188695b140b567a3f1afdafdbe4a00f7b54acfed315d7328e451 2013-09-10 01:54:16 ....A 405504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2a9ba7a2580589956cfa5fc0e64ed42bdf4fbc8a760bbf1ab034cc01ff30caf4 2013-09-10 01:41:18 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2aa26fff7863256128c40ec2a1aee408b8b047a5a7663b279b77fcdf299e0eff 2013-09-10 02:22:50 ....A 164626 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2aa418f92c2e9f6c78c47f519740a850b65da6ebde8d5ebd60e9af0eaf332e62 2013-09-10 02:55:44 ....A 1185536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2aa77fcc0bb5195901fd36a81645ecadeade4670d3e9a09d4ddd851aafbe8f31 2013-09-10 01:29:04 ....A 581632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2aa9d584047f1835deac7c67121dbc6b4a16645fb694cb7b139ed28dd29a2893 2013-09-10 02:08:54 ....A 814112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2abe29dcd4c3f9fa0e6ee6932dd1d4ca05b5781ca4be0a7d20787c4aff0e6a9d 2013-09-10 01:28:38 ....A 17920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ac23be26fc6f25481c5ccaf593e6c05e2766ca67c6862c76b5fc852340c8dfa 2013-09-10 03:14:04 ....A 413000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ac3e4b548b010cfd74cf754ccc116fc5683f384fd697eaf5061be3b25fc30d4 2013-09-10 01:40:36 ....A 995328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ac7a17460dfb14899cbf966d5c3de8aa8d566f2420071a6d7ffe6e4417ade9b 2013-09-10 01:41:22 ....A 839069 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ad8c74b4fd0717338edf0b12efebd66ee316cdb1ac3c55e3da468f67e907b67 2013-09-10 02:03:20 ....A 2756284 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2af031f0b55cfba6f2ca791a5171e60e048a87cfffb0d418308b0a7d33791bae 2013-09-10 01:31:40 ....A 134641 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2afc843277be9eb7affce0322ede7b729c24700cbc3bbfa8675297465cbb99cc 2013-09-10 03:11:04 ....A 126976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2aff15fbd20bd3ee5e3c9e8bfed1065e161ddc2699d2c6cc39e1cec033474645 2013-09-10 02:37:40 ....A 2365466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2b095609979e9aa51a626eb25706c2380905a4d24d43d5ae6319b090233a3859 2013-09-10 01:31:24 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2b141ce81b364d17affb6c563246a9ec8388d1af9b2b2f9cf4898554d31256cf 2013-09-10 02:42:18 ....A 782080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2b1f7662dc265e08a090a77f3dfa5f8b95e9768641f428aa0735c5062dfbcda6 2013-09-10 03:11:38 ....A 66568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2b225d76043a6f60fdbf60527427bfec6f0bb20e793b3d783b0a821427500e09 2013-09-10 01:38:34 ....A 176128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2b2734bcd2824cce78a8d8b4a817eea2839a39a87f995bde479c23dc763886bd 2013-09-10 02:31:50 ....A 813920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2b4610a13ca3ab5ac4d67aa59bb0d4f51bff4099f228f93260db654ec7d59273 2013-09-10 01:36:46 ....A 507864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2b4c23c05db5fbfddaf16447536394f3f8e3c7ee4fc5e87df882473894b68bed 2013-09-10 01:52:54 ....A 2102784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2b5753c954b8702da9ca105c7037de542c710a936ca65eb7d75020eed13f770a 2013-09-10 02:06:02 ....A 68764 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2b7973674c96a9d3feefb6fce399a2d31e43bdb6fdbd4fe61d8b35758c72d0f2 2013-09-10 01:37:56 ....A 774144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2b909a6a9887ac98f4f319bc27815207ce320bf1581a0b04e72b82795ab0e220 2013-09-10 01:50:40 ....A 761346 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2b930bd8a73822466a83e0f5f424732ba4b253a87105be332d217268bab130d2 2013-09-10 02:29:38 ....A 782048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ba2ab5dcc5205137e8b0cca9a5947ec38a30c93fe08208714e905480080210d 2013-09-10 02:04:40 ....A 138648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ba499003a45bd6d64b95bad50ffeb4c0ba1e7b6bd7cb7f346c5055a82304afc 2013-09-10 02:56:52 ....A 782336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2bc63dc481d996f85bad400c83a83e29f7cef72e40205b2fedb9100d6dbf4220 2013-09-10 02:21:46 ....A 246272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2bd69aab6013a86990867a0bac8c2e83210d95ac8c85bd4672b34ca4dfcad703 2013-09-10 01:59:44 ....A 1269976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2bdc22aba3b36fc211de09d057467c28cd47ace20f61cc7c49f03aaf7915bb0e 2013-09-10 02:08:10 ....A 1063113 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2be9d02d7983d3c9681b297fd2dc5e8e18336a65ca6a3a95907bb2503682f712 2013-09-10 02:09:34 ....A 344064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2beebe1557fd48d682b3d3a2ea5b131a8b53a80ca36b7df4d65ece4259d5daac 2013-09-10 03:09:56 ....A 140302 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2bf1956ed689d1f10b2bb66c2e2d4aaecfe617ca42503d1764205d9bb83b658d 2013-09-10 01:31:22 ....A 761022 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2bf2c7b68ed86e56d9791f86e60e5cb9d6852ca2f035be87ddc4ea1d46389d18 2013-09-10 01:44:08 ....A 15360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c07d95c26643f48f343b995d0a700baf83e47dd4daefc1814bad598e453c85f 2013-09-10 02:04:20 ....A 8830152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c295d121d472986ad88707500370779ee2fff2e2834ac3a33f76797e7007362 2013-09-10 02:34:16 ....A 1055337 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c3e09272d627e4131e3bd31d11f202bd1a9a213fef6387c1e4fc4c3a1f97c03 2013-09-10 02:46:32 ....A 782408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c427738205d1b954e2273062f528e6fda43edbd4e6be464fe4eef8b98ec25fb 2013-09-10 01:53:06 ....A 537335 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c5117c6747e002a7e6fd216e0be0e2a77fd8b93069d2986aac39124a6c517b6 2013-09-10 02:24:02 ....A 80467 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c62c8b9cfbdd16496256d708fc08527417b09551a4c889b8305dfb32fe90996 2013-09-10 01:39:32 ....A 7073792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c63cb4e5ffe3faedea23fe6372892c32a12660773d9299ac5854377f7f21e7c 2013-09-10 01:32:14 ....A 1988334 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c75c6bc6c7bdf0ae4a0e1437e9d98ac56a0370157afd9019e9897456f421a86 2013-09-10 02:05:00 ....A 134430 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c7a5c83e22f5a9334c4c8b1a02cc4e2f6dce76fed3769e5646ba3ceecaa7e6b 2013-09-10 02:43:38 ....A 8717 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c85885467d7e67c4849f4fd57cfeafe837d5df9c7400319ff18275e5595185e 2013-09-10 03:09:04 ....A 7214560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c85ab338aab8a866f9e01691db85a69a0ee37292060e5282633a57b07ded865 2013-09-10 01:44:32 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c8ab1c858983ca430935891d07f939d95588c30077fef356cfcbc32be87a285 2013-09-10 03:13:34 ....A 1616165 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2c8b89fe0ee207cebba39cd75549499e73639d755bddb5050ea481cde2796448 2013-09-10 01:30:16 ....A 590281 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ca1c1c5f304329d1fd07bee2e80ce6a020539c4471a6f3977517d8a9bb5d126 2013-09-10 01:30:54 ....A 3910176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ca4e8106389fc6728c3287cbb2c60a174a85cf2421440d3fdb709917420c5bf 2013-09-10 01:30:18 ....A 24434 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ca71eba099d791ed6ca3af3ae0902852fae3fa178560864df75cdbd2e66acdb 2013-09-10 02:19:24 ....A 167708 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2caeeddb2fc521860061bff05255157116bd960891760dfc6cfb23df4f158c2f 2013-09-10 02:29:26 ....A 12800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2cbc8c467809ee3b299253d8b3602d32297456fa938aba3f0def11a200aef9e0 2013-09-10 01:29:42 ....A 9569656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2cc7e2b452d8a82113e86585ae51c621155ff2ff1be19cb326a54399be8cd26d 2013-09-10 02:23:10 ....A 138180 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ccf64d4e5dfe96dbd83a3469f753e2531f132956ffb784faa00dc929213ae05 2013-09-10 02:06:02 ....A 100352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ce6496e318b7759684954b849b12183829e302577849c9288cdf13af6e6a2a4 2013-09-10 02:26:16 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2d14b8cae57c22c6f5eba1885a9fa88245bfff677ebccc3aa06aacc50c96dfc5 2013-09-10 01:30:40 ....A 1954304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2d215cd7869476921fb9f94e7b260ca35a0fb6bddb932162dae12e4316b15a69 2013-09-10 01:30:02 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2d2e5d9973750f6c5d0b8cdb4a47c0b71ba4f73978196dc7c690e1e940cee850 2013-09-10 02:29:50 ....A 137664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2d440f4903b1ab4e39dfcb6bcb479b04010f05b818f72d951ffb214c82694bde 2013-09-10 02:26:14 ....A 153600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2d72eb6db1b4c9395825215f29252c5e54c0725e63f9d273955634f6a9786f35 2013-09-10 02:31:20 ....A 782392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2d73a84258928dcc9ee58efecb42e873cd18d1982b1ebdefe11e559da42cb4d7 2013-09-10 01:41:00 ....A 11872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2dac3756b4aa9b715348b4dde17667adba03a153d83ded6e68bfd18176fa2105 2013-09-10 03:05:34 ....A 162360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2dcea5da4e6ce69b1c892dcb29ad7a72cdaafec883d0f2923f3e2206827a4018 2013-09-10 01:30:44 ....A 814000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2dd9ff7e95a05e23dc5d015ad427968f9efd00b782138be965b41d5f00dea038 2013-09-10 01:47:52 ....A 753575 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2e114c05486f636d5f320e32fb021d721e904d6e497ebbae6c75e671c00f4c8d 2013-09-10 01:30:26 ....A 814152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2e1ec774caee0548b48f828754d42e2be234ef4255f13b937773919f504555c8 2013-09-10 01:37:34 ....A 813960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2e393a40d649ea046390f447b4da0779951a7f03bd622a98f268a3906fb61013 2013-09-10 03:11:40 ....A 2913880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2e450f0baa2c253f8c2f06c0817d4de0521df654d22e4cdf5e40a42f5891abf7 2013-09-10 01:31:38 ....A 814024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2e66e095353b39ad8898ffa93e3a6447675c7678793dffe03041d36082a84f23 2013-09-10 02:32:28 ....A 457728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2e7889fbd553227f401547c5a4a89fc74e173bda8280e73d35b3cfa5c859f28a 2013-09-10 02:31:14 ....A 782096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2e86ef4013047fe74a50ed6709928ee87ee61a15115e17a6afc0dae18532c3d5 2013-09-10 01:53:58 ....A 1627935 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2e9440462feffb5c91168c9288027d9f5ed8898a6f9936a9460a01a04556a097 2013-09-10 02:38:08 ....A 414260 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2e96281304137b820bd5697635c8dea87392e78c89bfa6af1076468a107c6d58 2013-09-10 02:50:42 ....A 143348 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ea564249272108e959e67644ca4217a8105e0c62edb769b361426668ee7d6ba 2013-09-10 02:03:44 ....A 597006 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ea80cb154149d623df551314098ea2c27789c33b453ae9ae1ae25e96fc58a40 2013-09-10 03:01:02 ....A 442368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2eaafd218f1b8aa40b53551e07f56f26387589913a6422f7741d5ae258a733b0 2013-09-10 02:38:08 ....A 1821256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2eabd56d49e6f1d036a30629fd7e2427964bdb21a650f682ac6c461c4421466e 2013-09-10 02:16:32 ....A 814048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ec5b80cf8f9d33409ecde3babda3ef4d127de200e9896b116f0eadb3d2000dc 2013-09-10 03:10:08 ....A 4608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ec6fd43f2c54347c5cd50b439555326350925ce65716b42598f61d2e8976d74 2013-09-10 01:32:40 ....A 288142 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2edc5d8b3a5644f95cf63d2d62af87bb8193548facf17c4b398947f52ec1f93e 2013-09-10 01:38:20 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ee9f91f4bb29df77caf20dbdcc547c3fab84a2ac2a8cc626b29fae085ce5e93 2013-09-10 01:48:04 ....A 247296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ef36ef04de7addc31ac0881da3b897fb3c3d15da222c8ea0e56a12bcf1ea5b1 2013-09-10 01:58:54 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2efef1f8a24c036e7b43bb25702bf6b5a672c8ee5a02e0180b2749ad88d48b83 2013-09-10 01:57:50 ....A 333748 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2f2bbfd4351aa27d020958d61b271f99716ee43ab24d68e5cd3803221667e43f 2013-09-10 02:58:20 ....A 46592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2f3ab468d6df491bd1bf9f9dc468b22d3776980c8b52ad97e1ea1a0b9e74bd20 2013-09-10 02:02:38 ....A 127488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2f6100ceb52f9325bf0bb1f7a75b7dee8f7d4e0167ef61bb94a3bfcf9e03840a 2013-09-10 02:44:04 ....A 317440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2f6a56f25119c672651dd377f13da34a02ee5f45eecaa32874460c7c5d4a1c4f 2013-09-10 02:19:48 ....A 155138 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2f7540803727a03dd685be0ec64960bcbe5ecd365e43b45550dc753c99843da5 2013-09-10 02:51:42 ....A 856064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2f7f78a6b4d685d7ee750f8db3b09bbf25514839506a33fc3d2226fc6b7a13c0 2013-09-10 01:32:48 ....A 732782 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2f8dc16076b343388cead39fc9f373ed557b9236f19fa6f118e102d1ee27c1e4 2013-09-10 02:17:26 ....A 813904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2f95cbf89df4b9cf920e5617bbcd5de2779e08eb59a064430cdbde7b9ecc56b0 2013-09-10 02:07:38 ....A 31021 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2fc15a71ca8c8b143500ca2ebb3f8da30725980d27f7be1c3749bd09812570fe 2013-09-10 02:09:14 ....A 45568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2fd0d89fb31e943da8801a239425ed40dd58d6654d7bfc7b7799d4aa19b99827 2013-09-10 03:12:44 ....A 936348 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2fd2958de3b154e1ac1b7ea18b50493519b181d6fdfdf7c303c10b80faa5e6ce 2013-09-10 01:29:50 ....A 1002053 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2fd5c5c179e0045f4ecef9b02e4964e945ee32090539621569238af1c811dcf3 2013-09-10 02:02:44 ....A 40861 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2fdb3a7d6ff4cff35e57968590c02e119235b8243ac09338889ca590814e7a92 2013-09-10 01:29:48 ....A 813896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2fde0cda8799f8193305723dd6bff1122105cc0396e69003ed9533086c646ee6 2013-09-10 02:45:22 ....A 66066 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2fece4e501ffd6c316f2c0631e371e5e87900a64d9bd33d49f9a15ec84150f72 2013-09-10 01:33:04 ....A 123392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-2ff1f2d9b7e2bf051cba3205629ffef4feb9ee2d1a1e91a36389336603a4a282 2013-09-10 02:22:56 ....A 228864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-300eb541e5a256d9231fd1f667c494080eddecad93cde32d249bfdde4a8380b1 2013-09-10 02:14:32 ....A 657920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-301156727579fc034dc860c9c67d93e706563f0ce802cd20ce6d2058e2581ae1 2013-09-10 01:35:16 ....A 11314 Virusshare.00096/UDS-DangerousObject.Multi.Generic-301e4f611939cef6c7fd88c0516212bad38ce90d0ae59893b90b2ba8db7e9472 2013-09-10 02:48:34 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30293b441b2b9fcd9931c5b068dd60434fe595211eae8924caf38e8d317afff7 2013-09-10 02:50:50 ....A 139264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-302a7f51bef198e1402bc2c264ee965c6e0277ee02c7b3328b96d811f653286b 2013-09-10 01:59:54 ....A 1521128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3038daf04fb6575e3d36d31c327fb5663a94f4089dfa819d0c496dc5ea4c68b4 2013-09-10 01:29:56 ....A 1105866 Virusshare.00096/UDS-DangerousObject.Multi.Generic-306b49a439c711b13097362228dd65410870f4faecd25489e7715cea0c3e4773 2013-09-10 02:30:58 ....A 3002 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3075102bb1b3e86cdccea0d3f86f6ba6102be47e165629ea617ef5c799a16142 2013-09-10 02:41:08 ....A 835549 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3085003e7936fe3a37d88b3778ff5ac44dffce5673c2ad987f5d5354f3fc1ea2 2013-09-10 03:14:34 ....A 1903012 Virusshare.00096/UDS-DangerousObject.Multi.Generic-308d78fb3818eb9d2a93bd7354534237f77adabb175f93233ac32e11bc4d4ce4 2013-09-10 02:56:02 ....A 167936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30909f293f8fedced30abbcd7e1b24b8eb0b09f4471ac7fadf4f03446a0d557a 2013-09-10 01:50:06 ....A 247753 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30928c980ebb912372939339d7de6a296d4c8ad2156370e41ed2f98736c30fc5 2013-09-10 03:07:42 ....A 718330 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30ab33e2d2ebd4c80b768f8817a34686eb05e42473f57d54c9ee281efff865e2 2013-09-10 01:31:20 ....A 814064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30b990851eb6a18d5cded3c82e86b942220089a9f0cbac16a2621c53c1f4e520 2013-09-10 02:02:38 ....A 1531159 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30bbafd0c6692e9e9babb33dd51bfe355d6d2e35be84cb78015bb4193605ebf1 2013-09-10 01:46:40 ....A 8192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30be038ecd5fa794b96564e32ef4f5fb9755ef3b17f194c18612dc58a5e99b3e 2013-09-10 01:30:06 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30c89cab2902a997d90b027b96ba947f95494a3f78c590d59aebac9789b5bd28 2013-09-10 01:33:40 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30cb36bab67ebc68ac4c5c80f39d370508932354d1b10b4e74bf46af2550fe81 2013-09-10 02:06:38 ....A 814384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30d38074928c10a9f3f93af241a3495a49cc63679b840ae392fa1d97e844e34b 2013-09-10 01:28:54 ....A 7998192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30d8c5faa2c83a1f8702ad7306025145d60b0ac20764bf81bda3f9822cb5d720 2013-09-10 01:31:48 ....A 797855 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30da3c42915e1a753bab0a31394fd33d84cee29d61b130830ae96711a3b1ebc3 2013-09-10 01:43:52 ....A 387584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30e00d1ab9c90ade4c6fc2a82ebf74ffc9cf19985645683f23c24dbb8fa02bab 2013-09-10 03:09:52 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30e21c870fa33b43248fe16325f56a47e7014877fe008b8c6bb46c5721bfbcf6 2013-09-10 02:31:14 ....A 322571 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30e824189fea9667b5da3819c52567b39f182f18aafb4964db2b5f47b2c730ba 2013-09-10 01:30:56 ....A 814080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30f7ceff76ff46048492ff96c095b9f4a0739f2978d058a18440127758b98c10 2013-09-10 01:42:38 ....A 2626 Virusshare.00096/UDS-DangerousObject.Multi.Generic-30fe2d8f54879e7cd4208b319d9315ff467677e5da09582ff02c4f30ad1b40ed 2013-09-10 02:38:14 ....A 529036 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3103e1912ad19706da3c4bc550ab0fdedf242adf253863b0c5e8cc063020481b 2013-09-10 02:40:34 ....A 1664335 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3109ef1972ea28ebcc234882eeddd602513f26ed287365087356c6a439308419 2013-09-10 02:24:34 ....A 222207 Virusshare.00096/UDS-DangerousObject.Multi.Generic-310e0c7ac03c4924c37c0c1c1e8191c3c5b006a02f39c311547f5070aa4fbb56 2013-09-10 01:49:42 ....A 2123537 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31137a604bc4bca251d2bbcd643c2b33a4c9176de466de1b02fbe87447389056 2013-09-10 02:44:24 ....A 1164800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3115f623335e3004a218aaf5d9861278f1f2e6ebd7c8b47c336300e964b7680d 2013-09-10 02:05:16 ....A 14848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31228e927ca037396716118e9fd15c87f19bd47d875eda331d51f5666b32b81b 2013-09-10 01:45:02 ....A 249856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3135027b95e7f389e9f9a84efd7fd418c6767ec60aa579565c5707269ad9c22b 2013-09-10 02:59:40 ....A 39424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-313c3bd8f5fff880daad69bd19adf6d91e0c2a672b49ac251dfe9827b7280811 2013-09-10 02:38:10 ....A 264196 Virusshare.00096/UDS-DangerousObject.Multi.Generic-314759176f3558c75cf59b18f7e8349d1724d3157ff270f2761aa63f95045325 2013-09-10 02:52:50 ....A 929792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3157a34d65e48ed59ae4580fc06b44f28b7c261f5d8cde5957253bef627a0965 2013-09-10 02:58:58 ....A 673792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-315d3a6468ad9f10359eae1dbca48fc1a66e57b05ce841a3e4b45f1c42361cd9 2013-09-10 02:01:24 ....A 97536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-315e9933b30ccff3380165acebad16bc10c59d5eeab3dbb2f479e45618974109 2013-09-10 02:41:14 ....A 28160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-315eb214124e6ce07b991075c6a55f7fd51f5d2526ee3b673e62a2631903c0f0 2013-09-10 01:37:38 ....A 813904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3167d7efaab79fdfbbcb5ba0bbbf8499d374189152c78477e99d780987949e02 2013-09-10 02:00:58 ....A 598016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3177359e4c9d3417e7a65882237d4ed20b91b03cc93b12761329037bbebde906 2013-09-10 02:20:58 ....A 814128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-317d5adedeff1111a65b80f8e1f6f7b7f888761150b16bcecce54ff668191984 2013-09-10 02:35:54 ....A 1308230 Virusshare.00096/UDS-DangerousObject.Multi.Generic-317e466fb42def824b2cd63ee78ed0b482c72cfaba0164004caeb658b11dc06e 2013-09-10 02:45:42 ....A 2236416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31853d1e0a25fd2fcf2346fb107ec7ee15a6d8875228b1263c0e5b7dea05afa2 2013-09-10 03:00:08 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-318fcf4512d2bf5f8f6763e9747b06ad54f5a77595d57494cc8d1c28fb6051b0 2013-09-10 02:07:54 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31a3f505cb58a38f7ebeae51452519d1b9e632579943aa61a872437e711a5dc2 2013-09-10 02:41:40 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31a93efbb22f76956632aa933e5906b291d15eaf3cdebb5e7f3de86b363f941a 2013-09-10 01:46:18 ....A 638976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31bdd0cd8487de29e8f22f476d93c0ce4e498611bc9a6f0a477c1b0e430d96bf 2013-09-10 02:42:16 ....A 782032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31caf925de2495386612e7bcb42b3f59baabf93b1a32a87a4a571b64749c046a 2013-09-10 01:55:32 ....A 1461240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31d98c70ddcaaba2c77f3ecc2f09eb0dce0f0639d477ef1e91f858b8b7454507 2013-09-10 02:43:02 ....A 1860680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31ddeaa9ddd97de1ae5779df1c78f60a6d1941f1308a9ef2862cff5868f40dc0 2013-09-10 02:46:54 ....A 86016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31f46c880f5f09aaceda3aa0b669db0ef3aa800ae1edfa51ba914daf13670db9 2013-09-10 02:41:20 ....A 1030656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31f6b4b0249369104a5c58c9ab8c4472d5b2455bf817ce213eaac58861bf7113 2013-09-10 03:05:40 ....A 569344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-31fff8c6b56947e6572efd10f8ad338e86e2eccb55869f0061c90f0bf0265667 2013-09-10 02:13:20 ....A 409913 Virusshare.00096/UDS-DangerousObject.Multi.Generic-320443a61f8cbda8818e2a212e37b2fd7136a91d2a326c82aba54851d4e9ecb2 2013-09-10 02:55:20 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3236661b4fa87db40fcec3e8e87dcfb82f1216fe302784546b6de324fb305da4 2013-09-10 02:13:16 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-323d5d6f23ab2b69af8d1bc65249337cdcaf1579cd92c863081e1faca5ec6ec7 2013-09-10 02:17:14 ....A 752128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3248b90119c43b585ac3e0b9aceac944ab7eb505fc1387081606043e9d99eb86 2013-09-10 02:02:50 ....A 6230528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3249e00abed1eeab1a3426efb69dea255495b995a65b5d04e73b9af5b7e10c20 2013-09-10 01:29:08 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-324d8d8aab6f3a9835bc77b594817c1549ce59fafb8ddea8b4bac685e9849e3a 2013-09-10 01:30:44 ....A 814072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3252fdc842151e691b697f6a2e5b1d381ebc9854baa56e946e697d80fddd49ee 2013-09-10 02:07:30 ....A 2466476 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32686c064b52b1f3b859ea361ff03bca8debc2920fbb299112723445515d11ab 2013-09-10 02:48:08 ....A 15360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3273983150f7262aca3022d129200935a2bb41f103051dbbee9c321d014228fc 2013-09-10 02:49:16 ....A 2225736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-328e85be552181880b0b011bf14ddcead24f6980e124a5cab6a7f5f3edb37f08 2013-09-10 02:34:04 ....A 5632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-328f79daa72343bb3de7c5798e0c05073ec5034d64070a4f110ebce354f9ee1f 2013-09-10 02:08:54 ....A 1004032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3291573e29266c3e687045a15dd68a2334a8f55e55bd988e55bc4e8fa412210d 2013-09-10 01:51:08 ....A 189952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3291c5ccf82abaad5dfad220e8e8a72a141c313ea82ab5eb46e417cce05ccd2c 2013-09-10 02:33:08 ....A 6297 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32960810aac60b8c773f164e5ee1e302584853ab9aa48f7a5922d7f5cfa5ac55 2013-09-10 03:14:16 ....A 184320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32a4601d240968c229a5cb7ca81ee1d129fb1d2c1ad6419824da5e842fec39fc 2013-09-10 03:13:04 ....A 20176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32b09ffdb4eb06bea74442875902ad14783018f97d2e8186630a4e62fbf2079d 2013-09-10 02:40:12 ....A 502460 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32b7ebf491fa1f3fda3ff19b38c5dadf8fbed308fa0613367f57f3e2e7d2dc46 2013-09-10 01:48:58 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32be8d3bb1518d4bc36d7b0d3074db4041fd53a870ea491278f8a9052b3c31c3 2013-09-10 02:13:28 ....A 1163095 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32d12edf43babea8c605bdb965f183107424c5724067ef7967dd86b3537bd6a2 2013-09-10 03:04:50 ....A 26836 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32d35aa7b9437e10eb1b7498d670c612834cd39162f399eb252d681d9b6fd1ec 2013-09-10 02:16:04 ....A 759989 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32d3c8df79aa212f2befc4153e3c04a74fdec63943e51025d28b55425fa9c660 2013-09-10 02:15:38 ....A 7168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32f465e2388ed3c31f1a7b0b9511e43ef4ff81de4acfb7da6a1b98c5a9727c74 2013-09-10 02:57:52 ....A 2491736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32fa84b5614c336e94bbdc457cc8aaeff89b8d0d2106883d149611242825ec45 2013-09-10 01:36:58 ....A 814360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-32fdc948ba2fe8ad8c17ebb828d382655bc1e73728bcc4ddabf26354a8534fba 2013-09-10 02:08:54 ....A 814088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-330b7b91327dfba8ff054e8536001a54ffc26ceb70e9320ef51eed6adac626e8 2013-09-10 01:43:02 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-330c820ee0ef344f6f0d571db498a1edde2c27e5bde4d438719595e57c91598a 2013-09-10 01:28:40 ....A 534218 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3310eb8abea4eae677a036acbd348674435abef36b61d9467ca69562dfbc983c 2013-09-10 02:05:06 ....A 1234486 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3315f343657381101d3929355f891e78c9ccc007c20a3219b1b7fbc552d300ec 2013-09-10 03:13:16 ....A 115712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-331a890dcedd4e93c5a92fb6aefcad7e9e1525a4eee7f5ed4e44015241509ddb 2013-09-10 03:11:48 ....A 655872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33230aac455c94e630b1e4c1cec657be34a23bfcbe46a60cfc0be13995b55acd 2013-09-10 01:57:24 ....A 28160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-333035d608e0a57ee26ab3d1b00cc8c9b56c7d230c073bc3affb69ac2cff7c33 2013-09-10 01:56:20 ....A 2054914 Virusshare.00096/UDS-DangerousObject.Multi.Generic-333b5db021c80fcfadd87852ba1bb2f0221e003efbdbd3a5aadb958aa27c5be5 2013-09-10 02:00:24 ....A 665600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-335038dcec46abd5e2242b1298ed874ddbc19a8f9e12086b2f1a807a8afcf77a 2013-09-10 01:38:10 ....A 1674136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3354744b9bbcbed8f18c48579c6ebe1cc8c96859093f65d81eca81403cfc9ea0 2013-09-10 02:45:42 ....A 782400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-335c337550efa6d651b03d930ca13e05c7fa197156da6e5e51a41a5b5309802d 2013-09-10 01:48:38 ....A 1230340 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3363f18efc6ee6f308faff390d9bc2df48e1a851e2f15d84c3a6ac2a2deca135 2013-09-10 02:55:22 ....A 3874152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33795bd5963b2000122865d9953b010349ab79666a3fd867b5be3ad7cd8dae6a 2013-09-10 02:07:30 ....A 1396672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-338e13bd97b763ae61a54b97dbc86d8ad313075b9961b7b6dc18423e6c82b3ed 2013-09-10 01:29:28 ....A 814040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33924605b2e6b10a9ac193d5a22bd9eb26f399c3fbbdea96d7b03c0a325e04d3 2013-09-10 03:02:32 ....A 64000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-339d69034ecd5401f4653203aaa5ece7dbd6fc2efefb84720bb6f670b93ac6ef 2013-09-10 01:28:48 ....A 814424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-339feebe49dcb5272202bce328a88e28b6639b107ba1adac5794a89288afe136 2013-09-10 03:00:34 ....A 741376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33a8803de9401d3943bc3c68952cebc04cf664d8a825215b326962c8a390ee1c 2013-09-10 02:01:50 ....A 2470475 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33c4b89824026be5c34e5acfda7058d507a0ab69642d9a6b54dedf556a2cfdbe 2013-09-10 02:05:10 ....A 364474 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33c8b1190d49231159306fd219020e5d2bee9983b44dcccb0f64c9ac501bf4b4 2013-09-10 01:57:48 ....A 478720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33e244a79d45903ee5d6cb2f41a735bb891b107e0115ff2e681dad5ae00e3c8c 2013-09-10 01:37:56 ....A 1367535 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33e26cc78d1ab672e39ea0158c19e56789035f827a46c2fddd2003c688448448 2013-09-10 03:05:24 ....A 1214987 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33f00e5056cc72c1bd983251f006378734a05392dad20402291bd4b16af99ac5 2013-09-10 03:10:22 ....A 1506816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33f46c1e08d0955c3fde4bcaf36fe5c02d26e1334b4a8a9c81438c2c35f44d35 2013-09-10 01:49:28 ....A 1030891 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33fb857ea77b1b474c70f8a00820c5564ab5cf671917042f2f849d5ad3117937 2013-09-10 03:01:34 ....A 679936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-33fef3f3b866596af4b046b6001927a64f798d1d4eaaf7bf5e3d45bb72a64688 2013-09-10 01:53:16 ....A 814560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3404b043f82b646e09db01dbaf88224b29e89e921efddf87e70fe9399620306f 2013-09-10 01:39:02 ....A 3889472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3407bddab26c662f6ed0a68cce4eb3a6b030f02f8f1f026cb42877defa520bb1 2013-09-10 02:23:22 ....A 71168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-342d58970c3db75a026c852bca469db3b42e20c431adfbc66177bc15498e1855 2013-09-10 01:40:08 ....A 2010136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3431f690869afb10eba0b04b67f0521e3a140c0e66000e8af7d9eba34881b805 2013-09-10 01:59:06 ....A 59569 Virusshare.00096/UDS-DangerousObject.Multi.Generic-343279fdf92e208024c91e60b40787cce5449d1e540d0072271753530343faa1 2013-09-10 01:44:22 ....A 814040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3440aefa7f79583d596f439075c91cbc4994f61d8c3caa33e7ce2ef7412cd7aa 2013-09-10 01:58:02 ....A 2991033 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3445cb41135fdba8830e073b2bb8039218a485a6a789cab2f2df6afec4b478d4 2013-09-10 01:58:22 ....A 814544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-344b71776a1a2aed7c21f43a68917aaca6b14b8811f1fce44ba97177fb39dfe6 2013-09-10 01:58:24 ....A 813920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-344f1dbfe6d191087cce7211e5f7baa8be248ddbb83f05a20069e36881479294 2013-09-10 01:30:06 ....A 208896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3455f575c2ef329a3669bf470fa8728b9051a01358820f5c59dcc41469033559 2013-09-10 02:19:54 ....A 1707759 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34581cb87f4c38c8892576ad7db584beb20174a451c52ae60b6a0c579547478f 2013-09-10 02:20:28 ....A 814360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-346edfa3e61630d80aed425619d34453ea565a3ec892b95e3c0f4e3cea227239 2013-09-10 02:50:28 ....A 169520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-346f1dedd4e7c9a2db791c318c676f2beb8abd265e74a033268a8f270e8e4a87 2013-09-10 02:10:58 ....A 993761 Virusshare.00096/UDS-DangerousObject.Multi.Generic-347dd7036ac39795f93579eb4d1b6f49f3708093f33b5c0711448e50fd3bc3cb 2013-09-10 01:47:58 ....A 1474245 Virusshare.00096/UDS-DangerousObject.Multi.Generic-347fb1dfdcd9717c53053bac330afa9ed315622a102c672876c8c79772766f68 2013-09-10 01:56:54 ....A 813864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-348922d8fd2838bb499bb94d4f6281cfc654bc81909ed7bdf03fe61d55da578f 2013-09-10 02:05:42 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34983cdb05341653809b49869cc29f2eedebcd88379058253321afa0c7ed82bc 2013-09-10 03:05:36 ....A 619791 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34a6462177c61ba09d9634b94eae09bff56e84aa8b31e88bef4fc3f35724d86a 2013-09-10 02:13:50 ....A 198144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34ac567fe52e3ea157cb25c96db8bbe3c9bbf24e99835d2c2dd75da21c7b73a9 2013-09-10 03:11:48 ....A 2918952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34af305d3537c969d0c2470d821093f0d8bd0f9128afd9308b314f5effdf2c0e 2013-09-10 02:06:48 ....A 146900 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34b4db7e36b60ba8d90e8a549b914abc94df27503bd300fcbec43e00eb1ec5ad 2013-09-10 01:48:24 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34c28a53199c5e8a5cdc3bbd636a2ff538a16571f7c254c8a8b8f52f425c3da9 2013-09-10 01:49:22 ....A 1259504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34c802916de05fb90efc247f6ba6b12ebb238f097551e0b84386944da0396c5e 2013-09-10 02:30:32 ....A 2081022 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34d2c392cd92994d457968b5d889bb783d28d3ff57a93e8b0a5d20071fd0f003 2013-09-10 01:56:46 ....A 4293788 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34d5eefa249eb2cf404118901aa2b2d752438efa5b65c35ab3621d8563a98eba 2013-09-10 02:12:34 ....A 18944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34e3f794bc37ced83735eee97dc730eed493a2f3606077a374374f67526b4a2f 2013-09-10 02:30:38 ....A 498176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34e755b67c95c8c2f564b2b32b1dffaba0723e569c99d5be43ae2f135f2493e7 2013-09-10 02:15:34 ....A 814376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34ef6d62432e4133b60dc2f719c0e728dd27166402cafbdb30da7b72733debaa 2013-09-10 02:31:34 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-34ff2b6c09ba5bb42133d69aa23823f1fa09dc6aed43255c0bc5eb7639e77de7 2013-09-10 01:44:06 ....A 813992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-350a31fd3b2ed39b2aa87ce60885ce8ce22ebf8d9e0b5df6718710dacca904ca 2013-09-10 02:07:52 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3511b729f398d3c90b0b62292e4a714cbee98e46d21fabc06ecc3dba2cd4afa7 2013-09-10 02:46:14 ....A 450560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-35166b26c19d5c5f877d6179cccc3a38e625b080030c72cb771147884d9fd659 2013-09-10 02:51:54 ....A 7680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-351e40ba697f23fc246cbff28c4773e01c1b0b197b47b18f1b80c98c01a0d220 2013-09-10 03:03:24 ....A 208896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-352582083e3488da520f4a41521662fea874ba9f73b0d560271c956b59e93f5f 2013-09-10 01:58:02 ....A 617250 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3534094f0fb7b510d2d53858b93df02d68e15ce3d1e26271c4bbc7130cc7f9b2 2013-09-10 02:00:26 ....A 814064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3541514bc75b22d976f2dc43a606b11af6477a2f74f1f7bf1a89752bb747bca5 2013-09-10 02:10:34 ....A 17920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-354cc1e985570561f2a1a6030ad8887cd1523aeb6bfb07c9a6501317f55171af 2013-09-10 01:45:00 ....A 409600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-354e4e92219f51442777f1addc0ddd838f7c651253a6778914f9a0e07c16a82a 2013-09-10 02:22:28 ....A 53317 Virusshare.00096/UDS-DangerousObject.Multi.Generic-354f38177927f32ca94a33a0bb22b8f37ef3b0dcb784b46ee2a1c83921816794 2013-09-10 01:52:54 ....A 711605 Virusshare.00096/UDS-DangerousObject.Multi.Generic-355e4fe9d9f20aa95ad04a386c49901113c4c9d86e41b1eb7cdf6b32a9dea2e6 2013-09-10 01:44:38 ....A 472064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-356a47e4a381081fefc17e3bee8e7f0988f622f21f06d9280b758a503229236a 2013-09-10 01:56:20 ....A 4080713 Virusshare.00096/UDS-DangerousObject.Multi.Generic-357ec5b7e59c3f2da7ba081a57ce06c526f31021afbef4736e8dc6a13d4e842d 2013-09-10 03:11:00 ....A 626688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-35856bebd9b049f28edb610fe60ef128e9a2b66942de8c510d215cfbd7865cdf 2013-09-10 01:48:48 ....A 813952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3587abc3dd77f29de487b206131cbfc62f383cdc4ee66ea6b47e4081c77fa79f 2013-09-10 02:33:24 ....A 496725 Virusshare.00096/UDS-DangerousObject.Multi.Generic-35968e35a818feed21119d06abf08b18a156c7ab455084f5163f80d29a389448 2013-09-10 02:16:24 ....A 4763360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-35a5cace367765f8120a22523e9abc6a5821e7cb47494e126a5373f1439c5dd1 2013-09-10 02:56:28 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-35b2c50b27342be6ead037f305d0fd273e7d6b5a421ed63da05e7b8519d46773 2013-09-10 02:00:20 ....A 56856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-35b39dbeec534f5d20ecdaabe99b2d992728f7ce18e93f7bd556640f8171ff1c 2013-09-10 01:43:58 ....A 480224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-35bb3cb8b59b6f03a249e9869894711e587573387225b3fc30304a8a9cb24107 2013-09-10 02:42:40 ....A 382272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-35c80ca92350b1f3ca703e7d076597774f07b1d2adcbfac101ca200e9f1857b6 2013-09-10 01:53:42 ....A 813920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-35ce0266462ac4449e0541addfa4be510df6f8ebf4e1c50b6908b29809b7f67f 2013-09-10 01:54:06 ....A 813952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-35d954a0a87b1a4bb3494775dcf240c98623f440c361606adee19f2aef4d9164 2013-09-10 02:33:04 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-35df604b4b32fe096eff43561c5a25b3118a5798f8e7dea31e088df24d9e5e0c 2013-09-10 01:52:22 ....A 951472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-360b0b298af141b25c32a07b845387a676b0ccbc78d5dd5ae259ae172cfcaefe 2013-09-10 02:11:18 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-361353ed29619cf63e6899db17c6c91065dff57f0514841c0a3ac91dd522d5c9 2013-09-10 02:21:44 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3620d3a1cba45882db51a15de284cfc945dae8f53392b7f9d62962f524d64331 2013-09-10 02:02:50 ....A 524562 Virusshare.00096/UDS-DangerousObject.Multi.Generic-362503880f8596be5ed43eb864d15070111ed2c93beacd488fad64615b57d118 2013-09-10 02:37:32 ....A 1753088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-362b82b1b2d1ba6c856ea96b77b186762db2eb1a2db3071eb374c274bbf36bb5 2013-09-10 02:52:38 ....A 8704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36307349d916439ef6599824f84aab25fd44ed224d0609120d266dd151ba8965 2013-09-10 02:41:50 ....A 117495 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3630f537108c7a165bbb031ad39b52f5a9620318f0393d005aab32315b61b17f 2013-09-10 01:49:10 ....A 814056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36312b59f17ff4bcf25f4dfee569b0ded074039a38ebfd69fd5b9e67148aba33 2013-09-10 02:10:54 ....A 402180 Virusshare.00096/UDS-DangerousObject.Multi.Generic-363965ff05132cb75bc184536456cfc45e664bd041019232f2b6119ef5ad57f8 2013-09-10 03:09:54 ....A 19456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-363ed08edf9e69888f666e7939160826ee561f4328221a997f44438b94d073c2 2013-09-10 02:16:54 ....A 50889 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36411e84e964261ed43fad48d72639372e6ef2088915709835ff5d4b0c8ba0c7 2013-09-10 02:12:24 ....A 212992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3643d0ed5f454207415a04b48bdadab9c61ef0a3b75e1423d58e963d12c3fe77 2013-09-10 01:32:22 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-364c1aad9ebcf12d4914f6125ce87df37cb93ce99b9cae786bea0c8efe8c32dd 2013-09-10 01:57:06 ....A 813944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36517504c14353bc36db3234e8a2eda52b8cbdc57b5b75139c3d9c6fa7e641fe 2013-09-10 02:49:04 ....A 27648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-365470617f975acffeca5ea764265d5ecc7501395e31ac7e5305bc2c50e18e57 2013-09-10 02:01:52 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3654c452fbde20e926043e9c609b1e18e2ed7edbcbdcbc9c48b1cbef4daec804 2013-09-10 02:02:00 ....A 814072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-365795b6b13cedc067b730213846f875269651016d885c043c7ec475f1c8ca74 2013-09-10 01:38:10 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-365b48588d0a39fd7fcfcb7c578447c99bebc18a6cc9e86b86266bdf660586e2 2013-09-10 03:11:38 ....A 3702784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36688e78ee9fdafbfc40f5eece51612e3d3a217ed10807eb015b1d36b20973f8 2013-09-10 01:57:56 ....A 454737 Virusshare.00096/UDS-DangerousObject.Multi.Generic-366c1d8f32a49f9ee59a43fbf97b09f9939ea73a92cb25ec5ce2445a4049e5b7 2013-09-10 02:13:06 ....A 49399 Virusshare.00096/UDS-DangerousObject.Multi.Generic-366edc24d16ec4023abaf3f6e5a1b963e08193cbb65ce970569ff494914da53a 2013-09-10 02:37:40 ....A 2014335 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36711de36036b125603c745631951c562b7604fc2e569b62819268b19be9e599 2013-09-10 01:44:32 ....A 2497941 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3675f0f4d720c0f931a46ce5659e2474d14a91c8680b7601270c664a59da3c9c 2013-09-10 01:53:04 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-367600b539c563d82708ee3bcfacedba1148cd8b6f8a5db0598e52d6ff95914e 2013-09-10 01:33:46 ....A 526137 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36818e164d2fb2568919c773ffb873b290d886397b2b197199a57085288749a7 2013-09-10 01:58:06 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36831da15a3c86fd92e9faff903cfd40649bd5cbf7cab20d55eff489b994f3c4 2013-09-10 02:05:34 ....A 254464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-368b059fd82ad7ec79bdc86f68bbace4d9743b55739a7557cee6e9aa0340daff 2013-09-10 01:43:22 ....A 2271455 Virusshare.00096/UDS-DangerousObject.Multi.Generic-368e9334e259de830153dced87678c006c240220ab5922a9df176c2a827b5446 2013-09-10 02:12:14 ....A 401848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-369b38c0618e37640509848d50e420024e68261492c40fecac77bde357517b65 2013-09-10 01:42:56 ....A 1341921 Virusshare.00096/UDS-DangerousObject.Multi.Generic-369ce6ce3971ab5d8f85b2cadc87f08e1e45045e21a97885dc039f68f9a30346 2013-09-10 03:11:58 ....A 8833624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36add97b86892791e0e276f14fbc22cba575ca25808bea9754baf9efeeb9c7b4 2013-09-10 02:19:50 ....A 814040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36d3180c1e8cd67f4e12c6cb7e4396031d33acc2cacb34167161eb026f8d8e48 2013-09-10 03:13:48 ....A 60928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36d4409c93095dc5d6f8d8e5e116f17996746e2dbed116bcfba5d6280d06a1ce 2013-09-10 01:58:46 ....A 814104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36dc242df1c50c9c2fe2b23a981099939b7df07a5db63264374126f2c29e50ca 2013-09-10 02:37:18 ....A 1399737 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36ee8a9b2a2c29db56a57a85e4b18c28980d970a0297bcb151837a977d245c89 2013-09-10 02:32:04 ....A 7566488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-36f21a69526e957db71d885ab0026b5efbd622f33bb47c2fe46d9d1d559a709f 2013-09-10 01:58:06 ....A 813872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-370049dc3a277b7e95d7f819775138b8e1851edfdc263dc23388aaefcf13e2ef 2013-09-10 03:09:40 ....A 3740536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3701dd647cb893e82f16f1f1c887a41278f62f91c81724f6d703eafbde5759c2 2013-09-10 02:04:04 ....A 90112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-370c278e21e2b30fd2ba352c1923539d529dcfdfe98e4cb504802f22b5c76a0c 2013-09-10 01:47:32 ....A 405510 Virusshare.00096/UDS-DangerousObject.Multi.Generic-370f6e6b1045dc9fa1f72c204ee0cd064b6fcfb071218562fd80fc2d79a67c7b 2013-09-10 01:49:02 ....A 814000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37154d67de3368242709f90730a71baef8ddb516db40479dcb6702b1f149773c 2013-09-10 01:46:26 ....A 19865 Virusshare.00096/UDS-DangerousObject.Multi.Generic-371616c3c9e9683d5e2f1b9125f9dd4e1374a40ef67dc8f6ab789a36dab1dfe9 2013-09-10 03:09:20 ....A 177152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3718cc23b94eca2a5550cd8520ae48f1d4db488618ac2cc3a7cba79516d4b5a9 2013-09-10 01:48:36 ....A 579170 Virusshare.00096/UDS-DangerousObject.Multi.Generic-371a724f323a85ee6349c0d13ef635a824a58e045b6ffb6a19c4774a592f30bf 2013-09-10 02:38:18 ....A 28160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3721382a16d8bd05e4b638095496faaecac2d7671d318b95b931e163ea4ee7a1 2013-09-10 02:06:18 ....A 595239 Virusshare.00096/UDS-DangerousObject.Multi.Generic-373b0a2979a49816c205900794477639c0c1b15798acb623cbc82be05a288440 2013-09-10 02:54:24 ....A 315392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3745cede426ff23159fb93834d824bc393ec8630894b1d4c7ae81df6b46c617b 2013-09-10 03:11:22 ....A 3833856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-375132ce963ae735b63ff8d5f545f06b66bd9ed42751c9b58cd5c047a93ff1c6 2013-09-10 03:03:32 ....A 1724536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3767025c3dbcaa5cae47c8cc3bfd1416de105051989e148d2064fa0d4854c0c9 2013-09-10 01:49:14 ....A 717731 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37674fc5bfacae1f0574a2fd47cc2fc30d1b6c1b33d237403593c3dd564c0ed3 2013-09-10 01:49:04 ....A 814096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-376c05dcda959b3fe1e9374c646226dfe5ac6dd2413970b83eba1fe82e0ad3c1 2013-09-10 02:16:52 ....A 31744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-379793e62ca2b0f29617fc96a4228716605222aa8dd2d3fd7faa56757e2c693c 2013-09-10 01:58:18 ....A 814376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-379efdeec16254b9b1f78bbc71529c883178306b333dfd55d021746b282bd062 2013-09-10 02:16:12 ....A 128512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37a29d8519d7a405dd69207ce0a589124c6dbdff79f1e97547d1d4f00d2305dd 2013-09-10 02:26:40 ....A 5084256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37b0f4757e09f033f6146efa013de5cb2abafc1f490374715021382f5f26bfcd 2013-09-10 02:26:28 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37c1f11cadb9dae6a8a6a33ce2d03f65809722805700d9c181f4091eb6aae0ad 2013-09-10 01:52:08 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37c9fdc95e97109782080df109677757b0da119b6d1b206fbf48966e30914ff9 2013-09-10 02:46:34 ....A 538478 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37da29c704672a384cb860fb36815ff0a4b0cfcb7832b801f0bc231052493112 2013-09-10 01:47:40 ....A 241664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37dabc2f46989ab035b014f44f4f6725199c731b18af794c02ac2a9d1b1c2147 2013-09-10 02:15:20 ....A 813992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37daf04c722ccbbc220116822663bda49da98022c8071f00ab4a29e4e29b3b56 2013-09-10 01:48:50 ....A 479936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37e5d49fa8d9670b56a1eab21cee9bc856d6ea3eaf9298be2b8ae14e2903d8a1 2013-09-10 02:29:34 ....A 782088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37ee7c7aa561c1204cc92768d3c2cd94ef0b0a96bd43975836bc3e3545f6a2b5 2013-09-10 01:49:04 ....A 581104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37ff1b6d69e07257c97c9ce6d4878ca1f174077435a0d644b9d163d96ff6197b 2013-09-10 01:40:54 ....A 9216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-37ff8c69eeae819558df6c9ebbe87dea83e01e0b27fc0fbd5283317fe428e62a 2013-09-10 01:43:50 ....A 3657224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-380583e53d27afe8597d0fe36056df32e46dc273a3626d29d64f44081c474f3b 2013-09-10 01:32:44 ....A 10038 Virusshare.00096/UDS-DangerousObject.Multi.Generic-38094ebf57d6a7b5952ade4cd7f255fb9e69858aa21c237ce3d3e76b6a287a04 2013-09-10 02:19:56 ....A 813936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-380ca9d07f9bf77e7456ebab8bb3e865a6bb4fd55715501d8248ed8fdcefe7d3 2013-09-10 01:53:28 ....A 813992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-38182c9d2c3bbc6eac868ff02366252d5b8f6962ebbde133d3b7b6f5d6e0a202 2013-09-10 01:53:26 ....A 1787538 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3854995d879e7c6e267f87374003fa946eb23da106dc465fb9cd14d379286fda 2013-09-10 01:44:08 ....A 767950 Virusshare.00096/UDS-DangerousObject.Multi.Generic-386ed45940c50810507bedebb7067cf1d042f0c7e4ff824ffd8caea7e74c29d4 2013-09-10 02:42:46 ....A 59592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-387beb60f1bc5e2019c9b01deb77ce96fb63276e760373481c19ebf97e84b530 2013-09-10 03:14:34 ....A 421888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3881f7e359c0e1fbb93df4e63c5924ca03e7461d7ae793f2416c06273452703f 2013-09-10 01:49:18 ....A 814368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3887507c438dbf0cac89169d3e60cfdbac9d43baa4cca86e2cb4c808afe9d8d0 2013-09-10 01:58:34 ....A 2711040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3887d4b6c5bd0568b4a21bd8724b2c82ea235d62d399e204275ad31bd11b93cb 2013-09-10 02:19:32 ....A 65024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3887e3ab94664e8c55a745e1c9002709e9f47966df3837472f6c93d5c529de29 2013-09-10 01:41:04 ....A 20992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-38882a3c2b9f8a349db9478e367e880b8482b44f09622768b8ec187d1d67d87b 2013-09-10 03:05:40 ....A 829924 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3888a9b4a575040caace57841cd562975a6c78d6cb5a3c100aff2a25abbb4604 2013-09-10 03:14:10 ....A 725504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3888c1c0ec00f8a8c2a2e97efe858a8732097f4eef4b54bbc5cd12ed8c83721e 2013-09-10 02:13:40 ....A 77377 Virusshare.00096/UDS-DangerousObject.Multi.Generic-388ed4a0a81c38f745f6a6c93db9e7f6162615708db3ab2c78cafcd81c95d3ce 2013-09-10 02:34:46 ....A 10881776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3892f860cc5b23e886bd77789de7b29562cbbc79e362a079586301242d1a1ccf 2013-09-10 02:12:18 ....A 629376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-389ba740db41994c18f49c807e695da05af3c4211ef62c003d67384fe24d5c5a 2013-09-10 01:40:22 ....A 3657968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-38a9e6a302a93a1bdab5192ae98d24ce65d3c27533a1710a0656645e14a5b6ee 2013-09-10 01:56:44 ....A 1315390 Virusshare.00096/UDS-DangerousObject.Multi.Generic-38d2fdcc58166aae6fbb40aeb167e804a09d3759971966333e1ef29a234efc73 2013-09-10 01:58:30 ....A 2065777 Virusshare.00096/UDS-DangerousObject.Multi.Generic-38d85619b91ebc2f168db17aa93f782028ac180be39b41723c99533796cdd1b6 2013-09-10 01:49:12 ....A 539480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-38d858e8317812cb994d2b9ef17030228d2a9d7913f499f9f4393de2e16f03ab 2013-09-10 02:02:26 ....A 814376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-38e862a2c680c5aeebe2e098e94d9dc395713a54c5de645797b4906531674c88 2013-09-10 01:44:56 ....A 3333592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-38f4410869f5e15b7bed9c630052693daa8e3ceba600a1dcf14d93fd6e475b09 2013-09-10 01:57:14 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3911b25f7faadbef2f7028f40a896052fe02391224bd363707b790299ce56c7a 2013-09-10 02:37:10 ....A 38565 Virusshare.00096/UDS-DangerousObject.Multi.Generic-391a3fb8ec9e1c5af5a9ee3016da73319eb6457820b1d7fd1f5e4688bc687b14 2013-09-10 01:45:00 ....A 814376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3936ef29309a241d854a469a9b59bfe26d805de075e5b136e1c548a49c86f9cc 2013-09-10 01:58:08 ....A 814368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-394f5ef297ecded034f049f4b1fa323998f8f172b7fe369a4e5790000d8e1b34 2013-09-10 01:41:24 ....A 151552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3963d1e2d2a359988e20a9ed5a26edb145e63e0e1a21cc946917dd61468a4211 2013-09-10 02:44:14 ....A 3345920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3968de2a20ebdf818b8be23eed8f80daef728889476268d6d2967f669d2480c5 2013-09-10 02:33:22 ....A 70071 Virusshare.00096/UDS-DangerousObject.Multi.Generic-396d845ad368cda0e963ed8c005d13dbd319ca67e0150ca423ac8da117d5f933 2013-09-10 02:56:36 ....A 1524325 Virusshare.00096/UDS-DangerousObject.Multi.Generic-396d84916554c654eafb16afc270f71f9e5a479354b39bbb72c646f1e1fae37a 2013-09-10 01:53:28 ....A 768652 Virusshare.00096/UDS-DangerousObject.Multi.Generic-398b77ae3c76ea3dd04e238aad6a6f76683cb13dda2f68d3229add3060fb53ed 2013-09-10 01:49:08 ....A 813960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-39a68bc056d8b64d04c3e8f05f2728ca4dc346fb89a477d6cd1ceb47c06eba40 2013-09-10 01:49:14 ....A 814080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-39aee37f4cbbe015136429f19bc0e55e706706c0e77a0219543d0414342b77c1 2013-09-10 01:43:26 ....A 1436179 Virusshare.00096/UDS-DangerousObject.Multi.Generic-39b5f344fbab7a2d01e94592760506a7c9540422e58b13817dc2cf533331f737 2013-09-10 01:45:46 ....A 159744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-39b81c33cd24b181839f35503ac9e29bbef61f0814a37e3578628fe00d4048f8 2013-09-10 01:58:22 ....A 814000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-39c187814bbaa07c81102e282b5ce130d873c51e4f83040bbf7c98b6dc2a3ac8 2013-09-10 01:43:02 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-39d04342f7d2fca9129760a9c061b2639d9c7b316462ca38c8c90c7190808146 2013-09-10 02:15:34 ....A 995775 Virusshare.00096/UDS-DangerousObject.Multi.Generic-39df2864101676b93160f2af0fb0679aa8be3c6f5b3666dd8c93abc49ffe6287 2013-09-10 01:32:44 ....A 670208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-39e352c1aedd5a3c367310a0e0078eb43d0c2da19a360f1f26916e020b3f224b 2013-09-10 01:44:28 ....A 189440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-39eccfc7d114dc46e5d71e337a7519c345c405b662bbf0b23dd60b4be3f58c7f 2013-09-10 01:50:56 ....A 8063728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a01df3527515fb0275d3caca07193c16056a5d7b8e31314e5077e30bd2c5227 2013-09-10 02:01:12 ....A 493582 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a07c633f2da6822d29b36c4b22cf28d88d796551a23e8d4418c46564aa0ce7d 2013-09-10 03:13:24 ....A 176816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a1ecb42853beae30539ff0ca139b1778dd9461b86b1eb6341a41e5bb2217987 2013-09-10 02:06:02 ....A 17892728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a225188966f5e2b741f36948daec021982fc3916a4343fe3af60054618f99b9 2013-09-10 01:49:16 ....A 1956864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a285baf55cc889f88ce543f6fc88f1b1e3c4719bd839ed793c0b512dc9c3d10 2013-09-10 02:17:06 ....A 647168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a2a0995fe2448a4e343297c247ee3177765f357beb506a6e540d8ac5a11be57 2013-09-10 02:15:44 ....A 584702 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a30d29f49ec81f62f9713672e3b01b684c57851e603da6e56496d9e6185d173 2013-09-10 03:06:36 ....A 121024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a42bde7cfebe373b32092aefcf55848fc7c27588226931a0c9392c50cb7fb62 2013-09-10 01:57:46 ....A 35840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a435bdde7a3bf7a9e94dd79902a0c5e9ee4e140be138f724902d03e4af4df33 2013-09-10 01:44:10 ....A 3069672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a5d3ec3883e4a9fe760517b52ba36696cc88865d6d087f104e579bf8b44c220 2013-09-10 02:17:12 ....A 212480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a6a57b3e6356910491f9730a367e2731b998773b719583ec78a4d79c8e751dc 2013-09-10 01:51:56 ....A 814360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a86be26fa5c045b83c1eb6dde7a6e13fa7d65c11f1b420eec640377baeb27ce 2013-09-10 03:12:22 ....A 6176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a9c289cec306844f607b01db127ba90c26bbd53cf491dfb4d0f68116b753d54 2013-09-10 01:52:18 ....A 970628 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3a9d58b0c6d35c787beaa0ea0ff668d5321ba26fadb0d276ea4182994dfd6ed7 2013-09-10 02:41:12 ....A 938496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3aa19206656f09c5734f2ff14967badcb5c60d815d27b4bdd0bdacad673ca04b 2013-09-10 02:51:10 ....A 439808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3aaa61ec035c2be8c2f2aff0c340553934b54c5bbbb39cc785632168630978ec 2013-09-10 03:03:44 ....A 3632532 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3aba7b374ff63f01692fac03cdc2e8eab1b3a5279815976726b5f6ad2cfb1628 2013-09-10 02:58:24 ....A 3506688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3abf7ba8817405cd293ef443840b6b187a0ba248395084570a281634bc4a6a62 2013-09-10 01:52:54 ....A 352256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3ac5960ba6cbbb9a73001ec8962953f60de5cbde7c7f396652a72936a43d7869 2013-09-10 02:23:36 ....A 3321752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3ac99a175432cab58db0e4995ee9e1077656750c8e82e599f915ebe7ffcc1f9f 2013-09-10 01:45:38 ....A 437248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3ad96cfc70d649ad1531808056b92e62938cdf759670ab6ac68db57143b4de1b 2013-09-10 02:02:38 ....A 813920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3ae746d3e5ac6db7555f7b3e48f6bad1983c90c68d4facb2227929405c294494 2013-09-10 01:53:18 ....A 388870 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3aee6dcecdfe78896af8cb3fe8bec408cad96bb728d8201f4aa5e5dfa244c612 2013-09-10 02:07:22 ....A 813872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3afe6e60600f3daf571c903fba6167292dba3b7801b2942f186d960b5d6dbac8 2013-09-10 01:59:00 ....A 29696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b143a3b59b8dff54c895841d943f386cbd2e1354a299bbcae86223e68bf51b3 2013-09-10 01:51:52 ....A 69120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b1f5639fcce69e67cf7fd3b0335e9b0339c212787586487cf0426e700512285 2013-09-10 01:45:06 ....A 813952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b2cbaa6230418b85e955c3c8ddcadc9eb3ac2df241dd0e42f35e86f6ffa2fd7 2013-09-10 03:10:40 ....A 26290 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b3a2eabc3fe01d25c5d722fb7d73dee4cd4fddc2caf4b8ff1192cb236385c14 2013-09-10 02:04:58 ....A 814896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b3b0a6f908f543675e3dcf850c4dea18b53fc00436a282f8016ca07986a14e3 2013-09-10 02:45:46 ....A 11473000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b3d46a028b6e454dc58297642e5de66a2b43b27a75fe7b51adaf59a81e737ac 2013-09-10 01:53:40 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b49529c010a4b34b8dfe60d9a198c7986a46928e6d2844ab223b53c386a8eee 2013-09-10 01:48:54 ....A 814104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b5441c9b205d9615182ce4c65fe721b5d513419b0d5ac02477f2b8891f75f8e 2013-09-10 01:49:38 ....A 813984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b62675006727915749295962aa0860b882b91b941fd73918568ce9acbd7c09e 2013-09-10 02:34:26 ....A 599817 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b6e693a7089f3909e503d1c3c055b792e523703bec6adf727b9471296b423c3 2013-09-10 02:11:38 ....A 421888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b718475b7cf963bc35df8989f54bdbd7a0e5b0518a14006d9f9e96b52477586 2013-09-10 02:06:18 ....A 813952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b77bffe081e8302e2db9b7729815bf51150fc79e618b622aca1a288f5789cb9 2013-09-10 01:37:40 ....A 122384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b7b241c41d29b1bfd4efab3cdda2e656ee33aeb341d0a40817cef82126e0e2d 2013-09-10 01:56:42 ....A 499728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b7f59ec5090dbd593780dcab0c5acc9598326771d4d1b72a105dc8715fb9383 2013-09-10 03:09:44 ....A 24536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b80423c0c670c7329719bfa67155acba135deae0ccb0f1f8e45b097398704b0 2013-09-10 02:29:08 ....A 2557700 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b8660cb4ee5d67eb86aced34a5f660eda0b56999a3ca78d5cb9eac456089f2a 2013-09-10 03:13:26 ....A 89600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3b875676825b51d0472fc0e5aca94d86fa322e8ac793ea0e35baaacd6cdc5c3c 2013-09-10 01:48:16 ....A 814096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3ba983c4d50d5d1de6b2c0d5e72b1033d20183df13f7ab9d33589f096d3febe3 2013-09-10 03:09:32 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3babb8b394dfb3ab7d5f0dbbb7fafcc9efd83a96fd7a59a5376be291f99ef1c9 2013-09-10 01:57:38 ....A 814024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3bb1eeb252e624e74132db48f5d28ff642d9dbbd67acc5c46051333499affd5d 2013-09-10 03:03:44 ....A 8905288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3bbe58beeff878d99372f65e1b642e49f0abc4d8831fcc699b1a64437f4be327 2013-09-10 02:11:58 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3bcd3343100e21890b8b1e6a7be791aabcc882a1428b7f8d7586dae628dda325 2013-09-10 01:50:32 ....A 100195 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3bcfc9638c20cc4ca330173e023f65986eb4c86720e2c380f94cf5524dbecdc7 2013-09-10 02:37:30 ....A 909981 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3bd4d052c988b2e306d71ca0e3900db8de42ec7c430969c69239a38531fd8fe9 2013-09-10 01:55:24 ....A 1191137 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3be52fa5d6e94d837da86f231230933cd1906b685b7fab778876f8f8dcb49e86 2013-09-10 02:11:56 ....A 814096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3bf0abb041b55b2bea9c351c60e055bb95c700f9b57f553d6bc5ca9077fc8c25 2013-09-10 01:48:40 ....A 814000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3bf7aa359e33f85728fbcfc4a6477bc604d333acb003ec3af2cd793ea5ce674d 2013-09-10 02:32:24 ....A 204800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3bfd929cc4fdbcc25a0306a959a7ff44a766f6d711aa7c5a5481f0d0f9962b58 2013-09-10 01:45:14 ....A 813960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c048882b0930d1c1094d058f5c2596caee488cb5b273287750b1d5b82b37950 2013-09-10 01:47:12 ....A 684032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c0753af7521df014b28283c8db36dda7f366fb68bbd779f1e83ee5469a8568b 2013-09-10 02:43:42 ....A 1210737 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c091b8a114f60adfe39287e7f5d2a446c7742a35f97b0fd79e39397d372763c 2013-09-10 01:43:30 ....A 813944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c200abb66ddb0c16b93d9e1ab9a818d7568749bac949bf0a03bd8a1f731a924 2013-09-10 02:11:46 ....A 813976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c5f6b1066c726cb8632f6243a36268bae39cae143e813c6b6f90c91f350c3be 2013-09-10 02:05:46 ....A 404198 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c700f5351cba19ac2be5b7104c97767297cbb7b3c6cbb8ec57e849c82874238 2013-09-10 01:58:04 ....A 813800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c77e665bc3126201db8a63b31e4ba520fc4082207b42becbb9b44b4616e1e0b 2013-09-10 02:59:46 ....A 72192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c836aacba0d662a0b7954c6230abbd17f9457db41c9a0449bf650bd791e1d69 2013-09-10 02:49:18 ....A 105472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c90464f5bb3e6b8c3cdc5157c97505ac05f35cb2514a4a79a181e76e847ccf8 2013-09-10 03:13:12 ....A 471937 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c94bdb6d7e45b2d43f2a625d66fa2f02479394352354a1fa9966d1cba930882 2013-09-10 02:47:16 ....A 1106944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c96f95f8ee58699494b12fb1c451e15ab8a4d2dd367757af585b2369cc15961 2013-09-10 03:03:06 ....A 866747 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3c98046e0dbef60acdec6116e79af053ee374c79dea27d0183521d1ea1fa10bb 2013-09-10 01:59:40 ....A 478004 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3cb5c6de4f49b1a69e7269c34851a93f621d8bbe4487fe17b95933be58e0d9a8 2013-09-10 01:35:22 ....A 78336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3cea07048e617b1d26db88a26863b62764ab573270c3ee3adb745b2979a0a2ab 2013-09-10 02:17:46 ....A 92160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3ceb26259d43e6770a34f9f857fdbea03ad1ab9777c573264ab0601d10adbe51 2013-09-10 03:09:08 ....A 71129 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3cf38488cee716eb01326236a52968680118d99d28c872696821993da864535a 2013-09-10 03:06:46 ....A 1185479 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3cfe6a36d2ff25063274b0737f3f74028b5791c706124a6655919328a62f123c 2013-09-10 02:15:44 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3d3e9f7eb0249075d56f528c5dd38761b833b9e931f500237da8b0300ba5aa03 2013-09-10 02:25:48 ....A 9201 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3d4e762a94aa67c34153fe3771f28ec09c9e0525c3808433c24cb1c17cb3517e 2013-09-10 02:19:20 ....A 35840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3d58269367c38732615359d1f87be5d66d0aac4b8ab2397fe66260db49a77c06 2013-09-10 03:14:32 ....A 4141216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3d9822445dc4dc49dad8fd7169f9a7056aeddde6fe353925aa753d580a4ee0ed 2013-09-10 02:40:38 ....A 444416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3dd4b6ebbb567f749f89237179668f8fb6711a4802456b4bfbce09c7900e3822 2013-09-10 02:59:20 ....A 1806882 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3ddd2499238598d3163aee41b894c60fa9b8c2e8e3dcc8657916d2eb2b2c293f 2013-09-10 02:10:50 ....A 162816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3de38cf8619e7bc9666946fba2718bad08a3f63cde81fe4e484703dd6cf2bf06 2013-09-10 02:25:54 ....A 29696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3df99dc5bc608b0fcb90e2406c0cad3c77db46ffb58e0d9d7d4e425bbfa9cc62 2013-09-10 01:57:16 ....A 137216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e05d773c861c482b169176072ba86c1273a3a494fdaf1d96555576cdd0b6141 2013-09-10 03:12:52 ....A 82560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e074171e4390c08c01e905e51fb7b52c952b0e1b3ab87978698499d983240be 2013-09-10 02:21:28 ....A 4591112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e0aec6577d5175e7a6020b90e8a12dee167adc9241ae1fdf535caa4ca6924b0 2013-09-10 02:42:22 ....A 2750208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e0de31d5747c1e0d0811f49b0843977681c53cd333fc2c9d9a096e59ba15ba4 2013-09-10 02:52:34 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e1c9bced3ae4b7ac2c8095029c815a57f36edbe19ba1eb8fbd23924efba4e2e 2013-09-10 02:31:52 ....A 847872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e299c6c5bdee2de805e39f6ccc785090b32187c5dbe6ac5cbbf9dbfc7d5437e 2013-09-10 01:45:28 ....A 76159 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e3876c6a9b29edca14dcd26d24c1680d529102770086adb71b136c5e486870a 2013-09-10 02:22:14 ....A 2532640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e4709b8d337792167e504763561b50f3b86754368b714ed38b9a7dfc7010a15 2013-09-10 02:06:38 ....A 626688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e4e220673817847904353bc05b9ae8c3ec3ee8452c948e97b66f199eeecff4f 2013-09-10 02:31:16 ....A 189012 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e593ab3a4cfa4e99959fc61dc502d7053ef05c088539eb3ddf892ca24115fe2 2013-09-10 01:52:48 ....A 504574 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e63b008cd9c57535590f9bdc49821f613237952890bc5c9d8e8594013cd48c9 2013-09-10 02:53:12 ....A 2159936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e76db39ef0feca80fc4871687774d09defafbddd79110316812f7e02dd3c278 2013-09-10 01:48:48 ....A 234752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e7caa19588ff2d5a59ff36ffe819376c3bf604e0da50f41cf7ed19796bd26dc 2013-09-10 02:48:36 ....A 291840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3e7cf162e65f721b325872766b109e4addc7994acc032c030a8ba41623d5969c 2013-09-10 01:50:02 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3edb7f732b3cab440ca7632f4532f75084583a3f561107195424769414885ea6 2013-09-10 03:07:50 ....A 272675 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3ee923bbd1437608c84a7ba70613116d1fcb5a161499ae01bcf0398ca41af0a8 2013-09-10 02:39:10 ....A 539472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3ef18e8b9ddd1ebd01b981b5bb4e2b8ddbdb8e481c101fa1d533244a916387d7 2013-09-10 02:51:56 ....A 748544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3f01eb9d978471a2e3073d5328abff4ca30484c58bd48317ed2590f57a3d4c6a 2013-09-10 03:10:38 ....A 174583 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3f203b05d9f49a14895895aa5869146fd8692d6168f2661c74f77e12e6d82cea 2013-09-10 01:55:40 ....A 249856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3f4b870cc1bad85740119567535dc1f33b61b9fc72bab6118d95c649a5be00ac 2013-09-10 02:42:06 ....A 1707736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3f550097f74a7579f6455fdf2fb1b5c9fae4970f67eae15d72f48c1864b24246 2013-09-10 01:32:56 ....A 240101 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3f6533c48f3d67d0f4af1c246f22453fa5cab42df10187f70e239fb56d2369a6 2013-09-10 02:07:18 ....A 212480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3f8c12722b4bc40e0c58ae953654cfd7616503c7b3e6b07fd47a37a77f7756e4 2013-09-10 02:05:50 ....A 71252 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3f8f95d46362a88a0a6b7627699240b1db9b0ade860808a586d08133f5923303 2013-09-10 02:53:20 ....A 466696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3f9949b98c30c22986fe1727f8b319b16ec55be357184032b729c79dd708418a 2013-09-10 03:09:24 ....A 916992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3f9e6cfafdf494de3fea9345b8191c7717914d6cbb0cd82cb95cfb35a09b154c 2013-09-10 02:02:06 ....A 20187 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3fd60ad8a073748f172fb00821ccc738d45318c01ce26b8f60d3dbd944eb0035 2013-09-10 02:39:46 ....A 8740591 Virusshare.00096/UDS-DangerousObject.Multi.Generic-3fe6faffaf549445e3ec997418c5e4de7bdb65d637abd10b49b433ad6d74e1cc 2013-09-10 01:43:58 ....A 476672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-40003bd4dab5edd876d0c1a4f864d9b71aa45602e20761d0092290b721f4a862 2013-09-10 02:16:28 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-400207bab2919ad82fbb06993c99a610c6a518b5253583da32f5139ecb57fe88 2013-09-10 01:40:30 ....A 87552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4009e4e13d26a8ff3f8765b560d0655d36795c80fe45dea4bde8e5bb2772739c 2013-09-10 02:58:04 ....A 689064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-40107f842f4cb5114c4713d66722414bbdd5983a53fc5ff81e382aaa37dddb35 2013-09-10 02:31:08 ....A 29696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4016ea1a2cffd0ddb034b3e7e4669a26ce6d38fafd40688bf47b9462c05b913f 2013-09-10 02:13:16 ....A 53667 Virusshare.00096/UDS-DangerousObject.Multi.Generic-401e8c7f5c27d94039bd1e43c789b787341b63e1c50c4fc9c40f77a6b86f3971 2013-09-10 02:01:18 ....A 70530 Virusshare.00096/UDS-DangerousObject.Multi.Generic-403f98ca2db19469311449380e1e8db84ca14bc7e6d35a2370bc435a03ed7256 2013-09-10 02:18:28 ....A 258224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-404c487fa3e2eb75c5a138f4b098b0d8fb00eaa11f0400c76c0e498bd7d0fc98 2013-09-10 02:22:12 ....A 2208687 Virusshare.00096/UDS-DangerousObject.Multi.Generic-405987f567d03d7e9192ec8fb09a05538390ff3684e1a17eff094cda877e9179 2013-09-10 01:36:38 ....A 58368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-407706781fde4310d1c6ec46b71fc6e2cb0f1fca4a9561db54f35ccca8762184 2013-09-10 02:29:32 ....A 274432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-409451811473d57908085027be99d4abd6560e9d1a8510f6843b40f6cd09b75f 2013-09-10 03:00:42 ....A 1119744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-409e408d398cee3c2c11a730b743fde3e33d76fe32ed41a3c4d1f909f834cdfb 2013-09-10 02:59:34 ....A 445639 Virusshare.00096/UDS-DangerousObject.Multi.Generic-40adde728d3f8857ed5c213960aa5fe4d5d9057eed2a4ff434c5d8b8f1da710a 2013-09-10 02:07:32 ....A 1899537 Virusshare.00096/UDS-DangerousObject.Multi.Generic-40aef5f9b768234eea9aca71c10ea9531f565f778a116d2d724402af94b43f96 2013-09-10 02:50:18 ....A 1237347 Virusshare.00096/UDS-DangerousObject.Multi.Generic-40b1e4d54f4c5bf6f9c4b0371e2f431a01ed7dfbfb491e8bac260a7e3938993b 2013-09-10 01:53:44 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-40b70580813b2a3e32c6f4ae1806f0a7dce3e789e0223b85e2b25e12834616e4 2013-09-10 02:24:58 ....A 246784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-40d5f303a30cbb9d4d1163095a8194085552c0e2c9e6896f42cb59a4d58c169d 2013-09-10 02:34:30 ....A 54784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-40d7023eadc10d541dd6b0e41aa83be67148999aa0687cc840e91cb876e2aa9f 2013-09-10 01:57:40 ....A 26112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-40d78f9a9a86a85eba8dcc0b1726bd10ff776b30817c812ec09c199eb687a9d7 2013-09-10 02:02:20 ....A 110080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-412f8b92ec2170691de58a2178f3c4fd05d6b326e019aeb9577c599784efd95b 2013-09-10 02:33:38 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-414dce61bd11e498d9b0d11cbdf6836248ffc641df32742f39bf9d913315a520 2013-09-10 02:55:44 ....A 1611822 Virusshare.00096/UDS-DangerousObject.Multi.Generic-41698982a8312b7686c38c8bac909f49883e31137bace0b18e92ecd27d345f82 2013-09-10 01:30:38 ....A 456357 Virusshare.00096/UDS-DangerousObject.Multi.Generic-41715ff620f4286d234caf669423f2c06ad5fa1e5702cd00b0ac0c490dc702d4 2013-09-10 02:03:50 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4171ff792f375b28c94a76c2f10ba524162b2ad6939898ee7b2d584bbbc190c8 2013-09-10 02:34:52 ....A 35840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4172928fd69e840f73b5f865af88f77b7a48f7751584610d9c63ac3ab1c282ac 2013-09-10 01:57:32 ....A 6656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4173c9c90169ae5e68ad7374842176b0daf6b3d2bd920ad12441baf575d18757 2013-09-10 02:33:12 ....A 17920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4174ffc9e8985c6c43dfbeef4c4819047df0f331355c194d56ce3087c4d4a447 2013-09-10 02:26:36 ....A 135880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4180303769a22645f62b79408ef550fde1099c423b74f0d0530cd898dd279373 2013-09-10 02:04:40 ....A 1886846 Virusshare.00096/UDS-DangerousObject.Multi.Generic-418838f878370a122cd4479e18f28e863e24629950901627646a540fb49a652d 2013-09-10 02:08:34 ....A 61440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-418ee61f86b9099236c0ed4a700adb9955dc89aa20ff7a076ff4e408cb763ae9 2013-09-10 03:14:52 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-41a2af5ebe2e4c4b708d842ad3fd7bf4c0f79a26d0ed997e52e0f87953065b6b 2013-09-10 02:53:24 ....A 101387 Virusshare.00096/UDS-DangerousObject.Multi.Generic-41a38de8fe110bcd2f7258f5a927af0d94c40b0b9f5ad14890a08228bfd257e8 2013-09-10 02:29:34 ....A 782408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-41bd97f9e69e114835a61369d0095a36cddc23b0083594c25d52156756b67dc5 2013-09-10 03:01:08 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-41dfa3dd5f211b3ec371caf0011fe1ab8ca5afb7e2c4b489a31868d0e0f3b5f8 2013-09-10 03:04:32 ....A 807536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-41f9b9213626417845307a503f22e26d3e746b0260cddb1b97f3b0c47b7a8af1 2013-09-10 02:04:44 ....A 524288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-420e1b4e6a3e32cebf763f09557189fba5dc6d0ca9dab57ca2299b6471f025ec 2013-09-10 01:57:06 ....A 78052 Virusshare.00096/UDS-DangerousObject.Multi.Generic-420f454836fb2b94c834bea347d19a797169d2624e8fb72a70255dd9bb9ec0db 2013-09-10 02:12:30 ....A 3235136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4211acf1b3741b834cdc9bd7509b8cdc9dcbc42bf973796c112c091dcb21f8aa 2013-09-10 02:03:54 ....A 405504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-421e70eb1bbd3e47c2ca23a101989c97981d7d03231d601599eb2ef676571a27 2013-09-10 02:51:54 ....A 782408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-422c43be7734894cff63a5d09ece6480ded675f282dcfbf7b0d622684e80191c 2013-09-10 02:37:16 ....A 1621649 Virusshare.00096/UDS-DangerousObject.Multi.Generic-42611c15912dcec5c134a0fd93022c108bb2d56af7ba46030f79554bcd7330f7 2013-09-10 02:43:32 ....A 64000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4281b7840f47d2a34e5f307a4be5ac827f83184ca419d89d949427299e60b2e2 2013-09-10 03:01:42 ....A 223744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-42a20a50282147141ce19ce2f4b0e05b0ea3172afeba62f38675ab7f851dc6ec 2013-09-10 02:44:48 ....A 303104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-42ae63af8f4966bab214fdc746a6fd8909680310093b8d02dcb109c493e3fb2a 2013-09-10 03:05:14 ....A 6184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-42cb7081d5d39dd879660a52ff941668298feecf0dde2c36ca50c33b5d665106 2013-09-10 03:13:58 ....A 1131082 Virusshare.00096/UDS-DangerousObject.Multi.Generic-42dea5fa14c312678e751609166a6453e279a8fb8607cc7ec9c056d16711cde6 2013-09-10 03:03:16 ....A 50415 Virusshare.00096/UDS-DangerousObject.Multi.Generic-42e3c32d50fca9b682993d7bebc2d52af8f8680a51064979ddb5e33ff7a606ff 2013-09-10 02:20:40 ....A 634557 Virusshare.00096/UDS-DangerousObject.Multi.Generic-42e46c79d1dedae11277d7f880662af7dc33c50cb7671da17f3a460ee63a7ceb 2013-09-10 02:58:46 ....A 1308736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-42ed81d654ed1095dd3a3818decb3064b2aaa86242c914c9e33b00fe94aa44fc 2013-09-10 01:53:34 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-430d7b95c0690ead1f158f48e28545ecf21073b8da088fcb56ada50782ddc574 2013-09-10 03:09:14 ....A 30660 Virusshare.00096/UDS-DangerousObject.Multi.Generic-43168ce568bfe9162937ab26bc92e9bb5d2b63a9be8a02241b4a5349193a067d 2013-09-10 02:38:38 ....A 184320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-433911d6f6f5d095046976b980c7c3b01975c4357264d108db340b1ea65820b9 2013-09-10 01:57:28 ....A 4559784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4345564e9f18a82fb3ab516ce6a58238446f25ae67ea04028332de81b8050d3c 2013-09-10 01:49:46 ....A 299094 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4346face3f2d70c4cd3c70313eee30679f9b15d5bdb3c327793e772254e2b1f5 2013-09-10 02:20:24 ....A 112640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4348ac8fa58d1e0ad28946a25bbe24510a551840c30841af45be55a1d6385c3d 2013-09-10 02:33:38 ....A 261203 Virusshare.00096/UDS-DangerousObject.Multi.Generic-434a204ac4b9dd043cfb0a8f4615ff9204d72a277496193c5ba03b29b4b84c66 2013-09-10 01:59:44 ....A 1742040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-434dd653963b4404ecc00a2ee315accf305e9dc905a06d1fb94080b3734d4b4d 2013-09-10 02:59:46 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-43660538913fdfb7df4c961d93ba0eb83fc5a7d5f89e9a8bcb4cc51a760c2b47 2013-09-10 02:54:28 ....A 491645 Virusshare.00096/UDS-DangerousObject.Multi.Generic-438248bd4fc19b4648bf303c4960df612b42391db0c277261e940f60e33b9d39 2013-09-10 02:44:50 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4383d624cc016f77424055e788eda50f5da1aa96f034514099e826e8cea446aa 2013-09-10 01:48:26 ....A 316416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-438b42f8ab2cb9dbaa36ffc178a35aa59512ae9176be65b96e28513f295e6b8d 2013-09-10 02:33:24 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-439ad5736eecdefa48b6c2f631e2c458e7d12ec8921e6807c17da8cf7e0efd10 2013-09-10 02:56:40 ....A 20992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-439b60da96f66ef0d2cdfc2bc3c4c4929ef54a714d58b891966f98a98f0104da 2013-09-10 03:09:32 ....A 413696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-439fed9b3e9bc7eb6df40816c8f0f951597817b2e0ba0896f00d4bd1d2e2ff5f 2013-09-10 02:32:18 ....A 63392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-43aa5aa69e266607c49b6919a18afc1715632a1713c58ab9cd9e545145b72610 2013-09-10 02:26:02 ....A 3127552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-43ab1dd6435b610da7b98bb0f19b620930e6c9157e7f7c0f5de2eee8ce6ceca3 2013-09-10 02:22:30 ....A 643072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-43bd7223df0c5969388ed9950c3f1e0d8b4a3d6d2d807763979699e2707aa923 2013-09-10 02:59:54 ....A 414465 Virusshare.00096/UDS-DangerousObject.Multi.Generic-43be24875db159da5459005e082e57e50691bd4e96339895362472865df69188 2013-09-10 01:45:32 ....A 26750 Virusshare.00096/UDS-DangerousObject.Multi.Generic-43bf21f0b2717c7a53ef9984d1b39dd47223bf57f0ad8b8a0d790af3f495d75b 2013-09-10 02:35:50 ....A 921866 Virusshare.00096/UDS-DangerousObject.Multi.Generic-43ea583664ecca6b4aa587ad158c5dfd3207e91ad33301abeffc870c78d86103 2013-09-10 01:50:08 ....A 2957376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-43f2122eb652309af786413eee3b16365eb4775c655c3d4d1d60daa9a2edb5e1 2013-09-10 01:49:50 ....A 23942 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4402b459502e762683e667aae8dd734eb0acb7896869ff2c0fb6d338df730f88 2013-09-10 02:36:52 ....A 472941 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4406b5eb765fee510f7597c4a8d1261f1d0501982aa708284f48268d0a3b5f33 2013-09-10 02:25:54 ....A 4780032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4415f9eaad91192a93e8982005ebb674496d8061d6d19f92e5e1cdb2f3321577 2013-09-10 02:14:46 ....A 75264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4416d1211be28bddc69424e17905218858a2d560b1a404e5e4f62dfc133b51e4 2013-09-10 02:04:26 ....A 1065137 Virusshare.00096/UDS-DangerousObject.Multi.Generic-443df76c972697ae27f724f4859019a9bdde0d3eb1a1880512aa0d9631ddebbc 2013-09-10 02:13:16 ....A 638464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-443e96c1a0856488c186f9c89b894fe88db0eae6318c06b6913386795726c70f 2013-09-10 02:09:42 ....A 917504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-443ef0a7ee4e43062597f3fb4b397b01feb399292b8bf22c053a17140341fc23 2013-09-10 02:31:34 ....A 212480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4442537f306ce950892598a1f23e8b953210735b5ce8e51dbe940f71c6e4571c 2013-09-10 01:58:16 ....A 392714 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4443e5b2d1f0844b628d0fc475916cab1812269e283aca866a34e39eaa5c80fe 2013-09-10 03:08:34 ....A 428079 Virusshare.00096/UDS-DangerousObject.Multi.Generic-44673956b250329acbcfad962eb4cffced711acfafc77572ace222a4323b297d 2013-09-10 03:01:46 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4485fa5b8a4feb70c4fb8c40229c0a8d4f53086442296b4d6c6d42946e924e24 2013-09-10 02:20:04 ....A 42496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4492d458beee1fee52db2b893aff523c923e08d759e97e10e565972cdd1103ec 2013-09-10 02:51:54 ....A 782384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4494778e687317b844ad4c3309920f14e564c2457a4358916f06b64dc24681d5 2013-09-10 02:05:12 ....A 208384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-44ad6efa8be0ad0a12aef87993f1616bc6a732dd4d63af509b1529b705819258 2013-09-10 02:45:58 ....A 364032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-44b1460e56e12a845b96b3f2fdf4f1bf087f9e5a0fe3b2350ae69f19882dec7d 2013-09-10 01:30:38 ....A 18432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-44b95d30a78a9c95bdc9ca0038c8149918d749d57443e88671e916df8f0920ef 2013-09-10 03:09:02 ....A 636741 Virusshare.00096/UDS-DangerousObject.Multi.Generic-44cd89d96f520a1c950927715cdca2d7e802318d8c570450363826ee82d13a82 2013-09-10 01:31:08 ....A 733184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-44cfa61ec481128b7414c86cecf55c31bed3e6f53e90f311def1e9eb825fa0dc 2013-09-10 02:53:14 ....A 268496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-44daa779586343006ae0e6c2000ac896511df23a570230096edcc660ce7068a0 2013-09-10 02:59:32 ....A 446976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-44e7730342828ebe022d04838e9883ca898006a77158dca62c676effd60eae8f 2013-09-10 01:54:42 ....A 817152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-451bf6a960792d64dd9d7141ee18c9690376ea3be6a5d711ec966d06ab721bbc 2013-09-10 02:54:16 ....A 50688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4530dd77680a98ab6698dd28a5e1fa9cb9ff19e7bbfd9734dd13884e50bc1ad6 2013-09-10 02:35:18 ....A 236342 Virusshare.00096/UDS-DangerousObject.Multi.Generic-45445fa93aef14efad30a96b6096e0af3be2411ebd579af977ba418918e627c1 2013-09-10 03:09:02 ....A 93565 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4558d11f783fa64dfeaffa16d7a81faabeb808201121d98069216341809d0398 2013-09-10 01:48:46 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-455d572a3e629a47e54b475f732a22969998835cfc9ca26c17bf927e9a5807bc 2013-09-10 01:55:00 ....A 1188864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-456423bec92b2bd20bfe2d060ce767cccdb0032414cb7a46fcdc7df50db1c951 2013-09-10 02:23:52 ....A 354256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-45951534d1f34d6bb5e6ae0fad4f00638b6ff8779ad7521ea9b573900d7daa87 2013-09-10 01:32:42 ....A 737289 Virusshare.00096/UDS-DangerousObject.Multi.Generic-459b8efb8a8d334d8c4967ee722547369201e7ad7d4f4425db636e076bc020b8 2013-09-10 01:58:00 ....A 138240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-459d27d54582cbead918a3973d119a36edba8bb18cdfef3cd55f2fa55b3c4ca7 2013-09-10 01:45:56 ....A 6827719 Virusshare.00096/UDS-DangerousObject.Multi.Generic-45bdcc4d6220ee2191f2bbe50760dd8f18477d11864000daa6648f819545d810 2013-09-10 03:07:26 ....A 274249 Virusshare.00096/UDS-DangerousObject.Multi.Generic-45d0ed7c6fb4dfa6f5cbf1ce8d243e324430d37c8786dcc2c08458cb46ecbdd7 2013-09-10 02:30:00 ....A 53248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-45e99ed988cb77ce1f6a42b009e3555a1c4dff7371b128460238590f7061b779 2013-09-10 02:45:26 ....A 782408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-45f32d96bf5dcb6158421767b169ffcade95aa2c4e1f09ce13497c9dcafb637c 2013-09-10 02:28:06 ....A 250369 Virusshare.00096/UDS-DangerousObject.Multi.Generic-45f659371b48429d12274ccea2f555f7182334a571c73b5946b9f69fcc22b89e 2013-09-10 01:42:44 ....A 5103696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-45fb21aef314e35406d74ab6412551d20ad7669490129d252b559bdac4751050 2013-09-10 01:51:58 ....A 7846 Virusshare.00096/UDS-DangerousObject.Multi.Generic-460a399257bfc95955e77d8c8b9fab1c2508996303901549665d62c37b76fecd 2013-09-10 02:03:14 ....A 2630656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-461661b246e2756b4299282aa12ff94d13283ec35c6befb6c3adddb0c9af821c 2013-09-10 02:46:38 ....A 599166 Virusshare.00096/UDS-DangerousObject.Multi.Generic-46317e48201b054ae91bff5cb5c3522e85863c1d5b02b07c3c54117d8672b8b2 2013-09-10 03:15:26 ....A 135680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-464a4a1a1d2ad96c0b3c26a678f499f66daf18d71b84aa3e7f4c580f417d2300 2013-09-10 02:54:46 ....A 2608218 Virusshare.00096/UDS-DangerousObject.Multi.Generic-465624df57c065fca74631ce1df7b369c39f265dd80509073a3de3420221beb5 2013-09-10 02:16:08 ....A 96768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-46720acd158df044a4275570ae90764c4d8f305029c9955991b9ce84e860e8a3 2013-09-10 02:15:58 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-46775b47bbe9f58a7de92288874c4e16fda30b4ad6535bf637b480754facca37 2013-09-10 02:03:38 ....A 163896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4689283953d63c9dbc06bc1d8e97e6b3f1daec14ab276105d1f822f6f1e5ba29 2013-09-10 02:19:10 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-468a3e3fb7c29caea139b20951136293ea303c2d2c27957abb6cc51903ea4991 2013-09-10 02:16:22 ....A 1832336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-46c9d833e8ba8bf110ccea776bb658592422deae46ec05d646e96b9e4481b65e 2013-09-10 01:50:34 ....A 56041 Virusshare.00096/UDS-DangerousObject.Multi.Generic-46d89e5e65c11ee1321298c1f5c5bf97252ae0a9053959ec9a4f342ebec403ff 2013-09-10 02:52:40 ....A 208896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-46e3ad923603c9f386de333805ffadb7df8ca970866bd0179146fc45b3931bbe 2013-09-10 02:12:40 ....A 159832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-46e9d7e8cebf95d1d4efc91d4b5b24d6fbc014ffb0fbe19e0bff12eeebbddaaa 2013-09-10 02:35:54 ....A 110795 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4739d290a0f2cac5d0a273c70b4df1e1aedc92043efbadd4f3e672e4988f9480 2013-09-10 01:33:58 ....A 174592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4751dd7ac329c469acef95af0df6e5acac0ed1a0a561982f7f69f92198c3abae 2013-09-10 02:59:10 ....A 1731571 Virusshare.00096/UDS-DangerousObject.Multi.Generic-47603791a2905011b62d7b07f4ea07594ccaf381bb56200f18be0187b3aaacbb 2013-09-10 01:39:30 ....A 899158 Virusshare.00096/UDS-DangerousObject.Multi.Generic-476d81760149f358da322474bd92f881bb59c02a27eff766e0f530eea185d3e5 2013-09-10 02:54:32 ....A 2662408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4772ea5d0f4af043a1af87fafbd3315ec4b8dd9f0b063b7d4403bf75f1d55788 2013-09-10 02:38:20 ....A 287744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-477ac1ad4aedd1fcf9f159ac75e74b4a55db472ce88638493ad129252f1632f7 2013-09-10 03:03:54 ....A 3147240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-47840fe6fce663d03004d4418e0b6bed499277327866c1af56cd83933b775473 2013-09-10 03:12:54 ....A 617472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-479bb96d0151f0fc2c7a0da83d637fb39613723ad93613cc48f67c0bb28011b3 2013-09-10 03:08:10 ....A 291840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-47a1d4df0044e0ba2a4b08448a2c6df33d173251361e043ef36492338e2bade7 2013-09-10 02:16:08 ....A 756832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-47aa44072083881608298d402b06f505247efb3e42dbb75c6c633589d29dc1cc 2013-09-10 02:10:06 ....A 41984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-47d0a7a2ccbe97a411abc0e51cac6a5c871fa43e3963b19735bf36428158e590 2013-09-10 02:09:02 ....A 228532 Virusshare.00096/UDS-DangerousObject.Multi.Generic-47d0ee76d16040d978dc09d4085a26bbe4e2edbe9b929c39763467894770840b 2013-09-10 02:16:14 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-47dccf440157baa2a9ad8c3b95d2f47de551325fa52622fac10e0cc8eabfd7f2 2013-09-10 03:01:22 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-47e174c6b2ace667b7dbffd7bfcdba7ced8c02856cd7477e773694918ac41eb3 2013-09-10 02:01:56 ....A 111991 Virusshare.00096/UDS-DangerousObject.Multi.Generic-47eb3ba86677bb0e675570b8abaea6b68fb5fd7d841d1545b82318d020812998 2013-09-10 02:57:02 ....A 589824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4826cdf8684cdfd9933112a7ce15dc58e34dd82f09f171e96e162220b8527002 2013-09-10 02:03:44 ....A 310627 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4827d24f94a547e78222ea77acead54ab39ead909fc800f32a1b03ca9d0fa4b3 2013-09-10 01:32:58 ....A 93696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-482d5ad1589fc9bb0917e2eda7edc3ebddc0443d98e4b8d4fccfdef1517fb4f6 2013-09-10 02:33:12 ....A 2369536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-484975f0c8b4c2381f7a486218d0600df39c3a6f52487bbf3b78011d0ca31e35 2013-09-10 01:42:12 ....A 321867 Virusshare.00096/UDS-DangerousObject.Multi.Generic-485c05289b47e599783468e22316d4487dfc32f204cf171e5338a334f109aae0 2013-09-10 02:31:22 ....A 782088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-48600ffe234bfab5e405c5dbc11ab3b26b231d2f473e47aa7d4e037f35aaeed7 2013-09-10 02:43:06 ....A 1290256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-487b5b4c4fdec4e192fc45189d7236333bc5f1b825c25b3b48bf0dc6713bccf1 2013-09-10 03:11:50 ....A 30208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4880d81fcd3b5835116429894ea08b2f7c04075d7c94847a7b672931223fcd1b 2013-09-10 02:10:26 ....A 429470 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4881326b39fb83dc98ac4edc8a3cb743fd6aee6eae9a354c313dd48c0ca1312c 2013-09-10 03:07:10 ....A 700416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-489545bb1da3f06ef3c03297815de001c4255bc8c46dcde4daf0b80118b10b5f 2013-09-10 02:09:58 ....A 5632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-48d371d580328a0d80a1872fc61bbd3abd231f0023d5409a1bb53ef98ef650e8 2013-09-10 02:44:56 ....A 215324 Virusshare.00096/UDS-DangerousObject.Multi.Generic-48d6c35119c3cc4b6c24e1a90ead614fb13f86343a135c56094445af5400b800 2013-09-10 03:09:28 ....A 7168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-48d6e407105fd435279cb79357537e73bff53cb77ea1665bf9d9efdeb1eacbe1 2013-09-10 02:14:34 ....A 1580600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-48eb7a8b19e2eb5ba4bca455e66b6164be597faa5a316526c1c0e4256ee6cf9d 2013-09-10 03:03:00 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-491b8180675f06b148b5b8413c40f0916b35f21f9c3b5f3b197d1edfa60219e4 2013-09-10 01:38:02 ....A 1388032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-491d60a364552460692d326b81352462db9f18bb8dc61408aee4356bbc37cd4e 2013-09-10 03:09:14 ....A 46592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4920989a42d983582a9da1e3abe6964b600836853a1a6a35ba8058ce0aaa080b 2013-09-10 02:30:32 ....A 136704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-49250154ddcda6932535e9602bd9a4a0f3e2dca783ebefa98a1aa42a703b6752 2013-09-10 02:40:54 ....A 17920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4928421dcfe03e0435667463148ba6b07b80f45e2d63c8afc9f9d69ed1c88d74 2013-09-10 02:24:58 ....A 538960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-492e96d430f2ef67fc7768470ee3efd88b8afa363dee7f5c197a933f20cec9da 2013-09-10 02:16:16 ....A 108032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-49355772a675b2f87f41192741658a53a2773aa9e5db89436e045aa80c44dd76 2013-09-10 02:05:12 ....A 1301735 Virusshare.00096/UDS-DangerousObject.Multi.Generic-49417a241db78bac3a9c1d8749261a37b161cd7ab7b157ac17cb2c94261d4596 2013-09-10 03:08:20 ....A 123392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-49603c1710a588a9f86d0406ddb0fb86bfcf15f625611a086a32fbb11b4dcd46 2013-09-10 03:01:30 ....A 22983 Virusshare.00096/UDS-DangerousObject.Multi.Generic-499b23c593c3254afc254a2b148070bf4d8a40c697052bb5463434d37b13f51b 2013-09-10 02:43:56 ....A 5824568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-49a7deb6145a0a30ddc49849c70d24e5344e45194e920ae646d224ff342b7629 2013-09-10 02:45:38 ....A 86016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-49d843cf68643b5181194d762f78a97a74539dd8b7390bd16eff23ab35c91e79 2013-09-10 01:43:36 ....A 617523 Virusshare.00096/UDS-DangerousObject.Multi.Generic-49f33a2065b5fe8f8798c7e76af1a91730bcf9b93b54dc8bfa1e6a87186ea3a4 2013-09-10 02:25:04 ....A 700416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-49f388d41ae9d94ae0d25f19acf09677a012542b851c2c5e5e494b1e039ee35f 2013-09-10 02:52:18 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4a1129a31957e3add799be444fc08e51ebd80a64b3da1407971ffb8e069936c0 2013-09-10 02:40:08 ....A 402432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4a1703482d8116eb595edf8ad2152bc44b7adca0d95a3a5a4f9aea4addd2be95 2013-09-10 01:34:12 ....A 6223248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4a1d62e57b92c4465edd3ffb2ecb6c0b55d8b7245c744e9dcff224c74b187d6b 2013-09-10 02:20:58 ....A 1221984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4a30df1565c71e176b403d7d5a59203f0d77308162931fa4765e08d3abf8a75b 2013-09-10 01:30:46 ....A 19333 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4a35f10631a99e9372a1ead88dc05b26b2571fd9f970b6a75738b0325d9a8459 2013-09-10 02:10:32 ....A 1875737 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4a6db5ea755cf32837d958b443d52e915ca89e69dc11d42d67d5c4ad4adb90c4 2013-09-10 03:11:02 ....A 2164224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4a73dc747d5c2e9757868191b4d121fed2a429f94a38bc31ab727905ef3cc313 2013-09-10 02:21:04 ....A 2665680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4a842b3388af539841e6d666b0c948a3dddf62969a6986daf504cc558928c82c 2013-09-10 02:55:18 ....A 67049 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4a85bcd627833f3d312390edc1a4e2baf389dc729ffa79ba6cf982296251b041 2013-09-10 02:48:16 ....A 652800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4ad9b57572c68acb3ee0bffb5580c506b1def78ccf1c2636f9649928142a067a 2013-09-10 01:42:42 ....A 61952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4adc9f8b69cbace68ef7e1ea040a3607e1e73036667f55b9a791c077a5aff18f 2013-09-10 02:21:28 ....A 2918000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4ae4aa195346fd4c896811678c67ac755a7e31e03b1921ecec7c4f7777a34b39 2013-09-10 03:14:00 ....A 174938 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4aeb563a6b18f9576b088c00a59d4a6c56a8c320ab37905e1eec783b5f993c4d 2013-09-10 01:50:52 ....A 646678 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4af4024c095bb4e2011362ccb09e6be33101bd6d5186260c906e9c9c0ab23e34 2013-09-10 01:31:32 ....A 15584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4af7ac372642fd7e0a470bb5907538c61656719516c80df8d7235540f72a21f0 2013-09-10 01:29:08 ....A 728064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4af8c61e25cddc2877cec141fc8e7b8cfa8e283a128bd14c329782e880b68d1a 2013-09-10 02:49:52 ....A 94208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4b099e98a6f9321d478f77440705362c6fe10484d110267c5d799c0b273dfb71 2013-09-10 01:56:38 ....A 136561 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4b29a03854e07b86a7d00b78530aea40e0f9cbd326da5ef491c4a9889c9a5163 2013-09-10 02:35:54 ....A 831488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4b2d874e99c0bf2ddfc293fed1f2b83909f36d2d0a0523baa2df9a3429db05b4 2013-09-10 02:45:10 ....A 782424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4b3896322085faf3d6e75ffed0a25d67d96d21032be24bedc36c69cf16fdbeb1 2013-09-10 02:21:10 ....A 268988 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4b449510685969b269aa9d0a0f23ec6c0177ace2e7551b7f2f18c0c234e02fdf 2013-09-10 01:48:08 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4b4d728708a7e1ff3beb628a0083d25ff02b2cb2fe8d59b6c5c1ad4e5ddd20ba 2013-09-10 03:07:30 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4b53f533e5c7e60fd7105b959abb4bc06e313085cfcc96155f31de72dfb506cf 2013-09-10 01:34:36 ....A 102400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4b5d0204505a5b2d25947cc29f42b4566c8b27d0bf6458e35c4ce487611f6a27 2013-09-10 02:14:04 ....A 1190936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4bc9fcbcef74a4358736bafae19713e4dd380d4b98b624d954c89805b9dc9993 2013-09-10 01:44:38 ....A 2695000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4bd8b8742682758e4f167306001b1c1e61086ccf8c52f00f7a96766f05b52065 2013-09-10 03:01:22 ....A 555943 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4be12e8055ee7e8a96246dcc1d0c50a4a4b71e071cac81a09ce6c7e1c14a0608 2013-09-10 01:31:20 ....A 41164 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4bf2bb9525f24f19296b16c1915b9dd4c8d36d7531e91155ed4ac6ac83bb932f 2013-09-10 01:40:02 ....A 106697 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4bf740611dad82d996760725f3609381a147dc43463b9827f05b0ca57d0d84b3 2013-09-10 02:01:06 ....A 11375 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4c0f12f8e169fffbc1ae58dc7fc14240d4b6ed5379daa7d6bed3f6a10de37b22 2013-09-10 03:07:06 ....A 24064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4c2a2c6fbc190abf6334f65187be0727130068fb9f93db53df7ab43909a7c11d 2013-09-10 01:39:08 ....A 183494 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4c2ecef0859974606d1b4f0085d1ca09d9e275a73eaa07649d9545b6f97852c6 2013-09-10 03:00:02 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4c52f83345de83a39625dbeec83f4187367bc2952c744dda8b7c626988ea1f68 2013-09-10 03:13:02 ....A 3445248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4c5958c4b325e7bda20d940ce231572881ae9bbe09b6166927a4b2c5738e090d 2013-09-10 02:15:38 ....A 386560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4c5e085374a273fda7b06552f2d95d4f0fe66f47312a757e5c450b510b4e6af4 2013-09-10 03:09:04 ....A 1363968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4c70ede5f842d14a97fa570a93a247ce94eb0a1ce2117d62ac9cce2db50b7b72 2013-09-10 03:12:58 ....A 227000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4c7c57f4179db4600148e0984fc4b206334bdff18bbf2db06bdcd34d95451355 2013-09-10 01:31:04 ....A 79974 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4c7e6437756d716bc01d580c539a3144a5cec91049911c5a0ddc220d14214d6a 2013-09-10 02:37:54 ....A 232960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4c8135faed83bbaba4b458aecfa29c096dd19548cffc4cb34da8f381798aeed7 2013-09-10 02:21:58 ....A 3072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4c91395a68a27ceda65361e7feba4dddceca98b8d1eecdca7f6793fcfaaf1a8f 2013-09-10 01:40:16 ....A 208896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4ca6acbd54e2c4371794e65ea665132fddcc4b59366e0e320c9649404f2002b6 2013-09-10 02:11:50 ....A 21504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4caa7ae6da21dcb407df15118797560e9f1fd05ccaa5b82a1acc8acadfdb32f7 2013-09-10 02:38:22 ....A 1104337 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4cd70cb4aabfe2e7394f3bb624c6eb0c581fe1413fd9767cc1be73c502b2f12f 2013-09-10 02:30:26 ....A 15360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4ced48162fa07cc376d556e3c136ab82775df3f6aadc0fdb648f541fa6625074 2013-09-10 03:14:26 ....A 299520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4d1e3ebc3f0be22045f19610d3403d17948d3864f051f4c27a04dab9ca71508e 2013-09-10 01:30:08 ....A 1493272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4d2ea8c7cd7aff4f3e7848aebaf3d81cf0ed38d0b5bcd8f79a2b80f62a07f2e6 2013-09-10 01:57:40 ....A 112640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4d3aa762b833205ed887847820745aaa454db1b902ed0478ded0e8656748b116 2013-09-10 02:09:40 ....A 108032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4d4facafd7b19ef45e91f155efb5fe86d8834808b2a07e32b4b4ebfe63854174 2013-09-10 02:47:50 ....A 139264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4d8e7682f42b0a158410f15178ac0074d6cbb8901994ab040d63fb1580e7137b 2013-09-10 03:07:58 ....A 6025 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4d9071489e53abb8337cdc4da54f636952a0ae76ab2e9505f51ec6cf8c5b3f5d 2013-09-10 02:36:18 ....A 27379 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4dcf8912c1ec51fed13497bee69c6a1cde780e1ca94bbdb884c86c887124cdc6 2013-09-10 02:15:52 ....A 460288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4e14da7c52a107044eed20a21d0f6007cdd94930c5fc9c06e61c0f647f858f47 2013-09-10 03:09:18 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4e29c08a00d6d6cb9e86c0cb381a7e74d76742bf8afe2ac56b734373af60c603 2013-09-10 01:45:28 ....A 11264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4e409d91fb878098f86b93daa449e71d253e51f72acb6840be21b74452c9693e 2013-09-10 01:30:00 ....A 1954136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4e4d0868d386fa616146de2b423036fbfcf00d8000198fb6e4cdb85d8510b7db 2013-09-10 02:45:32 ....A 334848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4e5422fd94023a8474cb28f72abea98c9248f8f116556285fdcac34274c36303 2013-09-10 01:39:10 ....A 157696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4e59b926289e4ec5f77c3668fcece235e61d9ab9ec9485cc2f9d95e361ef7ce0 2013-09-10 02:06:10 ....A 6776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4e8598a7bdd69f6fcde516d9cdebff1c0d7641cb3bce5d54ef9fd7c2f7160469 2013-09-10 02:04:02 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4e8a5ab5aab711065122df62c66a570637c52704f7f5466ab79ac7a602f87fc3 2013-09-10 02:52:28 ....A 159852 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4eb79769d5400ee3154332fc45e31108ac9a50bae3d4a70d90dd7f87d97404d6 2013-09-10 02:29:36 ....A 781992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4ec80fd4da7bec15491c82f4e348428850caaf5d58c35d8cf56572001b7ca056 2013-09-10 02:47:18 ....A 360158 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4ec8e020973e1f7ec6fee5a9b3016d73744a400fe822b5e85847b13c0ac64e52 2013-09-10 02:29:56 ....A 1291915 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4ed1241cfd967ddb96145fb234f349f1179bfdb6af51f9d20130f6b6821c5c06 2013-09-10 01:48:16 ....A 2426624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4ed395087b654dcdc4aa9657173a8207bceac78f6434f7bfb7e5ddc2ebfd88ba 2013-09-10 03:05:18 ....A 139264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4ed92d6544130f07b6d0491dce1202e4dcc918741faac05f967f7c3772fb5eb2 2013-09-10 02:48:48 ....A 1310720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4ef12786c68cd0ca0c011ce997d13813148f5acd16e06e7a132b3cd62b937516 2013-09-10 02:45:24 ....A 90112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4f0032aa6f11ce6c28825146d2042a8254367eaab98bedfbdbdb9f0805fcd8f8 2013-09-10 02:14:50 ....A 15360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4f117c86bb515d884c10c749f6ac2a3ed32b3b872d0acb71585cbc3c6cbe870d 2013-09-10 02:41:12 ....A 18136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4f292d9808c8d6b221a4c565cb66ed51cf71a969b052e1b5feaf47eb3f07e4d1 2013-09-10 01:47:20 ....A 51712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4f2b209c51d953c04c7317433b83093e00cb25240c716a4054fdb58222acc9c7 2013-09-10 03:01:32 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4f3dded410cfd26a1b14b205414617b3d08ce2bbd7fff5b1942e2b47ccc31fc8 2013-09-10 02:11:36 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4f3e694fcd93d09ce0c0e451e848ef863936ecd89e76f32a577ef178d31177fb 2013-09-10 03:13:28 ....A 346752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4f5173bde9ad6db9fbddb95bc900a124b1edc211da319c9882b9bc5268a06f8d 2013-09-10 03:00:24 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4f7fe910c7bf742842e98bdd520b4f06b53bc88c3b848dd9e044d25a22dd037b 2013-09-10 02:09:24 ....A 2108974 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4f8aa6dc999ff8b89c0113b969693fdf98c411efcc2b59556d4997e82c5f92f4 2013-09-10 01:47:32 ....A 972632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4f9ef7a3873599386e5bf437ac74e200193bade927f14beeb6dd9f486c536db1 2013-09-10 02:08:20 ....A 147456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4fa35a8e9e19b5ab2656a4034daab58f7298426880820111a92d73c4371321b4 2013-09-10 02:51:06 ....A 314944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4fd69c52503ebd7943e6dd8b07fa8fc4db319d13c44effa3ff943a3567693b39 2013-09-10 02:53:26 ....A 325120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-4ffbd7d710b043910aee56d7095ad7ed564fb8c85c04cc818c76e30fb37414d2 2013-09-10 02:31:30 ....A 491524 Virusshare.00096/UDS-DangerousObject.Multi.Generic-501252bb52b974b0c0d934efff165d667d694c8286b115ba6a231580bd4187fb 2013-09-10 02:27:32 ....A 11264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-501444304d9647f665d8bcc325a16cb2805d730c1e72efd5ac0eb6b725d00288 2013-09-10 03:09:52 ....A 1217584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-501671a81f773f0807b04fdf4450a1a1e2761d1d4ba7c29dd937376699f98dd6 2013-09-10 01:49:32 ....A 175104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-501f93a7db8be9663ea23868330cb3ae3e512439292d1d16bc17d46db80bca3c 2013-09-10 02:02:40 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-502231a351c7e08db08d281b61242b827b45071a45aaf6b9114b5f6d018b9c7f 2013-09-10 01:51:24 ....A 493568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5031c1cbc9928f158af5203069ddf2ddc5d546b3c0ae928db34b4184a7d024ae 2013-09-10 02:23:18 ....A 679936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-503dc81069dd222067f92d0fcfae4d30fce22eb17c713a4f795b97a8c6b5027c 2013-09-10 02:11:18 ....A 7507872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5058a8b4c05f24adf4cdc424a87b66c5ce0f835dadebb4ac4dca4e8c6ea4e628 2013-09-10 02:46:04 ....A 584936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5067628946872295dacd7628fc3583f678b95d09d3e956faa8394f9c5a763662 2013-09-10 02:52:52 ....A 4531800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-50773c522b83a7801759806bc4a82617f5af33058979a9996c006cc4ebd555c3 2013-09-10 01:55:42 ....A 57232 Virusshare.00096/UDS-DangerousObject.Multi.Generic-50afcc0205d361bd808f582eadccbb686524c902ac3805005e7cfe732af96370 2013-09-10 01:38:58 ....A 602112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-50bb9be4f48775673337fa7975d263b3f9f6a6a3f17b1ed43fba14653d5157b9 2013-09-10 02:17:14 ....A 9843712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-50f94c8ba62da10fa88f1d483bd0daab23213f568dbf1af202b1316b0a40513b 2013-09-10 03:13:58 ....A 544768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51004bbd084e93483998f0c85bb1dd52b021dec93ebe678f693be38845ce4160 2013-09-10 02:28:36 ....A 720896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-510184bae7aaeec8eb2773b85f90ef1dbd3ead37236e018e6c1396c1792c1e58 2013-09-10 02:20:42 ....A 192000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5106d42d584f1d5878fceced44bb79aeda802fc573b38723e48157edcb39762b 2013-09-10 02:55:34 ....A 1925059 Virusshare.00096/UDS-DangerousObject.Multi.Generic-510714eed47da67558aae707ff7f8080bc8771719e0a56843790adf04caba1a9 2013-09-10 02:31:16 ....A 28248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5117de5196d9f7779dbb8cb5c9514fc5a2af244b46f475405c1711a6afa09bd0 2013-09-10 02:51:12 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5120281595e61a5a3cc4fce9f786c9f5eb57b056ad1c93cd09530e41a1884c5c 2013-09-10 02:02:20 ....A 873609 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51211dd5f1509b986a9e941f1bce885230d5aed6d62935555ae563f756bf91fa 2013-09-10 02:05:44 ....A 1004936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51373575ec92513afb0aac4262de6a5aac75cfde2fd38c9210565ab3ee589e03 2013-09-10 01:57:52 ....A 483328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-513f656b3ff8c2a451dfe2fff4025f75b29b0206314cb4e640cd7421c32219d2 2013-09-10 02:04:34 ....A 34388 Virusshare.00096/UDS-DangerousObject.Multi.Generic-513fdeae5a899f6aac4b6fb4a4e3e4ef18e56710eabf3db3533a363fd7d529b8 2013-09-10 02:59:30 ....A 23744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51442c6a90d6ae91f156c4b12e53aa260db25108eb102a5aeeb3b24104c66376 2013-09-10 02:38:30 ....A 18432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51497b056aaf3992e70705bf930d8eb803fb68ef52e5f44d4e3e5545524da104 2013-09-10 01:33:34 ....A 115768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-514fbad96f13ec1a293e372b38a91e432db71aeaca2b0327e350f7d9f4661dd0 2013-09-10 01:39:38 ....A 648704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51574728399014287e5d1500c153537fef84a1677dbc47039057a562ef7c8493 2013-09-10 01:36:12 ....A 1186928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5157ea4a506d6b31710939aaf0a049d28e2f58c294bb95ea8d846acf95408e6b 2013-09-10 02:41:00 ....A 54272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5159e2d9a7ad8e7103f242594273240bb2ec207ea7877ef3ccadbdcdef7b0bad 2013-09-10 01:54:52 ....A 1076224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-515ef9ed60ac2dbdc93091671bd8e3d9170c3e1002651585f7c1e684d872dad0 2013-09-10 02:43:12 ....A 21504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-515fe3ed215da486a4b82a01d49ea51b5c66e8c5f3b1cb0a4513636fcaff27c2 2013-09-10 03:10:16 ....A 2211328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-516f0c9507dbad47cb99e6a0bd4c0231aaad723261e46469bc13c78f415f0139 2013-09-10 02:17:52 ....A 51200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51738df16c94af0393a69d532f7f10f2216e1cf8728488afb4826265d21875de 2013-09-10 01:39:06 ....A 167936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5180cfe28594a6699464cfa13095c094042ce413d5651c8c8f1ac027a44d5675 2013-09-10 01:46:32 ....A 203776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51821b42bb4cca75960227788264ab1f8ea8b707a892775747fd1c4eef3a35c8 2013-09-10 02:19:04 ....A 2734944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5191a36eb2bc5c21fadd8acde6301391d9a3f473b4d01d2a68ae240e3f1f4bd8 2013-09-10 02:12:20 ....A 74904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5193c632c9c0b6642e5e10a2a68465e45bf205bdfc36a168c2b4ea757b9baabd 2013-09-10 02:06:02 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5196e35bd24fb677f0a72adef2cb1fe6bd7ff829fa85b6ad30a7a2dcb364fa12 2013-09-10 03:05:52 ....A 570376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-519cbfd1a6dfdb18c21fca4fed651c342abe695337b2e49d4eead98bcbad3560 2013-09-10 03:01:16 ....A 15360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-519ef24e3da409c55621ad222e3a204e21cfc42d6d7d6620ce4ecda31ee19b80 2013-09-10 01:33:16 ....A 188416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51b5ac03c6c0d6f75f1f5d0aab5b083d61b25a749fc17cea0ffa2c016f6b7e5e 2013-09-10 01:53:14 ....A 814064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51c34545d34488f2c2afa0de323f18b72e80214c76f02b820606933b022c9db1 2013-09-10 02:36:12 ....A 59392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51cdf00922bc33ba08557f5f9f77ab8403cb937c16390c38fc3fc8e0c7396e33 2013-09-10 02:40:26 ....A 405504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51d08339aed60d4a2245760b1df6672029af585b91b785a116467409aeb93c69 2013-09-10 02:48:38 ....A 294912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-51fe7ab966d2617308292b30976551212a77a8fe17227621724703990b90599d 2013-09-10 03:04:32 ....A 1459937 Virusshare.00096/UDS-DangerousObject.Multi.Generic-521c2ba661f409694f9cac529947bd9596bca3da179603490cc91df2f8125479 2013-09-10 01:28:46 ....A 9283976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-521c806f8dd76574a48e86374296752fad6dac75a3e4b9094119afd509a8d9f2 2013-09-10 01:50:08 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5220ba7b6710126ef67ec066b4c102c5340bdd052c63892cc472d7aa6a6a687e 2013-09-10 01:39:04 ....A 107008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-523d47231d39c1261049cb4084381b52ed98fd3b7f05bde1ea0464a80ab4ef91 2013-09-10 02:49:04 ....A 589824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-524accb70de09b030d9bfcee11e354d31d6bf90fb599fc2983c43a4f8a8c0d0e 2013-09-10 01:36:42 ....A 1555137 Virusshare.00096/UDS-DangerousObject.Multi.Generic-524bd4073ce1943b749f8bfdd8a56e319b51b82e74e9547a6b6bc86eb4b9a157 2013-09-10 03:07:02 ....A 1071104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-527ae1f62ceeac1037f0a4e8e0dead153f792b13ddc7a7bc17de3c525c5c664f 2013-09-10 02:12:06 ....A 210432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-528d94931df5dd6a7e9a8a2739f098072a4957acf9d9619128402a210be7276c 2013-09-10 02:29:04 ....A 1270932 Virusshare.00096/UDS-DangerousObject.Multi.Generic-52903ade022ccd93b75c47bb7a9ce2a27507c8ff1b4a2e4d368ea701c943066b 2013-09-10 02:37:16 ....A 180736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-52a2a6eb4bcd7a15f1d83b4a9e40d75900868fc1333702aef56b429698b99914 2013-09-10 02:32:12 ....A 11776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-52a888779d34d42d78c543ca7096149e89f0ae96567b04f1a672190fa071568b 2013-09-10 03:09:52 ....A 3020672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-52b273bc515c1f32199b1bd838624d7b21cfbca865c0ebea3322c30871b0a2d9 2013-09-10 02:21:28 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-52c3a41b0ebd7dcc3811c1a459cdff06b4f3ceafcee9d44c92a3d1e43ce1c074 2013-09-10 03:11:20 ....A 133120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-52cc259164565613db30c3ad846ffa9b6e632653a50e2b776a777b1ff0280023 2013-09-10 01:52:34 ....A 137794 Virusshare.00096/UDS-DangerousObject.Multi.Generic-52cddb9ff52ec992155ee00dabcbae4cdedf3b5187b7c318a27ad6ba9e45bd4e 2013-09-10 02:23:06 ....A 219648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-52d1b1d2c74530e34d61b94dd0534af4eef153cda31216a4e9b1eb5413b8fc29 2013-09-10 02:42:04 ....A 966656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-52f9ae946e62f567d7cbce55f3db303287a63836ac71067e7c05dd10d0eeb011 2013-09-10 02:41:14 ....A 2780218 Virusshare.00096/UDS-DangerousObject.Multi.Generic-53390a3867c42deeb49533158bdc8e5448dcc6d58b31a3b1f6cd8efb107c4765 2013-09-10 02:36:00 ....A 8627 Virusshare.00096/UDS-DangerousObject.Multi.Generic-533c7603a0a7fe53e8b1aca6dc6b1b76c41f2eca0497fb8b358c98552edbce67 2013-09-10 01:28:40 ....A 78848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5345a8a68806715e89e29ee321410b544090ed857bafdd1b539b9e9b18471244 2013-09-10 03:15:02 ....A 352882 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5381d3e3ecd8ea23b21272eb41b8e67e36f1d3ad9bdadd5167cf923a24762baf 2013-09-10 02:26:04 ....A 86528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5395e3ea414195f5cd4f2cd3cedb807296a83292c0ffc28e333fb16fcabbd132 2013-09-10 02:55:48 ....A 1465856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-53a2642fd3ed633672b72839f949f5b634ceaec343e05a8443487036d98b697c 2013-09-10 03:08:04 ....A 843265 Virusshare.00096/UDS-DangerousObject.Multi.Generic-53a400352f7c2e2e35a6abf2ab0f560b65ae8320416112bcaf617a7c9a50fc13 2013-09-10 02:06:34 ....A 462848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-53ace52817b4def6ff0764524da49509cb594a3dc635f45712c2779caf995159 2013-09-10 02:08:24 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-53b62ea61308c1c4ebec85bc1b4c7ee2aca81d9cefbf07fe313ee04964924d3b 2013-09-10 02:59:26 ....A 1314335 Virusshare.00096/UDS-DangerousObject.Multi.Generic-53bff4e81381aedc1362bbb1ce4b927b48b152ecc7c3966b8826c72698a68564 2013-09-10 02:49:00 ....A 2316733 Virusshare.00096/UDS-DangerousObject.Multi.Generic-53c1cb6bfb49c5a3d7b1897d98539aae3b5cc61cb19fd80c2797de935b7eca9a 2013-09-10 01:58:46 ....A 285629 Virusshare.00096/UDS-DangerousObject.Multi.Generic-53cfb6058c4950d5488b000c86da012ac25792b8a68080129342b38cc52a5f3f 2013-09-10 02:26:46 ....A 240128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-53f1448ff7f1056bb72cb724ac0eb84eabf05aab24a847e33de2cd767c454730 2013-09-10 02:19:10 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5405078bae4f9300324d62c694c11e85ab5ea971e253466ed9393e6fa6a5ec6e 2013-09-10 02:53:18 ....A 266217 Virusshare.00096/UDS-DangerousObject.Multi.Generic-540a33c6cb65aebefa1077382e86c5587d25656e7ef5acd8114013da85198e2d 2013-09-10 03:13:48 ....A 1772136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-540fe724cf4c582d57b7fc861cb8b6c3b19d20d0a59d95c8a99be184fd9db5c1 2013-09-10 01:57:24 ....A 42573 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5411eaaa28c3627166d3a8e99e4bb5f15bb58d5ce24111fba92016120593452b 2013-09-10 01:32:24 ....A 19214 Virusshare.00096/UDS-DangerousObject.Multi.Generic-542150ebe9ff41a5545cbf2ff419a23fe086851eea134809fed8130950dc1af3 2013-09-10 02:30:52 ....A 2038856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5424e356233cbc974b7d38b484468b59facfaf06c18e75270ce4972187e2bcdf 2013-09-10 02:36:58 ....A 4065264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-54489fa5661f8e53396a66a3fba55bcdbfe44ba37e647e88bed80e3122aabdea 2013-09-10 01:50:16 ....A 722432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-544e9d1cb9851543482289a0f3a7917ed981681d9b0dbe7eb1f4a835256f105b 2013-09-10 02:10:14 ....A 116248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-546076dbe09b590d16c7543ec2564069ab8c980943a8fbb38b617a3e685d3a72 2013-09-10 01:39:30 ....A 1575424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-547c2902a6740ed03fce6f8075f767f632dba14e7fa7a4f54463c5b5dbf44e82 2013-09-10 03:15:28 ....A 501248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-54ace831f3477ebed3e85aadf264ff561cd8df261e28623d1a18f02b23f1be56 2013-09-10 03:05:30 ....A 204800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-54ad48af5b5a1d8732449d6250b42e8bc9f9254a32943dbe411f335b61264ab2 2013-09-10 02:35:40 ....A 368128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-54b962d1b83ffa5e79b712b66758492cd0cbcba94e1be3be0c2a44a2a649376f 2013-09-10 02:40:10 ....A 221696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-54bc93487d6742001804ad0c8a6d44ed3df8d6fc92242a04ef1f0c384c8065ce 2013-09-10 02:06:24 ....A 515188 Virusshare.00096/UDS-DangerousObject.Multi.Generic-54bdc7f948df1579731e1a850387f9d175767832887c998ecd2408e11b491e96 2013-09-10 01:49:48 ....A 155136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-54c061769bd64593eb0defec2463460f7e21447e03363fe08b0a86e02b0794a1 2013-09-10 02:29:56 ....A 1101824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-54c38b050541e08077b1b1fe5d70d71112ad66dc49442832ebe63d46e4ad35ed 2013-09-10 02:09:32 ....A 253952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-54cfcab058f3ecc40bfaa3cf14d14dc9872e7c0c2499a75d419d3c5aa3910a56 2013-09-10 03:09:42 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-54d30626e8f91457a3951039e6c3a00a6f59f041b5a784f24a16162c2a5d0e41 2013-09-10 03:05:16 ....A 7680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-54dee85f29e0d12aed7e89714a4830f7ed0e4de6a7da26f07a631727cfb36a72 2013-09-10 01:49:52 ....A 5803520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-551467742cc9784a91fa878af9de56cbe5e2ddae5ee54bd35953ceac085ffa74 2013-09-10 02:19:36 ....A 957952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-55369e64f10b62753f258666f8dba21dff985910492f3b61f3783dfac89d4283 2013-09-10 02:21:50 ....A 167598 Virusshare.00096/UDS-DangerousObject.Multi.Generic-553be35b7e1a787112de952155dfcc6225a3aca5ca8d559e5bbb875e38cbea8a 2013-09-10 02:47:32 ....A 815616 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5547c71975c069bbcb1463d90adf504ebd80a844db20f394a619e37d860e1c1f 2013-09-10 01:41:36 ....A 5632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5570a144d50aefb54ef6310408883b114a2742a4c5304f66bcbaaa9c234b70e2 2013-09-10 01:54:20 ....A 153600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5576d87af26f1e0255b54ff83a052df6b58c5d7071988e57676b004d8dceb377 2013-09-10 02:27:00 ....A 859649 Virusshare.00096/UDS-DangerousObject.Multi.Generic-557dca7bf3a1dfb413d4947d1ddac10dd662b32a4645077b8d8efb69274ab84c 2013-09-10 02:12:08 ....A 118784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-55a427ad5a22054a5e722f2e8812f70efd81b6d193c6a66c5c36067013d6f9c1 2013-09-10 01:41:20 ....A 138505 Virusshare.00096/UDS-DangerousObject.Multi.Generic-55a5b0aa665a8f38d691893c62f5fb047cf4927a75d780369ccb7253d8fd8b83 2013-09-10 02:47:28 ....A 123854 Virusshare.00096/UDS-DangerousObject.Multi.Generic-55b6e50da170c3baa716ce53aa7e71814a875b3bed348c67d721edd276dde91f 2013-09-10 02:39:00 ....A 814024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-55b83d8cddec148c4ad21254b8ea6ab0f8e0897ee2fc0a8f4c0fd7f2971f2baa 2013-09-10 02:44:22 ....A 19456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-55c7f1d3c69590a6302f969df6bca133599d9d3057a02db1802f2bf627ce3127 2013-09-10 02:29:00 ....A 489780 Virusshare.00096/UDS-DangerousObject.Multi.Generic-55d1d948145d8d5295606918cc074d31592850c303dee90117cdee227f106b30 2013-09-10 02:12:24 ....A 60183 Virusshare.00096/UDS-DangerousObject.Multi.Generic-55dd95add3f347c9897e2c35ee61ab2cfe348d230856941769e29d6a425cc04c 2013-09-10 01:43:32 ....A 814056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-55f60c7c81aa79c4653d32a76760f2d70d254039950f563e296b7fd838406dd8 2013-09-10 01:44:14 ....A 1636992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-55fa1ecb31506aae5e1a0b7629439818b667043a57a127378f09bc8d95225fab 2013-09-10 02:53:42 ....A 114688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-55fec5f7416de516a10283c1212af8069c2fb38675753de36afe0604f54ca202 2013-09-10 02:22:14 ....A 4730600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5601af7c35a838f6991adfbae270cf85a05ca7891c8f1a37cf3d1231c1752170 2013-09-10 01:56:44 ....A 2574336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5616850caf4232d134a36b4908ce00cd515a49884b050e385b137511d8157f70 2013-09-10 02:23:28 ....A 36352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5625747a4c4f0bb62fe31e205b06fa7ee56d6427a06d6496f914047bc20daf5d 2013-09-10 02:21:10 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-56326688bafffb26656bfffa19f205a88e7a6668c50d86b1f06224b98b5fd853 2013-09-10 02:36:46 ....A 2086912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-563eaf3c3103e2bfc41664adfd869824d18a4bb85c75d01198202c49d7f06066 2013-09-10 01:32:48 ....A 813928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-565ed34a2cb55ae6284e97c7315f0536040deb5c862d2f50071d4e8ab4aac662 2013-09-10 01:53:56 ....A 5869104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5663790804ead3c35f6611ab9565247f30d4f1988a60d1df16362c295da66d23 2013-09-10 01:50:16 ....A 1657336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-567f896909a9f7c5d9f93083c36c1e372de1262953853e1a5531f2b1b708a2e9 2013-09-10 03:03:28 ....A 2789376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-56956c79265616ae9166a7b2bbd025bd18b6c0b06f6e2ee946ca8a2e39f997b4 2013-09-10 02:23:30 ....A 253952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-570331ee136bfb3edb28050d3cae1b4464d4f0d51b9d3b2700f7e283b4695c60 2013-09-10 03:09:04 ....A 31238 Virusshare.00096/UDS-DangerousObject.Multi.Generic-575986dc756451ddaef244928865c75ab1312161681aeed15c15e1c697d4c23c 2013-09-10 01:43:20 ....A 1799136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5760e3743fbf36fc3aff0cfb9f5e9a873ae26f1d3cfd615753ab77062d51597a 2013-09-10 01:40:56 ....A 71608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-57685b427cb28acc14b62b166822de3d7adaeda0f182b23257f822a0391e2e95 2013-09-10 01:44:44 ....A 67584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-57754d11154c2f72d51e8bb41b6761631e483c14f88ce71a5eb7c4b166653edf 2013-09-10 02:05:10 ....A 331333 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5782beedb78623ad59cc69183a6670d6eb88f3f45688115b48860eb64cea352f 2013-09-10 03:14:20 ....A 21209 Virusshare.00096/UDS-DangerousObject.Multi.Generic-578ee75d676626c9944810f1597ff184ad91efd89f2f7e71948120911e3a8cec 2013-09-10 02:01:00 ....A 374784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-57b3f8400d48786003ffc43d47c56943a68f53a8e6ae2dd5093613d28e801b1b 2013-09-10 01:50:04 ....A 239553 Virusshare.00096/UDS-DangerousObject.Multi.Generic-57b82cd60f9ed6498abcb35352ac9e510e25bc515d4ab2d8fbed143456202330 2013-09-10 02:07:28 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-57be63648732427f5c53e73965319ef0664f70aad1e4b31a3c7fe54385d7e17d 2013-09-10 02:20:18 ....A 2845200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-57c5a0608513433217ffafbb9262ad29ab51a0b3cfe1a8f16583448bde7fc855 2013-09-10 03:12:58 ....A 3598248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-57e13a9331d03af4a7f364ab58817bfe98d431d9c0bd5e8753d638d5a7c1543e 2013-09-10 02:31:22 ....A 26223 Virusshare.00096/UDS-DangerousObject.Multi.Generic-57f8b90a9501118dce0586aac55c07cac606341897b1ca4e576dd892ba01924d 2013-09-10 02:25:10 ....A 167942 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5800cbe85d94d512e34350875269cc0101f6e349ff8a4b99c224fd3de813ebfd 2013-09-10 02:08:08 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5807b9f3a82f0565e9ef34e7f3fa2e0c510f53d893d839d83ca58bcd4d999899 2013-09-10 01:55:32 ....A 1880064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5813c4ecaa3bf5136ba6f5f1376787a802a52d3072807cf94c37408bbb79f4bc 2013-09-10 02:09:48 ....A 2389536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-581a3c068f8498f743446acf3837adf92e4e512a4268978eafac8315b44edb0c 2013-09-10 03:00:08 ....A 1030656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-58217ef8294e71158e9acb4ca424bd98ede21d6d501a8e32a6386c07a38f2ad0 2013-09-10 02:44:30 ....A 739840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-58264e0dd2c2d2dfd5d6f7bc841101ec013f28efd78e8467aff511f2a2f491d8 2013-09-10 02:23:50 ....A 12868 Virusshare.00096/UDS-DangerousObject.Multi.Generic-58413128154e7fe7ed93b20955fca5ffdecfd15b6f8e4d3311f2f5ce18a6517b 2013-09-10 01:46:42 ....A 23552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-584856434adfa92f29bbf3b0dd55981ef3917b1d86731bbf4b71e26e352a2ae5 2013-09-10 02:15:04 ....A 96257 Virusshare.00096/UDS-DangerousObject.Multi.Generic-58866d65ce916d8270f23accbd4b16b17fcf5514c336c2497b641ffc1adfef35 2013-09-10 03:01:44 ....A 378368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-589b98cfafa34a89af5b2981eea2b1a26e22dea109e1f8e7437a4ea24fff07c5 2013-09-10 02:48:32 ....A 190464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-58aa594c1a8d38c8c8c9d44c08f45974a5ac028bd7825e97efba0f029300603a 2013-09-10 01:37:46 ....A 203264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-58affd2ed2602fcf2062b0de1bff35ee5a06ebf13cd00236a7927268beee0217 2013-09-10 02:53:12 ....A 292273 Virusshare.00096/UDS-DangerousObject.Multi.Generic-58b6f2f5b89c895de09a20a09b59aee0ba4e47daa6f12213042c3f481fe92504 2013-09-10 02:06:28 ....A 831488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-58de5783bed1478da7731531dd0a3f0f465e524d7ae0969d4346438b1fc7d199 2013-09-10 01:56:30 ....A 203510 Virusshare.00096/UDS-DangerousObject.Multi.Generic-58e39f835b4dee3b123b1f817f0b321f9c81f829332445fed57de40b93a8bf80 2013-09-10 01:58:34 ....A 172032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-58f028367dc2686cf01daeffadd523b4b7568d46364cd6dc24dd556d2ad8e15e 2013-09-10 02:50:20 ....A 1634304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-58fba31f2dede7bd12bc8de0c8cbb4f67e49fec75631bcb0d68add36d3cc9486 2013-09-10 01:51:02 ....A 1044480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-590d58b609498a369901bc583581cb6f7be79195834fd1c2ffa49587261008b4 2013-09-10 02:42:50 ....A 174592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-591571041aa3009e0d231464318b6c7bb99cabfea9b8df5ac592a338b5ceb4d2 2013-09-10 02:01:50 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5953b0eff1eb9b050ff92c7c29ccef9e571a035d19d3ccf36721205eb80fe47e 2013-09-10 02:01:08 ....A 9704584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-59556a1c4fe0dd91128dbbac2ed4b3ab9890eb9aa22f1b2252281c7873ed6ec8 2013-09-10 01:57:50 ....A 210877 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5968fb401ba6d4bfce0c38e08cc79632a8cc4ef4172f7f397ce21d9ce674b5bc 2013-09-10 03:13:08 ....A 464136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-596ab02b528593d47f95392ce896bd42b6c963e25b144a6141341a8f388f5d44 2013-09-10 02:56:54 ....A 7998216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-596f53f81a4786d1dcda366fba0c5136214270608c439d4b3d8c275b9e7a7d68 2013-09-10 02:08:50 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-597693ba50f807ce0a5d52b5eb1f877f73d27ca5342c695312f77b580de4d96b 2013-09-10 01:35:12 ....A 96768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5987606f4bf9589af103cc526b4a240a75a4e457d46de8335b85f6730a54cb6e 2013-09-10 01:31:22 ....A 439808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-59cacdfb2a8d5e5ff5cb23494f4dba986559446e2f4366a35564bcf4b25834dd 2013-09-10 03:12:14 ....A 118784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-59cd72b60889436cb5322e3adc484a9e34e0f224c163237404fb829f5ab873e2 2013-09-10 02:12:18 ....A 837120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-59d58be6dc2371d66674e764681d8e5a8b34790c501f1df9b3e14ecdd2208053 2013-09-10 01:50:48 ....A 519680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-59eb76b2e24a35662aa32bb2f3463d0dc7d586d96b2340b7c81afdd83fa4520f 2013-09-10 01:59:42 ....A 347136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-59fcaef596f98786662536418591beba14006fbec74693a65e829f26f97dd01c 2013-09-10 02:31:42 ....A 213504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5a0deb22602a41e8ef9c883113b932501a8d11d41742299cf973a1f9a74a91ad 2013-09-10 02:12:24 ....A 645632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5a20e35fd21d4d5c69292f1ecfdae2f3626f707339e9fb9784d6d41e495a5c10 2013-09-10 01:54:00 ....A 1132940 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5a2f6e367606d3fce141c56205266eb6a418948c2088fee336cf76b2c50bb323 2013-09-10 02:05:56 ....A 7168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5a3e5276928541779e230e357cf412b4b3ef9057302aa1ce7e2f0e30e680a8fe 2013-09-10 01:33:12 ....A 7824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5a5a298eadf561fe7d9fc41ddac6c5f64a544a04d74a0e65a2618590127fb2af 2013-09-10 01:42:12 ....A 3053960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5a5b12077f5fb47b7bb160d5e41c43e1a38261682f9aeee0bb99235728ccf9bd 2013-09-10 02:04:58 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5a621f67b602c0a4cbb7cfdf9918979226dd9691aa86d8c8fb64910ec6821503 2013-09-10 03:02:50 ....A 2122135 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5a7581161c35889f241f8fec1f9f5db42441c4294e22526ca2c8147d33524cde 2013-09-10 03:12:58 ....A 161792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5a94b8592114af67c6ae6d48a0533b42476f8fac9c0b7cadb51d7f722c192006 2013-09-10 02:31:32 ....A 228864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5a98a43024687a20b4bfb8ec8c80119924f33536428fb061dae1ff5896942cc9 2013-09-10 01:45:42 ....A 121156 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5aa1828f23146f46fbc5395d124ffa7265f7d1ab0d1e5a48c69ec38e44931830 2013-09-10 02:42:28 ....A 23083 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5aa45d1a27bb00b0ac239607bee7670b42e7aeebb4bd855143295742d1384d8e 2013-09-10 03:14:54 ....A 60416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5aa52efccc3430f1c861f50058601d775c9ac27cab35fcb82c11dd6fa5e609a0 2013-09-10 02:04:50 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5aa7b55902ffdc1f3d2d22d6fa68f06a474769d4ff0715497b8cf0b95e992cdd 2013-09-10 02:19:32 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5ab3911783467ea380827deae289343e2b04edf8d36025bfa924b27d6add2ead 2013-09-10 02:37:34 ....A 74885 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5abd5874ac50fef8ce2041127d52513b8f38763087c959e85cce0bd69d47a4af 2013-09-10 01:56:40 ....A 2211328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5ae3d103e8bdc051fc556a0304abc81be8c455bc1782906bfc2811b2a641bc78 2013-09-10 01:41:06 ....A 1064960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5aef5966d703accf0c06806ce4722985b5260afa90dd333bff3ac18c77391f2a 2013-09-10 02:21:26 ....A 301568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5af72781b4b05069e6d0e962e16203a4cb82be0684d0c72b940eee5f5257e5ec 2013-09-10 02:51:22 ....A 97468 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5b066ca906eb673de7768ab0aa9e59d5baf51e4c7995f7c2ec3ac2d9e86f328e 2013-09-10 02:58:16 ....A 757136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5b0ae917422997e76b0479a1fdc4f598a2069d7584a512e53b3d90a9579ccc1b 2013-09-10 02:47:20 ....A 13824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5b1a61c691358f480b1a8500108fac8ee491a8c5d707ad28065e2ac7748bc121 2013-09-10 01:51:02 ....A 521728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5b266cb1802cdc7f3010e581bac501b62f264584c7b6b3c665ba2712763c0826 2013-09-10 02:55:46 ....A 12559 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5b268beed495bb2a02e473a9b99a743e222e4b1f943faf83c3215c9a1d6bf00c 2013-09-10 02:56:28 ....A 254309 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5b559fd064d5efb8cf1b7b8872987b68e95a4d9ceb76f70ee983ac2a65b24bb4 2013-09-10 02:53:40 ....A 99230 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5b5ad55f2e25641f2b04fa15b8bb67313eb1f0872dfeca7bd9ef7f0bcd2ab53a 2013-09-10 02:34:32 ....A 572928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5b605359b91874f743f9b9fdf438257579a3d01c66b49abbb8b04095fdb2c162 2013-09-10 02:30:54 ....A 1355776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5b7205f7c58623ff6084691df67433ef77ad537f9557af99bc048b705938aed7 2013-09-10 03:03:18 ....A 487424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5b877de0fb8cbda3a9cc692c0a04da6d7d7b4cfe0ec2575dbcbb07cece1e0e3b 2013-09-10 02:16:32 ....A 484070 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5bbf14ee49e9307a074c60f2569f4e306cab8694516915e8d67435f4906ba106 2013-09-10 01:36:04 ....A 192521 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5bc6dab1d87dc46e7f411ff937dee3b0043e12673b8e2be6b39c5e656b6f2f90 2013-09-10 03:01:12 ....A 2640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5bf8480890287e6649c960ccc605e5627b7ff670cfef4637aa1ee5f09ae0fab9 2013-09-10 01:39:36 ....A 155648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5c07399cd3a7f0f8b82c86ba883963961dc18458ea328c6d01e2c5c91edde7d2 2013-09-10 02:48:24 ....A 22528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5c17bb205c5fd23d2019c60b1d81bc8880d577f1c219110bc575e0b310949145 2013-09-10 01:38:18 ....A 183296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5c569955cd79f7ef60e1fd5e75848634a7fabb9d97eb21af3fdcc694180f8921 2013-09-10 03:01:20 ....A 947712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5c58d5a57ea2d336eab61f08883e43fe31b7851aa3078e2b02957fd86ad8214b 2013-09-10 02:26:24 ....A 4122848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5c65ae67a406117377112657ee08766356e6d92b54c9ba8c168af29ff40acab2 2013-09-10 02:06:52 ....A 2781570 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5c908354c45ba583e5d1595c60efa79f1f054910380bf2025d9838d7ae80f7a4 2013-09-10 02:56:50 ....A 61440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5c97e87d145f9beade1f6330b6db08e3bc499aaac7405326223209e4522746d6 2013-09-10 02:31:06 ....A 677491 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5c99e6d2581f10234bccd2b56e50c351bd6a681c5f651c394953f0a4da560b61 2013-09-10 02:12:40 ....A 23040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5cc18425ef6c347e3a4f717de55fb65291208b9c6c6c794b7c329c0439150eda 2013-09-10 02:02:54 ....A 3688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5cc706fa79ecd74259e03dd5cfc3b5ad61fa235cbe6b6713843cc2cc12c534b0 2013-09-10 01:46:10 ....A 3077240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5cdf462ddef5693faf6ff7884174fe2c7d7e6c8df0d3e7f6b7ac9f7e1c802ee8 2013-09-10 02:12:02 ....A 114688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5d373038166f9f188e07ec2fb1249a63125fbf82a4905c14a8864c026b59cca9 2013-09-10 02:06:54 ....A 114688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5d37ceafd18283965740bb1b38e5c723a70eba36ad72687298a7b282924e1e32 2013-09-10 02:25:50 ....A 145408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5d44d8e28fd55e5aececc69687e717b84dfb42d5d58acae8172f4f1ca50fca2f 2013-09-10 03:00:00 ....A 1110102 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5d4ebeb22df3b7fd75a2f137bfec64c24f101875b97acc36b0dc709ee881a403 2013-09-10 03:11:00 ....A 3785762 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5d5630232f376aa4272a2baa816ef7879d51dc6a9bb80f1218a924915b1e036f 2013-09-10 02:30:40 ....A 9406941 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5d7bf881a8023b68ecd80902ff04df5ef274e43b99b9c4d152a6ba18e6b1584c 2013-09-10 01:39:20 ....A 639176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5d7e5ffd0998e8e1e1c203a8caaf076a836f37a4ffb8073cfde4398c4c1e1db2 2013-09-10 02:34:00 ....A 8192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5d97a7993eeabb47f0738a4a5206e9f079f818927ff85671e2712b132432ac7c 2013-09-10 01:42:18 ....A 75264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5dad483f1a4cb3a9e9b3c5a7d5b6ab900dd649aab8312c3ee674a3a0ab04fdd2 2013-09-10 02:01:36 ....A 11444313 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5dce9637f8cb30587c201c0058a165eb375d1d33daa7e8457a4f8348cf89adf4 2013-09-10 01:33:44 ....A 198372 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5ddf2bc9f7a2d42b9960c26a3697f0280ebd35910de8d3405d0e7ab1ed74d14a 2013-09-10 02:45:12 ....A 782424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5df95b3adaac550df0316117641085dfaf85ddb08f60727c0dde5a9bdd37eb83 2013-09-10 01:30:54 ....A 1134592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5dfc85a166f6112373b68f5c94b649924d9d2f73d38af5648cf10bd28f744625 2013-09-10 03:02:44 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5e0f79dbc77fa8635ad7ecc244363695acf25eeedad3d632e1914ca216798898 2013-09-10 02:46:26 ....A 1011712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5e119d92e3d902b458609000d1a761e355f169b240ee8c4309c4da7b5996d622 2013-09-10 02:00:22 ....A 947465 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5e39e67ab540ecdfc6c885c67d92e42431fc9a1762c463ece87c34b2a6656061 2013-09-10 02:02:48 ....A 3407656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5e64fbaf37642b5b4c5f728b4aabeff15531be9715fe333d3831a474c0b13374 2013-09-10 02:00:54 ....A 8742 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5e8835823b3a6208d48430ec403e3b540f754cdf759c01829d0ee2f22c97a600 2013-09-10 03:02:22 ....A 174592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5e8d0575a924e2605c77f6610e6bd2d2928876d14443681fa7400716355ba394 2013-09-10 03:14:08 ....A 1156137 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5ea469822903847f7ef794a0c752f2340ef696bd02557a157ea939e8b868ddc6 2013-09-10 02:51:50 ....A 203011 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5eae2f94181f6dc85c6e448c309e286f5bb2d6354a0948ac5f554a6d856332f5 2013-09-10 01:53:56 ....A 36352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5eb4bff3a758a876c181046f02603f10c32724d4b8d7847b4f5a032f0a7c04ce 2013-09-10 02:25:44 ....A 1813872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5ebe050b93a70873d00482270bba82681c0712669a826a39a40dc72bd28b2fd3 2013-09-10 01:33:04 ....A 1527137 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5eda4739d8292a875cec52067ce5823d6eb90ff326484a93bb51105de5043e2c 2013-09-10 02:49:46 ....A 1177354 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5eeb4eb9c98b06b8c8aa225cdce41ad135196705606fa68d6ee208528bde13ca 2013-09-10 02:20:48 ....A 4828448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5ef898d3c8c16add639149c2cae95210ba8240ee2a06d377865fdef4d4ec5436 2013-09-10 02:28:50 ....A 885244 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5f0f6cf7240484ed3b1c55e1985b54b5e151b21d11feb5d14a1144e4b3f28234 2013-09-10 01:57:54 ....A 3906616 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5f3ba7e14c2d074975c712c64098490d5b89b25b652d315570d78f806a0cc7dd 2013-09-10 03:09:40 ....A 17761656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5f462070c9691695b12839726178edc808e77d808fa8e8c3bb9211f390c73f37 2013-09-10 02:22:48 ....A 871937 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5f90bcd2bb7a7804f4a0fed8e800623d2465f5b837542f897188754858942dcc 2013-09-10 02:54:58 ....A 438302 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5fab04ab20060b2a5873da211556174375b63a823befc9258f65c6a2f49c8162 2013-09-10 03:15:20 ....A 41564 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5fad22c93324f32e4c4aad0f1d70b17f1bd9af5c87e2d771145c324500afc4de 2013-09-10 01:58:28 ....A 672768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5fb84945ee390b87e6497668396b5a8a84e453d45318799557fde01c3ade1d9d 2013-09-10 02:18:06 ....A 221933 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5fde9f131b39f806d149dc9167673bcb2132f7e45ecc55409d0153c6f7a46eaf 2013-09-10 03:04:08 ....A 3366320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5fdea7606153408200a7555b968da6800cab0a869163124b12b543f329386cbc 2013-09-10 02:35:34 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5fe156555800a5943c152280a21a56397307352f26669c495ea44e073c6bc699 2013-09-10 02:23:12 ....A 3032136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-5ff43c2056b1c0a42e47164914844b264d67f89ee34563e45d3e7356440953de 2013-09-10 02:32:06 ....A 3394472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6003700a379f19641c79368d44c57a3cc786214df246372d50de754957b5193c 2013-09-10 02:09:16 ....A 29800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-601fce120e383fc90f67c5df828d8a61c58456b8a4a7e3bd76c0a5e279136424 2013-09-10 02:03:30 ....A 570376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-602402cc6dc5393080130fb5fa67ef506b2f7518242361171715f6ae8ed6f009 2013-09-10 02:48:18 ....A 538685 Virusshare.00096/UDS-DangerousObject.Multi.Generic-602911d5def5f6f5340a99a9beff1f5ce679a4f49b252a45f56ac77420008c7c 2013-09-10 02:05:06 ....A 605696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-602c733cb7eb88584d853383262f319b3ad447e48e2fe48c8bea7010e2ebd294 2013-09-10 01:45:20 ....A 7251590 Virusshare.00096/UDS-DangerousObject.Multi.Generic-603885d8638dc51eda6492a0c750076761838715fbde8915ef5d3f90937a28c5 2013-09-10 02:57:10 ....A 91212 Virusshare.00096/UDS-DangerousObject.Multi.Generic-603c1d843eeec85565928fd6eb4d81195807a267630e571d99193d44279239e8 2013-09-10 01:41:02 ....A 149504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6048d1c60eccdb14c1da702f43dc708aa0e81f243ac371f370640dfd3dd04865 2013-09-10 02:55:54 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-606592932e254085e96d88ecc3e10e87628b097af850c39339f2c4566197b814 2013-09-10 02:23:42 ....A 92347 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6076b4368783ce9ea5b962765395f18a793ce38c37290466f010a44d53d7ed35 2013-09-10 02:09:04 ....A 94589 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6087fd3b87b3c7f8089d8ad33237537c6ef5e59077bdc042825ddccf54c39ec3 2013-09-10 01:42:12 ....A 332019 Virusshare.00096/UDS-DangerousObject.Multi.Generic-60b3880f990a4ef0248d927cc69a3d64de1fc1dab4f28937838a2dfac7f3d3c6 2013-09-10 02:02:40 ....A 683008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-60ba4eda073209565bfa6f629dc0588206d02558523d3f5a334cf7c72168182d 2013-09-10 02:01:28 ....A 66784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-60d48868d82a6ceef9a067754230c8cf582cce6a7c88ac03faffbdcfbc0d7081 2013-09-10 01:35:28 ....A 12943 Virusshare.00096/UDS-DangerousObject.Multi.Generic-610446d826358183f9faa810c0967bd01a56150418561bdb7eeaf697ad883c40 2013-09-10 03:00:42 ....A 1219072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-610a7e4a1271eda072db2185f3c359a7dadfdaf50d52b7a9db983e079a95ad10 2013-09-10 03:15:20 ....A 141312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-610c19977f77fbd96565705e5049ae75113fb1c00723cbf6da70aef1f4d252cb 2013-09-10 03:00:28 ....A 813792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-610fbea262384312a4cd00df36aa0d19c5769bff9d972d65eea41af71b7d914a 2013-09-10 03:02:08 ....A 544559 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61140092e47380f0f7f3a0256c5fed3142df9017d5b0bc973dfb2e026813d4f1 2013-09-10 02:04:10 ....A 155648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6117e3fced9b77d9776d7d47cae2cac0ac8942ccc65b026cddec15ed3fd70935 2013-09-10 02:37:46 ....A 1345762 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6138b50f384c9a1704d7343d2e74e8ab1b694b5de760726795008d8111d09f57 2013-09-10 02:31:38 ....A 1028096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61493fb05a56513e4c78b7a3435c6e8e371fcd5180a6212b364c7fef8a015a27 2013-09-10 01:51:44 ....A 559624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-614a676779ddc127ec6e4345ab79bfc0da69895ab77ae2f8d94a18e02499cb5f 2013-09-10 03:10:06 ....A 23248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6150b34289dc95b3597956192b46c81b7dad31d913189ed07ade3e231b15394a 2013-09-10 01:48:30 ....A 440427 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6188032690c5773b7dbe2b2b6c1d85a60ff57c11a7d901f3d92e51d46f90d964 2013-09-10 03:11:52 ....A 7168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6199ac3b4731d84543b7852aa09aad1eed0bedbbfe2cc2bf2ab7f17f73a284ae 2013-09-10 01:34:48 ....A 1585408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61a0adf627963fdae429df19b0270231728d92fce19e8cd02c47a27dcef597a0 2013-09-10 02:35:10 ....A 159744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61a620604ec0e1bb4f428312f8ee13732c1d0d6ec890f8820a7bada6366981a2 2013-09-10 02:27:48 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61ae6d5c876c9c19e2151788c7980bdfa60fc816b89fbcb6ecd928504fa93bdb 2013-09-10 02:00:28 ....A 170496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61b777dde86860efc0a6d2fbc35996faf10ba7841602cd2310b21530376dd95a 2013-09-10 02:21:30 ....A 102408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61bc0c8c6ec759cb97211c545b07b2b654d01dbb763a54cd5ee5089ca1ab0684 2013-09-10 02:47:50 ....A 1181696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61c8117946f79551f3274372ae4bb1fc7877b47fb15846007f51dcf9e14dd944 2013-09-10 02:31:42 ....A 23040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61ccca393e464f738ce9b81dab2924cb4e8bb84f2698d367020eef2524f1db73 2013-09-10 03:06:02 ....A 54272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61cf2a69b15487f6b720344b5159eff30266ddbe7e0197f76005a115044948ce 2013-09-10 02:30:10 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61e78852c3ce4928f5f5220af7c50ca7c176fdbf76b179c5862041172304e76f 2013-09-10 03:04:00 ....A 890214 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61e8c033266351bb4654921d2ad63666e305804fb99ff4006e62b34976781909 2013-09-10 03:07:02 ....A 29565 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61f2822a993f593e33051b098832a69839425b86bd00a75f8f77276618ffae9a 2013-09-10 02:35:20 ....A 1933136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61f795e3107ff59ec59a0814b2ff920eaa0040d7f92562ae112d32eca43872c1 2013-09-10 02:42:54 ....A 30556 Virusshare.00096/UDS-DangerousObject.Multi.Generic-61fd265a1f23e6b989f80c4119e221877ceffb229983a744dbc9aace1c28eec8 2013-09-10 02:14:26 ....A 75713 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6203637c33318a1d5896e86573c4236446661384933018f53c425194a5a13d7d 2013-09-10 01:33:12 ....A 35955 Virusshare.00096/UDS-DangerousObject.Multi.Generic-620e4bbafca2293b5734a94cfe52ed18d560a2a46fea8403597d0f0514133def 2013-09-10 02:50:00 ....A 52945 Virusshare.00096/UDS-DangerousObject.Multi.Generic-62108c3318855b98778ed8dba1cca6df427a4a4d43fe6c812d82d505a4d67d11 2013-09-10 02:22:20 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-62182897fbfe155c7cc11ccdd1f3393ee4bf8a0aa6f3d1875834eefd49346c80 2013-09-10 02:38:26 ....A 43667 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6219cbf8363da65fc3116f44a13d3ef943f542138a046daf138f75159066a662 2013-09-10 02:53:34 ....A 34640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-62205a7936790c6d84338d0677bd860e207d957b9c77a68474f9e7d012ff6d1e 2013-09-10 01:29:48 ....A 23040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-623b2e65a9a13ea262954de0d800eeeb83a5f3103ba85e2a40beac2acf79025d 2013-09-10 02:11:10 ....A 200704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-624b4d54c94d21a33537acdf1d8aec1caafdf8d51696e279c6c4140432825e62 2013-09-10 01:49:58 ....A 114688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-62514d569e93ddc3bc20fdf5eae6e6ac8c01ffdd2a0dcf78456adb8e1e5a1f56 2013-09-10 02:15:00 ....A 4356800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-626021126859605433c4512d8a74258fbb5e18098ab88e12883231c5284927b9 2013-09-10 02:29:14 ....A 1752272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6265d136eb9424c438f9dd8b90ce49328e06b7bef0ed31b9f21b7e6d5df18340 2013-09-10 02:48:40 ....A 629519 Virusshare.00096/UDS-DangerousObject.Multi.Generic-627de5ab5588556a0f228344311557ee317cf701c302c47244127614ea1fb7e1 2013-09-10 01:51:54 ....A 171519 Virusshare.00096/UDS-DangerousObject.Multi.Generic-62986789d9beb5debe9c6a8dbd41a94d2d0c39e64d09bb0d8b471c70e21f5076 2013-09-10 01:58:48 ....A 167936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-62a6b1af1816d7d622d49e87061a208fcd448bb58c2499ab8cae127fdb9f724a 2013-09-10 03:15:30 ....A 350720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-62c389feb9153afd99e788b16197c443fe9bd88e4478b59f6d64d29b811ccc7c 2013-09-10 01:32:02 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-62c8ad8c589eb4be69458517b587d0d53f6bcece4d5cd159483d248ace43d325 2013-09-10 01:34:30 ....A 111479 Virusshare.00096/UDS-DangerousObject.Multi.Generic-62dc955aa3f56a7238a8825644838b9e1442a1a69ded974d1408ad71814f52f2 2013-09-10 03:06:04 ....A 56320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-62de89e8f7bb8252aeee593e0e5f077370a5afdc62ec884bcad46c846c758312 2013-09-10 02:49:52 ....A 335872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-62f5161776890fb9e0bdd8f4e0dbd0c9515e7333366270b5e00fb671726ac118 2013-09-10 03:00:44 ....A 775425 Virusshare.00096/UDS-DangerousObject.Multi.Generic-630d797052f29527d4bb5f08cd4fdf3d018e3f3624be988ba937ad73342a09c4 2013-09-10 02:52:42 ....A 2502174 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6313b27f9ffe660bfd1e57b2b75f426a3b0ba0dc0f9f38d57d533947f92e78f8 2013-09-10 01:48:38 ....A 83456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-633a4a3d146b687f71f128ac134e490f9dbafc8de388846743dddac0bf348f38 2013-09-10 02:29:06 ....A 1913856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-634278a194185eda2d7f35a6b1a96b0ed161d1cd50d187142da31aefcc2ca289 2013-09-10 02:53:42 ....A 61440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-63480ca150498a098667bcebb07d15bbe665cfbf4f703490a1f135d97454ae13 2013-09-10 03:03:34 ....A 810496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-63488cf65287b280115da71209e6f9201cf28608479db3e762fe1668a6ede814 2013-09-10 03:11:46 ....A 1020544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-635677f981e5046bef355435bb4bb68dbfdab7edb61605031de663abf45e50b2 2013-09-10 01:41:16 ....A 68114 Virusshare.00096/UDS-DangerousObject.Multi.Generic-63625e18749ef99afc55cb52c4c5441e30da8863d920a6a2784ba0f375d99c79 2013-09-10 01:53:10 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-636b6a2ca4780d8e3de0163e6c1d51110d3dbf0efbfcde8582457e003bdf2a10 2013-09-10 02:43:28 ....A 934723 Virusshare.00096/UDS-DangerousObject.Multi.Generic-63748b5af940e23371d68a224d59413e35f6907f9394f95eda1c3c5a03104825 2013-09-10 02:37:48 ....A 75264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-63855c62c0e4e707058cad7a94c1c1a563e17464535a206f5d4f806f5784706c 2013-09-10 02:35:00 ....A 814400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-639f8bdf1f2754ab8b03938a2ef4b004b362aca069ea51184624763a91a37bf0 2013-09-10 02:42:38 ....A 33940 Virusshare.00096/UDS-DangerousObject.Multi.Generic-63a30be4e57a203c370eae2b34430652f826b6d1d3be53cbef348865f7bb8f0a 2013-09-10 02:58:54 ....A 140800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-63ab99165e0f582e71ecdd2050c4e81c3f9f5f35f7f1631b1dcd1b5da28739c0 2013-09-10 02:42:36 ....A 679409 Virusshare.00096/UDS-DangerousObject.Multi.Generic-64227ff93543579c90d4d660b64f09664b364cfef31079c486306d09acb33143 2013-09-10 03:09:38 ....A 430517 Virusshare.00096/UDS-DangerousObject.Multi.Generic-64351ed54a3cd4a6c698cbf8c928104a6939bba4fc850ec4237deaf06e448743 2013-09-10 02:13:16 ....A 117244 Virusshare.00096/UDS-DangerousObject.Multi.Generic-643c1188c0e2fd45fc4ff3aa54808c8b8baed510573f609657bbd62d629aaa97 2013-09-10 02:31:14 ....A 2821504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-643e52a12db3f43e61f3465c787b46c0dadbf92d742a8378ceb2334d5d9be71e 2013-09-10 01:51:42 ....A 905226 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6443d1424fdf35a617b030cdc170f5ded2c5bcff05eac2980de3bdc695a3ef06 2013-09-10 03:01:02 ....A 1368273 Virusshare.00096/UDS-DangerousObject.Multi.Generic-646f459a5738c83b955e34f64db17bf25bbca29451b0ba93d31fe223b8ea68d0 2013-09-10 02:57:42 ....A 843937 Virusshare.00096/UDS-DangerousObject.Multi.Generic-64710f65084fc099897dafd0d0c5077567f5405e9afa7476a2b0a99eb344881a 2013-09-10 02:55:06 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-647a6c4f874fae32a25faf0a84f8e71d2f9c5215e6fa9c3a16e34cb2d145bdc3 2013-09-10 02:04:36 ....A 50688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-64854250df36a31fec1c84eafcbd81cf938e893b96c089bb9c0118bdabadc122 2013-09-10 02:24:10 ....A 53248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6488b2fa458228fd093628a655050ab0609d1c772da1e341965257b9b60a17ac 2013-09-10 03:04:16 ....A 8073 Virusshare.00096/UDS-DangerousObject.Multi.Generic-648b1c8e2fbdc7f15eb8ab21e7b42930f90c91a5c1637649b9dc23879a3ac802 2013-09-10 02:00:30 ....A 9216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6494997fb0416e2321be9ebfbdcc1cd38d955fd5f0a10f61974e7c8e52d1f016 2013-09-10 02:29:50 ....A 316998 Virusshare.00096/UDS-DangerousObject.Multi.Generic-649e294c177ad87760a704cbad97da4cb0e2caf5694825b601fc32a63b4fab86 2013-09-10 02:59:26 ....A 122880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-64aee3b4dbfa6a04b534d07fbc3b4520a0bab298354a21b4430878b8eb9fb1b5 2013-09-10 02:13:02 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-64b8f4e8fbf5b5f4c6a8e3d47331717623fa5bcf86cb26c6aba8a1e80fd52ec5 2013-09-10 02:02:50 ....A 608768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-64c2f46d864d38cd43446257f72f253d8f155b539e43446f226cbe223abf2ba7 2013-09-10 02:46:08 ....A 2111559 Virusshare.00096/UDS-DangerousObject.Multi.Generic-64cb3e2ca309cc443fbb6864da9acf510648b518ee1137498f655719f4f6f13c 2013-09-10 02:01:24 ....A 1265664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-64e0d4c9bc0e49a71d90632e4cefbff00f841871e72624151e1af5814654f5de 2013-09-10 01:47:50 ....A 774144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-64eedf045877dea26d7748f599ccf0e38f7d2e43cb89712ce8e57613cc29edc1 2013-09-10 02:55:18 ....A 97792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-64f9d78d43228816c6940d354eeeb3fa6224a65fb500d019e19a22fc5cdade37 2013-09-10 03:02:38 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6509355f9c15f975cb4bf07ffb1f1fe3316221beeaa898e97614b6e875742082 2013-09-10 02:01:58 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65105aabfb0cc09fdf5a0a18bdbdc451d99d96e85d12b52be144915848bcc43d 2013-09-10 03:12:08 ....A 208369 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65214729fe905ff2a2c441ec2b6ae99cee3bc716f41299fdbc59ee2c9432cd48 2013-09-10 02:14:34 ....A 14710 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6530eb08c2a63c78207b32b9d4756b67d9ad68e4ab2086699c5103eefc70b59a 2013-09-10 01:32:10 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-654499b251d06a91e4495b253ced25ed21825d2e87f67f30017c87a7f9c09c63 2013-09-10 02:15:12 ....A 504832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-654baa5da815cbb278b19e0997bb433b4afaf8def6ccfed07e15872118d01517 2013-09-10 02:25:08 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-654cbf6a2cc201606a062a5f5f2b5bac5dfd07377e74928c03b78e1eab45c2e3 2013-09-10 01:57:40 ....A 737537 Virusshare.00096/UDS-DangerousObject.Multi.Generic-655728da4e3de00f8a7e6c89770a456539a50d17269f4d18f1e70abc66411692 2013-09-10 02:51:30 ....A 626688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-655d380f17b8614ef4792e5e039edb61bcba5587cacdb64f36de7ef6cf84a64b 2013-09-10 03:13:28 ....A 2342912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-656ae51a7433346092a10e41833a2b7c32ca7442ab4b631539df64ce356d6da0 2013-09-10 02:12:54 ....A 1283168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6574b3de55ba919aeabe831b3a2d3d67b39c7b86c5a1000f0a44072bb3cf68b5 2013-09-10 02:45:30 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-658157b8d797790335880038d1ec0cc82b12da1bcad158fdcbf695016d78f7d4 2013-09-10 02:24:30 ....A 1449993 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6584b9307ccca582f1820049f433a94f9c05325fe91131eec30cff558e3b1771 2013-09-10 02:57:12 ....A 421888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6586cc6022ed7a825d26b15a0a5f963a9b7bab5537212b32e883d6e1bb0e4364 2013-09-10 02:44:18 ....A 325461 Virusshare.00096/UDS-DangerousObject.Multi.Generic-658946de013311275b8a0d4d903c686f164b83bff5b48ec6d978bc1f40defe6d 2013-09-10 02:52:18 ....A 98379 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6589c5e5ece9a92aa7b7f847508aa35595b13b489f39b744b17c9e8cee9f0e2b 2013-09-10 03:04:24 ....A 4111120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-659253c35f8d58b81bf71a0872ce94dd23fde911b1049cbc878fd9de0e359f52 2013-09-10 02:24:48 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6596063174cbc3705e90f685a06ec9cd70ca847b5ff03464e713b74712c9f26b 2013-09-10 03:09:24 ....A 25600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65a7cb65eaf92db852d9c1e22112ed068d75e60735119aa5d6e5ef91f43251ea 2013-09-10 03:09:32 ....A 118784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65ae14d11171b9ad0220b98e3e3cef6d4ea0dc19900755412e7843c8ebabf36c 2013-09-10 03:02:46 ....A 7878344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65af37ecf007bfdaf69d2e38f102646a360e94f5dc1431350146359c4527d1db 2013-09-10 01:56:40 ....A 184320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65ba3753e04d306d3179820272aadd041e420eaa7529734a9f60020e60642932 2013-09-10 03:05:36 ....A 95744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65c1c021fd8cd33f6f67199d20126e41c846b1d5e774d2b1855592b12cd80f6d 2013-09-10 02:48:42 ....A 659456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65c9b289d2a041b685aafad4805e7f37562402fe355c6e6b3ac7e1ee63efa16c 2013-09-10 02:16:48 ....A 28693 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65d0e99f49cb5f3482611c0061c8b53b58cf1599794fc9fb0843c74d2812544f 2013-09-10 03:11:40 ....A 338944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65df988975cef5785dc2567c75536458f4994f1115296c2daa9e7ca6a3bcaafa 2013-09-10 03:05:46 ....A 811008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65e739c92498d46b5ae3c3a92435770b7ec29c111ab185e57e2e57674bbd8a45 2013-09-10 02:45:14 ....A 166400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65ea4755cac270cfa5badce2c5572f8e4a9eff877e69ac08d2975683c3c0824c 2013-09-10 03:10:40 ....A 1017344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65ea6fe7d1e1bcb0bb805c4b7af870ace956ab8027d23cea14ebaef9d1e7bbeb 2013-09-10 02:34:06 ....A 174592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-65f42881b48e9db4d7ce4bd1c07804f264477cb8d905902c4c798b3971884b61 2013-09-10 02:47:46 ....A 562368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-661678314570803c70ac3aae5c408311ed2528e531b6d03139b7548908f9e09b 2013-09-10 02:58:42 ....A 46867 Virusshare.00096/UDS-DangerousObject.Multi.Generic-661bbadb89d7d0724e0e39869cbe596770c2db10ebb7081d15fef24693cfacda 2013-09-10 02:17:32 ....A 976429 Virusshare.00096/UDS-DangerousObject.Multi.Generic-662753edb05a3edf4f83fd56f973bcf16ea7a061cb039dd2de796f7df35d9c8c 2013-09-10 03:13:08 ....A 456340 Virusshare.00096/UDS-DangerousObject.Multi.Generic-662a0b8040b5116a6565e2280edda08cc686665adf84fd6d23d1dc12640d2f75 2013-09-10 02:06:40 ....A 41472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6632069d18415b027d37bcaca46620b87873cfd6d8778919df14d1d16b13454f 2013-09-10 03:02:04 ....A 204800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-663eea2ea7856724cef8d04bad76c9d6c412604f7b9231a16bbd91175f5c445e 2013-09-10 03:14:56 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-66482b1e8fa96e8215d9bc6ffeed2340727b0cf3cb4c88b9d01aa38c0a112021 2013-09-10 02:13:06 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-664ed4d1122564bfa513b4a26337605f88bf09650f21c586458382e4c16c8407 2013-09-10 02:47:40 ....A 1534493 Virusshare.00096/UDS-DangerousObject.Multi.Generic-667ce240a4679d974de9ea126f8e744bcf3f00e3dc28927335347c808b04027f 2013-09-10 02:39:14 ....A 1763297 Virusshare.00096/UDS-DangerousObject.Multi.Generic-668d5c7a4bdae16b762595b1a88277919921ac66141d09869c2737b9d4829542 2013-09-10 03:07:02 ....A 7168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-668f426528e769663fa945e9b9439dbc21655ecf167046650582ae0538397d1c 2013-09-10 01:32:20 ....A 19637242 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6691791327b7deaf9c6121ec779c81f0d7ba6e12a87592f9c02b03e92aae53dc 2013-09-10 02:17:38 ....A 4888864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6691a166f14d210d32c28d76aafe67e0144604c808c6fed500229c7f0ce64938 2013-09-10 02:08:28 ....A 8192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-669d8b475696e4ff1b97f2507de29ecacf459b4d3eb79cd3d9575cc94895c50b 2013-09-10 02:50:32 ....A 8704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-66b37d0d1d26a9b0c96b9345e7140f058f810eea72fa94dc689569e7f356135f 2013-09-10 02:51:44 ....A 147456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-66f8eeaf5280131241bbdb548b4c3b078859f03e510ff2c03bc62453657499dc 2013-09-10 02:03:34 ....A 654336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-66fffdb153cbd117dfaf6af7d28337be309395906f0232152d71705d52e13794 2013-09-10 02:47:54 ....A 57249 Virusshare.00096/UDS-DangerousObject.Multi.Generic-67023e134898f199eb487bb6e69e90a6c826d39c10d0f540c5babadf0fda884a 2013-09-10 02:33:04 ....A 33615 Virusshare.00096/UDS-DangerousObject.Multi.Generic-671ea18772f0e5fb7a1dd90bde7c293e62c918eb75c7865f1500b3b98fc3163e 2013-09-10 01:36:28 ....A 275980 Virusshare.00096/UDS-DangerousObject.Multi.Generic-672436ba6eab8c6ab50adbf205c3f2bb71c5920abd906b35469b4416fb317b70 2013-09-10 02:37:38 ....A 1244959 Virusshare.00096/UDS-DangerousObject.Multi.Generic-672b0d7e342e52797aa183cca62d91a7cea13828a35e4c46ae8ab8699ad6ad13 2013-09-10 01:57:02 ....A 1408000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-672e0fa8e6541c242031646c8f22ffa31b4c33146bf5aa5d1db2e1f0e243e98a 2013-09-10 01:42:38 ....A 1626272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6742be1e063d380c42054a73fee5f0b8ab4f737de38d3cbd806e5cc4b9135ce4 2013-09-10 01:48:38 ....A 1708032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-67431e871e612181fdfd3e77ec396ce9f10334ef5b666196e8004f1b682cad6a 2013-09-10 01:42:10 ....A 445736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-67444fde7b9cba69e30862ca9ded517290c3ac0061ce00f5916ebb48d8bf3d68 2013-09-10 02:50:18 ....A 510464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-67568140ba02bf44098e248bfddaa19c714d0e84653c85dc2a7d5cabc8acf53b 2013-09-10 02:59:52 ....A 110759 Virusshare.00096/UDS-DangerousObject.Multi.Generic-676faf0de9db5e09b2d32ae0946919e48d639aa0e9890641563112481b7bd9aa 2013-09-10 02:59:58 ....A 130560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-677423d44fff18dd73e3184af5fd811c92a4ec33c631afed22e94591733e1aab 2013-09-10 01:43:30 ....A 3429320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-67b8ea0f46398911b6e949e5f9932e24efca16e98d2c60e0654bc7361445ed22 2013-09-10 01:40:38 ....A 61440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-67c79c3de93f46658e238c46b693cc5779c4180a5f2da619f4b2408d04a363b8 2013-09-10 02:07:40 ....A 35628 Virusshare.00096/UDS-DangerousObject.Multi.Generic-67d1bec07a8a94a31bd0958ad97ac5623ded0e3c839094bfbb3fec4c66949752 2013-09-10 02:29:02 ....A 709274 Virusshare.00096/UDS-DangerousObject.Multi.Generic-67d5e392122530c6b770a9c3b44a1aededa8cd1cfdd9a7b19f6096e74f3edf46 2013-09-10 02:26:08 ....A 59078 Virusshare.00096/UDS-DangerousObject.Multi.Generic-67d9eeddb27125db55a5cec0fb00fcc657f0bd543c04df926ffe861a3f6b91b4 2013-09-10 02:01:18 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-67e61c3141c91a38aa94fb962b2cc09e62c9e570386e2c24f7b7c4e40d0f41f9 2013-09-10 02:14:42 ....A 207116 Virusshare.00096/UDS-DangerousObject.Multi.Generic-67f44777a77bdfc7f37d121de4e60a9af17cfae6e2fda836267fcb5a8f12ab28 2013-09-10 02:25:30 ....A 760940 Virusshare.00096/UDS-DangerousObject.Multi.Generic-68061d88263d2ceb8f9dbee2406d33adb617fcae5c50cbd42ad8f2e3e66ce1f5 2013-09-10 02:04:18 ....A 4044370 Virusshare.00096/UDS-DangerousObject.Multi.Generic-68116d63226935161e720792e9c7a2b75bfe501b9f9c8c088bda19990e4db9f5 2013-09-10 02:06:10 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-684977f35a81b907c9ec1faac2f3ca0a6c5924951359c42ac9451616ed076004 2013-09-10 02:01:36 ....A 4982304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-686eeda87204f35d3dcafa6556278b12d8327d50bafe108cc0235a627108c304 2013-09-10 02:39:56 ....A 860357 Virusshare.00096/UDS-DangerousObject.Multi.Generic-68a7170fd40d54ff1e4366c6286e894c934c03a6d83daf043105cf109ee73428 2013-09-10 03:05:02 ....A 217088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6900d6816362f7622e40ad10bbd32ac1f1cb00683bf8132562f0d4c48dde64df 2013-09-10 02:04:28 ....A 2057668 Virusshare.00096/UDS-DangerousObject.Multi.Generic-69084728740dd99a9b0fdf409fb6e9e6990a25d7572ef6433a1de45405034cb5 2013-09-10 02:23:00 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6914cdcd6f2ab4bc5f5b0556cd5498cd61ab9d5d1de3e2a7dac6a6ffe7170023 2013-09-10 02:12:20 ....A 4353024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6920bd744da15815b334a5428e5680fa9c50ad34a01bc588dcf112dc7acc643d 2013-09-10 02:01:18 ....A 2211840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6925b129a331b50b1119cc6a1e460771f3dac291641082cfd2b81d40237a669a 2013-09-10 02:07:48 ....A 522752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-69330356e491c6aad285e661e33269475884e08567c679b016ffb5c3aa267520 2013-09-10 03:05:20 ....A 535935 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6937c615f2b16b3dcbafa6fc9ddf79f5458ea4c5eb73961949b8cf4a3749fd55 2013-09-10 03:05:02 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6962284d9d6fc11d97f0f13906e425ffa7f1a2c0906f8d1ac703d3ee35e0d589 2013-09-10 01:34:28 ....A 122368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-69ad166d633d3af604b17b84834872137b315e692c9c466057c4da7b95e9f444 2013-09-10 02:32:00 ....A 109668 Virusshare.00096/UDS-DangerousObject.Multi.Generic-69e478db97023832267a9c9f6e1016d80c6b0e5d90e5d9f24aa54a12028a6089 2013-09-10 02:27:08 ....A 436492 Virusshare.00096/UDS-DangerousObject.Multi.Generic-69eeb09d90485b562c4a9c05e71c2201625400c5390c214087478abb2c4d1401 2013-09-10 02:23:34 ....A 36877 Virusshare.00096/UDS-DangerousObject.Multi.Generic-69f917f2f28c1ea93edab7b2459c5f01d91ad5a2188ea03c2cd37c974a9b8e51 2013-09-10 02:36:32 ....A 292032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6a3422fc746fd490ec25fdcc23b8575c7363d5ca1675ba3773c73662d05de7a9 2013-09-10 03:04:38 ....A 813888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6a41b70b6bf545ef39763e764485af995f90e592e374cf5c6f05f9754fa69395 2013-09-10 01:40:58 ....A 167936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6a46a64b5313465d7dba7a75de9a98a65d8ad44e8d0f5d7f78baa140a2b4a543 2013-09-10 02:59:08 ....A 1581472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6a481f4572e7be219ddd64a8a1d0b99dc0bf4d03e4bc8c692b5ed7d047bba5f0 2013-09-10 03:11:42 ....A 3678944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6a544156f059aeaead5ad112e9dccce30c44c32d83188a002896550795794034 2013-09-10 02:45:18 ....A 1817864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6a6734f8febc5e8688ac99a44e0c89b0a9f06ec6312d2b18cb5ee150d0eb751e 2013-09-10 02:58:56 ....A 834560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6a71bc6cad0591a489b21dbce8f0725b8fc3bdc49555134086452b0f57e43005 2013-09-10 01:30:28 ....A 12288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6a83940766efa54c7a28bb23240a1e919354f47500a1d2819d2cb95426ab0193 2013-09-10 03:00:10 ....A 3562736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6a8ff30c4c2095e815f6d7f96309e5cf440c3b5b2948fc20432adcc447670ce6 2013-09-10 02:27:52 ....A 914968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6a971a4d708cdea35f30188cec3ca8f3555cc132e354280ccba3fc71b13cd312 2013-09-10 02:55:24 ....A 3996104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6afc8ba5c739f6aba96081ee16fc47329b3afb8d6927a0eb443307c90f3541d0 2013-09-10 02:50:56 ....A 562444 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6b24585794ad216e147824fdc07e0e0c3c4956e65e62581b96051dc0775517c0 2013-09-10 02:13:16 ....A 36352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6b3b2947209865556952155d7e18f3b35f2ce6940c949a6ac28c968229f7f696 2013-09-10 01:35:46 ....A 140302 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6b3eac1b2d018224bf489cf78a5b4165b311ee9841c2ad3c28f81b5c701e4c01 2013-09-10 01:58:40 ....A 210944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6b4099ac3dc9d71276fe7148a3449e739f911a2772ee81d0ae811bd65328d327 2013-09-10 01:59:46 ....A 2396160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6b6e0c298d2bd38ecec4f4a463d908a93d01b4d9512aaa3a9072cc33771d917a 2013-09-10 02:26:26 ....A 712411 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6b74ff43575bc8391ff4d7d68b60122b023455a4148b9f10b6aec8a958e004dc 2013-09-10 03:11:42 ....A 114176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6bc57360e0567ce7c547b2d72da2cf5d32b92ede53bfb96d3aadd727bb87ac6e 2013-09-10 02:31:10 ....A 59712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6bd588ceb5646a683cfde0ccc99ec8487b545a2e0b50d293ec35b91f1507f8e9 2013-09-10 02:26:12 ....A 133015 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6c1dec8f8075ca63dbdd1c9858fcd666aaf114f35c46338fe5e28887f8ae39b4 2013-09-10 03:06:12 ....A 307200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6c1e62bfc95a0120c3501d14b4cc29011dec931c0cd3413c5ac6622295ee9c99 2013-09-10 01:55:48 ....A 224768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6c4a2b9981db2a885aff12cfbd6b49294833e61f361401fe8c38ef1cc5137b58 2013-09-10 02:47:22 ....A 430398 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6c57f9939a4c85a04a16e43e3464b40cb14ead52c727598a7dfc419efe5774e8 2013-09-10 02:04:32 ....A 13312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6c590ab913d4a64838e815ca818eefc4aa6e00a936a4041bf18e601dea957cd0 2013-09-10 02:34:12 ....A 913936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6c5c9da1102512dc14ca8f8eded0e07156898c5d6060081d96955486fd9ccd80 2013-09-10 02:05:58 ....A 388608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6cb97f5798c0599d6ed894438082079b266b0aea10ca2144347a8a2534fc08cf 2013-09-10 02:30:34 ....A 8704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6cb9cbb5dec9462666d3762309550952daac99749820dcaa718e826616361a37 2013-09-10 02:34:44 ....A 2585600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6cbb65a3c19f4b0165d3f5b7458b44e01e1838b71574d8fd36e81b546ff19364 2013-09-10 02:41:24 ....A 311808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6cd83cc959316646574141a331cab1ebb1f01fd15fbb3a5cbcbb35d1aa18d3d6 2013-09-10 02:40:04 ....A 15360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6cde00b0809bd499a441b69750672a7d8b9a4f1497b57dbb7c650d0907906561 2013-09-10 02:34:00 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6ced741a88b300e70e2f802483ff64635a02c599fb4f0192563a0d0fbff2b508 2013-09-10 02:48:30 ....A 59148 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6d0e718d3b1d822806e6457d8f4b33bc5dbb9016a6ec53f1791da01d826e2ef1 2013-09-10 02:04:42 ....A 502400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6d11145fae400bdaa53de7982c1eaffa7a3c8569b79626a56212603470c1766e 2013-09-10 01:55:46 ....A 1961984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6d173b2702b51443b57cc1eed305193b02a22867b79a0b731cfa379704e9c51a 2013-09-10 02:18:50 ....A 5017600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6d53c1149e8a9a3dd015e2a415c429583e8f1035c2c3bb321c613f6d18d93d70 2013-09-10 01:54:08 ....A 19048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6d5ff17924ca280769ff3788a7612c4862c0eca9371efee18454b319cbe52594 2013-09-10 01:40:42 ....A 657920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6d6e63e9f266504b8a1b5ddd7bbb8629e8d6d7a3125b5a5b313ba4a834586ec5 2013-09-10 03:01:58 ....A 764416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6d878257b873752359530617586c37948503dd2bb9cb74c10fe98a7a438bdda5 2013-09-10 02:05:00 ....A 2008736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6d9a0ca9cf3ce1ec43a70ccb8e824f22a52c89460ca7e36fcb7893ac5bcc1fcc 2013-09-10 03:13:48 ....A 315488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6d9a48c78d3c8f49b48edc844a17bb1087bb4431720c60f8484ca71edaf9db73 2013-09-10 02:57:20 ....A 89553 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6da33d06b31998ed04b952a959ddf826fb8c7380cda14292813fde39081eacd5 2013-09-10 01:49:18 ....A 61368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6dbeb80c8729ef8aaaa45be622f72664a183ee782e6301b4db8bdbfb79bb1da8 2013-09-10 01:50:56 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6e04414c93f9829037aab1f083e78ddb7232e7950af2e12f055b6a5dbe1eae94 2013-09-10 02:09:26 ....A 69627 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6e10ab75e6285b038be5c4f1cbb9c002c98f5ec4f32ddc0779b5d6d4c3243fe4 2013-09-10 03:10:26 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6e1570b91c6c8f70dbec08cb70a61e586b212f7128470bf3a276c7363237919e 2013-09-10 01:34:46 ....A 7523800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6e4252f02ff4b32d5d1997de18fe5f87072419fb1d351b6a877969e2ac12466f 2013-09-10 03:09:08 ....A 659968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6e6bef046a6867c11381d6a238c49361bd4fb8890cd97bd5df72750bd9f26ddd 2013-09-10 03:06:02 ....A 42390 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6e764c5632b0134ea2bada035d234e117024eba8afc5e123b0b7f63ea2476411 2013-09-10 01:55:26 ....A 229376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6e8248a56f035f0add1f7d75c00f90b30500d8989f789df7cf1fbfa93684157b 2013-09-10 03:13:26 ....A 147456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6e98263b4c46939d43825de2c5c4edacaecaa2ef750adab8752e6e271e8e830e 2013-09-10 02:19:22 ....A 36193 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6e9fa8705c03bf3808f2355274964ec59b4806341c8e7ccfaefe4811aff92ebc 2013-09-10 02:20:18 ....A 2337280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6ea41cdff3327a4e0f8bc4a938fe6b909199c152b6dec3a9328d55cf520508d7 2013-09-10 03:12:52 ....A 782024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6ec320918e29ed35fed68c9b225465eec40aead9870f296745e2f8a53a1a7df0 2013-09-10 02:27:14 ....A 751356 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6edcd950e5c0fecbd5b5ea0a4917564ba4ff553f21c651b41c443fe5daa2f8e9 2013-09-10 02:18:18 ....A 2850032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6ee9cbbab1b270419cae99119c3b06f0a739fa95a5c965dda703b9a20a954c3d 2013-09-10 01:54:48 ....A 670860 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6efc3eac0e5fda66c8e78dcc85361006fad7a13224ac7e1da6159438b00423c7 2013-09-10 02:39:08 ....A 336384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f08755ff50f756b9a1ee8c2e77065f66c056806703c4a6380ec760f5b0116d9 2013-09-10 03:09:14 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f0927b4b3428522d960edd0c3186b98e1d74ca21257bd5981d7005a690d577a 2013-09-10 02:32:22 ....A 17336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f0bec699573458eeeae106ef2a3ee1326f93dcebe8ae0ffc659461669ae615a 2013-09-10 01:29:56 ....A 41984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f192809df550c0215bde884e9bd5ec0b1b9a73fb0c1b99d79c68fdcc3ed158b 2013-09-10 01:36:46 ....A 24064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f27a7c784e6e0a48b50b49e61d8a5b0bcd4d03682fb3bd819ef7915319564a4 2013-09-10 02:52:32 ....A 518656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f3e58f493d840adee619e797867e85735d15ad9a4062112b5793e02cb344066 2013-09-10 02:45:20 ....A 782440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f3ed232894d767020a3c4922de680f391a74b5508b4cb2ab6ea0e8a303571e2 2013-09-10 01:37:54 ....A 9728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f754d8115d78bd60378178ae5b22447c6c86f96797701ff75277d84e374dd5d 2013-09-10 02:53:56 ....A 62976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f7574f0ebf2060137bc74d7e6d02674f5a9406ac34f20d3ef512fe54017852f 2013-09-10 02:04:38 ....A 367104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f8d68e038431b6bea1a375aced97daa24c7575c1fadee8893b0e9187fc0ad9c 2013-09-10 02:55:16 ....A 1484288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f8eaaa030e9c2eed13f01729a760edf3112749ca41a09c454f94b1a674173e6 2013-09-10 02:48:02 ....A 536064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f91a43062a2fad47e548dd5b053ff33d67d197551852162607ea5cfa6ea3749 2013-09-10 01:33:56 ....A 278575 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6f9ba130d189e564fb14bd6ddce62fb95a0bfbe8716a7d6842002dd8f99a65bf 2013-09-10 02:00:30 ....A 124785 Virusshare.00096/UDS-DangerousObject.Multi.Generic-6faa648443971890d566010457e5b74e0caaa9aea87c8e299375477217459a77 2013-09-10 02:42:00 ....A 755200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-703431aea83e6b9ce10bec0fed90b124c669400083fbc836c77f6095829b9305 2013-09-10 01:50:52 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7036199c3e5eb9c264f5ae4d5358f3bfc5ec3ac791513751633f7fed7f93d71a 2013-09-10 02:01:44 ....A 212992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7063515c485bb7ba81c8f1a7b9e9baa190d7c8a89912218a24e44c8705f4df71 2013-09-10 02:19:28 ....A 1038255 Virusshare.00096/UDS-DangerousObject.Multi.Generic-707e9b9ff6e69c5627932018922ac01710587215218b702bce4d6137d65d634a 2013-09-10 02:52:22 ....A 782400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7099062d14d3ca1defed392161586fde079d9d0e6dfce4eadbb82d1f1e00d5db 2013-09-10 01:38:44 ....A 143360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-70a73a65eb091ad8f16d5b8217878d4336c3edec8e2e38cb75a8907f9e04914c 2013-09-10 02:05:12 ....A 25600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-70c3b1ee6e15b2b26e6e04717f0226f2cdd9a3e56f9ef737b1323f1852d61f91 2013-09-10 01:49:04 ....A 525336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-70ce756573211791bb3b14b69fc1b62d38ff5573ed09b7fdc5270b138ce3ce9d 2013-09-10 03:04:20 ....A 201216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-70de46ce156d7b97784cd21a0a7bce3545e98bd6f384a54ef1fdeb3fb89a53f8 2013-09-10 03:05:12 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-710118be037ee91fa67afef0a07a4cd6890bfa874c73def9839ff02ae42ee0e0 2013-09-10 02:33:34 ....A 172032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7113d70da44d4f66c1d7c5d62497ce84c27e25c1701dbef656020dc5d0631d89 2013-09-10 03:06:02 ....A 601600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-713a878be434e1c21deb4f26f097c9283f309503474742e8b9a82bdf8c873dc0 2013-09-10 02:26:20 ....A 100361 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7194e4893227b2d5530ecb9154bb23431b80aa214bc876a67bde0c139bc7c85c 2013-09-10 02:57:48 ....A 179712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-71c51b3ac9f3444b99c3297401478cc69d1eadd8bcce75e22ebccbdf5ef98092 2013-09-10 02:24:48 ....A 1744896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-71cae97ad78ae300bd11aaeb0e452d6543aebf60495f099dd08adca9dc645b04 2013-09-10 03:04:10 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-71da282dcbce84718f74c8dd0fbdb5aa61377c54d2d2badec4baf91a4816704b 2013-09-10 02:43:00 ....A 570368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-71e238e9e0ed470f489c47c755f6c90084569d044c18de9bfc06a6666c7de0b2 2013-09-10 02:28:52 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-71f6975bea41eff83983e4ef22f7a5ac83802256aaf0cb52d8abc1e0fa41150f 2013-09-10 01:59:02 ....A 182374 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7218d13f0775f268e2035aa80d3e9ee11a9a06f716723c24e446f9e6aca96fcc 2013-09-10 02:49:38 ....A 350208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-721f7e688cec1e182d2ace18356e9e799c8b292927c36261279e620b380b5389 2013-09-10 03:09:36 ....A 918136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-722067807f100ceb0dfc5900c7f58bf9f5df65c7443e1c1d68fe2ea8bcc156db 2013-09-10 01:56:00 ....A 12355978 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7233032624fd1a31a2819360da095384f76e951c84a929e05d31ba1885d00d80 2013-09-10 01:51:16 ....A 15360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-723723f7441a8e2c9263c48e8f8cd2ce64aded464b001b0bbd8ce111dd793a01 2013-09-10 01:55:12 ....A 1831213 Virusshare.00096/UDS-DangerousObject.Multi.Generic-724a8b880f6010b35b707bed7d07780dfe4581d9b164376986935a0dcf5bb649 2013-09-10 01:33:46 ....A 3200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-72555e34a274c3d5c4d31843c68d1f9d496ea626dd4997e260e48ed04a3f3ad8 2013-09-10 01:59:28 ....A 802816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-725813619247c4891189b7332cbd95eced8fbb32676ab940992f02dc0a0b3cca 2013-09-10 02:12:34 ....A 117248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-726ea5faf52c6a83437ee376bbc0f7439575f549fd4762f63cccbe4f9037eb88 2013-09-10 01:44:26 ....A 132096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7288856e04a0b3e85bc42f4cd59083bb5c4b4c24a1e1f0186dd204edac493edc 2013-09-10 01:52:58 ....A 102400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-72897edcf601bf903261d04c85ec35b89fcd967e7f9316be31dbe38ffe58ba0f 2013-09-10 03:12:14 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-728ac01e732751d9485c36c79b8a8f60c81abf9908d333ff4abdc3a7a01edf6f 2013-09-10 02:26:58 ....A 632320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-729ee326ac2e375a11842ba1980fb69f719a778540ed2ebf58de7d4002bd030c 2013-09-10 03:12:14 ....A 36160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-729ef3d52675b146cca91c37c4b3b4b864197c667729665b508c467a262bc65e 2013-09-10 03:01:14 ....A 733184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-72a352e4f348ac5e7cf15922344282f84e6ccb41460803810f70d03147a249a0 2013-09-10 02:22:38 ....A 626688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-72aee87e3310dcd5e2c08d98e09c610481c6156313eb887f0a11f4841c304d40 2013-09-10 02:36:54 ....A 730003 Virusshare.00096/UDS-DangerousObject.Multi.Generic-72b648d90d402bdf00d8e795fb8a27f6169eb98e91f1f12c2b729240e458b2f7 2013-09-10 01:43:18 ....A 811008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-72beb7bdf25373ff74f27ca6d4491715724088c9da03d8fbea88939b73a1a52d 2013-09-10 02:57:14 ....A 81408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-72de9c8e37af9a4e8a8e4b4a203142efb75ec0bec1ff22575caf3ba4d56b8b5e 2013-09-10 02:35:28 ....A 37376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-72ecf0fe4f8721f2dbfb590ecbdfcda5484731c2595f14c7ed143106caae8b80 2013-09-10 02:54:48 ....A 820200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-72feb3c73c4a6e8af8f946b8336972399b523fa78dd7676c78e373eb0f40e43b 2013-09-10 03:12:36 ....A 1011200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7316df00b8c52a90cd73a419b2095f105089df563efc20a284ac67011fba36f9 2013-09-10 01:48:30 ....A 10752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7318ae60193b224cee903eac9c0b84bc91971e9b1006005bd24843612a012097 2013-09-10 02:46:10 ....A 45775 Virusshare.00096/UDS-DangerousObject.Multi.Generic-731b147b825e4c2d852a6f9948ed8ca2c6f6f206b318c17855b5d4d67ce0aeb1 2013-09-10 02:26:38 ....A 745984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-73272fa98c68b6b18a99057ce5104625f83424375436b397cb8cebc18a7594d6 2013-09-10 03:02:58 ....A 287744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-73420a2bf944b9d94d373b5147c41127c628da92650b3fed483367a928564b32 2013-09-10 01:44:02 ....A 41492 Virusshare.00096/UDS-DangerousObject.Multi.Generic-734e60ef8d28149b08c105039d97d978918957e8abdea670c830fc4c54a88586 2013-09-10 02:16:14 ....A 244736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7353e59854313295bb5b425bd35ec636d79358f18d25195d319d7cd9b82f96e2 2013-09-10 02:56:02 ....A 1163677 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7367e0ffc1b5044e9dc8a00cfc912c6e10b568dd352fd2f1bc7865d89905432b 2013-09-10 01:48:10 ....A 118784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7368f54dae292165ccc65d92a3cc550f6974c57da9e12eab5eb7ef397815b100 2013-09-10 03:12:08 ....A 289618 Virusshare.00096/UDS-DangerousObject.Multi.Generic-738776f79f1b39d9cf8b7580a9468ac535a1502c6792d070e69c47ce6106d226 2013-09-10 03:04:28 ....A 2354549 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7387e3013c433eef8bd495f26f56544da7026666263bcf332bff92bb3c99193b 2013-09-10 01:52:32 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-73a7c4cf94ee1ce1fc0e218176b818ed3096338cfafe58a1ca4700e9b7f8d123 2013-09-10 03:09:14 ....A 368640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-73b23fb704c1947259c1b86d7df49fa3bb5514ec288c8e0462506e58e0ab43fe 2013-09-10 02:26:22 ....A 235520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-73b3d5eb09bffc9a9bac325ffeb08873e86d2fe92105857ec79d345bea4e594f 2013-09-10 03:03:16 ....A 110080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-73cfa17fbaf0047b0566d588f322b02e81a041794c3463c720ce93fd028b01f8 2013-09-10 02:07:24 ....A 6868944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-73da5fa845330c995f2cf6787a09c64162abe0673284f002cadd40cf71ab441c 2013-09-10 02:52:48 ....A 1325065 Virusshare.00096/UDS-DangerousObject.Multi.Generic-73e68ed28bdc4128a6f274904437996539bad9fbeb67f20f47fd4e17a0c57a5f 2013-09-10 02:20:06 ....A 133176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-73eca0b861f52ab000181effbfcb48c736dc27b995efe86165e9bbb8130dcfd3 2013-09-10 02:03:18 ....A 251005 Virusshare.00096/UDS-DangerousObject.Multi.Generic-740021ae9d3ec6f6d18439135eb76cb68bcb07ef0c84f01e729e429df6b79aec 2013-09-10 02:24:10 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-740059ebec68e835563f0c2da544bf75eb46bd240b366910542a258dbfcbaa94 2013-09-10 02:07:06 ....A 364552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74064cd607cde8d2c0dbaec375061c5dbcb1faa16ba5071d7eb259dc29f4e3ae 2013-09-10 02:33:56 ....A 68096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74089481ee68c1b58716996985f8099b8c19d105259894d4b644074e0c59bfc7 2013-09-10 02:18:10 ....A 53276 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7416dba6b3fcec246de49255a58aadb712d0e7de5ac59c601d01df3587e76724 2013-09-10 03:02:02 ....A 480256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-741e481c3a41fec901c193b6fad41882001bf7943e1c7db0d0fe57e4165e0a5e 2013-09-10 02:42:56 ....A 2266336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-742f982b389762ca2a43faffbacb7cda497183e286f5a65b94b88768220a1c2d 2013-09-10 01:57:54 ....A 264603 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7430efb655e0f14fe9c38fcdd2dde91d3936c43e884dcaa7667b0e6d5e9d84ff 2013-09-10 02:30:44 ....A 37376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-744353324f2dc601b58737ec0459748a0a8e94ac183e09a9fd954eab21e3cd09 2013-09-10 03:04:02 ....A 211968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74528f08b45003ac202fd03804d00d0852e076aad106220bd14488a0a11dbe30 2013-09-10 02:52:22 ....A 498688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7453572471c4f2ae4e381b3387d31b57feec743d4297c3967ca5b4fded945e29 2013-09-10 01:50:40 ....A 69120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-745a2d00bbde4e8a81cf7d2379dfd00fcf09a89aec93dec781a4d8a1cf2cede5 2013-09-10 02:25:18 ....A 219648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74b56aa67f313d68fc796d9515fb4de683fa8598bef01ee4d0dbad17b3604f4e 2013-09-10 02:36:40 ....A 768000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74bb99dcb40e95fe95310772ecef2e05bc2e91908aec3cd8da570ccd9e2745a8 2013-09-10 02:16:06 ....A 77824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74c96927cb0d788b39372476feab5fc5d6389016435e358b85932c3ef80a68d6 2013-09-10 02:45:48 ....A 255020 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74ca64ae34b0228c25c92454f067fc54e094cb6ac143e9110172a29f4c601bd4 2013-09-10 02:41:40 ....A 44139 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74cb64a98359f4966896502ea32e27c0d982d03f17d00e688eafae99a429fd73 2013-09-10 01:40:30 ....A 41472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74d7aa3371568ed41869ce223da9bf3f5a732151eed1899782117ff255108b6f 2013-09-10 02:36:20 ....A 4093336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74db0ba29a423333a3cd443a2c49427da944e746de1ef61e7a1287d443115ea3 2013-09-10 02:20:10 ....A 1174272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74df52bc2b0c9aaeeb31d95b6769b87d4b13f756e523a975fbf96c3d4a8384bc 2013-09-10 02:05:26 ....A 204800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74ea0ba98ff960b9bf37759bd71ccadd7f43e2452bf42d1c3b35fc99e9f26c9d 2013-09-10 02:01:22 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74efe4598c8daa68b349d7abd757ef3e333697399d3808e92e8eefc0318086fc 2013-09-10 02:19:00 ....A 664064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-74f12bd76c8a2f5154c3a28d67093258abc4159324fbcbf90b0581d24d001ee6 2013-09-10 02:53:42 ....A 29855 Virusshare.00096/UDS-DangerousObject.Multi.Generic-750f397c73c34231b3b38349f6663aa8451cb9a4b2d8e14c813df8c3d8ba9540 2013-09-10 02:13:26 ....A 663552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-75142892cfd2777d5f48b20920729facd44c205e5a17779b90cee14543c046a9 2013-09-10 02:32:38 ....A 1900564 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7519aaf4664e6da385fd808289f72ef902ffc5f1f9fb64e93c465fba8950ba45 2013-09-10 02:47:14 ....A 606868 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7522a51af83f28aa032cea46da8782e71dfa02513aed8473f3094a798ec163d5 2013-09-10 02:28:24 ....A 871671 Virusshare.00096/UDS-DangerousObject.Multi.Generic-753282421e415b7a7249bdabcfffd31e5a6d7dc09caaf7f72761020d75341a19 2013-09-10 01:35:44 ....A 67795 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7534ff41ffd9def7075f20d4a3e50bf2a82d44adf6e563282487dce4dc883933 2013-09-10 01:35:32 ....A 267070 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7538ee5cb1335a3bed378c6ed275ba0eb95286aa89503494d8e74a56b15d8d30 2013-09-10 03:00:28 ....A 12800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-753cac4d2909158c2658c399a61f815796b948210ed3461ec62ab27058e52b2e 2013-09-10 03:03:18 ....A 278528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-75428e7fd2304d719279430648308b25cf55eab4b27d987d4a43962aa01d5825 2013-09-10 01:56:46 ....A 77824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-754a059a8e60ed8a6477715bc9e693d86378860811a42bf7dc9982bdebc1c61b 2013-09-10 01:47:40 ....A 326144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7552c80d3f0b68fcf7320fed3e9b02e81a5341afcd8ed730de834ddd26c20283 2013-09-10 02:28:10 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-75575da48a35b040c3675db392a377766d9c85017e0dd1887b1c64e32f4aef97 2013-09-10 01:47:10 ....A 58880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-75591495c00e3338524538feff4eaf025d070930ed135c2b438774995f9e0c93 2013-09-10 02:09:06 ....A 570376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7567884bde5ca66eb0c634587fa155bd0d394ae23adbafbb4e4f3d5ac5702f12 2013-09-10 02:12:46 ....A 294912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7575ef4f2862d73b61c2189d18a4f17ed8216bbd4e89dc8e87bdbf2d6922fc64 2013-09-10 02:48:46 ....A 319247 Virusshare.00096/UDS-DangerousObject.Multi.Generic-757aa59a21e9d28f2576885f40ca9972fcdd2a27ea9eeb9d29d13fb0c300bb31 2013-09-10 02:37:32 ....A 59708 Virusshare.00096/UDS-DangerousObject.Multi.Generic-757cb83eb0918ce8dcf0cbe104e487044538c7da2a36c7cf02d5d48179db8e09 2013-09-10 02:44:18 ....A 3933227 Virusshare.00096/UDS-DangerousObject.Multi.Generic-75842451a9639dab86ae123b21d1407c4490041fd9d46084106f2231bc5ef3d0 2013-09-10 02:57:32 ....A 1377792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-75888fbc0ae777161e844137f3b31aef1323f336e3a8f323abb3e374fbba5885 2013-09-10 02:26:32 ....A 207360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-758d263dc54530f8d7d1d66826853beffc84487c743e258846ab67177ee6eb8e 2013-09-10 02:04:36 ....A 2691488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7591521158e0da93e61d914ddcf46b24aa5a335373810a560578a74e76b9e519 2013-09-10 01:34:12 ....A 227328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-759b418eace6d3d8e58ba0bb193d2f88fd728b125f263ecb3090c2b9f25dd9b0 2013-09-10 03:03:10 ....A 638976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-75a0011c4eae395d81df7fb57128618e984c81d0e5931e60f983b45e86ed7b04 2013-09-10 01:58:02 ....A 44416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-75bfa18cb7312100bc89d61547d680424e5c8103d7470a16d5ad2dbd89f925a1 2013-09-10 02:45:08 ....A 782024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-75c19743c63736daa7777faeea0b1f27eb6bc6ef1490ef971e0e15f0f67b7329 2013-09-10 02:31:30 ....A 151040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-75c29ca70fa706322febe663d6d40ff6b30f63315ba0dfee25f068a0343c05b0 2013-09-10 01:47:16 ....A 451187 Virusshare.00096/UDS-DangerousObject.Multi.Generic-75d6295548ce5259818fa9956549312fb7780221aba0f859ae928e65011ac3f0 2013-09-10 02:56:18 ....A 51712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-76046a6fbc4534bbeea1123ede391a4a14108c51d01c19758e08c424d10053ad 2013-09-10 01:38:20 ....A 143360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7605137f12dea4edeb7aac0b32c2b7002a003554d7f01f38a23b6ddf39740788 2013-09-10 01:50:18 ....A 49088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7606b7c0d3b0e7382849b54dd1ffb4b6d64afc02e9d8d53ec941a9a9f2c36c29 2013-09-10 03:04:28 ....A 243213 Virusshare.00096/UDS-DangerousObject.Multi.Generic-76162f4f2de20aa830f5fb63365a9faff2617cfd38609d5fe405dc3c96b3a643 2013-09-10 01:39:20 ....A 917350 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7623e23a6e6950d8b1e455b3cc6d46a43641d07c19bdb3421c3b7f357ae90676 2013-09-10 02:06:50 ....A 156504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-763186108ac4680a82049ce396e3a22b3ad6e72a398fc1da6dbef4928acb9379 2013-09-10 02:41:52 ....A 61440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-76386c95f4049a290f44e679bf2748a6bd83378113a71bd4188d0cbbb4c6fee6 2013-09-10 02:16:04 ....A 78336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-763e52e70b72af91af267da7d87540bb0bb8f5759805f59dabc7ed2f6dfe8cbb 2013-09-10 02:25:40 ....A 139724 Virusshare.00096/UDS-DangerousObject.Multi.Generic-763f8d7cb6fa77fc1afd67a557f0b4d6432f606a4aeb4ccbab916b19a64dea18 2013-09-10 02:39:54 ....A 712704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-764297b29892811f4e77f3ae37fb052d9a5343251c286b6b8e82f42c8f6bd951 2013-09-10 02:29:00 ....A 843776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-76511bd0812c24ef2a0cdd97ba33d2e1a4f10f916f922c7b9e9d9a4ffbc9dd18 2013-09-10 01:54:36 ....A 1384448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-767b1454e88567758f305dc5e6941f7271af59b31e6d23945f0997af4ad50e47 2013-09-10 01:49:58 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7681d06bc74736d2364afe59fa5ab409ed70fa9ecd207880914e9d64ee32d883 2013-09-10 03:13:20 ....A 1146368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7681f7c8ac754fc24ed913b84cf083307e1c1d6074225f125d81e80771d6edd5 2013-09-10 02:01:22 ....A 704512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-768e0774e14de6af5c9850e49d7f10c18d82734fc3610d6ffe235fcafb151164 2013-09-10 01:30:40 ....A 146944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7696c4fcd2c5e57287e699f88ca58cbeacc5214c8d34cfa76a6132b129ad1caa 2013-09-10 02:09:32 ....A 728334 Virusshare.00096/UDS-DangerousObject.Multi.Generic-76a5bef16bc87b9f79fc40ee4f882cc818735535d7db85cd87d332958d556f85 2013-09-10 03:14:50 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-76af36db209413c70d8e2adb999a715c1a68fc469ab380882f815c4316b4b286 2013-09-10 01:54:26 ....A 624144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-76b56417324eda7bf5038c9eae53e02d66557a66d4cfd429a4b63f181e4fd721 2013-09-10 02:18:12 ....A 162950 Virusshare.00096/UDS-DangerousObject.Multi.Generic-76c45786ddf50c12ec97935847c2c6753704aabc92d942e70fe9b5951386595b 2013-09-10 01:55:22 ....A 1440009 Virusshare.00096/UDS-DangerousObject.Multi.Generic-76d8efdf22314905146f5c48fc6918c3f597408c961dd8f081782c0e73dc888d 2013-09-10 02:09:38 ....A 26048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-76d8fce66553ce98db51b907c133dab8b8511c23cc0821173712bae4828660df 2013-09-10 02:06:58 ....A 106496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-76e8739bbe9e38688df0d4fd45d8800dbb1448ac206206a2d2668a746ec084c2 2013-09-10 02:05:16 ....A 1344816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7714b6326553478c8a0bf5ab535cb156afec89c13c281c3e6ca1667ce5acfb10 2013-09-10 02:03:38 ....A 2359995 Virusshare.00096/UDS-DangerousObject.Multi.Generic-773469def46862f26637a106f720f32a6c1ea2f4c21bbe08b0c5e1af3d259f01 2013-09-10 02:59:38 ....A 185856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-773a7db54d37df78b736b54d1eece2af6b2c0fe5c7d21da9f525ac691e3c7926 2013-09-10 02:00:32 ....A 1402252 Virusshare.00096/UDS-DangerousObject.Multi.Generic-773dbc34fcced8e900908de5b51dc543f03b20da841c49a1f0fcd625d10ff1fb 2013-09-10 01:40:34 ....A 1847296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7752751bed915561c389656e55ef8cea21d30460a1ba0d3d73b98d0f9257fbeb 2013-09-10 02:34:04 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-775bfd0e7788ab7dbce36b87f58249641ebb582c4309bf461e074cb2adb70c61 2013-09-10 02:11:04 ....A 334995 Virusshare.00096/UDS-DangerousObject.Multi.Generic-77631ccf44ba6bea9349871ef8591e1453dd907e953fc10c4f8bc369accb9c68 2013-09-10 01:53:56 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-776d6cdeab6930fb7664e039e014ae86156d409dcfbc1561c259aec8a66c4001 2013-09-10 02:09:06 ....A 163840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-77874d3562dfefc52f136ef8828017ec3f18e969438c6c82b4d2cde950a8a1ba 2013-09-10 01:32:18 ....A 125686 Virusshare.00096/UDS-DangerousObject.Multi.Generic-77abb86599aaeccdd24bfc50bb27047613ee44ef40996e32c220681960c3645e 2013-09-10 02:15:24 ....A 2756072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-77d0620b11113b007bccbf1aa21a974c163c11a3dad9c15738116e41216ccb67 2013-09-10 02:31:32 ....A 782040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-78023ff644299db6b1eb2f79de249be64064829ddb21cc1c129eb62c62935538 2013-09-10 02:20:08 ....A 1515520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-78082b7623dc089f268823d00237157a199a5c06372fed667a2bfef8392f277c 2013-09-10 02:17:16 ....A 323408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-780ca82248b29797bbc2e8ea75164aab32e02edcc8666f82f6956173b3823954 2013-09-10 01:29:46 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7832e01cad37479064d11125fa19906e798464bf1bf5510c32603a1c5d1a747e 2013-09-10 03:09:58 ....A 87501 Virusshare.00096/UDS-DangerousObject.Multi.Generic-784281820b9bdb5300a6761efe7b136c6e80109b97546aa04cd388230df149f2 2013-09-10 02:21:20 ....A 485376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7845290b90249d8f29e15350a7034c09e77b9fef5feeb337a933676a8d67459d 2013-09-10 02:08:24 ....A 34816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-784e6411b7f7d00a169aac6b2f507925220c560a391fc384b41d24c6368583f5 2013-09-10 02:07:56 ....A 127504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-785858f7e7db6d44bbe9e6f55addcf1dac3e139c2a9c0f6a63c4dc577de98a47 2013-09-10 01:47:58 ....A 724992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-785a27febf82dfebb66fb7a27ca2474d6898162f27e8d03ab9475241ceff7d36 2013-09-10 01:55:06 ....A 17408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-78654b264231f4f90449107a152c25d27cd8851eea08951326f5e65c1ef49b4c 2013-09-10 03:02:10 ....A 92160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-787a3d2e64a72f235b447f63bbfcbd373f5e351a71e3b98f3e18a1e4b2289c00 2013-09-10 02:06:52 ....A 335872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-787ef3e1f9f3449d66ecda8ed281df7b4f60d394553d80587eb3b5589f99d92e 2013-09-10 03:08:04 ....A 247296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-789a79e4e52a9e0af82e11bcdf6d30886adefa3ae8806fa58baea9147f0aa7f7 2013-09-10 01:29:28 ....A 122880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-78dcd1b7532b0a14dd3a712a2c42fea3506b7ea78aef7eb29861558559789ac1 2013-09-10 02:57:58 ....A 28597 Virusshare.00096/UDS-DangerousObject.Multi.Generic-78dd31eea3ef4bbdc6df3a934906871d68d0e243eb91b0bef0c4ae9aa03fb057 2013-09-10 02:26:58 ....A 35328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-78ea7289147f325c4db21589b121579638c879d2d2f9bbd4fcff297ed2598d3c 2013-09-10 03:13:02 ....A 286720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-78ee723aeb11d664336fb189cfb35ff1062a5093d1ebe8204b6fce90471bcb09 2013-09-10 02:12:14 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7912cae34da795bcef93d000dedc93fc80cd5633a660fb0101d5677882c0d5d5 2013-09-10 02:14:44 ....A 185274 Virusshare.00096/UDS-DangerousObject.Multi.Generic-791c6d002c1ffe1bf81782f7bf431a1c0ca65cc821988b9df66f4feb1574bd02 2013-09-10 01:46:02 ....A 315392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-791f819ec97808b7a0c2296a1a30da436a4716ae433be0bd19cc728ac9243539 2013-09-10 02:31:36 ....A 9465 Virusshare.00096/UDS-DangerousObject.Multi.Generic-793841d1777b1ca758a431e489cd57895cf05c426536fb6592ad9700990284ac 2013-09-10 01:58:46 ....A 145250 Virusshare.00096/UDS-DangerousObject.Multi.Generic-794226dd759c2c781da8f0614161e4c49437c2374a914628190b1f41be8148ed 2013-09-10 02:34:00 ....A 50109 Virusshare.00096/UDS-DangerousObject.Multi.Generic-79520f7d1443c76cb0800c69ab29d4e4ce93285d1b6f069ae2736ae50b72c786 2013-09-10 02:10:50 ....A 106542 Virusshare.00096/UDS-DangerousObject.Multi.Generic-798044d2d9a74dd8da0cf376f84aa2523716088ddeb6e6d1c50124fde00a756f 2013-09-10 02:40:06 ....A 88961 Virusshare.00096/UDS-DangerousObject.Multi.Generic-798b9a5eb9d892f63a545e08123ef9447213fcdf28c621c44878e10043544787 2013-09-10 02:14:18 ....A 191488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-798f9ac14b618d4729959bd773fa72d209fe4e6c3486608653f4d1ce6e6a37fc 2013-09-10 02:58:18 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-79934e930675e18b38e19f9aed2e8ea406a0d1ad57912151fb7a574c661ce49a 2013-09-10 01:47:30 ....A 34816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-799dd2b63582148c5737f9a47402f4d4bd5150aa7c03fd5b121a481148b2b8d1 2013-09-10 03:05:26 ....A 30080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-79a178e5867d7876c636ad2ab6248871ba043b0cc272589527d1647c12a6f7dd 2013-09-10 01:33:50 ....A 60928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-79a1f8793ed71aa289b32f83d66be7a15b8eb5e823b2a0707fa234c624444267 2013-09-10 02:29:52 ....A 601480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-79b5bac3ddea0739df275f11b74e388aa9d72e167edc874f2388b184dbd54226 2013-09-10 01:37:08 ....A 287504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-79cdd1457ddfffea115f6727ec0f3d28adadc45efd88e39b15396ae90d789f77 2013-09-10 02:41:52 ....A 109198 Virusshare.00096/UDS-DangerousObject.Multi.Generic-79df6ce1204f37215a37dba8616bbe07493d8cd2216a8205aebdc05fc849a56c 2013-09-10 01:46:42 ....A 369992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-79f2e1fb28e8dcb904a45785db452fc7cc8444577ccaec1931e981684c7cdc76 2013-09-10 02:25:32 ....A 1967872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-79f8640946738ed3f862b02011b450033a7f5737a5292d05bf1767ca99dae866 2013-09-10 01:35:54 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7a07a43c6832ec4ce1cc415f64c282a9d090b4fd211ebc6bc30ed6fe54b0b1f0 2013-09-10 01:44:24 ....A 1875736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7a12aa6f05088927be2a5d874da3fce1950205e2c18cd16fd7596c6648229010 2013-09-10 02:19:44 ....A 281612 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7a1ae6ec6d045e1ad1afee6b949dd94ffd3b58f5bd68e53264014aa9b7df9fc0 2013-09-10 02:39:28 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7a2b67cae1383fc9ceb14c7a71f4784697405db11b164bb0d84908af75130ac5 2013-09-10 03:04:10 ....A 210456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7a3ca6eff1c2acb73d618cfbe1069cf5ea052a0c7a7a1cc8b999918d868e8277 2013-09-10 02:31:38 ....A 457780 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7a4cc841f0b094f9e23982e78f9e0cac61e6315ffea3fdcf79e2a41752dbee80 2013-09-10 01:53:44 ....A 70144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7a52c5b9f5ff1a7c0632214ba52c20391eac4b15f3d6ca2ce760c11ea05b8911 2013-09-10 02:33:20 ....A 37376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7a56907e98d8336fbb1a8424adb52abeb90c17f9dbfe6883586d9252402160e0 2013-09-10 03:12:12 ....A 37097 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7a69218ac54f5815ed045b30ed426f65a6a935e47ae4203ff551a608e7053a12 2013-09-10 03:01:24 ....A 129320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7a8d940a7756785e1be4269a29716302dc289ab114d274ac64f00c617a360940 2013-09-10 02:03:34 ....A 17016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7ae3c06ac757b2e46fb7505efd92ed8b2f86df8a23851979c229101ce2df40ec 2013-09-10 02:10:50 ....A 180224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7af33ee53619d7bbc8cd9f9f25cd40f6b4c82dc565554c069db1a97c638163f8 2013-09-10 02:00:10 ....A 94208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7b1a4d04948e8b8871018aeba7422d93e9ad8286d6e565170a8939d6e9a0c512 2013-09-10 02:26:36 ....A 1369088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7b65b061d48f4d81fc4479e10cc6f90e283a53e7113bf882e76489a3171ac0e4 2013-09-10 02:17:22 ....A 174592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7b67e224ac8c33c07e43234982a8b39c09904ad3d407d2cdbc1497acd6828378 2013-09-10 03:14:56 ....A 428544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7b738fd42d2f67743f7654dde4639d606b7152175964200f4d06b9f3ff9caec7 2013-09-10 02:10:58 ....A 260379 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7b88d5939c0bcfa6b46bf5c70f6461798e01a4f98d0ef4801d668554fa064f02 2013-09-10 03:12:16 ....A 128512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7b90fd8426c2387e0cf440943469cc95a602eac50613e7d38411827b57762837 2013-09-10 02:01:26 ....A 61440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7b938b9ffff6a968f7f4b5cccf2fb6b69dda389b3b2350d06eb686b9ee8f7465 2013-09-10 02:18:26 ....A 667523 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7ba536759ef2662ff80bad58e393a0e3dda79def33996ebc9c15d7a31aaac26b 2013-09-10 01:50:12 ....A 5190680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7ba5b902c671c7265b37c5098f1f81dcb4585a6e4b3b9e13b63a9793205842ea 2013-09-10 01:55:06 ....A 946176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7bae365353e92eeada5121ed2316f44c29165c9073a1079640ca588557612619 2013-09-10 01:52:48 ....A 92160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7bd3db2697696732d64df6ef4fb22bbd194f7abbe211a9832d475457920658bf 2013-09-10 03:01:40 ....A 20992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7c3b62750d942e49b16fde554a0d35a5ede3a9d6ebcb91d42be48c990939e9fb 2013-09-10 03:14:32 ....A 299643 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7c3c0aa021880e9026307f49b7b2f1a8dbd5744dbf51e751b740307e0694baab 2013-09-10 02:26:54 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7c51afcc3b1d7717802127e5a772eb4f2c5c7688148d1d2dd372fa4d6ce04c53 2013-09-10 02:16:34 ....A 536576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7c6b3c5cfcf2121065d09ec841c9d38af32682813088b9074cd4ba9464a311b9 2013-09-10 02:31:28 ....A 782048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7c77576e6fb29c6034f59ddf75ed867984c69b22c541f8982220ccecfdd6ba45 2013-09-10 02:27:54 ....A 435712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7cc21d4b06b17eb0e3b4db0e65c8864fc148a957bb7cb3526c3b210a3350925a 2013-09-10 02:27:34 ....A 103296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7ce5ff8e1cf2bff06698cba3dcb8b7da2221c67126c90358b891010659e0c14b 2013-09-10 02:24:40 ....A 482517 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7ceba7d16e40511b02ceda6787e9d2cb2a3f50a875c141120f4dade9198e605f 2013-09-10 01:47:26 ....A 525462 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7cf6426bdafae4786db9969b94c355a3c90654cffbb517d8918752c167be1ec2 2013-09-10 02:15:54 ....A 49859 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7d01a0074a34bd9998705e215e88013a499765aa03facb8a8f3ffb1b7eea7c4e 2013-09-10 02:05:36 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7d110ca6cae7a2fa8e713b5e807083534da484414e82bee0337eb0d5728768c7 2013-09-10 02:10:46 ....A 469816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7d324fb9027d39a705203400fc130fbb9c3cd71139e618c0ffd7d2291ff43977 2013-09-10 02:29:50 ....A 2705920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7d4b83ee11f99f3eb0d45b81746e8fee120865bdceb07855f8716b3bc8b3eb37 2013-09-10 02:44:08 ....A 49664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7d7fadfee466af95438d2a1108d601afbcb178f270708037a1bfb446ea0bf783 2013-09-10 01:41:08 ....A 59471 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7db954794cf63df659a195f0071f2e4b250453257a4a2805fa4b8e061a16cfd5 2013-09-10 02:08:08 ....A 208896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7dbbabbe06c8d8e57b9f6b6dc4b55210596632e3e1c5f8a99605c1f58646c5b5 2013-09-10 02:58:42 ....A 74460 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7dc198bf1b7f6e5be7115cfad487f989fb934f05cea7622b3a093e535c060951 2013-09-10 01:36:10 ....A 155648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7dcb92770bc458ab63b87f81845ebe599977f448ab2141c8ce78fbba1b120dcb 2013-09-10 02:52:16 ....A 643072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7ddc391a408ef1af2f3c561cf6c2b7b6bfdf2b063ab83756e29099db0fc28067 2013-09-10 01:53:54 ....A 68473 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7ddef53095cc17d4351aea29b0a79887a9db32ee168b7c4f03360cd091dc9b4d 2013-09-10 02:37:12 ....A 398248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7df9bd78af53545fda2ef494f9d6fa4c5196e832041f65ed3ca31ce5a3dee4c0 2013-09-10 02:09:32 ....A 50688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7e4302c5cc51625fa962c0c26fee9efb5fe68940a615728bf723bb053252f638 2013-09-10 02:05:58 ....A 512840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7e4a59eb269d176fb5e095ecf1a69b147549d67f469671f793cf8144c712141a 2013-09-10 02:56:24 ....A 778240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7e86b79e6584660b6259ddf8fd6c69fe4fccfde105f4142db7fc4df669f204ea 2013-09-10 01:44:30 ....A 7059 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7e8fda3d4934c71d8616e373d04d538a87023de945fd49606ccd983fbf74a1c2 2013-09-10 02:56:12 ....A 166912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7e9e2b0ae5dcb0482c1f63ecf83357de2e3b81c35f58904f505b7a360306fe51 2013-09-10 02:59:14 ....A 2729856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7eab118d3a8e963a4dd61b04a7145a817dbfce4badc13b11588ae2246f144df7 2013-09-10 02:27:48 ....A 485376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7ead1955585cc8d23d5b6c38b36b92f3ebf4b8126d88ed6d357c3d88034c8788 2013-09-10 02:24:46 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7eb5849de04d72f513cc25a4a50dd784d1016a92f90572762db6f77208235297 2013-09-10 01:56:24 ....A 1171456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7eb84cf2ff060018a46c3a36fd8ca0a2c331573329598097411d846970b27510 2013-09-10 03:11:54 ....A 26705 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7edb73ce9e577a0a2733da5fd56e5e2b1f9ed0bc76cc9fdd7498e8f6230c3016 2013-09-10 01:35:42 ....A 450560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7ef13de2575f4ace088325c99212b46df492d6a8f84cbc334d6540b6321bf0b4 2013-09-10 03:15:16 ....A 524288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7efa95aa82759c003791b05bffa72fe349aa61e0ab62bbdc4cb525121cdc7b97 2013-09-10 01:35:08 ....A 897536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7f22ec8ff6e19cb25b7aec686422a238f771719b9af77d12a7750416271a09f4 2013-09-10 03:11:48 ....A 108032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7f5def6834b393ad63f2741b583d5c2ba1aac0a5fc096d8c90a46412fe156e28 2013-09-10 02:26:32 ....A 480044 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7f7f00cb9a8d379b91c1c25727737082ea21501332ba0ff90f57fb699679a150 2013-09-10 02:02:26 ....A 779264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7f8d52d21f1e113755ffa393438f2eb85d80a787b5e3a2f8e98e37e5273da00a 2013-09-10 02:35:42 ....A 84424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7fa4b6a6e87b79bb639132c9905107d849a4952bb3766d5ad23cbd0f9c874d72 2013-09-10 02:21:08 ....A 133998 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7fa876b38e7b58f64d75b9a7091c78d3e2969f9369a490066d276a369e75ac68 2013-09-10 02:01:02 ....A 36224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7fc0fc8fae40dd2626e3827269e384a55e94fc7fc6647248e644293c3555cbfe 2013-09-10 02:33:38 ....A 393128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7fc4e9780471e1c12daf67ac13500a454170f5caa71494b6c905e7f3a7cdc502 2013-09-10 02:48:54 ....A 102400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7fc55e10466edf5982d03907c82d3ab4931a38b855bd70418949874d8d27793a 2013-09-10 03:07:08 ....A 1064960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7fd52ea02da1c64d02638ed76dac28700dd93ae5b0e19fc78fe775e59b8f7f12 2013-09-10 02:13:40 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7fdb7635a83cef7c3cfd1ebbc29106cbf91e42cb09ba88ab245f1298508207c6 2013-09-10 02:13:52 ....A 52817 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7fed26f7842cb3b7ff13369069443c4b41bea41f5f0238a8f4300468c69c98c5 2013-09-10 02:58:00 ....A 237056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7fed98032fd635489269b9f3ac4d2b3f416c49e8d4d6f0c5a95f9d5386f055a9 2013-09-10 01:29:54 ....A 979652 Virusshare.00096/UDS-DangerousObject.Multi.Generic-7feeffe4107502a409b6bc3065c87d72658ae03529c1a31fa64fdf38186fe6b4 2013-09-10 01:39:28 ....A 802816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-800435a3193e151b62be6a38d5d5af118afd9a643aa6ee86f5ec86fc74bc9e5f 2013-09-10 01:58:00 ....A 239104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8009a0660757701cb28ab860d0cba068ba0a2a4fa9eea660ffb61f5942b5dfee 2013-09-10 02:51:58 ....A 52224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8010d7b5b6e6d7e0bb928664f747fd116578b583450ce8e91a6ec31497c2c35b 2013-09-10 02:14:06 ....A 77106 Virusshare.00096/UDS-DangerousObject.Multi.Generic-801da992a2151affa76c210f65eeae1b1a1438ae4d8f2197ae975a2fb2015418 2013-09-10 01:46:24 ....A 126955 Virusshare.00096/UDS-DangerousObject.Multi.Generic-804e12f7c27ca5f8d7ef6b27adfe7ca83c3769bfa566a307c5d6847ef97ff5f5 2013-09-10 02:12:12 ....A 294912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-80527a431287edd0f6aa7679ae96b076d8f788c7bbf9fb6a8ec49697ef42dc3b 2013-09-10 02:56:44 ....A 248112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-805b3aaa66947b415b4acbe69ae68e04acdb683c679a355dd529474b44ed05af 2013-09-10 02:14:54 ....A 99328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-806c20eca1e25929c967098c3298615a654db32fe6fc53fcd4e4fb09bed739ec 2013-09-10 01:50:08 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-807ea087c786a94cd0996c490197054187bb685c54864004de492cfd3a4d60ff 2013-09-10 02:41:54 ....A 80402 Virusshare.00096/UDS-DangerousObject.Multi.Generic-809113044ae3fdc8d94269aafda0acad3284039a3e560cc66611c31da42008be 2013-09-10 02:20:20 ....A 1217005 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8095ddf68519f32cf615092817392bf3d12608d6465eac3c983f785482c870fb 2013-09-10 02:41:08 ....A 64512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-809ae4994f8a9e8d376f7d185821770d92a37f35e211e8b8f06e20d6d4c92ffd 2013-09-10 01:56:38 ....A 809364 Virusshare.00096/UDS-DangerousObject.Multi.Generic-809d40c9cae44a03f624e8cad4717dfd37137af089d9fe9dbc6bf4f88c801f28 2013-09-10 02:32:22 ....A 1438936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-80c6b14b5b4511e5c487025d17fcbcc9d1915606e84ac317ca2d7f7fffa1fcb1 2013-09-10 02:20:46 ....A 111663 Virusshare.00096/UDS-DangerousObject.Multi.Generic-80df7404d87869f3396942f0f99d235c1352e6dead4cc89eb9b236b6e8d7e301 2013-09-10 01:44:36 ....A 1171685 Virusshare.00096/UDS-DangerousObject.Multi.Generic-80ea9f2462a999f6253a23509abe24a49fe39e9a635258bac39b2a45c200ad4b 2013-09-10 03:07:06 ....A 668440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8118c9c5bf32260867d7733a5e33446779023cababbaecd1369597bce6cf1dde 2013-09-10 02:39:54 ....A 82560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-811efa17b841c23a5a12fecaaf837f1eca43b97fa65da0094d4a72da2494f018 2013-09-10 01:54:56 ....A 1257818 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81279f8ec2ca23e4dd0cead5d64bff8e22dc963f5dab9940d891b47036286bb5 2013-09-10 01:35:52 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-812833103f585e2a0e91854946970a43c03436b5933a2c1a73049a76a2c53a07 2013-09-10 02:59:54 ....A 274432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8136963bd0fddaa6878f4c5b3bbeebba3e8834a8b9c0c52f8d6d6089c87a4972 2013-09-10 03:08:30 ....A 1212137 Virusshare.00096/UDS-DangerousObject.Multi.Generic-814c2ed096de5b2ec2191a15f2a894de8f6eda74b8973836e41720b7853b3124 2013-09-10 02:13:08 ....A 359424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-814ecb39afbf9096d33a10d62fccb62eb3611ebe1dab16b88502989e38957350 2013-09-10 02:37:34 ....A 127488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8153ab3bee0eb540d90a5a6a6d77f27c40904f5812601ebc07526d5c5fadab75 2013-09-10 02:22:24 ....A 758645 Virusshare.00096/UDS-DangerousObject.Multi.Generic-815b0e3c18209f114d903ed19b6eb6156aeaf71908f6da1e78861569a55b7f40 2013-09-10 01:59:00 ....A 94208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-815c4f9099c3a72128ec673fb234500f8d2bf521bd1662b627fb71f65c641f69 2013-09-10 01:58:40 ....A 16516472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8160672fffff429c59fefc4c4ec442c9fbf0e6ff02574ddb9c192055cad8b623 2013-09-10 02:51:22 ....A 524288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81643c9356dba067a0ec55219cc30773f79cb6e3bea859d97384a7dca7bdb76b 2013-09-10 03:11:44 ....A 99328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81757956b829230eb1c6eb3fc2535f6af0d1cfa29714868773cf991bb4aebd8b 2013-09-10 02:14:42 ....A 659456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81767260d0a9fa03496dcc6fa82f975bacdb108af22c90c4eb834779014c600b 2013-09-10 02:01:40 ....A 17920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-818569bb77989ef9fd5ab6c53feb2da3258345c39c61bb5db0d16fef8791a482 2013-09-10 02:06:52 ....A 1278270 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8191246a3586cc31d74e26c975f0e6a178432f54c7beefc26f5dbac1bfce9983 2013-09-10 02:29:12 ....A 123036 Virusshare.00096/UDS-DangerousObject.Multi.Generic-819271c54d0a22bd433e0ae5b7c98020d554a9bfd1f6ba09231a1d5d0b612f7e 2013-09-10 01:39:02 ....A 749568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8192fba70f7a8faa2acf261d7b86fe6cfefa8056f8b70a47c54f424161df7782 2013-09-10 02:45:32 ....A 12272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81948932a4fdb5874a5fe4d3f14509d233439704fc353c1eead7bd249db3be1e 2013-09-10 03:04:38 ....A 209153 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81aca698d2195401161f2091253bb5d173205e0edf574ffc25ef40488d6243e3 2013-09-10 01:49:04 ....A 17408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81cdd3988ae30922148e3803e0ebaecfa6e0256ac7a1d96bbdb774b6fd65def0 2013-09-10 02:37:52 ....A 611840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81d89640f3d10f3005e6a25ae6415610df5b18afd4388ba8df23e400bc39a0d8 2013-09-10 02:17:20 ....A 2826240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81e11983fbbb27b3322c3f682e0980bddd27ed9782fe12d4d9f7f8019f1552aa 2013-09-10 01:55:26 ....A 80896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81eb037bf15f5d972e2a58e34138584d89f19c71b95fe242d7587710802e1732 2013-09-10 02:02:08 ....A 151552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81f094a2044601bd330c7d4a11d74d1f69745d1a57eb1e7fc186f7355c079e80 2013-09-10 01:44:44 ....A 94208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-81f297f79a7cae4d21af230cab610421be8465b1e9846a88f4e5df64323fc291 2013-09-10 03:05:24 ....A 567808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8200ed7f197f0a7ab96dc1bcc4893c342694f5ade160163fd12e567457009e1e 2013-09-10 02:43:22 ....A 6926 Virusshare.00096/UDS-DangerousObject.Multi.Generic-820bde8a7e9a31fdad5e06697ff9dd6cae54a970c5370fe97ad67fc7c55ef32f 2013-09-10 03:00:56 ....A 451336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-820d0ea0b01138e84fe5ccbe4f8ae63435e04e26c7e9d92ea07f09a8b184aab7 2013-09-10 02:35:22 ....A 497664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-821bec37cb7faa8d1d39ec3641f8d917f8739802f174b3bbe79b944f59b91d4d 2013-09-10 01:42:30 ....A 1138978 Virusshare.00096/UDS-DangerousObject.Multi.Generic-823a011174ec69e582e3b50919e76034e31fd5fc81d2ee9d08b9be2aacbdb8c0 2013-09-10 01:43:26 ....A 568120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-82558eeb05748ab0554f513f275db180186da185d4459222251f2a4adb1855b4 2013-09-10 03:03:34 ....A 1657146 Virusshare.00096/UDS-DangerousObject.Multi.Generic-825b3f63643eb01f1073a3b7bd226b6e289809e39b261c75256d98b5713a6802 2013-09-10 01:39:02 ....A 747136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-827b0fb86018e110eb1f765098185777647028de2640dc3dcd401bada17f1b08 2013-09-10 01:33:34 ....A 3328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-828364490a9fa2ee072873c202926d6b1f46d269b30614f3846c128057d70f41 2013-09-10 03:02:02 ....A 1490953 Virusshare.00096/UDS-DangerousObject.Multi.Generic-828cabc581b0bc2b4eff4e567aebe06a410087aa5fe1e1539c7feb0ed49c1ba8 2013-09-10 02:01:06 ....A 91136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-82a19f2e4c9a1b4295a51df9d23af84aae848a7984c141a0c7f67b3bbb77b271 2013-09-10 02:53:08 ....A 782400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-82a20e49039de431accc8a477aed2bf07218b6d657a967173d9c48e75af5b018 2013-09-10 02:15:10 ....A 630606 Virusshare.00096/UDS-DangerousObject.Multi.Generic-82a97fb5a4415fd01cac0f14fd081b800314d0bb2c09999103dbe681fb293018 2013-09-10 02:06:28 ....A 323399 Virusshare.00096/UDS-DangerousObject.Multi.Generic-82c41783dfa054ebd7740ee19b701a6640829574d601c5c6f89f84b5ed41d152 2013-09-10 01:35:00 ....A 183296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-82cc6a61edb89164152cd44a1a89e6edb392ca7ea49d0d70e82438dd96a33b9a 2013-09-10 01:58:52 ....A 585728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-82ccdf13f6d112f068a87f8509b002c5fe674d63b539b6a47bfba8089a67e58b 2013-09-10 03:11:26 ....A 675236 Virusshare.00096/UDS-DangerousObject.Multi.Generic-82d184925ff97303e80e25c185e4b1732f6924321a5a51fe2969444f67b2dd58 2013-09-10 02:15:20 ....A 354626 Virusshare.00096/UDS-DangerousObject.Multi.Generic-82d43f71fe2495e08b47dc61d1fb4fb7c73b53cc4e02372db94c1a3f1f47b647 2013-09-10 02:39:08 ....A 2682543 Virusshare.00096/UDS-DangerousObject.Multi.Generic-82de2ebb0869b217b04fe0fa2bd92d9f836ab903b01620836c68a656bd3dafeb 2013-09-10 02:28:52 ....A 48739 Virusshare.00096/UDS-DangerousObject.Multi.Generic-82df12bebc1732b94f8e7f98ccdf988d464c531aa2e6548c6be605bdb1e61605 2013-09-10 03:12:06 ....A 1298944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-83000b51eb2d41ef44d47af9a4b7c759be148a681bd93ece13e67779e153050a 2013-09-10 02:57:30 ....A 225280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8315a2f66d229596c53cefb20df832afb5ac71a1950174d945b22bc75c1a671a 2013-09-10 01:41:02 ....A 1913536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-832ca1bd871a82272cb06773bab0f3adace07d24429a374df52f7d9cf7826ec1 2013-09-10 02:07:10 ....A 549888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-832d703b303aa2c8e42fa570337c0bd8b72e4f4be201a36dd5bb08c6e17e385a 2013-09-10 02:55:18 ....A 551600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8334dbaa58bfab5ff1bae01a7ec0de736346571bc8dfcac801d70af3f6698e1b 2013-09-10 01:37:14 ....A 235364 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8345b3d2d3a8f21ed603d7ea3c98c3134caf86cd42e64db8f7fb28ec3cc82897 2013-09-10 02:48:14 ....A 1989400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-83582b1ed82232f8bed5dc24029faa8a561f4ad31730f426a8b2c1d332d4074d 2013-09-10 02:30:30 ....A 51712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8362b83af677385145cbad6b9caa99aecbb952a98c54df3981b600c2e2041926 2013-09-10 02:58:48 ....A 123392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8362e4f8e0ecdf037fe5d6a64dd779f18109ec235ce80eaf27b368ecd5fef9d1 2013-09-10 02:02:56 ....A 1177096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-836afe0da923b1db89196ab3b7ae8bf9b59b1e21306dbe677195fa6423f9ba97 2013-09-10 01:35:22 ....A 705314 Virusshare.00096/UDS-DangerousObject.Multi.Generic-83808bdd43e2d0160b9b57e47aa51f7b83e29c42d33dfc447418af8881c6b1ce 2013-09-10 02:33:44 ....A 606208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-838c52e031b6241efd6ac525fb4d7948eaae4d324acfceeeeb49b81805e31825 2013-09-10 02:13:38 ....A 312784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-83922e10ccba7ea094b0e088109833554e117a00eac2a0cd022171e7577ac473 2013-09-10 01:55:26 ....A 1024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-83951d3e55410c658c858cd61a97bc354a81bd64bc6d1ea0b90114e217133f26 2013-09-10 02:58:12 ....A 115868 Virusshare.00096/UDS-DangerousObject.Multi.Generic-83a69f099f9be4c1dfd2aae9bc8b865a24552c7ece06cff4e56d451f3374b562 2013-09-10 03:14:16 ....A 1053280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-83aa674db4e570ffdbd22158304180fab2d4c50f0ba7650b0de9036d96a42f8e 2013-09-10 02:01:58 ....A 122880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-83b5cd46268de28f49a80055f3aa2737c4ad2707ab88f06ef1665e27ef768666 2013-09-10 01:31:14 ....A 622592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-83cca34fce18d950139835d64aa4da4f6f50aa43c3fdc34ceba06b328573fd62 2013-09-10 01:50:46 ....A 336776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-83f7bd92bc6711c7a0956c1cfb6a34bf5e2f4d6fc7e4e600e2ca2e13be295001 2013-09-10 01:42:00 ....A 952336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-83ff47ec0060aeaa3b626983199c0e1d6a149e9d9af37d92200572b369dc9df7 2013-09-10 02:39:10 ....A 15859712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-84137115d92a027cfeec95c5a93252c50da8085f51c9a7460c87f7d46e292a10 2013-09-10 02:23:30 ....A 433423 Virusshare.00096/UDS-DangerousObject.Multi.Generic-841cb0013b2eb287a84c17b65dba466d9e8ef4491a011726a00f80db9c753cc8 2013-09-10 02:46:46 ....A 782424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-841cbc62fa679dedad6f0769981f616835efbc951c466211c2feb2739b34fcd8 2013-09-10 01:35:50 ....A 462772 Virusshare.00096/UDS-DangerousObject.Multi.Generic-841ee354111f07483fb03a5339387d6e07c651346c2e58840512a5aa98a148e0 2013-09-10 03:05:12 ....A 18944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-843834f0edf04b5bd50bce02897b9c1ed2ff3be56dd95a107879e25624827104 2013-09-10 02:13:08 ....A 93803 Virusshare.00096/UDS-DangerousObject.Multi.Generic-843c51fc20616f566e9b26de720200c90f3d63701c1fbd03ec6321fa6830530e 2013-09-10 03:05:12 ....A 408064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8446e5438d8029bb8868929005f301d3516eda7ae6ce958ffc716dcaffe25b1f 2013-09-10 02:55:54 ....A 64512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-846b98aa908c3527c92675d8f16e1e3a052d86fe3eb4dc0da3998d1b1bcf7de7 2013-09-10 02:58:38 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-846e7ae7c3f24beb62e6833487f250e42e0cd962c493e38d39e2f895b12f8b3e 2013-09-10 03:00:12 ....A 426310 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8474022ee4c4105a21ebdfb124247ff39d471b2121b90d13e462e7de111adf11 2013-09-10 02:25:48 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-847dadfd77a399b99a5455ef3443fa06610fe2717fb88bf2020441ba1e393e9c 2013-09-10 02:14:44 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8485c5d36f474658abbec2a8fb03b6c629d82d4bb530e310676c5905cc628cd0 2013-09-10 01:50:26 ....A 255488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-848debfe44c857df9e6a6e8afeb0293804684d41a645f337d4767b090cdddce8 2013-09-10 01:40:58 ....A 11264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-84b550ed6a59d542907c91737e8b710bc3ae51dbc6a6d86c6941de2faf4cde1e 2013-09-10 02:53:20 ....A 272248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-84c2f7bcaa8336c266adcf893ee2c476fd5e7a651d05cab147dc943475d307ac 2013-09-10 02:51:40 ....A 1370319 Virusshare.00096/UDS-DangerousObject.Multi.Generic-84d551fb769600bb2f784b579e1d49da480e1efbb1701d443a2c300da64818b2 2013-09-10 02:10:46 ....A 151552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-84ebab71976399363e943a143853b5f9c8a4beef12d2c5c3afc4b5d0b706525c 2013-09-10 01:38:28 ....A 339968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-85051a11057026d17b41571f12ddc620f929f66725b1690f0c7ed631a6166739 2013-09-10 02:10:14 ....A 94208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-850c63d8b58441755c91eaf6bddee0e02ee6782a354222ed862be7c042bc5a28 2013-09-10 02:06:08 ....A 1275001 Virusshare.00096/UDS-DangerousObject.Multi.Generic-850d829a2e7f41eb94f3302b82be95e7fc6ca4f3e27b94512ede0fdbf676ac02 2013-09-10 01:35:10 ....A 131739 Virusshare.00096/UDS-DangerousObject.Multi.Generic-850fd06bdff8ce95be1a9c4b3686862ac5ad4207e853208963d6f5a16dd40d5a 2013-09-10 03:15:22 ....A 1263616 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8514c283794cfb970e0489268fd8d17fc4799c83d9585a9ac1ab99273996e865 2013-09-10 02:50:38 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-85348225082d43a258e89bd04f042f41961b54dc9c6d630b50d70eb5c74e8c2c 2013-09-10 02:13:18 ....A 94251 Virusshare.00096/UDS-DangerousObject.Multi.Generic-855152924f72448622cbc29ae6d5e3a408ec63fd287876fa444a31019e72c299 2013-09-10 01:43:16 ....A 19456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8587342eb26280f31c88114b9812de5034cad01b4eb04ed3c3c56d7e52bf5da0 2013-09-10 01:58:34 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-85895e7572cc1c1affebd3bfd3f15dbc4821c120c854075d82b6d4d7dada1566 2013-09-10 02:45:32 ....A 121085 Virusshare.00096/UDS-DangerousObject.Multi.Generic-85a97ad24a30fa94d9b2aaad378fc728e973491b8e8c022d731932fe36afd5f8 2013-09-10 02:37:46 ....A 349857 Virusshare.00096/UDS-DangerousObject.Multi.Generic-85bc880a59afc5f32348f24b1e4c005723184e37f8791c6545be83417e1f47b1 2013-09-10 02:44:06 ....A 174592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-85cc5025c6f9ad2d82a7aaba07a6e7820cf88d96847b89cdf402d13b4057912d 2013-09-10 02:39:52 ....A 5967872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-85d2738a3eb01caf0090fa4f53db4895ec9ee160add44e74aeb8edf5e6c878db 2013-09-10 01:44:30 ....A 258052 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8603c04fdd448592b539537c39fd95ad0c65acbf2d78567a71432a442f658f6f 2013-09-10 01:52:32 ....A 2403219 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8613c374899ee1a074677ef7df62dfe15bedf2e2ec42b4dd8b794a4441a0468e 2013-09-10 02:14:18 ....A 432291 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8623ee1020f0e0c3df2621fa0184742c517c6cd38c793879a9c441945faee86a 2013-09-10 02:56:46 ....A 202752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-862da675b221ddb7e5a697dfe2bd9b004c745987a86d38a6cafe3ba86924bde6 2013-09-10 02:15:22 ....A 1055744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-862ecd4bc03ee2d5acfad10b97d67ea46f317c4402718d8b3682c7e5cddfe56f 2013-09-10 02:09:56 ....A 814472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-863996d7c20ac75f6b7ccb24eef33fb97f4a574dc49adcc5f0e98a24f75e0129 2013-09-10 02:29:08 ....A 1695313 Virusshare.00096/UDS-DangerousObject.Multi.Generic-863a257662c82bc4b0d55aaf8e2e7af64ac5c0d7310776ab6ee831a2a29fb844 2013-09-10 03:11:30 ....A 415011 Virusshare.00096/UDS-DangerousObject.Multi.Generic-863a89d499a455923d358e68a0dc3849f9f200c90fc506fb7df475667e72c4d9 2013-09-10 01:47:58 ....A 53248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-864c26fa5e46306678ef639b5f44ee1ebda7aa19e84285304d24cb9cb22448b4 2013-09-10 01:55:00 ....A 499872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-867d7b0951524deb3950f3875663ec27ad1a4c234fa7e8090caf9dc0e305c201 2013-09-10 02:57:18 ....A 972312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8683a681507b6f0d510e897825314c48f2cd465ea180e44c860fdd630d6704b7 2013-09-10 03:09:26 ....A 983040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8684fbd89d29961c7f081c12800f93a94a9733b63db2ebfc539868fe5e865c06 2013-09-10 02:34:10 ....A 726731 Virusshare.00096/UDS-DangerousObject.Multi.Generic-868e2da1eafcd8d8b8389e6f60f8c01370b1a92182aa3960d74b4a24feef89e6 2013-09-10 02:15:58 ....A 69120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8692ed4a6936aa25452e3eefbb66e8c92e84eb92dfa9f98904d79a16b3dc58be 2013-09-10 01:38:24 ....A 45568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-869e986fd865f4ad92e608bdd0129210a288910fd52f0257e62944285fd4fcc8 2013-09-10 02:21:18 ....A 315920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-86cb82c448ae2ae69a56b63e6615946c106f5f847f69c60b7ca8ec7262840617 2013-09-10 03:11:32 ....A 458752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-86f030b57b137d334ea4999124028b4b5d41272151be68ce3dcdab6dc3d54c5d 2013-09-10 02:02:50 ....A 1098737 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87070e2c3f2e011890ab61ee7c0fe68a89489fe3b54ad12fdb663018e32efcf6 2013-09-10 01:40:54 ....A 190696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87195dfe2e738f8e428bbc39571eef5fe5af7c0bbefa3d9de5b107b83cb89384 2013-09-10 03:01:30 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8719eab182ea24590ad93107fd6412a1ebd629336cf0a81ac94e20f5e85d1aa6 2013-09-10 02:44:52 ....A 814000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-871e86a8859673fc423e39382fba8d6368d6784025ca5a64f2626b733bab5b4e 2013-09-10 02:34:58 ....A 601480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87205ac0553149921243a759263075af77aa4c8dfeaf4ce72f54866fe84f3cea 2013-09-10 02:16:10 ....A 147456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8727073a97d596f424e2ed222b0908e200301f3b90e4532355f43e820d814e77 2013-09-10 01:59:34 ....A 433664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-873dd3f2a5133f4d5ef3d96b9f9d386a02a87cf1aa340236fb818e241609f1ac 2013-09-10 02:13:48 ....A 380108 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8778435148da638a6cfc215dfdf1af42eeb22cb889a9f0f25d759206945c8f8a 2013-09-10 02:10:48 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-877b43557ee73dd2fd7f9267b1bc43e6221dc8b6967f139a6d5bcacd9ff1d824 2013-09-10 01:56:22 ....A 103314 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87aee24427462f2e062d4a1ac0340bdf7bdf9c1d7f2541b62cb2dc7a6b675211 2013-09-10 01:41:26 ....A 2054434 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87b58e0ccbca6c894809643c103ad696f6349f9641468612ba8ce7ee03ca1829 2013-09-10 02:43:04 ....A 5494 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87be2d36420b4ffe6ab3f219019308b105db4427faccba60736ceefb83a354fc 2013-09-10 02:08:38 ....A 9001 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87be711f79c1bd7469a6a94be2788933af042c8e1d99c50d616fc906dd8f9eb0 2013-09-10 03:08:56 ....A 4608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87c623896cc044cfe9d6ebfcca5a89df887dfdbb020d8f58a3c8c57e7b3f3346 2013-09-10 01:35:12 ....A 55282 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87e4025860e2d5c867eb2f433aeacce69e3ad7fe9065e39d5bf7ff24100d7aca 2013-09-10 01:55:02 ....A 87552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87f7b9cd1bce7fd960c73d43e3f8b4e84975c132723a9b6504068ad7e5520084 2013-09-10 01:45:02 ....A 172032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87f8c9d31adcef9b8e47d9090ba78d42df4c6f67418bbcaa9588f3825290c662 2013-09-10 02:13:50 ....A 234714 Virusshare.00096/UDS-DangerousObject.Multi.Generic-87f8ea12f67887b9775213832b5f9a1d88da303575e830e3e4a0e7ded9418125 2013-09-10 01:37:04 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8802c63ede0ba850fff7da4c1f5202c6d65586f05d01cfcbd5dd48552ceb6455 2013-09-10 02:24:50 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88096c87e4dd3400a7545cf5c8154b0e2f7cccbfdc54b774192b5510b709b928 2013-09-10 01:41:10 ....A 701110 Virusshare.00096/UDS-DangerousObject.Multi.Generic-881639cd476ed391f341cd655daf23b29c5755e23c8ab5c81f9171c1026d1dbf 2013-09-10 02:44:14 ....A 524288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-881883dc26d7fa2bedca524d2353c8c503b9a087c3d6e62c42e5bd106ecd0bf7 2013-09-10 01:35:58 ....A 111040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-881c3e50c3efae707db5b682002d6cc52e2155d83e24db0b55103296ac97ab89 2013-09-10 02:20:50 ....A 262144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-882b3d8221539af543ac354b603d0e439e81118fa02b0c1418d8c78b4ae3015e 2013-09-10 02:15:42 ....A 294400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88343eaf4e8022f3ff8e5d07f482dfec4ae126d9abd7829bc129661c02249775 2013-09-10 02:03:42 ....A 428544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88389e674e65bd41698bdc74b4ae77ce760693e8366660d1dce0f304b2a75a0a 2013-09-10 01:39:54 ....A 661837 Virusshare.00096/UDS-DangerousObject.Multi.Generic-883dc61c37a06084d3e2ee188fd3cde8c80986ce08156c0d07273c73d75439f7 2013-09-10 02:18:42 ....A 540800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8845ccc918bd5c8bb3e4096925493025183a772e088c256578769f3cfb2bc4d7 2013-09-10 01:41:08 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8848ba7add3351e073f78ce821cc281f8324f92e6dfcfbd228af21df6bdd16a9 2013-09-10 02:24:24 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8856c1e847df608c3794f8e1562bb75c18e0da40202e12541724d4ec347e9cc9 2013-09-10 02:44:14 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-885a3c31c7de9d62a54ba33cab8e1fd15915db4f407870e1c5de501652ec1786 2013-09-10 01:34:52 ....A 2493126 Virusshare.00096/UDS-DangerousObject.Multi.Generic-886435838ec0d8d443d29d0e2cb84fa52a25599705ea3539edcd0a46e8cdc822 2013-09-10 01:44:44 ....A 189440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88696ac6d63c79857357c00a436ecdd3c0fb864af8f18c6f327ad01c619ca32c 2013-09-10 01:41:38 ....A 177569 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8872a10ecb6740e42f570f2fc9415f3778c7c542cad66e2686bffc15465315ee 2013-09-10 01:50:40 ....A 376832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-888bbbacdbd42e66a3a805e027b3b5599fb8f4da3fe24699086e0219673f81ff 2013-09-10 02:01:18 ....A 122276 Virusshare.00096/UDS-DangerousObject.Multi.Generic-889292a4739a4ce41558786cbeff56477b0367b562ae9d29009dae37716052a6 2013-09-10 03:04:34 ....A 22924 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8897dd80bd30f6fdf56e544201390f64bcb659a49e16951af57ccc8af0d1fa1a 2013-09-10 02:35:50 ....A 814616 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88ba0ce526db16493d2f81bd82be963698291857b56105155d49935d5f42ea95 2013-09-10 02:00:12 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88c00da41eef49b0823180352915d1d032c08d3a5d64d15a4c8032789e831642 2013-09-10 02:27:24 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88c0d77226fc2e7773eaa1a58c9b0cf20e6e5ca7f2510743dac8fb4bdd185c39 2013-09-10 02:28:50 ....A 111529 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88c1dd959e9db75a718787de5eff42e01c5a46d2986415068894409a37d09ab8 2013-09-10 02:09:52 ....A 8563190 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88c3d65a04a855f17ac7b5d11a5dee72d7a094c253931574b8ee1a3dedaa3071 2013-09-10 02:40:52 ....A 69640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88c534af7a518058f4600e0393cd4f450f4202cd1d8c1e06284829dbfacb8058 2013-09-10 01:38:16 ....A 2712936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88cd6f471288b2b7e8d725ba160e08a891624ce5e242c2bbbb9330656bc25272 2013-09-10 02:17:34 ....A 93304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88db1261259eef526d667f5d00b38cf6f102b9f2f28a270c1bdb31fa1cdf007c 2013-09-10 02:07:36 ....A 639487 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88e2bbe8ceb1e52bf7cb8b4f054be8c34fe8e63f1dd00b8006884d12919826f0 2013-09-10 01:39:38 ....A 415076 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88e380c7820b909f6a9c800ee9c36e146e08edd38feb7965000828b1607cc6b8 2013-09-10 02:14:04 ....A 2197673 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88ededfd9dae97761494b9d90004beea7edf6ea01e8aae6948d7a90070c2603c 2013-09-10 01:57:02 ....A 876544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88ee17b7b12c75a7ae9e6d1952666b0935bd4638b2843bae5f17e80ac2e44b7b 2013-09-10 02:32:16 ....A 282624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-88f18962dbb60264b6ebc499e8a1144419ed1c6e06b576bc3ebbec9347458879 2013-09-10 01:54:56 ....A 1689800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-890c48ca54641c42b8eaac16c25c7a9a7426e14963c8473ba6b6c3ce9063da06 2013-09-10 03:12:08 ....A 46260 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8912a5508f6128ccd88c0fcea9d510b80297e3052fd60d6acba2f8fcb836a573 2013-09-10 02:39:46 ....A 80384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8925c5c165b9c5fc47a6845eddc233b41516cd7e3fa1d5c31274b7eaa9f7564d 2013-09-10 02:08:50 ....A 181760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8930c197cc131148b32535f24c987ff118ea4e351601f6980f328f830715b521 2013-09-10 01:39:48 ....A 5287704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89353dd67c99a312e9646ea0bdbdc97b75de8261e5f87edaaf9e2d73ce9064ae 2013-09-10 02:10:00 ....A 210944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8941c93a627d1d51541e199252fd78f0b525c4b310627ec9697356ad7ce3a463 2013-09-10 01:58:06 ....A 27136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89463fcde513fc23ce2a959280e2d5734868feb5037be07cd5fde8b7536571f8 2013-09-10 03:05:52 ....A 502400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-894c660bdea69d995d43751852cdbc6bb4fbf5c5a6958499e4207085521ec689 2013-09-10 02:52:48 ....A 624293 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8954b712d1d09a15b1905e0b4d37b162137d4fac046514a650d2abd2c86c90df 2013-09-10 02:29:26 ....A 261928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8973659c78135609320557f48f0c9f314a6f59bf3d80333ce77982c66720f20f 2013-09-10 01:53:12 ....A 185452 Virusshare.00096/UDS-DangerousObject.Multi.Generic-897425cb64e21f00ff41ca2436c3bf1474302c0156d989a891fd8a9ce5806d5a 2013-09-10 03:09:04 ....A 21064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89750371f7e95940da8ab287b93f65ab61f193cdc36b4b3887f5e7875b5a4cea 2013-09-10 01:38:16 ....A 176128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-899b0408d41bd7dd63a04ac0cb94b361bea62201c63807b9746d6c752dd2b14f 2013-09-10 01:59:40 ....A 173056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-899f542af4d89ea8aaea6de31ad2e47d4d40066ddec4f6c76a8e49a2136aec64 2013-09-10 02:11:14 ....A 97792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89a17ebc40fa94f294e3c812c73e7dd7838c134ce2395eec5a2dd3a92f4850db 2013-09-10 02:28:28 ....A 741675 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89c1afa955dc30da06f4ab0b4ef09ea575e066aa0e5de6ee4612cac3f17a614b 2013-09-10 01:49:16 ....A 465408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89c5f31f685ff4510e2d9cbffce234e4abdbcaa82487b7d7adeef46b330b2f9f 2013-09-10 02:44:50 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89c945e9f2066999a443be0c3a59c0e8bce395f83e93105310372b3e5da4c3f8 2013-09-10 02:08:44 ....A 838144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89c996bbc97402a45cd47ab7f3aaf72596342ef0ee1ef3f9d02169f5080c4b95 2013-09-10 01:40:46 ....A 1134592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89dd1525c364daae1b8c4e843376323f2e562896bfaab5038fc3009d2ec644fd 2013-09-10 03:05:58 ....A 1347935 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89e4e6306deeee6b1d38c9a8497b342c26bb9d3857b70f724d3c0f6ca55ceddd 2013-09-10 02:16:08 ....A 595456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89f071790eac01e88b651ef1c92be61eaf7ec8404b9de3482cc7ebfbb30077fd 2013-09-10 02:27:12 ....A 867507 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89f34d0afaa414be8e35ce877339ef3a1eaf034dd7a5530189612c7b788ddf36 2013-09-10 02:51:04 ....A 240128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89f3a3a03ac6072bd6d8c245c220dfc6e3aebe09216bab8fb2dd47e1da702455 2013-09-10 02:16:26 ....A 102402 Virusshare.00096/UDS-DangerousObject.Multi.Generic-89fcad24c3ae28d52a71395eccf334bbbe10a66691fea5ce1f7975a172592502 2013-09-10 02:22:02 ....A 426720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8a00b10c656fecde148ca82bb73ea81f2ed3c07d570c5644700cc53fb9460162 2013-09-10 01:29:54 ....A 587264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8a049673a2d3953dbde42c0243c4e5c122af4deaf0166557719bf4ca3bf731e0 2013-09-10 01:37:58 ....A 128829 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8a34184561cd4d46a176892c1d77f0bea2894caf33e6cce9d3497576a5badaa9 2013-09-10 03:11:38 ....A 17532 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8a4daffac2866f99c10ce99ec322888ad48b528022ef24b2c02496ca271a4b5e 2013-09-10 02:37:58 ....A 509440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8a4e9cd27f645619f485e961f335e6ee35ada61240b12b2bc30eec5b95ed3d6c 2013-09-10 01:36:20 ....A 733184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8a683b4448b1329285f8cd16f64d55fdd478a2c087bea55251fce5ef040a450e 2013-09-10 02:58:18 ....A 534528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8a6df79d410f576537ceff9e3a0f2130406717657b8c6aa73973716d48a01861 2013-09-10 03:09:24 ....A 516608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8a6e7c52ad908d0f5f3dac47e673c733e1bef1eab2eb0b2ec3f6759f1854c790 2013-09-10 01:30:26 ....A 102400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8a9db393db145b60da253484e51b0ed5f5aab1d658b86d7dae72ca97e028bb23 2013-09-10 01:47:08 ....A 120832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8aa210a4f6e8019531f3cbf59f4599c2e0b809a1f31d72c7d63e13768f336f92 2013-09-10 02:01:24 ....A 1553920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8aa254ed0c6a0ddc4b919e1bf503cb45a1d57dd2d4b370a9fd68c1a6fd57feb7 2013-09-10 02:52:30 ....A 4096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8aea335e47f72aba3ddd95d5cf70c59a28ef569d4cc10e8f7b95475dea425d5e 2013-09-10 02:58:46 ....A 651264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8b01d1acac3a55460de2ca466ddec6018da02d2f116193ff6ba03451d16bfa29 2013-09-10 01:58:22 ....A 94208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8b0c05097bc35c31a6179861b949c8918b45d2ebf2a2eb2c81ba9fc501e0bc8e 2013-09-10 02:01:06 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8b15428f675acdefd719dd962e0dbb2690c073de341cbbd784a3ca2afe596506 2013-09-10 02:51:10 ....A 53760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8b26cf1eab48435fb6a134e6c3b893ce150143754d422fda91ba734294064970 2013-09-10 03:06:14 ....A 22528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8b3401bf65c1cd62a7fd36cad074dc97d3ed4e54d4cf88d14bf8b40aaf2257ed 2013-09-10 01:34:42 ....A 634880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8b4dd487f633c9e2705226d9dfe5d87414e1c1aaca602958ddf83f88f19094a9 2013-09-10 01:39:18 ....A 175652 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8b4f2e06f86a157c90aef04b0bc7c02a639429f6b8a6707ca69bb45394d7c995 2013-09-10 02:09:18 ....A 374066 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8b5db42337367530253a216028ee2c7841b5076b7d8002d3bb7f40ece3897dfc 2013-09-10 02:18:28 ....A 285184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8b64e62ae72e35fa32edfe93c517a90592398b3e0ef820466e42b47ebe2792b6 2013-09-10 02:08:26 ....A 59869 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8b9dba541fdf27866be6d00a5b76bd42068f754d6ac8da867a12d0cd91c99023 2013-09-10 01:43:50 ....A 30225930 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8bba66fef510fcbea122933aa18cf291efae914fd03d46dc5f917d039a7e9784 2013-09-10 02:55:58 ....A 434176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8bbf363725e4d7e3993b0205594dc312e2f4599e1678c901dbf586c93885ea98 2013-09-10 02:36:34 ....A 148992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8bc5a1bdcf3194782bcf06d7f7c3e0ba9fa95cb955bc7fbd004df4140cd13cf7 2013-09-10 01:40:18 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8bd02524e3051bd31f6ed413e640561d2d61e558f62d39c8e41a76c5a3e243d6 2013-09-10 01:35:04 ....A 30662 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8bd2e59ccfa12993fd851fc1c366bb7d2b4a6348019431d4c8eddd3c571f4040 2013-09-10 02:47:08 ....A 109584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8bd627f4a22d8c4f57cee4bb4051b78dab235140771cb7a303e3fb987c309c68 2013-09-10 02:50:58 ....A 2593240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8bdace2b5b7509d925de1a6d30890959a3f03fa92beb21a5e06b84e51dafee89 2013-09-10 03:01:40 ....A 383897 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8be273e3141c43c363e93054ab6f7b988f4891af66607ccf8237363fc35132ad 2013-09-10 02:50:16 ....A 856303 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8bec8f3918a96271d726ba8e716050360e94d296a4bb565684ec882caef70d54 2013-09-10 03:15:22 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8bf7e0a53655ffd39dfda9dbdddc22eaa2a90191a70fb8147814c1fa91a6633b 2013-09-10 02:05:08 ....A 528384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8c05dc6d61ee0e75ff418e28785be5223132f343a2e7e83bf7e974097cb89582 2013-09-10 03:09:20 ....A 553323 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8c0ce941f8e0edfadf268f06cb3dd7e7a5b5551d183bbc16e154bd1b704a0cb8 2013-09-10 01:45:10 ....A 62464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8c1156e12239d94ad936910d5951ace804f97e150aa8e8beb6587e3e23ab693b 2013-09-10 02:06:30 ....A 41282 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8c653505149323d528863e72c1459c4853760e9d230396dca58820265ba20f97 2013-09-10 02:38:36 ....A 286208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8c6aaedb65bf72041d63e45eb6ce66bb0b86de50cd02428c5abce07f4a87319c 2013-09-10 02:00:06 ....A 383488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8c7cc0a861c85c6bdc636fc71927d8e361c81f929c543ff5b01f98d590ba5329 2013-09-10 02:28:50 ....A 53248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8c7d6ed4a78a54277f41bde6298d64c74167177433259e35c7c059187d985329 2013-09-10 02:22:56 ....A 165888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8c86c68147ce558e4648deb36e762cdc04ab303fb8fb0d7b0fc1d3b6298f5432 2013-09-10 01:42:28 ....A 71168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8c8ea3e11e27d1c0c1b59de495d638b21cd8693551d993581e8e2a78892947be 2013-09-10 02:47:42 ....A 851968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8cafa81eb31d6df43f1af8532f6cea929abe02a417dda768338e85a8bb4bd923 2013-09-10 01:46:54 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8cb310cce8abc09946de69dbd024490e36da0cff97e58eafce29f9fc627f8020 2013-09-10 01:53:42 ....A 5336800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8cb660cf98c3661395386b64f2b0d014ee5187141d612c3a250f03945124cc09 2013-09-10 02:00:48 ....A 2732032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8cc078e34ea899b5a61b85595bf27474fb98333ce4b84593c8d03b0b01a3b62d 2013-09-10 02:22:46 ....A 2663544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8cc4aa7dcfbc1c53fb84c11d31e8941ecdc5a735c2e458fb87c6c73886c4ac58 2013-09-10 02:46:14 ....A 7680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8cda5c54e91e8f7d6a1d618958b88fac946caa448f01b1955c50548a8a7b71cb 2013-09-10 01:51:24 ....A 2073088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8cdc5530292b6802888f3d2fdb3856a2047a9c187dbc960958953450c51f3593 2013-09-10 02:11:08 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8d0f3aca192419c051cfbfafdd089972878b44d5eb3e1808e84a596f166ee48e 2013-09-10 02:15:10 ....A 393216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8d43dbfe651f8e4bff8cd86595abfcd3b3e48863ea78505b3a2300535400f530 2013-09-10 02:36:56 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8d51415cbb8a3305fdc00bb38702b70716fc27aabd7e6f024735263fd171fde5 2013-09-10 01:37:46 ....A 295424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8d5c59c280580d2fa2e94c0d4d246c9940b937c9a8416516c7597c2bb35c8a3b 2013-09-10 01:40:32 ....A 419328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8d6352b80df7caf19e3382ab7e30dfa9026e9e4bed70d63fcf02bd1c202159e9 2013-09-10 02:19:38 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8d63c2020ab1b927e8b45c997497f21214c8bddc82f42e91c5af87d971b7a604 2013-09-10 02:18:00 ....A 103209 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8d6e5275a876f6639db3a9c0104c6a90c10eb1fd4dd6a5899eb96356ab284651 2013-09-10 02:06:16 ....A 692224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8d74ba4dbe83c51c123274ac6643b0f1aa5e96c35ef8b46c505a536ab7fba323 2013-09-10 01:39:22 ....A 282624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8d874565f7de9548486f691d83d694ec00c0f4d7ea8f8937e9fa403aaf9854d7 2013-09-10 02:14:48 ....A 426496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8d8d6ff55ca777e29f925a1edc3a71cc129f3af3494e6db0edf5aefc71bd06cd 2013-09-10 02:24:46 ....A 1811336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8d90beb0141413c4c387481a9b51a1d489fb51646578a28eadf52534bc97c2f9 2013-09-10 02:14:00 ....A 919040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8da3043e60d7367cdd0dd2e2145c2bcb04d6ba270d7f163dfb7241d2e4ead649 2013-09-10 03:13:28 ....A 66464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8db14aa6261d64174d7ecb4b809434eaef94df7f589cb6682df064a59604493e 2013-09-10 02:16:36 ....A 1486705 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8dd21105019a956144173778b8f36fa1dd78328bc88ffdb7f4c70c6620619813 2013-09-10 02:24:52 ....A 20992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8df140888f04de34de6a78e6706084879ce53795745e7db49e3f683bc129c704 2013-09-10 02:34:50 ....A 1638400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e01197159dce409c0fdf39e28fe1d299e63cb4f55cfed1a258afa62a0388a57 2013-09-10 02:52:38 ....A 1380704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e194eeaeac89d27b856bd86a3ba3a8174b7dc7d35a7fc6d21e280e4ef6178cf 2013-09-10 01:30:50 ....A 671232 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e1b7152f42297943f51811d270d183a43066de5ebab822af64081160d3ca4c8 2013-09-10 02:20:02 ....A 372224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e38e2a74716aa253af2e95cd3dad5cd2ecc252e03f2dc5e48c99b57778bf85e 2013-09-10 03:12:54 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e3ad95b16d6c0ff8bee15bf3bcbabc132042e655526b70aa3edb6c00d442182 2013-09-10 02:33:24 ....A 3112960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e48c6258b7d8c42eaff65c4872b1c11f6b762bfaeb609da4cea6ed2ae32f757 2013-09-10 02:31:32 ....A 782048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e5cfcab198808bf2054c528f6b71d0e08dbd4211004622da6847677e35d0b49 2013-09-10 02:44:00 ....A 1163264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e778faba774c0d7a6d7c9462ab1ad9a83831893ca65f58a5e29d2ac5ea879ab 2013-09-10 01:54:14 ....A 812957 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e79e9db7f32afc56489f8e96024b6c9964a40d760d6cb2614c6204c5417febe 2013-09-10 02:09:58 ....A 289604 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e849a0d0df83ce58380a81b063b70741099d27128688f967c4bddf47eb88c6e 2013-09-10 02:09:30 ....A 159744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e96ecf9b8d8f2a90d0e15643a9381237027be0bdf6b37bc40451c6e7b068a92 2013-09-10 02:12:44 ....A 1553920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8e99f5de36f02790e0c9b9b6ea280648905627855941877f02ae1518714cffca 2013-09-10 02:22:58 ....A 249126 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8ea33225042578405a67aac29f0f8ada52eb6615ad31ccf86d5dc3ad59bda323 2013-09-10 02:30:28 ....A 117248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8ee95cf4cdd4b363e924b179f40e3aeaa7f75d31b5cf2156a197f012bab78b36 2013-09-10 03:13:54 ....A 29696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8f0d27ed72befa4688c05c0337167158dca0bc7ffb0e4d753f75991500d66509 2013-09-10 01:35:00 ....A 1586612 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8f109a4f793bebc54510726cd200b31c1041708b350b32a3aba401fe20b38177 2013-09-10 01:59:08 ....A 2555905 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8f28d1d40ee04407f1a6790161b25f63fecbf0cce2b97accf22502e0e7fd90e6 2013-09-10 02:18:54 ....A 617472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8f2c5bf6ca6a757402e86b1cf79207f1f13cae46bfbd4f4b5eeba100b54fe0de 2013-09-10 02:09:24 ....A 628817 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8f5940cbaf8cae77799721769dabcfb9eee563a187bda80ad73b5d97412b8737 2013-09-10 02:25:48 ....A 1248256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8f6e5a029681f6a365a695c7c1ebb9ca7ca91ddd51ea6d3a8cc98c26420f05f9 2013-09-10 02:45:18 ....A 782408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8f932a8c36298d445c1d5330c3f4b3a4be2512f9b7f3b29676b9965d01666846 2013-09-10 03:04:44 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8fe2c027fde517dbdda494a4f7222b055cdb71aba3ae6f62058430fcc52e78df 2013-09-10 02:39:42 ....A 62976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-8ffdf815c0b5d9be8c7fc87554d24381391d55f4a97cc76b547fbef4745b69a0 2013-09-10 03:00:08 ....A 159744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-900097493090b176b4b1d466763fff76c80ac0a09faf177cda9dbbe6d0737e4c 2013-09-10 01:50:42 ....A 2001846 Virusshare.00096/UDS-DangerousObject.Multi.Generic-90012ee74f119a443be498b16488b79eda4dddb2e57d62cd12e480c4e88bbcb3 2013-09-10 02:02:52 ....A 1205370 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9005e271d7bae349542be97f712dd5ab2e7d6077cd5817e9880d8a3ccfb5bcb7 2013-09-10 02:55:58 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-901395b20ede833f4dde7c67613fc6c1ca9dc73970331fd65725fd9906824c6f 2013-09-10 03:01:40 ....A 122926 Virusshare.00096/UDS-DangerousObject.Multi.Generic-901ca1473abdec8b956cf997e205c3d72164580e80cf6128608fe59a838a08d0 2013-09-10 03:04:24 ....A 228352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-901f25e80a806a7a0f9e3a65283627be04532936dbf714dec569fbd3ffa256ae 2013-09-10 02:14:12 ....A 2094718 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9051d2bc73a409bf4c2dbd229bb5d8c4a6a1d858e7e0555cc5e1baf8ac611e2c 2013-09-10 02:23:38 ....A 18944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-907dc3693416c5c0647b1758ebdf74925c4d1510ec9c406ba239dd6721d42361 2013-09-10 01:38:42 ....A 1615834 Virusshare.00096/UDS-DangerousObject.Multi.Generic-909244a03e0a50f3b67e5e61de577c214798609bbebb79df423fb31a72a44dc8 2013-09-10 02:34:40 ....A 23424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9099763f528482cbe2d7973cfb5337552e4b23e30f55e63cbae8e2cac37131ff 2013-09-10 02:39:18 ....A 731473 Virusshare.00096/UDS-DangerousObject.Multi.Generic-90a61f6e1aebefb0620b25d5cebb8d3ad77ab1754d5fa82e55b794e59c0d32c6 2013-09-10 02:19:16 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-90a9545501a77bf581df7e8a6b9032da856db0a94ce5002ea4f685bda060b6ec 2013-09-10 03:04:58 ....A 1783472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-90aeffb146d67b512259ef91ee48478ff3e79e609b005170cafab292d16079dc 2013-09-10 03:02:36 ....A 63392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-90ba1e9fcec6db6f8ce2b23e688d33ee7be8a21390cac64d688cfdabfa35e97e 2013-09-10 02:45:00 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-90d1bcfab2d9764db5ec05a71071f53be064ee47f657afbd3a2323299a56a9d6 2013-09-10 02:59:44 ....A 227328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-90dd2562f2867139c09718d341da3697dda984d9c7ebda0f1b88e379a5b81700 2013-09-10 01:36:02 ....A 2140125 Virusshare.00096/UDS-DangerousObject.Multi.Generic-90e9d4a9e2dba748a63dd24c8c730b6fde8e9cc2653fa5c56f81745a236434d6 2013-09-10 01:42:32 ....A 513785 Virusshare.00096/UDS-DangerousObject.Multi.Generic-90ecc6488477027674f06f960b427c6bc77186e44f92488eb82837203e61ced0 2013-09-10 03:14:56 ....A 387721 Virusshare.00096/UDS-DangerousObject.Multi.Generic-90ed5e12afcb9b0a1e88a3b4336c131c96f5974771d3b67bce0b0f7948c1f198 2013-09-10 02:18:44 ....A 1286125 Virusshare.00096/UDS-DangerousObject.Multi.Generic-90feda2432ff111ff4263bebb4e047f4259dd968749bba6a1b3e17bf405da191 2013-09-10 02:34:46 ....A 760832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-911eef87e768ac82b254bb065c4264af6fb846ba395814dd58bf19072156655a 2013-09-10 02:04:08 ....A 165888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9130f550168c9a646a28a59a860d6a0da4dafc622b17506db3a1f8238dee8338 2013-09-10 02:30:54 ....A 41472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-91349e5f0eb5a76dc7eee3ba79fb18cb9a52b9ba66787425328f033abbf7f429 2013-09-10 03:03:12 ....A 156160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-917739abed76211808396b7ae13e6296fb2243e8ea72050d9aba680779fdb4eb 2013-09-10 01:39:30 ....A 239752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-917eae537a1c2deb0b0ba1290613c4bb4a8b493be2bb77ed35a823a116aee128 2013-09-10 01:30:52 ....A 737280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-918ecb3e904cdf2a07389c2004bfe5c885beb2fac08b92b7ec326d121708924e 2013-09-10 01:45:40 ....A 1962272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9191ab66fb0fbaa1f8b8ffa708903b087e561d48d09ba13e9c4717ea9d9439cf 2013-09-10 01:57:48 ....A 172308 Virusshare.00096/UDS-DangerousObject.Multi.Generic-919998c21b86a1b9e09df57c6b6c4679e1f455ade06084ab33a06266b16ce34a 2013-09-10 02:22:26 ....A 793810 Virusshare.00096/UDS-DangerousObject.Multi.Generic-91ac0e72c05450fc513a02a44e8db90d2fa6c64d55c16deb1a50ace4c73534f7 2013-09-10 01:31:20 ....A 3433984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-91bc0465d2791d2f5940ab0629846eb8d373d1532031fa69e79dd0f300347352 2013-09-10 02:40:48 ....A 327680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-91c5862b6c1d2a50cd81affba1d8672f66ca76c79991df68146a8b770f28029a 2013-09-10 02:55:34 ....A 5109 Virusshare.00096/UDS-DangerousObject.Multi.Generic-91c8bc7434ec72ba75bed9fc37065c766c7be5ff96da20e6d97b204c03039213 2013-09-10 02:42:32 ....A 172544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-91cb24fb0d2bca8b998a8b509cf4adad90cca371491b2f3c0c1528fc8bf7445b 2013-09-10 01:42:42 ....A 343584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-91e5aa744f655b2b765c188af4f257e2dcb9fc0cee337b6443dd48d8c2abf954 2013-09-10 02:31:24 ....A 782032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-91fd4f4dfc5f6ff631cf9eb6e289191be40aff2b51fbbe00f0ce63d6e239929c 2013-09-10 02:34:12 ....A 28671 Virusshare.00096/UDS-DangerousObject.Multi.Generic-92098555beadd20e5db068617df9128ee89c78cea6a9cb8aeca3e2a4ee8b13ce 2013-09-10 01:36:26 ....A 88064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9222f62339ccbf481c75dd7fc3a572a1597b94867c1f64c09827bc5fe1ea5502 2013-09-10 01:40:48 ....A 58943 Virusshare.00096/UDS-DangerousObject.Multi.Generic-92307b9670fec742683359251f61ff71ec85f675d1d2eb14bca05a0a0e49a67e 2013-09-10 02:26:16 ....A 3039480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-924df40bbc84c1116dc763926e48ee6c065ab72c1045187fe520bc3082e4264d 2013-09-10 02:07:08 ....A 957336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-925d19d2b0407a24237567ebfb94beeab2cc4a8a68a2706f7375804bd678874c 2013-09-10 02:40:00 ....A 200041 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9271070268d976a7848aff616921ffa0ef2a4d6b67698eb39b22c69f72dc56c2 2013-09-10 01:36:06 ....A 844288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-92837668451a2a59f7bfcd4fa5abcdfa3f70828f67f311127343f6e7c841c192 2013-09-10 02:10:24 ....A 765952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-92a2b59ecf893f6d78f7fb2806e23aec10ee918b1f75cc100305ce98528dcb72 2013-09-10 02:58:02 ....A 299008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-92b0257d95a0940970bfdb01c3215284cbfdc30dc97c7afd05cf1c9871a545cb 2013-09-10 01:38:50 ....A 622232 Virusshare.00096/UDS-DangerousObject.Multi.Generic-92b297d443352bd9ed047d3d085044c3f996004b54c211dbd3541e17f3c15fd8 2013-09-10 03:14:56 ....A 1093153 Virusshare.00096/UDS-DangerousObject.Multi.Generic-92d510ee393595bf5c4aae01bcbf907cfe20ca976691505a16639a83f51abdfd 2013-09-10 03:07:48 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9314868b44ea803d83e01e28bbb228616f8487afcce45bccb9de71c8ab6fa28c 2013-09-10 01:37:58 ....A 536064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-931e98b897cde89cd393dfffeb719afa1988b520ef1cac006f0f919bc420d1e5 2013-09-10 01:43:38 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9330699e582c0045c85817470ac59a8fc79ac65278ec3865efd532721352a254 2013-09-10 01:58:40 ....A 3318272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-933abeda84f2092f8559c6d899dc1802f237828c8992bc35eaefbf31483539cc 2013-09-10 02:37:48 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9342ae2853f8797739f517c333af016e2e86cb3ef8b182623817d1de1b65cfe0 2013-09-10 01:39:28 ....A 950705 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9345f496e184fdb2140ceb2af6a08a1988cf2deb04769ebb02085a3f55ed5509 2013-09-10 02:27:28 ....A 155287 Virusshare.00096/UDS-DangerousObject.Multi.Generic-934850fd2666f86e1c0afed825d383c6559fa03c402c4c544e7fbbdcde246c3f 2013-09-10 02:13:38 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-93487a61a23a95a4595cc5c3d65a767221002a97eb71e8c8d93e9f361c7f404f 2013-09-10 03:08:08 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9374904619c9ae7ce9623d45d17b257dca876ea0e38101985cb113ba6e7ebaf2 2013-09-10 02:33:10 ....A 751616 Virusshare.00096/UDS-DangerousObject.Multi.Generic-93820048514581d3fb5f94d2d87654c64bacdc1b99aa921d0fb122e46bc84972 2013-09-10 01:59:44 ....A 2102595 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9391a61add3dcfc55974226736a2cd972f5a1931a2f2db86b7c4430fa58087ff 2013-09-10 02:18:04 ....A 227840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-939efcf43f57e65d47eae9e7c69911e4d19d0aa00c85197db08243e509a3a937 2013-09-10 02:50:00 ....A 41984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-93dbd41bd2513a4e9ce528bdeca214e7a1001b0f7db6036c4c28b7efe34b83ff 2013-09-10 03:13:46 ....A 13824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-93e7609321974359c1f658a2775a75ed80f74846d5895ae163e760dbcac434f0 2013-09-10 01:49:58 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-93eff906f4a6e011e52de81c983bddf332f5f1f5495116c6bbfbccfb75ec58a9 2013-09-10 03:11:30 ....A 128000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-93f3e68c625488687a85174a6221a6b649d71cf238dac2d65a166c8b9f216215 2013-09-10 02:28:14 ....A 8192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-93f6c39466ef772b62ca91ed08f994b4be985381ad5ffad46dc25b47ab5cd3f4 2013-09-10 03:12:30 ....A 42496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-93fafc8cc3191c7d752c3a9fee2f2f56199776ee956a04703fc070cf5ab03401 2013-09-10 02:22:32 ....A 2421880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-93fce033a9df79f43d38f9de3a48dc41d7e943eee4351134872a7b9e384139c1 2013-09-10 01:46:24 ....A 92891 Virusshare.00096/UDS-DangerousObject.Multi.Generic-94013efdf2fa98429d3c1143e76fb39daa214a59e10452391ac2538f76bcf55d 2013-09-10 02:42:02 ....A 148569 Virusshare.00096/UDS-DangerousObject.Multi.Generic-940f9e497d2628fc3a40a706bf35f6cb19225c17badaa29af87121719cf4914a 2013-09-10 03:03:00 ....A 24640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-942bda2642eac3c04687df1cb9804f35e35ad6795dd2b9af9747c762fb07cca6 2013-09-10 01:33:08 ....A 82432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-943fdd7d2e32a1b74d8beddd031b848a79cce8aea9f77a60f849d78f8ed2f21e 2013-09-10 02:15:52 ....A 550068 Virusshare.00096/UDS-DangerousObject.Multi.Generic-94452ecca9d699034520d8436dc5f783f1ff9b8f48431326cc7f166f2a92dc7b 2013-09-10 01:35:18 ....A 41472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9453eea8df0ef98042d1c4e343ed73f808a0ef77721c0029c1c6dc6331fdddb0 2013-09-10 01:58:50 ....A 139541 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9458e2867e09d3684954e8c9b887d493f6e243ae4405771c7c45a76115d5b8d3 2013-09-10 01:53:34 ....A 569352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-94600fabec51b6a42b787de4dd1a83d4823b6f9e63f62c6157498855348ef79a 2013-09-10 01:54:02 ....A 73199 Virusshare.00096/UDS-DangerousObject.Multi.Generic-949f340294a125c3ba62bbaf864a299a7e818166b0af05b8dfa1ae8634b945e2 2013-09-10 02:37:02 ....A 2362212 Virusshare.00096/UDS-DangerousObject.Multi.Generic-94a9fce021008f3e374ebeeae7a68fb6b747b3949b31788ec73868bc521858b1 2013-09-10 02:26:46 ....A 217088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-94bc987d0eceddd072e0b44f0df5b4d2b2be2d5dbce2eae459ff9b6249202b38 2013-09-10 01:29:52 ....A 256512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-94d54386de8aa03ddbf643c564b957e2eacf4ef93c5cd5e0fc1d504272e02089 2013-09-10 01:40:20 ....A 56999 Virusshare.00096/UDS-DangerousObject.Multi.Generic-94df0c7021691674436a3553da8093cbd92621c0a43a3fe80c356488c8a466ce 2013-09-10 02:20:54 ....A 212992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-94f2e0bf34996f5e4f65f813aea149c1101249822a739d769d6d32f00d64e681 2013-09-10 02:42:18 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-94f4e5c92cdc917bae5a97e07b55b029cad108001af02465bbc1a45652637a39 2013-09-10 03:01:02 ....A 372736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-950598a944d1bbbf4082b9ee2ed3d08b592e1ad21af318d4d0e39ff42a606d29 2013-09-10 03:12:06 ....A 167936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95093892d0900ab104aba14f8e77213a4caa0e11bb4ed739ee5a1ef15e1fcad2 2013-09-10 02:40:32 ....A 195954 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95094894d0ab04167f937db6631e755a915a70d538c755a13c0e2d07a268df0a 2013-09-10 02:14:16 ....A 480256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-951992f774d8bc2d3ba837111edbb01081c33fd5225d12249885f57c459d40a7 2013-09-10 02:30:06 ....A 602772 Virusshare.00096/UDS-DangerousObject.Multi.Generic-952c393d8a2aae05de83c692d0a35f9315fa438ca4ca835623ce4e8c8cb2d6df 2013-09-10 02:09:40 ....A 30208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9557b6a98c2a3bdc4fab65076d6477e7d9007fc59249f30bb378dd55f48a2fbf 2013-09-10 02:22:28 ....A 642753 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9568e61f8af67ea8aedce79b87f6497e1b4652dabe8a799b79c9eb831ce2352d 2013-09-10 01:44:26 ....A 1432219 Virusshare.00096/UDS-DangerousObject.Multi.Generic-956bd34ab287a0d165f6491bcec6558ddbd20b8a8a669a127dc49c8f78f4fc25 2013-09-10 01:34:22 ....A 1277402 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9592a3aafde201a1f21906b2f025eba02440522a06603f283a6925a01025bf46 2013-09-10 03:05:42 ....A 762720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9596633c04f77d142e4cc5116912c244768835b8cca760a3dc6c443403484290 2013-09-10 02:09:28 ....A 621056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95a6725cd4e081d376a7a9d54f8fb82f08f2d921deae53d1063ed85a640a29a3 2013-09-10 01:42:30 ....A 349184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95b86fb85d860ceb18786347155483123483a058d34bf7d21973129a7c3c6213 2013-09-10 02:21:10 ....A 86016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95babda625c53d634e3ffaf68eda350f40c02ab88938ee47c497edf5d557a12c 2013-09-10 03:09:20 ....A 433664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95ca99337f763de943db4997e9d2b7940997430e5b6ca018e45208c0e0ae3b79 2013-09-10 03:11:54 ....A 1210208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95cfc3b289ffbd6bc141b3cb55c855a20e7af93f61d350d932c9d70396310125 2013-09-10 02:21:44 ....A 2287238 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95d77c5b70f57306e006ca927fef0d3ddd13299d1bc8fd281faa44641109578c 2013-09-10 02:59:14 ....A 1990500 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95e11528674cbe3d48f01c0f8094e96d36bccf45686ae626e971020b78c739ce 2013-09-10 02:40:50 ....A 35840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95e456193f3402041285655115445419625bdd0c42c6e5e7d755cf806e925253 2013-09-10 02:52:18 ....A 217088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95e563703851876cca96ff11e01c1603b1dfb52a4168de1900d78ac966f5910e 2013-09-10 02:07:12 ....A 658432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95eb1d09912302bb9bd062dc0f0c4ed5ad116ed29c202eca45eb218c8e67b047 2013-09-10 01:43:10 ....A 1207808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95ed289ba414ca90ca8d51a8770c77221687007dd1d15627bd88d11de032a338 2013-09-10 03:05:40 ....A 487750 Virusshare.00096/UDS-DangerousObject.Multi.Generic-95f5f6a389b99d0f5957e9200416d955a5b707ef0a46a3769e3e5fbed9058e65 2013-09-10 01:55:54 ....A 778428 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9608c21986f584ae257e798105dd8ea620902e17971293c17b531e7037209584 2013-09-10 02:55:10 ....A 368063 Virusshare.00096/UDS-DangerousObject.Multi.Generic-960aacbda6811c1bae3ac066491b62ce3212a1ba67ccb8adadb58f7536e7d2fc 2013-09-10 02:09:08 ....A 1623 Virusshare.00096/UDS-DangerousObject.Multi.Generic-961139ba12f2f7d9450d68dd00abbff8e4ea63eff8912a873677ca85cdb11c91 2013-09-10 02:34:22 ....A 2510544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9623f1c51ef9a91f0171cf0ccd51d72ea3df4d962657b3d3bb65f76004b407ae 2013-09-10 02:14:10 ....A 859671 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9648373ba3b11a6de166961738d1a1abb7c1208ed467a5fe167c1eb05e55a737 2013-09-10 02:46:46 ....A 782048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-965503b53e0cd65e702fd5617c4c61c0702523948efa5cd32472ed1330da46bf 2013-09-10 02:09:08 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-965daae61c3767e8d8319904d20b8b238549eece35f0d553fcfca1d2efbc8dd1 2013-09-10 01:40:38 ....A 4942690 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9687519545dd72ccdebc871f1d73717f49959e3e8799fa13e883832187ac494e 2013-09-10 02:43:16 ....A 746368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-969ed9f05eaec7919dd72ee211936b58f30f1879fcd832fcae8121453ca10232 2013-09-10 02:48:36 ....A 444937 Virusshare.00096/UDS-DangerousObject.Multi.Generic-96bc6e7fbc2ccbe9fc2906b2455f5dce99bfa48fcdc3e7e46aa6980226745e8c 2013-09-10 03:02:14 ....A 49266 Virusshare.00096/UDS-DangerousObject.Multi.Generic-96cceff071efe865755c16e52800fead5124bf2d71391eb4e21bc7cbcc28848a 2013-09-10 01:50:30 ....A 102400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-96dc8ec4547a87a6a0cb1e5dacadf3d6dd2711af47935b1945c4b1ececac7b6e 2013-09-10 02:57:26 ....A 618496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-971e95692939d669682594526e89168d4c5362eb8bdfe35cb05816a90f73a523 2013-09-10 02:24:24 ....A 126726 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9724d4be75ae5210ec948fe4d6bd4a2f644dee7eb243eafd965f0282f1c51997 2013-09-10 02:43:20 ....A 3268608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9735dff2aacb56a3a99df9db0ace99aed45478b1262174973eef09fdfb73cb88 2013-09-10 03:14:56 ....A 56412 Virusshare.00096/UDS-DangerousObject.Multi.Generic-973a89c7717ce4a75e624f7b1b880423a46c5310123ab536be097cf0956db61b 2013-09-10 01:47:50 ....A 72500 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9750f3b037de31be3d08c97d1445ac3fd80206a86e5b570913896c1a89238d1b 2013-09-10 03:11:20 ....A 1432012 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9754338dca214286ebfcce2ff53bc95c971b7787d04baa3cf055e882c2a0bd1e 2013-09-10 03:04:58 ....A 193062 Virusshare.00096/UDS-DangerousObject.Multi.Generic-97596d80fc8e49bd20c58a68c3a65fa9274bf546904ec380f16b0e14b5158ab0 2013-09-10 02:51:14 ....A 568248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-975c5d04a9ba5e1a9db066b9c72bc9500467234c97b21417ad524e90b7376996 2013-09-10 01:47:02 ....A 2840112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9763e3217b667c752ce45c29e897f3e6310861db6735ae7cad2364addb8738dd 2013-09-10 02:16:04 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-976d964313c58395f56b2657256919bd9f053d7ab101adaf3478416b7db8cd0b 2013-09-10 02:09:28 ....A 265216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9773c5e694add7c1881713bf0fbb6e863de81b73e5c278cbc9565de25dfec657 2013-09-10 03:12:12 ....A 88870 Virusshare.00096/UDS-DangerousObject.Multi.Generic-977e9d59c9450189fac4b53978b326fba2173763a0c16695032b8c81ced13a4d 2013-09-10 03:13:04 ....A 110592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-97841bec2c093329a1db36cada29f5f167d0ff4acf7e8f2e2ece83aa6effc87c 2013-09-10 02:16:26 ....A 270393 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9785c291b35afc392dc1f66d9268a8ace74581fabf2752d18c98bb6503d69df9 2013-09-10 02:13:48 ....A 677376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9794efe9f52dbfd2d26e5a6c93dfe24c300be589182f8717fd688adb86aa09a0 2013-09-10 03:14:58 ....A 27648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-97992a2064b0ad7073fe0d53a3ce95e1daad91cc69a677eb890108f4c6d827f8 2013-09-10 03:00:22 ....A 176536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-97d2d81682f67a93b4cab38d87203cd43d60c127286194777b6263213e2a4d34 2013-09-10 01:44:32 ....A 733184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-97d8559b7110be9a87345c5d1ce12c9fbaaf10235a2e4731fb49b4e610d107ca 2013-09-10 01:33:04 ....A 29696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-97dc325f8d0124ca37636aaf053ee7805a91169a7816d1090c51e233abbd2bea 2013-09-10 02:43:50 ....A 23424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-97e9615d2bfab73735fa2b3f02d6276322a5ea272fb2c8033cd9946f5a2c4c6a 2013-09-10 03:11:16 ....A 2300230 Virusshare.00096/UDS-DangerousObject.Multi.Generic-97f5ba86ef42faa08377a1cc256e1ddf79350dfde57bc0ba1b03971f4c1ac245 2013-09-10 01:36:16 ....A 127968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9812a1a9b31854eb9f4c194d726fcac10ed728fd4b2497fc5e443c204a01b9ed 2013-09-10 02:37:40 ....A 43572 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9815e43ac80ea06dd797db91f44bbdfae3a6ea77d3521f7025dbca545ed20d19 2013-09-10 03:14:14 ....A 106496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9817082ed474670df1e7e9dbe42c949f04cfaee0d1618662035dacc03166f75a 2013-09-10 01:42:42 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-98199dde6a905eb0b1eee9a00068ff0130ccc7c5439bcc6f1b25d2c7b9df00be 2013-09-10 01:53:54 ....A 493056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-981ae391aa7159ee2cc303c6afb74413469b36b98627eeaea044d7b1a4ad845e 2013-09-10 02:34:26 ....A 9945818 Virusshare.00096/UDS-DangerousObject.Multi.Generic-981c31b2359266c0a1bc8957d47752a4bcb461ec4092073fe2f1ea521936f482 2013-09-10 02:34:50 ....A 28160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-982696581388096eeb7cdbe3c1d043d857ed5c602d5d17ed34e7ed268cfef2f8 2013-09-10 02:12:28 ....A 511371 Virusshare.00096/UDS-DangerousObject.Multi.Generic-982d1def695fcafca73146d5964703dbe8c88be43f4fdb84c006ac7276875883 2013-09-10 02:25:56 ....A 126976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-982edd3e776cedfdc0eb09157cdc89fe61b0cbabe1d1b02751893677cdbfdbb1 2013-09-10 01:49:20 ....A 597504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-986f0969d20b92e6c0b3354f0ef50afd1bdcf004514a41534e9e8079c4d8cf72 2013-09-10 02:14:56 ....A 318464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-988f7e88ba2bf9308604686bd25ede96492a107e089d0355f43797cb533e239d 2013-09-10 01:53:20 ....A 153600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-98adb8356129dc0e26b0016275bcc29779c895f6629478c4595f38182c60b3f0 2013-09-10 02:53:30 ....A 415744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-98bf813e7ea5592467448977b7f172f444212e0b4c389b730d384ce20e2ea30e 2013-09-10 02:03:42 ....A 43185 Virusshare.00096/UDS-DangerousObject.Multi.Generic-98d22b35d39ab6a6e4d7b774287d9b26d9f47026b4140195b8e34557bfb325c8 2013-09-10 02:49:24 ....A 167936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-98dde5640a5f70e28bed320b774be220b4920eee7b6e619b5abdadbad495e90c 2013-09-10 03:12:52 ....A 5188537 Virusshare.00096/UDS-DangerousObject.Multi.Generic-98f00786751a396707f4be61be0d047daebab0762e802a3cefda7dcf6b59df75 2013-09-10 02:01:18 ....A 54349 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9901aa9d276cbb9acb954297b14a829f4121e46d0d10d43e0b8508a7a9641ffb 2013-09-10 01:38:26 ....A 86034 Virusshare.00096/UDS-DangerousObject.Multi.Generic-990a1adb6896b4cc0fd22ae1b521fdeddcfd427f32780e341ae0b8dd6ea12791 2013-09-10 01:34:56 ....A 3494171 Virusshare.00096/UDS-DangerousObject.Multi.Generic-990b686f251ccaa7d4841211a6a6d9216f4796f0f472bf73e721af2a382fe852 2013-09-10 02:09:22 ....A 12288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-991b730f1e2c9774ded387874324c94f947f510acea9cb750e7243693909e2d9 2013-09-10 01:32:12 ....A 82944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-992712f063a8699a4b98d6bec4e2d3e9b06d23502458799be9d4de5c1f4b023d 2013-09-10 02:51:34 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-992a63f0ebc6b2ba86e8abaa8e4f9f1e27504cdb7339c74de65e131bdf5976aa 2013-09-10 01:57:52 ....A 62976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9940f7de963ef23ed10ae311d555e9d61a3bb5642391d922f5f67423690e6f57 2013-09-10 02:43:44 ....A 221184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-995f45633b4dd1e31adbdffec32a5cc8c3ec493631cd3030c69456b35fd00c43 2013-09-10 02:13:12 ....A 212480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-996774509e205b088623c05df8c928dd8627b8bb05ab3d7f1a49c5fe1d494c9e 2013-09-10 01:45:26 ....A 10874 Virusshare.00096/UDS-DangerousObject.Multi.Generic-99796fca1a32118b2c633cd3fbf0cf1446d258a63a9dc28050426b59b52c5f62 2013-09-10 01:42:40 ....A 603016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-99823c332e97054d4e7e8bf2d10c44a35d6cbbc960357cf34293fd24bffefb2c 2013-09-10 02:22:06 ....A 133338 Virusshare.00096/UDS-DangerousObject.Multi.Generic-998d8c4561733091ef21ac658c48d44aa19734ef23d61a9eb2cf241834a66af2 2013-09-10 01:36:36 ....A 211145 Virusshare.00096/UDS-DangerousObject.Multi.Generic-99928c16add4a9c072ffd0c6873653b8aa0eeacfe5333df7b615afa3bff90ce5 2013-09-10 02:22:34 ....A 809353 Virusshare.00096/UDS-DangerousObject.Multi.Generic-99a67c15f36031aba2622e925c6e5a839f7b760687a6b1997bd78d1d60a19f86 2013-09-10 03:12:14 ....A 6144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-99a9a04ca2a3cdcaaf6167847ce415b8914be66958ba664e53cce8c308c17f9f 2013-09-10 01:41:18 ....A 243016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-99ab99e1e79627cf6d7d64e1cd4d12e5a8725d40142b8b2b2783058344da8f91 2013-09-10 01:50:14 ....A 104659 Virusshare.00096/UDS-DangerousObject.Multi.Generic-99b45cb939aa3943fa1eb2dc0e70c6698bf986e0ea977312a26d2b990bd45522 2013-09-10 02:02:36 ....A 7926904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-99c31df526a8aad0220058238c3f45e25052d4136384e9aa120688fdec7440c1 2013-09-10 02:33:28 ....A 291840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-99ff5fc4b5218c969aaf0b1ee8bbe41d6ba7f3c1e28078fe227c2cc24a83bc99 2013-09-10 01:50:26 ....A 509366 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9a4a380d4107b0ec951827fe46f4c70f99bdc9e97d30c7073346e65a4ae15b2e 2013-09-10 01:39:06 ....A 1047752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9a77c9252a6ec54fc82262a4b811972cd0c60cab001e0ee444eccf84a8c979bf 2013-09-10 02:51:36 ....A 542372 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9a999427f043ef4d85f09134bf97cf9107d9429122cda95b61b1d47f5b283309 2013-09-10 02:46:18 ....A 3822080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9a9a0f3da346849640e17bd729e1652ec56cb727c1ba6ffe27e2a1d697d6f782 2013-09-10 01:54:32 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9ab6df5333ace73c57cf9b0e776366074b91497d7d54762691c9c8df18e06014 2013-09-10 02:45:22 ....A 782024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9ab7684285b38188359fed38d6ddddb3202692a7289281cdfdb1bfb877d4eb8f 2013-09-10 02:10:30 ....A 1343488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9accaf59c165fb83594eff53b6470fb9b8050c7322065260514b0512c0532866 2013-09-10 02:25:34 ....A 37376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9b786afb0a43388a5d4b88b256f2e9157ea7d5be46f32e84b39b0bb611542582 2013-09-10 02:31:56 ....A 109126 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9b83108f0a9f57ea1d0153defb3db566be8bf3080d7f13b957dd87bd7558e1a2 2013-09-10 02:05:10 ....A 335872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9bacc5722b869c9673740348b822bb0703222d4d9403288bd211de4062616b4f 2013-09-10 03:08:36 ....A 237848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9bc338134c915de819f7772f616a74360bb94ac1c7e19f6f1fec9419fbaf2384 2013-09-10 01:33:52 ....A 454656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9c739eff51ee973fa4e4b5d47e97db8dd8b0f26f8e447ed5f13eff1af8ae7f62 2013-09-10 01:56:02 ....A 62976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9c8672f6b9294533ab767a72f4f2a8d3a60ae6e00b1b5a1750c799036fa3753e 2013-09-10 02:35:52 ....A 2311680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9c8ba3916aea432863fe86b116ba2f6abedbb3f58e20762de6b9ae109cfc2b1e 2013-09-10 02:15:10 ....A 31744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9c8ce29eb6c555e5ccc098a34363b24fd5f989a7c5a7c6165dfd258ed524defc 2013-09-10 01:57:40 ....A 399360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9ca5a98b566cb9465e5e39b4306f98d95fc00bb6f591fcd70c331f14e6376305 2013-09-10 03:14:58 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9caa0f820a187ab809c0f4822d0b24dcedd898547247ab7ba9d90c1ea6128a37 2013-09-10 03:00:42 ....A 4538272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9cd32d85798484e381e4dc1d53f70712fb0d8153544bc9351385c7235d08366b 2013-09-10 01:58:06 ....A 94697 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9cd34a16f036ba345e2612cf1d6a8abd7b24b518974129999a1f6ca26b80e211 2013-09-10 03:02:20 ....A 945458 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9cd5209f4ba6fbbd2312b02d1e4f79bdfe7623fbab29a86f819febc7731c55d5 2013-09-10 02:44:38 ....A 975537 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9cd7c12c1658c0742776c8d6b5d8390e56eaa6a9bae4b85b691af9e6f839679a 2013-09-10 02:08:14 ....A 813960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9ce8e80a714596c360eb3a1142d0554a1685dfceb7e318b3faeec0e876633009 2013-09-10 03:12:28 ....A 1152000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9cf39b2dcfa91ab5d9ee5571b7144f909b8b6b1e092ced5dc613823cec59bfb9 2013-09-10 03:01:26 ....A 311438 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9d1c89a020b1c4fd22a4fd95c19c22918d3cef3f8452f04990270b015545b88e 2013-09-10 02:44:20 ....A 118621 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9d24407625a8fc5b4cbbb69b1c94ab3cf78b0707459f6209a3a259644619ae4a 2013-09-10 01:33:06 ....A 608892 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9d54e4dabf82ce21208c18322997a0c5b10c35b9a45cbf71645ea1f2b1f0caf4 2013-09-10 01:53:46 ....A 699750 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9da28b6f0ce51f0dee46da3fe3bce1c655a6fafd2e7230080573bade84529743 2013-09-10 02:12:26 ....A 10240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9da8a1e39658a991e39257b9bb76f4d8c43095f23eb65c1d8920c6b3b1ef907d 2013-09-10 03:11:44 ....A 13648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9dc2110c6a5e4a000586a17a7d2d482824d4dff78ed94e03a95b627bca3fa79a 2013-09-10 02:46:52 ....A 90754 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9def77e8f6dcbaa8b2076a631f2d23023f0fcbfe401e4d0509700264a7256f39 2013-09-10 02:05:02 ....A 1027408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9e1371b3216ea8801657247268a188dfd30f8432d8aff4310f934275378b8367 2013-09-10 02:52:10 ....A 238849 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9e326094e7656bfc52f894189be8c97916016a1238b5dbd7ffd5562f00d741aa 2013-09-10 02:42:46 ....A 351046 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9e39fb581dd38e012a0a8e8638c0841f130e8b06fa700b2979c3cfa9365d60cd 2013-09-10 02:20:54 ....A 15373 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9e49c5ddd58b83ed775a7801ec712b798e4e776ab9aa2171cc0a6cdffd550042 2013-09-10 01:39:06 ....A 643072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9e60d024821d434b6505179c80a82e2ddf38b4ba45f53e485d594db8ae02f9a8 2013-09-10 02:50:44 ....A 123473 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9e740c1c6137418af1e6ae3ff139151d8c4930d4d4c3d8df49f75f88ea01afa1 2013-09-10 01:57:54 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9e849bc2bde635b42355472d694cfdc562e117af2bfa95acb50c458256b31157 2013-09-10 01:28:42 ....A 232140 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9ea3d0a7a2e6e5ff43a0b20e43877de138402791b468b260da8fe18ffd01d16f 2013-09-10 03:03:16 ....A 1433727 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9ea525154b9eba2b1e0dbd8131c2dae4418822a45aa13bd58dc70c4a285a6994 2013-09-10 01:51:40 ....A 6144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9eaccff9ed8690280a2f772ed6c0e5998e841997f49c4bc2099375d8f913b28f 2013-09-10 01:55:56 ....A 55296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9ec187c6a47b07d2e374c9f1464a50b74d9ff223dd75bc4946ded5b78ea9ae38 2013-09-10 03:05:00 ....A 463295 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9ed16eb66e4ecf7dde654e2c8cd8be55177a72285806e2260da19061d6360149 2013-09-10 02:12:08 ....A 329216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9f412ddb7e89e5c0fe7fbd2cb18c1878475e31cb1c4bc865bf6f3b81b2cfe0ec 2013-09-10 01:59:14 ....A 68608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9f7b073b10e4fe5e3d9f2e40dfe12e46a929533a4a8b94ce0b2a89954329412c 2013-09-10 02:00:38 ....A 41239 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9f7cf385a85070ad95f873c12a0d20461e2182a18cc3b00232424c25b7b74b9b 2013-09-10 02:23:04 ....A 65024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9f8122f608cfaf266253989bbec6a5a6f0029d246af0d55f8648ee4a0880d510 2013-09-10 01:36:34 ....A 90112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9f85897f88b7e2af479b9e05b4d29759c21946ab48dad7e59050b2143db9da18 2013-09-10 02:17:14 ....A 6294016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9fbe26365a367e1bf5cfcd6c14e7ce6a2ae42288664e4c1873848633100e626c 2013-09-10 02:58:46 ....A 1276416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9ff0f1e745f58f223915b388ca1495f45a6489721a0fdabfce2db81809eeb6f1 2013-09-10 02:23:02 ....A 99506 Virusshare.00096/UDS-DangerousObject.Multi.Generic-9ff0fb09c52c8888412c9777aff8483aad37371eafb731e931da4334f8df71fd 2013-09-10 01:35:26 ....A 561664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a0448ece6ed7baa9c8e4b83fa62b3aa041b4fad38e57e0978444280d01d34689 2013-09-10 01:50:02 ....A 269264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a05949dbf4fd9f0bfc19f1909a5c8dfe745f688df5e485abc8d17b5a07e9c635 2013-09-10 02:55:08 ....A 1870956 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a0789eace3f5a49ed26ab89a0558bccae175367857d910931888f755af4f8331 2013-09-10 01:57:34 ....A 1255536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a07c79dfcd1fce6e82d6c7e764433396686433018bfad45b6c97032a2f64d57f 2013-09-10 02:03:56 ....A 51712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a09d03e2aa2130b43c13afa45281023d0cb2375f8a213ab1387e7b7da5c75628 2013-09-10 01:51:30 ....A 348160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a0d324147ee6945fcdcf5dd87f8c0bbe91f4282513f52c35a0f388d11c15ada3 2013-09-10 02:37:26 ....A 99840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a0e48628a240dccf08435242ac43e54f4ef2ce9ded0c48aecbdecaf0262e21a7 2013-09-10 01:50:16 ....A 384000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a0ea91337333630106d2e0c1ec9d4a03beb88ecfa718abc046f5ffb6deb3480f 2013-09-10 02:29:30 ....A 782400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a1120443a9b0663e30ec066e166e2768160a1222577aac1480ea3978eb6e4984 2013-09-10 03:15:10 ....A 30424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a17e2ca98c43fe67f8a7340409ba9c70f6d5faa98dce5df086dbda6ca5ef4cb4 2013-09-10 01:55:22 ....A 34306 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a1c2c03a9632018fc674eb57f3be96eff6264198e06e52a309e77397a1eb7405 2013-09-10 03:12:56 ....A 176660 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a1d360ad6a465d660d97d2b1041fb444acd667479f39281b5bd846bf839ac93f 2013-09-10 02:04:58 ....A 588800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a1e248701dd82c39e204b8afb89ea9e915531c293cfeca9fddbeec8a40a3f6ef 2013-09-10 01:59:36 ....A 203790 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a1e5c26c919570abec5ba66e4aa22b63ecfcc6961e77a7a7d533eab7e0c5ed4d 2013-09-10 01:43:32 ....A 106496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a203817964f770401afde86d14953e1f9719047877601ade3e90d41b58e429bd 2013-09-10 03:03:04 ....A 165376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a21209fad2f0540f595f1894adb0dbe008f0be9da27175aea499aebeb8731b4a 2013-09-10 02:22:20 ....A 632336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a2323294e03b0cf0b8be8c75419b98f5c5e782424cfd10624ae1c999ebb1df52 2013-09-10 01:34:48 ....A 194966 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a2368202a2d7ee6751621649ddf2866dc7955a8c90a0061c004c07c78a4b2df2 2013-09-10 01:43:12 ....A 944586 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a24086f76ccab852513451f97d2e5f70052737377de2d71dc84ef2640e396b30 2013-09-10 01:39:26 ....A 82560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a247c88f43493dbd2beebe490ce72b3b7bc1b2f8f819480cfe2d17a895214614 2013-09-10 02:18:32 ....A 1154893 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a258ffa0ef3a82f96ff03533a1e0bf19f79a9f26166706ff51e4c96e7cfbb6fc 2013-09-10 02:14:34 ....A 11375 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a265fea45ba697865cc77a22a47adec6264a49ddf73035e739002533da0ea710 2013-09-10 01:33:20 ....A 3219761 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a274504ef2917327cfed9a437c0a1acdbd6bb0667b9cf7bead92cb3a991d11bd 2013-09-10 01:37:58 ....A 377736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a2c63486122169d8c61f7d6a141ce068f5c833d9f91350e4c4166d9b7c5e7163 2013-09-10 02:32:18 ....A 871936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a2e01a8a42d6e6ecccde4b24909382272d66278f7e2393523cf060f408caadec 2013-09-10 01:30:20 ....A 1675548 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a2f678d12fbb6940b5d8077f2a218b9caae60c9bccf17c12da02d107f00bf2dd 2013-09-10 01:38:50 ....A 438784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a2f7b391a5cdba4c53e22a27b39cae83cade1c3b375fdee0a1801a867c4f8e0a 2013-09-10 02:24:26 ....A 13170244 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a30474b8ac90c8f0bfb2b0b80a18f687e6e2070b4a34a69216ba7a3f5309fd1b 2013-09-10 01:28:38 ....A 58880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a30cf99222bbe9b95903c6194f07dcb34d2bfd5dddd512c8d0da985eee815e19 2013-09-10 01:39:26 ....A 432184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a34d8dfa9957d061b813be1a288aad4f4da2ab2521a477e161aac0c836f36728 2013-09-10 03:00:04 ....A 384766 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a366f12ae44d425f7b8494e0ff2db891913c67750c316998d768f9c271a1d264 2013-09-10 02:51:24 ....A 27505 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a388b792c3f97e81b66352e3c2944ccd063c277f5333e0c16e354f5a980564c3 2013-09-10 03:12:32 ....A 1011712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a39d84fcce3a053360226bb3cb3fca0771e84846eae262a597c08427d7c9e225 2013-09-10 01:39:16 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a39f30dc2073be89f89520e235a758e1498166f37e9e02ba3ad6d9fd71d377bd 2013-09-10 01:50:50 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a3b6c34edcedadcbcfc8ffa9a9b02d9f495b3124c53cdc28ed2b180b24a22d72 2013-09-10 01:33:34 ....A 775680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a3ca303d3a09a0c39cecd34629eb75e8b5364108b6993024b769b817c8751b18 2013-09-10 02:33:40 ....A 819200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a3dd7471979d18f8509995cffc0c34dcc474877fe8bf4fffe4d21901b51ac2b4 2013-09-10 03:05:32 ....A 675840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a3dea9fbdfdb3198e7fc977e0864dd2fc6b903c05659cef90ec8d8ca45254af6 2013-09-10 02:45:36 ....A 782368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a3e6141cbfcc156729d5c8c1aafd52ab8489a01e1a5022ce8c1e733ee731e151 2013-09-10 03:12:54 ....A 43136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a3ecf3396af7c51f4284417e81d51c6578033290c19f018f260008d3bb0836f7 2013-09-10 02:41:34 ....A 282930 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a4058a4b4283d0c4293c975506a85395a5afa827cea0f7f364e291a5990f50c7 2013-09-10 02:15:06 ....A 1116718 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a40ff1f5bb94f88c1c470dcafc629cc5a2140a80b58a478e1899d9424fa3984a 2013-09-10 01:34:44 ....A 104232 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a41ad13884104fb6c850eafc3357b97d1074a214971dd51669a609839e295d47 2013-09-10 03:10:52 ....A 1328383 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a42192f65218eccbe9001d2485ad9e4cb867d70fc3320d04a92a4becef92f9ee 2013-09-10 02:59:26 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a43ff940292b6948460fa7f042c8e5e59e10a68b8956cbbd2f1ab2cdc5468810 2013-09-10 02:31:02 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a48a2df6c85f02e44cce93d5b4e0b1ebfb1188c1aec6c027b86d3270f63e7eae 2013-09-10 02:25:18 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a4aa91b5ae61b2cc4a5c1c627922e36318ce7b31851290920cc3251946747c2b 2013-09-10 01:49:44 ....A 1819781 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a4cae62d8612b0800a27f9b707395d92441a8cf4a3296ad386ca18f030ecb2d3 2013-09-10 02:14:26 ....A 82317 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a4cfa64d3f825f3cc53cba1840a8d53a55e8cfe2f201d67d5108b01703331a63 2013-09-10 01:38:00 ....A 2755656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a4d0251b622511aa259427d5a89a5e55d60ee154f108fe1b7832af36bfd3b4e8 2013-09-10 01:39:42 ....A 65600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a4d1868a4dbefc7e5d89eaa5541382592682dbf64282a8a2571c8a5fbc26894f 2013-09-10 03:14:16 ....A 48270 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a4e55f1ba68fd98b8f9929ab9e2f9cc56e959fb01ce630a917ff36ae1eebc046 2013-09-10 02:14:16 ....A 16720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a4f3d13f9454d546b19a32346dbf5057da8af2602619859ee0fde25fc7167cde 2013-09-10 03:02:02 ....A 11785 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a5051c5eb13f42caf31117d4324b931f95a975a8899f7170e1e9b8c1135bc276 2013-09-10 03:01:12 ....A 537088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a51bbd2c8382fa4639d290f25391998e253179c81ea91e4026dd7270dcdb1c94 2013-09-10 02:33:14 ....A 801792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a57c2b449b44559644912a1b0f15c01183fe0d7aed64ac850b224ab1461454ab 2013-09-10 03:11:10 ....A 230912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a5a4fba978337efcc2b63a3557b7be7e4f1ecfe6eea29225fec42123f723ea55 2013-09-10 02:40:24 ....A 3190857 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a5b81f8170ef087fcaa0de6de1c2675337c26078ff9195381b07118a5feed692 2013-09-10 03:15:14 ....A 814400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a5c076ce85243483665e655970e8e4bcfce2d1bf17eb188a24ab1ccc6fcfeb1f 2013-09-10 02:04:08 ....A 51758 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a5c792b9fda67ad143bb34b0f436f946d9ed7f05662d891aa7c5fdd1109c1b38 2013-09-10 02:58:38 ....A 392842 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a5fd05b7cafe4407200fe3554e1bd57e951819a70da97a3a937101eae53be397 2013-09-10 02:13:12 ....A 135436 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a610ecd1d5d3398282ff994099f090fa3091ccc2ed9cae156c4f94a18fba17ba 2013-09-10 03:15:02 ....A 47525 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a61b8735b61e44f26116b1d5fccb1994cacf972dfb3382b198f4871185f8c72a 2013-09-10 02:59:22 ....A 92568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a63525f270aa66f141ae021622f172b8361d0ccc74a97cc73dff2f8a54e0c2f1 2013-09-10 02:42:38 ....A 298760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a63bb6e1385f5bb1990c4768e8ffd0b84762e575db7f1bba625525041419a124 2013-09-10 03:00:36 ....A 30030 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a64290af55a8f211eb5d09cde3dcac857c65bafe54dcfdd9c0c709d852c8ac75 2013-09-10 01:30:10 ....A 576512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a6797b6b789af56d594e290d44d903a9308eec616311d49a317314abb3487fdf 2013-09-10 03:05:52 ....A 3586535 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a697f299a70f8dffacf0255fc099ced62633b563b848b0dafb5f535c00bfeda5 2013-09-10 02:56:28 ....A 221209 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a6b7cd49e154fe26299c96abf994585d079fab9c8d6bdd12355072b58a7259d6 2013-09-10 03:14:20 ....A 155648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a6d6c48aec224eb05f9c14c7bc8f5d860d4335e48f2c3dfc9327f1385d517f11 2013-09-10 01:42:46 ....A 424960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a6fe0a1f38aded02e175c724fd3e2bfdf6e6be3f03cfb4a1b9bc2f6c4cf7d359 2013-09-10 01:42:50 ....A 364032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a717c0af5d2b316b5fb138d444739d17d5c46d6cff2b0c0dc1865e64f24d017c 2013-09-10 02:20:26 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a72409a964a04858c3f73fc9f215187a741bac57abedea525ded995d27dd72bc 2013-09-10 03:01:36 ....A 263693 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a79f03800d8a280a5bbd0380dcead77c3c4fbb6c9ea669f5a1390109bd06baa8 2013-09-10 02:40:38 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a7a9743de5ba74f0be4ea44e60968719ec132a56a00b2fafe580193243a99e1a 2013-09-10 03:02:58 ....A 90112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a7b09338a9bbe8168a4331b115cede89039f1a53316f5b5400f2f65e78149ace 2013-09-10 02:54:54 ....A 22400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a7b459b3cb171fe8cda115a09bf60912b5d2d12c19ca225c6542862e29e1bbd5 2013-09-10 02:30:26 ....A 536576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a7d4bf9890154cc605076e0cd89d61bb7541c844235e2357b1c20fa9152111fe 2013-09-10 02:41:20 ....A 2510848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a80fe8004403bce7e10d5b07273b384fc3e10a349db741a2e85dd9b99a1cb0d2 2013-09-10 01:33:30 ....A 385221 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a82160c623e99d68512761fe6754bfe2d884527305c9e5fae2a3997ed4daef7a 2013-09-10 02:36:40 ....A 143360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a82463af5a2776b39d6657c673716b8b1372221fa6bd75bef6b10188b23d85ae 2013-09-10 02:35:10 ....A 664418 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a8254d740b935b1df9e08f6f998b9f779f57bb55cd22a2b98994b0295177d19a 2013-09-10 03:14:08 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a82c04d2ab35ab8862f7599ab7d71d220b9f794d0bf67685c899e5d1946a881a 2013-09-10 02:45:38 ....A 1604136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a837299001ad6d8aa438f124fe234d56d45c7207518660c8fb7ff2a9f8b041ad 2013-09-10 02:15:56 ....A 198269 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a8461a319a687b8135665ef67c6f64626a973e2f0df37ae38a5a7bbcce3da1cf 2013-09-10 02:30:48 ....A 167936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a87011b3d953a0eb9cfedfb254716c2b3e95979664aa6dc382a82d056abdaa72 2013-09-10 01:37:28 ....A 527033 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a88c1732dbdbff3e7624c2a422922cc5080ef53cd9503f3fce09a8ad99ac5a7d 2013-09-10 02:18:06 ....A 538685 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a8b789afd2f2ba501d2939ac8f185ac952bd325b97e19dfaf561669059410cf0 2013-09-10 02:20:44 ....A 61259 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a8e535a262af994298e3b5084dcf2a3611a5cc41d1d3ca3c07c598b9b408ae8d 2013-09-10 01:50:06 ....A 90720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a8e58b207b480a17e6128d23c97edfe1b8071cf69a86ffe0e0d6755e48b43b46 2013-09-10 02:25:28 ....A 20063 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a92def39bb48b4d12582b7d64aaf61db488d8fd68f2ce74c4e6b03e8ae8ab325 2013-09-10 01:32:36 ....A 536064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a95b06493a77fec120b7cc3dd192531dd4de88f04624f57911267488ced630a1 2013-09-10 02:41:16 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a98a469e52808ec690b11926a594dee153393d4ff7443550e6aeae73b261ad5f 2013-09-10 01:33:46 ....A 583441 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a9bb00e45a6eca295dd1e20817fdbce54ce49f5841f8f89906b0d7529ca57547 2013-09-10 02:39:00 ....A 8704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-a9c495c5f043aa484e303ccd467495af261be1713939fb465e3d52d2288365c0 2013-09-10 02:07:38 ....A 139436 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aa0f0239a49531d017b32f3180435e1c3eb94ada35af8fdfc69d423ce48307da 2013-09-10 03:00:00 ....A 143360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aa3b887852e20e39f58476e555fd2d46282e4f83994c7348e9c82d0efa43c010 2013-09-10 02:06:44 ....A 546432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aa3e33cb3c80193db61dde90e43e65386bdab7861a928c26ab681206929eb2c3 2013-09-10 02:45:02 ....A 27136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aa63f55bb5f2b2b2739e48a98ec7bf61fde50ee3982c71ee000f8ece976a27f7 2013-09-10 02:55:22 ....A 1111846 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aa6493a0c4d72c2cf4882d8d6b56a9fb2b8f7af71ec8fc4c4f8cdc68cfb52342 2013-09-10 03:05:12 ....A 462336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aa72690f717771729dc44e86d1634eb5e5f4662607f2ae4e84f219025e78974c 2013-09-10 02:09:40 ....A 3659495 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aa91491c51a86bd59beab7565d1fb6e926e61a58111c491bb5079c91f4cdb0d0 2013-09-10 02:13:38 ....A 806912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aabff7da142e7ce62cd69f0b330c7f1c96f7ed819f3f305ead528324f79188a5 2013-09-10 02:41:16 ....A 2392050 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aace2548f58efd2d698a0e5f40db9895a161eb5b147f359b4858201deba8739a 2013-09-10 02:00:16 ....A 10752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aae3e395aa2a5b3452ef7e42674f47af6000d3d8d94705c43b94b4bdc4dc987d 2013-09-10 02:18:04 ....A 167424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aaf51626e9ccd1c516a82bd18e699ff52c1f656782d0525e2c19d94627f03241 2013-09-10 01:48:36 ....A 16336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aaf8f043b9bc02b2e6880eb10878e816b205a60daf2eed9e80a8b58b1c722ece 2013-09-10 02:21:22 ....A 13824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ab09de927de62f723beaac05cf688402c18674e80dfcb8275e7aea7f835585b6 2013-09-10 02:14:00 ....A 261916 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ab1880ff11830bb59394ddc79e4d3141cb74b685dfb76101af99a9c3d45e5c35 2013-09-10 01:35:16 ....A 153600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ab1efe5887d6ac67bf08f2e1eef3f250677919b3e54dbae8995d222c8cccef23 2013-09-10 02:09:46 ....A 1401136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ab2cd523b99c4a273cbf9cd4d249988c0b4c3590bcc7061deebea4f7125dc2b0 2013-09-10 02:53:42 ....A 618496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ab4a5cbe79228ad6747660185f31d6b0d1b8c908ee55ca3f2e49c94264f31164 2013-09-10 02:52:10 ....A 5919744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ab882eb502d3d2cae9479e2c4f7d1a7d8593ac176ce7512e22d38d60f22f2b94 2013-09-10 02:30:54 ....A 89600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ab9de3029773b7b272fbf4b59cb3ed178cfd5f970cf12b6097c87097e72100ca 2013-09-10 02:13:56 ....A 41984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-abdaf6eb537e03a26e2b2582cb00901ac0d9ba2cc4b102e04c97095c2fad7360 2013-09-10 01:48:40 ....A 65024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-abf1ded1f952e2bb653ffa9377621060e899aaea6844da887670f473bf477e50 2013-09-10 02:28:04 ....A 1683923 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ac08ffa41658adcd4bcfd68fbd6ceaac2de9ae89b311b0ac6c841db8ea233efa 2013-09-10 02:33:20 ....A 53760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ac5424f43226f0de9ba9abc0788ca64f7851e7aa2104aceeab3058a14d7db017 2013-09-10 02:17:50 ....A 138145 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ac7fe981116c512376e87531feff5dafaaf51a1cea5c61ebdf850f80bcfeb351 2013-09-10 02:18:02 ....A 43520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ac81b6d656bde568f4d7ee0667f8cb5ddf6a6bd11624b681725f4dd3650013be 2013-09-10 03:03:00 ....A 1311283 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ac91db6eb7ac0a086cd4a4a5c1d6912bc731ff4975343517fa27c462b0b5f416 2013-09-10 02:14:32 ....A 12288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ac927afa79685f92af1918eb36578329275879abd0dbb92dfb79e276bf22637e 2013-09-10 02:11:00 ....A 35763 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ac9a113fc15964ebe81cdacc89f7dfc5f149debe049e7c963ce01c85de07c7d3 2013-09-10 01:32:30 ....A 944128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-acafce45aef8b3058d815a4907e8b2e2b2e9bf5bfa000fa34145a4296d211edd 2013-09-10 02:02:08 ....A 11174 Virusshare.00096/UDS-DangerousObject.Multi.Generic-acc6f2555bb2d7e284dd17b34c6659f9821f36866e222fd0c958d30075a8ed33 2013-09-10 02:58:34 ....A 23040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ace2d68f739fd6e891c3d268ae638cb7972802d13b67a4fbaa9904426c036129 2013-09-10 02:53:30 ....A 1595777 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ad016a4f59c15804fb7522ca555440aede4cb774f63cf5f6b302bbb9e2c5432c 2013-09-10 03:01:14 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ad06f87bd9c7aa43fbce4c46bcb64e51138ba4710c5fc52bd74889e98453015c 2013-09-10 01:29:46 ....A 1857536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ad17fd8a1f43b1397e6de309c5cf67ef8a52ac8483544ca40f13cb62ed166f49 2013-09-10 02:00:34 ....A 602504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ad3cd44f77af2abc6698024b09e85a536c762aad191669357b015d01e0f2813b 2013-09-10 02:12:30 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ad478821dc3d158fd03f8332ea49e6df952073212ed355425a9854bd203a0b36 2013-09-10 02:11:58 ....A 618450 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ad7791392388873a3feb8921eb94a0b90e737d0efaf338c750fd0786fd972ea8 2013-09-10 02:23:52 ....A 915456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ad88c0a3db4a4c1e5b107669e4523c1de0d208e154556d58bee3665cc21b8c17 2013-09-10 01:42:50 ....A 1423062 Virusshare.00096/UDS-DangerousObject.Multi.Generic-adaa3fb6e3871ebc74e7b061c47afd7dbdc48b98552db718746b81f0b315fe08 2013-09-10 02:08:16 ....A 156412 Virusshare.00096/UDS-DangerousObject.Multi.Generic-adf42d76baecb4c6539813f521a57502ae8a791ef0e68bb80871e0599840e9fe 2013-09-10 02:05:12 ....A 29272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-adfce417e9ebe8e7c23fc886ea1047ee63964d27766a228d629a5aeeca3d76e4 2013-09-10 02:25:20 ....A 13535 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ae3a70be5946b093e55e474cf25408d6390702e587d8d5b24404f442be5ddbd5 2013-09-10 02:34:10 ....A 376181 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ae8a1b47c67f94dc8513e711e252ff901ed757f8da3b938e2379aac195759770 2013-09-10 02:27:58 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ae98faa24d3248e2beb8b5f8a11c1a4774331d56cf2ed9dc42f0fd4daa64381b 2013-09-10 02:53:04 ....A 1475300 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aed9f263ae8078b3647b7a69be01debc6244760d1d25a2f6f78bf041e3024365 2013-09-10 02:21:28 ....A 620544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aedb103435ee24563633882280c9325c3f509f922144e7953b72ee046f281f6a 2013-09-10 03:12:40 ....A 550408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-af056ead0afcc8fccc83ef6f48eb9e9b73b4b13a32989ab9008c05a76431caa2 2013-09-10 02:06:46 ....A 550218 Virusshare.00096/UDS-DangerousObject.Multi.Generic-af2d494f4645b589d7216bd07851be6b54be0f913cf217105e5d530b7979656d 2013-09-10 03:04:04 ....A 33280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-af32b4d8f9bc8315739da293fea3d2d91c3e856531cee37baa5cd012bb97d6f6 2013-09-10 02:10:40 ....A 163328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-af3997ffa42c620a4ce9da1c83c05abd88e5b114bd6eea082ebcdd34abceeefb 2013-09-10 01:42:24 ....A 813936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-af9c7b3bfcd51657acac8da44248f131588c067eafc20505a1ac4f5b49738021 2013-09-10 01:43:40 ....A 1421158 Virusshare.00096/UDS-DangerousObject.Multi.Generic-afa9dc347969896d1209d3660167307a5ca98b19f322c5100e506cb6e3288a10 2013-09-10 03:05:30 ....A 331099 Virusshare.00096/UDS-DangerousObject.Multi.Generic-afb9b7e7b48053be74efb989ba49add00fff1197be0312a717870a031345932c 2013-09-10 01:36:30 ....A 156672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-afc54aa230311c6d7388e4bf6e3fba6a2ada1c82ed3aabe41cd9862119aad173 2013-09-10 02:03:04 ....A 105152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-afc8398adc22a84894315248affb64b5f6bb458cf680c8d9aa581d19c9d251dc 2013-09-10 02:02:24 ....A 47608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-afe8b4928681e9bc171017758fd70cf3b5b1c4080f2da167dece4d2a48576350 2013-09-10 01:33:24 ....A 100000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-aff1a914a7d12bbd3061f79903cba8522b551b784564d5072f52336693d2c747 2013-09-10 02:22:28 ....A 194560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b0054e1f83ac276cda3b966f6df1ee3e0238c4dc7627befe8dd4d82d16c5131a 2013-09-10 02:53:12 ....A 39936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b0685af311de35c6f619d02c5d5936abf821a75944cb102149ad371f83f07137 2013-09-10 02:27:42 ....A 17408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b0b9f86cbe27b568f6078f88236ffb9adef905ea88b6b2c68c8e12d1ceca3af6 2013-09-10 01:34:10 ....A 79652 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b0ccff497a927a8d0d110a378ce83c51e7dcf6fe7230a4642ce797eeb7991686 2013-09-10 01:29:36 ....A 4820992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b150b385db9bca95599502138b6658797ac95d75eab0348f7ddfc7072d4a86ef 2013-09-10 02:01:56 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b1597cd2bbe65f116d1c8593b865369390aa2dd42acc72a6258d46b436c6c5fc 2013-09-10 02:07:38 ....A 25984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b16d0aab508644a3dc1f6bc4790718b2d853a6257f2e454ec2dae47d1487b544 2013-09-10 02:43:46 ....A 782416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b18aa4990f67ed686f779a4be7b21a941607b4d5a7748ce2a2771ade5d635f2d 2013-09-10 02:17:54 ....A 284201 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b1a24a6c4e691b8b6a358b9cdca121521a708c9eafeefc4d2a0143c68cfea2fe 2013-09-10 02:31:42 ....A 123469 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b1dfc4ea19213d9a3900a7e78530d3c8f3b3a87f32e2bf073b50693edef9bc21 2013-09-10 02:31:34 ....A 781992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b1f202edbfa1f59ddc33d14b84b51be2029b4475836e7dcf8396c83919ce2c83 2013-09-10 02:29:22 ....A 7040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b20a4bdac3e0a93b41cea1de279822b5b57f537846007899495546618cf6ec5f 2013-09-10 03:11:12 ....A 90112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b211626470cab057352a482c6087b0060aced4ca7479a89f8e20b3ff3016742f 2013-09-10 02:01:12 ....A 29006 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b21e12a831601bfbcb8c5be700a9a6e278d18861cc111177b99d4894e336ea9a 2013-09-10 02:02:30 ....A 110592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b22062d204592147f86ff655e875bb480d6118b8a9aea9ba80672fb03d7347f4 2013-09-10 02:33:40 ....A 285477 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b2270b765c57f2ded4c95e9ad4a59bd3ec0ec54d3db6d3950e65fc90d8d9d854 2013-09-10 02:16:46 ....A 684114 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b22b9c2fde6023596d21278c9dfeb8a11852483d581fbd01359f935cd004592a 2013-09-10 02:27:28 ....A 9491 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b24229c145a2e4683e836cae01cb6691d2306ff57248404d52ca06b8dac998cd 2013-09-10 03:10:56 ....A 833934 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b24b530ac3b64369e4836078d651c11e2e7d7fa9617b577a58b7787c4867cace 2013-09-10 01:56:52 ....A 140120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b24d4df142d033664953f99af3d7b4b34d421b01257ff6968924dfc2391bba7a 2013-09-10 02:37:22 ....A 26011 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b2667b8921e8f2828cd113102bec4b285703feec327f8012682ce103c423b0c4 2013-09-10 02:11:20 ....A 11264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b271897a47bd5cfda7446d3ead05bbe08ce0375fdb86ef1e6153cb5ead171fb2 2013-09-10 02:59:38 ....A 703875 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b27b2edee4bc2d7fc536edb7169cce6c3af0a898c877aa42c856eb4bccfc6904 2013-09-10 03:12:14 ....A 21472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b2893b058061faeb1f9326da03743b2bd5d45b1303597b305252648aef3a34d1 2013-09-10 01:40:50 ....A 105849 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b2a38c38d98afcd3d5192f9d6e2612e1b18048f9425b5f07f926ab150de76f54 2013-09-10 02:40:20 ....A 391680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b2aae3be6fee5497d92006323692bb83ea46f6f31eb509ad897a72913f728df0 2013-09-10 02:35:02 ....A 86016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b2bae9cb2b416aac04d12e61ca73e93cbe621d5379557e856bd9ff8925786d5b 2013-09-10 02:28:14 ....A 70558 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b2bcfc04f8b1b9a6e70680bca846f5cd4847e2a9cd43be7ecd0304a1ef725ede 2013-09-10 02:02:12 ....A 163840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b2efb36415655aedd2e37aaf110973b7e5b5315e2f224e70734ed4a09ad53985 2013-09-10 02:04:26 ....A 379347 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b30cdef7e29822fa3d53acc9a7ce7a99982c7807651b6fa19c53461cee891588 2013-09-10 02:37:18 ....A 215040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b329f11fd343fdaf52244bf204d04ee9aac8b2479d9ec40ebbcb714912a9e0d9 2013-09-10 01:32:22 ....A 14848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b345248ac1c9f3ef2215c6f28827d154516a50b49be2a44da1020ec5c7130e5c 2013-09-10 02:47:16 ....A 1767868 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b36a364edb45759c201997bf36edd00628fbc898f28ea55562ac88bbddf871f2 2013-09-10 02:10:20 ....A 1627130 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b373c4381ae5bb891e35565cbe2449c28ef67d6d1709765991cbc1bcc8ca5471 2013-09-10 01:55:48 ....A 157593 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b3972b15c541da5f9362849ffa0811712f0be41ba7188b8a6cfa17703cbc2cf0 2013-09-10 02:04:36 ....A 124563 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b3a53d003f7c7c5cebf03b5e5c6105026425db74c07b1b34204b99a2b3ee7ef3 2013-09-10 01:31:20 ....A 4942690 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b3ad05a3cc6d13d2c9bdb2d5a081e916bad0955b3579b85e2d34b91918b41fcf 2013-09-10 03:10:34 ....A 1453056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b3c1239977c986f1176eaabee604e6acfd7f8718328a93c9a577b0ca97322146 2013-09-10 02:46:04 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b3cb7becb534c169778d0928299907bc3ef09fdcc45a98607259a4edc218e439 2013-09-10 01:34:50 ....A 23288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b3e3f551b7cb8d7bbc77d8c001a15c40316ccf340127b0462eb629a050dac71b 2013-09-10 02:37:46 ....A 1606936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b3f0d2a3c2e94138a9f60459bcefb600754007c7b0d36de9a08c6761e313ef0f 2013-09-10 01:30:42 ....A 810112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b3f3c4c3d0d08d025353cbb1a976c8b81ec588784845a25641b26ec843625592 2013-09-10 02:05:40 ....A 601992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b4289191999f5356d12e0978fa1bcf39976216c6f22014dd6573780b447caa20 2013-09-10 02:15:34 ....A 186263 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b432ab9403b42a5d82e46353858c51e51ba61a2d8573c796cdd692da6ede9b6a 2013-09-10 03:14:48 ....A 688128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b44c3e9028af94aa5e47ac64b27e2f8cba7c96ebfd6354015b4f10abefbef041 2013-09-10 01:33:10 ....A 126576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b4500d69ea9702dbd30183ca4cbd2318f65b413adf0e1d4cfd437bf6616cbe84 2013-09-10 01:33:10 ....A 10240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b45aa8f033dd6ff29bee45d7605cc5a3f1bb539147c3dcce85539ea31eb93b4f 2013-09-10 01:53:44 ....A 128391 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b479b824e5328eff30025e98d3ea041b02a23fc745d00fbee46a03baf42facec 2013-09-10 02:18:22 ....A 438272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b47a6f9faf2b8428506f65220504273c8623fd42cf1c7000cb20499dd0c7efdc 2013-09-10 02:10:14 ....A 2399336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b47ec137f58b1cef10f22e74ebb20f51d51337bf8bcca9716434fea30e5295af 2013-09-10 02:54:30 ....A 306176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b4975335600033c5c87e05b509250b7717c55b25cdf6e061be75712fc2215fb4 2013-09-10 03:13:36 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b49a81d6125e7cf2bd1767b592b6027cee0227c9c0fea873211ad1bdeff81adc 2013-09-10 02:34:16 ....A 329216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b4c741baf44edda5071a55c62fe93a2d0abaad1c64aab1ae5f2472ba3aa1b76d 2013-09-10 01:36:28 ....A 159744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b4cb3e2a9be0f0635fecf6edc1cdecd28a6f979d551f69095991fb21b36661dd 2013-09-10 02:16:46 ....A 19538 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b4d620e2eea27f726e9b92fe9789c65231d6a805498e90cf4945bd3ac4c1d038 2013-09-10 01:51:14 ....A 1344447 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b51fada6c5fcf985841fc6d31bd5dfb1ec5be45a0add0645e65ccf5b1f6c3829 2013-09-10 02:04:30 ....A 23212 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b52e2816379c23fdaaa11d685cdbb710901131f985b14c6de4171f59b359b17a 2013-09-10 01:33:18 ....A 1128456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b52fac762745ab9878f153c69aa6c85f9d08f90693b83319eabe1c8984cffd72 2013-09-10 01:56:30 ....A 1376256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b545966175f8accb5a86519c2987070b28c600b61a296d70d8300caee98583a4 2013-09-10 01:37:38 ....A 1542895 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b55b3ffe2fd978cc9e8d7feb3c85f47e475d6015261063014ae53b7406bd1557 2013-09-10 02:22:12 ....A 3552264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b57a19b03f59f343e517a35f8e67312208efc342e11d544ae41faa4276860da0 2013-09-10 01:30:48 ....A 452096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b585a8c4c7cd48b8bae551c2604f60d0e5333a1a4d6f12c9f125a949dc7771c8 2013-09-10 01:34:58 ....A 516096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b5a5fb3516c88b309e26b4c58b340ad62ab1e60b2c3c7a9532332bfcb2471e88 2013-09-10 02:35:22 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b5aea265ad2faa249a6fa726f4548af7feb78c3d9a39516e8a4a82e9a1a7feed 2013-09-10 03:08:06 ....A 1706273 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b5d76aa622318f1b20def8954e699c53e68430be2f2acc47bf88d39eb2f2957e 2013-09-10 02:08:56 ....A 493757 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b5d76d86c488b550888e3b5e847887ce21a3dfd955b2bad9c25436b5e98a5a35 2013-09-10 02:53:22 ....A 162304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b649e71388059b9eb5abe09dcea2b18b027e6578bfe44a95b5cd54a5500be088 2013-09-10 02:15:34 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b64ac1f45872372eb9e49d974d8dd37627a77828b78e57f807add4f7e12468f4 2013-09-10 01:39:14 ....A 175104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b64e667d92af1b8f0f4b9ea5047aac54064af71d695a0c92a553c40c70e38900 2013-09-10 02:23:06 ....A 409937 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b6713b8623fc170474d1a32f896c0aab5e5e717b29ffe1e6a3c460c8d9e5e337 2013-09-10 02:18:46 ....A 258049 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b68a5aee405c32cba8fe750ad4437f19f7e4d0ee3ea3af2e7c192b5bd54e34c5 2013-09-10 02:14:48 ....A 1259008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b69533c16c7a94434572fb1414368b4c68fc67090d916fd013c8083c68b32e73 2013-09-10 02:23:58 ....A 860736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b6b007e90a91f93bd472c9d3fc429958f0a7955f3a094877cf430c2553dee06b 2013-09-10 01:30:22 ....A 74777 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b6b88458ca26b4a4e9a4dcc309c1d76eeca26b980c04ffa7109aad755e3a6b33 2013-09-10 02:28:16 ....A 2424832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b6c05eab38546b54913e395358b9e1327149f01b7bb38a0445918b618fe4136c 2013-09-10 02:31:26 ....A 782088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b707d62727b176c4de6b20b9d4347292c87432faed134440db0dd36a02f4cf2f 2013-09-10 01:38:30 ....A 363008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b733d50e491a4a8d45a2826699f5cb8aa695dab56ae38953a9d165900eb96538 2013-09-10 01:30:14 ....A 2135000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b7472782676bede328b1f11b76a5aecc0e98558c317ae89b9309a3cf709a42fb 2013-09-10 02:52:20 ....A 104984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b77bda9f1c7eb9feb69fa392cc1e180d661d4aa1f75065c0f50dd4e4a5fa1ebe 2013-09-10 03:09:22 ....A 601480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b7e7471fbdbbc96c369e502363a5b063a984b6a0000e5e5901a0a522160f1567 2013-09-10 02:01:36 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b7ecdd20ad3102d13c372021ca1e18b7b9d5d2271f8ae544dce59dcb700b30ff 2013-09-10 03:11:18 ....A 3069252 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b7f11c6d4646f5eaa6b87cf2dfb25d1e750e777791776dc52c0d955591100bea 2013-09-10 02:46:00 ....A 1160192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b807bf15bbaa49233f2cd0c4b627fc6520fca23fe2b04b27f71fb0c6b689c238 2013-09-10 02:58:08 ....A 14848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b830a3df446987a4b51c032363de957532b205144ace2ee51024b9f2cc52503c 2013-09-10 03:04:38 ....A 54272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b8b1e09c303b2529dc9b513d48b3e933feb67aab5e1492258369f2e436e8dd4f 2013-09-10 02:01:48 ....A 151552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b8b338874e6dc779283551e15beaa973bfb1a065b25eff62f629469c6dfb31c1 2013-09-10 02:02:58 ....A 80384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b8b6692f79bdfa093b8ace29ae7c773d436dbd5a6bee0296accaf703c2273d8f 2013-09-10 01:37:02 ....A 259634 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b8d8df9322861be321f10e24a8b39bc3b35aa4d291cc912cedcdc602ef4f9674 2013-09-10 01:48:10 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b8e4c659f86c5e311a6b6f8a045d178943b258217d1e96fd029aba3cc866977f 2013-09-10 03:00:06 ....A 1141760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b8eb109f3311424daa27d4920da1277c8e1e98ef9bfd3e864f45800e5812fec1 2013-09-10 02:57:16 ....A 139264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b902d5698644407753aefe347b58b505cce00125c7d40404a609d6f017fcdb07 2013-09-10 02:18:34 ....A 970752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b913d1ebd630ffaa2135dbbc85a2c3aefbb6b0a16a2df21a63b2a86bb908b7e6 2013-09-10 01:39:40 ....A 2217472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b916150d3c6faa5ca9e4fab4d1783c85dce0c08db15ab3a4bdbbe2bb43d1c9ec 2013-09-10 01:54:48 ....A 506933 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b9645eb1f2723c5d40ba5c320906de5ef159bb32885a871b657f9479f501e5a2 2013-09-10 03:10:06 ....A 2249216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b999ebb25649305e0425afa2e98b5d888ac88faac6a0155020ccd32df7387461 2013-09-10 02:19:20 ....A 142848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b99b49a192e2cbbfaedc39b48bd335e92952ae97ff6bc6a5583d95562d2552fe 2013-09-10 01:56:08 ....A 3489236 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b99e4af8a669ded97c45245d3d8cbe2cc9a2f98345d6efde7731cc897c94e770 2013-09-10 01:38:54 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b9bcb1f5d9fa82442cbba223bef731a6b03b23e9afc1c9da6152120e9cf7d9fa 2013-09-10 02:24:44 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-b9de9d414178effc392f7d49f82d749de100fed8de8cf6ea1e2c2db6356b91e0 2013-09-10 02:14:44 ....A 23552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ba2ff94554babd49db71b8c7a993a6f99613b1a1721abadfd4bc9f72a6f4f8de 2013-09-10 02:47:14 ....A 236032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ba34d213e10986ce2a2138d0121268d0387555168254cd7293c1ec7da8c974d0 2013-09-10 01:42:18 ....A 403456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ba3bfc5d5d6f2c6850e031c160fc1f76c1d1b585b33134a65e56afe220f3de84 2013-09-10 02:51:46 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ba3f0afe449d690ec7c187a4d30ca000f2734499eb387820af518ba8dcc2548c 2013-09-10 03:09:46 ....A 4395288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ba49f243eecc63d3bf661ac82d63a52370078905334033ef6bfa89b210686cc4 2013-09-10 01:39:26 ....A 197745 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ba4cd554d21e983beccbfca4592fe9a6c15128f839668acbe3c134924304a64b 2013-09-10 02:59:52 ....A 16615 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ba9c5e42fc8e9b3d8ac78d91381b71525238d3d9793162530137ed6268f73b1e 2013-09-10 03:02:00 ....A 12288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-baa65339a18981fece8f89e64aa7b7eb85f1e51c710ca64000e36ba9724af723 2013-09-10 02:01:08 ....A 7187192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-baa870a7d6c7c23fc48d5f6d028374c76f4abe2d17fe0e11e85f5ef72e23ea55 2013-09-10 01:55:40 ....A 30208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bae11a92222b6de2a577ca6a89e05e8a5a7149bd9dbba53d4ba425de9e4e1e6c 2013-09-10 02:57:50 ....A 189440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bae56cd9e963cbc29735a3137a503a7681ff1f36281eab3d2a7c0196fef59777 2013-09-10 02:01:52 ....A 839680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bae592157877741603695872ca6283d7c4600a83cfea48210da43c5eadbbe6ef 2013-09-10 02:04:22 ....A 2936862 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bae61e2036dd1191efabc0ec0cc626a745722bacec39f755407e9dfc0296645e 2013-09-10 02:24:44 ....A 668989 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bb71b1e107b327d960e803a214271c5efdd03b8a3e8f3c703111b4e9a87f0096 2013-09-10 01:51:26 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bb8fce5d1af76c5733ca2dd61df3e9115c3716c879a3980afddd28edec7f8ea4 2013-09-10 02:41:50 ....A 1453049 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bb98dfefc2e323e2962a48d66953996c9849f445bcadcffeee07826de3b268e6 2013-09-10 02:15:54 ....A 74752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bbd2f12ee020dcb1a22f1ec53303cc351ae215c08b1bde77605287dbc71441b0 2013-09-10 02:13:34 ....A 19968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bbd4cc1add70d4b649dd4c568629827bb54396047bb99507cedf8d7911a7bbeb 2013-09-10 01:38:40 ....A 304958 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bc03be74958718e96efea6226b014727500c445fc049d991565a3839a5c643da 2013-09-10 02:05:16 ....A 129588 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bc1fda1e35dcba9eae0786919c75bca1084090b2d28d0b1874685410e1a2ee0a 2013-09-10 02:40:44 ....A 909312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bc205abac0fe1634ff106009c7b0abc20a120778735250b4cc5cffcb917e25c1 2013-09-10 02:45:12 ....A 2295444 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bc3b04fe960006be63f800ab0ec32defddc90ba0f281a54505dec459fee73b08 2013-09-10 02:09:30 ....A 298680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bc4c1451fb39b8e1f3f1d510326d40ac160ca95c62346ff17b3b5305353631d9 2013-09-10 02:12:00 ....A 86016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bc4e3918bb36056b97207a43759f713f2f55d1c1b2cfeb1bbdd9250eaef29e70 2013-09-10 03:09:28 ....A 3364416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bc6db72be803f391e21e86972a728fe3e17770c3aac52521302d0519510f10a7 2013-09-10 02:19:02 ....A 133120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bcb6d327ba4007aefaf50df62edf89df98b2cdcd83a6fba5e7423abbb92e51b3 2013-09-10 01:41:08 ....A 413696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bccc45e3b08ffbfa1ec3fd1f9256d1dda108e0946ba6284323b4c16fdd6fd16c 2013-09-10 01:34:56 ....A 222727 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bd0527508075dcdcdda87f4f5c35f5286d76f98b88a5f08ab085153f8fbfa0ac 2013-09-10 02:18:48 ....A 606208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bd091199691d7a0004254c07865e9edbde15db4bce3803cf0a52f2d783082f76 2013-09-10 02:39:38 ....A 835527 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bd2fc554720080890ecfe8706cadcbaeba42c0cc7af0b8a7e0cfaf1a39df9b92 2013-09-10 01:48:14 ....A 571348 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bdc42bc754a487e1f7890b4bcc1e07fb48e854711f8ae0e7ffbe9119810b5c5a 2013-09-10 03:10:24 ....A 420352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bdc57622a7b9622fc04483e6f94e3cadd889041e76c3992e87c60657eacb293f 2013-09-10 01:52:16 ....A 290455 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bdd69c54e9168ee793746012a9873a8e085be0ee8258802fec5c1ef83d0ff4e8 2013-09-10 02:33:52 ....A 206848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bde67d0193fdf81b6380597eb14bca597c44854ae4071ab5fe69a70d81d633bb 2013-09-10 01:45:36 ....A 329740 Virusshare.00096/UDS-DangerousObject.Multi.Generic-be064585fdbc25a238192c1d8d973fa9479b2e9e4fe9739999d81e42f8466b90 2013-09-10 02:58:36 ....A 59904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-be32c3d179cb9b71ab2ea6808b3135b3d5f6290399f21da7be1c4d8dbdbe9c02 2013-09-10 01:41:38 ....A 86016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-be4057a1fcfb7b585ffd410b6d342fae560971c1394e53a2561d4afc2762e111 2013-09-10 03:10:34 ....A 8192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-be582828164ac317d8d0e1ced8b39206a7956fa5118337c5c9470dcabccf1aca 2013-09-10 02:47:10 ....A 78749 Virusshare.00096/UDS-DangerousObject.Multi.Generic-be6eac05bcb0ca3ffa249d3674a7ec24216e80e16d84bc722d991db9e998e060 2013-09-10 02:33:54 ....A 813992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-be7464eff298e528360e0eb8c3046003bfd9de380dd7b8dd068e78d5ccd681f7 2013-09-10 02:39:56 ....A 494005 Virusshare.00096/UDS-DangerousObject.Multi.Generic-be8e662ecdf0431b7f72cb8ddcfb0def6a4b9f00f3cd3053c6b754103ce46381 2013-09-10 03:10:42 ....A 2197201 Virusshare.00096/UDS-DangerousObject.Multi.Generic-beb7372c708ec72fed049bba0564c0153c4ea97cfab50ca6258bfbc061fd6824 2013-09-10 02:42:56 ....A 39424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bece6dc9d40c38638e3c90e55c8f8cb9c5edcafb1b8e4a5bd7cf21dc6c56ca04 2013-09-10 01:38:18 ....A 28658 Virusshare.00096/UDS-DangerousObject.Multi.Generic-befdbd9817f97484e69f7c9167bffd1a5cc3402b464f632973307bb7e5d52a82 2013-09-10 01:34:40 ....A 8192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bf2c4f7c82d20b63e472114d1813f6392437558891e7005f928ab1d7b96aa536 2013-09-10 01:29:34 ....A 261932 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bf5509561a70ca408e53ee312d870c6f36e0ca7b874a97e4b8ec47f4401ddd11 2013-09-10 02:02:40 ....A 738816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bf61916c13dcbd35f3c24a7f4f00fcd9dbdfb3834c37509b235e32c86f1101f8 2013-09-10 02:52:50 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bfc19165dc064249d1b06b29353baa831b3c84b4708c0ae9537350f849bf676b 2013-09-10 02:54:04 ....A 234186 Virusshare.00096/UDS-DangerousObject.Multi.Generic-bfd63c5ecdd229102eb3260de77978e6b61fcc42c9813563d0eb5f055b83d1ec 2013-09-10 03:01:46 ....A 114688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c0312d5a6395859b3a134d42dd11abf713855273999cb985ac2e23db58b627be 2013-09-10 01:34:04 ....A 261923 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c033f8e768147285e0e603d2f5f0890790a7ccc743e0bc3798f8c24cf82c662c 2013-09-10 01:35:50 ....A 307200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c03479c4be823671700cb6b74dcae4d8bb3588bb17489c393fb23bee1cc137a2 2013-09-10 01:33:04 ....A 413759 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c03a94e37001ae0a90b3663ba823bc656250b8b8f69e1c0b7c5ad66244f2d1de 2013-09-10 02:48:22 ....A 122880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c050908d04cd4d971d01cb02df6ca7dd333cf6923c4eadc44a324d66037dc54e 2013-09-10 02:18:52 ....A 548864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c06d8ebf710684c4eaa661adae94335966f3e544c0db39c59f5e2052d29bb933 2013-09-10 02:28:48 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c070eca5aa5473e3fb930cea9e1fea67afe0a77de98d3fcefbd2dd630945876e 2013-09-10 01:37:46 ....A 3530579 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c0920f38f30e0c249aadcc69dbf54a124e17dcea70fc2ef83be7317bf1571ad2 2013-09-10 01:34:50 ....A 66048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c0b6765b8d215ae584fc27517057527d3e0690ac2a6bb06834f72df2234ba650 2013-09-10 02:05:52 ....A 233472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c0db72969e231f543a90fcb07a960694a9aacf5607637752092287894c7f1021 2013-09-10 02:18:06 ....A 107520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c1138a17b198bbbd58602c61462f8776747a25e742758c4fc4a68cfb48a7e9c1 2013-09-10 02:13:46 ....A 331776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c125667467b797847677d36989347fc08e10f4387bba9b373087a2c34c489055 2013-09-10 02:30:10 ....A 406927 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c15533698f47bf3ae4abc4cce59f46770d40b3243c5bf6597a2fc4593bd53475 2013-09-10 02:48:40 ....A 6780200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c16e806ca812859033b3ece71e0b9e2f3cd4ef7ab73e16ad82d7a6fc5a9e3496 2013-09-10 02:51:46 ....A 782432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c1710212f3e0fbf16b4ce873c89a4fe80606e521c5209ff7dc83869c3144a37e 2013-09-10 02:52:14 ....A 101594 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c19356cd5272120900fa9721917a8c52291b4a16af2638669574f7002e2f3d1a 2013-09-10 02:04:34 ....A 1119744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c19eaee62ff391134eab06251f06d67efecba7a5422ce88949750b5165741275 2013-09-10 02:55:10 ....A 786432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c19f613b85dc3f9f70111a839cd2f98c2598f5a2835acb1f6eb089f902f50331 2013-09-10 02:59:02 ....A 6567434 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c1b87cfaf19203f1ce7021bd0753fa134b55a4e72e6b4b3b5c58c52ac1bab1f1 2013-09-10 01:56:36 ....A 104297 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c1fb615bda1663565b678bd749cf01a1af41e6b462302d7348c551810dcb034c 2013-09-10 01:35:50 ....A 64803 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c2500ad12c0a7ecf092c19844b9e8916e0391795a69b18c40d7567fe19bb10ba 2013-09-10 02:08:46 ....A 385227 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c25c14e9090d2fafcecdf68e7cc77096cb9f63869c4dcfd7e557e6850ae12753 2013-09-10 02:41:28 ....A 327474 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c26fd8bbeebdef5a12a489db87b5fa7157224c72e1ee355cfc53d7bf81be26a1 2013-09-10 01:44:50 ....A 199168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c293e1a2589c37369f5120e75932c9f63a90fa069f381defa1e7620bd0c317b3 2013-09-10 02:15:54 ....A 598528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c2940011574d96e40f3303e92477cf77e95a68004a9e03e73d72fbc5a4502197 2013-09-10 01:48:14 ....A 230432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c2996e18df7bb3192542875a36c7ea597edabee27a0570233d83d2031158211b 2013-09-10 01:40:38 ....A 26648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c2cc9d67c68233380a6b6c1439a3102b0220e748ac9a75a971dd8c4ece931c27 2013-09-10 02:54:34 ....A 1425719 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c30dac2877b9166bbb4f92830bb967b8bc29b84a23a44ee309bd514aa0ec5ca6 2013-09-10 02:10:28 ....A 2265425 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c32adac4532e7b78218a748cca6f6dca5026e6ba240284dddc610da29ca3f646 2013-09-10 02:00:46 ....A 142872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c38c1176ab7d294fda046308babc04dc2991858613483b8cd1c8b47bb3f864c9 2013-09-10 01:42:42 ....A 169400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c3985782618ab6e0fc0b0a040964d6bbe35e27bb225ad23fb2ab05c0f8df1349 2013-09-10 02:36:28 ....A 855223 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c39e47a33e631ae0d6d1fb7acea50590128aba6ce301f0d7472bf98e5d548f78 2013-09-10 01:55:10 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c3b1ffbfc6aed113a3e03d7178a8eb0a79b16722a0a4bfcbcfcee30c08761c64 2013-09-10 02:01:40 ....A 262589 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c3c4d3200c4fb60946757f76f873a2bfebbe325ccd67111fc3f4dfcc773d171c 2013-09-10 02:47:46 ....A 1873799 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c3e7e22ea94675b3602afb48386e651f328f3105b54f5d3f6daa624d8d59b09b 2013-09-10 02:43:46 ....A 2065977 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c3f587e6439c19258231df3d13e2328f502971bfb75c143165fdf23c2f8ffe4b 2013-09-10 02:35:48 ....A 186880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c3fcc4fcace74dda0222e0c257b91ff8547552c3cf25e3d3da9e17dbd1e1fded 2013-09-10 02:14:48 ....A 105585 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c3ff799c7ec7bc08774a3020c599c4745a36a8af64ffd74daa389ce6c4c22b1b 2013-09-10 02:29:40 ....A 2254293 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c4044d5e3c5994e726d5df75a1b22e4b2cc8b98457244f9a3ab12270aaf7af12 2013-09-10 02:08:54 ....A 303104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c42c7c059350a1386039d46ee1e97afc4f203409aa8ca31f59300e16b37bab68 2013-09-10 03:03:20 ....A 663820 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c466e7afb3022037cfe02b57b1ed0c6eac043260e8a5a2bfedaf7d545728bf65 2013-09-10 01:42:16 ....A 139264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c47b01f22972e980002f73ab238eb9d915fddd986a1c79351b37952e6e6b1327 2013-09-10 01:45:20 ....A 1295714 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c47d4cec24e3d538ee0b988055f6d26d2e4d71c9ae1244142b80a92c13ee0560 2013-09-10 02:04:42 ....A 19477 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c485a8336ec79b557d1b0fa42defded818c2ffac95027c482a62e7be870d758f 2013-09-10 03:01:06 ....A 130999 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c4a087dc4c55ee46d7502c1bb563b17d1258f22858a4280d05a61b5b9ad365d9 2013-09-10 02:23:44 ....A 6995 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c4a179a1262143d55fd481447b445ff8d120309d644fb9d6da27ad69d1301ae5 2013-09-10 02:29:08 ....A 154008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c51b744ab40d5bcacaa8261236578cc04d30a61ddf7924556804ab45ce08efb0 2013-09-10 02:43:32 ....A 82432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c56f543532a88958508d021b99069feca7a6fbe790d95eff75f6472e4394df69 2013-09-10 01:41:36 ....A 13312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c574836473e38477f760dc5be969eb14febef7f3bc6e8d7d7f2bdab8160b049c 2013-09-10 01:32:12 ....A 314368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c590f304268357a628b5db34b283e40d05bce18a8bec1e65e4e41b089c0fbe6f 2013-09-10 01:56:56 ....A 99328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c5972f1a707a585fbb956bd63e3248f783d88a3656b38ad306132362d8858028 2013-09-10 02:51:02 ....A 3963155 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c59bc0de4020531078512626b6749efc2e92e9a0f04425227e8d806202752540 2013-09-10 02:56:44 ....A 59696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c5baefbda0a0a738b9acd122328edc5ae5d209ac1640745c2a6d1623a9796b3c 2013-09-10 02:11:42 ....A 13488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c5f1bdb9ab74a5614be77792b8e5dffa9eb526d91f36ddd0858440a759bd23cc 2013-09-10 03:05:32 ....A 196929 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c6087a9cd6fa00698250a2a32944c2bf382a0672853fdb4267f8bfe02711a2dc 2013-09-10 02:46:14 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c608b200ee0f3c5e76e92e82e455cf47c062388b884031db9701a800c8a8a608 2013-09-10 02:16:20 ....A 1621656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c627e635b44ddc0b310ee47c0ff2fe2b746a670bf893a78dee2bb5ba574eed65 2013-09-10 02:16:20 ....A 438272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c637759268d92f6e91505595b16b20baab65dc4020e9f4b72313f9ce92c39867 2013-09-10 02:22:26 ....A 628325 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c63e29b11aa99a6617a30c54374ede7833e2fb443d98951e508e39e57ad99e0d 2013-09-10 01:38:08 ....A 762368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c64a877ac85d30c1b59513767a8ac6ad643ae749abd27f537884de63e3470643 2013-09-10 03:09:42 ....A 3163160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c64dc53dbce88563c6d28c823aa112f52c145161ae1ce2871acbd12aec270365 2013-09-10 01:35:04 ....A 307200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c65216e1899e0b76d5c8c73440573005ab91e43b0a4c4a76a8f9c0b677680990 2013-09-10 02:55:54 ....A 504832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c66264ab4c614358599b6be95da75b910c089000a17263b06ceb6ade28784c87 2013-09-10 02:14:50 ....A 56320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c6719636b3a54cb12ade92b72d7581dd4bbd7e389b8d77df5f7ede38d94a3174 2013-09-10 02:35:04 ....A 895444 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c677074e367dd591b14d48a35ff15067490eecd32e8cd647a3f5e1214442c1b5 2013-09-10 03:01:44 ....A 494266 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c69ad6c05a80dab4da89065906a0de0c81dc7d8c05d585580a103daac6ef5b9a 2013-09-10 03:12:08 ....A 802816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c6ac094cc09c45b9602a676a95a3881d4e5c7a5b36d19e267e0d4de0ab323706 2013-09-10 02:07:16 ....A 964608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c6cf0c14417024abf3651c492a5e8b3409223acf24e0f3818807164ecdadda4a 2013-09-10 03:01:22 ....A 464465 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c6db6d619805c8c803a9f308f2397c1817c4ce69b1f98439a6c6576d262fd2fb 2013-09-10 02:47:38 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c6e64c2e7396886d1fb76256d83a7f4b780f25f0aaf2f834b737092f7e97869c 2013-09-10 02:25:50 ....A 18944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c6f3d21b5cd92342c62d43c4219c3a9b01d9ded62ad6ddfbc02f05d36cde5f1c 2013-09-10 02:21:46 ....A 3709736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c70ffea19f9646833db977e6ca818839b7ebad61e6946df4a8b8cb573f399dc1 2013-09-10 02:20:06 ....A 221184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c729eeeb7291a368f3dfcc7ce4fb842cdc9e16adda7e8552bcf162a24fe308c3 2013-09-10 02:41:30 ....A 20992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c72bb5f4140b85bc8a0b9e7b5a4226304621a817a520e87b6ffb3702cf1ee8de 2013-09-10 02:46:54 ....A 308224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c747b87f9456700a477d63e16ef7e74b3fe9b475c1a357649bd4585ff1e216a7 2013-09-10 01:39:16 ....A 6736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c7515abdf81b632398b916de6827aaf819a85dd5b3aae766bc25a8eba74713bd 2013-09-10 02:16:52 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c7592f23e151d88cb44d42e170e68dbb247a0cfab0ccdbe1fa6dd7276a009993 2013-09-10 02:17:20 ....A 61440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c75d838be4ee044c993ef82a8f0f482e2d73bd8756cf8ce2a13176887c772820 2013-09-10 02:13:40 ....A 1242624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c78fd363260f46a031080a4b664f464faa091d17bd3f16a0544691ce93177703 2013-09-10 02:47:34 ....A 256000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c795eb022a60eab2ab8aeb53fe85a8e481c0c1d6004aeac40b10457c405c43b2 2013-09-10 02:48:48 ....A 4435104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c7b4f9f9ba7243f54bfae0feb654a80aa1c50d2e8d85099efb30fd2ca48b8d7f 2013-09-10 02:26:08 ....A 157190 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c7fe8377bb6c6205718d1b1af446daef0e32efb77bb5e03663e95280c9a3abfd 2013-09-10 03:01:48 ....A 122400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c80dc9721c8c12db724cfe669f05f362ea58f7906622d49b3606d0972e2b441c 2013-09-10 02:49:22 ....A 680134 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c8126ca9911259500ca19d0d299f1b87cbab4167bab80766d5b31392d86127aa 2013-09-10 01:43:56 ....A 1979035 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c824590a24ebc90bf7023a1ff1b1d85dd29273d311c3b8c68ce0bfbc2211bc27 2013-09-10 02:35:46 ....A 263690 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c84c9ea3d4e924d99baa89a3cf5c998fc6fc3e936be29f450bcc71bee9825b57 2013-09-10 01:41:18 ....A 1970096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c856f75ebbb87cc6e93205862d945e404cacb196916e54900668e775c367a392 2013-09-10 02:53:22 ....A 781824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c8695a78e4e7993047f3cb389c9fdabeb989a669d6d97a4c1ceeb1570e8ce1e4 2013-09-10 02:47:54 ....A 4527081 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c872360b0005bd8e42faa6da97d6f074f9d0f09a5a3d16cf587437c4ce50c99b 2013-09-10 03:01:12 ....A 458752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c87d979d7537d885ebd6a1eb536948cb81dec6db8135e017043cb5bd1875e4b7 2013-09-10 01:47:52 ....A 127325 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c89434f638116f0b3bea139c7fd9141e695cac1fdb5f9f8e588bcb4023807e8b 2013-09-10 02:44:42 ....A 1510432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c8a67bb014339d9695473db262eeb9f62b60ee14474a9d66e84041a3f856bf63 2013-09-10 01:57:32 ....A 50688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c8ab362c328453e24735a22938ec93a3f45dcd66f28a22b7f2df7e8655b831b9 2013-09-10 02:14:58 ....A 433494 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c8c445ef107c58ef5276e34369e8ca0b2d1e2e35c60a332efb966e129126f91a 2013-09-10 01:56:30 ....A 2340176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c90b6ed18c4939e0ee7a15db51d4efa0a6e463f8e67daf49e5505f5952bfa25b 2013-09-10 02:31:12 ....A 372736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c911470f63cb5e91fbe90380548d2bf32b7d6f16425448cbbe36d08f671aab59 2013-09-10 01:58:30 ....A 7751736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c93b064f61ae1e411c7d0f3b79e81112a2362d65140304713e0ec187c50fd219 2013-09-10 02:33:52 ....A 9896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c95eef56af2423bff1223e34c9ae20a64eb3ff4287c9b43f5907375f40ca79f9 2013-09-10 02:45:42 ....A 191267 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c9610b7c40ef2ae971daac342fc103cc7702c7abf764cc9dfe952b3f019fdf6f 2013-09-10 02:34:52 ....A 123468 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c96f6497f895d8af74ad4cc2970cc921789df9a0412b5c78799822fa44ae1b94 2013-09-10 02:23:00 ....A 290816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c9791dd68aa6958eaa103424a51eff9a1ecca8ad8002f0f5b2d870658a851f91 2013-09-10 01:48:20 ....A 4048418 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c97aaaef158de587b8439f937fdd64b7247cbe9fbff8b47290e8de21675b21b6 2013-09-10 02:13:28 ....A 85912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c985f853cbfe033c5ff3b579784cdf9a7668cd713b67c468effff7407f782d01 2013-09-10 01:30:14 ....A 159210 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c996f1d01dcf8eb191d8e430068afc8c486207361287aab2df74d71a7d17d76c 2013-09-10 02:02:22 ....A 153317 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c9aaa587c29f6b7783cdb2078c0c2e6d3f868cabc9d59b43a640233d4954c550 2013-09-10 01:43:06 ....A 104632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-c9f3e57b784b35f50b44d5c40e475776f4599a7f565f62204cac581eb2fa27e1 2013-09-10 01:50:48 ....A 366578 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ca7aaaa690073760ba7b50479987fcc208770f507ff35dadc76b8ff99ceb91ba 2013-09-10 01:29:56 ....A 596480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ca869a139cc080fb97f9e24c1e1d6b9a3155b3d5271964ab0013d7cc323128d7 2013-09-10 02:00:12 ....A 107405 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ca8b167fe449b1122b5ae89ff4eba004f862135d57174896954f69b1ca978d79 2013-09-10 02:11:58 ....A 456704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cac625f990bbae39d2c101f4eab794f7b9e726a9851ffe018285bc76756e4b52 2013-09-10 01:40:46 ....A 331781 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cac82ed94213d9da533a174e3d14753a3bac6fa4c54f154f717abaeecdd9012e 2013-09-10 01:30:28 ....A 90112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cacba97e7fd2818dd8fc8b34ea5ca44d7c5f84c18342325c1913c33fe357cd8a 2013-09-10 02:15:20 ....A 359936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-caef57957e9e64e86d84f46106158480aab62a39f8ef09a4162f92aa1219222f 2013-09-10 01:51:06 ....A 155648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cb0ad9ff2d02f7781b02eb96bc7620eac718e65683162b059691ca5fdc61a1d0 2013-09-10 02:43:40 ....A 728907 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cb1ef07c20dd9bbb6a44e0da9dc6d9fd77983dd213a24afbe95c095da5d98169 2013-09-10 02:48:22 ....A 745472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cb289a3bd0c9deb568009bfd6e030d68fc564d861514085dff8d3aee6d9c3540 2013-09-10 01:47:42 ....A 59696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cb47df3421d935000059a298849e7641aff42119725d16ffb49675ee20ebfff8 2013-09-10 02:52:30 ....A 28636 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cb690f5de9b90555a66e0c6f965bdd9c1b356c137998396d929d724ccc001dd8 2013-09-10 01:58:56 ....A 821278 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cbaa6115f0507f37999ec4ab3214f85e7a20d9913ef40215c67e134e7ad017e0 2013-09-10 02:51:38 ....A 159744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cbbed9aba4d656c2a958f67820f2922197e6c6ffc1399e807c5f8bae23915ed0 2013-09-10 03:02:28 ....A 9448503 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cbe873c4303a980ff1b299133eabe35ebc9cc2cf9e784eb504a5f7876495129b 2013-09-10 02:02:52 ....A 261914 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cc228d426338438642996abe79466f9824384da067d458eaa95de3e719478bd9 2013-09-10 02:43:04 ....A 16549 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cc2311f86db98f4edf57ec01ff622cc7803b021e68f2153806da7019763d4758 2013-09-10 02:33:44 ....A 589390 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cc234af6019978e29c93088fee3121919932271adfff90d89bc6f1e9f4fb9ea5 2013-09-10 02:38:22 ....A 23212 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cc5cd5f2409bc2963beca189f7cd7715b211c75a86ab27c668b7d3ed968572d4 2013-09-10 02:32:24 ....A 1139736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cc5fdccb941ddb972e30de9ec8c6b2bddf68f0e503899f1ff3b73b18698c38ad 2013-09-10 03:13:42 ....A 719324 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cc9cfd326afc3a4f977e73cfc6dc4c022f59a3660460e1b8adc69679a5d122b5 2013-09-10 02:18:46 ....A 167272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cca234625b06213077ca3b6d70cd0d8f0d10857b07a523563a243dbe5fd25da3 2013-09-10 02:02:40 ....A 44032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ccc6357b762e284628acb2004c804480c4b7068db206857cc0bd26603a9a00e8 2013-09-10 02:24:58 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ccce3ea02e3929aa300c29ca50359911e53ddc3fbbb9a383a6a25cd94b9d54fb 2013-09-10 02:47:42 ....A 2109440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ccf6f75da9ee9c698d9db4602ce5115684f2724dd30c722deb30437496ec8f8d 2013-09-10 02:01:42 ....A 1523712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cd0abb19d255ddf7c60db3540b683e222928a99a428e5d0aab8a5a1017c11c38 2013-09-10 01:33:30 ....A 847872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cd10c33b54cd09b9e83fc5102868e9ca2b11c062ba792906a03dc0904bc8c9a3 2013-09-10 02:41:30 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cd401b445c1df005af2a0367dda5dc2d8ec7abea0727479064bddc31b63dad00 2013-09-10 02:38:50 ....A 880710 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cd6692b5feac8c9e818dc575f756556ec385acd9b32cb932fe9035fd6c99709c 2013-09-10 02:27:36 ....A 155201 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cd9bc22381cb1b52da111ba6a465e9af86d79e6547bb7ba853f237009e28968c 2013-09-10 02:51:52 ....A 782064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cda2d1f8fe1e7e2fa6b34c975c1fc8671c93ad2f47e2ac74f77faf926f1b573a 2013-09-10 02:58:06 ....A 182784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cda84341e47ebaec50496dd4c9b718d8563f398a28f6b3c73975658cf2c6da04 2013-09-10 01:33:22 ....A 512000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cdeee6869e4855c1d3aa46150ee069a9893ee96604c16fdc7d07aa9848a455d8 2013-09-10 01:43:46 ....A 457728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cdf1bd9b0fc5d65c31f3a4551d564673e8126b778544e29a847275dd232a48c4 2013-09-10 03:06:38 ....A 98967 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ce3930f4f0ffe6cc1d6e96b98523295a5bf7028c002f400680b0ef6ed1ea4273 2013-09-10 02:09:36 ....A 476796 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ce4d0a6d5c4b2ae2f72fa99344d5dec8b832aa694ee8dbb76a202d4e9f36743c 2013-09-10 02:55:16 ....A 742400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ce52c46615ae4f4fd1c664037acc9606da697288ff969145745924b6e49f5ae4 2013-09-10 02:36:54 ....A 424437 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ce5f88c071740d83910017d7d3eb9959e8de7283d02300b63f5d08c2833555d3 2013-09-10 02:10:26 ....A 766132 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ce8d88238165d51db2d95f6011f7550904b7942d8c9fd6fb7c2d09acb0655d3e 2013-09-10 01:36:20 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cea08dbf211fc2cc6072c2e61cc2196c5f489769e979869330f63a581c925452 2013-09-10 01:34:56 ....A 46953 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cea9249a96afb18b4e67fd3d51db93b39e6a2b5dd7fbf5bbd2444caf110a1086 2013-09-10 02:30:16 ....A 374149 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cebb80a3312312320b3eda006308759a634f4b8def15fe220b9b9e5777cb87ab 2013-09-10 01:29:50 ....A 1085440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cec496362ac94b8057747fa78aa5743b7bedf6498523c68fc5a91c75059d2ceb 2013-09-10 03:03:18 ....A 914445 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cecc7c4c4069fc1cb42250c65fe9c9a75282e1308fb9b256ff4e3b2337a60307 2013-09-10 03:04:16 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ced0ec56e0d41660972592293d6aea5ed529639bdd21c95150dc85d54afe4f5c 2013-09-10 02:05:12 ....A 190464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ced36f423eec19c85146150f9533d6c92393d4df52470eea7e18bea8ab7d5c28 2013-09-10 01:57:46 ....A 2126171 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ced6b8eab27eb1ff5575bb8c53f95fc74962921db780763976acfc1f427a1f01 2013-09-10 02:20:56 ....A 787561 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cf233e7976d28f0f95ad7336f2d899cc72e2486fd27f79c521ec3bbf3a148451 2013-09-10 01:38:50 ....A 598031 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cf77c6f8990cc07bf5af65f92875cd66eb968b8b7a00820f7fb9a704ff07f87f 2013-09-10 03:03:46 ....A 68608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cfa1a87f6cdf7df98bca8971ce7a6709434e90144d03da7e096c937641cffa38 2013-09-10 01:44:52 ....A 869137 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cfa27aee8fa5f1cd8ab44a49d18a8d2d8c4f409a5dd6ec0819a10d2933285e11 2013-09-10 02:32:12 ....A 41472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cfb1323699fb9ec09ec00a1edd143696fa389b32f25eff2828efb08478bd0764 2013-09-10 03:13:10 ....A 742880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cfb32b50a90fd92d2df06d344118f8b3cc10dc70f43d1d27acc91e8f88e2a904 2013-09-10 02:50:30 ....A 2598400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cfb43bee0e05168ed528e9c07461c8228e5a1ba84f51248373eb97ab5b2e7cb5 2013-09-10 02:20:22 ....A 626176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cfcba518b7df4c98358ef41acc06732a59c40c21b17badf4eff10b6f878e560c 2013-09-10 01:34:56 ....A 215040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cfcd9398d8f6087c8ac463e0be7d456e0a732fe17755e44865ab1f0f96330dfd 2013-09-10 02:11:22 ....A 36875 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cfd2a8308a50660d3db6af2ce7d3ba855513acc25ff48719fba7a289a9a39da3 2013-09-10 02:32:12 ....A 151241 Virusshare.00096/UDS-DangerousObject.Multi.Generic-cffcd2fee8ea4dfa629435c947639c191627d1fbe087bbca22da88bc9e8f8477 2013-09-10 03:07:26 ....A 89731 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d003f7be0f2f1de9b6052809ecb9e735935557c10bf5707eeadd3611fa9bb213 2013-09-10 03:00:38 ....A 230912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d02427d47c30b8e4800474e6cf52eafd788a3e903261c466ab24d859814b6de0 2013-09-10 02:09:40 ....A 3773718 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d032e1a230d84878247cff24a9fbda34f8f03b4bd411af04bd1d7e444a6bb3da 2013-09-10 01:42:54 ....A 10447310 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d03ef531939ff29759f2ff89888885caa4274c7a79102ecaf765096d99315dc6 2013-09-10 01:37:42 ....A 516336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d056d335ebfbe9b07273a2ec6e61e97fc2d0c713268c41f303fd5ced32eb09e9 2013-09-10 02:08:58 ....A 1042432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d05e1b64f08d060f960d86282c1dc2f3d8bb71006471814d092ad5d84fc1197e 2013-09-10 01:44:44 ....A 605184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d0615de395b698c33bebcb38d84e4bab386110ae35f7fb4e24c03cc1dd765380 2013-09-10 02:13:36 ....A 34816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d07b28782cabae203342cfdb123065c437635bcba5c9c1279a896f370cefb8d5 2013-09-10 03:04:56 ....A 814704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d07d0988e15f48dd81ba4bd47688b1270d05d9e3733de2dd7016e5193fb6f1c3 2013-09-10 03:05:44 ....A 324624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d07dce679e37eeb450a5d9a9a8e1b4bff4b2c65f4cb30d607ffbfa197e61a246 2013-09-10 02:00:22 ....A 313856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d07f692b0bc66bd2ee06cb4ffb6d6e1211e8e4e68bd121101e681a22dc83cb5d 2013-09-10 01:34:30 ....A 1039872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d083bad81835bbd277f9df599dd01168164a901813d97b1a40600e2061091916 2013-09-10 02:40:14 ....A 704512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d0a0866bef624a788405865c844f60f720be606e1c25102fe797d5cc1fc6d2bf 2013-09-10 02:49:20 ....A 133632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d0b8c4f73ce2e51f0a08e905c1f0372fb52fddad088a9d77b920fb672dab65f6 2013-09-10 02:00:24 ....A 119861 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d0cdab6d2378bb2bd687bf149aeed35e217fd72a1c3e4a144a7db92ca4dccd31 2013-09-10 02:08:32 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d0d63813abdf0d49874762c3a1cbd20c65e3ee1c69f445f7a3184c1766cc7ad0 2013-09-10 03:02:36 ....A 269397 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d0e71b0bf282949750c48cba18e8b2cb7e14504667d28fd1a26bfb39b8ad542b 2013-09-10 02:59:36 ....A 1905136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d0f6dd37748489e194a4be398fb1a79d42a3daabce69ad83b0410ed59c64bbea 2013-09-10 01:34:40 ....A 1226752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d10637c388204337df2e5d16db95cb9d27ddf118b20a97fafc1a044ce40e67e7 2013-09-10 02:29:52 ....A 57059 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d12fc4441dc703cc5183e8f8a6a1c4c1fa3cd38b867e97fe2836a9ed7951dcdb 2013-09-10 01:30:06 ....A 7529186 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d1514fcc9f64bcb8aa307aebe62496fbda1c22372a3b0722ce3bf5577b5e920a 2013-09-10 02:12:24 ....A 20971256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d173dc99d43d7ec79ede6bb272ee539a3161c255757cffce755bb1eaa92624fe 2013-09-10 03:09:56 ....A 143360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d173ec0ede4ca8f28ab3904c4a10185e5daef3eb46332f809644e8c386b4ab83 2013-09-10 02:59:50 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d184f421124f87c6f321196f9794c23d3896bb06d58dbe9f59fb0553c1d21dc2 2013-09-10 02:54:42 ....A 47293 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d188106476793851c198a21ae58382e7e74bd79f35813756946d08b7fbc685dc 2013-09-10 02:38:28 ....A 13648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d18eb484f75111c898abfc15784ec39fd4667bffdb8020742ffe561a5c5e7d9b 2013-09-10 02:55:16 ....A 41984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d1d44a093d54a809d930be80fe9174c9b187d121485d585cfa9557bce2707501 2013-09-10 01:40:12 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d1d8b0bbb5df4c75b4250fc1660b801bfc187e64408903e1e0ee60706340cff7 2013-09-10 02:13:06 ....A 848384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d1db408461137f5541bfe34b4f875792793a97c9833639fb1e6b2749ed021dd3 2013-09-10 03:03:32 ....A 215484 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d1e999615b7346e75f9ab201f6fe9b1abdecec05b91aef88a960e1ea3e593d87 2013-09-10 02:35:16 ....A 601480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2083e6d357e850c2490571ab94d721b409ec9f7c8532a2a52ba94a5c6ad5762 2013-09-10 02:20:36 ....A 141752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d209c90bf76c4bbf044628ceefd87e66d471eb22b50bc772fcf7a7c8163666cb 2013-09-10 03:00:06 ....A 78336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d21b8a6ffb806a412c724a598e353d4368b03b1cd10feb8d2ad0793ff74da582 2013-09-10 02:06:16 ....A 54784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d22c9d24cb0194b57e2f576fd735811565d4790362ac10112f4803f0e2f2c563 2013-09-10 02:45:14 ....A 782368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d238de04e6dd81674519a2d99990d6272d6405651b1077b13785e76a6af1eb7e 2013-09-10 01:39:40 ....A 175616 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d24d4ed63a8dbf8dd4e3a87a1532104eee4917d247433682d1738472e0c06f89 2013-09-10 01:40:02 ....A 339968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d256528190fa142a1c0665b28338902d64237311b8ce5da9fc77d31937adffc4 2013-09-10 02:58:58 ....A 304128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d270d2358631874b55501d6473f6c13ee981ccf18bf46d21687726e583ba11ca 2013-09-10 03:05:14 ....A 136226 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2841561df3408fa1ac74b5c70f1068a49af98038d993d9911bd354aa67af1ce 2013-09-10 02:49:38 ....A 2100000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d28e7a5550aeb96e3e1175104c6e9713b73be55a07fbc60a7f2b5e406a66f956 2013-09-10 02:33:08 ....A 42880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d297028489b4e94138617c88feb41516a8c8b41754ae50c64b963c1743c72cdd 2013-09-10 02:41:36 ....A 583680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d29bfb4c8e495f2dbc48f94ca6bca48500a5eb154073719cef65eaf139a3c4f8 2013-09-10 02:57:18 ....A 6205076 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2a7f4cac9eef9d4f283c0255671ec08ea9c5197780fca179b89ff91b567f65a 2013-09-10 03:13:16 ....A 247990 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2ac5f87970b598b2f741fb10d6624718c1a87e4e27e298e2f7e3049c963dae6 2013-09-10 02:23:22 ....A 92672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2ae1d06de9bcac4f6076ededf5dffedfc937e23357eb9faab6d4db94add7d90 2013-09-10 02:06:30 ....A 924644 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2b2119d083c7ec5dd7949d6b9a476af19c9b71bf3cf873e65db73295319553e 2013-09-10 03:01:40 ....A 1633792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2b54d78686d248e112db38e8bf5f1db34b6bc27068c989d25a729526a938ddd 2013-09-10 02:13:50 ....A 202352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2bd1d97388954d46b70f3b0e64abe69e5507dd080c68963037dada210ce3414 2013-09-10 02:58:00 ....A 439447 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2c114f1bba264b4e8ffff0266297980cb364a8b389e8e8afd3b14e572030d7b 2013-09-10 02:58:56 ....A 98816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2c49c3c606daa219dd6489dda518552feb5f115ce18abdda0cd1198ec2d52e0 2013-09-10 02:27:06 ....A 508200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2c760731fceb7df53dd3a4f1453cf136cbee6d44c655eca3bc9178908aa3c3c 2013-09-10 02:21:02 ....A 405504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2dbe6c8cc70121724f2c931cd0362116564153fa38e0121d9f4a94dd79b0d54 2013-09-10 01:39:24 ....A 21504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d2edd3d931f166beb02eafbabfd43d751464823c2f4718ef2e1f5d5e4f6612a3 2013-09-10 03:04:40 ....A 100395 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d302a9b190e0f358420fd0c201d36c9176fc16e2a333c19f1bcef29719d517de 2013-09-10 02:33:06 ....A 178194 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3132dfbafef6b7a9617adc01dbfaeb999bba622183699bd5ed7ed32014d251e 2013-09-10 03:03:28 ....A 115389 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d31b594d9d03d8c07201902905c1562aa2e75bc103143e457b679bcd3b71465c 2013-09-10 03:11:20 ....A 440841 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3214509914fbd320d03885f3f1e77ba2ebf078e74d916fad62c3c414e45f691 2013-09-10 02:29:40 ....A 171520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d323a2aa784664f11c4be9b96c67b0707f2d56de807cd6556adb3ce69d009e0d 2013-09-10 02:30:24 ....A 1482302 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d33b711c5021b2b0e052275da4bd8c41786b92f52db965d8b40a3501aa8c10c3 2013-09-10 02:59:52 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d345d11cdc7ef2ae3ed85b811c9d4b24830c6e04d0455bf1b6f8eca56b483f7b 2013-09-10 03:12:36 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3481384475f6d7bc920e8a0655bf7cd53088b9c7dc93d6aea55927f2f7d4cb3 2013-09-10 02:16:30 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d34d5436c04b289f1006bdf67048d5d6d5abe25bcc860c84cfc2def23ed5b57f 2013-09-10 02:47:46 ....A 520192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3614d477e295df9961fa4fea342ddb31762450117ddc6ffb62d6ca239fc93f0 2013-09-10 03:15:28 ....A 123488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d366160ab3e66090acf1fb9daf16772ea619eef09b16356ba975013c35c5baab 2013-09-10 02:46:32 ....A 601480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d369a24db80e7fb9264b3203c53d3f9719348a906a851b9668035f8dfe223d86 2013-09-10 02:51:28 ....A 420052 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d36df19a99089307e427bfd36463803fedbc3d9983452ff9cd3456feeceb9517 2013-09-10 03:08:48 ....A 31232 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d36f11e0f8624c5ef89f1d9f3ac60b2c4ad4d947a5901fca253eabb87d065d74 2013-09-10 01:46:54 ....A 10240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d371ac7c9ff83a6d995c93c4a30acee42f133a3bc606b0531aaf3f90b8efc437 2013-09-10 02:54:56 ....A 573440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d374577a5b497877324aafd5a36b742f88227a0e9403237a97763765c4a997f9 2013-09-10 02:35:56 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d383ea1c431b07936ef401d080726cc65dab50fb7f19716e0f6caf688cf9bd6d 2013-09-10 02:42:14 ....A 205842 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d384f78181d2b092209cba57154731356fe1be56d0564bf620dc69674aa72081 2013-09-10 02:51:40 ....A 2290778 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d38706a61f8b9507bce2cdbc85d737a9400c89895d2b34f9ae76848f62482db8 2013-09-10 02:32:52 ....A 174239 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d38d11e5dc51d35d4b58ad0b777c1048d4f6d30bef0f05cffe0da1960e61b4f5 2013-09-10 02:46:18 ....A 702370 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d39467086cf0d091dcb2f568bf8035b4c4a7938c444fe58be322992497bba1f3 2013-09-10 02:37:02 ....A 170496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d398122533acf84f28bafa199501f6e25a7ce17cd3a67dc7b6713e4cfcf64533 2013-09-10 02:47:44 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d39cfd0ebe4a63747e6e625a9a0f0f768262012bafe6bb04cb3ae64188a62974 2013-09-10 02:54:54 ....A 28320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3a50ac733c684e7970c4c68c8d30f3c6911a6e842e2d75c04d729ceda65174c 2013-09-10 02:52:06 ....A 335872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3af06e08fda03d53e7c92670ad0cd62be650824562f9711091bff7e9bde7951 2013-09-10 02:34:16 ....A 135168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3af9f2e044775d14edcd71eb2c179aa71952614c6e78ca00a790b5f6dde7cd1 2013-09-10 02:36:52 ....A 715390 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3b53cbe50b9b2d51042e06b33fdc7011fccf50d4bd7d32d812958f0d236ac8c 2013-09-10 02:50:04 ....A 159744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3c2ab89638fdb329412d82a476582aed82131fab649b82a12c960e5a3de5865 2013-09-10 03:10:40 ....A 749375 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3d4ca5551b395300204262abc57aa5d591532480000159bfe9f2dcb58f0410a 2013-09-10 02:58:34 ....A 423895 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3d615d60fc4cacea7c70960eef65660632cea2e4c2d09620cb49e67eef8160e 2013-09-10 02:58:04 ....A 122368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3d6cfea43f656f5ecaa8b399859aa73cd06cae4b036503fef7d2a5a5b6125d5 2013-09-10 02:36:44 ....A 173568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3de00791f81e773379a0df59bb422986e127072d355716647a20471e2939129 2013-09-10 02:28:46 ....A 706560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3e4162990d65d00b65a5788fb3ad45aae1da4864edd9d21450fdf2bc0724c45 2013-09-10 02:54:48 ....A 729183 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3e425e6ea3192a81e2ab3add2a2bcd23aceeefac938f3362e94f0063e1c5329 2013-09-10 01:37:06 ....A 489368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d3f4513ae5101188ef378e43ee1b63487ffd83e88484864744293d7735adafad 2013-09-10 02:23:38 ....A 475136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4057293d8e8b43cf3a22dd88e2b54dc95a17101b76e25110c68d8f80e6b3830 2013-09-10 02:53:46 ....A 265936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d40ead62ff622599cecbec4f39e91f942695d54ea3a93e285add40eca51277c5 2013-09-10 02:37:12 ....A 61083 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4146aa9cae8ec8c9246a0ebc9eae2f846943fec2f53bdfadedb1fd2e04128a3 2013-09-10 03:08:38 ....A 197355 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d41e4f9b0ed00f9935ba10ffcbe64d06857a144d3781096ecb1286dd02ad913c 2013-09-10 02:16:48 ....A 54784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4215c4c38d87b2d3a8c4112eafa670f4ed26dbd14ed62664285fce9473f57b0 2013-09-10 02:54:46 ....A 290780 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d424f6002e0943382d7d40a1a6019209814c5b464fe464442d253479336e6849 2013-09-10 02:37:40 ....A 65529 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d425e3aadfb0ac047d3350a4f7cb8cabeaa8597454cb51b088c76be797f0614f 2013-09-10 03:04:56 ....A 1252087 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d43a879f89c13db4a35935abeecc42bae1796bbdd82820fc702f3126023ef444 2013-09-10 02:01:54 ....A 175548 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d440283ed33a15be43ef096dfbc1d20b987d20b99edad240c2fe4ec0a2f78b21 2013-09-10 03:05:42 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4426d02045c4b3715731c67c5396e6420aeb9d652c3cf38078ff921cdcb8898 2013-09-10 02:48:20 ....A 563103 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d44cd8b59ef9e2e7b7355a3a9f88fdb0fbbc286bedc7ca525894ec35f281a1db 2013-09-10 02:50:14 ....A 24064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d44d7f323dba88c23230b002fefe9b2590b795591f185dadc024047f97da46b6 2013-09-10 03:07:52 ....A 155648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d450b98923a51ce4926efb10a95197640f86c05f0331c51a8c96b6bab69a8995 2013-09-10 02:58:26 ....A 566272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4577a56a3db5a49d7e7b9b3cab56478f675b41633363e239e11e1e928a2a6a8 2013-09-10 02:34:22 ....A 2260992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d45e11a727576fde94b54294d0599d2393e984e4dd9a1f966d221542b4e0bc66 2013-09-10 02:59:20 ....A 155430 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d463b1fd682386dd76d85738e69293b55df4fb08e9e2a591591a2b1bbdc96016 2013-09-10 02:47:46 ....A 790528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d478ca32435811fd70560e40b784c5edd72a79b1a231149b19fdfd25ffa5ae75 2013-09-10 03:03:54 ....A 778644 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d479482c5db2c39d61bdb9dd1da31f6de2e4025d51cecf2969bb1bf00b215638 2013-09-10 02:29:02 ....A 716533 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d47d2e2f8e5f7201252abb7cecdddff36125faf3b2e47ed271da4dcf8032176e 2013-09-10 03:12:38 ....A 10656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4837043319c33ad88fb94582d154a636649e35d9e30f97becab6148c39d6ab9 2013-09-10 03:12:42 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d483768358b8215fe47b098c219a6caf2926c6f9c243fdd96e703b9e2f47b0ff 2013-09-10 02:25:12 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4861e5e06d95603a43b222c2f6243152bd8469658547105ee4ff9f23ac4bd33 2013-09-10 03:06:02 ....A 20565 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d494602e5c5770d3c0c638d12369eddfd0b93ad3be4421d35ea99d375db19632 2013-09-10 03:14:30 ....A 115200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d49a30cd6da08c5c999c40c36c393ea432a8de4f8cdbee0acea19d970af9a1c6 2013-09-10 02:27:26 ....A 92099 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d49e27f47d9fe519c983269cb2d41a1d5ba68222312d96d06fdd5a5e02348620 2013-09-10 02:57:44 ....A 144135 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d49eaa86f5159c251ca138732d7d8a06df1223cfa7eaae1f7413415e8fcf52f5 2013-09-10 03:13:58 ....A 102806 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d49ef3fefd51697b0ef60f618eee8e3756899a00db4afa9611b456d661e2e388 2013-09-10 02:32:24 ....A 225280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4ab3b7627c97765abdd37b7c5a908c7d02f5903ebe70a2eee6a871b4a5f05a8 2013-09-10 03:11:54 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4adf5edec2500bae45589a336fc7d27d0c1d0ed87d4fa408f0f9fd5f4434e5a 2013-09-10 02:03:02 ....A 132608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4b3de533146101ced216c8d0d2b4c6cb3f4c3dc94091d3ec7076c5aad29393c 2013-09-10 02:53:40 ....A 232217 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4bb05e6daf406eaba94f5dead1356a6ae24b31e63406de405b249c8b0809021 2013-09-10 02:24:00 ....A 147456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4bd6de69237c9d8332cffbbc4817e8f1d946c3ad485761f8f8a0a8542f53764 2013-09-10 02:53:52 ....A 60801 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4beab0c6732ea135a8ce0bdfb9f939586c2fbc82bc1e566f3ed9c4314115564 2013-09-10 02:35:42 ....A 38400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4c0942ba57435aa5271a2e234871ea362936c4fd3b5c7c9e077c031404507fa 2013-09-10 03:09:22 ....A 1234580 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4ccab00d228adadb98fbf44d498fdebb8e89ab2aa6f8113a389d8866f1d78a9 2013-09-10 02:25:46 ....A 131072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4d924826c14a2e9c1ce94aa2600fd7d1313b87e2f6f530167cc205704594a18 2013-09-10 03:13:26 ....A 225792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4daa616fe1a6dce27214ab873072ebca311b95a993ffc6438e0ba9f03566cc0 2013-09-10 02:53:12 ....A 1281890 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4e0e91d2188453e6e01b9fea28e5b2e963f22cef7e8789a3b6a989124480063 2013-09-10 03:00:32 ....A 459264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4ed980a0d5519fcab4f6177feed2be013bfe928eed1a2e8648b293384f83270 2013-09-10 02:29:40 ....A 237568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4faa915b23ab2f96c17c08795680145d1899b630f8e0b7fd2d7d8fc773dcd8a 2013-09-10 03:14:44 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d4fd54b400c980b373819b24ae89678c8802f19c998b54886c4a9c9728bbec4d 2013-09-10 01:50:40 ....A 1022963 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d501ac4b72faf8bad61f1707be1902f51c43918ccd4e3e2d01f72ae866c9ae66 2013-09-10 01:55:54 ....A 21718 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d501f9788c95967adf007103ec260f1beae01e372bd9eb896437fbe5fc2c9e41 2013-09-10 01:41:16 ....A 21214 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5024f4956d55aec807c615e6d693003ef95e5177bc5ebcf1c1673c530c439af 2013-09-10 01:51:02 ....A 1002836 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d508125f4578671e7d522b43fa83fa5ce80738aff4fe36cca54a0e9aba6e2812 2013-09-10 01:41:44 ....A 2572288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d50893b4348f13066b35e803c51d65a1bb496a172fd366cef92b68f2ea632832 2013-09-10 01:42:16 ....A 405504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d50900fda7deae7a866b27039bdeebba16a1b9d50e85bbfd14f13a4ec7a545f8 2013-09-10 01:55:26 ....A 77824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d50b6b7664d7801639b07eb16ca0315df58e0ef43221aa86b4360334b97d1f3c 2013-09-10 02:17:44 ....A 2748416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d50c6edc19577bc55309060d06a40895eec806123da6bdf260f221eb858fb689 2013-09-10 02:23:14 ....A 469556 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d51197f6bba8129f3d2c43824259e92614c8fa23240a9231e87094379309c21a 2013-09-10 02:56:12 ....A 28320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5206b73b23a19818d160fa94b519a025f78809bc1790f161997cce3822573fd 2013-09-10 02:50:30 ....A 263738 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5218b24988f5542fc89da239f2a3075a6c33c405f90615c1fc2b18f7cdf7005 2013-09-10 02:34:26 ....A 2590904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5303214060a1ed364d5d49f37f0b43e79bcf09b9259976488d281694ab1cac0 2013-09-10 02:16:02 ....A 831176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d533aa768185d208cd1b927135b2edae9ef9d13b2aa47977a47cf7df93811c0d 2013-09-10 01:53:04 ....A 609280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d537a15571d873b2eb40f640579640e8310d2071ae00ec041e8bd901564ecb2b 2013-09-10 02:59:58 ....A 126464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d53d906a68616eb5b9522c7d3045979f1b0fa97b3ea1face8134ae90c4c8d968 2013-09-10 02:11:12 ....A 912777 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d53df2f9e7c26d9cb731003a46ba082107942a6354d0bee055a593f74ad482f0 2013-09-10 01:48:22 ....A 23552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d53f675aa5308ba3ee54b40df9feb3d6c2f47ba6a489426083342b25b93f1c4e 2013-09-10 02:14:04 ....A 656000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d541ca8a77316aa4fb4ff746c655bdcba814254ccff0ce5efbae8dd2c9c08f9c 2013-09-10 02:41:54 ....A 412672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d55f241261cf1b9ee24eadf1098938a4160f7bc9a5dceeba42149622ab940ed6 2013-09-10 02:33:52 ....A 1210880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5694d3112b76eb827b0cd03a86b3a61312ed6b2a840304e2f02e765321e6d5e 2013-09-10 01:41:54 ....A 1073904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5700fbb4fd91083643aae34db7fbafa46af16b1e18af709ec626d8930ea569b 2013-09-10 01:41:46 ....A 211456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d572c537fcedcf5a5f6310a9fc1b17bacf145843bc2a2cc9e730ceb17bd378f4 2013-09-10 01:45:48 ....A 1787527 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d574d22fda031218938b8ca7ea1ff6c0d5a9e6185fe487cfe443a220953637fb 2013-09-10 02:13:40 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d575ebca07acd004f493b25760cf9ea4800f20825faf46f1ada31db70f3fcdce 2013-09-10 01:55:48 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d57c4556ed8a750c756404d0517710998f0392bf1fd1ff7cbface06a17c5c70b 2013-09-10 01:46:22 ....A 601992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d57eea22b49fb95ec8d5e6a1511cc7460781f01dfc0adcdfcfb58de3af34037f 2013-09-10 01:47:06 ....A 712704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d57f6d90a32b6e2aaedaf16ffeffd7a5cde6ff31dc7047f9dcac79d9eb93aa41 2013-09-10 02:26:14 ....A 10752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5885186524069ffd2f0c0cf09d7d85bd289cf4022ab82ac6a0c3453ccc3ed26 2013-09-10 02:48:04 ....A 1047752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5938fb49bc8c0d221450432d3b653bbacd5c907cd09b38887c44ac87e56b668 2013-09-10 02:45:48 ....A 755712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d59cafc410dfe4fdbef5c0c6f289102ddf05979dcae68b236e0545a61d2868af 2013-09-10 03:13:06 ....A 82944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5a61d6da16aecdcd66fae771cd3c97206d2fa17952e052892eec04d07bb3133 2013-09-10 01:37:22 ....A 5632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5a91cbe263898517a27db7c8931926fc06f736b91a4b679f687fe9dc48b174c 2013-09-10 01:56:14 ....A 39424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5ab40ee88a289224ea4df44e9ba85ffb267db6a2049ec66ba1108f33dfcbad0 2013-09-10 02:59:16 ....A 601992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5b8ccc09aae7031cbdf155b7c0cd01ca65c9b619b8094003a0cc5529639a517 2013-09-10 03:02:54 ....A 96256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5b91002656ac04b78eab7d8ae69d2d14a5b9db558c76ea8f56b6647460892fb 2013-09-10 03:14:40 ....A 179520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5cb82a24264151de63da4151b6511365a170db27627b958af9745fa38af616f 2013-09-10 01:36:40 ....A 72704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5ccdd5c95663f163b9b74ed5c5bed8e01c84bda6a2def31ee3922ee2165454b 2013-09-10 02:43:20 ....A 170025 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5cdb80358950f0245b3e7c7545edacdc210ae5fada0c5b5e47668138f806dc1 2013-09-10 02:12:10 ....A 35877 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5e9a99ade050bd7f6961adae81f36ed509c34255c189d24b5aac546169993dd 2013-09-10 03:00:32 ....A 458240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d5e9d376e692fa7506e2dd5ec964f54018de136b0d31a0e3fb8e376aa24a1357 2013-09-10 02:41:02 ....A 551432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d60c4312a42d680a42f911bd4fa4886db1334367ac27debf0ebcf2c597ad23ff 2013-09-10 02:44:36 ....A 8704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d60da8b9df80966beb7ac80eba16eb86d4575865e108dd7feb9139a79bcc5beb 2013-09-10 02:44:04 ....A 601480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d61489398a5c45d7613f03a0b55bcedad3673dfa98a9cfebafcfdeab43446cbc 2013-09-10 01:49:18 ....A 256000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6237e9eaba17ce629b5e26210a0b29600ec41edee2059ee8dee23deef06cdf2 2013-09-10 01:52:34 ....A 541518 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d624511de491d47e93d7fd2400e253fbb81b73fc11760084b20ff41f32322361 2013-09-10 02:10:58 ....A 86016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d626002aa3db611527c7ba6645a13e8afee9ba1b5b8b04a70959fd67c5a4ad9f 2013-09-10 01:48:44 ....A 393216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d628d60885bf73b577f0fa6a31aa8f6eea0ccc795477624d004bedb8d247645c 2013-09-10 02:02:04 ....A 339456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d62c1286344a93366f5c9a095a22c2a122acfe44bcc83e09bddb8b3f20841dc3 2013-09-10 02:43:56 ....A 966677 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d62ccd4c4e89e1092e82c33dd6f76f5eb955835d9127acf64e63f5e63170b363 2013-09-10 03:05:30 ....A 102400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d63421de09d7a19c427c362e08ed28ef522eae559962c943ca30c4ef4a78dee0 2013-09-10 02:59:42 ....A 228352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6378fa862e0230e7beaa4a64e2351bf2bc18130b770ddd9c87bdd7ccb379834 2013-09-10 02:15:16 ....A 86016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d63fd92ecbda6e014831dc0e8227d3ff97f76a1a152827e02cb5a2f342949f62 2013-09-10 02:29:34 ....A 27648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d64abbf75284341b943501305ae4df6a1a54be8fdf18072b592ca4fb1af7d1e2 2013-09-10 02:47:14 ....A 183872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d64f9569973aa14356b4f885eeaa3092ba4b8b87ad60a42effd137be3185ad5f 2013-09-10 02:56:10 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d659ee8ae277239e8ccef818e4c303f585c06c65a53d4ba8982cd8fe010a248a 2013-09-10 02:47:28 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d65a9bce54148481b46178d7aeafa02146db82614df060a900b52b0bc914889b 2013-09-10 01:28:36 ....A 367616 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d65b87de0f62dd99679ca0eccb2c031243e7e2df029335a1a91e4085cab6abdb 2013-09-10 03:01:56 ....A 7649 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6610cce402a8b557bae072adc149d1621f476edc921dbd034bb7fd604d1f0c8 2013-09-10 02:57:36 ....A 1893888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d663565a6ca088e2ca8b49ab0fa62b3497ab25063f87d84a42c9fe4c566ca4e4 2013-09-10 02:45:36 ....A 668521 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d664ce3d72a592d8470fa7271a26eb7a92d81f2ebffabe921c0c5fe43a9ce206 2013-09-10 03:08:22 ....A 61820 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d67a4b36b4cf128d5e57d7962a82f9969124749687c33331fee8889a93684e20 2013-09-10 02:56:06 ....A 19240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d67aeb7cc3e688781d921882199ba59486f9ce5898aaf640f4c1ba020fb0d4e7 2013-09-10 03:01:10 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d67b3f101e73f925addc1efbbad77a173dd0d262ff46d6d66908ba51ae9e3c1b 2013-09-10 01:53:06 ....A 891239 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d691c89865e84bfdff2ea054bab7f2cfe455fc8afaf6a45591fe1500e4b9272a 2013-09-10 01:51:52 ....A 110790 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d692f9c1c8b1fecd6e70cb2a7c894386ab55bc4d43fd79dad0220edd6d8b94e9 2013-09-10 01:44:38 ....A 128311 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6946c81d4ccad79d0816dae7705f2095be8dd1170b5807f7a215dde5e7eea5c 2013-09-10 02:35:26 ....A 1545346 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6963ce63202618d024337413da4dd03669a808757b030deadf1bd242a3bb5d7 2013-09-10 01:52:48 ....A 371200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6983715ea4da8d7112340fcb53ce3163959cabb86ba276b89ebe81840aa66a4 2013-09-10 01:56:44 ....A 109056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6989e3e0dcb9d7699099a635da8a9f8a41fb2781194f6ae85b9ca445ac42f98 2013-09-10 01:49:18 ....A 133632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d69aa4b99a43b23be9bd32dc46fa785e7fee011c2d5986945d99ad02e9f29d5e 2013-09-10 01:44:12 ....A 2512736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d69bfeaaf56ef00a49a5c3cb7bbc3014d209fb3d2e0d9a1fb1803075a14e022a 2013-09-10 01:58:28 ....A 131182 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d69cabffb706a7f85d6c599c5295dab8ddc8373ca4dc56161e004131a3991cb5 2013-09-10 03:08:30 ....A 4578189 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6a8597fa53e2af456b49eb0fb8eae486d9813eff798d9ae5402396ba76749af 2013-09-10 02:28:16 ....A 49664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6ac5268f0d968e0ca67f328982b3b5ef8720b30452585840b4a352059594f65 2013-09-10 03:06:48 ....A 2600960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6ad2c6d7bc45bdbdcdf2b7d3325a3c75329a007215c66703bda66eddef47537 2013-09-10 01:50:58 ....A 120832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6be7cd22f437ec651494437a4587ae97abeef189db80278142052b6fa055668 2013-09-10 01:41:30 ....A 766365 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6c1e4661aa5ddb0e1209396c0b623e4740d78cf87f76b1aac8626ecfce6b66b 2013-09-10 01:54:28 ....A 1207814 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6c80ca598d5a8eebdc7eaf3ba6132b15614fbd1c41f6913e64c524ed0599fa3 2013-09-10 01:45:26 ....A 37066 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6c91c41abf456df8a3635b8c62b07e39059f5e9503c38166d45ec348237a6dc 2013-09-10 01:41:54 ....A 1152822 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6ca92fbbd58a763cef0f2f8fef0959795c089aedcd5c935f9462c0228a21b91 2013-09-10 03:01:46 ....A 626890 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6dd14a0a9616e3278658314fafbee333e2d93b268ab07e5e5e1f170d20917dd 2013-09-10 01:46:16 ....A 2649447 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6e063fa48f8a0f2b33f7f0242144a63cc9e27d560329e239d8c639993c678c8 2013-09-10 01:41:52 ....A 82432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6e4055ef722cccd971998dcabf44d7644d0a7267411119bd003317505432ec7 2013-09-10 01:46:20 ....A 32915 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6eeb5e3d0b38697eeb7ba07386f23adc5305c413b5cbd8f17b2953fed58d784 2013-09-10 02:08:02 ....A 598016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6ef3e4c0559dcf00aad040b32c937bb555799502f109308907537e34d03964b 2013-09-10 02:50:56 ....A 360448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d6f962fedb84a0bbcfcee7fa803593d4f3b26b82a5628afdacdba409fed34380 2013-09-10 02:30:14 ....A 1121889 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d70a153dc0f4d26ba961621ed955b3a61e9e95130422459367f24e5b4bc2866a 2013-09-10 02:30:48 ....A 1449984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d70e57259523675a213112edd0ba091e0cc3828bc26a194415267432229859e8 2013-09-10 02:47:06 ....A 216576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d716ef552a1265e8c87b9c30afc897981314fe28f252bfe32ad7dfde093e1096 2013-09-10 03:00:40 ....A 138240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d71c39f833084c5934856cb47f0f0f887fb416185c7d9ad3a6fb8d7a62858494 2013-09-10 01:55:56 ....A 104448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d727e8a1b9e37e0d3433402f706365530f660cbe7df29d29f32a873f1987f619 2013-09-10 02:22:20 ....A 125952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d73257627cc36876dfea55e7153ca7775fab4c6d848ce2f24443db768db9a892 2013-09-10 02:15:28 ....A 222208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d732d84642fcd37e94dea106b0117b177d10a26c54963baa3cfb980e716ef727 2013-09-10 03:05:50 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d734b428f75e0586657c1e46bf08c3fff2829fca98e58bde00a31106b7bfdf32 2013-09-10 02:36:02 ....A 1263408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d74056e4dad4878e5bafad9c519a1965ed11e2b9109ad09931ed7ea12fede6cc 2013-09-10 02:23:54 ....A 2584400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7420399af2236ff176360ce72076662cf598f2b87368795687a7da8f2adcce1 2013-09-10 03:10:54 ....A 385215 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d743db980c1c7a70cf4e723422f35d9ee411bdd67819759f4fe9d70b1ab462f8 2013-09-10 02:08:14 ....A 228352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d74bea51eaf7303bc83f2543cce612393518ac1b10e843353d325d9655a439b3 2013-09-10 02:39:38 ....A 203776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d74ec433960e5754b7884d72c05f603130565dba23c840498b365fd608d1ebf9 2013-09-10 02:22:48 ....A 2127872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d75a1aef7d30610ec1201b71806e640d54a8b7c9301e2b7205d6e600a31475f8 2013-09-10 01:51:44 ....A 498688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d75ec7921e41b3b4411f98904336eb63bd01815c8d6a282a369e5e38f7c82efd 2013-09-10 02:04:16 ....A 1560576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d76a11975f8d5a21696931afab96ebde9a854085ced3860b798dcd44323e1ce9 2013-09-10 03:00:42 ....A 41984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d776b4a73eea80f57c5635b194944e54b329a8b86f2a111cb25eefb45d080376 2013-09-10 02:49:12 ....A 339375 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d780c65192af201be1b6c6d16fd318a766de3e5c128d7e54d0ba7c9d5e4847da 2013-09-10 02:31:56 ....A 94208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d796bb9840003119544a898558e748e66efcf951338a98bff04802e5e633753f 2013-09-10 02:24:50 ....A 13312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7a8432305ecc47e9509ed9dbaeaca5de8fa2079657cd8614554ba4f88ae37da 2013-09-10 02:25:20 ....A 787968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7a8778b714466ab7d4d5751641af912025f076ce58bd41cc61a48d143dd83fe 2013-09-10 03:01:36 ....A 167424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7abeb8e333e9a8fc471a5104266f289bfaeebcf7944e2552106a0dbc25218e9 2013-09-10 02:33:46 ....A 548352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7b000bdec30158b54b920471c152af9ea0241b61222a926f64e3f4020a7d283 2013-09-10 02:06:08 ....A 1478144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7b34a00d1f44430bb83d8a1c0c81614beb24bdefa21a199766576b65e7b35fb 2013-09-10 02:12:10 ....A 4959766 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7b3eac1dbe485b5df2770c8ba8cd1490a66adecc1d216b0ebe427488c39b9ac 2013-09-10 01:54:40 ....A 102400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7b832874a8cd514ef149844caff2be17132e7b0eaae32439c76461f030df6da 2013-09-10 02:57:12 ....A 4576334 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7bf217683c3c66457d3fbd19b2db611d8d2605cf45195c7a01aae333ebbecb2 2013-09-10 03:11:20 ....A 487850 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7c166cc1bf36c4c0c885e3316fe6e385a7bc8b3b62ff7bcf4aac4f4251b7574 2013-09-10 03:09:20 ....A 682840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7d763bfbd639f920ab06829caa8c1105086394feb71085c980901ca58875908 2013-09-10 02:14:02 ....A 15360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7da5cdb90fd42751c4c65182fb92c37db7c8437ccf03184015606e6399d7fec 2013-09-10 03:02:42 ....A 36352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7f557ea4324dd9cfedad3d74b9ebe2c0f3debcceeb0c956f801568d8763c033 2013-09-10 03:11:28 ....A 483772 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d7fa815ee52afeaa3934bb0c59c5de0e0c5b38162b2f1cd8611560db93e16ad5 2013-09-10 02:40:10 ....A 184320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d80843bd46628d12cf2aea73af05eb4b1b25893c49ccdf1f2504a9cb50ef5a86 2013-09-10 02:45:26 ....A 716288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d80f925f43b942ae8080449e9bdc5a36254f437b036b2435797c70bedb56a77c 2013-09-10 01:47:50 ....A 596283 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8293935affc3bcdc2fee3c3a8d4385e430b8aba1468a7dca26300a333d1f764 2013-09-10 02:06:32 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d82c22a275f11419d0c0e966f892f50b4bc8260e18ab93856ca48667ceff17b4 2013-09-10 03:04:18 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d836efad14d9f2b4deb56862fb20f9931f01a767e4afd6c9d721bc7d207a5991 2013-09-10 02:27:50 ....A 200704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8386ee3c31beb0896f35b51f443f9bd78eff3d3a253d7b1c6e39cd8de646620 2013-09-10 02:57:36 ....A 751417 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d83a69fe4bb4a4c8ff58574e33fe1c8e3381d2d8803bd4c7d131ce9e5bff3483 2013-09-10 02:22:02 ....A 1011852 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d83dcd3c713fb5b15a369fc97562df0efd486265c9e8622cb3b275456e64c37f 2013-09-10 02:03:10 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8441861b9de8252f344fd5956345ac6ec0f9695a98de439d3680eacb23aad27 2013-09-10 02:56:36 ....A 172032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8533a27eccc709ceb9d7b74d90e4b2ae928c306a8a50a4d04df4fb163f8c279 2013-09-10 02:41:48 ....A 147968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d85b5aed200e7417ff1e039d279899089c674e5a529394a1d81a5740def1e31c 2013-09-10 02:09:46 ....A 45435 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d85e1c63e45fbf211697d89adaa37a94b438d9b2a544cba4c8ad68de5e852d39 2013-09-10 02:30:26 ....A 973059 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d85f2324d890cbcb6e2643fe5a965fae3d83a432f9de6d3db364c30746b52fe4 2013-09-10 02:42:50 ....A 77824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d85f5062014d3af1b1d5b868abd1e42221f4705bc8a19ceb8cd48d9beaeb2827 2013-09-10 02:51:40 ....A 263684 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8616d7c3bc31f7818869d83b010bcdb8449c3ca2e48fa5a5230651e947cb13c 2013-09-10 01:51:30 ....A 978432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8646887d14d2123d05e6e8bc7415be1111af8a919a61d0861d2bb392f7432dd 2013-09-10 02:23:36 ....A 15268115 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d87ad581ed5f4dfc25ef5264e395215e47445db97839522b8c50dfc207f86b05 2013-09-10 02:27:54 ....A 163858 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d87f99b5c0d5d12706cb4a2a91831ca637472a114b98d52cef80dbba3252ec3f 2013-09-10 03:03:06 ....A 659929 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d881ae58154bb31584fa6c6dfe07688539820919967e56e9a79cb483a1b6a510 2013-09-10 02:50:38 ....A 566864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d89624d52d9ca9668d60156ba050525102f552d939c4c8d27c260c5fe30c9480 2013-09-10 02:48:16 ....A 470467 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8969c5a79325f7f65dfb21f7cbe170946247c5a247960a5ff22f744f55c2f74 2013-09-10 02:57:14 ....A 57856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8a1f1a2fb1dc1687395791a5b6f3bd997617c90d1ea3bcd4ffacf2b4c4a8aeb 2013-09-10 02:49:10 ....A 1449984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8a93797f2586b457f9be5cb80270b9ffd14c72301ab7940c40a30f7a015d89c 2013-09-10 01:35:14 ....A 3502080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8af3e0621be9fd4f71ae85218396ad67c55906d1c316d5186f5cb93302f5ac3 2013-09-10 01:31:08 ....A 4608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8b46d700b73dc91fbe463646f2a1489919b5fe638dc221dd4a440dc2da1008a 2013-09-10 02:28:48 ....A 15904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8c141799f33c69759926e1178d32ba4ef8095fad5279eb3b0b4134a7c088bfb 2013-09-10 03:13:10 ....A 134656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8c97275637cf4324fb9ed2cd16e1bf8d331f56f000ebadb9573c00307c03ad4 2013-09-10 03:05:42 ....A 17107696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8cb36d9338787748471a7561f18a6f0cbbc2e9ee2588c4acccc6a78fbf436f0 2013-09-10 03:02:50 ....A 617265 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8cba6d129c240af8777d34e1dc242a85a60dc3b9e53da9f8034c90622da815e 2013-09-10 03:02:34 ....A 173920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8cc55cfe1629630215aaadb555b87c204f8949e062a055e5aa120e297aed297 2013-09-10 02:52:34 ....A 83566 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8d2141cd84a0c47e873ebb4008137794a631db3acd7ac121bb58180aa36847b 2013-09-10 02:49:54 ....A 848384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8df1ad7340c60b3c43b7925f7ec9baa2008bb37fecda93dc5034853ff431609 2013-09-10 02:49:22 ....A 83477 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8e4e4126ece67a4372020c58c32c88414370d43ec7357b53627e505a10b737a 2013-09-10 02:32:04 ....A 90624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8e7b9d66f094840e4e073bd6b057e62b1a5e70517c2d41f92f532d026ce1a8f 2013-09-10 03:03:44 ....A 78336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8e8d713a27c2b2fec8cf82f29476372822abd2f4649f83b8f182430ec87a8be 2013-09-10 02:31:12 ....A 276992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8f01906a42902e49da13059364be34a04bf82883572ec7f2ca0925348e3bd89 2013-09-10 02:44:26 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8f54e4ffeb3c1b11a1f7ed8c6df5178831f1313b5bf1e41cbbcf3bee0df68de 2013-09-10 03:05:50 ....A 26496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d8ff0780db7b3590a317696a01497e54a768d6f4a2b9dd70c84b4f9edd7a1730 2013-09-10 02:31:48 ....A 1359496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d901e02e94b59805ed79f64f65bb0bc4f49fe5be3191d6edcf40e04069e2c110 2013-09-10 02:46:14 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9030d9b382f8757e7adc0153c800178ed469d1ba5662c6af5cb0227a23d2bbf 2013-09-10 02:55:30 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d90d7055ed553698aaa00b61a091f306fd5a0b183bf3202a9b1bd8f8d8f193bb 2013-09-10 03:14:14 ....A 263168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9106f7add255c31fb5e82f323f1bf8efe4af6c034c38253f3253f8e1336c9cd 2013-09-10 02:46:08 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d928da956a6a042b0064ab180cab7e050bdeab062bcb2fd4125bf90a32ad677b 2013-09-10 03:14:20 ....A 133632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d92c513c91d456aba5dcdb7006ce4ee327814e96612db4960c65205aac9be7f0 2013-09-10 02:26:40 ....A 725504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9397e524b01f6ffd79cfcdc90a591c3b57826d270147b3b9daffae9d4424b8e 2013-09-10 03:02:50 ....A 176128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d94b2fc67c10f0ac88dadd2b3040f9039cd57cfd97b2f0df8285164888c5bc39 2013-09-10 03:03:02 ....A 3072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d957fe57f90c383fb51d9ecb989a3325c35aedda7777a1da4603e06b48a362eb 2013-09-10 02:32:18 ....A 1070720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d959d44c7dfefa6b332b97c88879440f2f765c54ed148a3bdce16c7ad82599b8 2013-09-10 02:01:58 ....A 435712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9690c4f4357e20374bece30865b7556567b66a98de2c2b6ae5f5b8571ba1c92 2013-09-10 01:42:36 ....A 147503 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d96bd736fdce45dd6f6c3d67d12d622107c914774e67a36f97f3399ec91f6287 2013-09-10 02:37:02 ....A 122880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d96cb8247034a2ff0b2e2f2eefebf8bb51ec1b3631cd88a500ea203ce3e9b0dd 2013-09-10 02:03:14 ....A 270336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d96e65dfa84e120e947a9f5965b33833ef959b1b2604d0a9f558e5029822a250 2013-09-10 01:49:10 ....A 240357 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d96f18edc1f96cb49bfb9bbea5fd431ec8aeae7ecf127c072732d95cd7624159 2013-09-10 02:31:20 ....A 183296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d97b0e34214307ca7307377293b29c15be63bbfa269c23eda687b2e8e5471dbf 2013-09-10 01:49:16 ....A 123473 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d980ea24dfe03168368bd20663740c65ba929f342632ad07be96c2c13b781705 2013-09-10 01:56:08 ....A 184988 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d98374af81ce9cb44fd15bbb90676df446de7377ac902e63f9c0877f9a78c159 2013-09-10 01:55:10 ....A 228352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9862491329f31d3c6156d29d7cd5cdc540053d23bab72c019ad2b1e20d0c98d 2013-09-10 01:41:46 ....A 399872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9885df0e36d8adb5808502db57b3f614ba1f4fd966a174063dec93b280de7f2 2013-09-10 02:17:08 ....A 454888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d98a13b7a311b9d488928f964f087b31abde407ac870fe3aed483745dbc1ea3c 2013-09-10 01:50:30 ....A 110592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d98e2139cebc5f482b5ed8e0b6697787f612cf67c7ec7f6a970685c769c6f696 2013-09-10 03:01:58 ....A 3571111 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d994b42c69120fd44297586d7a5148c4757b02686792d024e1f40c314dc3b0bc 2013-09-10 03:10:56 ....A 64000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d99843d1a847d84afe4ae0ce84983b1aef72221f27ca2c71e73f87f286716350 2013-09-10 03:15:02 ....A 49905 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9a1ea0f0c41f6c4402811e10a41a658993c1949b7c6698b20fb493ccf96d5dc 2013-09-10 02:03:22 ....A 30920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9a66b55c4c7c8c6a2e777fa13f9b9bcfae0325bf14093cf5c77eac45646271c 2013-09-10 02:34:06 ....A 245760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9a7090a0e172fcceb4a9db5a91d51995667756fd97952809f204f34fd10ce3a 2013-09-10 03:12:18 ....A 617884 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9ac8623a161cca3eedf8c6982418521ccc2a6849bd34e46157eae2df559f930 2013-09-10 02:38:16 ....A 3966181 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9c143fda1160174bfa79f2876f0b5d6286bdb691f0cb7e6dcec3a624db1ad93 2013-09-10 02:42:46 ....A 1888336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9c6a3c80f6253f0908b8b7b7aabdeb63429ffa44825a8365f43c37e665070e4 2013-09-10 02:28:32 ....A 491520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9caea5153c5787f53269596b29951d9bab8804babcb0c20870dc5522ea94ecd 2013-09-10 01:46:26 ....A 770048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9da7a338d38032b8877e8457bba4f629baa46000505619452321203163f1a38 2013-09-10 02:45:30 ....A 175616 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9dcd64366a450b623b4f059c9ac89e31f7d365e1a84f8ef5c5b3042c4bff115 2013-09-10 02:06:34 ....A 55296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9e185369b2e98ca79d153e9f2aaaff1cf87e6d6f78a57f605117ebd193872a5 2013-09-10 02:27:16 ....A 26223 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9e1c40ef6980e3d92c7cee01b36367152ee5e306750fb83e504b8bfc6d98249 2013-09-10 01:47:46 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9f32f86b6313f27db944cd7565abee7a6ae26ac6634eb6edc6c02b1e809840b 2013-09-10 01:48:06 ....A 282624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9f909c3e9d910209e0ca3ffd0dfd44e690def9c8f5c4e97284199306ada561a 2013-09-10 01:56:36 ....A 2181767 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9fcaf68a64152c5bc75d25b397c5e3011aa7da0810f0adf7b7ff636b25a0666 2013-09-10 01:56:34 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9fd7ab9ed6114a0c1096f5f9de00fabb081a3981dbe8856b54340dfef34644a 2013-09-10 01:52:02 ....A 278528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9ff095dc86af4cbd6d2e4e625ab95ca09fad388d77b98dc62203cfa9942a161 2013-09-10 01:51:44 ....A 1784531 Virusshare.00096/UDS-DangerousObject.Multi.Generic-d9ff60e8366d45b6e74835c7743ba37881e9b0bb2751b9bd90c69d399a2fc54d 2013-09-10 03:09:04 ....A 566272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da03c725e31ca971ac96b5b8044a01f5d6360b1a117149c26daf441fb6ae9084 2013-09-10 02:50:36 ....A 62992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da06d2b02c3b6895870e603f8ffd62af6de5004394e3743c42eb8aa9c5612ee1 2013-09-10 02:01:02 ....A 200216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da1796a5cc361c4e4dd6ae7ae3904064247a49b8b10bddd7541c0b41e83a74f3 2013-09-10 02:36:16 ....A 141611 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da1a78cae0dc9d423f34abd6dd6f9590bcd1bb814ef68725e84a1aac323df649 2013-09-10 03:04:10 ....A 868352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da212b2aac70214bc11855a08e848829d7c89acf26aeabd77133cdd8037c1699 2013-09-10 01:43:48 ....A 224570 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da21585d0574d1a9ccd862541b371762623d9f9434a2fa250fdb2b1270177fd9 2013-09-10 02:32:40 ....A 104448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da2416772c4a5cba0592f6ef28d26a44619cae5dd2a32710119291680b18bb1b 2013-09-10 02:43:52 ....A 2618904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da26ad42bdd0df089dc8a18d0d420d60f03e01011c03071071a56b767307a41e 2013-09-10 02:29:18 ....A 79983 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da2daea8589861f7e12402a48c56f5c69052ce720236861bfa4825a687a7494f 2013-09-10 02:31:06 ....A 196608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da2ffb7b54181cb577f32b17564c7948bb8046571c2175dd09738bb457db1fe1 2013-09-10 03:05:58 ....A 55677 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da30af031111ce6541273aabe8a8a9d288a301c09bcb5484c3d73c680dcb1b56 2013-09-10 02:24:38 ....A 300596 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da34e2908984da2e4ad7f8f69f6a78bf3f9353d1083af201e670faf0d18fc77a 2013-09-10 03:04:14 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da444a0f7c3f877a89fbdb71d137a1e609ab5cab0fc798fb7bb9e1670600d2c1 2013-09-10 02:50:26 ....A 55808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da44f2dc9475b2803ed08d326dcc00457770bc757e7e2b1cccd8e012af06ce69 2013-09-10 02:32:44 ....A 6144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da585014b188a34f3e8598c26aa4500774af61526e7fb83f468e69993b426311 2013-09-10 01:30:22 ....A 50501 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da7717b74dbef9042bc9009facb9d610c62d5484e6da764e6c9520e8fe214ac2 2013-09-10 02:29:42 ....A 177526 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da801494c41a5e3842209a9f031f18ca693bc28257bc0ffb233f7f0ef4a39d95 2013-09-10 03:02:10 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da85d86761edc9eafa29e467b2dd48ec34189bbab91b738b05f677e5033da9c7 2013-09-10 03:10:28 ....A 1290236 Virusshare.00096/UDS-DangerousObject.Multi.Generic-da8ec2e938fe17082864e2e9bbae4e3b7601142daaab6bd7d5ad18b6d77fda52 2013-09-10 01:44:24 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-daa38885faaa7f54f40a4346eec89c01eafb9cfe8f88b61d16b43cc3ef080609 2013-09-10 01:43:28 ....A 278528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-daa397b62d02b511632541405aa5aa3acb86883415c95e50e6da831f7fcbb2cd 2013-09-10 01:53:40 ....A 415987 Virusshare.00096/UDS-DangerousObject.Multi.Generic-daa45951954607ff0728b91e4d59c93436f9ad0bb1645cdf2899c936784d511f 2013-09-10 01:44:52 ....A 1079289 Virusshare.00096/UDS-DangerousObject.Multi.Generic-daa659aaadcaebedf1696df13232b805cb33eff94c6a80bd664c3d9e17e01f98 2013-09-10 01:44:18 ....A 299008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-daa87739be09f39d99e17f83aa4b8335479a12d7c923e966ea43f3b6a2a1e225 2013-09-10 01:43:16 ....A 25600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-daac970ebb70b2d567aae46270fb9709c9d4b2d6c00b496dc079550bc81670f4 2013-09-10 01:42:46 ....A 1964473 Virusshare.00096/UDS-DangerousObject.Multi.Generic-daaca99cb8f62fe50fa61129a288e666dedef9e9f9407ec31379d177ed99c70b 2013-09-10 02:02:32 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-daae98f190b5f8a5ee9788989ac55ce9f5ab83d6eaf0f5456cbf420b74fdca5d 2013-09-10 02:27:06 ....A 573068 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dab12a0ea1313580d6a425550afe6c08773729f070fef9952e3e5467dde8246f 2013-09-10 02:24:44 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dab7595cc9143ebd785cb1c47e617ec30bdd3a8a25196b67d98f7699f790f7b3 2013-09-10 03:13:36 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dab7f0ad8960708e2bdb660e3a8f8a7213e0acbcdcdfed55f68564835b4d2dfb 2013-09-10 02:59:56 ....A 2533376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dac40d3bab948a27c03791e10db6186c7908b17db6ea6318551c62d79c8246dd 2013-09-10 03:06:08 ....A 1054405 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dad5bbdd521d61275d4ffb6b072203d7d7fddad24ea6ccf9f6c3675ce0ce018a 2013-09-10 03:02:44 ....A 142848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dadd50dd075957ca7befb97a0448a7f7853de95d54360b9e29c2e4d74f22eb72 2013-09-10 02:43:06 ....A 970752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-daea071924018a3774f2f5f9b61925cf8336d85cbf34893fc3fbd203728ac421 2013-09-10 03:03:32 ....A 1619493 Virusshare.00096/UDS-DangerousObject.Multi.Generic-daefa321e8c79f0795ee13444136972362a9621d9acae8b57045f9e81e4fc574 2013-09-10 02:43:16 ....A 8054 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db0ad3b284c11718e445658c9a7338a8287304bcb70ca263fa305cf76cd09f80 2013-09-10 02:51:00 ....A 58880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db0ec9d1f9dbe09d50484fd2a284aa9defd001b9878f4d6cc9aebee0c1d7e673 2013-09-10 02:48:06 ....A 150016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db1adbed80bf6de18b9aaf3df78c63bf110e4d4ae0ec8dc3a4bafce1ee6e2d3a 2013-09-10 02:43:26 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db1f210ab8bcd819da5019e61d7203bc77575ad074e1f8372ccab74f9800e618 2013-09-10 02:47:48 ....A 48128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db21d09bed106c90c58807ea640f5fb1dff4344ec9ca250e63b24510078498b7 2013-09-10 02:35:24 ....A 119860 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db28425a33544c7060e67ea2d9d750ead6d549463de5b68c08b37988ac453f64 2013-09-10 03:12:52 ....A 563720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db2b4875bbf8ea3d8391cb2f85fbb210c9abc289537c1302a7886b99c637cdb0 2013-09-10 02:30:50 ....A 184320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db2cc8dc2bc2847397c412d6c307bf2845ae7467958d3aac0ebc7b4e08361887 2013-09-10 02:49:24 ....A 115042 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db30ebcbe53e2b8e418a2079f98c29c4c27539c254e6830500264753435c0e2a 2013-09-10 02:45:16 ....A 126255 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db336132308dacdd2585d4cd1d132cbe7d968e1472d34f60fb489c5d1c6bea1f 2013-09-10 02:36:42 ....A 55808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db36850311758145cb7e36cae1598e13a8cbcc0714d66e821a9c6d8ba488f2ec 2013-09-10 03:10:18 ....A 85097 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db36f1cdca43ca8fc4b0e8bcd84ba4bd5bbdcf84d2ab936e9de9e4aeda798b08 2013-09-10 02:23:50 ....A 608648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db37eba9a24145bf85fb9e177e972f8d88697a709737d63e3232a6f46ed4fdcb 2013-09-10 02:53:26 ....A 131598 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db3ad3f07d8edd5fa4dff47392a7a67b08808d300e6198d7a4b48c8730c807be 2013-09-10 02:54:16 ....A 994862 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db4a0accfd4af9baab9768c8689e6652f4abad86cee25b0effbdc67def6cfcbc 2013-09-10 02:54:52 ....A 1574534 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db557d9c4edfad39f68b419332dffeca466ba7b0cfdee5223a004496f7499a06 2013-09-10 02:45:42 ....A 301527 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db5a7bc62ac3123afa556a13f273d57c42bab13ec03853386fa3c786211866be 2013-09-10 01:43:18 ....A 100707 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db5d120b8197aae65ffd231a3f01c6f4ef3c2a63f0a816a57e013c496d1b317a 2013-09-10 02:46:08 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db607d070b995901327dbed85c6263adb512c704e9d366947dda32b2391b5b1a 2013-09-10 02:23:38 ....A 1626112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db8702acc780809daf06bc2aca44772031106dee3867b653038424bf811615ac 2013-09-10 02:59:10 ....A 1555129 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db94e88f0cf7ebc47d3cfcf5f5fdd0be13543b49baec46bb3b2db58e98e078f9 2013-09-10 02:51:24 ....A 1312982 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db9adac2225f6732ca26ceb051f7b18e336a57a2c8cce44e50f82f4830cdbb14 2013-09-10 03:10:58 ....A 79872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db9bfce4e07df37c4414d6d9f413be6305f34b3759893c6748ae27a363527384 2013-09-10 03:14:52 ....A 762306 Virusshare.00096/UDS-DangerousObject.Multi.Generic-db9f06a140ddeef35a5681c7b546105b78796b278205ffcfb0bbe2f66b6e8dca 2013-09-10 02:53:22 ....A 237568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dba0595a9f495365fedf96295abd1a678f7b5d81acbf09008a3d303826c9bb13 2013-09-10 02:59:08 ....A 61440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dbb6e69fa813a0bab7afd70a627b3a835848598eb59f6fc2efeeec1ac13a2ec7 2013-09-10 03:15:24 ....A 195543 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dbc2c710230007fcee44994fcdd52d7096956818c48bf1bcf0b5187e73ed2ea2 2013-09-10 02:59:50 ....A 118338 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dbcd0179843878a046ede1624ab023d459a9ba765a38bdd9c7a59f424013d70c 2013-09-10 02:36:36 ....A 26624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dbd33460e01d700b6a78f9b1df2d45351bc717f69f03868e3d4314f298cc46b0 2013-09-10 02:36:12 ....A 113450 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dbe9adf1970f5e298beaf8d46222d8bd532d4b58b47e6244fc743df96659458d 2013-09-10 02:30:52 ....A 143360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dbee8afc1e9208a0b1b0f86917667a7869ec8a5c1dc51be88d4ec0da58d85a2f 2013-09-10 03:02:10 ....A 52736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dbf1e6da72842768445db82fb77e3ef8853fc44c295b389897cb419b16a67149 2013-09-10 02:40:08 ....A 1101824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dbf2acc98c688b5c132639d5b23f7d670bea1381d037f08484267e547f742d2f 2013-09-10 02:35:36 ....A 1952472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dbff6c101b867b92ee40e3f98084f83bf0753d399c812bde23eab17e23a3177d 2013-09-10 02:38:08 ....A 7498 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc01c4f6e222e4017081618440fc2c83f06966832d47584781d45080302b2f72 2013-09-10 02:34:02 ....A 455208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc046355edc8ed8fb2833f0d60200918a720d365f1bdee0017d6fc7362f07cbf 2013-09-10 02:59:02 ....A 224071 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc055fd747a95c9052a920b98190aaa4c00ca9e1c3d2c0e7ae087006a78a1696 2013-09-10 02:46:14 ....A 2044000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc0e47f31eea6c5d3eb02706a884637653c2ca165de1626fb644069e17ed3ffb 2013-09-10 03:02:34 ....A 147968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc12737d307ca0794c2e365c1403569bda723f4a394d3a41b5c371f81d84e36a 2013-09-10 02:25:18 ....A 106496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc134be660fde8b2190f50302cacadb8395456c1379dd4df0684dce0b7eec9b1 2013-09-10 02:15:14 ....A 80676 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc2113dcdb6db62b0f5f68f2be851b8488d90f78149fde77770b57d905460141 2013-09-10 02:10:58 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc228ca34a27a877da207b187e05b6121da39c8a3a4d8947f0091a7cca3ec102 2013-09-10 01:51:26 ....A 77405 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc25d3896ed53157e3535776532c3edce14a1780d75c9b855b30c6f318afdeeb 2013-09-10 01:48:34 ....A 440402 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc26a544b29922ec40f5d06a26a1ea0267e7be0a438686d28c6068c0b5aec836 2013-09-10 01:56:36 ....A 94720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc288b733a331519b422351c474eb66cddb13a76c0c16b2e5e7582aa02b99633 2013-09-10 01:51:52 ....A 3739256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc28c0729c28dc940e4e7c7b69f19e730e42273f7ddfdd282dd97ca332203fdf 2013-09-10 01:53:58 ....A 1327104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc2a2cce4b652e392e79dd55e4dde820003be71052fd3f4dd69119424dca2f4f 2013-09-10 01:45:14 ....A 172050 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc2aec24e86902d56e72186b9f56605b6d66a4e636e7e95299b8c422625002d5 2013-09-10 01:48:06 ....A 81788 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc2b3c80af6fe92c4d3434210d344b4eed957de6a4b94f7530083db9062cf2ba 2013-09-10 02:02:14 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc2b883949892a267b88dd7ee0e1efea2409a99791b666160278722a4b0e3e14 2013-09-10 01:49:14 ....A 735219 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc2c0e63ddf4a7349642d147aced968b5d77a62fe7e6b0910609d021608f7c80 2013-09-10 01:47:32 ....A 103936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc2e11cd56b12485dda08cdbae81b5b4a9cbffe6248d59fa685f746ef2e951e6 2013-09-10 01:57:00 ....A 555520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc2feaed6a6868de60a3d9e6196bcf828bf342f562e4bb30ac89d2fc0adb6c32 2013-09-10 03:04:16 ....A 311522 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc324f7c471b3648cc7440f1a1131ed3414e859fd06af576bc4c49cf55a424b6 2013-09-10 02:50:24 ....A 110080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc40017293f48667ed58920421ba4b8ac6866f9bf2ea3bbc43205b578e134185 2013-09-10 03:07:36 ....A 57988 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc46a77cc5972391147fd187948bc6a2dac9f17a5c24a2964bf07b703bcb29df 2013-09-10 02:59:22 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc5afb3296001214ec864aad8917c1a377cdc7ba2742ef7dc734c7acf3b78110 2013-09-10 03:06:02 ....A 1213733 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc677802d81952efb1cae3af6ecfe2dd4a88178d1a790b26e54bc03b13ea1b3d 2013-09-10 02:44:34 ....A 17920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc81417cbef6654e357dc4ff6c09dfec4a8bd1c538ff2d4c3faf36bc6ee87b9f 2013-09-10 02:57:32 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc8c56924b4c0dfe1518a9522226a32a5365258d6bcae425431c856ead3d765f 2013-09-10 02:25:18 ....A 163840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc8e0907279eb513338fe8b83bfe6d505a659f5fac8484d3e395c0e2fc27a214 2013-09-10 03:14:00 ....A 2705120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dc9f96efd66413f1841f2736237f016fdaf72b04392e4eb41e580a2e739f655f 2013-09-10 02:38:06 ....A 249903 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dca32a0dde90cc8d8e66f6f29d85955350aca7895ea52548aae85ed0974214e0 2013-09-10 02:28:42 ....A 1150513 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dcaf0afa3d59909f6356ab98b4d8dccdff34233c2e8a9583bc54c2d0a07189b1 2013-09-10 03:03:10 ....A 757760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dcca62919b799c6d9677888b88367fd0e43410260ca7ac2bedfeaeaa720ad469 2013-09-10 01:50:30 ....A 1390808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dcd0ab3be94cd1d22746dd536f242a2aec7280719d3407aa01337962f81246a7 2013-09-10 01:46:34 ....A 32782 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dcd322a94e5eea5101b7dc955a86083283f1d4a64801b4a47c67121b2fc12d5a 2013-09-10 01:46:04 ....A 591916 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dcd9350dd9029104b9e00f68f61390f8d93360ac4fe792666d00d0055f177a3d 2013-09-10 01:41:48 ....A 79872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dcdab9b0e01b5150390f033d5ea6baa3686a0bbdc9e8d772fa4e0220c3b69228 2013-09-10 02:00:00 ....A 62352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dcdad83acad29e5b8b668850db80fecd80f5d6cf8f895f0cf296b8a4e0922e0f 2013-09-10 02:31:48 ....A 898248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dcde9ec02004fae0d93eaa12b75df0c40d44cb8af3e3c19456cff6de899ef7e8 2013-09-10 01:41:30 ....A 466006 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dce4d8d1ff5edb1be67cc3eb689012d725ebc3d2fcd607d7cec48ec52f58099f 2013-09-10 02:45:32 ....A 133632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dce6556b0cd8aeb18218f5e6689e73a00e97c78fe4c8cc04cf0a9fb37532a0f6 2013-09-10 02:27:18 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dcef06878f13f8de5c956c8bbed4311aa1e725e8cc2c2ae6f1a99b098e7f3100 2013-09-10 02:22:52 ....A 116560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dcf2f060443122fed682cea512916cc0c31ad1830188ecc18a9a520af2bda598 2013-09-10 03:02:34 ....A 565248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd05e2578ddbf06a9e6421ec063d91b15347124b9e288f4d6e0f1520af3e6612 2013-09-10 02:13:48 ....A 38400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd08fef42aeedd15d237b89f11a5edbf71ecbabef9091b73c134bef1442dd2aa 2013-09-10 02:57:30 ....A 173056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd0b917539757d0591766a02861202f198f1de569dec53882163801db521b5b9 2013-09-10 02:51:04 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd1151bf7ef80aceb0446a393d05a119c34abd33d01828ee5dd4650c17ff58e0 2013-09-10 02:45:46 ....A 277488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd123e066d158930360c1227887d28f72707e61c0ccb050442ba7089ea44cd56 2013-09-10 01:44:34 ....A 1055744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd1930640c26d9f9125285ac9c8bdeb44ec30a123d39f438fb8a2a03c070171f 2013-09-10 02:45:58 ....A 24352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd1dfed70df9a3afd75da082a9ca7073e22e7098eb22a73c368ce3b1f2e9a1f8 2013-09-10 02:24:46 ....A 260096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd2396e36a6dd30471eb50ac118337a6a578c73711dc22e56beab9266cecd81c 2013-09-10 02:33:44 ....A 123497 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd2c6ed1278fa04037c788263afec2cbaa60bf9c3f80aaceb3627e79ee60e96f 2013-09-10 02:46:32 ....A 782024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd2c9fba4a2a04e43f7ea6fcbe9254bd8fcc7297bc1840b5075f88341c7304bd 2013-09-10 01:56:06 ....A 547903 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd4073d40d70457a2e7da3c957201802d21f37680e6571dbe14779c36a0935ae 2013-09-10 01:50:30 ....A 7680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd43fe4d142a636b7d5f96cc9e2802fdfdde1c9ca58d13d92c42254299c69e11 2013-09-10 01:59:52 ....A 56320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd481d6766775f3d83b43f27a1a5902e89529aaea198763a02a200070d1d464d 2013-09-10 01:50:18 ....A 24064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd4b86a65a69c97b274ca0b7b5bd10afdafd87475304290bb6bf1d7652feddfb 2013-09-10 01:54:48 ....A 436269 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd4bdca4b2b1cd310d38516e65691b7569b69ac40e9f0fad83a5b94414d06b22 2013-09-10 01:39:10 ....A 37893 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd51fee8d33f4c9abd93666af1c794458d419f180d71ac761b78d3562f6626b8 2013-09-10 03:01:48 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd6386ac023df15e33c4610cd64696803545cfce418609ce2bda3f29d39d335d 2013-09-10 02:07:20 ....A 50497 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd639844cc08c3266e80c5f2f0730284ce582e3351d5a0b520834150e7869082 2013-09-10 02:35:42 ....A 39678 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd69028caf7a909802e3501f7c68078a352eaaf56557ed4dcab3a0c28ef77ca8 2013-09-10 02:17:52 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd749dbe845bc19f3026ae9c30bb74a2a0fb889aa2759d38979ffe0a8b36a55c 2013-09-10 03:14:40 ....A 1536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd7795afbf131f1d701c8864d8659350b9b898bc873b20d7c4947f46f566f206 2013-09-10 02:46:30 ....A 1416192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd7f08a9ff253d9df9489aa1bc44a14fa958b19fd38485b3c0396f7c78d6260b 2013-09-10 02:23:14 ....A 21352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd84ba2aff246cc294cb64e9cc0a1a7b1b8be05df50649d0a3d419832a5ca46d 2013-09-10 02:16:48 ....A 1015848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd8f00233b2427e11be67a978a2213bb72ca14d5fab6deceaf489316c8b613b4 2013-09-10 02:38:50 ....A 437000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd9455467d01f13b3da29628100b4100a732a0dfcd421601a38bb7960ac5b58a 2013-09-10 02:51:52 ....A 2295444 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dd9aec0af36b8a2885da2a4dd135471b01f0fb7487b5107c6b0a9b514e602609 2013-09-10 02:34:46 ....A 168042 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ddb5ef45f5c22cd34ff4485023254de771bda6ef7014af73316f9ea9eeb3d50a 2013-09-10 02:53:36 ....A 54238 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ddc4ef1eb270fbdecca23e30e4cf2aa2c9254dae916a89581b2b5ef725d144ae 2013-09-10 02:44:28 ....A 233451 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ddc666c2b6955473b01c723ea80f881c9c10bc938e8292cfe32edbbd41ba9de9 2013-09-10 02:00:52 ....A 453664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ddcda3a498b1f92af88e50c05723743021f6d78882c2e6db793867794ef3d49c 2013-09-10 02:24:12 ....A 839604 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dde59083cb8c257cbb9e707b2ade651a692b4d62f162018af4070c47fcd43b2e 2013-09-10 02:02:12 ....A 17920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ddf3a1b36f3a9d57e880fa0e2f0ba017a9dc4fb21db611980d2256a3a95fac52 2013-09-10 01:53:28 ....A 217088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ddf4745b18b8ecc6579b041e6a2e6c57c391d2e07b8c306bec986d9ef8677e2c 2013-09-10 02:41:08 ....A 210944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ddf9ba99b49f98590140b7ace44ef9c7411470dce2ce596cd451e152e8240128 2013-09-10 01:53:10 ....A 18916 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ddfecee0b15d5e23d1cea8061d6672631dd31d617db186d1fa9d65d451b7f493 2013-09-10 01:53:02 ....A 83968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ddff3df6ab0bc79f1a48d792be238002931731f96be5f0d6ff31ccb4d98d8d33 2013-09-10 03:07:12 ....A 117760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de0d139d7ab14440ccc8c24e2df99a46e7611c0577513065f4f9431f112d9759 2013-09-10 02:32:20 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de0dfc335d3b32cafaeb96efecd972c3ca411bbba5c6b080c7931c1419dd0cec 2013-09-10 02:51:44 ....A 193700 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de11207afbac4d24c6cdd6b5ee3ceb48a9200fddc21b8a4572d586df52aedd22 2013-09-10 02:49:30 ....A 44736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de13b647a33fe20ac89584fe78da7ccd473b7b2121364fdcd5c5cd9add7bb59a 2013-09-10 02:19:12 ....A 1062958 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de163594e60127b57aa490f04f1f811c28d235c2f74ba133298ae65506a4bd38 2013-09-10 03:09:14 ....A 18432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de22457a1d54c43478315f02319e87352e9a72c7878106a76c52850d905432cc 2013-09-10 02:37:54 ....A 1782632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de262de22976b60a2bc71cda6e929e798b205879d2842e4d75e1f7bcb9013311 2013-09-10 02:55:26 ....A 339223 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de2e41e648fe2ef0a572937130248e900699bfcffef093c49479f0d011e26261 2013-09-10 02:38:08 ....A 193939 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de2f6b67f3962cee7c0e24ccec68aef3596e422e2f46e3aa52a97d0dc432b2d6 2013-09-10 02:56:52 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de3ad643c4d9be532ec44de286bdc7412ebfdd04e3a275789cfe4b4314f62bde 2013-09-10 02:23:38 ....A 94864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de3ba0a05ccc4c199f90e9ea274cf5789a9acf978f4bc4c4792c2bfdadf3c3a7 2013-09-10 03:14:26 ....A 108032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de546abe3559728e4944aff8f3ded93b9b318e239b4e73afb2882d7eda4a45ee 2013-09-10 02:42:16 ....A 438784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de6731de8b73d59ed81255c5258318f2b3fd032d7b1f6350a4da05399020bd5f 2013-09-10 03:13:14 ....A 422912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de772e1d3bd63f807fb5d7d431e4b0dca8fdfa08d7e776eee0610d5de9e60634 2013-09-10 02:35:04 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de79b57106c6267e0be944ec9e86e9ec35f8329230198d8241c66abfafaca47e 2013-09-10 02:42:08 ....A 12800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de7b5152600c5f5dbe291c046a5bebd2e61e1c2857f67759259af9d5d344da95 2013-09-10 02:30:30 ....A 608768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de891cd2d1faea884e40fc88d6cf9525cec7dc2e4a41fa8a0525d06f4e71326e 2013-09-10 02:55:08 ....A 1125376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de8a23bda65456fed5312fec2151f9494e65e8c8ceb98e7596ac3ddc510b9a58 2013-09-10 02:52:32 ....A 224256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de8c9f1365707965bfdcabf4fec73c693c9ba80a2a98c5366837f624c2d84b49 2013-09-10 03:00:44 ....A 378368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de90066d9f40643694ac8344c023df2bd52cea7274abfbe916a693fe3bb503a6 2013-09-10 02:51:16 ....A 300032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de9bd45bc7a8c0e4d34d2670ad0e5a75e9b13ad777476c7d9ae7870bc4e3f2e1 2013-09-10 02:55:02 ....A 629735 Virusshare.00096/UDS-DangerousObject.Multi.Generic-de9c85bc26ebb9f22a9080cd3005680709a24f15d06cb49c6b352a61fa2279d2 2013-09-10 02:51:04 ....A 84886 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dea649f2d8b172ea8a738c840c509313c75aa9766ccd0ed6235b60a4d7e10bca 2013-09-10 02:33:52 ....A 421150 Virusshare.00096/UDS-DangerousObject.Multi.Generic-deb1ad006adac55435211c632110e56464b53cc7cfe3bac46474d5c2309e8f3f 2013-09-10 03:01:12 ....A 913043 Virusshare.00096/UDS-DangerousObject.Multi.Generic-debc8561504ce593beac68bc9a3e9268d855d30a69e86d305d80a3222ea76714 2013-09-10 03:03:52 ....A 385221 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ded0478bd32334f288672aaf2d80fc6674ee0841896c8b1b8427db4358b69420 2013-09-10 03:11:00 ....A 134483 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ded879ed88c241c27f7ae9f3587c5748003f6b1535e1380c322d5be68089ab5e 2013-09-10 02:28:42 ....A 101376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dedb33755355e363fd77e7cb0c4012d808007d7eecfad99f75e510879274d119 2013-09-10 02:55:02 ....A 3947928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dedcae54b438acca70fd438c6f397524618107f53ef3b7f62628020c4f8d7f26 2013-09-10 03:00:44 ....A 507095 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dee695ff7c7476eead005d598930b933db21a937fb07475a539c3a7ebf9a5f11 2013-09-10 02:28:24 ....A 47411 Virusshare.00096/UDS-DangerousObject.Multi.Generic-deea092a9d1aea5ee46af0840ed644d3c2bbfdc3a60973cb2061046eba10495b 2013-09-10 03:00:02 ....A 576578 Virusshare.00096/UDS-DangerousObject.Multi.Generic-def22735be1b5a76f2ed70548df603e599d921465334766d263e41e2bdd96f6e 2013-09-10 01:46:20 ....A 880718 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df0875f902e6815593e04444650a2ac5b0859c9077e6ac2a590c1725c0df146a 2013-09-10 01:55:28 ....A 91329 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df090d3c6972a0fe36f20ca7db1a1cfa1e7783c3526e8c67def20579a5ec4520 2013-09-10 01:50:40 ....A 273338 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df0f37e07a9ca44df94eaf52166f815da614457a485b647c19e0f735bd00be3b 2013-09-10 02:44:20 ....A 1489408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df1e3dc93e91567e0e6584678878b2a8d34a179a94b4a9b2d5682d5e4ac14af5 2013-09-10 02:44:30 ....A 944586 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df2817b18a9fd3277162ff37e3571159bea6400a416736b464d5f1c3640f1b02 2013-09-10 03:10:54 ....A 987661 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df297ab9aa239ee23a027b631061a712c58f8b9de087c30e60aa46c810c6422d 2013-09-10 02:34:24 ....A 951873 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df38bd5dfacb03ef794f7f1406011a2b9cf2c985ce743ec291f5dd6a24224f40 2013-09-10 02:50:30 ....A 1504904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df3eeaad98a884437b6d6e8923b36c3c60d5f4b65deef7c73e1be0b2a3485d02 2013-09-10 02:34:30 ....A 388608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df42d335c8101e51d28a34d82625ac238a6a423174a6fb03e3cce93a4b5e5599 2013-09-10 03:07:50 ....A 1548288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df58d29d4c84fdcba78004be00b970e4de3873a9af8f4d3085d84f4a40d6063a 2013-09-10 02:38:22 ....A 2409182 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df5d739e5bd0ab00c3fd881f8c85c01a7b4bef04ad95c282e07719fff35b3d13 2013-09-10 02:31:16 ....A 26048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df602819554503b8af844ab0ba8af22b5bd09a18707eb5ff399674f060c7108d 2013-09-10 02:50:30 ....A 807352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df6446f236ed71f1bda0db44420a2f1e0f72660e386f33cb99e32dcb50b6e2b3 2013-09-10 02:35:30 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df81a663b6998a3fcfd71f802e72c9d42c7b0feee27d7b2a9c9c38ecb563e7bc 2013-09-10 03:10:04 ....A 2701666 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df87bd234ae3d8d264f7744cbac3e24e8c5404e4d8810b1ec83ede9efdb6b0c4 2013-09-10 02:42:10 ....A 251454 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df9ab459d8bf2460425bba50c27f836ef530c9b6df8d8018c771c930b73bd877 2013-09-10 03:05:36 ....A 1286144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-df9de4ce2cdc6345ecb48d2a9ff93afaae041cd69706548c27f3dacd8c311ee7 2013-09-10 03:07:52 ....A 452608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfa219ed5c6e1e1320ac4cb157403e6cf898f06437ea03095abfde352fee701f 2013-09-10 02:28:40 ....A 41472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfabebcb0a623e31d7d131ff223434912b65581cbabdeb85265191a2d1c4fdcd 2013-09-10 02:30:04 ....A 443392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfb3fc67a2043457b3f2522a755fe86ade540967c70a789e620784533188b956 2013-09-10 02:01:18 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfbe3c65f2d56911070cd9c83b657f06a18939288c3ab0a21d66d6433edac35e 2013-09-10 01:57:52 ....A 52736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfc12cf588295bfb39d8fd152dbdbeb1b3b41c8d32a155538ff75e49f1a5238b 2013-09-10 03:11:34 ....A 60288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfc3bbad858743379e7a5ed623128e3f419fd7f43f586a103ac61534088bd84a 2013-09-10 03:08:30 ....A 197120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfc57908d3b0d6debb0b25ed1ebadb8ceab4f402cda43b8ec1f6d8ffc639fa9f 2013-09-10 02:36:34 ....A 151552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfcebb55bf857fb4164e409bbc2f6e68eae2cb18989b94c9bb376dd0c08a5adf 2013-09-10 03:15:18 ....A 59316 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfcf058a734979991e5c111a3a8f7bb999273be017b6016a46b5336814405bd6 2013-09-10 01:31:24 ....A 117780 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfcfb72977c7cea5cf7ec63dfbb4e4f562be855f78e152d1c3711ffb05e1ea98 2013-09-10 02:34:44 ....A 261949 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfd202ecc4e52c67b7f46c4883388665f930eb1e1f0b1b41122006f866256a2e 2013-09-10 02:12:34 ....A 90112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfd4d0753ce4e0ffbff8586af3e1950b3e1c4fe991079832f6ae03b94e43f968 2013-09-10 02:29:20 ....A 1563192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfdab5757ef3efeee70c35ffce293450cff6f4f424cd53daa80466a706d6f95f 2013-09-10 03:06:12 ....A 36352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfe8a2f46e3f6c361eb46686be5817dbdda828d038a5bd415c3b3ffb254f784a 2013-09-10 02:26:26 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dfea40e53decd1c1bca653f810faad20d85866d2159e1214b468f44475ce056b 2013-09-10 02:53:14 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dff042d8cd4d01ae717bccd191cc9df6b2de50d93fe851628bb8167537c5bbc8 2013-09-10 03:13:18 ....A 208896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dff3d67ac8b60ac9d4a78d521e2f12f36f08718a00edbb775d80a7fa0726844d 2013-09-10 03:09:08 ....A 110592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-dff3f18aab2c1d97dd542402e6c73b198f1724a0132fff3d9ab8d31941ac16db 2013-09-10 02:59:12 ....A 224256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0049859375bc5e5251f6d4bafaa673690ebbdf90da59f833fc480fd9da69391 2013-09-10 01:31:18 ....A 1196008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e014df93c7bd6baaba50f5b4077c6077c74d15b8a236d8e2055ac1b116388248 2013-09-10 02:54:24 ....A 1492787 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e017f7f2ec343ee16b831ec4cc8ab75f4c21fb97c640a4dcab862c31815f0524 2013-09-10 03:13:42 ....A 645720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e01b45e79dff546a1eda1293544d0bb800f8e79a50a8e267c79d790072b168e0 2013-09-10 02:25:42 ....A 640011 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e01d1b5befc2a04842b2afdd24c0b3a479190c9cf210d2a2616ca79d334227d3 2013-09-10 02:28:24 ....A 108544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0222337add4ec2e53e82477652b86eff5ab893f17bb210efda6a8c6b60bb3e2 2013-09-10 03:13:04 ....A 936468 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e03036683055fd73c5ea7f46f8fc23f2a31a87d7ec6fd6e7bf3953c1de526061 2013-09-10 02:58:44 ....A 66478 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e03723cd8467514257de95edcf523d3d104c1ca5eb65c24e87f2aa7171cb2af8 2013-09-10 02:48:34 ....A 1544192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e03965b9b1a18533f6ccf3ab2f81981ffc8ce0a5cb545fbde54ae1e1f7546c30 2013-09-10 03:05:50 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e03b414d3f95250c39e1e04951141ee6d29304d1656639f6219e6865e85b54b3 2013-09-10 01:29:34 ....A 2361860 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e041150bfce1e090b9e2746d37c294962fa981b9323e4c5aa6a253e730b21296 2013-09-10 02:30:20 ....A 205824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e047ad512d1f956cf20033a687249e019ae573ca5071e2f663cb2b7da1fa0af1 2013-09-10 02:29:14 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e04ecd5984df5674f7c2bf750ea2e11a8696b8a4ddd4a74578f0b6353ea89952 2013-09-10 02:08:20 ....A 1020416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e051b150f1d5998e6bfa52e3cc45751ae8e2eaae167e1026b6c113fa92cc5039 2013-09-10 02:52:10 ....A 786432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e063ddcef297324cea3ca73b7c9e693b9d22bd08c3d789c9587859304c378c53 2013-09-10 02:55:24 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e06aff5ca94951f976c096d2a4c1afb3ebfdb4c04b233f50e888123675778004 2013-09-10 02:35:56 ....A 1057792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e071e36184d2bec244291e0df55ca1bac0a0dd43ed0c918d425727d7eaacb72b 2013-09-10 02:40:58 ....A 231936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0778216b11e5ca0216577dcf6dadfeb3b10b1ca4e8155134e0ba998d1d14c84 2013-09-10 02:40:56 ....A 2450 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e07b40a4e48f59f7a218334c527d9470f392729a05fff0d4bf586700bbc84e8c 2013-09-10 03:02:36 ....A 449 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e07cef11ab22e6f381962b1f761f5e3668922ae70dc84819f0b584cde6285151 2013-09-10 02:36:52 ....A 50250 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e07d18a62f2967796caf3ffa999bcbc0048cd98d1b0effe5d189036c1f818f14 2013-09-10 02:38:06 ....A 197328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0854dd641996fcc405d03de9df2a2681edefd8ec2c6f71a33c2becd87ad2c8b 2013-09-10 02:37:06 ....A 69240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e09552fc8b5fd4e37a665b20e74cd784c064b605c23b7d41ffeedcca2e6cdacb 2013-09-10 03:13:20 ....A 98816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0ab1d5b59e1c0a7dd1606d15d8faf6f9e717f8295d4b9a7467da22dc2c6fa55 2013-09-10 02:44:58 ....A 3706006 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0b68e222e6cf6860defe9131238e76f30d78aa01c21546117408b75ae0906ef 2013-09-10 02:22:02 ....A 756736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0bf28afe8d8e0523f592520a185d15981612cb2a76bdf0c2dfafa6dd524a5be 2013-09-10 02:24:48 ....A 154624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0c4d542317dd9796b837535e85bbde23c2ae6adbb61e458283abf9d0ef99268 2013-09-10 02:23:06 ....A 992764 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0cbcc196eb07692ee395b8a5d2737f84a751cce9825e1bb146c80460cbc9b67 2013-09-10 03:06:00 ....A 212992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0cca5cb98fcfd01b0d2d53b3ed34394b49b7c41489900969a0fac2115819e1a 2013-09-10 02:34:00 ....A 930304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0f61a44c02e69378aff53fdce67611d743e7b6a117386c7a8812d4ece4049a6 2013-09-10 02:51:28 ....A 543097 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e0ffce4db0579d1ee349834af34ca2564b8c8e2c45011468b27d82185f58bbfe 2013-09-10 02:59:22 ....A 408488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e103f8a3781cc3426c81d2ff8fb0f129a0ddf89a737162005717fa8e02b9adf8 2013-09-10 03:15:06 ....A 490380 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e108fddb9097a198ce2c2287ebe22c7ae50bd317e72d9e6252d5f6487ea9fc98 2013-09-10 02:41:32 ....A 601088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1099c7a1265abb5beea4ff508f14978ae0b792b89d6d0732e2d2fcab9156cc8 2013-09-10 02:43:56 ....A 671744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e11368ef4130cf3711876dc7a41059ecf77bd1c4e1945160d916732e830f9391 2013-09-10 02:26:28 ....A 191488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e117652601eb801fbba33937bd343603117b6e017b7d81fd188bee20305d4edc 2013-09-10 01:49:02 ....A 688230 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e11db2404baac458dde7f8f999576b1b99e14c4104a7973a6b574cc468cbcf67 2013-09-10 02:27:06 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e12c98a79f0af2797febae086604f4549aad56e87168293d3bf1ed556da08d48 2013-09-10 01:38:08 ....A 163224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e12de12828852ed8ca21527732a37c5bdef34b09dc8b55e9925af812af923642 2013-09-10 03:13:04 ....A 29536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e12e2684b31a2279fb2757af6278ca11f2908bad0b706775efa3a402c22dd334 2013-09-10 02:44:50 ....A 78159 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e134dbb346660c1bfad65768cf5ee3775903b319dc248f342c805a3f05db7278 2013-09-10 02:48:52 ....A 245760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1359c3e29d1d3820564fff1b138fa57b1f96cf9c1b9421723f4337c3b1fd362 2013-09-10 02:49:22 ....A 2319900 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1401fe991e0af13508416dee476694c57cf6135858e96d04a3a8d68c0acc57a 2013-09-10 02:28:42 ....A 135072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e142580f0c350a6dfdd6f60de6424dd744483ed5bca638bd751635888aec3f43 2013-09-10 03:01:48 ....A 141824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1468f6b10560a378856c942962360cdcd241941491cf0e2b7d10a6017d2973a 2013-09-10 03:05:30 ....A 232144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e14941d979a5fe1ed17fe2dea1e0f2b32844f7194fb6f0f0a07b865d68664615 2013-09-10 03:05:50 ....A 55653 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e14b794342b23e622ee78170b9c5af163c387865a8ab4747e7fe3c2ca7c7593b 2013-09-10 02:26:40 ....A 106496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1504a5ff3b050f0439fc6f7ca916483ba8156262607c3aa08fdc0a91b1ee584 2013-09-10 03:12:42 ....A 1249058 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1662a7232ce3b22bf17a5bfe24d7683fbd10f44fc805167e34c9883f41cb5e9 2013-09-10 02:28:52 ....A 4605 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e16a791cc96bb09d83be0559ab10572babcecb293861694de1a4662bfbd8298f 2013-09-10 02:39:26 ....A 19290 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e191a53eb26dfb6e9efe37254195213e2cd19c354a7d8f4b282bf8c1dbf4b64d 2013-09-10 03:14:48 ....A 1330801 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1a05851c24c1c9f8aedb31bd8344396752c67137ae10148fb958251d43fc160 2013-09-10 03:00:04 ....A 371200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1af86daf0b87d490f2c82399c0a612b2214530c58cda0bafe756137850213bd 2013-09-10 02:49:26 ....A 3723784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1b1094c66eeba867fb890906860b0cd328d0e2316c717df4abde8f7feb638e2 2013-09-10 02:57:38 ....A 675840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1bbf54437330cd102acfb423f8b9af14596bbe0aaf8321f7badb477ae93699d 2013-09-10 02:27:58 ....A 48540 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1bdf3759eb933620ebdb30d692e32ebe8f7e86923a04cb11a6a6bdfe0b06675 2013-09-10 02:51:14 ....A 112128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1bf9f4717220d5e86ef6ae5303a6c72810512e4f404f6f19c4dbb558830fec4 2013-09-10 02:24:00 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1bfdaf2b1282d3da572606bbcd6c97ed9c17da9544c770577afe03aeec4c151 2013-09-10 02:46:28 ....A 14336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1c250212655084372e68165227b86cd02e2769dbac6e2a5f4997e0ca71bd00d 2013-09-10 02:32:42 ....A 66265 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1c4208339f35006c3553de12180d7b1c29fa3abfefac5e7a341bdbee9cd637b 2013-09-10 02:31:36 ....A 923136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1c47cb0c73189bac97fcc5d84e4ea7849bc43fdf82cc103e37005e6be625d67 2013-09-10 02:51:56 ....A 1248524 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1c6b2e7db88c00a616e242f12928bf106f403f853136a70ca45f5d47e963368 2013-09-10 02:47:56 ....A 1277952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1ce620c0e7043903bbe61a75134a14ae40c73a02958ce50f1b7516788628c19 2013-09-10 01:58:02 ....A 430080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1d1f89b2ed6059f7bb49f9a7a725f50274e9807adb1dbfb2a7edc889fd9a035 2013-09-10 01:47:16 ....A 1439582 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1d3788a1a466d52b731b88259cfb51f518a4c567d1d9d440875fb68d118b47c 2013-09-10 01:51:52 ....A 605696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1d41e25de5e86f4b3d3ca25e08ed30f664f931b24adf2a837d9ace14c0bdf88 2013-09-10 01:52:50 ....A 84880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1da16a2045167c1dff36321f3414e4263318d4a89c8073667d507be896be9c0 2013-09-10 02:30:02 ....A 253440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1e4a7c81eecc7cf19c49316ea424fa87da0da99f90e4557216d52b4ff2d896f 2013-09-10 01:41:52 ....A 536576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1f14f6e808f964278df47c925587e70f240e186c2794412dc830936e637c327 2013-09-10 01:54:32 ....A 27072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1f86a9e92cc63861ae9c7100625376868d548b31e158fa0e420716e9d0132a1 2013-09-10 01:56:04 ....A 1231872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1f99cd7857c8531b0ad15dd7062135c5f5ad05a5d3530704f0fd495bb276427 2013-09-10 01:59:16 ....A 140288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1fa6089cac0a957caffa40cdd83a16e0125a50e601dc5979a5731bb3f3f491d 2013-09-10 01:45:48 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e1fedabc1fbfe939a2e2289b8a21b4479935efab21885c339db642b155d46cea 2013-09-10 03:11:24 ....A 440386 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2161b0ab81553faa29a91712958dd01e87b0bcb73db3421ca6600d001f1b59c 2013-09-10 02:38:18 ....A 104893 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e21b64161f574476e72af231682b0979eca648201528101c75daf7fc32a5fd1a 2013-09-10 01:56:28 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e21b76f946824e4fa76c26190586ea2c2d6c6d0f2731f94d72e6c3ceb2b618c6 2013-09-10 02:50:10 ....A 724648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e22ac309b3165daed2113982342b057e7194aa67596b7aba241822acb52ea1bf 2013-09-10 02:56:38 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e22d066669dd2fdc5ccf9634b02efb7da71b73ce87d29ccf4b44f84263b97afb 2013-09-10 02:23:12 ....A 163840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e22e64fe4d20e5358e25712b54c9cbb6af03eec8b090d3ca366198185f1e3488 2013-09-10 03:10:26 ....A 2076672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e23f0c8f72dfa780954c2fa039be6cf712273b1b54675cd728b34fe19d545e72 2013-09-10 02:41:02 ....A 21082 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2449ba1adfee8228477e8fb687b53213480a6cf87de7a562c62ca5a5db0517f 2013-09-10 03:05:18 ....A 197087 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e247989ffd61b2128158340641db4fdec503ac22b94e29d6ea7a19910a065bc3 2013-09-10 02:53:10 ....A 79360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e247a35e5f9a066064b89ed2f52218eb81ae1afe14c61060227018facf8e941f 2013-09-10 02:49:52 ....A 176128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e24923570c0b86d4b5d304af8d6d697fca80e1553aeb172d381340f6b01c1892 2013-09-10 03:02:00 ....A 933888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2497d4edeab81e5c17f5e90ae6e975487a0833b00fb0345224ed667c3ccbaaa 2013-09-10 03:05:16 ....A 53248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e24c7e30b420a9d4c9701c8ce1d6d4f5769e70f41a13a52b67ec111e22b04255 2013-09-10 02:50:58 ....A 1771849 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e24ed913ff21c705355930a3e78e32b6da516ba1be2db5816972732612abf7eb 2013-09-10 03:03:34 ....A 155496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e25ed4a53eb0c677164636210c3c7c2cb017a00d65a8234c687559bc21a7c44b 2013-09-10 01:45:50 ....A 183296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2670739e4176b3f993c5fc7dd8c08e8365d287c995bff13a7252ce03b1c666d 2013-09-10 02:32:14 ....A 2740224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e268caaa8d2870814bbc60f93d7a01caaf6425e2f913d56301d5aab438a5b473 2013-09-10 02:27:36 ....A 5570372 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e272c8ec39ef600ea778cdb49cc8073412a55019dd6e74981207e0c606e300e1 2013-09-10 03:01:08 ....A 201728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e279abb5b4a28d03fda6af585364fb3446d29781ca4a7eb81ca9ff9c4bdf51fe 2013-09-10 01:29:34 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2812536ddb354c6b1d8e0b848f6e897ea41f008930fe0eacf51d3245ced6a62 2013-09-10 03:10:12 ....A 917504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e28ae44781c44f1e4a089ebf96add7736887812e397c1c174b79908d91547111 2013-09-10 02:53:10 ....A 653732 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e28d825592e22c6f9539d79cd52ef8f53320878d45fab1e556475306dcfe0228 2013-09-10 02:28:42 ....A 282653 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2911308e937c0c42b5f444437dd021e157255ea5de265b115b0d7ef9dbbcf2c 2013-09-10 03:08:56 ....A 25199 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e29d597f6bfda4f622912a2aa86e8accf5e4430ff3d885021787ec97efca049f 2013-09-10 02:57:12 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2a0b4ab750934a1838573c1dddd5b92e9ca852727987e0d71fd4d8e3ce16261 2013-09-10 02:27:42 ....A 1564027 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2abb2dae91615ee91492dcd04afc628db4467cc19d0de13a319e344b4880597 2013-09-10 02:44:18 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2adc9e8b099efdb15378d9f258f3c57b86b9c35e7b8108210cb144235209f6f 2013-09-10 02:58:38 ....A 400676 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2ae4dd9850f85969593566e536b5fd32e0d634866b9214875f2741ce3fda84a 2013-09-10 03:00:22 ....A 122879 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2b77ba49dd064ec8fb00620889335f1dff65d91bf8851d18bf759028f8d9070 2013-09-10 02:29:50 ....A 28152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2bb5296c4bc963e77f1b438993ca9a229d1db740da8a9d51f40afaece9a0e8d 2013-09-10 02:51:02 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2bee80fa1c210d16610f0c2136a41e5391ac33c08877647aea527859164ec93 2013-09-10 02:23:24 ....A 159744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2cbcd4fe9e78f181937e700e35464eba0e0765a738dd8d4b4eb0a307e60f0fe 2013-09-10 03:15:08 ....A 359424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2d03783a45193c1a33e06ee9fbce1d36edb75897d1e1df9bcda863e1526ef8c 2013-09-10 02:06:18 ....A 1819277 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2dbf40a2de5959e2384cd13aa54f009419b6f4a80ce119085a3021d3a03074a 2013-09-10 02:31:18 ....A 782040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2df68a8a941addbd742a7574d2ac6ce94c176a8c53d14ececd591499510f253 2013-09-10 02:30:52 ....A 203776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2e26494057ba7255182480ef96d1dd0f787e1785126e8bfa20dd69995eee887 2013-09-10 02:29:04 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2e52f37bae76f44ccc10c5001bed7d55bfe2f9737eae74201731f39371314aa 2013-09-10 02:27:54 ....A 99140 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2ea82f8ee446b6e4b4df06585ec51acca85c2e6ef9734b86bebb3f9cc14d8fd 2013-09-10 02:29:28 ....A 782088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2f1eee23f8c9cf27430701c514bb1638a743fed79f02c5b949cd0fe962b0e6a 2013-09-10 02:43:46 ....A 354648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e2fa04cfbcf5e119aa7a187e64c24e5ef81ac47b2cbbfba48cc109acdf4cd4f2 2013-09-10 03:01:56 ....A 1181050 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e309840fe302d5fe5bf97c072851d1ad6aa902617664f39c88b407e89e18a292 2013-09-10 02:14:56 ....A 19968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e317a909f5fdfa44ad8ac30665a361bf4ea32b74395506b98e56a6b3b7bd8ec5 2013-09-10 02:59:34 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3193c427d1b29fa5766ae04940c9bce7f4544362c84408b4c8d5e6e91d8c2d3 2013-09-10 02:46:02 ....A 43008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e327b4cca9488654133e0370a84d952f7fa6739ff148101051d48bf3845d0d5a 2013-09-10 02:34:00 ....A 507392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e32d1f0012fe6beff39471fc9282db4005bdac43b9647b6ffe9a5b828a1f6650 2013-09-10 02:19:20 ....A 446464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e32db6cea9b849e552bbb646854078fca92291163684f050b8b91b8f27900d6d 2013-09-10 02:23:18 ....A 255488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e330c8df19730b858561b2c37708b216917a7d1ba8a89d6e934d7aa4d63cf026 2013-09-10 03:02:02 ....A 150528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e332e9d12511e8ae1ac414e872c3c0f8e9938661fe0673f540f7d18cbbad5315 2013-09-10 02:27:16 ....A 1937259 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e335caa5d92fe359c30492dfb4b2563ef75dbfe253fc93978bb3351c4831b11d 2013-09-10 03:10:44 ....A 299008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3375474c18ae32c28be8ff06fa3b521f77f833205e45ba1ea8ad6ce776bd6ed 2013-09-10 02:22:02 ....A 673455 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3460d773eb5a3c6efd7086dda1f5b99a8ff91895369cea72c03fb239e532d33 2013-09-10 02:11:10 ....A 30720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e34784795146826c42ece79e14cc53dfeae6693863b27589aed1b80d60868b43 2013-09-10 01:38:48 ....A 679936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e34ffefb7043452600e881f073e605c3b8bd79fc1a7a6b5acad90b20785592ae 2013-09-10 02:49:30 ....A 2058240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e35adcfea75e7947c0f16026474879ed0216449b14f6779709e541a594e67577 2013-09-10 01:29:48 ....A 602059 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e35c9e4303286ebc78b3ab9fcb5ec8be796fea13fa410063a44d267f172e3304 2013-09-10 02:58:08 ....A 280576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e36312a7c0d4e6554d211c739b2065578550e9ad7af75fce4e679a05b5f6f711 2013-09-10 02:45:44 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3719d0abcd9dad6b355a0503ba8ec83eb312144cfdbc6e6d29f6c627cb21b4b 2013-09-10 03:04:04 ....A 124928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e37b5dcf7ebe301eacdc1d0febf334c26fca59c279a8f694ceac2c76e4f55075 2013-09-10 02:20:22 ....A 39936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e384a794c8c8bf45c342233d8740408ce55265bd3ba4549c43ae3999b2af8b1d 2013-09-10 02:02:30 ....A 748544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e385729b705d79057e0fc4711dafbcf526d2baeb619a4c4cc41c02e5a98a0216 2013-09-10 01:44:50 ....A 24064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e386c9d9ff9c1e417b04e7634181a433cf6e636cdbfb91aa54c697ecf72999e9 2013-09-10 01:52:12 ....A 1482548 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e38844d1f160a2a4627c2382e01c7641b799c149f9ae8175e7ea7831a11bb5cf 2013-09-10 01:56:38 ....A 2140312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e388d9e393bb28313e99e31bb4134ad65329830a93d30a22b0a28bd3e66502f7 2013-09-10 02:03:02 ....A 568840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e38933b835116cd44c52a94d96380ed9993be270e0a2c860c54bd43f0b794dcf 2013-09-10 02:15:16 ....A 197174 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e389f80c7d199ac40bff47d344c1412872f88516f4d9788e267cca9dba0de6a6 2013-09-10 01:49:32 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e38db02b229920819f950909b869d142cec1f7a7ae804cd100f5e01cb331fc94 2013-09-10 01:57:38 ....A 1482752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e38fd802165bf9fbe8756f405a09babd08500619b5fe960e4221491f8cfa2817 2013-09-10 02:15:06 ....A 1038336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e396bb1e67275c2b345e5fd8b54ebac4c546d4dfc65825c5bd3489176a8bb812 2013-09-10 02:52:14 ....A 1130206 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e39b2daf86a56622f021f2b8f078dcedfcf7bd68182254b899c9e8d8b88fe67a 2013-09-10 01:48:56 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3a714eb34ee3e272888afcf67be1f681ff07e2e195c892ef4320f2b246c7852 2013-09-10 02:53:52 ....A 276275 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3a96d6f09606229d0f5b0b1d38d03e516ec23f7d72e84f4265b9d8348ec6a56 2013-09-10 03:12:02 ....A 90112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3ad60a21cf20627fb92d0bf8944dba29d4a592f3993445f5ad092f3d4520295 2013-09-10 02:21:28 ....A 27264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3b24fdd1890e3797222cf2242e709b5e2aad0e5dfe2bd67bfd18ee81d741914 2013-09-10 01:56:18 ....A 602112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3c26daf65c88ce94375e135d9911fef953beb47c6fa8d00116d48f2531d51bb 2013-09-10 03:08:14 ....A 794624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3c2ee9a6957d6ba5c9f2270ad903e7300e4111353072c2c61f85a59e3241631 2013-09-10 03:03:42 ....A 595456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3c51a3f82e7635a1c74a56f184fe232b3ff50024b267f5640f9e8d7750e2a3c 2013-09-10 03:04:24 ....A 1915768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3c82cb17925638f2c81e8f81cba2a0af1062c063961cdb4a6e3d606c32c8d2a 2013-09-10 02:36:14 ....A 4111161 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3d9e3e28ec5b43b79103ce4459782b7ea8637067e98af28c50066039a38394e 2013-09-10 02:06:40 ....A 71250 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3eb51c0fa1282b9011ab4859d78cf08629da938997b65cea60271e2f381ca5c 2013-09-10 02:54:46 ....A 123904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3ed0cd3fe5e375bb18fab7236264d9705291076730403fff9d44e9e441a59bf 2013-09-10 02:29:30 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3ee7513f2db6c8adc2c622b973e66edaae263137c1d94f36a5a15745b98b8c3 2013-09-10 02:38:04 ....A 1852416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3f012d2daebbddbbfd7e7e365b0d6d58bf6d15901a64192c8a703bd3d2bd525 2013-09-10 02:40:54 ....A 180224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e3fbac4f7f566d50cf60642920ec86e4d32eb7bfb839a9090f17dcbe190905cd 2013-09-10 02:33:52 ....A 139264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e40007c5f80b7d6772ad30500e90e774170cc4c1abb5be0e086daa1e246bdaa5 2013-09-10 02:51:16 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e403223557570d9a4ff728e689b964fe1a20390be2bb6f0e621cc80a35dd1606 2013-09-10 02:38:38 ....A 9472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e40bbec09c00d0d0e9cd11f2da9715391daa0bdf1559fb190ed6ce17ab4973e2 2013-09-10 02:38:48 ....A 6781 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e41a14f7ec5b0258bf604f8c5d6185b2c8c29185cd53986ae9d5493c24dc3575 2013-09-10 02:59:42 ....A 168448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e41fd69c4d024922ea6be9607636e0825195629b6e243465ec275b5210cab7b2 2013-09-10 02:12:38 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e43108a69773961bad2637073f4d0e136d19c45913b52e39808296ca3c80124b 2013-09-10 02:25:44 ....A 132608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4376af5113e1bf5ce82f147dbb95c370776d1c660743deef7a8618d478d3750 2013-09-10 03:01:02 ....A 2325136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4396bdf8fea962815359899babb2d42e1121e71c42b97404c4a20baefc36cbc 2013-09-10 03:14:26 ....A 22688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e44d8154a2b8f5c66ac57f945976a6868f2cbefc068e04c2d698d16b3d3f6215 2013-09-10 03:09:46 ....A 63992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4582ceb0be79ae2df1b4c6f1e90b746daaaa237896b555bd3f216705150ddec 2013-09-10 02:39:22 ....A 352256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e459c55c97de101e0a3b89d2209b6e3788bbfda3c2fee0b036e0358dcdf256d1 2013-09-10 02:25:28 ....A 105472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e45a15f2641b149615798fbd48382938702cba4bc78759b64e9f1a5ba0ee9476 2013-09-10 01:58:12 ....A 226960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e462b4e95854f1d5d615bdbfbc597d8b19f1aa3d683439b4fdb499847932ffb4 2013-09-10 03:13:52 ....A 130560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e46797b0b594b16d838d84dc09f6849f195bb0de2f8051fcc30b8b9fd55d8c51 2013-09-10 03:13:08 ....A 22706 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e46a591033d7afaa712088a8dba463e9a04732311dba03a1468f1bb0802b9027 2013-09-10 02:20:08 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e46fcbb39afd099a1ad3eaa2931c8382ac5975a97b002ce4acfe27b7743ddb7c 2013-09-10 03:06:34 ....A 41472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4854050eab759562e738729b3b25b7517b14666ea25c92a941fa328c806242f 2013-09-10 03:08:08 ....A 157664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e48e45a96931aeabe49c8a9006c582992d0832c48ffb764433f7e5a83b722140 2013-09-10 02:25:58 ....A 144829 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e492e525b773175efbbaf7b32ac18bca7edf69164b5a9af96e044673a02ea178 2013-09-10 03:08:58 ....A 1324417 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4a110bb48e34a74add818e53ef3f225fcbabd9ab42de5b48b1a456f9e210831 2013-09-10 01:33:56 ....A 376271 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4a35114b196917d0cd9b17ae131104a3d129bbe016548e94362d98025d9d7f9 2013-09-10 02:46:30 ....A 834056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4ac03d50e90a6f1c0deeebe21cb367d9de10206383679a8db4e46815fdc0c12 2013-09-10 03:11:54 ....A 139264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4ac4ba7b7eae1ca08de6288ceb9c0a6cf3bfc693e11d953b397569266c9b9a4 2013-09-10 01:51:56 ....A 145409 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4ad69feb2697138437b24e3b74e21ce701665f882099c4396af21a0116218f6 2013-09-10 02:37:32 ....A 148371 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4b71fe3fcc6d7bd55e182f09512e672c14a9698dae00ad5739d87c9c7fb07f5 2013-09-10 02:41:32 ....A 1807007 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4b83281e503420f9af0315342f6de262ac5c648fdd934f14af037ddd9fb3e3e 2013-09-10 02:15:06 ....A 22784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4bdeb0ce06f577cb2adc33c0d7e75c9c634b9d50c7d68cca4932024170d636a 2013-09-10 03:02:10 ....A 3723784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4c29926e8fa5b82fb34e0622011c3b51fff98a79c50b4f823d1252ffafc09b6 2013-09-10 03:09:40 ....A 950272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4c68c9099e41906ba43f99fee7a04aaa5e45c88948d9504f6a27b2e9ece538c 2013-09-10 01:40:12 ....A 266752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4c8d29390db773449c732fa8b94939fc7dcaec3ac82d9e35af86db47fcac59e 2013-09-10 02:26:18 ....A 557056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4ceea235806cc807fda9b5e3e300b81eebe556e958372179561fa01880f3863 2013-09-10 03:09:56 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4e12b7183fe2d4df27e2854990290e47a28c43866d029251f1a554c4ca51723 2013-09-10 03:00:56 ....A 671467 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4eb356008d0b3743b98c2cb06dfcfc2750bd6d461585c100d5629a0f53e7f07 2013-09-10 03:09:34 ....A 171008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4ee74b7846c85c9cfc0c637ecfef9fdccb8a160a216c96b47d8c7cb218079e5 2013-09-10 02:39:46 ....A 463352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4eee30e41a68de33b94ab38ea0edb3f38e903e664b509c5d24ee1c2d4d9d3d7 2013-09-10 02:29:14 ....A 61440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4f1d5c482f22b7d67daa13b35dfc4560ca3c96a9484b587a6731a13da40d29d 2013-09-10 02:29:42 ....A 747318 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4f264770a310e1d7e43b7d88563609054ebe9d8325664174781a217c9da6162 2013-09-10 01:41:08 ....A 2177557 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4f7a179dc3ab7de2fecacc747358c6ed2ae70dac90310203746261929f1ac81 2013-09-10 02:59:42 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4fd0638f59e2f16efd1606f72d6121aad9c3d24396fc6002099d0986f5d2ee4 2013-09-10 02:33:24 ....A 331781 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e4fef11949c2cc46ec4e2b134118ba08c3a9da74ef7a57b603d40b9f2b451fb2 2013-09-10 01:54:54 ....A 81440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e50b50837ad3c171f0f6ea29cdf8839834ce2320a257f70fb4a3f3ddc8ec5600 2013-09-10 01:45:02 ....A 440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e53122dd15ade0f3232f47e1984cd18f0550d46ab87a577ed69d14769daedb4b 2013-09-10 02:56:54 ....A 123497 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e53272a9bb1f3c1ad069c47aabcdce0251fc8c48fa4d56ad2f9939a32930892e 2013-09-10 02:28:28 ....A 75160 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e53279b0d72e27a263d20db3031075ecdb278fd2a765b564b094447fcddf9039 2013-09-10 01:55:56 ....A 159744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5386a2303722dec1a8574f06015cfe48ae7f446b46128ed66651253407f3903 2013-09-10 02:15:06 ....A 129024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e53b762cf4c56199c701d3a97a210c0036afacb1e1e32c0bed7552616b5952b6 2013-09-10 01:36:44 ....A 352256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e53e66e0cdb4c0dd125348e8f6c100d130753ff990d30f5ada3e48f9c3a64005 2013-09-10 01:41:10 ....A 1478729 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e54034ce66f1c8a20f5efaa338e09044dac4ee87e9084c6f98b05864d694f5ee 2013-09-10 02:17:20 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5432450ea2ee6d0ba164c1bf3e4ba91a60c11f9dafd6cfac127dc2cb3d11d33 2013-09-10 01:51:14 ....A 263693 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e544c83259915edd951901cbda36286fa6fd364ed8d41e7755a2865b2a835f30 2013-09-10 02:04:10 ....A 38270 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e545ffa1470d78f4236437a973454811d30d4740329dd518088b89d5da7e571d 2013-09-10 02:16:24 ....A 261926 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e54750e9e00501a2c35ade13823dc15229bb34fb008c2cab171e41ce2d8efb0d 2013-09-10 01:54:44 ....A 43631 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e54903780d4e05890d99371b42f594ea9c7216601a877ea7dc8cb034e68bb416 2013-09-10 01:45:42 ....A 247296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e54c0f5ea21c7c48a4fafcad3a480a3075b9461d2eb2f7ef9a9e91b3d26e0b6d 2013-09-10 01:46:54 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e54c96939516e10a13fd371961aeeee3acfaf07ed6b54b5617ffcc1a77b91920 2013-09-10 02:34:20 ....A 66066 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e55760520cdcf9c2e41f3ea306055b20a503098513a15d78697bfd54e6bf9f6f 2013-09-10 01:38:52 ....A 501252 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e55d5c91969d223177a9f67b21a8f6089f97587a9b0d06c296a0d22037867f0a 2013-09-10 03:00:18 ....A 29184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5626904dc49767d770d59132c5d785f5c2abb60bd99fa6bde99a4c65b384a58 2013-09-10 02:44:12 ....A 64512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e570d5fae302337f56aba08bc7d70538420a2661073fc872f43f524ead178b71 2013-09-10 02:23:00 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5817e687b7eab495204b63c3eed8887c754e5f84578e2dddc6e85cfa0ad9c88 2013-09-10 02:52:04 ....A 1578651 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e58430ea1ed129fdc8f09002584609b481dceefa81ffd33491c24be685bb6846 2013-09-10 02:38:22 ....A 647680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e58880e8e64141389e41ef73705d45c701730ae596dd3c2352e546af7b1345ed 2013-09-10 03:04:00 ....A 80384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e58bd8109c81dad3c4897191bb79d6f72ee927bd5680da4af9bc19e4764b2377 2013-09-10 02:52:16 ....A 572252 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5952cc4868985201aeaa73e821b64a550890817d9d48a69e0ddfe584b8b08ad 2013-09-10 02:55:16 ....A 184320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5995c4ab481369462b9d6ac112a2ccd3a54fd1d57993144726275203525974d 2013-09-10 02:16:42 ....A 734720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e59e5f648b68dacf9a8676f505f58359e4cf1dba547167afc9fdbfad9899beeb 2013-09-10 02:04:10 ....A 129024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5a0752597a4ba55a06c211c329a1ee13a0e3c43e0dbc171d8efd6932fa9326c 2013-09-10 02:41:32 ....A 127488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5a214ca4816004f866ff257100382aa76436efc91d448a17b0d58ef695257a8 2013-09-10 02:43:16 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5b9a15c095264dc2fffd998f864624d4271bf316bcd23dadb16b7d544fe3f53 2013-09-10 03:11:26 ....A 575496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5b9c4d6844e1b5a61422dde567c23d75f15ca1114c14a5461d9533448849c7f 2013-09-10 02:09:40 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5d2a6acdd73157663d5bcad816d1fc812175354320b4aebed0928caa4bc4b89 2013-09-10 02:23:28 ....A 607624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5dbea47279a4165170273363cd7c0322f77cd0ae0cc0b3ab5f22483577b84b7 2013-09-10 02:26:40 ....A 251501 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5de5d36b2745bdedf5f5d3208652f73f8e15d8793f6376a2a4c10c78228e69d 2013-09-10 01:45:12 ....A 329216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5df8f002dc0d978674b3ba012cf8d9685e722bbc31dc5ba627c76ffb2ed2ecd 2013-09-10 02:25:18 ....A 152576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5e97cb7e7af36a92e7eb5785330733bbaf04becc699d93ff076e453685cd29c 2013-09-10 02:53:10 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5f3e8252f9e33a6407c79d71e1bee22195d6dce7e18019c6a5a7195087aebb5 2013-09-10 02:29:12 ....A 236952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e5fd01e50e7ad2f3c6b36f3eb47de1284b814dc45164bb0c122d01c64155e771 2013-09-10 01:45:50 ....A 32256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6036d99f388c72ac7c4b81225944077e7df2fc54790f963a1027975ad7ae569 2013-09-10 02:33:56 ....A 327168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e603ee4a2433fc17b646516b6557db2547360acc7601765bc414a4aebdb39ef2 2013-09-10 02:59:30 ....A 983682 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e610ff475789b2d6d225d81ecd5636388df814989384666ec590ba11b20576b4 2013-09-10 01:45:26 ....A 8192 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6147af3508b7b742ff0bf7b83c0f0841954f76133867699c84b1a4f85ef3b2d 2013-09-10 02:58:00 ....A 44623 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6270512ab2456d16b7f37dec601d9edb957731e43fd0e43df03d3c5a1ef2fbb 2013-09-10 02:22:12 ....A 196214 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e62e84b9ded24adce141757a0bd6c2f1b18ed11c9c16f06249606f7ff3d68e52 2013-09-10 02:34:32 ....A 1805012 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6347d597cfee0bcd097d71c62dcb64e58d052d2c66c28f29352ccc411cd6fb2 2013-09-10 02:33:24 ....A 733184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e636ea2dec68e235414e7e9a842384be90aaed9e47da518655b476f5d414b9e6 2013-09-10 03:03:50 ....A 1123328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6370b1daa36cb807854c1060c5e6c270864b93e673ce915f24e6b4c6624d96d 2013-09-10 02:26:50 ....A 774144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e63de943a8cfbf334739dbf54b8e1a11114afdfab1f59fbe19a40ecf576554cb 2013-09-10 02:47:28 ....A 235930 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e63e0f3bf9e2c67a8a1d58aceb9e8ac9aea935a1a204cd3828d57ccd56cce38b 2013-09-10 02:29:00 ....A 741888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e644bbc3a5292eac4a247d4fb17afd6f1965525b088d80315a007609f0b3a42c 2013-09-10 02:29:26 ....A 1728768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e64be416dd5e9c1083dbfdcf4e69e17a82e35721d25de3bd18e193b66c424018 2013-09-10 02:31:06 ....A 41472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e657570bc4eb2f15d1f25e6efbc3e686ea9aa6593ed5ddb600e6ebf85e8753eb 2013-09-10 01:59:04 ....A 1641984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6587a324a61c52e9e11c8aeae48d025bf398bec5c75fdd8a4bb3939b1875a38 2013-09-10 02:42:24 ....A 26208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e65eae8c554981f7c69ccf764ecdde170fd93171b0f9af8be7502bae48e4aa4a 2013-09-10 01:37:46 ....A 97364 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6627b0ff7fed90a70c5a09b282421d99a45055f2563f10e0827e29be1ff84d6 2013-09-10 03:13:14 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6632ce4451cde4aee5a69a9b4110a071bfe8bf83ff50b3769eab8448e9c114c 2013-09-10 02:35:54 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6710d8d6b30a62d792a414d4a3bafbb5669afefe43ccd6f08c8b50aacb276f7 2013-09-10 02:49:04 ....A 707899 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6753d225c80406db472844f0c286ac92f5c6efa0a373ad7270b56b795d0d2ef 2013-09-10 02:11:00 ....A 561152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e68444bd6f80418514a326c11fca15bb472b25078c3086f1d7759b13403aa3f4 2013-09-10 02:15:20 ....A 21783 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6863831d1c2fccbc492e1b36368111df9c03b0dd5d4d75577e0cd0df8dc4a3f 2013-09-10 02:28:36 ....A 2048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e68db70617b8a970a3e7d97965032b19019c1aa44f2c205d82dd7fa0c02a9993 2013-09-10 03:10:02 ....A 294933 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6ac5990ea218995fd1402e5dffe6726bfb50c1bb6ab1bd9294e431ac7915fb7 2013-09-10 02:36:02 ....A 165180 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6adb8a7eeaeabf862a1d47d64d628943979361ff8c566a2a0be079d890e0776 2013-09-10 02:55:22 ....A 25088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6b3a14adffabde2f66d9c91687dfba57c760774c4060b52e3cabf57f53fb3c3 2013-09-10 02:29:46 ....A 11369 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6b660d193baec4b3c8cd2f020ee5c6c2b31ab3eb38da1ffdf36360615c2b437 2013-09-10 02:50:12 ....A 1025536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6cb2dcc223a67fd8f500844aff4dbc8a8dfbd7dcaf9491088f34e90672656ea 2013-09-10 02:22:30 ....A 750269 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6dc301cecaac759d5dd657adf30f17aed992adde348e9d6b911da58774cc343 2013-09-10 02:02:04 ....A 1661468 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6deae247f333de7546d3522c8c3453da2881d981f67ccba8be2136769c56109 2013-09-10 02:24:38 ....A 9229969 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6e6051c6052dab934f56171b99a0ee87ede8b1e462ab68c01209362c8c65e7b 2013-09-10 02:05:38 ....A 166912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6ea679a991ded10ddcf3f82f4d0b9a4b7c25a0b79bccedd4eddb005620cfc7d 2013-09-10 02:05:10 ....A 813960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6ec0b077d513353f3fad741b4911d27846db146b697fe024e09b4ecdec8cad8 2013-09-10 02:55:08 ....A 768000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e6f9f463ffb1444ba564c93b14dff8c04d9697613c2b3c8bdfda63762b9eff75 2013-09-10 03:08:26 ....A 1378736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7013bfd126aae453eb02c61cb9203b436f15f5613d33859c2c2fa90a2c6d23b 2013-09-10 02:46:36 ....A 35328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7058fe084581ef71fa245dfe261aa7f92042c11e6ff7eb06c449583f305b8ca 2013-09-10 02:43:22 ....A 578560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e70b94c607ef5118e4b2cd97797f0e248301066f878aeb9db4dd6ab47d74c430 2013-09-10 02:42:16 ....A 25610 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7110439d880cb744c54559817f6f971e680a9b23fb89fb36018641b8ad20cee 2013-09-10 01:51:10 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e720511003d677f24f2a6e9bbc3e1dcac18915e52dc67a43bd6d8b5e674181e8 2013-09-10 01:41:08 ....A 117686 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7229fec2214faeb5d9a6b2c93da1a7b96f71fc913ac9cf8ddf6f34d11b8b67f 2013-09-10 01:46:32 ....A 428575 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e724cb564cc6218bf7a29068a68f26b6e2437c6d24c749704da17b69eaec9f13 2013-09-10 01:46:36 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e724def6f958a505cc05298d117f94ccf0491e8f0191c81f5d277a40ac591f07 2013-09-10 01:41:36 ....A 153088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e72647f064db0248a3dd9a93aea527ad022af68bebf8ed545b68b5c74f615b24 2013-09-10 01:55:54 ....A 260096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e72921120fafeabdc1b9655e11bfe65c9cc40757b750d6303cf7af303bc77c2d 2013-09-10 02:29:36 ....A 99524 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e72ea5fba76679356c7a2faf6ec3bbd6718210e8ae5d68d8facc4d12b6b80294 2013-09-10 02:20:02 ....A 119296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e73042d5c70266eed527dfbd2394a69a109461d12eabbd67ef561fc1c4bc952e 2013-09-10 01:43:00 ....A 1319800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e73e5324d662b92b6815ef75863f39f76c2f6ff6694e717f741a8c7b482ddb61 2013-09-10 02:33:16 ....A 239780 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e74368fbaacd265acd3954619a0aeb623c6a1205c0eae3ce2b3a41f1d3081804 2013-09-10 03:01:06 ....A 270336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e75201fd65326d5a8c6d2ab9d7911460bb3bae2d714c8b6f1c239d3812a22e5f 2013-09-10 03:00:28 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e75661c214f4dd1fdb2bf12845355c0fa981831eda7c93058ae5bf354f45e638 2013-09-10 01:36:36 ....A 139272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7657191dea438fdb4a56ab34d36e5dbfb60960895c3346736b9b4290a0a711e 2013-09-10 03:11:04 ....A 241664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e768e21bb9fe277d9f6486a48deb51670ed41256a197eef6caaf0490dd18e7b3 2013-09-10 01:56:22 ....A 2357370 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e774f7acaa50afade384b892ec8391461eefb119ae5af0bb47f83b47c4e0c3c6 2013-09-10 01:36:36 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e777ee9b46d51108bd77abc037f47b86ff97b53c088702b36479a8e0654e8198 2013-09-10 01:47:10 ....A 60945 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e778f9485212e8aef288218418fd78a5ff913417508b10a39e1196e6778b0bfd 2013-09-10 03:05:08 ....A 14848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e78204136241a4f3b6de9ca38675c94a3c0dbc2df916fff1ff3805a7567339d8 2013-09-10 02:45:44 ....A 782400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e78855a8c85bd9256fdefee557ffdc36995976d6c2997a8e8fe09adcb3604265 2013-09-10 03:06:56 ....A 601088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e78df957e8efbee3389bf81cb6eddc18595cc7253ec3ec255e2ef0f75b776989 2013-09-10 01:55:20 ....A 1508636 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e792e500dab57068742e870a8364765d4d4ae4e17b69d2a8b282e1c60432ab9e 2013-09-10 03:10:10 ....A 15448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7951853b94e1109ac00d2e9bc63c388021e41f9d916f2468f95f5d524e3222e 2013-09-10 02:54:04 ....A 475678 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e79914d7ec2276bbd2b353a64eb00c8e260258ab7dfc34fa3209bd3dabbde2a1 2013-09-10 02:55:14 ....A 384512 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7abdf6fa2e4a818b177f6ad26d57995696a6ade72958a8c224299d083c85e5c 2013-09-10 03:07:26 ....A 2940412 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7b824f3766153fb6a2cc389114316de756da367df4ca309ab409e79e2ed94ca 2013-09-10 01:49:38 ....A 17920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7bbc9d55ce3e40dbe75ce4c56d2bbab86b372b2b5691ee6faf32ee586632899 2013-09-10 01:43:56 ....A 201715 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7c19015592bb06a0cabd92919de48959dcc3010dc5c955c79770a3b842b2b82 2013-09-10 02:11:24 ....A 73528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7c5826a40fce37151fb426fa153d7b6d9578dc458ac3cdd24f0962aacb25b48 2013-09-10 01:53:44 ....A 262787 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7c7aaf140143a741834f726e59b202bed15feea74592651894ccb208de7278c 2013-09-10 02:20:06 ....A 239616 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7c7e0964268bf365adbee6e9022879012583ce445601ebf29e3775b77ea24eb 2013-09-10 01:44:42 ....A 153195 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7c85f166399f9ff21f5fcff3997441aa5856e6839d2aec2c81233599d400681 2013-09-10 01:53:00 ....A 180311 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7c8747f2140f3c240f3f3f842f41a147a7d42a6f3ee48ec5078f2f967a7d683 2013-09-10 03:09:26 ....A 811008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7caed2ef3352fe2e7e1b34b1f2066fd18b4d65b18fbde4577fe7583cff6316f 2013-09-10 01:48:06 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7ccad578c5cd7206588af92033d70a3cc8cda34b9992a4912b83a3b96149047 2013-09-10 01:58:46 ....A 82432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7d1680fa032fe322aae4a17a8d5535761341f87f6507f1ee0732a3b6530a11e 2013-09-10 01:43:32 ....A 62976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7d2254f6526b062640e98edd4387c7e6c3d220a4e023ca70d8f175400158f91 2013-09-10 02:13:58 ....A 2489344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7d3cda89fe95d46c9eb83f8eb51e5d6379031681d56ccbfd6e59398e5cea515 2013-09-10 01:43:36 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7d7a884073c2660e718234d82d407fceed1a67d8c751611c91f923345057b84 2013-09-10 01:49:14 ....A 617643 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7de315c70b0f8a92c745b6b2db5c8a73b4093c4e452c5ac8f971ae733f793d0 2013-09-10 02:59:18 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7e2d9c4589a042fd63afe6d17627108bce2fdfdb174c9a366c8f3e287c617de 2013-09-10 02:51:02 ....A 322048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7ebe2c339a9164de3b92121f47ad641747c552dd0f2a6f447f76c93074d06f4 2013-09-10 03:04:56 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7f40909ed8c0dd622012c298696c031a0da0fa35e6322c74a29936309808ebe 2013-09-10 02:47:52 ....A 684032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e7fe4154b3750aa891f4901749a9958c786d32198ee5abd30b010b30d38a8b28 2013-09-10 01:56:08 ....A 133999 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e804108b099186d1c5342b06b2c61cb7b58da6ae6f79d79814d056dec96ce247 2013-09-10 01:51:08 ....A 197677 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8044043db430d10d146cd36c1b069e217ac46ce2f8869592ab7357c3689552c 2013-09-10 01:50:58 ....A 1314351 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e806b19b65bcdb2a9b7cae00159cd25a8ba18480bb8899e7d2f152bf71745887 2013-09-10 01:41:12 ....A 1830962 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e808878885a2fbaf97eeb93b03cf2a54f7d8e455e1f3482f82ba8d8be584383d 2013-09-10 03:07:40 ....A 103311 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e810d024e23ed15b704c114acce66327a4a8a474b18b31d518e2314c11993a9d 2013-09-10 03:14:16 ....A 18688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e81617439c6d68591d3dc75ef29225ad7b8c1538c0eebb91de43eda1d444fb4b 2013-09-10 02:35:16 ....A 376832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e817813e565e574571ac5f363a9870b8954dc7d46b4bded45a15b1b309495191 2013-09-10 02:42:34 ....A 1018340 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e81a29444b86bad7547d9cd743a88758b848e257f21fbd068fb8bd9ddbb89933 2013-09-10 01:33:24 ....A 15872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e81ba5307621931910b64681abaf6b589bac151fcb2cf5c1fbac93cc6f7af9db 2013-09-10 01:55:04 ....A 198656 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e81c06e472b9c1e73f869e478cf25079d4cb13b3c2747c33631879d1ee801e2b 2013-09-10 03:07:48 ....A 214320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e823e9e95453f866332abf50e8de95cc7c78fa1dfa0ffeb851002e32b81286d8 2013-09-10 03:14:38 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8249ce5ffbdb2538e38f5b5139ab3d682d6d5f4b947fdd03b0733de19d37b5a 2013-09-10 03:03:48 ....A 89693 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e82a57b3650c3f2af8d1be59e0e1fbf985adccdd8e7459841b3350b68af6c9ac 2013-09-10 02:52:00 ....A 282624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e82dcdc20c9c4cb132a1c66babaa131fa795bb9f5f9f29e393ee94f9f563f8a8 2013-09-10 01:41:24 ....A 476672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e839c2a6654c5365a185c4cf6041d1624b54280653fd1a7443d8619cbcf9e736 2013-09-10 02:05:44 ....A 913408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e84076370a6e816fd3f5f4027a4bc7c39be899b6aa57df3626156d55e24a95b7 2013-09-10 01:33:14 ....A 2375 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8463a88d79af7aa2c320d5cd4f80c2c0da58019486b94b00bdf966831964b44 2013-09-10 02:53:40 ....A 745726 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e84b2d3faf34b23efcc8ca481c4c670b90b8de9d89404dd96d219ef73dc2c2da 2013-09-10 02:58:42 ....A 29332 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e84d80364ca979b32cdba43e641f75b8a800bde50cc3505599b3aedac7dccc14 2013-09-10 02:36:22 ....A 320278 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8519b70f932f332b42f43924f20bfb3d6effc57c64b965c2281cd773feed099 2013-09-10 03:03:50 ....A 566280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e868db022eb709b95f8c476e62280444485186e8a5808eb57c567bead90e9c2c 2013-09-10 02:49:48 ....A 177664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e86929570297fc33f08971afcca4bc8c234a0127129fdde43877cc7e0aed883e 2013-09-10 02:30:44 ....A 143360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e86a3e763a00344d16ef80583917f1efe5a7ce759bad584fc7b0054ff9765434 2013-09-10 03:07:46 ....A 389120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e87086059ea9e35341feb454dbdc2d959a52841770b48f056f8f5ebc3992d960 2013-09-10 01:58:40 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e885b159010e16a8ca0e76e7fe11a63e22c0ab7d87b7cce22c05eca62ecaeac3 2013-09-10 01:44:52 ....A 182975 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e887e68bd9b03f7b91a5d56fd052b265e6961cfc66dbdb735264bfba1b55d4ed 2013-09-10 01:42:50 ....A 811008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e88884b2eb125abdb13b05c21f3cef04355194be021ba6f8412751f12b4eea41 2013-09-10 01:57:02 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8898742378c4d5ca880e2764c5869220a0fdd65339d294ab3a84212dfa632fe 2013-09-10 02:19:36 ....A 155648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e88adc1dd5e0697a734b1604c2abf87e51966ddec48eac6bd858cd90f6fe54f7 2013-09-10 01:47:14 ....A 380928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e88d7e92b2786935d714ba82f8655f99577d405da4c965f4b6f0720116d59a9a 2013-09-10 01:43:28 ....A 58368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e88e396a9871bbac217ddeba3406efe49f03be94fc61a93a958620db85146eb1 2013-09-10 01:48:36 ....A 642716 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e88f6dee8c155141c6198ee09cb85e8f5b9c1d5a549570e1e56ee5e4f57bb72a 2013-09-10 02:42:52 ....A 1180141 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e89457092c28e9cf79841da6b286d8980e1de6c57e14aca167b3a75d064abc52 2013-09-10 03:06:36 ....A 1145976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e895712ff2b94939fcebf553aeed662d01d4706a38a1a33b04b1390d36b45c43 2013-09-10 02:31:18 ....A 2204940 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e89b6a30443f1c7d89fbf6425dcf9d1232cbf763a50a6da5d752849586e77e0a 2013-09-10 02:34:50 ....A 19509 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e89fc2915f6bc0bbb2aabd34a430f75bb7bd7384e17d23db84184e8b92e3afce 2013-09-10 02:02:10 ....A 48640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8a646b1ce753c27d4f15f3139e21714a2eb0ab87b429dcff9bcb49cac8fa812 2013-09-10 03:14:06 ....A 183808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8a8a4bb3edfd1518bee3a04f186fca8c992aa7704c1f09b800fcb1af2c9cbf3 2013-09-10 01:47:26 ....A 420352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8a999eaaae62e714af5ce5b416dd09f824f1c3e8fd0d8cc061e2b25cab9c42f 2013-09-10 03:05:24 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8aaf2d6f3922fa3ab6a3fbadb696b1aaf7aef8d9676da6686b593813f135845 2013-09-10 02:49:14 ....A 123473 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8ae66afe5f0666dfa597327169e7b628494d1db74f99b87a99d79b52ba6a43c 2013-09-10 02:39:28 ....A 30193 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8b12438d09ffa9b27273cbff3c8b634b60f8d30545e2e1255cfcc9d0584f79c 2013-09-10 02:23:32 ....A 609792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8b4fbe569a2883d60288c7709fba5bce30a55edbec6c796d8dfe79eb6bcbfea 2013-09-10 02:34:08 ....A 244224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8b5d383eb1280e059b0139b07a5a7986c86d6d17575bdffc231c60b81ee3598 2013-09-10 02:16:50 ....A 1795293 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8c43bea7f70afa4a292dc622e3e941b524c85fdb50377f9d4609f6d3f8c6c95 2013-09-10 01:41:16 ....A 75776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8cbc16a0d813c846bee5b2a347ed758e2c9c697d260f12a617b33df5dd75797 2013-09-10 01:45:54 ....A 161496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8cc42faa3aa431e1901a1178c5d0457d515f610cf08b32df31e42da21623be1 2013-09-10 03:03:52 ....A 31744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8d241e70fd55529dd4ac6156099dc436c0800b8e04d1936fa7141f75cdca80f 2013-09-10 03:04:02 ....A 844800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8d58b9e774a34e5c4b85e157a850eb4e84963efac8138c0dfde0c918911c6d0 2013-09-10 02:32:08 ....A 137728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8e9d866fe02c59be3aaa02608e675f42d32158ef9bef2626e6e4431e5cac10b 2013-09-10 02:42:10 ....A 770048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8ed12dc4c51a9770835a42638b76591870891b90a86781ad613053c38cbf41e 2013-09-10 02:39:10 ....A 3496873 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e8f17004f9b8f2d9390c0cc53fee3b791773b9d454e8f277aa8825a8d3034cdc 2013-09-10 02:31:18 ....A 999424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e900463f28c19a7dd65bda7446f941feb97b0fe4f5677fd3c19ae26672eea404 2013-09-10 02:31:46 ....A 2347008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e90b98916e0bdfad23dbb7edab94be1be45eb9493f9e66713e23cc5c491cac7d 2013-09-10 01:46:16 ....A 1153336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e924bd08c90f433970f530ee8a5a832710920ed004f26d94d0f61521e2143330 2013-09-10 01:50:50 ....A 471040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9275ea2366e315bbe4a093a25f30c785b3cd2f57766715aa406e472080fce67 2013-09-10 01:50:40 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9290159161bc0fe04997ff693289d5b059a43d742d5b3a4f3dd598ff0fc2472 2013-09-10 01:46:02 ....A 279040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9296dd7f6201b376968b0ae9f27474837277e899490709395b5a7179f5050d2 2013-09-10 01:50:34 ....A 117511 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e92bbbf1d11df767c94f6aecd462b94e7374eedde72abb8b3bc1f2d7e58356d9 2013-09-10 01:55:46 ....A 261915 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e92ce6e045d931ac5b54b1f861156b93b8d85c3b9189becd0d33637a125073c4 2013-09-10 03:06:04 ....A 102400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e94093ee005fb5d430f2592c85f9da333032ee016f4b494e5cfa939b3fa53275 2013-09-10 02:49:34 ....A 811008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e94b4af0c27c6629b4b87acee0760354d40a7d61b8f8412a6a309a876819b2c2 2013-09-10 02:35:42 ....A 249344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e94b4d08ba10fa8381787281ea5f1b327804586fcbb5b15550c9f0ea0b01670b 2013-09-10 02:19:20 ....A 3482624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e94da88e3a03ff18e2db8624822858f9f766f8a40160ac5a438aa00273345cd9 2013-09-10 02:56:32 ....A 542607 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e958ae7a7b0bde8b2ab065bf8302d99872f616d218bb2a4101c68814f48102ca 2013-09-10 03:06:16 ....A 297069 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9597b9ea4c8f3c212f010b0963b8d36df27d71d349196e09aa6504903cf449b 2013-09-10 02:29:46 ....A 463556 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e95dcacca02ffe647ccc249b450a3c5341da26811d01a44c60900143c26581e9 2013-09-10 01:41:02 ....A 274432 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9611ad44070c0343742424e5a39e16fd9ffcc7cb2695f22abdd634dc08a6e80 2013-09-10 02:01:48 ....A 239760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e96d5d319351b31ea8ad582769d4aa894781bcc8c43018dd3d646647bbac04d5 2013-09-10 01:48:30 ....A 342498 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e96e88f05b4c89aa5d13bca3eda25ecbde08b17e5a1aa41f76fcb5a99b7a4a2d 2013-09-10 02:48:06 ....A 56481 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e97ba7c0f8f7f35d968fb9a73cf0f07664397d67a54bed3b1b32a14b89c22ca3 2013-09-10 02:30:58 ....A 546063 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e97cacf237fd95dfd66e7e73187f22c8c55d07620a94422a55d9e01c084c22f5 2013-09-10 01:54:26 ....A 712704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9879e9d05b41f065592b718717b551e3263464dc99c96f95e55e41e199b839d 2013-09-10 02:40:02 ....A 280064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e98dd62e8cb95b4dc7e4241c16b26cd05ee88ebb0b35ccba231a295188c8a955 2013-09-10 03:14:42 ....A 1027584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9a078da3787aa6620367fc9fb2896443a96154ea28d18e738355ae6db6cb81b 2013-09-10 01:56:14 ....A 111506 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9bc06efb29585aa9519975217f5f49d734a8445aef201ec9af0ee7d933940ce 2013-09-10 02:55:44 ....A 653824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9c04a85320c8fadfcd965617726b72b2e18c9eb3bb7198ac923885b9f4ec79f 2013-09-10 02:35:00 ....A 1082707 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9c4b8093a2d67daa07fdb0e40ab4baf50b0c12058259f5be36c0cd5ae1c382c 2013-09-10 02:05:40 ....A 486144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9cf4ebeb2ab563f5bdd0f3a4ea7688e868b83043e594fb271272352f38d72aa 2013-09-10 03:05:28 ....A 135791 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9d51e2087d66032636d6c54d970bf4085898338707f64ad8faf12e25b98d22e 2013-09-10 02:57:42 ....A 33508 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9da3271df39e1aa6df28829cf9c3bef6774f39d2b63ccc0b3cf37517b7020d9 2013-09-10 02:40:20 ....A 819000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9db156ee776ca9cd4fb403995a0ec7016f47adfd816f1d9bc41f9105ac10919 2013-09-10 02:49:06 ....A 96248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9dbf022471f1e8257dce595788db69a2dcbcf1f0878eb5e076eee735600ce1b 2013-09-10 02:36:08 ....A 77824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9dc8979afea3146c638cf159f2738e7a39c4fa5d0bb6047b44a2802c4de229e 2013-09-10 02:47:38 ....A 36352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-e9f08b8262a78d455b16cabb05d7982ec9febf9850357609b6c7c3b6e4fef448 2013-09-10 03:04:34 ....A 55281 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea01323e7acd571a6683701e358ad0df6421bbed1978019ac904b7164d766c6e 2013-09-10 02:48:48 ....A 249856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea01ed88f89276ab3a5e95811b3794dfca93fb1ffd1a9ef1883acf49e441a92c 2013-09-10 02:46:02 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea044516f743e97efc3f3edcfac9cd7f644dfd53dbcdd2ad3698e9bddffbb440 2013-09-10 02:52:48 ....A 367240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea0595071bca5968727633ca551f3bfa87e964078ae22ad4dcdc240e1a89eb29 2013-09-10 03:13:52 ....A 716800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea0c9916bb6fd8bcc6422e8392cdc4b1018e086ea7f7c508266ed914af0ee501 2013-09-10 02:54:12 ....A 270336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea0d490f462217a8cccf160cda9299b3864554cbb7ccf3abebd30734c5d769f8 2013-09-10 01:29:24 ....A 3705 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea3133cf9fadd45d93c74e8eb1d18463ef4aa239bd7e4e0840f4c3543375906d 2013-09-10 02:42:00 ....A 398848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea42875823c8ee0578a45da9b0937eb5419d4cee8ec2dc150b3e755f2e6a399b 2013-09-10 03:08:08 ....A 1828343 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea435565f2f2520fdfdccab3bf190d8c96ae30b6be9fbbae4118675575e8b10f 2013-09-10 02:41:10 ....A 115990 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea459421914c810645a4b2bd43db3532913530aaa48860b9e0ae3be180b810b0 2013-09-10 03:12:46 ....A 397312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea4a9f246b086b1b5c29ab90748e0f91ae0d15c8f38d093e1264d4b32dd50eaf 2013-09-10 03:02:14 ....A 85367 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea5bba6c8b3e8c1892e1fb78307e6450683ee373897ce983f768577f258d71dd 2013-09-10 02:58:08 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea5e35123939a687b940641743f4e31a216ffce566616cb12ad70b3ca3b01b4d 2013-09-10 03:14:12 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea6067d12544735361352b4b1ec953817728141d0c7719324929ff9b638263da 2013-09-10 03:05:14 ....A 573440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea636545d7bb13a39d9bf59829858cff81016082bb2945d6c08487d56fcd473b 2013-09-10 01:38:14 ....A 394752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea6e2c54b833967ee3b3310e80eca5269638725ecfdf982edf284b20b185e455 2013-09-10 02:34:34 ....A 9491 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea6fc1b2b5b22c7871de1a9e10a1c3fb76164fbb8a242c13cae33a3923e70801 2013-09-10 02:47:34 ....A 321184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea7c94694b280564e6196d2ae8b2ebc9d26481f07d239ef9ecf40183f926cd83 2013-09-10 02:50:08 ....A 76800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ea853427144000cd9ca958581f80a38fc578455509fd187bc76e006219755c25 2013-09-10 02:35:22 ....A 905216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eaa0baccc307bb2250a8b644bbbc7b578bbdf15cbdda8d08021a880fd704b9a1 2013-09-10 02:49:42 ....A 159744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eaa197fc4ca955a3ce0f0d6fec26bea1a606d188875b9bded93db88c3ff1205b 2013-09-10 02:44:38 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eaa2a7cabd752a8accedcdce61b88658f278b6e88fbc4cb7b734f5ba57a992de 2013-09-10 02:35:32 ....A 114176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eaa652c23651575830e1f993880e8a47d973dd6e85c09946bf8d409a84d488ea 2013-09-10 02:25:38 ....A 21504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eab542f63410cb73e3e9f3b0fc5a84966311f606f70106681c745111b0f18072 2013-09-10 02:53:02 ....A 63080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eab7c7633736c1890898c2d3ece88a1d6442ffe3bbace9de525516a63992c8e9 2013-09-10 03:13:06 ....A 421592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eab8b7f25276d41e55773debbfa7ab2c42633e8e849f19873cd190ba7f1917f3 2013-09-10 02:19:54 ....A 552960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eaba3aff48323ed141733706bafb9050ce84d343b098d45cf2a2e6081b5d476c 2013-09-10 02:54:22 ....A 1355776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eabcd0e10d674b9d0a0da441f0a0306dfeb78adb48bc37a0610ee84d46615559 2013-09-10 02:40:54 ....A 374784 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eac93e8923a3dd302bc5109ea4165401a5fb8acdbb433453ecd71eb67ff14b9a 2013-09-10 02:05:22 ....A 280423 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ead3c5366ebf7a4403dba38ade51c062239f258edf3771d505afca622e845199 2013-09-10 03:05:06 ....A 552960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ead60a38010fa2070569408026f59d414d5e18dd97e70094c53e91dd2f9dea27 2013-09-10 02:20:26 ....A 111887 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eadc43d6ef557c159f98e4dc65b85441581da60b7cc6727e93f993a501d786f3 2013-09-10 02:49:52 ....A 91136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eae3dbec2254afd91a4dc4cf3d0615ec37af2d5918d93a4a15dad9e91fdc9e90 2013-09-10 03:10:38 ....A 114176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb00cc7ee33f8b5ea93494ea69f9aa69692223aed0309cafbc70ca0b86bb931a 2013-09-10 03:11:30 ....A 19957 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb163278460ca9325849a2a994d210679ed088d68714dc5a8fa1ef1850f03a88 2013-09-10 03:00:48 ....A 1694993 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb2a2ef4199dfafeff305f934a38d2030a171ecae5b1468a975d06276f7edba2 2013-09-10 02:10:12 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb2ac9b31f7868ace613bcd46c79b863571aa77c2a697de79cd7b4acaf4e1dd5 2013-09-10 01:36:26 ....A 388464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb2bcf917c824a23b0839af90211d7a68d022139425d2b17e36b4bf0bd9817a8 2013-09-10 02:08:46 ....A 86016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb32bbc30675a4b5f8dcbe028121668939664d5537b6f416fc35ffdaaaa09662 2013-09-10 02:51:02 ....A 143703 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb34affc866f4a9000ff69af51045b74a8cfaf48072aaec8d6db5520421271e3 2013-09-10 03:13:16 ....A 293888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb3659071e0361f213fc1e7e3195e7ac9b71fd68dcf43cbe998c6c46383d4629 2013-09-10 01:29:26 ....A 814024 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb395446dd4f3bc85dca6e505b6fd08cb6df9fe8d73cf6e2143c152e900e0fd9 2013-09-10 02:15:42 ....A 1268400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb5220b22e0ba99a35ad571a5f8e540ba54aed3ff07d30828ea371b934c937bc 2013-09-10 02:50:18 ....A 679936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb551cc3d052a5f51709c4d92a74a7ea1e937c250d7f6f24cdab19f639d4024a 2013-09-10 02:45:52 ....A 312112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb58a68b0cd31e06fbc7b22691ef23cccbec0779aa6da3a618e6d1fbeb2c0048 2013-09-10 01:51:34 ....A 407007 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb5d56b3097ba52d389266e48e17fb3013ba04f515d88725879abff1837da763 2013-09-10 02:27:12 ....A 974336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb6d1d6baef1359bc476cb7bbae8626316934e9c282e0225e26cd67d17e6150b 2013-09-10 03:03:50 ....A 493582 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb73719a16454611c3099fb96157a8ec2c755d3493274b0146373ff4d7e08971 2013-09-10 02:29:46 ....A 132691 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb7797db3423c269c7fbce685386428d16624af5a002107b8b4d2cd2305f8778 2013-09-10 02:43:00 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb79cac431f671cc46fc29ef23b2eb47fa84ca9fe149de184c7ffe1faf983c87 2013-09-10 02:25:00 ....A 53328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb8f1f8a5e68b5fad4f00cbe9877d50de51208480511f9c06e24d7df71bb4420 2013-09-10 01:47:12 ....A 1343488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb9876fc5b1c444e95536efa35c32022e4761048fecd2da66bc5e1963d89e81b 2013-09-10 03:06:58 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eb9cfed9288e9c5311a4735f9e1b4205143229e21d50fb98b2d322c9ede24112 2013-09-10 02:37:20 ....A 159744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ebb19448313dc95431f07882f0a13a2c8a46032d18085ec47f8e4c7db6387dcd 2013-09-10 03:06:28 ....A 263712 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ebc376e1c096ab463decf376d75b897cea4aef2ef2eb42dfa6552dcb5d75bfa2 2013-09-10 02:27:22 ....A 336896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ebc3afc4efd1b0aab8e6dd45a33f9b0d60712738fcd145d2bc0b622171db9ce7 2013-09-10 03:02:14 ....A 16896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ebd717f838da09cab86f14a217b2f22798c0ddf99fac62f2c7946e6901aa4ade 2013-09-10 01:49:22 ....A 1237504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ebd838fd503f658142561dd3293bf07f1f2a6e5aeb8d86e467bcb60ed5ef9029 2013-09-10 02:58:50 ....A 2232320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ebdb978dcdf343bffea7305e3be13534d057a2b8585bf0f626804b8a0865bf75 2013-09-10 02:09:30 ....A 72589 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ebf8bfa2748258b4235525d6d592a51cc888ecb19adc03933fd2dbe2a9282bba 2013-09-10 02:24:34 ....A 1069056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec046d4533b685fe822376d50d17d4f3cad4d3f7a672f882d363ce4a7e2d485b 2013-09-10 03:14:28 ....A 94422 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec0a166f4a88c979e36d72496dcd776f80fc29dca60f59c5a089543dfbac908b 2013-09-10 02:34:24 ....A 221209 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec19276509e40f1e40f7415b64507063b3c722b67fd4055c01677682e757c4d5 2013-09-10 02:11:50 ....A 1498400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec1ac2c22df980a11c8b65b5a9ec1595b230e7b32d4b251e00d9e4d5aa300134 2013-09-10 02:39:18 ....A 31609 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec248f00517d3f06d409687ebbfbdc6f76ab8456a4a231e9242fc0e9f28a7417 2013-09-10 02:43:06 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec2500b9297dda91cc072bdcc3c1f33af0d722dad2691e72f4aa8ad848a5bbca 2013-09-10 02:29:00 ....A 22528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec2ad20a8006e5e9c24224de59c04774fad4643e55241e7acb8a3e715a2a7dab 2013-09-10 03:10:28 ....A 136486 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec315d841f8f0641e3e184d881434b631769202210b03eaae2ea27f6729c369d 2013-09-10 02:53:52 ....A 29312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec37fb4585fae19001d4beacb5524003af0d542e18dafde48efab3eec7f913e7 2013-09-10 01:37:34 ....A 484352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec3965906e3503203244d0daeab977e32a6ed23d53d21a0369c91673ab7c97fa 2013-09-10 01:55:12 ....A 1285470 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec3d32d05f47fbab4ac454cd689fcabb1a6c4ec53d0cf0a9b54f8a1294283054 2013-09-10 03:10:16 ....A 1318912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec4717bf59a5d30a8e7ee5de075213eaa07330428d0147567ed7b4b541906ca3 2013-09-10 01:32:14 ....A 324608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec526bc7ca3325a4b79df90b8dce97888207efe4af3fdc810bf7496f71abe71c 2013-09-10 02:49:36 ....A 351710 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec58b45148df66c2f366be5a2a99b1f2922ef6e51393cc31d2a862cdf5d9caf5 2013-09-10 02:26:58 ....A 29184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec663c4d768ede61a72af8eaec8d86ae48e78a7726cc73da97ad7a8b2af0a025 2013-09-10 02:44:18 ....A 206680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec6927c3649b110d415bb1e1f42b86ec82784687df86762a262d294ae6598231 2013-09-10 02:29:38 ....A 782120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec70e2eb74c3b88fad0425bc10cecbc8bfb5c4b3a8deb14b72994aa4838301de 2013-09-10 02:06:50 ....A 1765888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec7dbc671aedae1d28308ba080b982b15c399a5cf91803cbd3d6acf1800502c6 2013-09-10 02:49:28 ....A 351433 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec81d2a7b8557016996595dccca413ea2a27a60040ca51ba9961d14b7c3ebaa0 2013-09-10 03:13:32 ....A 89600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec8467fe255aea238a3799148a359695e6ec603a240e401e0e9e4a2119d77fb8 2013-09-10 02:35:26 ....A 414694 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec886b762a3939964d446a2247c1dd0dc77086dcdab6b02d9a6fd581a8f199e1 2013-09-10 02:53:10 ....A 528757 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec980080580afc2bc41839bca5308910a4591bfac3396b9acdbe780fed689d09 2013-09-10 03:03:04 ....A 90147 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ec9d9e4c231e7c47936805afe675d6905c99291b6f28bacb43b7b57756b5cd2a 2013-09-10 02:37:08 ....A 368128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eca52ee236487b5b51b944accef71bbf04099a92f6661ede5a674ced1d523212 2013-09-10 02:49:36 ....A 1147392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eca7d0c44e98bd6906b326e9e4b8d54fcca014361b5309cf6a77b4dbab9668e5 2013-09-10 03:08:44 ....A 1301504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eca99e47ce2de11f0435c26cc4ac1839e5630bdf7cecffaef99a450e40c2e063 2013-09-10 02:04:42 ....A 8704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ecbdd73bac7d6b0fbb561d81efc3bbe4b7d5728a3533d12bed8d312c663d2d4e 2013-09-10 02:49:16 ....A 315392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ecd769b0a98bace7ad8d08c1a6b0d3b5c92d431c60b2852c4c64668ede829dd5 2013-09-10 02:56:50 ....A 114688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ecee70444c55f2dfc98d5bdd8e89f5530cd8516f8722a59c3cf74fbfa46926d1 2013-09-10 02:41:58 ....A 60948 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed0da911047c27f61bfa0b3e4d9921214bcd3aec6eeb158dba41d7708f9dc4d0 2013-09-10 02:48:14 ....A 143872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed0e70699f81203b4a8a3a4a065de2cdeefcdc19c7fb72925b99c65a3888bcb1 2013-09-10 02:08:56 ....A 80907 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed3890e2ef3a6861a64b898b96db5bd7ad94e84f714fd78d85bd4ee828de0796 2013-09-10 02:42:26 ....A 142848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed3a28b65358eecc47564595bb31b1d6f5fac3c5280770e82188906a51ea1b92 2013-09-10 01:37:58 ....A 1388544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed3d2e446814b4fb42dc7604311ffa4fc95bcc23927e1673c9d81aeeb5649a39 2013-09-10 03:12:10 ....A 12942707 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed47b48bffd9ac9df9f96b05882a9d1a902889beac19aee8918ae4e24cc4a73c 2013-09-10 02:42:38 ....A 344064 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed4b0224dd9652d90ab60e81557551f2025615e1409e3391fcc066b16e9ea8af 2013-09-10 02:51:30 ....A 3264800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed4f9f781e4e968ac77e0109dd719bc5b084f882d83e8ce88c0664f96eda9e2e 2013-09-10 02:37:08 ....A 561152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed5836ff210b204987b2ae8bd17615560d0e91077ba70e24470a06f3693ebe3d 2013-09-10 02:35:16 ....A 1551578 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed583f24c4ad874c593f28d3b009a481c0e80a4b0ec49040654ce61c22383528 2013-09-10 02:44:48 ....A 495616 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed5959fa106c51826defd377ae5c339de622f2de9a1cbbfcc9ee1b07ff005721 2013-09-10 02:15:46 ....A 102400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed5cc4c865702aa66befea7d9a044f0b67ce825b8784a80515980d80ea0a4f1e 2013-09-10 03:14:08 ....A 137728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed605ea23405167d1cfbee0cce5cb2ab5526571bc03629100bb110784aa92af7 2013-09-10 02:49:50 ....A 551010 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed611b901fbc4b7d9a294fd9f508d5cd83dd7e32531fbfe9deaeca45bb76b1fb 2013-09-10 02:48:54 ....A 923282 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed64e704c91048f79761f0d5e4ae014bd837a8aafd41ab31c02eb4c593c26543 2013-09-10 02:36:50 ....A 187108 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed67de1c9921373adcc34059d31b058991c06024ab22802b549dac0a1f9ff4ee 2013-09-10 02:26:22 ....A 188416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed698056e5a53846c5b2b6b6d2af58ada2f2caf62e62c5b4de7b98ff5b13fac0 2013-09-10 01:55:12 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed7499f1ebf5b5473abf86bb61f42c353dc5eac4e29b09763c92fa42dae766c9 2013-09-10 01:42:08 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed7532f4dff727e27d2e26b511060ac7bbe67e6e7670af64df8987e0a6d8cfa7 2013-09-10 01:58:58 ....A 20000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed770fc7e154de2eeadc001ea8fc4f9a622440e79dfbd5f5be312280c1dc551d 2013-09-10 01:46:22 ....A 993952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed7938215252a2e3b47f6ede22dece8374bfc7bb21a736818b01196a1d6304b4 2013-09-10 01:55:36 ....A 281352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed7d6cbf3ba5ea311b7b8cdd68cf6d194c245b024b08c4b486c044d3801bbd3a 2013-09-10 02:36:28 ....A 133472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed882ff0e51aae7dc60e437bca4b2b40e4aa487261a0da24e02a7c6303f959d5 2013-09-10 02:34:10 ....A 156372 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed8a67d55f07e37093729abb65b09aa1509c0c031062104b9a30704d0e614177 2013-09-10 02:33:14 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed8fe73485faeaf8949e17e3cfc1e95f200816a811b20c15bdf2364637d2beb3 2013-09-10 02:26:54 ....A 253171 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed95f918d888b8e21c125b428ed7d000d13a3ca47a414b9095dba32463279baa 2013-09-10 02:44:38 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ed9acf828ac7a476b4fdc96e5f9deb12535a71c17ab0f8ff7a06447106760ba5 2013-09-10 03:13:48 ....A 704982 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eda07e3395f9f9cb64bc2ababe2f9803177c6dff53639f69a9c0b7d0a08f69b6 2013-09-10 03:04:54 ....A 356992 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eda303a9c1c95bea0b6a797160b196af73c7f948e57b183c8c2ad404afdcca47 2013-09-10 03:05:24 ....A 369664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-edac1290cf9c1defcbcd124e6cfc7e6680ebd48e81821de90620f735e4fb6e74 2013-09-10 02:26:26 ....A 505598 Virusshare.00096/UDS-DangerousObject.Multi.Generic-edac971bd2b3a6770d493c545e6aca5a5d5a1eff1a70116d73ced6d25b9571c4 2013-09-10 03:05:22 ....A 540672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-edc46b1d3445ffe3cdffdc68d8c1ac58a432d0e7f2882b7c853c9a3c0c11d64b 2013-09-10 02:25:12 ....A 872448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-edcbd31bcfae33662d4f40603579b93ccbd74ae6b30489478ffa6a2049679774 2013-09-10 02:08:54 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-edeea2aeaa9e23abc903231dbf956ae31781ebef416655451ae5866f8e0ec6b4 2013-09-10 03:12:50 ....A 211968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-edfe8936bf9799b3b10376c722c44d7bb8474caf779958c23aa3dc62ba8afc77 2013-09-10 02:24:22 ....A 873727 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ee0e72aafae6bb54fb7e2099e36772b15c106ebb6159e81d090142f90ca41bb8 2013-09-10 02:20:42 ....A 526738 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ee2b60691b1783b006484d62db9fd318188420dc135aa3951222751e96326272 2013-09-10 02:33:04 ....A 75133 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ee52c36df68339c384c84a0919dc18e521b26c75b8314c223e498fb34ad81ad6 2013-09-10 02:55:48 ....A 2367940 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ee5638df18f81be48244c2949906d6a39d1e698c8b03f5bd68ee45312a09a35b 2013-09-10 01:31:50 ....A 576000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ee6039097f03aa123d2a6abb91ff16c05e9a9564022ab76892d66a8f9920c3cc 2013-09-10 02:57:34 ....A 180224 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ee6ad374491988d7ba8cedeb91b4fdc00621a0d85651eee3583bd13b3b97d97d 2013-09-10 02:27:22 ....A 66464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ee77048f8577ec3c7457e58a4fbebed4e94461508d9792cde220730cd15464cc 2013-09-10 02:12:06 ....A 174592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ee8713b85228037167f14d851b8b89f89037773fef0aac29968cca92b3506750 2013-09-10 02:59:54 ....A 188416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ee9c6a78c3a20590333ded9ef30c20dafe134c994c89b13ef84e5b1da228b70f 2013-09-10 02:18:44 ....A 481792 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eeb35878806ba40889f0696a9716751c52694977f6e2a8e39db0228bcfe78c68 2013-09-10 02:28:06 ....A 737280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eeb62565ea6887527d1038cfac12af0f6a37d9fba6afb94657d0933aff688b5f 2013-09-10 02:27:10 ....A 43344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eebfc8c2588d620d21de21f2c55d802aea916fbb287782c94cdaf88398a5641c 2013-09-10 01:45:36 ....A 38912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eed03ef9af59bb3eac572b024361c173a01bdfd1b20ca1d41acab9e760a6e130 2013-09-10 03:03:22 ....A 217088 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef021c877db4393f4cb43746a9a306b71b62049d16eb8a14e7bbd720879b5fa3 2013-09-10 02:43:28 ....A 129217 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef02b411ff675fcb59a4277515948cf26d0cfa29cfa672fe687852ed8bbb0ea4 2013-09-10 03:14:56 ....A 127488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef053ae6f1d14c6f13c8acba8b9b2ae8846ecb8d5725da911e3ed06639287761 2013-09-10 02:59:28 ....A 142000 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef09c35f241596962e7358f5db93fca8e9556f791285032d664d51454d32db5d 2013-09-10 02:32:24 ....A 180736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef0af487351b2fcb00b76102478a9389cb3deb2a3063ecf28abf59445f657426 2013-09-10 02:39:56 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef12c194064cadd9603ec04f57c8587f41d5f0216884e7e3472e9bd29435c8d8 2013-09-10 02:53:50 ....A 122838 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef17d5c7903b5790d0a499dc709f57714d2edb1a3db94cdf4bebde647823efa4 2013-09-10 02:57:02 ....A 813824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef20a1a8550573c107d2268eb12ee328e64abb4d1112c289bccac95a37adcbe3 2013-09-10 01:54:14 ....A 27136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef213140f8954dbc4741edc9517fdb5dd2ce31181043df618f66296339b8f668 2013-09-10 02:25:06 ....A 250368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef2249c1f0d2f2bae5b8837bdb0b19622f8944d095e16bf5351e8a0c411422c5 2013-09-10 01:39:22 ....A 168960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef25275e7db5daf88d5dc67b3e6ef35228935d64265b4f9f55858ed065ccb630 2013-09-10 02:18:42 ....A 155648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef2df573d695bcaa2b35d2bf200367c4c4e65141529b4b2a67f73776c8d5d410 2013-09-10 03:09:26 ....A 119861 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef2e09d4b7032aa19ea2d1116185c1b4a2dfb2947bab2c28a200ba7720c2b5ba 2013-09-10 02:36:40 ....A 108544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef31cb69b6b45cc0c2f4c5983c281f0bceb597845e34bef472efeda2026d027f 2013-09-10 02:35:10 ....A 771406 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef57563b40d9dcc5b39d91f67fff85eb2435a06644e89966701cc1b08ef7b46c 2013-09-10 01:36:28 ....A 143208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef5f1fd093805d485e02e3685cebc3ba3a5ed9ec3dc41e15aae940383a4cb8fe 2013-09-10 01:50:24 ....A 1256948 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef66bd29605586b30202d48beeef92d08673b2b60a048be65f64fc527a90a318 2013-09-10 01:59:36 ....A 2205536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef68c125fedaf2d57a8e11e8a14d9f3c93ed4df4d51e4e23d75ab8595fcd7ecf 2013-09-10 01:42:34 ....A 206924 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef6d64d604b8927761a3cfe71fdccd74438c42ec24bca6beb699fdc01010eadf 2013-09-10 01:55:22 ....A 204800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef6fe01d2de8aa539f26ad5f0ddb4a31d5d67bc6eae039c6042dc3f7931f0b2e 2013-09-10 02:34:48 ....A 28032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef7c60b716069580cf2c607febab0c1dc30ac9d9a9c3e049a8e744a44e5e79b7 2013-09-10 02:31:26 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef7c7adb8adb926096e9d5f165a37ae9d3b0ba22a11bbefa9f902b08388f43a2 2013-09-10 03:15:32 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef7d3eca02d36351fedc125dc014dd42fb38c47abf2bb4c53f5cd85ac0c39452 2013-09-10 02:04:22 ....A 419928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef8aeaa630c160f716b1a6ff9112f9f60cc3d60239ec47dbeba48baeeccda810 2013-09-10 02:38:06 ....A 56316 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef8fbda038548cdee063060bba807f19de2a9cd34ecb4347d053c9e01ef958c9 2013-09-10 02:40:46 ....A 282624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef93bf3e793a4222cbc05f4bff3f85fbfa20aedc9a113032bed88a56aad5c768 2013-09-10 03:06:04 ....A 135978 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ef95f8214cc6ac796e4d07eba633c677170998264a859d585a1928b2dd2d65c5 2013-09-10 02:58:52 ....A 322605 Virusshare.00096/UDS-DangerousObject.Multi.Generic-efa0bca65057a56b1b88f299e57832744f4c93b6c4e5216a58a9cdd329832d88 2013-09-10 02:15:28 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-efad2de1af3f9ea95da0a50341de453de7ce1e60eebb0373e257ac02676072dd 2013-09-10 02:45:12 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-efb03435942ba07a519280bf17f381ceea91361ac6f21f93f7b87d86b881fa83 2013-09-10 01:43:12 ....A 194472 Virusshare.00096/UDS-DangerousObject.Multi.Generic-efb3a672fede04359d05aa2a35ca995e2e22d0e4dd8e2cbace251519c8abf7fa 2013-09-10 02:50:48 ....A 314716 Virusshare.00096/UDS-DangerousObject.Multi.Generic-efc164442e8eb6f3a5be53489ba1dfd8a4b0a2e0b38c16b9dc7861dc7111ae44 2013-09-10 02:50:42 ....A 98304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-efc250e863715fc88d58ef076e383bcc53c7e8f788d1f3f97ca29c6855d76a4a 2013-09-10 02:37:38 ....A 771072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-efd95d0e304db1e80d51e9ec30b5e5fe33829cdf83d75806f50f522aad625057 2013-09-10 01:42:42 ....A 198933 Virusshare.00096/UDS-DangerousObject.Multi.Generic-eff8c031c825577d90aed071e572252683598c1489d13021351f77387e81852f 2013-09-10 01:43:32 ....A 3072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-effadc73f07595fd6a3008fdf94b151c8c56e65c2b8d8b83ccdcd5797fd86a81 2013-09-10 01:38:44 ....A 23723 Virusshare.00096/UDS-DangerousObject.Multi.Generic-effdc4c432816b5857fd26ec338e1d31aa815c69e4a721fb536fead22d7cd80e 2013-09-10 02:16:04 ....A 1034752 Virusshare.00096/UDS-DangerousObject.Multi.Generic-efff2402b332d3d1e950baf37f7280583a8a48d68ea124910ad6520385158f38 2013-09-10 02:32:50 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f004076f5ae6c5e37f3155d39dc80ad91791705c2593184db293a67bfb7a568a 2013-09-10 02:30:36 ....A 247296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f02126e7a28aade86d7eb1805fbc95147ba773e36f91a57d440639efb3dec894 2013-09-10 01:40:54 ....A 1312937 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0223c03ee4c12ce9293e64e2029764216545a9b86022a66c9a4ce6630634099 2013-09-10 03:09:36 ....A 174592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0263a873a3577260b234fd71c36a8fcf3d2ae9277c01e7a0a2e44ab855c0f75 2013-09-10 03:10:14 ....A 215396 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f030fe1ee5ec4b4745072b677a017dd344a7c3c04ade24f240793df4b70b56e8 2013-09-10 02:48:56 ....A 1310720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f03765cbfe060a4eec7837cce86b7854bce03a4c7f73bc424634e0d4df0869c5 2013-09-10 02:51:28 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0388a4e0989de2fe2ccb1c866234c51f520bac6e0f46c22730315c74d70f631 2013-09-10 02:25:38 ....A 110592 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f03ade6d5ab8d1c8b92070d280c6fd043db103217087ab156603331a443cd60d 2013-09-10 01:30:28 ....A 123506 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f03bf0e72f99f3336dce22f839e95ac7795a8042910ffb0833aa85c05f8d510d 2013-09-10 03:02:34 ....A 63028 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0406b737a951006ca487335be8a7923d8140bb4d5fb4a0c09747301e0df7f3c 2013-09-10 02:52:06 ....A 613376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f040da2aaa64744425560b6e8e96c7e600e0eb0b834314a83738a0e790cb78f1 2013-09-10 02:37:18 ....A 27588 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0471774135af0938a5b28d69158686794bffb0ceeb800ae44d1bd7dd9fe061a 2013-09-10 02:01:02 ....A 236035 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f06255bc5f54b795c5fe52ae3cdb1b34f625773ff5486e90f483c1896d844e9b 2013-09-10 02:46:42 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f06b4d8eca2a6e136966fa30391f224e0231a0c8eab80ffd17e4cc55bbeec5e5 2013-09-10 02:37:06 ....A 81544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f07b32168000bf4234e149edb2d131cbc8017eb116e2ec732cb5589263abbde2 2013-09-10 02:54:24 ....A 604766 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f08bcd5b20c1c78d5e99189b1c86aa4ead6f363569077b376a33ea7a3b86107e 2013-09-10 02:48:22 ....A 36872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f09a02fada5ab94ad8b8846fc8081fd50f0f2dc01f28067804a3124d002f5dad 2013-09-10 03:02:50 ....A 262785 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f09bd013a36001436bcfa4cd8ae241752aaddf28fa59a13f18e15f2a9710a034 2013-09-10 03:01:12 ....A 23084 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f09eba40d0a0c996b3d5ffc9699ef7a38ec4a2477f3ad608181befa6fd7cdda2 2013-09-10 02:46:06 ....A 141394 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0a642a16b77edebf92a849abf00af196a4859448588f179ff820815069234f2 2013-09-10 03:08:00 ....A 136400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0aa9a11192d5d431727a514edb3733c79717861dbad6e0bbba7dd3ad58ef1f0 2013-09-10 02:52:32 ....A 3687424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0abca32fd20c0ae19cebf1b1eca6e398c5d4efd54a8a799b8d2508153498f09 2013-09-10 02:29:18 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0b3178d62d96d726ea66a379ecb9ef01f10897373f64887dbaae86d47f704b2 2013-09-10 03:09:22 ....A 106496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0c2eec0e93ed35e7a0d9024125f7b4e2e26914f49e64c3e407ccaab48ef026d 2013-09-10 02:50:42 ....A 151552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0c6382b3bef4eedf705596d370a3609ba7d61ba3c048a9f913c874931a0dfd1 2013-09-10 02:33:16 ....A 83456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0cd8650c29834d9724ccbe19dd13ddb52841ac4a4174d1e0b8d563473671ad0 2013-09-10 02:30:22 ....A 577426 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0d3dc9b9d7eee21100534078c43aa6adb6f18a4521da662439be52163108c35 2013-09-10 02:51:26 ....A 20480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0e8e115226532c19d6d5d978bbaebe8b790f84f2761c9f10b5adef9021573f4 2013-09-10 03:01:50 ....A 468480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0f3b05c34b503381a3e791be2c180215854442589bfda066fd77ecc5fabf987 2013-09-10 01:42:44 ....A 97875 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f0fed0f13a2b6f3149901ddfadf69d51a53e1a234c7e3e70f44f5a70399d8ffc 2013-09-10 02:34:10 ....A 540442 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f1090ce07a8df01d42f25be95d8791a1ca766cc157af96ed8c9546b08460c0f9 2013-09-10 02:30:34 ....A 59213 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f110a9007618a9857a00b012220be2e62d996c0814db545e16ba1d8f822e74e3 2013-09-10 02:09:06 ....A 96288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f11204795ba0c9bb220119aea1be7a09440a056739ee7d34ff81f57244439fa6 2013-09-10 01:56:56 ....A 208896 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f1124017ec108a50bdeeaf5f4e4383d61380cee0d8bd4b0fd51745e9b724c380 2013-09-10 02:16:10 ....A 17408 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f1163d00482884f13dd3cd2b6bf905598c945ed196d4f70c2e9972d5199881fe 2013-09-10 02:37:26 ....A 2699264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f1167ce39380a83233cc188cd2cb308ff56cf52da36f167a3cc3b0528bf865ae 2013-09-10 02:42:18 ....A 601480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f12496d478d7655b9674d7675d111b77bab727002e1d175ef3618423e3750a18 2013-09-10 02:49:40 ....A 180837 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f126036d384b2382cdf62fc5118732266dde8e69c7d6e313ed7736857038a3bc 2013-09-10 01:34:08 ....A 685586 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f13c5f3fe5089a1876a5e0e30cd9a7ae8db6e96c3f8208f070035d71d195f853 2013-09-10 02:56:34 ....A 15992184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f13f053c82d5e6ef7f6b9656af9fba5a0596318fba01185431489264f777e3ea 2013-09-10 02:28:30 ....A 761344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f13f148d308970efc3362f472f6e40b2b84dc631331ff92d4a9abe6a0d2d2fcd 2013-09-10 02:55:36 ....A 29799 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f143b6aff4eec7ee67fef7d27722b79878119868a459cd0755b38f973450f846 2013-09-10 01:49:00 ....A 445440 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f196bcdcb3246c8ecad64eea71f84a2864e84dfdd9f1f5c7fbf32f493c3d850b 2013-09-10 01:52:46 ....A 1205525 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f19ca1e89d1264e43b37abd3f75ac8267973c6d9ec58dc42caeb6cc2d858b79f 2013-09-10 01:44:02 ....A 229303 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f1a165dfa0423d4874f7c9a5195b9090a97e7856c7f0fbe3f02f6c60b328fff1 2013-09-10 01:47:12 ....A 18944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f1c534b65e604c3909a956e96e7106dcb44ee1017c429e6328d798747dec3226 2013-09-10 02:14:06 ....A 891421 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f1d982acbc1f8516bee5fa81b3e978404aaf0ee4aed80e93f998b364a55ff5a1 2013-09-10 02:17:24 ....A 814352 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f1e229e45f029f23503150e4c4c4893b8f4b3ab63059860a9c1e3f0e44de332c 2013-09-10 02:20:48 ....A 514617 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f1f24836ee8f47a37c2051b4e24d33e9aa6518025427072488d5318b074b9891 2013-09-10 01:45:22 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f200840dff7f5bae288ca9963331b311fa9052a9de4669097c9b3edc4b6698f3 2013-09-10 01:34:24 ....A 667648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f206c75153d5f585a88533afc9e6fa707839fe7ffa8aa9da3df9a3ebe0b3a0fa 2013-09-10 02:13:38 ....A 576354 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f21ef0cdd2e6558aa77112bf1bf8b5dc0380877d3ab485d972b6b38cbf44ce13 2013-09-10 02:23:02 ....A 406528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f230bc12f22d4671201bf3f29865580d8c8c453261704ba4c130c4c628b00b07 2013-09-10 02:20:56 ....A 502272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f235ed9c2efc8bf98be919da9c6f48bc27c2e7339400a9c32bfa15406c0977dd 2013-09-10 01:55:22 ....A 211456 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f23bfc158a77a35de85c12d20ca47ab79d169ad6be61f23339e513bbbe5fab9f 2013-09-10 02:08:30 ....A 486008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f2404689a2a8f63181d77f6c4211e57e0c368bb21e9020315947689460cf707c 2013-09-10 03:13:54 ....A 149504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f274f261d3345897c0036347021a71b4c26d90c4dfbed998f002cc0428d0e610 2013-09-10 01:50:30 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f28ae0f6e9a15dd1964ade5a2c0e36dfff4b3699e366b11503fa3b33f66f83a2 2013-09-10 01:36:30 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f2923971a0d058bba731c84f543228a58bc06dc4676c24fe06371a0fd4d1803a 2013-09-10 02:57:16 ....A 8704 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f298056b74a07bc08533b3a1f0eaf0925079336e78675f98ef138358775d5616 2013-09-10 02:55:20 ....A 232378 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f29e17557e330930f4fbca16a1d2d7826c830fd5ec489a382a1a92d1ddf0b4f9 2013-09-10 01:59:34 ....A 248320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f2b8de812583d5b54d3490ece9714171a63281534284775156f363865336b628 2013-09-10 01:50:30 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f2f2722fdbbc1d2ab09d12e4d6da2cd2b3f8abed014d57565c2cc932ca053cb2 2013-09-10 02:36:06 ....A 174080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f3020f9bcde13e156ca41c54b874bcf9669cdabc65bde4cf7102918273ca402f 2013-09-10 02:28:42 ....A 2498560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f30810dd54ea8fe1f8a43d3cac571e72e900e777cb68e4f7c1e0a1b1a7b1c5f0 2013-09-10 03:12:48 ....A 571904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f35733e80b164aa4035fa1bcfcdf12f6abdde0e1f56611221a3d32aa2cefe04d 2013-09-10 02:51:04 ....A 363906 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f361329dbeecd08a16e2bf1891869210238698e7361919a4be31d62602d3c309 2013-09-10 01:53:18 ....A 235520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f36e36319aabd86f1528e3fa049b35ca00177dc905ea47e74735be33680ceb29 2013-09-10 02:04:28 ....A 23552 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f39490d41ca940bc7a061a104f72d9503b9f538cfd8e5d3abd0e3e0dd7726944 2013-09-10 02:44:36 ....A 118369 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f39ff4df41fd04f12efd9b2664a5a0c366b0dad040f3d91c7a42ec18018dfe88 2013-09-10 02:42:44 ....A 1200128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f3b937b632fabee45fdd48ae636886a7c393321cfecf9b0cba7f8f19148f7def 2013-09-10 02:59:48 ....A 245248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f3c15529ba2161af06ccb2624bc26e62e89572a1a985023009f8bb55b541bfba 2013-09-10 02:28:24 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f3d631de63ff9f907a77cfe17917a0bc6213d969ae694dba80fe9d7078b6ea57 2013-09-10 02:59:04 ....A 610304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f3db93692fa6c75828cd9db1ed051fa6abf79fee2b2099c0dbe2d164ab510097 2013-09-10 02:22:36 ....A 164864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f401f4e1af4fbe917c00e58b25340ac040d652cedd7fac7aa589a4c78eecfef1 2013-09-10 02:13:06 ....A 799872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f420e1f26970245b7c4d26e0aac738529455bd957d4c27b0c035612cc69976ff 2013-09-10 02:22:14 ....A 451695 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f441f8de097b8fa00471c95f55797566667e8f28b748fb778fb5a88c31086c8e 2013-09-10 02:22:00 ....A 353294 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f442b819d5fc9ffee71d051db6e1afb7fd163cd46fc49253064376ab2c18ef51 2013-09-10 03:06:16 ....A 25600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f45414c092000b219d5507e10ee69392f83867f592bd230b03cb5b0653bc48f5 2013-09-10 02:13:38 ....A 155648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f465f7de6be4109e03d5decd11fd2fc2544162a9426ec7425dd30b9bdf01560f 2013-09-10 02:40:00 ....A 364576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f472f3d610933e61717a8052373fdf3818ee9b58c6a247abc502ee8490a08c8f 2013-09-10 02:29:50 ....A 7261 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f488f1585a47e0ee0b3cfd97f9b7afd68a7af095fb8eec8822f34697dd21ae55 2013-09-10 02:47:06 ....A 15360 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4909f1859e1d8ee5447d6a02bd94e13f73def1919632a5e108433ec4891f311 2013-09-10 01:50:24 ....A 610816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4b18b4ab62f3b8edf13a2971adddaf9d9759350d1ab90c331a020b17c51e19b 2013-09-10 01:51:20 ....A 2149856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4b4c61c311e23fe545648aa65e6848f79b8bd7e7979983ff7142f20796607a5 2013-09-10 01:41:48 ....A 48061 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4b54056c3ef8aa2298aeaecd05b827ee86195f5d9cc4bed1da5dbd945cf77fc 2013-09-10 01:45:44 ....A 2946364 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4b574c2982f6c6e153a583f280cc3e1640464e467fcf4d4b0a0e6e6f8854e8c 2013-09-10 01:41:38 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4b5874592dc7afd2409a3affcf7269e7a208ff094419100382b42af0ab8e5a7 2013-09-10 01:59:34 ....A 1837321 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4b6c36a0ff38ac8a91a2ea3c835023a534c0f106e34036994b128d03bde61fe 2013-09-10 02:03:38 ....A 178176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4b6d96d24201cb4609b9cce83bd266b80a4c49408e846921853e4b8e9c61199 2013-09-10 01:50:50 ....A 255791 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4b9a08355196c2ca677789bb135e9c94759cc3ae0b66ee6391e94aaee353c6f 2013-09-10 01:42:20 ....A 155648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4b9bdf691e03d9a0f96d7a2d98c1cb42b907b1ea9c7d895000a9aca7e420632 2013-09-10 02:19:04 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4bc94b431a92defb8ab5bdcc9980178fad30c358e02ab1395d265d2ff3db892 2013-09-10 01:42:14 ....A 368703 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4bedbc40c73e506bb0eced9613f564050efffcaba343e891ba9666bd917b817 2013-09-10 02:09:56 ....A 157086 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4cfa3a9cd5fcaf334d165fde0efb97962a208e4ef7fcbe5657d588a43d293ed 2013-09-10 03:14:06 ....A 9876 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4e3c0ce427d16d67194d92bf0a8aab27fd90ba4760d5d4635d6d792abfe1243 2013-09-10 02:25:24 ....A 182272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f4f7f7f860c8fdcf2c807d662f63e22b6c513d3a2943b8155ec2ce52ef2bab5a 2013-09-10 02:42:48 ....A 782819 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f50c960defe2f44bddd59f6ae9d6242676721d67f58368aff0d3d89698b752fa 2013-09-10 03:07:54 ....A 1487872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f50fe8fd624421122aa7fef0329452fab5dd41da3a43968b7cbdb6290fde9eaf 2013-09-10 02:43:50 ....A 174562 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5201e564bd559944adfa2f4e7c599991d5ccd276da746972e436a8c6107ff36 2013-09-10 03:14:32 ....A 204800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f521cfe15b293df558496facb480f80000f453036f9b05bc5b53e3bfe1024d34 2013-09-10 03:11:58 ....A 36279 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f52285bc69d85039a8368f3e64c54da3fa2dd5e33ca4652d789ac284b2d37b0b 2013-09-10 02:29:10 ....A 866200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f528f64b5dac171d3893831ec768388b740eef1b7888d1f635b3e576514d138a 2013-09-10 02:34:38 ....A 389942 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f544c5eef7dccd1e3714e619b5efeec169cc9dfe2a881829916f6f72a8ff360a 2013-09-10 01:55:20 ....A 536304 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f548af88a14d3b76afb5e7701a44abc6188838d1e95e2ffda448fed38db7f681 2013-09-10 02:34:38 ....A 65536 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f548d58358444bc9f950d45f35cdb467d7a447fb4199161a934a8d18f164f9a7 2013-09-10 02:50:56 ....A 602504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f54da203de45b9323e2ddd66a715af1a4d804bc1fa89b7b1a418dade74181c6f 2013-09-10 02:00:38 ....A 118275 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f54f9775fbabe33dff0f8b1b7a277ce6d862d51b02b298afa6fa0c97d21931a6 2013-09-10 01:52:30 ....A 7168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f553913c19f4473ae2a1c972ec0414dd80d0f5816002844b2a037ec7ae174502 2013-09-10 02:52:18 ....A 383129 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f555f9a35bc1a7b07a92a05d54de541754c895daaf27d5c12e500481395780fe 2013-09-10 01:56:34 ....A 5632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f55ce78066153553676dd12768305c23396d37c13c9224bd51c8b20cee483d3c 2013-09-10 02:28:20 ....A 64266 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f55e6628392089a3c85d5cd4f8316eab4a95cb3d8b8b2dd1a19b50c5665d640e 2013-09-10 02:37:28 ....A 813808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5614b552a80f4ea5f1b2458553e97a2a5d44617bcd029a81189f54510ef5c62 2013-09-10 02:30:06 ....A 754176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5690e520189f9739c07ce9791579d38e332bc3f4c995c114ce755931b0421c9 2013-09-10 02:35:02 ....A 202240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f582bbed45ae4d691fb29068251dead118c93c71d621005597e83e158277efcb 2013-09-10 02:57:26 ....A 28608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f58ac014a47b493f485e06c820e2e178fffd33a16bc965bce099fdaf74f7f387 2013-09-10 03:05:58 ....A 23424 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f595ce8465f3b09e16eff8a844938a0fbb185450de5efc997e68c99a1ffa9d38 2013-09-10 02:58:22 ....A 591072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f59b11728b365acb5786fac5f17017eeb13131e906b5f147fc36a82a5e9c013b 2013-09-10 01:49:28 ....A 173624 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f59c1bd328ec8854f195a71d1aa5856bb733f809ba6cd76fa88b8678b29db019 2013-09-10 02:47:16 ....A 29136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5a5c5dc6550dfff5410c62976708b2463577e367ad277f8a46de485847ca74c 2013-09-10 01:54:28 ....A 638976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5acf1f080ed655396ef0b4c9db8cfee5f457e2f1c0bca9d956fcf12aa27a0bd 2013-09-10 02:32:54 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5ade4fb7354c322fdf53e65fa7d74f1882b4cc5bc716b4dcc9c1695b7ce3ef4 2013-09-10 01:53:16 ....A 53251 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5ae71e06fafab80ede0ba51333b1b6ec1e0f13eb1c644b456a1202e3fdd2508 2013-09-10 02:51:34 ....A 331781 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5bacd3fa98e8ad24b66a59cb87ad119a65a245b5694a06577fdc8ddde9cdfa3 2013-09-10 02:52:06 ....A 132608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5bc4b639c16aca4829bd2fe54382055a1e16140f6e7efbaf609d5e4e948c450 2013-09-10 02:13:30 ....A 77824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5c591a4f2e6e25050914532de20a83dab0827f16212c519baea63db7c2aad0e 2013-09-10 02:16:02 ....A 817664 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5c620fe80a042e7da177a85040bc7841a15cd8e0e5b8595fc1ee4931ccfbca1 2013-09-10 01:48:00 ....A 1073152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5c7aa55159f3c5b64fb8bda5a67ab6e83e68be9a43e340ed4ced97ac31e0775 2013-09-10 01:47:58 ....A 268288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5ca2cd6f07d5a5cbf7a3e61b46b66bd8fb85e3ba37b9b47c2b0ef06eec3d2e4 2013-09-10 01:47:50 ....A 1898843 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5ca66b7005bcb78d7a23c0c40c8a65cdcd944325aa5fa7ee8629f94415af565 2013-09-10 01:52:06 ....A 900736 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5cd9cb306ef43d1cf2f912b639e0c9ba40a8f3356fd0b97c7f12a9a013cf08f 2013-09-10 02:11:14 ....A 558577 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5cf18928683ac1522e7f652c17442d25fe7810b457a55bad4d5c1efb1c4abde 2013-09-10 02:49:14 ....A 23999 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5d51f08388aed6a182e36bc771cb2f976572a078a23c09dc581725de726a746 2013-09-10 03:10:20 ....A 620544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5d649e00b1f300ef60b42cbafb73f40f470382b3bd3eae930f483689f5b8a48 2013-09-10 02:23:08 ....A 10240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5f2d9714d8b4b7fcb5bcff517eeffb4e15b5127b9d8f66a18a32f175bff3cd5 2013-09-10 03:06:40 ....A 462336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5f4c3c928b393045aab3f5a26b0706c64ebc319b8b7369ec1883e6f58a37a0a 2013-09-10 02:38:42 ....A 146719 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f5fc0ab4fb227de9fd4949152f5c4ce12d1120c0e7a0f5f423a654a480fd0716 2013-09-10 02:28:42 ....A 1710477 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6008e5df547e5fb719885012da7400a07fdc379c10bf48704c9d0572a2ed30b 2013-09-10 02:37:58 ....A 2556416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f600a701caff80f46b2d97271373419e0e2c48c5fc817074f64057df4e5ae927 2013-09-10 03:12:38 ....A 1986560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f60a79b4446d000e39fefa65c05b5a02d798b03b80ce4af98fa828c0d2e0c6b2 2013-09-10 03:15:22 ....A 364544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f60dbeefe91f4166506fad845f1a1fefb45b7dddab4dd8b8b2c729a5250559f1 2013-09-10 02:51:50 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f60e1dfb2c9df3ec079fb39c8f53596b40253bd9af9d8ccbcca390c1353e9fdf 2013-09-10 02:36:10 ....A 1661678 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f61b54b14843660f3086c7e2bda9c922ce66510659ce8e33f53ba7a3f9bbb45c 2013-09-10 02:40:26 ....A 122854 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6390ef8a91605b1c259295c916e0646bedcdecb111467f929e7ad4df353f8d9 2013-09-10 02:57:44 ....A 99840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6391a035bcc4a23fb2c20fc1a02e43ad31358efc112bb0397b35716e1de78e9 2013-09-10 02:25:38 ....A 359808 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f63c591ea6fee9bda213d24e95cac58d588ae5e37a86e66baf051fe3dc45643b 2013-09-10 02:27:10 ....A 139264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f63fa81839bbc9f23a84d8696960e67598e3cdcc55a0315b1b1e58cf320af62c 2013-09-10 02:59:28 ....A 82568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f641572f94643c91a36a3a3e084971c00b80a754c36ec01edcb3750c0dbc41c1 2013-09-10 01:35:26 ....A 658048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f644fe0fcc1cb028ca2acc7473c44dc67cd6e40bcf1d42c3d44e344ac71083db 2013-09-10 03:07:04 ....A 51200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f649189df00fb0ee90825ff727fc0aca2db5be4285ce816913f85374f33e7a46 2013-09-10 02:43:08 ....A 280071 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f64ea2f265ac89b5ea87fd6d9ea4dc4913e31846e0409e4e807a851d9d3d8f85 2013-09-10 02:46:50 ....A 112420 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f652cce01a03f0755aa05b57ea9076984a0e7886de91851ac4b510862ee9a18c 2013-09-10 02:32:28 ....A 1307285 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f653bf91ec28c0228a55481869dbfe7b4d211b8221f744568f8d621ac458862b 2013-09-10 02:50:28 ....A 261997 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f65c5adda16d0cf9b3c5965080f015e08a17492458ad14b0f424ee49d3dd3055 2013-09-10 02:25:02 ....A 263677 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6666d1479d34d524bbcbf52ce23319a3c52c33fc620b4c2351ef713681f461c 2013-09-10 02:48:12 ....A 123508 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f668e6b145396e8d68d2cea8ef439b2dd6aadcf28c52662271762af6fbfe81e6 2013-09-10 02:01:32 ....A 53248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f670d8d7fc51bf843cb2c097f3a048adeb7e61c9b2d9c90fe82a6217ce389ab1 2013-09-10 01:57:36 ....A 71168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f673c507b409b24c395b0f3470da580a276399b52f83d5e044c45f7c72927f97 2013-09-10 01:56:02 ....A 307200 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f678d9b92caeec9eedaade8d1d3887770b2d27e6da92cda9413d78f4f7102fca 2013-09-10 02:20:08 ....A 958464 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f679dc794e4c2acc6eacf9ad054d268d88f73b320ef582decd834017859fd55a 2013-09-10 01:56:56 ....A 163858 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f67e732b731b5131d402b0461100ddc79b48d3d9ac8359fdce78393d1394455b 2013-09-10 02:26:54 ....A 322180 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6838fcb5843b6e7bcd01a1f3eff4795d44cca7ab3dfd9aa92798a35499bdea0 2013-09-10 02:05:02 ....A 394155 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f68b6820406d9280bbd9ed8b80917dd9a7364b95e8b4b801f33a6fa9b50a0d39 2013-09-10 02:39:44 ....A 11280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6936aea5cf2b0282afce2ffd268972ed935663ba3cf3ed82b91262507fdd8d0 2013-09-10 02:40:32 ....A 4096 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f69b39b1ecf0fc1966cf50709052555762ea71d91e9248a3b589192b87d62541 2013-09-10 02:26:24 ....A 566272 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f69d11c673ae8d008016f0b5f4c41573025566c104610cfec5316803df5c6273 2013-09-10 02:59:42 ....A 105542 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6a1db36a57bf813011cbfeef3e167a3fb35e4d7a21da5ea6dd59b8676f2f98e 2013-09-10 02:35:32 ....A 388955 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6a77e62eb824703d44024a603ce9c9ad5074dc450b1992ba0654bc6d117d979 2013-09-10 02:43:34 ....A 1010688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6a85fe5ef2fd1de78811e6d46466f38a085d981d014303ca665a57ad11abdfe 2013-09-10 01:29:42 ....A 2944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6af986ac8481ba44ca38101f754ab2d5c2b3d80b85a4976190fa81e4fda99eb 2013-09-10 03:14:40 ....A 212448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6b11c966e5a65d665d1fff395952393d0566aff8a90eb58e927a1ad08e6e2f0 2013-09-10 03:00:40 ....A 1148080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6b706dd46ff7025331dcb7bb9596efa79b9e18c84e2d57a931d76712d98bd93 2013-09-10 03:11:54 ....A 402944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6bcf1b506f7f7e8c89bfbe01f24effd6dcf6987a83a8736b2badab4c1aa935b 2013-09-10 03:15:28 ....A 570376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6c1f1e5418f12591e09b5c6c1f3a462a8c6ce299dadbc1c236bbd6a5424aa6d 2013-09-10 02:30:16 ....A 213104 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6cbdcde39df10c66ae54fd85ee01d9a35114692beaa4d5ca3f1f18b87af1b25 2013-09-10 03:04:54 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6d6d1d029590d41cd068701b412fa398ae364fcdcddb9d552e51a59c7b13af2 2013-09-10 02:28:26 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6d7cf9653131ed467905571c9fe8c6819dacc1414f10ba56df1c350dec17357 2013-09-10 03:11:26 ....A 155136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6d850623641203625041d9125f2e0d004e5789b89df248fe0a0f805a7da481b 2013-09-10 02:06:28 ....A 668800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6d87145d566ddb750f1c1942a55e0058b2f7764f4d02807e8d1f4a04813c067 2013-09-10 03:03:32 ....A 69632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6e1e0665df5cca99a2520da7030a638701d4a9e32c3578403fb84b9e415228c 2013-09-10 02:45:26 ....A 123392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6eb2bf72e113a61fb46142ac374fee36b9157bcdb49b18097d3847ecfdccce4 2013-09-10 02:26:00 ....A 252928 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6ec3a4f8d9f82fe2a4249473dfad09983c2b5c69a49a0242845d402844529ac 2013-09-10 02:36:40 ....A 101994 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6f05f402bf629e6608f2794dd4af71b7a9e2241eb0152909720a8990e00ae45 2013-09-10 01:29:58 ....A 123532 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f6f0fb0f0d8326ed8f0468e39d3812796628f3506209e6a5fb451dba3eaea721 2013-09-10 02:25:28 ....A 74569 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f718ab488da8fffe39822b9fff830db364c944a6b286cfeeb1f35965e7b7c2fe 2013-09-10 02:54:18 ....A 874745 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f71d5741d4fcd7a5bab10b9976ea6ee02734d835c49a6ff13044dd05f3bede50 2013-09-10 02:58:58 ....A 324608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f738f09e36ae24bdb3ad050229b4403f0d0853108e6812062d2aba362d138af0 2013-09-10 01:45:04 ....A 163840 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f73f5c338635ed8e7a39cc2dc186481ef54de597202998278aea56afaa572792 2013-09-10 02:02:54 ....A 157074 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f747645722c5d83a98f36ead8caa3b1913a0193e8d6e0132fbf86b14a67ced70 2013-09-10 02:51:30 ....A 325743 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f74b072a0af8143677572fdb03a4e55e9591ab1b1a32d3c39f110b3a167f9cf0 2013-09-10 02:23:48 ....A 377856 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f759f69714dc61234044f59601cdf30491cfad8f83f1f7f4d926b26c1d709050 2013-09-10 02:59:26 ....A 27904 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f75a09e57f6ab3f6d414dc91c0a28c476ad33e2daedf10d32542b6b5f72a9436 2013-09-10 02:06:50 ....A 56832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f767dbcf2990ce3f9796ba1187007e4ac34cb7067c0c05d71975130fd199a525 2013-09-10 03:12:36 ....A 569864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f779b900f4049f20ffbc536d4c4e5d45dbe415724876cf314d925981f541acf4 2013-09-10 02:53:48 ....A 81920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f77c6752be5717bdd9a866ee790badc860038ecca51021fa60c812ed23129310 2013-09-10 02:02:10 ....A 354412 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f78a4b18263da038d60b3c9fca6452d3f9bbb19a326daea93b6466edb50e1344 2013-09-10 02:44:52 ....A 3701760 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f797647a7a2e493f2ae2f78c7b776057711d2a84c6f44ddfc1a281fa82f2ab69 2013-09-10 02:12:28 ....A 56320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f7a49f4689daef215509ee94dadcd2df189eae2f1802fa7efe793a1cc3c40941 2013-09-10 02:38:32 ....A 286720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f7a4fa833b53762433505b13c77abf2df37ca89248b365c514478487e2eea766 2013-09-10 01:39:42 ....A 154112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f7c277b424216c1bbbf5af65f8081d820dbc132cc96099a65bfea399af706ae6 2013-09-10 01:40:10 ....A 49922 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f7c3b2b095f9073fdb14099b6021eece2fe414a4459ca2ee6236f0d03bf29858 2013-09-10 02:06:12 ....A 790528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f7d844407ddb07b8027a79bb781cc6d8feea6e33023c600dc888ee5eb77cd7c4 2013-09-10 03:13:34 ....A 1906738 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f7ee7b2cbbdd603d98bc84ec477ed66c3bfdbcdc88dbe0139d4c3d63b2056aa9 2013-09-10 02:14:08 ....A 778240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f7f8c29c9a0bbb5ee43bb3ae6f08118cb03812aff46743ad4fbcf13d61e8b146 2013-09-10 02:35:14 ....A 207627 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f80141d79b327b1cd05e1637afb7feba8c5cf93af26f037bbfbe56b02366ab59 2013-09-10 02:07:12 ....A 160157 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f804d6536b53f4819d878fda6fb5017f61c56dc70ac6070300536eefd6a82b52 2013-09-10 01:52:22 ....A 853504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f80c529177c6a0197730bb7b7f3a13adf2e2d372296c062d60cee1d1458ae769 2013-09-10 02:05:06 ....A 602112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f80fe5e5bff293ab5ebe303e891db367db0b2ff36dc5622d215358af5a0451d9 2013-09-10 01:45:36 ....A 306065 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f82f0e83002d1d7b56a0770ed4a082d38922b2d0e878d57829fdeb13f7b6ee3d 2013-09-10 02:50:02 ....A 311296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f834a206e9d0ed98782ee7c57734d1dc6e552f69f150aab87c14257cc02e693d 2013-09-10 02:12:08 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f8486d9d66996f3a3ea8280793b46a4058ed5689f7a36d609e2bb55381e46f66 2013-09-10 01:29:54 ....A 863008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f851085c0e3f4fefab1a5321d31f249acfad7fac3a7f5e76a6a4a3eb70083077 2013-09-10 01:47:30 ....A 331776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f85ba345ab6a45099c7e4c0423c462be6d118317652f799f02f17a50107bdbae 2013-09-10 02:14:00 ....A 80384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f86ef8c52bbcc3e65913b92c9b8c4a53b2abe6e935ecda1b6dd902b4ee522342 2013-09-10 02:29:38 ....A 230283 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f87150f4714f7d013df34bac05599e7ba00a81d0a6d3442f802cbdd8bdf686bf 2013-09-10 02:28:16 ....A 27136 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f8744c9287055eb6e3e1f05c64d7d5946723e5437f1e148e8a7440b33c68f6c6 2013-09-10 02:52:06 ....A 123473 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f88308dd5398316dce5da592ad471eb6adec444c4846af6fb7677afe36a2cf02 2013-09-10 02:21:00 ....A 459333 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f88b3d8be56ad1bf02ea48bc2234cf901c9b282550f8c5ab10a34b11a5050ea4 2013-09-10 03:12:50 ....A 269768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f8a90329de23de1f256a509410bf8cfc88a020f9c19f5da73d34291d654c8ab1 2013-09-10 02:19:12 ....A 123473 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f8bbe179964eab13f172f1b88f1584990f4e56e236ae4c4228ee04c74d2744a4 2013-09-10 02:07:48 ....A 188416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f8bd81a6e0005ff623e781f373a478bda80dec482614c7ec57a71d688451a3b7 2013-09-10 01:58:02 ....A 1490944 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f8cf69ad7d9e4c9b4ec46340148a764849e7916d7567cea045eba70535e540d9 2013-09-10 02:38:20 ....A 798290 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f8d15ff95567b03e5795562ce4fa38c546306ae0f63e0d091604144581d98bec 2013-09-10 02:16:14 ....A 48800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f8ec64743c3176fd7550b4b2dfbcb9b7508f9e0669e040680783fde1c9fdea88 2013-09-10 01:29:50 ....A 1132970 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f8ecc4c06d15d1207e5829d8160d5825cd48d5da210f675a4c5de7726565b5ce 2013-09-10 01:40:14 ....A 101376 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f8f7308265b11e59fde0ef8213d61eea252f33d9a296996aaf108d83348cd7bc 2013-09-10 02:28:18 ....A 906240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f91d9d623a7d4acfc5d89933d394ff10086829c2e567be9b8443e7e75c5d4a9f 2013-09-10 01:54:52 ....A 700416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f91e618f9098a6e4a6ea8a26b46ab59c117593990783d060f3f0b5f0fd964612 2013-09-10 03:06:34 ....A 38369 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f92c6c3d9a1471e9fd8845870c64d590790c9afa69fba6f258c380f2fa98f06a 2013-09-10 02:48:44 ....A 766040 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f932f64ce753a22d77894880f461623335d3299327366eae0fac5feff5d0340b 2013-09-10 01:43:34 ....A 67584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9382eb48fae8db34aa62b9859ac3c2a2212ff181b3478e948ea0ae84967c1ab 2013-09-10 03:11:06 ....A 545280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f93bcbee7bc67d1e9422c744fc48b272bd1c48322d424cb3317f3f3ebcb8a157 2013-09-10 02:28:06 ....A 74095 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f94c636b93b2e2cab0fea60eeca9eee22b05f412e504716e729ba36811b91f3c 2013-09-10 01:52:34 ....A 14436 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9532f6e61b8e09fcf1d968ff7807411fe67c614f04de3b4b36f5ba4bd9ca430 2013-09-10 02:05:06 ....A 53248 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9571f7094025ca05169e1fa2abdfea63d8f1e87585b4353868547b95c4409c9 2013-09-10 02:12:54 ....A 104628 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f96f8f530646320d65a03906e503740dfbd6e478ae211b5f8b20c3599cd98136 2013-09-10 02:13:20 ....A 730112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f97ab6828f31116e740c742145bd1911f7a4d626b63841ee0b6e270c81b56030 2013-09-10 02:42:14 ....A 782032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f98717756ed8ea5e0e265dc8287c69b48c9264ca5431065a13fcdffeca68d9db 2013-09-10 01:41:40 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9a3bfc18f7c90a58f82abdf3da03ff64cb6023f4b02ff0209f9b0db1e696d79 2013-09-10 02:10:16 ....A 40960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9b5b5a8243b923ea8e34348f3de6f12ca28b62e20c18cfe132c7ccc6c5c0262 2013-09-10 02:47:52 ....A 595968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9bc644df8049a2f8f58d5426910ac97ac8e5e87d9c7a099eff35e1dfd3af6cc 2013-09-10 02:05:32 ....A 806912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9c19cafa857d82366e9bc3c7618012d73eb7495caa5c2f57cef56d0cc02536d 2013-09-10 02:56:18 ....A 253172 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9cc0c83707de127ae2caf878d3654586812eec16d4904caf50134eadbfbb914 2013-09-10 03:04:14 ....A 102912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9ceeab5f01e4e62d986b08e41bdb6e84cf6407bfc26ce11fc6d3e8f9db0771b 2013-09-10 03:09:58 ....A 34816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9d2bfae965b641c8ad4c01299b4b7ba07b6b7b8843952adf23168780e28f655 2013-09-10 02:08:56 ....A 799744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9d6db03852c06c86eb8875b68f0a4f47eb443f43b77c7b60f3f98c12e15ede6 2013-09-10 03:03:56 ....A 955984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9eff0a0196b05faf820ffb658583e73b07ec64b72974edc89172a9a98cb2b2d 2013-09-10 02:12:12 ....A 389120 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9f204b4534d8d0c03821649023226d3a78b0f0e8af0584f49514d4ec4b7c6c0 2013-09-10 02:43:46 ....A 399872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-f9fc9a92402e12375bb9770d67ac85f66c251f781c037c10ad20fa923b50da7a 2013-09-10 03:03:52 ....A 275262 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fa0970b6b47b777eef3115f2ac76f60e6e6dc1989f2d32e61b85837ed1f80696 2013-09-10 03:01:20 ....A 22971558 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fa1b1eb1bafb979e6a53c93c989201ec9d6a5d5f441b0dbfed9a669d80467060 2013-09-10 03:10:44 ....A 798720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fa21a91afb00949ade839d1c80d8913d6c918befa2e84fd34be1aca88a814ebb 2013-09-10 02:47:44 ....A 60166 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fa24ae6216ffcf91098db79400cff55c1bf6e6baa2f774a32a2fae5dbcd25999 2013-09-10 02:39:14 ....A 3620864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fa4b8b64ff63b40505b81120efb92a329c6465faffee802e5d21069ddb0afdb0 2013-09-10 01:51:30 ....A 3248740 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fa67dd09863f3ad159384838e197b54c283457b0bd54151febdb38730adfcc8d 2013-09-10 03:05:56 ....A 174080 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fa6869d77eb70e25c27825a7000a2520bbd7dc1cf2350328310bfe72f7187b03 2013-09-10 02:24:22 ....A 142336 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fa7de4d93573e4fa053eefba2442ec5ded77f6d3351d43ff67840916c774d899 2013-09-10 02:55:46 ....A 29707 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fa900813c8981417b2dc87271313e799e2e511b8e7818768a0f98f1b3c89935c 2013-09-10 02:44:18 ....A 42496 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faaa2baaf20f159fa15f279f37f85ac8a0fd06c45caa50757fb57313b3c71467 2013-09-10 01:51:06 ....A 102612 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faad538736189ad2800fdf99d9ec65a1ade6dace20124645db0fbd32d695115d 2013-09-10 02:18:44 ....A 476499 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faada3077037b236c6d5e18cef3b016771e3643a4aefad4fd9b6d29a8cbc9e90 2013-09-10 02:35:20 ....A 10240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fab0fc98805584144986bdc0b185ef1f29a1b496985fba4b62f0e0c5df54b320 2013-09-10 03:10:58 ....A 310448 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fac3b4de23872200776393e1109dc9cb598f5345684c82c5e4c36c628f8464b8 2013-09-10 02:33:46 ....A 2787814 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fac9e7cc442ff46e1fad83c1a32bdfdbdc76409fc067cca80eef6d18e06da70b 2013-09-10 02:27:32 ....A 367919 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fad259f655a3f9796e382bd6bda92a33b8847adc988ef5ef650492b614c56630 2013-09-10 02:29:08 ....A 77824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fad58d8d6f4f1998161ca506b482d56addc782b855f6f41c019eb4177ddfbd33 2013-09-10 02:36:58 ....A 1206880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fad627f9b6e12691f4f8e782b997ae01d0553498a9c3281a793e398072d29e5a 2013-09-10 02:31:56 ....A 15872 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fade6df147b402deb08db663eb0b28aa062ee51481dbc113b47195bee25eb7e4 2013-09-10 02:59:14 ....A 7880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fae106accdd383124819019a87f741d66e751bef477a88ba52e8b2b81125cdb0 2013-09-10 01:54:50 ....A 7168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fae38e876f266b7f6d29ff70d428b8e6c4ccbeab2b6e4e93a35238552f2604a1 2013-09-10 02:36:42 ....A 767716 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fae4bcc797f6b3d32d94001ee9ee0d62dd532ad67bc7f49dc9611be6177ea31b 2013-09-10 02:55:42 ....A 66753 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faeb60a9633b2aaecc784c8bde6ddf1290424b8745b059f4c7597a348cf2db41 2013-09-10 02:20:10 ....A 86016 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faed918d5eb8420f1457b219390c9a6a7eff9610e8f394f99b8ce9e3ae3d2e34 2013-09-10 01:58:44 ....A 3866285 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faf01206ff21747cbe11dcd14a05bb78099f77b45b32cd601342a61bd361def0 2013-09-10 02:00:08 ....A 262144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faf04093b36506930df9b1fbb0b204053a37a395745afca5e217ef6cc63c9c53 2013-09-10 01:54:52 ....A 73728 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faf04c1b14928e9b525ddcb6884f32e42a60be68fcc719d0ce7b7436b99d4a44 2013-09-10 02:02:26 ....A 43008 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faf29696d387502f3552fc0745cf36f9e7af3e31c10412b3f9b430e169453a74 2013-09-10 01:54:40 ....A 27776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faf2b387a04929ab2c8cd9c019806d8243ef3afd39db9997f6ce0e390c017044 2013-09-10 01:50:06 ....A 259072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faf32e24497b32ce187c5479c8a7cf9d8f9108e3ac0a6776f6311b856ee7b095 2013-09-10 01:41:14 ....A 445300 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faf49379e0de231ac595befac1e084d1859b72fb308eed3cb61ee14c55169031 2013-09-10 02:17:06 ....A 95744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-faf5a4890bda389d8cac13be1d5ec1a9395ccc507358e951f6b556d02339d4f3 2013-09-10 01:41:32 ....A 108400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fafe9f8dc643dbe95c970ab25c846228bc71489c20453c716b08c997c1bf4020 2013-09-10 03:03:38 ....A 1123328 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb004042a182d8b434662a5bbc2c6ff6f84e9a36ec9d5edae434c1053c0f1b1f 2013-09-10 02:04:58 ....A 561152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb03ba835ba757144ff19fe936f7aab995d47bb5fc1706ab5b12593821cfe942 2013-09-10 01:50:20 ....A 220473 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb08004261ad88484e765c9589a3604c458fd7a6c1a269e8a6628b48b2c0cb51 2013-09-10 03:03:14 ....A 459776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb18cc9d4925d36b5e0c48ee8f721a05bf7d002d03c4134d143c25f42ce33563 2013-09-10 02:24:20 ....A 221184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb1df2ef45f8cff1494efd0898d255f4e6ae072f18c6707eed87b51349173731 2013-09-10 01:50:50 ....A 3993568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb209858b50e4a2d587107523224787ff0a11a0a56ed2676236602c0f209faa3 2013-09-10 02:01:52 ....A 221696 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb28c3ea2845a009d3be07aa79f9329bd80d90feb8ed4470217cadd2dff446ea 2013-09-10 02:28:24 ....A 24576 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb2950f8d5b83c6af0ed7ad9ea619d12eb7117461ca91beb1d07c52f66867a69 2013-09-10 02:53:40 ....A 929280 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb3df984c396ab0aafa266049a72d8d2f10ed5b0dae8a14e1163ed5cd0a915d7 2013-09-10 02:38:22 ....A 318976 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb3e017060da5040a7f75307f7d34547a5686b19385ac39a846789aa7d8f79d1 2013-09-10 03:13:16 ....A 765952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb45a51f62af28ba3666046bc65fb463c16d8a8cc7933a11e31bae7c472903a2 2013-09-10 02:26:28 ....A 908564 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb4a3c9af4d1cdcca73b488aaf3345b99ab29b5065937620a1727617693d81b8 2013-09-10 02:34:00 ....A 441344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb56e1b407981c871493c13f35b11db6d14fc857f5eda52c2afb59b9294d70d5 2013-09-10 02:59:00 ....A 67317 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb591cddcc6603131fe4f7158f8ab5bfcb570996f271c1c062b91f5fd67e1811 2013-09-10 02:25:04 ....A 278528 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb5a208417e753f7de6dfd74a4ac1191fdbefa6ff59eedbb527593dadedf05b2 2013-09-10 03:07:28 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb5ff1730e7fb29defdf143193dd98be27691185c7b5cac8da1112e04b8c35ff 2013-09-10 01:31:16 ....A 484864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb614fd27cc7212efbefe0296b8fde0c3b264fa4430f34d0744686bb49bae8c1 2013-09-10 03:08:26 ....A 778240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb6b834804fae3045d68ad17caad2208d257b56c5b5926f452a76c97866ac135 2013-09-10 02:06:26 ....A 5874176 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb733867e14525b3a003e1d11d3a70a2bc34ba1a8270649e448c4816e6eebde9 2013-09-10 02:29:22 ....A 57640 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb77ce7c3f198fe4b5961634ebd207376c68d21ae665f8604c73d2be5cc46cb6 2013-09-10 02:31:12 ....A 782416 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb77facb4b0886dbfb4fb06e13fcc2c1ad0790ae9f85627e49011578f3580cee 2013-09-10 02:59:02 ....A 32768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb89623a96c3ede62042bf6e78fd982e3eb160f1a8e71e4aea46d5f476084945 2013-09-10 02:12:12 ....A 196608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb92c667776f315501f3b8b327eb5b9b1ce920f24542bbeb620cadd5136d9837 2013-09-10 02:55:02 ....A 89600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb936fa43ffef1b315b85e60280c0232a2f4d5d4973cb5f09175c262fef4c83a 2013-09-10 02:34:40 ....A 745473 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb95fd10c15a3623ec5ccf0c23db6519afbb2a943b32ab19eddedffd754504bf 2013-09-10 02:34:10 ....A 77228 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fb9affbbb383d466f1b67ba96871da50a077d562a380a33fcd043b2300e6d6b3 2013-09-10 01:36:28 ....A 48842 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fba3c7077a682f47fb956924074fd7b93a4a91283d6856a380b20e5d90ca5ee2 2013-09-10 01:39:30 ....A 653824 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fba58ca28d41cd71d3ee7fcbe8ace37a767669b1444228329d2837cc4aa48d05 2013-09-10 01:46:42 ....A 2208768 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbb058697486337af1976479b5f0d4849535b0357e59fdf98bc3177a01e6a7b9 2013-09-10 01:50:52 ....A 23744 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbb2540117b6ada6a970a82f74c422e3cfa840f0743e27e49918d573cc81c1a7 2013-09-10 01:54:24 ....A 144384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbb76a8e6eda46029e897fc7dcc6ce0d1beb289db2818783b9b4043b68b3217a 2013-09-10 01:50:22 ....A 257537 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbb7a48cf32434a49834473b18a8f8017443f1bf7c40a990f5340d14e7e391db 2013-09-10 01:43:16 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbb7d02a013f69d326fa0fba83d12e6056d39c9e21433954c2fadf5eb9766809 2013-09-10 01:50:44 ....A 41984 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbba378da603cde6a6496342d067f9b8bf172011432b85ea599346973e1c4213 2013-09-10 01:55:22 ....A 105544 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbbb5ecf0d0c9283aa1f2fb3183df7bb1fd22eea4168adc5354d5f93da33a404 2013-09-10 01:55:22 ....A 184237 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbbe1b8feed0ca966b75efb8c8a0609b0e43e22d09bfade43313c2441dfff4ea 2013-09-10 02:13:26 ....A 843264 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbbfddb74db3b3f2cb136f682259ef144452537aaacee98d74fdf47242c6e5a6 2013-09-10 01:45:36 ....A 431559 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbd93a304f95ebdcbe4d3a85a8147e3f4f8a43f0fc0f7c516965d51145ebf91f 2013-09-10 02:38:12 ....A 32256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbda0bf2aa8d9d8548d35b25b96b7159ed14fce9df60daff9f2d0d0edcddac93 2013-09-10 02:33:34 ....A 164430 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbdc04098604d0024bef2709253a3e6669a92ccc4ff4641ad0d4d31515f62531 2013-09-10 02:46:14 ....A 174494 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbdf2141e49972ce757f7f23598e904c2956ab796d6d6d78a8f5fd4fe0ae0dac 2013-09-10 01:57:12 ....A 376832 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbe15c95637ced7b36f1fe7d3d6aab641e67e26d17b1207c8b9d013b51bfd4b3 2013-09-10 01:53:44 ....A 730112 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbe2577e88812cdaf392f8863c67fbb59184208b115cb836572e92880ff50344 2013-09-10 02:01:56 ....A 601480 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbe2cd905224c2f6f59dd104b4620318eb43acb9f259edfdb97dbecd13e37fad 2013-09-10 01:56:08 ....A 28320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbe2fee933b25c18a9e8d7e4194efa7818a75a2c9868341f49a7cb1831a05697 2013-09-10 01:44:02 ....A 389769 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbe63a98bc7c5fca94b537afbc703cb7608650258e0cf2763c787b3a6fc1a5d8 2013-09-10 02:34:14 ....A 28672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbe7a3893de1142b1c3bbb6195420b62ad01fc7843a6f8a7da9e4888dac735f2 2013-09-10 01:58:42 ....A 268800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbefd9c63e524e7aec14f03237e5d266effa41b3fc7800c734ce604917bd8136 2013-09-10 01:44:20 ....A 4631087 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbf078f883593c74f7b38e9665715252be06451b3c5e202bac0c880913785aa1 2013-09-10 02:00:22 ....A 1369516 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbf20034992a856df40cebce84f2aca1ba841978a98074012208f2c0c9891614 2013-09-10 01:43:22 ....A 41546 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbf7a63e380886d70ee86c7b418d1fb5264a89210ba8cc1bf3212c4d9abf8c2e 2013-09-10 02:15:12 ....A 1945449 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbfa1e195d85d6bc4b086182fe6b0f3d2af4ae7547af8e016ca27ce5802aa241 2013-09-10 01:48:34 ....A 45056 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbfa890923b68200ef8cd0feca12d6c99fa541a9fb0342508f63cfa34a5f03c6 2013-09-10 01:49:34 ....A 1064970 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbfd4a31dde73b898e3d1adfde201a9770d768fd63fb76d31e0f9d40b60c8663 2013-09-10 02:07:16 ....A 91648 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbfe3bef35ed6fd8106663a4e3ac891d5eb3619f0a8d0cc430e4aeead85d70b6 2013-09-10 01:31:04 ....A 2420560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbff8bd7c55aff046997916e1979917ee18939b684f1662cdf764fbcf69aa18f 2013-09-10 01:42:24 ....A 750420 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fbffa4b7323bc8732a322e80da6ffece1cb297e3d40a9527acbd89016e564920 2013-09-10 02:38:46 ....A 4251516 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc05ca8e44c1654e54b38c157b37b9dd0ee46a26e6d9600b254ebb5bf1a5d782 2013-09-10 01:33:20 ....A 389632 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc0a42bd1ef81b9dfd31d9e99d73bfb29105b06d3246358c6b1f8ce97ce0d03d 2013-09-10 03:01:48 ....A 98750 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc0d90f09f0d13762faa97b30543bf92d6f5804edb27d5cf460ba5add3827f8b 2013-09-10 02:27:16 ....A 3403417 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc173e29c0b607f50c0201083b4eae902e0fb56a7bcade56c4c54402637500bc 2013-09-10 02:45:28 ....A 225197 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc1edc063d4d80f5faa55f1369ecfa3114f0bb13be686fc5fa6f12a2849fbd4a 2013-09-10 02:57:34 ....A 2707562 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc224738c684c02572d0c46db8efedb4ff5b50adaa55f2485ade49c5b1a490fa 2013-09-10 02:00:30 ....A 39996 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc228963a160c8f2b5699e96b5a6c7bfa15aa4bd39f6d043380ef4a74d89cadd 2013-09-10 03:04:26 ....A 86085 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc26ef6af047ce37a4fa7c1d26ad0a2612eddd69357dc8b5685231eda0b03e73 2013-09-10 02:27:36 ....A 385221 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc2b6e69f22b76c833a35915eed626ffcb57a3a98359ca6a9e31492c986b0515 2013-09-10 02:30:20 ....A 29960 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc3499445601036465697314cfa56d9252f36a0aa8c49a5b18ab9665a54cdc8b 2013-09-10 02:08:10 ....A 234335 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc3512875ff29cccbe6d648ebe50ee1b0e0814a325e69a555ad17f23b20c184b 2013-09-10 02:38:32 ....A 410898 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc3f06c9ac686243eae95a180a964a00c23bc3c29b69603b103c2c21ea1cd84b 2013-09-10 03:12:38 ....A 94208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc42e3639e7bb598d17067f797da0a30377541f214f82722c54a4ca212713833 2013-09-10 03:09:10 ....A 317529 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc46c56601a59112ad860cebea71d39920e70442c67a890def6a61675650eff8 2013-09-10 01:49:26 ....A 67072 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc4a683181f04347defd0763a6d28fbd80b4740849036a698027e02847127857 2013-09-10 02:28:56 ....A 193629 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc4c7a7a346770774043084ef5282b0257aba91a999e88fff4308bcdf6c77772 2013-09-10 02:36:22 ....A 30720 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc5046e96c21d16f78a2f64aa98b3bff7fd8bef24136fcc8001f488f7db8c565 2013-09-10 02:49:58 ....A 762368 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc5e0748c77a13dc52225c319022b722ce85ae29956db320517bc6b2aade0d23 2013-09-10 02:34:32 ....A 548864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc6c4bd2f9684ca0c965f5eca167de86607d6ebb4a23b7cb7be0bad5653ed508 2013-09-10 02:29:38 ....A 1086936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc6f4d8dd47bb22f86e30dcb589ad56e51b57d4d170ace0fc0d8d4d5c3624a8e 2013-09-10 02:10:04 ....A 688128 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc7124cfb64d7c5a0cee1e769c03a1bd6456f6f7162dc8bca994372e3884a241 2013-09-10 02:32:16 ....A 265216 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc73d5104396f0a14e7717e6a6d7443b687579244f57999caa88e2c812abcfd7 2013-09-10 03:00:54 ....A 626688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc7be05345eb44d9ad36b78f48bf3f469e60d82a03912cf77bd6f7bd6d07e462 2013-09-10 01:58:04 ....A 207526 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc806135f073d86fde7ce5e39f95a59b74f893c943545c65d3ac4ba115ae2fd7 2013-09-10 01:56:20 ....A 369152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc83b130c1510fdf68e7fd1f24162f6c4ffd51e1bf4024d3e664dbdef352b463 2013-09-10 01:52:24 ....A 94208 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc89bb7cef321c68c4bd04bf64a5ab41eb0a810ddfc260e4d5a3e9c9cf7d37c6 2013-09-10 02:02:28 ....A 123466 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc8a2685736382474f2538463758eda5e86a07dc9febcbbd60206f9d0b542f1b 2013-09-10 02:00:56 ....A 20418 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc8ffe879029137ad374441a29185938211e45067f609b1c53d5a8ebe3f9acee 2013-09-10 02:55:20 ....A 398848 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc917abdf43c4d1d80b66ebb3bd2d57d2b4d152010aff6bce60ae6f15f62b564 2013-09-10 03:09:54 ....A 673455 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fc93a4c9d415725e59ca6186dad8097be18d6b7444c4b7bc3406762f8307facb 2013-09-10 01:43:20 ....A 706560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fca5d1f041aae08767d2c542a170837ee014e74cdbb004a5009a214cb2d0402b 2013-09-10 01:50:02 ....A 71168 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fcaa9a3e77e3fa63ded15455a5fb12eb65778de7485bdd396762d1a5da79b610 2013-09-10 03:11:00 ....A 183347 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fcac4bdbde0a693196d4f11bfe1a77b1ce8857483cdd006553a8617673f885e6 2013-09-10 03:05:30 ....A 68218 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fcb2a77270adeb7b304116e66369fc4a16c15e1fb17c43745ec3f7edb3fd18fc 2013-09-10 01:46:16 ....A 2981888 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fcbaf0180dd5f3ed4597fbd968b218ad71c94efa57d31a00d4e8d5e2491bbc26 2013-09-10 01:40:34 ....A 171520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fcc5718dce7eda5442c4fa3f0706ad28e4e1bb3e2e985f59446a827e0520654d 2013-09-10 02:56:02 ....A 191178 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fcc9f96fa5e9b7468c5cc013b8250650f0c7e6736fde1e9d736f3d0560177afd 2013-09-10 02:34:30 ....A 66560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fccdd696a551a06ce822c858a5b3d3016b87a03791237388fc1c801720cce0c2 2013-09-10 02:38:34 ....A 39920 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fccf06966a2ed8a1fdfa91ff19cc96ae19e683e2f0ab3b2c67119cab81e7c157 2013-09-10 02:26:40 ....A 122880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fcd2b0fa420fbd2df4588d0cf6e18324e51eb5ec3ccf8b37ac28b53447b60944 2013-09-10 01:38:50 ....A 3652608 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fce3039ab82d9f36ce30503dd0297a3b2cac95c60599fc0aafbe4614289116a0 2013-09-10 02:06:50 ....A 838014 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fce8ecd0d1184bd12d8be1334c2961a564ba753ab76bb1e624ee1ecb9996a71e 2013-09-10 02:17:10 ....A 624144 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fcf307a61b59ad52cc8e458fc6ce0d51ae58f40191ae2a5af1ae8912b75ef013 2013-09-10 02:59:16 ....A 1205525 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fcf9cb5ea25869232e996de2652d1829869b79504c55eda5656f4b37943c0353 2013-09-10 01:47:24 ....A 180048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fcfc3b201a3e60cfc31a6561cee43b7443b8cd9923fc93421fa40865e421ef55 2013-09-10 03:13:32 ....A 450048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fd1676c3a3724b7029af0866af6e08c37c764b1d38973d80e868c806352e1248 2013-09-10 03:14:46 ....A 823296 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fd1ceb51c0db736e1ed231ca981eba3d13ff35e0a01629ef8549ce417193be15 2013-09-10 01:29:52 ....A 43520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fd24980b26f0879028e56b17e18b9062d8aa75e7db8e48f4f377bee948cf9ac2 2013-09-10 01:59:22 ....A 13288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fd3908beef138695dfcfd6e463bbb37c63e1e9527fa2215be215f16f8a38d1fb 2013-09-10 01:39:24 ....A 80240 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fd425f041f5cf1c8158aaff98c090511ff8e55556dc60dd4791132ff2f4e7cd2 2013-09-10 02:08:56 ....A 76800 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fd57078c055e7715ba892426f65ce9d5cdb332eeb5c2f4d6b727d04569c239a8 2013-09-10 03:13:08 ....A 445952 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fd6c420ca7d105dd563509c33038137ae7ebc795c0d0c3e81bdac8616f60e6a0 2013-09-10 02:39:22 ....A 2150400 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fd6ff25b3a025bd8d1077ad5bbeeb1a3fdb95afebbc619bc55ffac2c98e6387e 2013-09-10 01:33:52 ....A 601600 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fd927699f17a2fd7c25259977be9cccdc9122171e3d819164e4047b484900dc1 2013-09-10 02:27:16 ....A 36864 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fda787f2ee3730c1ea10cda6cf35eb648b67b7adf1287273d3484954ee5f4a01 2013-09-10 02:47:40 ....A 16384 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fdabd6bc69a263a484e4fc9bf07b3ad8ce9514bc724c0054e88090036350d93d 2013-09-10 03:15:16 ....A 417795 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fdcaa132f0ae86cdc1a1f666cd4f11d9b911623b478543db7cdfeb7130cd51b6 2013-09-10 02:22:56 ....A 77895 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fdd77de8cc03b70c602d9d9dfc81b27a74cdb155933c743527c379f34548a953 2013-09-10 03:00:46 ....A 19968 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fdd8397eb143d0efc41f4622d5321b1cb136d7215a54a11784a759f7c23ea849 2013-09-10 02:43:58 ....A 782032 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fdda78f89d31e264f082b89e62a7eccb3cf99bf445293494275391d5099ec18d 2013-09-10 02:43:50 ....A 122880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fddc39b2d48bbbd2d3b199517b65b64567ef5836f70610af7bde833531132faa 2013-09-10 02:21:08 ....A 49152 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe09aae6175c5797491f470bde8a46bf46136ee8f07daec76d27385bac2de56c 2013-09-10 03:04:10 ....A 1280255 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe19332310a73bfaec7ce0c8815213486b2b0c437d92e4da7c1b727e62d965ca 2013-09-10 01:48:48 ....A 3969 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe1afb34984caa8e4be40ad4b0cf38cb24129a097824579dc26befdeb96a6231 2013-09-10 02:24:48 ....A 1023196 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe1de98ca245038e0d306074044c1020d953281ebd6e6ef3dc39ccf37839d599 2013-09-10 02:06:16 ....A 1086936 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe2cf52e9813381e2d199f54f74c76eae657a7ced5758a4faf70adca3afeca0d 2013-09-10 01:44:56 ....A 491520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe3458bec1f8fd5cda783abb226594962bb685246b5c9a7c46a226aae67b0a4b 2013-09-10 01:53:44 ....A 43520 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe3be46c0b7f25780aa4cb95e273b29b12b34d107fdcdf88e4fb84a0561ad9c9 2013-09-10 01:45:50 ....A 973312 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe44bcb6a64e153086b8691da2a660e2dd2a611bd688d51735d6e7306533b429 2013-09-10 02:56:12 ....A 157184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe4dc2c3f111c2091a6d86ccfd48626832a9bc30d05b4fae0cb33c78c94f8b20 2013-09-10 02:47:00 ....A 131584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe4f0c581aa07afe8257b6e94b9b739eac9681f4c67bc68e86de9101cb3f221b 2013-09-10 01:43:28 ....A 314387 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe75a63b60a2cdc67493bc8bd4c767f481df991ef34ea6c4f86d2df17bc57e9d 2013-09-10 02:07:08 ....A 102912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe7746da9b1c91b50d638b23273b9fb555c2ed785725ef2862c63194a793695a 2013-09-10 02:04:02 ....A 2166037 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe854a3c500da515e9d5e43ead922dc7608e5e708287d8dfd872ca01c1482e50 2013-09-10 02:33:18 ....A 383488 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe862891d70665d5b75e7fbe9b54e4656a01951f76f52b0aa53b98183e716c12 2013-09-10 02:07:22 ....A 15584 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe87cf0dab56976cd7855f9f8ff5abcc81aa1998c3cf6ee2dc7bca7219d9f256 2013-09-10 03:12:30 ....A 634880 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fe9d96bc86f20047a4ae925e6e7834b139b9c2248c6e5b7e269c44f4e77e5dfe 2013-09-10 03:01:46 ....A 13596 Virusshare.00096/UDS-DangerousObject.Multi.Generic-feb6da605d8759ec397ece3f7db061b712a5779cd4982db4cd3afccdd47945bd 2013-09-10 03:09:14 ....A 3105478 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fec5ca13a752e6e3010557ebe467fe637f140777af0ab66d18151d2de26e5644 2013-09-10 01:41:58 ....A 2524672 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fec8fbf3d110efa1eb18edd1663f9349efda669b475b39c21b6f8ede7274941b 2013-09-10 01:48:20 ....A 61441 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fedf4e042bc20d5246635751496f83a9cac0b34200f2b46320976acf0d30f13d 2013-09-10 02:41:42 ....A 315392 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff0cb7b024b98e791541480ef71cac0b5de4f8b44b7bd3f04fc51529e719adac 2013-09-10 03:05:28 ....A 66048 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff11ef7fc914fa00aa6e704d391db99072b363bf2ec2c92743e4d58b10fa7cf7 2013-09-10 02:42:40 ....A 88680 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff1b9ab561e38f6f10210a27aa26c4a8dd8bc2988e6dd0bcb8643d5262ec1fcd 2013-09-10 02:18:04 ....A 1837568 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff1cc2ed7538f54e44e00efb692bcd48df4edb582adaa4d9f2200a41399c680c 2013-09-10 02:10:02 ....A 554883 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff204953f662a47986cbbda19fa7ff0873b71a24cd0ebd82192971333cb41689 2013-09-10 01:45:04 ....A 1117184 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff24279786765d6ad31db57ed6417dadeaf6eb5ee58d08f75ed9bc7c9bde2c3d 2013-09-10 01:57:28 ....A 352256 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff3282f10b635dd88e17492b613f5f8fa038383ec373fc71c12dfbb92653c117 2013-09-10 01:31:42 ....A 57344 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff3e78e057917fca3d6ad7e3589dd053506ddd71c04b93efe504dfbf9c901ed6 2013-09-10 03:09:54 ....A 11776 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff4018ab37eb4b65ad966904f67183cfa90b3e4aebd87d4a256681342a86a341 2013-09-10 01:51:22 ....A 2560 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff58ab9ad9d3d0b69db7ecff57ae61b6e2c69bb88fa85b2ade93effc1467b3b7 2013-09-10 01:34:54 ....A 802816 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff678b7121c60ded951cb350e5717f3afdf7c295272ba4aa8d450f6c146c9719 2013-09-10 01:53:40 ....A 737288 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff79838e8a3fbf68df8f4b6f521eea794f586fcce21f85def5dc2edbe71aef87 2013-09-10 03:00:30 ....A 498688 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ff8ac65167d00a5e45730a3f56d3ac9eae30f4195dbdbafbeda3ad07d6accd86 2013-09-10 02:13:14 ....A 376320 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ffb5627bbc0288c96016b00f051283fcb93a480d49a4816c471ac0dc151b467f 2013-09-10 01:50:40 ....A 21504 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ffdafe30c12516ebafed2458cba5a224353d2d7d4a342e98c3f99767d6cc29c0 2013-09-10 02:52:08 ....A 230912 Virusshare.00096/UDS-DangerousObject.Multi.Generic-ffe685ea6eb33a096a0365adf8c894c141b4e806b1ba2e113b138b9cbe18320e 2013-09-10 03:02:14 ....A 666124 Virusshare.00096/UDS-DangerousObject.Multi.Generic-fffdff60ec636f95a943dfd61798942f84da74b182c84337e27394ddc3d3c405 2013-09-10 02:08:44 ....A 1338880 Virusshare.00096/UDS-Flooder.Win32.Denyo.40-45c09bb9b59ae1217f65ea5f60e251c6e91ed5f344ecc599dd24cba7cebb0749 2013-09-10 01:52:10 ....A 525826 Virusshare.00096/UDS-HackTool.Win32.Agent.heur-1a7e436adf91fae1f4ad4c411ab08ed7fe5b3b9702b2f94d58410fc26dc66dc0 2013-09-10 02:44:40 ....A 197124 Virusshare.00096/UDS-HackTool.Win32.Agent.heur-51fc65852eeef504f27adf6b181cf650ba159df2bc5a07777225179628a41a6f 2013-09-10 02:04:42 ....A 990740 Virusshare.00096/UDS-HackTool.Win32.Agent.hw-210911fe89a23adc0f7967e8bfcc17b5cbd0c4d5fa8624c0c7271f6503af5ddd 2013-09-10 02:29:28 ....A 1770526 Virusshare.00096/UDS-HackTool.Win32.KMSAuto.i-f10f7c0208965fb80dd1ab25d7897209f8266285e51f26b23f4f125dd4d1c496 2013-09-10 02:29:14 ....A 2585367 Virusshare.00096/UDS-Hoax.Win32.ArchSMS.HEUR-dca982503f6e44d0fbe041429014ae9c4fdbf325bca1782bbef43fa6da517957 2013-09-10 02:12:24 ....A 231424 Virusshare.00096/UDS-Hoax.Win32.ArchSMS.gen-5e097f396d18885c6c2c4f18d2bda6e0c08c158e0a095c8c2f7969af53dcf85b 2013-09-10 02:42:48 ....A 5899146 Virusshare.00096/UDS-Hoax.Win32.ArchSMS.gen-e642d4e1ece69cb1e28a5f41d9fb9aaa82949988d4a7c1f1faa8bc84ef5bccba 2013-09-10 01:36:06 ....A 2559200 Virusshare.00096/UDS-Hoax.Win32.BadJoke.FakeDel.wej-f4b50dadeae80489793b6301867580f5944e87b120af6af9cbe1338815d9de43 2013-09-10 02:45:26 ....A 100352 Virusshare.00096/UDS-Hoax.Win32.FlashApp.gen-503317195a96137151784a8478fdcd18b2c50f314e83859af6742a800d515d57 2013-09-10 02:07:36 ....A 100352 Virusshare.00096/UDS-Hoax.Win32.FlashApp.gen-7d293f4652ebaafc9bf7576104946577991fab790fd1691c2dd7c8d6e2415a46 2013-09-10 02:06:28 ....A 99328 Virusshare.00096/UDS-Hoax.Win32.FlashApp.gen-8b4ef7077372df08767410d0a5501d4ec7c5861d19a20453991dcfd87382f1c6 2013-09-10 03:07:48 ....A 100352 Virusshare.00096/UDS-Hoax.Win32.FlashApp.gen-de0e52ed8782204af27a712d65bb5d1f0c680f1cd2fcebe8c629b5e392386070 2013-09-10 01:55:48 ....A 99328 Virusshare.00096/UDS-Hoax.Win32.FlashApp.gen-fc05997ebda600f623590328f2e887c7bf8fa4079087e533b275251429e5d86a 2013-09-10 01:37:48 ....A 255408 Virusshare.00096/UDS-P2P-Worm.Win32.Palevo.dshb-d1a9bee57dd0bdcc619f6d81faa16d33da67499eba16241c7ce6f43dab9439db 2013-09-10 02:23:22 ....A 167936 Virusshare.00096/UDS-Packed.Win32.Tpyn-a368f380bbd1f76243af8b405f5ca6a0e5fb7ecf07ad78b467d9b978e6f17fc1 2013-09-10 01:32:22 ....A 2635519 Virusshare.00096/UDS-Packed.Win32.Vemply.gen-0ebb6ae5220c33610276898a37c6ab9e1063bd5020e9736a126525bdfe34d1cd 2013-09-10 01:37:04 ....A 941671 Virusshare.00096/UDS-Packed.Win32.Vemply.gen-1fe6b411282225185cf91a9021aa5b1412d6a9e33c62e92535ff29c34cd14bfb 2013-09-10 02:40:28 ....A 6013 Virusshare.00096/UDS-Rootkit.Win32.Mybios.a-57a6e740a83e6e6bba1101286b15d763efdfc6c295f686754cb75a2d477593d0 2013-09-10 02:30:22 ....A 2196994 Virusshare.00096/UDS-Trojan-Banker.Win32.Agent.axu-1c099994d2ce04303c920608dd47683790bb48d1d99e28e3ff64699802ac83b3 2013-09-10 03:06:54 ....A 1015808 Virusshare.00096/UDS-Trojan-Banker.Win32.Banker.apbj-fc9de646f63fa7dd573a5209ec38b0caf74e341713243cb9a9139239feee1445 2013-09-10 03:11:06 ....A 2125824 Virusshare.00096/UDS-Trojan-Banker.Win32.Banker.azvo-ffdec6f2cf675b084c492df2837f51f00b5bb32df5d3a1f770468faa09316d41 2013-09-10 02:30:44 ....A 694286 Virusshare.00096/UDS-Trojan-Banker.Win32.Banker.bkmn-e072afee5f4b30d677fcf837396d7371f44fc15a9806df399d1e1222dc7b192f 2013-09-10 02:57:00 ....A 9660416 Virusshare.00096/UDS-Trojan-Banker.Win32.Banker.ces-a3e7ddbb2d509f98b26d9ccf91566656211a40717bff5dda41601fd6075f014c 2013-09-10 02:59:02 ....A 198656 Virusshare.00096/UDS-Trojan-Banker.Win32.Banker.cos-45decb7d63d2d44a666d98ca565c5491c636f3949f377451b35a9f133687c72e 2013-09-10 02:54:10 ....A 401408 Virusshare.00096/UDS-Trojan-Banker.Win32.Banker2.cu-3bdca953519d36d80d8c3b74de496ba3618bd41f095e721fee05036c68e9b881 2013-09-10 02:29:06 ....A 308224 Virusshare.00096/UDS-Trojan-Banker.Win32.Banker2.hu-0141ae6b926541f7330001f68e25df144491c68db58e354a8f50cbc72bccc534 2013-09-10 02:58:20 ....A 4099952 Virusshare.00096/UDS-Trojan-Banker.Win32.BestaFera.csy-26a5a97bb658d8048c91a9c3a954f2ad06d4c81b47b6672ca32e5a566eea8af8 2013-09-10 02:23:34 ....A 605696 Virusshare.00096/UDS-Trojan-Clicker.Win32.Agent.kbr-2555948626f87219a71ef48783aa1427fca005ae9140c99f1e18a94d64158978 2013-09-10 01:45:14 ....A 760620 Virusshare.00096/UDS-Trojan-Clicker.Win32.Delf.idk-fa636224d57553da9a4b8bd6868544a3ae2d70495b08cb987cfbbd8c6f39f8cb 2013-09-10 02:14:36 ....A 237568 Virusshare.00096/UDS-Trojan-Clicker.Win32.VB.hha-877c2e1fa45876d421de80227f18234e0c8b2b04f63d5571bde0cdd536c825e9 2013-09-10 02:53:46 ....A 20493 Virusshare.00096/UDS-Trojan-Clicker.Win32.VB.iubh-fb5682bd2f3e28446b9ae3938b02033da7f8eb7abec800e680cf28b0d9bd6fc2 2013-09-10 02:13:20 ....A 1142784 Virusshare.00096/UDS-Trojan-Downloader.Win32.Adload.aleu-5c97f8548fa0cc053ce04242020577ad6c7f1574030a2e3efe13ef4799ffa827 2013-09-10 02:31:28 ....A 765440 Virusshare.00096/UDS-Trojan-Downloader.Win32.Adload.alfd-03b49848b2f0cd24d36526377410d8e6ce521128ae022ec66d6ed5553eb0f7c7 2013-09-10 03:01:20 ....A 554494 Virusshare.00096/UDS-Trojan-Downloader.Win32.Agent.chtv-0ec4387ef9a0a06fdf5525cc10034d38066dffd0168d700a5bc974c9a2c035be 2013-09-10 02:19:36 ....A 309248 Virusshare.00096/UDS-Trojan-Downloader.Win32.Agent.fxrz-f8e40f06e99d5db8cc3f6c5379c30c8c88bedbd2d7a60bba289851cbd7a40bd6 2013-09-10 01:42:16 ....A 835080 Virusshare.00096/UDS-Trojan-Downloader.Win32.Agent.wpcm-e7227e2bef13da23ba50af260a2a23615523a6227186682c175f7d530a8b2d89 2013-09-10 01:52:00 ....A 80384 Virusshare.00096/UDS-Trojan-Downloader.Win32.Agent.wuikg-12af53f8e118702c078241594f9dfc1f75d707bbf11be0af8eaefa297565dd35 2013-09-10 02:51:46 ....A 421376 Virusshare.00096/UDS-Trojan-Downloader.Win32.Banload.agin-9dc25293c304ee628b9924d0faa4f3256e24431c528edf651454ead83b9fa6bf 2013-09-10 03:14:38 ....A 13312 Virusshare.00096/UDS-Trojan-Downloader.Win32.Delf.kmwi-dee4caf15e2ad51d0ae4602e1c6fef7ca915bef306bba8c2ff423c4079c40b25 2013-09-10 02:18:08 ....A 271872 Virusshare.00096/UDS-Trojan-Downloader.Win32.Fosniw.aewa-60d978815683a01c4dec1771cd782f38e18452b99c9d96f2adafaf3e860e45b0 2013-09-10 01:31:18 ....A 271360 Virusshare.00096/UDS-Trojan-Downloader.Win32.Fosniw.afpb-6054e7eaae2106bb049071e57a8e48de9cbb0992069bfc5789052f602055199a 2013-09-10 02:30:34 ....A 273408 Virusshare.00096/UDS-Trojan-Downloader.Win32.Fosniw.anvf-19faf4abea27fbd80d5b26c0cd17d5c7bcebf676f1aa93473098dd416dce7992 2013-09-10 02:41:04 ....A 307200 Virusshare.00096/UDS-Trojan-Downloader.Win32.Gamup.qcs-8652e8c436cebda13c52b7cce5f9951e54eaf05694912b7a70859191a9381d8a 2013-09-10 02:14:32 ....A 319488 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-097a2fc5d8cadfd370e1d8bbc8797a80f17f25906c366741b64d4fdf6cf18383 2013-09-10 01:57:06 ....A 839168 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-352f034d1d360517f9b91405a0f1f7a9b2869d9055451f5458e17abed5a2f641 2013-09-10 01:38:06 ....A 2107388 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-3ab91e289e62e18a195a1b94bedcc7a7a694ac54eee2677111f95076045d26fc 2013-09-10 01:38:30 ....A 57762 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-63cbf0823cd31cfd772bed29c912880fdcf42e08e5929e6c4303062361b75c85 2013-09-10 01:57:22 ....A 27648 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-6bc2160ae1bace87b44f26662d63d6089ae52ecfcb8f14205dca7132c4c932fe 2013-09-10 02:26:18 ....A 1393152 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-970421e0169c749272d2950e8118c67680cd087f9f166da3ea8ab4320ed972a3 2013-09-10 01:36:52 ....A 14848 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-a04499c9e24c1df39f68d71ef2ce22944e132c87bdb0b5d9b1a21d4608d8ee56 2013-09-10 01:29:42 ....A 28672 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-a1fe72f76d3b3d57c858156f8cda8a7552f9291da6074aba935f91f686bad678 2013-09-10 02:28:22 ....A 4388964 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-a7458a5b6cde49d905f63360c7d1c636b1b366d3e360b9c912900e956cd4b55e 2013-09-10 02:46:32 ....A 736172 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-db5ceb83617928af068c82f7b58499c7209fbe608bf7884b750695644f36a276 2013-09-10 02:26:54 ....A 1207296 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-ed1a814769e0a5776432612ba27b3541e3e1c084099ebfb0470ef49048d24145 2013-09-10 02:55:14 ....A 31744 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-f2a8ab511122cf3a151c90221f194b9e9e80f1c4576ddca5f2bdf821df68cfbe 2013-09-10 01:48:34 ....A 424843 Virusshare.00096/UDS-Trojan-Downloader.Win32.Generic-fbf12fb93e0bd0ca387e694ee2224f86ea0ef5e9c54523da52e9c97f33fdc47e 2013-09-10 02:16:16 ....A 504320 Virusshare.00096/UDS-Trojan-Downloader.Win32.Genome.ckwj-3eaa75566b871e97662f83ca2cb05753648d2740b3bde6f2626e35837c71f9be 2013-09-10 01:46:06 ....A 67465 Virusshare.00096/UDS-Trojan-Downloader.Win32.Genome.fopn-f5862e6574e88e58e2adb30a5ad831b6278484d7563693f88395bb14273e68d2 2013-09-10 02:30:44 ....A 461343 Virusshare.00096/UDS-Trojan-Downloader.Win32.Homa.esk-23ff213636f14f8a8d5578d60c8cf2f95e68aab57d55b4646e16bbc62ffe9d56 2013-09-10 01:30:38 ....A 1373614 Virusshare.00096/UDS-Trojan-Downloader.Win32.Selvice.om-4ae334f081a6b9914614e903337713b8b59beeb1efc7204c16358f648b0b3c33 2013-09-10 01:44:38 ....A 3136 Virusshare.00096/UDS-Trojan-Downloader.Win32.Small.btam-24101b4aaeaf19350dabc2eb48fe6ec8ecd0c57746932cf086580a440771f490 2013-09-10 03:05:14 ....A 1164379 Virusshare.00096/UDS-Trojan-Downloader.Win32.VB.ljb-ef5863477f1ae1e1acc116921b3b2cfbd1f48f0ac6ed5e0143fded393cf1a363 2013-09-10 02:29:16 ....A 7076 Virusshare.00096/UDS-Trojan-Dropper.Win32.Agent.aoew-edfa621c19871504c70a62f073d119a7eab1f6617516445106fc9c58971d9e90 2013-09-10 02:49:28 ....A 368759 Virusshare.00096/UDS-Trojan-Dropper.Win32.Agent.hnms-c0c48d4357206c8591b93b67690a0b2b6ee56d0399644ecd68bef7566ed2748c 2013-09-10 02:51:14 ....A 16896 Virusshare.00096/UDS-Trojan-Dropper.Win32.FrauDrop.aknxd-091450bbb1781464703cb8b4432f1893bc56d2dd2ce72bb6e2583864123bdfe8 2013-09-10 03:02:56 ....A 16896 Virusshare.00096/UDS-Trojan-Dropper.Win32.FrauDrop.aknxd-19b2f332dcce66e6a5feb4e7ffa52ea37a3a063f919ba2c68f14070d9f8b85ba 2013-09-10 02:32:00 ....A 15360 Virusshare.00096/UDS-Trojan-Dropper.Win32.FrauDrop.aleot-d09e708393809d5e545d0f8d77fac90ff794d2beec19ce1a12b3356d907d0f36 2013-09-10 01:54:48 ....A 1750130 Virusshare.00096/UDS-Trojan-Dropper.Win32.Injector.sb-741d1061105126071d6d0f226e7cbc8780af8231caca129b60cee2eeb9fca35f 2013-09-10 01:38:06 ....A 139264 Virusshare.00096/UDS-Trojan-Dropper.Win32.Injector.sb-d2148f7bf91172360a758a85878a0a2689fa5de9f367b33cfd069a0973e0179e 2013-09-10 03:03:30 ....A 139264 Virusshare.00096/UDS-Trojan-Dropper.Win32.Injector.sb-e5131fe239643ec175fbd9a2ee205ab932f5c1b8f8c9744272d9062bf326317d 2013-09-10 02:46:52 ....A 1153152 Virusshare.00096/UDS-Trojan-Dropper.Win32.Meci.eyo-f7e44068dab1cbfa154b223747df1f76fae796d03503ff815b71c029b320aa9f 2013-09-10 03:04:00 ....A 352256 Virusshare.00096/UDS-Trojan-FakeAV.Win32.Agent.a-e3e3ef67b4a509117cda4be06339a9224d81fef9b9f8a87791b8b8f920b898ff 2013-09-10 02:26:56 ....A 1561567 Virusshare.00096/UDS-Trojan-GameThief.Win32.Magania.emnz-56aca593c8d1d29c11e2e24810f287071fa210df7c21d3e6d3809c142bae3f12 2013-09-10 02:25:56 ....A 118532 Virusshare.00096/UDS-Trojan-GameThief.Win32.Magania.hihu-f73bbafbe663d49620995a8a84cef8f7591cd76d65fa152bc2719a0947cfa68f 2013-09-10 02:16:26 ....A 2964480 Virusshare.00096/UDS-Trojan-GameThief.Win32.OnLineGames-4bf8f3862fd0ee6966934794baac6920f0064822bf660481fcd3dee9bb8f79d6 2013-09-10 01:59:18 ....A 53648 Virusshare.00096/UDS-Trojan-GameThief.Win32.OnLineGames.akthv-51980eee9ec92f3af676e373f23b665bfd63fd2e6a414f52979ecfd6a96323d5 2013-09-10 02:47:42 ....A 53648 Virusshare.00096/UDS-Trojan-GameThief.Win32.OnLineGames.akttk-b7250f0efe7f4ace984e9c4bb9bd06f81c1c9ed465c7b2e7789898a745cc9f9a 2013-09-10 01:40:50 ....A 716800 Virusshare.00096/UDS-Trojan-GameThief.Win32.WOW.inn-e5f5c2d9029619ff8d30239948ca91975b47e7faef8e9108fadcc1a448da2e62 2013-09-10 02:03:14 ....A 20264 Virusshare.00096/UDS-Trojan-PSW.Win32.Agent.ahj-3346d2fdcf578f68e0d9ef0793560de5ca13d21ab59c0a10bab5c4c0f727ea43 2013-09-10 03:10:12 ....A 752922 Virusshare.00096/UDS-Trojan-PSW.Win32.LdPinch.hht-7537846caa9ec3a2e32217b7375be6e10e49fe88d8fe1968c4db3cac136a9d8c 2013-09-10 02:13:04 ....A 1970800 Virusshare.00096/UDS-Trojan-PSW.Win32.QQPass-0113619b3da65684dc38d89d9e5f56e6bef53b56acfdc1a7852aa914d531749b 2013-09-10 02:03:34 ....A 1896978 Virusshare.00096/UDS-Trojan-PSW.Win32.QQPass-1088e9b6914ea0a892a2c9ed4015c556007cfd061204526bc30c4fb9a7b99b5e 2013-09-10 03:14:48 ....A 593920 Virusshare.00096/UDS-Trojan-PSW.Win32.VKont.le-d90ead789dd233174f876d53ef3085cf6db7c864045260d067fd332ac94e3373 2013-09-10 02:40:50 ....A 14286 Virusshare.00096/UDS-Trojan-Proxy.Win32.Puma.afj-fb4394a900bc95ded70012006f266f76fc3a9ea16b8805c4b79e1985eaed6e7e 2013-09-10 02:43:12 ....A 1482864 Virusshare.00096/UDS-Trojan-Ransom.NSIS.Onion.abbb-d63c28c17cc3eca2a462e4d81bfdafba9de586574e812e4351678430fd2524b7 2013-09-10 03:03:06 ....A 1842968 Virusshare.00096/UDS-Trojan-Ransom.NSIS.Onion.abbb-dc0711aaa9b251a4a9fc86d6cc1150c7ce4be077d4b350809df4a42eaf5b4231 2013-09-10 02:26:52 ....A 1120264 Virusshare.00096/UDS-Trojan-Ransom.NSIS.Onion.abbb-f6e3c6550528d2d4e27c1188d99831022a0cf66c0ec4c7243505e71a3d5bf6f0 2013-09-10 02:48:12 ....A 317440 Virusshare.00096/UDS-Trojan-Spy.Win32.Agent.ceqx-1da521836a574b1847010be42ec9214261163b36096880466357de7b9b066aca 2013-09-10 02:17:52 ....A 1424896 Virusshare.00096/UDS-Trojan-Spy.Win32.Agent.dcjl-93b0aa25539ddc86b7fa118249b78f388d0ab4038d5377a8fb25577322485775 2013-09-10 02:41:00 ....A 715180 Virusshare.00096/UDS-Trojan-Spy.Win32.Carberp.arfu-494851ab98de628f7192e25a042078a981dff4d95eb433673797823a14615311 2013-09-10 01:30:42 ....A 41984 Virusshare.00096/UDS-Trojan-Spy.Win32.Pophot.ddue-ece75960efefc815be780eb6ea9b5331937621bc81a11bd0fc2a68c5f7da21ce 2013-09-10 02:37:38 ....A 41984 Virusshare.00096/UDS-Trojan-Spy.Win32.Pophot.dlxp-237542f8956a8a568f44722c1c007c62dfae9375d8d559f9e15a6f927a812956 2013-09-10 02:09:16 ....A 42496 Virusshare.00096/UDS-Trojan-Spy.Win32.Pophot.dsgy-aaeb8e241beb3b245dcb991cca7e1c6f06e81d377001732464510d88a95cc57f 2013-09-10 02:37:40 ....A 79365 Virusshare.00096/UDS-Trojan-Spy.Win32.Pophot.gow-f2451b3895a1469457b00356bdb0a64169ea3526ab286bc5592019f4d38180b6 2013-09-10 03:01:48 ....A 103936 Virusshare.00096/UDS-Trojan-Spy.Win32.SpyEyes.adij-65a618e4f9bd3b5d2889c5dfd71ff404bf2499d2f64c58376249eecfdea8b857 2013-09-10 02:02:36 ....A 152064 Virusshare.00096/UDS-Trojan-Spy.Win32.Zbot.dqmu-d69b0f8cffaf66099c4847b790a5894794a2555db85f97e63012dff8640450a6 2013-09-10 01:58:34 ....A 201728 Virusshare.00096/UDS-Trojan-Spy.Win32.Zbot.dquj-e389922e4f9a49cad9e5b6f45f22f225960a2e74ee393bfa3bbf3f5e7556a60d 2013-09-10 03:01:42 ....A 241664 Virusshare.00096/UDS-Trojan-Spy.Win32.Zbot.dsxd-dcf4eeedf5e91736bcc23e8084b8d762af8ed32a8c84139333a9a2845195e706 2013-09-10 02:01:36 ....A 189952 Virusshare.00096/UDS-Trojan-Spy.Win32.Zbot.gdmb-2343fcce092c9c06f25c0d0bf2d5feafe1328a8a4a31ce509678aa6f8af00a31 2013-09-10 01:59:16 ....A 156672 Virusshare.00096/UDS-Trojan-Spy.Win32.Zbot.lvtv-dadf1e3058de4776ee24448fdba1ae8521f437c6874c19f55f94e8e01d1c1fd4 2013-09-10 01:47:50 ....A 193536 Virusshare.00096/UDS-Trojan-Spy.Win32.Zbot.sb-e96d1bef5baa4b7b3fcf8b8333d056ab5032c39c1855ab17a92a6907e8085363 2013-09-10 02:56:36 ....A 198144 Virusshare.00096/UDS-Trojan-Spy.Win32.Zbot.sb-fbd561b9cce7ad292686650933f8bf39749b3d74317a98f414eb7e2debbd4269 2013-09-10 02:51:50 ....A 176640 Virusshare.00096/UDS-Trojan-Spy.Win32.Zbot.sb-fcafb65d7c9c3c747484a091a2c00a51c3c1549d0a936c28a130ab9c07067b24 2013-09-10 02:44:16 ....A 139163 Virusshare.00096/UDS-Trojan-Spy.Win32.Zbot.wwol-e44774ba28050a7a76f88e76d60f6e181955e440edc51cba01129e25db7796a8 2013-09-10 02:03:30 ....A 286800 Virusshare.00096/UDS-Trojan.MSIL.Crypt.sb-0bdc91f21378a94a73b0bf0d607fa8965f8a25ef9b3fb121906cf4ff1684be86 2013-09-10 01:53:34 ....A 281280 Virusshare.00096/UDS-Trojan.MSIL.Crypt.sb-1534343d43d58142ae2efb15cdcae98dd4003025204cde03d9cb8b2271181394 2013-09-10 01:55:56 ....A 287344 Virusshare.00096/UDS-Trojan.MSIL.Crypt.sb-35c157703f11201237b1185fc8b0f83be26e84c269c998322f4c20971a7ef0e9 2013-09-10 01:57:04 ....A 286840 Virusshare.00096/UDS-Trojan.MSIL.Crypt.sb-372981f1ed40bc50af9dae25743cef71ce8ce29cfd41edbc7315e50d1b445c68 2013-09-10 02:16:26 ....A 652448 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-006858d1b366b1e00d37510eed6462e099267bc090316352cd399dff1c244adf 2013-09-10 01:48:20 ....A 28503 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-104edb587cf23219d94ced7bae5e8258afe0549b83b5c477247182e3e6296591 2013-09-10 01:31:50 ....A 652528 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-15be2c2991e1f0e455b31b4d0eb0a97bfe1d646a2687ce567d39de8288cea991 2013-09-10 01:57:22 ....A 513536 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-191e7d6f7f3d24ac9719465f910216c90e387003d250d2c137ddc7ee78b8c935 2013-09-10 02:16:50 ....A 652584 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-19fd6c12e07ee221856026444f04a9a005ec2ffb308b5985ee83bd224d18fd0c 2013-09-10 01:41:18 ....A 652496 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-218554f47673a18d646f9f092ed466279f0467c92cd1d714c1a346fb532cdd78 2013-09-10 02:56:16 ....A 7168 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-313894a125cb90d6b18cca12dd63fa5c515d2a3c54da001f2dc507d8dfc59dd5 2013-09-10 02:59:30 ....A 652560 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-3dea2cbf3d337bd12551bb88d1528291e8ba1e44b476e04a54637586f4055384 2013-09-10 03:03:58 ....A 652528 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-3e37a894a96ad19055461c191a3a6a53c536371567920f2e11e4ffea0c299aed 2013-09-10 02:14:58 ....A 652448 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-442af1162a1f1ebfb830a6f8ffbd0d973b099aa2ad57b6c7815bba08e1de12ec 2013-09-10 02:21:00 ....A 652408 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-46fb1e83be4078f1d998583501b99cd201cb76d0274df421757394290f2180ad 2013-09-10 02:35:20 ....A 7168 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-4b8c801612fb3af1554717b3b8366505528692643ebccff01b6f92dc3780f76b 2013-09-10 02:02:32 ....A 652432 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-50ed90e3324b6e173a4faab72edf2e1b06f0f6e9530c59894b2612eb6037e2c3 2013-09-10 01:55:46 ....A 652448 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-6470ef8570339760b16215e606cca650cf60a1b359c9d21b13652f1786b09e97 2013-09-10 03:07:26 ....A 652488 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-685aeec90a9e485dd6345ea8b6188584068d566a2c4df7a45a4caa3c45906453 2013-09-10 02:53:40 ....A 652512 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-714bcff4ccf4a85aa06368ab044d7a197e45dbec530e1b91f4053ef5d65bbd56 2013-09-10 03:09:44 ....A 652536 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-720175d998ed9b001ddedc61ba91dfe1a1a7847d25ada88cb23542fd539a4c77 2013-09-10 02:56:44 ....A 53760 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-7edcb38fea8241d581a98d1bd00f335266751e09f269f7e1460c9fb542e22676 2013-09-10 02:32:44 ....A 652408 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-80adf4c39ad2e63781f61603829495a564364ce6ea0384520892945e970073e1 2013-09-10 02:44:12 ....A 652536 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-832e828e8d97151eef0e946a36b6555a06886876b1deace51731cd69c7a898eb 2013-09-10 01:42:12 ....A 652496 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-88d50f36f0d2d6256579567fdb6994a57ada53db6bf2777b01c9eb4e0cf800b7 2013-09-10 02:02:34 ....A 652520 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-8ac7139304fb9da3a40fa246d6c18f50de0d89fb143f5c14d9747ee64a36c154 2013-09-10 01:52:24 ....A 28505 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-8cdd8dd9e9d12f15cbde2c8bb2c127b82a8b6da76319926110762d8456995c2f 2013-09-10 01:33:48 ....A 70144 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-8d48d98819aa589fe642dc3e88490d351c355e245fa8314cf0f3f16d6473635a 2013-09-10 01:49:46 ....A 652456 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-8d781cfea47edcf7baa180d24d247887b4bb1d196633c3f034c8a12b57a06cd1 2013-09-10 01:48:16 ....A 25054 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-94e702f3c1d0b7c6fd09cbf68bee097168980656b448fb8738397d823075aece 2013-09-10 01:32:02 ....A 652488 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-9b5594bc001e67ac0fb0e5385c0e265fc81b7d43523dac200406ea292d8a14cc 2013-09-10 01:40:36 ....A 652416 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-ab1b2fcff93bb537f05c674b5256d0ae78a5c52ffaf74ba441b84606957abab1 2013-09-10 02:37:28 ....A 652440 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-b8bc0411569a097f636fca71c5d18122ac80fa4689da7b1a8b2d7a9938bb0009 2013-09-10 01:38:56 ....A 71001 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-bae88a09342f71259116343442d0653fc5d43fb5585194b5c581ce20c50b5ceb 2013-09-10 01:40:50 ....A 652448 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-c284ee3da698dfabd387a9d2bc851b2b51d728cc05b72ed06d7348e54c6ce4c7 2013-09-10 01:34:38 ....A 116637 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-c353633f9c879ddbe7e38920da36f14554fde9773089c0d7dff13d63e9b95d2f 2013-09-10 02:59:24 ....A 652496 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-cb458cae63840c900480808a57b0e1ed3e3bc937a94caa71ab788860f4aaacd1 2013-09-10 02:16:36 ....A 652576 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-ce3c09f46329636a4b2d6f50c80bb05cf3c2dd186929dd6ccf619f185a9d0e15 2013-09-10 01:41:50 ....A 177664 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-d6e8257404986ffb4ec402579b256eca21a9891b3c35ca653efce2c34afdc58b 2013-09-10 02:32:14 ....A 349696 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-d7066aef78c8fefcd9f6d73c32aaf15f0098a1b0a9aea6927c0506aa196a64a5 2013-09-10 02:28:06 ....A 652512 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-d9ce264cc3e5a147b7acd48fc5ec8a98595d07fd4aacfb59948e1e5888ce646c 2013-09-10 01:55:44 ....A 595968 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-dc63be7e2a600f7c7dfd7f111f0ef341501049c22d2d5e872dce50c9edd93afc 2013-09-10 02:28:58 ....A 88684 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-dccb6e03c58c3f994d631a6eca6d4e42724f598a66c97240678453851954123e 2013-09-10 02:02:16 ....A 652528 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-deae90110dfa7bd57b3e1dc51bd5c63aa72fd7c6c0c91dad78aafbc5873539b8 2013-09-10 01:47:22 ....A 1773568 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-dfd1c8692977af2d03ac97174a94408b6a6fc85e47e8bc54db17a809b25c76fa 2013-09-10 01:40:58 ....A 15875 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-e134346c744fcbf4c9985e79021df576f2893eca0e3634df05549dee78ad5093 2013-09-10 02:25:54 ....A 8704 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-e52c6abdc9f14ce372de2a037c32a2e8238836549bb92fe365189a5c1886101d 2013-09-10 02:55:08 ....A 197632 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-f071e0927f561cab237d5c21256bcaac2b1103dcb0a45aec8e84f1ca6369c345 2013-09-10 02:00:56 ....A 652592 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-f1d4d9c52fc8598e2154e91ee56cafcd3cb5f1e125f5e479d0ee9741f7946787 2013-09-10 02:51:50 ....A 652528 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-fe2e68894f803820b70694faad12bb44731ac8ef1262cbc70e3933f3aebace03 2013-09-10 02:37:02 ....A 652496 Virusshare.00096/UDS-Trojan.Multi.GenericML.xnet-ffa918e4fd4e22663f4b7fd0555284ad3e4f0aa67c544938ebcc69f65d39a722 2013-09-10 01:31:00 ....A 292352 Virusshare.00096/UDS-Trojan.Win32.Agent.gen-d403def694e1407865d6588ea3bb95c444ba3a58766c5c6676e6776f43ab3299 2013-09-10 03:12:06 ....A 239616 Virusshare.00096/UDS-Trojan.Win32.Agent.gen-f0b6f2119bca2f27f7724b0e5ad135cb84f216c3d1b23a8e90d2c9844f72bce7 2013-09-10 01:48:48 ....A 82448 Virusshare.00096/UDS-Trojan.Win32.Agentb.hzml-546987c6ead7dcdb8950d896895495793a2259e7666e94e9567e2e6e40808b99 2013-09-10 02:16:14 ....A 82560 Virusshare.00096/UDS-Trojan.Win32.Agentb.hzml-ef61645338e75735e8b0dc47cb14771a465ebb932ee91246ac24d9f9353d05a3 2013-09-10 01:45:26 ....A 82560 Virusshare.00096/UDS-Trojan.Win32.Agentb.hzml-f4be79ef10767a51f177b9f9300d89e1d0c6ca2df89e3ffe29970cbb45a7205e 2013-09-10 03:08:34 ....A 619136 Virusshare.00096/UDS-Trojan.Win32.Agentb.nq-e9b574ec84638cad8d556bd3fa1fee493fe334fcd97c2f2ef6da7bee84f487f8 2013-09-10 02:08:34 ....A 748672 Virusshare.00096/UDS-Trojan.Win32.Badur-130539d11e09bb08e9da27ae7555dcbc2352fa22004f96e301c69121d141edad 2013-09-10 01:29:56 ....A 748664 Virusshare.00096/UDS-Trojan.Win32.Badur-31a086834f3e5e030fbc1eb88a07062eab590a7f95f8eb609ccc741b0cd4bacb 2013-09-10 02:17:12 ....A 748568 Virusshare.00096/UDS-Trojan.Win32.Badur-3373fa6bd280d82c9caa0969a0358635feeabc086fa7461fa87d9d8ed95a791b 2013-09-10 02:07:04 ....A 748640 Virusshare.00096/UDS-Trojan.Win32.Badur-37ed4f88f373ffa4d698df29706e6430fb6d01e64acbeff26ac48996c164ae01 2013-09-10 01:44:04 ....A 748680 Virusshare.00096/UDS-Trojan.Win32.Badur-3891b457571a0115823d4c0016e969a41a6c5145489025c7a44f4c88a3b82941 2013-09-10 02:01:20 ....A 748568 Virusshare.00096/UDS-Trojan.Win32.Badur-398ba898a07bc89b275c2e421cb39e686488fcaf171bb7cce35809171e5eee39 2013-09-10 01:47:24 ....A 748624 Virusshare.00096/UDS-Trojan.Win32.Badur-3c36773764c1335f201bd4c3c433bbe8be6b1249b84ab0dcbd5ab2f26f91ddd9 2013-09-10 01:59:44 ....A 748568 Virusshare.00096/UDS-Trojan.Win32.Badur-894353aa58dbcf11c6e0a4af10f042664fc4f19ac689051f22b4b676384c9fbf 2013-09-10 02:32:52 ....A 389632 Virusshare.00096/UDS-Trojan.Win32.ChePro.sb-d91e89c8189b169bb59bf1383c56f7ac7c09ed060e9c4c25c5ef3a83029614c6 2013-09-10 01:38:16 ....A 7991957 Virusshare.00096/UDS-Trojan.Win32.Chifrax-ad5b74fd9b8a2b8b6bc9d027b62803bced362a12050e6022e268c06aef407926 2013-09-10 02:39:00 ....A 148254 Virusshare.00096/UDS-Trojan.Win32.Chifrax-d383ed76f17ed10134116d034b387724fb492e4591dc635d5ad0623752113bd4 2013-09-10 02:29:56 ....A 105268 Virusshare.00096/UDS-Trojan.Win32.Chifrax-f0e167ad359a476e27079f34fa815d98897da5fa921ff4f2e4ce794e11b069d2 2013-09-10 02:29:18 ....A 41472 Virusshare.00096/UDS-Trojan.Win32.Delf.eeos-be7977503c6e32fe3880a5e08eaa945a3923c97162de53b7d5a95504f7c05430 2013-09-10 03:03:10 ....A 41472 Virusshare.00096/UDS-Trojan.Win32.Delf.eepk-ec2add4ae8b0b81bc4ffbd1ad097a111ce53ea8f9a5b6e37f3341d2e3edaf95a 2013-09-10 02:43:32 ....A 41472 Virusshare.00096/UDS-Trojan.Win32.Delf.eewy-da4225cac651ea19e549c09601ee8b780962ee3de1bb84bc449e4f73ef9f878c 2013-09-10 02:01:44 ....A 41472 Virusshare.00096/UDS-Trojan.Win32.Delf.eewy-f31254f268d375c8371154b72fb56c8fff5c20bb2c3c4d70f75924561108afb6 2013-09-10 02:43:16 ....A 41984 Virusshare.00096/UDS-Trojan.Win32.Delf.eirb-cfff7c4022726d9ec6e2d7c96a70e2b9a5967ef50785488349fecd07010cbb3a 2013-09-10 03:08:24 ....A 430204 Virusshare.00096/UDS-Trojan.Win32.Delf.reh-e1c1180b93ac80adae091fc628be7bc946e9bc7f00f375d85dcda8fc2749375e 2013-09-10 02:33:20 ....A 808370 Virusshare.00096/UDS-Trojan.Win32.Delf.rsf-ef326dce1da6e81180d91dca9b61f07549e69c0e9f8f74f2e907ae03adb38bc4 2013-09-10 02:49:54 ....A 534016 Virusshare.00096/UDS-Trojan.Win32.FakeAV.mpgc-e57a54878eec6c41356b8d1c2e1cbe51e6ac59eb7007d356c09b05ff9a5e69d6 2013-09-10 02:52:36 ....A 225280 Virusshare.00096/UDS-Trojan.Win32.FraudPack.crzl-cd1781ebf5e5bc7171d97183fa6d8e517b1081d5294a99c73d02e6825e0aee6d 2013-09-10 02:43:08 ....A 593408 Virusshare.00096/UDS-Trojan.Win32.Generic-02762d964f27d02888e125af024af7d447abd30664e155d5fe255953232697dc 2013-09-10 01:39:36 ....A 65536 Virusshare.00096/UDS-Trojan.Win32.Generic-0af8aff30c446a7747a37f55690ee638989a1e2556e3b1d2f9a0d87814eca563 2013-09-10 02:47:44 ....A 77000 Virusshare.00096/UDS-Trojan.Win32.Generic-0fb35d6b7ce7e66f882397aafbd4ae9492ca8113f17221633d8b76f3bc3c4ab6 2013-09-10 01:59:16 ....A 1148335 Virusshare.00096/UDS-Trojan.Win32.Generic-18661b8cd6fadf8b9d910208650169578aee427c8a841a8522d4884db297a19b 2013-09-10 03:14:00 ....A 80209 Virusshare.00096/UDS-Trojan.Win32.Generic-1a3628978cbf86a21c2a4f72615a8d883cdea628be7808307c3be7be3a809a3b 2013-09-10 01:45:32 ....A 600576 Virusshare.00096/UDS-Trojan.Win32.Generic-1eb9a191a7f89a041553fcdf79b9b56f8e50dec82c16ad804bdca646d1e4881e 2013-09-10 01:50:22 ....A 1374593 Virusshare.00096/UDS-Trojan.Win32.Generic-216e2bbe3ef43d624ff866aaeed0d6ad3c0e234afe7127794863eab035af6eb0 2013-09-10 01:51:12 ....A 477184 Virusshare.00096/UDS-Trojan.Win32.Generic-2189cc322e9ac8812e08abf0d383bd960dccea86aa829e7458edcfcc5e92057d 2013-09-10 02:19:54 ....A 60716 Virusshare.00096/UDS-Trojan.Win32.Generic-21e44bfa6c408eb7acfb3a9bf52c916e2c496487559a68cebb724e2c120e5892 2013-09-10 03:11:44 ....A 354816 Virusshare.00096/UDS-Trojan.Win32.Generic-25d031747c74463ad4a60c89fe084d307b8f2884b8f35d1da2945842b84cd661 2013-09-10 01:53:54 ....A 22016 Virusshare.00096/UDS-Trojan.Win32.Generic-26460ccfd9c9868a5e0512e551ecce43ac74bdaf1ce78fc0651423a2dc5df73c 2013-09-10 01:28:56 ....A 973312 Virusshare.00096/UDS-Trojan.Win32.Generic-272891293ec9cddf07c0850888e246222479ca28df9902bce4f00daa0472c53c 2013-09-10 02:31:28 ....A 108800 Virusshare.00096/UDS-Trojan.Win32.Generic-28a243ba0cfcb03ce362be0305494d69a4d89343f90148e7e0b926f1d4b8e917 2013-09-10 01:35:38 ....A 196613 Virusshare.00096/UDS-Trojan.Win32.Generic-2a1a021ec5d66a06b86713c92ec0d8f9e0b3e6cc8c10b6c4cd5d6a656c2792e8 2013-09-10 03:10:38 ....A 93444 Virusshare.00096/UDS-Trojan.Win32.Generic-2b7eb2ef2942f24df6af130ac8ff9b8aa423effacbc8346729874697999a8d28 2013-09-10 02:17:36 ....A 385024 Virusshare.00096/UDS-Trojan.Win32.Generic-2b9ce91e17a6c49a95bce83eed39202fa2ddca6dd5071ef8d07fb5116351ed83 2013-09-10 03:06:52 ....A 212520 Virusshare.00096/UDS-Trojan.Win32.Generic-2f9b13102476f16a9eac8bc9b1c6ba342c86d8b1622b58ff8324aecbde6d9920 2013-09-10 02:59:48 ....A 169472 Virusshare.00096/UDS-Trojan.Win32.Generic-3110d06ced52c1753c33c83618517bd489d14c17320349f285ec7bc43f03e81f 2013-09-10 03:08:32 ....A 32768 Virusshare.00096/UDS-Trojan.Win32.Generic-34541360f3548db70d3b6676aa7bfeff855ce97f16b897c9bb90887fd2699dbe 2013-09-10 01:54:34 ....A 46592 Virusshare.00096/UDS-Trojan.Win32.Generic-36af92d525fef863edd8d2a3c6de4b84764c51746500eb6da9f86a66e0d99d9d 2013-09-10 02:19:46 ....A 4651520 Virusshare.00096/UDS-Trojan.Win32.Generic-37ff9370d3d268f150d829370b119628007350ee08409d98c5312e782c5581d6 2013-09-10 03:11:24 ....A 156839 Virusshare.00096/UDS-Trojan.Win32.Generic-3a90837043f58f9884746f8a27da79a64589ce18b01ab4a2c659b24053a250bf 2013-09-10 02:16:16 ....A 81459 Virusshare.00096/UDS-Trojan.Win32.Generic-3d5c7f64c22b62aa513c27671c83dc26a7d742f39b578cd53bb3179a2ad8e334 2013-09-10 03:05:46 ....A 51200 Virusshare.00096/UDS-Trojan.Win32.Generic-3f142aa13237e7bfd9949445bbfc5c3d96091001f0c5c427fb25ba7b9f0292c0 2013-09-10 03:13:04 ....A 207935 Virusshare.00096/UDS-Trojan.Win32.Generic-40362e696fc6cef994c25eac29e90debbfaf215ca0420853c97c4027c523a01c 2013-09-10 02:10:08 ....A 57232 Virusshare.00096/UDS-Trojan.Win32.Generic-41812c93cd893a7926dda78c70cf9969c7ba89838e8af6b9e356b56c8843044a 2013-09-10 02:15:14 ....A 287770 Virusshare.00096/UDS-Trojan.Win32.Generic-42b4d5b563089c33515fce2bfd2da2f596872dedc1de6fe0fbd8df3ddbb91edd 2013-09-10 01:57:08 ....A 44032 Virusshare.00096/UDS-Trojan.Win32.Generic-5242cbfeeacdf4dc316ebadaaf1f9f96b7dc8b77fc7bdb1e36a78a2819c48f94 2013-09-10 01:55:22 ....A 45056 Virusshare.00096/UDS-Trojan.Win32.Generic-52703677e3e601b6ff06c66cc9b836c39fce16b09e3264a3ce92780f29e1f147 2013-09-10 01:53:28 ....A 1022464 Virusshare.00096/UDS-Trojan.Win32.Generic-538e1e06a239dc47126815110702a90b57491d0255f20083b4a172dcc39f4517 2013-09-10 02:00:20 ....A 4440912 Virusshare.00096/UDS-Trojan.Win32.Generic-53fe3ba14362920eb5aae9d8066f380c40bf2d58b756b88db8e2a92d5496c4fb 2013-09-10 02:56:34 ....A 712704 Virusshare.00096/UDS-Trojan.Win32.Generic-54eed85c1344f91f9b07d165c639c0a24de8a0362ce9707c70fa053c7cf116ea 2013-09-10 02:03:54 ....A 83146 Virusshare.00096/UDS-Trojan.Win32.Generic-554244318241fa2395b4c2090d702ff5451107c7d773e8146bd592cfb1800a25 2013-09-10 02:10:28 ....A 524288 Virusshare.00096/UDS-Trojan.Win32.Generic-5548fb52924ed8b98b8af8a9570bf3b5b326dc934514addfde7a3fffa399b31f 2013-09-10 01:39:44 ....A 10241 Virusshare.00096/UDS-Trojan.Win32.Generic-5c1493ec957a83a1f978c88f9db42158ee5c03da6209cbc3b6f3dc52f16e49e5 2013-09-10 01:45:14 ....A 471040 Virusshare.00096/UDS-Trojan.Win32.Generic-61eb6c6933b84e027678cccfadd9e960af1a07466a497588faf20e98b99b8f70 2013-09-10 02:56:40 ....A 231424 Virusshare.00096/UDS-Trojan.Win32.Generic-64e6205e2801b7d618ccc732a80bb3b49519b63b605cf3eba0ff4137e2a86d3a 2013-09-10 01:50:44 ....A 81853 Virusshare.00096/UDS-Trojan.Win32.Generic-65a1ca25178ee8764b9a9acb183de7d7919cb5d30591cbb4293c51e82683ff8e 2013-09-10 02:34:16 ....A 138240 Virusshare.00096/UDS-Trojan.Win32.Generic-67de8b30086a0a357a89432d1b49272324085c4f1b1f8184d7526eccdd726998 2013-09-10 03:12:20 ....A 385024 Virusshare.00096/UDS-Trojan.Win32.Generic-6a740a7bd802d123ba1c32d3eed0e09106e1d90b000132f332a5c7720dffe967 2013-09-10 02:59:12 ....A 189010 Virusshare.00096/UDS-Trojan.Win32.Generic-6c22b338c32deb1d879f6d21681d3745983d27a92052e37718c4e839c5aa6805 2013-09-10 01:41:22 ....A 86016 Virusshare.00096/UDS-Trojan.Win32.Generic-6d5470e14dc8dd21c07160d84b34c050505ec45b1e8af97f62f899ce2f9aba37 2013-09-10 02:18:32 ....A 680448 Virusshare.00096/UDS-Trojan.Win32.Generic-6eca5466b7acbac546c8f168cec45d37b567643bacef4a7ec067b42b7a55587e 2013-09-10 02:55:16 ....A 399360 Virusshare.00096/UDS-Trojan.Win32.Generic-74001f622bd4325fc1253a982176e2dafd3297fbffada2d768fc172e3c2195d7 2013-09-10 01:37:34 ....A 292864 Virusshare.00096/UDS-Trojan.Win32.Generic-749fc1f5bdb90c9dbb03c9d3173981a36c79bcd208f91cb9c39764fbf5336f07 2013-09-10 01:36:54 ....A 71022 Virusshare.00096/UDS-Trojan.Win32.Generic-786ba3b3571dbcbc1df251f5b89cc3fdac3107ee07d2bd51af7f527cce9493b6 2013-09-10 02:31:32 ....A 658048 Virusshare.00096/UDS-Trojan.Win32.Generic-7afcdc68763da9b15a56e7dc5b150310f86800c0b971582bce1fe201e7b0e17d 2013-09-10 02:24:10 ....A 502272 Virusshare.00096/UDS-Trojan.Win32.Generic-836b711257c48591b3f706421a38af3f219884c9dd963817f81668024b7ecc32 2013-09-10 01:30:38 ....A 584658 Virusshare.00096/UDS-Trojan.Win32.Generic-86f893f7cbda51bc9aa6050d6a46720b952de8fbe901c131da40e3c927c7ded5 2013-09-10 02:35:18 ....A 165723 Virusshare.00096/UDS-Trojan.Win32.Generic-88f6b4309f8cff148a6492445d420a48ed5757c2afb4d93822ef7f6c1719077c 2013-09-10 01:39:30 ....A 656000 Virusshare.00096/UDS-Trojan.Win32.Generic-89045074dac13a41ad87f407f5bbb8d6efb692bfc53d79625695b023939502b9 2013-09-10 02:51:56 ....A 204732 Virusshare.00096/UDS-Trojan.Win32.Generic-8a91fa731ce894149c41f79db507482413d8c0794555fbb5cbd825f690b9fc64 2013-09-10 02:28:38 ....A 134144 Virusshare.00096/UDS-Trojan.Win32.Generic-8b1ec0345676baa0e4d84fdcc0f47effd99b0aaaad5d2050ddbe171132672e86 2013-09-10 02:11:52 ....A 61778 Virusshare.00096/UDS-Trojan.Win32.Generic-917fea8790e110d164406aaade8e9c123c3d9ad2d5d60b27608d8b2a1ae6c075 2013-09-10 02:29:36 ....A 71502 Virusshare.00096/UDS-Trojan.Win32.Generic-933fe681e90c7e8cd9f0bfb09cbbf8531b0aa57507242defb66a78f22514da19 2013-09-10 02:30:32 ....A 153825 Virusshare.00096/UDS-Trojan.Win32.Generic-950dedbf99a610061b1492ebe734923a40ab5fb6a312e625f0a145a12a62f9a0 2013-09-10 02:04:30 ....A 21504 Virusshare.00096/UDS-Trojan.Win32.Generic-96672136cf56ccf3631d7166fea3b733ccf3f85cf58caf70963b4a71bac5e239 2013-09-10 02:04:42 ....A 768000 Virusshare.00096/UDS-Trojan.Win32.Generic-9ec161a6f6e6c7ba51b73229af59f21c5fffe5dddfb872d91ff3a0d2bff9cc1c 2013-09-10 02:32:46 ....A 163840 Virusshare.00096/UDS-Trojan.Win32.Generic-9f1bebc20ec6a89593e67e1cecb1fd28f0637e65ef5159c523707727cd2c65fb 2013-09-10 01:58:12 ....A 212503 Virusshare.00096/UDS-Trojan.Win32.Generic-a36d5b8adcbe55904a986070ebe888550cb02a00b3d6f83ade71d84b7faedaab 2013-09-10 02:06:08 ....A 49152 Virusshare.00096/UDS-Trojan.Win32.Generic-a9503b5e39ce79efccbf1df89c1f8efdc26fe8c51e01fd3fa7f93f4aa7c17ee5 2013-09-10 03:14:26 ....A 157886 Virusshare.00096/UDS-Trojan.Win32.Generic-aa7c6f0eb7e1b768f0f9979ce7117fce9e73ca002f7d766eb5ccc6d7133f41c0 2013-09-10 03:06:22 ....A 2592768 Virusshare.00096/UDS-Trojan.Win32.Generic-ad4d91773b4f7b7fe2628330ef4ad7f4c3df7f0299c97ce427cfb9846d823f8e 2013-09-10 02:27:06 ....A 177152 Virusshare.00096/UDS-Trojan.Win32.Generic-b983a87b18ff3a50c0b36c8f57eb5821a4ba340b34f130708a4b306e48044396 2013-09-10 02:29:16 ....A 74949 Virusshare.00096/UDS-Trojan.Win32.Generic-b9dab216b1992d294eb26a19993933087697cef5f560297b587028c44c620a4a 2013-09-10 02:51:30 ....A 148480 Virusshare.00096/UDS-Trojan.Win32.Generic-bd868e02fa647939a4190b9edb874f0a9b44fc1c970f4b32d25f8b4bc3466108 2013-09-10 02:37:08 ....A 18383 Virusshare.00096/UDS-Trojan.Win32.Generic-bfff739077649e8c2ea34a82edd843b14cd9eb1f00dcf41217b917f7f79321c9 2013-09-10 02:05:04 ....A 116224 Virusshare.00096/UDS-Trojan.Win32.Generic-c3bbfabeabfdb66eca740dc0f811b49f1b10052b5d3baf93def3cdb02fc19c14 2013-09-10 02:52:26 ....A 179200 Virusshare.00096/UDS-Trojan.Win32.Generic-c71b3d7fe95bf884ef7205d5da0c75c2f45d9333b12e3572d33c6c108cc9682b 2013-09-10 02:48:00 ....A 94720 Virusshare.00096/UDS-Trojan.Win32.Generic-d13b5e19ab798ab3ab167fca1992dc2d677cf3adfbb2edff13dd7642a4cb0731 2013-09-10 02:40:40 ....A 189002 Virusshare.00096/UDS-Trojan.Win32.Generic-d2a4b037d7533faa1ff333586f25f686cd226d9ad667d513062039a5841dcf1e 2013-09-10 03:08:50 ....A 389120 Virusshare.00096/UDS-Trojan.Win32.Generic-d47f855525b0d0002ad08aae9871b8d37578ec65de06f913efec3f28c84c3825 2013-09-10 02:50:24 ....A 187144 Virusshare.00096/UDS-Trojan.Win32.Generic-d6038efafbf3d7b87474598951b8eb2fecf2b0abfb98ab2f4cc29c7fb5a91847 2013-09-10 01:51:54 ....A 197145 Virusshare.00096/UDS-Trojan.Win32.Generic-d627da6ec3332b8de078bc4e848bc897fa8c00130e6076c2a2e032155a73cc0e 2013-09-10 02:43:34 ....A 714253 Virusshare.00096/UDS-Trojan.Win32.Generic-d71646ca13f46075d40b60d81209994c5c49c91627d9f5f19aa4a51ea2d1d19c 2013-09-10 02:23:48 ....A 158208 Virusshare.00096/UDS-Trojan.Win32.Generic-d7f9ea3ec3338eb2f555f899b1a3d04c916ea4b93e11cb1c3b345a95decf2897 2013-09-10 01:47:50 ....A 78160 Virusshare.00096/UDS-Trojan.Win32.Generic-da0e7162f6be16714ab23d46940b4c13b3fa92547442a5ff636b2e0d83b5bbb8 2013-09-10 02:54:30 ....A 35840 Virusshare.00096/UDS-Trojan.Win32.Generic-da51530f7f45564ae69494f7c02c7646249c8bba5de10f162e6f3731ab6dd61f 2013-09-10 03:13:20 ....A 287236 Virusshare.00096/UDS-Trojan.Win32.Generic-da860281f407906637cb0c5947a591f4e9aa2ffd20501d1f97d9c31e14d2d06b 2013-09-10 03:03:26 ....A 154112 Virusshare.00096/UDS-Trojan.Win32.Generic-dbd0957b43aa70a8b101236ab1d368404a5e5a00146739a53e4180966d96e7c0 2013-09-10 03:06:38 ....A 201982 Virusshare.00096/UDS-Trojan.Win32.Generic-dbf0cf3f4afaf212530aaa1328fa3ebfe4aee8bb9e3239a0c87cf988b1733080 2013-09-10 02:23:58 ....A 189023 Virusshare.00096/UDS-Trojan.Win32.Generic-dcf65b2d8c8ec5f2d3f2987ff5337a229b4437d38fe4888791e7f87de2f6ff17 2013-09-10 03:00:06 ....A 383453 Virusshare.00096/UDS-Trojan.Win32.Generic-dd9aa376e8fbf6ab78fe8651f5fc26c6b005762bde93d283d0428bbd741150b6 2013-09-10 03:11:20 ....A 191996 Virusshare.00096/UDS-Trojan.Win32.Generic-ddbfe9c5f01d2c352315656da4a760e4a34dbaa56ab8887ce475a5a5cf393f18 2013-09-10 02:21:04 ....A 383485 Virusshare.00096/UDS-Trojan.Win32.Generic-deb216b7bd44368344ed602da28f8ed5fbffd04bfd28edde1cfd0be4da0e74e4 2013-09-10 01:55:32 ....A 215040 Virusshare.00096/UDS-Trojan.Win32.Generic-df0286f67e22c3a3077b18643dec72b73655668f98750fc0f014bcac104d7cc4 2013-09-10 02:37:32 ....A 5208064 Virusshare.00096/UDS-Trojan.Win32.Generic-df7368929a0347777cc878a20bba13980e874bc9ba0d1ac820d21c0b9a363b35 2013-09-10 02:46:14 ....A 32065 Virusshare.00096/UDS-Trojan.Win32.Generic-dfb80f4f250d695ce5a66cbe4b90fdd771963c28a3115713088197bc0df2d0a8 2013-09-10 01:59:50 ....A 1742464 Virusshare.00096/UDS-Trojan.Win32.Generic-dff450ef00dc0476e153605a926e6695d62e2073706d2178ecc7c28fa902debe 2013-09-10 03:01:06 ....A 109568 Virusshare.00096/UDS-Trojan.Win32.Generic-e05d15e8d2c29a518c21ad68379864d2b3fa14e12891a43c181a8285d7b98e73 2013-09-10 02:26:20 ....A 9984 Virusshare.00096/UDS-Trojan.Win32.Generic-e0beb8afe1eabcde16a2a314993443abb832cf604f608ac7eea7471c1be7fb05 2013-09-10 03:04:50 ....A 196608 Virusshare.00096/UDS-Trojan.Win32.Generic-e0bf26dd6b5c6ae3a7525d373fb8ca3e552d3dc14e21ec56fbca2d0ad8aa06e7 2013-09-10 02:21:52 ....A 147968 Virusshare.00096/UDS-Trojan.Win32.Generic-e15de7b0fccc25f89058973bd018898456116ee95e4cefb08123c12f101aadcc 2013-09-10 01:39:18 ....A 78205 Virusshare.00096/UDS-Trojan.Win32.Generic-e1ac3e6b74bf93015db31c1c3d273fd295fabe5fb142c72b8ee422a86df19df5 2013-09-10 02:58:08 ....A 125952 Virusshare.00096/UDS-Trojan.Win32.Generic-e33bd6dee1017d446ff7c74e6b74aa9666189506d1b13475726c9133eae7d80f 2013-09-10 01:44:20 ....A 77912 Virusshare.00096/UDS-Trojan.Win32.Generic-e3bdb44dbb23b47733b79d7671504ae631c546487b35e94b4e2287f824a246b3 2013-09-10 02:57:26 ....A 319488 Virusshare.00096/UDS-Trojan.Win32.Generic-e6ac3e6fc61e0e6f23768193ed4b4056fdea2a6a0d5cedc2ebe664d471a34480 2013-09-10 03:08:54 ....A 109568 Virusshare.00096/UDS-Trojan.Win32.Generic-e6c9df8d874a106cac96557c41bfa1e482eedfbb13377fb5b5b7e328d1e030e4 2013-09-10 01:55:26 ....A 78205 Virusshare.00096/UDS-Trojan.Win32.Generic-e8c63df2b8b24d169117b703e8a154bed72125abee030da88e5c8709a5bb3df5 2013-09-10 03:10:32 ....A 63948 Virusshare.00096/UDS-Trojan.Win32.Generic-e947c9cbbf0d529cd2e96632d8f3712a1f828c6907941a9ad4f3d8397b4bec3a 2013-09-10 03:03:52 ....A 1392640 Virusshare.00096/UDS-Trojan.Win32.Generic-e9c1a9570402ad5f585565d87002e6fc47ff2b3e3c33ac1779614f877778137f 2013-09-10 02:56:06 ....A 129536 Virusshare.00096/UDS-Trojan.Win32.Generic-eb61f7b38ec2c070a6834c9c849badd12d270f83eafc93284a8a3c2eff58f8f0 2013-09-10 03:08:16 ....A 147456 Virusshare.00096/UDS-Trojan.Win32.Generic-eb7b6fb86d78e93592a226514ec75dbce76e3e6972704d37d4d521eb6c3836f0 2013-09-10 02:26:22 ....A 301568 Virusshare.00096/UDS-Trojan.Win32.Generic-ecd37a4ab59df5e9659be9f013acb75f6b0191503d44b881b4dda76e6321cc76 2013-09-10 02:50:32 ....A 293376 Virusshare.00096/UDS-Trojan.Win32.Generic-ed4b14ff0982b97d6ddf2d3c6ed1a7088e312641add194412b83328ccedba9ff 2013-09-10 01:45:58 ....A 137011 Virusshare.00096/UDS-Trojan.Win32.Generic-ed77cb651ae8dad7c49c6b3d03615cdcefeea9334c3b3668312e7a00a3387383 2013-09-10 02:12:54 ....A 58368 Virusshare.00096/UDS-Trojan.Win32.Generic-ef6931b6779a511e3ad1bd9691e85c4aadbca2d58a46296be7ab047ad88dc611 2013-09-10 01:42:34 ....A 397312 Virusshare.00096/UDS-Trojan.Win32.Generic-ef6bb225ee86b136e375b5e552671d8e144f0e8b219b8f21f9b54851ea9d93db 2013-09-10 02:39:00 ....A 51200 Virusshare.00096/UDS-Trojan.Win32.Generic-f057358c36475cae9a9b62be98b23bbd458c8869e6a0690b78969d7f146333fc 2013-09-10 01:47:58 ....A 340480 Virusshare.00096/UDS-Trojan.Win32.Generic-f0dddde28ee0d7228b75f837a06cceede4ce8e3fa00bbb751a9870e7db7be40d 2013-09-10 02:08:24 ....A 20480 Virusshare.00096/UDS-Trojan.Win32.Generic-f16808fca2c04e33b90e297a9c49ebf700eeb8e752154c068222853c7eb7a81e 2013-09-10 02:31:08 ....A 49610 Virusshare.00096/UDS-Trojan.Win32.Generic-f54293f73ff1b150c772f9afe24c98e8addb410d3fd30b4756e78fdb39613a67 2013-09-10 01:56:40 ....A 98304 Virusshare.00096/UDS-Trojan.Win32.Generic-f5c0af4fe6666e11ce803b4f1e10c9a9f98c9de6ca65df2f881046c8ac507bfa 2013-09-10 02:54:54 ....A 356352 Virusshare.00096/UDS-Trojan.Win32.Generic-f609959ca8363ee1ec302c0c986e35b534d764f0a4595b5565e7d69ab353acf1 2013-09-10 01:52:52 ....A 145612 Virusshare.00096/UDS-Trojan.Win32.Generic-f67e255b4f46191f4e4dd30f082da589e92e3b578577324709b12263e5fbb0c3 2013-09-10 03:13:18 ....A 159432 Virusshare.00096/UDS-Trojan.Win32.Generic-f79fa9bfed6f9a7d5d389b099feb7496f60a4e883b130f2a84950c5712a6e4d2 2013-09-10 02:35:18 ....A 76836 Virusshare.00096/UDS-Trojan.Win32.Generic-f7d6622f68d98084a343e90ed202f34edcaa0d29dc8ddeb6517775c75694e568 2013-09-10 02:42:22 ....A 72891 Virusshare.00096/UDS-Trojan.Win32.Generic-fab4aadadbd726e544e5fa64babc51c7f8f2108fd851b090a12367e592846d2e 2013-09-10 03:06:24 ....A 466944 Virusshare.00096/UDS-Trojan.Win32.Generic-faf43b64d7cae09afedc78e020d9b768ce8a019d24927f39a60c27247a4aebdf 2013-09-10 02:53:40 ....A 29184 Virusshare.00096/UDS-Trojan.Win32.Generic-fbc25a15d069fdcb4c90117fcac5cd4e6c0224c2f3f3d011ff7e499184ba6586 2013-09-10 02:43:10 ....A 53760 Virusshare.00096/UDS-Trojan.Win32.Generic-fbfc4ff0ecf699d1a8ed3875a60bf9426c05a25a20c88ba074db07c5790e6a9c 2013-09-10 02:26:06 ....A 151040 Virusshare.00096/UDS-Trojan.Win32.Generic-fc91edcc3195ffc83a8e98796c2c4b9e866319d326c85dba66083d0b5c73c9ff 2013-09-10 02:18:32 ....A 188934 Virusshare.00096/UDS-Trojan.Win32.Generic-feb1c787b04259222225da7794016cbb390f354b2d3cb09cef60882235fcd09a 2013-09-10 01:51:40 ....A 27648 Virusshare.00096/UDS-Trojan.Win32.IRCbot.a-e53bb09dabc16c4a5bcfab6045e2396e8f48d40059288d2e01da1a1c3f4f198f 2013-09-10 02:12:30 ....A 8192 Virusshare.00096/UDS-Trojan.Win32.Invader-3cd70525d07224d12a9f7544191c400520ef5fdbd00613ffaf47c1a8ae4ea329 2013-09-10 02:20:20 ....A 444941 Virusshare.00096/UDS-Trojan.Win32.Qhost.adzo-efff92df35e93c405f03a1930c1f0b4f4741e4c2f53dc4dddc5200510bbb8614 2013-09-10 02:43:04 ....A 3451392 Virusshare.00096/UDS-Trojan.Win32.Reconyc.etzi-36525742eab2542acad0c714cbd4d4a6c2de39b53f7b243a50ad0cb41664d6eb 2013-09-10 02:05:00 ....A 155136 Virusshare.00096/UDS-Trojan.Win32.Scar.dvnx-2c00d9f226b629ee56b1762304c9d7ad1d104640da32cfb9aa07bb2de6ed025e 2013-09-10 02:12:26 ....A 436736 Virusshare.00096/UDS-Trojan.Win32.Scar.edcw-8be60ea2ef95b3b23963196d4c8aadfb3fcfcda9817806c8fb3890838d8c076b 2013-09-10 03:14:28 ....A 15872 Virusshare.00096/UDS-Trojan.Win32.Scar.fndu-140b0cf83ad7305b1d281b48ea93881a25eb6a7c0e702473968385d98a5ca5c3 2013-09-10 02:30:46 ....A 758481 Virusshare.00096/UDS-Trojan.Win32.ShipUp-e43be4b15754acfdeeff5f916124f6f1d232f9c243790741a8fa5e138f8f9309 2013-09-10 03:14:08 ....A 1061844 Virusshare.00096/UDS-Trojan.Win32.Small.bolf-1a8abc680307ee7025f3c32c7dc4d57b4f7e056592ec00222d872358fbcdd179 2013-09-10 02:12:58 ....A 774287 Virusshare.00096/UDS-Trojan.Win32.Small.csg-2988df8edb63190149a54f8560df17c15b92716be7a64f830b56f0d7035da00b 2013-09-10 02:50:04 ....A 437528 Virusshare.00096/UDS-Trojan.Win32.Small.csg-5d5f5ed4f2700163078a0eac71b8dbe4edfa0aa2a9b3dd97a93d9bb8d056dda7 2013-09-10 02:17:16 ....A 91674 Virusshare.00096/UDS-Trojan.Win32.StartPage.akzc-29c749aee19d7a7c4b4952aa2d35d5783de41d13bf8ecefbe28a383737b3ef64 2013-09-10 01:59:46 ....A 952864 Virusshare.00096/UDS-Trojan.Win32.StartPage.ucqr-8ac123ade525b7f279fd5517878dd5d25c1d4f6bfa53f6fa7c0c8beca5adbf92 2013-09-10 02:02:30 ....A 952848 Virusshare.00096/UDS-Trojan.Win32.StartPage.ucqr-d4eba1230edae1a0d7256d30520bef304e56eff6284faef7fe1d60deac65a5d9 2013-09-10 03:13:12 ....A 952336 Virusshare.00096/UDS-Trojan.Win32.StartPage.uctv-4d2222cfeb029dd8b3594911342ef30259d21728654e7787763e129c455a65ef 2013-09-10 01:55:52 ....A 952336 Virusshare.00096/UDS-Trojan.Win32.StartPage.uctv-d78c20c6b12d85fdaeee1df36d427cb4b84f169b5c172b63076cc1a6301664cf 2013-09-10 02:58:46 ....A 952848 Virusshare.00096/UDS-Trojan.Win32.StartPage.ucud-29505c0c0bab224ba141c060ce790dd4a71dc9a1b0cd4b24047a9db7ecb1c06c 2013-09-10 02:33:30 ....A 125999 Virusshare.00096/UDS-Trojan.Win32.Stoldt.fiz-fc461991b61aba6ebbf71f51822e217279e9362c59c479a1e2bc79eaff024bb2 2013-09-10 01:51:44 ....A 65536 Virusshare.00096/UDS-Trojan.Win32.VB-b17818a2b31024e5cc59e5b0bbfae099e64fb87158cda3b92513eaddf031288d 2013-09-10 02:00:54 ....A 65536 Virusshare.00096/UDS-Trojan.Win32.VB-efff6812d6eb8fb9b3d022afbd13088a3c58dad645222f5da35d588302f25f9c 2013-09-10 02:35:02 ....A 36875 Virusshare.00096/UDS-Trojan.Win32.VB.dloh-7ef0998b52cc0a502029baba1347d7b59f714a5d60a9308cac2215563bc6bf8e 2013-09-10 01:38:44 ....A 2472960 Virusshare.00096/UDS-Trojan.Win32.VkHost.em-23faed3da0e84228b82cec25056b7f156e2c411c31e341c67ca9d826a6ac3964 2013-09-10 02:57:42 ....A 53760 Virusshare.00096/UDS-Trojan.Win32.Yakes.aaoh-b5bc78a233476327daeef99fc624a1a8f35ff28543ebd334dff67f1706d51c99 2013-09-10 01:39:22 ....A 1969747 Virusshare.00096/UDS-VirTool.Win32.Crypt.pef-e4eaf369f5edcef68378385d2954376702b298048e31c9e71063bb673b66c149 2013-09-10 01:58:54 ....A 1801202 Virusshare.00096/UDS-VirTool.Win32.Generic-818cfeb03e471525bb4e5db39a16f6e7039c299d1f3100914d9dc1ec146feeb6 2013-09-10 02:59:44 ....A 1783007 Virusshare.00096/UDS-VirTool.Win32.Generic-e41d730207c0d101cf7665ba9bb93718b9a77dd78e4e7a571d25d1300243d860 2013-09-10 02:49:12 ....A 101810 Virusshare.00096/UDS-Virus.DOS.Bandersnatch-baed2900ded71b9560048a010f7edb76e14dcc4055ac418e4fed5066ebfbe1d9 2013-09-10 02:33:28 ....A 31635 Virusshare.00096/UDS-Virus.DOS.CorporateLife.1939-1e9d27fe53fadba535263396e2e80575d779cbc09f262faab8815b45b13d90c9 2013-09-10 01:43:36 ....A 106539 Virusshare.00096/UDS-Virus.DOS.Gaurang.1915-e0b8a8ae3676755312f45143fcc89e452ffbbd2a324af0840f66b75871717946 2013-09-10 03:01:40 ....A 41051 Virusshare.00096/UDS-Virus.DOS.Lexotran.d-b563ad3f697d69a6e413bf292035b33d67e061115d28678206fed78dc88c4ba5 2013-09-10 01:30:00 ....A 9514 Virusshare.00096/UDS-Virus.DOS.PS-MPC-based-84ba07afbc0bb4718659c729f423e04a6e240d6a01009a2136b1b62ae5e55bd5 2013-09-10 02:05:06 ....A 4235 Virusshare.00096/UDS-Virus.DOS.PS-MPC-based-88ae8180b4f64271ac3bfa1df845367f7713fd8306423d23aea4e46a2194c353 2013-09-10 03:06:54 ....A 9632 Virusshare.00096/UDS-Virus.DOS.PS-MPC-based-d863246ae804df1c94c297dfd5101de453843a45732da044c8b937fe1b65b7a2 2013-09-10 02:40:56 ....A 12372 Virusshare.00096/UDS-Virus.DOS.PS-MPC-based-e0d5727c9435d00b7930ea807bcb6e699e4278397e10135a193a0289536cb06d 2013-09-10 02:31:42 ....A 8855 Virusshare.00096/UDS-Virus.DOS.PS-MPC-based-e1c3179638f96c6468d7511d98f24d597c8edebaad5d86b7fe0212cce2882038 2013-09-10 02:28:28 ....A 1772 Virusshare.00096/UDS-Virus.DOS.PS-MPC-based-fcaffb5a4c8e01fbb8267682ab794308b765889d8c1776bc258e83b60720aeb1 2013-09-10 02:21:02 ....A 405517 Virusshare.00096/UDS-Virus.Win32.Generic-d6cfe52dcd0dfb7637a9534dd75c41cbcec20b2aacc21899183fac5a018d5c29 2013-09-10 01:33:16 ....A 823296 Virusshare.00096/UDS-Virus.Win32.Induc.b-1b57d4f3d6d7d3347829f40690b215b60d1d20d51a942bb4983bbe20c4358080 2013-09-10 01:56:36 ....A 8384920 Virusshare.00096/UDS-WebToolbar.Win32.Conduit.heur-e593487507ba5bc574349d53550e32606c52b409657d48d10780c255bdc12737 2013-09-10 02:01:26 ....A 32768 Virusshare.00096/UDS-Worm.Multi.GenericML.xnet-2372b2a6ee679e28e411bdd8cd63b1aa6296dc01945e630e9d9065c05032622a 2013-09-10 01:46:52 ....A 1296384 Virusshare.00096/UDS-Worm.Win32.AutoIt.s-d8802c280dc19b3099b3992078762baa2db2c1ef71a257f6e2cb7760dbb3f347 2013-09-10 01:39:26 ....A 190948 Virusshare.00096/UDS-Worm.Win32.AutoRun-0ac82f4dcd1b9d295f5173de54e5d91934c19db67f453c34dbaa872f67f77571 2013-09-10 01:40:22 ....A 67072 Virusshare.00096/UDS-Worm.Win32.Generic-8ce8f5bd0f35beebd509a000d997906a02fa32d2a5cd4257cd0b06632057542f 2013-09-10 02:17:28 ....A 965269 Virusshare.00096/UDS-Worm.Win32.Mabezat.b-64ee889ea19ba45550795ddfc63d4ba828d4b47172ea4dbb47c35c6c58c53c89 2013-09-10 01:33:26 ....A 3193176 Virusshare.00096/UDS-Worm.Win32.Runfer-5d0720a52fe7b4efcd010eca35bdf2d6de28568bc10fbb3a2f74f6582faea202 2013-09-10 03:02:02 ....A 739719 Virusshare.00096/UDS-Worm.Win32.Runfer-81f8c4c012671a99784a632d0e9a603ddf9ff1f0ac71f57f246685d9d3ad4d2f 2013-09-10 01:58:20 ....A 1563819 Virusshare.00096/UDS-Worm.Win32.Runfer-d966ac91f71b6470eda69357ce6fc1e60aac12ac1c402cd54fbb7932e8aab948 2013-09-10 03:01:10 ....A 912972 Virusshare.00096/UDS-Worm.Win32.Runfer-fb4955a197582036b6fd37d2a623f4e71535696cf220601381dd331c4b898277 2013-09-10 01:54:00 ....A 102400 Virusshare.00096/UDS-Worm.Win32.Skor.benr-8be7d3e4cb1dd0bd3d9b04fa29124fcd0a2d99704cd92238d1fe9bd6ff038c7a 2013-09-10 02:44:18 ....A 151552 Virusshare.00096/VHO-Backdoor.MSIL.Agent.gen-c959d4155c8ccf395d42999feafe7d678da6c43e32091d9d06bd43500b395f9c 2013-09-10 02:18:00 ....A 1023488 Virusshare.00096/VHO-Backdoor.MSIL.Bladabindi.gen-bd235b8afae5e519b10d604d849d54ec6ad2877943b123946d98c37f681e864f 2013-09-10 02:27:02 ....A 583725 Virusshare.00096/VHO-Backdoor.Win32.Agent.gen-e197d44cf34f83df705a8f31785dcbbf0500766a0da1c748cc4e05d59aa6f49c 2013-09-10 01:42:18 ....A 5475 Virusshare.00096/VHO-Backdoor.Win32.Agobot.gen-504c38a2b53fe0d424c458db34ef602ff7c1734bd174123b721f9d007d0a8110 2013-09-10 02:43:52 ....A 110592 Virusshare.00096/VHO-Backdoor.Win32.Allaple.gen-35744445f81568369fb79fde4392ae5adbc32dd715b121a3d339c585231da970 2013-09-10 01:43:02 ....A 102400 Virusshare.00096/VHO-Backdoor.Win32.Androm.gen-4b3e4660d48bd08079e5323f426435c7416753f0a01f24871d2b02a84ebc8f1b 2013-09-10 01:29:44 ....A 243559 Virusshare.00096/VHO-Backdoor.Win32.Androm.gen-d16d4e40ca663b0a3ab5ebbe57f1af9663618f3861cf41785e83c2f35e0d8cab 2013-09-10 02:39:06 ....A 101376 Virusshare.00096/VHO-Backdoor.Win32.Androm.gen-f581f1e320a9083d55dc9c5c02aeaa66b8e0e82a376fdd6d63fd84ac63f89c53 2013-09-10 02:13:12 ....A 729216 Virusshare.00096/VHO-Backdoor.Win32.Asper.gen-6e4fd179afaffc002dad3b1296b13865fa837d5d6c039205881ace363b0c8852 2013-09-10 03:05:16 ....A 793728 Virusshare.00096/VHO-Backdoor.Win32.Asper.gen-9174d3e8bea542d755076154139b9777255131396a390f0be03f673da87382b1 2013-09-10 02:53:04 ....A 729216 Virusshare.00096/VHO-Backdoor.Win32.Asper.gen-e80c61676de50f1ad9fa7fe8c332da7a114dc3834d8203dcd82e5c824ca36e1c 2013-09-10 02:03:40 ....A 51645 Virusshare.00096/VHO-Backdoor.Win32.Bifrose.gen-4e151fe44cd8b8d04b8c08c794b2af83fb06b8d637a24c8e6ad08455e91bcf59 2013-09-10 02:41:26 ....A 32125 Virusshare.00096/VHO-Backdoor.Win32.Bifrose.gen-52197de3761adf730f0f97b3596f754d8558c346f34cb87290f085d3ff3691de 2013-09-10 02:27:10 ....A 208765 Virusshare.00096/VHO-Backdoor.Win32.Bifrose.gen-5da59c8bbd000511398a1bc65d818b3731eeae226e6f3b995c3bad092591a787 2013-09-10 01:43:10 ....A 703696 Virusshare.00096/VHO-Backdoor.Win32.Bifrose.gen-cc8cdadbffc71bde0f0cf1a4650c6171562792931b5a1a6ef43cd6c10b94c853 2013-09-10 02:49:58 ....A 519549 Virusshare.00096/VHO-Backdoor.Win32.Bifrose.gen-e49ea7a77091e7e51870189a6b758e66128d88cf94564a733e8225d23853b963 2013-09-10 02:13:20 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-0112bf65a1457e8cfcb213aac363cf6897a987c9da5472645e4e67cc7b7c4060 2013-09-10 02:16:40 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-0195e6e71e11af77d7aa36414297d89f241273708a54626fefb1f70611b8ac1c 2013-09-10 01:37:20 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-05983ae5b47e993478882fe6a31d920423d2fbc9f8c0e0bf272d85f3965cf6c9 2013-09-10 02:46:38 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-07fff819393b86e3fa2799f72cdb99ef5b0e71a7388d2fd8ecdef886ad39ee5a 2013-09-10 02:04:12 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-099c74d51c2f885686eecc8ef438c3346dd19ad27c6ae1d4688cdf73991dce52 2013-09-10 02:10:52 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-09aef698bf60f6dc1a6641e8d43be9bf5704f4bd2e583ea7d3bb7493a4e0b46f 2013-09-10 02:06:08 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-09d289cf9d024be566fa9c2954c2bd6ed87a28a483b7ae2d43a2ccd674ca32d6 2013-09-10 02:15:36 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-0add3da3da906b1e69bb84533109e13febdfa582c9fb7d9595c9073d96a0cea2 2013-09-10 02:19:26 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-0dff6b1dac8241ab646b2d3bbb17a3fb0d66db833dc659d58b520cf8990ad5ec 2013-09-10 02:15:58 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-0e5c42e5aef12951a58542e57e949c98a07d75920c3079a267acc73ab70e7122 2013-09-10 02:08:24 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-0e7afee3b1cb3644ba10a5814092a81200cfe2759bf80d337fb04161f4c0faa3 2013-09-10 02:16:58 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-147b4562e45c4e4ddbc87ca62eca367ed938a1a3839b89c45c0cbed0db745004 2013-09-10 02:11:12 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-149b008c452ede6c53bed2f5aefa27c675938e8528200d4541bbd2ff2f197413 2013-09-10 02:17:32 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-151553ed6b4897a785b13c8856e69580b60f14700bda148b84ef2adbc7ba6bac 2013-09-10 01:33:28 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-1588f9c328d903cca77863ef16cfb17be6ced5378b9c2afb6ced1cda823237e2 2013-09-10 02:09:32 ....A 486887 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-161cdaa1e82f55386090adf424488d1d9258e5d03da41ad4413d28c1ac2e9850 2013-09-10 02:04:24 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-167832b29e3ae539fe28006d6efbe4aa9a0f0031b05ac9c75a3f6ced989f178c 2013-09-10 02:26:46 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-185cfb042ce5324f02738b9cea06ba717d15e0975b4fc685bf919dffdf2761d4 2013-09-10 01:59:38 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-18f69c35bb33c7af0991ba79046dbfb951111630f64ec12d5ddc8c460deee499 2013-09-10 01:36:52 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-1a93a806e3c2d61952bfe73ee993b5770bac2a3f6f64d75bd3b42c2c4c9369a9 2013-09-10 02:02:54 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-1b1e7acdf5b1a55d0b985f2ba1faf0d65d9368fd6aa089d1db47e62e384f51d4 2013-09-10 02:45:40 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-1d398024d4af54559a7798046c7e558c12a89a2ce77977b3640b84c7c827765b 2013-09-10 02:31:06 ....A 122368 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-1f4407ed0f31fb8145876c0fbac6a7eb34205edccfa7b22cf77edb6473757836 2013-09-10 01:31:30 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-20a06b3655f1e8957727fc85a0f1d9316cc20a1f4c17ea82d69d16d8d54ad963 2013-09-10 01:29:46 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-20b744c2b6f53a983089dfba1ad93636b385c251c69db1df4c6d12f41d7f2c8e 2013-09-10 02:12:38 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-23d2f94fd2edc21ceec035a7728655a8c9bcf4ede8247d5b5c36d9a19361dc89 2013-09-10 02:03:26 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-2523d53599cb3e97ec6e4a7f10500074e9c73d26dcaf271058df16d0c85ee01a 2013-09-10 02:26:54 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-2659c7c4df1c710fa634cf6c3a9853d4fb23b71dd3bf399cd075c29ac2eef966 2013-09-10 02:29:12 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-265c793fa7880b7abc244eadb4f4c974f55f59f5e0acc23501355ce82aa7b283 2013-09-10 01:33:06 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-26748562f45008636767d7bf0ef7f3da4edaa6fece694f0fa3c974dc7a1bb228 2013-09-10 01:30:00 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-2838632119a922554ac2962bd3c0883b656d4f681c93f95f1e5f02c2dae042b9 2013-09-10 01:29:04 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-28c6695463d68d812ab380e7d6c4a6807166edead6a83a4a724f1edcbe856140 2013-09-10 01:29:58 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-29354f7ad6f7ff534bf2e4e2f419a520d9f0bbec990ea4616cea09eb3cbdc569 2013-09-10 01:32:26 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-296a8de2535982d0befc169ee122316069fa3837475bf72d618c02f4758cf6e7 2013-09-10 02:17:14 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-2a2163815b1f29694ba07e1646a4365629be4f1fdb2a290f1d362600a2bd9ff4 2013-09-10 01:29:14 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-2a7fe2824158a651c01e7ba3ccaef6177e93a830dbb81f67dda4205b05de0962 2013-09-10 01:37:06 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-2bbfdace41d8bbe124b498f6d99b307e728dd1a4dfbb712675dfd5edd80260eb 2013-09-10 02:08:10 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-2c23e053b754d025c804b8eb7f935d8fb7b4f316da130bf3e70c66bbc8932298 2013-09-10 02:16:40 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-2c359f65bcd1bfebe051cbc010f6746c918d666459a1fb8208d93b4739774a8c 2013-09-10 02:31:30 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-2d9fd8d7f1549bf1eabac8e37217c2cc5997641dd97cb3f3a5446c53d28b7e35 2013-09-10 01:37:40 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-2fd9c21d7232b82a6f420b8fa0266afeb189e8e6a4a92df558ff48cbbba14634 2013-09-10 03:00:32 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-3072ae976165c81d94a9bb8c4562c568e7a2e3f034a266bbee32b4a0d5e5156f 2013-09-10 02:17:06 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-33a5f07235d4269fee526dd807a0f83abec067e9146615314121a9ccecf64079 2013-09-10 01:44:10 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-33e8780713f5cd1b451e2dfe35b1120c6ac0d6889541c90d9c277ff354180f88 2013-09-10 02:11:40 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-34a43c759e0dc08b9e422411044d22e996a3c22f25866afa0d837dd9c334aff8 2013-09-10 01:47:26 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-34c4df65c72f21b6d60bb1d9fb787af50aeeb4ef3289215192359c30f25af129 2013-09-10 01:49:16 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-354109d82838d3ac4411fe02bd46b3ef1a32ad828f0ff90365b007d3b7db3682 2013-09-10 01:52:34 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-35fb7cecb6f1ee85d4d61cdbe66997bd7626244cff14a11f95c494f185ce3ce0 2013-09-10 02:16:04 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-36358b76bd0a8f3429687f05902bc2c62dd4e890f61e7cbf7b24500f672f332d 2013-09-10 02:15:16 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-36d25abf66a04973d113aa95febc07f78847c94c2b96cff5acf293b5b3c7857f 2013-09-10 02:02:40 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-36d7af36afd62ec5f8b99f2b771d0cb34f72a615bd880e7b91e8929362af48ca 2013-09-10 01:57:36 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-37583611aa38ba56e35e322223e49690caaf6f6a94634ff128980c72c936d996 2013-09-10 02:11:06 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-3781c9c358e051374114e1622d00f9c7c1e60275390c7795aec5a2134067feb8 2013-09-10 02:01:54 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-379b9d7b759619452312ece788c3f8e4b405315ebc527d1042ababf1eaa4c0b0 2013-09-10 01:47:08 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-37c06bb42ef35775c452f705dd41036b5bdd85c5dad819958bb7b0b7321cad8a 2013-09-10 01:56:54 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-393c6839a823dfc97fcf3c013259b19bc15b1a82225af148727c1e4b40f361d6 2013-09-10 02:15:22 ....A 5667608 1309623856 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-39fef38d4e61d46071a564fadf0491e2f86b1645ebf702b78c2d1932799e4783 2013-09-10 01:48:50 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-3aa0c5e14e3d6cf08e1a1f49612a1ef775670a752ff1b20d58c483e224cb146f 2013-09-10 01:51:30 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-3b0dd30d72ddfab4efdf60790b68ed3b05100e460b36b2f46a9756119f0a45f9 2013-09-10 01:53:20 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-3b42708ed63f83a2fbd85e95fd6e4268ddc75d24d6ec0c0c6aebe431da1bd47f 2013-09-10 02:19:58 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-3c1cf75b206fc0d1c955555dadc777a83626c004234783a9e41e262a0c8fb592 2013-09-10 02:03:10 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-3c4b0d7b9d52e0bbc1483555b0fcc733b747c0139166f6ee252fe70489a42e1b 2013-09-10 01:48:20 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-3c575cfb8b87f59fea19ccecc019f648aa549582a8d09784f652c4fd4ad388a9 2013-09-10 01:40:20 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-3ea1249d330ef646a230364c4def48c91044f9472b3106c8f2f15e45d789578e 2013-09-10 02:31:52 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-3f3e1c232df2148a079c8a1d2119fbc810fe4356cbe439b5162d26b296996609 2013-09-10 01:38:20 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-4254226bbf909c833474faa9389a19d84a302abdc17f8a43daa36a8211355ead 2013-09-10 01:40:52 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-455e489480d24e4d35297236ecbbce535c3d16a048bbeda1223cda61e67e80a4 2013-09-10 01:52:34 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-47b0c32b1cded6625c668fab295204e786ccf211fe1e738682b62f0892fa24a7 2013-09-10 02:20:42 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-4a99952baab7154d3a5ab0a3d09a6ccb3e569813df4bce610a2770053f43453a 2013-09-10 02:43:30 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-509012141aa57d86ec2a56bdae72f4ee5d098f153ffde0fb68049d42bb0080a7 2013-09-10 02:27:50 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-50f1ee8b522b8af0a9229acdadb7ae8aa173574d08cd9a337036ad05bf14bb7f 2013-09-10 02:43:32 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-51953b87c3ae82db91192a3552fe4398c7e0712aa2663d2b4a51a9084207ef9b 2013-09-10 01:55:34 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-5ddf1bb906160d7c33cb0981968fec07d820de92ae52bb5cd1ab9bd74ad17124 2013-09-10 03:13:36 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-5f63a8e86c23f5dc7605cbceeca6feb90a918d9dda096d61ea2be71ca1e57ab3 2013-09-10 01:39:00 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-65ae5c5bac4acef4e1ef69a9b12a62ca735d18303969e6ed23b049274f50f2bc 2013-09-10 02:03:02 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-65ec743a6910313ee5d4b1b7374b9c10385d94d5ca6d6d6249d393e3a524b1e7 2013-09-10 02:22:40 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-67a8120aad6f03f8408ea07ccc764ffb03d23d9b33dff53ef8294eab9317e0e5 2013-09-10 02:26:04 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-699523c8b9b4183f8713b7203b8f69af2d1a8161ce347550dccb3e9ab4ccaf9f 2013-09-10 01:58:12 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-6b264c7f882d12143b58bd1b19072167d46c88fcfabf5f9fcb6ced8242c3d35c 2013-09-10 02:45:08 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-6f71f040db5bf6a3c6396d50eac42a2f689cb2e98b8eb7816513fff74e71cc87 2013-09-10 02:10:40 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-78406bfdbbcfefd9a1a85094e670f6fc5b249dd0f437d0897f2a8b9f4c3b7b14 2013-09-10 02:46:34 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-7cd846fb40d6264a16b0cd57cea65e16fea9762640a2c06a31a4c82ea200fee4 2013-09-10 02:29:12 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-7d82272812eae9f6c6424431d3fc9b144ddebc3e8042893aae64dcdb978ad756 2013-09-10 01:50:00 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-839d634b273712bedc116190f25258081cebb49e3d061f049175c2b91f934443 2013-09-10 03:07:40 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-860974f7d6820b5aeca6a72d506263ca2d7d7dc2f940c995f2c68b6d08f50be4 2013-09-10 01:59:02 ....A 747529 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-8998412d434b1abebf09b6aa991f145bcf42a223dbeb30e2b05b96d1bdb43fd7 2013-09-10 01:51:36 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-8a426c41b0b44de96011140fff0267a3a4b0575ed3d7350082e0b24104bd4afc 2013-09-10 01:56:52 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-8b8c0de530632f9813c46f6a56a2f75b65b21fca832848fab0f16895b43fc40b 2013-09-10 02:15:58 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-8b9b74fe9244e26bca4518820cbe2e7562bf243f35a355c27102b20dee148424 2013-09-10 02:58:40 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-8da3d80d7da253a70abf5f20b21cdbef29c71ef622f008c00229ae64df06d4ce 2013-09-10 01:50:22 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-930861c3c5fdf197e53600bb2a6414337315e65675f2157f2a642290ed19bdff 2013-09-10 02:39:16 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-9d23c26c28a86ac1f9279a05faf46410880fb67550f4fca118dc188be5ca1e0a 2013-09-10 02:20:18 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-9d82a161cf7ae3fe6ba8a7231700414b97b93caae272db830f49ee18e33c0717 2013-09-10 01:41:54 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-a693bb0c6777e4d3bd6f5fc6e8f36342949df9f679b0b72f3d86e35557d9fbc9 2013-09-10 02:15:22 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-a708d4ace5d546afccbcd13b4d4ddb942ef1aa3bbe18d1d19b465e4082e926c9 2013-09-10 03:03:38 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-ab0cf66ff5ca987a9b9ef8d136b88980ccbca1718c7d36b788c8aef9a1f86102 2013-09-10 02:50:06 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-b3440ac950efbe8a35f2f58bc31df4e578133b3963bee161de98db5a4662a74b 2013-09-10 02:13:18 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-b4d5bbf801a8c977675b450f9dd113ddba20cd7ca36e2e99163fa6bf09001fed 2013-09-10 02:51:54 ....A 353673 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-c2994c18982a2e0a3b11da9b7ef697b936fc6631275979d6a29812324c1a12fb 2013-09-10 02:24:16 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-caa47ca0e56de16631f314ea2f06b0c2d8442e9dd92b4375f3c48f880249a5f1 2013-09-10 02:43:24 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-d066eeb88db309780bc8a2ac4c206c076d515e555bee2fb7f9493c6da100f741 2013-09-10 03:13:30 ....A 252468 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-d5174651141d2d585946146059c3888acea66d9167dd86cfa13305b8413bd8c0 2013-09-10 01:29:44 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-d6f9bb5be576a059c88aa65bea86fca16d2cf18f74e951a781ca5c03933aa2ac 2013-09-10 03:04:10 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-d7e47c4200d7b9e0711b0fa7d1472e943bbec292542e89b3161319582253694f 2013-09-10 01:33:48 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-d8d07bba1bc4f34a64c5f79aa6842e1f44867317021616b55f0c4a7ac23d923b 2013-09-10 01:42:02 ....A 609471 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-dcd0fec990f3ed6fcbed7fed3471c38206bbc72dfe1707856edde26f096f1a01 2013-09-10 03:13:18 ....A 27301 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-dd0a7d5af71b3ccf6b38b458f471d1007c9baa36e9181b3e6a81eed678ac22f8 2013-09-10 01:45:54 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-e0c0536b1fc2c08080f4af7b2d58a37ebfac37305bd0c80d767d2b0189f0c2be 2013-09-10 02:32:36 ....A 770560 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-e1abb10174efd29ecbf4b7b6fb899f3d994a1e5495e420e846ba704a175b8119 2013-09-10 02:58:26 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-e268afcd11a05afb1ebc893c2e80dbb442997aaf14973b0c82908e86f8d4aa28 2013-09-10 01:53:54 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-e5726803c11bd51162bed67d4027b0443923c202dbad61186a7fd58cf9639c16 2013-09-10 02:21:52 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-e709cc0b42fba4750a5fc8b6ff0892784a616c8c7fcebad3256049e0808a42de 2013-09-10 02:35:42 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-e78132b8922a080142850d7ce2c06aaf01804792729cd858b809124c562086df 2013-09-10 01:32:24 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-ebdf35b420b3c95324bf3fa5abbf21335302aea5cafa396ca3b9acff529a0c32 2013-09-10 01:34:50 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-f1485cb57a43f8530672f9e4ae3064db0935c7abb01d9ec81bc56cca863221a7 2013-09-10 02:17:30 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-f8665544f74ca90a17865532a72f0aa9e460ea42a1c0c5132937e3a035fc57da 2013-09-10 02:15:34 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-f8f2f70f37bbb24fb94ce8935169905040a18c4d75ec4d100b9544d10174e031 2013-09-10 03:12:30 ....A 443904 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-fc608101c8818f4c0ffcc6aac3af43bd7f210c115d70eb0b793b7a43694a1154 2013-09-10 03:02:08 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-fd613d522ec205800386f5946ba05b5993f0f3148e6b15a74fc789f0f055efbc 2013-09-10 02:16:26 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-fdb8837c5723ff8c94894e4f0791a4792a15eee406ed913370d0e7a66ab47bae 2013-09-10 02:37:06 ....A 5667608 Virusshare.00096/VHO-Backdoor.Win32.Convagent.gen-ff4170d31256fcaa636a17955e78d88cc1911a7ac8253b49ee8739859d81a13a 2013-09-10 02:03:18 ....A 121510 Virusshare.00096/VHO-Backdoor.Win32.FirstInj.gen-a06c3f06edbc4634b8006cd473a1a54ac5a95a300fb4842be5919369c88bc8c5 2013-09-10 02:28:56 ....A 62133 Virusshare.00096/VHO-Backdoor.Win32.Gbot.gen-96766289accad31841ef81359bee7ef2cdbce6d5f59ff78fc1b1409e054618c5 2013-09-10 02:54:18 ....A 124928 Virusshare.00096/VHO-Backdoor.Win32.Hlux.gen-6e79db741b7a40aaf94589837e7895c9d9bad06d2aef556423eb1260da173c35 2013-09-10 03:02:12 ....A 121470 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-01ccefdc3ce160ad8e1a536f20331b5cb907394aebba2d09f08cffb33fc7677d 2013-09-10 02:38:28 ....A 174670 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-0ffab48737e02cae31543fc1fb6e17d8ee999cf0ddb58b3a30d253fdb80134fe 2013-09-10 01:59:48 ....A 303104 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-11eeeda8d4305561312f8bc14849e7d657edac8b28ae7e472b7838b2fd61d299 2013-09-10 01:53:04 ....A 94560 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-17070ab422824bb05c4c55de17392a5bfc4ca913a005410ca8b61bbaf5b4ca6b 2013-09-10 01:55:06 ....A 46113 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-35cb583e2ad80061e493f3f307584d29877f58b7961a57643714791eb3a39210 2013-09-10 02:58:12 ....A 334270 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-645ff6a10746041e8ec9e2e8df23145d5a0122c6ebdf06eabc6e1d5bbed703ef 2013-09-10 02:51:26 ....A 296448 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-65a16a1c23419e6ca94a1f34fef532416fc377a1cfec12e6460905700131e780 2013-09-10 02:37:12 ....A 239842 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-68f7a802a0848cbf256a5867ae57c654a85145f8bd85d800ccfa14a83dccb16d 2013-09-10 02:39:54 ....A 954262 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-d73cd506b9443156a509ab5cf738bbb24eb9d52373380ae84fee6535527f5ad3 2013-09-10 02:29:38 ....A 93470 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-dc9c966aa1ae1b8675997829a22b5068982a7eb767bb49e060947ad44420c737 2013-09-10 01:47:44 ....A 421156 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-ddf74cff236b8c42b15579111f2cd1a68e4b70d78d7e890c96582c12571a9208 2013-09-10 03:01:48 ....A 404553 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-dff1e0780b3405752d409439e2117d0fe745a8156b27c287cf3ecfa5a5efd4e7 2013-09-10 02:56:46 ....A 700928 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-e3214bc55f5eef3bed6ec4c01d89cb5b452813c6458584b25e183e0bb5d613a3 2013-09-10 02:28:42 ....A 1805552 Virusshare.00096/VHO-Backdoor.Win32.Hupigon.gen-ebbd629238961c5d2f0c8177ac0f929ba6fcecc8fd0c95d2fb507494c62b0489 2013-09-10 02:36:32 ....A 297246 Virusshare.00096/VHO-Backdoor.Win32.PcClient.gen-dad8bd0ea38e8242c969279bc8fe5139aa8e09b00ebc9eb6b7bef8ef70e3daa2 2013-09-10 01:36:20 ....A 323584 Virusshare.00096/VHO-Backdoor.Win32.Poison.gen-12e35d4c12e715848586dbc0e5e65a944b2ecb24d4d2464ba00cb370c4c5e705 2013-09-10 02:42:26 ....A 10240 Virusshare.00096/VHO-Backdoor.Win32.Poison.gen-d386ceda79dd4d1107615c4612fc4b19fc9ecbe89fa576bb1b08314182b772c9 2013-09-10 02:25:00 ....A 304128 Virusshare.00096/VHO-Backdoor.Win32.Rbot.gen-7e0b11772fed8ebf149f81c7ef4b34159454b8dc1f794bc5e6deb860a6adf40a 2013-09-10 01:37:42 ....A 140288 Virusshare.00096/VHO-Backdoor.Win32.Rbot.gen-c6ac2e3521fa88853bb5aee804a553b7b33656c084d2c96792447e3d47e923af 2013-09-10 02:48:30 ....A 1523012 Virusshare.00096/VHO-Backdoor.Win32.SdBot.gen-81b363f510fe0f80d754dba5b69f6d5a32821366c287513856835428a81a9fe9 2013-09-10 03:06:36 ....A 1339392 Virusshare.00096/VHO-Backdoor.Win32.Ulrbot.gen-2fbaf35d0b3ecd364c3c6f0fdbcc3613ccd8a26bb4c27b12ab51564d1d618c8a 2013-09-10 02:30:42 ....A 441896 Virusshare.00096/VHO-Exploit.Win32.Convagent.gen-406410d4d39a7b2ca339e6334b8e2aa1d6425e7fa634c9d6ceaba05f3272ca6c 2013-09-10 02:55:50 ....A 126976 Virusshare.00096/VHO-HackTool.Win32.Convagent.gen-2a3a5475410ca7f8a333aff3fa6f13ab8d8947ddadedb25d14f0b65b2f756a7d 2013-09-10 02:15:06 ....A 752957 Virusshare.00096/VHO-HackTool.Win32.FlyStudio.gen-17c566c4728235e45a1d0f0a976a62e8e35656e9bd2f87e135fe22b0101e7de1 2013-09-10 03:03:50 ....A 106496 Virusshare.00096/VHO-HackTool.Win32.Htran.gen-f7fdec0ad5a4fddd03f268daaa0d0defc702127d1beb9508ba0e170bc86ca799 2013-09-10 01:31:10 ....A 1808134 Virusshare.00096/VHO-Hoax.Win32.ArchSMS.gen-1fe59423d004032f06b56af50502072f7ddfeca4f16c2f67a6e99f4c1cb5ca05 2013-09-10 01:53:40 ....A 261632 Virusshare.00096/VHO-Hoax.Win32.ArchSMS.gen-91099680e90a79aa89c83598a5eb152da54670cf5ede7c2a9bfdce1e00de21f5 2013-09-10 03:13:16 ....A 2017957 Virusshare.00096/VHO-Hoax.Win32.ArchSMS.gen-c04ef642e5b5ae211f5d221fb2e4597a8b62c0f5dc8982a0f6c41436506ea715 2013-09-10 02:33:50 ....A 2601494 Virusshare.00096/VHO-Hoax.Win32.ArchSMS.gen-f5a4bfca795b6348976b2481efcc1c8ecedbccf39ed9f22aa95b039087107741 2013-09-10 01:32:18 ....A 4358656 Virusshare.00096/VHO-Hoax.Win32.Convagent.gen-4a7dbe43b796a748bdd464dc03dc2fe9ef6af3a495edf0763bf8a8ddd33a5752 2013-09-10 01:41:30 ....A 69632 Virusshare.00096/VHO-Net-Worm.Win32.Convagent.gen-d982d8a0b55990258a6e4d3dc4649e832639e4ddfb5acc605187603998267652 2013-09-10 03:12:18 ....A 524288 Virusshare.00096/VHO-Packed.Win32.Black.gen-cce9d4a650bc7531deb36e356d4c36c038c6cb5a12a465f2b3d118100d3933d9 2013-09-10 02:26:12 ....A 307707 Virusshare.00096/VHO-Packed.Win32.Convagent.gen-263571dc73a635bc004397b599ff0fe8dbf59c09ba41434f4fc2e50dd096e0b8 2013-09-10 02:43:14 ....A 3182592 Virusshare.00096/VHO-Packed.Win32.Convagent.gen-59a379f4381c594847b1fe02e21bfe5e180e2bf832f5cc467a97b749d12d367b 2013-09-10 02:22:50 ....A 1572864 Virusshare.00096/VHO-Packed.Win32.Convagent.gen-691a40dba0e58becf6ed5aef16cb0394fd26d5bc10adb27cd4576c6e9130d48b 2013-09-10 01:42:46 ....A 524404 Virusshare.00096/VHO-Packed.Win32.Convagent.gen-dc2e784bcf20ca996876159a6b8848e14093c1061fbf9e10e8e4248dba31a803 2013-09-10 02:50:30 ....A 435712 Virusshare.00096/VHO-Packed.Win32.Convagent.gen-e3ed0ae6a46806a426227f92c40ec867b97e31ba8f02a1cb9bccdae413c27629 2013-09-10 01:46:12 ....A 137728 Virusshare.00096/VHO-Packed.Win32.Krap.gen-505252f56a0465c84bdfc78e2d463f80279352b9ad4f917677b92aed8a77ff4f 2013-09-10 02:10:54 ....A 1050516 Virusshare.00096/VHO-Packed.Win32.Vemply.gen-2991463b93c75cda458ffe8faf0e5c887a6599d491a4bec7fd5dc16bc924e760 2013-09-10 03:08:00 ....A 2292936 Virusshare.00096/VHO-Packed.Win32.Vemply.gen-5f60ac79b05c52a3818f606b0c0a110f5bd0286f356680c3515be73bd7d5a48e 2013-09-10 01:54:54 ....A 901632 Virusshare.00096/VHO-Trojan-Banker.Win32.Banker.gen-40d3135379dcb4242aab6e06cbf50d5e5d11aa6101be2452e2254f88cb98032d 2013-09-10 02:32:46 ....A 717312 Virusshare.00096/VHO-Trojan-Banker.Win32.Banker.gen-7eb4c3fc01975b28c876d4ff161d7188a1c3a4ab8dcfd9c30cb6fc73a3cad340 2013-09-10 02:24:48 ....A 3375960 Virusshare.00096/VHO-Trojan-Banker.Win32.Banker.gen-e528ab1730432b6ecb20efa5a923568314b3a623f43b676798872244d09887cd 2013-09-10 02:22:08 ....A 717824 Virusshare.00096/VHO-Trojan-Banker.Win32.Banker.gen-e6d3150b7c0592b9c0bb0e1937854ba154329db9ef8a1d24a884a87ef65c030c 2013-09-10 01:34:12 ....A 284706 Virusshare.00096/VHO-Trojan-Banker.Win32.BestaFera.gen-80993383a8c614a621ad2a82f6b99bf648f0242ec7a6967c27c93160c69ef464 2013-09-10 03:15:34 ....A 1265664 Virusshare.00096/VHO-Trojan-Banker.Win32.Convagent.gen-260a3b7236a56622095f60b7720fac837313a349f63d8be13129bd81fcbb61b8 2013-09-10 02:10:18 ....A 1295360 Virusshare.00096/VHO-Trojan-Banker.Win32.Convagent.gen-df2de4203dd3758e4bf1d428e2cca93c8694ade0704b5f9942f0af95869cd303 2013-09-10 02:36:50 ....A 177560 Virusshare.00096/VHO-Trojan-Banker.Win32.Convagent.gen-f6c2caa4d91739d29cc51bc47fc43ef91b5763adb08702ae67d8be7b37c1ea3a 2013-09-10 02:56:12 ....A 20992 Virusshare.00096/VHO-Trojan-Clicker.Win32.VB.gen-21fa486f83117e8727a373d074cb3825b8645de034d9ed4d1db0acb5cdd42a74 2013-09-10 02:16:50 ....A 541000 Virusshare.00096/VHO-Trojan-Downloader.Win32.Adload.gen-22baf8a6a6894e69e0ed4124319026263067810cc9449b912c224f77c9ff3f26 2013-09-10 01:49:24 ....A 542112 Virusshare.00096/VHO-Trojan-Downloader.Win32.Adload.gen-24b84b2cebbdf25c3642e415743eb0cba3e32ad83edccfdd2aa9817249310302 2013-09-10 01:41:42 ....A 538856 Virusshare.00096/VHO-Trojan-Downloader.Win32.Adload.gen-53ce96b91942f6f311735eba266b8ddfeb088d425e0a785853738e84b81b7075 2013-09-10 02:24:22 ....A 541088 Virusshare.00096/VHO-Trojan-Downloader.Win32.Adload.gen-7460d76d2fea115f6e5ed64d39b403229c84e7fcdacc1b6765da9a9945d3ae0c 2013-09-10 01:59:16 ....A 212992 Virusshare.00096/VHO-Trojan-Downloader.Win32.Adnur.gen-5c20798c2e9432ae65ffda6a11e9b001488ba53f95426fcffc132e2f207ad199 2013-09-10 02:37:58 ....A 398489 Virusshare.00096/VHO-Trojan-Downloader.Win32.Agent.gen-0b4ebe29edf9f7a8d16802fac4cdabafc9183a4ddfcb46eaf929128aa36a2d46 2013-09-10 02:02:58 ....A 25600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Agent.gen-c11a489f38606d475a50cda34dad9252ddcc6a53ad066323d53ae6e0e7226dcf 2013-09-10 03:07:10 ....A 25600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Agent.gen-d075e5a46c858ef19534ef7d7614770abbea2402a5f02f530c984141657971e1 2013-09-10 03:10:38 ....A 398393 Virusshare.00096/VHO-Trojan-Downloader.Win32.Agent.gen-d872dc00b746a96f82f957245e4d0adb0b830d8dc9c80cddcfcf9526f187f4f7 2013-09-10 02:19:58 ....A 390055 Virusshare.00096/VHO-Trojan-Downloader.Win32.Agent.gen-e0523c56cd14072e8611e35f79969632b2b22aaebf6ae01b12b9e27af34ec672 2013-09-10 02:21:44 ....A 25600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Agent.gen-e246f67e36a2d289d76cc537a3b2d8bf3c163c34b6ca1dbffe5ff0bb8acb922b 2013-09-10 02:32:10 ....A 25600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Agent.gen-e47f674c2b05f589a1ff82158e711521ce0d5648b764a58b7ddea653678c3153 2013-09-10 02:41:58 ....A 189005 Virusshare.00096/VHO-Trojan-Downloader.Win32.Agent.gen-f6d5783dc63620f6127b0fafff4eac7dfa55098607477ba754ec4c6116ef5f54 2013-09-10 02:22:04 ....A 651264 Virusshare.00096/VHO-Trojan-Downloader.Win32.Bagle.gen-db3589dfb25d86bf69799f92255543f7a90194613a9c3f593e3062b738a92d89 2013-09-10 02:06:40 ....A 644608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Banload.gen-e383ffbdbc9679915250f68b04b241ba9c69eb6caa72db6b1b23cbab2834b65d 2013-09-10 02:13:34 ....A 748784 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-00d2c2ef9b1ad0c4c0d742d59c0bb995192f6eb60f558b60f0ec87133f9aae85 2013-09-10 02:03:54 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-00dc2814db6ec8847423837948ef4895867edf4ba5e699bfc087f6355523ffd3 2013-09-10 02:08:28 ....A 748760 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0101a5c2829b36556e989da5b5d1dea20868ea4e8ff86a61cb0a7aae19a6bc1d 2013-09-10 02:12:40 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0196d2bd5e47ad492a4f4ca919f6c919507a3133a1f6f47d4652b54c3f4a60cc 2013-09-10 02:08:08 ....A 748816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-01a77994e9cf0721b65bbc4c3c9f5fd20b33cc295602be4f099915fcb59cebc7 2013-09-10 02:17:50 ....A 562520 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0231dba75ec82547aa5a75c76212bdef20089d58782454e1262d31bf89e5eaff 2013-09-10 02:04:00 ....A 654016 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-025c395cf671fb0deeaff48f86c63f5550a71bf4e14392e84f5fa96a7e04d683 2013-09-10 01:32:42 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-02659bf34c072c763e117c1ffd034217746878464c6b00d3d143625e2234c281 2013-09-10 01:32:22 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-02ccd83f3ee44ccd02d4d637748addb71a8a04cd65c18abdef0c66d40166a5a1 2013-09-10 02:17:08 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-02ddb2e6eff2853756810a458e891ae16e6a65849a970fcd736b305552a44da1 2013-09-10 02:20:26 ....A 653952 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-02eb4c3d65cd31256cdf6b1e6e2fb1dfbbb067326c6d06ba5780c0aa92b145de 2013-09-10 01:40:34 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-03125e470ec7cf64d3a0f33b2896881c72fb9e7462a966eba296f92e90452946 2013-09-10 01:37:40 ....A 649168 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0372f192fa6f83d7f67dfc694586a2da096dff939b4a50e19a69b7f09328e853 2013-09-10 02:03:32 ....A 647984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-037656127d5c08f6c1eef458abb5be9b5c470bb1cfb10bb940a1ebd3b825a305 2013-09-10 02:41:40 ....A 562536 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-039f22385e3619e89485b6a22d6e40353accd69af4e0af77301925409810c0b8 2013-09-10 02:39:24 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-03a274a22e07c32cafff7c26c462609a61f6012fb37787a6d692d00c485d32c1 2013-09-10 02:16:54 ....A 748800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-03accf42e2b031a7a909542f5a5afb9a7292a6b0355c36570e7bd61a1acca3ac 2013-09-10 02:02:42 ....A 548680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-03c8c0f6cf091cb628f86b7516ec0258caf001a8fe366dc29bce96ab2ccc66c8 2013-09-10 01:37:18 ....A 748816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-03ce31c8fe63c663919d895c8e7f7a1d0ca73aef9c47980e9eac6807f41113a8 2013-09-10 03:09:58 ....A 548576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0400547ec3c19e0fddec30d85099a71728a5f308ccdf9f38315ebac9fc216134 2013-09-10 02:00:04 ....A 648968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-04375cdde34d1c120b683baf58f684e8f0b4085c37ea609f8a1cf1dac9c095d8 2013-09-10 02:07:42 ....A 647952 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-045eccf29a125061551941a6bdeff475ba38d93229f96a5e01cedf1f62b7c475 2013-09-10 02:13:16 ....A 748384 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-046c8b72aa3f3e71beb0479f942da90dd2557c8d588739d1770b69004cbe9f13 2013-09-10 02:04:28 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-047ac75879a5a5a5236f72adfa354bbbcbc60e9d5642b1e24fcb20f771338fd8 2013-09-10 02:11:40 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-04c755ce2e71bd858c4e85cdb03ff6434c2a820cb14d9171e47e7d27d6e10e27 2013-09-10 01:31:08 ....A 748760 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-053f354e87a5f744cf1c91eb869158fc82afb438c9fec1be7e609bdddbe32de2 2013-09-10 02:12:56 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-054d7a4239fe49272d615c7a5d1f9a976559a3f91a2415a2b7398834c29cff66 2013-09-10 01:59:54 ....A 748568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-057418b1118320af0727380cfc7b23b1e2d86b3fec7b1d470bcabf65a8cfa556 2013-09-10 02:19:44 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-05d3ef13c6516c572936081f1adfa4db6e9e1790c6c2899b075d9f3a8bf0fe14 2013-09-10 02:09:50 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-05e56d0aa0f9813eb14330d657fb48996f4ffe9735dd3521f014e943f95e35bc 2013-09-10 02:05:12 ....A 548576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-062042c8a9aa31a950087ea19fac9071338c99a046b8a6e637f2eb833f6d7194 2013-09-10 02:05:14 ....A 653808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-062eedfea8ba9d8607a950d6801168507a90bdf67271ac40d997b1cc34813725 2013-09-10 02:18:08 ....A 647960 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-067e24fabc88ebf233a6916ddd37e6459aa986f2a362a00b9c928293dc5d2ec8 2013-09-10 01:37:22 ....A 748744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-06c13a49d6960ca42044491cdef596e1f02106580894f1a9cf13b3337c686b8d 2013-09-10 01:59:54 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-06c25363cbcaa9c1fc11e00170b6a866e5d2225f027ffb2e699aae28006bc489 2013-09-10 02:04:20 ....A 748696 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-06c6b6e8c2842d491034ff4cd839183daf2d94b979d1f954776be88f1cb105b8 2013-09-10 01:29:04 ....A 851712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0747b955064f3563526916aacfadd31a8a792dd3547799a3c884ee15c551a7a6 2013-09-10 02:03:40 ....A 653960 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-077d4189f4a1251a4916dce71b87bd19e3ff842cda5b536124572aaec9ee8f2e 2013-09-10 01:40:36 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-078ebf3201f50ea00d9c1542408a3283049bca3b3e3c359368de349c8545d138 2013-09-10 02:03:42 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-07ccbbcc0f3e4b94764376a7936ae0037695b9822029b22205885be2c44e3f3f 2013-09-10 01:37:46 ....A 748816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-07d8265a274f14e024e7f5b27cc96f8f8b1317902c07dab03afe9670c4d6716e 2013-09-10 02:38:34 ....A 554008 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-07f2c8849f359f98bd47151f859007cc32c70c527f23058fe76443af35e2bc41 2013-09-10 02:03:26 ....A 748384 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-080baf69b575c0b8f187589da153e2b4b1ae95246fab1be3be40b8086c6bc275 2013-09-10 01:32:48 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0837f412985c127a1697f8c2994366bb1031c9ad6a479ba2ac3af0d2c77d3073 2013-09-10 02:07:44 ....A 748632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0845be03928a04c3fbf93f4481d1fe846418e58c6c851de67f1628d3a1dea7df 2013-09-10 02:13:36 ....A 748784 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-086cd419a1be07c002e9fc6b85c4aeda8ecc31298fc1138f3249825f0cc9c747 2013-09-10 02:20:30 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-088b3480887c32435ef93912cfbbff221f5cd56ae009e6031c6b5e9135eb2ec6 2013-09-10 02:17:28 ....A 842872 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-08bdfcc077c2ede7fa8a66e6d0297318680821423f08d2fddbdb068d2727ee32 2013-09-10 02:31:32 ....A 549800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0954b0b1fbd79f7d930d95babc8f06e41774f1cf73803e22c4f1aa5d46fc0633 2013-09-10 01:40:42 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-095a65b156829c52cb6cd9713dc6c05ad1edf870b0989d8dc0ff544965b89858 2013-09-10 02:07:40 ....A 653952 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-096c857f4ed65c6506f59e427910c09a8c161a2f9e30b76d0267d08761d9abaa 2013-09-10 02:02:56 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-09a68d0edecaeb0fa9d0b9d5b3c4443e7caf37602ae838346ef2d10258653707 2013-09-10 01:36:14 ....A 649152 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-09b1d05d710b3c683ad21d5ac05dd4d6db5593ed8758a9ebd0b62af547451444 2013-09-10 01:39:56 ....A 748712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-09b2087928af3a7fa6d8096cd4312d442701408e3a170cf10bb5e99c49d5e769 2013-09-10 02:06:54 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-09bbdaa942bd5c6d0378472e68d2673b2134e14ca3abbd26aaa31bef0be26cec 2013-09-10 02:19:44 ....A 650144 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-09bf3249a45b1905d1aeba1ba81fee9dd4e0b576c8834d85bc636bad864c4b28 2013-09-10 02:06:50 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-09c4124558ddceb1abf5bf7d0326fc5953b76ae67d79afbfe2abee2c6d3f88af 2013-09-10 02:07:16 ....A 748808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-09d844a4c7c550dd2a4449aa9a31f22bdb1d765ea8e443acd42ab396a1717a71 2013-09-10 02:13:36 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0a32f9d5041a5e8744fb354edc508d65c1c6d489a4291b668a43304bcc68316e 2013-09-10 02:02:02 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0a4236c8e444656ca7641f8c2e7c3cbd7f9af9505438237ea4fe82ca1e38b192 2013-09-10 01:33:04 ....A 748712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0a5487ffc4627e70478817c09bd0e48b3b2dbf46bba9b27b05c436dd495e0f7a 2013-09-10 02:16:10 ....A 556920 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0a645033b9dbd102d4b67d1f57886f77323bce6a57f02d98ae914460bf7acee2 2013-09-10 01:37:34 ....A 748768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0a7ad87429e153b0d4c6419ace482505d281410147f5e1d1db8575eccfa5499e 2013-09-10 01:40:40 ....A 748400 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0a8937c52117c024e92854d766ccf5446b93611dd5329bec6fd636d3a7574b22 2013-09-10 02:56:14 ....A 748800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0ad85c6dcfb57c55662fa2a63f08ed8790e45ac037f89029f0af928c05768ae5 2013-09-10 01:36:10 ....A 653984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0af391e68635bc3cc4309be74885c096830552aff11b2768c55e46f3c293caab 2013-09-10 02:04:16 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0afcd2557465c824ec99e7bf8fee1d69fd7eadce412f6ac1f0f3018282b973f5 2013-09-10 01:34:52 ....A 748568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0b1236494d7c66d0352e7014fd15eba4e3dd7bb7a6d2dc7649242db0daecef78 2013-09-10 03:12:00 ....A 851744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0b234e76aa44ba2b7d444f464101079487a86d8456d189e0a3b3c519383f10e7 2013-09-10 01:36:00 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0b817c0634f89c753f7612262a488166d70fa61a48c33cf7df37e6cb1ba45ddb 2013-09-10 02:14:30 ....A 552224 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0b927332b0a2b864bd030c5e4d63e91ef86a48246c14a3ec4b6fda415dd37bac 2013-09-10 02:08:20 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0bc82ed2fcae72e18fd5e7b8fbe7f8f7e3d86d38feb7d7330d6fb1dac7b39018 2013-09-10 02:08:02 ....A 653960 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0c29c3bc415f3e0d63b78de3bda9b6b812394d1bb22235c104de7e6d77661767 2013-09-10 02:08:50 ....A 748816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0c2a1ea3024da67160853c9964529a45a5af73113dc3af3ed1827b686b9aeaa3 2013-09-10 02:20:40 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0c3fb7dffc7c11fc592f16856f94e6b7cc98c2d23bae9f6b9f5e162740000137 2013-09-10 02:41:48 ....A 851832 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0c8cb7cc4874c2832646204f0acb38fe00c25ba69ffc1ddd0693033b8d8a46e4 2013-09-10 01:37:26 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0cdbafc3a807e34812fc72aa90724b7c9ea956c623c313f9ac1f361e106dc1dc 2013-09-10 02:15:42 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0ce2d36ef9439d1779ac68e61b24d14274f2a00ee57c53ebc8301db33905fefe 2013-09-10 01:37:14 ....A 748408 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0d0dff3d8db2aee123dea937ce3a62e0c6681bef9c3af38ce13e23007e2e144d 2013-09-10 02:13:36 ....A 748608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0d24f9e5252c5531c9b6cfd4e6d59e3adf9609cc427571d0368ff52132d5a955 2013-09-10 02:18:32 ....A 548520 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0d401ae0eb57f22494d7d430126648d7fb940d397398c55fb890b5c2945b502c 2013-09-10 01:35:26 ....A 562496 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0d4bcce99e6d47f31ed27e847d744ec3e3f747f6423f11115f06c0eea35199b2 2013-09-10 02:07:56 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0d63f2c844a6fb921adae0e7cc463f7cf79212bea7f1ebb0af8e9716cc2be747 2013-09-10 02:15:40 ....A 549544 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0da36e59a886fa3ca938cb2802bab81be5720110554eeb191e591a37f1a261d0 2013-09-10 01:36:48 ....A 748712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0e0874a3fbbe280f04bd38e215b03d234ea4fc75ebb348c74d209ab468b3d1e8 2013-09-10 02:17:24 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0e0c247add5dff94da53c186c54db3dfa026130c634d4bbde9d3e440068f4713 2013-09-10 02:19:54 ....A 748400 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0e42b3d5390dd0a0fdfd97a3177df73c52bc56cbe6b3e9e70fd16f16f4049b7c 2013-09-10 01:35:24 ....A 653960 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0e4a3936ad55c0d5e00e1f944a37993c0029b31b72e9cffb7c462d39050dfb79 2013-09-10 02:20:36 ....A 748760 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0e58b6de33b129eb50cbc992f32a475245a926085d94cdbbce07fec18b66da39 2013-09-10 02:03:34 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0f2bfc8e592468e1dab7065e98538940fe6eb21ea3b5ac646d1c63ac64a7acf2 2013-09-10 02:09:14 ....A 748560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0f54eae8757f3496140e8a63c18afa96d9d32d31980469eda3a3511131e204f9 2013-09-10 02:13:46 ....A 748696 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0f698a0001fcfd4b8e02df4871f9246b8cc5461d30dcb0a26f4c347d1bf26502 2013-09-10 02:03:46 ....A 748800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0f80b855b41950901e4a7706acba6158d453dbb8244a10e04e5752b23e3524b9 2013-09-10 02:41:18 ....A 851768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-0fdbaa0d7db2ee2feaab10a95fa43bb35762725f9169ac32566778926a5ca39d 2013-09-10 02:16:10 ....A 748744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1059173bdadcfec843c8731e63ab5284cc15b87e620665cc9d435a75c52daad5 2013-09-10 02:06:28 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1097d97c604371f669cb0cf8ddd3abeaf91b6878abf79ad01dc903c7faa9b32c 2013-09-10 01:34:14 ....A 548592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-10e1017343a14613f80764c93ef616d3f01b4bec60e6ab03e5d444d4fb599465 2013-09-10 02:03:36 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-10eb146a09f710c8961ec7498757359d107865cfca002f4d041857ad3938feb6 2013-09-10 01:59:20 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1158fd8c33a31f34079a5cdc4d36c50e6e01b4a0b7800b767228da0efcd33726 2013-09-10 02:17:34 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-11742bf60daeb13175f6d7e7f413ed92702f3d55e375b6fecdf42a9030ce84e2 2013-09-10 02:04:26 ....A 562528 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1193b81a9eef7140aef66b328103262138d3dd947df6232036d21c98fe4abc71 2013-09-10 03:13:56 ....A 548568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-11940e93390ee21ae8ac64bb43f57232ea76d6924d14907728de892f897bc661 2013-09-10 02:31:34 ....A 556680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-119e1c7690fdaa0e353fb347ee025ef411cb4705f85ee5e24695dbb988edac55 2013-09-10 02:03:36 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-11f4ebd4f9302c35ebee3631acdf331dde2fcbef8698db2140da27ffec74405c 2013-09-10 01:37:40 ....A 649160 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-11f87c58ec1b9b7c64c1e368df352b9db70dfdb1ff5eb44b7082e6443964e842 2013-09-10 02:52:18 ....A 650064 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-121fc3a3bcdecf78758990773537872893c6da6337b8b7f423773c101f1b71c5 2013-09-10 01:37:54 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1236abca212798a089dda9f74a69478f65135bf1cb447f216c5e450fca063946 2013-09-10 02:25:04 ....A 562424 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-123d94d3b9df945367bc55dd34b293683309a72a806a6351226a54f770a94aed 2013-09-10 02:13:30 ....A 653808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-127ed606c55ebde091763c442afb95493e19cc310c6e8a900f86f841304c7f1c 2013-09-10 02:20:30 ....A 748816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-12dc9ed94e0b93e310f60d7ae9d29e2888fd1afb6ef0a5215dd99c952fec9358 2013-09-10 02:16:30 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1309317fd8327e959d4324513bf0c2299caa63f915807acbb5412f0bd7278347 2013-09-10 02:08:38 ....A 748712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-13edc61d5c6551c2a006ae95ec19a2ca7f85cba99d2238cfe4bd1e0797cd1769 2013-09-10 02:49:32 ....A 851688 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-13ef0f1a6f757b7bc825a25483697bb3d9856ca3604a78c1a7237a1085f872aa 2013-09-10 01:37:36 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-13fafb5f0c445269e56b52ff0119b58495a58824e159d9caf14c35fa9348466d 2013-09-10 02:41:42 ....A 562472 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1439263525e3e545150d364de26f011f9fcb58f57dff4def2de63e53fdfd1e2d 2013-09-10 02:13:02 ....A 748584 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-144845f9468c196f05f056bff36beec721cbb0f728f6400fb8b738ce52ad9c5e 2013-09-10 02:15:10 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-146e6f0b4fd8b66c9def8e0ee3f443711da9501733bce4dda9176ba0fc031bc3 2013-09-10 01:37:34 ....A 748792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-14c09c02c406e1b7a546c4067a69e512a9701e1058d0babd77f9aead6ef7d168 2013-09-10 02:09:10 ....A 548568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-14e77bef9e453dc4feee2d5e5248d9c44603fb8d287180d1c3a6ca3e998bd973 2013-09-10 02:08:28 ....A 748408 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-152793ff655eab39ff678434fa778e24207d5c9242b3719736f04d6c1ca2d910 2013-09-10 02:05:44 ....A 562424 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1565a2a2e9b3590b404cebe79e5db692243d2070e75ccee763cbeea9ecb3ef89 2013-09-10 02:03:42 ....A 653984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-15b3a07ab27eb59f3902c1d84d09d69901ccdb3e642fce07dd30684888ddea9e 2013-09-10 02:12:40 ....A 654008 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-15c12d13cae2de76e2eef0cf75be6db71b294e87303d47042ba9232f7f078646 2013-09-10 02:12:54 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-15c45afb6b64a2bba92213b4f7ab4d50a3bf72549b1bd70542e9fde4e13a2b1a 2013-09-10 03:13:26 ....A 549560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-169985159e2c50bc51f83d0fe9242ee1fe9dde8f786379a8f096dd2a060db457 2013-09-10 02:14:50 ....A 556456 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-16bf2e05b5ac8b2adc51b6f9060812fd9539b63d0db3556efaab7c083f2be9c8 2013-09-10 01:47:02 ....A 842880 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-16c678fdf5772475ab4a1fba231dfa645227e7cc5407599da5b90c1f7295445b 2013-09-10 01:59:00 ....A 556616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-16c96a95293a98c98676020b4e2db03e90f7d4776942461b7f6953e7da806690 2013-09-10 01:40:26 ....A 648008 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-16f63132f9db57c2d9d5879745083eaec5d56f76e4a0ad071dccc52e91da0287 2013-09-10 02:17:14 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-17149f3ac0b98304614fe7527cd50b01ebd93443b900de36a83d26efe973961c 2013-09-10 02:12:52 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-17172580ec3419a7293449a8cc9427907d43e3e6d64ed6d689ff3c85c27f69a9 2013-09-10 01:32:18 ....A 653960 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-173d44548db8f6879d90088e3d2c011cf616deacf1542f8d36618c5569b7836c 2013-09-10 02:00:16 ....A 652560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1743d523264570caa60763ddfd9ca314382ba977f49dfae5235818c38e68e0ba 2013-09-10 02:17:18 ....A 748560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-17659f1d05f3a515d48616ceea2f9c8a3b5c21aa6c6436c33bb6742dd55d2168 2013-09-10 02:20:02 ....A 842136 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1770f44d30fd15c46e0354671fbff7c911b0ac5631276377e151492135210656 2013-09-10 01:36:56 ....A 653824 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-17871418974ac3f0c61858c843608ae76fa8c046492ac879e4f187fb241cf05b 2013-09-10 02:17:58 ....A 548712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-17deccbd8cfaa6f1f2d2a1a0dd501a3cbe5f8a5d43c125455e498a1ba4419c09 2013-09-10 02:13:22 ....A 842824 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-17eb44850bca95d59c50c0b4776ab299bf164b42b8ba56f1afde3f0f087e7aaf 2013-09-10 02:01:12 ....A 653832 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-17fa9525ad7812da32f10db443f5e403baf522335de55cd1e247ccb8928e0a2d 2013-09-10 02:08:18 ....A 748408 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-18029ecdfffaf3eaae327e3c5e48e078b1d47af1418f0c07a9a4b5e95afb4a98 2013-09-10 01:33:12 ....A 653816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-181329f8ae6d8664f461859ffb95de103f758fbc0c69c0e41105f03c0c98c308 2013-09-10 01:37:12 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-182b5805ab83b3126e5b86f0e39ef2ee09d51d83ad1f6e5152eef4a54324544c 2013-09-10 02:08:46 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1835b05eabdd8823273ea4059a92bed0ae7407d10bb1359449d437b2b01dac68 2013-09-10 02:03:48 ....A 748696 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-184df8b9702ca427e099466bf6f71ca843e1a971c8f837da686e187270685510 2013-09-10 02:16:16 ....A 748672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-187b348b86e3aa185d0c104bd311fba7305fc53452297b066fdc4778f9686d34 2013-09-10 02:19:54 ....A 556480 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-188f7ae364e5d1cafde9dc01d92f8fc14884658896194e44d5f499ab368007ea 2013-09-10 02:09:52 ....A 556576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-18a1a96682eecbe89a09f6cf92013fb54b3ba76f48ca3572ccdefdfb643e4f2f 2013-09-10 01:59:06 ....A 653984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-18f6e970e8a5dcc956cfa3cd0627d5121a33ce3bc0951ec83bb462b52198a636 2013-09-10 01:47:22 ....A 556656 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-19111d22eba64898977a72e88d230ad085b9f4cf9de4ceb8aa33172eb09cab55 2013-09-10 02:57:12 ....A 548560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1938e66a621e69bc2956a35b12fd92c65661d91206df7e302358650cf79504cb 2013-09-10 01:37:10 ....A 748408 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1955c35b24db88f04a5ac940216e6619ac3dd83e442146c6d1564bc49400a0aa 2013-09-10 02:04:02 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1992fdbab99884bb341293d6946c953fd981c7dfb864b9b2c471e6983e5a7075 2013-09-10 02:17:04 ....A 649120 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-199f41661bd3b23a09a7a7b1f3667ed9ba838bdf4547893f8d0ef463bc45db38 2013-09-10 02:15:02 ....A 837928 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-19dab8950dbc156bce028d6290e101d24e243024724dbc78a951812389e208ee 2013-09-10 02:12:10 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-19e4c9d2cf8f2fe7bbabaf7cd13bc1d8b28cc23c306e58e44106013a8f52464e 2013-09-10 02:08:24 ....A 649120 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1a165686499dc44a7303b24273d0795e4f07e79a0b94a940d1e11fcbbb30edc7 2013-09-10 02:06:20 ....A 748600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1a562a6ab2b1464faf7dd973703d000edfaa4c0b28c354c90445acd826e47fdf 2013-09-10 02:13:56 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1aa48ddc474e990f49cf5c160727ff72a627716ccb05548a0fd259a0f07bf911 2013-09-10 03:13:20 ....A 653952 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1ab80c5aca4110e0ce59a06ea062eaf4897d311d27776a61a37c424f2cbcaf57 2013-09-10 02:31:06 ....A 548560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1ac94e6a4d1bafee941dd25f77597c085b80f0f154ddf7bb042a50416542a730 2013-09-10 02:08:06 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1accf5879de7afac08cb8751074aa269e3c4a565a383d5542d3441967905f6fb 2013-09-10 02:36:44 ....A 562488 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1b039d2b644706b7ad311066a368478405c731d66b30c9c28aac342a3d32441e 2013-09-10 01:30:50 ....A 548544 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1b2d4632599a2954cf14230160d86329f5b31ce3d2b5baff9fb100698fe953c5 2013-09-10 02:12:24 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1b33f741930be27d384f396ba96e760d9fc4662a307d74a0826814cfddc3e0e1 2013-09-10 02:04:26 ....A 653984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1b3c0fd7acf4b2c01344d8997df981da9b6f228a6b76470a0fb58c50c97edcd9 2013-09-10 02:15:26 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1b537d18111680d5ff745cc35eb4edbb18a45cb7746821c8cb744a1b377ee68d 2013-09-10 02:06:24 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1bae300b47b8942312405670eda0da4c9aaf6ca169eb041a0aff8ee598e7035f 2013-09-10 02:17:12 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1bb538ef68e7cf75c252c2f20e4e3d315e5f3e9382f804bbec1d1cbdcceef26e 2013-09-10 01:36:54 ....A 748384 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1bf9493ddbe618c2ad76e15e28b2f91630a33756ed5772bbb2e9868e053955ee 2013-09-10 02:16:24 ....A 748600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1c0fb3296ff34ff1b1513dd0ecc18d16d1382fe2f15db9cc86d3d66f5df3eb5f 2013-09-10 02:06:48 ....A 650144 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1ce1e463bedea76b785c0826c613ceb5fbdd66f96c0eaa7cbc0b54edba814593 2013-09-10 02:16:04 ....A 548568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1cec9fe150a6b0cc38308cdc1587e43813236287ae07d83f4e9a999f3884a6f1 2013-09-10 02:11:20 ....A 748712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1d339fee108bf7958a8a723ec7dece79db913bec4bfa56fb727f9be9434e5d55 2013-09-10 02:04:08 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1d53a46820c6b6b93ea8f2b34981be9967c92c0efda18aeccfe4c3070d1054c5 2013-09-10 02:12:42 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1d54b9dda57ded2c7b8dfaebc53f0e0b8ef4e3065bd761b409a7cb0db86a28ed 2013-09-10 02:16:58 ....A 653808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1d5cacccd3bbdbac23e47f1ca49258bec3b3a6f711113676349a5637f7e36a5c 2013-09-10 02:03:48 ....A 654008 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1d67a76c8f229697de30ac73cfe70446fe7a6a7f28e5064ad3d4c32e11dca1e7 2013-09-10 01:37:08 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1d877b9d695f46ffdaa370a73a9a7b6e81336d594e36c24770b195d311e3e572 2013-09-10 01:37:02 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1da9e1bb278862ffc156403cd4c66cac167b9969bb930e9ccc6ba53a382f8dbc 2013-09-10 02:42:54 ....A 851888 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1e8c08d3fe880bec431078fbbeb79b6d949a172b79e3edf8f7b1148238ebd9e3 2013-09-10 02:43:20 ....A 748536 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1f39e9019ca351e72b8b67acd7883d89c719c92ffbd82f953b9ce9e4f5889a0f 2013-09-10 02:39:26 ....A 192512 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1f9c5224d1c3d1dd8306f524c8b5572a86eaa37e4b463d395439c0f472be3485 2013-09-10 01:31:24 ....A 649152 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1fb64de67b5bb849917c811324306a65683275d1bb05c54ea8d02a94d9879e49 2013-09-10 02:16:42 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1fc2412d7adb4a85bfc683980475955ea519e8f526b0383668f5eea3d7e7a2a3 2013-09-10 02:09:32 ....A 556496 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-1ff96c06cfa164c07c5dc872384bc197306054406b74002679fd503e67368d09 2013-09-10 01:31:48 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-20133839e99217895978410df08f8a7803e88430602e891badcd5274c1db1761 2013-09-10 01:34:46 ....A 556608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-20583c3248988fb191de415ec1521f13bdf61b19896f38e7c30601a8f1af54a2 2013-09-10 01:28:54 ....A 653816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-205ecffe2cfc4c506e7b48784a63a77a3b89ca5aecd0dbba65711e438a2ec6d2 2013-09-10 01:31:16 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2090cb5ba42224de3f0967e3137f29fb9e5923716abc3bbd8124e377c9b1f229 2013-09-10 01:51:30 ....A 559312 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-20a29b756a81325745abebc7fd6c3fbddab560cf8e6ccfdcf91f80d267025184 2013-09-10 01:37:26 ....A 748800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-20a7e8bd3669bc3ee72f048a94b24a187c7d31958e68bd00b31d156fa721f8c7 2013-09-10 01:37:42 ....A 748800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-20ab70297d634645d664e11a4200e76f6319083cf2a5bc7f325f1d03297b17a7 2013-09-10 01:31:20 ....A 653992 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-20b97d7766bfc32e83948605088c117dd7f266548c901ccd715aa03ac1156dca 2013-09-10 01:59:18 ....A 653992 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-20bd4e007212c8515192e0b912660152b2e2a02d11d11a2760dda81180e5902e 2013-09-10 01:29:18 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-217bf56a4dbc805b6e74f6736ca5c6392e7954ccea2e012fc8d64f01814d75e9 2013-09-10 01:32:12 ....A 653840 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-219d8d25ac3431120989a462aea845106f49fb57f01eda7bc31d2e3ba32a6d36 2013-09-10 01:32:48 ....A 653944 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-21fe1c033a9cb312cfab56f61529261fd4f0ee60e140d5b8eee151dc5b50eb08 2013-09-10 01:29:02 ....A 748816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2209fd790d738231a9d0743d581bf8de982fbb554da562fe2c62d6024df63366 2013-09-10 01:29:18 ....A 748632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2211796d09dcb78b7a7c6e321043d88c3431fb1afc7ab6d99a85e6753a83cfcd 2013-09-10 02:55:08 ....A 851792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-223407e600421cdcba7af53e283482cd7254dc21f8160294e0360b218c6eaa51 2013-09-10 02:59:56 ....A 748672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-223f2ac181efe9fad88c3748993b6c937472c3c72ef7700326f8d4e1c11e3acb 2013-09-10 01:29:44 ....A 647944 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2268fbd63652d7a26e54aad936fef832f21b67a7f90ebd987a37147d5dddf23f 2013-09-10 01:51:18 ....A 843160 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-22722fb6141343fc2771f3a7bdd19767ceca77ade2aa6dfdcdd62bd09012ea58 2013-09-10 02:17:12 ....A 654016 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-227741dbe18ac27d2ecc9b4db82f3e802bf5765d5bf0447eb821eb8074368875 2013-09-10 02:38:54 ....A 556576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-228388320cf1928170d77bdb83b31b2d1b02ab8bbe2ac05c1b5dcca8907365a8 2013-09-10 01:36:58 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2283f9b35ff3cfb63c1bf43fff732e6945c9022bfea7caf346fa493a931a45fc 2013-09-10 01:29:12 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-229b42ae4b9cf217a5f8b4c7270c68aad771a7bee50042b873459017e0a8aeb5 2013-09-10 01:57:42 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-229c2f4532c6acaf5d081476ae785871df26471eacbf9cfad9d5eec5f5ebb38e 2013-09-10 03:00:04 ....A 748768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-22c9044f064b52fc62df80d37ea7f2fadec7e4e09935937db2388ab6e603dd5d 2013-09-10 02:45:20 ....A 851768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-22ce81e7be0d360cf15dbf07a5c83d90bf1051e2ce6f0d46ff87ca5b9b14c6a2 2013-09-10 02:12:38 ....A 748408 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-22de94b08d04b84a461ba320e4d0482e30722880a7999bb5da660dd81c13fa44 2013-09-10 02:59:22 ....A 748656 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-22e5f8f130255e31bcb48805c914d704d391fa5db6f0a23bd681d30398723405 2013-09-10 02:40:58 ....A 851656 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-22f184236c5dde97c647d85f974c64bb52f0bf17b9c557d090655c85fef5d6a7 2013-09-10 02:32:30 ....A 548672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-230cec2605fbe6a9a2f3db6c51584bb3cd3a7d1c5577bb7e1a425a9e0fe355dc 2013-09-10 02:07:56 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-23835445ad43d1ba040f2098f5370046d0ecb7f9ff81ec74d35282246c1f7cf2 2013-09-10 02:21:06 ....A 851704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2391ccfb4992697a5d05de63a3ee28f33995bbe69b98132857dbd32360740990 2013-09-10 01:29:12 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-239f72dd69f5b14efba8be17f2ce5353b6a1c3ec49e20a3ba9e4cf6652353b23 2013-09-10 02:55:08 ....A 843168 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-23a499d9da6dc11853a4c42f5268e8e0d86f81dd1f91d5ed2ff0f12f9fe5f815 2013-09-10 03:00:36 ....A 851712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-23ef3a2653b7bb8a06b25067aa52eb7c358a53801aeb97ba7f6c362f2db6fbdd 2013-09-10 02:29:54 ....A 653920 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-242694836c0faac79df4008a07f638a7fac748425d9ef60d7748819af7e34904 2013-09-10 01:31:14 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-244a1f23c26163a6a61a22494a9aa30ee540a8016e3568629f3059250b9c901e 2013-09-10 01:29:52 ....A 748808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2460234ab8093a34d54c4745922605c17764913755fe19fd4a6c66edb3a5f04c 2013-09-10 02:06:54 ....A 559256 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-246bb515c7cf827aaa31781f504d6539cc8269ae3aeaa507eab0b7635e63f3fe 2013-09-10 02:10:50 ....A 851816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2490ff7f8e820709705c019c8cb67c9c46c6b333403d8fadae29df309f9bd0a9 2013-09-10 01:36:22 ....A 653912 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-249c10aa8ea6ae52785b77560fec58b9789db53fa31ad44c541c512d45d29e21 2013-09-10 01:32:44 ....A 748568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-24f5025adcb03239846922ac031eaa59e92487d6e92628c7dec57b8915263b03 2013-09-10 02:15:44 ....A 748384 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2547b430839de8ccff9e93404e5d7a069614ce89206f4d7f74ad7708531c484e 2013-09-10 01:33:04 ....A 748808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-258a03b7285aba0cd7e6587b447a413bc75d2bbf5e2a70ef8df2af9760ac9ac4 2013-09-10 01:30:26 ....A 748752 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-25d67765933fd96e3ae645cad277aeb38ff51a2fb3df0f68b01c0f40fbe06cbf 2013-09-10 02:07:46 ....A 748832 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-25e68e31fc83be6c72fbe8f1956dc0bf926adc9d86188ea6fd3dde3c881a57db 2013-09-10 02:07:58 ....A 748384 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-25f5ec39635668f816a8a42c3caaa62cb1c1e4d81ea561347ce7bdecfe1c2384 2013-09-10 02:03:48 ....A 648992 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-25f86c953843ff10a0e607e046353f9eb381cc5c4272b77bb0d99ed09f1049e0 2013-09-10 02:16:52 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2615138ac823fc72944eecbea702894e404771632695ffc27ba22f95136d857b 2013-09-10 02:13:02 ....A 851776 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2617dad45e9ae02c08041f0b33c6d95c9cd11bbeffa7808844a3d1a7e75938f7 2013-09-10 02:03:42 ....A 748816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-26337e185c6f5044e9f189ab29b3878b0a5db219b301bc00205de7ebe8558d11 2013-09-10 01:37:48 ....A 748552 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2682232d61c0cad8b0d78fa4a64770b4db5644952be10db5f02a689be3cc2383 2013-09-10 01:35:50 ....A 748632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-268694adeeaddec23db725864621b4fa06c1975ab5ebff77e125a2cef08690a5 2013-09-10 01:36:58 ....A 748672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-269a04504782e5822869d266f454fdd22dff1de0cfd6ed39370096cdd59f40d9 2013-09-10 02:12:24 ....A 653808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-26e495dc9b1f75a82803b94353bb1e9172f0f775e1b543d22d1114fc49f296da 2013-09-10 01:30:48 ....A 653976 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-26f56a18573d5d693c320a21da49456d1c5e9971acc8828da50d5d445f46bb09 2013-09-10 01:36:12 ....A 748600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-26f6c96c967abb4d22267b43f9f1596c66588de7c7822cc0907f5ece84d89313 2013-09-10 01:33:50 ....A 553944 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-270fa68de11f64e9ac7dd70aee18620e30da5d35ecbd06ecf455e5884dfec133 2013-09-10 01:29:56 ....A 653984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-278c2ac5460a347f97c055dd1084bc773bf870c4647de3717064032372a86f22 2013-09-10 01:29:10 ....A 653992 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2792c31a548734782df61c2af9cb39f3530210b7bf48ec389d79d03a26898c9f 2013-09-10 02:08:06 ....A 748408 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-28010bd8fa7f1bf9de4e6475ca468e5a5d5709ad8103ff1de6fb1ec9c9746fc2 2013-09-10 02:12:58 ....A 748608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-286320e907df5423cd0c6e4cae10b8df25376280d4d803d23f1c1d4f878565f2 2013-09-10 02:08:38 ....A 653984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-289e4f265c204c0088c6f42752249671d4204b08c70cf6c50d9820fa7a515eb2 2013-09-10 01:40:40 ....A 548576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-28bb081713707c636be14713c547ae3ebabc1c26ac30602960e062a65bdb22d3 2013-09-10 02:08:58 ....A 649224 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-28bfafa96c12b0fa706e2719b108c6e1588eb8f9139ca2803a4d8d06b74cdb93 2013-09-10 01:30:04 ....A 653816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-28c25943fd348f27b046c0c5d16e165b301681478ac3a53ef8bc6aab92229966 2013-09-10 01:37:32 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-28c813b550f6f49f03f47850d1f940faace3e480474ce6a6ee83c581a378d3f3 2013-09-10 02:03:46 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-28d9f8a483060b65677d679db982204375c0562f07a7fb19d491d831d934e9bb 2013-09-10 01:37:18 ....A 649144 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-28f3b011f991c0dac41b9654cceb7972ce191471206799afe303b53adc3552d8 2013-09-10 02:17:04 ....A 654008 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-29204cba0cc61ad39c64ae070b35d475b5ce1e93e2f09fe81d1ce74c314bb335 2013-09-10 02:08:12 ....A 748432 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2937eba6f5cb86406961cb45927e5fa7a3d4ffcff99fb0a0c3c7758de6585856 2013-09-10 02:46:04 ....A 851720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2949b739765fcedd57cc6ba5365eb9bc058f7ab21732e8f34ca40921fe9ff481 2013-09-10 01:28:58 ....A 647912 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2951a860b0275d44be80b7fc45735a60720c95b9b2ee5511b68c93ebd78028d7 2013-09-10 02:03:42 ....A 654000 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2984c369d3e150180cb975e5b941aa25ad9d4f68aefbfa564c68e3bf17d33fea 2013-09-10 01:31:36 ....A 549800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-29954a598310b0d9d04aff11b235c3afefa010f37719a1aacb55d8f466155b43 2013-09-10 02:06:32 ....A 649224 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-299a9fb593f971ad724641f77ad128f0c5a85d2a65b89f7b8371d7ad5c2c003e 2013-09-10 01:59:44 ....A 653984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-29b5504d50f3d4ec23f78215728da2cc5c6db3d7909d770dc30ed440432ca496 2013-09-10 02:29:36 ....A 748584 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-29f0931f23bda4ad376cd1efbb7354e16f289c8488fe0d02726447bff4b722e3 2013-09-10 01:28:46 ....A 748656 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2a2f2a52ed82df2c275c2b5d34b5407f9d4b11778fd3697dcd3ca922d87ca0d9 2013-09-10 02:07:56 ....A 653992 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2ab5d4731a67863b24c55c3fec5c76bbedfd81cbf6318bf361ed9c56c11879d7 2013-09-10 01:28:42 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2abf63517d49df238f28b6551f41f4b0441b3c0b9728030ff194c8cc23a67fe0 2013-09-10 02:08:10 ....A 748768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2ad68ae307e7b17e71e01975b163994a682d548d14373b49a1178ec55bc3a780 2013-09-10 01:29:02 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2ae573b0eaeb53138711285e0647d3b4f123fee22bdcb6a139924fc2330412a5 2013-09-10 01:29:28 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2b0f288c18513ac86c48fd4f705e8b9ecc4624ff6187849d82f4849176730530 2013-09-10 01:28:56 ....A 748632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2b1500417fe8bcf5710ddad4d1c2f9c495fc4c06fda7d4e7a2a032bb482a56ef 2013-09-10 03:04:16 ....A 851856 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2b393a9ac90409c7993dc1b5404a3b27ad2e17c8ebf06bcb1584fc842c2412e6 2013-09-10 02:45:36 ....A 652512 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2b4e6aff705ed38db24c6e40d7f4da2911923e74b80426c93bd680623e2924f1 2013-09-10 01:29:02 ....A 653952 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2b9bcb93040cab0d60a8f88c6640e71acd66cb25da9dc216ce01a1d8d548fb78 2013-09-10 01:37:10 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2bafe633289d7f8dcd4a608661eb48c7e66331b02486e6f882200e9ea1f3b494 2013-09-10 01:31:28 ....A 748408 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2bc1c1a497a4309840834eeaaee8f85e80fb6c84cd0d17e9c457c81822b5c702 2013-09-10 01:59:14 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2bc9dccc366c4940365a2315b3bac0fa65da6afa66043be3952d65006af63322 2013-09-10 02:44:06 ....A 851784 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2bd69c04990b87900422d0665dec18c2fb268a6a726995e9221974644718307d 2013-09-10 01:28:48 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2bdd3c9be611864c9a7f2c94031c09c362de6c6847987cdf50cb53be54e7b5b8 2013-09-10 01:37:38 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2bf49b640baaf06af5932a298f8ed11de0a0e7d17539f3e844e931aefe6e81e7 2013-09-10 02:17:08 ....A 653992 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2c0121f0b11d58219276e9f6fa97fa3f0ab40f48bb55ca37386ae7d7981c5b22 2013-09-10 01:31:06 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2c0f51af248162f4c2c0f596a6346efca917e3103b1cdcc0b55d9e46ad6e16c2 2013-09-10 01:31:16 ....A 748744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2c9ccab781344b6f6e84222d39d9d786100b1a4f8e648aec9be918b698cd88b5 2013-09-10 02:12:32 ....A 748760 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2cb917b40d81517320b85b6d3ae460be8f588bc183cd9ab11a93a1fec4cc388b 2013-09-10 02:16:50 ....A 748696 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2cfabfa8fda7d136db710f8108545ef68f70a565ab0b8403f5b7a077c5b16171 2013-09-10 02:08:36 ....A 748584 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2d35609cae19c5c9fd4845899c6df0b45c048b9ae0154adac87d72c784957fee 2013-09-10 01:32:46 ....A 748408 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2d3b0387ebe425f2bfca3a2a7e3711d871bccb930c2e851a47adeed83e5c2688 2013-09-10 03:13:08 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2d52e064215cfa12e4ec654f71ee81f1f2cb427cf61e95658f5ccb9db91a8a8f 2013-09-10 01:28:54 ....A 649056 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2d61fb3935aa64d40364ce5dfdbe29de31ee26c7e9c18d255aa331171d2db5cc 2013-09-10 02:13:10 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2d6538a225d572302a7f59662f8424a86b706f359a08f0e6dbd33929dedc6fc7 2013-09-10 01:29:08 ....A 654016 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2d6fbc9100297beba6f3f0a58de86f19b8ca395a68dda09fd2f0d09fa177ac56 2013-09-10 01:28:58 ....A 653976 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2dc916f0891b5b78b20108bbbebe36ff0dac47bd08c9262559f22971dfbb038a 2013-09-10 01:30:50 ....A 653912 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2de5139a8931af528380aff007599bda238b9f14448278d674086ef087d48eb1 2013-09-10 01:30:38 ....A 748416 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2dfc19c49c8f7940adb922511bd1d1e3f18973a76635432ece0d4ea9cbb2c7c7 2013-09-10 01:29:08 ....A 653992 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2e03f852aaedeb1e21d9ebbdc24f8c9dc5bc6db2e9f2584795cc76ee0906ee8c 2013-09-10 02:03:52 ....A 748656 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2e0694164a7a7b372a041dc405b924453a33afce59b1bde2f90aa6a9c687d430 2013-09-10 01:59:32 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2e3eb6eb6f0baf7952acab28584ca4d1fea99e974c4c80d95777d3254706152e 2013-09-10 01:30:10 ....A 748568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2e7f48f7216a43e9f5d82e156878970dbc0fc6d996da496c273a0673ec3642a6 2013-09-10 02:08:18 ....A 649152 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2ec8fdf2fd5835c77933eeb899d48f3e6b26cef748ab8b646b3e877e221ac504 2013-09-10 02:03:36 ....A 654008 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2f284cf50ee9d80e51f9c97ce42eac06860ca58b79363c00d33aab8f7ff09ea0 2013-09-10 01:28:56 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2f37149a017fbe506d78e014f2194ec232f53a5b2397c535cbeae44c47f4d266 2013-09-10 02:00:40 ....A 556680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2f404a8dded74574447b863586d1ef0aae6f94dbb36a7b98308a1e311a96486e 2013-09-10 01:30:30 ....A 649152 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2f480d09d27d5b448ffb7bcda90fe3068a1740d247fddc2efd5e59da9364df7a 2013-09-10 02:23:10 ....A 748816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2fb3d21d74d6800b04bf42d99cf1abbc826848cfb5477abf9114f953d753f4dd 2013-09-10 01:30:22 ....A 748608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2fc616e0beac31cfbe75cf940a80a8fa183dc119894450db3875c858b486d161 2013-09-10 01:28:42 ....A 647912 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2ff706268968a47f21e736e5a152512e0a96d453c1cdf7e9ba358f6626486f1c 2013-09-10 02:33:10 ....A 851744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-2ffd64aad89fbd39731739c72180e83e381bf6c002eda5f9ce187cfae342f2e1 2013-09-10 02:00:36 ....A 842856 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-304039183ccfc890dc87845803912f664e58fdab1ce99aa750128431cbde8dd1 2013-09-10 01:30:52 ....A 748816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-306b978f201cbcdf1e0e469d59dbf05e7d06264f6fbc0af09faa0b756b32601a 2013-09-10 01:37:24 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-307e9550a249f449c142ac38f26207a97bfd4b4f7ab9a07a46bd0cb8a0f3668b 2013-09-10 01:31:42 ....A 748800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-30b918178ee5cea2882d6f9d21fc88d0e760b632e0cc3f38968f4d949cda0b5a 2013-09-10 02:03:46 ....A 748568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-30eb1b28e5e47878e86c86088c6f489ed937f74673f4f46d8d1c3ae55cb91802 2013-09-10 02:08:48 ....A 556592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3165eef7ba664cf00ff1b39d8ac2cb9a3d391585b8cfc9a29113645a1fc6c3a7 2013-09-10 01:31:56 ....A 748584 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-31709ecb4736f5a152050694987d680fc975bfd9578445a6fc11cce45e741c52 2013-09-10 02:06:50 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-31753596d8516e64818da90a93cd1c517d5eb25d571da09ccfc41cc31672b8a5 2013-09-10 01:32:38 ....A 748656 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-31a7941e8251855f1e33f5e289f7858cb3bf75ccdd338238299d2c7da8272fb4 2013-09-10 01:37:30 ....A 652536 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-31c528b0562a10ada2cea916420430a133eecfa733c4d79bfcac2841b84b7ac9 2013-09-10 03:05:36 ....A 748760 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-31e659bfb251c76625f8defe91339aa808a1120110aa2904fea7783e63326167 2013-09-10 01:31:42 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-31f35dac8bbf36b392929ede6ddea7d4855900854002ffb8bf3fdfaa7a5eb38a 2013-09-10 01:33:04 ....A 748560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3219cecba95d2b8ec93d515dee241eb109054205d72eae0e68ddc32bdd34e471 2013-09-10 02:04:16 ....A 748672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-328909d23677589b6f19637e286fe4a9c0df579bf6e1f7666f6e2c679cb909b6 2013-09-10 02:00:02 ....A 748752 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-32dc0acb4c81e09b165b744ce04435f341900fa21af49366040aceb007cfc860 2013-09-10 02:16:24 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-32fed9ee47f1e1b83c9e656e0edbc3060808277c8de3774d653179f37b15b297 2013-09-10 02:29:28 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3356640b74c7cfe52aa063f03656ac48aa9f417777ec56705135c8fefcbcb4dc 2013-09-10 02:16:52 ....A 653952 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-336deb2d6caf8a5e0bc02c81fef3d5d3a6b5486e2baf841a671ef0e37beba171 2013-09-10 01:28:50 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-33741ba4c838c3f8aedc583520ffe775aa40527e9d9a8e06704923960876720a 2013-09-10 02:08:34 ....A 748400 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3376b5a8d9bc95bc63560c87b0ccf8226ac57c2170c698a6d19935d6a74d390a 2013-09-10 02:10:58 ....A 653976 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-33c34584e7625cd5f3291de225c24355ca74f19fa0bf3189ed2d6884ca312a60 2013-09-10 02:01:06 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-33e0cb710c491fa18f67927e16c1d81c25872742c8cf3f14eda4c3888e281870 2013-09-10 01:47:54 ....A 748744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-33ef315b12a1d397129d9bb08404dd0c53119dbc7d62765aa11e4966f8757c8e 2013-09-10 01:44:08 ....A 748408 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-33f0826c53e7fc03fe85f93f9a887e179816eda64f6a8196633ca1fc30570ada 2013-09-10 01:48:04 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-33ffe0e3db0a1d6de9734766a2368ffec0704b3c675cf7eb60f45090c859baf7 2013-09-10 01:48:34 ....A 748784 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3402e67685984ebadae32bef471cbd9db66cbf2d4316defa6f523a5b1ae956cf 2013-09-10 01:49:20 ....A 748472 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3413a6bf62c3819f9b91f6d1fca5931518c495c927880bb349f1e803da72ee72 2013-09-10 01:58:44 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-344011f00d81b827879a5d44ac43b2ac8f17416c268a4259670c0078ac1e633a 2013-09-10 02:02:42 ....A 648000 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3444e5bf01cbff86e276566af865ac6f272c4809c9b143e106a6f86516ff3ce8 2013-09-10 01:40:28 ....A 885800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3479b84fedd7ca18584849745f968a1d2671c6aec3bd28945602a8a9ae6b1772 2013-09-10 01:58:04 ....A 649152 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-34917ce2c933c09e4ee8c21a9e1162a3d300d7551720a69fddcf60065b76946c 2013-09-10 02:02:22 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-349b196f7a05b3ccfd2550f2b26d9921f090e9041f83aa67c865013bd335870f 2013-09-10 01:49:06 ....A 653840 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-34b5a97d259f12855f7c0f3d727b574965cdca97755252e75c02b25ce77e3dd0 2013-09-10 01:52:54 ....A 748800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-34d573580b75c8fb8ccefcc31ab4b94867431f466af9ccd1c76d94d4cb949d31 2013-09-10 01:43:34 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-34d6295c0ff719187fab2492ca7e51e03494d464b453387144c432717c0ce700 2013-09-10 02:14:58 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-350649367f6c7cf39b95bb3c3880f29a9d5d10ae79a278e206bb414ea99c342f 2013-09-10 02:16:04 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3526ffb03e38ca5453b40001298ef33c1c2049677a789911ff2ba08760ae5721 2013-09-10 01:48:38 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-353269bd14a43b9287424923dca53c9c788c913c03e93270add350ba232ded2d 2013-09-10 01:58:00 ....A 748664 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3533a9be06fe9a60cf93be1bb13556cbc5e1073943a4f7192f18c1d67dda905d 2013-09-10 01:53:00 ....A 748600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-353de59d8ae3bc79aeb1b163885cfa9f4c9db1b7460fc82c2c838c39e3d42557 2013-09-10 01:56:22 ....A 748744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-353df9d2e4b94870c49cb9bfe63713c50a5b26bbed1f0b3c923acac5110aa898 2013-09-10 01:49:16 ....A 748560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-355ac4d2bc10c80fa322e2253f8308fb128c42916ddd7c1d561249ac735e4922 2013-09-10 02:20:34 ....A 653992 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-355f5276cf60b21be68c707378f13fa92b4ba3b1db602c4c3a87c332ca18fd0c 2013-09-10 01:49:32 ....A 748656 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-356d83c1618da8a284a6c0581eafbdb58b1789a4744c4174c5447c63b92ace71 2013-09-10 01:49:16 ....A 748696 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-357e251ec3b989bdf9481602b54998e56ef91f8cf6b00f5be5415c389a0cd9b4 2013-09-10 01:57:16 ....A 748776 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-358191376ffbb1017dd44efa7f36fdc53ccda8aad6547c6c9dd947e887f4b70c 2013-09-10 02:20:40 ....A 851792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-35a73952608a40dc1534670ce213fb660d5d20fbeb800bff2a65cf72a3e9d6bf 2013-09-10 01:48:08 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-35ad4158e1e2167f591b45401ef0e7b3a1655a7be217fd857bba336881677126 2013-09-10 01:56:14 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-35dd1d6137a49d7bd9a55115e3c73fce0685b086689358668c09e28d3ab54ef9 2013-09-10 01:44:54 ....A 648968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-35e3259d9ef1ffe00abf31151b8f1751ef9e522018e8ebd1bcb41697a6db3032 2013-09-10 01:58:24 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-35f0ca2c9bc5494726dd7a6e225e94ec90703241043222366d34b238d7d7411e 2013-09-10 01:52:38 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-35f5800ac434081093cba6f54055fec338990e073d11f10a7619aabcbd6aad4f 2013-09-10 02:15:40 ....A 748800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-36090e8744f50150caa308fc889908bf37d4eeace74f49b87250ccad356c7899 2013-09-10 01:53:42 ....A 748344 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-360b243b3df19673f83b8ba0ae6dd35bc0ccbea5b7dfd0b1b3f7ab39ed540db4 2013-09-10 01:48:40 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-360f1f27a2b8bf5c9f996ce30342e00d6db5a1825eb05aa79f988b7994e6169c 2013-09-10 01:43:00 ....A 653960 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-36168275d87fa13634e13207c012104ffa0d318e5910ce3d37f07fcf0e4b8411 2013-09-10 01:49:00 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-362b5711a722c37efe2440c119d72c8677201697fc25bc07055b5b29a9f9b218 2013-09-10 01:48:40 ....A 748400 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3636611915f0140847c0730416a07eb1311d8d16ba8dd5f9e957a702c9915d61 2013-09-10 02:20:44 ....A 748400 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-36400fb001f47e93f4988d66a10bd709d1478e5751802d30659b2651c35140a8 2013-09-10 02:20:48 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-36465d38db827193c48dd3965485cdadbbfa4aa62eb16b429c15aea0be036e5e 2013-09-10 01:47:10 ....A 748384 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3654bc0e98c32efb1f01b3c2f80a618df351b4752bb574c76e407515aa2fe384 2013-09-10 01:44:36 ....A 748816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-366294871ae9b6e448218ef528375414d303bb1f1c4429bd1ef50bf74dff6ec2 2013-09-10 01:52:52 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-366593440ff201ea0fd3cbd1d2ac14ccd727f02a428187aff00544f03d10e3a8 2013-09-10 01:56:46 ....A 653824 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-367d7bca56214c7491bb4a51b42888b50a3e63679662f9ecd035cf7bedd3f910 2013-09-10 01:42:34 ....A 748808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-367d9282305a48c364a5aa94dac4e92b261f0d4bb9d1829616bd118093fc48d3 2013-09-10 01:52:08 ....A 653960 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-368970b1b731c74f485b531acb2e3f27db43e17b2510c68cfaca354eeaa0f25b 2013-09-10 03:08:20 ....A 548576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-36a4c27c57ca646d278d7546fdf86f3302985f41ef46f6554034bc3140ce35f3 2013-09-10 02:19:46 ....A 648000 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-36b0c6122f0533064c6c9009bc53177f03a5dc2a34d0203ae691227734fe1a32 2013-09-10 01:52:00 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-36b2726089a30836236acaa1ea03bcec46c0e903a8cc8142be41a127807e2f8e 2013-09-10 01:43:26 ....A 653816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-36b6ae2519a0d8ebc63658a1b042d08ee1649dff7590f84d02df8b3a9799a8bb 2013-09-10 02:11:54 ....A 748568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-36dd4f496aea602d704f7154f2791be6efb7d3fdf0f8a20a46da9c1a718c155a 2013-09-10 01:52:48 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-36f5a2a1b2e44b3ee1ff1a9d67593f043caba069d03efa386927790beaa416ab 2013-09-10 02:20:40 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-37044d9df4df8ceeacce650309365e2f5c73974050eccd89b7bab563ff5a55ca 2013-09-10 01:43:56 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-370826cd1e664866e80dc477c6bc02e455c9e5eff0fb4c595c6b0345d25658de 2013-09-10 01:57:42 ....A 204398 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3708745533d535728710387836e6732bd6f3c67baaf397341f758e559a72630e 2013-09-10 01:43:48 ....A 649120 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3709c65c378f0e51520aa79d77deea5d6d6785b2506923b02ab73c7c073cdc1e 2013-09-10 01:47:56 ....A 748568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-370a079179a25d53ebdb6694e87741bfd2fa5073c883d1cf3c3cd75f0ece013f 2013-09-10 01:52:08 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-370dd2bb10328fa8059eaa18a153b8cd18afe0acd5d2cbe6e65b53f2ce949c7e 2013-09-10 02:01:22 ....A 748608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3741d8d6b84c0943db36e25a8700f5f10f9a4c2acb8883cdc019d22474e3dcaf 2013-09-10 01:43:18 ....A 748608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-37639f28b908b1f1b9a596cb4fa8e0ee680dd6d493715a2fdd1ab6324d913908 2013-09-10 01:52:06 ....A 649168 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-376e8e3efa2186dcf969e37e70428d5bd8cfe2f472f61505834f44984f2ae0ed 2013-09-10 02:02:14 ....A 748824 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3770e6d24ecae51a9f6cf5663aaa571a935d1ab534ec71e7ed8c44b40e39ff2c 2013-09-10 02:20:22 ....A 748760 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3794d5de1ed6ba2302ec90dea465e1ccd25ac8d65008ecf0a505798e49d90820 2013-09-10 02:00:40 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-37a3e0c880338b8c55cb720e4b2841a3596adbdac2e1ce67716600f66b060539 2013-09-10 01:56:52 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-37a8250e0c8effa00b653f2445369591ce54669c7ebeb8d0810618fd12f2590a 2013-09-10 02:41:24 ....A 851496 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-37ac075cd24ab457d7c33dc4eba4007c6c20d7595a198598c9401bf6afcdfe6a 2013-09-10 01:53:38 ....A 649128 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-37c27c907437b2ff390e573faf45533bcdc4f51ff4fea27f09be56ec7a17acc6 2013-09-10 01:53:40 ....A 748744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-37d053b8abf531eb146c2c299f5b8c9a57461fc191e4c147c603ca942eb36acf 2013-09-10 01:51:58 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-37e6e89b5f581437e834a4f6af7b59dd58840a693cf1fc3ae9e544e20077db09 2013-09-10 01:49:16 ....A 748832 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-380d7d2a28d3ac900efbb33724b753043d4789e476ce678478cf408ba4648f9d 2013-09-10 01:49:14 ....A 748632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-382e396381f65d25d3831405ed9d7f804ce6896a638fc3b558a168c955cc228c 2013-09-10 01:53:12 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-38418ee76c41138918e53c9807f349f39302a69bd2065171a31ae2ffa626218f 2013-09-10 01:53:46 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3841db63626ff668e6b3043c182362970f2c574485a3a76a40b858a476bc75a8 2013-09-10 02:10:52 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-385b94027d1aac242c82f8d0ee4d6cc7da2c4d3d00a3c72ab9f4df74c3a72ea9 2013-09-10 02:03:04 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3883c6c4b25d331620bf5c8ad6a44e408341fe9b2a20ca435fc1767f81820d2f 2013-09-10 01:43:16 ....A 653824 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-389b8911c49c943eac54a5715ad4a6e7048325625f5ba0140113a07de9b5598d 2013-09-10 01:58:16 ....A 648960 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-38a50e9b78fbb378066652f6f9496a8d4d5b60963e11a77b23fe9d9cba59c03f 2013-09-10 01:35:14 ....A 554848 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-38b3030cc067fd76fd2f9f3d76a5bd552f57f6f9bdbe6a1545ca9ea61e784fa3 2013-09-10 01:43:30 ....A 748608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-38b3835b4e7ed522480d9eed214fe27eebfb56e2d5149d699c566728b1df8b02 2013-09-10 01:53:10 ....A 748416 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-38cd137cdff99a61bb254dd96307047eb20a4a1d9d3563bdee775389e025e26b 2013-09-10 01:53:38 ....A 654000 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-38d3a747cb9dbe2ee9ed88833c7ec184eee8427a2b0c5221cc0619e83f8e4bd7 2013-09-10 01:49:34 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-38d5e94cec916be6fddd2cd4c063044b15d774ab6be79180bcc78bfb52d01444 2013-09-10 01:47:56 ....A 748600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-390cee271c3cc5d9025f6609da5e6e5f59cc99d11cd57d336f36e040cc1bc06f 2013-09-10 01:56:58 ....A 748584 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-39105176b16c2081f48ee98c081a05edfd5ef8cc0b18d5bbff6811698ff25c42 2013-09-10 01:54:06 ....A 748656 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-394b4f2c0ba6a978a2da5d2ca82219f1547bbbdfdd7622302edd37d36418b496 2013-09-10 01:44:26 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-39566a39e0ae85cee51e88b11334110a6e29eec4e4055f50a7676ee40fa2138b 2013-09-10 02:01:50 ....A 548576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3957a916dd325566086864f76c217b57d856ade2bd49c386852e58cdeb9b8406 2013-09-10 01:52:14 ....A 748400 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-39636cd7e67677b6a973c0c1a5ad1a5d7a7455312886202f78d22e53507cc528 2013-09-10 01:47:08 ....A 649144 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3970547d6edfdcec84a47d83eb2171c0fe9f0bd1fa673166331a04b4b7b3d745 2013-09-10 01:49:04 ....A 748712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-39fab11c134e343bced7b074b89b6c2d88417f09c9ff784400c65521a0f7d30f 2013-09-10 02:49:04 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a02554355c2be79173dcea1677db28a3d9d865cf13dfe81bced728ef803f2a6 2013-09-10 03:04:30 ....A 553984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a242d919614797c5121a2190bec211d84c48614da1810839a79f7be604c8064 2013-09-10 01:57:18 ....A 748760 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a3235fc08ed3e4735bfed31a6dc3e0b69015b0bfec8105470c2d3a7c83468cd 2013-09-10 01:44:44 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a336e590923be2eede4c0ad455cbdc5003170e4406ed00f795280bf2dde2f13 2013-09-10 01:49:00 ....A 748672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a443eb3f3098ac85a2e2a297652ddd28a8767f9487d65d598359af7544fa61a 2013-09-10 02:29:36 ....A 549544 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a4a4590e6f612e2db8921748429ba9b7b090e7f207c012c415ec352f8deca81 2013-09-10 01:45:04 ....A 648984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a5b1885038c5da2f0e68024328b61547feb31393cce84ecb0b6cc4da3aee334 2013-09-10 01:58:50 ....A 653992 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a5b2aa861d54053ceac71c8e4b11022a966fd0b6ec1e7bc148cb19fd2b0b9e0 2013-09-10 01:52:50 ....A 653920 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a5ca94d62502d6ed5ad6318066f1d16477087063717f4cd5d09e3b026f67f72 2013-09-10 01:58:18 ....A 654000 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a6660cae1e7b0deafd90f36bfb671adedcccb7cbd0eec7a7b58e3614682bb14 2013-09-10 02:01:12 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a725ffe6b0d5731e110385c59cd5c76e91de2cdd9589bef229f9247421f3d44 2013-09-10 02:31:46 ....A 553672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a73fe66ead171152f197f0cabb62f9089d96361fbfe096988961d7c901a5ed7 2013-09-10 02:20:24 ....A 748672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a77d8784c042ffafaafbc57429c3f5d720c26100e36ed4cfd48c74ad3f8cba3 2013-09-10 01:48:42 ....A 748600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a9814c24e5dfd6c8cdcf91f9e5db36aa8e8d6ffc4c30a43550830174fefda6d 2013-09-10 02:06:18 ....A 647968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3a9978198cfa4d8c91743b04202b75b1aa35643a93f151f4444b3780c960b20b 2013-09-10 01:53:10 ....A 748568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3aa7132ee368893e70f55f80b6eb44734158291da58a56a80fcd87a11e65c4a8 2013-09-10 01:49:14 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3aab7a860e31699c9baf718a3771f58fdfe47376cc9306e9a811d886cde9c841 2013-09-10 02:40:44 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3aabfaa8b86c3a3c7c254e3f66226a5795537f7874f52ffe79c87f61d07ba198 2013-09-10 01:31:42 ....A 748600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3af77242caa17042a78b8b07a74651a558dbd27b747074cba98cc697f725854a 2013-09-10 01:58:04 ....A 748696 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3afa82ac6ed3d4d68ce30308bef33d9069a39690b33740bba66167688b6e4165 2013-09-10 01:58:28 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3afab54243c7658585c18d91b132379c8825ec50c960900b760714377d4c3f2e 2013-09-10 01:44:18 ....A 654008 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3afb0051655ef58029a8392b4f8f2a322a19def31559e8aefb086cc83f241b13 2013-09-10 01:44:30 ....A 748696 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3b266f4f0cb5711c282b7d66ca2acf6002e641d803c958151426faa5ecc951eb 2013-09-10 01:57:56 ....A 748632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3b2b3fdd98875989f8ed9e39fab732f76c8a0a025fa01c03d4ff9189261a8469 2013-09-10 01:56:28 ....A 748712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3b2ce5129f191a831a53dd28eec7eb1334cbd7a17927328e72737c7e60fd5609 2013-09-10 01:48:50 ....A 653984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3b3cc9fa63dbcbef7aa81675fd68bf3da7b99b461de460ef85b54dd21d8ece96 2013-09-10 01:52:36 ....A 748488 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3b416c58525cb2300c2c5c2a2e98670c41bdd1b22f900852ff3220d39e86a7ed 2013-09-10 02:20:30 ....A 649128 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3b8904b1d667b27072dc418fe6e35e3cfa0777488bcefc292c24fb883329ccd4 2013-09-10 02:28:54 ....A 841856 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3bd5d775ac49329f485dea28ff52817f9d67fd273f8f40a81f5aab878ceb3b83 2013-09-10 01:48:24 ....A 748568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3be598e8f43e1a88ddb8b112323318051f7a56b1462be8b2dcdf649f254663fc 2013-09-10 01:57:52 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3bec0c2da9793645ed5ebe08fe9c86ba404c5be9ec0c8a986fc88c46a1f992f0 2013-09-10 01:53:22 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3bf3c41c2ff8bfa19c0110ef86fa25d7d8a0ec765414a67d28b9b756c8fa281a 2013-09-10 02:20:32 ....A 748600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c0fe27048407f394dcc28545feca68496a617ea9fff2255392383fb6776ccb0 2013-09-10 02:01:12 ....A 654000 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c13d677d23785fa7bf8acab3d5f963780cc814d591221966fb2698e57994ace 2013-09-10 01:45:12 ....A 748384 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c29ab9ae34e3a57d930055e0359e0069be978f209d6c0b3c25fe83b15ef7505 2013-09-10 01:45:04 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c30aabe2d497cc738dddee3ad2d9d02144a3b2a8349c931b9dac729279282da 2013-09-10 01:44:08 ....A 748632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c35ab3d32d40b43de8fb3d034232274ca4060735c73947ee95edc96c2ff55a3 2013-09-10 02:02:14 ....A 748656 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c3ba6d28836e39f06b44f17b5cd024547fdc51bfed4cf5ce3ec04d6b09941a3 2013-09-10 02:49:52 ....A 851744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c3bf518f92bc9795bfb4fe3dd062e21bc46eed70dde193d624e21ecf4aae349 2013-09-10 02:15:22 ....A 748424 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c3e91149c8a8e57ae4537f4b21744f186091bce41efd68054754e89895454dd 2013-09-10 01:53:34 ....A 649120 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c4114929389278a129ea4a0332ba44ef90f166d78031aaee6bb3436d02210ac 2013-09-10 01:48:04 ....A 653984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c4b6580e9178d6d703ea89292d7a607fd73eb85a3e0f0d32910b3a87bf038f8 2013-09-10 02:01:42 ....A 748408 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c4bb54c24e7b7b7ec783d5f556732a8cb41048d55cf31226aa5f8632fc72ba8 2013-09-10 01:52:42 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c6ca14d8a69d2ad80b3e217cead2e09b02697cb7b301dbdd85c5018f662f070 2013-09-10 02:15:32 ....A 653984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c6fb4e81f4c149937abda4e0c304451f5d6038d701f00069c08495eb0264e15 2013-09-10 01:47:48 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c90d6246a1565b4e73432ea0014e034abf5dbd96242e94b3d7f0bfb62b42706 2013-09-10 01:49:06 ....A 748832 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3c977e5139ec5a951bec2bac497f8d67dacfce98025eb0fadb28ee3a767835ed 2013-09-10 02:02:40 ....A 851832 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3cb05ec82b0f0ce9604644d8412460eb753fbaff2a37ae47cf2d9e034689d208 2013-09-10 03:01:18 ....A 851744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3ce4caeda547938d5e10ab6529f1f2583ab81450717549559b0cc6ae89565150 2013-09-10 02:16:36 ....A 748776 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3d4d79a3333a24adcc91adf5a3a563d3a0f64701e6f72fd23905719411f7f0ad 2013-09-10 01:36:16 ....A 841880 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3e18e4adbeb09327328835266983ecfcb3f5ec1a3e631d67211bc15bdcb1bfd4 2013-09-10 01:47:10 ....A 843008 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-3f949aef438e43ad4500a8c83966edab088ea90d7fee3caef2319cbffa11ea08 2013-09-10 01:38:08 ....A 842936 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-40e0123551c31975b48d0e7d9096f37541df19e90a30d5240b38872d40844442 2013-09-10 02:35:52 ....A 748808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4105d0342ba8bfac291080adf06acba35dedcf3405e701550818765b6900f5ca 2013-09-10 02:30:08 ....A 842856 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4153d1e337f8a6219d36bda905bb143b4488f4b015d25bf73203b454e3730b1d 2013-09-10 02:38:54 ....A 556552 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-415811884dd7b13b4bd4120bb3ce004923ee0d7cfbd70c797fa36df0d8a120b0 2013-09-10 02:46:16 ....A 548576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-41b37fd703b6abfaa73ecff10c3233804393efe10d70f2813f5f7665a78bac8c 2013-09-10 02:52:24 ....A 851792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4335b7c6689ae04678ad7b3312f6673076c591d60278e34f00e9b89dde2c5c9e 2013-09-10 01:29:10 ....A 649144 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-43634c01eb355750a20ebc29cc23b6441fc6dbdb6bcd382d4a46d64b90017a2d 2013-09-10 02:31:36 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4457132679c1bb9eab9633ae9bc275313ad091e825258f1dbaf11f29123a4b5b 2013-09-10 01:53:10 ....A 851872 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-44ce19a4d9ea004bece0ba1e2ae8c79b940a9d29452cfb36fa1261de1efa10e9 2013-09-10 02:08:14 ....A 748760 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-44d6428b0d9ad0b1e820d0a0993a49e162427936c6a2c47368866fc082c19da9 2013-09-10 02:10:56 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-44fa813583774a67cedf4877d9043d1e6252634d88a0c20bbc5a7a826e0ca573 2013-09-10 02:55:58 ....A 851672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4566e6d07d23116e7bef36db82c09e12f46b76129a7a4591674b12b2cf7b794d 2013-09-10 01:28:48 ....A 653952 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-466ec72d935b35dd8ffd07835c7e24a02f9cdbc5ddc7a388c7d6cb4d6a89c9b2 2013-09-10 01:57:44 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-46c177253d69f585a1ff1925cf09db56a41df33f88ccc8c235a34013a32965f1 2013-09-10 03:02:36 ....A 556584 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-46e13feea50670c74c7115b80e4ef66c11676f6b448d4b8e9f27d5dd9f95efde 2013-09-10 03:12:52 ....A 851832 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-471c2da12dd280cfda1eb281f032e2d9380dda4b324f46b3276a5e6471a4ddc0 2013-09-10 03:13:32 ....A 647944 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4a09f2cc8df21f8cc6faab28d721d95c3a4b8b6a6e885817758037cbd365a530 2013-09-10 01:40:26 ....A 649168 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4a1d8c6d17ef9d1cb5a2516e3ee06fe35712e53f554f5462ed18d6f5a06d03fb 2013-09-10 01:34:00 ....A 841912 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4ac4a6a04bf2fe496aa8fde841a9788d8add207b7f50cb6c5f83558a2840374b 2013-09-10 02:47:12 ....A 851616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4ae6fdcaf5df93415ccf4a78aa3c90230f6872a644362200c17f588efd8722a2 2013-09-10 02:16:46 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4b46ca9b8ff44196a664b8406e4dd0ac5f7b1f5a595a8578eb81ca80581839a9 2013-09-10 02:30:16 ....A 652496 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4be3b7c8abf5f0d60cd8098829b0cc89721b6f7eb7eec3f670d48eeffe5d5d58 2013-09-10 03:13:02 ....A 842160 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4c5552027b744c8b3e47c786c97095cb065f68e5bbc4a47916c5499b7e9de5a1 2013-09-10 01:34:42 ....A 842880 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4e5a2c91b4f2a7bc5560d278ba16f7599200ffc4a436bd9f432fcdc839bcd25d 2013-09-10 02:46:34 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-4f04e1c5ae666ac8080542974877ae960d962b4a9ffa80c47951d7e6de2679db 2013-09-10 02:29:22 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-503420d8b5a591d4e9b3ea6ac14014f3728d5368aaf7ca68bef13d116da51118 2013-09-10 01:29:48 ....A 851512 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-516838b07cf3c163e41372ada7cefd123315a72021302af7f4fa3be715166614 2013-09-10 01:31:08 ....A 851768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-51e34117e4e632c2fdece2c3dfc470b60cabdf12e00eef4714e7bcf811c7d2b9 2013-09-10 02:09:16 ....A 650136 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-51e8b1db96af22286674ba9abd1107380f0ed5425da1c69d0c3794e87c50b403 2013-09-10 02:46:24 ....A 851816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-524f9bb2782e13cc6720af83734165431299cc0a2dffd7facd699fd70e960506 2013-09-10 02:29:34 ....A 559256 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-5309478494faaf3b9d4918c60850691ae981af0b6235bcfa8faf1ee9a021661a 2013-09-10 02:51:52 ....A 748384 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-532f9ce688e85704c5b33c4d2d52f5c0abead4fdef4eafa857a238160a356644 2013-09-10 01:36:56 ....A 851904 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-54529de6c702b7af366c43298ed0e280b8f4f5242a953de4f8d7dd7b869efb25 2013-09-10 02:10:32 ....A 851792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-5663f808235d54835a55018c09a71d704d0d1891b8ba0c80ca52064f834dd4ba 2013-09-10 02:04:04 ....A 548576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-56d41e40f14d4f9795b765e47aa1ac4807e22bb18132549f37c3e69330a00fe0 2013-09-10 01:45:26 ....A 851736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-573d10d9aeca65bf6d0275f478569ce71a7ca65ddc572ce7c1e52322fc2e01f2 2013-09-10 02:31:42 ....A 851816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-59ef0dbbcad10049a0128ea058a235db9af2da1eef939a83ec0abddba1fd3a51 2013-09-10 02:51:44 ....A 748768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-5a2cd00acfc54ab3eb7f9a2d4bb7f0e4a1a5ad714e300f85417d07ee19f8ca3b 2013-09-10 01:44:56 ....A 851544 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-5a6876368fc6c7ef5c8b4dac599e516a1f6b0cb5a8d6e054e8c0453387263591 2013-09-10 02:00:22 ....A 841856 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-5a82bee9f679970f3ce046f8b762027bfc68a3698c1e9edbaa0b88464280b592 2013-09-10 02:33:02 ....A 851664 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-5b2b0c8f9adbee5d7d918c8ae90664feadfddedfcc40987e80d259b9041804bb 2013-09-10 01:32:24 ....A 647952 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-5b344e8e4c8bfbc9941f50e1fffbd594e954dc45b7ffe09ca8464df3e5cbd096 2013-09-10 02:08:20 ....A 748808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-5de9bccd055a3c5c6bfdd48fb9298c45fbacebf3ee6a52bfc8e715074e3928b0 2013-09-10 03:14:14 ....A 851840 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-5e59e854bcbec0d7b122806a11073f1c9caa6348803c4d08f6e2b99107983c68 2013-09-10 02:33:24 ....A 649144 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-6023f6b7daad80407de69d01fa8e292e64e5e4cf955421dab52ec3b5a0f2e77d 2013-09-10 02:41:16 ....A 840744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-60931ed76630f731c882167211799365cab9ae37fe1b2968a91eeae68fdb5b3b 2013-09-10 01:46:16 ....A 748560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-6122aa1a68bdc2b4a873b849ea12ee714037d2b1a1320794e0b5a302ead16653 2013-09-10 02:14:58 ....A 748808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-625cddea80f7f04fa8afaf9481d83a9b5dc20d91b501e63b1ff0016dce5374b2 2013-09-10 03:15:12 ....A 748792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-62bd7372e2496f593718dba995cf05c6e6df16ca8644867653c6293c3dd212fb 2013-09-10 02:28:54 ....A 851784 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-643e7ca46fa5510c1b27a3907c886397ad45672d71b471bb29313de7638f33de 2013-09-10 01:45:42 ....A 559248 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-644e476e6708632fc0139a59108c0721df5160969c7899cac3adecf42305d08f 2013-09-10 03:10:12 ....A 559232 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-656c90f293bc2fc25cbe91ed26cfa73c22f11945033735b5ef0d27cbb2fff648 2013-09-10 01:39:08 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-65c4f80456296eb6e20cbc9dbe072c79e3b7d731d6ee08aab06d9e4122053035 2013-09-10 02:02:56 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-6617389f0a550accfa8f8699fe301cb81820075e089310364bd96748dbfe1591 2013-09-10 02:30:48 ....A 851736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-676bf5bf485e897fbce6c49606fe2ab3426bded3bb37e4a340051347352f902e 2013-09-10 02:49:06 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-69c6b2dded4bffed9587a1fa078bebe9332464d46bb06a89ed2da75a85cdcf8b 2013-09-10 01:30:30 ....A 842944 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-69ce42f8a3a304cb59fe49266da392116ecc1f17427d93d65dba1d54518f2976 2013-09-10 03:11:16 ....A 653816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-6a23aa79af257e8ac05ed27481add0ab4737c2f73b26b4cbe3ff442f8c1056a0 2013-09-10 03:01:04 ....A 748560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-6b018c3dbf28701506f019da72977a88a0971ee33f6b2ed5b85d75b239ec4311 2013-09-10 02:40:06 ....A 851864 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-6bfee9adeddf814c907f8d2316e92f43b31aaa3e68ba335aa1940ac282659ea0 2013-09-10 03:13:52 ....A 653800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-6c4faf8b966912171f1f50bb2fec43a9cb88a867004b43420313741829346871 2013-09-10 02:23:12 ....A 851752 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-6e38197f5311ba0a1ad1b740d48e857a48d0e02ba3365c69b8ce50a20e8ab814 2013-09-10 01:45:02 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-6e83a0a3a7925360d9cd772fe822d0d7b58f7eeb9ac1176cd89a515c8e8a3ebf 2013-09-10 03:10:18 ....A 851744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-6f0b8a519da47226a62138253524f5f707b5727b4bb4f1e99ce390d4fd3c0ea3 2013-09-10 02:09:42 ....A 886368 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-70572e842a1f6be2fb27197f3939f0a04a3629a52510216f03cb1ff647d807cb 2013-09-10 02:54:10 ....A 841488 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-715780dbbf8a40701e69420a8aa914c0f17d52dbce14b60c6883096da122da28 2013-09-10 02:36:42 ....A 548560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-7226cfbeb116c75bfee51517e710b5998623dd1e7373b1bdda1ec1acc5904f13 2013-09-10 03:10:14 ....A 851832 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-722f558aeefa1eeb2736bc3dee572f3c6d9b69f52f34d8f6c25f77903461246a 2013-09-10 03:07:00 ....A 548640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-723aae28e7d05695f0fa2e3e323ec91a3c9d72a79bc7144d427857481b37274d 2013-09-10 01:47:36 ....A 748632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-7263dfbeb0a9d7f2660f25e9f943b0a165da7e3219207cb0b914f95b576c56c1 2013-09-10 02:17:20 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-73faa84e37e72e07bf50c9ed8d5626458d0e507f8d85dabfa58e9492844134d6 2013-09-10 02:02:56 ....A 3135456 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-747bb02d42bbb591b922d9fef7e9617a33e76446bce6ee32c6a23c32dfdce9f1 2013-09-10 01:29:54 ....A 204360 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-7538ed01e6ac6cc14c392f2ebe67ace79927ebf1768df3dfad896a09d85fe3da 2013-09-10 02:16:58 ....A 748552 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-75c2e562dfa22e9e669d5b0670c6842982ff7b7f8dccd865f87c5c350c23e4df 2013-09-10 03:06:44 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-75eb0147e6f58ef72c30c7aeaa055ab62de8417f96aff79e015f8a2abb2ca7a0 2013-09-10 02:00:18 ....A 841912 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-7633af8300184ebcb4e38b419980d5a5001c34b0d68d4311850aa7fa6d8d3f65 2013-09-10 02:04:40 ....A 126464 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-76c6aa34be7089a53c4b6744897b49ee9f57dd835aa06335318d88924234d951 2013-09-10 02:30:18 ....A 842000 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-77167bf6d43ab76bf5e7c2781176930423727b65d6a0db39f66a798f151bad4c 2013-09-10 01:34:44 ....A 748608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-78956d2bca0264b06be490042bd9efe52fbdde3ddc94c84b9efc9d88da04ab08 2013-09-10 02:46:06 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-78b97dbcd7c9b17d01afe0d00c3436432650273ed854da818bf0ad0a52ed7b3e 2013-09-10 02:42:50 ....A 559296 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-78eb0afa0b18c776d86ae7dfde647c27c2056426d61a44bba992802b47fec9c3 2013-09-10 01:58:32 ....A 748608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-78f6289d232b46a7869f01a6d284c72c0e3afc48db47a561f07e0e2187beb30b 2013-09-10 01:57:04 ....A 649160 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-7ab02b9348dda2c12dd1dd2d9f365fba6700f759df1d932eaa60b7cf8f07209e 2013-09-10 02:32:54 ....A 851752 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-7ab247f0007293e45232582b78d4e55516830d5c0e9f9fcd9896c6a6c284d8f5 2013-09-10 02:10:42 ....A 748768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-7bebae55d295d58cf4999e3472da757e150d87c611fceca58246d41d67fde623 2013-09-10 02:27:22 ....A 851888 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-7cf4cfc0382ad6b36af2e3df7eab2e759b6153ed4d13a15fc597e0d4cb23f61e 2013-09-10 03:08:50 ....A 851608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-7ef13e9b4e4c1b5f65dc4589af4059f57c5461ddfa6f00db3974375154fe076b 2013-09-10 01:28:40 ....A 841736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-7fa0493b8a385606bd4b8ee2df14046a77af8face901e0ebe5f0949759f6a161 2013-09-10 03:14:06 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-7fb23d177db94b9c42c2205cf7b0fba166e6437953c9ef3fadefd1a91529b654 2013-09-10 02:27:16 ....A 851792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-81c00b88f3fc807e999f4bcf6df57adc3b093369d8ced5997ba8ca8d8a5ddf46 2013-09-10 02:55:50 ....A 748792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8285597313bc2ee744f85826819258182184f075a2fbd9b4c72b7d18ccfd02de 2013-09-10 02:52:00 ....A 559232 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8360663bee778bdaae354939b7bf18e6b2000063b797f6d257847af82d207ff4 2013-09-10 02:38:02 ....A 748584 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8441ca85044d3cdde3bd6065a253f9d71409f08bdfbf2abe568274430c79707c 2013-09-10 02:34:44 ....A 748784 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-846642e17c427f7025246c46ef3a08635bb3d764ae5c05382cc596a0c9f01250 2013-09-10 01:37:36 ....A 556912 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-85aa99c85389f46de385fe91c303f2d7418ad060210927d93eedbeaa254cf5fc 2013-09-10 01:48:30 ....A 851768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-85f44d4144e9f614c21da6c20b3248f02a3acc90291c1e2117e14d628ec72daa 2013-09-10 01:50:00 ....A 837928 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-890d030f65e15bda4edc172537196ae156ca1eaac313d2c875712decd78d6948 2013-09-10 01:57:46 ....A 748480 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8962600e01253a04529802765abb8bc4fd0916658114d36a9dcb8b21990d0ed0 2013-09-10 03:07:44 ....A 653952 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8a37400c006a4b21eef16cb3770c15c20f2eb5b14fbf1e94f44dcb6286531c99 2013-09-10 03:10:38 ....A 748800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8a3c00d13b205e35db3e3bc303898bd36a75b73ca4dc979a9fc1efac7ab9e9f2 2013-09-10 02:55:12 ....A 559256 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8a6a9b418a423ab7472048475dc4670cf83465798af5632002632f4d9dd50900 2013-09-10 02:44:06 ....A 851784 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8a81517228a76699de18fdb9b3d232b7481ff1b78a4b73684b35c755860c14c0 2013-09-10 02:52:52 ....A 842864 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8a90fce9662f1d3fe3eb1acd79feb5cba1dab7d45fa43d43dfdd079b49de383b 2013-09-10 03:05:38 ....A 647944 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8b6d67cd4d6231a8cdfca88be4b4931046a920ed0c5a4fe7397ab1cbbaf5aec5 2013-09-10 02:36:54 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8ba87da0f62303d594818f3eb5547fe0a0699c3c1acc0284e90ce8455860d0d5 2013-09-10 02:10:42 ....A 653952 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8c58612eccda6bf81cdc59fc2e139fe1cee2f16ae416e48dae86f15ea7a0a347 2013-09-10 02:30:40 ....A 842144 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8d356bd601ec5204694afedf496d6346c34a047f86e108cc83a1a7301844378a 2013-09-10 02:12:52 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8d5a753c2de1d3fcd96cea2c8da7435e29a22d4ff80559f1e5285fb2142f9a6b 2013-09-10 03:04:12 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8d7a55e09e36e21a33623fbb1d11ac52cc4da9dc4820cd03d16e7f8c117875c1 2013-09-10 02:04:34 ....A 548536 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-8d87dfb58cf10b0a7c7425d626f7c881a19f2fb6db70e2049d21d57679923d12 2013-09-10 03:11:48 ....A 851568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-91c4464248f596875564aaf275a5f7586eecf49e5fe9dd089a90982ae2a5c953 2013-09-10 01:57:58 ....A 648712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-91d28590715a5d43fd4f4d96b40f755f50421c266ead25d701b8fd058c6e04cc 2013-09-10 01:33:54 ....A 851816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9255ef2d5fb4571e9cacae1ce3cbe2074c48fbed09b61608aac153d31e1a12bb 2013-09-10 02:54:50 ....A 748736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-93183c5787a028b6c06c54e223f577b55539815986daf6620ddae8bbd6b10006 2013-09-10 01:43:08 ....A 842120 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-93ab29630c38dfe6451f486dbefc9401ddf38a187fc9a776f7727581b12d7ddc 2013-09-10 01:38:42 ....A 748560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-94ecff461fc7bc95e5cc8b0caa569234f0c12775c24e4c7c45b4a424837187a7 2013-09-10 02:17:58 ....A 851768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-958a5981fa34161d9919bb854592689b8b5a84f90807b271b7098b515032312c 2013-09-10 01:58:28 ....A 652416 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-95d4fdf7ff2b87fd4b9b2deb443c03c7cf4d517a319752eefd718e3ac20f5bf4 2013-09-10 02:01:44 ....A 650136 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-97708323ec998f8a89ca3227c0ca5eefb2315379278a496bc2f02f57ec001cd5 2013-09-10 02:49:24 ....A 851768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-97e7d08ee7722604fbe7eae4621309cb96ab2a026fe3623e0d50843d1a666b4d 2013-09-10 02:04:40 ....A 851720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9808df1e35819c37238cefed2cb95deaa61e8fc637e0925f8e34748253c41710 2013-09-10 03:00:32 ....A 2558 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-995aabf220ba77ca05d12051b47b49d563a2c98464e288ce42dc137583889445 2013-09-10 02:50:22 ....A 748640 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9aa539901348ec77dc7c30eaab19906af783896e1be5cb001d4fcc0b53c45154 2013-09-10 02:21:02 ....A 748672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9afac966bb4a6052c8a1b287dd8793a8fb94748da6a96caab3dde159fbca642d 2013-09-10 01:55:30 ....A 748632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9b15741c368f65356e424adb6db50427e6921d1e3401575e6220b93bd8dce79e 2013-09-10 01:30:36 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9b46f53f7b796ed2fb924c87ac8dc720fbc7731d3b8f8551c5de4a96dd1994e7 2013-09-10 01:51:54 ....A 841520 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9b6d01eea8f7476e1a59882c761929f974d5a9b85b67fe636918809f75dde1f8 2013-09-10 01:46:56 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9cee9353aabdef2d5d0dacf579f5525a3acedd4761389eb231077cac0fa31cde 2013-09-10 02:38:58 ....A 559240 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9d36dde9804a5b236c0143f0a6f11452750c78712acf9b44da917f4524d0b1ce 2013-09-10 02:58:22 ....A 842912 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9d665eba3b5144c443fa8d5b2bb1e63e85690e741cb84d9f2c6ef1ae3ee2a45e 2013-09-10 02:05:48 ....A 559296 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9dfd96298f53ea4e95692f5f3e3fca6f7db1150f5d6596d1b256da4a022efaa9 2013-09-10 02:28:56 ....A 748552 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-9eff3d98dc6c37657eebc3bad75a746b6b7e1ef750add06aa53c1718b2c6d348 2013-09-10 01:30:34 ....A 898856 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a0225e4e9ec33ad6098e81a41a597a66eb69c3946e817b8cc2d958c7a9121827 2013-09-10 01:45:16 ....A 748800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a03071a06619f4b805893dc6cf8c39d50a351ec8a7071f98578e5d4898054dd3 2013-09-10 02:22:16 ....A 851664 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a068a5f64dfc98486ebcf13b6746322533c9ea1ae38d791189102ed3668818be 2013-09-10 02:46:44 ....A 748584 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a07a19ca4f1f550d697135e8f7720f9e450170647e62c3c0ae82742d6cd15db6 2013-09-10 01:52:56 ....A 748672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a1c208db318a8ad7ee44959ed6019846cf2a6d4911d6720d92dec6568af668a3 2013-09-10 01:52:18 ....A 549576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a211e74696e4928919bcfa3b0be897ffdd0b092eab8624b00f890079602bdaea 2013-09-10 01:58:14 ....A 549600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a2c2c7d2ec3e7d2d82205b3af40931bb49003ead86ba5f3642739884387ccc5c 2013-09-10 01:37:14 ....A 549000 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a4abb102668b10096130e9bbcaf521daf9072db50472dce7ba753c4eb5228a0b 2013-09-10 01:57:52 ....A 851792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a649a459f3f343ce64c14717c6746dcd2d40402c56afb93a18c051072dd7cf06 2013-09-10 01:38:12 ....A 2614 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a686cdcf973959642e313492cdaab615b296d585e7f826966e3e37e1a1d89ded 2013-09-10 02:36:12 ....A 748672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a6d533ca7d9b202c23284eb9f845ca50a2362737131d2cc0265ce20ccaf9d90d 2013-09-10 02:27:54 ....A 842840 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a822d3c821b95daf0194731b7ac23f281cf09c3126206e0e76d7c5dee35a1109 2013-09-10 02:07:46 ....A 851736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a8533bf99ac1cea78a3c478e74508a0ed03d1067312111ef84bcc18f0c7cc333 2013-09-10 02:09:14 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a90d11bfa825a16f065c57e5403f438f5a5e286822901bd508c123898801ea4c 2013-09-10 02:02:30 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a94281c20564c063d17f005e4de989892b3684dc59beb8660a5de6f6ef684191 2013-09-10 01:43:32 ....A 748656 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-a9c64129a52a99584561c7e0aae1e962a9a7f374a6286b7bacaf39d1e6441a59 2013-09-10 03:07:32 ....A 851696 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-aa74ef7ab38493c60953cd53154481da9810ddb3390dbc047df3cad95dccd8a5 2013-09-10 02:32:42 ....A 748808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-aafaa5d9e1462ccbb44eb53ff121114c6bb764f9f3125b3002dae1ce39093d63 2013-09-10 02:33:02 ....A 841512 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-ab258b4830622dec240be2558592988e9f38f4e4b3141af039fb54390738b096 2013-09-10 01:43:00 ....A 652440 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-abc1579c42f954d6ff5203248b5b125d3f58babfe888a67c7db265341e13d90b 2013-09-10 01:47:20 ....A 748632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-ae472d636066d667d85a8de04fce328c9185cb8ef778aac85a3eced6c69e4149 2013-09-10 01:40:34 ....A 851896 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-aeaf6f05e0840bc3a22890a17d208a59c6681e83cc20600ca808dfbd2d9b34a7 2013-09-10 03:02:04 ....A 748568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-b0992d37417185e2e4e23884f1232c2ec45d07b26f83dcabf35757b6f1f18a99 2013-09-10 01:56:06 ....A 851712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-b09c4545053d54437e6692045ebb2c2351cdb2395e12a1d90afb5032e19d5a46 2013-09-10 01:46:00 ....A 842840 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-b2b6932e7059f44e7885eb90a0d0b65dd95666f9a9b8aaa6f5e0b73a68b7f25a 2013-09-10 01:53:14 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-b2bb559f62d63c482ba69a65c14b006a3739842d991ec63af87db89d357e14a6 2013-09-10 01:49:52 ....A 748608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-b449e3f47f86657b7d936db7079e99d80f4aa9a114c5bf268872864b13c51172 2013-09-10 02:02:02 ....A 843048 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-b592229afa4c9f8be7351fadb05e126a22cdff11d9106c28db4db9e79c82fb8c 2013-09-10 02:27:40 ....A 898632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-b901a89f50b13ec6cdbac2fd8bb889c5e91f5732619df59bdec56137f72dc18e 2013-09-10 02:28:56 ....A 851816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-ba27a3d58f16125ce932d98ff69a0721fece420f9e353f8e15c24466170a6cf9 2013-09-10 02:13:04 ....A 851872 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-bb40ec8ef12e5ff43f7a207de0c2f28e6b93e1bdee88e79bfd10e325c638494f 2013-09-10 02:47:02 ....A 748568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-bbf84d1e75080f7b0ecd3e362c191f22ab8f78a99857f34c8b002f457a39e16b 2013-09-10 03:07:20 ....A 172680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-bc8b14052e253751b3ab30cadce52e6eb43015b7d2560e75cc314dacab11994e 2013-09-10 02:58:48 ....A 559248 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-bd122d98954978bb1c62d30ac28dde3841559f24ff64fe9779069ed299f623d0 2013-09-10 01:31:30 ....A 851688 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-bd7f4f2fb09ec4286486642dff1aecea9b0fde3d57e3193922e08836e6d6e25f 2013-09-10 02:28:54 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-bdbe9c1f25e8078ff35cd5f450ff1230335352d2a40f8a95352aeaa86fcc1211 2013-09-10 02:03:42 ....A 851792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-bde757674fa02c12372d066567905a2c67e879456594611ba538094ad4efb5da 2013-09-10 01:51:02 ....A 851712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-be01cc619fdbd629a55c08e5d1756693c0602eb933e541fd766dcb82cc18e915 2013-09-10 03:02:42 ....A 548664 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-be79cffa8cae176009b7c1e61d52be7bcf805775098cd77be2ee1061d775d6d3 2013-09-10 02:51:48 ....A 842888 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c0cc86521548bd15edf936cab1ab8ee2e256e33133546a21e639f390a9e1f02f 2013-09-10 02:05:16 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c0e3598d0939a4ce310b401c535ac4ddc5081735f37a24bf7feb9c983538f199 2013-09-10 02:44:14 ....A 851752 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c13e36b5050b7b1c56e6e96ac0a55372cfaffb0b5de9d0f1e32fcf1e60adf545 2013-09-10 03:04:44 ....A 843048 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c230c3d4baedcb417d824ce57b711312244a88ce21884169e8ed1282c87ed21e 2013-09-10 02:29:34 ....A 549552 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c4859f74fecb7faf92afbf22e99d12483bee53c659c570718e339b7ceba32e36 2013-09-10 01:42:36 ....A 842832 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c4b0f1c39617055efa85de69b89a6496ae895261a07c9793a859b469d7ed4f13 2013-09-10 02:53:08 ....A 653968 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c4e6889cbb278d0731060b22668134783c8767555dc47a9ca90bc5ee56fba910 2013-09-10 01:35:00 ....A 841920 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c5a1651a4011d511460fcacf91f478a27eb6422f302766bc027e1ffa937aaebf 2013-09-10 01:37:36 ....A 851792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c6c4a7ae9b9e478dd239ca615d0ad1785f934dc52ec0917507ec5b5bf5b97663 2013-09-10 02:52:38 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c73937393bf8ee50d78e84cc091b75719ae4a46177592e54c6b044740e391f6f 2013-09-10 02:59:06 ....A 840768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c7409f123f34b7f03b8197dbc00c03b58ef0bcc6f5972ecc029c50b147f017fd 2013-09-10 02:20:46 ....A 556616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-c99ab9b8f2fbcf40c30dee5a32573f327f2d589212c13556a2bab31329acc7bb 2013-09-10 02:08:20 ....A 891648 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-cc1b5547f6dd7f5bcafd89263900f6a2bcb39da3b281a0d0e0707ac3991983bd 2013-09-10 01:39:22 ....A 851784 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-cd0d905f09be49f1316405f533dafc7cd939e31f033f0f3436b8c99e2ec28556 2013-09-10 01:45:24 ....A 851816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-cd2a2fdfe17f40cda07fdf74338aabbfde7f39a997dd6393a6222b13b55c8cd7 2013-09-10 02:05:14 ....A 650088 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-ce128dd965acb14c91fc7a00638b2f8568dce831f861b9317b2b74ee3e932a43 2013-09-10 01:42:48 ....A 851784 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-cf36310215e0f0763706fa97570194bc2b960c023d9a04807cf2ac8daac264c4 2013-09-10 02:15:18 ....A 748712 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-cf69434dd6c54b01b147fae4c05acbbff702c40ecc2d07b932de7605309cd0fc 2013-09-10 02:05:38 ....A 559312 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-cf7680cf0b984fd760ed82335b41b8287536ed8fd7cbd0007449666af29d04a9 2013-09-10 03:03:56 ....A 553672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-cfa17a695fe6e558be79a2073fc2f2c4612446cd92b745e0a56b187aa1061e4f 2013-09-10 01:34:48 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-cfa340fcecbed57ff35dc189b27abbfcae0962693868912690efcb8e3c248229 2013-09-10 02:36:16 ....A 748624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-cfb2a6def0e0a120979d2faf70767524c486f35f45b312be25ff725d52441be0 2013-09-10 01:37:58 ....A 851856 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d0a50dfc768f468223d7e35670a82303b4e8501fda797c9655de50516b386381 2013-09-10 01:31:58 ....A 851664 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d13630b8ca1fb330696603e56cf85793cba7f310c6b5813c3a1be6bc40dbb421 2013-09-10 03:03:10 ....A 748792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d17916102a5d902cb628179ac286ff7696922cb797e24828d5e06a097dcdb7be 2013-09-10 02:00:22 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d1a7b2603b34c7effc4bc06d272b0756d5fa5738acf3bb6ce37766bbb8b3c620 2013-09-10 03:03:08 ....A 20480 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d265f40970b3dbf48b6c99992cd964c5ddca74012a3492c0bf4b3d621f56dc2a 2013-09-10 01:43:30 ....A 841976 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d280812f5b229934c88e387542c78e541f987a2f441b56757b576b73168b8477 2013-09-10 02:44:32 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d2dfb5d08cfe88c667599e10d4e12cc79f6d8f2c63f20e2703fb5abafd1dcbcb 2013-09-10 02:31:56 ....A 851624 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d3320786ea1eb46814e3642c6a7f2627b9fd7a960736b95e7d4d95f1a08fe3a5 2013-09-10 01:37:26 ....A 647912 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d37fd5f043669f4d688ba04e2ed952d860ae3fbaa62ea55bf4e75dbd6742eeeb 2013-09-10 02:49:54 ....A 851744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d3a6b0c2a701de156f17b922a2f6a7cebb1a29dd33f0caa9f1b36b78dfacac7f 2013-09-10 02:47:34 ....A 842128 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d3ae7847d79b7aaa1bd89410824bd964d3b37a7d86c69b5c875763a6b1c76220 2013-09-10 03:12:14 ....A 886128 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d43d0201dbb15ec2cbb18e9dd7bb2b4c8b1dc15a23a75c7afdf38dbda770f1bf 2013-09-10 02:26:50 ....A 748664 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d461ebbd1ecc34d5051e17cb006b85e4cf28df92111747acee44490e21d85c6b 2013-09-10 03:12:20 ....A 647896 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d4787217e0d7e7e595cb20c37e87c4fc9153a9c18790c3a42fa3668ef16be7cd 2013-09-10 01:50:04 ....A 748592 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d54b058d1ec25f54c4a8956236f2541c40d0e4b62a2434854641f3158590e9ef 2013-09-10 02:22:40 ....A 851632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d5bdaaad285ca648866867b9dcf8605941f5cca1b667cad65538552078390979 2013-09-10 01:39:22 ....A 843016 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d60d77af1039364860216b137c219d9fffb72be8328e9c1e8cb80f8d373fe8c7 2013-09-10 02:46:16 ....A 842832 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d62c49680b7e363afb13c2ea829073a947efe7af3fbb67e07b9cbf0b9ef70397 2013-09-10 03:00:22 ....A 886312 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d7693437989635f826dd5cdac18c491e80a0aa5212540d6b9263386d53104469 2013-09-10 02:32:56 ....A 748672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d775817dd0f3694ab141e6dd32b25186bcd430d2c2cf91efa4a6cf8043c655b4 2013-09-10 01:32:08 ....A 841568 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d8dac35f0809441e0681053cb881d0c25548278987cdad0ebd8ab2aa99531f1d 2013-09-10 02:57:04 ....A 851768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d979ca82c813b3d2ecafaa437d439dca0c564148334cc4557cc9d5d26645152d 2013-09-10 02:36:42 ....A 549504 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-d9a6441432dabe8f20ea471797f8e1e2aee0990f5818289fa1e0c7c3cbf2eb50 2013-09-10 01:34:00 ....A 842208 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-da4418b76d6839d2a40a78fd2b87b5a16ad0fa5427014c232e930f996787eb8e 2013-09-10 03:09:54 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-db28030dccb08b8d07ec81f6450040bbc9fa7a6ea5789710afbb8b0894af1467 2013-09-10 02:34:44 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-db31d0b96163d2a6c2d62eaa61399c47fbed52693e8de09000c4ee2baf144abf 2013-09-10 01:47:16 ....A 841528 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-dbb38cdafb84919035f93871239f5b4f0d45cf92f5b53424104d884ccc567497 2013-09-10 02:53:42 ....A 164864 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-dd392c322738695e57e6d886fb23e92216714f7d3eb8c33067356259c077a494 2013-09-10 01:42:36 ....A 748768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-dd667a27304aed47463a2bc5aafb2415fa6d0e97c5f2cdba6a2cb5cccff59ebe 2013-09-10 02:32:56 ....A 22108 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-ddba8ed66f73bd934650dc7dae18ab687c6da68791314df6b4bbf78bca6d3d5a 2013-09-10 02:01:38 ....A 851768 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-df82462c4506e473a4ae91854e733dc56f6df0e90925e23396aa946aa4e7222d 2013-09-10 02:36:12 ....A 166536 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e09a554b4b3cdcb9f1a19b3d4a959634dc31c689248523b46ab2e9fc63847ad1 2013-09-10 02:13:46 ....A 559240 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e10873381e3ed5b13be5b28555262347b265ed06a2632da8be1a6773089d6796 2013-09-10 01:38:46 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e1169145cf64940b53f424b3fb8bf799e5b23105fd32da3db15f0b47ffa77596 2013-09-10 02:54:26 ....A 748720 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e11e9e7b101f6b70e38769e9da13ed34f98e569b870f21aaa0d9269d32a0d4fc 2013-09-10 01:53:04 ....A 851728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e15db77cb070f11afe465b908816e4985af1d36d1f53a5fa483331d7ded2949a 2013-09-10 02:00:40 ....A 549504 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e1759a942afe9f25d1afb0b5b62e9e777789bd8ca9b95ffdc190b7f320b7ef88 2013-09-10 01:50:36 ....A 748608 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e1cbf852e757565dd94707c4736040a5eb99fe918955d50042c8e2c22293c5c0 2013-09-10 01:40:20 ....A 549536 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e24b966488b9902cc1737409ed3cead83ad4f541b8c029dfdf0494477cdb946d 2013-09-10 01:45:30 ....A 851752 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e2baacb46dba16c972963bcb4ecb8f77db330708611eca365b09ec47d135068d 2013-09-10 02:56:14 ....A 886160 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e2dc406fde98969fbedc51ecaa9a4ede584c89a8032c4191acb48b11d5cb48a4 2013-09-10 02:20:42 ....A 851736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e32751ab76af275b0a75ccbd4fc2e0ffd5f0276edba6ef14965f7c4e22da7567 2013-09-10 02:17:30 ....A 548552 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e3f02a01e7f850afa308cf693bd18de973f82781c8f3eca17f89dcd3468a07df 2013-09-10 02:19:02 ....A 549560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e4216489997e83f336900c6a421f4036663f19edd024fdb26eeb36d90c5a482a 2013-09-10 02:36:12 ....A 166536 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e43bc8c1f2f7432248c8c5ad380e4ad5de7a799dc639a815a493610a495574a6 2013-09-10 02:08:18 ....A 549056 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e48b1ae6cdb94f316e97911da1a38aa965d1a54cbf8d2f83a39fbe2f49167d9d 2013-09-10 03:09:28 ....A 748560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e4f56870aa73330b48cafa5f30aa1358e9811ea0e20a724c4741f1568894b8c4 2013-09-10 01:38:40 ....A 748704 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e6590dab40597bb594c0cb4916d624a8a9c07cb8fd04c3d36185091651b4fe7b 2013-09-10 02:50:04 ....A 851736 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e7e4ae2a68e46db02c979c3fae9634a7bb180678003fc62235394b71542ebb8e 2013-09-10 01:40:14 ....A 647952 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e83ac37d837d8a3606d3b342eba89a4d4bd9236bc425df1ebcdf3210bc42d727 2013-09-10 01:47:02 ....A 841816 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-e9f9c319804815541e2c6f3a7fe20860837603a3fade6ff3356a5c6f94d881bb 2013-09-10 03:12:06 ....A 851744 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-eb10579d1b0796b1128d3fd751debf4edee1efb7e4df5888013994fc6f59f465 2013-09-10 01:55:32 ....A 841560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-eb1370946748996a356ef1b3991daab1c394e69a27e7cfe5e483eddedc63aa5e 2013-09-10 02:19:50 ....A 559280 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-eb781a3335dd09de905eef41381a36f05b574c0f83bee5a77c3fb8e60482adaf 2013-09-10 01:59:54 ....A 549560 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-ec05a0a6645a22b9472a9d0a9bef5eab44a644bca2e89ef7cc9bd4ea12afc0a1 2013-09-10 02:36:18 ....A 77824 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-ed424e81355e0ca07d2c355e89e2f037a371fc629efa702f03f5f5a907e462be 2013-09-10 03:01:58 ....A 748584 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-edc26d6d8ae35967ed3546c98c2f05ba4b0d300c175a4ae4126feb1e25f00115 2013-09-10 02:54:30 ....A 652400 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-edca26428334a26e0fbcd563ede06b337da8ee0bcd4a2989e46a9613b0e750f8 2013-09-10 02:20:30 ....A 886160 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-ee6b07b4d934459d45e9f012f775523b58f24bcb71005a95e89278a2aaef522c 2013-09-10 02:38:16 ....A 748616 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-ef6797950133865c7c43f27e6a0ed0166ea61bc2e04a3b0d7d1b51f7ffe3fca9 2013-09-10 02:56:14 ....A 851520 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-efd7b53d4900cdf2658d54b74c9b7b3340c2951ee084ba65081b8cc122f105cc 2013-09-10 02:17:24 ....A 653984 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f0eb6380a359de44787175d0ac3f431f24137ab5c19822ffb728d10058c43fdc 2013-09-10 01:29:02 ....A 748792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f3630aabe2059a2312e3b7f0ffda6b380286847e1bfacf98a633a60280d9342d 2013-09-10 02:17:42 ....A 748728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f403f33338e3a70fec4eb52006c9a00bd6806ea69b05cf4d94b5259e01299569 2013-09-10 03:02:24 ....A 647904 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f4e8fdcce41b85d243e54f838a6f4ae847aed1a947dc9cc83e0d2422f71deaed 2013-09-10 02:08:12 ....A 186368 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f57f4fcac987f6f425814d6cac835fdb1931cfae9fc95b877a373add8623a30d 2013-09-10 02:31:26 ....A 648672 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f5be6ae41dc22c358edf9709ae9414e52961d66a5c5e0ddae99d17dd1c8c868b 2013-09-10 01:59:22 ....A 653808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f5f78b0e8629fff53cd6090d7519e7c88b7fa71c30e3e1b72bb1ab4f0133a67f 2013-09-10 03:03:48 ....A 851880 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f790251301b3a01ba969db1f3f4050a341fd1f4cd80cb516efb46347964cb7e0 2013-09-10 03:03:26 ....A 548576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f7b4f2d2420236593d866fa21ada417fd13d0314e70f976b6bf069a85b052fba 2013-09-10 02:59:26 ....A 344764 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f85c603b4638b3ed5f8e184c6e653be9255c6025ab44bac5444511f49d15713d 2013-09-10 02:04:56 ....A 841544 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f8965c61880b48056255cdc3843451a1c1f4512fa359bf1677779091de48e59b 2013-09-10 02:31:14 ....A 748680 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f95d4ccb05b0a0bc6c4fb02c4783ce5553cf9fcf8dc39780b19f236ce8802649 2013-09-10 01:40:36 ....A 851888 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f9b2b7cf805685928c257f9271c0c0759670558424d8e1682b9de14c742c6855 2013-09-10 02:03:36 ....A 851792 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-f9e6cb556c7ba112932d7b25e773a6a59de0784cf0c588af5ed1621abdff0224 2013-09-10 01:48:48 ....A 748600 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-fa023ced6379cbd06c3e847ec9a96dfb87e48ed4ae7f27ef72681211a39df2e8 2013-09-10 02:06:58 ....A 851728 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-fbd78bdf9d9160f0e665cd366ae13da6bec9a37882f52a7f62a83f0be8804a26 2013-09-10 02:10:46 ....A 548536 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-fbdd36859d966de7b9e798f6ef2fb6772c19433d64144324487464aacd248710 2013-09-10 01:33:50 ....A 549528 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-fc7a4f2be8f96578a832051ae6dcded7cdf9cc08474f6fc4d19256637105c026 2013-09-10 01:52:48 ....A 748576 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-fd44a7106915bcade62ca7167abed50181551fe4ce11e4b88ce275809932e555 2013-09-10 02:59:08 ....A 748800 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-fdcb717cf9d923bfd8605b0e06fa74b88627fd6a3c478718ca7ee3b97fd72cea 2013-09-10 01:29:10 ....A 748384 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-fdec3d77a3bf82bef7647fb23f03f9772fcb6cea2e5bf847f704da80cdd34655 2013-09-10 01:43:30 ....A 886312 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-ff0dbfecab3aa6373eddb94f4b6ce702969424dc9105161664b8851330a34981 2013-09-10 02:07:08 ....A 748632 Virusshare.00096/VHO-Trojan-Downloader.Win32.Convagent.gen-ffabf47678fc4e51e652f6ad58be2f7abeb80aa68ed20cdbc38728c23a8a3a53 2013-09-10 01:36:16 ....A 75264 Virusshare.00096/VHO-Trojan-Downloader.Win32.Delf.gen-134c15e2fd22a8181bb1e62e2075ad9a3af6b0fc1b8ede7b60ff4d94a75e330f 2013-09-10 03:03:54 ....A 225280 Virusshare.00096/VHO-Trojan-Downloader.Win32.Dluca.gen-8c3c10167f1d44b9ab4aaf42391cd9105e0f30621d027892dd5c466934b9fdaf 2013-09-10 01:38:28 ....A 55808 Virusshare.00096/VHO-Trojan-Downloader.Win32.Fosniw.gen-03f4f5fb264d3e412f749253398867b9a669bd38ceeb55a820a1cf643c74e46c 2013-09-10 01:38:50 ....A 167048 Virusshare.00096/VHO-Trojan-Downloader.Win32.Genome.gen-2515a08f3e8929c787dd6d66ca1e83e74de99b2a4fd03ed12d6863d0353ddefc 2013-09-10 01:38:20 ....A 167048 Virusshare.00096/VHO-Trojan-Downloader.Win32.Genome.gen-7620f018ff9e7dfa891db17d185de93b19e6f2f8afa0512a284abb5119d25341 2013-09-10 03:01:34 ....A 249480 Virusshare.00096/VHO-Trojan-Downloader.Win32.Genome.gen-cface657b6c0ca48b1e0ad147ca597a344dcc0a432beaf7ca3f18eeae5855095 2013-09-10 01:51:48 ....A 167048 Virusshare.00096/VHO-Trojan-Downloader.Win32.Genome.gen-d628527b373c7524f9403ccf2940fb3de611758bbdd28b1364b86b0f6c1793c0 2013-09-10 02:43:26 ....A 167048 Virusshare.00096/VHO-Trojan-Downloader.Win32.Genome.gen-da4e18c24e359280e86bfa37fc2cb27bd58f857f09aededf3c6ef89a83f4aea6 2013-09-10 02:12:36 ....A 123904 Virusshare.00096/VHO-Trojan-Downloader.Win32.Genome.gen-dd417124f4e6087921cd0d482a3e76f6bb01dfe4839f45816c73ef7f0a2b7e9c 2013-09-10 02:47:30 ....A 167048 Virusshare.00096/VHO-Trojan-Downloader.Win32.Genome.gen-dfd1d264452d9a77db5dba0d318173141a8968f203c27aca5738a2cc72f50952 2013-09-10 03:10:18 ....A 167048 Virusshare.00096/VHO-Trojan-Downloader.Win32.Genome.gen-e5ed5f38035a9632717fad9d1adfaf1a0fab77aacb6f84a6b3ece934ae493321 2013-09-10 02:58:02 ....A 167048 Virusshare.00096/VHO-Trojan-Downloader.Win32.Genome.gen-e918902acd805d4245f30d4868064a383cc87e51148c7ec076ae25bec3e5c94a 2013-09-10 02:28:22 ....A 167048 Virusshare.00096/VHO-Trojan-Downloader.Win32.Genome.gen-f0cd3d614eb19ad72ee23d82f40018c072ce73442a9bdab9bf8d4859777c9d34 2013-09-10 01:57:20 ....A 167048 Virusshare.00096/VHO-Trojan-Downloader.Win32.Genome.gen-f677fce10d5d980de85ba76576792a12febd15a05e7056088ed8fd398ae04192 2013-09-10 03:04:14 ....A 295936 Virusshare.00096/VHO-Trojan-Downloader.Win32.Karagany.gen-db0c3181e97c792e6d002e132840c18d0c6e5e0b3ecc9cc2c737c8cf47eab1d9 2013-09-10 03:06:00 ....A 40960 Virusshare.00096/VHO-Trojan-Downloader.Win32.Nekill.gen-5db85cf25b59d5a38568527d90a5779f31ef233cac790af4659c4ff848d2ff62 2013-09-10 01:55:24 ....A 27136 Virusshare.00096/VHO-Trojan-Downloader.Win32.Trad.gen-d4916a679765f949bcf2a7e2b1e13f72fd0a10c0f042e99e715b396885d808d8 2013-09-10 01:41:26 ....A 27392 Virusshare.00096/VHO-Trojan-Downloader.Win32.Trad.gen-e92f25ace1cc71c2960136acf969e0e603277e0aea0dcc82914c76480aff100c 2013-09-10 02:53:32 ....A 401920 Virusshare.00096/VHO-Trojan-Dropper.Win32.Agent.gen-3df7850468836e35892437a1f053c0b1db4c0e64885f50bb22130c6843a5da42 2013-09-10 01:32:56 ....A 381495 Virusshare.00096/VHO-Trojan-Dropper.Win32.Agent.gen-6b3565bcbb9a2b7c7e621e85b6a48d3fbd4c700adfb77f9fda8d7158f1b05634 2013-09-10 03:15:28 ....A 14336 Virusshare.00096/VHO-Trojan-Dropper.Win32.Agent.gen-d82d78be704a2d8c4dd4178e086ce202be04abdd7ddc3edbf6ce7576a369cb8e 2013-09-10 03:04:02 ....A 108032 Virusshare.00096/VHO-Trojan-Dropper.Win32.Convagent.gen-5966ded4bc3b5e80ef4de825d6a34adb45bd5cec2bfaf182c3a8c061d0bac1a6 2013-09-10 02:00:38 ....A 133120 Virusshare.00096/VHO-Trojan-Dropper.Win32.Convagent.gen-650771fcbb77c2f7ad6dbaf3109b924c6886ac343ef43db3c11cb37bcf8007b9 2013-09-10 01:42:36 ....A 222208 Virusshare.00096/VHO-Trojan-Dropper.Win32.Convagent.gen-7d3278aad53d33113ed06cba41a17486c1b1b391f41773d5456a2d3ed0467e52 2013-09-10 02:42:08 ....A 118594 Virusshare.00096/VHO-Trojan-Dropper.Win32.Convagent.gen-b319ea71b23992bd6bd549b3bce2d60b308ab65b21fdeafd932239cc1a4d294f 2013-09-10 01:50:32 ....A 1270656 Virusshare.00096/VHO-Trojan-Dropper.Win32.Convagent.gen-d6c9554a7e3239b8e8833aba5f7b04cce0bc5ac6a2362a0ae93088648e697295 2013-09-10 03:15:08 ....A 1270656 Virusshare.00096/VHO-Trojan-Dropper.Win32.Convagent.gen-da08195bb40ee6ee2bc7cd1843087e5051e526efcc7ad7ef0a2041271a762620 2013-09-10 02:24:32 ....A 1270656 Virusshare.00096/VHO-Trojan-Dropper.Win32.Convagent.gen-e844f49fe74d6d70da5b4413af020c4cfb12ff44b71bc743a899fbefe33aa7db 2013-09-10 02:25:04 ....A 30800 Virusshare.00096/VHO-Trojan-Dropper.Win32.Convagent.gen-ebca213bb04711184196a1496d2c3140022fca1121abf8f6a8e77298365d170e 2013-09-10 02:01:36 ....A 56320 Virusshare.00096/VHO-Trojan-Dropper.Win32.Daws.gen-6a8b8e2e88b0386c3576be3dadb91efc453dbd357cd05b52c79a94cb0d67b607 2013-09-10 01:41:36 ....A 1568310 Virusshare.00096/VHO-Trojan-Dropper.Win32.Injector.gen-75b8aa6e320f38846ec892c925bf3398aa2eb8ee0451891647edd02898d9a89b 2013-09-10 01:50:16 ....A 3559144 Virusshare.00096/VHO-Trojan-Dropper.Win32.Keydro.gen-0770d3d6ebf504e0e6a0d2398058e5b3e71eb912c3a5cbe3b9565e0b83b60ce4 2013-09-10 02:02:42 ....A 79629 Virusshare.00096/VHO-Trojan-Dropper.Win32.SysDrop.gen-ddfae2c4eb96b3fa52a41be78a790342fa42d8aca0d61d340f3780f8201e4119 2013-09-10 02:53:24 ....A 118784 Virusshare.00096/VHO-Trojan-Dropper.Win32.Sysn.gen-b3131a25c6bc9f63c21dd865fa7d2bba5eea1eb2b15b53b7cc073da0b3242bf7 2013-09-10 01:38:22 ....A 276992 Virusshare.00096/VHO-Trojan-FakeAV.Win32.Agent.gen-eacf2b9ba5c93667bb145e5161c53238777f5cbce1ea6aca2a51afda0ab5c6a4 2013-09-10 01:54:54 ....A 163858 Virusshare.00096/VHO-Trojan-GameThief.Win32.Convagent.gen-23391511194a01458dfb896810787ed902232bb8814ed8890b3c5383ccfa2303 2013-09-10 02:17:24 ....A 24576 Virusshare.00096/VHO-Trojan-GameThief.Win32.Convagent.gen-23d2a645bcd620974c8b2261a1e1b3a88bb46df1d6afb614ffd2fb1f847f4574 2013-09-10 02:05:42 ....A 140288 Virusshare.00096/VHO-Trojan-GameThief.Win32.Magania.gen-9715ec5d1f8d1ee43edd35f4f44812eb88df3a24979fe065f33b319b81d5cfbb 2013-09-10 01:38:34 ....A 140288 Virusshare.00096/VHO-Trojan-GameThief.Win32.Magania.gen-991fa331604ea2a9e694e828f31f83ff4b9761fe26d18d836314684956d11475 2013-09-10 02:05:50 ....A 1594387 Virusshare.00096/VHO-Trojan-GameThief.Win32.Magania.gen-d0e1e78fed7a11842523a9d7eab21f54ddbda6fd909dc24cda63bc1ede7f1fe6 2013-09-10 01:55:56 ....A 2863616 Virusshare.00096/VHO-Trojan-GameThief.Win32.Magania.gen-d6cf6914627fa32a56e559ba98d329bcbd3b821414e791f3f4a5cbc28480abd2 2013-09-10 02:58:10 ....A 136192 Virusshare.00096/VHO-Trojan-GameThief.Win32.Magania.gen-ea68bfc55c7a9a46fa652a061363c110bfd42bf0c2fd58f01c2144d4d60afe80 2013-09-10 02:32:54 ....A 140288 Virusshare.00096/VHO-Trojan-GameThief.Win32.Magania.gen-f10e95558aa5bdb348bab2d9e11a5702bb56ede3dbf2cc81bce179bba8ecd170 2013-09-10 02:57:10 ....A 55826 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0f2c6836d20d72ca4b7d853a5557fc396be10214b6d87850f051485c3a20cdc5 2013-09-10 01:30:04 ....A 163858 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-153fc6762e52c05aee8f80d503b2e614c0e2f68b84304a54a8617a59fee40337 2013-09-10 03:11:44 ....A 55826 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2048b8380783cec1f137d5e8f73ff2d8c95429f1186d5dc934b8f761477fa62e 2013-09-10 02:11:18 ....A 55826 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-27119b6cd60b9ecbf0df311e6fc68d82c2b8d403a7958d2ae4cb22bd319dbca1 2013-09-10 01:32:28 ....A 456378 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-274b33730ec9d8fc9bca123ac8b3a7652878efbfa25732ad1f23fc8cd6ba228c 2013-09-10 02:04:14 ....A 66066 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-467df61cb25ac2ba949e07a404f5ddb7bbd8ac42f0942c6cff8217fb80360d65 2013-09-10 03:04:10 ....A 60946 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-507c630f0347d63645ed7f1b0ad1eb84d6f39fb2ddf2c76063de810346402293 2013-09-10 02:28:04 ....A 66066 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5ee686863b897cf8d6412419143b0956a9c044f4bffd34408fa8f962ca10d9c7 2013-09-10 02:31:10 ....A 2064384 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6224dee4d7e1cb294a141ecaa29d6d014641c4e0a4e855f21adef8edac26bae3 2013-09-10 02:01:06 ....A 163858 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6d7101dc6e6d3dd4e26d1c6c74a51027fcd77ed549d22ee69646c3e2ad7f0597 2013-09-10 01:57:36 ....A 55826 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7410ca5fed9c00c353e989c592b37b6ce22190db192dc0d1da4e254449ced875 2013-09-10 02:32:14 ....A 18592 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-839f7ea225dc0aa7ed075198ede0bdd34b0d30ef3dd8fbfefd754063c8262d91 2013-09-10 01:59:22 ....A 52336 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-899ab54f88d3713d642d39205a0da9df3537f6abb095d411a5a8fab5662d80d7 2013-09-10 02:10:28 ....A 55826 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-9304fcd855121082158dc40a7566142aeb998f47d4fbd79f59044489ea94217b 2013-09-10 03:02:58 ....A 75794 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b129c69bee0b92e72553025daa4d90e066ba0479ea3513ed28f56ddc77a484ff 2013-09-10 03:01:44 ....A 14926 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d7a42c0ef52a76f036a2848d7aeba0ed130f23d7813fc0d7fd51224cd86bc8e4 2013-09-10 02:36:46 ....A 68114 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-da0ab2299b60622471df099fa36422856714db2e76d471d828935031d3dc8302 2013-09-10 02:13:10 ....A 111104 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e8cd9518fd762918e3d73fb2f8a6ef068fc647c07f2f42a40be9629a5ffe7c16 2013-09-10 02:27:46 ....A 60946 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e9ebb48dede393d1b90678b0403f7d812942fe310c7a19db02a84b89d72dad7d 2013-09-10 01:42:06 ....A 66066 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ed75a6e814c0cc48acac947fabcbfecd50dd5eaa723bbfdc107cdec2381e4fe3 2013-09-10 01:49:34 ....A 55826 Virusshare.00096/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f67499f7f179e17ae77bb1ea3a1cd40e4703883a718331fa3e42d46f34ae72a0 2013-09-10 01:56:16 ....A 33242 Virusshare.00096/VHO-Trojan-GameThief.Win32.WOW.gen-60686bb37a9fabf67b78873ffae785719d3ddc1d8efa4b6d020f659e6fa28df5 2013-09-10 03:05:36 ....A 32123 Virusshare.00096/VHO-Trojan-GameThief.Win32.WOW.gen-fbc936e1db85cc59952557b8839fb573d317f3f506b6c54f6d63b4be762d055e 2013-09-10 02:38:02 ....A 206848 Virusshare.00096/VHO-Trojan-PSW.Win32.Convagent.gen-dfda5b79591d5daa96604f206cd66c91ca5a42546379dbf85091ede264ffa331 2013-09-10 02:24:24 ....A 23552 Virusshare.00096/VHO-Trojan-PSW.Win32.Kates.gen-499a820b6de9f7cf489f02e600723b35b7ba35f58343ee5cc6e9cf95e10f4eae 2013-09-10 01:45:16 ....A 60616 Virusshare.00096/VHO-Trojan-PSW.Win32.Kykymber.gen-df0068342a72ec8e98c1f549caea5e29abc24b6eb5a5c966e361f543407b6fa4 2013-09-10 03:15:04 ....A 28934 Virusshare.00096/VHO-Trojan-PSW.Win32.QQPass.gen-3c6192ba2ed081aecf6b943e2f7d5b21e25ea6fa4dc0f1f3d70c7a13f7668097 2013-09-10 02:21:22 ....A 741376 Virusshare.00096/VHO-Trojan-PSW.Win32.QQPass.gen-ad46e647f16685bb96e6d73f991f8650ce64c4289af0598163a671cc7dcee5b6 2013-09-10 03:13:32 ....A 618496 Virusshare.00096/VHO-Trojan-PSW.Win32.Ruftar.gen-0f0f999a19be5b4e871b3e1736f2fbb172524c953219234ede5b6e29b23f4f9a 2013-09-10 02:39:58 ....A 12288 Virusshare.00096/VHO-Trojan-Proxy.Win32.Glukelira.gen-0fef2616441cd11870e872b9cb115af10d19864fca7cb448a5cea4f75c2a2eab 2013-09-10 02:29:54 ....A 21504 Virusshare.00096/VHO-Trojan-Proxy.Win32.Puma.gen-9f06b1fa08d84e331026df0e06c7c9e611638ddc18fddd39d921ce9201234c9b 2013-09-10 02:34:52 ....A 77312 Virusshare.00096/VHO-Trojan-Ransom.Win32.Blocker.gen-35ac311e37b27564f5365e90143e6e1c818e86b749458a11f0049f9d09af80d4 2013-09-10 01:54:38 ....A 256746 Virusshare.00096/VHO-Trojan-Ransom.Win32.Blocker.gen-4d03b562044883ebf9b5c7f0fb73fc3862fe9e9e850a24835a52ef5784f6a5da 2013-09-10 01:29:42 ....A 77312 Virusshare.00096/VHO-Trojan-Ransom.Win32.Blocker.gen-501c9e5b96fa750905f92c8354eef3caee64991eef5f7065515bea16d075b6af 2013-09-10 03:05:16 ....A 88449 Virusshare.00096/VHO-Trojan-Ransom.Win32.Blocker.gen-ba53aebc2698a7573a366ab33ced6bfddd2e7cfde36b538aee41110101b0507d 2013-09-10 01:59:48 ....A 675840 Virusshare.00096/VHO-Trojan-Ransom.Win32.Blocker.gen-df4a5f143a4c425f36d420c5b244a16ce910e424c82b48f58ec35d828341915b 2013-09-10 01:45:32 ....A 33792 Virusshare.00096/VHO-Trojan-Ransom.Win32.Cidox.gen-6eda0d9d46245247702678ba9ac78e8167b07e0c124a659cf598828da16974e9 2013-09-10 01:39:00 ....A 48128 Virusshare.00096/VHO-Trojan-Ransom.Win32.Cidox.gen-a404a8e0c775c9d326f4f8a323e2a0e36a01ee833c17302c33407422218f2f53 2013-09-10 02:30:34 ....A 48128 Virusshare.00096/VHO-Trojan-Ransom.Win32.Cidox.gen-d3a7699b6deddec2dc2938709bcde3fec7cfe6221a13631779562db1e2207456 2013-09-10 03:10:12 ....A 49152 Virusshare.00096/VHO-Trojan-Ransom.Win32.Cidox.gen-e527118a281869e2d48cadd5c122a0b07b14e9fe69f1aa224e44decaa0b9b2ee 2013-09-10 02:32:22 ....A 49152 Virusshare.00096/VHO-Trojan-Ransom.Win32.Cidox.gen-e87a488803cb02dc2e4cbbc47b37c8105cd0eeb33e5e89c7e1edf9d8df2e3924 2013-09-10 02:40:04 ....A 48128 Virusshare.00096/VHO-Trojan-Ransom.Win32.Cidox.gen-ec619df9058a30e372090b76f5feb28d14a8b73e6e293d9d8b9822037fb0b374 2013-09-10 02:26:02 ....A 49152 Virusshare.00096/VHO-Trojan-Ransom.Win32.Cidox.gen-eda3521b7cebd20381ed9448cdd2344a42499beeb88e2e57b36842943b1588d1 2013-09-10 02:06:32 ....A 395264 Virusshare.00096/VHO-Trojan-Ransom.Win32.DoubleEagle.gen-26b924d0b71ca2ca5cc7bc0f50c8aef782f0fc3bd5409546b1279f28251987a7 2013-09-10 01:52:12 ....A 430080 Virusshare.00096/VHO-Trojan-Ransom.Win32.Mbro.gen-d62d26df024ca2898c477e005d21669aa60e1abf40cf4466f323b488e6eddbb5 2013-09-10 03:01:22 ....A 155136 Virusshare.00096/VHO-Trojan-Ransom.Win32.PornoAsset.gen-ad9e51f5028c3bb258897d372e14a3ae11e924ead9a5c8ff18eed0710ce42be1 2013-09-10 01:50:20 ....A 30921 Virusshare.00096/VHO-Trojan-Ransom.Win32.PornoAsset.gen-d9851c8987d89a8e1d034419c5fca6102e09282659f212bc04b0ed185b289fdb 2013-09-10 03:08:16 ....A 61004 Virusshare.00096/VHO-Trojan-Ransom.Win32.PornoAsset.gen-e41e9b9dbd6538e7873cf04c5ed1fc5d802e1e37230128fc23498f3e52d20658 2013-09-10 01:48:00 ....A 1601976 Virusshare.00096/VHO-Trojan-Spy.Win32.Agent.gen-35a0799fc0243ef09cbb6711e54965f240adfe42ada9e0e17615998529175fd3 2013-09-10 02:15:44 ....A 113152 Virusshare.00096/VHO-Trojan-Spy.Win32.Ardamax.gen-8281a521acdf944aa77d51045b946ab28b6594ccb25a7819758a460d2c481faf 2013-09-10 02:36:16 ....A 155347 Virusshare.00096/VHO-Trojan-Spy.Win32.Convagent.gen-527dbdfeb45a9336a446d6fb50871f3d1e38ccce5c4752d2ab6d527464eb9311 2013-09-10 03:09:48 ....A 152298 Virusshare.00096/VHO-Trojan-Spy.Win32.Ursnif.gen-eb94d94a58ee6c1ce28f11e05b7ce86aa57c6373198a592e75d46d4c439523c0 2013-09-10 02:15:26 ....A 195713 Virusshare.00096/VHO-Trojan-Spy.Win32.Zbot.gen-39a6ba5b8e5598d613d2f0d6080c50eeba6e9d5528f163cb493a9598e0800524 2013-09-10 02:41:08 ....A 228968 Virusshare.00096/VHO-Trojan-Spy.Win32.Zbot.gen-8cd70936512989175e184aae974be0baf5d8926e0d5bcef21fd22f90baf65c74 2013-09-10 02:15:40 ....A 286816 Virusshare.00096/VHO-Trojan.MSIL.Agent.gen-09a8b5ad46092bff37ead17699afc1e5a646946325f4fcc83f3726942b7c57eb 2013-09-10 02:43:16 ....A 286816 Virusshare.00096/VHO-Trojan.MSIL.Agent.gen-187ff38fae66cab9c10ed78f55137526541bc5654f13b81045e1f040b2f47d15 2013-09-10 01:59:18 ....A 286816 Virusshare.00096/VHO-Trojan.MSIL.Agent.gen-26e65d5ce9bb251afcc6b38d14378fdba995ffd25efc5b659381095e0691f7ba 2013-09-10 01:28:38 ....A 286816 Virusshare.00096/VHO-Trojan.MSIL.Agent.gen-2c0b0989bd4fa48184a60be891d404306fbc8390322cff57819053bf621b3cf7 2013-09-10 01:44:22 ....A 286816 Virusshare.00096/VHO-Trojan.MSIL.Agent.gen-34f39cc0ee9c3f58b340c2df74a10941c8bfbddb492dce5d29783e6451d0e445 2013-09-10 01:43:16 ....A 286816 Virusshare.00096/VHO-Trojan.MSIL.Agent.gen-38899d45f5d6447531a53c9196f6ccb38cd1533d39d696519a7cb959f8376c30 2013-09-10 01:57:28 ....A 286816 Virusshare.00096/VHO-Trojan.MSIL.Agent.gen-3b1e4ac9d97beafffe189596071e0fb90c02d89428c41be2d01e762e48032cef 2013-09-10 01:58:14 ....A 286808 Virusshare.00096/VHO-Trojan.MSIL.Agent.gen-3c19a3100abffd729e40d816506d2f8ccef31325027161f7e0e66e9af57cb012 2013-09-10 03:03:54 ....A 286808 Virusshare.00096/VHO-Trojan.MSIL.Agent.gen-745dcd89c224449d0bc7b15919a9f01f641530694bc9ade2767afe90ba0b7815 2013-09-10 02:01:06 ....A 286816 Virusshare.00096/VHO-Trojan.MSIL.Agent.gen-ae20d21a2f5bb78e83b1e0d64dc005fd655d67e6fe3f35d2fe8262d98b53edc0 2013-09-10 01:47:54 ....A 286832 Virusshare.00096/VHO-Trojan.MSIL.Agent.gen-c4b65f6379fbcbe5ee09d1a7462ae516f4cf66c12c049cbce38b864fe8d11d53 2013-09-10 02:14:14 ....A 14016 Virusshare.00096/VHO-Trojan.Win32.Agent.gen-252e42a14f53b6e490164ce6b290fc20601cc7a70736075220a0b4b0584749a1 2013-09-10 02:19:32 ....A 145920 Virusshare.00096/VHO-Trojan.Win32.Agent.gen-808c5ce9fdaf7b0ddf6c1a16f28cb0e075221592197affb8be8d817ec0a8f6e2 2013-09-10 01:40:26 ....A 12800 Virusshare.00096/VHO-Trojan.Win32.Agent.gen-81ee68dcaf116093d251ba96048fadf917d7b03cbbd11057de9787d0ce0a18cd 2013-09-10 02:01:34 ....A 434176 Virusshare.00096/VHO-Trojan.Win32.Agent.gen-881346390714ba20ef5dca437afca0cd849fc492dd0d8ee2c83a47a30234cb05 2013-09-10 02:09:34 ....A 123465 Virusshare.00096/VHO-Trojan.Win32.Agent.gen-972cd8944e4ac745a104e8408032c7829e27dabcf4d3ee6e30c49f6b9be27bef 2013-09-10 02:47:26 ....A 2860 Virusshare.00096/VHO-Trojan.Win32.Agent.gen-c7bc288b9c750c5cfd9bbd4a88d5632dffcaed7683a05b7d65e708d4107cb301 2013-09-10 02:03:30 ....A 331776 Virusshare.00096/VHO-Trojan.Win32.Agent.gen-e1f6bee5f7d67e839bffc9c8e508a2aa0c246be40afd03feafc4d39ca6d405a8 2013-09-10 02:03:18 ....A 123526 Virusshare.00096/VHO-Trojan.Win32.Agent.gen-f7945dd85cfd00c914cb3b38c4e293d6e6637a74b8a3670bad62177f05b095d1 2013-09-10 02:12:58 ....A 641544 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-06e5b90f7d662f504eb0eb1ea2d1681f983b6087b212fcaf31a6549b91c3316e 2013-09-10 01:36:14 ....A 1203200 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-0b3a9e4d8cb7c46a6593b156ef8dbff81af800e95202252df44c4e08340a86ab 2013-09-10 02:07:06 ....A 952848 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-147384e0aa174b979a2e89b1f804db552f7e0ed914e373987ffcc09829c4e0ca 2013-09-10 03:13:32 ....A 242872 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-20fd160bfe703be70446e7b39f03fa7fea3e932e4de6686e77ae968b77fdb1ec 2013-09-10 01:37:16 ....A 2037492 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-232e20657452bf8f68b5fb157bde949d9553a6dd5de28c7b4eb6258a70ddf49f 2013-09-10 02:36:32 ....A 242872 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-2370878e5c3fb0be414384900233ac1fa2a0b151ba8e209ade348d51e0d79036 2013-09-10 02:11:52 ....A 774144 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-299dcdb4a83f391057362967c12131045bf160626bede483d4c6c55d74b6d2b1 2013-09-10 01:38:24 ....A 242872 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-2a8d8cc214d118c491c971c0c12100b071ca96b664fa58535c91be7ad80e35a9 2013-09-10 02:59:04 ....A 242872 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-2fd4644eeafbb4fe3b439252f94232bcc250dd78f79742a069674abe86aa3c1b 2013-09-10 02:11:14 ....A 1638801 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-33cb8b5d41d740428f7accebf70cdff7a8f563f6c9a03c8216437045d20a50bb 2013-09-10 01:59:20 ....A 104096 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-34442cfcf43eba21f9f86d327cda149037986eb07f05b8563b04c6d8676f9484 2013-09-10 01:51:20 ....A 1881162 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-34963df35f443cb3aad5b36aa60a5b51ed29fab4fa6818e26fece312d92f8c6d 2013-09-10 02:49:46 ....A 522067 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-4705ef41fe780705510eb93d94dc118049f69db96f537275dae3a9bb365adfd5 2013-09-10 03:10:14 ....A 75264 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-4810e61d5673c89fa45a4724df3bb182d3b24ca625040a9dfa2e6e953b8f8cf1 2013-09-10 02:28:52 ....A 75264 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-4fd63ae47003cfc41a73c2ecd7bba5a2e0df6dbe556ea1b49beefea7af426681 2013-09-10 02:59:08 ....A 156702 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-53074d6b8aa774fe2283f600032cfe2b078b41ad59ffe7b14fcad60e90ccb811 2013-09-10 02:57:00 ....A 1008 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-592c87e5c46f7639fd480c9886cbdbb6d6341d8e6b6d3833e9417bfd3de099ec 2013-09-10 02:50:06 ....A 242872 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-5eb4486253beb1f20814a4a1cffb313d7c1b5752569fa12f52729d8e7e9ef510 2013-09-10 02:13:38 ....A 1310920 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-61f29611c38810cacf376f1c9287acb9de2df834e203e70be57a976538a98872 2013-09-10 02:08:36 ....A 364576 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-6640c74069cca6a5f128296a5a1f983f955706b1ce906b461618da9e93b89e15 2013-09-10 03:09:30 ....A 364576 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-677f162b6f1f4f89a63eeba33a7a2302481182daddb92ca715aa5274d0706388 2013-09-10 02:45:58 ....A 44800 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-692a8e53a1cc10ea111f5344a55258ce87080f797a8436f2e4cc91cc493a0e9c 2013-09-10 02:24:34 ....A 666112 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-85d0b9aee658279b26a35d29385e31f27ad8eaaf6e94d4208b1aa4fe1ff9faba 2013-09-10 02:08:04 ....A 242872 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-91d57e96e260b15972b753fd009b1c36a9067666ead5d9b2ba349f51a0966eb9 2013-09-10 02:29:10 ....A 77312 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-93436eaf0f370fb3a8f4aa7e8f0d31c214ebde8b69c4c35d0a4ff97e2b62b719 2013-09-10 03:15:38 ....A 242872 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-a1b73b8253a84bbe59732877bacec0575800849e5c1bb4fbd1f4b0675c762efa 2013-09-10 01:57:54 ....A 124088 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-a76df9bb89d724903ffc124a914e09f5c8550fa536c07ff99f8aafb1efc29ed2 2013-09-10 02:49:10 ....A 37888 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-aad22f393b892ff585d0b6f6d7316ab5558bcdfa2f8a26224dcc9c578f49022e 2013-09-10 02:04:00 ....A 242872 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-b2306ae90d92f863f9a08cf337c7e03c3bb8c006ff620bac51c0affe6b35e927 2013-09-10 02:59:44 ....A 1789870 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-b37c84a9afeaff6750ae37294f5409139e8e2bfa4661db8bcc763c0cab6a9c53 2013-09-10 02:55:00 ....A 57856 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-c19d96565c2fb0ff4cf6325c9996070070657f89860796969c3907217d37fff2 2013-09-10 02:15:28 ....A 447488 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-cc27dead0c7575694192cea44e07a09cbf61b278009737df6e9bdc6ba0752bf3 2013-09-10 02:22:52 ....A 448488 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-d2ab833f8f2400e425ab74e3489190dd285698209d6e3d16132a05ee4a3d0223 2013-09-10 02:41:46 ....A 180617 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-df717ff55289279a565a586aeb1c8ca44e352569f42ac325ecebfb772f7e262a 2013-09-10 02:23:04 ....A 377856 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-e30a4b19d5d17a6137df60c9e836d53a5c81cca465631e1caa84c2caaee004e2 2013-09-10 02:48:32 ....A 541184 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-e6db126318a3411933bae771e1419f37053466c6c24012237c55a82092893580 2013-09-10 03:04:20 ....A 400514 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-e7b66c00461a857a9b6f95a39db69f3d18199886acf35ba23f02e3989f69bda5 2013-09-10 02:41:58 ....A 694184 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-ea98038becd76dea1a434ec0caa961e68a53da7af5fee615a3565342e20bfa86 2013-09-10 03:10:58 ....A 94208 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-eace08904539eeba84e8bff974799b95aeff98e77a1049b438adc5c65072856f 2013-09-10 02:34:00 ....A 242872 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-ec1519defb61c0bdf16baf11c3e3545089a3feaf978fa27cf427f87762bcd02b 2013-09-10 02:48:32 ....A 60416 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-ec60830d9ded88930b7e7d2587d3c16884da3975d522aa408a9776e3857f5940 2013-09-10 02:16:16 ....A 952848 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-f2cbdbeb5408ace3739c27b4e6cac352098fc68347ec4f41123ce110b084bced 2013-09-10 02:12:14 ....A 144384 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-f301768916f9ff5e1e39b29230d85b662cc3a54197116214aff8cbbb9785b47e 2013-09-10 01:55:20 ....A 16896 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-f4b269a3f31ae65b81cf874e729f7af170d75e81b4fcc4d7a92ea40e5135f159 2013-09-10 02:51:58 ....A 1780880 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-f4df4ac9d1a1c6991ffc76abdc29c3f6e153b2f9101ec9f3efb31a4694ef8b82 2013-09-10 02:03:48 ....A 1185676 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-faf6c9641094b7cf23fb949604cda5b7ecfbbfe8e2dab8311e770da729d361ac 2013-09-10 02:07:56 ....A 300828 Virusshare.00096/VHO-Trojan.Win32.Convagent.gen-fcb7e7efb5974b5a7566d961f4322c8592c0d0b192775b1db3c7cf97ca6c020d 2013-09-10 02:34:38 ....A 569984 Virusshare.00096/VHO-Trojan.Win32.Delf.gen-b61e88b953ad1e6a0e7b95ab1c22c990c14849279cc9e5a82a7fbbb6f366131c 2013-09-10 01:34:44 ....A 122880 Virusshare.00096/VHO-Trojan.Win32.Dialer.gen-fd6e08a39cb1618810b98ccb62328186729586cfc670a37706ab8aa139307333 2013-09-10 02:19:22 ....A 176640 Virusshare.00096/VHO-Trojan.Win32.FraudPack.gen-548cddbe87a057ee63fc46c8f69dd66890082d3561d9509d40a058c77d1a4cde 2013-09-10 01:49:50 ....A 176640 Virusshare.00096/VHO-Trojan.Win32.FraudPack.gen-61a5bafa062480fc9811e6a7e1de27357f6f0566d1417e69d9e8406dc0fcdf74 2013-09-10 02:19:40 ....A 398336 Virusshare.00096/VHO-Trojan.Win32.Gofot.gen-79f3850a76cbd3d2fccfc457fcde538fe2eaf2305046c13f0c38f978104bbeeb 2013-09-10 02:55:48 ....A 667648 Virusshare.00096/VHO-Trojan.Win32.Goriadu.gen-e4de086fa2adcb800482e4c1e3332c7a3864bff44d57279c8a3924cc672be09f 2013-09-10 03:01:02 ....A 16384 Virusshare.00096/VHO-Trojan.Win32.KillAV.gen-e9ade657f7da8d134ac4a6922047b01324ef0877c5f8e1e0952d9170d3679e9c 2013-09-10 02:19:02 ....A 929792 Virusshare.00096/VHO-Trojan.Win32.Ovuhamp.gen-83973afeba108ffe714c41b4d0ce11d68d729af4ff2fda145ed7750fec15256c 2013-09-10 02:02:44 ....A 5682355 Virusshare.00096/VHO-Trojan.Win32.Pasta.gen-a8263aa78518476a33563c82556116ef0ce8cff5b52ec1fa9ab8393cbc7b0c0f 2013-09-10 01:39:16 ....A 802816 Virusshare.00096/VHO-Trojan.Win32.Perkiler.gen-20f835630edebac1d9055a7d9a27ed236627ec91e4e34c3570e96adcbc0915a1 2013-09-10 02:28:48 ....A 174234 Virusshare.00096/VHO-Trojan.Win32.Phorpiex.gen-24931099266bdd5cba771491d3d6a23edff1dda8482450404c7c4de6648f906f 2013-09-10 02:28:54 ....A 3957576 Virusshare.00096/VHO-Trojan.Win32.Phpw.gen-e826ee290c14b4ddfd49e6a77d429ddf2aabd134f449bff0fa48dcce50858a0b 2013-09-10 02:00:48 ....A 803328 Virusshare.00096/VHO-Trojan.Win32.Reconyc.gen-911ea2457bba65d9fcd165b0df02896ff1ee88ff1de2dd13d9a6018a35344dbe 2013-09-10 01:43:40 ....A 412160 Virusshare.00096/VHO-Trojan.Win32.Reconyc.gen-a462a8ae1fc58119bb9cf7034b500af580007d855de1bf22f75fc0cbb6d6ab2c 2013-09-10 03:04:46 ....A 288768 Virusshare.00096/VHO-Trojan.Win32.Scar.gen-4478495f2b8761ba53567ed1cae5a238029caeb6c9d885a44b6a7b21252fe613 2013-09-10 02:42:32 ....A 284960 Virusshare.00096/VHO-Trojan.Win32.Scar.gen-759ddaa029156307044519efd5653a5d1ab166f7751efc4a7453d90e02bdae2b 2013-09-10 02:16:28 ....A 888706 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-056471e70e466ee66ea5ef4e00dee9415ef785a92abed4a9d4d55b204f1a21ab 2013-09-10 02:13:36 ....A 37174 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-06318aee225e351a0ed113cac67cca023b27ab9f7f5e72ed9e23b71e7e7b0c31 2013-09-10 02:44:36 ....A 967864 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-0abfd6b53534d478c659626a561eec9a3734ded63e300b5623868f73ba63b4b7 2013-09-10 02:34:58 ....A 2676 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-16836f8945b2b58f93d36d6def7973c51500659d4d0da65469a8f8fb44f996e1 2013-09-10 01:31:36 ....A 174609 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-1b173111610adc8ea4ce49a50fd3b50e173a9dec4075259438059453bf4fee08 2013-09-10 01:43:02 ....A 563200 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-1bbee928a1297ba972623f5c3da6a601ab5e64b8d507f966418d7e7dfd0c9317 2013-09-10 01:39:24 ....A 20480 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-24071ec15b8fc9815ca0a1d5d3c4e8bca7a821825efa5342fedbe9fecb147934 2013-09-10 01:37:04 ....A 1545530 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-2673d4372203d0eee51183fdfe51ad1189c5fec1627926ef63f93a41dc1188ea 2013-09-10 01:32:44 ....A 3723664 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-271d800d23308e35a9294294e595c64033e209c53c0e99b8f6321c3c72e89fff 2013-09-10 01:57:00 ....A 638052 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-27bfdca8b15a2a063885058037bc53b4de3abf4265cbe7532453ab9c8e34899c 2013-09-10 03:06:20 ....A 2190652 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-43bf7b505ab35d56fb076b4faccf22493f8ed24d57b9cbaab292d9a05bd5a0cf 2013-09-10 01:53:22 ....A 212798 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-57556f0216b4a2383c1c23447e1b287e5f9088e32dfc460f03fe2ee2f3b79441 2013-09-10 02:45:20 ....A 32768 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-5b0560473ee63b2d0f314698f81992a9a31653db057e6fdd186e546e0faff7a6 2013-09-10 03:10:34 ....A 1453089 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-5e11e2df7a6b7c74d64ed3603f5de9620bfbf1a76e4320e409cd0d392355e4a3 2013-09-10 02:12:08 ....A 584192 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-6187c4e53e72363d21b491302cac41ef076e921baa043d5e6b5395deca080960 2013-09-10 03:06:30 ....A 60451 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-669707e8018bde13cf63910ff463af305a42799c74f7d59a5ed4593d4b86f747 2013-09-10 02:34:04 ....A 20480 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-7121b25f28a3a058efe5086f59cd2e4705ae87cac6e01cbd876234fbbe9bef71 2013-09-10 03:11:48 ....A 138413 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-75e2afb96716c0e7f502227edd8551c047c97e1bbf88e6ab2c85110ce8254daa 2013-09-10 02:38:26 ....A 71748 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-7a0090621659b0828bc1ae63db3241550df87dab25c3aaa11762de36052581bb 2013-09-10 01:37:42 ....A 1480475 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-7b777716f129a2980c26d2bd2aca3bc92ba5ee7ae4c9b981b4a9b98bf7cc4546 2013-09-10 01:37:20 ....A 98086 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-810f62aa78766180f4216f91e776035424c1b2c9a784fb14b8a6f1d2d6f5286a 2013-09-10 01:29:42 ....A 54231 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-8c587575ca9fc651072ea736aa22661252b88b1fc4398606bc051bbc9061fa64 2013-09-10 02:14:44 ....A 592591 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-8e86ba948dbeb4eb76b11ae83bad0b5504b4eddc0f43dfebe77de84c0e3f8070 2013-09-10 02:15:32 ....A 126976 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-93ea1582e7677b49c0aba407d734b6189a44a349d4f239684f23975483478991 2013-09-10 01:35:00 ....A 5404 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-a0a052b00e4f8f2afa748908680e8b8b7a94b75c9e7181e9386ae31a22b33d3f 2013-09-10 02:56:12 ....A 115328 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-a2ea2d61db178dee869b6e249a99396e94171add8cfb004e70cbd22f7c5ed38a 2013-09-10 02:34:22 ....A 34984 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-ae4513352dbfdbeeb332f6b4761c9dec6dffa172f15a6d9edd92c591c9dab88b 2013-09-10 03:03:42 ....A 4054 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-baa4ded8f8f74464267a3a6488871abc96f54ef8effc4feebde8269de60db690 2013-09-10 01:42:02 ....A 253916 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-d6cf38ad236d68e851f31a15e1f5cf8400aecd5f14cf824f7ed8b7b58d42e1b4 2013-09-10 02:25:54 ....A 184392 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-db813b2fc306cddbe67137fbf861a10e289d089472b0758365abf6eb0f704eda 2013-09-10 02:56:02 ....A 585564 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-df50cb45023c3c48385b04f2d4ec296ba0830b74730fa3afecb985c611bb9720 2013-09-10 02:44:14 ....A 116399 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-dfe14a6695f93b9f0778580dd57905802e96d88b84ac3796950c07deff5a9282 2013-09-10 02:07:30 ....A 42896 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-e16a54ab34e5d6e3771840838486482e6071e2e55d4ce602dc8f9b3e0b0f4877 2013-09-10 01:47:40 ....A 432353 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-e96a5dc06ed29ea607fce3b49f30b0d6565ac2a77a7925e2af0613443f988791 2013-09-10 03:04:50 ....A 1543025 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-f43e1415aadb4edb440a3f9b100c503fee58b8cc22dd7cd532392fe652ea700c 2013-09-10 01:55:24 ....A 2880 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-f4cc1373a17cb7b913d5cf958c7d434a2fd4fecfcc68c9270e299ee0f0fa2bbd 2013-09-10 02:24:46 ....A 1167532 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-fbc4aab70e9aa0fdf0ad1de47f9f29f23406c7ad334aeb00e88ccfd9882fef09 2013-09-10 03:01:40 ....A 263632 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-fc4efd9e2e4ce4cdc2df909a7cd2b52fdbbc2cf99865b927d91cea90667a6def 2013-09-10 01:54:08 ....A 20480 Virusshare.00096/VHO-Trojan.Win32.Sdum.gen-fd0c2a35dd1ab6eaf2dd9082f082706a2f3efc77bdf46dd09502ccc6374b806c 2013-09-10 01:39:50 ....A 5732661 Virusshare.00096/VHO-Trojan.Win32.Selenium.gen-43b473bd51398a8e0d98a9d89b5dbe0f6d286c715050b441749a5e4517e5643f 2013-09-10 02:26:20 ....A 61904 Virusshare.00096/VHO-Trojan.Win32.StartPage.gen-373ebdcd08a344e6af2710d7a347bd242e94321e487cf116b4c1ef0f034473f7 2013-09-10 03:07:14 ....A 238288 Virusshare.00096/VHO-Trojan.Win32.Tinba.gen-de07c54e1462dfdb8a3d6078a604d442c74b8a1377373f589df654607f2e17f9 2013-09-10 02:44:00 ....A 969928 Virusshare.00096/VHO-Trojan.Win32.Tobe.gen-7cd016aaa9914a875e78da4253c299fc66fa6c1ab2a42503102c3ccf7fe23c23 2013-09-10 02:30:36 ....A 661691 Virusshare.00096/VHO-Trojan.Win32.VB.gen-a089b9df2732851e64ad0bd56362c2607e7a6b4742e15bfae6e31b3883305793 2013-09-10 02:45:44 ....A 258472 Virusshare.00096/VHO-Trojan.Win32.Vilsel.gen-4ec17cdd684fc94ab8d754c6ee2c663c56175f8ceba0013ae2b09e1983299415 2013-09-10 01:44:20 ....A 396158 Virusshare.00096/VHO-Trojan.Win32.Vilsel.gen-764f239732f5dc39d3e4638c9aa88353db4394c8e6494d52adfab69e6b10e45a 2013-09-10 02:33:30 ....A 201645 Virusshare.00096/VHO-Trojan.Win32.Vilsel.gen-e391998428cf611bd6ac0fa72f7ef0ce2097b7b314b0a0c47a3e26e9cad8b677 2013-09-10 02:03:26 ....A 181040 Virusshare.00096/VHO-Trojan.Win32.Vilsel.gen-ef660cc4eb5a8646b3654bee684d0d8d70a43d232285c732476dae940319771e 2013-09-10 01:51:48 ....A 2695486 Virusshare.00096/VHO-Trojan.Win32.Woool.gen-ea964fc6daf21ead2077087598681d74baafa5dfaecc04464ccf5dbc55daccb6 2013-09-10 02:41:32 ....A 1760136 Virusshare.00096/VHO-Trojan.Win32.Xehehirelu.gen-d90564c8bec8a8aa44b3d87ce398d29bc1f33579ddc014eccf972932742bdf7e 2013-09-10 02:13:02 ....A 93696 Virusshare.00096/VHO-Trojan.Win32.Yakes.gen-ba89bd8d18f5245b2cb04afe53d1513d813bdc17ed57d22ce77b0bf01fffdf7b 2013-09-10 02:42:10 ....A 22960 Virusshare.00096/VHO-VirTool.Win32.Convagent.gen-e026a8a4b906c0558ee6fee6a5e29648dc29a3c9f7d8af27895a3bd21eeb64b9 2013-09-10 01:56:52 ....A 33224 Virusshare.00096/VHO-VirTool.Win32.Convagent.gen-e882b361c16b7ee1459c359fe6685d22a869ad58da0712805697b4a2600b684b 2013-09-10 01:29:58 ....A 103936 Virusshare.00096/VHO-Worm.Win32.Convagent.gen-8dc4f5c3b4e4d239174813147739aae5ee4fa7dc4e0de03e58938c69defae4f4 2013-09-10 03:06:10 ....A 212992 Virusshare.00096/VHO-Worm.Win32.Convagent.gen-af841e1a5e9fa901f6920d43de01c1cde5b69d4455f2a233cfdb32932f09df9b 2013-09-10 02:50:24 ....A 135152 Virusshare.00096/VHO-Worm.Win32.Convagent.gen-e7b20b41fa67416cb9b6c5537b46d3c0acd7669bd2d18d80ff3bacaf68f2c6db 2013-09-10 02:15:54 ....A 413 Virusshare.00096/VirTool.DOS.ABM.13-d626bd85e1abbcd4c0a5666bae61bd528038305f224b87d1ded2119b947bb699 2013-09-10 01:53:26 ....A 387 Virusshare.00096/VirTool.DOS.DAN-f5c1cf1a5743b42c5373b8d9237fcab467640aade73115f92a48588d3963cf83 2013-09-10 01:51:48 ....A 357 Virusshare.00096/VirTool.DOS.GCAE.20.c-d96195f5bc74b2bef982e7861fec5e28a569790197e790258a79610f449c209d 2013-09-10 02:51:58 ....A 388 Virusshare.00096/VirTool.DOS.GCAE.20.d-e3155f2c8ab7e4446b78a9e6463753f03413ee26f34489fb64f8d2641e9e9ca5 2013-09-10 03:04:24 ....A 445 Virusshare.00096/VirTool.DOS.NPS-d4e98f93076467a1c900831aa630c06e87c5779f55ed8df5a68181022e304e7d 2013-09-10 02:27:38 ....A 27943 Virusshare.00096/VirTool.DOS.SUPD.15-ea02dd30986ba62ab0da497044c15b919c78301127e288dc3bb787dc55ea6377 2013-09-10 02:59:10 ....A 169 Virusshare.00096/VirTool.DOS.SmallMut.poly-c23e2c9a9668008f40ab33155f9aaadd62828a6a1c1840c1d05c4ae133efdd16 2013-09-10 01:47:10 ....A 301 Virusshare.00096/VirTool.DOS.VirusSim.a-656eec9e8e08e86fa583ab95a7321cd245e7811c4c44e74820f1c1f0d3336298 2013-09-10 01:51:26 ....A 366 Virusshare.00096/VirTool.DOS.VirusSim.a-9467926e0c6ce0d96c6c7d8645f5fd76d23c48a3eaa56ada877748f995e88ea8 2013-09-10 02:50:12 ....A 2745919 Virusshare.00096/VirTool.MSIL.Binder.a-8681579fb01c5947d67592fb88e1e87752f58342b88dc8ed15542a6f826126ce 2013-09-10 03:11:32 ....A 80056 Virusshare.00096/VirTool.MSIL.Binder.a-ca8a9d2a41fc1acad46cf68b3d4a4c4623799986153024a6faddd604dd516da3 2013-09-10 02:32:28 ....A 691260 Virusshare.00096/VirTool.MSIL.Binder.a-e7a0772173d0c4e902e01e7815187d40df54ed1c30c18ae9ca130a38d3b7f864 2013-09-10 02:16:54 ....A 3226669 Virusshare.00096/VirTool.MSIL.Binder.a-e8cf2ac58c5d81a3b1bb0195a408a0a6d12450f1f9b676f56135d53922283ee4 2013-09-10 02:01:56 ....A 9256 Virusshare.00096/VirTool.Win32.Afix-dc26ba23b4522b0a64741e23be41f5e9033d2eadb6933b7ed5b9030df9c15a47 2013-09-10 03:11:32 ....A 86016 Virusshare.00096/VirTool.Win32.Antiav.lx-e5ac110908dec03ea2bbd547c8b64a383e05246ec38f803f8c9568d2fd83e62f 2013-09-10 01:40:34 ....A 86016 Virusshare.00096/VirTool.Win32.Antiav.oi-5b77766148ae00be993851d1b353dd08a18075dfa5aad8699eee855eead9009c 2013-09-10 02:50:50 ....A 86016 Virusshare.00096/VirTool.Win32.Antiav.oi-8001843cbc2a63e3053003a66386c524e4227098da0928625b44bf87f3fa5291 2013-09-10 02:45:02 ....A 626688 Virusshare.00096/VirTool.Win32.Antiav.oi-d3d5ec3bd6032512559ddc67edc284acd35aa40e0e7a057c229df225be14cd7c 2013-09-10 01:37:08 ....A 197632 Virusshare.00096/VirTool.Win32.Apherver-98055dc0404e6c24029f8d30ef4da1f8f26e61ab6a6c26a1671e0af748c5a282 2013-09-10 02:05:30 ....A 1195830 Virusshare.00096/VirTool.Win32.ExeBinder.a-54b3c53c101b012d73d59c830e86f8dcec44ffe5c9910480657c29817555a939 2013-09-10 02:37:58 ....A 4798 Virusshare.00096/VirTool.Win32.Injector-ebad4560d731a99bfc5733aea84905535450e79e8a287b22e1c76e9844a2afef 2013-09-10 01:43:40 ....A 895488 Virusshare.00096/VirTool.Win32.Joiner.m-49486cde4267da7144003559146f678db2691070deb7faf8f13be59b5e1c323f 2013-09-10 03:12:34 ....A 583006 Virusshare.00096/VirTool.Win32.StealthInjector.f-d85456f1a7f35e04b1c4fee9ae0476e83beb3eed8b5f3da261bed3e101d353cf 2013-09-10 03:04:36 ....A 590220 Virusshare.00096/VirTool.Win32.StealthInjector.f-f3757777431ba3ecd1435c5fe0dce3ee10d2fe6ec17e186cac483d62302a66e9 2013-09-10 02:36:34 ....A 530668 Virusshare.00096/VirTool.Win32.WMFMaker.c-e91d631e36330c3ca583124f0be8722fcc39409cddc038eeffdbeeece687dd5d 2013-09-10 02:30:16 ....A 129972 Virusshare.00096/VirTool.Win32.Zempis-a794bc6dd36e9b46e3e771858235cfec7559ac2bfe15b582e099fb2ae6288937 2013-09-10 01:59:54 ....A 1880980 Virusshare.00096/Virus.Acad.Bursted.b-01ce106f0ae66a24608e0f379d6665de0c6e15f590eefd93fbd2611629008911 2013-09-10 02:55:34 ....A 6595 Virusshare.00096/Virus.Acad.Bursted.b-8782e2919ea1cb3a6417cd540c135da8bb68d9d24febb0a0f59db19c020c99f3 2013-09-10 01:38:36 ....A 332668 Virusshare.00096/Virus.Acad.Bursted.b-b19fa6b49031f33d54b22931aabc6af4b4aefae0c532e0ec3be2580832d11bc4 2013-09-10 02:34:16 ....A 13947406 Virusshare.00096/Virus.Acad.Bursted.b-d41ba050048dd5e2940d0505456d2d03f121de9383508b2d8fd9e6dd0d1d5b41 2013-09-10 01:57:22 ....A 2960 Virusshare.00096/Virus.Acad.Bursted.b-eff257be2d6b1e36d6218e19609b11e360eed3e15522d3fbc004e56c25419801 2013-09-10 01:46:10 ....A 2300 Virusshare.00096/Virus.Acad.Bursted.m-e5490fc1bb960f355873826b992043d49b9497fbde37404054f881c3b62192d8 2013-09-10 03:07:12 ....A 2204 Virusshare.00096/Virus.Acad.Bursted.m-f1340cd4d65e12106bf3c39777aa07b03226636a7b757a08e785b9d36de1764a 2013-09-10 02:16:48 ....A 3103754 Virusshare.00096/Virus.Acad.Pasdoc.gen-092034485a85c87b2c5a8b28c0b244a4f48ccce2f8df00486744f6b89d625898 2013-09-10 01:49:22 ....A 3209888 Virusshare.00096/Virus.Acad.Pasdoc.gen-39e0ef8232c4ed799b8d24cda43e036199475af2ec8d3897ee24201506922a8a 2013-09-10 01:52:18 ....A 3422394 Virusshare.00096/Virus.Acad.Pasdoc.gen-82765e974293c0587ffdc19d78dd884fce6907374aca9df077ab7abe23bb8581 2013-09-10 01:46:38 ....A 32768 Virusshare.00096/Virus.Acad.Pasdoc.gen-8360d0b34687f928e80f644209782abaaf6134fc5f76422fd6b3d071872e95c7 2013-09-10 02:10:34 ....A 32768 Virusshare.00096/Virus.Acad.Pasdoc.gen-8559e29f413568a71b55f14e82d8af618fecaafe74ce4a8022281a6dab42b705 2013-09-10 02:01:30 ....A 2644 Virusshare.00096/Virus.Acad.Pasdoc.gen-9428e0832376ddc0265a8d353af24e7fb6c6a42c8c63676c8f3df416a19fc3a3 2013-09-10 03:05:48 ....A 3880 Virusshare.00096/Virus.Acad.Pasdoc.gen-a53b4ae4e622c6f149ea409737be2d7de8d721392a800a4e7975739e29d818b6 2013-09-10 02:55:52 ....A 70683 Virusshare.00096/Virus.Acad.Pasdoc.gen-aa8c5fff2b73cfd9d384e38ebdd600a9bd67b71f36560cf3b127974eaa737da3 2013-09-10 03:07:06 ....A 118607 Virusshare.00096/Virus.Acad.Pasdoc.gen-baf5c1d6c07ab2f08cebb57ecc958490595a97c3e4c7a9f93bf9c31a5bb59412 2013-09-10 02:38:58 ....A 1591291 Virusshare.00096/Virus.Acad.Pasdoc.gen-c1430ca66ba5ec9efb93c69ca061bdf44043974fd5f867dd14e4fff93fbe89ce 2013-09-10 01:57:34 ....A 3799016 Virusshare.00096/Virus.Acad.Pasdoc.gen-c7e9665f1b31117802bde7cca9cf53423f4d9bd8d946c89e44ddd772c63ab67f 2013-09-10 02:17:58 ....A 79781 Virusshare.00096/Virus.Acad.Pasdoc.gen-cab270d9acbf069a5e08c30e0a19f67f778c527ffdd39016e1f80d60efeaad36 2013-09-10 01:57:28 ....A 51712 Virusshare.00096/Virus.Acad.Pasdoc.gen-e1dab9124ef50c7fad31f1f68d9968e03e8d2751b06a6a46551ddf9782e52d43 2013-09-10 02:46:02 ....A 28506 Virusshare.00096/Virus.Acad.Pasdoc.gen-e64906fc4ee12b0abd7d21f37d8719c9c72f64044f32064ba12197424f6394c9 2013-09-10 02:48:38 ....A 15685 Virusshare.00096/Virus.Acad.Pasdoc.gen-eb8a2705e02c606b19f326e0f81b0473f5d499b40363cf95a8d17a5ccef68c20 2013-09-10 02:38:42 ....A 1885 Virusshare.00096/Virus.Acad.Pasdoc.j-ef3fe6ad85ee5a44af5d61af9dff0801fa48f0b2f7a0530eb7c90c9892cdd904 2013-09-10 02:27:06 ....A 518 Virusshare.00096/Virus.Acad.Pasdoc.x-757eb4addb25b9f1a6a287f87aa8440b0f0bf7477612077b64769ff74e8489c1 2013-09-10 03:02:44 ....A 2443 Virusshare.00096/Virus.Acad.Pasdoc.x-909c03003f6db318e58e08a16ea5ad99fc4a587084169a1d799a52d0afa64a07 2013-09-10 03:13:36 ....A 644 Virusshare.00096/Virus.Acad.Pasdoc.x-d5fc1efea79196bf81913a0e9a60de3723cbe11e205bda4b17d7ae082bc3231d 2013-09-10 02:33:30 ....A 11027 Virusshare.00096/Virus.BAT.Agent.af-ef8bfa2c24213b8e7a8fa04cda73fb45e467d5b418d96e94a6f7cdb112ae7540 2013-09-10 03:15:24 ....A 10866 Virusshare.00096/Virus.BAT.Agent.ah-1eb4b5dd7845cc22b89a9a8284d5d22d1348b44756bb37e779f57ff70edb0338 2013-09-10 02:23:56 ....A 10868 Virusshare.00096/Virus.BAT.Agent.ah-6bfb29ec02998babd285e786b10ad794940b8faa6a22e33e0852807bb2ffc225 2013-09-10 02:32:20 ....A 10866 Virusshare.00096/Virus.BAT.Agent.ah-8c6896a9745ad7035e479114365d67561eee1508c0972440268d2498f1f198fe 2013-09-10 02:01:16 ....A 293148 Virusshare.00096/Virus.BAT.Agent.bc-1e765902b7ef63d0642e8ca5efa63e6e0cff100cc1686affe173799b6cece466 2013-09-10 01:57:40 ....A 139878 Virusshare.00096/Virus.BAT.Agent.bc-29ff8a9443bca5181349887fbc0112491129fcbca6806c934954f4002258cd24 2013-09-10 02:10:08 ....A 293125 Virusshare.00096/Virus.BAT.Agent.bc-2b4177fc5d6d35c42ca70a78d5116094dc01486a3c30f2c97e1b23404b2e72c5 2013-09-10 03:10:06 ....A 293065 Virusshare.00096/Virus.BAT.Agent.bc-5a3d701c93147ddd81168d4a8260509f0ee709760b30382120a04861dad8e008 2013-09-10 01:52:48 ....A 284090 Virusshare.00096/Virus.BAT.Agent.bc-6cdb5ec24266551b233ae5239f2c93232d24d6460e12ae437d488abc28bb144b 2013-09-10 01:55:12 ....A 470677 Virusshare.00096/Virus.BAT.Agent.bc-a9b7165b020680f5ecd4e8983f0a92ed207c6120d7e65202114e95454a0b298c 2013-09-10 02:56:18 ....A 470220 Virusshare.00096/Virus.BAT.Agent.bc-aad8c4355c53f2c9b16e18afe478220d0291f3f057792d3f55c5835ff342b747 2013-09-10 02:14:12 ....A 315841 Virusshare.00096/Virus.BAT.Agent.bc-b4f30986223d7693e86186d7cc107ec10a6292c419bc0a143dd37fe7a4136f63 2013-09-10 03:05:06 ....A 469191 Virusshare.00096/Virus.BAT.Agent.bc-d8fd6c5d9089081be464d25198df244c7354d96a6bf07de5ef1932ef3dd3adcf 2013-09-10 01:41:54 ....A 293313 Virusshare.00096/Virus.BAT.Agent.bc-eb2408d7eabc123f03520aca37d746fb9e90b0b1b165a5d1ea297dfaa1bbdebe 2013-09-10 03:09:46 ....A 317236 Virusshare.00096/Virus.BAT.Agent.bc-eda028075177a45dc3b49f6e09b44ac6ab389fa8ca9584e267142de06c066a7f 2013-09-10 02:39:32 ....A 469516 Virusshare.00096/Virus.BAT.Agent.bc-f61e5922d9b2af9addaf92aaf8712621b00789a98a6b65c6cfbf29f9e7c1d789 2013-09-10 01:50:54 ....A 374 Virusshare.00096/Virus.BAT.Batalia3-df008edc8357b85b5afe5bda49011b5725d01d95409edcbb5a911623ea08b7db 2013-09-10 02:18:26 ....A 418 Virusshare.00096/Virus.BAT.Beware.b-c3348e97d448e608b88ccdd5b61c05875a654ccf449ef0d4c81a2dc06dfa8931 2013-09-10 02:32:16 ....A 280 Virusshare.00096/Virus.BAT.Code.a-ade24e0faeee47cdc07e7e627f7c07b9a2a3bf98fd29c40b0a91bab9d374bc52 2013-09-10 02:23:46 ....A 320 Virusshare.00096/Virus.BAT.CopyToStart.a-d2d3608302295a3ae7b3e7d3592c2ca0a027414327bcb7f9f027d53c547f311b 2013-09-10 03:12:46 ....A 730 Virusshare.00096/Virus.BAT.DeadByte.b-e97ec8c29490bc28a39b837d1714ca99eb5110ee147790805e9c059da6d5fa92 2013-09-10 02:33:26 ....A 403 Virusshare.00096/Virus.BAT.Ditty-e78823a74f85b5e84b5228a543780facde8c7634816e8960e4d896401f3adf8e 2013-09-10 01:44:54 ....A 442 Virusshare.00096/Virus.BAT.Dohman-e88cebf967af6c5ffd7c63c519fcc22efa6503cede30dea2e4ae3bbb4c078a2c 2013-09-10 02:16:36 ....A 483 Virusshare.00096/Virus.BAT.Invader.c-ae6897e9bf8c9370f3a0bca1345aac38943832389944349e99f26cd7c061d992 2013-09-10 01:35:36 ....A 223 Virusshare.00096/Virus.BAT.Lys-c897938fdd516b0c3040fab0c5bcf802d6b6d93dd56efcc94add7edf889c7e58 2013-09-10 01:43:52 ....A 336 Virusshare.00096/Virus.BAT.MF.f-bc28afce355c312b4c9f94f2a89a83e81d5e28cbf13f7147ea5a430646bd77ac 2013-09-10 02:46:58 ....A 331 Virusshare.00096/Virus.BAT.MF.k-f02cea906b99d55da1e97ca29bb8e218ca4317f495ab342f325dbb66f140572d 2013-09-10 02:52:58 ....A 598 Virusshare.00096/Virus.BAT.Move.a-e23b3a9701d0fb3cb9417316ab4b70a7a9b67c088700d38f66fe383f692d95ad 2013-09-10 01:59:32 ....A 325 Virusshare.00096/Virus.BAT.Reinfector.h-bdfa402e6a80a89cc8f53f372775c229d5e0576b6074fcab1fefb4a25c4c184e 2013-09-10 02:15:26 ....A 427 Virusshare.00096/Virus.BAT.Ripost-332fb58f2b70d8aa91edf5a24b14de89229d28c0f607393610294acd2b410776 2013-09-10 02:07:08 ....A 236 Virusshare.00096/Virus.BAT.Silly.au-b300f2a06890bf92211951a1a4aa36af7ee5dfd498b04678398a8c63e57d9403 2013-09-10 03:05:52 ....A 217 Virusshare.00096/Virus.BAT.Silly.f-e844d2f04d0ebfaa27dc65508f7697dfe7d7124df83a0f5d3757385f62c02809 2013-09-10 03:13:32 ....A 221 Virusshare.00096/Virus.BAT.Silly.l-d8ddd3f54cd4708f23dcbba0ab7ddaff2a89a813c66ed2bae3515a882a7bb2ec 2013-09-10 02:36:24 ....A 332 Virusshare.00096/Virus.BAT.Smilp.a-d4da43b17b6d3435ee25bf3bda43a54389a0fa486557652ae46682800ae670fa 2013-09-10 02:43:52 ....A 342 Virusshare.00096/Virus.BAT.Snake-be32b77d8f0b428a0331dfa191195287e8a4cbd5995ad0b6322b9fbfee735a22 2013-09-10 03:12:44 ....A 446 Virusshare.00096/Virus.BAT.Sob.b-e21dbe4f732023e450ff31cc70207829fe25648a01ada3a5ed7bf6eaed180312 2013-09-10 02:37:30 ....A 2047 Virusshare.00096/Virus.BAT.Spth.Checker.b-d916c72ffb999943b2bd5b167f933d6ced233de055103c8c643a83574609e0d3 2013-09-10 01:43:52 ....A 327 Virusshare.00096/Virus.BAT.Spth.Vvw-c78fd008fd37ceaf23664f8a1156a25060af20d0e485bd2276defca9da9c3d0a 2013-09-10 02:50:00 ....A 429 Virusshare.00096/Virus.BAT.Wincom.e-e8493a6003bddac7a15c3782e7c4915000d03a59e97f50a41820a88db2436828 2013-09-10 01:31:18 ....A 210 Virusshare.00096/Virus.BAT.Winstart.f-35e6d852591ae7d9e6f3a6694c442cea07edb9dde361c8ed96267f9906193ef7 2013-09-10 01:38:30 ....A 249 Virusshare.00096/Virus.BAT.ZekeZip-335193d5518072f216caa69fefa890e8039f6d240ebdf21d47d774e16240ab9e 2013-09-10 01:36:02 ....A 472 Virusshare.00096/Virus.Boot-DOS.Plagiarist.2014-c23f2e83b4ff53a32ad11b51cfda4085d79498a31c1fc0058a37395f5c640d63 2013-09-10 02:52:12 ....A 470 Virusshare.00096/Virus.Boot.Chance.d-c5713f9bb9e40d04403af3b89eed4bee758c633b02d3ed9f4d06388501c3f51e 2013-09-10 02:28:50 ....A 3467 Virusshare.00096/Virus.Boot.NYB-e024721ebf682b9a317110fb0b0c7022eeeabf03ef4875084f016036ba59880c 2013-09-10 02:19:04 ....A 586 Virusshare.00096/Virus.Boot.PG.b-bee90c1137c34e8a30c3f2abf304a526cf73addfb1dd8f87e73d93be04414840 2013-09-10 02:07:16 ....A 243 Virusshare.00096/Virus.Boot.Pow.a-85fe67820cca519e64f571a86dd929590662244873f16d7fba46ae642e2c9e1f 2013-09-10 02:09:18 ....A 1771 Virusshare.00096/Virus.Boot.Strange-c15f1e5223ae0f581dffd2ff579ec78811c4ae7a4a3e5b6174c4c96530364c07 2013-09-10 01:49:50 ....A 2048 Virusshare.00096/Virus.Boot.WYX.b-b24ad1c77ac8695a69253601856a26cb323c2791e54ac6b75a6fe60727a74fa9 2013-09-10 01:58:28 ....A 2048 Virusshare.00096/Virus.Boot.WYX.b-effc7160e29ed69d8a3ca39c89b0f0552063878873aa77dc35bdaaed91161471 2013-09-10 03:05:02 ....A 2048 Virusshare.00096/Virus.Boot.WYX.c-e97028b0d26b9b429fd4f382cda0adada4ddb7e2ba9ca0187c7db9f5421963f0 2013-09-10 03:01:40 ....A 2048 Virusshare.00096/Virus.Boot.WYX.c-fc2b3e6c79486b102629fea668771a58cd220e4d32473cd649af31e831ea075f 2013-09-10 02:10:58 ....A 1242 Virusshare.00096/Virus.CSC.CSV-a3c765801240d800bda701d34a7731ecbb0a99a1df186b1d6da3b40d665a788d 2013-09-10 03:05:16 ....A 331 Virusshare.00096/Virus.DOS.AD.157-baa51505629487cd6fd3a8e8dd4bfaec23e691c2e3eb5f390a6898cb7da0ec60 2013-09-10 01:50:56 ....A 439 Virusshare.00096/Virus.DOS.AD.243.b-b397b0bb5a911b0cb50fd51a846085ca15fe94d3d39b6d36b49a706da9276b22 2013-09-10 02:19:52 ....A 3658 Virusshare.00096/Virus.DOS.Abme.c-90e09e7bdcff3e56fbc1799c91404ac04b9ca803894d99eea161a3f14ea53fb7 2013-09-10 02:31:24 ....A 2821 Virusshare.00096/Virus.DOS.ArjRar.2821-d3ad97465288b6aaba12bcb4020e8d9a2948aafc2b5ee56ad20a285fc9d6bedb 2013-09-10 02:11:36 ....A 475 Virusshare.00096/Virus.DOS.Ausih.322-e38c84e8eecc54caee973d15e6b72525451a4d029e6d822140ce1179b475712e 2013-09-10 03:07:00 ....A 421 Virusshare.00096/Virus.DOS.Australian.209-e4017f4edd66aa089d6194e8f4dd910f99135d0b6b50eea544be7645c31c953d 2013-09-10 02:46:56 ....A 400 Virusshare.00096/Virus.DOS.Australian.217-fa80a3f15411a8208082c121c12a3c54178c90d3b368f25814983adf7b851580 2013-09-10 01:46:46 ....A 863 Virusshare.00096/Virus.DOS.Avatar.Dichotomy.863-d6e80d15aabed27b0e07da49b17a636ddf364557cbad0c5c3f0c9695885cee1f 2013-09-10 01:56:46 ....A 483 Virusshare.00096/Virus.DOS.Bit.356-a82b422ade39dae684b40ca219b92076cfff1e37c9c6023f1d6b0edd0266c794 2013-09-10 02:59:42 ....A 409 Virusshare.00096/Virus.DOS.BlackJec.230.b-f65e631fbd26ef9f1696eb9d62b7e6613331dc0c4e85bfb768bd7b57074643c1 2013-09-10 03:04:54 ....A 449 Virusshare.00096/Virus.DOS.BlackJec.276-b9230736915cd61c34d1c5c6d0e51c42b0abb2e6b6c0e7b99fe40a47c8ec75ac 2013-09-10 03:05:46 ....A 457 Virusshare.00096/Virus.DOS.BlackJec.281.a-e2a3e5907a323b94e42ce81c83de0250e1d3bf2b4647cd9922ae615aaf3db2ca 2013-09-10 02:30:14 ....A 482 Virusshare.00096/Virus.DOS.BlackJec.281.b-f00c2aaa5e24d1da5d2f241a2dcb6204a30eeb924b1ec6f31ff708080ee9232e 2013-09-10 02:57:50 ....A 482 Virusshare.00096/Virus.DOS.BlackJec.378-d9e34707fcd0f444753bbdd004a9d997061d40b1e5fb98efdba325b6a44fbe90 2013-09-10 02:18:00 ....A 45 Virusshare.00096/Virus.DOS.Bug.920-caea16331052c37e5a24bd1a8d9ba21cf5d69cf17a8d8b00cb26de0e303288a0 2013-09-10 03:05:04 ....A 6231 Virusshare.00096/Virus.DOS.Bullet.1262-e6acccafdf89eca54eacab3c6fb888b52b0f646085a262c5410154e61866dbb5 2013-09-10 01:38:58 ....A 474 Virusshare.00096/Virus.DOS.Burger-based-89a49605265d2322a065a17eb51d7b738436d598d9789b77f0a8ecd1055fa740 2013-09-10 02:36:28 ....A 472 Virusshare.00096/Virus.DOS.CivilWar.Rabbit.292-a7d49feeadebdaac8e392aea20c6fa88475d67c2c10ea7aa83fa18012a15890d 2013-09-10 01:33:40 ....A 278 Virusshare.00096/Virus.DOS.Companion.100-9861c7966a0399c4425d455034bc522c64df235f0c110777564fca2699c529de 2013-09-10 03:14:58 ....A 352 Virusshare.00096/Virus.DOS.Companion.178-e375b9b5e30d330420b53a247ee26e5bdd5244d6b84bde0051e3f7835bce8583 2013-09-10 02:38:44 ....A 361 Virusshare.00096/Virus.DOS.Companion.230-f1141182b315ed52b36a8afe964d45ef3b13902c16b1063a3b00107781d4a6e0 2013-09-10 02:00:24 ....A 390 Virusshare.00096/Virus.DOS.Companion.260-b202755034de9327a54bf92d612b3f938c9253e53420af1f4431f6ffc7e455fc 2013-09-10 03:12:02 ....A 322 Virusshare.00096/Virus.DOS.Companion.Benign.126.b-dd7e8041c3f1d8145d159e5b9aac26262792673f1dabde27f5ef4c6aa58b2c3d 2013-09-10 03:09:32 ....A 477 Virusshare.00096/Virus.DOS.Corrupted.CyberTech.272-d2d4afd6d8ef7982b1478155623ee3628c626c00a6ad1d993f1396c138218d2c 2013-09-10 01:35:42 ....A 2681 Virusshare.00096/Virus.DOS.Corrupted.Eddie.1800.a-a82c38c46ed496927f31fb77530a95b439b3f23c4823f3e4c6809298aaff3716 2013-09-10 03:12:04 ....A 992333 Virusshare.00096/Virus.DOS.Corrupted.Eddie.1800.a-ed860d39e497000657c54353d3e20d2ef4a95e8a13145cd9351e18d392db0a01 2013-09-10 01:44:50 ....A 410 Virusshare.00096/Virus.DOS.Corrupted.Late.248-dc211c1d35a6d7ee45f403ba849e2b41f033e27a85ac0ec2daddda91669c6fc8 2013-09-10 01:48:16 ....A 3684 Virusshare.00096/Virus.DOS.Corrupted.VCL.684-9662b612808c03c216ba63b81cc7bd8dab0b15c07e15d80983c674db58f009c4 2013-09-10 01:45:36 ....A 322 Virusshare.00096/Virus.DOS.Crapoler-ab7c1e551737fc2581c142309c550d42007b9cfcd784f7828a09abc15c1967ca 2013-09-10 03:02:22 ....A 395 Virusshare.00096/Virus.DOS.CyberTech.223-e5d4f5cd92a7fcf7f2c87b41351f598fc624e873cca86130e9646a15c6d197e8 2013-09-10 01:58:24 ....A 439 Virusshare.00096/Virus.DOS.DG.386-e7ce3cc65ea18653799ba0a6e2e519ff4e01ecac7ded20c649d63f8b4265c8aa 2013-09-10 01:43:42 ....A 5000 Virusshare.00096/Virus.DOS.DieHard2.4000.l-93fe0ae9f7681f3aa79fb2f4b56da81c79faae764bdbcb4d65c844949afa8f46 2013-09-10 02:50:52 ....A 4078 Virusshare.00096/Virus.DOS.Dikshev.Comp.38-f65eb4fc7221df8defa5ddbb7b4c93aeac53670e3a4deadded5d12fdd2a615fe 2013-09-10 03:12:08 ....A 224 Virusshare.00096/Virus.DOS.Dikshev.Comp.38.b-e9bbe0e46f4a70b7a992866965bac1f4ae3edf8c6accffe7e53de1c4ed751587 2013-09-10 01:58:02 ....A 232 Virusshare.00096/Virus.DOS.Dikshev.Comp.46.a-e7dd25db60376c926a967a34dbaddfdb9461ef5bcdde93673be26d82a358e0c2 2013-09-10 01:39:24 ....A 265 Virusshare.00096/Virus.DOS.Dikshev.Comp.46.c-d011dc5bcbb803f228af1a35cddb442f08d5aa0ed121f5cf9247a4ea28408bae 2013-09-10 02:53:00 ....A 230 Virusshare.00096/Virus.DOS.Dikshev.Comp.48-dce9051db297cf93ba064811b16601cd25b97af161fa75d7841450128ecf6882 2013-09-10 03:01:40 ....A 388 Virusshare.00096/Virus.DOS.Dobki.191-dcf5240e72d949d52e95dbd2e548d68f01beaee336d5142a7c0f4abc5b6d9d06 2013-09-10 03:03:38 ....A 1150665 Virusshare.00096/Virus.DOS.Dos7.419-f167669a44660e26eca1e274a82794101ea76c348f9e19dc3173111f96f3912d 2013-09-10 02:36:18 ....A 351 Virusshare.00096/Virus.DOS.Dutch_Tiny.163.h-f70815b4cb6bb627a4e2dfb2feed53e2ad5c85e37fb5e09ef5333af9bca36163 2013-09-10 01:31:10 ....A 451 Virusshare.00096/Virus.DOS.Dutch_Tiny.251-62635302b3aeca5d03484da60cc6782cc85d27feddfcaa169ca07ba38d982f49 2013-09-10 02:44:06 ....A 457 Virusshare.00096/Virus.DOS.Dutch_Tiny.286-98357911094c40ba7b8e49e94819f9fcdaf5f97d69952cbc1041a57db9695cf2 2013-09-10 01:52:30 ....A 16661 Virusshare.00096/Virus.DOS.Eddie.Alexander-da45af2569dfd8715fd174400ab75bd37d2dc23a4ad9dcf7fa70b76169728e7d 2013-09-10 02:16:44 ....A 470 Virusshare.00096/Virus.DOS.ExeHeader.Dina.283-faf68c0aa824a76f895f3245d8b36d172bd78eb9701352fc3928ffea0d174b3e 2013-09-10 02:44:34 ....A 1000 Virusshare.00096/Virus.DOS.ExeHeader.Pure.440-b1c3e3c897e08b79a65cc6b0411130b086b5bfdb6bc3b2563c5e255cef1ecd88 2013-09-10 02:32:56 ....A 472 Virusshare.00096/Virus.DOS.FFI.316-e20821861cf1bda1ee1846f7721d257f44071069a448664a2ca5db7c87339e6c 2013-09-10 02:01:14 ....A 353 Virusshare.00096/Virus.DOS.Fack.180-d627c9ae7f2c840fb4fdadb123bb577ec7230875cfd57b99ef2e1b2ced1e4020 2013-09-10 02:48:14 ....A 508 Virusshare.00096/Virus.DOS.Forro.412-fad7f774c80dde12a0ece053583ca36a19e2f8bd70e6f1aebc0795601ac708b4 2013-09-10 01:56:40 ....A 29776 Virusshare.00096/Virus.DOS.Frida.538-c6c7c8c831bef228067c364b55726c64f27237da08e5c15332bcadbae510e9f2 2013-09-10 03:04:18 ....A 324 Virusshare.00096/Virus.DOS.Guppy.156.a-e4052ecd80c3a8584686cd6d4b1aa9ed6d86dcfe2001d198aebf783f88bbf19d 2013-09-10 02:25:58 ....A 64 Virusshare.00096/Virus.DOS.HLLC.Cornucopia.a-11c5196991379a8e9876dc94406c167efddcb324fe07f3690deb5d1751a4a8a0 2013-09-10 02:40:00 ....A 1018 Virusshare.00096/Virus.DOS.HLLC.Total.9977-0445cb1a3fb349f0393da0f8e4fdd1454e8fbc81f6475423638634f9f792a3ea 2013-09-10 03:01:36 ....A 4869 Virusshare.00096/Virus.DOS.HLLO.DPOG-based-ca9e6f9df98d4005dc8cd5952c65663051bc8551a3c92bab8de1f98226448a70 2013-09-10 02:18:54 ....A 13189 Virusshare.00096/Virus.DOS.HLLP.DarkFox.4997-7929c70bd076c1ca0256a63a78fe1e796c0465dae8c19735432754caeb8fc129 2013-09-10 02:33:36 ....A 17108 Virusshare.00096/Virus.DOS.HLLP.Forth.4608-9f879b842e66590d1a740c63753982cb20840b1d2c07fb0bd02f3c55e92bf2a4 2013-09-10 02:11:58 ....A 287168 Virusshare.00096/Virus.DOS.HLLP.Nover.8640-2b6c65facd649b58195f0d7b882d28b5d547b79cd87ba03e21ee67f781f54b30 2013-09-10 01:41:46 ....A 194 Virusshare.00096/Virus.DOS.HLLP.Rhape-fbb4a4df36832b05dec702f5157c07dd056b75a02de54db77af082f995b94a29 2013-09-10 02:34:06 ....A 36864 Virusshare.00096/Virus.DOS.HLLP.Terre.9812-979afefbb0e1d2352aad0c8d954c6f5efcad502d8b846be65f9762590e42907a 2013-09-10 02:40:02 ....A 16009 Virusshare.00096/Virus.DOS.HLLP.Test.5760-cdd39752da776fd135448f664e47750aa9abc75f60b9cf57e60764e8e80c6888 2013-09-10 02:35:12 ....A 319 Virusshare.00096/Virus.DOS.Hbr.135-902eb09f27740c11ec10b901c1cd4ddd6943d76b48cd73ba2fff8c84bb9792ed 2013-09-10 03:06:00 ....A 9376 Virusshare.00096/Virus.DOS.I13.Heavy.1705-d279e9c1b4f9e95a6a8d2f5a153a8659f121f1279fcbd2cada94a5788135676b 2013-09-10 02:37:12 ....A 488 Virusshare.00096/Virus.DOS.IVP-based-91b801c6de49a5e8173cfffa4b78e22941f2e9ecb307a63aa19c392aafb964e1 2013-09-10 01:42:52 ....A 353 Virusshare.00096/Virus.DOS.IVP.Birgit.177.b-934089ed1681ac039a1f883ca4db089f7d5485e5066c53d525beac1e141e2814 2013-09-10 01:55:04 ....A 2037 Virusshare.00096/Virus.DOS.IVP.Orudis.1037-f63e8cc9a1a406fa5fb5c7966e5e0bbc5bba5dca7c9c920de63458c4d2812486 2013-09-10 03:11:54 ....A 48 Virusshare.00096/Virus.DOS.Joker3.1084-6b2347408c1c536873023fe610586824a135a5066316ef9c4b372382de8fb85d 2013-09-10 01:47:48 ....A 443 Virusshare.00096/Virus.DOS.KOV.Mini2.486-d62e12f187956599b3b8e9ef1f087e5985b29e2e27be61385bdf29cc9f2d8936 2013-09-10 02:04:50 ....A 425 Virusshare.00096/Virus.DOS.Kode4.281-9147ccd989d634050784d157008036fb191c072bab4d0e7237f9f143599f3dc6 2013-09-10 01:59:08 ....A 283 Virusshare.00096/Virus.DOS.LPE.418.b-e92521b2d85ddf9811e5086e2048707e8ae32e9279b67b2b9f995b8e63c9265c 2013-09-10 02:31:24 ....A 725 Virusshare.00096/Virus.DOS.Leprosy.907-d5241ae1e7f81772116a2006c28d44b49f9d6f767064ea19acf2e3086d0b139b 2013-09-10 02:40:30 ....A 194 Virusshare.00096/Virus.DOS.Leprosy.Echo.425-f7d701fe581665a3405d3dbdaedf1b0ea1542794395732784695f930bd705af4 2013-09-10 03:09:08 ....A 49 Virusshare.00096/Virus.DOS.Leprosy.Taz.2197-d2787e78837b03564e1dcfdb7f0bcfbd065a925c310a083337065c7a010c8c5a 2013-09-10 02:38:02 ....A 11054 Virusshare.00096/Virus.DOS.MAD.5054-dd72d9260bb5ad5b76b01c471407afb3ab98a2642a8afa1310774e0678ef317e 2013-09-10 02:16:20 ....A 422 Virusshare.00096/Virus.DOS.Mango.468-bbceacceca9bff6330d596f68f9cfc84c7115da639a27fc2a5ab14cf210cc28c 2013-09-10 03:02:56 ....A 518 Virusshare.00096/Virus.DOS.Mini.129-df89fccc585e0e9413439fff6007d37f48d0ce1d17329b5f24df572d759dae38 2013-09-10 02:27:32 ....A 262 Virusshare.00096/Virus.DOS.Mini.92.b-f4fe2d0fd1f5f30956ad34f6686545146f23e7f8b4c61d1512e867560a211c58 2013-09-10 03:00:40 ....A 262 Virusshare.00096/Virus.DOS.Mini.95-dfa1a68cbbe2856d568f0a642af93a8c2ce2db116a422eb0457157b6586f82d2 2013-09-10 02:52:24 ....A 376 Virusshare.00096/Virus.DOS.MiniB.204-959a85654c4cb5c848f3b8cd7c3b3c5c22b90bf36a84719b9dfe7a364b5f808a 2013-09-10 02:33:14 ....A 397 Virusshare.00096/Virus.DOS.Mmir.240-d75a1dce2bf81fea43bb16bcc24c0aa249f03b705c9c55c24893e69b402361a8 2013-09-10 02:48:56 ....A 452 Virusshare.00096/Virus.DOS.MrTwister.16384-f6ebbdfa5db70131153335eae11860bf902b216101cb0be8175522e5a1f0ba63 2013-09-10 02:43:46 ....A 417 Virusshare.00096/Virus.DOS.Nazgul.258-ebb3f1a4f1151c05439136089416ec2b12f1b5f5bf240b3d27c03f0febc96297 2013-09-10 03:09:32 ....A 6505 Virusshare.00096/Virus.DOS.Nenap.5505-5b771ce98297265c334a7675232399de5aa8a50a78b2b2a2addc44f2fdb8a31a 2013-09-10 02:40:54 ....A 10667 Virusshare.00096/Virus.DOS.Oshibka.420-bbad3a997dfb15fb849f478f32dec49ae0c32d8ce82b75fdada04ad74717ef6b 2013-09-10 02:03:02 ....A 394 Virusshare.00096/Virus.DOS.PJ.190-b756f1a68105f67b3bfa20618305bc1f3880ce84e96ca167e582efa8430afafa 2013-09-10 02:29:42 ....A 496 Virusshare.00096/Virus.DOS.Paty.304-c0346e46664a8e7817ff15f41c475d54f43e3ef1229d6cffced94f9dcbf0a03a 2013-09-10 02:27:48 ....A 12681 Virusshare.00096/Virus.DOS.Pixel.277-1df6f1c74bbc0a11303376c24247b5ae79d025b177440ae172b79c1e48dc017d 2013-09-10 02:44:34 ....A 463 Virusshare.00096/Virus.DOS.Pixel.342-dc73b3a79ccc0f8e580c27fd6fc87cb70819723be7067e041544721c9e2a450e 2013-09-10 02:10:46 ....A 486 Virusshare.00096/Virus.DOS.RDX.346-a251fad11f1756cfee97cbd9e134de2043da0cd36994487184437f9d3524cb88 2013-09-10 02:49:54 ....A 106 Virusshare.00096/Virus.DOS.Rabbit.504-087b236efc5eabfd961dbd976d1f7de3ac9552c2efe704fd4dde74832cbaae2c 2013-09-10 01:58:54 ....A 1713 Virusshare.00096/Virus.DOS.Riot.Caffeine.366-dcd9d973d114dfc8f2f5817dc0e70581138949c524f513d5d6f07aaa82ccb713 2013-09-10 02:35:50 ....A 86 Virusshare.00096/Virus.DOS.Riot.Doom.449-d83b7182b47a1ed2883f2ebacdcb4c58a3126976b643009a9d4be3d2464d2f29 2013-09-10 03:06:06 ....A 429 Virusshare.00096/Virus.DOS.Riot.Immortal.264-d4d8df965ad40489fe2d939a1a0531bde5d1b6d82f03b5ba3d35360de03f96dd 2013-09-10 02:05:04 ....A 1942 Virusshare.00096/Virus.DOS.Riot.sUMsDos.472-b69294296ee67871acfe60312442728647f43d536d55e6797728741cbd4aa193 2013-09-10 02:56:44 ....A 337 Virusshare.00096/Virus.DOS.Rpg.318-ceca655ec26a06d0c115f1c4ee62ad6eff76b4cd7caf8667a6276889ec0a440c 2013-09-10 02:35:04 ....A 16410 Virusshare.00096/Virus.DOS.SRCG.poly-e32284a5364cba69b668e3daa443e70699991c49e7ca62b5b5f48de7c229fba5 2013-09-10 01:58:24 ....A 480 Virusshare.00096/Virus.DOS.Sbvc.314.c-eff9adf32ab910081382ab2dc6862398c322877d3224abbec18d91c55a4d2f3b 2013-09-10 01:44:08 ....A 482 Virusshare.00096/Virus.DOS.Settlers.1106-fa6a7a4a88f024378b2326e1417a12c9d9f30aba91588f7c275dd21226c2aff4 2013-09-10 02:01:54 ....A 335 Virusshare.00096/Virus.DOS.Shire.143-5357e0f0570653e1b9e8cf2c8735987c96abab12114cf95c6e5f2213240a14bf 2013-09-10 03:15:20 ....A 281 Virusshare.00096/Virus.DOS.SillyC.106-b5dcf0b0b42b24f1192f52cab5233611da9361f96852f965a46d7e037da3c890 2013-09-10 01:56:24 ....A 358 Virusshare.00096/Virus.DOS.SillyC.125.a-afd0f081d158fe57ce1690cb328758c6c144fa35ed6328e4b173a1e313048d5b 2013-09-10 01:49:14 ....A 341 Virusshare.00096/Virus.DOS.SillyC.141.a-b6518e1ac5e7cc587220ea2ff0c2d6fcd1ebf3c46b34a030e8f3764fc2aeb854 2013-09-10 02:36:42 ....A 341 Virusshare.00096/Virus.DOS.SillyC.156-a339d7ef44ad6af61c9270e075faba8afca53bc1fe2c242bf86d462db9e2a30f 2013-09-10 01:39:48 ....A 398 Virusshare.00096/Virus.DOS.SillyC.181.a-911e8a4af69313617f958bac18b1815e0e920ec268322ddf66a033e136ffcc8c 2013-09-10 02:37:48 ....A 350 Virusshare.00096/Virus.DOS.SillyC.181.a-d31e1b207e799ba9aaf3a575b089bb463fe89a1b953829ed8ae1225e45648c27 2013-09-10 03:05:14 ....A 362 Virusshare.00096/Virus.DOS.SillyC.181.a-df92d91794a41c3a4f3ddab1625b8d7fffef9b6a46d02356a9160bf92aff74a2 2013-09-10 02:10:42 ....A 353 Virusshare.00096/Virus.DOS.SillyC.195-8422e34d58dfabe0d2246a7cbf402e22fea077bec04482e55cfcbd075b32faf8 2013-09-10 02:56:52 ....A 480 Virusshare.00096/Virus.DOS.SillyC.221.a-e74d80ec2b7cab3b93a7a89a3505cafcceae9af6ffa371d4f1df7413f1646e6b 2013-09-10 02:39:14 ....A 443 Virusshare.00096/Virus.DOS.SillyC.290-86853b56e19eea2fd9927b5f7c052940503282d21c03b7ba46d1364b7da05dca 2013-09-10 01:54:12 ....A 393 Virusshare.00096/Virus.DOS.SillyE.273-d6e086702f5c2c2a1e5ffe2f772dac328ddf0119379e58521bf60565181c3ed4 2013-09-10 03:09:10 ....A 292 Virusshare.00096/Virus.DOS.SillyO.88-d784c2036d965b0d5f730bba1f01ff3250ef89c01c04746eaebba0430b6013ed 2013-09-10 02:03:12 ....A 278 Virusshare.00096/Virus.DOS.SillyOC.106.c-ddf987e1c7efbd2cd08bd8a264292d178396dd5f8fdc059fae780e88e5dfd8e6 2013-09-10 01:30:30 ....A 389 Virusshare.00096/Virus.DOS.SillyOC.249-c713fe4b20ff3307fc0eba2679ddf62ce39b73672603233b67e6f7ca8a9330b4 2013-09-10 02:23:58 ....A 280 Virusshare.00096/Virus.DOS.SillyOR.DOS5.98-842c6a8f0eb6a230dcb5410487575005f7685377dbe16f6cacb487a943e7fe3e 2013-09-10 01:52:22 ....A 344 Virusshare.00096/Virus.DOS.SillyORC.136-ae8ba88a0c8ccf727d64b7eb61f6a28e3c38c73bff3fce9a44ae329c4dd8530e 2013-09-10 01:49:48 ....A 306 Virusshare.00096/Virus.DOS.SillyORCE.101-e1f2b9cd3c279ca273b54ccfb7609b2b52bed456122125555c39cd8744636d40 2013-09-10 02:57:04 ....A 249 Virusshare.00096/Virus.DOS.SillyORCE.73-de14df4e3fb139c7c093f5d63b99c745d95a0fbcbce9ea532d10415cd3dc26de 2013-09-10 01:38:26 ....A 453 Virusshare.00096/Virus.DOS.SillyRC.174-9365276cabffb5423e8dab6a90c13127a12884a6a8fe1e1badfdb615b0be44ad 2013-09-10 02:39:04 ....A 404 Virusshare.00096/Virus.DOS.SillyRC.230-e9f228235b3c6e0355481b69741f99a46eb72f9a0ea2b5f5ad8c923663abe89e 2013-09-10 02:34:50 ....A 390 Virusshare.00096/Virus.DOS.Sirius.Spawn.220-fc6e84713143a3f5db09e084b6a7b8c8b1d16b58fcf9b3788622ee10617b1ef4 2013-09-10 01:45:08 ....A 435 Virusshare.00096/Virus.DOS.Sirius.Spawn.267-e54f024988161d4ad50e13dc92205e381e27b8f3871f428dbedd03affdca41bc 2013-09-10 02:32:54 ....A 287 Virusshare.00096/Virus.DOS.Small.100-9432a465fa4ffeb0e54e133882e73a6faa4c2009fb3e656252292387c980fab5 2013-09-10 01:49:42 ....A 311 Virusshare.00096/Virus.DOS.Small.127.a-df02bcbd39dff64be6d68e2a8caab261a381b12bd70bbf7b462ca63495cedbc3 2013-09-10 02:27:14 ....A 428 Virusshare.00096/Virus.DOS.Small.140.a-b541864ab9ea177f40101a3c11f730711c9b2d6c0e73aeeaed5f0f6a3107a1c5 2013-09-10 02:34:58 ....A 466 Virusshare.00096/Virus.DOS.Small.216-d6b99a84583486b9596df079b5362b3f3fd92b3d1550264e74683258c3fc9c78 2013-09-10 02:41:14 ....A 675 Virusshare.00096/Virus.DOS.Smm16.poly-675636ad0425484ea1c97d0649b275af7a4c8df667cbf56ea20bd0231cdd304b 2013-09-10 02:48:18 ....A 425 Virusshare.00096/Virus.DOS.SomeKit.Penguin.289-d79e9f77bddcbfcdf97251721f2b580222f9dc7598ce649ab3c7386b306aae9b 2013-09-10 03:00:52 ....A 371 Virusshare.00096/Virus.DOS.Spooky.228-e5ff9f86f7d45c10ca47c15f8b5a1763cad1388db0c0de901fc6696408c38977 2013-09-10 02:56:50 ....A 459 Virusshare.00096/Virus.DOS.Sterculius.273-e862a1cf19b955e0fade752706025f5c747e23df972ac1309fe6ee7edfbbd7f2 2013-09-10 01:45:10 ....A 478 Virusshare.00096/Virus.DOS.Timid.382-d57ac2f983852e963cb4ef669021f43bb1c353e81bf0611f3da08615712c1569 2013-09-10 03:09:20 ....A 275 Virusshare.00096/Virus.DOS.Tiny.104-ecdd7851ec4eb038cb280e3688af8606132baebd7a479e6c9a93f32f59c45707 2013-09-10 02:29:06 ....A 1011 Virusshare.00096/Virus.DOS.Tiny.133.a-f051659028f7f16f1d57adec88cfec7f24b9bd415f057d6c8eac6ba512325378 2013-09-10 01:58:58 ....A 311 Virusshare.00096/Virus.DOS.Tiny.134.e-e1d303556a30b479a9e252b153231d7b7911f79afbdc389db60aca514542d9c3 2013-09-10 02:32:36 ....A 423 Virusshare.00096/Virus.DOS.Tox.254-958eebfe85d5ac85ffc94a87dcb373f98b4a844bce85a87c2e1f33e66ab30800 2013-09-10 03:00:50 ....A 347 Virusshare.00096/Virus.DOS.Tricks.181-d29e9413aad14e98058058c8defa84eda28117c2b6cfd02db9f0cf51c633ee8f 2013-09-10 03:09:28 ....A 199 Virusshare.00096/Virus.DOS.Trivial.22.d-f4f39175191dfed2d7f954345de84b01218e070e6f35ebb8b1d1db8159a65732 2013-09-10 02:52:36 ....A 201 Virusshare.00096/Virus.DOS.Trivial.25.l-f6b233ff68a7d576329b2095cce845c1881bd9757ee37a70f971f12c5bf92c28 2013-09-10 01:36:24 ....A 204 Virusshare.00096/Virus.DOS.Trivial.28.d-776ebced70eaac818da816c90cd76c0347c7d93c40f5485b40a54d7f420a4446 2013-09-10 02:12:14 ....A 221 Virusshare.00096/Virus.DOS.Trivial.45.r-680637044d4a1a8679aeb5bfc8af6f9bd3e2daea9a0e8c3f0e981dc5740b726f 2013-09-10 02:12:18 ....A 407 Virusshare.00096/Virus.DOS.Trivial.78.c-9596bda0b64c4ef53972d0f80160a9c533a89aebbc5c4f326f7f52e6c5f51797 2013-09-10 02:31:20 ....A 224 Virusshare.00096/Virus.DOS.Trivial.89-f155d7bcdf9060e262a1fc246d6b992e1347ee32bb8d99bd4683497b3dac309f 2013-09-10 01:53:56 ....A 318 Virusshare.00096/Virus.DOS.Trivial.94-ef61e0592330541bb329c7930fa2dcf58fd29f87dd096fbc6a87ae3f845b533b 2013-09-10 02:07:16 ....A 298 Virusshare.00096/Virus.DOS.Trivial.Baal.76-c21739fdcfd83bffb72454f58bad699dc117867caa64f1f2704d11f67406fb0f 2013-09-10 03:06:28 ....A 416 Virusshare.00096/Virus.DOS.Trivial.Banana.139.a-804d5e60a7ec81f08a76ac85166c3fa4cc949aeb37b01d8244c4d062c8c58353 2013-09-10 03:00:50 ....A 234 Virusshare.00096/Virus.DOS.Trivial.IVir.52-e26b1423d73a1175054cf6fbc9001a145089501c04235fd7e65ffe516ca17914 2013-09-10 03:13:26 ....A 351 Virusshare.00096/Virus.DOS.Trivial.Love_ya.111-b9bae8f2b6d10d95131d6423137e07ee1b5833ef3e6e1f5113e560c9efb4db01 2013-09-10 01:58:44 ....A 331 Virusshare.00096/Virus.DOS.Trivial.Morgoth.141-e54f1208911bda9ed8a472564789bce454bd1dab4eb4672b425ebdd408488c2a 2013-09-10 02:39:16 ....A 329 Virusshare.00096/Virus.DOS.Trivial.Poop.145-d49132c47a3ea87bed178e9fedc464269024b9abc3bd8f70c17b7cabd629f937 2013-09-10 02:39:16 ....A 315 Virusshare.00096/Virus.DOS.Trivial.Steel.136.b-e0f582eb66dc767b2c6f6fc87a291c81539db587e58e9e45dfbc60e09978d8b2 2013-09-10 02:17:14 ....A 295 Virusshare.00096/Virus.DOS.Trivial.Wan.86-b743d8ed918334d15d0f55aff2d713237c36ce8798b78d505fb1c45aeee8836e 2013-09-10 01:50:34 ....A 25608 Virusshare.00096/Virus.DOS.Tupas.j-7a1858fa7b6de3ce98fbe1b9e95e1d5092614fe91034e32c4419890d68c84489 2013-09-10 02:14:26 ....A 5635 Virusshare.00096/Virus.DOS.V.635.b-ae93f81f8ca857a88336fc256d92e42272e6c8630c673dcb2624b3d2fc527be8 2013-09-10 02:17:14 ....A 927 Virusshare.00096/Virus.DOS.V.985-df00716821a9362560a4de4224c4531f7e54e8968d6df02c9099b59091342cb3 2013-09-10 02:52:22 ....A 397 Virusshare.00096/Virus.DOS.VCC.294-f6b9decd1fb1327fced0b1fcfbd580176b182af79c8339a8966da82c020b3e2c 2013-09-10 02:52:26 ....A 474 Virusshare.00096/Virus.DOS.VCC.325-f08469f89ce14d8680b5e988560cc15b0cc36b653b13305a6a0a8d220d5d9568 2013-09-10 03:00:50 ....A 430 Virusshare.00096/Virus.DOS.VCC.TV.273-d836a24993314e3eb6d39d504299dcd62b7aef45b29586ca187a7fafbce1e984 2013-09-10 02:54:10 ....A 320 Virusshare.00096/Virus.DOS.VCL.156-cab6fbc3f10e090b727d80a2a9e26d20b3b113fc8b81c3b11db8594ed0c6ddc9 2013-09-10 01:52:00 ....A 1886 Virusshare.00096/Virus.DOS.VCL_MUT-based.Companion-dc2aca5b363db0424f00d07f6cb729c3bfeff024555e47b7cf574fb8a4359aef 2013-09-10 01:34:40 ....A 11584 Virusshare.00096/Virus.DOS.Vbasic.a-82099b91acdad8b210ff3363b39393f2852d8ab4db3b354110035c23fced37d0 2013-09-10 02:56:54 ....A 497 Virusshare.00096/Virus.DOS.Vicky.Demon.304-d3235e73a45e8ab89024842b1329c937941a5d28b131cbadf99d732ba96afebf 2013-09-10 01:54:12 ....A 1849 Virusshare.00096/Virus.DOS.Vienna-based-d69973d37e10012851ae7d63b6d96e999865d3574def4ed237f6b72155adac8c 2013-09-10 02:57:00 ....A 309 Virusshare.00096/Virus.DOS.Wit.Jumper.196.b-d563213c1b7e788f9482b9e75d3c80c7236e4c0572d38e7da4c5d2004ba1d3cb 2013-09-10 02:28:06 ....A 450 Virusshare.00096/Virus.DOS.Wtfm.281-f09e55afacfa50058f9b9a82f02cab6a37c29d18841e8839e7ed819d1bc91185 2013-09-10 02:23:28 ....A 2826 Virusshare.00096/Virus.DOS.YB.466-f5c546b400b20cd73f9d1f6f09bb32f9808db19b6c2ebbc8cfa28ae29d64a63e 2013-09-10 01:58:58 ....A 4282212 Virusshare.00096/Virus.DOS.Yankee.21-cfdb97c959c5961d7cf22b963f882c36b25300429d9f12b58db67b202422edf7 2013-09-10 03:09:04 ....A 359 Virusshare.00096/Virus.DOS.Zany.185-e4e0a32a4202fa53325aa3d6c89551986185a5643da85795aa143e1cfc90f870 2013-09-10 03:00:06 ....A 471 Virusshare.00096/Virus.JS.Crappy-d30e0746e0ba25af753232b159ce13b8194be41ed350a7bfea88bcf144b697f5 2013-09-10 02:11:08 ....A 275716 Virusshare.00096/Virus.Linux.Piltot.a-e1d233885ec5c0dbf7a3b86ab1dc5e1bd86235acbf91b86fa7ef406ee47842bb 2013-09-10 02:45:00 ....A 156160 Virusshare.00096/Virus.MSExcel.Agent.c-c4c4ad2ad3bc211f04afd08c217bd7b0a175c54a2bbcb9d4a8fd88b71e5fc0ce 2013-09-10 02:04:08 ....A 78729 Virusshare.00096/Virus.MSExcel.Agent.f-17ea85ea0b3b0bbb9e35002e5d0083617810d26a889f673e12fb1f6003e02219 2013-09-10 02:07:40 ....A 40960 Virusshare.00096/Virus.MSExcel.Agent.f-215cf6ac63febb0044fca983e0b2075921e0def6c86f5c89e4f9dc4a16931296 2013-09-10 02:00:36 ....A 107520 Virusshare.00096/Virus.MSExcel.Agent.f-33460d8f9020ef226f96f02a88f0827d8862f2c5dc65a99b9ff73cb019778f51 2013-09-10 02:50:54 ....A 116736 Virusshare.00096/Virus.MSExcel.Agent.f-40b39ff1ca96c61f146da4d0a268797e79690df33763abc52811d1bd70e1b7e8 2013-09-10 02:10:44 ....A 98304 Virusshare.00096/Virus.MSExcel.Agent.f-4414dc23c8dae9366d1434fa18bc7362b2376af7e71cceb9d3b4b1a745bd128c 2013-09-10 02:45:50 ....A 98304 Virusshare.00096/Virus.MSExcel.Agent.f-53164d615c116b911e24bf213a59295a4a0d4e5feb69fb1acbe6f47ae5b2b177 2013-09-10 03:11:48 ....A 237646 Virusshare.00096/Virus.MSExcel.Agent.f-535567752c59f718eb55ec13ae2bad81b1830d33d71cec6d780abd3fbb2f92c0 2013-09-10 02:15:30 ....A 249344 Virusshare.00096/Virus.MSExcel.Agent.f-6825b933c72c2fdaf2e21f7d051c9bbbc47647302826fe47bfc5226b1d4009bd 2013-09-10 02:13:54 ....A 146432 Virusshare.00096/Virus.MSExcel.Agent.f-7411fa0a759d9eccc8ec95c854a18f715328895f178d379a209031c7887a9988 2013-09-10 01:33:56 ....A 131584 Virusshare.00096/Virus.MSExcel.Agent.f-745da0a548c75e5e30246cce7ef426e59cd17acde4894119ab19bfe3dd9d46e3 2013-09-10 02:14:48 ....A 124928 Virusshare.00096/Virus.MSExcel.Agent.f-78c127ebcac2cdcb0edfc3b0120b39d60a3b63aa5e9daee92817b475a47c8774 2013-09-10 02:34:48 ....A 103424 Virusshare.00096/Virus.MSExcel.Agent.f-7980e5f33f0c089c38ef8dc3eac957742af630fe2f8afae7fb56e6df7c74d3f0 2013-09-10 02:14:00 ....A 243712 Virusshare.00096/Virus.MSExcel.Agent.f-8326ad8ab148a4c9aa2b1b09cdeec84f03806051b9c9f59dbc5de416595b340a 2013-09-10 02:19:18 ....A 88576 Virusshare.00096/Virus.MSExcel.Agent.f-8337c2bc3f49693d8b51eedf47d721dcc1aee5c039776a40025ceaf9ce741a52 2013-09-10 01:46:18 ....A 4018688 Virusshare.00096/Virus.MSExcel.Agent.f-8805bbbc35ef66317bd649250dcc9ca48a9686718f755968d202b40dcf656f0a 2013-09-10 02:18:34 ....A 88576 Virusshare.00096/Virus.MSExcel.Agent.f-89f92e21a4e7f09c2f204f677ee97a782d164b663918aced807fa5bc6a952868 2013-09-10 01:33:46 ....A 122368 Virusshare.00096/Virus.MSExcel.Agent.f-905d43d962ebbee60c15ee626fb237c584d7754d42ca0f50bcea26457879d65d 2013-09-10 01:33:54 ....A 111616 Virusshare.00096/Virus.MSExcel.Agent.f-916784fecda68188982cd3d6686489cccf6fe7df3511dada1309da8e590a73b0 2013-09-10 02:10:28 ....A 98816 Virusshare.00096/Virus.MSExcel.Agent.f-923af84e06803fd8e21014123d666696da9dd151223fceb2850c46e471d464a6 2013-09-10 02:09:24 ....A 92672 Virusshare.00096/Virus.MSExcel.Agent.f-9326bec6462738ac5fefc9cf81a6528d177e30b8d165420f445b0c9ba96f5b9d 2013-09-10 01:45:26 ....A 104963 Virusshare.00096/Virus.MSExcel.Agent.f-a0a2861706795b6397e1450be5ada0a4e397f1d807e61ebb9041a9f72b36f7f9 2013-09-10 02:38:58 ....A 85504 Virusshare.00096/Virus.MSExcel.Agent.f-a379959499ec04949b9d63d936ba59e4ce19b7c32d10271ee28950c2b04536eb 2013-09-10 01:52:14 ....A 185344 Virusshare.00096/Virus.MSExcel.Agent.f-a7ce0d91dad3654950ff5bbca64ea75eaef85da5d2ce22cbbd3376f6325bf308 2013-09-10 02:10:34 ....A 73020 Virusshare.00096/Virus.MSExcel.Agent.f-a9ba5aae0ebfca3eecc12e705cfeaccefe1fedaac6649674b241a0211a57b86b 2013-09-10 01:56:28 ....A 232960 Virusshare.00096/Virus.MSExcel.Agent.f-aa9a0f8acf9ee64e50979d1b15e3873294d09755eb9ef256252494fad353c2b7 2013-09-10 02:28:12 ....A 101376 Virusshare.00096/Virus.MSExcel.Agent.f-adf67e6d6a4ae2a42188c9f82f28859a4ccb88ec34d9857f48e4c0ac4b7fda48 2013-09-10 01:36:48 ....A 2990080 Virusshare.00096/Virus.MSExcel.Agent.f-ae68c71cfe477c0420a24e86055b6aa58fe0da0b1ebfb43089497cef6ac2f717 2013-09-10 01:40:16 ....A 104448 Virusshare.00096/Virus.MSExcel.Agent.f-af0f87cce990e3c860470aa4e6aca316c02bebb3c1eec4dd91a68248b0bd2745 2013-09-10 01:38:32 ....A 90112 Virusshare.00096/Virus.MSExcel.Agent.f-b47fcb115b6b396ca5b416700b8a183e8076013e3c8177f9a1a7c1c9a8ebad4c 2013-09-10 02:06:00 ....A 140288 Virusshare.00096/Virus.MSExcel.Agent.f-b661fe580ec4fd8c08b323c4d97372d322ed4574668e3a11e22dfdac23379bb8 2013-09-10 01:31:56 ....A 94208 Virusshare.00096/Virus.MSExcel.Agent.f-b6c4a5d2e0da35dc25a09071a1fe3ea367a4731e40c5413dd325dbdc2141af38 2013-09-10 01:39:36 ....A 1236992 Virusshare.00096/Virus.MSExcel.Agent.f-b6d75c79d3804a803f32d008200d04ddc2c118f2912b5cb7d87624c69fea8eea 2013-09-10 01:49:56 ....A 78336 Virusshare.00096/Virus.MSExcel.Agent.f-b96864acfae76e3ced06d2743b4d90fb8ef026ba03a9f3266ffec3433120b11a 2013-09-10 03:01:14 ....A 46881 Virusshare.00096/Virus.MSExcel.Agent.f-bbbbffc53e6b752df38e6747586159495e69a3595e62041b0ce2b9492db5f866 2013-09-10 01:49:02 ....A 98816 Virusshare.00096/Virus.MSExcel.Agent.f-c358c035a1a226beb26ff37bf5fce994551edd525acfe6c4276938cf6a707fbd 2013-09-10 02:13:40 ....A 88576 Virusshare.00096/Virus.MSExcel.Agent.f-c3ad9df1350eeb33ab759e1fa6438b1936a86614a1e0cf6038415aa02d7586d4 2013-09-10 01:40:08 ....A 116736 Virusshare.00096/Virus.MSExcel.Agent.f-c4c7955032a6fc4cbb651f80834c40cef8ddebdcb2b7d3b57fd717d7df9ddb5f 2013-09-10 01:36:18 ....A 88064 Virusshare.00096/Virus.MSExcel.Agent.f-c4e7cca588e1255e8b236aa08e9f170c2a9c0468ddddac2a0c2e5e8d02d3b233 2013-09-10 02:14:54 ....A 95744 Virusshare.00096/Virus.MSExcel.Agent.f-c807b6b006800cfa231ee11f30c23a1cf1da549a8a3461abf67136d76aa7aefb 2013-09-10 02:15:42 ....A 97792 Virusshare.00096/Virus.MSExcel.Agent.f-c845f1ecd77aebf7450b2fe336a9cee450684bb83b1225d95aed9cba17059110 2013-09-10 01:33:34 ....A 129536 Virusshare.00096/Virus.MSExcel.Agent.f-ca5e2a41a79b33c482f9f43d21387cffc0281e115e92b4a8587984b085b4f3f3 2013-09-10 02:51:02 ....A 218112 Virusshare.00096/Virus.MSExcel.Agent.f-ccd0b32baaba4a413692b172c503fff79f3db13ec10f369f0facec6a7dd9c79b 2013-09-10 03:08:22 ....A 123904 Virusshare.00096/Virus.MSExcel.Agent.f-cd1a0910ad63853d50594270ec6b1593e09cc248f3035d346dc9182e77f66888 2013-09-10 02:03:34 ....A 103936 Virusshare.00096/Virus.MSExcel.Agent.f-ce3962179978805f72f8b4ec0fd703670b8df43659206c867f87ac2fde372edd 2013-09-10 03:06:08 ....A 102400 Virusshare.00096/Virus.MSExcel.Agent.f-d2f351c02c4522498eab46aa30cdd43e9341d13ce2cde2bc1cfa6951be8469bb 2013-09-10 03:11:22 ....A 117248 Virusshare.00096/Virus.MSExcel.Agent.f-d304a4ee9e184a93cd0dc429e585a124f3e7be26ff4b475c0bfc7d5ddbb32bcd 2013-09-10 02:58:38 ....A 111616 Virusshare.00096/Virus.MSExcel.Agent.f-d34638a734c9740fd4af5e174059ca9c8bdafb3819a648594c83998e994a6193 2013-09-10 03:02:30 ....A 131584 Virusshare.00096/Virus.MSExcel.Agent.f-d44cef5e22f8b7922b8107f5f1b4bfff94d8f520346f10b27057088b5f66bd0a 2013-09-10 01:55:18 ....A 113152 Virusshare.00096/Virus.MSExcel.Agent.f-d5093df9d8853a7fd49ac5ea274a6d26332252a383657b93b1b7c753ab3a0c7d 2013-09-10 01:42:24 ....A 105984 Virusshare.00096/Virus.MSExcel.Agent.f-d50ab84b115ccdcc861a5063af5ffe136634cb0e21129e86139c8f5f0211d79b 2013-09-10 02:30:40 ....A 128512 Virusshare.00096/Virus.MSExcel.Agent.f-d537ff2ae9fd262464835dd61e48ffac55c5bc3efdf8c6bc6da98ddd9208f7ca 2013-09-10 02:32:16 ....A 153600 Virusshare.00096/Virus.MSExcel.Agent.f-d560862ebe337f3d927c6a6aa17b24f0a457c38c5431d50923439e445f08b385 2013-09-10 02:28:18 ....A 527360 Virusshare.00096/Virus.MSExcel.Agent.f-d5c3e442295ec60139ac6edabe2adbe19c8b6d28811a2c0413e4efd5fbe55fc7 2013-09-10 02:47:28 ....A 90624 Virusshare.00096/Virus.MSExcel.Agent.f-d5e26b9e4bb354c397141c69c21c614b5534bb1e9c80b3c41ede915303a47737 2013-09-10 02:37:40 ....A 131072 Virusshare.00096/Virus.MSExcel.Agent.f-d641724bcee33abc47d0db6bbe44d224baf904e9d385aaff43c6f8bf5242fc71 2013-09-10 02:37:56 ....A 112128 Virusshare.00096/Virus.MSExcel.Agent.f-d72606e5003fe40151175c35b8a7c5234a221afb9f0718fc14c16aecff78cea2 2013-09-10 02:28:56 ....A 102400 Virusshare.00096/Virus.MSExcel.Agent.f-d81c1c7ee680353b2addd69196ba864319b54ea77687f5218b0bfb4a3665645a 2013-09-10 02:50:52 ....A 966656 Virusshare.00096/Virus.MSExcel.Agent.f-d89dbc6560c925ec877fb73e95ab55736f686f7441db5600ec8ebde455acca90 2013-09-10 02:40:30 ....A 164352 Virusshare.00096/Virus.MSExcel.Agent.f-d8da648c5c8595b98d3eff9352e4f1605ca38968f8f35d1ecfde6ff48ac0e9f5 2013-09-10 02:59:32 ....A 103424 Virusshare.00096/Virus.MSExcel.Agent.f-d8ea694ebb2eed6566770949b29e32f82c52f7413f9bd314644b62443ec4a37d 2013-09-10 02:41:46 ....A 99840 Virusshare.00096/Virus.MSExcel.Agent.f-d9bca74ed256eeb8599a8e2a98e579ca1e7ff5927af4b22eed69de7c19829b98 2013-09-10 02:25:48 ....A 101888 Virusshare.00096/Virus.MSExcel.Agent.f-da3e5a1ed3a7990e51d671b12c626e3f426226ec542f786454e6d6c339d53be7 2013-09-10 01:52:30 ....A 99840 Virusshare.00096/Virus.MSExcel.Agent.f-daa3237a2f7bdecaa27d6d626cad4250ea6382f7aace0b53c5d56c8032eaa424 2013-09-10 01:49:24 ....A 114176 Virusshare.00096/Virus.MSExcel.Agent.f-daa492974a19f8858ea0ce89ecca5daa1f74f1f6adbee83bd5e631ddc19dc616 2013-09-10 01:57:40 ....A 119808 Virusshare.00096/Virus.MSExcel.Agent.f-daac0aed60921eb4369a129d78989aa094b557e32f76367f7b872e811c0a9b36 2013-09-10 03:06:46 ....A 406528 Virusshare.00096/Virus.MSExcel.Agent.f-dac8cf493ad047f355f906720e772153eda9edaf952a9fa70ca3d24db557827c 2013-09-10 03:00:20 ....A 102400 Virusshare.00096/Virus.MSExcel.Agent.f-daf0d4430c7e7992b662b577ff25f642a2ba6a3e88fe6fcac8065af92ae0a43d 2013-09-10 02:46:10 ....A 141824 Virusshare.00096/Virus.MSExcel.Agent.f-db984fc9408fe0cb7fe6fd915f777a7a5592cc1ecfc9c330b9d3c7e94e49632f 2013-09-10 03:09:06 ....A 6458880 Virusshare.00096/Virus.MSExcel.Agent.f-dbc500b92e1b9d0650651d19c74ef8a281caef1653368aef1c14b5ad947bc099 2013-09-10 03:06:46 ....A 247808 Virusshare.00096/Virus.MSExcel.Agent.f-dc4bee35ded2bc2a2c3688f4425e12c1bb4eed591ea1524ec43ae496a28d4208 2013-09-10 03:13:48 ....A 95744 Virusshare.00096/Virus.MSExcel.Agent.f-dce1479e91f79a4319ff4fc6011f1341553b97c88d96dcd7df533e474473625b 2013-09-10 02:00:00 ....A 117682 Virusshare.00096/Virus.MSExcel.Agent.f-dd499f181e74dc07e43f9fa7a93a4da045f5c8d1fa307c3218f5af150526fa32 2013-09-10 03:08:40 ....A 106496 Virusshare.00096/Virus.MSExcel.Agent.f-ddde365ffcf2508a45ea2bca2cc6797a42aec44ffb0edd17a7ef93a05649d8b6 2013-09-10 02:02:14 ....A 94208 Virusshare.00096/Virus.MSExcel.Agent.f-ddf03859099d1e4eb71b3b8551e836ae7df255d4598016b841bee8ee933bd237 2013-09-10 01:50:48 ....A 110080 Virusshare.00096/Virus.MSExcel.Agent.f-dea68a077c49bb34c1e0b1d0821ec1dd0dc1b095b80b101c200ed4ab3272854f 2013-09-10 02:28:38 ....A 105984 Virusshare.00096/Virus.MSExcel.Agent.f-dea73ade5538379b387cd3b500a21dc909d4b961b56f0baae70c1580c60f4f8f 2013-09-10 02:50:30 ....A 299008 Virusshare.00096/Virus.MSExcel.Agent.f-df3396f2bb7e5ad3e213b01bebc9e13d1e1d21ce694cd140ffa6ee23698a40bc 2013-09-10 02:34:12 ....A 183808 Virusshare.00096/Virus.MSExcel.Agent.f-e093e043cea4c24803fb8a16137365cc90ac180c0222095b13be575e77893754 2013-09-10 02:34:12 ....A 117760 Virusshare.00096/Virus.MSExcel.Agent.f-e1aecc82a41fc8c6afa35946ad72ad3401f232a8b4d3f1d291f950b44769d278 2013-09-10 02:32:26 ....A 99328 Virusshare.00096/Virus.MSExcel.Agent.f-e219f65ab73461428c63cfc88b42954de460c42e7a4b5e07750e55b54bc257a7 2013-09-10 02:03:02 ....A 115712 Virusshare.00096/Virus.MSExcel.Agent.f-e385a2d2562b0d2825fe9f826bda202e224f49c4ec9fc56bd007d22bd205225b 2013-09-10 02:47:44 ....A 1682593 Virusshare.00096/Virus.MSExcel.Agent.f-e409a46dd8c4d72aae27874ce03f812059248debfd5dc1cf8416780fed2dc6fe 2013-09-10 02:56:18 ....A 159744 Virusshare.00096/Virus.MSExcel.Agent.f-e4b9b62c2587124bebf3e0ec2c69fc4a21118c2e4495d068ec1f9e41ee3d6468 2013-09-10 02:34:42 ....A 275968 Virusshare.00096/Virus.MSExcel.Agent.f-e4bd8c6a969f85c6fbfa941bf275fbd10896e5d4266b5bc7c324f85041cd11c5 2013-09-10 03:05:16 ....A 94208 Virusshare.00096/Virus.MSExcel.Agent.f-e4c5187c05906e165dd4bb4666a66741813f4fe023b1814d6b9476483199ff62 2013-09-10 02:31:04 ....A 186880 Virusshare.00096/Virus.MSExcel.Agent.f-e51a4716ae179dde01a5f7f295cc1b64cb32fcc4fc7da52a00859e9a2666f10e 2013-09-10 02:31:00 ....A 95232 Virusshare.00096/Virus.MSExcel.Agent.f-e5b8062d49dc88d6b679280612749cc69adeaeb4bed0412f0f6f7e4510d42b2c 2013-09-10 03:15:16 ....A 107008 Virusshare.00096/Virus.MSExcel.Agent.f-e60b4bfe7215a84db4e5411821bbf7b78f57a48c9d001d3d58313f3d214e9763 2013-09-10 03:08:04 ....A 456192 Virusshare.00096/Virus.MSExcel.Agent.f-e64ff8c2b3bab99b57aa777d36e7a87a69a5068e9dafbc43a4274df2284b4260 2013-09-10 02:34:38 ....A 158208 Virusshare.00096/Virus.MSExcel.Agent.f-e71486248dbd4f8015de88e7f85c2173ea3c0d5ccd97e8254132a80ec1ded859 2013-09-10 02:16:34 ....A 98816 Virusshare.00096/Virus.MSExcel.Agent.f-e7249fb8d7d71b593720e1c029596723d04f9c159fef1e3f11be2023c99c5a1d 2013-09-10 03:04:12 ....A 494592 Virusshare.00096/Virus.MSExcel.Agent.f-e747fa3ae41a283aad2a4f1409fe0cb5fb8098bdede3388973c459dec4d4598a 2013-09-10 02:46:50 ....A 92672 Virusshare.00096/Virus.MSExcel.Agent.f-e77b1d6face4e06f1a5108ca0a54be220401676bbedfaf4b92a17c5bce836b6c 2013-09-10 01:44:06 ....A 100864 Virusshare.00096/Virus.MSExcel.Agent.f-e7cefdfce97549dad9aae2c5695e5f2aad010eeae8db945a3841a1b178f912ca 2013-09-10 02:02:10 ....A 91136 Virusshare.00096/Virus.MSExcel.Agent.f-e7d0f22ae43cb1cbed0ea140d717ced569ae5a38aa4a818719d115b008a5dd43 2013-09-10 01:58:22 ....A 120320 Virusshare.00096/Virus.MSExcel.Agent.f-e7d418cc606ce69b8ca5ceba283715a418692b5e6243e41acaef04b1400dd7f2 2013-09-10 03:12:36 ....A 218624 Virusshare.00096/Virus.MSExcel.Agent.f-e83cbec517c923692ca21e24701133be3103fd4697a0ba1a2f5c8773dfb0caea 2013-09-10 02:48:56 ....A 129536 Virusshare.00096/Virus.MSExcel.Agent.f-e84f42be6b968f78d531bda09aa51ad256b234425884c4d3cf44e8bb0495bfab 2013-09-10 02:15:54 ....A 114176 Virusshare.00096/Virus.MSExcel.Agent.f-e885db06095f991a28a6511fcc16610382580e46b545bb426d6a98b092ea9f2c 2013-09-10 02:03:48 ....A 54240 Virusshare.00096/Virus.MSExcel.Agent.f-e921944a8bddcdabf0f48d921144732e5be6ab35ecfcefb4a6dee3373b3c0bdb 2013-09-10 02:26:30 ....A 150528 Virusshare.00096/Virus.MSExcel.Agent.f-e94de448e9e96c41bcf85a75e340ba41dfd4409ee84695138e358b15c2843fb7 2013-09-10 02:56:26 ....A 628224 Virusshare.00096/Virus.MSExcel.Agent.f-e9beec1333c8dbc0a934eea1300c2f5e30358c3f68a475dc6fb323c407de7ead 2013-09-10 03:00:30 ....A 124416 Virusshare.00096/Virus.MSExcel.Agent.f-e9f74a274e6d20770cf1d8f19ab7123fe00f24b710ad6e438c173c24c6c05300 2013-09-10 03:12:52 ....A 103424 Virusshare.00096/Virus.MSExcel.Agent.f-e9f7e06189f22b11a2513657e9b4864e4ea085ce2b650a790dafa0b20cfc49b4 2013-09-10 02:47:54 ....A 96768 Virusshare.00096/Virus.MSExcel.Agent.f-ea412e6ad174839791bcbf1c0e6f4066e815163a05853f0089b9ede3011d8e32 2013-09-10 02:55:38 ....A 135168 Virusshare.00096/Virus.MSExcel.Agent.f-ea442b3614cf123e6c7bc4bfb2511302bea9195eaac6d3edfe5f05163dc2bcc0 2013-09-10 02:49:50 ....A 147968 Virusshare.00096/Virus.MSExcel.Agent.f-ea6752a8e397d2f834c7e5045293c569dc56108f00fb951597e8f9877356157d 2013-09-10 02:47:04 ....A 182272 Virusshare.00096/Virus.MSExcel.Agent.f-ea79a117f569ab227e097fc198d899a37ae03df4464eb094dca28e7f7370a34e 2013-09-10 02:32:40 ....A 84480 Virusshare.00096/Virus.MSExcel.Agent.f-eb62de56adf3fba03c0a98aa0161d9accfee3960ed482187294631462ba407b6 2013-09-10 02:29:14 ....A 100864 Virusshare.00096/Virus.MSExcel.Agent.f-eb7f315f45ef8369852bc14e0725450d2b3f662cd19964c3545d444caea5cbb7 2013-09-10 02:30:08 ....A 100352 Virusshare.00096/Virus.MSExcel.Agent.f-ebf66e7353781ef85838c83c361e189a8877b9fba3111b009272220977979cfc 2013-09-10 02:40:16 ....A 152576 Virusshare.00096/Virus.MSExcel.Agent.f-ec8420f7be3650ef7012433431e0b751ab5a0377246e2f5df93ae07f3e5b43e2 2013-09-10 02:31:48 ....A 116736 Virusshare.00096/Virus.MSExcel.Agent.f-ef5c14f6739aadc65332120fd38e2bf2485b408bc42dddca913ffc1950e3c7df 2013-09-10 01:41:54 ....A 103936 Virusshare.00096/Virus.MSExcel.Agent.f-ef65513dc4d5555e1b2a7da0644a8122d1b1f9a8daee823a9b1db6e7b5977176 2013-09-10 02:48:52 ....A 51902 Virusshare.00096/Virus.MSExcel.Agent.f-f01392af320900c4ec1eefb47c372e7a5cf6f8844a58b8517800d8fe6184ff3c 2013-09-10 03:08:40 ....A 146432 Virusshare.00096/Virus.MSExcel.Agent.f-f06600ff698ca88e796270bdd4eee28450bd9d0a30b261fa40c89ff8c1452167 2013-09-10 02:45:48 ....A 76519 Virusshare.00096/Virus.MSExcel.Agent.f-f0e7a57acd5199b09af6e6b4ab08fe67aea14b7e58479cdade0c91fac4965c27 2013-09-10 01:56:22 ....A 479744 Virusshare.00096/Virus.MSExcel.Agent.f-f5cfb7807186596f089f9e791a0ba39d6c4cc9f59ce284a8315f42774de06bfc 2013-09-10 03:12:30 ....A 139776 Virusshare.00096/Virus.MSExcel.Agent.f-f5f1c7ed5e2750ead73e52f56750b2fbbdd925e40967949e7ceea1be8627aa8d 2013-09-10 03:02:14 ....A 120320 Virusshare.00096/Virus.MSExcel.Agent.f-f69e78519407dbafbd345126105a7fffada99540362b8de67b041f450e6230cd 2013-09-10 02:36:02 ....A 98816 Virusshare.00096/Virus.MSExcel.Agent.f-f6aff9038bf8d97c620febccada2dbcab62ba1e04a8b56e0c1b58bfa193d2afc 2013-09-10 03:03:00 ....A 99328 Virusshare.00096/Virus.MSExcel.Agent.f-f6bc0148638ef42259214ce6f073432f131b861c2255c637bfc9dfaf921fe502 2013-09-10 03:00:28 ....A 101888 Virusshare.00096/Virus.MSExcel.Agent.f-f768c04d7b9f44b329f8f0d6e1c8c8bbcaf6ffcefb01ac010c23ad1787669899 2013-09-10 03:01:00 ....A 106496 Virusshare.00096/Virus.MSExcel.Agent.f-fa9787429de41d355f9f8a49d2a6dbdc808efdae2fadb3dc6cdf9f244db2807f 2013-09-10 02:28:18 ....A 110080 Virusshare.00096/Virus.MSExcel.Agent.f-fae29c9eda4c1cf2bc42f9e9e426d09b214ad2fd52a611750a74bc7f140c3bad 2013-09-10 02:24:42 ....A 98304 Virusshare.00096/Virus.MSExcel.Agent.f-fcb37245f0ed719640e3d44d1c3b590396acc55f1ad7f7dde8e6aa7456865868 2013-09-10 02:57:14 ....A 191488 Virusshare.00096/Virus.MSExcel.Classic-e1e0f01c557709e25677808c6c961f6ed40fbd2be79d6f0f03604949a21d7472 2013-09-10 02:48:36 ....A 50688 Virusshare.00096/Virus.MSExcel.Laroux-based-d8d85d1cc6197d1b689db5d436f684fc1c1a55345083667283c3844c670edecc 2013-09-10 02:38:20 ....A 41804 Virusshare.00096/Virus.MSExcel.Laroux-based-e1c7792eb44439a8858d049b5370827a9d46d9808b79be0b8f5382ef72f9fc50 2013-09-10 03:09:24 ....A 32768 Virusshare.00096/Virus.MSExcel.Laroux.ja-5167d002f228a9f2c586cdb4fad21d2d80ee97ff6ea5619348ebbdbd7228e07e 2013-09-10 02:28:36 ....A 17920 Virusshare.00096/Virus.MSExcel.Laroux.ja-c54133505bd6877c4d7f07564abe9d56c033a87549bb6fcb2b7cc4e8dda2b655 2013-09-10 03:02:00 ....A 59731 Virusshare.00096/Virus.MSExcel.Laroux.ja-e5e11ba9196169779d5d7cc47c912830689a7190e8dbe2426efb07eb428ec87c 2013-09-10 01:42:56 ....A 22528 Virusshare.00096/Virus.MSExcel.Laroux.ja-e7df6296adae4be82e8edcb3b4e1f9fe76495076c3b2646c60582cdf30c639d0 2013-09-10 01:58:50 ....A 29696 Virusshare.00096/Virus.MSExcel.Laroux.jk-ed76d1e9086422b18aa91cc4e0786823f834194268b931e6621362676b4fd176 2013-09-10 01:39:20 ....A 28160 Virusshare.00096/Virus.MSExcel.Laroux.jk-f575b1ad99bda35e36016dc7c013f74ed91c39e0e29a57df31e662344de5bb89 2013-09-10 02:10:22 ....A 317440 Virusshare.00096/Virus.MSExcel.Laroux.jm-086edc620d9ba582b94ae55b76e3e77dadfcca9e3cb93d2f863c4fce64c175be 2013-09-10 02:12:40 ....A 49152 Virusshare.00096/Virus.MSExcel.Laroux.jm-13d705cb45482797c34c42285093bcbaeb3c34352dea4d6cc09657165e8b3d07 2013-09-10 02:59:42 ....A 62122 Virusshare.00096/Virus.MSExcel.Laroux.jm-1426c24f6dcd638f986ae570fb2f4ebf59b0b55c8571cc75df9429484e9874b4 2013-09-10 02:06:50 ....A 413184 Virusshare.00096/Virus.MSExcel.Laroux.jm-1b9d815cd45bef23b5ca17b6f9fa33dad63d71376ac432dd82e074dc5ac99981 2013-09-10 01:36:34 ....A 71168 Virusshare.00096/Virus.MSExcel.Laroux.jm-273642ffcbf5609160901453db596c8d5656cdfc316ef51a14868655059b071c 2013-09-10 01:40:40 ....A 25088 Virusshare.00096/Virus.MSExcel.Laroux.jm-82007ed6288763f6fb860af6e05bf28e1a482a50253d57dcc29b3ebc3f114f55 2013-09-10 02:51:58 ....A 103424 Virusshare.00096/Virus.MSExcel.Laroux.jm-85af743a4023885827e7ad3afe7772507b69f0ecb32f4626f0f05aaab2771d60 2013-09-10 01:30:00 ....A 28672 Virusshare.00096/Virus.MSExcel.Laroux.jm-c7410e9b97b5c188eaf15c644341eb2f9254714e64331e2bb900361918fff872 2013-09-10 02:58:02 ....A 36352 Virusshare.00096/Virus.MSExcel.Laroux.jm-d7b37f5ad05c01679f9d5bb569f717cd5b1935d1fb509ea6bc874dbb189a7447 2013-09-10 02:34:22 ....A 80896 Virusshare.00096/Virus.MSExcel.Laroux.jm-dbeccb5ac8d3dfd637b5b3c75c0405efc96fb5befcdba6a1f1bfb59195d593a9 2013-09-10 02:23:20 ....A 82944 Virusshare.00096/Virus.MSExcel.Laroux.jm-dee04d2ce9b4094e41a0aa1d935e02e9598abf1b12980c9f5bc77a5caa3e6043 2013-09-10 02:55:44 ....A 31232 Virusshare.00096/Virus.MSExcel.Laroux.jm-df4001897df22575e4aed1b9abb2025b2ff710fa77720944ee47d3f8b20d8332 2013-09-10 03:02:52 ....A 324096 Virusshare.00096/Virus.MSExcel.Laroux.jm-e0a2fd4d92ef0c91a33990b1b284b555942d25debcbe67edc84a7e831bfde581 2013-09-10 02:46:30 ....A 238080 Virusshare.00096/Virus.MSExcel.Laroux.jm-e2175239aeadc3cec09c6d630c99181b72fa16c601328204319c3b1a451e7b2a 2013-09-10 03:11:42 ....A 71680 Virusshare.00096/Virus.MSExcel.Laroux.jm-eb37c44826a50e96de28996909d3e34bd35a4ac3ca1d39485e0163b0798f330f 2013-09-10 03:05:54 ....A 19968 Virusshare.00096/Virus.MSExcel.Laroux.jm-ef21c21a20e7576c845e84612739af039a4669218a2a878d504e54216f6d62db 2013-09-10 02:59:16 ....A 33280 Virusshare.00096/Virus.MSExcel.Laroux.kz-df7bde28709dca917a7ddfed020a11b6bcab005d2e23386a79c557dd4cdf9549 2013-09-10 01:44:12 ....A 21504 Virusshare.00096/Virus.MSExcel.Laroux.zc-1e92993b2d36949b31f7bf1e19f76df22a8069d921bd7a15c6039c131d099b84 2013-09-10 01:30:24 ....A 22149 Virusshare.00096/Virus.MSExcel.Laroux.zc-2c7b185094cec045afb777b0e2507c404f924c93d336a84e9b9e55cfb0c30e85 2013-09-10 02:30:42 ....A 58637 Virusshare.00096/Virus.MSExcel.Laroux.zc-3b216fd83bd107d99414523c4fbe20db97ca8447034968eb5c93dd68e605e337 2013-09-10 03:10:18 ....A 601088 Virusshare.00096/Virus.MSExcel.Laroux.zc-7587493462e257859c63bc7839245c04037007daee9f1747d34eb34362bb703b 2013-09-10 01:54:30 ....A 28672 Virusshare.00096/Virus.MSExcel.Laroux.zc-bc0407c348237a6bd57dfadeffde4e3436b8edf1f4fc9ae922f1184f0e26d8ee 2013-09-10 01:33:12 ....A 60416 Virusshare.00096/Virus.MSExcel.Laroux.zc-c6dc33099003ec956a0499caafae4ee6c1d74122b4d058b4701e1079494ef340 2013-09-10 02:01:32 ....A 20480 Virusshare.00096/Virus.MSExcel.Laroux.zc-cce5810a445fed341a2c99fd03411bfc206e1f544e66eb41a95ca6115d68dee2 2013-09-10 02:53:48 ....A 27648 Virusshare.00096/Virus.MSExcel.Laroux.zc-d6604a0c967fa0fc27d3faf877c0268be33bd0d9575e772a14137d69e06dcc4b 2013-09-10 03:12:50 ....A 65536 Virusshare.00096/Virus.MSExcel.Laroux.zc-db25f8c8e11033afafade27c0e0893eb926b7c93d0515c709211ce75291ffc55 2013-09-10 01:45:44 ....A 35328 Virusshare.00096/Virus.MSExcel.Laroux.zc-dd4e8b76f70d5ca44c09f6ca593862d942f55f63b2b7be87185b12b78e3dd9dc 2013-09-10 01:55:34 ....A 97792 Virusshare.00096/Virus.MSExcel.Laroux.zc-df086bb34129bcd492e2658d19c4f348c4ac154d43e22d6f5209770c02b33f7f 2013-09-10 02:46:46 ....A 46080 Virusshare.00096/Virus.MSExcel.Laroux.zc-e40f9f7bc5ed65e956174387f8b928ce2a30ce7640626317630421deed5a4654 2013-09-10 01:52:18 ....A 32256 Virusshare.00096/Virus.MSExcel.Laroux.zc-e96aa5a1bf2f179c2ee8d09073e83481c8070d40158ce3bb40e5178619952cb8 2013-09-10 02:32:24 ....A 28160 Virusshare.00096/Virus.MSExcel.Laroux.zc-ed57829e8c38cacde9336913aef7d737cb9c4fa97fecf0d6fd59cf7659ef2482 2013-09-10 02:03:38 ....A 849920 Virusshare.00096/Virus.MSExcel.NetSnak.a-bc6918397f9b4644815d1fac5090b840de36a843086cf51009f3fb7de1a3d634 2013-09-10 01:39:58 ....A 393216 Virusshare.00096/Virus.MSExcel.NetSnak.a-e11118b7e58aa40bd1014527d46bd73438bee4cc90ae0438ea04ecdef3fbb8b3 2013-09-10 01:36:50 ....A 224914 Virusshare.00096/Virus.MSExcel.Sic.f-12f3b909857df773bd22303a86493cc394ce0644ed6f1ba50e5367d8be89608a 2013-09-10 02:33:34 ....A 254464 Virusshare.00096/Virus.MSExcel.Sic.f-3357a4442d2444a2d032777de1af5a68828ae0ac5625661283730bd317772d41 2013-09-10 01:52:10 ....A 408064 Virusshare.00096/Virus.MSExcel.Sic.f-960b23ae356859b41f883807ba1254f35e7e3ef990f3d00f6e18310a73ae64d9 2013-09-10 02:03:20 ....A 29184 Virusshare.00096/Virus.MSExcel.Sic.f-b9bf796d6c71d36e854c1e953805a358527706dba762220478dc2a8352fdb848 2013-09-10 03:06:12 ....A 99840 Virusshare.00096/Virus.MSExcel.Sic.f-bc1726cde076d5926665776555346aed8702edb2495f5043db3820c05723a2d5 2013-09-10 02:40:50 ....A 144384 Virusshare.00096/Virus.MSExcel.Sic.f-ce64fc5c37bd23513b53166e3f254e3783495fa1f3d67c4c2dde5feb3ee2575a 2013-09-10 02:06:22 ....A 584704 Virusshare.00096/Virus.MSExcel.Sic.f-cf1c5cc1c402b2aa32fe2ad658c78578c563b35567c061828ea090fffff4bcf5 2013-09-10 02:55:58 ....A 313344 Virusshare.00096/Virus.MSExcel.Sic.f-d56a00a20c86f59c371f8f8f5cc16b99479b411fd0ec519708733537fb68fc93 2013-09-10 02:28:56 ....A 581120 Virusshare.00096/Virus.MSExcel.Sic.f-de0c0db9eb1193cc2624ca0ce9f8ce12ee0aed398fe600626bf7428359896e0c 2013-09-10 03:04:14 ....A 223744 Virusshare.00096/Virus.MSExcel.Sic.f-de4c1b77ab3ea41e5af3bb6b7e784c02d783bcf4038f2d6f8b9ca3cb35eeeb0a 2013-09-10 03:04:24 ....A 68096 Virusshare.00096/Virus.MSExcel.Sic.f-de6d4503f0d48a5b3065144afaf3315a8e00f568f494e8ed7820ed7e5ad36cc4 2013-09-10 03:15:22 ....A 2181632 Virusshare.00096/Virus.MSExcel.Sic.f-dfd402ef353857a5c988f490631700365d31a20cf9e7f540d0f36075d501ff89 2013-09-10 02:30:44 ....A 45056 Virusshare.00096/Virus.MSExcel.Sic.f-ebbb438e8c3f6c2c074c2767b9540cd96081a488f7a3bed0b8821d76afc169a3 2013-09-10 02:02:54 ....A 47104 Virusshare.00096/Virus.MSExcel.Sic.f-f6727eac1925c90e5c3b939e765bfe3e666ed5574166dd64ae436b50d6783270 2013-09-10 02:52:58 ....A 97084 Virusshare.00096/Virus.MSExcel.Sic.f-fcbc824c1fe9d2cda0e8d1c8739bfd3e872db3e455a5056846d3b6fed104e4ca 2013-09-10 01:51:30 ....A 84480 Virusshare.00096/Virus.MSExcel.ToDole.a-fafcc28e22689cc25a486e6edf0e336dad99a4dde0fe0da934e6487ad27dcfd5 2013-09-10 02:08:40 ....A 102976 Virusshare.00096/Virus.MSWord.DarkSnow.a-12c9c71b09b8f03c3e8a5d7fe134c3b8ee3aaeeec7f76ba5d668e32d0613bcbf 2013-09-10 01:46:04 ....A 355406 Virusshare.00096/Virus.MSWord.DarkSnow.a-7d854cc7d95c993e9c8e133e76dd77bfe36c18aaeac58e913634bf66ec73ce43 2013-09-10 01:39:14 ....A 54575 Virusshare.00096/Virus.MSWord.Kompu.f-30be353e3365108de08a4a67cf9d0c0f4c4c7ca71788044592ef33b8378a2ddd 2013-09-10 02:23:28 ....A 54191 Virusshare.00096/Virus.MSWord.Kompu.f-d9e2cb8ea0caa56ace7db57f2413d0b0a3d4feee1f8496cfdf77fd0e6e6ae8b2 2013-09-10 02:11:26 ....A 50176 Virusshare.00096/Virus.MSWord.Marker.ag-8750da2481c79d775658c15ad4c73e9a5015bfc9324a194fbd5d6e2d943601a7 2013-09-10 01:29:52 ....A 59392 Virusshare.00096/Virus.MSWord.Marker.fq2-e61dcc40396e7dadf032512e1395ae2c9362265a910336894c36f191c48af984 2013-09-10 02:56:14 ....A 50024 Virusshare.00096/Virus.MSWord.Marker.o-9a149828cd54a238fb5ccade02865dccbe803cb36092916cc8f1ba29d7524784 2013-09-10 03:05:46 ....A 4530 Virusshare.00096/Virus.MSWord.Nostradamus.b-d4556429ed5799a1b7ec9527ddadce2bdab5c472e8e204de40bdefeb5bc288c2 2013-09-10 02:46:04 ....A 47321 Virusshare.00096/Virus.MSWord.Nsi-743a4515a453fcccc70b1eb2de0d22d0162096c571c910d9a577326c1b1d5995 2013-09-10 02:48:20 ....A 334548 Virusshare.00096/Virus.MSWord.TheSecond-e4240ba7b84301f4bd34517ecc3c3f3d9c5393e4f305790e74c9e1d9232e5267 2013-09-10 02:01:18 ....A 79872 Virusshare.00096/Virus.MSWord.Xaler.c-afa366fac4d399010b709192d9aa9de258c5642974883202bdeee265d8dae114 2013-09-10 01:50:24 ....A 49152 Virusshare.00096/Virus.MSWord.Xaler.c-d57fbc632518f454eca5c07fbfc2822adc4798c5a5f05e48e9135552e73e57c0 2013-09-10 03:04:30 ....A 43008 Virusshare.00096/Virus.MSWord.Xaler.c-e2e746eabf796bb145e1f71d0028003a2bb72bcd7d95d4dc814f8bf99b77a1d2 2013-09-10 02:26:54 ....A 65024 Virusshare.00096/Virus.MSWord.Xaler.c-ef15d1d39a2d8cc99c4dc0cebafd6b50d83de947fa1e1444fa5f8018aecfa0db 2013-09-10 02:46:38 ....A 148992 Virusshare.00096/Virus.MSWord.Xaler.c-f055ee3555644422a615a206090daa536a1462f67ba828816a0fba9ec9007b09 2013-09-10 01:30:18 ....A 69632 Virusshare.00096/Virus.MSWord.Xaler.g-1480c3ac2084b2b71db58250d1e56f5098712be1d0fb175a9c9b3e27603eaddf 2013-09-10 03:01:40 ....A 72704 Virusshare.00096/Virus.MSWord.Xaler.g-2505c10aefb21bcf0a4d091b15f6d3957b64faf529257c1d9d0c1971994ec6ab 2013-09-10 02:07:22 ....A 2426200 Virusshare.00096/Virus.MSWord.Xaler.g-345ab79f18781c92183373589da52645ed5a8c48448f5d34e46950025a348c86 2013-09-10 02:54:20 ....A 48128 Virusshare.00096/Virus.MSWord.Xaler.g-74bbc09486f30ed67e8ecc3fb9cc28fb3ad94934ba0c915bef5a5680e82087f6 2013-09-10 02:18:04 ....A 72192 Virusshare.00096/Virus.MSWord.Xaler.g-77c525dd70d6c57cf8406a73ba2ce828685e267721c56fdda612e55b5b10b1f6 2013-09-10 02:12:52 ....A 115200 Virusshare.00096/Virus.MSWord.Xaler.g-784f7b050427ea672a9f0cb2187a9c52e7097a44224230de1c815fb516dffc69 2013-09-10 03:05:50 ....A 48128 Virusshare.00096/Virus.MSWord.Xaler.g-8094687546dc7371bad4599e9da3680d2fa78a97041d5c391be80516c8629dfa 2013-09-10 01:33:36 ....A 50176 Virusshare.00096/Virus.MSWord.Xaler.g-947d7a90603cbf98e80638be8f13483e4b34f38e17833528809898988e273d05 2013-09-10 02:56:44 ....A 50688 Virusshare.00096/Virus.MSWord.Xaler.g-a07a5bcb2056168ebea5c1d6e71d322fa943434adb7c578c7398940e54caef40 2013-09-10 02:45:46 ....A 61440 Virusshare.00096/Virus.MSWord.Xaler.g-ab120bfbe086663585ff241b46ff6e58ca8497062dbac8ff271504029b538c7f 2013-09-10 02:17:24 ....A 43008 Virusshare.00096/Virus.MSWord.Xaler.g-ac34a8b99c6340691b9bd82172f5662e17ef5e91b7b0888eed36addb6d5aabe3 2013-09-10 02:54:46 ....A 24576 Virusshare.00096/Virus.MSWord.Xaler.g-ae973e12f0d5a921148d4e22ed0375e5e162da16d2af5de8cdcae86a078007bc 2013-09-10 02:51:04 ....A 100864 Virusshare.00096/Virus.MSWord.Xaler.g-b53c49c78546df5d8250e36bc472337a07313753eebd4189cddb45c22fd75657 2013-09-10 01:40:54 ....A 51200 Virusshare.00096/Virus.MSWord.Xaler.g-bab331dd9cbee57fad1b10543d6c99668929941efe00b249553c076ff3db43c6 2013-09-10 02:12:08 ....A 70656 Virusshare.00096/Virus.MSWord.Xaler.g-bd4ab4de1d886c5f4d33980a5e1d8df50c249dbb4bf3ac9e8bc32000e5a100de 2013-09-10 01:38:08 ....A 41984 Virusshare.00096/Virus.MSWord.Xaler.g-be8e5e0df0f44cdfe47c69c4737edf172eea5f15fa80cb12866da2220c2f4ed6 2013-09-10 02:00:28 ....A 82944 Virusshare.00096/Virus.MSWord.Xaler.g-c4444c1e81822f2d54d1021ae08d7934bc6b828db7bef9bb980e86a8f19fd3bd 2013-09-10 02:47:54 ....A 117248 Virusshare.00096/Virus.MSWord.Xaler.g-ca636d638591bb608aac0c02de686df5977049572b2a9ab2414b8e233133b255 2013-09-10 02:10:32 ....A 55808 Virusshare.00096/Virus.MSWord.Xaler.g-ce3e4b6fd82a35c32d7ab19f6362e870b85f53b91823140f4e3017fb3ea942db 2013-09-10 01:55:48 ....A 38400 Virusshare.00096/Virus.MSWord.Xaler.g-d57620096de36c3b9226b794a8d6d6b7e2a054498a08c76366201dad102c0499 2013-09-10 01:58:08 ....A 72192 Virusshare.00096/Virus.MSWord.Xaler.g-d696fb00d664d708173bf4b51a873be76029fc30bdb8dce69ab8f3555528a05f 2013-09-10 01:46:10 ....A 38400 Virusshare.00096/Virus.MSWord.Xaler.g-d6c66fa6524a2ada3818d0f42496a963d61e283ec1fe803320ba6653a397c879 2013-09-10 01:46:08 ....A 48640 Virusshare.00096/Virus.MSWord.Xaler.g-d6e496a14101554f14f2630bffeb2f16c436508967ffc05f1adc809789ec417f 2013-09-10 01:55:18 ....A 94720 Virusshare.00096/Virus.MSWord.Xaler.g-d6e55574bf498be0b48505f93b71402ffee06f318dd5dc5d029b2cabb2c5b844 2013-09-10 02:43:28 ....A 36864 Virusshare.00096/Virus.MSWord.Xaler.g-d712c16181b3b392c2036c735b78f7a625ad12c772e49bb3ce2bcb60efa311f0 2013-09-10 03:07:18 ....A 45568 Virusshare.00096/Virus.MSWord.Xaler.g-d84e19a83f5ca7413e537c02b92d25b08dd8c7067d833c72ebf32ab5b304f49a 2013-09-10 02:46:22 ....A 39424 Virusshare.00096/Virus.MSWord.Xaler.g-d905d41e8b3e502b6a5bb97475cbcde6e6a25f557dee1256e70faac4db3ce32d 2013-09-10 02:48:06 ....A 49664 Virusshare.00096/Virus.MSWord.Xaler.g-d936a0cd8df30586474f15724e38618ef99af258208b228f943d5dec47db0347 2013-09-10 01:44:04 ....A 87552 Virusshare.00096/Virus.MSWord.Xaler.g-d96164d793c7de07aebec4656fa7aaff3e8daa2112c83720958fd8d18ee492e1 2013-09-10 03:07:48 ....A 30720 Virusshare.00096/Virus.MSWord.Xaler.g-da91f1b35487c3e4ba18e847491075d46a69b6830fe8f59d749e6e87500aafc9 2013-09-10 02:16:06 ....A 72704 Virusshare.00096/Virus.MSWord.Xaler.g-daa90d4a42d3aa3da2f7b7a9ca95d45130607948b5054e56e6c0688145a8397a 2013-09-10 02:47:02 ....A 57856 Virusshare.00096/Virus.MSWord.Xaler.g-db9556c732f716485e28659452b71a4a862cfb82a009b869fc33d379d4661cd7 2013-09-10 03:11:58 ....A 100352 Virusshare.00096/Virus.MSWord.Xaler.g-dbeca5d8296ee22edae1093a6e60e64721ed83af6fbb811e7e3c5de1995ca5bd 2013-09-10 03:07:20 ....A 48128 Virusshare.00096/Virus.MSWord.Xaler.g-dee760f91f3bae1dba14a1652c826027473acb081e9b1723fe9fd7496775f042 2013-09-10 01:41:36 ....A 39424 Virusshare.00096/Virus.MSWord.Xaler.g-df09225789e268c328980c59bd2f5066dbec4b6baab9a08401398ec7e8bdb94c 2013-09-10 03:08:58 ....A 137216 Virusshare.00096/Virus.MSWord.Xaler.g-df47f0a06c0a67c6f71402b54e47d73af39af6bc7f5dd2c22be6b6736bbf03ac 2013-09-10 03:00:40 ....A 90112 Virusshare.00096/Virus.MSWord.Xaler.g-e09fb66d1917e2d1468eeff5b5704a023902ccf46c8f1d4b321c121924722285 2013-09-10 02:50:20 ....A 49664 Virusshare.00096/Virus.MSWord.Xaler.g-e1ea36cf4a719940d0a02e7845a20004a8707daf2720d245cf3534df60c168ae 2013-09-10 01:50:52 ....A 40960 Virusshare.00096/Virus.MSWord.Xaler.g-e1f3e733417bca6aed72e526aa7d48369178ac3ada79fd3ae54af2367cbafe3d 2013-09-10 02:23:12 ....A 39936 Virusshare.00096/Virus.MSWord.Xaler.g-e301fe386729f7d73045d1eae2ea2bfa5d965e98807ea41c63f1f1bc21ff3028 2013-09-10 02:35:40 ....A 36864 Virusshare.00096/Virus.MSWord.Xaler.g-e487ebbec36ec66415cd6d525d3dcb41604c05ee0555599dd3459b10be8c3354 2013-09-10 02:36:34 ....A 47616 Virusshare.00096/Virus.MSWord.Xaler.g-e4979e2c850e41f4add21a3f5113e8f36f4d690f85d00e26868aa202ac7aceee 2013-09-10 02:40:20 ....A 47616 Virusshare.00096/Virus.MSWord.Xaler.g-e66262b856be58115a2e58ce010273459b13f0df06b90618c5e2295bc7486a2c 2013-09-10 01:55:16 ....A 56320 Virusshare.00096/Virus.MSWord.Xaler.g-e80981b39d2d07e08fe79f14028b7709ee566165bfd8f35a577074b036b0fbae 2013-09-10 02:08:20 ....A 36864 Virusshare.00096/Virus.MSWord.Xaler.g-e92475f9a1fbcac72e22dc3b71b0fd71daf8e1877d467d836616aa9ff13cdf7e 2013-09-10 01:52:50 ....A 37888 Virusshare.00096/Virus.MSWord.Xaler.g-e96fcb3b0c7ebdbfebfb9945f92226084d54820e87a86a942b5d93eb95fc1ec3 2013-09-10 02:28:34 ....A 508416 Virusshare.00096/Virus.MSWord.Xaler.g-ec495c96b635be6cff85e5726781cffe0d5f1b88ed7a9918359750a01201d458 2013-09-10 01:46:34 ....A 55808 Virusshare.00096/Virus.MSWord.Xaler.g-ed7ab6e76cc0987ae3c57f3a5b6c6735ad49dc56c86c317ea4876920d3672424 2013-09-10 02:35:52 ....A 58880 Virusshare.00096/Virus.MSWord.Xaler.g-ef26b87a329642340acefb68262655473f54463601ff0d7e5b9d07da5871b617 2013-09-10 03:12:28 ....A 78848 Virusshare.00096/Virus.MSWord.Xaler.g-ef35a8e3dccda8ea1917443002b0f55232a0316057548c8281e12e8b51753b25 2013-09-10 03:09:38 ....A 82944 Virusshare.00096/Virus.MSWord.Xaler.g-f08648375be76774dde4c13897039b66e7fcd75c02b0343cb75a4bcd175ea2ba 2013-09-10 01:52:50 ....A 57856 Virusshare.00096/Virus.MSWord.Xaler.g-fc873459e8931cf7785838100540866ec19eb3319e1baea698e591949ff74ec1 2013-09-10 02:53:40 ....A 5020 Virusshare.00096/Virus.Multi.Anthrax-dc8724d4def6aa892514b537ed43da8f55ab1b109946898b6a9939844a00a811 2013-09-10 01:49:00 ....A 888 Virusshare.00096/Virus.Multi.BootCOM.PureText.849-d9fa19d20a8e35ca46ce9404299c076781d340f9b049ba2b8053cddce7315bfc 2013-09-10 01:52:58 ....A 999936 Virusshare.00096/Virus.Multi.Demig.16354-ab0e838e63b9a70fa94e5f97ae0ee576e51466c14881d77cb6083332f3683586 2013-09-10 02:48:02 ....A 90112 Virusshare.00096/Virus.Multi.Demig.16354-f4d967075848bc8f7a383e5d56c7e8645528be61684ad08657bd591a03150795 2013-09-10 01:43:18 ....A 53248 Virusshare.00096/Virus.Multi.Demig.16354-f5c67858fd668073f571acf1d6ff1bfe43ca14a4ffb345a6ca9e016fb0e2f33c 2013-09-10 03:09:12 ....A 2125 Virusshare.00096/Virus.Multi.Digress.945-e4f1f6c281f9772bf601f90f5557379e5a40c0947797044958a7850b4a5833ff 2013-09-10 02:51:18 ....A 258 Virusshare.00096/Virus.Multi.Fist.894-de95d7ff3d190b1d0ecc09b36259b2402a23943d1bd8b739a4da65a7dbc9b7b8 2013-09-10 03:15:00 ....A 13120 Virusshare.00096/Virus.Multi.Invader-d3278ef6169f799d5401d46be95d6ab0fbe143ed4644a0f4dedc8340705f62ef 2013-09-10 02:38:30 ....A 304 Virusshare.00096/Virus.Multi.Kitana.118.c-b523745b91fa0ab0a26b8d9eccb9e8ef8e9e881eb7d5fe79df18be4f6dacc275 2013-09-10 03:09:44 ....A 306 Virusshare.00096/Virus.Multi.Kitana.120.a-bda10b698fe8c42f403245b6e1faed62bd60bdfce4881e4acc46dc15c1872392 2013-09-10 02:53:42 ....A 304 Virusshare.00096/Virus.Multi.Kitana.122-e245329bc22e9f3569094e841c87be27977be03b485ebad554cd3c86901045e4 2013-09-10 01:41:42 ....A 345 Virusshare.00096/Virus.Multi.Kitana.145.b-e8c6b3f578cb8b95d0627120c7389358b3b97ea0014f0c4e05a3bfb48be3375e 2013-09-10 02:36:18 ....A 496 Virusshare.00096/Virus.Multi.Lamerman.c-87e7eb4ea6b64839cd72ec1ce3f2da954f022c599a5ea0fb70a0c5e35661043d 2013-09-10 02:57:06 ....A 11016 Virusshare.00096/Virus.Multi.LivingDeath.3766-ae2aa1491b05e71c4b1fcb86faa478a849645695ae9817652cd916c070f6c365 2013-09-10 01:58:44 ....A 357 Virusshare.00096/Virus.Unix.Coco.c-e536f40ba2fb4e97a11717afa0f513910feaa284543cf2d7690fa6591392e0da 2013-09-10 02:24:04 ....A 353 Virusshare.00096/Virus.Unix.Gobleen.g-73e685339945504771c6a274055714979ed8801a5214bb281746dd584cd9f63a 2013-09-10 03:06:54 ....A 276 Virusshare.00096/Virus.Unix.Head.d-a57204f8d38e3b5ae53581d88bbc555a207990b31845686a8d9644a3ac3a6576 2013-09-10 01:40:48 ....A 4218 Virusshare.00096/Virus.VBS.AutoRun.au-5e602730efb171deb257a2b00a4f8bbd859d61f8cfbbe68d895c95cb9a7d6fa8 2013-09-10 03:00:06 ....A 27034 Virusshare.00096/Virus.VBS.Confi-4c6194e832cc48f3955d036e52312f0bb6b8ad39a21098c65b08c46177523fa1 2013-09-10 03:10:00 ....A 57879 Virusshare.00096/Virus.VBS.Confi-525e312930e5903eb4eeabd6ca27bd5dc540bcb564850a1b6a9aab933ca74ba0 2013-09-10 01:49:54 ....A 37190 Virusshare.00096/Virus.VBS.Confi-6b37b99e71ca3b04c60a5c851fb7da9cc0e86a460e2bbd151c2a336ae40077e9 2013-09-10 02:05:12 ....A 152925 Virusshare.00096/Virus.VBS.Confi-c04dea2741b42d723ce5338709db868e4a3de84c8f9819a4bf344c9c8b1538ce 2013-09-10 02:00:10 ....A 40932 Virusshare.00096/Virus.VBS.Confi-c482b673881e6988249ef0c76fca4b20e59ff7d9fb9f73296c1a5709d6485ba4 2013-09-10 02:30:40 ....A 35376 Virusshare.00096/Virus.VBS.Confi-db9361f5fe04e71d2f75ccdd94633a405faa07d7c84fb7c0f0e624cea6c6310d 2013-09-10 02:23:54 ....A 348 Virusshare.00096/Virus.VBS.First.e-e337a9e7c4c5ac0f822f11178ca84a4fdaf3b20fded38f7ae75093b9dd40ac69 2013-09-10 01:29:54 ....A 13842 Virusshare.00096/Virus.VBS.Redlof.a-67b63aedb625a4bf87bf539833cb03dd0a676db746630ddbb2b5d7e7ef47029b 2013-09-10 02:05:04 ....A 26250 Virusshare.00096/Virus.VBS.Redlof.a-85ba5f161368c87480fef8be594210c30bb21094a74d5355671f1067652aa234 2013-09-10 01:38:36 ....A 36034 Virusshare.00096/Virus.VBS.Redlof.a-8ac312de8a244529c1b5168c69873c27ed0e891dd4baf70510f94698d08fce98 2013-09-10 02:32:52 ....A 12288 Virusshare.00096/Virus.VBS.Redlof.a-fdfc7fad368b72e2812550ae146093740b04ae97d3ad14e24c75f43369d6c6dc 2013-09-10 01:50:40 ....A 13762 Virusshare.00096/Virus.VBS.Redlof.k-8c024697482e26740921d4e791d4946e746433e8b757b616ecf5d82be616c4b5 2013-09-10 01:56:02 ....A 35026 Virusshare.00096/Virus.VBS.Redlof.n-66867bf524e8e6666fbafb03183d41e01905c6c933adc0c289514aa3b5f0cbc9 2013-09-10 03:04:52 ....A 12357 Virusshare.00096/Virus.VBS.Redlof.n-fac1ec6676a8e5d27f1e0654241a7a3c7270b2fd936854e2bc3bae8c18371eef 2013-09-10 02:33:30 ....A 38398 Virusshare.00096/Virus.VBS.Saraci-30e63acd882479d734ecf33942f105f805c78ee7d9b885db26309c5fa9a5ec06 2013-09-10 02:02:22 ....A 7304 Virusshare.00096/Virus.VBS.Saraci-82ca308a73e1eef0d2bc5017f4451620719d7e03e49e042d8ef6403f5ac5b572 2013-09-10 02:12:26 ....A 27454 Virusshare.00096/Virus.VBS.Saraci-df051e91eeba075fa78a5fe19ae6c3026e85df7d6c57c61bdf520bddacf4c692 2013-09-10 03:13:24 ....A 407 Virusshare.00096/Virus.Win16.Header.Compo.145-a8611c05a2797e1c72066a66e722b27463b4ba0352566744983038ffddc8532b 2013-09-10 02:31:04 ....A 24576 Virusshare.00096/Virus.Win32.Adalk.b-db62af689e3ac4faf905f8b064a6e5fa507a3dc7fb5ca4b36773902961e1da58 2013-09-10 02:30:14 ....A 123904 Virusshare.00096/Virus.Win32.Agent.bm-2fe04aafd8189d57e7e41e7bc1a29082d28ed7976e14024fd05a10da05f6ad72 2013-09-10 01:41:06 ....A 46080 Virusshare.00096/Virus.Win32.Agent.bo-d9ad3b876fea81afb1573bf1578da6544ad16137005410388f3fe7e51d2a19ac 2013-09-10 02:10:06 ....A 484278 Virusshare.00096/Virus.Win32.Agent.cb-b8974638a2904f69ff460bb05825c60a3400f6d0f70cb5390838dadec8a3b92d 2013-09-10 02:26:52 ....A 622595 Virusshare.00096/Virus.Win32.Agent.cb-fb0a1a8878728b4e603b66b47994c065bef2a46194f776ef8db18eabf09d07eb 2013-09-10 02:45:24 ....A 64004 Virusshare.00096/Virus.Win32.Agent.cg-d992b2ef8acca3734899317b44eef97b718c9d02df2aee8265ac2e5498545404 2013-09-10 02:57:02 ....A 308760 Virusshare.00096/Virus.Win32.Agent.cx-16891375debf0b0a655515fd1c68a63ab3497512e4d383b1ebbb90730b1a4ae4 2013-09-10 02:14:32 ....A 32256 Virusshare.00096/Virus.Win32.Agent.cx-793f5c5bae9f020073c296cbcd7ec6e0c644b109a7a621c58996d91d187344f4 2013-09-10 02:11:54 ....A 755576 Virusshare.00096/Virus.Win32.Agent.cx-bbd6ffd465b3182a6a2545bdc466f07c4cbb866300410c3d87d09bc19cd53950 2013-09-10 02:09:42 ....A 175616 Virusshare.00096/Virus.Win32.Agent.cx-cb3b0538d859614b47d1e8b2d62d95f35325e4467abe141164bed7194d0b269e 2013-09-10 01:51:18 ....A 92672 Virusshare.00096/Virus.Win32.Agent.cx-daa790acd4fa40bc685c336c4b41b34287c8432aabf290978bfbb1e6d2deb1d7 2013-09-10 02:48:12 ....A 28672 Virusshare.00096/Virus.Win32.Agent.cx-e6813619787876b24d31121363646f4e79f767ac35970437e3aaaa05f8a45616 2013-09-10 01:59:04 ....A 192512 Virusshare.00096/Virus.Win32.Agent.cx-fbb17077027e4ca7cc5e5bd83374bee18593bf43a4d26fafc84831413d4d074e 2013-09-10 03:12:42 ....A 471040 Virusshare.00096/Virus.Win32.Agent.dp-3557409e9765f16cf57fa4f171a1a329a3ba95023c1c9457c59520fe2ef2db0f 2013-09-10 01:50:20 ....A 428032 Virusshare.00096/Virus.Win32.Agent.dp-78061538346eb0376b4d29ece6e51967dce47b288cac08bf11b90a3c4370d50b 2013-09-10 01:38:26 ....A 57856 Virusshare.00096/Virus.Win32.Agent.dp-8bfbcda92d0be8800a65b68e39cbfb46b63cca6384cb1785ce728da37cd14a6c 2013-09-10 02:02:52 ....A 1397760 Virusshare.00096/Virus.Win32.Agent.dp-c36b6a45c8778c0d6fdc29d00d83127a071009bbd529c9196998bc356de8eb0d 2013-09-10 02:35:00 ....A 111616 Virusshare.00096/Virus.Win32.Agent.dp-e57cc25dfe58e1f52e37115b63793f2e84bbc9ab190d9fa8d93dafda5294da08 2013-09-10 02:03:16 ....A 194888 Virusshare.00096/Virus.Win32.Agent.dp-e72fbabefc8b043ec6f8ed6766af2d0df3b8f7b26afe1c76326bab9a98532009 2013-09-10 01:56:06 ....A 184320 Virusshare.00096/Virus.Win32.Agent.dp-fa662c7c11048c080e2d360837a0a5dfca936ef53a1939f0db8ccd1c5234379f 2013-09-10 02:59:40 ....A 360448 Virusshare.00096/Virus.Win32.Agent.ea-5bc3ba9f1983326314ec7aed23303dde7c8706ae5bbf7ad8f9b7c33503d7dd35 2013-09-10 01:42:04 ....A 339968 Virusshare.00096/Virus.Win32.Agent.ea-a2bf92ff483afeb27c9ca6f9dbe7a0106f9be74258a10aab4c73a81b1e62b141 2013-09-10 01:59:42 ....A 3425520 Virusshare.00096/Virus.Win32.Agent.ef-e19cb562c6d4d8a1bfb694a24d0d54675dcaa4afa3fc3b1e9507ae69023d3b76 2013-09-10 02:11:28 ....A 43726 Virusshare.00096/Virus.Win32.Agent.es-2a34e8d93cd4bff318f2e177deffcdeac73733d1a838ad788f44ce38d5094e80 2013-09-10 03:09:24 ....A 13587 Virusshare.00096/Virus.Win32.Agent.es-601c8266214f544344ee6087ce42794eac7466dd25894ff7c2454f51c8124339 2013-09-10 02:22:02 ....A 138698 Virusshare.00096/Virus.Win32.Agent.es-7ba81893baaff00564f16377366ad5020803804f60241096db833655738c2440 2013-09-10 02:04:18 ....A 60119 Virusshare.00096/Virus.Win32.Agent.es-ca3320bb675997d8fba86d17ff15f5e4da012449ac8811d72e338c7d79ebdbc4 2013-09-10 03:11:06 ....A 21531 Virusshare.00096/Virus.Win32.Agent.es-d483625eee8e6dc7e8f391b7aa57f94ac60487571ddbbf3345b8c568b58ae129 2013-09-10 02:43:10 ....A 130315 Virusshare.00096/Virus.Win32.Agent.es-d52e1a23aca622751325e927e01bee8cda978da64568a0a872a591231e908610 2013-09-10 02:54:34 ....A 153380 Virusshare.00096/Virus.Win32.Agent.es-d815649010e618336371d49821b5186b895222785899c1fc05b76062ca59b083 2013-09-10 02:21:36 ....A 556866 Virusshare.00096/Virus.Win32.Agent.es-dab8716300a785c12b04721b4602605573d51258ac90ac057b1210f0c9c5d7dc 2013-09-10 02:52:42 ....A 32925 Virusshare.00096/Virus.Win32.Agent.es-e0c740a9cb9ca8706cd997c0a52c5fdbcf381786129cbd75bee30b2a997580bc 2013-09-10 02:50:04 ....A 143961 Virusshare.00096/Virus.Win32.Agent.es-e0ed6134eaeefcef1038a25c6384ecc0526ffbc9d00ada8d14ab754e1a87e305 2013-09-10 03:12:20 ....A 392210 Virusshare.00096/Virus.Win32.Agent.es-e10d7b201098def96286dc57f1a9fb78ad052bc4d75408c38a552c8546b6bfe9 2013-09-10 03:02:06 ....A 132662 Virusshare.00096/Virus.Win32.Agent.es-e1b6e37f75a9e368b95dda3d1fb36760a1828c876ddb9ad670c19c1d05c63cb5 2013-09-10 02:19:36 ....A 15294 Virusshare.00096/Virus.Win32.Agent.es-e5330b563825fced65617565397ff98a31e504d4cd5d0dc13e8e0e603254ccf1 2013-09-10 02:14:32 ....A 136337 Virusshare.00096/Virus.Win32.Agent.es-e53ee885acbca5fdd618c7877f27de24dbc03e427db2a8c5dbf9ac4da98c4752 2013-09-10 02:31:38 ....A 30010 Virusshare.00096/Virus.Win32.Agent.es-e705918d3f7d1f40a081d21e15589b15a8c47ef2156f77ecc9de6288570efb9d 2013-09-10 02:28:28 ....A 21035 Virusshare.00096/Virus.Win32.Agent.es-f11884e91782ff8a570df19cf6524a7cdadd8ae129c0aacd550678343a253fba 2013-09-10 02:37:38 ....A 137161 Virusshare.00096/Virus.Win32.Agent.es-f5ee528981963362fe3f749b2d72303a25ceda02641b87cca372c2f425151ce5 2013-09-10 03:09:18 ....A 158409 Virusshare.00096/Virus.Win32.Agent.es-fc59b548716ac545ba4fc4d3ca9656ca0a3902b8a1c79f50179f04e404ae8a05 2013-09-10 02:04:36 ....A 720896 Virusshare.00096/Virus.Win32.Agent.ev-13885ff3d6fa0b099d34343ff798ff741cad6ae227dc2767bb8a9d7c01a4a389 2013-09-10 03:03:32 ....A 860160 Virusshare.00096/Virus.Win32.Agent.ev-4118d6f0aebde9acb77ce901869b1240f610637b4e665f3a382e2053de096c23 2013-09-10 02:15:08 ....A 720896 Virusshare.00096/Virus.Win32.Agent.ev-42baff97b23bea283aedee765fafed58cc33e16d5bbbcc22e7d3a4d8fed6b83b 2013-09-10 02:07:22 ....A 733184 Virusshare.00096/Virus.Win32.Agent.ev-7f9c0eded71afa3e48d3954258675b652ecdea1eea0e863458b4f4fabbb522ec 2013-09-10 02:18:36 ....A 700416 Virusshare.00096/Virus.Win32.Agent.ev-abba249d6734ad45a8172cbf8ff8460995c267d93945c5f5dd04742988aabf38 2013-09-10 01:50:20 ....A 860160 Virusshare.00096/Virus.Win32.Agent.ev-df01d8545ec6d805f5e356926f6f6993a8ccdd7155c73ceaf6f143552b427223 2013-09-10 02:15:28 ....A 821964 Virusshare.00096/Virus.Win32.Agent.z-87c8c1bad13041b5f62c8a906af778d2e92ad12ae432f4d423caf902fef0d4bd 2013-09-10 01:38:54 ....A 348160 Virusshare.00096/Virus.Win32.Aliser.7825-4596ba7e6d7b7f8fbd5cef9f81ed35971d11f120bc2f216f042a8f423f0d9e6f 2013-09-10 01:30:22 ....A 94208 Virusshare.00096/Virus.Win32.Aliser.7825-4970b981c8f829dddca2cbe55864b32cf4bfc6605dee3fd558705e958b0f3e8e 2013-09-10 01:42:26 ....A 310272 Virusshare.00096/Virus.Win32.Aliser.7825-a5af782ca1280fa97c69f6cd4de0356520ae7d18a90a31edd3b6a50e620f59f2 2013-09-10 02:36:04 ....A 248320 Virusshare.00096/Virus.Win32.Aliser.7825-bb89bdfe32dcb6e951197aba0da26372bccf9c929c176d623e24fa95311d99b5 2013-09-10 02:24:22 ....A 36089 Virusshare.00096/Virus.Win32.Alman.a-e451c6fcea2ad1c150eba9f5395630c6dd179cc3e352c18ba05e320c1857591b 2013-09-10 01:41:16 ....A 372736 Virusshare.00096/Virus.Win32.Alman.b-05cb70cee2165e919a2d0f907bda3b5e1a359071f5749abc7e570f87a2a78011 2013-09-10 02:36:20 ....A 19391 Virusshare.00096/Virus.Win32.Alman.b-0e89e19d477e7db7e5441de7a224ae2802f7470c6bb6915ffd910f1a7f362924 2013-09-10 02:34:30 ....A 25756 Virusshare.00096/Virus.Win32.Alman.b-125fa09d2b799a07b8950bf93d93074f99e01cbf1823cc3ea4e62f5fb4110513 2013-09-10 02:12:40 ....A 3173897 Virusshare.00096/Virus.Win32.Alman.b-27ca044379ae98301f567c8b54a672085f090630db5d18cc21a533643e337113 2013-09-10 02:09:32 ....A 729088 Virusshare.00096/Virus.Win32.Alman.b-485d895d8f1ba0c667a5a1df50fa63dec72dd793e76315a85e8841a8d15d197f 2013-09-10 02:26:16 ....A 270336 Virusshare.00096/Virus.Win32.Alman.b-4aba12eb1097ce2ad8aa216bf27c799015720d0d0977451290a1ebca6d7e32a7 2013-09-10 02:19:36 ....A 239616 Virusshare.00096/Virus.Win32.Alman.b-4c21819f2a2b5d0fed7a78276928cbf7228dc74f8aa7ce6a04cb51dce1cfeffa 2013-09-10 02:33:46 ....A 745984 Virusshare.00096/Virus.Win32.Alman.b-4ecb92faa525861477f3bed9775fc98ebfce461f2d4e16480c6fd44ed016549c 2013-09-10 02:56:02 ....A 60928 Virusshare.00096/Virus.Win32.Alman.b-55f36dd359ec7f644c7e17f1d46c9444dea7d6d8bb62c5bb8a0baf71b660f259 2013-09-10 02:16:36 ....A 168960 Virusshare.00096/Virus.Win32.Alman.b-780c088bd266089457fdfba85ceb1ccf015623c7636a89b2d0ad353df8065e29 2013-09-10 03:12:38 ....A 1744896 Virusshare.00096/Virus.Win32.Alman.b-872b7ca8ce2cbac96cd9b6b97820edc1e398d9f0bf79eaa68f5616ef854aa7f2 2013-09-10 02:38:02 ....A 315392 Virusshare.00096/Virus.Win32.Alman.b-8ea8697226e6befc70e958ec588a9fc5c77d7b2dbcf22c6383831466cc4c2202 2013-09-10 02:29:28 ....A 2204160 Virusshare.00096/Virus.Win32.Alman.b-a2f0a4914af39bb993907f53a0bc8b7db365c057cd26261cad74975a27f3626c 2013-09-10 02:29:00 ....A 1742735 Virusshare.00096/Virus.Win32.Alman.b-ac88b4ddfa586ed8a2e1669577d6ee22e5162e6252ce652d0de78eb78c6a29fb 2013-09-10 03:00:22 ....A 126976 Virusshare.00096/Virus.Win32.Alman.b-d38dbdbd3ff6d1d079ffe64da5a13b534f15e8a2ea73f9942bc631c6543e578b 2013-09-10 02:57:38 ....A 380928 Virusshare.00096/Virus.Win32.Alman.b-d3db0e284fc4115de008d3818c5ecf76b97d9818657116fc645de7f3843d35cb 2013-09-10 01:54:56 ....A 45056 Virusshare.00096/Virus.Win32.Alman.b-d6e005d48892ebf9225b05bbf3b815c5d4503f275c22901c953f8dc4d56bec04 2013-09-10 03:11:36 ....A 3594752 Virusshare.00096/Virus.Win32.Alman.b-d7108ad12a8cdc4c219b721f879ff4d55096cc114d27a05f15f0c8925f73ad34 2013-09-10 01:42:00 ....A 55808 Virusshare.00096/Virus.Win32.Alman.b-d98245da59b02bcd38af4ef479bc164c990ef5441d0fc4ebc78628bcb1ccbf3c 2013-09-10 02:56:24 ....A 83968 Virusshare.00096/Virus.Win32.Alman.b-da36682455c42be66e97c540bbee5800a280a6ea54c34bbab956c71c6a553d25 2013-09-10 03:06:40 ....A 81920 Virusshare.00096/Virus.Win32.Alman.b-e224cb7f4f5ea8bf1ac14fd71c74d2c22c9945a4d0b48fb6cc6e815f3fffd48b 2013-09-10 01:53:26 ....A 241664 Virusshare.00096/Virus.Win32.Alman.b-e38011bdc2ec3ae6effd33b9a08c0ce9e8029b85ee35f0bf0566ec852e162c79 2013-09-10 01:49:18 ....A 100352 Virusshare.00096/Virus.Win32.Alman.b-e962117b3da4625c1d78e83dadfba8cb04b6d7ac82389b7e60aef509366ddf13 2013-09-10 01:57:34 ....A 259584 Virusshare.00096/Virus.Win32.Alman.b-f67cd3fbb4f088e712f71fe7f81ab0d709e0dceb1052fd58e357f0efe6d6521a 2013-09-10 01:56:26 ....A 295849 Virusshare.00096/Virus.Win32.AutoIt.a-f67de130f9739c4f9ec667e99ad2f617af9b5a942c580fb36a22b395d0cbda0d 2013-09-10 02:11:08 ....A 45056 Virusshare.00096/Virus.Win32.Badda.5137-5d695085737808aa98011f4dfa27cf29359493d96f7c78ceb713525c3d21b28b 2013-09-10 03:06:36 ....A 90112 Virusshare.00096/Virus.Win32.Badda.5137-dcc03c8823cb6aebba0dd23d59ad391a69629368e1bd777d0ab439fba2f8f389 2013-09-10 02:07:40 ....A 45056 Virusshare.00096/Virus.Win32.Badda.5137-fbbcd4f1bb04027955045acde9f288d8f1b5b42f24a5892203613d963116916b 2013-09-10 01:38:30 ....A 4581 Virusshare.00096/Virus.Win32.Bolzano.3192-91d7597c9b9ccd7384444de254abd12bda6ebe1f5d4880c8a8c3d4f34dba58e8 2013-09-10 02:18:32 ....A 266240 Virusshare.00096/Virus.Win32.Bototer.a-0c970061246a9d5b59644f316e57b0d723ce400b5fcf5148878230e273c4b604 2013-09-10 03:04:18 ....A 256512 Virusshare.00096/Virus.Win32.Bototer.a-2266d00d5d3d6ba56f3d6f26407576bf8c88932b42e07ba42d27f4de099c9d5a 2013-09-10 02:01:24 ....A 885248 Virusshare.00096/Virus.Win32.Bototer.a-41e56868ea07b7f5cd9bb1efaa255fcf4478f3c75171ee74c16efca30df933ab 2013-09-10 02:01:24 ....A 471040 Virusshare.00096/Virus.Win32.Bototer.a-8602f6fa57f0893366472e901d8811228681a76d47e42cdce41318abcaa54ee0 2013-09-10 02:09:34 ....A 978944 Virusshare.00096/Virus.Win32.Bototer.a-94544748ad5a88e8ee717d18cd619a42401a9afa97fc12a661a9763326bcd129 2013-09-10 01:34:36 ....A 315392 Virusshare.00096/Virus.Win32.Bototer.a-9995c9788045cfe48397177c76eed54a6833b72beee99b0ff96ad650779fadae 2013-09-10 01:39:02 ....A 532480 Virusshare.00096/Virus.Win32.Bototer.a-a102e5d42fffa56be1701feb6af5a75761560671862a8b8c32f443a218735c0d 2013-09-10 02:14:24 ....A 331776 Virusshare.00096/Virus.Win32.Bototer.a-a4e031248dece066faeb6d7079fd14b8974a753daf6eca71c7977d99ef11eda2 2013-09-10 02:10:24 ....A 278528 Virusshare.00096/Virus.Win32.Bototer.a-a78f3ede1e39b6de7aeb29cbfacb35c02d16ded3525bc1c4c85723f36eb25f6d 2013-09-10 01:37:56 ....A 354816 Virusshare.00096/Virus.Win32.Bototer.a-b3084df6b9348f3ea29532aa44b4acd5fbe0107faa2a879b84f8ffd9d56c430d 2013-09-10 02:14:36 ....A 462848 Virusshare.00096/Virus.Win32.Bototer.a-b88e9e199deb2aa16eb73387c550cd7591c2acfc8a3bec6cdc635f81f66b4153 2013-09-10 02:25:46 ....A 354816 Virusshare.00096/Virus.Win32.Bototer.a-b8c7b1005da0ad9f44e1eb00912f098090011bb86ed72827208b7495f8e6fe48 2013-09-10 02:17:56 ....A 369664 Virusshare.00096/Virus.Win32.Bototer.a-bfdc3f363ece75b20c54a3f83046209cc8470d92e4d95ba258399a1323c544cb 2013-09-10 02:36:50 ....A 350720 Virusshare.00096/Virus.Win32.Bototer.a-cb6f5bc7a5b0162fdb3ba246a9a33250470931c7c81df2b2b04e982aadc12e36 2013-09-10 01:30:20 ....A 315392 Virusshare.00096/Virus.Win32.Bototer.a-d206354ad6f6e1d2de8b6c85b8d51cfce7a766ae8a908581d84f553c279adb07 2013-09-10 02:37:58 ....A 295936 Virusshare.00096/Virus.Win32.Bototer.a-d72dc366645584e2dda21c87ac7eee738cb03b7362a032ab761636e96fc12d2e 2013-09-10 01:43:40 ....A 316928 Virusshare.00096/Virus.Win32.Bototer.a-d9f59b5d3c5de7e569e2cc144b99d0a21f59dc136146ba424f579a9c5bd5b566 2013-09-10 02:50:56 ....A 265216 Virusshare.00096/Virus.Win32.Bototer.a-de69a266b8797387c372243d313a48fb5a3c668aa28fd3c15d06ce73ba7492ee 2013-09-10 02:52:16 ....A 269824 Virusshare.00096/Virus.Win32.Bototer.a-e37878d7f1938dedb6d6d9030c05d2afc2e267146b3aa900520c1addf33dcff6 2013-09-10 02:45:40 ....A 308736 Virusshare.00096/Virus.Win32.Bototer.a-e8e19bd0a73e44639326ac0dd5f55810f9df6106825f45abf28beadaf932c6e3 2013-09-10 01:42:42 ....A 434176 Virusshare.00096/Virus.Win32.Bototer.a-e9606ad3587697954a0ac1bb30e7b104e8c8fd745afb80903135d164fffea371 2013-09-10 03:10:48 ....A 442368 Virusshare.00096/Virus.Win32.Bototer.a-ebb437cdcfcca8c7ba652f84eba0f8aec978bed934790e429fa3bc40dc849b62 2013-09-10 02:54:32 ....A 348672 Virusshare.00096/Virus.Win32.Bototer.a-ecafa7f671fbd82596947fef732afc62c4d9499c28a2882c4684c79532c42ed2 2013-09-10 02:53:12 ....A 1359872 Virusshare.00096/Virus.Win32.Bototer.a-fe56984cb9e07b2c2f343603d0501b5ff7b44608e746d94a0173533216b8ee2d 2013-09-10 02:47:38 ....A 8704 Virusshare.00096/Virus.Win32.Bube.l-ea77b31a08758241f4585465e55f4fe2e2c642042fe4c2779f56bdbf0cc50fb8 2013-09-10 02:32:06 ....A 940032 Virusshare.00096/Virus.Win32.Cabres.a-1a2c55b6b5e39ddda729a762808d2564b752c516355e5817188adec129de29e8 2013-09-10 03:14:08 ....A 586240 Virusshare.00096/Virus.Win32.Cabres.a-2f764bfebef611ef12d231c9cbe1ac079c05cc8ef3e14ea19882982786098791 2013-09-10 02:19:24 ....A 484864 Virusshare.00096/Virus.Win32.CrazyPrier.a-04cfeb835c768583c4b1c24407072f2654da482d5d1aa33f98b44b97d82fbdcb 2013-09-10 03:09:16 ....A 170496 Virusshare.00096/Virus.Win32.CrazyPrier.a-3b20236c36ae4b32ee523e37d2cb4f6bf21158bd54e348baf301e72dd327d7fc 2013-09-10 02:34:30 ....A 48640 Virusshare.00096/Virus.Win32.CrazyPrier.a-d5c02fdc2ea8a4532e07072fb9ee95af5d4ab2fbe82f2d118568d7f3d85a89d4 2013-09-10 03:04:34 ....A 110592 Virusshare.00096/Virus.Win32.CrazyPrier.a-f13d5338f98caded92af02a61b5dee5d000ff3442326a05a29334ae8251882a1 2013-09-10 01:50:02 ....A 59904 Virusshare.00096/Virus.Win32.Crytex.1290-37179a4d2a425a16d50341ae1d3105414bfbe4183445857b9f554e48f2ec2344 2013-09-10 02:24:22 ....A 53248 Virusshare.00096/Virus.Win32.Crytex.1290-38a4c6dfcc2db8bc9ddfa1c51c32cc2dd569195f7644d76c0fae5788605965c3 2013-09-10 01:45:42 ....A 22528 Virusshare.00096/Virus.Win32.Crytex.1290-61222624af903df576f8478158fa03d3b73a90d7eb84fcf76bc20ceb948adb13 2013-09-10 02:50:44 ....A 147968 Virusshare.00096/Virus.Win32.Crytex.1290-621e6d2f7ab812cc1929565421539b9cc30e1383b0902da3eead11feed13a48f 2013-09-10 02:58:02 ....A 47104 Virusshare.00096/Virus.Win32.Crytex.1290-67460d27a188be77f9a90f11fcd428ad089e432837fb2635d7bc33bd03317540 2013-09-10 02:57:52 ....A 31744 Virusshare.00096/Virus.Win32.Crytex.1290-685690b8585427c0d2e7eb00f01bdc6e0141ea4d3db2c3f8182a14cb4a9e41de 2013-09-10 03:08:20 ....A 7168 Virusshare.00096/Virus.Win32.Crytex.1290-8ad5a6b20f17947ccd93058ebe9ed276298633d22d21d3d28f3f62dec8c781de 2013-09-10 01:53:02 ....A 40960 Virusshare.00096/Virus.Win32.Crytex.1290-8ea325cb678a29b6742809631dab309b3b355b0585148c9e8722ab7ddd7ab076 2013-09-10 02:11:08 ....A 55296 Virusshare.00096/Virus.Win32.Crytex.1290-96ff1ff6f28bc677c77f8fb88a9983b4ed8eec2801b77ab9fb77da0f9e7e64c1 2013-09-10 01:59:44 ....A 47104 Virusshare.00096/Virus.Win32.Crytex.1290-f689134de8861dc9badce2609f01006efeb415ccef4b39ebc6f3ccc2fa4f9b81 2013-09-10 02:00:20 ....A 46592 Virusshare.00096/Virus.Win32.Crytex.1290-fe5c6516f4488eced614d7cdb371e6268fb920e441ac4249c11f4753a034261e 2013-09-10 02:13:02 ....A 267186 Virusshare.00096/Virus.Win32.Daum.a-216cd780cfc7ef4ff8455e571dd1e078d698704b5c0e264d6acb48f02d1d1a5c 2013-09-10 02:19:34 ....A 84992 Virusshare.00096/Virus.Win32.Delf.62976-c3add0a77caa668866995e9ba6fae37109484f743e844af941083f0258476f29 2013-09-10 01:34:02 ....A 108544 Virusshare.00096/Virus.Win32.Delf.aj-79049c00edf5d43bf6605b764de0b19ac21a36b5f8bf62f8863b73d133cb4575 2013-09-10 03:04:08 ....A 446976 Virusshare.00096/Virus.Win32.Delf.bc-5e9e6de26973dcc8f71f7ab443bac218b03cadc01e2d4eb7138a2797a4621211 2013-09-10 03:00:50 ....A 299018 Virusshare.00096/Virus.Win32.Delf.bc-aca05d34ab08562d89d05d09ebba6ba078f4e22872bdfc998adcc140ba46d72e 2013-09-10 03:01:22 ....A 122880 Virusshare.00096/Virus.Win32.Delf.bi-9949054b635df3bc36c5aa4c7b4b9c9bd67a4f5983120872f768cde92b12dfa4 2013-09-10 02:23:54 ....A 691712 Virusshare.00096/Virus.Win32.Delf.da-64b0ab6f3bfbfe7efda7746d64adf457ba2f93f7f04281286015523c7161ef12 2013-09-10 02:59:40 ....A 401428 Virusshare.00096/Virus.Win32.Delf.dk-30c303c928803360ce0a3ae70ae94057c14e552c2586a4768b95d5e354df6464 2013-09-10 01:30:12 ....A 695175 Virusshare.00096/Virus.Win32.Delf.dk-aaa988fa237e5616a8c7eb4245524a25fc20eae7f69c94c2fe49ef81ff851d4e 2013-09-10 02:26:44 ....A 26614 Virusshare.00096/Virus.Win32.Delf.dk-e949a9544deb128d17c925400db37f45c6a2b831c41b33170f666c4612c39bb6 2013-09-10 02:20:40 ....A 155160 Virusshare.00096/Virus.Win32.DocPack.c-b594cc10d6d8d6621eb1a900acdf9f570f2c3c1d6a61a916b9c3ef9c9ed35e16 2013-09-10 03:11:26 ....A 177176 Virusshare.00096/Virus.Win32.DocPack.e-e0411cf5dc2be497f46d3a1bff3bda0406b1dd8ae1d6540700591688636ba96b 2013-09-10 03:04:08 ....A 16384 Virusshare.00096/Virus.Win32.Downloader.ao-4496e5c62273dddfbd3900120c2163ca252625bf9bb5b76888f9e063fe7409ff 2013-09-10 01:46:08 ....A 62132 Virusshare.00096/Virus.Win32.Downloader.b-519d2a71f897a9a94cf0d83d9eedcee05fbc310295097be05227d114350f9e85 2013-09-10 01:51:42 ....A 112672 Virusshare.00096/Virus.Win32.Downloader.bc-2e98a38f02f871ed29bfc177321c8ef54ee51d53a7f1294a8146ac85f747bd8d 2013-09-10 02:15:12 ....A 81920 Virusshare.00096/Virus.Win32.Downloader.d-72acd2fdb991b098f85faa46906b8305b582b1a404cc07d2fa9640e9a977ec8a 2013-09-10 02:13:40 ....A 303104 Virusshare.00096/Virus.Win32.Drowor.c-b1535cb3763e49917fff3d75c5ceb76b7596f806b2f3458de3da73e1c3d055f4 2013-09-10 01:48:36 ....A 978944 Virusshare.00096/Virus.Win32.Drowor.d-2472f511dae452ad68a348a087a053f2852fb6cd1f5ad0f9c9be16f45ee6904b 2013-09-10 03:08:08 ....A 71680 Virusshare.00096/Virus.Win32.Dzan.a-ef781e6d9333f79d994c93124631bc4769e53679c301b999d7a01fe5d38f14b4 2013-09-10 03:10:58 ....A 64500 Virusshare.00096/Virus.Win32.Elkern.b-0417b980a374651ffeda1a5b0da6b86e50e3e59a1000ffa3e90d18ae0e844f2d 2013-09-10 02:44:00 ....A 64002 Virusshare.00096/Virus.Win32.Elkern.b-9584d0dea30e204429b50ba9acb194b7fa5aeda7622d9efabf9efa9302b5e1ca 2013-09-10 02:23:32 ....A 41102 Virusshare.00096/Virus.Win32.Elkern.c-7ae1a9561d898b403f01bbb712d274a0bc09efacbc72c94375b5d21757ae89cd 2013-09-10 02:51:04 ....A 77450 Virusshare.00096/Virus.Win32.Elkern.c-e2dc279df6e5ea3b140b7d638add5505d9810293496e44a9359b8bb419c616cf 2013-09-10 01:46:40 ....A 80384 Virusshare.00096/Virus.Win32.Elly.a-78602a5312853a488f5d848c713dd3916433274660bc327368813e529b7fa45c 2013-09-10 03:07:48 ....A 143360 Virusshare.00096/Virus.Win32.Etap-7b897236663454fa76e9fbb7483ad278c94db69c5d54da701900a4b75c39eda8 2013-09-10 02:13:46 ....A 144160 Virusshare.00096/Virus.Win32.Etap-84b5b181b4bb7f2a134a264b530574e75982e8e76e3906c97f1557f85eee63c6 2013-09-10 02:11:14 ....A 143360 Virusshare.00096/Virus.Win32.Etap-c5d6251a5bf8b5a26ddabecb7357900491fb50d31ecc627592369ca38c4c921f 2013-09-10 03:09:30 ....A 81920 Virusshare.00096/Virus.Win32.Evul.8192.b-bb68b470d7a477069ba5717b554891aa06dfe725a39e72bbd78658f15b3768d2 2013-09-10 02:30:24 ....A 159232 Virusshare.00096/Virus.Win32.Expiro.ae-028ed2b4aef81228a9c2fe60bd06bfa139db026e873535fe28e6c6b125064354 2013-09-10 02:57:48 ....A 139264 Virusshare.00096/Virus.Win32.Expiro.ae-3a5bfdcb57fa2f89247f7717f520f4fc0b0802eec83fb5323206f89cf23909c2 2013-09-10 01:59:08 ....A 118784 Virusshare.00096/Virus.Win32.Expiro.ae-e727438344e2c40a8d77585dcfd8ec8ed91df7f34c82a890154fa1b0bb909db8 2013-09-10 01:59:00 ....A 145920 Virusshare.00096/Virus.Win32.Expiro.ae-fa1afc8856b55f743c7c49136cc89f68713bf147c2e4243df8f9ca663b3c7fcc 2013-09-10 02:17:44 ....A 572928 Virusshare.00096/Virus.Win32.Expiro.ai-013cebc9c33c9d9e8ae942e69fc2ba1406e83e36f549c2aed25d9c46aa91862d 2013-09-10 02:48:24 ....A 565760 Virusshare.00096/Virus.Win32.Expiro.ai-0df9205a1e0fe46d521c2105bb06585b377d4236476c9af4fe618e1368f25421 2013-09-10 03:14:40 ....A 568832 Virusshare.00096/Virus.Win32.Expiro.ai-10efcad63d99e3a4170368497970e5e293542441019466e9cd64786f8b6c56c8 2013-09-10 01:34:46 ....A 736768 Virusshare.00096/Virus.Win32.Expiro.ai-26f6ffb01204a7389598018f033fb7f63995e722c3b306d0174d503279560a6a 2013-09-10 02:35:26 ....A 241152 Virusshare.00096/Virus.Win32.Expiro.ai-3e8054d072464c257c6363080c864cb376679cf7dba903bbbd8c94c01bfc0b85 2013-09-10 02:15:54 ....A 590848 Virusshare.00096/Virus.Win32.Expiro.ai-449cb39a5c10e3f4e8d08adbca3cf40653d0c5637584497e01f8c460c4c8668f 2013-09-10 02:00:54 ....A 662528 Virusshare.00096/Virus.Win32.Expiro.ai-492832b50ab584b7b3be378e81d6d59258b2d4458b515fd58d0910c464073642 2013-09-10 02:36:50 ....A 601600 Virusshare.00096/Virus.Win32.Expiro.ai-83eadc693a7ecd99795ee0d36f96b105aea4c6036cfc3cbebd05abfe9ca3eb6f 2013-09-10 03:05:02 ....A 367104 Virusshare.00096/Virus.Win32.Expiro.ai-92b93964eb9e4b742186866912047ce26e7dd1ef3fd672ba6914f9b0416c7092 2013-09-10 01:54:58 ....A 470016 Virusshare.00096/Virus.Win32.Expiro.ai-948105d230c2dea0489f7d22d7f582f5428aa606698827f04c0bc2fb08ceb004 2013-09-10 01:59:38 ....A 545280 Virusshare.00096/Virus.Win32.Expiro.ai-b29d41d9bebd3ca2a7eb7ecbc1b8943f45b6b58040405762940f90ef03b1e810 2013-09-10 02:33:18 ....A 586752 Virusshare.00096/Virus.Win32.Expiro.ai-bba3902e944f5b3a64183c3d14f4611a8b4db8743e22a01761de9ed5c4182dbb 2013-09-10 03:10:30 ....A 259072 Virusshare.00096/Virus.Win32.Expiro.ai-c92350c5c39db1669af3029655fdcad2797dd86672cf908e29d6467c55735997 2013-09-10 02:27:40 ....A 601600 Virusshare.00096/Virus.Win32.Expiro.ai-cdba113575ae4d06f7e794494d3560017ec926551dd2c43c98fdce9e54f08b5b 2013-09-10 02:29:24 ....A 253952 Virusshare.00096/Virus.Win32.Expiro.ai-d3a7ad9b6914282006a6c1a22178518ceed80fb83a251c538cd3a4c17b18fa09 2013-09-10 01:59:50 ....A 404992 Virusshare.00096/Virus.Win32.Expiro.ai-d98abecd951a038d24970f87e444fdc043c20cce5239ef6a134e001111e5a4b7 2013-09-10 03:14:20 ....A 464896 Virusshare.00096/Virus.Win32.Expiro.aj-fe3441c51bcc2539fe722e58f32081f3e8a47f107d5988f63a80394788633adc 2013-09-10 02:17:44 ....A 198144 Virusshare.00096/Virus.Win32.Expiro.am-ca421a33da5accaa5465e6fc5fb1ce516fe00f71b9659559d32561f687607fac 2013-09-10 03:12:08 ....A 217600 Virusshare.00096/Virus.Win32.Expiro.am-df782555a39999ca5e2ff82d6919f222d69c236f55195ebe99222541fcbab200 2013-09-10 01:36:08 ....A 342528 Virusshare.00096/Virus.Win32.Expiro.ao-00aa1f2b0893e274aa67d56e4868d6622c10f02a4606f42f013da63a723d202b 2013-09-10 02:04:06 ....A 333312 Virusshare.00096/Virus.Win32.Expiro.ao-028ebdbe85520557d5befbbbb81da66960b3f532e82fd204c3e09f3af5d1fd60 2013-09-10 02:28:30 ....A 342528 Virusshare.00096/Virus.Win32.Expiro.ao-0656e835a2037d9fcfdb44ec3cccb35f88e15e8936069b51d36e737ae05fee51 2013-09-10 02:33:18 ....A 265216 Virusshare.00096/Virus.Win32.Expiro.ao-0a604d6c282591374ccc017a6b2753b1cdc16522c0a1bc636193581c396af8de 2013-09-10 02:11:04 ....A 303616 Virusshare.00096/Virus.Win32.Expiro.ao-0bd67e8988392fa29f63c96687328308dea13da29a19fb48582acfbf7e7fffb2 2013-09-10 01:28:38 ....A 267776 Virusshare.00096/Virus.Win32.Expiro.ao-0ca42afa78c32f7e787662ebaa6dc2a83fef766476e874e28168db726d97b8e8 2013-09-10 02:04:14 ....A 482304 Virusshare.00096/Virus.Win32.Expiro.ao-10719ce2665b4eeed8b9d74fd2811cabd4cf776c296ea70b08a3a13029f87770 2013-09-10 02:35:52 ....A 399360 Virusshare.00096/Virus.Win32.Expiro.ao-11960012daa0c62ee5e2e93d43f8b39cb583f9fc90dff9dfef610d2e7a8a5b06 2013-09-10 03:01:24 ....A 342528 Virusshare.00096/Virus.Win32.Expiro.ao-11b949ef0d35dd3ec1a45425f69c7ad23eb2cac2de0bcbcc9da61188a814cb72 2013-09-10 02:57:04 ....A 581120 Virusshare.00096/Virus.Win32.Expiro.ao-12f099d595445cb5f8796b98e3e401587fb47f756be0855e746429169ae1bc6e 2013-09-10 02:14:48 ....A 482304 Virusshare.00096/Virus.Win32.Expiro.ao-1354f131921ee5560980cf755e7ead7c5bb05f9dfd71c3046da4138f031b3505 2013-09-10 02:28:54 ....A 591872 Virusshare.00096/Virus.Win32.Expiro.ao-14c74fbb46ac005466b8224c6f7ef74fec6747c26b5607ada939942c267ce093 2013-09-10 02:35:54 ....A 271360 Virusshare.00096/Virus.Win32.Expiro.ao-1ac60629d9ef00863d7407c8dc517a2cf458039c8f0ebd58543f12d875579e8d 2013-09-10 03:07:42 ....A 303616 Virusshare.00096/Virus.Win32.Expiro.ao-1e3b66008b47e169f8436671401494b2c77a45276f24023379f1017bac1dafaf 2013-09-10 02:44:26 ....A 318976 Virusshare.00096/Virus.Win32.Expiro.ao-1f4a27258f53ee950bd85665e7abdf8d47b897bf734acb75f07fc7849c2953cb 2013-09-10 03:07:48 ....A 303616 Virusshare.00096/Virus.Win32.Expiro.ao-1fff6d6b44048b7503deff33a99fc145aa750bf82cc46375740ff1a8c157c06c 2013-09-10 01:39:44 ....A 265728 Virusshare.00096/Virus.Win32.Expiro.ao-22c21e21f575236504a9dbcd707035740a2d0b5dc64a8f97213bdff3451acd0e 2013-09-10 02:33:18 ....A 265216 Virusshare.00096/Virus.Win32.Expiro.ao-2843c5466775b67d4c008e82245f64ad2ce136ed5828529fa6bdba63db74a433 2013-09-10 01:37:24 ....A 246272 Virusshare.00096/Virus.Win32.Expiro.ao-2fede61d02c65b28b1964d2cdbe1975fe94b2cc0e0d5701e4a6ff94333285cef 2013-09-10 02:18:10 ....A 342528 Virusshare.00096/Virus.Win32.Expiro.ao-312bd0ff1603cb8df5a55558be106ce344b468c371e1ae272fc2993265c59de6 2013-09-10 03:02:26 ....A 265728 Virusshare.00096/Virus.Win32.Expiro.ao-3228cc18608f3483105fab8c4e725cffc98b1fb020bf7228d91aa0d152422d00 2013-09-10 03:08:40 ....A 417280 Virusshare.00096/Virus.Win32.Expiro.ao-3971676d2ab0e0afbc3b804473ce8c539966e33f5d06c39393c8abf89c44b1e9 2013-09-10 02:17:46 ....A 242688 Virusshare.00096/Virus.Win32.Expiro.ao-39fd9438093ead8b1a05e15323b5bc288c40202b383413529c6abc6ecea407c8 2013-09-10 01:47:00 ....A 198144 Virusshare.00096/Virus.Win32.Expiro.ao-3ae3459a25b19b1f8932e507bb85ae39b981941fab5d682766535ad1b409eeb1 2013-09-10 02:31:02 ....A 482304 Virusshare.00096/Virus.Win32.Expiro.ao-3b18457f9abc6cf70a45d065b94082e93b38160c7385710ea4f86705e3408882 2013-09-10 02:54:38 ....A 265728 Virusshare.00096/Virus.Win32.Expiro.ao-3b32ec2d9c272c4fce2a9b66be58f2b073b7d8c15b868b5d756fc820769e9143 2013-09-10 02:34:48 ....A 335872 Virusshare.00096/Virus.Win32.Expiro.ao-3c17f680e6f745ae9dec908a3c7e8e99eb4a418f5e27feb246a52f705d118c58 2013-09-10 02:15:16 ....A 252928 Virusshare.00096/Virus.Win32.Expiro.ao-3e2065e5be195f06a5c030fcc77793607001d0c09072974d525f6c6c10b592b2 2013-09-10 02:27:54 ....A 271360 Virusshare.00096/Virus.Win32.Expiro.ao-4207a3b6784272044d908fecbe6af442e0c9ec34bccdfb5396717740c9f86eaf 2013-09-10 03:01:26 ....A 225280 Virusshare.00096/Virus.Win32.Expiro.ao-47360c029df21e2ce7547c10bd197c30218088bff455ace23a84147ff8c553da 2013-09-10 02:27:52 ....A 333312 Virusshare.00096/Virus.Win32.Expiro.ao-4874523ef94cbfa39ff2676ffe035444a172845a19daafee924bd7df36235a96 2013-09-10 02:09:00 ....A 303616 Virusshare.00096/Virus.Win32.Expiro.ao-4c190bc94fda4a806aba2783379103201492f699f1c9b2ef10612b5dec79d604 2013-09-10 02:28:12 ....A 318976 Virusshare.00096/Virus.Win32.Expiro.ao-512433ae97a128e7938b83584e81365e30abee38b2dd71ddcc160fa211113728 2013-09-10 02:33:24 ....A 318976 Virusshare.00096/Virus.Win32.Expiro.ao-520fb2ec9567830d86870fb6a241580b59e5f5a23f7c1abcf6add3c0c6e1b162 2013-09-10 02:07:58 ....A 282112 Virusshare.00096/Virus.Win32.Expiro.ao-5875bb200f8cd0466b3a366ca23e456c294d62ed2b8b2a6299df2711435e840a 2013-09-10 02:14:28 ....A 271360 Virusshare.00096/Virus.Win32.Expiro.ao-59ee6bf58b3fa8d9fbf0d82e261cb0765f634ec4397628aa7eca94a7f4a26bd7 2013-09-10 02:28:26 ....A 246272 Virusshare.00096/Virus.Win32.Expiro.ao-5a509620855f42ace77d6570d3b35aa9902eb00b95156c0e83e4b72fb48958ea 2013-09-10 03:14:04 ....A 225280 Virusshare.00096/Virus.Win32.Expiro.ao-611a62b5ece19a8e4dca40fbe699305c1466c8f9fc6b5b89ccaf56b4ae0d7aa7 2013-09-10 01:56:24 ....A 198144 Virusshare.00096/Virus.Win32.Expiro.ao-61fabd91c46199dd389d8537caedfa4c99cf6d158adb41ee98e00d87dcdd2e53 2013-09-10 02:47:42 ....A 238592 Virusshare.00096/Virus.Win32.Expiro.ao-63f5f3602ff9f880982fe4cccd833a3957cd5f498deda9788e6402823bc9441b 2013-09-10 02:40:12 ....A 271360 Virusshare.00096/Virus.Win32.Expiro.ao-642d3a8e309ee0ea450319a74eb61411f4318177749286bcd0f34378a39a328d 2013-09-10 02:11:06 ....A 238592 Virusshare.00096/Virus.Win32.Expiro.ao-661eaaa83c2f411a6ed87100d02de8032e021409ee7356aed21a5131988cc4cc 2013-09-10 02:24:46 ....A 333312 Virusshare.00096/Virus.Win32.Expiro.ao-6750d2e4dd271eb92f47f7547a8bf947656966e354457f947db4a6a21e0757b3 2013-09-10 01:31:36 ....A 342528 Virusshare.00096/Virus.Win32.Expiro.ao-6bf180277b1056f84f632978110b13847c697f5df1fb8f90d6b046333d7fbed6 2013-09-10 02:04:10 ....A 303616 Virusshare.00096/Virus.Win32.Expiro.ao-6d18b381b22895b078b3d92764e46998fcdfb75baf51dfe938eafb6de26e1675 2013-09-10 01:36:04 ....A 253440 Virusshare.00096/Virus.Win32.Expiro.ao-6db2646d1c4d886bcd4ec43baf0d59e0e2a28aeed2eec3cfdab2348757f1d569 2013-09-10 02:37:18 ....A 265728 Virusshare.00096/Virus.Win32.Expiro.ao-6dc8f8282f13f64ba3ea285488e4ca07fab56c79a0066ee94650e4e435cd716a 2013-09-10 02:36:24 ....A 198144 Virusshare.00096/Virus.Win32.Expiro.ao-720b2fda47379b5358c880902e9020c1ba8bd86b5fedb480b19e12d7f55023b0 2013-09-10 03:10:48 ....A 482304 Virusshare.00096/Virus.Win32.Expiro.ao-74a045a964647ddc7a20deea9ecba64589a4afed11c6cf12fc45269a5e3f9630 2013-09-10 01:32:12 ....A 417280 Virusshare.00096/Virus.Win32.Expiro.ao-75addf4463da0d9495c7b126f636c85a099e23c4967559b86a49c58090aa1763 2013-09-10 02:50:46 ....A 252928 Virusshare.00096/Virus.Win32.Expiro.ao-75c3e165f99bc4a5f8e03fdb06fcedcbcdffb072afec9cf1c357640d8d910ef1 2013-09-10 03:05:04 ....A 342528 Virusshare.00096/Virus.Win32.Expiro.ao-7996d220788ef92d265b4bb1afd107008238bcfcbd50f361ede487c2bf81455b 2013-09-10 02:58:02 ....A 225792 Virusshare.00096/Virus.Win32.Expiro.ao-79bbeeed270877763b4bff2a35162adf461d0c75bfdbf067e28e35aa90fb17f1 2013-09-10 02:04:12 ....A 271360 Virusshare.00096/Virus.Win32.Expiro.ao-7a73cf0e613c3c7d18b939014d281166ddee01671e9f1dc86f6c3a91a9e39464 2013-09-10 02:17:54 ....A 265728 Virusshare.00096/Virus.Win32.Expiro.ao-7b35a61fd35ce30785d71cac0cf4be9b141bfd3f9cf5c8b14c46ecd4a0922736 2013-09-10 01:46:10 ....A 225792 Virusshare.00096/Virus.Win32.Expiro.ao-7fc7fed9955bf95498444fd1bb6d06bdb6574cec3c987cce2eda5eeb78bd5dcd 2013-09-10 03:03:50 ....A 408064 Virusshare.00096/Virus.Win32.Expiro.ao-83615fbe9f7e96d7be5ca30dc8fd68b5e0090d666422cb8403fdfeef442064f2 2013-09-10 02:58:42 ....A 225280 Virusshare.00096/Virus.Win32.Expiro.ao-87841746dc5f36bb07db33dca306a0a213f9265d437d0fdec3d6f122349872e0 2013-09-10 01:39:32 ....A 265728 Virusshare.00096/Virus.Win32.Expiro.ao-91094b1794700394958bae8c953de60f3185b9145e163e1f46b98b725a46f97a 2013-09-10 02:33:36 ....A 266240 Virusshare.00096/Virus.Win32.Expiro.ao-9174b8b76e444ec80cce2e9c347c17ca20d79ac52c44de72f57c6cfcec8a44e4 2013-09-10 02:48:00 ....A 482304 Virusshare.00096/Virus.Win32.Expiro.ao-92372f59c6227374917231ac1ee76f73539aaca8f8f988b26ba9be569ebb8789 2013-09-10 01:42:18 ....A 265728 Virusshare.00096/Virus.Win32.Expiro.ao-96bafabd3411a8c94b2de7f589f42e6a5b210f23d820faa0f066fdf5e3a11a54 2013-09-10 02:30:16 ....A 265728 Virusshare.00096/Virus.Win32.Expiro.ao-973ab7d50cae446dce52ca9f9e228e4ce9e9d4ebb9edfab836f88f5986458bc6 2013-09-10 02:28:06 ....A 282112 Virusshare.00096/Virus.Win32.Expiro.ao-9c593d2c2d327da72f574146040a7846dc67a593be03065c6259c8b0c5f12612 2013-09-10 01:31:42 ....A 335872 Virusshare.00096/Virus.Win32.Expiro.ao-9e279c8b4e5558225ee565ecc8553fb7efba2eb10ad19e9161e67397f43f4b57 2013-09-10 03:14:04 ....A 253440 Virusshare.00096/Virus.Win32.Expiro.ao-9ec7d4519e77830340f0bc93c1c5e8cd5990bdb1915ed8032c0ca1377e6cfcf8 2013-09-10 02:04:08 ....A 335872 Virusshare.00096/Virus.Win32.Expiro.ao-a13d5db1360aaf5f633a2ebbdf647d48a716c2bfb0645cdadcf32659b66c2fc3 2013-09-10 03:11:04 ....A 217088 Virusshare.00096/Virus.Win32.Expiro.ao-a3b50c601403cb3c578079d087d7c139fdaea7a9df46420e6b83740deb53a9ae 2013-09-10 02:18:36 ....A 266240 Virusshare.00096/Virus.Win32.Expiro.ao-a954d530aee16ce1de3e7df3cf08ed4b09b046cd705747260c3b82b219f27288 2013-09-10 02:44:10 ....A 238592 Virusshare.00096/Virus.Win32.Expiro.ao-aa747a084819dd965880b5d8f5d116df6cc7a09e7abe703d82b0e514fbda5420 2013-09-10 01:42:48 ....A 282112 Virusshare.00096/Virus.Win32.Expiro.ao-ac5af487c4be3478d47e7c7b15da8971a48d17aeb96147411055ecb8b27aa5c2 2013-09-10 01:32:22 ....A 282112 Virusshare.00096/Virus.Win32.Expiro.ao-af27f3e1a217deb1521f0e74c77538368990b6dda210a05ef13acd9e60428319 2013-09-10 02:37:12 ....A 265728 Virusshare.00096/Virus.Win32.Expiro.ao-b040adbe78230fe13b3c6d94dbb0c8d8ca192e2223171879b7ff4861aa5a8ad3 2013-09-10 01:42:54 ....A 271360 Virusshare.00096/Virus.Win32.Expiro.ao-b1607376c5e51c575278de0a45e6abfb766f68fee155453d18d0535c55a190b7 2013-09-10 02:07:22 ....A 225280 Virusshare.00096/Virus.Win32.Expiro.ao-b2523b6e2d2d0675c0350151b1fda40a938677d11263a020968e9ff4a54ccdaf 2013-09-10 02:21:18 ....A 242688 Virusshare.00096/Virus.Win32.Expiro.ao-b2ec4b2f84a9281aad2b49544d581804824c2c25c150cea845800eb9998d5965 2013-09-10 02:49:34 ....A 245760 Virusshare.00096/Virus.Win32.Expiro.ao-b34c78a9be0905da8fecf85833d60a12b75f9c41f57ffbf792140b11f14993bb 2013-09-10 02:14:16 ....A 252928 Virusshare.00096/Virus.Win32.Expiro.ao-b8c39a24210233463ab76ca935c2800dabe079d1310bed842738890aa34a4249 2013-09-10 02:54:02 ....A 271360 Virusshare.00096/Virus.Win32.Expiro.ao-ba0bc27e39fb9558cafd260cdb85d311cdbb5b63cb640df39ac8e482f759c3db 2013-09-10 01:59:08 ....A 250880 Virusshare.00096/Virus.Win32.Expiro.ao-bb939f6008d489d92481a97e3ec9de604f8c1bbbc22542042251d949f0104759 2013-09-10 03:07:52 ....A 246272 Virusshare.00096/Virus.Win32.Expiro.ao-bcfd286b598a00db8759580382641ac15fd8fb14b22361eb1292bc21d35c3bb3 2013-09-10 02:33:04 ....A 333312 Virusshare.00096/Virus.Win32.Expiro.ao-be39acf16304d5331e9447d6e155a3a4b3b059670405135d7bb8415c7584e5e2 2013-09-10 02:15:20 ....A 626688 Virusshare.00096/Virus.Win32.Expiro.ao-c0281c2eed0a95ec84285ef538a1dfdbb0a7fde4c519f30046ec12b5798d4698 2013-09-10 01:39:40 ....A 225280 Virusshare.00096/Virus.Win32.Expiro.ao-c5d20c5395dee9713598cf0ca870e2abb90f7309bc621f82140c3e56a48c4b73 2013-09-10 02:51:02 ....A 252928 Virusshare.00096/Virus.Win32.Expiro.ao-c7baecc3e9cc5a6646a5e0da1567faca3f64833ed20404687641c42099f525e4 2013-09-10 03:01:08 ....A 482304 Virusshare.00096/Virus.Win32.Expiro.ao-c9f05c5300c75c065100e361a9f93d6c7b3c79cc825502eaa12ee40edf6237d6 2013-09-10 02:47:22 ....A 265728 Virusshare.00096/Virus.Win32.Expiro.ao-cba111928c77a58a57e731a1391775918320eec3944bd328dfad8a99f0142112 2013-09-10 03:05:54 ....A 267776 Virusshare.00096/Virus.Win32.Expiro.ao-cbad332b42b49954cbe89a20477e46ad4e4d8168e4dccf9a53edf004437d9f85 2013-09-10 02:21:22 ....A 271360 Virusshare.00096/Virus.Win32.Expiro.ao-cec8f50a33e22d8049d5ac60bacf8443e1c05a95e42e188a304bc6cf530c9b4d 2013-09-10 02:53:58 ....A 482304 Virusshare.00096/Virus.Win32.Expiro.ao-d07cc1cd323a55792225419da4717c5f19831dbea9c263317ed58efde616051e 2013-09-10 02:07:26 ....A 342528 Virusshare.00096/Virus.Win32.Expiro.ao-d60ec0eba577206c780655c9d1381d35c94ad91ecd2e1f4498f13fc27b076500 2013-09-10 02:35:50 ....A 269824 Virusshare.00096/Virus.Win32.Expiro.ao-d6154256864dc415c678ba355edca366c0c0925ebb1dc6039c7b7641f69796e1 2013-09-10 03:08:08 ....A 342528 Virusshare.00096/Virus.Win32.Expiro.ao-db85a8c7c2a4f3a33df940320ab7aae5035f5007ff2f3fddb586734398595640 2013-09-10 02:44:02 ....A 282112 Virusshare.00096/Virus.Win32.Expiro.ao-dbdf012a8f9aec7aef78242ace97e21aa37b493f93322a2dc1d0659f31e526e4 2013-09-10 02:33:06 ....A 242688 Virusshare.00096/Virus.Win32.Expiro.ao-dd4c3882ebca9b665ed603f44b6d4c761209ee00af48989a578462f7ee0d85ba 2013-09-10 02:27:52 ....A 265216 Virusshare.00096/Virus.Win32.Expiro.ao-e5bc14568a08ef46a4fe3909ace710067fd108a6729dea3a2b7576bb8b51c6c6 2013-09-10 01:46:50 ....A 303616 Virusshare.00096/Virus.Win32.Expiro.ao-e69f7fe971f28c480337ba8282cef809a22516b11e6214313fdc3b92c923810b 2013-09-10 01:40:52 ....A 340992 Virusshare.00096/Virus.Win32.Expiro.ao-ee23ed2083b9f9c64a976f88ec58efd615085ba94a391569930e80b5f24f037f 2013-09-10 02:34:06 ....A 408064 Virusshare.00096/Virus.Win32.Expiro.ao-ee2995d5ee5176c5aa165db409f982597a77708dfa83caefb2efbfc9eacb0ebe 2013-09-10 01:35:36 ....A 246272 Virusshare.00096/Virus.Win32.Expiro.ao-f05e3c90b7eee45d08e1b0b1c87e7f3dedddca2c12a13c533df13dac5c1439d8 2013-09-10 02:21:28 ....A 266240 Virusshare.00096/Virus.Win32.Expiro.ao-f8850ed64993583e4aa39ef5015efe27c2eaa9a74626c57883f83b0ef783af55 2013-09-10 02:04:12 ....A 333312 Virusshare.00096/Virus.Win32.Expiro.ao-f967df24303f6e7ff758dbe2a9091e803b04c1cc151cb61a54c3a451eaabacb0 2013-09-10 02:00:38 ....A 303616 Virusshare.00096/Virus.Win32.Expiro.ao-fb962ccffb2f32f642ae78ba32f48aac49bf8d0bcd69bba26846bc6683ce9588 2013-09-10 02:36:44 ....A 253440 Virusshare.00096/Virus.Win32.Expiro.ao-fd0e2ffbf51482be2c9649bd91b45a44eb95892137739d605bbf482c7a3a62cf 2013-09-10 02:00:34 ....A 277504 Virusshare.00096/Virus.Win32.Expiro.ap-0fdfefb609f11ca3ffe70a9355360f347084513b6a314741425ab1cc2146390d 2013-09-10 02:28:04 ....A 261632 Virusshare.00096/Virus.Win32.Expiro.ap-6d96d5ec6ea22c74fa94ec95783b8ff50e08522096ceef0a120577e76cf1e15c 2013-09-10 01:41:04 ....A 189440 Virusshare.00096/Virus.Win32.Expiro.b-61d28b97770ac2a78a46acfa83cc29b1fe159fd7f10e8e8fd943fbff8a6bb6a8 2013-09-10 02:09:10 ....A 184320 Virusshare.00096/Virus.Win32.Expiro.g-99de2708020c1f33143c2ca5c5a44a73f27b781db2b938a616edc769f5fb5a6c 2013-09-10 02:32:46 ....A 233472 Virusshare.00096/Virus.Win32.Expiro.g-ddde43ef54fe8d59d847257efd4e0243586864a5cace7fa0052989a7c0b60c4d 2013-09-10 03:09:42 ....A 166400 Virusshare.00096/Virus.Win32.Expiro.g-e15efcfa3032f28038787bf11f8396cfe16cab8986ed038d93a609f3867b2fb1 2013-09-10 03:06:00 ....A 169984 Virusshare.00096/Virus.Win32.Expiro.h-27f351ea38d92eac9b78d7810d6941422e62369b551cfb8aa55ccbffb7430a62 2013-09-10 02:18:52 ....A 228352 Virusshare.00096/Virus.Win32.Expiro.i-0a1f4bcf71837377865dbbfa5795e94c680239a60fe86b8a62c1d1cb673b662b 2013-09-10 02:55:10 ....A 167936 Virusshare.00096/Virus.Win32.Expiro.j-83ceab2a5e0b1ac48ee7ff3018c6390688f865fe16c84078ac9c4b56fa7430b9 2013-09-10 02:14:14 ....A 142848 Virusshare.00096/Virus.Win32.Expiro.k-847c1e49b0a5d437ba40b4debd61018cbc49107ef59f20a931f4320f7225e0f5 2013-09-10 02:47:14 ....A 484352 Virusshare.00096/Virus.Win32.Expiro.l-00d411a539c20c3e1981ffd236a9f3d5c6d3d040d467ff31c0b99a94ebe817fb 2013-09-10 03:07:10 ....A 230400 Virusshare.00096/Virus.Win32.Expiro.l-25c657a2235ee62a73021517bf3ccf961ca18c2af1ce5bb5db40f17286f5b68a 2013-09-10 02:08:38 ....A 183296 Virusshare.00096/Virus.Win32.Expiro.l-4d2dd8e2ee53643969c1d9588c584dac141e317c91f1032f7068694c7dcfc079 2013-09-10 01:51:54 ....A 146944 Virusshare.00096/Virus.Win32.Expiro.l-7bf5695833936f42b162b78869d1be0dd4da03681168658c0f9e7534349a9b41 2013-09-10 02:36:12 ....A 212992 Virusshare.00096/Virus.Win32.Expiro.l-8f64310d84ff9c472d8bb23df897c33c28c30f964e338d29e4ff1a366fd38b63 2013-09-10 01:36:08 ....A 165376 Virusshare.00096/Virus.Win32.Expiro.l-9e7d7d782e911133056a53cc3873ce02da6eb62ccfe628de237c5cafa7e4ec66 2013-09-10 02:24:22 ....A 183296 Virusshare.00096/Virus.Win32.Expiro.l-a3b83a7567f552bd5f722e7e88a4c7087e73202183c15b2f1a5a03cda627e3d4 2013-09-10 02:30:58 ....A 190976 Virusshare.00096/Virus.Win32.Expiro.l-c5da89912588a6920f2a148d9ee65a70a562553b1c4eb2e766b431422015a97f 2013-09-10 01:56:30 ....A 280576 Virusshare.00096/Virus.Win32.Expiro.l-cd366b1ca29a3b5e8802769ada54110102ed1958a38be81235addea7ed01e54c 2013-09-10 02:53:42 ....A 200704 Virusshare.00096/Virus.Win32.Expiro.l-e8539351c3b99ad6a2100afc3a360d68dcb5f995b56fe594030241719eddc16f 2013-09-10 01:47:32 ....A 187392 Virusshare.00096/Virus.Win32.Expiro.l-f1b25d4d4ec3ee04b5086211e551b9d7d367894ce2d04043e07d46b4cc54ad7f 2013-09-10 02:20:12 ....A 211968 Virusshare.00096/Virus.Win32.Expiro.m-fd70a2c866330f2e187e0076568403b55de145e3cf5b357577b1dd6d162b2668 2013-09-10 02:55:20 ....A 206848 Virusshare.00096/Virus.Win32.Expiro.n-52c4899017d3f2ae5e005816ce77a4451c738b68ee1f1a4126c558a601089d44 2013-09-10 01:35:48 ....A 258048 Virusshare.00096/Virus.Win32.Expiro.q-0af1a0d1f47ba4d3bd41d0e98690177a056027c86c1da88ea53290a25f6a0eca 2013-09-10 01:35:26 ....A 243712 Virusshare.00096/Virus.Win32.Expiro.q-59088e98a3dd838fb4b2c5dfb28df40b7eb3557df7fb81ef72293b68bcfa5ddf 2013-09-10 02:48:28 ....A 233472 Virusshare.00096/Virus.Win32.Expiro.q-ed65eff38bc4691aa59eeb8459c719d5f3ddaabd6c47639bd233c9fde1e3dbb9 2013-09-10 02:26:56 ....A 175616 Virusshare.00096/Virus.Win32.Expiro.r-addd2874bd0bd8f48b1d01eccf8e91eeb7d581e0fc61eeb6872d7473dac0258f 2013-09-10 02:16:26 ....A 429568 Virusshare.00096/Virus.Win32.Expiro.r-dcd6583e8967a8632eb81e6ba1979b14b93d25f4af86df4485cc93f408d8e6d2 2013-09-10 03:07:30 ....A 274432 Virusshare.00096/Virus.Win32.Expiro.r-e16ce5e288e49e3a7a9544ad914f7523a45e30a82d91ae3a9188a1a9259cc6b7 2013-09-10 02:06:54 ....A 166912 Virusshare.00096/Virus.Win32.Expiro.r-f67d5171fcec428a8e1dabf4933a2699a29d7f07c2d2bd48079ad844947f400d 2013-09-10 01:48:18 ....A 209408 Virusshare.00096/Virus.Win32.Expiro.r-fc8984fb103d12171de57a65e33647ac3ebf279673701d266ecec28d63950c84 2013-09-10 02:40:16 ....A 254464 Virusshare.00096/Virus.Win32.Expiro.t-0c4ca13cac467eb9d076f4c1f2ba7eab6416d0134e4fce3f56eb923215d41e05 2013-09-10 02:41:18 ....A 240128 Virusshare.00096/Virus.Win32.Expiro.t-2b6d0d32dad21112b604275161050581cfd2d115d5a85ce146893e665bc36e8a 2013-09-10 02:42:08 ....A 247808 Virusshare.00096/Virus.Win32.Expiro.t-5484368e426e21c940a6dfaf0b04d6f3b0be811db88fc9505627f72e5624e55f 2013-09-10 02:00:30 ....A 240128 Virusshare.00096/Virus.Win32.Expiro.t-6a70d62edccac94735f0fea760cf865ed257ef569f370df62ae700908e1f82b2 2013-09-10 02:30:34 ....A 270336 Virusshare.00096/Virus.Win32.Expiro.t-dfd69ad30e322575197f70f64df62da0c75a84cc87b6c4b9fe35416b74411937 2013-09-10 03:14:42 ....A 290304 Virusshare.00096/Virus.Win32.Expiro.w-03726945e4f1839053909cedd3b2520c7247d0f6a014bd4c0a2fedb1eaa83db9 2013-09-10 02:41:14 ....A 134144 Virusshare.00096/Virus.Win32.Expiro.w-10e8ec58e839269728ee64a3950097f8fcaea5b80cc8b0fbaf70dd13ec9fa5a8 2013-09-10 01:59:38 ....A 3209728 Virusshare.00096/Virus.Win32.Expiro.w-1306fe30de399064099b8738a1279590f131630dde3da0fe48a0f29b1769501a 2013-09-10 01:50:36 ....A 116736 Virusshare.00096/Virus.Win32.Expiro.w-150e121c52a38b59a4667a2f161208bb7ae59d819caf20e2619214be5f45393d 2013-09-10 02:31:24 ....A 225792 Virusshare.00096/Virus.Win32.Expiro.w-1ea2bda442242ca75ef75e76599a2c5c65b79dfedb4c86c7f819448ecc7fdd0e 2013-09-10 02:09:22 ....A 137728 Virusshare.00096/Virus.Win32.Expiro.w-24f31298d3862838d98a0791428bb2c29363ef0a45d5c111488f75e4392b25e9 2013-09-10 03:00:04 ....A 468992 Virusshare.00096/Virus.Win32.Expiro.w-26973c30aafa1667bdfa3a27e7f8b08f76f04d0eddf6861539cdd15021beeaa1 2013-09-10 03:01:16 ....A 143872 Virusshare.00096/Virus.Win32.Expiro.w-2a3b4c297f3331e5ed1afcb7a7d70b2136f95a9037d8f21aafa9522429b1d5e1 2013-09-10 02:38:54 ....A 275456 Virusshare.00096/Virus.Win32.Expiro.w-2b7ff4d06c29921246bd7ae65b3f2878c6491ca22db478ebe194892e1ecd1863 2013-09-10 01:39:40 ....A 143360 Virusshare.00096/Virus.Win32.Expiro.w-2c1dd9dbf8650b2a491db33889de55ca012a085a30a51fafa61b5651fa859024 2013-09-10 02:03:52 ....A 183296 Virusshare.00096/Virus.Win32.Expiro.w-2f48d5966a3e2657ba048528de48ae7e6c66cb83170df5573a01d2987fcac034 2013-09-10 02:47:40 ....A 314368 Virusshare.00096/Virus.Win32.Expiro.w-340169f4ce5e6012a622ba870f967a404392ff05f7963f106afab7d262dc1e24 2013-09-10 01:50:28 ....A 233472 Virusshare.00096/Virus.Win32.Expiro.w-347a64f087193fb0b4adef2d9e39f5dc06286c40f84d6debb7dd0d7ec554eb9f 2013-09-10 03:12:44 ....A 326144 Virusshare.00096/Virus.Win32.Expiro.w-381f43a887cea9663c9c19949552c428e4235fe875c85a8dd27d3eaeed92d2c7 2013-09-10 02:34:04 ....A 327680 Virusshare.00096/Virus.Win32.Expiro.w-4896c6069c4aeb68437c47e96c9950e2f4552723ffb46833cd640bb114f4b63a 2013-09-10 02:28:26 ....A 116224 Virusshare.00096/Virus.Win32.Expiro.w-50c128fc546fedaa107046d7736483baeea94bef9d4639895b6b069ffe08c753 2013-09-10 02:46:10 ....A 169472 Virusshare.00096/Virus.Win32.Expiro.w-52005dd7c3c8fd0ff8e76b5a06c54c3457d7195ab467dea964f24e84de10d445 2013-09-10 01:40:06 ....A 155648 Virusshare.00096/Virus.Win32.Expiro.w-619b7d24d241894a457b507a18934ca0943213307ad207c7e6cbe68a47d6ee95 2013-09-10 02:00:24 ....A 146432 Virusshare.00096/Virus.Win32.Expiro.w-6e32fa6693f63700190be894e62a9db0b086c0ead7a6c05bad0ffe5edd6522df 2013-09-10 02:33:52 ....A 162816 Virusshare.00096/Virus.Win32.Expiro.w-7866f9347e0e5b1b984a23848ae9bee2386c124b28b95afcaca0927495f68aa4 2013-09-10 02:35:26 ....A 367616 Virusshare.00096/Virus.Win32.Expiro.w-78b0e7f997276f643ce056e7fb7ee805164c548caecc007f2da32485c85b5607 2013-09-10 01:29:30 ....A 180736 Virusshare.00096/Virus.Win32.Expiro.w-78cd984e84c02b770e2df51e59c9606891e842e1f20b459ae7cd847ff2246260 2013-09-10 02:42:26 ....A 119808 Virusshare.00096/Virus.Win32.Expiro.w-794ea4b9050ef71215cf8245541ec1ea3664a521df3234593c7c61c143371546 2013-09-10 01:34:34 ....A 1445888 Virusshare.00096/Virus.Win32.Expiro.w-810cf32cbdd165d2dcc8ce42edc9749960ebf74877a36e027d1d07f5a36bc777 2013-09-10 02:46:18 ....A 136704 Virusshare.00096/Virus.Win32.Expiro.w-817a584f66b3264f8b86ec17a4871209a260730b4dcb469fbf13c3f834089889 2013-09-10 03:11:56 ....A 132608 Virusshare.00096/Virus.Win32.Expiro.w-835684e12c2f379112ed92df8aaaea72ab314f57fb4f58aa429c2b6b24d3ea09 2013-09-10 02:01:20 ....A 154624 Virusshare.00096/Virus.Win32.Expiro.w-87bf416fd6ebaa221fdb07a641355dbb689f8653c728c648f379dc3e4a99699f 2013-09-10 02:37:16 ....A 237056 Virusshare.00096/Virus.Win32.Expiro.w-8955780b77ae10dcbf9f295850b63dc905e91da14f89cbad8c1457488be1f231 2013-09-10 01:47:14 ....A 196608 Virusshare.00096/Virus.Win32.Expiro.w-9026495996c53b00aa4350eb6e6d64baa4d798fec7f4c32964a97cce544ecaa5 2013-09-10 02:18:14 ....A 156672 Virusshare.00096/Virus.Win32.Expiro.w-929e968bfbaef937c3a8e9892a9d86e7bac0624177d63a96640937a62242de7a 2013-09-10 02:42:42 ....A 872448 Virusshare.00096/Virus.Win32.Expiro.w-946456764ac72739ba520bc53851e36d36709a9ce8038ab0036081e30f6d0898 2013-09-10 01:33:12 ....A 115712 Virusshare.00096/Virus.Win32.Expiro.w-9756e2ba73e874a85ab0e91cbc9368fbfff071c7512533fad38b1a8d427d2d68 2013-09-10 02:21:56 ....A 180224 Virusshare.00096/Virus.Win32.Expiro.w-9b088cae40414a8304d627cc64d10f212366ad36d55e6ffbceac3489f65d7d26 2013-09-10 02:38:04 ....A 749568 Virusshare.00096/Virus.Win32.Expiro.w-a016804c6def5f45e9f7b43f57ca34bbd1dbb3b068e088732909fc0ac6b0f732 2013-09-10 03:11:36 ....A 136192 Virusshare.00096/Virus.Win32.Expiro.w-a6fd7f78681943690746c44a6bbf3bcc04b8f11723d70541f1c90737ec3ebdc0 2013-09-10 02:24:00 ....A 516096 Virusshare.00096/Virus.Win32.Expiro.w-a78512dfebe481c86d300f52b94f8605cca3512565daf1d5f33e66e07623ad7d 2013-09-10 02:32:18 ....A 158720 Virusshare.00096/Virus.Win32.Expiro.w-a7fa4071e14268230965de190bbd4f7477bcc26e7fb91ab80dc73668df37c602 2013-09-10 02:01:30 ....A 1034240 Virusshare.00096/Virus.Win32.Expiro.w-ac3f2c22737a9848da4d03fb963d314e4244ea9c868265ce2420f11c90b8ed22 2013-09-10 02:31:00 ....A 153088 Virusshare.00096/Virus.Win32.Expiro.w-acacf29a1d9819f8819eec617ec29f90fd4bc351e3521bb12ce523af3d998a67 2013-09-10 02:02:36 ....A 169472 Virusshare.00096/Virus.Win32.Expiro.w-ad273c1b996245af690074231bd4395ccab7ea20f30ba36a7f77b7b3406ce2ad 2013-09-10 03:09:24 ....A 308736 Virusshare.00096/Virus.Win32.Expiro.w-af532094187582a99a861022320aa169361057e4431937fd2a715f8388674c38 2013-09-10 02:12:04 ....A 290816 Virusshare.00096/Virus.Win32.Expiro.w-b0355c4f477f7ab907b61b0bf13ef430553debd3f3b95728075ea858270265b3 2013-09-10 03:01:50 ....A 222720 Virusshare.00096/Virus.Win32.Expiro.w-b19a818baf85b8c5bc77b512da97345a6a50de4b90f622fe4dd46289c7275927 2013-09-10 02:18:00 ....A 376320 Virusshare.00096/Virus.Win32.Expiro.w-b2b040a7b7cead02e3f08dcbcaf93be9f666c33a0d324be25afd58992aefa627 2013-09-10 02:51:12 ....A 126464 Virusshare.00096/Virus.Win32.Expiro.w-b3d22c9e38c2f6790477cfac594cd733c79cb7722c00bb6b5ce5c51aca0986d3 2013-09-10 01:38:54 ....A 1040384 Virusshare.00096/Virus.Win32.Expiro.w-b5c8a5e0c615a0fccef3c08313b5856e3ace3f9b404684967cbadd80dd3fbc71 2013-09-10 02:55:10 ....A 358912 Virusshare.00096/Virus.Win32.Expiro.w-b5fb95e8dfa8d21b9f078fa34d7d130acfd728b4e48c4ce82665a0291df54d0b 2013-09-10 03:09:54 ....A 353792 Virusshare.00096/Virus.Win32.Expiro.w-b97919e37c584a030a0045d7f86c8b7c1ec8f1d973bae385b601e9733b0bf5eb 2013-09-10 03:08:56 ....A 165376 Virusshare.00096/Virus.Win32.Expiro.w-ba62b9f11bd932f805ff5a38612f3d9457a191377cbee4a309cef3ecd4b3101f 2013-09-10 02:09:34 ....A 153088 Virusshare.00096/Virus.Win32.Expiro.w-bc141ddacc84bf79c9518b1133bd6b5b74193396b4fbf85c227546a3dbc5cf67 2013-09-10 02:02:04 ....A 146432 Virusshare.00096/Virus.Win32.Expiro.w-bf145b88d29376112b34a6175c739f73fbe2d95b3fe9933921963a03f4b2cc14 2013-09-10 01:36:24 ....A 152576 Virusshare.00096/Virus.Win32.Expiro.w-bfed5031b1a3e82022bab3c33bb09276875cf7961bb33606bc5abcbaa4471421 2013-09-10 03:00:08 ....A 118272 Virusshare.00096/Virus.Win32.Expiro.w-bfff36e17b06378b6358edcc51935cc0e779cb350b6b7838c07beecda9341d35 2013-09-10 02:19:50 ....A 116736 Virusshare.00096/Virus.Win32.Expiro.w-c0655b2e9481e42970b15c4bddc20e30a1473ad7df8497994c338141eeab4fe5 2013-09-10 02:00:42 ....A 192512 Virusshare.00096/Virus.Win32.Expiro.w-c140c5bd8c9d3952b3fe9ee1bb9805f2203fc143f6ed2db2d4319704cbe37a2f 2013-09-10 02:05:44 ....A 167936 Virusshare.00096/Virus.Win32.Expiro.w-c4a2e00d0576a2c2378e92c4235d67c400251949a4e39e0cc5b6cf5c05423518 2013-09-10 02:48:48 ....A 155648 Virusshare.00096/Virus.Win32.Expiro.w-c670e05a597807d54fbeec52573b458d671264c93d4bce68ff39fcd3e83cde96 2013-09-10 02:48:50 ....A 182272 Virusshare.00096/Virus.Win32.Expiro.w-c74b079558ad6bd15dd5df24735f7a15e47c5ae23dd959373975858f52469860 2013-09-10 02:06:36 ....A 258048 Virusshare.00096/Virus.Win32.Expiro.w-c78ab45b1534ac7d978b60c6d2c0d6ee0003485088f05b00769a7b681cfb828c 2013-09-10 02:58:00 ....A 235520 Virusshare.00096/Virus.Win32.Expiro.w-ca7df3361a464412738504b881c90f854faaa8f896b433d519beed72c5351d91 2013-09-10 03:10:34 ....A 143872 Virusshare.00096/Virus.Win32.Expiro.w-ccaa4052f8e3dc9b7529d02898f7f6908ef18bc06524e403506f0a271d2cf8be 2013-09-10 01:34:36 ....A 919552 Virusshare.00096/Virus.Win32.Expiro.w-cd9e57ed476b3ffae9e7997eec09551d155a8c33b5d8d15b6616991b11afed96 2013-09-10 02:16:20 ....A 207872 Virusshare.00096/Virus.Win32.Expiro.w-d0d7213b853bfe8fe85cfde0e6912ec7721fc721067acd861d9f680b602caaaf 2013-09-10 01:29:38 ....A 353792 Virusshare.00096/Virus.Win32.Expiro.w-d10d14a3a33f8626fd593a0a07c3341a98f4a0be6376504cc52c4422f84493da 2013-09-10 02:57:46 ....A 1863168 Virusshare.00096/Virus.Win32.Expiro.w-d2e128548749c0493f642fccc25bc2fa0d57fc05d6defc97d8364265cf0e9ace 2013-09-10 02:59:14 ....A 237056 Virusshare.00096/Virus.Win32.Expiro.w-d32753aec2e66851b2cc91f23bbfc724673b74438d1f771ddb191d3a2e4364fd 2013-09-10 03:15:40 ....A 759808 Virusshare.00096/Virus.Win32.Expiro.w-d3396990264852bb0a48fb9d4f409e5b450064a43bef43a736731b81e634358e 2013-09-10 03:14:52 ....A 115712 Virusshare.00096/Virus.Win32.Expiro.w-d33d2a0486996c68b9b1d80341b6d17842e7729f57bfd31db79d114fa28285c9 2013-09-10 02:43:42 ....A 160768 Virusshare.00096/Virus.Win32.Expiro.w-d3e2a64face7ffbd25a90755119fdf51eb006cbac683d2a473e18e2a62de5af7 2013-09-10 02:48:56 ....A 185344 Virusshare.00096/Virus.Win32.Expiro.w-d40d2fbbe82a859d8e11fdfb0b57c603e3d6f99011a971d43e9e61813aa2f12c 2013-09-10 02:23:42 ....A 115712 Virusshare.00096/Virus.Win32.Expiro.w-d4417b74db3754282f790b5157c84b7062cda71ec2ef7a5ac8d2b628376f70e8 2013-09-10 02:51:28 ....A 172544 Virusshare.00096/Virus.Win32.Expiro.w-d46910f6cea8d89f28237ef345468f05c85397df535499aa60c1164b3d6dbece 2013-09-10 02:33:08 ....A 143872 Virusshare.00096/Virus.Win32.Expiro.w-d4838617610de62c2247ee86f49ab57b88fae9861d69fa139c8569438283c38d 2013-09-10 01:59:44 ....A 243200 Virusshare.00096/Virus.Win32.Expiro.w-d50b45f57a838b71009293752cb582098572336e148b5c9b6c343b4379efdfe8 2013-09-10 02:29:06 ....A 114688 Virusshare.00096/Virus.Win32.Expiro.w-d58b2c5e16c2944b333b2f73472084b2902e0a8024c4d9ec848bd50f7f5067a4 2013-09-10 02:53:52 ....A 118784 Virusshare.00096/Virus.Win32.Expiro.w-d5ad3e8a4d54d9ef71c4370619014c91abb350150802d3445c4ee8487bf94da0 2013-09-10 03:13:48 ....A 278016 Virusshare.00096/Virus.Win32.Expiro.w-d61740c9af20d9265f2a864f80b97b229e4415e4e01c6c1aeb6050a995a004db 2013-09-10 01:44:34 ....A 167936 Virusshare.00096/Virus.Win32.Expiro.w-d694355543c1e7a894de94c0b8928451fdbc6d1701ed8df4b2254a203b92091b 2013-09-10 01:55:58 ....A 1363968 Virusshare.00096/Virus.Win32.Expiro.w-d69dbae0ffeb24cda9ba674a2ba8fea5427a3e4f9b8a3b049acaa4353c2fee0f 2013-09-10 02:40:34 ....A 475136 Virusshare.00096/Virus.Win32.Expiro.w-d78290f96e48b3aea2b8282510e4a17cef7a9f943739c60e650c39e1b5766860 2013-09-10 02:27:28 ....A 379392 Virusshare.00096/Virus.Win32.Expiro.w-d7afd9e19f1965995d8ce2d474d242d49a5b21613ff6678297c86888d06ba8bf 2013-09-10 02:29:04 ....A 151552 Virusshare.00096/Virus.Win32.Expiro.w-d84342af1d94acc9ec0be9b52be081c37875385ef32118ca6923cb286bd62dde 2013-09-10 02:35:02 ....A 183296 Virusshare.00096/Virus.Win32.Expiro.w-d88887ec52ceeda6ecd4818b7cca8061c3466c5f0cc0be80d3133afd88347fe7 2013-09-10 01:46:12 ....A 143360 Virusshare.00096/Virus.Win32.Expiro.w-d984c6d58ee5f6cdf2a95cd3ee97f5447a2f537590f4d713bf22b4ec99e9632b 2013-09-10 01:54:20 ....A 146432 Virusshare.00096/Virus.Win32.Expiro.w-d987fd84317f6b226fcc2735e3f404dc7b93596846b8d70055274e1071ffbb78 2013-09-10 02:59:36 ....A 366080 Virusshare.00096/Virus.Win32.Expiro.w-d9b562e5d7e8de4f0f4420e300705974466e967782fe18b2fd1af10e94a125e9 2013-09-10 03:10:02 ....A 437248 Virusshare.00096/Virus.Win32.Expiro.w-db739850c77edd825e53f39d602afab6829601af2fb248caec1db1f79028b3c8 2013-09-10 02:49:04 ....A 153088 Virusshare.00096/Virus.Win32.Expiro.w-db7d65dfa90879960e0727de1ffd0f11c0081ab2122890dd731e303ccb674d35 2013-09-10 02:31:46 ....A 168448 Virusshare.00096/Virus.Win32.Expiro.w-dca9a9eb8cc25faa2730c347a733f7eedc66df4ec72540e55e415248e00fc9fe 2013-09-10 01:42:34 ....A 135680 Virusshare.00096/Virus.Win32.Expiro.w-dcd7a4292ef9e6b5eecadc3df806742dccff50fbed58b132624027bf85bcc63d 2013-09-10 03:10:30 ....A 363008 Virusshare.00096/Virus.Win32.Expiro.w-dcf2ce8929ac461f540f2851eb9768f097760582e8b2f85a4faa778a0473b476 2013-09-10 02:38:36 ....A 201728 Virusshare.00096/Virus.Win32.Expiro.w-de1fab2e718faba1ab1ffdb23fccb549a5c3e79d9dfba5701fedb47940c404e8 2013-09-10 03:02:00 ....A 1313280 Virusshare.00096/Virus.Win32.Expiro.w-df2a3e39ceaae82942b76086d2c3ee0ee0b34ae2e0d0e8108121e71016f3bdad 2013-09-10 02:34:06 ....A 207872 Virusshare.00096/Virus.Win32.Expiro.w-df4c00087f93e80a0181393a83b88d3ca2b4c001c1802c84a08a0ddfedf72cc1 2013-09-10 03:14:54 ....A 174080 Virusshare.00096/Virus.Win32.Expiro.w-df6f157d6f3abd03006db4c4dd955798349599123018a38f49e3f848d4193db7 2013-09-10 03:06:46 ....A 169472 Virusshare.00096/Virus.Win32.Expiro.w-dfa847da6b8b8c30e79fd461f2808e0d9dc7135e31f14308ac05a1922d673e20 2013-09-10 03:04:44 ....A 165376 Virusshare.00096/Virus.Win32.Expiro.w-dfd922c990d4182da8dca9b3a43bc9ab836c97763e3a2198efa71f8afd72f5f6 2013-09-10 02:55:16 ....A 128512 Virusshare.00096/Virus.Win32.Expiro.w-dfda1ced3a1ab985e6974e6687b4119ed57933d8a12c3ac6892e51febdaa6ced 2013-09-10 03:11:52 ....A 183808 Virusshare.00096/Virus.Win32.Expiro.w-e024839136ec21a62a7e0b7d6b1a856dab29afd15afaa2deceb99152bd1a3e76 2013-09-10 03:05:56 ....A 290816 Virusshare.00096/Virus.Win32.Expiro.w-e1b65b65ad994a2d0c7a7bae7d87a2cefec173660fb3034595ccfd9a6378c8bd 2013-09-10 01:48:16 ....A 560128 Virusshare.00096/Virus.Win32.Expiro.w-e1d309195dfcc57bbc8f617aa0b9ce8d33284ad5a0ecd051a3f9c7d917fea3b2 2013-09-10 02:54:42 ....A 189440 Virusshare.00096/Virus.Win32.Expiro.w-e1e29306621993d2242f24ae5eb8c1e29ee223082ced5e2a0a8751130d1d83ff 2013-09-10 02:49:16 ....A 201216 Virusshare.00096/Virus.Win32.Expiro.w-e28916c4c2193523a937ed0f42834f2fe4631e5f203d7494c2510441a79ccb34 2013-09-10 02:26:10 ....A 176128 Virusshare.00096/Virus.Win32.Expiro.w-e2cddb467032b0080caa9b00bed849c1399a4f23eb99935e0842942cde588cbd 2013-09-10 02:26:38 ....A 427520 Virusshare.00096/Virus.Win32.Expiro.w-e35f2e7ceaf2bb74b25fe872ab70c893590ab2ecb05117f373ec78f1d023f15a 2013-09-10 01:58:20 ....A 348160 Virusshare.00096/Virus.Win32.Expiro.w-e385e01c64b5db147e56f9ba310793fc0b969e3597a4b47755370b6b6f611223 2013-09-10 02:37:52 ....A 966656 Virusshare.00096/Virus.Win32.Expiro.w-e3dd81f4633d60fa816ae5d167dc69036a440ae499d31b9420b3598c7a190331 2013-09-10 02:24:48 ....A 116736 Virusshare.00096/Virus.Win32.Expiro.w-e4cd9e50170f311059b60e09cb15620ccc5ee54f9b81c3466f15a2fb1500ec93 2013-09-10 03:10:48 ....A 200704 Virusshare.00096/Virus.Win32.Expiro.w-e523b645caeb23292b041a3a9da0fd2430c4fd51866afae9bf7ee64b4cff4c07 2013-09-10 02:06:20 ....A 181760 Virusshare.00096/Virus.Win32.Expiro.w-e53247fac72aabf842ca81d264aa3ff01b4f5f5a19cb83389564a6f64b80bc5a 2013-09-10 02:00:08 ....A 177152 Virusshare.00096/Virus.Win32.Expiro.w-e54629aa66c4a8baf7c0a2b3bcaa8c5dfa211e164b96d270dcd1315757c113ca 2013-09-10 01:42:38 ....A 237056 Virusshare.00096/Virus.Win32.Expiro.w-e54b3b2fe29525b72bcd8b1d53edb53cb37dea9f4f424c6c22a898b61b4e817c 2013-09-10 02:58:32 ....A 123904 Virusshare.00096/Virus.Win32.Expiro.w-e5fd0b1e57816f3a51a89b42f2d2f87631068d83a8e3ec80950184ffa4068f00 2013-09-10 02:57:16 ....A 4616192 Virusshare.00096/Virus.Win32.Expiro.w-e76d17290377663860aad82b577093932c6c72afcf739d502959f47772538d04 2013-09-10 01:58:00 ....A 221184 Virusshare.00096/Virus.Win32.Expiro.w-e7dffdb5bdd209d7b62f1b9c510db2a66129b2f5b7f262edc2cd581e6f6ce9f3 2013-09-10 03:03:38 ....A 208896 Virusshare.00096/Virus.Win32.Expiro.w-e7f21604d9363d190b14a0d83a29c802b59856f0be8a85578a5681a6ce64c1b2 2013-09-10 02:50:26 ....A 114688 Virusshare.00096/Virus.Win32.Expiro.w-e82d0b7e26d9c549b8d9ddf0b6ff0b20d296a04b024c7604ae4eabcf20d868a3 2013-09-10 02:52:16 ....A 244224 Virusshare.00096/Virus.Win32.Expiro.w-e82ef009fdd182e0177ec9c80e85c1eb0cf7b06a5fcf263aa41ffaae69c57259 2013-09-10 02:37:32 ....A 179712 Virusshare.00096/Virus.Win32.Expiro.w-e87165a5020f3e691ab54f267b81e932229c4401f3042d441a6833716bf9ddb2 2013-09-10 02:42:02 ....A 112128 Virusshare.00096/Virus.Win32.Expiro.w-e87a1206d314aa8f84c331beec5feced112e5f06a28faec061929035cd25d1ff 2013-09-10 01:54:24 ....A 192512 Virusshare.00096/Virus.Win32.Expiro.w-e8cec8fe02f5ad7a4af32354c3cbee00a62efc6e847f294dbacb69b624d3dcef 2013-09-10 02:37:32 ....A 180736 Virusshare.00096/Virus.Win32.Expiro.w-e8eb39f8fd0c15f4890d295929fe14514bcd220306c252715de6eaa7ee9cd5f2 2013-09-10 01:43:36 ....A 128512 Virusshare.00096/Virus.Win32.Expiro.w-e96eac49ab4297c6ae6c9eb30175469c69a645cde7a6e27c9381ad8fa7e2a386 2013-09-10 03:13:54 ....A 116224 Virusshare.00096/Virus.Win32.Expiro.w-e9824b8b8673ac797844f63f3d2794068c95fd7ffb2d79b512b844329037b368 2013-09-10 03:09:14 ....A 218624 Virusshare.00096/Virus.Win32.Expiro.w-eab8accb3d89c7874bd2fc40bae828f6207053781f012dc2def201c5eec69840 2013-09-10 02:34:10 ....A 389120 Virusshare.00096/Virus.Win32.Expiro.w-ead26146e6177965df4928f8ce817abcfb0eccd561edcbc4b931e2b82fe0f425 2013-09-10 03:07:24 ....A 196608 Virusshare.00096/Virus.Win32.Expiro.w-eb4449d93c6e1e7e1bbe1d04bd9254eb5e0ba516c6a5ca969c914d5054e0c911 2013-09-10 02:32:42 ....A 294912 Virusshare.00096/Virus.Win32.Expiro.w-eb48435bfc9a40c9f3687622d7efbfe3a84b99b1ce2336a6935a5969a8961767 2013-09-10 03:08:50 ....A 199680 Virusshare.00096/Virus.Win32.Expiro.w-eba8187b7bcedcd8ef67c265e302237ba68d92ca3a3d58e3ca318ca9987a57a8 2013-09-10 03:00:18 ....A 331776 Virusshare.00096/Virus.Win32.Expiro.w-ec1c7d14d49f670f1b5cdb3aebd244eb87a691ba5c54e3ebd8cd6aa93092ad85 2013-09-10 02:40:42 ....A 195584 Virusshare.00096/Virus.Win32.Expiro.w-ed65f662b0b2d3a650f3c0b4a98b20b2718ef65a608ab8c64b992ef8600f6d55 2013-09-10 02:49:18 ....A 3189760 Virusshare.00096/Virus.Win32.Expiro.w-ef1945bcd27b0a81a21632a2dea3d948e42b01560e354217f53c23a52ddd2a06 2013-09-10 01:42:18 ....A 115712 Virusshare.00096/Virus.Win32.Expiro.w-ef6ed4bcc9529da4c748897af66bce9c8b654e498330d53c74630d5f7a3d70d9 2013-09-10 02:34:14 ....A 356352 Virusshare.00096/Virus.Win32.Expiro.w-ef8c27fdb2bdd05019f7936b2828f93ac5fb70a97ad5ad19b91c3274e83b0112 2013-09-10 03:05:50 ....A 153088 Virusshare.00096/Virus.Win32.Expiro.w-ef9f0bc1f5c5a99cf0b34c539a6d62e9d7fe00b1a62eedebb6a13707d59aeddd 2013-09-10 02:47:40 ....A 169984 Virusshare.00096/Virus.Win32.Expiro.w-f0653700e358c9bcd8b0d97c15d23823ce981e67bdb2f306dc317915f8ed07aa 2013-09-10 02:43:42 ....A 200704 Virusshare.00096/Virus.Win32.Expiro.w-f5a6046acb0724c9d6ba9b64cbf2e6b3986895e8909b7ec7d68c3fcacea5d4aa 2013-09-10 02:11:36 ....A 905216 Virusshare.00096/Virus.Win32.Expiro.w-f6760b2bf2b37c9a88dbef13d2b95cb25da74436fe1051791cc076e7ecfeca7c 2013-09-10 02:16:10 ....A 185856 Virusshare.00096/Virus.Win32.Expiro.w-f67c687cce0c1b7c779d8ac0f9248321bfffadf6bcfc28c528940fc721e5819f 2013-09-10 02:30:32 ....A 166400 Virusshare.00096/Virus.Win32.Expiro.w-f6adfffce8094a53177fe23eba3e8bfaa1bf541bd304d604af9e5b563a0434ab 2013-09-10 03:03:04 ....A 138240 Virusshare.00096/Virus.Win32.Expiro.w-fb5338fda332fa946a82c923f9356254664bfd35541e4663cbd61ae2a7052f55 2013-09-10 01:53:46 ....A 116736 Virusshare.00096/Virus.Win32.Expiro.w-fbfb4ef85f7b0bcccb1a7dcf4a2663ef2d149eb9976a6a6fdff45f416f811c17 2013-09-10 03:06:04 ....A 438272 Virusshare.00096/Virus.Win32.Expiro.x-1d36deca29a6d7397e25b29d54123282183afc1e6b31686f920eab81748996c9 2013-09-10 03:06:58 ....A 49152 Virusshare.00096/Virus.Win32.Folcom.b-d82bcbf827a3a3f92c605a730cf47e49ba5cf3bf80cbfefb6c5dac89f90b0f24 2013-09-10 01:37:22 ....A 27529 Virusshare.00096/Virus.Win32.Fosforo.a-e83fbea664fcaba9c5181aa24bfe3a399bec77b2de8e22d7711e40de9d900659 2013-09-10 02:21:16 ....A 40176 Virusshare.00096/Virus.Win32.FunLove.4070-e1d2fff430e7ba16f2fcff49fc9623afaaaef8b2c232644a60b6ed0d82c8e197 2013-09-10 03:13:16 ....A 200707 Virusshare.00096/Virus.Win32.FunLove.4070-e98544a592fe1553ed6221a9354fc5e0af888a468987a121865c95a03eb34372 2013-09-10 03:14:06 ....A 3335168 Virusshare.00096/Virus.Win32.Goblin.gen-1f45af6da02da7104ae9e0f5ca1d12e318b961260b46f310204a144f960dcecf 2013-09-10 01:59:08 ....A 171008 Virusshare.00096/Virus.Win32.Goblin.gen-424a8967bfbdf2ec60ca567baa0db7076a66bf3cdb9e52592bd52e681ee2eee4 2013-09-10 02:31:14 ....A 176225 Virusshare.00096/Virus.Win32.Grum.a-3557d73392c56e6c68502e2960a3042c22be04aaa34bf81440398ed42d7c25c1 2013-09-10 02:37:00 ....A 36864 Virusshare.00096/Virus.Win32.Grum.i-a9d61e43739bf76a79c876ca4fde28f30c894afdcaae7bf3a0f767c953d94909 2013-09-10 02:24:28 ....A 31687 Virusshare.00096/Virus.Win32.Grum.j-e9e31895062277d6570b72151a92fc1fe4c5399aa93b1e337b385a812363c5b1 2013-09-10 01:54:44 ....A 38400 Virusshare.00096/Virus.Win32.HLLO.Jetto.a-e80ae4b0842d0e51a930a37d61ca5a1b9fffcce4996f749b0cec1fca95e6c988 2013-09-10 02:35:46 ....A 6694 Virusshare.00096/Virus.Win32.HLLP.Alcaul.g-f13ab64412f05cfe61b29714b26f1d5fb59e175a1c0bbe43daa66376c532f988 2013-09-10 03:14:46 ....A 17920 Virusshare.00096/Virus.Win32.HLLP.Flatei.f-f370fda5855196d5c34fd37f61caf56f44bd01c2eedb6497cdd948cab21e5c66 2013-09-10 02:45:22 ....A 63884 Virusshare.00096/Virus.Win32.HLLP.Shodi.d-7ba7c6d181b43ff5b2f1a86abe50e8b7ef141dda38e4f26308bc24f4cfb5aab4 2013-09-10 02:09:54 ....A 20480 Virusshare.00096/Virus.Win32.Hala.a-dcd78cc29ba3c38f7d4cef85976bc322b05e6067a7c81aac8075ccfa280e4dd8 2013-09-10 02:19:10 ....A 272736 Virusshare.00096/Virus.Win32.Hidrag.a-242494c1e2315e18ff0dc0a65ad28f0970f81a7936cb339fcde57d67271cb47c 2013-09-10 02:32:14 ....A 591432 Virusshare.00096/Virus.Win32.Hidrag.a-533161d9dc7620bf221fbf5ec925d46521952291c827a2c14b6fbb1f0ab7d32f 2013-09-10 02:53:58 ....A 1087432 Virusshare.00096/Virus.Win32.Hidrag.a-5f90d83e2345331eba54c3f28a8865cb9ae8dee744bbcbca3a49e329ef38e2b4 2013-09-10 02:47:18 ....A 238181 Virusshare.00096/Virus.Win32.Hidrag.a-649ec6ecbecbcf419dad1d749d7ecd7779bcc9b1389cabc76cd64792a665b547 2013-09-10 01:40:38 ....A 1015812 Virusshare.00096/Virus.Win32.Hidrag.a-67f4529b67fc94100688a62c98e9f9f4e9045f440eda6f89833c68db7a454f5f 2013-09-10 01:55:28 ....A 1376768 Virusshare.00096/Virus.Win32.Hidrag.a-817001fe309fec25329515a2af19a5413bf7cb07f5e2ce9cdaba03aa285da133 2013-09-10 01:50:26 ....A 936736 Virusshare.00096/Virus.Win32.Hidrag.a-94128c5dfc5443262767e19f8da89680154a7912fb565c45bd8144017b19418b 2013-09-10 02:12:16 ....A 194322 Virusshare.00096/Virus.Win32.Hidrag.a-9457969cccea1cfb8c9920514e95d526b52968249ba20b8b0fbd249ad3aa5b69 2013-09-10 02:00:40 ....A 36352 Virusshare.00096/Virus.Win32.Hidrag.a-a4327ab4bfa98a25098b25ef4a48a412511ffd58335da25c587e0b8d2599daac 2013-09-10 02:27:54 ....A 185344 Virusshare.00096/Virus.Win32.Hidrag.a-a9f99e15720d5876ad5e1f42baf42df3e20c113877c742002899f01e6ae88f41 2013-09-10 02:52:00 ....A 440368 Virusshare.00096/Virus.Win32.Hidrag.a-af310686818ff912817f63d2a52e96942f31e9c7e8e534dadf7cd6aa2ed65df3 2013-09-10 02:26:22 ....A 232480 Virusshare.00096/Virus.Win32.Hidrag.a-b9276fe12453831c9d3f9c36387086eebf243f13cf770f1a41c97d67ec36ce85 2013-09-10 02:53:00 ....A 452976 Virusshare.00096/Virus.Win32.Hidrag.a-c37a3992feab189fe8c92bc55c31f5a7f67551229293c328775cd8554a50e9e6 2013-09-10 02:13:26 ....A 263168 Virusshare.00096/Virus.Win32.Hidrag.a-c8d3d068ed1a666a20b157c9fbd748274594c9d90b472fa361dcc74c13c914b2 2013-09-10 01:34:28 ....A 121399 Virusshare.00096/Virus.Win32.Hidrag.a-cb1d40dfa206cb3fd65949f3929191f353b20a00dc07cea5ee530a93fd775879 2013-09-10 02:50:42 ....A 201216 Virusshare.00096/Virus.Win32.Hidrag.a-cf3f1061460cf0b564fd813269938672e7c5fbd63ada60d9e616937cec087c5d 2013-09-10 02:23:08 ....A 263168 Virusshare.00096/Virus.Win32.Hidrag.a-d4d4b664a6f61511fb77ac092d3f2421215465876318ee9713e55597088c844b 2013-09-10 02:49:50 ....A 849000 Virusshare.00096/Virus.Win32.Hidrag.a-d8d05bcaaa5ab585efe9bc610c709bbadbe0b786807d31bc698ae82e6f8889d7 2013-09-10 01:58:50 ....A 138752 Virusshare.00096/Virus.Win32.Hidrag.a-d96ac121699eef203f15e1830adfd6c3c52bdb8e74d2012813731f40b337212c 2013-09-10 02:57:26 ....A 861176 Virusshare.00096/Virus.Win32.Hidrag.a-db7cd834a32344784b94822f4cb9160ba3d3705cb941e3aef6c1e4fe0e530a2c 2013-09-10 03:06:20 ....A 152896 Virusshare.00096/Virus.Win32.Hidrag.a-dd0f835e809b292a09cbe982dc0aee7b70381b1915e090449e25ef7b58e9d64a 2013-09-10 03:04:30 ....A 342928 Virusshare.00096/Virus.Win32.Hidrag.a-e046ac972a43c131f0f7e15b398128c1af8c1e5d54db2e5367af704ca0b2501c 2013-09-10 03:10:52 ....A 146944 Virusshare.00096/Virus.Win32.Hidrag.a-e2463a40da40ab06aa3e5bb0a0c1af7a73e632a9b4686e4ae403b6071ad9a449 2013-09-10 03:02:04 ....A 216576 Virusshare.00096/Virus.Win32.Hidrag.a-e2686435d6ff975f9ca1399acd9574abbb892adf2886bd1263f77f3496602b19 2013-09-10 02:21:46 ....A 65239 Virusshare.00096/Virus.Win32.Hidrag.a-e2a1e29a6740317f5fe28db4c4dfbc507fd3fd6fd569227107d0d065890f1458 2013-09-10 01:44:36 ....A 1833249 Virusshare.00096/Virus.Win32.Hidrag.a-e388a0920c610f8f35c50a7820fbf9e1401040b052f5f298ed9005bccab1b751 2013-09-10 02:55:08 ....A 219824 Virusshare.00096/Virus.Win32.Hidrag.a-e6b55bc69a56a5bcebeaccf0745a6025834e38e7092b75c177a5cbbda45d7aed 2013-09-10 03:12:46 ....A 391528 Virusshare.00096/Virus.Win32.Hidrag.a-e6c6a26ea5c93cbab1abbb1591cd0c6d651f38873da3ec4767f88cc92ff2d3d8 2013-09-10 02:31:48 ....A 263168 Virusshare.00096/Virus.Win32.Hidrag.a-e7413476aba1fdd6c8dde3141f1806dbb9cdc450680b66cc8a2a329065688563 2013-09-10 02:22:48 ....A 1293312 Virusshare.00096/Virus.Win32.Hidrag.a-e84218c90045c98d464a5f472bce6b7e4b87a176b62f94a34cea7099c80dceae 2013-09-10 01:55:14 ....A 159536 Virusshare.00096/Virus.Win32.Hidrag.a-e92a4c9b752407dd67dd3760bb6e2c687de7245d3a1b45b4f6da59d6899921db 2013-09-10 02:40:46 ....A 719893 Virusshare.00096/Virus.Win32.Hidrag.a-e9846945e38b1adb2d3eaf901f420f8e38fe907c934e5752f88c6a6838dfb59c 2013-09-10 03:01:16 ....A 139492 Virusshare.00096/Virus.Win32.Hidrag.a-f06ae63f1f54d99578f4b25b6cfd63d7b2a969f556d47f5eec32d8cf0c572c89 2013-09-10 02:45:18 ....A 163328 Virusshare.00096/Virus.Win32.Hidrag.a-f09262ff07871f664e61fe2d244444fa4a1a0777ff685babff8848d1fc2e62f6 2013-09-10 02:31:18 ....A 680893 Virusshare.00096/Virus.Win32.Hidrag.a-f13fecc52dac1c8144925b69392de9da3bd1c35da6c11ae465390a1ccc79dbba 2013-09-10 01:59:16 ....A 162530 Virusshare.00096/Virus.Win32.Hidrag.a-f4b379851a08a7c31cd41aea47a675f9d4fc0bb47c2a8e71de88b3d08fabd914 2013-09-10 01:48:08 ....A 467968 Virusshare.00096/Virus.Win32.Hidrag.a-fc29764adefd0ef80883d86255284d103e9a3f14e2f4390aa87b11d9e0377f59 2013-09-10 01:47:42 ....A 36352 Virusshare.00096/Virus.Win32.Hidrag.a-fc82a26e234c98a6da52ef7180874cf367d71fdc597734c633aa4e5dd845bbdc 2013-09-10 01:43:24 ....A 908176 Virusshare.00096/Virus.Win32.Hidrag.a-fc8a3d9e318d7edafceac2ebfe56a985e662bfe94b372b5153ab54b2681cb821 2013-09-10 01:30:20 ....A 220102 Virusshare.00096/Virus.Win32.Hidrag.d-862099498602163d86a4027ba0d5c3cdeae8a6cbe9d2d085f4c095aea69a1bd1 2013-09-10 02:38:22 ....A 314927 Virusshare.00096/Virus.Win32.Hidrag.d-ff2c33b88f95fbaf753a344d9fd601f3c133b20fa9138746cd469ae7025c3f05 2013-09-10 02:09:52 ....A 10240 Virusshare.00096/Virus.Win32.Idele.2108-c74c9f8c471dbfc934d65e29624a197d273954612c551c55af480453c72d0d20 2013-09-10 02:09:10 ....A 32379 Virusshare.00096/Virus.Win32.Importer.a-801448ee7f0f89cc66cc5e162e4bae998bace7aa18d6e3ff0b1599b4f07a62b6 2013-09-10 02:12:10 ....A 2606577 Virusshare.00096/Virus.Win32.Induc.b-013169ed0e154be5bb7f5fbc216595a6acdc9e62d31897f56dbde53a1b1ae29c 2013-09-10 03:11:32 ....A 253952 Virusshare.00096/Virus.Win32.Induc.b-0219f965c8a9cff2e65dcb999855f3c23b75e342d9e0d8b41385b58ffc949555 2013-09-10 02:12:20 ....A 621337 Virusshare.00096/Virus.Win32.Induc.b-2758a73fa7a2e703ab6a7cbd17595ea9a3cb49b9551bc50ccbda4bade6748b19 2013-09-10 02:01:16 ....A 591968 Virusshare.00096/Virus.Win32.Induc.b-332fd7ac8523d42e01aa5459f4550d03c469bc92de9257f1af96c3d6389cc1e4 2013-09-10 02:26:04 ....A 620544 Virusshare.00096/Virus.Win32.Induc.b-419af562e33625e2f0b89dc2acbb445bc8bf94acb7eba58e4bc78be48099714d 2013-09-10 02:28:58 ....A 2518276 Virusshare.00096/Virus.Win32.Induc.b-76dfcfbd2c7349d1ad0964cd7cbf6de71b55fbb35d1b35806613883b3052d31b 2013-09-10 03:07:30 ....A 3108864 Virusshare.00096/Virus.Win32.Induc.b-7fa4e7d63fe92e3038fb1fdde6a13181f6f296dea620bfc48edb1b05ba54ed26 2013-09-10 03:00:34 ....A 10239844 Virusshare.00096/Virus.Win32.Induc.b-96681b2fb8561918316d62febe6a873fe72657e9cbacd8cf559dce837cff373b 2013-09-10 03:02:20 ....A 242660 Virusshare.00096/Virus.Win32.Induc.b-a2f76ab5def75166fae84445101c6c926b9de9f5a4d96521c28f9001359bcf01 2013-09-10 02:33:04 ....A 1248443 Virusshare.00096/Virus.Win32.Induc.b-bc82a2aafde7b7bc21d78d7a7f701ffd7e27661c92538d04e9df40312bd39562 2013-09-10 02:26:54 ....A 2957218 Virusshare.00096/Virus.Win32.Induc.b-c79602d024d2324253e39532aa37b45877c5284d259d9b2fa84d6973e65eaaaa 2013-09-10 03:07:02 ....A 95744 Virusshare.00096/Virus.Win32.Induc.b-d33badf3b37af77bc8321afe72309a539b3a2ccf0e43d99a1c5f96127c7c9b5e 2013-09-10 01:56:18 ....A 253952 Virusshare.00096/Virus.Win32.Induc.b-d620dbbb36ae6ec9281bc6f040c5b20089a9becd99d6472e0bbc258be2595983 2013-09-10 03:08:36 ....A 1309696 Virusshare.00096/Virus.Win32.Induc.b-d799e85bbfb93b33d3568a894162acf624f65a3dca10cd6663cfb4ad1e6462b0 2013-09-10 02:48:38 ....A 776690 Virusshare.00096/Virus.Win32.Induc.b-d8b814b491e780978dd9517d2ade85c9c2da53cb1fed7c34858c99db7e224aae 2013-09-10 02:34:08 ....A 969501 Virusshare.00096/Virus.Win32.Induc.b-e02b75833e547b6f702b3a714844b4a0f4e3cdbcdc81c05dcc2d736af28e422d 2013-09-10 03:05:38 ....A 100352 Virusshare.00096/Virus.Win32.Induc.b-f57bc7e4f3c216b5a56c51a073a39ffcbe1ea6f3f931c6f527c882c3ad2c713c 2013-09-10 01:38:10 ....A 712704 Virusshare.00096/Virus.Win32.Induc.b-f77827919335b2b073bf5c0afcadd834420be9be05365b23184f748a3a90bbf3 2013-09-10 02:28:00 ....A 85504 Virusshare.00096/Virus.Win32.Induc.b-f9b978bec65b68eb7d1564c7c1b8c06461cfec20d709cf9b5aac16659b71995f 2013-09-10 01:49:18 ....A 2143744 Virusshare.00096/Virus.Win32.Induc.b-fa6329eb0d5c77583def188bfdd0afbfe1d8bc528a4764b8013eadd1b6bdddde 2013-09-10 01:33:56 ....A 224787 Virusshare.00096/Virus.Win32.Ipamor.c-1fae76adc37764856ac5c5269d422674852e4763a6fac89796b5c2331585c162 2013-09-10 02:44:14 ....A 49152 Virusshare.00096/Virus.Win32.Kangen.a-a19bc07ff130f0aeee5545b7948e65ae8edcf5b4bd65003baf8aa21ab6588e50 2013-09-10 01:30:00 ....A 83456 Virusshare.00096/Virus.Win32.Kate.a-55f05387db98f2122027d2d7bf49a2c23f914d4aa7ad122ca5b185c45b4da5e5 2013-09-10 02:24:06 ....A 1211392 Virusshare.00096/Virus.Win32.Kate.a-66fa8c978ac262c592cf1bc1f45b9b351acd61b34852462f29f56011f08e9001 2013-09-10 02:38:16 ....A 749568 Virusshare.00096/Virus.Win32.Kate.a-ba0cff7e7b973d9a85ef2d4ee765e421814fc16531385d9254edb6a44506ba8f 2013-09-10 03:05:56 ....A 135680 Virusshare.00096/Virus.Win32.Kate.a-cab9db5e8d3a1fd5210c74c223e9d58e5679dba1aa2f7b8a9a7797db7f5e0365 2013-09-10 02:02:54 ....A 465408 Virusshare.00096/Virus.Win32.Kate.b-244f1c694d7d8650ced8b3b7df6493bc546d050dbe63221b2b5c6f9c52480b57 2013-09-10 03:09:10 ....A 921600 Virusshare.00096/Virus.Win32.Kate.b-4230c60ce04c2c69eea81aadd5399235058502adb5be860c220af2271aab913c 2013-09-10 03:09:10 ....A 296960 Virusshare.00096/Virus.Win32.Kate.b-525da01196a17cbf7d75d2217396453072a035d2534c1e2ce18979cad71a3dcf 2013-09-10 02:51:22 ....A 278528 Virusshare.00096/Virus.Win32.Kate.b-567b6b66f05a81015a56f49c5d047d7fd07a423324a09f78dbceab8d02843c3a 2013-09-10 02:48:28 ....A 1945600 Virusshare.00096/Virus.Win32.Kate.b-745c42ea2598fe51c4b2478ef45ec3afe5dbff2ae6104980b4c2ead79fa39fdb 2013-09-10 01:40:16 ....A 288256 Virusshare.00096/Virus.Win32.Kate.b-75b954a931caa867f4037a1ffc10b0218e1ecd07d907da07b30cef39dc6683a4 2013-09-10 03:10:22 ....A 285696 Virusshare.00096/Virus.Win32.Kate.b-76621c8c96132ea0e8a8d4744523e1682229c17f7a27946dc011bca98146d3af 2013-09-10 01:42:02 ....A 966656 Virusshare.00096/Virus.Win32.Kate.b-771e42b505a662b5b5ad4006e2b1428179fb6f82727e018ce8c0fb0b50ce50e8 2013-09-10 03:09:06 ....A 264192 Virusshare.00096/Virus.Win32.Kate.b-793c4222ca184ce618cf4736ce6232582f13b0ad93223dfb4fb50843cdbbf2e4 2013-09-10 02:41:22 ....A 987136 Virusshare.00096/Virus.Win32.Kate.b-795175b5cce90eb4499ad7bbb1594c13dcd3009a98ca364c34743f0b5c085fb4 2013-09-10 03:15:06 ....A 282624 Virusshare.00096/Virus.Win32.Kate.b-798ea998f5233118219be23fdb6120df359ecb40fe3ad640ea7a7cfc82a17d6c 2013-09-10 01:34:06 ....A 282624 Virusshare.00096/Virus.Win32.Kate.b-80f67739ff9ef847c5438a7a91d3957fff4e62724c4adb7699cd779e492fb2bc 2013-09-10 03:03:54 ....A 499712 Virusshare.00096/Virus.Win32.Kate.b-8262228b24349cbd432551687cf7c56bf41e2d5fbbb1584b5d54989865e10eaf 2013-09-10 02:16:44 ....A 1515520 Virusshare.00096/Virus.Win32.Kate.b-82c4c1af4d877aed3357f29eaeb79e0631906cd6fe164d4ea1f64163bac4193b 2013-09-10 01:47:52 ....A 1597440 Virusshare.00096/Virus.Win32.Kate.b-8344377fe64faa5ee17e1174e722ea985fcd61d1e91f276dbc2234a714d315a5 2013-09-10 02:01:36 ....A 230912 Virusshare.00096/Virus.Win32.Kate.b-836d0f8b5e3e6af1dc90e31cad831fbd80983e4a9bf5af51ff1ccfc42132ab0f 2013-09-10 02:06:56 ....A 309760 Virusshare.00096/Virus.Win32.Kate.b-83dd800e715d54f84d63299c10c56abf279ba9dd254b2d8796fae09574a006ff 2013-09-10 02:18:16 ....A 267264 Virusshare.00096/Virus.Win32.Kate.b-859b4cbef5568578b46f1f7bd8566090d3c65b049d928e4a3feb7fbfd0d80809 2013-09-10 02:11:18 ....A 246784 Virusshare.00096/Virus.Win32.Kate.b-864f376de1cd6f172b1c9cad43d5cb8eb844f093de21e8b049db57678da92b47 2013-09-10 03:03:50 ....A 860160 Virusshare.00096/Virus.Win32.Kate.b-8736c3b199b5f22ec5ae1e3263b763bda083d91d52b1bdfe2826408f5c0c5675 2013-09-10 02:56:38 ....A 240640 Virusshare.00096/Virus.Win32.Kate.b-87ef7bda29abfd1909f5335ff592f3ef9e6f3cbf2b95e2ac0446b38e54071916 2013-09-10 01:56:16 ....A 331776 Virusshare.00096/Virus.Win32.Kate.b-88495aaecfd42535a382304b9587bc81c7640b231d5e402a9acb75f8ac663a84 2013-09-10 03:15:02 ....A 274432 Virusshare.00096/Virus.Win32.Kate.b-900441a6a50f97c472fb685938e170cd11aed52213f4fed5cefe39127b4fe435 2013-09-10 02:11:26 ....A 578560 Virusshare.00096/Virus.Win32.Kate.b-9037b712bdd26781b0e98484f172149ab216a0cb925972b091300314bb9ca265 2013-09-10 02:10:22 ....A 434176 Virusshare.00096/Virus.Win32.Kate.b-95095f1340c4eb5881befc2ae03dfc6b709162ccba5ee4a2e2d5803bf1c212a6 2013-09-10 01:49:18 ....A 372736 Virusshare.00096/Virus.Win32.Kate.b-9535f7446df1fae3bcfc1bac427a9989e1a258b658ba3b8531d1c2d5b11e9116 2013-09-10 01:42:02 ....A 430080 Virusshare.00096/Virus.Win32.Kate.b-96544c5143c161e705c6aea246c6588c6929160956301dbc9d243fb6c8303634 2013-09-10 01:49:16 ....A 331776 Virusshare.00096/Virus.Win32.Kate.b-984265d75f75a59a802f9ecc8f80e3a385536c868828122589ab0f56d5691a71 2013-09-10 02:30:04 ....A 610304 Virusshare.00096/Virus.Win32.Kate.b-a4e0bddd75cf33ec3f0d834d0029fcd7ad713ef5fef8b557f7085b70b92d4313 2013-09-10 01:35:24 ....A 373248 Virusshare.00096/Virus.Win32.Kate.b-a8b07a826447ccdcc4f357a430ca222aa316e11ee2b63ef2b7884a850b7a526a 2013-09-10 02:24:10 ....A 2068480 Virusshare.00096/Virus.Win32.Kate.b-a94f630d9988443e562a2f81373f7a85f02736eeabc2bd46ccf0b7a050dba6f7 2013-09-10 01:35:22 ....A 251904 Virusshare.00096/Virus.Win32.Kate.b-ab2db3084425bb8f9124e979fcc5b50cdcb51955d3d14e0b5df037488d3a0237 2013-09-10 02:50:14 ....A 307712 Virusshare.00096/Virus.Win32.Kate.b-abd2c86b591d0bb16e60aab65bdd03ca2945e2f5882affacfcaf7f012dcb096a 2013-09-10 03:03:56 ....A 297984 Virusshare.00096/Virus.Win32.Kate.b-b0004b1bd0fa4fb667613be4a46f8de7f3f0f13ddfecc3fe4b01736efbc879cb 2013-09-10 03:03:44 ....A 277504 Virusshare.00096/Virus.Win32.Kate.b-b0079e16331eb502775d68f772ab42758ebe84503a3434898973c4abf23ea99a 2013-09-10 02:11:18 ....A 270336 Virusshare.00096/Virus.Win32.Kate.b-b199ff7e9ab933e14929873d15140486a95cdfed787a806d87044f0bac14b918 2013-09-10 03:10:26 ....A 466944 Virusshare.00096/Virus.Win32.Kate.b-b3528cc8b4eafae22ab0c67f382b317b90d0544218261f8c8aadba193c35fc9d 2013-09-10 01:35:42 ....A 239104 Virusshare.00096/Virus.Win32.Kate.b-b371977445521a7a9a80f77523c8ab5ac4a18eb48bbd367918861378263da112 2013-09-10 02:19:40 ....A 420864 Virusshare.00096/Virus.Win32.Kate.b-b5c6f95741ebcb36a2352f8a4069d92ac416f0b283e69ed077c9f34e0b785ba8 2013-09-10 03:03:58 ....A 250880 Virusshare.00096/Virus.Win32.Kate.b-b65eac8fb45bf43bd05e3b56e6a9c2dfd0922c822292b9879ba2e95b1c59230a 2013-09-10 02:49:52 ....A 389120 Virusshare.00096/Virus.Win32.Kate.b-b6cb4ea7bbb848f6252547bb34096e73cf3727cb98189c0a59f7f4030b03fed3 2013-09-10 01:54:36 ....A 246272 Virusshare.00096/Virus.Win32.Kate.b-b8fa6afff11b7729a6bea36ebe6ff526c215b46592570b925187c36cd2d80ad6 2013-09-10 02:05:20 ....A 267776 Virusshare.00096/Virus.Win32.Kate.b-b9697e184fffc753a970f45fd2d180cbd47f72c380ad2ca13cfd9b93ba98c5f7 2013-09-10 02:10:14 ....A 290816 Virusshare.00096/Virus.Win32.Kate.b-b96da28d9121f0a4101f87f397de7b923e3546c479859efbdc9e6a4b3774e078 2013-09-10 02:56:46 ....A 307200 Virusshare.00096/Virus.Win32.Kate.b-bd95f374cd44517c9644d4175c8990f39cfaf3c15d767a6e39be649d2be7cf56 2013-09-10 03:03:44 ....A 613376 Virusshare.00096/Virus.Win32.Kate.b-bdc92f1ffde173ea5537152c5612b3a188a296e4c3017cc22b0c2e635b2b3bef 2013-09-10 02:35:50 ....A 285184 Virusshare.00096/Virus.Win32.Kate.b-be991907e9b61e8443b2735d0b64f78f0d78b5e05bd4c432ae77807bb2ae4075 2013-09-10 02:35:44 ....A 254976 Virusshare.00096/Virus.Win32.Kate.b-bfb3b4ac8d719a082f00d74203ec5fc88fac4dc0adf9e1ae0a585e5762bc29ec 2013-09-10 01:35:24 ....A 1826816 Virusshare.00096/Virus.Win32.Kate.b-c15a71433302fa1238c5df7a83a050d7c6a6da6915887d5e4d48a489e112a81e 2013-09-10 02:10:12 ....A 311808 Virusshare.00096/Virus.Win32.Kate.b-c1c8c1a0ec8d83fb47996714ac098a7f84f41027ce6b26a14c32fc1ccf35cff4 2013-09-10 02:43:04 ....A 585728 Virusshare.00096/Virus.Win32.Kate.b-c4f08ebae5b8a04e0acfac15396982be0ee5b508c718883b83100a8d18e281f9 2013-09-10 02:56:44 ....A 270848 Virusshare.00096/Virus.Win32.Kate.b-c656d0329020b123b7ac4212398f2e387200e890fb95aa33afb0805b88bfb1c2 2013-09-10 02:24:12 ....A 235520 Virusshare.00096/Virus.Win32.Kate.b-caa5d44fb15ebf22dc8d10d2460d552938a5b8cb7f5d3a61864afc1e842eed67 2013-09-10 02:42:52 ....A 279552 Virusshare.00096/Virus.Win32.Kate.b-cbd7fd2c7cf895f0b6f4515688df6c634c666aad932ad7604a6dec640d7a90d4 2013-09-10 02:30:10 ....A 1343488 Virusshare.00096/Virus.Win32.Kate.b-d1b85a70aa1567bd12359776754c78d2871cb59c21f0b9594b8ebecdf8d86719 2013-09-10 02:55:36 ....A 237568 Virusshare.00096/Virus.Win32.Kate.b-d29d07eec59d21ae83e232bce24291133aece40c88b700f99c0d4a80b6bedccc 2013-09-10 02:39:48 ....A 238592 Virusshare.00096/Virus.Win32.Kate.b-d2a369d683a35dd8b1363729de2f5c7e70c3fa216fea2a873ffd2c48acce7489 2013-09-10 02:37:06 ....A 321536 Virusshare.00096/Virus.Win32.Kate.b-d30d6fcf98b6ca708bbaf8e2603e89d5a88eb51b3274de0cf01c4cff492426f3 2013-09-10 03:07:50 ....A 361984 Virusshare.00096/Virus.Win32.Kate.b-d36c53cd7bcb7a8c693c5bae5f23614930872ce14f4a2e4aa26ec24b8fa2a045 2013-09-10 03:03:54 ....A 1042944 Virusshare.00096/Virus.Win32.Kate.b-d3a4afdbf0e57a833b2553b3ae8012233db98f6293c08f2749a9250f39420abd 2013-09-10 02:23:00 ....A 296960 Virusshare.00096/Virus.Win32.Kate.b-d3f86d77ade04b6f8f2f1c07e66550aa0672f8e18dcf3551df74e262c02485cb 2013-09-10 02:59:36 ....A 240640 Virusshare.00096/Virus.Win32.Kate.b-d47cff11ed24807f65bf78db52ec63f56b2bbfc95598e93f34a4b637bd488c2a 2013-09-10 02:35:58 ....A 217088 Virusshare.00096/Virus.Win32.Kate.b-d4b8369d53b6fd2854c575c1fa748dcdae2c93d6d5240ca1d8446d3644f52480 2013-09-10 02:23:00 ....A 479232 Virusshare.00096/Virus.Win32.Kate.b-d4c2ee8e337f3132236ff1b8d4263d16ace3738c16a283d74514b4a1dddae8cd 2013-09-10 03:14:42 ....A 1044480 Virusshare.00096/Virus.Win32.Kate.b-d4e0136a34601bd1b5f188ff0d9f043acc95e6c980da28b82652dd5f0746a873 2013-09-10 03:03:28 ....A 501248 Virusshare.00096/Virus.Win32.Kate.b-d4e56aaf9a1a5afdac1c3ce03493c9e2872ab2cb21dbed2ab658339c6748d242 2013-09-10 01:54:42 ....A 1191424 Virusshare.00096/Virus.Win32.Kate.b-d506e95e65ae6c93672cda8b075dea37a33b06120af6ee067939d3a77f7b76a7 2013-09-10 01:55:20 ....A 225280 Virusshare.00096/Virus.Win32.Kate.b-d50806c919ae8f3dd6e82cd004fa83eb7adbc8520eea076b6865b4b160f84257 2013-09-10 02:29:48 ....A 414208 Virusshare.00096/Virus.Win32.Kate.b-d53fea264b5e68f996ae8b92f2d0906501d8c22f1aac9499d458fb9500554ae7 2013-09-10 01:41:44 ....A 950272 Virusshare.00096/Virus.Win32.Kate.b-d5760e78abe3fb03105c6259cb83a7213b43a7e5c22404ccc2898ad26ad11be8 2013-09-10 01:41:58 ....A 933888 Virusshare.00096/Virus.Win32.Kate.b-d57c0969f6adb73d8557e162aaac7f0b15aaae61d8eafe308253ecc63e2c97a6 2013-09-10 02:44:56 ....A 272384 Virusshare.00096/Virus.Win32.Kate.b-d5d82fe89b983a29176f3725ef135ad2a98abdf945d90119632c9512a345a9a7 2013-09-10 01:52:36 ....A 422912 Virusshare.00096/Virus.Win32.Kate.b-d623c41bad535ba0e764a618bede652e11dbeb03698cb7728190a2678704a082 2013-09-10 02:51:04 ....A 450560 Virusshare.00096/Virus.Win32.Kate.b-d63827909738afd820a2113f166057f3257ca4afbe829c0d04364696a13ddb42 2013-09-10 02:53:12 ....A 403968 Virusshare.00096/Virus.Win32.Kate.b-d665dce98573a9bf095390b3ca5a68fc0b0c2cd2009bbe51e471e4d3fc115119 2013-09-10 02:40:28 ....A 549376 Virusshare.00096/Virus.Win32.Kate.b-d688f74d234bf754bdcab4c18cd7e93573434e372b6dfc732d058e32686fdb93 2013-09-10 01:46:12 ....A 311296 Virusshare.00096/Virus.Win32.Kate.b-d6c916c5203d0ec486abc5abf76e01a720658f5b6ff72d35d5b206cfcbe4b97c 2013-09-10 01:54:58 ....A 540672 Virusshare.00096/Virus.Win32.Kate.b-d6e29597cce8d62980e37d999218a4ec95e987fcbdcfa7b5c28db52e67b56e8a 2013-09-10 01:41:58 ....A 335872 Virusshare.00096/Virus.Win32.Kate.b-d6ed2509a71fb8804da5a800e35abb2411c1527c8bab958708106aef68fb739e 2013-09-10 01:59:24 ....A 249344 Virusshare.00096/Virus.Win32.Kate.b-d6ef318f11efdc71782fb3692e1683b2e707e0758431b96676bdbc82594d1312 2013-09-10 02:35:58 ....A 242688 Virusshare.00096/Virus.Win32.Kate.b-d74605618b4f42536ddacc75ff84539229725f532dadecf94c5bd60df4e86865 2013-09-10 03:14:40 ....A 442368 Virusshare.00096/Virus.Win32.Kate.b-d86b229321daa3c3d6e0b900049c1977f331b333941517884ffbbcbb5e148dcd 2013-09-10 03:11:20 ....A 509952 Virusshare.00096/Virus.Win32.Kate.b-d8f492f4269a4d303f7e79fdcdd98e3e763194371c87208a9f5b70fce9903ef0 2013-09-10 03:03:14 ....A 815616 Virusshare.00096/Virus.Win32.Kate.b-d9a629ad8ab07be409ad7244beb21f892c4736eba5f0104312b3e1dbe635dfa5 2013-09-10 02:29:10 ....A 450560 Virusshare.00096/Virus.Win32.Kate.b-d9c69b54cb1c0307d99121107ab714327bf6d6ef19892699da43556a804c5ab7 2013-09-10 02:26:16 ....A 299008 Virusshare.00096/Virus.Win32.Kate.b-d9d07af1bad5970ae9317bcdfac09b5bcadd4267dd6a90e6396f26d3e34102f2 2013-09-10 02:46:50 ....A 272384 Virusshare.00096/Virus.Win32.Kate.b-da07776107e8c31bac4e98988ecf8289336280e8d3bcc00195f1b7d6e85fc415 2013-09-10 02:32:26 ....A 391168 Virusshare.00096/Virus.Win32.Kate.b-da09ff2cefb91007951fc6f5b5137e2d1d2f7d345f068c0cbf4fb818862ff992 2013-09-10 03:07:34 ....A 933888 Virusshare.00096/Virus.Win32.Kate.b-da1be42d64f54f751c867408c5a09a08de70d3edbb3cee5446760da1dec59792 2013-09-10 03:15:12 ....A 364544 Virusshare.00096/Virus.Win32.Kate.b-da4e2711c9fcff71729a822122a05ac262343ef924539e00119c687be48c1b62 2013-09-10 02:33:04 ....A 1370624 Virusshare.00096/Virus.Win32.Kate.b-da5345f290fa7b5cbd8472f566cda90c7f6e61ac80858140e3014c357bf07507 2013-09-10 02:29:52 ....A 315392 Virusshare.00096/Virus.Win32.Kate.b-da64a1abb86a776f2bd2b656fd136db45073b75488c8dc146c47acd37e59113f 2013-09-10 03:03:28 ....A 311296 Virusshare.00096/Virus.Win32.Kate.b-db12ebe5cbed297305fac102203916f9d92ba041e1834e66d57a7e2dcb4b848a 2013-09-10 03:01:50 ....A 507904 Virusshare.00096/Virus.Win32.Kate.b-db3dd302d093564a7a9eb48af5e31942fb8846ac33b0d2b22553962df0aad5f3 2013-09-10 03:13:34 ....A 860160 Virusshare.00096/Virus.Win32.Kate.b-db780192de3c404e8175932e2b8ae4202d1d87b16406985e65cc7e0e8a74cfee 2013-09-10 02:48:56 ....A 499712 Virusshare.00096/Virus.Win32.Kate.b-dc6b3eeecdc314633e7f3814ba29d5456938165e670c5536762ddba174150d3e 2013-09-10 02:21:42 ....A 255488 Virusshare.00096/Virus.Win32.Kate.b-dc86dc8fb6ee34bd5696ac9eb3adb6fe02aa3bbaf1baf421471ed58bbfaf2d8f 2013-09-10 02:22:56 ....A 303104 Virusshare.00096/Virus.Win32.Kate.b-dc9df11f4094fb0f05fe2ce26fe1f078ef1e84a788aa8a9173874e6ea6422dd6 2013-09-10 02:50:20 ....A 1491968 Virusshare.00096/Virus.Win32.Kate.b-dd147ffa1912bd52ea6355a347482941368a16e06e790b7189880735fec4b6e6 2013-09-10 02:29:50 ....A 303616 Virusshare.00096/Virus.Win32.Kate.b-dd72a7b854cec6f50c24cb1aba3c3865e87ca27bf598de42b84b56f4786f65a7 2013-09-10 02:57:42 ....A 240128 Virusshare.00096/Virus.Win32.Kate.b-ddcca25b91c770efa720c7d2fb904f2e2706594597d99122901fa5b3efe07161 2013-09-10 01:43:22 ....A 283136 Virusshare.00096/Virus.Win32.Kate.b-ddf7025c9b35ae9aaa347799b8fabee04e6c38015e7d2e4626c217f67da8ac42 2013-09-10 03:00:04 ....A 405504 Virusshare.00096/Virus.Win32.Kate.b-de2a65480938761defcc6c6776b110ac6e6569507c4f6f6ce7698cdfa07570f6 2013-09-10 03:10:16 ....A 232448 Virusshare.00096/Virus.Win32.Kate.b-de39721fdbbc66d80960a20511ac54e6ca10a13eddb685db11186fde860457a2 2013-09-10 02:25:02 ....A 821760 Virusshare.00096/Virus.Win32.Kate.b-de3b9714508d6058e6ee905f5ed5d89e787f80fd344012f48f94a25cad21598b 2013-09-10 02:37:26 ....A 262144 Virusshare.00096/Virus.Win32.Kate.b-df6eaab0ec3a11239713bb4cb51f197dd15ec989a82e479b412f489b2d11fee4 2013-09-10 02:59:34 ....A 880640 Virusshare.00096/Virus.Win32.Kate.b-df7ed31055bd8d373eb3c2a3595c0bf013369cf4e338847db9be5f7ad17c517a 2013-09-10 02:23:00 ....A 237568 Virusshare.00096/Virus.Win32.Kate.b-df806bac7fdc341210b84c791202fc33bf52e85a4ee0177a8737858b19487bf9 2013-09-10 02:46:50 ....A 321024 Virusshare.00096/Virus.Win32.Kate.b-e0d2fdadac9bcb4c009b8ece4403958fd0070a94a26fbb9326e402e9cfa65343 2013-09-10 02:42:04 ....A 245760 Virusshare.00096/Virus.Win32.Kate.b-e0f8c06d7eed4143effa3760b250b0a99d4e84914c78f7fa2d10af83c61e0653 2013-09-10 02:53:32 ....A 856064 Virusshare.00096/Virus.Win32.Kate.b-e11e98edc4a825cdaa9c35b82331ff1ad15deaedd3341e8a6f9e883003871ca6 2013-09-10 02:44:32 ....A 294912 Virusshare.00096/Virus.Win32.Kate.b-e1500a6907f717e7689299e1d34bd7639d49a713ba028777aabb0d9dd0103837 2013-09-10 01:58:44 ....A 211968 Virusshare.00096/Virus.Win32.Kate.b-e1da1958aecd92a0d9bf886336844fbb77b9f874fac85ff92e44ae8a26f99796 2013-09-10 02:25:48 ....A 235008 Virusshare.00096/Virus.Win32.Kate.b-e28337e481f46e89fc291590049131f5e0554b6850d85babfa4ebea514635b7a 2013-09-10 03:11:52 ....A 1691648 Virusshare.00096/Virus.Win32.Kate.b-e3172384cb69170f12b20e831e25bd1f8c31e25eabe4d5a77f91acd867c5434d 2013-09-10 02:48:56 ....A 253440 Virusshare.00096/Virus.Win32.Kate.b-e441fda3b2ad08600a89c928d4f8821301cb82f33d26c61cffbc5b78f6f8a5f1 2013-09-10 03:09:46 ....A 222720 Virusshare.00096/Virus.Win32.Kate.b-e45d5152330e5978cd35e960c5aa29234698dcd3ac13ea739f1ea9e9534300f6 2013-09-10 03:11:30 ....A 228352 Virusshare.00096/Virus.Win32.Kate.b-e4fe6bba018fb160eafad84e3d74e930b2d4b28c37974e76a0b0ac163c47e52f 2013-09-10 02:12:48 ....A 252416 Virusshare.00096/Virus.Win32.Kate.b-e54dacca216f3eba7797046d328c2b749c584e159af942bf9704cf349fed9276 2013-09-10 01:55:20 ....A 439808 Virusshare.00096/Virus.Win32.Kate.b-e72681b578a287dd84d4244b1154a11319fe17ee6297695a9cbe8ed528f12aa5 2013-09-10 03:13:34 ....A 440832 Virusshare.00096/Virus.Win32.Kate.b-e76de1d2c9c4dc4f55c98180cf85934ed8ab0a283814d729f7040d22a32eb231 2013-09-10 01:43:38 ....A 1146880 Virusshare.00096/Virus.Win32.Kate.b-e7c71f614a00b85ee02b4a982a61236689c649084c09817a48a391c6d845d0e7 2013-09-10 01:57:24 ....A 258560 Virusshare.00096/Virus.Win32.Kate.b-e7cf34052b50d5ced308b55bf59f2f7e630060021f14f579f136895bf0d9bd17 2013-09-10 02:16:44 ....A 364544 Virusshare.00096/Virus.Win32.Kate.b-e801889a034af1f0ae495640bc97fe89ea5f28b9d917140bf2988344750f01ef 2013-09-10 01:46:14 ....A 638976 Virusshare.00096/Virus.Win32.Kate.b-e803c9738e715d9cf5492b6882c6a318308e084347cfc352e42212e5951059c7 2013-09-10 03:00:48 ....A 610304 Virusshare.00096/Virus.Win32.Kate.b-e814b237d31521ebfb6ffefbf3d8ed7ed4079079c40d48cb63b79cc5c452b915 2013-09-10 02:46:38 ....A 1028096 Virusshare.00096/Virus.Win32.Kate.b-e858af2b1e4414a74b1aacd2b8b923edf6cca9f351f89005f3a205d3f2f7c785 2013-09-10 03:07:20 ....A 462848 Virusshare.00096/Virus.Win32.Kate.b-e86e775ea556eca9cc4c4e3f5154add196809f8b54e9cd8b5685f79d7510342b 2013-09-10 03:10:16 ....A 256000 Virusshare.00096/Virus.Win32.Kate.b-e8b18d37c427c58b620cd66de6cda88760794099e9e690c436099c9f9f28e33b 2013-09-10 01:45:12 ....A 268800 Virusshare.00096/Virus.Win32.Kate.b-e8c26cdae47f15b2bebf3f6c861448266f64e96b5128884fbdacdd3ab2fc80ae 2013-09-10 03:03:42 ....A 634368 Virusshare.00096/Virus.Win32.Kate.b-e8d58be97d28403834ce722aba95557fb43992afeef2833e3d0a8431496055ea 2013-09-10 03:03:16 ....A 1794048 Virusshare.00096/Virus.Win32.Kate.b-e8fa13c0776a3e201c304fe9422ad393d040d90b3c160dc60650e4c8a5ca613d 2013-09-10 02:37:10 ....A 438272 Virusshare.00096/Virus.Win32.Kate.b-e909038a3868ce4a166393117a4fbe683b8241be5e339f5974f2b353f5a87b9f 2013-09-10 02:49:02 ....A 369664 Virusshare.00096/Virus.Win32.Kate.b-e91471fcb45ef6d96b82e562983d759bd05f5c774b5c4b347eb93d514ce0f1be 2013-09-10 01:45:50 ....A 339968 Virusshare.00096/Virus.Win32.Kate.b-e923d0ab15ac62c722be3acf5da37071fe9ce5bf6961c5f4b4b3289560d63581 2013-09-10 03:05:58 ....A 479232 Virusshare.00096/Virus.Win32.Kate.b-e939cfbea91fe936542b7c856e168bac188b0e9e247f06b41489aa50446ecec5 2013-09-10 02:15:10 ....A 237568 Virusshare.00096/Virus.Win32.Kate.b-e9647e35eaa0b74d6086fc0f04a987c2f9269b563bcf29a30a318db99d65cbf7 2013-09-10 02:27:56 ....A 1095168 Virusshare.00096/Virus.Win32.Kate.b-e9ebcf4f0827c756212a987fe7eb65b558f1845c48fbdb6584e85b8bf2d464e7 2013-09-10 02:59:36 ....A 282624 Virusshare.00096/Virus.Win32.Kate.b-e9f4284a8d7cc655fedf64c6f284491269394f08642aad187e8fe17ba1658495 2013-09-10 03:14:42 ....A 548864 Virusshare.00096/Virus.Win32.Kate.b-ea10f719d30cee9631b24d6be369c614c7c58c54d9b95547a342db5fe3591bb2 2013-09-10 03:11:30 ....A 299008 Virusshare.00096/Virus.Win32.Kate.b-ebb1571e0a7b019acce891a05b51f2469acd11a8cd0c50deabec28bc79202b90 2013-09-10 03:00:00 ....A 507904 Virusshare.00096/Virus.Win32.Kate.b-ebf0b5423f06a738bdbbffcb2dfaf85aaa603058bb58fa2bf686206f0edeb65f 2013-09-10 02:24:54 ....A 266240 Virusshare.00096/Virus.Win32.Kate.b-ec0703202b340036d5b5d3d8914e87f57df6cf3c409058b58a7464f34428deef 2013-09-10 02:44:28 ....A 347136 Virusshare.00096/Virus.Win32.Kate.b-ec7c8fc181af13594ac455e04511ac540ef1ac84ee4acfa39c70b32dc5db76b5 2013-09-10 03:09:08 ....A 442368 Virusshare.00096/Virus.Win32.Kate.b-ed14b2cb9c60acbb9d045635f84444a391b052630dab462982e92a48f68c3b68 2013-09-10 02:37:06 ....A 251392 Virusshare.00096/Virus.Win32.Kate.b-ef3d44e66bbb9d5c7d5ecaf6016f275c50088fb13e9bca36397c65569a75f802 2013-09-10 03:11:52 ....A 479232 Virusshare.00096/Virus.Win32.Kate.b-ef7d64ffda22e116e3d0cf8ea8133cf76caf8dfaaab0bb7792146db45bf23c3f 2013-09-10 02:58:08 ....A 264192 Virusshare.00096/Virus.Win32.Kate.b-ef9060dfaad890045b370856d12de51cdd748991ed20f926763f2902ef036a1d 2013-09-10 02:48:06 ....A 231936 Virusshare.00096/Virus.Win32.Kate.b-efda2d7630449a6e1a3be6e77eca0e076ef89992bad3af796146129c1e990c77 2013-09-10 03:03:44 ....A 544768 Virusshare.00096/Virus.Win32.Kate.b-f0693205658fabe10bc3cb7b33c42ad92c674907a4f50293317ce6627d6759b4 2013-09-10 03:03:54 ....A 262144 Virusshare.00096/Virus.Win32.Kate.b-f0a294ead5f4de5ff208364003dcb2a787da339a7dee4eec896965cb40a391b3 2013-09-10 03:07:30 ....A 354304 Virusshare.00096/Virus.Win32.Kate.b-f116139d5ead50310be0e3ca08f33a91cc7f1ee16173c068152596b14d7d07cf 2013-09-10 02:33:02 ....A 290304 Virusshare.00096/Virus.Win32.Kate.b-f126aaba80fbf21e9407e6477a463f8683e28234e41457fe9d72b48fc9973848 2013-09-10 01:50:26 ....A 283136 Virusshare.00096/Virus.Win32.Kate.b-f4b975d5903c6cd4a37e5003d04a6cbe5aee8d669128f13e871c29f4b384e1d9 2013-09-10 02:49:06 ....A 278528 Virusshare.00096/Virus.Win32.Kate.b-f4ed796f5366da1fc6ca759d70472adb3a2c58919b1712447ed8bd5a3d7ff8b2 2013-09-10 03:11:54 ....A 724992 Virusshare.00096/Virus.Win32.Kate.b-f5142273999887926e806853a52f89291d9d4bd4c68e075aa09f668f8f8a76c7 2013-09-10 02:36:22 ....A 372224 Virusshare.00096/Virus.Win32.Kate.b-f528efdcf06466460aac510af0ee994b3ee8d468c7de8647e23c2f2204458a54 2013-09-10 02:49:00 ....A 258048 Virusshare.00096/Virus.Win32.Kate.b-f58e0fa7da98a03d5d05ac9e91d1e3b34a2f79914d71e8d3e5d9324920ec2e10 2013-09-10 02:42:34 ....A 260096 Virusshare.00096/Virus.Win32.Kate.b-f5bc4947abd5b3739789c25e96bfa82dfb192fd0cc597cdf8c19a9d6798c6e9d 2013-09-10 01:54:00 ....A 223232 Virusshare.00096/Virus.Win32.Kate.b-f5cff0a29bcfe5a849a858fafe7da7fc434b0b9b7c4aef3e385a9da9c1b182fc 2013-09-10 02:29:44 ....A 225280 Virusshare.00096/Virus.Win32.Kate.b-f5f3760c12316562dd1285fc675d0cd09b2f641a0b1d466490d8702705ecc8c9 2013-09-10 02:36:18 ....A 307200 Virusshare.00096/Virus.Win32.Kate.b-f6485a03aa65f0d6c64dc82fbe24adb6789519eab1b610fb5689c091519a6521 2013-09-10 01:43:38 ....A 1031680 Virusshare.00096/Virus.Win32.Kate.b-f67878df429d3e251729d807fa75c8db322e25c0f14b56bba01319d3c031c193 2013-09-10 02:59:38 ....A 233984 Virusshare.00096/Virus.Win32.Kate.b-f6daed18bd1edc3c4cad08b258d47a43b7e1d4a47162e54acbe389c8379258aa 2013-09-10 01:57:08 ....A 461312 Virusshare.00096/Virus.Win32.Kate.b-fa6c7f1be683011c7760eaa3ffd7cb389f1a241272538cd45fd2b74ce5a03c4b 2013-09-10 02:25:00 ....A 1380352 Virusshare.00096/Virus.Win32.Kate.b-fa70fa4b77fd24acdc74625e0cca2102dc8e4e9f890404402b14581dab5bbfb2 2013-09-10 03:11:54 ....A 251904 Virusshare.00096/Virus.Win32.Kate.b-fa8c905e6aa630860b89601453dd1ffbad3739498144b9653bae6d150b293979 2013-09-10 02:51:06 ....A 1033728 Virusshare.00096/Virus.Win32.Kate.b-faa52d6e464d812b7b9907c57f8a284283ae80a2a6b9f55e32aac1e03c065334 2013-09-10 02:39:06 ....A 602112 Virusshare.00096/Virus.Win32.Kate.b-fadc2709724c5c0489acd61311144d52bdd8d527b68313d721423b9d7b39f377 2013-09-10 02:32:56 ....A 589824 Virusshare.00096/Virus.Win32.Kate.b-faee2ad67605cf267b1caadc31cbf86517ece7a065a8326b1c1d10e48939afad 2013-09-10 02:29:36 ....A 364544 Virusshare.00096/Virus.Win32.Kate.b-fb677a6f64d51c58949194e7ab8ab594af7f5d6e5669617ef00ff7482690daee 2013-09-10 03:03:50 ....A 753664 Virusshare.00096/Virus.Win32.Kate.b-fb6f3fed95aeb7795bdec6153e400fad8ee633c2b5e486ce0d01b67a3f1f0578 2013-09-10 03:14:14 ....A 393216 Virusshare.00096/Virus.Win32.Kate.b-fb87c3e81d2322ec6942b122735aa0e778d9a21e04a131ba77446d547900f902 2013-09-10 02:51:24 ....A 258560 Virusshare.00096/Virus.Win32.Kate.b-fba5de0a06c5067ce7a0168a3bd25b3572e4079f07cbb443ed84e2c0ea986813 2013-09-10 02:29:36 ....A 431616 Virusshare.00096/Virus.Win32.Kate.b-fbdc9ebb2d90d80ceb1894e5c5a87fc0114f5cef164f0cb5414537a346b66420 2013-09-10 01:57:24 ....A 430080 Virusshare.00096/Virus.Win32.Kate.b-fbff4929954e10a6c991f8fa2f9650104726ba5c0a180747f33411ac6573f828 2013-09-10 02:37:02 ....A 906752 Virusshare.00096/Virus.Win32.Kate.b-fc0e43a0a81fb5b5be9cadc98b323ec8510ea6e4b495672146e757510b0e4d2c 2013-09-10 02:48:04 ....A 798720 Virusshare.00096/Virus.Win32.Kate.b-fc46d6aeac122957b41f7294e30a5d81c68d6205ff4ad732f633ce9c2fef5fc3 2013-09-10 02:37:54 ....A 306688 Virusshare.00096/Virus.Win32.Kate.b-fc6c2858d23cabef2718f229c78dbe8bd859d396ead869383a983d6329acd54f 2013-09-10 03:08:30 ....A 22528 Virusshare.00096/Virus.Win32.Kies.e-fbb0e49c9c0442708d493a06a2e074d61d3d370ae2ef36c3c148ffd987ed5080 2013-09-10 02:21:40 ....A 4678125 Virusshare.00096/Virus.Win32.Krap.it-00da727429887efd5681b00f570ebfaaca2d0555c003f62881ebe5f227639fd6 2013-09-10 01:41:36 ....A 196608 Virusshare.00096/Virus.Win32.Krap.it-1079bda546327c59ed563d88f9c2f807b336f37d4c68c720b16c1b23e777238c 2013-09-10 02:10:44 ....A 4970527 Virusshare.00096/Virus.Win32.Krap.it-128a51632fc7329e7314f1a8b62957fdbc13a3ac27b4ec59c42efc1373ece10d 2013-09-10 01:38:02 ....A 196096 Virusshare.00096/Virus.Win32.Krap.it-3655ba5553ea77465ac7456a01303e842ae4cde792b76cb5d56b362b1aa27540 2013-09-10 02:43:26 ....A 4970527 Virusshare.00096/Virus.Win32.Krap.it-6601fe8c6a1a8f063080fb7a254fe2199aaa57adbfb62e8b2c8820d5c2fac395 2013-09-10 02:10:54 ....A 4094032 Virusshare.00096/Virus.Win32.Krap.it-85b17753ee20d39ba1f9b4dd0f24e9779763013fcc1555b81fb448854b3a1d28 2013-09-10 02:26:08 ....A 4251896 Virusshare.00096/Virus.Win32.Krap.it-89bec052a1e7c2643e639f3ba2486d89f72581a7975062ef572114c2741b7cba 2013-09-10 03:06:10 ....A 197632 Virusshare.00096/Virus.Win32.Krap.it-be2be4711901ee8f3fc91ae2d201cfec82755f0c3e95eb621e8b9e866d4a3a84 2013-09-10 02:39:12 ....A 8680289 Virusshare.00096/Virus.Win32.Krap.it-c8c3090ddd0351e35c4dac48202b120e59c3d4e6fceb93fec3d41fd8ef7d3f17 2013-09-10 02:03:10 ....A 4218074 Virusshare.00096/Virus.Win32.Krap.it-ca524d0b39dc3caf0b360df9315d002302e2f47d03d99eb4322f84c983be1956 2013-09-10 02:48:24 ....A 7462632 Virusshare.00096/Virus.Win32.Krap.it-d764c19f937664d03aa7fe21cecd231c7f7111deb2e07892331a6c5324b44d91 2013-09-10 02:53:46 ....A 4503908 Virusshare.00096/Virus.Win32.Krap.it-de3f2aebb4373258fe40038660bd94bf4fd08380fa2be99aa648fb52a93407f6 2013-09-10 02:48:06 ....A 4737582 Virusshare.00096/Virus.Win32.Krap.it-df21320179cb615c3e6e110ab9f25b47e0373595f2f25b9f06a5d1a0657be8f9 2013-09-10 03:10:40 ....A 7240704 Virusshare.00096/Virus.Win32.Krap.it-e12221b567a1abf3e173a54c657674a7f9a48ef7f0a5901fd5a352f05acb622e 2013-09-10 02:02:28 ....A 5224761 Virusshare.00096/Virus.Win32.Krap.it-e1d150740d39687e7c08bf70af17e1626cb45fe553cb111d5abfcb6909ad7bac 2013-09-10 01:44:24 ....A 198656 Virusshare.00096/Virus.Win32.Krap.it-e7d637035bf20a64632c5cc8acbfc47397fe710617adfaa88483e9120a73755c 2013-09-10 02:42:36 ....A 4656657 Virusshare.00096/Virus.Win32.Krap.it-ec136033441395befa9aa559eb5c825b81d49bda77e4b7cae75234afa80a5fee 2013-09-10 03:03:12 ....A 5697984 Virusshare.00096/Virus.Win32.Krap.it-ed07e2da542930252fa7ff211d9991c1d70fa163b63319bf023b2dfb0cb828f6 2013-09-10 01:46:36 ....A 3790559 Virusshare.00096/Virus.Win32.Krap.it-ef6c11dc34db0a6080c80222b57e9d86bb80cc819d04989a866bacae9046db4d 2013-09-10 02:36:36 ....A 3857514 Virusshare.00096/Virus.Win32.Krap.it-ef8380e4e51e6d250bf7f717a6523b66592d9368f165001b88f9869c29b3200b 2013-09-10 02:35:00 ....A 3843608 Virusshare.00096/Virus.Win32.Krap.it-efc4fdab163db7957d7230725bfa8bfd1eb9c219d02ccb0c5740914f480dac69 2013-09-10 03:12:54 ....A 4971551 Virusshare.00096/Virus.Win32.Krap.it-f4cfe5fd5754056afe041c384af1b70f949a75ea1b57f3a5de32f11f29aa44bf 2013-09-10 02:24:54 ....A 118754 Virusshare.00096/Virus.Win32.Krepper.30760-340d8538d9ca160087df85160d57f02f590155e1403a0ae54bfb534a037d6af9 2013-09-10 02:28:18 ....A 153512 Virusshare.00096/Virus.Win32.Krepper.30760-7635b19cb6f50b0d21dc9b7087c0ed5cec88b8b5aa9f13d94358d779ab45a1c3 2013-09-10 02:50:46 ....A 153137 Virusshare.00096/Virus.Win32.Krepper.30760-99de0702f2e6625762ca56b8e2a0c0b0d1d9e1f0dd93c91a6b082bd73b3845e0 2013-09-10 02:36:44 ....A 108386 Virusshare.00096/Virus.Win32.Krepper.30760-ac5e57a1ec555798739432391efcb357ae7b2c1b45e17e8cd9547495d6c69b86 2013-09-10 02:34:44 ....A 169296 Virusshare.00096/Virus.Win32.Krepper.30760-b5096046afc0731e994bb7d365f59e7889c6c1a602273d77a041cd645ded39a2 2013-09-10 01:35:04 ....A 98390 Virusshare.00096/Virus.Win32.Krepper.30760-b72409bd4c6ca13e609b95d270eb62b9a32fab84f5f48ee0a497eecc889b887d 2013-09-10 03:03:08 ....A 69581 Virusshare.00096/Virus.Win32.Krepper.30760-ba506911151dfccafb1cff32f7642148fdf59abfe8915cc8cc567bd7438201c4 2013-09-10 02:16:08 ....A 76118 Virusshare.00096/Virus.Win32.Krepper.30760-bbc51d019e8200eea19fa5311bd03d4845b6d70efb1a34d848d874e3130df31d 2013-09-10 02:48:30 ....A 81992 Virusshare.00096/Virus.Win32.Krepper.30760-bd3bdaf4e593604dc7d044b3a954e4ef152db1729f063ef806aaa7acef95845a 2013-09-10 02:11:32 ....A 153954 Virusshare.00096/Virus.Win32.Krepper.30760-c9b4397eb62b4bc135c56b8df8263bd23bd1ccb7062125bafb97def559d3b7a3 2013-09-10 02:06:58 ....A 90124 Virusshare.00096/Virus.Win32.Krepper.30760-cf3b92a11a6235566cfc0dceb305b6b17fe28118b29a78ae9ea90dd6c70eefd4 2013-09-10 02:27:08 ....A 77322 Virusshare.00096/Virus.Win32.Krepper.30760-d2bbcd2a752df00e9fbcfea7d0adfdb52b622cc5288cec0e4845e83ea67420f8 2013-09-10 02:22:32 ....A 284231 Virusshare.00096/Virus.Win32.Krepper.30760-d2bdd2500bc20846d5135b31685190135c99ac6b8b0cc4f4bf9d2e47f797fe36 2013-09-10 02:28:34 ....A 74545 Virusshare.00096/Virus.Win32.Krepper.30760-d55fac0d90c9087b2fdaee16a3b70a9ca75c69fe8a503a2498695c9f2e99c14d 2013-09-10 02:11:06 ....A 167650 Virusshare.00096/Virus.Win32.Krepper.30760-d69740f98190cd8d56c4f7cef222eabae1b7122ce107ebfe7b2d51dedefedfa1 2013-09-10 03:01:52 ....A 74620 Virusshare.00096/Virus.Win32.Krepper.30760-d7f69a26d385cfceba8a4d340c894f9b99a22a9979d658f1e0b8cfcb89182063 2013-09-10 01:42:32 ....A 75642 Virusshare.00096/Virus.Win32.Krepper.30760-d980eef90b948c81d65f63dcee167dd65719a12df7e42ddff55c0bf9a46aad0b 2013-09-10 03:13:06 ....A 168933 Virusshare.00096/Virus.Win32.Krepper.30760-d9d92bd3fbc178eb2646749deec23b1d39fbd0e36426bc164783aec514b70b2d 2013-09-10 01:56:40 ....A 154260 Virusshare.00096/Virus.Win32.Krepper.30760-dc287af113aa16dce2ae654778622111e4f7a3e12dee23b4e7d5567cba8f090a 2013-09-10 01:53:40 ....A 288620 Virusshare.00096/Virus.Win32.Krepper.30760-dc2c719b2df87a50465a6efe84bfe66fcd379d175370da509117f72793ea26ec 2013-09-10 02:28:30 ....A 76044 Virusshare.00096/Virus.Win32.Krepper.30760-dc4f23433f9176f8d80cd405c24368c9dfd5701475f68aa10b86b635aa0afe66 2013-09-10 02:37:14 ....A 165495 Virusshare.00096/Virus.Win32.Krepper.30760-dfdf4ee1dd1dc685ae702fa76155807f2d2d79983ea8ebe04d24499ae3125d1b 2013-09-10 02:59:56 ....A 80957 Virusshare.00096/Virus.Win32.Krepper.30760-e063f17af2d4a83a7c35c2d451b2d4ce594118f8a2638b7b6e126abf28d4775e 2013-09-10 03:15:22 ....A 483813 Virusshare.00096/Virus.Win32.Krepper.30760-e187a4fb7417a74a9550b7aa10950b3a2af7022881990ac4af20a02e32750d69 2013-09-10 03:02:12 ....A 131023 Virusshare.00096/Virus.Win32.Krepper.30760-e230d04fd9beaef95f1ab86a9d04018a58a3ac2b4ad12c32c76be844744ef868 2013-09-10 03:08:58 ....A 102675 Virusshare.00096/Virus.Win32.Krepper.30760-e42d3fc120a7f5b11488cda6de7644d5c5695d5da8e6542064d156ad43dd9995 2013-09-10 02:37:30 ....A 1360263 Virusshare.00096/Virus.Win32.Krepper.30760-ed078c7b33ded27c5d1c19ba158a63d59c83b12aa8adda64ba267c1a6af60e05 2013-09-10 02:13:16 ....A 75916 Virusshare.00096/Virus.Win32.Krepper.30760-ef625146ca13bf0c1437b5b4c1b06940dc2097bca24ad477446fb2fc020d1ab9 2013-09-10 02:57:48 ....A 101734 Virusshare.00096/Virus.Win32.Krepper.30760-efb737323cb44f9d71a5d62662a3ed171c36be1eba4b13517f1c9b68f4bc5b00 2013-09-10 02:44:52 ....A 173286 Virusshare.00096/Virus.Win32.Krepper.30760-f01981fb5a7be8fd8aa09647f0b237fc907e1e228033eac18ea64239661fa0a4 2013-09-10 01:48:44 ....A 357773 Virusshare.00096/Virus.Win32.Krepper.30760-fbe255953613d04ffe7945f86779c4e129e585bd15e7ef1f50cc4501168b475e 2013-09-10 02:45:18 ....A 1935266 Virusshare.00096/Virus.Win32.Lamer.ar-61d3b96bed4c1b97316004b04512fca8704a4ed0231cc9f3271dbf4784b238da 2013-09-10 02:47:28 ....A 197632 Virusshare.00096/Virus.Win32.Lamer.bf-f6acc191bd10656ad5db6070528ac15c02dbc67f147205ca7527eb143e103ec6 2013-09-10 01:59:30 ....A 1434512 Virusshare.00096/Virus.Win32.Lamer.bs-79d8c224618e2bcb89d088fe6b84698cad203c33d4c57f84a84ba2e991c5c290 2013-09-10 01:42:48 ....A 397312 Virusshare.00096/Virus.Win32.Lamer.bs-d961b3fe91b06ff1819449dc252d7939ba1fad5a9120c53df18b875a94500cf6 2013-09-10 02:53:26 ....A 2310656 Virusshare.00096/Virus.Win32.Lamer.bs-d9ed154bccbed9b3cbedecddd904f07d50eefd845ffd5c1157518f97ef982488 2013-09-10 03:05:14 ....A 37888 Virusshare.00096/Virus.Win32.Lamer.bx-75b4bce9b0329dbb614b1bf23f6937c92474810d68931c63a76f08d0cf044aa9 2013-09-10 02:09:30 ....A 64000 Virusshare.00096/Virus.Win32.Lamer.bx-ee543f46f3136eb6f14183c7effaf54e637596acefa71de37b3f6a807acb8844 2013-09-10 01:59:56 ....A 201672 Virusshare.00096/Virus.Win32.Lamer.by-e96f089a4f8b1d1b29d5a18aaf42dcb3586eefc117045212d12373a3c5ad4efd 2013-09-10 02:05:14 ....A 460800 Virusshare.00096/Virus.Win32.Lamer.ca-a6c6487404ed7374f1b98b066d617a7d49946dd24c9be15d3ccfb969d447dc86 2013-09-10 01:43:28 ....A 377478 Virusshare.00096/Virus.Win32.Lamer.cb-04d7d2ba89068c86bad567bc81877b7728f864987f177c71ce1239cf03a2dc80 2013-09-10 01:30:22 ....A 188151 Virusshare.00096/Virus.Win32.Lamer.cb-15d097933cc3a9048638c750cf87980be24217165740f40f5a918420f350800c 2013-09-10 02:56:08 ....A 274874 Virusshare.00096/Virus.Win32.Lamer.cb-3274299857d7b76f9a20f999d652c4e14843ad2e601309322677e289ea5ceaab 2013-09-10 02:34:44 ....A 188571 Virusshare.00096/Virus.Win32.Lamer.cb-35b181fcd83c6b331ae837135cb836d837da96428349197603507ff5e5f9ce32 2013-09-10 02:29:26 ....A 265535 Virusshare.00096/Virus.Win32.Lamer.cb-3e06250a183cee7ce9524a9cfdb9ce7a9ff77c822a95e0033e109029f732e4b4 2013-09-10 02:22:42 ....A 188341 Virusshare.00096/Virus.Win32.Lamer.cb-4a1678a2ba1a851e8f15ad6a8f8161b857e58c15473459bf3d4e36c561c201a7 2013-09-10 03:08:30 ....A 188254 Virusshare.00096/Virus.Win32.Lamer.cb-74166bad4b22fd1135e081947e686bcb8d3fa10d7a287cb51b5304aea8aadd79 2013-09-10 02:21:28 ....A 345203 Virusshare.00096/Virus.Win32.Lamer.cb-7cf62be3c35933d8b884612e601eb567c2e3672b3ce451adacf3b53606fcec14 2013-09-10 02:52:24 ....A 269745 Virusshare.00096/Virus.Win32.Lamer.cb-7fd1df493cb4012ed2396cf524627a45adb49c68ffd4bf09fb5b60bdd21b62b8 2013-09-10 01:43:06 ....A 251871 Virusshare.00096/Virus.Win32.Lamer.cb-80632b100c354874b9722fcf0d4b9ac2b86d578a6302780718e956b6ed0487f8 2013-09-10 02:18:50 ....A 188214 Virusshare.00096/Virus.Win32.Lamer.cb-889aa4ef1a623d3f041c9497f5bb0fb2f8634680692c97704ce3b1da2cdcd9c8 2013-09-10 01:47:50 ....A 188227 Virusshare.00096/Virus.Win32.Lamer.cb-9505e9b6578b73651094cd36da7a1ecf1115166d5c3344e1befaf8c863c5aab5 2013-09-10 02:05:56 ....A 188951 Virusshare.00096/Virus.Win32.Lamer.cb-9dd8d1285826d553808d3b5803dce0afcfdcce1ceec724e43579663b0c0a8dc6 2013-09-10 01:38:24 ....A 189672 Virusshare.00096/Virus.Win32.Lamer.cb-b5ac5c7c3bcf91a53caf4e2b293bbeedf14d74a955595b6a320810fb8b93f926 2013-09-10 02:26:40 ....A 188291 Virusshare.00096/Virus.Win32.Lamer.cb-b96e761d9d435eab90b2e9bd6ae2dc8eba2ea0a9484ad1a3203706da71302551 2013-09-10 01:51:58 ....A 491571 Virusshare.00096/Virus.Win32.Lamer.cb-bf54ff09805a3a5417dbe38272ca16b9694f3232f60e6f25ef60346c28d91c7b 2013-09-10 02:08:24 ....A 188951 Virusshare.00096/Virus.Win32.Lamer.cb-c0142763af121ece03b3c89c55452719e01b558e544198bb35baca91e6179025 2013-09-10 01:38:36 ....A 194713 Virusshare.00096/Virus.Win32.Lamer.cb-ca1dd3799799fd6ad72d1acc81cf83f6cc186cf9cdcf1f935188eaf67a99c849 2013-09-10 01:38:56 ....A 282351 Virusshare.00096/Virus.Win32.Lamer.cb-cb5b08e5bdf877ea0e91838b193ba4833f00c25e221a7987079b019083778a32 2013-09-10 02:10:46 ....A 246102 Virusshare.00096/Virus.Win32.Lamer.cb-cc8ee7f6a4bb58abc48657f4e281362d0a75a2a6f5a60288b4cfb4333fbbfe7d 2013-09-10 02:45:20 ....A 188532 Virusshare.00096/Virus.Win32.Lamer.cb-d096f608ba4fb0e9bf20f4727c48dc9ac3b7fd8c7c501c47534c32fb1aa2fff9 2013-09-10 03:04:34 ....A 188181 Virusshare.00096/Virus.Win32.Lamer.cb-d3981bdc8c6d3f449e3b7415723140f245be8514577f2b68f00cd0b89203d4d5 2013-09-10 03:08:02 ....A 225879 Virusshare.00096/Virus.Win32.Lamer.cb-d7290ccb85eedb01dd8a758ad21005befdae6832ccc135aba46eec6071eb0e7f 2013-09-10 01:36:34 ....A 208533 Virusshare.00096/Virus.Win32.Lamer.cb-dac14300b505a293613b466cb0a0b1a94a30cbbf6879a295ee918a578651ea5c 2013-09-10 01:47:58 ....A 491688 Virusshare.00096/Virus.Win32.Lamer.cb-e5308f1042db79e96044b654725da30267b8a5cd4e5424afc50e094b0e5fd812 2013-09-10 03:15:00 ....A 188614 Virusshare.00096/Virus.Win32.Lamer.cb-e77f063334d00ea5c86b015edbdb7a4a483d4682bfdfdd24028d469c3cef79e7 2013-09-10 02:37:12 ....A 188887 Virusshare.00096/Virus.Win32.Lamer.cb-e8501885ebb343573e073cbb841d7ddeb7c71cf934fa36f1dc32ab08ef8689e8 2013-09-10 02:26:24 ....A 195971 Virusshare.00096/Virus.Win32.Lamer.cb-eacd7d5fd477d67b71744d430cd7394196e654332c7cf37858f594114fd20713 2013-09-10 03:02:18 ....A 490664 Virusshare.00096/Virus.Win32.Lamer.cb-ed1e49a67f03f214a855b737fec46966e1d488e12a54e5622355dab42381fe5c 2013-09-10 02:35:48 ....A 194769 Virusshare.00096/Virus.Win32.Lamer.cb-f545fc3cb5eeb779713eff5193c71f337bfd458079a6c2e04f5f822ccdfaadd6 2013-09-10 02:46:18 ....A 280476 Virusshare.00096/Virus.Win32.Lamer.cb-f565765301c2434bb77f2e1f0d05039bdda81fa452890a2cd04b038a53cc8a99 2013-09-10 03:10:24 ....A 492200 Virusshare.00096/Virus.Win32.Lamer.cb-f6eda8d3f05b88f71d68bf87465e2daf82524e98668ffe1d018a2e7b22a50693 2013-09-10 03:11:36 ....A 187540 Virusshare.00096/Virus.Win32.Lamer.cb-f6fd37a67178cb3d33abf7ff30f90bd7256dfe6ebcb7a57e9659edf00fc2e57c 2013-09-10 02:25:56 ....A 190422 Virusshare.00096/Virus.Win32.Lamer.cb-fa742e3e0b29fe97a2089a900a260860979578475614cd9f8aef92fd6ffe46e6 2013-09-10 03:04:04 ....A 205850 Virusshare.00096/Virus.Win32.Lamer.cb-fb601227e8240123b159681166fd8f1d76ed7e7cf836f5077877ff645dee3083 2013-09-10 02:44:58 ....A 188648 Virusshare.00096/Virus.Win32.Lamer.cb-fc133636adc50202baf45806f7fe36b6bc38bb2a94e589f30c085a3bec2218d8 2013-09-10 03:11:10 ....A 243087 Virusshare.00096/Virus.Win32.Lamer.cb-fc60bd14df36519f1b676cec58c08bad24be5f3c82be1884e96025fa5b4dc4ea 2013-09-10 02:23:42 ....A 171992 Virusshare.00096/Virus.Win32.Lamer.cc-d34f453bea966be90cd9958bbfdf44ac5fd5556ebcf7b2f6b01c8c67870df5da 2013-09-10 02:23:42 ....A 323584 Virusshare.00096/Virus.Win32.Lamer.cc-e4c4050f540b287c05ea5256e14fdd9ec31e4f8d1a7f20db459beb17bae24771 2013-09-10 02:17:48 ....A 961496 Virusshare.00096/Virus.Win32.Lamer.cc-e5020c582d9aecdec29e1dbcfb8567969f4b2f8acf780ae674cb47f6fe82be5b 2013-09-10 02:16:12 ....A 316000 Virusshare.00096/Virus.Win32.Lamer.cc-feb1e7e8d766b5bad938413e31757871bd31ee1eb96c972ce524db010ff3b511 2013-09-10 01:32:04 ....A 36220 Virusshare.00096/Virus.Win32.Lamer.ci-139bd55f3e6ce7a255eb7ae33e69f2651bb7a34f9c747d290e9e5ffbf8dd6cf9 2013-09-10 01:42:38 ....A 175484 Virusshare.00096/Virus.Win32.Lamer.ci-2a6c716a76473de837da1a2922055152a6ef31b7bc96a0e18eeca96f73278de0 2013-09-10 02:23:00 ....A 175484 Virusshare.00096/Virus.Win32.Lamer.ci-2c5be04a8aff9af99d198b923f4b71903012a1cc032fe5cb023305b10a91419f 2013-09-10 02:45:00 ....A 175484 Virusshare.00096/Virus.Win32.Lamer.ci-d58e29cb1fda6c745ceade74fbf3c07321a5709371cf437e3f85ab6646c71bd3 2013-09-10 02:05:48 ....A 175484 Virusshare.00096/Virus.Win32.Lamer.ci-e01268581119f558589dd06f4e1bc2395af57c52b0fe1aeb2850e9b0add52a08 2013-09-10 02:59:30 ....A 64084 Virusshare.00096/Virus.Win32.Lamer.ck-9a7fa3c8d42a7ff8fdff3eff050b2b9993c9e906d6c09df328b9fe058acd90da 2013-09-10 03:08:46 ....A 62548 Virusshare.00096/Virus.Win32.Lamer.ck-a7634cae1de011ebb1f0872287b3ef97fbae611327c39667ee2dc689ce71dd9b 2013-09-10 03:08:10 ....A 45568 Virusshare.00096/Virus.Win32.Lamer.cv-3323aa3b26e9ad818c2115b6fbe09f5a8e6c7ac58cc10c8d9000db1d69c923c4 2013-09-10 02:24:04 ....A 69632 Virusshare.00096/Virus.Win32.Lamer.cw-d96da6a2d8a51000b4b0ff4f926ded85311527f879ad13a7e633af325e05f8e7 2013-09-10 01:46:56 ....A 251904 Virusshare.00096/Virus.Win32.Lamer.dl-4268ece6f160e7713ac9aa4c0192a1af4c7d2c128d2ecbc6e17e290e8212f74a 2013-09-10 01:40:50 ....A 15043072 Virusshare.00096/Virus.Win32.Lamer.dl-564498e3a53877476946f955c30da63e8eb8c2158b6efcbe0aaf6d44bea687a5 2013-09-10 02:19:50 ....A 235008 Virusshare.00096/Virus.Win32.Lamer.dl-df7f388423b153ae8cc526ed86ade94bf6264fa5c1f0726fb1a9cf2dda4cc9bb 2013-09-10 02:58:44 ....A 385024 Virusshare.00096/Virus.Win32.Lamer.dl-e4c37ba9b5ce4b8f3743190ccd756b990c112f88a9a846335a3779ba7b64f844 2013-09-10 03:03:52 ....A 335360 Virusshare.00096/Virus.Win32.Lamer.dl-f140690a759dd6ffef0fbb50beeda57fba6f977d7b31eee3537501adb5100143 2013-09-10 02:13:42 ....A 180224 Virusshare.00096/Virus.Win32.Lamer.dy-f4b1bf5783e0541842250a4cd1a4cf20c681d243b26c99e95086c999d318f09e 2013-09-10 03:04:06 ....A 868378 Virusshare.00096/Virus.Win32.Lamer.el-147478779079ec1e011774f4576b70daf6998d05607e79c4cb66be59870b7da2 2013-09-10 02:08:50 ....A 3417463 Virusshare.00096/Virus.Win32.Lamer.el-563154861786f2834a684681c41d8329f9bacb089f40aa0cbac8ba5ea90e0ff3 2013-09-10 02:32:22 ....A 2650542 Virusshare.00096/Virus.Win32.Lamer.el-888f35c0aa224b5342d52be585d3b95ba538ad3956c542f6dd4005115e5978a0 2013-09-10 02:51:16 ....A 2954708 Virusshare.00096/Virus.Win32.Lamer.el-985a3b75c7e0fed096bc772ceff2ef11088efca069674b18c1ac5b4a8f09f472 2013-09-10 02:30:44 ....A 1064658 Virusshare.00096/Virus.Win32.Lamer.el-a7a292bc96ea307b7a735455b77cdc891bcf21c385c713512c16c68206335fe5 2013-09-10 02:11:18 ....A 849053 Virusshare.00096/Virus.Win32.Lamer.el-c7b661f1eaa8e57ad7d35592ff92b1236ff3d1e87c33cd2be902973349ab2d48 2013-09-10 02:51:06 ....A 631991 Virusshare.00096/Virus.Win32.Lamer.el-d3ca3222af345ed22f28d1dbc40d99d7f899226a6e8beab7afbd3db8fcf307e5 2013-09-10 01:48:26 ....A 533123 Virusshare.00096/Virus.Win32.Lamer.el-d620a1a8551538daf6ef37f12de24ec810f7060a19be071e39295dbb104cfa89 2013-09-10 01:43:44 ....A 458399 Virusshare.00096/Virus.Win32.Lamer.el-d69b8ca8abc77dcc2a50a84d27b039e24b8c8cc9229bd0a183b81a375f105163 2013-09-10 01:44:02 ....A 2787284 Virusshare.00096/Virus.Win32.Lamer.el-d96375e04b84fcf2d0efd36dccba81df91e6d01191518f6a8a0bf778fac1b9dc 2013-09-10 02:35:22 ....A 1132333 Virusshare.00096/Virus.Win32.Lamer.el-df6ded4722721e8e479e3628c819f29e5e8a544079fef583a94c4895b9ddb884 2013-09-10 03:09:22 ....A 1245059 Virusshare.00096/Virus.Win32.Lamer.el-e626afd87cfa0163f16526ef9e09f5df0c3bcd46fa4f9e4aeeb72d1d4ee56600 2013-09-10 02:38:08 ....A 1804404 Virusshare.00096/Virus.Win32.Lamer.el-efa25aeefa81f5333635db81b402cde1734426c57c758b7b1188503f81487488 2013-09-10 01:45:08 ....A 2195661 Virusshare.00096/Virus.Win32.Lamer.el-f4b59814db9ffc3181d9988851e012cbbb0b43417c4d55b837f0c50d0a1a90f6 2013-09-10 02:33:28 ....A 678099 Virusshare.00096/Virus.Win32.Lamer.el-f64fc7b3f65cd99303117234eca5084aec00cef3f345b223b560e4422f4f1d3e 2013-09-10 01:41:12 ....A 269957 Virusshare.00096/Virus.Win32.Lamer.el-fbb01c6a0447cbe7f588bbb896828def9f297fb562653c3d95365867e0bfa4a2 2013-09-10 02:43:14 ....A 281221 Virusshare.00096/Virus.Win32.Lamer.el-fcca28d60bdf3b2c73ee942f5b943db05bc56c8317249ab069e7eeb3e3129ee0 2013-09-10 02:33:06 ....A 102912 Virusshare.00096/Virus.Win32.Lamer.eu-dea5767bbf2b0afa2cc23dbe64714518b00ecb4b7eef41a8b2825301e9093db3 2013-09-10 02:38:12 ....A 53594 Virusshare.00096/Virus.Win32.Lamer.fg-4f5c345e135e2a9fa612f98d3ee60812b991f33b667d359642d998016035f4b0 2013-09-10 02:35:58 ....A 54958 Virusshare.00096/Virus.Win32.Lamer.fg-85542831cc91eb1c4effc1143780dffe6c3f2a2cbe28da926f94fd47a2f5e262 2013-09-10 02:18:24 ....A 74472 Virusshare.00096/Virus.Win32.Lamer.fg-9267519a49a9ef07220e4705bde1edc3212179f8f1039eeafba0bf410b003a36 2013-09-10 02:33:50 ....A 106042 Virusshare.00096/Virus.Win32.Lamer.fg-a3b384808eb206be5a7ee60773f68acc9d5cc694b764e6a548a6ac4d7e176c45 2013-09-10 02:05:22 ....A 73728 Virusshare.00096/Virus.Win32.Lamer.fg-ca86a4f85a7e1dbbdf55946acec9a9e0a70ec52d1b3e8d6a38699db7d0c67aa3 2013-09-10 03:14:02 ....A 210183 Virusshare.00096/Virus.Win32.Lamer.fg-cbbc15d9b821a7df75ee671633936f40233f6bf114c7b2785c0e3837162e33d8 2013-09-10 02:30:10 ....A 110269 Virusshare.00096/Virus.Win32.Lamer.fg-d4890098d7b0bf5702ec8fbb1d2bffddbb222241003aeea0ee3c991eb9d4b545 2013-09-10 02:49:54 ....A 52398 Virusshare.00096/Virus.Win32.Lamer.fg-dde254828fdc045d9bf3e98e2d6a91975d51bb64dea8f6c1a9bdb937f2707977 2013-09-10 02:55:46 ....A 79872 Virusshare.00096/Virus.Win32.Lamer.fg-de5b9117375fa2526dc11c63495bc09dab1ce09eb8a2f60523e3464d28b73aa5 2013-09-10 03:00:50 ....A 83386 Virusshare.00096/Virus.Win32.Lamer.fg-e58d347d323935b1685e6671b865b95437a1dd2ccf5e9b97060cfa5b7af55e74 2013-09-10 01:49:12 ....A 93628 Virusshare.00096/Virus.Win32.Lamer.fg-e7dacc4e5e92c6d43b50be3767bccecfc87393f66dab41cfefe8e50dcea1383d 2013-09-10 01:44:50 ....A 85166 Virusshare.00096/Virus.Win32.Lamer.fg-e88a500d983d9930062ca89a2d3c7be02a0b6830b5234a959febb5d237e92432 2013-09-10 03:12:32 ....A 107081 Virusshare.00096/Virus.Win32.Lamer.fg-f0a08490e182eaabfc1be2cf33d947092abdee6a570e579d336f4696f15f7620 2013-09-10 01:51:24 ....A 485163 Virusshare.00096/Virus.Win32.Lamer.fg-f5cb2a22c416c34998520a34066eea0c7d46f6bb3e87a02d4f0f4ec03532d69c 2013-09-10 02:51:40 ....A 93928 Virusshare.00096/Virus.Win32.Lamer.fg-f64585b3c9a1122e7f5087f2de637ccb636b5020eed49b578cf6702ef069ca73 2013-09-10 03:06:02 ....A 87272 Virusshare.00096/Virus.Win32.Lamer.fg-f6672298e1ee6308faf76499e3f84fd3fbc188825666c92fb91d772db334c8cb 2013-09-10 02:32:46 ....A 67365 Virusshare.00096/Virus.Win32.Lamer.fg-fb0e91b7e7ca3a14744cb1cebb3e205d04d171b8a598edc13b62323c9c7ee5e8 2013-09-10 01:50:44 ....A 90402 Virusshare.00096/Virus.Win32.Lamer.fg-fbbc88965842bc2641a81a568bdc900739a3ce810fd48099d18d0f70f3e9aca3 2013-09-10 03:01:34 ....A 49152 Virusshare.00096/Virus.Win32.Lamer.ft-2010c35e21db3c5f4a599505dad3cdc4c4457d680d4d2a15293b0512c551fd1d 2013-09-10 01:57:46 ....A 622670 Virusshare.00096/Virus.Win32.Lamer.fw-939e6eff1e53c92d8da2e5d18598cc6a0ce26a14b42913f02fa94fc3a189f6e3 2013-09-10 02:28:58 ....A 32768 Virusshare.00096/Virus.Win32.Lamer.ga-da12677401924e7dbcb8158078c1665924dec9ab28f54ddf1f155882ac60d5f9 2013-09-10 02:55:12 ....A 102459 Virusshare.00096/Virus.Win32.Lamer.hn-de86efe7ae6e03bedaec7e3dbe8f6e9c62564b4e862f33c5400ec3748a18d131 2013-09-10 02:40:18 ....A 1808046 Virusshare.00096/Virus.Win32.Lamer.i-ffbfec0042e19824d1f4aeeeb7c515d5086828bdec7529fb0e65dd6dca366233 2013-09-10 02:01:06 ....A 182307 Virusshare.00096/Virus.Win32.Lamer.k-19d7089752ae1c4b97a0224610f3781382a263fce2f455f2cceab4f7e3e12835 2013-09-10 01:34:32 ....A 191011 Virusshare.00096/Virus.Win32.Lamer.k-2bc8a38107ff6b11f44b990c1e760ce00e30fc52ede129dac42e4266c4c2c4f9 2013-09-10 01:37:50 ....A 24576 Virusshare.00096/Virus.Win32.Lamer.k-3b8e7cc4a7d9ec4170a71099ca71f06f6fe2b5c8c16bdfecac3dbcf2bee77636 2013-09-10 03:12:52 ....A 708532 Virusshare.00096/Virus.Win32.Lamer.k-5462ab09222edfeb42b6670c10903931248b01c6dceab192fc05013860853df8 2013-09-10 02:27:26 ....A 679973 Virusshare.00096/Virus.Win32.Lamer.k-94cdeb7b831d845f38b9e416f370eced56f318deee68a747fab59f1bc7317ffe 2013-09-10 02:05:38 ....A 395334 Virusshare.00096/Virus.Win32.Lamer.k-bf8b615b1183df1ee294b012ed5b5a4022275836ac2da567f491ff929f1821a4 2013-09-10 02:18:18 ....A 343642 Virusshare.00096/Virus.Win32.Lamer.k-d0184928d9367ec7844da1fb53688e015252fd7523923da0089f9233c47537fe 2013-09-10 02:37:46 ....A 341082 Virusshare.00096/Virus.Win32.Lamer.k-dfdf92ad7199f46a48a1febaa09c8ca3d932750dfd11d051d9e976014919c52d 2013-09-10 01:45:52 ....A 24576 Virusshare.00096/Virus.Win32.Lamer.k-e02bcd5ecac0196c04b6edddc78f988bb2e0da15b17457e871d6fec40d43ab2c 2013-09-10 02:15:56 ....A 785055 Virusshare.00096/Virus.Win32.Lamer.k-e38442d031f2f0b9788636818f9a4fc2e54f7b7b034d5eae8256e3101cbae794 2013-09-10 03:14:14 ....A 429147 Virusshare.00096/Virus.Win32.Lamer.k-e68f2726fe44cc616ba03223351a966527f8639ce1d3ac521c400cc56301daef 2013-09-10 03:14:40 ....A 28672 Virusshare.00096/Virus.Win32.Lamer.kd-f7f5d7b8d469ffaabf4a3394c2baea79144c7e7df8c1a17f497a32cbf15ddb4c 2013-09-10 03:07:30 ....A 987199 Virusshare.00096/Virus.Win32.Lamer.kk-f0cff256c85868f1f7fee5ad4229ea202a0d41a738f6eb1a602e4e56edb27668 2013-09-10 02:32:20 ....A 971813 Virusshare.00096/Virus.Win32.Lamer.kp-2e9255671d913aa038fccb325abfb008c46745eb8df84eb7a3ca2d317e457b82 2013-09-10 02:20:26 ....A 893278 Virusshare.00096/Virus.Win32.Lamer.kp-cc4d1c21d4920ac24041548e3a171f59848e779c03dce6f35d8b01454349eb6b 2013-09-10 02:45:22 ....A 88064 Virusshare.00096/Virus.Win32.Legacy-e5e5345c7396052fc3e9e0ae8e2d90bfdacd0b6afe0fc8fd11a64707c8049b4d 2013-09-10 02:33:50 ....A 48096 Virusshare.00096/Virus.Win32.Levi.3040-da93a57ca587075acc9ad6784b7fd5ccb9b80bcb2fe1c81f6ee94c9e640ae89f 2013-09-10 02:42:08 ....A 625178 Virusshare.00096/Virus.Win32.Lilu.b-033bcdea62f3a00e775002c2741ece67e0c2eff060a3319f24ee6adc6af905f3 2013-09-10 03:03:24 ....A 9728 Virusshare.00096/Virus.Win32.Mark.919-dec46972f064ed3a828c047e8217c90255d9ea64361c06e0c606ef578627b7e4 2013-09-10 02:47:34 ....A 111260 Virusshare.00096/Virus.Win32.Miam.4716-d4af51e201b92b558a1408199343c19bf34a0d0126383ae1f86a049495c0fe5b 2013-09-10 02:51:32 ....A 2263416 Virusshare.00096/Virus.Win32.Mkar.c-83f8434c5f77ad46f23fede51cb0b4b780392b31be4951c1651399e7fece1df2 2013-09-10 02:09:10 ....A 1743128 Virusshare.00096/Virus.Win32.Mkar.e-620afd23e54645c687e873353b27b0f0cf06376fb1c48f8183534c779bdc351e 2013-09-10 03:10:44 ....A 4837424 Virusshare.00096/Virus.Win32.Mkar.e-847ee32d8e1afee3fef9258e3147c794e02f91b51c8ded2648e5fca6f0762874 2013-09-10 02:29:26 ....A 2097816 Virusshare.00096/Virus.Win32.Mkar.e-d3b1984f8022a316f71518e69f4b5ab096acdc73a58e7faeeeeb1899a67c815b 2013-09-10 02:41:48 ....A 1369672 Virusshare.00096/Virus.Win32.Mkar.e-d8f96ee6858e2eee9c11869b2c7c092735d5f3c1afd9f314009afacc7aee9015 2013-09-10 02:20:24 ....A 139264 Virusshare.00096/Virus.Win32.Mocket.a-87b3317dd4cd69c299a6a67a20f670e46eb1be4756cc25ec2e2f96310ba4e6ca 2013-09-10 01:52:50 ....A 2772992 Virusshare.00096/Virus.Win32.Murofet.a-5ce3dd722af05185167a40f537d248703d36debb2a8cf5d3a64135c114bbf6ec 2013-09-10 01:50:48 ....A 2394770 Virusshare.00096/Virus.Win32.Murofet.a-8a90a0ef62cf9363cad5212c53bd6c8feb884174124508cbddfde809b36fa730 2013-09-10 02:25:04 ....A 190464 Virusshare.00096/Virus.Win32.Murofet.a-91e47472ea88e1f547ee440f3f0ea3274bd306493edd69c5faea35d0c905a920 2013-09-10 01:30:30 ....A 2878768 Virusshare.00096/Virus.Win32.Murofet.a-92923987bab55c222f75ba002e3410914b151d41a4826d5be81507cdb8f9b5c3 2013-09-10 02:36:30 ....A 110592 Virusshare.00096/Virus.Win32.Murofet.a-dbe7fb49fe088f2b869c6af261d463d43280df762e4d7b2e5c4bcdf45c66e7dd 2013-09-10 03:07:58 ....A 171008 Virusshare.00096/Virus.Win32.Murofet.a-e3de5b2b0aa88711380b4edc34ee641fc95a74d564142e9f0a25c0f8454dad57 2013-09-10 01:30:22 ....A 36864 Virusshare.00096/Virus.Win32.Murofet.a-f2aa5d7f0febd33196d38eca5bb951a9d1fa0502f82a6943d05f48941aab769b 2013-09-10 01:58:58 ....A 98318 Virusshare.00096/Virus.Win32.Nemsi.b-73410a94c045f86534f911b35b7dcb14f102c59547bedf4847214dfcd8e341fb 2013-09-10 02:33:12 ....A 176640 Virusshare.00096/Virus.Win32.Neshta.a-076a32429242c941168380e06c7aec6e03c6adaa5816541d88b6ff547cd2455a 2013-09-10 02:43:00 ....A 629248 Virusshare.00096/Virus.Win32.Neshta.a-1cc689b89d87ad9d6335d421811ffd40608c5c835fe4af383fac5e5cf9d08466 2013-09-10 03:05:24 ....A 156160 Virusshare.00096/Virus.Win32.Neshta.a-244b26b58b493deb7068ed0fdbbab7d83b26820af1652169856ab78a4188b459 2013-09-10 02:52:42 ....A 116131 Virusshare.00096/Virus.Win32.Neshta.a-3906f1d30f64bb9247228f27610b44a351b9694a1dd0a3d8632f47e7ec9f43c9 2013-09-10 02:32:24 ....A 265728 Virusshare.00096/Virus.Win32.Neshta.a-5c90e3b12144d496bd4d9af57f1ed0d3bfb5be01b164a8a97af49cd80691c11f 2013-09-10 02:14:30 ....A 222192 Virusshare.00096/Virus.Win32.Neshta.a-7403c40aacb99dc316dddb24358d55cc142b9142135e045fdc4e161ab4831dba 2013-09-10 01:57:30 ....A 1122816 Virusshare.00096/Virus.Win32.Neshta.a-754d2ef413491c35ae91a2b5c9d5d21f3478e53d4212987dcf518501457916b4 2013-09-10 01:35:24 ....A 1964224 Virusshare.00096/Virus.Win32.Neshta.a-86db9fcaa774d76677afff6525b2433df183582340a03f7142aa086c12342379 2013-09-10 02:07:20 ....A 614912 Virusshare.00096/Virus.Win32.Neshta.a-94054382a05079a93898b255d0fc25219e2287bb2d30941e316b8be23acadd6f 2013-09-10 02:17:36 ....A 3540992 Virusshare.00096/Virus.Win32.Neshta.a-963dd26232afbacef45a5da2c5adf746cc080bba6ff38029d0845e4abdfc53d2 2013-09-10 02:34:02 ....A 558080 Virusshare.00096/Virus.Win32.Neshta.a-97dc0b111deb911564ee87a44c177f32630caf5319efaf5cd8744ea997b71927 2013-09-10 02:06:46 ....A 41472 Virusshare.00096/Virus.Win32.Neshta.a-a3634d10be934aa456394a42a4ecfecfcd94c95abef18dac0308edb5d1620ae0 2013-09-10 03:04:44 ....A 41472 Virusshare.00096/Virus.Win32.Neshta.a-a3fcad64665fcd30de319e7cff431e4cba5621627a6567b811655c4fd50063e9 2013-09-10 02:10:10 ....A 642688 Virusshare.00096/Virus.Win32.Neshta.a-a7b88e313971254f30824669f8723920e58ab3a622e6612e02fb1702f37bd09a 2013-09-10 02:05:26 ....A 228336 Virusshare.00096/Virus.Win32.Neshta.a-a86d91ba2f38531b27806480981d4b33a11aae24715aacbfab37091dd9c8e158 2013-09-10 02:50:48 ....A 41472 Virusshare.00096/Virus.Win32.Neshta.a-a9f833a96c28ecc08fe9ccdc4609a8bac0a2e4db5855ef78a0f1e40cdd209ab1 2013-09-10 02:13:02 ....A 115099 Virusshare.00096/Virus.Win32.Neshta.a-b096995f73a6f1fb4b1ae38b0610d647c2cbd0af66a1f957b2e73565c06c31d0 2013-09-10 02:31:48 ....A 254464 Virusshare.00096/Virus.Win32.Neshta.a-b6d6627336932780688c4f2ff9e527be6bee3fc55f1573b5d7e0a2b61bcf0391 2013-09-10 02:40:34 ....A 444200 Virusshare.00096/Virus.Win32.Neshta.a-b7a04004fcfc8e19ccf1cc8005929fca7af3a468b8b1d2ad455bb4c792634412 2013-09-10 02:14:38 ....A 85504 Virusshare.00096/Virus.Win32.Neshta.a-b8e92ea4aed0c5c0a3ab7fd1d9abd57f109adb14340da93d1be427aa4f1fd4ab 2013-09-10 01:45:52 ....A 41472 Virusshare.00096/Virus.Win32.Neshta.a-c5ebb30ca7d91223c7dafaf05705367b6d9ce5d52f4dc7a07200fcc575c3e4a7 2013-09-10 02:31:50 ....A 260384 Virusshare.00096/Virus.Win32.Neshta.a-c66cec04d47f413e4f4de6b12535475e1dcf0daa7b318baea8649775b54f2f51 2013-09-10 02:51:08 ....A 1259080 Virusshare.00096/Virus.Win32.Neshta.a-c9490485826219dbce72d4baa7cec1bd8b9344239e8a73f3e19d64d35e2da6e1 2013-09-10 03:13:04 ....A 115200 Virusshare.00096/Virus.Win32.Neshta.a-cf029f7729c0c76a81c48727a90c9301010a97aae3d939d911f145efb8df0cba 2013-09-10 02:43:30 ....A 152208 Virusshare.00096/Virus.Win32.Neshta.a-cf8df4604ea6b0416765a4cdd613854e2f4fc004f5314f8767c6cc4bafed06fd 2013-09-10 02:30:06 ....A 133272 Virusshare.00096/Virus.Win32.Neshta.a-d14b8e333b4d868150d6b5d5c36b9ce49bf68b9396eb1facc91878e5b2eddfd9 2013-09-10 02:59:10 ....A 185720 Virusshare.00096/Virus.Win32.Neshta.a-d3353b14190f9cab78b46b230a30ded18c11851a366fab41aaa0ae1af1d51709 2013-09-10 01:50:52 ....A 205000 Virusshare.00096/Virus.Win32.Neshta.a-d5756bc201d0c968accaaebec9d083a2a1ac3f5b41157202473cf43e91f33432 2013-09-10 01:43:40 ....A 83456 Virusshare.00096/Virus.Win32.Neshta.a-d6247548f722a7125489850ead84b43246869a9202bf29322e5b46691d807ce4 2013-09-10 02:38:08 ....A 41472 Virusshare.00096/Virus.Win32.Neshta.a-d8faed9c438d18e6f8d219a32a9579596e41d4181d712f746e175e88000771c1 2013-09-10 02:42:08 ....A 196608 Virusshare.00096/Virus.Win32.Neshta.a-d9c4917a115d48363b2c2ac6b5aaa8dcd5a0e6cf55034b5de5406a5d635d7940 2013-09-10 03:00:52 ....A 756660 Virusshare.00096/Virus.Win32.Neshta.a-d9c71679c29cdd680559008315618604a849b6e2e661548486275aab317f7ddc 2013-09-10 02:57:42 ....A 206336 Virusshare.00096/Virus.Win32.Neshta.a-db374cc6e71031cf9369aa3418a300c767b973c7db600f9021bd0873a435956d 2013-09-10 02:22:22 ....A 674699 Virusshare.00096/Virus.Win32.Neshta.a-db8f0b9e3f1fb6788d7f1e4ac92a3bfbbf4bffda3b3d304fba754607319595b1 2013-09-10 02:33:56 ....A 1070000 Virusshare.00096/Virus.Win32.Neshta.a-dd71f24e4ec71db6eb102792a7bef5201b54ac7f9653172ad580ed16ffd9c0f6 2013-09-10 02:58:08 ....A 41472 Virusshare.00096/Virus.Win32.Neshta.a-df8f2d7242eeda87ca98f216043ea8b05de31424cfdfe890551f5978e1c582cf 2013-09-10 02:57:18 ....A 175616 Virusshare.00096/Virus.Win32.Neshta.a-e0eeafb67153e23f70c04de6dfb5758897d93a769853ce08394dc946f67afaa8 2013-09-10 03:11:48 ....A 234804 Virusshare.00096/Virus.Win32.Neshta.a-e111bfb27d55c3f149d9b6609b8baa4548210c3691b994698117557fbb0ddd39 2013-09-10 01:54:36 ....A 2345332 Virusshare.00096/Virus.Win32.Neshta.a-e11b6e5a8e8574c1891624d42853d9029561f0705d9b4bdbba7e795745f8b452 2013-09-10 01:50:22 ....A 41472 Virusshare.00096/Virus.Win32.Neshta.a-e1f0ef2922d3e2b1a3205560b4fe40a2f1d97a894badb669625d675ea3ce22a4 2013-09-10 01:46:10 ....A 397312 Virusshare.00096/Virus.Win32.Neshta.a-e2370c716b6f968d34845b6ce9e0a6fc88c4bdae3778f1ec34d1e0a165446f94 2013-09-10 02:23:54 ....A 41472 Virusshare.00096/Virus.Win32.Neshta.a-e2ce21a5086133a8946f459126926a75fd06ed1256f3d2451f93d5c82deae3c9 2013-09-10 02:06:30 ....A 475648 Virusshare.00096/Virus.Win32.Neshta.a-e38f6d500e93bc126bce0549960fe2c76d08748087ac545f1db2a4bdf182b7ba 2013-09-10 02:53:54 ....A 207872 Virusshare.00096/Virus.Win32.Neshta.a-e455b0f0a291f7cde128b71860561759cea56fdfab24764efe7c552c73de5923 2013-09-10 02:44:38 ....A 391289 Virusshare.00096/Virus.Win32.Neshta.a-e6726e26f889a3bb3f9d1f9130f9add131b630e41fa6f41af43c27429a0b1e87 2013-09-10 01:55:10 ....A 440320 Virusshare.00096/Virus.Win32.Neshta.a-e8c55bcc3ba0da5b0fefe2d4910e295003ba37501ff536c953c13f86bdb3ae5f 2013-09-10 02:28:48 ....A 842808 Virusshare.00096/Virus.Win32.Neshta.a-ea9fe6a3fabad6a4a1ecf3b67a007aeda0a8b113b39bbfc71c2e5dddb64e4127 2013-09-10 02:28:26 ....A 136248 Virusshare.00096/Virus.Win32.Neshta.a-eaeb6b55510d05b9faac7d05620d4587a2b64c8cc2cf4cd8dfa65f4b6600bfad 2013-09-10 02:33:42 ....A 585448 Virusshare.00096/Virus.Win32.Neshta.a-eb445bfaab8847dbd1db0b5ce3c1872e74713f6d9552a214e3c0f4b05edb4d1c 2013-09-10 02:29:00 ....A 149928 Virusshare.00096/Virus.Win32.Neshta.a-f157115ac2592b9f3323ccf12ff1753a5aa95c279fce833f6e52181a356173a3 2013-09-10 03:04:44 ....A 41472 Virusshare.00096/Virus.Win32.Neshta.a-f5f53d2118f07920806e7a9bfba0d853ff503d44e807b87bed9cc2ba09bec269 2013-09-10 03:12:00 ....A 190976 Virusshare.00096/Virus.Win32.Neshta.a-f7604b01c6ba9673f8368234d437574129a839387f290c8f7d1c30951ef23f5b 2013-09-10 02:37:02 ....A 751976 Virusshare.00096/Virus.Win32.Neshta.a-faa923eebe2a6198fe8410c3e6e2008c9e3ff18cb4d67f022ef45b4b42341c98 2013-09-10 02:37:16 ....A 458184 Virusshare.00096/Virus.Win32.Neshta.a-fab2180b4c513d4fb035f4be51e515b9584a820499706e3fb5a2389d6e8eb9c3 2013-09-10 02:08:22 ....A 91648 Virusshare.00096/Virus.Win32.Neshta.a-faf47d08436dc928a1b541704cd5fa323ea00ee2902b757ef9e0d0f526435086 2013-09-10 01:59:08 ....A 115200 Virusshare.00096/Virus.Win32.Neshta.a-faffa2ed3de26d523ef261dddf0254739f983dab40531cd6a727b6afbdfb4f60 2013-09-10 02:33:30 ....A 238592 Virusshare.00096/Virus.Win32.Neshta.a-fb8b704d99ee4d4bd1fa72c1fce1f04a6ee97f4a2e69ee448e8cf19f5f557310 2013-09-10 02:06:06 ....A 41472 Virusshare.00096/Virus.Win32.Neshta.b-2488010f02ba9bda16f41d05b2721495afbd4a5e7387d889bec94a7a6ce55a02 2013-09-10 02:30:40 ....A 238161 Virusshare.00096/Virus.Win32.Neshta.b-3b3f6e6e4f0600a26170a9faabd5c3dc84d9a6296a6bb42e480a9d7ee3a3f5a5 2013-09-10 02:55:48 ....A 133688 Virusshare.00096/Virus.Win32.Neshta.b-3e87b41a208a44c479921407f90ddb1f82cad582fa91a12317faedd7859779b2 2013-09-10 01:39:54 ....A 2017064 Virusshare.00096/Virus.Win32.Neshta.b-76e119ae9bf66aff1972bf72bddc237092c53c9c314c01cbeaaa5a3a8e1e4156 2013-09-10 01:30:56 ....A 282112 Virusshare.00096/Virus.Win32.Neshta.b-77a807158e2b8653cdc90716f8d8692e937b8fa328fa84244c02fdd43a52bd9f 2013-09-10 02:57:12 ....A 709568 Virusshare.00096/Virus.Win32.Neshta.b-7f14ccb69d3eb70fe0c439c91c5aea1aba8752828896b8c93cc9eaba47a41ebc 2013-09-10 02:14:42 ....A 156672 Virusshare.00096/Virus.Win32.Neshta.b-91fe084a82b6275c33316bb50f845b359eb2e83fab2e4b9fe3ae78fb8f04bac7 2013-09-10 03:08:58 ....A 282184 Virusshare.00096/Virus.Win32.Neshta.b-adb6b6bace861fe3075d07371e792013b523460dec7de0ebd32bb57562a5653a 2013-09-10 02:41:06 ....A 1105408 Virusshare.00096/Virus.Win32.Neshta.b-c3470c0764a1602aa87a6e0fe27b7e4f1023bfc7015ab6302199a7ab4dc4d241 2013-09-10 02:18:40 ....A 391246 Virusshare.00096/Virus.Win32.Neshta.b-d1e3bfa567348e1871687306fa96631dd520916383766c121919de59e3a36422 2013-09-10 02:43:50 ....A 41472 Virusshare.00096/Virus.Win32.Neshta.b-d5cca7d81382abcb38a99e6a73f8bd1cef48583571536ce1430d6af25e632409 2013-09-10 02:33:08 ....A 269896 Virusshare.00096/Virus.Win32.Neshta.b-dc04980e187cf3a38d720549a69eceffb94f0b3ab01fc7d2026276265c2d6383 2013-09-10 02:35:22 ....A 241744 Virusshare.00096/Virus.Win32.Neshta.b-e178f03ce679023f833214cee35a9e1461cd00435050aa2325424926f87c2d76 2013-09-10 03:12:46 ....A 283670 Virusshare.00096/Virus.Win32.Neshta.b-e3dd098a3a457f28106738ce89aa1c4d864acadb5bff6dc7b38fb15419618f81 2013-09-10 02:51:46 ....A 244960 Virusshare.00096/Virus.Win32.Neshta.b-e486583ac9a4344c6e449bb6d5a3fd333574087fb41ba3abe9a5bac04d0f0d4c 2013-09-10 01:51:44 ....A 283160 Virusshare.00096/Virus.Win32.Neshta.b-e539b1f85b6b71da9cc26e07cad9bfe418a2dc4a0b0ca891112ebddd3a7b0e9a 2013-09-10 01:41:20 ....A 239784 Virusshare.00096/Virus.Win32.Neshta.b-e54eaf8e5dfb2900bea30678959f1a3238df9a86352909537e229e7b02f9941a 2013-09-10 02:30:16 ....A 156160 Virusshare.00096/Virus.Win32.Neshta.b-e69b4faad86c3e3e32925022d61f8838cb9bc70d203b8005ef87279f59ddd64e 2013-09-10 02:26:20 ....A 452656 Virusshare.00096/Virus.Win32.Neshta.b-eb93a388255f727d8326ca5b390fd96c03df57e4bde046f6be4103fd484b3ec6 2013-09-10 01:50:40 ....A 107008 Virusshare.00096/Virus.Win32.Neshta.b-ef673548cb69a993f422b5d6921513034c3fd3e6dbc5bc776a9084fe56be790e 2013-09-10 01:46:54 ....A 606208 Virusshare.00096/Virus.Win32.Neshta.b-faf053fade06a1585793bbc2b4107d10ad77ade56c60dc8fe8f4692016c3e915 2013-09-10 02:54:34 ....A 262582 Virusshare.00096/Virus.Win32.Nimnul.a-02cf0ad4d686274e72e987cd35bbca1f87acc6cdd781be4ea91448ec25928637 2013-09-10 03:01:28 ....A 365001 Virusshare.00096/Virus.Win32.Nimnul.a-02d9e443e6a4b0e48866e5f910ac43705e10c0c25be6a1fb1094ee1b448c0977 2013-09-10 02:41:46 ....A 3731815 Virusshare.00096/Virus.Win32.Nimnul.a-02f2ceba174cf6317204014145356db72df91ebc0f7a8ce9aca3ca54c0d2f23e 2013-09-10 02:33:08 ....A 314733 Virusshare.00096/Virus.Win32.Nimnul.a-031bdeaf7c9c6eeed9270429ee653653ae9a333048c7e10d59a90cca44a3ba73 2013-09-10 02:30:34 ....A 471494 Virusshare.00096/Virus.Win32.Nimnul.a-03a4d3184db8faeaa72cc64ca2b10d7ded9cbb8c8f2e8905962b09292764eb54 2013-09-10 01:53:10 ....A 258524 Virusshare.00096/Virus.Win32.Nimnul.a-03b306e117d4ab2d0a5e8763a43efde370d219226015cf16d85fa5f27dfa61a4 2013-09-10 02:14:34 ....A 127390 Virusshare.00096/Virus.Win32.Nimnul.a-043f74c8b1ea69b9baaf7db5165fcf7333a307d222ef24c7b61385a593da7d18 2013-09-10 01:39:08 ....A 185181 Virusshare.00096/Virus.Win32.Nimnul.a-046216c56e01157462a4e4c5e2f3431503d335c7f9c2613112484711912d9c75 2013-09-10 02:23:54 ....A 298494 Virusshare.00096/Virus.Win32.Nimnul.a-049ae5bac92cde2c9b20b3f8e51449a16d5a35a883cf20cfa0788258da2ae0a1 2013-09-10 01:52:32 ....A 1135049 Virusshare.00096/Virus.Win32.Nimnul.a-04ec7c5c7df6a841ba358ffc99e5285032d757cc11cd912f7c24f17e2d640ef3 2013-09-10 02:53:54 ....A 771952 Virusshare.00096/Virus.Win32.Nimnul.a-04f2db7f006de3c2d4f990cb51f02e3861358dd6c9f42b115928e8a0c121ed43 2013-09-10 01:52:24 ....A 471496 Virusshare.00096/Virus.Win32.Nimnul.a-052a69c84143d19feb523d4751d9313d447fa4f94ae103d34b9475426395239c 2013-09-10 02:30:34 ....A 322413 Virusshare.00096/Virus.Win32.Nimnul.a-053c2e416e6820ab1e8ebd01a0e511c7cf4bccf9949e34413e6327d64b9754b1 2013-09-10 02:28:06 ....A 453634 Virusshare.00096/Virus.Win32.Nimnul.a-05765c8df5cae610edf4e127bd3b771755a7d8a56dad99d36de88ee0fed56cae 2013-09-10 01:31:50 ....A 4983704 Virusshare.00096/Virus.Win32.Nimnul.a-057df057cdab56c8cd49fd6eb3d9a9d6afa367b48d96e4ccbfc22232bac1fd67 2013-09-10 02:27:46 ....A 389466 Virusshare.00096/Virus.Win32.Nimnul.a-061181f5dcc1f816d198ad1aee409dd69c07ce0f6f0856c94a5d9c669738a3ec 2013-09-10 01:42:12 ....A 164183 Virusshare.00096/Virus.Win32.Nimnul.a-0614929b9e535c1dcb9dae5bfb0b270883b29a1e735847ace96ad5631718321c 2013-09-10 01:38:08 ....A 381322 Virusshare.00096/Virus.Win32.Nimnul.a-06499593c4dab2af6caa99c79d9d7362b40cd096a3deb4a8c3c094761123c05d 2013-09-10 03:09:48 ....A 279039 Virusshare.00096/Virus.Win32.Nimnul.a-06588f3ac9181799a5abef376007be5b07933b0e3e3f6e3ff853d533016d3fd8 2013-09-10 02:50:42 ....A 192874 Virusshare.00096/Virus.Win32.Nimnul.a-067317fa5d8f412e45320ab05b2798310bf421343264ff2985fc2714468e190c 2013-09-10 02:47:20 ....A 891817 Virusshare.00096/Virus.Win32.Nimnul.a-068bef13d4446c2ad435763ed18c24a556b9a2a9e2cb36919656cb1229f90bcf 2013-09-10 02:21:28 ....A 168413 Virusshare.00096/Virus.Win32.Nimnul.a-06f9cb08a4194ea0a0d39dc5615fc68e237a21e2f8b8ab984f0da978162bb132 2013-09-10 01:31:20 ....A 188948 Virusshare.00096/Virus.Win32.Nimnul.a-0755eb4e01eafe193080602984c37e65d1e7994986ab4b9329414201c94e197b 2013-09-10 01:32:38 ....A 494072 Virusshare.00096/Virus.Win32.Nimnul.a-07744a89dcd98632758547c6f93a6b1ff809dd1abf37345eb094f7c633ef7f24 2013-09-10 02:45:02 ....A 196500 Virusshare.00096/Virus.Win32.Nimnul.a-07a1107fdbdeae224693e9c52aa42cab454e0b34082462b553a5db59e18292c4 2013-09-10 02:10:52 ....A 541159 Virusshare.00096/Virus.Win32.Nimnul.a-07d5992eaca38c7e3996cf8a0cf24e8906288c804a340095cc1b3299a8571be3 2013-09-10 03:12:50 ....A 63488 Virusshare.00096/Virus.Win32.Nimnul.a-081aaedb33d96db29277781ae98879ee2ff9a93a29ca23dbeacd2e27b2b10c3a 2013-09-10 02:43:40 ....A 1331668 Virusshare.00096/Virus.Win32.Nimnul.a-086677b70440c3def6b533809ea7607af36df4bc51db213fb3b40a5bf4a1b374 2013-09-10 01:52:26 ....A 4983281 Virusshare.00096/Virus.Win32.Nimnul.a-094a99949cc48c957806cb177e43bc959996ff0eaf0dc59ae821aad193300066 2013-09-10 01:54:14 ....A 242101 Virusshare.00096/Virus.Win32.Nimnul.a-0952b17ab97f02363a242cdf863b1a300f9ee5a112f20075622cb4e630b064ee 2013-09-10 02:48:46 ....A 115191 Virusshare.00096/Virus.Win32.Nimnul.a-09b98f81704de196da0b62bbfa7e8dd8aac33bddc98ab09a6774d8127c28b52f 2013-09-10 01:52:06 ....A 184800 Virusshare.00096/Virus.Win32.Nimnul.a-0a8664d12ecd7a12ebf2a2ec04573fa6add355edde33377a7f87efe4ca0676fa 2013-09-10 01:49:24 ....A 561603 Virusshare.00096/Virus.Win32.Nimnul.a-0aa55f69dd44983e22a2730bb959da5c094fdb7b80d868d8a524fd9700966824 2013-09-10 03:01:02 ....A 1327541 Virusshare.00096/Virus.Win32.Nimnul.a-0b0029916a4fc72fe48faf457b71a80fa729b2ca2d5ae123f2a9431fbe3db3d3 2013-09-10 02:14:04 ....A 376796 Virusshare.00096/Virus.Win32.Nimnul.a-0b129f61473088b12d454be72c61c5f6b22d402532c0feb2fe517761ffa021e7 2013-09-10 03:05:30 ....A 666597 Virusshare.00096/Virus.Win32.Nimnul.a-0b99caebcde86db01ffaeb7aee523757b8316d748d6b091fdcbdf14e9f1a92c2 2013-09-10 03:11:06 ....A 5053843 Virusshare.00096/Virus.Win32.Nimnul.a-0b9c0e4199d51fb49e7f0c9e3534e414405d342190ba7be74efdc6a22a093bab 2013-09-10 02:30:12 ....A 1041237 Virusshare.00096/Virus.Win32.Nimnul.a-0bbd674807a33ffbfc11162a6b6f8a02b723780455fa94073be8e5302b9b4791 2013-09-10 01:40:36 ....A 321540 Virusshare.00096/Virus.Win32.Nimnul.a-0c6b540110ab14a69bf3ee556279124a935ea90d44c1773fe7295e47d774bca6 2013-09-10 02:21:20 ....A 254322 Virusshare.00096/Virus.Win32.Nimnul.a-0d9d7a38affedaaee25ba10e6c2de35159d3071fe14f5e7ab0690cddab2a161a 2013-09-10 03:01:18 ....A 696221 Virusshare.00096/Virus.Win32.Nimnul.a-0dcf50d38f5086d3636cafe7584d5312d20a2b02aae830576a7c9b015b997f89 2013-09-10 02:26:04 ....A 356730 Virusshare.00096/Virus.Win32.Nimnul.a-0e90c2222095166a0ff8e923a510454fc681ab099ebb5306416644567cd79783 2013-09-10 01:56:22 ....A 565676 Virusshare.00096/Virus.Win32.Nimnul.a-0ea80e71f88b879996beae15952ed065fea14fbda17660f7e4eee075f0c0b66d 2013-09-10 02:15:54 ....A 237951 Virusshare.00096/Virus.Win32.Nimnul.a-0f53acba52b911d11ba95d6a1eabcdc071cc54c10355a09f79302bc148011c3c 2013-09-10 01:56:20 ....A 472501 Virusshare.00096/Virus.Win32.Nimnul.a-0f78945c0e2d2cf790ace19770ef0eaa5b5c191753580280dabd5de04542f2b6 2013-09-10 02:47:06 ....A 156012 Virusshare.00096/Virus.Win32.Nimnul.a-0fd5d62c353df7b591adc8a521b3297105561f57ae3c8572e04b03a226de3070 2013-09-10 02:37:16 ....A 623032 Virusshare.00096/Virus.Win32.Nimnul.a-0fe6056416f0b1d3e8cd40f11e5878ea6f2cde8307ef359b31a2d45106ce38ce 2013-09-10 02:15:42 ....A 778768 Virusshare.00096/Virus.Win32.Nimnul.a-109c360ec8be6e3fe9478cacf1d97b8cf663b1bb9a6c5ce108c525b7a792487f 2013-09-10 02:03:30 ....A 2453871 Virusshare.00096/Virus.Win32.Nimnul.a-10a35f6ad2ed9d9e2786d8fdbebf22cb431be029d2d334341f140ee26bacba3e 2013-09-10 03:12:12 ....A 778634 Virusshare.00096/Virus.Win32.Nimnul.a-10a887636982925e8a8b338e52a2382973a9aac3d17071eff5101471b70b2630 2013-09-10 02:40:36 ....A 458758 Virusshare.00096/Virus.Win32.Nimnul.a-10c7c7acb3b43a5e5e0e856d657b6abda6c45d6e5ad659ce5fbbf96e53ae926c 2013-09-10 02:54:34 ....A 102858 Virusshare.00096/Virus.Win32.Nimnul.a-10fc6560416130a425447b65ebaec4dd9b679cd45866c532255e8f67ab851fc5 2013-09-10 02:00:10 ....A 352596 Virusshare.00096/Virus.Win32.Nimnul.a-116a0a8a9e787f90774b3087d05c611f58d532b2333c425a429ddd69ef4581d3 2013-09-10 03:06:06 ....A 409982 Virusshare.00096/Virus.Win32.Nimnul.a-12adaaf35d9e7b282acd582d22f83d024c38d801ec41c135c1b6e692845ea5ea 2013-09-10 01:59:42 ....A 385413 Virusshare.00096/Virus.Win32.Nimnul.a-13d49bd3bda595ea55d7eebf30743a29d1662115a33484fd514314faed315092 2013-09-10 02:27:32 ....A 254459 Virusshare.00096/Virus.Win32.Nimnul.a-1425be4e2b0856c2618339f35b2587ebadc1d6e0c0f73a91dd493b4cb6dd988e 2013-09-10 03:04:24 ....A 604666 Virusshare.00096/Virus.Win32.Nimnul.a-142ba369f9b7e5edff4363c7c8d4ece0c6e94a3352b90fc8bc4d2733ae855baf 2013-09-10 02:54:30 ....A 237932 Virusshare.00096/Virus.Win32.Nimnul.a-148c3d7e488bfcb7b50f52057546a75298236f0d24742e922ac7abff0e91b4fc 2013-09-10 01:39:12 ....A 450560 Virusshare.00096/Virus.Win32.Nimnul.a-149d45792aba74b57264b11b9d20456d054d5601d478e8008bdd3f2fc96506d8 2013-09-10 02:44:04 ....A 356832 Virusshare.00096/Virus.Win32.Nimnul.a-151d55a618e3ffeb94205e0b13dd49842165896044e3a491a22c92256d468d54 2013-09-10 03:13:06 ....A 139701 Virusshare.00096/Virus.Win32.Nimnul.a-153f543745a3915ac4b2f245f5af3ee94eaf0b87624f1d4fc80c0ebaa1c8f0ce 2013-09-10 02:53:52 ....A 291286 Virusshare.00096/Virus.Win32.Nimnul.a-1576d018ce494a581ada844375846391bf1d3c9cf06ba4e522b110a0bee1fc3b 2013-09-10 01:50:40 ....A 781726 Virusshare.00096/Virus.Win32.Nimnul.a-15efafd04afdee85331e90c511c3ef360a0183b52885880996ce33845e038417 2013-09-10 02:04:04 ....A 217595 Virusshare.00096/Virus.Win32.Nimnul.a-16168e182d71b86cb14de7a4fd50552ab45e1aa4d879fb0c13a914b1370788a9 2013-09-10 02:41:06 ....A 836069 Virusshare.00096/Virus.Win32.Nimnul.a-161a19d4d6390195abef34d25c6fb5b7549dd252dfa4c34798a8b7111c070a05 2013-09-10 03:14:12 ....A 381371 Virusshare.00096/Virus.Win32.Nimnul.a-1661239a2d92ff2b585b962a628bc775fd47d2fa491b12a356667698c33b588a 2013-09-10 02:10:50 ....A 619380 Virusshare.00096/Virus.Win32.Nimnul.a-16c17113a416e034b0bd27b54b122cf11ae2ea9e86de30e96300103f90b8dfb7 2013-09-10 02:25:46 ....A 668173 Virusshare.00096/Virus.Win32.Nimnul.a-16fc13fb512f37839639deb75589e535c673b17fda1c14152a13bb5b7adc6de2 2013-09-10 02:00:16 ....A 528778 Virusshare.00096/Virus.Win32.Nimnul.a-1797a6213c47fded93853120ba85dcd0c54bcc4f49f808e402176605fa058b58 2013-09-10 01:31:36 ....A 422403 Virusshare.00096/Virus.Win32.Nimnul.a-1afea857b278c0a51a001d09080a6d1208ab44fd398e47e7281651d3f4643322 2013-09-10 01:39:10 ....A 727903 Virusshare.00096/Virus.Win32.Nimnul.a-1c8c99a1eebc06f7fffa952354e2aefd9bb1c74a9c24829eb720f76363ce30c8 2013-09-10 02:39:40 ....A 1376625 Virusshare.00096/Virus.Win32.Nimnul.a-1cb60cd3e4851d39409b43f093ca863fdf86993d9a303996cca4e344dc439667 2013-09-10 02:49:16 ....A 192899 Virusshare.00096/Virus.Win32.Nimnul.a-1ce50354a4a4b7b92e6f56e2172fdcd45afbebf81699993977a624bc25a90e4d 2013-09-10 01:49:26 ....A 196473 Virusshare.00096/Virus.Win32.Nimnul.a-1cef663c59b9cadb929705e9c4aae1a0165eaa31abddada289a4eddc3975d969 2013-09-10 02:39:42 ....A 291712 Virusshare.00096/Virus.Win32.Nimnul.a-1e3804b46f5a15da5ddcb874967f17abb0f4cfc805fc47c2b56563c195f0e345 2013-09-10 01:49:20 ....A 626697 Virusshare.00096/Virus.Win32.Nimnul.a-1e43f14700d754397bca161e4ded69bf4c8df24e1dfeaa42517ecc888807a262 2013-09-10 01:56:20 ....A 410009 Virusshare.00096/Virus.Win32.Nimnul.a-1ef692ca17b4c32ff3e9563c329f43d2849eba2e02cc0a9faee7542143af4bad 2013-09-10 02:07:10 ....A 543164 Virusshare.00096/Virus.Win32.Nimnul.a-20a562b97830c64971677a457290ab9e872136aaf74e4a47bb0b32c84bbbf79c 2013-09-10 02:32:02 ....A 557420 Virusshare.00096/Virus.Win32.Nimnul.a-20db265ff05ac62b10870e9bcc5587390471fd5f0d302bd61b6ae6248664c6a8 2013-09-10 01:52:36 ....A 524285 Virusshare.00096/Virus.Win32.Nimnul.a-212039ca9d703fd148e25c6a5a8aaf06c11ea9fccafc061517157fd8f4f2fcb8 2013-09-10 02:46:50 ....A 1257923 Virusshare.00096/Virus.Win32.Nimnul.a-2151310b5e6aaa030f314cf74b855816b17ea815e4fa02f66ee7dd282d51cdd5 2013-09-10 03:03:54 ....A 471379 Virusshare.00096/Virus.Win32.Nimnul.a-2153b89d4cd71de71fe16651539e09b53ec9d41141df11b2b55e6ef7611b114b 2013-09-10 02:47:24 ....A 180619 Virusshare.00096/Virus.Win32.Nimnul.a-21c96505278100ad8b7b8d1e29e7f3e2038d79d61ad856c8cffd473cdfcc91d8 2013-09-10 01:30:10 ....A 176558 Virusshare.00096/Virus.Win32.Nimnul.a-21ec5edeec606342c75c45540b494571d7512569f401cfb5fd4d92048b5df2ff 2013-09-10 03:01:00 ....A 418257 Virusshare.00096/Virus.Win32.Nimnul.a-21fccdb134df4a7c0daa64c5422f561531044a0366cd1ec786de6f3032c786e1 2013-09-10 01:50:18 ....A 581987 Virusshare.00096/Virus.Win32.Nimnul.a-23918df6d7ca272ebe0fe30aeb3d54185417ee3e889393df682bed1303a28576 2013-09-10 01:42:06 ....A 205208 Virusshare.00096/Virus.Win32.Nimnul.a-245b4956652499853b7505baca02a3e5400b4257734cc4bdbebf6db9f3ed239b 2013-09-10 03:10:38 ....A 258384 Virusshare.00096/Virus.Win32.Nimnul.a-24ac036a4317d63aad6a2f7b07a9069cb93df356afe97c9737356ba9c2a24355 2013-09-10 01:59:38 ....A 267610 Virusshare.00096/Virus.Win32.Nimnul.a-24eb736b2618c7dd75ebc22832b97fd62e25e615e1861361eca1905768e3a3d0 2013-09-10 02:24:18 ....A 569830 Virusshare.00096/Virus.Win32.Nimnul.a-2674385024e816a3dc97e6e2a07dc2cc6c6c4024bd28e71f33afa829e5e67620 2013-09-10 03:13:40 ....A 348524 Virusshare.00096/Virus.Win32.Nimnul.a-272d62e03ec16b862738d6debfea39424adc737b326474fdddf676fbf0943ba7 2013-09-10 01:54:26 ....A 294795 Virusshare.00096/Virus.Win32.Nimnul.a-2731f38c820648efa256b589b778a7484dd2b6cd0b4851363f4469f157f44ef7 2013-09-10 02:47:02 ....A 291732 Virusshare.00096/Virus.Win32.Nimnul.a-27d9df0a791f47b750852b9be8c5f32865264100124997100ab947210c354bcf 2013-09-10 02:35:46 ....A 1294868 Virusshare.00096/Virus.Win32.Nimnul.a-280bca681976be28d83ba8d42de5229252da793623faa1007783a00f2d1dd495 2013-09-10 02:24:14 ....A 168430 Virusshare.00096/Virus.Win32.Nimnul.a-28579001a6e92f7a09dd55c075d7bc10ae5829490de8a097b8aa6e808651e62d 2013-09-10 01:47:30 ....A 1290180 Virusshare.00096/Virus.Win32.Nimnul.a-2859d08bd43af218b8e302fce15062289d3eb1c01310aebff6701b6c866367ed 2013-09-10 02:46:56 ....A 4983180 Virusshare.00096/Virus.Win32.Nimnul.a-289d96922b87e04dd6048976aa0176c3a9e96f32ab2e32d54a486694c100ad81 2013-09-10 02:11:26 ....A 598359 Virusshare.00096/Virus.Win32.Nimnul.a-2909fd1925d481e5e6ea9fe0fe8ca1bc3f84212654a2caf9fee95511527d2c3b 2013-09-10 02:50:40 ....A 517111 Virusshare.00096/Virus.Win32.Nimnul.a-2acb97ae50fd485fa424f96d7ab033ef86bb62b45500e8f93badc65ade78209d 2013-09-10 01:53:08 ....A 291684 Virusshare.00096/Virus.Win32.Nimnul.a-2ad8b6b821fbece6d3f532682a6a382fd5de17a1364fb69a21e89752a7de23f8 2013-09-10 01:35:06 ....A 275380 Virusshare.00096/Virus.Win32.Nimnul.a-2af832f1e68978335ce55d9a9ec78d74442f4cc862d45e6ea2ebfd620becca6c 2013-09-10 03:13:42 ....A 266656 Virusshare.00096/Virus.Win32.Nimnul.a-2aff2a263b02e9c7cd6b7d3a91ae45076c8b09ffd0edb5d67ebda00da7a7c1c1 2013-09-10 02:21:18 ....A 540042 Virusshare.00096/Virus.Win32.Nimnul.a-2b5e7256ae5523ae20a741b75ef326d0e351e64737da270f0a42d38eb02cecd0 2013-09-10 01:56:24 ....A 217453 Virusshare.00096/Virus.Win32.Nimnul.a-2b83ee77d17729a85c98a846657c8b7a05a201c807942792210d38af4693f6ad 2013-09-10 02:12:48 ....A 273763 Virusshare.00096/Virus.Win32.Nimnul.a-2c93978c38e4723cd95f6d57e1bae8b3f74bd9da5dacfd792999372df465c885 2013-09-10 02:43:40 ....A 741776 Virusshare.00096/Virus.Win32.Nimnul.a-2d038aeaa835758656fe0537574357ca0cd136f9560b5c3dd38de0434613f409 2013-09-10 01:36:52 ....A 229733 Virusshare.00096/Virus.Win32.Nimnul.a-2d7fdf827d295d6c5d5fd8314f7fad9fbbee4bd4d42ae37743cb85f3bcf56e13 2013-09-10 02:28:10 ....A 201049 Virusshare.00096/Virus.Win32.Nimnul.a-2f3ff74dd020eb2a84109cf8137506b65766a189d695d7dcac8460d7a2164d7b 2013-09-10 02:14:36 ....A 286720 Virusshare.00096/Virus.Win32.Nimnul.a-30a52efbd6a41e53370a88da2e6e8613444eb07036ca8a8598a37bfd82593054 2013-09-10 01:45:32 ....A 736263 Virusshare.00096/Virus.Win32.Nimnul.a-30b4bcebba4390bfe10d1e1e74cd595dbbe49c03531979ecf46aa2dd4fbe7097 2013-09-10 02:36:46 ....A 246205 Virusshare.00096/Virus.Win32.Nimnul.a-310ddb477c1885e1b3ff879db97f5408664de3b105d0bed46f0bb308bd98c983 2013-09-10 02:30:12 ....A 254430 Virusshare.00096/Virus.Win32.Nimnul.a-31b4a508343639c7e01e997ddab3e0c0829ed77681d0226e397d961f704b0616 2013-09-10 02:24:12 ....A 192959 Virusshare.00096/Virus.Win32.Nimnul.a-32702eeb41ce9a66fadaba360dbfc07696c74a7cd81e138289d2abfec7676a85 2013-09-10 01:36:04 ....A 138752 Virusshare.00096/Virus.Win32.Nimnul.a-335760110151ad3f940c5aabba247268769a2abf00b8af38cd330c6911e11a52 2013-09-10 02:47:30 ....A 250349 Virusshare.00096/Virus.Win32.Nimnul.a-3361618fb000028c67a30cb4703b7fe9b9e7f38613933db5c8fd0eff518d3145 2013-09-10 03:13:48 ....A 1216942 Virusshare.00096/Virus.Win32.Nimnul.a-3381d4d5129d7fd3b0a0a12875ddedae70d03d892296670295689229f19fbad3 2013-09-10 03:09:12 ....A 14619518 Virusshare.00096/Virus.Win32.Nimnul.a-3421615a613facd34d15241d4f5922a8512af71f558f5621ed4bed773f893878 2013-09-10 02:02:48 ....A 442802 Virusshare.00096/Virus.Win32.Nimnul.a-3457956144f48287d45b6f40f026ef3c8f9fcd5ec2b79eee0353bcb4ee57ff75 2013-09-10 01:29:02 ....A 414109 Virusshare.00096/Virus.Win32.Nimnul.a-34a733fd97e68422b926ebb95de56f1e7013838e7dbc2926b15e0f06c62643cd 2013-09-10 03:09:24 ....A 1028096 Virusshare.00096/Virus.Win32.Nimnul.a-354ec5917e30ec504d093b21549f30cff660da392b6dbc075f8fb345974ea2e6 2013-09-10 02:30:06 ....A 323985 Virusshare.00096/Virus.Win32.Nimnul.a-35da32579b861bbc8b7fbb7086075e4b3dd50a99c1a2d716660acc361aee0580 2013-09-10 01:45:56 ....A 2003464 Virusshare.00096/Virus.Win32.Nimnul.a-361979c420252903262424e21a5b230e0b4e3215511cd51c040c1b3b2b8b7222 2013-09-10 01:42:36 ....A 733576 Virusshare.00096/Virus.Win32.Nimnul.a-363a77771b55119e4fd53332219f519b4ac5c3c75c195b6713866ba5a9d49064 2013-09-10 02:27:44 ....A 352601 Virusshare.00096/Virus.Win32.Nimnul.a-365c37b526ae0d091958b23a0e796046eaba969ef0254e0f75f7aae75012bd66 2013-09-10 02:37:30 ....A 117742 Virusshare.00096/Virus.Win32.Nimnul.a-369189c6a50ec363439966fa96a833280935e5a211492e6eb8197a42ea2cc381 2013-09-10 01:48:58 ....A 279000 Virusshare.00096/Virus.Win32.Nimnul.a-37e31298bd3e08f4ca9b2a85912d4c7aae0675c5393d494fe516f5f26ef337e2 2013-09-10 03:06:00 ....A 287175 Virusshare.00096/Virus.Win32.Nimnul.a-389328914b7ed286b266e7c92ddb8c4b0b657b7109b7bfeb8b18ca2e903e7edc 2013-09-10 02:54:40 ....A 842132 Virusshare.00096/Virus.Win32.Nimnul.a-3a8603c5372bd83c65c57060b98a2f0c4a6b0a0f6b4431c27a02664bc3f125bf 2013-09-10 02:14:26 ....A 1303034 Virusshare.00096/Virus.Win32.Nimnul.a-3b27ea96430cee0502935a8a41fc83d3af97e69d3cd89670c689064188d7bdc4 2013-09-10 03:08:44 ....A 500225 Virusshare.00096/Virus.Win32.Nimnul.a-3b3f4f15ef4c29dd2afc6a327f86dd487a59639161a93dab8d962f139dd3c156 2013-09-10 02:05:04 ....A 210269 Virusshare.00096/Virus.Win32.Nimnul.a-3b5f5ebb24054fdfcc4ae2c58feb579b2a8fc35a68ed61a419ab9f220f7ad2d3 2013-09-10 02:56:10 ....A 217525 Virusshare.00096/Virus.Win32.Nimnul.a-3bec93f774f5f42c241a59ab4ab12ee3da00c9f7d1c18bd68e1e4dffa58fe59a 2013-09-10 03:13:38 ....A 811381 Virusshare.00096/Virus.Win32.Nimnul.a-3cbbd087f2ee1daa55705e6cff37b32d3da90ac2c87d094170e1c8e1508252e5 2013-09-10 02:43:30 ....A 269310 Virusshare.00096/Virus.Win32.Nimnul.a-3d02df76bd64f451ba153705f794919d45abfe4624d5406cd1d024b35b7257e1 2013-09-10 02:13:20 ....A 3682812 Virusshare.00096/Virus.Win32.Nimnul.a-3d28b81750a583798f38e5005d5677fcdb121535891dbe7682962339c7d297cc 2013-09-10 01:52:58 ....A 365014 Virusshare.00096/Virus.Win32.Nimnul.a-3d40f96f24a6ebd368baa921b965dbefdc576642abaa840321c095370a37ab32 2013-09-10 02:30:36 ....A 1401300 Virusshare.00096/Virus.Win32.Nimnul.a-3de633d0f36f208b4cc0f605c0ab5d715fc96f7eebc14db1841ba60dcf4cf15d 2013-09-10 02:05:28 ....A 410530 Virusshare.00096/Virus.Win32.Nimnul.a-3ec6113e25fd6e92866fb2b58e08784e37e638f186ceb2c8b828cc93fbb4b4b0 2013-09-10 02:24:16 ....A 373225 Virusshare.00096/Virus.Win32.Nimnul.a-3fee66509e2db729452050f98d2a41678e434a157665a784b7ccfd7f7c66dbc7 2013-09-10 02:50:38 ....A 491914 Virusshare.00096/Virus.Win32.Nimnul.a-401cf80579cf31a8bc4f174ef66eb639f948a338e890e6114a5e197c65e54991 2013-09-10 02:00:18 ....A 127457 Virusshare.00096/Virus.Win32.Nimnul.a-4021b9b7495859f4a9f1dd6b92c0296d6170c93cdf349cf186850ba0f05c4b88 2013-09-10 01:54:02 ....A 152074 Virusshare.00096/Virus.Win32.Nimnul.a-4022c539c7ebce991a4a684246c2b9a2ec4227ccc6f00be604dbd8c2635da9d4 2013-09-10 01:31:34 ....A 266717 Virusshare.00096/Virus.Win32.Nimnul.a-40b65e9c30fa9492c9d03f3e33bb097bcfe75b528db47aae34f731655305f4a1 2013-09-10 02:54:04 ....A 438650 Virusshare.00096/Virus.Win32.Nimnul.a-40c6ae99a5641174189f4982d701348a59df0db0820dc45863f99d30f6b01e9b 2013-09-10 02:19:12 ....A 754063 Virusshare.00096/Virus.Win32.Nimnul.a-4117e1bf6c621394bf62ed9738556715b2dde71e76a031c9df63b991525cdcf7 2013-09-10 02:36:42 ....A 328175 Virusshare.00096/Virus.Win32.Nimnul.a-4144b6b4c07b7f407ef0ab63fcf034f3f81ee62c4dcaba6fc6dcd6178af112e9 2013-09-10 02:07:16 ....A 328619 Virusshare.00096/Virus.Win32.Nimnul.a-4148ca0774f892b192791b2a7c8ca0a019923e4a15f0f603b1aa96f0692deb82 2013-09-10 01:53:00 ....A 780235 Virusshare.00096/Virus.Win32.Nimnul.a-4158855811945bc56f16fd3259f2f77071fd594538c48ab4a1a1e3fc6772090a 2013-09-10 01:32:12 ....A 254397 Virusshare.00096/Virus.Win32.Nimnul.a-418517d9352712de5e680e26b5ef5fcd0f24f69475cf7bc6fd89438ace137eb4 2013-09-10 02:07:36 ....A 721312 Virusshare.00096/Virus.Win32.Nimnul.a-423c10420f9a0dcb129255806cc62e92f1f7adffddfe8959a7c53c302261a83b 2013-09-10 02:07:22 ....A 1339774 Virusshare.00096/Virus.Win32.Nimnul.a-4258e1524188eb4a2bfba87f9a7bd831949e56157b453b30a741bd55729435ca 2013-09-10 02:14:36 ....A 938323 Virusshare.00096/Virus.Win32.Nimnul.a-436ea0e3196a0f8435adf9d15151a4c31589213a0ab5ad660c4091f5786ba019 2013-09-10 01:43:34 ....A 627142 Virusshare.00096/Virus.Win32.Nimnul.a-4384cdb8856c4d4ead15ae44387db605cd8ca976c6bcd6d6c36c275ec5d1fc4b 2013-09-10 02:17:40 ....A 553953 Virusshare.00096/Virus.Win32.Nimnul.a-445cd226f39bb4052d47a881d52f175c694920ba1c01bffed1bc607d018af6ef 2013-09-10 02:21:08 ....A 262081 Virusshare.00096/Virus.Win32.Nimnul.a-44b8eadf48bd55732a1a80a2fadfa6399ee400ab631ed90e575fd5e508ad0641 2013-09-10 01:43:56 ....A 811008 Virusshare.00096/Virus.Win32.Nimnul.a-4528ec3f0e5d3049c8e51c50b0cac1bcbec90a1505714ee045ed41ec1a287324 2013-09-10 02:26:16 ....A 293333 Virusshare.00096/Virus.Win32.Nimnul.a-458075cca6ae46e508a2458ce5a1308fc0a431b396f89aa0132ed00c73021ee2 2013-09-10 03:07:32 ....A 251879 Virusshare.00096/Virus.Win32.Nimnul.a-463e79088b7268a1fe71ba48497db35d4ae61f64768aeb12333f0a6cfe6417a4 2013-09-10 01:35:16 ....A 1257973 Virusshare.00096/Virus.Win32.Nimnul.a-464fdf89d1976fe913bf306472347b7bb13720c2568981f00d4cbd4e59bdcc39 2013-09-10 02:00:32 ....A 346094 Virusshare.00096/Virus.Win32.Nimnul.a-46df7f8dab8acc1e5210c36a1eee57f70acda9cbe371b8b8fd202ef842a8b7be 2013-09-10 02:21:22 ....A 502176 Virusshare.00096/Virus.Win32.Nimnul.a-4734f2ab597b0a93573f40ff79c29fd0adfaad7bb16c1b98e9b07808f574ce37 2013-09-10 02:24:16 ....A 172447 Virusshare.00096/Virus.Win32.Nimnul.a-47665d4d4027c50b5b6e8339d39fa71b7b5c6955fc85df1b25277639879eea3e 2013-09-10 02:43:26 ....A 524755 Virusshare.00096/Virus.Win32.Nimnul.a-476d863cd77d7436ccb7201a161e61d556d8885bad6e734ef00d8efd24cd876d 2013-09-10 02:26:14 ....A 131072 Virusshare.00096/Virus.Win32.Nimnul.a-478a8c2785722e3f175133a7fdc078265585fba64f830b46b0bdf7274f26738d 2013-09-10 01:34:16 ....A 184275 Virusshare.00096/Virus.Win32.Nimnul.a-4851a947ff5822cc00ae57d32d284012c27d8e7dbad2e1e7184ad783db1ef631 2013-09-10 02:51:06 ....A 603574 Virusshare.00096/Virus.Win32.Nimnul.a-485c60236842d963ff7d1c55f827aaae61858f683dcff64336647b7749fc5d54 2013-09-10 01:52:24 ....A 772953 Virusshare.00096/Virus.Win32.Nimnul.a-497c941d5da0eeadc5ae7e1a1eb8399f8f2c4e108008f46121be8e5eb0326648 2013-09-10 02:14:24 ....A 155655 Virusshare.00096/Virus.Win32.Nimnul.a-49d0c55634837d9491db9c1ec660d09fe1906db438eb15ce129b79859b50826c 2013-09-10 01:56:16 ....A 510827 Virusshare.00096/Virus.Win32.Nimnul.a-4a1830ece1742882885dcfd80a2b4dbcac82253374248115fcd16bedd9d16b37 2013-09-10 01:53:06 ....A 2027927 Virusshare.00096/Virus.Win32.Nimnul.a-4a26fa11fee3387b3d265056f3f3ba87e8f7bef280b43f2d9e57fd36b1207e68 2013-09-10 03:01:58 ....A 401402 Virusshare.00096/Virus.Win32.Nimnul.a-4a962cf9a7632d14a8d48058c8b56b8b467b841f1f7044d2757127584d170e0a 2013-09-10 02:44:04 ....A 130922 Virusshare.00096/Virus.Win32.Nimnul.a-4ae912f5eb5544ff955a6b9f25ea85c9a88a7a6abd8808b05239896b1837a660 2013-09-10 03:13:36 ....A 205199 Virusshare.00096/Virus.Win32.Nimnul.a-4b1a4b7d1a336f9d62483ad271b4b2be393c727475c28a0cd36ff3522af32e99 2013-09-10 03:03:54 ....A 147456 Virusshare.00096/Virus.Win32.Nimnul.a-4b84ae08468ccf76e7314a9a17b9b709ed4a36c8bcf0f0a1f08982b9301dacee 2013-09-10 02:40:18 ....A 564168 Virusshare.00096/Virus.Win32.Nimnul.a-4b90035152d26115b254c322c5a44b294f947bc2fefd893cb2ed9c7943d2227e 2013-09-10 02:46:56 ....A 565625 Virusshare.00096/Virus.Win32.Nimnul.a-4cfda57391f4e6cafc6cd8e9600b91a07f60e132f92ee3bdd7b6f83cb0ce9470 2013-09-10 01:29:22 ....A 200548 Virusshare.00096/Virus.Win32.Nimnul.a-4d668e6801ad77847e37f72833df7202e7ee581f92508e36ecec96bc5e48555e 2013-09-10 02:00:48 ....A 700794 Virusshare.00096/Virus.Win32.Nimnul.a-4de750fec0b3156829c72414fd54fcb6cd43eb16296bdfd8df2f8c4846295e9c 2013-09-10 03:01:06 ....A 254418 Virusshare.00096/Virus.Win32.Nimnul.a-4de93aa7e398439d5168a14a5b75e7976747a09330ef82b13155cf54b03b1098 2013-09-10 02:15:04 ....A 83456 Virusshare.00096/Virus.Win32.Nimnul.a-4e5949a0605ef956d1aaf473ffbc84576c52928d0663e8ef87e15f4c88d056e3 2013-09-10 03:07:36 ....A 2027897 Virusshare.00096/Virus.Win32.Nimnul.a-4ebe3c729293cfc09dab2485844740a0afa498033e90df4a74fcf3fe68a4795d 2013-09-10 02:07:06 ....A 528800 Virusshare.00096/Virus.Win32.Nimnul.a-4eda2c07d1e4de5a78f85da4459df9c6d3996ebe91caef446cf4c8006eaf471b 2013-09-10 02:00:18 ....A 606675 Virusshare.00096/Virus.Win32.Nimnul.a-4eff3ee5c27cee13701f020e164ab24f2a4c515d9b0527e73b85a725ebc00cad 2013-09-10 01:39:06 ....A 279021 Virusshare.00096/Virus.Win32.Nimnul.a-4f777b1486728050027aeec000a7dc74e80bd1aaa944f0d4a2c3b74e936c5d8d 2013-09-10 01:42:30 ....A 2421212 Virusshare.00096/Virus.Win32.Nimnul.a-4fb3df38052aac00274f4b03e9ffa58ae0480a00f243b7ddecb964dbdd110d86 2013-09-10 01:40:48 ....A 507278 Virusshare.00096/Virus.Win32.Nimnul.a-4fb6ba4fa2a4e041c44c37352f986b2cd1a0f7b8cf4e1c7ab3064a465b530c9c 2013-09-10 02:08:56 ....A 479130 Virusshare.00096/Virus.Win32.Nimnul.a-505efdd610c1b890a3ff3d315f441970931163d58c7aa4cce14089c1c269b4c0 2013-09-10 02:16:14 ....A 822268 Virusshare.00096/Virus.Win32.Nimnul.a-511388f16ed94dded0351f8f4cd1f00814af0b0579ce3ec9f717b34e80de3b2d 2013-09-10 02:12:40 ....A 706505 Virusshare.00096/Virus.Win32.Nimnul.a-5146a1f5479e3d00157f11218a201184a638428f9e6dfa2d6fa08eee1aa07ff2 2013-09-10 02:42:14 ....A 905575 Virusshare.00096/Virus.Win32.Nimnul.a-522611c743656893c5b70e62af902ac33f1f1ddfe78044400717f783f2a42123 2013-09-10 03:08:56 ....A 213474 Virusshare.00096/Virus.Win32.Nimnul.a-52b0fd08058e99eee5a00c046c9d91a2d2fd7b8957b482d05b0e684358b2e172 2013-09-10 02:03:30 ....A 613382 Virusshare.00096/Virus.Win32.Nimnul.a-5464c124b61602b51f48d41bdf874a64e8d97821aef8e279dcdbbb8151c6264a 2013-09-10 01:52:56 ....A 266750 Virusshare.00096/Virus.Win32.Nimnul.a-54e69b873366fdf1772bf1a02148940a8115d3cad31fd2fb2a107606f6c66ced 2013-09-10 02:39:44 ....A 267609 Virusshare.00096/Virus.Win32.Nimnul.a-5532a275d972ef1fee8942deae0192f9ab1bfee54622d21ce7937d9d4419a846 2013-09-10 01:56:10 ....A 643514 Virusshare.00096/Virus.Win32.Nimnul.a-567f0faa120aee19de90c1c955f92d2f278bf0faad9ed4a7e86352e6def39578 2013-09-10 03:07:36 ....A 545182 Virusshare.00096/Virus.Win32.Nimnul.a-576840ec617530494c79fed4bbd4fc8d5d61acfdcd2b6457586d8570cf593ae7 2013-09-10 02:00:10 ....A 233983 Virusshare.00096/Virus.Win32.Nimnul.a-57d7e59711fb3e7a6ba195299830957061adbfa42687680f4e2ffa725db9f8c8 2013-09-10 02:54:04 ....A 355195 Virusshare.00096/Virus.Win32.Nimnul.a-58d04e72500027ada375c9630653ef5baae03b9d491482a181f5b9e920a71acb 2013-09-10 02:15:06 ....A 938352 Virusshare.00096/Virus.Win32.Nimnul.a-58e250fddc3b2970c2d3ac3dc39fa4e7691204e8dacc1a1809acea07571e7fd6 2013-09-10 01:45:24 ....A 354687 Virusshare.00096/Virus.Win32.Nimnul.a-5a88fec7aa23277e69ac1fc9fc713768f8539ab4664515d459ead3ddc2210225 2013-09-10 02:00:10 ....A 322455 Virusshare.00096/Virus.Win32.Nimnul.a-5ad5f9b2287ba47c2409bd691319869ec79879e1572a3b1461e36afab91a75ff 2013-09-10 02:18:10 ....A 561622 Virusshare.00096/Virus.Win32.Nimnul.a-5b46100497f327a5b9fdd5fdfc5a2fa02ae885588dccadbe5914295101abeaf4 2013-09-10 02:57:44 ....A 3056104 Virusshare.00096/Virus.Win32.Nimnul.a-5ba51aefce77572b69293f8cf1fd865eaffb00e74aee7f7030525ba4979579eb 2013-09-10 01:35:08 ....A 569716 Virusshare.00096/Virus.Win32.Nimnul.a-5ba65f495829a1882f8f26a464dcb7b54a1c3a974a3598ec4eaf5331163e6916 2013-09-10 03:07:48 ....A 222039 Virusshare.00096/Virus.Win32.Nimnul.a-5c3b79e5d9ce7c4c9003e106c71290e5f74da195f004f3123d76d15781efc95f 2013-09-10 01:49:30 ....A 2453840 Virusshare.00096/Virus.Win32.Nimnul.a-5d7897e0287ca6313834034f42deefac959b2e2fbca18a4ee41326f0e3df4b6b 2013-09-10 02:37:58 ....A 135614 Virusshare.00096/Virus.Win32.Nimnul.a-5ecdb714d45506f280e8d49e80af3dfd127a569c2f8251dbe5139d891a386129 2013-09-10 01:42:20 ....A 602496 Virusshare.00096/Virus.Win32.Nimnul.a-5f0cea38cec6c25c3f840c6f0148c3c69b10cc19a24ad0ca9d3bb9dd6994fb84 2013-09-10 02:24:14 ....A 401867 Virusshare.00096/Virus.Win32.Nimnul.a-5f612dec1b8083ab5161eda2b1b1b8c464fe38caf5d998f4a91813e1aa069b06 2013-09-10 02:12:22 ....A 764753 Virusshare.00096/Virus.Win32.Nimnul.a-5fc950aa33c22f4e3e0438dee30f1700e4aa2d1468c273df1f71f544aa13d1a0 2013-09-10 01:47:50 ....A 192409 Virusshare.00096/Virus.Win32.Nimnul.a-606665c7d6601b57bf3e82ba0880a7548b493176c8b30459084be8eb7ebee0d5 2013-09-10 01:31:40 ....A 2417037 Virusshare.00096/Virus.Win32.Nimnul.a-6123c3bf3f9a53bbe67d5da9cb897f71fec2ff56afb27dbb0dddcc499fa40da3 2013-09-10 02:24:22 ....A 262558 Virusshare.00096/Virus.Win32.Nimnul.a-6193eafeca7ed3bbbf266db611daa9917b9f5fdb3d8dfb0c63a337ad8cd2800e 2013-09-10 01:39:26 ....A 655726 Virusshare.00096/Virus.Win32.Nimnul.a-61b8181d07d242f616e24a2b8597fd6cf5cba92f49df13acfb718b0b1ca41d4f 2013-09-10 02:32:22 ....A 92589 Virusshare.00096/Virus.Win32.Nimnul.a-61cd8114c7e6878ac564a90cb1ebb37aba597bc2f53b14e17ad08b3fe7166fb8 2013-09-10 03:03:50 ....A 1372688 Virusshare.00096/Virus.Win32.Nimnul.a-6228e69d3cfb90134e81ea1dc7f723c5d2f8921dc26906e1b530998a1f1b2260 2013-09-10 02:18:14 ....A 3056132 Virusshare.00096/Virus.Win32.Nimnul.a-626b2e9b3bb4cdc8714e0bd6cf27f06a30f7c6b364b41cdda3f697725de0c94f 2013-09-10 02:30:12 ....A 651702 Virusshare.00096/Virus.Win32.Nimnul.a-62d22c800415f26088b29e503c711a45ae7dba15c19f59643efb082664a3af68 2013-09-10 02:47:22 ....A 254380 Virusshare.00096/Virus.Win32.Nimnul.a-62fb85942532964b12eda9757731374ca8bf2833eee58cdaafada3bf6ad6bcf6 2013-09-10 01:46:14 ....A 291824 Virusshare.00096/Virus.Win32.Nimnul.a-631189b8c6b96879eaf9903aadbb95d61a0bc7559ebe7c0cfbc8b5dbbe11e901 2013-09-10 02:11:18 ....A 278956 Virusshare.00096/Virus.Win32.Nimnul.a-639a661c939269de3ddf213715fa291344b0705a0022c8c30441591837f4b838 2013-09-10 02:30:10 ....A 328676 Virusshare.00096/Virus.Win32.Nimnul.a-64e0d3f1090f159ee7814a8a9fb83ca95829ac2eb5c0cfbb9a2608a629e21c5f 2013-09-10 01:59:46 ....A 771503 Virusshare.00096/Virus.Win32.Nimnul.a-64e62a8d983dbe19c96ddf6b3fa48d8660e2e57425be88930bc775987aa8bd58 2013-09-10 02:33:04 ....A 406001 Virusshare.00096/Virus.Win32.Nimnul.a-64ec7c9efee15ed21a281fbd36e1a664a996acc3eb9a198a8c5a3c57066e57af 2013-09-10 01:56:10 ....A 401837 Virusshare.00096/Virus.Win32.Nimnul.a-6515f128bd4144ddb7935d9db776e9fae08656c587d26c9c1640f17beb015c01 2013-09-10 01:55:02 ....A 188416 Virusshare.00096/Virus.Win32.Nimnul.a-65f0b0198d435fa5bd6e4676736a8194a271a42eb243bb193c42a6987a7547f6 2013-09-10 02:14:42 ....A 254306 Virusshare.00096/Virus.Win32.Nimnul.a-6727c19cd5390582ba40e18f76087dd8bd00a0e7570bd6e7ed5bdca38635bb30 2013-09-10 03:13:34 ....A 1929648 Virusshare.00096/Virus.Win32.Nimnul.a-6745860b49719e8fc182c5b4b2130625f3bc6886465f4a0f1945fb113e65130c 2013-09-10 01:34:06 ....A 221658 Virusshare.00096/Virus.Win32.Nimnul.a-67983454b03f8682641ee1701d5d70cd02a864bc11722a00f93c09e3aa95fd38 2013-09-10 02:10:58 ....A 5060112 Virusshare.00096/Virus.Win32.Nimnul.a-680e771abfae6d57ffc0ec1003eac9f379483e72b069c99329db60336141231d 2013-09-10 02:47:02 ....A 324035 Virusshare.00096/Virus.Win32.Nimnul.a-690df7e747b06d68c61c24b1e33b1e235f08ca34908b233745801da2338313f5 2013-09-10 03:00:52 ....A 303563 Virusshare.00096/Virus.Win32.Nimnul.a-692e06cd7193a2d31ed3080e43e3ea7a6f103de29e15280cae44ea8f8d41171e 2013-09-10 02:38:20 ....A 274432 Virusshare.00096/Virus.Win32.Nimnul.a-6a498627595bfe969231bda078075f4ebb9b33d05daabbcd625084878294fd81 2013-09-10 02:58:00 ....A 156164 Virusshare.00096/Virus.Win32.Nimnul.a-6a6b8d4ae518e36af37a916fc7a2e3371f6748d0140303c4d6e8c212a9176ef5 2013-09-10 02:00:14 ....A 254425 Virusshare.00096/Virus.Win32.Nimnul.a-6adeae6521a1a277d9ddd3c989c2119c292fb9e1224b82fd6573b866e489bf53 2013-09-10 01:35:10 ....A 565748 Virusshare.00096/Virus.Win32.Nimnul.a-6b182cf18dc940a750bdeb80935791887a974946bf13761550be5cc2ffca4911 2013-09-10 02:17:34 ....A 613259 Virusshare.00096/Virus.Win32.Nimnul.a-6b683214040d492890ff809abf952ce31d1b48fdc160e3c0ae015beda3876930 2013-09-10 01:39:22 ....A 767963 Virusshare.00096/Virus.Win32.Nimnul.a-6c16e5deb8c7041576092fa0d3b626c3f3a5f694835325c2d8f8e23cbe88e3ca 2013-09-10 01:53:04 ....A 729600 Virusshare.00096/Virus.Win32.Nimnul.a-6c910df90a9f61a0075dc2a19553067e28fc722c11fd582c1e02ba457e391dfc 2013-09-10 01:45:58 ....A 696244 Virusshare.00096/Virus.Win32.Nimnul.a-6debb1780d745b09ff9f46c87319b4e7ca078a3068ab9d35484f8d7bce210538 2013-09-10 02:12:18 ....A 106955 Virusshare.00096/Virus.Win32.Nimnul.a-6e51dff7a5a87c2a10c690903cf78909a2b1f7c035a14a40ca02339fc30900bf 2013-09-10 02:11:18 ....A 336295 Virusshare.00096/Virus.Win32.Nimnul.a-6ef00fe7e39bec30208c9e65c8e33c1e2d2e37a4938d15d94a609985217fe702 2013-09-10 02:14:52 ....A 688540 Virusshare.00096/Virus.Win32.Nimnul.a-70a8e5b3034375acd7897730dd1beebf03703337bb375ec7ee2567afe2890b64 2013-09-10 02:33:06 ....A 307636 Virusshare.00096/Virus.Win32.Nimnul.a-70a9ba95883308c9824b8ded77eb4b74281825df1c47ee3a71c696ac0a2ca854 2013-09-10 02:07:24 ....A 217603 Virusshare.00096/Virus.Win32.Nimnul.a-70f3eb12305ea8e59fa52f06c2dc18e83b17909eb41fb0102cfb873cb3386305 2013-09-10 02:26:28 ....A 240140 Virusshare.00096/Virus.Win32.Nimnul.a-7100d083520cdb31dfb1955ce6e5e396d334cca4b269f8b94050e9b055ea5c3a 2013-09-10 02:29:04 ....A 471448 Virusshare.00096/Virus.Win32.Nimnul.a-716509b4657d9d1d9c11607f34068fed68280c88b0128bc6356bfb338ef6538e 2013-09-10 01:35:42 ....A 297308 Virusshare.00096/Virus.Win32.Nimnul.a-717e02d12759604ccdc43c2560f10763b7c8dac16d9e008d06fa771c64dd849a 2013-09-10 02:33:12 ....A 796101 Virusshare.00096/Virus.Win32.Nimnul.a-7439405386883f8fecda8231d20feacc90951a6e67c3437f71d1b3988bd0561b 2013-09-10 03:14:38 ....A 115055 Virusshare.00096/Virus.Win32.Nimnul.a-74ae9886d7c9ef1fa37368d025b661187cbd5177a3a84a280b7515187cf2f270 2013-09-10 02:39:44 ....A 491908 Virusshare.00096/Virus.Win32.Nimnul.a-74bf1ac34492cdb0216290780e63107baa287a2b31e691fe90342f1d51339ea3 2013-09-10 02:10:02 ....A 422266 Virusshare.00096/Virus.Win32.Nimnul.a-74c8f65f2e4b24a9ae5d9cacbb97d4f1bceccb440baa7cd65dc44193825d9398 2013-09-10 01:59:42 ....A 997841 Virusshare.00096/Virus.Win32.Nimnul.a-75028e1035bc270d7e8dc598767a13073895a0f78d3d862a4b693bd522f4d7ac 2013-09-10 02:33:04 ....A 542716 Virusshare.00096/Virus.Win32.Nimnul.a-75d2ede4312e29b7e6946755b73c9b2bdd2f084755f4aeee59778bf1a2a1fbb4 2013-09-10 03:04:58 ....A 168875 Virusshare.00096/Virus.Win32.Nimnul.a-75e557c88de2b6cad7af12d467575e599800807850511ede673227232475f024 2013-09-10 01:34:54 ....A 217491 Virusshare.00096/Virus.Win32.Nimnul.a-765df5fb0e4e1fa45555dd32acb3307ffdae3267dc2780e8a2cd9d1e2e32915e 2013-09-10 01:36:02 ....A 686588 Virusshare.00096/Virus.Win32.Nimnul.a-76743fc08910bb77286dca3bfb05b33a2bc891bd8309d274ad3e2712274a37d4 2013-09-10 01:39:06 ....A 274811 Virusshare.00096/Virus.Win32.Nimnul.a-77a28869e11c3d17a3589f5e377c862911cf684afb10cb18b139263e23e3b1f7 2013-09-10 03:10:38 ....A 291162 Virusshare.00096/Virus.Win32.Nimnul.a-793502cc3a525a9f22f1ac997a67dbf121faf37b43df9bc669c1cc365ecc5403 2013-09-10 02:19:36 ....A 167815 Virusshare.00096/Virus.Win32.Nimnul.a-793da8d309d0d2cd20acafd5ea01eca8fddba07beb130e8afad540bf10c0033f 2013-09-10 02:18:42 ....A 510815 Virusshare.00096/Virus.Win32.Nimnul.a-79783a48296e29c1bb8078f60e76c4f12df0d8c117023583a7c255996667e1bc 2013-09-10 01:35:58 ....A 77667 Virusshare.00096/Virus.Win32.Nimnul.a-798c0b59ee9af6b57268c3e2109a0b73188f174a418cae033d4a5cc527411b2d 2013-09-10 02:17:38 ....A 135633 Virusshare.00096/Virus.Win32.Nimnul.a-79d3d75683d8372a49d1da38eb9a459889b592c3de8912f3004bae90e0716987 2013-09-10 01:35:42 ....A 1331633 Virusshare.00096/Virus.Win32.Nimnul.a-7a84fce614636cab888cfc541e2cb3bd41e6bb4d9b85fc2b0c49c5dbc78f2b82 2013-09-10 01:56:20 ....A 193001 Virusshare.00096/Virus.Win32.Nimnul.a-7d2e2456372272ff310467057eb80fe2a80a55b593b3def47095beac4920394f 2013-09-10 02:35:50 ....A 238538 Virusshare.00096/Virus.Win32.Nimnul.a-7e3169ceadabe5011b1413d29e8e20e06afdca940654c8f4c64bec43f3a2860e 2013-09-10 02:33:08 ....A 314731 Virusshare.00096/Virus.Win32.Nimnul.a-7e3614c8f46e5eb2b508ef6abf9f4d71e1866dcf9d2393e88f37d26917ae0707 2013-09-10 03:06:14 ....A 279046 Virusshare.00096/Virus.Win32.Nimnul.a-7e6f45091d77bed5ec6de09993d245e2ad29ecdbcb5bc7adebc91de8d5a0ce74 2013-09-10 01:45:58 ....A 651725 Virusshare.00096/Virus.Win32.Nimnul.a-7e92f8c8039b796f8bc147f56342f436466cb77e1e7dea80883e886c3d786660 2013-09-10 01:35:20 ....A 336405 Virusshare.00096/Virus.Win32.Nimnul.a-7ecd9c44ab8c669e82366300f65cc6bf4220dcd9b5d7ff02a9198f8bb1a847d6 2013-09-10 03:07:34 ....A 168292 Virusshare.00096/Virus.Win32.Nimnul.a-7f22cf9717eec36e96608842f6e3d5317a196d8d2ee967efebab0fb75b33475b 2013-09-10 02:18:42 ....A 5023110 Virusshare.00096/Virus.Win32.Nimnul.a-8035c2b261c493b576a42a4680d7f4bbf903ee57973b816218bbe2d6a9b45bac 2013-09-10 02:26:06 ....A 200704 Virusshare.00096/Virus.Win32.Nimnul.a-805abf8ccd1a4b01602666608b4228d0c32427477ae3eeada32dee76e217232c 2013-09-10 01:55:24 ....A 520703 Virusshare.00096/Virus.Win32.Nimnul.a-80facaeec0b7c9ca91bf87a7cc4b3ca0ed0840edaf021e6b7e06b1b0da04c233 2013-09-10 01:54:06 ....A 460806 Virusshare.00096/Virus.Win32.Nimnul.a-816cb1da2f3969fffbd99d45f477424813a10dd961958e31317bbac4f8dc0930 2013-09-10 03:11:14 ....A 311750 Virusshare.00096/Virus.Win32.Nimnul.a-8191c38047e7f661524f931c93327fc6ea4d1712e395ec601a04c339a714ea51 2013-09-10 02:03:32 ....A 385497 Virusshare.00096/Virus.Win32.Nimnul.a-81b4dd21021c6a667ca39d3d70fca9d515bf913d4f63778a0ee60dcec206b9b0 2013-09-10 02:19:28 ....A 126946 Virusshare.00096/Virus.Win32.Nimnul.a-83f12e11944e8ca217282038b24e9ad306b4b261189d6150bb8b12e440a3f882 2013-09-10 02:20:54 ....A 328622 Virusshare.00096/Virus.Win32.Nimnul.a-84cf776801bf8b3011bf7e287a80d4b331c0ef53453e5de8cb40b4176193ecea 2013-09-10 01:53:10 ....A 507314 Virusshare.00096/Virus.Win32.Nimnul.a-84e1cdd4097248d1389b0941632749daeedcccba672174b1d986174dc47a7939 2013-09-10 03:15:02 ....A 694764 Virusshare.00096/Virus.Win32.Nimnul.a-84f4895d5c94b1a611eb62866ba0e0476ac2f8531c231887ace4b77795d5e2c9 2013-09-10 02:14:38 ....A 771453 Virusshare.00096/Virus.Win32.Nimnul.a-84f8e406e8b514fa0e7924dd8aef6edaedf02fc1351b97ae87dfab8691f76a80 2013-09-10 02:10:16 ....A 103950 Virusshare.00096/Virus.Win32.Nimnul.a-8502c03ffd5e82c5dfb3d3f46f304aa31442ba6fddead6f4eed7049e92728c0e 2013-09-10 02:06:18 ....A 217436 Virusshare.00096/Virus.Win32.Nimnul.a-854346cda57b4257f1005d94366259d04e6ce9aa92615d445f51871d089710c7 2013-09-10 02:39:46 ....A 1294861 Virusshare.00096/Virus.Win32.Nimnul.a-85b3ab9f9068f7233470966308858f84b84f295718eedce3157ec7c54ae1f555 2013-09-10 02:10:36 ....A 98749 Virusshare.00096/Virus.Win32.Nimnul.a-86c5feaf5fb44c287f0093272c2784334e30fd08bd16b74670ecd960de54d189 2013-09-10 03:15:36 ....A 225180 Virusshare.00096/Virus.Win32.Nimnul.a-8709a4f3eff287f2e8d5b301d99e5c816fcd300a935fd0587564eaa20e7defc4 2013-09-10 02:19:30 ....A 401884 Virusshare.00096/Virus.Win32.Nimnul.a-870c21d7cae4f6bf911967472a0e75ace6a0ffc708e8dcebd0b440aef06e963a 2013-09-10 01:52:28 ....A 217493 Virusshare.00096/Virus.Win32.Nimnul.a-87540f6e107a62d7496b315640f7e7c1255ff13530a92f9fc86bd6c02c8d397a 2013-09-10 01:42:14 ....A 405893 Virusshare.00096/Virus.Win32.Nimnul.a-8783bdde0afd1c1d4fe92bde805b08c7dac6449028582a7820f07ee87fffbde2 2013-09-10 01:38:02 ....A 135688 Virusshare.00096/Virus.Win32.Nimnul.a-879eade8599befc544c05abd274eb3c1497cec446ba4c7383ff0fdada493b881 2013-09-10 02:07:06 ....A 2474361 Virusshare.00096/Virus.Win32.Nimnul.a-87e00fa7c69e1e2216769659fda095dae35b113dcd29d75d7b06e6ece04269e7 2013-09-10 01:38:34 ....A 225668 Virusshare.00096/Virus.Win32.Nimnul.a-88818980a43ea2f5c55de6d1df697d04e751c1b78e80a6f8f88365d5a026cb99 2013-09-10 02:57:36 ....A 262678 Virusshare.00096/Virus.Win32.Nimnul.a-889c68eb69a01a9a6ce7279ef9316bddca7420c39ce8ec3a17fbea0f68324a93 2013-09-10 03:13:36 ....A 279063 Virusshare.00096/Virus.Win32.Nimnul.a-8a63a813725f27793579db139b02b859203d4444f9d2fa8c5101de97c3b5ac71 2013-09-10 03:13:48 ....A 250347 Virusshare.00096/Virus.Win32.Nimnul.a-8a9be0476d40dbe44045b617939dbc468895d2ffa818c641eb52f20e0ac8512c 2013-09-10 01:56:18 ....A 229828 Virusshare.00096/Virus.Win32.Nimnul.a-8aa9568720b8f394c316b9fd76748046b734b105a43b2762901b7a34ba2b6da3 2013-09-10 02:18:20 ....A 471383 Virusshare.00096/Virus.Win32.Nimnul.a-8ac526e24c33aabe61df6f97aabf6436cd607716a77b68cfbbff599715f9cf00 2013-09-10 01:45:30 ....A 336300 Virusshare.00096/Virus.Win32.Nimnul.a-8aee4f79963e6c57306145ee379591f11855c743759b716eac1edf73392ad3d2 2013-09-10 02:27:34 ....A 491975 Virusshare.00096/Virus.Win32.Nimnul.a-8bb6a564fb5fbb0a37abfb4973533527df6bc31f19fd8e8a6d9b0d4e274ad2f5 2013-09-10 03:12:46 ....A 291759 Virusshare.00096/Virus.Win32.Nimnul.a-8bd7f9440d88c1372ce7360eac891336d2a825d920b3627d47d69f5d99d58320 2013-09-10 01:42:10 ....A 322548 Virusshare.00096/Virus.Win32.Nimnul.a-8ccf16d5f3a2366594ca6d8ce4a6b8bcff01f51d26e5502489c63077ce21df25 2013-09-10 02:36:54 ....A 238551 Virusshare.00096/Virus.Win32.Nimnul.a-8d6e089070bfc2fd6c45c2eb9e99aefa6171f3a0d84c5843743a38fa6ff8107e 2013-09-10 02:36:00 ....A 97190 Virusshare.00096/Virus.Win32.Nimnul.a-8da63a4bd0000053285fc8c79addf7bd581812cec7c1d8e4093ff9f92a198c97 2013-09-10 02:16:54 ....A 1302872 Virusshare.00096/Virus.Win32.Nimnul.a-8e3293f8bcca374d139607b6503f8bc346ea3b3b91a1645d9a58b8aa37a0388a 2013-09-10 02:51:02 ....A 811381 Virusshare.00096/Virus.Win32.Nimnul.a-8e56de9e26f8b7e6a870e736faa2eb22b70e432ce31dd8a0c7b9c41db55b9269 2013-09-10 02:21:00 ....A 238002 Virusshare.00096/Virus.Win32.Nimnul.a-8fbfe5d0fe18395812d329d227556f0cf1672abe5d978bff4eddf182d4fd5a6f 2013-09-10 02:39:54 ....A 242026 Virusshare.00096/Virus.Win32.Nimnul.a-901a3826c2451bbe1398a15ebb73ae4bf72be382f5b176b0f5976e34277afaf2 2013-09-10 02:32:44 ....A 152057 Virusshare.00096/Virus.Win32.Nimnul.a-91486c7c118076c142a478d7e8df9842b5bd43d675b69d377eb82aae83c1e39d 2013-09-10 02:20:58 ....A 528876 Virusshare.00096/Virus.Win32.Nimnul.a-91605686db35190a8c110974d49fb8c78b1d5fca605998af6f1aa22b73b7fcb6 2013-09-10 02:06:28 ....A 122880 Virusshare.00096/Virus.Win32.Nimnul.a-9182f96c4bba602fdba43917ce655526ee3ef9afe001067c708e9224f4bd776f 2013-09-10 02:48:20 ....A 114688 Virusshare.00096/Virus.Win32.Nimnul.a-91aa478e75d05c56c9db4c886b360255c0e530f7ca424e950384b97f15b5eba3 2013-09-10 01:42:14 ....A 127359 Virusshare.00096/Virus.Win32.Nimnul.a-91e75116041641c19e0beb9f6d82e700e11415394774814f3093ba91ee9d69a8 2013-09-10 02:55:56 ....A 393587 Virusshare.00096/Virus.Win32.Nimnul.a-929c4bf68dd669a57e3b829734f2cab113a52dd8223cb794992443fb9a5fdcaf 2013-09-10 02:30:36 ....A 197044 Virusshare.00096/Virus.Win32.Nimnul.a-92c34851365058e5a97146a44ec690313ec4551927b2edf458060293bf7357a4 2013-09-10 01:40:24 ....A 168277 Virusshare.00096/Virus.Win32.Nimnul.a-92c6e23f5596f2dc7db83c57656d89cec8ef7e316d08066183a2a24512fe058e 2013-09-10 02:48:10 ....A 376832 Virusshare.00096/Virus.Win32.Nimnul.a-92f29ef197bbe1cec43314947b56055e201d03d8073025d0d564aa385bf746e6 2013-09-10 02:14:38 ....A 180748 Virusshare.00096/Virus.Win32.Nimnul.a-93ad20e74a7d76be7022040ddc86f32d761d3943a05bcdba0bffda93e74c05ae 2013-09-10 02:43:56 ....A 237956 Virusshare.00096/Virus.Win32.Nimnul.a-93baae34d0c36563efd2a468368e3824f423c93ba9ff032d6fccc3d1908bf30f 2013-09-10 02:51:02 ....A 3056025 Virusshare.00096/Virus.Win32.Nimnul.a-944235505f5937bdf06ffc5b4d4a38f674307c11eb89ea9a9ee4108494e73c09 2013-09-10 02:14:54 ....A 843264 Virusshare.00096/Virus.Win32.Nimnul.a-945c733c9378e064d7ccb13da42845bc0c3f27eb165526754148b9da56add1e1 2013-09-10 02:14:12 ....A 196608 Virusshare.00096/Virus.Win32.Nimnul.a-949bd8bad61b4c24c5a0d6d663fb312556bef2de91ad86035e7e67ab3f8e8422 2013-09-10 02:52:44 ....A 455020 Virusshare.00096/Virus.Win32.Nimnul.a-94b1e67baf87b0882503bf6182ef93ca5c79801cd2dd67049d8aa85390cac9ef 2013-09-10 02:55:02 ....A 714246 Virusshare.00096/Virus.Win32.Nimnul.a-951eda2c09bc5b7925de0528423e1e470d1fda2d066f85f82491af13324ba351 2013-09-10 02:10:06 ....A 107992 Virusshare.00096/Virus.Win32.Nimnul.a-952c539e349b9a5e6b631efa4fc9082b952356fdfc78218ad393434facf6854d 2013-09-10 02:50:36 ....A 233376 Virusshare.00096/Virus.Win32.Nimnul.a-954918a13d8ee315aa81d96fb41b2bd200cdc742961d8965e3bdbc175c07b1a8 2013-09-10 02:39:40 ....A 604648 Virusshare.00096/Virus.Win32.Nimnul.a-956febee8331b88c8a79ac056e7fa4fab0e6790f4749bde49090fdd85eecd93c 2013-09-10 02:21:18 ....A 848374 Virusshare.00096/Virus.Win32.Nimnul.a-95b53340913af0a15bd99ce00f2b8784180d08dbfdb9d5e1eb574885d22cec65 2013-09-10 02:46:50 ....A 298467 Virusshare.00096/Virus.Win32.Nimnul.a-95dfc7f75202665e8ec1de90f9c4146ec32b2a570fc42df19e2b7b1263d02ea6 2013-09-10 02:10:52 ....A 771412 Virusshare.00096/Virus.Win32.Nimnul.a-9618d1e594e31403e56817c2e91fcf5e37770133b40b30db25f8811e2142ce4f 2013-09-10 02:05:18 ....A 283033 Virusshare.00096/Virus.Win32.Nimnul.a-962da03be001c2f568374224d839567cb29d43468d0ac179198dfcabadeb5630 2013-09-10 02:08:14 ....A 196612 Virusshare.00096/Virus.Win32.Nimnul.a-965832deba1a536a8061884103aec75613e3dbb681fd68c2ae4fee7eae392548 2013-09-10 02:00:10 ....A 1331554 Virusshare.00096/Virus.Win32.Nimnul.a-9686ae05cb4c994f14ba9896365bc3e5bed50d76e9e9703f8bdeec243d5ad199 2013-09-10 02:15:04 ....A 195607 Virusshare.00096/Virus.Win32.Nimnul.a-96d71e384ca317b154aedf10e7b8f527394954c52e46dfe01f075d0c1ebb473f 2013-09-10 02:22:50 ....A 106944 Virusshare.00096/Virus.Win32.Nimnul.a-971aa0ead55b7234cf45da6db823e56f5bd4dc92c217a62ef4c40f040456dbcd 2013-09-10 03:14:42 ....A 1253867 Virusshare.00096/Virus.Win32.Nimnul.a-9812f97ae293141412783974668a707161a62b26e3ff2d0d24a0140c4f466d14 2013-09-10 02:19:18 ....A 297495 Virusshare.00096/Virus.Win32.Nimnul.a-98226369fdeb9ce4d87647d79e1720ec98e7f36fb0eb4988498183581b05eb01 2013-09-10 02:35:38 ....A 545116 Virusshare.00096/Virus.Win32.Nimnul.a-982d4cdd633d85b4cac89f60637218d61a3bd36a40491c40002df9c0c584919a 2013-09-10 02:10:24 ....A 352192 Virusshare.00096/Virus.Win32.Nimnul.a-987501d44d6dd7aa4a60dc795cd40dd578c7751e298042e40dced5895ca9785d 2013-09-10 01:46:18 ....A 135515 Virusshare.00096/Virus.Win32.Nimnul.a-98c1b597c6d006f78a195fa8003e2d14ddea29c57e92eb2f212d5b4c2db2f8c1 2013-09-10 02:24:32 ....A 1356260 Virusshare.00096/Virus.Win32.Nimnul.a-98d7fc030cfb9ad21b82ea984d134d4c4d33c98d5fb8b60757ac8414dcc1e009 2013-09-10 02:33:32 ....A 414199 Virusshare.00096/Virus.Win32.Nimnul.a-990e88b14664bc385601c293e32a7382bef6dc3dcbf5ba575a4f1755c53e375c 2013-09-10 02:04:50 ....A 578011 Virusshare.00096/Virus.Win32.Nimnul.a-9957e1815a41935e6f3909b1d930034bc19ce78884297db8f520beaffe070e9f 2013-09-10 02:10:30 ....A 172032 Virusshare.00096/Virus.Win32.Nimnul.a-99ce264c2645be31b56baacd42aa144bdf3fa3ca5af989419740af60ec4e7e53 2013-09-10 03:03:50 ....A 1929684 Virusshare.00096/Virus.Win32.Nimnul.a-9ad05f69c35d631db2525f7eb8308506df20bac8108eacb46537635dc9731a94 2013-09-10 02:18:14 ....A 757187 Virusshare.00096/Virus.Win32.Nimnul.a-9ba65500d048bac36934e2e294317d2dd558fb53229fd807dec64036df5f65ad 2013-09-10 02:20:50 ....A 1372617 Virusshare.00096/Virus.Win32.Nimnul.a-9c0b9682c50d5fa9889ef2d7c1f4a49f43f4a3b0cc8e7c07008a1bcbd259e4c6 2013-09-10 02:30:08 ....A 164195 Virusshare.00096/Virus.Win32.Nimnul.a-9c6d10f095ec9281631b653663db0a395c9e5d7e740fbbca2a5dd55e8536788b 2013-09-10 01:46:10 ....A 696301 Virusshare.00096/Virus.Win32.Nimnul.a-9c8932dfd319820e810281192d3b7880372ac59b40e46d21f445c28af46f9b9c 2013-09-10 01:28:58 ....A 163840 Virusshare.00096/Virus.Win32.Nimnul.a-9cd2bc2f4a84948575900ea22e171b15425fbb83c4dbb29bb172017fff7552be 2013-09-10 02:07:18 ....A 254353 Virusshare.00096/Virus.Win32.Nimnul.a-9cfa9f2b473486872b07bfabec32ab22f230dc448ffa8cc32f5bd00c3ab79f16 2013-09-10 01:39:00 ....A 291335 Virusshare.00096/Virus.Win32.Nimnul.a-9d3737c53be7719a6e93fab3cb82cd7b25de5840853e662f2ef58aa47eff3fa1 2013-09-10 02:00:26 ....A 475648 Virusshare.00096/Virus.Win32.Nimnul.a-a01d5db4d3322b75129258c06d98c15935e6c3e45fef9a3202b30ecc6e96bcef 2013-09-10 01:45:06 ....A 254838 Virusshare.00096/Virus.Win32.Nimnul.a-a024e49d2aa5a83ab7b39b2ef2c6ae5814a69958ef82d107450da79cf8834660 2013-09-10 02:21:28 ....A 238088 Virusshare.00096/Virus.Win32.Nimnul.a-a14a151bddc9ad98b5760e753886d0a1750b20031195e8dabcd22392176d4646 2013-09-10 01:57:24 ....A 182653 Virusshare.00096/Virus.Win32.Nimnul.a-a157a15c068df9c3464fbaf485c9f72e2796e6d67834736da85c91c288f8fd7e 2013-09-10 01:42:14 ....A 1995123 Virusshare.00096/Virus.Win32.Nimnul.a-a15856a1eddea73724bee98a871a597a90839043bb12c141f0f12fff3a97333c 2013-09-10 03:03:12 ....A 231396 Virusshare.00096/Virus.Win32.Nimnul.a-a1be5269e169d9a15a536dff24fba55d3c6a954c0574afd94c301b0c08eb6dd4 2013-09-10 02:18:12 ....A 193018 Virusshare.00096/Virus.Win32.Nimnul.a-a20105e080d0a6bdc2ed38d84cf7a7359456988053e3d1d3ec0601b745540826 2013-09-10 02:09:00 ....A 676336 Virusshare.00096/Virus.Win32.Nimnul.a-a2347c72da84c3f936e46be7d3b644fcddd5ff19c2e7a9049a386b00be29ce54 2013-09-10 01:40:08 ....A 229758 Virusshare.00096/Virus.Win32.Nimnul.a-a2591dbcce9e9dce488c60dab58e2253179961e9100cdef9bb0be82db86752f6 2013-09-10 02:47:30 ....A 251782 Virusshare.00096/Virus.Win32.Nimnul.a-a268ce37bc7a70860466ffa1c3cb5575e0256fcaa5081b07caea57ce11cdaf58 2013-09-10 03:08:26 ....A 303480 Virusshare.00096/Virus.Win32.Nimnul.a-a2be90906b8409d5a1abd2ad73d37f90eface0ad04fff3cbd6e75b68b9282d9f 2013-09-10 02:18:08 ....A 205239 Virusshare.00096/Virus.Win32.Nimnul.a-a37125c2a29334f3bf3eb8c1b10a95fe6818092d2b2fcdef0d1f39d8a69bd771 2013-09-10 01:53:06 ....A 225646 Virusshare.00096/Virus.Win32.Nimnul.a-a3b5431d4b164896f94fcf9c55a8998f79485579d029a10aca9eb9b45a2dadd7 2013-09-10 02:30:12 ....A 266669 Virusshare.00096/Virus.Win32.Nimnul.a-a3f08ec359420a5f0c56ab4b93e42eea5fc404937682af5ebec7a83eb5dd705c 2013-09-10 01:56:22 ....A 537014 Virusshare.00096/Virus.Win32.Nimnul.a-a3f694aa994fbca83da9e671dba28ccdf234c766f8cf8a7a501e60824954e33a 2013-09-10 02:09:02 ....A 565726 Virusshare.00096/Virus.Win32.Nimnul.a-a40e7e2f698f0fcaade586e01101a9887f4acb3a443ae40f82f18d59ab882421 2013-09-10 02:30:36 ....A 541142 Virusshare.00096/Virus.Win32.Nimnul.a-a4291273ccebf0ce4793c80d6de4d8fedb49b1c57a7853cdf5d7ace403dcea4f 2013-09-10 01:33:52 ....A 262587 Virusshare.00096/Virus.Win32.Nimnul.a-a4af405baa4b52b6fd177c79264c04cb66ddfa4a81ba2a1367e6ff265842e312 2013-09-10 01:49:12 ....A 373105 Virusshare.00096/Virus.Win32.Nimnul.a-a537f32e03938a9205b11b15b7bacef4cb6223d602fd81e612e5eef3aa25a58a 2013-09-10 03:13:38 ....A 1376660 Virusshare.00096/Virus.Win32.Nimnul.a-a5c3d08319f2f9febe41690bf14ebac12d65477995f65cac59d0671f3415ff55 2013-09-10 02:58:00 ....A 771579 Virusshare.00096/Virus.Win32.Nimnul.a-a5cb986bc4a3d1b20c3e731cd9a8326652aa508f2df1ddef9645ab361c597733 2013-09-10 02:40:36 ....A 690176 Virusshare.00096/Virus.Win32.Nimnul.a-a7a8df09592d45efde6227ae5133518ca3444c4c303749e9553bd33aa30e0611 2013-09-10 02:53:52 ....A 4945920 Virusshare.00096/Virus.Win32.Nimnul.a-a7d83c4c16b8c594df6adeee9ae7807db51b6415ba6851840705b77774871ba0 2013-09-10 02:10:36 ....A 237940 Virusshare.00096/Virus.Win32.Nimnul.a-a801fea35af163bbf46013530e112d2fac7b08054d2bab8c8a0dd39abbdeb6c7 2013-09-10 02:34:56 ....A 365046 Virusshare.00096/Virus.Win32.Nimnul.a-a88dfb8215afb03304b433b1d16c498148c41b868d015d02adb2304710590663 2013-09-10 02:03:30 ....A 401798 Virusshare.00096/Virus.Win32.Nimnul.a-a8b0099202864c9e7a0b40af0cd30faa75d87e7e0c12ac8e646d06511390deaf 2013-09-10 02:15:32 ....A 304039 Virusshare.00096/Virus.Win32.Nimnul.a-a9604da024ff4d7cfe28e8be00e23c20384e505f9b48af1bc5eea7d3d6d1514f 2013-09-10 03:04:18 ....A 172550 Virusshare.00096/Virus.Win32.Nimnul.a-aa6a57ff476273ba15a11dd2739a12165568cd10e9d9ad297014c70e2145a60d 2013-09-10 02:17:52 ....A 192955 Virusshare.00096/Virus.Win32.Nimnul.a-aa82c6597eb2c7ba4736d647a6d1aeaf24f2e95316275935fa5f117f5a05efac 2013-09-10 02:38:04 ....A 359264 Virusshare.00096/Virus.Win32.Nimnul.a-aa9bf466b52ee0ebf4235196072b4a3e205227b8c2547d736de734aff26da230 2013-09-10 02:31:08 ....A 184813 Virusshare.00096/Virus.Win32.Nimnul.a-aba09701818711e01d07a53bc3503ab90b836f882bb44db0eba08ff6f2f2f866 2013-09-10 03:12:52 ....A 111092 Virusshare.00096/Virus.Win32.Nimnul.a-abdd859c42e3d4915f5124e5fddd2dc38c0ff0fc53791f73697995cd95e48800 2013-09-10 01:57:40 ....A 340341 Virusshare.00096/Virus.Win32.Nimnul.a-abe553b8638deede21289b90df19c66333bfe45d4d45dd5474c40472099a632a 2013-09-10 02:29:02 ....A 543733 Virusshare.00096/Virus.Win32.Nimnul.a-ac00fd1becec98250365a8811efa957cbcd460e30e78849a63ea7ead524000bd 2013-09-10 02:43:34 ....A 4983164 Virusshare.00096/Virus.Win32.Nimnul.a-ac1895f3184178eb99c705ca9b12682d4d23b3c4a42dd51624a45ef72cc8785f 2013-09-10 01:42:20 ....A 5083081 Virusshare.00096/Virus.Win32.Nimnul.a-ac207cec5ef1d2c978caaa7421b5848aea29f05eea2d0fac8758a84d4e7a854f 2013-09-10 01:42:56 ....A 102803 Virusshare.00096/Virus.Win32.Nimnul.a-ac4f5bb863401cc0517ff812bc9d85004e23eceabe9f6246773bb81f1bc46fe1 2013-09-10 02:27:48 ....A 1302948 Virusshare.00096/Virus.Win32.Nimnul.a-accd3078c3a5b65c09b91feaa9b1096ac700cfe42e1c92eb0fd99c3f302b8ba9 2013-09-10 02:06:02 ....A 119301 Virusshare.00096/Virus.Win32.Nimnul.a-ad2586bbda2404af26bcb4d5def2e433fef9494a4d9d752049ea49a81694d94b 2013-09-10 01:56:20 ....A 391629 Virusshare.00096/Virus.Win32.Nimnul.a-ad73e31277379cb6df890b6fb9131667dc0c43e4076e7516e5242d4e064b8a76 2013-09-10 01:50:18 ....A 78681 Virusshare.00096/Virus.Win32.Nimnul.a-ad7948d021f2fc7b4ace1afefba70d2949169f4af372af8f6725cdedcae74054 2013-09-10 02:17:42 ....A 772981 Virusshare.00096/Virus.Win32.Nimnul.a-ad947f3f854c6ca26582d39bc68b1059c2da1eb359ac8547436a5227edb65f8b 2013-09-10 02:21:04 ....A 307080 Virusshare.00096/Virus.Win32.Nimnul.a-ad9758a586b2e70a0d4d4e8a30cf4e5cb852f18ab71a7a37173d5c41f11a2391 2013-09-10 02:14:40 ....A 180589 Virusshare.00096/Virus.Win32.Nimnul.a-ae2f4ea1a5da411f6ac85de7a30e75c5aa295a83f8b7381c940c437c1ced2d80 2013-09-10 01:45:58 ....A 773041 Virusshare.00096/Virus.Win32.Nimnul.a-ae5bbf04856ec85d6da368202432b5e90dc747a7883d1e88b7396219add404a5 2013-09-10 02:47:00 ....A 155991 Virusshare.00096/Virus.Win32.Nimnul.a-aebb1a97891e0c0e21a2158d2a9ee3794b0d3fe6cc82684104e805533fb0b9ef 2013-09-10 01:56:32 ....A 172032 Virusshare.00096/Virus.Win32.Nimnul.a-aec04c4cb540e5643a91701ccdfa4b489d8e2f3730b3d7877d1bd36165c450f9 2013-09-10 01:50:26 ....A 229848 Virusshare.00096/Virus.Win32.Nimnul.a-afaa32e93be8753229560582af173e7a10cd45270463943b13f852d2e14f16dd 2013-09-10 03:13:02 ....A 569762 Virusshare.00096/Virus.Win32.Nimnul.a-b04f127d5fa484e064cc2ca185b1270dbd8ee6e8f588f95aee7ae056779a04d7 2013-09-10 02:07:10 ....A 475497 Virusshare.00096/Virus.Win32.Nimnul.a-b05353639f38a297473d19f7c2f74c8601858b94658cb4cb483a4949bd7af29a 2013-09-10 01:28:40 ....A 245265 Virusshare.00096/Virus.Win32.Nimnul.a-b0cb3815676bd44e6e6f24348a37647dc2094c9d4207dacb7fbc85388303359f 2013-09-10 02:05:20 ....A 696725 Virusshare.00096/Virus.Win32.Nimnul.a-b0d1e4435fca7780f89f684a6b772d6fe26025808311eb8b4acc611b5a9e3e66 2013-09-10 03:13:44 ....A 291713 Virusshare.00096/Virus.Win32.Nimnul.a-b1b4df4d20217f8e2d7acec5120c6e94f142a513360bf7e6f70afd8cfa86db46 2013-09-10 01:33:46 ....A 159744 Virusshare.00096/Virus.Win32.Nimnul.a-b1ce99c39f1eb4d6a4e67f12dfc9984c15962384825b0924fe2228423e7f48bd 2013-09-10 01:38:10 ....A 849781 Virusshare.00096/Virus.Win32.Nimnul.a-b22293e8fb80bcba5e68d231eb8b771d02dddd74f629aa91fe20715b096b36f9 2013-09-10 01:45:46 ....A 222086 Virusshare.00096/Virus.Win32.Nimnul.a-b36dc96c048d45af88c129e720d07849038ae771903357fed7b63594c5b58e5e 2013-09-10 02:34:00 ....A 188785 Virusshare.00096/Virus.Win32.Nimnul.a-b37698080d07338e6fd8a4f677d79b8b3653017f3780f92974d2bf85f0d1b7c1 2013-09-10 02:10:34 ....A 327168 Virusshare.00096/Virus.Win32.Nimnul.a-b3864beac1d14262f4ae0440ba584e0742eb491c0f0aee2cb3ec07ee679e8b42 2013-09-10 02:18:12 ....A 709142 Virusshare.00096/Virus.Win32.Nimnul.a-b405c0f7c184e583d82d88eae905f5d2e461601c275ac82b7587eb45fe8d644f 2013-09-10 03:06:12 ....A 483785 Virusshare.00096/Virus.Win32.Nimnul.a-b4d2963ab8c0aef63813be2187f3ff188aa354bdef16c55f6f9417d1690108f8 2013-09-10 02:31:50 ....A 375121 Virusshare.00096/Virus.Win32.Nimnul.a-b4ed52972f589a55d571626e1d548854c125230402677a0dfb7f6a5f79176655 2013-09-10 02:11:18 ....A 201227 Virusshare.00096/Virus.Win32.Nimnul.a-b557b4213ad6c5b745d770b0d8829a6ac3e89f3a7160e6cc5a124113a541d412 2013-09-10 02:00:16 ....A 205198 Virusshare.00096/Virus.Win32.Nimnul.a-b55ece0366aa316010d3b06e43f968cdde5b8598826b9e3f0df3068205d1f65a 2013-09-10 02:33:10 ....A 354726 Virusshare.00096/Virus.Win32.Nimnul.a-b699e868e17b8cb7044e4648438911a18e350c55712e01a5bb2833914c85be60 2013-09-10 03:07:28 ....A 307596 Virusshare.00096/Virus.Win32.Nimnul.a-b6c1d1117b3e73a9dee63f54d2214487e3f4450f391515d94d2bc0abec84a55f 2013-09-10 02:33:06 ....A 386387 Virusshare.00096/Virus.Win32.Nimnul.a-b71f8f724ac70bfe16a69492026bc243db80711b9d89f6067aa5f861f3c589de 2013-09-10 02:29:16 ....A 176592 Virusshare.00096/Virus.Win32.Nimnul.a-b7b0c913f0f42f8e7cf63ffe23ac1e346b308d5d07fad23af1567a4be61fc282 2013-09-10 02:11:30 ....A 214867 Virusshare.00096/Virus.Win32.Nimnul.a-b7b7cf0e06edf75fa143d71e4f7b6c427ae8ee3a850641f11955e0a2acd5e5a1 2013-09-10 01:44:32 ....A 672786 Virusshare.00096/Virus.Win32.Nimnul.a-b84fa9476fa9f507cdf51d63532a62bd621e490c2c469eeb10f55e2a370bca07 2013-09-10 01:45:36 ....A 577887 Virusshare.00096/Virus.Win32.Nimnul.a-b8e1d2667a14d80c0aa4a41b244cc4e400bd8cd95c93404443997e7996b3058e 2013-09-10 01:59:46 ....A 582519 Virusshare.00096/Virus.Win32.Nimnul.a-b90e7cb91ba1f36f64f1d6f831392c70cbfc365d5cdb70b00d5f65b7e75c4ca0 2013-09-10 02:00:30 ....A 267779 Virusshare.00096/Virus.Win32.Nimnul.a-b9216d6e9b129c5fc6e9a21456207608354a47033854e0288a734504534640db 2013-09-10 02:24:16 ....A 279017 Virusshare.00096/Virus.Win32.Nimnul.a-b9325382b4f35be8ca4b0405fd74680f3a7bde29b759073200dfcbe670199b10 2013-09-10 02:14:22 ....A 438713 Virusshare.00096/Virus.Win32.Nimnul.a-b9d5b06ec0dc43681f98b09287d5acc76a8b47aa517a09df74745e37c73d2d08 2013-09-10 01:40:14 ....A 491875 Virusshare.00096/Virus.Win32.Nimnul.a-bab6b7930e859284e51ca5e9a09f84e893d224a7f5bcf532ec5fada63e067339 2013-09-10 02:17:54 ....A 229732 Virusshare.00096/Virus.Win32.Nimnul.a-babc7338ac9ab69e8d60ed75c10a9e88085472e7ba362c354f5774339ab2aeb7 2013-09-10 02:48:56 ....A 114176 Virusshare.00096/Virus.Win32.Nimnul.a-bb2ae8186241ef01bcdbd014fa283a29dd891bbc7b66120d9709066d2f74a0c5 2013-09-10 02:23:06 ....A 106958 Virusshare.00096/Virus.Win32.Nimnul.a-bb5b5e58e4df958c50162762203272d76c04876f5806ea8c803956effa136425 2013-09-10 02:13:44 ....A 276864 Virusshare.00096/Virus.Win32.Nimnul.a-bc299175bb3a77d89c4c984229bee3ce1aba34d5e7149ef9030306763c285459 2013-09-10 02:00:12 ....A 3117468 Virusshare.00096/Virus.Win32.Nimnul.a-bd0964b0968a0efb9b95d7846c9331a5c59425c1022a37c8a46329224bd2fb01 2013-09-10 02:54:40 ....A 410056 Virusshare.00096/Virus.Win32.Nimnul.a-bd2e5dadceb6a17fc5c070272f04c2e8da81811ecc930ab9939b831d1f881788 2013-09-10 03:14:58 ....A 262158 Virusshare.00096/Virus.Win32.Nimnul.a-bd379f8e8970869fb4f0269aec1ff1332e320ce22400f9efb7edf8607ffd94d0 2013-09-10 02:00:16 ....A 590302 Virusshare.00096/Virus.Win32.Nimnul.a-bd9a56a7bd649b8e1abda7f9454fa7a6cbcc33c18273d20a38987cf89816dd50 2013-09-10 02:09:44 ....A 849785 Virusshare.00096/Virus.Win32.Nimnul.a-be0c220d121cfadb40b79c9c9e8f7a1a6eeda20e185c03858360032ac295edf2 2013-09-10 03:01:22 ....A 542601 Virusshare.00096/Virus.Win32.Nimnul.a-bec9fb1ffc5664ee310d9d6e1f12e8ff603ddcda14d37a82ccf4a6bda3ecec03 2013-09-10 03:13:46 ....A 364984 Virusshare.00096/Virus.Win32.Nimnul.a-bef5b4a658b052296570f538f918a2bb479c956aa5ec4c88d8b2b97a9719d588 2013-09-10 02:17:52 ....A 197051 Virusshare.00096/Virus.Win32.Nimnul.a-bef98cc2e0d6f037a40b1b905e5ec5c356d4c84eb8a5b80601bda1b6ee8bcb59 2013-09-10 02:45:32 ....A 864645 Virusshare.00096/Virus.Win32.Nimnul.a-bf55f81a961eef3d9ceae0a60149a627e9930d897831beca876f3d862df39945 2013-09-10 02:01:14 ....A 151552 Virusshare.00096/Virus.Win32.Nimnul.a-bf5e4fbe0d117376917b74874d6ce23935174ed65eec9bcacc94cfbd5b152571 2013-09-10 02:39:48 ....A 229743 Virusshare.00096/Virus.Win32.Nimnul.a-bfde797f1ea4cef7e088291d850e03ba419462f4be448e152f3cdb8252a95983 2013-09-10 02:00:14 ....A 766809 Virusshare.00096/Virus.Win32.Nimnul.a-c02f545e26313c78320039a6642ff65fa1129d43ae2413d091f0b0d48c90ad5e 2013-09-10 02:40:06 ....A 270798 Virusshare.00096/Virus.Win32.Nimnul.a-c176d7eb130a031d095baf0c8bf759819aca0efda76a2aae3ea39f6cba436505 2013-09-10 02:55:32 ....A 95232 Virusshare.00096/Virus.Win32.Nimnul.a-c1bb36c49887a03dda93593775a78c7430c479cb11b1a768c3ac29843df005ab 2013-09-10 02:53:48 ....A 348668 Virusshare.00096/Virus.Win32.Nimnul.a-c24882188dfabf12be3b9708985f9035dc7f8660da2ac39dae1e15650754785c 2013-09-10 03:04:24 ....A 242108 Virusshare.00096/Virus.Win32.Nimnul.a-c25791b343fd9ea4e9bf1bd10b1a0173582e5a3c7c4d813025bc0de6dcb0603d 2013-09-10 02:03:20 ....A 1331600 Virusshare.00096/Virus.Win32.Nimnul.a-c2710cce258f347668dc5a54fd1297baf1a6c42acbd6e7e4789ad663fcbc06d9 2013-09-10 02:27:46 ....A 543230 Virusshare.00096/Virus.Win32.Nimnul.a-c28baa387cfb4b1f93478944a6bb7e4714f4722577c546d516c752897e41f6d7 2013-09-10 02:04:46 ....A 206757 Virusshare.00096/Virus.Win32.Nimnul.a-c2c5ad356471e14db4cd4ca9c2fe5e6fd2b795ed35ddecb7988c761bc68b33c5 2013-09-10 02:31:58 ....A 164244 Virusshare.00096/Virus.Win32.Nimnul.a-c2cdcefa6f2cd7d839c900b7bf76ad442c178bfdb87444618140e69faa4d5857 2013-09-10 02:11:20 ....A 385366 Virusshare.00096/Virus.Win32.Nimnul.a-c319dcd1a0a1076353e379e8591ddcea98acb68480319f65932de052ad80e490 2013-09-10 02:35:46 ....A 471416 Virusshare.00096/Virus.Win32.Nimnul.a-c31ca3e2a9f470dee6c70055cd9b419a088225ec9898b4cc8e5f320a28edc51b 2013-09-10 02:33:06 ....A 2453997 Virusshare.00096/Virus.Win32.Nimnul.a-c33522e93b44b9593bfce46df278456384fe206c6b6a5d229faf25278d03d378 2013-09-10 02:46:58 ....A 304524 Virusshare.00096/Virus.Win32.Nimnul.a-c37b2dadd847fd299bb90a3128df952d965b9253936da1be2311e37dd5997dbd 2013-09-10 03:07:32 ....A 254385 Virusshare.00096/Virus.Win32.Nimnul.a-c38c9776b4b55001327ba222832d32d8b1d02ebb7374dbdb981cd1e39e76d303 2013-09-10 02:22:00 ....A 132481 Virusshare.00096/Virus.Win32.Nimnul.a-c3afd8b2f49c68710e0c1851548fe077e3da720256e387791874a694a6892e1a 2013-09-10 02:05:32 ....A 112580 Virusshare.00096/Virus.Win32.Nimnul.a-c3c13032858663b2cfecec1ef4f9e1bb679e1d76903618a3730efe4316361620 2013-09-10 01:52:34 ....A 1999280 Virusshare.00096/Virus.Win32.Nimnul.a-c3f2ea03ee023d3e81b0684a2e701be0c7503791a629a5a81a67cfccb7b4cb8f 2013-09-10 01:38:14 ....A 270836 Virusshare.00096/Virus.Win32.Nimnul.a-c3f66362ecbac2d612bef22afc03875322ae61da98e5f706fd85424e4e843bdc 2013-09-10 02:08:38 ....A 463193 Virusshare.00096/Virus.Win32.Nimnul.a-c429d2ee9f6c12fb31901cd8bed83a17d3af2d6e9a3562cc020c9a5a127b89aa 2013-09-10 01:35:54 ....A 475479 Virusshare.00096/Virus.Win32.Nimnul.a-c429e21826baa722dba22a9d361f91797b24542df9b77cbbc0f196ebb21f81f9 2013-09-10 02:24:24 ....A 647541 Virusshare.00096/Virus.Win32.Nimnul.a-c436b1ee1bec8ad99e4a1a5be1f144ef644f4f68534fe04c2074e131753a77fc 2013-09-10 01:42:12 ....A 391696 Virusshare.00096/Virus.Win32.Nimnul.a-c51a53d495948bc59773a648ccb7faa44c9670d8157090dabe4528e34c283ba8 2013-09-10 02:32:20 ....A 221571 Virusshare.00096/Virus.Win32.Nimnul.a-c5599db23c526d8d8466b511223085cb2c549f7fc6161c6afbcffef42fb33d49 2013-09-10 02:01:04 ....A 252868 Virusshare.00096/Virus.Win32.Nimnul.a-c6e1bdf7a90b60178c9d24aa99ba422031338cd8cbfbcbbc173c0934d54803ae 2013-09-10 02:50:00 ....A 192884 Virusshare.00096/Virus.Win32.Nimnul.a-c7266258aad81218bcc77a8114f84c590363c098454f1b41cb6ae19ac7263514 2013-09-10 01:53:06 ....A 677317 Virusshare.00096/Virus.Win32.Nimnul.a-c744dbeafea22435999f34bfcee01b9f70f72f3ebb91a68e1098aacf0b2f150b 2013-09-10 02:05:08 ....A 168438 Virusshare.00096/Virus.Win32.Nimnul.a-c76e35f64529b8c29e1990b575784770578f7aeea4dbf120e1f33e04e2a27113 2013-09-10 02:18:38 ....A 196507 Virusshare.00096/Virus.Win32.Nimnul.a-c77ee6aeab46b1e2e0be254690344049fd3ef46ca7c5c31c30d02e51480c2a1c 2013-09-10 03:13:52 ....A 183235 Virusshare.00096/Virus.Win32.Nimnul.a-c8951f0b45eba0c573646430eb8b8333010aeb0729e196084a50c5c10086ba83 2013-09-10 02:24:20 ....A 5023074 Virusshare.00096/Virus.Win32.Nimnul.a-c896f5ebdfb3ee55e1ec7a37ad9d65031b9a77dee75ffd161997c1c60d9abe6f 2013-09-10 02:07:16 ....A 184772 Virusshare.00096/Virus.Win32.Nimnul.a-c9301b678d6097b3b3206ca42ee5ad50206c4bdea616aa34e3b032a03296db17 2013-09-10 03:01:24 ....A 5060064 Virusshare.00096/Virus.Win32.Nimnul.a-c9515a7534b8fe4c27173c01ce2a1576c1151d3ab33cbb8a0365878f31afdd26 2013-09-10 02:05:18 ....A 1327490 Virusshare.00096/Virus.Win32.Nimnul.a-c9a96496a56197ee82713b40fb0baaba0bc5729b703ae02923eb6786971ff29b 2013-09-10 02:51:08 ....A 291345 Virusshare.00096/Virus.Win32.Nimnul.a-c9b1ad83ed5263724a0218f7e4e88b94cdb45053ed5296c20cf1162fc31e66ac 2013-09-10 03:13:54 ....A 582530 Virusshare.00096/Virus.Win32.Nimnul.a-ca1a1f290bf2fc6b5ad23cf0414c585612be2507a6b18f7bc1600fbe399da4cf 2013-09-10 02:52:38 ....A 98780 Virusshare.00096/Virus.Win32.Nimnul.a-cac76a90e71ea6874e95fda86f2bccc5953c01180462786f233d46082d2d884e 2013-09-10 02:01:34 ....A 451578 Virusshare.00096/Virus.Win32.Nimnul.a-caf766982482a665e08da1186c90c56f57ca8338b6d71a8ffe373cb85afef864 2013-09-10 01:50:20 ....A 181250 Virusshare.00096/Virus.Win32.Nimnul.a-cb3044f8735fa4388f6f0e454b0d56fc524fd1e97be73337a5cd13299ddc7a4e 2013-09-10 02:29:36 ....A 209375 Virusshare.00096/Virus.Win32.Nimnul.a-cb3d0b0a18b5f82a479fb17fadc6a4bfe1b733a7d9c913881e3d4319713df385 2013-09-10 01:38:06 ....A 499662 Virusshare.00096/Virus.Win32.Nimnul.a-cb66127a8e5737645f7f5c92c6dce29f2926d29230d1e6e111d1b92adb7f12cf 2013-09-10 02:55:42 ....A 139132 Virusshare.00096/Virus.Win32.Nimnul.a-cb7b58f9e501ba9403f6383da8cffe6c76a523480b5c07b08158099b983e0cdc 2013-09-10 02:03:12 ....A 332247 Virusshare.00096/Virus.Win32.Nimnul.a-cbf6ee039aa793dec09bd18cbe07ca87e2d63599d3ce577d9870ea84ce36f228 2013-09-10 03:07:26 ....A 1401291 Virusshare.00096/Virus.Win32.Nimnul.a-cc6bb0161e9285d9522777de4ede9564909c57b203091e927ad67d0ce610e6c6 2013-09-10 02:30:12 ....A 229833 Virusshare.00096/Virus.Win32.Nimnul.a-cc73282dbbc727be70c03ffe62008ccf2ccd9d69f26224967e8475f79e94bfb3 2013-09-10 03:11:00 ....A 131525 Virusshare.00096/Virus.Win32.Nimnul.a-cc77a4c4a462ef3b086ac0110fa8e35f6432d19fdd1ec837f8fd7a89911a0f34 2013-09-10 01:34:20 ....A 676306 Virusshare.00096/Virus.Win32.Nimnul.a-cc8768b0bde5a33498188c9d330d8c9d75a24524a84a3f43c6a221483dfc32f9 2013-09-10 02:06:38 ....A 295434 Virusshare.00096/Virus.Win32.Nimnul.a-cd0f53e599c9e8c4e9d4fc6414146133ebf805db430615d93ec437fbd5bc491e 2013-09-10 02:38:06 ....A 418207 Virusshare.00096/Virus.Win32.Nimnul.a-cde49574d9d8a26dade1d98d848ae1f26c3ebd63ab2f3b654c0b36c64db6b7ba 2013-09-10 02:33:08 ....A 168451 Virusshare.00096/Virus.Win32.Nimnul.a-cde49bb66c845e6b31a81dc023479baa8575e8a49fbe5520d392fdd7a9245b4e 2013-09-10 02:50:54 ....A 1327557 Virusshare.00096/Virus.Win32.Nimnul.a-ce4835533f28fd60266cc7d041b4f91c61bd90a2c1d067e7cb78cf665a364ec1 2013-09-10 02:05:04 ....A 848289 Virusshare.00096/Virus.Win32.Nimnul.a-ce5e3b9af1ff257891db443499bdf1ab3dd3985b1194470dac99e7da678dba7b 2013-09-10 01:29:48 ....A 123292 Virusshare.00096/Virus.Win32.Nimnul.a-ce6daa538c126f35d4dd68fe80f37bf889f8e5b76c254dd07d9103db2b2ce418 2013-09-10 01:32:06 ....A 540016 Virusshare.00096/Virus.Win32.Nimnul.a-ceea111a8fd6465ec86fde9414a3ee59fe3117288cb1f43461b28a5ea1e757aa 2013-09-10 02:10:06 ....A 164214 Virusshare.00096/Virus.Win32.Nimnul.a-ceeee42c3b7c239b3d03d2c781a34bdbead09710b54205ffa51864a477a3e5a6 2013-09-10 01:45:12 ....A 289802 Virusshare.00096/Virus.Win32.Nimnul.a-cf0a277001846a6cd5797e8e7f4b6c5e41d8223db9521c1b00bd9b1ca132b08a 2013-09-10 03:01:00 ....A 3101151 Virusshare.00096/Virus.Win32.Nimnul.a-cf45ec50c63fd1976f2183325cb063e0b7f250962790098aa4b5d5f9c68e6a64 2013-09-10 02:18:18 ....A 262522 Virusshare.00096/Virus.Win32.Nimnul.a-cf563eaebb7a52f9329355b42cae27bfb97ba057286f30dc51be3085ddf56a68 2013-09-10 02:24:20 ....A 471459 Virusshare.00096/Virus.Win32.Nimnul.a-cf914b9dccff1c03bda9599a9ad7cab2f982447ab992646d468b48f5e1a13110 2013-09-10 02:00:18 ....A 573953 Virusshare.00096/Virus.Win32.Nimnul.a-cf992835b1fa80037f50d1c55c40ba661cc0d24e5f095a6167e14634616fa123 2013-09-10 02:18:52 ....A 221184 Virusshare.00096/Virus.Win32.Nimnul.a-cf9997a3050fce660c18af52b9ca1527d6bb11d504caae4ea055dfe61f6f5077 2013-09-10 02:10:54 ....A 266659 Virusshare.00096/Virus.Win32.Nimnul.a-cfdb708e272a307085a634a587a1e1b9d324080e376299b149aa11817e56adc0 2013-09-10 01:30:50 ....A 192512 Virusshare.00096/Virus.Win32.Nimnul.a-cfeb6ef84feaf5a3e608e1ee4f82672cd4f33a001395ce03b268c0fc88e08474 2013-09-10 02:31:44 ....A 373206 Virusshare.00096/Virus.Win32.Nimnul.a-d04c26fa970364eff007a7cbc9e25f2c9e92a44ddca49c5af1b023a3bdda1471 2013-09-10 02:10:46 ....A 446893 Virusshare.00096/Virus.Win32.Nimnul.a-d07914256fd89ea85fbec186f7f6bf26a763004e9f88378508f2792016fb5a80 2013-09-10 02:27:44 ....A 3056141 Virusshare.00096/Virus.Win32.Nimnul.a-d0c035f6dfec660e45c3fd7c4634558342a7916526b4fff9ec5ab6c5b70f3435 2013-09-10 02:45:50 ....A 110592 Virusshare.00096/Virus.Win32.Nimnul.a-d0c7616d1c7d95194824e4e1fa04c9db1f44c375808b5359523c1a5402edc8b7 2013-09-10 02:54:34 ....A 198498 Virusshare.00096/Virus.Win32.Nimnul.a-d0e9d42102b8fcf3bfd4640c2faa434e43582dbe83b57a2f16cb174a3fd3ca17 2013-09-10 01:43:30 ....A 223648 Virusshare.00096/Virus.Win32.Nimnul.a-d0f50a9f1580e706521d31bc0b9159c3b05153d9c4e4845d7c6ca980577c8061 2013-09-10 01:40:18 ....A 270734 Virusshare.00096/Virus.Win32.Nimnul.a-d17b3b4e56cde175693faa4f30b7fb22d17b32a9a9a4fca4f08552f76f28c9e0 2013-09-10 02:00:30 ....A 483204 Virusshare.00096/Virus.Win32.Nimnul.a-d2209d876b964cdf4e699fac2a05e0b3aff337d22aa69f385efc10de35ee78e9 2013-09-10 02:04:38 ....A 352650 Virusshare.00096/Virus.Win32.Nimnul.a-d22e35d873bd47eae9f6ba924c399315a7563267d90626ce0f6c74d0f193e9e2 2013-09-10 02:24:52 ....A 409600 Virusshare.00096/Virus.Win32.Nimnul.a-d273a7ff93829338d168fc7dbefd1cc9d4c1a4712aad145afc8aea525764fdc6 2013-09-10 03:02:14 ....A 188264 Virusshare.00096/Virus.Win32.Nimnul.a-d27b5b9ce9564d6190960e14175956b52e44eaffb38ad52809644f9426e7fe07 2013-09-10 02:07:06 ....A 434548 Virusshare.00096/Virus.Win32.Nimnul.a-d28ac1fd99ceae202a4af274d8b360b2e0f1786f346700295fde4be86bda1f00 2013-09-10 03:13:30 ....A 168959 Virusshare.00096/Virus.Win32.Nimnul.a-d34a25db7c46585c9929b71aa465e3b5a13419aaa50425033be62ecb65dafb10 2013-09-10 02:28:40 ....A 152564 Virusshare.00096/Virus.Win32.Nimnul.a-d36fe0afb03fad82c64ef8267d6f890d0ee135482e8e4a51621f6a6cffc6c80f 2013-09-10 02:37:48 ....A 192512 Virusshare.00096/Virus.Win32.Nimnul.a-d37664797eb863eedd4335ed4c4c94fb400a5d1112faa7a93635168c61464ce4 2013-09-10 02:32:54 ....A 638976 Virusshare.00096/Virus.Win32.Nimnul.a-d38321f846429e3d4b248caa2364a9063d8e26caf386f827307ae4d05f7bf5eb 2013-09-10 03:11:40 ....A 283078 Virusshare.00096/Virus.Win32.Nimnul.a-d393606c4bdbe14d06b801632f144fcb331446c5f9622e60857984178898b026 2013-09-10 02:37:40 ....A 471477 Virusshare.00096/Virus.Win32.Nimnul.a-d3a03fc0fc8dc5333d6fd8fdf910fdc3cd699007e72822877f11fc0555efacd3 2013-09-10 01:59:36 ....A 114176 Virusshare.00096/Virus.Win32.Nimnul.a-d3ace907708a434791ec9099ff2c97a40eee3dcce54b8b5ad37887182a85f1a3 2013-09-10 02:43:00 ....A 410641 Virusshare.00096/Virus.Win32.Nimnul.a-d3b800f283926189195307a5c2b58d382269ea090cb7c6e74b85fc0510111d46 2013-09-10 03:10:04 ....A 356749 Virusshare.00096/Virus.Win32.Nimnul.a-d40cb1ba687bedfd435e7dd1de12e2654cd057f12f77d548e9e2b0801c1ebfd8 2013-09-10 03:09:54 ....A 180645 Virusshare.00096/Virus.Win32.Nimnul.a-d444f2b9c4de70064155197bb0bcfddab20156ddb104cb70df9e8b090fbd1b5d 2013-09-10 03:06:20 ....A 733618 Virusshare.00096/Virus.Win32.Nimnul.a-d4bece969b83add7dd27a49d0d4a1bcd5f19a3be0396527c21d39b37e83aa1f9 2013-09-10 01:50:12 ....A 311810 Virusshare.00096/Virus.Win32.Nimnul.a-d50419b4adac194cc008ec413059968dbe42f9e2cba07d278f1019103f755b1e 2013-09-10 02:21:42 ....A 237976 Virusshare.00096/Virus.Win32.Nimnul.a-d519478c5fb50528e329f532bbb1f18123427f3d12d053abce332f2b4f8f4230 2013-09-10 03:06:00 ....A 745880 Virusshare.00096/Virus.Win32.Nimnul.a-d51c839bdfe70d619942ff8c385dc89b3890e04d15f38ebf59796cff4d6f2e90 2013-09-10 02:55:36 ....A 375122 Virusshare.00096/Virus.Win32.Nimnul.a-d58f78c7b7f2e4c86f0cd8c943e92b7350ddcd2f8e0fcceeca1a33ad32a78627 2013-09-10 03:10:52 ....A 946663 Virusshare.00096/Virus.Win32.Nimnul.a-d5975d706ffb7a19e4b5aa10c6ed6172fb894c5e2935eccaf34426610e24de8e 2013-09-10 02:46:22 ....A 455131 Virusshare.00096/Virus.Win32.Nimnul.a-d5e6b696706a2b86f7cb71a055823cdaebe21cddcaa6b81788e1f83d1ebd9b33 2013-09-10 02:57:50 ....A 217477 Virusshare.00096/Virus.Win32.Nimnul.a-d5fd2850bf1789230507fe13231233a4af86e83a81598b0f9ea4b2be273afddc 2013-09-10 02:22:48 ....A 197011 Virusshare.00096/Virus.Win32.Nimnul.a-d609f14e8c9508e9cfa2fad97d6565bdd217a87b5429c5770460ce070c6aa4e9 2013-09-10 01:49:22 ....A 109568 Virusshare.00096/Virus.Win32.Nimnul.a-d62a6d2623615f40c65dbcb60426a2ae0926480f5d9754a1e3e31892e8d21d61 2013-09-10 01:39:04 ....A 542650 Virusshare.00096/Virus.Win32.Nimnul.a-d62be59910e90369031afcccd1966e355ef8c2704164dd8f575f016e04db59e4 2013-09-10 02:53:48 ....A 303631 Virusshare.00096/Virus.Win32.Nimnul.a-d62f87526164ac6d549f770681a793b093212e8d8cabafa0bc79965cfd5d6d2e 2013-09-10 01:39:24 ....A 409972 Virusshare.00096/Virus.Win32.Nimnul.a-d64161be8e434ebf0b8121979d08da5812069fe76e3fb1922da3af0ed9010176 2013-09-10 02:57:18 ....A 658319 Virusshare.00096/Virus.Win32.Nimnul.a-d689c4128c68e50715ccbcafb92280c5ac0568bd8548182aee3efec9339fb06a 2013-09-10 01:52:26 ....A 197022 Virusshare.00096/Virus.Win32.Nimnul.a-d691400d306c5679f5d054af996d494572fe773d292c62601b34f92841a49172 2013-09-10 02:06:54 ....A 606683 Virusshare.00096/Virus.Win32.Nimnul.a-d692d09f7943c99d18d3e29452bda45cf80a3345f27a72a61e41fa96b298d959 2013-09-10 01:52:30 ....A 106496 Virusshare.00096/Virus.Win32.Nimnul.a-d693b3756a34e94e630fee4caaa235d21a48fc3a842f5d6112dc1e933cf8c8ab 2013-09-10 01:48:32 ....A 266688 Virusshare.00096/Virus.Win32.Nimnul.a-d69ef1b7e3491c8a6c0c25a35866b5491de4bceb59be4181312ef127f5f9fac2 2013-09-10 01:39:20 ....A 274855 Virusshare.00096/Virus.Win32.Nimnul.a-d6bf65553b2581aa7e7efec0584b6a3fb8e55a31a74e5d214780f64a1ef45116 2013-09-10 02:36:08 ....A 143360 Virusshare.00096/Virus.Win32.Nimnul.a-d6d22863696f15a8d4038da6a1a50bf1d822202697d6de3ff7783dc1f4274374 2013-09-10 01:45:52 ....A 127889 Virusshare.00096/Virus.Win32.Nimnul.a-d6e4ec49f649fbf0d082bd438c988211f2b6f4588a2327a5a4077d0b1270b31d 2013-09-10 02:51:56 ....A 192512 Virusshare.00096/Virus.Win32.Nimnul.a-d7260d46c7f580ddda7fa67d4505f81955765125fa73c5f7c95fb53f637efc18 2013-09-10 02:29:46 ....A 168466 Virusshare.00096/Virus.Win32.Nimnul.a-d729e8b44a0d047fe3f9ce5f6533eca2e941a6b347d907f7702896c0b700f4ce 2013-09-10 02:29:48 ....A 303534 Virusshare.00096/Virus.Win32.Nimnul.a-d72b6d8607a0d25c0b10c27432e94a037af27500f001b42cc6ea5d76959f8c44 2013-09-10 03:08:22 ....A 860625 Virusshare.00096/Virus.Win32.Nimnul.a-d72d718ac28bd175a2d0b1cad3969a32fd383ef11c14a8290f3c33c52674b1b5 2013-09-10 02:07:08 ....A 516961 Virusshare.00096/Virus.Win32.Nimnul.a-d791b9c55ac01630ca35326129f1656be051f7368ed674b924427bca2ba21a46 2013-09-10 02:33:00 ....A 762223 Virusshare.00096/Virus.Win32.Nimnul.a-d7925056c599f0f601122229861e80d19deaf88ef6bd7e4a3cc422abb9e5a8ec 2013-09-10 03:10:58 ....A 254968 Virusshare.00096/Virus.Win32.Nimnul.a-d79a2a2157e6768fdca0dc93d7999c78b49585426f881a3e34039ede046408ed 2013-09-10 02:33:14 ....A 360979 Virusshare.00096/Virus.Win32.Nimnul.a-d7cdb7dd9b04b9c2f43c631f04aa04d37378a8f277728d406a4ff5aed535e559 2013-09-10 03:05:50 ....A 242113 Virusshare.00096/Virus.Win32.Nimnul.a-d7eca3063e23a0167f3e297998477834aac5a5b9fd0d534f5260e05f115d5a64 2013-09-10 02:23:26 ....A 188882 Virusshare.00096/Virus.Win32.Nimnul.a-d7fd31135f0a39acc07f2d114652fbb87e40fa5c244e67d1c979ac48838e12cb 2013-09-10 03:13:54 ....A 1262042 Virusshare.00096/Virus.Win32.Nimnul.a-d7ffe70d10d27263c1b2553da4e86f1aa8aefedb79560e3ad44b489be14cfc2d 2013-09-10 02:34:28 ....A 185795 Virusshare.00096/Virus.Win32.Nimnul.a-d816e8ef9536ced4f03824e4b223fa5c0a21fba4d42d41b714c78d582451507c 2013-09-10 03:01:22 ....A 242115 Virusshare.00096/Virus.Win32.Nimnul.a-d83b684c855db31287b8a60a5dbee79ad9623f260b9230c82c5216eb7e5e86d4 2013-09-10 02:07:24 ....A 639341 Virusshare.00096/Virus.Win32.Nimnul.a-d844cae99fbb983e33564569e7212306eee3c49fd94481263d86818ed04eb40a 2013-09-10 02:24:04 ....A 70582 Virusshare.00096/Virus.Win32.Nimnul.a-d88bbc63ef171c21be58fbd5c381d74bfaa68b507e27ef9b2f4991936a2551cd 2013-09-10 02:33:02 ....A 131442 Virusshare.00096/Virus.Win32.Nimnul.a-d89594d3ffe809637228ecbafdb41cc0c71edd9ce1f4cda55302be120f7bb1d3 2013-09-10 02:53:22 ....A 721243 Virusshare.00096/Virus.Win32.Nimnul.a-d8cad3e3c3683a56ac7b103e7b3888f82034837f9009cee804ac884de600efd6 2013-09-10 03:15:40 ....A 360892 Virusshare.00096/Virus.Win32.Nimnul.a-d8d5ec6548f9c86d0a1db19261c039362a960f75dcdf9476c5401eab9d3c4292 2013-09-10 01:39:00 ....A 254348 Virusshare.00096/Virus.Win32.Nimnul.a-d94729a9e595936a258d3205cb1e5f5bd2154e83c26ad10f8a759992f8b93d0d 2013-09-10 01:30:38 ....A 221184 Virusshare.00096/Virus.Win32.Nimnul.a-d96b39dd251fc192af9709a043c2a24624a83548342dac0e76064da06ba270c1 2013-09-10 02:55:14 ....A 180224 Virusshare.00096/Virus.Win32.Nimnul.a-d97db3e206efdaa49bfd26d215bd27b1de32bc04a78b59947c42cfe950c23cce 2013-09-10 02:28:48 ....A 376832 Virusshare.00096/Virus.Win32.Nimnul.a-d9c3bab214433e66a97d5039956123dd1bf46bb7147ef18fd6cbbfc52c998520 2013-09-10 01:46:16 ....A 848270 Virusshare.00096/Virus.Win32.Nimnul.a-d9e99316505a827cece288925ee98c591020dc84f9564d0cd51d93a9b5d0f780 2013-09-10 01:48:48 ....A 143730 Virusshare.00096/Virus.Win32.Nimnul.a-d9f927810063a3018cd737d2b3afc9ed87f4f7d2e5e678b4fb34d2024100d2b2 2013-09-10 02:51:44 ....A 336362 Virusshare.00096/Virus.Win32.Nimnul.a-da1ecf07fb7f3057b1153f0d823bb9572410d6cdfeb4e20af3d5f2a953721b79 2013-09-10 03:09:54 ....A 741876 Virusshare.00096/Virus.Win32.Nimnul.a-da3f23d0142d29f048425af135f817423428d34659e8ee487811d44dd48d160e 2013-09-10 02:50:42 ....A 449983 Virusshare.00096/Virus.Win32.Nimnul.a-da9fdd4317b1d5f3bc3c6e26c14822b01c9a95f9c8396f0d569976da9cf753b6 2013-09-10 01:44:00 ....A 593920 Virusshare.00096/Virus.Win32.Nimnul.a-daa4646e02fd730c2dda423e85f5587703cc80bc8e1c3e5eacb7006d8f639b22 2013-09-10 02:11:40 ....A 323977 Virusshare.00096/Virus.Win32.Nimnul.a-daa857bce93821c705cf2044fcda91283f60b2b0a57d075a02ddb3cd8b98f9da 2013-09-10 01:42:40 ....A 266649 Virusshare.00096/Virus.Win32.Nimnul.a-daaa0afd8747db9279a99b697555b689c10898dbef9c52ad3c650cbd66bda33d 2013-09-10 02:51:36 ....A 762270 Virusshare.00096/Virus.Win32.Nimnul.a-dac6f155dbb1457d35fe421d519c19f3fea29760d62c76074fb89b9691f0ee84 2013-09-10 02:37:12 ....A 205276 Virusshare.00096/Virus.Win32.Nimnul.a-dac75e116cdfe8295022990d9058155d7bf3c53a0c885d911e0b8583611983c9 2013-09-10 02:47:36 ....A 276326 Virusshare.00096/Virus.Win32.Nimnul.a-dac76cd46ed2f13076935bf2785cb2b6de93a944f3966b618bc3f6c8edae543e 2013-09-10 03:07:58 ....A 61952 Virusshare.00096/Virus.Win32.Nimnul.a-db0ab9783a0d8473543f2671844ebb32494f0283192c1a1e2879a7395acdb80a 2013-09-10 02:58:32 ....A 246295 Virusshare.00096/Virus.Win32.Nimnul.a-dbac903107c2d986a58b82d826069b6e1b837e8daec60a841d6cb45c574ea8ff 2013-09-10 02:54:12 ....A 275444 Virusshare.00096/Virus.Win32.Nimnul.a-dbc3de518f8d43a2c26c6826ce0f325afc244d8b5c55e23aebee48b97031286c 2013-09-10 02:40:00 ....A 254368 Virusshare.00096/Virus.Win32.Nimnul.a-dc17aa55ee4fb71c5df03f6b22444e8ca850f585c3552609fc48636bc9876dc6 2013-09-10 02:22:46 ....A 811008 Virusshare.00096/Virus.Win32.Nimnul.a-dc794643b157d4b32f9a46594960eacafe2a6780bf0dffcc660ba482620ce49a 2013-09-10 02:31:50 ....A 180224 Virusshare.00096/Virus.Win32.Nimnul.a-dcccee344880a82cf0f2636463758abe3653ea533df6997bb1c280f929815b8a 2013-09-10 02:23:24 ....A 192871 Virusshare.00096/Virus.Win32.Nimnul.a-dccde1686bb875ec37cd1ab6e8c4bf399c3dbaaad4cd100a8c1847f8e8c3ca5a 2013-09-10 01:55:06 ....A 426393 Virusshare.00096/Virus.Win32.Nimnul.a-dcd69c5a9598b18dcbaa91cbd7d4fcb1cf061095f31104f8072a3005905521d2 2013-09-10 01:41:28 ....A 496544 Virusshare.00096/Virus.Win32.Nimnul.a-dd4a2526ce5df54bd0c4711df9ff1521f05b64f74eab62fe1e894a8e30c16d90 2013-09-10 01:46:32 ....A 849803 Virusshare.00096/Virus.Win32.Nimnul.a-dd4c1f7e300a0da12b4a44ccc4a3249f4a7a9ee2cd83c9a9a61c6cd1006eb978 2013-09-10 02:23:10 ....A 192951 Virusshare.00096/Virus.Win32.Nimnul.a-dd660b45667fd8910db167904eebb76ddcde0440b6a07873541cd86ce78c33e0 2013-09-10 03:02:04 ....A 328055 Virusshare.00096/Virus.Win32.Nimnul.a-ddab2cd66e6c16814d9678c27f3705376698a2bb6b3d617b0aec657c4bcb77d2 2013-09-10 02:04:50 ....A 225786 Virusshare.00096/Virus.Win32.Nimnul.a-ddf47e2595928e2622f785a5624a744a10136b3139a17a6e0ce74750831ee138 2013-09-10 01:44:40 ....A 143360 Virusshare.00096/Virus.Win32.Nimnul.a-ddf949db361c6d2dd1b72974a66fe04971c504632f74070417d9dafb9208491e 2013-09-10 03:15:20 ....A 721384 Virusshare.00096/Virus.Win32.Nimnul.a-de102cbe5c7de8c483cd1ba5f0a7c09b1d8bd9723b4549db2bb44849744e8e50 2013-09-10 02:30:42 ....A 86538 Virusshare.00096/Virus.Win32.Nimnul.a-de1e79958b487614e94f6050fa3644d6e704498c5f5d6e8fe4f05eaf27d46cf9 2013-09-10 02:46:20 ....A 1315204 Virusshare.00096/Virus.Win32.Nimnul.a-de72677e1daa09f2e4ceeca1949dc2aeeab2b1b0117c7022f1f3da9c7114e486 2013-09-10 02:31:32 ....A 172458 Virusshare.00096/Virus.Win32.Nimnul.a-de95e87a23cf4b412616489b7065390406bd2aae394dfc0cb081d1d0ed8a512c 2013-09-10 02:39:52 ....A 168447 Virusshare.00096/Virus.Win32.Nimnul.a-debf451bb0583bcee1bbc655acc3b0db97376c334934ce5e5a4e8ebfa7572c80 2013-09-10 02:32:46 ....A 344064 Virusshare.00096/Virus.Win32.Nimnul.a-deff35b4444d7bfd7f68949aeb4115a936cc41dba4b68015427466afc7fca085 2013-09-10 02:34:44 ....A 213428 Virusshare.00096/Virus.Win32.Nimnul.a-df6f5257b1f318bf84a9033f2fe3dd118016ad67894a8443da6586c3d0a3f8b1 2013-09-10 02:21:24 ....A 192891 Virusshare.00096/Virus.Win32.Nimnul.a-dfb0de131bfe160656c577b006b97000917ab7eee6a6becb36c1fb4d22b449d1 2013-09-10 02:59:06 ....A 642404 Virusshare.00096/Virus.Win32.Nimnul.a-dfb2a7570e97809c00873c0c26deecb0e68f011959850192bde58f7da78526a7 2013-09-10 02:53:48 ....A 213486 Virusshare.00096/Virus.Win32.Nimnul.a-dfbb1a7fdc98ed84f0b19470868b78aad00d934e50853f3c358181e01828c93b 2013-09-10 02:27:26 ....A 238995 Virusshare.00096/Virus.Win32.Nimnul.a-dff644d0da83cc242988b7f6a9a9a1e7c39581372f1bde1f48f7017a60a837df 2013-09-10 03:06:00 ....A 741902 Virusshare.00096/Virus.Win32.Nimnul.a-e0354732b179a932b1e41f465421325a6f6422b4ac1bef16de53ff271343b6ad 2013-09-10 03:13:52 ....A 565749 Virusshare.00096/Virus.Win32.Nimnul.a-e04278307099b62e4d0a13b7c63f710d8972c316a9995af5aece676308a93176 2013-09-10 03:03:06 ....A 137724 Virusshare.00096/Virus.Win32.Nimnul.a-e046953947e5a4ff0e40eb43d2604eda8b4585052406e3a2aed3387c3d86856b 2013-09-10 03:03:34 ....A 980490 Virusshare.00096/Virus.Win32.Nimnul.a-e0810e237ebd81e11110fe202a0b33494c186a675f7ef3b115ab72d4d23a0bcd 2013-09-10 02:31:00 ....A 767860 Virusshare.00096/Virus.Win32.Nimnul.a-e08643dbc0235d94244959b277dae80cb907e49aca5ef28b47c13ba084ccbf10 2013-09-10 03:14:52 ....A 298496 Virusshare.00096/Virus.Win32.Nimnul.a-e08b9388267f3b1e6886f2e68e3a26b599ea95ed6108fae747e8970b5830f565 2013-09-10 02:53:22 ....A 849779 Virusshare.00096/Virus.Win32.Nimnul.a-e0a3648e557226db5efd1f5241b629a44c14ca0ad7e8b43aca56e5288ddd8ae8 2013-09-10 03:13:24 ....A 246129 Virusshare.00096/Virus.Win32.Nimnul.a-e0b5148650b63effc3d5d0878284ccf849cce12ab18ee6f815f5e5a12127ef9f 2013-09-10 02:44:52 ....A 175999 Virusshare.00096/Virus.Win32.Nimnul.a-e14ef33ac2a84e6b253212dafc1f2a4777bec36b6c69ce1b55088731ab6b1105 2013-09-10 03:07:34 ....A 168442 Virusshare.00096/Virus.Win32.Nimnul.a-e1c545556607da9dce4b3da4d6102657e276accfc61102ecd4abbc7441cbbc25 2013-09-10 02:16:54 ....A 234342 Virusshare.00096/Virus.Win32.Nimnul.a-e1f996af6c81a487a690f9ab56cb65cb08539e28a81b3ce5ed3b06ae83efb37e 2013-09-10 01:32:04 ....A 842181 Virusshare.00096/Virus.Win32.Nimnul.a-e2015682bc603cb2fc4864cb0a3e21f24f71008f3f940bfabae530f714ab56ee 2013-09-10 03:07:34 ....A 459249 Virusshare.00096/Virus.Win32.Nimnul.a-e22b9dc71430c0ff3c3656bc05eeecfd69f5dc493f56b15e28acff58a5f4c330 2013-09-10 02:30:52 ....A 242073 Virusshare.00096/Virus.Win32.Nimnul.a-e22e83276708d68da8df8b81a257461345bdc3dafc99ce3402a0c9045de96735 2013-09-10 02:48:34 ....A 319958 Virusshare.00096/Virus.Win32.Nimnul.a-e242d73e9be48c01e467e76e26fe5723242edf1200f474221f756093a4d116bb 2013-09-10 02:26:24 ....A 224173 Virusshare.00096/Virus.Win32.Nimnul.a-e243d128b74bf136c085ede0bf56a518821c6507101771716d223bb29c315c45 2013-09-10 03:05:32 ....A 63488 Virusshare.00096/Virus.Win32.Nimnul.a-e26922c70d34f1b24f9d1b73130998692ae8c4b56caf27e22e57d77495ceb80a 2013-09-10 03:10:32 ....A 221695 Virusshare.00096/Virus.Win32.Nimnul.a-e28604b2c9e486c234148bc9e171824e4834e000f332243446f05943a46a402b 2013-09-10 02:49:14 ....A 129888 Virusshare.00096/Virus.Win32.Nimnul.a-e2886e5a84a195ddd342b60ddee4f65ee847097eaad494ea543148e775c0e1b1 2013-09-10 02:44:06 ....A 338358 Virusshare.00096/Virus.Win32.Nimnul.a-e2a43368128540b579b2ee3df7971ebaa895631c391f08fbfaff3e759f2a2bd7 2013-09-10 02:31:50 ....A 225795 Virusshare.00096/Virus.Win32.Nimnul.a-e2b0689f5b79edfa021559873a76ec2689608a2fd77411ab05fe4a1b28ade1cd 2013-09-10 03:03:32 ....A 202337 Virusshare.00096/Virus.Win32.Nimnul.a-e2d746cc40cd9f6fce5411ac833270c76b9b83f12f45a82ec14316c7624237a6 2013-09-10 02:54:52 ....A 238097 Virusshare.00096/Virus.Win32.Nimnul.a-e2dc7f5397d8dfa856259bf472a309b796250951337df0b102f7dfedc778f812 2013-09-10 02:44:50 ....A 114176 Virusshare.00096/Virus.Win32.Nimnul.a-e302354db40615bc2cad8632334f52010ce254f6b61859ae40fe90bd41da0fea 2013-09-10 02:38:22 ....A 327680 Virusshare.00096/Virus.Win32.Nimnul.a-e31d583ec61755604a80950cea27b2af46d28d2b6450a9e60d1770bc03294356 2013-09-10 02:04:38 ....A 140700 Virusshare.00096/Virus.Win32.Nimnul.a-e322c5079b7e2b07628b0af7d9787803aaf087b301994a86d504198851ad81cf 2013-09-10 02:04:02 ....A 2421128 Virusshare.00096/Virus.Win32.Nimnul.a-e32a16fd0dafc93f843402fcc0074cebd2b0d3c1d6dad6de26d378f426edb7c1 2013-09-10 02:48:36 ....A 122880 Virusshare.00096/Virus.Win32.Nimnul.a-e368970232033c080bb6b25ce53950b90d9c3c1c7e73dc9adc3595acd341d740 2013-09-10 01:44:04 ....A 274784 Virusshare.00096/Virus.Win32.Nimnul.a-e380b900ac91a57b7fa47e74107660312c7c0638833860a153d1d64bc851c59d 2013-09-10 01:43:28 ....A 278528 Virusshare.00096/Virus.Win32.Nimnul.a-e383373ac82e636450df9a5b66fdfede3b0623d78915485634553d0bebfed560 2013-09-10 02:32:40 ....A 192908 Virusshare.00096/Virus.Win32.Nimnul.a-e3ea42d562a6b7e8405e5f5493ef151f3f0e26e1dadd03bb62b75b3f30a101e1 2013-09-10 02:54:50 ....A 727040 Virusshare.00096/Virus.Win32.Nimnul.a-e4345c6eca1d0fe94d4e6898104db43f7e70f69da7e98dbb164a46201dce4d96 2013-09-10 03:04:10 ....A 784349 Virusshare.00096/Virus.Win32.Nimnul.a-e4898a0ad79481072c85b8a67bff14fd31d045d49a968a47a66f3448ca446644 2013-09-10 02:47:06 ....A 184802 Virusshare.00096/Virus.Win32.Nimnul.a-e48b2e929bb5f5a41c127e683e740140c9c53c51b36500f96a2c5332645bf7e9 2013-09-10 02:40:28 ....A 235900 Virusshare.00096/Virus.Win32.Nimnul.a-e49bcb05b7b16b473406a08deb4a65c07643c8e3beeee06a263b04e5ef428d9d 2013-09-10 02:49:16 ....A 971127 Virusshare.00096/Virus.Win32.Nimnul.a-e4ad97958460cfe669652172ee2f97fa0161ff1001b919383330afda09f23e45 2013-09-10 01:42:22 ....A 168465 Virusshare.00096/Virus.Win32.Nimnul.a-e4b170e87835fa6c4d2f1126ea3f762c3297e2381d12ebd255b84cef4bbae4c8 2013-09-10 01:49:20 ....A 209282 Virusshare.00096/Virus.Win32.Nimnul.a-e5043bfdd810b02ae9c35fdd2995b767423d76bd21c32333efb29d1d592b05d6 2013-09-10 02:32:00 ....A 1269214 Virusshare.00096/Virus.Win32.Nimnul.a-e50a7c4413ecd6511bdca527139f46c92380f5a64bea8962c123e888e9deecb7 2013-09-10 01:39:20 ....A 217466 Virusshare.00096/Virus.Win32.Nimnul.a-e5346c77545999b4592944dafb80893b7769adb2ff561cb8540ea95a0f344fc3 2013-09-10 01:58:10 ....A 266657 Virusshare.00096/Virus.Win32.Nimnul.a-e536afa05e8ceca21e721c9c6ddadf5aa0c09aa33c09584da6d60c04718d2750 2013-09-10 01:48:16 ....A 338963 Virusshare.00096/Virus.Win32.Nimnul.a-e53a35d3ca82fb536f1d7e049a98e3d352d6aaab523fdc55505b90c19e47c9b3 2013-09-10 01:57:06 ....A 479744 Virusshare.00096/Virus.Win32.Nimnul.a-e53c4cedac9eec5441e2302fdad8967d76ffc2374d64cdc1b2b9f8471feec88c 2013-09-10 01:51:18 ....A 2543998 Virusshare.00096/Virus.Win32.Nimnul.a-e54423cc729080d4709e2666bce262fe6a34f2c19b58e8c1c9183f585a384676 2013-09-10 02:12:44 ....A 98692 Virusshare.00096/Virus.Win32.Nimnul.a-e546f722308cdf8bb0b65ac8dc7ec4c85d468e53db5a97e1deb369521b7bc8e0 2013-09-10 02:33:20 ....A 213392 Virusshare.00096/Virus.Win32.Nimnul.a-e55ed0123c094fcb1a3d473390d6351dd84827dfa3f50ecfafa852e4c27e9468 2013-09-10 02:50:56 ....A 401793 Virusshare.00096/Virus.Win32.Nimnul.a-e56d794829b9aabd901b844d93a9aea06d419757e2907fa2d6d41418bdc6ce9f 2013-09-10 03:11:26 ....A 290802 Virusshare.00096/Virus.Win32.Nimnul.a-e56e07ceb0bfee2b4618e80d51981d8ba94824c8d4e033b9d86399ae76555b2e 2013-09-10 02:04:00 ....A 192873 Virusshare.00096/Virus.Win32.Nimnul.a-e591be6051d96821f23108dd6960806d137755edb535a9ef7749d7212cc5bf98 2013-09-10 02:57:10 ....A 1339731 Virusshare.00096/Virus.Win32.Nimnul.a-e5ce527ad6d690d721db1b2eae2e1417f16f21862a9170d34a7060a888f10af1 2013-09-10 02:21:54 ....A 348596 Virusshare.00096/Virus.Win32.Nimnul.a-e5efc0979979fbb521cc279d09e1d4c45867c2ed81d3836cd37e3088f4fc070c 2013-09-10 02:39:28 ....A 1376759 Virusshare.00096/Virus.Win32.Nimnul.a-e62aeb29d868034197a8cea11dea09276c47fb139e83a3442ef7ccf17532e1a0 2013-09-10 03:13:42 ....A 205157 Virusshare.00096/Virus.Win32.Nimnul.a-e63130a9f66b8ada05a9fc8ffcedc81e240aa78e7ae96c8febb9b144d846a522 2013-09-10 03:01:20 ....A 771575 Virusshare.00096/Virus.Win32.Nimnul.a-e64459e8d5c665f44734bea7fe378027f5a6b51a159f09fd91f946ef9278d91b 2013-09-10 01:38:44 ....A 135505 Virusshare.00096/Virus.Win32.Nimnul.a-e6b01e662d8e9584ceba1ef6bd4f58de4eb31acfa52e212c9407d23b6a9d0f71 2013-09-10 01:45:26 ....A 268186 Virusshare.00096/Virus.Win32.Nimnul.a-e6c307d83f7f8ac4d9bc9044c9856dde1ea59475b65dc2ba0ed0f18f198c807b 2013-09-10 03:07:32 ....A 491941 Virusshare.00096/Virus.Win32.Nimnul.a-e6c5b93731932207f3b9df101d41c941f1f686e014ebfea154661e022450b2e4 2013-09-10 01:45:34 ....A 336339 Virusshare.00096/Virus.Win32.Nimnul.a-e6ef0ec8200b2c732c8e3306c30f8de7a44e650f3440cb58392b3a93728c3832 2013-09-10 02:42:04 ....A 225698 Virusshare.00096/Virus.Win32.Nimnul.a-e717a4419021b4b322a78469b69d02ede33b2bd30b861b7fd5f16bdfd8f2153e 2013-09-10 01:46:38 ....A 521216 Virusshare.00096/Virus.Win32.Nimnul.a-e7268ce5742ad3fe13b6cf09081dd97dae2e6889e9e0a0b770e8e7ba5c4c66f8 2013-09-10 01:50:10 ....A 192888 Virusshare.00096/Virus.Win32.Nimnul.a-e7285bd8069f621113a0596a3aa3034bd85cfa5b5d7d9bd26e2cb06c1fa55f21 2013-09-10 02:00:08 ....A 946636 Virusshare.00096/Virus.Win32.Nimnul.a-e72ca354ef952e280b4be8f8d3ca7c9f1a62704b00199e0806507f70e5963a1b 2013-09-10 02:58:42 ....A 557959 Virusshare.00096/Virus.Win32.Nimnul.a-e748fd3bb7f76215f4139e56db72198a0106575647b558495890ace27f3f1b97 2013-09-10 03:05:50 ....A 209408 Virusshare.00096/Virus.Win32.Nimnul.a-e767440d6040f02afee84cde266b4a8f0296e1c32e3cdb501fe9b9da05407daa 2013-09-10 02:51:14 ....A 499653 Virusshare.00096/Virus.Win32.Nimnul.a-e7838b06c0ee2180716e08bc33a92b5c9310661e231446797d5156e1647f07d6 2013-09-10 02:04:38 ....A 246117 Virusshare.00096/Virus.Win32.Nimnul.a-e790ded9f4610277de3cb69ac90342842a647c5bd1cc06f0d07c00ceddcf0cf5 2013-09-10 01:58:22 ....A 162207 Virusshare.00096/Virus.Win32.Nimnul.a-e7c11bb465cef63177f0f78a82ebacd94efa2f3efb0055b2f512b966133eb2a4 2013-09-10 01:58:28 ....A 205241 Virusshare.00096/Virus.Win32.Nimnul.a-e7c4cb5da93bed06bb353764c816d2683d3e83498126f35e20640e4f836f6430 2013-09-10 02:34:32 ....A 293315 Virusshare.00096/Virus.Win32.Nimnul.a-e8380cf3c548a03a4315c18c4e5adf326c2cc8dbbb5b51ee39b0c8df7576d8f0 2013-09-10 02:46:52 ....A 131591 Virusshare.00096/Virus.Win32.Nimnul.a-e86eb31a0c9be4a03d3e44c58a57133ccec04608fb3f2f921fcd3444b264d5b4 2013-09-10 02:31:32 ....A 569825 Virusshare.00096/Virus.Win32.Nimnul.a-e86f8a1d13eab47f762d4c9bb8d34977b60aadcf8943f38db7f9b5371f0e200f 2013-09-10 02:15:36 ....A 143821 Virusshare.00096/Virus.Win32.Nimnul.a-e88eab711472d37444f19efadd1da9f3083d57e66e027cbf2121feb00d1564c2 2013-09-10 02:41:30 ....A 598399 Virusshare.00096/Virus.Win32.Nimnul.a-e8c581f207431d4d6b26928bf2456695fb3f0b3a24270890029e6e632f6d47db 2013-09-10 01:46:54 ....A 749912 Virusshare.00096/Virus.Win32.Nimnul.a-e8cd4e9b6150befe4c754c3379eabdcd83afae305647bd874dda2c185d829f8b 2013-09-10 02:59:46 ....A 209238 Virusshare.00096/Virus.Win32.Nimnul.a-e8d5ecbbb28bff4fb4aafcfbdacced63932eb90c31668cd1cc0ec1de090229fc 2013-09-10 01:55:18 ....A 193040 Virusshare.00096/Virus.Win32.Nimnul.a-e92023b082b71e1981674edb7a6868930cf2f70063a026d61a4d7d76fc75d918 2013-09-10 01:41:48 ....A 467288 Virusshare.00096/Virus.Win32.Nimnul.a-e92b2262ae6930042aabd34ddc99bc00043000cc0ec974e150e3d84942fadfb5 2013-09-10 01:42:34 ....A 115122 Virusshare.00096/Virus.Win32.Nimnul.a-e92b7ca267f47c12cf649583f78fd3257c90faeaf443c4ee0dcc3dbc823129c5 2013-09-10 02:12:40 ....A 446882 Virusshare.00096/Virus.Win32.Nimnul.a-e92ee8eb388c3f24cc63432fbbf37c2eb636e20082fcd5e4b3df6f1a4d15b687 2013-09-10 03:15:06 ....A 218602 Virusshare.00096/Virus.Win32.Nimnul.a-e97e08caff62e93e1fd9caa5d0d5a23054336f516a90ace77d0c7da9cdbd4ab9 2013-09-10 02:56:18 ....A 115158 Virusshare.00096/Virus.Win32.Nimnul.a-e9a05bf8f189d425ff7ab5ec10246dc601fc9025e1215a83f948608c76ba96f8 2013-09-10 01:34:16 ....A 546212 Virusshare.00096/Virus.Win32.Nimnul.a-e9bbf5ccd6badacfc8db33ded1413ca3ee4518e2d4fc7e51c2c8a4047c0aab43 2013-09-10 02:44:52 ....A 250256 Virusshare.00096/Virus.Win32.Nimnul.a-e9c25197ebb9266ad2e67f8fd1f68ceb1f40f3333104c220ffb83b6233f641fd 2013-09-10 02:03:26 ....A 254394 Virusshare.00096/Virus.Win32.Nimnul.a-e9f8318a45f46296057e8cd757f297dca3610d0f66a643871e80437bebcb3e61 2013-09-10 03:07:08 ....A 192512 Virusshare.00096/Virus.Win32.Nimnul.a-e9fde2bfa8d14c5501f040fb03135633e67a352f4433e8acafc2cd77f677fe0a 2013-09-10 02:43:50 ....A 241508 Virusshare.00096/Virus.Win32.Nimnul.a-ea168e0694674fa4743b9d41fb302b1d2465ece4bafb0123a502ff8aa031a1a1 2013-09-10 03:03:56 ....A 778595 Virusshare.00096/Virus.Win32.Nimnul.a-ea44fc5c0d3f3e0a20fe443680e3b1809a87a5b6cf80ecbab46d62efa3908bd9 2013-09-10 03:01:20 ....A 229907 Virusshare.00096/Virus.Win32.Nimnul.a-ea6cde40dd8fb1caeaadf45359e68c575a5aa0e60d11d1c67506d79df238b0b8 2013-09-10 02:27:34 ....A 1339772 Virusshare.00096/Virus.Win32.Nimnul.a-ea71e80a77e08dc571b9a24d8dbfbfd4e1d0585d9dd59eef4d096fb12b572c12 2013-09-10 02:34:08 ....A 180578 Virusshare.00096/Virus.Win32.Nimnul.a-ea995d927b5fe20315b0cb90b7402fee99679089a1bd77df5579a3d958ff975d 2013-09-10 02:40:16 ....A 197057 Virusshare.00096/Virus.Win32.Nimnul.a-eaa09999c410f44838f72af9007a7105e9e6f6ebc02eb52e2ffe5bb78bf0188c 2013-09-10 01:56:28 ....A 262544 Virusshare.00096/Virus.Win32.Nimnul.a-eaab9ac0cafcbdfb165070bfa066a467d0724058436e7f383b1bc4147e878125 2013-09-10 03:05:44 ....A 205206 Virusshare.00096/Virus.Win32.Nimnul.a-eaad79a119bdfe8055334db92cd7fce3c0820749e41bf7c14dc99938a43ec006 2013-09-10 02:48:50 ....A 86477 Virusshare.00096/Virus.Win32.Nimnul.a-eac54fc6fac78da431aae48a9336963af7dd21d76a9d8b5a8ecf241faae68897 2013-09-10 02:24:28 ....A 254467 Virusshare.00096/Virus.Win32.Nimnul.a-eafdea09b5ce7c2c55420a8e92c8edbd13a3be7eac847d96ca50b4712dbbd4b1 2013-09-10 02:28:36 ....A 737797 Virusshare.00096/Virus.Win32.Nimnul.a-eb5c126da5e9dcec4cfa31734858e31825f3ac982b7342acbe32276324d99317 2013-09-10 02:26:14 ....A 250304 Virusshare.00096/Virus.Win32.Nimnul.a-eb8a3ecab4c51490a6d8235fd25a2de54ce2abad7f80e21d1a396864b7c30e7c 2013-09-10 02:57:36 ....A 303589 Virusshare.00096/Virus.Win32.Nimnul.a-eb95d4b03ae14be9e34dff55b242535e606dbafc1ef515493147586f3ba6406f 2013-09-10 03:15:36 ....A 279458 Virusshare.00096/Virus.Win32.Nimnul.a-ebe1c9dc242b3274945964a866f2dfee7cd72f0e74ece5973d19fb540c89443d 2013-09-10 02:00:10 ....A 1929722 Virusshare.00096/Virus.Win32.Nimnul.a-ec1e3fb9d23bd35e023c7ddf3de52217064062214629bd13ca4cf1503c196e96 2013-09-10 03:01:02 ....A 1257974 Virusshare.00096/Virus.Win32.Nimnul.a-ec34b967b673e07dd4968c76cc69a28209ca003a56a2876047bf34eedcac0c8d 2013-09-10 02:21:00 ....A 217551 Virusshare.00096/Virus.Win32.Nimnul.a-ec3ca18d896fb597902242f90fd10f5e707ad0f7a5ed65f2b0c522717812636c 2013-09-10 02:04:50 ....A 335872 Virusshare.00096/Virus.Win32.Nimnul.a-ec701272f536b282896df27f64bd769a0ef3173e285b5f0d4012fbef1f53da20 2013-09-10 02:25:56 ....A 684484 Virusshare.00096/Virus.Win32.Nimnul.a-ec81896b58cb4da8814af8668b507a53816484587bd251240ca5dd2ce6a2de6b 2013-09-10 02:33:56 ....A 205278 Virusshare.00096/Virus.Win32.Nimnul.a-ec984346d130af8de7de67b8efaa802ad4c0ddd7658f14a4f9f05d82ea2012f8 2013-09-10 02:25:20 ....A 98304 Virusshare.00096/Virus.Win32.Nimnul.a-ecdb0c059a5a2b42db26ec9c76fd30bb2f62b86846a6cbf46e43ee63fba2deb4 2013-09-10 02:14:44 ....A 510860 Virusshare.00096/Virus.Win32.Nimnul.a-ed0d2d142f2604a56508a17b0e337daccc7d609154929bbd2581c7f1c24f1483 2013-09-10 03:05:42 ....A 348689 Virusshare.00096/Virus.Win32.Nimnul.a-ed18bcf5eee0e6ec2cdf3cb7f2a8127d6667c73344109d9e4c35d7a0537e3c74 2013-09-10 02:33:50 ....A 283054 Virusshare.00096/Virus.Win32.Nimnul.a-ed314c98d21dabb327cc3a1f10bc6b3e7cfe443e2934ef8500cb707c8c9894f1 2013-09-10 01:31:34 ....A 344406 Virusshare.00096/Virus.Win32.Nimnul.a-ed4a5616d43ba4943796b443fc34bc38646778878140e25c4ea8fce1b68041ad 2013-09-10 01:41:40 ....A 110934 Virusshare.00096/Virus.Win32.Nimnul.a-ed74435db31868a64ce11bc52d8bce9eaa936f57809a8327445130c29a392349 2013-09-10 03:07:28 ....A 569808 Virusshare.00096/Virus.Win32.Nimnul.a-eeb2fd850446f372f51fda53b9a9f2f0f0276fcdb16ee1b409c2cb508aa7db93 2013-09-10 03:10:44 ....A 103424 Virusshare.00096/Virus.Win32.Nimnul.a-ef412f45c549387714b4fa45fdac5709f98c510ca0e692487bbdd0fa40e1d610 2013-09-10 02:52:48 ....A 192854 Virusshare.00096/Virus.Win32.Nimnul.a-ef9dc3b4f242b24f4a8b2a00fc6cb3429ae0e297e61882dca6fecdddcf6d4f63 2013-09-10 02:38:54 ....A 160085 Virusshare.00096/Virus.Win32.Nimnul.a-efdec35c1125d687cb61c7d6c2c95e5b599cf88a4b9e38719a084de4fa507fb1 2013-09-10 03:02:36 ....A 426321 Virusshare.00096/Virus.Win32.Nimnul.a-efecd78de4ce81681047b1b7bad024b972c4f2775b606043bffd787ed250fc98 2013-09-10 01:43:54 ....A 524701 Virusshare.00096/Virus.Win32.Nimnul.a-eff74b644cbb9bf0ff0ba91290fc704e4ffbb140c332f9580c033c39a974e759 2013-09-10 03:03:10 ....A 167875 Virusshare.00096/Virus.Win32.Nimnul.a-f04cef173c8fd279f7f578fea16d438bbb77fc2a8c6a006e18c30995b620596c 2013-09-10 02:50:06 ....A 180703 Virusshare.00096/Virus.Win32.Nimnul.a-f06c7105d2d31531608c3a27d4d90bb4c65aeebe9e86425e75dfc2225f8e39c6 2013-09-10 01:35:10 ....A 205204 Virusshare.00096/Virus.Win32.Nimnul.a-f0ad30e8ff063770ef36a4b130f91b0ce94abc78edd1fd3430541c46fdb4c525 2013-09-10 03:07:26 ....A 1376762 Virusshare.00096/Virus.Win32.Nimnul.a-f0c6a1f23aafe9064f4dbc142ebbaee569307bd8fe8872d135e0484d0fd805d1 2013-09-10 03:12:20 ....A 434697 Virusshare.00096/Virus.Win32.Nimnul.a-f0cd4b6eceec452e0addb94dcbba81b59c65d1c44ad3f27b69def46d28514c39 2013-09-10 02:33:06 ....A 565776 Virusshare.00096/Virus.Win32.Nimnul.a-f104ae562c40dcf497f12386452b62cb1c1d11c463f53fe956f7aeee6cb2d5c2 2013-09-10 02:37:52 ....A 172504 Virusshare.00096/Virus.Win32.Nimnul.a-f1327a09aab69989712ea8d7ef664f588fe5ca43b8f1dd162336fc5aeba461f7 2013-09-10 01:42:18 ....A 504256 Virusshare.00096/Virus.Win32.Nimnul.a-f173a19ea12529beab49378a8023af251dc146a6a85f9df0a2eb44f5ae65dbac 2013-09-10 01:35:10 ....A 238520 Virusshare.00096/Virus.Win32.Nimnul.a-f3d96ecb613a5692b82f387ab07fb095d4f79e4ba3959841606d91af1ee3bf62 2013-09-10 01:51:10 ....A 897458 Virusshare.00096/Virus.Win32.Nimnul.a-f4b0abfa2647e3400f48ce6662bb106942817b434e7e6e33a1838f23612471a2 2013-09-10 01:50:42 ....A 191993 Virusshare.00096/Virus.Win32.Nimnul.a-f4b2431a0c0a6464a0cbbf15dde3c7f56907e805d6b0228e403e77923e083273 2013-09-10 01:46:16 ....A 111009 Virusshare.00096/Virus.Win32.Nimnul.a-f4b8fde183426d6d71039e6308e84d2326b4939e6abe604dd337e10013856ac7 2013-09-10 01:50:38 ....A 95232 Virusshare.00096/Virus.Win32.Nimnul.a-f4bc31c51c90eee9f031e0e0725e7d5740aab023406a2139ef1c4ded56481ac3 2013-09-10 02:45:38 ....A 251918 Virusshare.00096/Virus.Win32.Nimnul.a-f4d8d651e3a8ee9afe8ebca11a02fdcdff4b2a342ef76ee6bc40d43c353e9959 2013-09-10 03:03:20 ....A 140157 Virusshare.00096/Virus.Win32.Nimnul.a-f5140c372e408e7b10b3b1c24036df1cf07185c8cfd8b2c15ca03059506332cc 2013-09-10 02:04:02 ....A 196945 Virusshare.00096/Virus.Win32.Nimnul.a-f52f3dfcabcbb678f663348b3565273cf7407562a6210fe2179c18c384b0ba03 2013-09-10 02:33:44 ....A 197138 Virusshare.00096/Virus.Win32.Nimnul.a-f53d7c3ac231a20762f392ede53a65488f75581541917295441fbcd4646c4382 2013-09-10 02:27:40 ....A 291174 Virusshare.00096/Virus.Win32.Nimnul.a-f586b94fe9e4cd5bfb403d737d3aa7f891cefaffa5257e569837475bfc7f9388 2013-09-10 02:31:46 ....A 196489 Virusshare.00096/Virus.Win32.Nimnul.a-f5a607d6335134f78fdbc8354b5abda22187b11a7327c4ba2724e4d2ebf60028 2013-09-10 03:11:46 ....A 109568 Virusshare.00096/Virus.Win32.Nimnul.a-f5ab24d83db61e40d93d77fa277ba4ff27861444c098e18f160bca08919725c2 2013-09-10 02:58:06 ....A 471480 Virusshare.00096/Virus.Win32.Nimnul.a-f63e1513759b72a1e4072ab3c6637c48a6c01f3fbc1653a66c67a263ca9d401d 2013-09-10 02:54:30 ....A 771493 Virusshare.00096/Virus.Win32.Nimnul.a-f6550f98359a00492fc9fc9d4f9a080cf254d5e086aabad3f2e4e9988d8f1425 2013-09-10 01:45:06 ....A 274818 Virusshare.00096/Virus.Win32.Nimnul.a-f67e8a37bb0eb6d1a7daf5d85e8664bcdab2a92e5802436a8cf4d685f5d6a221 2013-09-10 03:04:30 ....A 266678 Virusshare.00096/Virus.Win32.Nimnul.a-f708b216715d32c5ba080ff68fda811caa343a91dc1d3f86ff315a7fb2d583e4 2013-09-10 02:25:24 ....A 160657 Virusshare.00096/Virus.Win32.Nimnul.a-f70fd524b13fbe4673886bb5f030a1ae075e02cf5ad86b488896f297664951f0 2013-09-10 02:57:34 ....A 254291 Virusshare.00096/Virus.Win32.Nimnul.a-f71da45acba1441ad88fe58f49b11779d99545d15d7883a14680824adda5c4cf 2013-09-10 02:49:06 ....A 374757 Virusshare.00096/Virus.Win32.Nimnul.a-f71f702bf2d13809c70087a48429892f13d17ae89effdfa51f1873e385ae6522 2013-09-10 03:02:30 ....A 222170 Virusshare.00096/Virus.Win32.Nimnul.a-f73be7221d8a35825d38e9ebea123c15a89e574edf06302c91472144838b9c31 2013-09-10 02:41:24 ....A 250245 Virusshare.00096/Virus.Win32.Nimnul.a-f765a3ef8a41d1cd4c99f8c18ce56ee085b4ff5e033bb834d8074ec15765b8c1 2013-09-10 02:50:40 ....A 373140 Virusshare.00096/Virus.Win32.Nimnul.a-f94a37687f8d628cb9647f6a0be906adea298bc5bfa8401e260fbf6a9bd89412 2013-09-10 01:49:22 ....A 510842 Virusshare.00096/Virus.Win32.Nimnul.a-f9f625869e18e05f83d34a3a645b7ad0d00325d2cb04ba840a09e60923a7e261 2013-09-10 02:24:16 ....A 561601 Virusshare.00096/Virus.Win32.Nimnul.a-fa09d679303234de92691576bf67dc082d154c7604f58378112969b4ee390a69 2013-09-10 01:57:28 ....A 328049 Virusshare.00096/Virus.Win32.Nimnul.a-fa616c2fc7fa61827238755c0f8cf0850e4321caab5a2c71471a057538b8f626 2013-09-10 02:39:06 ....A 204660 Virusshare.00096/Virus.Win32.Nimnul.a-fa835bb2c7445447a890716f374f7016a99033794c6a97b68269b4f4a6883bab 2013-09-10 02:59:18 ....A 260012 Virusshare.00096/Virus.Win32.Nimnul.a-fad21bcbf8ea8652914829f8b81ac4804be024b49ab75f294bbe0fc7255fabef 2013-09-10 03:12:22 ....A 303104 Virusshare.00096/Virus.Win32.Nimnul.a-fadfaae7ad45741cbbb6aaf37e178a61ddfaf68de0a632346fc5430fb16c60e7 2013-09-10 03:08:54 ....A 217429 Virusshare.00096/Virus.Win32.Nimnul.a-fae08d60e648c8257cfc1d042d2fd0f2030863bbc040bb5f189047f023c9f30a 2013-09-10 02:19:02 ....A 727040 Virusshare.00096/Virus.Win32.Nimnul.a-fb01cb06b833b2c3a6f9106b9a0b832af3c1d50f7e197d93bc51d1dafdba1426 2013-09-10 02:25:10 ....A 209407 Virusshare.00096/Virus.Win32.Nimnul.a-fb0c5f276dadf70f091db0da3002932d4481f8af5c7ef6f8b3eba082ec50c7d8 2013-09-10 01:46:06 ....A 1022469 Virusshare.00096/Virus.Win32.Nimnul.a-fbbabc7ed6bb557f1a69c8e18b0d62b0668b9b81b8d41a06c5dc6f381168d480 2013-09-10 01:50:54 ....A 405504 Virusshare.00096/Virus.Win32.Nimnul.a-fbc2f24b6a168ff832217922b82fa477e876267946f97da7de468038c0fd8e12 2013-09-10 01:51:20 ....A 238497 Virusshare.00096/Virus.Win32.Nimnul.a-fbea671e093bf839556c9306421bf876c31e677a264592d3bd5edd43ae8590ed 2013-09-10 02:02:02 ....A 166865 Virusshare.00096/Virus.Win32.Nimnul.a-fbea7831662df34a3c8a86fb7645280dc877fa80e4a115712269b5f9f92a4941 2013-09-10 01:52:02 ....A 167936 Virusshare.00096/Virus.Win32.Nimnul.a-fbfe215678ba2e819fc040b32a868ffad1d425562659684d8b67a49fafeea679 2013-09-10 03:09:24 ....A 188416 Virusshare.00096/Virus.Win32.Nimnul.a-fc2c1cd7e590b446702c84a65393687dd9f8538a53ff996f0b64581e4046d60f 2013-09-10 02:33:14 ....A 471418 Virusshare.00096/Virus.Win32.Nimnul.a-fdc0b63e4792aea1350a9ed7c518e0f1569cf07ab23ce408ddf04c36f6ac2b7b 2013-09-10 02:23:10 ....A 488425 Virusshare.00096/Virus.Win32.Nimnul.a-fe475db0512d619b8687154ec61b9ba8e0e6fc59f63783f1028ec77f99f92690 2013-09-10 02:36:02 ....A 3015185 Virusshare.00096/Virus.Win32.Nimnul.a-feed54810ef92d166be541024542cfa620722f4ff566ab69e3b27f551535747b 2013-09-10 01:58:50 ....A 262567 Virusshare.00096/Virus.Win32.Nimnul.a-ff0c56b0ac1f9adc67a433216548a5132082b77ad7ac4ba91914284a61738243 2013-09-10 01:50:12 ....A 479219 Virusshare.00096/Virus.Win32.Nimnul.a-fff46f16e0c7d55354ebc9ba6d008935e538228a231348683c97d26d00a47f1e 2013-09-10 01:32:20 ....A 1081344 Virusshare.00096/Virus.Win32.Nimnul.c-63d80addcedc8294408eb2dc551897e275376ca042ceff4e82a3ddc9c2a10c8c 2013-09-10 01:41:36 ....A 784384 Virusshare.00096/Virus.Win32.Nimnul.c-72655b5dc8650362a540efdd831753ee7e8b3f3d882d3d32704c392d2dd16315 2013-09-10 01:38:56 ....A 378368 Virusshare.00096/Virus.Win32.Nimnul.c-eeb47fcbd74898de94b5cb3f4731d4f06fc19bb69751f9e06b428a9a5a9d4b1f 2013-09-10 02:07:40 ....A 1430528 Virusshare.00096/Virus.Win32.Nimnul.c-ef6eff5e36d929ee146b81efe07b8db6aba98e1674d16c43c318596ed64d5c49 2013-09-10 02:31:50 ....A 253952 Virusshare.00096/Virus.Win32.Nimnul.c-fc493ec93e810217357ef76e60275f331df020fbaec677da7bd7d6f1576fd8bf 2013-09-10 01:44:34 ....A 1480192 Virusshare.00096/Virus.Win32.Nimnul.c-fc8fc31905631bd1d62fbd3363fb0d89f175562582f058ab3a39d575897dc182 2013-09-10 02:40:54 ....A 282624 Virusshare.00096/Virus.Win32.Nimnul.d-07be2eb0616c7eefe07f96dfd65aaaf6c046756970c97d38f6924268af94456e 2013-09-10 02:55:20 ....A 282624 Virusshare.00096/Virus.Win32.Nimnul.d-5479f53bbe1343b867e717d9a96e7a8373f322f5574091827073c9e7ec7b3d67 2013-09-10 03:09:02 ....A 327680 Virusshare.00096/Virus.Win32.Nimnul.d-6047dd8aa74ab8cec253bc8909b10707ab87d83572d880181c6c7571d43840ac 2013-09-10 03:10:26 ....A 1058816 Virusshare.00096/Virus.Win32.Nimnul.d-b555bf07b5d2c225c600a814944c7e2a5b729d86f02ca0eaed58d246a954a966 2013-09-10 02:35:42 ....A 1229824 Virusshare.00096/Virus.Win32.Nimnul.d-d2c64c35788ba53846f4072e258a0324f87155b08ec7e381217a266309ed2be2 2013-09-10 02:33:28 ....A 454656 Virusshare.00096/Virus.Win32.Nimnul.d-e58717ca65d77e6950310236e9c4ab0a6a9b03f31445509c67bfbeead680d629 2013-09-10 02:07:52 ....A 147456 Virusshare.00096/Virus.Win32.Nimnul.e-00f63c919715311f9d8d1ee6967fbfaac39db2ee304045211a898a860d5102e7 2013-09-10 01:55:50 ....A 352256 Virusshare.00096/Virus.Win32.Nimnul.e-1026e3d0736286514f786ffe3f94754c71e7155dee95c1ed31bffc467325a33d 2013-09-10 02:15:34 ....A 152064 Virusshare.00096/Virus.Win32.Nimnul.e-133e7ada3796daeaf3d666a1e7d2ebcf2752096dbc82eef875ce40321c68d9f5 2013-09-10 02:45:30 ....A 499712 Virusshare.00096/Virus.Win32.Nimnul.e-1462168268d89a99714a50aa6d81ab89e252255d80f28226fa04acd0d8543cd7 2013-09-10 02:33:40 ....A 598016 Virusshare.00096/Virus.Win32.Nimnul.e-150b34f04a617b0e35082ff81f51ee673b0b4759fb528c2400b7c47c543b6e84 2013-09-10 02:12:28 ....A 103936 Virusshare.00096/Virus.Win32.Nimnul.e-264e02fc468bf8d057d024b7e49d283e96c31ad32fd93856ece5621488e58e3f 2013-09-10 02:25:16 ....A 630784 Virusshare.00096/Virus.Win32.Nimnul.e-453e9587134747e5a643c9f79bb8e628634fade5fd3f23bba3cfa38d70dee09a 2013-09-10 01:40:08 ....A 190464 Virusshare.00096/Virus.Win32.Nimnul.e-4673a9de7b229b024d042ec59c7f0f6341b6066f46822108f36bad765677f117 2013-09-10 01:35:12 ....A 197632 Virusshare.00096/Virus.Win32.Nimnul.e-4a61c22e9cfbc9c96269b9d3422094d81de91c2bff926efa6cb9acdf5fb265eb 2013-09-10 01:35:48 ....A 146944 Virusshare.00096/Virus.Win32.Nimnul.e-51201ad4e754b103b1cab08c031fc6c25c2761fca227963fd61a737ddfd3eec0 2013-09-10 02:48:14 ....A 266240 Virusshare.00096/Virus.Win32.Nimnul.e-6de3449e43c2d50601ea4bd0ccecfab5016f8a38735b47d7033578aed7663905 2013-09-10 02:44:50 ....A 1073664 Virusshare.00096/Virus.Win32.Nimnul.e-7090202b156b71b299cb2f22b5a62d1d4bf3350cddc1cbdbf9bfded3691dcb8f 2013-09-10 02:24:02 ....A 1482752 Virusshare.00096/Virus.Win32.Nimnul.e-70b1ab91bd2ff637940b9fbdb36dc3d2df6896fb0ae1a971d9eb5ba0fdfcbb3e 2013-09-10 01:58:44 ....A 122368 Virusshare.00096/Virus.Win32.Nimnul.e-755e72484c8b23603af7565749e412d5f76298f83934b09193a8383d0676dbab 2013-09-10 01:51:44 ....A 155648 Virusshare.00096/Virus.Win32.Nimnul.e-770e9a6230e3a729d2c1c090c935515e7480f085ffadb6e3c85c81731f0f6cf5 2013-09-10 02:06:08 ....A 133120 Virusshare.00096/Virus.Win32.Nimnul.e-84d9509655f9cf7f4e3efb9f40c188ef135155f4f6390a0656ac775f4230879d 2013-09-10 02:31:00 ....A 216064 Virusshare.00096/Virus.Win32.Nimnul.e-875389a3024d865a7a690ee984505c216c2cc68a3c4f790a05f28163c1b5ca2f 2013-09-10 02:40:08 ....A 262144 Virusshare.00096/Virus.Win32.Nimnul.e-8936a670c8c77f59fa52dfb5ef6fdda75ede384969983fd07347c808c417f0ff 2013-09-10 02:16:16 ....A 942080 Virusshare.00096/Virus.Win32.Nimnul.e-90bfc68fc2d3268cce9e3b773beb1134ba58d8b28ebe7945c51333aa184722eb 2013-09-10 02:40:08 ....A 485376 Virusshare.00096/Virus.Win32.Nimnul.e-92347c121a616ce445adf781e15d9ca1bc863084ba589b71601a7b8ef4f0e7ec 2013-09-10 02:04:44 ....A 606208 Virusshare.00096/Virus.Win32.Nimnul.e-949321c500e754f6cb548a266cc2235c1c897894d83f9ea25e932ea71a5f89da 2013-09-10 03:10:32 ....A 172032 Virusshare.00096/Virus.Win32.Nimnul.e-a1bf174250943cb7143cfed218609baba4e18d86fc88547bdebadea8d8ba78bf 2013-09-10 03:05:04 ....A 158208 Virusshare.00096/Virus.Win32.Nimnul.e-ab144f30ec5664797bbf7ad2e9e60397f3cdfac3fbf4af70974b474c44188d1b 2013-09-10 02:11:46 ....A 617472 Virusshare.00096/Virus.Win32.Nimnul.e-afe359406ebb25e278d383a00fab1a8efef2dc956ec9707359c09c5da8560ee7 2013-09-10 01:41:44 ....A 155648 Virusshare.00096/Virus.Win32.Nimnul.e-b0535acbd542db703048b428adeb903546841d04e3d0101333b009bf24f486fa 2013-09-10 02:39:10 ....A 393728 Virusshare.00096/Virus.Win32.Nimnul.e-b261301459320d0e7a6fa761de269c5a9137671d85fa00e68d0fff0180b44b68 2013-09-10 02:17:56 ....A 180224 Virusshare.00096/Virus.Win32.Nimnul.e-b80809cc4f7944976be659542a06e84f17e1cd5767cea4516ffc7d8e06a9c5ce 2013-09-10 02:00:28 ....A 172032 Virusshare.00096/Virus.Win32.Nimnul.e-ba9bd78969d275c92f94b51c256b249f3b17bedafac4abf7931040d868d0e5ce 2013-09-10 02:15:40 ....A 94720 Virusshare.00096/Virus.Win32.Nimnul.e-be96c031ea2a89d49fcbe9fcb4c887c4975f0882c4d15a7022356e2a9fccb9b7 2013-09-10 02:02:10 ....A 157184 Virusshare.00096/Virus.Win32.Nimnul.e-c64a9fbc9e482ab9891375aefd783bd1af17cd6c2f45ab2af037cecad8bdd08f 2013-09-10 02:15:04 ....A 258048 Virusshare.00096/Virus.Win32.Nimnul.e-c75524264f331d5e868dd59d3734bf5bfff3ebc6e94c53dd71b03e5e4ee6aab9 2013-09-10 01:33:42 ....A 164864 Virusshare.00096/Virus.Win32.Nimnul.e-c838a30e87dc131ab19180e29f5bbe8f00a8fe6bf361204fbdff6e2f5439b2ba 2013-09-10 02:09:52 ....A 176640 Virusshare.00096/Virus.Win32.Nimnul.e-c8a77611d66ba989631e140e6a5c7307e6ebad151d80d3b176c16115a91ad91d 2013-09-10 02:55:24 ....A 258048 Virusshare.00096/Virus.Win32.Nimnul.e-ca479d4ebc8d5dad29f9b445051e96d2c918d90ce61af9604b33f57fd7825c46 2013-09-10 01:38:26 ....A 323584 Virusshare.00096/Virus.Win32.Nimnul.e-ca592a4a962c12639a26f72130fdc63e5c69c04d638874ac0bf5ed7f4c4db38d 2013-09-10 03:04:24 ....A 413696 Virusshare.00096/Virus.Win32.Nimnul.e-d194c2f6196a67a138945c57dce403a6dbbe11bf2625fd2dc38b7cdce2efbaa4 2013-09-10 02:43:50 ....A 241664 Virusshare.00096/Virus.Win32.Nimnul.e-d4330b2fe6215a9259ddbf79d9cf111a4be1a9b95ca2ccf5d6914ed78b750eaa 2013-09-10 02:57:38 ....A 139264 Virusshare.00096/Virus.Win32.Nimnul.e-d5fea3c8a49c746e2d99e9263ced87fdd8f1b15b59709f9ae191607c7fe796df 2013-09-10 02:27:16 ....A 269824 Virusshare.00096/Virus.Win32.Nimnul.e-d6d95f68ba9feedbf8a8c0e239147ffc913377d62210b11c9973a2007008a259 2013-09-10 03:01:58 ....A 249856 Virusshare.00096/Virus.Win32.Nimnul.e-d7325e56fd30a8c68863e95ff9fc3c59b96632447673bbfc3aadbdac9daca146 2013-09-10 02:33:44 ....A 320000 Virusshare.00096/Virus.Win32.Nimnul.e-da93eb568173e0ad994c5e0263864da04e16cd65a56cc08e0883ba20a6442622 2013-09-10 02:48:14 ....A 118784 Virusshare.00096/Virus.Win32.Nimnul.e-daf0dca5f86de29b2b6a03f708c21016c2b72326e8fbf8ae55fa8fe1cdf34b26 2013-09-10 02:55:16 ....A 198144 Virusshare.00096/Virus.Win32.Nimnul.e-db2b50de5e4137f70f5349196b71d747a73752f946a01867cc0b77358290a393 2013-09-10 01:57:08 ....A 279552 Virusshare.00096/Virus.Win32.Nimnul.e-db519dfbe1e9d48cd8aef6d750869a9c6d377f326bfcd2679d4d1dbf4b2000b9 2013-09-10 02:31:34 ....A 178688 Virusshare.00096/Virus.Win32.Nimnul.e-dc08c3b0390c35ac85acb75bc0ec4e0ec3151a0717054db5763aa45fcdcf439f 2013-09-10 01:46:16 ....A 1462272 Virusshare.00096/Virus.Win32.Nimnul.e-dd4e1fdb0469860413291beb0bc098ffe73a23132356052f84dadcbd7c9a214f 2013-09-10 02:42:54 ....A 860160 Virusshare.00096/Virus.Win32.Nimnul.e-de8067e69d672dd5a4aade212fe5b3b500885fb84d1f5e512e695a5d07abf855 2013-09-10 01:41:58 ....A 180224 Virusshare.00096/Virus.Win32.Nimnul.e-df042ca86d5bf6e8e11ee71aad720bad92a5e0c2849915af34c323508213fe9d 2013-09-10 02:36:40 ....A 187392 Virusshare.00096/Virus.Win32.Nimnul.e-dfba6105f0a934548bf0a9e47b27f8fc3f3d792ab5cd371459e25b72e9168549 2013-09-10 02:53:28 ....A 126976 Virusshare.00096/Virus.Win32.Nimnul.e-e03a778ed40504855c8fd9b83f72992b6d6e45536cd7807953cfcdb0179e78e0 2013-09-10 02:33:26 ....A 159744 Virusshare.00096/Virus.Win32.Nimnul.e-e3c854b26f8550639f3ce79324fe4da44acde76e02e2cba8c95e4cdfd3a2d61b 2013-09-10 02:55:14 ....A 131072 Virusshare.00096/Virus.Win32.Nimnul.e-e70a1f2474a9916fea6afc3e8eb741290121a2fb4e01d2b7a65885f332664b1d 2013-09-10 02:13:04 ....A 1069056 Virusshare.00096/Virus.Win32.Nimnul.e-e8ce816bd95916646cf7552753d515c0ceb50c9e35a7e2e29c6c5c00a98ba64b 2013-09-10 02:47:42 ....A 193536 Virusshare.00096/Virus.Win32.Nimnul.e-eb2ba9d571c048c8df2dc6344b2152f6050fde7d71cbff1b9c8b4d969be8b0d4 2013-09-10 02:24:48 ....A 237568 Virusshare.00096/Virus.Win32.Nimnul.e-eb86de403ccd66c28c62e56922fb43e0b917f2f125179ed117c10d4e49491262 2013-09-10 02:54:16 ....A 200704 Virusshare.00096/Virus.Win32.Nimnul.e-ec3a0b1ba85bfbda2b33805b8a64ad0f81780620ab6292bd6d6f6fc4233bd4ed 2013-09-10 02:30:26 ....A 164352 Virusshare.00096/Virus.Win32.Nimnul.e-ed3b470b3a38819c2eccd2af170e49aae93fab5a0e3ab87b9e41fcddf4de23ac 2013-09-10 01:55:16 ....A 503296 Virusshare.00096/Virus.Win32.Nimnul.e-ed7197025845c44f6c4749b8ce8ff7b3893ceabeb12e8ec3935fdad7d915d627 2013-09-10 03:15:20 ....A 116224 Virusshare.00096/Virus.Win32.Nimnul.e-efcefff071073a389c7fdd9b2af44cbc0966afdbc915f0cf26b69b937a3257c2 2013-09-10 02:34:50 ....A 611840 Virusshare.00096/Virus.Win32.Nimnul.e-f116bcb152711e9b513d3d1d485989a9000c6de68dd038d321d9aea25d58b5f6 2013-09-10 02:29:12 ....A 1175552 Virusshare.00096/Virus.Win32.Nimnul.e-f158b521942d3404fc71842ad6fbb2e84aaa640aa8948a13eb5c5cfb4256633b 2013-09-10 01:45:44 ....A 129024 Virusshare.00096/Virus.Win32.Nimnul.e-f4ba0fff672414860619febb9a9ee83ecdd8bce5818da3e6b1421f70e77280b4 2013-09-10 02:47:36 ....A 272896 Virusshare.00096/Virus.Win32.Nimnul.e-f578267debeae8e28d334a43fdf9b0151cdb2b21e17dbe7b99d408712a768d48 2013-09-10 02:59:28 ....A 339968 Virusshare.00096/Virus.Win32.Nimnul.e-f618abf087edb1cd5f318f966e7814f89555d5f418097a0484bcac9fb8168021 2013-09-10 02:27:14 ....A 134656 Virusshare.00096/Virus.Win32.Nimnul.e-f666e6d3d559bebe1ea1084727b953dfcea96a8784640aec2e32417e4b1f8711 2013-09-10 01:53:16 ....A 229376 Virusshare.00096/Virus.Win32.Nimnul.e-f675414b29bc5a4a7c9262d905d5ecfc37e926f99afba8f74895cbf0dd23729a 2013-09-10 02:54:18 ....A 184320 Virusshare.00096/Virus.Win32.Nimnul.e-fc119972e161665b6b83265a534f89599da19ab2a8af38d036c338dce3e211d0 2013-09-10 02:47:54 ....A 121856 Virusshare.00096/Virus.Win32.Nimnul.e-fc47ecea504fa97282b9d0fd0e9f0ed85b15da0a20b852b1f48cf282cc4a0c22 2013-09-10 02:30:54 ....A 135168 Virusshare.00096/Virus.Win32.Nimnul.e-fc64201387b9dc05a7697f605ebaddef073acdb465c5d5d157b3da1c78e955e3 2013-09-10 01:51:36 ....A 520192 Virusshare.00096/Virus.Win32.Nimnul.e-fc865d66ae51f52c0f23bfebe1a0f440259f15ee62ad18fff179443fa5a3dfb6 2013-09-10 02:34:16 ....A 103424 Virusshare.00096/Virus.Win32.Nimnul.e-fcaf78f4115255f4c9d530c6a2abae5f5bffe5af87304f07bb3b74ca7bf0bd96 2013-09-10 02:48:46 ....A 660480 Virusshare.00096/Virus.Win32.Nsag.b-df95f814bbe22674676f2a6ff0fceb78d1638aabbd65925bf61d9f84d2158f5b 2013-09-10 02:24:58 ....A 122880 Virusshare.00096/Virus.Win32.Otwycal.a-40cd60bdb72b648b3c59d0f3e58ed7a77d3ce764c9bfa66c86477d297fc47948 2013-09-10 01:28:48 ....A 315392 Virusshare.00096/Virus.Win32.Otwycal.a-44189ee20041b52cb3128847ea7cd531298fcc232efc045a2f2b65503c4249b9 2013-09-10 02:41:08 ....A 276992 Virusshare.00096/Virus.Win32.Otwycal.a-5366554b1dd3ed1fe91475d7281d121a9f8ef4540f93c8ddc7f6dd7a0a33fbdc 2013-09-10 02:23:20 ....A 114176 Virusshare.00096/Virus.Win32.Otwycal.a-64f7119ebba75871e2431a9d4ad2a04de0de27851f553ef790aa9dbfbc4a0efa 2013-09-10 02:03:24 ....A 7315276 Virusshare.00096/Virus.Win32.Otwycal.a-7e5fe4ac2595e5114222369b1f78d2559f339cf00473392c5d4e10bb41fa88da 2013-09-10 02:55:24 ....A 108544 Virusshare.00096/Virus.Win32.Otwycal.a-88ce647df500ed68ed9282680aecaef1984b904df986778c973031c38b998641 2013-09-10 03:13:06 ....A 258048 Virusshare.00096/Virus.Win32.Otwycal.a-9d3e1548bad469db19a49f6d36a3ec12ad216d5a9f6dd1922d20b4c40a1f2346 2013-09-10 02:49:54 ....A 278016 Virusshare.00096/Virus.Win32.Otwycal.a-a7f44cc48e87ce8ced50512fb90170dfb77cf7577981fe7c051fffcc4423c81f 2013-09-10 01:39:18 ....A 159744 Virusshare.00096/Virus.Win32.Otwycal.a-be49b3e5f658cedf91436d93a2df647db9719b31bcb7794413f6f37d18414033 2013-09-10 01:39:02 ....A 307200 Virusshare.00096/Virus.Win32.Otwycal.a-cf62080a34582d9c4ef23f3c04a1224e58c001ca7b9c52767d58b8defca7cb5f 2013-09-10 02:31:12 ....A 269312 Virusshare.00096/Virus.Win32.Otwycal.a-decea612bc2c583a259bab3420cba888e70b9ffd2c60a51cbe318befeea15163 2013-09-10 01:37:58 ....A 274432 Virusshare.00096/Virus.Win32.Otwycal.a-e0818c90c7f4703fdf1672ef90aca4aaf49ef83538b556876e893ed8bf5781a2 2013-09-10 02:30:30 ....A 243200 Virusshare.00096/Virus.Win32.Otwycal.a-e2259578c1b4bd2233b6c57f720ec7b53cd8b909f5ec247e532e39e863a19ab2 2013-09-10 03:10:42 ....A 289280 Virusshare.00096/Virus.Win32.Otwycal.a-fb106337d3b7e88f18d82d8b9e0dc69bf751095dad09be010c1885578bb8dda9 2013-09-10 02:32:28 ....A 278528 Virusshare.00096/Virus.Win32.Otwycal.b-0a073b31ed31139a15344c092a848c9c31c7ad312e520437dd5b3557d2e351a6 2013-09-10 02:17:42 ....A 274432 Virusshare.00096/Virus.Win32.Otwycal.b-1be4058088a424aa42901c42522676b2a9fa53a8b29597b09403c5620c972700 2013-09-10 02:10:04 ....A 359936 Virusshare.00096/Virus.Win32.Otwycal.b-33377e678d9aee5df7d2fd5d509225e6764345088cb05d7d3bf5a46a5083c34c 2013-09-10 01:56:52 ....A 488448 Virusshare.00096/Virus.Win32.Otwycal.b-357b81919b022675135edbe06d76a1228c96cd1263b20c7477dbb9487fe96e81 2013-09-10 02:22:28 ....A 389120 Virusshare.00096/Virus.Win32.Otwycal.b-d2bff5ee5e2dc7d9ba81176001966bfd7f537a8b96a9895031ef339aaa9e8581 2013-09-10 02:03:26 ....A 256252 Virusshare.00096/Virus.Win32.Parite.a-0dbace412ade6dcd78a35020e78a64e5a496bd49aa016570d4192fd86ecc89dd 2013-09-10 02:02:08 ....A 199428 Virusshare.00096/Virus.Win32.Parite.a-24d97405735c38333bd0832edc4cf92e077f1b8fa05970535b6efa01b5f1b88e 2013-09-10 03:15:40 ....A 5421310 Virusshare.00096/Virus.Win32.Parite.a-377ef7eaa5f9db4c1c27ebc77aa8e22315ee852d263ddeb65c2dae4d93ebb3cb 2013-09-10 01:52:28 ....A 2448119 Virusshare.00096/Virus.Win32.Parite.a-6ed63e1061ffc389d32f42eb9653e2cb9a25fb4ba8bb5ce30d9b79f85cbd5f69 2013-09-10 01:41:26 ....A 266500 Virusshare.00096/Virus.Win32.Parite.a-b0d9fe8933523744d5957521d8a41c0df5730e633d18b4f914d3ebb8ef6e8320 2013-09-10 03:03:26 ....A 595456 Virusshare.00096/Virus.Win32.Parite.a-d297691108cf592ba164fd66b1817a9428958a08ce2c89656e26389f0b895510 2013-09-10 02:50:10 ....A 262400 Virusshare.00096/Virus.Win32.Parite.a-d4466d7b834df6e572129c9a15d5cfef821c86e02912722558194c5bda24b437 2013-09-10 01:46:04 ....A 1058558 Virusshare.00096/Virus.Win32.Parite.a-d6e6bd1daec183eae134addc7364604fa4d99f06621c6036855510e61c7fa62b 2013-09-10 01:50:54 ....A 509178 Virusshare.00096/Virus.Win32.Parite.a-d98e64aae87aadcf2f9d79b05be26ce9d0c3dc9568d949a3be1b887d2be32224 2013-09-10 03:00:16 ....A 915202 Virusshare.00096/Virus.Win32.Parite.a-e1ce23c892529abcb4305952424f5933d4ac9ad66d7388c3282972c9a7ec73d9 2013-09-10 02:39:08 ....A 1360124 Virusshare.00096/Virus.Win32.Parite.a-e2877e6526dbb1250ea4ef616cd0ed77127206c4971703a8b0c42d66932ab1f1 2013-09-10 02:58:52 ....A 325370 Virusshare.00096/Virus.Win32.Parite.a-e5745f693dd05bb882aa00efb1f20a42d56089f64d2f55ac0aac1bd780ba024d 2013-09-10 02:38:24 ....A 208122 Virusshare.00096/Virus.Win32.Parite.a-e7a72dec0ad0ac61b4cead42937d3e5f5606601481b982630835d632e02448b6 2013-09-10 02:15:08 ....A 2093826 Virusshare.00096/Virus.Win32.Parite.a-ede071037015e0e4522f998598d229278477192b98df35b7c487465806473fcd 2013-09-10 02:39:52 ....A 198910 Virusshare.00096/Virus.Win32.Parite.a-f0141f4115c21d852cc3209c65c2ad250947e79c233d17dcb4961d56ae22388a 2013-09-10 02:40:42 ....A 272130 Virusshare.00096/Virus.Win32.Parite.a-f6efeca173d8f12122d1da540789665f16faa7b9b4ec4215b73b9437edec4979 2013-09-10 01:49:28 ....A 788228 Virusshare.00096/Virus.Win32.Parite.a-fb9a04190308d21fbb802061b67ffe4368d4f8b494f03026e1f1871ea21b162f 2013-09-10 01:42:44 ....A 206080 Virusshare.00096/Virus.Win32.Parite.a-fbf5fde2e6c5b424321db5aee514604d2817a3c65600415d712fd370b3b86de2 2013-09-10 02:14:06 ....A 686046 Virusshare.00096/Virus.Win32.Parite.b-1428e6d2121a5716c65bcc1fbef0e6fb05bd0e24eb1f0ed208d39e8f75beb26c 2013-09-10 02:48:22 ....A 640988 Virusshare.00096/Virus.Win32.Parite.b-14973274a188a6a884fd6bbc8d007b70d0487c1843747b6fed9b736005fe439d 2013-09-10 02:04:04 ....A 1445908 Virusshare.00096/Virus.Win32.Parite.b-191d54db1448455241f45b42e48f206f735c08f1aa03852edd57f8c4b7441e2c 2013-09-10 02:44:08 ....A 252378 Virusshare.00096/Virus.Win32.Parite.b-1928649b21d49dd9774cca52a2d29868a5c14957d84f9ca819e35e9477ebc61a 2013-09-10 03:14:06 ....A 815066 Virusshare.00096/Virus.Win32.Parite.b-1a7ca2f51ece3d64ee90a5aca9b1c96b32b7ef8b64cdd84ea2ea5c8def9e506d 2013-09-10 02:47:50 ....A 7012824 Virusshare.00096/Virus.Win32.Parite.b-209cc2a8a937e575ee90c502a39931f93427f1fc42f16039b9aa2548eeaed930 2013-09-10 03:12:38 ....A 321496 Virusshare.00096/Virus.Win32.Parite.b-2100f5537c6440cbc188bf446dd8786a82d6952d7e5e9356c72d0ca53ca61e21 2013-09-10 01:33:24 ....A 206304 Virusshare.00096/Virus.Win32.Parite.b-2392d03caa482d8c548fe75f74f18c649e6ea63e959eeefdf764087248eb3fa5 2013-09-10 02:19:54 ....A 1069526 Virusshare.00096/Virus.Win32.Parite.b-2a07735f080888c266f0d543cfe109ba54b42ed307d5d61a2be834f985fd9cdf 2013-09-10 02:01:36 ....A 2226646 Virusshare.00096/Virus.Win32.Parite.b-2ac057599422c32045a870394226c791b5131d65138117f963a76f7815063419 2013-09-10 01:42:52 ....A 914902 Virusshare.00096/Virus.Win32.Parite.b-2d9122f63cb82cdeeaf6f7e6b9b33f053675b926f779ec3383ae10b7e489b9fb 2013-09-10 03:05:38 ....A 213476 Virusshare.00096/Virus.Win32.Parite.b-340d16f86218cb2289652cd713f0c29b75a1dce902bf13d38df2552b55f8e13e 2013-09-10 01:49:06 ....A 2130352 Virusshare.00096/Virus.Win32.Parite.b-365d0fb83e66574c4798cfb24b2036b071db8512bcdae9b17f4513ab7af2eb9d 2013-09-10 02:13:36 ....A 466764 Virusshare.00096/Virus.Win32.Parite.b-4236c35526280aa11675e70cee8daafedba2648d3e7fd4777e2e1832ad5e79e3 2013-09-10 02:35:32 ....A 253916 Virusshare.00096/Virus.Win32.Parite.b-4aaa9dc0a88c9827dea21e4b8ed5e76751ecdd27d8fd0064af330d42f6ba3e9d 2013-09-10 02:12:48 ....A 2013461 Virusshare.00096/Virus.Win32.Parite.b-53353932d7c257e7fbea4bc6d631f551e92891b3f4f5accd541f64e54f25214f 2013-09-10 01:57:14 ....A 209884 Virusshare.00096/Virus.Win32.Parite.b-679b32ab8fe12a4b872635f0240b86d500b2ca6f43e9b5ff59fc70adbe16e1a0 2013-09-10 01:39:30 ....A 409048 Virusshare.00096/Virus.Win32.Parite.b-7730a2f197548c175571bd5536c9c738cc72893d970e439c389a39ab11de44d0 2013-09-10 02:20:34 ....A 213462 Virusshare.00096/Virus.Win32.Parite.b-77cc7073f26b539a6240abf87bfd5c7e057080aed9542f757c79daaa78014fa9 2013-09-10 02:19:24 ....A 253402 Virusshare.00096/Virus.Win32.Parite.b-787875c8ab36a4cc1cae63700a29a014fe940ac1f64be82607e9e87357bdc585 2013-09-10 02:14:36 ....A 313812 Virusshare.00096/Virus.Win32.Parite.b-79e12d26d46a5b258f4679a82815ad3122f6aabd0480aa140c1173cb783b5924 2013-09-10 02:44:04 ....A 530908 Virusshare.00096/Virus.Win32.Parite.b-7ac40ac9fadaa009a5a3f12c24e8e3c5f67fbf182755952d219395eb6bc8b017 2013-09-10 02:52:44 ....A 7955938 Virusshare.00096/Virus.Win32.Parite.b-7e59029a038e4e417ff82918099c29ca550976630334aaa6155cbfc16934e1e1 2013-09-10 02:05:44 ....A 4667952 Virusshare.00096/Virus.Win32.Parite.b-82d1cfa2da8cf155ea214fae2c39ffe11f2c2275aac9aa676bafb9c6229006da 2013-09-10 02:28:36 ....A 184792 Virusshare.00096/Virus.Win32.Parite.b-8977efec2bc3d6310cd92b3f09589c5c85f8d38c7e8bf918f6741896c34d67a5 2013-09-10 02:32:12 ....A 2145756 Virusshare.00096/Virus.Win32.Parite.b-8b10e67090d240b435f598d7ef3c7bf2787dd6a69a9dfa1dd025596aca69a50f 2013-09-10 03:15:32 ....A 1937370 Virusshare.00096/Virus.Win32.Parite.b-8dafa7b113746e15c6a553e04a98ee73c38a79eecc2fc4e59d4af673b45eddfd 2013-09-10 02:44:40 ....A 928730 Virusshare.00096/Virus.Win32.Parite.b-936f6f2edbb2ed9cae9b8d07b52ada5029753e6f6d49047f2f3552124d9a0ac8 2013-09-10 01:47:12 ....A 233432 Virusshare.00096/Virus.Win32.Parite.b-93cc9a9eb47cebe558505c91daacbb2938c6c14b2b89fa8c504c0888ff3020b6 2013-09-10 01:34:48 ....A 237012 Virusshare.00096/Virus.Win32.Parite.b-95f91cd6d74d39ebd177c651ef620ff7635316b31e1d7348707b19cb32215e94 2013-09-10 02:41:56 ....A 205276 Virusshare.00096/Virus.Win32.Parite.b-999d32b794208cf7166b750c7cefc0cc1ed9e2c3cdd9529f91a36a85b5f124a8 2013-09-10 02:19:18 ....A 2576854 Virusshare.00096/Virus.Win32.Parite.b-9f64be90d45f82fda02f321dc18bd590c7bc92b8ed9c74b359fb0c3adcf34385 2013-09-10 01:40:10 ....A 339926 Virusshare.00096/Virus.Win32.Parite.b-a096ab358cccdf3497489327583f9fabd1681c89940927d74ab46b68153b796b 2013-09-10 01:40:26 ....A 275926 Virusshare.00096/Virus.Win32.Parite.b-a392248773efbc70afff1467111eb4e1aaa0094a62b7aaa9d24aa7551b6bbce2 2013-09-10 01:40:52 ....A 220634 Virusshare.00096/Virus.Win32.Parite.b-a5db2a696ca0164d1dbf565e80e09d7d17280f8989b5e65479f1ad2ae4182708 2013-09-10 02:47:48 ....A 2022874 Virusshare.00096/Virus.Win32.Parite.b-a6926ac09c2c9ac16fa5128f12427a249b00c9d5e8f7861e0cb18c677b3abb4f 2013-09-10 02:25:52 ....A 249302 Virusshare.00096/Virus.Win32.Parite.b-a772873f346692ef5af4c51860406b8403994a869a90766af01a57b2ff1ca13f 2013-09-10 01:40:38 ....A 316884 Virusshare.00096/Virus.Win32.Parite.b-a805157efb71e5a1c9a9338694c27b8ad5863e9e11c7344bbd09d93465d0a7b4 2013-09-10 02:10:34 ....A 302564 Virusshare.00096/Virus.Win32.Parite.b-a9a6fed356b6578ddb98fa9a52834e332e3a3d5aeeba0b29f3a04066892236a0 2013-09-10 02:14:00 ....A 1422804 Virusshare.00096/Virus.Win32.Parite.b-a9a770f1985879c77da62a979fbabf7d8d5d2e25f5b85420d819d486fd5aab1f 2013-09-10 02:09:44 ....A 412636 Virusshare.00096/Virus.Win32.Parite.b-ae0e4d75b74f9a9549b104555101441663ac3da17c6e86fd43e57163ac431996 2013-09-10 02:41:40 ....A 114688 Virusshare.00096/Virus.Win32.Parite.b-ae2cd6ee151c4df933e3911bf53b9460b6d69743080446bae235175a8a736814 2013-09-10 02:38:42 ....A 255444 Virusshare.00096/Virus.Win32.Parite.b-b3be29f8662a27a524402f2eeff3504468d2603a5fd5df1750a456ec36f9ef29 2013-09-10 01:29:54 ....A 815070 Virusshare.00096/Virus.Win32.Parite.b-b4af9e8f12500398b71519fd131f91a5a6317fb04967192fe91d3c38c56178e4 2013-09-10 03:12:04 ....A 217050 Virusshare.00096/Virus.Win32.Parite.b-b6f11512b895f5861276758bc3e0a0e4e40568d17cd1a1e505feef2cee9f8dd2 2013-09-10 01:44:30 ....A 234462 Virusshare.00096/Virus.Win32.Parite.b-bb5305dcb51449bc960679370a1d2959fad7454b894e88855d0f966bbb79db32 2013-09-10 02:14:30 ....A 222680 Virusshare.00096/Virus.Win32.Parite.b-bd8f73d6161d7fb063b00bae59803e181f614c7399eadbafaaf7565b11daefc0 2013-09-10 02:30:44 ....A 2066910 Virusshare.00096/Virus.Win32.Parite.b-be31913dbf8edb585d2fd1fe216221c4b8703c4c918c0f3580bba11a6ac17f7f 2013-09-10 02:15:40 ....A 237022 Virusshare.00096/Virus.Win32.Parite.b-c10c3d68f24536d9ec97f09839934219d750afe83bf0edc5bf6d4385fbdb849d 2013-09-10 02:41:24 ....A 730588 Virusshare.00096/Virus.Win32.Parite.b-c14c33bda1569b604ce0d2ee3d4ccb945e46d62a7230ec0dba40aeac044168cb 2013-09-10 02:40:38 ....A 201688 Virusshare.00096/Virus.Win32.Parite.b-c1fe01daf65e6ed8edad47bfaa1ff0f2b107ba0ab1f014fd507a363716c6777f 2013-09-10 01:33:50 ....A 411104 Virusshare.00096/Virus.Win32.Parite.b-c2490b3ce3b097d34fcbfaafa3c01b312334befa4a6f8478fb3c5853c2a7773c 2013-09-10 02:36:58 ....A 716762 Virusshare.00096/Virus.Win32.Parite.b-c2f89e5825605be5451ccd7656c101894d6e15b64d23151a6869d9b2f7d51828 2013-09-10 01:28:54 ....A 288214 Virusshare.00096/Virus.Win32.Parite.b-c5c6d0f191c5956c574bae812ebcd6b43f09257623ffe6aa91d96071a48761e4 2013-09-10 02:02:18 ....A 234978 Virusshare.00096/Virus.Win32.Parite.b-cd376df2248d53ce40a44804ae5b970361fb2ddee63e2ec46f5cf1dabcddf5a6 2013-09-10 02:43:10 ....A 3047384 Virusshare.00096/Virus.Win32.Parite.b-cd7a1982f2d2eb4669d4cc156f5558a63fdd9a53a2daef7e19602172d6b75067 2013-09-10 02:59:40 ....A 815062 Virusshare.00096/Virus.Win32.Parite.b-d0ed0b67e47dff64725129c5e533b261e0df8e805c64964f6fa13f269ceb7b44 2013-09-10 02:42:34 ....A 255446 Virusshare.00096/Virus.Win32.Parite.b-d138177fef2c70b442ebe5231b9c29eb6f577a65e798e20925e2612704c3e137 2013-09-10 02:36:32 ....A 204252 Virusshare.00096/Virus.Win32.Parite.b-d1c5bbc4b494d0407402364570f25871ad084abfc3e053fd605b04bf8f8d20b5 2013-09-10 02:37:18 ....A 787928 Virusshare.00096/Virus.Win32.Parite.b-d34c4f62de13cc6d12746ce0b6f85318c4692cc8904b879c810f6b1d045ae15e 2013-09-10 02:54:34 ....A 288216 Virusshare.00096/Virus.Win32.Parite.b-d39f1ba7d1ba05ed4498c59231f2eda06a2f80caaf528ed67c74ccd3a07be4cc 2013-09-10 02:22:08 ....A 274904 Virusshare.00096/Virus.Win32.Parite.b-d4587897c01e3f6d76292dd378237c4dcfde80bc4dced2b1ca868e2034030394 2013-09-10 02:55:58 ....A 911326 Virusshare.00096/Virus.Win32.Parite.b-d471bd7fc08f9c355d2607b9d2b2a46ee7710efc54de39571bc2bc505120ebf6 2013-09-10 02:37:28 ....A 225246 Virusshare.00096/Virus.Win32.Parite.b-d481dff0b1ca8ba4e000a7a7ef5bf6000f86eebc1504e0692a545f6c5373812b 2013-09-10 02:32:36 ....A 484308 Virusshare.00096/Virus.Win32.Parite.b-d5555376ae1b30829f7dbc8a5e931c21dca9e3cabbcd6b503e6be4adaedfd5c8 2013-09-10 03:14:00 ....A 227290 Virusshare.00096/Virus.Win32.Parite.b-d59d6febd5898e52f733c9f13a1af6948c04dd974c2071230f9d8fe2373c22b7 2013-09-10 03:10:18 ....A 243166 Virusshare.00096/Virus.Win32.Parite.b-d5a54e609619e3fa42adb9436ec95aced74a26b886168acf2dbb90f22bc83b01 2013-09-10 02:28:00 ....A 280544 Virusshare.00096/Virus.Win32.Parite.b-d5f33b8c5f0d36d3ed8675d28331b2342b060034d067ce078962c146d5d4a956 2013-09-10 02:37:42 ....A 193500 Virusshare.00096/Virus.Win32.Parite.b-d6be57d5a4683d4c3febf98d8b774eaade7f9dbaae5feb98d827e872cc6a284b 2013-09-10 03:11:50 ....A 411104 Virusshare.00096/Virus.Win32.Parite.b-d6ff8f3c30af0ef3b8703644e36321e3afc665d0a3ce0d241e8134fe3fc5da38 2013-09-10 02:38:06 ....A 185302 Virusshare.00096/Virus.Win32.Parite.b-d71e19732ea4f482475c1907b70355c555940431e1114d107072c1eb6a8af741 2013-09-10 02:46:10 ....A 574432 Virusshare.00096/Virus.Win32.Parite.b-d7203688ae8244c1a63ae2e7930d4ba30935d89079ddeba783e42eb1843da4b4 2013-09-10 03:05:38 ....A 17332122 Virusshare.00096/Virus.Win32.Parite.b-d7b4d5f3b101d2ddcb10f09e7fb29fd15d71a4af6869c08a0b4b02cbf1a50639 2013-09-10 03:07:46 ....A 870872 Virusshare.00096/Virus.Win32.Parite.b-d7dfaa5ec87d76c608882b67beb53b29edbbe125063b7deb9785a9e376611c86 2013-09-10 02:57:44 ....A 275924 Virusshare.00096/Virus.Win32.Parite.b-d808221390bea917a802e4b968574b05102e04f8d63fe44f35c36a0986f3537d 2013-09-10 02:47:44 ....A 191456 Virusshare.00096/Virus.Win32.Parite.b-d899b3a0cd41caf2772c5e2cc5ccc57d26021c93286c82684bf9c2208baad5bf 2013-09-10 02:30:26 ....A 220642 Virusshare.00096/Virus.Win32.Parite.b-d91c58d1352899876689a1099fc4f813e6c3ac67dbbf172b75fc720b89a28363 2013-09-10 02:40:18 ....A 254940 Virusshare.00096/Virus.Win32.Parite.b-d94502681d6dbce3c6c157bef02062b383802871dc7d4bd4e13c452e48fb5390 2013-09-10 01:53:36 ....A 370646 Virusshare.00096/Virus.Win32.Parite.b-d96dea5b19effbe185d6cf11a65f75f60167a1d700ab724e76b0e208ae9ebf38 2013-09-10 03:08:14 ....A 249308 Virusshare.00096/Virus.Win32.Parite.b-d9a3132b76157ab2aecc9cfc34eb3d1c9f14fba79c93ae983825f5c79d5025c4 2013-09-10 01:57:20 ....A 250838 Virusshare.00096/Virus.Win32.Parite.b-d9f51df96d77e2faf5b3a4975adbb1c540c164bf661515196ad7f75cbd5eddf0 2013-09-10 02:45:46 ....A 552404 Virusshare.00096/Virus.Win32.Parite.b-da0e2b3a7e728b81e25e19f83b8ca2d049b8ce53c8723597607ba7353572ef3a 2013-09-10 02:34:08 ....A 611804 Virusshare.00096/Virus.Win32.Parite.b-da41820b2bc00f987dee5aa116aed99db2fd7e1a58f53e57ad7d0fa4746ca399 2013-09-10 02:54:54 ....A 198114 Virusshare.00096/Virus.Win32.Parite.b-da6efecd174434c224a4913ec1103c9da600dabf8247d671b1da03cd393d9dfa 2013-09-10 02:35:44 ....A 377302 Virusshare.00096/Virus.Win32.Parite.b-dac7d50351daf324e1377166c24498cced5605efe6aa9779bef70ae3e84bc2dd 2013-09-10 02:21:44 ....A 185822 Virusshare.00096/Virus.Win32.Parite.b-db36ab9858ce7608d77bfe0f466f5b9bb001c679a6e089f03c61c2afb02923df 2013-09-10 03:03:30 ....A 1481180 Virusshare.00096/Virus.Win32.Parite.b-db56cd0a1722b3e756189b0a2a6fbca84e629bbc57858363eadfd636aac4ec74 2013-09-10 02:55:42 ....A 238550 Virusshare.00096/Virus.Win32.Parite.b-dbe92df54895abf80d4fcf30aa3e9415d5b758c0abc0fe6d5c7f5e1c0069275c 2013-09-10 02:26:22 ....A 539616 Virusshare.00096/Virus.Win32.Parite.b-dbfd420db523876a97d7b1f0461917119dbfef31f8412e211921af48a77277c1 2013-09-10 02:32:46 ....A 230880 Virusshare.00096/Virus.Win32.Parite.b-dc342e20f02996ba3d9a78ea117f1f79963dbf83751f2f735326b0114a3da8da 2013-09-10 02:35:32 ....A 499672 Virusshare.00096/Virus.Win32.Parite.b-dc53b3dd29d99a799025a8052dfe92b5d23b3018ba354f62debb8b4f8245249e 2013-09-10 02:35:32 ....A 286166 Virusshare.00096/Virus.Win32.Parite.b-dc75843ad1a5576c8cc23dbe8aa2ebd9a538cb3a1c2f679acf4cdfd3007bb166 2013-09-10 02:57:12 ....A 195034 Virusshare.00096/Virus.Win32.Parite.b-dc7b1dc6d11347dcf002dbabd4a376d98a8740bce4cac9bb94daf39882bfcd66 2013-09-10 02:36:44 ....A 1285086 Virusshare.00096/Virus.Win32.Parite.b-dca51465fe8ff1940cdea217da5400124f315fcb7ee641441db85d9cd2fc231a 2013-09-10 01:55:46 ....A 578004 Virusshare.00096/Virus.Win32.Parite.b-dcd2e49571e3745c406486affb147e8fa1f4de0056ce7394b8c4a12c4a2f687e 2013-09-10 03:14:44 ....A 576984 Virusshare.00096/Virus.Win32.Parite.b-dd1e0598e3b8cb427342986ed80a8adcce64c0e2e23f99098d1e439639598131 2013-09-10 02:40:14 ....A 353248 Virusshare.00096/Virus.Win32.Parite.b-dd8560ee2eb4ce607dcc28f6b4c684b7b0ca8bd56490e1d162bae793fa6ff711 2013-09-10 02:29:58 ....A 851932 Virusshare.00096/Virus.Win32.Parite.b-deec31fc04c70e72a56d74e8de4db044288609ef46f39107542ccf8139df984f 2013-09-10 03:06:56 ....A 212954 Virusshare.00096/Virus.Win32.Parite.b-dfb5ae964d50d77785307a82dc3c3290440620cae2ee3367e12c6429f09c4cd9 2013-09-10 03:07:18 ....A 1014240 Virusshare.00096/Virus.Win32.Parite.b-e1083a83d511f6907603016fa7f48192ac9bad31f7325714840bb77b8604b4ea 2013-09-10 03:03:54 ....A 320978 Virusshare.00096/Virus.Win32.Parite.b-e1702dcb01a47904271aa2a2b1bbf74abd775014f5422ab1cc325ac681b8d2db 2013-09-10 02:33:38 ....A 357850 Virusshare.00096/Virus.Win32.Parite.b-e1c66898283d430070cc2ba85331ea770a1f6b64a9e7e9cdacf259f65f93c7cc 2013-09-10 02:27:22 ....A 209884 Virusshare.00096/Virus.Win32.Parite.b-e230c848155cf0a489bd84a8fb7f17ef691bfe86ee200fb19487a9420e2b6d88 2013-09-10 02:49:14 ....A 284632 Virusshare.00096/Virus.Win32.Parite.b-e272220ec4e76bdcfb8854fc46eca1d3a535c5cabd825e1756dee9d50790afe6 2013-09-10 02:57:36 ....A 323034 Virusshare.00096/Virus.Win32.Parite.b-e27510e4b2374aee42cd67b99a35a52a5dc2c7f08c94514e1b9dfdd0e45398ed 2013-09-10 02:18:24 ....A 530398 Virusshare.00096/Virus.Win32.Parite.b-e27c215df5a92121968beda5d95700404f484b57169bc773b43c3addb223c753 2013-09-10 02:33:46 ....A 835542 Virusshare.00096/Virus.Win32.Parite.b-e2b7ebfdfa19ec93143f344acfe1e4a14321a74e140fd79ce9f6476e2aaf1387 2013-09-10 01:44:26 ....A 251348 Virusshare.00096/Virus.Win32.Parite.b-e3879daeae5a166d4bb243ae7a9dc587eb0895040438a3b76c00f87790e07135 2013-09-10 02:35:36 ....A 1658840 Virusshare.00096/Virus.Win32.Parite.b-e3d6a8a913d63ff785b9321abfca368b7844e04e1397b60b1abfeec62d357a00 2013-09-10 02:41:26 ....A 538076 Virusshare.00096/Virus.Win32.Parite.b-e3e268c51c3c32a502194b30cffcf5cefa4574c9fd524cc5c261b4cdbfa5d6b1 2013-09-10 02:38:24 ....A 1122774 Virusshare.00096/Virus.Win32.Parite.b-e40cca5f7329626580328a1be43f5453653a579ac2a34694fa5656eda97f0f16 2013-09-10 02:58:30 ....A 498134 Virusshare.00096/Virus.Win32.Parite.b-e4c4604fb653c8c4af8fe0dd45d3ddf158214b4ea872205f096485131483b2c2 2013-09-10 02:33:24 ....A 239068 Virusshare.00096/Virus.Win32.Parite.b-e50fdb2ddda9fed741fc73945a2cb7541d629d6943e02387623825a0c9dfdf39 2013-09-10 02:22:38 ....A 206294 Virusshare.00096/Virus.Win32.Parite.b-e527e25f028caf06a1739bdbb7504616068d40b759805328fc7c2e4b2d320632 2013-09-10 01:54:44 ....A 487896 Virusshare.00096/Virus.Win32.Parite.b-e54d9426779a173566918ac1e0672895a53ada62aa9cf48421348dcae5ca72bd 2013-09-10 01:50:00 ....A 516056 Virusshare.00096/Virus.Win32.Parite.b-e54ec25d8e78814154aef028e80f486e31148769b852968ee307408f5870df79 2013-09-10 03:04:06 ....A 184788 Virusshare.00096/Virus.Win32.Parite.b-e5964aa9ad98868bc8cd1d185563cb5a1a19a72ed76a1ddf95cdbb0ada9a8f0d 2013-09-10 02:41:22 ....A 252892 Virusshare.00096/Virus.Win32.Parite.b-e59a0cfb187337c4d5fbc5fa383e6da1cf7692c0d82757593c4985400b2a2046 2013-09-10 03:11:06 ....A 586710 Virusshare.00096/Virus.Win32.Parite.b-e699a67deeba9430f390b8e0a8c3361e21785403ca0b8acf7f81b71828efc087 2013-09-10 01:55:42 ....A 404440 Virusshare.00096/Virus.Win32.Parite.b-e7295e54ac49e7cc84d8a15cd3efe0760414825d954ab680b3df094dd8e6ccc3 2013-09-10 02:56:08 ....A 187860 Virusshare.00096/Virus.Win32.Parite.b-e78b28e69594074c97fd3b3b1b3fda86be1e0f55e124f477edecd340d74c969e 2013-09-10 01:58:24 ....A 501204 Virusshare.00096/Virus.Win32.Parite.b-e7d0a282d63a588adc5818388eb9ef917c9d4284e7a8fd2b013d6ff6e03960a2 2013-09-10 01:56:28 ....A 292310 Virusshare.00096/Virus.Win32.Parite.b-e7d1a741320fe5f8e018147e6fc5ca0fea1703ff014f8c5ee3ba210dd32ecfc8 2013-09-10 03:11:02 ....A 217056 Virusshare.00096/Virus.Win32.Parite.b-e7f8843a7a54d3bcce743392fbcd8cd7e6288f311c8bdb59d4d051445c8ec767 2013-09-10 01:53:10 ....A 431578 Virusshare.00096/Virus.Win32.Parite.b-e884e648c628f4810c5d08e29b76ee7b168f135c5ebd3e8534c135ede1666803 2013-09-10 02:47:38 ....A 523740 Virusshare.00096/Virus.Win32.Parite.b-e8e92d440612f83ececf6d87c9caf1eaa5f56f564980981d6d1eeeacd8450046 2013-09-10 01:50:10 ....A 236512 Virusshare.00096/Virus.Win32.Parite.b-e9275cfeb79a7b1a4a32622ea2ad234013f3bac553e06238adaba0c3dedd847d 2013-09-10 02:45:14 ....A 1151454 Virusshare.00096/Virus.Win32.Parite.b-ea0910861babcd014b2805434fc3d05654bb9c3ea1cb34d110af0d712dc54d99 2013-09-10 03:00:08 ....A 578012 Virusshare.00096/Virus.Win32.Parite.b-ea2ce6fcd3f2207ee2c5ae65fa2b65b445f0f1b66dfbe597b4112eb0261ce13c 2013-09-10 02:44:58 ....A 181724 Virusshare.00096/Virus.Win32.Parite.b-eac4dc54fdcb462790cee89c2c897d8f9eca30971a44a6c690444303e48a5889 2013-09-10 02:42:22 ....A 1390046 Virusshare.00096/Virus.Win32.Parite.b-ec186de4769ec93a286c2f5ee526381a3648ac11b8883478793fdb838420af48 2013-09-10 02:26:32 ....A 1719254 Virusshare.00096/Virus.Win32.Parite.b-ec32b7b9dfbdd289a88d8b79f7b2707f742f315dad255e456e59df8d70063808 2013-09-10 02:52:02 ....A 214490 Virusshare.00096/Virus.Win32.Parite.b-ecf19aac2cb0de9b684f087b698082143588b55c55c21d947bc1fc2c91b07d25 2013-09-10 03:00:40 ....A 218582 Virusshare.00096/Virus.Win32.Parite.b-ed8153a19f4dcdac1a6c8c4818f4ded1e2d5be5446af40257ef073bbb5ec8e6a 2013-09-10 01:49:54 ....A 809942 Virusshare.00096/Virus.Win32.Parite.b-ef66313a2a76372a336ab304c840f01b0b20dfeb62a1f0a1cc289f794e6ca2c4 2013-09-10 01:50:44 ....A 234972 Virusshare.00096/Virus.Win32.Parite.b-ef68f13927f7de7b64d0eb91bce7f569f8241e51ae438576592b20428af48eb4 2013-09-10 01:57:22 ....A 267748 Virusshare.00096/Virus.Win32.Parite.b-eff890979d0996a7294e4a79bc5cbecb14641fac1bb381a773a28dd1baa21e04 2013-09-10 02:02:40 ....A 217564 Virusshare.00096/Virus.Win32.Parite.b-effe9c6bd7934a2e98457a3c4f1256850db82fdabe9b7378f2eccd3dd4ba7a74 2013-09-10 02:34:16 ....A 190936 Virusshare.00096/Virus.Win32.Parite.b-f00777ff55d137546a33c07fb22e9ec9815fc67db170e12bee0724992bbfb11f 2013-09-10 02:48:54 ....A 249812 Virusshare.00096/Virus.Win32.Parite.b-f033ab7ba5510ce097c46f870b313fb2d14bcfa5bcc2afaafe6cdb6ef2f68697 2013-09-10 02:26:38 ....A 295386 Virusshare.00096/Virus.Win32.Parite.b-f03c75ef5d7e66fd568dcb024e254ef5a0286823d9ccf64cee3a29172a3f81fb 2013-09-10 03:04:34 ....A 716252 Virusshare.00096/Virus.Win32.Parite.b-f05a9f127d8916f77b9454aa40ef1de033c3d2f0114361e0fca66bf040f642e9 2013-09-10 03:00:52 ....A 254426 Virusshare.00096/Virus.Win32.Parite.b-f0a38b8430ad3216b086e3911d5ada4a6a0e957a67a85725b75fdb3062c74255 2013-09-10 02:38:12 ....A 289752 Virusshare.00096/Virus.Win32.Parite.b-f13df3125f8681fc25d75efaa92217d08856a7f4a8d61b02141147dea0b4fc2e 2013-09-10 02:49:30 ....A 218580 Virusshare.00096/Virus.Win32.Parite.b-f597d6c83e7bbd1fa1266067578a1b0c569a88fadc8c89af4f06f3aaa8f4c35e 2013-09-10 01:44:26 ....A 211420 Virusshare.00096/Virus.Win32.Parite.b-f5c609f53870c6dd6dabc3a6402ab111b258ac2e1e699d38c2850b4ca2a92124 2013-09-10 01:58:18 ....A 443870 Virusshare.00096/Virus.Win32.Parite.b-f5c94d19c340e1c91da029b5fb13d4e92bac344f462001c88e4c9bf0a2bb30f4 2013-09-10 02:27:04 ....A 195038 Virusshare.00096/Virus.Win32.Parite.b-f5dc69942d5b052e65f67a552d6775d09908aba4049c7035bc8a315b3daecb7d 2013-09-10 02:44:32 ....A 288910 Virusshare.00096/Virus.Win32.Parite.b-f66c3cf72959657cc0f235d8860de37d2dd0ae36a2035a084e4e90a3e4bdecec 2013-09-10 01:56:22 ....A 451038 Virusshare.00096/Virus.Win32.Parite.b-f670613cf5d27667838c296727685ccf3fac6a19f9bf1f596cf5732625b2e511 2013-09-10 02:42:30 ....A 491484 Virusshare.00096/Virus.Win32.Parite.b-f6ce63b88ef555e1d2e1e1ba1b13887b6fa21f214e574be41b0f7d67bc8a83e9 2013-09-10 02:46:22 ....A 357852 Virusshare.00096/Virus.Win32.Parite.b-f6dc82b9c11692aa4d397282b9a77bccacee4e864638ab19f9f9c3053f6b3b0b 2013-09-10 01:42:36 ....A 251354 Virusshare.00096/Virus.Win32.Parite.b-fa63b8926216589fa90b2bc01b051b58ea63a1baf28f3d18e7d3ce015899c92d 2013-09-10 01:51:56 ....A 182228 Virusshare.00096/Virus.Win32.Parite.b-fa6d44492f2cb221823f5b3c03900cf73eb86a5310603c1329860185737deda2 2013-09-10 01:44:04 ....A 808408 Virusshare.00096/Virus.Win32.Parite.b-fb086870f394dc048883ae57671373b5d810a0e8c9c122d54af585a96cbe5d1e 2013-09-10 02:34:04 ....A 245208 Virusshare.00096/Virus.Win32.Parite.b-fb21d66455f6eac9d170c53c20f9e565496d02aee55c041640b23831e0eb3ffd 2013-09-10 03:15:38 ....A 220634 Virusshare.00096/Virus.Win32.Parite.b-fb91ddde09c7bd5b401f9cc7850d456fff75369866259489b6c54afd0ea7f962 2013-09-10 01:49:54 ....A 621024 Virusshare.00096/Virus.Win32.Parite.b-fbbf3129e4c8d59b883d1106ab71a84bc751716560578cc2fb464ae2456963b3 2013-09-10 02:44:06 ....A 275410 Virusshare.00096/Virus.Win32.Parite.b-fbc98b5a243e91146a3e78b3d8e9b7730a1bfc034c217fad0395d6f170cb8248 2013-09-10 01:51:12 ....A 220626 Virusshare.00096/Virus.Win32.Parite.b-fbe4c3f42c9f097a70a813602c206c7aea4cf28d13d758ffa5653767cb5f292f 2013-09-10 02:37:58 ....A 197076 Virusshare.00096/Virus.Win32.Parite.b-fc60adac99d598aeaf1ec17b3bbf443c55de9bb2e62eb5c4c104dcddd1582f69 2013-09-10 02:27:50 ....A 251350 Virusshare.00096/Virus.Win32.Parite.b-fcec94cbe9b3dfe5661bedccfc4dfde14cc82a027cbc57ade6a2a891f26a40a4 2013-09-10 01:39:04 ....A 456664 Virusshare.00096/Virus.Win32.Parite.b-feb869ba49e5f2bb8b51187b7ebbe67a5fb895cfa0c0915dc7eb0e3afa1fde7c 2013-09-10 01:33:36 ....A 2041826 Virusshare.00096/Virus.Win32.Parite.c-5affcb9d906cd18238c9a16c611fc852e533681777ad1a45f622aa8dfcbe8f5c 2013-09-10 02:43:18 ....A 217578 Virusshare.00096/Virus.Win32.Parite.c-d8c3d7599e40b30566064c0dc0cef7dcae20ce0573fdb692499f7a3808752d9b 2013-09-10 01:44:34 ....A 176128 Virusshare.00096/Virus.Win32.Parite.o-cf15cf23ece1133b094fc4a5bebe41b9d53d327cf36bcd3ac42ef564a47642e6 2013-09-10 02:48:34 ....A 176128 Virusshare.00096/Virus.Win32.Parite.o-f667e73bd100ea27f99164a706bd9a510712f2ee3dc5972e02f519655480df33 2013-09-10 02:17:54 ....A 201703 Virusshare.00096/Virus.Win32.Parite.q-c3d270cb4a44c4ff668bfd7140a133f318ca2ae015d91588204d5b4074b47088 2013-09-10 02:14:12 ....A 131072 Virusshare.00096/Virus.Win32.Perez.b-933d93077a67e1781b05d179375f924c2de32ffd7c731b649dfdbae55f2006e6 2013-09-10 01:44:28 ....A 124928 Virusshare.00096/Virus.Win32.Perez.b-e20c7a135863d230a9de8031d8198a2e20d9f53668aa9e31bdfc402f4b3d045c 2013-09-10 02:29:52 ....A 192512 Virusshare.00096/Virus.Win32.Perez.b-f10cf3016b33fa4a694662647a0fdb92a6da33816366ac5376e28bf7fde5203d 2013-09-10 01:58:30 ....A 126976 Virusshare.00096/Virus.Win32.Perez.b-f8b05c614a850eb5a598cf37204a60bfc074f8100a554e664629663fb2bbd855 2013-09-10 02:50:02 ....A 119808 Virusshare.00096/Virus.Win32.Pioneer.ak-a7b91f6361224501a7b4f609db0cd6f937d7305fce0e883248c5cb2b450d46be 2013-09-10 01:38:52 ....A 341832 Virusshare.00096/Virus.Win32.Pioneer.ak-aacef523d85913fa7c314abbe66362434a350d58c77c261b0fe4a407f9a5c64e 2013-09-10 02:24:46 ....A 265216 Virusshare.00096/Virus.Win32.Pioneer.am-42730b083f5a567b9e9269808e3d5647afc3cb8a335a184533908b4bdc9aa810 2013-09-10 01:48:18 ....A 271872 Virusshare.00096/Virus.Win32.Pioneer.am-77390594bf1140abe469db16638baf3b201ee0aab156374f5b29140c2948b936 2013-09-10 01:35:30 ....A 544768 Virusshare.00096/Virus.Win32.Pioneer.am-a4e91aa5b79a1ccd00ac280caa4e6da4d6324fda9e9d5fe75ed35fa8b37f7a5c 2013-09-10 02:17:56 ....A 230912 Virusshare.00096/Virus.Win32.Pioneer.am-a68e28a1ef2d8b001b6b836215b2e4119294f1f13999884153f4a455a5505095 2013-09-10 02:53:04 ....A 236544 Virusshare.00096/Virus.Win32.Pioneer.am-c4fd30d13842fd31fb38f5bf37e18e8a026f639f6af594d5e80272bf155cb4e3 2013-09-10 03:13:22 ....A 290304 Virusshare.00096/Virus.Win32.Pioneer.am-d2872c3db34f9a3b0cbf67db28f3b47784b8a35984b155a198af127cec53824d 2013-09-10 03:01:40 ....A 302080 Virusshare.00096/Virus.Win32.Pioneer.am-d492b9ddd06d7e296602cabe1f8abb299765a89336ef5427eab952058fd36a61 2013-09-10 02:27:24 ....A 442880 Virusshare.00096/Virus.Win32.Pioneer.am-d4bbe41b0e6cc73616114c069c5f8e341922752384208418cdc217d85d0f7205 2013-09-10 01:54:26 ....A 678400 Virusshare.00096/Virus.Win32.Pioneer.am-ef6a884c08e9c3a095aad8790ff23cec8f1c181f1167b5de79bbb7a89bdcd857 2013-09-10 01:56:08 ....A 3072 Virusshare.00096/Virus.Win32.Pioneer.av-f5c1c0620660ae041bace2238a0e8b44068c4b71f6fc8803c7449928621e3fd2 2013-09-10 03:04:10 ....A 5120 Virusshare.00096/Virus.Win32.Pioneer.ba-d3a098aa81273c99fc20b57d71c69d48c088f71404970a4e161c5438ea13acf1 2013-09-10 02:22:42 ....A 14515 Virusshare.00096/Virus.Win32.Pioneer.bf-da791afc28a7ebf270fcfccaea6a5bbc803953c135e755a052ffb3c68a0315b6 2013-09-10 02:59:38 ....A 157696 Virusshare.00096/Virus.Win32.Pioneer.bj-e637a3e94d1959b55f1fb2f6b3dc11491c48c339a575a228026a4e210ef00af6 2013-09-10 03:10:06 ....A 56076 Virusshare.00096/Virus.Win32.Pioneer.bl-f58aa11865033cedc37fd6aba02b1fa501447272d516af16c81c615c58daad0f 2013-09-10 02:57:18 ....A 100255 Virusshare.00096/Virus.Win32.Pioneer.bq-23839b1fe0378a3a5b1006d20790dcc97ee2afa91539a9d49ee3b0b100a48fee 2013-09-10 02:29:58 ....A 174399 Virusshare.00096/Virus.Win32.Pioneer.bq-ac9d9692097c2e7282a45ef8157eb6ebec6d4ea1322e44f15eeb18512a55ef2e 2013-09-10 02:13:12 ....A 181663 Virusshare.00096/Virus.Win32.Pioneer.bq-b9451d5ac146080d52c6531a613e25b60b444024a41d90f452659a9e1b9c2184 2013-09-10 02:00:46 ....A 431103 Virusshare.00096/Virus.Win32.Pioneer.bq-cbb80ee1bd9e372342bbc50a840e651ddfe12ad91f45276f6bccee607ecff90c 2013-09-10 02:50:48 ....A 242723 Virusshare.00096/Virus.Win32.Pioneer.bq-d4fa800433a40f186872d75b02171ebc149ea25bc3d57cdaf74a7114b047379b 2013-09-10 02:39:38 ....A 105375 Virusshare.00096/Virus.Win32.Pioneer.bq-d7a064d582eaef886eded65ed60903217f5f5273a628fd010826f3e963b9e8d3 2013-09-10 03:05:16 ....A 107534 Virusshare.00096/Virus.Win32.Pioneer.bq-d88d2dcc0b7b387ad108cf3ee817c364bc5ac656f71d5aafa2567aeb6782aed2 2013-09-10 02:53:12 ....A 276487 Virusshare.00096/Virus.Win32.Pioneer.bq-d8ce53a4380cc53e3f1c2c6d992b8de6d28e230fb7e65b7d99a471a57a80d64e 2013-09-10 01:47:58 ....A 279587 Virusshare.00096/Virus.Win32.Pioneer.bq-ddf1cbdcd2e0c54f86a04c53d95554e3315ad4dfff1ad0189746b2ebfd36e97d 2013-09-10 02:04:08 ....A 164767 Virusshare.00096/Virus.Win32.Pioneer.bq-e92df880b3db2afe758fa88247f18f3c1956e81c856f3c7f13ff669eda069602 2013-09-10 01:55:44 ....A 301303 Virusshare.00096/Virus.Win32.Pioneer.bq-fbb00d2fa74f17d77101ab1c77358b235c4c4a18eb106bff4762e221b1ed5d11 2013-09-10 02:25:14 ....A 72212 Virusshare.00096/Virus.Win32.Pioneer.bq-fbc18d96bf6b41c0ec6eb294ce3d48f830b1119c1946937f1be57ba145b845a6 2013-09-10 02:40:12 ....A 173568 Virusshare.00096/Virus.Win32.Pioneer.br-163f89081bb05bed5cf9b3e43f1576a7c10a289ce379d45933f59bfb38ca9bf4 2013-09-10 01:34:38 ....A 262144 Virusshare.00096/Virus.Win32.Pioneer.br-435e587a347897b6bb3942c11ada7d2a1ce701e73925ba7d0026e4ae7c011df3 2013-09-10 03:11:16 ....A 392704 Virusshare.00096/Virus.Win32.Pioneer.br-47ccab2b58c49681493f063f382a724a6451d70f3544e85710586a028ba26d80 2013-09-10 02:22:36 ....A 496128 Virusshare.00096/Virus.Win32.Pioneer.br-4d4f87077c317e2fde4a8695fd1cbd6b47a0745a696567c85284e3eefb5ac9bc 2013-09-10 01:46:32 ....A 1212416 Virusshare.00096/Virus.Win32.Pioneer.br-5b903d72cdbc3297ddd2178207f1ebb140ac58e8d40f770711a9dd62c450d259 2013-09-10 02:07:06 ....A 392704 Virusshare.00096/Virus.Win32.Pioneer.br-85a8452cb17ab9ac17e82a175d27b709bd09c798dfd96df612d234959c8c4b48 2013-09-10 03:11:20 ....A 243200 Virusshare.00096/Virus.Win32.Pioneer.br-8d12ed9deee54ff0113c4eda0aeef885a6032120885cade078cc1cc367e6df31 2013-09-10 02:49:16 ....A 413696 Virusshare.00096/Virus.Win32.Pioneer.br-8fae06773f8d7aa29f7f89254a416b25a4d767398ea4209e421099ee60d9289b 2013-09-10 01:52:10 ....A 200704 Virusshare.00096/Virus.Win32.Pioneer.br-932500be8ba671ea9238cfe25eb63308664823f59a995d3e48df6f6939f48976 2013-09-10 01:33:00 ....A 388608 Virusshare.00096/Virus.Win32.Pioneer.br-96264c1ae58c2a590cd59b70538da52c01451b5129697ebe28c7d7171fbb32d8 2013-09-10 03:03:38 ....A 313856 Virusshare.00096/Virus.Win32.Pioneer.br-a38c25f6e9672a1bb164c32bfde966491423703ec0cd9b949b597fd9725bf74b 2013-09-10 02:15:14 ....A 392704 Virusshare.00096/Virus.Win32.Pioneer.br-a4366574a7ef0ea3e9be7095985e4c92ebd7de6b0907071a4cfc0ba7f52efbc7 2013-09-10 02:30:26 ....A 206336 Virusshare.00096/Virus.Win32.Pioneer.br-a681ee22cf5f1c00815405e153c23a1295b46d4c73ced1ecc37055689589f171 2013-09-10 02:10:28 ....A 169472 Virusshare.00096/Virus.Win32.Pioneer.br-a8840df232153db4deb25ae50960afd3eb6a40139684c99f52a243e73c30161d 2013-09-10 02:01:22 ....A 593920 Virusshare.00096/Virus.Win32.Pioneer.br-b1286794e5a7240e99ea5ecbd25089283dcd2fcff182690e347128c2d150ac07 2013-09-10 02:46:12 ....A 173568 Virusshare.00096/Virus.Win32.Pioneer.br-b17d2c91dbe419a20e7f578a4199ef2aa0f5682555a28139efbca95d64ee6aeb 2013-09-10 02:38:30 ....A 197120 Virusshare.00096/Virus.Win32.Pioneer.br-b49919138ec0e7a798b57ff7bd6703cf0ffa84f61380e005a6e1f96880fbd13b 2013-09-10 02:14:14 ....A 169472 Virusshare.00096/Virus.Win32.Pioneer.br-b90893ae1d6d9f847a9891fefa090226841029ddedb1cac0fcc359d062606a64 2013-09-10 02:05:18 ....A 258048 Virusshare.00096/Virus.Win32.Pioneer.br-bbb74347c648ddcdbd78affaab97b549a80bc8772c18f2830f7800b7fab0a03d 2013-09-10 02:53:58 ....A 264704 Virusshare.00096/Virus.Win32.Pioneer.br-caab4507e93fcafa96907fb445437b3362f3ecd7c6582cbc1a0c6364a7e23ee9 2013-09-10 02:26:02 ....A 933888 Virusshare.00096/Virus.Win32.Pioneer.br-d44d9d16e07db2b3cf57bf49583ca3f5d418070b6361663bcb98f7d3e1cb722e 2013-09-10 02:28:18 ....A 200704 Virusshare.00096/Virus.Win32.Pioneer.br-d522cabcf2cb191c5ec07f895f665881beaf6b318323442b0a990653490c0651 2013-09-10 02:38:24 ....A 1130496 Virusshare.00096/Virus.Win32.Pioneer.br-d56ffc78f3cbb97a8c1cdfb2a00cfdad92c881b6482e010a3482d3830fc92ea8 2013-09-10 03:11:50 ....A 584192 Virusshare.00096/Virus.Win32.Pioneer.br-d77a82790ef10e99254780cd7cc3cca798c431ff790d1171ab80ac53f8a3d21b 2013-09-10 03:08:32 ....A 169472 Virusshare.00096/Virus.Win32.Pioneer.br-d9077c681bb4e0edc00dce7f4fb9f3e61fd83e8e93c19a9beebbd297e8496f1b 2013-09-10 02:59:56 ....A 199168 Virusshare.00096/Virus.Win32.Pioneer.br-d95c9822d0c05a5e0ae9eba64e80d600f34a02375e5ff3e422c4eb516cc474e2 2013-09-10 02:36:10 ....A 169984 Virusshare.00096/Virus.Win32.Pioneer.br-dac67d43b3574d8e4490636547d54b78d4611d2965f54263b29d314b6f9ee48f 2013-09-10 01:43:02 ....A 687616 Virusshare.00096/Virus.Win32.Pioneer.br-ddf69c37515ee75046817ee98e1e84554753c496277dbb11dc0b4f9d79969dad 2013-09-10 02:35:46 ....A 169472 Virusshare.00096/Virus.Win32.Pioneer.br-dede89f3abf5197c60a4bae3a42e81ba30e863ca58ccf1a464c353b4d9662be1 2013-09-10 01:53:40 ....A 253952 Virusshare.00096/Virus.Win32.Pioneer.br-e38fdbb638e0fc43e697f1746bf13f0c8b395b5ce753a08caf9e097250235336 2013-09-10 02:55:22 ....A 552960 Virusshare.00096/Virus.Win32.Pioneer.br-e39ca657044f416a6ceb6ad1d5cd02490e70a9f6bcf15b97a9aedde48dadfc7b 2013-09-10 03:14:30 ....A 169472 Virusshare.00096/Virus.Win32.Pioneer.br-e3e2daefd459c3f681c6156bcb454063bf817d3f4753dc4fb148a9275f754950 2013-09-10 02:27:34 ....A 296448 Virusshare.00096/Virus.Win32.Pioneer.br-eaf7e6d9db7aa273ce0b8fa7c0201d7be28024f8fd266d127e7da4b94effee55 2013-09-10 02:35:08 ....A 169472 Virusshare.00096/Virus.Win32.Pioneer.br-fb4727ea3f16466b0dca2aa2245558021318f7d30660db6ade912d1bc72a7a0b 2013-09-10 03:11:36 ....A 249577 Virusshare.00096/Virus.Win32.Pioneer.bv-2331aa8e23fd56a5507aa12e3b089da13642aa124b50ce44391ed6648011d392 2013-09-10 01:40:14 ....A 791795 Virusshare.00096/Virus.Win32.Pioneer.bv-2ee5cb1ebb9ea5cbcf4c7d076595bcda57999cf6bd61156e72a19c18869dfda4 2013-09-10 03:10:06 ....A 1388429 Virusshare.00096/Virus.Win32.Pioneer.bv-66fa24273c86706115b470b2eca3406629f7d16febb3db69dbc73d417f701b93 2013-09-10 01:49:14 ....A 102521 Virusshare.00096/Virus.Win32.Pioneer.bv-868992fa6a09092725aa2a30c3d9e1180318ea66130a348c9ae6b764f05b1099 2013-09-10 02:02:18 ....A 166521 Virusshare.00096/Virus.Win32.Pioneer.bv-a267712e8f01a7b7a1fac3c82a0226632d1de3887e77c1e2927b1e5e5158189b 2013-09-10 02:56:50 ....A 295473 Virusshare.00096/Virus.Win32.Pioneer.bv-bd5e67c1c854038bd63ef8a4619f0eec0142eed51b16c09cbd5da91e120b8ab0 2013-09-10 03:11:46 ....A 123358 Virusshare.00096/Virus.Win32.Pioneer.bv-c7ccc7eb135bb3180ac821ba066e93a5e4e44cf11d19c8e2b4425c19988f802a 2013-09-10 03:14:46 ....A 145733 Virusshare.00096/Virus.Win32.Pioneer.bv-d290a7daf2bdfd3e850b0c3182b174e9ddae0a5c93d641a3f5536270892e46ac 2013-09-10 02:37:04 ....A 142185 Virusshare.00096/Virus.Win32.Pioneer.bv-e0bd886a1af9081bdee45b48c50048109cd097c5c8ffee0d15e3b3680cd968ca 2013-09-10 03:13:48 ....A 240949 Virusshare.00096/Virus.Win32.Pioneer.bv-e11520b6767180ce00bf1f85bdd458d5957828818d3dcbabc699d803a36b220c 2013-09-10 02:46:14 ....A 195999 Virusshare.00096/Virus.Win32.Pioneer.bv-e8fab89567044650336087dac310a0c298e8a4584e55256a937b93854c90f6ca 2013-09-10 02:52:16 ....A 207481 Virusshare.00096/Virus.Win32.Pioneer.bv-ea1fd87ef696f38d8ea3ea669021b502852e00f5e4aa5315f3763dd4845ee0ce 2013-09-10 01:59:20 ....A 97920 Virusshare.00096/Virus.Win32.Pioneer.bv-ef698394d9e34b7b72a7215f57f7c8d4af6f7006c4d2a57ec0ef3ee29bdd8785 2013-09-10 02:57:36 ....A 256957 Virusshare.00096/Virus.Win32.Pioneer.bv-f031791d9483256e118205a118f4bee62b05333809dcfd8419cd4c914543166e 2013-09-10 02:13:54 ....A 415021 Virusshare.00096/Virus.Win32.Pioneer.bv-f6eb811fb4cd720006cb7eeea598d78a388b686228db949387e43cd6d76ea46d 2013-09-10 01:49:22 ....A 37376 Virusshare.00096/Virus.Win32.Pioneer.cd-49065a1226767243f7e84b49ca947d2417e80c5dc6eace835a38b7188b2c9b3a 2013-09-10 02:52:22 ....A 313856 Virusshare.00096/Virus.Win32.Pioneer.f-ab0fc612ddbae34913b77422f38b606ab791e2cb28ff9fbebbf8a90c2d044a3b 2013-09-10 02:36:38 ....A 3981422 Virusshare.00096/Virus.Win32.Pioneer.h-eb1b377c916c79c3bec2fca94d482f18d2b2d2a7076d4ce4d3e82aa7b8c90326 2013-09-10 02:58:46 ....A 123857 Virusshare.00096/Virus.Win32.Pioneer.x-da805d45b2cb2778fb222e0aceb71f97364bddb97f6a1d851b852f8663f5496c 2013-09-10 02:32:56 ....A 114656 Virusshare.00096/Virus.Win32.Protector.c-ec90448b6604612afca3af23368f5167eed49a089c5f07189482a3ab46bf4da6 2013-09-10 02:30:50 ....A 84800 Virusshare.00096/Virus.Win32.Protector.h-74a68d4aed81476a0a5642bd8a86c5e0a5fedafb5947fab30c8e88d49cb32422 2013-09-10 02:36:32 ....A 84800 Virusshare.00096/Virus.Win32.Protector.h-db9e0993f38bb5b0295bbc89f635a01b3f397ef6c445454c61f022ce97f2c4ef 2013-09-10 02:20:52 ....A 98240 Virusshare.00096/Virus.Win32.Protector.h-fcab372d94531a370a9d91cc6e3e91a82b01f542750a10a511606d1fd39800d4 2013-09-10 01:37:20 ....A 84800 Virusshare.00096/Virus.Win32.Protector.h-fe32f88f8d6716238021e059c701bc556b9eddfc6a53627b3e71865a4ec64b46 2013-09-10 02:21:14 ....A 167936 Virusshare.00096/Virus.Win32.Qvod.a-26db3d89ee334fbe1063b1fecf74af8fdec0027d77519a7ff35b5c643c978aa8 2013-09-10 02:18:08 ....A 147456 Virusshare.00096/Virus.Win32.Qvod.a-912a2da824c859df9354f1d5b4d98a45d487a34f33e02520c9bf342ebda9778a 2013-09-10 02:14:08 ....A 143360 Virusshare.00096/Virus.Win32.Qvod.a-a566babc0d9374c0d4e12669521f8d89493d862d6798922d33ef775ee8061c13 2013-09-10 01:32:26 ....A 134144 Virusshare.00096/Virus.Win32.Qvod.a-b554569365cf48ec3f1246f70131dcaeeb1e1ebfceb3ba0073688dca5f25f3de 2013-09-10 02:33:04 ....A 555008 Virusshare.00096/Virus.Win32.Qvod.a-d7d64bbc12297efb96056561eabe4fdf59070137b7921edebb3b73c7baec7d3e 2013-09-10 03:00:50 ....A 207872 Virusshare.00096/Virus.Win32.Qvod.a-d9a863ba31cc4d4039df7d2ae15f15c9fdc10baeab0c8654e28fa31593c81d30 2013-09-10 02:19:32 ....A 1265664 Virusshare.00096/Virus.Win32.Qvod.a-dc2114b4cbd78c351f497a3fe5af367d32fd654aae65758f6ea9a85cec0debeb 2013-09-10 02:01:50 ....A 35840 Virusshare.00096/Virus.Win32.Qvod.a-e1b270784ddec1d2af877f590de0566faa53d16380bc49b81f59a09a7acee71b 2013-09-10 03:14:14 ....A 282624 Virusshare.00096/Virus.Win32.Qvod.a-e2c833a18e2c391082363f9e058c2d14286eb08a2e57049c043b706ffa6a7ff7 2013-09-10 02:24:32 ....A 237568 Virusshare.00096/Virus.Win32.Qvod.a-e67c8f5caa4a41bbf39484001f7e104f9941e102f4d14924c1c76e6bd0eb0355 2013-09-10 02:11:16 ....A 163840 Virusshare.00096/Virus.Win32.Qvod.a-f67b6df62ba36fd5d4d8f549790e039008d5dddea4a7d48f083874ff90c75652 2013-09-10 02:00:16 ....A 184320 Virusshare.00096/Virus.Win32.Qvod.b-0adeb5eb1d3f0169ca739db9d66ca9544636748b3c2ae42df32dcb53aa011a20 2013-09-10 02:03:14 ....A 307712 Virusshare.00096/Virus.Win32.Qvod.b-a3d36de45025b0f3c481a21e37e55e283921a85bbf8199195c180f148fadfdca 2013-09-10 01:56:40 ....A 126976 Virusshare.00096/Virus.Win32.Qvod.b-cad83d56cb6447ec1e41a5e56f8af002a72d165dc29943747cbf94b75aeff66f 2013-09-10 02:39:12 ....A 186880 Virusshare.00096/Virus.Win32.Qvod.b-d1a28b1d3d1993b635969e0ae6e2a63a74332856a230b16584dfd8b68025d936 2013-09-10 02:34:24 ....A 107008 Virusshare.00096/Virus.Win32.Qvod.b-e688bca8c23720931c12747e1907938f77b217e4c58404426743fbc23b5142ac 2013-09-10 03:10:58 ....A 122880 Virusshare.00096/Virus.Win32.Qvod.c-daf2e0f766de0effd289d9bbabc664a9469e9a8fc63cf8cbb423e45a0357c434 2013-09-10 02:46:36 ....A 118784 Virusshare.00096/Virus.Win32.Qvod.c-e641ee5850b9e3afc6dde27cd76d78989d6e43ebcc43714ec3b60d9936f261c0 2013-09-10 03:11:08 ....A 389120 Virusshare.00096/Virus.Win32.Qvod.f-164899fc6700cf58b99b0bfcbbe96ca12932177db007bbaa72198c697382ba20 2013-09-10 02:33:56 ....A 401408 Virusshare.00096/Virus.Win32.Qvod.f-1a98d6a8997eef476771202b4af36a0a231b8532b1e1219ed3b8013ef029200d 2013-09-10 01:50:06 ....A 366592 Virusshare.00096/Virus.Win32.Qvod.f-2400171b313642224bbb8ac310c1ec2cd0e56de241d5e68bd2906618fc3603d5 2013-09-10 02:52:34 ....A 731648 Virusshare.00096/Virus.Win32.Qvod.f-74c50428bcdb7b9b400dff8d6b198d2508a50f1043198c1f448dbc14d0172b49 2013-09-10 02:13:44 ....A 312832 Virusshare.00096/Virus.Win32.Qvod.f-864856fe8c3dc65f5c87091c5d928cb559442eb07844e5b3eea20bdf953c6574 2013-09-10 03:12:40 ....A 384000 Virusshare.00096/Virus.Win32.Qvod.f-e3559b9c2ed98a69e7461a44339ba7d6d1f2ef4479d8b68142b8ee67ce0f8427 2013-09-10 02:17:36 ....A 495616 Virusshare.00096/Virus.Win32.Qvod.g-a141a9b4a6871c87a6a2fc62fdabcb70845043fe9e5d4105e1eb04dd3dee4d5e 2013-09-10 01:39:04 ....A 281600 Virusshare.00096/Virus.Win32.Qvod.g-a19c009402fad3977ea513e373d0c971119b67b09776e643118bf50f09a954e7 2013-09-10 02:00:20 ....A 274432 Virusshare.00096/Virus.Win32.Qvod.g-b8f9649104d9906fc79ff9b9d4b300c9651dd74c27993aa16dacb602e0686ee6 2013-09-10 02:19:10 ....A 614400 Virusshare.00096/Virus.Win32.Qvod.g-c2b03ad7c3d0c94923ac01cb3cb136d7c1b4c741966b20ff90dac39904b6e9ce 2013-09-10 02:35:30 ....A 315392 Virusshare.00096/Virus.Win32.Qvod.g-d77c7005f0f65d55082712f652e027c3c03b3fecd1c287683c58687023f0d90b 2013-09-10 02:21:26 ....A 6144 Virusshare.00096/Virus.Win32.Radja.a-4d24cfb968e24b8ca408c093841d44bdbba3ba9c0030b240afeff867caba5139 2013-09-10 02:33:40 ....A 53760 Virusshare.00096/Virus.Win32.Radja.a-8a4cdb1a33d1f26457999c446dd9fd3b1cc3bd980bcffdc5fc3640bce071dd6e 2013-09-10 01:46:14 ....A 39484 Virusshare.00096/Virus.Win32.Ravs.a-5b4091e07339ee70b96e2649a35fb70fea904bf4bae1ce637c5b599a7349b798 2013-09-10 01:42:40 ....A 39484 Virusshare.00096/Virus.Win32.Ravs.a-d71c176697c8a45eeb3bfc56530f84d2ee823c6213310c56a20ca2fca185d065 2013-09-10 01:50:58 ....A 49152 Virusshare.00096/Virus.Win32.Redemption.b-4d1bc25ab6464acae9e45e44402fc09ab5fd773a4d6583eb0ac0c270d3da5db7 2013-09-10 01:41:52 ....A 656583 Virusshare.00096/Virus.Win32.Renamer.a-1c74cef650595041c4d82a3be20b49120b6614425a5cb3c1de9a940eae47c3c7 2013-09-10 03:10:34 ....A 1209836 Virusshare.00096/Virus.Win32.Renamer.a-3eebac8465c1c9ab713ad6f1e0ae46ce7f56f43f565038919596964af0129b50 2013-09-10 03:10:28 ....A 818565 Virusshare.00096/Virus.Win32.Renamer.a-4b3c58f9a0cb2c30a07614568be9f52204540df3d86e42fe46047334c92208ba 2013-09-10 02:00:38 ....A 1094077 Virusshare.00096/Virus.Win32.Renamer.a-b00d49e596804c36c90ff83568cc203fc1f21c401dedfe73173edb6333f15f3b 2013-09-10 02:39:04 ....A 1211473 Virusshare.00096/Virus.Win32.Renamer.a-fc8753e6b9a9654904989669f24bb3d3e5b40b3356ec3f37753cd30efdbc95f6 2013-09-10 01:33:04 ....A 7890825 Virusshare.00096/Virus.Win32.Renamer.e-2efba71896a4b35463e88d96dc3e93d99781232ce62e42eb486b05afa81f0536 2013-09-10 01:39:36 ....A 6021488 Virusshare.00096/Virus.Win32.Renamer.e-41ea6816c1aa8b59a76e7bc47c2ab95a96858d06e97241e48790e8a51442bb8b 2013-09-10 03:08:30 ....A 6285146 Virusshare.00096/Virus.Win32.Renamer.e-4ae8ba57ee4d9672918a7968ccaadc1c83c64b80ac74ec10b77dd6720691e3bd 2013-09-10 01:36:00 ....A 8480443 Virusshare.00096/Virus.Win32.Renamer.e-8260df298ff784ed31026e79098ba1ec45eed467f017946c1f5a5f60ce20e541 2013-09-10 02:55:40 ....A 7405914 Virusshare.00096/Virus.Win32.Renamer.e-8d23711a31e789749594727a2fb0e7c79da7629e6b74f446d15d6ecaa9e4a0ad 2013-09-10 01:50:48 ....A 270336 Virusshare.00096/Virus.Win32.Renamer.e-9d0487ed23c1a80d1c45be5c5a46102e8e490ac2265edb3c594dbc6310a34761 2013-09-10 02:43:46 ....A 299008 Virusshare.00096/Virus.Win32.Renamer.e-a0d307043f6eed9f3a49fdbbc763cfd0670580eb342e2b2b0edd5c6c87bbb623 2013-09-10 02:08:54 ....A 534016 Virusshare.00096/Virus.Win32.Renamer.j-b04feceedc0346b43fcaa8a5e1ba75a9ef0669cdef07fd02b8cc001a4e7d4347 2013-09-10 02:15:38 ....A 562432 Virusshare.00096/Virus.Win32.Renamer.j-e388bca37e5c5c9a4a0cd0a5ab40dfe7bd693ee797957396aa8f6b7d723654ed 2013-09-10 03:07:40 ....A 534016 Virusshare.00096/Virus.Win32.Renamer.j-f5e3425b66bbb7eea4c9db60f3ab78745dd4f13f54baa76248b86034395fe65f 2013-09-10 01:41:50 ....A 323584 Virusshare.00096/Virus.Win32.Renamer.l-5d72f387545a24a0e95e23e15b84c617150aff35ac537fd249581539edb8a261 2013-09-10 01:30:26 ....A 376426 Virusshare.00096/Virus.Win32.Renamer.r-42694a40bd150dc8039bded834db20a704ca29cbde014d78f13560e9b4fe6ddd 2013-09-10 02:48:18 ....A 1549673 Virusshare.00096/Virus.Win32.Renamer.r-88b81190f4f4edf62441bbc9a9ed0b4b15fb3767eb80f713ce465d0dc9a80063 2013-09-10 02:27:14 ....A 239528 Virusshare.00096/Virus.Win32.Renamer.r-f59f411c7e8fad3bc721ea198e8ae2b82074b69a23d0294368dffae74172f7f1 2013-09-10 01:36:34 ....A 129536 Virusshare.00096/Virus.Win32.Resur.e-283202da315869bc29c46a2758532d24e9277e49f026fb61f7882efc28409ebf 2013-09-10 01:45:44 ....A 185344 Virusshare.00096/Virus.Win32.Resur.e-43eb92ab34822373bb4844b289bc4af311cb5e6edd08b424877168cb2bfaff28 2013-09-10 03:11:16 ....A 62464 Virusshare.00096/Virus.Win32.Resur.e-dac392bff9d098558e7a5aa0e55a8a9c561f47b63f1a8165495cb94ce6aec169 2013-09-10 03:14:32 ....A 328704 Virusshare.00096/Virus.Win32.Resur.e-ee6131a682ec062fecd210eab963e9ff67c2308e2b52e363f4ae7b789bcc2f56 2013-09-10 03:01:30 ....A 129536 Virusshare.00096/Virus.Win32.Resur.e-f25613b1f2b3b27e9d6b45e717e5aee1997e20dc400eb840da88a338005452c9 2013-09-10 02:27:46 ....A 121344 Virusshare.00096/Virus.Win32.Resur.f-6025b070fe1f338cf790ab4197c6812d0e6161741d3a0aaabddd1965e200453c 2013-09-10 02:21:02 ....A 222720 Virusshare.00096/Virus.Win32.Resur.f-9b18f2e12e05c78126a26d69bb7574a435a156bd1d191163b55899cd23a8926b 2013-09-10 02:13:52 ....A 263680 Virusshare.00096/Virus.Win32.Resur.f-d47949eeb7d00a123a9b7af31c9bb6e7d6e0bc8536172d89948fd18b46017653 2013-09-10 02:47:04 ....A 141824 Virusshare.00096/Virus.Win32.Resur.f-f8c4c49124f4058bcf72dba3e8724c48863309d4867bd1219de1f0f834a6382f 2013-09-10 02:18:52 ....A 57832 Virusshare.00096/Virus.Win32.Rufis.a-a7e9e532abf07acdaf5f5bbe437324923ec8b20630613d7f2142137d4f68f063 2013-09-10 02:49:28 ....A 240121 Virusshare.00096/Virus.Win32.Rufis.a-f697adb7ac96463a7e8794a704bdb2fd95b52564925bf9fda52539d88b8ba119 2013-09-10 03:13:50 ....A 2246656 Virusshare.00096/Virus.Win32.Sality.ab-394fb866e46f20dc0f8273cbbb3a6d5aa32b3628a10c46392ed0ac2892b4c896 2013-09-10 01:41:54 ....A 445440 Virusshare.00096/Virus.Win32.Sality.ab-65eb509c43bc9a8698a5a6705e7d12df9845c9e85709933f2648efbfd71e0b7a 2013-09-10 02:52:28 ....A 175104 Virusshare.00096/Virus.Win32.Sality.ab-e979f452be0198997a1fdb138fbaad37c01270d2ef6baacdccb7c3a9dc054ad1 2013-09-10 02:35:26 ....A 172032 Virusshare.00096/Virus.Win32.Sality.ab-e9f60c4da4b196a16279c6b44116f2fb12d4c96d10c526560905a8ffa43316b5 2013-09-10 01:29:44 ....A 132695 Virusshare.00096/Virus.Win32.Sality.ac-82b6c4b006ea50a92c30c056658058c12e8e37e0d7d49e76919cae2a4850ba97 2013-09-10 01:51:08 ....A 77312 Virusshare.00096/Virus.Win32.Sality.ac-88629054bd281debf7c81b99a921fca9e9244b0e76e6604c024f787db9c3a55d 2013-09-10 02:26:14 ....A 172543 Virusshare.00096/Virus.Win32.Sality.ae-4a682a2bac6141d0d8d77dab415407f414a5fbb0579983b767954a73fd2c7454 2013-09-10 01:33:36 ....A 121544 Virusshare.00096/Virus.Win32.Sality.ae-68327830eb4cc0b254fc8014df2fce6eec6bea305bf2c1e588a6dcb56510cc4c 2013-09-10 03:14:56 ....A 311296 Virusshare.00096/Virus.Win32.Sality.ae-8f7ab8f1743fa4089cdeb2a6f60fcdb8c6dc86074bbe996f427302507f4e8956 2013-09-10 01:54:54 ....A 181560 Virusshare.00096/Virus.Win32.Sality.ae-bdcad033fc4f49a2b92f72356406716d54b8d566f2932975bf2fb743d8fc3b62 2013-09-10 02:22:50 ....A 126840 Virusshare.00096/Virus.Win32.Sality.ae-d43ee5346cbf7ad46f9eb337a7670e0cd124bfcf05e9560fe0f753abfc2184ff 2013-09-10 02:41:42 ....A 160768 Virusshare.00096/Virus.Win32.Sality.ae-dd7492581df8f7eb4db82c5c09a456fb7e35b2834c097bdeb71eca51371ac73c 2013-09-10 02:50:04 ....A 277832 Virusshare.00096/Virus.Win32.Sality.ae-df56f71a962ab4b15379fcabc775c1dcb59fa39595f67ae1f33cef0a73151d5d 2013-09-10 02:46:44 ....A 149695 Virusshare.00096/Virus.Win32.Sality.ae-eb759709e875923117c0318ea6c748689c273072a02986cacbb252723c8b3c02 2013-09-10 02:32:18 ....A 242175 Virusshare.00096/Virus.Win32.Sality.ae-f11635bd45e4c4ec541714ed23ecba5904e348e1b7fdf0ae133452cd4df69653 2013-09-10 02:08:06 ....A 242141 Virusshare.00096/Virus.Win32.Sality.af-7b2e6f44cd34984aaff542f725a832d62fc30811866a033f8cd16a415399e53e 2013-09-10 02:19:56 ....A 270336 Virusshare.00096/Virus.Win32.Sality.af-897af46bc6d4a950720742b193953b8c98fbb6c8f3fc6466adda1c0d7dd79c11 2013-09-10 02:30:14 ....A 109616 Virusshare.00096/Virus.Win32.Sality.af-aea0782087b2a9474a165451993d581f01a3c92b6606406cd47612e417b0b8ad 2013-09-10 01:34:44 ....A 90112 Virusshare.00096/Virus.Win32.Sality.af-b4f994f8fcf602b8c3c97144887623a9199d1be0ac9b1c97157588dfec3df2a5 2013-09-10 01:40:12 ....A 97280 Virusshare.00096/Virus.Win32.Sality.af-d9e95ed86afacd995c7334ed28c6e60eaa0e2c8b163a372cf0c8194569fa80c0 2013-09-10 01:56:18 ....A 164352 Virusshare.00096/Virus.Win32.Sality.af-ddfd03242c6f0b039c1bc0bc238f6bce20e02ec3cd01f876cc85fedadd197095 2013-09-10 02:28:28 ....A 173432 Virusshare.00096/Virus.Win32.Sality.af-de70c2a296eed7f98e1b11f0def7dccd14c666c92bb6693cf13a89198952a802 2013-09-10 02:39:48 ....A 561152 Virusshare.00096/Virus.Win32.Sality.ag-d439cae560d2679e8c9b6579bca0a6450eed99da3ef19967694090900ebe0cfc 2013-09-10 01:56:28 ....A 106675 Virusshare.00096/Virus.Win32.Sality.b-89ac61341f21dfaec90da0a7ede0e7a690a7530ecc5d7b0a21e3299dec03c517 2013-09-10 02:20:02 ....A 44288 Virusshare.00096/Virus.Win32.Sality.bg-20f260bf170b76982814b680abf823541f719a435b105b03373643f3210c2a15 2013-09-10 03:07:00 ....A 192256 Virusshare.00096/Virus.Win32.Sality.bg-f0b10377b76358511fc307056dc248296da11583107fa83be973557b32ac5320 2013-09-10 03:06:30 ....A 235996 Virusshare.00096/Virus.Win32.Sality.h-0dfa623258dcb415b2c3b60edcd122dc19eb2c95df00a00d4c118b9f33842a19 2013-09-10 03:04:56 ....A 847360 Virusshare.00096/Virus.Win32.Sality.k-84aaba7d79addc0ac16067bef55395ed85fd7a069896befb190a6157ccfa7aba 2013-09-10 01:54:56 ....A 93184 Virusshare.00096/Virus.Win32.Sality.k-976ce637ba5777911d83036fa452de5dafa7faa0a8513a282e47f7950440fec9 2013-09-10 03:00:18 ....A 113664 Virusshare.00096/Virus.Win32.Sality.k-d5afab88d110efd70b96ec71a47f291b2305405756e19b97e446448d4c27940f 2013-09-10 02:39:52 ....A 1295360 Virusshare.00096/Virus.Win32.Sality.k-d9d6f351e077db1a669af54ba78628d8253daaafe8fe52f731a46645be24b613 2013-09-10 03:00:42 ....A 126976 Virusshare.00096/Virus.Win32.Sality.k-e737a6dac492d796f3ad00ff8207f9fef9b573f3bdafdf5fec0f92452240fd03 2013-09-10 01:57:18 ....A 49080 Virusshare.00096/Virus.Win32.Sality.k-fed199ec93bc20db2aef53b3147a9a011ec81147990f0d70c229caecdcb19dde 2013-09-10 02:52:54 ....A 491520 Virusshare.00096/Virus.Win32.Sality.l-132a639d38bc768b8b1add417db75dfa15096992614ed060d8e0132910cc0af4 2013-09-10 02:10:30 ....A 3570992 Virusshare.00096/Virus.Win32.Sality.l-1425cf338b488e97a12799aa18cb8cdec760b0908c538ddda35f11d4fc991741 2013-09-10 03:08:20 ....A 110080 Virusshare.00096/Virus.Win32.Sality.l-2089d068fd6b970b2d5fd57227d49e4b7a0bb267f7523a997f31d09ae9e1296a 2013-09-10 02:18:46 ....A 282624 Virusshare.00096/Virus.Win32.Sality.l-336b41eeb8efbc268e0591ebffd5010006ff7f890f053a3d2ddc6a90183be013 2013-09-10 02:18:50 ....A 4120576 Virusshare.00096/Virus.Win32.Sality.l-3a6063aa21b619fc110f8e05a5d9288a1075f71dc7b64ce2c2d7d106a4289e03 2013-09-10 01:48:08 ....A 115200 Virusshare.00096/Virus.Win32.Sality.l-4d9a2a97eed735acdbb76248f570b381f8539565fa6a711c20137e92436c2d78 2013-09-10 02:19:40 ....A 38400 Virusshare.00096/Virus.Win32.Sality.l-87a902bc7c52341c7630630ef78ff383bc822cbc60b18ce8dac8a4fc44c3b252 2013-09-10 02:40:24 ....A 2993383 Virusshare.00096/Virus.Win32.Sality.l-92b4c9157d52e58eb057f574ccb1f1922c56282e4bd450fb1104b59bfdaf1114 2013-09-10 02:52:42 ....A 467389 Virusshare.00096/Virus.Win32.Sality.l-99acf30a3cbceae3659691cea2e56e7a375899883e20e216f03eff97d6335de7 2013-09-10 02:17:00 ....A 762880 Virusshare.00096/Virus.Win32.Sality.l-d1ad75707717c602c08d8b3b4b8e79845b8cae6fea4683face9879522422ab18 2013-09-10 02:54:00 ....A 101458 Virusshare.00096/Virus.Win32.Sality.l-da052de356c5e52d70f27e38a609e051eb587248e1c335d6190c87972bd65021 2013-09-10 03:06:16 ....A 41119 Virusshare.00096/Virus.Win32.Sality.l-db76a7abff730d294cb83eb1ee54261f25f6512ae06db6b5c05497d71331ed47 2013-09-10 02:25:54 ....A 30208 Virusshare.00096/Virus.Win32.Sality.l-de491be66769b6c3ca0102ae7056da7fed66980f6ea897182ca30a0e1e599c82 2013-09-10 02:23:10 ....A 41472 Virusshare.00096/Virus.Win32.Sality.l-e12d059094aa6a5543cc1b8ff38caaa5008d6095a274e3f8f4ef0525e063b5db 2013-09-10 03:08:26 ....A 326656 Virusshare.00096/Virus.Win32.Sality.l-ef702da800d12d4a9ea0029c9a3fd5bbcb5e439224d47e0f53be8323d98edc5b 2013-09-10 02:57:00 ....A 278528 Virusshare.00096/Virus.Win32.Sality.l-fb6e450b70821f31166b963dd3b3bd144d8917cf7f0d39bb4a210511e5fb7dbe 2013-09-10 02:23:40 ....A 60415 Virusshare.00096/Virus.Win32.Sality.m-c5ee6bcf80c013835e5bbbff94967d4b3ee6fa79cf9b43a3d5691cd5addd233d 2013-09-10 02:48:44 ....A 202240 Virusshare.00096/Virus.Win32.Sality.m-e1300f394da19265811686e704106f51211b114be431404e9870ab21038e50f1 2013-09-10 02:49:54 ....A 258048 Virusshare.00096/Virus.Win32.Sality.m-f0bf3708f6578ebe6789482e9a510f89b6ab2a27af4258ed9d51aea54ac850a1 2013-09-10 02:53:54 ....A 73728 Virusshare.00096/Virus.Win32.Sality.o-718087dfe1541843247cc2b1a4ad3c2552bbdc392dcf8e9e51f5a8dadb0fbcd3 2013-09-10 02:24:54 ....A 109568 Virusshare.00096/Virus.Win32.Sality.o-74cb434c58c0f87041b31911d985dfcb418c4998450a5fd304279f1b51fee3ec 2013-09-10 02:02:58 ....A 2046976 Virusshare.00096/Virus.Win32.Sality.o-e38874bb03cbfa0e6f28bd7744e0435e4d05b93cea1c34f15df8f02653a280a3 2013-09-10 02:54:32 ....A 69632 Virusshare.00096/Virus.Win32.Sality.o-e55c8fe80fa9b760ba504fb03ad326c33fffda22c7bcaf1e12538d4af4ee2b08 2013-09-10 02:52:32 ....A 237568 Virusshare.00096/Virus.Win32.Sality.o-e56d90cae0dea7faf1c0f46820c6be158c02c68b09d1449344058c6a822584ce 2013-09-10 02:18:54 ....A 307712 Virusshare.00096/Virus.Win32.Sality.q-3ee31dc14b0a69be0cfce902c9bac1cbfcb110ecdfe6835b7e04403b55672813 2013-09-10 02:17:44 ....A 49344 Virusshare.00096/Virus.Win32.Sality.q-90e67cdcf92047e96be3b9604c30c2b2ccdeb14dbaf77321e8aaf58e5996e49d 2013-09-10 02:47:40 ....A 487480 Virusshare.00096/Virus.Win32.Sality.q-9d1ef26b00e88ab8f4526e13d2d64cb0f63d238f7ee9ea3d00fca30324784b79 2013-09-10 01:30:06 ....A 33792 Virusshare.00096/Virus.Win32.Sality.q-a48d581d944cd29a3f59c77be03c0562d7011333423bc878cf4d48d87c3e5aa9 2013-09-10 01:49:08 ....A 49344 Virusshare.00096/Virus.Win32.Sality.q-b58e08591eff266280e8f19c120dc1519e4bad679292931c656e7af974297f5d 2013-09-10 02:23:32 ....A 36864 Virusshare.00096/Virus.Win32.Sality.q-be932310fd1c3cb57cdd87dd4a6ddfdbdb7bde9aba324bfe764b2d3cf0d0de41 2013-09-10 02:37:08 ....A 66048 Virusshare.00096/Virus.Win32.Sality.q-c2e6664ce3bfc16afb785549e72a04867a90dcad50814686ea70206a2f563b41 2013-09-10 03:07:26 ....A 49344 Virusshare.00096/Virus.Win32.Sality.q-d3ab12099c98e9e10d32427c7472dd2acbbbed3d83a89c2faf1d4c2da87a2260 2013-09-10 02:32:26 ....A 49344 Virusshare.00096/Virus.Win32.Sality.q-d426068fa156184d05a7d317e436ad426d9853a04e4271155d02c37f08de140b 2013-09-10 02:12:00 ....A 242176 Virusshare.00096/Virus.Win32.Sality.q-d69f17f62182b39d30ccaad2b39da89a2a3973ddb088791cee2723970accb397 2013-09-10 02:32:46 ....A 49344 Virusshare.00096/Virus.Win32.Sality.q-d9c3451461a72283cf126623f5533ce122cce2dfac86e2ab53e25d88c4385ad3 2013-09-10 03:03:08 ....A 49344 Virusshare.00096/Virus.Win32.Sality.q-dbcdb06619afbc422e20ffa2b0413ac09c2a5f3f04e55167475ce86babeb5a44 2013-09-10 02:42:54 ....A 376832 Virusshare.00096/Virus.Win32.Sality.q-e1f5a2ef4b3ccd28b7ee49e1af743e9ba5b79c442cc515fe279af32c53dc560b 2013-09-10 01:44:32 ....A 49312 Virusshare.00096/Virus.Win32.Sality.q-e3875291fc9a86cca60e8a4c131e1219e061e890838226043e779deb600eaa34 2013-09-10 01:54:32 ....A 372224 Virusshare.00096/Virus.Win32.Sality.q-e80b2080d66c4b407767c397e4b761d8a6f98ede36918883391f598938114dbb 2013-09-10 02:32:56 ....A 49344 Virusshare.00096/Virus.Win32.Sality.q-ebb982d9fe240e5f6d12f454281b8844285668e821373715bcea600958d10af0 2013-09-10 02:55:48 ....A 933888 Virusshare.00096/Virus.Win32.Sality.q-ef5b6f8c57e592fdd14bafd38076386147f924a1f56b3d1849a2722ea0d4d4f2 2013-09-10 03:03:16 ....A 65542 Virusshare.00096/Virus.Win32.Sality.q-f61889bd0cecbc7563d9086499431d51e4615bc64eeeefcb84508d08caafd0a7 2013-09-10 02:14:02 ....A 957440 Virusshare.00096/Virus.Win32.Sality.q-fc4b1ced91bf1333dbb4d8b74038368893dbaeb9d31e394f5a5da98da68e0e9b 2013-09-10 02:58:28 ....A 8192 Virusshare.00096/Virus.Win32.Sality.r-663f782d231221c8dbcdf82ee3088a67f295433e33b7e8b744d11ebb7f92898e 2013-09-10 03:05:10 ....A 118272 Virusshare.00096/Virus.Win32.Sality.r-eb10f3bfa4f87725a4e2ef0bd0b5373fede0bf4b2ae40b5932e103a326322c0b 2013-09-10 02:31:40 ....A 578560 Virusshare.00096/Virus.Win32.Sality.r-eb23ee6ea8f3972c4955e33ff921e23d97a2a4698951871bbfbc1ef70846d9f3 2013-09-10 03:08:26 ....A 823296 Virusshare.00096/Virus.Win32.Sality.s-2432e4421cc837cf23c06665936aa416e276e96b3f88aa8b7156c27c92cba460 2013-09-10 02:07:12 ....A 225280 Virusshare.00096/Virus.Win32.Sality.s-453cbd014519e614985b9816c5ecbdd841f549e8f4447c435dfa7b7d223fceeb 2013-09-10 02:31:28 ....A 4359429 Virusshare.00096/Virus.Win32.Sality.s-556debd219c07597f39cdc1cbe0faac97b5ade26f8446cf8dd3f6e1333db2555 2013-09-10 02:05:40 ....A 198656 Virusshare.00096/Virus.Win32.Sality.s-743436df18d7fbd37281f19300eb560b298ffd2492957e75739dae32a2a3e4e0 2013-09-10 02:49:32 ....A 181760 Virusshare.00096/Virus.Win32.Sality.s-816c648248a397b2ef06d82c2c646930cbbc7643a216d752b74c6ecf60c7547f 2013-09-10 02:01:58 ....A 40960 Virusshare.00096/Virus.Win32.Sality.s-81c3cb602ae0d9e298740db3f2ca86aad9195789d7deaaaf071035ed8379b749 2013-09-10 02:52:42 ....A 61440 Virusshare.00096/Virus.Win32.Sality.s-9482c891691854d7f4d473148c3d5e0263c838a92e8deac8870fab6296150eb1 2013-09-10 01:58:22 ....A 86016 Virusshare.00096/Virus.Win32.Sality.s-bf3ed8c479966738f5c4c6a82cadf14f182d61a4bcf962f54689c112b105e3cd 2013-09-10 02:35:36 ....A 65536 Virusshare.00096/Virus.Win32.Sality.s-d467e8fcfd1c0fdb428a2d985d1bdaf0e838bc45853cc57f914e1ae1938828e7 2013-09-10 02:34:34 ....A 86016 Virusshare.00096/Virus.Win32.Sality.s-db66e0d02e48243a2f82b4d9f192b11c9d45fefae5ad180c544761ba92d382e5 2013-09-10 03:15:16 ....A 86016 Virusshare.00096/Virus.Win32.Sality.s-de916f4465b4782e0c20eb5c5395ae7074d2d65d87dad7ee26108fa968f5530c 2013-09-10 02:54:30 ....A 66048 Virusshare.00096/Virus.Win32.Sality.s-e8ee1184afcad230c2b3bf054570792a7020409c815865dc38bd75d69b02555b 2013-09-10 01:57:32 ....A 118272 Virusshare.00096/Virus.Win32.Sality.s-f67766a09c603151a02d124cb769441420a95ee6fba9ed1ce0bded90a040dc02 2013-09-10 01:31:44 ....A 581292 Virusshare.00096/Virus.Win32.Sality.sil-00320a367d76e4388f4336850330162a3ecebcdcbaaddcc53e646da9c90bb0f2 2013-09-10 03:01:38 ....A 531456 Virusshare.00096/Virus.Win32.Sality.sil-0462c3fea0e71052c63db8c8c11e9c9a72d72551f08279899bb8213d69fe155a 2013-09-10 02:07:34 ....A 752779 Virusshare.00096/Virus.Win32.Sality.sil-09e1cd784acab920b5166ab14a6bae7ae877f454d74606bc91ed1f0a70418c95 2013-09-10 03:08:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-0a2f351c854d61b6fda37c7a792d75771eec0aae6719fea35b114b705bc89234 2013-09-10 02:45:32 ....A 160883 Virusshare.00096/Virus.Win32.Sality.sil-11cb65aeff6ad829ada36e0cd117352af9c0029aa46abf5b5adc36cc982807f9 2013-09-10 01:35:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-1227d06efe4f93f196e2ac47913a54588423e391f7b80bb463bcb99a6d8b3ffb 2013-09-10 02:00:38 ....A 222207 Virusshare.00096/Virus.Win32.Sality.sil-1455f53e611eee4991ace1d06681d6c602828bbc8adcf8270e69714e99017087 2013-09-10 01:40:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-147a985b64b130c9bb229a50f86f6d059325aefbe650d1e0cbbd31b814ae9253 2013-09-10 02:06:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-14ff177589874b26974a99ca4e1a624a728229ce6fd4b41e9c77e3687139a587 2013-09-10 01:37:44 ....A 215608 Virusshare.00096/Virus.Win32.Sality.sil-1531a591da7320c21c8d2555b2dd708e7da682cbab3ae0143ab578006ad38736 2013-09-10 01:34:02 ....A 362168 Virusshare.00096/Virus.Win32.Sality.sil-181af5718cead5288a347366edbed6ead7c633333bb071501163db6f38d1faa7 2013-09-10 02:21:28 ....A 235520 Virusshare.00096/Virus.Win32.Sality.sil-186e33eb49a6d0b128238ea0e4e3cb9addc50eade81438f1d062f0aef38c3f6a 2013-09-10 01:30:40 ....A 489712 Virusshare.00096/Virus.Win32.Sality.sil-1b891e23252cfc2fecc1bf44aa428437a91aac6b53f7db66e5e7214803de4b09 2013-09-10 02:34:16 ....A 88216 Virusshare.00096/Virus.Win32.Sality.sil-1b92fbefbf3bba1ddb20e2b86e927f365e4f525df35024bce05fb55cce1668cc 2013-09-10 02:47:40 ....A 122880 Virusshare.00096/Virus.Win32.Sality.sil-1bf91c50467e9b716c0742f2f910705b30f6e9d7bbb4fbbfc757127a9c87c279 2013-09-10 01:39:04 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-1ec02c1285d3753697a9c1b667d6164a6ef82fa7e9b4249f7be87f9c19897160 2013-09-10 01:31:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-20f77e76dcdbc0c38ff914ca64a9bb139a4c9881e620bf41cba52a0efaef7cc8 2013-09-10 01:55:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-2107d47877c4f1c9a9b14b767a25721f98ed6cabf904e8137b72efb4a1bd2cba 2013-09-10 02:37:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-237f98f63a10438bdbfc91d5b60a8d4eaaa51311360473111f439f96b5a1091c 2013-09-10 02:30:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-241ba79e98a480361bd0482f89b2aa06192441d385a3c67294c20135cbb18b6b 2013-09-10 01:33:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-2443b746c2b1f4f7d0180bda8143f68170c0164e0c4f286849f5a722117c55ae 2013-09-10 02:57:22 ....A 130560 Virusshare.00096/Virus.Win32.Sality.sil-24b7b584d23f399d6fcd4c5a5afe1ed552131b92a504e696f0d907466745bd32 2013-09-10 01:43:56 ....A 6040215 Virusshare.00096/Virus.Win32.Sality.sil-2591e5b49352600e891c53fce06e0df5da9efdd8781ecde518f78be501ed28a1 2013-09-10 03:14:12 ....A 94208 Virusshare.00096/Virus.Win32.Sality.sil-26797f2388082e940f3fde9c236427acfa84d6753a455be19ca112e1a636b149 2013-09-10 02:14:38 ....A 430080 Virusshare.00096/Virus.Win32.Sality.sil-2bc32c0f994f453e84c377c04d7dcd7d614f6fd5c955c9ab4061a5388dfbf040 2013-09-10 01:38:40 ....A 118272 Virusshare.00096/Virus.Win32.Sality.sil-2c58560b88b303179f7b048862e7d431d4a076a50e3b73d7825f88c435983acc 2013-09-10 01:58:36 ....A 596448 Virusshare.00096/Virus.Win32.Sality.sil-2cc05514107b1d471a2a7a8bed0304ea7f4712dd71c26f2fa88fac67bb29a605 2013-09-10 01:37:16 ....A 195584 Virusshare.00096/Virus.Win32.Sality.sil-2de4c91aba8a1290b04eeb9612ce60be91a5ecdcda072305f1e183aa4871ab75 2013-09-10 02:18:28 ....A 355680 Virusshare.00096/Virus.Win32.Sality.sil-2ef1516619686eda18c246302a7f3215ebfb2caae3fb729a85c07a4c6198abd9 2013-09-10 01:59:38 ....A 232067 Virusshare.00096/Virus.Win32.Sality.sil-30a61ac705cc3bcd1344edf4c0208ef316464445dd63bf13750b848b631f3b99 2013-09-10 02:16:08 ....A 679424 Virusshare.00096/Virus.Win32.Sality.sil-324e06f32610e258650cc2e63a926f1689b21d6670f47f93fc88704b43ef0e25 2013-09-10 02:00:58 ....A 114761 Virusshare.00096/Virus.Win32.Sality.sil-33366dd623cae429732cfcc6907c73a1d80216623bd2271fdab922cfe72e7de0 2013-09-10 01:29:52 ....A 196096 Virusshare.00096/Virus.Win32.Sality.sil-338bf534b3117e113e4db19d188846d9fb7952f22d015eb9ca1c13aa15af5934 2013-09-10 03:08:58 ....A 225333 Virusshare.00096/Virus.Win32.Sality.sil-338e485b3bb95a670eb68f0bf48b45be928ac390cfe855d3e97795657cca0e44 2013-09-10 01:46:56 ....A 139552 Virusshare.00096/Virus.Win32.Sality.sil-34531337591b15a483d367e4d34b23d4b25970cb39bb9ba2c2090ec7ecade169 2013-09-10 02:49:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-346d75fb068cbbb755f48cf36c9132387990aa90a84637cc944616469676bb68 2013-09-10 02:00:42 ....A 245248 Virusshare.00096/Virus.Win32.Sality.sil-358c8abaf99b916ca3bdfa609e0a4b8f93590888ac282f042290c80d2f241acb 2013-09-10 01:38:16 ....A 109488 Virusshare.00096/Virus.Win32.Sality.sil-3873afd1b676537b29d400c2b55f48ee39cd58b7d96815113beae8fea2efa845 2013-09-10 02:14:28 ....A 121170 Virusshare.00096/Virus.Win32.Sality.sil-3a1dfa33519f03328bf64c5f9c7b2055940ee1fbae7777b27f7fbbfc595afec7 2013-09-10 01:47:54 ....A 143360 Virusshare.00096/Virus.Win32.Sality.sil-3a566aa4d53968da3ed44adec84ca5ca8f7579fd231b4a047c89142ed8ff5424 2013-09-10 02:34:02 ....A 1733519 Virusshare.00096/Virus.Win32.Sality.sil-3bd1772c87d08b5d29bb7c2a323d11861593652abd2099dbd86139d9aaa4798f 2013-09-10 02:59:44 ....A 110080 Virusshare.00096/Virus.Win32.Sality.sil-3c4013ecdf48494176fb05e379fe3058b32e35a0dedd6106b06959193207901c 2013-09-10 02:47:10 ....A 909893 Virusshare.00096/Virus.Win32.Sality.sil-40ba96423cc4d694be90b1ba7cf84e16c734726f29a25ed355404f3e3c4ac669 2013-09-10 02:00:04 ....A 117736 Virusshare.00096/Virus.Win32.Sality.sil-41ca3366bf76895adb9bc8a493d11a2937a7094978422c4b6fe7affb0f30ea38 2013-09-10 01:34:52 ....A 287744 Virusshare.00096/Virus.Win32.Sality.sil-42be4f99c71f3913c80189c5169510366fa56909184d5b3ce542774920fa8be5 2013-09-10 02:19:44 ....A 360448 Virusshare.00096/Virus.Win32.Sality.sil-4331fc4bb2b1aabfc78fbfcde7a65ee74907c44db732b39110216b7d699655b4 2013-09-10 02:29:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-440a70fb6418d37159677ae8388159b583d16afe6697c400da70783d6f04aaf6 2013-09-10 02:43:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-4430f9f619825ba13fc844f156ca8a50c02be54e29f204dd1931d08791aa4341 2013-09-10 02:28:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-45dc9a16de51a5d8dd0f8a5e376373aeb41c69a2ed2a75330dc17703261cc318 2013-09-10 01:30:54 ....A 78848 Virusshare.00096/Virus.Win32.Sality.sil-4a3e5542e19a14907bf7ccbfdc366579f2826915b54ba0a5c7858e14b110b41d 2013-09-10 01:46:18 ....A 138752 Virusshare.00096/Virus.Win32.Sality.sil-53f32d48736aea690ad8c8c5a77e824308d92d4fb990ef5e8f3e2439bdfc510b 2013-09-10 02:32:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-54b2daf15ddbfc92345bc764cc076af359ab90f445525d5fc805f1e42738c26c 2013-09-10 01:36:32 ....A 176128 Virusshare.00096/Virus.Win32.Sality.sil-5b39f7c23abcb46c30a1fb2ea4ce6d89d42311cd3af85b3aebb200c6b76e3ada 2013-09-10 02:37:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-5e4add74a85b2a7cd9b06b7dfe7a2ba284284cc3aa34b12666987cd097263558 2013-09-10 02:53:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-61e3f3a9917cf3644a7f1bc6d1e68435e30d66f1c19b6bfb75b5594bd3bec775 2013-09-10 02:42:30 ....A 116224 Virusshare.00096/Virus.Win32.Sality.sil-65a1197ac74fd24af86f40d05eece674adaa0a175837e410edd79f5a6ab2f86e 2013-09-10 02:07:28 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-67b8ba8b15e9997d3368134bdcc9bef589c8d390b96dadc5fbfa872bbb1b1263 2013-09-10 02:42:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-697091a25fffca9f8b5cd371101731ae075883d3227717da9a63ac199ad73f70 2013-09-10 01:34:12 ....A 228999 Virusshare.00096/Virus.Win32.Sality.sil-6d91028d8fd3c1b37f79f8a5aab494e55410bf2e51d8d99340f0763b27518d75 2013-09-10 03:08:00 ....A 522320 Virusshare.00096/Virus.Win32.Sality.sil-6ff49f24862317dd1411d2c3426d071c32eb321aece3624d83a147b3ddd6373a 2013-09-10 02:20:32 ....A 1064126 Virusshare.00096/Virus.Win32.Sality.sil-7072ad4f99e4e46ef7c349b00419bbe0f96583b25da0c93e0f8e387cf4f86991 2013-09-10 02:32:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-71d50c6ddf3c703883aa046a13a6a4b10739cc4feb2ac543c751c41fe9bbecd5 2013-09-10 03:14:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-73741e3c7f01fa00b41932b4131a1d0ec80bfc002a31ba8ef84eeb6df47ca6b4 2013-09-10 02:19:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-73752d8708c13526907a0ad1607e66e2d4902ea78ba817e5d89a48bbfa446130 2013-09-10 01:58:22 ....A 200704 Virusshare.00096/Virus.Win32.Sality.sil-74abd77349e22c913ab910b1c1dfab9f123a16b1feed1f388781608857daed8b 2013-09-10 02:17:52 ....A 147456 Virusshare.00096/Virus.Win32.Sality.sil-74b88f13a5c81a89abae0e34de40b83cbcfbaa660f456f6535721834441b4f9a 2013-09-10 01:38:26 ....A 190464 Virusshare.00096/Virus.Win32.Sality.sil-75746dd754e8a978c5606f85c815b255462bc7055d123e1a6b2ce7d68b9b5565 2013-09-10 02:32:16 ....A 176128 Virusshare.00096/Virus.Win32.Sality.sil-7591ad0bfbad98018b0631d6bdf702ec0afc93b72d2e621b7bf46669d1fdac61 2013-09-10 02:02:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-7960fe9806faa8ba713736c2545d8bc5875f390b41fae8e9108fd8dba4155a78 2013-09-10 01:44:08 ....A 468173 Virusshare.00096/Virus.Win32.Sality.sil-79d35e2ddbb943b74360162c291e017e9b97826c002149c010db3635747e9582 2013-09-10 02:14:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-79e411f1321316b58ebb76cf5b56111222c99422ca51ab432edfb6be7dfe4d7b 2013-09-10 02:01:08 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-7b015c77d7d82dfb60693520d11ca4b552767459bdae85436bec657d30f2ad39 2013-09-10 01:43:42 ....A 329684 Virusshare.00096/Virus.Win32.Sality.sil-7dd10b945d5a176ed293bdf91ea261a853d3e3f4ae65dbe6902fdb84d0b10b37 2013-09-10 01:51:18 ....A 224633 Virusshare.00096/Virus.Win32.Sality.sil-7ee6203f0e2d15302e167830d305eb96212d9cb63091c5fbe5701cb41a06c3e2 2013-09-10 03:14:54 ....A 3901104 Virusshare.00096/Virus.Win32.Sality.sil-80d64d91bc68f192f5c89f9ed741fe11a0e8fdbef29cd4c396d77fdc3519097d 2013-09-10 02:06:02 ....A 816792 Virusshare.00096/Virus.Win32.Sality.sil-810fc8b5a96a08034f554f1d9be261614f6dcff67e642a94588bfd40d545b9c5 2013-09-10 01:41:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-81359d575550b8acb034db5ba175a30489bcb5a5b1b54482e079baa2fbff9225 2013-09-10 02:40:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-8222f8746741ab3490c21e3412e6a05c07d6b5a372133f723a361a587b8903fe 2013-09-10 02:45:56 ....A 193024 Virusshare.00096/Virus.Win32.Sality.sil-82413e5d2a85041418f8a1b7cf30474de4a4e472f45516d1a4c1ca38d393eea0 2013-09-10 01:38:08 ....A 218912 Virusshare.00096/Virus.Win32.Sality.sil-8426ab6145a1d93a97605630e78e2777f6dee146635da765b6407d46e8c48926 2013-09-10 02:44:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-843bbe2a8e3d52f72cd590d2be1975f936e26e0be6a2fb6bc55961b140adc18a 2013-09-10 01:38:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-8442b41623174c7f044161a4ff9b5dc37b0d69dc0885d5ca4f9354d465d98f0a 2013-09-10 02:04:32 ....A 449024 Virusshare.00096/Virus.Win32.Sality.sil-8452a7ddb1b168255cfd5b1dc8c75db4cb70d00928d25434c00db1e88dbf4a1b 2013-09-10 02:23:40 ....A 112128 Virusshare.00096/Virus.Win32.Sality.sil-84afe9db48cadade0a79d4085e6e2a2f923000d179b2ba938e8f5b5c90218c5c 2013-09-10 01:40:50 ....A 1499136 Virusshare.00096/Virus.Win32.Sality.sil-85604cb6055da34fb30f0780c042a8d862418e0051a6e697cda1c953d7698687 2013-09-10 02:22:00 ....A 356352 Virusshare.00096/Virus.Win32.Sality.sil-857c5f247217fa7955f3502f2a82a3a1e7e56cc4d92cf4a2ae7eb01ac792ed79 2013-09-10 02:57:10 ....A 374112 Virusshare.00096/Virus.Win32.Sality.sil-85f6d9b42227b52779e44f8678a2083215ceece78cbf56ef71bdd3bd0c8e2ab6 2013-09-10 02:14:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-861306fabbb155eebee4fb497e50e9aa0c5327561a1e26547aaedad4aeb3c4cb 2013-09-10 03:05:58 ....A 315392 Virusshare.00096/Virus.Win32.Sality.sil-8642e1cba81ad80569917e33df9ecd965dff8c99ea6b87bbe1f07d024e0d70ae 2013-09-10 01:58:24 ....A 135168 Virusshare.00096/Virus.Win32.Sality.sil-86848865186553674ad73db3f21e56a9bb2ed222451459cd288f9cda210b1483 2013-09-10 02:27:26 ....A 3023984 Virusshare.00096/Virus.Win32.Sality.sil-8698a881c164f77a4b33f16a23b3a3e9348ba04b9e4ec0552c17b40f36bcd12a 2013-09-10 02:47:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-86ac57f782de47013b0090bf8c90119bd936f4acbba87e5fbb4c4b6fee6e3091 2013-09-10 02:32:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-86bb00f88637fcf94c13470da41aacb0d3823a4ce34b232cfff01934e05b6cc0 2013-09-10 02:20:24 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-86de91b4da1ad315c7f0f9412782439245f34dad4903aa084931b9883f2d8d5a 2013-09-10 02:20:54 ....A 562688 Virusshare.00096/Virus.Win32.Sality.sil-871d290cb2800419c5ac5d07a71a5021d895fb73b84f1aaf4449ca301c42a1ee 2013-09-10 01:36:00 ....A 222207 Virusshare.00096/Virus.Win32.Sality.sil-878be34c4b755ee9fa913bd18d7af4e6cc8465eaf53313efde8f9dc0baee8060 2013-09-10 01:38:56 ....A 225280 Virusshare.00096/Virus.Win32.Sality.sil-887cfcac95990a61c41ce2cf621a1170f1e080c71ba08c6d8c2a2c0480422d1d 2013-09-10 02:10:36 ....A 33508 Virusshare.00096/Virus.Win32.Sality.sil-88a24b06dbbe8987d0a08ed9cd64be34dc2a05de28fb26a6cb6c8991bb2fe8f0 2013-09-10 03:09:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-8918c7ce2b6c0f4fdf958495d3b9564f856f1bd8aebaf7596889966bab3b361c 2013-09-10 02:34:00 ....A 258048 Virusshare.00096/Virus.Win32.Sality.sil-8974550911689b4d31688795ea17e3f1b0e195d7b985ff8f76361f84adee09bb 2013-09-10 01:34:12 ....A 372328 Virusshare.00096/Virus.Win32.Sality.sil-89eb8dc9da4158023ac1b0656d2173d723ed7e69c50fd1de7e197a7af3747f48 2013-09-10 02:00:56 ....A 114688 Virusshare.00096/Virus.Win32.Sality.sil-8d5d154c67f6602dd3cd096811593f8612fdaf5039f28f507db90889d372db30 2013-09-10 02:30:20 ....A 360448 Virusshare.00096/Virus.Win32.Sality.sil-9060fd7150ccb58b63427a8659ec36a96e093631ea6dea4045911d116ba32f40 2013-09-10 02:24:06 ....A 86698 Virusshare.00096/Virus.Win32.Sality.sil-90e484ce796a262c877c9ca20354bb94ba5b266692fdd8d65689c4a9378cda2d 2013-09-10 03:10:26 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-9192d1d1b89ea07f82fcab4722b5c792a296cd39fe6d97f213a5772d57ccdd4f 2013-09-10 01:33:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-92059f8b17a718e90572ff569f7499565ef6e5032abd188e9d63cd283ea168f2 2013-09-10 02:05:40 ....A 94318 Virusshare.00096/Virus.Win32.Sality.sil-9222d0909a660fdfe9ed48df493a90cb9fc136b907d9f51f3ca912658fd2865d 2013-09-10 02:01:36 ....A 545072 Virusshare.00096/Virus.Win32.Sality.sil-931dd31adf73f03f5d73be9085a9a305e0140f906821abcbaf8d306dc9e51fe2 2013-09-10 01:44:50 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-932c20c99785b2af5dbad947c1303dc6d3a90140c000053b3366f7012ff24d8f 2013-09-10 02:05:50 ....A 182752 Virusshare.00096/Virus.Win32.Sality.sil-932d209d8208a488a2394cbf6d9424c06905e189c4069c8191ca40d8102ff09b 2013-09-10 03:05:12 ....A 204178 Virusshare.00096/Virus.Win32.Sality.sil-93450691f15389f2daf337446601a3e4122d0afc23c974e74b9300064f958476 2013-09-10 02:02:56 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-937c1140ae7310f377528556f6128b8f4d3bb4bb26a9dbdf0c01171f30b3534e 2013-09-10 01:59:26 ....A 1509376 Virusshare.00096/Virus.Win32.Sality.sil-93842c43140483d307b84081ca45105dc52382daf9578ce28a609ac7fabbfbd1 2013-09-10 02:46:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-938440b21ad8f1baacb38de3dd6fac0d8b114d25e0c9d0c1deac7c433a954f0a 2013-09-10 02:09:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-94497673b8a5c666a673ea88dea5de7b8a36cedb9ab8a26bddeba4d04f3f9acf 2013-09-10 03:13:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-944a26274b2660e026e0abf4daa1e4e1fccf8445dc97549d1af38a94b03d31ad 2013-09-10 02:12:20 ....A 109841 Virusshare.00096/Virus.Win32.Sality.sil-946255713081b5f2d1607f0e605fe0780d63acd7dfab371c6d18105758b5614a 2013-09-10 01:36:26 ....A 49000 Virusshare.00096/Virus.Win32.Sality.sil-94c0734880f3b29cec8d33f1d8329ec7df2fdcfd0f8699b7959c866b9635228f 2013-09-10 01:47:54 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-94c2f0f3ee0fe8f311649936b3402b127f4ca93abd399e9fff098fc2add61151 2013-09-10 02:05:20 ....A 893280 Virusshare.00096/Virus.Win32.Sality.sil-952d6f6ebc1e59c43d6ae48ce26c2a8e9ecb3aacaacce254d2a12e116977e2a8 2013-09-10 01:36:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-953e3747b707becb6476ae699b9d3e94a5cc9d483c3aa27271b599eb9d49d10f 2013-09-10 02:18:34 ....A 231117 Virusshare.00096/Virus.Win32.Sality.sil-95838f64175f73678f206510418a8641da05428ed6fa36885dbf2e70b85af224 2013-09-10 01:50:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-95cb599624f05c70b74a74f585fb2d3a2a10baf8b6dc4c24edab5da14371826b 2013-09-10 02:12:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-95ce021c2f3256c8596811bb6cce98aa96a9c4f8afb78a727ab2e207291f0a48 2013-09-10 02:49:02 ....A 99328 Virusshare.00096/Virus.Win32.Sality.sil-95ded513a7ffc01137e6e806c027ec41f7f9e4206ade136085920b65af9e3d7f 2013-09-10 02:15:38 ....A 148494 Virusshare.00096/Virus.Win32.Sality.sil-96752538192686159900bf76791cfa245c7d5678efd1474f119b2914f1cdfef8 2013-09-10 03:04:44 ....A 196096 Virusshare.00096/Virus.Win32.Sality.sil-96d38ce96963fa2887bcffeb586e0f234377c7e11e75c48ffb01683c78b97f55 2013-09-10 02:07:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-96e2ecac0d8c5db4d94b7d0c0a02dbb927a1e335cadece2da8beb6bdf61ac7e3 2013-09-10 02:04:36 ....A 105392 Virusshare.00096/Virus.Win32.Sality.sil-9713be589881a370016231a2953b8ba9f9ab2874965c67326687e6ee3a79bf38 2013-09-10 03:01:34 ....A 1222160 Virusshare.00096/Virus.Win32.Sality.sil-9768dc0fe5f2e6dd656506422f2d60a67d449c1c4e0355a444af7b1cae413bde 2013-09-10 02:47:10 ....A 152888 Virusshare.00096/Virus.Win32.Sality.sil-977e0455a12922c092bfa12b1b1cc78126a33357187bbdc306dc6511b23bb78d 2013-09-10 01:42:26 ....A 1254680 Virusshare.00096/Virus.Win32.Sality.sil-9809eb577893206eaab86aba614210e6c6d8e9273f18c3661270d4ecb7a91086 2013-09-10 02:39:26 ....A 372224 Virusshare.00096/Virus.Win32.Sality.sil-9908332021087601835f2a78e7536a62066688de8a918fb69849efa89579f53b 2013-09-10 01:38:12 ....A 288256 Virusshare.00096/Virus.Win32.Sality.sil-9c66d702470aeb9c14694a4d0bf4fb84b49212ca6af46ba74022ae0c1a65ab45 2013-09-10 01:57:10 ....A 115712 Virusshare.00096/Virus.Win32.Sality.sil-a0302825b60c4fbdd86063e170b6d1da384536a7e2ce0d25a53d299e4d3d85a3 2013-09-10 02:09:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a04759be0a083394c2f4a62db13a899162fd9ff2fdde81e3a110714789b3d0cd 2013-09-10 02:08:34 ....A 123392 Virusshare.00096/Virus.Win32.Sality.sil-a103593c8470e74ba25b5236448775c4e58e05215e0b186cf07b6101bc2a003d 2013-09-10 02:04:48 ....A 135744 Virusshare.00096/Virus.Win32.Sality.sil-a13537a5d6be29cf7adc6ef4a67b29aa0b3d19f47a269edc87647aa02b06dd46 2013-09-10 02:03:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a19c5b9624b67f4f6480e40b16b1ac5dcfc31955de8338f301e0dbb502676f58 2013-09-10 02:00:14 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a207811a635a67fadba8e29ac1543a1a51ca5fe26bbc5044b2082d1dd8c9d32a 2013-09-10 02:24:16 ....A 286720 Virusshare.00096/Virus.Win32.Sality.sil-a259bf6648c1f8f8e47138e598fa95ffdf73a8f1448f320fc8f8484003a61a7b 2013-09-10 02:12:50 ....A 102400 Virusshare.00096/Virus.Win32.Sality.sil-a2700833cae92edec265231c81d9aea94862566f583208e0e9bd7ffc1970c0bd 2013-09-10 02:01:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a2c2818fc16f955cfea4084cd5e44b12a59d91eea8d7f2481c44035adb607d82 2013-09-10 01:48:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a2c7eb286e552d3b7325d91c45337e0ef60b0bbf51a63078a4694a428a504193 2013-09-10 02:29:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a2eb2ddca9b57b2ff6fbddd44db1390032bbc615e7361f754c694c2f98286f7d 2013-09-10 02:14:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a3b32e563c56932585fd6baaad85fa4af09601f809666d608a598d54be121816 2013-09-10 02:19:50 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-a3d09b024c895eee9f05528b2c0e82e830d9f99ddb399ca86e47f27c592f1d55 2013-09-10 01:34:14 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a482991a7b01d375268b7b6da64abb2f538be764bf4039228c6be9f91409b584 2013-09-10 01:29:12 ....A 106496 Virusshare.00096/Virus.Win32.Sality.sil-a492962f5daa57bf0f666dcbc451c7bfaf9f17f9432651b261d382e7aefb1fd9 2013-09-10 02:07:36 ....A 130787 Virusshare.00096/Virus.Win32.Sality.sil-a4e0129b19f2c5d8de1656b252615ba31ea571c35d355ffb4f855271e184c908 2013-09-10 02:54:48 ....A 130275 Virusshare.00096/Virus.Win32.Sality.sil-a4f8cae04c20bbd0d53b91243d4b9018fb899066f2fa95557d534586ca9cf28f 2013-09-10 02:04:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a5336df50d684ef0bcfc739be7dd4bfbdd61b68cd9d3befc4ec46ef216bbda21 2013-09-10 01:39:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a56b6837e29538aa211ec623e026e5316524c92c69ff1555e06b461f1520e499 2013-09-10 02:56:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a63573294abc110c9d076067a5780e10f003427650375077e4dee059ae87af02 2013-09-10 02:10:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a6715cb9e9bec33fc991c3511e8f8ad00767f132b2a9ee51faa39a48dc349997 2013-09-10 03:03:36 ....A 123920 Virusshare.00096/Virus.Win32.Sality.sil-a6a06e9d1e0e2e89fbf1c5280d7c24ca7d62ee1b3d7d7953b5eb1c3f8acba689 2013-09-10 01:29:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a762bd1fadad7f4e97920fe984ae83844ce9088bdeff625ac9ec934bdf87b7f0 2013-09-10 02:49:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a7a08073ab85b890c3897100b9d20d7f387efbeabca07186bd1e2717eddb9606 2013-09-10 02:29:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a7c786ec09c53fa36204d646cc4e07c359f176c964fd3c3e1350b13dde17f105 2013-09-10 02:57:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a7cbefad6b48bd85b0aad50f81f5542bae58ddabb72bc72bae12604af8a38ce3 2013-09-10 03:05:36 ....A 192512 Virusshare.00096/Virus.Win32.Sality.sil-a7cc481bda3f6fb7c6549bb8da9442d9f5b45e062625955862a9e4deb4ea2697 2013-09-10 02:02:14 ....A 994264 Virusshare.00096/Virus.Win32.Sality.sil-a7dd48f663d18f2aaf587d8d07fc52257f49394f1921e3ce19f2ff401c244cdb 2013-09-10 02:01:48 ....A 122880 Virusshare.00096/Virus.Win32.Sality.sil-a7deaf40036fb102eab9ae66613515a565ce134f3fcdc602b394d740dd873d48 2013-09-10 02:34:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a7e00938d9400a6383173ac2b3d0b91103dc7c2c2f4ee7971a5a8d7c47da032a 2013-09-10 02:09:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a82b92a38185b38fe62664515267885daf78924b1d1a464a324083d40b08e112 2013-09-10 02:51:24 ....A 287508 Virusshare.00096/Virus.Win32.Sality.sil-a95f704780218329b9473cfde47df1742e803a6c2943574171bd73a667410783 2013-09-10 02:16:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-a98c7d3b083beb3e5a45726416fd77a11dade1f54e39d560a5c5f4f750f70768 2013-09-10 02:17:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-aa4dc762cef66c7f8fea54b39ea68da63a4d10c29a1d07fe5c85668b18e4d5ac 2013-09-10 02:33:34 ....A 481208 Virusshare.00096/Virus.Win32.Sality.sil-aa64125490e43493b4d34747bb7c9372db32ec5a47b947df306fa52616e935b2 2013-09-10 01:34:56 ....A 163840 Virusshare.00096/Virus.Win32.Sality.sil-aa783ef5bc2e55e84680c7678219fde9453f893aabe28e35f4b7e545aea6e2ac 2013-09-10 02:43:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-aa8251fab9dc54129bfe41c6390d2ad18f2a110e8878480ae773b6af9175bbcd 2013-09-10 02:27:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ab3453bc1cc612ce1e8b9b605938ae418e6f045538222e10f261483a96665d4a 2013-09-10 02:55:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ab6235531dc1212d72fb7e980bd84cb93526db4ecbad376de3816ab37b6ef9af 2013-09-10 01:38:42 ....A 621556 Virusshare.00096/Virus.Win32.Sality.sil-ab96ac5f9c026c8e7b82bc7c1f29aac204968210e3a6b0e28f1c01bc233959d0 2013-09-10 03:12:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-abe4d3ea506bcf3d1dbb0bc52a0dcb7766acadb615b78ca6392f9f365656dcec 2013-09-10 02:16:06 ....A 135168 Virusshare.00096/Virus.Win32.Sality.sil-ac04f871e358b448467b05fe6e98c23f5551641f40554e684869aab62451ce74 2013-09-10 02:06:36 ....A 253952 Virusshare.00096/Virus.Win32.Sality.sil-ac1f6fd834e8a00574044ed250bdaa5be690520a516b30b4bd35055c93e608bc 2013-09-10 02:06:28 ....A 198799 Virusshare.00096/Virus.Win32.Sality.sil-ac4153819e4a0a6fda8aae3dce22995306ce32e24951a8fcbdd8246993bb572f 2013-09-10 02:58:32 ....A 102400 Virusshare.00096/Virus.Win32.Sality.sil-ac659a0ce4c19d8bc78531798b0d5097500550af40392ebc8a48bb665a5eba44 2013-09-10 02:06:50 ....A 1042944 Virusshare.00096/Virus.Win32.Sality.sil-ac80b3076fbacbd529327bebf8428817f6d5e3c94fda1474e0ce1a528d096744 2013-09-10 02:00:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ac9e1f6a9d862dc4cf066fc2fe12e525f7d58543be23f5806d46513e2015325f 2013-09-10 01:58:58 ....A 2414312 Virusshare.00096/Virus.Win32.Sality.sil-aca3d249339ee383fcf61597336863b98aa518558f24b1342a83f81170eb8124 2013-09-10 02:22:02 ....A 391196 Virusshare.00096/Virus.Win32.Sality.sil-ad078ec9a37a34f878281c3aaad3e31367eab8fcb2488ddac5a7e6f42b19c653 2013-09-10 02:10:18 ....A 212632 Virusshare.00096/Virus.Win32.Sality.sil-ad4b88cdc2fc7f9dbaad15d6cd5ec69ecd6bff81a3af3f682c33cd34cc8a1c63 2013-09-10 02:39:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ad79ca167dbf7e7d6be32b72161150aa783437c309c1c198784a3c3cc7541626 2013-09-10 02:58:18 ....A 1232896 Virusshare.00096/Virus.Win32.Sality.sil-ae69a77c312d0287698663973a4211151466e3055118dd1ee127616ebde2f551 2013-09-10 01:34:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-aea7d5ebb1162b3f74b2b521276a967d42602f7e05b5430a16d4b2cebe7caa72 2013-09-10 02:22:40 ....A 426688 Virusshare.00096/Virus.Win32.Sality.sil-af072653b814759cc8e75c5d06f0d4d2edb53d8f0a9992e3d38cd038e23af721 2013-09-10 02:29:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b03340bbcc5731343abea07b7103b774fd8d1a4707ce48955e4566afc1d2b365 2013-09-10 01:47:14 ....A 114688 Virusshare.00096/Virus.Win32.Sality.sil-b0b8a8aabd156a269b0bd79d40fbf8f5d3ff1ef582ccc363dbf3ec705ef54641 2013-09-10 02:48:30 ....A 103424 Virusshare.00096/Virus.Win32.Sality.sil-b0e149e9187329e3b658900085adee3c49bf5f86a834218f6d9af2622381bb83 2013-09-10 02:45:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b161861a3c88882bffc86ce755bb33a3d5b5374f7d221747ba4c126a400cc890 2013-09-10 02:11:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b1b7882be286155b76d896f736eed4257fa901af6c0642ec4f3fe124dd24e0e8 2013-09-10 03:02:26 ....A 311379 Virusshare.00096/Virus.Win32.Sality.sil-b1b7dd917a309560408067d3c251b99998afbf37e2617c5949d0870f3debfbb8 2013-09-10 03:15:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b1c30a471a467fd9a6019eab86085a56daf2999fb1432eb5a0368beb12aa6681 2013-09-10 02:08:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b1e150d82636704d6fcec803cfc480d15aba0368224ec2aee07790bb44ce6a87 2013-09-10 02:58:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b20655e16e8a1c9baf29689544877c51125734f10726b70374a29649606f1bf6 2013-09-10 03:10:58 ....A 835908 Virusshare.00096/Virus.Win32.Sality.sil-b21559baf9f89db6a948ca9872a2f082065a57c4ef018d3bbe32761b0d60f66a 2013-09-10 02:28:28 ....A 122880 Virusshare.00096/Virus.Win32.Sality.sil-b24ed2d9f1f8c83dbacbef9570aabdb96bdaab7a39cc5873f28098138f6b651b 2013-09-10 02:14:42 ....A 171519 Virusshare.00096/Virus.Win32.Sality.sil-b263532efba79afe87302c35a13e74d5a6cdbea272d4a885fe9ddd284d5a89d2 2013-09-10 01:38:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b2e2a14c0bd8cd8d9dd031403778eee1e7286a7a183d3915a688abbb85ed61c1 2013-09-10 01:39:38 ....A 201216 Virusshare.00096/Virus.Win32.Sality.sil-b319c897f04434ab2b21717b4029c748c6c5a5c55282814cf3b3f8740b9c3c61 2013-09-10 01:35:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b3aaa52c5dcce6c97501ad6c98ff3cdc7e6a7b142a0898ec7df598c435dd249d 2013-09-10 02:46:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b3c291cd1717c8bbf483ebcede96744b0256431d1ba64414efe315a7b5ac224a 2013-09-10 03:06:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b408acaf1b021fcbb86b6dd9018d6f6b844238579fcdf9d159048d96c5b07e11 2013-09-10 02:19:58 ....A 317144 Virusshare.00096/Virus.Win32.Sality.sil-b449ffd62694093c62b66390816a83b747b44579d7a1a3f2d608f8dd738c7310 2013-09-10 02:16:54 ....A 1028096 Virusshare.00096/Virus.Win32.Sality.sil-b451bdcb01807d074f4a11298d3bf88144b96b050dfb830ec055b56d3da598a5 2013-09-10 02:10:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b483122cccbb09f08718e8371f11509ae2637b4794cc6fd64541f737738c4d1b 2013-09-10 02:18:48 ....A 128512 Virusshare.00096/Virus.Win32.Sality.sil-b4e590dac6640c31ebe12c12e861584618959d30f6add4f9a86f050fe9ec7b86 2013-09-10 02:45:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b5566567fcf031158aae51c97e5211ad619d0588ebe20ab848c8a2be2506f9d2 2013-09-10 02:19:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b55f77168e73104bcc82d77656eac58f0c3d3ad825aae12ae00fe2286e2b89e0 2013-09-10 03:13:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b5c30f5f9c58afc41463630f7e84e9ac1a10c01652161d6034ed84269b4621b6 2013-09-10 01:48:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b69a27b6ab8630a86d61fcec5333b02eca2981eb0e70146b6bb2d7d8ed11e9a1 2013-09-10 02:53:22 ....A 460239 Virusshare.00096/Virus.Win32.Sality.sil-b6c0ee559ad55c9eb73dd03799cf1772785d3a7ad96137a06641b56e1a57eb8f 2013-09-10 02:13:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b70b53b6de6e61948532cb16065d7624a24930b8b301eca86b95c4a5a51e3af4 2013-09-10 02:56:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b70e09fa3631817578231d13f156b0934e7d5ded71a6cd6a71f85e810b3185db 2013-09-10 02:25:44 ....A 99328 Virusshare.00096/Virus.Win32.Sality.sil-b73071d288463584d0e8921507d90af8f5de0b0b32e253626030244b2169e86e 2013-09-10 01:38:50 ....A 393008 Virusshare.00096/Virus.Win32.Sality.sil-b7c140a59260c6fe2360c1480cd0f6b26bb81e812d712deeab33b0d340bca0c9 2013-09-10 02:28:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b7f9f7f081b4a4778118535353c17ba2d3549deafd8be02b02381e7962c3a736 2013-09-10 02:06:26 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-b8073e5ca7138cd978c197bd90ce440b86bdcf369717cf013e92dcbcf8dc73d7 2013-09-10 02:50:48 ....A 143360 Virusshare.00096/Virus.Win32.Sality.sil-b92759af1adcded98cae941757554091abf26b6d803e02675372741a830bf6ca 2013-09-10 02:34:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ba30df03dfc33aaa9d933f9b19e9391aa71685eecf865524aa41982b009e594d 2013-09-10 01:39:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-baafd7f38a88ed8429d142edad89172c5b88da6910cf5bbd4cd5927ac8278694 2013-09-10 01:32:32 ....A 99328 Virusshare.00096/Virus.Win32.Sality.sil-bac260094b3dd87cb6c15720a5c013f13ba1a0c951acb9aaa968f2af99b313af 2013-09-10 02:44:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-baf961abee6663888643ebd652d224857efe9b296b3eaed729d95e920f91e396 2013-09-10 01:54:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-bb29d51bdb2c2c858cc669f818b862dcb49d3f77cad723b0eb5720d54e68e7ae 2013-09-10 02:43:06 ....A 187784 Virusshare.00096/Virus.Win32.Sality.sil-bb8c033a39585cfe5c949a09f298780a63941367b363921f5bc103760c68e251 2013-09-10 02:30:56 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-bbc2e84e8ef0b504d3894b0fb2f3857963242fb46fe9a1f551f49327e2963780 2013-09-10 02:41:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-bca8d34bb445dec45d9c62bcd8dde3c92652f0ce3804008799ce9df8fd71b40e 2013-09-10 02:18:28 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-bd334772ca0f2af9b718dfc33da0c321f5c7860c4aef40df51f2d2f44126b17d 2013-09-10 02:15:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-bd3ee8e5326b08d71f8fa6c7a8ac99385cadefd3d59128d5cdbb5e53c1e42bf9 2013-09-10 01:52:12 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-bd534c3259af40ba8155cb1514729655a4b7f50ecd91a4b6d4a341ad406bb37b 2013-09-10 02:48:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-bd9f8e327da8953c44e880ee1a6a15cbdf1bb6debf547b18010a6bbcc3d5d57d 2013-09-10 02:05:46 ....A 172032 Virusshare.00096/Virus.Win32.Sality.sil-befc10cbe35f653561b0ef651e8d3b9e9c39c1ab17ae1074236a13fe904bfa9e 2013-09-10 02:52:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-bf14f017162870bf6bd5cd946787738112d5eac03e55a8ab5fa2d533d867c7d5 2013-09-10 02:11:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-bf82429a802d83cf02bbee7c9af7d2c4b07b8f48d602ee1b95ef3fa65d5f8ae0 2013-09-10 01:40:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-bfe4ce8ac602f5f1edfcc130d6de33ac065fafd13d0a46455c1a392cdddcc499 2013-09-10 02:03:26 ....A 393128 Virusshare.00096/Virus.Win32.Sality.sil-bffba6bbb913d53dfc06e272e5b60e814b534e3feb93e3aafcf7788676bb0594 2013-09-10 02:05:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c007aecdae51a39f303de30c2c4b2bc761b72f2fb58e4f810cf922438e29cbaa 2013-09-10 02:08:02 ....A 331776 Virusshare.00096/Virus.Win32.Sality.sil-c021ca7e0b1630d9040ee1e476ec7d3b7ae518c3a9b7b74782621bb0186b0927 2013-09-10 02:16:04 ....A 672529 Virusshare.00096/Virus.Win32.Sality.sil-c04673e60b14772d3817899f5b413e62b7b52a2500b7ceeb064a02398fe56a4a 2013-09-10 02:41:36 ....A 249856 Virusshare.00096/Virus.Win32.Sality.sil-c0d0efe09c69a3587af8ca14c686ed9fb92d357aa3e217cf9e3c92265b4a9168 2013-09-10 01:50:44 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-c1400cbbd12983dbef643cb5e6124757beb4c4fff4db81637de9af483a70815f 2013-09-10 02:07:08 ....A 626688 Virusshare.00096/Virus.Win32.Sality.sil-c1ac0357ed25e24ee6c80f64d4909d751369471e6d3741ee8ea7b572a6970ec5 2013-09-10 01:38:32 ....A 126975 Virusshare.00096/Virus.Win32.Sality.sil-c1dc2c3f9920c0aec505847b0f5b5418178783f60a29823c865266f8140fff38 2013-09-10 02:44:02 ....A 96256 Virusshare.00096/Virus.Win32.Sality.sil-c1e3783eb21eca4a0ca1e8df456a8c2616cd4513580e300fb888e0bf7a4fd540 2013-09-10 01:40:40 ....A 143360 Virusshare.00096/Virus.Win32.Sality.sil-c1e9ace4182ac9c8e929a82817588157137abe0adce458af2d67ea2617a6cfda 2013-09-10 03:12:14 ....A 191320 Virusshare.00096/Virus.Win32.Sality.sil-c24aeb8625ab0230d290b33ec399d763230f503d86ad09f277dd28d88db0880a 2013-09-10 02:56:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c268814ad7dcad0005ce22d08abc417362416db8e1a5ea149acfdacd53b709d8 2013-09-10 03:01:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c279ebc94860d1e820edc1d7c1e070c4b8b6c50c68e570095d555b6d9bf5cf30 2013-09-10 03:03:38 ....A 99328 Virusshare.00096/Virus.Win32.Sality.sil-c2f343477d5d0ee575f0f4125211fc31ebc50c6ef580ede56be233b6dc2baf63 2013-09-10 03:09:34 ....A 107296 Virusshare.00096/Virus.Win32.Sality.sil-c3c9092a694bac028a3cd6372e39ad4aa4a2ba0aa6719b7b11545a80da06a1a3 2013-09-10 03:02:40 ....A 140065 Virusshare.00096/Virus.Win32.Sality.sil-c4264fa4f669f43f6ff6e2d372a8f75de0714c1ba4912d2b3d3928f3d89912b0 2013-09-10 01:29:54 ....A 110080 Virusshare.00096/Virus.Win32.Sality.sil-c432532f5f792ffd9aceff03eb4c9e18311176f143a3b4bbdfb91501d60cf536 2013-09-10 01:33:56 ....A 241664 Virusshare.00096/Virus.Win32.Sality.sil-c484a15a99fb9b76dacbffcc9bc4ba4c3627bc399393770496818062b2c1f50d 2013-09-10 01:33:18 ....A 745984 Virusshare.00096/Virus.Win32.Sality.sil-c4fa9c982c6895279104a142950d567170f8827775acb19e116be7e9e8496838 2013-09-10 02:11:08 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-c506e8a2c87a82f319e5ea84b1a7b9ebfdea7764edc313838bd4b88812c402cb 2013-09-10 03:04:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c5858904d22ea04b36b4d3672d99580cb16fb7437878459c46bf037bd421d9c4 2013-09-10 02:59:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c597a9642b948403788f0eb27dd97a02a8173b7d1d1c0a89edbccb9debf66831 2013-09-10 01:36:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c5fb09449a1377e2accedbc69147ca75e927e8a3af13a7989feb92c295e6804d 2013-09-10 01:51:56 ....A 143360 Virusshare.00096/Virus.Win32.Sality.sil-c616908d937a5690f3e9f19588c78ba130f90eadb63f32ca5c3b7e1bdb47560c 2013-09-10 03:08:30 ....A 242688 Virusshare.00096/Virus.Win32.Sality.sil-c68980d3c7ac36b4b9adc8b41acebef9c495d543344ec0014ea998a875a7c877 2013-09-10 01:33:56 ....A 290816 Virusshare.00096/Virus.Win32.Sality.sil-c6cc1aaf1a30f7603d07c937d8276c72faeb3e7c4bdb7154070857aa8a959cfe 2013-09-10 02:03:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c72273351296085088852a5f02c704947075e1180c32641c9dc582cec496621e 2013-09-10 02:06:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c731a6ce84619f060c886e2b23a955379a9e60cc3c4de24d01700607edc7a241 2013-09-10 02:06:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c783adbb7cf6deb5258ea447d1dd4ac5c9a63c0391e0b56ce9c2199100271dae 2013-09-10 02:28:28 ....A 171519 Virusshare.00096/Virus.Win32.Sality.sil-c7a170d2de502da86713c58176df3238a5cbb0fb9fc5332bf383a774a7c81b50 2013-09-10 02:27:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c7a2795adef8ad4eb1088c3c644309fe97a199d0d15758e4525b11cb165cb1ef 2013-09-10 01:37:56 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c7aa60a6f8cb412b903a0b401391e8e639ca98e3e253f332b6731bb32e2acfe3 2013-09-10 02:54:26 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c7da8af6454ebfa19732c9b132f939fedd68caf9ded9cdd10265047a5bc88b5b 2013-09-10 02:16:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c7ef0c56eb7a6ff81ea5d6d174950685a8b080d1737ce5b1c52cf067b19fcbc9 2013-09-10 02:02:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c876169574f51ae0a41f0da217c3404e3f416365a8d18fe45bace5522639f521 2013-09-10 01:48:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-c8da99994d40b76328b697d3a3869855dac46f80f9095c2541f1be42a7248a62 2013-09-10 02:09:46 ....A 84480 Virusshare.00096/Virus.Win32.Sality.sil-c9bdc8dadcd29f3a4497ba17cff85fe52b1cfdbd72ab27fcad0941746019b505 2013-09-10 02:58:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ca1598734935363d8a9de7326ff59089599cdc11db15b4a87e9cf4d88552415f 2013-09-10 02:10:42 ....A 209904 Virusshare.00096/Virus.Win32.Sality.sil-ca2b603f30ab03ad5327ae1235e16aa5eb2a4a88c4ab828e9e9001ed1da75291 2013-09-10 02:25:10 ....A 131072 Virusshare.00096/Virus.Win32.Sality.sil-ca6c599cefcc26d1f8f05a1900ad7f22291d2fef93c945847671b11aae627cdb 2013-09-10 02:03:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ca7361cb3514f32c74039699b81c77ba1bb08f867fdf1d6bfbcb31f1b01d037e 2013-09-10 01:38:00 ....A 172032 Virusshare.00096/Virus.Win32.Sality.sil-caf4cd4aa4c5960f9051d985562d685964ffe5750b3b5663e5e8958de59220db 2013-09-10 01:56:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-cb1277f970c7680711413b6316715d674d91a6ab03653ec02c917be91303f80f 2013-09-10 02:57:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-cb436c56eacbdcb5582705dc47b99552801c127c83f57c02c84f4ae2c3eeb42e 2013-09-10 02:57:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-cb5776a2ccf85406dffb5650395a8a076e85dfe885aa5f2a01bcf27ac271f127 2013-09-10 01:45:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-cb77a52868db93c31aa7316608a8e020d088eeecd8badc2755f8e47567854231 2013-09-10 02:05:32 ....A 94208 Virusshare.00096/Virus.Win32.Sality.sil-cb80b0d1fa944032a526d56491421bb6e36f858b559707d255e2b2d66b042283 2013-09-10 02:25:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-cba08dbe06e6c51e1f722bd0d85106ce552013782392986e1c8760d56fccd37c 2013-09-10 02:07:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-cc9816d0e04268e6f5a6aefa6ca5b9d76edc140bad703063494cecbd81941152 2013-09-10 02:49:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-cc9d47669c85c3bbc1614cbc6f5cb768a059e25ea20855d60bb307fbaa7b5782 2013-09-10 02:13:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-cd542971ced3b20f2a4d72f35858c4d52bf5c60c4fd11acb0986ab76662d2812 2013-09-10 01:48:38 ....A 217088 Virusshare.00096/Virus.Win32.Sality.sil-ce23c56a4eac910951cc7630fa431a1cb9f26026fbb5b21508776bee1e66e80c 2013-09-10 02:06:26 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ce2acf2b1b4b45fda8617adf27ae7e65f6738c3ec2d60074a116e4061c266570 2013-09-10 02:14:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ce68068328aeeb30dd47ddc687298b2c024ee0370b81afdc1358ee439dbd1d1a 2013-09-10 02:33:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ceaa894f4c43baf6cb46f205da5bc204c172e2175d6c2f769ced4b0f0e6611f5 2013-09-10 02:03:14 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-cedc572d6fba2120a8794f052f46e2b9020491b2ff20f4ce4a27334291a5bed4 2013-09-10 02:56:12 ....A 405504 Virusshare.00096/Virus.Win32.Sality.sil-cf44d6359c4da948bf7e1830d352e920597fa393ccfe63af12b6006fe74d9fe7 2013-09-10 02:28:02 ....A 226816 Virusshare.00096/Virus.Win32.Sality.sil-cf88a57b3880c1b7acece10b3540d912af1062054881be2e98281d5a5046e343 2013-09-10 02:29:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-cfa8b4665490e3d37033946f8aaf4492ba3ee6c586f3de5d2e0ec2edc8679c9e 2013-09-10 02:19:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d02f1c45c67e0ef4b364d2d0c68d5d76ddc465c1477ce8d0e8b24a869477dacd 2013-09-10 02:01:12 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d03b2e66d0afc3e095a5bfb52269be509286cf1e90751df940f953fbc13709c0 2013-09-10 02:05:40 ....A 413696 Virusshare.00096/Virus.Win32.Sality.sil-d056bab4baaa25512e48cfceef45cec73ac915dfc61b3619c6f38293ba109a75 2013-09-10 02:29:06 ....A 158501 Virusshare.00096/Virus.Win32.Sality.sil-d10311af1c211ee61598116a153be632a5079bb305ff8474bf49add1e8e3a545 2013-09-10 02:20:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d1693e3892bd297277513ecaf1976a3c04ec916450f883d7543c49a564c33f1d 2013-09-10 01:44:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d1ab326769adcd701dc337af35ab0aa12b4e3ca1fc99f5504250b72917d83aa8 2013-09-10 02:13:52 ....A 481136 Virusshare.00096/Virus.Win32.Sality.sil-d1afbc979959ccdb8a2dbb98f8bddb1082b0138f1c4d1f1e03c39721ca11954d 2013-09-10 02:40:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d1bedfc950a3a18a6d85a2aa2443ad08f18c2790cf6171ed6c9d70155b6ba7b3 2013-09-10 01:42:56 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d2518450adcc08b15a258a070a073416c5071cbad526f2ea508f00f8b1b988ee 2013-09-10 03:08:40 ....A 130787 Virusshare.00096/Virus.Win32.Sality.sil-d292e61c97830e7ca8240ff141535284330a23a5e2cdcfb90aa681d2645ccc44 2013-09-10 03:05:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d2a5e77b15546df6ac8a7e9fb53ebe17ee7ab2e1ae1d383f4713d1be0a7b25cf 2013-09-10 03:05:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d2a80e9b841a743a961fe3865920dfacc34c7674555df9d93f1a6d3e0c07aca0 2013-09-10 02:58:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d2a9b5dbc0f8ffeaad1f908e4ad6ac0fd6c7104f8545efd66bf64a2135683dfa 2013-09-10 03:06:08 ....A 355772 Virusshare.00096/Virus.Win32.Sality.sil-d2bd79f698abc6f9ed025fb72c981ac56355848ee1fccac217e7348dbd6deddb 2013-09-10 02:21:44 ....A 275096 Virusshare.00096/Virus.Win32.Sality.sil-d2c6ba2a4b6ea2127eaf553ca818ab840ec3d835e70900b83663d2d988391210 2013-09-10 02:44:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d2d6453f3760c9d3d32cc5bc07d8b1249273535c702b1fd03986cf671b35cf8a 2013-09-10 02:25:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d2f52b46ad67199cfb52d3d3ea9843a69d7f52739d9e76383af81e040de00dc7 2013-09-10 02:59:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d31bdc0f135509cfdceab4f5bcd160ed1796c370586feceaeb46617720f34ad3 2013-09-10 02:54:34 ....A 856064 Virusshare.00096/Virus.Win32.Sality.sil-d34893081a642c2a639581816258b348abf99edf776375db9159f5b4586d321f 2013-09-10 02:51:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d34fbef12eb7cef5b382ee67a6d61e7657bde43e1c3999b95cad95509679f3f5 2013-09-10 02:47:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d3923c9ec8ee456b76796e9a6a3e53ab30f7e40816f4bae2e1d9ae0144d581a3 2013-09-10 02:41:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d3b08ff11700a4ebf5eb017d391275be48ebe59a74915339b6f65d9fe6cf8745 2013-09-10 03:03:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d3b683d81a9abb5bd679bcbb393db9996e3227ef4eff902e914f0e1c2dc415d9 2013-09-10 02:21:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d3d9f1615b92f0c4969a4c34bcfe44415d775c3d6509c9f44c7fc8d5f807010c 2013-09-10 02:55:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d3e1364b8a2b45f3f7b8cf80133f8ae42e14af46bb761bf1b4a4038609c94f8c 2013-09-10 03:06:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d3f85c493f6d0566a2f8077e506d1a71717ca9609b3889b6b21bb13d5a43473f 2013-09-10 03:03:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d41d29c61f6693c83b5480c51da1aa6724fe6cd5e19659991dad95f1e1b397c6 2013-09-10 03:06:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d4226c2698b8febc64e08ecb0fef1ea52a8445c788e780011cc0ad8018818ed3 2013-09-10 02:31:56 ....A 105392 Virusshare.00096/Virus.Win32.Sality.sil-d42ddd5f044d32ce3bb1a2672dbe2657f65b2972de631758ccc3a155b6b664a6 2013-09-10 02:22:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d4494c09bd5007942c63bb441723738e83294f0164d62dda672d1db8b655fb0c 2013-09-10 02:58:40 ....A 166760 Virusshare.00096/Virus.Win32.Sality.sil-d44b78e394d0c8f2d6dfd59a51937d2185f7de7095b34e17fad6c2d9c8dce395 2013-09-10 02:23:30 ....A 86016 Virusshare.00096/Virus.Win32.Sality.sil-d4527b4dffe8c4d35c77c9597852e4e7f840a965aa9e90553944faf1060aa88b 2013-09-10 03:10:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d4579ba9b8ba4d33af47fc14c6ebc585e3125855643cb737c938de12705edc0d 2013-09-10 03:10:42 ....A 3041296 Virusshare.00096/Virus.Win32.Sality.sil-d45a6cbe01cb5d6590f726f6e95809a17299aae81e356c621187fa661cf58334 2013-09-10 02:32:56 ....A 188595 Virusshare.00096/Virus.Win32.Sality.sil-d472ecb6254abf85f398f64715214953b68d0912511cad0dc16ff728252521a2 2013-09-10 02:21:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d4cbbcde58db9f0e24fed22b6646528b906fd12caeba820765810f48338176c0 2013-09-10 02:44:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d4d6f9be4ddb23d8ca40e737eb86364131c983be71e93c43c7807ccfcf398010 2013-09-10 01:55:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d500d6420aa42612d43159ba2cae4c5a00a6171a1517bfa7a51b73a5e37e1021 2013-09-10 01:42:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d50614479b7b9693207f4a549b8a30e0f19e736530ac1b3bdc58d02fd1b14a73 2013-09-10 03:03:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d562fcbc7513cdedc33fbd863878f281c9f52c3e68bae1f353314fccedc71caa 2013-09-10 03:07:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d5633561bb37cb8ed42ff3f99a3d803e0be2febf9e318959c5ab31dc28310777 2013-09-10 01:55:50 ....A 255488 Virusshare.00096/Virus.Win32.Sality.sil-d575443274ff13a49b10fa860bf7bfee60522fd78f5b4b17241af283035be013 2013-09-10 01:54:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d5773dadbc67af61969b1e7f4862ac2487f9f91de36b8412fbb57a10caab3bc1 2013-09-10 01:55:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d57ffb110c11bfbd9bf247ff149c77b2ed740fb15bdcd487ba629949ed507db5 2013-09-10 03:10:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d5a20eb0d8decf280ccbae7bd3b4b63c1da002747b969eb7238541bbe600995f 2013-09-10 02:25:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d5a6978c566e971f92337b6d9b2abe48d91a32642bdc0b27d18bb69b6de30a0e 2013-09-10 02:49:08 ....A 148832 Virusshare.00096/Virus.Win32.Sality.sil-d5abc0173869fd0fe864655454068c07982a3a89b06cf627aef6a7c7c376ac63 2013-09-10 02:30:54 ....A 3394828 Virusshare.00096/Virus.Win32.Sality.sil-d5b2dc517d5d944ce19badab87ee25c7cfad0da6146d32d5d290710cd7896f6e 2013-09-10 02:28:24 ....A 204864 Virusshare.00096/Virus.Win32.Sality.sil-d5b4288f81c72dae1f2bd6d93a590d1d107474ebba183ae3cf68a17cdd8b2c27 2013-09-10 02:28:30 ....A 348160 Virusshare.00096/Virus.Win32.Sality.sil-d5cab60aa380c8c593b1ec92e8237a5fa9f2a74db00cffe3b7656f657836e6aa 2013-09-10 03:02:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d5dd02d61cfcf7655a4003f62984f0239d2478cae9064d148fcc5dfe38a33c38 2013-09-10 02:23:18 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-d5f3a2d27283bd637ddf5a820c7c1169830b2534f57af9d5bfb8417877b065c3 2013-09-10 02:52:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d5fe1236ab232423bd0144479a2120a019dd085d82dd9e684e907f137d3d64f1 2013-09-10 02:52:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d613c128bf6a75d6736642cb92dce0683ac02ddbc8fd87c430e217de9d376519 2013-09-10 02:35:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d61b8bc551afa91b89097c14755169daed9b75b9e08159ec23b83c51a851cc73 2013-09-10 02:01:12 ....A 613376 Virusshare.00096/Virus.Win32.Sality.sil-d621993f252db59eba6d6776953ddd621f2d0754e7a4c4b0427a68644d855c08 2013-09-10 01:48:48 ....A 2590024 Virusshare.00096/Virus.Win32.Sality.sil-d625d1c7e78b803ffb53245333659b026d8992a930403924203b60842dd32eaf 2013-09-10 01:51:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d629a7b782d65b378fea401d634d1813a1141bab686cc98228a1cfe0db27b0df 2013-09-10 01:52:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d62b8b86aef90a53e66401ff4f689f6d0d57e220ccde6168501a7011a32e9ad4 2013-09-10 02:42:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d63f0f0ce3c436ff9229ed7229053d0c3d41cc8f3222ad1fefa26fba2183b722 2013-09-10 03:12:28 ....A 3195904 Virusshare.00096/Virus.Win32.Sality.sil-d65ff0d5a5e3b8afa839611527a03e70913e8f28ecda9391d6abe56588044c2c 2013-09-10 02:28:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d677e04140a3d90f5ea3aae2cefea9251b86af934db18ba7ce1a2a8714c80358 2013-09-10 02:30:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d67856d55301431a1ec00ff7171843473a94b0bcb868ab0324aef795f5dcc1e2 2013-09-10 01:48:42 ....A 143360 Virusshare.00096/Virus.Win32.Sality.sil-d6901d57bc3923200d7dc9c7b0a95151a02fada16c356524955d58a950f9329c 2013-09-10 01:57:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d690a53139885e8feac545c96c5e790f3ebb1b3707a684c021226ed0f849ac5d 2013-09-10 01:52:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d69b8e7773bd735ce3db02b139477786fc504a69a05857ab8bd2cf589ee037e0 2013-09-10 01:47:20 ....A 130787 Virusshare.00096/Virus.Win32.Sality.sil-d69ef6f4f23136251c7a35a0dd87df636e8306bc7c18f6411043e227e9e37ad0 2013-09-10 01:54:34 ....A 314744 Virusshare.00096/Virus.Win32.Sality.sil-d6c34406357e8aab229fe8ce388c9a7c8ef2501f742b0daf95395a14ca331b76 2013-09-10 01:59:26 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d6e0f88928215b469bc9684b49a39c4635321448460b80061d78dec3f957c9bf 2013-09-10 01:50:48 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-d6eeea2d67e1093adfd56a11bc892f99a697d16fff53786a5f996f0d142d0a67 2013-09-10 02:33:56 ....A 112206 Virusshare.00096/Virus.Win32.Sality.sil-d6f43613b69ba9634e6bb0d763f2c42f275fa81c520a0d7a309e5535f11d61cf 2013-09-10 03:08:24 ....A 140640 Virusshare.00096/Virus.Win32.Sality.sil-d70dbf969881f69f720818a9200d56eef827cd40f17b68502ef9691971b0eaae 2013-09-10 03:09:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d73034e924a5fbf82414b42a91751483480626dd414971b4940c826036e5e4ce 2013-09-10 02:23:30 ....A 141096 Virusshare.00096/Virus.Win32.Sality.sil-d7305a8d338deeabf4f0823157d704c1664553caadb51e38ef4b52fb1ade1a11 2013-09-10 02:34:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d7582c74ed4311e417909ab719817566ec29cd0799b978e68e996f9534bc55e0 2013-09-10 02:36:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d75c678ae2e54d15354d74bd4757609e70520871585dff3527ba13830a796479 2013-09-10 02:22:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d7616521c04343311e28352795f2bd7c567191bc5da6920c1c28103f09f508d4 2013-09-10 02:53:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d765212eb3e0d4e1d045181ad97e7a314c8807545ff15452e97debabb3dfb42a 2013-09-10 03:05:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d76e288d2e8d6d78af8acbf4078e27acbe7927cacfaa340e0ab87832e967734e 2013-09-10 02:54:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d772189fa9077a0e6a545a5fe876816466c38f543c08c7d936c65b8060464408 2013-09-10 03:13:18 ....A 174080 Virusshare.00096/Virus.Win32.Sality.sil-d78cdea798a6324f1dabcd6cda09986bb0b67ca468d10ccfa51ecad994b6c66d 2013-09-10 03:10:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d7a1c138a9de879de1675d22384659a71bc9799ed9e07bd5a5b42cc51a6fded1 2013-09-10 02:29:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d7ce99af3c28f5da46b245e5aa855da52efb63045f553d12dde8367adeee01bd 2013-09-10 02:50:38 ....A 48842 Virusshare.00096/Virus.Win32.Sality.sil-d7dc54334c2b5334f17f0702e1b48487f52947cf941c1dfa801ea35cf7e2efe2 2013-09-10 02:43:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d7dfc51915961036c2388eb57454b01192ee629381dc0132df8ff2c018a1424d 2013-09-10 03:05:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d80ab5c2011b604684910adc881e75bc8a784a7c43cd620be8330e56c0e5951e 2013-09-10 02:41:32 ....A 122880 Virusshare.00096/Virus.Win32.Sality.sil-d81860ff911a24fffeea6c4cbc107e37ec95112268631281a8d07ade23545db6 2013-09-10 02:24:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d8329fa5a23376d5852fd5423ee4961d7a1d880083823b72a10ae76f936257d2 2013-09-10 03:05:48 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-d83cf28611d9aff70932094b48523633cb4a7f80c2a007b88e65fc85fa1669dc 2013-09-10 03:05:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d8b9a3f1c18fefc80b5ef81f1eeb69aa1461bbf00512e5af136cc703fcf17c03 2013-09-10 02:39:56 ....A 135456 Virusshare.00096/Virus.Win32.Sality.sil-d8b9d4cbc4498154e83080eaab37a71fe1f0c2583de993ca0fff9db05d7d0afd 2013-09-10 03:09:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d8c284f77ffe38b7bf743230d6179724941793809d96871fc47bf861192f16ef 2013-09-10 02:23:28 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d8c2be8f5300e5a4af4dcb289cfcbb67894d2947f1b4d23a3d9dfcbdbe504efa 2013-09-10 02:58:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d8d1f4121228b48eb34afde5c413a80a99284db1c95ef0605e694c14da6e2d1b 2013-09-10 03:10:28 ....A 143872 Virusshare.00096/Virus.Win32.Sality.sil-d8d687fac2c455cf1af98255d0a0d980cf3428b1952cbdb9ec05f960c249a2d1 2013-09-10 03:14:06 ....A 104304 Virusshare.00096/Virus.Win32.Sality.sil-d8d8556ad111ad0450065be9bac2c80e6815ab99c43c594f1d01dacc7acb8807 2013-09-10 02:22:44 ....A 203264 Virusshare.00096/Virus.Win32.Sality.sil-d8de70332773c30f457ac902f714ad7a610da6b6f600b323efe922202d38e291 2013-09-10 03:01:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d8e8db0badc2a57680396493886c86324a44b57292766d8393dd9578c2da5109 2013-09-10 02:50:40 ....A 556032 Virusshare.00096/Virus.Win32.Sality.sil-d8fb5720ebeb11700f14f22f6e2d2c959f198d1f6a1c18c0451bf803089c0a75 2013-09-10 03:06:46 ....A 108320 Virusshare.00096/Virus.Win32.Sality.sil-d90b54af0f2ed57044f408c16f2999caf1957f90c5d3462c06bc0d80e279e735 2013-09-10 03:07:32 ....A 232955 Virusshare.00096/Virus.Win32.Sality.sil-d936858d7796030fa99c2b4cef689f795aa7b6aa6a84218783dd99ffaa8dd44e 2013-09-10 03:13:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d94cfbe1faffe8a22c4d5b5af14f528a1c19673149d1fee569b133cc7ad8e57e 2013-09-10 02:48:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d94fe311f4a6e8f1487c2251b95aa076b08551d583b31d6ff70d979c20e58203 2013-09-10 02:52:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d957184b1ca4e3432afa8481973e99561b2920233ddd92d8f4d3651aa3026474 2013-09-10 02:11:28 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d96046ac3f3d7aade7d362e56963f3c55355ed118a57c81c6c05947aab28788a 2013-09-10 01:52:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d961902752bd89504f44ef15843a697c18c390707bda62f6a1b08a55ed9b6790 2013-09-10 01:44:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d9679151acf924f373dc386b487cecd5131640a37b8b6db9a708e39e68d18504 2013-09-10 01:43:52 ....A 143704 Virusshare.00096/Virus.Win32.Sality.sil-d967cb3c9ec1f49c2ad3c869c1505ef50bc64ae17a639feb0558027f67b317b5 2013-09-10 01:56:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d96a00b99e81e8b66e7ceee38e8a669890c650b222280c6dd5e9d23429863c5c 2013-09-10 02:30:28 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d9720451b9a24fcf4db826147f0716d89f45b2ee16a1f9d85ef9c11810772b7d 2013-09-10 02:51:02 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-d97331663d7f50426648089a06f5b5e08051ddc287d7b4f85a6bf0cd7ea257ac 2013-09-10 02:54:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d9748d5c2e89571dfbaa41b33418d12d333173d2415f9738811c5a71f37c6f09 2013-09-10 02:32:22 ....A 158896 Virusshare.00096/Virus.Win32.Sality.sil-d977438ab1b5ec4ed1674936f9f259614bca9814e10a75da61cfcc1108462c60 2013-09-10 01:46:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d98df0f26d4b49de5c40384451dfc3c6681e0eaeccefb6c7981876e959ffd59f 2013-09-10 02:32:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d9a21db36edf3fa1c7deb38dcab4d1e0953fce3bbf92e9386797df426160645f 2013-09-10 03:07:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d9c4a5882cd8faaa9ad159552518995fc1fe40564a6cbb44592ed4af3025c0a0 2013-09-10 02:23:24 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-d9d5dc691b509361895fcf48f7663a0a64d08b557636fde520cb0c89f377f971 2013-09-10 02:45:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-da30101a9fe5f90e19a8cbf46e042c11fe9c971c6ef48add5bc6326a8ae2d915 2013-09-10 02:42:08 ....A 110665 Virusshare.00096/Virus.Win32.Sality.sil-da59af0edd96529969d3d328a403e36d1c5807c619e48dcf55bcda9b523e33c3 2013-09-10 02:45:42 ....A 213704 Virusshare.00096/Virus.Win32.Sality.sil-da993880f471ed18fef3798036b01d8fc89a9a00861055839b7a70b4082dfb11 2013-09-10 01:45:14 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-daa1236672e36eb61a3235d250d04ea1fd930fb5169a77b1d93c4d5dc10f9d23 2013-09-10 02:01:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-daa5b7018a09a2b4f8c12d96e7f61e1cf9f3035de59e52ebc2ea911b627f4eb7 2013-09-10 02:10:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-daa934045b22594c75e061563121960a400fadb5a42cd15ebc1e7d494e8e8f0a 2013-09-10 02:25:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dabb41e8c618ecaabd82cf3a38f3c9bb8f08a3f9eccbd00aa50c4e2a629aa4f6 2013-09-10 02:25:12 ....A 99328 Virusshare.00096/Virus.Win32.Sality.sil-dadb65d070f31bed1cdcad7d2722c55d92717c2f4fe334159f590e3d90cf61f1 2013-09-10 02:43:24 ....A 103424 Virusshare.00096/Virus.Win32.Sality.sil-db0569ce20c26249ce400fc33e72883e193dcaa531793efcd9c57ab068e79a3a 2013-09-10 02:21:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-db41a3a9e994168a6ac517f6398fcddb81fe6f54651e9c06887b712511168e33 2013-09-10 03:10:24 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-db49d48d7a857ddd0db8fca161d905f1dcc4ebf7df2c039cd72730902e2cd8f6 2013-09-10 02:45:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-db4b08903ca9fa99070de41b7fa9144ae80f29d2223c6d2857f0b69a52a4ffb1 2013-09-10 02:30:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-db62d3b7ed2e9c29f76697791d9e8a9ead040374ee1b134a60ea94d865842103 2013-09-10 02:49:48 ....A 106569 Virusshare.00096/Virus.Win32.Sality.sil-db7e5d23f78f73b4c178f5ac7f5dc0e41b667c3c31cfd8a77eb058aa305be372 2013-09-10 02:41:40 ....A 88184 Virusshare.00096/Virus.Win32.Sality.sil-db98dc3ce217af22610216469a59a2790dda32fbd21ac5e80a94167395e3d51e 2013-09-10 02:27:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dba8476cdb9578e377ae0b59a56b440c486542b3aaaa16a04652a28e826aaa8b 2013-09-10 03:08:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dbb09b8e650bce8f6aa13ac280b33affe4e7efd9ca65c2c32f80e8214b44045e 2013-09-10 02:55:18 ....A 93696 Virusshare.00096/Virus.Win32.Sality.sil-dbd0e307c7964432d7f670dbe5719906987b413a4564dc7bbcd353d80826d871 2013-09-10 02:31:20 ....A 364544 Virusshare.00096/Virus.Win32.Sality.sil-dbd526402b047480c38796050bd20b10d78487d42670dd1a4476cdb11369db8b 2013-09-10 02:42:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dbdd57b7a3361bc2351a3ce63c32b154305a16f75c26c3bb751a3e9397d6040b 2013-09-10 02:23:10 ....A 152625 Virusshare.00096/Virus.Win32.Sality.sil-dc1c8b1fa3fc053d35554c64677fc3c3fc1688fcc90e1c6fdc38e2dfcb76680c 2013-09-10 01:43:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dc2588b9330823139795ececc15861cb7c6bd2f3332500f33384cd46e462b143 2013-09-10 01:53:50 ....A 1056768 Virusshare.00096/Virus.Win32.Sality.sil-dc2c891a8e98a7241c52219ae51dfe9b2ead2af6da3ddb09ad7ffe31abeccd6d 2013-09-10 02:36:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dc48c9ca80bba6ffc21e5724b7bb3637d7f77185c23ab9c7bc89cbd81b82f913 2013-09-10 02:51:24 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dc4b5213398045ee0c1061a97e6183fd2d75073d2a2f479e92990cc115010fb8 2013-09-10 02:26:24 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dc693577a91c3ca6fa9ef778f74c37aa3d217f3116fddbdd66e5d7c17876da0d 2013-09-10 03:02:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dc76a055cca8a31a275ea8a4c6a91b8ab513c270720c2c22ed6c62f630cd9870 2013-09-10 03:01:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dc94a0255c34ad2c9954f52dc620236f9d2d7d83a744bb8be3fed3212e7cbe5e 2013-09-10 02:30:14 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dcaac2c4f840f88af46627af5167922e90c7583752e174ab41369a60f16d7885 2013-09-10 01:50:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dcd163a7e9c632184c7c5ac9ff0c9731ab24633d1e3060c7cc6071132bc8a8a6 2013-09-10 01:46:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dcd48f37aaceec7e9a4adf316d306c4ffb3ad8a756c7d658cd872cf738a2a1a7 2013-09-10 01:51:12 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dcd801ce7737096d4d2e9c86a271e19f529c4fcce1ca53bece5b442b5222a4a8 2013-09-10 02:03:16 ....A 180750 Virusshare.00096/Virus.Win32.Sality.sil-dcdc227dc390111a717da6fa75f2a745e98f3033c31f47fe1ae368779aef8cce 2013-09-10 02:12:46 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-dcde45b0bb2adf37d7983700a5af48d1e5c2905c8d7bf7d3dce69c8fd80dddd9 2013-09-10 01:59:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dcdec1303de05cc84671870f18a737ce7c11c09db210607c485df8cbedcfcf87 2013-09-10 02:45:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dce1402c3ab41da735b9af76724c7819bda62b32bfd0368b933096c163c56f74 2013-09-10 02:58:00 ....A 140800 Virusshare.00096/Virus.Win32.Sality.sil-dce7afd645464f4e7e63b93b23c4e16bcf3653ccf606165866cfb3241ee968cb 2013-09-10 02:35:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dcf56eb55b600e1d08e4c310e438130903f9a96539f1485634b65be3d58843dd 2013-09-10 02:44:14 ....A 130787 Virusshare.00096/Virus.Win32.Sality.sil-dd08ce7ceed0c84b8f29bb16b3cacfb2e3345b3f0f79fb8adb1610f0f9024e07 2013-09-10 02:25:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dd0b51fc87f549fadee05bd7db4f99d239982976512e0d96fac7380c4c263f8f 2013-09-10 02:47:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dd1f67641dc37e99ccb3fababed467dce834d4dfe83a4d1cffb21c090d74d078 2013-09-10 03:04:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dd2decaeb1f63e824ae515536579e06e6697ef31d4e20d71f3c736615b31d3be 2013-09-10 02:40:14 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dd3aca7c7214adc0ad2c5945a96ce61c3c81fc3fb9c0b8019f96e3dca0b05c8b 2013-09-10 01:42:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dd4b1ea89e95043ec1644d21af291898ab32e7c3201de079d8c5d04cde591a68 2013-09-10 03:10:28 ....A 312608 Virusshare.00096/Virus.Win32.Sality.sil-dd504aee8ee76994b3f682c9f4b4482ad3c828cd90ea51ed5c06fb660123d0a6 2013-09-10 02:37:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dd7a53a555f13275bbe7e346d3889538040ca71b02b1144b782bbf9c7392dd2a 2013-09-10 02:56:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dd954ce13cfc741028a5c37518410487d5537735110491ee3f7bf6421c559207 2013-09-10 02:45:52 ....A 113584 Virusshare.00096/Virus.Win32.Sality.sil-dd97f5883c3136e4f86f767de5022e436e8165aa7010457123f810287cfa6fcc 2013-09-10 02:25:42 ....A 99328 Virusshare.00096/Virus.Win32.Sality.sil-ddae121e7b3b29f248c15f0d97fc381d4d1f4a5f8009f3c5c267d424e12d23fc 2013-09-10 02:58:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ddcbff6abe786416664e81cda2cbbf055f4ea7f3e693a9c8fd83f2fe1d6d54b6 2013-09-10 02:37:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ddd5b3f0ce3256f34758407a338ad45e4393150e95555760829f900d5b99f4f5 2013-09-10 02:24:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ddeb5d02e9334de787e834a9ed0eb682bf12d8f19ac5c92484e4c2cf29478045 2013-09-10 02:01:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ddf4a3a30cd8fabf6cda2eda25e0bc6ded2865c8c3aa0c17654ac54abaa329dd 2013-09-10 01:51:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ddf6f2c21dbf8ea52d308bd6f7da77fe3609ea71a52644eadf407f5808764290 2013-09-10 01:52:28 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ddf7802afa4076c003adb4b23e7b7cf50d1e5c3c44f81ab5284026e2adfa0ee2 2013-09-10 01:44:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ddf8f55a542395214a0c987b8e5de0fb043845860292c9c4fcf50a28213731b7 2013-09-10 01:56:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ddfc3085e3b9cae9ca81088fa9d0e78258ac4069512bf59388e75c52d33c6aa6 2013-09-10 02:21:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ddff1406d9ec2f28de78f7c8379a224eb6013f0c6b5a8d02766ec2ed3b594f54 2013-09-10 02:30:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-de08d67d6ed7ff1cae3fe349dd99a911c221a51040e6d74a7c4a1d6d5303e658 2013-09-10 03:07:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-de0dd44e49fb13609600659d41a82efb09229f1e09ce57b0b6dbe5239f1d0a74 2013-09-10 02:30:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-de7a3bc8edeb6917248bec20c8c3bf3d1c6cc824e040a8c6dc73f0c04eee6548 2013-09-10 03:11:32 ....A 188032 Virusshare.00096/Virus.Win32.Sality.sil-de97a8b534c08e5d0f17c49e5b2f3f9f3fe54463a4fc7d92602d6f0dee989427 2013-09-10 02:54:34 ....A 208536 Virusshare.00096/Virus.Win32.Sality.sil-debc35b733aca13e22551ad255220dee651f022208657f8348f08784b8225eba 2013-09-10 02:29:38 ....A 127549 Virusshare.00096/Virus.Win32.Sality.sil-dec66c0ca944c8e0205adf23cf2ca8e240012f170c77aa41347ef00f8d58dd98 2013-09-10 02:38:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dece00aaefbd39db77a6aa08ecee2a4d8bcb543935ee393b451e05bf71a85493 2013-09-10 02:29:00 ....A 292384 Virusshare.00096/Virus.Win32.Sality.sil-dee3c49e779ff588ef512de257b44d95ee866077fc569e5deb4006cdea194782 2013-09-10 02:29:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-deea8d60721f1d2a8d89a9153383343e113ccb22359200ff8a61d0b9663d19c5 2013-09-10 02:37:04 ....A 167992 Virusshare.00096/Virus.Win32.Sality.sil-def55f73ce6e3d6d5b723d47ccc4bec623d65312e9f0ce12afa1c7299badb2b9 2013-09-10 01:45:32 ....A 114761 Virusshare.00096/Virus.Win32.Sality.sil-df03c7684f6924573892f73327c1f9f9c0b770f1596c05e25bfb930f270d1f3b 2013-09-10 01:59:38 ....A 206848 Virusshare.00096/Virus.Win32.Sality.sil-df0d9eaa5176aec8ec39111db31c7a57df398762cec1dcc8d0a3f3735310e430 2013-09-10 02:40:28 ....A 106599 Virusshare.00096/Virus.Win32.Sality.sil-df11d513ab3ef9e5be78b811ba094b68b0651224a86c56684ed360683b72ac36 2013-09-10 02:44:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-df18ceba399778c5a9b72e5a815c6c9736362448d41aa409136d623430800e28 2013-09-10 03:04:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-df4aeb8ad659776b265a2034bb4ff718b84be905be568f71d6ef250b14c29377 2013-09-10 02:56:12 ....A 216576 Virusshare.00096/Virus.Win32.Sality.sil-df6326611794e35104e303f9998a6223e7a634fab64d76d204428e2e51008c05 2013-09-10 02:47:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-df717c473aa6f68f46ea19a0f3d8a42fc1ad7bfee2d2ea91ce272bd61c5f309a 2013-09-10 02:22:58 ....A 153216 Virusshare.00096/Virus.Win32.Sality.sil-df85f6ca10c29fc96c07a7421156d7215e2440a2f80bf3ba34fa7626a521c354 2013-09-10 02:22:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-df8be578677e24dd8c53a589fe25f9875a5abcf1ffbf48168f41931348c11c9c 2013-09-10 01:46:42 ....A 548864 Virusshare.00096/Virus.Win32.Sality.sil-dfa8ce839bec33418432fac632f5349cd16d36523d083e2e0e3ea792871e01e7 2013-09-10 03:06:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dfb2a1749c5dbcf0663a63deb7ef68e2b5c6068b56eaa91b68132ab5c0efde7b 2013-09-10 02:41:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dfb986dd6bd5c861b91338451297dde3d7cc4e1bf4c42c83cfec2de2fbf7c10f 2013-09-10 02:50:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dfcca110fd8757a37ec2c56ace9d5a67589700f50aaa6e103dbe7a122d68ebe9 2013-09-10 02:54:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dfda1018bd27feb98e39afb89b801bcb2b70bff19848535f81b2ee74b0a8b762 2013-09-10 02:26:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dfe8f952f0ef819baa6f500b808e6d981fd5969cc43be7568babf5e29d6b92e3 2013-09-10 02:44:06 ....A 266696 Virusshare.00096/Virus.Win32.Sality.sil-dffc5903ae854f7e80ef4de0dce4ff755ce7ec7d2f812b9b1ce1cb98cdd914a4 2013-09-10 02:49:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-dfff5fb905329e59509816e9e218421ba44281d5b45d71a9f88dde821860cc3e 2013-09-10 02:52:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e001665ad914003a6d59f73a7a457400330407ee4f1b192066a945665bf678c8 2013-09-10 01:49:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e019bc6a405582bb1a0cfc815ff13d2b9b758f1c793b1740f158a5709daf41d4 2013-09-10 02:22:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e01d4a9c1a6a1560ee6c37578d422403db3bc4a0db7d13560b937c6b73d28b1b 2013-09-10 02:34:06 ....A 122880 Virusshare.00096/Virus.Win32.Sality.sil-e027327e90af6bbbaa264a371ec2041801cccc66500eb2e5ba49618e49e95d13 2013-09-10 03:00:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e029c626df7deb196b1678fb84fd249aac3b4afe3b8fc1af071d90015487badb 2013-09-10 02:35:26 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-e032b082afc5908b83cc36128a6146d895c2c5a4689158889b669701c651922c 2013-09-10 02:56:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e04d1445ad300f5db4b826be16a277a3c5fac90c883770833aef0eb4720d9010 2013-09-10 03:14:16 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-e05faca13e8204d41731827ece1ed4af399975852d69662902087f8349c0665b 2013-09-10 02:23:18 ....A 171519 Virusshare.00096/Virus.Win32.Sality.sil-e072633c29c6ca64090d8d97280341b4df3f9af3b71c7a026fd524dcadff8b2b 2013-09-10 02:35:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e0729e51e9f18e8d8d768a8487dd40977308895fc65c6a064edc8cfbbc9d1871 2013-09-10 03:07:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e0823cd591eca3bde0f4970def01c76ba240815719651d17706c9ccf6851f352 2013-09-10 02:21:50 ....A 445776 Virusshare.00096/Virus.Win32.Sality.sil-e0aab023e267628e5f9fbfbc6b9d327a33d68037af14745e7a303df743c8bd8f 2013-09-10 03:14:10 ....A 130275 Virusshare.00096/Virus.Win32.Sality.sil-e0b17e403f96b1fc16e6e600cbe9823bd891782ea2f97b8db8507bce1aae6c36 2013-09-10 03:06:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e0c694a4eafc7575661e9e51b305048bf9d27012e9070d1c8c0c36aee970684e 2013-09-10 02:55:08 ....A 140205 Virusshare.00096/Virus.Win32.Sality.sil-e0d97559cbf8957ab43244bc804bff9cef239a09c8ce09d0fef0d9588e797eea 2013-09-10 03:07:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e0f8e998e19bb7dd34de99574532ac7a63d6c2367f3a3c4eb1445d69569e5986 2013-09-10 02:50:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e0ffd9c5973f781a88d10d5b7a1a8783bcb363f1d3b8276a28acaf795ee624e9 2013-09-10 02:22:42 ....A 204440 Virusshare.00096/Virus.Win32.Sality.sil-e12080b8d65026da451f393d736dc9c4b58181721fc0ddb397712d7b8bc9e4a1 2013-09-10 02:58:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e1285fe4954336ad5ae4fdc90a2f769f7e1d4b30710eb6ff90e537098d93c88e 2013-09-10 02:59:44 ....A 358912 Virusshare.00096/Virus.Win32.Sality.sil-e16c5fb861d129dc9870ecd32ff824cef9b562054f4c604cf0c9f3e4a47b74af 2013-09-10 02:28:22 ....A 187072 Virusshare.00096/Virus.Win32.Sality.sil-e1a2cbb1a49d05e740333c985bca3c7f43403d8f653f129ed3bf7f04cefbe043 2013-09-10 02:40:50 ....A 171519 Virusshare.00096/Virus.Win32.Sality.sil-e1b8e169e7a644a605052fd2a4c8dacd02f3c405e7bfa33ba418d5d07d6823ae 2013-09-10 02:58:20 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-e1bf4c6a5b164742ddeaf3943ed68a63487ddc9692c28210bcf15a654e120f5c 2013-09-10 01:49:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e1d4abba3c053068819fb88bda31910c284ac9afb6b7e506bf347c04de830703 2013-09-10 01:58:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e1da93ce6cba69da651587aa7e43d9fe2cc5a3f967e0edaecfa1f347f5dca89b 2013-09-10 01:56:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e1daf21c418938aa2f462c36b19fd926db1825e6a973d9e07b42b7e97122e8bd 2013-09-10 01:57:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e1dc599dbebbf370aa9c29dc0e0f9514a3ad1b8a63e6fd7fedcd6210cb2372e7 2013-09-10 02:32:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e1efa533baf5277f6d26f88518027cb3ae5cd8260e8904786435bee85ff497f4 2013-09-10 01:46:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e1f2ccf0f9ea5c7169064f221b23b5bf18eac0093b828f402b4da10a9d493b9b 2013-09-10 01:55:12 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e1f4a58ad1160ffdae690c5056b63a01c9c758cc56165f3ea771330bf1c92aa1 2013-09-10 01:42:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e1f5a8bddc6fbc52b9393a4325db46f04cd3914ae4af5829ad8da394f05657c8 2013-09-10 01:51:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e1f7af337289dc97d135b0c3ffcf6939489995eb02b1c8b67fb6004becdff421 2013-09-10 01:59:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e1f960ee81eb8a3003fffd951bd1050057ab5f6d06cb5f996f0d40498a559473 2013-09-10 01:46:52 ....A 384512 Virusshare.00096/Virus.Win32.Sality.sil-e1fc3cd41d460ef353d049d0337742fd233add3996fbfa18c0751615f4c38341 2013-09-10 01:46:36 ....A 933376 Virusshare.00096/Virus.Win32.Sality.sil-e1fda12b32487dc70bf15a33d8df9397eac6df028c5b8b89c88bef48ba885569 2013-09-10 03:03:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e2039e2fc19066ecda7de196e2b5847e3a27fe5520319aa22a2a20900feac69f 2013-09-10 02:31:14 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-e21298520d12e55182d5231272c1b469614f15585a3a60767429bcebab4a1689 2013-09-10 02:55:50 ....A 99328 Virusshare.00096/Virus.Win32.Sality.sil-e227e1a187f16c087a8bdbdae97f699ff93c6a2aef575b00be7861f90da1851c 2013-09-10 02:23:28 ....A 225353 Virusshare.00096/Virus.Win32.Sality.sil-e23ae8d7ab3a8ec271c9dec2dc94a0c55ea3054cff1fda225ccccfd34443dd39 2013-09-10 03:02:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e27640868c376cbc1f1d63ef72b13d07affcb9cc94d0707277ba589c99976f75 2013-09-10 01:31:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e295b241bcd0dd4a95ff3faa3cb7cb6f54a48a73b7aa33bf7d62ea77bab49d71 2013-09-10 02:28:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e2985e531afaaca236a12f521f0bc90a97fe11a09883e1b4244a6516d2233a0d 2013-09-10 02:36:04 ....A 94208 Virusshare.00096/Virus.Win32.Sality.sil-e2c2458419a302207627fd1bd928a9260673288e92bdb124e7da97615e0928b4 2013-09-10 02:41:38 ....A 184320 Virusshare.00096/Virus.Win32.Sality.sil-e2d1d9fe9b44b6a744bbe7d587da822330e56e496bc1cc8bb5e713989d5acfd6 2013-09-10 03:12:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e2e7a057deb45ccc45eb96e032a7138f7a73acf0cba9198e9c471c0abf2bc810 2013-09-10 02:37:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e2f073f0e2b775eaf27c3b90e47a5edb0636f115aa5165871a44472a86449d3c 2013-09-10 02:55:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e2f4b2b04e12508eb4305c07eaf08b4fbc45f2273d31ec7cb81efa30237815ce 2013-09-10 02:55:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e2f64b5ecb0639c7c78f74a8d879d8217f4b97de0e4931943f7b08ce3f863267 2013-09-10 02:45:04 ....A 139552 Virusshare.00096/Virus.Win32.Sality.sil-e305e0929d73d731b5db347dbe2d3b4c13f9903b3415067c34d7c40e5c194121 2013-09-10 03:15:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e319f2e0744f6acec26b19db3ae497573108c7ac5432d33c6a66fad3dab07331 2013-09-10 02:53:14 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-e34b3efb8dfb83b5f4e528d9c7a325a1de0e1e76cf59869db4caf362b4b7d7e6 2013-09-10 03:14:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e357ec91a68ce39970a93eca77351bd89e5e6d930335b0e52c371d935e53eb9e 2013-09-10 02:25:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e3596b807eb4083fce1534b9f66684f7406b8dc2ce7ca8f418b7e89a2fa09676 2013-09-10 02:25:30 ....A 143712 Virusshare.00096/Virus.Win32.Sality.sil-e368bbd915934c4a4efd336abc8103a5d9711096f8aa3d16d3ae0e841220468c 2013-09-10 02:40:56 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e37c65389a91ac7ef8fa9e63283bd09c75fe0ff1f716bdeeb4956e7cdb8bb1d8 2013-09-10 02:16:00 ....A 120104 Virusshare.00096/Virus.Win32.Sality.sil-e387f6f3d11b16d4d5984dc6bf2118289f2166c1c50f7a1ed33d2e28d77375eb 2013-09-10 01:45:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e38a62f62098f90aef365bb1ab7d748681ea440a3ff8a23eaa1668fb0c39e381 2013-09-10 01:53:10 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-e38e7d7f31f7d456865dad8c845b179abe2e21ab5f541a61215f5047d1978cc9 2013-09-10 02:20:20 ....A 3734232 Virusshare.00096/Virus.Win32.Sality.sil-e38f3f9ca73926a4f6ce46ae9ed7815b93bd8d1ed4139db999242e612178d436 2013-09-10 03:15:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e39a1f0b135221e5833df93bfe0d0e838646fcc12292fb7786b37f732c3568f5 2013-09-10 02:35:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e3b859613565a3e87b041c89051e5478483c6cb7c3c818753292e260b22a25cf 2013-09-10 03:14:26 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e3bc5e1c7c78d47fd95f4361f08632d09d2d9c57654f0208f40c518ea7580af9 2013-09-10 02:46:54 ....A 856280 Virusshare.00096/Virus.Win32.Sality.sil-e3df04c6846eaf4931d1ad005fc96deeb1b4b5d0ed732a8da2c5182b78f06aec 2013-09-10 02:46:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e3e7b3636cb9c92e827a79744b8c7cc9e4a48b51c29818393a8001515619cabe 2013-09-10 02:30:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e3ef87f5381e63e4e7ab5042f14eaa4b1abc21039f15551f0128d247926ac9d9 2013-09-10 03:00:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e4127df7a985c02b627e9e59b631fa342b29d5970f386fb8263eeb274880f06b 2013-09-10 02:35:44 ....A 154624 Virusshare.00096/Virus.Win32.Sality.sil-e439e3114ffcb571fcd645dc25cb7c0526ce546fdef1ba4f4235c2f2dce9ad11 2013-09-10 03:09:20 ....A 101888 Virusshare.00096/Virus.Win32.Sality.sil-e43c984527a7a7ff27e9c9934c01ef8eaf95e60b6eedabc36f1177c797c531ce 2013-09-10 03:01:10 ....A 174864 Virusshare.00096/Virus.Win32.Sality.sil-e482207f57e1468b716c38e2aabd68a0dec5ccd8549a3a8bfae3945cd3389b0c 2013-09-10 03:03:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e48c990a45a9858e9a4a8f2ba265933146634752e71db6f592b69946319e3f5a 2013-09-10 03:11:30 ....A 533624 Virusshare.00096/Virus.Win32.Sality.sil-e48fc9253fcc3e8d507a487543a4890300899e2a70dfdacf94e6f309e331e222 2013-09-10 02:53:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e4c125e2cc61421e69b0ea08f5282bc5f5b26d755aaf081e5da7529f26626bfa 2013-09-10 03:01:34 ....A 1384448 Virusshare.00096/Virus.Win32.Sality.sil-e4cb8822f03b00c55447f3f0a82197a34f7a92c7885248cab6d739aa9e5f5a9e 2013-09-10 03:15:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e4db8c0781a727e6776d2f0d0f81d1da2628acaa7ba038e5abbf50c9d202a39d 2013-09-10 02:28:22 ....A 135000 Virusshare.00096/Virus.Win32.Sality.sil-e4def5ba0bc00ea15e552e66a9b20922ca3c96dd46d8d0e1eee6948722075278 2013-09-10 02:25:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e4e58eb589a7a56a4db9a6773824c09229e85c864fb00413a77f779650a836f0 2013-09-10 03:14:38 ....A 126691 Virusshare.00096/Virus.Win32.Sality.sil-e50db24259231a86eaef8f9032940232ddf043c3358c9cc1c76c6384bb8ec5cf 2013-09-10 02:37:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e51ae889fe6e0ad7623875ec7b5ed2ac984f822e0340f5e4a54541919ffc0487 2013-09-10 01:44:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e53cd81f5709e2afdde2ee7fb618fc2a268a2d56464b7e114849ab0aba3fab62 2013-09-10 01:54:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e543468f26f2d1d9996da22c9a492eae6cb77a8bb10a25184484b0b177e491f1 2013-09-10 01:51:04 ....A 2347008 Virusshare.00096/Virus.Win32.Sality.sil-e546d588f9d6204686f0bfcb376baca04378bf718ff2dc0914f9b90413cf22e1 2013-09-10 03:09:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e557d51d12dc81074c175adfb08a2586ce12916471e6573074e7495899ba1563 2013-09-10 03:04:58 ....A 115968 Virusshare.00096/Virus.Win32.Sality.sil-e5686310c288aeb1ac2c39c2e1f9b9245e3cd362e79a62669ebdcfb1e5af39f5 2013-09-10 03:11:24 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e56b6556acc1b72e0e5ab15d1ca8ff103198d0a714837d65e5b43b89bcbe7ee4 2013-09-10 03:03:12 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e58c3fbdf2e25bd158b03b2414d75376e474c4827f83e62457d860a2f22bebf4 2013-09-10 02:59:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e5a7f4cdf8745d5d43f54cec02652003e6977bb34a2dfc2f0bcc4b971dc87b41 2013-09-10 02:38:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e5b32fb2e97eb8f64b7430e28994e577e4d5f305e9b75a7235afc3f2b39bba07 2013-09-10 02:30:06 ....A 790752 Virusshare.00096/Virus.Win32.Sality.sil-e5baef2458c1a48d000e361b4434c7c050142134ae96b3f0f3a9ee85549b90fc 2013-09-10 03:02:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e5cc26a81fff1d487647b0bd65bc82ec2e5a179070369e04145da2d5292ddd5e 2013-09-10 02:54:24 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e5ccc057cf20bcf318100b55b542e88fb7bfe9d576873873774f4222e3024d5b 2013-09-10 02:22:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e5ce581ea246b5146fefc483e1a0f17900c5513b6b9667cf8ee4c7ebe07ae3ee 2013-09-10 02:58:34 ....A 106496 Virusshare.00096/Virus.Win32.Sality.sil-e5dd792526b8daa6210e50f0258f6a1a27d3dd042646b83184007d1bde0394d0 2013-09-10 02:45:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e5e043c8f789e328bc4c7ae7a98071c04d7fb0e2891e805b0d9819395189c836 2013-09-10 02:53:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e5e06c44602299aebba050d1fd69bba22625648d6dd22a68dd871823604356ef 2013-09-10 02:58:04 ....A 163856 Virusshare.00096/Virus.Win32.Sality.sil-e5ea474dcbe59eca8fbf425951d1bffba1d07df776f7ef3a2ad943422663aff4 2013-09-10 02:45:02 ....A 252351 Virusshare.00096/Virus.Win32.Sality.sil-e5ef6c90a1b808ede88455d783448ed4e39af6a4eda05b3cb00ce92f3c0066a1 2013-09-10 02:53:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e5f1a20f4892798e680b947862aeada62986938cf3ab97ebee14ee447fe864dd 2013-09-10 02:30:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e5fd4b2d7fc7cae5718bd4a8d0b7356313670a35faae37eedbf3f2fe17100fb8 2013-09-10 02:33:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e60f3f1a2d7f589331766a089d4b6d6c93c9c81b954c8550c0b1e23fca12bd0d 2013-09-10 03:03:12 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e640ee3e09306f21b08a93bc7c0b92c7128e9e17d60754155838bc59ef21619f 2013-09-10 02:38:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e65265c4cedc2bfa02ea9f56d78239c0ac214ef83c06c5083eb1f806213d8471 2013-09-10 02:37:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e65ce14b364193f35612fb569f4942a15eea8ad31df808a50f890158272c2f4a 2013-09-10 02:45:12 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e660861bcf301dd72d7a99371d58c0e4c6684239d08f72cea45593a0074928d0 2013-09-10 02:22:04 ....A 131676 Virusshare.00096/Virus.Win32.Sality.sil-e67c876c1dff44ccce4368e9b3b904962d326e6f270350dea67e1417bfca0aaf 2013-09-10 03:14:54 ....A 105984 Virusshare.00096/Virus.Win32.Sality.sil-e6ce959061a0b162783324562bbf22706abfd7751a30262d23508fee2fba9677 2013-09-10 02:22:52 ....A 868352 Virusshare.00096/Virus.Win32.Sality.sil-e6d1097304bb0e65f7e602d0d7f15c068d8d753378843a6dfae2bfe19c520be4 2013-09-10 02:25:30 ....A 104304 Virusshare.00096/Virus.Win32.Sality.sil-e6e0e4c944981b7c199b50f9d0ed9d7f3e869ceec55d590ce1ee8333e39837fd 2013-09-10 03:00:28 ....A 134144 Virusshare.00096/Virus.Win32.Sality.sil-e6f17ffed6ba0e7128cb8c34c2a737b23be5d1cc3a3679c4f4f3cf173bc7d8db 2013-09-10 02:58:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e7167fff1d6cbe06f611eabb6ea61e3235219f499d947e586a63c6b39632eb5d 2013-09-10 01:45:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e7251f8966833845045bd508b8a8d5c60853836d206ec67b8d3624fb09662b60 2013-09-10 01:42:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e7257880c0e490f14d356b811c6f4dd014c53cc489f310cf371745d250d23401 2013-09-10 02:08:56 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e727d6672c30f34a53e8aa50ee2fcf15a9c5b4937326fc7b861b57407cc79aa1 2013-09-10 02:08:56 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e72c5d448d9d726fd1b402f98dc3b2e187ffd31ce783cea368d4e96ffe79e658 2013-09-10 01:50:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e72caa8fc23c878e3f389193e87927b3d468d11004df66be2a94c3022edb9581 2013-09-10 02:08:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e72f324301e1c236888b2adf450adeb54709670b7c8bb0e20a138c5e78039c49 2013-09-10 03:11:46 ....A 305056 Virusshare.00096/Virus.Win32.Sality.sil-e73d610e58cd73783234b6d32974b24a904041cec8586d929d4c7b7df6f6d91c 2013-09-10 02:34:28 ....A 715616 Virusshare.00096/Virus.Win32.Sality.sil-e749321c38f91c7d4a5f3c1189e6e30cf79435e8392cf677dc2e8a03a2284696 2013-09-10 01:46:48 ....A 107296 Virusshare.00096/Virus.Win32.Sality.sil-e74ba323211ef82e1fb3e80625fe4616102b5fecda58ccabedbbb8437ee9b42b 2013-09-10 02:46:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e755c19a4222f68b7a0329db75eb94c00995e988a7959dc50d7cb4baa0077b91 2013-09-10 02:34:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e75cbbf31b3fd77e8a269d948368494b9c8f437ec79363067f2b69b6d4fcef3b 2013-09-10 02:28:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e77ec55d7c84529cd7bc1b7582bbd1b8dd74e453334d672ea864b4a531cdc111 2013-09-10 02:48:18 ....A 3716838 Virusshare.00096/Virus.Win32.Sality.sil-e77ff6b221cbdd3d58d826461c4fc163080c130fdf48541d85e77c75615374ac 2013-09-10 03:15:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e78b655702d8f3b0aa583b52845e97ceada66e496d6517ddebace7b76c3b3149 2013-09-10 02:23:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e79c878e2dc64078c0a96490b4ab634c21a71d04dcb53df0a8d7ff828c9dd7e8 2013-09-10 01:52:48 ....A 360448 Virusshare.00096/Virus.Win32.Sality.sil-e7c33c7c545e40b70b9303e7d74ae0a9440c522dad52f77ffb9a95c8bb92ddd8 2013-09-10 01:51:44 ....A 99328 Virusshare.00096/Virus.Win32.Sality.sil-e7c55ecd4da5fe75779863fe86dd5ba51d377c37cb0bfe3257f006c0fa7b4244 2013-09-10 01:56:00 ....A 122880 Virusshare.00096/Virus.Win32.Sality.sil-e7cc2b0e3a21141031db13a45419201232feb85598528f15ae0637435a01dcd1 2013-09-10 01:52:54 ....A 369968 Virusshare.00096/Virus.Win32.Sality.sil-e7cc51a3009c8390e05492427b0d61e017e6e84174c6028ba5ab8244a6f9cb7c 2013-09-10 01:57:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e7d1e913a54d494c39228f2df038b06012b8db4c7277012d33810a1ffac5bbc8 2013-09-10 01:56:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e7d292f73311d6b7681e12dd2ba429a79760984f81043afb5ac3d5be2280b4c5 2013-09-10 01:47:30 ....A 290304 Virusshare.00096/Virus.Win32.Sality.sil-e7d8fdab136c89fb4e6a2bfbb2351b4f6fc7aa6b800b4ba840c246847ce86228 2013-09-10 01:49:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e7d9d7a9f23cd9d4a645a6f6d20fc9f367a25816e13050f90832ad5c321b15e7 2013-09-10 01:44:56 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e7db8f7fed3776dd0d0c55f8d75c4faf33146420af06aefe8e2e263b8ed054cf 2013-09-10 01:53:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e7dc5c4961f747ccfe3555fc825f33a1587140b3a2b82c17a2824b60c23cb6ea 2013-09-10 01:55:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e8029094371dc1d928144059fdf414fc9a8f3c4f3aafe4fcf901099c6fdec828 2013-09-10 01:46:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e802e87f7e80c5a23e26766d508555d55a89ad0c54ec7bf9e4cfbec8d17c64fe 2013-09-10 01:50:08 ....A 130787 Virusshare.00096/Virus.Win32.Sality.sil-e80429c7d98414f2607263611185dfadb891c8ad3a512167f2f3bd99149c8bed 2013-09-10 01:54:18 ....A 3366912 Virusshare.00096/Virus.Win32.Sality.sil-e80eb328ba21b73643e17ac0b75428fccbd0594d44e295803ec96900f969d8b7 2013-09-10 03:11:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e820619e47c108bfe601c30dc50fdfd9cf1543723b698aee509a986abf1288b1 2013-09-10 02:37:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e825753290b4b0a3cd1fcb3ac2c41a7c49c2949d8f4fa12dfdf2d749a6468f08 2013-09-10 02:41:28 ....A 377344 Virusshare.00096/Virus.Win32.Sality.sil-e83279e078db83dc9ee3461852961069846aa87af90e177e0c5d08b0ae13b03b 2013-09-10 03:10:26 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e84a47d9c139b661cc744026f51e394583f68ff525aa67c92facc7f9f04d1ea5 2013-09-10 03:01:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e84a868b9197e1c5fc0c79124a774b0c5e82a6fb001c67eaecc15e0e2ef03fe2 2013-09-10 02:37:00 ....A 218984 Virusshare.00096/Virus.Win32.Sality.sil-e863207312e51abff751650f752b4340d84098afc177657bf4c10932f925086c 2013-09-10 02:33:00 ....A 236544 Virusshare.00096/Virus.Win32.Sality.sil-e87c83b7e9fa6f95b3b106b40babe35defa2cad338f9678e3bcab77df497d650 2013-09-10 01:44:56 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e881e92c6e2c9b60af30c74856b4e121252b38eb7dcf25404c9771475752d4ee 2013-09-10 01:52:18 ....A 164408 Virusshare.00096/Virus.Win32.Sality.sil-e8865903f00f600b880c5e6c0c2d9635e1eab7abca65e5e5cb1d8db27535eca2 2013-09-10 01:53:56 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e8892e0c1de71d8f154369dfa16f6fd4288bd6f62393aa53b7d52d6ae08b3140 2013-09-10 02:19:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e88f706f0d6ee9452689b3cd6285bd0fe43d0d0fd787a51d00a91cc087089b6d 2013-09-10 01:50:50 ....A 139552 Virusshare.00096/Virus.Win32.Sality.sil-e8c5c253a31c797374cea215f4a423b977d7a305d52bd41d0ed115edac6dc194 2013-09-10 01:45:36 ....A 376376 Virusshare.00096/Virus.Win32.Sality.sil-e8ca274925486c89d837a77c4dfbc007c03eb7e1b109224a8eef568a5d7c596d 2013-09-10 01:46:10 ....A 125440 Virusshare.00096/Virus.Win32.Sality.sil-e8ccd9ac9ee2823018d2297670f07929131b2e23e3c44358389b757b630bd32c 2013-09-10 03:07:42 ....A 282624 Virusshare.00096/Virus.Win32.Sality.sil-e8dd0bd2136832d692c2850aac32d8e31e7d2da8aec421cde21b9865c3cffe5b 2013-09-10 03:00:00 ....A 224704 Virusshare.00096/Virus.Win32.Sality.sil-e908087a20f0ca9e4f4beeea238814ebb04cc8a055c8ce6c69d5317613a2e0bf 2013-09-10 01:55:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e923107233cb5162aca632cc15657536047ef772c3d5af3217f62d2d8709ae06 2013-09-10 01:45:26 ....A 156968 Virusshare.00096/Virus.Win32.Sality.sil-e9236873116c780a7994be003ce25d02f8d2b55d8a8a03db6a3c49c4db470b3d 2013-09-10 01:50:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e92ccea23eab7f7a77838e3cb48c26481a505694eae8862178011a3290eaa0f8 2013-09-10 01:50:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e92e2ba1c5fef84ce9d5215178625214993402010d4b9d6b0e82929f8a28e8e7 2013-09-10 02:36:04 ....A 99328 Virusshare.00096/Virus.Win32.Sality.sil-e941e81a55c9247aad886553c90a2a21d86c29139e838b4fa0d886abae941d99 2013-09-10 03:05:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e94551489c91ae1bdff3691d83ce79ec9fd75700da54c65db47e98314e381c68 2013-09-10 01:44:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e961dfb59da3886eda9f01fdc3d60d1af34623649f03722eb7584321c9410ce5 2013-09-10 01:42:34 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-e96495a2050f93062fc434ac8c21e0ad090bd83ca12086e7ff1fab95b381d823 2013-09-10 01:56:20 ....A 222207 Virusshare.00096/Virus.Win32.Sality.sil-e96a31983b3120269536fecb132c4115d98e80fa6967ac233d2e4cdf9be432b5 2013-09-10 01:48:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e96ee350168d3e0c009546ea7ac41995e7d791dd85d80dce0eb65f69dab5b213 2013-09-10 02:41:16 ....A 130787 Virusshare.00096/Virus.Win32.Sality.sil-e9856a2f3783aa9076cff86d2449fe0eb462df2c96c161b33a716020074ecee1 2013-09-10 02:25:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e997d62b038971b6179f17b7e8be14301aa3f6b346663a15761b501918980075 2013-09-10 02:55:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e9b4dccf9a9124838102049a2b3c4a5596f3ae840d3c2b052d72f78b1c263c9c 2013-09-10 02:28:36 ....A 162552 Virusshare.00096/Virus.Win32.Sality.sil-e9b9ceb52a2fa3cfabccd5f2f4f331f7e45e20a3d42326e3b10817846182e29a 2013-09-10 02:54:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e9bf9eaa5593383dc4a989f324f1d2a361a3e6ff19a9f4778d218e413515e762 2013-09-10 02:55:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e9c45003d9f89d3bfc57cfc47069b6fb7f667206f10eaeded8eef80c96541a29 2013-09-10 03:11:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e9cd759debc8c27dcfd4fa085eed0300a8c782215f67e22ab061abb9007798bc 2013-09-10 02:53:18 ....A 136833 Virusshare.00096/Virus.Win32.Sality.sil-e9d6f1e1db0a68121bf637159f0e24de12c3d5d360dc07380b5651317a7041c0 2013-09-10 02:27:14 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e9dacff799e216178d1fd79d29f3c0cf3c8aaca27a2e78229083bdf417d32cdb 2013-09-10 02:24:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-e9ee4d5573deae302c938da59a5e039e58fcd80e677881165d9681708bfc7790 2013-09-10 02:28:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ea05dd9bf59a5c1008bad2c2dcfbb6d6aafd14a4d9b4c617ed73271f5f36a924 2013-09-10 02:46:18 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-ea3190bbc6c778fc98a3c7e65ac98da0bd0692273d1914605645aca6fb1a1389 2013-09-10 02:36:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ea38efa4e895efd39349ee35e7ad2e48c4241da2fdcc02c9b985f5a533e598ef 2013-09-10 02:26:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ea599cc80fbb7a2eda8257dd6d6f137d79dbbc217dedfb0c1a9db4a87f0e913a 2013-09-10 02:45:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ea5de2e0c15f21c02b47485642cce9dcc842bd6c453d115ee327fd8a32b76839 2013-09-10 03:13:26 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ea6573822c61e50173975642d40423401b55d7ddb7b269cc24f4a705df466341 2013-09-10 02:57:06 ....A 812696 Virusshare.00096/Virus.Win32.Sality.sil-ea6fb5ed7cdc331eaf6e1e0fcb8527b5bb46acdd49ae735047ab339bca610b7f 2013-09-10 02:28:22 ....A 113724 Virusshare.00096/Virus.Win32.Sality.sil-ea77e4fd528d218f8f50ce99be4ddc9aa9dc59b5d1410b875a5f775813009736 2013-09-10 02:48:44 ....A 319840 Virusshare.00096/Virus.Win32.Sality.sil-ea82568e2d73ce030beb3bfea3e052e50c7b53c812ef0a73bbf45ad569b16542 2013-09-10 02:57:52 ....A 94112 Virusshare.00096/Virus.Win32.Sality.sil-ea89dc722d3c9c8cf76473ccecaf8a7a417656e587bf48a16c97e00048e8662c 2013-09-10 03:12:54 ....A 1746632 Virusshare.00096/Virus.Win32.Sality.sil-ea92b0d6549bc8ab4a99b866f8b8a117e56e918c379872b7c4bd719f71ad389a 2013-09-10 02:40:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-eaafc732d9293ce2cf74fa43f631cb7c8e9f7409196ee05145ab2fdaedd1b709 2013-09-10 03:07:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-eae097cb495015887265ce3b2cbf6166cccfb162d2af5743117161cfbd5e24f3 2013-09-10 02:58:46 ....A 1164856 Virusshare.00096/Virus.Win32.Sality.sil-eae228ad3144d0015b4fd06cfd5b3fb9dceb5a60d86ef7b7649d15947880f018 2013-09-10 03:04:20 ....A 114761 Virusshare.00096/Virus.Win32.Sality.sil-eae42d1ba77dc534f549ce2274042303d92445b4adfc639e0219d4127cc8837a 2013-09-10 02:30:44 ....A 135456 Virusshare.00096/Virus.Win32.Sality.sil-eae5aaca273bf8ef48aa9a18eadeb85332a02b643d5e744d0976dbfd8e63c79c 2013-09-10 02:40:14 ....A 660848 Virusshare.00096/Virus.Win32.Sality.sil-eaf297d9d2d7a84b75ba4bed7a83bfbfee19d42e37826855ceba9768cbe57576 2013-09-10 02:25:16 ....A 200192 Virusshare.00096/Virus.Win32.Sality.sil-eb0cb99534e74aa3e85d9e000c079114e84a73023226845c132fb6fa66bb9833 2013-09-10 02:44:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-eb0eee535551b4188d7e49e9ddbfcf110aaa78569f19adbe3cc13f10399b05ec 2013-09-10 02:27:12 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-eb1224b3b628266b94aa7de740bf29f701a732137e8f1dbb2df6378b29446db9 2013-09-10 02:42:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-eb20f0ef1745efdd83fdea76e97ab2e610a9389a4bf213ea79032102663170e6 2013-09-10 03:13:54 ....A 381821 Virusshare.00096/Virus.Win32.Sality.sil-eb4beb3c41ac8483dfbc9ea6cd610e3444b9de0e479f63de3808f54a5c94c2da 2013-09-10 03:00:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-eb4beb7cfaa4632a7cbfefff690ec19aac0fd8dde33d3779069234eb00789a07 2013-09-10 02:32:20 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-eb617410792f808edfb3f054131f694f0db54c7684b6b922d45f4342c092bba0 2013-09-10 02:41:34 ....A 98304 Virusshare.00096/Virus.Win32.Sality.sil-eb6bb33a6f987b1dee97ebdafb102451698022f268e19abb34b7ab483d708cd7 2013-09-10 02:33:22 ....A 134400 Virusshare.00096/Virus.Win32.Sality.sil-eb7fe06be0dd86b89918b94b782d752c81d59e4f51e726ae2ae8e2a122fa5056 2013-09-10 03:14:12 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-eb850820bc6d21fa53ba9aacd828774d0c9d6c8967894117254aad9953b8c810 2013-09-10 02:26:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-eb894a6a98219490c6b40a8f5f47560b4b4119242308ab3108f0804d853382df 2013-09-10 02:27:24 ....A 397312 Virusshare.00096/Virus.Win32.Sality.sil-eb95fab6df4c4ee619ec5d6a3aa31ce4a0d715cd830d5a2eaa8098f439c386d0 2013-09-10 03:04:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ebad8033cc970128f63a773d7c4bf1f51448d1c4ae01e8bec8d5fe08ce7bec04 2013-09-10 02:57:38 ....A 331776 Virusshare.00096/Virus.Win32.Sality.sil-ebd6c8d47ab5da461fe145246457d9e3ccebde9ef6161c926d43402d13509b14 2013-09-10 02:30:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ebf6d203756c7eddd61950e8496e11571611b6c3d93750051dc10747f684d897 2013-09-10 02:27:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ec0ab49387018f903e9cc97a6eb7239e8ce145d111cf8003b933f18e4b35dcdf 2013-09-10 02:37:42 ....A 538624 Virusshare.00096/Virus.Win32.Sality.sil-ec1272756fb179a3f12a67ae5e217ee63624050ecf53fe060bf65b87c724e52b 2013-09-10 02:55:44 ....A 197177 Virusshare.00096/Virus.Win32.Sality.sil-ec2ac2e6429fbe67b2295b8802d8a357f8f4feff98b5b99112a1c95bd6146a83 2013-09-10 03:02:40 ....A 175615 Virusshare.00096/Virus.Win32.Sality.sil-ec352016927659f8c72515a43bb5e0a1822532eed0ef1b7e849a77a570df1ccc 2013-09-10 02:29:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ec44973b49dc7cece798a9c7926189973de5660fc0c853dadd950834b541cfda 2013-09-10 02:29:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ec470b21abf96fbe402d9d4c233b720eace260534399574e31b094abb77ba554 2013-09-10 03:05:46 ....A 7645596 Virusshare.00096/Virus.Win32.Sality.sil-ec6f34048b91a97e4d92cf171e9f4810d8c5af1fc4e7c48e8510c0e6933b41d7 2013-09-10 02:26:12 ....A 763970 Virusshare.00096/Virus.Win32.Sality.sil-ec737c579460c3aae42c1d33b671f35157b81f95b4588b182702be49c44a9215 2013-09-10 02:52:44 ....A 214816 Virusshare.00096/Virus.Win32.Sality.sil-ec791abfc351d463c6f1f7886d91fb8c786736af8fe6297530586a7ab54c8a66 2013-09-10 03:01:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ec7e1385052743bda38aa4e296f524ca26494f75b1a830950e9c5786812ba9c2 2013-09-10 02:25:04 ....A 233105 Virusshare.00096/Virus.Win32.Sality.sil-ec866f9104fe041f66d26b22649d3ce36f36a0fa08c33351265bfd5bf10c549a 2013-09-10 02:37:48 ....A 99328 Virusshare.00096/Virus.Win32.Sality.sil-ecab3eb7848fde5a7ca2468f51e81a65807dedb862466aa50dd44804157c6260 2013-09-10 02:26:36 ....A 905216 Virusshare.00096/Virus.Win32.Sality.sil-ecd2c80824aee7a38789187d7320f4d6d8e331cff32020da1eb031ca478baa94 2013-09-10 02:53:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ecd7ae04b2df881d6380dbdb4db426b6beabbf180db1fdfdee2e6ecff61653ce 2013-09-10 03:11:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ecf1b0039b1d755955f3f69a4a312b8ae76a9a1abf84daec05a3776857798c47 2013-09-10 03:11:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ed0482f13920cbac18eb78fd1e7baa918d181c6cf76c34f58fa0fd3271e83efe 2013-09-10 03:08:36 ....A 221587 Virusshare.00096/Virus.Win32.Sality.sil-ed052c64637c8c298585b2b8b68020933f9fec0a265a54512cb98fa26e018161 2013-09-10 03:01:28 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ed10a3dddb0dce3732413f1eaf6a0ae660fbcfd14324d9c6440c67204efc392c 2013-09-10 02:26:40 ....A 126976 Virusshare.00096/Virus.Win32.Sality.sil-ed6a7a7c17e781cb8792abaca16b044c1d0cd155727c8d9c83f7e1683af4f1c6 2013-09-10 01:41:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ed796cefc2e10267c01b38ea7942ef1748cdeed70e99cd8a41e5117d3c3c7990 2013-09-10 01:42:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ed7ae17071255e08b555b1bb1eda4fd0f8cd06c7127af7268e4ca232692ee97e 2013-09-10 01:55:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ed7d9e79732bc3ac5834df7245bd583362d34b3436b6a5853a7f765bf47e5997 2013-09-10 02:27:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ed9a60ddea3341d390ab243fd6446967cbc2ed70e313b998c5f08da1f438975d 2013-09-10 02:48:38 ....A 180605 Virusshare.00096/Virus.Win32.Sality.sil-eda3329201e42ab5dace61d52ccc38662522615e44241c65c58cf8f1ddfe1376 2013-09-10 02:24:24 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-eda7a6869bbf49f3021aa331a94ed69fd57bd2e3853e1939fbe2a1d5053081d8 2013-09-10 02:45:40 ....A 144384 Virusshare.00096/Virus.Win32.Sality.sil-ef0720c1053c140af2c518c156cd679c5a9578a90647f49b316f9076e23b5afb 2013-09-10 02:59:46 ....A 1386712 Virusshare.00096/Virus.Win32.Sality.sil-ef08f4ffbf302649b31e155acbe0e13c2f7c63c658beed5ba9556214e72ee87f 2013-09-10 02:45:42 ....A 114688 Virusshare.00096/Virus.Win32.Sality.sil-ef0fee435148666948ec01e724d16c468828c9f34242b630b195a82e7a4c3511 2013-09-10 02:46:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ef39408ecdff9cd097413c950c81174d6db233e623548f7bfee1e29ce453ee82 2013-09-10 02:34:24 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ef3cf52e37f29b2829bd4abc5aaebeb158612ca3cbe621c75ceedbfe928bcf38 2013-09-10 03:11:58 ....A 184320 Virusshare.00096/Virus.Win32.Sality.sil-ef5026e47b1c75b461f96552f9fa1e6211c489170513df22c7883852f1ae0f2c 2013-09-10 02:33:14 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ef5e5ca205698ff714b3651b2514015ee14cc952f9bd6e21b0a5b8a684929019 2013-09-10 02:16:14 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ef62775b0be9cc5d0ef61796337ac6189327b88dd523ef22bfda0bdf634b4bfe 2013-09-10 01:56:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ef6877e4000e04882f2ddcb68c37dab2f4f3a06cb0ab110cb7734fb4c7d7afc8 2013-09-10 01:50:40 ....A 489472 Virusshare.00096/Virus.Win32.Sality.sil-ef6ad0d182b5097963845610f80b2ff964cef0af65b4803a16ccd123be848f14 2013-09-10 02:56:16 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ef704259005e7bde054233a254a6f0c98ae8c2a2674ca9a7d70c9ab53c4dbaf8 2013-09-10 03:03:00 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ef7c441e9f1247529a3c629e0798b8fdcc502c6829d02dc817429a259d8ef732 2013-09-10 02:24:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-ef924c4250f91e2b580349efc6126cab1524e4899ce8585d312ea854dfd45a2c 2013-09-10 02:47:06 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-efa1d060a21661fe0a169a6bcb90dd0e1f53d1e787503a892a0e60539f00788a 2013-09-10 01:52:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-eff88cee1090b9bac0cec9369f257d96ca46488aefd41b26eca34539b7311c2c 2013-09-10 01:57:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-effaf49ca896d44125cd706ee9f6cdb291ac0c047587f023fa6bc3617265d750 2013-09-10 01:42:26 ....A 2036214 Virusshare.00096/Virus.Win32.Sality.sil-effb70692e9bafb419df1174296199718709f32634a4bfdcc9f1ab67e5d611d5 2013-09-10 02:15:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-efff68ec1eee2ebf572d4d6d5f5f0b8e9a35154015d0b4f802cd6a7d2db3d4c6 2013-09-10 03:06:14 ....A 116396 Virusshare.00096/Virus.Win32.Sality.sil-f01755c9027b6670e71c94b4b9c1cb1854b1442a9227d5f0d5e4b271be964be9 2013-09-10 02:59:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f0280d6ed1ae4075c3ec0f91bcf55166c78e52464b7a65c0fb180ea0ffba763c 2013-09-10 02:40:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f03456b670f227ed93d8ec120afe6da57ee995a472473e48ec67bb0bd0ce3fef 2013-09-10 02:40:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f03d1222d627792925c2a41e315186e34c89da3ee597f918fe79499df558314f 2013-09-10 02:29:56 ....A 651264 Virusshare.00096/Virus.Win32.Sality.sil-f043746f2958e50d551bc612cd6be43b62fdc98009cc4bf5b84b136c2db83e04 2013-09-10 02:38:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f062cd8522f78e20520bc57fc0e8156088c2f10c2ea2bbfe165629ed211d34aa 2013-09-10 02:55:54 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f06a91cedaad27dcad0c36762b2643701e668a45d86d16c67a411252a8ee0def 2013-09-10 02:34:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f07da1df826e1dc6a3b0a1a98a12511c0d55937db88c52de0e29bc176e279ec3 2013-09-10 02:50:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f080a3ecb37e7add251684091a14ba31acfd926557bfa40b1a96a471ad528a3b 2013-09-10 03:14:42 ....A 221184 Virusshare.00096/Virus.Win32.Sality.sil-f0a090f49f71dc0df0fa3a6fe09a84c7644c9fc6c1e2a5ad4903f9fe2a5f3229 2013-09-10 03:00:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f0a1b68c5643867f4e09406e08c44476509a681e549609ae22dd5249ba44dbac 2013-09-10 02:27:14 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f0d91354af3e7695c59dd29d5526d856fe3c7f87b85b9b6f1eeaac70910bdac3 2013-09-10 03:11:22 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f120b94fe52a2878d28d9e60a808296c7d8a8ee20b938fd6edfe44e549237c63 2013-09-10 02:33:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f1483de9e382751e5f1f557c4ac7aa35b23d142f24668954f3a145eb0a48f678 2013-09-10 02:38:02 ....A 523056 Virusshare.00096/Virus.Win32.Sality.sil-f148764378fecea83b02a10e4071bc8cd8187f2d23b2cde4452fb5f8c4634fc8 2013-09-10 02:30:52 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f163fa53787d27ebf885e2d1e05a42b3c104a4e77e841127427f89f22a2ccc24 2013-09-10 01:39:34 ....A 98304 Virusshare.00096/Virus.Win32.Sality.sil-f26158479125910c7e5b85c60e05bf6c00c5946012a571f18b71d81d7b8d2556 2013-09-10 03:04:04 ....A 596448 Virusshare.00096/Virus.Win32.Sality.sil-f40e0e4fb50706a3b227cd584075a81759039498cc73e41df1c13d632b680f1b 2013-09-10 01:55:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f4b01fb2a044f75c00a7b860304aa2cf16ba72d656e0d68c0dd8acb405d837b9 2013-09-10 01:55:10 ....A 190676 Virusshare.00096/Virus.Win32.Sality.sil-f4b91d8a9dbcc1f918b632df5dd3c77c95aad4e5f9daaab76219a4dcae9fabf7 2013-09-10 01:50:26 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f4ba538d2c858b17d60604651a335bb1e93e4e70422321ef0b98adeb64dac3ec 2013-09-10 02:34:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f4ca5e723c31d86d02e4f601ec4965523bbf2c7fc63dbde8a7ebd1980889efa3 2013-09-10 03:13:06 ....A 483856 Virusshare.00096/Virus.Win32.Sality.sil-f4f0682f954340101ef7190f8a2042403ce88a0699f9cf96298e45fa6c248e2f 2013-09-10 02:38:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f50c2c6048b434b73391e870a4b79b4882a467a19b7434dacb28f4dc5ae8f44c 2013-09-10 03:15:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f50c6aafed72f1c1e5ee1113187f70de4d93228678ca5ea8ccd6c0ab4566dfcc 2013-09-10 02:46:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f514ca5d924aef21e43dcb2e8dc9700538180e56e36b0090dd1922593ad1ea5a 2013-09-10 02:47:10 ....A 2686976 Virusshare.00096/Virus.Win32.Sality.sil-f528c56a3e001f74eaf9f5beb65d97bbf6d61176f72bb73372d619c1aad1d090 2013-09-10 03:07:16 ....A 74240 Virusshare.00096/Virus.Win32.Sality.sil-f53b242519f09fdfad05295d4afc7371f77fa8f8c742bdcbcf7fb2739fa028f6 2013-09-10 02:51:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f55118a0273d5f2ff4ceb514c78038cf90ae8935b9c9f51f4af3f8f9a3e57e39 2013-09-10 02:24:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f58b9bde94050428950152d0bb20bc62cada90542d1c7042fa5ef1d832d3dff4 2013-09-10 03:10:48 ....A 124581 Virusshare.00096/Virus.Win32.Sality.sil-f596c738055fd5cbac0291f19de6c8dae81eeb304c837ef07b75f984e7e5bb59 2013-09-10 02:46:22 ....A 1082424 Virusshare.00096/Virus.Win32.Sality.sil-f5a89e2db2d76ec68a8add2321909dca85135733f146e7b1bf507a21d5e54ef4 2013-09-10 01:52:28 ....A 279555 Virusshare.00096/Virus.Win32.Sality.sil-f5c585c85faab1bb5c4dfc0500abe1375e235a9c3de2e2c4fa2fb780971c547f 2013-09-10 01:49:24 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f5ca48d8b56c51dee9696b0cae1982697c27e6523a7ba1aaccc8447579e31ee8 2013-09-10 02:03:00 ....A 209840 Virusshare.00096/Virus.Win32.Sality.sil-f5ccdf1fa245bd60650af0cf4801bf1f4a7cd940b97a68dc8e7f7b0bfd48dc8b 2013-09-10 02:40:40 ....A 265169 Virusshare.00096/Virus.Win32.Sality.sil-f5d1795f2474cb403c65ca3229fdafbc15dbc69d4980c7dc71a80384a4f687ed 2013-09-10 02:37:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f5f58506c05a0bdcdbde5e740194cbd12baf402ff97b3f8189701b1719682f97 2013-09-10 03:11:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f60aebeed30b3f80a701627a946d220ecfae1f8b76daac63228b784600c0e51b 2013-09-10 02:41:16 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-f61d0709a36df8e998847ef6e0e0445ccafd655e53b8cc7983b9cef3607c93e4 2013-09-10 03:05:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f62a5cc4db0fcdfa4be24694b2251acdc8e7ab6d4945d5f2de61e8951ed7fdb5 2013-09-10 02:25:32 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f63b8915c71caaef20cc2f8a46061afd640937ed37f9171edc4c2346df4a19d9 2013-09-10 02:42:38 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f641f29de6ee6dd991adeea88b7c5ed770b2a730e476e49eb2028d7cc8d48132 2013-09-10 01:54:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f670b0288a1a832f04b8d871afe63bc4a825462a342a5ab884873106a42fcfb2 2013-09-10 02:00:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f674dcc64355db528d05b11343b7f799e14becb2b99c72504d44afa6527f691a 2013-09-10 01:55:58 ....A 160256 Virusshare.00096/Virus.Win32.Sality.sil-f6752e1e8e6bfb240817d04638db6c31c905a1cd48cc5f662c936c30a4ba952c 2013-09-10 01:47:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f6755a65488170d66984e12fc5d46ec5cf8c1597d4aed92a50ca7ab3fdaf5df4 2013-09-10 02:19:42 ....A 808600 Virusshare.00096/Virus.Win32.Sality.sil-f67cada0022f68d6f46f06a11e5d5d49199c91da41b0e5f206e48e5ce389880f 2013-09-10 01:44:56 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f67f3b5919d4dcbdf3b66a8621e2584f67d6513e9f368f8260ff8069d4799d8f 2013-09-10 02:44:46 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f68761ef629f593ccd8f5129bac631f78908a11f5efb1b56b368f7043cff65b4 2013-09-10 02:57:42 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f68a0c007fdeb2a7b16c3701816f3d28d26b2dfd025037d6ce0eac2e74a6061b 2013-09-10 02:49:38 ....A 267056 Virusshare.00096/Virus.Win32.Sality.sil-f6912e3e2d7888beeffc8e3f706d9efe3412365a4fbaa5aa22b8aabeb413ab38 2013-09-10 02:47:44 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-f6b8285846c87c77d4291130f675a7b1f7528ba4edb07a88de2cba0425eb00e6 2013-09-10 02:28:12 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f6cae724bd1b54f252d9ecce583dc561f19605661d897335ec41efa3015d3bf1 2013-09-10 02:43:26 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f6d2550fcfe423fa119851551c37685acf99a413abddd7581d4c80417a5c5b3a 2013-09-10 02:25:34 ....A 207640 Virusshare.00096/Virus.Win32.Sality.sil-f6e7b6bca53bac7ddaaa41053972c90d685b8405ab9c135b13795d584304cd9f 2013-09-10 02:57:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f6eeb3035e07e595b03210c26acce06bc873db4693435877bf3db6d8c859a897 2013-09-10 03:10:10 ....A 339968 Virusshare.00096/Virus.Win32.Sality.sil-f6ff7f217fc3dc3146efda2b8196b9ce8bc981b1983600d2022a9bd62fadf8cd 2013-09-10 02:43:04 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f75d87e33ce502af1e234c201dbfc5231f84574cf75d39b02212b3a2001a65a7 2013-09-10 03:03:58 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f75f3fc3e368cef01606e2ec5364a6ff270cc12c3e0bc418c97ef57668257a87 2013-09-10 02:30:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f75f4fca4eadfe4028265989358d7cbd70e5cd94d7fa1f18306162d8485e3b32 2013-09-10 02:27:02 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f7b9e6d5fab82dff93307a42233490bb362c205558431a1b39d382df2d18a160 2013-09-10 02:36:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-f8d645a94a1005a46d55f853bc93651b9dd34b475b0e497bf9023c9deaadb596 2013-09-10 01:44:20 ....A 97280 Virusshare.00096/Virus.Win32.Sality.sil-fa6013bd2b9d0d955376ae92230adcc6e7aabda3f078401ac917e8e165fc9ef3 2013-09-10 02:06:36 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fa62163d67a566eb27e98b3ab8097db9ebbd45374f0d14dcd4b2ec466a5d62b3 2013-09-10 01:49:18 ....A 139552 Virusshare.00096/Virus.Win32.Sality.sil-fa622173dab9471c160c96332a60ec0789f3d300f1c15c32cae304e9b96da9d6 2013-09-10 02:16:06 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fa6e46260fca1b126e2393bbe51ed732dea3df31203d4aa0269e14592339ac53 2013-09-10 03:03:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-faa1e1a6f88273d9be5041eb183ba09785e622b461d2b24a3514a51aafc642f2 2013-09-10 02:33:18 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-faad76a04f842d69af1f1d78e01fa11098b62708fc22fd6095ca6fd288974f4f 2013-09-10 02:36:50 ....A 121616 Virusshare.00096/Virus.Win32.Sality.sil-fad0b0e976b31606c5f7aea8c73cab75c853bfd65bb594a0f1ee02bc2b6ece6c 2013-09-10 02:55:28 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-faef9b48174dc15932931d0930d083dceb7e63ea9ee7c2c806a65739ac832ab9 2013-09-10 01:46:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-faf74ad63e243fc1afffdd0b244d3b34d5ac3bd8a0a90942765ef59fe55bc7ae 2013-09-10 03:13:34 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fb021d911cc3d958ebb2a83b9bd9f5ec63b34172f4aad06ec34680097aa47f1c 2013-09-10 02:45:24 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fb12c87ab4d22743935bd7067355bdf247b522de35e34c01db2416300f3bb9c0 2013-09-10 03:01:02 ....A 169408 Virusshare.00096/Virus.Win32.Sality.sil-fb24646a7340e8d3fc141e71b72d483213ca6e1c3a4657e20540856af5314ba4 2013-09-10 03:12:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fb2b3e30f7122306c43929b6c28ec1bf29f4a3b68de1d77b3b8cda5c4f8ab1c8 2013-09-10 02:46:08 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fb5e8f207914465de38f7a854256670570bd22f70a3b81757266091c3db3d9cb 2013-09-10 02:54:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fb7d15952470935197826f607944c0981934ca6a13872faad2f7d9e3510a8d74 2013-09-10 02:28:16 ....A 110080 Virusshare.00096/Virus.Win32.Sality.sil-fba636118330c782cc1a570a8b4b73e3432a2cd5d58b7a777cdf3474a268c704 2013-09-10 02:39:46 ....A 77312 Virusshare.00096/Virus.Win32.Sality.sil-fbc31cfe7d1bb725451f3b7fa7c62a4098854d80736f6ea89e349850eed50a0e 2013-09-10 01:43:30 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fbe2d68dfea2010680c56bd2195ca19aed8d63a68245c4200b2d6d9d19183f96 2013-09-10 02:02:20 ....A 114688 Virusshare.00096/Virus.Win32.Sality.sil-fbe38702c9e673408e0dacac5c69ac624f735314c3d7d6e508e2dc49903ebee5 2013-09-10 01:43:32 ....A 920392 Virusshare.00096/Virus.Win32.Sality.sil-fbe9b391fdc76e1f13a6378508c73da75a4dbf7f8aa0d28b29a0cfe71bb4dbb3 2013-09-10 01:44:28 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fbe9fb4328959635aa33b3eefe8f7c627acaf2e13a06c282629d7ffccd0498ed 2013-09-10 01:49:12 ....A 99044 Virusshare.00096/Virus.Win32.Sality.sil-fbeb57c13da0a9b6483819de0081317a78b395a827ae39032fb783113b16fc4c 2013-09-10 01:53:22 ....A 114761 Virusshare.00096/Virus.Win32.Sality.sil-fbf1d3f041ced842493019cd839eff7c81658ca27efcd719f1539a349da537b8 2013-09-10 02:02:20 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fbfb40b456a1d04eb47cdd0839ec45c26d6fc110e3304dfb5702d04d0cbb22bc 2013-09-10 02:39:50 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fc1341e0eaf71bb6e98171b6c1dd2f90fef365a053f9e398ff9a2894971d8497 2013-09-10 02:27:10 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fc270f116eb89a8e8d38a4b6a9f6a5d0af99c297736886e0009aec3f3825d5d9 2013-09-10 01:57:48 ....A 130787 Virusshare.00096/Virus.Win32.Sality.sil-fc81c15a9997187f826124d4993e82962fa8e7cd327ab62ebfc221b203393c50 2013-09-10 01:49:48 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fc8551424628bd7bb211d61977809638c012a2ef8c21028f3ca6682833cbde4b 2013-09-10 01:56:40 ....A 274432 Virusshare.00096/Virus.Win32.Sality.sil-fc8762b805cf3ed6ac99a04fc2f3daa0fdb56c8865f3ef4c810d6d5a286e02a4 2013-09-10 01:57:44 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fc888a1b94c7fcd8120c188edb6d98d968325403474474a7bd1c8cae71af7dbd 2013-09-10 01:47:14 ....A 107832 Virusshare.00096/Virus.Win32.Sality.sil-fc89ccec3bab2a197e15dc043cc53535fb2ece771ef99db7e511e457abfc0b5b 2013-09-10 01:49:40 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fc8dab42941a2a70fe1428f23feea7d08db2300d80142fa61486cca10ddb7ec7 2013-09-10 02:55:12 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fca2c3ddf0e97ffbbc966adc08b2a7ca74f8e4deef2e402e8d20f45f96b476d2 2013-09-10 02:46:28 ....A 103140 Virusshare.00096/Virus.Win32.Sality.sil-fccbe287996581becd1526288508555429e969e68fdb89fc06bca9d874923b6c 2013-09-10 03:08:06 ....A 311296 Virusshare.00096/Virus.Win32.Sality.sil-fccfb1045fc4535e379375e62bd4feb07e088071d72b2269e32e992b39bdf83a 2013-09-10 01:32:06 ....A 100864 Virusshare.00096/Virus.Win32.Sality.sil-fd8feb42cb78a78573f34c04c7c6276db040f49eba3723492807202da3b5de72 2013-09-10 01:32:02 ....A 804504 Virusshare.00096/Virus.Win32.Sality.sil-fe5f1abb9e706c0ff1fec5412c6182b5e78410614fd8876ee8482936c0791569 2013-09-10 03:00:34 ....A 712544 Virusshare.00096/Virus.Win32.Sality.sil-fec6f198619ac4f577cca8096b33a7354f7a17fde4ed8e5a91bb9fe2632f89f2 2013-09-10 03:06:06 ....A 102400 Virusshare.00096/Virus.Win32.Sality.t-2fe0ca8f4cd38aa3b2ea8b5a9d7acc68365dc5e8a50bf6768d88b13741e10e47 2013-09-10 02:21:18 ....A 65024 Virusshare.00096/Virus.Win32.Sality.t-71552b582b6f0f99dd7014c8bf8599ee1919c2c8fd9826d828909e7e4de86427 2013-09-10 01:36:42 ....A 643072 Virusshare.00096/Virus.Win32.Sality.t-74ffaa1816564249749473553b3d1fe2d40f0943ca57752a4b15067f885634b9 2013-09-10 02:02:24 ....A 43008 Virusshare.00096/Virus.Win32.Sality.t-a438b7c6aa21827d25b5b0eb01595f9bf5d18a9b2b30bee4f07a41d199ff26c7 2013-09-10 03:06:00 ....A 33280 Virusshare.00096/Virus.Win32.Sality.t-dd83c2ed67373c0f1085abed2d88fe87505c21f7ebd67b841a779d8bacfd2b27 2013-09-10 02:53:56 ....A 134144 Virusshare.00096/Virus.Win32.Sality.t-e2427a99fded692e06d98fdfd0d82855c482a454990313c0d46f65698e21ec92 2013-09-10 03:01:10 ....A 95744 Virusshare.00096/Virus.Win32.Sality.v-d845d4a96b29696463e910211f9d97d00ae001f4a427a843489d47669eff24b2 2013-09-10 01:43:30 ....A 970752 Virusshare.00096/Virus.Win32.Sality.v-f677877bb8a2bff0b78ffc8ddfab004b0642846ecdf73a2af37300d77f7d4cd9 2013-09-10 03:13:12 ....A 13312 Virusshare.00096/Virus.Win32.Savior.1904-6760dc21a537220a537ddb56182637615ffccdcdad1962c9f4e1fb35d0ca66a7 2013-09-10 02:30:08 ....A 1355264 Virusshare.00096/Virus.Win32.Selfish.c-2fa3e042a10e1a60467ee33a017f2416c0e750f9fd24bcc063b26a0276580e7c 2013-09-10 03:06:54 ....A 1425408 Virusshare.00096/Virus.Win32.Selfish.e-e3ba1ab758ad4ebb1761dc581f354f1ef9de314f5cc79af3a5745e818aa90c22 2013-09-10 02:17:40 ....A 333467 Virusshare.00096/Virus.Win32.Shodi.g-1c0154f7d838d5a023c3891b6285293812fa04b4ff3bcb3576a38479912f9691 2013-09-10 01:37:10 ....A 393003 Virusshare.00096/Virus.Win32.Slugin.a-202727acbe3f78d25e67f7184d989a33c25a041e6cd92cf9818d5c2cf3dba0a2 2013-09-10 01:39:30 ....A 508387 Virusshare.00096/Virus.Win32.Slugin.a-93243a6bff29b16b3f63f2dbfd461e47539d2f4775c06ec9471609088743e3ae 2013-09-10 02:35:52 ....A 156350 Virusshare.00096/Virus.Win32.Slugin.a-99ebd66700cedf31f859c67d07291cc0223709336bc5b2d687c3053c847d5bd0 2013-09-10 01:38:58 ....A 147427 Virusshare.00096/Virus.Win32.Slugin.a-a8017f5932700ba8db73f0af38f6a6eb2312a1090e8aae6b4c8ac69745f55b0d 2013-09-10 02:32:52 ....A 229859 Virusshare.00096/Virus.Win32.Slugin.a-d3a89d203efd95055b3bd7346ed191b4ac2841f7b08ac7c6401906062ac9af64 2013-09-10 01:55:00 ....A 313315 Virusshare.00096/Virus.Win32.Slugin.a-d6cbd7f24446c679c8a4aee29ec2c229718c5c9ea9d867e8274060a0c29fa8ad 2013-09-10 02:32:20 ....A 238496 Virusshare.00096/Virus.Win32.Slugin.a-d779a5af4ddebae1fd4469be6a1b3e5d3993dc3527f03dfd0f88c4b65f7a9764 2013-09-10 02:21:46 ....A 139745 Virusshare.00096/Virus.Win32.Slugin.a-de36616d4ebccc13522b60da0a8f5970dfb31d32f722b1c433f7aa0256b267b4 2013-09-10 02:52:18 ....A 345911 Virusshare.00096/Virus.Win32.Slugin.a-e4e8ba1bddf6f25c4ababb927c0b3962dc2b89713693d1eff6b365953b80bfd0 2013-09-10 03:12:28 ....A 541073 Virusshare.00096/Virus.Win32.Slugin.a-f56c7bd8f0863c67c87b8b2ac22afde6271f32ef176e71b472b0f4939fc858fd 2013-09-10 02:44:26 ....A 30208 Virusshare.00096/Virus.Win32.Small.a-5b12a3b768a8906cf180df53e4328befb6d551d248c8e9cbe56e386bfcc06c69 2013-09-10 01:42:40 ....A 35328 Virusshare.00096/Virus.Win32.Small.a-609ea95a92b04218fa4f69125534c8c591a6926224428a21aedb377c7dad5458 2013-09-10 01:30:26 ....A 43008 Virusshare.00096/Virus.Win32.Small.a-778325b21969df9016499e26a911637e0ea30de72c31a36cbc7e2dcccc506545 2013-09-10 01:34:52 ....A 203776 Virusshare.00096/Virus.Win32.Small.a-853e6c056375847a6e79cfcb3cca85136828393fcd37b79bce8b1904eadc8307 2013-09-10 01:34:32 ....A 97280 Virusshare.00096/Virus.Win32.Small.a-aeb1e17ee07497896fc1148190bbb2225ea6c14a74a083495c362b1c50fb7382 2013-09-10 02:04:38 ....A 310272 Virusshare.00096/Virus.Win32.Small.a-c8716d3b18e516536dc5ff1cdcb872283310970443d78481cd74663c417e3df5 2013-09-10 02:57:42 ....A 38400 Virusshare.00096/Virus.Win32.Small.a-d7a5d455388695f574def5facd1bb16d933e4a2a1d55e40e8a684c12e123502e 2013-09-10 02:25:24 ....A 32768 Virusshare.00096/Virus.Win32.Small.a-d8dc4c95eb896efa7103b0693659848ad6835111250c5949b3820d07fa8ebf64 2013-09-10 02:40:02 ....A 18432 Virusshare.00096/Virus.Win32.Small.a-d9409c6524cbe6e0106adb9aa59c4c0c90c7ba5cd4615d783e5ae0c8f703dbe2 2013-09-10 02:35:02 ....A 62464 Virusshare.00096/Virus.Win32.Small.a-e07338d1b7707b99052ac3c34e7b3cd91aa9c45d57e9896fa421f72ae06d07e8 2013-09-10 02:50:18 ....A 76288 Virusshare.00096/Virus.Win32.Small.a-e0f17797a7f7a3b4b0eb5943bfb688085621d63c12587f93a1ce7fbd2af53ce8 2013-09-10 03:10:54 ....A 260608 Virusshare.00096/Virus.Win32.Small.a-e63ce35ccdd29428d80f05186e77f8e55f85acf28fbdf11d5c754596a572f2e9 2013-09-10 01:33:24 ....A 41359 Virusshare.00096/Virus.Win32.Small.l-16c9d5149f558fcd25804fb502adc4459ad27f1d25d3c0f6609a6853f2ee0e13 2013-09-10 01:35:20 ....A 45854 Virusshare.00096/Virus.Win32.Small.l-252c3c00c90e112f8e408456bb3356f2f67d64cd07671d6e5f696ffe8b471e1c 2013-09-10 01:38:34 ....A 52538 Virusshare.00096/Virus.Win32.Small.l-3645c545a2e910343c79b393e4082029d0fb6060c80574974d520c32028e15c6 2013-09-10 02:53:30 ....A 366990 Virusshare.00096/Virus.Win32.Small.l-3bad17ffbfcaee95fdba960e1c74d7f95eb50e0118bee8d8c51a1ed7583b1983 2013-09-10 02:46:46 ....A 1406154 Virusshare.00096/Virus.Win32.Small.l-6a07070b6e67c3be9408d0f9d577272ec1eb8c00df00ea326e081719a2833f37 2013-09-10 02:52:34 ....A 277242 Virusshare.00096/Virus.Win32.Small.l-73a9e86598fb883a99385049b1a95d9e8f397a47536c2ce166c95216b5a17139 2013-09-10 02:04:58 ....A 68594 Virusshare.00096/Virus.Win32.Small.l-878f6b06cc81afb8d87f2981412e23c25307c1643018f0b5f65ea1d1d17018fa 2013-09-10 01:34:36 ....A 166602 Virusshare.00096/Virus.Win32.Small.l-a2f3031b97c7ad543db1a1904f9c06f22a8bb1befcb8444932778e016a740ad0 2013-09-10 01:33:44 ....A 47818 Virusshare.00096/Virus.Win32.Small.l-b15422f82ec55a7153aab71e8fcff2a98400e1632fb5a1307ad8c37dbe9a2396 2013-09-10 01:35:46 ....A 3298959 Virusshare.00096/Virus.Win32.Small.l-be466149413bec0499c027a9653bfb43981d10cf97fe0fc725f977a1aef9a9ae 2013-09-10 03:11:12 ....A 188090 Virusshare.00096/Virus.Win32.Small.l-c6e88a4c278a900b3211c0bd558d1abef78dba70f865bb60fef70659761468e8 2013-09-10 03:15:34 ....A 459042 Virusshare.00096/Virus.Win32.Small.l-d9778c58d5686059447ffe27e91c9578dbd76ce4838548f43b16157303486a38 2013-09-10 02:13:06 ....A 618114 Virusshare.00096/Virus.Win32.Small.l-d982f698cb150bfb836691261d8cc6d5f777d52dcfbb1b0a3915b785a7b893bc 2013-09-10 02:04:52 ....A 29898 Virusshare.00096/Virus.Win32.Small.l-dc210134923375b59d3b115f8ab1dfc53e691ceb67603ee7346cf3e6b2428dc5 2013-09-10 03:01:20 ....A 50378 Virusshare.00096/Virus.Win32.Small.l-e03f231b53e3eba3330837bd2ea2d56e7d840b75a5bce3fba2ae8e885c6b8328 2013-09-10 02:50:04 ....A 1212102 Virusshare.00096/Virus.Win32.Small.l-e1aef28eaaad440f6c6d112a2ae1e84dc92addd21d96e0a031d836bf3b41c36d 2013-09-10 02:54:44 ....A 48254 Virusshare.00096/Virus.Win32.Small.l-e3ad2cb736b4e8992d634cc2812b536fe3538bdd34a679484b74e28c4a4f0a72 2013-09-10 03:07:48 ....A 758986 Virusshare.00096/Virus.Win32.Small.l-e86997e0402ce11d7eade18086c702c597ddade65c36ea244f09bc35b1388b75 2013-09-10 02:22:52 ....A 45455 Virusshare.00096/Virus.Win32.Small.l-ea04d0874afd738f26e6a2d07dde911a6f9c35d92db85b9dde94d507ebc07a2b 2013-09-10 01:54:20 ....A 9120 Virusshare.00096/Virus.Win32.Small.p-c2420cacf0871224df6adec0255218d9f6e53361a3600eb3a29d3363479c0811 2013-09-10 02:21:10 ....A 12459 Virusshare.00096/Virus.Win32.SuperThreat.b-b2b34df9d1631df2373f4d7e76cbc5f8061cdd39504d2671f74b09363fbecda1 2013-09-10 03:10:36 ....A 86016 Virusshare.00096/Virus.Win32.SuperThreat.b-c208ebcd6f389a92692cff475193c0c375161e51c095480b6a684db7fe7dafd5 2013-09-10 01:55:50 ....A 39424 Virusshare.00096/Virus.Win32.SuperThreat.b-d6e09cbd05a0f7ec92b4d97ec5599e31e39a93cbfea7713c428a11271b9df1dc 2013-09-10 02:15:06 ....A 36864 Virusshare.00096/Virus.Win32.SuperThreat.b-f6722753115382e3f81f4bedb42f541a46912a5666e1d0491c281bedf7671df7 2013-09-10 03:14:54 ....A 19944 Virusshare.00096/Virus.Win32.TDSS.a-46be1ce383fe896b1ce76f15589c20bf881bb079b0b809423edb4c9e8dadb705 2013-09-10 03:07:48 ....A 96512 Virusshare.00096/Virus.Win32.TDSS.a-e74d3bf528803588c8969a5dbd5fd94ddac6fe5249e5a63c83e9475b816ab1e0 2013-09-10 02:53:00 ....A 95360 Virusshare.00096/Virus.Win32.TDSS.a-e84278dfbe25a693253c4f014eddef401c73735d836c121e07f590cb22b51fc6 2013-09-10 02:54:04 ....A 95360 Virusshare.00096/Virus.Win32.TDSS.a-fc2998077201101a61cabd1effa69ae80cbff77ee5a7f81645a82e26b9169d65 2013-09-10 02:30:24 ....A 24632 Virusshare.00096/Virus.Win32.TDSS.b-2409e483e53f6f9b68d01a17db828ca72a2579f33e29b1774694d81a13c41fad 2013-09-10 03:05:10 ....A 225856 Virusshare.00096/Virus.Win32.TDSS.b-4293422ba835752df5aa8ca751c5f572ad52658cb9c8eb26a7e2240d03e0cccc 2013-09-10 02:40:28 ....A 61696 Virusshare.00096/Virus.Win32.TDSS.b-783dd28e8a4da9993895791adc0f13a23e0a556695d599be5fd082d5efe76ff4 2013-09-10 02:32:38 ....A 49536 Virusshare.00096/Virus.Win32.TDSS.b-789540e8a3840a3658d408f87f4498469cb0e7b5730c9797157a47744582bcbe 2013-09-10 01:31:06 ....A 58496 Virusshare.00096/Virus.Win32.TDSS.b-7cc09c6e1362bb3c6d1a0298f0f8d08ecd629f63f68acc3fe58a4558fc667eeb 2013-09-10 01:38:34 ....A 96512 Virusshare.00096/Virus.Win32.TDSS.b-87de6b3c0370459d580bca82b18569c9350679154a245cfeb53664b1bc3fa186 2013-09-10 02:14:18 ....A 3328 Virusshare.00096/Virus.Win32.TDSS.b-920d9a8a1e7b553fde6ec64b08d1d64c679c4f46ec36e3ec59cdf2db8cf41177 2013-09-10 02:16:50 ....A 23040 Virusshare.00096/Virus.Win32.TDSS.b-9363b6960de194d86bea9bf6e4e9cd242acce8f5d0f39c93101474f2d7359c2b 2013-09-10 02:19:28 ....A 51776 Virusshare.00096/Virus.Win32.TDSS.b-b25e2888ce5ee73f2756b0cd2eaa62a2059b5d33a3feacd482ebdbd49ef5c4c7 2013-09-10 02:05:18 ....A 125056 Virusshare.00096/Virus.Win32.TDSS.b-b29f60d822ad74d7079391d36c9675c915c794cee118907ef8eaf3807b02d841 2013-09-10 01:39:16 ....A 68480 Virusshare.00096/Virus.Win32.TDSS.b-b87194f303b97dcfdefbe962aacf4c162902f937280abc7a7868bf5c86c3f8ee 2013-09-10 02:14:58 ....A 53120 Virusshare.00096/Virus.Win32.TDSS.b-c07d45de430272b2f03f2a5626475bc3320109e2765048e3810f98f10f7c959b 2013-09-10 02:36:24 ....A 41856 Virusshare.00096/Virus.Win32.TDSS.b-d35af7eccd9f27d212620a32721ec4a2dff478be6496163a576a123d11d6c165 2013-09-10 01:57:42 ....A 68224 Virusshare.00096/Virus.Win32.TDSS.b-d96229e6015199f8b398e67b1d5c91aff8fc1c84fc8bc2ec6f09f96015c94112 2013-09-10 01:48:20 ....A 42240 Virusshare.00096/Virus.Win32.TDSS.b-daa1e29520e0a5f260ba37a8041c7dbd6896ce581543f4916fa39f82aef1317e 2013-09-10 03:15:02 ....A 14592 Virusshare.00096/Virus.Win32.TDSS.b-dedd938cba26dea7b4dec3923ff95a6c06bd581b92efa1c005ab1946b1030281 2013-09-10 03:03:38 ....A 68224 Virusshare.00096/Virus.Win32.TDSS.b-e705b18d880a52ce29279987111b3787809e356c6d1fc8dd6648004e1adc1f4c 2013-09-10 01:49:14 ....A 4224 Virusshare.00096/Virus.Win32.TDSS.b-e88b545eb7f7b54e3d60ebaa1c80d13dd36e4439671d981b1c8ef564a432c71c 2013-09-10 01:51:12 ....A 58368 Virusshare.00096/Virus.Win32.TDSS.b-e88f346dfd458e66d85b1c3e64346de242b78b73486279d4e9608ef1020b5512 2013-09-10 02:47:02 ....A 61696 Virusshare.00096/Virus.Win32.TDSS.b-ea93d3ceb77ecccdc166cc08b2706258f5cb9c20b1d80fd6feeaf4e7ec870cb4 2013-09-10 02:25:30 ....A 40448 Virusshare.00096/Virus.Win32.TDSS.b-ec3904469e0940048be111a4657035e89c6295750628cac11537f8776adf7ce7 2013-09-10 02:55:26 ....A 96512 Virusshare.00096/Virus.Win32.TDSS.b-ef05200e1096af2a04a53bf310486fbe926f9a464fa7a20874312a145488d2e5 2013-09-10 02:21:46 ....A 8832 Virusshare.00096/Virus.Win32.TDSS.b-ef9bf2be744f7acbd6bb88c8893e78714ed97f59cd63f53360a5abb375d7ca83 2013-09-10 02:51:48 ....A 48128 Virusshare.00096/Virus.Win32.TDSS.b-f530a503a9d21e74d05f5badaee11f8ee176b4a074f197fa564a9cb5f57110cb 2013-09-10 02:31:34 ....A 5504 Virusshare.00096/Virus.Win32.TDSS.b-f5a0938e4cde9745c0002b70e62779718967588803b4dd34d574457fb30bf480 2013-09-10 01:37:24 ....A 95360 Virusshare.00096/Virus.Win32.TDSS.c-7cea3a2764c52cb5d34bde36e3af8f35d93cba07f9d96326035f2b6ef1bc4ab4 2013-09-10 02:33:38 ....A 19048 Virusshare.00096/Virus.Win32.TDSS.d-03337e5b1d2a2302140dd255619bd91a1b775827ba8fe79e3071695b6abfc946 2013-09-10 02:52:06 ....A 305176 Virusshare.00096/Virus.Win32.TDSS.d-5aa7485b411ca55aeb9fd4cd4e46f2d47092d9dd3ca3121d709add9f2c986723 2013-09-10 02:49:02 ....A 95360 Virusshare.00096/Virus.Win32.TDSS.d-89d37d583fe144c44743f42ed7afae4aba0394d1af08042105bb2acc5d77f195 2013-09-10 02:09:40 ....A 86656 Virusshare.00096/Virus.Win32.TDSS.d-b176ecc1396b1fb840be4003283f64550ca29a2624a6568fc5101e314c5f0eb2 2013-09-10 02:21:32 ....A 324120 Virusshare.00096/Virus.Win32.TDSS.d-cfa8e59b44624418c49e0ae17ff1dd6b9f4e1b0b3005f829ecb8886f2665198b 2013-09-10 01:37:16 ....A 52352 Virusshare.00096/Virus.Win32.TDSS.e-31a14623de1358417ed6d2a0dd04e59716bfcdee73a962acbf7528d2567c37e2 2013-09-10 01:31:54 ....A 226280 Virusshare.00096/Virus.Win32.TDSS.e-608d293df5274a306c3f855e6ce17e79f98965c2a8bdd1acc1a32ecdcf62ea05 2013-09-10 01:41:02 ....A 222720 Virusshare.00096/Virus.Win32.Tank.c-e8096550edb439a9b94285a1f3729b395aed2747b6b63ae0d4993efd8c9e2ca9 2013-09-10 02:49:24 ....A 22016 Virusshare.00096/Virus.Win32.Tank.c-f8aa360125b0fffc000bc97b982d8700fc8c04997bea3610e7b8fe2ef715c62c 2013-09-10 01:33:50 ....A 921600 Virusshare.00096/Virus.Win32.Tenga.a-0949c6d0112ceba3b5dcaf4589757403b338116e4555ac83c3844169b053201f 2013-09-10 02:09:22 ....A 61440 Virusshare.00096/Virus.Win32.Tenga.a-0bc3a448873fc33813bcebb0ebfdaddd0f3d06c8b22f9c9b93bb0c9923a4ea61 2013-09-10 02:37:48 ....A 14336 Virusshare.00096/Virus.Win32.Tenga.a-0c2ce3d147c8516db301781afd6f6f9cc4595da4552d17b361b66ed920fe9ffb 2013-09-10 02:29:02 ....A 902656 Virusshare.00096/Virus.Win32.Tenga.a-359b9bfe14c5d4762cdc157717c10f024f673cafc30c5e6858a14489d4e953b5 2013-09-10 02:59:42 ....A 156160 Virusshare.00096/Virus.Win32.Tenga.a-3f02ff62e83ac8b22c6e4d4689b0ea07bfae289d3f1009d85ba0dcf6a429eb69 2013-09-10 01:48:00 ....A 529408 Virusshare.00096/Virus.Win32.Tenga.a-4c69e1c887a8959cb1d498c60216aa396078aa382e477de756185f5531d2b522 2013-09-10 02:16:18 ....A 39936 Virusshare.00096/Virus.Win32.Tenga.a-a0b67b419f60fb5b71565db512f6b659526344cc3a07abb701765ac831c8103b 2013-09-10 02:48:56 ....A 39936 Virusshare.00096/Virus.Win32.Tenga.a-a64132fe836fd541240282996793a97e016f20f866246601b96eef180a62bffd 2013-09-10 01:35:04 ....A 717824 Virusshare.00096/Virus.Win32.Tenga.a-a6ad31194ad02b2f92d3ad4e9307cd87b776e5a28cc5d9494a72e6d6337db9e5 2013-09-10 03:00:08 ....A 367616 Virusshare.00096/Virus.Win32.Tenga.a-d7d19cc8bdd79124f2b6dec3bca1c9b858c79ce06012428d7f44305f2b48c0db 2013-09-10 03:05:34 ....A 331776 Virusshare.00096/Virus.Win32.Tenga.a-d9e51a2b50e5b349fcee825ac8109bf2bd7274dbf1bfcda76df2f49e33593933 2013-09-10 01:42:58 ....A 143360 Virusshare.00096/Virus.Win32.Tenga.a-daa55d19f68568c680928b8f1f69985dff2a8055a081cdc858ac6a3e341ebce2 2013-09-10 02:21:46 ....A 43008 Virusshare.00096/Virus.Win32.Tenga.a-dc8662e550fd733f0e8bd5adaf555b2595ade4c6575337fec16305113265d8ef 2013-09-10 02:23:06 ....A 66048 Virusshare.00096/Virus.Win32.Tenga.a-dff350dc62c258a89f189699b7f63adf9fe0787cbe9f36de9dbaa69bb1744bac 2013-09-10 02:54:04 ....A 348160 Virusshare.00096/Virus.Win32.Tenga.a-e0b09d7d9ca7461a5264e17ca7e78999c3ee39eb58952602da020f790d6c7ff2 2013-09-10 03:13:34 ....A 70656 Virusshare.00096/Virus.Win32.Tenga.a-e0c14f1b9a4d9188a4a9f08ab4c2a02909c6b93cfebd9613a8a284c7ba8e6656 2013-09-10 02:38:04 ....A 126976 Virusshare.00096/Virus.Win32.Tenga.a-e20373cfb6d5f82f441e628a97d5cc96af8b10b45e3abab67584cb94559076de 2013-09-10 02:53:30 ....A 43008 Virusshare.00096/Virus.Win32.Tenga.a-e5f74f780be5acba8521a4bdfd8bb4bbfdb4b2729338dca4be0e6c8d03550834 2013-09-10 03:10:04 ....A 44032 Virusshare.00096/Virus.Win32.Tenga.a-ecc3403132e20b66da7f4b396dbe231567b9f6947f04d62c7040baa0719b023a 2013-09-10 02:35:28 ....A 29696 Virusshare.00096/Virus.Win32.Tenga.a-ef2949ffa8441b8566fd1b179c66a54bea30ff42cc1ef43f0530cda919209ba6 2013-09-10 02:15:32 ....A 2030080 Virusshare.00096/Virus.Win32.Tenga.a-eff7476e5357d2822a8dbac9bd03239f0423dfa19a60062be84e07105acfb0df 2013-09-10 02:35:20 ....A 44032 Virusshare.00096/Virus.Win32.Tenga.a-faea1ff4512ecd95a1212d4d70dba76cba17af3d7da0af8f9e06109fd2f85bc3 2013-09-10 02:23:04 ....A 69632 Virusshare.00096/Virus.Win32.Texel.a-35f7c024e02aac668276bdb5414b3ce58a316f87249e3d767c3d51d71207cb28 2013-09-10 02:40:06 ....A 37888 Virusshare.00096/Virus.Win32.Texel.k-50754a16ad84126f794f6ba06ac32390815ce9ba3fb05b04a9019120288cec71 2013-09-10 02:24:26 ....A 60928 Virusshare.00096/Virus.Win32.Texel.k-aa5712a1ce81b602cfc3fc80a79b8db2251b7339e1e0b4d29dfca98a42c21e77 2013-09-10 02:41:02 ....A 45568 Virusshare.00096/Virus.Win32.Texel.k-bd04f2ad3edf5e18bb6e06aee75914bbf5ebc24f7f56cc9ae215e935e62110d1 2013-09-10 01:33:16 ....A 115200 Virusshare.00096/Virus.Win32.Texel.k-ce9ef8ba4af864df11188cb470ddfd5d70a1100bf6ab53229ad6d81e414724b5 2013-09-10 03:06:04 ....A 995328 Virusshare.00096/Virus.Win32.Texel.k-d2b10c135dc3b3672e99fd70182807c13ae273e8e48ddcfa5afb3877dd1c24ff 2013-09-10 03:07:50 ....A 51200 Virusshare.00096/Virus.Win32.Texel.k-d6be74ca662ee80fab868f3ed3ad95e7a1f2d52666a078755202fbd74e39fc74 2013-09-10 01:48:46 ....A 51712 Virusshare.00096/Virus.Win32.Texel.k-ddf725aaf863190441b80361f56875d612e3aec0568809dd6ad192dd104656c9 2013-09-10 02:48:34 ....A 138752 Virusshare.00096/Virus.Win32.Texel.k-e0bbce5cc2620de1abbe3c178cbc1f3fffa7c07ac10c56a444bbb821027be45a 2013-09-10 03:11:14 ....A 31744 Virusshare.00096/Virus.Win32.Texel.k-e4f627395f95fed3c7cda35f89333fed507e69526a9a1605d6f77753d1169505 2013-09-10 02:42:08 ....A 52224 Virusshare.00096/Virus.Win32.Texel.k-e6f633f820321b363c6a478e5e480e8e031e879185820ed726eeb191ed5ffb3d 2013-09-10 03:07:10 ....A 14848 Virusshare.00096/Virus.Win32.Texel.k-e853b8ee9db96250556903672a56991d29151e1f32704ef5fa20be889c50d4a7 2013-09-10 01:35:26 ....A 194892 Virusshare.00096/Virus.Win32.Tinit.a-f194bb45d931f3d6f09828b8513f859bb18ce1f2f33a5dd3cd72ded81a21ce0d 2013-09-10 01:31:32 ....A 27648 Virusshare.00096/Virus.Win32.Toffus.a-6a6ae09a6524749930e57e1ea2fbe746303b09559affed54934db66b4f4eda5d 2013-09-10 01:50:50 ....A 27648 Virusshare.00096/Virus.Win32.Toffus.a-7a7eb4706bb9bc04c6f9cd84d94c0fd7063327bef1d1f91af48042ba89560733 2013-09-10 02:31:08 ....A 27648 Virusshare.00096/Virus.Win32.Toffus.a-d52a43833b4f3c49b960f8cc6387e0871affbae7569f833cf98a0dcbb9132e22 2013-09-10 02:17:48 ....A 348160 Virusshare.00096/Virus.Win32.Trats.d-8408646fdc350530000914b9116bdefd36a2a1445d24b9f4de891dafe9b067c6 2013-09-10 01:50:36 ....A 37376 Virusshare.00096/Virus.Win32.Tufik.a-9f176707d83e7048676881ca3047fc7a3d1f1a7a7db3bc4c552164d310a70c3e 2013-09-10 02:23:26 ....A 110592 Virusshare.00096/Virus.Win32.Tufik.a-e12fed9923575b49a88b910b715efffd7b189fbde538cafbcdb90339d79f372a 2013-09-10 02:06:38 ....A 39424 Virusshare.00096/Virus.Win32.Tvido.a-d9f98e9fa675be791e2ea4a4bd84cf17abdf7f8cfa6d0721624581dbd39f37a6 2013-09-10 02:49:02 ....A 39936 Virusshare.00096/Virus.Win32.Tyhos.a-d6dc4d6163818e16b78471fef4f66ac08f44694491f4945ccaa333632f415686 2013-09-10 02:14:56 ....A 58368 Virusshare.00096/Virus.Win32.Undersor-8a9cb2e4247b664e59823ece66547841822be33614499e25be3bc41b1cdc4841 2013-09-10 03:13:18 ....A 61440 Virusshare.00096/Virus.Win32.VB.bg-ebd1a2c100fdb2e65c22f3851a194ab950bde6585b43f6fed399fd47bb858a89 2013-09-10 02:24:46 ....A 36864 Virusshare.00096/Virus.Win32.VB.bu-64ee50a2bb253e8724d3b287537c80f3af24d841d84fe39ff04b8788b61efe1b 2013-09-10 03:03:08 ....A 36864 Virusshare.00096/Virus.Win32.VB.bu-7e8f1a49b2c238c2d4e22eca0d271e2c75509492cff1a183d3dc90f5cfaa47b2 2013-09-10 03:00:32 ....A 20480 Virusshare.00096/Virus.Win32.VB.bu-98db716fb2c4134aeaa894e277ac63ee603ecf10ef231adf2c330212363abe7e 2013-09-10 03:04:02 ....A 36864 Virusshare.00096/Virus.Win32.VB.bu-dee4c230c1da00d2fc25f06c4c982b2575877a2d4a162ae63ba34984da753d78 2013-09-10 03:13:06 ....A 88064 Virusshare.00096/Virus.Win32.VB.cc-1e42f15080605f020e0a96d6c1dce605eb7ffed8dc10d457e9c0377985ffdeef 2013-09-10 01:41:46 ....A 43008 Virusshare.00096/Virus.Win32.VB.cc-746b2d919882cad9cc9dc9020b3035f48b9184c4296558cb9c9b3a0ebe661838 2013-09-10 02:00:34 ....A 43008 Virusshare.00096/Virus.Win32.VB.cc-99a7cf6245963978a3cd29a9425e26f606cdfda85c2a878d64284dac4c000a84 2013-09-10 02:35:00 ....A 43008 Virusshare.00096/Virus.Win32.VB.cc-ac5ac57a06c6866a2c77bcf917fe88d44a89abbd84468b9c1af6cab0f8dc0567 2013-09-10 02:19:16 ....A 593264 Virusshare.00096/Virus.Win32.VB.gp-140fccb9613ee138b19d65440aed14ad40e3013cac360fca8f5ebaf33c14f645 2013-09-10 01:31:02 ....A 398684 Virusshare.00096/Virus.Win32.VB.gp-1c2d6565117e558c3f07cff66ea8e23f5735e7d38c246d8f756e98e9a96786b8 2013-09-10 02:42:50 ....A 407636 Virusshare.00096/Virus.Win32.VB.gp-3973aa07a4f37ce09a5b2311b22091c27f75cd91c57606c0c921cf10692d58c6 2013-09-10 02:14:42 ....A 66558 Virusshare.00096/Virus.Win32.VB.gp-75281b7b984d06007263a0ebf2e893c94c2b771a3c02d153c06596c41b4cc217 2013-09-10 02:46:54 ....A 138077 Virusshare.00096/Virus.Win32.VB.gp-b092cdb163badd26dc0d5b9c62080be9565ea42163e6f36f6b7ef6c88dc5b6f2 2013-09-10 02:35:36 ....A 21481 Virusshare.00096/Virus.Win32.VB.il-e0b5ac80453c359d897298a7d0e6f4170f192704b30f75083e4077a4c0825067 2013-09-10 01:53:56 ....A 54784 Virusshare.00096/Virus.Win32.VB.ki-96c5c615872250aac692b29d1ffe72de3cff399743a6fc3b653313b519c176bf 2013-09-10 02:45:40 ....A 127488 Virusshare.00096/Virus.Win32.VB.ku-fdf201a65050bf10603102ef0c31140b0c0e9812814ac77e877ed78734a41258 2013-09-10 02:49:36 ....A 1385780 Virusshare.00096/Virus.Win32.VB.ml-0267c170f9b9aaef55924ef52afc06e2d306da2f0b83906d74e5beb75c24442c 2013-09-10 02:18:48 ....A 1289753 Virusshare.00096/Virus.Win32.VB.ml-114a292ea4ab93331450397884e52a7308914aa79e56f132d1aef644bd56e011 2013-09-10 01:50:50 ....A 737315 Virusshare.00096/Virus.Win32.VB.ml-27cdfb79512207762405323f02d5ee4dfdf8ab8aed75beb84cca82a1960a0537 2013-09-10 02:00:56 ....A 449094 Virusshare.00096/Virus.Win32.VB.ml-ce93c0bf56cdd1da33b96663128da3444082a61f65fb11a3122e2dc04260a2e4 2013-09-10 02:27:28 ....A 1365105 Virusshare.00096/Virus.Win32.VB.ml-e30eb56c53b16fcd21efa064ed8b8298aa23c8cb81cedaa2e4ce9e79547cb01d 2013-09-10 03:15:04 ....A 2595266 Virusshare.00096/Virus.Win32.VB.ml-e9c8fdde361c4701f8e9be16eaba606902f0ca38308c195900ebedff26cdf1d4 2013-09-10 01:42:46 ....A 133773 Virusshare.00096/Virus.Win32.VB.mz-9d67b07d3986044b115a2852f62447db8728a2e0fb3beab42e2cfe1dd03269bf 2013-09-10 03:02:52 ....A 79911 Virusshare.00096/Virus.Win32.Vampiro.7018-ec278830dc723b2c1a096cab807c0c6642c9c47b4cc0a09168520a357dc8b1e7 2013-09-10 02:05:54 ....A 79911 Virusshare.00096/Virus.Win32.Vampiro.c-2bff2a29b038ebf59bcc5516ce01e99c2f231279f3558c12e32b39f9fbf9a595 2013-09-10 03:10:34 ....A 80496 Virusshare.00096/Virus.Win32.Vampiro.c-35a9386e3206892f8b61b75e4d361d1d0546b6dab929c4be0597aac629a6ff0e 2013-09-10 03:14:48 ....A 79443 Virusshare.00096/Virus.Win32.Vampiro.c-614dac5834e20a9ca00e74c59d0b069f5813ab0c4145eeb6aa054758dd8eff44 2013-09-10 03:05:12 ....A 79911 Virusshare.00096/Virus.Win32.Vampiro.c-71d5ba53c4abfa6bf4442550279727fd66e21d929a98d47d2ba6e7c40313645f 2013-09-10 02:37:40 ....A 80496 Virusshare.00096/Virus.Win32.Vampiro.c-8908c5083b82d8a874a52c792b806f456c8be0f022944213a0dd1473391291ce 2013-09-10 01:30:28 ....A 80964 Virusshare.00096/Virus.Win32.Vampiro.c-8a91b3d87f4f5b23bfd5e75810f7323b69ed603433ec583eee07a4a600c29377 2013-09-10 01:53:50 ....A 79911 Virusshare.00096/Virus.Win32.Vampiro.c-d2714fc3ca9dd4d6a18f3ef9a078614792aa272c996307d5eaa7e621ff56503d 2013-09-10 03:14:18 ....A 79443 Virusshare.00096/Virus.Win32.Vampiro.c-d9cfa4f069f1c769a4a9c5e990546329cc0c166f8f832f1305467d2d242db329 2013-09-10 02:33:22 ....A 82485 Virusshare.00096/Virus.Win32.Vampiro.c-de763aa565ae99b95a54df55bcd9a5a203ca08ffc178f6d14f71c6d444776951 2013-09-10 03:15:20 ....A 75690 Virusshare.00096/Virus.Win32.Velost.1233-f97eb80a66ded6b1a19d0af997fd63008f09af53dbcac071ec546b0755c16020 2013-09-10 02:23:30 ....A 47616 Virusshare.00096/Virus.Win32.Virut.a-33b192c6513583a8112def3604af10b3ddb826be16bd0102daff64ce360d09d3 2013-09-10 02:14:06 ....A 28672 Virusshare.00096/Virus.Win32.Virut.a-531201ea08adf6f12a206630dc9f52296cbc1a4ab048f593af6245a920442c17 2013-09-10 01:55:46 ....A 45056 Virusshare.00096/Virus.Win32.Virut.a-56da8bde856d4451f9f64883d6cdd1f4a58babe44f3ea5a3bc832cbf8aff0aaa 2013-09-10 02:17:50 ....A 164864 Virusshare.00096/Virus.Win32.Virut.a-a20fd06eb05490b173fe55e98b0a5b3f64f27ab550f393e400a795b4e7b11c51 2013-09-10 01:51:00 ....A 1503232 Virusshare.00096/Virus.Win32.Virut.a-d571e6b5d03b83f688c0fc22eafd1d5db3c46c31cc82a093d24d11c2cf8e332c 2013-09-10 01:55:46 ....A 64132 Virusshare.00096/Virus.Win32.Virut.a-e02ac416dea8efc6d1d9ad01e95176aeb96bc395cf9e392cd5b4517773c61fd7 2013-09-10 03:08:26 ....A 8192 Virusshare.00096/Virus.Win32.Virut.a-f0a2fdfc0e9c8065edefbdb50e059e3f5d5e094e9f0b9fc119bea102c4228752 2013-09-10 02:20:42 ....A 8192 Virusshare.00096/Virus.Win32.Virut.a-fbfd93ca45cd350e73cf5a93e23466e1ad0aa5a386e1e41e819c2f323d6a9d33 2013-09-10 03:03:16 ....A 8192 Virusshare.00096/Virus.Win32.Virut.a-fc4d8f14135829c5a26f11c75f9f68434839e34640de21bade76540aa02fad1b 2013-09-10 02:23:50 ....A 73216 Virusshare.00096/Virus.Win32.Virut.af-560d9edc3cc29753b08f2f826ca593a2c6962df6aad5aeb5321dd06a40112ec1 2013-09-10 02:33:08 ....A 100864 Virusshare.00096/Virus.Win32.Virut.ak-d39fe1789c6c24a2ed3176c0972a285ba06a6ad20f2e79ebdef16304a7dd7f3d 2013-09-10 01:38:32 ....A 872960 Virusshare.00096/Virus.Win32.Virut.at-5065251e794e35558faf9cb55f9c7869db3c62b0e7ece05db85484ddade73334 2013-09-10 02:30:56 ....A 466944 Virusshare.00096/Virus.Win32.Virut.at-585401973363c0d76ddfe3a30d8606193623950558831f8cb90724b7c5084ae3 2013-09-10 02:51:36 ....A 114688 Virusshare.00096/Virus.Win32.Virut.at-6791963ea59281e5328983d2d16b60dcc3d4272fb219897a68af11fd7dbf8203 2013-09-10 02:25:48 ....A 926720 Virusshare.00096/Virus.Win32.Virut.at-80d9050732d289ca31778318f3eb40ee85df49d20439273d0ca1458ca283fbb3 2013-09-10 03:11:36 ....A 105232 Virusshare.00096/Virus.Win32.Virut.at-f6143288bbfad58781ebf4e6ad7f143cd69d8cf43ee235f4621701e83cc34a53 2013-09-10 02:18:16 ....A 174080 Virusshare.00096/Virus.Win32.Virut.av-0ae9860f403bd1a94e1765d11552fdc415c449e325b01e47cad87d7c798f8862 2013-09-10 02:48:00 ....A 154112 Virusshare.00096/Virus.Win32.Virut.av-8157bd8e02ac9961de2e975a306f6b99f17e00b2e6743ddf09b58241c3dc1675 2013-09-10 02:22:56 ....A 225280 Virusshare.00096/Virus.Win32.Virut.av-90861aa3ebe0275cda430379d10f70631adcd6b040becaf1b518f7d01d6565c6 2013-09-10 02:24:14 ....A 86016 Virusshare.00096/Virus.Win32.Virut.av-a736e51ba8e333f894b0a7808d781ad0d3bc8d228e5384bf90b898fbb990477d 2013-09-10 01:30:24 ....A 35328 Virusshare.00096/Virus.Win32.Virut.av-ab2a7262901a144e327c62c217dea95d77599aae99ccb9ece53bf905b7849593 2013-09-10 01:32:38 ....A 162324 Virusshare.00096/Virus.Win32.Virut.av-ba91824074267e77bee8ffd18329e87e3a43dc2c50757d8516d7c9d7bd74c92f 2013-09-10 03:06:26 ....A 65536 Virusshare.00096/Virus.Win32.Virut.av-c0e847dc82f08fa6e6b1764bd9e42335a57656e783dd79af866e81c14cfeab1c 2013-09-10 02:07:42 ....A 101376 Virusshare.00096/Virus.Win32.Virut.av-d577c13b72ca4afb2def7bf123fc0451188b5e73fe5a535b0a6e0aa1405cb28c 2013-09-10 02:48:10 ....A 146944 Virusshare.00096/Virus.Win32.Virut.av-d82dc2f4db3e1e2a108dc7711a43fb7512cb48a2d386459ecb3b0c2dd6b0b23a 2013-09-10 02:47:12 ....A 94720 Virusshare.00096/Virus.Win32.Virut.av-de0f407f727d3475e4d354aebce5af170b6492cfb0eca436e07936cc6a12f3df 2013-09-10 02:59:38 ....A 97792 Virusshare.00096/Virus.Win32.Virut.av-e4de7e1b51fedb9cfa28dfdb3d9abeb697f581132161740258afce2c194e1b98 2013-09-10 02:08:24 ....A 101888 Virusshare.00096/Virus.Win32.Virut.av-e926831af061bf6f83ebba25f861b7ecc20729284c36b3ff4d593da868c29fa6 2013-09-10 01:59:04 ....A 20480 Virusshare.00096/Virus.Win32.Virut.av-ef6718208711969dbc80d1ef1e496eb1d6d65e56aec8deb233c3129792111d37 2013-09-10 02:45:42 ....A 20480 Virusshare.00096/Virus.Win32.Virut.av-f537bd17c090b977ada0e261ff3471eadd68999b2259c46ac948684c163b9def 2013-09-10 03:13:24 ....A 130048 Virusshare.00096/Virus.Win32.Virut.av-fbcf34dfdec082d1ae1ae22162d95402357ac079f513f9ebf3f4ce4f5747952c 2013-09-10 01:49:10 ....A 74240 Virusshare.00096/Virus.Win32.Virut.av-fc8818ffc17cfbba5da0943904a90c54876cc891f83fb684d1a575bbad943bff 2013-09-10 02:14:34 ....A 230400 Virusshare.00096/Virus.Win32.Virut.b-3483ccc542e6fbfa146c1d6a16a71b53ed473ee829f794ca87661240ca82d883 2013-09-10 02:33:58 ....A 130560 Virusshare.00096/Virus.Win32.Virut.b-83de79716b362e0a6d42ebce146d24bf46b64d06dee3d061f4968f9371d0a23f 2013-09-10 02:44:34 ....A 32768 Virusshare.00096/Virus.Win32.Virut.b-db84e3a2feb5534b53e7b682046a7cbab10b0abd1d0f67a76931cdd2c7cc35b1 2013-09-10 01:36:14 ....A 10240 Virusshare.00096/Virus.Win32.Virut.bl-c1f8d575ac293f7f11b64d3a39600db869d4250a7338d3ba084e6b95ccb730f2 2013-09-10 02:01:54 ....A 148480 Virusshare.00096/Virus.Win32.Virut.bq-3a8cbb366fbc4a685bfb196618341301dae86d642f5023f080830b7e1fdc1f1d 2013-09-10 01:35:16 ....A 87552 Virusshare.00096/Virus.Win32.Virut.bq-b7ea119e70de184f050ba6f3f7fa6eed939b698a5d01b813c868a5dceae4dcbb 2013-09-10 01:42:42 ....A 10240 Virusshare.00096/Virus.Win32.Virut.br-cbb181ba9b19c1e76f001063e2077d35e6305146303dd6e78beafd2f5517dfff 2013-09-10 02:48:50 ....A 55296 Virusshare.00096/Virus.Win32.Virut.bu-e5cd0b4fc3073cdd77fab92a7d374655b0607c6fde5a677ee0d350ce2e52cd17 2013-09-10 01:45:58 ....A 39936 Virusshare.00096/Virus.Win32.Virut.bv-df0974654f811b46525412ea29bdde4ed2be6cf9d19fdcec7f1dd7ecb458d8ae 2013-09-10 01:50:22 ....A 228864 Virusshare.00096/Virus.Win32.Virut.bv-fbb313ece1889ab229a835972d5ac23ae46860119a4e4e4f9efc1a4ab7161772 2013-09-10 02:06:50 ....A 12288 Virusshare.00096/Virus.Win32.Virut.bw-606986b6d5ab9c3e394962fa484c5d792ea402a582febde5c2a84ee55c97d01f 2013-09-10 03:04:44 ....A 44032 Virusshare.00096/Virus.Win32.Virut.bw-d7178f7f6e5ee0a0529a612a9aa7aa6c85508659170f08fda22fb3abcbe9070d 2013-09-10 01:41:18 ....A 32256 Virusshare.00096/Virus.Win32.Virut.bw-e8ce99efe1449d8696e0ccad75bd4226e6fc2c95c9a6f74f44b3ab1e78d5c6d4 2013-09-10 01:41:26 ....A 523264 Virusshare.00096/Virus.Win32.Virut.bx-e928cbe4aaa1091b8e78f9a46e57cabe452cc889713e25d1fd34caa313f7f300 2013-09-10 03:02:38 ....A 28672 Virusshare.00096/Virus.Win32.Virut.cd-fa51cf9c22df7d289dd50d1294863c9c67fb326ba0ccbdfa5ce98aecd4233036 2013-09-10 01:53:44 ....A 129024 Virusshare.00096/Virus.Win32.Virut.ce-001a09b30650d8461f2ea10a1071ce499b765554d6388214e741391ce1ee3ea2 2013-09-10 02:18:36 ....A 57059 Virusshare.00096/Virus.Win32.Virut.ce-008f6783e249f407bca12b36c9bdbd26c7de6884417460ee3bcefe138fd4d63b 2013-09-10 02:17:54 ....A 155136 Virusshare.00096/Virus.Win32.Virut.ce-02c42758a16990fe445a463d13c43a87fb00cb50019eebd8fd44e3ec2dd0cd67 2013-09-10 02:10:00 ....A 62976 Virusshare.00096/Virus.Win32.Virut.ce-04ed4f83ca6f89c3964aa5e869761a3b3a4748ebf533cbc36645142ed8ce68da 2013-09-10 02:58:38 ....A 330752 Virusshare.00096/Virus.Win32.Virut.ce-05b6e8a4e2d3723e28bf9d769c64da23ad85355d078203e6670db91730c79e4b 2013-09-10 02:05:44 ....A 49152 Virusshare.00096/Virus.Win32.Virut.ce-083083fff05ec3d0537afd05deda4f419ee7f8bfddbcb81398fcfe416be4da55 2013-09-10 02:00:22 ....A 1148928 Virusshare.00096/Virus.Win32.Virut.ce-0a58c8ec84a7480b0890d7fe9d2c48cd62f0da71d7fdbdb7cd7e1fc2204045b1 2013-09-10 01:34:48 ....A 328192 Virusshare.00096/Virus.Win32.Virut.ce-0aec0ca45e7b1cdf71d6a9a68ce56672b9c237f13c4ddeac8fac9f5b61ac8dec 2013-09-10 02:42:54 ....A 48640 Virusshare.00096/Virus.Win32.Virut.ce-0ca78096fdf3514e84c12a5f9baf4e2e16133e3cd752aafebdb0cef5a4ffcd40 2013-09-10 02:59:36 ....A 51712 Virusshare.00096/Virus.Win32.Virut.ce-0de1c60ad3abf9cbae40dea8a46229e7b70f2a588e2feba069e61a0dcd426256 2013-09-10 03:08:12 ....A 317440 Virusshare.00096/Virus.Win32.Virut.ce-0e780451617f1f7b59ea8a362d8dfe801da0258ef3e0fef85bd84b1571b6be23 2013-09-10 02:07:18 ....A 110080 Virusshare.00096/Virus.Win32.Virut.ce-1076d496019ae041e34281b06b3b530acd3b8c20da5a96883845fa8487241d17 2013-09-10 02:32:30 ....A 171520 Virusshare.00096/Virus.Win32.Virut.ce-1431cdc2e0c146f5aa0565c4bada3e1f5cbd60421da0d1db4a0220b70b7fa776 2013-09-10 02:15:26 ....A 49664 Virusshare.00096/Virus.Win32.Virut.ce-14349c1fd62cd9c07cc9b5a3c3a3d38d9e428d2a69efc9b3fff3e454455ac5a1 2013-09-10 02:09:12 ....A 69120 Virusshare.00096/Virus.Win32.Virut.ce-1445f8b85863b6cdaf137649fe8eeffc8a244f0197317509bd70626425399929 2013-09-10 02:02:18 ....A 147457 Virusshare.00096/Virus.Win32.Virut.ce-147e55f85ec35fa91783e2f867dd9e95e5f0638c9f057eb9369f75bb5cf5ac16 2013-09-10 02:13:24 ....A 657821 Virusshare.00096/Virus.Win32.Virut.ce-1732a3c19a90cbba1598441e438b8edaff52d80656c117a3ccbd3743cc796b4d 2013-09-10 01:39:28 ....A 196508 Virusshare.00096/Virus.Win32.Virut.ce-1ab45e480f65b7e929cba63e0358869654cb8759d88a25bf3a503af17173312d 2013-09-10 02:00:48 ....A 671744 Virusshare.00096/Virus.Win32.Virut.ce-1b2544443dbed5196fcd52dcc600817e8b139a996f48987caf0014208ffdf798 2013-09-10 02:07:48 ....A 360829 Virusshare.00096/Virus.Win32.Virut.ce-1c0eab6aac0e7b9cf2d0f7ca0667d93507870ecb6ed0f0d176186df7ed4ad55a 2013-09-10 02:06:12 ....A 130787 Virusshare.00096/Virus.Win32.Virut.ce-1f9304bbfe3ed263666769314ac4b84a78bbfadb48b21325c1464707c23c31a2 2013-09-10 02:54:20 ....A 102400 Virusshare.00096/Virus.Win32.Virut.ce-21da8518cd3b35122998afd45f7854219b1fbf5142e8a5c1f51055b68609993d 2013-09-10 02:17:54 ....A 130787 Virusshare.00096/Virus.Win32.Virut.ce-2480a6f5a6aa6c74286207ab86995cbdf5d4e06cd1d7ac1726f81f0b7ccb2938 2013-09-10 02:46:38 ....A 90112 Virusshare.00096/Virus.Win32.Virut.ce-25577c6fa1c8a833e7526366e5ced08cc8cf4dabc4263728567c568f1c8ee4a4 2013-09-10 01:39:34 ....A 126976 Virusshare.00096/Virus.Win32.Virut.ce-2a00437dfcd8bdbe6d5ce1f6b3118a17903e89018cdc67aa4a5dd04c34c3ceec 2013-09-10 03:10:12 ....A 602112 Virusshare.00096/Virus.Win32.Virut.ce-2adf9f313a074e101b927d97a7ca6bfd5a188ac1538f56cc0acc4ceb9b8b03c6 2013-09-10 02:05:04 ....A 68608 Virusshare.00096/Virus.Win32.Virut.ce-32ea7f4f1fa386f5d5eb1f5611bae7dba784648a5a6d140dd95ea07421125976 2013-09-10 02:09:58 ....A 126464 Virusshare.00096/Virus.Win32.Virut.ce-335e2d568754e433931ff735c59db57c20671673a06cc487deca314b6a9977fd 2013-09-10 01:57:30 ....A 340992 Virusshare.00096/Virus.Win32.Virut.ce-341921578a0db5b577feb7040121332588e8458987c676d50d8b3fbb845ba3a6 2013-09-10 02:00:00 ....A 130275 Virusshare.00096/Virus.Win32.Virut.ce-37587e5c727aa8a110e6ba9e492d125aa163f61bb0c8ebdefeceea98199a6c87 2013-09-10 03:00:18 ....A 166400 Virusshare.00096/Virus.Win32.Virut.ce-39648e710180c6134bf6764b3db2f3cfa6e74eee4559fc5f7713e9615533c0fb 2013-09-10 02:41:10 ....A 52451 Virusshare.00096/Virus.Win32.Virut.ce-3a8ac0927f2ddd3815e299bc44b5190e9e621a2330ce8e7e454c643b63f30493 2013-09-10 02:35:22 ....A 45056 Virusshare.00096/Virus.Win32.Virut.ce-3b07422056d9d4f1bf9947377378a3ccd74397ed7fddb8359d603d193d8e321c 2013-09-10 02:00:40 ....A 233984 Virusshare.00096/Virus.Win32.Virut.ce-3f3798a9551190afba7039cebc95c69c46b9cd7327f88dea750293ce41a30422 2013-09-10 02:32:04 ....A 94208 Virusshare.00096/Virus.Win32.Virut.ce-3fd325cd8dcb4cc76d394c3298db76f3849b853f6df5923a26121c0e226cbc31 2013-09-10 01:47:56 ....A 61155 Virusshare.00096/Virus.Win32.Virut.ce-40519d375302062e1e561d3961454abefa1b59e56f01ffe085d7774101b79e80 2013-09-10 02:14:44 ....A 188416 Virusshare.00096/Virus.Win32.Virut.ce-42253ab84cf4fc7143c7f74a6d554a423f197edb66377cb78dd012abc3ac46d9 2013-09-10 01:53:50 ....A 37888 Virusshare.00096/Virus.Win32.Virut.ce-4420f397531054a0b0b4fe70da6419e519efa6ebcfcea388c7b02bd343dff320 2013-09-10 02:12:50 ....A 244093 Virusshare.00096/Virus.Win32.Virut.ce-4606203092d15051ee904ccb3c67eface85a7ff54fdad3c774c0e2654528bc5b 2013-09-10 02:56:30 ....A 57059 Virusshare.00096/Virus.Win32.Virut.ce-468283c4c7a8b3356215b7e7b2f89dc9dd3a5caa94665d60514188b0c393d85c 2013-09-10 02:22:26 ....A 57344 Virusshare.00096/Virus.Win32.Virut.ce-49637bfc5ad322a0a6a864a2efb1031d5f1449a348fbb33c7834807f07906b01 2013-09-10 01:36:10 ....A 88064 Virusshare.00096/Virus.Win32.Virut.ce-4bfba866c1f9061379775354bcab242144ba71671d794da5ddc31693e919b6b4 2013-09-10 02:18:52 ....A 105984 Virusshare.00096/Virus.Win32.Virut.ce-4d634da43476de30f9dddd698ad7cffe8a5d15f6d012a206db9104ecdd9d9d40 2013-09-10 03:12:12 ....A 61952 Virusshare.00096/Virus.Win32.Virut.ce-510c7b821f6d0a540a0bd6c44bb8acd224d7eaa25aa99a173747c06a20c06b50 2013-09-10 02:15:50 ....A 249856 Virusshare.00096/Virus.Win32.Virut.ce-526dd54d1a4c9f680e17ab9b8f85ed398270d6df3df738226bf0c188745ec605 2013-09-10 02:29:38 ....A 57344 Virusshare.00096/Virus.Win32.Virut.ce-53d46a0cb567e8849fcc739278a06e3adc4eaa2406dce8ca7322679738d05262 2013-09-10 03:11:32 ....A 122880 Virusshare.00096/Virus.Win32.Virut.ce-5a2381e236ed58ff1af4e6ff63833f243e2b4554f5dbb63a9deb3b0bcbb33e2c 2013-09-10 03:12:08 ....A 110592 Virusshare.00096/Virus.Win32.Virut.ce-5b769655b4acd96df04adcfb5669126570b29b4422620f2721fecdaeb074035a 2013-09-10 02:41:04 ....A 43008 Virusshare.00096/Virus.Win32.Virut.ce-5f711be851fbc3801fad56252e708229c8a93e9e74469db7a14e1ee956d3b451 2013-09-10 03:15:34 ....A 236032 Virusshare.00096/Virus.Win32.Virut.ce-61709a064c2b38828d3ed8d31123f9d2d0eb73994bb546eaafdca3d0657aa0a7 2013-09-10 02:22:06 ....A 139776 Virusshare.00096/Virus.Win32.Virut.ce-618f5d0aa7f753debe8ecd891ea7d7bc2d414144cea8fbd08d684a31f207dd84 2013-09-10 02:05:50 ....A 132608 Virusshare.00096/Virus.Win32.Virut.ce-61b15a5d63b9396028ba5c131bc80be75d092602d1775242895e52dc272224af 2013-09-10 01:38:20 ....A 113152 Virusshare.00096/Virus.Win32.Virut.ce-621083cee18e0bf54f9cd55b6cab5f9c1d72f37e0c1cee566f36f4438dbae674 2013-09-10 02:24:34 ....A 77312 Virusshare.00096/Virus.Win32.Virut.ce-62204a2fed31962eab3db4568bbaa90d77521a8f1f23efa9b7f1f098cdb04b16 2013-09-10 01:49:42 ....A 49152 Virusshare.00096/Virus.Win32.Virut.ce-62afae6020f093a692fd3c3aa2bf9c859468fe5d5901c1be4b4558ee76c39a3f 2013-09-10 03:09:10 ....A 120320 Virusshare.00096/Virus.Win32.Virut.ce-638faba4377f8e9155f5013977c94f0e3f19f2b186436ad63fba1e2d903860c3 2013-09-10 02:28:48 ....A 164352 Virusshare.00096/Virus.Win32.Virut.ce-67d5d0acfa137c6bb166b76c42d69da60df04c2dc4c348c676e2505187093703 2013-09-10 02:40:12 ....A 117248 Virusshare.00096/Virus.Win32.Virut.ce-67e3b13d653f0a0dee67003f18d77afac5dc26f72ff7f5a1a9202e114343d9ab 2013-09-10 02:29:26 ....A 130787 Virusshare.00096/Virus.Win32.Virut.ce-69948000f6940f997855b3028a7bba2ee2aee33dbe7bbabfb6c69c688f0e53e5 2013-09-10 02:13:06 ....A 61155 Virusshare.00096/Virus.Win32.Virut.ce-6c105e519d080938d485939605536bfe88ac3d1c7a9589698255c66994ea3867 2013-09-10 02:01:30 ....A 547328 Virusshare.00096/Virus.Win32.Virut.ce-719c29222a986f1ac20d00cd3d99586d9a19a3bca25e2730b343c5150ac203eb 2013-09-10 02:42:40 ....A 4231168 Virusshare.00096/Virus.Win32.Virut.ce-7378e9f080582fc9b7d479afa35532b974cfdc1f8f9eb746a21be0cdef452f2f 2013-09-10 02:54:08 ....A 337277 Virusshare.00096/Virus.Win32.Virut.ce-738789f52772f41e6a79ff74c08891dafa09c3308564bdf7c510ef5c7546ed25 2013-09-10 03:10:30 ....A 192000 Virusshare.00096/Virus.Win32.Virut.ce-74a27cda0e6802dd5cd9705067c227b3f4ad49833b255622ec94e240fb95a907 2013-09-10 03:05:46 ....A 65536 Virusshare.00096/Virus.Win32.Virut.ce-74c641e7c1209f5479a771531244f1b73a8c2da2687076afe35689433adfd823 2013-09-10 02:11:40 ....A 239616 Virusshare.00096/Virus.Win32.Virut.ce-757100a494f149040e40fe68840fa9f6e0c2b41df0d1dca5323e9f7f8a77f978 2013-09-10 03:00:04 ....A 69120 Virusshare.00096/Virus.Win32.Virut.ce-7663822b50bb4d9a58aa9818cb054cfd9b90953e45c461af9dc488c3eeddfac7 2013-09-10 01:33:34 ....A 200704 Virusshare.00096/Virus.Win32.Virut.ce-7710d580de1f12dfe225328f9907094de599687ac4b52f0d24481d8ed33b8fed 2013-09-10 01:36:58 ....A 48640 Virusshare.00096/Virus.Win32.Virut.ce-775e6a384552f9cebfb68ca6f533bd2589f55e4cb5dee5725a15add0e3ee66d2 2013-09-10 02:02:08 ....A 51712 Virusshare.00096/Virus.Win32.Virut.ce-77ac9718db97606eab0264b4e2681cf66a0761a9793d359e0cced0969a8c0e1f 2013-09-10 02:42:04 ....A 87040 Virusshare.00096/Virus.Win32.Virut.ce-794e3c69a0f66501932c7e8bed0207845890f03c1184c64afb03799fa5f8d5d8 2013-09-10 01:41:56 ....A 89088 Virusshare.00096/Virus.Win32.Virut.ce-79f894b70848f99e65822970e662244fd3afab2e6b5e7c20222471169e6ee340 2013-09-10 02:23:00 ....A 128000 Virusshare.00096/Virus.Win32.Virut.ce-7b692d7a631c12b7b172162212447bb9618a9ca58635fbab9b7e3bfcfcddeeb1 2013-09-10 02:09:58 ....A 352256 Virusshare.00096/Virus.Win32.Virut.ce-80e24763db6166be4774439f15f1071637a9bafbf85b76e88ad647fb155276ae 2013-09-10 02:12:00 ....A 252928 Virusshare.00096/Virus.Win32.Virut.ce-8101ad85228106f882d8cdf30690fca1bf0f2b80226e120badf3fba90473b5d6 2013-09-10 01:30:38 ....A 182785 Virusshare.00096/Virus.Win32.Virut.ce-813cfdbe8a0012ff07a852f7ad1e59910a17432a9ed5585c6f4d831c9358f76d 2013-09-10 01:38:26 ....A 42496 Virusshare.00096/Virus.Win32.Virut.ce-831ca404f7f9480da6b69cbd7bbb038e572ef363184c49808e16f76704bdb5f8 2013-09-10 03:04:26 ....A 43008 Virusshare.00096/Virus.Win32.Virut.ce-84187c9175d11893005b1d0fcc360948d03b282fa7e3ede46b6ccfdd977f8d80 2013-09-10 01:56:36 ....A 53248 Virusshare.00096/Virus.Win32.Virut.ce-84b426361a77fcdd3cb420fe2438569375d423e583aadaee346a60b2ec6fcb26 2013-09-10 01:55:06 ....A 237768 Virusshare.00096/Virus.Win32.Virut.ce-850a647c73b796a7fbfc6ef1c08d3d237830c4dd09dd956c0a83fba53240c3f1 2013-09-10 02:10:24 ....A 160256 Virusshare.00096/Virus.Win32.Virut.ce-8587b4d36f35a9c75990790221ace2f17e3657f706502e6b4fad86e78c747efd 2013-09-10 02:05:00 ....A 217088 Virusshare.00096/Virus.Win32.Virut.ce-86d48bbbfc56e0d1ac464e1c53272a12d65b3c6df0f842e5dffcc6e398b56b56 2013-09-10 03:10:12 ....A 57856 Virusshare.00096/Virus.Win32.Virut.ce-875afffba09a70710c051033e728cc2305fca414a1c646414f4a5ae95bddfa32 2013-09-10 02:29:46 ....A 101888 Virusshare.00096/Virus.Win32.Virut.ce-88987ce6853b7bea3391c246733fe0287a290b27809b8d981b245b8678534276 2013-09-10 02:00:46 ....A 317440 Virusshare.00096/Virus.Win32.Virut.ce-88b02e25b4ebebfa4ac3ee862040092fc58cda065b2e95dd358161fe5c309cec 2013-09-10 02:06:00 ....A 153600 Virusshare.00096/Virus.Win32.Virut.ce-8950e137a7136f6e6e2339dbacc9ffdd598051b04f5e648a807a7335f11afb36 2013-09-10 01:29:46 ....A 59232 Virusshare.00096/Virus.Win32.Virut.ce-89638dea1010a0d0326c81a89516f9c57e69e1e2ec68c20a55193005de5aada4 2013-09-10 03:06:42 ....A 217088 Virusshare.00096/Virus.Win32.Virut.ce-897ca88582dfdeb16edc8415128968f55af999204a18af9489653607daa55e3b 2013-09-10 02:13:26 ....A 61155 Virusshare.00096/Virus.Win32.Virut.ce-8f30bd25baa99649280b155e4b876573840fc4cd776ec3f25b4d415f7ec69f2e 2013-09-10 01:43:16 ....A 32256 Virusshare.00096/Virus.Win32.Virut.ce-9064bd032a1cdccc284a2c10da71e7b6f78a51813c7b7d50bb406b4c74c6643b 2013-09-10 02:19:54 ....A 51200 Virusshare.00096/Virus.Win32.Virut.ce-908edc36440d055eba118a0d3480700cbe2dabba0425407873d3ca33efef3807 2013-09-10 02:13:34 ....A 85504 Virusshare.00096/Virus.Win32.Virut.ce-934902c5998967de7d6cdd83f41fcc27ea0f4654694f0e1facfd8c80ebcb20c6 2013-09-10 02:25:20 ....A 126464 Virusshare.00096/Virus.Win32.Virut.ce-94300e82774aa50a98d94de1aea03107c3a35e9329d2c402eb8ed5338436ff32 2013-09-10 02:18:28 ....A 32256 Virusshare.00096/Virus.Win32.Virut.ce-94e9f79edb21535586cc7d4d9bbeb526b9d64a246b9d6d47fd74f9b272936f82 2013-09-10 02:26:20 ....A 42496 Virusshare.00096/Virus.Win32.Virut.ce-94f133c1d899f318c1748840f627b0402a45364fd195deb6d642346805fd0f0d 2013-09-10 02:25:58 ....A 136192 Virusshare.00096/Virus.Win32.Virut.ce-95472f3325bfc8929bce3bfe5dbefab602323580d45cefe012ae1dbf6ab0e094 2013-09-10 02:09:58 ....A 237056 Virusshare.00096/Virus.Win32.Virut.ce-956ab65443c09ca57e0d98c3c3cf2ba961ad55248caf1ad280933e0323ff58c3 2013-09-10 02:10:36 ....A 135168 Virusshare.00096/Virus.Win32.Virut.ce-95f3bd3e5629bc78a6d1f64a570892bb1d190d2e2c7067ce23dda82e3eba4fb4 2013-09-10 01:39:40 ....A 32768 Virusshare.00096/Virus.Win32.Virut.ce-95ff9940b8c8ea8713a4f66c1ed7477e13f74e6e1281510a28ae401d0fd5f3d6 2013-09-10 02:23:00 ....A 130560 Virusshare.00096/Virus.Win32.Virut.ce-96573b558222147ff5f1d0263eea861431d5afafaf959a5f37646efa77fbac95 2013-09-10 02:21:16 ....A 46080 Virusshare.00096/Virus.Win32.Virut.ce-9788da9bedad093414182a1f60138df5e8c22e42d28ed8948a41fc93edd73e2c 2013-09-10 02:34:34 ....A 165376 Virusshare.00096/Virus.Win32.Virut.ce-98fbc32aa7e19e2ab357722b048035b991c474409b2ed6055a6ed164a7eae702 2013-09-10 01:48:46 ....A 107008 Virusshare.00096/Virus.Win32.Virut.ce-9967a3c4bbd8f1d545f1ccc44a667d24c4f317e0ade7f017e098e46a002fc042 2013-09-10 01:37:22 ....A 244736 Virusshare.00096/Virus.Win32.Virut.ce-a07d76fe0205acdd86bcc7a145d95582c0c80ff8c135d33ea45871d8926b6453 2013-09-10 02:09:26 ....A 61440 Virusshare.00096/Virus.Win32.Virut.ce-a081fa71db8de5b6b475e768f9bf76686df909b7cf55cdbd46f9ede53d7cf074 2013-09-10 02:30:20 ....A 98816 Virusshare.00096/Virus.Win32.Virut.ce-a103d6c8b6d095b74d1ef075de1721a7392a0b9f5d73e8ff3cd965bc407aa26b 2013-09-10 02:34:16 ....A 552960 Virusshare.00096/Virus.Win32.Virut.ce-a201b62b55b5f4679bdbd6c6703358e5afc3bdb14e7c6fcf0fef99c39f866b78 2013-09-10 02:10:00 ....A 102912 Virusshare.00096/Virus.Win32.Virut.ce-a4265c600f9fd3e0efa0e2ef8e364abb3959564588c675a69da37291fd4fcd1a 2013-09-10 02:07:26 ....A 51200 Virusshare.00096/Virus.Win32.Virut.ce-a4618867f2b3be005d683945adf4de94bf1d25c9cedd53842bdbff24e6048b5d 2013-09-10 02:55:22 ....A 264863 Virusshare.00096/Virus.Win32.Virut.ce-a68647d0fe92c24018daad918bf5a294f4a8433d6ea0c9e22dff19e568b03674 2013-09-10 02:42:00 ....A 107520 Virusshare.00096/Virus.Win32.Virut.ce-a6d4173273d104e89d048c86d297d03e3eeaa277677871359af7c08a80c522e0 2013-09-10 02:43:26 ....A 245760 Virusshare.00096/Virus.Win32.Virut.ce-a6fda1ddc59d1d55ef0f762e3346f134bcd2077e3a301bd0d0207aa31f85447e 2013-09-10 01:37:58 ....A 156160 Virusshare.00096/Virus.Win32.Virut.ce-a7864f300d36854f242afa2ca9bdd9c691e5d23caddb6325d7fd29a932557b65 2013-09-10 01:50:14 ....A 1158656 Virusshare.00096/Virus.Win32.Virut.ce-a88d234c2353ad07bd7ad7803284851adcf5737686bc0fcf7c7c1e1e3b181dcc 2013-09-10 01:30:12 ....A 337920 Virusshare.00096/Virus.Win32.Virut.ce-a8b6c021c3ea57a8ed5550ecb6e18238244462c2406484e59fa518e6b21fae56 2013-09-10 03:10:56 ....A 52224 Virusshare.00096/Virus.Win32.Virut.ce-a96c165db901cd01b73c8b978ee267dad37fd26b864f86bc4f8cd21a11884221 2013-09-10 01:30:56 ....A 307200 Virusshare.00096/Virus.Win32.Virut.ce-aae390ede828c262cfb96fc613b30bc4db9439dbcd331dac2441a18576c8b926 2013-09-10 02:29:12 ....A 165376 Virusshare.00096/Virus.Win32.Virut.ce-ad15ea217d9c999d33ba0b1df1d9ba3fbde16544265b6ad029e4c9fa316a05a8 2013-09-10 01:32:38 ....A 374784 Virusshare.00096/Virus.Win32.Virut.ce-ad5f0fc9d5dfa6427c297eb83f805fa44b0e9d887ba94c859bbf081e3e597654 2013-09-10 02:15:24 ....A 131072 Virusshare.00096/Virus.Win32.Virut.ce-adbed5aab9231e2a785cf4bdf63d05223954657a8e7f168cbcb5542796f6e744 2013-09-10 01:53:34 ....A 336896 Virusshare.00096/Virus.Win32.Virut.ce-ae4cb5b18103f467696f78af07aeaed8abb3437ee5fe69cd7df57ff5317ba2b1 2013-09-10 02:01:52 ....A 144384 Virusshare.00096/Virus.Win32.Virut.ce-ae6361c8950d282e9e346a63e852d04d3336be890e714114592ee333d5f1c5d8 2013-09-10 02:06:32 ....A 53248 Virusshare.00096/Virus.Win32.Virut.ce-ae9f016532bedb0c67160829c2e01c77ec960373029c31d01b5650ddd6a276bb 2013-09-10 02:18:26 ....A 100864 Virusshare.00096/Virus.Win32.Virut.ce-b05a2c1e9016ba3202945fb8a54da52d12e034717993e068bef849449844bf0d 2013-09-10 02:16:10 ....A 135168 Virusshare.00096/Virus.Win32.Virut.ce-b07769b88d58420c0a0104aefc5a654335684f47d722256c97b91f76f2fa0b34 2013-09-10 02:58:54 ....A 110080 Virusshare.00096/Virus.Win32.Virut.ce-b12e204d6ed5d11de409c8c4373d19ea0f388455fdf90bf542643d6866777979 2013-09-10 01:54:00 ....A 38912 Virusshare.00096/Virus.Win32.Virut.ce-b1e6a93b61fb0cbfbd783960e80cb255fce453bfd084484c305b06f43da33315 2013-09-10 01:31:10 ....A 67584 Virusshare.00096/Virus.Win32.Virut.ce-b3c37719b45f087c256d3bba04061620479fc3c6c366cff1c7127539414b2eea 2013-09-10 02:13:40 ....A 171520 Virusshare.00096/Virus.Win32.Virut.ce-b4e7ba18f7020dbad1c01dffb3a13a70d5363e859b8d1401413385eae7b0723d 2013-09-10 02:22:28 ....A 53760 Virusshare.00096/Virus.Win32.Virut.ce-b5113ab8e060c661a10969476d29d8326b9a3fbbbd34a457f4dfd021e0379ca2 2013-09-10 02:16:02 ....A 126976 Virusshare.00096/Virus.Win32.Virut.ce-b6cd30415a69b10574154c019b217871331a35e2130f09bce6133aefef11db6e 2013-09-10 02:18:48 ....A 104448 Virusshare.00096/Virus.Win32.Virut.ce-b6f2396eda40768671642551bbd67fe634eea82ff73f88ac23f65fb4184fcd97 2013-09-10 01:40:58 ....A 161280 Virusshare.00096/Virus.Win32.Virut.ce-b781c1232fea1c3ee0d2e91a811bce7d6cadacc9b36fd3ccdb5b234b43d67a52 2013-09-10 02:15:32 ....A 376832 Virusshare.00096/Virus.Win32.Virut.ce-b87a5a5f6ff94bf0b5bf8f49f32bbe29ac50d5f62c3683ea1226fd50fb3fff54 2013-09-10 02:12:22 ....A 45056 Virusshare.00096/Virus.Win32.Virut.ce-b9ea2efc3c1590902df8e40beb0ec4e760f193418fab9a73821dfa1d071b73d4 2013-09-10 01:54:16 ....A 147456 Virusshare.00096/Virus.Win32.Virut.ce-bc98b1e71abdc84440e56b87f8ca627357b0fc9f7bd982167b4a84bf961a1e8a 2013-09-10 02:15:36 ....A 39424 Virusshare.00096/Virus.Win32.Virut.ce-bcf70aad7231d0e5135e837853f6550def5a97897e3cc2a8de457f619d5efd0f 2013-09-10 01:49:52 ....A 69120 Virusshare.00096/Virus.Win32.Virut.ce-bee28afb10066d4292ee62c1d73f095031a66ef5ddc033e9cc051a80d5f8c521 2013-09-10 03:06:44 ....A 103424 Virusshare.00096/Virus.Win32.Virut.ce-bf56012effb769c7f69a19be6563f484824dbe7f0439067dbdfbbaa8f34a8588 2013-09-10 02:06:50 ....A 77879 Virusshare.00096/Virus.Win32.Virut.ce-bf5e7c2562395376b88bd5294cefc22b2df3c16bf17c35936632eb55754ab4e8 2013-09-10 01:57:18 ....A 177664 Virusshare.00096/Virus.Win32.Virut.ce-bfc2301ec21c911f725d8243cd15d1461dcb168b4fff206ca53f0a8b7845760a 2013-09-10 02:06:06 ....A 63488 Virusshare.00096/Virus.Win32.Virut.ce-bfd4e256a2c78ca5fd30ab1320a36a6659f057680715c22e9a3c6f46852657cc 2013-09-10 02:37:40 ....A 245760 Virusshare.00096/Virus.Win32.Virut.ce-c0d0c3b5df86f40dd85917e97001e343a51baa7e63f2ab31bbe086049e63a6d5 2013-09-10 02:59:34 ....A 44544 Virusshare.00096/Virus.Win32.Virut.ce-c102d3f9888354e43ebba809a020877c6ce97563969dcf494bf2092acc00f8c4 2013-09-10 02:08:02 ....A 28672 Virusshare.00096/Virus.Win32.Virut.ce-c1a7520a993b8e257990221215938077672bcd5011a55b423df1af2d0d11b704 2013-09-10 02:02:16 ....A 61440 Virusshare.00096/Virus.Win32.Virut.ce-c1ae197a82b1f602c17de127f68447dcd9ffbc898252c4c765217fa7c512f3cb 2013-09-10 01:29:50 ....A 102400 Virusshare.00096/Virus.Win32.Virut.ce-c1b70e339c8a8c67a8c40ae394831fd16a2322ad572c8ba3ba40a316d68d84b1 2013-09-10 01:36:22 ....A 57180 Virusshare.00096/Virus.Win32.Virut.ce-c1d36a4489103067cbccae3f181bdb2366ac778584af2e80ed7b3668d4a4a6ee 2013-09-10 02:50:22 ....A 29184 Virusshare.00096/Virus.Win32.Virut.ce-c1f8ad69b5d64d1cf9b1a9fb8d79856166063e22c14fd5d23a38177003533429 2013-09-10 02:11:02 ....A 146944 Virusshare.00096/Virus.Win32.Virut.ce-c327a5b274e20ab0509bf158f40be3af005794c4a4b16f78084ff6a892323761 2013-09-10 01:30:40 ....A 794624 Virusshare.00096/Virus.Win32.Virut.ce-c46ecbc13191a1b2f28a0397246fe2feae18d812b153cd12f76667a0aa461579 2013-09-10 02:18:58 ....A 151552 Virusshare.00096/Virus.Win32.Virut.ce-c54d80306bb2b1d5059cafa3d99df25239cc150c3965b1dc291b7a212e23c15f 2013-09-10 01:35:28 ....A 163840 Virusshare.00096/Virus.Win32.Virut.ce-c5aa8b39c51476aa8bda7ee207be643d1499396eab8318fb02a1afe0676a38c6 2013-09-10 02:09:34 ....A 41472 Virusshare.00096/Virus.Win32.Virut.ce-c5d5a9e3a94a62e47047d99bc28cb21b6b8e04dad7d766c50508b7540e9e6379 2013-09-10 02:02:42 ....A 133120 Virusshare.00096/Virus.Win32.Virut.ce-c60daa32ccca7bcca8d9e35fc574177bd3bee05eafc7ceff1191ce8029ad3a6c 2013-09-10 02:10:18 ....A 31232 Virusshare.00096/Virus.Win32.Virut.ce-c6ffa334bd81b50241a4d707cd283d5706239317e7e01c1cb6e7ea0bfd3e88f4 2013-09-10 01:39:02 ....A 38400 Virusshare.00096/Virus.Win32.Virut.ce-c783e88ab72bc8571137806e1ea7471c7eeede62f683bfabd75c120f64c79c38 2013-09-10 02:27:26 ....A 317440 Virusshare.00096/Virus.Win32.Virut.ce-c7f119e0f9c69b93742a9d61ebe819020af831d4e007f03ee752dabbab84e3fe 2013-09-10 02:31:58 ....A 64078 Virusshare.00096/Virus.Win32.Virut.ce-c897371e782b3257fb5fc299f4efae63f45167319083c754b1223f3a050c3f77 2013-09-10 03:14:30 ....A 84992 Virusshare.00096/Virus.Win32.Virut.ce-ca0d28b44e42eab27acfb89e7e777de163ddb0799f34bd684c739c792833e087 2013-09-10 02:34:24 ....A 1230336 Virusshare.00096/Virus.Win32.Virut.ce-caace125aff405714a46ed334b668342992b854b63b36d449eebc9cfc0970e6a 2013-09-10 03:12:34 ....A 154112 Virusshare.00096/Virus.Win32.Virut.ce-cb83075c1c4a13845b00fe0e828bdcd2d57e344b8cce9ce5bf7e22d6a6ed8616 2013-09-10 01:49:30 ....A 1141065 Virusshare.00096/Virus.Win32.Virut.ce-cbd5701ff2c5748cac30b1a0fef249b1baaafac8506888565d092523c76d5b16 2013-09-10 02:29:34 ....A 151040 Virusshare.00096/Virus.Win32.Virut.ce-cca959d9dc13800ce7b0db57f2f4cbf029428f10258c95a978647f6999e215bc 2013-09-10 01:40:48 ....A 171009 Virusshare.00096/Virus.Win32.Virut.ce-cd75669e6da1e18bb3b222bef90996c6f745cf562d2865f79d53b65bf42864dc 2013-09-10 02:17:40 ....A 195584 Virusshare.00096/Virus.Win32.Virut.ce-cdd8831855e0ea6049c75c5f838d8a78496147163eeb2dec2c7460e24cd6963c 2013-09-10 01:44:54 ....A 66048 Virusshare.00096/Virus.Win32.Virut.ce-cf6f74c280fa5d74c47cf5f320da10b9d787910a15e992df27d7a874b7409ba2 2013-09-10 01:40:00 ....A 65024 Virusshare.00096/Virus.Win32.Virut.ce-cfbbf688550b258d9d94b39f34fee765f31cd44abc8cf1242b000c069d7f6986 2013-09-10 02:10:42 ....A 32768 Virusshare.00096/Virus.Win32.Virut.ce-d026da1ff741b08d8edbbf5c8c69812dc98a1078dd5097e7666dd1b399766475 2013-09-10 02:05:32 ....A 104960 Virusshare.00096/Virus.Win32.Virut.ce-d0386e87d062316bd1a3ae4cfa38052c5ff30210dbd3abc72ffc80624534e32a 2013-09-10 01:30:22 ....A 391168 Virusshare.00096/Virus.Win32.Virut.ce-d17ab11cf64526b44d72c0126caaa19d95924166d79b781e6bbe9bc095edafaf 2013-09-10 02:55:22 ....A 32256 Virusshare.00096/Virus.Win32.Virut.ce-d195fb34cba64c883109413bd91e4cd11ad5f13361496367c43d1574ebbe63c2 2013-09-10 03:04:58 ....A 154624 Virusshare.00096/Virus.Win32.Virut.ce-d2961b0e91ab0d9a28c4cceb2ffb8c0cb21c8921953056c3762ad313619b8e50 2013-09-10 02:24:52 ....A 98304 Virusshare.00096/Virus.Win32.Virut.ce-d2b50d343539b98cbd9b1cd173aa02032dadc57d9fea8b1fdd67f4fbc6094a1a 2013-09-10 02:24:04 ....A 32256 Virusshare.00096/Virus.Win32.Virut.ce-d2cea54b6e67d33a3600425748564c3a04b6e3aff7763d4e46c2e4a65c37b766 2013-09-10 03:01:46 ....A 135168 Virusshare.00096/Virus.Win32.Virut.ce-d2d6dd1d7c1e302f38b1afe959b90db302b2c6820e7877dc2dac6c106b4186ea 2013-09-10 03:01:42 ....A 229376 Virusshare.00096/Virus.Win32.Virut.ce-d2dd4883e0343d410097601fca0415fb9869a45556493b719233c1b6ca8009dd 2013-09-10 02:44:34 ....A 397312 Virusshare.00096/Virus.Win32.Virut.ce-d2fc43e8028be9c9bc8495096b7e0eb0a14dc89d5dbe9f69737bc0784cc0a9f1 2013-09-10 03:03:56 ....A 271872 Virusshare.00096/Virus.Win32.Virut.ce-d3070d652b2093471df271c974130ed1bf8f84dcea5e53f802af91afaf0b5b94 2013-09-10 02:33:30 ....A 192000 Virusshare.00096/Virus.Win32.Virut.ce-d36f093ec08da59ef9cdb417169605f4354e807bb75433d92ef72c8c85102c1f 2013-09-10 02:28:36 ....A 56832 Virusshare.00096/Virus.Win32.Virut.ce-d37b986811ba9abc1e8cc3587332dd85a41f0995019057e43294da865cc40d2d 2013-09-10 02:33:36 ....A 65024 Virusshare.00096/Virus.Win32.Virut.ce-d3ad72d37c302f54ba1646c306c46007e360879247190f0b5fc1bc10f9961f0c 2013-09-10 03:11:42 ....A 52736 Virusshare.00096/Virus.Win32.Virut.ce-d3b22d417c8840c37e4139b41e908702b5323f6e237bd3ffef15a23bfe5439dd 2013-09-10 02:32:16 ....A 159744 Virusshare.00096/Virus.Win32.Virut.ce-d42a70e6775653ab00fc79bd4999fb29e7d1a57d1ec33ace8f1fd6588e939c21 2013-09-10 02:23:38 ....A 57344 Virusshare.00096/Virus.Win32.Virut.ce-d431b1c0db876709cbff2db0356b6871d29934a0ff86436c17c1fed4e6931e76 2013-09-10 03:10:12 ....A 57344 Virusshare.00096/Virus.Win32.Virut.ce-d43b6364da35382b0ad88f32c5a1883b66cf2f50270b8875ad17f4e4971aac55 2013-09-10 02:58:00 ....A 175616 Virusshare.00096/Virus.Win32.Virut.ce-d45f6696fe8343c3add85142b6c7e685accc6de9900dd040e40ce5b983291be3 2013-09-10 03:01:52 ....A 88064 Virusshare.00096/Virus.Win32.Virut.ce-d4cec832d1b3f3c69d8242f95e04c9c5d1387c034e0f4d2b9b091eb239ce355f 2013-09-10 02:54:02 ....A 130787 Virusshare.00096/Virus.Win32.Virut.ce-d4d8412aa65f59699dd6ec9bd38e51f2f60f4253129cf48e2deb3520f5cd5742 2013-09-10 02:29:40 ....A 766533 Virusshare.00096/Virus.Win32.Virut.ce-d4e84927c215e4fe7fb215e7dfdae2244ee6f14a3be6271bfed9531654148f13 2013-09-10 02:59:04 ....A 245248 Virusshare.00096/Virus.Win32.Virut.ce-d4f1fa360cf1af08ca4de6dc8caaa3cd13c8ea4d074eaa80331b8c900767c673 2013-09-10 01:46:16 ....A 262144 Virusshare.00096/Virus.Win32.Virut.ce-d509a21f1e5bb15dd88dff2cb190376038233dd58af38a2d028861f9fa801964 2013-09-10 02:36:06 ....A 197632 Virusshare.00096/Virus.Win32.Virut.ce-d51879d3e977dded113ef0be2cb6e4ad6404c5c8eef18c7c5d83450b4cef5c19 2013-09-10 02:32:42 ....A 175105 Virusshare.00096/Virus.Win32.Virut.ce-d5360ad4589ba0e54d6d0ba5e1b5b7585c1185213fd02b73a11ed2fbb5084330 2013-09-10 02:54:22 ....A 44544 Virusshare.00096/Virus.Win32.Virut.ce-d54704eeb97ba9705338a6f49b40dc0cf5ebd516a46ce6f33ec28c6a8c4e98d4 2013-09-10 02:25:22 ....A 139264 Virusshare.00096/Virus.Win32.Virut.ce-d5479842a1d9a235c09dc5a1e43d37e6cf8e05c4762a91b847949b06a4b7bf8a 2013-09-10 01:36:34 ....A 239104 Virusshare.00096/Virus.Win32.Virut.ce-d562a7f61f307640221c68eb9a6de96a199a363473b9c83b101d6b4a5bf12cd0 2013-09-10 01:42:38 ....A 29184 Virusshare.00096/Virus.Win32.Virut.ce-d575d1472443422187a4894481badd4fb0c99ab4a8971bec1082fadca670a1ba 2013-09-10 02:23:18 ....A 85504 Virusshare.00096/Virus.Win32.Virut.ce-d5ae8605ce3886d271d76d2c8a2fd0659b80d508c848fe8cb0def6a6175ef415 2013-09-10 02:30:22 ....A 204800 Virusshare.00096/Virus.Win32.Virut.ce-d5b5807c60790202d9d620b617af83837c8abbf95a656fce494c926d1082ae94 2013-09-10 02:48:46 ....A 98304 Virusshare.00096/Virus.Win32.Virut.ce-d607f8036380f3bbea9243021e4e8fb46f999e93ba12122a386348f072684ddb 2013-09-10 01:54:42 ....A 73216 Virusshare.00096/Virus.Win32.Virut.ce-d6081cabaf95570cffa8e33b2150695ea0763c767b3c74a5bf220211a6a8e6ad 2013-09-10 01:42:36 ....A 40960 Virusshare.00096/Virus.Win32.Virut.ce-d6286f8fa28ffaba60833b06eecf4e145cafad68c89786a31aff81195b3864e0 2013-09-10 03:08:10 ....A 53248 Virusshare.00096/Virus.Win32.Virut.ce-d67bc1f2606ce74fdd6f3e131fe6981f7356e2cf73efe057e68066bf4b6f9ee3 2013-09-10 01:52:24 ....A 53760 Virusshare.00096/Virus.Win32.Virut.ce-d695da51051021373799b94fb13c6c86b495c1e1ac744ec9825910b44b700b33 2013-09-10 01:42:08 ....A 45056 Virusshare.00096/Virus.Win32.Virut.ce-d6c8b111753d08bbbfab7c473b590ef711427d83d1f0d9f6f08a7bfdeb61f3a7 2013-09-10 02:03:30 ....A 136704 Virusshare.00096/Virus.Win32.Virut.ce-d6cbecda0f160429d42081499e32ea4e9bb72fdcd785babac425267fc9f6c202 2013-09-10 03:05:24 ....A 208896 Virusshare.00096/Virus.Win32.Virut.ce-d6d8eb4109a2853c885168e295f8ed515383639af2433c3b1b675f3a625ca744 2013-09-10 01:50:42 ....A 344064 Virusshare.00096/Virus.Win32.Virut.ce-d6ea2a7feaa0a6f91bb8a613e2419564a8fde91e66766d7459521d0d22394ac9 2013-09-10 02:46:52 ....A 129024 Virusshare.00096/Virus.Win32.Virut.ce-d729b62b4371f72ff5f67319ec67bcd5f16695cfb71bae389f4db7260db73b99 2013-09-10 02:55:34 ....A 311296 Virusshare.00096/Virus.Win32.Virut.ce-d7504b84f443bf2b44e6cb4ace4ef3f4e388b5fce3ae4c883e88fb586d333be0 2013-09-10 03:14:42 ....A 172032 Virusshare.00096/Virus.Win32.Virut.ce-d797ae1f8764e0e948bca7a4cbf45750f270b83c0fa01e7f644d58005388a59f 2013-09-10 02:40:46 ....A 299008 Virusshare.00096/Virus.Win32.Virut.ce-d7fd18190ffae397d08d9e32eaba38c9d6b95a2d9a9982196346108e1407b69f 2013-09-10 02:22:00 ....A 48128 Virusshare.00096/Virus.Win32.Virut.ce-d7ffc79bb3d8ef059f0fe13dcba82501e7f60d3116fb6d7a141eb47e2dc53427 2013-09-10 03:02:04 ....A 171008 Virusshare.00096/Virus.Win32.Virut.ce-d87c0e6277a8aa0b7c1b4d0118d121160d2ccd31e453dc51142652fe18f0f242 2013-09-10 02:21:58 ....A 42496 Virusshare.00096/Virus.Win32.Virut.ce-d883b2405894553a7e15141ba736e5d458aa37f3b14961f1cec11dfb40d6abb9 2013-09-10 02:45:36 ....A 57344 Virusshare.00096/Virus.Win32.Virut.ce-d8d2b54011821aef0b0d724b09356963c9521c20b16e894ca687f9bacb317d31 2013-09-10 02:35:54 ....A 110592 Virusshare.00096/Virus.Win32.Virut.ce-d8d602dc33c7e29b267c33f33973742447e442ba88a908851c3b208c6df87493 2013-09-10 02:36:34 ....A 130787 Virusshare.00096/Virus.Win32.Virut.ce-d907eb57d30a9e38cf955f1cc939edbc872427df3bbd9fa826958ba35fa84a2e 2013-09-10 02:50:46 ....A 143872 Virusshare.00096/Virus.Win32.Virut.ce-d9776839e634547105a538646c1cf5de0cec5b72712943377c82dbc1c3d33d18 2013-09-10 01:46:44 ....A 117248 Virusshare.00096/Virus.Win32.Virut.ce-d98216bd92c4cb3e510e93bb484b3e3b88ffa9d897596a67ab3693c00b8188bd 2013-09-10 01:45:46 ....A 54272 Virusshare.00096/Virus.Win32.Virut.ce-d98aa11df3793bd31536e032556aaeb81c61e399a9da0ac871c91dfb869cdb09 2013-09-10 01:59:54 ....A 41472 Virusshare.00096/Virus.Win32.Virut.ce-d98b2d8bf41fdd7b13dffb839a4562e119b280723bb2192aca12d70279ff5c3b 2013-09-10 02:59:34 ....A 44544 Virusshare.00096/Virus.Win32.Virut.ce-d9b9d9c380cbc05296bd82e3d4ddb65b7aea73f62092de3ff0da369ae20d34d9 2013-09-10 01:47:26 ....A 68608 Virusshare.00096/Virus.Win32.Virut.ce-d9f18695645ff8cfcc6beb8d87a4d631e23a7e7b96e582516d83debc9f703956 2013-09-10 01:49:36 ....A 61440 Virusshare.00096/Virus.Win32.Virut.ce-d9fcbe3694e64d29673a8a1eff25294526087da469f92fe14357d9f8d4ef38cc 2013-09-10 02:59:18 ....A 90112 Virusshare.00096/Virus.Win32.Virut.ce-da555c0ba0589bd652882f8e54e10c584aad79cec1b5a65af959584cc5ded4e5 2013-09-10 02:22:22 ....A 86429 Virusshare.00096/Virus.Win32.Virut.ce-da7ab632c03757ae9908efd95218ebe4281e09da0bc040b58dd71909f24c857c 2013-09-10 02:46:14 ....A 90624 Virusshare.00096/Virus.Win32.Virut.ce-da96c49bbda96532d30add11e257bb8b53361fbbff65d4b17560e935fd9e055c 2013-09-10 02:56:38 ....A 65024 Virusshare.00096/Virus.Win32.Virut.ce-da9a432c3f25b9f85243c239cd5ad3c734eab87619f9a7ae51ff0fdead10fe1c 2013-09-10 01:49:28 ....A 35328 Virusshare.00096/Virus.Win32.Virut.ce-daa310c58f356a5d009eea6ab70e549eb722709e1fb115f0a4cf2aa823f24d76 2013-09-10 01:48:20 ....A 137728 Virusshare.00096/Virus.Win32.Virut.ce-daa882722cdddbc277bd6f5bb802f2d8231675937127cfc14866fad7becf84fb 2013-09-10 03:05:44 ....A 152576 Virusshare.00096/Virus.Win32.Virut.ce-dab6ba1e4105994ab6b620c87135f42a2349d24b1d02678083a53735fa4b8ca7 2013-09-10 02:55:26 ....A 60416 Virusshare.00096/Virus.Win32.Virut.ce-dacccff3b488d022455900b70ceaa8d3ab594bed384bd1a9d2d9a18b6d46f531 2013-09-10 02:38:12 ....A 84992 Virusshare.00096/Virus.Win32.Virut.ce-daead285404c746cbd7de0f5657c6fc4d7609918c85c7a8fe042a93599be2a97 2013-09-10 02:47:06 ....A 1003008 Virusshare.00096/Virus.Win32.Virut.ce-daf692f5bf6889663ba0d0792739aef31c02b4494533081a6d40ad59948c0777 2013-09-10 02:33:20 ....A 160256 Virusshare.00096/Virus.Win32.Virut.ce-db183553ee0e7d834c38180e7b718e8b724cdd7f730e2bc0075f3452db3d71d2 2013-09-10 03:14:38 ....A 26624 Virusshare.00096/Virus.Win32.Virut.ce-db1da11723bb0b2544d5730331ee13288550abb4dc0b7a1a713edf9f0d71d2ab 2013-09-10 03:07:44 ....A 208896 Virusshare.00096/Virus.Win32.Virut.ce-dbc3c7b57a337e7450fac34b19f36c1543e3727a1d64bde0b5df2c4aea0825ef 2013-09-10 02:58:40 ....A 41984 Virusshare.00096/Virus.Win32.Virut.ce-dbcd6f893a1055f86fe8821296c0731762fd3fffe88a47adce1fa41ff3ac7967 2013-09-10 03:12:02 ....A 187392 Virusshare.00096/Virus.Win32.Virut.ce-dbd275df170b3f8d85ec5a1e40940510c91953ef389f6d2a85743221bc16d938 2013-09-10 02:34:16 ....A 59904 Virusshare.00096/Virus.Win32.Virut.ce-dbe35330f1c824a669b9888aa523b80f53fe36b9d5be2316f4abf89388903557 2013-09-10 02:26:20 ....A 96769 Virusshare.00096/Virus.Win32.Virut.ce-dbfdd233078c153f71cc0943b7fc70f944335de2c821b8c7dc819bec16a984cd 2013-09-10 01:57:08 ....A 657408 Virusshare.00096/Virus.Win32.Virut.ce-dc29a1c3e105d9633a4627d31023e5f2c85d955f37c7f96c6656c6fde134eefc 2013-09-10 01:42:54 ....A 220160 Virusshare.00096/Virus.Win32.Virut.ce-dc2ac75320a4529a6e47937190d4b69f34494fd4c8ecc48f3ddca4ea96ca99f7 2013-09-10 02:46:08 ....A 53760 Virusshare.00096/Virus.Win32.Virut.ce-dc331302c404a448bbcd726f9c68b3559082fa0966e0705a3237fa5028fb697a 2013-09-10 03:00:34 ....A 45568 Virusshare.00096/Virus.Win32.Virut.ce-dc63cf0cf2efd37da77d44623c9790ce6b2283db41bf20ea6053edb2edd0b33a 2013-09-10 02:26:52 ....A 222208 Virusshare.00096/Virus.Win32.Virut.ce-dc64b0c2e5e5a74ed2ba01b9764ace3364c1feb9314c0b36fcd625853a1993bd 2013-09-10 02:43:14 ....A 57344 Virusshare.00096/Virus.Win32.Virut.ce-dcc59ee77d1da8a0b7c6d28b2c510ba06a351e6f6874f20210db3068f53c141a 2013-09-10 01:46:38 ....A 759296 Virusshare.00096/Virus.Win32.Virut.ce-dcda56fa71b95866ae2fe89725dfee7ce676fd01d689ed784553f42bfbc9532e 2013-09-10 01:54:18 ....A 164864 Virusshare.00096/Virus.Win32.Virut.ce-dcdaa8b6175dcba146e5c78504224f41f4aa4af92770e2b537a722a78975e32a 2013-09-10 03:12:32 ....A 96768 Virusshare.00096/Virus.Win32.Virut.ce-dd1f5027ca851fad2405646d84d4b8941fd6060320576f54a99e38b7df074592 2013-09-10 03:13:24 ....A 156672 Virusshare.00096/Virus.Win32.Virut.ce-dd39e570c3ef29d553515b2ffa781550b03e5cd85906d1b77b5ff7860b778491 2013-09-10 02:26:34 ....A 60928 Virusshare.00096/Virus.Win32.Virut.ce-dd5c3db07e5c2339ab235d21486d522934a51633921059d67229a2de950388bb 2013-09-10 03:00:28 ....A 95232 Virusshare.00096/Virus.Win32.Virut.ce-dd71801f2290cbc81b2aa585a5dc5eaa893547fd035de6168325d99fc3d448dd 2013-09-10 02:48:10 ....A 87040 Virusshare.00096/Virus.Win32.Virut.ce-dd756badc0837903f37072e86acca5593892270aabdfdf221476912ce38877ae 2013-09-10 01:36:32 ....A 61155 Virusshare.00096/Virus.Win32.Virut.ce-dd7e7a2ac51c0740010985805a18492417c60553570c14d6c29a45a70f92f7b8 2013-09-10 02:30:36 ....A 73728 Virusshare.00096/Virus.Win32.Virut.ce-de7e493b623ceb3e188a01683736636875199436ec1d007cd091392cd1a75e9b 2013-09-10 03:14:20 ....A 229376 Virusshare.00096/Virus.Win32.Virut.ce-de9d4d93b0aafc76341f8d579cfbcdb69372cfc344e6b4344e7cd1cad171ccfd 2013-09-10 03:14:20 ....A 237568 Virusshare.00096/Virus.Win32.Virut.ce-def33252c61866296994218241873731a209901ecafc1b836891d691b57d4e3c 2013-09-10 01:59:06 ....A 150528 Virusshare.00096/Virus.Win32.Virut.ce-df022ccfe321691e3048c92cb1fa329fdbfb42a3d3456e210cc68a88d7744333 2013-09-10 01:54:42 ....A 7997952 Virusshare.00096/Virus.Win32.Virut.ce-df0c855f61ac43c05db5546dd39e84c5885b49f38add01b828f6b85f32ed88b3 2013-09-10 01:49:58 ....A 81920 Virusshare.00096/Virus.Win32.Virut.ce-df0e079f7f0c10e828cddb4f0cb17410e921143c617e6a2466fdc62636196844 2013-09-10 02:33:54 ....A 77824 Virusshare.00096/Virus.Win32.Virut.ce-df421075bdbdf3386985e661f83980465641c3cb0c95f4894865fb5c8db6f990 2013-09-10 03:11:22 ....A 233472 Virusshare.00096/Virus.Win32.Virut.ce-dfc4b317cde7edc272b3302babaa52cc1c58db4d9beb4c78443bc08c6b287eb1 2013-09-10 03:08:42 ....A 69632 Virusshare.00096/Virus.Win32.Virut.ce-e05a687f94ff47344cd4716ed8cd7867ad0f4c24390dc42d39cc4faacf5ff6ed 2013-09-10 02:50:48 ....A 180424 Virusshare.00096/Virus.Win32.Virut.ce-e0990f28b785db5c1331a78b1e86b454d3d8c313f4df01394cb05acd57d1fed1 2013-09-10 02:39:54 ....A 106496 Virusshare.00096/Virus.Win32.Virut.ce-e0aa4dc5e3813cebde510b55b86063f388c552075623a5bd4a9b805583812ec5 2013-09-10 03:12:00 ....A 77312 Virusshare.00096/Virus.Win32.Virut.ce-e0d58f0fc93318b76148632fa1e1d91c6b29b22d823e54098b5bedd78e14b280 2013-09-10 03:10:10 ....A 454656 Virusshare.00096/Virus.Win32.Virut.ce-e1170b5d5f3f2a8c65b83c33cf3f928a96d3c4a1db4945c9bd17d306153721dc 2013-09-10 02:40:26 ....A 312832 Virusshare.00096/Virus.Win32.Virut.ce-e15a55f5c1be83a16fb6e627873ad059d857cf79c1b052f3093ab9692117e5ae 2013-09-10 02:27:52 ....A 64000 Virusshare.00096/Virus.Win32.Virut.ce-e15e9a1435de456e819af39b9ec6f481363c2adc78ca1bb571d34d679b899895 2013-09-10 02:29:44 ....A 157184 Virusshare.00096/Virus.Win32.Virut.ce-e173afa88a50b0b61bfa498f34f75ae0606775e1b82982808cae725cba436c40 2013-09-10 03:14:26 ....A 123392 Virusshare.00096/Virus.Win32.Virut.ce-e188f3b89ca6796e5a11aa5fcbb125cb6e710680f5b6955e222fc9a1780b9b8f 2013-09-10 02:29:24 ....A 240640 Virusshare.00096/Virus.Win32.Virut.ce-e1a45e33cb028764d082024aefdb19974d3a59c6aeb1669e5b8b891a2096551e 2013-09-10 02:31:40 ....A 96768 Virusshare.00096/Virus.Win32.Virut.ce-e1c4e07f738ef0ab385e5ccb57949ba77dba04dc975a2b8a112183b19a810f55 2013-09-10 02:59:50 ....A 135168 Virusshare.00096/Virus.Win32.Virut.ce-e1c7f2dc42cf53cfa4b489efa824b302fa1b635a571dff41fc66d6cb18cd59ae 2013-09-10 01:51:24 ....A 176640 Virusshare.00096/Virus.Win32.Virut.ce-e1d7962aebb7f3f94960444e5e1b11bfdc3fe5e80632d5d985b770b959267eb4 2013-09-10 02:56:46 ....A 190463 Virusshare.00096/Virus.Win32.Virut.ce-e1e268d1fac1ee107645d7bff5d78467215b4aee5893b06f7bb38d4399828fa7 2013-09-10 01:42:04 ....A 32256 Virusshare.00096/Virus.Win32.Virut.ce-e1f66193bb90d18241414d6a1a1c5fd46ab25494fc68a9c4621e4b986ddd1a5a 2013-09-10 01:46:00 ....A 140288 Virusshare.00096/Virus.Win32.Virut.ce-e1faef857798499b674d01cbd81e131edf8b23dd0bc210f756629acd2aa07576 2013-09-10 01:55:26 ....A 1244672 Virusshare.00096/Virus.Win32.Virut.ce-e1fd825037606adecf67543e00df7f6a6484978f2af8c3af987101da0275fa9f 2013-09-10 02:33:48 ....A 793088 Virusshare.00096/Virus.Win32.Virut.ce-e224a93d587a9cf349b2f170ad156f6db52b40a66bc88484ca9202a91760c151 2013-09-10 02:57:52 ....A 40448 Virusshare.00096/Virus.Win32.Virut.ce-e23b8c577664195ba1322015d81f9a2d40c16cef58fd5d35d8ae390c55881732 2013-09-10 02:44:40 ....A 71168 Virusshare.00096/Virus.Win32.Virut.ce-e247f8159968aa9c21133e2331a803576b25a2834406873ec67538ae4c2388bc 2013-09-10 02:31:44 ....A 157184 Virusshare.00096/Virus.Win32.Virut.ce-e2b0b105ec4b1332c72accbadf09abce20b843d575b851c45baf83211e1946dd 2013-09-10 02:46:22 ....A 135168 Virusshare.00096/Virus.Win32.Virut.ce-e2f671c4c8dafd862b411afa5975bbd7e8f04b514487d1d64e2787f9ee32ea68 2013-09-10 02:22:08 ....A 57344 Virusshare.00096/Virus.Win32.Virut.ce-e336f95f8ab6ecf08567ffffa8ff638f6913ab02d5abbf9e6376795ac0625820 2013-09-10 02:22:18 ....A 197632 Virusshare.00096/Virus.Win32.Virut.ce-e3588d767c5afa8ee04a8d541eef218a7e2a9d75dc14aac82758873021c5d918 2013-09-10 02:48:34 ....A 475136 Virusshare.00096/Virus.Win32.Virut.ce-e35b1a91fc229d645dc703d03b0dd2d880deec3d8aa8120e816f9d08015eb6c4 2013-09-10 02:25:20 ....A 204288 Virusshare.00096/Virus.Win32.Virut.ce-e36bae5f86ddc62034f30e910850bc955b2dded69a22f5a897b902295d763102 2013-09-10 01:44:44 ....A 150528 Virusshare.00096/Virus.Win32.Virut.ce-e3888ad63f9fd96dd28694584bdb2d66c1bbcc472adc78aaea1505bd65658616 2013-09-10 01:42:58 ....A 103936 Virusshare.00096/Virus.Win32.Virut.ce-e38b04c01cca03e80821e8ee14d87fb841a5e45fc38430f082a8135cd0603ea4 2013-09-10 01:43:16 ....A 295424 Virusshare.00096/Virus.Win32.Virut.ce-e38e2d9810b59f1a98724369f8329e0d2a2e29fe7c8204d894f50537c576734e 2013-09-10 02:28:48 ....A 192000 Virusshare.00096/Virus.Win32.Virut.ce-e3d20dff1c8e55cadaec27b13dd5f03b08c9649303f5f57f39f17e010858bc8a 2013-09-10 02:23:20 ....A 46080 Virusshare.00096/Virus.Win32.Virut.ce-e43d46f2ed6809d864f9833deefa5b0e5fcd1905daf384bc705b8db5c34d1a13 2013-09-10 03:13:32 ....A 81408 Virusshare.00096/Virus.Win32.Virut.ce-e44d8308964b7a7377dbd0ef89cc3cd627e64b7b073c395035e41da03840b34d 2013-09-10 02:45:08 ....A 59904 Virusshare.00096/Virus.Win32.Virut.ce-e45c0e90d4b5826b73a7f2d6ccac5854069da213e42448987a5f43adac25e25e 2013-09-10 03:03:02 ....A 50688 Virusshare.00096/Virus.Win32.Virut.ce-e48c758c2324da74d44760d005d691e7d231d961fea95c769fac40a1b6a57485 2013-09-10 03:02:26 ....A 565248 Virusshare.00096/Virus.Win32.Virut.ce-e4ea805ad8b17cf6dad1388fbcadd62f4928909a83e4383d971dd66999ca24b8 2013-09-10 01:56:20 ....A 101376 Virusshare.00096/Virus.Win32.Virut.ce-e5312b80f0ddf2b64f840a9fbb6c16b110325ffc889d5f306fa8a94055f7d352 2013-09-10 01:50:24 ....A 33280 Virusshare.00096/Virus.Win32.Virut.ce-e54554d110ad1cf2724bf8994727f2c84059b7ee06040fc274b7aa558c07eada 2013-09-10 01:41:32 ....A 106496 Virusshare.00096/Virus.Win32.Virut.ce-e5465c62ecdaa5dd48071acddf4f55cd2ee0e62dd7ea3cd0c76a43134adf845c 2013-09-10 01:55:50 ....A 241664 Virusshare.00096/Virus.Win32.Virut.ce-e54e834b0796f0e373b3d8da866bd6f04a362b32f9656eef7ba7388c441c3629 2013-09-10 01:42:00 ....A 113664 Virusshare.00096/Virus.Win32.Virut.ce-e54f0941924b3f5b2ce3526982dcd3a73f47fdbf145ac0ebba5da2c5254c1261 2013-09-10 01:42:12 ....A 23552 Virusshare.00096/Virus.Win32.Virut.ce-e54f909f86a6a5a1705fa1269cb627c9beb8aab3f57163b3f4bc480491c197c8 2013-09-10 03:00:02 ....A 28672 Virusshare.00096/Virus.Win32.Virut.ce-e5887db6d6e1313e6fe3a36b31d9f52513c5fe870e24c06ee4041a59112635c4 2013-09-10 02:37:56 ....A 176640 Virusshare.00096/Virus.Win32.Virut.ce-e58f7a8e16e2a8c8628e7bc306a9b218068449769ad78c78f5fb80071e6672d2 2013-09-10 02:22:38 ....A 168448 Virusshare.00096/Virus.Win32.Virut.ce-e5cc16e271b9a3161af290854ef13c894618df08678a8bbab5db595bf785ca5a 2013-09-10 02:58:52 ....A 68608 Virusshare.00096/Virus.Win32.Virut.ce-e5d16d58951256f18bb6d628134fc068081fd595237a74a7db7fe927060fca5f 2013-09-10 02:51:44 ....A 52963 Virusshare.00096/Virus.Win32.Virut.ce-e5d6e28db23a41fdb3e8cad3b28f5d8e5dd0162b34765d055b814f19d8d6b946 2013-09-10 02:44:16 ....A 146432 Virusshare.00096/Virus.Win32.Virut.ce-e5df8fc754a3b69cba1fe44e726012c34cc826369c6763530a9727476565c15d 2013-09-10 02:34:12 ....A 28160 Virusshare.00096/Virus.Win32.Virut.ce-e608aa68cba3cb80252b1a8d349fecdc72583def06c18f78227e530c8f6a6923 2013-09-10 03:03:18 ....A 44544 Virusshare.00096/Virus.Win32.Virut.ce-e60f11f12866535d01abc95813a8e03b234fecb5533b50d61aeaea0f024ae822 2013-09-10 02:46:16 ....A 58880 Virusshare.00096/Virus.Win32.Virut.ce-e6350841e857e607c9ffe583c19fbb835ecb34ba031cbfbedfd9238afd639d18 2013-09-10 02:44:18 ....A 51712 Virusshare.00096/Virus.Win32.Virut.ce-e660488b52e3e5695e404ccf343674ee12a38d91059f414fd6439dbe64223891 2013-09-10 02:54:24 ....A 192987 Virusshare.00096/Virus.Win32.Virut.ce-e661c5fc69a5f64ec6007e0e0995ad237bed014bf445cc909b937bb1c0503d71 2013-09-10 03:05:44 ....A 239616 Virusshare.00096/Virus.Win32.Virut.ce-e66fd092460a058f4d5dab58a08b5d1a2e2c7f22935a7203330118eaa8d8fd95 2013-09-10 02:34:30 ....A 65536 Virusshare.00096/Virus.Win32.Virut.ce-e681fd8537d361e3fe78c5e84b76beced1628a8fde19e4c915ff4994f019c0d0 2013-09-10 03:10:38 ....A 43520 Virusshare.00096/Virus.Win32.Virut.ce-e6ae32341484d9fa4dd0b699f4f612ae505938ba73cc270f77ea642922f5f7e0 2013-09-10 03:13:48 ....A 45568 Virusshare.00096/Virus.Win32.Virut.ce-e6ef6086c0bbe50188ce61b45e93bb7021fd3704de8fb5fce013957da64f9122 2013-09-10 03:04:38 ....A 1004544 Virusshare.00096/Virus.Win32.Virut.ce-e6f26d60cc9d50651a7b75102bf80efde4cd6f525fde4288516e966489b7dc81 2013-09-10 01:54:42 ....A 43008 Virusshare.00096/Virus.Win32.Virut.ce-e7220bd44659a2cabaeccd90198f1f429834b5b303b3c5f2126db1a4632dbdcf 2013-09-10 01:45:40 ....A 84992 Virusshare.00096/Virus.Win32.Virut.ce-e72364c7047e975c5a65a2202701c2b28da354b0a857e879185a6bdc44ed4cbc 2013-09-10 01:50:34 ....A 74752 Virusshare.00096/Virus.Win32.Virut.ce-e72ae402785d1220f8fcb01462bc68cb2893d5dd659258c4db87e3db20c51563 2013-09-10 03:01:00 ....A 212480 Virusshare.00096/Virus.Win32.Virut.ce-e7832174eb1ee91df343944422144b179b407e851bf6acf5fc882e4a415f4723 2013-09-10 02:06:34 ....A 66048 Virusshare.00096/Virus.Win32.Virut.ce-e7c3723878d8b92da636ca4d2d8a1e1a701113bd3323ff56a2d7ddd614ad2869 2013-09-10 02:20:56 ....A 49152 Virusshare.00096/Virus.Win32.Virut.ce-e7c42f67fd4cecfad6d2b16606d9ca38da2e693a3795c53ef1a799c8fa9f2a4c 2013-09-10 01:43:02 ....A 152576 Virusshare.00096/Virus.Win32.Virut.ce-e7cf326639cefe4509eb21dc6f8f3b2eec8a34ab17d851ed57cf554dc3840520 2013-09-10 01:42:30 ....A 90112 Virusshare.00096/Virus.Win32.Virut.ce-e7d8ddd3353f5cf271ea1417fd43c89477f1cc1c991a920ba5c13ac946806c65 2013-09-10 01:59:50 ....A 47104 Virusshare.00096/Virus.Win32.Virut.ce-e807e0cb23f998adfafb0572a7da023e5af7343c40818d9fc290c754d17f2d7f 2013-09-10 01:41:56 ....A 389120 Virusshare.00096/Virus.Win32.Virut.ce-e80c61f650b1add1f42b66df51e93c83241ea53c4955e65ddbe28caa5102c885 2013-09-10 01:58:34 ....A 96768 Virusshare.00096/Virus.Win32.Virut.ce-e882bd5fb5f96a7cebfa09ff4d69d5d08f849015c80ac832fc50b8fbcd37d754 2013-09-10 02:02:56 ....A 64000 Virusshare.00096/Virus.Win32.Virut.ce-e884d38a6fa04b94b2d77c42dd7fe4b80090fe8086b123356ed9f65cd0c587b8 2013-09-10 02:29:24 ....A 77952 Virusshare.00096/Virus.Win32.Virut.ce-e8d34ceb38f6109a09cfb5cf1cc8225cb7d1564da635229346acefd61bcb98fb 2013-09-10 03:12:08 ....A 77824 Virusshare.00096/Virus.Win32.Virut.ce-e90066cef9a6eac0113c486229726ea1dd3a7fa6814932e044389af95c93aa35 2013-09-10 02:31:52 ....A 230912 Virusshare.00096/Virus.Win32.Virut.ce-e90fc19a77f3d9a3b7d6acd3c7fded7caf8fd13db6f399b1fee4db7a3e5bb1c3 2013-09-10 01:41:44 ....A 260096 Virusshare.00096/Virus.Win32.Virut.ce-e92fdaef18bba2720f63468f6f6bbc0a59d73b107f650107b039df057df171ba 2013-09-10 03:11:30 ....A 139264 Virusshare.00096/Virus.Win32.Virut.ce-e95fb0d19e8b61b5f9a733b51cab790a8379df8fe7ebc05bd0ca71f3201c803e 2013-09-10 01:44:02 ....A 38912 Virusshare.00096/Virus.Win32.Virut.ce-e96af6b4d9fce1351f7df81dd0e5b04481a15bd5139b8961b15cbf5dba54bb63 2013-09-10 03:04:50 ....A 62464 Virusshare.00096/Virus.Win32.Virut.ce-e9f449c49f5c694a6f3e9edb8bc0baeef79d7eaaf147e4bde99e92dfe5be0b3f 2013-09-10 02:51:06 ....A 49664 Virusshare.00096/Virus.Win32.Virut.ce-ea22dacebbe56064c23e71b0fc259f826cd6312565bc85ae3c4a27c0ae9310f8 2013-09-10 03:09:54 ....A 38912 Virusshare.00096/Virus.Win32.Virut.ce-eaae67ea81c08a04d4b48e53f5d57941c3f4c178add2dde0e288b1b88edcde5c 2013-09-10 03:10:56 ....A 165376 Virusshare.00096/Virus.Win32.Virut.ce-eab6821811cd45b28db73aa008ce40bd95329e0740c28f9de7cff91252fdd472 2013-09-10 03:02:50 ....A 1126400 Virusshare.00096/Virus.Win32.Virut.ce-eaed44f4e325fdc2c91696dbb8873bd21280dfddbe751a9de3d8b03956841332 2013-09-10 03:10:26 ....A 338944 Virusshare.00096/Virus.Win32.Virut.ce-eafe41e59cb7571fc5dfd8070e78e1c4bf0fe13a7a496fa4bbb40137aa590dc0 2013-09-10 03:03:12 ....A 100864 Virusshare.00096/Virus.Win32.Virut.ce-eb5a03bd2cb3045a331ca8e43b7ebdb8c992ba7126428b5fc89686397419232e 2013-09-10 02:37:30 ....A 192512 Virusshare.00096/Virus.Win32.Virut.ce-eb61dac2a49b00521e70a356997bcd05697340545236802ad9756ed32729d11c 2013-09-10 02:34:52 ....A 282624 Virusshare.00096/Virus.Win32.Virut.ce-eb7c25efe856447c6e70bbff0cdb2c13c039ead945fb9329f1482a48dccf0cca 2013-09-10 03:01:42 ....A 260096 Virusshare.00096/Virus.Win32.Virut.ce-eb8051e60456cabf4950809ccffc0cb7db2c0a91cc653021f6ed48bff4d81554 2013-09-10 02:34:56 ....A 192000 Virusshare.00096/Virus.Win32.Virut.ce-ebe4626f19fde5658b45fe302314bef0c1756ed34f83e43650383ba52325b6c9 2013-09-10 03:02:16 ....A 258048 Virusshare.00096/Virus.Win32.Virut.ce-ec05d4e2e670184efaec19bbaf934d35b9f706c00ac8fc84818349f0252c6e1a 2013-09-10 02:36:08 ....A 40960 Virusshare.00096/Virus.Win32.Virut.ce-ec258718621970483b547068d55bfada05de947a4ac42f228e096f681dda73fa 2013-09-10 02:47:14 ....A 135680 Virusshare.00096/Virus.Win32.Virut.ce-ec2971a27942bb882863ec94a5cc751678c81d867b33c98a0e4d6d26ef6fbe74 2013-09-10 03:10:06 ....A 48867 Virusshare.00096/Virus.Win32.Virut.ce-ec6d537b228c1ebf2596d8f644b5eeac718520caae2bd4337408f4ac046c4e6d 2013-09-10 02:40:58 ....A 61440 Virusshare.00096/Virus.Win32.Virut.ce-ec86e447573c5b66b4a894d47fe7d1d00e3ba7ed6f1a740b7ee9f7a8f1cc43b4 2013-09-10 03:10:04 ....A 60928 Virusshare.00096/Virus.Win32.Virut.ce-ecdf7f83aab45ea373636560567fb94860b5778ceab6796a5da339a06fff2179 2013-09-10 02:52:18 ....A 543744 Virusshare.00096/Virus.Win32.Virut.ce-ed0ec5aa4c263c613d764bbb59d2fce16d8c05200394b7d71a4764dd22457c6d 2013-09-10 03:04:54 ....A 60928 Virusshare.00096/Virus.Win32.Virut.ce-ed38ed74d2dcbcf07fd5c0cfd093917306ddc7a123869bb1e32ef5cd20fc7761 2013-09-10 01:42:08 ....A 35328 Virusshare.00096/Virus.Win32.Virut.ce-ed7073ca5218346ee7f3a8126c0759b99d1b187d5ed5b316e4cc2c9d3c35da1c 2013-09-10 02:41:02 ....A 71680 Virusshare.00096/Virus.Win32.Virut.ce-ef166df74522f601f1bb803f740ac481e41e67d5d69230d331dc1aef6db0a443 2013-09-10 03:10:32 ....A 160256 Virusshare.00096/Virus.Win32.Virut.ce-ef17d09606a44ddeeedb0a8d094c95525426fddf456c46162664b9dde65c6113 2013-09-10 02:53:00 ....A 115712 Virusshare.00096/Virus.Win32.Virut.ce-ef2a1c89cbfd8bf08b5d2de774b6ff08f009eb6cb0e21141824a7d06183a19e7 2013-09-10 02:29:46 ....A 64000 Virusshare.00096/Virus.Win32.Virut.ce-ef36ef99aa772859f120214f53aeadc8ea25322b923e42f64d2a1b167058536c 2013-09-10 01:42:16 ....A 567174 Virusshare.00096/Virus.Win32.Virut.ce-ef61b0f149f81dd654e007fe3b3a55521c0722c2327a469044dd941d836d7fcc 2013-09-10 03:02:58 ....A 80384 Virusshare.00096/Virus.Win32.Virut.ce-efa7b1dea0f72a58b620db792c6c47f2678333505986e4063f33a91d68403907 2013-09-10 02:30:16 ....A 35840 Virusshare.00096/Virus.Win32.Virut.ce-efdc4ae3e9233c260ce31cafc33ffc8b05275ff4341380051ee6c6325f611da3 2013-09-10 02:14:04 ....A 213504 Virusshare.00096/Virus.Win32.Virut.ce-eff2b730749867097fbe45641205c20e4d734d62a15def65bc8b5370cb03389e 2013-09-10 02:31:00 ....A 101888 Virusshare.00096/Virus.Win32.Virut.ce-f0086db7daad2f8b422662a88d53193fc9485fb215a01d5151967e7f6caca2ca 2013-09-10 02:26:54 ....A 94208 Virusshare.00096/Virus.Win32.Virut.ce-f03b5018cab554e3db6d7b1e4a5c11d43e81a94c358ea6a22083741383a5ff9c 2013-09-10 02:25:04 ....A 102400 Virusshare.00096/Virus.Win32.Virut.ce-f03c6c9c10fdf99802f51c535d2366a03d002be5c9fdb0a622f668681070b61a 2013-09-10 02:36:26 ....A 54784 Virusshare.00096/Virus.Win32.Virut.ce-f04519a8d081ecc3f9d6543201957a1710e5c1c216a913d957177e9ee88a0574 2013-09-10 02:34:22 ....A 45568 Virusshare.00096/Virus.Win32.Virut.ce-f049011a4f2d7881e8c70adc4e822fcbbcf3bbf448ef40c7c3befb843b650af8 2013-09-10 02:35:16 ....A 168960 Virusshare.00096/Virus.Win32.Virut.ce-f085a4badc5bce6d18aded840ca2ccb172f8382aa3ff35984fce1f933849e82e 2013-09-10 02:24:26 ....A 81920 Virusshare.00096/Virus.Win32.Virut.ce-f09fb5f6c5c1f031536cb4ecb9b60378445cdaa3b75b704ea900c7285f9b8cf4 2013-09-10 02:30:56 ....A 243200 Virusshare.00096/Virus.Win32.Virut.ce-f0e542fd65e20eae34e8c406c4a418e9ca22633b2068842fe09b340cee16c06b 2013-09-10 02:29:14 ....A 53760 Virusshare.00096/Virus.Win32.Virut.ce-f10338fc86e2908c4296a915fc2264df5659116049e4a7f00feff0674e97becd 2013-09-10 02:46:08 ....A 70144 Virusshare.00096/Virus.Win32.Virut.ce-f11472a9ff3c59018c7b3c3f69bd23181cf5d7cffcbe155b67aa30abeb78e3f6 2013-09-10 02:33:44 ....A 112640 Virusshare.00096/Virus.Win32.Virut.ce-f1358a3ed1d2e450be709e5bab0af62a7932c786edfd8cdfc84831334d978c68 2013-09-10 01:38:22 ....A 65536 Virusshare.00096/Virus.Win32.Virut.ce-f2b39212619e2af59c60189578107dfbe5f9b56eb87014b725d9af4725e03c52 2013-09-10 02:37:00 ....A 35328 Virusshare.00096/Virus.Win32.Virut.ce-f4dc4ffcf545929a2b285421aef1c1f362748ab6454c31a20c4d8a0f8419d859 2013-09-10 02:49:16 ....A 50176 Virusshare.00096/Virus.Win32.Virut.ce-f4e8fc196a40110f265aaf568647561c011d2a56bd4279303e1cdc02f71b03a9 2013-09-10 02:27:46 ....A 438272 Virusshare.00096/Virus.Win32.Virut.ce-f4f3564a7926203dd6db98f028b7a7fb3aa851fd35d31f33ebd15e3827df8c54 2013-09-10 02:25:02 ....A 147456 Virusshare.00096/Virus.Win32.Virut.ce-f4fcce8e9c0a26bc0baf3a622d9d9d454c6bac72bfddf667b92a002da572211b 2013-09-10 02:59:28 ....A 200704 Virusshare.00096/Virus.Win32.Virut.ce-f5ab299fdb7ffccbc69ae76325556066a33daf063293df7955b81c15f21e470b 2013-09-10 02:38:18 ....A 154112 Virusshare.00096/Virus.Win32.Virut.ce-f5b7684caed5e31c80cb4575470e61242a034509262319683fdf8ae637b78d5f 2013-09-10 02:55:06 ....A 238592 Virusshare.00096/Virus.Win32.Virut.ce-f5bc833494d1b46b03c1e58a028a73f64b782d3eeca7d5f5a7958d5e98e10ec7 2013-09-10 01:48:10 ....A 135168 Virusshare.00096/Virus.Win32.Virut.ce-f5ced0dfcbbdda8f25d8b4794b1648adf69a9fd84562b0431fe7c6427773c210 2013-09-10 02:35:24 ....A 113664 Virusshare.00096/Virus.Win32.Virut.ce-f600204b05b15e7055d9b2f3ae640aefe95e855ed18bdb3b9ed2c4a372ea0394 2013-09-10 02:41:06 ....A 38912 Virusshare.00096/Virus.Win32.Virut.ce-f60e8ba91710ae485eeff18a98bfab69897cdf2340567c1fc80357076b191f7b 2013-09-10 01:44:36 ....A 130787 Virusshare.00096/Virus.Win32.Virut.ce-f67a5c36b05e6a5f71290d529fc7053a3f0627e14b211bb55a8f7611856ade77 2013-09-10 02:04:42 ....A 455168 Virusshare.00096/Virus.Win32.Virut.ce-f67adfc5df2cc096f5c1a2fb1262e928a68baf144dfdd234893cf999e2c2a601 2013-09-10 02:32:30 ....A 321536 Virusshare.00096/Virus.Win32.Virut.ce-f742f21721f4453dcaeb92bfd9b7347088a0e20d461bcd56f5b6d8a173ceefa8 2013-09-10 02:29:52 ....A 152064 Virusshare.00096/Virus.Win32.Virut.ce-f743aa077770ef5f3a0450aeab8d05f7e96f60d23758fff05ae25a02eb4046bd 2013-09-10 02:53:48 ....A 266240 Virusshare.00096/Virus.Win32.Virut.ce-fa73421187709232186761fc50f3b5b62234a6a7557ca102ec9e9a27220c7758 2013-09-10 03:12:14 ....A 954880 Virusshare.00096/Virus.Win32.Virut.ce-fa93fe90fc0e3e68f98e44912c3fffeadf5d44ab7441c07e3b96a88adb93cdb0 2013-09-10 02:46:20 ....A 39424 Virusshare.00096/Virus.Win32.Virut.ce-fab149a6972d99befd552f6de4b953a90d66d3021eaf14f886bb9878cdb10f41 2013-09-10 01:50:40 ....A 441344 Virusshare.00096/Virus.Win32.Virut.ce-faf2dd6dbf2d75f7703ec10a47256172ec1d23e9e5342b977f0b4c13f3c97b2d 2013-09-10 01:54:30 ....A 249856 Virusshare.00096/Virus.Win32.Virut.ce-faf97c0424197f5111c0d329b61bdf5a70ecb04ca22b957eac21500b2037c0da 2013-09-10 02:45:32 ....A 793088 Virusshare.00096/Virus.Win32.Virut.ce-fb00216bf2b98eb00809d70b43c40b0b661ba8bf3ddbd3eeac2a7957311e1bb5 2013-09-10 03:05:58 ....A 232960 Virusshare.00096/Virus.Win32.Virut.ce-fb396df6a5bb5675f937ae97785e172ac9dc6b8774daaeb8ab844e662a531cb9 2013-09-10 03:06:36 ....A 232448 Virusshare.00096/Virus.Win32.Virut.ce-fb7d396de4fcd03113e51ab82dd60212d25eb2411a7687a4869904c6c20a7b85 2013-09-10 01:50:20 ....A 126976 Virusshare.00096/Virus.Win32.Virut.ce-fbb22fefa7fb416b55a6d080a9ea2fc23403878d2be847bb91115e302500cb7d 2013-09-10 01:59:34 ....A 628224 Virusshare.00096/Virus.Win32.Virut.ce-fbb772f8a08d4adc39dce80075b9ae9cba3084431acdbf5d598c031b415c1c44 2013-09-10 02:46:26 ....A 463360 Virusshare.00096/Virus.Win32.Virut.ce-fbd9b299cd53f84d0c3a54cab4f21dba347d5d341b9ba58b2b42bc9d366b3d5f 2013-09-10 01:51:56 ....A 218624 Virusshare.00096/Virus.Win32.Virut.ce-fbeac5aceaf4b0c1304278ac35984cb36a288d47b91528c3669f2c7d4b1c2286 2013-09-10 01:48:52 ....A 124416 Virusshare.00096/Virus.Win32.Virut.ce-fbee37153f4ae16c82582a7396d089ab3cc91ec2be2947f49846c777c8ad06ca 2013-09-10 02:27:22 ....A 249270 Virusshare.00096/Virus.Win32.Virut.ce-fc195b12f4a1eb704f9199c635d78578ef4dcb6c9f17ed8f790fb3c3db5eba58 2013-09-10 03:02:08 ....A 236544 Virusshare.00096/Virus.Win32.Virut.ce-fc29ac314525c00d1f11a03bca8e63a1e710dd8e0c4d70ab5e02a6da2be031ec 2013-09-10 03:15:26 ....A 81408 Virusshare.00096/Virus.Win32.Virut.ce-fc329d442300d4d82420990a83d71357bb67a68cb100da21184d867e4aec42cb 2013-09-10 01:48:10 ....A 204288 Virusshare.00096/Virus.Win32.Virut.ce-fc8e28c49acf054054339a394529d4c3173bc2132a3e28185abfc4071c9f49cd 2013-09-10 02:47:36 ....A 23126 Virusshare.00096/Virus.Win32.Virut.m-7c316395672dc8212a1efe9563b9d59a5a54b3195f23b1bebd19eecffeb28c9a 2013-09-10 02:33:40 ....A 57856 Virusshare.00096/Virus.Win32.Virut.n-133a58adf235492d088998bc545d0466f09f8fa2ac17cbba2984874ca3fde260 2013-09-10 02:07:24 ....A 78848 Virusshare.00096/Virus.Win32.Virut.n-145e21b02f43c290aec8a38fd5d235c8f1240960dfcce70367807bed2ff33ec1 2013-09-10 01:51:46 ....A 48128 Virusshare.00096/Virus.Win32.Virut.n-92d2ff10efe63c913c5c7e2218b735d2ffbed9af5daae0d4fbdaa679cbb327c1 2013-09-10 02:24:24 ....A 103936 Virusshare.00096/Virus.Win32.Virut.n-9cc85f62ad44cd98af740d7ea291b8f4b8055ca2ac4ceaa65a299208c9680bac 2013-09-10 01:39:18 ....A 40960 Virusshare.00096/Virus.Win32.Virut.n-a30c3ccf3a3a2c9a10900587dc0a2aac55018b04af98080094d6cfa0b771c3e3 2013-09-10 02:32:22 ....A 253440 Virusshare.00096/Virus.Win32.Virut.n-a507b0756a214b48d089f1751002dfaa79f0768617e8c9c7df5afe606a6da4d4 2013-09-10 02:27:32 ....A 17408 Virusshare.00096/Virus.Win32.Virut.n-b0110cbbbc5546bf46ebf0e518c162b864d0ec35679bbfa0d705892184bcbeea 2013-09-10 02:59:12 ....A 61440 Virusshare.00096/Virus.Win32.Virut.n-b9ced159eb710a24303b98d6c74b64ab67bf4fae27ccd716072e5b56cd0a41d7 2013-09-10 02:04:24 ....A 515072 Virusshare.00096/Virus.Win32.Virut.n-bb37bc0ab56189d5a7326357ce33e7b89440c2b593eccdff2bb6fa2ec376c88e 2013-09-10 02:30:02 ....A 47104 Virusshare.00096/Virus.Win32.Virut.n-ca9086af031b608748bc3546fa6faac4d6a986767ff62abe466fb9b53e8eea10 2013-09-10 02:16:06 ....A 82432 Virusshare.00096/Virus.Win32.Virut.n-cd746519f6bf7a5b17d76d9557c5acc240364b492428a2e22061a94afcb08d59 2013-09-10 02:14:14 ....A 117760 Virusshare.00096/Virus.Win32.Virut.n-cf652a1d799f6fe9622fd7c29c8bce2d725ebe57925ae299dd88ec88ab6596c5 2013-09-10 02:53:44 ....A 131122 Virusshare.00096/Virus.Win32.Virut.n-d2fe54e32469062bdb786dc83c2d25ede58b5fe29bf038fe5fd5686e583e640d 2013-09-10 02:45:00 ....A 38400 Virusshare.00096/Virus.Win32.Virut.n-d4ceed6bed5b35f16bfdefd92f7466dc41611ba709fc9fdf8ada59ee2d0a7303 2013-09-10 01:44:16 ....A 515072 Virusshare.00096/Virus.Win32.Virut.n-d690d94461e2f05d15e62154cbd458d5c0691793d51c6d6e3a5d293aa8653eac 2013-09-10 01:56:56 ....A 250368 Virusshare.00096/Virus.Win32.Virut.n-dc22c5e8187f1fad3316ad81b1a3519412d6198b00cf0c8a30fbff87d4b7172a 2013-09-10 01:50:12 ....A 70144 Virusshare.00096/Virus.Win32.Virut.n-df08bac6e3b2266a4b83c224503218e65319759f34b4f9b6476678a102a13bc1 2013-09-10 02:55:20 ....A 35088 Virusshare.00096/Virus.Win32.Virut.n-e2e4c0b1cf3070e5655beb23b66de671315b8a308bbfb7960f045870c9886f18 2013-09-10 02:44:40 ....A 220160 Virusshare.00096/Virus.Win32.Virut.n-e84358732b5138c2e0e911853e546de79bf2d1963da8ea6117e190a5685d59c5 2013-09-10 01:45:34 ....A 405504 Virusshare.00096/Virus.Win32.Virut.n-e8c152b252f8b87a2c97b6bd2e6a75ff9923aa0d0291b03fd96f4a68912d4038 2013-09-10 02:49:16 ....A 59392 Virusshare.00096/Virus.Win32.Virut.n-eaf44efac0d23fa2c748bcbe4b812437c779c6a0c484b1fbfc57f8a206594109 2013-09-10 02:41:30 ....A 45568 Virusshare.00096/Virus.Win32.Virut.n-ecad2648a8c0ef29df07f9e162753a15efd20dcde4510aa836cca8c2b55cd678 2013-09-10 03:06:06 ....A 76288 Virusshare.00096/Virus.Win32.Virut.n-ecd4afe5470283b1a2d1b714e230ea29c42f2bf1c52cf4c4491dacfdcdd629c8 2013-09-10 01:57:46 ....A 62464 Virusshare.00096/Virus.Win32.Virut.n-effc7cd54ec55d7aa7ee08fabf83c9a1c8bc0cafd7d2b594a485f6f95bb4365e 2013-09-10 03:05:54 ....A 26625 Virusshare.00096/Virus.Win32.Virut.n-fb91bd2bd20a9ba817208c6f6bda08756dac4ab3b07a0cf80c0a93d589831fd4 2013-09-10 01:38:58 ....A 163192 Virusshare.00096/Virus.Win32.Virut.q-416db73aad2027055d258be7bf581d532869233ccb9e7905cd32f45251d4e746 2013-09-10 03:09:32 ....A 44544 Virusshare.00096/Virus.Win32.Virut.q-4fcd072649163beb2d3b85136684f29af699e16829cb91e625a99f58b4fa9d00 2013-09-10 01:47:38 ....A 81408 Virusshare.00096/Virus.Win32.Virut.q-678aeb1b055ab68ef1501c2f90afd681741b2d3a0cf801822548d40a9cd7e119 2013-09-10 02:40:10 ....A 15360 Virusshare.00096/Virus.Win32.Virut.q-67903bc1e080e02b12013aab3b95224695e7dfadd7514a603c70ee13e5133b26 2013-09-10 01:32:50 ....A 74036 Virusshare.00096/Virus.Win32.Virut.q-8900d67a50113770b957bb4209d5636f129fb6e9afd061638b314d84fbf2d1f2 2013-09-10 03:01:52 ....A 102400 Virusshare.00096/Virus.Win32.Virut.q-925f92dff23279faf154f3ca411ec727429f097a24ca4f41e15fed374aec01bb 2013-09-10 02:04:34 ....A 97412 Virusshare.00096/Virus.Win32.Virut.q-98901e6b73f3c3f2c23ddc949668d73c2d62308bc9f7568d8135ccfca44d39a6 2013-09-10 02:04:42 ....A 86016 Virusshare.00096/Virus.Win32.Virut.q-998ae16c44d20e1fdb7082d0e382c7d1e5233ff806733e13dad72c6c37cdc349 2013-09-10 02:44:10 ....A 71168 Virusshare.00096/Virus.Win32.Virut.q-a143c29f250bf2597d137715e7ca6a46f82afb8a4f28090f1bb8965ecae1fb06 2013-09-10 03:11:18 ....A 155648 Virusshare.00096/Virus.Win32.Virut.q-a8f7d3288fa6bf8500acd39a19b9b1c7e88002d1168b8e339b9abeeebf35f88c 2013-09-10 02:00:34 ....A 114688 Virusshare.00096/Virus.Win32.Virut.q-a918966b3253b95c53b1ccce92ad893c5f6b142e35de75f0e86ff528741007a0 2013-09-10 02:09:36 ....A 225792 Virusshare.00096/Virus.Win32.Virut.q-adf81db74883fa1e972d5600dd24eeb210cd532397faf49f22d9da58c2062875 2013-09-10 02:02:34 ....A 42496 Virusshare.00096/Virus.Win32.Virut.q-b0e4ca9cc506391d6cac7ec73f71c4a2fd7f54f52176198b99febb7d0e3e1bc6 2013-09-10 03:11:26 ....A 60928 Virusshare.00096/Virus.Win32.Virut.q-bbfd17590554a98b6ac7949acb4d07697c91cdb1440b4c9ad03c1c4c4af99d4a 2013-09-10 02:14:16 ....A 35018 Virusshare.00096/Virus.Win32.Virut.q-bc8998d08e22b31559564679b90417da79e4f66f880e2ce3706204debc651904 2013-09-10 02:18:26 ....A 101206 Virusshare.00096/Virus.Win32.Virut.q-c39e5d3a36c526d83bf1876a303e3973a526c3e7f11ca63da60146eb3e87988b 2013-09-10 01:33:40 ....A 45056 Virusshare.00096/Virus.Win32.Virut.q-c9e54afcc4efd05722dc5f720b35b78157afa9ca313ee0370da67e029f739799 2013-09-10 02:09:40 ....A 162948 Virusshare.00096/Virus.Win32.Virut.q-d1387244c845e23ab42fe87b7a15bae7284ddcecc327d334d11818418c242ea9 2013-09-10 02:25:02 ....A 130180 Virusshare.00096/Virus.Win32.Virut.q-d35939006992bb655a0c27e2871fcc73404f99abab8b1e67af6d1be77ac84f59 2013-09-10 03:15:00 ....A 71680 Virusshare.00096/Virus.Win32.Virut.q-d3bca63d8918cc02dbdf15fc152e1c56ee868b9f3d8271531d173bdf75c8e91f 2013-09-10 03:04:34 ....A 74752 Virusshare.00096/Virus.Win32.Virut.q-d462de1850abd3640b1c5496dd76605fc3aff215753b086958319c058671fc86 2013-09-10 02:58:34 ....A 167936 Virusshare.00096/Virus.Win32.Virut.q-d5484d154b1fef26916b122a2946d64b53c63b1c3936d8d0c3f0feb3ecceae26 2013-09-10 02:51:32 ....A 139264 Virusshare.00096/Virus.Win32.Virut.q-d55ecdaaed356c7c708398534b3e606bad35a36eb9dc6589684a53522198630f 2013-09-10 02:30:06 ....A 23040 Virusshare.00096/Virus.Win32.Virut.q-d5c6c15506497976522bd94eec7f1dd6a15214a3b2029ae4b34c575c393db47e 2013-09-10 02:35:16 ....A 70462 Virusshare.00096/Virus.Win32.Virut.q-d88a89056b59b482524941a81db056f43a57cd94924b29373eca6e6b0c321eeb 2013-09-10 01:51:40 ....A 142538 Virusshare.00096/Virus.Win32.Virut.q-d9668f1a690ca931dd5f4096593244bf5e8ab0e86402a9c317c2b57eef955fb5 2013-09-10 02:41:02 ....A 236032 Virusshare.00096/Virus.Win32.Virut.q-da08f7ff15536b4f69f8e916dc2b0467384eefd95d391f21fa46ac54277bb039 2013-09-10 02:50:04 ....A 129222 Virusshare.00096/Virus.Win32.Virut.q-dae63408d13a8e687a00c18af7b0e7c803293283b2da29b1d5254d490a327232 2013-09-10 02:28:24 ....A 71680 Virusshare.00096/Virus.Win32.Virut.q-daf972ea58f766fcca8863fbdb55e8a8d4246e62a70751a3225ddcf8080e318f 2013-09-10 03:00:06 ....A 69632 Virusshare.00096/Virus.Win32.Virut.q-db6ef1293de6ef9abfe7f4cd2280e6b9535ace7ab230d0889473625f5a6e1f3e 2013-09-10 02:54:52 ....A 139264 Virusshare.00096/Virus.Win32.Virut.q-dc4ae22a66b38d487f4ad0cd95a92db6e55b9756dd3f4f1f93ec80aebd4d45d0 2013-09-10 02:32:28 ....A 90112 Virusshare.00096/Virus.Win32.Virut.q-dd13468568e95a1fae4c006b5672885b202f26bf06afec10a1b2f7058d746b9f 2013-09-10 01:45:38 ....A 98304 Virusshare.00096/Virus.Win32.Virut.q-dd497ae6f9273740fd1848ac3005ed337956648246dbfce8baa66f59524100b4 2013-09-10 03:11:04 ....A 93184 Virusshare.00096/Virus.Win32.Virut.q-df68a3fb88f98a9b38fe9b55fc5e47f3511c10643270c92f182a48810e03ddd3 2013-09-10 02:57:22 ....A 147456 Virusshare.00096/Virus.Win32.Virut.q-e307870e79a714e17948e6e34b2c69332dba4e01ef784a33e291dcb164918e3c 2013-09-10 02:41:00 ....A 209094 Virusshare.00096/Virus.Win32.Virut.q-e3b5f8c8e392cc5cc25e33dbcb0c8e56364db66997b89b564ef52c045a5ddf96 2013-09-10 02:43:04 ....A 57856 Virusshare.00096/Virus.Win32.Virut.q-e4736230ec0f8e3817dfb53474bed55a7e2ee8423aca7112d60072aea0d56bc4 2013-09-10 02:16:28 ....A 49152 Virusshare.00096/Virus.Win32.Virut.q-e80b942d2dded7bc3665445eb8be4497c87b8e537b536b15da984615420015bb 2013-09-10 02:47:30 ....A 12800 Virusshare.00096/Virus.Win32.Virut.q-ec4150089cf189d3a4df24c3a7d143e72bdb4067758f6532890164986da3f556 2013-09-10 02:25:32 ....A 196608 Virusshare.00096/Virus.Win32.Virut.q-f96c649cb83bfd0eb057a6f1e5ec6ec53a5c443a95541ea1e036cbeef79b3622 2013-09-10 01:34:34 ....A 188416 Virusshare.00096/Virus.Win32.Virut.u-adce1765442f367c692ec8a0bf0c3e5efc7e4335adebc37dc3b55ac5710ccd9e 2013-09-10 02:14:46 ....A 46709 Virusshare.00096/Virus.Win32.Virut.u-b916d0b994c104a909bf9b3addaad2938576afd76887a31eda5a6cc7d1d05b3a 2013-09-10 03:03:24 ....A 28164 Virusshare.00096/Virus.Win32.Xiao.e-f87875f4b60bbc30b61c7b219b471c8b20ab564e5909c02ea7ce33b7d17d7624 2013-09-10 01:36:44 ....A 17408 Virusshare.00096/Virus.Win32.Xorala-06d9fd41f4c1576a9e6563c6bdb912828800e03350c28fc55ce75f3a9c4542f3 2013-09-10 01:45:30 ....A 66048 Virusshare.00096/Virus.Win32.Xorala-325e32de6a013542ce2a020fa0a9ec1fb787d97d78f74375a5076221deadcecb 2013-09-10 01:57:50 ....A 46592 Virusshare.00096/Virus.Win32.Xorala-38e3158cd76da3d5cc6746c407ed49847468d562a2772a88b4ab8bd83b5cef81 2013-09-10 02:16:06 ....A 11776 Virusshare.00096/Virus.Win32.Xorala-4244a8ffd7badfd0301d47b4bcb88bd059c1c192342e4d6631444c1464026c15 2013-09-10 01:41:02 ....A 13824 Virusshare.00096/Virus.Win32.Xorala-497b2fc163958bb4e0a64a68e9a8dc18149af8b6c04cb3539059c2cacfb0aab1 2013-09-10 02:10:00 ....A 14848 Virusshare.00096/Virus.Win32.Xorala-99f4876ab66b9577e8b5b474123775ede1f169c9151c1442f5f58608cac66393 2013-09-10 01:49:30 ....A 58368 Virusshare.00096/Virus.Win32.Xorala-a2bb50b5803a928b9ff1199f7e9df90ad3024cc9950d3f3c2e674a4894e1c620 2013-09-10 02:03:16 ....A 16896 Virusshare.00096/Virus.Win32.Xorala-adddfc3fa9a76350313c85a6797cf6bbbd2ef85e24713f77df274b3712ddbae9 2013-09-10 01:33:18 ....A 22016 Virusshare.00096/Virus.Win32.Xorala-b5edbb3b91639df791739e5ff62bd9bb9fb195a1316e8806463a7a0bbeaffc8a 2013-09-10 03:01:04 ....A 128512 Virusshare.00096/Virus.Win32.Xorala-ba58619ee605c3a2b40e58d7daa52cfd0f6cc34017c8fdfb2e8c687d4481933f 2013-09-10 02:42:54 ....A 113152 Virusshare.00096/Virus.Win32.Xorala-c39fb9c25f2d8e3c3b7e991d8505e0f3e5b58e1e624e859580c3be6cdc87660d 2013-09-10 02:58:22 ....A 58368 Virusshare.00096/Virus.Win32.Xorala-c5c1c975a5ee2c11a427d1c6c95522c769fdaba155ab26ca016c2d61ec600891 2013-09-10 02:00:36 ....A 11264 Virusshare.00096/Virus.Win32.Xorala-ca9c4322f636cf61b89c695c70e1b9b7d663bd1f69dc66ca6008292a87586f2d 2013-09-10 01:29:52 ....A 88064 Virusshare.00096/Virus.Win32.Xorala-cc1098bdaf0ad9c518dcb919143f848ff0a38a2c5777b928592af7f91566afcd 2013-09-10 02:51:32 ....A 699392 Virusshare.00096/Virus.Win32.Xorala-d2d299eb94fc861b9620ec9f37ddb81067eef79a21cc23addd81b5f48fa634db 2013-09-10 02:48:26 ....A 194560 Virusshare.00096/Virus.Win32.Xorala-d541d8f23bf9be9e002fbf551e8946ec470c0120ddc4ed460ceb252674619e3b 2013-09-10 03:04:12 ....A 209920 Virusshare.00096/Virus.Win32.Xorala-d700494170d4312d6e5f3d7ecc2544120b805418f57caa36927b5cc04564ff0c 2013-09-10 02:41:20 ....A 2190976 Virusshare.00096/Virus.Win32.Xorala-d8cf2b7b66964a317a5b962679a2a9c01c9b538b85cf587f2540fbe88507fd92 2013-09-10 03:13:32 ....A 7168 Virusshare.00096/Virus.Win32.Xorala-dd6defaa1a5c63e68a442036e0849a020cbbb99dc81b843d9a04ced9508e4f4f 2013-09-10 01:57:16 ....A 45056 Virusshare.00096/Virus.Win32.Xorala-ddf777e04f0696b0d294b4618ba0129a863bbae3f5104f7207336d62dd768093 2013-09-10 02:49:40 ....A 13824 Virusshare.00096/Virus.Win32.Xorala-e4ef8134e773b3e437c092d55f2a32c21050ab807ad49b87f554f583c071cfee 2013-09-10 02:00:06 ....A 100352 Virusshare.00096/Virus.Win32.Xorala-e9257039656e1301c883f87e77fc9c6a9b2d395c4fcee84e26a81c5e34bb0744 2013-09-10 02:37:18 ....A 367104 Virusshare.00096/Virus.Win32.Xorala-fb2ca0b741aa5ec939f139cd823168ad97791eff9b7f542a388684ee4d0c5a9a 2013-09-10 02:27:08 ....A 8192 Virusshare.00096/Virus.Win32.Xorala-fe204bc95e94449256298738195baac742cd9f94a64d9d39576c61814aa0fe1d 2013-09-10 01:56:50 ....A 4742 Virusshare.00096/Virus.Win32.Xorer.a-3d3f7461b5e360ec6a51154b1fa52ecb7f96b14d041035905842bfa8851efc5a 2013-09-10 01:35:22 ....A 265224 Virusshare.00096/Virus.Win32.Xorer.cy-cff041efb8727f4b746619032072030c1294890389d89df7e0909066aab38a91 2013-09-10 02:03:00 ....A 38360 Virusshare.00096/Virus.Win32.Xorer.dr-70c2fe44dab86b51b50a4491b4f1201f9850c77d5f22fc6f3bee48eb4c00aad0 2013-09-10 03:13:46 ....A 311884 Virusshare.00096/Virus.Win32.Xorer.dr-71ecd69173b2b3f4714d4df2fc5298b6214590880c9e85b2aa62cef35e3e1a43 2013-09-10 02:25:04 ....A 253960 Virusshare.00096/Virus.Win32.Xorer.dr-8d9225f329d10ca6083e3e3843b76a4970b4b0d2025186725ea8262b768e8301 2013-09-10 01:29:50 ....A 1032192 Virusshare.00096/Virus.Win32.Xorer.dr-ac003ccf40a0f3b3fb424d5e9f74ad87b894da5634dc1a52bdcdc23d1af7a489 2013-09-10 02:04:32 ....A 303628 Virusshare.00096/Virus.Win32.Xorer.dr-d5f9efd285d8db9f9d8f34ec67daefcca419af6774f1030214f8a9fb53b8b9d2 2013-09-10 02:34:04 ....A 94208 Virusshare.00096/Virus.Win32.Xorer.dr-ddd73a2996d32728fbd5b160054f25e1379bf5e7889fb0b00489c93515565686 2013-09-10 02:24:54 ....A 25088 Virusshare.00096/Virus.Win32.Xorer.dt-7aaa26de18f4480b30c03deb1a4393b3a9800e390eb9d82abb656b269130fc5e 2013-09-10 02:06:46 ....A 405060 Virusshare.00096/Virus.Win32.Xorer.ed-733e56c21c88301083c186e847b13f59f4a0ee88bf32c10dbe89eec7401c2ed6 2013-09-10 01:56:14 ....A 1336748 Virusshare.00096/Virus.Win32.Xorer.ee-bf27b51c03468c5e307142517437c79629d62bd1b2be6c64908afce33704983a 2013-09-10 01:38:26 ....A 142232 Virusshare.00096/Virus.Win32.Xorer.eh-b5218430c6f6170b5247e2cb59ef15eec4ea30c32c1baf3f66772d70a8da7a3f 2013-09-10 01:30:54 ....A 753748 Virusshare.00096/Virus.Win32.Xorer.fb-b3bad9b197524379fe46156bc895ec1f9ff32997858857563d799f419f200516 2013-09-10 01:49:46 ....A 221303 Virusshare.00096/Virus.Win32.Xorer.fk-25029f8d7896c49c8da5085030fbdbed45b7f490d343cef8e6e182c3a226db5e 2013-09-10 02:31:48 ....A 233012 Virusshare.00096/Virus.Win32.Xorer.fk-6c786e829a5ccaa2834565714447610701adeff280dbdf02f4c2be0bd157a8d2 2013-09-10 02:15:30 ....A 737332 Virusshare.00096/Virus.Win32.Xorer.fk-a7754ae5a42f854b7c8f64e3a6c8673f120df25c015705a4607526b452755c9b 2013-09-10 02:24:30 ....A 246784 Virusshare.00096/Virus.Win32.Xpaj.gen-00e114d080e830844d31d68bc9b791aab6ac94ebf351826c34e6b093ab40de9b 2013-09-10 02:52:46 ....A 557056 Virusshare.00096/Virus.Win32.Xpaj.gen-02673a5f6861758107c9ff730759aafd24240fdb7d1152cbaf9fd86607c34fd2 2013-09-10 03:01:18 ....A 329216 Virusshare.00096/Virus.Win32.Xpaj.gen-026ed7d5cc668176ba2cf8974baf21cc59a7379974ce4f01167e9e052b8ef350 2013-09-10 01:34:54 ....A 526336 Virusshare.00096/Virus.Win32.Xpaj.gen-03c331018d659acda565e423359daf711ac7472d624433453e684fcacbfb9098 2013-09-10 02:21:38 ....A 186880 Virusshare.00096/Virus.Win32.Xpaj.gen-04ec6135dec4f26a374b2d65ef35dbf0ba1eacf7617d75e4a05b4f0032d2468e 2013-09-10 02:37:54 ....A 304640 Virusshare.00096/Virus.Win32.Xpaj.gen-1304958ee2eea8be91071eb26bc237d0de729c417992e111610eb442f7ae9892 2013-09-10 01:32:14 ....A 212992 Virusshare.00096/Virus.Win32.Xpaj.gen-139ee6d457639e7496e0047dd04d7b46ae232458fd0fa0649f5cdf05aea2c11c 2013-09-10 02:09:56 ....A 258048 Virusshare.00096/Virus.Win32.Xpaj.gen-164fadcaf5b279b650f4ed7be7254bf97bba1291a4e33711cfef97ffca768275 2013-09-10 02:00:38 ....A 229376 Virusshare.00096/Virus.Win32.Xpaj.gen-17da7d0bfac1b478c65250bc890d26e994906b92cc7c457f7d8825aafa25c974 2013-09-10 02:30:24 ....A 261632 Virusshare.00096/Virus.Win32.Xpaj.gen-1ccb92cc8055ecc65a5650c7926cf8645822b972b75444a7d9ca3d044498afd5 2013-09-10 01:46:12 ....A 210432 Virusshare.00096/Virus.Win32.Xpaj.gen-242fbf659ab977b504e6c5727f8a8a515ac5e63b3ca5f5dcf0709008c3fc7636 2013-09-10 02:01:18 ....A 188416 Virusshare.00096/Virus.Win32.Xpaj.gen-24ea9982b42b5f6ce1dda99460ef90f48440ed88a34646bd020e5a18cc9e2289 2013-09-10 03:14:16 ....A 229376 Virusshare.00096/Virus.Win32.Xpaj.gen-2568f3b2a22978018745b7986bb23713888194e268b5d0e1879ba88d5c73331d 2013-09-10 03:10:52 ....A 186880 Virusshare.00096/Virus.Win32.Xpaj.gen-2578abc4f82f8344eb25dd91ede9566e6aeb020a7bb41e2dfef5b0183c8792e0 2013-09-10 02:17:08 ....A 290816 Virusshare.00096/Virus.Win32.Xpaj.gen-25995aae39a02bcc5be8f6ea7b7340ad193c9ab10a315ca2fa4c766b65705e6d 2013-09-10 02:57:44 ....A 311296 Virusshare.00096/Virus.Win32.Xpaj.gen-25a56bd859511035af47ab4316358ea9b300a98878cb548207da8ca453e8b448 2013-09-10 02:13:58 ....A 241664 Virusshare.00096/Virus.Win32.Xpaj.gen-26133570e883727a269011abf2c8bbfd1ee9845372d6e6f1208f8d70fb9cf34a 2013-09-10 01:51:16 ....A 194048 Virusshare.00096/Virus.Win32.Xpaj.gen-2e26c67cc8d15fcb00010335d3e45f7920160f909dfc8d7e644b342934a13ae8 2013-09-10 02:35:10 ....A 421888 Virusshare.00096/Virus.Win32.Xpaj.gen-30990e5403a4af637144201c01b892bc32e1a9bc9784263cddd5157384e2be4c 2013-09-10 02:35:24 ....A 286720 Virusshare.00096/Virus.Win32.Xpaj.gen-38c7f77b2e86b28ae7ef72ca3b8551ffd80ebc27a1085ba2addb8a37e639d7da 2013-09-10 03:01:24 ....A 491520 Virusshare.00096/Virus.Win32.Xpaj.gen-3e861cad86100b16fd3cd1dbff52efd982f52893159129baff05b8c07735f84a 2013-09-10 03:10:48 ....A 348160 Virusshare.00096/Virus.Win32.Xpaj.gen-4225695343ab9c39b110310d76d1d6bb78cfb1e2dd1618ec2cb50e32ea9ff889 2013-09-10 02:11:14 ....A 229376 Virusshare.00096/Virus.Win32.Xpaj.gen-484199f3611a43a83616528481f1816effd9df4969f5d436115d2bf6af1a45bd 2013-09-10 02:45:26 ....A 204800 Virusshare.00096/Virus.Win32.Xpaj.gen-4e0f9ec446a189abac7cfa768b544d7ac1eb653781b25e4c20fbda207d30daa5 2013-09-10 01:39:38 ....A 303616 Virusshare.00096/Virus.Win32.Xpaj.gen-50358397c6b5db9868c70e8ba860fb3d0f7fe736d61f7166ba3d011f33727ff2 2013-09-10 02:08:24 ....A 282624 Virusshare.00096/Virus.Win32.Xpaj.gen-546e3af139893b4873dd79b262a988fa9e69bd031243090fb9cf0b5dc3b6bb2c 2013-09-10 02:42:16 ....A 298496 Virusshare.00096/Virus.Win32.Xpaj.gen-54c8d6f8cf6e3a07e9ed6c5aad87f7545b2f20cdd32e0f773f3d4fdbf091b676 2013-09-10 02:03:18 ....A 208896 Virusshare.00096/Virus.Win32.Xpaj.gen-5670310510ac90a2c20ce26eb14b1d80b64b33105b18f2c5a044eb3b79f98732 2013-09-10 01:39:48 ....A 211968 Virusshare.00096/Virus.Win32.Xpaj.gen-56f4795ab2dc5882cab0e332fd458b39e32233cab7c595192ba058b529b08156 2013-09-10 01:30:10 ....A 225280 Virusshare.00096/Virus.Win32.Xpaj.gen-574d6d0a765d6557b78b3fffa5ce0f00a0426105ede864fe2034ce6b5eea4390 2013-09-10 01:33:12 ....A 245760 Virusshare.00096/Virus.Win32.Xpaj.gen-63fffb5fb93e996efae003b38040649572c7a5ef9dc8698c4c5719ae78a69053 2013-09-10 02:41:48 ....A 207360 Virusshare.00096/Virus.Win32.Xpaj.gen-64114c71ebacd5610a48eeb70b90744fc33401c9075a9e9b66da45b1694ea0a7 2013-09-10 02:31:24 ....A 257024 Virusshare.00096/Virus.Win32.Xpaj.gen-6b514eb25bd6136cea71f783b0972e33588bd5e01d8d233143c5f640c24bf45e 2013-09-10 01:34:04 ....A 344064 Virusshare.00096/Virus.Win32.Xpaj.gen-6e6e30d202833dc8753f7099c6f86a76ae37d6cff1cd6c920c83e7e1a2174fb4 2013-09-10 02:34:10 ....A 294400 Virusshare.00096/Virus.Win32.Xpaj.gen-71459a61fba7722c74f01f02d60e4886ebfcb73e61eac84a8a1bb7b1fbdeea5d 2013-09-10 01:32:00 ....A 1273856 Virusshare.00096/Virus.Win32.Xpaj.gen-7807cc8a20684856807ed654ce474dc2264632518677245848d1dfdcc84be560 2013-09-10 02:48:52 ....A 258048 Virusshare.00096/Virus.Win32.Xpaj.gen-7bc6eb894a1e1f316cb32605b35290d187d59da21c938939498deca4d50a5f2a 2013-09-10 02:09:56 ....A 200704 Virusshare.00096/Virus.Win32.Xpaj.gen-814da1de704bdc40a0d1c537fff37513f7c67edb72e7def2c4f681c411a2be9a 2013-09-10 02:14:32 ....A 222208 Virusshare.00096/Virus.Win32.Xpaj.gen-817fbd8f47c047f38eee01fef92f77af2a3c7b4ef4156466eea805202bf87c55 2013-09-10 02:12:56 ....A 198144 Virusshare.00096/Virus.Win32.Xpaj.gen-84849f6773dcb8a7e3d769c5bacfa37f1937111040f3ac96b59a6a8aff9676fe 2013-09-10 02:25:54 ....A 236544 Virusshare.00096/Virus.Win32.Xpaj.gen-8b59499f755cdeaeb3fc9b490db1fb3d72ea00193025a68d963883e5e5fc6177 2013-09-10 03:14:06 ....A 225280 Virusshare.00096/Virus.Win32.Xpaj.gen-8e514c25bec94d1ab3cfe1b6b2143dba4866aae96a396f81eb9f248f6a071872 2013-09-10 02:12:00 ....A 212992 Virusshare.00096/Virus.Win32.Xpaj.gen-94ee7d5a7fe1ffcadbb3cfc0b19025d4395541ac5313d84c086a551ce95751ce 2013-09-10 01:38:08 ....A 291840 Virusshare.00096/Virus.Win32.Xpaj.gen-98236bcf9ef28508b58a3b67bd74e8f7b0a486a8607300c017a81e5d7e9cbce2 2013-09-10 01:50:22 ....A 299008 Virusshare.00096/Virus.Win32.Xpaj.gen-983ef656c16961a8b30add189666b93e37862d7c325857dbcfe1f918b2b3f6dd 2013-09-10 02:18:50 ....A 216576 Virusshare.00096/Virus.Win32.Xpaj.gen-987a0b1b330ee3d9f031e9b42d7ff520ea936cf9fa350b894bba0d084dc496cf 2013-09-10 02:09:04 ....A 189952 Virusshare.00096/Virus.Win32.Xpaj.gen-9936ede67b29b4d16cece0317fc6bed8368bf8ed94803f42507dec45a5e75510 2013-09-10 02:48:40 ....A 368640 Virusshare.00096/Virus.Win32.Xpaj.gen-99642c65115f885d934653836cddbafb7cacc8bef758906f7ffca064037943da 2013-09-10 02:11:06 ....A 238080 Virusshare.00096/Virus.Win32.Xpaj.gen-a25298eac24ca9a2fabf301744b665abf492acc06c24c10c3b9fc86f56e6fa46 2013-09-10 03:14:04 ....A 266240 Virusshare.00096/Virus.Win32.Xpaj.gen-a3cd4edbb47ac576ae4c6cdac62ecc241e9aee08f739d6597b365265a46efeb8 2013-09-10 02:10:06 ....A 297984 Virusshare.00096/Virus.Win32.Xpaj.gen-ab6ae4f2d301880461cfbfb0159b7ea7deab41bf3ee85d94776bce492a0d4026 2013-09-10 01:52:36 ....A 335872 Virusshare.00096/Virus.Win32.Xpaj.gen-abc91f27f8016e8238e42b198236d7338e74633317f994688c9b74613c7a9817 2013-09-10 01:38:50 ....A 196608 Virusshare.00096/Virus.Win32.Xpaj.gen-b0711286d6a589c54625afebf0268ce0774628c64bbb6dc44962b70817a2bdb4 2013-09-10 01:35:02 ....A 229376 Virusshare.00096/Virus.Win32.Xpaj.gen-b115d18d3989c93edb8f8093f7bb25a86fa3321eea3075c2eb8fc5fb2e32d8a4 2013-09-10 02:28:18 ....A 897024 Virusshare.00096/Virus.Win32.Xpaj.gen-b25cee49017d6926717c85aa7cb97f81e58d8874371326963ec3fc1494d7e808 2013-09-10 02:19:34 ....A 1013760 Virusshare.00096/Virus.Win32.Xpaj.gen-b5c98a629cfd881d41140f5cf2ccfdb8dd489df4a0cc39bc2f68846d8c8ff70a 2013-09-10 02:02:20 ....A 196608 Virusshare.00096/Virus.Win32.Xpaj.gen-b691a058f19d3567796ddbfe3d27bc2d35de952279834877783a9d1e8d501176 2013-09-10 02:09:16 ....A 462848 Virusshare.00096/Virus.Win32.Xpaj.gen-b8b37604f56d891af09c5153850872162683c7aadde7c0ea0af4c70a9186a1d5 2013-09-10 01:33:46 ....A 485888 Virusshare.00096/Virus.Win32.Xpaj.gen-bcb1112876f94a7e9211b5a8a1fab846a0224f782af6a4cfe46ddbe6a551e612 2013-09-10 01:38:22 ....A 258048 Virusshare.00096/Virus.Win32.Xpaj.gen-bd09bda06052f50e5519a0c5f1cf488a907d79e0474a98d69252741cf26e8053 2013-09-10 02:57:14 ....A 301568 Virusshare.00096/Virus.Win32.Xpaj.gen-c0d7f37624512b9e7044a1ef6ec69bd9ce8441e5646a0eae9658ef0523c4ddcb 2013-09-10 02:47:38 ....A 196608 Virusshare.00096/Virus.Win32.Xpaj.gen-c751fffd6473a18342e3d7bac00ef446c6c99d2ec7f33299b722fa3bd7e56b43 2013-09-10 01:54:04 ....A 182784 Virusshare.00096/Virus.Win32.Xpaj.gen-c857e3703454a3e0e3395040a4a07bcacb7a484c601e98f441b8af83407373c3 2013-09-10 02:17:34 ....A 438784 Virusshare.00096/Virus.Win32.Xpaj.gen-cf06cf238ea90dbe4dc529c863658b0347f0acc72f95bec9efef488b31f4d564 2013-09-10 01:28:58 ....A 253952 Virusshare.00096/Virus.Win32.Xpaj.gen-cf9bdce99cad96b8096354eabfd699069cd482964fcccfcab2db713717c80a85 2013-09-10 02:15:20 ....A 180224 Virusshare.00096/Virus.Win32.Xpaj.gen-d1836165a06fdc01e2b82674d41b9990de7813fc603db4d194c04b4bf97e16ad 2013-09-10 02:48:38 ....A 311296 Virusshare.00096/Virus.Win32.Xpaj.gen-d2e948c030594364258b57de023ff06acec45a2b16784be67dbae93ddfbb1d85 2013-09-10 03:07:28 ....A 212992 Virusshare.00096/Virus.Win32.Xpaj.gen-d3b771f0c0707d6c35b1bb5c93f512f9fcf30fc979ca66ace219fa1de90b6e3a 2013-09-10 02:08:28 ....A 215040 Virusshare.00096/Virus.Win32.Xpaj.gen-d5071811e7b63a1bd72ed0bd83afb93d759467dd6098368c3d72221a1e9f093c 2013-09-10 01:55:02 ....A 299008 Virusshare.00096/Virus.Win32.Xpaj.gen-d507290fee38d84b60f363bc03a81f6b28739d46615a1c6d213521c404ff94e7 2013-09-10 02:49:46 ....A 204288 Virusshare.00096/Virus.Win32.Xpaj.gen-d54e1d2033c70f5328c8b500656a106e61206a2f7c1754816b36b2dcd023ecb2 2013-09-10 03:06:56 ....A 277504 Virusshare.00096/Virus.Win32.Xpaj.gen-d5677263453ec7eca0f1c1e7b696479bbd08663b92b59dcfef79b14eae836a52 2013-09-10 03:08:02 ....A 245760 Virusshare.00096/Virus.Win32.Xpaj.gen-d64933b3c331c33ae9b5844e5b625a839cd466370bbece345a06225bb97b9fd4 2013-09-10 03:10:22 ....A 216064 Virusshare.00096/Virus.Win32.Xpaj.gen-d662c719b8c3108e1c2d9559fb197f96b144535772350ce43f644c731b07ddb7 2013-09-10 01:54:58 ....A 190464 Virusshare.00096/Virus.Win32.Xpaj.gen-d6c49f803653b76e7c03b00f6cd4e470840afb3b702f3b0e03ebd7bb07901213 2013-09-10 02:53:20 ....A 237568 Virusshare.00096/Virus.Win32.Xpaj.gen-d6d9f27cfb583523d6247b7e64f01092863104224abea175f2b9ad8c7b6625ae 2013-09-10 03:14:52 ....A 196608 Virusshare.00096/Virus.Win32.Xpaj.gen-d75c1b419aa6f8781eb57e9ef1a43efbac89c1bf106ece3935f8c0d3b9140913 2013-09-10 02:43:48 ....A 352256 Virusshare.00096/Virus.Win32.Xpaj.gen-d7a2e692f753f8f2a63137ad7dab6b259cde1ded5c1b16d09bc6c4580a6736d4 2013-09-10 02:27:34 ....A 225280 Virusshare.00096/Virus.Win32.Xpaj.gen-d7e01b88e0ddfbb37672c6a8f3f0bb0f322de06ab60f7b28a5225f5349812d3b 2013-09-10 02:59:50 ....A 196096 Virusshare.00096/Virus.Win32.Xpaj.gen-d8f2c1fa3274e571fce2507995bef06969dd9af82cd2ff1911e080bba49d113b 2013-09-10 01:50:40 ....A 282624 Virusshare.00096/Virus.Win32.Xpaj.gen-d98d06d1ed02266e2c47e3defbae6b3800ef12dd861efa9f95889f3534569df0 2013-09-10 03:14:18 ....A 331776 Virusshare.00096/Virus.Win32.Xpaj.gen-d9a90f8e05802c936278c92c9893fbe25bbd33978ce8390788dd00a5cff5d807 2013-09-10 02:23:06 ....A 213504 Virusshare.00096/Virus.Win32.Xpaj.gen-dbf835b2136132288fb143313540a635030411c3413c2a2ec321ace86e6a8ae5 2013-09-10 01:50:22 ....A 227328 Virusshare.00096/Virus.Win32.Xpaj.gen-dd45a42d66b598fb471f33092e2e0050a8493959cf59e45d46004aa928cdeb22 2013-09-10 03:14:48 ....A 240128 Virusshare.00096/Virus.Win32.Xpaj.gen-de4cec0721cc094cf61cbb8339a10919f5642e8d2ddfbc2b7e678703488a0c90 2013-09-10 01:41:02 ....A 456192 Virusshare.00096/Virus.Win32.Xpaj.gen-dec454c4971b1f8a2903aa794f9176ee7f7d0bb875c09ad434dfbb6cb6bbf023 2013-09-10 03:12:12 ....A 190464 Virusshare.00096/Virus.Win32.Xpaj.gen-e04b0f6c431b0eacf5d83ee4e98ea254cdc7c6582f6f00234a895c6b9a156413 2013-09-10 02:44:16 ....A 217088 Virusshare.00096/Virus.Win32.Xpaj.gen-e1241305a50d10aeb729bc98211f16c6b736c31e8358015bc450e34530a2cf7c 2013-09-10 02:40:30 ....A 225280 Virusshare.00096/Virus.Win32.Xpaj.gen-e13c1e7f71d95c50c9588ab7ffc10ebfe576971920199d10f50e89b66ac96653 2013-09-10 02:30:30 ....A 278528 Virusshare.00096/Virus.Win32.Xpaj.gen-e18de25d73b9eb849dc6bba84a86323eaab62527fa58ac4bf15c5a3fc0f3007d 2013-09-10 03:07:30 ....A 436736 Virusshare.00096/Virus.Win32.Xpaj.gen-e19fc5634151e22f7d1d0df4108b6da4b90ea0e6d510b423ffd1d8f79e512496 2013-09-10 01:56:56 ....A 190464 Virusshare.00096/Virus.Win32.Xpaj.gen-e1d5d6b17e6ec00a711b15ce3934a36836f366888de415af4457d7f898da24aa 2013-09-10 02:43:46 ....A 245760 Virusshare.00096/Virus.Win32.Xpaj.gen-e219f4d690e00db5e31ee4eabfca78e2283adaca16bdfdce97d7f04011367ca3 2013-09-10 01:48:58 ....A 300032 Virusshare.00096/Virus.Win32.Xpaj.gen-e38b03186d2a64f69f8cb48afd2d93587350a722cc10127edae282bd80e944ee 2013-09-10 02:43:18 ....A 258048 Virusshare.00096/Virus.Win32.Xpaj.gen-e3b5b953cd2f8c487698d870b9daf1c5860907fe1d838ec479a7f025fcb04a80 2013-09-10 02:50:28 ....A 269312 Virusshare.00096/Virus.Win32.Xpaj.gen-e41b1ddfc4081f026eb5983f4b4b3f21d2b65b8e1aa6bc9ab04b01c33973294f 2013-09-10 01:45:44 ....A 225280 Virusshare.00096/Virus.Win32.Xpaj.gen-e922160b6d7449397e255d8cac53b53b2bb6bd7859764b410ee5adbe227d69b5 2013-09-10 03:06:32 ....A 202752 Virusshare.00096/Virus.Win32.Xpaj.gen-e99ec02021e1e1f42d14243c9882017bc144c14391ec59e63ae1b1c40e70f2d4 2013-09-10 03:09:58 ....A 430080 Virusshare.00096/Virus.Win32.Xpaj.gen-ea661cadb1009e5d29f4b90139efc2073f1f42af9cc69decf790dd74e1b6f5d2 2013-09-10 03:03:08 ....A 237568 Virusshare.00096/Virus.Win32.Xpaj.gen-eb4440b67f6e2ce3570127c4ca24a8e31450feb345edc8b2c2055a0c3d5cc778 2013-09-10 02:25:14 ....A 507904 Virusshare.00096/Virus.Win32.Xpaj.gen-ec65619386d1cd91fb8295a3e5065cceee6cd9cffa4a8e5133fe2c44061230d5 2013-09-10 03:01:00 ....A 297984 Virusshare.00096/Virus.Win32.Xpaj.gen-ed53c80e115e590bbf384979396fb23fc2e5320334bb930dce1d4226c40cbdc2 2013-09-10 01:56:08 ....A 307200 Virusshare.00096/Virus.Win32.Xpaj.gen-ed79e779921c902ed44b9ba3d39e7c0eb7e21ebec10fecc5d68822accfc40bfd 2013-09-10 02:12:28 ....A 315392 Virusshare.00096/Virus.Win32.Xpaj.gen-ef6445a847a52378a21f4f242dbbc610bfcd09c29ca0005f9970ef9bc3f19a18 2013-09-10 01:55:08 ....A 278528 Virusshare.00096/Virus.Win32.Xpaj.gen-ef69d6d68177fa4140f82a478b44fef74813ca810ec3b93b450225b3697b8694 2013-09-10 02:51:42 ....A 181248 Virusshare.00096/Virus.Win32.Xpaj.gen-ef732972aee5decb7ce772a785dd882837b76285854e78ce903ec8638bbe4924 2013-09-10 02:30:14 ....A 212992 Virusshare.00096/Virus.Win32.Xpaj.gen-f053a54218fb3401d5a1b5fc7407cd3b14d9da967271fc8aa109e86f89e68fea 2013-09-10 02:25:46 ....A 452608 Virusshare.00096/Virus.Win32.Xpaj.gen-f094c899b4653f8a4b4d6e7294d6d8071d07835281ea48a47be739999b3c552b 2013-09-10 02:38:30 ....A 200704 Virusshare.00096/Virus.Win32.Xpaj.gen-f0e6c5a379508116b1fe2f25dec8e7b4e8df41c9567bc90a8ea3efdaef5a29bd 2013-09-10 02:27:18 ....A 212992 Virusshare.00096/Virus.Win32.Xpaj.gen-f0fa5799ecd17a141a6255187b1668cf6a68e1ac05c3c70bb0353a938395f6cc 2013-09-10 03:08:02 ....A 231936 Virusshare.00096/Virus.Win32.Xpaj.gen-f2fcba60a25b168193cf867b14646876a72ac3e5f05e3c3b4a2a21043d3eab24 2013-09-10 02:28:32 ....A 536576 Virusshare.00096/Virus.Win32.Xpaj.gen-fa990a7be1a5b5438a88165e6a59786e3e441aed736092837324614edf1ac7a3 2013-09-10 01:39:16 ....A 208896 Virusshare.00096/Virus.Win32.Xpaj.gen-faba7757dd765f425102a99bf29e261bc8320e1cedee7d33c5512500c6ef634c 2013-09-10 02:42:50 ....A 290816 Virusshare.00096/Virus.Win32.Xpaj.gen-facaffaeccac97d6b974c96329d31bcbc1218c2632c832c458cb56e8f0acf76b 2013-09-10 02:49:52 ....A 221696 Virusshare.00096/Virus.Win32.Xpaj.gen-fb1f32f4d1b9ac42f60e7b665fd2f286efb8249d8030cee94d84f7613e72694b 2013-09-10 02:46:16 ....A 212992 Virusshare.00096/Virus.Win32.Xpaj.gen-fb50915b1e4bafe15fe06006fb581905c87cb3ae6f189e2048e6b4f6d60d80fc 2013-09-10 03:01:40 ....A 440832 Virusshare.00096/Virus.Win32.Xpaj.gen-fc7ce624757a4129e16003d83d373dbf67dd073ccc9ea42e1064e9aa526afd41 2013-09-10 02:25:54 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genb-0c0dd17236039a89f5e0f3acbbd0f68b6d6bab2e556e52d9d3fd3535a68915b1 2013-09-10 01:30:32 ....A 103936 Virusshare.00096/Virus.Win32.Xpaj.genb-3e327fb4624eff7098e8199045b5c22d4a8825ba62468bef349a1a26e34515c1 2013-09-10 03:12:46 ....A 315392 Virusshare.00096/Virus.Win32.Xpaj.genb-41dcee3f3a2ac4e8b94373c41244feb179ec80204127b65578e710f9b2fe5b74 2013-09-10 01:33:44 ....A 167936 Virusshare.00096/Virus.Win32.Xpaj.genb-55dff3b2ec79af8008cefed893ed4df4ac98d843e2514bcb21e7981b8f42ede1 2013-09-10 02:19:38 ....A 79872 Virusshare.00096/Virus.Win32.Xpaj.genb-60a97a6c3cf42df54bfff981a4f8396ab5b8819f93e9e4fa1336038018ef5c1f 2013-09-10 02:20:02 ....A 77824 Virusshare.00096/Virus.Win32.Xpaj.genb-ae0623a93fcae2e81f809a835671875c2342a12a05fb9844f3fce52bd1cdeecb 2013-09-10 02:13:30 ....A 411648 Virusshare.00096/Virus.Win32.Xpaj.genb-b3c611fd5b9c88a516437dca1a549081c8090d9fd75c8c0cf2847ec6cca5a348 2013-09-10 02:04:18 ....A 90112 Virusshare.00096/Virus.Win32.Xpaj.genb-d88403e67bfb7cd616695dd2d1257fc817c94c5abda808153ffca5eeb9bc9522 2013-09-10 02:58:50 ....A 155648 Virusshare.00096/Virus.Win32.Xpaj.genb-e3c81149c1e51d60fa79f2d8661ec55713a6941e61dba0cf1397ea1b194aed29 2013-09-10 02:39:50 ....A 96256 Virusshare.00096/Virus.Win32.Xpaj.genb-f01f1fd8ee8b6aad7dd4e3d0c6f7ee33048c35d7985a522f169052dcf17c2780 2013-09-10 02:16:10 ....A 163840 Virusshare.00096/Virus.Win32.Xpaj.genb-fcf430d8b1841ae64faaa1708187cb1c3dd819c6af0f34483a46a6485c86b640 2013-09-10 02:30:22 ....A 520192 Virusshare.00096/Virus.Win32.Xpaj.genc-005b66616422e38d4143e7dcdf71a91e5f09e281e74f48c94af042318c3a51cd 2013-09-10 02:14:38 ....A 169472 Virusshare.00096/Virus.Win32.Xpaj.genc-01642ec16cd5013b49e9c7c3641cfde4fc56c5fe75cfed5744f6c337faef178a 2013-09-10 02:47:56 ....A 109568 Virusshare.00096/Virus.Win32.Xpaj.genc-01645b1ac822201c7f6ce735a512cab0ca890632c35cd0941bd0ec4d2fac4aa2 2013-09-10 01:56:24 ....A 191488 Virusshare.00096/Virus.Win32.Xpaj.genc-01ebc8c1412e4656c05e39a882b8d6f41a238bdff68097ced0a10e33407a31fd 2013-09-10 01:54:50 ....A 144384 Virusshare.00096/Virus.Win32.Xpaj.genc-02839004831f81c9cdece52219b51cb07b561550aba45d049da31257194256f4 2013-09-10 01:50:26 ....A 122880 Virusshare.00096/Virus.Win32.Xpaj.genc-030184c916bce5df172be69e4fa985e7454f93945d687e8428ab2525092ea657 2013-09-10 02:34:44 ....A 116224 Virusshare.00096/Virus.Win32.Xpaj.genc-032fc3ae408db3c368b69f5ac063f65d16745d0f2dec7462db76321a5e3b4e86 2013-09-10 02:04:30 ....A 97792 Virusshare.00096/Virus.Win32.Xpaj.genc-034c89a6835944ec26440a62179644f9ca7195423811de49baac61d7d87eae65 2013-09-10 02:50:56 ....A 98816 Virusshare.00096/Virus.Win32.Xpaj.genc-03a55f2cfc6a062e344e5edf24718103f07bae1058ac4224420e8ac358a6b489 2013-09-10 02:01:24 ....A 75776 Virusshare.00096/Virus.Win32.Xpaj.genc-046d50f4401d1e102f6e6f0f37271784aaec11f5da0c914b270c3d5e5525212d 2013-09-10 02:15:00 ....A 262144 Virusshare.00096/Virus.Win32.Xpaj.genc-050b4a4b8eb35715285da69f44ddefa25b61bd118ff4d81ea3842441a5f951d7 2013-09-10 01:46:16 ....A 1763328 Virusshare.00096/Virus.Win32.Xpaj.genc-05c495e37c52a4a2479c588fb502dd1b804a7e130ebeba168dbf37db5e9f8c15 2013-09-10 02:20:36 ....A 644608 Virusshare.00096/Virus.Win32.Xpaj.genc-0629c2a83cc7c3d9aec2e5718b3560b6d101b2371f4a5f37679ea315a4cd2ac2 2013-09-10 02:44:30 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genc-06bdd944ce37fd749bd406749ce064cb3c04606d0f4f966c73e80aa2a23b8c31 2013-09-10 02:11:12 ....A 150528 Virusshare.00096/Virus.Win32.Xpaj.genc-07a6d71d4e28469d8c09980afb819f16b25744341b495b1e38168930d35cd0d7 2013-09-10 01:36:22 ....A 102400 Virusshare.00096/Virus.Win32.Xpaj.genc-07e1e42d48c31100873ab7e574436418f79027c3bd6626a5a08147d3bd509179 2013-09-10 01:52:36 ....A 102912 Virusshare.00096/Virus.Win32.Xpaj.genc-082a106e36311f682b174c472ace0153d11c8c9cc9f14f75efa05509eae55fde 2013-09-10 02:52:52 ....A 114688 Virusshare.00096/Virus.Win32.Xpaj.genc-0870179255f9344724d7cb6830797468032648e2341b0ec1b705186d743d4b8d 2013-09-10 01:45:06 ....A 93696 Virusshare.00096/Virus.Win32.Xpaj.genc-08a7aafd5a8944991a2b395be583cbe675caca2305b9a3f3407ce1cad40b1688 2013-09-10 03:04:40 ....A 92160 Virusshare.00096/Virus.Win32.Xpaj.genc-08ac2e45a46d16101e5aab5e3f5d198bc86f5f6bf53b8f13876ada1543dfaf87 2013-09-10 02:11:30 ....A 95232 Virusshare.00096/Virus.Win32.Xpaj.genc-08fe4e9b58a5e6ed238ad36e2436d8ffdb7c8cb355ab3266fb57c8d07aa3a5ef 2013-09-10 02:53:44 ....A 483328 Virusshare.00096/Virus.Win32.Xpaj.genc-0a910dbce026e3472e0bb4a1f54fb3a0500c0effb8d7e20c502a5a821bd35e11 2013-09-10 01:58:32 ....A 129536 Virusshare.00096/Virus.Win32.Xpaj.genc-0b380185ef082e92cc72d8350b93f195c81b465bd9760a87cd68bc5d84efe547 2013-09-10 02:31:16 ....A 2801664 Virusshare.00096/Virus.Win32.Xpaj.genc-0c99024aa9d57e866346115add9ae875f140cc1c2a70453b0abed907917cee70 2013-09-10 02:00:52 ....A 1269760 Virusshare.00096/Virus.Win32.Xpaj.genc-0cd3519f44c76d0bcec974d9fffba7a0c60c455f7574f651c66b9200134a012a 2013-09-10 02:32:40 ....A 96256 Virusshare.00096/Virus.Win32.Xpaj.genc-0d95c46cb7519a60d38b6b2cd9385c15b83bafe652fa0f4c866569108c7dc7b8 2013-09-10 01:39:30 ....A 172032 Virusshare.00096/Virus.Win32.Xpaj.genc-0dbf58bf82c4ff180607444d134b3cc0d2423a5e34435c93cb2ed048d1da8cdf 2013-09-10 02:59:18 ....A 113152 Virusshare.00096/Virus.Win32.Xpaj.genc-0dc15f279f8cd50667dd242ac8d65826055b4919461d0524ff30ff1daa1ddb4c 2013-09-10 01:52:16 ....A 105472 Virusshare.00096/Virus.Win32.Xpaj.genc-0e286be8d6d9e837533aed218ee355256c1545067742749af0012a174f99afd8 2013-09-10 03:02:08 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genc-0e87afa3726f1ce554a85f697539105323666dd84641019147632820727cd8a7 2013-09-10 03:13:18 ....A 344064 Virusshare.00096/Virus.Win32.Xpaj.genc-0efbac07cb2d28fc0001daa468565101c2a2f4d1f36bde2f70e4b203c3fe35eb 2013-09-10 01:54:50 ....A 90112 Virusshare.00096/Virus.Win32.Xpaj.genc-0f60b25ed769b7deb71b3c5b9c02c90422d00804188ec456b5ffa91a10edec1f 2013-09-10 02:13:52 ....A 77312 Virusshare.00096/Virus.Win32.Xpaj.genc-0f8ac566d0251a269e3ffbb544037975171009ce7a63bc14a58cf1144b17dcd2 2013-09-10 02:18:18 ....A 340480 Virusshare.00096/Virus.Win32.Xpaj.genc-0f8b154cb28f206ea5806384251f29a795d6115b828bb7ec3fcd4201c9d261bf 2013-09-10 01:35:56 ....A 196608 Virusshare.00096/Virus.Win32.Xpaj.genc-0fbaa52ff802cc09b236f958639b5adc7853671d9a1d10b2a2e19b4c47f1960b 2013-09-10 02:25:24 ....A 204800 Virusshare.00096/Virus.Win32.Xpaj.genc-1061ade64341e9f723bbce8323058d5758cc99cc82d16af6cea89b5b6bbacb10 2013-09-10 02:25:08 ....A 124416 Virusshare.00096/Virus.Win32.Xpaj.genc-108f5a096190f7a887c7c27daa182e3aec12acd76055574411f914a4fc6e0055 2013-09-10 02:15:50 ....A 77824 Virusshare.00096/Virus.Win32.Xpaj.genc-10d62f517c11897b70d167278a9043a7cb09efd63e098fdaa54e738b6dd98846 2013-09-10 02:46:16 ....A 90624 Virusshare.00096/Virus.Win32.Xpaj.genc-1139b35a731241b52728ee02bbccd5df13a28219f22321eba1836bf5549d922c 2013-09-10 02:06:28 ....A 86016 Virusshare.00096/Virus.Win32.Xpaj.genc-1265df3f2351f1c918784347aca4613c87e180ac9a5751cfed29ad7bca42f450 2013-09-10 02:30:16 ....A 118784 Virusshare.00096/Virus.Win32.Xpaj.genc-12ea31cdcf8f6910d5d8d430e2cfa503226aa70636ea30d0aad0fd641aa9fef5 2013-09-10 03:06:10 ....A 143872 Virusshare.00096/Virus.Win32.Xpaj.genc-1396f176f54bf8047d4d0ed56dad6788b5e17d9c2a3f8db9f8ca34ce907be193 2013-09-10 02:18:52 ....A 811008 Virusshare.00096/Virus.Win32.Xpaj.genc-13b95fb01d0142b7b2166536909aff928be8f49a32b14ab7f3beff633f23e9f3 2013-09-10 02:13:00 ....A 109056 Virusshare.00096/Virus.Win32.Xpaj.genc-13befef4c93a5974ee0b312e15b35d908a0a3b0121466d5348cc212df40255a9 2013-09-10 02:53:06 ....A 808960 Virusshare.00096/Virus.Win32.Xpaj.genc-13d500d5bb72fad33d08fe360766306f832de07c48c9cb89151080c663278c7e 2013-09-10 02:20:32 ....A 345088 Virusshare.00096/Virus.Win32.Xpaj.genc-14565a2dd1a5a7e5b330435a48925bdb3ad083e4d3ad1ca769fa6c7af3e06f7b 2013-09-10 02:00:24 ....A 94208 Virusshare.00096/Virus.Win32.Xpaj.genc-145a39fccdf3078492288997fae9587c24a444a69e0a3be8a5a0609fb22cc30e 2013-09-10 02:11:02 ....A 266240 Virusshare.00096/Virus.Win32.Xpaj.genc-1503c59cb97213a3fe595b9ac74a75b60040c9c660e37d90ed4eaa2e5062979b 2013-09-10 01:35:06 ....A 172032 Virusshare.00096/Virus.Win32.Xpaj.genc-1577cee5f64a3f362c5f41905bbfda1f7301e0e3c78564dcd31762a07144e59e 2013-09-10 03:11:54 ....A 339968 Virusshare.00096/Virus.Win32.Xpaj.genc-163a877829a1743131f4f5cdd3b5685885a51ca7ff1a2cca81e355f2cc2e2e32 2013-09-10 02:04:32 ....A 103936 Virusshare.00096/Virus.Win32.Xpaj.genc-168c8eb32aa49930cd25bc14afa2abb25957c2be94eb2429f9cb6d23fd4ea8e8 2013-09-10 02:48:28 ....A 145408 Virusshare.00096/Virus.Win32.Xpaj.genc-16fd6002877dc6af74763bd6fbbb1c6ade691609844672b35213e3bb010ecfaf 2013-09-10 02:06:46 ....A 134144 Virusshare.00096/Virus.Win32.Xpaj.genc-17e1b7b537d8ab32bd8cb1064596da73be603ba61471c00fa9796dca7c53a0ef 2013-09-10 01:34:32 ....A 87552 Virusshare.00096/Virus.Win32.Xpaj.genc-182e97c74121f2115abcec4ba6137ee77ba6770ca7a737368d082c4aef52e26a 2013-09-10 01:40:40 ....A 159744 Virusshare.00096/Virus.Win32.Xpaj.genc-199a4ef12ec4a8ef496e2cc47bd977e4d5a62b5418405ad5d62a98152e5e7ca4 2013-09-10 02:04:14 ....A 100352 Virusshare.00096/Virus.Win32.Xpaj.genc-1b9bc6a755c6b2bca74bdaf312d884e60e7a69da6ceb70954c18d98d73f2534c 2013-09-10 03:12:48 ....A 107520 Virusshare.00096/Virus.Win32.Xpaj.genc-1c2e2fdabab6dfc22ecc7c52b5f370dc77443445cfffb02804278e513a9cc4d5 2013-09-10 02:57:08 ....A 191488 Virusshare.00096/Virus.Win32.Xpaj.genc-1c366ad75cf587f1a3a3f6eead328049f51e7c74315c25fc1b239a43077383b4 2013-09-10 03:12:50 ....A 405504 Virusshare.00096/Virus.Win32.Xpaj.genc-1cc9e6f83f42ad1ac19e42515ec7795077e8f0c9252428ff5b2752f7c2eb436e 2013-09-10 02:08:56 ....A 1556480 Virusshare.00096/Virus.Win32.Xpaj.genc-1d2ef544c8e8ca6720e5f19b7066e3d7355aa5f69ed5219d98577964e927299e 2013-09-10 01:36:32 ....A 364544 Virusshare.00096/Virus.Win32.Xpaj.genc-1db9ae20811d346aaa3ba7c504919c16a58b51666474e3e713850a8b3f671bf9 2013-09-10 01:34:04 ....A 197120 Virusshare.00096/Virus.Win32.Xpaj.genc-1f7b9ff6ee64eb3b83809b688fd4a0146daf3ef02eb2d3df67e58d4595dedf23 2013-09-10 02:42:58 ....A 88576 Virusshare.00096/Virus.Win32.Xpaj.genc-1f883973af2c5e68824bccb1d84c8526061a6cd1c394b7fef4e631da44e20293 2013-09-10 02:59:46 ....A 94208 Virusshare.00096/Virus.Win32.Xpaj.genc-1f8b8ab12f8c8d2be35f077579e670de19166dccea66745a64db4dd52dec0e6d 2013-09-10 02:56:32 ....A 86016 Virusshare.00096/Virus.Win32.Xpaj.genc-20551acc23dcd0e4266e4610625b69dd35579251bd20b1fea980e1f67c61e5b2 2013-09-10 02:57:54 ....A 718336 Virusshare.00096/Virus.Win32.Xpaj.genc-208389367a30bdb8fbada38dc01d23d821ea2529edb6788807f540d4a2ff05e1 2013-09-10 02:16:40 ....A 148992 Virusshare.00096/Virus.Win32.Xpaj.genc-20e39882b61318389888c5a6abe8e7e95efd5da46f94bffeb70e28de8c386424 2013-09-10 01:53:20 ....A 93696 Virusshare.00096/Virus.Win32.Xpaj.genc-20ec3ff081f962e5c6500b0d7210a177cfbeeb75ffe9e68984c640f93cd57b2e 2013-09-10 02:05:24 ....A 303104 Virusshare.00096/Virus.Win32.Xpaj.genc-21abe877b6acf4f25c978b7e816ecc68f67e15887350be1d941e208bdbefb758 2013-09-10 01:39:54 ....A 729600 Virusshare.00096/Virus.Win32.Xpaj.genc-2284e24ca49d6c465b89649f0c656bd609c5bf9ea8b6fa1b6e5c69ae4923e642 2013-09-10 02:13:48 ....A 169472 Virusshare.00096/Virus.Win32.Xpaj.genc-2342875ab4f5e01d8df0804a46d7f5ce8931bcc71235f6dfff5c02fe15f4bec0 2013-09-10 01:55:12 ....A 123392 Virusshare.00096/Virus.Win32.Xpaj.genc-23822e2e8bb8d3a29dc0d9552c090646a3bf1777a5bc51c61f9a498a51923048 2013-09-10 01:53:18 ....A 103424 Virusshare.00096/Virus.Win32.Xpaj.genc-23d3b52531ec83770537bd59a0bb767528f62c475be133fd4926a9150bba911e 2013-09-10 01:37:54 ....A 93696 Virusshare.00096/Virus.Win32.Xpaj.genc-25904036ad6f4f61616cc43fb455057c11138a00ae24c3888568a39d6f4d62d3 2013-09-10 01:40:40 ....A 1523712 Virusshare.00096/Virus.Win32.Xpaj.genc-25f659e2d4b77e11d848a118dd49b318270163e6abbb9d5e2e6f72071d2fe01f 2013-09-10 01:38:18 ....A 99840 Virusshare.00096/Virus.Win32.Xpaj.genc-26dc55d5366551db752d7c283d55a8a451401e9bb3c9f354682da3cc27fdb957 2013-09-10 01:33:28 ....A 1021952 Virusshare.00096/Virus.Win32.Xpaj.genc-26e6af2b7a6abc5160d1c76708a59f0ce61afdcd4ef66efd6e9fae17b875bca2 2013-09-10 02:19:58 ....A 199680 Virusshare.00096/Virus.Win32.Xpaj.genc-273c16d3e2881785161057d6ce6bd3857c5eea246dcce50a8847c4d528248ccd 2013-09-10 02:45:16 ....A 301056 Virusshare.00096/Virus.Win32.Xpaj.genc-275b64bdf190320a68e2ccd64b5a68825b00cdc7ee43dc572d4ad9b29be39c43 2013-09-10 02:52:22 ....A 90112 Virusshare.00096/Virus.Win32.Xpaj.genc-2791f6b4955a2846ce2b8dc63d32aeb43f46c8f7a6e5d022870730398d34104f 2013-09-10 01:41:14 ....A 274432 Virusshare.00096/Virus.Win32.Xpaj.genc-292fb866797b4f0757036c4e02bd95871c5c75c1554b2469a5ae757e8443facc 2013-09-10 01:57:30 ....A 215552 Virusshare.00096/Virus.Win32.Xpaj.genc-29802f54d3608685f2d58cef34db50cbe27d4a48c31a268d5df1ded565d4120c 2013-09-10 02:56:32 ....A 119808 Virusshare.00096/Virus.Win32.Xpaj.genc-2a27ca981020cf6cd767bc9b33d49a378e4036437adc1bc16324bf9967e52af9 2013-09-10 02:06:26 ....A 75776 Virusshare.00096/Virus.Win32.Xpaj.genc-2a58e32faf1435e0b820a7a7051650c42e4187f6652ca2f58ee74fc0ae74efac 2013-09-10 02:55:46 ....A 1613824 Virusshare.00096/Virus.Win32.Xpaj.genc-2a9330e8a8052403e9478fc9db27e01659e9b8c3d4337cfb669054dd117b011c 2013-09-10 01:50:22 ....A 435712 Virusshare.00096/Virus.Win32.Xpaj.genc-2aae0a160e91d4e08c87858013d50b5236c2e734973485d2ee04a6b853ad1f02 2013-09-10 03:06:56 ....A 192512 Virusshare.00096/Virus.Win32.Xpaj.genc-2b9c78ac51104dc7081901a6269c9248c8b2b7719a937279f20f94b0aaa7d5c1 2013-09-10 02:18:32 ....A 77824 Virusshare.00096/Virus.Win32.Xpaj.genc-2c341d78255e913d3e2545213e355d3aa31ec38833dbb5f66a96623b6548f2a1 2013-09-10 02:44:46 ....A 114688 Virusshare.00096/Virus.Win32.Xpaj.genc-2c35273a5868361ed690fc95584135048942f0c23af2938f93d3254835fbb8ca 2013-09-10 01:35:12 ....A 122880 Virusshare.00096/Virus.Win32.Xpaj.genc-2c3a8f8964e5a83d1e1307abe3ee963422d9ef738ef9c579fd5e63a5dc41d363 2013-09-10 02:04:22 ....A 155648 Virusshare.00096/Virus.Win32.Xpaj.genc-2cbf828c783cfee3c1d8b0f19be2f23447781ec9a6780787752729dfec6f64b5 2013-09-10 02:19:48 ....A 102400 Virusshare.00096/Virus.Win32.Xpaj.genc-2ce1b0018bb8007712e4c1b5b9986a896fe80d1370d1ce542aec006cb8a5608c 2013-09-10 02:40:26 ....A 106496 Virusshare.00096/Virus.Win32.Xpaj.genc-2ce9c9c934612e737a75eae2ff80a13a1201987e6b43cd8b615eb42e783d62dd 2013-09-10 01:37:40 ....A 636928 Virusshare.00096/Virus.Win32.Xpaj.genc-2f0526eb98891167eb0bbeaccc241d1e90c53bfb9b8c5c717d72446e87c9de0d 2013-09-10 02:35:06 ....A 255488 Virusshare.00096/Virus.Win32.Xpaj.genc-2fba26ca78dd18a98981638605fa9c6047ae9c09a434b4662f61d59ce68c5bf6 2013-09-10 02:01:00 ....A 114688 Virusshare.00096/Virus.Win32.Xpaj.genc-30814dd520c2a2b0c7296d6d5899e13b1b657ecd3312d0d4cf42aa1279ad4bc2 2013-09-10 02:11:50 ....A 227328 Virusshare.00096/Virus.Win32.Xpaj.genc-30994b2dff635cd083147c992ef6154e1b169682914ba837a71bc31ffd3c9e0e 2013-09-10 02:10:28 ....A 152064 Virusshare.00096/Virus.Win32.Xpaj.genc-31e0ea0b3e6bbb2e8821e42c1b5826b0ff18382b00910f0701e7a72b38238ead 2013-09-10 03:12:30 ....A 97280 Virusshare.00096/Virus.Win32.Xpaj.genc-33d0f18de3dcc1493fceaeed487a93e1b50687e7d0cf651937a2fe5e4e685b52 2013-09-10 02:14:42 ....A 93184 Virusshare.00096/Virus.Win32.Xpaj.genc-33d53fd8d457b9e0102f55388cf8f767c19b9c6db18ac3abba24bc3510966443 2013-09-10 02:04:40 ....A 82432 Virusshare.00096/Virus.Win32.Xpaj.genc-33fd67fbea9c855474beb011f511368011e20292e0358fc17c150150883498b3 2013-09-10 02:27:12 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genc-3415e186ee595e8a05337a07f416f21948e7b740e032869d8923b1a3317dd695 2013-09-10 02:05:46 ....A 172032 Virusshare.00096/Virus.Win32.Xpaj.genc-345aef5627c92553f02b0c71bfc4553e34a17c2b1702c79fb8f07be858b54ef0 2013-09-10 01:38:16 ....A 100352 Virusshare.00096/Virus.Win32.Xpaj.genc-349fa88f0a9d91f3872bf8553845011d06d68fdbab03993c8e30f69c80ca280a 2013-09-10 01:55:18 ....A 104448 Virusshare.00096/Virus.Win32.Xpaj.genc-362e3015992390ee2826135608d15844ac869b7cbb917e13c4e1846a1731c9ac 2013-09-10 02:35:16 ....A 152576 Virusshare.00096/Virus.Win32.Xpaj.genc-369c1cb981d11049df734e4987fa9ac86754306452eaa0a8c89f021bb650a93c 2013-09-10 01:34:12 ....A 106496 Virusshare.00096/Virus.Win32.Xpaj.genc-36acdc32036ebb84d81c1cc3fa2a0dd6d23e51d8f7c02736411962f6a98f3cd0 2013-09-10 01:49:42 ....A 656384 Virusshare.00096/Virus.Win32.Xpaj.genc-37013c612eab228ab3583d414474df174b571d8911383c845da238d92635882a 2013-09-10 02:06:12 ....A 177664 Virusshare.00096/Virus.Win32.Xpaj.genc-37744d3cfa271094b9a5918f4eb8933014931dad6cff539b0a6d04d2a2577c45 2013-09-10 02:22:08 ....A 97280 Virusshare.00096/Virus.Win32.Xpaj.genc-37e2e66914286490ed3b1c35977fb37813acc518d0a53ca69b9d6c95942f26d1 2013-09-10 02:03:06 ....A 1277952 Virusshare.00096/Virus.Win32.Xpaj.genc-37fcdb10544e6e9ec43bbb55a99df9b8fa934e07317aefbf125a998cf0af17bb 2013-09-10 02:02:40 ....A 532480 Virusshare.00096/Virus.Win32.Xpaj.genc-383dfd29e08599cd27e56448612b602f3562cd9136b43583f6a771b71827e5e3 2013-09-10 02:50:52 ....A 122880 Virusshare.00096/Virus.Win32.Xpaj.genc-38f16ee0b8c917d7fc295ba64b84afab0b3cce4aba92b0dcc1f1a517a87c972b 2013-09-10 02:22:14 ....A 2066944 Virusshare.00096/Virus.Win32.Xpaj.genc-394891163c5e4950b46804490c87edff7df6231eec6ee469cb6598231c5fe8c3 2013-09-10 03:04:56 ....A 93184 Virusshare.00096/Virus.Win32.Xpaj.genc-3a2a604fca98bdfec97fd674a0fffaf6be00af4ca7abb5ee51ba25aa8986b8bf 2013-09-10 02:38:22 ....A 105472 Virusshare.00096/Virus.Win32.Xpaj.genc-3ac6f79a40e6f19d715797a3ba9f451dff0558043c6215f7f6b976658aa53177 2013-09-10 02:12:08 ....A 256000 Virusshare.00096/Virus.Win32.Xpaj.genc-3b24431f1bcd1a449aa84b2b931a04c4d21955f65b32ff18d9f1b398696536c1 2013-09-10 02:00:26 ....A 126976 Virusshare.00096/Virus.Win32.Xpaj.genc-3b8418128d583bfc55b939db5aa9239a12e336ec84743edc232af3ffc2cec9fe 2013-09-10 01:53:14 ....A 1720320 Virusshare.00096/Virus.Win32.Xpaj.genc-3bcafda4c7b0763f2b2d2db252d9244c37337a3757ff5b8cf1c41ce46fc4c0dd 2013-09-10 02:24:30 ....A 86528 Virusshare.00096/Virus.Win32.Xpaj.genc-3bd196313419b7c215610b32c6b3e03e441d4e65260e30665f01eff7c8e8b855 2013-09-10 02:10:48 ....A 81920 Virusshare.00096/Virus.Win32.Xpaj.genc-3be32b576ba1958e08390920544be83d8c71e7f51b9366f06bfce972e590c462 2013-09-10 02:09:34 ....A 262656 Virusshare.00096/Virus.Win32.Xpaj.genc-3cc3a3057aae43bfbd29078bc2106593dce9eaf03214d7a48f30716ad85d20b0 2013-09-10 01:45:02 ....A 81408 Virusshare.00096/Virus.Win32.Xpaj.genc-3d8d7ce2dbd1cb8b7e21fa09b60e807ad115e704c4e219e2287f640e95b98859 2013-09-10 01:48:20 ....A 102400 Virusshare.00096/Virus.Win32.Xpaj.genc-3e8d80fcc39538536d9485433fdbc3e88e05f3b27bfeb8a595d1f9be8a0f4f16 2013-09-10 01:59:42 ....A 894464 Virusshare.00096/Virus.Win32.Xpaj.genc-3ec00337b8b0e87f4328dbf0d5046ca19bb9098b09fc8b9894ca726bf1b6e2fb 2013-09-10 02:44:14 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genc-3edec7797abba87217c5cf375a42273ce9310fee6cf438efcb3e0837e914314d 2013-09-10 01:34:24 ....A 116224 Virusshare.00096/Virus.Win32.Xpaj.genc-3f8910d7d7f2b5dbc0daf07f9d666c8b9fa8dc631c448220f7b5da39d4c844ee 2013-09-10 02:01:44 ....A 430080 Virusshare.00096/Virus.Win32.Xpaj.genc-404710ea1cf8dd06b8550042b37eb97d4aee59ebe36d780d20acab2e454538ad 2013-09-10 02:32:06 ....A 1126912 Virusshare.00096/Virus.Win32.Xpaj.genc-404b13f24ff1da263207c6554bc3aefd4647fcffafe9196f158189956db47e56 2013-09-10 01:50:10 ....A 93696 Virusshare.00096/Virus.Win32.Xpaj.genc-40ee224b68435044c52577891ffa2b8e834c3b48b447c5bbb59ea993831b0822 2013-09-10 02:34:00 ....A 313344 Virusshare.00096/Virus.Win32.Xpaj.genc-4137ae7dfcf633213dcb934e8a5739cccb17aa88bb5c81866ca85128fa8f9191 2013-09-10 02:28:16 ....A 147456 Virusshare.00096/Virus.Win32.Xpaj.genc-413e0bc51f273c7e1921f3ddaf6d60d5605ae3f45e9eccbd0d78edf88ed6954a 2013-09-10 01:53:26 ....A 381440 Virusshare.00096/Virus.Win32.Xpaj.genc-424047b1aaeada6d7a23d332cbd1ec3039d80f8dcccc2573120bd58dd41a2d37 2013-09-10 02:41:38 ....A 265728 Virusshare.00096/Virus.Win32.Xpaj.genc-4254b871e8ecce6f4dcef1ed8003d763a3a5ddc42ab9ddcf62fa05cc45e3a1d6 2013-09-10 01:51:00 ....A 94720 Virusshare.00096/Virus.Win32.Xpaj.genc-4317df99b063a13371f1bbbdb5f287d4938a20ea6eb21df323f179e76d76c3e7 2013-09-10 02:09:30 ....A 421888 Virusshare.00096/Virus.Win32.Xpaj.genc-44383718c25cf8bfb3231b69e19068a5922c672645599bf68ed51208abe87a08 2013-09-10 02:40:26 ....A 2248192 Virusshare.00096/Virus.Win32.Xpaj.genc-45853287d590cfc9f7a7d308ef579144026b67fe6ad8a070b42090fabffd05ad 2013-09-10 02:58:06 ....A 84992 Virusshare.00096/Virus.Win32.Xpaj.genc-468ca34a6d3f51371c5dd61dc258b393861cbc5b9f6d9ff9772e630caf39429b 2013-09-10 02:57:56 ....A 98816 Virusshare.00096/Virus.Win32.Xpaj.genc-469b68557af80e610d6e5034a4fe219503737dcd91efd1e324566a40cb48fab9 2013-09-10 02:03:10 ....A 124416 Virusshare.00096/Virus.Win32.Xpaj.genc-4772780619f8df18efe0a8334c24a0a90628a62d9272f35bdab54321f9518f61 2013-09-10 01:37:30 ....A 161792 Virusshare.00096/Virus.Win32.Xpaj.genc-4847e8a97e09c7f86e1ac7235b646d85ffd2ee7fc2f8af0861890bc7e4669e4b 2013-09-10 01:40:40 ....A 401408 Virusshare.00096/Virus.Win32.Xpaj.genc-49e0d94dc5a734a168ddee61301d85cd12e4253d6e2ef99948da3f108d59dd76 2013-09-10 02:15:02 ....A 106496 Virusshare.00096/Virus.Win32.Xpaj.genc-4be6b040411ea903e4e1a0ec629e9b390b3e053f31de9ba1b5039451ca19590e 2013-09-10 02:32:46 ....A 229376 Virusshare.00096/Virus.Win32.Xpaj.genc-4c8a365dab2152018ad34d9e06226681fbc51db99d8a56de09bd67471584cc5c 2013-09-10 01:31:10 ....A 462848 Virusshare.00096/Virus.Win32.Xpaj.genc-4d278dfdfbe67e7c1a6bb571ffebdcebbe3fc6a1392cc28816aec444e0f70de5 2013-09-10 02:03:48 ....A 493568 Virusshare.00096/Virus.Win32.Xpaj.genc-50b9715b08058178eafdb2f08e5c4c726c5cffea16b5380d5dad7de6bb46f953 2013-09-10 02:48:40 ....A 93696 Virusshare.00096/Virus.Win32.Xpaj.genc-54582b010d756d0ac5d8a52017d0fe4419c44fabe95965a3b2d72dbc87b521db 2013-09-10 02:42:26 ....A 114176 Virusshare.00096/Virus.Win32.Xpaj.genc-56a4a6b8c6cf7f9d1d3776684e320610739caa02326df6343835b315c8560103 2013-09-10 01:51:18 ....A 139264 Virusshare.00096/Virus.Win32.Xpaj.genc-58de9195e8ba6bc54069627241e75a2e9a3f29f81bafb35f350ac4fdbe68f2a6 2013-09-10 03:00:38 ....A 580608 Virusshare.00096/Virus.Win32.Xpaj.genc-591acfca8bc6d085c8fae2d2690c4d48b43b29ba757da764c74e32396a8142c1 2013-09-10 02:09:00 ....A 75776 Virusshare.00096/Virus.Win32.Xpaj.genc-5b15abc863dae259e49e39993a3c1a754e3eadd21f06d54c65956482dcf4be18 2013-09-10 03:08:42 ....A 619520 Virusshare.00096/Virus.Win32.Xpaj.genc-5ba94fa8c9760f7d927c7849e9dab555c7241429979fdfb2ae256f0cad63b5ce 2013-09-10 02:12:22 ....A 341504 Virusshare.00096/Virus.Win32.Xpaj.genc-5d08bd268ddaf60da39ca933a4da79145496d6f46f3603cf83b8643fc4b7e811 2013-09-10 02:34:32 ....A 82432 Virusshare.00096/Virus.Win32.Xpaj.genc-5d1dec614b17605153d0b2004739e3613c9783bb4dab42a4ff588693f2470e05 2013-09-10 02:56:04 ....A 154112 Virusshare.00096/Virus.Win32.Xpaj.genc-609d9a69392ae4f479f9e584a2613e307e14c64f12db57383473712e0d4d4e56 2013-09-10 02:21:26 ....A 126464 Virusshare.00096/Virus.Win32.Xpaj.genc-61bb27a82543b2b3f404e2759591cfd06c2d7cd88a420732a4bbcd423e645e59 2013-09-10 03:04:46 ....A 258048 Virusshare.00096/Virus.Win32.Xpaj.genc-620661c5876d5a25b54554d564773442e3bcef37da886840d59fc6fecbb3dabe 2013-09-10 02:42:02 ....A 286720 Virusshare.00096/Virus.Win32.Xpaj.genc-62edee5812b981e3c2b67eda282b54070bac42a3fa9bea9548b883fba154046d 2013-09-10 01:59:54 ....A 79872 Virusshare.00096/Virus.Win32.Xpaj.genc-649d25d2e6a5cf13dbb7223959a51bbd805c5ec421c878f929cc7fa83697c0d4 2013-09-10 02:39:56 ....A 90112 Virusshare.00096/Virus.Win32.Xpaj.genc-64a285e5639a87911976321b1d04973b07b2a4ee58d9ba85374fe37534aaba87 2013-09-10 02:34:48 ....A 188416 Virusshare.00096/Virus.Win32.Xpaj.genc-64fdf1581a30886d1822db754687717059912f15b277bd104718fe977481c076 2013-09-10 02:34:22 ....A 208896 Virusshare.00096/Virus.Win32.Xpaj.genc-67045fe3d17758169b0c2d76aaca14a9ef4a102aeab0096901671382585717d4 2013-09-10 01:29:20 ....A 81920 Virusshare.00096/Virus.Win32.Xpaj.genc-67455e05a4a74d996deb8165078ae147e0faea653adf484f2f9650f0f27f9610 2013-09-10 01:45:38 ....A 253440 Virusshare.00096/Virus.Win32.Xpaj.genc-675c6bd865d5b191c0605fffde8ee36c1b3bf6302d4d03c6ee5251d0566ce974 2013-09-10 02:58:06 ....A 253952 Virusshare.00096/Virus.Win32.Xpaj.genc-68b8a24b7d6dd5e950e5a78e9cbbf57ebaabb150cc58328fc8bba2bca305cbd2 2013-09-10 03:06:06 ....A 454656 Virusshare.00096/Virus.Win32.Xpaj.genc-68ccd3677a889dba159fa404531659245c629263361e7e1252efe2ef8fc9fa91 2013-09-10 03:07:42 ....A 238592 Virusshare.00096/Virus.Win32.Xpaj.genc-698928febb8b99813840eb9ce78dfbbe2b70004ff4a067f5c8e1b9f9b48ae9c7 2013-09-10 02:21:08 ....A 72192 Virusshare.00096/Virus.Win32.Xpaj.genc-6a89e60e2dcd7913115249a09c2c666a37ad963b33f5c069236ddd58a4b2d30e 2013-09-10 02:24:54 ....A 897024 Virusshare.00096/Virus.Win32.Xpaj.genc-6a8b6558a4fca96552ef155851f3a67ed367bafd7d533f8e85a64199a5a89c55 2013-09-10 02:44:02 ....A 1961984 Virusshare.00096/Virus.Win32.Xpaj.genc-6c8f9b415ce3fb505423346ac86a031a264cd18cddad5a665929bed230ca74ba 2013-09-10 01:37:10 ....A 241152 Virusshare.00096/Virus.Win32.Xpaj.genc-6cdda2ca62ce805ef0d3f50ca8c50d0554a56cefee26c0ab2f1c548386643158 2013-09-10 02:22:48 ....A 753664 Virusshare.00096/Virus.Win32.Xpaj.genc-6d91e3fc1d4e0eedabd3718da5f76ca15b4da2305e298c3d5e8033e9396fd75c 2013-09-10 02:05:28 ....A 667648 Virusshare.00096/Virus.Win32.Xpaj.genc-6e1110820c14497668610afac0efef01a4e3bfceba804952aa25e25cf61c45a8 2013-09-10 01:34:28 ....A 1177600 Virusshare.00096/Virus.Win32.Xpaj.genc-6eba33fb639ede42d4564f8a4163ee9c6aca987eac87818fef9dace99a38d749 2013-09-10 02:59:18 ....A 92672 Virusshare.00096/Virus.Win32.Xpaj.genc-71fb306a2a7bd1609a3cbccce92de42e6f70aceccbe1159c441d05b42712ac7e 2013-09-10 02:42:06 ....A 397312 Virusshare.00096/Virus.Win32.Xpaj.genc-72507b77e9855997b9dae1c86c299d240c952ea45a511aa794cfb5d410df13af 2013-09-10 03:05:14 ....A 99840 Virusshare.00096/Virus.Win32.Xpaj.genc-72a6ea281a28f34f03d24a8e652dbd81d0249d616d9c2e5c106e076f1fc9b6da 2013-09-10 02:31:38 ....A 90624 Virusshare.00096/Virus.Win32.Xpaj.genc-738c09ca5c77964144049c3114a51e1a79535abcdbe638626e9226a582c1d7f2 2013-09-10 02:13:42 ....A 143360 Virusshare.00096/Virus.Win32.Xpaj.genc-74438004ecb9e28cfeb94e090c8afe7065d3607cacaf704a328cd5e503e64b19 2013-09-10 02:55:24 ....A 108032 Virusshare.00096/Virus.Win32.Xpaj.genc-745bc548436ef3026236e033ab522e48f9b53a5c493b99256277c80cf11c2278 2013-09-10 02:02:10 ....A 75264 Virusshare.00096/Virus.Win32.Xpaj.genc-74ba375a0342c659c1be24238b2d7f8f0afe4aeb8a629abc37f97a5a7b95d5d2 2013-09-10 02:23:50 ....A 143872 Virusshare.00096/Virus.Win32.Xpaj.genc-757d095f6ef4b5087610ef95f56c05c85c3ce7d184b28d831732d44bc649e673 2013-09-10 01:59:06 ....A 120320 Virusshare.00096/Virus.Win32.Xpaj.genc-777b5047887317b5f5e8c17ca5e55543d291d2d0ddd44aca91da149e8cdbd651 2013-09-10 02:33:50 ....A 204800 Virusshare.00096/Virus.Win32.Xpaj.genc-77cd5d6bfc1155db742f8cf65e447e8f505bf0c4e1b98cb821c8b97db9149d9f 2013-09-10 01:49:50 ....A 1086976 Virusshare.00096/Virus.Win32.Xpaj.genc-785c42989ccc46d31d5c63d564ba2a6c7ed263553edae0788aa71a9492d5ac75 2013-09-10 01:29:12 ....A 114688 Virusshare.00096/Virus.Win32.Xpaj.genc-7afbadc9669a6f8e195ca10da63cafe3e7e43ae87250a18a86a81cb72971c7db 2013-09-10 01:55:56 ....A 593920 Virusshare.00096/Virus.Win32.Xpaj.genc-7b05f940cc71647a5079f7964356fdda0a0cae77112e21de04bc193d7e59d488 2013-09-10 01:30:52 ....A 81920 Virusshare.00096/Virus.Win32.Xpaj.genc-7bc6d4904a3f243eec222752aecca94ff6850f3aa1a876a4525f568f072997e5 2013-09-10 02:15:00 ....A 199680 Virusshare.00096/Virus.Win32.Xpaj.genc-7bdeefd166dc545db88311c39bdd13f6e6c139048a13e487a8132a847842c0e1 2013-09-10 01:30:26 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genc-7cd9e9040a8a233c03d3e542ed8bb293779025a945ad7ccc68ad6e5d97f83de5 2013-09-10 02:41:16 ....A 145408 Virusshare.00096/Virus.Win32.Xpaj.genc-7e4143609dcf30b6ed7625bf2795555b4c11cd777c5c60339ea3b3fe53c33720 2013-09-10 02:17:44 ....A 500736 Virusshare.00096/Virus.Win32.Xpaj.genc-800f86a4615066dba72648643eb3048b96394ff92a6f7bfab4b626f09713fffc 2013-09-10 01:56:26 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genc-803de2c258b124c3d968fb0bd6c472204a9111f15fc7c5d950fee779250db7fc 2013-09-10 01:31:14 ....A 180224 Virusshare.00096/Virus.Win32.Xpaj.genc-80efc482457cbc1c7d627e18093b0b236ef7d85ebb238e9a0cb59a472fc7d248 2013-09-10 03:00:18 ....A 319488 Virusshare.00096/Virus.Win32.Xpaj.genc-81a2b5567bde097ce7cf1655e001ff4cdb4880189c482cb842289b2948d037b4 2013-09-10 03:14:00 ....A 105984 Virusshare.00096/Virus.Win32.Xpaj.genc-824f91b6a9c881c55639ab1bbe5dd45a487dbf37a6344099f02c173182bddcc3 2013-09-10 02:41:14 ....A 143360 Virusshare.00096/Virus.Win32.Xpaj.genc-82e5c16c7f18128f40483981e0f7a46b03f42700bcd1a7c02f8ea49ce475fd69 2013-09-10 02:22:38 ....A 324096 Virusshare.00096/Virus.Win32.Xpaj.genc-839fbd78336908155f1cee2422c4495befe6bf5a8f4bc9c13bfc42692dd2f672 2013-09-10 02:42:00 ....A 172032 Virusshare.00096/Virus.Win32.Xpaj.genc-83e59ad7e49df6023b4618519972d4d9587b6d0a24eea0be7c11ca832a8a8ddc 2013-09-10 02:13:52 ....A 425472 Virusshare.00096/Virus.Win32.Xpaj.genc-840aa3300c1dddc3dae790ace1b2ff2ed1579f107b75fcc37aea47d14bda7637 2013-09-10 02:15:44 ....A 409600 Virusshare.00096/Virus.Win32.Xpaj.genc-84d4c57fc240ed4ffcf67550f67b6c24fc75fbbd1991d3efcffbda81bc23ce16 2013-09-10 02:15:42 ....A 89088 Virusshare.00096/Virus.Win32.Xpaj.genc-84d5fc70757605a1e115fb1edf0f9e00549fd76dba51c28480df135fd9f4efe1 2013-09-10 01:34:26 ....A 421888 Virusshare.00096/Virus.Win32.Xpaj.genc-854fa7db1b4c44e0a2559ba600d0f8d7b77b518a767876ee5bc5d9761b90064d 2013-09-10 02:04:28 ....A 1220608 Virusshare.00096/Virus.Win32.Xpaj.genc-87780168d47acc91a22ab4413a0e235bba66b53b235198c249fe0e16d8e8a041 2013-09-10 02:46:02 ....A 183296 Virusshare.00096/Virus.Win32.Xpaj.genc-879944782107df5081e9b2c23b20600ed55d03e0d515805c858065d904aca5e6 2013-09-10 03:06:22 ....A 138240 Virusshare.00096/Virus.Win32.Xpaj.genc-8815ad993efc6c38ca482557289b67f6cdcc8d20bc2190fb6e6e2773ceeb7764 2013-09-10 03:00:24 ....A 172032 Virusshare.00096/Virus.Win32.Xpaj.genc-88a9700aea2a7bfbe41ae311069575e9a45031a81882893d62461f476f3f8bd0 2013-09-10 03:03:20 ....A 194048 Virusshare.00096/Virus.Win32.Xpaj.genc-88aa8b6a28d88ac6e39b6729a190193e9399582c390b15b918542f0c3dbc2cbf 2013-09-10 02:59:34 ....A 265216 Virusshare.00096/Virus.Win32.Xpaj.genc-89222c9b4522b2f1a6aa81901f67ab6b1b5d5c5da6aa3134fe9e14ca7d7f3fbc 2013-09-10 02:05:12 ....A 77824 Virusshare.00096/Virus.Win32.Xpaj.genc-899f0a1676b8203fe15672d4b9d20da330074f55bd77375d0caac7ad19eb97b7 2013-09-10 01:33:08 ....A 262144 Virusshare.00096/Virus.Win32.Xpaj.genc-8addd72adaa3b7c5ca42e8a22711356766cf0026156310001f20a66c7c6d4c82 2013-09-10 02:08:10 ....A 122368 Virusshare.00096/Virus.Win32.Xpaj.genc-8c6b6c338f523b673db7e07a136d0d8950360d177bcee8800ad5745715859a4a 2013-09-10 03:10:14 ....A 132608 Virusshare.00096/Virus.Win32.Xpaj.genc-8d15f1d5a4bf9fbbedee1e0fffea8f20fcca19ed21c8c8fd4d2c9946b2ac52ed 2013-09-10 02:15:26 ....A 159744 Virusshare.00096/Virus.Win32.Xpaj.genc-8d45774b07f8ade1374d1e37870e1d135340cb7b781ad9bdb9c70c19327183dc 2013-09-10 01:56:06 ....A 217088 Virusshare.00096/Virus.Win32.Xpaj.genc-8d4e04d473ad93f4e0031bdb13229ac110350dbb090a241ba8169d615ad5bc9c 2013-09-10 02:37:26 ....A 102400 Virusshare.00096/Virus.Win32.Xpaj.genc-8e311753f9c9e499a9eb5e1e23aaf3bc83353cbc288852fb8f53e2043b67d24c 2013-09-10 02:16:00 ....A 186368 Virusshare.00096/Virus.Win32.Xpaj.genc-8e55177baacba8fff8d32b5371aac17b1db6c998690ba1f0d96bafde7499e138 2013-09-10 02:59:40 ....A 137728 Virusshare.00096/Virus.Win32.Xpaj.genc-8eb1834685291663688ef0c12e45a2979be49ce3b1cf98414eace12b32178674 2013-09-10 02:32:26 ....A 260608 Virusshare.00096/Virus.Win32.Xpaj.genc-90eb79957334d3744ef52a5927ce83f16d34c005184746c7b4a57df97d4e76bb 2013-09-10 02:22:32 ....A 89600 Virusshare.00096/Virus.Win32.Xpaj.genc-91333a66778118ffd219eb6fc97d3b41bed2b3eec941691051356c41c96c5ee1 2013-09-10 03:04:34 ....A 268288 Virusshare.00096/Virus.Win32.Xpaj.genc-917b4c32188eb5453d1bbfe424cdbb13877f7b15f3c2592359da08f5152163c2 2013-09-10 01:58:00 ....A 221184 Virusshare.00096/Virus.Win32.Xpaj.genc-9236db07d4418b9cbf21371d21f8c3166579153b8a56293221f4010422395f2c 2013-09-10 02:17:52 ....A 77824 Virusshare.00096/Virus.Win32.Xpaj.genc-927f725e4defd594378d1dc8646de9fb4efcde0aeb29b32f22a71652d786635c 2013-09-10 02:53:04 ....A 180224 Virusshare.00096/Virus.Win32.Xpaj.genc-92de6f6d8bf656f86d58a7fd429ad7b20a20829b3d4c2f2e9a2e89fb9a0905a2 2013-09-10 02:57:06 ....A 103424 Virusshare.00096/Virus.Win32.Xpaj.genc-93b5bcf48d9623598a4a367a7dc642bd2d3a8c3e66001e394f88e53c350c4a40 2013-09-10 03:02:54 ....A 405504 Virusshare.00096/Virus.Win32.Xpaj.genc-94111e7b7031b34a1bae94ed027307ddaa18b8811c355bb077206876f9838e2d 2013-09-10 02:05:08 ....A 96256 Virusshare.00096/Virus.Win32.Xpaj.genc-94380f25793da0a3fab5e43dcdef321d805ce4ebae418bb6e6701e5ff15fdb0d 2013-09-10 03:11:02 ....A 1050624 Virusshare.00096/Virus.Win32.Xpaj.genc-94b4d0077dc29179138779d1187403cf9446bfbb7100243a145171836271717f 2013-09-10 02:55:36 ....A 274432 Virusshare.00096/Virus.Win32.Xpaj.genc-954a06c49a2288b54f4d075e2be3b230625778ea10cbbea3b5d189c5c57f1f6f 2013-09-10 01:34:26 ....A 96768 Virusshare.00096/Virus.Win32.Xpaj.genc-974d9e68f949cc4a471ed4c3ab7e8b65c3901526973de92bc72b1e406976a75a 2013-09-10 02:19:54 ....A 223744 Virusshare.00096/Virus.Win32.Xpaj.genc-9aff1964325c16fbec9b9319fefaf8f03524e3f391fd1c3af42bd6375ec656b6 2013-09-10 02:12:16 ....A 97792 Virusshare.00096/Virus.Win32.Xpaj.genc-9b848681b8913e33829239ccc607c75454246ec4a87fce863f3ff1b0dfd7d375 2013-09-10 02:37:24 ....A 97280 Virusshare.00096/Virus.Win32.Xpaj.genc-9d4e04fe319d8777df97591e5cb7a30b999556d3918d4f73e4334b3537599894 2013-09-10 02:23:18 ....A 204800 Virusshare.00096/Virus.Win32.Xpaj.genc-9db4b0e406be8455026972507b6693215de2ad5771d639e30ea9728dcd7a076b 2013-09-10 01:41:40 ....A 95232 Virusshare.00096/Virus.Win32.Xpaj.genc-9f92ebc47d911d0aa084442ead26dc967c7eab4babe18487d03bbb008fb20759 2013-09-10 02:21:44 ....A 126976 Virusshare.00096/Virus.Win32.Xpaj.genc-a00dd396c564b7eda0691680e3bbbd95b922319e4f6d5d676179ab67a6c0d77c 2013-09-10 03:11:32 ....A 106496 Virusshare.00096/Virus.Win32.Xpaj.genc-a0dc07d01ea4ab98c7ea7d56c2b93b7a18dd026e15770faff867d23ef1709500 2013-09-10 01:51:26 ....A 434176 Virusshare.00096/Virus.Win32.Xpaj.genc-a117a4f9498e67bf11c4139c9a61d60c07812b96186e8afa6dfa73ac66c434e5 2013-09-10 01:50:28 ....A 143360 Virusshare.00096/Virus.Win32.Xpaj.genc-a19c2411c30809f59fde3b22fb8508d83fc6669fe879acae0727d88a1d8e318d 2013-09-10 01:50:18 ....A 118784 Virusshare.00096/Virus.Win32.Xpaj.genc-a1b09e62caf74a7dd691cb65c0e00578326ec422425329c27c0263236c34f87a 2013-09-10 02:10:40 ....A 123392 Virusshare.00096/Virus.Win32.Xpaj.genc-a3283b02e1ce93284d7a19371264bb019ffdddab2d223554bc7acbab7c9f7a77 2013-09-10 01:36:34 ....A 114176 Virusshare.00096/Virus.Win32.Xpaj.genc-a38d02b515d1a31e9db5148479a1beb9df8f78906c4e22eb9862155f793bcf6e 2013-09-10 02:52:00 ....A 350720 Virusshare.00096/Virus.Win32.Xpaj.genc-a4bbd2fad4280cec6c291289865dbfd9e42779ee0ea771f18fd2acba6ca37130 2013-09-10 01:50:50 ....A 299520 Virusshare.00096/Virus.Win32.Xpaj.genc-a5a16c718a98fe108330a2f26c8c0c1675e5a5afcdc0038dd83ff8d52b1eed84 2013-09-10 02:02:42 ....A 126976 Virusshare.00096/Virus.Win32.Xpaj.genc-a6930175c627ca79597fe7bb039112f853bf1d0b3802c7c044ce22e32e190e0e 2013-09-10 01:46:04 ....A 466944 Virusshare.00096/Virus.Win32.Xpaj.genc-a6bc08e4e0b0d89e35b7fb73720268bc40744730c18adaa55f89b21aada38499 2013-09-10 03:12:58 ....A 97792 Virusshare.00096/Virus.Win32.Xpaj.genc-a7644c8a1126528bc356ceb25dee8c1d9637989822ba56d6ba6ca26bba23bcc3 2013-09-10 03:08:28 ....A 529408 Virusshare.00096/Virus.Win32.Xpaj.genc-ad13767b58877271681f68566ac55cf75f65e63d934f9a54741a82e2a906deff 2013-09-10 01:43:02 ....A 95232 Virusshare.00096/Virus.Win32.Xpaj.genc-ad5a7100397d6a81cbf56ffadb8fa2dafc35d0d6cef60c745bcc73001c19d5bc 2013-09-10 03:06:06 ....A 161280 Virusshare.00096/Virus.Win32.Xpaj.genc-ade398b90dfb1deb2c11dde119281db1e1a4803a5051d94346b9aafa0aed18ad 2013-09-10 03:10:54 ....A 131072 Virusshare.00096/Virus.Win32.Xpaj.genc-b029293b1ffb5f5b783210682a16ff09f8e7af61ee1d47fd2371496f8bcb8140 2013-09-10 02:22:38 ....A 204800 Virusshare.00096/Virus.Win32.Xpaj.genc-b033ce628b472d12032068d22a51d18b60fc7b1ab49788f356725b1227120f34 2013-09-10 03:12:16 ....A 135168 Virusshare.00096/Virus.Win32.Xpaj.genc-b0a7ed4fef5126573bd2e24c933e46e7446e6b1808d0326768b98feace385bd0 2013-09-10 01:50:24 ....A 204800 Virusshare.00096/Virus.Win32.Xpaj.genc-b14c5d6e7edce75e83d10c31a7f8dfd23e7a181332460cd0920bc54324449dc6 2013-09-10 01:55:04 ....A 113664 Virusshare.00096/Virus.Win32.Xpaj.genc-b4f60447b92917db14b0496cff59ceebff6e7afda87a0133ca62c6496e02a7ae 2013-09-10 03:07:02 ....A 92160 Virusshare.00096/Virus.Win32.Xpaj.genc-b663e0605a4f65c89d1ce76db728ff58d0025e34ece451a5d82b8f1f4c96b7f2 2013-09-10 02:33:38 ....A 99328 Virusshare.00096/Virus.Win32.Xpaj.genc-b69e70198bcf84aac80c16786ba79bdd4e1e9fc472ded57c85dd4b479cd374bb 2013-09-10 01:44:46 ....A 96256 Virusshare.00096/Virus.Win32.Xpaj.genc-b6e82fc128a86222271d6dca79b0f9fe61119c0b167e23db08d8b80bce882b8b 2013-09-10 03:06:02 ....A 267264 Virusshare.00096/Virus.Win32.Xpaj.genc-b719033e8a22f86964401cf4fd823d043597cb5d66ee2bdb9bc8ecca95134495 2013-09-10 02:35:10 ....A 183296 Virusshare.00096/Virus.Win32.Xpaj.genc-b95b3b45710ed20ed87e37acca558dfb02433cc40ccb473f8019f8ef061a7ae9 2013-09-10 01:53:46 ....A 102912 Virusshare.00096/Virus.Win32.Xpaj.genc-ba42c46673a60ca700736aa41d0ae32b0ab58bf927aa5326a1877bb1a66bb012 2013-09-10 02:37:54 ....A 135680 Virusshare.00096/Virus.Win32.Xpaj.genc-ba75a6b0119d25ed43eba91bd5f0e0d533a8da5f7628c860e32f400e5cc07488 2013-09-10 01:57:28 ....A 106496 Virusshare.00096/Virus.Win32.Xpaj.genc-ba78b4c52d19ed7bf02be1c86acccb50c5d2e044dd29dd29662ec1ecaf8fc59d 2013-09-10 02:53:02 ....A 142336 Virusshare.00096/Virus.Win32.Xpaj.genc-bae3945acf559cc10555dfbabdb2554790dce0d4b8822a2cf63ec7ac77517cbd 2013-09-10 02:06:10 ....A 104448 Virusshare.00096/Virus.Win32.Xpaj.genc-bda307f6304b9b712d79317cc3d519106aa68f444a57bec2c9370e7ebe2a5978 2013-09-10 02:49:34 ....A 413696 Virusshare.00096/Virus.Win32.Xpaj.genc-bdf77f64f4835f0c6ca94e24728fe5c775dab9075a0b122e6ab3c1a649558730 2013-09-10 01:59:14 ....A 94208 Virusshare.00096/Virus.Win32.Xpaj.genc-be4d51ebef33af6031b64f026bcc504f623359337265b0c32856229412fb11b5 2013-09-10 02:38:12 ....A 96768 Virusshare.00096/Virus.Win32.Xpaj.genc-be97248473d763435743c1c09b9145fa407e38875058bf68723c5ed7add1f1b5 2013-09-10 02:14:22 ....A 159744 Virusshare.00096/Virus.Win32.Xpaj.genc-bec73b240a8e23dbb40bf1a726de2f7200ebc9f5d3f43b5e92a13b5f166b277c 2013-09-10 02:41:28 ....A 103936 Virusshare.00096/Virus.Win32.Xpaj.genc-bf8adf994c74bfafd5de9ce9f348a2bae1e76361ea9be85815fe01fe8c766024 2013-09-10 02:11:18 ....A 163840 Virusshare.00096/Virus.Win32.Xpaj.genc-bfe8d3c842682c035194bbd1a3a97af71598a8ad5c4b8529ae746688e8c2f595 2013-09-10 02:06:28 ....A 344064 Virusshare.00096/Virus.Win32.Xpaj.genc-bffb5e359a8958508f17bf6e42490842b8d01afbeb224aac49a12cb843395ba3 2013-09-10 03:02:42 ....A 105984 Virusshare.00096/Virus.Win32.Xpaj.genc-c0c2d48155eb393390ae661827e7c1d0b12b6b33864570b16450be8682b0affa 2013-09-10 03:10:42 ....A 87552 Virusshare.00096/Virus.Win32.Xpaj.genc-c0dbc629c41aa2ee1e554fea5515014a774b8db7eeeb1bc3654f60487c01c7f3 2013-09-10 01:39:14 ....A 204800 Virusshare.00096/Virus.Win32.Xpaj.genc-c109ff9003239c544bd4c63d168724dd66dd790b529294ca7cd8ed2c761f82a4 2013-09-10 02:22:00 ....A 770048 Virusshare.00096/Virus.Win32.Xpaj.genc-c1fe96e20c00c95918d89a1d51d2b9748f36dc104bd95dcf7bb1d9222e4d5e73 2013-09-10 03:04:54 ....A 74752 Virusshare.00096/Virus.Win32.Xpaj.genc-c20d3fc11f5b3dd64c3fbcbfe6abb60e2128112c3df7b7b15d38359b29130cd2 2013-09-10 02:42:14 ....A 217088 Virusshare.00096/Virus.Win32.Xpaj.genc-c2cb7d3e009edafd39e3d80693bd579a97acf9533d4a38ea656a671fffcc92ee 2013-09-10 01:49:32 ....A 154624 Virusshare.00096/Virus.Win32.Xpaj.genc-c34401534f4f7e8ef33b9ca50db6d648abb24ca9d0f499b890f5f688cf0613da 2013-09-10 02:12:40 ....A 245760 Virusshare.00096/Virus.Win32.Xpaj.genc-c35bb4cbcde9b12f0faf6022f4019d13c0661fba3c547fa932fc4d97bb792a92 2013-09-10 03:06:14 ....A 275968 Virusshare.00096/Virus.Win32.Xpaj.genc-c3ad4aa107bd83764fd9dea856e22a1f9eef548b7cf87e765562a07dd33e24e6 2013-09-10 01:44:46 ....A 87040 Virusshare.00096/Virus.Win32.Xpaj.genc-c3e785a5112c976072f5d71f34ef8f7d1d1cbb35dc7378c0ee9349bbfcd67daf 2013-09-10 01:52:34 ....A 167936 Virusshare.00096/Virus.Win32.Xpaj.genc-c429b0ddd83bc0781d91c2c329a2f9634316612b234492d92c0a9d22a4a8d296 2013-09-10 01:41:10 ....A 114176 Virusshare.00096/Virus.Win32.Xpaj.genc-c47588b1dc2cff9fa3cd33ea1b84e07ed60f003056337c08aa2c5dcdbecfd94d 2013-09-10 02:05:08 ....A 86016 Virusshare.00096/Virus.Win32.Xpaj.genc-c541f096e27921b9471564754b95d4338766019c3f559ceb96224dcfc004b95f 2013-09-10 02:45:22 ....A 97792 Virusshare.00096/Virus.Win32.Xpaj.genc-c5c300bd8e6c0cb26d6f30424e44fee85b7f93e0c30c2e93133ba049aacf6c78 2013-09-10 01:44:22 ....A 658432 Virusshare.00096/Virus.Win32.Xpaj.genc-c5cb8c78a3b5ea5db5486dd1db468cb9f719a48cfdd8165b694815051c76b848 2013-09-10 01:51:38 ....A 145920 Virusshare.00096/Virus.Win32.Xpaj.genc-c62dd855ff5156690c30893d9a85a18d41aa2bf1fd59569c3068a003ec3e4a55 2013-09-10 01:37:52 ....A 114688 Virusshare.00096/Virus.Win32.Xpaj.genc-c716d76b6c80ed2515a2496633025c9c40feab0d6d080037b11bc062fd06cfb5 2013-09-10 01:51:50 ....A 131072 Virusshare.00096/Virus.Win32.Xpaj.genc-c7d78261e52ba47ded58fe0c3e5f2c55ab4cba5bdfeb4f15966213343024ecce 2013-09-10 01:58:30 ....A 110592 Virusshare.00096/Virus.Win32.Xpaj.genc-c91793314658414e32ebcb36b730367e091ded68eb05afb59002635f0b727885 2013-09-10 03:06:58 ....A 458752 Virusshare.00096/Virus.Win32.Xpaj.genc-c9a502d6246ae34d29e7205b6c20ed9995ad5607a281233d257dd7d1d45b881c 2013-09-10 02:49:16 ....A 106496 Virusshare.00096/Virus.Win32.Xpaj.genc-cbc46752e65ba6901f32d226843265d5a89a8b601b0d7c6cf7b515b0a40c3270 2013-09-10 01:43:12 ....A 324608 Virusshare.00096/Virus.Win32.Xpaj.genc-cca01d95d2b742bc09ed64cf3dbf80d6e499e4511c3845366a3ecabf2e2d1a38 2013-09-10 02:21:46 ....A 196608 Virusshare.00096/Virus.Win32.Xpaj.genc-cd76867cb4f16267eab26a26223b030243a03b91df7539a95f2f7b2f81c3fcdf 2013-09-10 02:48:26 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genc-cde2bde4013a40a87ed054766bfd0221c41b4e570214e261db1e78761a8af5b2 2013-09-10 02:12:52 ....A 101888 Virusshare.00096/Virus.Win32.Xpaj.genc-ceae962bfa259ac45238e8a9a90ee63189291105a70ecbbe4cea7a5b1da5331d 2013-09-10 02:04:14 ....A 450560 Virusshare.00096/Virus.Win32.Xpaj.genc-ced91ffacf0db43276f683d35f6a23c10ca3c8b439185899874eec14f59468ec 2013-09-10 02:36:10 ....A 1521664 Virusshare.00096/Virus.Win32.Xpaj.genc-cf10b901c2fd6122b5a847342307a789169f39d2f88ec2f258d3025638205f2f 2013-09-10 02:41:10 ....A 122880 Virusshare.00096/Virus.Win32.Xpaj.genc-d01741d12c6d0f06af0fd1b8d9b257c1ab48b7a8d171a2a47d0b8f4e8e0166c4 2013-09-10 02:52:14 ....A 146432 Virusshare.00096/Virus.Win32.Xpaj.genc-d025c6a117b848cc53b86ef56f54b4bc3936e610aacd33e007fab6d1fc343c15 2013-09-10 02:05:18 ....A 113152 Virusshare.00096/Virus.Win32.Xpaj.genc-d0897279f65808951a571034993ca6fc80cc3334d5875d5bd2ae8fb496a794a0 2013-09-10 03:03:04 ....A 85504 Virusshare.00096/Virus.Win32.Xpaj.genc-d30e41528a3e4c31c851f5a4afc4bd20220d653ee965f7e69a9b34019a1f6116 2013-09-10 02:41:42 ....A 569344 Virusshare.00096/Virus.Win32.Xpaj.genc-d333dd78d055317015c48841652f8eb60017753e766a346f0db1439a8256652e 2013-09-10 02:23:24 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genc-d35d543aecfb99dfc3d885005b6ab7fb04976a43804266fe732661c4a1ebbc6b 2013-09-10 02:40:06 ....A 106496 Virusshare.00096/Virus.Win32.Xpaj.genc-d3c79171565dfb215cbde541fbcbc6179e95876f4b58181e4727ec1bf7a6e7d5 2013-09-10 02:28:42 ....A 81920 Virusshare.00096/Virus.Win32.Xpaj.genc-d3caf2b890e28889b4653bc1f0529bd64d3f6cd94b6f5e4485b04966eb783330 2013-09-10 03:06:36 ....A 225280 Virusshare.00096/Virus.Win32.Xpaj.genc-d47a731f4728b42f4123e06ba5a13c750faae8e91e82c8e64030f94bf1df5485 2013-09-10 02:19:18 ....A 130560 Virusshare.00096/Virus.Win32.Xpaj.genc-d4920f128d246ba163d37aca5d33ecb79e660a2cf90331de1ccb3f66b19751d2 2013-09-10 02:34:20 ....A 1310720 Virusshare.00096/Virus.Win32.Xpaj.genc-d4e35d864a2bbade3719ffa96b31c332caed668b078d3304e3fc5fdb26191277 2013-09-10 01:59:54 ....A 114176 Virusshare.00096/Virus.Win32.Xpaj.genc-d507904d5686548d1b24a1485b4176dff52fb6424f41c943907f7a9e4ef14492 2013-09-10 02:32:22 ....A 339968 Virusshare.00096/Virus.Win32.Xpaj.genc-d562ed1968cbcc479a304c3fefd638baf82896da4a18b0aa0482482329c89f7d 2013-09-10 01:54:18 ....A 483328 Virusshare.00096/Virus.Win32.Xpaj.genc-d57b0dcc364d5785a045e09e9698eea2a62e693f4e64eaaf4eb8d2c54cbd5257 2013-09-10 01:42:24 ....A 303104 Virusshare.00096/Virus.Win32.Xpaj.genc-d57ee9ab7ddc1cc4165c382dc81fbf6df5bfd145ecaff31d34201b3cfa90e538 2013-09-10 02:12:28 ....A 82432 Virusshare.00096/Virus.Win32.Xpaj.genc-d5e1651f543b6843f32551aada1e3cbd71874f2430e893913c8cf818f806a524 2013-09-10 01:43:00 ....A 638976 Virusshare.00096/Virus.Win32.Xpaj.genc-d623a8eec784294f6e1a3bc8a4af4f380a5554062ed79dc24a572b0f4aad52f8 2013-09-10 03:03:00 ....A 99840 Virusshare.00096/Virus.Win32.Xpaj.genc-d6411b6b1be06e3a7ef65083bdcff3a9743f022b2752318a25923c36b935cd9e 2013-09-10 02:33:48 ....A 110592 Virusshare.00096/Virus.Win32.Xpaj.genc-d6b906bfceb3232c7a23b10e33874a3cee5089cee00f60db997d596637a1e621 2013-09-10 02:33:28 ....A 213504 Virusshare.00096/Virus.Win32.Xpaj.genc-d6ca6eec3a6564b22f4f12898b4e9ad09aab1e4e6bfc42e8c5428321cb82b260 2013-09-10 03:06:52 ....A 90112 Virusshare.00096/Virus.Win32.Xpaj.genc-d6f758537c2ef25b023b6ccb617b0f477876cfe6ff5b44997e65adef0ea7806c 2013-09-10 03:03:32 ....A 228864 Virusshare.00096/Virus.Win32.Xpaj.genc-d711f2e1f4adad7e76fc2badfd007aa3a1028a36df1d91ce31706219f8307d0a 2013-09-10 03:00:52 ....A 101888 Virusshare.00096/Virus.Win32.Xpaj.genc-d71f9e746e67c25a13c9b34ad12612739338f90f56b538e111f4d002e58761af 2013-09-10 02:49:06 ....A 122880 Virusshare.00096/Virus.Win32.Xpaj.genc-d738c47c1025dea83c9b4ffdab5c57f24b91d8d9f1b4ffdb85401723dea7b6d6 2013-09-10 02:27:52 ....A 131072 Virusshare.00096/Virus.Win32.Xpaj.genc-d783b67944d0df004974b614ed88b12365252c8492a8d364900badc2688ce45e 2013-09-10 03:03:10 ....A 229888 Virusshare.00096/Virus.Win32.Xpaj.genc-d7a9d01ed3e40c17e18bcc7cee8e008e8bd9da13bb78a97a8ba750736faab5a4 2013-09-10 03:10:26 ....A 208896 Virusshare.00096/Virus.Win32.Xpaj.genc-d7f24604ce6c8b15bed905debb4ef2c046e86bba336aea5b8257ab1c9d6b848d 2013-09-10 02:30:34 ....A 408576 Virusshare.00096/Virus.Win32.Xpaj.genc-d82042b696c938c56281427144a2128b3dc3e44a848877fce326d73297b6dc3c 2013-09-10 02:39:06 ....A 121856 Virusshare.00096/Virus.Win32.Xpaj.genc-d87472bdfc75fcb5b34a100ea963da8d5eba3f4f06b4e27760ee36cc6cabfc0e 2013-09-10 02:46:28 ....A 281088 Virusshare.00096/Virus.Win32.Xpaj.genc-d8f2eefbad9e6f3e9e4e339cefdb8a412f159531aeb248323a0b858118d5a7da 2013-09-10 02:32:26 ....A 204800 Virusshare.00096/Virus.Win32.Xpaj.genc-d948834b80dbf32a56b54873f8cc5e4598fdba088d14bc4b412453233cf3b0db 2013-09-10 01:44:02 ....A 229376 Virusshare.00096/Virus.Win32.Xpaj.genc-d96e4e862be07d4b7afb16a83d50cc24dbc677c07b0e0311cb2f9928da66a3f6 2013-09-10 01:56:02 ....A 439808 Virusshare.00096/Virus.Win32.Xpaj.genc-d985741bc138c0e7d8af2ff9d53104824de44b64990c7ddba88f13ead8b7e27e 2013-09-10 02:15:36 ....A 116224 Virusshare.00096/Virus.Win32.Xpaj.genc-d9de91f3bf8c1457945555e9479cad2197c99cf1cf3df8cfce6b847efb676c5b 2013-09-10 03:01:42 ....A 348160 Virusshare.00096/Virus.Win32.Xpaj.genc-da3133d587ae98ada3d89b01fd37c20a0980c57b7667a66a4ecccd02681744e9 2013-09-10 02:37:30 ....A 118784 Virusshare.00096/Virus.Win32.Xpaj.genc-da48b83392aeec12044486216804ceba4a54609ee07599a170474779d8afa511 2013-09-10 02:30:08 ....A 135168 Virusshare.00096/Virus.Win32.Xpaj.genc-dacf37afc5b79fa9c4605d3751951ff10aafbf243ba498af1a68b8cf01a49c72 2013-09-10 02:09:12 ....A 143360 Virusshare.00096/Virus.Win32.Xpaj.genc-db3e051bd0d60e8ad09ed208bc7182e18d943421cc7e06dcb01e9ac14042c1bb 2013-09-10 02:29:44 ....A 241152 Virusshare.00096/Virus.Win32.Xpaj.genc-db692d2808ea36efda1043b2df0ad87ae657072cb2a84302ade18e3af5b993a6 2013-09-10 02:42:40 ....A 155648 Virusshare.00096/Virus.Win32.Xpaj.genc-dbcaeed6b80c9236ac05edb038020d8f7d2947e86287c5b6f43c21ed83634de7 2013-09-10 03:01:08 ....A 405504 Virusshare.00096/Virus.Win32.Xpaj.genc-dc3fd9e7303918e9f8138c42c34582b8755111b65034adea1c098d57aac712e2 2013-09-10 02:27:24 ....A 273920 Virusshare.00096/Virus.Win32.Xpaj.genc-dd06fec063dfc9f443612a83e9535eaac14f042c95785d8ced30bde4e59bdfe3 2013-09-10 02:34:00 ....A 327680 Virusshare.00096/Virus.Win32.Xpaj.genc-de27c1e6a9c973909590fae6dc555a5442b58ec905ab9a4fc090f5f0679bc610 2013-09-10 01:50:02 ....A 110592 Virusshare.00096/Virus.Win32.Xpaj.genc-de872409b095936593f2848189e6b55ca035161f2b7ed241096a5d73edd105da 2013-09-10 03:00:48 ....A 466944 Virusshare.00096/Virus.Win32.Xpaj.genc-ded02e250a98a818c2a20375a1b919726bec0df445bd4e32c1f0dbaf3f80fafa 2013-09-10 02:34:18 ....A 318976 Virusshare.00096/Virus.Win32.Xpaj.genc-deed0a61429194c8e1595c6da26b75a9f2abd284de46d3f0e745a496d59e1470 2013-09-10 01:47:06 ....A 115712 Virusshare.00096/Virus.Win32.Xpaj.genc-df062c76e9bf0a8bdd3d7aa6e7cc373374e3e7691df63d23668c2efefecbac66 2013-09-10 03:15:38 ....A 131072 Virusshare.00096/Virus.Win32.Xpaj.genc-df3c351c0b77b91ed127c044bb3c723fb83b1b924f0218ed95f065daa8ef9f2b 2013-09-10 02:29:36 ....A 177152 Virusshare.00096/Virus.Win32.Xpaj.genc-df4aee29c2b3c0997cf2cdde58d9fe0cf7966ba58c79583e260721342062620c 2013-09-10 02:28:40 ....A 238592 Virusshare.00096/Virus.Win32.Xpaj.genc-df55e9643b5d9dd59054fd75bcd299b3a0c97a9d72119e97aa5412e99de7b6cb 2013-09-10 02:47:00 ....A 165888 Virusshare.00096/Virus.Win32.Xpaj.genc-df68ee5fbec250bc301e11a704e5f103f60b55744573a83e8040ab320de6dac0 2013-09-10 01:49:50 ....A 860160 Virusshare.00096/Virus.Win32.Xpaj.genc-e0300b6ebc1076b166769fb2b2864e0aa18f126c2c72b6e163c0c5b22bf655f4 2013-09-10 02:28:02 ....A 132608 Virusshare.00096/Virus.Win32.Xpaj.genc-e04c225332728b4d22ff0187e82da613622f674ad0e051f06c40402406af6d9a 2013-09-10 03:04:30 ....A 143360 Virusshare.00096/Virus.Win32.Xpaj.genc-e094529595e9f888b94c3443d0414aed6f7aee2d0f5bf2a9cbb4f36cadab4b3d 2013-09-10 02:23:24 ....A 487424 Virusshare.00096/Virus.Win32.Xpaj.genc-e0ba0c5626e83e2bfa4f7d8e1b805271019ff0a4d68824e13fd9eeb0d04c61e1 2013-09-10 03:15:14 ....A 983040 Virusshare.00096/Virus.Win32.Xpaj.genc-e1124c6baaca5d19796f269b100cad6a57ed9f01bf6707a216771151618f3629 2013-09-10 02:51:34 ....A 1003520 Virusshare.00096/Virus.Win32.Xpaj.genc-e14382ced512e31f69e9bd04931f6435b3c6e3d810899bc73c52161163f5e622 2013-09-10 03:11:10 ....A 548864 Virusshare.00096/Virus.Win32.Xpaj.genc-e18d266159e99ed5c85630d05986fb6702163f6ca598314a4c4dc3a33d47d087 2013-09-10 02:01:32 ....A 913408 Virusshare.00096/Virus.Win32.Xpaj.genc-e1d8ce2bbb128867f5ece61547855c9f088928c692f74740f0b00e0d8b766727 2013-09-10 01:48:18 ....A 253952 Virusshare.00096/Virus.Win32.Xpaj.genc-e1dfaa2c196e96ea5da15bcc95a7b4574fe17ef211bbccb66f108fb7649d4f36 2013-09-10 02:18:24 ....A 100864 Virusshare.00096/Virus.Win32.Xpaj.genc-e1e01fc9f4a5af394d230c6d8f97e9c9f0d8947eb68bb1e7a3fae7a6713c09d2 2013-09-10 02:03:34 ....A 103936 Virusshare.00096/Virus.Win32.Xpaj.genc-e1f26a1764cf9bbf9bbaae17e8a703c8ba7479ce8a0eaf6bd400a5c176701648 2013-09-10 01:38:48 ....A 270336 Virusshare.00096/Virus.Win32.Xpaj.genc-e2155ac1bae48cbddc02fd910c8b03dda7c7220157c2c79d8e1a830a72f8f265 2013-09-10 02:29:26 ....A 118784 Virusshare.00096/Virus.Win32.Xpaj.genc-e2f51554aca44c517b29a192b82528831c057ce9defc0327b62698684d1abe39 2013-09-10 02:01:24 ....A 513536 Virusshare.00096/Virus.Win32.Xpaj.genc-e329fbecc00ac11ec7a01a2c3eb0467d38269131fbc6e39f42f34d63e4f4b55e 2013-09-10 02:32:38 ....A 118784 Virusshare.00096/Virus.Win32.Xpaj.genc-e377f8c3acfac40443caa7d99c9b49194492130dc7462797daade2b921ccd908 2013-09-10 01:53:42 ....A 86528 Virusshare.00096/Virus.Win32.Xpaj.genc-e3863f2c22f0c736ca112b6578b0558dc6cdeabac99b232d6cae123875ca4d62 2013-09-10 02:16:08 ....A 77312 Virusshare.00096/Virus.Win32.Xpaj.genc-e387c07f30fbd01ce515bb12468022358c5ebdfa5b63cf5abd4badc36b7ad7f5 2013-09-10 02:56:12 ....A 103424 Virusshare.00096/Virus.Win32.Xpaj.genc-e3b4e020e2b36f316081b3011a7ccf1483080813720827c0513e493805ce62c1 2013-09-10 02:55:22 ....A 163840 Virusshare.00096/Virus.Win32.Xpaj.genc-e3ef58820d311bcf62f785f49d833e6afa02c035cd3c00852b59faf42c959df0 2013-09-10 02:42:42 ....A 95232 Virusshare.00096/Virus.Win32.Xpaj.genc-e4143743c95fdb433de5230ce83bb25c8a49dd6d233080a159150e92b4a6e3a9 2013-09-10 01:33:52 ....A 200704 Virusshare.00096/Virus.Win32.Xpaj.genc-e41b6915b9a6db096791ce7992ed2b113255fcadada4b0b89000bebfd463226f 2013-09-10 02:10:30 ....A 630784 Virusshare.00096/Virus.Win32.Xpaj.genc-e4968650f24ff4ddc08f8a221fb1b4c27b6bbedd20fd7c320a128a9ff530473a 2013-09-10 03:06:00 ....A 197120 Virusshare.00096/Virus.Win32.Xpaj.genc-e4ce6f2f47360b0f0ca6a41330a406cc9f986a7211ee8b3e2b02ae69e05c8f2c 2013-09-10 02:56:10 ....A 137728 Virusshare.00096/Virus.Win32.Xpaj.genc-e4db427e1262acd33dcee2f4d76a644ed690621f127323d3d4e18f8ff9386d30 2013-09-10 03:06:28 ....A 79872 Virusshare.00096/Virus.Win32.Xpaj.genc-e4e69d1a92b86860448524e696db61073a435e28ff877b55da00a6488b925f78 2013-09-10 01:58:28 ....A 450048 Virusshare.00096/Virus.Win32.Xpaj.genc-e53a25d44e4dfc361e15be14fd2d4d73162c7fcc6890a8d4ef1d6480b0736c79 2013-09-10 03:14:58 ....A 86528 Virusshare.00096/Virus.Win32.Xpaj.genc-e5801b10813c51ea1b6134cc6cdf6718be03c14c6d6e771e79ea67e6f0e9d50c 2013-09-10 03:03:18 ....A 126976 Virusshare.00096/Virus.Win32.Xpaj.genc-e589478120c37437de1af52598cd7cb5d313a41a8f15f916a6f65bf76c8bd672 2013-09-10 02:06:34 ....A 248832 Virusshare.00096/Virus.Win32.Xpaj.genc-e5b86e5b2d136be8db5a594bf47f8edc3a6fd2aef70dda596e7989b791d35c9e 2013-09-10 02:55:44 ....A 159744 Virusshare.00096/Virus.Win32.Xpaj.genc-e6062b906dded34ad69581d3883db5e880f56318c5746e89624ed648a608ef35 2013-09-10 03:13:10 ....A 99328 Virusshare.00096/Virus.Win32.Xpaj.genc-e6213581de29fde91f9f68fbac6ae7cc88ac5cc7f08993fa15c3992ad66d4f7e 2013-09-10 03:15:06 ....A 399872 Virusshare.00096/Virus.Win32.Xpaj.genc-e65430e22bc1b04bc92dea358e0e5ae4f7b8b43b19ab056fc97d40d85c392945 2013-09-10 02:27:06 ....A 76800 Virusshare.00096/Virus.Win32.Xpaj.genc-e6554f9fff19835dd4b66c05541fd779a19385ef224ef99b03a65ed5cbc6db6f 2013-09-10 01:36:16 ....A 135168 Virusshare.00096/Virus.Win32.Xpaj.genc-e66e87bbbe93f9d9817df1328e16329881aa8ba824d4bb9326a087bf5a722b29 2013-09-10 02:44:42 ....A 1123840 Virusshare.00096/Virus.Win32.Xpaj.genc-e6820231adfd825dff5cad87deadc60d4e48f37c10aff86535007e9414bb5bff 2013-09-10 02:00:46 ....A 92672 Virusshare.00096/Virus.Win32.Xpaj.genc-e6e1e9c385a5ed36b8aa5dc82f5784e4417a2513dfd6ac0ae5c422852ae73a0b 2013-09-10 02:30:34 ....A 84992 Virusshare.00096/Virus.Win32.Xpaj.genc-e7170d2cb64c774d4d9164ab00e000433b30515832ee764a7b80532d513ba0c4 2013-09-10 02:14:46 ....A 96768 Virusshare.00096/Virus.Win32.Xpaj.genc-e71eecbc64d8a1e20bba7d3492f33935e3eaf4d89925ce4ea5a416556aa18f52 2013-09-10 02:38:46 ....A 364544 Virusshare.00096/Virus.Win32.Xpaj.genc-e730fafc8daf75a665035bdb606948a60fa480b4cd2595e1bb099af99b599b96 2013-09-10 02:48:30 ....A 102400 Virusshare.00096/Virus.Win32.Xpaj.genc-e7331935f3b596267248beb8d44a51ee3f5508d3f8e461f7a8c39bd56a11b18b 2013-09-10 02:55:58 ....A 74752 Virusshare.00096/Virus.Win32.Xpaj.genc-e774eeb202754a7004a3bf2a9694b9563df7d3fa5898ddb62974bfe6ab25aebb 2013-09-10 01:44:40 ....A 610304 Virusshare.00096/Virus.Win32.Xpaj.genc-e7cbb191be4f0d25de74b826735ffd24cca0758ff1cee871b679f24347bb5dce 2013-09-10 01:42:18 ....A 286720 Virusshare.00096/Virus.Win32.Xpaj.genc-e80388ce4bf674a095fe87ca03e7a60f77664432d04d8075d115878ad34bb00d 2013-09-10 02:08:30 ....A 557056 Virusshare.00096/Virus.Win32.Xpaj.genc-e84fe68bcbf570bea4b9b150d38c253791bccd005497e212099794b734573e18 2013-09-10 01:52:22 ....A 180224 Virusshare.00096/Virus.Win32.Xpaj.genc-e88031711ef184be29b7b25366cdad9e4ce59a0e0d64feb104811762950c7925 2013-09-10 02:29:44 ....A 97792 Virusshare.00096/Virus.Win32.Xpaj.genc-e93922919dcf8500e9f7068c42d78e94fe5bfba9ebce4ff3abbd001a293879c6 2013-09-10 02:27:20 ....A 99840 Virusshare.00096/Virus.Win32.Xpaj.genc-e984283c754c04f1a2d39821f1090461f62c019192cef21f2571e41fb2047b3a 2013-09-10 01:31:56 ....A 90112 Virusshare.00096/Virus.Win32.Xpaj.genc-e99482c229f3361323d4875576839bdec256e474a3401f684af2f948130e7a7d 2013-09-10 02:56:10 ....A 133120 Virusshare.00096/Virus.Win32.Xpaj.genc-e9a8e3248eda66270f696f313de238a82521b78221f0a92aeeeaec13d5af9d20 2013-09-10 02:13:38 ....A 333312 Virusshare.00096/Virus.Win32.Xpaj.genc-e9f275b37eba8231e2b79146a0b50b56a552b50e9b994cd14101f4132a7d88e7 2013-09-10 02:44:48 ....A 146432 Virusshare.00096/Virus.Win32.Xpaj.genc-ea0f324e5b9359b2365fa33b26b8347e597a8c3d9fcd017df981176655476c9e 2013-09-10 02:32:14 ....A 311296 Virusshare.00096/Virus.Win32.Xpaj.genc-ea69057d0a33be2dd1b4e96596334830defe40bdc7e4ffc743c252b9acdf20cb 2013-09-10 01:48:26 ....A 640000 Virusshare.00096/Virus.Win32.Xpaj.genc-eaa0ab3e16c1767c7ab9499a4c60d75d66b7ef35f009ee644ae69707f1e21bd8 2013-09-10 02:24:58 ....A 74752 Virusshare.00096/Virus.Win32.Xpaj.genc-eabf30e171325e59f08dcabf005cbdda161107543bc687b1198d72cdcca847d9 2013-09-10 01:41:48 ....A 90112 Virusshare.00096/Virus.Win32.Xpaj.genc-eb14a748d21522b8ed20cc875af31cd06784f318a0d0335c7929f056c2eac35b 2013-09-10 02:25:06 ....A 270336 Virusshare.00096/Virus.Win32.Xpaj.genc-ebce6073fb0246dd49bda93d2b3b0563a94ba006c525245f044c06cda2f502d4 2013-09-10 02:38:12 ....A 139264 Virusshare.00096/Virus.Win32.Xpaj.genc-ebdc865790f686899b545d61533e3409b99d3707680de4615473d75eafa76cb3 2013-09-10 02:08:36 ....A 260608 Virusshare.00096/Virus.Win32.Xpaj.genc-ec112ac0107e230cb21e58798768724121e17848abf237aefb0bec6c709b66ed 2013-09-10 03:12:36 ....A 262144 Virusshare.00096/Virus.Win32.Xpaj.genc-ec2a7b4a6ec061051c891ed7bf168528c01fa9fce471f51f55eb9875917d4d91 2013-09-10 03:01:40 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genc-ec2d8609deff3a280904c339bcf826bbb712c0030e2bb3011cb98b9dafa9deca 2013-09-10 02:49:18 ....A 90624 Virusshare.00096/Virus.Win32.Xpaj.genc-ec793a6f25e4fa5b471479c807d1d8b77e2d302f40a36e4b1e90fa4561159187 2013-09-10 02:36:08 ....A 103936 Virusshare.00096/Virus.Win32.Xpaj.genc-ed1bebab5a0fe5d46e425bb0a9805f0e4a21ab1abaebc20a812b37db41376a7d 2013-09-10 03:02:04 ....A 76800 Virusshare.00096/Virus.Win32.Xpaj.genc-ed2b3e1c22c4ce385e7206fe9004a1f89447c439f8459094ef4b2931a1875b1b 2013-09-10 03:03:22 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genc-ed42c3cb30e995654e80e7e43720081d3f28c71bcb8480e611bcd21666e54de9 2013-09-10 02:09:04 ....A 235520 Virusshare.00096/Virus.Win32.Xpaj.genc-ed5f3b9c4a39e40ba5fe10af6e47a367654491e159cfdd8b0632fae15049752e 2013-09-10 01:34:28 ....A 200704 Virusshare.00096/Virus.Win32.Xpaj.genc-ed88301e2b1583466f6d7292617618ade7b08a566b731c8c1d871f145182d258 2013-09-10 03:09:54 ....A 118784 Virusshare.00096/Virus.Win32.Xpaj.genc-eebcc099186870561fa0458d22d25c36d8b84e33e88602f21dce6fbb71eb7a49 2013-09-10 02:19:42 ....A 149504 Virusshare.00096/Virus.Win32.Xpaj.genc-eed63cef4ac4d000e9c80c02dc62d83c791b25c7fdffb5a4433a437bc53d8c82 2013-09-10 02:59:20 ....A 401408 Virusshare.00096/Virus.Win32.Xpaj.genc-ef012cc0df28f3e936b60eea22045fb488ae9f56e18759d7b8a5c970d964b7aa 2013-09-10 03:08:48 ....A 737280 Virusshare.00096/Virus.Win32.Xpaj.genc-ef019fcc757f1a0493f271e465a3693efee752d2112761d029c165e73d68f020 2013-09-10 02:50:54 ....A 109056 Virusshare.00096/Virus.Win32.Xpaj.genc-ef5c96433ff884a2c9f67ed857d7cd1d36052a298a03aba7cf9e185d8131eea9 2013-09-10 01:50:14 ....A 2343936 Virusshare.00096/Virus.Win32.Xpaj.genc-ef6a07ca5957807c7da31108771fe6437a5912db7b8a8cd65da7c50da731b60e 2013-09-10 02:46:44 ....A 90112 Virusshare.00096/Virus.Win32.Xpaj.genc-f0e3810dfdfb295ffd300a76b9251a1e3ba9819e6cc024381073239478a8f08c 2013-09-10 02:56:44 ....A 245760 Virusshare.00096/Virus.Win32.Xpaj.genc-f0ec3ebd7ae0f998110c95b578286e795b5ac121fa4f78c5b15bbcb7e97b73f4 2013-09-10 01:38:14 ....A 117248 Virusshare.00096/Virus.Win32.Xpaj.genc-f1d42e139e03ab90ba2737a705f83e6f58041cd54ea314eae0c4840a62c7163c 2013-09-10 02:05:22 ....A 139264 Virusshare.00096/Virus.Win32.Xpaj.genc-f233bfd1a15a66e2e6b92aa9bfb3aed9ef9e1752ae157a9c9813efba1b063b93 2013-09-10 02:04:30 ....A 103424 Virusshare.00096/Virus.Win32.Xpaj.genc-f2f5b3c44a0b1071d178c840ba8136dfc5b877b6ccbf337cf533b700ec9012b3 2013-09-10 02:45:02 ....A 413696 Virusshare.00096/Virus.Win32.Xpaj.genc-f2fda52556fddba8bb1f2f5eb160ef5bcf84698ea80da252aa7956ca44aeaa3a 2013-09-10 03:01:42 ....A 82432 Virusshare.00096/Virus.Win32.Xpaj.genc-f3d42547f28b467b85d9dae9a31939b801f12ef609366d597c24e50c6a76fca0 2013-09-10 02:13:22 ....A 151552 Virusshare.00096/Virus.Win32.Xpaj.genc-f468bb29a8dcc06382926ece9203d9b98650a8c77b74144df3790d0964bee389 2013-09-10 01:54:36 ....A 160256 Virusshare.00096/Virus.Win32.Xpaj.genc-f4b64f55795c1ad393fb471d47f21043074729e6cc05f10893d2960401ac11de 2013-09-10 02:11:46 ....A 948736 Virusshare.00096/Virus.Win32.Xpaj.genc-f4c1a3ff8ffcbff1b3071e3f942eee3be94915d1441db74d3fab2eacbffae2ab 2013-09-10 02:13:50 ....A 188416 Virusshare.00096/Virus.Win32.Xpaj.genc-f534b32689993e505b1e025b68e894cc499f2e4412b497d7869cede43719025b 2013-09-10 02:52:06 ....A 90112 Virusshare.00096/Virus.Win32.Xpaj.genc-f57b0515c4b96d489c40be88283201b5d8a5b85906987980b9d8e8feef79f1b3 2013-09-10 02:18:26 ....A 94208 Virusshare.00096/Virus.Win32.Xpaj.genc-f5e84af86450a66fff4294902137aa08b545a9c68015c99241b36334f8542a3a 2013-09-10 01:37:28 ....A 115200 Virusshare.00096/Virus.Win32.Xpaj.genc-f5f335be060b304af1df848ce81b95dc12b5818a1b30c8821c33e95200ff373b 2013-09-10 01:51:12 ....A 206848 Virusshare.00096/Virus.Win32.Xpaj.genc-f677c8766412f74481e0813b13f94efd50a24eb073bf485897fcb17e0b9220d4 2013-09-10 03:10:02 ....A 93184 Virusshare.00096/Virus.Win32.Xpaj.genc-f690a5d46d85f5f8ed5e5d785daa644c29e7ad5f4a67f6cbf2c257b49258567e 2013-09-10 01:35:38 ....A 135168 Virusshare.00096/Virus.Win32.Xpaj.genc-f695329854fe496316aaddcf04d1a4bdc0524ea64e8b7264c8ce378f628eb65d 2013-09-10 01:36:54 ....A 200704 Virusshare.00096/Virus.Win32.Xpaj.genc-f69b4af7a513413437e210859540d08e9e01cf46c428a392811c14a1384da973 2013-09-10 03:00:52 ....A 233472 Virusshare.00096/Virus.Win32.Xpaj.genc-f6a5b41a7de0ccfd86c6572d8c5c3f70e3157ccab658c705184d29ac17844c88 2013-09-10 02:24:20 ....A 126464 Virusshare.00096/Virus.Win32.Xpaj.genc-f738307d502614c582a94a76187df0640b2391727084a2238bf5ca7dea6be5bd 2013-09-10 02:59:32 ....A 117248 Virusshare.00096/Virus.Win32.Xpaj.genc-f77458bc80880e1d9622e39b092eeb5bc59378aeb57c55ad535cd1bd0fb1e127 2013-09-10 02:15:58 ....A 1048576 Virusshare.00096/Virus.Win32.Xpaj.genc-f8087cb0b00b87107354351eea2a8bf102d49a0edb4f4ecaf142ace6314b986f 2013-09-10 01:55:16 ....A 118784 Virusshare.00096/Virus.Win32.Xpaj.genc-f86b1d623f8dd77692a3df0123ce541c349c9bac811a99c74b818d50ec210573 2013-09-10 01:37:22 ....A 225280 Virusshare.00096/Virus.Win32.Xpaj.genc-fa0dac8aef5910c4faae36b3f785d15e3db17776cd5676ba9a485a62afb8ccb6 2013-09-10 02:56:52 ....A 85504 Virusshare.00096/Virus.Win32.Xpaj.genc-fae1056b1df404d3771f0fd9ea98c4e2c3e0b9c3535ee7c178efb9f1efde948f 2013-09-10 01:46:32 ....A 98304 Virusshare.00096/Virus.Win32.Xpaj.genc-faf869b07735d97e78501c1d595344a5e92559f3e7a7db0aea899b315b7ce6a7 2013-09-10 02:33:40 ....A 133632 Virusshare.00096/Virus.Win32.Xpaj.genc-fb620db070f98752de8217bbf8219390196ed1bffcae6b1a31d877501233aa38 2013-09-10 02:55:50 ....A 103424 Virusshare.00096/Virus.Win32.Xpaj.genc-fb9df6ede23674129a77ad72902a84e61ac197d4cd9fc0c88661847d63188a42 2013-09-10 01:58:02 ....A 110592 Virusshare.00096/Virus.Win32.Xpaj.genc-fbe050d349971aaadf562ce89475f83f38f99fd6d3b24786bf33cd55ded55326 2013-09-10 03:10:18 ....A 233472 Virusshare.00096/Virus.Win32.Xpaj.genc-fc13111b676f80f2bde3a43884716b3c118f6e52356affa0d65ae009aca46477 2013-09-10 02:24:20 ....A 397312 Virusshare.00096/Virus.Win32.Xpaj.genc-fc13f59b13585476287a3f6acd146838df44c256e3639f5b55c381c1fed6c4ac 2013-09-10 02:59:54 ....A 212992 Virusshare.00096/Virus.Win32.Xpaj.genc-fc3afc9416dc6ddcbdb40375e87b3c8a5eb4b7a86bf8e99f580e4049b5e0d77b 2013-09-10 01:48:52 ....A 133120 Virusshare.00096/Virus.Win32.Xpaj.genc-fc859d42ad9206d6002b43e600b84421cfcb2c578ccaa3ef3194a1ce70d10edd 2013-09-10 02:28:30 ....A 200704 Virusshare.00096/Virus.Win32.Xpaj.genc-fca66fe09ed060406c12d9b7674305fc58923cc560ec4866c6a52c182daba6a0 2013-09-10 01:37:36 ....A 91648 Virusshare.00096/Virus.Win32.Xpaj.genc-fd4c85c175ab890ff1cce5973ee6ca21e51e3ea5d4a9159430c7f1027a58e62f 2013-09-10 01:40:00 ....A 101376 Virusshare.00096/Virus.Win32.Xpaj.genc-fd5e932bf69ed4fc32e20f1e3e8d39f7d852a9130f19fcf102b1afebc16566aa 2013-09-10 02:10:36 ....A 192000 Virusshare.00096/Virus.Win32.Xpaj.genc-fe783f4ed8d125c301be6a1e695c83ce64f42e5f615dfc8d1b5439802aa15dc6 2013-09-10 02:25:14 ....A 165888 Virusshare.00096/Virus.Win32.Xpaj.genc-fe9296c480929250717ff16248517aa7227c629ddf942734b1372e63ce71ab39 2013-09-10 01:40:06 ....A 204800 Virusshare.00096/Virus.Win32.Xpaj.genc-fefea603804908f9388e89077cfb7cc64b87f80a4891cab832658f970fe4332e 2013-09-10 02:36:54 ....A 192512 Virusshare.00096/Virus.Win32.Xpaj.genc-ff234b5098e3789c21817509255c2e80f78ee5f454c31e3c8b2e5c96e30d5bec 2013-09-10 03:11:22 ....A 104448 Virusshare.00096/Virus.Win32.Xpaj.genc-ffb36c3618d95ee77d1774cbfb3c736fe3081acf193069fa2e271888f957d684 2013-09-10 02:06:40 ....A 140764 Virusshare.00096/Virus.Win32.Yak.a-89134711a32d54c7bd9918287a52c582de6d950b56b82641c240a5c2cc8f0f3b 2013-09-10 02:08:10 ....A 215040 Virusshare.00096/Virus.Win32.Yaz.a-524a4f1b13f3794051ee9e4df81edc85d00488014d500ce010edee58e3174548 2013-09-10 01:40:06 ....A 208896 Virusshare.00096/Virus.Win32.Yaz.a-740609b56104e16a8b26b996a917a6f6f1f4bd52737997974a0244e35ecf27ca 2013-09-10 02:13:46 ....A 208896 Virusshare.00096/Virus.Win32.Yaz.a-a306a6b4a1f3f642dc088140f04728a5d6dcceb1f09a8c15d9d9aaa75457217c 2013-09-10 02:11:12 ....A 1130496 Virusshare.00096/Virus.Win32.Yaz.a-b283029e5fb6f8388b5968b907055bd8d6c42492a84f4305822749223af9a30e 2013-09-10 02:02:02 ....A 317952 Virusshare.00096/Virus.Win32.Yaz.a-bd6a5f0e07aa0c50abd02b199d88c33b052c592b763f61763a1e7e77222fcd74 2013-09-10 03:03:10 ....A 163840 Virusshare.00096/Virus.Win32.Yaz.a-e63d4b3ea7a5cc7c1456a14ca17e1cc2b143ce7f57b94cce0873afa7e461dfd2 2013-09-10 03:12:46 ....A 453120 Virusshare.00096/Virus.Win32.ZAccess.c-8bfc5ac144cb07935e78a9c25fde0c1f4df035027a3770f9c3dafd61dbc3dbb5 2013-09-10 01:38:58 ....A 143360 Virusshare.00096/Virus.Win32.ZAccess.c-b3d548d8a4d9c48fe128d3fd2c89389a7977d903990a242e83314b3018b8041e 2013-09-10 02:37:00 ....A 41472 Virusshare.00096/Virus.Win32.ZAccess.c-c784c240d33051bb947077864ebb792ff7be719320b5ad5d80de4cfc6ad1beee 2013-09-10 02:58:32 ....A 187904 Virusshare.00096/Virus.Win32.ZAccess.c-d99f967e5e8a96ef1e5e78baabe2c512d7b45e062390722ec8c9412aee1a57a2 2013-09-10 01:42:52 ....A 273408 Virusshare.00096/Virus.Win32.ZAccess.c-effc3b502b2c8f85fcb3999dc44214851b278f22e19c962b9763674bc6edb769 2013-09-10 03:00:18 ....A 42112 Virusshare.00096/Virus.Win32.ZAccess.e-0ad0ec5e5a9604c537d8d872378249616d62a55feb091f0abeb53f7c993fbd99 2013-09-10 03:12:44 ....A 912640 Virusshare.00096/Virus.Win32.ZAccess.e-561e03e0b1dbc063b5c484a568adb836e2e6ff445843b3a929d2dbb05ca72adb 2013-09-10 02:56:02 ....A 66048 Virusshare.00096/Virus.Win32.ZAccess.e-deac1b3d3999b7e48cf3006132ff1f726f75952f8af9b6791ed3ebcdbc9a2154 2013-09-10 01:41:04 ....A 160792 Virusshare.00096/Virus.Win32.ZAccess.e-fcd425c75ab80d9052c8d6807d5cc2248948fec385e400fe0cbe5da51638b2ee 2013-09-10 01:39:36 ....A 185856 Virusshare.00096/Virus.Win32.ZAccess.g-a4fdcba81217311920fc7ca6ec54cc3dc4192f70c52d28ad8bf8a207136d899d 2013-09-10 02:30:10 ....A 78336 Virusshare.00096/Virus.Win32.ZAccess.g-b4c89e96a13589512ff8dff1967df0e6d17440a778e1c9e7f0f93f5b999f06a1 2013-09-10 02:00:26 ....A 58624 Virusshare.00096/Virus.Win32.ZAccess.g-c15aca92965afb01e8385d97401650903cb896d7861fff820fd0c4c2d9b5c9db 2013-09-10 02:15:36 ....A 54016 Virusshare.00096/Virus.Win32.ZAccess.g-c85f945853acdca8adeef74e03f6b92fc417e1d503160c640957532837a59252 2013-09-10 03:07:56 ....A 138496 Virusshare.00096/Virus.Win32.ZAccess.g-e4d21dce182290fe1a91172570240195a2c86ef06159b185529b47c877bb0f02 2013-09-10 03:10:26 ....A 64512 Virusshare.00096/Virus.Win32.ZAccess.g-e4e161b2c0bb85921842a011a0f49767bbd20a13f4fbf3c41526ec504a41ff9b 2013-09-10 02:56:54 ....A 338944 Virusshare.00096/Virus.Win32.ZAccess.g-eafc57d9b0d9d32be66f865b5a5626bfd21ac5bb756d410a5fa558361c33a190 2013-09-10 02:36:20 ....A 162816 Virusshare.00096/Virus.Win32.ZAccess.h-0072f943e4d9cb048bae2239db400fba5dd053afc76cb3e8bf917a6a2b52bc98 2013-09-10 02:28:32 ....A 185856 Virusshare.00096/Virus.Win32.ZAccess.h-1b79ae649c2e191c5f158654d2d0dd65c599a57b095450f18d647416703a375b 2013-09-10 03:10:40 ....A 456320 Virusshare.00096/Virus.Win32.ZAccess.h-45e2b4f2cdd40eb4471d5f3c859519c232a4c8b85bee5dcfc7f5cb619e3470d0 2013-09-10 03:04:48 ....A 165648 Virusshare.00096/Virus.Win32.ZAccess.h-63410a0983b21fbc6bf6abba90ae57ca3ef0d7c4877ffcd2c97a92689652b741 2013-09-10 02:44:44 ....A 273408 Virusshare.00096/Virus.Win32.ZAccess.h-7d96addb79d630378b501cda1ab750acf3ccccc6df33bc91e3fcd8bbdb584264 2013-09-10 02:45:42 ....A 67072 Virusshare.00096/Virus.Win32.ZAccess.h-9dc8cf88b12ed2edfef35b452af68e443772a8025183f5389320e1c2a7af024b 2013-09-10 02:52:42 ....A 78336 Virusshare.00096/Virus.Win32.ZAccess.h-a2e923431471120387b5da65da14ed8ad8db27b95876480affc713cac97556ea 2013-09-10 02:54:24 ....A 74240 Virusshare.00096/Virus.Win32.ZAccess.h-e0bc95c4b83d619566767999d2499e9a49098558211e5bb48292dd4468e20968 2013-09-10 02:56:20 ....A 273408 Virusshare.00096/Virus.Win32.ZAccess.h-e25ee3149c14fff0fd9c3cb450831b767f55c40e0bf28fb704152868e62e3149 2013-09-10 01:56:36 ....A 456320 Virusshare.00096/Virus.Win32.ZAccess.k-084f3e76ef1429ba956f4ccf1898f06996c4c75331a22ed9ad519c14a9653f17 2013-09-10 01:35:10 ....A 108544 Virusshare.00096/Virus.Win32.ZAccess.k-125849b19315bbcdb8e25f6e86f7e7c65312d8e76397b55dc35e79f1054ca878 2013-09-10 02:05:52 ....A 187904 Virusshare.00096/Virus.Win32.ZAccess.k-15463e8b94f4a9664f8a86493991f11d5bee91b4deb34e85ef502b0c4f144730 2013-09-10 02:23:34 ....A 58368 Virusshare.00096/Virus.Win32.ZAccess.k-245b70d7ef2bc4661fcf03d67bc22d933b4a5d5507ac864e14a47058c553f93e 2013-09-10 02:32:48 ....A 75264 Virusshare.00096/Virus.Win32.ZAccess.k-36660548930675ac096a3c772bec5cbe63184dda05b4e6321f7caa95306bd7a5 2013-09-10 02:13:56 ....A 338944 Virusshare.00096/Virus.Win32.ZAccess.k-37fca88379002076e105bc0b4c45e52a23efaeed5893d0129f846a972d1c254c 2013-09-10 02:09:14 ....A 455936 Virusshare.00096/Virus.Win32.ZAccess.k-4319d27e74b83599f9ce60b92c5030d24560762e689540a2740da827500b812b 2013-09-10 02:04:02 ....A 230608 Virusshare.00096/Virus.Win32.ZAccess.k-7654d5e8e7a64814dd01cae074391aa15c45c761611fcd9b76ec15049ba91013 2013-09-10 01:34:26 ....A 75264 Virusshare.00096/Virus.Win32.ZAccess.k-97c6629ee4efa11ac23d871d287573689e5b8976c61ecf0cd2526f82a0838fbd 2013-09-10 02:15:56 ....A 138112 Virusshare.00096/Virus.Win32.ZAccess.k-a122464886f1682b9ef332471ccbd671a95ed051b57e461d9afa986b25760d22 2013-09-10 02:18:06 ....A 108544 Virusshare.00096/Virus.Win32.ZAccess.k-a476ae3cebea40f6d230149c911fbd65825ed64c4b8cc08673386d2777b87269 2013-09-10 02:17:30 ....A 184320 Virusshare.00096/Virus.Win32.ZAccess.k-ada944d6b1897048ebbed9f10074b5c9c12adc704a6de544f3660502ff756b5d 2013-09-10 02:54:24 ....A 338944 Virusshare.00096/Virus.Win32.ZAccess.k-ae83f9aebc4b5f5022ed6bee235553712132d26ca9c62b43ab38526aae1e05f3 2013-09-10 01:59:04 ....A 66048 Virusshare.00096/Virus.Win32.ZAccess.k-b0dedcec1697d0ebd3a30f5212b04e89d64395fe2b9e2421eb5bae83c31ccb93 2013-09-10 03:13:20 ....A 108544 Virusshare.00096/Virus.Win32.ZAccess.k-b2c02ca104918f659570a7b306a42564131f654f1d3004abaca53bffcb061013 2013-09-10 01:50:24 ....A 388096 Virusshare.00096/Virus.Win32.ZAccess.k-b8dbd2a76504f5ebf4895baec279438219cb2c93221d789585c063986a4b623e 2013-09-10 01:31:22 ....A 75264 Virusshare.00096/Virus.Win32.ZAccess.k-ca05d7714d1ef7f6a396b52f80592505a6a5c1d90083ffb1f7426e4600613fa1 2013-09-10 02:10:52 ....A 108544 Virusshare.00096/Virus.Win32.ZAccess.k-caa860a5b872567ee47750c9fb15f08f08893fe6aa5d6a605ba4fd5a7ef8b543 2013-09-10 01:39:08 ....A 74752 Virusshare.00096/Virus.Win32.ZAccess.k-cb757b76754e7ccfa3afca38a6a64b0cc59c36c20f82813e15cf8bfb70d89acb 2013-09-10 02:54:10 ....A 67072 Virusshare.00096/Virus.Win32.ZAccess.k-ccebc538bc2617e3ea961f1a6b443ea8e428b6dc4df23e913ba7fb4d463c3a08 2013-09-10 02:16:00 ....A 101616 Virusshare.00096/Virus.Win32.ZAccess.k-cdfd7c13c391ae5081c5d10ef498ffb816cd50676128b4e14ba8b3294c803585 2013-09-10 02:31:02 ....A 456320 Virusshare.00096/Virus.Win32.ZAccess.k-ce317d93ea9e4d2bfaaae14f1e09369d419c6d6861bbef70d321b69d2fae45e3 2013-09-10 01:41:34 ....A 49536 Virusshare.00096/Virus.Win32.ZAccess.k-ceb9d8164832711d8f7113de9ef733c507b1bcea5d41471577cde1f6d49378e9 2013-09-10 02:09:44 ....A 273408 Virusshare.00096/Virus.Win32.ZAccess.k-cedf3dd743fb631f5c56cadeb0f8287dc7b51b20131341bb11f28e30ed8db8c2 2013-09-10 03:02:42 ....A 270336 Virusshare.00096/Virus.Win32.ZAccess.k-d2bdc0d82ddae9580906659ae565c34eec5d2439975d8c0b5b723e58a53946cf 2013-09-10 03:14:26 ....A 75264 Virusshare.00096/Virus.Win32.ZAccess.k-d301e5244b06d3e8547c2ab63a273828aa51775cad685c356169ce502b25024c 2013-09-10 02:33:30 ....A 74240 Virusshare.00096/Virus.Win32.ZAccess.k-d315c3b473a0c5bd42fa75edd51d437e75a3acbfe3c32f5ad2a7a1c74837c7fb 2013-09-10 02:59:42 ....A 230248 Virusshare.00096/Virus.Win32.ZAccess.k-d39619067485c0277ff7238a6b36de98ec4104b54aeb0e71a2abd2f148088730 2013-09-10 01:42:18 ....A 138112 Virusshare.00096/Virus.Win32.ZAccess.k-d5087d548586804638926d630b5ae6cc8328337cc195df191e2cd2080ecfa367 2013-09-10 02:58:02 ....A 82200 Virusshare.00096/Virus.Win32.ZAccess.k-d51647ba524051a64b10199f2b7d20352ea6f080aad1ee93c0f300c1c36246ce 2013-09-10 02:34:08 ....A 1285488 Virusshare.00096/Virus.Win32.ZAccess.k-d52efe977de533d3b28af471420001c8a4c79dd92a36bf781a853e6676b6e958 2013-09-10 01:50:06 ....A 75264 Virusshare.00096/Virus.Win32.ZAccess.k-d571f4e1a3f0aa6d7325053db5f1771aa09b37611b493a1ad29b830eb03fa283 2013-09-10 02:02:52 ....A 187904 Virusshare.00096/Virus.Win32.ZAccess.k-d620fb210b56f3b5d439c7a41a08f2fc270daca3cc7c088d7434eeeb3a59b4fc 2013-09-10 01:43:48 ....A 187904 Virusshare.00096/Virus.Win32.ZAccess.k-d627c5166cc6439d1d12f5417c00cc848ec38d7891b01f51f2cd1d94c5f80244 2013-09-10 01:58:38 ....A 138112 Virusshare.00096/Virus.Win32.ZAccess.k-d62d2ee75c4848e583d687466abe4cb41caa9e921ef2d12c50d7a6129331136e 2013-09-10 03:01:48 ....A 138496 Virusshare.00096/Virus.Win32.ZAccess.k-d684e2b97702aeedcc06384c06ce948c983ce45ef7a5bb4e65069035529b59b9 2013-09-10 03:12:00 ....A 65792 Virusshare.00096/Virus.Win32.ZAccess.k-d6ac68f065a72bfc8bd3b30540d1da2a4eceade5a984140d6d283ccbf257a980 2013-09-10 02:28:06 ....A 451456 Virusshare.00096/Virus.Win32.ZAccess.k-d6d47035cc0369b00603410ce84a12a727e17258a7708dceea9debee3fa3e645 2013-09-10 02:46:38 ....A 75264 Virusshare.00096/Virus.Win32.ZAccess.k-d71a028daaeed2dfa2d61a4214fd6df30b76106077e58e0c85fecc17ae73ac25 2013-09-10 03:10:56 ....A 75264 Virusshare.00096/Virus.Win32.ZAccess.k-d8f91dbae31bb3893fce40c24383a4bd700cc3c41ac84dfdd455ba74bd0c09ca 2013-09-10 02:43:04 ....A 165456 Virusshare.00096/Virus.Win32.ZAccess.k-d9026272bcc71124eac153cbc473e709f29b5044cc6c613f1a3f7646f0eeca1a 2013-09-10 02:31:40 ....A 64896 Virusshare.00096/Virus.Win32.ZAccess.k-d9249408f250c9d030abd86da7313a05bf51fa1391af5a24256878acfeaaa75c 2013-09-10 03:03:26 ....A 387584 Virusshare.00096/Virus.Win32.ZAccess.k-d974da731d0a9dbe49a940af9c3b91750902c2e6c7b2bf3263769ea2460fe6d5 2013-09-10 01:54:42 ....A 456320 Virusshare.00096/Virus.Win32.ZAccess.k-d980bceed65fe8357b581e53f0d389875b1c3d4020ea87e80762912d9f51222e 2013-09-10 01:46:56 ....A 138496 Virusshare.00096/Virus.Win32.ZAccess.k-d98bf037d5ab9256528c313c8ffc2e40bb1227f443c5a5e506cec74a62bb57f0 2013-09-10 02:25:54 ....A 64512 Virusshare.00096/Virus.Win32.ZAccess.k-d9d68ca8ad1a9a395685798cb9f177a41e6e90784deac9714defa4fb6266009c 2013-09-10 02:38:08 ....A 338944 Virusshare.00096/Virus.Win32.ZAccess.k-db6f2f26bfccd49c00992f00ecc8d7bd579bd1b3e1741d7b6584d16d0680615f 2013-09-10 02:57:36 ....A 108544 Virusshare.00096/Virus.Win32.ZAccess.k-dc84cc8b9adad9bfec076f81eecd1c5f0cb9c086923f3efe9e7b4b3b847de816 2013-09-10 02:42:40 ....A 57472 Virusshare.00096/Virus.Win32.ZAccess.k-dd180ded5b949f06078a3657a1d3cdbe8eeff8e0f4d29b68ffe7e039f558409f 2013-09-10 02:12:50 ....A 54784 Virusshare.00096/Virus.Win32.ZAccess.k-dd452540746259e62aeab92253f61b828d804bda2b758d0ea7e1af3fc0bff492 2013-09-10 03:06:54 ....A 62976 Virusshare.00096/Virus.Win32.ZAccess.k-dec627610a6121bba9b3b15ead6f9d33a7b9c8685bbbf37be5238727ef2a54dc 2013-09-10 02:52:50 ....A 74752 Virusshare.00096/Virus.Win32.ZAccess.k-df1fc1f43266c04e61bc7eb4dc35eb9fb6211b53c0465a292f9cadccee7c8089 2013-09-10 01:52:16 ....A 162816 Virusshare.00096/Virus.Win32.ZAccess.k-e1dc871de51414450be8b0f499f642bea53657e7ce65059719bd98f3e7797730 2013-09-10 03:08:50 ....A 83456 Virusshare.00096/Virus.Win32.ZAccess.k-e200819313d53e223fd0f8a7e28a2efc6eaef2fad6b41675f40a99644edf4d3e 2013-09-10 03:00:18 ....A 62976 Virusshare.00096/Virus.Win32.ZAccess.k-e2bc1c458607e75d660f214a030e710ade5e0366cc2a9c9f4c40bbde3fc040ee 2013-09-10 03:10:14 ....A 273408 Virusshare.00096/Virus.Win32.ZAccess.k-e30126314b6ad1279540480a68cb80eaf0de27799e1aab6da13b729452215648 2013-09-10 03:11:48 ....A 58752 Virusshare.00096/Virus.Win32.ZAccess.k-e3e844f426b5863531b9f46bbbcdc40773e15412c62027be52cb67da833a020a 2013-09-10 02:32:00 ....A 62976 Virusshare.00096/Virus.Win32.ZAccess.k-e3f1f7b145a44721ae4b3ddbf4fcd74a8d38475de6ef258d9b083af62e20f78b 2013-09-10 02:58:54 ....A 74240 Virusshare.00096/Virus.Win32.ZAccess.k-e516fe94b8a8cfcf50c075396d3a461e5dd292b04ad709a2e500288fe57c6cf9 2013-09-10 01:44:46 ....A 138496 Virusshare.00096/Virus.Win32.ZAccess.k-e531243489fe0d19610e62fa9b59246c3b8594181eb972e2111e0bb46c899d48 2013-09-10 02:31:06 ....A 162816 Virusshare.00096/Virus.Win32.ZAccess.k-e64f31da41269dd9edbbd702f7a7cc9fde5d8a9d018b413c3e20033d346de088 2013-09-10 01:42:12 ....A 456704 Virusshare.00096/Virus.Win32.ZAccess.k-e728f784667be35a24c1c6457389ee843a7d7bd6142caa5a2471130a09c268ec 2013-09-10 01:57:16 ....A 454016 Virusshare.00096/Virus.Win32.ZAccess.k-e8836c8afbc58ff1a5c4ef5d8a0911c4bf3258226840275b54f5b8704557899b 2013-09-10 02:52:02 ....A 162816 Virusshare.00096/Virus.Win32.ZAccess.k-e9c5feedb5097245fd0cdef8cc1fc4cd2b5a5ec9f7e35e1f4494c144a7d24a6b 2013-09-10 02:44:14 ....A 65024 Virusshare.00096/Virus.Win32.ZAccess.k-ea8814b497c512642de509dfed5292073ee2ea67508d76329ee5780cdafd0ca8 2013-09-10 03:07:20 ....A 451456 Virusshare.00096/Virus.Win32.ZAccess.k-eae9088a7bde6cf51a238c39ac48f486297b09a64793a6963b99175add0203cd 2013-09-10 02:26:08 ....A 187904 Virusshare.00096/Virus.Win32.ZAccess.k-ebd14069341d643f2068f7c57c5b18cb95e33e5d8257d65dbcbfdc8b4ed10cb6 2013-09-10 02:26:46 ....A 54784 Virusshare.00096/Virus.Win32.ZAccess.k-ef27313cada9b844aead74be88ebef7e2ac83bd1086d7f9636106841a529db4e 2013-09-10 03:14:58 ....A 57600 Virusshare.00096/Virus.Win32.ZAccess.k-f02f9ac6db50c05be3eb101468123cbc64dc80a6974e95679ba133bf030ce673 2013-09-10 02:50:02 ....A 338944 Virusshare.00096/Virus.Win32.ZAccess.k-f4c0f97e21c4ac7a8cd738c24eba73b1a240514a207bfa12ff009d371dabbdf6 2013-09-10 03:08:36 ....A 457856 Virusshare.00096/Virus.Win32.ZAccess.k-f532e6ce070217bf4d1cbc3ccf035176807584bb434029cd003caf0d32a20914 2013-09-10 02:28:52 ....A 295128 Virusshare.00096/Virus.Win32.ZAccess.k-f5341e3de312bbb84e0ade675945f52af535c511c935d72e5ad964ea92b47450 2013-09-10 01:48:48 ....A 141184 Virusshare.00096/Virus.Win32.ZAccess.k-f5ca336f0078ab762b08a6712ae6e51d079a5301235fc8eccba1e5ea212dc3f9 2013-09-10 02:27:36 ....A 138496 Virusshare.00096/Virus.Win32.ZAccess.k-f62275403a4280052d19389d7f84b9025a0e2b1318832d2134d9c915ddcc3f40 2013-09-10 01:51:52 ....A 108544 Virusshare.00096/Virus.Win32.ZAccess.k-f678b575e42d0218ec5503205090372c50b9c23e72d55b5c72fbc5dde73a1e18 2013-09-10 02:27:56 ....A 138496 Virusshare.00096/Virus.Win32.ZAccess.k-fbc2cab1b562ce0f4d4316e40d6bdd68f194f3b3b9892e1dbdd0f0067e6c52b6 2013-09-10 02:25:26 ....A 451584 Virusshare.00096/Virus.Win32.ZAccess.k-fbc5233feeef022ebf1176a28e473b75518a4d548a24bdb95159dd8071091189 2013-09-10 02:43:44 ....A 74240 Virusshare.00096/Virus.Win32.ZAccess.k-fc6a34c203f3a36c06d553b836b5f5437a396f4c7fca75767deaa6e1a1ec10f8 2013-09-10 01:57:28 ....A 388096 Virusshare.00096/Virus.Win32.ZAccess.k-fc8df12a06931fc20a470fd7e8aabdc804775baa1f70daa7bef415a55339b2d6 2013-09-10 02:52:32 ....A 72192 Virusshare.00096/Virus.Win32.ZAccess.l-42712167326a65c98723657f6c0c355614b3e53628c7b38258deb479a72c8c2b 2013-09-10 01:47:42 ....A 185856 Virusshare.00096/Virus.Win32.ZAccess.l-ae1baeb3ee01c41dc72fa0276c49b8a28e840fdddce98e88d8166ec89fe8f78b 2013-09-10 02:31:06 ....A 108544 Virusshare.00096/Virus.Win32.ZAccess.l-d31d8d3a6aff292d2a777444ec3baa9116d54e591ff075f8a04436b43d97ec79 2013-09-10 02:39:22 ....A 74240 Virusshare.00096/Virus.Win32.ZAccess.l-d3aa45eafcbd58d85b88c9008e839a042d60b17bd0cbec190ceac30c4cd41af4 2013-09-10 01:55:22 ....A 338944 Virusshare.00096/Virus.Win32.ZAccess.l-d6efd1f09acb6a95c6062d39229c9d287ecd20ab7bb1920aaf740c8b71726646 2013-09-10 02:25:42 ....A 72192 Virusshare.00096/Virus.Win32.ZAccess.l-d873a4f9652d65eaac6064299ac92bcb9b903d280d93e8f2a7018ae5195179ec 2013-09-10 01:45:12 ....A 108544 Virusshare.00096/Virus.Win32.ZAccess.l-dcda05f4db850f3567b42f00cbed4f2e1a8fa1966a8b9233fa359644a0d780d0 2013-09-10 02:55:02 ....A 273408 Virusshare.00096/Virus.Win32.ZAccess.l-decb55378c90d8fa20b49d255cc76514125ed5b31d3edd22e06394687ccdc6be 2013-09-10 03:05:00 ....A 65792 Virusshare.00096/Virus.Win32.ZAccess.l-e22057c87ec3cd5fc4609b291717920a4e6a63319a6344561766a1e9adbdd8cd 2013-09-10 03:13:26 ....A 64512 Virusshare.00096/Virus.Win32.ZAccess.l-e2aad43a25fd1686ddb7be6a8e6620070aed2d99ce04f2d9b540642e22e954a8 2013-09-10 02:41:22 ....A 451456 Virusshare.00096/Virus.Win32.ZAccess.l-e4d5c054345651f9c6acb5ffbb154a4adea60bf926325f3415c3ec2e3674b6e6 2013-09-10 02:53:40 ....A 338944 Virusshare.00096/Virus.Win32.ZAccess.l-e5f59635198393283f958ba59367829c0f9c060f8317137a6215acc0107769bb 2013-09-10 03:00:42 ....A 457856 Virusshare.00096/Virus.Win32.ZAccess.l-f559b3e9ffca22dc2d8b5980058275343dc534cec8c2ff4d74ee0e607555573c 2013-09-10 01:38:10 ....A 20532 Virusshare.00096/Virus.Win9x.Anxiety.1586-944447f777b062f9b91d9eadfea66246a80bc11caf77a90b578809fdd8007567 2013-09-10 02:05:22 ....A 2092448 Virusshare.00096/Virus.Win9x.CIH-c927541c0c7ada48135fd7aa9eeb258d98ae73b02c3742d01d8aab877c732e17 2013-09-10 03:03:02 ....A 182000 Virusshare.00096/Virus.Win9x.CIH.dam-e565f779f029577c7f78d1477ac18a0db449d6873bb81480b1e1a0c5bce95691 2013-09-10 01:55:58 ....A 69632 Virusshare.00096/Virus.Win9x.SK.8699-d982ce79c5645f23c63790f7cd7393b5d82ba3b7086bf2f112ebc3bfaeecafbf 2013-09-10 02:17:50 ....A 8194 Virusshare.00096/Virus.Win9x.Whyg.1193-1306a812a183b73f25952c0808329fe7f89f758f13a00267884af9783f110d2c 2013-09-10 02:28:32 ....A 8670 Virusshare.00096/Virus.Win9x.ZHymn.Host-df30a0ed5cca0e16e9bbc0e5f442ec0273ff2fafd388c0ccaea659614df9f18a 2013-09-10 03:03:36 ....A 70144 Virusshare.00096/Virus.WinCE.Duts.a-5b2fa3c323ffe104891f9b3585619a9c8fd1f0b730c1e0dfb99ef119eae1ac2b 2013-09-10 01:36:56 ....A 3301789 Virusshare.00096/Worm.Acad.HighLight.a-0776fc694706b83a839691fe1998731bab1fe66134aa330677dcf6fee04460ce 2013-09-10 03:03:00 ....A 101376 Virusshare.00096/Worm.BAT.Agent.ay-ee3021d8821857641940ca5b7548dc02419d28f89fa72b66deaf2a61fb91846a 2013-09-10 01:31:06 ....A 53616 Virusshare.00096/Worm.JS.Ocyt.a-f1ad68b9f434f6e6d0a38f3d76004050dea93c8b30e456c042d2105115b64fdb 2013-09-10 02:56:14 ....A 46385 Virusshare.00096/Worm.JS.Ocyt.b-8954b5b261a59175f216edc490ca2439e38f9a7760825c11aaa4f472a1d6396a 2013-09-10 02:58:14 ....A 114176 Virusshare.00096/Worm.MSIL.Agent.hl-cbde96bd19f58089f5fe5f53f57b5c299b4d713d50cfa78fb8b868f5c16febae 2013-09-10 01:53:24 ....A 114176 Virusshare.00096/Worm.MSIL.Agent.hl-f5c38c4307acb49ff06862113586004c7b3ee56ebe05651709dbaa062a6934d5 2013-09-10 03:08:56 ....A 26624 Virusshare.00096/Worm.MSIL.Arcdoor.ae-4c0196cb9754062444db1fcfd76732adef5d47630676381d394a70ed0544f5e8 2013-09-10 02:09:58 ....A 26624 Virusshare.00096/Worm.MSIL.Arcdoor.ae-c45d9dd69831106105c74f580226ed02ae2c8135b0427eb00fc500f3b5c264f6 2013-09-10 02:54:02 ....A 135549 Virusshare.00096/Worm.MSIL.Autorun.bd-23b94e377fa7959c367c7bf5f0d7cedcbf0a1e6175a7ec022888089e05c6c9d3 2013-09-10 02:39:18 ....A 342016 Virusshare.00096/Worm.MSIL.Autorun.hy-74c3422987018f3a2d9ab6e3ba54aa535d3474b8b6d9fa5ca3813aea8f6c79ee 2013-09-10 02:18:46 ....A 61440 Virusshare.00096/Worm.MSIL.Autorun.mc-c98190500268a26a8499fd830b1fa4e4bbb0a103abb4def6c642ad74e21cbda5 2013-09-10 03:10:46 ....A 627690 Virusshare.00096/Worm.MSIL.PSW.c-c7f6ada380d6bea610f531d8bfba571c33e88fb4a0190d246e34a4c0479ff60c 2013-09-10 02:23:12 ....A 30328 Virusshare.00096/Worm.SymbOS.Comwar.a-4ac46f211af6e3b238ac8f3e90f2a2724e851dd646f6ae382558d48aa2d7f5c3 2013-09-10 02:42:38 ....A 1398139 Virusshare.00096/Worm.SymbOS.Megoro.f-d6584030a2b8f7e150f0cb9e1925f2cd4050b5a68190879be486116213d38bf9 2013-09-10 02:55:32 ....A 190596 Virusshare.00096/Worm.VBS.Agent.bt-4ec16f61a50a8c87b41359a4e8afc06917f80c73ccde44416a284b4e98558a1d 2013-09-10 01:52:12 ....A 288256 Virusshare.00096/Worm.VBS.Autorun.gb-22307ce47b93b890a62130f1bd76dafa29fb73b31bae768acc5b4f31a06f8d99 2013-09-10 02:39:28 ....A 39576 Virusshare.00096/Worm.VBS.Autorun.gj-850ab8919b9232c94c869fb1bba8066b872e645332d9b1b493bbc4c98e05df32 2013-09-10 02:21:12 ....A 246784 Virusshare.00096/Worm.VBS.Autorun.kp-871f1fc709fb186ee8eabb4614f9e69e869663fd840312864f087c6b608ff573 2013-09-10 02:28:14 ....A 168448 Virusshare.00096/Worm.VBS.Autorun.kp-dea8b0cef8429922ecc46b2a74e5467a619ebcf7201071ee578bcdad2b38c79d 2013-09-10 02:48:38 ....A 54 Virusshare.00096/Worm.VBS.Autorun.kr-268e767792ccde4b6b111fbb35d7327a77826cab19389a0f97a2112c64cf46c9 2013-09-10 03:12:16 ....A 1362 Virusshare.00096/Worm.VBS.Autorun.ku-db6bcaa7847661133c83f7d8d0423a8bb688e4e19097dc0c674eaf789675e0be 2013-09-10 02:30:02 ....A 20038 Virusshare.00096/Worm.VBS.VirusProtection.a-2497ffe1bc10ed230142a7071ff0c5afcd5a0d8bba8beaf07b7a779cf08edf9c 2013-09-10 02:28:36 ....A 32836 Virusshare.00096/Worm.VBS.VirusProtection.r-e5b3f74afa54b876e73886dbfd5a05590c5a0db3619019459e0d2ed6e2aa6e3a 2013-09-10 02:29:40 ....A 61442 Virusshare.00096/Worm.Win32.Agent.acc-4f0f85f4391dd103b9051e27556072c1504bac411be50835df57682d6fb7c33a 2013-09-10 02:09:30 ....A 188416 Virusshare.00096/Worm.Win32.Agent.acr-5c2d3ed40bdff4dca47c6bec06d6804b161ec231f4d7fdfc0ef3bc6bc1b619eb 2013-09-10 02:37:26 ....A 6979524 Virusshare.00096/Worm.Win32.Agent.acr-d7c9c3e5347450a935e052d6cc18a084898bd79385895f94d4fa8b0ce5f1568e 2013-09-10 02:29:28 ....A 160768 Virusshare.00096/Worm.Win32.Agent.adz-e8f129dd9836d5e9f29ed1d2946ed40e3b726dc834c093f1f27fbf291c791018 2013-09-10 02:32:50 ....A 83456 Virusshare.00096/Worm.Win32.Agent.adz-f11b98237aa7f9b287e7536ac33d1453edc06a4470cef3e6b3563a558b5988ac 2013-09-10 03:07:48 ....A 208896 Virusshare.00096/Worm.Win32.Agent.age-318e47e802400d5902c1d2371e9db1de90809130ccde136b8b3e4e9528d11302 2013-09-10 01:40:42 ....A 349699 Virusshare.00096/Worm.Win32.Agent.agj-3b04ccb1652c53914ee4826cc8f70b6521c0229945b8e14a5ba9a033854a31a9 2013-09-10 01:41:36 ....A 661808 Virusshare.00096/Worm.Win32.Agent.agu-0b9312a35536618068456020ca9dcb88beb45f73664faf658fa8f47e9ab328a5 2013-09-10 02:40:58 ....A 661808 Virusshare.00096/Worm.Win32.Agent.agu-2aee4076abd8f9a64c88a4d475912510d1fd872baf7d76c34fffa20fdba17b71 2013-09-10 01:47:08 ....A 661808 Virusshare.00096/Worm.Win32.Agent.agu-9f399b30ebec2ff0625d7be8a23675232ac08a23467e734cf43c9cf9e33b4a91 2013-09-10 01:47:02 ....A 96608 Virusshare.00096/Worm.Win32.Agent.ahd-e8c55b4850546a3e56cdb8614cb4d8d871135a04c24a6fcdaf5bcb7b66677c6f 2013-09-10 02:48:44 ....A 238998 Virusshare.00096/Worm.Win32.Agent.akp-76ea80efa0aff4e3537bc69dd60247eec44828587772bd200bd99362f5be0a29 2013-09-10 02:59:18 ....A 163311 Virusshare.00096/Worm.Win32.Agent.akp-933bdcd4a44210b210f25fa0beddc8b75299ad621631406296a472001ae51948 2013-09-10 02:01:46 ....A 7168 Virusshare.00096/Worm.Win32.Agent.bb-be7c637fb1db54b2ec92ba6a4925fdfe56f595f8ee6f7602ae345af0f28a34ac 2013-09-10 01:56:24 ....A 55808 Virusshare.00096/Worm.Win32.Agent.bti-1758dd8b5443bef67a76cd29e6c4c215ca1e7fbcc51d30aca31f1bc61d5f0512 2013-09-10 02:31:22 ....A 16896 Virusshare.00096/Worm.Win32.Agent.bti-203dc6b98835a24fa535cc3ddf292b8ebd584d0956e48069e37332bba4fe10fa 2013-09-10 01:30:58 ....A 16896 Virusshare.00096/Worm.Win32.Agent.bti-3221aae1a9c5ebeada2d7988f90eae8c1cf997dcd9669d1ad662c6be92f68743 2013-09-10 01:45:04 ....A 16896 Virusshare.00096/Worm.Win32.Agent.bti-3d85ca42025d04d13ad755d26655b0205de08d37d77945811af5f2d2eac8a726 2013-09-10 01:30:10 ....A 16896 Virusshare.00096/Worm.Win32.Agent.bti-3fb74634348a4d8d4ef7e36edd9dbb09a37a707fc58d928e38c10647af5c3a96 2013-09-10 02:46:02 ....A 16896 Virusshare.00096/Worm.Win32.Agent.bti-42e2016bb9257139c617797bb5e7e6272c6d5abdcb512e71e9d737b396733646 2013-09-10 02:42:34 ....A 16896 Virusshare.00096/Worm.Win32.Agent.bti-633c074f280a5d8b51b472bd015151d89ec0f3ca29e953479d3a9181d6d190f9 2013-09-10 02:15:46 ....A 16896 Virusshare.00096/Worm.Win32.Agent.bti-79a8e7ed97640a33942d771a41cb669a645942289dc5dbeb2b6760ca3eb8bfc1 2013-09-10 02:59:52 ....A 16896 Virusshare.00096/Worm.Win32.Agent.bti-de6cda5166494c02606912f0b76da41dff70c94ca33d7e30d2b5516ef3d2a53a 2013-09-10 02:02:58 ....A 7008 Virusshare.00096/Worm.Win32.Agent.bua-1e09fba082ee39c7038ea8f378d7edaa448493fba7826b06878541898f5837b9 2013-09-10 01:58:24 ....A 6203 Virusshare.00096/Worm.Win32.Agent.bua-288bd729391c25e26e7a88b664bf1cb20987426d7c8474f947ac43c9f8d8d52f 2013-09-10 01:40:40 ....A 282624 Virusshare.00096/Worm.Win32.Agent.p-b929148a48d571b821d9d4b389cb1dfaa64250888e7f351b196515d27a4c9979 2013-09-10 02:59:10 ....A 84480 Virusshare.00096/Worm.Win32.Agent.wn-d9154fda79c6f3e9d687bbf4d19c1000892f32c4316d35122ad92d9f86b0ffdb 2013-09-10 01:34:16 ....A 8192 Virusshare.00096/Worm.Win32.AimVen-a0f7223858709730d72ecd6815348a80eba6506762c5c095d53aec3a0408196f 2013-09-10 02:05:06 ....A 18703 Virusshare.00096/Worm.Win32.Anilogo.f-44b4959236e779b6a6b635599bfcf66231db24fcad62bb7f862145f0f3b3564f 2013-09-10 02:44:58 ....A 155648 Virusshare.00096/Worm.Win32.Anilogo.f-4cf1088a753e37c9806853c46e4a1f8ecfe1a68ddb556d730b808a5757448192 2013-09-10 02:13:28 ....A 334389 Virusshare.00096/Worm.Win32.Antinny.peq-b2d1b7ebb2fe6de7aaff38f673e6bbc6224f5277924e7165bdde0e6ec137dbbf 2013-09-10 02:59:28 ....A 99328 Virusshare.00096/Worm.Win32.AutoDoor.fl-51d851cc2bcec42e6b8152a1615d15a65f8db8c9e0013a1990c200cca661d295 2013-09-10 03:10:34 ....A 597276 Virusshare.00096/Worm.Win32.AutoIt.aei-e6eae02dcab33e4957bdc292f68b279617470bdc6c5041379b647784292fc38f 2013-09-10 02:14:02 ....A 761951 Virusshare.00096/Worm.Win32.AutoIt.afa-fa4e217828c1e7690184be87049f9ad29001faeb785c5595d7509641b11ccf8c 2013-09-10 02:08:18 ....A 1400760 Virusshare.00096/Worm.Win32.AutoIt.afx-e8c1ed0daf14369b98d49db944cc7dd6e0a4f84d284cdf16c89c643f9414615e 2013-09-10 01:37:24 ....A 316219 Virusshare.00096/Worm.Win32.AutoIt.agb-24bbce0a0e61757b3244b866616cbcc019ef586d03bc880e6b0f6b9560f2b968 2013-09-10 01:44:16 ....A 364859 Virusshare.00096/Worm.Win32.AutoIt.agb-3e45e36ff384fbc20a713fea8302ba2b6abe201f3f4e026b668295b4997243f8 2013-09-10 01:40:16 ....A 309563 Virusshare.00096/Worm.Win32.AutoIt.agb-b6900ac9b635ae0e6fda39274b9fa9e76cf63b678b86661ab69c9419ca548b7b 2013-09-10 02:39:50 ....A 288571 Virusshare.00096/Worm.Win32.AutoIt.agb-da89220c58321e9750c361e53729c8debc3c917def10fcaa4ec6750b9131634c 2013-09-10 01:48:54 ....A 4703744 Virusshare.00096/Worm.Win32.AutoIt.bg-f264740b939ef0fb9e28555aa8040337377ee17d69ebbcd764ccea86d4aea034 2013-09-10 02:05:44 ....A 1351367 Virusshare.00096/Worm.Win32.AutoIt.dn-2301cbee6fc573e6a3c6430ba9e28a9ec8cdabf90862eec3247f20f765406f20 2013-09-10 01:36:36 ....A 330752 Virusshare.00096/Worm.Win32.AutoIt.dn-37bbcfb9c62fba7fb9bc9affa230dbc319d52ddebe4d00a1fd8f5c7968e916fa 2013-09-10 02:31:50 ....A 314368 Virusshare.00096/Worm.Win32.AutoIt.dn-5b4b9ab0736b967a2f93bf1e40c7ea252958b276835ea432d558f804a8a5f05b 2013-09-10 02:35:46 ....A 353393 Virusshare.00096/Worm.Win32.AutoIt.dn-e396a80aa437d4c0c0c8f5ea96cd0ac1073a218aed9484a2eb3f955d61c30bf0 2013-09-10 02:14:04 ....A 317184 Virusshare.00096/Worm.Win32.AutoIt.dn-e5528684c00817bec3d0a3cc83e4608f6fbc105c649168a542652e7040b73e99 2013-09-10 02:28:54 ....A 513403 Virusshare.00096/Worm.Win32.AutoIt.dn-f05d266555fcbc856d759f986fe49644a3acf53e5941394a492b066dd581beb4 2013-09-10 01:45:32 ....A 444320 Virusshare.00096/Worm.Win32.AutoIt.i-faf213676e2b19de537de74a406ae863803bacf768e685f015b2f29b66ca11b7 2013-09-10 02:42:26 ....A 1393777 Virusshare.00096/Worm.Win32.AutoIt.jo-dfc096a5a374c16f80e8d203d0a801689c5aa93a2b42a103badcd28c03cd0ba3 2013-09-10 03:03:58 ....A 261713 Virusshare.00096/Worm.Win32.AutoIt.r-535fb0540409334a9131c439c3822233f2428db4a26c36e1ae29a79655d83bc2 2013-09-10 02:18:10 ....A 261558 Virusshare.00096/Worm.Win32.AutoIt.r-74d15e347c3f3681e58a0b21443a22a441a170d4ae632e85c39f6cbf63ded119 2013-09-10 02:25:38 ....A 261706 Virusshare.00096/Worm.Win32.AutoIt.r-845580a9e748672c08db3dd92d325ffaadf7cf0159d9676a3a3f643988901803 2013-09-10 03:06:10 ....A 261781 Virusshare.00096/Worm.Win32.AutoIt.r-847940f5c65e83987a25edd3df7fbbd6269aac064be2fa0f43459aba72ffc41e 2013-09-10 02:06:04 ....A 261571 Virusshare.00096/Worm.Win32.AutoIt.r-87ceef27a6b5e32d3398fe5ec2846e1b6e11978debe0e249d978fe0ca7d3d3da 2013-09-10 01:39:10 ....A 261507 Virusshare.00096/Worm.Win32.AutoIt.r-95a1cd88203b154e9529b1333c16c835b961d7f04fd865dc2dbe5dfa4c947276 2013-09-10 02:02:14 ....A 261706 Virusshare.00096/Worm.Win32.AutoIt.r-971d7963ffc33139cafd5b9c138b3c2502b73987177f522bd1ea8f05a2d1490b 2013-09-10 01:29:00 ....A 261536 Virusshare.00096/Worm.Win32.AutoIt.r-994d26f4c5d61880d4022c950d72d1ed5d8d5713c79d4f0003a29226fee059df 2013-09-10 02:14:42 ....A 261716 Virusshare.00096/Worm.Win32.AutoIt.r-a76e1c706e4d57874424b713de84b82d9b1ddea57f84acd0750fdf99cc59d777 2013-09-10 01:39:00 ....A 261670 Virusshare.00096/Worm.Win32.AutoIt.r-aab0d18d0d74984d4db21ef73b43da6a4cce18dacae1ca9705ad2b71460e134a 2013-09-10 01:38:14 ....A 261669 Virusshare.00096/Worm.Win32.AutoIt.r-b0bb6a6d178befe06d576b17673b96ba03639a0db94ad62a139e0f9437732313 2013-09-10 02:19:32 ....A 261536 Virusshare.00096/Worm.Win32.AutoIt.r-b9059b7c461c834afaa22c3464765da33b33aa8c1eb3be8ffcf5349f39c15c9e 2013-09-10 01:56:18 ....A 261655 Virusshare.00096/Worm.Win32.AutoIt.r-bab62bace088b98da997b0ccd13190f932608fdf09a127dab4816870822690c9 2013-09-10 01:50:54 ....A 261667 Virusshare.00096/Worm.Win32.AutoIt.r-c1edaba5082c97b3a6ce541043e226e98286bdbeaacae4c100be035cbcd1c855 2013-09-10 02:19:12 ....A 261674 Virusshare.00096/Worm.Win32.AutoIt.r-c4126e9291018541b6b26846e6c80b87300d87a024a4c67c62b38d352d79c25f 2013-09-10 02:23:08 ....A 261653 Virusshare.00096/Worm.Win32.AutoIt.r-d593d9309719c43769b8f1bd6086cb054f2a6307eb31f8d362766cdfd5c8d561 2013-09-10 02:29:42 ....A 261669 Virusshare.00096/Worm.Win32.AutoIt.r-d65e07ae96469d353de78c67243a2229bf70c4a42d147ec8dbbac5afe4eadfa2 2013-09-10 03:06:14 ....A 261557 Virusshare.00096/Worm.Win32.AutoIt.r-d6d5a8b02b2f30e309acdc19bfded564fb24752a69742d8010daadeeb51d84a0 2013-09-10 01:41:32 ....A 261704 Virusshare.00096/Worm.Win32.AutoIt.r-d98ef1e12e957546fec18d62f23a85a46b9452dfa50b1c1b9a59ce2e654fb737 2013-09-10 03:08:00 ....A 261688 Virusshare.00096/Worm.Win32.AutoIt.r-d9b49c1b9b9156a8fee893c4ac14a26b10d008fcdd6077a20ea194ceb833fb8f 2013-09-10 01:43:28 ....A 261670 Virusshare.00096/Worm.Win32.AutoIt.r-dc2a1fc0a62a3e4a42347fb5b7cc8768ad8ab72df88a1db4d1d184c0d725c636 2013-09-10 02:23:20 ....A 261687 Virusshare.00096/Worm.Win32.AutoIt.r-dcee0bd14cc81aef590566c43444db172a4ef9d476c624bfca3d213cd248bcd1 2013-09-10 02:32:36 ....A 261670 Virusshare.00096/Worm.Win32.AutoIt.r-ddd151cb698d195d4dd30407e54f640bd02cc50cc6ded75d03ee6cf0e80dd3a6 2013-09-10 02:31:44 ....A 261688 Virusshare.00096/Worm.Win32.AutoIt.r-deb5c76c1342070d8917d8656c1d9def8aadba7efd2e343986a1b0d0e6407ff3 2013-09-10 02:45:20 ....A 261655 Virusshare.00096/Worm.Win32.AutoIt.r-e0ce7cca91351f188db783bd9894d42ab5ca9382222e4d6b849e8626d0f0a011 2013-09-10 03:12:24 ....A 261655 Virusshare.00096/Worm.Win32.AutoIt.r-e2db295b41d38f65dc26d2aa361f91485cae39e95dd28850577eb5265a2e2bc1 2013-09-10 02:38:48 ....A 261705 Virusshare.00096/Worm.Win32.AutoIt.r-e3d4a0359164354e176885e317a2efbeda51d289977e305428f44ab1c79daf8a 2013-09-10 03:15:12 ....A 261764 Virusshare.00096/Worm.Win32.AutoIt.r-e41a1758eeccfd30c6795043d1d9058e51ffe3b70bc30860667d537373dad088 2013-09-10 03:04:20 ....A 261670 Virusshare.00096/Worm.Win32.AutoIt.r-e6094de63a396dd4af037eb0ca5ce22c3478710b0f045619d961755768c980c6 2013-09-10 01:50:10 ....A 261678 Virusshare.00096/Worm.Win32.AutoIt.r-e72c70164a0f78a0b084ba92202881ae2e67bd6e0dda0d3bdc85068ab17f7430 2013-09-10 02:44:48 ....A 261673 Virusshare.00096/Worm.Win32.AutoIt.r-ea0750cced2a1489522cf0cfa54f621789fb7b5838f10cd4a3fbc3cfa8537a91 2013-09-10 03:01:16 ....A 261687 Virusshare.00096/Worm.Win32.AutoIt.r-ec385da667b9f1ca7c6bb6a3a601164345b2a904b987d5735072e8c3012c5f02 2013-09-10 02:44:30 ....A 261689 Virusshare.00096/Worm.Win32.AutoIt.r-ef4f700e75e5959c98b6ff6796600b365d360f506c3acc9fef76edc72b4dce01 2013-09-10 02:50:50 ....A 261689 Virusshare.00096/Worm.Win32.AutoIt.r-f6446423b9b205b57c90a8a250e9cc25be6acc3ed5cba33ffd70833129db0625 2013-09-10 01:44:26 ....A 261746 Virusshare.00096/Worm.Win32.AutoIt.r-f67bad7aa62316c092b452a4ff7811e0892acec64bcd5567c6da52d6c3da216f 2013-09-10 02:59:50 ....A 261655 Virusshare.00096/Worm.Win32.AutoIt.r-f6b2f41748571c0cf6e62095e0f4bef6a4477958b0bb2a8555d0cd158415973f 2013-09-10 02:32:12 ....A 261525 Virusshare.00096/Worm.Win32.AutoIt.r-fbd14bfe40982d196b3487bf5d31e15358cd196193077c97511d025f7b5827ae 2013-09-10 01:47:10 ....A 261505 Virusshare.00096/Worm.Win32.AutoIt.r-fbe48732af4109eb7a2d41b660249b4168906168f9f5359d92dcdaa93b722499 2013-09-10 03:01:18 ....A 1207296 Virusshare.00096/Worm.Win32.AutoIt.ru-ca6f31ac85b94bfb0d8c9d948efa2dce5e3b29dcfbbc59e35833ee737ed86e9b 2013-09-10 02:40:26 ....A 403428 Virusshare.00096/Worm.Win32.AutoIt.sa-e9ded7c4b303bb492d5c776c5a5ac9153e9cf1ec8ef8a3254780f5bfefebb5e1 2013-09-10 02:11:52 ....A 638464 Virusshare.00096/Worm.Win32.AutoIt.sl-890d76a34add2623da7f999db62787b78ac98f664cac01f7ed00083a9f56afea 2013-09-10 03:14:22 ....A 654848 Virusshare.00096/Worm.Win32.AutoIt.sp-86d49b400b7210075207e178f19d7a000df8286f006698441fd9ed43d90a4529 2013-09-10 01:39:18 ....A 762880 Virusshare.00096/Worm.Win32.AutoIt.sp-a4d3237031356619815e4a64fb5b7e32314f513eade822a3307ef0612a0728a3 2013-09-10 01:42:00 ....A 797670 Virusshare.00096/Worm.Win32.AutoIt.sp-d5781b0fc0c00ad569b1553e5af433db8ba2618169b4d06608acc54b1cb7022a 2013-09-10 02:16:22 ....A 264192 Virusshare.00096/Worm.Win32.AutoIt.tb-3f6c830df779b2e82c4891b8c2821ddd574482e62ab8f13d90a973a3521017cc 2013-09-10 02:27:16 ....A 296448 Virusshare.00096/Worm.Win32.AutoIt.tb-fb4bb0d93da05a6b315594bbe24ffdc815889bec18c4e33eb0ba1c7613c5312f 2013-09-10 01:34:56 ....A 214959 Virusshare.00096/Worm.Win32.AutoIt.tb-fbabcdb5e50a5d5e6cc2d303ecdbaac9a28b590f9732d23ac3f0ca0c4c8b4046 2013-09-10 02:24:48 ....A 463807 Virusshare.00096/Worm.Win32.AutoIt.tg-f59365292cd166a6d471886c2a8ec21312a9249a5baceb58332c15ee32e12802 2013-09-10 02:37:22 ....A 734309 Virusshare.00096/Worm.Win32.AutoIt.tk-f2357afc633aabcb846beb83b33940273c1cbdbb6d5cd3554495dc67866a1623 2013-09-10 02:41:54 ....A 867518 Virusshare.00096/Worm.Win32.AutoIt.tr-5f93a3aa27c0355dbb6efdfb11b6a98f6fc30ef59eb0236081cf398db6f6d8e4 2013-09-10 02:38:16 ....A 406984 Virusshare.00096/Worm.Win32.AutoIt.ux-8280122b33dc08c8685eb6a3c10fee01ae13e5be08983fe57b23bbfc17ee4182 2013-09-10 02:57:32 ....A 293926 Virusshare.00096/Worm.Win32.AutoIt.ux-d15b52f157deb00b21482c5849d1394ac68ab72cc6869259c1fc95bee20dddcc 2013-09-10 02:19:52 ....A 621090 Virusshare.00096/Worm.Win32.AutoIt.ux-e4055484cedcb2f4005088e4f934e17afc924928e7a2fb10a4eca29da7e266b8 2013-09-10 02:20:44 ....A 4504 Virusshare.00096/Worm.Win32.AutoIt.va-681c17f2a649609817ede12fcd5b6badb2429c026086e68c7f8e82c1e74f9e1f 2013-09-10 01:38:12 ....A 300532 Virusshare.00096/Worm.Win32.AutoIt.vvv-4414cd4c2f285c5739577ac41a3f6c7432a7bf2ef71132dd3d64dd02ceff37b0 2013-09-10 02:25:34 ....A 497358 Virusshare.00096/Worm.Win32.AutoIt.wi-e14d9a1557f07a14a078cf6a751b4c2139b7a3c3a7f95c7f68b0be2e7f6e3082 2013-09-10 03:13:50 ....A 321901 Virusshare.00096/Worm.Win32.AutoIt.woo-b20e025d8bf34a0a1813f8385425a059bfe565761d9815c891ba06412f3b454c 2013-09-10 02:40:46 ....A 1020330 Virusshare.00096/Worm.Win32.AutoIt.wz-c22148cc2d62c829b9b7493523c7534b432eb24c486afff6bb8f6ddd86d22842 2013-09-10 01:50:16 ....A 841468 Virusshare.00096/Worm.Win32.AutoIt.xl-3d85d7cbbd5e124d04a8e440c372d63fca74374adf9ad62da02cb2fa9b42580e 2013-09-10 02:41:06 ....A 808592 Virusshare.00096/Worm.Win32.AutoIt.xl-de168d8b35a2441ed007023bd4cba4b1d13f21d77081ba75108dec80a9126b09 2013-09-10 02:49:52 ....A 675514 Virusshare.00096/Worm.Win32.AutoIt.xl-fc5764e7ae1dbe9e26c280d7704f65874c6d196d3ee09688625f399764382d4b 2013-09-10 02:28:50 ....A 573680 Virusshare.00096/Worm.Win32.AutoIt.xm-e1c7052da3f0f7d53b9b8b63c5647e58c4162fbb9ece8ee8b5ecd9e63e8e62dc 2013-09-10 02:44:34 ....A 182754 Virusshare.00096/Worm.Win32.AutoRun.acd-facf3b889335449f1b2d5338211e3fb63b7270f5943fd6263dbb643771128919 2013-09-10 01:48:30 ....A 155648 Virusshare.00096/Worm.Win32.AutoRun.acq-4ca9740ffb66550ba1421d0a327394cd8353e0f6669f121147fa0b9f3b330c50 2013-09-10 01:31:50 ....A 445961 Virusshare.00096/Worm.Win32.AutoRun.aiun-5378ab6dfd77122493816e10b9be5bda2b7c876820adc70586cde4e636369f53 2013-09-10 01:38:44 ....A 77639 Virusshare.00096/Worm.Win32.AutoRun.aiun-78b81fe2ce2829235c890b67ad62c6d3a2c3f53faca69142362ae5b81ccdcb4b 2013-09-10 03:01:36 ....A 71836 Virusshare.00096/Worm.Win32.AutoRun.aiun-824ca93d5596a84c2c52f516045e72fe9c934deb89837d816b1f6969bd7b6ca3 2013-09-10 02:05:34 ....A 79669 Virusshare.00096/Worm.Win32.AutoRun.aiun-9419d72bc2a317b636e0b0522231eb2e214de8e41f6615ef095074a83fd97eef 2013-09-10 01:40:40 ....A 80717 Virusshare.00096/Worm.Win32.AutoRun.aiun-fb1ef3a608b6a153f015f3204caa58945c91d050ee58cbf9a5ba0794d37ae144 2013-09-10 02:43:28 ....A 102400 Virusshare.00096/Worm.Win32.AutoRun.ajgm-dbc38f062d06c449853de961635e08320ac9956d311d16839cc694bbbc1acfea 2013-09-10 02:14:12 ....A 424782 Virusshare.00096/Worm.Win32.AutoRun.amnl-5db1642dc68618d8334d76a48703c5fb82b2ecfa034640c84d9072ebc891544e 2013-09-10 01:45:42 ....A 284281 Virusshare.00096/Worm.Win32.AutoRun.anrs-244449a08bf2322bf5b1d9e5567e3c32bc1825bdee20ca8c1d8acc7f3e490479 2013-09-10 03:04:06 ....A 56957 Virusshare.00096/Worm.Win32.AutoRun.aoen-faac63671a0939739a3dba8fd20e69339fc90c99b6f2cb1f018591a066ca9b1c 2013-09-10 03:11:08 ....A 35840 Virusshare.00096/Worm.Win32.AutoRun.aof-cfbab3b7f9184466a61c27144cb1c3372d0e0e14316f473ca8edffa8b587274d 2013-09-10 02:35:44 ....A 19538 Virusshare.00096/Worm.Win32.AutoRun.aom-5e3e1dc54991da49f25af08f6b3dbae64969b8611a59ecfb98e23724ecb1bb5a 2013-09-10 02:32:58 ....A 17408 Virusshare.00096/Worm.Win32.AutoRun.aom-f0a6055cc534327dc16a42ae7f982d4850fb1c3ad47b1636ecf6f9e67536a6eb 2013-09-10 02:21:10 ....A 164546 Virusshare.00096/Worm.Win32.AutoRun.apj-f01acceab20102a026c7d1d9433e1806476e5e66225f21ae1e3970aab6a72033 2013-09-10 02:58:50 ....A 190464 Virusshare.00096/Worm.Win32.AutoRun.awoh-13b149a17c33e2cbc78da5b255c27523ed93064b43258232eef123d8b7df4b2f 2013-09-10 01:31:38 ....A 107008 Virusshare.00096/Worm.Win32.AutoRun.azzu-a84b6a6af505a6c4af16d48d7aaf93169d791a306d7ac5d1b4f96139b1d81295 2013-09-10 02:41:12 ....A 40960 Virusshare.00096/Worm.Win32.AutoRun.bant-d4909bb63f1a32e12b747ec22bc6fe003927c1c15a871d744449a35d75622df3 2013-09-10 02:29:22 ....A 865792 Virusshare.00096/Worm.Win32.AutoRun.bcer-5035a9b7b03b41164290e6d3804961e38c29eba2f297312958b9ba1b319bcdb4 2013-09-10 01:45:32 ....A 212992 Virusshare.00096/Worm.Win32.AutoRun.bdi-f5005798740bca5fbac68049d5f1e5e0468eec50a9b1132768a7b52f3d19364e 2013-09-10 03:12:16 ....A 204800 Virusshare.00096/Worm.Win32.AutoRun.beh-dd973d4cb326243e9b1cfc411ca154f470aed09fc1cc6b9299bb995ad1a30568 2013-09-10 02:23:28 ....A 40960 Virusshare.00096/Worm.Win32.AutoRun.bffi-2f2de4f933e8bc54099a165079fa722616a0ecad08ce53ce7a999a55014781f7 2013-09-10 02:16:28 ....A 40960 Virusshare.00096/Worm.Win32.AutoRun.bffi-fd50acf4f2b7ce52334a4cc76d352b1635511cdfd64587f166fdd218ffdaddbb 2013-09-10 02:29:24 ....A 67072 Virusshare.00096/Worm.Win32.AutoRun.bfim-cb937b9ac75e1e514fab317caf489199863253e32e5b4c78312f09d22afb7988 2013-09-10 02:28:36 ....A 36864 Virusshare.00096/Worm.Win32.AutoRun.bguc-33e92aa16d23572db48538623f93b0121daf1e0c6bea9f9cfc997fd24fa003c1 2013-09-10 01:40:40 ....A 36864 Virusshare.00096/Worm.Win32.AutoRun.bguc-8d944dbbfe9e98a154c6691c99f16fc2d5ab7c0cdcdfe5263854460b2575031d 2013-09-10 02:55:26 ....A 118784 Virusshare.00096/Worm.Win32.AutoRun.bguc-d8e77e01174919685175bb84914c536c6483fec02b1f0c25b1e9648bdcc2c797 2013-09-10 01:58:34 ....A 36864 Virusshare.00096/Worm.Win32.AutoRun.bhqt-e1d0896bf45d8e7a6c1822ae363a6e1296dd80e481cd906610e6041965f4881e 2013-09-10 02:30:42 ....A 40960 Virusshare.00096/Worm.Win32.AutoRun.bhsr-dedb1f9e65fc753f33b2f23a9766283cff2184da8c693ded42f9a80e71b28538 2013-09-10 01:54:54 ....A 69632 Virusshare.00096/Worm.Win32.AutoRun.bjg-5b1f2bff096aab9d2c6d99b327ae2dd77c0bcf19020826d5e8410809942b9944 2013-09-10 02:34:52 ....A 114688 Virusshare.00096/Worm.Win32.AutoRun.bjpl-69b244434482c40937fdb53a5ebb08a948f4a416639df70a2cdd952a6f039ebe 2013-09-10 02:19:30 ....A 61440 Virusshare.00096/Worm.Win32.AutoRun.bjvq-8d9618457d5ced2aceaca785c80f3afee359a302e60b895910bba5525dc08cf4 2013-09-10 01:41:10 ....A 69632 Virusshare.00096/Worm.Win32.AutoRun.bkuk-3e5bc2e34776b9bab046354004cc3c072ab092fa39cf6a3e8698119d4fdb045a 2013-09-10 02:28:48 ....A 16604353 Virusshare.00096/Worm.Win32.AutoRun.bleo-4820ddeda90cd62a12367d94ed72ee3e15b13a5309cbf566a84cad4bc8cd3ac2 2013-09-10 02:52:58 ....A 11657314 Virusshare.00096/Worm.Win32.AutoRun.blmy-d0e753f2fe273a3d2a1956e29ac3c07592cd71066aa65e9109526e469ba67796 2013-09-10 01:40:32 ....A 15505400 Virusshare.00096/Worm.Win32.AutoRun.blmy-fc7667c05fcc13e2edb27721c5aa0fe1eda8538edb1f8487b854480a8b884403 2013-09-10 01:57:10 ....A 192512 Virusshare.00096/Worm.Win32.AutoRun.bmsr-e7dfb55f487b700f768ffa4148266bf4d4fe8439126553e7d92a8b299f203df3 2013-09-10 01:53:02 ....A 188416 Virusshare.00096/Worm.Win32.AutoRun.bqpg-e1dc6514c7d1986ef8d95f7f93c71769dc2ed524d250602fe729e1516daf9662 2013-09-10 02:27:48 ....A 73728 Virusshare.00096/Worm.Win32.AutoRun.btya-1e216c6a11edd5f69cd8a301aa0f97c89051503c9434a577e22b6b32ab308152 2013-09-10 01:32:00 ....A 73728 Virusshare.00096/Worm.Win32.AutoRun.btya-2d05e4b0231522cec393d9bd079e6c492df4db79e4663bae6997f5a8c7ed5326 2013-09-10 02:47:44 ....A 73728 Virusshare.00096/Worm.Win32.AutoRun.btya-e372d9917efd9924e6e9f610d382ec39f3c60ce926fc5f670a124e869a9c422b 2013-09-10 02:38:22 ....A 73728 Virusshare.00096/Worm.Win32.AutoRun.btya-f30a5a3df494891fb1233f3a02ff66419a58b46462823dcfcf99cf12486e270f 2013-09-10 02:57:38 ....A 177920 Virusshare.00096/Worm.Win32.AutoRun.buei-31112d680af55f8665f62b0d08daac52406adeaac221efb2c25cf64a12f87176 2013-09-10 02:51:00 ....A 122880 Virusshare.00096/Worm.Win32.AutoRun.buei-5549d7f1b1fcb3adb6e8964b93c05c1cd43178db104d4f4ce66aea9095d73667 2013-09-10 03:04:24 ....A 151552 Virusshare.00096/Worm.Win32.AutoRun.buei-7793ce3c5ff72f4e7fdaf9255738412fd0c262d3038f5edd7a9a24add61b5c0d 2013-09-10 01:50:24 ....A 221184 Virusshare.00096/Worm.Win32.AutoRun.buei-ef6755b843cae72fbfecd8388d2a5b2ded567b9e9b07d2a1ad367c782b0db60d 2013-09-10 01:39:58 ....A 261439 Virusshare.00096/Worm.Win32.AutoRun.but-377cafc11c8e0c4abf3ea521c98f26a0f4b1077e85e2c2541d4eaac37c2cbb2e 2013-09-10 02:51:06 ....A 261587 Virusshare.00096/Worm.Win32.AutoRun.but-ac1088a58390c7ce692a2cdc05b84b0693ca90d19a251ee26411cd1f2a714afe 2013-09-10 02:27:16 ....A 524621 Virusshare.00096/Worm.Win32.AutoRun.but-d7e5b66b5efe2d1ed875bad0e1a7afce443e5fb1370f80acddc8134e21b88774 2013-09-10 02:52:08 ....A 261474 Virusshare.00096/Worm.Win32.AutoRun.but-f2c3fbb7e52ec1026edaa1d07d0b14112fab3ddc846ab7f0bed6ca57fd1271a9 2013-09-10 02:59:46 ....A 633344 Virusshare.00096/Worm.Win32.AutoRun.caao-5dc2357a70cece30ee5ebc08c64dc3142e7a00cdfe715e39b7fc101e3d3b15a1 2013-09-10 01:57:16 ....A 204800 Virusshare.00096/Worm.Win32.AutoRun.cdlp-1236b8b740cfbb75603aab558a979b8d2c227ca11e883796ff72a50890a39921 2013-09-10 02:36:56 ....A 810096 Virusshare.00096/Worm.Win32.AutoRun.cdlp-25606e6985684ffc6152ef96be4ac84a13e5862b6390ff89c86b6aa847aab339 2013-09-10 02:37:18 ....A 116224 Virusshare.00096/Worm.Win32.AutoRun.cdlp-27756c8c4c1af1042f92e71829e8086266ee19208a58bd45c1a64a80949de7ce 2013-09-10 02:31:36 ....A 344064 Virusshare.00096/Worm.Win32.AutoRun.cdlp-4c6966748acde79d2777847cf5ba4180f0de807302822a9ab0823e19f240ef26 2013-09-10 01:46:22 ....A 116224 Virusshare.00096/Worm.Win32.AutoRun.cdlp-55d5103e15d6a051a0236de525c01c414540a96623bba54ae52dcac725fada7c 2013-09-10 01:33:52 ....A 116224 Virusshare.00096/Worm.Win32.AutoRun.cdlp-69d2d817b80c27be0ade03ce481bace3bdab80c537bb5b38d7b21cd7771224bc 2013-09-10 03:07:22 ....A 374784 Virusshare.00096/Worm.Win32.AutoRun.cdlp-96edb07871e64e7b8e945f278d078856bfde1f64234071e46310414d61759279 2013-09-10 01:39:36 ....A 643072 Virusshare.00096/Worm.Win32.AutoRun.cdlp-c3d65f92b91731df6e4c4c4abda28e5a483481076882b1631363a8e2ca198e2e 2013-09-10 02:32:26 ....A 130560 Virusshare.00096/Worm.Win32.AutoRun.cdlp-e4a94019caa431028cd88d89898c07e1b7c1243f26127dbb62803b70ac3e2ce3 2013-09-10 01:35:50 ....A 294400 Virusshare.00096/Worm.Win32.AutoRun.cdlp-ee1e479602e35a7e78f7ec67425cc719077fb17cbeb46e0dc56e2719c730721d 2013-09-10 02:40:56 ....A 274476 Virusshare.00096/Worm.Win32.AutoRun.cdyt-cb3b0d46fb1337aeb61a3b4874462fd626f816bece3e2ce5cc114cb40e2fb2e4 2013-09-10 02:28:36 ....A 58880 Virusshare.00096/Worm.Win32.AutoRun.ceng-1b5d844f40c4968145cbb263476d62651fdd70b6713d2c28fcf9617d343a3ee1 2013-09-10 02:09:00 ....A 58880 Virusshare.00096/Worm.Win32.AutoRun.ceng-f750c14e4f0f67ddc31d736e01c73cdeb17387c15c2bb038461aeae946f177a3 2013-09-10 02:37:14 ....A 879368 Virusshare.00096/Worm.Win32.AutoRun.cgfw-d3335c9e847ba0be3d1c4842a476e9841a24c56e393ec50301d82032c24743b8 2013-09-10 02:25:28 ....A 1064699 Virusshare.00096/Worm.Win32.AutoRun.cgfw-fb37bde7ec2c6114e7b25e34c072d969d1ff86353a7177095efcd8026ed2034c 2013-09-10 02:37:06 ....A 458240 Virusshare.00096/Worm.Win32.AutoRun.cgzc-80616882da5d915b1ee62e9d9374a9caccc3576e486949b7d888f47b6ca8af04 2013-09-10 01:36:24 ....A 252416 Virusshare.00096/Worm.Win32.AutoRun.cgzc-9ad07ead273d708bdf64053d40aa4f68f8e1e15fb7ca46a9b5a187856be0a75e 2013-09-10 02:19:10 ....A 1184256 Virusshare.00096/Worm.Win32.AutoRun.cgzc-f335f3dbe671a63c884c2abd8e9045de933f39bc5b02bb2130cb88755273a472 2013-09-10 02:00:32 ....A 19330 Virusshare.00096/Worm.Win32.AutoRun.chxq-e25ee887b4ed0c4b7b15bbd19bc0918ddb88ba8fa4bda7953939d858b6da1ce4 2013-09-10 02:53:00 ....A 495616 Virusshare.00096/Worm.Win32.AutoRun.cis-9fc1ae73be71822c23036947d35600aadb4158e713df6e26eeb243c38718c327 2013-09-10 02:55:06 ....A 634624 Virusshare.00096/Worm.Win32.AutoRun.cis-e3e2841d551b08f2c9984f99534025020ecd0eedb76f7606ecb92b504e49e2ed 2013-09-10 03:14:42 ....A 416751 Virusshare.00096/Worm.Win32.AutoRun.cjih-5f51f595b4c02381adbb0ad5bd2c46640cd91bfe80ea3421598eb659b1950d5b 2013-09-10 02:04:36 ....A 310767 Virusshare.00096/Worm.Win32.AutoRun.cjih-64ef90f708ad87f7e8d13c085796562b5b3e37ac097c43f7293a8273b51a5570 2013-09-10 02:03:40 ....A 37376 Virusshare.00096/Worm.Win32.AutoRun.cqem-f21075dd22e1526ef02bbc381262991a413af7c80853b8a8b0e68f2e05b52333 2013-09-10 03:12:24 ....A 109710 Virusshare.00096/Worm.Win32.AutoRun.cqfh-e6c8ab31d55ab2c1e52da88d0c54e3865ae2f8ffcc4658a5e01d245bd55f10a4 2013-09-10 01:50:52 ....A 200704 Virusshare.00096/Worm.Win32.AutoRun.ctg-dcd06db74adaba70d70110c597e71c0553577bb0d42b84c05d576314b8bf83e3 2013-09-10 01:33:00 ....A 126464 Virusshare.00096/Worm.Win32.AutoRun.cts-3700745406b2d4ee22278a5c76974ebfc35913d9b3e80551f71056146f07183b 2013-09-10 01:43:14 ....A 125952 Virusshare.00096/Worm.Win32.AutoRun.cts-dc22a20786325b477a3d01d1ab7d5dfd33875687f0a920c77435c92e72c46eac 2013-09-10 02:39:30 ....A 23552 Virusshare.00096/Worm.Win32.AutoRun.cxko-8df0e023d0176dad8f856e10b600155ea842c166aaa6d709c5d153bec4c04c7d 2013-09-10 01:39:26 ....A 482307 Virusshare.00096/Worm.Win32.AutoRun.cxod-55b8f1d11c6a662e2c36d18b98f2e98899e9a33b0a3864f2e5cfaf1efcc5dd83 2013-09-10 03:07:36 ....A 138240 Virusshare.00096/Worm.Win32.AutoRun.cxps-e22e1598df9ad1628c00b81e7ff1899c41e49cd003811118366589fe75028ace 2013-09-10 03:04:24 ....A 27161 Virusshare.00096/Worm.Win32.AutoRun.cy-31a1c3cf9a2b48ae96d29dda19b2b780d3c62a6f56081d5e36347591ce803038 2013-09-10 01:57:34 ....A 17009 Virusshare.00096/Worm.Win32.AutoRun.czd-fb8269cccdd232c2d486f1102309e0b64c37021b2f6e3b395ec01ab7fc8e06fe 2013-09-10 01:59:38 ....A 135168 Virusshare.00096/Worm.Win32.AutoRun.czye-e92c45aacc6664dfe58d2c5959ba4dc18acdd495e64ba35b85d9cce0a0ec3200 2013-09-10 02:43:18 ....A 108544 Virusshare.00096/Worm.Win32.AutoRun.ddf-f618366f185bd936326596da990f4cee085cfe77610d86b52c6c71a007356852 2013-09-10 02:50:18 ....A 159744 Virusshare.00096/Worm.Win32.AutoRun.del-ff18a6959477ce184dadfcd0c4bc17fbc6646bc77c99d390574b7dae506a4e63 2013-09-10 02:54:10 ....A 20835 Virusshare.00096/Worm.Win32.AutoRun.doq-72287234f33dcdf5fbd18b65fea1ed7a76cb7856c8b52214fca1a6556c9512bd 2013-09-10 01:55:52 ....A 829601 Virusshare.00096/Worm.Win32.AutoRun.dtbv-4699f3134404540ac8a9de01f76683ecc5b75941a69022a2c0000336845d5281 2013-09-10 02:22:24 ....A 1362944 Virusshare.00096/Worm.Win32.AutoRun.dtbv-51e8fbea947aa8fc75130139db4008ea34b3384d2803b17909b88aef369e5f25 2013-09-10 01:54:18 ....A 749056 Virusshare.00096/Worm.Win32.AutoRun.dtbv-550fcd06dc70477805a14abd0b404af1994ec6b2128465a589a1f4854518eb39 2013-09-10 02:37:06 ....A 686975 Virusshare.00096/Worm.Win32.AutoRun.dtbv-6c5cdbcc1d105ae8ed758ef870cbd4c7f6fb06378986bcd4e8410c1617af55b0 2013-09-10 01:44:22 ....A 646145 Virusshare.00096/Worm.Win32.AutoRun.dtbv-70ba46ec529700095f0ad51f62d895e159d8e1b6270e1e34b73aa1b030508257 2013-09-10 02:46:12 ....A 1165442 Virusshare.00096/Worm.Win32.AutoRun.dtbv-835465ac16bc5557324359fc45bbea6315d3d4860a930b4823f5b880b8939e06 2013-09-10 03:04:00 ....A 646144 Virusshare.00096/Worm.Win32.AutoRun.dtbv-9961378bc1e93617e225ec7a69b257157c87c574e08bca646b298964fbf39d1b 2013-09-10 02:20:04 ....A 1015808 Virusshare.00096/Worm.Win32.AutoRun.dtbv-be815957486bf746a0e4270887a151a96396ac4f412c060448ac4b7a29e10f9e 2013-09-10 02:47:44 ....A 856064 Virusshare.00096/Worm.Win32.AutoRun.dtbv-bf9eb63331a374044fc687826cff2156c469f78d66e257eddc5ddefed05dd51e 2013-09-10 01:33:34 ....A 694784 Virusshare.00096/Worm.Win32.AutoRun.dtbv-d0d26060b6cf3c5b98952dc4cda0b69df65abc9bbff6914125f8f1662f5f86cb 2013-09-10 02:47:00 ....A 627713 Virusshare.00096/Worm.Win32.AutoRun.dtbv-d0e8423fd0c5c5893295e4ab99fad96f8d3054be4ec37c8c9e7ec74605c858a2 2013-09-10 03:10:56 ....A 663553 Virusshare.00096/Worm.Win32.AutoRun.dtbv-d3bb69dbaf6fb476e5d4ffa121ec4678c69f44d5bfce6a256bf0a98c46d611e0 2013-09-10 02:23:34 ....A 686975 Virusshare.00096/Worm.Win32.AutoRun.dtbv-d51ef5ac97ea822524a60b97168b35375d16907cc5015cb96e9d80639056b306 2013-09-10 02:03:08 ....A 1041057 Virusshare.00096/Worm.Win32.AutoRun.dtbv-d623472cbce8c10916b4e307163c2f804a98096625b71a2eaef886727b4a76ea 2013-09-10 03:05:56 ....A 779776 Virusshare.00096/Worm.Win32.AutoRun.dtbv-dad0b450d2dae325da11ee21fef1d1a1d25f0bddb49a2663d64c87aa218e4829 2013-09-10 02:53:06 ....A 843008 Virusshare.00096/Worm.Win32.AutoRun.dtbv-dda32bd8879c67a45fced369780bacaf4b898113b754dc854df00b8660e2a00b 2013-09-10 03:13:30 ....A 1538017 Virusshare.00096/Worm.Win32.AutoRun.dtbv-dff062f4cd14a9d17794255f2351206104672308a1fb09bca137640ce873b4ea 2013-09-10 03:11:26 ....A 1071104 Virusshare.00096/Worm.Win32.AutoRun.dtbv-e25d72657c12f821bec0ccaa40e307246ba42f1b05654df957e42f01bb990629 2013-09-10 03:00:38 ....A 616960 Virusshare.00096/Worm.Win32.AutoRun.dtbv-e64f514f8b362e954311c1921bfff0e5d6ca3a0b2931a6593a95b7f13f50f664 2013-09-10 02:23:28 ....A 742933 Virusshare.00096/Worm.Win32.AutoRun.dtbv-e6a775dbe4687431d3e7d0ed4d519beb45da7e397b97b25861ad129f0bf36683 2013-09-10 02:34:06 ....A 617343 Virusshare.00096/Worm.Win32.AutoRun.dtbv-ea1c9f6b14943d904fe9bef944ba4930e3bb4ec0b544062bfcd3deda245b8dde 2013-09-10 02:41:54 ....A 795090 Virusshare.00096/Worm.Win32.AutoRun.dtbv-ead18a8ee13a275f476be928304879b5863fed16017c3b5aa6ba4ed0a10d754d 2013-09-10 01:36:38 ....A 1071104 Virusshare.00096/Worm.Win32.AutoRun.dtbv-f025a3f40dbf641bc4195596e61c43f379adb8e9c7e27b8644a856ed604f1533 2013-09-10 03:05:16 ....A 1125456 Virusshare.00096/Worm.Win32.AutoRun.dtbv-f477fcda92f5d5b3acc4a71ae774ba2c5cb084ca3e4fa037ad9c76365bdea8f9 2013-09-10 02:30:52 ....A 704891 Virusshare.00096/Worm.Win32.AutoRun.dtbv-fa1e52300be071452df9f27719b4e83dfa9ed7fe684c4f6660adc4d7c0b5c51f 2013-09-10 03:00:54 ....A 1253417 Virusshare.00096/Worm.Win32.AutoRun.dtbv-fc00ba8e407545a10ec98977523cce37eaf70917152ff5d3a6667c9531c37c5b 2013-09-10 03:07:40 ....A 738304 Virusshare.00096/Worm.Win32.AutoRun.dtbv-fc4bdd00f9fcbddaf22b917f1e42f7eeb46d2e59388dbd8997f6e31aa7691ab1 2013-09-10 01:58:04 ....A 617984 Virusshare.00096/Worm.Win32.AutoRun.dtbv-fed49281056dc196f1463aea9a909f93bffe240dd6fcb08f85c2abe415ba0fe3 2013-09-10 01:48:26 ....A 797184 Virusshare.00096/Worm.Win32.AutoRun.dtz-d0153730336bb1d1ca6b9ddfd96abb9bef79adedbe33eec7eb3d46c03a322979 2013-09-10 02:34:50 ....A 331776 Virusshare.00096/Worm.Win32.AutoRun.dza-fa388784c2226275bb60b20ca2ffa46028e54867759cf31f11ec120bc6a1b622 2013-09-10 02:16:08 ....A 65536 Virusshare.00096/Worm.Win32.AutoRun.ecla-47c120cd19cd33a0a5cb79ad344a898d7a9c93d7d2dcc8e37feee098b6848da0 2013-09-10 02:21:28 ....A 133632 Virusshare.00096/Worm.Win32.AutoRun.edrh-1a457f903607b207b25febe83ca70dd65b635f8605bd716d8b1bcc3a405b3f8a 2013-09-10 02:26:22 ....A 83968 Virusshare.00096/Worm.Win32.AutoRun.edrh-1b7c38b89be7952302112a9f90535c16d3300131bb72a3ceb568324873d85488 2013-09-10 03:14:32 ....A 133632 Virusshare.00096/Worm.Win32.AutoRun.edrh-2bafe6eb01f461cb919c9915769fbacad516b72299af4917717b703b623766e7 2013-09-10 02:01:36 ....A 100352 Virusshare.00096/Worm.Win32.AutoRun.edrh-947f6ed9a8270ebdeeddee73adc5e4a74b8c398664e77190a527584b2d75abfe 2013-09-10 01:45:10 ....A 104448 Virusshare.00096/Worm.Win32.AutoRun.edrh-cf62e558f155436740e030106d8964da6fdcaaa363efb051a678a573726d8c93 2013-09-10 03:07:32 ....A 194560 Virusshare.00096/Worm.Win32.AutoRun.edrh-e64b0957b308716e89283ffd1667571d2ffbafdf6059b49f7aada38217006857 2013-09-10 02:12:08 ....A 202752 Virusshare.00096/Worm.Win32.AutoRun.edrh-e7cee7ce4c89e93aabde7e2654244aa8735a752f9439c29b418aebf8105d955d 2013-09-10 02:53:40 ....A 243712 Virusshare.00096/Worm.Win32.AutoRun.edrh-e9e22f593413d2725a2bfc2c0fecc0616f2bb9bc70f677ea0b0585f53e54cbb0 2013-09-10 02:50:54 ....A 65536 Virusshare.00096/Worm.Win32.AutoRun.edrh-fb2548e1542f59c8a053cacea4539e2c9ceb165ad3075993b97812d76bdad98c 2013-09-10 01:52:36 ....A 133632 Virusshare.00096/Worm.Win32.AutoRun.edrh-fbeb7129c679d06aa386551ba8219a80fbbb2e85cbddbea5f425c0c90fb76153 2013-09-10 02:32:24 ....A 450560 Virusshare.00096/Worm.Win32.AutoRun.efi-8790f750bc44c3b54e29c14ba1310d5afe7e92f7e9f8847e5bdd325a49be59c4 2013-09-10 01:34:36 ....A 131072 Virusshare.00096/Worm.Win32.AutoRun.efoj-01260aefeaf9ed89fc210018b61fbc2e8021b9a3dc8be31e61d5827ebda0062c 2013-09-10 01:55:46 ....A 149190 Virusshare.00096/Worm.Win32.AutoRun.egro-2a01dbb80111bebf5d4293500a5f3fdcc84163da98a92c1f67bcb0dd986f6368 2013-09-10 02:28:56 ....A 35978 Virusshare.00096/Worm.Win32.AutoRun.ehl-ecf34f4b499d337c5d0f3371538ed57bca82d6132018454cea43912058156399 2013-09-10 02:31:48 ....A 193318 Virusshare.00096/Worm.Win32.AutoRun.eipt-478e802c72aef49a1c2d35290498d0a87aa756d9a5f82b2beb2fd1f98bec6ff6 2013-09-10 02:34:06 ....A 45334 Virusshare.00096/Worm.Win32.AutoRun.elsy-e1e0bc9a265384874f8f2b09baaa02056d1add0d1d11a9acb406bc07d13c6279 2013-09-10 02:01:40 ....A 607615 Virusshare.00096/Worm.Win32.AutoRun.esf-42e68b6cbf98f97362e13f15bbe14f26c77b34589c33834351c825851fd8f04b 2013-09-10 01:44:18 ....A 50176 Virusshare.00096/Worm.Win32.AutoRun.etvs-13acb3553e91ef29d4381501ff7d1b5e36a38a65330196d6097a8a86d677bb18 2013-09-10 02:28:48 ....A 45000 Virusshare.00096/Worm.Win32.AutoRun.etvs-f681b7a2334fc6531940c36efe6fcfc7b01b1d101065517592e8536cbf08b08d 2013-09-10 02:44:52 ....A 165888 Virusshare.00096/Worm.Win32.AutoRun.euiq-61b8092856dd718e9061c76c4c3745b3b5d7ee4b01e222d596607ec101fff3f8 2013-09-10 02:47:26 ....A 36864 Virusshare.00096/Worm.Win32.AutoRun.eva-62a531c48da8ae5f3b5fc9ecd595562932ca162ed283fb0e578e12688845527d 2013-09-10 03:03:48 ....A 70734 Virusshare.00096/Worm.Win32.AutoRun.ewj-c08d7d7ed96a0add818254abbeb2868fb71088f686ff0cae39125361c760f0e3 2013-09-10 01:33:16 ....A 86016 Virusshare.00096/Worm.Win32.AutoRun.fcyi-62bca77b6cf61cf06219588fe8337a6d290e82a985fb7db26c0c316816de0876 2013-09-10 01:38:30 ....A 109568 Virusshare.00096/Worm.Win32.AutoRun.fcyi-82b43160b04eb9027c09a08e39ebb6d1d417389409874958fb25f7645591584e 2013-09-10 02:05:12 ....A 121344 Virusshare.00096/Worm.Win32.AutoRun.fcyi-abad1fd23d9d1de1b4148bb830dc8f4f5813b57d57552f5df43893dfc19ef803 2013-09-10 02:19:48 ....A 109568 Virusshare.00096/Worm.Win32.AutoRun.fcyi-bdea94f6fb309ff63ca8cb144b801818c929f703dbaeecf0a7f9ca182fa10127 2013-09-10 01:42:08 ....A 137216 Virusshare.00096/Worm.Win32.AutoRun.fcyi-d6c27bd0ae4790b7e9b75d175519df494794f90ab7decba8d3be8f24e85f8d45 2013-09-10 02:51:30 ....A 137216 Virusshare.00096/Worm.Win32.AutoRun.fcyi-dca142e08fa2a178ed61987fb60478d97eb7056ec76d25380df0a1426ea8e00e 2013-09-10 02:51:02 ....A 108544 Virusshare.00096/Worm.Win32.AutoRun.fcyi-e69c1ea0a774a2aab0a439a16218eb22cbb882665c0a9b5f5f3be661387a4ca0 2013-09-10 01:51:16 ....A 137216 Virusshare.00096/Worm.Win32.AutoRun.fcyi-e8c5aacece2e5d4802b19e7883511c9cb5c2dd8d5b4b16a888d4aff63ed86546 2013-09-10 03:04:40 ....A 109056 Virusshare.00096/Worm.Win32.AutoRun.fcyi-e9be229a92bae5fca20e80d1a98250222842ee89b10fe2c6cdee33d1fdb4f8f4 2013-09-10 01:52:00 ....A 109568 Virusshare.00096/Worm.Win32.AutoRun.fcyi-f5c3aff088351e841b3016ec5c86d299852f7552e0a0ad77bed1e3f33d24e933 2013-09-10 02:49:30 ....A 137216 Virusshare.00096/Worm.Win32.AutoRun.fcyi-f63a9ec4ba6d92565e710b7b14c03bd334882acde719b651e4fe26fc3703033f 2013-09-10 01:50:26 ....A 659613 Virusshare.00096/Worm.Win32.AutoRun.ffg-c39951bd8c70fb49053463e9bb8b15f058cacf5f0019e25264eae4d6404acc29 2013-09-10 01:44:14 ....A 72704 Virusshare.00096/Worm.Win32.AutoRun.ffop-74378a250873ed660949271382f5d5eb06dd8de941426444dbe2c46fe3285888 2013-09-10 02:55:54 ....A 36864 Virusshare.00096/Worm.Win32.AutoRun.fhw-f5ea48713c9dfca7a6644b4aaccc7a6fefd4594fdb75bcc9a40171c685ad4d02 2013-09-10 03:10:38 ....A 116224 Virusshare.00096/Worm.Win32.AutoRun.fmo-fac057453ed249a705c7008817006b90734980d3475058f414d613a53dff14f9 2013-09-10 02:18:32 ....A 925253 Virusshare.00096/Worm.Win32.AutoRun.fnc-93533f0459ad28cfdf5e7c65898bd3e45eff3763fccc50ef7dd1b0d4c82c2336 2013-09-10 02:11:52 ....A 35328 Virusshare.00096/Worm.Win32.AutoRun.fni-d040381d199cf09f76f7d1366468b12fce5787fa6088a6d5f37907b81ebfe4ed 2013-09-10 03:00:56 ....A 130183 Virusshare.00096/Worm.Win32.AutoRun.fnoy-e2542dbbf35ce014ee61ae669ba7c8da1709df94f3cf9151c96665236624e171 2013-09-10 02:57:04 ....A 86064 Virusshare.00096/Worm.Win32.AutoRun.fntg-d8c6bd1b82497f4a805344a8aa95d51123968941a0d087432bd022c108d7ac74 2013-09-10 02:22:50 ....A 357469 Virusshare.00096/Worm.Win32.AutoRun.fnyb-46ffadf505c28779635a7de9a5eb928f521626cf48dd131343a9036e17eebaf1 2013-09-10 03:03:12 ....A 16384 Virusshare.00096/Worm.Win32.AutoRun.fqqi-98b8c27df48b0cb33c85cb856f206c29fc979efe77891994a1cd55ff88f77e49 2013-09-10 02:54:20 ....A 39788 Virusshare.00096/Worm.Win32.AutoRun.fs-d3fa230f99de747b5f9538be4cc3944ec9ffbf97f7fc48a5bcc5b687c85c1492 2013-09-10 02:04:26 ....A 118784 Virusshare.00096/Worm.Win32.AutoRun.ftc-7412d64b4371d6ae8156a29928442b596dcaf51105dc04d40154afa6576a5824 2013-09-10 02:22:44 ....A 110592 Virusshare.00096/Worm.Win32.AutoRun.ftc-77c5418370ee871d40aeccde232296652e82ebd96b5878c75055885a9da2b2e3 2013-09-10 02:06:44 ....A 110592 Virusshare.00096/Worm.Win32.AutoRun.ftc-c2bfc8153c09f1614cfee9e0c25bda270320dccc4902bc810fdc171898b67d41 2013-09-10 02:37:32 ....A 118784 Virusshare.00096/Worm.Win32.AutoRun.ftd-f103c704009f90e1233403248f09528707fd75a4561fa8935aab38c7f3661562 2013-09-10 02:45:14 ....A 1056376 Virusshare.00096/Worm.Win32.AutoRun.ftj-f3d3439c78f75306707128ced9cd0eead0836e82e98fe21ca747d39b7591a11c 2013-09-10 01:43:58 ....A 616726 Virusshare.00096/Worm.Win32.AutoRun.fzg-7f0a8bb00d186bae482919d1ace0210cde8e67ac6574285a6113d83933e9944a 2013-09-10 02:26:20 ....A 105984 Virusshare.00096/Worm.Win32.AutoRun.gcpe-46f6e63bc803afb5592569b31508270e91f3bc7fbc4a2d70daf07db653e55731 2013-09-10 02:59:30 ....A 142336 Virusshare.00096/Worm.Win32.AutoRun.gcpe-741894b2880bd8b55448bd5850c78f190f4c8954bf2dc4b56b471332a3daaae7 2013-09-10 02:49:14 ....A 78336 Virusshare.00096/Worm.Win32.AutoRun.gcpe-8167764248b8a9a045455f8d4dba7aae28351474e4aa8723b26b8500ada33410 2013-09-10 02:56:14 ....A 107520 Virusshare.00096/Worm.Win32.AutoRun.gcpe-f97680d9387573bca3678a074429a1ab5a72fea4defbf778c47c4df07be47e91 2013-09-10 01:48:18 ....A 1033728 Virusshare.00096/Worm.Win32.AutoRun.gcpi-4762eb1661561d5e98d9f29af08e4bc3ce767f81bbe131d0adecf63f45f3e115 2013-09-10 02:50:16 ....A 188416 Virusshare.00096/Worm.Win32.AutoRun.gcpw-d08868468b7f9426ec18b6ff6a0d55085bcb67e280f8ebcbab8f3058705fc7ae 2013-09-10 02:35:34 ....A 91648 Virusshare.00096/Worm.Win32.AutoRun.gcpx-ffdd7850ae4578bd2af9aebdd01ac570b7d5f4ca45bf7f95271cc254d957772b 2013-09-10 02:26:30 ....A 280079 Virusshare.00096/Worm.Win32.AutoRun.gdb-da881ce8ef6632c897ab6bf69a2bd9ba31590e575bc5553f92da250e6e08fd3d 2013-09-10 02:42:08 ....A 117791 Virusshare.00096/Worm.Win32.AutoRun.gmf-978b1935650a52a331ea2fd52658d9654ce0159087dee0159cd6631fcb99f7c1 2013-09-10 02:33:06 ....A 13824 Virusshare.00096/Worm.Win32.AutoRun.gmf-de0989e58895eb47c2094ba4b5a0ebdd79da589c3250af6b4d73030dab6b8095 2013-09-10 03:01:06 ....A 172032 Virusshare.00096/Worm.Win32.AutoRun.gms-54495defbfacf01661af5c5c96728d222b487c2edb940a97b6c23059b99ef96b 2013-09-10 02:14:04 ....A 151552 Virusshare.00096/Worm.Win32.AutoRun.gms-6c396134e039187ae2311451a4e7faad2dd0a2af26880b2b26e445cd49cbea40 2013-09-10 01:58:56 ....A 318976 Virusshare.00096/Worm.Win32.AutoRun.gng-f8e62bb2583f6c9872ad960829cb3fdde119d95c5f3917088b6d1f598badb01f 2013-09-10 01:59:28 ....A 63297 Virusshare.00096/Worm.Win32.AutoRun.gpop-d3c4e0ec193b8d3b20205d23f83a43b6179c1f3eb45836dcd562586bffd109e2 2013-09-10 02:18:46 ....A 61952 Virusshare.00096/Worm.Win32.AutoRun.gpuf-5e0f6596e48070919ac5ecc21120d11fefbfef662bee1b9b7df5dc736b88bde2 2013-09-10 01:52:30 ....A 241664 Virusshare.00096/Worm.Win32.AutoRun.gpuf-fa6be2b1e52e525cdee1ca59459f9212a511b375d6c2fd5e1bf88e9dc5e13f48 2013-09-10 03:03:02 ....A 1261056 Virusshare.00096/Worm.Win32.AutoRun.gqcm-7ea2cd5f235a033ea80b45cb5101c1295b49d220ca2911f2adff90c451d8ebba 2013-09-10 02:55:00 ....A 72061 Virusshare.00096/Worm.Win32.AutoRun.gsft-0d05020471c94f04a00ebff716b9e32e48c82d5e9a7b1ac7ace4d9ffa60683be 2013-09-10 02:44:50 ....A 102400 Virusshare.00096/Worm.Win32.AutoRun.gtjn-43aec098363bc9d1fb4b2a821b2b1c0409c23d9ce05404c6055bd0582ac8fc36 2013-09-10 02:48:48 ....A 606536 Virusshare.00096/Worm.Win32.AutoRun.gtpu-f66925dda234aa2035099dec59962f4e1026c4271fbebfee830af09e60f104dd 2013-09-10 02:52:22 ....A 319488 Virusshare.00096/Worm.Win32.AutoRun.gutx-732e0b8e5f2095bee5fb5f60c465c9fe0f4ea9b3de46aa94bbd38a2d1f8c52cf 2013-09-10 01:52:16 ....A 58368 Virusshare.00096/Worm.Win32.AutoRun.gvmp-e3831b8cfe813ef34751ac31e31b3485e9497a11a6ab424835964feceb724fa2 2013-09-10 02:13:04 ....A 140288 Virusshare.00096/Worm.Win32.AutoRun.gwc-12f9b80f6b5f880bfe73cceec12918e9b32dd72bcbe4235eff9a8deb4fb33b2b 2013-09-10 03:08:18 ....A 66560 Virusshare.00096/Worm.Win32.AutoRun.gwu-8a6f413caa3c979c339010d5fae12e628270d32f1a1b5110cb861d7869a55c3d 2013-09-10 02:49:14 ....A 122368 Virusshare.00096/Worm.Win32.AutoRun.gwu-9389cc0803112a53b45673e1ef142eccb65deb07152c780801f6ce48fa21bd52 2013-09-10 02:03:36 ....A 588800 Virusshare.00096/Worm.Win32.AutoRun.gzpl-d8c61064f1e642882c88e5fcda078ab1695bf0d2f85a3dfa98f73b05b554c397 2013-09-10 01:42:44 ....A 45169 Virusshare.00096/Worm.Win32.AutoRun.haac-091f31d9eeac5429e82c13159285ae570cb2479afccf5039ef2683b5ef3a8b8d 2013-09-10 01:56:58 ....A 102400 Virusshare.00096/Worm.Win32.AutoRun.haak-25dc8f5904bce2cd89ef8ab4604b6058d60e717b3f5be8c2e54d3c39551bbb96 2013-09-10 02:33:32 ....A 32768 Virusshare.00096/Worm.Win32.AutoRun.haay-de63232217ea2e45719cbfa0816b21625d572529d08183b0f6cffafd8166fe87 2013-09-10 02:49:06 ....A 670720 Virusshare.00096/Worm.Win32.AutoRun.hae-e5d865f34f215ba66c53c2d7e100af62713e34f6791330e164527f344c7deec8 2013-09-10 02:07:42 ....A 97827 Virusshare.00096/Worm.Win32.AutoRun.hafb-ddf69183328ba986a1774ce15085619bf45b794023cb21f3cc0e3b751246c9a6 2013-09-10 02:07:08 ....A 310791 Virusshare.00096/Worm.Win32.AutoRun.hafh-e1541ee5505e29fc7e965e54796f609bc7abc0739104fd80009a9c069ed04920 2013-09-10 03:12:50 ....A 606428 Virusshare.00096/Worm.Win32.AutoRun.hafh-e1cf5f7a3c0fbbbbafba6af59e92f6183b7ee44e343cf53ded20d8993f2ea69a 2013-09-10 02:36:26 ....A 1615047 Virusshare.00096/Worm.Win32.AutoRun.hagh-ecc9eb467204499c30d96b110ad7a6ae286d93af0c471d3d0c76558bf0b65cdf 2013-09-10 01:45:50 ....A 86016 Virusshare.00096/Worm.Win32.AutoRun.haha-e92f6b118c8fbc9d67c1a7a5c4c20a13b3c327ea101865304f6981b2a623a5d7 2013-09-10 01:34:06 ....A 102400 Virusshare.00096/Worm.Win32.AutoRun.hahr-63ebaafb592373eda62dc931b0dca20197db9f3a2ff5d05c1a85c1385843bc7f 2013-09-10 02:00:18 ....A 112062 Virusshare.00096/Worm.Win32.AutoRun.hahr-a640dcbcc213301871b5e4a88aec425d34bb7103afd93cdd6ab9f8c39f75fa7f 2013-09-10 01:53:34 ....A 19456 Virusshare.00096/Worm.Win32.AutoRun.hakj-86bb02ea95b028095718939462a9340db9c0597c5ab57c3a22b7e9be363974cd 2013-09-10 01:47:52 ....A 203931 Virusshare.00096/Worm.Win32.AutoRun.haqq-c119acdce5ff53a8a6f5348fea722954ec5aa584246d964d837d23c0502e51fb 2013-09-10 03:12:42 ....A 305664 Virusshare.00096/Worm.Win32.AutoRun.hasw-84451b40c103a8f85c52ef01393ee2cf29de87724af21ddd6ca125cb7cd35254 2013-09-10 03:02:40 ....A 80122 Virusshare.00096/Worm.Win32.AutoRun.hauc-daae071e1327b429346fa0593649ef2b718fa2c34483d89c36900ab6108d0e79 2013-09-10 02:52:34 ....A 73728 Virusshare.00096/Worm.Win32.AutoRun.hazi-9c743b9f812abeea41a5217b8df1eb04fee3b0a8c59db59cca99850330cbf1d8 2013-09-10 02:11:46 ....A 73728 Virusshare.00096/Worm.Win32.AutoRun.hazi-d16c28fe74452b66924c0e79fd0b1aec7a83c2291a551ad5fa8e8ec58522d1c1 2013-09-10 03:05:08 ....A 73728 Virusshare.00096/Worm.Win32.AutoRun.hazi-fd2fa2a45d4befb259ddf4f69180eaccbf047b4d24e389bde2b122c0d66d2623 2013-09-10 03:15:08 ....A 73216 Virusshare.00096/Worm.Win32.AutoRun.hazp-692bf6044df265f5dd0d522d5c7914eb4560537a387cd9efb84c9a3ba477db3f 2013-09-10 02:45:08 ....A 241664 Virusshare.00096/Worm.Win32.AutoRun.hazp-dadf88e7c31e9d73e703007e9fe56ffd1bf565ad3f5db4f6ae59954b00ea9842 2013-09-10 02:55:32 ....A 95168 Virusshare.00096/Worm.Win32.AutoRun.hbbi-206283f3cb93beb1c45ee5dac7f960784d097029133a62da45f3e21a04a9ee6f 2013-09-10 03:04:00 ....A 114000 Virusshare.00096/Worm.Win32.AutoRun.hbbi-730a94e3856f08d7a1458db02c7dac4afdca2187c52900832cbdfa108828d3a9 2013-09-10 02:46:04 ....A 104448 Virusshare.00096/Worm.Win32.AutoRun.hbbi-8672763f979ed5401a5c484196f237add82857cc6fab394a667d17b2d973598d 2013-09-10 03:13:36 ....A 38137 Virusshare.00096/Worm.Win32.AutoRun.hbdw-6d4705c02ff1b174cf838cf6c06ac5670fcc4cb03d7057ae43a4178ad3b9b86f 2013-09-10 03:06:28 ....A 107766 Virusshare.00096/Worm.Win32.AutoRun.hbho-a17ba7d499ef64c869f59eae05b65a48700a1d96cd82c6d25ecc09b7ff45612c 2013-09-10 02:22:16 ....A 1324544 Virusshare.00096/Worm.Win32.AutoRun.hbhw-e0cd6fedb0d258af2b4b6e5676413adef680b3d9d3500c94076c9fe01e545ed1 2013-09-10 02:25:32 ....A 650240 Virusshare.00096/Worm.Win32.AutoRun.hbhw-edaed54556e1bdef7f0e92b3901f4f8df81b243689dbfd3d79f9377023047e39 2013-09-10 02:56:08 ....A 195072 Virusshare.00096/Worm.Win32.AutoRun.hbhw-f56840f0b14f73dc3e75b7575d051b6a749e18f8e61f421ea5ac9d2d41105135 2013-09-10 01:44:34 ....A 85051 Virusshare.00096/Worm.Win32.AutoRun.hbjh-7a45442e922d37151597666cb51f16247025d14cd0a6c73a353fe81ad0388d22 2013-09-10 02:13:30 ....A 377260 Virusshare.00096/Worm.Win32.AutoRun.hbjh-8a67bebe55a3f84d4c13e5c2f0c004b102c155e6921923afa2a43180a0315d27 2013-09-10 01:35:10 ....A 108124 Virusshare.00096/Worm.Win32.AutoRun.hbne-aa7987d9575aed26701dcc77c52ae939ea1950ab0eefc9ea621fde9c76325741 2013-09-10 01:39:20 ....A 44146 Virusshare.00096/Worm.Win32.AutoRun.hboi-5e93d2a6d72e31f484fb2cada3e34108d1631856d8d1ed3b297b4d0d8812f540 2013-09-10 01:43:40 ....A 631426 Virusshare.00096/Worm.Win32.AutoRun.hboi-83db486d2291d63e418e4a1b0f673271df661b144a76a8eea1c01aa8b0e3076d 2013-09-10 01:45:24 ....A 44141 Virusshare.00096/Worm.Win32.AutoRun.hboi-e305ee7df1974f43b426e05c29143ad4c7bb1c8e980cbb7a574f00b6240896c3 2013-09-10 02:21:02 ....A 43633 Virusshare.00096/Worm.Win32.AutoRun.hboi-ff6f0f96adf98d3c408c830c96214bd5f268045950487b0caedf206a7c912a88 2013-09-10 03:12:14 ....A 95232 Virusshare.00096/Worm.Win32.AutoRun.hbpe-777dd563f85438a673c646975786d41ab1acf8a1271a661474e97384c42f3a40 2013-09-10 02:38:06 ....A 49262 Virusshare.00096/Worm.Win32.AutoRun.hbqz-6e0d4c0d7dccae62ab202bf04c4b2d43f12b2735daa630a7b47ae35e4012ffd1 2013-09-10 02:50:24 ....A 116365 Virusshare.00096/Worm.Win32.AutoRun.hbsl-e65547855f511fe04699378a4329a1ac3d34159f1a78e9b754f51e8b3208fc24 2013-09-10 02:45:52 ....A 434181 Virusshare.00096/Worm.Win32.AutoRun.hcdv-e7f121e39e3694c4cb68985f7381ad07652a408aad66ea2eb5f4666c4e3335f0 2013-09-10 02:16:26 ....A 19456 Virusshare.00096/Worm.Win32.AutoRun.hco-62a7ee23c0657aef96e77f1c807e9ad9d47e72961060463d08eff601d7577670 2013-09-10 02:02:46 ....A 195072 Virusshare.00096/Worm.Win32.AutoRun.hdf-88842adc717b0308c3ca99b8d12c474c408dccf29ee5189201de9778f9db0ec1 2013-09-10 01:41:52 ....A 365106 Virusshare.00096/Worm.Win32.AutoRun.hdg-3481c566607207ef2984d7107feb11c06e438052ef3594277e2c410edd0c5af0 2013-09-10 02:50:52 ....A 266752 Virusshare.00096/Worm.Win32.AutoRun.hdg-e233a5d41e2aeaa47453214fa4fdde7fae30273cb860ba549455e8231f77d70c 2013-09-10 02:36:00 ....A 17279564 Virusshare.00096/Worm.Win32.AutoRun.hej-8b44f6baa73cc099f318cf53346bb0c573ebb8f542140c4fdb091f0aeb749e68 2013-09-10 03:06:16 ....A 12609078 Virusshare.00096/Worm.Win32.AutoRun.hej-b41e7e24596bc199b61f24cc06d9c9a724830a1e27266375c8885671c8372a2f 2013-09-10 02:07:38 ....A 897024 Virusshare.00096/Worm.Win32.AutoRun.heo-33bea500038b91885b7db174fc0ea3cdf511f3a7ffac8629d2059ca4a7a0def6 2013-09-10 02:58:48 ....A 200192 Virusshare.00096/Worm.Win32.AutoRun.hfh-95e6b37bce5c34df67c4305249c631b723c730ff3c61355a52c6370e3f2e4f5f 2013-09-10 02:10:16 ....A 1487177 Virusshare.00096/Worm.Win32.AutoRun.hfo-9a9277f59fc81a6a55f69f3cc416901611922fa7609acf7e4c481dfd0ec742ae 2013-09-10 02:31:58 ....A 368640 Virusshare.00096/Worm.Win32.AutoRun.hfp-18dca3d59f48d8438a4c72efd222ebd9fbb0d972ce199fd2285a4784715337d4 2013-09-10 02:56:18 ....A 376832 Virusshare.00096/Worm.Win32.AutoRun.hfp-57fe54b0965a82bd8c8af257b59a4e31e6ea261c602ec62f383fc03f1d50fd14 2013-09-10 03:06:30 ....A 470587 Virusshare.00096/Worm.Win32.AutoRun.hfp-80c7dbeb4ba55aa6bef16d89e62225060b904c2961ac46c2835f580880f526f5 2013-09-10 03:11:12 ....A 307200 Virusshare.00096/Worm.Win32.AutoRun.hfp-c76e66def006a783955205f732d54cdfe2404522ef57cbf6ed8697aedaee7079 2013-09-10 02:26:32 ....A 376832 Virusshare.00096/Worm.Win32.AutoRun.hfp-faf4d09ddf1dffeafa5bf833e5d8a3ee820052bb281a500e1380df09a8877722 2013-09-10 02:00:58 ....A 16475904 Virusshare.00096/Worm.Win32.AutoRun.hfx-c04d8eb8dc419c64cc9dcd96598f4f35b431d6bba80715c7e343cb82a847a917 2013-09-10 02:10:50 ....A 78042 Virusshare.00096/Worm.Win32.AutoRun.hfy-85db0a225561003591554b4dd45c489aae235cc39d121f19e592abf7d14d9a53 2013-09-10 02:05:34 ....A 108544 Virusshare.00096/Worm.Win32.AutoRun.hgz-4292765987e27289735826b36901c92901ad64f1714e7d8b91bc9fe6a7594b9a 2013-09-10 01:56:44 ....A 532024 Virusshare.00096/Worm.Win32.AutoRun.hhnu-d69f30c3e4aa254e0d8c830aab99626c017053e2997a47cc28a10a962b262aae 2013-09-10 01:42:20 ....A 90112 Virusshare.00096/Worm.Win32.AutoRun.hhou-11e2c52aa94fbbd41384127b79dd379c1de2ffcd4b34eef6c40a2841751a0d32 2013-09-10 02:47:30 ....A 90112 Virusshare.00096/Worm.Win32.AutoRun.hhou-33e832ba28f2ed5bc8445965ddac652e1bc156561a8e6e5e2dafb9e86d878d91 2013-09-10 02:45:12 ....A 90112 Virusshare.00096/Worm.Win32.AutoRun.hhou-497de4545b3ce7eee51abcc6a147b243abf10a577631b17181021ac7faba0e4f 2013-09-10 02:27:42 ....A 90112 Virusshare.00096/Worm.Win32.AutoRun.hhou-637668d4ec1abd8792c0b02314f52ac2d5cc2a855df429d594ae1494e0c773bd 2013-09-10 01:48:32 ....A 47104 Virusshare.00096/Worm.Win32.AutoRun.hhxk-f5c3368114612b65e45edb2d16af9caf28a64fc8c05ec978a490280e1042640f 2013-09-10 01:35:44 ....A 82803 Virusshare.00096/Worm.Win32.AutoRun.hia-dca719e24028f88c5a7cfed40ff6f1893647208f249717125f69dd7d8b8e8b3a 2013-09-10 02:46:18 ....A 208896 Virusshare.00096/Worm.Win32.AutoRun.him-146a43e1a1f5bc286310ac345fc9359b48c911bb0f7e78fdcf34983450f6dea3 2013-09-10 02:12:52 ....A 79000 Virusshare.00096/Worm.Win32.AutoRun.hjk-93491759e480cd5d25f9b10518b9fd3a916814b3f9f71dc945bd2e322c01e1ea 2013-09-10 01:59:16 ....A 73880 Virusshare.00096/Worm.Win32.AutoRun.hjk-fe8eff390ab9b23a38b549c3d574f916c4f57fa150c1d3b31c56a539b1d88905 2013-09-10 01:33:46 ....A 139264 Virusshare.00096/Worm.Win32.AutoRun.hlz-209886839b3bd8b1b147b267b7cf996b78c0cc5766eed04861498380b57f9571 2013-09-10 03:10:04 ....A 148480 Virusshare.00096/Worm.Win32.AutoRun.hlz-61e927ca48505adba4545f4f5a6a943c3be18e4e2c0ee14156f7996e0552ccf4 2013-09-10 01:50:50 ....A 139264 Virusshare.00096/Worm.Win32.AutoRun.hlz-778b94df18187ac9414fe44c32bbc6a573189cf526b32dca25b0ce139132b990 2013-09-10 02:43:54 ....A 139264 Virusshare.00096/Worm.Win32.AutoRun.hlz-e921e60a0b7acf31952f3aef584b7856899b556e4a3ce301ab987f8c73dae099 2013-09-10 02:07:36 ....A 184320 Virusshare.00096/Worm.Win32.AutoRun.hma-33c3bf66d8d41023303f5a52ebc56b8fc3b14189756d9c2584faa9883e73935b 2013-09-10 03:12:36 ....A 193536 Virusshare.00096/Worm.Win32.AutoRun.hma-f0743ff22e8a30d6ef5d7d635a96bdcd0923d5d0d424c12104a1a8e9d3d7afa9 2013-09-10 02:52:02 ....A 209270 Virusshare.00096/Worm.Win32.AutoRun.hon-da5fc727cfe82e17da1b1c7e27af2ef9463f8dc5dafc5f42ffdf734f04d3519a 2013-09-10 01:49:04 ....A 188694 Virusshare.00096/Worm.Win32.AutoRun.hqs-6b5d67b03179dd42313b907fa48d2b4d195a4990c43f6b98e9297ea98cfc040b 2013-09-10 01:32:14 ....A 245760 Virusshare.00096/Worm.Win32.AutoRun.hqs-ff94fd9164a92eecfd798105490ce5630f3c32c694d4a0840964b6daf8112044 2013-09-10 02:25:34 ....A 86461 Virusshare.00096/Worm.Win32.AutoRun.hre-982d5e990e5a7065debeef5abb1826011dd3a752daa632768a68ed5b5b724a0f 2013-09-10 02:00:00 ....A 84083 Virusshare.00096/Worm.Win32.AutoRun.hre-e17b288a6d92a01341dfab478ad285888c05536c253c4c2ddc9adb0d0fa828c4 2013-09-10 01:53:30 ....A 429568 Virusshare.00096/Worm.Win32.AutoRun.hso-8e91535576f4158fa6b005041809d33dd2da51f762218feec634b4c99076424f 2013-09-10 02:20:30 ....A 216576 Virusshare.00096/Worm.Win32.AutoRun.hug-30fe0f43a2286d75bf1d2b70b70b5c6753294b7a721d5e1781a2c01cd3b28794 2013-09-10 02:03:10 ....A 135168 Virusshare.00096/Worm.Win32.AutoRun.hug-67d189279f5ced77c99a477c34657a06c36b6b4ff63d57ccc5bf20b1d72ee515 2013-09-10 01:37:50 ....A 188416 Virusshare.00096/Worm.Win32.AutoRun.hug-69e8a9aa056a6b63124d61d2e44495f6bcf5a5c9658a530778ebc402705fb6f8 2013-09-10 02:57:16 ....A 163840 Virusshare.00096/Worm.Win32.AutoRun.hug-e62199dba45434f613be47485dbd1d725755d7080b3ad06d5957ee256e4180ed 2013-09-10 01:52:50 ....A 34304 Virusshare.00096/Worm.Win32.AutoRun.hum-d4b234f048576ad4738a5946c3fd5b54c86ff73bbd332c1441660ff011d21468 2013-09-10 01:40:48 ....A 1403357 Virusshare.00096/Worm.Win32.AutoRun.hvg-3360c20f78126413110efbe39688fb45be16d4c38b6c574b1808e57b39e278cc 2013-09-10 01:57:34 ....A 15294 Virusshare.00096/Worm.Win32.AutoRun.hvm-d69bfbba4a429c1d2486749c13e962430fc17d8bd393212a675bf440b091433d 2013-09-10 01:51:20 ....A 141824 Virusshare.00096/Worm.Win32.AutoRun.hvq-d50557f6579694619fcd66ecf558def88becbf8228bd90053c6be7ff6f3259a8 2013-09-10 02:18:16 ....A 76807 Virusshare.00096/Worm.Win32.AutoRun.hwg-63667659e42572a91923070bb3c17385290cbc7442d6f66d9687ef398631e38f 2013-09-10 01:30:14 ....A 216099 Virusshare.00096/Worm.Win32.AutoRun.hwg-905641667a1fbe6b16677be035138f75ecb6e6310e1c1213749a08ba6c7cb65d 2013-09-10 02:25:10 ....A 117660 Virusshare.00096/Worm.Win32.AutoRun.hwg-a13c55923e27c871fff7e9c9ce8a77c6fe601d89da96b1db9f58e1f7ed4ad5da 2013-09-10 01:41:42 ....A 633119 Virusshare.00096/Worm.Win32.AutoRun.hwm-4fea22747168f6f6b319556ad84c4daccaf10f56d1f5f36f4cf36ec78d179d22 2013-09-10 01:41:30 ....A 135168 Virusshare.00096/Worm.Win32.AutoRun.hwt-286ae62e42ff6af353942b7ac1f0edebc53a8b74fa30cb5d8130e881d04738d1 2013-09-10 01:41:36 ....A 135168 Virusshare.00096/Worm.Win32.AutoRun.hwt-50ef017270548cd9e518d49e0ae7455609af457665a17b49d291ece289f75b24 2013-09-10 01:51:40 ....A 135168 Virusshare.00096/Worm.Win32.AutoRun.hwt-601c0985f7877efb23b9f84d16f7770efa5d40f0221b08dcefdd2809ae0e5f97 2013-09-10 02:24:04 ....A 58315 Virusshare.00096/Worm.Win32.AutoRun.hzc-da87b8b87b5b7f2749e435dc161b4ef1098a9dbf5db113bc0131aa438e83ed44 2013-09-10 02:00:24 ....A 431104 Virusshare.00096/Worm.Win32.AutoRun.ibh-2c702518ab9a06a1283037b643c025ac9cee8cd1cc428c1d8aed8271b9a7aefc 2013-09-10 03:05:14 ....A 507904 Virusshare.00096/Worm.Win32.AutoRun.iea-02a89717bb2a8cdeac770df95d53779942608cd351de408811d91f37d8f49e0e 2013-09-10 02:45:18 ....A 561152 Virusshare.00096/Worm.Win32.AutoRun.iea-869e9033e7eeac1e6ddefbfe32bb09b0d5cb330c38066d2aa3002dd3ce03b0fa 2013-09-10 02:09:28 ....A 225280 Virusshare.00096/Worm.Win32.AutoRun.ifr-f17affb97442f1f262ad1461b28fbd88bb2088f461951602f30464dd0dad4356 2013-09-10 01:53:54 ....A 369152 Virusshare.00096/Worm.Win32.AutoRun.ige-28e6663bdaf9e1b3e479c4acfcfc4b3c09a790e686fb28dcc3e500b8288909b0 2013-09-10 02:43:52 ....A 18432 Virusshare.00096/Worm.Win32.AutoRun.jj-2f881b4c6a4397bde6d97b32de466947f4b942d3f8ab9106dc378dcb06c7c7ca 2013-09-10 01:54:00 ....A 409924 Virusshare.00096/Worm.Win32.AutoRun.k-77c67fee0afe50f4d2e81f42e41c8b71c21e1abab7db121823f69bf5b4b5d24e 2013-09-10 02:48:48 ....A 22253 Virusshare.00096/Worm.Win32.AutoRun.kw-9c02949328a3d93c4942fe6a4b3850f1cbb6a8ae60010f8e8198da3adf85cd39 2013-09-10 02:05:28 ....A 73728 Virusshare.00096/Worm.Win32.AutoRun.lxy-50b0f3546e489626ac5f0ea0cf218e9ac0f18a0a23bc742c98736cc83cf65ea0 2013-09-10 01:51:54 ....A 18432 Virusshare.00096/Worm.Win32.AutoRun.mh-d9faa29a94034874a9c7b887a20ad2d1b15c6807930c863db89d5300a4b9a550 2013-09-10 02:13:14 ....A 164545 Virusshare.00096/Worm.Win32.AutoRun.nk-2ef9d8aa9e9a9db1b3f5dff89b15413cb27dade2b4616b18e01f0ae82dece4b6 2013-09-10 01:42:34 ....A 164541 Virusshare.00096/Worm.Win32.AutoRun.nk-9eaf9861db842fc0c74e6522b7fbf5ce0488bdd9e6ea99962bbf4f6cf0d6eb2f 2013-09-10 02:45:36 ....A 164544 Virusshare.00096/Worm.Win32.AutoRun.nk-fad67f1e5ba4dfa2c6aba58ccf8283d241aa2c2abd8212f70937a04e5c12630a 2013-09-10 02:44:08 ....A 1376256 Virusshare.00096/Worm.Win32.AutoRun.ntn-6021108249da41c32a593e439f4a55f1b7f41b91e16cf1c5f753365a6fc6b721 2013-09-10 02:29:16 ....A 126976 Virusshare.00096/Worm.Win32.AutoRun.oip-d7e111b83d10f485ec5957b15bdfe40013f36f8f76dec57a556541cf4f53855b 2013-09-10 02:42:26 ....A 164485 Virusshare.00096/Worm.Win32.AutoRun.or-4ee59245e9d7b1064e3308bd94e9c4907fad72b87d428b2fcdd96543851ec1b2 2013-09-10 02:15:18 ....A 339968 Virusshare.00096/Worm.Win32.AutoRun.qxj-35126289b0daa4c4f406ca04ddd695c69d8bd4e8a88f0b2b0946cfd3ab753c77 2013-09-10 02:01:18 ....A 61440 Virusshare.00096/Worm.Win32.AutoRun.qxj-dc3406bf2f742811e82b6f0f4b7291725524928e7df33143ec27a0936e6ecfc0 2013-09-10 02:40:26 ....A 381508 Virusshare.00096/Worm.Win32.AutoRun.rl-3c189e1b1c36c5953db777c162da0d65d2093976874ad14e3b277e899491e015 2013-09-10 02:37:10 ....A 13824 Virusshare.00096/Worm.Win32.AutoRun.rwp-4b478979a637a60d8ffb2657971462d3794c8c7089082d4c9591984e576e730e 2013-09-10 03:14:04 ....A 372736 Virusshare.00096/Worm.Win32.AutoRun.sst-6539f2e2a7ccda7129140eed694a28b312feef1c74a98d93359333a186262088 2013-09-10 02:45:00 ....A 117248 Virusshare.00096/Worm.Win32.AutoRun.tej-414c67e07a1993d1062f3d97b81a628d2931adba146a7aa3ebc7dcaebc799d44 2013-09-10 03:01:38 ....A 77824 Virusshare.00096/Worm.Win32.AutoRun.ug-c58f0b0a687c5a61746fae1525eb10c825c954c20a1708dc76f1b36e97c68bdb 2013-09-10 02:07:32 ....A 576627 Virusshare.00096/Worm.Win32.AutoRun.ukk-4cef0a0807423cd8dac77de868edb0a72c97fd063d1e8d28ff6687e07a48d6f9 2013-09-10 03:01:14 ....A 118784 Virusshare.00096/Worm.Win32.AutoRun.vhg-82876e54cdf8f9997776b8ba65bd0970e39e22451febdbada963991bb0a05c53 2013-09-10 01:59:22 ....A 41288 Virusshare.00096/Worm.Win32.AutoRun.wk-c24e54585c7d443ecec1ab36157895241264b3c09269856039ac26f6ba54e1f5 2013-09-10 02:17:22 ....A 535 Virusshare.00096/Worm.Win32.AutoRun.wuw-2de397a891a287405f3578ec2cc9e5d8f82b336de5acc3bb42fbdb08cf4a08f4 2013-09-10 02:19:02 ....A 89600 Virusshare.00096/Worm.Win32.AutoRun.yq-c6f6701343ca3d69d5b3d71a7fa47a99a1e818623e1812032be8bbfce23ef612 2013-09-10 02:34:26 ....A 110592 Virusshare.00096/Worm.Win32.AutoRun.yyi-78bc0924ba77737f3c790592ab8ecd8ec1e504de852ec187c8aa515ba4741094 2013-09-10 02:01:50 ....A 118784 Virusshare.00096/Worm.Win32.AutoTsifiri.ar-797802fcc5d4ae06cedf0f94361ae457ad9f47fca283c36e2dc36896d075a3a4 2013-09-10 03:08:20 ....A 237568 Virusshare.00096/Worm.Win32.AutoTsifiri.g-8fb781724ca30308a38ec1eb7c6f7608bc12e98b6c4e1f2846029431c56af20c 2013-09-10 02:19:36 ....A 110080 Virusshare.00096/Worm.Win32.Autorun.eeoa-722f7b5d52f3b1a5dda9b9e7efc0022c537efd49a631e35cf5720f829a70f6b6 2013-09-10 02:33:26 ....A 110080 Virusshare.00096/Worm.Win32.Autorun.eeoa-fffcce8569b97c68219716fbc97d0fd39205378394a851bc79ffacc1f011c9a5 2013-09-10 01:51:38 ....A 73728 Virusshare.00096/Worm.Win32.Autorun.gjmq-5388dd7a0a3b1eabd68f34ccfa71e8f9fd9bd48865c665690f4f30fe099fca3f 2013-09-10 01:56:50 ....A 36864 Virusshare.00096/Worm.Win32.Autorun.hasx-135948c2f04850f5b941083b1ac058248b3e38886b465904c29ad2dc05b25c1c 2013-09-10 02:55:40 ....A 13625028 Virusshare.00096/Worm.Win32.Autorun.hbch-26a53964f37c51933b962d9ad7373335d5941007c996e2179b37929d25d89c2b 2013-09-10 02:42:06 ....A 13625028 Virusshare.00096/Worm.Win32.Autorun.hbch-2a5d72add99fc26038d38225405768a588f6f9cd857b12e15cac70c6a711fc08 2013-09-10 01:35:30 ....A 13625028 Virusshare.00096/Worm.Win32.Autorun.hbch-3a450bfcf1883c039f7230564abc229bb5149af18ad5faf3ba982e885e39e8ea 2013-09-10 01:42:50 ....A 13537476 Virusshare.00096/Worm.Win32.Autorun.hbch-3c3015b49a1d6679c5076992a3925a1e65245fab997405e7194e392d83f4c609 2013-09-10 01:45:22 ....A 13538500 Virusshare.00096/Worm.Win32.Autorun.hbch-3d569b0e4ede45d1109fb4511170e65849771708e6f87c684ef59107796d1638 2013-09-10 02:50:16 ....A 13537476 Virusshare.00096/Worm.Win32.Autorun.hbch-54f2bd1221520fcbf16d96c5994d05f2a8b870f4ba3f143dfa2e562c1ed6f43e 2013-09-10 02:21:12 ....A 13537476 Virusshare.00096/Worm.Win32.Autorun.hbch-77d905a1f0e9ca34232cd2c5ccb09f498f305e4350265b4ad6e0d714d7129ba8 2013-09-10 03:07:14 ....A 13538500 Virusshare.00096/Worm.Win32.Autorun.hbch-d7103b04edbddb514a84ca48ca0698446a9f0253c89e7b014333498eb27e52f6 2013-09-10 02:32:26 ....A 13538500 Virusshare.00096/Worm.Win32.Autorun.hbch-ed3749abebf561312511876ab59b38a2e238e6d91b5c7bb94b60d2797b876863 2013-09-10 01:47:26 ....A 131584 Virusshare.00096/Worm.Win32.Autorun.hxf-fbf2ae71062bfbd324a6a7ec3278f699305c0f585cb2696f5e55708662decfa3 2013-09-10 02:16:54 ....A 9133384 Virusshare.00096/Worm.Win32.Autorun.hya-3f386014c96339d397e1c7cd4affd52e11f584ccef098f1840a01417dcca184b 2013-09-10 02:54:58 ....A 189952 Virusshare.00096/Worm.Win32.Autorun.icp-0a680603bc52550bc24fe993a11bd207114dde70061c99f1513e5dec81d35cb7 2013-09-10 02:36:50 ....A 161706 Virusshare.00096/Worm.Win32.Autorun.icp-2b9482015f7ae2b98adba875230b2258f031696ef12f2293da027e26f3c78580 2013-09-10 02:23:40 ....A 161280 Virusshare.00096/Worm.Win32.Autorun.icp-ac7ddac0e766be9f8b23b0e82b0cce98c428ab065ee79b50fe15af8990e9f1e7 2013-09-10 02:10:36 ....A 161280 Virusshare.00096/Worm.Win32.Autorun.icp-cc5daad31ceb1180423c61e530ee15c4655ba8efefadf9bc7de05f0186fdea09 2013-09-10 02:39:52 ....A 267776 Virusshare.00096/Worm.Win32.Autorun.icp-d78cf01cd71da828952fc1f0a9c5db6a11e24d5651e120c421cfe55c26c7e3a2 2013-09-10 02:41:24 ....A 161280 Virusshare.00096/Worm.Win32.Autorun.icp-dd7a11d10eab2004b2eeceacc23f9a2ae56aecd835b224c2b215662588454e59 2013-09-10 01:41:46 ....A 192512 Virusshare.00096/Worm.Win32.Autorun.icp-ed745242a7ffc2b54bf4849ba8d1a37f98e59c80e22878548b31296147d36372 2013-09-10 02:43:38 ....A 69632 Virusshare.00096/Worm.Win32.Basun.ajp-7de4bcb75437e3a6aac02a4fe8eb916813a47be44ea1ae556e5425862231ce68 2013-09-10 02:18:58 ....A 69632 Virusshare.00096/Worm.Win32.Basun.ajp-aaeb17802bae02af61a10787a0b8ff456134143dfb1901fdf04e9ba9fff68148 2013-09-10 02:05:26 ....A 69632 Virusshare.00096/Worm.Win32.Basun.ajp-c1e361b540b91c3af7d44bdedc1b7aa5f526ef739b29673bb6004935df56bc7d 2013-09-10 03:07:42 ....A 69632 Virusshare.00096/Worm.Win32.Basun.ajp-de74dcc21eb3dac365ea443e9e76b27ce92b6c415b3248a5bc365b7187a95131 2013-09-10 03:06:28 ....A 69632 Virusshare.00096/Worm.Win32.Basun.ajp-e2b4069458da324b81f81ecdba3d2c0cd8df8b484475fc4417ff89a45c3c7bd0 2013-09-10 02:47:14 ....A 69632 Virusshare.00096/Worm.Win32.Basun.ajp-f55f2197df074602f94fcf5364b2f62a3aadb3b7f274893483cd8b4f30e4b7fb 2013-09-10 01:58:44 ....A 303104 Virusshare.00096/Worm.Win32.Bnf.qvs-d269023a56ee34e2281f0d192b9b51f4d19e61a9ff56f07443a47de9ea1cd92d 2013-09-10 02:59:40 ....A 303104 Virusshare.00096/Worm.Win32.Bnf.qvs-d46a61739fb281e037826daefad6b910a0b8187f9dbc2b441221a844f6cefc69 2013-09-10 02:32:52 ....A 303104 Virusshare.00096/Worm.Win32.Bnf.qvs-eadae7d0d8946dfd9a725ecfb50e044b2011062e11baad3db6d17b0f721e9c2e 2013-09-10 01:55:16 ....A 431616 Virusshare.00096/Worm.Win32.Bnf.qvs-f4bdef7ea1995f94e31b583297d59582249cbdf819d3fe70993395578916284d 2013-09-10 02:19:54 ....A 3584 Virusshare.00096/Worm.Win32.Bundpil.abt-05ea5dad3b9ca78c66f10b8c71fb317a1d8658f87868ca42f92335cda8540660 2013-09-10 03:00:16 ....A 3584 Virusshare.00096/Worm.Win32.Bundpil.abt-116b8516b2766da9f224df098696cb9ceb59bb0c3d69e848ce87da87185f132f 2013-09-10 02:10:18 ....A 3584 Virusshare.00096/Worm.Win32.Bundpil.abt-1751b1d25926ec817f427da3dc58632e9b556d628d8085b168aa04118e392929 2013-09-10 02:14:52 ....A 3584 Virusshare.00096/Worm.Win32.Bundpil.abt-239a92720f11d059e5db58eb2577613a8af25848f6e339f10668e251bde2a968 2013-09-10 03:01:50 ....A 3584 Virusshare.00096/Worm.Win32.Bundpil.abt-27ea38d50fc532730e269c7d5737b7a2cb4b9ecd088b18fbd4e93ada3163de23 2013-09-10 01:57:36 ....A 3584 Virusshare.00096/Worm.Win32.Bundpil.abt-2d1978e573b96db099aa1ee0e017c2b8baf3a74678c20d6fe89716d41f81d2cc 2013-09-10 02:11:56 ....A 3584 Virusshare.00096/Worm.Win32.Bundpil.abt-3d904f48a3b1ab662f1b023ad4841aa3906391f0ca581a3de2b7f0717b90ffcf 2013-09-10 01:37:50 ....A 3584 Virusshare.00096/Worm.Win32.Bundpil.abt-464e8dd4ccf40859e27622799fd205f8a302f4a72155b202a9b807dfdf49601f 2013-09-10 02:58:20 ....A 4229 Virusshare.00096/Worm.Win32.Bundpil.atg-031aeec684d3cc83cdbaced05c996e656504f4a582aa8e24585fca715963a930 2013-09-10 02:05:06 ....A 4229 Virusshare.00096/Worm.Win32.Bundpil.atg-07a0eabcfd0330cc0d1ade40c1f25a04c29ba42666b162775c0c44c551c527b3 2013-09-10 01:40:12 ....A 3720 Virusshare.00096/Worm.Win32.Bundpil.atg-0c9128ec37053bb8fe16c66498595515cd51cac6fd3dfe30a82c9f6dcb84283b 2013-09-10 01:44:02 ....A 5071 Virusshare.00096/Worm.Win32.Bundpil.atg-0e72f6896343cd55de483d0b4b7bd6819672e127736f0bd965b8b8eefb17fc7a 2013-09-10 02:21:58 ....A 5116 Virusshare.00096/Worm.Win32.Bundpil.atg-11317c1e0b7b632ba16c448b602655e019a09e54489b7b201a8ca82c53284da1 2013-09-10 02:26:40 ....A 3626 Virusshare.00096/Worm.Win32.Bundpil.atg-17939112229a4bf60c367209f98d35cb2530d80f7a2a1230bf286a9605bb3c13 2013-09-10 01:50:24 ....A 4845 Virusshare.00096/Worm.Win32.Bundpil.atg-17a5f86c669a1a2c2ac6de80348895822f6f5a035cfefbca1bfad8b65029a29e 2013-09-10 01:40:58 ....A 4126 Virusshare.00096/Worm.Win32.Bundpil.atg-1f7d9862ffde50a841311c311c88da3d5c9be30b05a10b4c0d1c19707d9a595b 2013-09-10 02:01:26 ....A 4083 Virusshare.00096/Worm.Win32.Bundpil.atg-21714cd53dec2d44ec70ef2e311867a04549b3ab1d204544126d818a5265819e 2013-09-10 01:59:28 ....A 5610 Virusshare.00096/Worm.Win32.Bundpil.atg-248b9533132e3edff8547d23c55c16b78e66e4486d0489790d77543a11d83115 2013-09-10 01:34:24 ....A 5521 Virusshare.00096/Worm.Win32.Bundpil.atg-28e756754ce6e28112b6967a0f60e74431e209444f8742fa964a2dc9ec0ca217 2013-09-10 01:40:30 ....A 4323 Virusshare.00096/Worm.Win32.Bundpil.atg-29b2ba0dbf069d532b6d106bc591622f0e51b21c8ffaca5c2bccf58d82d636d0 2013-09-10 02:14:26 ....A 3699 Virusshare.00096/Worm.Win32.Bundpil.atg-2b921df32f05784ae15e06e7869a4abb5458a3fd987f579e77b476511c997e83 2013-09-10 02:20:50 ....A 6685 Virusshare.00096/Worm.Win32.Bundpil.atg-3618487d51f217976d541e9a64e56df70a2328411ceaebf480705082b46c3492 2013-09-10 01:49:18 ....A 5503 Virusshare.00096/Worm.Win32.Bundpil.atg-53fb28664ca87bba49a5fa65ba99be4adf2a472090fd4a5a2af7fb6efd73c0b7 2013-09-10 03:15:26 ....A 4103 Virusshare.00096/Worm.Win32.Bundpil.atg-6e2000d8e08fa419808e13462654cac2e62a2f940d729b6104d24c57fc3db90f 2013-09-10 01:35:34 ....A 3605 Virusshare.00096/Worm.Win32.Bundpil.atg-7cd83d6b6afae9a4fcade447ce964da8428cd41f2171bd9ac1fa85f690c36417 2013-09-10 02:45:04 ....A 3903 Virusshare.00096/Worm.Win32.Bundpil.atg-90f541dc55334e14d9b423d38dfb466a9ce421d8c8263fc36ed294376520ec3d 2013-09-10 02:59:22 ....A 4467 Virusshare.00096/Worm.Win32.Bundpil.atg-d18ac08b3b20dd62fdf480a5ecaec5b4e06c91537084fb0d64c181e4590172e1 2013-09-10 03:14:02 ....A 183380 Virusshare.00096/Worm.Win32.Burn.a-fb1a5c5445c423d4078b878df29114d9296fafa160d127cc3735777c380dfbea 2013-09-10 02:18:06 ....A 53248 Virusshare.00096/Worm.Win32.Bybz.ddw-baeb6101e384c85001c47b64999efbbe6e05e8dcfb7818c7044d57c8e70e0757 2013-09-10 03:09:18 ....A 82432 Virusshare.00096/Worm.Win32.Bybz.ddw-f4c9b0f97dffefcaf514c1b7674c0da8538489b6dc1aa9512e3d7dcc6489a004 2013-09-10 02:55:10 ....A 124928 Virusshare.00096/Worm.Win32.Bybz.dmi-8cf9b042d68c3f77476065c48a440b6ffc5a1c0634dc03e6c9eb3d27ce08eb04 2013-09-10 03:11:12 ....A 577024 Virusshare.00096/Worm.Win32.Bybz.kg-3d7befc13b53efb0f41b7226ef87f723823fbde2126dbdc05ab2b0889f8b91f0 2013-09-10 02:19:46 ....A 144384 Virusshare.00096/Worm.Win32.Bybz.kg-9f931c89b8d7b4643b3664795de4634ba2cd50d872c05cd395d2d8e67ea3ce64 2013-09-10 03:10:02 ....A 144384 Virusshare.00096/Worm.Win32.Bybz.kg-dc7c0e4b426f554e0da1e433d04722631cb3f3faea58aa73fcd431524cd39dcb 2013-09-10 02:19:12 ....A 26112 Virusshare.00096/Worm.Win32.Bybz.vou-73b877c1b23b75e0ccd0af917c9dce71817710f67474b5c26185e465cdc65ff3 2013-09-10 02:21:40 ....A 141312 Virusshare.00096/Worm.Win32.Bybz.wlb-e506fb17e87a1dcf76b10e61507a59b07b5df1199eaba37b76fe1b9973fd941c 2013-09-10 02:37:12 ....A 36864 Virusshare.00096/Worm.Win32.Carrier.gv-d6f15fae8169f76d2e037d195ae4b0e6055578fd0ee6fa9a37b183427fb5797d 2013-09-10 02:09:38 ....A 1347584 Virusshare.00096/Worm.Win32.Carrier.hn-bfac57c8cfe2c422e3dfe743ba5ab5b5656cabeb674161fc9dcd488637521445 2013-09-10 01:57:06 ....A 585175 Virusshare.00096/Worm.Win32.Carrier.nc-418650e8c183a332e562f38954e2c626a325e4849b4662f8fc796cac7d1d1a99 2013-09-10 02:56:22 ....A 299008 Virusshare.00096/Worm.Win32.Carrier.yf-59649e057e212161091c4c27fca425fc5219b630082de09f089a006bb991ac4d 2013-09-10 03:12:32 ....A 325376 Virusshare.00096/Worm.Win32.Carrier.yf-e6d9172225f8268d61d2c3a3c88b59be564b517fca9e770c2feafcd3076991ff 2013-09-10 02:23:58 ....A 32768 Virusshare.00096/Worm.Win32.Deborm.pgc-1dba0be8a2b62012be9a9bf06856238472b153d2b930d173ecdba3b48caaf4b3 2013-09-10 01:43:26 ....A 32768 Virusshare.00096/Worm.Win32.Deborm.pgc-4ce6375f115ae62bb5ee52d4cfd65726dcea8bf1b3cdb33cc1bc0381eb70b40e 2013-09-10 02:21:22 ....A 32768 Virusshare.00096/Worm.Win32.Deborm.pgc-9d1ad09c2c6b4cb5df18d641d9c2cd38f3a14b67df141761c9e9681b22956552 2013-09-10 02:26:24 ....A 6714 Virusshare.00096/Worm.Win32.Debris.abl-065aaf53f5d22014a5bfab3d79ad0f6328d15d4c0b8d5df6dcc2c2958387ffce 2013-09-10 02:56:34 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-0cfc381364b9c563799959a3d65e81fac7f2de174d3c199134d69f7cbe0aac0e 2013-09-10 02:15:52 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-101efd970653c725e1d499dc997489e14a2a5c29de3288f0d9c011afbef8879f 2013-09-10 02:26:54 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-16026d00969941e1d752c263ebcd6e459faec64401239f93ec489501f1cc33a1 2013-09-10 03:06:48 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-160590bac6c6148b74e614255f799143d5bf78e3fe21c9bba5fd729c3461a176 2013-09-10 03:05:42 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-182d5f05e235a159f6ef218feca03e049018d3506b4bbb519c401e6ecffd688b 2013-09-10 01:35:08 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-2243a6f42fa2af5960a587124bc7e12cffa9fd296dcca3e3e3b07aa56cfd3fe6 2013-09-10 02:18:18 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-24386d3fecd5ab3df051c49f9e2823d2827d619517b786595f71496a72059de0 2013-09-10 01:30:24 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-2593ed65032d37681088210a98166c8d428f7b3cd2da0b227e0ec3acb3bc6b91 2013-09-10 02:57:42 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-2759f0d5f0e039a438cda59d9da81d845728f343919e605f00c68e4592b89f01 2013-09-10 01:40:10 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-28f78ead15f0fdcc0f371e022f0a057c79a347f735b5df47be70e3bf17dd7755 2013-09-10 03:13:04 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-294d94125f8dd4450fd3c5577822a8253313c1c71203848ccb316dcebc0fb222 2013-09-10 01:55:00 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-2e7870980c30dcd3f16cc6c8164ea7d2fe127219b31783f96a9ba06e76cf2240 2013-09-10 02:04:46 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-30a00cf5aca8ca02763c4a769bbe665087703df34dd0f57445a719536bb39440 2013-09-10 02:55:24 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-33697322c80e39f2d0ad18b7ed4be96e97ec6dcb284aec61fd79759d2ea774ed 2013-09-10 01:30:48 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-385c1cb9928d4c9f96890c5bbe079321ed117d5525a847e341883da360587f28 2013-09-10 01:38:54 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-38fa10860d7597e42770a15bd7a7fc1aacb8802a9a57d13e4ad3caaec784de1c 2013-09-10 02:32:22 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-3ccac1227010b775388a94e2ae66de286e5b28029b1f058df01f58f0650341be 2013-09-10 01:39:18 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-3e1094fb868267d3819f431345e34be9e54540381398fe5d9bf2cadb2cb90ea0 2013-09-10 01:39:54 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-44fd1ab3a9d23617c03897d9e645d35f7d1cf0435f484a7a723e02c7ef91c3c4 2013-09-10 01:48:16 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-45bf9a7cdfa350f81fd1c50756c1ff57a1b2af56ac06bf23ec487ef59653c1b4 2013-09-10 02:52:06 ....A 4096 Virusshare.00096/Worm.Win32.Debris.abl-4eadba819b705765ccd954c94304ce6508259e9275e16ee3b6af998cb20b463c 2013-09-10 02:10:46 ....A 9728 Virusshare.00096/Worm.Win32.Debris.abt-06d550079f1530cb72f2795d3c15a8e99e15fda236039a39553c5bf9d037e36e 2013-09-10 01:42:36 ....A 13025 Virusshare.00096/Worm.Win32.Debris.abt-132d5a0a5b93edbbe8a6a707d1690f0bc3e2eee25e34364368e65971a650ef01 2013-09-10 02:24:20 ....A 9728 Virusshare.00096/Worm.Win32.Debris.abt-24e46744095cf3c8c6f2723ac59d265a1c90e964da992b2cf71416a44e87bbd9 2013-09-10 02:02:28 ....A 5120 Virusshare.00096/Worm.Win32.Debris.abu-00f4f8e07e9ad327cdc2ea0046b2e1b4ec6d72a91a0bd9d24974fdf54b0bf321 2013-09-10 01:56:48 ....A 5120 Virusshare.00096/Worm.Win32.Debris.abu-07bef50d3cdffec39549b45284b63f2030aeff9043dfd055440f88fcfbf12767 2013-09-10 02:42:00 ....A 5120 Virusshare.00096/Worm.Win32.Debris.abu-0891a099e3081aef6d966ecedded704fb9c8daf7df9934b14d1e4ccb0f42bb4e 2013-09-10 02:09:00 ....A 7087 Virusshare.00096/Worm.Win32.Debris.abu-0dc8639ffb63167ebe431e38741f50492c8ba7a8fe081033ec1929c037709bcf 2013-09-10 02:19:54 ....A 5120 Virusshare.00096/Worm.Win32.Debris.abu-108a09053c0690fa30d16e558889bd5b81d0eb2699307b7dbcf2cc0841391cc4 2013-09-10 03:01:38 ....A 5120 Virusshare.00096/Worm.Win32.Debris.abu-1997e3e8559c880e800358740a12bda446e41db83b942e71dfbfbfacf222393d 2013-09-10 02:14:52 ....A 5120 Virusshare.00096/Worm.Win32.Debris.abu-24271f949f9bbf7642a83865915991e8f6c7b60f2fb1faab75a20243906e7b47 2013-09-10 01:28:46 ....A 5120 Virusshare.00096/Worm.Win32.Debris.abu-305aafb22978f3680d86e5c6da4af376940a1fbe1f073f69d2827bfe2f0c8cc7 2013-09-10 02:48:34 ....A 5120 Virusshare.00096/Worm.Win32.Debris.abu-31eeb686ccd0fdc3410880b233fd23a73482f58db695b9c2c90e2cc26db01f19 2013-09-10 01:57:40 ....A 5120 Virusshare.00096/Worm.Win32.Debris.abu-4ddff66f87d290078b6b1045cef840a98c27483b11509b5cb528394f9ca4998a 2013-09-10 02:01:30 ....A 8728 Virusshare.00096/Worm.Win32.Debris.abv-00399008c7eedc42133bdd435437b06d8d3702063932280532ed9983685ce4fd 2013-09-10 01:34:02 ....A 10023 Virusshare.00096/Worm.Win32.Debris.abv-20105d11dc42cf4b2b4c473ccfd763e5ea53022f1deca91f5f51aab89089cf10 2013-09-10 03:14:54 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-2767463e1ad22e281ad5ddc0e2be32ec4b858e1938d7e773aa8e0ed643699365 2013-09-10 03:15:12 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-28aee8a44c3bf81284d60ae03d4ab20c94369a9199f6298b82eeb62130988786 2013-09-10 02:58:52 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-29d1bb9d1a98405fa5d8cbc8616ef397b7c3a0823098d9b5e9e69261ad0b2bd4 2013-09-10 03:10:36 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-29e3cf63586ab514c05d2b4174c31b5af3b5ec1215e8f84ed4eea0ac0bf625e4 2013-09-10 02:01:06 ....A 8735 Virusshare.00096/Worm.Win32.Debris.abv-2d60fefdb0a7607c6371a5915245b2b8a165365107129eb419e613510728f25d 2013-09-10 01:33:48 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-37c2d226bc531428c5ff1712017fde93583816a1514ea62f60065b20b3418fd5 2013-09-10 02:53:08 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-4391289154ab6bece5f2c5cf4f675877ba97c81337b38d9539c9178a7b4badc9 2013-09-10 02:01:48 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-49170d3cb5908349275fb77c6c2cd8e2573c650d222e1deedc6fe341ef58446f 2013-09-10 02:10:18 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-499149815d6305f57ba63ff7575426f1ae67661473550f4debd53c1a960baa89 2013-09-10 02:59:40 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-4a5f880db8ff5acc4026beeffec912e767ad4e360f4f53da772380b69f74a230 2013-09-10 02:05:40 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-4d3652a990bac16f42d7a75869e255aefac4ab45bf5d2db3cc52a032787ffaec 2013-09-10 02:13:14 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-4db03adf9a34f30fd388df27d714b2515763ae3a0fea3b315e566811d75c2229 2013-09-10 01:50:20 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-4e10a7b79acb838d79afaf3b8280de2aa4bd065d0df3bf1a63c06f4cfd9cb3d7 2013-09-10 02:23:38 ....A 6656 Virusshare.00096/Worm.Win32.Debris.abv-4e80f2bb0b874b8b6fdec7feb9b6830352e10f96ba5405ff6146d71cf9f9e13e 2013-09-10 02:22:28 ....A 4608 Virusshare.00096/Worm.Win32.Debris.abw-04414501b974ef2f576302beba41c4e1592fc4b479396e23fa830ae0073a9dee 2013-09-10 01:49:04 ....A 4608 Virusshare.00096/Worm.Win32.Debris.abw-05a95f4eabcaf4d69e5646488f0ee27df36f840313cff8bde7987927859a5326 2013-09-10 03:08:28 ....A 8017 Virusshare.00096/Worm.Win32.Debris.abw-0ad9f4b588a661e14db1cf9d4ce1c62f5a852638d237d3624383c477f2a951b5 2013-09-10 03:00:16 ....A 4608 Virusshare.00096/Worm.Win32.Debris.abw-0be34dde3f20619c8a8b3055766539d256069ff000c55ae31da03cbae1fc34ff 2013-09-10 02:19:16 ....A 4608 Virusshare.00096/Worm.Win32.Debris.abw-15fbbe609eae90408d753913635b1fe939eeb356b8085bf3efa37b61b918f8e8 2013-09-10 02:30:46 ....A 7618 Virusshare.00096/Worm.Win32.Debris.abw-265365c3d77a8ebacfca5c2eea98be78094db60f78ffbc6c29f9a69f1baf4d81 2013-09-10 02:20:10 ....A 4608 Virusshare.00096/Worm.Win32.Debris.abw-292c43ec1ce22ddb0b4573a2fe33f49052c9fcffcacefb1b6da86d21da7a4cb6 2013-09-10 02:34:42 ....A 4608 Virusshare.00096/Worm.Win32.Debris.abw-3e61adde0ba5d2f75e21a4bc213a79be4c2ef55522c424647eab7c1dff68f55d 2013-09-10 02:45:18 ....A 4608 Virusshare.00096/Worm.Win32.Debris.abw-427dc7e5bdfbabff788f9f81c966b2eb3629a6eb358b162fd370e854e43c41d4 2013-09-10 01:35:54 ....A 4608 Virusshare.00096/Worm.Win32.Debris.abw-4c0f57ca4ad2db016dcc3c41b0a499df140184db820fd57767251ca450b491cb 2013-09-10 02:19:56 ....A 4608 Virusshare.00096/Worm.Win32.Debris.acb-02bc4c59d1def1c9e11974179181bbd73b5c101ebd632d084bde8d2100960b7a 2013-09-10 02:09:00 ....A 4608 Virusshare.00096/Worm.Win32.Debris.acb-2344b8e008e7940158be7947f9eb268ea6ae594659fc0d2da024518fd8b4f398 2013-09-10 01:35:30 ....A 4608 Virusshare.00096/Worm.Win32.Debris.acb-4bb4fe5161c20e0b2fc3c3fbcf522ee1e935f059c49a3219d664ad4427a8b837 2013-09-10 02:10:08 ....A 31214 Virusshare.00096/Worm.Win32.Debris.aj-18a979c3f469fcee5e94fcaa19bcee5cae9b96463aca068a823768252eb0ba9d 2013-09-10 02:00:50 ....A 32334 Virusshare.00096/Worm.Win32.Debris.aj-3bc4b59f3acf7ba4e329cb6370ee5d7b061ea4bb4ae2b67ccf67e158ea975cec 2013-09-10 02:12:38 ....A 6363 Virusshare.00096/Worm.Win32.Debris.aj-9a31bc81c480e22234bb15aae7abb989a2f3069f7e31684245d996468fe19a60 2013-09-10 02:36:28 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-018cd770153bde1dc35620f0671ae83c039d0570d3f180c5ebc35a50723ad517 2013-09-10 03:02:42 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-0432fe3255a702c988f086545bb39d23a3dce71672a319ee64767e15989f6083 2013-09-10 03:12:08 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-0b7ccb0bd3ad2e169c5e9ed2749d552aaa2eec7ca5b2a8f1568c145e648c0d71 2013-09-10 02:19:02 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-2379033b9ab1c940343d6b386db40cb259775d74f3b1fa1c601b93615e0d3b21 2013-09-10 01:51:48 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-25e5c0493e840233c62004e6faaf85451f6b277ceff0f8e1642295eb5253e392 2013-09-10 02:25:40 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-2630decf6f4d61d481f718b992d49fb521f19bbad0d434f62c863fffceb9436f 2013-09-10 03:12:28 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-2a45fc64e74c2bb8a77279e7506ab5162196b0e13818b97a09f68f72bf1f955d 2013-09-10 02:12:54 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-342271e214a8a45a6c436692cf61a5f5f58ff36de5039b26ef389a122340ed03 2013-09-10 02:56:24 ....A 6748 Virusshare.00096/Worm.Win32.Debris.al-3785e19cf270bb790b646dc3c5ea84732557981283a80d835e190141f0c5025e 2013-09-10 02:31:24 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-3e80d98c44fb9f0020fc5f916ca71a8f92897f1522532a18d06512a660f82e7e 2013-09-10 02:14:58 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-41c98037821c7351a7ff9643bb945cda277df75bd3fdc8e8950a231deae94b91 2013-09-10 02:17:40 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-4280f7200ffd5bfc35b3ca6c813c68af3ebb2168eac80f854514312f733cab96 2013-09-10 03:08:10 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-439be33e2404e7eb8a170ed2431e97fb458275d95d75804e357a14c32fe9d2fd 2013-09-10 02:04:42 ....A 3584 Virusshare.00096/Worm.Win32.Debris.al-4484cc13efb47079610a342e846eeb7a4892f04b1a0351d0220629878ffa2cc9 2013-09-10 02:00:48 ....A 3584 Virusshare.00096/Worm.Win32.Debris.aq-0017f99e52be406ff9409abb239c5ed25c92eb91f315d7c51a1bf9eb7f14ed28 2013-09-10 02:33:52 ....A 3584 Virusshare.00096/Worm.Win32.Debris.aq-06fedcec11632f6655dbd90b725f6ee91e7d44204bdb1d7a82531c624190275b 2013-09-10 02:34:06 ....A 3584 Virusshare.00096/Worm.Win32.Debris.aq-0a746124e010ae3e597e13008d903e7ee7feaea203092897772fe748bc2197f5 2013-09-10 02:25:28 ....A 3584 Virusshare.00096/Worm.Win32.Debris.aq-0fc3b5e7c3fdc379d0c529b92888eaf42f7d6bf9bf2372f7ab6814c3d4204979 2013-09-10 02:31:30 ....A 3584 Virusshare.00096/Worm.Win32.Debris.aq-14eb54203e54681dfff9b9856c161137969940b45626b61b71d919993c58cd60 2013-09-10 01:36:52 ....A 3584 Virusshare.00096/Worm.Win32.Debris.aq-1788033a1961d3857109538cc819cc39d1777324b360eec7076701352f248ce0 2013-09-10 02:49:14 ....A 3584 Virusshare.00096/Worm.Win32.Debris.aq-2fc20cea4524955e566a13f6e2fab0dc97f2aef118159353dc34f57eb4838556 2013-09-10 02:05:10 ....A 3584 Virusshare.00096/Worm.Win32.Debris.aq-39921b5751418aca075da884debec7b3a30c062252f511cdbca340d57dd26bed 2013-09-10 02:26:56 ....A 3584 Virusshare.00096/Worm.Win32.Debris.aq-3aad0ee1560e62b6a7e0c26db5751bcd2009ca8d705b82a2bfdb6fe230de973d 2013-09-10 02:04:48 ....A 3584 Virusshare.00096/Worm.Win32.Debris.aq-4f47968784f684c7933a9051ba6af861d3408f722c17f4353917731fa4e6174a 2013-09-10 02:39:06 ....A 3584 Virusshare.00096/Worm.Win32.Debris.aq-6729698cf1ff94137218296726c78efa2f2650fa207932c91a5b1a462f989ad2 2013-09-10 02:25:42 ....A 6426 Virusshare.00096/Worm.Win32.Debris.aq-a78f703e7bd2f29d47a4cc79f38bcfc7545233e7902f12de2ebc41b8b62fe8b7 2013-09-10 03:04:30 ....A 6146 Virusshare.00096/Worm.Win32.Debris.arma-009df8bb8e7529df78dddcdb66395eebe03568f39d8d3b36863d47943ad5c3af 2013-09-10 01:38:16 ....A 5796 Virusshare.00096/Worm.Win32.Debris.arma-07ce7867a832c7629523c41d2aaf44ecc5ebca0ad85d195e82bf099a39b41e2b 2013-09-10 02:18:32 ....A 6510 Virusshare.00096/Worm.Win32.Debris.arma-12b82f35a18b0895c6e6ba24e18fe2f668d0876d2ffa3eb224af1b95f3f2af03 2013-09-10 01:34:40 ....A 6916 Virusshare.00096/Worm.Win32.Debris.arma-3c21d2e80a358db41e0a543cbe56908bfe946ea2c9eb3beac82220a16e3d6814 2013-09-10 03:06:12 ....A 6657 Virusshare.00096/Worm.Win32.Debris.arma-54bdddce52464d7a5508ceb29fb10126c2b61a127db65262a3ac48ddc35607ae 2013-09-10 03:01:26 ....A 5663 Virusshare.00096/Worm.Win32.Debris.arma-55b9d8b439c20b3204f156ba8111d47ed66c7947a77eae461695a4053d30bd10 2013-09-10 01:44:26 ....A 6755 Virusshare.00096/Worm.Win32.Debris.arma-7faf947f37ace2524dfbd568431fd909d62e69b707e98e23c0f540a723ab7351 2013-09-10 02:31:12 ....A 5705 Virusshare.00096/Worm.Win32.Debris.arma-a7bb1088870b5e89ba0176511c243c45b1ba8461e1a9e5b4d2e03b6c23901055 2013-09-10 02:53:20 ....A 6993 Virusshare.00096/Worm.Win32.Debris.arma-b661fb69d7098bb17de82ef543616cd6203a41375abadc4cba10cab8e38e2aec 2013-09-10 02:50:58 ....A 5943 Virusshare.00096/Worm.Win32.Debris.arma-c8291438c269e9f4bafe77b3570f72b0393c004cf06363424892e92e8790e8c5 2013-09-10 03:10:52 ....A 7056 Virusshare.00096/Worm.Win32.Debris.arma-d10b2633dab2e5d757bae1ab8546701bda065e2ac1fd47c7fd7d807f78720322 2013-09-10 02:44:40 ....A 6608 Virusshare.00096/Worm.Win32.Debris.arma-d6cdb76e337e9afee5c249dc3e199f31214e01b80d05e7d4450a92cdd801e2e0 2013-09-10 02:16:30 ....A 6608 Virusshare.00096/Worm.Win32.Debris.arma-db3a8c0651780eef7014c358e1e337092377dbf306d5136926c7e9e5cedb349a 2013-09-10 01:33:16 ....A 5999 Virusshare.00096/Worm.Win32.Debris.arma-ec7b186b3d0eadaf50d9f03c5d6de8608c75500352a6ab0ac2d16935d5336a4d 2013-09-10 02:30:44 ....A 6188 Virusshare.00096/Worm.Win32.Debris.arma-f0d066b52ecfeaa5ee5e4d2c64c1211beb985a0a803faf5bef1909e0ef5e3b7b 2013-09-10 01:30:38 ....A 6202 Virusshare.00096/Worm.Win32.Debris.arma-faa286d1193265b96d8cdc753051b2b1ffd2c91e3148d985fd62ced23b70d179 2013-09-10 01:38:42 ....A 5887 Virusshare.00096/Worm.Win32.Debris.arqx-04189d80b9696ea888c8531e379fd240722998d31b9aa6e953713a235b492694 2013-09-10 03:03:26 ....A 6321 Virusshare.00096/Worm.Win32.Debris.arqx-0b54f6712d3f97c8f5162015938188cb016eecc9261a369cf627d1a037ac4723 2013-09-10 03:04:24 ....A 6006 Virusshare.00096/Worm.Win32.Debris.arqx-1b42115e9e9e4cffbf133946c987865b4913b761fec0ce60fd81fad2c60a7e6d 2013-09-10 01:59:18 ....A 3584 Virusshare.00096/Worm.Win32.Debris.arqx-2937a1fff01d399066f7fd4b2a55a345218045bd7d0a904df46f4c08f72de225 2013-09-10 02:45:06 ....A 5817 Virusshare.00096/Worm.Win32.Debris.arqx-2f84f81adade40f254619258081b6c19d95e356c9d60e946dc94548395a76e94 2013-09-10 03:02:34 ....A 5614 Virusshare.00096/Worm.Win32.Debris.arqx-35a37c15f9f30ba9e6e59263f52721ae1c756148ed6e8c005280e93be8e31785 2013-09-10 02:14:18 ....A 6566 Virusshare.00096/Worm.Win32.Debris.arqx-3b03041bdf8d6aa759a452002fcd2db0dfefb9bafdf844d4deebaccdda16c3f1 2013-09-10 02:31:58 ....A 6503 Virusshare.00096/Worm.Win32.Debris.arqx-86fa4052e1c119456dc2cfff43d2ade8f6dab56b629052c50adbfd7525df3bec 2013-09-10 01:37:58 ....A 5909 Virusshare.00096/Worm.Win32.Debris.b-002e564c951172b13a9365eb60f3f17b602f174ade00e868ceb70f38d6dd4aa9 2013-09-10 02:52:10 ....A 3584 Virusshare.00096/Worm.Win32.Debris.b-010cb6395dbf961ffceb17a37f494f3fb51a87c55a55a50523ffbff0454dcb00 2013-09-10 01:30:20 ....A 6982 Virusshare.00096/Worm.Win32.Debris.b-02807e2a2ca561be298ccd1788597cb1c09f15056496da21cbea019b932bdc70 2013-09-10 03:11:52 ....A 7057 Virusshare.00096/Worm.Win32.Debris.b-028a84fc227a1a40c26869abbd0f937a309e878f09bea87fc62cd410932e56c2 2013-09-10 02:15:08 ....A 5137 Virusshare.00096/Worm.Win32.Debris.b-02b15597fd77b1f20af44f57494779957c9592a3e03bfd88b306f332e3f2ad04 2013-09-10 01:42:46 ....A 7232 Virusshare.00096/Worm.Win32.Debris.b-02e2b24de51bcc6abf8e84b8f2e4afd51d7469291ae6d774224e0e6e4dd11ab8 2013-09-10 01:33:50 ....A 6112 Virusshare.00096/Worm.Win32.Debris.b-03952a3eaf68d132d5b3acd2846af97c53b59d0b41c397af940581e8a47549ee 2013-09-10 02:01:34 ....A 3611 Virusshare.00096/Worm.Win32.Debris.b-044a58c711db42cce3797d028f745f8dbc8044ab5ce311a3ac944044e35bec65 2013-09-10 02:13:46 ....A 5632 Virusshare.00096/Worm.Win32.Debris.b-065f665762739b6572643a3d3329ba08fe789f21da8e12efe1a72840b4c26c95 2013-09-10 01:57:28 ....A 5109 Virusshare.00096/Worm.Win32.Debris.b-06ea370d9291578136b7c1e013ea0d0e35003ba7d6a1a1dcbf38f478696043c7 2013-09-10 02:06:12 ....A 4377 Virusshare.00096/Worm.Win32.Debris.b-07d04a4dfaa874ba2ec1ba16cdb85e2798439de2c46b448ebd98d3d601ad03fc 2013-09-10 01:56:02 ....A 4969 Virusshare.00096/Worm.Win32.Debris.b-07fbed94ce748d45402127c8d8281140abe56ffa7238d11249dcea15559d5f4d 2013-09-10 02:26:36 ....A 5204 Virusshare.00096/Worm.Win32.Debris.b-084151cc5bf63f81cdc76db2b22cd6507d9ba84fefa43a173405dd8e9c7e738e 2013-09-10 01:46:34 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-09ef655b2871141f8dd98768504a682ec97c75901e6d93553a3756f42aa777f2 2013-09-10 02:59:22 ....A 6953 Virusshare.00096/Worm.Win32.Debris.b-09fc634e4b53ef9f3c0b3b864d11f80af10e3dfdc71e0a42068f28360a568abf 2013-09-10 02:25:58 ....A 7512 Virusshare.00096/Worm.Win32.Debris.b-0a4667570763d31a35fa7c6af295196469186c7efe3f361d530142f09b036a28 2013-09-10 03:00:16 ....A 4349 Virusshare.00096/Worm.Win32.Debris.b-0a6b59a8728fadccd428f1535eea1fe7f9d8476f50802aa7456a58cdbeb62260 2013-09-10 02:10:46 ....A 5120 Virusshare.00096/Worm.Win32.Debris.b-0ac6aa3b87f00fb20457884c25d15985bd44d61e70742cea1663075c3e3595b3 2013-09-10 01:33:32 ....A 5120 Virusshare.00096/Worm.Win32.Debris.b-0b613ad8d17f3f96dab5ca2824593269b7ef5637bfb1fd25ef4e9fa285c597c0 2013-09-10 02:12:52 ....A 5161 Virusshare.00096/Worm.Win32.Debris.b-0be87f80dbe5e529db858ddf7e0971aabba98e30ac51def1c0749d5577752593 2013-09-10 01:42:48 ....A 7576 Virusshare.00096/Worm.Win32.Debris.b-0c295a283540026ac555b97bd032406af3e872b7af39b517003190ff208dcb4b 2013-09-10 03:13:04 ....A 5523 Virusshare.00096/Worm.Win32.Debris.b-0c90613d36953ca7eb0bf96c85d00aba4d3c67b8cc17ffbcdc327107693621cb 2013-09-10 02:55:54 ....A 4835 Virusshare.00096/Worm.Win32.Debris.b-0d56f72746395ac77fe133217bd0d622127a48a0314db0363f0f17b7e75db415 2013-09-10 02:10:08 ....A 5632 Virusshare.00096/Worm.Win32.Debris.b-0e6d642dc79ce65d508bded712538ba78827a48bd25085fae551ccc10ff2326d 2013-09-10 02:45:22 ....A 3072 Virusshare.00096/Worm.Win32.Debris.b-0ebf6f3938e88dae5d1ed9da47c419f15b678608345cf776939e10f6fbe5b059 2013-09-10 01:29:10 ....A 5614 Virusshare.00096/Worm.Win32.Debris.b-0ee46c46bc3e30fafc37f5ddd0661b1510ec17a6812afebf09ca6494216b27e3 2013-09-10 01:39:46 ....A 3072 Virusshare.00096/Worm.Win32.Debris.b-0ef016b187fc2de810ce6b1153d273045cfa95e9bf4f325fd14b2e241c32ffad 2013-09-10 01:44:08 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-0f05bcdc81dd2c254ea78cfc5a280b86b1104ab67c0d48f96070e1294b5800a8 2013-09-10 02:50:40 ....A 7513 Virusshare.00096/Worm.Win32.Debris.b-0fd20b0d10cbdd1722c6f1cfeb18340cc76b099b7cf10631f8be0ec595f584a9 2013-09-10 02:58:48 ....A 5024 Virusshare.00096/Worm.Win32.Debris.b-10968235eb65f7e1b2fb9f9bbf2f582436931bf25d35d5dfa5f50ad7b2c2f0ed 2013-09-10 02:06:16 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-11942ecd7df38712e922985a662110d98a9381d8f8b1e00b1fe9387ec2a2934c 2013-09-10 02:00:30 ....A 5951 Virusshare.00096/Worm.Win32.Debris.b-122acf8f96c2f584e46009d9b8ed949bbabba9bed113f4f32a035ff330d8373a 2013-09-10 02:24:58 ....A 6385 Virusshare.00096/Worm.Win32.Debris.b-12675b40f98e9bf31fe0acf2a180af812245d8e5d5b5594a34cfcb1ee4ff3a18 2013-09-10 03:03:48 ....A 6364 Virusshare.00096/Worm.Win32.Debris.b-12a0d4acce14e6611cb1cf834e3e7faf5ba2ac10aaa833f988fcaca83c4d94e2 2013-09-10 02:11:42 ....A 6301 Virusshare.00096/Worm.Win32.Debris.b-12b4831571556363c0eb81927ab87c79e583c57844992167e5b0798f6f112af2 2013-09-10 01:45:14 ....A 3591 Virusshare.00096/Worm.Win32.Debris.b-13c692a2b00877633a91684a7e2c1f79e7acc3c958968f07424e98224f8e00fe 2013-09-10 03:08:54 ....A 4794 Virusshare.00096/Worm.Win32.Debris.b-140c58147cd8c018eaa796a0e4f08196fb96773ab8729e4455d9c30ad7f763f5 2013-09-10 01:33:32 ....A 4286 Virusshare.00096/Worm.Win32.Debris.b-142e2d108d9bc326d578b8c8d480a0ed4e8f6768e9376b5a3bf136e87f20b7b7 2013-09-10 02:31:04 ....A 3828 Virusshare.00096/Worm.Win32.Debris.b-14e0de8a8e5900eebf5b0d02465814d6ba43affd2f4c6039599e010f488ff0c2 2013-09-10 02:44:16 ....A 7021 Virusshare.00096/Worm.Win32.Debris.b-159f351218e75ff725fa0bef44a590a71f638089a06d18ba26cdd433071542ba 2013-09-10 02:22:16 ....A 6343 Virusshare.00096/Worm.Win32.Debris.b-16c7c5b26efef5ed9b797a5da8ca50c78d6b40a4581156ecef46612df54b5a2a 2013-09-10 02:38:28 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-1761706099b8d290389519f671a87bc0acae71492977f0b9f2b0cf4242eb4892 2013-09-10 02:56:02 ....A 5632 Virusshare.00096/Worm.Win32.Debris.b-17885346441d624fb72b7a11c2095a5bdef0a6a0a106caa40ed7efae456437e6 2013-09-10 02:19:56 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-179434ffa4552be01fc157f3f91ce87a4007e2855b7b30c1139a5e9b20cf72c7 2013-09-10 02:10:52 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-18be511e12697a9ac65bcb2cd158494a4f6c8208dfd52e1c7d9b8e7626b543df 2013-09-10 02:18:24 ....A 7365 Virusshare.00096/Worm.Win32.Debris.b-18ee6bdc12c46522b60f4253ed6ce50737feddc42dab4a214ac9dbdaecf63701 2013-09-10 02:15:24 ....A 5120 Virusshare.00096/Worm.Win32.Debris.b-1a92ee71f118420c9bf9586e308667d26de237e4bb5b924ad3b04cdbd2d2154c 2013-09-10 02:24:40 ....A 6609 Virusshare.00096/Worm.Win32.Debris.b-1af492ff6fefa82651f25c147b5ea319acb639af241e7d92c686685c835bdeaa 2013-09-10 01:30:20 ....A 3995 Virusshare.00096/Worm.Win32.Debris.b-1b36d9366abbe0fc8508b7d0c8240c5b025c8c3ba1476959ea018f778b66857a 2013-09-10 01:44:46 ....A 6819 Virusshare.00096/Worm.Win32.Debris.b-1bc8df649694b78a99fc584727439243f2a5ef0bb4e050c29c8cff563b42fb39 2013-09-10 02:06:28 ....A 6013 Virusshare.00096/Worm.Win32.Debris.b-1bd41196bf647d2becb2f9ed8abf582123a9577839754b9a1dc2d793bc3f6fd9 2013-09-10 01:49:20 ....A 8789 Virusshare.00096/Worm.Win32.Debris.b-1d824b599b4588f2c443be9635c486159731ed00dd4fd97fdca766219a22db47 2013-09-10 02:54:52 ....A 5789 Virusshare.00096/Worm.Win32.Debris.b-1d852ec67e72989cd0533d689668d6c41b1d540baac7c58e41b323be8f45b1fa 2013-09-10 02:14:16 ....A 6100 Virusshare.00096/Worm.Win32.Debris.b-1dc28248ab2084eaadc1088360aad7350dab7dd7db188459dc40feba83b654bf 2013-09-10 02:13:30 ....A 6203 Virusshare.00096/Worm.Win32.Debris.b-1df14dbc6795045b6a6df37c791e767f98e5a49b56e7b9cb3237c635d97712e7 2013-09-10 01:55:38 ....A 7113 Virusshare.00096/Worm.Win32.Debris.b-1e3f1c25600e5d2fccc14c8cd038bf2e620bbc89802477c16af8ae1c518180b2 2013-09-10 01:35:28 ....A 6301 Virusshare.00096/Worm.Win32.Debris.b-1e95e6070474a70b9503843b47f4e2abac661038f48198e02cd804cff149b058 2013-09-10 01:41:32 ....A 3843 Virusshare.00096/Worm.Win32.Debris.b-1f516d8112402f87cb35858b0fa891a5a9a6324f17378461370dd5d79797aa24 2013-09-10 03:02:16 ....A 3720 Virusshare.00096/Worm.Win32.Debris.b-1f6c4a60f7b8a6c88997e3396ee6163c15b3c0479e01039fe62b6f455cb6abca 2013-09-10 02:11:28 ....A 3803 Virusshare.00096/Worm.Win32.Debris.b-1f76ebfa0fbda4a1d32bd2dfdd718f709c97aab74dbc8649f07ad942e07848af 2013-09-10 02:15:02 ....A 4752 Virusshare.00096/Worm.Win32.Debris.b-1fbaae02b6a3c0dd458bdb5d95f64f24b671cf79f92c1343f33c42d4242a81c1 2013-09-10 02:40:16 ....A 6700 Virusshare.00096/Worm.Win32.Debris.b-20477103a8ee7d9c887674ac42193d4929359d155522c1523c7223c4d9cfb3ce 2013-09-10 02:18:28 ....A 5123 Virusshare.00096/Worm.Win32.Debris.b-20b52f61398561664471325bd70a1ad46346f7af343595f3f4bfb20333f1d385 2013-09-10 03:10:20 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-20cde58819e6e14e0e3c5228e14300babfd331379023e922931d06a31bd00bc9 2013-09-10 01:34:42 ....A 7107 Virusshare.00096/Worm.Win32.Debris.b-231c0702413c6284e5cf9e25c85bc031f9861f6cc44290cbf9c00750b4a4d9d9 2013-09-10 03:04:32 ....A 5266 Virusshare.00096/Worm.Win32.Debris.b-24820ffd115d8ed7c65fb3a3a60941376d9808e57969a650b1b6b9b75916a395 2013-09-10 02:38:18 ....A 3072 Virusshare.00096/Worm.Win32.Debris.b-255c05e9fa044996ca8735475562cac81f849212d186b23d9e9b0925a0da370d 2013-09-10 01:56:28 ....A 4381 Virusshare.00096/Worm.Win32.Debris.b-25bafe077ed364d8e63beea3e6382ddbe9bc14a3eb5556e9b27b74359862b49e 2013-09-10 02:35:48 ....A 5180 Virusshare.00096/Worm.Win32.Debris.b-26281b3434b74594736c8d67277c81415f56f62b432ac2d6426b4e4a6f115a9c 2013-09-10 03:04:44 ....A 7512 Virusshare.00096/Worm.Win32.Debris.b-26c50a222a6c86530c5c7ec0af0ad84a9888cf80275bd1a9d783fb23d0289aa2 2013-09-10 02:00:50 ....A 7500 Virusshare.00096/Worm.Win32.Debris.b-26f1536a7814fb61166d7552e5e3db34e2f49999b1773e8f84b2bbd0cf2aa561 2013-09-10 01:51:52 ....A 4209 Virusshare.00096/Worm.Win32.Debris.b-26f7f090159eaa7d54ed83f7a2603e6509fbf258317a9707e12a1f7ccd0313aa 2013-09-10 02:36:38 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-2821455ad76db58c4b4741e10d7ab85304a23d8e5e5566c099cc051e292b1396 2013-09-10 02:05:34 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-28f0af632d0818c53a562525d2b18da81bb1eb466adfdee488cf4d1569bf1cae 2013-09-10 03:00:38 ....A 6097 Virusshare.00096/Worm.Win32.Debris.b-29a967b2de604bf97eb343b5dfa4687f588be1fb8c4c1d7bacc3440626126e45 2013-09-10 01:30:28 ....A 5087 Virusshare.00096/Worm.Win32.Debris.b-2b0f2582194b002479b07a677b7b2527e68e8d1b126e10f1974ec2a06c84c089 2013-09-10 02:54:30 ....A 3758 Virusshare.00096/Worm.Win32.Debris.b-2ba378f5371d473302d93c9ca9e33a580794c03332efea364234f065a66dc20a 2013-09-10 01:31:14 ....A 3803 Virusshare.00096/Worm.Win32.Debris.b-2bec18dc4fb676b9d53d9fd33e63ff1e0f3b7c00702d253344def334c799ae72 2013-09-10 02:31:18 ....A 4994 Virusshare.00096/Worm.Win32.Debris.b-2cbd6d4900b9ab7d2b03cb29e14fcada0ed1822cb72c937cdc8b7834072305d0 2013-09-10 02:03:06 ....A 3692 Virusshare.00096/Worm.Win32.Debris.b-2cf2af70f93fa849b18c3ad8006f291a732e19d2a6630fee5ee120d13d857bb7 2013-09-10 02:18:28 ....A 6483 Virusshare.00096/Worm.Win32.Debris.b-2d860d27e91ff6cfcc20033b7a4e82bcf464ec82039434723726edba46687c4b 2013-09-10 02:28:28 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-2dc0a51c4056e4ee5d610c2804599520bd726bea7a3dbecba1aa2900694e4406 2013-09-10 02:06:34 ....A 3677 Virusshare.00096/Worm.Win32.Debris.b-2e4a6078a69c94c6ea6e61681e4b252f47e2e17b0f04c497a79cc76561abe5e1 2013-09-10 02:37:32 ....A 5245 Virusshare.00096/Worm.Win32.Debris.b-2f03cc3819756806d9451ffe9d2a1d7ebb7875b5f9732c3bf488b5f4c8ca6a2d 2013-09-10 01:39:18 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-2f34538f5b7a4924353450ffcac48917bffe7efa2decdf9c2efff8842b7ca08b 2013-09-10 02:49:06 ....A 4348 Virusshare.00096/Worm.Win32.Debris.b-309d2fa7a7bd3e627d739746d23b77c995611d8d9c791e0ac77543b2fc1fb439 2013-09-10 02:08:28 ....A 5120 Virusshare.00096/Worm.Win32.Debris.b-31332d962c7538524bbff6a74db080c97a44f25439a33f865e155b4576a9d5c5 2013-09-10 02:57:02 ....A 4403 Virusshare.00096/Worm.Win32.Debris.b-3233cbe7321946550d6cc1d2b43da12273108daed107e6daa23e784e29aa195b 2013-09-10 02:27:24 ....A 4887 Virusshare.00096/Worm.Win32.Debris.b-32399a597488d8adf7e51287e9722c5e3cefbd0dc302a8bafa8308a29bf9a16d 2013-09-10 02:15:54 ....A 4584 Virusshare.00096/Worm.Win32.Debris.b-33346f509c5474f8e5e526b22d136e97d730e5dcafd0dbbe5ae2eb157517f778 2013-09-10 01:44:42 ....A 3072 Virusshare.00096/Worm.Win32.Debris.b-3343823b3ffbe572475d8c716ff24d5876d52a89522c691478c87643a3950b8d 2013-09-10 02:29:56 ....A 8221 Virusshare.00096/Worm.Win32.Debris.b-33a71676629979cce7b6f2de94cda5663387e15abd51c0b2df83eea6ca5dfc2c 2013-09-10 02:14:00 ....A 5902 Virusshare.00096/Worm.Win32.Debris.b-34030dab755f0e58a607b241c28b65aecaa56367fcd1f99aee3b190197c87c2e 2013-09-10 01:45:26 ....A 7309 Virusshare.00096/Worm.Win32.Debris.b-344198b82d14ed244a3db0557686fffe9c58a1a33e3345f1f1b92330e1eff894 2013-09-10 02:09:26 ....A 3971 Virusshare.00096/Worm.Win32.Debris.b-3697b041325262b048c7275bd2ddedf617441a5485903e5bf17667515d32ed24 2013-09-10 02:29:36 ....A 5562 Virusshare.00096/Worm.Win32.Debris.b-36b3aeaada466bc1ea0cbf0618b1322f553b12ef359674c5c8d6d74dbce20659 2013-09-10 01:34:26 ....A 3314 Virusshare.00096/Worm.Win32.Debris.b-37677723c57159c9b3747a8a7808bc8860ab9045091070c96d63d34e71a912cd 2013-09-10 01:33:42 ....A 4439 Virusshare.00096/Worm.Win32.Debris.b-37cff316292faa6cfb257f1cdae334ca81e42fc33e73f010118a90c76d8f975e 2013-09-10 02:05:12 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-38c08f2bc14a4c19bf7a30af4a7709d42d4b3ed07df3f5c9d05bdce703363c55 2013-09-10 03:09:04 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-390472244fd29021d427cb16f536e6d59d5f66a2745ccd85328d8651c08174f9 2013-09-10 01:40:18 ....A 7255 Virusshare.00096/Worm.Win32.Debris.b-3997699aa1161aec3add0c2e9e0271d2ff66ba4e66a1f44f1876b689f4f8eddc 2013-09-10 02:16:04 ....A 4679 Virusshare.00096/Worm.Win32.Debris.b-3a85fafbc470b2bc72d5aebaf6620d39c17bd827b334a2c93b14e73c4083c01c 2013-09-10 01:54:18 ....A 4992 Virusshare.00096/Worm.Win32.Debris.b-3b1b5f50132cbf92192fe090ca52bb04b48aa9ec37a65015b63665257c6d4aef 2013-09-10 01:38:52 ....A 3971 Virusshare.00096/Worm.Win32.Debris.b-3c173300ba9eb7a5ead645ae09142db4c580cd6fe59cfbec7e4b42474d39f299 2013-09-10 01:33:28 ....A 6946 Virusshare.00096/Worm.Win32.Debris.b-3ccf08863609af1d6b6012a9ac9cabceb21d8321f7c02ff37c378d7bfca564e9 2013-09-10 02:32:48 ....A 4484 Virusshare.00096/Worm.Win32.Debris.b-3d397283a7d11b9c62c6f427274a323c98b3300b09543c4a8304f5d7e9a3273d 2013-09-10 02:18:20 ....A 3681 Virusshare.00096/Worm.Win32.Debris.b-3e5fbd2cfea645c454668b45ba620fdfa2a775f45e04043f5442ab07ce829db4 2013-09-10 02:31:20 ....A 5670 Virusshare.00096/Worm.Win32.Debris.b-3f454fd76e8581bda566f239fda220321319786aeaa639f11b47e321d53456ca 2013-09-10 02:14:14 ....A 8087 Virusshare.00096/Worm.Win32.Debris.b-3fe293b29ddfd8db9a2fa862d42b9a296da8c0eeaf77bd496cf66e083eb0f32e 2013-09-10 02:16:08 ....A 3609 Virusshare.00096/Worm.Win32.Debris.b-3fee507ac0f1973d27b4dee59975734078116687e4eb1c393383725e47b039ca 2013-09-10 01:44:56 ....A 7569 Virusshare.00096/Worm.Win32.Debris.b-4076d837afead027d23108e470f1e076508bf44adef27211eda1d3dec36bb910 2013-09-10 02:52:20 ....A 3588 Virusshare.00096/Worm.Win32.Debris.b-409ee23ae2750ec1678a619565c33d54861bbacae636d785d0f031e4a8ad1720 2013-09-10 01:40:32 ....A 4773 Virusshare.00096/Worm.Win32.Debris.b-413142deb8df9e566b594ba6ac53dd53a01bc3ada70c1c51756923d647fc2a5b 2013-09-10 02:10:30 ....A 5852 Virusshare.00096/Worm.Win32.Debris.b-417221baa19e22930215a9602bb74364be6bfd07355fadc2425e5843a2af334c 2013-09-10 02:03:54 ....A 4087 Virusshare.00096/Worm.Win32.Debris.b-42c4ccecaa56a1b46e8efaebe9377c86a9f08c1a82935b220bfdb4b74eb019a8 2013-09-10 01:35:10 ....A 5782 Virusshare.00096/Worm.Win32.Debris.b-466beb1559754438072f8802a8ebf72456c7e5815f9781bf9af851613d926f83 2013-09-10 02:10:58 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-46a32ce131bba029a79528157d9495ffce62817ee7b1caabd8ce704b60746844 2013-09-10 02:19:30 ....A 6896 Virusshare.00096/Worm.Win32.Debris.b-4712ca6eb063520c67caa24d83f8e2bf33d84fd781a62e20109e23dd644cf6df 2013-09-10 01:56:22 ....A 7288 Virusshare.00096/Worm.Win32.Debris.b-474240556c305dc2a109c7f8fc654e5ae3e0cea5063ae6c1c0661aaf40f7bf05 2013-09-10 02:04:46 ....A 7232 Virusshare.00096/Worm.Win32.Debris.b-477e90d596eb579cadab7d17817b98806402bde73967182319462be122b4e883 2013-09-10 02:44:34 ....A 6553 Virusshare.00096/Worm.Win32.Debris.b-4798bb2f1949832150fdf521346a4b2dfcde1dbd92e3c6106114ee549935a3d4 2013-09-10 02:02:42 ....A 3907 Virusshare.00096/Worm.Win32.Debris.b-47e1d84e90ad06e9a0ee9b8ee9f03d8a692ac77b5307e75cf3bbbe2921520606 2013-09-10 02:20:30 ....A 4984 Virusshare.00096/Worm.Win32.Debris.b-4823bd9751375f1de45c9433d8f1bd0eb770ea7a5760fb4bb4913d28de596267 2013-09-10 02:24:00 ....A 4771 Virusshare.00096/Worm.Win32.Debris.b-48fad43b54fce1a9f5d80ba4df0079a20c7f737afe69c96681ab9e1f718c6fda 2013-09-10 02:30:14 ....A 4587 Virusshare.00096/Worm.Win32.Debris.b-499c8f0e7d9b0a6559669368fd67f72e4c90683c44ee2ca86df34b9c33ea6fdd 2013-09-10 02:33:44 ....A 3830 Virusshare.00096/Worm.Win32.Debris.b-4a1c34ba06c95453dafb1e15e8f4c8cf6a1e6c179b2896e808b76e81f4e2fcc7 2013-09-10 01:31:16 ....A 4744 Virusshare.00096/Worm.Win32.Debris.b-4b4f6338336ad3292f49f506e69403b23aee8e6bc27d51f0a9718ab59409b845 2013-09-10 03:08:30 ....A 6000 Virusshare.00096/Worm.Win32.Debris.b-4b881aaf982f75d78eda042a50235c752735e920c5dc6e95e2ce954619ba9d33 2013-09-10 02:31:46 ....A 3584 Virusshare.00096/Worm.Win32.Debris.b-4d557574bee468360db8e4b12c027b365ab7b1856a2a6165977839cbdddebed6 2013-09-10 02:28:40 ....A 5485 Virusshare.00096/Worm.Win32.Debris.b-4d8077dcfcc4a4954ce46bcd6133c0b9ecfbd72fd05f5e85e234bf11204ab277 2013-09-10 01:33:52 ....A 6820 Virusshare.00096/Worm.Win32.Debris.b-4dd262fe23620ae10a059eeda9319d33410e93eac4421820f967772eb8e2bfb0 2013-09-10 01:44:12 ....A 4433 Virusshare.00096/Worm.Win32.Debris.b-4e27275ca12200f08382a270bd8051ebc363870cdab6a5ffd20773299409316f 2013-09-10 02:01:40 ....A 4608 Virusshare.00096/Worm.Win32.Debris.b-4ed3ec5eeb64e339daddeb66a9e6e1b86f8b578952549b8cc50ccffd6315a410 2013-09-10 02:50:54 ....A 6434 Virusshare.00096/Worm.Win32.Debris.b-4edd5544df5171cad620803d2887540eb2f11445a5423b770d7748ff33050976 2013-09-10 02:38:24 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-5768696530eda68c6a552179eb1bc121ad1d751492f04fba9e319c8fabc322d6 2013-09-10 02:36:16 ....A 6265 Virusshare.00096/Worm.Win32.Debris.b-5d603fb215eb53e8fe95108851016e64a7fd0cbc88134317455f69a1f92bb9e0 2013-09-10 02:54:32 ....A 7317 Virusshare.00096/Worm.Win32.Debris.b-5dd55d49531f8fca74c5319eda6534d77c561590b64200e0f055d1c792ee2e3e 2013-09-10 03:02:52 ....A 3640 Virusshare.00096/Worm.Win32.Debris.b-61ba906bda1424f89158459f1946793954d15b074528060a307666e4b839c97a 2013-09-10 02:18:56 ....A 8088 Virusshare.00096/Worm.Win32.Debris.b-64918c121d585044ef158a6420a628a8926aaa2ef88ed750d56f404fcb90a858 2013-09-10 02:10:08 ....A 7374 Virusshare.00096/Worm.Win32.Debris.b-6c99a11f21605577290d0f5545ecdba24bddd2f4bd156c9005f2724187e7a74a 2013-09-10 02:26:04 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-766cfd7b3bb5aeb8173bff25a484eb77c45ebb04eea7207701d55bf2492a6594 2013-09-10 03:10:56 ....A 6854 Virusshare.00096/Worm.Win32.Debris.b-844ee8f50e5cde6d0a5d8d95860b65b2bf0dcb9b72e2d1e17db87a4630091e19 2013-09-10 03:01:22 ....A 4096 Virusshare.00096/Worm.Win32.Debris.b-8548e5323ea869480d666a77967b08008637c206c91737b042f1ef59a9897bb5 2013-09-10 02:12:32 ....A 3172 Virusshare.00096/Worm.Win32.Debris.b-85c1354110a14ef0a635e07400d22c7ff3f3edc9fc26f20870b799c26ba79472 2013-09-10 02:30:14 ....A 3072 Virusshare.00096/Worm.Win32.Debris.b-8a998b20e74da8caa78cd096204aa825b65347b95def5e4285d28cf81f4291f9 2013-09-10 01:53:34 ....A 3072 Virusshare.00096/Worm.Win32.Debris.b-8f479731711b1bad52fb2ee1d972d4b8f4a5463c311343418fd7dd5c93e1228a 2013-09-10 02:17:52 ....A 6007 Virusshare.00096/Worm.Win32.Debris.b-93e41df9a5206010fd3a8ed308a480bce7abf8440ff3b90e183c71427dd6446d 2013-09-10 01:45:00 ....A 4947 Virusshare.00096/Worm.Win32.Debris.b-977661cd1ab559601ca1e25b6f1539d2f5c01db18aa621a9471b9d9de7bffe6a 2013-09-10 02:16:44 ....A 7569 Virusshare.00096/Worm.Win32.Debris.b-993c0fad4d03cc91b5af9be0b1cfae8688a2e7ed20866927af7eb6c5299c567a 2013-09-10 01:31:04 ....A 7372 Virusshare.00096/Worm.Win32.Debris.b-9a98b1693daf4301c3da28e1f233c55fc078278a62d225b1b6d641d576672b8c 2013-09-10 01:49:22 ....A 7857 Virusshare.00096/Worm.Win32.Debris.b-a31343496d285116919bc2a75130d264806d4c9f16ea17ab17c8f519a86f5660 2013-09-10 01:50:08 ....A 5040 Virusshare.00096/Worm.Win32.Debris.b-a555218df9ec520a07aa9091bcc58cb7fb47e0970298aa9327937704e9287fdb 2013-09-10 01:44:24 ....A 7407 Virusshare.00096/Worm.Win32.Debris.b-a8a5c80dcda8fc35db3f7d9d760d68747f5094911e87c9c5b342051d5afb2846 2013-09-10 02:34:14 ....A 3584 Virusshare.00096/Worm.Win32.Debris.b-abc515525e8c0f8500ce660d510ba769cb10e0a149f80a4751adee3642fc4043 2013-09-10 02:46:14 ....A 6139 Virusshare.00096/Worm.Win32.Debris.b-b0ab1d7f6fa7d255cf467c179059f981597de2c5776e0c8157e728ee37e02f4d 2013-09-10 02:41:16 ....A 3584 Virusshare.00096/Worm.Win32.Debris.b-b3e31609c34a4953ec0f85b4ba579d8bd91b1cfc6cb67829b3c99e880a81f283 2013-09-10 01:39:54 ....A 4745 Virusshare.00096/Worm.Win32.Debris.b-b7e3a12f9bf90bf6cc75c1c0259454eefc93c95471aca6a575b04adc655b7f17 2013-09-10 01:38:14 ....A 5023 Virusshare.00096/Worm.Win32.Debris.b-c34a98b9fd714c1bd27e8a503ded36301cbc84cbd69cc3c30bcc89bdfe3c10f9 2013-09-10 02:30:32 ....A 8192 Virusshare.00096/Worm.Win32.Debris.b-c39157551b5cdcc46654386b7a7fb4c286fc524191d4aa967754213b0ae6380e 2013-09-10 01:36:16 ....A 7213 Virusshare.00096/Worm.Win32.Debris.b-c3fd5c37418adc1e7ced56a7cac555abdcc68ac055a9db7f184a2c5d836182e1 2013-09-10 02:34:00 ....A 8207 Virusshare.00096/Worm.Win32.Debris.b-c81f68caf62cb0eb040cc0a3bdbf294221471192986c84e47fd894551b946eaf 2013-09-10 01:36:50 ....A 8172 Virusshare.00096/Worm.Win32.Debris.b-c973b944b4c59034680e3c3af484bcedb3640a74b85acac8447b8484d1f27df3 2013-09-10 02:31:00 ....A 3823 Virusshare.00096/Worm.Win32.Debris.b-cc13b019c7e056e61b0d6e7a7acb1efe8b36d0d1a8026cf9d1a10e372a620bf4 2013-09-10 03:13:56 ....A 5958 Virusshare.00096/Worm.Win32.Debris.b-d8572b7c3126579906815646d149c3833baef21b4ca897de2965c6788e8a1bd3 2013-09-10 02:35:46 ....A 6958 Virusshare.00096/Worm.Win32.Debris.b-dc2b58dd6f8dc55caf8a2629894e68e6487e723f27298f360839a6bcac12b38f 2013-09-10 03:15:18 ....A 8291 Virusshare.00096/Worm.Win32.Debris.b-e8cd13efac13938bc1e0b89c667bc07e13d5c20723e426281831209b005fc35a 2013-09-10 03:05:32 ....A 8312 Virusshare.00096/Worm.Win32.Debris.b-e91ddaa5da12eba11832488f6c747dbdec2bba760caebe344603a96d5ac794be 2013-09-10 03:07:36 ....A 8312 Virusshare.00096/Worm.Win32.Debris.b-ec8e9879b74111d0636d67a726c94986d1a394c8842447ad6bd1eebb3c49ed7a 2013-09-10 01:44:24 ....A 8614 Virusshare.00096/Worm.Win32.Debris.b-edf39633ab42a743ecd7ecf2aef1bd00bd4fa725fe446dffa73fae596d64583c 2013-09-10 01:58:28 ....A 5440 Virusshare.00096/Worm.Win32.Debris.b-ee23916ad080cb6073dcc3ae1185abc0aaa7e6c4684a919f5feac1143f0ab9e4 2013-09-10 01:51:40 ....A 7367 Virusshare.00096/Worm.Win32.Debris.b-f07227d6f6338bcd94a59d0186311a83102ba2ad24756e593e9a63b2df6f9b3f 2013-09-10 03:06:06 ....A 7274 Virusshare.00096/Worm.Win32.Debris.b-fbb16387771c89cec6d6fcaa47af98e11ec011800384c075f8a87add7e9c9f0d 2013-09-10 01:47:42 ....A 3584 Virusshare.00096/Worm.Win32.Debris.h-042924d1b299eda1b62e01a8ec01ada938248a9f7be60cda3d61b50290392d7a 2013-09-10 02:02:40 ....A 6216 Virusshare.00096/Worm.Win32.Debris.h-07ca487a09772350668c58e848e8daba2fc395b7f3eb1dc0f8cc4f0575bedb8a 2013-09-10 01:30:10 ....A 5495 Virusshare.00096/Worm.Win32.Debris.h-0ee471248d49316cbf231ba70d31de55ab7844ee66549762692a03971b6324c1 2013-09-10 02:47:56 ....A 5810 Virusshare.00096/Worm.Win32.Debris.h-14910683e71010611e5639c3cb36cdd0e009b678a27ce561180221a2dedd270e 2013-09-10 01:40:24 ....A 6062 Virusshare.00096/Worm.Win32.Debris.h-178ceaa77e778357fafe8043442cbd7034c6bbd16b786bff5cc5960a5d9eba6c 2013-09-10 02:07:00 ....A 7028 Virusshare.00096/Worm.Win32.Debris.h-17c5e846eda71d0c0e7cfd22d1e7cd6227daeb98b8f31144790ab9d12d482d8b 2013-09-10 02:57:50 ....A 6867 Virusshare.00096/Worm.Win32.Debris.h-17ec0ec694aec0605a5a3ffab938dc1182480ae81661cbf200aa650edda1e557 2013-09-10 03:09:48 ....A 6545 Virusshare.00096/Worm.Win32.Debris.h-211ea680997a77398b955643706e016e1a04dbfd8b9f4db9b1857e4b7c7ff4e9 2013-09-10 02:26:52 ....A 5978 Virusshare.00096/Worm.Win32.Debris.h-24582663550122ea2d0b09471248c5bfb9ba08dad6c5432bd6a0e24e61398b2a 2013-09-10 02:31:44 ....A 5411 Virusshare.00096/Worm.Win32.Debris.h-2d377f982fd4d572bffa4f70bbcffb43b5a3aa1630f36572c4a02bbf2f1fde17 2013-09-10 01:30:38 ....A 6993 Virusshare.00096/Worm.Win32.Debris.h-2e062857de71fa3e23056121649bd7d233f2f7cb2f4e64a255481f0ff1f00c49 2013-09-10 02:27:08 ....A 5908 Virusshare.00096/Worm.Win32.Debris.h-2e90d94ae825ee7f9db1e315f508f74fc9dbb2594c8c6e5f09b744655283aa5e 2013-09-10 03:04:06 ....A 6776 Virusshare.00096/Worm.Win32.Debris.h-352767027aba4d819e68cdfacc3295b0be8e2586dc9fa14690f425c12e2ef884 2013-09-10 01:33:34 ....A 5474 Virusshare.00096/Worm.Win32.Debris.h-3afccd9480967e72363ef6962a19a442355e3e06ec5f62f23816971336472965 2013-09-10 02:17:56 ....A 6405 Virusshare.00096/Worm.Win32.Debris.h-439553a3b0c0fccef44795f455fce399ffe8be6371b533cb81c1129086e85e86 2013-09-10 01:31:04 ....A 6174 Virusshare.00096/Worm.Win32.Debris.h-568290823e16326e60cef1d916c4344952bb586576c6e439cff2f52309d97acb 2013-09-10 02:46:04 ....A 5880 Virusshare.00096/Worm.Win32.Debris.h-6292f54a3d082de0b0884ce89a6025f9a384997e33e149135a4c49e70b90f66b 2013-09-10 02:51:38 ....A 6496 Virusshare.00096/Worm.Win32.Debris.h-69addf85896f37b783286c46a130e91f5f81b7864caca88e5f0cc78bcfae2b16 2013-09-10 01:30:00 ....A 7133 Virusshare.00096/Worm.Win32.Debris.h-7213aaad74add2f9546e624fa9ffe15c6be3ad310c2c506aaba44ef3f81aa99a 2013-09-10 02:45:14 ....A 5551 Virusshare.00096/Worm.Win32.Debris.h-732ba4956fe6ccf04afa1905cfffc7d6e5a2006e038c321efaa267f170987981 2013-09-10 02:20:22 ....A 6461 Virusshare.00096/Worm.Win32.Debris.h-d7620619f23ca8abd8dc6b2a8abff61cee623411b55f13d349083b4b54ee7c27 2013-09-10 02:52:00 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-00fd0a35359363081163e11062b37019ce1fee5d9fa00ba51334f48636fcfad1 2013-09-10 03:00:16 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-01d7652593954b3e670be088cf7b04d9d79581b362d88b61ea17f2795a06dd1a 2013-09-10 02:43:42 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-036eba435dd91e74a82a9d1f670067594e9902e1e4f770ea02bb1c046e50b971 2013-09-10 01:53:38 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-053cd2da3fb106c577e3b4cf8f845ad6909cf0c7ddce5519642ab598f12e3713 2013-09-10 03:14:30 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-102086ff010183dce5ca889b9b8b9392e759873cfac932543de19bce06b4c951 2013-09-10 02:16:14 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-209c82bce4b5c7ea026e2b5fa4251f542f9c5e46ad7ac2d791f50d9a631d9a5e 2013-09-10 01:52:34 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-27f37fce825d795761bcfb77a7840c51a0a2e82386857ab0779981d00488616b 2013-09-10 02:09:00 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-288413039c01c7a55c416c06ac1b3b53f6dc024ad34ca68ab7c249aa4cc3e6ef 2013-09-10 02:51:10 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-34328a13bb7512b8d3a0e6187a631459ce30a079b377f12c18bb8dae3f0cffba 2013-09-10 01:46:48 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-40176fc0076346717e724686981f480856bb1b5e1cd7698a74969ca33218706a 2013-09-10 02:24:04 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-4f38b318650407f0bd05657c2e7718c50a22bd74442aa7853dc8fe8b54dfc476 2013-09-10 03:02:48 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-68c7301d8e468b236e4683a9fe18d02059063b8881bc640e22fd6c1e6aff72f7 2013-09-10 02:51:40 ....A 3584 Virusshare.00096/Worm.Win32.Debris.p-e79e438933ba99eb2ac73412a06d4a447301b0ee0cd9887c4f43f26a6c208944 2013-09-10 03:13:26 ....A 6144 Virusshare.00096/Worm.Win32.Debris.ye-0281c50474f3a13a1d8440f178f2f925a6be2d12929058ecfba3c5fc557d9d74 2013-09-10 01:37:26 ....A 6144 Virusshare.00096/Worm.Win32.Debris.ye-1cc4bd0d524104e77c4c8854724725737471581b4d771c0d730c343ed048ed66 2013-09-10 02:56:56 ....A 6144 Virusshare.00096/Worm.Win32.Debris.ye-1e01abb56080f8f7c2613badd5baaeef567b0c71fc540f5fa7805da96ecdb616 2013-09-10 01:51:52 ....A 9406 Virusshare.00096/Worm.Win32.Debris.ye-2eae3be1a1dfc13d77a4693d01714c437cb4c83e643da95a1b15c6c7b93ca8dd 2013-09-10 01:56:46 ....A 6144 Virusshare.00096/Worm.Win32.Debris.ye-3d784e578067236a83a7d5bb797da8ff8795e13b45728441d442c668c2713e6d 2013-09-10 02:30:56 ....A 6144 Virusshare.00096/Worm.Win32.Debris.ye-3eaba806b830eded0d6693d36a1c55770c95b07a037b4f6c27266642f9783d4d 2013-09-10 01:39:30 ....A 6144 Virusshare.00096/Worm.Win32.Debris.ye-3f0043237ee40d3c73d60af45905211625bd2ab92716f044abc1efb7a54e7124 2013-09-10 03:10:36 ....A 6144 Virusshare.00096/Worm.Win32.Debris.ye-493fad2b77de02dbe457cecd4dfb529cf4ef67d3ab83c1637d15939c187f7f51 2013-09-10 01:39:44 ....A 8951 Virusshare.00096/Worm.Win32.Debris.ye-4f0e55c72d6e3bd36703269b631d77e2f906fee453af7ba452508c577005529a 2013-09-10 01:39:16 ....A 99847 Virusshare.00096/Worm.Win32.Delf.ce-c14d07a2b359ff997827423768fa5b2e367ab72fbe1c106a2a7b4be73b772b10 2013-09-10 02:44:28 ....A 162094 Virusshare.00096/Worm.Win32.Delf.ci-d74507fea9708a9266899f9306bab00ccb7f14d75cfe871a8d999be94b789641 2013-09-10 01:48:44 ....A 377344 Virusshare.00096/Worm.Win32.Delf.dw-5a9f42574a5efe95e084ecf6e592d8d427082bda0adb90f8b465019a4bea3cb5 2013-09-10 01:33:38 ....A 77257 Virusshare.00096/Worm.Win32.Detnat.c-34247ae29c861d29d7f9d51629847c90fb1ebdfa0b04778d2b61745401589a02 2013-09-10 02:59:20 ....A 52283 Virusshare.00096/Worm.Win32.Detnat.e-750b49fead7dc7fb8cb451f635f30e0af8476089b416bcae9b7512e170708345 2013-09-10 02:32:44 ....A 207924 Virusshare.00096/Worm.Win32.Detnat.e-78674821b1545ae48f15d694d44508861be07d162daf7e96c54583cd15ca391b 2013-09-10 03:09:54 ....A 653431 Virusshare.00096/Worm.Win32.Detnat.e-e46601b81513a6d8f64b7f0e469d1f02bafc50e52f6fbb534496a8021cf99283 2013-09-10 02:09:44 ....A 46711 Virusshare.00096/Worm.Win32.Detnat.e-fcd980429c32a6ef4165e99d66dadad1e12866ed83cf1ef5856d5a9c1c8c2c0d 2013-09-10 02:46:22 ....A 156160 Virusshare.00096/Worm.Win32.Dorifel.a-8427c86a7d0da194cde3ce656c62f4c54356a51ce0fb8d5d8c7924f44065e945 2013-09-10 02:20:12 ....A 166903 Virusshare.00096/Worm.Win32.Dorifel.a-9653c21028f807fda9aa207b02b310eac6eeb7687bdc652100e5ec2587731c59 2013-09-10 02:45:52 ....A 4937686 Virusshare.00096/Worm.Win32.Dorifel.a-ed3193ac206bbba3e43c62ffef689893cd77796d68e78206d3979e61b5155880 2013-09-10 02:58:46 ....A 614936 Virusshare.00096/Worm.Win32.Dorifel.a-f15daddb4f6b6aaab973517a22745bd48b14a88057f0b6c6c53f2700342d179e 2013-09-10 03:15:14 ....A 193048 Virusshare.00096/Worm.Win32.Dorifel.b-d39d63ff0561534eb3b2960b42416e78e7edb817f56473f12fe4e733b1b668b1 2013-09-10 02:38:28 ....A 340504 Virusshare.00096/Worm.Win32.Dorifel.b-e108e648aa7f580b5ea1637d6dc7c5a955576e72be34a72988bb21ce08ead6e1 2013-09-10 02:47:56 ....A 386560 Virusshare.00096/Worm.Win32.Downloader.bljq-6cbb33d1640c0a5f01639417d3e17432ce0b02d413892f04457d0e3c4d4c233e 2013-09-10 02:22:18 ....A 9216 Virusshare.00096/Worm.Win32.Downloader.cf-e0ccbeaaf31cd6e31d8834273355d15871fdbbe00a98c7e9227bc547de4f57db 2013-09-10 02:33:36 ....A 86016 Virusshare.00096/Worm.Win32.Downloader.ee-f7570e92885d28debd1a8ba5fc241e184d2a9fa6e76a39f73c2f1fcd05c519e5 2013-09-10 02:18:30 ....A 151552 Virusshare.00096/Worm.Win32.Downloader.eu-3a67e3a35d0fab4803cd2d0ec595b4f9cfd69b46c1522a6ac53f17bc20abe6cd 2013-09-10 02:59:26 ....A 27360 Virusshare.00096/Worm.Win32.Downloader.fq-e0df96d99037bbf25f3c3adfdce9bbabef41aadc0f9d199ba28eafe87566a6b4 2013-09-10 02:19:12 ....A 135168 Virusshare.00096/Worm.Win32.Downloader.pg-8f18a94dc0d5359a95190bc1db7c048a66769640aabc3af3fd90354ec965250d 2013-09-10 01:54:48 ....A 82944 Virusshare.00096/Worm.Win32.FFAuto.b-673c1f28b8950461f7f1273cb30bb2d23a594d51986e9ef98da814e1049a940e 2013-09-10 02:48:12 ....A 114688 Virusshare.00096/Worm.Win32.FFAuto.fgp-0b073668798387892fbf2aecc87da95cf680bfea9a4ffd219e65262ab047563e 2013-09-10 03:08:44 ....A 114176 Virusshare.00096/Worm.Win32.FFAuto.fgp-3f5ff3bea6bdb3dd40fb8b0977c7017c4a259a0a05d86d51175f3a151e532a3c 2013-09-10 03:01:40 ....A 73174 Virusshare.00096/Worm.Win32.FFAuto.gn-703366000f6828095d90e3ca542798b382c4f850b44ebedcc22226e2c250cd86 2013-09-10 01:52:46 ....A 26624 Virusshare.00096/Worm.Win32.FakeFolder.a-f3fd6a7ae058e9f9e364a4098e4fd1c4ec902dc840dcf303f458610010529a69 2013-09-10 03:10:16 ....A 130560 Virusshare.00096/Worm.Win32.FakeFolder.a-f681f33dc8c4522ad433295754df71f82bce7551079779dec83720dd30bb0ddb 2013-09-10 03:06:56 ....A 126346 Virusshare.00096/Worm.Win32.FakeFolder.b-a9eaa768c97954daa22efb8a7841cd4aab15489d73ee829ec7b10bff98c9847a 2013-09-10 02:07:26 ....A 516549 Virusshare.00096/Worm.Win32.Fasong.c-d693d4ac195b95bce61c15d765a5a872786e59f4f9ab07e97ae2dbb0836e9a31 2013-09-10 01:41:02 ....A 513262 Virusshare.00096/Worm.Win32.Fasong.c-e766972235059d0d042697cd287bed11447545a2f18b4012cd5e75a1562d0555 2013-09-10 01:40:50 ....A 659116 Virusshare.00096/Worm.Win32.Fasong.d-62eb8b0eb3918c560b10ee270d3d185a868013f68a8a0263267baa7a870e6005 2013-09-10 03:12:36 ....A 3154 Virusshare.00096/Worm.Win32.Feebs.gen-e164f1eb344ca1c02496a60598d8bba95fef09a8b0904b08bc45674632e93909 2013-09-10 01:56:12 ....A 708280 Virusshare.00096/Worm.Win32.Fesber-4138a80359308172f29273fe1c9bc7d72a546d17bac23924e8d71369f9550f22 2013-09-10 02:05:34 ....A 6722848 Virusshare.00096/Worm.Win32.Fesber.g-0099c2dbe9238e56f63b4bc8440742b03ba9e2d42cb65951b950505a836113dc 2013-09-10 01:33:48 ....A 10520 Virusshare.00096/Worm.Win32.Fesber.g-05f68f5cd68511aa3f5f5b09d1f816567cd78039f539f248f9eaef1cc716ae6b 2013-09-10 02:32:20 ....A 4072896 Virusshare.00096/Worm.Win32.Fesber.g-3326f7a252b4141b33b7897c18e4542b7ee102f8c0aa6a36fb183d79abcf91bc 2013-09-10 01:40:26 ....A 4587776 Virusshare.00096/Worm.Win32.Fesber.g-4c8920b80a8e7028aabd5432a748b1ae420e2b75d7fcfb776e3d21ad475f0f9d 2013-09-10 01:37:44 ....A 6567920 Virusshare.00096/Worm.Win32.Fesber.g-6a53865ba78d275e778465d080538b9330b6d102db9afc2a4182cac5cc58f783 2013-09-10 02:56:58 ....A 455128 Virusshare.00096/Worm.Win32.Fesber.g-848e41fed7e358e296cf1dc30dbd312f09b36efb4484723a883d34243c8868f0 2013-09-10 02:02:14 ....A 549840 Virusshare.00096/Worm.Win32.Fesber.g-88bd89551d0261e088e3745fd0b019cfa04bf53d2077555f3d281e30d3790463 2013-09-10 03:10:28 ....A 2038304 Virusshare.00096/Worm.Win32.Fesber.g-9810ed50f82c8a9c1c97c80ff7a9824ec9a98b88e5412ac4ee93ca2d4823f646 2013-09-10 01:41:26 ....A 1588592 Virusshare.00096/Worm.Win32.Fesber.g-a413e73763470de65d147bd911a6cb4a6bf7d6ea63cc128ec58ef2854f66abfd 2013-09-10 02:26:00 ....A 7619344 Virusshare.00096/Worm.Win32.Fesber.g-a7d4c53e8908ee837dc7bd6af2b9e106820f440790f42c84ce3d9f332d71a58c 2013-09-10 02:02:16 ....A 5860464 Virusshare.00096/Worm.Win32.Fesber.g-abb4644364375f97c9912f63901516faf947c69773329fa92fc4cc1710abf6f9 2013-09-10 03:02:10 ....A 583448 Virusshare.00096/Worm.Win32.Fesber.g-b77ae804bb6969b291618627460f659d8fb301d49a2229447ede659701aa4140 2013-09-10 01:38:38 ....A 6850160 Virusshare.00096/Worm.Win32.Fesber.g-bc9a05fcb6d4368d441f4c931b8344fff1fd43d83dce070158394ee93a0ed2a4 2013-09-10 03:02:44 ....A 1132424 Virusshare.00096/Worm.Win32.Fesber.g-d4d9f41d839cdb2fb95fa28143a5bb2ce942f94aa0b979a34ea3f54cdea45b1e 2013-09-10 02:23:30 ....A 5802208 Virusshare.00096/Worm.Win32.Fesber.g-d8d502f16915fe7f587dbc96d1b2d47db1c7ec351eaabaf8c0e1427f8ad8cf73 2013-09-10 02:58:32 ....A 1456832 Virusshare.00096/Worm.Win32.Fesber.g-db89fac63da88c2670fe254345048a3ba29460aca00d8670243c008bf3c5675f 2013-09-10 02:41:00 ....A 286088 Virusshare.00096/Worm.Win32.Fesber.g-dbfa6453f59d8e6fb6344af44986fa782c5e9a94973a8094e92053b4dc7d9a0e 2013-09-10 02:44:24 ....A 4212912 Virusshare.00096/Worm.Win32.Fesber.g-de3f1588187167dc25271b08e49285d4441e94ce37716295e8c2b6e38d3972b8 2013-09-10 02:57:28 ....A 628808 Virusshare.00096/Worm.Win32.Fesber.g-e4e70a2ce2db0056ce5f8ed35b456a2b090e4a3a5e773186bcbb520efd9afef0 2013-09-10 01:55:06 ....A 182560 Virusshare.00096/Worm.Win32.Fesber.g-ed748ab22e18bf86c7e64266fbaaf7675b0c827bc58bfa0dd93a8e8db4ddf6a8 2013-09-10 01:50:02 ....A 828752 Virusshare.00096/Worm.Win32.Fesber.g-ee74673e4a2718050a5a65909a9bb639746ff07d152cfd15b5c702269a4398b4 2013-09-10 03:12:22 ....A 6027560 Virusshare.00096/Worm.Win32.Fesber.g-fd25207c74320c8524719e37eb1f51d9de9535b7fab2c945524954ebaec27e21 2013-09-10 02:36:10 ....A 162560 Virusshare.00096/Worm.Win32.Fipp.a-2499159a977a111cea3a575226bcaf06ecb810549c75d74a842d7d890d1505b0 2013-09-10 02:19:56 ....A 77568 Virusshare.00096/Worm.Win32.Fipp.a-4353cc2cf9faa40a8e46357e66dd2f6848c16b6b6ff5ec83aa90321043079d0d 2013-09-10 02:06:42 ....A 130304 Virusshare.00096/Worm.Win32.Fipp.a-4438a33dd6beba4af61a183dbbd530fdc6e77a894328683684a4ebe3e2de0930 2013-09-10 01:58:06 ....A 168192 Virusshare.00096/Worm.Win32.Fipp.a-66e5ab2e0f67ee9e36ea5f423c13ae35a6f834743ac71ad0a60707574936cfdc 2013-09-10 02:40:32 ....A 597784 Virusshare.00096/Worm.Win32.Fipp.a-70b68e9602eed5e04ab551239a044cc76fda6d2bc489d21f49e61eb5aba7ca5e 2013-09-10 02:17:50 ....A 75520 Virusshare.00096/Worm.Win32.Fipp.a-7826d5a9ae6692aad2d79bcd12659d8241d8e04e49afc18d2a579e7638945472 2013-09-10 01:40:22 ....A 135424 Virusshare.00096/Worm.Win32.Fipp.a-7903cc70aee0eb9e535c7af5f8161fd09fc6472c02cabb94fa8931bd46f360f1 2013-09-10 02:25:04 ....A 571648 Virusshare.00096/Worm.Win32.Fipp.a-80a5d9ed426d5d55f0769ec4219b2e2d93d848b02b5b92266b521542fe636916 2013-09-10 03:11:12 ....A 49920 Virusshare.00096/Worm.Win32.Fipp.a-80c80419cd17479b515ab2cc6652792d30f68e7b658aea37cb4dfb79299edc2a 2013-09-10 01:56:14 ....A 106752 Virusshare.00096/Worm.Win32.Fipp.a-8242d2560a0f021668f3f10a03d0ecde2739542fcf5b704e23d6c5f58438746b 2013-09-10 01:40:38 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-85aa539a3396eb0822bf67cfac0e76b2f56552a29adbf39f874f9e3e60692a32 2013-09-10 02:43:50 ....A 123136 Virusshare.00096/Worm.Win32.Fipp.a-8879f49244e68e789536aef5e18910c892ba6abf88c72a12b14bd3a03fbf38fc 2013-09-10 02:11:44 ....A 145152 Virusshare.00096/Worm.Win32.Fipp.a-88e104166297eaae9ffb40ff786976b239f1e5d8b53a9a4835bcbb430b2ad9f6 2013-09-10 02:08:08 ....A 1201920 Virusshare.00096/Worm.Win32.Fipp.a-890b12bfd56b3930078ccdb4b5fbf0ea50006868b0cf04ffb5344ec3daa78375 2013-09-10 02:00:50 ....A 1085184 Virusshare.00096/Worm.Win32.Fipp.a-91bc681526089d7b1630adc784b5879c8d430790edc656cc4f384629dcf2a8c6 2013-09-10 01:30:22 ....A 815360 Virusshare.00096/Worm.Win32.Fipp.a-925ab99ad9579c6923a443d0db883f2583def7cd47080efa36fb6d32dac27641 2013-09-10 02:31:04 ....A 676096 Virusshare.00096/Worm.Win32.Fipp.a-945c13b5923bb41a99abb677f8837feda2d20d5338bd304afeecac46dc5bc3bc 2013-09-10 03:09:30 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-966f7fad49007bcea37303920c4a0a5d5d30ab888c9be7be56c3800df9cada2b 2013-09-10 03:07:08 ....A 65280 Virusshare.00096/Worm.Win32.Fipp.a-973b95d1087f8572899116ba6103ae54b8d6dd7844d55050356c1e1a2336c14a 2013-09-10 01:50:12 ....A 362240 Virusshare.00096/Worm.Win32.Fipp.a-97685796ac84d719e0aa3a01666e71662ea36c26ac5fbb19aff8e0b3e8e98f64 2013-09-10 02:11:46 ....A 98560 Virusshare.00096/Worm.Win32.Fipp.a-99234d4f1840a40653be8aa6406c0b7f462c562d74bbd03dbd640506642691da 2013-09-10 02:44:52 ....A 344320 Virusshare.00096/Worm.Win32.Fipp.a-a079ce806d4fe6dbf64564cc427514e5eca96c496689a94d429cc831acf9492f 2013-09-10 01:35:48 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-a0eb8f33386b32144cdd65dbbbe22256e298b7bc69a954eb74660097656e0553 2013-09-10 02:24:58 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-a4b1e62558edf0ef7a4eef13ea0a5f88c79bbcc68899acaff5350d1e068eef97 2013-09-10 02:19:02 ....A 397568 Virusshare.00096/Worm.Win32.Fipp.a-a5e30d31b73eeb02ce6d64ae9ab23b1d564dbd35e9fc698f936f03bb2af62080 2013-09-10 02:11:02 ....A 261888 Virusshare.00096/Worm.Win32.Fipp.a-a6f0a8ce09a3727f5546965cc2ddf0f355100f9853fc75226bd92563e7261b55 2013-09-10 02:28:28 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-a77343f27947d15de14a31382974f0fe3178137698e535112b10b7f0ddb914bb 2013-09-10 01:52:24 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-a7ed63b0c9c154d414e31001ee1e4b00a8303470ce98bcb0bfda64cf0ed89a93 2013-09-10 02:31:32 ....A 209152 Virusshare.00096/Worm.Win32.Fipp.a-a8950a7b5301605ac7c0a18b93ab79134a5a249c30dac6ee395263261470c60a 2013-09-10 03:09:16 ....A 92928 Virusshare.00096/Worm.Win32.Fipp.a-aa0c7fa99ea7332939192d98d2f280469fd49c19dbbd2fa25d331f44d2461129 2013-09-10 02:10:46 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-abedb247cfc05351e7cfd86fef4ffe07ba70f7b86b321a130b8a428bad87f0b7 2013-09-10 02:39:20 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-adb24109fd2fb0a0cb3d2348ed03b88e5cc2623d54938756c43a35dc1af48293 2013-09-10 01:30:42 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-ae65997b86f9a82887b42d517dca4aa01b0fc9666280adf01511bd795c9848d2 2013-09-10 02:24:06 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-af56b301a70dad53658a45c89664ea3b481d3819a55465a6f910dc81ac73c16e 2013-09-10 02:08:44 ....A 94464 Virusshare.00096/Worm.Win32.Fipp.a-affcf55996fe59565c9b4b4cdcf0a42ffec2a2d7bb895914bacd53c9d43c15e2 2013-09-10 02:12:22 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-b143c9b5dcad36d0d5bd97757cdd1e7310584a06d79f0231394dbdba3ac73257 2013-09-10 01:41:54 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-b15ab1801c52a603d8eead0b1d36722d46b27e607ad3332c569e177aa43c68b7 2013-09-10 02:33:32 ....A 58624 Virusshare.00096/Worm.Win32.Fipp.a-b1794c8a164cc0c1340ea851ce513e5204150aab2772a7c55bba8a3dbcebd00a 2013-09-10 02:11:12 ....A 786688 Virusshare.00096/Worm.Win32.Fipp.a-b3102646dd75c22e8b6bfa9420db1b3a8e7803a37358812ddae8111e62dc515e 2013-09-10 01:42:02 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-b579686823f9e6c8c86c75c46872fa494ca9e16fbcb1868f4c42d100344c9ba1 2013-09-10 01:35:04 ....A 163072 Virusshare.00096/Worm.Win32.Fipp.a-b5eb363f485e71b537f889d0ce9787286572b20c32c6fcda3d6c1f00bf9cf66d 2013-09-10 03:08:32 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-b69a6725de177b8c4c39f4012f9f9898ac75890321ccae2ef0cb19814929bc71 2013-09-10 02:19:54 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-b8056a136c1c6193279ca68e908e7a17f352f088e0f50854ed078238fe21a083 2013-09-10 01:42:02 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-b8cdd4bc99974d74f2aa98d5e9021f9ac57863e2eb34ec523a81884a3817fdaa 2013-09-10 02:31:34 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-baac5f055f1a5f4db59d31a481188807704cba8413a4629d672828f6d7c63aea 2013-09-10 02:46:00 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-bdb6f6aec25c45f740cd19b17b5fe30fe9b4ea92b7f6296b837212295eff91ed 2013-09-10 02:18:48 ....A 385280 Virusshare.00096/Worm.Win32.Fipp.a-c0eb17448674b861a191582570f3e12b8dd99b239d5cb41ef077af5e200ea653 2013-09-10 03:12:14 ....A 50944 Virusshare.00096/Worm.Win32.Fipp.a-c16a1d0c013e7b6fee8b74dcc54a98b044c8871e96f146430019a8013fae2484 2013-09-10 02:14:56 ....A 102656 Virusshare.00096/Worm.Win32.Fipp.a-c1fb7051f975ace5bca535eac959f96c65acccb7ee402a5610ab4f3697937182 2013-09-10 01:56:00 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-c237611f45b22947d4940de81420baf59f9500ad6aa0ae91555a55e16f79f857 2013-09-10 02:02:20 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-c2740fa375e3988e47c419333cab6529dd9da2cb68acd7ee1b02ffa2f844fc47 2013-09-10 01:30:16 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-c42d8f2e77c475996490f32c042e3630d169da8387ad0552e51efb64e8b6f4ec 2013-09-10 02:31:04 ....A 83712 Virusshare.00096/Worm.Win32.Fipp.a-c55105c9a432edba052a4606035819efcc568d924b0056f7209ebb3d51464697 2013-09-10 01:36:36 ....A 468224 Virusshare.00096/Worm.Win32.Fipp.a-c5f57e45a817a107a32cd5c1e9e4450863f855d4c7fb3710e9af09204a4a0bd3 2013-09-10 02:04:54 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-c67111398d8aed86d7e543cea5519a3acf2ba1d2263f0fad32e3124ba69f9bd6 2013-09-10 01:59:34 ....A 69888 Virusshare.00096/Worm.Win32.Fipp.a-c7cf1d6a539526f21f2ad9eb1c2d497085a44ce8893db01ef05240020b0b38bb 2013-09-10 03:12:28 ....A 100608 Virusshare.00096/Worm.Win32.Fipp.a-c7e153af1a0ece940a87d1da7d620bc9765c537bb1847b0834b6435898b70848 2013-09-10 02:05:58 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-c90714a832cce17a6fc1f1f3f9aef0158f3260dbe9bd43a1ca1dcdc2215418cc 2013-09-10 02:09:28 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-ca8b9ecacadd09e2806fdf9b0bec92da9cbd029e4720d4d835c02afc619b6e05 2013-09-10 01:34:42 ....A 176384 Virusshare.00096/Worm.Win32.Fipp.a-cb4818185c93a8cb8cb989b3c0830aa472ac95955624e9f8144d747de437e2ba 2013-09-10 01:59:04 ....A 258304 Virusshare.00096/Worm.Win32.Fipp.a-cbe225023ff438170a026ba2e1db18442cdadd7ade9370bcd4fee4c48f6f5ac0 2013-09-10 02:19:26 ....A 303360 Virusshare.00096/Worm.Win32.Fipp.a-ccf025c2472011e9f52fb5c010c0759972e7244c1ee520465faeb2ec38bf3afe 2013-09-10 02:32:12 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-cfd3d8de10643c49950e8b6e98658f173a052089b8f6a9ae28855a8aa841c49d 2013-09-10 01:51:52 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d0506016712d05c116a843c8992ce4745c19393b35285fd695302a33c29b9f1e 2013-09-10 02:07:30 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d062674ab77f24eb6a542665a010925e6979b746fe2d28fddbf6cfaa055521b2 2013-09-10 02:51:20 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d0794a14b3e70bc0f26bf8577023e673b81d5d12eb7f6834dbdda23f6de2be9b 2013-09-10 01:49:46 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d0a62538ead6a39defb5117831a2c10c4e67cb7e077eb77e6fc81293ad8c2f97 2013-09-10 02:52:38 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d0c64dd3f943943a1add55a9211e2844c2958a43f1b560ece6001d766680884d 2013-09-10 02:11:34 ....A 106752 Virusshare.00096/Worm.Win32.Fipp.a-d0dfca9532fa2be6ae136c2acf45398ff63c60d798de92bf25d6584d8cd01dab 2013-09-10 01:35:24 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d210f0807eb00a30ea736051cc614bd029e3ac018f59d28adf989d949d27082d 2013-09-10 02:02:26 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d23f3463e08662fb7122ac3c9c67af5426b087105eede7bd5bae4c82226ef3ad 2013-09-10 02:33:14 ....A 71424 Virusshare.00096/Worm.Win32.Fipp.a-d29724747afd6b72a7ee0fc96a97666034c35f4aa254a41028a5b401f64acba9 2013-09-10 03:10:40 ....A 50944 Virusshare.00096/Worm.Win32.Fipp.a-d2a3afdac432dbd5c60b810713d4b296df4ccf0481b272379b6a993b363d9f21 2013-09-10 03:00:08 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d328eed2ae3fc1e1ae43d5125239dd2a84d0c6c926b63c161966e915889156a3 2013-09-10 03:14:58 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d362ae88599fab9466931989a65f84cfd669bf34f7b0ce98e7952a6e0d7116a4 2013-09-10 02:33:24 ....A 75520 Virusshare.00096/Worm.Win32.Fipp.a-d37ef6739002086a381c166e6f6fddb8013f59e7825c9071b05d66f4f21480b1 2013-09-10 02:53:10 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d3d00ca3700b145573cd6a4b9f3be3075d4efa85a11dc76e19d24b924678d4ea 2013-09-10 02:56:32 ....A 130304 Virusshare.00096/Worm.Win32.Fipp.a-d41d1b4d48a303fdf68428372d3f31c80542302d72ad9bd28e70516bef62cf5d 2013-09-10 02:49:56 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d448d01dc8ea2d5734f09435c205826777f06b6a52f341464b0ca68e70c2b028 2013-09-10 02:40:16 ....A 91904 Virusshare.00096/Worm.Win32.Fipp.a-d49733b4503735c4d95a30e2fb1a17a89a10ef0f29850e1394b35ad6c4a47e20 2013-09-10 02:57:56 ....A 432896 Virusshare.00096/Worm.Win32.Fipp.a-d4c3943a6179680fc90e6ea1c7d37b2f2519d15f5268e0bb17bbfe1fc1ed0153 2013-09-10 02:29:28 ....A 2351360 Virusshare.00096/Worm.Win32.Fipp.a-d4e41f960cf552ba52adb80d14e40770de725253447b36a8ea9392136464f969 2013-09-10 01:55:20 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d575ae35510fcaee45ce48a859c1c1aaac76f9325c13be89794419ee2cef6244 2013-09-10 02:03:44 ....A 75520 Virusshare.00096/Worm.Win32.Fipp.a-d579498a418d165a401c6df08b8875fbc1cbd851b14dfff4679eabf562803d25 2013-09-10 02:50:42 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d5c9381ebac5023ca805c003e1be22e6c0405fed4474341db610975a8da3dea6 2013-09-10 02:41:06 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d61179e52cafec0e8c9c429983d12b45def0b07b08ed3d1cc23d6e79a56818bc 2013-09-10 03:10:12 ....A 90368 Virusshare.00096/Worm.Win32.Fipp.a-d61bee30524d3fc656cc23eb487c17271e0fdb447b98b523bbe593287adc1c17 2013-09-10 02:45:24 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d6896a24ea9a63a063854209e7546b80e9ccb58f3ca5e090e812c44bb07abf10 2013-09-10 01:48:54 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d69da5682f8b2ae31c5eae36c073bea7033f1f4a2b74704a6cdc30cb019433b9 2013-09-10 03:15:02 ....A 62208 Virusshare.00096/Worm.Win32.Fipp.a-d6add512378494938c4e62190c142ae1a400e0c6a162d8139ecdda843fb20004 2013-09-10 03:03:44 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d72abc26b7787675be21e7587c898d1907fe921032199ec8c8d08f66619e5e32 2013-09-10 02:28:48 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d75f3ec7d7ab1468dda4cd870eb57942b0bbe36ce71a44231b7d018a8e373c73 2013-09-10 02:33:24 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d775c23809440747c35a947000c13671dc9c064b77d8a4990e36901f89861422 2013-09-10 02:59:36 ....A 98560 Virusshare.00096/Worm.Win32.Fipp.a-d81870c1954f32e4dbcc47cd00d9b8c2eb70659b6639cbce3a0f3c02affdc12c 2013-09-10 01:41:28 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d980db549e3867ca9116c81081b171d8f9f9e5767c512442fc1475c05db1419f 2013-09-10 01:50:16 ....A 209152 Virusshare.00096/Worm.Win32.Fipp.a-d98b259b347ce4ded40e7f781e06a881e43e564f56bf1c6d0c0246227499351e 2013-09-10 01:55:46 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d98d400fe9c0dfe65510da962ae8bcfbed0f8ca4965c8ecccec9e52f42ee8ea7 2013-09-10 02:37:58 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d9bb04b3467439e439240fa7e67128025aa6b13f744795cc3cccfc6e22aae20a 2013-09-10 03:00:42 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-d9c3a0faaeb6f7b49b09a8b5429d48e17943909405aa189201840e16ce00c598 2013-09-10 02:58:44 ....A 131328 Virusshare.00096/Worm.Win32.Fipp.a-d9d3afed563c73e86779e8f25b2eef3565f6d3714453863f49f932510a61daef 2013-09-10 02:11:52 ....A 114944 Virusshare.00096/Worm.Win32.Fipp.a-d9f2a3c50c0f5eb6030f0e6d0c4deb8b77feefb2fbd83419c740f16f319498a2 2013-09-10 02:25:40 ....A 106752 Virusshare.00096/Worm.Win32.Fipp.a-da307c3eb086dae3e107395340e16b3640fb8fc7a769df7374ee8ca0a65c9078 2013-09-10 02:43:26 ....A 2031360 Virusshare.00096/Worm.Win32.Fipp.a-db05a6f62ff7684c72f63fa49530a84e7bc17164c22f17473778f80d268f6c01 2013-09-10 02:36:38 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-db5e4e74518126cb19436225e2b701a4dc1008db622b2f57d5aef802d6611ed0 2013-09-10 02:58:34 ....A 2580224 Virusshare.00096/Worm.Win32.Fipp.a-db897b986c6fccf31ce4026ab3577ead816ffd29bc7f2d8bc4424f7912f0f5e4 2013-09-10 02:40:54 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-dba56c4b49bf470f6ae7854b72b0f222604e224b63c81b7318995d38fb93dd72 2013-09-10 03:11:58 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-dbd99ffc51b130dfb3f715b6107cd2e0d758c260021984b51631eabf5fc222c0 2013-09-10 02:30:46 ....A 116992 Virusshare.00096/Worm.Win32.Fipp.a-dc0d50cd88c497d24e6c6ba5d27f0c3bdd4a18489ddfd2cb5a8a864e08fea815 2013-09-10 01:43:06 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-dc24b89c858d96d1a84bce697c84eac28f3904013c68fe23f60e071af235e523 2013-09-10 01:42:46 ....A 90368 Virusshare.00096/Worm.Win32.Fipp.a-dc2de08014e56a716b9f92e6a3ae3ae212cf000dc1400f6ed55e8b913596d494 2013-09-10 03:01:08 ....A 196864 Virusshare.00096/Worm.Win32.Fipp.a-dc361554cca6761aff522de131f949ce3c6f1477be27c82f66f58aec037657c9 2013-09-10 03:06:06 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-dc749fec3a5ed70b84cea9d7c62b1679ac97bc9861da695bdf0fcde21878414d 2013-09-10 03:10:38 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-dc8d46b23354747d2d4c724cb4dd5dc969d681d1f8284d01187496da1a64edfe 2013-09-10 01:46:54 ....A 377088 Virusshare.00096/Worm.Win32.Fipp.a-dcd9931a3d7522e37b19da0ff678aad8018b0a0895bfe255eb075d5073f3640c 2013-09-10 01:46:54 ....A 80128 Virusshare.00096/Worm.Win32.Fipp.a-dcdf9b0ad4d1d9e46c7f9f9b37f894e60c315685b6bb90acb2790c6631ddc3b7 2013-09-10 03:05:30 ....A 111872 Virusshare.00096/Worm.Win32.Fipp.a-dce2004faac42b98e2ab7bb9baa93ee0f11a25605e8e4c06f7f844863b993d38 2013-09-10 02:53:48 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-dcf321fe66083c53f18ce75353ee40bdb23986295ebcc7905d1241bc62ceb93d 2013-09-10 01:51:06 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-dd47aa41b8c7cf19a4231ec0fdbfa2b29677563d7b3a9b1e7cb280d608ae1664 2013-09-10 02:23:30 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-dd813e20144c2572687ea594b7a6d910a8047f0e4396ed537954cd0c10d83929 2013-09-10 03:13:58 ....A 925952 Virusshare.00096/Worm.Win32.Fipp.a-dde64ea3288463b352b13345ef01a0f0cd12078c7d49e021c0e47502ce498668 2013-09-10 02:59:02 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-de0e133a93a549af792674abc371fff1229950a3ec75665b84a636d20c838e7a 2013-09-10 03:09:46 ....A 98048 Virusshare.00096/Worm.Win32.Fipp.a-de3e84836463e0684bf5b751ba8d8dec9d796b3293e3076716dd0ad9e476bef4 2013-09-10 03:14:24 ....A 168192 Virusshare.00096/Worm.Win32.Fipp.a-de6cc0000ccd464040e22a9e7d88232574f03b5eb1b6fabed6785fe9476afd26 2013-09-10 02:29:06 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-deaee8c0bc5afad5c3fe9886f2c36506018eed620031ce5e12217a7c0c450c64 2013-09-10 02:52:12 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-deb3e7029be0dbc94f281f93b73aaee58af051a5eaeba60a2d8f1d26dcd117e3 2013-09-10 02:51:46 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-defba6adfa52b05165d7bafb3432389ff4ad765d0225e107eeaafe4d8b31b9ae 2013-09-10 02:22:08 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-df217b02dce1055b1c5c1b580e045e8acbb401b9f6996f6431eb596e396ba6b1 2013-09-10 02:52:04 ....A 164096 Virusshare.00096/Worm.Win32.Fipp.a-df38ab2bab7c7a2621aa40075515df3f3eafbcaba35f7898903795ce1c6e72d8 2013-09-10 02:51:28 ....A 49408 Virusshare.00096/Worm.Win32.Fipp.a-df5f9d79952fd3001a03d9267f69999ea17c032d926dd3e004c355bab05d7a26 2013-09-10 03:11:30 ....A 1267456 Virusshare.00096/Worm.Win32.Fipp.a-dfade68c67ddb757e40e41a4e98c38daa01ec534dd86cdd5679078c98c344046 2013-09-10 03:12:12 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-dfaf8106fbf588bd48700595cca7d017651570d15503790faeb08fdda0ca4f89 2013-09-10 02:54:52 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-dfc415553a9e6b40db201711dc9483416dbb78b8aa7d889a9bdd64c86021e242 2013-09-10 02:38:24 ....A 213248 Virusshare.00096/Worm.Win32.Fipp.a-dfcdcd22003e875251646fa1b4a7eec8cb0663c1d4af8d40f5817cb01aee78dd 2013-09-10 02:48:04 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e057e8c7a483196fefa360616eeb689afbdfbee511d2d373e9707c141a1926e5 2013-09-10 03:08:02 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e1a808a7670db74c725a77925fec4cdd67a3ec57ba13b386d27fbb07de061cad 2013-09-10 01:49:12 ....A 106752 Virusshare.00096/Worm.Win32.Fipp.a-e1dea8b272f048aa502f1408fb82f942e5017dc3f89d89417b404e41ce81f982 2013-09-10 02:27:56 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e231b601c170393a0993b9d9a33851ffdfd81871432eb828efb08857bab3c329 2013-09-10 02:34:26 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e2962b53538f0a8125ea0161f0317b05410cfb85c24fc2e32296b672591a3799 2013-09-10 02:48:04 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e2bf251d34f8082bf65f2e8a7bdb421fd4a82b261dd1115b1aecbb58b24a9c5d 2013-09-10 02:30:50 ....A 66304 Virusshare.00096/Worm.Win32.Fipp.a-e3f33a38e9b5f49fdcb49194128661e6e6984dc92ec03498692de2d0336359d2 2013-09-10 03:10:56 ....A 200960 Virusshare.00096/Worm.Win32.Fipp.a-e494adc69c35cc967bc160385b68d3b7284358705edf178e017f08c5a4e3580a 2013-09-10 02:58:32 ....A 180480 Virusshare.00096/Worm.Win32.Fipp.a-e4c2114b07b85cc5fe20f43a0af55baac7dcd83b3c81830c15215266c6cd34d2 2013-09-10 01:59:26 ....A 59648 Virusshare.00096/Worm.Win32.Fipp.a-e549af256be1c845ba3897f5623e84902694af16f1e6b04a51473dbf039fae1e 2013-09-10 02:43:12 ....A 286696 Virusshare.00096/Worm.Win32.Fipp.a-e566379c3d2b8ee28e064bc43367a1f091750865d68700354478a7778c968760 2013-09-10 02:29:48 ....A 1206528 Virusshare.00096/Worm.Win32.Fipp.a-e693429a021d6fd39981c45b6999c887dc6a13d499c1a732d60d4f3e0f9eaf0c 2013-09-10 02:45:26 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e6daa54a4c1a68438b7efe38dfefaf695bc4a7f083b4593209ec965153ef3b10 2013-09-10 03:11:30 ....A 323840 Virusshare.00096/Worm.Win32.Fipp.a-e6f3e95876ac05adce2038d89fa3f757ecf34fef81007af92f7e84e1ce0d296a 2013-09-10 02:42:38 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e744bbbf0d6ba4f0feb29b2ef8fb5e0edb2eca7bbfe460a209043b07499558cd 2013-09-10 01:57:32 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e7ca4b2f2a6ab19d58a8fbbff8cbb36d2df8d217d80c0fe2b8001f47a775d8dd 2013-09-10 02:38:52 ....A 435752 Virusshare.00096/Worm.Win32.Fipp.a-e818571637cc05fad698aad602f514684d3bfd08b244bdc404456872c7bc4255 2013-09-10 02:30:54 ....A 983296 Virusshare.00096/Worm.Win32.Fipp.a-e8535c691b8f8044cf5cc3f7d19bb8f6a9abbecd42e2e17c063f1a9972d63150 2013-09-10 02:01:06 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e8819dfe76533f358410a50ea804be0cc4f6edd501cce314419341f6675302ee 2013-09-10 01:58:26 ....A 147712 Virusshare.00096/Worm.Win32.Fipp.a-e88857211a562a2ea946ade63e254a5c6826ae87763d408acb0f1811d51c7517 2013-09-10 01:56:30 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e88fa18293abbd9d6496027a215fa69a7750b0db7c84bb143f45459756850757 2013-09-10 01:44:28 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e96290e2dd863be5490542bfc9b975be2af1231a68b94081e2915c5ce86af691 2013-09-10 02:25:34 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e98904238551780d4d633168a53b414091a855d74764c98c9e1f9406fc0ad2eb 2013-09-10 02:30:04 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-e9f8a03939ada869740f2554d5f69246418d62c9f423c299e704b5e5b41a45e0 2013-09-10 02:41:30 ....A 110848 Virusshare.00096/Worm.Win32.Fipp.a-ea3cef8d22ab782af6f6d6c4e152af9666eca7599d71f38dd0b18cc9de0112b6 2013-09-10 02:37:56 ....A 71936 Virusshare.00096/Worm.Win32.Fipp.a-ea3f7c9ecbc83c689b5377a34026a7d882f2bdbe72c33a2eb900581d1f55da7a 2013-09-10 02:37:12 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-ea7a8e35481d825ebe4e586bd074cf51ad8c108b8c2036697887f97a128c6ca9 2013-09-10 02:50:54 ....A 188672 Virusshare.00096/Worm.Win32.Fipp.a-ea9146f57c0690d31cf7f94fb6d6dc3a9112d770976bc53aca98ebfafbda6ba9 2013-09-10 03:03:12 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-ea9f3cd5f80af55db1de843a03de68639f3dd89152f5d2f8c193d153b3edba69 2013-09-10 02:48:56 ....A 75520 Virusshare.00096/Worm.Win32.Fipp.a-eaaf8e9f6ab25a5a07a4020a6f159a979699003eaeb94b8ad4f777065e960205 2013-09-10 02:24:18 ....A 532736 Virusshare.00096/Worm.Win32.Fipp.a-eac757d68f49c2787cf6dc364e6c5d192068dae6755b14590efc262fe895ee38 2013-09-10 02:41:10 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-eac8d5d88b77ff9f22ec574ae4d6f746d45f56a0841e36df85bf5f69cc619b4d 2013-09-10 03:06:10 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-eaf456a9116920238d5588418fa73d5909694a4ea0c49acb6d03ff4e73f811a2 2013-09-10 03:12:12 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-eb62b27701cbc567dc68d037876d1fbaf03bc1a1478935c589bed5f6962f3107 2013-09-10 02:54:00 ....A 110848 Virusshare.00096/Worm.Win32.Fipp.a-ec0f7efbcd2c6506a9677021ea183e4f42cd4eb53926df64b65436f2c185a021 2013-09-10 03:13:58 ....A 116992 Virusshare.00096/Worm.Win32.Fipp.a-ec551b26b176d0154c8f065493c58eb7a0cd567a72305a209d392f420a95f677 2013-09-10 02:34:16 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-ec934ee675589026711deafbee582f5f125ead658e304027b6f2dbfaeaf5f3d7 2013-09-10 02:43:10 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-ecaa8b3341b1b3d89ca642f307515fa5dc6f8511c2f1ce4a7bb0740ff35ee94d 2013-09-10 03:01:08 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-ed4c972b1f3e396a04ae1f02b87892db3a04eef28549c5829f44cd9ae6b5d288 2013-09-10 02:50:04 ....A 69888 Virusshare.00096/Worm.Win32.Fipp.a-edac9fd94c3e1d4315e1aadfa1261db7d85f692065f62c42fdb29820a5e05272 2013-09-10 02:40:52 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-ef214bbf24d03665828a0a88aab14f7a0e05670ad9190288c400ff87d8b6e1f4 2013-09-10 01:46:50 ....A 131328 Virusshare.00096/Worm.Win32.Fipp.a-ef60a62169775a52fe5fe1d54798db2f13adeca7841aa8c8c30480c743bcdf0f 2013-09-10 01:51:34 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-ef6e9d96ebb77a9c0f91653f860da093637c6ac330543ec2e5d963717a85a4e9 2013-09-10 02:34:06 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-efacc3e8e870fe7cf9d153bca4e1a575af85448ef05614369d0ef184379113a4 2013-09-10 01:44:36 ....A 160000 Virusshare.00096/Worm.Win32.Fipp.a-eff4d484c71ae02185810c096e2bb3f94845f5037ea0a45cfb8555cf36272745 2013-09-10 01:47:20 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-eff819d79743a2ff2e4c7f2dd7a427e4acdd2c33b318e8b61b90e6c1af027063 2013-09-10 02:32:36 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-f0792a0ad1ec63bf3b5b8f808a80f658359004c02b6923d94d9b91db458ecda6 2013-09-10 02:27:44 ....A 102144 Virusshare.00096/Worm.Win32.Fipp.a-f081408e1e56b8ca152a300272d4fee9335215c73294e1f18fa00239bd77d0e3 2013-09-10 03:14:24 ....A 2838784 Virusshare.00096/Worm.Win32.Fipp.a-f51b689355ac325dea2558619c2c72251ee791424536fe4ccad6c711518eeaeb 2013-09-10 02:38:40 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-f5ad8ec24b2b2049a6dc52ebebc84ded47b1046ad0074748549500a0dfd96cfe 2013-09-10 01:56:50 ....A 147712 Virusshare.00096/Worm.Win32.Fipp.a-f5c3d5da6eef1065e5e851fd503820cef3026eedc5547f4a6582c93c5ab4541a 2013-09-10 01:56:12 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-f5cc707384bed64309ed4c8def754a50be9f1074fc9edb5b5812bd164f73eac9 2013-09-10 02:56:42 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-f617676097de89f3557aae49419417a5c2ee40bab6cb420b7c9540c3fcb053d0 2013-09-10 03:03:04 ....A 1388800 Virusshare.00096/Worm.Win32.Fipp.a-f6bffac79b088528380d07ec60604d87c2673c3b018234ad90018f67999b102f 2013-09-10 02:40:26 ....A 110848 Virusshare.00096/Worm.Win32.Fipp.a-f73bf1ca91535b2a29627de1b01d0b3fca6033790408c6566de6cecb3addb318 2013-09-10 02:41:48 ....A 51456 Virusshare.00096/Worm.Win32.Fipp.a-f7608bc4f7db5e08b21dbf639e78d1726dba9fe1d324d6c15e889c8ef09e2ec6 2013-09-10 03:14:36 ....A 508160 Virusshare.00096/Worm.Win32.Fipp.a-f765f684cb89aee728d93bc8b6775309ff2aeba8e443566f1d472f41ba65aedd 2013-09-10 01:56:46 ....A 200960 Virusshare.00096/Worm.Win32.Fipp.a-fa6998bdc4cbb22c9765df171bf438752244c1545df52b6b5a2014fc2e957c6a 2013-09-10 02:38:38 ....A 655616 Virusshare.00096/Worm.Win32.Fipp.a-fab4a0be14e533fb6daf51bf035fa1f735b6fd06b9c10e813f6f8cd615e6c8e4 2013-09-10 02:46:54 ....A 405760 Virusshare.00096/Worm.Win32.Fipp.a-fad1e59a42a17678459e7199b54f05479eb93d96959d2430de0ff36225288f39 2013-09-10 03:12:42 ....A 192768 Virusshare.00096/Worm.Win32.Fipp.a-fae99a3f48eefd240ab2447c89eccd7e2c4efdc96c1cce68a733419ced628082 2013-09-10 03:11:02 ....A 98560 Virusshare.00096/Worm.Win32.Fipp.a-faeffdb54f6b2e3f753db011d2fa21a6a5e389626aff96c7ee5b7b59b53ec366 2013-09-10 02:37:18 ....A 205056 Virusshare.00096/Worm.Win32.Fipp.a-fb9c58d1e6dcc742f5c1d725cf61450404d4b09fad2ed5857fd0b4b4c1ad0c5b 2013-09-10 01:42:50 ....A 80128 Virusshare.00096/Worm.Win32.Fipp.a-fbf8c9305c4574b70ba21c7014075104dd045c33810153345d4de110b963a896 2013-09-10 01:53:48 ....A 110848 Virusshare.00096/Worm.Win32.Fipp.a-fc8e06004f50584ef8d3d7c0e36474a94dd514a63645e5b262db24f8da370a0a 2013-09-10 02:40:36 ....A 94464 Virusshare.00096/Worm.Win32.Fipp.a-fc90862237b48d368611978864702982258af282aaa167ae09a16890c9e81963 2013-09-10 01:55:44 ....A 1244127 Virusshare.00096/Worm.Win32.FlyStudio.bf-7ac2fea34692ed4cf8e5defde7e46ee6ad1aa4d248e9a4eeb918670bf393482e 2013-09-10 01:45:46 ....A 172032 Virusshare.00096/Worm.Win32.FlyStudio.bf-87f91abf5d0c6692ca8e949abc727fdce4f76c04c938c7f281f0243374a1fa02 2013-09-10 03:09:34 ....A 159744 Virusshare.00096/Worm.Win32.FlyStudio.bf-fb35d7c2b5826b0579f95f07f7bdc4910f67333d7202f700d5891dcf841e38a5 2013-09-10 01:45:26 ....A 1513545 Virusshare.00096/Worm.Win32.FlyStudio.bg-fc832ef7d574f4904ee141c668d7e3c1563bc3647a32365f37b8080922c4cc3f 2013-09-10 03:02:26 ....A 114176 Virusshare.00096/Worm.Win32.FlyStudio.cd-711f090ab2a923cc0e81fdfbd6a462262cfc4f33471fc3579aca23404f5daa61 2013-09-10 02:33:52 ....A 114688 Virusshare.00096/Worm.Win32.FlyStudio.cd-e4d2d2f3c6bb01d382b4b9ac7a0f3ccf64c230eefb83cb679c8e871aecb22055 2013-09-10 01:48:58 ....A 180224 Virusshare.00096/Worm.Win32.FlyStudio.gz-5f8dc9182a0b2f6ee12abd6bb7f1eba7d18fd0b266f6b0607712177f8a10be18 2013-09-10 02:31:48 ....A 100359 Virusshare.00096/Worm.Win32.Fujack.aa-7fb77da426b442f4fc65588ebed5de9a4405a7f2b5988bced10b4e8b55c1f395 2013-09-10 01:30:20 ....A 109573 Virusshare.00096/Worm.Win32.Fujack.aa-9356a8d01d05c136bef0c7a5c23435c6e9ef6d67a9c39c3f95a768a182a6a54f 2013-09-10 03:03:44 ....A 147207 Virusshare.00096/Worm.Win32.Fujack.aa-defdbc4a38b95705d2aa2e3ee3ab642491e4e75d001bddd8f4541c90efa478ad 2013-09-10 02:00:00 ....A 942272 Virusshare.00096/Worm.Win32.Fujack.aa-fc5020b683cf9c6156de2a13bdc4eb509ccdda99ed3b7f122df23fc4059997b6 2013-09-10 01:39:54 ....A 53308 Virusshare.00096/Worm.Win32.Fujack.an-9627ba46803294cd7f1ebd1d4da26769f11be7c36477a4ef309ac9ca0cf24d32 2013-09-10 01:50:56 ....A 21819 Virusshare.00096/Worm.Win32.Fujack.ap-413f4dd4eb1803c5ee7d74250d7776807ea8373a5888a05cfb288ecf7b767139 2013-09-10 02:53:36 ....A 18117 Virusshare.00096/Worm.Win32.Fujack.ap-7934d6a8bf49aab49fc482f0c31668204a7395cfb7ca92fae2b43b79ecf56d45 2013-09-10 01:38:00 ....A 82975 Virusshare.00096/Worm.Win32.Fujack.b-9d41271911bb95a7446253d47ccdff7dce59781044663c30cdc0b739cb154693 2013-09-10 02:57:16 ....A 89625 Virusshare.00096/Worm.Win32.Fujack.b-e746de1a6d7b73cc69c2af0e0314146447041d92967666c3d552a306a13ee4b7 2013-09-10 01:44:00 ....A 7298 Virusshare.00096/Worm.Win32.Fujack.bd-1e015b40e3f816be6bb3f8b5dd78347590599c659267919b29504a616a85c3b5 2013-09-10 02:50:06 ....A 4009 Virusshare.00096/Worm.Win32.Fujack.bd-e32f3cfdeed3c67f56f1a687f3f8765dfbcb25c1730c4aea6542e3eefed20e9e 2013-09-10 01:56:10 ....A 394006 Virusshare.00096/Worm.Win32.Fujack.bh-7302001a902d6a3c92369244276a128e591042611469e367233a36b98b0b2d2c 2013-09-10 01:29:52 ....A 23893 Virusshare.00096/Worm.Win32.Fujack.cf-db802c01c8dd2cd53ddc18fed7002bc34c45457cec02c87b16c252820ee54cb0 2013-09-10 02:05:44 ....A 150675 Virusshare.00096/Worm.Win32.Fujack.cq-b5b9ad4172e73647ecdafc174d9bca24897eaab513e39f2939bb0bc60903d650 2013-09-10 02:31:58 ....A 100683 Virusshare.00096/Worm.Win32.Fujack.cr-91a7aa8e53112e4044a7c449caeb73959ea1e67b458a5a6b5af03fb2ca7e53c8 2013-09-10 03:10:06 ....A 201151 Virusshare.00096/Worm.Win32.Fujack.cr-ab010fb9388c74d79ce19158e81d21c4485c6f4fb418c32dc97a47677314ce8e 2013-09-10 02:50:58 ....A 100654 Virusshare.00096/Worm.Win32.Fujack.ct-314b9cf62f7614166e4d7237d81ec55d3699fc5497e62e01b0ca73656f992894 2013-09-10 01:43:42 ....A 195586 Virusshare.00096/Worm.Win32.Fujack.cu-2c1b70d99c6f85b3eaf3133a151a266c2273ac1f5fb7a18cf9cf74b1f7eca6a2 2013-09-10 02:15:30 ....A 454661 Virusshare.00096/Worm.Win32.Fujack.cv-8579b4206320622f3a542cdba8f462b4d60585400b7d50917ade352eff957f50 2013-09-10 02:24:40 ....A 127059 Virusshare.00096/Worm.Win32.Fujack.cw-e99b6d3d6ba8e3c249e275d1900badb8dd33f8e7d81541ab7c3e56fc85f0618e 2013-09-10 01:35:54 ....A 79879 Virusshare.00096/Worm.Win32.Fujack.da-31f903516738fec03b3e97049069fbe193af9f879a8e53389492df3ee00b6f14 2013-09-10 02:48:00 ....A 309760 Virusshare.00096/Worm.Win32.Fujack.da-79da9351190324b102a76a6018b41ba70cdb8854438c67a3e07ee9142ce87ffc 2013-09-10 02:20:26 ....A 1038882 Virusshare.00096/Worm.Win32.Fujack.da-939e73c1e197681ee1abca7bb01d346d30e077f1b7565152c5ae86463a5da564 2013-09-10 02:43:12 ....A 309767 Virusshare.00096/Worm.Win32.Fujack.da-d35a0df24000b5e57e637b05145d1735e3bd02c0c5b7ed0edee9dbe5eb3eab9f 2013-09-10 02:48:30 ....A 115745 Virusshare.00096/Worm.Win32.Fujack.df-912e01c5bcb33309199727fdd1f30795286e3a6f67a4ea432cf69bb4ef6c9baf 2013-09-10 02:27:46 ....A 213538 Virusshare.00096/Worm.Win32.Fujack.df-e2ce4625b0028c8d597ea584ffe73bff99bb90f3bee7054e0a52667d6f133962 2013-09-10 01:46:34 ....A 248193 Virusshare.00096/Worm.Win32.Fujack.df-eef737f18133dbdc0bd5aed5aed4bea50c03294d9acebebe3f8f0ad142b88e62 2013-09-10 03:00:50 ....A 405509 Virusshare.00096/Worm.Win32.Fujack.dg-5734bb51b0e7e9fde3e0aaabd5cb10e7b07eca56df78f94533bc613f10d4e5d1 2013-09-10 02:53:58 ....A 405509 Virusshare.00096/Worm.Win32.Fujack.dg-6109c5c896b6ef5a42a60c5abc7c4e553169344c1fcd26be167ca5c4623c1cbc 2013-09-10 02:29:02 ....A 495141 Virusshare.00096/Worm.Win32.Fujack.dg-fa37154d472758597bf9240c1638458dda984a71ae923c2b428ef3448a360905 2013-09-10 01:39:02 ....A 353059 Virusshare.00096/Worm.Win32.Fujack.el-bb02824d077048e6cd034ffcd74fdff2dd441c431dec86adaca754fc0c8e1ca9 2013-09-10 02:26:52 ....A 76933 Virusshare.00096/Worm.Win32.Fujack.g-349538b40e153727ae35543bd23fd961b2a2e0836cf885d33acac457465d09c1 2013-09-10 02:05:50 ....A 75299 Virusshare.00096/Worm.Win32.Fujack.g-ea14acc7f0da7ed2f9b6e97104e2b63b8d9f14e3c2afc55fc92da039a70d6d91 2013-09-10 02:33:30 ....A 67613 Virusshare.00096/Worm.Win32.Fujack.o-918af634ecdad87ed832881a761f005b5f5799faa08bde966021809fee6c7f4e 2013-09-10 02:36:04 ....A 108322 Virusshare.00096/Worm.Win32.Fujack.p-cafe75ec5c343462af7b48a56238fcd26b0bd07c31b1b8d41dd81b843725c222 2013-09-10 03:05:56 ....A 202240 Virusshare.00096/Worm.Win32.Gadja.ar-19ebf6d69601f60016696a1e503671fa16516478544d77dfac2079c334917b81 2013-09-10 03:09:46 ....A 31744 Virusshare.00096/Worm.Win32.Hamweq.pgs-55ef0231818982556e06da3b1d1171154a0e69ffe224daf610a4aa18504b8ab4 2013-09-10 02:50:54 ....A 31744 Virusshare.00096/Worm.Win32.Hamweq.pgs-e4d5c3f0c053930cfbb17b092886df9ce4d3e6b98a3be5cf6a4b9347e1319103 2013-09-10 02:31:14 ....A 295936 Virusshare.00096/Worm.Win32.Hipo.a-dac4fa7529cd1e3355844577c82214f2a6248fecb280c67a27d723a6c9138c92 2013-09-10 01:41:48 ....A 318976 Virusshare.00096/Worm.Win32.Hipo.a-faf674326c7682a59293a8905c92edc78fcb6f9bd787e7d980dc854f7c72c05a 2013-09-10 01:43:28 ....A 113152 Virusshare.00096/Worm.Win32.HtmGen.eo-85c960d39a377fef71b99b2599abb3c117c251dffd8065341f544925f82d61e1 2013-09-10 02:11:02 ....A 156960 Virusshare.00096/Worm.Win32.Huhk.c-3098824f0951ca88ee01edea946d8f92b074da47bdefed3d7912b5c1c7974546 2013-09-10 03:04:10 ....A 222600 Virusshare.00096/Worm.Win32.Huhk.c-3d2914b1e12a49877361ae7fed80d02173a13536a8832e9990cc65b62c1b7387 2013-09-10 03:03:26 ....A 1172934 Virusshare.00096/Worm.Win32.Huhk.c-4ab1165bd01b6a28dd45468e52c166cd79a4486c1caa6957edbb09ae393c0fac 2013-09-10 03:01:26 ....A 877173 Virusshare.00096/Worm.Win32.Huhk.c-acb1c968ef0cd33149ecbf455342efc1a1f3506d68ff4319de2e7fee1cf325a2 2013-09-10 03:00:02 ....A 72304 Virusshare.00096/Worm.Win32.Huhk.c-b54ec989c0c6c2da697bec2bcc5a5f0a5b7e62cff877586065d74f33894b0f7c 2013-09-10 02:28:52 ....A 879752 Virusshare.00096/Worm.Win32.Huhk.c-d86370d767eae3e07fe153a6342d1e0995a7dede4e596725929743233d342598 2013-09-10 02:11:04 ....A 1570814 Virusshare.00096/Worm.Win32.Huhk.c-f70a9c48cdce3e8da2d4ce549f751103416ac7179c500a93a5a388a8d7775998 2013-09-10 02:01:04 ....A 155648 Virusshare.00096/Worm.Win32.Huhk.gq-3c55e9a4dbde8841525c73f62f93267274a249d9d0b4e7763cd85de31bc36eb2 2013-09-10 01:52:08 ....A 94208 Virusshare.00096/Worm.Win32.Huhk.sd-e53ba6f5eb8fad152a148db57cb7728934dd078801900f1b86e6a1c2316c7c9f 2013-09-10 01:54:28 ....A 217088 Virusshare.00096/Worm.Win32.Juched.buz-3e86eca43c5cc26aa8bf173ff2f8d4808fe4f36188b8193b290dd32069a1de40 2013-09-10 01:58:36 ....A 241772 Virusshare.00096/Worm.Win32.Juched.buz-63a9e9415edcd0a13e2c05e0cecd30ae21ede93be61d373e5765c9d06455a3b9 2013-09-10 02:08:10 ....A 274732 Virusshare.00096/Worm.Win32.Juched.buz-7d995a1bb9aaf32d9fb3b99a32fa52def4dd826d58203495ca4e1a6ab11eb991 2013-09-10 02:44:04 ....A 192512 Virusshare.00096/Worm.Win32.Juched.buz-d2cc227486c1cc0b55b137889662319aee914bd7d85491ae911e8a6f6a0bd3d1 2013-09-10 02:37:22 ....A 402272 Virusshare.00096/Worm.Win32.Juched.buz-d5e86f432e3383c35122c4010609595d3b9299bc020071af64cb53de6e4c7e32 2013-09-10 02:24:26 ....A 212992 Virusshare.00096/Worm.Win32.Juched.buz-ef290aa158a280d53891b8bf94681f23ea60a6e0ac082b97a6296f1bd511eb7a 2013-09-10 03:01:00 ....A 200976 Virusshare.00096/Worm.Win32.Juched.fhf-ed5223f3aaeb3006f19112035cc1bdf1f6a273037ca8dbb9b8fd5b3e28a4b712 2013-09-10 01:48:46 ....A 201084 Virusshare.00096/Worm.Win32.Juched.fhf-fbe6debe2a477c6743ca68c475322faa217b27d8b096cfbf0cf4b70663c6d4d4 2013-09-10 02:29:22 ....A 193291 Virusshare.00096/Worm.Win32.Juched.fhz-d7ca43162978324faf7be3315d1e5a93932e0ab56bf8354598244eea71f4b4a1 2013-09-10 02:46:50 ....A 192512 Virusshare.00096/Worm.Win32.Juched.fhz-fa968db80db50316a5cb9f5ab26dc6bd2926335d3c6546c34e5b2370ed711591 2013-09-10 01:57:16 ....A 192738 Virusshare.00096/Worm.Win32.Juched.fhz-fbf27636b4764d9be9cad35e3e47da2b2a0b0fa9a239bc4c827f9118b15539ba 2013-09-10 02:45:46 ....A 192567 Virusshare.00096/Worm.Win32.Juched.fia-dfb8bf9d40c608670bbf73f207d024e2d33eb9a8d952e10e569a1d00f6e13e41 2013-09-10 02:55:56 ....A 192512 Virusshare.00096/Worm.Win32.Juched.fia-e02be82ad960da54f2f047d1f5d6656fcbc1b51371f824e0a364e2195f920f1c 2013-09-10 02:38:24 ....A 201136 Virusshare.00096/Worm.Win32.Juched.fih-4d042e27e0d15945380a4a03c4430b1a249d94f05e932a30872a3c9a59a187dd 2013-09-10 02:09:16 ....A 200880 Virusshare.00096/Worm.Win32.Juched.fih-9840a0fffe683b4e69c24629ddf90ef0980e27cfc5c6f5293f9645e2f674465d 2013-09-10 02:23:04 ....A 200704 Virusshare.00096/Worm.Win32.Juched.fih-d5a5c06610c6646026be22139f9a8a4e5a6433d70ebcaa9e2bcb00df598b9476 2013-09-10 01:39:34 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-1531c192215ff1c5291c50fd353506c2269524fe13759fbc188adb0dc3a929be 2013-09-10 02:59:46 ....A 209176 Virusshare.00096/Worm.Win32.Juched.fkf-3a82caa289aac5181695efbb9730f1ad3837475b4e84dbf939e9338d5268f137 2013-09-10 02:09:48 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-3bd7738e7a2aceff87b1f6bad4ccef24e6b530250b151dab8c18ee140b4e55a3 2013-09-10 03:12:34 ....A 213305 Virusshare.00096/Worm.Win32.Juched.fkf-4da513b8e14fb0425eaa196f2f492794dea0861bb15ad7b47f0cff57fc475e4a 2013-09-10 02:00:28 ....A 208945 Virusshare.00096/Worm.Win32.Juched.fkf-6ef1a15671659a288bac704bd9281688837f7524b89d72bafdd7fd36823f2399 2013-09-10 02:38:42 ....A 209308 Virusshare.00096/Worm.Win32.Juched.fkf-7686a3e1db336a745c0382d94bb3ea4f16d46666709e8e32f616c803f4c33395 2013-09-10 02:50:18 ....A 240123 Virusshare.00096/Worm.Win32.Juched.fkf-84111de42a0cf6dec51b47275284a03bf4e9127820e7e833d8d4269b08e5e40e 2013-09-10 02:37:12 ....A 213219 Virusshare.00096/Worm.Win32.Juched.fkf-8c8e67fb1a7392aa14a6bb18ac22bff8665ecc0d3a1287c0cd4aa855b1f836b8 2013-09-10 02:06:28 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-959189c028e654999ba675b1197eaee41fa229cdc990fb7371c6d110776414ae 2013-09-10 02:18:46 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-a0ad4ab2323c4ec71702cc6a86966399bff613a4bec9240e69be67ad9c99d8f5 2013-09-10 02:58:36 ....A 213193 Virusshare.00096/Worm.Win32.Juched.fkf-a916d495af4b4ebb6c78fbdebe4cf09c541f7fd41072b3825c6dd9f80eddc5ef 2013-09-10 01:49:10 ....A 213044 Virusshare.00096/Worm.Win32.Juched.fkf-ab571626625872030ded9f7b1a4bec8151d36551d12a5644f83f8c8d1e177c72 2013-09-10 02:47:16 ....A 213123 Virusshare.00096/Worm.Win32.Juched.fkf-b085797eb69c0475bd83f75596cbb7ce243596055d9552922c1591a38558857e 2013-09-10 01:35:20 ....A 213564 Virusshare.00096/Worm.Win32.Juched.fkf-b4ea5cc6713b38c91a440d9b4418166c533a74a908c9a642c066e04444f60c2e 2013-09-10 01:59:24 ....A 213517 Virusshare.00096/Worm.Win32.Juched.fkf-ba25cc395109c3a4500e5f6c395f4a71f7ce7f10dbb9aeb73f8b2cd013fb5b82 2013-09-10 02:54:56 ....A 242610 Virusshare.00096/Worm.Win32.Juched.fkf-bb75ddc98c4fc22e444f86e3e44c8934c37abe5cc7717a5113261f2c85eaa4dd 2013-09-10 02:30:18 ....A 296008 Virusshare.00096/Worm.Win32.Juched.fkf-ce69aee9dd22ec6a1d5cbac53a7eb80cb5d4e112732281185b5a424443ba2b6b 2013-09-10 02:49:28 ....A 239580 Virusshare.00096/Worm.Win32.Juched.fkf-d2869c6cf69cd8810b988c2c0c1377f1a2be62b23873cf30585ca2b7d14f1fc2 2013-09-10 01:37:36 ....A 213117 Virusshare.00096/Worm.Win32.Juched.fkf-d2cb00736eb4181b3ed0faca9e9eb45551cefa93cd92f0171052a81ef985ebd3 2013-09-10 03:02:52 ....A 213798 Virusshare.00096/Worm.Win32.Juched.fkf-d91572250d7ff5114834c4d3d139bbc2a8464d958dc5c26b55198faedfe72bc3 2013-09-10 02:59:34 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-dc5e22e0abf90db86b3dfc68b2f2624db8f630b0cd09e07c256e679d650685d0 2013-09-10 02:55:52 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-e00ea9cd9d2eff2ffa0006896673c1205a328091da6d9a8d1aff170f7fd79392 2013-09-10 02:54:36 ....A 217706 Virusshare.00096/Worm.Win32.Juched.fkf-e1c2a9dd51fad684c4b78d9df979efa82107124d61993fe384ee42a3554d52af 2013-09-10 01:51:34 ....A 243404 Virusshare.00096/Worm.Win32.Juched.fkf-e1f3577478e2bda3a482d445b2b49e130549788deec6dc21a488ded8e44d6cfa 2013-09-10 02:00:00 ....A 208896 Virusshare.00096/Worm.Win32.Juched.fkf-e1fe4da29a2fcb99721787e930a708d5decb23f80d1e5bd49c3498ddb813d738 2013-09-10 02:23:52 ....A 214301 Virusshare.00096/Worm.Win32.Juched.fkf-e23d9e1ca9b929d9fe9a4dc215df996d986aa1546286276438f3c1eb6713f272 2013-09-10 03:13:08 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-e27f5b5b9974da9f63ac510c793061302ccc88bda578df839f77bf5f42b317cf 2013-09-10 02:56:18 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-e394dfeba112eaaff5861bb1cb20972ae46827cf00ec34d1a132efe3ccfc7f89 2013-09-10 02:56:44 ....A 213861 Virusshare.00096/Worm.Win32.Juched.fkf-e3b729d5c7711d2c1d829267d6ee9bd23c167bb31e82ab89e832d8f291c742de 2013-09-10 03:02:18 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-e4917206edc6f486dda2f93d4ceb13de017ddaa4ae1cb74966e34ac460491d59 2013-09-10 02:49:36 ....A 213215 Virusshare.00096/Worm.Win32.Juched.fkf-e5242c3ad20c4246d67a8b1813cd98d8d722760be9d7deae3885fda0633efe91 2013-09-10 03:02:08 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-e5e2b1d91cf48e89368f14e033150592cd4ab8e0082b25637efbbd4a28631261 2013-09-10 02:51:16 ....A 213170 Virusshare.00096/Worm.Win32.Juched.fkf-e6b80611e8e7cebe646df9c511f04d9bd8d7908ab457f7e55d254240702dec80 2013-09-10 02:53:28 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-ea5ba6660d28f313c87452ae5c3af5a1e750e519f618b73d7f496b8adc239e1f 2013-09-10 03:00:06 ....A 213790 Virusshare.00096/Worm.Win32.Juched.fkf-eca5e60b6ea59771213cc8a8fe17272257d15289dc8d7be741a993adfcc09c51 2013-09-10 03:01:00 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-ed7a8ce55a1a18f19f4087927102b7d49b2c310eb2bf94c8d6cf78fbd3bfd497 2013-09-10 03:11:10 ....A 214076 Virusshare.00096/Worm.Win32.Juched.fkf-f5fc81cdba247b400962b683437db9f5bb4ef6064a9aa8e0d20e8f133d75ebb4 2013-09-10 03:08:12 ....A 267832 Virusshare.00096/Worm.Win32.Juched.fkf-f99bf6babc369d6f46318b792b35cac94ce13953d8560fe98920586b49ba8d21 2013-09-10 01:47:54 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-fa60eb7e2f8d51db5a8d74f599d020d4f77ad94ae6739b0f0549093c4f867d5f 2013-09-10 01:52:08 ....A 212992 Virusshare.00096/Worm.Win32.Juched.fkf-fa6fe26e172794e69d7077cf4d61d0d419af08465861fd7bc0d7154d325b29f3 2013-09-10 01:35:48 ....A 118823 Virusshare.00096/Worm.Win32.Kene.d-6b5d504d9926a49d0f34eef5b4d032822f82a9be406cc32c3ee958737e8f82fd 2013-09-10 01:39:24 ....A 153996 Virusshare.00096/Worm.Win32.Leave.g-f93179192625342d0d73ee9afbee2fa8826718de4a358e3dbeece00bb666f909 2013-09-10 02:47:28 ....A 162322 Virusshare.00096/Worm.Win32.Logus.hm-136927ad576f7f4ab2e82a085f2d1c5abf9d5b93bddc267f2511201d610cb925 2013-09-10 03:09:28 ....A 135168 Virusshare.00096/Worm.Win32.Luder.bqja-056c9e2a99e1923091eb8b6d798c2a7a608a0d18d4d38f1529517c03a4fecb87 2013-09-10 02:19:34 ....A 135168 Virusshare.00096/Worm.Win32.Luder.bqja-86786a306b6d763c45fec8a3a19ac25aff427c52d07c1f2665d16ccd2fee7c3a 2013-09-10 01:42:08 ....A 204800 Virusshare.00096/Worm.Win32.Luder.bqqe-e1f6ade9468380075665c8b75badfdab7735f906f493c3b324ec56e765bc68f6 2013-09-10 01:55:20 ....A 135168 Virusshare.00096/Worm.Win32.Luder.brvz-51c0837e4d98161914013bfb6882fd5ec75a4516aa3410222db58432866dba7d 2013-09-10 02:46:48 ....A 79360 Virusshare.00096/Worm.Win32.Luder.cdip-9df44622d0c357e5cb2fc3948aab559944597b062c7e236fd2ac9354510ff377 2013-09-10 02:18:30 ....A 42496 Virusshare.00096/Worm.Win32.Luder.cebu-1dc472f09be97b3b5d0c37c3abb9e0deeceb477f300c2659258a5e2bd2f811f6 2013-09-10 02:44:04 ....A 42496 Virusshare.00096/Worm.Win32.Luder.cede-642067b9a2f34d18328d6d4f78b264325e142b15360f0252e64604deb2019932 2013-09-10 02:01:12 ....A 45568 Virusshare.00096/Worm.Win32.Luder.cedr-cb3dae6f9988ff3dc2e10e651e9726df666fdfadae20f34a8a4f106886a92ef6 2013-09-10 01:53:24 ....A 154971 Virusshare.00096/Worm.Win32.Mabezat.b-013995353a047a54ed7e1f7d3e7c897f85c10f2ae42117f6034c73a850bdba2c 2013-09-10 01:55:26 ....A 536943 Virusshare.00096/Worm.Win32.Mabezat.b-0140a2b40ba4330d451b97dfeb7c15d70fe7a252a8bf069f1bba213be0e8d598 2013-09-10 02:47:02 ....A 160895 Virusshare.00096/Worm.Win32.Mabezat.b-0eb0276b9556c6d213932ba6939bd57df79d1c8df9ff32f871d7648fe0d77ca1 2013-09-10 02:10:26 ....A 155041 Virusshare.00096/Worm.Win32.Mabezat.b-1427acc44dbfa46f88366e60f8c2e7c86189c10a591b2c25586300c23dab00b2 2013-09-10 02:04:38 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-2112932f762ba664289b34a0a031333a14c774b0f7785b3201175e22b73f5fd0 2013-09-10 02:05:12 ....A 834415 Virusshare.00096/Worm.Win32.Mabezat.b-34184b429250f251386bd72eb9e09030e1dd72d6779038ea05ed8ca529f56ba9 2013-09-10 01:46:54 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-3c48bea8b84099595bea71433a4b96740f3228b1d1f8a99842f375e845c006cf 2013-09-10 02:32:08 ....A 534383 Virusshare.00096/Worm.Win32.Mabezat.b-457ba6fe1841c29c1e0428ba06bb1098169e1ca818220c4c8d2c2edd7ef8c69e 2013-09-10 02:48:04 ....A 155011 Virusshare.00096/Worm.Win32.Mabezat.b-47a38eb4fe02f24bbd029180196a6c6df27917d7e3543ff44cb37c4f1e709a8e 2013-09-10 03:03:34 ....A 695151 Virusshare.00096/Worm.Win32.Mabezat.b-717cd16914d3fd28e171f5e2ffe457f02523255a5d852c65974440ea3ea789d0 2013-09-10 02:06:40 ....A 155543 Virusshare.00096/Worm.Win32.Mabezat.b-741d3a412bc60f979e035a3fb39ed6c12db2af9ba6ba516db1fbe9d00491ba5f 2013-09-10 01:30:10 ....A 362655 Virusshare.00096/Worm.Win32.Mabezat.b-779b117d9160e3ca58b5a926113ec0f5fbc3b73b3e7a23621db546641ebd488d 2013-09-10 03:04:56 ....A 155021 Virusshare.00096/Worm.Win32.Mabezat.b-78aa85ccaefcfa905370a28559941da96da802995d8e2eb4ecfa19296a380647 2013-09-10 02:03:12 ....A 160895 Virusshare.00096/Worm.Win32.Mabezat.b-7a736c792cd89ba9a695202f9d6b2110bd033bc7382dddafee74d2245a1ad267 2013-09-10 01:44:10 ....A 155471 Virusshare.00096/Worm.Win32.Mabezat.b-81548c0fb693a8755e622b9a7b8c29c53700087f0ea869db43f291639a23bb11 2013-09-10 02:29:12 ....A 512879 Virusshare.00096/Worm.Win32.Mabezat.b-83c44a5a90f25379167fd76e8d1a7a242372449935e3c8a1668b6816b2325769 2013-09-10 01:53:48 ....A 73216 Virusshare.00096/Worm.Win32.Mabezat.b-86d762923c12bc4c54013e1c4d6b1367b490a5f2d4eea4d2f601cf796ca31ee2 2013-09-10 01:48:38 ....A 536943 Virusshare.00096/Worm.Win32.Mabezat.b-8c185a010eb2130d1aeffc434c3f7c0e6f909ce8cb67a29557b18ef843f5a7ab 2013-09-10 02:03:48 ....A 134656 Virusshare.00096/Worm.Win32.Mabezat.b-8c74797ace429af4df892c80523dd481fd05a98591f0f37228f4d7416219ef22 2013-09-10 03:15:22 ....A 155571 Virusshare.00096/Worm.Win32.Mabezat.b-91073b08a6fd14717ebfe74aedd104a014baf90cae84bd344b5be42a6df5e770 2013-09-10 02:17:16 ....A 227183 Virusshare.00096/Worm.Win32.Mabezat.b-93495c69dc6b4a4e9c4f51861fc4795bf5c49b2665b64d2a51571f9c4a133285 2013-09-10 02:08:16 ....A 297839 Virusshare.00096/Worm.Win32.Mabezat.b-9b99244ce9cdd432e0cffbe485d0b298efb9f2bb44fe8e8d122ef84555132c4b 2013-09-10 01:58:56 ....A 223343 Virusshare.00096/Worm.Win32.Mabezat.b-a4d12bc55aa46749caaee827ea125ef47e5b7092d308642f4ec7f0fdfd3331be 2013-09-10 01:41:58 ....A 155591 Virusshare.00096/Worm.Win32.Mabezat.b-a9629c3ee11e1c5035c7a8f2aff152e5d2773b4c32e7b76205613c1f1dc088e2 2013-09-10 01:49:52 ....A 155681 Virusshare.00096/Worm.Win32.Mabezat.b-abab65c6ee2f9e2967b8922f156edba64e9b92b0a9191b81218a0331ddfa2531 2013-09-10 03:01:46 ....A 155591 Virusshare.00096/Worm.Win32.Mabezat.b-ac489d87901b0179f0b2ec738da8be5592e904c93ad094d1d14e036ca9747a0c 2013-09-10 01:48:06 ....A 203119 Virusshare.00096/Worm.Win32.Mabezat.b-acc94be891e0d1ee072875751a674a0cfe82ac6537868ffe01a6e7f703b39959 2013-09-10 01:35:32 ....A 236399 Virusshare.00096/Worm.Win32.Mabezat.b-b28ddf7876747a9dd44e6c772a06f53cf784bd6407f1e46f78f1337d963d3f1f 2013-09-10 02:04:30 ....A 705391 Virusshare.00096/Worm.Win32.Mabezat.b-b2b01870f33be5acf4aa50a74d054a57ffd4f67bd2b0e4dd11107e019bf95a84 2013-09-10 02:05:34 ....A 590703 Virusshare.00096/Worm.Win32.Mabezat.b-b575be8c056efa09428f724c8b4bbdf20c3e5845dbf79c4eaa9b59812ef36871 2013-09-10 01:33:12 ....A 161875 Virusshare.00096/Worm.Win32.Mabezat.b-b6432996e160bd7fefa1a59927d02b7764776b25aacdb66e8484784f2252be3b 2013-09-10 02:16:04 ....A 155101 Virusshare.00096/Worm.Win32.Mabezat.b-bf18a4cf15927b84d6d47b695759abed7d80b5c006414394a23083a7daabae62 2013-09-10 01:49:22 ....A 271215 Virusshare.00096/Worm.Win32.Mabezat.b-c37015a3bcf652d17631814ae81bcdc45c87a7e0d27eedaf7af0cf551341c8c4 2013-09-10 02:05:46 ....A 219855 Virusshare.00096/Worm.Win32.Mabezat.b-c4404db0c11266cb855ddd1748cb0021c5f5959a3b4949342b1a6eaeed56ccf1 2013-09-10 02:16:32 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-c519383d68e082b5fb43c92a2d83ff6c4762f32b794f53f20f5efec6d30ddf6d 2013-09-10 02:11:12 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-c8c8bdeedf884d48433f67f03e0c7985efb0b5842322c62c28e066d0ae3c80e5 2013-09-10 01:42:20 ....A 152309 Virusshare.00096/Worm.Win32.Mabezat.b-c8d97406b28ddffc621bd3fa6f94622a328116ea6e64abac69f498007e893d44 2013-09-10 03:12:36 ....A 154871 Virusshare.00096/Worm.Win32.Mabezat.b-cd47d893eba40dfd27e3abdfc9e8d518783d8106e24a4876398dcd03e9ca552f 2013-09-10 03:04:40 ....A 502239 Virusshare.00096/Worm.Win32.Mabezat.b-cdaa6e2b7bb9748b4a2cfa2ca6c17bb1e3e547b802c380960eb59ac7f12034b1 2013-09-10 02:10:40 ....A 152723 Virusshare.00096/Worm.Win32.Mabezat.b-d14561820737b942b536b4adf0c1c805e807a33928b50ed44700ea51bbe57fbd 2013-09-10 03:05:48 ....A 155351 Virusshare.00096/Worm.Win32.Mabezat.b-d2b19963999d50a1a2de88c733ece8ee8c88146ffc4ceb514f957ac4f440fef7 2013-09-10 02:46:32 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-d319544dfb8b8de90651a9c9898153087324c725ee60f2a0e08e095683bc5012 2013-09-10 03:01:36 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-d3f115f7aeb5dea2b43db7b3090bccbe686aedb1848ab8437162e3460fb09336 2013-09-10 02:23:00 ....A 161385 Virusshare.00096/Worm.Win32.Mabezat.b-d3fc2b6c09f65f5ad6a332217874c20480333c065cf5cc7c217b97cad8f63806 2013-09-10 02:02:38 ....A 203119 Virusshare.00096/Worm.Win32.Mabezat.b-d5069d15a9ad502c88084e98fbc87e3feee4262c23520e0364da698f9af5d741 2013-09-10 01:57:44 ....A 154861 Virusshare.00096/Worm.Win32.Mabezat.b-d629b35db57e772222cab9892e099daed0729545c60ae4b0d88d24d83ea3dd1f 2013-09-10 01:54:50 ....A 215831 Virusshare.00096/Worm.Win32.Mabezat.b-d6c5dbaf10812484ea783355f9efca096506b3301ff27312b187fcde7633a3f7 2013-09-10 01:46:38 ....A 155933 Virusshare.00096/Worm.Win32.Mabezat.b-d6e17248ad8eec026f411e62e4d3b6e1041051551578194bfb2a77cd8af06d2f 2013-09-10 02:08:06 ....A 109155 Virusshare.00096/Worm.Win32.Mabezat.b-d6e48aa4a776744a44c16e8ef5304969cf4c864fbc0c2023e226ce7fd7e58697 2013-09-10 02:45:04 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-d7ec7f1d9888cc4a8a98840d77dbce8f4bf7b78129399138b3096c36b38bd2b9 2013-09-10 03:04:02 ....A 160955 Virusshare.00096/Worm.Win32.Mabezat.b-d8f913f68b0a6c4fb8a872015ce7450ca118fa61aa7a84271dcd181572468041 2013-09-10 02:34:08 ....A 705391 Virusshare.00096/Worm.Win32.Mabezat.b-d8f9d983b0c0015d35505a5c2b0172704a5e350fd5285347765e8ce0aae7e299 2013-09-10 02:34:04 ....A 201583 Virusshare.00096/Worm.Win32.Mabezat.b-d924e3c9b80b42d87f143c0bf2086b2fa9be86e985a6cd3572bd9438482a93e7 2013-09-10 01:58:24 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-d967cce8f65d0e312f7772848a215d5eb26356e834617e30e38b6029a6ea0533 2013-09-10 01:41:40 ....A 110741 Virusshare.00096/Worm.Win32.Mabezat.b-d983ec60f2c5f4fc684983dcd31a9a765413b525f1eaedafcecd36accbf8baaf 2013-09-10 01:49:26 ....A 240367 Virusshare.00096/Worm.Win32.Mabezat.b-d9f9cc1a7dac8cd17fe757de3daa29deb99909b7174fa7ced4fb826ab1335862 2013-09-10 03:11:54 ....A 155343 Virusshare.00096/Worm.Win32.Mabezat.b-da5e17eccefc14a9f923df1f06c280e1c5bae2f3def73db350d6c26033dbc84e 2013-09-10 02:50:02 ....A 324854 Virusshare.00096/Worm.Win32.Mabezat.b-da6bb0e053501a876ab65a1c4b4229f542e5e3193fc38fb78bd38fe7c38aa275 2013-09-10 02:45:58 ....A 161835 Virusshare.00096/Worm.Win32.Mabezat.b-da9847c42b502782b89992458f084645dad85bb23d96af0e3e5c8ab00adcbe02 2013-09-10 01:57:40 ....A 154991 Virusshare.00096/Worm.Win32.Mabezat.b-daa9eea62e3cdc100c621ffd115654639c50b4f2a81de73d410ea755c605cd5e 2013-09-10 02:59:56 ....A 161135 Virusshare.00096/Worm.Win32.Mabezat.b-dafe457f0a1670da59ae4580a472e7bf083a43223cda4363e44b004c51cebe8b 2013-09-10 02:46:02 ....A 237935 Virusshare.00096/Worm.Win32.Mabezat.b-db1ad896edd9fa452353a5816382d33568a86156238c643d052e3b9e5c9b9959 2013-09-10 03:12:32 ....A 160965 Virusshare.00096/Worm.Win32.Mabezat.b-db6e8982806faff63dc3e4c360508f688d0f63abbeeaf3a46ac36b7bc74dbd66 2013-09-10 02:22:12 ....A 484207 Virusshare.00096/Worm.Win32.Mabezat.b-db86b75176c3d9ea992b9a54fec91cbdfe9af7d298cdf906bd6885cb41459198 2013-09-10 02:32:58 ....A 83112 Virusshare.00096/Worm.Win32.Mabezat.b-db94abe4530803bdc75eedbcce77962d6d914a56d3ea92ace07638d3ea593876 2013-09-10 02:22:36 ....A 155401 Virusshare.00096/Worm.Win32.Mabezat.b-dba5db68665bb1b39a4b11be4d182ab26c86d2ecb5abb0d66ff248888c9b547c 2013-09-10 02:30:02 ....A 250735 Virusshare.00096/Worm.Win32.Mabezat.b-dc061dc6548bb5c97b08292c0cc676472f3e197be7fa7877a428398245da360c 2013-09-10 01:44:14 ....A 154821 Virusshare.00096/Worm.Win32.Mabezat.b-dc2ccfd53e9508bdc66ff988ef79410c1a53eb84dd64a0b3884302fc5f02fb87 2013-09-10 01:48:04 ....A 243791 Virusshare.00096/Worm.Win32.Mabezat.b-dc2d893e5a3ca6d1a1a30f3234015004c4c6f7138d40e71d18916f2d4d9268f8 2013-09-10 02:28:54 ....A 840927 Virusshare.00096/Worm.Win32.Mabezat.b-dc558ef59954bc5abbec029cf4ff8bf351c9597200fa054e76db879c0c3d82f6 2013-09-10 02:45:08 ....A 186735 Virusshare.00096/Worm.Win32.Mabezat.b-dc6aa9df419b2c71a255f9b884f269f158ca74f94919467690c84e4c5ef15e6f 2013-09-10 02:58:28 ....A 155653 Virusshare.00096/Worm.Win32.Mabezat.b-dc85d3c752a5d5a0a724366b8b3d01ff8c205ec894159bc49bcd05f43de06a2e 2013-09-10 02:40:40 ....A 502239 Virusshare.00096/Worm.Win32.Mabezat.b-dc8c4385469ca516c99e147cf6622f61c9d64c55cfff81dffa5d5ebdcfbb2335 2013-09-10 01:50:18 ....A 161215 Virusshare.00096/Worm.Win32.Mabezat.b-dcdb09f2384a9267d974845f3fa8d16ee6d390e09d5948c032999b8f7d71b1bc 2013-09-10 02:57:26 ....A 154791 Virusshare.00096/Worm.Win32.Mabezat.b-dcf4391ff4533ef29898908f8420c2ffc9a1da4de4bbd7100b7b6d304bf40724 2013-09-10 02:49:10 ....A 1190255 Virusshare.00096/Worm.Win32.Mabezat.b-dda1f6bf162d75df352300afed463b1466a2afc02a1d54970a6bb11a955127c6 2013-09-10 02:34:28 ....A 155161 Virusshare.00096/Worm.Win32.Mabezat.b-debf0accb239096fbc9fb524a8ecbbe665cd724e614e4e23f168c70ea6b9dfa9 2013-09-10 02:41:30 ....A 160895 Virusshare.00096/Worm.Win32.Mabezat.b-ded3fde52bfb0a340aed887edb11f3c4c10ef70d67910c8824803f77c707cb9b 2013-09-10 02:58:40 ....A 215831 Virusshare.00096/Worm.Win32.Mabezat.b-df14f4d716b03a5eee0a5768e56c5ff4a1ec628881a93234c3c518217755fe60 2013-09-10 03:02:34 ....A 364343 Virusshare.00096/Worm.Win32.Mabezat.b-dfe1e792d0f0766be9a56a159d9559bd9ac13d275318c35a28e2a7eedc80598b 2013-09-10 02:43:54 ....A 336156 Virusshare.00096/Worm.Win32.Mabezat.b-e019484c67519ab72c68c65647fc66694cb55570cd63cb52e11f3b3f443bb92d 2013-09-10 02:22:48 ....A 155491 Virusshare.00096/Worm.Win32.Mabezat.b-e030f24899e487ba0327b176a6375259d9f0c90743d25d77916d2c69cada6bd8 2013-09-10 03:07:16 ....A 694687 Virusshare.00096/Worm.Win32.Mabezat.b-e048d753857c6ffd1004d57f9a54aeebc3f58b2cbf40ad0c26f36aa5c4dbdcb9 2013-09-10 03:05:54 ....A 154881 Virusshare.00096/Worm.Win32.Mabezat.b-e0c8766126886722c6fe3d0c42b5822730bef565f9288df00c4ef3917cdd906e 2013-09-10 03:10:28 ....A 161195 Virusshare.00096/Worm.Win32.Mabezat.b-e2325dc19046842a442c9b1c19316b4ebf2d80cd1f8111cf0730704cb9e636ae 2013-09-10 02:23:32 ....A 110723 Virusshare.00096/Worm.Win32.Mabezat.b-e27ba1e1fe544d4796ce60030146e3edc8679723285dc4bef5ab9bb23ecc1cb7 2013-09-10 02:44:52 ....A 155171 Virusshare.00096/Worm.Win32.Mabezat.b-e306e36f0e293b860dce2f74116753e10069ffe057ebbb9cca93d5ea476cc3eb 2013-09-10 03:03:20 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-e3cc87f1203409caba12e6ead2765e207851e56efa43eb6b25f4eef842dac73c 2013-09-10 03:14:32 ....A 161375 Virusshare.00096/Worm.Win32.Mabezat.b-e3fa9f39dddeee92dd5e4cc84e5d77b9cddb3e38c9aad6b5ba6322a43eb8b3f6 2013-09-10 03:11:00 ....A 152883 Virusshare.00096/Worm.Win32.Mabezat.b-e48dc1b95c3dab6ae135a18ae8e682fbb9bd1ff333e80352757f356844a8e1e6 2013-09-10 02:41:54 ....A 1194863 Virusshare.00096/Worm.Win32.Mabezat.b-e4a0975a05f35eb332f30e5f478449a19d9f4591ce002bde871f57fd1f173e42 2013-09-10 02:55:48 ....A 363375 Virusshare.00096/Worm.Win32.Mabezat.b-e5183e5cf87690daaf3479100cda6be862d2f53b7e9acedd31d94fef00271844 2013-09-10 02:49:10 ....A 79360 Virusshare.00096/Worm.Win32.Mabezat.b-e5258a9468f11c38e05bc76b1a735480c87166b45e15c32f5dd1bff564531248 2013-09-10 02:22:38 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-e52db63ab33f3f8a64641d6f3255df91a2320047d835043f5eca6691717471aa 2013-09-10 02:01:26 ....A 211823 Virusshare.00096/Worm.Win32.Mabezat.b-e532cddc0d534b3eda1c5063a5f199e21fa2c8d31cb4e6c37a83cb21c6a13ce9 2013-09-10 01:45:04 ....A 155051 Virusshare.00096/Worm.Win32.Mabezat.b-e534d5d0e229f9128569ab87ce04ee93da3b8ec1f30eaa6f4001b747a1d54e86 2013-09-10 02:25:14 ....A 110823 Virusshare.00096/Worm.Win32.Mabezat.b-e5793b631aa18d3857c90d06fc2e8fe616a004ef7e9482f0c1b71651953a15e3 2013-09-10 02:29:42 ....A 276335 Virusshare.00096/Worm.Win32.Mabezat.b-e60df84aa9a25fc1f256ea9111b5948fdf3d2739ede69cf79605059bbf272ec0 2013-09-10 02:47:02 ....A 501879 Virusshare.00096/Worm.Win32.Mabezat.b-e6523998d02f20a853fc212b81024ab8ab0472d6922ffe303d7d21c2b786cd70 2013-09-10 02:52:06 ....A 155141 Virusshare.00096/Worm.Win32.Mabezat.b-e6b9eb119c79bcc33688eeb1f898b95936956121bd3ba0b0b96954d36bba5f7a 2013-09-10 01:55:10 ....A 250223 Virusshare.00096/Worm.Win32.Mabezat.b-e725933e6ccca385ba9086f9ad594d01eca4b5f7d6d2f9d0253b0bf94393b32c 2013-09-10 03:08:36 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-e744ae07861e5edd78a5dd3487ee3b5f7994028fc6a9c5663b34623665d0e32f 2013-09-10 02:54:54 ....A 484147 Virusshare.00096/Worm.Win32.Mabezat.b-e7bc23c6148c09ef78cfcab0b142eb4f83e4c6d97700257d16d9ad0a9d4aa321 2013-09-10 01:49:24 ....A 1131431 Virusshare.00096/Worm.Win32.Mabezat.b-e7cb5d560b17ed22cbec8dadf1abb0395d0f756e1f3bbb2d61e1a5e3e2a3a78f 2013-09-10 03:07:04 ....A 244183 Virusshare.00096/Worm.Win32.Mabezat.b-e83905c68d70e46d08058d6be27cef07c66e2ea6e77b46f67b33b98fe16e2ad6 2013-09-10 01:53:10 ....A 234351 Virusshare.00096/Worm.Win32.Mabezat.b-e88962a1ea32e0f2b0e0202718003045bd7cfa2d89c740e98458c1a2574da1af 2013-09-10 01:49:32 ....A 155794 Virusshare.00096/Worm.Win32.Mabezat.b-e889ea691a070aaf9955af9b4e74971110cc700052748c6145be1eb6cc21b6e7 2013-09-10 01:41:46 ....A 155731 Virusshare.00096/Worm.Win32.Mabezat.b-e8cab0be9c8a971e9c0df497e29226e52406f53d08e66f2cd8f148311cb6e100 2013-09-10 03:04:46 ....A 155591 Virusshare.00096/Worm.Win32.Mabezat.b-e95e798d188d20ffb9644737a24f982be86bae4415dbe39cb7d8b977a4c7876f 2013-09-10 02:55:34 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-e9b40473905892359edff53676d5e7e22bad324927de6f42c679b71f9dd5f00f 2013-09-10 02:54:08 ....A 160895 Virusshare.00096/Worm.Win32.Mabezat.b-e9d183dda007585eee6991fb18753b44d11a07d7328e8ab706cdc2c6d14ffbf9 2013-09-10 03:13:34 ....A 403607 Virusshare.00096/Worm.Win32.Mabezat.b-ea07edd1d163ed80487eca470a852c8ea6c810395f4ab5055ba06385ffbbf978 2013-09-10 02:38:12 ....A 307855 Virusshare.00096/Worm.Win32.Mabezat.b-ea9bcaac864ad37f24dde3af98077f9dfac1969b3e33d99497921c53f2a70fde 2013-09-10 03:14:14 ....A 224179 Virusshare.00096/Worm.Win32.Mabezat.b-eae69f97c0e08d548b0ca247e025cf6d07e36429ecbd0f4a114f72671e3b78a6 2013-09-10 02:33:20 ....A 160895 Virusshare.00096/Worm.Win32.Mabezat.b-eb663a21bfa1699a2fe39e9c59ee34c2ce19857f4e3748440070c97e64ab88b5 2013-09-10 02:30:54 ....A 155541 Virusshare.00096/Worm.Win32.Mabezat.b-eba76d3b9bc159dfa6e284a7bc43531fbde814dff8d2b566716042abf2416868 2013-09-10 02:51:24 ....A 182511 Virusshare.00096/Worm.Win32.Mabezat.b-ebacf42418f08ac3d89bd9327fcaeef3db1f85bd25d52a1246a1588e23ddd190 2013-09-10 02:26:10 ....A 161475 Virusshare.00096/Worm.Win32.Mabezat.b-edadceb28eacd09163806a221c120cc04046bf70a796306bb5f49eba4717419a 2013-09-10 01:57:04 ....A 315663 Virusshare.00096/Worm.Win32.Mabezat.b-eea123734e92adf3b1ded6fc721635d4a3a73c592191a4ff5c267d2c2fce7f5e 2013-09-10 02:04:26 ....A 161785 Virusshare.00096/Worm.Win32.Mabezat.b-ef60735017716d0fbc1990db88e38106720f7637606c4417991c6832933413e5 2013-09-10 03:03:28 ....A 230255 Virusshare.00096/Worm.Win32.Mabezat.b-efad636c68112d5371175a83323ee19347816828c2b8a78d2047166b572195f8 2013-09-10 01:47:08 ....A 461343 Virusshare.00096/Worm.Win32.Mabezat.b-eff7f6009efd02c064d471ccba4cbb3b00599cb3dc7d5cb6d334ba4eda479de3 2013-09-10 02:46:44 ....A 160895 Virusshare.00096/Worm.Win32.Mabezat.b-f07073a6a7e386702cf35f249a29b7587b0b5f918b2c82bc1df480606a103c90 2013-09-10 02:39:16 ....A 168063 Virusshare.00096/Worm.Win32.Mabezat.b-f11d554b9a97b187e75d40388d90591dc4f3d47e481218681ff7940c59bc6179 2013-09-10 02:00:12 ....A 191343 Virusshare.00096/Worm.Win32.Mabezat.b-f4b7ead2eeb30c2244c7a11dc8ff1a5667083e7dbd1590b1f2f1000ea1676417 2013-09-10 02:43:14 ....A 1182063 Virusshare.00096/Worm.Win32.Mabezat.b-f55ad764f6b43f11aa8881f5c2dd09ff18a997a726ac7ec1b81d4b0f7d79a16d 2013-09-10 02:38:30 ....A 4917935 Virusshare.00096/Worm.Win32.Mabezat.b-f5e677af3c1ce611cf730e16ae167fc1c462df502e80ed604b726fea265f59ed 2013-09-10 02:30:38 ....A 155031 Virusshare.00096/Worm.Win32.Mabezat.b-f61d96816f4bf058d70455f87b381680f0907718494f6929ddb5a363ff836749 2013-09-10 02:06:42 ....A 154981 Virusshare.00096/Worm.Win32.Mabezat.b-f67ce6333140d794645170ab6ea19dac489fd3805a36e7b2a61d534e44ffb3d8 2013-09-10 02:38:14 ....A 153323 Virusshare.00096/Worm.Win32.Mabezat.b-f7535e26db74b36c350b4508e96d0836411c9f7abf4315c2f909605e3e68607d 2013-09-10 02:19:50 ....A 630099 Virusshare.00096/Worm.Win32.Mabezat.b-fa682b7bbb6ad0261371667efc5a0f417f31ddfcc09fbf1d966fb8f0aff811d6 2013-09-10 01:53:44 ....A 255855 Virusshare.00096/Worm.Win32.Mabezat.b-fa6e1c7d6ebf10d480b8304cf3af4524c0aa651a43733b3a56241b17c6195123 2013-09-10 02:26:56 ....A 155401 Virusshare.00096/Worm.Win32.Mabezat.b-fa74cc627aab7bec0ddf6bedafc965de0c84d2225004c994aefffe5d363d2f7e 2013-09-10 03:14:28 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-fb7a8755d660b6f32acfb049e4ff3a00ef72e5ed4e57d6ccad33cdcba1c33083 2013-09-10 02:41:24 ....A 154751 Virusshare.00096/Worm.Win32.Mabezat.b-fbd2d62dc03478a9881d03b0d574839226ed5debd7284c0bf868384118dd6960 2013-09-10 02:38:34 ....A 155131 Virusshare.00096/Worm.Win32.Mabezat.b-fbd9d33cbb46fd1aabffb4656e71e64ef3bdeab1e6fd35e7a4a14ad25de066e7 2013-09-10 01:49:26 ....A 270191 Virusshare.00096/Worm.Win32.Mabezat.b-fbe375d10f9ae9006931a8a6195325de503f37f2b9c5edc7388b46e13525dfde 2013-09-10 01:43:42 ....A 281831 Virusshare.00096/Worm.Win32.Mabezat.b-fbed7f6bf13cdfdc8f9aa5e9b7abd222252ee609e0e7c1b86b56156d6154f0fc 2013-09-10 01:53:02 ....A 155381 Virusshare.00096/Worm.Win32.Mabezat.b-fc85f702769285f847a4c99eaf425a22da9b2b7da7043cf3790cb30e1488041b 2013-09-10 01:46:06 ....A 210287 Virusshare.00096/Worm.Win32.Mabezat.b-ff64efd3fbcc1cc5a019f73512c759b3bf39eb6a7e74b11662fdc9d257412862 2013-09-10 01:59:54 ....A 77783 Virusshare.00096/Worm.Win32.Mabezat.n-631fcd409b13d37a540ba8feaabd3e641b65e063312742b05040ab09724ffc1b 2013-09-10 01:50:50 ....A 77783 Virusshare.00096/Worm.Win32.Mabezat.n-6336c51aea1234b2fcf4b60cc82f61ab0e95798b87e72f88240775d55cdf90ab 2013-09-10 02:04:42 ....A 77783 Virusshare.00096/Worm.Win32.Mabezat.n-633988b9100890cf291d021c769247c9cd7d033da1295e73304456b5a09e2edb 2013-09-10 01:34:22 ....A 77783 Virusshare.00096/Worm.Win32.Mabezat.n-64cf144330b0fb7862360a2bd111bdf8eb54387dd71b4f1a18f619219cf69ced 2013-09-10 02:55:52 ....A 77783 Virusshare.00096/Worm.Win32.Mabezat.n-98a5ffb9f869010dfabd7a5d151dd748692413a66db72038b762f511a721458a 2013-09-10 02:01:34 ....A 77783 Virusshare.00096/Worm.Win32.Mabezat.n-9f1de5300b61ca9d722c6e608e25e979112fbc9b2d95ea3250993354589f5059 2013-09-10 02:04:40 ....A 77783 Virusshare.00096/Worm.Win32.Mabezat.n-cafd2ee57f074bc0e0df4783354c99b338462a979b6ba68822c41be4be46d3b2 2013-09-10 01:51:56 ....A 77783 Virusshare.00096/Worm.Win32.Mabezat.n-e7d2deb4a4a63eee62727d3f28566ef1eab81beb0a5a6ad4e1e48c10ad4e09e1 2013-09-10 01:35:24 ....A 237531 Virusshare.00096/Worm.Win32.Mabezat.u-cab03ab92e4a9dfe80cbd8fc68ba33bd04875da8836e6f9ee29c2e6707020861 2013-09-10 02:02:06 ....A 462050 Virusshare.00096/Worm.Win32.Muha.a-e7c5fbcfe52c7207c0743edc2c48112481fac3f7e14264a634028b7d58b06853 2013-09-10 02:37:46 ....A 278528 Virusshare.00096/Worm.Win32.Newbiero.54-7895b8949866f79b50d61ea55fad91d166e7c84992c5ff72e3bc0808ab35349c 2013-09-10 02:38:22 ....A 158236 Virusshare.00096/Worm.Win32.Ngrbot.ais-88e62816c8860b6cf93bd8c14574a27ecc8ddf1ea035460e77e8a27244deb15d 2013-09-10 02:12:30 ....A 557070 Virusshare.00096/Worm.Win32.Ngrbot.ais-fabd030ceb5c03311936e3a9201bf9bf9363fb56e7c1fdd0dadcd597408d06a0 2013-09-10 03:02:02 ....A 360448 Virusshare.00096/Worm.Win32.Ngrbot.aqak-63880e35752ac9175a002e31e6ad587be3f4feefcd8baf0405879f24d2f5134e 2013-09-10 01:54:00 ....A 77824 Virusshare.00096/Worm.Win32.Ngrbot.aqcx-8c901bf1d17dce5e9114dcfbbd06d733c6412dd9fc82dfaae87821a4027302a5 2013-09-10 03:10:12 ....A 77824 Virusshare.00096/Worm.Win32.Ngrbot.aqcx-bb09715bb7db3f67e3d97f2ce28d999871f1e84b485048dc61985487db736db5 2013-09-10 02:25:10 ....A 77824 Virusshare.00096/Worm.Win32.Ngrbot.aqcx-fb379fb5900ade04945fa614c8ba8969c53efba3089bcdf0c04daf7b4f47d30e 2013-09-10 02:51:26 ....A 229376 Virusshare.00096/Worm.Win32.Ngrbot.aqin-fc6c1b1530b67bc015aa11886163f56969c4bcf31b49738b529988d646da3449 2013-09-10 01:52:24 ....A 106916 Virusshare.00096/Worm.Win32.Ngrbot.aqov-92d7647c51e6276fdcb0f807623218eb26c35c1979ceb9cf61406e0a7f1f86c3 2013-09-10 01:36:08 ....A 331776 Virusshare.00096/Worm.Win32.Ngrbot.aqtz-bfeb2cbc0bea0eba8da0e638e3223462908a3822cd0faad032739d939c196904 2013-09-10 02:17:56 ....A 45056 Virusshare.00096/Worm.Win32.Ngrbot.auo-958a33f3092f4f20b00a6562b1156bc41e1279772dc4a2bf99b233098c70cec2 2013-09-10 02:24:14 ....A 196608 Virusshare.00096/Worm.Win32.Ngrbot.ayoc-fb0b3c1f15b640535da0b421db9a11ad6e5c417dc95e95c15584101c895c5214 2013-09-10 02:09:54 ....A 139264 Virusshare.00096/Worm.Win32.Ngrbot.bdkv-e1e1778a49214e279c8b9f06fa24eef7f53f877fc59b655a16c376dd23088a7a 2013-09-10 02:10:16 ....A 236568 Virusshare.00096/Worm.Win32.Ngrbot.bdmu-827964bf6f58f9e6bd9c05dbcfebaaca0f2dcbf5ab3f526973d69f6482955b36 2013-09-10 02:26:42 ....A 10661888 Virusshare.00096/Worm.Win32.Ngrbot.bdyc-9ee3f38a3476288e8f9c52f0e159d2129de71cfdf9c37490973dddb4cc11c22c 2013-09-10 02:53:28 ....A 96256 Virusshare.00096/Worm.Win32.Ngrbot.beet-783c39b2e31ba99e24b153684570c7f442193887f6620cd111c0e6ad8ccff658 2013-09-10 03:09:44 ....A 96256 Virusshare.00096/Worm.Win32.Ngrbot.beet-d5aadfc3f067bad8dd20160b66536d5acce903cf499fcef67a24c7e3345c97ca 2013-09-10 03:11:32 ....A 131072 Virusshare.00096/Worm.Win32.Ngrbot.beet-d97ea8ece1f1f9648f9b72af6795bae0764420b1a1f74dc3d82e1027e684fe65 2013-09-10 02:35:36 ....A 96256 Virusshare.00096/Worm.Win32.Ngrbot.beet-f7526cf126f46002e1d1158b6221e617c20b9c00b0702a7c9d74663ef12f895c 2013-09-10 02:31:02 ....A 96256 Virusshare.00096/Worm.Win32.Ngrbot.beet-fba0dd094974f13d18421c45a0950b2f3285a497762041d6a5ab5511b1af1ce2 2013-09-10 03:02:52 ....A 203264 Virusshare.00096/Worm.Win32.Ngrbot.bfjl-41dfae7ac9f67faee1a2440cc62e3c2f5591f3ba6b7ea75c0f23f0e7b8d74fa6 2013-09-10 02:33:30 ....A 888832 Virusshare.00096/Worm.Win32.Ngrbot.bijl-5c589748a45b2c30ef9b3424f60fd753029e9574ec554df9b754c21c78d30908 2013-09-10 02:14:34 ....A 390144 Virusshare.00096/Worm.Win32.Ngrbot.bker-8234c021a9d47dd0ebc730c91fadb3041db852e83a56591070699b83a75545e4 2013-09-10 02:26:48 ....A 45977 Virusshare.00096/Worm.Win32.Ngrbot.bmlj-351b658345fe59ae86f1c1867385cc441ae010d5a4de0cee3f89ce2aeb097d18 2013-09-10 02:22:26 ....A 274432 Virusshare.00096/Worm.Win32.Ngrbot.bmnh-d2be223bf274664f3d00d3f9d0b69d82b0f1f272c7d8b8b618b92e51e8fbc8e5 2013-09-10 01:32:42 ....A 290554 Virusshare.00096/Worm.Win32.Ngrbot.bzm-0809f6acdcf2820f463042c7e2013944576058f053695ee7a914f3ab0c974e3d 2013-09-10 03:10:16 ....A 75133 Virusshare.00096/Worm.Win32.Ngrbot.bzm-52bb38471a95797ab96080470be661b5700935df13219c8f818da6bf3989e327 2013-09-10 02:16:34 ....A 4096 Virusshare.00096/Worm.Win32.Ngrbot.bzm-e807cebcd77bde48e2b5697de5268fa67d866b58caa768d90f9fa934f1c775b7 2013-09-10 02:00:30 ....A 102072 Virusshare.00096/Worm.Win32.Ngrbot.bzm-f61390df94f8242e4da1d964802ec075f46bfbbb19fb704ff813901c698151f9 2013-09-10 02:33:04 ....A 65110 Virusshare.00096/Worm.Win32.Ngrbot.c-5258d818e9b1b79279b586031da5a02eaedc766564ccf0636a1ea7bf8e98fc52 2013-09-10 01:30:22 ....A 45100 Virusshare.00096/Worm.Win32.Ngrbot.cf-d802a7013387890716204986c5cf22dfbc24e23bcd79c885f2bd3f13c32611e3 2013-09-10 01:57:28 ....A 187093 Virusshare.00096/Worm.Win32.Ngrbot.clh-12d9b0fa875c9c10b3826a42503d4ed4877fa55b639aa1144da9c1c3e9d8edf4 2013-09-10 01:54:04 ....A 159744 Virusshare.00096/Worm.Win32.Ngrbot.dfk-d9f6a16daae7cbf4213076a5ac30bdd7daa814dff26aa7a15a76ae89736f5302 2013-09-10 02:08:06 ....A 108544 Virusshare.00096/Worm.Win32.Ngrbot.die-3a61453de177954733af25d137fb18c85d6dc31f082888b7c9004c4443f87d49 2013-09-10 02:47:54 ....A 279040 Virusshare.00096/Worm.Win32.Ngrbot.dto-520ade367f08146971a91ef05a7bc9535492e7dd7859c109619640827fcf8404 2013-09-10 03:04:34 ....A 53248 Virusshare.00096/Worm.Win32.Ngrbot.eak-91b7124e95524a986a126ee3debe1f4b90379474e943714047076ee3cbfcd64f 2013-09-10 02:26:16 ....A 139264 Virusshare.00096/Worm.Win32.Ngrbot.eak-fb192270e936ef2c2b976b38dec0db0620147ea21ee5e6bc7d7304ae3e509009 2013-09-10 02:26:28 ....A 2549 Virusshare.00096/Worm.Win32.Ngrbot.fs-97bf653d3c490cb3b66af712200afdb59b81c1d270164ed592cf299824f78632 2013-09-10 02:28:48 ....A 181248 Virusshare.00096/Worm.Win32.Ngrbot.ftp-eada665ee3566f1a33e8e41b019eb430a47096ec3b8fd5e34ef1c0b62d578dae 2013-09-10 01:50:34 ....A 131072 Virusshare.00096/Worm.Win32.Ngrbot.gg-83093b09ffaf79b864583497c5bd6dabba82bd57ad7f9def1d1cbb1cbc146488 2013-09-10 02:14:54 ....A 100490 Virusshare.00096/Worm.Win32.Ngrbot.go-2a277646a9fda0617efb205a3d36da9bbf0e41bb07b708fec5b004610ce8e684 2013-09-10 02:35:50 ....A 106634 Virusshare.00096/Worm.Win32.Ngrbot.go-2ae4e2617241180ad38ac4ed3c3563d7917d3971bb188873396d235b283cd96e 2013-09-10 01:36:38 ....A 67596 Virusshare.00096/Worm.Win32.Ngrbot.go-4f1b4e8e9907c86c5e7a8ccf55e6c849659bbee676a8ccdcf464b1e82733e92d 2013-09-10 02:30:48 ....A 56353 Virusshare.00096/Worm.Win32.Ngrbot.go-7b7ac1320231d9944c98241acba4e24e1f39e2ce48e29b8049ed0bc88bc83674 2013-09-10 02:13:14 ....A 160920 Virusshare.00096/Worm.Win32.Ngrbot.hdy-7b391d284cb35a06e88322b5f402b192d90b0e319f264a63b7e6549ce1dbd22c 2013-09-10 02:29:42 ....A 132687 Virusshare.00096/Worm.Win32.Ngrbot.hdy-e86fd7a98b5858afafd371f88bf561ae671e9fb6f0604dc51d3c27ae8b4bcd50 2013-09-10 02:42:30 ....A 261632 Virusshare.00096/Worm.Win32.Ngrbot.he-e9f161b4af72aacc350069c9183508c0aa416941392bd4ae11a56c0c2fc7cbcf 2013-09-10 03:12:46 ....A 138287 Virusshare.00096/Worm.Win32.Ngrbot.hhc-767b98a36675803fc1f6ffd0b736ba6a227f44eb88508c8f13a94caddc925676 2013-09-10 01:34:02 ....A 86553 Virusshare.00096/Worm.Win32.Ngrbot.hwa-84f129f8c327d2c96f614cebaecf4f18524a85aeb6a2df61a678c01ce8ec7911 2013-09-10 01:36:52 ....A 657934 Virusshare.00096/Worm.Win32.Ngrbot.iqf-244dd418675b2b246937d20bd64b1a9b7a348c149f0da3f2f267692bf751abe7 2013-09-10 02:53:34 ....A 274665 Virusshare.00096/Worm.Win32.Ngrbot.jfa-d749e3c872615f13191085f8aa7259881d68353fb06e06d4dc522f5bf6884f56 2013-09-10 01:44:36 ....A 41000 Virusshare.00096/Worm.Win32.Ngrbot.kie-853f05e45972e653af20c1f28e0485154b5d2f3046b16baf51a7ae99a0ac544c 2013-09-10 02:38:58 ....A 213504 Virusshare.00096/Worm.Win32.Ngrbot.kie-bcafe629e6510a9400372c1509c6ed6a58faf3db514415f593bb26b5c408c22d 2013-09-10 01:51:58 ....A 8176 Virusshare.00096/Worm.Win32.Ngrbot.kpb-adfcb663ed950594c434dfb7cfa0adb8229b3a21f92ad30017e1cc6f9f21cc50 2013-09-10 03:14:20 ....A 27374 Virusshare.00096/Worm.Win32.Ngrbot.kpb-e2e10c3714ae727ab2e7a560d0059773e0632f0df3e8a3a43859e17cff05173f 2013-09-10 02:24:56 ....A 32704 Virusshare.00096/Worm.Win32.Ngrbot.kpb-ecd38b83fa8514da1ed5bfd648eb4d6488ad319eb1919331275b1e2361791046 2013-09-10 02:31:54 ....A 39424 Virusshare.00096/Worm.Win32.Ngrbot.lof-d3e85ec8124705e0614bcb051507da89ace9498ec3fa3650236b562a9ac8554d 2013-09-10 02:28:54 ....A 39424 Virusshare.00096/Worm.Win32.Ngrbot.lof-e3993a61ac4de0b9587b59433250f7bf8f0c49139d3ea279b05e8cb60cb5d0c2 2013-09-10 02:26:32 ....A 282624 Virusshare.00096/Worm.Win32.Ngrbot.lpf-dd32f72ed3dbfd1865d6898f0e75a58b405ed4a957ed831218482efb489766fc 2013-09-10 03:12:14 ....A 364544 Virusshare.00096/Worm.Win32.Ngrbot.lpf-e63d5e6988248484f4ed3cafeccfd578352f42216ad150ff93a29910667f3b7e 2013-09-10 01:51:52 ....A 290816 Virusshare.00096/Worm.Win32.Ngrbot.lpf-e96e7b8ad9c4573e0a809eb9cb572ffb4bb583dd8ff234f29f26579b403d143c 2013-09-10 03:10:36 ....A 172032 Virusshare.00096/Worm.Win32.Ngrbot.lug-d2786421e6980556be2c806aa8969936eb9533bad845d5cb79988661a5c0c092 2013-09-10 01:58:30 ....A 204346 Virusshare.00096/Worm.Win32.Ngrbot.twr-aae0962e982db807dd76923ae54031824ccf959cf910b9530abafa08e6aeb388 2013-09-10 02:23:08 ....A 86016 Virusshare.00096/Worm.Win32.Ngrbot.uyk-aaa35e6dc59bb81ad294a0ebcd2531f0cfd75da61cb44362c78a0492c6a7164f 2013-09-10 02:27:46 ....A 74954 Virusshare.00096/Worm.Win32.Ngrbot.uzp-e12e7623b96bc95549ffcf50ae01626cdaf6e5922d6c0f3e3f1b24032cdac63f 2013-09-10 02:19:10 ....A 47977 Virusshare.00096/Worm.Win32.Ngrbot.vmx-1b900fa665df6bb453cb8432b429841b01752ae1265530730dacebdd10e8097b 2013-09-10 03:13:16 ....A 98304 Virusshare.00096/Worm.Win32.Ngrbot.wju-dfee74dee7631edd9d6484e81b389821340422ab7f425b7d6a46dfc6d6315a39 2013-09-10 03:09:06 ....A 121856 Virusshare.00096/Worm.Win32.Otwycal.bt-650da805cf68d0c381aadb966eee9a5158d04840b4e45927c66b3ffa6ee8e959 2013-09-10 02:23:22 ....A 77340 Virusshare.00096/Worm.Win32.Otwycal.bt-dfe4c57e730abb36879748a3fc7fe2f7f506b2f30771a0c4e4182b7942bbace1 2013-09-10 02:31:20 ....A 1367088 Virusshare.00096/Worm.Win32.Otwycal.g-0ac48f9d53a03ceb6b199de2c75dcae09506c8ec0df131ea8dd546f85855c60e 2013-09-10 01:45:18 ....A 1263064 Virusshare.00096/Worm.Win32.Otwycal.g-33ad4f7760a558860a1b89f46e2cd17d95d83de31d6b42193a2da80fdd0828cb 2013-09-10 01:31:30 ....A 444456 Virusshare.00096/Worm.Win32.Otwycal.g-468f8bd0dcdb0dc9ab4567820bc00a9276d3fd43ddb4cbf419477e0f85bfcdc8 2013-09-10 01:43:58 ....A 1540393 Virusshare.00096/Worm.Win32.Otwycal.g-d8c0c9b286f02109acb428f56e7774b37087e9d59cdc831cc2400fce18a1f03f 2013-09-10 01:59:16 ....A 19002 Virusshare.00096/Worm.Win32.Otwycal.q-e3b6c5c2986ea87b7ed425ed89d643ccbfaf451a16f5894178b7841a88135507 2013-09-10 03:06:10 ....A 21504 Virusshare.00096/Worm.Win32.Pinit.asp-db7370308c979c2a424c3b7659714569deda61ffd67bbde8fd7a42dee91739a0 2013-09-10 02:35:08 ....A 841819 Virusshare.00096/Worm.Win32.QQPass.cg-2c83b8f46212f3da5e3fa8ff3ccf510ae2a2e36470845182749927955ec0d6bf 2013-09-10 02:48:08 ....A 949440 Virusshare.00096/Worm.Win32.QQPass.cg-dfe0502929bbb356f7e22a2ca13348ce32b28ecf54b457bcee36eca79297c475 2013-09-10 03:01:46 ....A 17408 Virusshare.00096/Worm.Win32.QQPass.k-f59096250fd384dc710958a63f2549615ec30d74cf3bec8cd356dea70b3d9d96 2013-09-10 01:49:02 ....A 316928 Virusshare.00096/Worm.Win32.Qvod.a-fb7f175c2d3076f566411629f585992ab7540aa43c979053f744c3c35c84df70 2013-09-10 01:30:54 ....A 90112 Virusshare.00096/Worm.Win32.Qvod.ais-48a60d7ed6227a8faffe349c9f5e9853620dd61535327c86fceb4f750a60e01c 2013-09-10 02:30:16 ....A 157252 Virusshare.00096/Worm.Win32.Qvod.akm-1d107e3ec55f95633694aa37f481d18c94dca5599d1c86e883eb80aef47530e2 2013-09-10 02:20:40 ....A 150528 Virusshare.00096/Worm.Win32.Qvod.akm-d10e51aa8b8d97ea9efe698952af863f343241231051023640c433ece2bd2fb3 2013-09-10 02:13:56 ....A 150716 Virusshare.00096/Worm.Win32.Qvod.aly-406af4d32122e86554fd683c6600e780f2b0698b41f0fc3e0d426567270f888b 2013-09-10 02:31:18 ....A 151454 Virusshare.00096/Worm.Win32.Qvod.aly-464e782dd67e305c7a9796df612be690b4b7a5919cc560c3513fe604a64c7653 2013-09-10 02:34:48 ....A 93553 Virusshare.00096/Worm.Win32.Qvod.aly-66544520f6087da96f95e13df4e34ef726862301dd51b3ef5d1a133a37510fc7 2013-09-10 02:01:06 ....A 93184 Virusshare.00096/Worm.Win32.Qvod.aly-870c3c3099339e462455d935a25964e61097e528da00fadf066bd22592eae579 2013-09-10 02:46:44 ....A 466432 Virusshare.00096/Worm.Win32.Qvod.cfm-5431e601e724b56a189dcf8a43bef3bb8cbc065323e83198859a90840ddbf17b 2013-09-10 02:57:46 ....A 366592 Virusshare.00096/Worm.Win32.Qvod.cfm-57b41d5bff1be83ef308d7df00834677cb963245c0a6cc8f229957ca32df2abb 2013-09-10 02:04:10 ....A 1208320 Virusshare.00096/Worm.Win32.Qvod.cfm-e925018910b86a51eb6e2862e01dcb078015bd354d2b28d92f5ed2780b05ccb0 2013-09-10 02:28:48 ....A 187761 Virusshare.00096/Worm.Win32.Qvod.cgf-38accdedc4f550ea03979397da5d40715571576727d0b3dc4d13ebf9e4781af1 2013-09-10 02:31:26 ....A 187761 Virusshare.00096/Worm.Win32.Qvod.cgf-4b178965811438466722dba0d77ecca14dea99f02a7c23b8934cac19d974e9e2 2013-09-10 01:28:54 ....A 245760 Virusshare.00096/Worm.Win32.Qvod.cre-265bd508d88608c9b74ea72a2a35a8a92238ac9690fddaee49978043c77e85b4 2013-09-10 02:46:32 ....A 145615 Virusshare.00096/Worm.Win32.Qvod.gj-79c4c3f6333bcd43ad515b7cfa671f930889b6941540dae40d74e33496d9d914 2013-09-10 02:29:48 ....A 140632 Virusshare.00096/Worm.Win32.Qvod.hn-286af2bce875db50724c9b94cab4e19ca49105183103a13e12ba50108ecb9eaf 2013-09-10 02:34:02 ....A 95590 Virusshare.00096/Worm.Win32.Qvod.ni-ed5adb97c617fe97d983c6af55722616c15ed469fe31c15fcf83fe1065727c95 2013-09-10 02:37:08 ....A 101785 Virusshare.00096/Worm.Win32.Qvod.pkd-e6c7911fd92ead5509d96e67e4c5d08133f278c091138670bebcfd974175a038 2013-09-10 03:14:36 ....A 2224128 Virusshare.00096/Worm.Win32.RJump.c-e81bd233c233172127fd0933884ee646294e435c32f0408937fc6b56593b6df7 2013-09-10 02:52:30 ....A 3514830 Virusshare.00096/Worm.Win32.RJump.c-ecd8622cbea7f15ba5acc35b3e848bbcaa5528b214c3f9c3d2b8e3c07970bb7c 2013-09-10 02:09:16 ....A 241152 Virusshare.00096/Worm.Win32.Radminer.c-256b46d5d273e5822574a23791127903e57c914614e77f47d087df91f5dbcc89 2013-09-10 03:08:26 ....A 88576 Virusshare.00096/Worm.Win32.Ragod.qow-dd619e75a4ca9decb085a2f980addf4e420470069fddb426692ee46a038fd650 2013-09-10 02:30:14 ....A 40448 Virusshare.00096/Worm.Win32.Randex.g-480d4df00b8e392b70978c9408f77f3c6aada22bc589274874682563f1a523b0 2013-09-10 02:30:16 ....A 270336 Virusshare.00096/Worm.Win32.Randex.g-e049aed1820af3eba97ae2d98ec44ef84c04ae662b0a815e74ca4c6a369a5017 2013-09-10 02:10:14 ....A 317111 Virusshare.00096/Worm.Win32.Recyl.fv-288393094eb4251ade55b64c2a8cd47fc977169f49b5ebf783ec51652d7685c9 2013-09-10 02:54:10 ....A 622592 Virusshare.00096/Worm.Win32.Rokut.voq-cf1807435253bf5cb18d48d304fa8cf1454a10be5c0113297eb6e1d4418342a7 2013-09-10 01:32:24 ....A 329448 Virusshare.00096/Worm.Win32.Rombrast.vjh-2d57eac13df94dfaae84fe8c7899a520187bc46ae304dc7fc12afb14bc08c99d 2013-09-10 02:57:06 ....A 37255 Virusshare.00096/Worm.Win32.RussoTuristo.f-e5fe314c617e12f233ca0a5c77ca07f48cfcaf5bb811eb25f30819809c0ab9b1 2013-09-10 02:14:06 ....A 21135 Virusshare.00096/Worm.Win32.Sachiel.d-a792b4679882d3b7da5c34cf9b3fff634c64e00af44f37842c6829b7390d4966 2013-09-10 02:31:30 ....A 577536 Virusshare.00096/Worm.Win32.Shakblades.cp-ff99823c14adb977b57cb39ee17bc2d30a935fdac0706d99e1a44447595c9965 2013-09-10 02:55:08 ....A 134200 Virusshare.00096/Worm.Win32.Shakblades.cqz-742cf1b6897e7387be5f650bb37d8f7ca1685f2a1b662de5657971884db3c165 2013-09-10 01:35:20 ....A 185959 Virusshare.00096/Worm.Win32.Shakblades.qmq-bc161ad320304be62a2474234b3abde5f9b2a82d92b15bbab48a1262f05b5382 2013-09-10 01:42:08 ....A 430080 Virusshare.00096/Worm.Win32.Shakblades.qmq-be21c8899b4c954cf2ca56a745765a46fb20f70aef00874310443ec843f0d05e 2013-09-10 02:33:04 ....A 166400 Virusshare.00096/Worm.Win32.Shakblades.qmq-d589db4afcc388b211734ac7518d93695bd03c0800a992aedc3b400e6356c23d 2013-09-10 03:08:04 ....A 430080 Virusshare.00096/Worm.Win32.Shakblades.qmq-d6a8a6f552570c055c230db27d1c4b71e9c8dbd0491b608ddee95140caa13314 2013-09-10 03:04:58 ....A 438272 Virusshare.00096/Worm.Win32.Shakblades.vnj-64b7b25f0dd2824f2cab7f9bb9a1d5a46203ebde011aa9fd01a356d4b9776cf2 2013-09-10 02:41:52 ....A 13824 Virusshare.00096/Worm.Win32.Shakblades.wcr-2f615648a796ca18f7741fc1e216a56d9c440a66999f9dad60d08d5aa8bbe0dd 2013-09-10 02:55:18 ....A 166400 Virusshare.00096/Worm.Win32.Shakblades.wjm-964e0572b024acbefc4b67e8beda442dae154b177c188380938b78fe7698aee3 2013-09-10 02:32:22 ....A 96063 Virusshare.00096/Worm.Win32.Shakblades.wme-eca2c57f69380f52749234ecb9d56528acbfd17ec6fda8dbda731eac96b3c86b 2013-09-10 03:04:48 ....A 80384 Virusshare.00096/Worm.Win32.Skor.beku-6a7235f4fc5084db3d0769b2588d84baeff1b3ccfe0ea8a7863166cb8ac8ce78 2013-09-10 02:05:12 ....A 80384 Virusshare.00096/Worm.Win32.Skor.beku-6c68b35dce979eedfa23129f811ec3dec4eda8562070011464edf110e16de963 2013-09-10 01:36:46 ....A 80384 Virusshare.00096/Worm.Win32.Skor.beku-6c9a8c94d5a1e1910e500f43254673498d7c651ff60f1ec0721c1795ff1bcedd 2013-09-10 02:05:04 ....A 80384 Virusshare.00096/Worm.Win32.Skor.beku-8aa381bafd3e603118b7d26ac6a3135e61562702702ed5c3e1eb34838b2c9a82 2013-09-10 01:42:24 ....A 80384 Virusshare.00096/Worm.Win32.Skor.beku-904a3ca1c12717862786e2e8d0fcbe9f9588d7b53b900aa148ba5f6d0c019645 2013-09-10 02:54:52 ....A 150528 Virusshare.00096/Worm.Win32.Skor.belv-50e800b0ba9a3db94c26f5e537e66685471e1b202aa5499ebb41910d70f46dc3 2013-09-10 02:37:32 ....A 150528 Virusshare.00096/Worm.Win32.Skor.belv-d22a0536e13271e26937879cc0680dc882df6bb3bff63dc25fef161d19df8404 2013-09-10 02:08:42 ....A 138752 Virusshare.00096/Worm.Win32.Skor.berd-8d9328e7ac206057dcd5c7e1678b04a1403c4b2056609a83cb96579b244312e3 2013-09-10 02:48:02 ....A 138752 Virusshare.00096/Worm.Win32.Skor.berd-e377496a925f32ed0fde5caad52ab851902b7aaf219bd6c03c3d3c17457326fb 2013-09-10 01:52:36 ....A 244224 Virusshare.00096/Worm.Win32.Skor.beru-38ac58932c124d2f94862de6cb7fdc5cc11621c91bf525c9719c5eacbc78acb0 2013-09-10 01:39:30 ....A 244224 Virusshare.00096/Worm.Win32.Skor.beru-8d31fe8725cc863c3daeea696b5b7e6df07695b5d34a7f72b53de1d412fde5c5 2013-09-10 03:12:58 ....A 81408 Virusshare.00096/Worm.Win32.Skor.besc-96ab3daca5e9b2162880942841a609b852f2393de358cbb9448b27780238f49b 2013-09-10 02:19:36 ....A 79872 Virusshare.00096/Worm.Win32.Skor.best-4b3e285e75421cba9a08ff61c2b6dfd503ab9ab8c163cf12bbb0506b64dbdf6b 2013-09-10 02:56:34 ....A 149504 Virusshare.00096/Worm.Win32.Skor.betx-7b0ad29dd1412e713508cdf13ea66fe2d9965f54b67d37795f3baf8ee2076d0e 2013-09-10 02:42:10 ....A 66560 Virusshare.00096/Worm.Win32.Skor.beum-328310d67cae114fa0106f6a80287123a527ad17589873736a32258c93ffe55c 2013-09-10 03:00:32 ....A 66560 Virusshare.00096/Worm.Win32.Skor.beum-7b09fc6e8fe2b9e6ef2e2c60bc4a17283ed08c402a715516a90869ae84a79ffc 2013-09-10 02:41:14 ....A 273910 Virusshare.00096/Worm.Win32.Skor.beum-e00de3586e3fc459a7bd38aaa96d573be957f07b02746b14abcaf4f5a6438c7b 2013-09-10 01:35:58 ....A 66560 Virusshare.00096/Worm.Win32.Skor.beum-ea1df30701b5c48e7752419358c13c780d38630d9b31cd58d84ea32dd5dfd2c5 2013-09-10 01:59:08 ....A 137728 Virusshare.00096/Worm.Win32.Skor.beup-d1bdfeb5753b75641f894cbf71bf0f98ed8739c8225c533002881ddc0622f33c 2013-09-10 03:12:20 ....A 137728 Virusshare.00096/Worm.Win32.Skor.beup-ec933e9f2ed324d3bb037f8523530b1ac8aad48934b5267552f9b93bce0bb1fb 2013-09-10 01:48:16 ....A 137728 Virusshare.00096/Worm.Win32.Skor.bevl-324215dd4134aa0d9199e67ebf5d61771de70bbb1e4c6daee8debbf1be3e51af 2013-09-10 01:49:44 ....A 137728 Virusshare.00096/Worm.Win32.Skor.bevl-398f42b9f2ad0b4eff873b8fde9bf8b4a6259b85853db5eef5644910479c0f60 2013-09-10 03:02:50 ....A 137728 Virusshare.00096/Worm.Win32.Skor.bevl-f7e30f379e378392fd9c8a46a885f7ad7b0e18fd9719a619834994e152871029 2013-09-10 01:57:20 ....A 174080 Virusshare.00096/Worm.Win32.Skor.bewp-31133b1085927f0ec638a27e81d41c22f36f419659ec512e1685f0ab7bc04c42 2013-09-10 01:50:18 ....A 150016 Virusshare.00096/Worm.Win32.Skor.bezp-4ed923c8af3398e0c8902195684d8e44a4caa7198a5770015301d97b5c197bb3 2013-09-10 02:27:58 ....A 66560 Virusshare.00096/Worm.Win32.Skor.bffd-2f5f66fb72cdaffa1b6588c47c137796c13d150c56062924833b2811ee17db9c 2013-09-10 02:32:02 ....A 66560 Virusshare.00096/Worm.Win32.Skor.bffd-78abb5fffa3c24d13c7fb0de5a0ded76b752e600b51734f5cf6639b00cc1472a 2013-09-10 03:08:10 ....A 99328 Virusshare.00096/Worm.Win32.Skor.bffd-b2389863c81ce079d0ecccc944241346a2fa15115e9d2fe7158a4f3170fcc3b2 2013-09-10 02:07:36 ....A 236032 Virusshare.00096/Worm.Win32.Skor.bftp-4ece7e35ca8aba6211670a240fabf1fbf624ed33af54fdd32bfeda2d5d389ee2 2013-09-10 02:02:20 ....A 236032 Virusshare.00096/Worm.Win32.Skor.bggh-14f88662224705ed0b3579c8291d1cbf2b7b8ad5b95c486288f00c3c2e36bd76 2013-09-10 02:29:44 ....A 137216 Virusshare.00096/Worm.Win32.Skor.bggh-6dfab8e83bd0767a1c0d063ecfb41f68af65d1ed451ddabfb544e3938e4f1735 2013-09-10 01:45:32 ....A 236544 Virusshare.00096/Worm.Win32.Skor.bgij-227c9c857343cb3815ce279e3752b3aa7d14ae063ddc6a897e01c2aac135c2c9 2013-09-10 02:25:36 ....A 141824 Virusshare.00096/Worm.Win32.Skor.bgij-94929b63bbc3e8112ec274ea06d5bf722998cc1c8616a14b54f2294b69b9e5ad 2013-09-10 03:02:56 ....A 141824 Virusshare.00096/Worm.Win32.Skor.bgij-fa74812869e4b8ef9bf8b45e056add09abc12478a79e25219197b8f1196de701 2013-09-10 01:47:50 ....A 75873 Virusshare.00096/Worm.Win32.Skor.evx-272414a7588bbb98cca4e0f6ad02793eaee9a04c891ea079f569a762f0bdbb68 2013-09-10 02:50:42 ....A 100820 Virusshare.00096/Worm.Win32.Skor.evx-42d469574de2fd9bb48c463f058e44b4dc46f65cb417f02401b82d6c9de14ac9 2013-09-10 01:32:18 ....A 102327 Virusshare.00096/Worm.Win32.Skor.evx-7bc04c08f47d80ffa848bd1ea90febd669aedb627679ed0942eb0f9182295678 2013-09-10 01:32:58 ....A 235061 Virusshare.00096/Worm.Win32.Skor.evx-dfe00d959a10b98aed99dcb48c75379b50044c80a21e4e9896966fd3fac647ef 2013-09-10 02:56:34 ....A 11264 Virusshare.00096/Worm.Win32.Small.ag-b8b8e5b461066426ab80b947ff6cf9d7d867dff56daa54f98080b518ef46dce8 2013-09-10 02:43:34 ....A 37888 Virusshare.00096/Worm.Win32.Small.d-6b4f821898be30ae49f5181b0d37d2c1f44b89cddfc53c0e77819f188f6c4a5d 2013-09-10 01:52:36 ....A 7090488 Virusshare.00096/Worm.Win32.Socks.anm-874716b3b91b82b9c3879aa4b1ec15af8d9246a4cb6e0a665ed05a609d72ac98 2013-09-10 02:03:40 ....A 6964344 Virusshare.00096/Worm.Win32.Socks.anm-a4a7871d64484c198bbdc05d8e5f086b7a899b0c9c37f984b578d20530a5d879 2013-09-10 01:49:04 ....A 9415354 Virusshare.00096/Worm.Win32.Socks.anm-a6455457a03d528180ebfb2eec3d95d0a30a8632c742766fbdc2e27e095530f7 2013-09-10 02:38:48 ....A 7350111 Virusshare.00096/Worm.Win32.Socks.anm-abc990175c687f7d93ccdb1541e0e93650e86ed829a7ce18fed64bc21cf4d9f4 2013-09-10 02:20:00 ....A 6360127 Virusshare.00096/Worm.Win32.Socks.anm-cc02923f95438a886de354c1d5c21611088d8d719e3193d9bde11a993935a4c4 2013-09-10 03:09:16 ....A 10156435 Virusshare.00096/Worm.Win32.Socks.anm-d4b9de9c7cf302061299db890a624d3d8c2756498ac1faea6f3dd9512faeeb3a 2013-09-10 01:54:16 ....A 8382090 Virusshare.00096/Worm.Win32.Socks.anm-dc296d075a1430f2bb0c853e1e179702d095813d58043426d0df4549bdf65595 2013-09-10 03:09:06 ....A 9641687 Virusshare.00096/Worm.Win32.Socks.anm-de460afb0744dbfe51ed5fbab19bf67290cda6c7362b669bd74fead7df00fa29 2013-09-10 02:43:54 ....A 8499542 Virusshare.00096/Worm.Win32.Socks.anm-e26c6d4cd25cf1ea8d5750c8d90b65bb58934158654a4860c3eebae3201ff597 2013-09-10 03:04:56 ....A 7103868 Virusshare.00096/Worm.Win32.Socks.anm-e529aecc89386a0d572c1c3f60577214f322d5ab16a542142bcd31cce88c3dfd 2013-09-10 03:12:48 ....A 7392637 Virusshare.00096/Worm.Win32.Socks.anm-f14ebcf8c3070beeb5b363258e8e51afa29ca23d76b5c487489338248a3596f1 2013-09-10 03:08:50 ....A 8587765 Virusshare.00096/Worm.Win32.Socks.anm-fa928a37dc7d5439a33d3ea15ad701c3c9099ec9adbc3f63af2f0bcf176f427e 2013-09-10 03:10:20 ....A 724780 Virusshare.00096/Worm.Win32.Socks.ey-1c97fe93519500c4bdf326606b08f355b8aba47e27832aee70a73bd4a1629d00 2013-09-10 03:14:02 ....A 340596 Virusshare.00096/Worm.Win32.Socks.ey-3e7bc3396d641ce9e336278536287a29f66dbb49570d273de68e3387b8783252 2013-09-10 02:00:34 ....A 787528 Virusshare.00096/Worm.Win32.Socks.ey-703aebda8340ecfa4af14d951c8a055390476721bd08c08d4f6e87180a93f9ca 2013-09-10 02:50:48 ....A 755624 Virusshare.00096/Worm.Win32.Socks.ey-af692c023bac4d74a3174418481e299cb80135405164e1e6b35b107ca07683f2 2013-09-10 03:03:44 ....A 729572 Virusshare.00096/Worm.Win32.Socks.ey-cfd55e83af6009d5f7eaa95d2d2d2950459ffc98148866296d0d1d491d8aefe6 2013-09-10 02:32:26 ....A 35735 Virusshare.00096/Worm.Win32.Socks.gp-d3d6c6f302a7d07d11b8a75115522fb124c00d95ba7a62ffe7e3f2da2f6fb90a 2013-09-10 02:43:06 ....A 288112 Virusshare.00096/Worm.Win32.Socks.pfi-f4f8c86c0646395f4ca4aba449ba96823672d39e7cfe2a96e7868b4eb55a4c11 2013-09-10 01:28:38 ....A 1029671 Virusshare.00096/Worm.Win32.Socks.pgf-04edfcc387e1071e5822d1be24559c9e0c6dbd7436346627a02d2533d142170b 2013-09-10 02:46:50 ....A 9287833 Virusshare.00096/Worm.Win32.Socks.pgf-214a114f4abb6ce75c158bb7eeacade0dcf4f50df8ed38b37e183ce720c3c987 2013-09-10 03:12:08 ....A 800235 Virusshare.00096/Worm.Win32.Socks.pgf-2872a5e2dad8819f25aac4b25ee40b65663659c32e910ec104c5856e665c2511 2013-09-10 02:39:20 ....A 9129364 Virusshare.00096/Worm.Win32.Socks.pgf-501cae1787ed96d19d28353b913bdd64204429789c8460ff2a4643c3d0bfc968 2013-09-10 02:39:22 ....A 3721509 Virusshare.00096/Worm.Win32.Socks.pgf-a9f5af50eccdfd1da9867fbbb51418c6f69313175da8672457d8125281e7fd3b 2013-09-10 01:39:30 ....A 663291 Virusshare.00096/Worm.Win32.Socks.pgf-e865efe347a7d7dfd2e320835fc9ae17f864b445c0dbc62d0110f101a659f2c7 2013-09-10 02:59:56 ....A 1487535 Virusshare.00096/Worm.Win32.Socks.pgf-fee63ce5307ce3119dea37f6d9f8d74764175f250f8794dfa495c96d8325500b 2013-09-10 03:13:58 ....A 1071200 Virusshare.00096/Worm.Win32.Span.vhr-495d967097f985b6953ba1040851faf7ea7bc423fd1a819f253db80f217aebbd 2013-09-10 01:33:12 ....A 153804 Virusshare.00096/Worm.Win32.Stuxnet.b-17894fecfb6925001c23cde133070af82b70ea5456495fdc1e8333664b0bd765 2013-09-10 02:07:58 ....A 30601 Virusshare.00096/Worm.Win32.Stuxnet.b-23ec6681a7089925f2f4d0d4dc8d2d634dcd96c3ff95db0636a782d4969bc111 2013-09-10 01:29:04 ....A 30601 Virusshare.00096/Worm.Win32.Stuxnet.b-c737478492bc19839a8331d78c5a5c97aefaed715923eeccfae003fdebe10e17 2013-09-10 01:47:02 ....A 517632 Virusshare.00096/Worm.Win32.Stuxnet.e-649e199bb19de1cf8c7aa4d91d4b35fc85bc9ce652d79fe6ee4becb658a5bbee 2013-09-10 01:58:54 ....A 122225 Virusshare.00096/Worm.Win32.Trafaret.a-e9dd47aa1b504b6bc025d8e6728c3d64c52b6f831a8aa72f14af15e080484c9c 2013-09-10 01:59:02 ....A 127488 Virusshare.00096/Worm.Win32.VB.adtv-754584c61fb45b7be3321f438a7424a5cdf426c1d1fbfb25777cccd62815b4cc 2013-09-10 02:55:50 ....A 90802 Virusshare.00096/Worm.Win32.VB.aku-28fd793441133cf936cd42db039e2a01e21960fb5c392e9794975f490655f948 2013-09-10 02:20:04 ....A 110588 Virusshare.00096/Worm.Win32.VB.aku-42748401eb039c842a7562c688ddd8e9c1b298b43c8c07e71c2eb93d30f8f19a 2013-09-10 02:37:42 ....A 345600 Virusshare.00096/Worm.Win32.VB.aku-861e831b1a53de1e1a4dc6b929ee325d748e46d72a8f078464ee8b70211d6151 2013-09-10 02:14:48 ....A 149504 Virusshare.00096/Worm.Win32.VB.aku-af3b7d5f4f1a534d7cd022ce4c9859549b4eeb7ae0b9be50f103a109e0bb89b1 2013-09-10 02:21:34 ....A 33046 Virusshare.00096/Worm.Win32.VB.aol-d4056b3a11d801c72ae72b83e99f9488b5ba4d72ab90bde6cd0fb1f0ac41e0f0 2013-09-10 03:03:04 ....A 372736 Virusshare.00096/Worm.Win32.VB.awg-6b55711656274a5f568c8efab3e7aa34ef60f646772fafcef9f0db347a4824a4 2013-09-10 02:48:22 ....A 66560 Virusshare.00096/Worm.Win32.VB.azo-640ef300c7dd0d2a8190e38820ae79d1c4066acb083a618e65279651331df804 2013-09-10 01:43:24 ....A 65536 Virusshare.00096/Worm.Win32.VB.azx-fbf86715df271c56b7f4bcc87bded55cacb49894de34b0f1ace6b109481adebf 2013-09-10 03:00:14 ....A 73728 Virusshare.00096/Worm.Win32.VB.bem-e71d101d21b1ca3332429e824c59b98f47fabc9c55841923fc6dc32e922c8b93 2013-09-10 02:21:24 ....A 110592 Virusshare.00096/Worm.Win32.VB.bge-48db7e31003648d7585fac031c2c475fc10138b52c95db47aabf21fd0f6a68c8 2013-09-10 02:55:00 ....A 34304 Virusshare.00096/Worm.Win32.VB.bko-9a37c07f5e969cd82a35807c59f83cd109b99d205152435a5676e853d1c3b321 2013-09-10 03:01:58 ....A 263168 Virusshare.00096/Worm.Win32.VB.brj-66fd3aea242b31b688c64add3ecac3dd8c114f8df40e4aea6ca1c140960cfe10 2013-09-10 02:13:46 ....A 263168 Virusshare.00096/Worm.Win32.VB.brj-84c891d8a1bc6da25904c67ff6fc70f74ddab19a5caa26c05980dd6a41b865bf 2013-09-10 01:54:46 ....A 143360 Virusshare.00096/Worm.Win32.VB.ceo-460c1de402d16613f84489cbf8b467f77e11fa9100b3db7ac99bd758eb011d47 2013-09-10 01:38:10 ....A 143360 Virusshare.00096/Worm.Win32.VB.ceo-b5754a953febec9f07cfe1057135000d3b9e2062211f239bec8e8f92abd36685 2013-09-10 02:53:04 ....A 143360 Virusshare.00096/Worm.Win32.VB.ceo-dd32eed3440df1301de922b3163901f7d20e0609584a35948e9f458a86e50ac5 2013-09-10 02:29:30 ....A 143360 Virusshare.00096/Worm.Win32.VB.ceo-e372a9899f6e5a8b558d1517be5a41ad3d0aadf96b8e1c99d828f7d476022d56 2013-09-10 02:30:30 ....A 443384 Virusshare.00096/Worm.Win32.VB.cj-606a16095332aba418a0289ebf312fc8b401496caff75f7225757b487461be49 2013-09-10 02:23:40 ....A 208896 Virusshare.00096/Worm.Win32.VB.ck-e1b3a7dbf4fa5ea16a877539b56788c3ae01845b8bd9317329b0cf25e7f5c91f 2013-09-10 03:00:00 ....A 149504 Virusshare.00096/Worm.Win32.VB.ck-fe32fa0df50a3b1ac2b9c1e7723bb0a0b4187082ffbe68a79c38851ffc56a7f0 2013-09-10 02:39:30 ....A 135168 Virusshare.00096/Worm.Win32.VB.dat-449673d6cd79b4e777e116c9db4bfd8fa715c5a1b546705e1265522e26e7639e 2013-09-10 02:07:44 ....A 135168 Virusshare.00096/Worm.Win32.VB.dat-5425c6d52ea4da024fff9cc2cfb952b5451a0ba671f7d7eeb1754daeab65901f 2013-09-10 01:35:12 ....A 135168 Virusshare.00096/Worm.Win32.VB.dat-5f42b8f0d8ed20021d27366758c67f97e6f2546e6b0a751f4295740e025eb802 2013-09-10 02:16:48 ....A 135168 Virusshare.00096/Worm.Win32.VB.dat-6641a52d3b980498353b965c441ce05caadfc77e378065dcab1c6af89e071365 2013-09-10 02:02:50 ....A 135168 Virusshare.00096/Worm.Win32.VB.dat-7ad5cf8ffa607403d274c6212730a874ca1525d93359f3c35dac65f698b42dec 2013-09-10 02:23:08 ....A 135168 Virusshare.00096/Worm.Win32.VB.dat-878606928631e18d09f2a70be62be19668598571f4bf9835c0bd55db49fb23d0 2013-09-10 01:33:28 ....A 135168 Virusshare.00096/Worm.Win32.VB.dat-c83ca6ac628874cfab4b4a7673c55da51b3e188cd02d3a79198ddca4901d3482 2013-09-10 03:05:52 ....A 159744 Virusshare.00096/Worm.Win32.VB.dgm-0bf1771f6af453a858e6744d1dbf70c398bab4b79f16617cafb351646f6c29d5 2013-09-10 02:18:32 ....A 159744 Virusshare.00096/Worm.Win32.VB.dgm-427af2bb2e41a13c0cf769f88465d984c3fc5deae8d5679ab59aecf262b89b3e 2013-09-10 01:44:32 ....A 159744 Virusshare.00096/Worm.Win32.VB.dgm-8d0ce4c6b8e52af031d0be2fd1402431f8bc8007dc50cb81a613db535e1f4eed 2013-09-10 02:02:22 ....A 159744 Virusshare.00096/Worm.Win32.VB.dgm-98a3732a35aaabd43eedb95765901a830031c054d51a2cb4c2063af870e0fff4 2013-09-10 02:09:16 ....A 233472 Virusshare.00096/Worm.Win32.VB.dit-b9d747c1f2261a5a67c383b063051f9f3a8d83d82e4eee7937c17b7f0370598b 2013-09-10 02:41:58 ....A 233472 Virusshare.00096/Worm.Win32.VB.dit-d8e4560e8b4f0ba61fa559ef2beacd90f04019f2bf8c6ac1b1d4a983aebb637d 2013-09-10 02:09:28 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-1ef4b125861466dfce098fd3ce6b229ef6acee286eba8336d2f9bfdc6514c57c 2013-09-10 02:19:10 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-5612f17347e03d9f23245dc745728dcb20a39d9e994d6a4396d05e572eb94b9b 2013-09-10 02:14:16 ....A 45568 Virusshare.00096/Worm.Win32.VB.du-74042642a9a191f17b62ab1121a8b225070cd9a27a2481492e4aaa413cfa8f8d 2013-09-10 01:30:00 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-81698a25caa3951fb354d7fb8e8dfee8ef1ae6e2e732024d9ee9f89978d88587 2013-09-10 03:00:16 ....A 45568 Virusshare.00096/Worm.Win32.VB.du-819f4a0bfaf6b15b77159806d405dc806ce090452ea180c05ace30f789c0685e 2013-09-10 02:01:20 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-92252c2b6d6b77c50fcf9d3bbd07002124b30d9eaaf815ff5bba8be052026396 2013-09-10 01:33:52 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-a622ebac97205d06d96a1addd9e44bb8aa61c0bd6a0ce9fedad186eba205b2a1 2013-09-10 01:35:18 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-ba79e11d30aa6322c9e775b8e031e8c1e33c94a0850cf85246d24abf5ff930a6 2013-09-10 01:29:56 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-bda74a9ba696a5dfd046569535dbad4905b98f1013225835bfc74e78ad5fe5c5 2013-09-10 03:01:56 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-cab12488de5e4f529514485558352c55fc6afeab5033d85ca9b142726e8f57f0 2013-09-10 02:24:00 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-ccd4bd81a67e0d665d5cc3fb0f499349cb6caad42e5349213b6c1153c4dbbac3 2013-09-10 02:33:02 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-d3ab0b94f5634e4bae580f44f66dba8acd63a6fd2968b8fcb16ffea4b2a17bfa 2013-09-10 02:07:18 ....A 91648 Virusshare.00096/Worm.Win32.VB.du-da4131c1a9b52d30996742c4965efc25151158a3ca5de986083d12782d6e4018 2013-09-10 02:50:58 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-db16bd2defc76cf5838a0db793bc87ee163e33a6068beeacce04908260fcf4ff 2013-09-10 02:32:24 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-dbce36404ec0b1eedc8c4044571a35180037d31c1c6e661b0aa42851cff2bfcc 2013-09-10 01:56:14 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-dc212629836a5cd17abc5468cf22dbba1fcc3afdfc91794db5f877e8d3ed15ee 2013-09-10 02:52:24 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-dfd1d56ca2b445174a7d650a20e2016fa8153dc3a5ff9a2d11fcc34ea9f9387a 2013-09-10 01:45:44 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-e9244e46302ff2848f3f86a098df4493bcbf52e94f2741773822f19d3069d109 2013-09-10 03:12:22 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-eaeb23a9626bc0720192e0d2cdbc5ccbe6ab8575d114105af9f7ca19fe221312 2013-09-10 01:54:42 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-ef62423b31737b39177b2205cfdaed25fd0a9b252935ac744a77a1c2b587d646 2013-09-10 01:50:18 ....A 46592 Virusshare.00096/Worm.Win32.VB.du-faf82cfaafa9dd96c68f2c69fcc15ecee46c28c6766a00b446dba2cf9e954c72 2013-09-10 01:50:26 ....A 716800 Virusshare.00096/Worm.Win32.VB.du-ff5c706bd61d6562d4054c862f6e5a976a5a9b4a3d7f8a611cba5798087d9467 2013-09-10 02:33:56 ....A 122880 Virusshare.00096/Worm.Win32.VB.dxy-0f3e9797c74cafbd16653ea5d4892757e26103fea89db2906b0f1db7b41b0faf 2013-09-10 03:13:22 ....A 122880 Virusshare.00096/Worm.Win32.VB.dxy-976f53c15049b7e1a1f67d982ba5aaa7e24b75e0268492b4b09bdcb7bc09feea 2013-09-10 02:39:28 ....A 122880 Virusshare.00096/Worm.Win32.VB.dxy-d5d9bbbbd3ec394b6fb81fabe3999e4d4e94c2fe30e08cd19c317018b3a4a92b 2013-09-10 02:37:26 ....A 122880 Virusshare.00096/Worm.Win32.VB.dxy-df6f86a26ced33739871843e5877d23c641f28f5d256291021c687e2cc0caa78 2013-09-10 03:10:56 ....A 122880 Virusshare.00096/Worm.Win32.VB.dxy-e4b563fa60ee115c237798955b87d8923b63b718f9ef9bb92a6f72ee626450cb 2013-09-10 02:51:02 ....A 122880 Virusshare.00096/Worm.Win32.VB.dxy-e8749a03917c082a6c29894cabe380c316d363e30eaa0aadd699a09d3fa7a1b9 2013-09-10 02:52:14 ....A 188416 Virusshare.00096/Worm.Win32.VB.ebi-b81861d57b93935f0d3ae015bdc708074a28ff4134ec38a4c9b038bbf0e611bc 2013-09-10 02:27:08 ....A 188416 Virusshare.00096/Worm.Win32.VB.ebi-cafdaa49b3e5324b58e256ba47316e40b45d5cb6d10085b99f18e9261d2bd186 2013-09-10 03:13:44 ....A 188416 Virusshare.00096/Worm.Win32.VB.ebi-d2d512113b875fdd5b321500424654c8ae90fccfe4156cf71603f681d337c160 2013-09-10 01:31:34 ....A 188416 Virusshare.00096/Worm.Win32.VB.ebi-ebc3b419604cc57e0ff5322cefff5da2bf32331d493bafbd807115711a8076ad 2013-09-10 02:41:36 ....A 188416 Virusshare.00096/Worm.Win32.VB.ebi-fbac6de4fd6d234901665db10d9c0bb4fa061fa9824e4ab0b19f4abaeed52302 2013-09-10 01:48:18 ....A 62976 Virusshare.00096/Worm.Win32.VB.eem-8073bb2c956be2080ce79aece6b7ac42fa4dbf385fb08f8d9fd20bbf483bcb62 2013-09-10 03:06:50 ....A 65536 Virusshare.00096/Worm.Win32.VB.eem-969047f9e05f5272033be8f79c861d0762a2b29347ecee8f889657c8ee99041d 2013-09-10 01:49:38 ....A 65536 Virusshare.00096/Worm.Win32.VB.eem-b77b6f4dc44557442aec30e5c78d894efadaf9ad336ea0274cfd917e7c773b44 2013-09-10 02:55:12 ....A 63488 Virusshare.00096/Worm.Win32.VB.eem-c14dbabcdb7eba0e977f1fa122e91f672cedab7ddae9ed3a1bea238f96b17b75 2013-09-10 01:50:44 ....A 63488 Virusshare.00096/Worm.Win32.VB.eem-e72ca02d2c7568dcbd51cb58219f6b490f96cf9141c551715be7a5355c20ae49 2013-09-10 01:56:00 ....A 47026 Virusshare.00096/Worm.Win32.VB.es-e1deb6a7372b583dcdc2990c2e1061de1c753337015217bfe4980e55a6d9b450 2013-09-10 01:57:10 ....A 47026 Virusshare.00096/Worm.Win32.VB.es-e5697f9c7854b223477d811134a57d515e31a1570bd779dd940d2351b952e92f 2013-09-10 01:36:26 ....A 47026 Virusshare.00096/Worm.Win32.VB.es-f7aa22541b04b7fbf8da3b0e01e1f43a6f18a0c99785abed14570a1e2fd833a6 2013-09-10 02:43:40 ....A 53760 Virusshare.00096/Worm.Win32.VB.et-b4c9cef541bc73e6e2e8675ace30c164978ddbbd1bd119fb8926f1e5dd578784 2013-09-10 02:12:40 ....A 167936 Virusshare.00096/Worm.Win32.VB.fer-91dbba30e1da0bbd8b4cd640c64e94bb84d71286ea0c476382ed42330649386a 2013-09-10 02:44:46 ....A 286720 Virusshare.00096/Worm.Win32.VB.fer-afd59bf794ba74c2ce46aa794b041aa9182edd0df50a4b6e0fd919787547119f 2013-09-10 02:35:48 ....A 528384 Virusshare.00096/Worm.Win32.VB.fny-253fb560977f82ca016f27f43598b79de794bd07d0f33b9370da9d109d8a7b99 2013-09-10 02:08:52 ....A 528384 Virusshare.00096/Worm.Win32.VB.fny-f9e59f0c730e7542a9f4961af95762175f40f7bbdfb5f71c24e568883d0dc8c7 2013-09-10 03:07:34 ....A 172032 Virusshare.00096/Worm.Win32.VB.gr-e4cad9d02d6e14420a7426af5ffdd013c9b9e84fbdad727f3dfbd4d6a15560f7 2013-09-10 03:00:28 ....A 65054 Virusshare.00096/Worm.Win32.VB.no-f39002ccbc2bdeea820dcbee61d2d0ed328b8e60c6cd09e6db5279258d2d05a8 2013-09-10 02:31:18 ....A 167629 Virusshare.00096/Worm.Win32.VB.no-f61d2e0883e185336cd33bf63457d37e83cf20e4243906fc496c848d9e3fdaef 2013-09-10 02:54:42 ....A 91648 Virusshare.00096/Worm.Win32.VB.nx-987e51b7b6d32505349b448d04737bebb29c845adfe722306c165c604dd6f17b 2013-09-10 02:53:50 ....A 131072 Virusshare.00096/Worm.Win32.VB.ptz-dcee1ffadc15e432bc69c8ded7e5a0eb7664caeba1f0e77e96d8b84352da5fd6 2013-09-10 02:59:22 ....A 229376 Virusshare.00096/Worm.Win32.VBKrypt.ao-52813bf46ecda58eb2cbd199b0b0aa4615b7621fc90e24907ad3dda92d58a86d 2013-09-10 02:21:28 ....A 229376 Virusshare.00096/Worm.Win32.VBKrypt.ao-70f79a716a4582ac0b6319c858247677e7b10833a25e4d6f2f9fcc5f70a3cbec 2013-09-10 02:34:22 ....A 421888 Virusshare.00096/Worm.Win32.VBKrypt.ap-f0a4bcfd54814b3d4b2b0120d4e786b7eb801168450d0c4a5d7636da6f618801 2013-09-10 02:23:10 ....A 151552 Virusshare.00096/Worm.Win32.VBKrypt.be-825a057229d273186ca15b7c43065fe7bef1d9b1b133c04fea1089a8293facca 2013-09-10 01:52:14 ....A 151552 Virusshare.00096/Worm.Win32.VBKrypt.be-e96ca9a746f557b29839ade6252fba2c8d592f746656ec10a1b0d9d9f2582ce1 2013-09-10 03:14:14 ....A 286720 Virusshare.00096/Worm.Win32.VBKrypt.bh-675b24b0c94248410ffa8a06070094b6b28f3fc2007c073f3c5fc29aa9a3bbba 2013-09-10 02:37:24 ....A 286720 Virusshare.00096/Worm.Win32.VBKrypt.bh-a7daec2f51f0630d2650361a626860ec29a1eb97bae798feaa9c0a500faaef58 2013-09-10 02:28:46 ....A 1049035 Virusshare.00096/Worm.Win32.VBKrypt.m-e4f2820e296e606c56b33b2b2532e2746feb049eb71d2d3f4f6ff15c6d317c40 2013-09-10 02:25:58 ....A 843801 Virusshare.00096/Worm.Win32.VBKrypt.m-e76487687c532c5fdf0fd33b6b61347bbfd01befc1386f260ff5ee0f675e2add 2013-09-10 02:30:32 ....A 131072 Virusshare.00096/Worm.Win32.VBKrypt.x-f884be8bb389284d5b1c2938998f93ee07c24ba436196bf3d08a468586e31988 2013-09-10 02:48:42 ....A 571001 Virusshare.00096/Worm.Win32.VBNA.afuv-d06f73d2543dfcdf6d0ed8242ec62435c29eb972d50733be4b0bcff3e2cd6e69 2013-09-10 02:40:10 ....A 108544 Virusshare.00096/Worm.Win32.VBNA.agbd-128b25c8b111e6214243f5018d971575ee9d2d959e6d01db0e5c62166f2b06ea 2013-09-10 01:39:08 ....A 108544 Virusshare.00096/Worm.Win32.VBNA.agbd-afbbdefa8e3c38d4c59f1f42142e2df0ab8645d5d00592964a6beec22b6402c6 2013-09-10 02:32:48 ....A 114176 Virusshare.00096/Worm.Win32.VBNA.agdg-5f475c0935fbf1583d0a8f07971f8e9822b6a7448ad70eca0bd341e629f89968 2013-09-10 02:01:06 ....A 114176 Virusshare.00096/Worm.Win32.VBNA.agdg-82de4dba5652f6b054222e4a9af94730236ac45e09a716c5c76314816f4a98c7 2013-09-10 01:34:48 ....A 114176 Virusshare.00096/Worm.Win32.VBNA.agdg-b0b3ee1f9a2c5f52a35ae0bfcc2f4b039c86fffb77f6c1690d5fe9930fb9b510 2013-09-10 01:33:12 ....A 114176 Virusshare.00096/Worm.Win32.VBNA.agdg-b87d1e28cea2b30c95b752a3281dd39f52b1f900bff416e74e1de00035291046 2013-09-10 03:11:04 ....A 114176 Virusshare.00096/Worm.Win32.VBNA.agdg-d82e74a2b1354011113dc61c889b66aae8ee66c796624e0dc5052c932f4511e5 2013-09-10 01:50:08 ....A 114176 Virusshare.00096/Worm.Win32.VBNA.agdg-e929b5e6d10596cab9d281f9e10d0354487ee5726e45b25dd082b609ee7b5db7 2013-09-10 02:31:34 ....A 114176 Virusshare.00096/Worm.Win32.VBNA.agdg-f4dc322899d0661c002b89012a5e56208cf668b065ac3c8dfa820185903cc52b 2013-09-10 03:06:06 ....A 40960 Virusshare.00096/Worm.Win32.VBNA.aiou-dd328bd598607dab5f0b6ec7cecb47f56d0ec5dfcf309f8e5efedbad930827a0 2013-09-10 02:52:06 ....A 262144 Virusshare.00096/Worm.Win32.VBNA.aiqq-1b7c048c4acbc60b4276e5a20aca66e47644a3cf3d087536ed860a5ccd8f41b1 2013-09-10 03:01:40 ....A 55296 Virusshare.00096/Worm.Win32.VBNA.aitt-f841ba2f9fec2f0bb58f6b89f2552faa24570a054c313f442a5bafe30b7b2ded 2013-09-10 03:11:36 ....A 31744 Virusshare.00096/Worm.Win32.VBNA.akc-24564d97b63e92cbaf6502b144845466e1f25ade2d4c980a448b3ac56a306b71 2013-09-10 01:54:48 ....A 31744 Virusshare.00096/Worm.Win32.VBNA.akc-24d6942cf28ab0fa89d5b61ac2eec8be8c0b0b5dbe3760c472d9ef318ef8521f 2013-09-10 02:44:30 ....A 31744 Virusshare.00096/Worm.Win32.VBNA.akc-fa7e448586a51e0fa28d19046d5be4bff91b663d4e771c96f5d9b1b0f59aa513 2013-09-10 02:59:16 ....A 125952 Virusshare.00096/Worm.Win32.VBNA.akkf-57581dad730c468b42c39f598dcccd5928c01db0c384d4992e9ecffe14cf7891 2013-09-10 03:13:14 ....A 125952 Virusshare.00096/Worm.Win32.VBNA.akkf-e1514244eeeb7e9752635f39a66d5e80b26f1888a1507877d9669447c09fa879 2013-09-10 02:03:24 ....A 76800 Virusshare.00096/Worm.Win32.VBNA.algn-55a8d1b1dc0213cc4bb0478f3bd6e7d1597a745911b84b6df906d2596ba76258 2013-09-10 02:23:28 ....A 76800 Virusshare.00096/Worm.Win32.VBNA.algn-e46f73e1be524fceb1bdb468476a734058ddd0f2317966c7067defdac117f28c 2013-09-10 02:52:06 ....A 76800 Virusshare.00096/Worm.Win32.VBNA.algn-f9661b7908f28ebc832a973d23c82df4bdb220c0142881dde5fcd4a6e22fe8ca 2013-09-10 01:37:04 ....A 76800 Virusshare.00096/Worm.Win32.VBNA.algn-f9fcf297d96fbcdee2e020ee43840bd06f93f7e334cbb623590ff5f7db0f0876 2013-09-10 02:17:10 ....A 143872 Virusshare.00096/Worm.Win32.VBNA.alkx-220678997a13570344bf310717d0e3587eb5f9582a013fb35d426411011e79bb 2013-09-10 02:16:48 ....A 143872 Virusshare.00096/Worm.Win32.VBNA.alkx-6b54e725ebad1f157b969ad6703ce8a0155895e8d7e3573b41eb977a43810771 2013-09-10 02:20:58 ....A 143872 Virusshare.00096/Worm.Win32.VBNA.alkx-fbfe409aaa231b54981ae8e18d1b5f3ff142c6f97c1ba925979867919cc9d394 2013-09-10 01:34:16 ....A 207872 Virusshare.00096/Worm.Win32.VBNA.alpv-442372be11c2a52f39fdd50462c9240a16393a817b9dc1c70dead84eedd7385e 2013-09-10 01:34:12 ....A 138240 Virusshare.00096/Worm.Win32.VBNA.alpv-a6e3cf28e8ee39670ccb0124fddcf7547a71d4bfcb51c4b15153f0d230741e4b 2013-09-10 01:40:56 ....A 138240 Virusshare.00096/Worm.Win32.VBNA.alpv-c80bd686ea21150709fb8b69b7e9858b558d47cd2b0a8e9bfd2b11016f54db96 2013-09-10 02:55:38 ....A 138240 Virusshare.00096/Worm.Win32.VBNA.alpv-e205a91385bcdb880695df12f547b4184231e20378079f0ce1e09f4143b9e431 2013-09-10 03:02:56 ....A 138240 Virusshare.00096/Worm.Win32.VBNA.alpv-e50f3dfa064de8f3c8d64057bda5154e92c77f964f2b4658edea8c15b76e5c05 2013-09-10 02:28:10 ....A 138240 Virusshare.00096/Worm.Win32.VBNA.alpv-f89c32bf3969a3ae6d70a58fa7573c9ba971c45f4529ba228018e20f25596f98 2013-09-10 02:56:54 ....A 113664 Virusshare.00096/Worm.Win32.VBNA.alzd-92f82a7e6c72ed83c0342cab51d7368d4b73eb341a9013bf63882d125da98867 2013-09-10 02:46:18 ....A 113664 Virusshare.00096/Worm.Win32.VBNA.alzd-ed3b98a64ed25c0080b1f850e1882afa849620138081aabeef52e07487f2946d 2013-09-10 01:50:24 ....A 113664 Virusshare.00096/Worm.Win32.VBNA.alzd-ed7e84b568e7ad9c9d1e4e976492536fcff02e276e40ea7b5a813a582bd0f1ae 2013-09-10 01:57:14 ....A 163840 Virusshare.00096/Worm.Win32.VBNA.appj-3a90cf75df20052be4ad671cd848c292b0db9fc27eb89ad684e0ecebdf128b32 2013-09-10 03:02:18 ....A 77824 Virusshare.00096/Worm.Win32.VBNA.appj-3c248175f12c0ec0d1323ed11007ff1ae46769dac5b94ed9a8a041d77f61c209 2013-09-10 01:45:08 ....A 36864 Virusshare.00096/Worm.Win32.VBNA.appj-d9f6f5d29f875808936f65819d0478734a0b5446ca15c94eccdb15f3ef55be73 2013-09-10 02:46:04 ....A 36864 Virusshare.00096/Worm.Win32.VBNA.appj-e10b91954a64ddd770ae5d41f728ef8cac07a8779a91953c0a9bd825f244c2f4 2013-09-10 02:37:52 ....A 118812 Virusshare.00096/Worm.Win32.VBNA.aqws-830bb7ebdb7adca9d131fa7e30d000ab0f09c7296fb5607def1ae01324fe7c49 2013-09-10 01:56:54 ....A 360448 Virusshare.00096/Worm.Win32.VBNA.aros-1d664e95398681fcd1f9b0ce132a1b2970cff8afd0fae1f6bf3ab51e44104597 2013-09-10 02:36:12 ....A 360448 Virusshare.00096/Worm.Win32.VBNA.aros-3408cd03855b5ce40092476e5f309880f0fadd7fa60eca099ce6785f28152e74 2013-09-10 01:42:36 ....A 360448 Virusshare.00096/Worm.Win32.VBNA.aros-369eabad95e23a92c49811806c5de0941046e05177f343800e1531d1ed32479e 2013-09-10 01:30:52 ....A 360448 Virusshare.00096/Worm.Win32.VBNA.aros-cf23a01b0cc06da9cfe051c978b1fdedf73f0bda882b39ce622a16e58225faaa 2013-09-10 01:45:02 ....A 198144 Virusshare.00096/Worm.Win32.VBNA.arqf-611b3058a78480363aed5a54f884fbf6705e518af67de8693ca925851d1bc6e6 2013-09-10 02:14:34 ....A 198144 Virusshare.00096/Worm.Win32.VBNA.arqf-c2a93da955948166dac8228b8b67a5a8d26490d5f0f26fec04a8b3712dd21a56 2013-09-10 02:19:04 ....A 198144 Virusshare.00096/Worm.Win32.VBNA.arqf-c8d866e63a2e1463b2db5c661375462a27366fd9b2d127de8d30d97b55108736 2013-09-10 02:16:32 ....A 249864 Virusshare.00096/Worm.Win32.VBNA.arwd-8f417a84b819b1ede1d881507df5658fcacbc463c9abb237eb16693c3d97753d 2013-09-10 02:29:36 ....A 140288 Virusshare.00096/Worm.Win32.VBNA.arwk-d4afc61b6ba3242395d6a8b5d0f313aff04cd428e3e20a42056b8574fc5e12cf 2013-09-10 02:30:38 ....A 229376 Virusshare.00096/Worm.Win32.VBNA.arxw-251fe9a93afaf0c28ff5ab6520fec2333ea1cba3b33bdd75a7cdffc5246fd7ea 2013-09-10 01:50:30 ....A 229376 Virusshare.00096/Worm.Win32.VBNA.arxw-5a233a7d7837641f6cb2fe2a052a7cd810a9b288a74b3160b0d61391ba62893d 2013-09-10 02:38:46 ....A 229376 Virusshare.00096/Worm.Win32.VBNA.arxw-e1fe03c80cf8e3c1a6b17fa35dc4bf9c141c4f0bb8c604f38dc82d23004ccdad 2013-09-10 01:37:20 ....A 229376 Virusshare.00096/Worm.Win32.VBNA.arxw-e44190f9e3291b57d660e35cf3e391625637cb958b061dcad2886252ba23512e 2013-09-10 02:39:22 ....A 139419 Virusshare.00096/Worm.Win32.VBNA.aseq-d3967cdaae69b0b33f895ed216979d96d9bb33fc90af1ae8685108b861ebaa82 2013-09-10 02:55:10 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.axwf-20c89968d722754acd5963daff6d4e23a93282ab35c85c4ccbc81c0b06ac08b3 2013-09-10 02:45:02 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.axwf-5a5b7cfa17208f009ce84aacb7a9e8afc23c1e1997f60bd348338004a15216ba 2013-09-10 02:51:40 ....A 372736 Virusshare.00096/Worm.Win32.VBNA.axzi-47cb9a10498d5934adabeb4b14e86097db603afceb350eb64bde98939c110676 2013-09-10 02:28:16 ....A 344064 Virusshare.00096/Worm.Win32.VBNA.axzi-548f09cd64c55c9f0fc5cfc0bf3b02826985f2d9b4c645c703bd77a295e334ae 2013-09-10 01:53:44 ....A 178763 Virusshare.00096/Worm.Win32.VBNA.axzi-5bcfeb66a23313e3b85afbaf643cc2c2fedf8f4f45359a192aea5d7bddc291d7 2013-09-10 01:52:48 ....A 344064 Virusshare.00096/Worm.Win32.VBNA.axzi-6b88c196e212178b83827ed0d1895764c0f06ef08905b458a71e4bbc377e4265 2013-09-10 01:41:26 ....A 344064 Virusshare.00096/Worm.Win32.VBNA.axzi-e92f9dcbf5ca62e1fe689f20b3b8d63cd88614dce29b78a09433ae9a43e98d55 2013-09-10 01:43:46 ....A 344064 Virusshare.00096/Worm.Win32.VBNA.axzi-f67fb99f601231d39c0d3aa71266cfb0ec196f8b832b71adcc68870a03180f83 2013-09-10 02:28:22 ....A 176128 Virusshare.00096/Worm.Win32.VBNA.axzl-ca0bdb9ae830ce4f6d6ee16649db68306bf47cf291882ac4ff8b6f53b3b275a6 2013-09-10 03:14:50 ....A 176128 Virusshare.00096/Worm.Win32.VBNA.axzl-e97fde5c51ca6aba2c5f9d41007efe2edb5aa9cce19100f729edca7a538d87cb 2013-09-10 03:03:22 ....A 448268 Virusshare.00096/Worm.Win32.VBNA.aztq-22c5f19f2850997f063a7fdbb90a04f23a64a1af894863b1b87fec20b2839cd8 2013-09-10 02:31:44 ....A 19539 Virusshare.00096/Worm.Win32.VBNA.b-01b15dac9f47c2b3e1c89efe4dfe6eae1ff3747088f89bd0fe094a25018bb83e 2013-09-10 02:49:50 ....A 45568 Virusshare.00096/Worm.Win32.VBNA.b-029171fbb8231b65780f06d5813cd5e8a308bea7438284db3dbfd7b9db3e0a9f 2013-09-10 02:28:52 ....A 102491 Virusshare.00096/Worm.Win32.VBNA.b-04a3244e6a0af7ecedf97b36cffdc458ffd17bf4c523ec640f3eeba350b0fe6a 2013-09-10 02:49:08 ....A 245789 Virusshare.00096/Worm.Win32.VBNA.b-14f7a6b21205b0c2a59a3104579abbd5548499874d56d26cd620c60e5c7de62b 2013-09-10 01:29:06 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.b-18ddf1e9aa542ba7b30fcb7567251fc2faea6fa43b20a4eed41d5701eced38e5 2013-09-10 01:51:08 ....A 32802 Virusshare.00096/Worm.Win32.VBNA.b-1d432e082c2197f5d43b89e64583891de08377d9bcafe952a67b592d33e5dcf4 2013-09-10 03:13:52 ....A 178432 Virusshare.00096/Worm.Win32.VBNA.b-209f82d99f6936d4233cc79d99495f6dea64373ae30ddd3e0d9cf9c0d2d4cf5a 2013-09-10 02:10:02 ....A 90112 Virusshare.00096/Worm.Win32.VBNA.b-232317c8e1b546373c65abf7ed21e20a03c430c87d477002ba4977914c769c62 2013-09-10 01:52:40 ....A 236554 Virusshare.00096/Worm.Win32.VBNA.b-23911bebc8f188010324be9895e1929b45e5f7fc99dcbb258d542962150f9ff2 2013-09-10 02:12:02 ....A 102400 Virusshare.00096/Worm.Win32.VBNA.b-252a1370369e5e212872e76c70cd87254f530f2ca72763551cf8e5ec73f7c459 2013-09-10 03:02:04 ....A 123839 Virusshare.00096/Worm.Win32.VBNA.b-26e0a621f91cbb6e9958af38a6c407707d09bff893ebe490d7c57172ce8fce1e 2013-09-10 02:40:44 ....A 28781 Virusshare.00096/Worm.Win32.VBNA.b-28e29998b2d6afe500cfbb386e75e98386135f6d438b4c87b3579d5eec6c758e 2013-09-10 02:38:48 ....A 415984 Virusshare.00096/Worm.Win32.VBNA.b-28f849d3ddc0632c51480ce873133195efcf35294e6e114e19fed8d86ece3b7b 2013-09-10 01:48:04 ....A 99328 Virusshare.00096/Worm.Win32.VBNA.b-29d9bc5da84b05c586f5efda829cdef61e5ac11d8f1561eb1fb2e82a0f15bcd7 2013-09-10 03:15:08 ....A 70656 Virusshare.00096/Worm.Win32.VBNA.b-2a1d410c16841bab8bb4456cd5d94bec16bc0c45d88f606623f7d66c13282a85 2013-09-10 02:28:04 ....A 172032 Virusshare.00096/Worm.Win32.VBNA.b-2c74da7bd8c7e160273bb461a352f1d70442c02401357b7a0a8c4036eb47c3fb 2013-09-10 03:10:46 ....A 45576 Virusshare.00096/Worm.Win32.VBNA.b-2e25852355847b1c773dfaf63444b76e4aa89670ba1ed6eae5183594debec088 2013-09-10 02:37:30 ....A 62464 Virusshare.00096/Worm.Win32.VBNA.b-2e6ddb347151723696a15a0677cdbd5b988d85860dae233bb61e3b3aea106c4a 2013-09-10 01:59:16 ....A 20480 Virusshare.00096/Worm.Win32.VBNA.b-2f1936e4e5c60d1220a3976ccd96bca80eb87448bc63c09ee15284b72b027e12 2013-09-10 02:11:28 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.b-308e07a64bcb7545c0f304d1ee1a1760cff2b8a4c45402091b8ef3c4fbfaffb7 2013-09-10 01:45:48 ....A 69632 Virusshare.00096/Worm.Win32.VBNA.b-31874429fb97469bd34527239021c672187dfb79aef1e8d3e7273a1b8600cd4c 2013-09-10 01:49:44 ....A 169472 Virusshare.00096/Worm.Win32.VBNA.b-3344c524f77b756222b80ceb716118527d743e9fbbea8bad944691d51ac5399a 2013-09-10 01:33:28 ....A 14848 Virusshare.00096/Worm.Win32.VBNA.b-33852ce0ef9416c059b22e19ea9c6bc2d56d525e8f2019f1332a02d45f1a4a11 2013-09-10 02:43:24 ....A 139874 Virusshare.00096/Worm.Win32.VBNA.b-3438ad1efaf1e289285c828d54804b29a7ef68b123c075e840373efa7b848527 2013-09-10 01:59:10 ....A 303104 Virusshare.00096/Worm.Win32.VBNA.b-34ed23cd532be77a55c0306a3691e4d7c4224be5adad1528c081ad43d48e7f81 2013-09-10 01:46:14 ....A 325120 Virusshare.00096/Worm.Win32.VBNA.b-3519bab0e3cf5df1c3db1c83bb6af09a56e58c8c1f988d0ae6ceeb004333f6ab 2013-09-10 02:19:40 ....A 492330 Virusshare.00096/Worm.Win32.VBNA.b-37e4d1e81cb345c269f6545d62352d11a853821f7d2324a13b4f13de6c167c5b 2013-09-10 02:09:16 ....A 128166 Virusshare.00096/Worm.Win32.VBNA.b-392919602e21c2afc95fe59331b4568f608460f7c33711e75c71bdc6f2133a95 2013-09-10 01:35:10 ....A 311040 Virusshare.00096/Worm.Win32.VBNA.b-3da3baa2dc368cb72ffddd90911bee4d63f890ba816495043a12d4b81f481a89 2013-09-10 02:45:00 ....A 143360 Virusshare.00096/Worm.Win32.VBNA.b-3fce825c23e2f45fa63227d6ab6aab3ec3ceb2e31ea36d9dbb6ba0ac6ea09d3a 2013-09-10 02:43:10 ....A 33280 Virusshare.00096/Worm.Win32.VBNA.b-402ee001dee1c778ce0ef69f152fab9696ca7d30ece9249762741aaadfabb9a0 2013-09-10 01:44:44 ....A 224744 Virusshare.00096/Worm.Win32.VBNA.b-41646b8b114cbab1ef906fffd19cfe19935d073d3250ff7eecb469e14adad039 2013-09-10 01:47:38 ....A 226816 Virusshare.00096/Worm.Win32.VBNA.b-427666fabddc967de4c7691e46bb729e0f152b0cdf4ba0af8032ac86c36713f9 2013-09-10 01:29:48 ....A 40960 Virusshare.00096/Worm.Win32.VBNA.b-4281fda8b4e035120b65e16c1fe43342aa95de1d5b853b7aa68a8a23f6e35f10 2013-09-10 01:44:22 ....A 608850 Virusshare.00096/Worm.Win32.VBNA.b-430571ab150f4cb602306d8f6af56309f0cfc00a27994cd0fed47aa611d670e9 2013-09-10 02:14:46 ....A 218112 Virusshare.00096/Worm.Win32.VBNA.b-4829663956f5c8578e3da943aa369a7e1690a2e8dd84f39733982bb184804db5 2013-09-10 02:11:24 ....A 159744 Virusshare.00096/Worm.Win32.VBNA.b-484292c2c45d65553a6a12042af849d0173a306149eeb18a40294a5acc899208 2013-09-10 01:39:18 ....A 141322 Virusshare.00096/Worm.Win32.VBNA.b-49c5d334d9e08ef8a0f39ca09a239531caf52892a3c78be775b5328f69634b04 2013-09-10 01:37:46 ....A 95744 Virusshare.00096/Worm.Win32.VBNA.b-4b090a48dc3f452e7a6d3949bf99179dcdab90814ad4deaececff12374fb3688 2013-09-10 01:34:18 ....A 151552 Virusshare.00096/Worm.Win32.VBNA.b-5132f949e88a12a41e725841cc87e4da1e5da1065bc09ab4ebdf7e0fad64c287 2013-09-10 02:09:34 ....A 411708 Virusshare.00096/Worm.Win32.VBNA.b-513a53ae1dbcc53d409dd7f71d891216442e66e92d4f687bcbf8b68cd47d24a7 2013-09-10 03:06:50 ....A 59773 Virusshare.00096/Worm.Win32.VBNA.b-524975a1b30c73f469ede618402bdaf516acb0d14d0f10ee00c57d1895b077d3 2013-09-10 01:39:12 ....A 40448 Virusshare.00096/Worm.Win32.VBNA.b-5251dd9c9919b808c641db702e596ce9e0f0f1bbf9bb94063cfb8dbd24d5408c 2013-09-10 03:06:30 ....A 34816 Virusshare.00096/Worm.Win32.VBNA.b-53391d723117734d5b6e441f1ada219016224a188a03dacfdfcef85393725556 2013-09-10 02:24:06 ....A 386048 Virusshare.00096/Worm.Win32.VBNA.b-551e9a3b3ec45a844b05ddbc224c9323e2de628e67afd93b000d0d9fd90b29a2 2013-09-10 02:30:10 ....A 94208 Virusshare.00096/Worm.Win32.VBNA.b-55c4fd10d4d84553d919de359f7f02e2852f908fe396644de7c6ae32d2131589 2013-09-10 01:50:06 ....A 90112 Virusshare.00096/Worm.Win32.VBNA.b-596130247d9939e3dd090e2bc76fe31d4ea15e1dd4fd89ad77c884db1da9c757 2013-09-10 02:06:30 ....A 56099 Virusshare.00096/Worm.Win32.VBNA.b-5aced59f05141a454d605dab43126e25baeb0a293e93ed6fdc15a54f425acbf4 2013-09-10 01:48:34 ....A 35816 Virusshare.00096/Worm.Win32.VBNA.b-5d037217ad09805bb8acc703adf5a9921691443baa530c885cc1c260d0d89175 2013-09-10 02:51:56 ....A 378647 Virusshare.00096/Worm.Win32.VBNA.b-60ae5c16ba2e8d339e259a166db39fc2c52aac3f5a09fca7e28edcfd4d226216 2013-09-10 01:33:12 ....A 151561 Virusshare.00096/Worm.Win32.VBNA.b-648f1a45fb2ca04e978a5090a556b48cb2f28533b3943e0f0733a55e25ba2aec 2013-09-10 02:00:34 ....A 143360 Virusshare.00096/Worm.Win32.VBNA.b-663d1cdb971314c5e043362bdee33a966f2f302217a05140cd537b827534e375 2013-09-10 02:51:40 ....A 43516 Virusshare.00096/Worm.Win32.VBNA.b-694c054a55b59856ae5a8446d491e6c2fa44055f77037b77c4334e4ddefd228c 2013-09-10 02:01:00 ....A 307200 Virusshare.00096/Worm.Win32.VBNA.b-6cc2c0896110634844fdb40c6c761d8f3f4f31fead5b52c1802a4542dab54ac5 2013-09-10 02:13:24 ....A 119036 Virusshare.00096/Worm.Win32.VBNA.b-7270808a6eaa5f3b717ff66c6fda2c6e459b202cd530bd43c06bedfef632d651 2013-09-10 02:17:36 ....A 364544 Virusshare.00096/Worm.Win32.VBNA.b-74581992883fd3a0549377779ac6e41d3235a1e9b09c1b1ec207fe10bda5e066 2013-09-10 03:09:18 ....A 84119 Virusshare.00096/Worm.Win32.VBNA.b-7559477f551d97b93cdd79faa32aba9331b1c4fe522f456ceff7ab0a96e4552a 2013-09-10 03:06:34 ....A 69120 Virusshare.00096/Worm.Win32.VBNA.b-7666c2e98952bb0b1fc8e2370ed812cc495393771eaf140df2badb8b66466d14 2013-09-10 02:44:58 ....A 90112 Virusshare.00096/Worm.Win32.VBNA.b-7703e9fc591ab606b98fd8241524bbe764fdaa374621451ddf617c5c83960508 2013-09-10 02:11:22 ....A 282624 Virusshare.00096/Worm.Win32.VBNA.b-80c7df972db230d308b385ab7c2c76fa99cc4ec96e5029a03140325d5fcd34f4 2013-09-10 01:38:32 ....A 221184 Virusshare.00096/Worm.Win32.VBNA.b-84374b1a2bdf3adc391fb305fe25366607f9eab74f562b572a99824c80ad9a06 2013-09-10 02:01:12 ....A 53248 Virusshare.00096/Worm.Win32.VBNA.b-85069574186624a7c58ea34baa566a30c494739a80993e95402e17b630f4ce53 2013-09-10 02:47:02 ....A 86016 Virusshare.00096/Worm.Win32.VBNA.b-852d37625a172391bf519e6b876a537e9d9c911e5cc87187cf43b22b9b8922ff 2013-09-10 02:29:06 ....A 121326 Virusshare.00096/Worm.Win32.VBNA.b-85b1bfa37199c06747da258d4745583331e534a1ec48dcf7c3ff6bcbc14d8fd8 2013-09-10 03:01:18 ....A 99328 Virusshare.00096/Worm.Win32.VBNA.b-8708696aa8663b77527c727aa2cb0486578cc239f31e22872e53febf338eb17c 2013-09-10 02:26:08 ....A 53248 Virusshare.00096/Worm.Win32.VBNA.b-872620dc97ec5a4a4e0c7ccece70a30e2f0ee7fb76351049d354ef3a8af45bd2 2013-09-10 02:18:06 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.b-89a300f18f2060f4bf777f8f272cd3166bb69e65cb53df43fd7e84f54f50cfb7 2013-09-10 03:06:34 ....A 374784 Virusshare.00096/Worm.Win32.VBNA.b-8b1006fe7de11ef5a6834fcdfa037c7b6b793b903d4ec413b2aa017ddefbc887 2013-09-10 02:59:06 ....A 32768 Virusshare.00096/Worm.Win32.VBNA.b-8dd61a8b28bf7b5d6ab13c4b7386d79896da7ca2f23da966d92ba97ff43e7217 2013-09-10 01:52:00 ....A 80384 Virusshare.00096/Worm.Win32.VBNA.b-8e516a4c84250b9277092e9c15fade65893de02dec384b52cc3146cafe8a2a30 2013-09-10 03:05:04 ....A 961536 Virusshare.00096/Worm.Win32.VBNA.b-918770be1aec699a868e649669627899af0fe889755efc2c508a391b7ff0c12f 2013-09-10 03:10:36 ....A 86528 Virusshare.00096/Worm.Win32.VBNA.b-96f1563b9d60e0c4f6dbdc53a731a83d9a9ddddc8929c5dbba1a969e3c6b02e5 2013-09-10 02:16:18 ....A 163971 Virusshare.00096/Worm.Win32.VBNA.b-98ab6743b56f3aed0f85533087c55d85b7c86826e36cbeaf96a9e980e217216e 2013-09-10 02:52:02 ....A 99328 Virusshare.00096/Worm.Win32.VBNA.b-9e1282e408cef84a50d759cb4b7fa633ef1c8351107318dcb452d9f6a0ac782e 2013-09-10 02:22:48 ....A 103424 Virusshare.00096/Worm.Win32.VBNA.b-a00d1c365136f9a352a938e8bac43bc54d4d88e53b914fb64d7068a906db0a8a 2013-09-10 01:54:56 ....A 65544 Virusshare.00096/Worm.Win32.VBNA.b-a4ad303619fe4134273e7f183d18df34e9cea1a09bb34accb2404c024368b1ef 2013-09-10 02:00:24 ....A 50645 Virusshare.00096/Worm.Win32.VBNA.b-a6bf6b9bcb15a4a380a3475c4b65deffc3c1b038c6a138cb791ea19e25bcf721 2013-09-10 02:05:06 ....A 20480 Virusshare.00096/Worm.Win32.VBNA.b-a7841de921b50b777d111ebe5bfee98e2bf93163799c36ffa0f84d79c7479795 2013-09-10 01:41:36 ....A 73719 Virusshare.00096/Worm.Win32.VBNA.b-a9d6c1726af41e2254ae1b707ecdc8e2678e04aab5ae7e984498b23d2bb157c7 2013-09-10 03:12:38 ....A 212992 Virusshare.00096/Worm.Win32.VBNA.b-aaceb56c01c811587ff86d77cb4ef12b396b08d6ff8cf066ae508e07a20d2d05 2013-09-10 03:12:58 ....A 30306 Virusshare.00096/Worm.Win32.VBNA.b-ad39e20bfb17069f4428ad53f4071ce08fc2787a9f645aad82b2f5274d0c1470 2013-09-10 02:01:14 ....A 81920 Virusshare.00096/Worm.Win32.VBNA.b-b069fa24f001eb8d7f2d24e78912e555c33838c01238fcb73e1ec56fedbb0c07 2013-09-10 01:57:26 ....A 20480 Virusshare.00096/Worm.Win32.VBNA.b-b5426356586828b03091a1625142df7a96c7800954cb32f1321346b0a4132a1a 2013-09-10 02:41:14 ....A 24576 Virusshare.00096/Worm.Win32.VBNA.b-b83bacbc356e26bf015e7f6b8cbc6cf53b5ba30a3d9ee86acf23886ecda78a90 2013-09-10 02:22:08 ....A 212992 Virusshare.00096/Worm.Win32.VBNA.b-b8bb103e3acdd6d95552cb4774ca86475da73276792a9f7386ab3c661f65faa0 2013-09-10 03:10:40 ....A 188416 Virusshare.00096/Worm.Win32.VBNA.b-b9224eef3a6b9d42e471956a33b339522b87b5f80ece366ae12b60d8cad399bd 2013-09-10 02:09:34 ....A 69632 Virusshare.00096/Worm.Win32.VBNA.b-bc8301fa613781d2668cfc7657c916f7bc43dce365173818eeef96b263394305 2013-09-10 02:48:06 ....A 139264 Virusshare.00096/Worm.Win32.VBNA.b-bf358b9a2c3cb4ee64d70ddda413fd0dd3cfc89a6fbfb8f503dc5c58171cf641 2013-09-10 01:30:08 ....A 103424 Virusshare.00096/Worm.Win32.VBNA.b-c598935fa8e4b98e4badbb40d700d0270896fa895b44f75fe6cd4e3a95c730f7 2013-09-10 02:25:14 ....A 45134 Virusshare.00096/Worm.Win32.VBNA.b-c9fee9c1540f58bb48eba015d1f240cb62c54b34a81102c1d3b3c0a0a8cb36a0 2013-09-10 02:32:24 ....A 61072 Virusshare.00096/Worm.Win32.VBNA.b-d172780e7e62f75103f31403a9e91ccc406478457b9521b4a1849b831d5e19d6 2013-09-10 02:56:28 ....A 57344 Virusshare.00096/Worm.Win32.VBNA.b-d3962e3cd1d03e4d8d8fca99c3fdb95bc597f6115a00ed29e0c0aed2670ef5fc 2013-09-10 02:58:18 ....A 61440 Virusshare.00096/Worm.Win32.VBNA.b-d4dff857073ee5c50486aac286231abeeeb840d9adf37886a5b28cbbfe675085 2013-09-10 01:46:44 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.b-d57c965acf5576eda658733b6757191898a714593c999ec801e65e56a9f80013 2013-09-10 01:45:26 ....A 61696 Virusshare.00096/Worm.Win32.VBNA.b-d676d0c3e651c37065bcffe4c8ec9301ec1c42bd3a8b9f22ffbf5b84da9bb516 2013-09-10 02:10:04 ....A 97792 Virusshare.00096/Worm.Win32.VBNA.b-d6eb28ff158642fdef5b827086a644c636df23c7555bbc714714aadb6742b974 2013-09-10 02:31:58 ....A 1234163 Virusshare.00096/Worm.Win32.VBNA.b-d7517723aad5ad347c79bddde4a78f76e4a3f7ab5e6de4f4c7fb3b5d5efcf62d 2013-09-10 02:53:36 ....A 20480 Virusshare.00096/Worm.Win32.VBNA.b-d8b74950bcb2afca8024caca69b4e3663efd63a66d2dea5c0c07613b4d9a920f 2013-09-10 02:47:24 ....A 418856 Virusshare.00096/Worm.Win32.VBNA.b-d936b20679cf518bbbebf7f2b17f9e0d0120cb7d9f92f91fd47e191e7f75bf59 2013-09-10 01:51:14 ....A 77824 Virusshare.00096/Worm.Win32.VBNA.b-d9811bb2d1baf1720ca57b10d605d41c928f8d0decbaa706b17220eca82833cd 2013-09-10 02:12:16 ....A 114772 Virusshare.00096/Worm.Win32.VBNA.b-da431751b36b9b7f0990adfaa448cc3f6616d610d44936d66580b88d2325ffad 2013-09-10 02:46:24 ....A 87016 Virusshare.00096/Worm.Win32.VBNA.b-dc5fb7059ab843b5b4779d2c167d19c1f8a2796d38f63e10e6ba95f15ccb0d6d 2013-09-10 01:55:06 ....A 24576 Virusshare.00096/Worm.Win32.VBNA.b-dd4a72e3b0ea575e1b1d25cdf6aa9036ec44dbb82abde696e89dfe6cd3626675 2013-09-10 03:11:52 ....A 194662 Virusshare.00096/Worm.Win32.VBNA.b-dd9f6955609e7a520a96a96fbacd55010fb128e9cb66457aba9e3b8acfb28b78 2013-09-10 02:44:48 ....A 475136 Virusshare.00096/Worm.Win32.VBNA.b-dde6b95fc4036647b9c3d6a941abaf03e8cafed44638864b1154b17be48ae768 2013-09-10 01:54:02 ....A 226816 Virusshare.00096/Worm.Win32.VBNA.b-ddf38febbfb216fd9876f6425b2c48804c634b82745e671f48dff17a69739ca9 2013-09-10 01:53:54 ....A 103424 Virusshare.00096/Worm.Win32.VBNA.b-ddf4a3dd98669216c5de631a75fe05609576c87a84a7b5539395cd90dad4c1ad 2013-09-10 02:34:00 ....A 35328 Virusshare.00096/Worm.Win32.VBNA.b-de4356ce292e8b1f0847cf7e4d74cb7b56f381829cc9eeddda52840f8722d9ee 2013-09-10 02:32:38 ....A 164640 Virusshare.00096/Worm.Win32.VBNA.b-de6ba5508f9d6aa996e0a4f8be427cd7a74d0165e6412dd343d5798e213d38ae 2013-09-10 01:45:00 ....A 164221 Virusshare.00096/Worm.Win32.VBNA.b-e1de32a34829ba41a5b43e3afee5259efd4a8a5454edc0b1c2d12bf51b2bb9ca 2013-09-10 01:45:28 ....A 24576 Virusshare.00096/Worm.Win32.VBNA.b-e1fbac1903995c7c284c635404c9304bd50417d7f2a00cd0612a485ba73c6ebc 2013-09-10 02:37:52 ....A 90112 Virusshare.00096/Worm.Win32.VBNA.b-e22091675251b68ec0bb5f0027812da902ed19caa8e846181e309946f07f4833 2013-09-10 02:31:18 ....A 315392 Virusshare.00096/Worm.Win32.VBNA.b-e608bde133f40141876eedaecba20bdde965c77cb82bd9d06c612b98a3ceea2d 2013-09-10 01:59:22 ....A 250368 Virusshare.00096/Worm.Win32.VBNA.b-e80343989d2beb40fccad1846cefc5d91b03faa4521e41ac7a762a365ed6b69e 2013-09-10 01:50:54 ....A 299019 Virusshare.00096/Worm.Win32.VBNA.b-e8099db31ca70aff360ff5795f524fe08fca026a218776338571369fac5b9e83 2013-09-10 02:44:42 ....A 104980 Virusshare.00096/Worm.Win32.VBNA.b-e8bea6d42b3d8a24178015bed858dcd061ca161c11fb8e834023465f4d526edb 2013-09-10 02:40:38 ....A 258048 Virusshare.00096/Worm.Win32.VBNA.b-e8df0ce7a103860ef523d526772fa94ae25cdfd32d7ea13e2af207cfbdf74c03 2013-09-10 01:56:10 ....A 139264 Virusshare.00096/Worm.Win32.VBNA.b-e96804265cd9e30854dd8dbc5ff147939b7faebdf43403ce5899206c0c86702f 2013-09-10 02:59:14 ....A 147456 Virusshare.00096/Worm.Win32.VBNA.b-e97b95faf75c22efdd1edccbaf85a9e9408a0c178e999765dd38a346436da210 2013-09-10 02:55:16 ....A 139265 Virusshare.00096/Worm.Win32.VBNA.b-e9c58346670f75ae18965262f7381a6e963533498e5cba785a45b5d3fff2f0d2 2013-09-10 02:54:32 ....A 131072 Virusshare.00096/Worm.Win32.VBNA.b-ebabc666c94593e13681c263189aad4974bdd0e54753ad73e2e54064a01a82d0 2013-09-10 02:25:44 ....A 323584 Virusshare.00096/Worm.Win32.VBNA.b-ecc56c80b29d3b3c66d2c2b42284feae56bad5ed1e174ef7a3ce433123fea54b 2013-09-10 02:26:52 ....A 48652 Virusshare.00096/Worm.Win32.VBNA.b-ed273dfd713f97caf67d429ef4c3242cafad596856f7eb38bf17707f772f4380 2013-09-10 02:27:08 ....A 479232 Virusshare.00096/Worm.Win32.VBNA.b-eda62a66ded0e20cb3f2e1f333a01113d5469b74d908d5b56e475006fda2f57f 2013-09-10 02:18:16 ....A 234017 Virusshare.00096/Worm.Win32.VBNA.b-ee72c917f6993c04c15518814104f65fc0acaac740fde59133cc4e50168d605d 2013-09-10 02:47:42 ....A 286208 Virusshare.00096/Worm.Win32.VBNA.b-eed6dea1adb2d483ec6377e26ba839c701d57b27b68aa22dff53676c6777124c 2013-09-10 02:34:24 ....A 819200 Virusshare.00096/Worm.Win32.VBNA.b-eedaa0d77465b7b09ed78592bdc1072253bcdc07fe7c88f65571676a6d333463 2013-09-10 02:56:28 ....A 176128 Virusshare.00096/Worm.Win32.VBNA.b-f009d3699b11264148e12109d89082d093d97a051174edef6fe862797677d089 2013-09-10 02:06:22 ....A 223232 Virusshare.00096/Worm.Win32.VBNA.b-f14b4d0dd40783a4c81b9081995dd66f96b1953d306fdc06c8c7d245aca3213d 2013-09-10 02:12:24 ....A 200704 Virusshare.00096/Worm.Win32.VBNA.b-f25763d386a43e84d7f6d9a202d1a6b17119bb852a63d65564b35c7296061938 2013-09-10 03:05:36 ....A 217266 Virusshare.00096/Worm.Win32.VBNA.b-f6e7af0f1ff7ecd245d6cb7761e635a25bd97b3abc3168467d86d49e2ad5a3cc 2013-09-10 02:28:42 ....A 115069 Virusshare.00096/Worm.Win32.VBNA.b-f75dbbaba5d9a53a0ce23fe44343b5bb92a687d1a22506d885752f83b74a589b 2013-09-10 03:09:42 ....A 102400 Virusshare.00096/Worm.Win32.VBNA.b-f9c86517c4a69de68ae3d476a44386461d2e83114f0fc0d615ad80d7be5e1ef3 2013-09-10 02:34:50 ....A 206511 Virusshare.00096/Worm.Win32.VBNA.b-fb605d1eeaf6047b0b697c4a82b52e5484587dc8358405e68d70673dadc0184c 2013-09-10 01:52:44 ....A 271872 Virusshare.00096/Worm.Win32.VBNA.b-fe6356b35e35a0d0c6bd50b99147289ca0bbb38754ba2dc2751b63c0aa71d33f 2013-09-10 02:49:56 ....A 308480 Virusshare.00096/Worm.Win32.VBNA.b-feed6b9305b373f27c1efa9516aa3428cc28bd8d4f25028fa3f1d1118016612a 2013-09-10 02:25:22 ....A 65536 Virusshare.00096/Worm.Win32.VBNA.b-ffd07449c7373c81a738b7dfc9dae9275fe46b705960c658ad28b68383b5c163 2013-09-10 03:03:06 ....A 147968 Virusshare.00096/Worm.Win32.VBNA.baib-17340d4264d4790946c701aba7c550ebb1210114207a1b2819a4ada1a1dca507 2013-09-10 02:31:48 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.baib-6e625ec327bf054e081143299c23c11b5e59deb493c62732af6bc3910f0ef2fa 2013-09-10 01:36:20 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.baib-ac32c9335196ecee877c9888a8b1cba1de25317090b97f7338b81ba73943c010 2013-09-10 03:10:30 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.baib-b4422161b5fc056d813e105db1e84bfe7d3f9282a51ec1eaff643b5aa9752b1c 2013-09-10 02:19:28 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.baib-ce7113b6fa0dbdc23ab9dd3be0caeae46ef0caccd80470390fd4295387cf02d1 2013-09-10 01:40:28 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.baib-d104527562eb6dd91c33ba6018bbc93cfa33ae6709071455fdb3a03518cb333b 2013-09-10 03:04:24 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.baib-d37eaf3da4554d68f14ef4922679dd03ad34054e690730f09a3c0b5cc8521b47 2013-09-10 02:22:36 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.baib-d3d2877488a99800a213ccdeb9a2e1a022d027f8abde48b7501a54c22cfc0196 2013-09-10 03:01:18 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.baib-e4cc44582fd95a57fef1036ab3a0f418d0fee8891f839e24aefba83d56bb6a3d 2013-09-10 01:46:58 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.baib-e7c144642d85d8cf1fab24ceca8023432d51e81ef8f3a3b70f77e05c659dff2e 2013-09-10 02:16:24 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.baib-f4bf2c0fa43a9f2b547223cf6c0a5cbfb087a420de4c3e5bd0eeda5b6fcbfaf8 2013-09-10 02:42:28 ....A 135168 Virusshare.00096/Worm.Win32.VBNA.baib-fc05c711193b0be79e733d1b821efa121366bc7bc77a0ebe690a9ba51ecc198e 2013-09-10 01:32:54 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-677819a73875e724b333a69312655e70d84830fce8d366cbc7fc89ed9b6538c9 2013-09-10 02:19:24 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-787d20b035b4c88b64417a001b1953cf36ddb273fd491d14a88946ea139b40c1 2013-09-10 02:09:26 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-931298db617700db6ea0b8c4758f1f6e406d4aa00a1184a4cc75471407f90f7b 2013-09-10 02:21:58 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-979b36535dcc5332ae29c397e17e904d79a826f1a709aab6fa68859cf7017561 2013-09-10 02:22:20 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-97e9ffb60908c346c5639f0057ab41be684bb23a3859102f890aa9716cbebd32 2013-09-10 02:13:46 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-a41340dc5ffb5c701e811f6f220f8433168b1328a196a7bb1dfaf7b0752287a2 2013-09-10 02:09:56 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-ae59bfa1f9ae0b6ab992a0d396d055ab21c8c3ea4615ec506df25ecdc4f86920 2013-09-10 01:34:16 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-b2e622e33ee59ad91272dfe1e73eedf0dc65c2be87512d102df3bf60298eb138 2013-09-10 01:33:48 ....A 103972 Virusshare.00096/Worm.Win32.VBNA.baij-b5402e9e7ba0e5bb2cc96e925156b16ac9164b11eaa08a37d8c09e36930b7851 2013-09-10 02:10:30 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-b8831c2a458cf8795d66e173b7b9a669e6e4d02819c0d6f254e40cd97f599a97 2013-09-10 03:10:06 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-ba372e2b45b3be99b3de3090f6294a07ec9522aaa013bd01ebcc993a440d66f6 2013-09-10 02:11:26 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-c2171136cf081a9c89b7b13ea879a8c0a15149743ad95c18b3ea5251b2053d7a 2013-09-10 02:07:54 ....A 126976 Virusshare.00096/Worm.Win32.VBNA.baij-cd23391d0dd19f73b6979a9c705c2001d65494ca75164b9a157cbe60f45fbc96 2013-09-10 02:10:04 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-d199bdab6a47e4b114784aa6c2d34327cadced092b78a848ef530fd04ab2b6a4 2013-09-10 02:39:48 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-d4c693c24f69ce891c220f4d44de2d4c89889b098d16c241c2066426bd3f5774 2013-09-10 02:44:18 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-d61bf1294db0246088b723d71e1717bc76e58b477f57f7c373fa3c5c80ba0c01 2013-09-10 01:54:56 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-d6efc677e35d39e511aaa203d39b2d7195d720d8a9de99239bd944a3e6bb09cd 2013-09-10 03:03:56 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-d86014f65f5ab4894ece1a4898d2010c31501b6135ca95423bb1a1345e44acc1 2013-09-10 02:53:22 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-db39d9e9ea8e0b13f8d729e92cee1e69852a24ebac57aca1892f5b6d2d60811e 2013-09-10 03:02:20 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-dc92effd80a2986814e631792b22e89ed73a789ec2267771847c39400a1be9d9 2013-09-10 03:07:06 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-dcac63da10b00ddbef59d9c4db9ee6da6867ff3a32a374e0b6d56f2f8f48bad0 2013-09-10 02:37:46 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-ddb486c92622f34dce20c4c6083637a7da4c85ac82e59ebb1e3ecb7bf92eabe0 2013-09-10 03:14:58 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-e2014e9c618cb019ae7b5903a64a876d133d2b253d8be383d0e303bf4b7076c7 2013-09-10 02:31:56 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-e22439e7eb82536f4438f6c44ea17c7ed4b6156fc7543e2ebed6b3f2b52888da 2013-09-10 02:54:46 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-e32326fb104b2f68af3169c2979d1b7471df183e2ddefb3e8f86afe3c0668e2f 2013-09-10 02:57:44 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-e6256ca6b18fecbcbcea7b566f128c22cdc72d04283c6207708702f5d48e8d80 2013-09-10 02:32:56 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-e73a0cd8c355f00c3dc8d523fbc0c7fad4b69a3df187e5c4aa69393f54836d66 2013-09-10 03:15:36 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-e81f898ecb8f8b805300687baa333736030026686ccef2439692b31e9ddc153d 2013-09-10 02:37:12 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-e82b8d2c210b271a2e70e2218043d67e644e1d5d7f680734a11923d7b94ab951 2013-09-10 02:48:40 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-e8b98edfeb6fafe2503137f39eb67b274139e1d351e6ab44d22b79e644b26334 2013-09-10 02:32:26 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-ebb0e3983731c88290ee7a23d631dfcdf3cd0c19190fe7b4efe235300b16a893 2013-09-10 02:26:20 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-ecd9fed897928be3c01a8da64b8b43e2fa1787cba035b555f77244e3302b0081 2013-09-10 02:25:04 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-efecbea2a18adcc971556a51125c25f3e0934b2872c7c504037fe90c9f1147cf 2013-09-10 02:59:38 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-f4c2821c777c89f51e518e0ce9f63cc5c32d0cc604ee0350c0d5c5e40637b3aa 2013-09-10 02:47:40 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-fb2c8bf5fd985a1108819091656586eaaa8b13483381cbde8eabe8f2091c9e92 2013-09-10 02:28:30 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.baij-fcc6f53a19ef8efb52ff45bd85d9c408227af89e0a3a1a9c930ea0b9ea3586a9 2013-09-10 02:06:32 ....A 90112 Virusshare.00096/Worm.Win32.VBNA.bakt-b6a645e00e57e67474ada3cd2d17a033088d63d4d7a4ca19285f4b1b8f1b5804 2013-09-10 02:39:22 ....A 86016 Virusshare.00096/Worm.Win32.VBNA.bang-d6f3535d6e7edaabebc24460957b3b43cd6835f830a252a66fc64679bf6150f3 2013-09-10 01:47:56 ....A 86016 Virusshare.00096/Worm.Win32.VBNA.bant-e388809475253b5f168e8dad522bef4e150ae549abb2419631b95f21258301ea 2013-09-10 01:39:08 ....A 86016 Virusshare.00096/Worm.Win32.VBNA.banu-1f35a125cc4248a0739c1dce1429a0ab2abdabc545445d576e8e509ecce0506d 2013-09-10 02:41:48 ....A 90112 Virusshare.00096/Worm.Win32.VBNA.baod-caf16aaaeadfca00137353406d146fdf93a5e6dd5746f169c473dc3279a4b120 2013-09-10 02:21:34 ....A 106496 Virusshare.00096/Worm.Win32.VBNA.baow-ae7713be6df054da09a8b4ef2b6ec46600fb39f2a375490d3e5140741148024d 2013-09-10 02:51:54 ....A 106496 Virusshare.00096/Worm.Win32.VBNA.baow-b9f6c5962fbd873a343af7f1c6f6f436429620efd2c696cc38a3309bf5ee1d1f 2013-09-10 02:41:04 ....A 106496 Virusshare.00096/Worm.Win32.VBNA.baow-e2c770485b79b299de370a882b405248461143f3c4daf1900dad32e898cce9ac 2013-09-10 02:42:14 ....A 106496 Virusshare.00096/Worm.Win32.VBNA.baow-fc39a74b26171ffffbf3af59fc3a2c708af70e781916e8b2284e9d063da8862c 2013-09-10 01:40:12 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.bapd-b4de17ed8781fa3eaa35c7bf587a0d01c65106cd7b4355b7650618b0d68ca09c 2013-09-10 03:00:06 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.bapd-db1bbe859420da4fa81c8ebaa177752a926b1544a03212b897c4afc169d8e9a5 2013-09-10 03:03:58 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.bapd-eca34702f0ec98fdaf6a1030e2bc44b8441dc91cd74adb103d36e6adaaae1659 2013-09-10 02:07:08 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.bapd-f672e56699dc087dd0da0ff7e56321b4db561dd3e3c68b465dff6f4e09ceca8b 2013-09-10 02:45:28 ....A 143360 Virusshare.00096/Worm.Win32.VBNA.bapp-f6862cf63a15b6c1e82d6eae182fff435e2e1f070e31ad7608e5e841b8428179 2013-09-10 02:51:34 ....A 81920 Virusshare.00096/Worm.Win32.VBNA.baud-ed34ffbb58efd84f88b1498fbc8723dde1dce9385bb20282991da0d5add696c7 2013-09-10 01:36:44 ....A 18654 Virusshare.00096/Worm.Win32.VBNA.bbqz-4459e090e9ffe9b78760d950bb2b985281c69f5c8520b44d1715c7f42b728b44 2013-09-10 02:49:56 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.bcyg-77accd25403ca089c27cb0948d44418ad01951f7a0941c558f545da95cba6c96 2013-09-10 02:48:14 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.bcyg-b350bc0ebdd247810414f81f24713244a9a90beb9397a6a1acfb8551551672e2 2013-09-10 02:41:58 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.bcyg-ebf69e2531d4e97032510258c81b236f67955eb62835075443452cb67fd8e6ea 2013-09-10 01:53:28 ....A 4318208 Virusshare.00096/Worm.Win32.VBNA.bdae-59d5f2649e4449e253b2d999f8567b5b75412b478df011f334738a2f7fccb337 2013-09-10 03:07:52 ....A 573440 Virusshare.00096/Worm.Win32.VBNA.bdae-a4afecd146f73a41cd657bbb20201e2688b63fc9fd055e138a481a6cd9cabffa 2013-09-10 01:37:06 ....A 1112064 Virusshare.00096/Worm.Win32.VBNA.bdae-add91f99520b55869dafbc8b41a2b7703e7630583a5627ccea29fddefe11b76e 2013-09-10 03:12:42 ....A 859136 Virusshare.00096/Worm.Win32.VBNA.bdae-d066b200a94b36f15193e5ed57840d4655c9601d3c8e85e7dee32a81d8a02925 2013-09-10 02:58:28 ....A 957440 Virusshare.00096/Worm.Win32.VBNA.bdae-ea01c61cd936d05b74c858a56faa6103909303e71196e2d5f232113a02d7ec0a 2013-09-10 02:09:04 ....A 1063936 Virusshare.00096/Worm.Win32.VBNA.bdai-782ad22ea2c88db72ab7fec2f1e00f4d05ff3aec32107fa440161bed831e48a3 2013-09-10 02:40:02 ....A 1169408 Virusshare.00096/Worm.Win32.VBNA.bdai-db8e7b29a5648468e29f43314b27933f3c27cc3efd034a05ceccfa30ff19d1e5 2013-09-10 02:47:00 ....A 1395712 Virusshare.00096/Worm.Win32.VBNA.bdai-e9a037aa957f849f21df189b70bd5390563de53849c7260c5c339aaacc2f80f8 2013-09-10 02:39:22 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-d3f1fb152254a54b9ffcf9985532e77c2fd6d12599fb9fbb384b2654d9d99754 2013-09-10 01:41:54 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-d50194404a561d53121f734e0a5b3d48c661fbdabb83eca6a25c1ddc96dd8169 2013-09-10 03:02:50 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-d6f5ecc7cefb76c7aac3f32a7cd35d36bdf5bdf54947f56401292575a9c81ba4 2013-09-10 02:24:36 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-d781f7e5052931f8fb924840f10fa20895f69b07c7f86a72404510862a61ebe9 2013-09-10 03:07:14 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-d7df27f499f61894458724607c91b46810584e7093bca499cd6a3b9f9a1caa31 2013-09-10 01:57:16 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-daa2eaf75bd8e421a0dfbba38a4c73d59766df8eb952a43c885603f1cc4e6543 2013-09-10 02:10:50 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-daabf56270d8822564f7da60d8170da7e9f9e9ee3efd582774927b2ee87d46ea 2013-09-10 02:37:06 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-e0bbf905feafb4d62a7f3c55c382c5a49cf1e0d57c0a76a23224d35420e68c72 2013-09-10 01:42:30 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-e1f24a54ce7bfff2e455d3197d8dff820f53336f33380a7fb076685ccadd66fe 2013-09-10 01:50:18 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-e1ff1d96b465333b3f5bc88aa0b7274d400af9d64291917a359403e263bd53f1 2013-09-10 03:01:12 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-e2f1731749cf104549551d6e01670e1e9871b541d40bfcfcdfcac57091ee0b72 2013-09-10 02:27:58 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-e49a1d947de409796a19f3581a4c578b7f2503afcbf6c19d030761233e2587dd 2013-09-10 02:27:32 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-e57b67c294775ffd50c43a2e21a5155b2e8d4d043ab9db56825707c2c0b5db8b 2013-09-10 02:50:22 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-e6c5cb970dae191e322955ce88585ddc261f71b74fb07dae0b57c38557ac53f3 2013-09-10 02:25:34 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-e6d7444862125da6917b64048164c896de385763aae22deb45813ba1aa0f0d82 2013-09-10 02:02:18 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-e7c6198948fdf0c18ff3f223f23765ea998f8bd31b0d525380fd065531e1ffb4 2013-09-10 02:37:50 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-e87a6b8de940b7403afc0e9671986295ded8f4f94e7514d176017ec749b8472c 2013-09-10 02:40:52 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-e916853c4ebfc1ba9e5557f08113553490c10a82bf634ee4982eaa0b4e017841 2013-09-10 02:55:40 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-ebb772d513f5fda7f275cde8fd998ce9ffae3e6a85eda5d10f361a45e6394850 2013-09-10 01:56:50 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-f5ca17829edb6b3d31eb79a6432e93b4e66e02273320e58e14b4e2437591bbe6 2013-09-10 03:00:10 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-f6f9b0dff3d51c29c486d5ebd7369d1027211d1b8b0a5888779e6f889a864918 2013-09-10 03:01:52 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-fb40f65b2657a6c181ab14eae8155ab9da3ded47167d9e94a675bf1ea8da0642 2013-09-10 02:52:00 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-fc4429384fd819b2b99333846bdb798a4d2cc0b499cd2d628c1555ffceb724f6 2013-09-10 02:55:58 ....A 204800 Virusshare.00096/Worm.Win32.VBNA.bdmh-fca09fa31e0bc2d58ee616607ef1212507d2921b1b27e988bdfebec0b250db84 2013-09-10 01:54:26 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.bdpo-8a7eb35d44dadb2ec62426f4fe85f354ee7d27cf0aff3988a187556535a8b0e7 2013-09-10 02:17:30 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.bdpo-95005177039b6547a446125e86f4630b62b0bb2e9102dc5635c93e0867e6874c 2013-09-10 02:20:46 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.bdpo-c3bd8cdba184d86872a30e06248e0d783093f59a94675f7fc738073ed79e18b0 2013-09-10 02:39:34 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.bdpo-d45719377162f39dd03533aef68f9d563f2363555b7c6894c50f6beb49f1c253 2013-09-10 02:54:48 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.bdpo-dae620a8325462dd7c43d475223427d9345c4d4bf074157896861326904b5fcb 2013-09-10 02:48:42 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.bdpo-e2489df274901b803580b7ba28a6f63a0e62bd343f4856dde77b3d0b3931f407 2013-09-10 02:57:40 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.bdpo-efbb13ec6f1e2392d13fa3a285d5b589e053e2811bfe26441cdb50d8945e4d79 2013-09-10 03:03:08 ....A 225280 Virusshare.00096/Worm.Win32.VBNA.bdpo-f6c41148e9608d29def987a3f37a6d4fc03370536a5427da9ca8395d7b958683 2013-09-10 01:56:40 ....A 61440 Virusshare.00096/Worm.Win32.VBNA.beyk-612d99e477d6d8d36bebc19991e8c62e8d7cc9b7e4a89520f687c35b5c03edcf 2013-09-10 02:01:46 ....A 307200 Virusshare.00096/Worm.Win32.VBNA.bfwl-2b525147df45e366d3a4dd237a73aa3bd9c01f54a8e54db30e08a066fd705244 2013-09-10 02:48:32 ....A 689152 Virusshare.00096/Worm.Win32.VBNA.bggg-e11d0eb843969f0fe3e42d7ef21e9c2e4fb4141f86b14e4f412cc1bb524a8408 2013-09-10 01:49:38 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.bown-89a9ca2506ad27d5ab2c44fb04bf41a47e936c1194a85e420664edc121229dba 2013-09-10 01:38:46 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.bowr-bc68164ae6b302a706238e980dfc158ca26cd3191b92ed763b4095473d5f7daa 2013-09-10 03:10:38 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.bowr-c435d7ff8a251188f01ff7dd6a421ca78bf1ab27e4533026f6d5cd851040581c 2013-09-10 02:04:18 ....A 28672 Virusshare.00096/Worm.Win32.VBNA.bqnn-9611272bebd727256fb4b3984d12c9519a3a53dd176b47450e1137cb53c8bc0c 2013-09-10 02:07:06 ....A 28672 Virusshare.00096/Worm.Win32.VBNA.bqnn-a87af37acb93984e6a604d0a5d51f9c531342a0cf70279e67bd2e9c73730ce23 2013-09-10 03:04:04 ....A 28672 Virusshare.00096/Worm.Win32.VBNA.bqnn-ea46c31b9b741b4292359f4509dd77885a8964a56e36eb9125a1db1dbc9cc7dd 2013-09-10 03:06:30 ....A 28672 Virusshare.00096/Worm.Win32.VBNA.bqnq-f528d91879e017760e1e1e6dbbde2a66549530f01d10fe01aa4a2abd8828ebbc 2013-09-10 02:14:18 ....A 81920 Virusshare.00096/Worm.Win32.VBNA.bqqk-92b57dad42dd479320c1b9083de4c73e860c92fa9d8ee5085bcddf9d04202fd8 2013-09-10 01:52:56 ....A 81920 Virusshare.00096/Worm.Win32.VBNA.bqqk-e1df07375b2e3c6f1659ac86b94800456f0eee3d45abee94d0f518545d7daf66 2013-09-10 02:28:22 ....A 24576 Virusshare.00096/Worm.Win32.VBNA.bqxd-cb8e2e2a6833ac84ec8f852c12635a9995d2bd97c7f4bd1b13e4ca73e0aa31e7 2013-09-10 02:36:22 ....A 28672 Virusshare.00096/Worm.Win32.VBNA.bqxg-ef8c328b95fab466cac23426d66d608119db14c2c43c6729a08ae2a1703a93e5 2013-09-10 02:09:44 ....A 53248 Virusshare.00096/Worm.Win32.VBNA.brbj-9082a98a2170665be21df1f9f0eecc83877e7647c741c1e3eb79fce66f5e234b 2013-09-10 03:08:12 ....A 73728 Virusshare.00096/Worm.Win32.VBNA.brbj-da58167d9fe63aaacba3167a386138ad3482886d124baced9ab64e4650489cf3 2013-09-10 02:55:56 ....A 147456 Virusshare.00096/Worm.Win32.VBNA.brbk-e573d46346c33e8c7d15b35e84971be5161a63bf89a60e4eac8dfc5346025d36 2013-09-10 01:51:44 ....A 28682 Virusshare.00096/Worm.Win32.VBNA.brku-d5a985915d1b5f0007664c814efd84276b90cd0dca7422c9cac31cd0146857b1 2013-09-10 01:32:02 ....A 20480 Virusshare.00096/Worm.Win32.VBNA.brku-f71dcb2657f6308c90d328bccba45fc1eb42352f3a0435ebde9da05c6ac93a3c 2013-09-10 02:55:42 ....A 3248703 Virusshare.00096/Worm.Win32.VBNA.brls-ed4a8d2b3ac3a3e8dd3dbdf4ece69c25225d19b8d5440bf806497a8703689a25 2013-09-10 02:09:46 ....A 143360 Virusshare.00096/Worm.Win32.VBNA.brlw-8654eda5f162561fd690b1c3e0344fef2cc6eba09c0ed89d99e94341759b3bc4 2013-09-10 02:10:28 ....A 56614 Virusshare.00096/Worm.Win32.VBNA.brmi-35289136344582e68611d8bdf3de6a920eac94e46ff4830973b4155f6fa10d19 2013-09-10 01:42:44 ....A 61834 Virusshare.00096/Worm.Win32.VBNA.brmi-e7ccf6425b7db6ae3a09c3dd1f4a07306df30854411213a64967de3e12c6d236 2013-09-10 02:32:54 ....A 96550 Virusshare.00096/Worm.Win32.VBNA.brmi-ed4911dc759ec74b70a468658a21070bdac8f1a48936140573af83d06865a58a 2013-09-10 02:24:46 ....A 61440 Virusshare.00096/Worm.Win32.VBNA.brml-587309a93447021aa2734097c9ef1237f8ca126c0cfda405c06c6c7b9d899840 2013-09-10 02:07:20 ....A 61440 Virusshare.00096/Worm.Win32.VBNA.brmt-5ffcd01bfe2a63de1d2df2376cbe3733f89c733a5ec9848e4237483521d6a58c 2013-09-10 02:52:32 ....A 36864 Virusshare.00096/Worm.Win32.VBNA.brpj-1d5f9d785481de9271f1476515f0e6940809f321ebd4d91bf6e5363df31a9e05 2013-09-10 02:31:30 ....A 61440 Virusshare.00096/Worm.Win32.VBNA.brpx-1deae24908dd6b2586031906b9bf654393290b1c88f6837cad9a66932d2096f5 2013-09-10 01:57:06 ....A 94105 Virusshare.00096/Worm.Win32.VBNA.brqs-fce2030e8d4e3f6d3abf4c91a7bd670cdf4c2ea67f3bea35aa27c80a785bf28c 2013-09-10 01:55:46 ....A 143360 Virusshare.00096/Worm.Win32.VBNA.brqy-d46736d883f3b4ed9cabc65324d50cb0506afcb7649c661f9d5878d2936bf9a1 2013-09-10 02:51:54 ....A 143360 Virusshare.00096/Worm.Win32.VBNA.brqy-dbb1205f5140c7a75e59a4630285dbe8ad4ba7ab7bf4a328428f11cbfbbe1d62 2013-09-10 03:03:02 ....A 152576 Virusshare.00096/Worm.Win32.VBNA.brqy-dc46402ed378e021b6584edcde96b0b49d23ca25d276cb35501d0cf797794fd7 2013-09-10 03:02:24 ....A 143360 Virusshare.00096/Worm.Win32.VBNA.brqy-e9d6246576863d43f5d38720001e38e6f9c9827eafa80cea66a6d22992c8f3c0 2013-09-10 02:44:36 ....A 90112 Virusshare.00096/Worm.Win32.VBNA.brrb-e8a60e9339f8bc6602dac3d9e6ab54b4d3caae99623d2c26be000659df79f71e 2013-09-10 02:01:18 ....A 64512 Virusshare.00096/Worm.Win32.VBNA.brsj-a0fabcc675501d4a1b66e23a172ed455fdcdbcafeec65286766a78b6eeaa5bfe 2013-09-10 02:53:30 ....A 159744 Virusshare.00096/Worm.Win32.VBNA.brst-484e012cfcf6029c7b16071e3514a2727d8bc1f92c0d3d1ce8067a8a0a68ea10 2013-09-10 02:28:16 ....A 168960 Virusshare.00096/Worm.Win32.VBNA.brst-6f8834812c7e886b02b2151d136b9d56ab6376131014b94118052bb5e87375f8 2013-09-10 03:11:20 ....A 168960 Virusshare.00096/Worm.Win32.VBNA.brst-8245d342080b10bb9a0dbf250633a167c5a3a02a44c6bd3c3aa8b48a4fff9348 2013-09-10 02:06:24 ....A 36864 Virusshare.00096/Worm.Win32.VBNA.brsy-fb3e511343c532694bf002062555548da74922b8246455899817b4b7c7243deb 2013-09-10 02:59:08 ....A 97792 Virusshare.00096/Worm.Win32.VBNA.brtb-519329126013a1ae1a31743897b60c004d0dd854f090dc9e2ccf04d0f1a22812 2013-09-10 02:54:34 ....A 43520 Virusshare.00096/Worm.Win32.VBNA.brux-6f701c20ea80b6aeac08ce07e2457186d0073a6c105111557b602e7763537d17 2013-09-10 02:51:02 ....A 94208 Virusshare.00096/Worm.Win32.VBNA.bruy-e2271ab4533086464106e3a845cd16eb8b2d009cfd9650532b2c4f2e90902eee 2013-09-10 01:30:28 ....A 102400 Virusshare.00096/Worm.Win32.VBNA.brvl-789324b5548f89b3ab65e70115f26e4af3fada9ba26d15d92d4cffb1be5f46a0 2013-09-10 02:22:54 ....A 102400 Virusshare.00096/Worm.Win32.VBNA.brvl-d7a3d197b89b7f70f0d43cb49a32f02487fdc4d91ca3e5672035127b96c7dde0 2013-09-10 03:01:34 ....A 102400 Virusshare.00096/Worm.Win32.VBNA.brvl-e8bb9a5a7407a4b0c4e7b7a7d1107574c189eed4dbcbb727355629e22325021e 2013-09-10 02:41:06 ....A 20480 Virusshare.00096/Worm.Win32.VBNA.brxc-152f292d36eda0f18a58cd05a0c13dd52f48ca0105b7da3d691d687031364a8a 2013-09-10 02:32:54 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.brxc-e40800cc4514fad3659418297a7ffd280fda7863e57348b195e3d59dda155ff8 2013-09-10 01:29:20 ....A 37576 Virusshare.00096/Worm.Win32.VBNA.bryh-5fcb9a9968d2c3fb7b666e40eeae0eb7ec69a5dc910d09363e4286e84133ada7 2013-09-10 02:09:18 ....A 28672 Virusshare.00096/Worm.Win32.VBNA.bryh-6cc822a716da144a92fbb3b48156f08e69962b1e67b709d62371bbba0256fa87 2013-09-10 01:43:22 ....A 61440 Virusshare.00096/Worm.Win32.VBNA.brzl-e38ba4be139a21ef417cff783640cc92fb1257d218fa02a241c98e5d72056a1a 2013-09-10 01:49:32 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.bsap-00fc35a47b2a0e36bff775a1ee13f24cce6302def50298279514e1f962985548 2013-09-10 01:59:00 ....A 308496 Virusshare.00096/Worm.Win32.VBNA.bsbn-a2a7626a9e460f5dfd1405e4db282935fb15293aea4fc074920ea033c09bfddd 2013-09-10 02:42:02 ....A 39936 Virusshare.00096/Worm.Win32.VBNA.bscq-80ff061b65f18b9c8f5174d2d208543984fb62358f19d7858c1ca4935f40e7ac 2013-09-10 02:23:14 ....A 434814 Virusshare.00096/Worm.Win32.VBNA.bscq-944cbe9ae4fd844b70ddff2442c940382291a015c909158b14cda76f09ee99bd 2013-09-10 02:56:54 ....A 327725 Virusshare.00096/Worm.Win32.VBNA.bsdn-1097324a12b1be3b07bfe299f50513ee253d40299deefd84f32e973cc543d6d9 2013-09-10 02:04:50 ....A 131073 Virusshare.00096/Worm.Win32.VBNA.bsdn-29056ee28458743af7c6427124605067f96c45150dcb8888a8df4d813a1dcdaa 2013-09-10 01:39:58 ....A 152576 Virusshare.00096/Worm.Win32.VBNA.bsdt-7a6bd89e5baef3379dfb72608dce506681840984e8372473c64dab4be64f9a85 2013-09-10 01:58:34 ....A 240489 Virusshare.00096/Worm.Win32.VBNA.bsev-fc810a37f62cb6c3aec4eae23c330419abccdcfa3ace9d181ffc6d04c1cf8eb3 2013-09-10 03:01:42 ....A 92245 Virusshare.00096/Worm.Win32.VBNA.bsfj-962326efb4b869435dd030ad6418b7da34f0875a4cbf44fabf861ac0068b0e3e 2013-09-10 01:45:42 ....A 92167 Virusshare.00096/Worm.Win32.VBNA.bsfj-e0404f8856938983a778f684a19fbcf02de91d78bc4d7265a9072c8dd3ad6a3e 2013-09-10 01:43:44 ....A 90112 Virusshare.00096/Worm.Win32.VBNA.bsgt-9e50d8b7c1a7753f34dcc42a3233bc5087fec60f800bb3933adf02cfe22b5070 2013-09-10 03:10:16 ....A 90112 Virusshare.00096/Worm.Win32.VBNA.bsgt-e9c1903d3a91ea031d688548e900d838b87e7695daddac68686a4cce758ef65c 2013-09-10 01:42:50 ....A 464840 Virusshare.00096/Worm.Win32.VBNA.bsgx-5b3c05edb3c976d59df018692cc38b8d3704fc25b8da2b75e46dc6955d3abaa7 2013-09-10 02:35:10 ....A 1208264 Virusshare.00096/Worm.Win32.VBNA.bsgx-766835870fccfe231b754434f2958f39d18592cb4f7afab793fb640f6889155d 2013-09-10 02:10:20 ....A 1263560 Virusshare.00096/Worm.Win32.VBNA.bsgx-802d2e4224ea640112136cb37e313760bc186afd355991008cba6334df9a8866 2013-09-10 01:39:30 ....A 869320 Virusshare.00096/Worm.Win32.VBNA.bsgx-85d93662dbf55927a24199a693c6b83fa798f91387ae8931100d3fef57d40a4a 2013-09-10 02:19:42 ....A 1868744 Virusshare.00096/Worm.Win32.VBNA.bsgx-a9e2225cc7763ba0a5fed2cf771af18b1e8f72f674ce609271b4ad81eec42613 2013-09-10 02:08:24 ....A 864200 Virusshare.00096/Worm.Win32.VBNA.bsgx-be1ea2b9fd843a39d555cde4ef308612e8694a5c6a99b581f77cefbd0233f169 2013-09-10 02:03:34 ....A 2147272 Virusshare.00096/Worm.Win32.VBNA.bsgx-bf5667f9cbd015e3ab361ecadbb6021ae75d220ba99be8fc4e70fc162713e10f 2013-09-10 03:12:36 ....A 409544 Virusshare.00096/Worm.Win32.VBNA.bsgx-fbb88d3440420e50ab2250ea44b99769fbff4e166744f9ad267a4301cd535060 2013-09-10 02:28:54 ....A 58394 Virusshare.00096/Worm.Win32.VBNA.bsik-fad388edbd39f9786669252498b59bbcebe8f5898407d493e9fc1123f5294672 2013-09-10 02:34:10 ....A 93247 Virusshare.00096/Worm.Win32.VBNA.bsmf-2c42f5213a3c453ea51fbf5716aa4d1c5180a4760a0d1348ba013f53b46a0eed 2013-09-10 01:34:28 ....A 115200 Virusshare.00096/Worm.Win32.VBNA.bsms-a256c502fd0b25c1376b64772437de8ed61bf5b10233da0d5a71fc6d3aa57395 2013-09-10 02:14:20 ....A 115200 Virusshare.00096/Worm.Win32.VBNA.bsms-d1d54f96f7ffaefff0e121727445b61a89ac0d5f7ed5ed6e7165be852485a975 2013-09-10 02:08:10 ....A 94208 Virusshare.00096/Worm.Win32.VBNA.bsmw-1d79b28589316102a93ec295e41a594bbf2bddfe9d82859dd92b69d91764617a 2013-09-10 02:41:58 ....A 94208 Virusshare.00096/Worm.Win32.VBNA.bsmw-6027bb9b0953f8a4edb923af8daf2f7127e992664fe74ae18a7ff3710350f5a5 2013-09-10 02:49:36 ....A 94208 Virusshare.00096/Worm.Win32.VBNA.bsmw-68c04da07892729ad314440071f4565957eb24640024553c4f7d105069eb8384 2013-09-10 02:34:00 ....A 94208 Virusshare.00096/Worm.Win32.VBNA.bsmw-7161bed64162d3050d6c71e0cc066faeff2b734c13f3be5df6cc27529c326c64 2013-09-10 02:52:34 ....A 94208 Virusshare.00096/Worm.Win32.VBNA.bsmw-7ecf382a2bf330920539ba7e53b7dbeb6970cb18cc2ace8d86756659be54647d 2013-09-10 01:41:22 ....A 94208 Virusshare.00096/Worm.Win32.VBNA.bsmw-d90e3ffc37b62a04ea277a65f5c57522b1d49c0e8bcd0dad2487934e841f879d 2013-09-10 02:19:26 ....A 94208 Virusshare.00096/Worm.Win32.VBNA.bsmw-df56f5d860b85c0572fedf9ed50fbd8b4fb3dc9f4209f86f9f55bdd769d4a7ce 2013-09-10 01:53:10 ....A 94208 Virusshare.00096/Worm.Win32.VBNA.bsmw-e43bfac5b16b63268e4b97be248c3b66dddbdc633f8f0b99521876c7298cbc92 2013-09-10 01:56:02 ....A 103424 Virusshare.00096/Worm.Win32.VBNA.bsmw-e5a0a013d924e451a28b67190b7ae2dae52ba97ffedbe1d3fcd7279f5bed2227 2013-09-10 01:54:14 ....A 94208 Virusshare.00096/Worm.Win32.VBNA.bsmw-f4688e0e2adfb303abf800b95d743181c482df82d90ee0a02c998b0630ee160d 2013-09-10 02:36:38 ....A 1183744 Virusshare.00096/Worm.Win32.VBNA.bson-20c742d359ae60c6576acc54a7561a1dc85e16510bbc2d2354119fcd0081f7fc 2013-09-10 01:56:28 ....A 107008 Virusshare.00096/Worm.Win32.VBNA.bson-6fc99abe4d409b5633dcf911a68933b3b065a457c52d63947f5c5292f514c607 2013-09-10 01:55:02 ....A 2657792 Virusshare.00096/Worm.Win32.VBNA.bsyg-a0284032d66831c0a8b393d96451da47b5c22b38ee0f09a3933db31035e3be60 2013-09-10 02:36:44 ....A 520192 Virusshare.00096/Worm.Win32.VBNA.bsyg-a3185299f6d610e245523b480b04e4a692604ad95845b07c639f9b21a168f5f5 2013-09-10 02:40:38 ....A 130048 Virusshare.00096/Worm.Win32.VBNA.bsyg-d816b7168286e7aad89d05d73254ab3125e72f8431460697737d78699b6a6e23 2013-09-10 02:49:32 ....A 390144 Virusshare.00096/Worm.Win32.VBNA.bsyg-f5d4889d938833896252173848908986b1095feb46170a235535c97eddaa6f43 2013-09-10 01:41:50 ....A 664240 Virusshare.00096/Worm.Win32.VBNA.btql-fbb1a3c3c90b9ba2768a184dfb0100365c5d5ac1dc814034c13303753b73d13a 2013-09-10 02:13:50 ....A 4697776 Virusshare.00096/Worm.Win32.VBNA.btwb-f9c00127e503642342e2384f0e0571cfad0547c0ca759e149ecb5d5f66aa13e4 2013-09-10 02:50:52 ....A 731136 Virusshare.00096/Worm.Win32.VBNA.btwj-d86efec4a04044e7694858af9d9f491e888b810996674912b910aebd482e5a25 2013-09-10 01:38:56 ....A 923648 Virusshare.00096/Worm.Win32.VBNA.buaw-b7cb08a708a33488ef2932f3d145efec1729c83a85af607508944592c9ed9465 2013-09-10 02:49:38 ....A 649728 Virusshare.00096/Worm.Win32.VBNA.buaw-b8d83c37dca0be601e7b68360c5b69da256736f2c4d66c2b5d5380d348469603 2013-09-10 02:43:34 ....A 1412096 Virusshare.00096/Worm.Win32.VBNA.buaw-bf23392807c8a75449c95b959fe3b168e88b62c489402d41fb17fcc2b9b33ef5 2013-09-10 03:12:58 ....A 657408 Virusshare.00096/Worm.Win32.VBNA.buaw-c17305b4310d9372716fc71ce4eca4493e6eda80479c6e88d46df9be3af04c14 2013-09-10 02:27:02 ....A 472576 Virusshare.00096/Worm.Win32.VBNA.buaw-dc7383f51d7288fc2689cb1f459d7c941649463082a3e6057117cdd5b3edd9bb 2013-09-10 02:34:38 ....A 155648 Virusshare.00096/Worm.Win32.VBNA.bwrr-7542f9c7d2168e92ad098132619402b453963e395cdb52abe794e44a5d9d4429 2013-09-10 01:57:24 ....A 268046 Virusshare.00096/Worm.Win32.VBNA.c-1030b8b5787079842ec3ee1e3810a5a85e133735b84139f6c26add14031b0611 2013-09-10 03:14:20 ....A 49684 Virusshare.00096/Worm.Win32.VBNA.c-20f2c082648fc254723ae4890ca830a3d7b0a8bb24dd78a28d42a990abc86818 2013-09-10 01:38:08 ....A 54054 Virusshare.00096/Worm.Win32.VBNA.c-313827002e07c2cfea60f3bd4f0bfe92f56742af6e1428bc840d8b31f6e6ba76 2013-09-10 02:16:24 ....A 87426 Virusshare.00096/Worm.Win32.VBNA.c-3279bc356ff5f1e1b56cd8bd5a6b63bf27173ebeb2cb2d0cdab96db3d92dc7b4 2013-09-10 02:27:20 ....A 140879 Virusshare.00096/Worm.Win32.VBNA.c-40fb012fec622e7b11115af82b68bb5421c742eba734264ad5278f6deb1178d3 2013-09-10 02:14:16 ....A 59412 Virusshare.00096/Worm.Win32.VBNA.c-534aabb7043b95c9744d4890cc6f52496e82ae0c37ff8d15938e771d06c93fe6 2013-09-10 02:51:34 ....A 33792 Virusshare.00096/Worm.Win32.VBNA.c-5a68588b4564292be23a5de22499fae797e688f5e9b0ca48ae26568a9fbe23cf 2013-09-10 02:49:58 ....A 84847 Virusshare.00096/Worm.Win32.VBNA.c-5ba69f13696f648c554acc5b1637d87e2c96a14960fc72a20f4de79de4b3a9f5 2013-09-10 01:46:14 ....A 84172 Virusshare.00096/Worm.Win32.VBNA.c-74a9f34d8cbb580c2dfe5749e337fef3d4042edfb01b41363a8a1fa698eda6f4 2013-09-10 02:44:04 ....A 311024 Virusshare.00096/Worm.Win32.VBNA.c-7bf3a551e8d224b8d6167ffe8898805884a34a1c9c472f81410198ff2771f3e8 2013-09-10 02:35:50 ....A 172647 Virusshare.00096/Worm.Win32.VBNA.c-864871de7fcc773dde2228066f6e9c92998b34326d1a382132d85280c9e7421e 2013-09-10 02:07:48 ....A 84992 Virusshare.00096/Worm.Win32.VBNA.c-96f1537354810cee4669e0cfef55a7bc184aa533ee2637b6659444f7f2c8b7ac 2013-09-10 02:11:10 ....A 116111 Virusshare.00096/Worm.Win32.VBNA.c-9f6c5b289397efa9dd2c8ae38ce534e80d439dd342c662d8ed7c9f3f733cb210 2013-09-10 02:11:58 ....A 29225 Virusshare.00096/Worm.Win32.VBNA.c-a591040915c248fba94a369e2ce5b37cc501dee4826b3a5b0e1d8ffbfd732c23 2013-09-10 02:00:24 ....A 28672 Virusshare.00096/Worm.Win32.VBNA.c-b30460c177142cb0e697805c36001b195c85c12525683d31149ef0ab80e66821 2013-09-10 02:30:44 ....A 60067 Virusshare.00096/Worm.Win32.VBNA.c-b3083696f7afaf5e462ba350d2aaf289641d5804ea9b4854406cca80b53fa604 2013-09-10 02:09:34 ....A 35885 Virusshare.00096/Worm.Win32.VBNA.c-b954ce1618c8d8199706917c2375fa2b78c5d15db02e9bcbf060ec5c330ae91f 2013-09-10 03:13:28 ....A 119381 Virusshare.00096/Worm.Win32.VBNA.c-bab1f495e6cd1157ab3b27998023519a8e406e5d82d2dbfab610e16d4e8b6940 2013-09-10 01:35:06 ....A 339968 Virusshare.00096/Worm.Win32.VBNA.c-c1d1280b816d2cf1fcde76f55b5c89a53a35681a55acbc7ee89696746644801c 2013-09-10 02:38:34 ....A 31232 Virusshare.00096/Worm.Win32.VBNA.c-c4cef265b73c74855fb1fc4f500d5c3acf87670037ad75f532a854cfc36a8777 2013-09-10 02:39:36 ....A 60267 Virusshare.00096/Worm.Win32.VBNA.c-d0c40dee697fa6afbf470b07af1caf37eab0d9097a05ed541c4d23c7fb3c0b97 2013-09-10 02:34:54 ....A 37351 Virusshare.00096/Worm.Win32.VBNA.c-d654e999c11e79a740984c92dd54ca0b92e3ced9e0accd5e76ebc5af7ebb067c 2013-09-10 02:43:34 ....A 174003 Virusshare.00096/Worm.Win32.VBNA.c-dd9b68ac86f34542f914f298041e05bfecc13d8721fefead2ac2e025943dff6d 2013-09-10 02:28:44 ....A 945124 Virusshare.00096/Worm.Win32.VBNA.c-df3dc29710d5296d5acaee9d1300207591674d19244a7b4dd3ee5dd506010a1f 2013-09-10 02:12:18 ....A 20480 Virusshare.00096/Worm.Win32.VBNA.c-df562781999afb37f27054dd4df35783d87992f7973b009e96327f2d6ae0f826 2013-09-10 02:30:36 ....A 78848 Virusshare.00096/Worm.Win32.VBNA.c-e38a3eeb414a42f92b327ff3f7a1c5ac9798c87d497e62350444ebf7f2119d54 2013-09-10 02:26:00 ....A 33139 Virusshare.00096/Worm.Win32.VBNA.c-ed9bc8c25633f9aa9abfa81ec6ad40413ebb816cae0a7d4c9574c55bf204fb15 2013-09-10 02:44:46 ....A 5853 Virusshare.00096/Worm.Win32.VBNA.c-efb3443abf95af09495f60d5d37728e528dd5be5c6374720a720b396656eacf1 2013-09-10 02:26:38 ....A 59569 Virusshare.00096/Worm.Win32.VBNA.c-f59562187719d44f6011941067d819ef48434deeb907904917cd5d7ce67a7ba8 2013-09-10 02:09:08 ....A 190116 Virusshare.00096/Worm.Win32.VBNA.d-0367cf0570833a6cfa65a5beefdaad051160fb1adfa03257754614902e82b83c 2013-09-10 02:52:16 ....A 246272 Virusshare.00096/Worm.Win32.VBNA.d-0472a420f7ad9c15e2f17c7a46fd28b527005273c03b23bcd7c38c65768b5187 2013-09-10 02:38:14 ....A 145439 Virusshare.00096/Worm.Win32.VBNA.d-057ac5e389616a8a075aedfc6d14702ce128b34232bfd7bbf8cd3c776d40b603 2013-09-10 02:20:14 ....A 885290 Virusshare.00096/Worm.Win32.VBNA.d-1ba0f744ef593dee729ea4ba10d219783c69c20d2496f4c48c69c8b35c9a4fb6 2013-09-10 02:47:10 ....A 68794 Virusshare.00096/Worm.Win32.VBNA.d-22a59750f3e0f32c9860827ce66700207b12f0b60b73fb8becb43e3b2e30b84d 2013-09-10 02:23:08 ....A 529408 Virusshare.00096/Worm.Win32.VBNA.d-26e6e1fb3e1b8441da5704a416aae2a921915d9db23ad62e38128677394e2138 2013-09-10 01:44:02 ....A 413736 Virusshare.00096/Worm.Win32.VBNA.d-324ce5fdb3e2092e20234895c62cc30e3c1494944da65be93ea2ecf881d578e3 2013-09-10 02:09:22 ....A 47174 Virusshare.00096/Worm.Win32.VBNA.d-438d6202da975e63d973a010a1bc29dafee81e3026d61b178dce3dac8d872edb 2013-09-10 01:53:18 ....A 156592 Virusshare.00096/Worm.Win32.VBNA.d-4ff5c9569b11422262bab26a6864f56fa26cc6a183b4b7cb860dbb138edcb574 2013-09-10 01:47:22 ....A 157732 Virusshare.00096/Worm.Win32.VBNA.d-5118c949fe7f08c3531600b73ae3f2be6aa71d28e10a9ec5e47a3c3c95f5ebf9 2013-09-10 03:03:36 ....A 58112 Virusshare.00096/Worm.Win32.VBNA.d-5310b6fe0356b7ae7a1ec1b709b633abba6247695a982c1d796716ad357c4eb4 2013-09-10 01:48:32 ....A 384035 Virusshare.00096/Worm.Win32.VBNA.d-64df29996a17765d051d816df02c4a13f61e1386448cedfbc1608bbff1afeae1 2013-09-10 03:08:54 ....A 642576 Virusshare.00096/Worm.Win32.VBNA.d-6a0df400fdf08355f207cb788f060996596e9006a7a9a372528eb2ba07de35be 2013-09-10 02:28:08 ....A 90720 Virusshare.00096/Worm.Win32.VBNA.d-7397a25a6c9f55ec18f4c5fa50a087db0a7dcda90adc1b60479e33827c946ff5 2013-09-10 03:08:02 ....A 303122 Virusshare.00096/Worm.Win32.VBNA.d-7840e62b83c6673fb33a8195dda551952c5e9137e9c3db9b4f6114759070b7d8 2013-09-10 02:30:48 ....A 111192 Virusshare.00096/Worm.Win32.VBNA.d-872e65892f750463cb2e1c36a18c516bb1ce07f30163be0329b19c103a69264f 2013-09-10 02:14:42 ....A 441370 Virusshare.00096/Worm.Win32.VBNA.d-90457e99f91e4bd4effaefdaf14c38ff5e24290bd6ccab0b118fc55b5f107b3e 2013-09-10 01:44:16 ....A 155178 Virusshare.00096/Worm.Win32.VBNA.d-989b2d3b1259b425504ceb4b9d3a6f9e69348b3bc62c51f131a7a429ba1945aa 2013-09-10 02:16:40 ....A 773225 Virusshare.00096/Worm.Win32.VBNA.d-9e6d75466061b69f92471dd9ba697eb465b2c3ec64577e1d61df1fc9d4c46b05 2013-09-10 01:51:56 ....A 393238 Virusshare.00096/Worm.Win32.VBNA.d-a08687152d2a2b89649f264863641a7312db552c59490864e9a79ba0efa4d200 2013-09-10 03:14:26 ....A 129629 Virusshare.00096/Worm.Win32.VBNA.d-aca67d54886d77030f86a96f597b1f69aad2f2d1d94cf259c7e5f3f60f0b1829 2013-09-10 02:23:02 ....A 101920 Virusshare.00096/Worm.Win32.VBNA.d-be9e688878638a5b94fc171ebddd6b2282bd90bc5e1d5dc0348db7bfeaeefe10 2013-09-10 02:38:56 ....A 598705 Virusshare.00096/Worm.Win32.VBNA.d-d5e3ace0d287209ed2caa55365fb3c218d3fdab55e1b9571443e8c19eb7465b2 2013-09-10 01:50:40 ....A 75875 Virusshare.00096/Worm.Win32.VBNA.d-d6eb41e3d362103309f5a50a1602301a91cc8b131eb01c2092241e6986c43e69 2013-09-10 03:03:42 ....A 47770 Virusshare.00096/Worm.Win32.VBNA.d-db64663276c6239d5cf165596541854700eada6954f5d4d2428bca0fafc4a8c0 2013-09-10 02:40:50 ....A 147944 Virusshare.00096/Worm.Win32.VBNA.d-dcb50fa6f257034071a43222d3db4936118c66a065db2f287ba68fd7e5388148 2013-09-10 02:42:08 ....A 111205 Virusshare.00096/Worm.Win32.VBNA.d-de1561b6e0781145a533c3057015ce25f4438d68a726e454e54b480e9808bbd9 2013-09-10 01:54:56 ....A 156815 Virusshare.00096/Worm.Win32.VBNA.d-e1fa9e336ee8dee60413ad6a7e58b5b509e116a445e54dfc26a6789992c1a5ae 2013-09-10 02:48:00 ....A 94690 Virusshare.00096/Worm.Win32.VBNA.d-e4ac44fac242627a3886cec9d2b40da417816b0080036e7dcc80d97b1f29d3a4 2013-09-10 03:02:08 ....A 368702 Virusshare.00096/Worm.Win32.VBNA.d-e94580dbdc3ab6b9a68bf5cd60c20f46e0f1dec65941c7d2c65fcf31a68d1843 2013-09-10 02:24:40 ....A 117290 Virusshare.00096/Worm.Win32.VBNA.d-ed765b2fee731ae8d33dddcfe88e7910e077bbf5986591d244d1de89a80b93e0 2013-09-10 02:46:48 ....A 145039 Virusshare.00096/Worm.Win32.VBNA.d-f0a2431ebc470312168a91597a4b21fc2ecdb6e81b144f6baf431a246e8ae033 2013-09-10 01:52:20 ....A 11856970 Virusshare.00096/Worm.Win32.VBNA.d-f5c17c7e2bf721a4456ef7dca5112076e14701a8afdd41492d200a63422d7c6b 2013-09-10 01:32:08 ....A 467089 Virusshare.00096/Worm.Win32.VBNA.d-f7f64e4ece745765089def0bad3a8d515e3c346a73a675a28b708e37b7ddbdd4 2013-09-10 01:46:34 ....A 51712 Virusshare.00096/Worm.Win32.VBNA.fbe-5829f2ac156b8328bd52588d0a815982e109c66e31a062e128bd718ee7579761 2013-09-10 03:04:24 ....A 51712 Virusshare.00096/Worm.Win32.VBNA.fbe-5d614223f745371b25446450de2ebc65d0b991b8f64ce94333c310b44e65a300 2013-09-10 02:17:50 ....A 53248 Virusshare.00096/Worm.Win32.VBNA.fcm-151ca4bda5a66cf4721372d4b5bf75c088311ee817f35d1049655b54dc80689e 2013-09-10 03:08:18 ....A 53248 Virusshare.00096/Worm.Win32.VBNA.fcm-60a60e418420ee03afa1a08560f97388acb6531477003e367cd692b1b37f92c0 2013-09-10 02:00:38 ....A 53248 Virusshare.00096/Worm.Win32.VBNA.fcm-d62480a09000186482530fb0aebf1ff24879fc6b15610010ca2fac02fa37a182 2013-09-10 02:48:46 ....A 53760 Virusshare.00096/Worm.Win32.VBNA.hlt-8fe341d214cf229916b2cfc2bfbd6fc76951e6264efd36890eaad666c2db91bc 2013-09-10 01:40:20 ....A 53760 Virusshare.00096/Worm.Win32.VBNA.hlt-fd307e8216f3b3726d09b8c83529fc20859e7ef363ddbd8767c5635e2eff5131 2013-09-10 02:01:16 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-4236288f4a012ec3fce9393762a2f605304cac3e112ea2ac4cbdc943acf3b0c1 2013-09-10 02:05:56 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-843c5e1b9f2bef2c197377fd5df3b2a972fb557700442d635a04d92aa010aa79 2013-09-10 02:07:30 ....A 45278 Virusshare.00096/Worm.Win32.VBNA.iby-ad90dba0db094bb7feac497c74122e31bae1695a8a9fc0107a9d862a5640846a 2013-09-10 02:10:20 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-b0a4aff48667d9d84824d9497b29518df55df455021a07c47d5f30615af597fc 2013-09-10 02:41:32 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-b813b6a59d733616175daf304244b23f3861ff3fec4334bc409d0fb3c9e08058 2013-09-10 02:05:16 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-c5f3fbce526c17b2d2138a3e0ac541246daa46fb5e2d1aa932357dc97a02793b 2013-09-10 02:49:02 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-d7addeffcd488f6033bade92436a71d9b0d4d814660da6bf1e9c9d7764bbf6e1 2013-09-10 01:51:06 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-d98b879ea1900f098dc567ef32efbd1ebc5029add87cfdf07ea8085ff3b87d78 2013-09-10 03:05:48 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-dc8b78a495809b583f7cc1e1e2402d87dfbf999101f5557cc3a8b97adf76f7d3 2013-09-10 02:41:32 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-e056f04e71934b5f2569225b8b3603934a068a7109927612e22b226ab1dd16af 2013-09-10 01:50:30 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-e80e731c073caabf4a65824b36222c0e7f51d1daa730a01fc8dbc12dd25a149f 2013-09-10 02:45:58 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-ea9a8609d08aa2fadd8e3a602de77e09bdd9d7098a244aa1ecefd0a8d4e71b87 2013-09-10 01:49:54 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-ef6956a01098b4c12a8f7c44cf77e7bafd76856e67bfc966f6dc44630c243c3d 2013-09-10 01:51:00 ....A 98304 Virusshare.00096/Worm.Win32.VBNA.iby-fa63a7854772415d6d16b40e6f1856426c245a2e7885c70ff000790247b7d1da 2013-09-10 03:12:14 ....A 45056 Virusshare.00096/Worm.Win32.VBNA.iby-fb665d353271a05309a570e64c47175870ff5414ea3d06977bf06d989191c6a8 2013-09-10 03:06:02 ....A 114688 Virusshare.00096/Worm.Win32.VBNA.isu-50676c8e9dafaa393be6949d444624e66c85c954b8b715dfe78e65943dfcb8a0 2013-09-10 02:09:46 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-893a6dafbf16d7ef8d288fbfea0f08ccdcb36829b989bc6f7ebc13198df7beb6 2013-09-10 02:10:38 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-a031d49adf45f275ff5ee69e31940d9cef959c9f0a8473e11df46cd29c58e399 2013-09-10 02:50:30 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-aa0a0cf87560b9b4add5739975a9d2591fe9847d32aba5a5ada88146f795ac21 2013-09-10 02:07:24 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-c488a3eabefe3f8e442ae31b95ef7b854535855e826a6e0152a5a23a1d28121c 2013-09-10 02:23:18 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-d6001b715123b068c7803fe0b6506f2339ee7b38c0feaa2e2c15a47924f02086 2013-09-10 03:14:14 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-d898b8ddf016bc4072f0607a5782c5502374e96195fef4ed0d37a7face49a64a 2013-09-10 02:50:24 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-dae42e2729f275851e932d90591bd886dc2e800a0535a074257407dafff58741 2013-09-10 03:14:44 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-ddd4d49f89fa2c8cb190713fd5127e8b41c28168077c5b6648dd366ca32d7253 2013-09-10 02:28:12 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-e1ab0309827010174d967d16a14388cab2eabcc27f80ec9f8a4902f9055786a1 2013-09-10 02:51:38 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-e8d5434b932a2da76a7d7ebe1a2da3df0ca6cf823288e2e383825e872458b2b1 2013-09-10 03:02:20 ....A 69632 Virusshare.00096/Worm.Win32.VBNA.isu-e9d886b62e400af96148169dc2f298b3e83de882615ba0e2af121eab9973f10a 2013-09-10 03:14:08 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-ef44c7d7d144e3e557ee5bec044328ead4e52f2838f3393abb8d13ddab7e9a9e 2013-09-10 03:00:44 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-f0039357ecdbe3b544d282e2e577da75dfbcff9d93b5d7221f01ca2e8d79d65e 2013-09-10 01:59:48 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-f4babbf323ce47b06b117e30a20d80fd33e4dc83ceb242359a70f39ed0b63c50 2013-09-10 02:50:08 ....A 49152 Virusshare.00096/Worm.Win32.VBNA.isu-f5389a0be25ea67d4f23fda54cc94b649966b77e74ab3aa921a2154cd48dbde5 2013-09-10 01:39:38 ....A 77824 Virusshare.00096/Worm.Win32.VBNA.kng-10146eb5ea130467a2325229b0ae7a4c0abc68a67dfbdb367e7457e1d2423f79 2013-09-10 01:29:48 ....A 73728 Virusshare.00096/Worm.Win32.VBNA.kyx-d1cb4bdfa0ff74d4f478e9b9822411c5b39c2ddcda34d2f8a1fcd8359985fab8 2013-09-10 02:12:42 ....A 173568 Virusshare.00096/Worm.Win32.Vasor.17400-4cc2cb30aa0462f7e1ebd4b7c19a1163f1f60ef484df3126eaacae6a00e5c7e4 2013-09-10 02:05:44 ....A 1081344 Virusshare.00096/Worm.Win32.Vesenlosow.abi-76d6f957faa984de47174d84b0a7e6b0edfc57e698db4e977c6a284432696b1b 2013-09-10 02:01:30 ....A 1785881 Virusshare.00096/Worm.Win32.Viking.ad-2f1e211ffebcb8bfcff4940375f0da68d80f6972f653784acb5b6046f5eb6abc 2013-09-10 03:01:00 ....A 2050541 Virusshare.00096/Worm.Win32.Viking.ad-354afb685ee6eb21ba40c3c7f91767dfdc9ca97adec2f2b7f6a05dac3b6b4278 2013-09-10 02:05:02 ....A 1301982 Virusshare.00096/Worm.Win32.Viking.ad-381f5850bdb58d72917ce82a294ea4537ecc0a5095f429e1ec489c04aaff5dba 2013-09-10 02:27:12 ....A 1331709 Virusshare.00096/Worm.Win32.Viking.ad-545df15eb1e3a559c4149b75ede89034766c40156a06896bb591d7c0c58f70ad 2013-09-10 02:27:20 ....A 1871793 Virusshare.00096/Worm.Win32.Viking.ad-8d7202499d6fd4b9a1bd7063defb8893869ce40694e1ae51c60c334c11140e3a 2013-09-10 01:33:26 ....A 283855 Virusshare.00096/Worm.Win32.Viking.ad-cf9f3a08922a7987faaa5eb253c5639f964d4f369332d76b322b1274cb52a834 2013-09-10 02:06:16 ....A 2551000 Virusshare.00096/Worm.Win32.Viking.ad-d64ba688d2e7c06e3d0faf18fa4f8294d4271fbfefd54ce6da58f2e36904c11c 2013-09-10 02:05:00 ....A 464447 Virusshare.00096/Worm.Win32.Viking.ad-ed01a01467cf1040ec035d57afbc4d3eade4d5bf2b3c7bea94e0cb7c446ebf2d 2013-09-10 02:38:50 ....A 388875 Virusshare.00096/Worm.Win32.Viking.ad-f30e6b5ddd1b875ddbd302960d5cf188bd217bdf9d1a1b44c71d7e503588a024 2013-09-10 02:15:44 ....A 1470832 Virusshare.00096/Worm.Win32.Viking.ad-f6b15b8af424001abf8953d52f5792b36034066485e7684899d0e8b91a746f9b 2013-09-10 02:10:52 ....A 4033208 Virusshare.00096/Worm.Win32.Viking.ae-5fa58ae4a776e0fde94417967a50e046f146470de44e0a4f6a173381f863f961 2013-09-10 03:13:30 ....A 39814 Virusshare.00096/Worm.Win32.Viking.ae-96223a02d6f0d5d2e602246dca4e2cee31bf08336890ff1c96ddb456ced05b02 2013-09-10 01:56:46 ....A 1437109 Virusshare.00096/Worm.Win32.Viking.ae-d691d5b0110546f2daf38a7cbc1a55ecbe94bf93462d203048dceb8b3dab0862 2013-09-10 03:06:36 ....A 441269 Virusshare.00096/Worm.Win32.Viking.ae-f3f9a40cab322c3713d5d1b984cde0a773d731ddd760db017d746efff7215b08 2013-09-10 02:33:46 ....A 180988 Virusshare.00096/Worm.Win32.Viking.ag-b5d32caa2fb254af0d737dbc99c6713b7ecb79c8310991a1527b6fefb21154b0 2013-09-10 02:45:40 ....A 2977792 Virusshare.00096/Worm.Win32.Viking.ax-5859e0bcf2609ed1640c6918ca730caf9111e499b1b6daacc877552e9295a5b6 2013-09-10 02:59:56 ....A 115872 Virusshare.00096/Worm.Win32.Viking.ay-ddb2dfdce5162a78c983591f7c96eab1faeb43dd657eab58c61c6e27706f9603 2013-09-10 02:40:52 ....A 49152 Virusshare.00096/Worm.Win32.Viking.ay-efb4e0f6723429daa9cb19cb23b063a4de7c31ec95f4318bdab0290c54b50b19 2013-09-10 02:11:18 ....A 1224842 Virusshare.00096/Worm.Win32.Viking.bb-bf21311661fdadf1bc74fc6c5144850b4f57b02e4a3b167327c922355115dfe5 2013-09-10 02:44:46 ....A 41556 Virusshare.00096/Worm.Win32.Viking.bb-c75da8fb42e45cd655454114f62c3b039a20cf4ffa58658e7d7eebb69e50e3ea 2013-09-10 01:56:18 ....A 151192 Virusshare.00096/Worm.Win32.Viking.bb-d9f0591f67bc7b23c5e98c1d4e32c77924f5e2f103b88f7275ac50b04af2db93 2013-09-10 01:50:50 ....A 80028 Virusshare.00096/Worm.Win32.Viking.bb-df0ead0d39af9d8517671fa7cafa191f76fd43e484abc86b7ced69b28755041a 2013-09-10 02:58:54 ....A 34466 Virusshare.00096/Worm.Win32.Viking.bb-e8336459868a8b0d06ab4e6e46f5eebe85d808a19a4e593cd38f66955ac4963f 2013-09-10 03:07:00 ....A 1079296 Virusshare.00096/Worm.Win32.Viking.bb-f0cb8510768c59dd67d7ff27a9bdd4b651fc7cc92eab2afd65338faec351cea0 2013-09-10 02:56:38 ....A 33930 Virusshare.00096/Worm.Win32.Viking.bb-fe860430395bb39340d949d0d8b4efdfa3c9cc34f8aeb98c9b06bb8cd303f2fa 2013-09-10 01:29:56 ....A 795766 Virusshare.00096/Worm.Win32.Viking.bc-983e11df7c88d15338ad63fb9b302026e34579580829b739a2da24bab6f1dc91 2013-09-10 01:57:34 ....A 40009 Virusshare.00096/Worm.Win32.Viking.bc-d679cf8f1dd059b2433529927bd45c1dae57e52a1a4b10170f791f539f8f1067 2013-09-10 01:46:26 ....A 202610 Virusshare.00096/Worm.Win32.Viking.bc-dcd0318d79046b2a2a930caa8a639833fd9eeba410fc9f02c4d90f482cc5e557 2013-09-10 02:50:04 ....A 132218 Virusshare.00096/Worm.Win32.Viking.bc-e71bfc751056d2bdc441c4483ebd61265224abb2ae35d88941e345615feafc13 2013-09-10 02:51:14 ....A 67219 Virusshare.00096/Worm.Win32.Viking.bd-0f609322f28d9fc7a0b9d6f911b0ee8dee31872a6fb227f4202d0b2aa1f367b2 2013-09-10 01:42:48 ....A 330039 Virusshare.00096/Worm.Win32.Viking.bd-1d08fb824b30c989ac3bc0717f21be792072a63ea195f6ab1c63fc32dcfe0379 2013-09-10 02:47:02 ....A 220289 Virusshare.00096/Worm.Win32.Viking.bd-3c960f857574e81c774ff554306d6ebe11efcc4391fd1bb459292a774ef03139 2013-09-10 01:35:48 ....A 112297 Virusshare.00096/Worm.Win32.Viking.bd-b0a5eef693c4b78622e5dd6442775f0ec7f6b876cd21829ddc5765f43b92b8b3 2013-09-10 02:49:32 ....A 789358 Virusshare.00096/Worm.Win32.Viking.bd-d832b7bbc3c18995c2b263b6a1ff18ae4387f7beae23153bfc432d8075a3d034 2013-09-10 02:15:08 ....A 151697 Virusshare.00096/Worm.Win32.Viking.bd-dc5f044c6979cf1b7b442c747abdea127885a2db15dc915afe0a984b07f84da8 2013-09-10 03:07:02 ....A 996632 Virusshare.00096/Worm.Win32.Viking.bd-e063910eae0edc8c03fcb82a95102a4a99a1e02a7bd707ee650273beb6a20117 2013-09-10 03:01:12 ....A 34037 Virusshare.00096/Worm.Win32.Viking.bd-e95fdbc4d7a6621fd95e73e112742f39e5ea40417d3e68796dc81b7ea20f1b7b 2013-09-10 02:45:24 ....A 434576 Virusshare.00096/Worm.Win32.Viking.bd-f62efc9ef4fba396f80c7059c706e7c47fc67a4e829f8b13a5ed042a0f09c403 2013-09-10 03:14:08 ....A 127408 Virusshare.00096/Worm.Win32.Viking.bd-fe2e37ffaa88829a5b3bde0dafb23abe65509e242a9c427b5caffc426f978ec7 2013-09-10 02:14:20 ....A 64756 Virusshare.00096/Worm.Win32.Viking.bg-a2be35b619011077e73b96dac8117e2196bdaf740e6813711d08020b4f051197 2013-09-10 02:33:44 ....A 45515 Virusshare.00096/Worm.Win32.Viking.bi-b73cf12fa471b07f3b2a37dcbd7aa035b45bcd2f9bc978fca051143065220efa 2013-09-10 02:36:10 ....A 130048 Virusshare.00096/Worm.Win32.Viking.bi-c633a6002f42d13601286fc9fb88cd7c965291f08042cb3ebd7b738d1eda8c7d 2013-09-10 02:54:02 ....A 178176 Virusshare.00096/Worm.Win32.Viking.bi-d60c5322d7ac032ed79a45b638c71a6e85bcd27e761bba90c3f9942511fbee08 2013-09-10 03:11:16 ....A 538976 Virusshare.00096/Worm.Win32.Viking.bi-e190b1bad9d9a38ac958b5e43e3d9ef1f229da94f118321d37710236f1c7496f 2013-09-10 02:23:28 ....A 227328 Virusshare.00096/Worm.Win32.Viking.bi-e6d71b088a560aab85cbc74f703a0ca45b6c6bf8ab7c74b72d80bbaee7c34159 2013-09-10 03:04:02 ....A 175066 Virusshare.00096/Worm.Win32.Viking.bi-f106e95f693c5a116f6ac9bf33f9bb08fd0701a396b256bce29eabbfb86beae3 2013-09-10 02:56:08 ....A 178176 Virusshare.00096/Worm.Win32.Viking.bi-faadb9ac26a40cb36ff557b26519df99c34c6def2bcc0b73509caef881337205 2013-09-10 01:57:18 ....A 34109 Virusshare.00096/Worm.Win32.Viking.bi-fbfb00e7477510709278f2fc04ab0fc6fa1d8665b43ad98aa15200b86176d338 2013-09-10 03:10:04 ....A 258048 Virusshare.00096/Worm.Win32.Viking.bn-238eeedfdef4e525c95b9852bf6ef0df129091d100629d29f9fe25bb1012712f 2013-09-10 02:30:26 ....A 180224 Virusshare.00096/Worm.Win32.Viking.by-90a641d464ce441885905559114cca7b9c691fd6941dc1f155a8479945a3398d 2013-09-10 02:01:20 ....A 435824 Virusshare.00096/Worm.Win32.Viking.by-919ecda6dfbdb400492bcb6b7778ccf7fd07aa740154ba035aa003cc679ad25f 2013-09-10 01:40:48 ....A 115200 Virusshare.00096/Worm.Win32.Viking.by-aba65c56b5f182d6bb53185f044a19caa77b834cc12835a5a09247d249c86f88 2013-09-10 02:13:42 ....A 90112 Virusshare.00096/Worm.Win32.Viking.by-c496ea4ba36afad14fcb4433729e83cf16a39a7fe4bcc8b24b626c1d22773e0c 2013-09-10 02:30:38 ....A 310912 Virusshare.00096/Worm.Win32.Viking.cj-641c508596fc72e8696dc5d64285d1e0a7d5e23aee657c00c24ee62a3a28c6a0 2013-09-10 03:03:00 ....A 587776 Virusshare.00096/Worm.Win32.Viking.cj-def590795de31306bd17ba21ddc300ef20cf5d1b78f4dff6b0c7936c97377e32 2013-09-10 03:09:58 ....A 86016 Virusshare.00096/Worm.Win32.Viking.ix-f9f4b118509d95728244bf5d7098762b6f234f8f9fd03a0f940df09c4de41c57 2013-09-10 01:49:34 ....A 106331 Virusshare.00096/Worm.Win32.Viking.j-d9fd8c44ccc9075fc66b43611838b026baab1692500d65e5d8e2e1935183ef20 2013-09-10 01:42:18 ....A 147259 Virusshare.00096/Worm.Win32.Viking.j-ed7e17dd586e893c39fd18b2adf0ad3f801852334232dc6d999b78bcac7aff2b 2013-09-10 02:33:14 ....A 59020 Virusshare.00096/Worm.Win32.Viking.k-79718c9443502065f164674529ed1a67db1be96476c9328ab36bb02219b33312 2013-09-10 02:04:54 ....A 217088 Virusshare.00096/Worm.Win32.Viking.k-a6ab7c68651d49d336c3f88cf354a5e6b8f3bac869f54e31962a8d844a8074dd 2013-09-10 01:47:32 ....A 38621 Virusshare.00096/Worm.Win32.Viking.k-e53fc2ab310c06906267445b67fb603831db083a17841f0561677fea7e926c46 2013-09-10 02:33:22 ....A 409453 Virusshare.00096/Worm.Win32.Viking.k-ecf74e86deae944d096c7e32eac72d4dd376d25582cade952f25517773bb7d26 2013-09-10 02:53:26 ....A 19980 Virusshare.00096/Worm.Win32.Viking.lj-3735416e5c4df25b7ba458ac05f9d89aa6274bd3c2915e674bca6d0c7b71c528 2013-09-10 03:05:12 ....A 286720 Virusshare.00096/Worm.Win32.Viking.lv-62242cbe259099ce4ff9ad7fcf8cf1a3b3d2f157bf27d7ec54c23e65e5db1ce1 2013-09-10 02:04:30 ....A 812544 Virusshare.00096/Worm.Win32.Viking.lw-52efbb4b659556683640e75b6b0fc6533a5c63e0f881551580b16282588649e9 2013-09-10 01:32:00 ....A 95478 Virusshare.00096/Worm.Win32.Viking.lw-90729c8eacfcdd5b70b49a96011ef6f1e5902b5e1c06380f499f061701dc4ad6 2013-09-10 01:40:04 ....A 497664 Virusshare.00096/Worm.Win32.Viking.ma-a75aa3bb63f217e22a1abc6bc852612913dc10ac19b3c65152b8947563325639 2013-09-10 02:23:02 ....A 100000 Virusshare.00096/Worm.Win32.Viking.mc-de3fd12a218258e70f09358c1b7b9db874172417c5f3c76cca89b7e1e6a364db 2013-09-10 01:39:12 ....A 34146 Virusshare.00096/Worm.Win32.Viking.mf-d21a7f3f5ed897710d3e412919f226d06b0d48d5e55c8698c21104300b977012 2013-09-10 01:44:18 ....A 34068 Virusshare.00096/Worm.Win32.Viking.mf-fa6e3dbb389db00fdcd6f648042521f4438a1905bc07a5058891732bec042103 2013-09-10 02:25:06 ....A 49152 Virusshare.00096/Worm.Win32.Viking.mi-b9bd150a2b8e339c283749240772de9d5ee4b4dbefb31636815a1de553fb56c5 2013-09-10 01:59:18 ....A 67003 Virusshare.00096/Worm.Win32.Viking.mw-d6e7f4b2d4b3ab374258b6d5a51e19c1b3569f90a28eaf1615ed152d75e725a6 2013-09-10 03:14:58 ....A 91550 Virusshare.00096/Worm.Win32.Viking.nj-fad439ffb1fff4f308f7b15296044950f2cfb3c84a92aea31a37f8e6153f209a 2013-09-10 01:57:20 ....A 27204 Virusshare.00096/Worm.Win32.Viking.o-e88ffab0f94a16d9ff2f497e2f015f886c4c46cbccd5b548d47b0badcee1b04b 2013-09-10 02:26:58 ....A 624128 Virusshare.00096/Worm.Win32.Viking.ov-d9be20613a8f848d2f2d24fd4d1b80fab6728e4e4dfa585da3e8bc1922e61bbb 2013-09-10 02:22:34 ....A 63892 Virusshare.00096/Worm.Win32.Viking.r-d350477a945f7bd345fded94ffba4ed8c84628fbbcc55a1d288fab0abb29b514 2013-09-10 02:14:18 ....A 246526 Virusshare.00096/Worm.Win32.Viking.w-738720d9b5f3609a989797c7ea742666b00bc3b79284dc056f8f462ea4cc758e 2013-09-10 03:10:10 ....A 58423 Virusshare.00096/Worm.Win32.Viking.y-5ee028ca3390f194558f1af69864d677b66014ecb49704bf080d4e85f5207553 2013-09-10 01:38:48 ....A 102400 Virusshare.00096/Worm.Win32.Vobfus.ablx-0560c8c7c80897fd7f55a1610afe0e6465602506ba809c36dbe787cf6e4f9ed0 2013-09-10 02:17:36 ....A 102400 Virusshare.00096/Worm.Win32.Vobfus.ablx-2e146e7cf2bbf91b213a5b14bd4910c6069975b079fe8c697d5cc69aeb9a89fa 2013-09-10 02:30:42 ....A 102400 Virusshare.00096/Worm.Win32.Vobfus.ablx-321c86e6a187686849ab228f7771ba9465b8fa1c91891f41f94927097131329c 2013-09-10 02:16:18 ....A 102400 Virusshare.00096/Worm.Win32.Vobfus.ablx-776983455c8d396f5d267426c39e9b8342272ab237715355456a4f2c685d98d5 2013-09-10 01:53:56 ....A 102400 Virusshare.00096/Worm.Win32.Vobfus.ablx-87773df85b4136ba1fbce89144a392d25132d5311da639097a1f92049756a378 2013-09-10 02:18:32 ....A 102400 Virusshare.00096/Worm.Win32.Vobfus.ablx-afa0aa0a142e6e7335b2f0152a525e587d4dd1b2edd91f150c09e55ec93767cc 2013-09-10 02:27:06 ....A 102400 Virusshare.00096/Worm.Win32.Vobfus.ablx-c4256e7751cd8dc0d1561d133b12636afca340acdaab55c7404ef0d7e63dcbde 2013-09-10 01:35:20 ....A 102400 Virusshare.00096/Worm.Win32.Vobfus.ablx-c8d983e8f80a81d20d99c4a7531d6ccbf4788de766da8994ce3f5fd106f666a0 2013-09-10 03:11:06 ....A 102400 Virusshare.00096/Worm.Win32.Vobfus.ablx-d33c0bcdb57425725783c9ef281af1e6474986518c9bf82412b152ba90aea813 2013-09-10 02:37:32 ....A 102400 Virusshare.00096/Worm.Win32.Vobfus.ablx-dd93532229c017dee75f0b241d3a488cd3857f9502e43b6f50530e1a93d339c9 2013-09-10 02:34:30 ....A 102400 Virusshare.00096/Worm.Win32.Vobfus.ablx-e19dc193aa6cc39db5f25efb7eb89ede46d2d466f60172ecc4ed8015afc04cac 2013-09-10 02:02:18 ....A 118784 Virusshare.00096/Worm.Win32.Vobfus.abuh-11ee34c15b6affb5f83a5a87f5013ea9c2390ed456e73fc73e5a3531ee29a94b 2013-09-10 01:36:32 ....A 118784 Virusshare.00096/Worm.Win32.Vobfus.abuh-53c0be6a8ede1284e3c28f715e4de29a89f0f605d7c710253933c79ae00833b5 2013-09-10 01:44:40 ....A 20207 Virusshare.00096/Worm.Win32.Vobfus.abuh-b2d9df98030ebd20b67e5c8af9e3a39e34f61fe2d960f8079ebf928d3b7b9b99 2013-09-10 02:59:46 ....A 118784 Virusshare.00096/Worm.Win32.Vobfus.abuh-c996c1bc473959fdfb1ee7a2d3a5764ae670c293bbe587621c08e10c312cea15 2013-09-10 02:22:40 ....A 352312 Virusshare.00096/Worm.Win32.Vobfus.acct-dcfcfd7596501004fbb17f8b3c8f21bbe30f5a45f12b7118e464f45ba77b8ecb 2013-09-10 02:19:26 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.acfl-85315ff7734852ba2ac15d5b93063ebf67a2c45ee12d731c2c3a498059b9fab1 2013-09-10 03:08:38 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.afkp-dea75156a47eca4d7330106f7cb28aa4bbb6633cf0015396d062e1844500b184 2013-09-10 03:10:50 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.afzf-b0a60ffdcf3329597ca56af23a92393f2fee12ec2b36a96756e6d710421d33eb 2013-09-10 02:50:14 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.afzf-e69d2197699855cff32d7de3998fbddd545279c1beb79cef1af8aa1e6058e3b9 2013-09-10 01:35:18 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.afzr-5e377cb12b5416ab9f1ff505fd47123a81cd912371a6bfeb62041cacec3f8154 2013-09-10 02:43:26 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.afzr-abaeb90fe2d0ba62150baded47ba70ba09a4c532337aeeeca06ca828fd7778b2 2013-09-10 02:19:46 ....A 270336 Virusshare.00096/Worm.Win32.Vobfus.agig-a8dba43ee3a7eec48dde8dfbe6a04bda7c188ed34f10dc48ea9dccceabd77af4 2013-09-10 02:29:14 ....A 270336 Virusshare.00096/Worm.Win32.Vobfus.agig-bac4efc8377930fed1b6936ca3ff9297a6ac5cd35705cb0ac84a2ce255fc0903 2013-09-10 03:05:58 ....A 270336 Virusshare.00096/Worm.Win32.Vobfus.agig-e2602a72f9c999fb276ca5dda3838b00667d2e9332571bee861e30f9777f7534 2013-09-10 01:50:14 ....A 270336 Virusshare.00096/Worm.Win32.Vobfus.agig-ed757834dae8e40f2d7ed13af3ff4b5bfe68f8181822c5806ddaad74d92f6324 2013-09-10 02:35:50 ....A 270336 Virusshare.00096/Worm.Win32.Vobfus.agig-fc66d3fc80b52c764684c6f995d0bfc1552639115d5f278ed5f38b30c0a6ca54 2013-09-10 02:37:18 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.agmx-0dcb130786483aa89769d47b64a15e10f1d68734e3d998811779933da5cbe87b 2013-09-10 01:59:22 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.agmx-d6e07c64470935b82556776032e0ffb62dbc7435e53567678240d0865a833f3a 2013-09-10 03:03:04 ....A 278528 Virusshare.00096/Worm.Win32.Vobfus.agnm-e7a707425654e79850c2804412ed4d789bfc5db5317a2dd97ef23799cbb47963 2013-09-10 02:51:50 ....A 50867 Virusshare.00096/Worm.Win32.Vobfus.agxr-2a4ba2bdf32002e4fdbc9cfce664f28cb1edfcd53c1a8d3749b8c518283ccdbb 2013-09-10 02:16:04 ....A 24201 Virusshare.00096/Worm.Win32.Vobfus.agxr-451031d2da4340c2d47693fa57ae1971bb33ad346aeae1828445737453d5ecbe 2013-09-10 02:33:10 ....A 118784 Virusshare.00096/Worm.Win32.Vobfus.agxr-c97d0a042bb6a7c3b8e584e0286c23b9c69d0b325a785f34b6f080f4f7433b43 2013-09-10 02:40:02 ....A 118784 Virusshare.00096/Worm.Win32.Vobfus.agxr-e9ed30e7ae329cbd700c2a59964b2ed3fe842ee454bfc5e316ca228d666cfdf6 2013-09-10 01:55:06 ....A 118784 Virusshare.00096/Worm.Win32.Vobfus.agxr-ef6d4ab2a195d773ee7a8195b3556e1f7ee06453363aac2b72648f9bd4e266f2 2013-09-10 02:16:18 ....A 278528 Virusshare.00096/Worm.Win32.Vobfus.agxt-1516d46cdef952b65810567742762933e5446417ea37a750525aef781b22d25f 2013-09-10 02:45:08 ....A 278528 Virusshare.00096/Worm.Win32.Vobfus.agxt-f01bf2cb3531ba5d37a97caee174421bcab9d950fdd71da193cad1d265ce73b7 2013-09-10 01:34:18 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.ahkp-a1dafcf6cfa9a6f1877272e16b5d8c1e5238e2e12dcae6c1085e4f9efdf82ad2 2013-09-10 01:36:54 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.ahmo-97e04bcd0b8d08af1f9ae6f9123e4fc5e972162755a9a1851577d0a1857aeffc 2013-09-10 02:33:10 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.ahmo-9818e47fc3bfdccc19ce75cd5251c40b4380b7b3c5ecf20a159eaaf4777c4ac1 2013-09-10 02:45:04 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.ahmo-9fd21ec7993d985520b2e01b20e89965e4055432e61fd8608a8a60dad162b685 2013-09-10 02:29:00 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.ahmo-e40f2e671c47e5e2a373e00fb98b0fa62ee917b10934200c721d32f23ecfa8e1 2013-09-10 02:24:44 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.ahox-a53f77b34b96f949e6b6b8e89938f9d559ce69d2929b93da70bb5da847461786 2013-09-10 02:40:06 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.aiaa-dcf03a86902d7edbc8165de882ef7dc6db9720d55b5ea6d65220d5ec420552ce 2013-09-10 02:52:20 ....A 81920 Virusshare.00096/Worm.Win32.Vobfus.aiee-ea0296862ac891181c7167fbc0bc2cad221c350a6340c7e2b73fe7972f2f9a0e 2013-09-10 02:54:44 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.aiex-d6fbe4281f3cfb8b1cee58aadb591c93f08b8d338bbff6df8e11f0f4d0fd88a1 2013-09-10 01:52:22 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.aiex-d96e865cde4b4339f0cada05a16b0fa2dfcdadf9f9b5e414e35982fdcd0ea49d 2013-09-10 01:46:06 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.aiex-d986f968cb2cd984fa711e6c4fc8ebc4a3b8d07a36f551bfc9da392bb836f19f 2013-09-10 02:46:26 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.aiex-f5aa81fc3c7aff36b338d95cd15e3044334efb85795703fc78a325260a622ff8 2013-09-10 01:53:50 ....A 126976 Virusshare.00096/Worm.Win32.Vobfus.aiez-31dfd215ba8bddc23278f3db144e8ce113a35e8763d888b488954ee7314093f2 2013-09-10 01:55:18 ....A 126976 Virusshare.00096/Worm.Win32.Vobfus.aiez-b10e1c95a3514c1f6ce0574cfb4a188b4c8b7f6c23a15d6d461fba6ff0047c1a 2013-09-10 01:34:58 ....A 126976 Virusshare.00096/Worm.Win32.Vobfus.aiez-ba7f992518ec0df5ff3f5156c691461764e7ade41a0ef76d6f9412a2ecf926d8 2013-09-10 02:37:24 ....A 126976 Virusshare.00096/Worm.Win32.Vobfus.aiez-d9a0ce7fc8d4dc785465dfbbdb3b072d78b608029db320bc800db1d5fdda208e 2013-09-10 02:50:10 ....A 126976 Virusshare.00096/Worm.Win32.Vobfus.aiez-efb8f9a1ce140b71098bd92062fc4c1756fd3f8c1a430ebc361793a7905b3b68 2013-09-10 02:40:42 ....A 126976 Virusshare.00096/Worm.Win32.Vobfus.aiez-f71c5d388298fb29e4b2e17cbdcc52b1b64a77d3361995a17fc653f126b32d0c 2013-09-10 01:37:40 ....A 409600 Virusshare.00096/Worm.Win32.Vobfus.aifj-a578ba538681109f0c28b9b10bbdb533543c9e737d38f70e10f355c43ced9955 2013-09-10 02:25:58 ....A 81920 Virusshare.00096/Worm.Win32.Vobfus.aigl-d593df9a55633cdd8e10f8c1da3a7e45b9da752f3b75dfc443ce7f2f22d9ffeb 2013-09-10 02:50:10 ....A 81920 Virusshare.00096/Worm.Win32.Vobfus.aigl-f5d61cf8c5099fcf27212bf13fe2f9fe0e99ca9e0f44cbf329a5101475efba28 2013-09-10 02:14:26 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.aigm-53700826e16d86f08402382b3462520d0f8deaf1eba86b80311e45aeb372def3 2013-09-10 01:38:30 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.aigm-a7603df678c1f9baae769527e349728d3d844cabc7897b0920700c49ee4c0919 2013-09-10 02:31:44 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.aigm-d4130b2394e10ff64c945a7de9b391af6eba5e602550ff0d7265f02b811e7081 2013-09-10 01:56:42 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.aigm-fbe60eb40408c4a9844fa015841242fb7a7a888f75b3aa9a40541de02429c896 2013-09-10 02:04:44 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.aigr-30ed1fb99f3a2de1244b4da900e33f0c94f49de36068c9515e625a75790cacc1 2013-09-10 03:12:24 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.aigr-e7bc1e6e8f9bd79d5d66332613ffc12b41a69b1a4d04db816259c0e0eb79d20b 2013-09-10 02:27:38 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.aigr-eda5baa0b895fca24bf1bf4d2db1b324b368e85881eca0d05ec33e22db762d5a 2013-09-10 02:31:52 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.aigr-f75c66341ccbcf43729a63d52d006ceda59c67b6eddc21b2bd7800012a8aea63 2013-09-10 02:19:48 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.aigr-fbe375eedaea230394d6f83f87500f2ffe6695f10635e1f244eea79005471278 2013-09-10 03:05:02 ....A 90112 Virusshare.00096/Worm.Win32.Vobfus.aiha-197f3c05e352036c087c72760541316dc5e6df3523906f07b812e824ab81a16f 2013-09-10 02:39:52 ....A 90112 Virusshare.00096/Worm.Win32.Vobfus.aiha-e280196be76be643b5891637d759f2f28a523cda099cec1decda5c66c4fba386 2013-09-10 01:54:06 ....A 106496 Virusshare.00096/Worm.Win32.Vobfus.aiib-0734d72f8aad8ccad95925876f8e725c481c6a5d06d04109bbd3e2e5206b4cb3 2013-09-10 03:12:26 ....A 106496 Virusshare.00096/Worm.Win32.Vobfus.aiib-fa928f536b17e6238e69d23a901d321901154e36980e07e487d95439b0640b85 2013-09-10 03:06:40 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.aiix-e9827e2a459df2a2fb2fda821f47f173c3d2731f12590abf8f1997a914d98c5a 2013-09-10 02:37:02 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.aija-ec2a3238a569780f87af1630258b68d8938ceae2a01d73ecffb2e8b7b31bee08 2013-09-10 01:43:12 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.aija-eff940f90ac9f5d29aef61dccd5708e537fca89a6cce7da601f6bfb577179797 2013-09-10 02:48:06 ....A 106496 Virusshare.00096/Worm.Win32.Vobfus.aijh-d18da36798fdbaf81ec37c8885cfc88412891f702c0389e950fdfcbeb9fefca0 2013-09-10 02:30:18 ....A 106496 Virusshare.00096/Worm.Win32.Vobfus.aijh-dd10c4924e7cd913183b99e0b9b007b5a6df3f5fa92bb957f997dc79e59b6dda 2013-09-10 02:40:18 ....A 106496 Virusshare.00096/Worm.Win32.Vobfus.aijh-e2a65559b81d5512e20156719d23ece8d209bf778efa03ea0b7313787054fd12 2013-09-10 01:55:10 ....A 236288 Virusshare.00096/Worm.Win32.Vobfus.aijs-5516282d8815a8ee8d796c7b7fc05e1775a37f080fb5d00cebe0485640da55ca 2013-09-10 02:49:40 ....A 236288 Virusshare.00096/Worm.Win32.Vobfus.aijs-ba2faca0b1dc0fd387512e1c34f9d016e855d2ce92d12cb53d768319c977066c 2013-09-10 01:50:04 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.aijs-e54b58889291f4f2d19e21c4340588fce23b1b3aa326fcfa3c2a1b22219e0229 2013-09-10 03:14:14 ....A 236288 Virusshare.00096/Worm.Win32.Vobfus.aijs-e78f4ec56b7ed7a6c3d658dae1d9dd109d060730725a66a700d1bd64b571252a 2013-09-10 03:09:36 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.aijs-eaba565622bd3a8684df653184be4815bcca40b4409906a83ff2658170760bc4 2013-09-10 01:58:44 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.aimf-8846dc24076f7f36e1e9559bba788b9cb19ac27dd2669b197dcb0eb7314e3bcd 2013-09-10 01:52:24 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.aimf-c1c9e6ebca28eef2972e5cd1f5f3e4076f008d9c691a2862cd0c8ef406d9a816 2013-09-10 02:55:48 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.aimf-de9e87b130c032d2ea14b7e9db5d28385893b63e5f9ecc841a00fec986416411 2013-09-10 02:25:52 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.aimf-ec077e8395803afea3dbe17a9f5d761254e35f694de655c4113cbb40203f05b5 2013-09-10 01:31:10 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.aiqh-5af83fadf7524952f8b09f83f4017032a0cc71d8163528455e116abcf69ce4ef 2013-09-10 02:29:06 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.aiqh-93f368705fc35d3b762177e4c47644c20a4db691deb555458bfba0cb49ebc59c 2013-09-10 02:30:02 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.aiqh-f5aadce8c7794f84be7eef073dd9e91f0cf312ab8ccf9e6a59adf2b2769ed22c 2013-09-10 02:25:56 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.aiqh-fb36471d10fca57daca000b009cc25f53ff87a41f458723cf3bd7f707acfd9b3 2013-09-10 02:40:42 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.ajru-d44b8e19d860c620879b2f67ad89ddef5d278475e3d2c3ea7026b957706faffb 2013-09-10 03:05:34 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.ajru-fc416a152a3cb151ff6481d76c5fa2f156b654c493488c6dff9cefbf05397145 2013-09-10 02:39:02 ....A 81920 Virusshare.00096/Worm.Win32.Vobfus.ajxw-19f9e0fce7d5efefd757ebd5d74991e73981d4e7cf2b0430a0e2468fbc723eb7 2013-09-10 02:41:02 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.ajyn-3d0da8c30dc78ab81928eb93d2c4e370564ba032d5615cb2fb72ca25f96d3065 2013-09-10 01:46:18 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.ajyn-d507c4ab6e963dc85bd4264ea6814fad0c9d082b405bcbedbac0b70ec0377bad 2013-09-10 03:06:56 ....A 59860 Virusshare.00096/Worm.Win32.Vobfus.akpt-4fe1a2714e38cc4ec34bbe56284f9c7ea6dae2d8a10e25d812d3be1d61db338a 2013-09-10 02:31:50 ....A 147456 Virusshare.00096/Worm.Win32.Vobfus.akre-8aff298132a0cb5b26e060d35c43465eb7ea9e1d5d8901a248262e21b6580e77 2013-09-10 02:15:20 ....A 147456 Virusshare.00096/Worm.Win32.Vobfus.akre-e38cf0aa03defd0366a74801d9b2c03667f102f96cc7d016d3ecfbaf162c373d 2013-09-10 02:20:52 ....A 147456 Virusshare.00096/Worm.Win32.Vobfus.akre-e5382aa4d5ee7c15ef7e552eac30880cbe46c865dbe07885f1a28acc156534d5 2013-09-10 01:42:40 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.akre-fbef6975c45fa0882f4ed6cbd5a66c6d284c24e3dcb47d3222619601675f6e4c 2013-09-10 03:03:00 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.akrv-22938fddf9c979ff6950ac1af84c2efede112287d2fe133d664ca0e22dc9b489 2013-09-10 03:13:58 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.akrv-b4346e7aec69f688af86dd61e207353bf43c6d0c799d729b58be50c977160bab 2013-09-10 01:31:04 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.akrv-cdf5d0544af8c87e0ea0c173a4003016ed29418cb7b354e4e8db995f88479b0e 2013-09-10 03:13:52 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.akrv-fa0201d343f7ccfca22bda2c6daaf02154ce8128836ff426bc0fe6d4b806f027 2013-09-10 02:13:50 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhp-4b54fb8cbb08afe2ff50b10f2a04047d1d88ef5d70ab4e704d4f6565fea68df3 2013-09-10 02:00:12 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhp-52a0939dab46e470323aaf30d005aaf480a53798048612ac9cde7298cffb083b 2013-09-10 02:55:22 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhp-7bab21bc85d2fcb0fcb02ba8dec20e17de26df9d11ec746e949416645d3ead57 2013-09-10 02:59:46 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhp-8aab7ab52300667a7bb0c8db1818066fcf08e62e47c2e9c95cd8bd07cd27c650 2013-09-10 02:33:30 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhp-c2cb5bcd9d60afd256016999e824481244389c89e4e69ec5c2ca4e1be245071c 2013-09-10 02:28:50 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhp-ca8b58928b10d74edeb7744a347a022f24b53061a2f2b0411869bac85158a066 2013-09-10 02:54:58 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhp-d702f4bf71c432719429c07632fbf134152a056f839afaa98b75b94fd6cf8de2 2013-09-10 02:22:34 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhp-d7faeb074699d211ba2c897b6d299f786c30e5666e4129a9dbaef0c436a0adb9 2013-09-10 02:39:48 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhp-d877f011eb9a741c8277b8f4555a5774906f06032bd1736037e9b827929cd79e 2013-09-10 01:54:14 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhp-e37263f0231b06aeee515ea72dbe16dec4e62e1df7de981abfba15228d893dbe 2013-09-10 02:35:56 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhp-f531a0e74ef8d98d80de04f77456e432aea77b8475573f4f931cf48c97c3f673 2013-09-10 01:39:50 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhr-7504c029397cd9f643b947125519784750ee0be7c18cde447467e06d1445d5bb 2013-09-10 01:46:56 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhr-7f0bc9831a1575eee96347f6c2ad147ffe52bda749482b3a04d63338ed2e8b6f 2013-09-10 01:29:26 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhr-c72bc4ce46b3cb3672f7ade23cc976c65eeb776bde1ff66c506bdd8704edaf3d 2013-09-10 01:41:56 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhr-ed7f6a1051bf8ad7e6b390591a07d0ee2df590d902b8b8075ba1d257c77ee6d4 2013-09-10 02:11:26 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alhr-fc7c5046b241284f3429571cea1b0d8dc49aa4ef85ae8a5b52f67e055a37874b 2013-09-10 03:05:50 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alht-4e0f230967c4044873c630d3398e66d9d533d88ebec13f1f66d3c25fed207c5c 2013-09-10 02:34:16 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-0bd9f164f128d6ffa8c7ad06103ec93db265dba2425b7cba3a2852b09baafb9d 2013-09-10 02:07:18 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-2e8d5a6f1785068c24fe388c57c3d96a86124975e15efc532b91cba7a9e9039f 2013-09-10 02:13:18 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-3e8ee2a2db06ff17194a462785aad98c694d757af3fdba999e693e300ed84cf1 2013-09-10 02:14:04 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-5dd3492ccbadd917429e04258cbb26dd76f7c104c143dc79caf90cad8cdef065 2013-09-10 02:31:28 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-6afef9210badf815c2a5b967bad40bdc5ecf08085a2c9f2ecf03c07169ac2131 2013-09-10 01:50:12 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-6d4ce075dc31359b0d2495cb6892276351415519cb4f2e023a44737cbd7937f3 2013-09-10 02:09:40 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-6eba6ec416c9433a93fb1d774efa6e8ddc5094e6ce5094664d7d52527c31c87e 2013-09-10 02:12:02 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-76b52e4be26408b7c6f7485a9495de080503013dd5b216c1e332620cad7209db 2013-09-10 01:30:14 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-79f169cfd9417b1cb6dbf14ab5b767ea80c3b9b7f69408ab5c26cae6cee10eb2 2013-09-10 03:00:36 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-82ff675a485ce36b4662b9ea944621d36e95d253497f795826df762f1fab9b7e 2013-09-10 02:37:06 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-874b5a9c578abbbfcbae1f83ec3e5de2786134066a95d6e9783a326e093b86f2 2013-09-10 01:54:58 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-9fd46de1a5ea7019d44c25103805b124715ac020a967b1757b5a9512591e6f8c 2013-09-10 01:46:42 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-d6ceb142b7b457319335e166152bd749c93668f69a4795d9fe36dceb4db43369 2013-09-10 02:02:04 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-e5311db54b10bb80cfa23b434bd5422d2f5f2c8ba92c97f3a195660608e772d1 2013-09-10 03:02:30 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-e5ea4f185d0fc468cb719662d6dec6dc5abc4ef3fb4155f790058c668fbc169e 2013-09-10 03:11:48 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-e605b001856c2c0cc6c44dd616afe94f8179606166747ffb83b2e0ee8903c98a 2013-09-10 02:45:58 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-ef04f513034ad8082ccba5a498e0f51d55894ab185c0ba4b8535192630a51598 2013-09-10 02:31:42 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-ef8380c3037ca3fcd766a545a0f82bbbaa762efb05808f7b149484195aadcf34 2013-09-10 02:33:36 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-f14ff81653465051ead56e98848afd789722d78348c2f1f578846adf9c79e62e 2013-09-10 01:54:54 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almm-fbbedc0043ab8876f1eeeef6e41920d1c69f806e3692d84bb6b0429c099f3a2e 2013-09-10 03:12:06 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almn-0e0fe964342f25503d4405c6a0296a9cd0948c43740fe85a17a9e26984699f2d 2013-09-10 02:21:32 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almn-14a1732d25739f476339f6f217eff299ba5be4530f332bb5ac20f011f5d7b6a4 2013-09-10 03:03:54 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almn-d8fcbb75ad4639ef0837958bbe718c820f2afb30720094f4018c0ab7eb976375 2013-09-10 02:57:16 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.almn-e6a3d9549a9650017746c93e92686b4d0db2c82cd6b6ce9671fcfbfa24a9389c 2013-09-10 02:44:52 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alnc-3f9715dfe26aca2046a5bc8bbd451ffad7e8737b248a886a0a193a709c36d079 2013-09-10 02:15:42 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alnc-5f96a1f462876ebd4e19589e09a01413abaf21d7d6f335a60ea3111dad325ec2 2013-09-10 01:58:44 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alnc-bfb5a9a56629ea62a66e2329772fdc8285fcd54cca79fac5c2f801cd4f905a8b 2013-09-10 02:47:32 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alnc-d7190e2df21636ff3a935b138b56f3de8b49c2323d1f3f752bbf5de41c792ed8 2013-09-10 01:41:20 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alnc-e8017bf1f8aa31824786db4f4506f5b5f453c1f2402414ccea65503e5c198b52 2013-09-10 02:45:00 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alnc-ea6edd6188ca8af530af7f5ed58a9c40658e9ceecda55f0ad4834fd25f801608 2013-09-10 02:26:26 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alnc-ed9326562e8caac6761b92d88ffd9a5b791f1feea86e2c091feca89e8dbf5c65 2013-09-10 02:16:32 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alnq-5cdfda59590669734135e4ca2f81898b2d811efd65b5e8b1600a5397b3090a52 2013-09-10 02:53:40 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.alnq-d4b4dcbe7d42491243850adb980b9d8899b8a54f8423c32a06d7fe1e7d70b753 2013-09-10 02:26:24 ....A 303104 Virusshare.00096/Worm.Win32.Vobfus.amgb-80e7df29628edd377593b0ab425a08b2c366497fd9604a64b107d2bbddd7d0e5 2013-09-10 01:54:26 ....A 368640 Virusshare.00096/Worm.Win32.Vobfus.amih-fbba95c4b33cc9817698399c2d81f57800aa54863b8fc7c2ff30f361704d314a 2013-09-10 02:08:18 ....A 368640 Virusshare.00096/Worm.Win32.Vobfus.ammt-bc8f717ea8fe68d74755fbae3ceed90e7573770226245fadbd84836e4bdbad25 2013-09-10 02:40:34 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.amsv-6287e6bb014dca75ad1d552989bbfb79d46e2ad0955ad63301c4a17bf7054c39 2013-09-10 02:21:28 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.amsv-dd54ecc9577d393a2f1391fff7b8a311be6af65362834c3994d6c1a48bc49f4f 2013-09-10 02:59:10 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.amsv-de039e25212d1054b50a875034264e5593cc3220d1d6467295e59a02a2b8c355 2013-09-10 01:58:36 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.amsv-e96a8915b25957394a3f55a351251342607655bb50353788ddce5ab14ea1ee25 2013-09-10 02:31:46 ....A 364544 Virusshare.00096/Worm.Win32.Vobfus.amyv-d97694e7a8ce5c8a5ec463029d7100804756a7b2d3c3fe6b696d0b515a007915 2013-09-10 02:00:12 ....A 364544 Virusshare.00096/Worm.Win32.Vobfus.amyv-e38df58f0c329b6909073691e1ada6782d8344cc1a1ffceeb49725f66cc7cd51 2013-09-10 02:10:06 ....A 352256 Virusshare.00096/Worm.Win32.Vobfus.aoze-c7e8335a40e6bc59b1a09787c21b032706bc0a4536d58c39d0879ff56548be69 2013-09-10 03:05:28 ....A 364544 Virusshare.00096/Worm.Win32.Vobfus.aoze-d594322d19ff939edfb781f8154ba5193eaa5191ddc930f708007b1523e0925c 2013-09-10 02:48:38 ....A 352256 Virusshare.00096/Worm.Win32.Vobfus.aoze-d7f8c53ea105650ff9793984ba98d6ed58158b4c05b7c70556fbe7720fc904fc 2013-09-10 03:00:34 ....A 352256 Virusshare.00096/Worm.Win32.Vobfus.aoze-e5b8645b814732792f67b83dc17326aa7449941e20ff6dcd6ba0c5bdcab7c1c2 2013-09-10 03:03:00 ....A 352256 Virusshare.00096/Worm.Win32.Vobfus.aoze-ed3918d9c60f8e0008487447a1e969cf63e1db04e7297399de6721cce9fd7590 2013-09-10 02:52:02 ....A 352256 Virusshare.00096/Worm.Win32.Vobfus.aoze-ed47a14a573409d401b8a73f1fa1d7e41a23961cfa72af2c8897b42653709f41 2013-09-10 02:07:30 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.aqkn-c1e7c97e42c30eed4d252101df4835ad0838e4bf1f4548b9ff08cfcb425d23d9 2013-09-10 02:07:36 ....A 54272 Virusshare.00096/Worm.Win32.Vobfus.aqon-2b0a75cd9651433d32e5ee4d8fab17c99392c4a868723cf172ed43f8a6650f9e 2013-09-10 03:14:38 ....A 73728 Virusshare.00096/Worm.Win32.Vobfus.aqon-4647da6b3fceca791a4dfadc061ef1098b9e3d422e329dd7ce239db05d0d45c2 2013-09-10 03:02:40 ....A 54784 Virusshare.00096/Worm.Win32.Vobfus.aqon-5c0f1e9530b62ead4ac7d1fbf00b5c54d95e0e30fde5aaffce2a314b45f8af94 2013-09-10 02:59:22 ....A 54784 Virusshare.00096/Worm.Win32.Vobfus.aqon-6306101584bfdaeda5303c643656c088bbcbd638efb8004e6eecb78d0812eed6 2013-09-10 01:53:42 ....A 54784 Virusshare.00096/Worm.Win32.Vobfus.aqon-741c14c3be4c0e6a701dd4818c60f1568b68c0062b4c00fa58afe3024af9d9f1 2013-09-10 03:12:12 ....A 54272 Virusshare.00096/Worm.Win32.Vobfus.aqon-89c9d4d56ebcdd55fc1c5b9b6ecd9eaebb54739264bb7c1638556c3be9210d2a 2013-09-10 03:09:46 ....A 81152 Virusshare.00096/Worm.Win32.Vobfus.aqon-9ea5a5e3b1128151c91bc7c801391a236f9c3bcac84b23cdfbb3235cab2c6dfc 2013-09-10 02:05:40 ....A 54272 Virusshare.00096/Worm.Win32.Vobfus.aqon-a17d2bee59f7a97a30cbd96fe88e1d16bc4a5719d4f0fc7d7e5d6e71809bd92a 2013-09-10 03:15:08 ....A 75264 Virusshare.00096/Worm.Win32.Vobfus.aqon-d66c8f4338a8a4460ac4d07f3e474210d785720817550899db65bdf5dbecc4e5 2013-09-10 01:54:20 ....A 54272 Virusshare.00096/Worm.Win32.Vobfus.aqon-df0a9bd7f7784aeace1d79af0a590015783b8a88629e8da833d41aead46e12b0 2013-09-10 02:27:02 ....A 262144 Virusshare.00096/Worm.Win32.Vobfus.arbd-d43f657d0a1ea79b3e5081ff6d6745d30fdc14f32b5d0f3ee5708b008df095a8 2013-09-10 02:53:12 ....A 323633 Virusshare.00096/Worm.Win32.Vobfus.arxx-ef95c6438bdccc9f979eeadf03f4ff6df36ad58da13fbd366d5acea9fd30ca14 2013-09-10 02:10:52 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.aslw-aa88e35f81eb642d2f98c75eca3e81d1ccd65e014c17e81cd1641a952cb5ef7e 2013-09-10 02:25:00 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.aslw-eac13194640203564ced5c9bccfb5eb1d0fb868ac34415f27ed8c344c84a1dd1 2013-09-10 01:46:44 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.atav-f4bef746fb55f2ef2a35e029d3c4d48dab30726ad56c56b102c6d571db8412fd 2013-09-10 02:47:40 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.atgt-5c41c7fb5143178dc76d64fd6b453e54d90f5ab36e6154aabb04a4602b02e497 2013-09-10 02:13:08 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.atgt-aff58f56327bbd7907c721eb6a6e1db8603f0d3a823c7fdd5f6b704ced5c4616 2013-09-10 03:09:46 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.atgt-ef4235db9c700660631cc2d175dc7de2c5ec0278eefb612c614173cff8d450eb 2013-09-10 02:04:24 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.atje-bca9caf6eb49196d140b60b72e303202aaa417a39ef00f08c1eed1510e1416a6 2013-09-10 02:10:48 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.attg-aa2795b78df35bd98abb3da6097cbdc39e3c1b60948ef69d99516a2e85b24b5d 2013-09-10 03:13:20 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.attx-e145072b502f05c864cce27875ddbefb96fa70f0e5eaf13169ad44aaf549445e 2013-09-10 01:50:22 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.attx-e72a39d823db7d44286d3c25dd8ff78b3c0ae8a8f3e739aaa41248d5b052f6af 2013-09-10 02:15:54 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.atxd-875725086fdd90cd682046079b612030349f7e736848f660e5e975c0f24246aa 2013-09-10 02:36:52 ....A 186471 Virusshare.00096/Worm.Win32.Vobfus.auii-f5b605090443accdd7573c88a290fb3548d36e27532a2da59d97e0cc9a950be1 2013-09-10 03:12:36 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.auji-e9bf52aa7435290d472b945935fb215b3be8d9fd895051e07d031ecb9848459d 2013-09-10 02:33:20 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.avdq-e0f0c56b87a375e4b2012e29442af2f5433bfa54e0480af5cf340b5e77821a74 2013-09-10 02:29:12 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.avrm-31123bace4104db69854c77f1f5dd254aaeb62161dd017f84dc5c90275a8b426 2013-09-10 01:56:14 ....A 81920 Virusshare.00096/Worm.Win32.Vobfus.awgc-fbec3ceff07509a4b63f8d8b30385e3ba9d57c1a41032af9543abab08fff7bf2 2013-09-10 02:07:18 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.awzk-e54f8e7f91162f305a30a026f3a83d5f99278435591535e332c7d2280e09068c 2013-09-10 02:04:34 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.axbi-37f075ebd712039c0b0b47c9e73994831eceda2360cdab0fe3ff6d5636aa8553 2013-09-10 01:38:32 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.axgu-8837973ad9951d9edd49e013671ba186680ea6f4bbcc5aec9b5357d1aa745fff 2013-09-10 02:14:40 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.axgu-95ef71dabba8c95360fdc7d5a9748a46c1fcd9721c6d9ec5f8d261de2bcf1122 2013-09-10 01:49:16 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.axgu-a04f9b60f09137d40ac01482b65a35e324400be73be23d0981f39ca03b815711 2013-09-10 03:04:56 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.axgu-d55f4f23e42df202253f3f8ed2748f229f5727d8d1f7172d39d83efac5b1865b 2013-09-10 02:32:56 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.axgu-de454eed06f7f59789847189a2878932558b7a0c8743829acb5c1b5c642c0de9 2013-09-10 02:27:40 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.axgu-ebca93e2c37ee0ab8fac424d373672dbc6a65db012008591a365eccdecebe049 2013-09-10 02:46:54 ....A 131072 Virusshare.00096/Worm.Win32.Vobfus.axgu-f55be6a7f1006007599b6580548ca486072d1aad7e807cc08d18809c4fd43879 2013-09-10 02:26:08 ....A 90112 Virusshare.00096/Worm.Win32.Vobfus.axhs-ec0f8a737a3e343ac679888e1bad0e7e72c9eef8b361b3a0609a61d579da3285 2013-09-10 02:16:26 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.bets-9e1dd4e05010503b4f8669533e8d604bf4781c7b0c80de45dddb09ee8bfa604c 2013-09-10 02:40:20 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.bets-e34cdc07156c4cb6d05a92607c27c4eb36dd2c5612b93b0d8619c86418dde1e3 2013-09-10 02:24:16 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.bets-ea63605854a94c1669a632f948f6e365183651b6daace65d2cb000522c0dcff7 2013-09-10 02:33:18 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.bfl-40f92f4782ee5c70a0257055d798532725231f7d2643e78a465802bb8a0621c5 2013-09-10 02:40:14 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.bfl-9ad7bf04db4982ce1819caa6cd1e6ea6d65915ed524cc0827737a01bf2b316b6 2013-09-10 02:12:00 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.bfl-b18684e1f579d1aeb639c5547664d5419b74ce0162d3c8e19d026191111d9ed6 2013-09-10 01:53:46 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.bfl-fa62be654c5f89c2afbf1d6bcbac656a38d3c720a9c435fea8478606737dea82 2013-09-10 02:10:46 ....A 86016 Virusshare.00096/Worm.Win32.Vobfus.bfr-a4714746ad2c222e5e98c9af3c3e80a59578f71d69b4619c36ddc572aa7bbdac 2013-09-10 02:44:36 ....A 86016 Virusshare.00096/Worm.Win32.Vobfus.bfr-d61c9d9fb59f61c0adbc5648cbe01436af3234be38354169dd7755982eb292b6 2013-09-10 02:00:18 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.bfvm-ab4878f4ceb65474488afeb031900e33c8df049395e58655b893fcb7ed9aa0fb 2013-09-10 02:41:08 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.bfvm-dc40ac98d592ee869cce4a61362faedb33f4a3891e0bb5771be99ef97cc2708b 2013-09-10 02:23:18 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.bfvm-e52ecb02945200fa5dd693f3f7c8a7361a9d91018a05f9cec71eb1d701170607 2013-09-10 02:36:00 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.biec-b4c9e99224f3fd4e8c44988dc13a4a99f945ad3448dfe096ce6c6131f26937bb 2013-09-10 03:13:20 ....A 33347 Virusshare.00096/Worm.Win32.Vobfus.biec-e84fe6370441fad069b70007ca18b1dee970a2f1fb4213609e96884f83caed7d 2013-09-10 02:22:28 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.byd-ddefee00c622f693d2ecdb707af17ee692a02625e8f98bc55818eac13ca8c062 2013-09-10 03:08:00 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.cazu-b60c2c23158aea9093995ca42dab0fa5e5e260ef5578276b5396e2fbcf9e0e81 2013-09-10 02:55:16 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.cazu-c313b47608bef52cf8270651661b4a461ff425796a35dc9574afef2f64ad0c93 2013-09-10 02:33:18 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.cazu-da2f5f27a6e8ae42600aba4c71369fdb7633d8262e777feeb158d9d6bfd843ca 2013-09-10 01:42:22 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.cdzh-b7947c0d305d682651b10134a12cc1e3a4d23e320c8cb57863ad771ac584a7b1 2013-09-10 01:53:50 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.cdzh-e1d6d1cf75aaba2fa758c48e066fc3545a819783c23f5b9f3b458120d7ffec9e 2013-09-10 02:44:38 ....A 126976 Virusshare.00096/Worm.Win32.Vobfus.cfaw-55ba273957bb959123ecc9687bd8662f753dbaf102c322c205dff54d313e4e6a 2013-09-10 03:00:16 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.cfwf-34728f2846f21bf9f04fb384ffb49e0f51efa786476d5bd849982e498d5428b2 2013-09-10 02:05:56 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.cfwf-96e21da7c782c7d7eceaa9b1637e8479bd93af59eeda320ed175127fc8a1f711 2013-09-10 01:36:14 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.cgqj-86b4e0088dbae20603fd1a446f9fb217d62d001576c6d87eda208417f28514af 2013-09-10 03:00:58 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.cgqj-8ceb60b5fb7804fdf4ccc3377b8c1aedb65c793d6d650a524d7d78a9d2ea30b3 2013-09-10 03:08:46 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.cgqj-d31bbee4f987c9dec5f9545e9c152d27ec53dc11894fdc43cd565b981950845e 2013-09-10 03:03:26 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.cgqj-d6483074b8bc37f3c80bd11cc90e6ea6c824e8de04b68edb1952638317aa9956 2013-09-10 02:37:52 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.cici-84945afc071bf6fa654c6e4be3cd435ce525c9826c04e617cd59862de80c10e3 2013-09-10 01:31:12 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.cici-a693977f9b313932852d10feda3faef49533b9cbe8852d1898c3a7b526448ef8 2013-09-10 01:56:24 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.cici-b11c8a8fd972d82c66519965ec17ad240c8bfd71a10c102eb56169a9b76dfbf5 2013-09-10 02:10:48 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.cici-b4714e2c05343933ccaaa5b28f4fe532ec4ca9fd7e78eae5131faac75e0b7d10 2013-09-10 02:35:08 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.cici-cc2d4f548d831d8bb8ec2062b9d8ebfe16384ebdc92458a68dc0b7ec86d0ffb1 2013-09-10 02:32:04 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.cici-d8e3ebd19f9a3e05facf449274d7eb9b80c333b313b1fc655809e462464db5ec 2013-09-10 02:44:18 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.cici-dc68ee78940a39507407e4a9b2ee2fed43c197c3cd12e556dcbc4bf9e33c331a 2013-09-10 02:31:48 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.cici-debaec775c19051cc158e3f3fa4126845900a2e9dec284089bfeaa9e7952b369 2013-09-10 02:36:48 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.cici-e6f6f8de6f66611a698771665c159cdb2ddb25674bb42f73641c1e7980e59b7d 2013-09-10 01:55:26 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.cici-f4b8add9537ed43c2b991a53ca7ad40012ebf02431eae1504f12901d601d23a5 2013-09-10 02:33:24 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.cici-fc389c16971d1417995d8304ab755207427550719e46cfc3e876653b2df210f9 2013-09-10 01:37:22 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.cith-72454d9852d5e519968b9139219293b9cc64a3d64e9e3281570866ab33d1e4a4 2013-09-10 02:16:20 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.cmuz-a3c8004b40963d8aaf1fe228d60937ce5b13bed3675ae6059a62320ef645c655 2013-09-10 02:32:38 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.cmuz-c7f4bf057280e82ec76462b30298cd52989203c0bfba9af70e16f1be06651257 2013-09-10 01:51:16 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.cmuz-e8cd5c9031c5aceadfb7cb7b6cd16bb3239e1c7eda49f05d13cb34e3617d45f1 2013-09-10 01:56:22 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.cqus-3f0b65a101bc36db47389733995302cced72077cf0572c94fcd12bff840827de 2013-09-10 02:59:36 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.crtu-244759f9807e63a5914e70f76bf940a4d4210b94f5625b272aa5cb595f95cbec 2013-09-10 01:52:24 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.crtu-91d0d95b5a08530dd7eaeaffec9fce4886210740670ae3a8c7c9544cd8f3766a 2013-09-10 02:37:36 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.crtu-9c286cc4c633c2632e08ce78df58ed006ae100b07a228317bbee9960621717da 2013-09-10 02:14:02 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.crtu-a2a84a9f9e9c23d419482324d963ff51314991e1efac74858650d972da6c0fe7 2013-09-10 02:37:32 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.crtu-ddbb1f761072cdfbca4a866fa8be924dd7f2821a5f11f6f25c96f6dc4adf1cb4 2013-09-10 02:50:24 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.cvdj-74ff93fb54cd5dcc90ff40f6358d659b32669707ddcfa78f92daab8c903dbe6f 2013-09-10 02:34:00 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.cvdj-d56ce35b3916692f6190330891ec3cc20d56881cb2ebef34b24b289821907a07 2013-09-10 03:07:26 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.cvdj-db5054c6917f6d1b7de0d7060d773798ce3d6232fba4189be9f96b6ffe90b977 2013-09-10 02:30:38 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.cvdj-eb40856db99395d76a28cd6c08fc6b33ec7d5b0645ff1381c537551806d25d40 2013-09-10 02:41:52 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.cvdj-ef1dfb74e5b76f33fda83fe2ea347f3a5b06dfa25d899a7623f3e0c962b15f3e 2013-09-10 02:23:12 ....A 118784 Virusshare.00096/Worm.Win32.Vobfus.cvvt-e624db596601eb50869cc256fbdc6d0f0fd76d0b40cb7944a1fb938f60cd38f4 2013-09-10 01:42:38 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.cxya-e540b6ef9fcd56d8971d088229f02276c09cd179b1aa7c3130780a6033de2960 2013-09-10 02:10:46 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.dabf-785f6aa62fef8370019b620a64d56e0fb6720b3569a6efd6e9067d3b8fc545ef 2013-09-10 02:49:24 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.dabf-d2da44ce4ff80f145ae5e6f87c4c0c3f49ffd4f0fb4cf083e7f809a547d5934b 2013-09-10 02:38:42 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.dabf-d488dd3c7f1fb8816bd3f8967cf519a2f0341cdf735b3cda9ce379a6b0982213 2013-09-10 02:25:52 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.daje-ce7865512d2bd977961c62f3a9e7ef96d845c2a3985491d470471b33fc671120 2013-09-10 02:43:36 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dals-e599a206c570693f5dc30dd8dfa343b5d58a1da18e7ac23050ce50e87690a7f8 2013-09-10 03:13:52 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dals-eccef00bfa0df4b854b458ca0eac8ca62c3ee6992369e27013d7ece8c686abe3 2013-09-10 01:55:32 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dals-fafd001e6d7b49c6bee0fdbe9a3661dc69593d759eceb38e9aadf1d7da78cbdd 2013-09-10 01:46:40 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.davp-0d65b4f993e8dc5b9cf2910ac2f7074bf6831b59f0d22f996e7d6b7e55abad8d 2013-09-10 02:21:30 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.davp-588e094f79cbc728d7e786d42f43780e54b31c2545a67d550fa5f7ff9571e411 2013-09-10 02:16:42 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.davp-d08beb877f9a4f6276aa87c0e624a47c28515c88fe888eb24167808065d36450 2013-09-10 02:40:06 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.davp-d2bd9176f1f4f6f5db4614f81daf8000bfb83990b7f3063bd34b75d24fd2c6d1 2013-09-10 02:39:30 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.davp-e9e77770c0a76ca3260c3ad01e3dece4c977a5ea9c93d44142d0ac0d855a71ac 2013-09-10 02:24:04 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.db-c80accf0c5e01aab28cdf692584baacbd151fdc9a0003ad5dc744316656f2a50 2013-09-10 02:20:20 ....A 20039 Virusshare.00096/Worm.Win32.Vobfus.dbqu-bc3513c70c2b87cbc2d4de4e43f1397ee47ac88807904d8b1f98b668a5444868 2013-09-10 03:10:32 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.dbqu-e340e21b5dc5ef04ec81b831411a278238fffd9e1297bebd8fb761b3d0006b9a 2013-09-10 02:44:02 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dbxo-6329de5617bd8779b051890bd929bef139eb13e81a97739b35269f0a6c149ef0 2013-09-10 01:42:18 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dbxo-99f5fad94db0af0531e59cb2a099d8917024a7160e6e1839b4465ca3e6af64f7 2013-09-10 01:40:16 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dbxo-bfa510a3fcdd56d195ee29bdb33b20f4f4fe40aa7aaa60330d24af77d2b06ad8 2013-09-10 02:35:46 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dbxo-e5ba63c0b1ecafe342e4a37988b51323a845b87d83b9f9d8783f8c16baaa36cb 2013-09-10 01:45:30 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.dcim-e8031f1d625654706245d1b36a1435516ab7209ce6956de90be6b2ce7f902346 2013-09-10 01:58:46 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.dcvn-fbf3ea1d2e29df831eb1f5ab1c4620acde1449632c3443520a0b614aaab70f04 2013-09-10 02:41:40 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.ddmp-de2897143677837abbc38f445d6e2db336f94ba2ba9a231389342f6d88328df9 2013-09-10 01:39:14 ....A 311296 Virusshare.00096/Worm.Win32.Vobfus.ddny-ce58be0a0b86b1af9433e7dfeae9f8918d642167a011a0d2d8f9142e40167b42 2013-09-10 01:56:06 ....A 71767 Virusshare.00096/Worm.Win32.Vobfus.ddny-e80fc3d0eb668baa637a55bce9b4e5f2a2517924f7879d4d0ca5d1997c0feaa9 2013-09-10 02:57:20 ....A 303104 Virusshare.00096/Worm.Win32.Vobfus.ddva-83b032fa6af66857b49fb0e65409c5706cae7c14d9db850a66fc0ed6d539e428 2013-09-10 02:35:08 ....A 319488 Virusshare.00096/Worm.Win32.Vobfus.ddwq-e157395eeb54a07561ba03cb315b2433d7c8b46a817a7317fde2216776f92362 2013-09-10 02:40:08 ....A 258048 Virusshare.00096/Worm.Win32.Vobfus.ddzb-14476b2fec25bda981a9c9ba9879d5e798f7dd15271f12909d6bf7fc585a67da 2013-09-10 01:29:48 ....A 258048 Virusshare.00096/Worm.Win32.Vobfus.ddzb-9302470944dd91a2eb216f5c73990dcbf42cdd47e372d0df800b110e15e3e5df 2013-09-10 03:13:42 ....A 258048 Virusshare.00096/Worm.Win32.Vobfus.ddzb-d7a24904faf2239c2d20e277a413039e2c9fcef9bbe7daef9928379777c8ea5a 2013-09-10 02:56:00 ....A 258048 Virusshare.00096/Worm.Win32.Vobfus.ddzb-faeddb387349bdeb283183f8fe8b4c6a8af4b8918ecf876ed8b4babd943a8984 2013-09-10 01:36:24 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dehs-bdfd0bebe192959ace5803ba5759d5a69cba145168afdf9c34f02343f43e8100 2013-09-10 01:49:14 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dehs-d9627f23daeb4e8000c2953163c57640035a906dc6e5d99087dcb4a8744f8294 2013-09-10 01:45:52 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dehs-dcd72a5d40bca842d5466a0fd91c729bc23f3a0719cc41229005b904e06b1a58 2013-09-10 02:06:24 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.depn-5325543c4455ae5ea956c2cb541593774d49c4ccf222a8d95574dfeacc4def5d 2013-09-10 03:15:04 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.depn-70c77055977204f3e3a5b58b924a207201643ff567e299e45db6647888ca5e05 2013-09-10 01:49:50 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.depn-78e9fa18473071f625372eb4441a7846712a3e2495eebdd69fcfcb73b016dd9e 2013-09-10 02:13:42 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.depn-b4f516942cb92773a647badb45bd5776b0cf30739f45b1a95ca9742b4b84d414 2013-09-10 02:59:34 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.depn-ded39f87852bd71a5b6d2c0055a48ba7cd68411ca528cd836fba1cc9f225e3b9 2013-09-10 02:06:12 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.depn-e1d27ebd32249f4886142faa9aa38e137358db1fbbcc45cce1d9885bb8a64356 2013-09-10 03:06:22 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.depn-f730dca5704fdccf15e47738d794413d0c55502ae7312232e6beef0a6fdfe6cd 2013-09-10 01:40:20 ....A 270336 Virusshare.00096/Worm.Win32.Vobfus.deqm-c155097e5a18e8adaaf40fd7847795b88ff74d32c2e504a6480f203772d85d00 2013-09-10 02:28:08 ....A 270336 Virusshare.00096/Worm.Win32.Vobfus.deqm-f6890a5766e8d456da626e177da547364cbd43c0659ba4f68399dc9e2e8f1931 2013-09-10 01:48:24 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.deuk-44c8bb1df896786ae70b38b756d7c6dd9a12f38d167943ae5ac4dd5437dcb314 2013-09-10 01:49:36 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.deuk-a252db3ae5b02f3c0bc56828917d03fc7fb45ee7cb97316a06d6697920025cbd 2013-09-10 02:59:50 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.deuk-e6fd3d35e7e033b9adde18b52361cad97874ff96b35999918ea7119253411530 2013-09-10 01:53:50 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.deus-98506f5a13ca590c68b6364badae57f07e0cade5e12c4147067c971ece309988 2013-09-10 02:14:58 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.deus-caf3c5184e6805a98c57d3b2818b3adf875e1f3ecb5ee5ee20a99fef05cb4e47 2013-09-10 02:37:36 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.deus-ded264deb9a662ea62ea7ffc795e3d0f4b38667cfe00fa057433daae515f4c7a 2013-09-10 03:06:10 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.devc-5c68340555ea3fdab55452d0ce13755aaeda1462b98c2af2525c0d6c4ceb4a50 2013-09-10 02:37:10 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.devc-780245bd2420dad035c9433f341877cae7f49c461e2268ce3ea84e734f69a905 2013-09-10 02:28:02 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.devi-0362fe789e1148b1afaa97e11e97e3bbf72e4bca0ccef1cb9f1f41f7203e98c6 2013-09-10 03:14:32 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.devi-38f89dc45b5c91b2eee22f18eb15bb3b7b905e79e42ca68ad26fac845ac55731 2013-09-10 02:33:26 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.devi-6afca33a09b9a6aa1aa2d06f9bbd908efce37f3d31102cbb0d96463087d5b697 2013-09-10 02:19:58 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.devi-95c616caa12f2b88dd02444c0c6d9cfe54c39027e1e80ce0787faa2b221cd889 2013-09-10 03:13:04 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.devi-d9996349013508bd1133689bc1be72ee97528199d0d690745a2ff67c63baabf2 2013-09-10 01:56:34 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.devi-f5c8ab58167b0040ae8460f727a48e013ceeefe95696c0ac3dd87d446ba9c07a 2013-09-10 02:16:10 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.devo-a8810933427da1b977130b1581aef4d04e3d6bfcd7319d3c8bfb28453cb6f830 2013-09-10 02:55:00 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.devo-db5c895054b30ceb8ccf22caa3e5f4611972d1105533892720ef8bd410ef668c 2013-09-10 01:49:36 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.devo-dcef98847bff6177f9f5e1f5858a330978c1c1a8cc5cdd49e54282a793ee0dee 2013-09-10 02:29:56 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.devo-e6428926bfd2f193221f1651b8357d4c80fd30834cb5d87307358a5cd83a4a34 2013-09-10 02:15:14 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.devu-d1db89e87e8774e15d150c286dca848bc7aba8ff49b7d8da580c802a2e8d3b0f 2013-09-10 01:43:38 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.dewj-8308df3b7b33c48237b8737e44026e127c99c4222fb1167a39241a71da16117a 2013-09-10 03:13:28 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.dewj-d7e01b435e5938c03dd613eb1a714008265a6551b73c6bafd2fa36c1bbc29a62 2013-09-10 02:32:06 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.dewj-f65d3176a25f8e117645c534006e68faa3af904d8d5c24657a51c845b0588637 2013-09-10 02:34:40 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.dewj-fc3306acafaff8aa23ebb3be3b02d4a2beac0742c1836e52f2ad1514a5386bff 2013-09-10 01:59:56 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dewm-06c8ad32c43d2136acdef233d3ae54cf642de84ed40364ddcea962ab810c6739 2013-09-10 02:07:30 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dewm-cece1be768a3a550f5b730179d0229feb4cc1481166b9a0ee144597bf11b4f8a 2013-09-10 02:52:04 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dewm-e0490f77f7d981fe91ec2775d2a68eac912bbe0b6f3d2122ac1729dc35e7123b 2013-09-10 03:11:20 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dewm-ed4e50e2e888b701538e689e8616dffdbcd9524bbcafc67854b52496381ecc17 2013-09-10 02:06:02 ....A 319488 Virusshare.00096/Worm.Win32.Vobfus.deww-806e694e35a763d77091342824ec5573e55463069bb3931dd30a36da311010f6 2013-09-10 02:47:46 ....A 319488 Virusshare.00096/Worm.Win32.Vobfus.deww-f744b090e37235b607fc8cbf270191c9f706d1ff33d0178e7a4208f891859a9e 2013-09-10 03:07:42 ....A 258048 Virusshare.00096/Worm.Win32.Vobfus.dexc-cfb115256b6cbb98e90430b36a6e887204f72e4e98c897812582b27c7acd31a3 2013-09-10 01:51:56 ....A 258048 Virusshare.00096/Worm.Win32.Vobfus.dexc-d62e70a02c4200abdaba7f589df3d0224cf912c9dbcbb458fb28868ae92b2542 2013-09-10 01:56:18 ....A 311296 Virusshare.00096/Worm.Win32.Vobfus.dexi-06061d91c39324bd442cb9989e022f4cd8e054d1e942b1a747c4da306ec9d054 2013-09-10 02:47:28 ....A 311296 Virusshare.00096/Worm.Win32.Vobfus.dexi-d3102cdf315e450e6e3f439ff454fde29e8b03d7718b920e750d4f0c38d80de3 2013-09-10 03:05:38 ....A 311296 Virusshare.00096/Worm.Win32.Vobfus.dexi-dc63718d06e37b1add481c8740089b497033bbf92349af812334cfe1ca8c4c00 2013-09-10 03:12:52 ....A 311296 Virusshare.00096/Worm.Win32.Vobfus.dexi-f65d2cd672c810c6d4ba6a625038a6e0fb80419acfa4ab8b70ce9bde9ec4cb38 2013-09-10 01:36:38 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.deya-506a258b08f1b2d136814eff52cf4ffecfa80ae9d64105a0cccad84b1889fc7d 2013-09-10 02:06:20 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.deya-bf58be97f27381698d99544a4f0d8d43078486f765abaed2e21232522e5b7734 2013-09-10 02:45:14 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.deya-da77a1940f5f34a7cbfd7da5a125957991424739d825f6b18ea89c66ea6087cd 2013-09-10 02:10:10 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.deza-50c40b5e7cafad479e292c5fd6035148afaec7f27bf20d1488533225455ee59f 2013-09-10 02:52:58 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.deza-c72fd28c8ea856d763e9ff2a60775456ecdf9099c32c7bd5b5014f2103b82b53 2013-09-10 01:50:08 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.deza-d572afbefd20a252af12c970baa48ff20ec3af8a7e320b9a0db02976f9a3ae1a 2013-09-10 02:03:38 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.deza-dd44b1ed674d5b522e940958fcc402ad9c83051253b2160913ca822bd80e857b 2013-09-10 02:55:58 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dezg-84a9c567514b14ab291b25337081f8345ddd559a064c1dc7aa1ffab80cd827f8 2013-09-10 02:29:38 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dezg-d91390d92217571567a1caa229af543900a1e90f035423acfcbcf4999314a3e6 2013-09-10 02:32:20 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dezg-e2e9cc71c63bda95e47a6de8bf09e513bfb7af9dd6ba2ff763e8c9490175e3de 2013-09-10 02:10:32 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.dezi-a1d31d2b97e2f0bb504a544da60c8352616c6d48b36f8d2acd1cbb7e153e9744 2013-09-10 01:54:56 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.dezi-d6ead7668cf7baa1008d30dee05503acfd1d89d01314fff46e03f6f6467e8730 2013-09-10 02:30:20 ....A 323584 Virusshare.00096/Worm.Win32.Vobfus.dezn-754e3d9fa2272c2c47cb7fcc83a269e7406621e16e4f4945ec6b8c2ef8b6b41f 2013-09-10 02:24:14 ....A 323584 Virusshare.00096/Worm.Win32.Vobfus.dezn-85d5083f2f902795fefda1e5e29ed1260c07bf533de2639628032cbcaf8313d1 2013-09-10 02:59:16 ....A 323584 Virusshare.00096/Worm.Win32.Vobfus.dezn-d41ab73058f6133d5a1c5917021d7a3c46467e8a5d8f3bea8879d067d89a2486 2013-09-10 01:59:50 ....A 323584 Virusshare.00096/Worm.Win32.Vobfus.dezn-fbba61c4a48bb60eedb69187b36a1dcf783ae917f5b7d546aa9ea7b73a10cc5f 2013-09-10 02:10:26 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dezv-998e6e96c4b9885d02b3044ac6e36770b673494cc5f011cb1c0ab7a1b12f84d2 2013-09-10 02:28:12 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.dezx-d50ecb60bcf17ab46fcb6891bfcbbf63773c63befaa951108d39a19f8d820d98 2013-09-10 02:33:02 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.dezx-d90931a671ab62f50c395007d444ef8a4686c4e4c535d37fbe84fa4e90694ee7 2013-09-10 02:36:18 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dfas-99fd7b18c892d00ea956a1208e7fd340d6f24f5dd266690833eff7793b99c2dd 2013-09-10 02:01:30 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dfas-ade1d99af2f087ba0b08af685f2c4527f54ec69cc9d3777da75903735e43d46e 2013-09-10 02:25:44 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.dfaz-3bb10237f645b8b09f8e896deb233bc2eaa286140e3e0881121e8ef4f18885a3 2013-09-10 02:25:22 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.dfaz-751ab7723f3116c9169d164bdcaeabcb1ec8b94cc5c247620710db56d92fd21b 2013-09-10 02:09:46 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.dfaz-d20e7bbcbe53d8cef9bcc5e34a7faab04612d88588892ba937a0631798f19691 2013-09-10 02:57:36 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.dfaz-dd32fc13208590c6a0a5d712bd7ffdb213784f012db586d2c521cb35b84ec492 2013-09-10 02:42:50 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.dfaz-e688df699be3b9f539488284af22d75250d42c2836a552498404f4d1a7dd2228 2013-09-10 02:38:14 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.dfaz-e900a60c2ac89d9a2b2df289ac1596ac69ea22c688a0212c8924663db8a5abba 2013-09-10 02:35:34 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.dfbc-da98321d9e585bd6ed4520a6a74d306029fcfaf669c754a899c096d155bb4ad6 2013-09-10 02:56:46 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfbk-d9189389bb1678f0d3197ca38624996272e5da396b17e2e67fa6239b3361a518 2013-09-10 03:10:54 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfbk-d9d1d432e48d9f81b942908daf804c40d72dbdfba2f8e99bdcd29e7499b15015 2013-09-10 02:21:16 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfbk-e1d6491d4979fb5691b8cae8e7b29b8eb070165fce575fa36d729d72282065cc 2013-09-10 02:18:14 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dfbu-b118e51e551d8a21de31c01fff75950265ea5b785556c6741ec0355fcea2fcdd 2013-09-10 01:36:54 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dfbu-e020f61db24f9698f43a0bfb8273b711d5f457cf3d34779c51835a903af57ba9 2013-09-10 02:24:28 ....A 307200 Virusshare.00096/Worm.Win32.Vobfus.dfcl-0ef3ea84ad0c4b25f53b10ed1454e5de4d11c8d491445ebafa604b890ead7797 2013-09-10 01:54:48 ....A 307200 Virusshare.00096/Worm.Win32.Vobfus.dfcl-fbbeb86dc912e8805896d13095e36b3509c3cef677df702ccd3aefa58bbd255d 2013-09-10 03:13:24 ....A 258048 Virusshare.00096/Worm.Win32.Vobfus.dfcn-bd59d55230f17cf891893c8b616a1bfa780dd37a7fc9f69411cb4a36cc2c8992 2013-09-10 01:52:18 ....A 258048 Virusshare.00096/Worm.Win32.Vobfus.dfcn-e38a9cd02b5bc746938e86d99c82cdab2d6361f9a3270c401b4efe1cff93fb64 2013-09-10 02:26:42 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.dfdb-04c5bea743b7b41c89973a9e37d3eab7de4f5335da8e8b47f841cb47c7ffb09d 2013-09-10 02:36:12 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.dfdb-52507ebc240d289185bcc223b33d9580ad0a670e59ffc0e9d88917c2cfd9c6e7 2013-09-10 01:50:18 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.dfdp-e1f13abba831520cab4508009fd3512fda8b80f3fd09a2a18e3e811079cd9333 2013-09-10 02:45:48 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.dfdp-f51ec0192c83d21884c26ba229dcdaa4a8e8a92a824f120d6f746a21e8ff54b4 2013-09-10 01:29:04 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dfdq-14d1254e7b6b0b726373b78ba4c3099de62c39550c7f0841a09c01e0ab94c24d 2013-09-10 02:31:50 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dfdq-35c57527148c62323838954b877cecb7474c25477ad0e5ddfeee8315bb3ef6e5 2013-09-10 02:03:12 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dfdq-c0ad28553d1c0abb07c8bf31ecba099f37840cb7a4761557e21f8eec1b8aacbe 2013-09-10 01:57:52 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dfdw-f679abf11eedaf4af98b93881f254e244432bca6e45a691ea23a074a13f5f396 2013-09-10 02:03:04 ....A 196608 Virusshare.00096/Worm.Win32.Vobfus.dfdx-a751d1166d9b268d5fc88c1d295a038898844be6f00bd5b821c6b18dd6925e1b 2013-09-10 02:39:14 ....A 196608 Virusshare.00096/Worm.Win32.Vobfus.dfdx-af0171ca5abc27e581715dafe61711fa253d4a8d578997e5218dfe1a5993a00e 2013-09-10 01:34:02 ....A 196608 Virusshare.00096/Worm.Win32.Vobfus.dfdx-b8e20875b2daebfa53e064df9d35f4d80c09a511f554c8814414dfd5f7b59688 2013-09-10 02:40:20 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.dfeb-bacbbfb23cf5a275cee044672828cf7f1ab7be96ef3e9dc43103269ba3bd9a59 2013-09-10 02:31:48 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.dfeb-e3fe1b425cacfe2aceac34afdc6323c7efcb775ddaffe63f837381cc50d39926 2013-09-10 01:41:08 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfel-004b1b679624dcefd21914b36cf799cf2abe7a0dfcb346033248376f5c9e5246 2013-09-10 01:59:32 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfel-212fce7043374b46b10a918ee4ff1c1c4f135171faba7e56663ab336ee140932 2013-09-10 01:53:08 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfel-9d4ac6211640c55376dbbc04e7dba0df3d6345ef6c9c7d43971cbdc68c157459 2013-09-10 02:14:22 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfel-d157416ec960947ed9b765377a23d3599988de2605b6f67d2ad17bf37a5b4b4a 2013-09-10 03:02:56 ....A 132556 Virusshare.00096/Worm.Win32.Vobfus.dfer-efb2045c380cee2fb40cb196a869db371cb29e15ef58e7de8213a78e863a9db4 2013-09-10 02:36:42 ....A 323584 Virusshare.00096/Worm.Win32.Vobfus.dffg-b005869527944f0bf26c7d5897c35c75e4ffab46f599059d60de9cd9261342e9 2013-09-10 02:06:30 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.dfgd-1455501952fd7b89798b0688dcf1b33760a5916336ba98a57d650cff91c90a1c 2013-09-10 01:38:04 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.dfgd-b17c61e718f3e389e7942a8f8ad06fe42178d9cf2724bc53b92ccffa65000d1d 2013-09-10 02:01:54 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.dfgd-bf212aa8d9615325ef0cda291a22a629f9550820d665e500312070cdb6f31c2b 2013-09-10 02:43:04 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.dfgd-d8f5560926d165ec5850d1dbec71237ff9093d6db8b379ee39c99732dafa54b5 2013-09-10 02:23:42 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.dfgo-d5af0085d95f4727cb164a2d935ece1e5c3816198c43cb3ba7700cdbb72aca74 2013-09-10 02:30:38 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.dfgo-dea91685e5791fcc63eaada52af5085ac568a8d174f1482e8ba8cbbca3607ac1 2013-09-10 02:31:48 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.dfgo-ed3bbbb44ebaf11f0b6dc6c6cef22b8468262fd9ebec54b310e8241f8bf0ddf1 2013-09-10 02:30:12 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.dfgo-fc00b1ee3dfe343e5601d757dbe60142772fab2693b2030b80f3804cf9aa79ab 2013-09-10 03:12:34 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.dfgq-96519f84b523d8e8379090becd98de9b5ce8bc2622c5e677b29fb54e0643ba5e 2013-09-10 02:19:06 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.dfgq-b46cd9f4118470a1b7458afae21873927b16d78e6eed212092904a019154a325 2013-09-10 02:25:34 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.dfgq-d2776615e24a445f1bc6d7c593b08f2d90c4cb3359974061a7d471ef68f66d35 2013-09-10 01:42:16 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.dfgq-fa0472ab6efd69d1138b6303ca27a220806f64e9f4095e15ad25c8ab92f6a663 2013-09-10 01:47:44 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dfgw-ddfedc04261d81118fa8cf6e0a001cf6934043c5a3aea2c90559314ceff5bfc1 2013-09-10 03:01:06 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dfgw-fcc2c15ceb1eb8d98fc01e3cb6515cc776de0e0584a3f28477f2838d6c16ef60 2013-09-10 02:21:16 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfhj-5c5d382254e46b48375a3e7d532af4b65b901876a37ce951301b65ad4121bf35 2013-09-10 02:33:22 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfhj-cc3a608d48683d50c38f65cf570e222f3b65db54b8c9d0f69e606d7e76ae9078 2013-09-10 02:40:10 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dfhp-41d56db5835d4aa874a7d3e2b2e114eefc7512e483e5f4eff2195b73a2d46136 2013-09-10 02:39:20 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dfhp-7c258fb07282dca775409af5f056dbb6a59b8f583dbeefc3a23707f4e305c96c 2013-09-10 01:38:40 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dfhp-ce8a2591269deeaa93b48824952f1783c2db174ef2da1a34e8c8c95638edc965 2013-09-10 03:14:16 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dfhp-e5966973df337baa7c36aacf9c26dd3c361c45e6bead8b17a042a1be4a10979c 2013-09-10 03:05:42 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dfhq-f0dc89367c21b1f9c02e20aa8bf926e8750fd8126e981a37ddf4184529c3614d 2013-09-10 02:10:08 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfhy-acd9dda0a1b58c003f5fac9f7f679e4b619dfcc2ee8b6f2f18d1c76e9697c5bd 2013-09-10 01:37:50 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfhy-af2ee44ef1cc8006e78d0d7ed609d6910251de38f0e1b660eceb1eb4acd931cf 2013-09-10 02:00:04 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfhy-e800162daea06c1928b7248ea05e6fa3d70f528389852d0ecde61c50d5001794 2013-09-10 01:57:14 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfhy-fa605661bedc53fd5d8fc09251889f923faed6b42dfed85659a88a39438e8430 2013-09-10 01:30:18 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.dfir-88c4942ed1ed9e852da2d0fab708ba92d5ec1151db8dbd5acf37efcd255b4405 2013-09-10 02:11:24 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.dfjh-670b4dbf74e7ff29f184601fbc852e1bb2b08a684ac419e0c23ea0e591d3c938 2013-09-10 01:53:18 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.dfjh-773e9022f162a8abeea3c04f65683d6360e34fca490b6dc7dfe380780b243e69 2013-09-10 03:00:52 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.dfjh-e3a126207905155c86af0cc1b5684247cb4b640ca281ea1bb708dc99dcb89d11 2013-09-10 02:53:10 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.dfjh-e4c813d6cb64527dc29437ee5ed74aebcf77062bff9da912b5fed0ed63129fff 2013-09-10 03:07:20 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dfjn-d4ea02fe565939084caa4b074ff3e9c47b713f2e1ca3ba001f69570ab26b785a 2013-09-10 02:38:52 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dfjn-e08833c7e31b30765b0a60f1eb5c6e9f63d2e7dd4f3f18f96ed47144cee7a0a9 2013-09-10 02:24:46 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dfjn-e6e83e532d6a5a953804238f3d7153863c3f69c93e611b9c9fc2fa25c0a06e04 2013-09-10 01:55:06 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dfjn-fbbae2d31ab3f461b95cffca499ef1c63fd9c41ad5fb9ebd9c9579e1530998e3 2013-09-10 01:55:06 ....A 192512 Virusshare.00096/Worm.Win32.Vobfus.dfjq-d6c969a334cd3c8eccefa3f1ca94e2d3add16dd8e1a2fa7df9c80cdfe45402b2 2013-09-10 03:10:16 ....A 192512 Virusshare.00096/Worm.Win32.Vobfus.dfjq-e9857a157329dc92a5a2b2ae68c9b2266d5b10c41151c49f12cc1017c82a4a92 2013-09-10 02:22:40 ....A 196608 Virusshare.00096/Worm.Win32.Vobfus.dfjq-eb048f1be091be51b2878223a644af9d0a1e3f1223d7650488a42421b3d83b90 2013-09-10 01:56:34 ....A 192512 Virusshare.00096/Worm.Win32.Vobfus.dfka-8f2fc7784b856c902bc81707d846de734a7b5e656ec5761c5e5ff5f164edfc10 2013-09-10 01:36:54 ....A 192512 Virusshare.00096/Worm.Win32.Vobfus.dfka-f2a7ff984f29c117a06ea22d26b2f2fb5a23cac53a63a7dd35a02c5434f57a0c 2013-09-10 01:55:40 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.dfkg-95c4b05592927b421b4068c0c6ed445c557cd6520a8034fd4edd34bba08c2ff6 2013-09-10 01:48:04 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.dfkg-a2d0d41f72b00724f8a29a3e2f982fb64f19792d00c4fc40b224583a16191163 2013-09-10 01:38:00 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.dfkg-c0bdc03f35e67772e55e3ad17bed2ed3048846271a1d40cc72d21e99904adc1e 2013-09-10 01:48:00 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.dfkg-ddf8ae119f37732f350af2083034520d28b9c6c00ee799e49523fcc829e43982 2013-09-10 02:46:14 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.dfkg-e00447e41599dd01fa71b545ea47cb91f21118c9b724acb5376ed22e18663ab1 2013-09-10 02:33:18 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.dfki-debd03fcb5fc6c95b2a73144c432d5328f7dca1710dad6ecf455f982168afbb7 2013-09-10 03:08:24 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.dfkz-1706c08d499aeeb25056a3158775c4d019fb0d644a1883b004c790fe3de095c9 2013-09-10 02:05:06 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.dfkz-489b0889ebc87c695f147e6b6d3dbe2bcf1bd725d365586aab9dc7dd11794114 2013-09-10 02:49:38 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.dfkz-a694470baa0ecc63ddbf9130a287ce8b7dea7a5cab0078fb88af24b40398e122 2013-09-10 02:25:14 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.dfkz-e144e1fb8637e1bff279fc181ef5b5fe5b57c882809768eea837e50a2ca0747d 2013-09-10 01:35:42 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dfle-ae360a6ff7512710651a80011e49c0a4ba376c9d9e6b5f0fe884a0b853325194 2013-09-10 01:52:48 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dfle-e5349f52e1a19ce5c9d2dc344793a0e380c60810ee0cec8158f5a87e487340c6 2013-09-10 01:33:22 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.dflz-aa8f17010143d93e204b15590b788bdd68b21d30f9e267ee3c49106cda2af08c 2013-09-10 02:45:34 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.dflz-d2b16b7957258442677c7aa78fcbb22f70372b81c69560ab036062c567ac768f 2013-09-10 01:51:28 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.dflz-eff94a12ab0394290085d155c8cfd8689d119745b2bfa7afa031f14d94657ec8 2013-09-10 02:36:56 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.dfmo-088e87a5fa7bd4b90200185f915e2f76c4a705bdbcbe98e236a5e84f51a491d8 2013-09-10 01:29:44 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.dfmo-b1e7089a4f9ab77c8f734eb1e11a3a7b48df72e95f9f15f154dc74dd58f87883 2013-09-10 01:52:32 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.dfmo-e7dfc989e1617b0055dd9a83798267f1adc57546b1b06e67b1baa93b5c50f51c 2013-09-10 01:38:52 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.dfnf-b40c3b98a8317d3d58200bd9f90808d84e7c3e198f8617bba2bab00e7d67dcc7 2013-09-10 02:00:28 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfnw-532e0bda23b5d659e2d5f373274041a1dbce176a895517b5c17f93e43eb5a36b 2013-09-10 02:26:22 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfnw-d735b6ef77c4b33e41a8a0f67244482382efe81024d3fd74c5d847b3690a8145 2013-09-10 02:35:20 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfpi-d6d5594c3e87dc97bafe9d86033a4619c668b076773d75b69258e432d014c428 2013-09-10 02:25:30 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dfpi-dd8c7efd34abd6cac01eb9bff2b58998ba0de2c56d8ed79a9d020052ae46aa71 2013-09-10 02:37:36 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfpj-28b7b844224ad2ada7a610497546987178add2932106ddd561164e2f0ff692de 2013-09-10 02:15:42 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfpj-76fa3f248123baf8ec0dcdc0088989444230c746d72684b75ef287c66d769103 2013-09-10 01:34:30 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfpj-b2ff0f5d7bd19cbc23b0e7b8e6675b2f4735cca2f1d5713feeed064dcc718854 2013-09-10 02:03:26 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfpj-ce495e150f98e11207de7e428523600b191f0c72e4363a4557d8d2a7c0a15092 2013-09-10 01:46:14 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfpj-d6eb7ec3f930f02c16fbf9e5332353355f1f61544df0b2e0ed408d6528beae3a 2013-09-10 01:56:48 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfpj-fbe358e9c80924cb2fe36256e98f4263dd6e489172cc144b7ec0d708dae411a6 2013-09-10 02:16:36 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.dfro-93691f1084ae6f468158adf98c53f4f539e26627077802c2a1cf401e93fb31fb 2013-09-10 01:49:04 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.dfro-d62942f0993f3df7d7fdf104f8911bae5e5aa136833959258365af28b556a16f 2013-09-10 03:03:26 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.dfro-d890d022d02dcda8156b40d7996a9b5b7f0a249981300d93b6675ad0eab74f0a 2013-09-10 02:45:20 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.dfro-eca706a2a41fef1fa1e2dbff1cdc6d9a4e5f65fa2fa4adb26e9a9c9a3eedaf5a 2013-09-10 01:48:00 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.dfro-effe211e3571a5e7f4d750b6eb99351a4a544c318692bbaa6f3f8db64fdd6f70 2013-09-10 02:53:24 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.dfro-f59c29a65da6a050108272114182d2df8a756bedef8c44aa58d90a0d6baaf9bd 2013-09-10 01:52:22 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.dfrv-7b8360d1251281dbf6989bdda32415baaeee8a527bf4bf0e8a2ad47e9b0d092c 2013-09-10 02:59:18 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dfrv-caf3eaea8aa0e718eac8063f222e3b94aa37d4bd079bd56c0e343e813736d820 2013-09-10 03:09:04 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dfrv-ea2bc16b62e7cef8fa64051b65e7c23aaf35e16f4036e675900f12b4e943e8ae 2013-09-10 01:49:00 ....A 303104 Virusshare.00096/Worm.Win32.Vobfus.dfry-340475b9f8c7873cdf7083b05d9edb3863c63a3116d7356786f61e4b29f2d0b9 2013-09-10 01:39:32 ....A 303104 Virusshare.00096/Worm.Win32.Vobfus.dfry-461fe8eb66c6a80e8c0899c32017c8374112403466e992db4c2d9093c1cfb3c7 2013-09-10 02:42:16 ....A 327680 Virusshare.00096/Worm.Win32.Vobfus.dfsc-656d9e2013010f5924560212936c34da71a3cae339e96200312442adb4875099 2013-09-10 01:42:16 ....A 327680 Virusshare.00096/Worm.Win32.Vobfus.dfsc-9a6cb2e6ac95c93b727052b7aecb6fac3ac713aa1ac9f9d30564c0504d1228e1 2013-09-10 01:58:44 ....A 327680 Virusshare.00096/Worm.Win32.Vobfus.dfsc-ae3a139b47c2fe37696874e05bd9ae3ab68d746a87a279a26bd976e377ea241d 2013-09-10 02:30:18 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.dfsp-f070cd8f102c32108e0f409c9087afac64087cd2ebc22656f6b98fc9fadc573e 2013-09-10 01:56:20 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dfty-fa65acdd9ad22b4094be2d9b4cfac7e800534d4d8c413c87759f678042fac185 2013-09-10 02:20:26 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dfve-12223381328dc5077734ac410b61b0083b26e89ca34423e50a6311a6cbe6b4eb 2013-09-10 03:14:14 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dfve-5359c65b14794de84f8044d63cd1ca3f35bb45d34deebca0bfcbc90d1b7c25c7 2013-09-10 02:11:34 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dfyz-a5502a6774f59a7c0ba3aed0e796d2a4548bf412c18654aa30b47d7c3d1bc177 2013-09-10 01:34:10 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.dgcq-c4d693e19130b8d1a2b68a967baf4a9c0ee2a38f4b898cf44b70198763406436 2013-09-10 01:54:50 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.dgcq-e54e57a227648259007988dd9423b7ecd832a3667265bff961867e1507584f64 2013-09-10 03:08:32 ....A 192512 Virusshare.00096/Worm.Win32.Vobfus.dgcq-ea2aa46fa410495262dac3c0c4166ca87b7700e58daf73180dc6394e7fea01a3 2013-09-10 01:38:06 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dgeq-78f95044107d28b04869db636065780e365b7296909e9ba7dd53f955ee82ae42 2013-09-10 02:00:26 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dgeq-aeb6cc2bc4111e621f679ac5be8e20b008bdf063f9b83133ac05029ad0cee0ae 2013-09-10 01:57:46 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dgeq-daa3055d625391da43253af634646d275711060525c03ac9fda32444c87579ef 2013-09-10 03:01:18 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dgeq-e1bb7b6282c5a43c83ba5428ed7e7e45b0ae1ff6110345ef2bd1f0fe95af954e 2013-09-10 02:31:58 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dges-e0203deb3b10f64f8b8a9bdfdcd6216bb4754154d3cf47917738c187128f0f97 2013-09-10 02:43:42 ....A 339968 Virusshare.00096/Worm.Win32.Vobfus.dgex-efc63b1f25fedac2414123c81e514dd728ac9119737cc1d37b7688167f542f21 2013-09-10 03:04:10 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dgfc-d34e7b88a40db2341c9bea9ab78560ff03dd108b94cf7f0208a4a8d8d4ef564d 2013-09-10 02:00:12 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.dgfd-ab8204299ea136796d1c6ba3cb9b33d3e669c72dff650403df5b243f835486e0 2013-09-10 02:09:04 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.dgfd-cfdac60a3f3967c182d9710420cec41d6db3a1fff03cae8edc486592b3f3205b 2013-09-10 03:05:46 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.dgfd-d83cdcd2421676cc00593f7c84567cb9402ee7514e887e2f601b42d27fd2d666 2013-09-10 02:39:30 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.dgfi-dadec73cfe62e21e5d3d9879a672eab3ec98d8223e02fdf73e7325a3af1aeb37 2013-09-10 02:44:50 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.dgfi-e15d360d1a118d787b467ef5c214dbbf4a10fc93e9a4813c5cdcbc7eee80f3a1 2013-09-10 02:40:40 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.dgfi-f0db87c8d862f5f1b04d9315a23e6e7b5ebbd6f1d9f2d7e985be4bb87b06b683 2013-09-10 02:10:24 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dghu-93339d19031114daeccaa3eed30939a182d90ac9bf642d80375e0ba814b370af 2013-09-10 02:00:50 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dghu-aac96f40b9da4e39ea317ea943b9d8727b2e257cf0a85916c51e2c9f2e1d2bbe 2013-09-10 01:46:38 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dghu-d503d7efff700237d96a9569d33cb93fdc109f00794b21fb5170e8d4c8e4f004 2013-09-10 01:40:28 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.dgjb-a76beac6bbb492e45d922582f60de59a8f5b13db302dca4c890255f7c6ea8f0e 2013-09-10 02:35:22 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.dgjb-e3e06f1682c9b902226bc10bfec289703830796fede93fd01798750abfdd28a4 2013-09-10 02:37:34 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.dgjb-f548e3f66d846193afd38f4e16410fc01de61a136697af80d8e42f38a45a6292 2013-09-10 02:15:28 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.dgjr-8652676e29ee7e71fe600d49e4f4f32b88361b9dc14ea1ea9409d0be22de5690 2013-09-10 02:28:22 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.dgjr-8685ddb0299ae237453a06574432afb26f19c16719b6ce390ef731a0e8ca5d1a 2013-09-10 01:59:36 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.dgjr-e92d5278add1a72956c002d585239e1cde4f68d901d8133392b1fc24d97d5b75 2013-09-10 02:24:52 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.dgjr-f4e45c3a9eb4c35ce335203c0fb805ddc53d8d9c0b9987f36b0a58322526a441 2013-09-10 01:46:22 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.dgju-3eafe68ee9ba82c7f41dc38c385efa123469fcd55ace8126acac0f3fb7f438e5 2013-09-10 01:50:28 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.dgjz-e8c5b7398d70006c1cd94d4e3c8874d2ea04df069c9e647b8f1bbe5c73883f3d 2013-09-10 02:56:52 ....A 200704 Virusshare.00096/Worm.Win32.Vobfus.dgkf-251329d499b7cf7285ee3f921ad002265dd2642bc16a6c8cab86edd606d6759b 2013-09-10 02:17:08 ....A 258048 Virusshare.00096/Worm.Win32.Vobfus.dgkk-7404969c037426f62c7a26fb5469e1ad9677cf0e4998f6207cd926c4e5faf154 2013-09-10 01:39:40 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgkk-a087defc398f93f2392e39ea277c8e3614e74a432f85b738d81a9c32d9b5104d 2013-09-10 03:01:56 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgkk-cabf081b3c24d11f3e8aebde3b62a6b06353ecd306a22a0ea534c5ceedc214d0 2013-09-10 03:14:20 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgkk-f253d17c979d75c06bd367a11b9a32775f54cc87b2df28e650713e04e85cba02 2013-09-10 02:06:54 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgkk-f5c63e6103b95816130ee59d84f405ebd168f5f7d2e032c8e38f791c38df9ffd 2013-09-10 02:29:06 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dglo-e95d4647202c3e91a2b5113250b49a4ff2e167cc074ef955060d00e727cbeefc 2013-09-10 01:56:12 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dglo-e969e706bdc7e0ed2e6d4b6738cd7c15d673cbfe243c8d9df3af7ead2ce3666e 2013-09-10 01:56:56 ....A 282624 Virusshare.00096/Worm.Win32.Vobfus.dglu-8726f7f55ea504e02c7170d0300a04d148cbb59617a62d0a431da86219eb2b7a 2013-09-10 01:46:42 ....A 258048 Virusshare.00096/Worm.Win32.Vobfus.dgmz-d98d843cd920265460819cc7cc569f71f45d6c28d7d7d812eb089920fa5aea56 2013-09-10 02:01:54 ....A 262144 Virusshare.00096/Worm.Win32.Vobfus.dgmz-fbfa1cfe123a1fc08af326509a459550f68bbc59c9d22743844daefcb68f9746 2013-09-10 02:04:42 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dgnj-cd7d6ccb096e981d1b1fe110d82b360dfe5516ee331e587bbaa230cea26270ab 2013-09-10 02:53:50 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.dgnj-dff30421f7ef119db550aeb3a5831e4bb3c55f18addafce65ee26291a17fa8b5 2013-09-10 01:39:20 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dgny-70ea13dcec1b122b27b9639372844efcd15c884eb0e8e1eb2f2f38115da290da 2013-09-10 02:14:32 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.dgny-b32bebb71295974e0a309b6524986aa627585fd0a3322b0185e79710ef2b6375 2013-09-10 01:38:46 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.dgny-c74592049a3abea092dd8b927f6d19a27978065e60ccaaace44e57ad2c62a3bc 2013-09-10 02:24:20 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.dgny-dd64458f2f821a28280f6c05ea81f802adb8864ebcad64000a522ac5e2088bd7 2013-09-10 02:00:26 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.dgpv-3ffee08846941e5d9df691f26fe48f54b2017c8832a70c531a5a1fdfb356b2cd 2013-09-10 01:36:40 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.dgpv-9a8234da1a78734828237204543d79628916d6ff4d5f026cdcc3763fcb89e8a1 2013-09-10 01:47:58 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.dgpv-c6197998b43ddb011d93de0e9de36e39b2bda2800c2b812f2c4a334490221f9c 2013-09-10 02:56:02 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.dgpv-c8678c38495825ddc0f9bcbd1a250ff95ccde45fc9ec7f5e29b2b51a0d41e0e6 2013-09-10 01:56:22 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.dgpv-daa1f665d09167239ffbf0205e88702e52ea0a4107ed8074c8b1263b3e29e631 2013-09-10 03:05:16 ....A 196608 Virusshare.00096/Worm.Win32.Vobfus.dgpz-c2d7ebc17e73528e428cba88ecccfc595f8c5195cfb8f22ad5b3c2a598734c20 2013-09-10 01:47:54 ....A 196608 Virusshare.00096/Worm.Win32.Vobfus.dgpz-d960146c2a20e1069a1fbbffa4008dd12ffcc8a1a5340ba7f6fae45f4bf8a142 2013-09-10 02:59:04 ....A 196608 Virusshare.00096/Worm.Win32.Vobfus.dgpz-f152fd0822d03c24dbcdd605f6b46031f5433053634d885cc8b61627bebda013 2013-09-10 02:29:26 ....A 196608 Virusshare.00096/Worm.Win32.Vobfus.dgpz-fb5462ee6581b1ceea4ff69bf46e41441a52f8fef5d9712c8045f1a570fef775 2013-09-10 01:46:48 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-399953e92f4e87c46e2f26bda3212dedd8fcc33ecc353e2b3ff54fcad4c1e4a3 2013-09-10 01:54:08 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-5cf2ff26eb3629939a56ae9359e5ce12ae83b8de94cfd6f7d8f4c5fe7b0621cc 2013-09-10 01:52:02 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-85addb32e5710feaf7cb4dfa7c27da62f4979e2fc1dda5bbd37fab4c84eb4c14 2013-09-10 02:09:04 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-89a2b6c7a06709076f5d4f9e4607e48be24f2829ff80f34792d8eed83d3c4494 2013-09-10 02:19:18 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-97b3f6e273208b62674a861ec329e296acb724ea54a760632e9a6170046ec79e 2013-09-10 01:33:50 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-a1a6c703e3338ce8db4d4d9acbf53be372cec61bd555ccd8fb0c4ee11fc38821 2013-09-10 01:43:54 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-bb07ee55c7961112f87a6148ed9df7bb8d2335b79974e1149a3d3e95bf28ab0c 2013-09-10 02:18:48 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-ca93191dfc7dd96afdd485d441f73a367f177001c5475f4895edde7cf4312455 2013-09-10 02:43:42 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-d46ad8f26a8eab9bca747b60a0c6522424d2bf998642702a6c1734bbb2409a08 2013-09-10 03:11:56 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-d79c261cde594f042c9ee9426009f0dd68506955db096da48dba31574a6bc520 2013-09-10 02:54:16 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-dabfe09bca2197181f55834d531bf388d593ec2ddd7a8b790e64c1197d8a673c 2013-09-10 01:49:28 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-ddf6a8f5b4adbafc337d9216eeead756e2bea66aa78c926fa599798f11376b1c 2013-09-10 03:09:48 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-e437c253762d232e53230550e03a8b13d9d5e74e35d2194186e5c25f29952818 2013-09-10 01:54:40 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-e9205824b0cb4d2553ed2d71417e4689a42e598da162711ee26c8962ab6244ec 2013-09-10 02:58:32 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-ecdb58955c10792ca5cd37f7fa8ae9599db792cbf6ad7adbed59f6d6e27902dd 2013-09-10 02:31:56 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-f6482c17cdbfb4dc1caf217a0475b0c24f6b4a08a766a65c31911ca829faab7d 2013-09-10 02:57:28 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-f973e1690df1157e33bc44e4cbac0a960aafddff7d5ca5c428db5faa69074cb2 2013-09-10 02:32:54 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.dgsd-fc4728fd9587fab8f7340e7a1efd9ddd10948fdcff8da570d43ac7f5688f5434 2013-09-10 02:50:52 ....A 262144 Virusshare.00096/Worm.Win32.Vobfus.dgtr-ac2bfe2bd120fa8ecc0ce85ddedf35fb68657ef2abdb369a3a9a825130d5ce72 2013-09-10 02:03:36 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.dgwm-8bd36a67984b98cb4251b86e3b5934477fef13b1dc2818f78113b10a9bfda9ce 2013-09-10 03:03:24 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-09db91e6cd4c9848f3739ba94c7bbe1a8ec4ba41557360d4cc2d0f047d5669a2 2013-09-10 02:15:36 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-0b18e9072d3d51a843528a6729f7868f11b224c7f13844e4b3dc9754e80ba53b 2013-09-10 03:14:08 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-1411331ee9ef432738c350d3861bcec9fd5c4784e6671ed4b19248b843879316 2013-09-10 02:41:14 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-154ba000604342ab2e16c3e8092d835972d3215ab73b6c20e71ca345e43fb377 2013-09-10 02:37:28 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-190e70acbbacacf8ec97743ecbca5f49892d01b7545cb98e884a489e3872c60a 2013-09-10 02:55:54 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-457afcecc4e06025eab106252d85d26fb081d37bce324ad205116544aebbe900 2013-09-10 02:04:36 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-746f3476433d6440e45c4ef6761c9719391d4e253431d94a80c74d28ce24c430 2013-09-10 03:07:02 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-759aed9d3c8f4bf06e1dbd9c9a9accb4ea8c2d9f631b3880944c5e3af71ea8e1 2013-09-10 01:39:32 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-7678032977ffea0fadc48be38adeead93e1585790d1c6113b7518b8351e02373 2013-09-10 01:48:06 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-975f8ef65ca919ed3ff18fe5f602c7ca6ebc996fe7da036ee3ab3c9b7bd8a57d 2013-09-10 01:40:28 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-aee6d770ba5ab95aaaecb8ecca38450d2c8197b3e9130e32bebe09745dfe068a 2013-09-10 01:53:34 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-b5eb23f554896da705b2c4387b6c11fa3054604a1819e50da98b6753b693bf30 2013-09-10 02:21:46 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-c0079771f8cf6596685f4b504728c757fd6d36975104a79a83a2f99221a13c2e 2013-09-10 01:36:32 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-c2629219a7d06b4d5620ebd5fcd840dcd1346e99419e14d02f6ab45cdabf234c 2013-09-10 03:14:58 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-d84aa28667e5f3af2c7da6c241d18856bf84823321fa52ca28df84a2b487e879 2013-09-10 02:34:28 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-daf90c0a9dca03b996b4539ea32913178ecd0b452f0aaffb08aa0e6e52dafe58 2013-09-10 01:37:00 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-dc1434b743c4bbe3e386ff948e23d2a589aab4c31f7d7851188ba536836fd6f6 2013-09-10 02:15:00 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-e865024a1ce2b2599ac0daab245ad5ae229433c7e2d26982d512a1b38d52efa4 2013-09-10 03:03:36 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-e8767dc144eb778d926f6ef38bdb379f080dab87d2b4214aae21f6efbfd63420 2013-09-10 02:01:38 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-ef08174e6b0f176bd1e03c6364d1ca4c3e16b7466ccf3e46ac6e3efadffbed80 2013-09-10 03:07:20 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-f041a037bb4b748ca54a27f68f3cb24cef0865260bb2bebc65a8d8bf831b1e2e 2013-09-10 02:43:36 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-f0a840f94760e14b94528f53b3b9827f3639ca8b5e0cd668993a64d18c2819f9 2013-09-10 02:28:22 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-f88af5348f01b47979891cfb2a44187aa1d5d9ee5b1e4a1165d5763b26fae4d8 2013-09-10 03:04:38 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.dgwx-fa8beb99d9e183c0aecb611b838a03e7353759935da5f81f5a8d7928eec55ea4 2013-09-10 02:01:46 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dhed-829e629e8953d1435ca78dddd71e7ffe25cd7fd55f0025317151a69882a2440d 2013-09-10 01:55:48 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dhed-e65ba9438450a2d7cdddc64dca1f841205f32eb34272afab34073bc7ef5b07bd 2013-09-10 01:43:50 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.dhgr-6e2430afcf4a653134fb3d5af5709455db45bf2cddfd10964af0650c377b872f 2013-09-10 02:13:52 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.dhgr-d1598070bfb3aaf307f340901fd05a99ce62a733ee728a1f3b64cda03debd518 2013-09-10 01:40:14 ....A 376832 Virusshare.00096/Worm.Win32.Vobfus.djcv-807ed1efd4536903880ad8bd9394774fa1c6ac443d7fba280643a09b535ae794 2013-09-10 02:09:38 ....A 193536 Virusshare.00096/Worm.Win32.Vobfus.djht-3f18c407f9fd29107cd73ef653159c8e3bbe729eec244fa06501d01a1b382eea 2013-09-10 03:13:22 ....A 184320 Virusshare.00096/Worm.Win32.Vobfus.djht-7ac8f8ce33589e3bbcc4f5be58b2b66a2f13ceddffa6c497b1667a35fb87f055 2013-09-10 01:50:04 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.djot-a225bf6ab9fad657a5922b9e9cef213abea3a14855aa69fdcdfe24257f789c23 2013-09-10 01:43:08 ....A 263168 Virusshare.00096/Worm.Win32.Vobfus.djot-caee458c59199ef0899a770992cf25f108db8b75ed4cc495784f90c3cd3983db 2013-09-10 03:07:52 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.djrt-207bebdf13d40d792c0de46e944864a6ccc18f12a3fe41fa1e7593be6626bb0b 2013-09-10 01:47:10 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.djrt-3f9da86a98fedb7257fc0e36051c138c5ff050ee3fdb71789ce5a88858da5d94 2013-09-10 01:49:54 ....A 217600 Virusshare.00096/Worm.Win32.Vobfus.dkne-814a3e9c13c4410f188fda73be9ec03f590ba53065bd086a88262359d02b4025 2013-09-10 02:09:06 ....A 115200 Virusshare.00096/Worm.Win32.Vobfus.dlcn-9b07a06256fabf8b157bc61abb5071da4c31acaa9890cd91ceca7e6b9395810c 2013-09-10 02:55:26 ....A 228864 Virusshare.00096/Worm.Win32.Vobfus.dlhn-2b1a1394fca3ebbb63fe46ed55298ddc0f205abc3c9baa1c4275a16a7ead5bb9 2013-09-10 01:58:18 ....A 250368 Virusshare.00096/Worm.Win32.Vobfus.dotz-0ee85583500d23cdccaf3a9dc7ac452d6faa08f3151d829ad74ed3ee3b55cbea 2013-09-10 02:41:36 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dpfw-d34251f21b7ef6fb22abf4544cc4c99d585aede142ea7fd071f9dffc6dbf1003 2013-09-10 02:17:24 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.dpfw-faf11f444b45d97f902c9afb0cc8fdad89df3c06378ba2af97fe283b9aa5233a 2013-09-10 02:33:02 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.dpus-f00c4ff2d694ab467ce5ec28626201ca6d53f91fce10f005e5f87bdf7374a909 2013-09-10 01:33:14 ....A 307249 Virusshare.00096/Worm.Win32.Vobfus.dsns-2699ad38b881f68bc7381a05c299bc5713fb0182c9d96b49e3fa5319c9a0d6d8 2013-09-10 02:30:48 ....A 20480 Virusshare.00096/Worm.Win32.Vobfus.dxpf-e9b96db92d20d2ae9f8ccbeda70be1f070de1bb0ffa809eccb076a84e7d7b636 2013-09-10 02:51:28 ....A 23040 Virusshare.00096/Worm.Win32.Vobfus.dxsz-8695328fd4ae634840e8113bceaf48d471dd197ee1f00463aba509243825f283 2013-09-10 03:07:26 ....A 98816 Virusshare.00096/Worm.Win32.Vobfus.ebbq-3101f38b7532b6e408f4c171134ca4fb78b45c3f1f37fc6cbb41fdf4ba577050 2013-09-10 01:42:56 ....A 98816 Virusshare.00096/Worm.Win32.Vobfus.ebbq-902ae96b94e4bcbf769ee9cbd5d204f5253252d3b32bb944d9c3852bd3c1bc23 2013-09-10 02:18:52 ....A 98816 Virusshare.00096/Worm.Win32.Vobfus.ebbq-91764df65d1d53dd2fbda4737a60b47346edaded14f917f9b5de0a8bc9b3f3ff 2013-09-10 01:42:20 ....A 98816 Virusshare.00096/Worm.Win32.Vobfus.ebbq-9645e1245396cee6c1e018cd6427f024937568845e8551a87016e180ae15558e 2013-09-10 02:31:16 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.ecwt-602ff0f6520c3128a12b8149299c02a47f01d6d8202a3adc90eb7c7bd3830339 2013-09-10 02:26:48 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.edjf-929fadf2942cf9877b463524f2bf0925ff729629048b0a0f21ad2140ae84de80 2013-09-10 02:27:22 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.edjf-bc40e7a90ce2348d6951f3a44730660e0c5d33119852a0517b21a722b6b243f0 2013-09-10 03:13:36 ....A 331776 Virusshare.00096/Worm.Win32.Vobfus.edyv-f4ef11691e05db6320d1c052a53fea856c86f81ec5d44496739732b059cd8276 2013-09-10 02:10:58 ....A 258048 Virusshare.00096/Worm.Win32.Vobfus.edzt-64c254662faf52724d7ce9db50abc44eea63239d2eef2b9656636ec3201a8d0a 2013-09-10 02:57:48 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.eelx-ea5605db28fb97c09100f6f311114e576f7759e8fa7e7a45ca25f36c6521792a 2013-09-10 02:32:02 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.eemo-fb707b1c245c51a84744709eb5f0db3aec12288cb2dc02f1deee9e5a23582665 2013-09-10 02:15:10 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.eeoq-adb28a7e03dfb63641ccd38911868e058545b6c8ae1bef48ddb6895183179f0c 2013-09-10 02:33:24 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.eeoq-d5b64f2d6f32a8ade31f66e4dbe8aad4b3ed2c05dc876aab40016a810ed6f038 2013-09-10 02:29:16 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.eeoq-e6c54e97c6782c190617c57c472bd0851049658154922a34644d163af3bb3f56 2013-09-10 02:39:08 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.eeoq-ec9f80158f371df93e4a26361e9f30ae66a8a6379b14863b31479fbb19216319 2013-09-10 02:06:40 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.eepy-844005f7977b0b7c39db280dd62fd8c96a30dd52c04eb7627d0635d21a3951f1 2013-09-10 02:31:12 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.eepy-beead163ded8aa4a5a1002e0c75e11f4c195e47ace52a686e12df4a03172d666 2013-09-10 01:34:02 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eeqo-b419094f95fa62d8dd5b0770ef3a9bae0d3957725c4498b14d8ba48048ec7743 2013-09-10 03:09:44 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eeqo-ef1ce0b182e9ba94560565d7c94c8144892bbd4556b3ac8f9f8409926cc60ff4 2013-09-10 03:12:44 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eeqo-f929114b773780a3a7f0b1914b45d9db851a3b4ffae78a1bc02b10d2b22742f8 2013-09-10 02:47:44 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.eera-db21645488aa34aed799f5388e98fad44195d564c0f04205d3c49f2ff2a8b899 2013-09-10 01:59:10 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.eera-dcde95a76e87b591a1134a2a014cb67d643e4c99862151ee039bf6472ac932c1 2013-09-10 01:55:00 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.eern-66cb6369c1bd882d6b5c9f3e1995d01bf292e950a09a8a8c1197a257e16e2ad4 2013-09-10 03:06:46 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eeso-dfd7b48f7c9ebddd8ed2aeddbf7a62de35c4e913365af63a2ca99df8e0157b4c 2013-09-10 02:28:14 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eeso-f5e867b95771eb2b7c4119fef271b9eafd4444377db33e5092aaefd27d1149c2 2013-09-10 02:23:42 ....A 270336 Virusshare.00096/Worm.Win32.Vobfus.eevg-dcbe6b75e19f2f4f8591909931b66e6ee9b68b04f4b98be2ce848f7335e76233 2013-09-10 02:32:18 ....A 139264 Virusshare.00096/Worm.Win32.Vobfus.eevj-20628e59ebf5e760ebcf186fe84204bed959df829c61c2a91e7212fca121faa7 2013-09-10 02:46:04 ....A 139264 Virusshare.00096/Worm.Win32.Vobfus.eevj-641ba5a3d142fa2c0e1c8d3002c3290328f5e485c33e7a99c36687c11bb331b3 2013-09-10 02:58:48 ....A 139264 Virusshare.00096/Worm.Win32.Vobfus.eevj-7b15581efdfef88681598480e949b3e1a563756bab128d70e1d2bb0d2787d73c 2013-09-10 03:04:54 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.eevk-284209cc859cc99c50db805fbd887c2e4d106d538f46a6a49182a62566100eed 2013-09-10 03:15:26 ....A 294912 Virusshare.00096/Worm.Win32.Vobfus.eevy-debbe333981ad227b87e32d5cc3423593390917142f311ae9fccc689400b1b89 2013-09-10 02:56:54 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.eewh-11d7e8d8f452cb6e7345bbabce324d2182992fac60dc8fd0599c6d38b0e48e36 2013-09-10 02:17:12 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.eewh-8ff0e0683527e1d1cff65a71bf04f7f1c1b7ffb1f4f454885e678577b1187b52 2013-09-10 02:54:42 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.eewh-b09a63383db49e380783d8e59134a5b003ff728dd4bd67e197a0be6caf82daff 2013-09-10 01:53:44 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.eeyd-b7e9b97af742ec9d64c96a8cfb38eed1f19b5c16d2d3ffb9498e61e1d3045ebd 2013-09-10 03:07:48 ....A 290816 Virusshare.00096/Worm.Win32.Vobfus.eeyd-fb76f456c340ce89956ad041f46da139b950f0cc09f444a9ca1825a2c961f27e 2013-09-10 02:55:44 ....A 327680 Virusshare.00096/Worm.Win32.Vobfus.eeyv-c4d84f1b3c8b72856754c2c34ba0b28e8ef7f40d122b01e311db3c57b2ba4b41 2013-09-10 01:46:12 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.eezw-b05aeae7305546743ab3b5e46a5f0c223d52e453b0cb0e1a1494c9f78821a26b 2013-09-10 02:26:46 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.eezw-e231b6c92272333a84600f3e0da8672e46e1b5bc203c8fec6a66540e5c8da483 2013-09-10 02:30:16 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.efcf-115ca0ac77bfaf81fd67eb7f175c40bd800fa9bc7a03a0440577cb7eb7709a08 2013-09-10 01:34:42 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.efcf-623544ac9d856c8409400e14b9a51542762bf36ee5610e1f3230ca1bdf751f09 2013-09-10 02:42:04 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.efej-e6f5e7888c47fef415e0a00927b72690a475dbbb5fd380dc80b512483dbd58aa 2013-09-10 02:55:52 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.efej-fae6c01a818f780e54236cab71a87c00c2e3821ff6af058e20d1369603b15370 2013-09-10 02:19:28 ....A 155679 Virusshare.00096/Worm.Win32.Vobfus.efej-fc3b5ccbbc206b6b83c9b4d2754baf0733e5f06ba07838f283a10e4339e7948a 2013-09-10 02:13:40 ....A 126976 Virusshare.00096/Worm.Win32.Vobfus.efew-cae4d777090e0674fc5bb8599008679f99c172f9acddbed7cbda60012d194ee3 2013-09-10 02:27:04 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.efex-8b0874512a263a520908b69e75ab3d794b02a8275cb95f73f5d3c766094deff8 2013-09-10 02:58:54 ....A 208896 Virusshare.00096/Worm.Win32.Vobfus.effu-f0a5231b909e4c293499629caaf80884ad6f5e502d5a9207f842eb228de26c92 2013-09-10 02:46:18 ....A 233472 Virusshare.00096/Worm.Win32.Vobfus.effv-db198208db304b0f58c7164af7ce341cf56cb035fc7e7dcc6f46accebb5019db 2013-09-10 02:58:54 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.efgw-e2f8bf8057c2107309c3310087896edaccfb40647db5f9898c9df30e31134e35 2013-09-10 02:14:52 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.efhm-cbd641909899b28674df2e8f5f5e1e4e50b85f7a7298a53af9e0d5805841816e 2013-09-10 01:33:26 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.efhm-cc6390efb290a9ec7b877be2951d22bd18d27543395ec5b00428712666ad9fa7 2013-09-10 02:06:00 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.efid-c9c3130e00fd9171f99e1c0d64837321bf55fe27a7d3194c61956b7dd37a53fd 2013-09-10 02:59:28 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.efid-fb7b5f86e18092a599530aebd2add2b934e3a7807a96abd95c73a8b37331551b 2013-09-10 03:12:44 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.efik-dc90e2e2a5f2a6aa533edb1ad8d7c707114091592bc15cd9cc5a932bdde38034 2013-09-10 03:07:06 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.efip-765456f81c9dfef6ff8e4979db401530644c2dc0e47852f212b50d2c05614e8f 2013-09-10 02:43:52 ....A 262144 Virusshare.00096/Worm.Win32.Vobfus.efkb-b13294e887cd948bac935511c7f909cbc6876555a98abb7db948c3b2d97233a0 2013-09-10 01:34:14 ....A 262144 Virusshare.00096/Worm.Win32.Vobfus.efkb-b65ad7bfbac280a33ee5fc57e09a1619f9d7cbbe1098b93d44148ffc7812f656 2013-09-10 01:33:58 ....A 262144 Virusshare.00096/Worm.Win32.Vobfus.efkb-c44d95f8910bcc783f73b4cc8dd9d5b4a7702c7455892421b346fc23d040ff3a 2013-09-10 02:34:22 ....A 200704 Virusshare.00096/Worm.Win32.Vobfus.efkd-055fc10b91571c9736611cf51d8d24cf12a9cbb0809bb07f6dbff4a97ece1b0f 2013-09-10 02:27:44 ....A 200704 Virusshare.00096/Worm.Win32.Vobfus.efkd-2bc721f580e0c120ee6f0a99fcb797b17939afec4db769d0824b1b612bbd8d50 2013-09-10 02:04:04 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.efkd-6bf959838813d49f87096d9e8035e00593a65d8ea8dd6c74ce8ac332e0a28ce6 2013-09-10 01:39:20 ....A 200704 Virusshare.00096/Worm.Win32.Vobfus.efkd-911caa3cac25314266753711d361a2ef07534c205e5a85f05aca42360f926862 2013-09-10 02:55:46 ....A 200704 Virusshare.00096/Worm.Win32.Vobfus.efkd-da900a72f160345c8b6fa97fa8b569c88111f92ae0b1be0eeb514dc18308befa 2013-09-10 03:07:24 ....A 200704 Virusshare.00096/Worm.Win32.Vobfus.efkd-e2d7dc0778a8f0faeb763122387e495afd359600d394b8b3428a58fcfa0b4071 2013-09-10 02:12:18 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.efkf-2500dd6025dcc62458a841797d783699b6e3945981ed6e64b7b0135fdcdefe5e 2013-09-10 02:36:18 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.efkf-979b8e840078bdcd33a309a0b14ba5d0c2b2c631c7a7a9a5c10de57f6791bfbc 2013-09-10 01:39:44 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.efkf-97a5c7efdc757dc8b339f8ea04c1fe4cc69930bd290b05406ef0cbcd9462914f 2013-09-10 01:30:26 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.efkf-bfc55f3f9165aca235c6dc153b667c6c21a818ae25ee28c7704838cb40f04d6c 2013-09-10 02:55:18 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.efkf-f503961f1e7b0d50eca41bc5f7bedcf54e58bc8e235e480025cdcd8dee60e163 2013-09-10 02:46:26 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.efkf-f748f8654af18f07b9cdea803bda6b15fe880271a343a760c97dd38144c20cba 2013-09-10 01:55:50 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.efkg-e802eb19ee2910b835c638419aa85f59fa92f647fb3fcc54684ecb58654a94a1 2013-09-10 02:58:52 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efko-73d05a654e9db91530ce2872cdf555c8ce69686bfb581eb196e0506f0f20fc34 2013-09-10 02:03:18 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.efkq-44081dd39a8f1bf54d75919b49adb115415eb9cf3af7382c49251bedc04348a8 2013-09-10 03:08:42 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.efkq-88404759d680e5c74a205c625b80cb74be8616d96d183fc3206086992c3b8151 2013-09-10 03:02:40 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.efkq-d4b56ec6e79cdc3ae26cda3f3294eaa0c03235c1c99b94ad5d9bd5d4460c2c08 2013-09-10 02:44:24 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.efkq-db4a62add8a014a5551a70fb00f7317bd2b96132f2412a4d50a61d8104350704 2013-09-10 02:45:36 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.efkq-df89f31bb17c8ed1c5e5bb5b2aa98557064a6b0ad1b88a24815fce9dbaa2bfb7 2013-09-10 03:05:36 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.efkq-e145f1e6e95af1ba0bb7ca9fb663dbee75befc7f8f137e5a850623c01379dfc6 2013-09-10 01:50:28 ....A 204800 Virusshare.00096/Worm.Win32.Vobfus.efkq-fbb08a10f86b3efc942ead95266712841c4413e18ad07505d493a37b473648ad 2013-09-10 03:13:44 ....A 319488 Virusshare.00096/Worm.Win32.Vobfus.efkt-bcd47f1c20030bf2ef7c14af6e7ff5d7934361a7c7441876b806f3b047aa0916 2013-09-10 02:11:04 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflc-781e4c442e7e3af88e071fec1ac3fd03b995f143d78198f0ca8536725bbf4f38 2013-09-10 02:20:36 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflc-d48cc32a29ae120233a0ecc0a025b658949ea97ee200fb91873079057781acaf 2013-09-10 02:40:28 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflc-dfe40f40b8be26534e74e4e9e2c5cf6782961c09b9ccaa499db6a7e536ebd961 2013-09-10 02:59:10 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.efld-b9addcbe54fcd9d88fa02965aee03f7fb28a243107004e3d6bbd7820d95ecd1a 2013-09-10 02:54:48 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.efld-e6bfd7abba0d3b73e19efe6e3c56b5083bb39ddd490784b7df8b763c451ce630 2013-09-10 02:39:00 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.efld-f5bb4b4f2a6051abb660a251be868387b3efe5ef653699b1730c251dfa6932dd 2013-09-10 03:01:46 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.eflp-26d30660a4eb6080d046d208944be2f70f6c90499f02d72f327adc91f6236167 2013-09-10 01:58:02 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.eflp-318ffef5aeddc0a931762d8787d448c1f0ddf47eb7dafb06c210fba042a2facd 2013-09-10 03:14:18 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.eflp-b5c9039ecaac40ec2d40a34c3953d0ea801e3e0549c0a254d0ae908c4c7ed149 2013-09-10 01:48:38 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.eflp-d96410774b12890d29f2aff40fce65310b798cc001d7d92cceea8ae6f39b03e7 2013-09-10 02:50:54 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflr-0f6574f9ce634c1f67cb635d64f25db2fa0f4e94dd851e952c9ba697893b4f30 2013-09-10 02:03:42 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflr-40c52a6bd5e1d09f66e6045ee682e026569c8f0d79f7c78eea926f80073726f3 2013-09-10 03:13:08 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflr-437f2da4d759e8eecbe5adf3b702e5db1734a6db2a6b25829cfa8fb97824921d 2013-09-10 01:40:10 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflr-8473651c4a3e02253c30a2a54f443c25c0d8d2572cfb6d147dad08b3a72967fc 2013-09-10 02:55:28 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflr-d84fbf8fdc08b0fd41ab05721148c632a2e977c7e039823c86f53a915f34e01e 2013-09-10 02:49:14 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflr-dbfba1e9866b7aef3b0332fa931e2590c87f8bc7160af24af5524dd604c65d05 2013-09-10 02:33:14 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflr-dc0514f0282f9c646faf12ca9a90d12c34396b2cb413fd5ede76ce24b3347156 2013-09-10 01:45:38 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflr-df04101a42b3c4e46c263d4834e4ff7cf80894bfffec4868a47b90ae7b6b3ce1 2013-09-10 02:04:08 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflr-df0d2437eb8225e13db9410e3d2cbc39cefbe6462a49c202ccb5f7751b0d96b5 2013-09-10 01:51:58 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflr-fa6c4c3334c12fa49b83947edbce604e61ed5b786ab4900fc9d041620ac9cc87 2013-09-10 02:53:42 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eflr-fc293934225d447042be537b4f80888d183743dd4176c5d49982bd32dbc1b02f 2013-09-10 02:14:36 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.eflw-8af0bfa24b05b53e7ccec0fce1c77cc06ea4ad0ce25ac32948a1bd5d9c3e34ba 2013-09-10 02:35:42 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.efmb-e76ed1bb878234b24f295a43c79d4281dca35bde0a9a86313442d722ce69cb84 2013-09-10 02:01:36 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.efmk-90bda5bdb5a9965a028c94ea49984f56a732f148d45357bbee14ce1bb4972a37 2013-09-10 02:16:24 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.efmk-d6e9e5a6b4c7ace1863f7076663a16f63a08068fa8ca01feb44ea1d62ea329d3 2013-09-10 03:04:40 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.efmk-dbc32837e1037487b1ce2452e4ac2077333fef28f986db4b7caaee3ab79075c2 2013-09-10 02:06:56 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.efmk-e3885880c1530bd4349dd13b924b346fbd5155312cb6985a9c09a63d6790a850 2013-09-10 02:41:10 ....A 163840 Virusshare.00096/Worm.Win32.Vobfus.efmk-eb2cf95063eb3f351255645d6834be8962dfa921ffc720a3b089e0b78c557220 2013-09-10 02:58:24 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efmo-73e30b5881cbe40e9d29021601881a95b9d8f8c5ca7cd53ff631d612799d39a6 2013-09-10 02:55:10 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efmo-93a1339249e1f51dd5fcdca95638fb66141a141844b9d87f5de4e193a286f39b 2013-09-10 02:46:02 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efmo-a7ee99de2c5f0a0d3ec9ac0a5fac8726a96d28a83e632b0ca07b0f2e5fefbac1 2013-09-10 02:42:02 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efmo-aad3bfa1ae910ed506fb1350685c2eea3d2993be77cb1ebb4fec20eade36aad3 2013-09-10 02:58:10 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efmo-cba7929388e7e77280689993a004e1f74a7838f02e680fa905b668f699ab3450 2013-09-10 03:13:32 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efmo-dd67d1b2d2ff9b0c1ce6f0d78b993028a7016fe874038bdce09921c303027ceb 2013-09-10 02:49:46 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efmo-e436799c9a976bab3e5d7cfe4a671ad189dac83a1dcee58f3efe4f6733598a2b 2013-09-10 03:10:52 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efmo-ec161db837a26c91753cc1431003bcaf1f6312b5dc19914800d6e980c02e0a22 2013-09-10 01:51:16 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efmo-f4b9f1bf0b1f2b09365f6a27478f5722648292af5037590a37a105b580bd5915 2013-09-10 02:24:44 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efmo-f739a6b49112b064b4fc8fc91209672c1fad7f777d82952f2079ff836a3754f5 2013-09-10 02:06:20 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efnc-21c2dc3e0319d611b852e07af845e8bac15a948fdcca60c8a1b3015445bfed47 2013-09-10 02:42:40 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efnc-8513fdc08d51b5a9e4ce3b1985f7da6974aa63ee28701ad2ec1e2c66d2b5fb1d 2013-09-10 02:11:16 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efnc-cfc2b92065ff2ecc2c3175ed15774292b448801451104d1f9826a100c5fbec54 2013-09-10 02:50:02 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efnc-e49905558093eb20d909de754d2a6c09793682b628735ed8c366f7ede8298498 2013-09-10 03:00:38 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efnc-f5ff3797a59ea7468eceee11d56f6d77c8f3f08990dd426ec14dbd9d2b5b804b 2013-09-10 02:58:30 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.efni-9c1a81ffdef18f01bbba2ff772c0f0523978f24aec5ecab5b85ff39cb3b6da44 2013-09-10 02:29:18 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.efni-a98726edcb8f6c5ef7518c1e581ce7fe1858c0e542d89985ccc7a70d7dde08f4 2013-09-10 03:11:24 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.efni-d5397bc13237557700d37eadd630bf1e8f59368fe44b5f6b911ff191a69807ac 2013-09-10 02:11:48 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.efno-3ec3d33ce8a19b58909df561bc1d9e1d70b50c9d69ef6d51de4326a5a20d5167 2013-09-10 02:03:22 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.efno-7720f72173d8ec3a8beb8746b17490659c06a05e57776ad9f31a93e5cfa9e561 2013-09-10 02:48:20 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.efno-f09726a81a5f4222c0852ca88ee076fcdd84208b59c64c4ead2b281c95e36ee6 2013-09-10 01:39:04 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.efnr-13ae10d0337805627e3692077d490e996f1013873ced347d7105303f7dfbcd9b 2013-09-10 02:24:58 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.efnr-d8772a15716802a7cf2c0e8c760a728294bdbd52f09e2f1836fe00cb2bf91e6b 2013-09-10 02:44:38 ....A 225280 Virusshare.00096/Worm.Win32.Vobfus.efnr-e5dadb5f7d85688577276da0df3eb93c022a2b6917deb40bae3bfcc2e01975d9 2013-09-10 01:56:02 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efnu-a1b4247bbbdca0a06305a07854c0b6ee286b2425d31736f6d74573e278b4503c 2013-09-10 02:06:28 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efnu-aabbd3413445029a3d8c6446a9e2f08e347dac74a97649a615aa4d8daaf9d4a7 2013-09-10 02:47:14 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efnu-def4ab68e366c4ac2a690715ecc5b663a45a9f36036a23d9d9d927f93071c443 2013-09-10 02:57:48 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efnu-e4cb48688b7b06e7aa6d0dc311cc9eb2d7bc9e4a7c8df0181e4f0aa60bb99b74 2013-09-10 03:03:22 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.efnu-ec1367e14a65a0a9b6b9a6b4a30929bff1506493034b2c36eda539f351e5909f 2013-09-10 03:14:38 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.efnw-f151a9136e95cc296dd2205bca02521089a2bb25b37897ddee459fdf57d9b42c 2013-09-10 02:29:04 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.efoa-ed38f21427e721dd581d914c1fdbd2993985a97c111e38b347ba59ccd875486b 2013-09-10 03:13:08 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.efoj-2af2d3a278f57a2246ded2468802767077de03c85e80a97fd3e9ed18ff220f11 2013-09-10 02:30:26 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.efoj-82de331407cca0edac20d17d234e67621a4cb91713b7774cc689d8237801248e 2013-09-10 03:08:26 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.efot-974e6cbb41c529f57e4b223862094245479d0e628f9ff765f1a6fdd0b54c9762 2013-09-10 03:08:18 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.efot-d79acacde2f6e5a56f008aba9de76845202370c194bc97e656baa100c23e4816 2013-09-10 02:44:04 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.efot-e5e1b0af5aae887b4c33dad7b711956c28fe338fea4511563b49332fc1cbfdb2 2013-09-10 02:02:28 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.efot-e7d85297c5c7b16fd3c81af4bae449023e45a74bb8e78c78d7a1bd72b129369d 2013-09-10 01:50:20 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.efpc-1339a78b70f6cc73d72929aa1a3ea49cdc9393acfd95e6ec81c4f1543ca4e613 2013-09-10 01:57:42 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.efpc-b5bbf8e3a27a7422a04ddb3dddc436ab5410d240bdb1c660994155d62ab2e097 2013-09-10 03:03:56 ....A 155648 Virusshare.00096/Worm.Win32.Vobfus.efpc-ea10043101918a5dc233bfffe841b8c6ab8d9e6c7f7506b8b0bd7cc27eeffc7b 2013-09-10 02:47:18 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.efpg-8cf53285302de2838a273c8e3fc1d027d6b2beec45c2cd31dfdb6f1a9cad82a3 2013-09-10 02:27:48 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.efpr-3ec0bc67e897f2949997d41965df23ebd813a0e0fde6fefea25c993ccdc27448 2013-09-10 01:49:50 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.efpr-423dec862c4846b1c808aa2a9bba30c2b028579f8f0c39c3a12af8b9450439ef 2013-09-10 01:53:26 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.efpr-9405036d15a5c0efc0487b49dc27a33c453a88b99aa61d62ae524d933b23a6df 2013-09-10 01:54:18 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.efpr-ce4fbf27b1273f7264a188f83e12b5bb372eede43c65fb3541e694fc9dcc3753 2013-09-10 02:35:24 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.efpr-d561cb965fe07a3a43b8c24d6da0e21e3707b376d690a9968dbf908c1e1f4d0e 2013-09-10 02:53:24 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efpu-42a6734be1b8407df2ecf242b972c98126e7dba2bdaa36b755e620eca3cee0b1 2013-09-10 02:47:36 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efpu-629002b558de73ef1741e8a262e32f1c21a75869efa03577d32e8cc5c2a7f4fc 2013-09-10 01:38:08 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efpu-b71f5c637ec756969a099159f65177e84a367503b4d18e5b59ee8ece4f323aa4 2013-09-10 03:00:30 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efpu-d3b3494cd0793a66afa78da381931f2a2fd8bedd609f15e162a7e026d28f3ef6 2013-09-10 02:31:00 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efpu-d811c2ef77095bfe3a07fe32c5b3ce54a364f4e0f7ac30a4ffcc0b9e88a18e79 2013-09-10 02:33:22 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efpu-d859ac222844a2969786e7964adb84c0b149e24cdd8f0e3631d6679fd57fe372 2013-09-10 02:33:50 ....A 143360 Virusshare.00096/Worm.Win32.Vobfus.efpu-f0c4ac0b84bf20ad23aaeda7780f29efbc1b5fefea1f9d9e64fa5662619b4887 2013-09-10 02:53:32 ....A 339968 Virusshare.00096/Worm.Win32.Vobfus.efqn-68ccfc870a6f5ae83d4f5bdd7563955631562fd705319110749b87cc0e486603 2013-09-10 02:02:58 ....A 339968 Virusshare.00096/Worm.Win32.Vobfus.efqn-c6e7a6b71671ed67283d82f4a500d94bc8137029e3a1d071c130053d7990c9ce 2013-09-10 02:33:18 ....A 339968 Virusshare.00096/Worm.Win32.Vobfus.efqn-e0fc53437671a15a1bb629b0ca5b02991c575689906a8dbc872b7ab4572c59fe 2013-09-10 02:18:14 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.efqz-822f7f7a47dcc687fee0188398ac0c2e1142f0cc72dba9a31ed64e15e4858f51 2013-09-10 02:29:56 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.efqz-877978dac4e05cf7311f3cae07a4377300253d77dba7870f879d7e2a77ee29c1 2013-09-10 02:09:28 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.efqz-a441f57dd647d41e3e3f113bae5ce108bc1826f46ef237391cc6f39c541a96d7 2013-09-10 02:38:24 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.efqz-bafa378952d881f09ca9e10d61275fd77acd45d0d791627c1b70dfb916572800 2013-09-10 02:24:06 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.efqz-c5f56249ad44a4f280e4d334a14d52000a7ebc0af0698ca15b281cba3b2d1c9a 2013-09-10 02:49:46 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.efqz-db345e98476e5b81dc3ab34a31fdf4b956105c4bdc99bdac24acffc833b6db74 2013-09-10 01:49:44 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.efqz-e1d442475ce5ac56530fd4cda984f35d8b70fbb68de19f3eddaff54bec26c672 2013-09-10 02:25:56 ....A 307200 Virusshare.00096/Worm.Win32.Vobfus.efqz-e3486f25f430da3a63f8258033f15961077b879a03474fb0e6cecb0b67dd8c80 2013-09-10 01:49:02 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.efqz-e53ef3d78e63f42ee0a2836cb3d63d81a235dacaf9f5dc38a099480467e6284a 2013-09-10 02:13:04 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.efqz-e54b728172e85534b9b0b8cae5eecffdca5e1f64619dd532e250cf1a0100fb0e 2013-09-10 03:05:04 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.efqz-fc53fe339c512d62c0f4ff7d5f57bf5e72821eea48829f970d502cb19656311d 2013-09-10 02:14:00 ....A 323584 Virusshare.00096/Worm.Win32.Vobfus.efrj-788095723705071dbdc92a89de4bbc6d38336fd8498caf05691baaec026fb66c 2013-09-10 02:21:10 ....A 323584 Virusshare.00096/Worm.Win32.Vobfus.efrj-a424b60aab3d12f1a0a544cad1ba91fb2c7332afd18473c0003ea75b01183ebc 2013-09-10 02:26:36 ....A 323584 Virusshare.00096/Worm.Win32.Vobfus.efrj-e1192831e3c4d088d55e3c68ced810bd4f794e8d08f4ced0669c702a588b3fb2 2013-09-10 03:14:18 ....A 327680 Virusshare.00096/Worm.Win32.Vobfus.efrl-b5e271ed1232f4c8960f6dfda466cd07d633d8ce35adf87d7812c2b42ccbbec1 2013-09-10 01:44:32 ....A 327680 Virusshare.00096/Worm.Win32.Vobfus.efrl-b962842eaf18586b2420f62ea596927e2397cffda4636f67d4aaea682251b43f 2013-09-10 02:26:02 ....A 327680 Virusshare.00096/Worm.Win32.Vobfus.efrl-d28d917ff74d4e5fa319645f9ec02bed71b1cff575a054d5846c1f6af4b33b1b 2013-09-10 02:15:54 ....A 327680 Virusshare.00096/Worm.Win32.Vobfus.efrl-d9f970335b5afea8d365e07707ff5127b623df45f85be8027b071c17bdd7c7e2 2013-09-10 02:36:48 ....A 327680 Virusshare.00096/Worm.Win32.Vobfus.efrl-e46d94b486b40121acdb315ea60430317bb172923fe38b71638b7fc8957ca627 2013-09-10 03:01:12 ....A 327680 Virusshare.00096/Worm.Win32.Vobfus.efrl-ea48f9ba09e0219fcd48f2fa786ad60f1d60d74e24dea79c90f1f490e3a9728a 2013-09-10 03:02:44 ....A 311296 Virusshare.00096/Worm.Win32.Vobfus.efsh-dc7443bd5ad78607099878bba36e10acc9522c35abb7319669fb95673851cf8a 2013-09-10 01:45:58 ....A 311296 Virusshare.00096/Worm.Win32.Vobfus.efsh-e1f9f6c889218f4fb7b47d083dfeaa8123aaf1fcf94775ab2fdceff8062b0b9a 2013-09-10 03:10:52 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.eftz-f7481de2db172baf60cd9340c468bbd20dcda9efdd8213f2070db600f46b2894 2013-09-10 02:38:30 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.efum-05361810d616354cee6e7d28e1428e0ea73ee85e363ac8f8e4a788c4a828b943 2013-09-10 01:57:32 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.efum-fbf319f5c7821f4bcbe565814a193016aa126f997643197119d142c647153f53 2013-09-10 02:54:54 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.efvp-74d37e4745b4e1221eed7baa3532ee316cd425c11f535b26a070bafd2c75d6d8 2013-09-10 01:36:38 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.efvp-d233957b4f74ed0366fa6688d85ac9282f7dd47c8564c401aca5c41f20eba665 2013-09-10 02:48:48 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.efvp-d5dd76d36340fb21fdccb48db2c714b265e51c063df14360ebe05851368917f7 2013-09-10 02:44:20 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.efvp-d8c44df6c3bfbec3e87ce367a10841494e6621780f33bfd5f1b2dcea1124bdb6 2013-09-10 02:30:58 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.efvp-efd203f599c52454f82a2706549ebc9d7424a9445b945a189951ee8597be7308 2013-09-10 02:40:34 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.efvp-f66c138d92eb6f961749dce9d68c6ee3b48776679970673a319a7a65869e4137 2013-09-10 02:17:40 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.efvx-8b6346b4e2f818c126872249fb529e208f21e9cfee790b89ad6a94336d27d0fc 2013-09-10 02:21:14 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.egiq-335049e2985fe57ab774758d0da565e52953e1a20d9723cb8dec7c826a91cf25 2013-09-10 03:04:08 ....A 286720 Virusshare.00096/Worm.Win32.Vobfus.egiq-e9a0ec8d35ca803e613c1b6396cc6083153e83d5fc9bef18989130853754a0f8 2013-09-10 03:14:20 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.egjs-13b8ece5eab399e99fb33c82e14581dd5b3269ed38921cf5d0a699eb01615a34 2013-09-10 03:11:50 ....A 323584 Virusshare.00096/Worm.Win32.Vobfus.eguh-fc3d4569ecb2d83594f909b1bf2794ca5847e1fcf6a6b8740cf0d13956c9275e 2013-09-10 02:19:16 ....A 94208 Virusshare.00096/Worm.Win32.Vobfus.ehhc-0c2f367c9b84c02a6bcc7465974c7c5c22a6b86a61fba42d8c59bcfdd7456217 2013-09-10 02:10:54 ....A 98351 Virusshare.00096/Worm.Win32.Vobfus.ehrw-3a2fa3b6754d5d669da412dc0cb5b9001f933a1f2c516ba7ce262c8f8d2f65a6 2013-09-10 01:39:20 ....A 98351 Virusshare.00096/Worm.Win32.Vobfus.ehrw-48fc863ecd898e7890ca253522a8de5bcbf089f8df5dbdaae67505b0246c2334 2013-09-10 02:13:28 ....A 41519 Virusshare.00096/Worm.Win32.Vobfus.ehyr-4b202ef388befc7e266d8eee2e6713bd5d07027c4bdad07722583c3fa5b6ae43 2013-09-10 02:14:48 ....A 327680 Virusshare.00096/Worm.Win32.Vobfus.eiqt-90fca5e6a41006e7a915d4b7d0f9b14e58a0847a785249ac3885e61698214de5 2013-09-10 01:35:30 ....A 475136 Virusshare.00096/Worm.Win32.Vobfus.eivd-cfea73cb7977f186d527507af26d638f2036136d2b20fc6c2c302d3b4e3590fc 2013-09-10 01:45:04 ....A 475136 Virusshare.00096/Worm.Win32.Vobfus.eivd-fa6eb3f814dfbb1ad67f754bd5dd7eb646fd9c550eb9b794964cbdc2a5af58b1 2013-09-10 03:04:26 ....A 389120 Virusshare.00096/Worm.Win32.Vobfus.eiwe-339c2d07b819e8dd8f53465d7765fa389566ff46c37acadc7583c8993ea6843c 2013-09-10 02:43:22 ....A 389120 Virusshare.00096/Worm.Win32.Vobfus.eiwe-39334eed702dd51ec94568dd2c214376759842aab5325b9d47e6dd97473dace4 2013-09-10 02:32:08 ....A 389120 Virusshare.00096/Worm.Win32.Vobfus.eiwe-e2246b8c3725d3bf5b66c589ffd9fa71821df9f30dfe75ede2205b76d8966773 2013-09-10 01:42:16 ....A 389120 Virusshare.00096/Worm.Win32.Vobfus.eiwe-e726ef0905623c8c08bcd735ca673ea6f032b48fc7681cc3b6a9257978401348 2013-09-10 02:52:44 ....A 135168 Virusshare.00096/Worm.Win32.Vobfus.eiwg-150138e3b744f3040500ac9f1acebc88b56730c083e3dcc32644fa97d257bf06 2013-09-10 02:46:20 ....A 258425 Virusshare.00096/Worm.Win32.Vobfus.eiwk-7788db68c5babd4d5959f2e156eda908f3402071836769ec299df5056041f180 2013-09-10 01:33:44 ....A 256189 Virusshare.00096/Worm.Win32.Vobfus.eiwk-80157e3cdc9fdd8ccb7850440b9932a53bf93d48cfd86ee0a86cab2c7d0b4189 2013-09-10 03:14:18 ....A 256189 Virusshare.00096/Worm.Win32.Vobfus.eiwk-868a0de7e771c73529e407bf449a290fc27b80f4cad25c3395b5ed7a98d2e615 2013-09-10 03:09:56 ....A 256189 Virusshare.00096/Worm.Win32.Vobfus.eiwk-f11b708bbf6b27a051d65460752aa0b7e599409df707f7300dc8294ea21c8b3d 2013-09-10 02:14:22 ....A 256189 Virusshare.00096/Worm.Win32.Vobfus.eiwk-f38cffafbaaaf207b4ab73b66e296295d77182760c0061f77c8f78ede538ed8f 2013-09-10 02:04:14 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.ela-95faecfdc043da20b0cfc6acb9be6b32552608c27de810b46876da9b2290cd40 2013-09-10 01:49:32 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.ela-a5a5c561de6bbbb5174a864c4ca9892c9c20540e86206d3389e0cb7963757f08 2013-09-10 03:13:22 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.ela-fc1b6cef570eea30abc5165ca1a9c4c3758d5cbc03bae2fb53df75c1bba127a6 2013-09-10 03:03:34 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.eoc-f729f4293274551779cfb0f28621254a5ffce541ca0e0525ee538ea18d362be7 2013-09-10 02:37:32 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.eprw-399a8ebded8bebba5787921393e6435f9800b46992b4e65b15a2f99b27a2d25a 2013-09-10 03:11:34 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.eprw-de1e51c2a7524e14de5f6fbce50af68c60c79f60834af23670d0c1459ae56365 2013-09-10 02:08:04 ....A 516096 Virusshare.00096/Worm.Win32.Vobfus.eqqo-94c32aa6eea99237bf23dd87d329c2a56f33be8c90650ffd4cde589159fcac7e 2013-09-10 02:28:28 ....A 516096 Virusshare.00096/Worm.Win32.Vobfus.eqqo-a005a5f00c31f9da5851277ef77aa9a942478ad635e7dcfada78294b4c6c8e77 2013-09-10 03:14:34 ....A 516096 Virusshare.00096/Worm.Win32.Vobfus.eqqo-d4f6509fbcf940b8cdbaf04262e4d86a45d647513725336382033f037ab81e95 2013-09-10 02:50:28 ....A 516096 Virusshare.00096/Worm.Win32.Vobfus.eqqo-e19f4b33a8dcb59eb0c8d7520329ec9f3a3e6db261d18a679a8e0ca78ff25a29 2013-09-10 02:56:40 ....A 352312 Virusshare.00096/Worm.Win32.Vobfus.eqsa-1086fc2c92ff24cc09e51564d107ab04d60bc2281a2816ade6797bc621e71751 2013-09-10 02:15:26 ....A 352312 Virusshare.00096/Worm.Win32.Vobfus.eqsa-cc6e03c59fcb4b72ad0932157875c28765035ff8206ed753fecfff90a8986890 2013-09-10 03:04:22 ....A 352312 Virusshare.00096/Worm.Win32.Vobfus.eqsa-e1afa076010a011054dcefb02fd65e61d633a88c9a5f5b6062d723bcd4529aed 2013-09-10 01:38:56 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-240f78ac4b25d0f21df54e04b9b04d4eb17dcd0558b55d5d16eea0f9068519f3 2013-09-10 01:35:58 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-2cf011c0f259000b52ff8e8553af05c055cb778f666c6c05dd67f306a12236e9 2013-09-10 01:30:40 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-32fa0971ab448b0588c5a57782b7f76022b50d4eac83d8993d3fc2b971b7edbd 2013-09-10 02:06:04 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-3a6bfa82ed067e0bc444230dcf7c63cd36b8962c74bdf9e6e68a6a64e679494e 2013-09-10 02:20:16 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-443bac66fb297bfc1b256bb360249a47112aabe899f83271e83677505dc4bc53 2013-09-10 01:43:00 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-4b8fcfc66305f3d8147f52939ac654e535af41f1c5f84f8fa470406bc90c93a2 2013-09-10 02:04:40 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-5475675ec483fb698b1d5e903c52b96a588260be1417dd73119611a4bbbb1e53 2013-09-10 02:20:20 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-56bd0e21fdddb74d29439dc8cb1b57160b16b4f2b973ed11bdd401ee52daccc5 2013-09-10 03:05:46 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-5fdbb75d4bccf1273bfe1850373dfe788182dba4436177c4be5d36def5a1bf8a 2013-09-10 01:43:30 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-60dfcdb18d157b0b36061a86387711ce8a46b3e2798f1b43ec3c07ed784658e8 2013-09-10 02:02:40 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-614004a38c9762aec8954babf4c1bbd2a4cc6f624db037d5e421c72a3a1f63a9 2013-09-10 01:45:52 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-65f27472cb68ea97a2a344a39f5f344ab6ab571ac7a46d4ba3ee474631af76b4 2013-09-10 01:37:50 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-68bec072bb5ccd278338f6f935d47a1964081c5eafeccfeade07c76251248131 2013-09-10 02:30:20 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-6fbea0d5cbf69c7518acc951d126d28bdac9586768e261afb7660fc9327836b4 2013-09-10 02:59:16 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-7021564e5b8415f48eab0b47458f1b12e366aa621fe21a2034d33deb9b49fe57 2013-09-10 02:03:14 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-71a86dc8d07eb19ec899be16a187263bead322cddf10f43e9878b40c66e2b26d 2013-09-10 01:47:20 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-75a72b3f5d1d6ad4bbe6d1a6f89f9446523e302bcf55bd77e23b2b366b41feca 2013-09-10 01:38:58 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-81d93be97940334b8cc93e47d84fcadabe19e9e76e88e06c8ebfec14eca655d8 2013-09-10 03:05:36 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-845f1bfa6875ce9374090e3aebdf2b572525aabf4b99dc4dda0f499a0c43d326 2013-09-10 02:42:04 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-8a930c2c8445f1056a1b1227da1da74e7bad0552a9de4c556cd9f5d82842fe43 2013-09-10 02:52:32 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-8ccc8228a5c3c41bc44ab7741092fa25c8a779a5a93786e6ffc22831a67bedac 2013-09-10 02:29:04 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-8e73c863abae99e1bfc624a8c7907907f819ec07fd928f5843b3f4012ad2cf23 2013-09-10 02:34:16 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-8eec52ae3bf5134de2d269085857695e85b242a2d155fc0d4af73cd70a06bdd4 2013-09-10 01:29:36 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-917373f3f56ad6acf1da7ef2bbe666758d7a9a9c0043565dba8b382b925dbd6f 2013-09-10 02:14:14 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-917ac82e390fb1dca7a74e66232c0fd3b2331dc01f91fe239fbe64a1e5291c67 2013-09-10 02:37:08 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-94c1b26ff0a51ed23de9939566fbd18a4d29300071601a28f64082d9eb0db72c 2013-09-10 02:40:14 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-969f85edafa573ea94132d2377de5a43ac0588ce5f7aa8c7f3d5589cf6e6ada8 2013-09-10 02:18:26 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-9b9b327c22b90d3ea4d40f84ed6c9d3be7008eca735445cc439f35c914946187 2013-09-10 03:15:18 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-a668101e38ddf52da4ebf28d09ba296eac61e14139d6bfa2fcae9122298e7004 2013-09-10 01:50:20 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-a810ac55aadcfa3b0c23008897639b2c798866de828d2a1637164e0cff91b0ad 2013-09-10 02:20:10 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-ac20703c16f92cd5da48e0c7035bda4f157590628d9e06ea09ff681b952cb556 2013-09-10 02:37:08 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-ae4d32c16ecd5b806a0a4b9c69f82f11a1ee54f893001c5701817ede4eb566e2 2013-09-10 02:36:52 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-b0a6f73bea3d9a04ca3f4312588e9e779a92b3d0e5a2f3af650bd630333232ad 2013-09-10 01:30:22 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-b1ef57f1ffc2c5e5819cb54335ec303dfdfeb98081b066009661190e48914fa1 2013-09-10 02:01:06 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-b3ad897c2453747a31ca64b639fb08762d50168ebe1db97202be15d9a08579a1 2013-09-10 01:33:24 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-b46f2548dab4229f195bd24caa1a58ce383d184a33ec6f9b24e41cde9b40699a 2013-09-10 03:15:12 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-b8c659356b4fb0f970c52af628b0b5dab1ec01d53df889534c2ca934c0700136 2013-09-10 02:18:52 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-bd131771fd81ec7315a3b67ad9e7385ef360b8c9e3e9764311048791284d235d 2013-09-10 02:00:24 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-c5120f8eeb2283181d3827061d40204f3cc7e977cd621fe8a31c125f814f4e47 2013-09-10 01:33:44 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-c647803def8845f6a54ef2fe0edb3d8396e62c657a76003be6e6902e62e464f4 2013-09-10 02:27:22 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-c7798f1610301a7fd24b346cb3ea73e9e24dfdcdadd96a06c655062b69196e5e 2013-09-10 02:09:52 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-cd4891d9f5fcd0be140b5600fdac6c075be8b31f472d77517b72a770791eba03 2013-09-10 02:15:36 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-cd80c5b9cf805be7b771bf0a021bfd78b6f872ff7c2309f86c7ff2c5e9911953 2013-09-10 01:29:36 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-cfd62d0ee88823eeb873a3de6d09d7716140c9f171a5a07b7c05748bd17f6f3e 2013-09-10 01:46:38 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d11e39e92acefb235f53708bc296856ee3cfd26a8eb88165bdb017dadc5b576b 2013-09-10 02:18:36 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d1b66c52f2c29c37f7efb74093518f75a66af2de88226102d1f39111fdc43bc6 2013-09-10 02:19:22 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d49fa789f3544c89535b654cbbc89a4ad9f3c2cb6c370ab091b0627a39a3ab2b 2013-09-10 03:04:08 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d52c28ba285289c261e39abf22c4a177be283e931bf5df53b8a00894385342a9 2013-09-10 01:54:32 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d57776430214c053ad101d0f54220d53da3453bbdc759d040034e03943dc8e24 2013-09-10 01:57:10 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d628eb6b7efc8017255731062fad4772d3cee07439b197bab660901ede69fec6 2013-09-10 02:50:18 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d6a1764322b65a88f181fc4273b1cc88fb1d7bbc3491779d1794ad769c6643fe 2013-09-10 01:49:54 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d6cff24e4b97fa6ab94861563b5fb390fdfc4bd1be8c123df8c189aef5765b01 2013-09-10 01:41:18 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d6e7088548d0953f0126f13afac92e4290f537872747ac606ff8dcf2505f36e6 2013-09-10 02:57:38 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d760f7bb620336a1a2c821f20cc7b2538d411338499fa98956a9fd3c6c486394 2013-09-10 02:29:50 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d97287556a8d745c5971359b6b4e794112b07e4565495befb160fe19b83cddcc 2013-09-10 01:49:56 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-d98970def13e91a89544282bc6279fe4fffa51e03804a43be9c4e31c535b72bd 2013-09-10 02:30:30 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-daee51a605ba3b082b9479349a92a7218e43d5224ef6f3f5e0090e8ac28ca937 2013-09-10 03:02:54 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-dc4612cac0ea6b5b0cf47930496b3c20fe62b0a4aea62fc2753610173db5432c 2013-09-10 02:48:48 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-ddaee370c6487d8295e8e1b5c326692204a818bce3eb49f85c60a899faad9920 2013-09-10 02:28:18 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-de238d23e1ba600839e14de22ed9729526b837732e4921c23a3308019522ed38 2013-09-10 02:30:54 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-dfd3c12ff7bbc88aa0004e0812e02210975312bfcf2793184aa988bc00f93170 2013-09-10 02:24:24 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-dfef658a2e8af3221840ed7dce76c1b5da00055a9a9530f367a9fc91d63572fe 2013-09-10 02:52:26 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-e2653fae18437fd0b4787ec2fc537aee19745d0008d427f70e0430b59f2095a3 2013-09-10 02:49:44 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-e26ac14109513b076154c2bb7795a713fb4583e70bf097a264f32d257b4a216f 2013-09-10 02:32:38 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-e3a5d360dba9c79ddfb2791c7af9f7c82a618881cf1a62d59a544fffa1736ba5 2013-09-10 02:28:30 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-e6cfb701e438b1d1f4c735c4736b1634276dfb6bc507ea72e62906d9e40723fe 2013-09-10 01:54:58 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-e723f07bcc4c8d64c960d3664bfbd1d1eda67c09ef33b67e57dbea5690127869 2013-09-10 03:13:10 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-e8459b0b83083d403197e7da34184c44ad75ee8c77d75b7e15ecc2729eea4e5d 2013-09-10 02:25:24 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-e9dada177ad9c826ef2609c1f59137c7b89b77b2f52ab86daff2d1ea1e8555d1 2013-09-10 03:13:28 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-eab4ac50ffe57ba83e235125c9c3fd5f3dde921443f81777fa04ed18c4b11fd5 2013-09-10 02:59:34 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-eb5bcab033eaee8c0b67df0fdac328884eeae2f3477a7135de398b93d03b6c54 2013-09-10 01:46:38 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-ef60d749766eaf7dfd1a7f4f38acaae64af6ba80afe5ea6de4c55ccfabccd16d 2013-09-10 01:41:10 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-ef6d2b266bea48e4d3638cab71b9b25d29bfb20e6ced0cc74e3fce0e8156b083 2013-09-10 02:12:58 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-f4ba244b964659b508141f68e7aec1a8474f8fd4e19b135414e0c5d4d541f39c 2013-09-10 02:37:54 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-f648a8095c7972229777e756f0480be5a4f44119b29497527e99a8616ba8d7e7 2013-09-10 03:06:46 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-f6b40d38d3579fe0f29a788a0cc7faf8f57614da4441af164f659cf6d659c417 2013-09-10 03:05:16 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-fb32aea7026b35df598740f638eed0f3c108b0a98813e928eeb3a9a539dfc120 2013-09-10 02:57:30 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-fe03a4d08c2ad26f22587833853efa8578cb5d9e113d07bbf9a502847f0bd3bb 2013-09-10 01:50:36 ....A 266240 Virusshare.00096/Worm.Win32.Vobfus.equo-ffe3a08e1cb18e05b1f7e0093f739a025603eb6afae60e095a979fb536c6d659 2013-09-10 01:59:26 ....A 393274 Virusshare.00096/Worm.Win32.Vobfus.eqvq-d6cc5e7b94a9dada0095d0f8f013670d0a2afec2b90bc0c8613c53cca51e44cd 2013-09-10 02:36:00 ....A 229376 Virusshare.00096/Worm.Win32.Vobfus.erbm-cee6d8f96d19c84e7cc5bd761850296a80a05c8c5184ff866f64891d5d007acf 2013-09-10 02:49:54 ....A 348160 Virusshare.00096/Worm.Win32.Vobfus.erev-40cefe971960c8a44fd90fb87a33dc9d72f52b7a3d184468250368087938e919 2013-09-10 02:46:00 ....A 348160 Virusshare.00096/Worm.Win32.Vobfus.erev-d5b0941fa85c770ca45f1056401b1d29402874005ce7e8d0c0553f37ca9574f3 2013-09-10 01:49:42 ....A 348160 Virusshare.00096/Worm.Win32.Vobfus.erev-ddf0d8533a3a9132c08a7bb7a394598bf6a4450c5a97c1b5c9a254904c4fecbc 2013-09-10 02:00:12 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.erew-a67240812b054d7567ab70e1f8df4bc4d8bc48525731c04fb0eec9ee8f3c1724 2013-09-10 02:50:04 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.erew-dc5cc156d19516522b8ed8bdafe5c8ff74e646accdfac4b67a409f1cdb694368 2013-09-10 02:41:18 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.erew-e0f5cd3716deca7982015bec10cbff1053e3ed51de1a03e99ff8118bd63b6dc1 2013-09-10 02:24:40 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.erew-e52cb55566077faa7baae18db802532a5d9ee681fd4fd230dd8d5ca08279964b 2013-09-10 02:36:50 ....A 393271 Virusshare.00096/Worm.Win32.Vobfus.erfb-ea44c626619bccbc83d3c693ca1ed4960f5f31820fa808ff10564ec131dd0ecd 2013-09-10 01:34:32 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.erfm-86a150d2b805b8044f121795da8e17f11b62a730b303cc6e0068c75cc8d664ac 2013-09-10 01:33:36 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.erfm-bdeef1e1aa41b85c3ba41f6bb4e49a9b27dce3717c518563133c3a1dcae6deaa 2013-09-10 02:55:44 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erfq-262f2b6be6eca2547b40efa50a8f4473e6694e7c0679b50184045f3638135393 2013-09-10 02:30:46 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erfq-2e0693a8f7e05cf05711af71cf32fe890572c7844a0d3db789017613de29562d 2013-09-10 02:07:36 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erfq-3fc6a3818563c90e27a195b67f148a560e7787d67ec80aee23fb0e6e7e21d32a 2013-09-10 02:45:52 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erfq-75b9f29a17afc86324afe339b61dd76be1702488ec35f59358dda78686d0e622 2013-09-10 03:14:26 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erfq-a7d32bb0050441aaa398110e0b5fd5dcb2e3d6bd1e754a6e67473645588b16ba 2013-09-10 01:32:22 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erfq-ec4d79f2782a9ccfaf54986645e724928374c67a15aabcfad60385dc00127102 2013-09-10 01:56:34 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erfq-f9f5f5fa15de16c67173c570a64144b6972505a4f6e781453113b8179527547c 2013-09-10 01:45:02 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erfq-fbcd5edc3e46fd18f7992f43562146b4e6eb5d9b0650a7bc8817f15ae8b1451b 2013-09-10 02:44:30 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.erjm-287d70abd7a5b773d64d4a9da65027d7301e9464dad42eae474b78b8c1ddf4c0 2013-09-10 03:11:32 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.erjm-64b5960e067e4b60febf014dddd1618d0597b281674dad05996c580ef2baa9b3 2013-09-10 03:10:18 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.erjm-f0459e199ba5fa1914ad019128e8c3c7321092470b055354235a7e49ec8ab60a 2013-09-10 02:22:12 ....A 270336 Virusshare.00096/Worm.Win32.Vobfus.erkq-db39e60bf515fb50d5e69fd1928500c2af1ab9ac6ffe572ccf8bcd81b543ef5e 2013-09-10 03:02:18 ....A 270336 Virusshare.00096/Worm.Win32.Vobfus.erkq-e0ae70acec04d77b7aaabbbda7a07040b1468ed708eb957c1c8b05c1cfc0fcca 2013-09-10 02:43:44 ....A 270336 Virusshare.00096/Worm.Win32.Vobfus.erkq-e486dae0ce12ca212f280eded70d15ac02acd49a4756c65c8ee1f21b755ded46 2013-09-10 01:33:54 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.erms-b93b3643b00432db2c97d18c29602923a3697d01e377b8440083fcc25d8a3dc8 2013-09-10 03:10:46 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.erms-f0354610871121a4055dcdb80d800c6026690ab4025ddd7607936a1008ce3e85 2013-09-10 02:34:00 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.erms-f765b79181fdc791c30b5735c6bddb06ed617c28be849bf1fe2f3075c42a247f 2013-09-10 02:30:30 ....A 344116 Virusshare.00096/Worm.Win32.Vobfus.erob-7988fa640d3f1a7f34ab87b45f0485e75c7485aabed183738c8bbd16c99b58de 2013-09-10 02:12:14 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.erof-958be646db768680a5bb1dccdc13231e47be8b8bdea15db5d71e97b6df890e32 2013-09-10 03:01:44 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.erof-b5e54ec2cac5c8deaf8361acebd3a2091c94abae2a9ca88f0714385192669d87 2013-09-10 01:33:18 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.erof-c9d22af69ffdb4bf3551b76af82039e254098216eca496d043fe015662f29370 2013-09-10 02:37:40 ....A 366628 Virusshare.00096/Worm.Win32.Vobfus.erof-d55365b3dc4074aafe8fa39eb58018c9df497d8b0ef6a8f255368b9a96817f63 2013-09-10 02:46:16 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.erof-f6f94d86949fda8652240dbed059b901877def1aaea11372df793fed86b0c9e0 2013-09-10 03:08:22 ....A 299008 Virusshare.00096/Worm.Win32.Vobfus.erof-fc4b45bb6ebf5e57b93a510e550efe7497d0d27e913042b787601727e39b6cca 2013-09-10 01:35:30 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.erow-c25d406648784745c89a6409da2deb43f721aa8f41b4d2bb1cc82dd5091599b8 2013-09-10 01:58:50 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.erow-e72e89f6beba97c8595fad1c42ecce4b6ca396c7eb55f1125781999d2a6b6114 2013-09-10 03:02:08 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.erpb-cbf8d2601beee9fcc44feb579ab2045b6ca13a02d23dbfd9b50ba595a1b4cd48 2013-09-10 02:21:58 ....A 241664 Virusshare.00096/Worm.Win32.Vobfus.erpb-e4919580ade94ff3e16ae9b04958d726a83292989a440608cf98951545284807 2013-09-10 02:30:36 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.erpt-e3ef054bbc1407b20208b4332102bc8186038009280cd8ac081b90cea774e07e 2013-09-10 02:38:32 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.erpt-e600d949f65f72d1a4ba89710ee96ce4f94f86a959c61ad303fe8672b0b3f439 2013-09-10 03:04:26 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.erpt-e8f5383e45728b6c73d0c0cde3b93c9b8d6519ff2b63e7af0a86f0ca372d71a3 2013-09-10 02:31:06 ....A 377596 Virusshare.00096/Worm.Win32.Vobfus.erpt-eadb3867eb91e05d14b421107889c29d09185b9c9e8934ae41c86256b00e38cf 2013-09-10 03:07:46 ....A 212992 Virusshare.00096/Worm.Win32.Vobfus.ersi-b436245862c8d981c4d91e0aab91257746b6bca0e7a02e97b23d8c42a16f8fca 2013-09-10 02:08:44 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.ersi-faff7f6b783de26c8f8fba8e656d353498268cc45d1d5abe1c78268c48594f11 2013-09-10 02:27:16 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.erta-b76f8aeb90fd25f19d1952ac00182b3d21fee315959bc7d06f791c88aa5a211c 2013-09-10 02:13:44 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.erta-f4b89277c4d67799679089b34854f44ff45990fafae43a6af4b4fe0a58e84cd6 2013-09-10 02:44:04 ....A 180224 Virusshare.00096/Worm.Win32.Vobfus.eryk-2c403be9bbade9e5a2640889420b5fba58bb010cfb71ff6492ba90b8b1f93bf0 2013-09-10 02:15:38 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.erym-150dfaae19de5e57d4e124ab62181251d6a1799d93323de3373b2b254cdeb85b 2013-09-10 02:01:58 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.erym-4e44b5ccd687a569c5fe4dd9fa6d2063589e35749f3adc960c034bfc2bc922e0 2013-09-10 02:34:16 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.erym-844c91f91a90df4edb8415376d6d323cb0d29c9c7390822451b026f7d6f56f83 2013-09-10 02:33:42 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.erym-a5626b81907dd5a10e07a8fe9818ca4d14b3855af6feafd036179b4a55c7d892 2013-09-10 03:09:20 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.erym-d5d79e3406f2c3e8b80d4b6dce1b3bbd751e7e5d5bedf680dfb31267e4e5daab 2013-09-10 01:57:30 ....A 151552 Virusshare.00096/Worm.Win32.Vobfus.erym-fa6cea21856610f7e7d1734e3e6db41cf76d45d6498552056e10fc381ce4da3d 2013-09-10 02:18:28 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.eryn-76059c5a766310e159be3d7af9309b8c3ab659fb01d3c1646a06b6e411b33399 2013-09-10 02:17:42 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.eryn-885affc9100bdc20fe9615c15ba47576a1c1b2a6d514e3eb88c878ed6d4a38a3 2013-09-10 02:22:12 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.eryn-d420ab59da158e0ee578e162a82ad3ca682f63afba83f06af4bf23aafcff87e4 2013-09-10 03:03:30 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.eryn-e3e9e4b7851b93ee6e16bf98dcbace344c667853fa069dec5b9f3a8fb76e8463 2013-09-10 02:11:10 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.eryn-fbfe1ec3f6ffbe94e8686787c4a67833bb24c58587404726cce3fee1f684dc35 2013-09-10 02:22:02 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.eryo-761e52e0e403c2a79a7f32f7bf8c0f24c0e42756e9f3774dff895374abede295 2013-09-10 02:16:02 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.eryo-92f8007661aaf60ee9d59a85974efe320e799ce4c22e392a49a8093aaf2a6395 2013-09-10 03:07:02 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.eryo-d84a9fc0acc2b50fac745e86a191cf635a33a68e5977a21178095181cf02e717 2013-09-10 02:30:52 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.eryo-db14d865573bd86899933b4902d1592a5add6b4e5836ace7cba63345aca08edf 2013-09-10 03:15:26 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.eryo-dd1efe10f54437653e5b526b53fca3c9ec79a6f83f6ff2bf503bb47a039cd1b3 2013-09-10 01:57:52 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.eryo-ddfe5839f056760e7838794f31356cbd414bdaa8a00601e7f78ea1b3b0a688d2 2013-09-10 02:52:56 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.eryo-e91edba1fe72f023c5283f956281eac5a4f632be750777a8e9ad9c6cdbc11354 2013-09-10 01:43:04 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.eryo-e96953b12e76e5631f6ffece6517005afe334949058c2cf2e64cd08b53c6fce1 2013-09-10 01:39:26 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.eryo-eabf0e544e1eefa65bb680406f6c37a0571b3555abb5b3dffd2900643bb3ca6a 2013-09-10 02:37:38 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eryt-d3095207efbbc3b4553695ab39112f3413ca7bbb633a22b36b8fc96b98ccb965 2013-09-10 02:47:06 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eryt-d55b052420ab8118f9d45af54ce6a117a5b383e9998a357e273d6128d35317f9 2013-09-10 02:45:50 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eryt-d7207052c85f669ddee1337a807b2e872a07da2a9debb597f633921cbaea8606 2013-09-10 02:58:46 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eryt-e1351a879b6c750f3440542fbb245c5bf8ba7875febf5927ecb1d998e33a2b2b 2013-09-10 02:54:40 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eryt-e56a050281bb2c7084f7c28595597bad153605706ef7fbf293e066399dce488a 2013-09-10 02:51:36 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.eryt-f601eb38320696245fa106dd525f0f51dbb34736c881c0308869a1a17d91c356 2013-09-10 01:38:42 ....A 188416 Virusshare.00096/Worm.Win32.Vobfus.eryv-a5b84c7850b74fb1425028c925cd9a35b00d43a39babbcb6bbe6cf5a078cb874 2013-09-10 02:58:12 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.erzf-a4cc79aa36b235286714c9d6293df8423f7e1e30f6242ed23db1cc457d5c2bc2 2013-09-10 02:52:00 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.erzf-d770cd21cb333ee950a19f76eb489918b1af94d143988e04039f42cd949ecbb2 2013-09-10 03:04:20 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.erzf-dae800183916542b425fdc2825094cd4fcb7a0317550f217b25e29294c407770 2013-09-10 02:49:52 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.erzf-dbf19c23ef74be3b383bc31d3a0d367b09d01c0f6b2fdfcc9f1f8634c133b856 2013-09-10 03:06:58 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.erzf-e08554e8a4cd870a703bd8c59df4d1e4441bcb57d01cd7026718b66cd2fbcac2 2013-09-10 02:52:08 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.erzf-ed0ec983a2533c5b2e4ca8c96938df9317d754a80ceab3fe1f7fb2fec3cd2fc5 2013-09-10 02:01:28 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzg-a863ee92c0409de43f4a0ddfafadfd9926a5fa1a7ad8cb3d40a6fcf22009d654 2013-09-10 03:09:34 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzg-d277c1a480dd7b8f950b185039eab1d6916a32431c1456c0e922777763638e27 2013-09-10 02:38:28 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzg-d39a2d2cbb6427bb6dd8795023867941fa5157007aa8d507566e681d9d3d11a2 2013-09-10 03:01:52 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzg-dadb5b1af2b26c5347ebc37e1e45728c1ed96c7bc9d8b9a0d0c4b7042c227651 2013-09-10 02:37:30 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzg-deb2b560a9e0514edffc7b98c94c83379e015a9d43006ae61c3817aa0d28261b 2013-09-10 02:27:38 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzg-e4ed641e5f0d8c42a3d7a51a40923110bb45dbe638e0121acc1506d8e7ebe9a2 2013-09-10 03:04:02 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzg-e9acbad5f098f8587a3d2ac3825e9e45ef2802796dee462be6db6ac1cf7ab842 2013-09-10 02:53:04 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzg-ec7d7da49391054709c1cee62a9b1f6ad99e1c71d01f60cb1a9f22eae85cd3eb 2013-09-10 02:46:56 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzg-ec94db3b72dd1021e351f9bf5354fadd3dc7e2ada19b3293ce68f81e94647d3b 2013-09-10 02:33:14 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzg-f55519531bc549ecfcd6c9857c6e21b0a08b1aaa3fe34019eff30f22294b0fa8 2013-09-10 03:05:14 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzg-f587facb8a3be484fc3a453901215980d2f2850f1edaaddee1b8ca370833dd44 2013-09-10 01:40:38 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-3b5be8b413d50185e497f94ced0ad16978eaecfc50dbc926f1516444407dd6b4 2013-09-10 02:04:26 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-5308c8a51115a420edd1f6e8fd63c2abd0a84290732b13fdd9af6113122a2007 2013-09-10 01:39:42 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-75aeece54066055f9adcc3bd9acb134a4aeaf00088a71a53c08ebfa552fd56f1 2013-09-10 01:41:40 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-75e7b1826840693ff3936db1f288c256502f8ca25e088606a8ea03aa1824b0cc 2013-09-10 02:59:56 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-d38c380da62d02bdb7347b1a80ae92b4a3827329018716a265a8b6adf42081d4 2013-09-10 02:29:18 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-d3c0ff83acdf3a512fd2c9c9b92aa57869776dd4acd628f3238b1f0b4c4925af 2013-09-10 03:09:46 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-d78845e95e0863a241488d2b1954bf545cacee5e2a0bc027fb2afcf5bdfa9542 2013-09-10 02:11:50 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-d9650825c9aacebe7abeae63811a1554694ab1ec5fb80cdadaca89d1419d9825 2013-09-10 02:48:06 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-da691ba346f0367bb0125bd9d5b6dc020f3643d7f969c0150db842263c7c675d 2013-09-10 02:45:46 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-db17e2a8e430fb1cb51b9dee43fe015aa9328ff8268c195f8b2c2e1a5e2621cd 2013-09-10 02:43:14 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-e08b4c3e546555b9b96b9a32fe9c0c4385c297afb8ae032f043eafdd475b89a6 2013-09-10 02:54:32 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzn-ecf61d9e2dc53fdca6e9e28451b44bc86d6de19d31d389df2827d7fb8d6aa6f0 2013-09-10 01:29:52 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzq-747ae733ba34e9ec0650df7f9ee94b2fa5246501804c61cee3ed0ad37683e2d0 2013-09-10 02:14:54 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzq-afe3e3816a833dea15c33b9c7b4466fcf345a4d5364d6ca32b2a9ad2d799ff9c 2013-09-10 02:51:28 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzq-ba344670b25cdfb14601140aada9a73a59af921cb8d4c200856bc6bf8eb03540 2013-09-10 03:09:36 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzq-df2264e0b9f0a2dd90ffc35b7955ef6762a19f0ebe809aa2fb4bd0354d78eeb1 2013-09-10 02:50:02 ....A 249856 Virusshare.00096/Worm.Win32.Vobfus.erzq-f7341f141d01c54d1f4e4858890a652fd05978d02bc120e38ac6479abe45452c 2013-09-10 01:46:38 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.erzs-7811c8bfef95a14db6b8cb8dffdb43371eaf20ecab62abf1a9add89ee560b55b 2013-09-10 02:06:04 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.erzs-804df11d71b0abeb77a6268e37e088ecd964e4983bb534bf068acb09a40ddd9f 2013-09-10 01:49:08 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.erzs-a7ef0c784e661ad9c9df51a0c3f2cb621335a4b0e0f2af8edff999d17b2b37b0 2013-09-10 03:08:16 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.erzs-b8e766faf10da5b4f3e7fe6473642879db793a08bfe12970e142831498a482a6 2013-09-10 02:57:28 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.erzs-d8d6e1ffcf6ee1cf8fee44cc46c22855b4c11d1bda832ce6ff503e1823dcccc7 2013-09-10 02:39:06 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.erzt-67678e2080e0246835e73be65cfe816a52dc9e8fbfd05bca427f904be9f7c73c 2013-09-10 02:15:32 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.erzt-ad29664c794273e34a27e4197e2d2ff072846ce091fce5171851c93cf62d00f5 2013-09-10 01:50:08 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.erzt-b15a21ac3627736c216be739d3ea24b9e89f34627433499a4417127a12e5cfeb 2013-09-10 01:50:52 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.erzt-d98d65e009223e13c4ec99ad5f35236cbdfc2cfa24f57fc47a6b5ad0ba610161 2013-09-10 02:41:08 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.erzt-dbb93023a2f4595bfebfd670a7acfdd1664e1af0e1bf53ee3aaf58eacafe1d30 2013-09-10 01:51:36 ....A 245760 Virusshare.00096/Worm.Win32.Vobfus.erzt-eff6a48ab53685afa560770a72324e67678cad5a95987ca041cc547e1d88ce13 2013-09-10 02:58:58 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.erzv-154330183fa26067d88aeb7994d64f1bfa75a84da87c4c8e77f18d90e3f9fd20 2013-09-10 01:44:20 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.erzv-85a6e0fc81fcc92f0e6b0990bcc8bad9b4324cd84aff569162a5122fdbef5d36 2013-09-10 01:52:36 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.erzv-875d430b792c307cddb8b295aa73b379231c1c12dd0e9c8280bb2ada862386ff 2013-09-10 01:50:08 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.erzv-f45613b1c0f6a734a79984b7509c07f61704c67c56ddc8c5841f35b284fab158 2013-09-10 01:35:48 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzw-840d3c32bbb7dc469421c298f5891b83e87b35906ac430c14495e457f84ec8c8 2013-09-10 01:41:46 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzw-88f2144d50a637d2eaf1104abfef4a793d65bef807f6f0029180ee8c3fc57aa0 2013-09-10 02:55:52 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.erzw-d3843da75d4588ee69b6202c17fd90ffbcde593c0226c86471f9e44a3acf79a5 2013-09-10 02:43:24 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-69208ff30ee9e6c8975f417873a9c86edd79914ba680aa71536cdd4553c34dab 2013-09-10 02:36:38 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-78b9fef46dd9ad969621ec128b153bf3f6a8a23893ea5df4cd18f15380c30355 2013-09-10 02:24:08 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-cd8d59976aaf1fe1c1b67af4253a76d715a514a9a3086385a8fa247d476c61bf 2013-09-10 02:13:52 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-cf12a582db2b5848a4004ff063ec5ee54ddf733583d2b10ffffdac48c021eba8 2013-09-10 01:59:42 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-d6e0f461db3c8b04451d02c8b1b87ff9fa36e80e4b32fa92527ed654d6970c84 2013-09-10 03:04:02 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-d9bde9827b649dbeb4f3911a6d06068c1b416dac247bf8b8de11e7cc4d25d812 2013-09-10 02:49:52 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-e0b1704d760fbd9c52952b0459e55c946fcf6cc3a6208d7371f113f3db33bdfd 2013-09-10 02:26:18 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-e4e4603bc2031a0905d913fe57566b1dc38f310a1b1d12d16020409b001b2453 2013-09-10 02:36:26 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-e6c7c2e4360b7e48cd9236a55516f7b2010df372f75c227e5663f44f9849ee2e 2013-09-10 02:36:14 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-e85b46ec35eda68850316d075293459a0a57ebd842d4ea18360a8dffd0701748 2013-09-10 01:49:18 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-e88a1ad0a4031df50f6fafbb673b04632cb7eeadb592ec259f810fdb9ffa67dc 2013-09-10 02:56:16 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-e8faeaa9785336271cc14b02aca44f783a2d716e99bab6b056f61a6646a5d11f 2013-09-10 02:41:04 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-e9a0f8e3bc666159476c6f203b30a1d97bd32f94a9aa4b72a291da8d8b79fd58 2013-09-10 02:11:02 ....A 274432 Virusshare.00096/Worm.Win32.Vobfus.etzm-fc80dc8ab1ce5aea426eb49e0ffc3c2a050054eb0b92fbdcc20a19a5bf15a98c 2013-09-10 02:46:52 ....A 139264 Virusshare.00096/Worm.Win32.Vobfus.euuo-a5a4019c0c7c6b03c0d69835a19a23fd43ab221c1d4871f1f41a4c2599014316 2013-09-10 01:47:18 ....A 139264 Virusshare.00096/Worm.Win32.Vobfus.euuo-daa18568de316e7f8c1daa7f9a684ac0b2b0cbaa26d07d79ceca12876f8e19ee 2013-09-10 02:59:32 ....A 139264 Virusshare.00096/Worm.Win32.Vobfus.euuo-e3dd346b32fd7f89df501bc25c675732892ce4f52c89a234bfede68128254d65 2013-09-10 01:51:48 ....A 139264 Virusshare.00096/Worm.Win32.Vobfus.euuo-effd1ce67a3ed4b50b8737a0179008ff6846ede266fa1d52b8e27c3f78b2af5b 2013-09-10 02:23:04 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.evfh-13bb990babb16f3059574a0b9f1b780e218c7e7f6b3075b7808616bcfe4b04a2 2013-09-10 01:35:50 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.evfh-257dfdee588a85654cd937242896739dc84c3695861314f5e3360ac2af284a07 2013-09-10 01:49:50 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.evfh-2a3f75226d119f4cc384b44efe0c69dcca8803f76e8839b1e2a7d2ee02269836 2013-09-10 02:29:36 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.evfh-606fca2297c217956f25f1c1a9087dbbc2f3c5d0f8b2cb8e7fa47c3c6b3541e6 2013-09-10 02:14:16 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.evfh-88e0d294e936b9fdf252bcc6863ea7a1b9c27b3b5135800d269905474c72ac0f 2013-09-10 03:13:34 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.evfh-d7a4781bc9ba683dcd6f392745aa532fab9b42548a55659c7896f4f963d28de0 2013-09-10 03:05:32 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.evfh-d8cff71080f513c36dc215d12abb1bc35141a78d06f339c38874624feb939d4d 2013-09-10 01:54:06 ....A 253952 Virusshare.00096/Worm.Win32.Vobfus.evfh-e53ac09fc62bf2fac18e378828c58588a5a0bfe757a2c206fff2b71e16221480 2013-09-10 01:34:20 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.ewbc-a63a82a54855890084b68c9ef11b8f09998cb9fd44f0f377e493c487435c9bf6 2013-09-10 03:12:44 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.ewbc-d6af315f0c2a979831aa07d136d033776aff5306ce6f373020766482f37705b0 2013-09-10 02:34:28 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.ewbc-d6bf7972b85279f7665b5dbdec3c1828d69f8454b7a8e4ece9be978aff0b6ca4 2013-09-10 01:46:56 ....A 217088 Virusshare.00096/Worm.Win32.Vobfus.ewbc-d6ef01289ad363cf1ea300da74acb9e00ae98219e83df3d950cac361eb59470f 2013-09-10 02:12:52 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.ewbd-bc9b68b8f60863e622ae7227a5406e1d9ab6bb99f19cd16ce78dd42a5dec88fb 2013-09-10 02:29:46 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.ewbd-d2642c97e1fcc2831c3020f741e63f8c8dd858cc059a41a79a860feef3f6fdf0 2013-09-10 02:27:20 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.ewbd-d741b7cfaed6475f6a410527f9641fee0ef2d866d6646119fcfc29e8be7f2919 2013-09-10 03:08:00 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.ewbd-da6eb28ee4b9aeeb2ab806b8650f61c732ed66364e8cb9bfa197663963640450 2013-09-10 01:50:18 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.ewbd-e1fe62d31f3c8f1f8538b5b479cbcaa45bac562db1006dd58c77d6b7b653d4f9 2013-09-10 03:06:30 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.ewbd-e47c38cd865b6977caff43119bbecaaaabe3b3a63f1ddc7622a82057dbd003c8 2013-09-10 02:06:46 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.ewbd-e7c05f44504f39f27433b7d70da2285e6e694ead67366d656527e8043a9f3c59 2013-09-10 03:04:46 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.ewbd-ec216dbec2c57dd4ea925559fac708e3434414286293af2ebf0d257179e24199 2013-09-10 03:13:12 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.ewbd-edaf3a5d403b4d552cab92b1d1ea2d98a7e94eb66f3d3ea04fab397abd82396e 2013-09-10 01:41:44 ....A 237568 Virusshare.00096/Worm.Win32.Vobfus.ewbd-f4b7b4891abb1376769a4deef1992b0f08b28022f1628a292f0bdc8750ccef42 2013-09-10 03:10:14 ....A 77824 Virusshare.00096/Worm.Win32.Vobfus.ewuz-e8448bdf225fac17bcda19e49ccbe7df02feef247fdc5ac8506f96dd9372262b 2013-09-10 03:07:00 ....A 73728 Virusshare.00096/Worm.Win32.Vobfus.ewvl-f6f67508ff41eddeace2d8aee5b9f787af066ab96febc66a5f826f0d6769a26b 2013-09-10 01:44:58 ....A 40960 Virusshare.00096/Worm.Win32.Vobfus.ewvp-6e44c5b1cd23c753a616d066939b84ad455a6a660e1f8e8a05b6500067153832 2013-09-10 01:40:18 ....A 516096 Virusshare.00096/Worm.Win32.Vobfus.exez-6143945bb61e454c8b949472a82ec82d2b2a92804da0e7bba624bac6f72b3eb3 2013-09-10 02:07:50 ....A 737228 Virusshare.00096/Worm.Win32.Vobfus.exgh-ae20a38e27a4f14f575dc637a2df073a02897c6103d3efe696229a78154b6fff 2013-09-10 02:11:54 ....A 737228 Virusshare.00096/Worm.Win32.Vobfus.exgh-d9a7abd1bc562f29fb85789829a5535aa980570750ff804134f25023927b9ade 2013-09-10 03:05:44 ....A 737228 Virusshare.00096/Worm.Win32.Vobfus.exgh-da2d043e72879579412a927190eac698a55a3796b2624a44a14760691d57354e 2013-09-10 02:56:18 ....A 737228 Virusshare.00096/Worm.Win32.Vobfus.exgh-eaf3f7ca9c1d32a9e67116e91ad06e1ac9cbba83cbe9ef1072cc21979351d5f4 2013-09-10 01:36:18 ....A 77824 Virusshare.00096/Worm.Win32.Vobfus.exgt-7604ed7895a79432e27d61249a9cfad3b4f2f33544cffee5f70f53c6ff91393e 2013-09-10 01:33:36 ....A 49152 Virusshare.00096/Worm.Win32.Vobfus.exgy-7408f1e8797ba8add7042b478ed540a84aa269801b697718a7cf43c3a786ae3a 2013-09-10 02:17:52 ....A 49152 Virusshare.00096/Worm.Win32.Vobfus.exgy-915b89462cde3133340e3916781ec884a875b414ed9e22a10051f5b701b0c186 2013-09-10 02:03:18 ....A 49152 Virusshare.00096/Worm.Win32.Vobfus.exgy-e1f4f8543bda99d427ee1ca2f203e989b3f4e9ca6830b36a603ffd29161bcdad 2013-09-10 02:24:18 ....A 49152 Virusshare.00096/Worm.Win32.Vobfus.exgy-eb9be7e9d007fcb6a82b560009b599cab64f979a541450a2275b781d38e78b46 2013-09-10 02:57:18 ....A 49152 Virusshare.00096/Worm.Win32.Vobfus.exgy-ed9af1a803a4328bf28cb7da4a0c9120c08cc159f3e112f32854d1f1c73d259e 2013-09-10 03:04:52 ....A 49152 Virusshare.00096/Worm.Win32.Vobfus.exgy-fc3351bbf78cf61dd84a108d55e723fe440a1e098114ceaec7c1d6fafbc119be 2013-09-10 01:45:28 ....A 40960 Virusshare.00096/Worm.Win32.Vobfus.exha-e54334380f11068e4d766c7cbeb09d63d164a16c694ea47b0f8a4a9d675957c8 2013-09-10 02:23:24 ....A 40960 Virusshare.00096/Worm.Win32.Vobfus.exha-e8402295ea4c159ecf7156284e49ea33cc488fe1a8c754d157f0661c48570a7b 2013-09-10 01:38:26 ....A 73728 Virusshare.00096/Worm.Win32.Vobfus.exhd-8553ad0bea05ea9d4e3cd3cc56f8809dfdac7cc018e0cd395671cb8d5fd93ad8 2013-09-10 01:34:54 ....A 73728 Virusshare.00096/Worm.Win32.Vobfus.exhd-a498b7e01363278d40c630a44169bfa85dd55470574e85e21867d29ff18d832e 2013-09-10 03:06:56 ....A 73728 Virusshare.00096/Worm.Win32.Vobfus.exhd-def197bef842d179010d839a27e2f849e57d8842edca815e5d20a6cc676fe11b 2013-09-10 01:51:20 ....A 73728 Virusshare.00096/Worm.Win32.Vobfus.exhd-e386300cde819ca04e9bd3ad5a08f1bceeb634f4af3e32f3613bb0ae3b3ecfef 2013-09-10 02:55:38 ....A 57357 Virusshare.00096/Worm.Win32.Vobfus.exhg-8fb4d691a2192192d161328388769bb885eea03537486543f5a7ea98b9a522e4 2013-09-10 02:58:24 ....A 57344 Virusshare.00096/Worm.Win32.Vobfus.exhg-d5f1da044515a1e124c252f9bdbe016f3179c4843d1b4b7d59652bdaeb768fe7 2013-09-10 02:59:08 ....A 57344 Virusshare.00096/Worm.Win32.Vobfus.exhg-e56c80e5cfab4855164312c80590968e97a3fac75d4af6e951f0499b9ec5ee11 2013-09-10 02:29:12 ....A 57344 Virusshare.00096/Worm.Win32.Vobfus.exhg-f74ecba44ab9ee4faa36b33f77ad5fe26dab88900fbbb7c6fc30e5a1115a4196 2013-09-10 02:16:10 ....A 57344 Virusshare.00096/Worm.Win32.Vobfus.exhg-ff01689dd429465c3d3101670896c9eb743c442bbe65f486bd6915e5dca81967 2013-09-10 01:58:26 ....A 81920 Virusshare.00096/Worm.Win32.Vobfus.exhi-e888922a26632f730a4ad20b61d691983cbd80e75411c3e655c64f28c2a76843 2013-09-10 01:42:36 ....A 57344 Virusshare.00096/Worm.Win32.Vobfus.exhu-ddfd6fe178795b5f4ebd11ede562a56112b7a9f50be444b4153dc1ded59c17b9 2013-09-10 02:00:34 ....A 81920 Virusshare.00096/Worm.Win32.Vobfus.exhw-ca9242ae5e5ff69e39f7fe24b67430f34fa8820c817d18c4b4f2456ac8bd81ea 2013-09-10 02:48:42 ....A 81920 Virusshare.00096/Worm.Win32.Vobfus.exhw-f9cf51042b34f472f6183110cf862f788d3f00b99b266056966f26a0bdf62e07 2013-09-10 01:48:28 ....A 77824 Virusshare.00096/Worm.Win32.Vobfus.exii-d9f49b09eb937e6169e4a107410894f358bfa94c2acab7d88e6bce70141737fd 2013-09-10 02:09:16 ....A 52736 Virusshare.00096/Worm.Win32.Vobfus.exij-241d21d0f9f3b996fd536bdebc4eb50aa9e3e8fddfd246fbcf8042a3d9bcd525 2013-09-10 02:05:18 ....A 114688 Virusshare.00096/Worm.Win32.Vobfus.exil-9686fe23ac1881986882e979613e3f65db46b61d5b02fc18d0e6f12711006e5b 2013-09-10 03:10:32 ....A 77824 Virusshare.00096/Worm.Win32.Vobfus.exjr-d9d24f1b7580b110982b0d030be370e377fd2927cf9d8e4a64b03018201cb0ee 2013-09-10 01:34:26 ....A 78848 Virusshare.00096/Worm.Win32.Vobfus.exjt-436badb6c534babe33aaa9ac4de41f23af6e8f4ead0712494b667813f5036aef 2013-09-10 01:42:14 ....A 86068 Virusshare.00096/Worm.Win32.Vobfus.exkf-e8c46d7f436f5f74b0e6649e4f8a108e7858cefaba2c441513423e3e559da450 2013-09-10 02:49:26 ....A 86080 Virusshare.00096/Worm.Win32.Vobfus.exkf-e9933265960f4deb35b261b2c64a585e23cb176e186c234f7fce4d2268719e85 2013-09-10 02:45:36 ....A 86072 Virusshare.00096/Worm.Win32.Vobfus.exkf-eb9d6c38ca5260f22fd84fb84c40c15e4607c704f83c2257fcfa31d9dacd2d7b 2013-09-10 02:33:04 ....A 475136 Virusshare.00096/Worm.Win32.Vobfus.exlj-ed82e4cdce955bdafe434fe8f757d5d52e83b1e341ecede4ef1ee993e16083fb 2013-09-10 02:38:26 ....A 57344 Virusshare.00096/Worm.Win32.Vobfus.exml-d841c3bb54ed97282671d0c9cc12439f6939a74cb2f89b3d9dacab143c80282e 2013-09-10 03:10:00 ....A 393216 Virusshare.00096/Worm.Win32.Vobfus.exyi-dde0621ea0765bb4b371b99fea1a01e00d31106141c8e5def1a2565935f2690d 2013-09-10 02:45:12 ....A 466944 Virusshare.00096/Worm.Win32.Vobfus.exyn-c1146d80f21a228196be0934fdb2c86bdf7b0ad7aa1d1b9530567bac5a1f29b5 2013-09-10 02:20:04 ....A 471040 Virusshare.00096/Worm.Win32.Vobfus.exyp-98bb0ac05b26e6c78a12d278b8a18bc7487a710b5de8e90b13b74eb1bc026ed3 2013-09-10 02:16:58 ....A 471040 Virusshare.00096/Worm.Win32.Vobfus.exyp-d98dbad4ab4015586ba73ee40dc6dd1e7d929f533414de9693897ab2431afdd9 2013-09-10 02:14:22 ....A 696320 Virusshare.00096/Worm.Win32.Vobfus.exzu-425474f47f57366957c9b745a757b3d1e8fe0b9b47d6cdf0d003675513d31054 2013-09-10 03:04:04 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-183bd9036bd73bb397960ecf51d7e49dd0b44751a76a876e2a8c7ccef658fac1 2013-09-10 02:35:12 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-28712c2fa1b406b572e0693c3df514e5c7ad36a5674f557ece6865774789fc2d 2013-09-10 02:09:22 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-436d0a822488daff422401e0c0c5c6b3db4654ec4f553f31a04ccc68e7665209 2013-09-10 02:39:20 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-62bca7aca642102022fa206cd790464d90fc76352e2490adb02626b5b6432cbc 2013-09-10 02:50:58 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-76c75638d51c4c454a9cce53937bfdccd7fa66b2e2905cd71778a6028b0cc4ac 2013-09-10 03:10:40 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-8249d9e41c67fc4569f84ed160a67d334a66c970c2e0043b47ba231998963621 2013-09-10 02:06:10 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-8504f3f0551d6f28bdd797229393cce780bc404756aeecfdc483bfc039dfb0e3 2013-09-10 02:14:24 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-85e4b924ca636536e0471b2e64369f334d86f6adb93a96374dfa43d54c35a176 2013-09-10 02:06:40 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-a13e88ca9da16e65683deb7e44e52f96b16a964048b0627715a98afbe288618d 2013-09-10 01:49:12 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-a7742847a9bf7814cc55ea42d2e31fec94863c5d67127df160f2c4b5fc5d1a7f 2013-09-10 01:33:24 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-a8ebcc8dd78bd84e2597bfddc3cc3dac0a1aff9297eb463a5f6790052d217053 2013-09-10 02:34:10 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-b7e906c9560c572d407a819c5be134d4f17daee300a6475808681f3bad088aa5 2013-09-10 02:57:34 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-bd1a2f0aa2ad6d715b71fbed820e1d2b01abf05c516872c10c566a286a515de8 2013-09-10 02:54:52 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-bf5896c5aef457ab852ec01ec0f8645e1f4f8dd9d9e5bc46d0851e11b4ea5ecd 2013-09-10 01:40:18 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-c90452e46a6e48df02da9b97f3cf7f52a455ecd5d65f85a4f05d9a055f43118e 2013-09-10 02:15:00 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-d21bf359682fa8ec5d4f6187d997b7114a091aae5c873d1b2f52654aed04e689 2013-09-10 03:11:48 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-d327ce5f253ffaad89519421c0f775c88de1a3390764e3b264d9b8e0db2d85ac 2013-09-10 02:35:20 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-d4663f81f8eefc7d42243734b2e8a215d4f4287ba1acc1adff7bb5c3a90ce1cc 2013-09-10 02:11:02 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-d622f1d8c587d2396a46ef0a2648c32a221c946dde4b8e501439d6a7c6119654 2013-09-10 01:44:50 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-d6287421493b7c5ac7bf34dbb2c705f3b34a3b7df290ad2ae679d47c8bbe52fe 2013-09-10 01:43:06 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-d690487fe5cd7c04f91bed1c2d9475fb34b98764e738effa1ca72c914c6395ed 2013-09-10 01:42:06 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-d6cdd487f9a5897909b48ad1ac2942e3812a05a4858b58c3945200ae34339f44 2013-09-10 03:14:14 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-d75d5cb5243c5af3a03fe2bea4088bd35951cae22390584be3f696703dd421c0 2013-09-10 03:00:12 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-d7c1b31e4067a42dd860a394df266574cb4797380639b9153837f69129ae2233 2013-09-10 03:05:58 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-d7e7b17e4410afc8cb527e0e160bb142f74e5deba84aa7b2320f8401c6891d7a 2013-09-10 02:49:06 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-dad8b4a042f26cd144a1697b173408a27108d94ecb49088823b15b45474882da 2013-09-10 03:09:04 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-db0bcf2708e453d2ea38c2954a048b98cfe92ba04fe8ad304cfae60bb0cffb18 2013-09-10 01:54:14 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-db7d4560c839dfaa8ac131d1021943697ec7adb1ea0fcb7e191974523a649204 2013-09-10 01:55:52 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-dcd9283e22a3879d0a3c949e3a3bb15b7584b4f640157aecebe955ccdf5ade31 2013-09-10 03:09:42 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-ddef1eb624d9693fa09a641072a3e2292a5a19cd0adee632d31607a5a7223921 2013-09-10 02:40:58 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-df589fa1fef264be2e37b6cd09a9f11030c356bd8fc89627ad6c5d9a5454e1de 2013-09-10 03:04:08 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-e02872fd6ef83a07a2c26ef557b7ef3d25b3495606d6f7a894de3f7d70c4209b 2013-09-10 02:23:50 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-e0730a82adf3340345c37ec8913cbdd69669e52d5c59bb045bea64f8d398677b 2013-09-10 01:48:42 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-e1deebbf430d0c77d78d8c3ed76094bd136bb4429b9268bd20d30b8b297aa21a 2013-09-10 01:53:20 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-e53b54628b1fd674e39bc4db459b8a5716c83bfc960606fec3199a1b129ccc02 2013-09-10 03:09:02 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-e6f3701d9bd0a2d7fb3c13c10b9c4c57aafa6347190eeeebe101ba5b1fd5ddd4 2013-09-10 03:12:00 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-e83230ce7596c403e71fc405264dd20b3ed33a97540cdc0dc109b2d8688fc2f2 2013-09-10 02:27:30 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-e93d8c50e80f10ccca64432a42e0abea1e26c187b20dadcf5e404d4fbcf107d8 2013-09-10 02:16:02 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-e9659acb5f976dc4f2b5bef9038ea3c68525b74bb66abb50bdb07fa2b54cf912 2013-09-10 03:06:14 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-ea8e716a7ee6ece7609308fa13b0ff8aec8c1eedc7e7ff05dcb9f523bdd09455 2013-09-10 02:51:02 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-eb4077cb8e7b6232c4e5f46a1c5e73b47110954dbb79fb6ff472f8da3ada1b4a 2013-09-10 01:41:40 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-ef6db07f6215e7194714642f162c7e20e7b37b28c730beab1cb2251c7f096254 2013-09-10 01:48:36 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-f675e50e691bf60bdc0b5802fb5d50651418aee9fb19e17b39034fe23d8e39b4 2013-09-10 03:07:56 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-f6ae6d3fbdb2e7033e88aa05daa2be2c6112a5461a54451b7324f8b300b965b6 2013-09-10 03:06:22 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.eyqe-fc933f3ee9135d8b962e2367c86973638afe8030ea7bf5b612b32b89af58522c 2013-09-10 02:54:56 ....A 94208 Virusshare.00096/Worm.Win32.Vobfus.ipd-def49f9daf0f8dd54d317754a16631c5e6e8e4dc16d7efa27a0681ddb1a6e497 2013-09-10 02:31:22 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.itw-319eebd591a15c8033af9b17d47636673d215dde631303781f09d8ad307bfc8f 2013-09-10 03:10:54 ....A 98304 Virusshare.00096/Worm.Win32.Vobfus.iud-f4d297e707c7db0c7f91025d1ccf9655bd9ceb82a2fe452bdab67321c00d0fef 2013-09-10 01:33:04 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.jbe-a2d7103222bcd09a8881b7d430c926da6ebd200f98de45d268437ba90a9a5b8f 2013-09-10 03:13:56 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.jbe-b9641b6c85ccdac5c0feb56f56b3ed35c75517a3df91a6930ae9f968dc1fddb0 2013-09-10 02:22:32 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.jbe-d7f510ff11a4eb66fa15cc87602555e9668e6ee96e4800ab314758b03526201b 2013-09-10 03:06:42 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.jbe-ec525f04560d36cb53f692d41ab05c3007a825a8196f31aa39f7ca7651b08528 2013-09-10 01:39:12 ....A 172032 Virusshare.00096/Worm.Win32.Vobfus.jbe-f712f9fa4961eb2c9a10ee68f6fb778341338c147336c744243f46117beb3cee 2013-09-10 03:11:12 ....A 282624 Virusshare.00096/Worm.Win32.Vobfus.jod-f60cadd4f5e45c17897ddfbfe4c609e1e321a48d1d8c9269f89e37879d011c5a 2013-09-10 02:33:30 ....A 282624 Virusshare.00096/Worm.Win32.Vobfus.joi-50d6e433da93e92b8d7b2f88a63f98412be5cf6c1ff61dcba486121e99c80145 2013-09-10 01:50:48 ....A 282624 Virusshare.00096/Worm.Win32.Vobfus.joi-61578a551674d69d78e02693c148c080f2d23da9c33af1ac4f590c2f237d7af1 2013-09-10 02:59:42 ....A 260199 Virusshare.00096/Worm.Win32.Vobfus.kqb-482fa85c19571f31fddfc4ce4f9b8a73dc1c44fcc59836a20de5bd36d11991f1 2013-09-10 02:01:40 ....A 110592 Virusshare.00096/Worm.Win32.Vobfus.nzp-30564f031a207b23798bfc3b7bf61c8c8d329915f2e3ededf687a2dd9a007d94 2013-09-10 01:40:16 ....A 110592 Virusshare.00096/Worm.Win32.Vobfus.nzp-a9b46c260c932416a9484e10907c716030fc840f9ea20f39930f9277bf4be6ab 2013-09-10 02:24:06 ....A 110592 Virusshare.00096/Worm.Win32.Vobfus.nzp-ae162225fbfc779a2e8696ab0f3d358a2b57ed2aecc118b178a85b23858e6a40 2013-09-10 02:32:54 ....A 110592 Virusshare.00096/Worm.Win32.Vobfus.nzp-f7610960df9eb7981b379ec6e83712b48db3091de9bf6a0d6db0556184716eec 2013-09-10 02:30:24 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.pjt-1b2cfc9491f4c4eaa29ed35249347c64ee8c06d8e3ccf1a3ddf155d04f86a6b0 2013-09-10 03:15:12 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.pjt-d634b4aca8919edd62a367a956988b2f8da2ff3e2c900f6dfb786b6653009d23 2013-09-10 02:54:58 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.pjt-e3114a82de93f9bbf9738ba9f7a0821d7fd7d6f6dbb2459fc35813e9135731dd 2013-09-10 02:45:26 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.pjt-fc15c72eb119d800f41fb70d62c2105751895ab68a7751bcb76ea53f23052e07 2013-09-10 02:35:02 ....A 159744 Virusshare.00096/Worm.Win32.Vobfus.pnf-e12e453c855d74acad3738da6e18987877f1a374f19988d60b697fda3bfbe751 2013-09-10 01:43:18 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.rou-61c4db1718fb5888ba86c9b6ea7bdcfcd0f24462a3f3429d8510943bbc6f7178 2013-09-10 02:43:06 ....A 323638 Virusshare.00096/Worm.Win32.Vobfus.scu-d55e5aa584f7c5df3277bab01991bfc384938864a2b0141f67f065696bf65e76 2013-09-10 02:35:46 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.tfg-6fe1b006dc17d534fc7b1e112516e0494ba175fa3a8e3e1814dc28c1425098ee 2013-09-10 02:55:02 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.tfg-94aa03d174aadcc24ce1cd080f6359109952d6df0fc268d52fa7c64966276c4b 2013-09-10 02:42:20 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.tss-e0d49c033fa64d26568ae688bebfe3e315b2b663aea8ba7f97c458f44d445c65 2013-09-10 02:50:20 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.tss-f0507132738fc205507b510cf4432e58e07df6c12f5a62bd631bc8a9de9515fe 2013-09-10 02:14:40 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.wby-bcb19667620a9e1f74dfbd2caad06bd2bf400292f3f57ad72430c8918817827b 2013-09-10 01:50:22 ....A 221184 Virusshare.00096/Worm.Win32.Vobfus.wby-f4ba19cc370a78666ba34c6ff8b29a651a111c4fee0de068a26df70de1825eb2 2013-09-10 03:11:24 ....A 90112 Virusshare.00096/Worm.Win32.Vobfus.xmf-d9c6b07837ab4c68acc6592f8fa0e49e73f6b6310264491c6500d85e91ec3c7b 2013-09-10 01:59:16 ....A 90112 Virusshare.00096/Worm.Win32.Vobfus.xmg-2c2332f419e8d18fdb098bfad269d37b1ee16b745390ef9858065b4ff7c3b112 2013-09-10 02:46:38 ....A 90112 Virusshare.00096/Worm.Win32.Vobfus.xmg-e4dda9032f1be214d78e952a70c311fc2ede85d00ac5fd50dd0669e48070b6f8 2013-09-10 01:30:38 ....A 86016 Virusshare.00096/Worm.Win32.Vobfus.xn-ce6205b94120528e0b128e3a2484cbb06e1df93708fda9918d05d18d87197af2 2013-09-10 02:35:14 ....A 86016 Virusshare.00096/Worm.Win32.Vobfus.xn-d438478e53d1935ef4e1a6cffd84dc32b9fb03da619d28580d279a1befefe02c 2013-09-10 02:40:22 ....A 86016 Virusshare.00096/Worm.Win32.Vobfus.xn-d4ce4adca0c4f22b06165f16cd4b060fe636841a6ec7481ee9795cb78d938b33 2013-09-10 01:55:14 ....A 86016 Virusshare.00096/Worm.Win32.Vobfus.xn-d6c7906ec57bc03d3d5ff35c90679975b1227be02b10c6d3f7f19b833f2c8de8 2013-09-10 02:28:14 ....A 86016 Virusshare.00096/Worm.Win32.Vobfus.xn-f6b0e79e0a07822b0343cf3da4d3bacc1c1bd815ce4938c550436a0c88345ac9 2013-09-10 02:24:30 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.xpa-c6019508b7ce9cb7bf133e8a885a3dfb740de60281dec4c55382a62005090dc8 2013-09-10 02:10:02 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.xqu-a745cfff51f31ed6970dc2590e7b8d3b680d5f4e9c840293816848fa48f8df79 2013-09-10 02:05:12 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.xqu-c52ef3aa8781ff1eae11a2e4c9d089569683888313733030f193a6101dc37985 2013-09-10 01:33:40 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.xxn-91bf03b0b814342b518240a6fe49e87be9c1a29fd3161d81b4a8a637e5d457d3 2013-09-10 02:18:56 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.xxn-a1c9fcdb02fe41fd27b5e2536f5ff81e9836794d32f2d3ebe183c50e1cbeee96 2013-09-10 02:27:20 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.xxn-b770782fa13ce3f990acf7bb28d110379264ab8ac13dcd1d01e991ae22081c56 2013-09-10 02:49:22 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.xxn-d4d23702c4b7173d2e2c03baf68cb276c1234a88dbbc4d40d16da619e8a2f821 2013-09-10 02:22:22 ....A 176128 Virusshare.00096/Worm.Win32.Vobfus.xxn-dda78fb4059d77d54ed38405449ee22636b3b12e3ca93448efddf689e60c2d67 2013-09-10 02:19:10 ....A 376888 Virusshare.00096/Worm.Win32.Vobfus.ykh-f5c8448ecf1fa2b14a93f4500280660413e3306ae764656651d335691e93954c 2013-09-10 02:04:40 ....A 159327 Virusshare.00096/Worm.Win32.Vobfus.yki-ce3c5421ee55428bd7bea202554b48b9c20bb89e275627f5b75b86a25ee09f02 2013-09-10 02:46:44 ....A 167936 Virusshare.00096/Worm.Win32.Vobfus.yki-db5b80c24b1535a0aa017842aff63c4adb6bda8f3ebcae83a06b8a16dec72479 2013-09-10 02:11:18 ....A 395008 Virusshare.00096/Worm.Win32.WBNA.abak-87d08c4ce66b9a4fd0bd8218d4c5dc14b9bbe2d8726b37e57e461287f158cfce 2013-09-10 03:05:30 ....A 368694 Virusshare.00096/Worm.Win32.WBNA.abak-a3d7c5ba185032c87ae48c2791d082ac0061a70691fc167020b6eb06e1fbaa85 2013-09-10 02:37:30 ....A 397312 Virusshare.00096/Worm.Win32.WBNA.abak-bbeab045236b4b1c20d84f3574c03953e61b4d08a1f579b5c100acce878b512c 2013-09-10 01:35:48 ....A 368694 Virusshare.00096/Worm.Win32.WBNA.abak-c376a9aba93c6c8907ad5adf96a63bfcbc17a19334159c051970d5449ac60446 2013-09-10 02:15:54 ....A 887928 Virusshare.00096/Worm.Win32.WBNA.ajqn-f45aa1fd1164c758b2731415f15e5ca90309b4c364263ab63044df007f68b0c0 2013-09-10 01:54:16 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.akd-213c249bdf5da8e60b7a492081b715bd92ac079ff64f0dc4bf590f8993867388 2013-09-10 02:47:22 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.akd-e035cc82f39c41a7694227a676ec5bb1b8968efb2ef4c296822642c6c5ad3da7 2013-09-10 01:56:38 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.akjs-d69f611e214ee555668dea1e4c0d41fa2255f21f2a9722e8cff87108ab6ea1c8 2013-09-10 02:32:20 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.akjs-db5c2b130f16bc35f66391008178af1f15b0c8680d1929f3d58156fb01ad366a 2013-09-10 03:06:06 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.akku-bbe4a6d35160170339a66677a2d9501c90728da3173f02f0cdbe7e57719ee9a4 2013-09-10 02:08:44 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.akku-d6e2de207cbee1ab754febb8acef975261ad7bd6160cfa440ede22ab52646b49 2013-09-10 02:27:44 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.akku-db8224c45e6f6a2935f52ff331d39fc9ff95ed32f023ebb17931d11c3646cb41 2013-09-10 02:35:10 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.akku-dfe1c387dbd4d5e85b4edcb3a5f8e7e3742dc3b0dc3cd119bfe6213282cabe4a 2013-09-10 02:23:56 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.akku-e273384ada3f9c71fe1391e3e41f5be74595ec9350a5e81671bda4444df3c606 2013-09-10 01:33:14 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.akkw-96c162f6bd45e51d843582a605bf9d2540dbe09579bdf767e744ffa42a53ba09 2013-09-10 02:51:34 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.akkw-aebba549aa673f78c220c6b0c6f119d75570464d2682512908eaa55c5c7ea96f 2013-09-10 02:30:08 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.akkw-b8e2365ba80e48a2e2109277efa83346f9094cd323d5b9ae60a977221ca61c84 2013-09-10 02:14:32 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.akkw-c1b2b8b5aa2abf63471fd25610b5692c2796b30c10f0b36cef0c261a4bcec022 2013-09-10 02:20:30 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.akkw-d9fadc514a26b57d2144932d687da64a79e6133ab0e5a814f6c02ab43cc4ce2d 2013-09-10 03:10:06 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.akkw-e61d7088bcb73d2bf5b8e35a7ba03e3dbe4b99e57901ac644f945aa4b289ecac 2013-09-10 02:51:08 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.akkw-f0cdda8fa585070666802d9544548103ca7495aba3f1744327ee9704f2fccd8b 2013-09-10 02:50:28 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akpy-53856abe415c96165a1a7482221065cc5f731494230f6b1522c006632347f81b 2013-09-10 02:14:36 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akpy-538fa1d011bca1db6ac7ff85a6958bdefecaca12ced27a1a715cf0abd7f40c34 2013-09-10 01:38:20 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akpy-a288107be467323f00c3ee985a399053bc1543d7182c85d8185215895baaa892 2013-09-10 02:30:58 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akpy-a32a6c5fb5a4c1695d183d98a9c0f4783b31a177b3c0985025ebbdb70cca3712 2013-09-10 01:55:08 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akpy-c5c9f7a7941f22e9430a4f78e58f563bc9732566e7bbcab8abddb711709989b3 2013-09-10 01:55:06 ....A 54833 Virusshare.00096/Worm.Win32.WBNA.akpy-d57b742f7bc0bfded57e7abde621d916038db1cce067d919f5bc0ca8967cc632 2013-09-10 02:51:36 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akpy-da0e5c5fad02812c617179606206b322cf075b9d746f3e12d8776dafc84fac2f 2013-09-10 02:55:42 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akpy-dbc666dcac6cee1a8b392a61983738526eb44911cd0e816266c108d60af59ee4 2013-09-10 02:28:16 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akpy-f5bf99cfcf809c0b067da6e86fb4cac17c347fef1857e46793138e5a56a5b5fb 2013-09-10 01:45:54 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.akpz-dd4564f9aec68e3dd5b2b5aa7c7ce4010a5e0709ffb321bcfb19c5175d24320e 2013-09-10 02:12:08 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.akpz-e96b786051b3a062342253e86b687e7f83cea248c2945045124ccf563f00545d 2013-09-10 02:42:26 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.akqa-e2bad993b65eefc7bf85d6e83f738f8c2439dab627cb4f9d8f4044d5f28fc206 2013-09-10 02:51:30 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.akqa-f57e8016646777cafae0d05d010dd2b82af076ed893304cb1eb5b187e9560b2b 2013-09-10 01:29:40 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akqb-86523675bef0b518f036d86bbeb993839a1accbd7da55011a3a1d33d9a8de2e7 2013-09-10 01:38:52 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akqb-8935ca34dc20e2c199f0ef23b43781f8c32cd92299a2d201419afaaebda63e3b 2013-09-10 02:24:16 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akqb-d43a13ea7d1e69aae6b562756803125d97d8878894936ff9b7df967e4afb1a6f 2013-09-10 02:23:38 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akqb-d661a8ef6f237fb6a0828c467772b3afd5697fa0df222824caa1a4af6d8d9f68 2013-09-10 01:41:46 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akqb-e8cfbb2f1235f42ca7ac9329bad73d5a9476d44e3db6efc5e3a6bed96c2e3fff 2013-09-10 03:14:46 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.akqb-e8ec34ae16f74ce9ed0228d1bedad7876b7673a9451b655a1fa30d52b726c122 2013-09-10 02:25:12 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.akqc-f6e1f535fd8e40696ee0ba261e300c9cde6c53e3572832d682e8d43bf6ceca72 2013-09-10 02:12:56 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.akqf-442db600b830f874174575fcf0d765a9dd266be3256eeb7a405162668b8f41e8 2013-09-10 02:47:18 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.akqf-726a05edbd782bd7444a16b60eb0696ad2b2f4668865ce10c7a63d8cdb04ed60 2013-09-10 02:20:30 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.akqf-c14b6f875d4a44d7a7b38a871a62d6f8226c25bb9613841d125eec4deca4801e 2013-09-10 02:51:56 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.akqf-d555437e32601a5389febcfef3083db6e79cf63d67625d3f353f2144e39881fa 2013-09-10 02:54:16 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.akqf-d8bdb0a721700bb0a0e8ccbe735f1376430be6c859f261e81f6875df67c5673b 2013-09-10 03:13:56 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.akqf-dab1700ef1905ca658ee59e8fd524a8d9fe776eabe2bc5afe7255faf59049d37 2013-09-10 02:25:20 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.akqf-ea015a09731c70e2107c142c629100348f1b13b1b5b8c7dc1cd7ddee0a00f0d9 2013-09-10 02:51:34 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.aoh-3176452e8a1189b48bc5f7630bfad2c1e06e0df989eb58e6329ba8a64e9ea1a4 2013-09-10 01:41:04 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.aoh-45b91f5965af6667e20f4cf717be44d35cefd4bc5f253f434df25c3bf004cfbf 2013-09-10 02:16:10 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.aoh-e74a5a394453ddcd5200c01f8bbec57b9192e3033a11509ecfb02bd59e7c0f63 2013-09-10 02:36:40 ....A 220672 Virusshare.00096/Worm.Win32.WBNA.aou-83af18b67e0d657877743831c4e7e6a0e3b7725c6c74e275a27b4244dae528c6 2013-09-10 02:08:24 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.aov-9d56a0a5602234923e25a0febbbe78c5126e88ee150fa41a4449ed8136d85429 2013-09-10 02:56:06 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.aov-e7c70b1ede50edb65cdbf9d09ed95ce9c73a34ac68ca9fa1aae749727d03b4ce 2013-09-10 03:07:50 ....A 118784 Virusshare.00096/Worm.Win32.WBNA.apa-21e53e923b3bd790a3d444cd7ec115071b116ae6b0127903e15c3f018a7b239e 2013-09-10 02:48:14 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.api-1a5659d38fd7c52311aab6e2a9b690c3b73c8c0041460d64ed7a0cdc4a75e3ff 2013-09-10 03:09:06 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.api-5f0656bdde7957b1e186e9ac95d1b898d2bd59f58984fb22ac56d9d2a7db8844 2013-09-10 02:38:24 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.api-93214c60d2fc1d05cb422ef3fc1f52cbf85d5d7c50a48086d259b63883a4bb3f 2013-09-10 02:51:54 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.axn-dbceab23047d9d136dd3a31a82a8646f258f5dedd19e0aa77c3b62c37295155e 2013-09-10 01:50:22 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.axu-748844cf37b275e6d8254d3f69545cdb67bd756c7f0735bb2f19137383157d08 2013-09-10 02:16:50 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.axz-3c75524f50bcdd7cbe63a142afad3c6927eb2e8c8bc8078ffd63efea303d73c7 2013-09-10 03:01:54 ....A 163840 Virusshare.00096/Worm.Win32.WBNA.axz-4ff9eddd283dd4e0210237da481e470b2e2fbdb056771a71792c32f2edc19510 2013-09-10 03:03:54 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.axz-933653ba8388d41c9cc946ab7942d089398c7c0e7aca776577cda8a90718b32b 2013-09-10 01:46:20 ....A 159744 Virusshare.00096/Worm.Win32.WBNA.ayx-01257b3284e3b6cee901da0772c5c9dd4bba2f6d209efc579b472e174947b7fb 2013-09-10 02:13:30 ....A 159744 Virusshare.00096/Worm.Win32.WBNA.ayx-75bd5c89253ab0265722f7d90e35c59891c793325122b919b88490f9bd79b80b 2013-09-10 02:46:48 ....A 159744 Virusshare.00096/Worm.Win32.WBNA.ayx-ad08c5f1c77dc43fc8ab655d58e1761edf081d837f0082429161ae2aca9b23f9 2013-09-10 02:45:30 ....A 159744 Virusshare.00096/Worm.Win32.WBNA.ayx-ebd22fb2ee739f963b4eda7210c5fdd446dca4f27501d89255173f5779ef748a 2013-09-10 02:05:04 ....A 159752 Virusshare.00096/Worm.Win32.WBNA.bbba-15665de735552bef3938d5d6c1e65302138e6467578695436944352f02bc7078 2013-09-10 03:05:48 ....A 1757513 Virusshare.00096/Worm.Win32.WBNA.bbba-eda751e73e0686b4f4bebc856b955d4a9f4fc9a80532da3546c82cce4138de64 2013-09-10 02:16:08 ....A 392938 Virusshare.00096/Worm.Win32.WBNA.bbbe-1c492e5bc5b51290eed3905d330e15bda4be9e2bdf293bbf39e07f4bafaa37b5 2013-09-10 03:11:34 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.bbci-8d45532342373f45d5177b2caed45c96c5d39f96eb73cc7043c75bd6b57fb734 2013-09-10 02:56:18 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.bcc-509c66232e871ffd6d92bbdb9efd26b65ccd187ed003897f5039119ab70663c7 2013-09-10 02:24:50 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.bcc-b5089fc819d9b575f867fd65eb81e13ad4642d9cb21b59b9291aad6847bbad21 2013-09-10 02:33:06 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.bcc-eee392d347522d25a5e6eb442e8b9dde8647b883d59acf1177264e1843c60cf9 2013-09-10 02:57:24 ....A 21173 Virusshare.00096/Worm.Win32.WBNA.bdm-d7b3fb2ecb9d53fb77de082a087be98d5a9ab14a9b2dc24f9b4acc052e5258bb 2013-09-10 02:37:00 ....A 56671 Virusshare.00096/Worm.Win32.WBNA.bdo-d895c457a8a0f7c2faa6c04bcfd75aac1a1c888a9129fce5730c5e791bca2078 2013-09-10 02:04:30 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.bfe-e1833bada39b03abdce285743ccd9c87f915df8c41e8f8378f81b8f4b10371df 2013-09-10 02:18:50 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.bfe-f8550c7fb7c91640ab84837dd8c07c497496d0747af1636f4aedc4df2648c722 2013-09-10 02:32:14 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.bfr-ea2baaf2a294c284830d8f3de5e3f2969a7eca6abb3ad2a2772ec280a41b464c 2013-09-10 01:47:44 ....A 151552 Virusshare.00096/Worm.Win32.WBNA.bgn-86ed5fbf94684eeb14dbf78d2f7cbd204f349c1eede5de6cad42750e31331eed 2013-09-10 03:00:18 ....A 151552 Virusshare.00096/Worm.Win32.WBNA.bgn-ab815d51dbb16fccd0c6e657e63b8ef8312bed200bd9068eca492ca19887301f 2013-09-10 01:30:28 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.bhs-0335cdfbc2eebca1810d86ee442619371724a9a6b5349599b79e7dd18a530a20 2013-09-10 02:18:54 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.bhs-b23832541b77b3e792a98cdee8dbb77fd8d2bb57cbdcd776bee410c6dd7b5c8c 2013-09-10 02:07:42 ....A 344064 Virusshare.00096/Worm.Win32.WBNA.bht-1fb1c6a7b8bdad494326e9eff539a7e1910ea88b0d40a27405152ff9db472450 2013-09-10 02:51:02 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.bii-6dfbc4acd1d48b8ac2d2dcb423cc04026394cb863dffc50e7f028996710de3ea 2013-09-10 02:00:22 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.bjf-324f1fdcebe10b91bd38b32643d7822144b208af6502c5c2abf6c8ea19d0ba58 2013-09-10 02:18:56 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.bjf-7f7d09a1874b1228ace38318e015f5786381d8327ad52f31e6edbbccd87d6b16 2013-09-10 02:49:42 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.bjf-a4eb7dfde037899cd668192c6218ac7386c3f8fb8bbb70b711324bf4e9784d4a 2013-09-10 02:22:48 ....A 266240 Virusshare.00096/Worm.Win32.WBNA.bjo-2a375e46ccb64b17f4ee1972989b2000c86f4b0f14e169bb60c76e54e9d1638c 2013-09-10 02:32:52 ....A 266240 Virusshare.00096/Worm.Win32.WBNA.bjo-6644f8441f1f63bdcd0e5f58ef5f4a85c1713620469dbde2ced58567281e5832 2013-09-10 03:04:52 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.bkw-104d49471d4fd7904f9ae7bac686c78cae4b50830a28839de5b2b9fca8256c02 2013-09-10 02:59:34 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.bkw-ee1309f98182ba6ca11fc911f02a2fd3cf4e3b2b459c3c334620ccf357166025 2013-09-10 01:45:42 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.blf-8b3e272d66982563aee3f8c9ec822c91c052828448ac8b7f41c44d627f5db061 2013-09-10 02:46:20 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.bmf-dc3ea28120fe5c595ae176dd695512d617d8f2054c08f519142a9c60e14f21cb 2013-09-10 02:32:24 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.bmh-981c053be6206110a89bbcf9cef7328e6541ce90d906990044dbaf873e8c64df 2013-09-10 03:10:24 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.bmh-c0ccec64353b41b1a4c4da638c18a0acffbe9ad8969fe97efba4c8bed05b8e87 2013-09-10 02:27:26 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.bmh-d9d35e1c5c7d46c52430f5b0f2c4a6da607daac3dc4871edca0115fd545c0f18 2013-09-10 02:22:16 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.bmh-e122681a89529b32a99718f9df70dcaaf03674d9b705add314d28178cdcd0fb0 2013-09-10 01:35:44 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.bmh-e482c16b2b4dc70f814e033c410eb7f614dec1e4e73448aa88b11858a3bd2ef7 2013-09-10 02:30:54 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.bmh-e701803b5cb8a97584f6950c7809d6985899a9e8b1ad9ec91e5570a05e9fad6a 2013-09-10 02:45:10 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.bmh-eb0604543262e75e40641efe603f5e69b62abfa2dd6f5029d83df3648245c0bc 2013-09-10 02:14:36 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.brw-0b730b8316a6707806c5c4da61b7aa509a0d7f08687c94b48cca9e31b2c41e40 2013-09-10 02:08:00 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.brw-2a1cc2ea31a5272959e9f6730ce80522c09e1151b8335eb8a1002f02ac454827 2013-09-10 01:59:22 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.brw-89dfe222e0142afbdec341bcd5f0ecc84a63579d1e7791c9e343d93aecf7d9c5 2013-09-10 02:21:44 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.brw-da342d37ef8d9e59744cb0835286b7e14475d1c0ba333e8f248c208a771afc6c 2013-09-10 03:15:28 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.brw-f61e7e9d604aa37ae2dfb33efdf42a3c0093b00eef80de6770476ca9d1a55b6e 2013-09-10 01:57:20 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.brw-f6742c50c45b67b07eb8b386fc85c19018354acaf5d89157a59b22f54881772f 2013-09-10 02:26:40 ....A 246443 Virusshare.00096/Worm.Win32.WBNA.bspy-4867b6ecb5fd494a75e06a56d185dd206e18bc722f10c56e2abd4334a7bdce3b 2013-09-10 01:28:50 ....A 76901 Virusshare.00096/Worm.Win32.WBNA.btm-154ca0a99ff268371707b5d8544a7112d06b0dc732e7c9e137cd816b279151b2 2013-09-10 02:53:22 ....A 987136 Virusshare.00096/Worm.Win32.WBNA.btm-636c79751d284a98da7ae8143827476f86c250e287c30d19c829433833a6b846 2013-09-10 02:19:24 ....A 987136 Virusshare.00096/Worm.Win32.WBNA.btm-8bfe98a94485bb1f804a724f2637818f17503bfcbe0b2312fc79c19176a73523 2013-09-10 01:36:04 ....A 438528 Virusshare.00096/Worm.Win32.WBNA.bul-39871090bfa8c057d865e8e4ac00bdba51082ddcd96d45dc2a52f7934baac95c 2013-09-10 01:30:06 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.bul-4c5031c079e88bea3cec4bc722c9acad299ea1d0ce2e2606bc26a46b19e5ce50 2013-09-10 01:52:18 ....A 404829 Virusshare.00096/Worm.Win32.WBNA.bul-5712a4c0e40b2570286f865009d25a4ac6736fb4ca9d1bc3a87be96802987bc8 2013-09-10 02:15:34 ....A 40960 Virusshare.00096/Worm.Win32.WBNA.bul-591624b45fe2d5db194fb4808e0d7e230e27b64ddf0931a994143e802fa31d71 2013-09-10 02:03:40 ....A 802816 Virusshare.00096/Worm.Win32.WBNA.bul-60501b0f5445106e11466c074cab994c8136ad49b4fdb0993c1147b49c68edd1 2013-09-10 02:28:54 ....A 92095 Virusshare.00096/Worm.Win32.WBNA.bul-773d759adfcfe41d689c360d0a4d7b04162c0644c9e9dff7c292d9d4ed603d8e 2013-09-10 03:09:50 ....A 421888 Virusshare.00096/Worm.Win32.WBNA.bul-83df9a1a4d6ba8504dd50fb546ee51ffce3fd7f1e1eddb12261cd28031ad97af 2013-09-10 01:34:04 ....A 942080 Virusshare.00096/Worm.Win32.WBNA.bul-ae2bd5190eb02a4656256187e919aff6277440e80aeed963cfe26c45dd39b9a0 2013-09-10 02:38:38 ....A 364544 Virusshare.00096/Worm.Win32.WBNA.bul-b277af7b398d63ee14cb974036473d604db6343a7ad3c32bdd8db542c17ed386 2013-09-10 02:42:44 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.bul-b5fb2e4827dcda5624cac5888784bef2b2f22e78ff8ab3dea53c82397cdf6de1 2013-09-10 02:00:28 ....A 421888 Virusshare.00096/Worm.Win32.WBNA.bul-b7731ca1efbbd080eb2fc701f7a185b2409fa181281d1703ab502ccee690323f 2013-09-10 02:10:34 ....A 89936 Virusshare.00096/Worm.Win32.WBNA.bul-bb83c61dee5c6057878d5855dbc3447704f512ce4ded26128c690c5fee8fb2d0 2013-09-10 01:58:00 ....A 59075 Virusshare.00096/Worm.Win32.WBNA.bul-bd2759ddfd79e57a69e1231a4b1c04d29a1571b97f7d087615305b0a2acd8b80 2013-09-10 01:33:24 ....A 421888 Virusshare.00096/Worm.Win32.WBNA.bul-c0979cb9b9fbeaa137f30f4eeb593483bf0b7409bfc64c7762c9b46c538810ac 2013-09-10 02:09:30 ....A 421888 Virusshare.00096/Worm.Win32.WBNA.bul-c696f05973eccf4c7b45fec4a1b8dafc1e5784859eb35ea9309285c1d340d15e 2013-09-10 03:02:54 ....A 557056 Virusshare.00096/Worm.Win32.WBNA.bul-d9daa3267f7e13c02bace51926262fc387098b52952e8bcb86476ea0b311dc3e 2013-09-10 03:04:52 ....A 105984 Virusshare.00096/Worm.Win32.WBNA.bul-dee470b0963aa1a3a6eed265eef520f5e5e5c980a338191d27e8fb280c02f3da 2013-09-10 01:43:30 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.bul-e1db6a57f0e4c2550c08464ac9c70b29b020332bf09ffacb66363dbd9dea2fc7 2013-09-10 03:13:18 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.bul-e24321994ac33111669ddd6a3d1dd89eb1b480a6e855bcf23c7bcb818b2b4770 2013-09-10 02:38:14 ....A 557056 Virusshare.00096/Worm.Win32.WBNA.bul-e2d1646f4e31ab2289a05a566531169dfc611c2b23a54e9ce2785d5eea70bf76 2013-09-10 02:32:58 ....A 557056 Virusshare.00096/Worm.Win32.WBNA.bul-e7b388c04adfae529e03f32faa40bd04b3d3c392293c01cf4d79dc5d97169c29 2013-09-10 01:42:28 ....A 335872 Virusshare.00096/Worm.Win32.WBNA.bul-e7d92d6e15dd6e1658d9e878a06ccaca9f49d0ae0d6de3e18b9fd155b4280fe8 2013-09-10 02:05:38 ....A 585728 Virusshare.00096/Worm.Win32.WBNA.bul-e9be09dba483331efd522e8e46e28bffe3ce1df8869de21825a75bf6815c7930 2013-09-10 02:28:52 ....A 421888 Virusshare.00096/Worm.Win32.WBNA.bul-e9c82d9473ad3e980d32e97d29bd3118fd44b07e39a4d7a9ba76762a7a1daa13 2013-09-10 02:28:06 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.bul-eb03dbdd3b73f988c876c64517579b9a51fb3b8ec704c391d9cc92398541cfec 2013-09-10 02:57:24 ....A 1466210 Virusshare.00096/Worm.Win32.WBNA.bul-eb3de9e12a64e873bdccf882858a1aa82fcf98ab90f6cd7224976dcc06cbacd5 2013-09-10 02:54:14 ....A 421888 Virusshare.00096/Worm.Win32.WBNA.bul-ef21d82c09fda5f253eae298c422e5c4dd5e8938e65d461b1477d92ac4562b82 2013-09-10 02:50:14 ....A 206535 Virusshare.00096/Worm.Win32.WBNA.bul-ef363eb7780e2dd4cd2be9dc8d54a8a69b4da985f4fed913f2e6788d7d8634cc 2013-09-10 02:38:40 ....A 942080 Virusshare.00096/Worm.Win32.WBNA.bul-ef86af64064f51776beb48b0d3643fd259c8f552cdb0e0a1158eb91718ab2733 2013-09-10 02:37:24 ....A 557056 Virusshare.00096/Worm.Win32.WBNA.bul-efd6af82dcfbb80738e9b50d3dd9389257da1b5ffd9eab417c15de162d59f659 2013-09-10 03:10:38 ....A 421888 Virusshare.00096/Worm.Win32.WBNA.bul-f7152258d83fa6990f16d4d9767f746dda6e111e1f793b17f9ce974be248be8c 2013-09-10 01:54:52 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.bvl-ef62b4e6c7f2b213ca0c1c986a24f02fde37e7314d16d9490fe6e7a03b58096c 2013-09-10 02:47:12 ....A 592920 Virusshare.00096/Worm.Win32.WBNA.bvlm-f640a3a8c0d28260e857dbe45d83479ebcc1883ead977a6add9d32f046ce28a0 2013-09-10 02:39:22 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.bvm-a2ebcdde2447ea39323b85749333b09f680bd4eb4b3082e4ddca2fca396a763b 2013-09-10 02:28:24 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.bvm-d52cc37f67e343968022e9f556ab2e8cb3583d60c18095ef95953ec220cc63c9 2013-09-10 02:59:02 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.bvm-d759bc978774a8199ea4a2b5ca320d01e45a1b446db49d0596417ecd840a8d6e 2013-09-10 01:54:50 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.bvm-dd4f8b19bca5f2eac538a8c0a8792aa6329b6bd4c15f9df911f774b3b4339fac 2013-09-10 03:04:28 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.bvm-e2d003af937a1afcaeb289819e12289e73a9839cf927c2cbc45c817a465349b7 2013-09-10 02:55:24 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.bvm-f6f5fd74054355941825dc18a03fec692e0e530e3650dfaa7351511991ae5091 2013-09-10 02:50:52 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.cm-2efb56a57acf51c6ffdfd804af48296c9bf9e3a5308c7c00d5e68c0148a9b672 2013-09-10 02:30:08 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.cm-7d655c8b114758a4c4d59fbe59d91be8a62fe8c2136c83daf6a6f8188e1b712e 2013-09-10 03:00:18 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.cm-ff73630ec2f0faaee3a8cff19c5fe879360fb7eaaaa57724b94e9ea70f19b4d8 2013-09-10 01:56:40 ....A 270336 Virusshare.00096/Worm.Win32.WBNA.gta-055d8fb56bd184f751e72e8c488aa0263b3e08cc02e83a19422da8736254a760 2013-09-10 02:20:10 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.gta-142dc943f18da079a60151b278b8780cd723a022a89ccb0ce8a44f738176c6e6 2013-09-10 02:53:30 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.gta-e6d422dc546bc48bf5e516c7b0c7809dbccfe8566d3f15307adc0a0f28bba63e 2013-09-10 01:58:22 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.gta-e7d2d33996dff375767aac06d26b53baa490d1b9a3bcc1d6e2c1434180687206 2013-09-10 02:30:00 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.gta-e8211fc4e255182612f8dc318eb61df26c91fd83a47a8945d438e63457326c58 2013-09-10 02:56:50 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.gta-f1191f8505cbfe52d5435c46133fb2ebf7e8872be7e242bec994700d1e6a99f2 2013-09-10 02:09:28 ....A 36864 Virusshare.00096/Worm.Win32.WBNA.hnb-80dba158f6667c77fad9dae4e5a29c0cf6d026d6908de5364e0d80ba0ed56e78 2013-09-10 02:47:22 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-002696059ffc6b285e9db927f87cf306ef5bea46fdb34f874253e86e41288c3b 2013-09-10 02:34:02 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-005dc8c7ff204b208fe02ecead676d1b357c3a8eeb9782fb1c1d8c4c105960ae 2013-09-10 01:28:50 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-008b44c1b93902ce211fb60e8f6304592a1b269fb846eadf213be6833fe75367 2013-09-10 02:33:12 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-011949dc1a6ce45b262ad1524df855b8cdeb4c5e215c57482eac3ddc866be89e 2013-09-10 01:43:36 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-01f773ed9a79f687050abc69cb43325a099fa63515315fac9eb5f9f4bded09cd 2013-09-10 03:09:32 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-021feac1cd47888d9fc17e53fb16deb4e5d3e1a8ead3a7d9ca2802ade5f07e95 2013-09-10 02:58:32 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.ipa-02361cc6e9f630c4c6c35843564b67872d698c72f7c20dc5283eda0e2a3872c9 2013-09-10 02:43:08 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-023623ab75b7cc594557a233404ddc6c6db2869817a2a9f0c9598e74def5c453 2013-09-10 01:36:42 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-0282bf6160c2cde17aed68f7220a8a1a59ec33b27fa89c302cf8d652c1bb5b9f 2013-09-10 02:32:16 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-02e8a2e2ad65a95008700d481aa93fb1a58745e1f0f8c5a7bafacca30d4e5e44 2013-09-10 02:12:54 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-039a070d00e92a4d987217f68150a18d9aa5aa87ce96985b715f1eecbe6b9b68 2013-09-10 02:03:26 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-03a770e92527542ea770c923d4021b6a7f69127f5ac3bd533df1cfd6799fae35 2013-09-10 02:07:40 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-03f9b40de678b7894e8a7adbc22d1bc72c159277f91ba9d81d21f13370d3b8d4 2013-09-10 02:38:12 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-040ff8eec606efd84d158b097f8fe01340ba6a8b4e740ba96b3e02b445ed324b 2013-09-10 02:30:58 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-04b3c23dc4f8ef34861ecc98828fbdb79f9fdb8f1fde0faa8d8e3fdc878310d4 2013-09-10 02:04:42 ....A 111199 Virusshare.00096/Worm.Win32.WBNA.ipa-0585adfc1805230f5cda63f582a10067940e39b512ee799b659f17e206987aee 2013-09-10 01:41:02 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-05cb6a968e866519638c2436e60921cd813b38c546fb71f21ad6e54ff98b3199 2013-09-10 01:30:52 ....A 252093 Virusshare.00096/Worm.Win32.WBNA.ipa-06620b60e34a062aeb4820559e1ec3711a09303f0c56f9550c05caef894925a5 2013-09-10 02:42:40 ....A 303104 Virusshare.00096/Worm.Win32.WBNA.ipa-066ce838e705cf0a65462234cdec13e03db39834b7e10d51d879804cbf841dcf 2013-09-10 02:58:36 ....A 45056 Virusshare.00096/Worm.Win32.WBNA.ipa-06c3598372f66da862f2a526c8cf0019212a88ae0e20531905b7cb4a3d00908a 2013-09-10 02:45:08 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-06dd33ee5766e890ee86c2c569b0fd68d768d9950da4ce178b909bc0a7c964ca 2013-09-10 02:37:22 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-07034086bc43ebee527ee12bcc959a72922526659d20079609593c05ad6746e5 2013-09-10 02:37:32 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-082773b34a4e3260258d23c6d82571a29c740138e9500720ab7a657c19914aed 2013-09-10 01:34:44 ....A 282624 Virusshare.00096/Worm.Win32.WBNA.ipa-0846142fb432a5b53def61feceaf09f9c334448a5eac6fd379272e302332d62d 2013-09-10 03:10:04 ....A 274432 Virusshare.00096/Worm.Win32.WBNA.ipa-08837413c5f005136ca5587e5377e9237cf87faf93e97a95206835810749f25c 2013-09-10 02:52:00 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-08d436da9c145911f1afa568765a47e674555cf93ad41bd4fd98a9080d8d10a4 2013-09-10 02:09:10 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-0905072f00fbe476602d277f90bcdd3d4dade8cb2e254724427a2827654b0285 2013-09-10 02:27:54 ....A 262144 Virusshare.00096/Worm.Win32.WBNA.ipa-09685b73b8e14b837e3be613cb2bb89cd9c63ec7e194ce92fad10101090b8379 2013-09-10 02:31:52 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-098a0817e120740c041df3a3c2cdb5cd7db455862f94080f59754fbf319ab52f 2013-09-10 02:34:32 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-09b12dffeedbdfad1970ad0366738d2317ace000cd12be52d44c55c830ccb24a 2013-09-10 02:35:18 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-0ab1756bfdd11cfbb0943c5cafdd1423725a9cbf7661a8a7e3eb4a97f39a7bba 2013-09-10 02:30:34 ....A 36864 Virusshare.00096/Worm.Win32.WBNA.ipa-0ac441a848feedc8fa2e232c25903dbc585f14476887f4559d67efc92751ce68 2013-09-10 01:49:10 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-0acc352d8e4e6c30751657f21ababf05b2ecd17c253164eb91f7fed3f73b24bc 2013-09-10 02:23:08 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-0b8c1e1d38a01d696a469b7414407ec90b1863e617ee358211ae9011611e2a7c 2013-09-10 02:52:52 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-0bf5daeab559280f087f298fe68c682b6e2c4a84b91cfad153e0d385e547fbdf 2013-09-10 02:50:04 ....A 270336 Virusshare.00096/Worm.Win32.WBNA.ipa-0c32c58f326620f0d8402198b2299bcb25bec1d15d2611b93efc58a160c16cb8 2013-09-10 02:47:54 ....A 29745 Virusshare.00096/Worm.Win32.WBNA.ipa-0c71210c9c5ea576844e750d94476f2731acbb9c0593fdaf6e67df6062a77e5d 2013-09-10 03:02:38 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-0cb8b20a8914cd667cddf4358d83d77c6ba23b7b9073d85f253aecfc0ce903eb 2013-09-10 02:35:18 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-0d13ef425c241f6bdd7f71bb2997c57990a9fda87d51c59382a6f04525629ab1 2013-09-10 01:44:52 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-0dcc42879b9abcf1bda0970da0b3a2eb6544cc02520fd70c1d463592c62f474c 2013-09-10 02:58:02 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-0e368770a1b304472e382d6b928d816bc6c02b67cf4254363057b534444628ea 2013-09-10 02:24:32 ....A 76288 Virusshare.00096/Worm.Win32.WBNA.ipa-0e73936721d9b99a28b72c4052758aa9e79c1c92eb330ff4765019d0bec24f9b 2013-09-10 03:03:30 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-0f519dd91233a38217d837af35bf8e1df37de07a397899e7b30d650527af42b1 2013-09-10 02:48:48 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-0f81dae4fa0b136b7787e691e16da16ec82b879d89f007b5de81383d357093e9 2013-09-10 02:01:46 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-0fa6363422995e76fe8e4c2bbf3888058e51bd4b2c9f60fcd569b14d32c30919 2013-09-10 01:41:36 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-0fc68677f4d3a1552ffb5ecfbbda6904ac1992c4060950fcb627f379fba0e5fd 2013-09-10 02:04:30 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-0fcd1b24ab7ac0e4ad931a2f0a26a374558b3b47dd1ea0abc3562d61bf0c3cc1 2013-09-10 02:04:54 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-111072e97b650cf419fd6e3594cdf2626bad46e8f42d159cb04489dba8ca1881 2013-09-10 02:48:48 ....A 151552 Virusshare.00096/Worm.Win32.WBNA.ipa-11ba540192b2710e650929326913dc262682c8f93bbda10403e7d1a718a5e58c 2013-09-10 01:32:10 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-120503d00b8be8a5e310c5a29f8a6eb436a3118e0aaada8b27989c1ab48ae181 2013-09-10 02:12:10 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-1218b144396b34df1269c5028f13fb24744e644ca2aef60b176f0f57455cc82d 2013-09-10 03:11:20 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-12cb1364c5a97f8d23a2d616b454aaf2bb1a291ef9ea052c8c0e2830e4c5118c 2013-09-10 03:12:48 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-12d95302fac20b6c45425a7cd93d7b23c0cb238e1403565e24654db16a58175b 2013-09-10 02:16:34 ....A 554008 Virusshare.00096/Worm.Win32.WBNA.ipa-1413a05dd93090c697298e951960f015f28d66d510703ac79a67c3975a47f085 2013-09-10 03:14:38 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-1420da1beae45f2c4a415b0733ece274d4ab02e3f18604946a3ebbfe419508e9 2013-09-10 02:57:30 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-14425d30edbdaabd450210b9e751bafb8c14207fc30c3f6904a34e29c2b0b9a7 2013-09-10 02:04:52 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-14dc22d8f2a3a2c6a36f8abcb0afb582cb5271d760ebf135eba8bcb49d786cde 2013-09-10 01:52:48 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-14ff5e0b8eed6204341f081efb98d6847ed9dabdcfd0f444cb6e89362bbe725b 2013-09-10 02:33:14 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-161f65f14f2867975a8add1eaf82bac428cb08765a308b1f57af7d401106899d 2013-09-10 03:15:34 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-169aefad8ebf7cb21ce196162142540f6ac7781b136810d560e19faae4b7206c 2013-09-10 02:21:58 ....A 32768 Virusshare.00096/Worm.Win32.WBNA.ipa-16f3f08ff6bd79c09c87dc7992df9cdb8891de52250589b5beec1dcae01227b3 2013-09-10 02:19:40 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.ipa-197ac131f9abb638b0030b37748e6c0ebf59ef121cd8c237f4ce2d2684e770d1 2013-09-10 03:11:28 ....A 76288 Virusshare.00096/Worm.Win32.WBNA.ipa-19ea3447f4c41996318f49caf6ed8191aa545bfe041e71bb9300fa463417ca7c 2013-09-10 03:14:50 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-1a1c9476fc9b5ce516d76381e96d807919c3072be6a897a0b731487e5e471fcf 2013-09-10 01:53:22 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-1a4dcef81d486c93618e681720d1631d110ca94f63fe1f46f60e99378a8f5675 2013-09-10 01:48:30 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-1a5be03b42cf8b466b9d1a070e66a3a154557fa6e882235fcd60992fc9bfb464 2013-09-10 01:55:30 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-1b0db7c89e745b1ce9c4e2bff90d78c193a65b132a21b2935c8e5cc6cc0370c1 2013-09-10 03:05:16 ....A 339968 Virusshare.00096/Worm.Win32.WBNA.ipa-1bcb1ca2164a7e3af8225c8e151e7a370c26cd492fe5561040daa52c40a26729 2013-09-10 01:42:46 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-1c10a397e0d55b49fda62c98a4b6bfbe1a326c9e65e48cf44142f598e0b2309f 2013-09-10 03:06:26 ....A 252093 Virusshare.00096/Worm.Win32.WBNA.ipa-1c1eb2557e024bb354cae72b1c6f5e72dea0b8e035753026cdfc7cdd54297edd 2013-09-10 02:42:16 ....A 266240 Virusshare.00096/Worm.Win32.WBNA.ipa-1c26d8e0294da663b585446562a5233501880970e8dcb6fdc5cdcef91adc4700 2013-09-10 02:34:52 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-1c7d5f6b2236e0cd7943a60df73544c6a3a3f7a046a75c9f470000ee92aac870 2013-09-10 02:52:40 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-1cd101dd2f19ec137654b4f0a882dea6c0ff8c6649e88057c50a2f7e58c775b3 2013-09-10 01:43:32 ....A 380928 Virusshare.00096/Worm.Win32.WBNA.ipa-1ce9fd5d78b6b272255d532ca7b8a6dc038f3c73fade8ec1b5e5323fc023b12a 2013-09-10 02:21:38 ....A 83968 Virusshare.00096/Worm.Win32.WBNA.ipa-1d2b5735a978e0a645aa52115d27d87237c120e383d12d9805256ee1bb3df494 2013-09-10 02:16:26 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-1da17b6fbaf273bbf5a45c49cfb7b73af736ff69be400a0be22c1705ab6783b0 2013-09-10 03:11:36 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-1dda6244a4aa64401c28626b8d03b3ea347c06976c940e21c0d6cd770978b2b1 2013-09-10 02:39:14 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-1df902370039a2d3ae03c4ae8a2e68712eae99a74034c1ccd33480d96323e303 2013-09-10 02:59:08 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-1e708f850e6d577c61006168cc4c707dcbd14a70fba8f82652443076ac9fee66 2013-09-10 01:53:10 ....A 118784 Virusshare.00096/Worm.Win32.WBNA.ipa-1e82e928e838cf50c15c81149df46e7f49cc4719767de216c2d0d8b8227d2d81 2013-09-10 02:30:38 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-1e861a3867a73f27b955adcdac151cc061e27c5b277067ed37fb5dc3dab80fa3 2013-09-10 02:37:54 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-1f0579451c352aaa8a869849f118f511e131b1ff4490b229808733a40998e39d 2013-09-10 02:24:20 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-1ff0cefa66126a7a117630c4a082985457e1e22538be3819a4a1979f8e33b9ba 2013-09-10 02:46:34 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-20444ce3741c85a4b9c8ca6ff74a6cb195c28775cd5480c07e1791ee9b4b6df4 2013-09-10 02:55:34 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-210b94a13925c5de2f31082a99585bace6792fd2d346e49a0eaf8bc33ebd1215 2013-09-10 01:44:10 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-2185d2dddc9628adca1bbe3cb630496970ff3cdfd54dbb0d01901c025f4b35b4 2013-09-10 03:10:54 ....A 24576 Virusshare.00096/Worm.Win32.WBNA.ipa-21ba32402f6bead457f6aba0492e528db4a16c3f6b607643ad02ac8307d827f7 2013-09-10 03:09:02 ....A 262144 Virusshare.00096/Worm.Win32.WBNA.ipa-21d1775d6baa85e2ca6b23cd75cc548826e95c7b63224378ce6b7c23f37d7817 2013-09-10 02:51:22 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-21e1f8c867826a8e264a9a3e83232fe68aff3383fc886d4a34203fbd57365a6a 2013-09-10 02:25:16 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-22460ba6a9b79a7828a0b3f980a3257c8a0cdd3022749361ceb9d86c322bbf83 2013-09-10 03:15:10 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-225f4aa08ddbd16fd48b5668657eeeb711cc505cb3bcca8679fb10b489963f42 2013-09-10 02:15:34 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-22c778c76955b6082a87ce64a9af4d2af9c324934a50d5aecf33489264678db6 2013-09-10 01:49:26 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-231aff2173fbb445c5f3ff20b52a39c61c1d3cbe9973a7b2b74356ceecb204fb 2013-09-10 01:58:30 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-23323c46b51530aa603e921c9df802010f95ab5b0db84aa845a24dd054eaf851 2013-09-10 02:28:58 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-233e419a95069a1f3ea967c033cb7be8f7b18729202080b32ce47274481b9409 2013-09-10 01:47:10 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-23489716ae71b09eda3bd156cee988e713ba1509ae4e0a547a4dd9be82c19488 2013-09-10 01:55:40 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-23e24d6a8c9f0614cbd6665b3f1da8e41694297ff3514e41a71de78d495259bd 2013-09-10 01:43:22 ....A 258048 Virusshare.00096/Worm.Win32.WBNA.ipa-24203c551bb0e20f67a327a0847e78c99c2ec4b66f81e365e9f10dc575b96640 2013-09-10 01:40:38 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-24379f8cc71aa9a08492a0cc5b714c3111e6a672f57a801957a7d8bf07cf1743 2013-09-10 02:54:10 ....A 37964 Virusshare.00096/Worm.Win32.WBNA.ipa-2443a3862b539c0ae029879d60b87afa21a04d23b1a84d427f2617e7969995bc 2013-09-10 03:14:12 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-24565e390d2db3e24aabee9bce860ebc742d86a277d506e1eb4c58fedc98c081 2013-09-10 02:15:16 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-246e05300ba180e6ef6ca4720031ddb9bb2bf7a6f188ed53d953be97067b389a 2013-09-10 01:48:06 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-2491fe2bd53b8902bd9ecb9a4e0a0ce0552c757769675df16ceea64f43b5854d 2013-09-10 01:43:40 ....A 28672 Virusshare.00096/Worm.Win32.WBNA.ipa-24aee792fc5fa799f27982b42c7f9724ab1cfb2322117e5915a1739cbfaddb01 2013-09-10 02:25:26 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-24df29da137c08ad359a38212db0f6019c9cef8d140d8ff57757a466248f1b1f 2013-09-10 02:19:38 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-258f9b9784ebc27850f34efb24ab5850b7c05a17b63811a98b1059fa53a1c114 2013-09-10 03:06:46 ....A 167936 Virusshare.00096/Worm.Win32.WBNA.ipa-259117fa6861e7dc15766b56b5523da68eb9bc7dabbba88bcd8d7687c9f639e6 2013-09-10 03:00:02 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-25b035b6d350139ebcdadb08ace602d9dd6b67f6d93bd8dbf110fe3aedc3029c 2013-09-10 02:49:50 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-25e098ed295906c27a2b154c487c627870e6518410b7b489ba829722cda1d3af 2013-09-10 01:56:44 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-25e671fe6a40b6131d57efec1971d595db0427a741ab7988df9816722d84c713 2013-09-10 02:15:56 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-26153532f55ca169d13672ceb728e8d435285f072c6e062f6427e7fb4f465220 2013-09-10 02:34:56 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-2630c048035707edc8fac476ae4742bd13fedfedd9876c46d0d86792f7625a56 2013-09-10 02:49:04 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-26468cb1897d68b8eed3a46d4be3b6ab59bec552b66d8dc0445dbea59a99aae6 2013-09-10 02:54:04 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-268f861421dd66f8bba9af4e05181f126262314f50eac42788ce2ea472c15c2e 2013-09-10 02:28:24 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-2757437ad9af122564e8f4ad99479fe0649adcff6b66c7c615f810e77fd122f9 2013-09-10 02:19:56 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-275b6de19e9ae12364dd56663cf67c16500a66de31fee6067e665c2013f61586 2013-09-10 02:59:52 ....A 303104 Virusshare.00096/Worm.Win32.WBNA.ipa-27b920c97470b276823e2b6afe927eab6124736f562f50d20afd5a5cae065bab 2013-09-10 02:05:02 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-280a5224f068c84921ac118b3b4d48812b2557af285ec89f074c5a7f0beeabe6 2013-09-10 01:34:14 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-281bac23243e0402ab53b0ea3ffaf06cb76ca9b94aa0a4b7ebce8f5aecfa8357 2013-09-10 02:04:44 ....A 78848 Virusshare.00096/Worm.Win32.WBNA.ipa-2833856e27c5c5b68f97d5c65f32406319a9e8718a5a58a81654588d82701350 2013-09-10 01:55:08 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-2895b087a0b87724026a587f96567fad7a79c71c1d68fb3462affd7d87cb85bf 2013-09-10 01:32:04 ....A 323584 Virusshare.00096/Worm.Win32.WBNA.ipa-28a742f3dd06fa5ee42b5c137733b09956f9dfcf117f3527c793334225d88252 2013-09-10 03:08:52 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-28aa87f1389b2d42432f2d686a713f2eaac52dec489b329f5b9811dacf10b386 2013-09-10 02:01:52 ....A 252093 Virusshare.00096/Worm.Win32.WBNA.ipa-290ff546412f7d9eea40cb9c0427f3316a716b0cba9d7b27ea20578c9ea44fad 2013-09-10 02:22:44 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-291be0ae98760a76f8fa54d8aad1069d0a227607dc9dfa7f6532dc4f613625b5 2013-09-10 01:58:06 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-291ff43814ef6a39c2efc70491ead7b691d1c08df9a15480104fac11b8930eb3 2013-09-10 01:49:48 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-2939ceb31ca805e2a5cccf672229d4131e710449fc883bbcf1f4d5bce59e3593 2013-09-10 01:57:06 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-29649f3800841b82c7c88ad7be6d119c7ee27f20d9118e8e63aa6e047669463a 2013-09-10 01:49:58 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-29fbb126ee015dda5c51c7875f518a0e8218a8ba561856b7da309e8d933d6e59 2013-09-10 02:15:56 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-2a006e26b3aa649658e0e109c398cca0e3363a51f744463a51fe35b653e03971 2013-09-10 02:58:52 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-2a068d2cb8b0fa7a479f8f609c4bc475ed938af427b5295cdebbd4bd84cf31e7 2013-09-10 01:56:26 ....A 270848 Virusshare.00096/Worm.Win32.WBNA.ipa-2a09878e5c913a4a073f6b608666d054ee3eade65c6f7e214778711368e60396 2013-09-10 02:53:04 ....A 92247 Virusshare.00096/Worm.Win32.WBNA.ipa-2a7ada3ef556fd491f61a28235acf4f1ce582790b3284e6fa5806db8b8f4d14e 2013-09-10 01:28:50 ....A 339968 Virusshare.00096/Worm.Win32.WBNA.ipa-2a8d702bfbe5501a69fc67509a718043505472528fa586f60b77cb7c8b565c6a 2013-09-10 01:43:22 ....A 368716 Virusshare.00096/Worm.Win32.WBNA.ipa-2a982a08ae998f5624194dc57e1e88996ea0eae904bb6a4ab62eefd81fa30852 2013-09-10 02:02:24 ....A 107449 Virusshare.00096/Worm.Win32.WBNA.ipa-2ac374819bebf6ad7c428617b0e1ea671245d367f8bfe05c78b04558b31576d8 2013-09-10 02:57:48 ....A 245768 Virusshare.00096/Worm.Win32.WBNA.ipa-2ad8032e95cb3a64bc85dffb5ff14826ac7a370b48ceca1c3b3449ce39e165c3 2013-09-10 02:53:38 ....A 167936 Virusshare.00096/Worm.Win32.WBNA.ipa-2aff45ac50bc0c893cdb150c0271ae3c4a61a35ceb02d72dfadb7b4daa76b9dc 2013-09-10 03:06:04 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-2b093141adb8c6188035e55bfe77c61ce631f2193839bd0fdf944f2cc7183768 2013-09-10 02:11:32 ....A 118784 Virusshare.00096/Worm.Win32.WBNA.ipa-2ced21ee36e09deb90cd372f263aaf1932a46ca8318911668a99ebfc7f0fbaba 2013-09-10 02:34:28 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-2d16247f037b0a0ab6c230ff1f480e3f34d4397332dfd1ced881ffc4427f7be3 2013-09-10 02:48:42 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-2d3c398a57ca9dd03f5b0568854907d9eebb321a92b6efc1ded7c808800a0243 2013-09-10 02:01:14 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-2d749d2f57f289be6ff62b564cedc1ab8a571ea6112feac283b119b987b6e84b 2013-09-10 01:39:36 ....A 90146 Virusshare.00096/Worm.Win32.WBNA.ipa-2dd3ddd199ad78e2c3c34b6ad26ba4c2247a462c5cd065ad95509d6765dac425 2013-09-10 02:29:24 ....A 86075 Virusshare.00096/Worm.Win32.WBNA.ipa-2df8473ba564c789a5551f33db5c2e88b52c0afc14b142e4db7a97df3b6a36eb 2013-09-10 02:02:48 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-2ef7d409512e07bcff668ab97ee28413dfc78bad6c4457b5340f94948ef4f7a3 2013-09-10 01:39:30 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-2f4f9f230fd33733d993ff31dbaaaa0eb1743efc3957c6cf2c99b4e1cffeb885 2013-09-10 01:59:00 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-2f9f0a7fe2888d761fe733eb5bc99588aca4446a7741acb42aed07a47a2b1920 2013-09-10 02:33:30 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-2fe5e267ab688ca7d00743675825f360309dc64128140128bad0489735d2f241 2013-09-10 02:52:52 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-305d5d93d742ef1c86ea187e7eadace997b87fd51154da96cdda6b1ab7176591 2013-09-10 02:31:18 ....A 71688 Virusshare.00096/Worm.Win32.WBNA.ipa-305ed9fca2977f6f025cd7455af8b978ba2c53818f258fa425cf38a2231fd8f4 2013-09-10 01:49:34 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-3077191e895a6fef5499a5f7a5b8d7f1d78e07f1925ecceecd24249f08bb79f0 2013-09-10 01:37:46 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-3088687ffecf863da99bfc0cc626287fac43e729ee2a5cb18a79c87fc8b7f4f5 2013-09-10 01:54:20 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-30c09f7ea4ab0f008ced9b32a29166ed1d3cf6dd1dfed954e68727f0df6cca1e 2013-09-10 01:46:26 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-30d14a6ff3874e1c6861e10f908176e0258be6c0f997bce5184770fcd3c44f86 2013-09-10 01:33:48 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-3140f168291bea1491b4fb8fc712192774d704188ad7ff2ed3874baf60507c45 2013-09-10 02:47:04 ....A 339968 Virusshare.00096/Worm.Win32.WBNA.ipa-315749faf84c80f892553fdea50a90195eeb88e860517cf353e458d0606ae449 2013-09-10 02:54:22 ....A 430080 Virusshare.00096/Worm.Win32.WBNA.ipa-318b045a1fe3c33208c828391bcb8d848a4d2b3d675d4fbf0ac851ec2019a674 2013-09-10 02:11:48 ....A 258048 Virusshare.00096/Worm.Win32.WBNA.ipa-31dd77e1e6ab89015184ddcc02640e9e21cbc214a3f203a3d682dcc814f03ef8 2013-09-10 01:51:14 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-3287aca3c43d7abdba65f388984ca0458cbdcec2adc6bf2be45614872389078b 2013-09-10 02:29:28 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-32dd72442ede95e1544cb8c095f04905369c6a1ba99e5c1804ee334bf7806bf1 2013-09-10 01:46:52 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-331f57c4e56ca6e90616ca89de6ec49f5a21412ece7d24ddf7b9744d6a890e90 2013-09-10 02:36:48 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-334f655085e33131cff7944907d7e795f6b653f1a1f0411d6e9ea67f78d04adf 2013-09-10 01:50:38 ....A 430080 Virusshare.00096/Worm.Win32.WBNA.ipa-33740fbae6f8405a7ecfdf7c6819e8b7ab4d011f70ed01618bbeceae99368520 2013-09-10 02:10:50 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-337d5a6e7462c01f46f1a1eddf00480040bece30e5714a2fd2e17785bc62119e 2013-09-10 02:37:44 ....A 495616 Virusshare.00096/Worm.Win32.WBNA.ipa-33a6247470feff62cd1a4cadaa94ae03ac837f556f677890276282aa786b5e10 2013-09-10 01:31:12 ....A 487424 Virusshare.00096/Worm.Win32.WBNA.ipa-340b246670d6daba7ef46ce7ec36f7492e23f860d2e0d23d5a604c3f739e58fb 2013-09-10 02:18:14 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-340bb672de58aa1ad235037c4c5683ec1ec545ebd4a1573f31751966ff2fa002 2013-09-10 01:57:12 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.ipa-341c1398883adfd6d96517893ee60a55daa527385f5686f22d03ef46ea16e277 2013-09-10 03:09:40 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-342ae65f6ff69e175ea2bd56666828296526a8b7bdf033b8f2ee634db4629aa1 2013-09-10 02:38:38 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-3446812ba068a7b8416dd63ceff4b251f9b0c04b09aff5d94103f4eee9409c6d 2013-09-10 02:32:22 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-346ea10560c39de77c689fe241060c6dc6f06302a5cfafbcec0e47f351d3b3d2 2013-09-10 01:41:18 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-352e9442c1b33d350930db86ec0c852038b50ebd3242fc196ec1eb55ed3a0667 2013-09-10 02:20:08 ....A 266240 Virusshare.00096/Worm.Win32.WBNA.ipa-354f51c0b74bbd9edd09148b55e60a1b9b286b5a55ed4fd1f626a627fd7a2c86 2013-09-10 02:44:20 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-3573429393b7af100ab3ccddd40f7f14c6c4d4256e7ab21af821b1257e055708 2013-09-10 03:01:54 ....A 173056 Virusshare.00096/Worm.Win32.WBNA.ipa-35a020833d423df2f365240f30a46e7948e9352d821ac3ae222557832ee844bf 2013-09-10 02:37:28 ....A 79872 Virusshare.00096/Worm.Win32.WBNA.ipa-3656c6d52b38f44f4edde38703cc456405e6469cd6ec668abacf4e634030c05b 2013-09-10 02:16:34 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.ipa-368b7fe0b675568d0f1b6fd6cd12e743710c6af87ab4f0c669ccc3b257e725ba 2013-09-10 02:58:00 ....A 175645 Virusshare.00096/Worm.Win32.WBNA.ipa-36b5c0880a91a5670b30f61e1d5cbf5e2ecfd6f5f8bb6f46a385c32c5995f975 2013-09-10 02:18:48 ....A 70657 Virusshare.00096/Worm.Win32.WBNA.ipa-36d4403e5f4b4597864b39c883551aeb143c9e409299e39ef71558671f079bda 2013-09-10 02:14:42 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-36ebf69fad35ceb9bc11ba1d0aee50266261a29539a7c646bc13545dc429eef7 2013-09-10 01:33:34 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-36f333346d3284822290bbf2c90ead5d5aaa1576dc09009321c48cb7f9e241ac 2013-09-10 02:23:38 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-374e7356c0f3eb6b41fe5c87ec92b922bb5e15abef9a8934afcca737d9341993 2013-09-10 01:44:06 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.ipa-377ae10a0bb9ac501f76caaa0526d58524c31946c21bf711888d15da945c7b05 2013-09-10 01:49:52 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-391ac135491b2420fbc14cde21d53df3819744279bde9f2b1d48a334e8ec70ab 2013-09-10 02:51:04 ....A 258048 Virusshare.00096/Worm.Win32.WBNA.ipa-391d29c48d91e6534cea8a24aab40935f42be574bdddd232709421d93cc7d811 2013-09-10 02:15:04 ....A 684032 Virusshare.00096/Worm.Win32.WBNA.ipa-392be3665b97c13d97b886cdf678a163a6ad1d04bd38fd7c1f590ce3349fbdcd 2013-09-10 03:15:18 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-3937a2373a97a7db7218400ccebc5c11b2cf2b2686c5e50a53751cd86f7f7d78 2013-09-10 01:31:54 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-395a81432e19f86921618ddd7659f9367368e584bfc52a60286cc8bd696ef839 2013-09-10 02:23:48 ....A 339968 Virusshare.00096/Worm.Win32.WBNA.ipa-3a780a01f8d333f55f8eb99c0a4f172492f6c9342c64b03f520f2a449f51a51f 2013-09-10 01:42:24 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-3a9bcf44f5df14e0bb61a1c5c0f0d158795cb322fd72578ae699d73132fd808b 2013-09-10 02:03:04 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-3adc7f6ac9b50fcaeb8d2583653ba3e4b235fed8319b0a513c247f1fc0e1d9e7 2013-09-10 02:11:04 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-3b53d4b93187374a45755902f6efd97a5c73d2e1044b3aa11777efc0c9ed3f81 2013-09-10 02:16:10 ....A 352256 Virusshare.00096/Worm.Win32.WBNA.ipa-3b6c209a92a7762a2c9a576de11cf9efbc7bbf054c96aeb07ff2cb78640e5788 2013-09-10 02:01:24 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-3bacb35a04070e9095899f411a78a06f6dadd79617e6c4319e862f724a9dc29f 2013-09-10 02:07:16 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-3c86c1c37216a6e638ba6ef6069de774768793796765c66ef2e84965f8474858 2013-09-10 03:09:24 ....A 60416 Virusshare.00096/Worm.Win32.WBNA.ipa-3caa188be5943a2f08f61c04f0d3fb3d69c59d9dffe2ea6c0d220b1dbabc7149 2013-09-10 02:14:32 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-3cb66fbd9c5955d199087deaf07229212c51b2ec67f24b97af9c495ab2d414e9 2013-09-10 01:38:36 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-3cd0dfa77de5061b101769f0f8ddf98d910ec1939a2f356877ffbdba94b21e61 2013-09-10 01:47:56 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-3cd299f672cc742b0e8ae83fc9e58e85a798fc5035a57000b5ca2d7b2c06463b 2013-09-10 02:13:52 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-3d04e5591d1a08b20296a7379aa24475a17ae277924c21bb20efd8d0383d5563 2013-09-10 03:13:36 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-3d6a8faf4afa91b6c77819335f94217267682c1467e13fee9b2d7d5418422cca 2013-09-10 02:02:34 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.ipa-3de01413b4650744fc4c3e899edf1b4da8bced960a00840447f9cd242e979857 2013-09-10 02:35:52 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-3e52f4e9c8b8a439194e335af40ad0fa5e7fa52c01847608b038aa138456b69c 2013-09-10 02:28:30 ....A 368640 Virusshare.00096/Worm.Win32.WBNA.ipa-3f269a33cb765fd6cb914f903daa69007ac333df66ef09894bfc3108316f0074 2013-09-10 02:46:20 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-3f7e770a6e6ca9392942d01166d26b85ca0d3b0542d34d2f2b67aabac1761601 2013-09-10 02:48:52 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-3fb7ad960fafd88894285df594a243f4e84f4fce578d379afd48622113e3dbc5 2013-09-10 03:01:54 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-3fb992f70e2fb59fab1a2bee278dc631d5e4cb20a0bc22a2f3089e9d05301102 2013-09-10 03:03:00 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-3ff6b3a68deecf90a4fc2b48461c247200574500fe3dd456e0504a242f086e6d 2013-09-10 01:54:56 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-403825f94f3daae68148d521f4a27def0ddbb37fc280abd8c49e2d3524c0ce25 2013-09-10 03:13:52 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-4133864a2dc057f9c1a13e681452710ba7de3f98c8c1a9e150d11a347667fc30 2013-09-10 01:39:58 ....A 627445 Virusshare.00096/Worm.Win32.WBNA.ipa-414a4749576819c7a90acde492d08575560b8b2ac87f720aade3d6013b318cc4 2013-09-10 02:38:02 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-414c8dfa496d94ad225492d86a4f7687cc68c4cf409b7c92a70d4b4c3383078c 2013-09-10 02:36:12 ....A 551626 Virusshare.00096/Worm.Win32.WBNA.ipa-4176f90eed6c5e737ae0c4a51fa69d260c21d3c4155ca4d5c622e39a520c943e 2013-09-10 02:09:14 ....A 167936 Virusshare.00096/Worm.Win32.WBNA.ipa-41b72b047cfe20526b30a8f584017f8b3673ca5a6d535360acba6c630452e724 2013-09-10 01:32:42 ....A 25600 Virusshare.00096/Worm.Win32.WBNA.ipa-41c4184ec6c21acdd48f1ab325a23ae21ac70bc56a0f5ca5a18b537741d9c1af 2013-09-10 02:07:44 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-41d7d5155ad91926acfdea666f55b6b6dec63319d6eaefc731a8fa584d150ebb 2013-09-10 01:29:58 ....A 167936 Virusshare.00096/Worm.Win32.WBNA.ipa-41ec5e882fb2ef2c32daede03d7ae9ffdcbaac519d055ba88cefbc37682aca63 2013-09-10 02:30:50 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-42157e4c8d7f4c1873568b0b04d867acf4b60e0a32bbb008137345f453b7f18d 2013-09-10 01:41:58 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-423a85cb2fa3d457a22eb13d8eb0dc08ae76117d1901305574fd41e911a01795 2013-09-10 02:51:40 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-42509613d1dac70613e63672e5ddca95aeb614051e152e831a3a7bc875c5c540 2013-09-10 02:09:32 ....A 344064 Virusshare.00096/Worm.Win32.WBNA.ipa-425646827eebd2286c80844da7e1f72e49de19b3440031ab45c61346923fe8ef 2013-09-10 01:44:08 ....A 252093 Virusshare.00096/Worm.Win32.WBNA.ipa-425659fbfd3601dbeb204617f178abf8f8dd88f0e4518fab1f740b3fb38dab88 2013-09-10 02:39:56 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-425d38e4df44545e0a6f9c28995cab941fc32e0e2c59688d5871d1857f251952 2013-09-10 02:46:32 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.ipa-42e6a212d4101212d0bee83304250632e6e6ef3e77f65f24a15b392863007a8a 2013-09-10 02:47:12 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-4347aab49976173740c5273f7583c95226615afbe225ef0e7aed0df63acd794d 2013-09-10 02:15:20 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.ipa-4348f4288cb35df65f8b97de3dd89ab22ca36baa4313b689416959b57371eaed 2013-09-10 01:46:54 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-4369a71568277e1cae0285666d10caa29c23d1fc92c786cbbde2579714b8ce28 2013-09-10 01:33:22 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-4382343f6084b4741250b8b1df874026a5c6884a5344e1e2bff8795c8bcb42fc 2013-09-10 02:11:34 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-4384cd79975c8439d27b29b62f2685069edca816f65789765743d0362a12fcef 2013-09-10 01:39:30 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-4387579571a597f9e92eaacb0ab3e61556b73a0ef39bc44bbbcbc2a5bffb89f3 2013-09-10 02:21:34 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-43d60f6cd338e674a59491aa455a724d4ac2fd9e4c1979d40d97fba4cf3c34d9 2013-09-10 03:01:54 ....A 319488 Virusshare.00096/Worm.Win32.WBNA.ipa-441937d770478ff9eb6df2919539134bfdf95ba876f098a9f5e78f4215fb8ca6 2013-09-10 01:37:42 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-441a7612e68c6bd9425ce11c76d0b4164c40d3957b2650f6b4733430d8d05c47 2013-09-10 03:09:14 ....A 376832 Virusshare.00096/Worm.Win32.WBNA.ipa-442c79ad4ae33939573aa555ac8c8d2363caf32ed6536ed2e6e2eba3a242c536 2013-09-10 01:41:40 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-44397a85bf636f7de9288cc1d485dc82c21869becdbfec1388a394a4abf3b26f 2013-09-10 02:52:16 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-451bc03237832aa610187e5cc37a70a7db3159282ad20958a28064004e772e64 2013-09-10 02:39:04 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-4540ebbe9fb92c4e1b239cc20ba1bd762a31c5d731569b612c5ffd934203c838 2013-09-10 02:17:54 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-454bd84098e26cc3f9584ae2eea2c9f1ffcbf6d88b9b47c4b1d41caae9fb0d27 2013-09-10 02:29:38 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-457f9d94f3a3012ff922c0796d293dce09e8a56cdcf4f37ecf9a5d2d7da1b3bc 2013-09-10 02:18:42 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-458b244e0b0761207fc3e928551f3c69fb31cc792ce9904b12e644bfba8bd1c7 2013-09-10 02:19:56 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.ipa-45a7a9debefe9e195c3cd6a4055fcdfd0fa20a30aa258bac102b40f71969e641 2013-09-10 02:28:34 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-45a897344f23ef0bc223b39390e9b83ac01829280d7f29fd97ce751432a0ad76 2013-09-10 02:45:58 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-4654c72e55e19130e6c1f7a98e316a738ea7ffb993f0b101b38e5473f90f3f06 2013-09-10 02:13:52 ....A 310294 Virusshare.00096/Worm.Win32.WBNA.ipa-46a4f2dab926d7022644abf4f0903eb89d87deecceba1db6555754ad85209913 2013-09-10 01:57:00 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-46c3fa8f5e4be22041460064b0e9daf6a4dc774bb112b2be8d1f57ad63716c7d 2013-09-10 01:38:54 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-472652cc11a37803a629a46c39aaf29bc516a1e58a019e8882a55f1b29f76473 2013-09-10 02:45:30 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-474a73119a9e0bbda90f7d002405e56e51ea62218c61ef59c34015fb4c3f9f20 2013-09-10 02:34:38 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-4787e6f087f7d22e0136c9e16a0efbee8c071f018c5a0e35f725ade3fa6e31b6 2013-09-10 02:23:18 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-482cece059ba2e570563cbb5b4098d6c218cccc430226bf94a27e387cc885d07 2013-09-10 02:02:08 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-485a9cc262f48c7e756c89af4792d486639070b16c73701998e4238257116fd9 2013-09-10 02:22:32 ....A 832000 Virusshare.00096/Worm.Win32.WBNA.ipa-48d04acf97573915397dcdcf93e6bd71040859b9a51c8d44d4c2a8d5cf5232ab 2013-09-10 02:10:34 ....A 286720 Virusshare.00096/Worm.Win32.WBNA.ipa-4927f196018bd1965dc4d4eaf0168ea46c72ff1deb7e042281aae46544b5f1f7 2013-09-10 01:36:42 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-494dad80cbb26cf350a1785ffe481007eb948a556e44a45dd02d71e52487dcb7 2013-09-10 02:04:28 ....A 32768 Virusshare.00096/Worm.Win32.WBNA.ipa-497b2d13469e6f2e80c1a72e6fbf8bf9e87cefc03f4522a27dc981c84fdfda62 2013-09-10 01:40:02 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-4982fc75ccbcf4e5396ea70475f5d21268c332d069afcea52303afa96b621baf 2013-09-10 02:17:16 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-499897a77368d881ac15b8f429b139de2bcdca9a6f97dc908f859ec54d2fbb30 2013-09-10 01:46:34 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-49bc36c297b4355f77868966fe796c9d487f6047eb7ad1933dabd12e874b082e 2013-09-10 02:23:44 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-49e55bd5a8e2198c8964a44b2ced4946641cebf89eb11a8f684a81eff5bebb45 2013-09-10 02:52:10 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-4a2604df71b5fb5e370500922b03685ec2ef4b5cd4639d6b26aae2e7acc48189 2013-09-10 02:34:32 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-4abe25b39d1e15eb0a623eefc9e8d75b20a794a58adddc926f067a8c2782fb85 2013-09-10 03:03:10 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-4b01c0f74d52191a575c45f2a2ae614808c9b30c1e06e5bc2ae66771b4188325 2013-09-10 01:37:30 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-4b26f1b6f85fd22cf8d89078baa0c9bc503da380f148c279060b2088afb89284 2013-09-10 01:38:32 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-4b5f0a177ce7a889ab15068c04ee34c0073275e4edb55ce14ae909514ec9b6ea 2013-09-10 02:57:42 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-4b8f71912ffc2e884b4803dde9a6a12be459beeb0007dd545d2c2991457a2ec7 2013-09-10 01:37:48 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-4be2d6607b6a805879a28d28520f9efd742517d525c9444c09067ec127eb7e29 2013-09-10 02:19:32 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-4c5bbcd8f4c34dbb74ebbb0c03060a71e668a98a9438a51434ec4157382172a6 2013-09-10 01:52:00 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-4c6e6d105eaa2f2a85b14fe41cd75e12624dcd5ec7647ee1a66e313ebb09ae96 2013-09-10 01:57:02 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-4c89e0862ed1c7101837a35a3e130029b182fbc0dbc450b0b67c09dd82722d46 2013-09-10 02:22:18 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-4c8c0ecec819d0c03c29e2e9f6dcdd85dd15bc870d1c9c68c543e70bee5ed8c4 2013-09-10 02:01:40 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.ipa-4c9a4253d07dbe3693aba6d507320a3897dec53177c1a19a60ed5cae3ae5b1f7 2013-09-10 02:20:20 ....A 289001 Virusshare.00096/Worm.Win32.WBNA.ipa-4d93fdd6a11be3c18e76919595543d86ac1ef5a4239a20444802a634d9a841eb 2013-09-10 02:49:56 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-4ddeca4112e445df786f905f21e805d934bdcf1d45244535d37bbaf08a1e5125 2013-09-10 03:08:52 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-4df768445537b345ad43355d95e35b31c27cde45393596a6036f85beb1808d2b 2013-09-10 02:06:12 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-4e17db0a396aa8a4706208bcc7d00cceb4f57a11e42e805009d6f1a6f02b611c 2013-09-10 02:27:20 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-4e5dae1de9efefb6a23571f1248514bee837aa789fe3ec8475b9a613d53b80ab 2013-09-10 02:34:30 ....A 430080 Virusshare.00096/Worm.Win32.WBNA.ipa-4e7abb88aad442fb60c77ad8f3e79d1e7c517703e42d88fbefb7ea8c04b06570 2013-09-10 01:35:26 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-4ec821b34075897803c3ddc0952847546ef9f1d3c4874d3de1ea2d2ed26407cd 2013-09-10 02:54:50 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-4f0ce60ca30036e100a7d5e63453d6c1aab0a3ff70ae4da4450f91a134613de3 2013-09-10 01:50:00 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-4f0f94a8305ad6f32d6f36ecbc79da2a42c3f605e18c8a5b11ae392e026b850d 2013-09-10 02:09:46 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-4f2faf91cef5d0e9c67eecb4fdca1e1507aef5f719fee5ed424699e93f048d0e 2013-09-10 01:36:20 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-4f453627dd298f698791632218c1a59495dc6a0a560593e550fc2b665567bc9d 2013-09-10 02:08:00 ....A 32768 Virusshare.00096/Worm.Win32.WBNA.ipa-4f5ac2f5fc0a0dca5256c4db2db13eed81b9e4f00c2c39a778c9d41d9e9b6f87 2013-09-10 02:31:24 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-4fab12505a094750183b915d706fbe39eda314d0c68bc37b15a519d635b0b62f 2013-09-10 02:55:56 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-4faf3bb34ff92329c7d8c538b0ac96c7e34ad631f973f0b7c31136c3b6642148 2013-09-10 01:44:54 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-511b225baadd46683d437f65584628d42e3ca767b3d6f96515ba1ed6bd11f368 2013-09-10 02:27:50 ....A 270336 Virusshare.00096/Worm.Win32.WBNA.ipa-51ef1d97b5e17746b4020e61ee20e073e3c8336e34d0b8c3323d5e8603196103 2013-09-10 02:41:46 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-51ef2ed83697124eae7067a6aaede99a8569a96e35e592d3a6edd321f9128685 2013-09-10 02:03:40 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-52588c0729554340181cc57b4ae0d80e2aa8db6111c37476ef5ef16f76d95245 2013-09-10 02:05:40 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-5263f6b0de5d2831e238d393920b6af572675ca3d8c79afe5dbc63a6243f206b 2013-09-10 02:54:10 ....A 389120 Virusshare.00096/Worm.Win32.WBNA.ipa-529c5bd04b3f2d7ab9c48d546e73c70912079826255d0705b776faa78823a433 2013-09-10 02:17:52 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-52d334049e4ce989a1b41b0962984e4ee5cf2d5729353ed8d0fd675407e38063 2013-09-10 01:54:56 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-530ff4c9d53e9ce9325fc41d6b70659ebe3bb5590a0f9db81e85273ca4b45d38 2013-09-10 02:28:16 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-532562a86c400fbb7cf381d4d76bf84be324b6c76aa70e87e4b739c386d57379 2013-09-10 02:00:24 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-5335dd390cf56b54cf465f57c36a5e0631b0b73bbd6b42246d3b81351108f9c6 2013-09-10 03:02:04 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-5357bc7fb09a5a67b0c14613da32436e5b49d625d65e3d6cb13dfbdd9f171f09 2013-09-10 01:38:40 ....A 167936 Virusshare.00096/Worm.Win32.WBNA.ipa-537b9c434077078bfe5e2173f4241a1542cd740540c107f2016cdd45bbbb7e2c 2013-09-10 02:53:04 ....A 386549 Virusshare.00096/Worm.Win32.WBNA.ipa-537f788e1c5e6de8089191e5cbc40382ce70e1b291b759588d72b4123748ad65 2013-09-10 01:48:16 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-53849d1d79f3bb6bf399dac2881cd875e40c5b6b7280d257d0281b668f1073a4 2013-09-10 03:03:18 ....A 118784 Virusshare.00096/Worm.Win32.WBNA.ipa-53d91a4dea2188466d4644089039c94c370b4521dcc7bae2edeadf216e35fb06 2013-09-10 02:03:18 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-53fdf6b27d2eefca3f77f05176399c5c2d356a22313448ecc3db79210f77b2cb 2013-09-10 02:43:06 ....A 195978 Virusshare.00096/Worm.Win32.WBNA.ipa-54ac3650031914241c7060a4008536ded015018af8cb42d147c62cc74ebd5ac3 2013-09-10 02:49:06 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-54c64dbe80a30acbbc2450ee95a944a0e873dd6e2ad461bd95acc88b3d20997f 2013-09-10 02:38:30 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-554860c42454f70519d67cfd77597a47aaa6124be993b62b8b9c0c69deaf01cc 2013-09-10 02:43:28 ....A 173056 Virusshare.00096/Worm.Win32.WBNA.ipa-558015feeed3e5ba435198fd62c9bdf2bb0d78d19bf9bb461164ff37f9c37867 2013-09-10 02:48:20 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-56258abea6dc834d5e92968cd8ce5d99f047bd9f2b3d369f03d31469c0e389e7 2013-09-10 02:10:58 ....A 495997 Virusshare.00096/Worm.Win32.WBNA.ipa-5647d7d2614b05d47466bb1b07e46df043c77681708ce0c54be1631f34ce742c 2013-09-10 03:11:16 ....A 282624 Virusshare.00096/Worm.Win32.WBNA.ipa-568bf8523e7415cd7461c44b846ce5cd73dee8df91dff21853947f1f0f2bf0e0 2013-09-10 02:06:40 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-571e85c6f2e9023c795c281c003f950f84bc3987bae4d0cf6275df41881883a5 2013-09-10 02:26:16 ....A 985600 Virusshare.00096/Worm.Win32.WBNA.ipa-573d11438c81cb5c5721ba5c4b5d04f3c6f22fb37726264ee378d5a681b3beae 2013-09-10 01:52:20 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-57e9a0a65eca3ac1357d7cdf621176b2ba3c11eca9fa03155a91deaeb1bd24fa 2013-09-10 02:02:14 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-59748e38bd2dab3b1cdd9390f5590e2c5cd8d56596e3a7d13072631bb18ef7a9 2013-09-10 02:44:24 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-5983650e79ae60650eb923d3b4b546c3ab9078bc8fcba2a87254c56a432772b0 2013-09-10 02:41:16 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-5a186625a6f91f644040e4453ed5617656746aa7d833467f59ba5f329d7cd613 2013-09-10 02:26:38 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-5a42c7ae422957a4c17f0bd5f822c1cf03fae2882106e92d33099f3913a6b77a 2013-09-10 02:25:58 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-5a452d8607584c33ccbe928b2c11388e6ab625ce5c47e0040ec819568e67135b 2013-09-10 02:20:38 ....A 635632 Virusshare.00096/Worm.Win32.WBNA.ipa-5a4b7d02c0d32ab95061af7e4e7e7b9ae18a16bea0e2904e2241c4403a98bf53 2013-09-10 01:32:28 ....A 175645 Virusshare.00096/Worm.Win32.WBNA.ipa-5ace0f0e308e9f315b7e914a819c8c644e0d7e8875f3e1aaae30e09fdc5041be 2013-09-10 02:26:38 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-5b17ea3c317e6a11ef12ff1b987872f80163d605c0f0e23772ab4eda62c8e8df 2013-09-10 02:56:54 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-5b559fb0b53b55ccfa2d5fd6101550f431e0f39127cf335891ac3a495f053522 2013-09-10 01:55:22 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-5b5a92c156d679a6ff7a1b2737d5cd6fbc80ad14b78b57d1cde1524e6539566a 2013-09-10 03:10:56 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-5bb12b61df5fbe2f327814859e1a56126f4b444ef2995e6e95bae4a56a5490f9 2013-09-10 02:14:28 ....A 266904 Virusshare.00096/Worm.Win32.WBNA.ipa-5bf6772075fe31d61411af0b71e2fe77e50600074389dc5d91e89ae5a6792776 2013-09-10 01:38:22 ....A 274432 Virusshare.00096/Worm.Win32.WBNA.ipa-5c05fdd73426a89e241d95622ef3df26b253a5638963ab8c2f442b2d8f4fccc2 2013-09-10 02:55:22 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-5c183ef36f450aefe5f245e5fdded0c0c730f7af4f182ca32db123be2e18d8f5 2013-09-10 03:02:58 ....A 163840 Virusshare.00096/Worm.Win32.WBNA.ipa-5c1d7da61229055573b16ff3e60a248145756e3a00dbf2e04be18848cb1a20d6 2013-09-10 02:26:38 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-5c6b820de94d4bad9e5a3607341cace01f269ec941f3611e9959774674e837c4 2013-09-10 02:17:04 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-5c78e972a3e4dd311438d2575281e0c28211258b649b85522b631fa5bf3fd128 2013-09-10 02:39:52 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-5c8ee662b5e4b40a478e45e89956bf613a6f857869f9e6eb90747ab94ad823ec 2013-09-10 02:31:58 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-5d1fa7493d998315f941f6ff71816bce43efc9466b677d2988a1c10715ea10f8 2013-09-10 02:35:40 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-5d4bbe861d47da24d3270f452afa40e10956139619530631d792483499ae6c80 2013-09-10 02:19:40 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-5d5f78e7cf409c1a1de4021d3f11006c94dd1e8de7a4a1fc3f1930db37330edf 2013-09-10 02:25:24 ....A 368640 Virusshare.00096/Worm.Win32.WBNA.ipa-5de8a3e86a7aa443c47145f53eabfd506f00acc5eb49ad218e589a031b0d6d67 2013-09-10 02:56:12 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-5e128cd280d734b78ed6d53fdb078c50d9366c92b8ea231273e3ecd3cc413163 2013-09-10 03:00:02 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-5e7b0549cd40af408c91362c3e473b0fd85aac384b924dd823fde92b23eb62df 2013-09-10 03:08:48 ....A 92736 Virusshare.00096/Worm.Win32.WBNA.ipa-5ee176535fca0373dbdff76f553572ae4d1a4d965fd7a5a1521827fc4deaaae4 2013-09-10 02:45:36 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-5f2a5921a0803670c7e8f67be968d99c7d4556b9d4ef5876bf845b1079708f5c 2013-09-10 02:04:28 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-5f5d8fce5f10abf4fad979e6e0a8a2b7b6da045797809f82424e9e97ab660752 2013-09-10 03:13:46 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-5f9c7d5233ebce2b8423a5c3080c17124893f94cdf1ad3b319f42e223c37e282 2013-09-10 01:50:54 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-6126640850e576f24f7a5b2da03207521cbb969681dde29b341b8e570925afeb 2013-09-10 02:04:58 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-613ab62aec4ba39bf5cb468aa9a284a12c6cf076fb94add73fcbe666e0b6b132 2013-09-10 02:52:32 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-6168c34b830d3bdd3b03c7fd550f966d239bd63974c2db07d386b20a3966e612 2013-09-10 02:29:44 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-619e5e030e4c5baa3debf1f5489014b2363790eb8d64c93359d9690a06419d62 2013-09-10 03:01:26 ....A 118784 Virusshare.00096/Worm.Win32.WBNA.ipa-61ada6d3eb52ed92963ddf0fedbcc365907574d1bc9332a31d1b49be6bac0562 2013-09-10 02:15:30 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-621ae5dbef030b42227d706cfb72b3c12de726a3fd6c9d2664b914e0ce0d1cfa 2013-09-10 02:06:02 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-62ba5e0c3db97fb554a9886be79337ae8f71b7319b533ae6fcf476193241540f 2013-09-10 02:16:38 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-63079d9fb9ea0b4eea1361834f7d2ba548b16a48f2d3400a129ad33094e74884 2013-09-10 01:30:38 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-6322a01ee1b932be78cb9af206a097ab203d4915455459f163d3039d69c1179d 2013-09-10 02:38:06 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-63ba6430b34872d8f955ffdc269d90d81a749502a62cc3a38e09ebdbe45ae544 2013-09-10 02:23:54 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-642aa6a6ceeee33a8a16b42aca1f46d7134d77bc31b73fc5c237e85df147ae93 2013-09-10 02:03:06 ....A 76598 Virusshare.00096/Worm.Win32.WBNA.ipa-649487f743517d75ddb74259c201caad12d9232d8765234bdb4f245869d82bdd 2013-09-10 02:37:58 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-64a0bc0d0acb3fcc758f7431a38aed07ec7e0957cebb09fd08e440f095146503 2013-09-10 03:01:04 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-64fcdb5e784b2e99f399880c62688c5bc1aff2b4077259b942eb23b525d86516 2013-09-10 01:44:02 ....A 61952 Virusshare.00096/Worm.Win32.WBNA.ipa-650117c6cd595203b49c8f3d3f1881a53f5afe0779b2834779fe7b342ac71b1f 2013-09-10 02:38:38 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-653c2ecfe6771eb34cf0e0c12a6df012e19c0e9fa1c341772b3df4e5c13b2954 2013-09-10 02:42:10 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-65689640e4e1458e4b61649dae8dd9c76efc9d3be018821f223b5861d736ae81 2013-09-10 02:46:28 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-65ac898c02c43e0e74f92daf93acdc8ac286939745440859888f304647a311e3 2013-09-10 03:01:02 ....A 167936 Virusshare.00096/Worm.Win32.WBNA.ipa-65bfe69a17a415fd7e3fa93ada1487f955a07b7f84dba9f94e11e8010d94b276 2013-09-10 01:51:22 ....A 1946973 Virusshare.00096/Worm.Win32.WBNA.ipa-65e3f8739e149ba36feba1ab9b4de42cc66a9ceefcbae46ea3001472fa13baf5 2013-09-10 01:54:00 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-66a320490987c26f94f1e46432dc5b2e9833f750e13dc2a16b863578336d2eb9 2013-09-10 01:46:36 ....A 102912 Virusshare.00096/Worm.Win32.WBNA.ipa-66a5fef753f42b6425ce90e01b93dde30093a22619896a13b720b24cbda26099 2013-09-10 02:48:04 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-67639dc055555dfb51f68d49171dbfe769f8041f3353ed48b4dc53bc77cfda2f 2013-09-10 01:28:48 ....A 381440 Virusshare.00096/Worm.Win32.WBNA.ipa-676b8ba0bc63fb477b003a95181e9a1726e456514c6867ce21ffffec4935b21c 2013-09-10 01:54:10 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-6787a0f1d8593fa91fce49d20d4e37f01c06476e5c9d0662df2a6fb17d709599 2013-09-10 01:37:26 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-67eaa94fc6e11e821bfbd991d15b867d107fd4737901eac81998a7323f97a327 2013-09-10 02:34:56 ....A 118784 Virusshare.00096/Worm.Win32.WBNA.ipa-6806bbb3df2d3fbdd5313d86ad50b0c6255324929cc173dccb369fbd365592ea 2013-09-10 02:05:42 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-68338f5d1ab01f5f0db3a4845fb54691da9c1eff4b75a48eb784a7b04a69f395 2013-09-10 02:31:12 ....A 339968 Virusshare.00096/Worm.Win32.WBNA.ipa-6863ef9502c35bf8b8fb04079527f803b6309cd86abe8fe24690932e2ed62502 2013-09-10 02:45:28 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-68888f8cb577c20da5ae36630082da865f1868c8eb910e92747a369e7d982584 2013-09-10 01:57:02 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-68c7b35818e2f54212faf4c4650ad7c8d2262cd0ac8c7459ffda81a2899f3ed6 2013-09-10 02:19:50 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-691b27edb2803fdb002bf787ae130d715e53ea04a0b0f983a1947cf65b4bc48f 2013-09-10 03:05:02 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-692850441238dff21f1449b72523f285c8c400d8dec6f71acbef119785039cd8 2013-09-10 02:49:54 ....A 258048 Virusshare.00096/Worm.Win32.WBNA.ipa-694c81d2251e16d0d2b41b2f4cbe65f7d735c9e6dc5152b932d8dbd973490400 2013-09-10 02:20:08 ....A 339968 Virusshare.00096/Worm.Win32.WBNA.ipa-69c8631fd08e8f709ab1b5d7f7308feea75827ba4cbba7d83a35bc03254112b1 2013-09-10 02:20:58 ....A 79360 Virusshare.00096/Worm.Win32.WBNA.ipa-69fd56a92b468aaaf341663253037f317fa8b2f9537fa2bbbd191a3461b97d0e 2013-09-10 01:50:14 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-6a5169354c02f332d2e01eff94a50526738036d26953ff6775f5e4458b8ba188 2013-09-10 01:33:04 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-6a53d83b76c9738a4791ec2e98e79ff40ea00d142d7ce9015bf16ac17c9be9ba 2013-09-10 03:10:10 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-6a5f919ad1db6327df8dc96b8b5fb257266eb56da80b539e6aa9e6cade59c1dd 2013-09-10 02:52:52 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-6aaa1caa53053c170378bc1a6d3795ca984a57db956dc3b046ff41fa11f87593 2013-09-10 03:02:58 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-6acfd026fb0d5540b2157ed16e8190b0001074ca461e0943e46f9ad8d7440c94 2013-09-10 01:52:42 ....A 319488 Virusshare.00096/Worm.Win32.WBNA.ipa-6afcc0f477a84a24b9d99db691dd3b73fd08471aa072eecb85ae841d0833dd05 2013-09-10 02:43:32 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.ipa-6b1008a50a8be6da2999fac5347cfe3fca4ea07fced0894cbd0e796623d7d877 2013-09-10 02:29:22 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-6b27fb308c23df9d5fb9d872501ac0472aeecd3bc15126604942f85f20328b79 2013-09-10 01:48:06 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-6b501842623bde0b5f955cf42d01b5bf7b8c39d4a39f68e06a5c72d3d95cfba4 2013-09-10 02:25:52 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-6c2182b2cbc8186de66ecd7617bbf741f64911f4a2461e4b667b7df79577d679 2013-09-10 02:41:02 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-6c7dbf3560e2b3d7aa4e49d7ee20e3a1b395b8e07d4bbdf9bad696732a5421c3 2013-09-10 03:04:48 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-6cebc3ce970e971592ec428e3808063865ecd4d8c4c90cc13bc4bd92bb976207 2013-09-10 01:57:44 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-6d001d3b31847ae78c54963d70d1eb28d07840bd28d0ae78c43fda007cacbaee 2013-09-10 03:14:52 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-6d044ba410b0d0d6e77053b3be9e82d66bb1207958ca916d332a8b2d7b661926 2013-09-10 03:11:26 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-6d164368a6a3d0c325edb342b1d30d67ed1b7032563b7801bc508e9b28436a7c 2013-09-10 02:27:48 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-6d59ec5b5759bb9295ff1ad2c93963218015faffd382cece2f0a881a2b642c00 2013-09-10 02:11:04 ....A 1346709 Virusshare.00096/Worm.Win32.WBNA.ipa-6dd0d85e2d94e9194b71c2405fee38eac258c3f09942e3fc3e21d517ef5655d4 2013-09-10 02:12:40 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-6e02150f778b8490f8469e375498f2c1ad0617c2f0d30e4fbe4a9483e31a5aec 2013-09-10 02:05:50 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-6f1d34f68ee908bc7f83b7554715929cdd7cbd77accdc205b25562e3a205c520 2013-09-10 02:25:38 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-6f5512be420b77923ad60f9cef0cabfbc759c6931479c4406085f913f4b095b7 2013-09-10 02:05:56 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-6fa104c4123b9d2caf0778d75d36d59c4f4b4bb5a4b9a206c781651e25113711 2013-09-10 03:05:34 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-6ffb0d0f7fe83557a14c1302e6dd83cb41e1874fea4d9e99af4c8a9efe82cd89 2013-09-10 01:36:30 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-7033625a9b60f0884baabcdbd12d3297e8d22fc08a18af2d4f4573378a535373 2013-09-10 02:26:48 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-704fcfc0ed6a0b48d28cde145e41ad7918e7195a1fd2bde9f7233c3fa9c21778 2013-09-10 02:19:10 ....A 43134 Virusshare.00096/Worm.Win32.WBNA.ipa-7052b80d2b017e1a4ee0cba247e088267132dd04da03f3d20f00b8029ea1f241 2013-09-10 01:40:02 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-70e089318ac427d3355c711cecc928f7142447dee486a6b874ced769a60e8c64 2013-09-10 02:34:52 ....A 252093 Virusshare.00096/Worm.Win32.WBNA.ipa-71051515ca4d3fd92f3c8904a8a897c9383c1eea7a6b7d357c5380ac94747c10 2013-09-10 02:43:40 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-71f6003a93e66059130976d2bfaeaa42ef737bc2d7be13e315a20416043524f4 2013-09-10 02:44:00 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.ipa-720c40f05baeeae6fba627c716f0ce72bc5b4ce3b17d7623de6f22fdde5c16b7 2013-09-10 02:09:52 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-7228445108162ee285b5ee985769a6727fd137526cfbf0d0cef6a57b9db62359 2013-09-10 03:04:58 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-724a04703282485a6d3624c9546d95a6c96c62c2fc619c42b77fa276e57e6398 2013-09-10 01:50:58 ....A 233853 Virusshare.00096/Worm.Win32.WBNA.ipa-7263a5cd27ce28e777d6c194f600cb2a1c023440c163d5c30a1b8732958fcfbc 2013-09-10 01:59:06 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.ipa-734c98c0f11de1545c18e4a2607ae0ca5362237812da0ee9e63186fccea45e93 2013-09-10 02:58:46 ....A 676045 Virusshare.00096/Worm.Win32.WBNA.ipa-7399be59ebdda8a19ca16a117c7963081210c6907826915103e1429bd6ff1ca0 2013-09-10 02:12:38 ....A 213711 Virusshare.00096/Worm.Win32.WBNA.ipa-73d6d0f37c04058ddd4fd14dbebe1db445b0a8543b15e5fa1db2e6ebcf41a3b8 2013-09-10 02:43:00 ....A 1082465 Virusshare.00096/Worm.Win32.WBNA.ipa-73dd173d814964e419b5df3588ce73768d62f6046c7c8f98834b8f410ff4be51 2013-09-10 01:33:22 ....A 311312 Virusshare.00096/Worm.Win32.WBNA.ipa-73de12c6f1bc713256a71ab86df657a0a1482db22a3854754805b6965571440e 2013-09-10 01:43:30 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-73f219a143a6da1d064ead0e9c0adb991efd0c3fc7582392e1c8f6724cf350a1 2013-09-10 02:29:42 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-742b1c84a2b9a07a04a2b07ad526cf0ea9c0fd85fa12fce203ed3cc42f56407e 2013-09-10 02:00:42 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-744380845412ec7ab2075326549f13c612ffa09b625b904f1538e1d52c9cc16c 2013-09-10 03:04:14 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-746bd05409127bf741d4489ad0f94453413f1255b676b698ac050ecbea6eba0c 2013-09-10 02:05:52 ....A 205312 Virusshare.00096/Worm.Win32.WBNA.ipa-748b390cccac876bac0e9595107832bb6f354dd4df4df3aefd82e71f4ae3a1a3 2013-09-10 02:24:20 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-749fdf5b3aa78e1f07b01a8a5a2a95f37c4cc042702a4a685fd1725dbff307fd 2013-09-10 02:13:50 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-74ad81b8d6c84d640b65cbd3b40ff70b9e1c5ec019745eccf58d47f8fadb5be2 2013-09-10 01:53:20 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-74d34c0fc07d34a06d2150f092232831bfd22dbf53772e656c401bd85fc7b366 2013-09-10 02:15:02 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-74e89effa7cdb590f6530ea7a9df424fc985eb2fcb953781dfd2824d2fb3abbf 2013-09-10 01:44:34 ....A 319488 Virusshare.00096/Worm.Win32.WBNA.ipa-74f05912dadbf694473471ef108a52c2bd94decf8af1fdcd173761b4c21698eb 2013-09-10 02:27:04 ....A 630784 Virusshare.00096/Worm.Win32.WBNA.ipa-7509a1afff155901f3f359de43c4ec252f2814342e7ae417d609c8500e43aa47 2013-09-10 01:33:22 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-756d2046a7f69692bf52fe8dc72298d693fe929594e1b78201f60077aa87661c 2013-09-10 01:35:12 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-757ef71b9dab31f26aa0749eddfc2901f3e05b6cb5b61fd8e1a20a6f70b5ad4d 2013-09-10 01:58:44 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-758a551c85a8517c4cc002cfdfa2f262c9556e1816cb3f66af5d3fedddfdb9e0 2013-09-10 02:52:28 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-75a41e98b1e4e628ebc2bc812b65b57ed0a2e1166427c0dea87b57e8540d7491 2013-09-10 02:14:10 ....A 61911 Virusshare.00096/Worm.Win32.WBNA.ipa-75af43ec80b38bd4310ce00db62a02a83064ae7f513a73815e91151755cfaa98 2013-09-10 02:18:02 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-75c007776f9021cb244c2de8e49fca59a015f07f578d558b2c5044092a88d60a 2013-09-10 01:57:16 ....A 466944 Virusshare.00096/Worm.Win32.WBNA.ipa-75d76a2087d16ba7f5390d1a80795442f1e428db5f88101305c59eb29a5b71aa 2013-09-10 02:54:18 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-760b858b88e8a1427103f61d3186ba3d4c4183d89d842e9039f32b0b7e6fbb98 2013-09-10 03:00:10 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.ipa-761b63843ac1078efdf0eeef112490fca311edd1620887307febbad09109a452 2013-09-10 02:55:44 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-7624a33c9303a11a118b9797816a5fc93d0eabcd88af6c76faca40710635bafe 2013-09-10 02:03:34 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-766895b5b7c8c8b0521b6ecb8dab465b4ad54515e2c5cb25d5a2b9100dec40c9 2013-09-10 01:33:32 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-76802d632dd451424d83cd7d964e4d971595ca9639e983ded509630d2b7c211c 2013-09-10 02:34:06 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-768df2ecc90718c34ef5c05b8b944d46d0a18cdb768e5abf81338ae77f34efe4 2013-09-10 03:02:34 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-769761bcb7523d57a3a436b5aead7b387c60d2a29693fedf395dc0972de8547e 2013-09-10 02:00:34 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-76df81a3e0f1be278f8e9b475b5bbc3e6490d06fdacd9bbf3f566e4b2fa3f488 2013-09-10 02:20:14 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-76e46d1d1978750c83aebb73e8c74c8d931af8bc5ae6fed43f28d2dc17f59ade 2013-09-10 03:06:10 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-76f364b646d93c0946b56d2ef2aacdb854548b994e246ad31e291c99b729cf84 2013-09-10 02:16:52 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-76f76fdcf870027774d9c9eb3c1a52476ffc2f910a33cb63b7bad0a96b2d6368 2013-09-10 02:13:54 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-77083fe7d55105b7abf44b94eae8e7ba383e20507a3c76e39a5c22d51bc98a06 2013-09-10 02:10:54 ....A 129024 Virusshare.00096/Worm.Win32.WBNA.ipa-776433a5abb6bee4858083bab8d122bf53855db49e41f78e0707f514fc147a7d 2013-09-10 02:31:18 ....A 252093 Virusshare.00096/Worm.Win32.WBNA.ipa-7784227afc030c1ff7ae5839944dae647eee516d9f5ac5e9e6cee479c1a1dfe2 2013-09-10 02:01:18 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-7784a1473ba4f7f542ec27833aff11d30e91b18a628f789376276cbaf5d80cde 2013-09-10 02:11:54 ....A 299008 Virusshare.00096/Worm.Win32.WBNA.ipa-77d9e6ad965a9a94ee91879255a659bb0dbad4f6dce86be1080db8dd83ab1a55 2013-09-10 02:49:28 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-77fa910793ab6d9e6d66394d11af8c4f5629024f99062c0c0ebf0ccef33b9c5f 2013-09-10 03:07:58 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-78127b4471911708ba3df519f35fb770c612cc793f092ce2b7597c2b24b1595d 2013-09-10 02:04:52 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-78266952f49c56284c639a8a0acba6cb970109fa0b2fc4906b09ea5ff4ec8082 2013-09-10 01:50:54 ....A 205312 Virusshare.00096/Worm.Win32.WBNA.ipa-783718afc05b2afed2e4af6f67817055698cf673a16bdc601de75406430b508c 2013-09-10 03:05:52 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-789de4ebaa004fce7dd6c3318c4f61d729091248ae11516c6e00f07cdeac4a1a 2013-09-10 01:48:34 ....A 282624 Virusshare.00096/Worm.Win32.WBNA.ipa-78f2ea1dea44324cc7bfc9d199920fafa61d04d8a0560f3e36af177c82921b62 2013-09-10 02:18:10 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.ipa-78fa9cb9309e3ebb86298ba777eba30a0bc411927e94bbab40c35f7c7bd1c503 2013-09-10 03:03:30 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-79185a7013b489224b5109b2d8093d1f201e8a4672c70199bc0b99621fcd0286 2013-09-10 01:42:46 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-796d770c96f27e4fff7e857869f8ee0af0bb2e6e69a1fd30913eec942e52efe9 2013-09-10 02:32:48 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-79cfb0cdfedc6f5ca5f05916046f735142d81f309778a0beb080073db98b8370 2013-09-10 02:41:10 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-79db6052983a2dfd0739f30169838a8a978e9cb8079eb92f664f797055b74020 2013-09-10 03:02:12 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-79f2f4a847bc85ffecdf33d1616bb3882d5aa535f8458ceb2172bf24b4a2215e 2013-09-10 02:33:02 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-7a2df5d916ea2f13cf5dd4e3c89e99381af6e8ca3f3cd136b5fefc055d82d562 2013-09-10 02:16:28 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-7a776f41105ae33dfb6aeda388500fb5844d77693e42268823335e2264ea8578 2013-09-10 03:14:26 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-7ae2ad59756c5bef7bf0551129be0574433af3e1f246f20c82bbea7ca556f5fe 2013-09-10 02:43:36 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-7b3ce312ac688ed9d7144860b3746cbd7ec60c40fc252af2b761f87ea0f85b61 2013-09-10 02:55:22 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-7b3f22f064bffd1eb10d39cca92531d8b590a2b6fe3298a22e8984ccc217f5fd 2013-09-10 02:28:00 ....A 560096 Virusshare.00096/Worm.Win32.WBNA.ipa-7b594ddee69f6d0222306259991697daeb0e1ec5a57c205a1d2e2f1cbe419121 2013-09-10 02:00:46 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-7b6464425c1ba9283117be5006db1cf81ff61a807752e7b56f6c165ae4da2ed2 2013-09-10 03:07:52 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-7ba75f921b839e836af04eac31f30596bbad6ea811d89c9a9a2d200f41981407 2013-09-10 02:36:54 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-7bd642bdba6f121a865230d578397e7a476be11dfd6f4d84863455ddf194657e 2013-09-10 02:59:50 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-7be07f3f7acd27c8234d9fb9fcaf2cab8f838bc95a45bc10c28fdcff62f90301 2013-09-10 01:58:02 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-7c7baf430d8b77183a8ce5a23bcd3d2eb2aa2a3d89047654a12892e9c433bb73 2013-09-10 02:05:38 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-7c9432e8de582eeaa4026c25a46abd990885ab2727ed91d56663067a27f796e3 2013-09-10 02:16:30 ....A 110758 Virusshare.00096/Worm.Win32.WBNA.ipa-7cacb5835a01fd504292adbc2ab06118016dc3050c4c032be670d728adcda5f5 2013-09-10 03:12:16 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-7cc9eac5f957691674bf3f76f9e310374fe21f1282686e476b046a41851a1b59 2013-09-10 02:40:06 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-7cfd4c49776047a15b4d47ff4dcff46a11df4139b8ab1381ea7342bb24848e15 2013-09-10 01:28:38 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-7d19c788a34af2329e001d475afd64758ddb3ddd4d165924de7f82381e09c958 2013-09-10 03:15:18 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-7d609a03fdaa79ed99da0c6e090ac180af901baa31cd4625ea20eec647d0b8ba 2013-09-10 03:14:18 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-7e072d5f6cf277d63058a5b902f4db89650162fc984065ab8a21861edf3e1689 2013-09-10 02:39:18 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-7e6734b40614e306217774927617c23e426e7e1f06eb2cdb961dfe532eadb48e 2013-09-10 02:35:18 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-7e8dd33b7155919cc0df28bfe131b60f3fad17e1264d5edc117be5185079daf8 2013-09-10 03:12:40 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-7ec50cc8d069a47737ea6da64f62eb869dd5c25f47c283a1ce8ec442452d2b83 2013-09-10 01:54:52 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-7f1c460b76eeab7acfce36b4df6e1af7b977867fdcaedd4639d3bab8b251090a 2013-09-10 02:04:36 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-7f62de3dbce0140c559f75792df3d4a544c82bf2e966851baf8fe4aa289672b9 2013-09-10 02:51:30 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-80412c0db2696638f2bfa066c35989636c0205699524ad902388d243067fb2a7 2013-09-10 02:28:56 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-8063e93483ba11bb22d03cff0688c6ff3f49163c43561340f4403a3a20f8df34 2013-09-10 02:14:18 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-80b01491d14a1f57de0008fddc9eeb9b250abb770eaf1dd9bdc477a0bce9a829 2013-09-10 02:05:22 ....A 344064 Virusshare.00096/Worm.Win32.WBNA.ipa-8100ce559e4406de5b11736d81f80488c4a40f9766cb5f8d9cfc312c521cebbf 2013-09-10 03:01:32 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-81516afadba6e3fd94486b0335d98e9814122555dae92333dc75aab32582f7d1 2013-09-10 01:38:26 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-81ee69479b5b2d6e5eb15efaee0c0cdf74e68c1e5e4d74d8bef698a2a23c6c0a 2013-09-10 02:17:00 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-81f0036e238e05e5e1fea7177bbb9a950f5395028edc63274e61dbaa1904838a 2013-09-10 02:24:24 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-820d6c34cbb20e05c87147b5e4d1be01f4d3aef6cf48d5f70a8bdedfdd61bb83 2013-09-10 02:52:34 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-823363c6a77466229fac5259c1dc9332426dff9101daf8d56cd15a65e97f4196 2013-09-10 03:02:00 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-8268beaf05cc40b741f2259b3929c130f259826a5993a2242205dd1182f1140f 2013-09-10 02:45:00 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-827f23705a6f63e3cf355ec74ba6fca8444fc9c966f52d0d90ee36a0fcdccb22 2013-09-10 02:47:54 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-8298a5a62f9ac0d07027f1b49626c7c19f6a9cfcb60dc04bc019972211135cf7 2013-09-10 01:40:38 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-82ac0d8f4dd093c197b76e13a97ec1ccebade100084344d3b929c1dedef11748 2013-09-10 02:25:24 ....A 24576 Virusshare.00096/Worm.Win32.WBNA.ipa-82ac4a3549408ca00f8a7b82a11c724ebd2a68137fd1f3dff8db7806584f7ff1 2013-09-10 02:29:06 ....A 372736 Virusshare.00096/Worm.Win32.WBNA.ipa-82b5590bcb314c4bd8dde8916c6462dfd672fbef5a09f91f58e3a2d5f215e010 2013-09-10 01:48:04 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-82e86d45ca2f27bd1bb17aa9515a8a8b94bc99d14f8943174bf931c155040cd4 2013-09-10 02:32:16 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-82f4c8cfa653adb6cf483955a6db1f398458877f5170eadca016801356e8d5f1 2013-09-10 02:57:06 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-830845b7eb1502f19548f8bee12296fafcbdec11df4725ac0a8e6ca12b34559d 2013-09-10 02:03:18 ....A 430080 Virusshare.00096/Worm.Win32.WBNA.ipa-8371955e25364feb428d7555e2e22cb50500797dd24b3e6432f1836b58ae561c 2013-09-10 02:15:20 ....A 487424 Virusshare.00096/Worm.Win32.WBNA.ipa-8381fe0053b5ec7d66f687458dca105ead2ad6acbc38f7187f9bb4693b8ae6d1 2013-09-10 03:14:56 ....A 416637 Virusshare.00096/Worm.Win32.WBNA.ipa-838790978c3af13c01ef6764d08519edc08274e643669be58bccf19cf2bdb1ed 2013-09-10 02:06:02 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-839c16587a8dcb696b7428224dc5dc3ea38e8798fcb5d69221cbf1ebc2d7660d 2013-09-10 03:01:04 ....A 380928 Virusshare.00096/Worm.Win32.WBNA.ipa-83ba5c58656cfec49b0bc66b49dccf5c791e67a719672244873ddadf3fda4e10 2013-09-10 02:55:44 ....A 307200 Virusshare.00096/Worm.Win32.WBNA.ipa-83bb77a644239e80d93c2eab337019d3d6053029d44e06ebc3d53e2afb097192 2013-09-10 02:11:14 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-83c6ed4e045c4bfa9a060744505b29e9135788c6d82e7f3cfbdab7e08ead2cc6 2013-09-10 02:09:46 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-83e172d293c5ce558f6d9a5d8f64b670e6b52b45d79f7d664f498022081dcd23 2013-09-10 03:05:54 ....A 270336 Virusshare.00096/Worm.Win32.WBNA.ipa-840a93909036af43c794d75b815e3e43be4d8839d6627de15d8dda8516ed1faf 2013-09-10 02:36:34 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-8425728d9673e31db31e52388712fe9a589c05b82fd87360de893c9a1e453efa 2013-09-10 02:06:34 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-84961e6f32b250b536e5b4e28c758c4f13332301b09378edaed3509c9bd60f58 2013-09-10 02:01:50 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-84db08800e0ce981e719992b6eef500c9f3667b0b6a4dfea3ae459b632293001 2013-09-10 01:56:18 ....A 477184 Virusshare.00096/Worm.Win32.WBNA.ipa-84e1b6d58cd6f892c5cc32c30b7ba7b821bcb349a288cf54339505d5ecfe29f1 2013-09-10 02:23:00 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-85033e568fef267b4a26a8c9dfd899852c10f120fbe9ba11a902e37c425fb4df 2013-09-10 01:38:08 ....A 262144 Virusshare.00096/Worm.Win32.WBNA.ipa-8539531624272e150d30219094a95842476a799feed168d15c957e5e2ff2e7fc 2013-09-10 02:16:20 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-853f281b52b4189a83d826ff758637860c8e78b83c1807c3c3920e3cea769768 2013-09-10 01:33:10 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-8546dcbb61adf5101f4c4f93a76413934316767eca2e934da165989359be4f6f 2013-09-10 02:24:46 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-8560fd6c441b2e265a371cf2e4136c27a5c6ab38d6b384f1607a744e94c50d52 2013-09-10 03:01:56 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-856b5aada4b502667f85be71b7652859d130cf92d0db2f0e881c2210f376fe09 2013-09-10 01:40:14 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-85704bb66edc595bddf9073cc9fca1550fd7e8b2cae1a3b9c5a692ae4f11f226 2013-09-10 02:35:04 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-85761505f353a959162587031ca230346c0d590fc518204c72e404e8653e5056 2013-09-10 03:11:42 ....A 380928 Virusshare.00096/Worm.Win32.WBNA.ipa-85c5aacdd49a40b5429d7bef7004834334e4fee82c9ad225b3d99496751048d6 2013-09-10 02:33:14 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-860a6507f01a325668d77264f16140460bacd864f48e9205813036987b3b3b77 2013-09-10 03:01:40 ....A 118784 Virusshare.00096/Worm.Win32.WBNA.ipa-862111131f65d6d05bb3ada882c14001e6810b620a46d9b75d1360bdcca39668 2013-09-10 01:42:58 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-8632ca8bf001bcb28e5b03b392e9d822ad9ee634e8873aee41dc5c0a55ac2580 2013-09-10 02:23:42 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-86773c8d817f8e59931658c9e49d9ced11a637ab2c95fb29abc479f62dea7045 2013-09-10 01:36:22 ....A 327680 Virusshare.00096/Worm.Win32.WBNA.ipa-867b624a6535e7d0b9da5b24cc864f2d456b009cd098bf1dbe2b3b517367971b 2013-09-10 02:11:18 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-869998aa03ec15c93e939bb791d9b48022187ecd27ff07184c6b4261afc22791 2013-09-10 02:54:30 ....A 258048 Virusshare.00096/Worm.Win32.WBNA.ipa-871a7e34d3cac254c7be12cb8a0d5c5cf1ae3583452c15bfa551f3531bb506e1 2013-09-10 03:09:14 ....A 193128 Virusshare.00096/Worm.Win32.WBNA.ipa-871c29cf9f40083d1af52bb03092e67962460a99b954e01c870def694ac306f8 2013-09-10 02:02:44 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-8742d389d5fbc8c9710685177adea4bb1ed27f1c46af2dec522bc3096ffb79f9 2013-09-10 03:01:52 ....A 208327 Virusshare.00096/Worm.Win32.WBNA.ipa-87551070fd6e7e9128fa8338d118df88a1cf3ff9a1d23d2681cb67b549b93c30 2013-09-10 01:35:44 ....A 1547796 Virusshare.00096/Worm.Win32.WBNA.ipa-875f43da20192d7b07ef01e8d97de45edab0690694b74dfbcd62762fc6600566 2013-09-10 02:01:48 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-877f3d2a31bcc9e6533b84d10d09c37d0a640e2083d26475749ab369d6d18b1a 2013-09-10 01:39:52 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-87a919a6cd59d1eef1dadb7363e8b3c8cf83e7686546f91561a71e3d27b5ebb1 2013-09-10 02:31:00 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-87dcf06197f1bf828687e3ffaea66092265a69827de83a1c0774fe9131487804 2013-09-10 02:07:42 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-8814e39a8526eeb4cad2df5e1e0a8ed02b31e21ef7650660c0b160b7cd26d36d 2013-09-10 01:38:36 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-883092a2ddeace705ac4be2d4db8ee505b7773b3f33c588314759d5e0173f418 2013-09-10 02:19:30 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-8836e930c29329e0c04564cbe0925c6e3ad5b719b85038a7e887c7608f157f60 2013-09-10 02:10:04 ....A 3552768 Virusshare.00096/Worm.Win32.WBNA.ipa-88417474f86c7c3498381e4ce4231364ce47e4c35c7f6439c9e2eb4684799113 2013-09-10 02:55:24 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-8849040d1f03bd658514a5888604180e9bd4877119dd7b015d4477f545c599f6 2013-09-10 01:38:02 ....A 4579077 Virusshare.00096/Worm.Win32.WBNA.ipa-885218a1bb3ebef363e156fbd45a0d9695cbaa5c42f9b20bff4cf8c4d75a26e0 2013-09-10 02:03:56 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-8857d2fea50edad7442291798d115a8175bd961c5fa37438d5107b909ec0fdbc 2013-09-10 02:34:14 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-885a0d5304ea6ce69b1772119abda932c60d48fb93291badc05efc55516548dd 2013-09-10 02:29:08 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-885b00b5e98db57f8a860093f479050bfe00670ba65e9e2fd4e06cedfea81291 2013-09-10 02:26:30 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.ipa-8899ab72c3f509d4b94661cac330aac9d73adc7fc8a9e630985e1cccc43cf56f 2013-09-10 02:31:30 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-88cc987a78178575aff6a03146ac92c5b297722be0cebd21e9d63bcded960753 2013-09-10 02:17:22 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-88f4bc7f6caf534bd6ab5ba45831fa10e5884f3eacca501ee4a4afcc1be5db41 2013-09-10 01:39:20 ....A 262144 Virusshare.00096/Worm.Win32.WBNA.ipa-8920607180a40fdd97411919b61f988c3e4782159d7592a6a3b965ac74bbe84b 2013-09-10 02:31:16 ....A 159744 Virusshare.00096/Worm.Win32.WBNA.ipa-895532ff0d8cbdec1a5ba3cab5a3ecf2f9596203b1d58579715150cf20931668 2013-09-10 03:15:16 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-89588f488058b5225812fba9ecb4d3ef987f8304c4c1ffc2435abe1e1422390f 2013-09-10 03:04:06 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-895c4e8f3632296417fca433cfff0fcd692c965baf00b4b2afdddc94799a84cc 2013-09-10 03:06:16 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.ipa-895f5159c891a4a5365fd3ca99b15f0b145522cc21aefeb6135a34a2a4b7423a 2013-09-10 02:34:28 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-8975ff435d19960f7833cab85d517eb28e802113ee76ad83c58f9d3211fe1414 2013-09-10 01:44:02 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-8a1a4e081fa2f6fc73ea996102c5469822dab3b6cc2364f28d24a458c97a2002 2013-09-10 02:21:10 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.ipa-8a2be80bb19a8e4ceae6acb219ed32d644f20773d4e7e43bf4cdfe182a539991 2013-09-10 02:42:10 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-8a3533894b6b3d3e0e2a0908dcf18caa228cf848626a4dc9d51d6caed2f022fe 2013-09-10 01:47:46 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.ipa-8a48b24ac0db7771ccf63d2ad8b98976562681c47ad7da2af878ec3c0e28aa01 2013-09-10 02:20:26 ....A 139264 52169696 Virusshare.00096/Worm.Win32.WBNA.ipa-8aa2fb2e061fc4a30160f912db3f1ea75189d16d922f82aba6538e92c4df47ca 2013-09-10 01:52:54 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-8b28a1530ac5f4856d276d09c2748ca9b2c711290cb932f2b97598b761b391ac 2013-09-10 02:58:56 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-8b3f0b1b00ed3b3a9a0972f42d33acea73a2965b5c994debad6d9ac2066843ed 2013-09-10 03:12:30 ....A 111663 Virusshare.00096/Worm.Win32.WBNA.ipa-8bf6b5d9a6998f4f073c12346794a2e6bb053237780f8fd52b864d9ca9beebc3 2013-09-10 02:54:52 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-8c56c16d75c00ecea0e19cec0832ab5b4a1a1d1dc80a165593097751c5643667 2013-09-10 02:12:22 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-8c9fa8cfa90acae07e2c903415b29a33ac9ee051357d45d6a76ef5a198d86924 2013-09-10 01:56:14 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-8d0853d246d0f2bb59793982e4a0077e059f7f2ce77437f6477ffe25c0a24dba 2013-09-10 02:34:18 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.ipa-8d1ac70fbc5c3106074e7d0e4fa6298f8db64704638753b7451371e760a9166f 2013-09-10 02:06:46 ....A 274432 Virusshare.00096/Worm.Win32.WBNA.ipa-8d4718b7fa59fa825c37db9d96cfe5ec20cd9202d54c82b745fa5a28ac5888f0 2013-09-10 02:55:26 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-8d51dc23b04b14b00f93450364c02f8e949bf3984725a3a32a4a0b9df24e5c84 2013-09-10 02:59:06 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-8db03ee7e892184ecd021025f15b52c55a1302c78f32ac6cd6bddce0dc0c924e 2013-09-10 02:50:04 ....A 215609 Virusshare.00096/Worm.Win32.WBNA.ipa-8db3f2a27b6f3e71e7528acc79126934dc52ad69b134194dfb440d0e3d159099 2013-09-10 02:30:22 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-8de2eb7545e9d38e1082e32e6396452fc626b66da156e8f1c979fe6a7c784a5d 2013-09-10 03:13:06 ....A 294076 Virusshare.00096/Worm.Win32.WBNA.ipa-8e0e293ba3024d1b3b91758bd000764ea7a4a46f5a8a53a06be4800e2df80e96 2013-09-10 01:49:42 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-8e30f553f05c4d451e0957c19dc44c769fb9c011b3c2b4d6c023ca5b81cfa122 2013-09-10 02:21:36 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-8f0eeb89a3f055193c41d2945a7c511343f2af68f1a9ca48fcd5905643344b43 2013-09-10 01:50:26 ....A 173056 Virusshare.00096/Worm.Win32.WBNA.ipa-8f2041d4f806e1f5daee0999a86ffbbe8bcffff5436bccb5fc3841884ece8c92 2013-09-10 02:03:24 ....A 184832 Virusshare.00096/Worm.Win32.WBNA.ipa-8fae91069342b3852a6d9deaba07f8ff7d388b7d450ce1d796331880102ed69a 2013-09-10 02:50:40 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-901dd3f5f45a928710f372caa787f3c20e40dc91f69bea743f37788046fad5c1 2013-09-10 01:45:40 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-903e806b95e9c3cab402dfe19be891e2b088f87fa0abcbfada8adf8c1faecb8a 2013-09-10 02:33:44 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-9053c90038d0d8f5a950cfd951b483cc2d7bdc50249b7c28679d25db6126bae6 2013-09-10 01:42:36 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-908c30ba99215864e917ce76ac6674eca1115c864cf234dffb4bf1f88acb5f92 2013-09-10 02:35:12 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-90b816edfe09e8156d1e1589473b4ee4b3a0f9bd40f37fdf379f956725a95c27 2013-09-10 02:02:38 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-90d6a93576a799643d8a082bd2c4a3e90020bb8c74a3659311cddd5e39e7644d 2013-09-10 01:33:30 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-9134dc0e06c03d016e69bad90ef911101ef2529b80ca57eb4006c7b9a45e6da8 2013-09-10 01:48:52 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-914b53c661045df8fafd7203fee6954db8ab65abac5f556f0748bf84d37b0b45 2013-09-10 02:10:40 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-915c06ef0f802d7eb4d8c5be43f9af50cb99255581e885a28e36750eef8bc848 2013-09-10 03:11:02 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-91de10be45c42db462fe2fb9395b7f237db8e63ec998b7dfcf5b0737f22d9c66 2013-09-10 02:45:48 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-9206a085335b807762a4d5487efa441bf11a2a66e295e59a1019a771dbec16e0 2013-09-10 02:18:10 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-9211d8e84902c9c913d57d1aa05b26e891e5628a6fa93abff9a0e0a0b6de7129 2013-09-10 02:23:06 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.ipa-9212bed86ebbbaf75d59c5bb85382ac3790c40cfaa413974c356ed7108bfaf9a 2013-09-10 02:17:48 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-921495a4ab1cb605ee4502a6b188abbf88509d7be7cb9b6490d684b5bdd4e7e8 2013-09-10 01:48:00 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-92283486535264220b088c388daee395c8f2a3be39d2ff84f233dfb54682a2bb 2013-09-10 02:04:44 ....A 401920 Virusshare.00096/Worm.Win32.WBNA.ipa-92444b4a4077a12d45db7ecad9e31286a6a5fd54eabdddd637f0d7946c1d28ad 2013-09-10 01:50:52 ....A 262144 Virusshare.00096/Worm.Win32.WBNA.ipa-92452359a87a7950fb8dbe972ec72db2b5bc666ac799f7c1e322017e097936cd 2013-09-10 02:20:26 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.ipa-924da39344fe4ba981ddb5ba7d8786b12961c4ce72c9c28cf9758bb3f56b3828 2013-09-10 02:29:22 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-92600d91eaa30678f69e715858d0f794cc09184863aad26abc7345edab04d7ed 2013-09-10 02:18:08 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-9288c084a8d381454fd16487e6f055effadd9c8ca308152f455ed1506573d9f0 2013-09-10 02:52:40 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-928c3a0e4ceb222c538dbb3d44dd5b8fd1d03d2f46d378c1156039b413975892 2013-09-10 02:21:10 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.ipa-92a9890d962f4b7a57823455182e08f569933837540cc291b81aa37b87ca4924 2013-09-10 01:39:08 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-92fb2394cfe50dfb6362df5d49fda2946827a183d3209949cbb1362dcb159198 2013-09-10 02:07:18 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-93113777e1bd0dfaf24fede9fab5057db96e7fb637a2ed779f3e9f10424c5c8b 2013-09-10 02:29:06 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-932bc80af8d8ddd5f577c252fb51e020acf7bc1f7a4b354491ba1e8bac35d90d 2013-09-10 01:40:52 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-934180ce16210bf590b8cac1fad298311c96c09df82778375df928742e893ddc 2013-09-10 02:20:04 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-937252a55867f2987e795ac389239c3072c76b92ad582f7b5dd0b8aa38194c03 2013-09-10 02:18:52 ....A 159744 Virusshare.00096/Worm.Win32.WBNA.ipa-937298a738e24e2466dcc2b10f6fd303ea902c8d43a71e1eb208b00025df2feb 2013-09-10 02:15:00 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-939b20828501e30dbfd3f450a1d9631cf46f7da850c67423737ad908ce121eae 2013-09-10 02:47:28 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-93cec5792d7bb1239bb7a9890dcf751daae13ad25419789b4b13d16db27ed0e2 2013-09-10 02:05:04 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-93d871d5c8ec46eda36f78fc9a879e5cde353e38266932357288572e7e7ae009 2013-09-10 02:29:04 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-940999ad8b4b6023165029f6410cf0d2b8354c15c680f478875b2b1ba9d02ae4 2013-09-10 02:04:32 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-9412277f11886673ada7262b10a18f90bf2730481508c9c9d3938696b5e1679d 2013-09-10 02:29:48 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-9446834f4402085f5d18fd4c7941171416534f0c05bd8be92e2895384daf7005 2013-09-10 02:30:08 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-945670e5bf376bad38b9a8ecf1ac69bee2611cd8c163e4293ce26d78601134ea 2013-09-10 03:02:56 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-9477679c4d30ca710f8d1d86410078acc14d9da532425e782f47c23b4136bcf1 2013-09-10 02:27:40 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-9495e182f3673904b5665be3aa1004d4a890d91c883e936a831da0d6bbfad0c0 2013-09-10 01:40:14 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.ipa-94e32633dcf369b586d68c0a4961c81fa0af0de85e4e4a06a57255f8539979a9 2013-09-10 02:20:10 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-94f3e48fa2031c5ac91dfa4a40a0f1d9870191f8f4e52ea60def7d0c22877e33 2013-09-10 03:08:10 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-94fa195463417c4b28febbb9697bf60685eb6d2aaa7ae4bf357b8559832d641c 2013-09-10 02:58:16 ....A 156152 Virusshare.00096/Worm.Win32.WBNA.ipa-951ee60ca3bb7014171e5c64842078df7753f010ab38ebb00c4ab03d862e825d 2013-09-10 02:45:38 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-95454935ddd13a53d6cb70df01d54e5c295d30c73e95016049ba4a4025f5184e 2013-09-10 02:19:12 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-954d313530dfad75cdf456fe28e60cab9dae2e647ac63635231fc074bb9842f3 2013-09-10 02:04:34 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-9573a06b755dc2ec466a7f5091921f6419b225b3c143ad567d5fa49d5a75e4cb 2013-09-10 02:16:52 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-9585cb37d9eaae2389891464be2f6ca701b604ff57e9b7d510528d957c7c35e2 2013-09-10 02:29:18 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-95aa2fbdf638a3ad4ca8aceebde735194a0467736d7706b5a9ed1e423c7a1caf 2013-09-10 02:03:14 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-95ef2450809c3ff7e0b18b0de9a82af2e3c5a7f1f641b22acd936a79d17bb45d 2013-09-10 01:42:14 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-962613f612b7ed48911cf9b421b67dfe1d369ae35206c5324d8055562ee85ade 2013-09-10 01:35:40 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-96366701c875d472cba0a2241799e57781b370718ca752b14bd4de043320ae0a 2013-09-10 02:30:02 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-963f5030db631825b0b0b3c02fcfcc6ac4c0a3e0d276aaaa6729f2ba439b0357 2013-09-10 01:41:52 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-967596b2bfe5e1c18df30e79357066da205e1c61efadf36dcc16da50ca795c3d 2013-09-10 03:14:26 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-9681d751ff23b495bc50f3a7ec62c7bc58f7f89e5910b9bfae3a54b1e202b459 2013-09-10 02:17:54 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-9695ef5318ed7885dd5a245516a23924136bddd9fb341863d581bd17f078590d 2013-09-10 03:11:20 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-96afff916ea421ad7227a84de4e3ce470e77da816e70956cabc7e44428c7e12d 2013-09-10 03:04:02 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-96f611e9dc5a630336a5accc0d98e6b9dde9ed34cbfbbd1a5b5989578dffc174 2013-09-10 02:05:08 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-970bcea47aca34c9794690014f6edc38c49ca1b06331b6e676bf3eb7f53acb72 2013-09-10 02:34:26 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-971077d9b4e890f4074a6fbe96ed6a3c4478f843dbbb7beea196c64f41cb39fa 2013-09-10 01:33:36 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-973bf56a67829ec477e23b16478d126ceea9a1ca96ae0281a54b883ea059ca55 2013-09-10 02:19:38 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-97cbe1b8cad0b637dcfc710a758f44d9504cc73e2be722731143689b7ab469ac 2013-09-10 02:09:06 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-983917c84bd1724dea6a71b8b2d22e71abac9d207b434a3d11e859df3f8eea36 2013-09-10 02:20:20 ....A 234052 Virusshare.00096/Worm.Win32.WBNA.ipa-985d6d6ceeeef54b4beddd1295fcec547e1bd235bde30ef8968e2e527ea9ec5e 2013-09-10 01:38:06 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-9891ac395f7a2198f3b3e696707a400eb4ed13a2d56dbe534922f9526082fb25 2013-09-10 01:39:40 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-98c9c4cfb062262038f78f1e5e6947847fea08296ca0f0161c8dcef0d1f5afc7 2013-09-10 03:14:52 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-98eb8afd7dec52c08a7d4d97fa2412fa75673948f9e207947d056550ebd322ca 2013-09-10 01:41:50 ....A 162573 Virusshare.00096/Worm.Win32.WBNA.ipa-98ee8664336c863b7dcea0a764008b63c48009704b951371fcdc25b6356a31f1 2013-09-10 01:51:14 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-99055d1a6d94b2d49d58f3d29e705673f9943cc36c060964c76e8d9d94da7483 2013-09-10 02:55:26 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-99081578331d728e243074bf0df7e2fca1e15495f9c9126e105f75297940e93c 2013-09-10 02:13:40 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-993d0bf26adbe776d3d32f560ad6a42f9c6b0a803dbe9374cbda327e1992c53b 2013-09-10 02:38:08 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-9960b71ec74db2cd9c9277934308428916c056c0ee81c52f200247337bd90722 2013-09-10 02:43:14 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-9973abb770b9c8351d4a9cb30dfa7a0fe1cd0052027b50933e7532c2af32e689 2013-09-10 02:51:14 ....A 97800 Virusshare.00096/Worm.Win32.WBNA.ipa-99dfb4748032c76a6fdc3f7b936ccede2c9e88a2450e5146e04c9955a439f067 2013-09-10 02:29:40 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-99e0e31cc094297a930c77cae53791129c6c42bb5770af1e934abfddc28d342d 2013-09-10 02:25:14 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-9a212e29d3890eeb9c9c917e481ef0264f29de617372dc67470dd89b990745d1 2013-09-10 02:49:58 ....A 118784 Virusshare.00096/Worm.Win32.WBNA.ipa-9ae37ec5e37fecf3c67c8da429862c0d9794bad76626dbcc01775d3d08f58fce 2013-09-10 02:05:14 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.ipa-9be34973004134de0661d2f3325035f8c8c28bb2302affc284deda4af4362dae 2013-09-10 03:07:44 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-9c2e6e6fdc60b34b16fc60a5ec88245fb886e91fe6a3179fa9f5d365d82ed9e7 2013-09-10 01:43:40 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-9c303d5926bd52f843e23d9306a75846a0430b9326515dbf3d37cad3589a8903 2013-09-10 02:15:24 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-9c32074672280ba584c9059387b32438c03c49ba3483626d64f944334a632677 2013-09-10 02:00:22 ....A 33792 Virusshare.00096/Worm.Win32.WBNA.ipa-9d0cac46e1fa5dcda3219fb3a48bf61756781e6ebf317a00626cfecd4f20b991 2013-09-10 01:37:30 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-9d60953fa1998155c1e600611dd1d77e247e9527ceac68a0383e131bf7905567 2013-09-10 01:51:10 ....A 446702 Virusshare.00096/Worm.Win32.WBNA.ipa-9db3b030cffbe423639d9ac7aacec8f142843cc261256f0cdde147867f75a2ef 2013-09-10 03:14:12 ....A 31744 Virusshare.00096/Worm.Win32.WBNA.ipa-9e1ee34e8cbab8800c988145e4b87cee9ad2141679188c084bc4214ef3bde190 2013-09-10 02:34:02 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-9e268582f31dbb2a46536c9a3ed3f49c6b4db2f642b4cf3ff77977b5fd4db179 2013-09-10 01:43:06 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-9ee11431453dc398fdb744a6fb74a1b17e69eeb5d61388b13b845a8cdd45b658 2013-09-10 02:42:16 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-9f7f12c28490daec77d8dac79ee7aa402e1c562a0e121b6b98b70983451e996a 2013-09-10 01:40:28 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-9fa99bf93ba8489213356cf87e692d1b9ef4718b10a2d14520f222aef1f8eb64 2013-09-10 02:03:52 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-9fecc3f83226f75c39ee9a03996127db7ce710915239e0ce47441771d263bedf 2013-09-10 03:12:52 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-a015a1e4ec734600f79e7ff49754b4224368de7f7ee3ef5b60600609279c5043 2013-09-10 02:57:58 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-a0169addfeb30e0c12ec2ad6712ffcfd6c0ff663f94d9636a0bc3c4a8e3f0723 2013-09-10 02:54:04 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-a01cf4f00b294856d4bce57a7b79b83cf651f980ac60fed37ee33c9b15305711 2013-09-10 02:15:28 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-a07a0de9b6baf3f552fa66e42689eebbe69c0d8c978c4683ed9e4b698e785ecf 2013-09-10 01:34:00 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-a0b9e2b090df704da4aab12e84222c67a74dabce9254db6c86b9405874f41665 2013-09-10 02:55:38 ....A 323633 Virusshare.00096/Worm.Win32.WBNA.ipa-a0ddddd86cfb37a3b81fdcd4f82835260104c370e39254b9079e03c99428f1bc 2013-09-10 02:14:48 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-a0faaf5601f7e726db8d48117753156f03d8408513740bd3cdd138b49e6fb8a2 2013-09-10 02:10:00 ....A 262144 Virusshare.00096/Worm.Win32.WBNA.ipa-a136e426a7f9cea2aeb6c9b990b6628cf8e7159251c210f39f3eccf4c3298623 2013-09-10 02:23:28 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-a17be2c1e177d013889a3886ce993296b8b35d7b1177d2c0ebe6c94e0c5814b4 2013-09-10 02:15:46 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-a19db70fc780699ddfeacd6503891c02138680a6b62deebce8dc737b0fe3a90e 2013-09-10 02:04:48 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-a1a328399325c67c2e5e86e8a5f31e54855371099295134ff693d83b7461b4f4 2013-09-10 02:24:58 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-a2507afc55defbb8bf87f87210b3e933d5337ec9d82b35022a92dcbdbd84311c 2013-09-10 02:48:08 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-a26ed5b9dc19dc0676d56ddf8573b8954758cd1533e011f7c54b058c08e2e689 2013-09-10 02:23:18 ....A 24576 Virusshare.00096/Worm.Win32.WBNA.ipa-a28cda3d86f4a275be53c726d02fa35fd911e1336f07e6e8207e113f9c80979f 2013-09-10 03:03:28 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-a32910ae203213740b693a2429a5d79e656dcae1a319326c2ca111f2ca9890b2 2013-09-10 02:18:06 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-a350f9f6554ad5dbb88d83858c041c3e0ea1b1245cfa4d1cf33232d8b0c06953 2013-09-10 02:24:14 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-a36531b3ad09630e05865ea92d96919697a5a39b2c4019716b3080c3e0238381 2013-09-10 02:41:10 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-a376b74ba76298fcd7219d87b89e570ff97d1fb0df49787beb67d18345c74272 2013-09-10 02:20:30 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.ipa-a3827498c66612c8c6a4af02bc5016e5f8672c83a47bb0ded0d218f4b394163a 2013-09-10 02:52:50 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-a3c18f53a1e96cbbc9ad9fbd62ea8f226c43435b6d624eefc73ef21acba0ac14 2013-09-10 02:05:04 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-a3e678c35cac0f02a1a5d17e61af3a5c332b57ca98f7a232f4866cdb9170e471 2013-09-10 03:12:16 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-a4024bb7c08a880c270b498de0e2b0200983701bd485e4ccdd16d84c3d842a55 2013-09-10 02:06:58 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-a40d2b01d9ffe0c96f8fe144b0de396ef799e1b4d41dd07c59fbbb1ef6558136 2013-09-10 02:22:46 ....A 28672 Virusshare.00096/Worm.Win32.WBNA.ipa-a4260add3b6aeb96362faf3ad17d127264629f5602f902d32f356c2505e9c8dc 2013-09-10 02:45:58 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-a43a98746111313f720472952c19b45644506b1be44371be25df10db8b94cf58 2013-09-10 02:06:24 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-a45bd8a0438e05b3e54f7019ae4feaa4e244e069b16c51476e226fdff385c500 2013-09-10 01:41:12 ....A 445440 Virusshare.00096/Worm.Win32.WBNA.ipa-a46f0f5ceb33bdb23767a7239ebe7a9a300d403538bf2dd46d572cd92d9f8a8c 2013-09-10 02:49:34 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-a48f5aae6400b21f1d873aad6ba40da37616c1109247cabe58802e8dcb2f4bbd 2013-09-10 02:22:08 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-a4991d17c57796bd74173aed99000934f92518dfd11d76c07057ec0fb8f79d39 2013-09-10 02:21:18 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.ipa-a4dfe4efb4004afcbbd51665e018c93bc77299312899702566f2d1985cf63525 2013-09-10 02:47:56 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-a507327e42dceb1f4da3a274b2fd78360472f5b7df56355d0b0d9cbc1f0c1b9b 2013-09-10 01:34:28 ....A 262144 Virusshare.00096/Worm.Win32.WBNA.ipa-a539d7638f39a57cfd1d909271c6b19d7483287edb49a07452bb876b8bf55fef 2013-09-10 02:01:30 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-a53cb62154047ebe978d85878d03476966139086697a3a8e96a8262e4d6e4eb7 2013-09-10 01:31:00 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-a563edf950a3e12bafa2dc16da00ed108b792f98ce932b919cf8da2e9fa95d8d 2013-09-10 02:28:36 ....A 335872 Virusshare.00096/Worm.Win32.WBNA.ipa-a572999b82137a6eb2df5b74fdc1563c0102d6ea267d529f610a26ad0d39098d 2013-09-10 01:57:50 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-a58a2a8e27bc38340e42d0d65a3bb2c0788dabd94755cbcfaa5e8bf0944c8cec 2013-09-10 02:56:38 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-a5921348691d8f23d5543e79a32c4bb80bcf7337429bc14d632bb9fa3146da66 2013-09-10 02:14:50 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-a5acbf428fa11106ca16da0d08bdb8a9c07cbc34bb207e7c20a2e6f8ec924aa7 2013-09-10 02:11:54 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-a65cfd37263a535417cd9ec82408cb7ec53363d475ccd38b2d18fa05a4072524 2013-09-10 02:51:04 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-a678ec0e1ad9171f9af305ced0f72c37fc872c853aa479c4953d6db926853e61 2013-09-10 02:43:28 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-a68a7a6c86e6fe05593fd8d567702af09f62599b3ad3eff769cf54ffe3c645ba 2013-09-10 01:40:16 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-a694de0984322ef04748d655b056155b83e74f24a8aca6acaf73434dd17d6731 2013-09-10 02:49:52 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-a70ad448de6cf7e5ce5764ba4ce376cc6c092eafa566b6182879e34e69494254 2013-09-10 03:06:40 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-a723c8b467648ef28820f249f708cbb576456aec05ef786ad71c55abda14c50a 2013-09-10 02:06:34 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-a73bcbe08c65ef29a3719cea35a0c8476e5f7c581f58c704a20e61ac6a94470f 2013-09-10 02:15:54 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-a744b7b751cda168248e7c7fd15a301deb6b4976f7ab374015b17396667ed236 2013-09-10 03:05:58 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-a779137a96b7df8f8730bffd625baced71b5fe1f5df0cff2b73ca8725da0de00 2013-09-10 02:14:56 ....A 307200 Virusshare.00096/Worm.Win32.WBNA.ipa-a7809c4e1b144ed7330a2cf96ba782ec4afe800f7949e02eefc43694021caf7d 2013-09-10 02:12:22 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-a782d603aa2166b06ec1d4364db55e539a930d53cc646aef1c36a36b7d9046b2 2013-09-10 01:42:52 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-a7884665cd47eb951cc2865b63be1dc582976ebe887350b473512f68e1ba6bad 2013-09-10 02:03:26 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-a78d34c9206ef3757e0e9561fa31fa3226b004a6ac03ecceebd167da4a75f670 2013-09-10 02:13:54 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-a7aa97f29c5d1dc6bccea029aea3c286a05a64564bb1436faa35fe5d3dd1b465 2013-09-10 02:48:00 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-a7cb4fcc34d809f4f4df08fd4a0e619d67d5d2790d54a1431a26ac9d2b9f5843 2013-09-10 03:04:04 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-a7cf07f72f65d39a508696c8e48fa223242552cf2362cf9f4755495de341aebb 2013-09-10 03:11:42 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-a7dfed68430db6654ca9c6ec1618609cb250aa9afbeef7a51eed65b020b007fe 2013-09-10 02:24:42 ....A 198832 Virusshare.00096/Worm.Win32.WBNA.ipa-a7ec4aaf5b2c49e8f063b8083f091788f2465c8851506b73a6cf59bf8b4fcdbb 2013-09-10 01:43:40 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-a85fd1a28e66a1cfecd0499bae3c8307b8099ccd55b1c28d029fb79c6093ea02 2013-09-10 02:37:18 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-a87975242df31b3caa11873efced9135f374d60a5a78d37c04855b0952688c63 2013-09-10 01:41:32 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-a8847f04fcc1cc2ae21cddd1e6d145014ec0fd272c08f9410b647eac343ebff1 2013-09-10 01:58:48 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-a884dfc5cd9675376df52c5280dcf9af907209f9cca985a3ffd4385cb29ea047 2013-09-10 02:28:06 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-a88e363a18604a61c5a16ef020f2a9a9134207cf14c282814f6fba02aaa87d4c 2013-09-10 03:15:08 ....A 286720 Virusshare.00096/Worm.Win32.WBNA.ipa-a8a4bde09022eb5adc870adebedb8f13006348e545af9baa81952ab5bc6ba4e5 2013-09-10 02:59:12 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-a8dbbb4b1d438bbf0bcc857c2d45dc40889b7f5c9d755e9508617edf8cb5310a 2013-09-10 02:10:54 ....A 470528 Virusshare.00096/Worm.Win32.WBNA.ipa-a8fb509cd0e8b9fec7354aca54be7b300bdc627ee4b698e301059c3dcb261c94 2013-09-10 02:39:24 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-a909fef9dcc06593b26260b6030809a0819780efe1035c541c49e6088c15f253 2013-09-10 01:46:48 ....A 307200 Virusshare.00096/Worm.Win32.WBNA.ipa-a90a9960ae1c36ba43529624c55725dd7df1bf465d90274cb65f2536d3c34b5f 2013-09-10 02:35:42 ....A 380928 Virusshare.00096/Worm.Win32.WBNA.ipa-a942a5a2bb5a1109a16e3158b022397529b5c823cc1eaf5f6da1541bcf07ecaa 2013-09-10 02:16:20 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-a9460c5655691105dd98f68664ff80742931f3e259f87dde970fec00acaa1f63 2013-09-10 03:09:00 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-a9562c069d37a8b567d888d60168a42522e537c3cce9f9f23a046ea6a15b7fd2 2013-09-10 02:14:52 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-a964944f0ceb6fecc7be0026ba4fdcf207eff7bb4d0d9e26e34a2e46896b73e5 2013-09-10 02:01:58 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-a98ed3a27b2e5cd6394851b98f0c4ea2372550194eff81cc5ba9329d245e1ed2 2013-09-10 03:06:24 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-a996e1d3df7bd54fb1bedfe407835ea7a660cbd9d927f3d81724ff2c61c9bce4 2013-09-10 02:39:20 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-a9bb779ac5e15af7d84e67251e674f273e6e15a6b48042b757f989d3b2ea44de 2013-09-10 03:08:38 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-a9f606951d7ff45eb5c02de147329393bf5868ab2af7f9a11c229b84dcdc72a3 2013-09-10 02:14:00 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.ipa-a9f68d4694458d5d0a9357c520a43c7385e47858f0dfa87d30a364759ef6e594 2013-09-10 02:50:16 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-a9fda95263590a50b8cb1c0d22e6158991f4aa11f38de7dfb67df7a41f7e6b5c 2013-09-10 02:07:24 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-aa48b0f345e05fe01db2af74ed25ce8c031308cba654c17ca068cf65e43614de 2013-09-10 01:43:58 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-aa6bbe0d6d2014ff740299de66bda6652cfbb4a68b2462a3f594a6ddd55cde69 2013-09-10 02:05:12 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ab257fe7b6ef6074670d0e3b2f25e712379c1c9a016121d5dc35f8f2a5569fc5 2013-09-10 03:12:28 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ab2bef6aecf8539565a6fa1ca2133d7e5015dd45b4aba129009eca2e913b4004 2013-09-10 02:26:16 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-ab3261bf2490375a08656a62decf6078ed5987a041714be77a1f2936ec605d14 2013-09-10 02:57:22 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-ab4a44ccb9e5d9be8be8119a57e2edd93c06e2e5c19076932980ae1c255804e7 2013-09-10 02:01:10 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-ab7e222f34112a498dce79505a74bd2f757918a74a785e4423a87be8a603f3f0 2013-09-10 02:11:44 ....A 78848 Virusshare.00096/Worm.Win32.WBNA.ipa-aba292f459bd5eaa1802a26afda8dbfe639db2fdf3397c1d8e28887b72803404 2013-09-10 02:06:22 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-ac1fb15ac7cc452c166753e6dbee1334a5d5fc089d5ad7172b49a2fa338af76c 2013-09-10 03:04:22 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-ac24fb9df926b8f32ea9437d54b6c1ca00fa8a8a219b6a8a5b50b579d30faf88 2013-09-10 03:09:58 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-ac4e7d3a2bec44724d625e9c23259ae1e8dc9728df639278f8195d1964fad3e2 2013-09-10 02:24:28 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-acac2a1affba5f6d284c7b3f9c8c7ebe5a9b147a13dec88588224004ac4338f8 2013-09-10 02:14:16 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-acb010e9f3e076fbcb813f7063baa2e5ff14ee6ab1bf8ed8498a00fe70dd344d 2013-09-10 01:58:52 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-acb0800f477e56c11c8769b913e98c3cd0e389ae2f1508e299a14f645295ddca 2013-09-10 02:07:28 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-ace710931004dd20640c47ab44e666936184481f8ef650838a8eead7fa3111ce 2013-09-10 02:11:08 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-ad879a3cc02739e1ca7cbfb49aa16bf4c0121afd75ef6c970ca9c62b273aaeec 2013-09-10 02:13:40 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-ad9ba95d8dadda2f44e18197516aa57e805131d1a74a5a2c7793e32fe2189899 2013-09-10 01:47:56 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-ad9ef620b23a3d1f06140cb4f40650ee81db7d3c0995e1f8174bddd15c8c2094 2013-09-10 01:43:04 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-adb0b3a1557d9e04442a8239e8097f2c71af1b209f6cb021a2d3b7fe9b3eba80 2013-09-10 02:30:38 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-adbfd3f983dfe0f8a324e5f73cbfbc979562f5fb5ee97354637e0b9943733124 2013-09-10 01:33:48 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-ae064c687c09111e8e1f71259a1306cad90bf9448785cd1824f72e15011eed54 2013-09-10 01:36:06 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-ae0ba813a01e1393949edc34c84902893de37a5ff97f3086c5d6e045df5bbefc 2013-09-10 03:01:30 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ae3064aef8158162bf7c8cc1bf614599025c7f8887bd2146e2f5d9a63a50e4f5 2013-09-10 02:18:50 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-ae3a4637c6de979c6351670c65718bc628124c9a94e1e3ce0085e6ff5d07f3af 2013-09-10 02:18:48 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-ae6148f80c1ad3e98ed1f0870615f5d631f109e6871dbdba309e9997179fa4b4 2013-09-10 02:10:36 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-ae77d011db8e2e7f8f5007ad302457ab45b224baa069ce906c757da95c69557e 2013-09-10 02:25:42 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-aec8f23dc701c2b280d95b84570b1fb7f1fe7d7ffc1fe50406994a8557997358 2013-09-10 02:57:02 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-af28d9a94033703123c3e1c4c86129b14e9cbe2bf368a48361d23c46486c45f8 2013-09-10 02:16:22 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-afbaceb342ed980a7ec1d2fd7e434437e84db976e1faccf04ffbd6c45ce048e8 2013-09-10 01:38:56 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-afe7f2d196b33dbe558a25fe43f7cf57ea2e6173c454bb491c6faa97ae00a04e 2013-09-10 01:49:42 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-b04b9e841790304fa72ae0b5c5d8de604bb30b9804936be9549947105d1a53ae 2013-09-10 02:31:58 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.ipa-b08dbb5e470e13ff532ac554f38ce8ec8f7e04d051faae387729f4233b30a338 2013-09-10 02:55:20 ....A 279421 Virusshare.00096/Worm.Win32.WBNA.ipa-b0bb608bb7801a164a7f8dd2c3026ed91f4f6ed874c1734ef5072d5bdf5fc42d 2013-09-10 01:41:22 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-b0e0a3f9039c9b38c36db594ede7e8e45f0817848c3a1455405d0d317899156b 2013-09-10 01:38:14 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-b0e59c08eb403b674145491d202f85110b0ab3d17c51a4415b7e3d0b82041c09 2013-09-10 02:10:46 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-b0f1439d3f06330dcf10e7c2fe2fa6368a3656ab859b24a0ea3be3205212debc 2013-09-10 01:39:34 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-b11c9c15556ed91484764eb316d9b3d9c7784800d60daeaae4ac1bfa1cb5146f 2013-09-10 02:05:30 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-b1394fb7b89866ef11a9d4c2832f909853eede1b3318006c249f9d9064fb1dde 2013-09-10 02:14:58 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-b155fe5496d11d031198c6a46bb99d4b4724bc28e6080f32db3b521ac79dbd4a 2013-09-10 02:09:00 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-b1663d4041cfbfe6a8cca84a64905d572c0411def73e2c6edf9d995f4cd54609 2013-09-10 02:18:56 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-b1befd89b1c6f675d0200221b03c5c9ec8b831473373e52bd384a700b7fcfdef 2013-09-10 02:50:14 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-b1cc670da101a7c3313b15f2a9cc7a0403575d855dc7e61aa006d5a1b3ebf42d 2013-09-10 01:29:20 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-b1e0a971f120417f67f6a1319367beb21b867c260776a9df9baac97a3c9b775b 2013-09-10 01:35:06 ....A 131072 Virusshare.00096/Worm.Win32.WBNA.ipa-b1f4342ba3ccd71e79a59bbc0d72a30692e6fa2c1844b71dc891a24a8b1087e4 2013-09-10 01:39:26 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-b20434529423b4f87fae4e8962249ae2173a7a0fe67e4f26ba6ce5737e2dc2ec 2013-09-10 01:33:34 ....A 28672 Virusshare.00096/Worm.Win32.WBNA.ipa-b2218c87cb5da5c2a06ec9f2a3261d93f9b67cc7187c9a4ff691a09bd6e443c8 2013-09-10 02:50:34 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-b2fd44db03eb6a43c3d0741109fd3d8529c8fbc1c46064d508a46875969323f9 2013-09-10 01:40:20 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-b3133749ea3ceaf912b7bf0daba0515ee932b7286b3d98fd69d8af1ed4cd8024 2013-09-10 02:07:22 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-b3c90f099e588cec347ee1a1120bed77933b67662216e97dfb7ba2f7ed64ce9e 2013-09-10 01:31:52 ....A 266904 Virusshare.00096/Worm.Win32.WBNA.ipa-b3f6a5a0284f84fad19bc463e2638ffc9d7a8bfc26a30219ccf08b59cfc0b67e 2013-09-10 01:35:36 ....A 458752 Virusshare.00096/Worm.Win32.WBNA.ipa-b47eb47b86ff4b7852737937cffeee6a1a8dc46930fcd2be89db5eaadde6e710 2013-09-10 01:56:26 ....A 25600 Virusshare.00096/Worm.Win32.WBNA.ipa-b492d4a9a81f6e122a87449978030583c65669bc1b93028e1e18d35417beef7e 2013-09-10 02:01:30 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-b499ddc5f16bb97591354969eb4f21001b16c66872a019ec7492132193d1a17d 2013-09-10 02:13:46 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-b4b9bb82008d3bc9f93f365ae6c1281b0a9098e743a034c5dfcf4048b36a2bf1 2013-09-10 01:30:42 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-b4bf1a8aa1163a2f1ae0810aed1ce82e70aaf3bcd604758ba73d7f0b16be35f5 2013-09-10 03:06:14 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-b4bfaf1b222b771bc804140a8680d4e2568747a575b0015c4169094fad2886e4 2013-09-10 01:48:44 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-b4dc7f03ebf872bccf3f666359e5fc391c13758a65dbcc22620a9bb81d298bcd 2013-09-10 02:14:40 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-b503a092ea5a913e55f4d6603fe2eb5c39c5844fb21ac060dd9ef3098a2f3756 2013-09-10 02:20:16 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-b54224b4d825fc8b92ddf61f4f900abfd0369f21f3900a9e52c6e095d32f89f8 2013-09-10 02:18:40 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-b5463e61ad837bae2cdd3061ee3f18e9135300122d1263a3800fc29e2f61e3ec 2013-09-10 03:00:20 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-b575223301edf01d06a2f5ce8e91e13ffa5c33341c0fc02f75821d78c4a9140f 2013-09-10 02:56:28 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-b578e749b86703bfadd50c04d1d2a1e1c49329042c5701c786588089be0e57d6 2013-09-10 02:02:58 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-b587bda590bc74a61b05ee7b29240d726788d86bc96f94e1f2c4f5a5dcca39ae 2013-09-10 02:14:04 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-b5c3849719a534aa094e0e8b70b17c56119856c777c68e0fca543266edc9f402 2013-09-10 02:03:10 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-b5fa06340e0c145142e0e92b71372adbba79e782a50f5b82b10b577bc01b18e4 2013-09-10 02:13:56 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-b6265385b1446afdf5edf1aacdad89b1c3460edb385ef8da77131a3419ac3b77 2013-09-10 01:59:34 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-b648491a84762ca853e25e5bddc4e6fced15ecc5092547d386df43e2f5b1c73e 2013-09-10 03:04:50 ....A 118784 Virusshare.00096/Worm.Win32.WBNA.ipa-b65af6539a9fbb5a29b091c7920145235d70e4628cb08966493765818d363341 2013-09-10 03:11:10 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-b694143a779d03f321c8d8151f0cdeee60610c45dbce2047bcee4d8626c6427a 2013-09-10 02:10:46 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-b69e3dcf2b4bf7d4ef527939e34a8c363f5fb26d5439967875e4cf25a3daeb49 2013-09-10 02:02:20 ....A 335872 Virusshare.00096/Worm.Win32.WBNA.ipa-b6cade943a6235319b151b35025d1383cbbcd61fc20792432a9202acd7f5524b 2013-09-10 01:34:42 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-b6d9a296c80e83dac8eca3766daf9f558ae5a1865367372b575c75ed60f6078c 2013-09-10 01:40:22 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-b6e68e62a8cd0029acf2cfbad468a1165d0ac54a820e41ac843b44d02cef055c 2013-09-10 02:26:04 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-b6f9ef0fb36dea0e3c74c916e4daae2f945e11506ff68c0b2019e1fc68b32fe0 2013-09-10 02:21:24 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-b7476847a7860939e8ff0c14a2bb40ce4c29ab31bc47485bf20e15ab2a9fb2e8 2013-09-10 02:26:46 ....A 258048 Virusshare.00096/Worm.Win32.WBNA.ipa-b765ac79a5f53a34f13d2970bb7d365aea9dd37258ba5d2d936e14cad4349c47 2013-09-10 01:38:40 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.ipa-b766304a13ed3f158018143e53bc45b6d224bf24b3591fd768621a2cf185024e 2013-09-10 03:03:08 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-b7f653ad48b35af50cb89494578c10c1904cf76f2f77b70357021dfed8e40625 2013-09-10 01:33:52 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-b800de863a6955b9f324a3c98408d3de4d3415042d74af5a1decb47c4928bfb4 2013-09-10 02:18:30 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-b82611e2331c0a35de4e476c8ecdcb25badb4c3ed250eb3e0b3f3a261802880a 2013-09-10 02:06:00 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-b8323ffc97827b66d166fc2806b06d8414aa44e71bc08201efde33f7fd405473 2013-09-10 02:29:06 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.ipa-b849741311f1db1ac5a5e758a97f7528bf25fb62e2006c41bd3fccb7eb88c3ae 2013-09-10 02:05:50 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-b85cc982883686c1cbf368f88f91d8381898badbe83a28757aa2a2ba77d31aab 2013-09-10 02:40:58 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-b88c269b5265fb85b890c2f8022ff30ac89b7644de21ce6c0e40f1b4511611f3 2013-09-10 02:25:44 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-b88d86e9f03d5287947d50a04165144eddcd8b0de37be985abc4a0d24eaecf3c 2013-09-10 02:06:56 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-b88fc0ccf0c4ae46df2c044307ff954d1f795187103a980d8bc6636a0aed6fbb 2013-09-10 02:28:26 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-b8c2b66c7ee7219318aae1598dbaf8f034893e16fd2e437653e23e324972e783 2013-09-10 01:42:34 ....A 4161536 Virusshare.00096/Worm.Win32.WBNA.ipa-b8d01eabdebc166859bd0c0d04a8ba2ef4fd9d5599805375ce2bb7942e45b6fe 2013-09-10 02:04:36 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-b8de89f178440898c198076aaeda2970775575d0e16038aa9195956305cc7de2 2013-09-10 02:28:46 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-b927d63f2995fc4569d415fb140205c584c5b77216b97d7e0bc1c1a9c6fbb6a4 2013-09-10 02:29:00 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-b935ba11028863654735fc9e8ba016bdd8a6a3c8550b097d65e4f6622dedb944 2013-09-10 01:40:18 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-b97468bee4124cc953f06a0c4f1359f44c493b8e73a809c37871a9e5d32afd03 2013-09-10 02:30:00 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.ipa-b9eafde12cc73ce7237c87cf335ecf67a050040fe2ee66e296f6b7f4f0250fe8 2013-09-10 02:07:36 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-ba086ade29c81c8b996eb4e567e2e8fad1745618ea07528919b1ba390c2208da 2013-09-10 02:22:18 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ba182584e5dd7611f08f85be1d5176f7b1d3dbec6755b9d173d3f9a84766a0c8 2013-09-10 02:14:52 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-ba64f64dc822b8e2b8190924aae04999df1f3e5d9b17358bedef212240070aa0 2013-09-10 01:38:08 ....A 270336 Virusshare.00096/Worm.Win32.WBNA.ipa-ba8035cd421056221287062d5d08dc2c102235f5d07d8a2d08fa3805477d76e7 2013-09-10 02:12:44 ....A 608692 Virusshare.00096/Worm.Win32.WBNA.ipa-ba86e09473745aa1ac4bdc2a178afae7569114a5d4d1e12bd374f1a110dc90a4 2013-09-10 03:15:08 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-ba8a13901f6674e0c68010d3bcd74f0dc21f8122980d819694f716e7b2352d49 2013-09-10 01:37:34 ....A 92167 Virusshare.00096/Worm.Win32.WBNA.ipa-ba98c15ad38a8c2a387da323d9e643481401831078c8ddb826977a0724dc47bc 2013-09-10 02:44:36 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-baa950421338eee3b1dd1e79d4ca0006f44f4b042abf457776cd3920f38f3b3c 2013-09-10 02:20:10 ....A 151552 Virusshare.00096/Worm.Win32.WBNA.ipa-bb1530793f77221c333dbfe404edd4163f05b61f3cd378a1f7bc0cf33234c58e 2013-09-10 03:04:48 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-bb376af955d8f9ae40a8f92c3cbc9fa984678464acc16984646f8679f5530efd 2013-09-10 01:42:54 ....A 64627 Virusshare.00096/Worm.Win32.WBNA.ipa-bb3b4f65feaa4f7a8655e1df10ce21ee1eb816cd8f7c4ebffc4d9573363cb183 2013-09-10 02:34:24 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-bb5b438e92da236fd4f1363d17c979a45b7045462357a15b08d9eab2afe7a3b5 2013-09-10 02:05:10 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-bb9f271edd7058c44976a0390e77514f3022e1aa5b5f43885ba6828ce91e30e4 2013-09-10 03:05:56 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-bc57410e33ff0d27b82c7b09dc101c011d2305b82226b55f13c66d62e60d9b6a 2013-09-10 02:49:58 ....A 31744 Virusshare.00096/Worm.Win32.WBNA.ipa-bc7769487be807506f5193349b46a0b473b9124101352f9b12a7898ec00865a0 2013-09-10 02:02:30 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-bd5630887719b40c8bb0ee6725320c9e8211ee6a7f56318a17da9bd561f40306 2013-09-10 02:43:52 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-bd59c98df473faebeb203a0c9d70d008f1686c6b9aa39f5609f7a67b716187c5 2013-09-10 01:30:36 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-bd65d923e9c76929ead2d0cd78d5048c10f5d6760bf36ab15f1aa0b09e8b30e2 2013-09-10 02:47:34 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-bd7bb84df9b88b5a01600299f07a4d8b7671a53326685ff1326505208424c09e 2013-09-10 01:46:10 ....A 151552 Virusshare.00096/Worm.Win32.WBNA.ipa-bd80f3df915eca5500cd4223d0f1ec56ff9066d490062c587a5a6103e4db477f 2013-09-10 02:33:54 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-bd83b6c4b5f7fd60dd40a2a9737a94a996a9f6e8bf5256231700c71500e85e84 2013-09-10 01:31:28 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-bd874399ccd210f17fca21ef8298b808ba35566713e824e83055d985e084bdc7 2013-09-10 03:09:20 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-bd95e7f93b7cd91b09507eeebd641b2653f59638c339544551afc402f975c43f 2013-09-10 01:29:44 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-bdad30e4c100df502111a517527ea07b06ef58ab8652bdb279b9b860e85a29c2 2013-09-10 01:55:26 ....A 873984 Virusshare.00096/Worm.Win32.WBNA.ipa-bdc91eb561efca08bc1351cc66c3df311784456c6810e9aa74ad68207b6bc58c 2013-09-10 02:44:18 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-be5988e89be0333dcc4913ba883fceed5861f584fd29d1770c58cbf10c3c9a2d 2013-09-10 02:13:40 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-be5ace4a5c5f4a317e5a2046b89b7e87c4f2ffc5b5968ebd7a49de0baa6c4b5b 2013-09-10 03:14:04 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-be7f484d39f8d12f4ad111dd8c7330d0743cf02f107e0c0eddc95d815e0d5f66 2013-09-10 02:21:16 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-be80874d23cd7c7a75b07750399033d550baf37165c6e18e5067164e0b45c7c2 2013-09-10 03:05:56 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-be8cf818f6db6e590b53e1124b1329c61cb78299bf43605f57659c4bfa651c7c 2013-09-10 01:58:54 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-bed44f889651fc82c462a6f8c4ac486d0d12b122cf14949f8c0d85c8238a238b 2013-09-10 02:03:08 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-bedc03d5a168d97db0f0a981b3b5377379adcc4ecfcfade60629d7b2d4fc45fe 2013-09-10 02:50:38 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-bf34a48b0a12bca3095154c345e693f0a2732b35311c77d0320ef62db7888d77 2013-09-10 02:15:58 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-bfb3525bb5f1e1b2c3457c1696ae9be61860c3085e6e8900de00ec1b7dfdb379 2013-09-10 02:55:10 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-bfbe8daf0da1378b38788e88a39b8dceaed0e18c6f9646468174937f9fab1366 2013-09-10 01:40:00 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-c00342832b6ea88ac7687f993797c139674c3e9a583d46822dc8171b2e55781c 2013-09-10 02:32:18 ....A 173056 Virusshare.00096/Worm.Win32.WBNA.ipa-c0151b258836f6fe44a11e17f404174de8255db14273e9d4858cde04a1b167a4 2013-09-10 02:04:56 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-c0299951eda1e9d62232022e52d0c142b6c63856d91497f4081caf762978b97f 2013-09-10 02:29:16 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-c03ba41da1761c403d2c094ee613ea7fa1a401a4356cc86f19100bf1556331df 2013-09-10 02:43:14 ....A 323584 Virusshare.00096/Worm.Win32.WBNA.ipa-c04118b3acb12c9028ea8ccccb414b13f09c40547f5b9f3c44328dbfd728a017 2013-09-10 02:57:12 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-c0aa0183d8e591351d9a19fbe7546ba06f5a1252284ffcd6238bb6c52bfea9fa 2013-09-10 01:40:50 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-c0ba5f00b5435ae2ee01b109da26e2c95b65497ca59bb14b99abdab541c70a60 2013-09-10 03:11:56 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-c0be7513e9a8553bdb94aada414ff4a85df24221212d14e6b00472120a99f823 2013-09-10 02:09:02 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.ipa-c0d1b8ef57136e7f8e6f7d87a4a3f90f68f91efe960908cf546700d8b5e0c73f 2013-09-10 02:10:18 ....A 86075 Virusshare.00096/Worm.Win32.WBNA.ipa-c0e6f0f2f2a545fc179219a9188a4c2e8a3ca7219ec5f796f7257347fa01b982 2013-09-10 01:29:34 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-c10b26232fe0fcd06a47a33dcaddd1325eb2f1f94f29bac788056bf01af6aa41 2013-09-10 01:38:52 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-c11e23b4432ada3ab6643e90284a5479551f0c92f0bda7260c6e546580f564a0 2013-09-10 02:21:32 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-c15b7593c4158547c8d20d2ee3aa58d02b5804376f7e6d9dd5bd087aad39c90e 2013-09-10 01:34:40 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-c1667f1e16092d1255720b817b1ddfbc7e7a81f473e6f96b64086fbf1cfcd27d 2013-09-10 02:01:26 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-c17e3df8da7199c669f032bdb704800c2798534109dc8263cbba0c44b4494877 2013-09-10 01:43:02 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-c1818cd9fa56a2394bf27d67ab9d19ddc573dad15809c0f26b8d85f1ecff4e70 2013-09-10 02:54:08 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-c1e1003cb6e83ccdebf69a9f88136f1e1a4ab9cbf2afee76dc4b7d15c29c4fd5 2013-09-10 01:54:14 ....A 737280 Virusshare.00096/Worm.Win32.WBNA.ipa-c1ef8bb3e545a42a3f0bb1ba0283cf14b02f426fe4c52e5d38ac7d79dbd925be 2013-09-10 03:12:56 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-c2007d91e57857014460e558511e498a034278e9284a2fb50db48533bca37bc5 2013-09-10 02:17:54 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-c243f812febe45224868479f3a3725bba528bb3d45358b3563f7c67979d36985 2013-09-10 02:50:22 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-c28a61fe808dd53352baabb412b82215977b9f48f64a362a30a2d8352723da83 2013-09-10 01:29:12 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-c3118481ea48ac0a36dc4813d47f95fd6d5457294c1046c5b69a3a139c541a60 2013-09-10 02:31:28 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-c32376217869db26c5423ca4e95caa15c35fd03ae8047c051d88df5a572f03d5 2013-09-10 02:14:12 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-c35b82630d954d623b11a0cf9b99ffd3770f471834e95756971fe8eb41ecc6ec 2013-09-10 03:08:30 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-c364e8cbb342b8147e01ecc6b919760ba7e885c5bb4e060801f2d4cb0c893b9c 2013-09-10 03:05:26 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-c37f45a91d4307caba44266d0af4cde7fa520f93173f113eb30b2f45b710078f 2013-09-10 01:35:24 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-c3bf818af002cd80e04925ab6ccf9febd22b0bb417cc7816fd2f716e26bc06cf 2013-09-10 01:49:04 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-c3ced49b3cbbb072dfc617cc8619f62c47778d465d716238ba60496bf691acc5 2013-09-10 02:23:22 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-c3d77f681858ae1b3c761fe4010e679d00368209cb6ce33d7e40fb1526b88b1c 2013-09-10 02:04:44 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-c3e8597d915dd3f27afac55172b6f03a655be015dd7cffc10f27869e55f69128 2013-09-10 02:47:44 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-c3ed945763aa2257972f61cabc2cb26d0ed4f7ad70ad2902313172c3cfff4442 2013-09-10 02:43:06 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-c474e0ef177bf39fc457af6626ccc8777f312e1f7f0f966a18a547a174a352f8 2013-09-10 02:04:04 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-c488c90fb70cffbca9a8c25513b4084af7c351a83d222befd4e951da5e16740a 2013-09-10 02:45:56 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-c4cb6f67944afa08f201e9d381f1d12a9489235b30e6e3ab6b67e633d1310afe 2013-09-10 02:18:10 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-c4fc870f56010f2b196facb3cf5ecc85ae11365ee5406188a46a82f136c8863c 2013-09-10 02:24:52 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-c51c2b1fe129b537fc3b0159277c3e2c5fc418c7765585eca64265ccdc69f0c3 2013-09-10 01:33:14 ....A 131072 Virusshare.00096/Worm.Win32.WBNA.ipa-c538b718f0c74d57f959f0e476f3ad2f250f3348a57d718f34ccb59ad320ef6e 2013-09-10 02:30:26 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-c54523feddc925cd539485d9f3370bf902aac6d4eed8531552693f2e1b476ed9 2013-09-10 01:56:08 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-c58f2753ebda5774f7f91ac08b8d3d9be8b73818fc8ca4e4489ddcfe51626cdf 2013-09-10 02:44:36 ....A 28672 Virusshare.00096/Worm.Win32.WBNA.ipa-c596b23435d8fe45de7f2f445a4136c24d12da554a2a08856bdb3b629b863b44 2013-09-10 01:43:16 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-c5d2a75345a2c8c90680a387461cfee75e49d5dbab2c73a2c56151f4f36e16c0 2013-09-10 02:43:26 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-c5e1ef3282d231b5d47b9ad37f415e261a6c34e5aa8317315cbd420340d840d4 2013-09-10 02:15:36 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-c5e6443a958bda5ff91a25171cffcf112b2447289606f7481f16975fa267a2ba 2013-09-10 01:32:04 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-c643e325e829b5b81e52b9bd0162fd045171a700af8ea6870c73482da733129b 2013-09-10 02:14:44 ....A 286720 Virusshare.00096/Worm.Win32.WBNA.ipa-c64a5731c0d9228cb61829ed6477ec674670b00db4145cff7a122f61c53bebc4 2013-09-10 02:38:24 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-c68648ed72875e475288cbaaa82409abbc4154e3ab7635d4cf63f947bc2f572f 2013-09-10 02:15:26 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-c6b16aed23c561e4dbb0b13c0a7776e9da7c408785bff96a5ff563be9498d99f 2013-09-10 02:48:36 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-c6c36247eefc5262160d09c0720ddeb46dec3c0516657d69a50431c37b45bf6a 2013-09-10 02:18:26 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-c6c73a248de140370c847fb6d8492cf7f251c9fd1e45ad6c8a459af573c012b1 2013-09-10 03:15:06 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-c701a350c0395af3a7137f0b0614ca055b1c995f3605d624e920bdb601c9b74e 2013-09-10 02:25:24 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-c75b076157b2c284e0bb77292a5de3643a62a59a1b718ff62f4df8e1e6b50c2f 2013-09-10 02:42:04 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-c75dc06b6f6601c002cc6675c50521f8f5b012868d0eaf6e794c7295147c6f13 2013-09-10 01:29:22 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.ipa-c7601aac065fea0842e8cf9aa91bb4bb16c832918fdb48e878cc58bb869f344d 2013-09-10 02:16:04 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-c798d4c0c770748343c041e47326c2e9d084efdf61cc78d0b3497b5e6f2939a0 2013-09-10 03:09:34 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-c7ff0496ac07409bf489d7b835af9d4e426888d5ae076225047ab372cc952113 2013-09-10 02:00:22 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-c801e54ac5cd7d6b585bf449961244fa9ac51a7ad03c9872a3118e18a61f1def 2013-09-10 03:04:46 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-c83f3a5244a6d28768bd56b64895ddc7f0cf9af128a160889faa5ed522c91633 2013-09-10 01:42:12 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-c904ac3f13c17a46ae8ce6f9f53c503a37417433ef513fb3a44ddc7b911507b3 2013-09-10 01:38:24 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-c91c6973a8e7468297e7c86a863a8f116098bd1805a91b12ca743e4c5e77371c 2013-09-10 01:33:32 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-c93981375f2a2609d8a007acd05287cd38fd31c6e4a4d7821b93ea3f22d69eb6 2013-09-10 02:36:32 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-c946180aea64e05189c9fd11333a7779c2b2c90defc1527b8a32bddd3930b226 2013-09-10 02:29:08 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-c9625b2d9c3d4c59c8a9ba16b5718ac675c0c12060f8abce48e6c1b40235fdc6 2013-09-10 02:52:30 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-c96aaf9ed252159fc097bd8e501005753fe9863be760dc06f62ee22a3ba6ee08 2013-09-10 01:40:20 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-c96f6ff01f822df72907b87dd6258109e648f082155900f039de4c8b453698f9 2013-09-10 01:33:48 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-c984a8e4787218d6e305f7e0950d2e717e1ca491f0feeb686407c3b00a4e07ac 2013-09-10 02:19:42 ....A 151552 Virusshare.00096/Worm.Win32.WBNA.ipa-c98a1aee9b16a76d619d2576fbac2f30a9bd0f3904dd33247427ec32bb638d36 2013-09-10 03:10:28 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-c9a4340a5e4ba449805675d25d69fa1e4fc235666ecfed817ebefbfb6e37b1ef 2013-09-10 02:11:04 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-c9a8e0d940cff9676eff7d9f8e829bc17260ed526b5d0ae18474b53c913d1658 2013-09-10 02:31:24 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-c9cd103fe66619f3ac5c5bf20e8abd281de750d123f2691ff27a6441069ce2d9 2013-09-10 01:50:20 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-c9ef48e3c32918a7bcb874e5161efca47500737831c86237625ee657b431925f 2013-09-10 01:53:22 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-ca4b1380272f7f7c4ca39be316d7ae5908682005bb3d8c156bf5639a625c1d75 2013-09-10 01:35:10 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-ca51488321a85228cf710c130dee24ddf714ec4ec7f487967cd5ab3f6c3a33a8 2013-09-10 02:46:38 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-ca658f231b8a559c302de10ed3b9b267066e2aea71aefe1549db263ecb2db0d0 2013-09-10 03:13:08 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-ca6ce72b358ce333096024d202b1296ee558ce5bc230b872443735fdb13ad3f7 2013-09-10 02:11:02 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-ca81b10bd827c43dfa6ed2e9f963cd9fdc9ea490d3fc51a4e629d08447ead250 2013-09-10 02:05:00 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-ca9cc2794d8565c1e465bf7c0f994a6ff2a1af5c5cd21c478d01ec2a362d9d98 2013-09-10 01:51:06 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-caaa2f23ec31c94638ee9ae395951a07fa49d0315805c421df0bfa86ee0dcbb3 2013-09-10 01:39:40 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-cabae9a33f61365b556210a1dcb981ce9787c2a67aaf158e3f353143e3f8ec80 2013-09-10 02:43:10 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-cac80c60fb1fca5cd0c76b6133dc77d5310e971b22e75edc6c332d3cb66a8af4 2013-09-10 01:39:28 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-caf0d5ef85f1bd52c7d71736e82e6bbe7ad1dd3b1b0c8a2b5131d11c3e4c54d1 2013-09-10 02:41:08 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-caf5448e1227026d45269c84809844e9f023c428a2c057c20aa37e888dc093ce 2013-09-10 02:54:36 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-caff5f8d4bb9a8017fd8e9bc223d959d7bf93017a3d91ddc0d22c41b0a4c99ca 2013-09-10 02:18:28 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-cb20dd78f6097e69e232b4bcfe38581eccc5bb62f183b1df6075cf45c3b38398 2013-09-10 02:10:30 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-cb35afa56091bcc72fd81c048aa2e255a7a192e09d4b388f991110fa009f3a22 2013-09-10 02:57:02 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-cb3bdda6806cd1b6954cae6d749eb5552256f72b5d1d9d1eed9d98f789192b6a 2013-09-10 03:02:56 ....A 458752 Virusshare.00096/Worm.Win32.WBNA.ipa-cb3f747d969c8f121c9e0bc97e89f9b589547fb487e345c88dc5f84485620f8f 2013-09-10 02:18:06 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-cb7312f17f1e82c53c7464603bdd280f778491f8808c9fd56621330fa78fca64 2013-09-10 02:46:28 ....A 167936 Virusshare.00096/Worm.Win32.WBNA.ipa-cba0c177c6e29500936b438e37901ea2e935ff5c0035c664daf49fb3ee8e8bdc 2013-09-10 01:38:58 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-cbad5aa4ab0166a1acf7924c130eee961954e6c063f2be34ad4b05b7d36291df 2013-09-10 02:21:12 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-cbc24253e97276e9aadfe3716767b92deed67cca5bde5e3831cb6e0f6a641230 2013-09-10 02:12:50 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-cc43edfe1b8794af4010a9204c4499ea4dbc3abb151bfbf985b27846282bacc9 2013-09-10 03:15:18 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-cc59b5e86dc76cadab3582648cf5b8e80c9e1f3c192c32e594e4f8f25c1f08b0 2013-09-10 02:07:40 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-cc6b2ead04bdaabf532ecb0fed5de79e260abd523d8a07950b959b67975189f7 2013-09-10 03:14:14 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-cc70b8fefa90e3ed1fc520108cb69c89bfcb160ea7066a39368a97f3e6c47918 2013-09-10 02:54:08 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-cccc2e765d67315127f892d265811e59d1c87e383c04563d3ac46775590ab3fe 2013-09-10 02:55:00 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-ccce2f20f19c51e53a55891bf004d1433900358fced83fe55293b6a6dc2962fd 2013-09-10 02:26:26 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-cccefdca0352c9723be2a1529cbd173d428ed2a717f5de0c84318a15f150fc30 2013-09-10 01:35:52 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-ccd40dfad3051231030937dc1100e79e6d822b11c6efc7cb756cdcf8307e63da 2013-09-10 01:57:34 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-cd9ab2b9acca0f58ebb95c2ec35f3f56c83350d5f33ef241fb699b2033cf1e84 2013-09-10 02:18:10 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-cdc943fb017e09d0cb75128661ab0900148737ae179bbf49a97f6e7374dfd1e0 2013-09-10 02:10:22 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-ce1a7b2a5e37fa372d6acb9482a1867e9cab3613e9ae5da14688f716573186b3 2013-09-10 01:34:16 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-ce4d99fbfa36c4ac5a47b58b59594a325ffbab14daffa6baf0e9693741b2a218 2013-09-10 01:39:38 ....A 26438 Virusshare.00096/Worm.Win32.WBNA.ipa-ce5a576a881f273ef137fe57e08af7a9c5719b3160b49b751f6f114749c7041a 2013-09-10 03:03:42 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ce6335e194a911824dd4957e705f48cb72275dd851cf8dbc41ed90d4d256b4e8 2013-09-10 01:38:04 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-ce67a21409fe15ca36bd153e37649916b75228edde1c7c1c4ff18956feb9aa0f 2013-09-10 02:35:34 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ce6e30d5e7ab6fd2bf3b9160e6dffa5ebb773fda737e3e3af2534ebda0e7ca08 2013-09-10 02:04:08 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-cea366ce65d9b1f6743ab30d46df27a99b2fdb76de64017a688750838b9ee8fb 2013-09-10 02:07:24 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-cea4183993fdccef7ef7311a16c5ed20da1ee94f75059c0e452d8f0be32332c5 2013-09-10 02:18:10 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-cef2735bb12d2203286615f8680c3615d4a34efd258323486c84f28c8eccd104 2013-09-10 01:40:50 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-cf0e56d4c3db44ff1261eca77699f8cbb3b8de62fd2f17bdf470eb1813381dce 2013-09-10 02:57:04 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-cf6cdf20ea2cace78222e1cc896e055bb4d580b348d0c10deb4ac562f0e79c84 2013-09-10 01:37:02 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-cfa5eb0084a3685a096991a402be3fe751d50359275a4abffa6e6d7a081e8f06 2013-09-10 02:04:50 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-cfac5a47c82281fa4b02eccd1dd2873ede3b09db93c5a6fc6f8e8ec80903746a 2013-09-10 02:45:26 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-cfbd54fd149039b32e1579d38fdb27280cd53e2f9268292795ca0612dda9dd83 2013-09-10 03:12:20 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-cfc578a1aa56137d9d8c509e505fb12f6a5c689ac15cb1110b54a7a1293fe83a 2013-09-10 01:55:32 ....A 262144 Virusshare.00096/Worm.Win32.WBNA.ipa-d003baf5ff7bc7207b6d168f2c39d8473f4e430b07c573c1c54ae7d59d115dd3 2013-09-10 02:10:06 ....A 159792 Virusshare.00096/Worm.Win32.WBNA.ipa-d036e18cff05f26dd8e4794d5f3c7691afd497816c401218b1f475b1ae5c531e 2013-09-10 03:03:08 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-d05d013956a7fb63534dfd7a712d2a0b9349f908f67dffe4ca27d1a0656254fb 2013-09-10 02:55:58 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-d0d3f606aec76ab903c16fa20f4bff9d7671ab6111518ec329ac53b0635c09f9 2013-09-10 01:34:48 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-d0de0a7235417cab0907dbd06ef0d552b6d238ab414259a565e143d5153ba476 2013-09-10 01:33:18 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-d0e27693e97d84341cbd8a9d7f2eb8ac0ad3952a2edd51ea1624c296bae3e1fc 2013-09-10 03:13:18 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.ipa-d0e69c72edbe8209f59111239b1244ceed53cbe67b23e29b048a304e65b7e655 2013-09-10 02:18:30 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-d0fa666210ad8d3e5281c7a38d3029132ba226c3885bb76c164edb3204cb8809 2013-09-10 01:52:06 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-d1085a1865e1303421131e3ca26331f9978eb877b1cfcfc0357e365f7f23e044 2013-09-10 01:59:26 ....A 155136 Virusshare.00096/Worm.Win32.WBNA.ipa-d13159add57afc0852085022705f4c5091e0483ba1b237db6c709c73f373c6da 2013-09-10 02:15:22 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-d16ff3c976ca77cc6068780342920f03de2ef4cc331a8bf3cfb762ecfb38197a 2013-09-10 02:14:54 ....A 83968 Virusshare.00096/Worm.Win32.WBNA.ipa-d188c765c0527341b9066a47de1bd11dbcb2ec05797542d07787f7913f3879b6 2013-09-10 01:50:20 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-d193edc1c72955b4e6ef0f3ff9fd91a017690b9fa718bae144f175a74f107763 2013-09-10 01:44:28 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-d1a56088cb7c8e8c3eb4d399fc63901539fdac77d839d564cd909855d5966ff7 2013-09-10 02:03:52 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-d1b29546bd9688b775360cff7b1cc540e2cc5c1e021d560dba27e8ad2d4c7aa3 2013-09-10 02:18:00 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-d1cd5e06969897bcb1ac34ec83958bfb12e973b7115f5e2963012f873cdf09a6 2013-09-10 02:09:32 ....A 591597 Virusshare.00096/Worm.Win32.WBNA.ipa-d1f64241acfe030cd7f97408209d8d5474821ccd5a2b6e3fb04754f3b0347814 2013-09-10 02:05:00 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-d21dd684e84f67e57d15abb09db104d5a2f10b020802b2aabb6a5e6d0989ccf9 2013-09-10 02:14:56 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-d23021f29d0ff355cb8100bceedf2d156a91736fe0afbf74f9cac84d60cb91bb 2013-09-10 02:27:06 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-d25a3767bf2fa17a4abf75e83ddf148d60486e9a05ff6bccb88fb2aaeb110349 2013-09-10 02:44:20 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-d2720cb0735c3fd6bc454fa5a4febc64ed4eff126d7b96df74a79e0cd8743c3a 2013-09-10 02:40:36 ....A 312889 Virusshare.00096/Worm.Win32.WBNA.ipa-d277156f93580e6cd37b891c92469d0ed6676d01eb29eac1fa9d32604fece416 2013-09-10 02:21:42 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-d2a7f2b6242e42cf8a42bb617698871069189c4a7f52ab40a9dd23bd6134ae74 2013-09-10 02:40:16 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-d2a864db24567ad2d2369db41e9889908a96675044b09c163f255ad6f4435725 2013-09-10 02:27:42 ....A 327680 Virusshare.00096/Worm.Win32.WBNA.ipa-d2abb21afac4cf74219d4b84ad3ab7944ba10500d282f61f48532429937f4445 2013-09-10 02:41:20 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-d2c464257e25f3362baca583f3b7720ca94434b76d1f7723a0453a44913076a3 2013-09-10 02:23:58 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-d2ede21ab4ddad70ac9bf11db943185350619210921de65a09374af6e5168cad 2013-09-10 02:45:28 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-d2f11b5da8362980f73447ec6162152efa62d2642b78a98e74fdf39950abef38 2013-09-10 02:36:38 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-d30719c19cd2de72fce096ea0264b9c65b0deb1b4835b9d0514979fdc7543c6c 2013-09-10 03:11:52 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-d32c1e3c04ea5837a61c45fbf6d731f10c4c9a375c7eebb2a02990e8dd02718c 2013-09-10 02:31:02 ....A 479232 Virusshare.00096/Worm.Win32.WBNA.ipa-d336cfa17e15a6e59c009ca0f2b5366807b81c5cd3fee7948cfd53905c4d373d 2013-09-10 03:03:02 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-d33f56460d76a7b93c2118775bfdf69733d054656cac83f194c8bc75291bbd89 2013-09-10 02:51:38 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-d3479ce96afe00b98cdb254778540d275bec78cab7ae1cdd448f08fc38e74d2d 2013-09-10 03:10:12 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-d3517ef9ab1b34472c745724570db4fefaea1f0fb6c81861b34b68706b84e730 2013-09-10 02:58:22 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-d3518e012955e5f9ad1bf5ac2c4ae39eaa38a40cdb8edaf5d13224261790d949 2013-09-10 02:50:42 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-d3621ab62ade3e63c051db81bd7151c3ca4b9b70fa2e03f752ed22e2ddad10e4 2013-09-10 03:07:10 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-d366f101daed6ef4d89aa514c0d74a1a6fd3755bde51c5b94f1b3ea76ac79a03 2013-09-10 01:52:42 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-d36b727d3fca7a62fdff2949cad0fb61c4c86345d7ecf2dcd8d966abd6456ec6 2013-09-10 02:46:44 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-d38296ca7984f9900efe54d72488395f30d81c95ffe3ac59e9d4b10ce9194cf6 2013-09-10 02:11:16 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-d3896e40d22c3e044f3d19c50744bc9074608182b53efc757e0dbf3cf0b78bfc 2013-09-10 02:50:20 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-d38bd5de5bda745c10dba95407ffca34150ad1f24959c573ca022bab71ccb6db 2013-09-10 03:03:32 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-d3b45b4d16efb2533c4358776f41a844dedcd468cb42f44c6988b9bf298842ab 2013-09-10 02:38:40 ....A 44922 Virusshare.00096/Worm.Win32.WBNA.ipa-d3bd2e5e56bc01fc23f540948e767ecd5b83d1326d27a1d347702791069ee372 2013-09-10 02:37:08 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-d3c41c84bd4b0e7431f6ee2a36c5a014942921ab7f58c967d7dac54d5c7b485b 2013-09-10 02:42:08 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-d3c909d174767e9143fc243355b3dfcaaa09384e05eb8602b4f31be391fb2d8e 2013-09-10 03:07:10 ....A 57451 Virusshare.00096/Worm.Win32.WBNA.ipa-d3cffacc1bbe2819bfa811a9f0fb69def12e37531d394bf1afc3dc3ee6fc082c 2013-09-10 02:40:00 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-d3f2a2915577d30c32932cc3c10cb9e99ade84cf2ad6f1b1837af403394c57b6 2013-09-10 02:35:08 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-d3f34d6e8196e75e29d2fbdb9090ebc1d6c08abb1207518f9989076f48df162c 2013-09-10 02:26:24 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-d3f469652cde7e73ec699f39796dbc36bda1d4c25485ac1c6b92f825c49a04ff 2013-09-10 02:33:22 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-d42de0313f8952681b35e9d0654ac31c5d60296415a941ca0c8e7cc6abcc553a 2013-09-10 03:10:38 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-d4311ce0ac511ef02a22461c2f209b0f8887668abab3d79b4d2df0ccc58797ca 2013-09-10 02:30:24 ....A 57856 Virusshare.00096/Worm.Win32.WBNA.ipa-d461cdd5a301789c82aa310f8710308df5b320795e4fd4535ce68c84d9990423 2013-09-10 02:37:32 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-d4692c2fdd10205ff3227a62011ed397109eb13f0b4e4181c183d68db28174b6 2013-09-10 02:51:24 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-d480f7829476ee4a25e2df2f012e035d96bacbfb1ce638a62af159cd0674c01f 2013-09-10 02:53:10 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-d49eba689016aefd13b17315973d935b457dc1a50bf656d73d41ccb7c7b53cc9 2013-09-10 03:07:16 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-d4a0e2034a88142b8a8553630ac2659cd3c40bed6793ddc674d5d5b3481569dd 2013-09-10 03:13:32 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-d4b1cf207a0c974134ce12b9c168c443e470d567eccec26c6da654ed24e750be 2013-09-10 02:26:28 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.ipa-d4b32874169b489acab031fa1cdceb81a64f439cc3514ada7e0e77a57ab82968 2013-09-10 03:13:22 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-d4b6289c6359dca850d91edada66bd728312e18f2a5b3ee12b69e5ede61ec76d 2013-09-10 02:23:04 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-d4cc150dcfb0bbb8198b3d477ab7cd92c98e499598b84f34ee317241aaaa581b 2013-09-10 02:40:20 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-d4cef33e80075fce4d7b714dd12cb349f0b4e58b33392dd7c4c97f552b2f1789 2013-09-10 03:13:50 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-d4d0d2a0cf8d84896ac60917128603296874ecea8edb1054b1573243d9aca013 2013-09-10 02:36:00 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-d4d5d5dae5de974021b1910e91aa6ddf364d15eafa03a04a84171540e5ab9f0f 2013-09-10 02:35:16 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-d4ddac71f040968d792310edb1e2502247df5bf7286923636228a3da4301d550 2013-09-10 02:31:36 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-d4edaa6834a03a132002ee811fc434fc9d65f1209fc32574c11bea5308200976 2013-09-10 03:14:50 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-d4f873104258d5b9883a310720fe2e3074c6c2403de4508bd8d087e1841c186a 2013-09-10 01:41:48 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-d5014064039acc3c5e01ce83974d17b0abe051cf0c30f322fefc0eee5eb601b4 2013-09-10 02:01:14 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-d50158a9fd4852df289d886cebf0a9e0614dddb0af8c88678ddb30c9fbda60ac 2013-09-10 01:55:40 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-d5070beed770ddc0ec90aadab569ca5b4f4e5d5556278a86c9a138403f765333 2013-09-10 02:31:40 ....A 266866 Virusshare.00096/Worm.Win32.WBNA.ipa-d523aebef681f898e70ede0620439263f5f4f63aa15c12e6dbaabce47e4ac5ea 2013-09-10 02:42:44 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-d52db8e105331e527209103785d1c3f626c580a4d8d88d58704a9ee52cfa435f 2013-09-10 02:42:56 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-d5308a7eb0124d2f7e8c14333ec0392b8af0e7452dd186be36a41fc714e665de 2013-09-10 03:02:04 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-d54329f022f9721353a9c2bec80c5b525adbeeca458d647dfc93ff0ed82929c1 2013-09-10 03:01:36 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-d5493568722ff28a9748e55fa1acae336854a64f61313dee4c66bf49ace4cca4 2013-09-10 03:09:14 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-d551f9b88232cb03553453780243d5143d3ecd2762bbdcaed52597acf959bbc0 2013-09-10 03:12:38 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-d55c27c542652e72bd298532db5d61c61a61392268049f5284182007ed032bf5 2013-09-10 02:42:40 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-d562b46ec2e7a64340086ecb708a3d3d577835d604509b248b0d537cdc9b6fe6 2013-09-10 03:14:54 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-d564d62c6b3fb08118d08020b1dd552a25f54042804551d62f4fcb66a2a42ec7 2013-09-10 02:47:28 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-d56572918d2153664cff9f563049a3dd5d025957f8ab8d16cb301eb9deb5b5de 2013-09-10 01:46:04 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-d5707864fe0b10a2ebc417968242c0a04860a4c2393eb71ce07b6e75a57923fe 2013-09-10 01:55:18 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-d5719d8d7f84c0d20421b4abea07a572a5a402e6619d30604025f7cfc597bd06 2013-09-10 02:17:00 ....A 142717 Virusshare.00096/Worm.Win32.WBNA.ipa-d57227e42a945b08dae1f99bb762df2aeb5e9e44cb4dfa95b9f9edfe709ba30f 2013-09-10 01:55:38 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-d5739ea50d1cdb63540d0f9f8b7a317f052dbe434e49ba330488bae901d91737 2013-09-10 01:41:18 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-d573b21e962cb896e9542bfcc68981127599abb9c98481592112420ff66a9e0b 2013-09-10 01:41:20 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-d573cdd110327a0f8701af2d83109a7e85e9ff888a114d9a5052a6672254b3dd 2013-09-10 02:04:54 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.ipa-d574c6ec23751e555e509d2c498f48d28a31dfe6c2ed81af6201cef156e172fa 2013-09-10 01:59:44 ....A 1024000 Virusshare.00096/Worm.Win32.WBNA.ipa-d5781520767cb27c0d4e982294cc828e76b960e1f9ee52ae63617b54ca56d5e3 2013-09-10 01:46:06 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-d578f0f03fe71594ba18becbc53312ad7469cf1d962f8dc13b419d17bf0eaf93 2013-09-10 01:59:56 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-d57cb08acddf40be7532bcf454b1d67bbf15f1f928956bb347bd2c79ec452783 2013-09-10 01:54:42 ....A 159744 Virusshare.00096/Worm.Win32.WBNA.ipa-d57da5dd8fdc3602260a1f9fa8c102916c044950b9b437f6fe2274d01a93b22e 2013-09-10 03:07:00 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-d580997afb07daa72b6b66b08bcb44eaa414f18c4f1ff21f7db8daf79e2ce355 2013-09-10 02:58:08 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-d594714871e1e1e3a0843fbcdeee04917efaef49df38857c187daa03cd145071 2013-09-10 02:57:58 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-d5953a7c2ab64d2150c5aa3311a1ce3dba445cb361558f8f4dc5e71499525adc 2013-09-10 03:11:04 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-d5b008779c45782e4aea650e0107c1b07c6fbb453abb197445db44e5b9d989e3 2013-09-10 03:09:50 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-d5d5d1c6979afa28477b6264320dd0b0f09cf7c8708dfbc4a516eb1c83dee4c4 2013-09-10 02:26:20 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-d5d94fef917abbb1d5f71b89f9006bac496eac9b31b27836960a1e2aed5ad7c4 2013-09-10 02:36:36 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-d5d9522eee2d95b3dffa19bd4fc61f003ad6a8a2c053751785309bc2168c57ee 2013-09-10 03:01:36 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-d5da1bbd40f2c314fcb2daa904782f661bca525c4a9f3830968d5ee5377bb1ce 2013-09-10 03:09:22 ....A 252093 Virusshare.00096/Worm.Win32.WBNA.ipa-d5e7c4ccd58bd2cf243a46c07ef1a9b51094f1ba12a5f2e58536904ac185616e 2013-09-10 02:23:16 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-d5fff405c8051be1bb4afef5e9684f67b7066db350cc7be5fca4432dfe46a84f 2013-09-10 02:35:22 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-d60c7c5197991587b6d7740d218f4037b3eab745c2e60344aedcc31c7897eef9 2013-09-10 02:57:22 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-d60f2729bef8e273127ee84d50ddd22fdd8e9bc7379015cd06cc06908aed057b 2013-09-10 02:57:14 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-d612d14be3238aa0878b7156c4729ba7e7302a2c9d024ac9e175baac5b22e9b8 2013-09-10 01:47:50 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-d6210a19cc9909f58bfeaf2dda415ebc6954d8b7db3c45069ed61d177dcf615c 2013-09-10 02:06:02 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-d623eb308f02c2526918e93f6086f32b7726051ac44162d0e209ec504d0cdbaa 2013-09-10 01:53:12 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-d6269f56493899a3f89bd905c686d1804ddc8393e1a8b92bb027496b57cfbc0a 2013-09-10 01:47:58 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-d6277d9e8fe4a47c7ccf47ca969a76dd28bc23bbab4332540ee031856e8cef76 2013-09-10 03:08:30 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-d635e1d4f3c977445c0f377f1a0d149a6cb8155824d0f9c7c0ae806223a9593a 2013-09-10 02:39:02 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-d63c25b74fccc22bf3b377c244249dc00bafdb41989e53a109106f9fedf7b4c5 2013-09-10 03:00:10 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-d64447deb3be3b821af78116c6dd65d6b70f7f4539e20692d3c10f80f80531d8 2013-09-10 01:32:02 ....A 282632 Virusshare.00096/Worm.Win32.WBNA.ipa-d64a7ae48dc9c3fcce6847c2e8a1474914ea663666b42c9cfe850c349a1a1008 2013-09-10 03:07:46 ....A 430080 Virusshare.00096/Worm.Win32.WBNA.ipa-d65c6ded983568760fbd114065968f7781cc8993cd13578bc4e3b21f58282ed3 2013-09-10 02:33:46 ....A 458752 Virusshare.00096/Worm.Win32.WBNA.ipa-d67bb30f60054749535cbd22a468ad22fc0ebaccdf1e822f3ae42529ce542fdc 2013-09-10 03:04:00 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.ipa-d67ecdee8d7438444fb698d8f2c1b52e1ba7db4966368322df521fa5b1142874 2013-09-10 02:23:06 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-d6878acb4bd1e8b56622d3214c262bd3c00d6ae83536f286720f58c59ff99cc3 2013-09-10 02:11:50 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-d694f254274302261a4ec3ef33287f111dc43dcca0c800a097ae515bf1b47c1a 2013-09-10 02:11:02 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-d695b525b962a67e162050255419dbecd48375be9ed868cea9ac538618d9ceb2 2013-09-10 02:16:02 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-d697500a3457b811d6b09b7618cf344c46f53b57263bd5f75bb7df5c4f537e2f 2013-09-10 02:02:14 ....A 368640 Virusshare.00096/Worm.Win32.WBNA.ipa-d69763d0ac3b019aea9db442117ed200ba3ec89b264b66b233c61b511d8092d4 2013-09-10 01:42:42 ....A 430080 Virusshare.00096/Worm.Win32.WBNA.ipa-d6987b2b75c60cb90ff8387e825dc12a91a9c42ed5ceb948887250c04100f87d 2013-09-10 01:48:44 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-d699bd6c61d482daff26e463bc3e86ee1b16eb09d3146272f243c8bd7efe11d7 2013-09-10 01:44:34 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-d69e6f1a4b04066e57c6e8a0148f77a4628a146a4c21dec229cebd8deb0acca3 2013-09-10 03:14:32 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-d6a20c600e8c1a7c149d04f9d19c6955e7414d293f92717930b8666062275524 2013-09-10 02:42:08 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-d6b18fb1556cc9f5bedff4cda612d1fae46c8b302f60d972b8892f3cb77b91b7 2013-09-10 02:38:20 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-d6b4bf639fc1f590c56e21d4e6faea8c951b2a3f97169862c7c7085c18b26831 2013-09-10 03:07:02 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-d6b73f249e29e0962db3dca6920c4f5b89d7bdb0d8e4fdfe094bd1a1adfb5fa8 2013-09-10 01:59:28 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-d6cabb00e9b9dfbdf11820d70c75c7e965c4243ab2e596707c836c5fd80e98b0 2013-09-10 01:42:24 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-d6cfd7075d515fb53f417880015b360508e9c02f0a74a6607dabb18550162695 2013-09-10 02:40:24 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-d6d0bd5b48d8c5d5041e62a9e204cb20cc36483b2ad0ed512cf46c35a46b16d3 2013-09-10 01:41:50 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-d6e497013d2c4cf4fb11fb794e1a0fe3e7f6a76b11201d78bca1933e9651492e 2013-09-10 01:50:50 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-d6e93860392d2157a42df621c2f788377c08449562961c188366076536065526 2013-09-10 01:41:16 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-d6ea03428e0c768030ffcb25f7dfabbbbbf67e5224acbfb45cd9231d1cb4f5b1 2013-09-10 02:37:38 ....A 262144 Virusshare.00096/Worm.Win32.WBNA.ipa-d6f6a85cb8e2b803b7c899a4b5176ef5d52e0f320933d16871c8c827ef21b151 2013-09-10 02:25:26 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-d6fd412edc500aad70dc04b57496950f728602b01992fb234590da835f23cfcc 2013-09-10 02:39:04 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-d70402d2967e07b829a8fd441703f24691a84a49810e4cf5163891a24f647d8e 2013-09-10 02:56:02 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-d7077517424fdf14e2a700b66bfeedd2c258a15e9c542b5299c25b10492853d8 2013-09-10 02:37:46 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-d7166ba6dd0732f1195eba4fb30083f7df8803438913fd47922b9033acee9917 2013-09-10 02:09:16 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-d721128f8da3a8bdf90cafee3b8f5ee24b225f432470daa573ea9336cddb082c 2013-09-10 02:28:42 ....A 151552 Virusshare.00096/Worm.Win32.WBNA.ipa-d7225d0900ed3cd28ac8a8c793684fe6321c2abb94a69f8f3d8f7706b4d2df00 2013-09-10 02:56:08 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-d724059f6038f212b1e8f5daa328dc2aec41b6002dfe9a6f5161ae13c7dff3c5 2013-09-10 02:50:54 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-d727202d03a8d3edf269da1adf44195b141f82900d3b5828ea083c22b75df904 2013-09-10 02:02:34 ....A 175645 Virusshare.00096/Worm.Win32.WBNA.ipa-d730a3ffd5ca2a3bed2170fac7a972ca1b874c6eec92559be23e57a88e6f940b 2013-09-10 02:23:08 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-d74e9543f5ec27488afc1493358458e1b8025dda8b26a592bda57dc227822217 2013-09-10 02:24:36 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-d7770d23c859bc6f12e31faa80ac7a81568f4502119a53602cb231ccc106b8f6 2013-09-10 02:37:24 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.ipa-d77f5740b023d2587fc33a7cb9af5a74a6426a78bd7dad0877e0eb95bff2d266 2013-09-10 02:29:06 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-d79adc86fe036bac28e531684f1942bc98f5a2e611b4bd718c554dfe56b5ae14 2013-09-10 02:45:30 ....A 258048 Virusshare.00096/Worm.Win32.WBNA.ipa-d7b1b30313d7addcc87aa6a3689816494cd6946c49042a6e1e9e1b8c354b29ef 2013-09-10 01:40:20 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-d7b3f1f2244c6191ccd550d3bd77fab04a683669f03f55e5e0da50664e1d8fa7 2013-09-10 01:48:52 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-d7c4bbfe8c8345f21373631da89f8655330a3304c68334f2456363b59d9777a2 2013-09-10 02:54:52 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-d7c88043a5bb49598f7583032332caf2380038b978d67bf2871358cc0d9a9e75 2013-09-10 02:52:32 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-d7d0a2edc9dfb30f89cc85a8f89bae4b0480ad247ee4933253d1a3a6b6ee2e8d 2013-09-10 02:29:44 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-d7d321b21b911ea239390be7c232b30b1589a2ee72b935b10f70c32bb926d94b 2013-09-10 03:03:06 ....A 303104 Virusshare.00096/Worm.Win32.WBNA.ipa-d7dc90d20788c3f01bc1e24797de69f77277b9bfc7ea48a043b582687f71c1b7 2013-09-10 02:22:36 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-d7e4fe5310fc15331ffe0572ce4238050563667d5f6897ec1f2f40a29138bd08 2013-09-10 02:24:04 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-d7e67ad84553b6c7bef3a8b0641d04d1549aec94648348cd27177e55b19c792f 2013-09-10 03:06:22 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-d7ecb42d1a2a7559b44e55d70b61925b079856cf80a15cc245579de31c71749f 2013-09-10 02:23:46 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-d7ee30d079a82004a71c0130e8be2f4aa2f7ddc54ef245a3bd0e1ca97eb1dfcd 2013-09-10 02:35:44 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-d805ad3fe0e4f212aaff137e33e016aeec5df951b31b614025999da5ef548d84 2013-09-10 02:26:20 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-d80649f42a5f42fd6d25f8766689b0076c5edefccb05b924f7bdef4317ef336b 2013-09-10 02:41:12 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.ipa-d80ad764788546c0a712dfa7d73a77c11e1e4760e5f213306cba58e5a4efb853 2013-09-10 02:53:40 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-d80fa2c3642524eb243ebd2cb040b08a77c1b84605c3b7707cf042b25e305bae 2013-09-10 02:29:44 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-d81140d2dd540ea837c490c63eb5b83814c7b35151e63225cacdfc9ea85933dd 2013-09-10 02:29:50 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-d816a9878a2d6609c0fdee730c9c1f7c4cbea152bf5e5e078020b927a1201f91 2013-09-10 03:00:26 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-d81c43b6aeb5aba4437f144df4513fa2101f1104ff821f6ae09ade84b66c5c77 2013-09-10 02:26:06 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-d83a0470017ce1d911a2fbea276cf10a1e93d7c932ed01ef84cbf357849c6649 2013-09-10 02:31:08 ....A 142327 Virusshare.00096/Worm.Win32.WBNA.ipa-d84e489aad57bf914acf76d775f48af1364c7154bc0ea3500d0be94e6c8fe26b 2013-09-10 02:51:34 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.ipa-d8537ee3eb2d7d4d8350bd555af9448d06b4129fd3d076ebb072f8fc812e8950 2013-09-10 03:12:50 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-d85a02b8acaac20486a80e1363e52224bf2dd0f361138a89934c92646128e1a7 2013-09-10 02:41:48 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-d85e4d1be524b011ab248ca1e90402e03af507ead8d35d008da662ef1a134593 2013-09-10 02:40:14 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-d871313d55c187e0a0e970e1641610756195f44c196e2b8674d099209a3b795a 2013-09-10 02:24:38 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-d8753e0a5fad07d23115f55fbba17272d68cbc953122b4cb7604975980239327 2013-09-10 03:02:30 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-d8891ddcdf7cbac30d6305d79d27ddb157bf9f17ad0c19e964ddb1e3d7665d64 2013-09-10 02:46:52 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-d89bc3633bfe171900ca0c0158661a21ca982ed054db33ca90622cf46074c566 2013-09-10 03:02:02 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-d8ab39f773ba1aa4f57ae3d090c1e1ee25c1af37877c904fd1d96fb84e60b1e3 2013-09-10 02:58:36 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-d8c9aab5f354e62147fbd1f000050735a12d9ff48efd3a5104a882522da1e9de 2013-09-10 03:12:24 ....A 364544 Virusshare.00096/Worm.Win32.WBNA.ipa-d901f63f2845f506ed6d1726beb3a893426c4ef23a8fc24f0cd7f3382fb84f85 2013-09-10 02:43:34 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-d9239b5656e49c13df1b92d12a1daaaf1c1ea100a9e47ebdb8ca4af10b144383 2013-09-10 03:03:46 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-d92da619e4c54845f24dc284f943e56700c7501dc16d3cde05c88026aff91828 2013-09-10 02:47:48 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-d933034a02c18d16baf244edbc298c6fc1f69af3f834ec51bb386bf6fd655ebe 2013-09-10 01:43:46 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-d961153ce79676314c58528eee5a2f01e2da78bd108fa15b3005276b7e477413 2013-09-10 01:53:40 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-d961f0ac98906165bd212df625abaa741e92030396ddf9ef8e8cc0cc9d9e62c8 2013-09-10 02:16:02 ....A 151552 Virusshare.00096/Worm.Win32.WBNA.ipa-d9621056e470d9d5033d7ddb0aa75c65bd98a820bcaa6f41b7440e680c0a1d7f 2013-09-10 01:57:50 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-d96462cedac06159ffa5070f896139bdf0df184641f333314416aedc2dcd3331 2013-09-10 02:06:16 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-d965ece76d9ebb85adbb5626f0d87f33c94e3b2e8c75b8d6336c798e082d36dc 2013-09-10 01:56:02 ....A 133808 Virusshare.00096/Worm.Win32.WBNA.ipa-d96a4be9509ac5dfe04a401722d209842395a1e5978688477507940f8d0b8f9a 2013-09-10 02:51:16 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-d979bfe0c8b66e8f51a3c5c344ea53ca9fdf3be6a99046ea14282da6a99c493c 2013-09-10 01:41:44 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-d9847487b807fa55b1a504b83f4eef37a847c83bc1a482ce8ef107e59d98f2dc 2013-09-10 01:50:54 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-d9855ee472c61e888f44b11357fd0954bb165d97437976399d20da3149cbe7d1 2013-09-10 01:51:06 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-d9868c6f093afe226cb5b652464cff0f0518fadb13292bcd4b69a6feeccdbe95 2013-09-10 01:42:02 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-d98a86cb34946acfa179814793da62441d934796c445bb8fc7905afeb6fb05fb 2013-09-10 01:46:40 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.ipa-d98bb8c06e556f3a424749361c3f13880fb452425a9d65522dec661aaad12c55 2013-09-10 02:35:56 ....A 487424 Virusshare.00096/Worm.Win32.WBNA.ipa-d99f6350fc0af48f9b774fb5bf71c00ce5a1bbcf62414405e7dc191df003393c 2013-09-10 02:43:20 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-d9a225feacc3bec0c33fe2a22958d632359359a51b5921855de90236af8c1b26 2013-09-10 02:46:30 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-d9a47b61a89d56f5090703fcc43463024094ac2f043527b13bf82709080a2219 2013-09-10 02:32:10 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-d9a8b12f864318686fa64b5ed3352978beb2dec7e6a9679b2f0b87b24196f397 2013-09-10 02:28:36 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-d9b6ce4328f8521a2bcab69e8f690748da1752a025f7110bcdc245711f1d68ca 2013-09-10 02:56:28 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-d9c680f4b4d782bdf8610566403b6d7282b61deb1c4f4827e86ecc1c7dd308a9 2013-09-10 02:53:18 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-d9d351bac5b11577a1e7adbd5b9e5f35b91a8a2cfddff9cf99fa154d53576310 2013-09-10 02:25:46 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-d9df1e6481e659fe44df2784c266f1e27ac748d16492dd17dabbfd0e618fbd40 2013-09-10 01:53:34 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-d9f1d21a0ac6ffdceea6baa10b37f0402d208922fabffe2472018c5d3ef4943d 2013-09-10 01:45:00 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-d9f96dd8c10c758efed8b79adf3d6d9bd48e01c63923dc67b77b91995a8d82e8 2013-09-10 02:00:26 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-d9fb26b144706790c62971a8be8bed1b8c1d6c2b7e8ec7783ead3248e2b79cc4 2013-09-10 01:51:40 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-d9fbf2348cf77a9822d07b62fa8badbd96228514cca93df75ebd864a5cfe3ecf 2013-09-10 03:08:54 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-da02bc76721d0c6cf67fb4348a6f1e4c25bbabdf4b4d7e72b35f5af879234758 2013-09-10 02:30:24 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.ipa-da039ea5772ac51e18a0f62be54932abc2e112d162c378f57b9eb262cd227b48 2013-09-10 02:51:30 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-da0833d1977c27dc8aee281fa256157b6a18e3938305232481951e5673034907 2013-09-10 03:14:56 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-da0b778de96432dab61bf16f200fd7ae43d30c1f29dad6c06d6701d956804563 2013-09-10 02:30:16 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-da1644f5d8512171431729c00434886ca7f74cba9bc5d6334d8b1b1b0197fa27 2013-09-10 02:28:46 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-da1ce1b9fdb726277848de02165593fc387fd296c1299922003e107e1866184a 2013-09-10 01:36:54 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-da361a24e9d0dc031c873b351111934c780455d2a66b4b7665e7566efca8e877 2013-09-10 01:35:36 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-da37e9aa5be6c4f8644e0e1e4033d607051669fedcca2e7a5174d917ec516a5f 2013-09-10 02:31:58 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-da49d47c5b73de25bb8e8f073dd9ff9371cb460ad25fa52630858a4481f9a58b 2013-09-10 02:55:56 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-da4ebcf828242147ad3648a35919d425d1eaa3171cbe454a1711ed20cabf6078 2013-09-10 02:34:06 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-da58a18595242a489474e56251b8a5e9381a9032befb4b3af55d8d1b25df36c9 2013-09-10 03:08:06 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-da64c06b582222b10229ea26bf1513361a8e3d76dcf541d1d2aefb2ea87e0a18 2013-09-10 02:45:24 ....A 201592 Virusshare.00096/Worm.Win32.WBNA.ipa-da6591855910575bd4873ba1fe7e5b20f6bc2da00e91b781b263ed4366716acc 2013-09-10 01:39:10 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-da819ae4c8d554bf2be73d8f2f7bffd1791f7e23d7d4f04664c68d501278593d 2013-09-10 02:45:20 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-da824a089e150b611ab32f6cbdd4bd005c11341f3abf8e62687761ea185c91cb 2013-09-10 02:45:14 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-da82b814a806878bb11a6e98cef20aeb6cbf1735ed7a138d6ddea5395f24a526 2013-09-10 03:12:06 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-da92cacfd52371ef3a4504a55119e7e9d648c7dc5883f23dd493197c86cc5012 2013-09-10 02:46:40 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-da9f43c416f0e399b6ebd496ab6342b81cd48a5f5acb3488800b98d6cb6a154f 2013-09-10 01:47:30 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-daa6390251f0718b95266132880fd16637d54a826542865cac67df1d0e7142cf 2013-09-10 02:19:50 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-daa7cd149b8046817539be5be6c39058d7d6d51bb3a5d5cf4bca9921cc9df596 2013-09-10 01:44:20 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-daaa86e14cf1f8856f1b40cc2f04bb453cd0a1434f24b32afc02af5eb3268648 2013-09-10 02:01:40 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-daab61e723027986ea66a4c35a11c756d3e5fb1ad7179f57b9c88de71355d887 2013-09-10 01:48:36 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-daacdf1332f46422b8ea61e35c8966f5d75d7a4a56d86607c14d08d1e0ee4903 2013-09-10 01:53:40 ....A 303104 Virusshare.00096/Worm.Win32.WBNA.ipa-daae6bf4e0c8ef69cc0954af2c2505184f816bc07b68eb0fb4af8269c85887fb 2013-09-10 03:14:04 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-dabe0b7157b5c2e9878a86bc16bc76a5075e9023956ae70cdb72cf8b47eb904d 2013-09-10 02:39:40 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-dad11522684b2b21f7f3d4725d03f793542c5cd569e318f0b4afa0e8af8ce4f3 2013-09-10 02:35:54 ....A 368640 Virusshare.00096/Worm.Win32.WBNA.ipa-dad66fef28737263bbab398b8d85f09909d66f23027e42afdfe113aff9dae2a6 2013-09-10 02:51:46 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-dae6929e9501ef8e5e3095fb15c30cad81cae5c70bd7e62751f5730ed1dbe4aa 2013-09-10 02:52:18 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-dafe85df3dafd89a3b8781437350b3c12b2f51b1eba3f461a49d8ee8bae33661 2013-09-10 02:59:36 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-daffb59072eae426cb9fe5b4d58b06cda729ad6a7bd729215fba969f7a60e05e 2013-09-10 03:03:00 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-db007c887c8605d3bfbdefc6474ec114260eb60b2a9c6efc861e8aacd7be355b 2013-09-10 02:46:10 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-db05899453c256077166d04e094320f6595e319d8d337a675323f7e9539974ce 2013-09-10 03:12:00 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-db09d596fdf94263e4d8dbbd0d91d2afc748d8de306525d43054dc5b45011e0c 2013-09-10 02:42:46 ....A 201728 Virusshare.00096/Worm.Win32.WBNA.ipa-db0f992428f2e6e6f188ad0e32d794772237382278a1a45ed67f9bdf2b07eee7 2013-09-10 02:33:08 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-db12fd5b2a5aabca95a9f002ddd7d53fdfe038ec2b892ecf089e6c995b2aa705 2013-09-10 02:41:52 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-db1fac95b9561e97c40bc4eb8548aba77c5654cb464728f5e69233da9a9e27a2 2013-09-10 02:00:32 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-db3b1c32909e53d8acc78db0292ced05f3947cb116460f35403b42d453b1980d 2013-09-10 02:26:54 ....A 344064 Virusshare.00096/Worm.Win32.WBNA.ipa-db4bb481fdef92ce829d2c88296da297e99bef25e45842fa510e5aefedfe855e 2013-09-10 02:34:06 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-db63b081f64b1ce3b85b1eda4eafca8a967e8e9eb99a6efc63eaba4689e554ba 2013-09-10 02:39:58 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-db774b007d6afbf26a14912f83dc0d800c7ab6ff490354a06347950181b6167c 2013-09-10 02:57:54 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-db78137e7b81679dc24c86cd7cb82ede3f60a596b9ee26a96602b6b65dfb40d9 2013-09-10 02:48:48 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-db8dd9a076915515feed1ab8416547f15f0e160813be2abd547e39a20d417fe8 2013-09-10 02:33:00 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-db99fdae5c3092a33fae46465a13bd432a201d33488a9ab0b9530e10f75d1d01 2013-09-10 02:28:30 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-dbc5a2ac0ae2aaa0b3aa56705531fa0936b59e385a3b6d67a9cf53f3f52b6422 2013-09-10 03:12:36 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-dbc92236d838f6f6981685cf7123432ae0911ef0e7663276f7494d9beb0fed6a 2013-09-10 02:33:14 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.ipa-dbcbd404f03cc00b27fa9a3dee413126b3b77c1061bfaef07cf6c499985e73a5 2013-09-10 02:36:20 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-dbcbf5fcedce2b09a279fecfd00a31c3d00a068dc916442b03f1c00acadd104d 2013-09-10 03:10:58 ....A 303104 Virusshare.00096/Worm.Win32.WBNA.ipa-dbd203f4bcc2e5d20f4203e14a457979d9881df4cb1267511bc7ecba450da738 2013-09-10 02:37:14 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-dbd2e6d89f53dc892f1a3dc956e0c9b8eb34593b6cb3fad4111761a8b1e838e6 2013-09-10 02:59:50 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-dbd7c2bd75fb5fbadc5890d5bd501b72dbb4362920216b5d8d2e67c8ee933b21 2013-09-10 02:37:58 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-dbef71ec19931f638809a74d9ef20e5caec17d225b7811e58c20b793fd94a932 2013-09-10 02:25:44 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-dbf484b29dabb934041f1d1d0a42348f71c0d75a1f43e5ad34bffb50f6c1ba17 2013-09-10 02:23:52 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-dbfc44d9480c69fa756decddadea8310111ab4c1f397567d4c3a351215b53bad 2013-09-10 02:49:44 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-dc19e6fc5f3bceb868b1c27fa8caefc7d1a77b5553c8a3a83c84d529df4012ef 2013-09-10 01:47:10 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-dc20c9f191afe23f1a9801181162fb4ad3e054bb33a8dac4f74c67f7e8c3a8a7 2013-09-10 01:49:12 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-dc214dc002d2cc60b12371c2acab992a2989118031ac776ba1f19e638df6d15f 2013-09-10 01:43:54 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-dc222525e2421382c04bc810362a65ca5f45a91af87a09a3b67e6efe7a76fa68 2013-09-10 01:56:42 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-dc24375ee39b57039a1a1548cfd799e6364239f25e6e7a79315648555172db7e 2013-09-10 01:44:04 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-dc2548702ce540b48578f6434cb1e5eb1aae6e75aac976ebea958e801f6e3382 2013-09-10 01:53:46 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-dc285f12c4b44d84749929da8ebaf4fc440c896061809a68862f9aca792194e0 2013-09-10 01:51:52 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-dc2d7fa9550fca95bcfef429f140d3a24b3ddd30d1fa52f09466d09d82ce20e0 2013-09-10 02:31:58 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-dc34518bf651c94dffae3c301e83efc94d015e011965b011c20046c57c004b54 2013-09-10 03:04:04 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-dc411d9b4608705b55984c148e0474a869840874548f39f0b28779c0fe3d7215 2013-09-10 02:55:20 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-dc55fa8529c1c8540e7ebb4e50e40b5b17636c5bce292edbcd4a9b694a5b5e6a 2013-09-10 02:10:20 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-dc57ebac8e020b602ab046a07eb4d68427f7700d48f1b5eb3acd72020bdf2ace 2013-09-10 02:22:28 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-dc738fe9f3477edf66439eb9d4b193964f536081ace695c8499d49c5d4a20ed9 2013-09-10 02:40:16 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-dc86a4ad8ae1b6b36fa96006fd3d5afae528cbbc97a2641c8c9cd9ce62c4cc43 2013-09-10 02:50:12 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-dc8e9f1a97ad0f13906effd7951510937a08148d4b97b513b65c1e53a522f1bc 2013-09-10 02:26:12 ....A 163840 Virusshare.00096/Worm.Win32.WBNA.ipa-dc92ff31ff1c44d0c605eef10bd7048f45cce838b6ffa94488733baa2c46f3cd 2013-09-10 02:40:36 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-dc966fb9c1fb99cdf9cada186e2a797591027ce14c600c7422a348788867cc0a 2013-09-10 03:14:20 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-dca078f74f78659d9cb0697a995c9dd9ebc3b86843658e846eed99451abdc89a 2013-09-10 03:03:26 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-dca65ee929c4013dd57a1e4225985b8a4d9746d0ccbce1a900fa62fe6de0c678 2013-09-10 03:15:16 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-dca7f2173f829828a6097a3b5976a137dbe1bb36b521ca6d0e3a29e684420ba0 2013-09-10 02:33:16 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-dcad881751751c04e95d97c15f7a380842965eec79ac2fc118ec0a234d46e99e 2013-09-10 02:27:28 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-dcb9dcf629537d9173e089058495c1a3250b5820c00b6b853fe931dc4768f1ee 2013-09-10 02:46:18 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-dcc38ce583026ffc80c579820e6bd3d2984c266b7ab392c916dfe46035ea8111 2013-09-10 02:46:10 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-dcce06c5923d00721c40a1a3a9bfa8cc940d8d22bebe0677e8fde552e88c3b5b 2013-09-10 02:12:52 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-dcd187661ecd246700c5255cd3d822379d164c3055786f29036cfd7c7c15c1bb 2013-09-10 01:46:00 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-dcd339e952f671d46dff03ec9f5f81790b2b4fe15bb478ffdc8586b0bd2c5fe6 2013-09-10 01:55:42 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-dcddb4cbb1ec4283179fdc3b5bd6cb64057672b9670f0e1ad9eae122aeb60906 2013-09-10 01:59:26 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-dcdea1b30dd6dad94d52fefb02228901722897cd20871f785cabc0cf84d5adfa 2013-09-10 02:37:00 ....A 97792 Virusshare.00096/Worm.Win32.WBNA.ipa-dcef997fd20ad6642e2164d1509853a70cb7fcf68cbf61ad1792513799eaf1fc 2013-09-10 03:09:46 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-dd0cbbf76a4d10401e8a78e644b70918a7fa937e25c59497176d5d72e9caefd0 2013-09-10 02:41:22 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-dd1e3f7db3f05f4256a85337c59985ef0a64c3742e00d28fa41b83745deb93cc 2013-09-10 02:33:18 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-dd1ea35683c37ccab83044000645a770459144f8ecd2f35c157c1f2f4dec971e 2013-09-10 02:44:12 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-dd270072dec6acba333d17e235e122f18aad336d442329d2fbdfe976c905e64d 2013-09-10 03:10:32 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-dd2be62545d2f17310c0e6831daad518136fa5b71f106655d6275761348ca0ce 2013-09-10 02:44:38 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-dd2d4aef4fe4866dd1b5f540965cb930edbeac353961b155c271957db9916ff2 2013-09-10 02:54:16 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-dd3a21872b06a51f1744ccb372503ddb0bfee89320e42bc19ebe577b5e4377d5 2013-09-10 02:40:12 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-dd3fd9f7927e578be61685da4be8cf7064f2eb44b63488dc3a209e1ed7599be9 2013-09-10 01:59:40 ....A 28672 Virusshare.00096/Worm.Win32.WBNA.ipa-dd4b31ff397bed810cdad7c43c2e037a1a707de0e6e44fc623fae6185da87f90 2013-09-10 01:41:34 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-dd4bf5062acf8b59f1a399be96ddf3d069f776f6fc3ab9eff3e380b6747b6e56 2013-09-10 03:02:44 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-dd62f483906e3e879e33d3967a136acfec915ae358616148ae9bf0dd86ff6dfb 2013-09-10 02:23:00 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-dd6906c82b228f8752234e69ad407aae998cc98c3a01ff456cc7b6751c7e317a 2013-09-10 02:53:48 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-ddcaad9575906142b90f1bacb4f846afee6ca609e0a56df9ef693ddbce8cfe58 2013-09-10 03:11:26 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-ddd1f3997e73779ac1092fdd838461f6bf38ffdab846420a0cc280009b79cc52 2013-09-10 02:27:04 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-ddead49c0ee194753971e44f07e8c953c860ae114b1e0acd1b7f670bc4435c28 2013-09-10 01:53:32 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-ddf33f1dd3a6fec6e3086e0a46a3f1115ff060a767e3f85516dc81e863c630ee 2013-09-10 01:43:16 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-ddf3f75c69cbf8fafabe0b0c20f354b412b2763fcdf25e6fa84475c2bfa3b17c 2013-09-10 02:15:44 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-ddf59ef45762d760c62c1f5f39a615dd545f995b7dce4ac095f1ea1e52678349 2013-09-10 01:45:00 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-ddf5f37c67dca60eadd0f0477949867c174163b1024d4627ef5b19ce48459953 2013-09-10 02:09:56 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-ddf7a270c11ec2e2ae85d0fd39b8a77013bc22198a5b3f231bd0ee961e4bec66 2013-09-10 01:49:08 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-ddf951310a1c23efc21d3f327335300ef623e6a23489e0609e445fb8e78efdbc 2013-09-10 01:48:14 ....A 238218 Virusshare.00096/Worm.Win32.WBNA.ipa-ddfad70bd6d8255bdc43780e310564e0a4216b4071dab86841ab4bded52b9042 2013-09-10 01:52:52 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-ddff36f6692a06f1b93431aa0941d2658e9748aa4bb2b207ead659dd7947ea94 2013-09-10 02:12:34 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-de005d991c59397b5e27acc56c317c5abb47cd7dc24de4c20f4fe2f2ee7b0724 2013-09-10 02:30:02 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-de18e07579b165656d7fa0a15d0c596f85f829bd536e9a8f83031988ddd3a0d6 2013-09-10 02:33:36 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-de27fefb8691c02a152c0e291032b4e9217cb78251757141b40ed1d6fe96851d 2013-09-10 03:08:16 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-de4628bae8c01455e2594b0fb2da1ce58154503b314ce73641ffc44bb9414694 2013-09-10 02:49:02 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-de5bac547f48543507b9a6a1cb1362d1208e1d98049f8f178658eab4d87eaa0d 2013-09-10 02:33:44 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-de6a35f8df5822058ec70c077517f6c21991b91ab6129fe6264c3b129fd94cff 2013-09-10 02:52:16 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-de7bb8ebd9418cd2aaf7f3925da99ee34ab374f3dbe4cf9368f76ec56bec1993 2013-09-10 02:32:36 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-de8a61af94cdef4ba4bd366395f6cbad471cb687ad18dfd19ae5355560e02109 2013-09-10 02:32:46 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-de8e1836b4fdb779d6833d30c10cfd09e6bc495b2757c67f6b33ba84d98a160f 2013-09-10 02:43:24 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-de9ef020ecf869a44ec48b8191630c2199c85b2d09a9ca9c2e40866ea2095ac0 2013-09-10 03:06:56 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-dea6254a363744c65d1998cc8aad7b3ced059a53f36b837a2966a159ff83463c 2013-09-10 01:44:30 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-dea64934a8a6180d1d4c65df2faad8200419d88bf4a9dbc65a730dd7a819c495 2013-09-10 02:37:48 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-deae7c476bf2ccc4f71fa6d8262324f2a6691e39db48cfb27049a8b70829c96d 2013-09-10 02:42:58 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-deb3858eb531741661630c867938484898109670164f71e153db734329ef6aee 2013-09-10 02:34:28 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-dec583c0908426d7367fd013393a6b02d7b471c5b89ddd7e0b929f48ff375e2b 2013-09-10 01:46:00 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-decc32f98be75d11e2a401342fcff18662eae85a382ef65ccc03f40665be84a2 2013-09-10 02:51:26 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-decceec84e7cf2218a1afb1a0725084b3ebb8bae6d581068ecc25383102efa82 2013-09-10 03:02:50 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-ded7355bfafb77f9003c4c64a9f9c7a043ca16f37978be6e6243c13468b672ef 2013-09-10 03:12:06 ....A 823296 Virusshare.00096/Worm.Win32.WBNA.ipa-ded9f7472a02e4ec7fe9f2aa24f7a87117684f92b079e2cd9e0a7a7dc03bf392 2013-09-10 02:36:10 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-dede2d105148603ff7546a9b68e71033745f121ff14ba7b7033dda159c3f0c6c 2013-09-10 02:30:50 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-dedef08e806c2f8ce95606f74593884b57c8b66c4e5cb1e5c6e27437d4509c11 2013-09-10 03:02:54 ....A 548864 Virusshare.00096/Worm.Win32.WBNA.ipa-deeb2b5041d2bdccc7859916be27a0e438e732cad00fef7370261e30effd19c0 2013-09-10 02:43:30 ....A 1658880 Virusshare.00096/Worm.Win32.WBNA.ipa-deebc395158c50a0aaebbd7c15d2a426fee9bd62617faa9a46d74bed14fa7a70 2013-09-10 03:07:40 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-defd101979684f8e48ab6e636ad5d1b09142729fb7ecc225402e340a5f4ff251 2013-09-10 01:59:28 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-df03e5b3178369d74257e1a53b975103125542415ea3873d38c61b9cefe36bab 2013-09-10 01:55:06 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-df0bc79b4be3fdfceb81054c52b023cd4a0ef9ee5ee483cf823bacbf6290c777 2013-09-10 02:03:42 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-df0ce0a7f6f274df3a3d92d9c8e547918613ac82815e68734909efa6b1fdbd48 2013-09-10 01:46:34 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-df0fc423450acf82985a6b3d7ba028558650430a8ae021427485de1d63db2294 2013-09-10 02:23:40 ....A 78848 Virusshare.00096/Worm.Win32.WBNA.ipa-df299c4b0643c8ccbabaf34f3f54f852ff88cd27f5029dfe480c961fb81ac2b2 2013-09-10 02:45:40 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-df48ae784acba330ff77992522df64b865a5882823bfe62e727875de0f0245b3 2013-09-10 03:00:12 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-df56494f976336ae7a63dc846c2519be11a34b14812563e8b61b13ed7f815eb7 2013-09-10 02:46:18 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-df5b28bb1272256e9d74613d94202569cdc9f19afe1a63dfa23d3ef5c6489842 2013-09-10 02:59:14 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-df5f4ccf85c86b62580e862b168133ca087cd2cbdc75ca7f85a577d3c25f33a8 2013-09-10 02:42:40 ....A 335872 Virusshare.00096/Worm.Win32.WBNA.ipa-df7e7e435d32699d3ec45463260fb610026e12c74f8b41db877e4f7df4c5137f 2013-09-10 02:29:58 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-df7f8c19facdd90c748d42e9a25f95bad267b795ca2e613de08dd80d8ea00dd8 2013-09-10 03:13:40 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-df8e6a87c646fcaec5fd7ce1506038fd28ed34c795f364d0f5979f12066e7708 2013-09-10 02:21:40 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-df99f3f562afafd47d679f80bf852d4ddf8718fdd5319c9a85734be83afd1519 2013-09-10 02:29:14 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-dfa3679e046f77c53dcc6ba4a8b6485b06019d376393032bdd651d5dcf632dea 2013-09-10 02:41:14 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-dfcaea3319226a619003a3c0b36c4984e8785ec86fd2e7bb7aff0f1645b5204b 2013-09-10 02:40:32 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-dfe7c0f87c28e431fdac69b424617a40e733252d05c5c4647d8cf1f77b97e92b 2013-09-10 02:51:18 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e00a7a79531ca00fdb400c789a3be8cd87b6647940ec946c57d48b7cd20bf7a9 2013-09-10 02:44:28 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-e018b983e9596d90aa0203337527cc758042d91428ef749c8f9e414f6861d882 2013-09-10 02:36:08 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e01db6379282af13536da7f95baee9c3e6d5ace1434612b56f93974a5706512a 2013-09-10 03:07:32 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.ipa-e027e129a8ced54d66dae14548714b0690cf378a9762aec7c01097b399545d00 2013-09-10 01:55:54 ....A 66560 Virusshare.00096/Worm.Win32.WBNA.ipa-e03a136f7de90648eb66048b8b0c61b9b8695eee18759c9abab7c66d4ff4c40e 2013-09-10 03:00:16 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-e03b936fa886cce6b5d2937e2056fab377a099065b7287f85cc2b75819cd3c95 2013-09-10 02:42:10 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-e051f835b4abdbfe553d2258168f368d3c34098f66549cfcf43a1761d85362c0 2013-09-10 02:46:12 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-e06239f7f16bb15b54f8ce977060d142e2cf77fb7dbeda9182ea6beb5d0e03ea 2013-09-10 01:47:46 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-e06735b2202c398ea5d32a82c7231cdec41ff61b783944bce5f62b8ebbc31585 2013-09-10 02:52:26 ....A 144896 Virusshare.00096/Worm.Win32.WBNA.ipa-e06d48fbfe978a328df7eda8e3881d3cbe4ad8842f7a927edb35724035b7220b 2013-09-10 02:32:08 ....A 235060 Virusshare.00096/Worm.Win32.WBNA.ipa-e08582cb0b9850722f71c697ac99b580fce61075f2f18a0cf99b97ed13400451 2013-09-10 02:28:50 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e08a0d931c9edf96a9097d1794b8af932f3a727b7bb62d2c9815bd2cc3357187 2013-09-10 03:13:34 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-e0a29e2c9bbffa7ba3881d40d7c751d4afe0bf928ed191f375dfe7a20e76be51 2013-09-10 02:54:12 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-e0a602cea19823f180d0c8b5427f65b9510147268b61f15576f4dd7ca2df7084 2013-09-10 02:22:28 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e0b5fa8553143593c4acd746949c7eed1c627e408997c569d1ed5ab33cfcb8d8 2013-09-10 02:33:06 ....A 116567 Virusshare.00096/Worm.Win32.WBNA.ipa-e0dd89f075f25158ab728ffddbc1bcc523bcc00de8eea7f4fd43e1f842187bae 2013-09-10 01:30:56 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e0f1b6c74ce07e758ccbe4a9d27637b2182db8e294ef50314cca69f9801f6753 2013-09-10 02:41:42 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-e0fede7e3d0f64636a79dd23ade401d88205b102efc9f2643540f7461831e6d6 2013-09-10 02:07:48 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-e1177a0ebe5d4095c87ff554913dd328e540a4d3ac7fa622ef5a08b3595ae876 2013-09-10 02:22:16 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-e120c1ba8290bc098d92b7668202f97301d51cc5dbc26d39e1c28aad48448102 2013-09-10 01:30:26 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e1492532a6874c9730d246db7e5e3146bf4660be9a2b50a20bf446511bb9e81f 2013-09-10 03:13:16 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-e1524a3beb30dd24434efea39e5f7b68537c73329746637a09cb3e0b317a1729 2013-09-10 02:22:54 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-e15292446dc3f0d7afba90a3194c6103cec71e0b1622502f6c1d19d938272f44 2013-09-10 03:10:14 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.ipa-e15f41d031f8bc68c836d9015b89b736311ec46f62c7aa3b7a92c620e64ec44b 2013-09-10 02:52:30 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-e16e441e2f9eeef2c71f4c978c1835d1336504afbd339c8387a35e2d6ac6932e 2013-09-10 02:43:12 ....A 151552 Virusshare.00096/Worm.Win32.WBNA.ipa-e19f82cad57bc486e89585326828f523f284978ed182fab3c530280736af1195 2013-09-10 03:05:42 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e1b857589afe23520877d6b66760b216236601f7900cc4b3fe505db4eb08a6ac 2013-09-10 02:51:12 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-e1c4fba933e88f22cca723d2c0d67f9d55264b8d1dfebe1997736b4348749f1c 2013-09-10 02:50:18 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-e1c93fccfb1f4a0234e4e7bd8dc38658195b63a116a5540c7c82f457532813ad 2013-09-10 02:04:34 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-e1ce9adbb594fe508f9a107164d3b9d5dfd74c3534b1519e60a7b1cf5f4e9e23 2013-09-10 02:50:54 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-e1cf167c59c3b2c7f0a6f567f4dba0682dfcd25654338aa220fd04eda4fc221a 2013-09-10 01:52:00 ....A 167936 Virusshare.00096/Worm.Win32.WBNA.ipa-e1d0019ea04f0dbea8eee94e56787c27a24bcd7d8dd93352127eda5227835e33 2013-09-10 01:47:14 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e1d814e1b779bc922631cef3158473a42f6595e9a58ce1518493d0a4b3717432 2013-09-10 01:53:30 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-e1da0099cb0a025c1504b3fc40bee865fc4d151f8920a5e3b5df19076b98ea0a 2013-09-10 01:43:52 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-e1da5e5a9e236c21ce3fdc98f86d234771b3749ffebce3e4108b709e7c4ac2a1 2013-09-10 03:03:48 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-e1ebb207c1128b56e2738b2488d1fd33ffc53caa2742a4b01acfa7cefbdffd8f 2013-09-10 03:07:30 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-e1ee9cd7a7609207ba19b9cfb7589f779044c916ef50e74c24d95f984cf5f331 2013-09-10 02:17:24 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-e1f9a7e840cf65f96e467991e312d36b57b59a12800a96cff0f5c1b89f415f0e 2013-09-10 02:47:30 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e2077dac25e252615d7a92aa9fd9fe234be19c13c2b1120ac39964c3930eed17 2013-09-10 02:37:06 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-e20cc08733cdc7287ee2b860b518ff63bbda1a052900a5a1bf8fe73bf04737d3 2013-09-10 02:33:22 ....A 290831 Virusshare.00096/Worm.Win32.WBNA.ipa-e21475187369af6e0912a604c4957da8adebe58c5845d1fcb707b1480b8f639e 2013-09-10 02:35:22 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e23646ca80026c9f9d4637b40f7a9c52502d02c8f0a56859b7f0cae9ac44b65a 2013-09-10 02:39:52 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-e249e8e996101be6561ed4e402dd45d599890fde8cd83feaef43455d4a42b618 2013-09-10 03:05:50 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-e24fe4bd80633a97a24278487f97bd4cf552708ff7ef42dec6c493dc0011d48b 2013-09-10 02:23:24 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-e26ba36f0ccb28bbb7cdf07ed24f8d3af9ce6fa35929cddc7338887b68cb2df5 2013-09-10 03:00:56 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e2703a989b96d5839b250c0c4a469c7eb63ad45c83e2a81d8dc1da1bd1de36ce 2013-09-10 02:58:30 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-e27a8cad866f0530a8e761b6981920b0be2d860832807ae0f9e09af4254f8158 2013-09-10 02:22:56 ....A 262144 Virusshare.00096/Worm.Win32.WBNA.ipa-e27a97af0c15e1d6a4ea2e750ffd9ab06bbb0929cc6485c5b3e4e05ba6c942e1 2013-09-10 03:07:54 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e2826a41886fd38190fa8a647c361fa74e6407be6532d386f5faab3c4c697cb7 2013-09-10 02:26:32 ....A 352256 Virusshare.00096/Worm.Win32.WBNA.ipa-e28912c2f269838b2c4ae9c68fb316563ee403ba3916e21b94da844eb4fee8e5 2013-09-10 02:23:34 ....A 151552 Virusshare.00096/Worm.Win32.WBNA.ipa-e2891aeb59ec1e695f91b23858cccd0548bf4a59cc49972c496cf03bafec3147 2013-09-10 03:10:26 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e28cc4e9af3df7844dbd440c6e5d3ed2aa1dbfa3aa458dfe430111582ed28826 2013-09-10 02:28:12 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-e2955c0a463a5fd815cd5e51612493a17a6c544a3e614fcb33a24a228e10160d 2013-09-10 03:05:06 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e29ae861ae54b522ddc06c9ca5a16c5bbdb8d24856b9009028335c67955e7d53 2013-09-10 03:10:38 ....A 315392 Virusshare.00096/Worm.Win32.WBNA.ipa-e2a49d242976b0fa4ab88cab5ce0ed064de48fc239e8a8ca448acda5d63ca3d5 2013-09-10 03:07:14 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-e2b456513bdea878e2745016c024ed44b542fe1cc29b2dc4dff5181a873c0c3f 2013-09-10 02:31:00 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e2b8c46c76eae3739c4c28c50a7829de0c78781c94a0c936821e9259b7a18e69 2013-09-10 03:03:42 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-e2da715f6db476e0c829e6c36e091f8dd1b8bbc43318787696c14d0470350272 2013-09-10 02:29:18 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-e2f7042f552ef9e3d3b061acd45df16a14d82f8339f37082b3f7f41d58c9b5f9 2013-09-10 03:13:04 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-e300017a58e3c99c5d911526affda286f9a8e0974b8186e58214ee2430e259eb 2013-09-10 02:45:08 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e3073ed96e0f6232887e8f525b63509d31ba19c04433ee6a83136ff090881024 2013-09-10 03:11:06 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-e327a8bf9721e571f39ed9d408a02b9b6ea4519889c1d357c3ec1114083d826a 2013-09-10 02:56:24 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-e32d9cf2a4503944bfe4951bd598d321b4dbf061386d1adbc9782e93771cc920 2013-09-10 02:23:50 ....A 67387 Virusshare.00096/Worm.Win32.WBNA.ipa-e33154f0fb91fc8701002062c4c97dc1e4508e953ca0395ace176ccf32848aad 2013-09-10 02:25:02 ....A 589824 Virusshare.00096/Worm.Win32.WBNA.ipa-e33956aec64caaec490628307154e75b397df6b042121ef5e397f9ea500bd26e 2013-09-10 03:05:36 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-e3401c18c67b518006a282471a6abcd225832dda67f059755c2097070bddc48f 2013-09-10 02:54:24 ....A 299008 Virusshare.00096/Worm.Win32.WBNA.ipa-e344308a6e8883e2dcf900fd30128a7f8fe89207eb475de8525a2ccccfaf066c 2013-09-10 02:53:40 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e34713f6c3025af20489b4235bea0095038045a1e74ef1180c71ff3f73a4ba09 2013-09-10 02:26:32 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e34b7c2a673e47302672bb2d03e38d8998fa40e131ff90ac38e3fb14784e0f19 2013-09-10 03:09:20 ....A 923252 Virusshare.00096/Worm.Win32.WBNA.ipa-e35eac178c63e627338a4572648eeb48fff3e99301f4224e602d7df90f20aa84 2013-09-10 02:30:58 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-e370abff29faecb2e08bf51302162850d3053b45e4b22e8914e7628519363a6a 2013-09-10 02:32:20 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e371376ede54bfbc985585b529e8576c685f6f61825247b23e63309241876d3c 2013-09-10 01:51:38 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-e3800fecc7549d6a675086425e7572faedaf6ac3e8807bd0a7d09ad3f2469182 2013-09-10 01:43:58 ....A 163840 Virusshare.00096/Worm.Win32.WBNA.ipa-e3830c4feb3081a0df4564a5d5cc589c4d5de0f0b311377b4678fef2c36f597f 2013-09-10 01:51:58 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-e383f0d5eba8cf09c3d97e471d1f6ad23ba3245d689fa0e43558daa0cb079d5b 2013-09-10 02:38:24 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-e38442768f8919a00d3116a0c1680e464fae4be71c1a40fcac2f0aee60dc0660 2013-09-10 01:49:36 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e38592aa1b2b48cf0b7f208707392718683f0bdc744aabc08039ac8da0c058a2 2013-09-10 01:49:00 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e38655a642e6c6c024630ac66ba4168c6edfcec7f78553eb62f4569709d5b60d 2013-09-10 02:02:52 ....A 319488 Virusshare.00096/Worm.Win32.WBNA.ipa-e3879794d9b1df63e2dde2fa8652a29e35e61100d80e7ce6883c24c68bbd19b5 2013-09-10 01:57:02 ....A 163840 Virusshare.00096/Worm.Win32.WBNA.ipa-e38aa33b4fb249e82a98aabdc50d776b2452e51dd58cec663976b5d587a23ad7 2013-09-10 01:44:16 ....A 323584 Virusshare.00096/Worm.Win32.WBNA.ipa-e38d7d185d1235af1f25963a38887d98417c009bc9f1d779a1df078e22ac87de 2013-09-10 02:47:04 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-e3b1a1b92814910c13bc93e461f3c96ec9b6b50f126e4ec37cde71d172e916f5 2013-09-10 02:56:20 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-e3b5663c400a5efc3f497849ac8d93c5ecf90c4941bcd6fbf09fdd17c7b75e74 2013-09-10 02:22:38 ....A 520192 Virusshare.00096/Worm.Win32.WBNA.ipa-e3b933dfe4163f797ccd90e8df48c945c18ee361c91d4181e5d2bbabf8beb10a 2013-09-10 03:11:54 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e3e354ece1a44362577e4192563c245072ce617f78fcc1746f1392d012852f3f 2013-09-10 03:11:50 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-e3ed8bd1d710f686ef49937b72fbfb929b6a4ae154e7a301b40dd1f4a5726ff5 2013-09-10 02:05:06 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e3fccc165c6faf9235e30f0254361900716804412a21ce222d03c509b3c508fa 2013-09-10 02:31:48 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e4002e530e0afbda0e530047c9d832893999f47832408cb0237efec9abb8a33f 2013-09-10 02:28:38 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-e40da6399ae9612d990acd729b389c9eb1901d05523e6f5d51a5448ef3756145 2013-09-10 01:52:46 ....A 110461 Virusshare.00096/Worm.Win32.WBNA.ipa-e41e5d8d951c6eef481e138ad8a8520bb1cdbefb95db6860c123cd1fd7c0f861 2013-09-10 02:41:14 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e421414f47d99133d808c3abf7629659491da6829f5c3c5e09f93b4d36a151c6 2013-09-10 02:32:42 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-e429ba24539018b43453d54031653b3cdada512d23f82ce4fde9f210683f9664 2013-09-10 03:03:52 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-e42c5d350ee9f0ea02037f73f0558ac69942ff749ab40a9c60263cbe21cda106 2013-09-10 02:24:52 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-e433bd7b9f86aa74ac02f470a8acef5048e64bdf2c6c0f53681d9e441d042ffd 2013-09-10 03:06:16 ....A 164864 Virusshare.00096/Worm.Win32.WBNA.ipa-e46eaf954ec7c2b58bb70449ee04e485ebb8dd34fafb31677d3caad01883bb1b 2013-09-10 02:51:26 ....A 335872 Virusshare.00096/Worm.Win32.WBNA.ipa-e470bdca159967949f40dc08bb231f40825fcd626dc9d170827e75ba276d028e 2013-09-10 02:32:52 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-e47602fd9aa5192c71cbc146d74679eec2b49d0e5cd8f84ac5a2146ab114820a 2013-09-10 02:34:46 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e47fe62c6bcf80a4223e094ddd0403945abe926ca207f02edf081e5055c7ec18 2013-09-10 02:52:50 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e490207c517bb6c1d3e42dbf873ae38c96ab5c4af82acd2a32659151caf4ff41 2013-09-10 02:22:00 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-e49297f9e5b482de66f0f2041138e5ee9cb9187763dfddaf19a7a7f38dff2836 2013-09-10 02:33:42 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e4ad9d922767f77d989005d89b58ebe7fa35facf4cb15268e5662b9df4101c31 2013-09-10 02:25:28 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e4ae337e1175646ef2a0c0461412a32b9e2051a0d01b07f6679b4c82a8ebf1c4 2013-09-10 02:58:36 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e4b49f4f28d9c24c6d86e5bd74e44b4d5006c474d424bfeebb366320721dca18 2013-09-10 02:53:34 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-e4ccd4ae2da49a846fb47cc4b29f0cc6ed779adc0e3e769b8c5982af1958d9bb 2013-09-10 02:50:40 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-e4d3e86d7086344fe8a3bc46e2ac4d8bb3e7f9f06edc28c3a691c6db7dc1cae0 2013-09-10 02:28:58 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-e4da341d81ea21888c0af6afa40bbcff595710c9bdb35d9f17b40a4127b8e6cd 2013-09-10 02:28:26 ....A 1871872 Virusshare.00096/Worm.Win32.WBNA.ipa-e4dd7771890d0d9b84d9f620619a23e23ea28eae2a4643438bc08c036ae6d5e6 2013-09-10 02:49:12 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e4e6bb0fb1db550faa22e727bca83ded7338af27e285f4f427e816db8ed6c1ca 2013-09-10 02:36:24 ....A 151552 Virusshare.00096/Worm.Win32.WBNA.ipa-e4e74dadeb198bf1e6aa46a3efb1ff89576fb6dbad589d503b6b5249a86de947 2013-09-10 02:16:46 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-e4f371481a64d874a0caccb8bff1fa07aa428469a69632dbc57941712ce3efaa 2013-09-10 02:29:20 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.ipa-e4f582f277fad29bcd8f486e010d6bf612b4e684d8658ca3435f606812120871 2013-09-10 03:11:32 ....A 172032 Virusshare.00096/Worm.Win32.WBNA.ipa-e50f22993128c1d162bcdfb32876b18210346d8d7f6a807c2ca42051965751eb 2013-09-10 03:11:08 ....A 457835 Virusshare.00096/Worm.Win32.WBNA.ipa-e510bb5cb20944c3b5532352b94e318efe3e4b560e5a65b473833328ad146cec 2013-09-10 02:33:48 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e513366906353fa65ea9bd1ea4639cd8e73363a34b7082bc44fcc56a6c5a3d1a 2013-09-10 03:01:56 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-e5244e7e69a04b0b4a180fe9f82b22bed548166e769be1e186712b6c79224927 2013-09-10 02:40:12 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-e527a8e5855209a267fc0a09b1b0ea5e16d907676076ff236a86d64169d4698b 2013-09-10 01:52:44 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-e5307ab7b4589b963d5995271daf10500211b6d7d20461a4875cd671c51637b8 2013-09-10 01:57:44 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-e53569c6f8754ea7a75bcc95ef134afacceab20ae0688fe893a9e04813197d72 2013-09-10 01:42:58 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e5376f986a5f80c918a1b85abf58a6560817e92fb5a9e9d0627ce32fb85b4dd1 2013-09-10 01:48:58 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-e53d05bd1c48c96479288257b0e67f1a81d116f6b8fe3f633bbecc7e5d247032 2013-09-10 01:55:08 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e5419627cf29ed4ea3a5bbfadcfb18edf7c135086e498a02aadc0a6f05703388 2013-09-10 01:54:36 ....A 458752 Virusshare.00096/Worm.Win32.WBNA.ipa-e5427014a55e4d61ebac5568c45646e22bb45b5cf607dd3ae614252527135f72 2013-09-10 01:55:18 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e542fd833370e50118581bb24cbdc51516e99a641bedd53035bc849036946b45 2013-09-10 02:41:42 ....A 279569 Virusshare.00096/Worm.Win32.WBNA.ipa-e550eb2a0e332a05cab63a2ca26cbf5fca425f9fbb0bc2a63d4c8e88da7a7f2d 2013-09-10 02:33:32 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e55c4ffa237d803f1bd85c20192618e65911ef2843fe0ffcddec1f6400b56e37 2013-09-10 01:53:56 ....A 330240 Virusshare.00096/Worm.Win32.WBNA.ipa-e56b3a687523ad02bbdf6b2b05c02a8324d07ec9f7f4cb70a5f88a59254103bc 2013-09-10 03:13:22 ....A 28672 Virusshare.00096/Worm.Win32.WBNA.ipa-e57ec64c256f3ba3e865da6415be6e5ae745610a6deb60fa9575c32141838cfe 2013-09-10 01:30:58 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-e5937bec9697bc9c8e5bd2ab22bfe7938accaaa46a48aaae49ff3a601bdcaaca 2013-09-10 01:50:48 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-e5b2f75ed10a15b3c8d74a05c29a51dfda093c37caae3ced74a069cba4fb14fb 2013-09-10 02:46:00 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e5b4247d31a4cabf4bbde0274ba8f34cfcf6d4164fbca27a3588e0b53f5d3c43 2013-09-10 03:14:54 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-e5b6691c4441fc8223b7d27b756d65d531a111a8584c093f11169ec6302d2f78 2013-09-10 02:56:36 ....A 282624 Virusshare.00096/Worm.Win32.WBNA.ipa-e5bc0398c5f530a0081fd7c28e927a9679232ab1f3d9003f201526aa17cd9e99 2013-09-10 01:30:26 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-e5c68cbe1fb076f62c7e2c459b94ca111ae324e7ef9a69a4a6972932d8d440ad 2013-09-10 01:58:02 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e5dd5c95fb51b5191f86a9864c7d72ecf786462692b71651215d3ce1339b3939 2013-09-10 03:10:08 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-e5e8c75704690784a0083c8bbcc9ff6f1decdbfedd443b3d4268307d35a6d9fa 2013-09-10 03:10:44 ....A 339968 Virusshare.00096/Worm.Win32.WBNA.ipa-e5e8f3b4e0103d8ef9a745dbf464845bf2951ec97dc3addbfe9409f858df7e34 2013-09-10 02:55:32 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-e5f21d84abd7885ed6c6c1a17f9444864d7ddeb687c25486f90ad8f7c12fbe30 2013-09-10 02:22:40 ....A 430080 Virusshare.00096/Worm.Win32.WBNA.ipa-e5f549520481d91ed1eea439d4ca09bae19b763f46039a9c30235b4597dca1e2 2013-09-10 03:13:18 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e5f8f05eb9d3289d3ab2506506d621d147bf940e17d6a2aa64e73aea28ee54fe 2013-09-10 03:10:28 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e61b66cda1d619377924b45bde609c454d0e02759d006cf48ca0516906c9fe11 2013-09-10 02:55:26 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e6332de14b24f44e489f858d0df4ea054f945aaa40f04f357b720bb3aa308351 2013-09-10 03:08:20 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e634088ed0f4935e68fadf5330eaa40ea79f9376738c76f91c82a63f0c43a191 2013-09-10 03:11:12 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-e640367ca1a46cd062e60731177384eff5b76a2f86ca2c810272ec58680e1de8 2013-09-10 03:07:12 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e6451c6e73af53363c15c6c3cd9e849fcd9cca1fa92f46b8b592dc461fb41770 2013-09-10 02:46:48 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-e64e4396e77d2ca671a95c4bfba79aefed393014ac51ea186cec91b9a568c6c7 2013-09-10 03:12:36 ....A 118784 Virusshare.00096/Worm.Win32.WBNA.ipa-e64f477fa27a83e4202d6d74f4bea8027d7afd2e9726e76e687c2483dba5a1ce 2013-09-10 03:03:10 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-e65126fec9271abcc121c8c85191dc53587b4a41881bdd432efa188580bbddf9 2013-09-10 03:07:04 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e656a19c496be65a4a697e3eece144359fd54854755d1c6ce507a24beb3391f7 2013-09-10 02:57:52 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-e6717faf70dc4e809e9f54996c9d44e2e8ac92742a5e22ec759ff905bdc9b5d2 2013-09-10 02:25:44 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-e672e76d669717129aeb67a2853e229314224d0bc0c71b3e1f751098564bfc35 2013-09-10 03:15:14 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-e69ed4caa17370a1ed985fd8987b91b55e66208410dc2ea7948f985a2c866387 2013-09-10 02:49:02 ....A 335872 Virusshare.00096/Worm.Win32.WBNA.ipa-e6aeb4112a4d8b32250f39cf4f333021e19d885efb0a923e3d60f322da04607b 2013-09-10 02:28:36 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-e6ca80670f5c166dc2d8b1ba13987025b346f23713951f952a1c0d0f381aa237 2013-09-10 02:32:58 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-e6cb77243f30cd64598a9bf96eb2617408582dd8a7023474b28c9f6d574148eb 2013-09-10 02:23:12 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e6d213adb866830bed11f5b59eaaec56c1cb2913de4a990e3c7b8c7a1dc21095 2013-09-10 03:07:42 ....A 32768 Virusshare.00096/Worm.Win32.WBNA.ipa-e6d55a9accfea816354a002249f870dcbb520c265fe1643ad3c128791d52eea6 2013-09-10 02:14:58 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e6def93d6f76aa9462a1e56091588c338bf5f09bf85d91dd1c8ea1490325b549 2013-09-10 02:05:44 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e6e213307576a128ce9abf7124ad16969f58bcc23aeeac54948fdce81722305e 2013-09-10 03:12:12 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-e6f25657f326c6a2cc9425e055f43ea83fa80e991b54ce8f161f63b170a28879 2013-09-10 03:04:50 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-e70ce8956b66c4826fbac25659887993e254529a52ea9675111da40887632eb2 2013-09-10 02:32:54 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e711c72b517f69a9440593b29f2c46c50d95bf043a8824e9ae7e50daf04c7885 2013-09-10 02:50:34 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e712220566b6754149e119ede6e94726e13641a44ad818f3ee3de34ed5d817df 2013-09-10 02:02:44 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e7192f9644378d4b30bc3bdb7e79e9011fb6d588f8cf85bc49ebc20333420f96 2013-09-10 02:59:10 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-e71b7ccfb6b153d533f1e13bd2667e1b011fac6d5732b44f57e4f5e015180b0d 2013-09-10 01:41:54 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-e720a28d95367127e83c7132511c698a81d44d23fed004680bbc976aecaf6e28 2013-09-10 01:41:18 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-e724f2009aa8f421c5514b4a6caf7e4c9339d48cb830872098d5b0223f26d60d 2013-09-10 02:47:18 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-e7275a9f31d20638efb35204c76c366939248e6077a3e54a1151711d0521166c 2013-09-10 02:17:04 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-e72db3e949e9b48688b29052a7f82d9c621b3a3e39d452a34c08995273820312 2013-09-10 03:07:22 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-e731b90746016db52e7a543a8c95f16aef47e63449978923b9dd89d9c7188968 2013-09-10 03:02:32 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-e7756733e60e35a90efabfa478052a93686f7698f27d80893a49a7fbcebf2b8d 2013-09-10 03:03:48 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-e77bd7b9082ba75801903df411e668bdd8901f67cde6501a14950143a8d51b8e 2013-09-10 02:45:42 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.ipa-e782f5a9d10d89241e5e633f30d61517973cecbe1f2690ebde896159dc74fe34 2013-09-10 03:12:48 ....A 131072 Virusshare.00096/Worm.Win32.WBNA.ipa-e785dfe3ed92aeb1cd67c7e112a213f9f16b4e691b5a8bc92ff4d2353ce64afe 2013-09-10 03:06:34 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e78e745f6e9261479702732ee25ade413d03aec91a2f6093e45875d460f4e05d 2013-09-10 02:44:58 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e794ebb5fab13f9fa926063ffe8b8ebb23bb6f5cb8bcad946add995f4e8cdeb6 2013-09-10 02:51:52 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-e7a5149303aa32a9b9d2b2551f91d398b907cb8f809b7c27c4e708ccb1a256a4 2013-09-10 02:47:42 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e7a8af88b6886ce23321f80618ec346497dc2984c67b519c5422d7df2c63bdc5 2013-09-10 02:07:30 ....A 307200 Virusshare.00096/Worm.Win32.WBNA.ipa-e7c091a672d0e28c64badfa6932f8c050742b359f5cf6433051d8b98c06dabd1 2013-09-10 01:43:04 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-e7c154983cdcbbbfdeefbde65b311fb9de9ff2bec57c08f942da8bfdb992a899 2013-09-10 02:03:08 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e7c378c6c51e2d67e91a9a07d9ed5266b7b2d1436bb668090bf233265bfbd19e 2013-09-10 02:15:16 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-e7c9fa1906eaa109055e6b73a92e54480026f02604c145a90bbf0e8f30e18747 2013-09-10 01:57:26 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-e7cef82e5c55ca4e3194bd89e259b62bc30510094105a067d52e125f1dc9693a 2013-09-10 01:58:38 ....A 307200 Virusshare.00096/Worm.Win32.WBNA.ipa-e7dd9d7209181a87e169b39c9175f7ff410c0ff8b9416f247c644176ae811d8a 2013-09-10 01:53:08 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e7de2d7f11663dc4df2a6f07d9210b6b8ce3e8881a0f3e836d15e2ff1f29a684 2013-09-10 02:11:26 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-e7f2ccceed50e899c2e82bf9b0dd74858ebf84aa6f85c4ebecc4685d73ee3ac5 2013-09-10 01:46:10 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e80acd7408dedeb47c4eb5286bf58f3f0cb0cb6ab71e28685c7b624a53191a54 2013-09-10 01:46:04 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e80d392d04827fc6ea3ce21a921f5aee3381a30721ad64f88f37284564807806 2013-09-10 02:33:18 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-e85104430a7da63409e05167bb8db5c84755c4df6d695d6ad0f99cb4db5d733f 2013-09-10 03:10:00 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.ipa-e86835e1d140cf636e2183fe92629d118f7f244f5aed2b6b1a0151bd072d83a3 2013-09-10 02:29:18 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-e86953bb315a2e2be62b3ee5fbdb006502b9891d370b213adedc0ab649169578 2013-09-10 03:12:16 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e8697f917f55c76cd3d2409b26f044c667bfc9c84db0ff6a6ea94f5f35fe54dc 2013-09-10 02:50:06 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-e87099cfbbb325a14d53b1d277301f1dd17dbaa6f9f3a10fc1a3b0665e125998 2013-09-10 02:32:28 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e8740c0830939ab6c33ccbba142e2485d79b3ae8442110bd6a0b94065463f5cf 2013-09-10 02:11:10 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-e8820ae556fb34864155575eb7f3dcf44065b0e1b6b5ca3c2650cd170696f3d4 2013-09-10 01:44:10 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e882f8281abf3880e3b31fcaaf064b7a6544a1b30f754c8bbbeb87fed66c436a 2013-09-10 01:56:18 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-e884858110fa5cc4a5e4d528146df71423b5a4c02f5638424da8968e6f6e0815 2013-09-10 02:01:38 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e884f24672da45cba1c8d826ab7efbe67a4677ac9bfd571fa4f780c4868e3532 2013-09-10 01:52:34 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-e885f804ae3a66d42df560212f11a921985f30e0f51bd8405402d1d87c0dec93 2013-09-10 02:30:20 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-e89664f508d0a72261eb5aa72d1ac09363e74164c3b75f9f87ecdd53b71df503 2013-09-10 01:54:38 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-e8c5a24eb410afc60001c6ec1b5dbc362e00a782f571c9f32b47191adb9cbfc3 2013-09-10 01:55:24 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-e8c76618169b47cb7ab1053640167c8fcf2d260688621116fbc1bad929cad501 2013-09-10 02:03:44 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-e8c787afdecd00726b1499c669b900d3f5ee01130de29e46d4b18f89a8336ab8 2013-09-10 01:54:48 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e8c92cba49ba4132be6fc469777486aa3350ab4572d3a5d485eff5c56577b519 2013-09-10 02:47:30 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e8da2a0f3b4f9fda17b19115a721b7195d46449386e6a2448b06a74fdafadfaf 2013-09-10 02:33:20 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e8edbe6857570240539c059dd06be1d22dd5d36fa3b50977c8621b8866c0acde 2013-09-10 02:28:28 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-e8f678bd1ed7acc22495d9c0c0c20cded88392cb19da9c3aa4af11c482e2296d 2013-09-10 03:10:56 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e8f9d3c736a40a06499ba148b7e9e325fc89cf1c716a24885fd06d6818e89fab 2013-09-10 03:14:58 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-e9009e9dd60765eaee39256dda690c8513d27cc2c209ba1d04267eeaaa1c657b 2013-09-10 02:52:14 ....A 131072 Virusshare.00096/Worm.Win32.WBNA.ipa-e9084c78246e0d820f6935ddc38bf1da95e882337d711a8b87af4185b0decd3b 2013-09-10 02:37:38 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.ipa-e90c9c51ae705bb0127a9d6d7899c979145e129e67fb17af66d599af2ae3236d 2013-09-10 02:27:34 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-e910c4599cbb1db1919061dd0f070a44d662735e84f765021c3c293233fb4d9b 2013-09-10 02:57:36 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-e91bf880890e4236ba3f34ba84d44dcb4b7ce37272f70a7d4b9cfc0cac834985 2013-09-10 02:45:02 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e91c6b6d3cd9e2daa0ad938207d6f14301d870bd79e12227e01425cef85f0d44 2013-09-10 03:09:40 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-e91f83efa39f6a8601dd100f6caf50b8802ddd99be41d82333b76f6360fc2eb3 2013-09-10 01:50:08 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-e926d02960dbb73d624f36621796c4697959edfe3edd4ba3a6626f8f2b871902 2013-09-10 01:45:46 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e926fcae7062d2a90983f1a69213529585f31ef25e3d7aba4431a0947a9cc685 2013-09-10 01:46:38 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-e929ca24eb89a35cf70eb59020f5ec59e4ecbe1548cffaea3e5fb79b765a7852 2013-09-10 01:55:04 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e92a9a6d941e15f3893f33fddeaca48f3b4b814612c478aea3354e96abca1f6b 2013-09-10 02:40:28 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e93476521502294d46aa0b536f13c58cb554a14d4078400f7808d20892fe6579 2013-09-10 02:53:36 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e93679d5840cb4c2ff8598e393bbdb2e053ba1a665205141e45bfc54b3750d31 2013-09-10 03:09:48 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e94529f8f17d0468586a9df24425cb6ab781f54feaba9ca6048b3696dc48a00b 2013-09-10 02:00:30 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-e96186e408746fd737a643056c5c9287185219fba3f7744885757e5f736d42d5 2013-09-10 02:02:28 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-e96538605a686e5395a83223f09ba910cdd1518ea094c89483c84663e43c714b 2013-09-10 02:00:40 ....A 167936 Virusshare.00096/Worm.Win32.WBNA.ipa-e965fb73d93de2b3218f102917b6eeaf458184080602f8a3ac587c8a43fc58f9 2013-09-10 01:57:24 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-e9678741d7f9cbfaf18a5cd6b1dff7f18011df1224984bcc1b4a9d1059c34a55 2013-09-10 01:43:26 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e968a7b032019049f4661840d35b5db46ed159303a8195f259e763947dafca10 2013-09-10 02:14:04 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-e96a550e679b5aeb8093e3db134d6abf84eae18a6652b3eaf81fa6d7d664fe31 2013-09-10 02:01:52 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-e96aaab15019f13d9da0dc83ca422c483556000ef21861ba5fc657397c44f550 2013-09-10 03:09:12 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-e98291c8f096aff4a854f9a151f181d1cc53adcd88c9812b5259fecbe6e87119 2013-09-10 02:57:16 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-e989c126a4730d36801b0d5c14245adf2b50e812d18c575024c5e76a3a114f02 2013-09-10 02:33:26 ....A 491016 Virusshare.00096/Worm.Win32.WBNA.ipa-e991fc16fe38ca311e75c3d2a9da407ff6c16048b21269f61392ddf1dcf65627 2013-09-10 02:26:40 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-e9978c922adcdcbf7194ef6646eb46d876debf9f77364e1426f8e0cace798a8a 2013-09-10 02:29:32 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-e9a7b030d09e2a0344cffd9eebe552127cba07c126ff59f19a3dc4bc5b3691e7 2013-09-10 03:11:40 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-e9c3e17191ffb233cd40ba1b9750e914d1e3cd4f7095c3c3a54c6b3504bcb68d 2013-09-10 02:56:26 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-e9ce6a46364a16c3827d722174a15a03fdbe642c4ae217f8f4ca2263a95a9118 2013-09-10 02:49:12 ....A 125432 Virusshare.00096/Worm.Win32.WBNA.ipa-e9d21a3ac03628f063a7a2686348b1a2f5d512646a8fbbfdabc5593731316c85 2013-09-10 01:59:08 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.ipa-e9ff6fc6b4f83c4fe80b3dd2a897c9fd41df75792b126475f29f5228e3e65f24 2013-09-10 02:49:04 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-ea05c52f5b527022efcef283282598c0f7e37990525532e7a89144efab13a8e4 2013-09-10 02:25:12 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-ea085b78bfb1a1181f7130be020e21211c3670fd8ae00e2dc583fd0ec9c13601 2013-09-10 03:06:02 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-ea08d22c18e96be46d403745c173e462adb0ff8d27db7e4fcdecdaff07448803 2013-09-10 02:50:00 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-ea09c8eab0bf146ecdee6c03fdc97c4807067ed959b722f29f155f08b9ed5749 2013-09-10 02:27:28 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-ea0aa463492ca19c7cf0f63a83d65956ac696686c6c5346fbb90b05bbf468092 2013-09-10 02:45:58 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-ea15f76a2be384ee46a6d59a6d3d415c874c4307047703248e47f02be8eff239 2013-09-10 02:36:40 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-ea15fd2c88cca590316bb1ce0dde30686407255ddec98192e2cfba4a6ed7171a 2013-09-10 01:55:22 ....A 407296 Virusshare.00096/Worm.Win32.WBNA.ipa-ea3f364100367883aa5669c7f6f3f816216e73681ca5e2656182cbc60042c0ac 2013-09-10 02:54:22 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-ea557e7989718fe849c39564d414902f0305cbc356d4e11a5bd6092accbe3fbd 2013-09-10 02:25:04 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-ea65a54a1822ffc887b017a72ad6b8a2d8e2da1623f6184c0cf5ddc9e20fc48a 2013-09-10 03:06:14 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-ea872d0ef76e103ada06c21042169abf29e2c30eed5a0ffbd2990d66503de0a0 2013-09-10 02:58:06 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-ea879186c70f386c83cf251defdc02a672f29eb00f0203470039ea2f74a26d91 2013-09-10 02:27:44 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-eaa3f7b25642f83686a0b010e189a470bd692e3a4f5b755ff18c7cd43506f6a3 2013-09-10 02:28:08 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.ipa-eaae6352a22eaee8be409a4bd9e272723f3df26730128b6ee562b90d5e2f41f5 2013-09-10 02:57:16 ....A 307200 Virusshare.00096/Worm.Win32.WBNA.ipa-ead1f9939b29aed2836cb968f2e9b7af04b1d3e1f983588db92b5f0e65285d5c 2013-09-10 02:33:42 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-ead89e59c6e157f2656050d468dff403721b32d70e6ad07fa77c8ea778bb437f 2013-09-10 02:38:08 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-eadf4f11be98da32e224299713354592930fbe42f1c923c622c8335e29649b36 2013-09-10 02:30:02 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-eae65bc62a657f409fe17e21614ecca93e7dbc3471ff34292f1de98975e37fe2 2013-09-10 02:24:54 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-eaf85e221e49baeb07a1178bab26aaceb1f913b058c60152f9dca89440378045 2013-09-10 02:20:16 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.ipa-eafb4b38ac28182c6f8f9531bed48777d7e75164c1109c7238c33605c2b2afd4 2013-09-10 03:13:24 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-eafb7163fdf7c47f60b432740db6608568c5d0bac9c19aa980881d7ae69f61e2 2013-09-10 02:48:08 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-eafc52894883fa07b2288cb79c8fd4ed7f05449923d0257c6d473c471e1dfbd8 2013-09-10 02:25:06 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-eb04cb3bed367fdd94ba72bda3d4e40a4a79767d94501722e309e82badbb5d34 2013-09-10 02:47:06 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-eb31e586237fc3df4b66dd4860deb4d78f63f6ff83863c881a0972e32fd00b14 2013-09-10 02:59:14 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-eb3675b78e7f0b941f1477cfd0fd58c59077ee9e713ff2c8a88bd28faadc3f3d 2013-09-10 03:08:24 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-eb432a09814c0ef4f1e443c2d8cf3ffe1f8c42729fccacaea482c4104a6e2f2e 2013-09-10 03:00:28 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-eb505eafa633c7c13d495bdd2229d5fc9e75ff52cda22ecedc96575bc3093a79 2013-09-10 02:59:24 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-eb5c8d1550d76991367961e603b239c4988f43d16b9c314235b54fa5351b23db 2013-09-10 02:30:16 ....A 520061 Virusshare.00096/Worm.Win32.WBNA.ipa-eb5f0a04b7acc6c676e3b8b9a6141e30104d84832fda868d3c031ad7f1bb2dcb 2013-09-10 03:11:46 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-eb6599574ebccd02c43460e8126c5703446a7a04ebca2868fec6541801a054e8 2013-09-10 03:12:12 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-eb6e8c97e42d4874c6ff214fe4a46e3f838580e1c747367621d00e53879e85a5 2013-09-10 02:45:42 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-eb7784b9051893f495ebe8afe70ca6eea1dab0e1f788ff52540d3c08c7d0d2b0 2013-09-10 03:04:24 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-eb790c1073b4b9356ecbfa937d07f1b00b2729c4dac257c8fcd97ea2a572e795 2013-09-10 02:33:52 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-eb7a05e319434680d9ceac3559f677b70b4d97cde675eeaa19c708fb9c22dbf8 2013-09-10 02:57:50 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-eba13ff4e465587bc45e2bc7ae4dac134b2ef4d61f2c235c298d193f889dcfd3 2013-09-10 02:46:50 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-eba660269cd80c4e5ec089dded7275577a88f0ae06965b5fe93958fea105af6a 2013-09-10 02:57:36 ....A 307200 Virusshare.00096/Worm.Win32.WBNA.ipa-ebc78d24c7c764502654213017bd423a676ded5de1750f37f30a82e18472d5a9 2013-09-10 02:25:00 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ebd3f1f0ce40f4d4f82759968fb603c4808bbef186925baf55de4f59d6710a04 2013-09-10 02:38:28 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-ebf46a64242b9336a81cecc0a839e5b6796e7861eeeae69603a71a7b40512067 2013-09-10 03:00:52 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-ebfe6ef5af27c5c622070f3e1ceaf5fdb25b17827d6c89c11dbf4c2a9763f9a4 2013-09-10 02:24:36 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-ec054ca224524782e548711d5b53b99dee6c85063a72e04cb6e4a327cc83c0a7 2013-09-10 01:47:04 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-ec107214af44f8d13c34a9f0081ea118fa60058e3eb39b1769bfb8be8e112e1f 2013-09-10 02:35:18 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-ec13313221b0650442f01cc73f75bdddbda3ea1c856e6658bb3efff002dbba5c 2013-09-10 01:33:44 ....A 495616 Virusshare.00096/Worm.Win32.WBNA.ipa-ec333b556806b55a0c663c38af550693dd0ea8c38d2ba9069b60fbc8725fcedb 2013-09-10 02:25:20 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-ec3479f767f9ef863b9b4a7e320b2984d67a1ca3602ae61f43e675c4ca6f6fa5 2013-09-10 02:26:40 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-ec365ab407003fd79737f7b953ab10506fe8e3188cd1c9fbf672c9d6d4c4bd05 2013-09-10 02:27:58 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-ec56534b0dc34cc244d3b387816da46d91e0239c76797edf19a1bb0f027056b2 2013-09-10 02:58:28 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-ec6626c07df9c78fcde8faf9e0ee8356e5f25bf1a3bd0949fc88ee405c25dbfb 2013-09-10 02:40:32 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-ec80277f5432a7b46829a754863e02179aea2544dffc83e56230f629eef42074 2013-09-10 02:57:30 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ec8ec5e1b7f6c42af266b412c90e163cba66ee243fb5ff807830773894452593 2013-09-10 01:44:18 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-ec912cb3da8f5a7db75b0586684724e4eafdc2249a81dd75cd58f6a020ebf300 2013-09-10 03:11:42 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-ec9779d55b558e559929018f6a297ecb18536e23b39fecf7d5ff64828abdaf93 2013-09-10 02:28:30 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-ecb664892c3cd5ddd79c7f0c69f2908058d4dcd32bb66fbf06954c3d093c48cb 2013-09-10 03:10:00 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-ecc0b6878314ca5740ba7d040db3a2408dcdda6991117f521e54bab73aa1bac4 2013-09-10 02:44:28 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-ecd2da2072eaa1f85af4bcbde1831d2351e8dbc05852aa249b3d26c0569b64f2 2013-09-10 02:45:24 ....A 210845 Virusshare.00096/Worm.Win32.WBNA.ipa-ecd42e9276854959b400e8dee6d5ba33c57529bc8b30cf73789012154c7c2cc7 2013-09-10 02:26:32 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-ecd5908390d4cbffce8fe83058732ec90fc58117393a999aaa8ff0e9249b3435 2013-09-10 01:51:58 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-ecde2d82b9476f2e8ee5a8b719bd14ce10e55e51f379820a5eea9afa12640130 2013-09-10 02:46:04 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-eceb4f729f8ac17afd298ef0ac6c388c841c4030f31945c3ee2a6a8b97d07736 2013-09-10 02:42:28 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-ed38c1b657e0e12af916f9a524ab9608fea7a6c103cfcb3c7fb78405d8fac249 2013-09-10 02:43:34 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-ed3d9abdcd93ae83d015805b80b90296ad86cb87ef8fc632cb839a237374c9c8 2013-09-10 03:07:16 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-ed441d0858093747515a842bc8b5d725352b5e25b6cf55492b8245b4fbc7ff3b 2013-09-10 03:05:30 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ed6243363f5debf2b4eb2571802738d4265a590f7f5e7ea369213f133918e97a 2013-09-10 02:58:42 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-ed64e786dcc221bc549ae04ec5bdf1fe53f79ca5a78f049b460407f95505f546 2013-09-10 02:48:46 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-ed6fbb975c9786b55274eb4c66a08575c1b7cdd3ca5b8268f49dd653d3fd366e 2013-09-10 01:55:12 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-ed70578e044369d26ed36d3b6996dfb6a9141356fd067248f553f837e352c44c 2013-09-10 02:08:34 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-ed72525e00337e6057cc7ea1905ee57ef96b0ea22ba001963971ee790119ece0 2013-09-10 01:51:28 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-ed746400358f0718b660869b51257f0a6579b9e1e3b8c19daa462bf9d2e8cd7d 2013-09-10 01:51:12 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-ed7506213b287620ade30c9e0b4afbb372ed46e8c7cd52ef3f3f2157c38af0bf 2013-09-10 02:13:18 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-ed7b0334578d100dc31c9b7104e12b5e13f6ac7c9ff498c89776d49bdfab4eac 2013-09-10 01:59:48 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-ed7f45a60fa1989fea346beaf89fbc0c692d4dc1f15d91eec86b971cdf333adf 2013-09-10 03:04:26 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.ipa-ed882b282b2128c59ba5c4ea315ca2601a2606e0cd05c74f513bdc3973191a82 2013-09-10 02:30:24 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-ed8ffd8f09e49a3d90122e366a2cfe6ab4ce2b1614c9ffc66fd692f8b8ba1f53 2013-09-10 02:44:28 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-ed90f9ae67aa210a5c000390355af252172da890676c2442e0c8a045062ebb07 2013-09-10 03:01:44 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-eda89b5aa6c402d4a9ff4cc40a7ece215643a41dc1eb3c4a07ca4a912668696e 2013-09-10 02:55:30 ....A 159796 Virusshare.00096/Worm.Win32.WBNA.ipa-eda91fbb7cba849befe1e690581c405b0bce95d7d72fb2008620182cb5089361 2013-09-10 03:06:10 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-edae7b549fc8e66d5f2f52b31222e6aba45f49506eb8eba36d9b48f16b01341e 2013-09-10 03:12:46 ....A 356448 Virusshare.00096/Worm.Win32.WBNA.ipa-edc4587fff4978eb5b36669bc039c886babc7ea211f92c45574b5c17eb08c76a 2013-09-10 02:21:06 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-ee1718de95a51aa431c387a289c71a70e673256005292ea58ef14746c2b9307e 2013-09-10 02:25:14 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-ee21a087c939b9e33369e88ce203312d6e73d28d5e1764aff02a42c5486207e7 2013-09-10 02:31:28 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-ee23a3a1711eb69aa85b20141fcd548dbe7d6c90144044b83142046359fb9e84 2013-09-10 02:53:16 ....A 28672 Virusshare.00096/Worm.Win32.WBNA.ipa-ee6702ea3c14a79b3ff6d2d2f73c56b4fe17970f725cdbefcfce7ce9bfa88a0c 2013-09-10 01:53:06 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-ee707a6dda50e460fb393103d7cca45690e54b676946ded790f478cfc441701e 2013-09-10 02:40:16 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-eed7ccfec5cd5e22379b62bddbd9cf0561dd7227c96057acdb10adfd71f8e3c2 2013-09-10 01:53:00 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-eedb166ca71b925228253f22573b21f4c3db281ace6ec417cf692ae74ed8bfcd 2013-09-10 02:58:04 ....A 327680 Virusshare.00096/Worm.Win32.WBNA.ipa-eee1c8a63f86e89f3cbc9108949e0575856f462655210035296b7fb75c9b3e45 2013-09-10 02:50:56 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-ef02400c1b5fdd578835619ae953f399bb9e4ad2a009401ee50e6a70ddfeffda 2013-09-10 03:04:44 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-ef0ac258abd8cc3aa68237e9b07f2664804341d24173d52e779dad706209d987 2013-09-10 02:29:52 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-ef0cdfa280941bca555b1d3b46659375b64e144ee4eb522be126c6eb449b79c8 2013-09-10 02:39:50 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-ef1a8bcc5d6e53bf3da0375a4e40eba0127f1dfb28924753882bdcaafaac6f65 2013-09-10 01:30:28 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ef26a57b6b66fe94d28197d04bcc0a71c0c59b53265bc60c0ef8708e9fafc1cf 2013-09-10 03:12:34 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-ef3094610fa498e946bff87411186f48b6ed59774cee091df85498d47c568651 2013-09-10 01:50:28 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ef557b54c5ef509cc57860ef4caab0aeccae43cf3bcfb30ee1fe24218ca7fa3a 2013-09-10 01:54:36 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-ef604be3fc46d620d0dbb4da571c6bbbdadedc9d49efed1c46f7b142fd3b1467 2013-09-10 03:04:28 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-ef67926ce0586184806e81a27adff4cc8473c875e168208eebe291c1a71dbe9f 2013-09-10 02:16:32 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-ef6afa5410342d806b8eb65c1ed8b1dfeb7287b4fed74190fdcc57cd549bdd6f 2013-09-10 02:50:42 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-efa1a3423ff3856f9e2f0c5838fe6cb9592639c7d259fea763123e95fdcdb5db 2013-09-10 03:11:26 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-efa646de465eef65afbf6db26f41434de9dfefa61345f998dc72539f351df947 2013-09-10 02:47:02 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-efaf727cedfc89c8fdc8bf3850d7981aa23e8b48569e14bdbc4dbeb43c4dcdba 2013-09-10 02:57:54 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-efbbb3c913863e387b7229072a2a3eecfe0727d2d60c02ad35f0abd23e627362 2013-09-10 01:32:52 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-efcd17d67b5b0cf95c20cc9f74e94921dd0591b73d6266b6f515639246bdf21b 2013-09-10 02:54:48 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-efda1b8c3b45e2255a55f96f47c623369e30e48bca9e5c3f1c78fef6c446d1d0 2013-09-10 02:36:44 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-efe31093578d2d6eaca7db06c6286966c2bb08180a6ca2b6e8e2c6ab529f6216 2013-09-10 02:24:22 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-efec1cfaf317c8ee5b01ccaac110f226a8895e1824807ea37218bd265b4e16d4 2013-09-10 01:48:08 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-eff27f8cab9f583cc15270afef0399087bd3455f53273993cb44cba481899804 2013-09-10 02:11:16 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-eff4337cee970179f28cf91c0ae57d2dad977c01d429b9d59bcba76a15f105ac 2013-09-10 01:52:46 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-eff57849683f465e7f5b2b31990ca0fac678e05476ea67502be27cb93e020e6e 2013-09-10 02:06:24 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-eff72f43c5c425908efc9b9e63cf892bfa335eb03348d1f4aaec98e05862232c 2013-09-10 01:56:52 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-eff91eaa882b6334ad316aeb0708495acd68582d26a528c90e42871cf60df6c0 2013-09-10 01:48:40 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-effe9f324cb193d339448964b28ecca3e41337787dc98db026ca043bedd7a9fe 2013-09-10 02:56:18 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-f00dfa295aca306eab573e660c850ccc03c947271c278a507d3e77dddbdf7ea9 2013-09-10 02:11:38 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-f0101837844b371908dce651cacd1eb7ff95aa622b17a527904e03ba4d29a5c7 2013-09-10 01:45:00 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-f01e4f0b5c73bc3cfe1a859507081436200a865b8079af37c0986b325047be4f 2013-09-10 02:53:00 ....A 458752 Virusshare.00096/Worm.Win32.WBNA.ipa-f01e59467e1e16cc9f41d410d9bdeeb8fb263da19d0bf607ebe7274c3914cca9 2013-09-10 02:29:50 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-f0219dffff965d4fe752b587cf4b2294bfdfc738059b3632188992517a503e84 2013-09-10 02:51:28 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-f02ac1bec483be1e7c31b3471ba85dfbf5354709033f936690d8250282114f29 2013-09-10 03:10:10 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-f03df2e008b6c0fc354cf9acf849cf7013bbfab9c5787df8de297556495beb71 2013-09-10 02:40:04 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-f03e834c92611c325a0727ab965a26649be6ee4cb84a3c1bf0311d7cd5ff8c8c 2013-09-10 02:32:22 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-f0408042427c26965505eaa1c3b2b6e57d9a1c4590f0a243d4fa6e979d6da4cd 2013-09-10 03:08:04 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-f040e11f052ee836493d23c061f12a8f134c5c7b0cbfec0800ab2484dcc936bc 2013-09-10 01:53:38 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-f04d09f4a5bb0c724b710e03216d194e40d6b8325dab83d3756b4ac45083ce4e 2013-09-10 02:42:30 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-f04e6d115de64488b69481b20e63251021a78d96a601536a3e3605873da831b8 2013-09-10 03:00:46 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-f060b5a4232afc0ca0e3f1536d7527ab3960a27649fa0e16d072a4d4ec556ac3 2013-09-10 02:50:26 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-f06daf390ef4f4f3c73614e46ac1486a9bbea89610aabfc6f8d1e841234e0bea 2013-09-10 01:59:42 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-f07ceb2d04c0a8f55da8b14e5a21362e7a245f4e1527d69a2e561e0a5564f549 2013-09-10 02:26:36 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-f081592092d7135390279e66d1267a674f72a0b4030e5535a95cac0b5458d673 2013-09-10 02:26:14 ....A 131072 Virusshare.00096/Worm.Win32.WBNA.ipa-f0974eaa48fb722868d5c3c8a994eecd649c1e995d4d43b7019a8f6d23b5e476 2013-09-10 02:40:40 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-f09d5eb0376f971f73d75a08939489a78330f326c5f1f1075cfab7b9e070b5fc 2013-09-10 01:42:56 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-f0cce21cc124657df7ccc185d38bbb399150dc64ab705aaad1ea3f999084a078 2013-09-10 02:25:08 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-f0d383327e8ccbefb8ee6b07e99a2ba65fc159c94630a48bcabda99659d0f6b9 2013-09-10 02:58:20 ....A 180224 Virusshare.00096/Worm.Win32.WBNA.ipa-f0d39a36af4e8929c0d8c361ebb73799dd6efe6b976c9da27ac5ad5516b70bd8 2013-09-10 02:30:46 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-f0e11eb7c6eb3d7752bbf9df40bdb9e02059dff4b07610cc1d74881c88ef0387 2013-09-10 02:37:02 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-f0ee0c7bf5129ceee6e0d2e131e8be2fb78b9d8fcd6ccc346909b6eb8d2217b9 2013-09-10 02:38:10 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-f0ef599a6cb3371cd96b68d15a76246cb17428705e79c8bb26781d7fb3b4534d 2013-09-10 03:15:10 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-f10377ef3eb37a1a87fb9ee67dc8d467ebffff4477854a4b60aa12c561549100 2013-09-10 02:33:38 ....A 286720 Virusshare.00096/Worm.Win32.WBNA.ipa-f104e576da17383f6c6ffc1d1e5a0d84eb28d93199a3db406ce2747e17bec1df 2013-09-10 03:14:56 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-f106c21c5b96144f1c47b4f3d7cd733f015a37675db016e5a1545df1e8f4a11b 2013-09-10 03:04:32 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-f114b831d3019b57477c23db24db8bd71f30c144ca2288728bd031ae8f0a422a 2013-09-10 02:57:38 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-f120869dfb8fa44ac95f5941aa0e2281bc8fd2180ab32cf55c69d776b2d072d8 2013-09-10 02:39:06 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.ipa-f12db354ddbe310d574f29135243dad1291b63b4476c69fb8fb86f97b1baac2c 2013-09-10 03:11:16 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-f130dad35d997c54cbbf33ca1fee19ad01f10fb361e10fae5d5e0014c9bc0542 2013-09-10 01:41:26 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-f1411242193ce54b7d59947380c2496f24e7636455b301bc7ea81e15dd43d95e 2013-09-10 02:42:14 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-f1488677bd0a7a1ec21ac0901bee0798f6a8e7cf9788b5eeadde54042832766a 2013-09-10 02:47:56 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-f15594e8ccea06f2e0dd7e62887612e829653c03f5c683e09b1cbfeaad550552 2013-09-10 02:23:38 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-f16213afbfc32a7bfe362243488f07260832734c8996f0a2a9a8a68f6cfacc23 2013-09-10 02:45:52 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-f176a757bde76ceefdb10052fde183394878b8a09b25893f1df14e199bef2df3 2013-09-10 01:39:44 ....A 487424 Virusshare.00096/Worm.Win32.WBNA.ipa-f19bf9999a5951880ed1206d28b7a46414f7bfe1b09014eb06efcd1b2407b42f 2013-09-10 02:50:34 ....A 262144 Virusshare.00096/Worm.Win32.WBNA.ipa-f1c272a686dce0508009ce20d21dcd8c4d32710eeac0d50181608742018cd3d8 2013-09-10 01:29:58 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-f1c3c00d379318ace3eaebfcdd187d52b6f35c6da2a098a2fb947a9719835088 2013-09-10 02:41:08 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-f1dbc4bad5e7e45b4732b139561dbe9922cff4ff93f9d22b7c164baad4e8060c 2013-09-10 02:13:00 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-f1f4fb4d4e65d054fc41ff674ef9ded3ba2ee614db4d1407f9b6da09f7aaf601 2013-09-10 02:35:22 ....A 270336 Virusshare.00096/Worm.Win32.WBNA.ipa-f1fd4553bb999a21f0fd4fbe3321a984bca3d3fbc319d04c21b9872fc80826ab 2013-09-10 02:12:34 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-f2055e7772bea0eb9cfe306de06ca69862f8c29d8132b3a9e2a1bd39c9570c3c 2013-09-10 01:30:14 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-f206305e1b5f406f945d8900bbc015fc5ed81941c2e1a7c2f184994fcfeef42b 2013-09-10 02:30:58 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-f2088996f8474db20bc79f5f67279dd399e68f5929aae3996f7f7cbb558ae6e3 2013-09-10 03:04:56 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-f21b81a827acd7720e8d4f3a69c283bdf208f3c0452a6df0fe9775137ae68797 2013-09-10 01:44:36 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-f222606d291e7a5da4796a4c160af76f0b23562df291d5058182a762071ca42b 2013-09-10 03:10:38 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-f2a023e90b931237b02c965f69fe185c2f9f97707bc3477b8557706e7cfd5a65 2013-09-10 02:43:54 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-f2cb0e943723265f8f73bc521b124abe80dfec704673b6b8c8fedcb05109db28 2013-09-10 02:24:02 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-f2d560ae681e13f26d73fb4c8f9e1cb6903ee80331e1aa87ab66287291e91954 2013-09-10 02:32:36 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-f2f580f8d16a02451a543a9ab3363ccf4bb8d83a3fe1c6d399d757bb245910ec 2013-09-10 02:08:54 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-f3a0cc351c5ec338bd2353d40cc8c01482502b030b4f18332ac7cd79a1abbb95 2013-09-10 03:12:48 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-f404197c1d3d591cc8334ce5cc4d39c0c943a3154d510eb41828451d2f55fd20 2013-09-10 01:43:26 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-f4111c8e988a8e62b3a8322818eb9086fbce5b3e63eb6d4ec5f578acbfd8aff4 2013-09-10 01:41:44 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-f41fa7d922d0cf014df76af3d84d6ab7fe92e1f51db6759e7e242251a7774cf9 2013-09-10 02:44:46 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-f47a78ff53d443f2a73b4590a39d0f92417f48fbb140dcf91e475f027e4234c8 2013-09-10 02:55:30 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-f49efdfafdcad25d128f242f8777c3f8d1cc10a0f1c0b372a86377b8ac1f09c6 2013-09-10 01:45:44 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-f4b24a35d9cf15c406747f5c41805210f4d372725e8aecbb7bed7ba41f6df85a 2013-09-10 01:45:44 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-f4b5af7fc1f5877461f6a4a75f57771a64b7c7cfe6c2172cab77d7102cefa551 2013-09-10 02:13:14 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-f4b5eaa294ae16729deba8a91f2f99ca79df9544cdbd4ceaff5affe06036f66b 2013-09-10 01:46:36 ....A 380928 Virusshare.00096/Worm.Win32.WBNA.ipa-f4b71c29328b0f3e36cdb72af3fa4f4f51e926845dbaf445d79dafa015af42d9 2013-09-10 01:46:20 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-f4bb77b7fdd0dce3ab7398f82eb471a3a1c099d7ba1087a2bfe8af9040aa81fc 2013-09-10 01:55:52 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-f4bd213ad18ec54854d8b9810b8b0adc49e8af36db78caec5bc0d5c2f7698f9f 2013-09-10 03:12:46 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-f4be34884faf7d95260377ae4874eda531433a798fbabaf42dc42ed3c8aa28a7 2013-09-10 01:42:22 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.ipa-f4be7d88231e04dc6aa3482ad1b0b04406774b947643f629b542fee9c421fe2d 2013-09-10 02:32:36 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-f4c6b9beb4354675bd8200c763c3880fa5ffc1a0ce770e66a61ffcb407e9537b 2013-09-10 02:42:08 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.ipa-f4d0774e51a0cdd07c8119a4552742b787857c269afea5fbe24f28b4bc2776ba 2013-09-10 02:45:36 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-f4d1ce6f95e915f7a6167ab342ba63817d2cda4651bf6e17b189c1103de02a19 2013-09-10 03:00:14 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-f50653ec8117b98e49dc26426ebe7da3fbb460af06da088716cc45dc9566877b 2013-09-10 03:04:48 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-f50fae26f4962b9f72f731062148bd25da0fc5c52a37043195a5a4a99077f1c6 2013-09-10 02:43:06 ....A 147456 Virusshare.00096/Worm.Win32.WBNA.ipa-f517d0042bd61bd6c5e2fb6c8138919f1e343e6e6918b332ba3d923137876038 2013-09-10 03:15:18 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-f527bb9de8535ad67e920138b790b6e4924302af604d5d19008aee3ab5b666f9 2013-09-10 03:03:34 ....A 324376 Virusshare.00096/Worm.Win32.WBNA.ipa-f53090a9d7ab65749ba9c71d7b940814df3b0829efcf9030547bcdb111ef5d81 2013-09-10 03:00:38 ....A 229376 Virusshare.00096/Worm.Win32.WBNA.ipa-f53b30e5f6fad450371c350a79154deee3b7b2aa294dae18afe3154712aea55b 2013-09-10 02:54:58 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-f546700af2095f375ae279a1c4e3c77d830a6fe45e5f5b2b656e6eab5e4a3506 2013-09-10 02:32:58 ....A 217088 Virusshare.00096/Worm.Win32.WBNA.ipa-f54a08c6d4101ed86691f4bd5217964a406a6d03ff8cf3f0a3a8cf94a51a608a 2013-09-10 02:30:04 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-f54c36aebbd7c1b2576f792c1a8290111937a593656e2e83a61642f0dd051f80 2013-09-10 03:11:10 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-f55e982690075106a912e16240acbb65148f4b0c070b5da182cca1f7d41c7171 2013-09-10 02:51:36 ....A 211840 Virusshare.00096/Worm.Win32.WBNA.ipa-f57c543d8a426ee47528e8779de3c5e33d804995842b4758d81d64a4558c65ea 2013-09-10 02:06:52 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-f5834334b3c71111e34893aecc252429f8b199810c84d92130a73e06d0d95699 2013-09-10 02:54:52 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-f5a57f04c14e921e4fd2332e381474ea601ee1ef26ff25c2c72c3de3bdc29aa8 2013-09-10 03:09:34 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-f5ba660cf0a0ff2a04385e45a459fcb5ac4a5b702a58cd10e35de786852806bc 2013-09-10 02:29:08 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-f5bbc407a21732ca2e970484208d221da28cb371a915235990fdd057df8e7a06 2013-09-10 01:57:04 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-f5c2d035917b43683b492c6703c73fdcf2baff5ba04099520e88c6ec8fa14819 2013-09-10 02:02:08 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-f5c2e0afc2cda8f2eec325e6930cbb20c5ee8559eaaae336f382d3ee979b5523 2013-09-10 02:10:26 ....A 60797 Virusshare.00096/Worm.Win32.WBNA.ipa-f5c419e30c11db746fcfb02839b28f3aa2a56d202021c0ceec08d94503f1d200 2013-09-10 01:44:14 ....A 430080 Virusshare.00096/Worm.Win32.WBNA.ipa-f5c50e9f787deb589ffd4b38e15fd77938de8af98d81e1307be76b599b7c3d82 2013-09-10 02:16:00 ....A 126976 Virusshare.00096/Worm.Win32.WBNA.ipa-f5ce020fa9168b4a320f511f4ac38c247e42c0a7a550f3ea1c6ed3280ba8aef2 2013-09-10 02:11:08 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-f5ce4eb45492d98db7181c620ef4707066edd942ec788b7489fb011845813ec3 2013-09-10 02:26:50 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-f5debc08cc0e577a94fad74fe936a3ef55cdd40f5d87fa38c3de22964c578954 2013-09-10 03:14:32 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-f5ebdf8fac431df7834a1f9ffee72e0f45e9a79c6f7b6085cdc898a5c1b3be53 2013-09-10 02:42:10 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-f61faa969af63d7336cb8986aea8865fda3911d7fe7e50c7c1a33199b65f9a68 2013-09-10 02:25:22 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-f630e9a3d7dd2e3365e6297397c5eba3184f0e361e5c6f03b9e0a7269a50fac2 2013-09-10 02:49:16 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-f6332c28b3c8cb7770187cac460ab97b722c843dd11e2706cb4529dcdca98cc8 2013-09-10 02:23:56 ....A 468480 Virusshare.00096/Worm.Win32.WBNA.ipa-f63be028ba0ab0daf93a62bd91d642c956a9138747b1f31b5cee641b32bedcd0 2013-09-10 01:28:44 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-f64ce9740ae15f50729443a18e6cfd144d4802eb9afbd3a2ae7e7166291d0bcb 2013-09-10 02:33:12 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-f65f89e8bd73bf256a580b7cd7de1f8b5c1a87744e757470cca571685c0ca521 2013-09-10 02:49:12 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-f663a9f83f33d83187f318a17fb86770e61efbf7117001c2e9ae0ab1085c2c3a 2013-09-10 03:13:32 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-f667bdfd086e9a50585a4e20367d37b0f82456d5760b4f8069c35079fe04fd41 2013-09-10 03:13:20 ....A 212992 Virusshare.00096/Worm.Win32.WBNA.ipa-f66ba0993ab42d3da0f164b30b3f52f766639d55f3a22acc55133a97917b9bcf 2013-09-10 01:44:58 ....A 282624 Virusshare.00096/Worm.Win32.WBNA.ipa-f67964edeb4d0bf2a44be9153e6e222abdfa900b9b711d645668386964a108ed 2013-09-10 01:51:48 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-f67bad5685c2225c272a2e723e273a6d47c2f94288d447ba5259dcd73d9d34a3 2013-09-10 01:57:54 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-f67ebe38a7bfe8e992044f65568aac625c87bc6e3e1bb1a60b320c25e4f29a6d 2013-09-10 02:58:06 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-f685470a2efbe2f6fde62c31221317a679b355c3ee27629ff9623298cde47421 2013-09-10 02:40:34 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-f68cd2fcd70b617f07b20efc64ae794676dc8f69e48ba815dd78885573e1745f 2013-09-10 02:25:52 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.ipa-f694d05720f2554f634406193377d28c58e727287e47ca5ff18688e7c2f22c33 2013-09-10 02:33:54 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-f6a58688466d83514438f03142b7718f741318db582402afd6c47b59efa54d2e 2013-09-10 02:29:02 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-f6b06c1d1f2c6d68ab72336d7966799f178a87dc342ec78ada6aeeab580d916c 2013-09-10 02:42:00 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-f6b32b6675fae5b7fdf39bbcf31fbf9667cd648df1dfa25092d1de76bc57ae10 2013-09-10 02:35:44 ....A 335872 Virusshare.00096/Worm.Win32.WBNA.ipa-f6c1f1d2c0cde9c6e9009693c441ed17167430aa1fca009df0d203af49566ae7 2013-09-10 03:12:24 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-f6d75aadc82f9e5f53263d71b47e856d7488eff8b4e93264dd503682104cf232 2013-09-10 02:58:56 ....A 393216 Virusshare.00096/Worm.Win32.WBNA.ipa-f6e243b8200f7f4b010aa83b5dd27ba90b0b1939586e4729ac0e860ce7dec13b 2013-09-10 02:53:48 ....A 98304 Virusshare.00096/Worm.Win32.WBNA.ipa-f6e4b5c42505d9fc6b0bc6a018dc6c2e9e0de19baf409ab081b7c61d5fe4f9d9 2013-09-10 02:55:16 ....A 192512 Virusshare.00096/Worm.Win32.WBNA.ipa-f6ff01b137f0055b4389012d787e5893eeefcfbf9c37c6018a3866ac30deccf1 2013-09-10 02:39:52 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-f70e4104d16620b12118012fc4c473fef4f37fde72f6982a6bbd4cb466e46bc2 2013-09-10 02:53:08 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-f7159add20cb27914b0cf9677f4b9f05a61ab91e8d8d857f43a5441d8a60c6cb 2013-09-10 02:42:32 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-f728f864350e5a714f703b361c0b1eee9c95bbf749d4722dc5aeadb27b144ed0 2013-09-10 02:39:36 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-f73e0888d57aefdeb6547efed0867007c74c0968ba6544dbd6c93f0f1f963c48 2013-09-10 02:21:58 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-f74792728a828362a1bf61be27aeaae6ba51e462bad55d45b82ae0ac90b241e3 2013-09-10 02:59:00 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-f75d0a89c6bde4287ad5e6d89341d4edc859a9d012074355701e114f317d8dfb 2013-09-10 02:47:48 ....A 722408 Virusshare.00096/Worm.Win32.WBNA.ipa-f76055d92dfad8b92546364e1cfcdd1ec35c174c895a40388aaed2b8eab5111d 2013-09-10 02:59:14 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-f7647a8b073aebde9ac8f0318536bc4308d8054ace1b912c65c5be52f43260ee 2013-09-10 02:23:08 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-f7b2a8d5b14b5f73bef1ee9ff4584072058042a5ae58932833bf15b7c7d1ec15 2013-09-10 02:53:48 ....A 274432 Virusshare.00096/Worm.Win32.WBNA.ipa-f7be63697017f351fec6519a6c47c2a54d2ca4802856dce512cdacd5cc2613cc 2013-09-10 03:02:14 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-f838668e91e9024b44738cbe8206114bf60a452c03ea09f3b110fa1347ce8901 2013-09-10 03:14:40 ....A 258048 Virusshare.00096/Worm.Win32.WBNA.ipa-f88a6748f56712f3ad60b5ae2917e5f4f9511e66665c628824dcbaa3736f7726 2013-09-10 02:09:18 ....A 40960 Virusshare.00096/Worm.Win32.WBNA.ipa-f88e1dffba025494d3ed4106ac55395e4c76f864987947d254be1b2694b3dee2 2013-09-10 01:42:14 ....A 319488 Virusshare.00096/Worm.Win32.WBNA.ipa-f91952069575c8eff16cdc2e6c4329bdc8a688d3ed1e17e62bb5f7320545c7d7 2013-09-10 01:52:36 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-f9197628ca95bc0541eb418d85c0d6f48efe060bb87beed3f62342683f0fc16e 2013-09-10 01:36:56 ....A 376832 Virusshare.00096/Worm.Win32.WBNA.ipa-f97d608049adbedc76747ff020cb22a43727772b029527ee1c7431316fe84322 2013-09-10 01:54:14 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-fa2be9c855c7f964215fa31bfcdf26f91734431f682156de22386e51629bec6c 2013-09-10 02:40:16 ....A 176128 Virusshare.00096/Worm.Win32.WBNA.ipa-fa2fb228762aea4abf1e9b75af6f90762ae336032b6f5989b2cfbdb73309f9b4 2013-09-10 01:53:18 ....A 57344 Virusshare.00096/Worm.Win32.WBNA.ipa-fa6559f9c2ec2e801b1d8d40805b9bd1840fc8d4a85d06c4854bdd63ab56daed 2013-09-10 02:11:58 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-fa6a68edaad5a1289891b41891ae42a9428117b0c3663615f506ebece39b4366 2013-09-10 01:42:28 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-fa6ac00f947ee5f29b0e124e196cec9abb6801e56a7797e08330c47a8a47bfa2 2013-09-10 01:44:14 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-fa6c38095866287ad34aa10594561fe3787db16476e0b07f001cc90fd5ac6e30 2013-09-10 02:27:26 ....A 199867 Virusshare.00096/Worm.Win32.WBNA.ipa-fa723586692c1786be6bc47db68295763bfe14d352545ffa1db4f1502e4e29d3 2013-09-10 03:05:42 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-fa763f83ba380b10f6a5166d4309d4cb169a742dd68ae417afc1c582d485f028 2013-09-10 02:52:10 ....A 131072 Virusshare.00096/Worm.Win32.WBNA.ipa-fa90a318ed06e1d660cfa6460098d70111a17a8d08785bc4c39e7ab0c71ed182 2013-09-10 02:59:30 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.ipa-faa6ec317f27c9530df9ccac9302c246610246d4f2157f6910c2654902f456f2 2013-09-10 02:54:56 ....A 284387 Virusshare.00096/Worm.Win32.WBNA.ipa-faa97115a1f0abe9337e1aad2ed1a868d147cdc32a5d826d726d51e106fea719 2013-09-10 02:59:38 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.ipa-faaecf9dbabe9c1006bad628aba03ef3ce763361a432e4e08c8d0e94502e946b 2013-09-10 02:43:44 ....A 61440 Virusshare.00096/Worm.Win32.WBNA.ipa-fab345a9023faad74b70b578b0efd611dbeaaafae7515b096270ae59ecbbc04d 2013-09-10 02:46:40 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-fac89c4850cd5061cea88ca5cce1b0dd1b8d566e0eea75df45fa3aee92c56213 2013-09-10 02:30:54 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-faccb64fc0c699047b3b620593c0f48fe036acd9015bae80391a96da986172d4 2013-09-10 03:12:32 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-fad43df30dd4e0fc3c95db196df71063401a374fd5589bfb175305ad36e4acf9 2013-09-10 01:50:00 ....A 258048 Virusshare.00096/Worm.Win32.WBNA.ipa-fad4a2ce8a2bbd992232158b3a277d6ce2d4360113dd8328f055273bc64fe812 2013-09-10 03:03:20 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-fad84b43150662cd5aa934f09c3acc968d1a52aa4f5e0a322b27bbe9faa31871 2013-09-10 03:00:36 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-fadd6c0c334c58a56eee390b97f9e1aba68df38fb43683576f002ee792ab7e4d 2013-09-10 02:35:52 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-fae396216cd4b153572d99f122c427a13b8c5a2683655037fbaeb4b0a8d0fed4 2013-09-10 01:30:36 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-fae7aab8d204942ca1d23170ab147e3c30c900f538df1d78eb75f25ff7011f1e 2013-09-10 01:55:04 ....A 274432 Virusshare.00096/Worm.Win32.WBNA.ipa-faf109b7e509a7789cb7605803de1e0b5253f5b22148392b50308de7f8450496 2013-09-10 01:44:46 ....A 299008 Virusshare.00096/Worm.Win32.WBNA.ipa-faf4bb352e7a95668786dd70ace733d35945071ef48dab2310e0209ff5ec9131 2013-09-10 01:49:54 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-faf505bbb275e8dd93373aadbef7929a2c6f309c0c68662e9814c9da8bb73c49 2013-09-10 01:50:34 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-faf73bdf734b95b7a51097af85f10ec76cc408f14669677cb2e25f92f1974420 2013-09-10 02:08:26 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-faf809b9d5a57efaf2ca5f40bcdf9e779705abded18a32d83eb5ba6c1028be05 2013-09-10 01:59:10 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-faf82d6322f70d4316888543b2653d90fd41e841e39fbbf04ac384fc77a16ba2 2013-09-10 01:46:44 ....A 327680 Virusshare.00096/Worm.Win32.WBNA.ipa-fafc68ac3ecb41ee2a794fd80790c81b3fa6d229c1247fa2c94e70767b89b398 2013-09-10 02:07:56 ....A 139264 Virusshare.00096/Worm.Win32.WBNA.ipa-faffb7b619e94f42ee80edd9326e2e964b618c345330035dd7a82e2bd8f35793 2013-09-10 02:48:36 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-fb05ce275afde3223b6e4680b33f3fc021d6603fe4bf97d16b3cd3ae2b0911a0 2013-09-10 02:17:22 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.ipa-fb08c0551a682a7ad3f69bdf759ca8a760a0837f67f9d2e1d4131756ad8568a0 2013-09-10 02:58:14 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-fb0a1c9ca9ca3309920f33af533bbaa1096602c09b47c582dc4935b19bff7b80 2013-09-10 03:06:10 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-fb177c0666d24019e32fcd2af482d222b66e275af7b4f5c32a7cb770e5b3ac89 2013-09-10 03:15:18 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-fb21f09bfd532e0397a45cf9ad0d71c09b454f3b088caa447f82b653e0268d69 2013-09-10 01:34:32 ....A 245764 Virusshare.00096/Worm.Win32.WBNA.ipa-fb2a34b5248a36d2f2f04f0eb4013bda42a56313f25c92ab0e3c40b1155d5291 2013-09-10 03:14:04 ....A 130048 Virusshare.00096/Worm.Win32.WBNA.ipa-fb2b1a711a58f1365776d3528c398dbdffba7b3edb0a91af598229902d81b5d6 2013-09-10 03:12:30 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-fb2fb914192d45749caee25b0cd63d288f0d6700e8fe6889a0e7479372c8b94c 2013-09-10 03:01:16 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-fb3e968b7c234e245c44e05763384ce0f9e40e39dac33ee6ffc6262bb938373b 2013-09-10 02:55:46 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-fb4a375cd6aea448830ee42c242cf88b4f86bbcb34e7060beb21489b7325438b 2013-09-10 03:08:30 ....A 188416 Virusshare.00096/Worm.Win32.WBNA.ipa-fb5f3e39cfa37c1bc7f1cd88aff37aff07af2b3677ec635558fe482f608f1bf3 2013-09-10 01:38:02 ....A 311296 Virusshare.00096/Worm.Win32.WBNA.ipa-fb62b1d5f3699a13a39a3329c6ac8c28a68e207be3da1a178e7ed5af2efaf50a 2013-09-10 03:02:32 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.ipa-fb638d20c29887363fcc08c8c4350b3f2ded999c1abdaf0a75ad4604cb4f350a 2013-09-10 02:47:00 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipa-fb798aef674ea338fd17f75ba4f0ee1860017b06eb03b54fee40edc6b7021292 2013-09-10 03:12:28 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-fb99fb94a84e5b29961dc33584ee2c5077fc5eccab73aa2ea73879ae66e49d31 2013-09-10 02:16:42 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-fbb03836b45807d66f8e1e7625082344f821dbcd093f7ded0d9f9ec7e092e023 2013-09-10 01:55:56 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-fbb2a065aae8e14174bc1f7b47bf367236c6b248a2b22541c114093707234922 2013-09-10 01:50:04 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.ipa-fbb2aa839ae28febdf15490e4b505d5047826dc5c57d4955370ed72fe7b23a1a 2013-09-10 01:41:24 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-fbb659d9aba7b3a6b1100c621f9b7388c374e599098bc61ce58384e6d3c58a71 2013-09-10 01:28:56 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.ipa-fbc8cbe99858cc193de715221619b43d0bbb421d639070d31729b13b0e407a8e 2013-09-10 02:27:08 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.ipa-fbcd516fc6234372c7f3c5201eedb803313ef2e23874d5bcd2fff6d7e0be7782 2013-09-10 02:53:08 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-fbcf15d5d58379e64e12111c0286304e040a28df3d970f66f72d20496034afff 2013-09-10 01:51:44 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-fbe0c5e96ad569fac34dfb5204a826d094adad3f68a07ca3de5b5f956bfdf9cb 2013-09-10 01:48:34 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-fbe3bcf70704a6f391f26147a19e42d6d150396538ae16893032d617c5ba78da 2013-09-10 01:51:54 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.ipa-fbe4060d3cf6f2f7740b3a6416d60fb551857d387ddd74b51e2637c35402dd67 2013-09-10 01:45:04 ....A 196608 Virusshare.00096/Worm.Win32.WBNA.ipa-fbe6d65c83c4be66d6e7f4ac24d65e355b72b78c4bb910aed55a81bfddf7fc30 2013-09-10 02:06:28 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-fbf0974a650ecc7a4e13476670e6210342a28988c793d357c6c4b7d8d9158354 2013-09-10 01:53:00 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.ipa-fbf1cf75ef910ecaf8a9297a83283062ab6670c6ab71c2336f7585d507448910 2013-09-10 02:10:38 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-fbf705f462e19363413d8b55b3eaed148c3f3518e0cb0bfac87dd34b9a55ef21 2013-09-10 01:57:18 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-fbf75527c4f632dbd5a5058d1702be9b4cba8f339565f928f35cd3e47e4e6f09 2013-09-10 02:38:14 ....A 323584 Virusshare.00096/Worm.Win32.WBNA.ipa-fbf9ce48eebc951636d17a07aeb86d00d3871336cfddab4af6210d6ae4bf7962 2013-09-10 02:20:00 ....A 131072 Virusshare.00096/Worm.Win32.WBNA.ipa-fbfdca03bf28320c1c39216286d35b676cc7cc3d910beb07f8f22371a5429743 2013-09-10 01:52:44 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-fbfe65ef67f6bd61c8de0570cc348fef8e529a6af0977f7fcecbf98216f54e08 2013-09-10 02:46:22 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.ipa-fc0a1ddff8d5e2e9a8c880b7cc1288a54e08815e91f4cf3ea50dbf0bec163e73 2013-09-10 02:28:52 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-fc0e6e247751d0c9c88a1c0ca86b9a6292c177cbdca4ce18d37b942fb2df1bbc 2013-09-10 02:54:04 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-fc15666bc8ac4b87ec9238cdc98d39dea0fff1f92479838a1460d5a691edf68f 2013-09-10 02:58:00 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-fc176e5a76c340f8f1b6c1e8e8d48078554bb41ad3907a6bb82f9ab32aa106a8 2013-09-10 02:41:02 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.ipa-fc184cc99071d26032464e0c0e64519c3488b6f9d518a487d617674d06c6cde0 2013-09-10 03:13:36 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.ipa-fc2de5e5532b9dbea9df3c6b14e001d54ef61886b19e81003cd2c24b79169739 2013-09-10 03:01:14 ....A 315392 Virusshare.00096/Worm.Win32.WBNA.ipa-fc64500c7ec701c371c2dba909195f09769c4a22b8982afc7fd63fb2bd830293 2013-09-10 02:46:38 ....A 372736 Virusshare.00096/Worm.Win32.WBNA.ipa-fc663fa710e7944ae2577f097d0c5dbc48390bc936c15b7c4a4358d95647e74c 2013-09-10 02:38:18 ....A 205312 Virusshare.00096/Worm.Win32.WBNA.ipa-fc6b6116aced4f2ce7acc167e1099f6ec9e361aa8232cc406bbf691d8c9ffbc2 2013-09-10 03:14:16 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.ipa-fc6d4019774c3a009a2f4a959612144f05b6bed56c67b3f80ceb7d1dbc20c71b 2013-09-10 02:30:10 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-fc7216f28fb993c46010fefaf81180a2d17e897c3aef751baa858e7811fab715 2013-09-10 01:57:44 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ipa-fc7c81dc7c42e4d00863d0ed889e51b902e7bb20c5c103ba0782bad7a0d4981b 2013-09-10 01:47:06 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.ipa-fc81ba14c53f21ac3c449dbf0712a7bf0728a6db1d063aef2f3c1d92f92bb68d 2013-09-10 01:43:56 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-fc842f2b5c4b53d0a8096844aef48917562fb78a1b1e67177b11fdb4b6dc959f 2013-09-10 01:49:34 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-fc8d924e5c24ebe33657e1b6d45d3b963507b9730c17e2fc641f6fa8f3247896 2013-09-10 03:14:58 ....A 208896 Virusshare.00096/Worm.Win32.WBNA.ipa-fcad351bef4606ddd4bbe4b9968ad92a2b2c14376ce7a085582c8df7cf98c9b2 2013-09-10 03:04:00 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-fcb37bd1f9d52d58d29ab90e7283b412265fb4bda47412045176152d7d77a252 2013-09-10 02:47:04 ....A 173056 Virusshare.00096/Worm.Win32.WBNA.ipa-fcb4db9b2e3e5ec2141599b8d2379f29ce47002c81ed1bbd9d7c0b5d6417961e 2013-09-10 02:58:08 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.ipa-fcb4e4ee0acd190c3f3decba7c8eea2fada6221384ca838c6629f550c60fa163 2013-09-10 02:51:10 ....A 200759 Virusshare.00096/Worm.Win32.WBNA.ipa-fcc9939e2cb4afe5bef7f2227ef058157fd59b98c98b41d38fb9176ce3a49857 2013-09-10 02:19:10 ....A 274432 Virusshare.00096/Worm.Win32.WBNA.ipa-fcddecf3895ac9c4de87749a7404d41e1e60082b843da9ad6537025e4985bd93 2013-09-10 01:43:24 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-fd2e294c9a91868c35f39a075165440319280056c00531400ca0adce42c86c81 2013-09-10 02:20:14 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.ipa-fd2f9799eda1bef2f47d499c5def4f33794b0d79c07fa914c3974069fa14994d 2013-09-10 02:43:26 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.ipa-fdd638af47356159cf6123de7666ed8e52508ce836aaad2cab08effcba8e33fa 2013-09-10 01:40:30 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipa-febb115fb220fa5f416fb8f1485a38a6292dc31bfc850ac0eea0450d58964426 2013-09-10 02:53:12 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-fefc63934f73f37d3075d665d4766f2cde142aba40ca2afec586908c091cb263 2013-09-10 01:29:44 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.ipa-ff088134a827d3358e6a5f871e74d5b1ec3ffd798029ea102a408dd241c5176c 2013-09-10 02:42:06 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.ipa-ff4401d98a974d40b240e425010084a05f0ff480189b6d9a6a58bae366bcfa0f 2013-09-10 02:21:16 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-ff9739875db083e1f1382b2b76887cf341497cb4278a25424545945709e862e3 2013-09-10 02:06:08 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.ipa-ffad96ef83f1482f44319d916dce809b3604941d1dfd496186d17bec8b8cec38 2013-09-10 02:10:26 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.ipa-ffb703946499521ab6dc4df0780c069223dee4c20d39fe08abd274ef0b2c1e68 2013-09-10 02:22:34 ....A 405504 Virusshare.00096/Worm.Win32.WBNA.ipa-ffbf4a1139f9ccfb0ecad5c848bc5732785c25dfb282a264cd15f395a4eae4aa 2013-09-10 02:29:10 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.ipa-ffc50098ee14e677babea058cf581f8393d5ac485b9124fdc87cd89ae0e02109 2013-09-10 01:56:30 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.ipa-ffcacfe89fecd1446cbc479a437fddcc2d9f1efad4284920e73d9e9f77bd2692 2013-09-10 03:08:20 ....A 100544 Virusshare.00096/Worm.Win32.WBNA.ipa-ffe0e4d12e258015f5b364ef9ac1799e28566cb442553d1207920486b12d00b9 2013-09-10 03:12:06 ....A 73728 Virusshare.00096/Worm.Win32.WBNA.ipa-ffe393b133af23c1f8f13802ae17ca44a20ec54458d1777ddef0d60c5f537313 2013-09-10 03:15:20 ....A 249856 Virusshare.00096/Worm.Win32.WBNA.ipa-ffe8ea947983e724b042fa36771d680df57bba83c5e82dc2bdd9c27b7df0cdaf 2013-09-10 02:11:06 ....A 110592 Virusshare.00096/Worm.Win32.WBNA.ipi-2f775398d603bdff5ef3b09a16e71732d904adc6a3b3102496063fce44edbba7 2013-09-10 01:53:18 ....A 351293 Virusshare.00096/Worm.Win32.WBNA.ipi-3659aa953386e3e836fefbf72113a8441332a33a6be796714948d229896cb440 2013-09-10 02:42:48 ....A 376832 Virusshare.00096/Worm.Win32.WBNA.ipi-6784941efc35e24edcf424e0438e07e17b056c4e83c11c8b65045bcf6cb6320b 2013-09-10 02:29:56 ....A 351293 Virusshare.00096/Worm.Win32.WBNA.ipi-7b2117d0aea7e15c72bd233b5a1b9a05eb41c9742483457c0aa8c321fa7dce8f 2013-09-10 02:29:36 ....A 245416 Virusshare.00096/Worm.Win32.WBNA.ipi-7d91657e40f36ad7dfb2e910b9dd0fad3eaf0749b15c6a381ea9038cfc5b5210 2013-09-10 03:07:02 ....A 352768 Virusshare.00096/Worm.Win32.WBNA.ipi-b570d9e3b702146c666947e6a261779a9744544a6fb9b740f5f6df4e6585a692 2013-09-10 02:14:48 ....A 129040 Virusshare.00096/Worm.Win32.WBNA.ipi-b7dfed4179bfbbd6f23fa89e9e592fca443fd4e805f0625a3417a51775611c8b 2013-09-10 03:09:02 ....A 1037312 Virusshare.00096/Worm.Win32.WBNA.ipi-d3470745e0afb97503243c3a77eb5b718a529af01dd3554b5751d4444d4a5282 2013-09-10 01:57:00 ....A 468349 Virusshare.00096/Worm.Win32.WBNA.ipi-d699da1fd361f7399036b43ce5d4ba4454bb7bf5dbf77a8af0eaff12f09c6fb6 2013-09-10 01:42:18 ....A 630784 Virusshare.00096/Worm.Win32.WBNA.ipi-dcd85fbeeea0272234e93fee0d3a096ddabae4bbdbe856874a6b1ee2a47aa1c4 2013-09-10 02:06:28 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.ipi-e3833a3a97ba7ca4d703d9853df76622211833af2e3c2a1c353687db3b368520 2013-09-10 02:00:34 ....A 753664 Virusshare.00096/Worm.Win32.WBNA.ipi-f8b5f4b3558174e8d04616980d65231bab8c784b778dca6e0da4ebe44355cae5 2013-09-10 03:10:14 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.jtx-64163fc4aca3cdb07c134b4b0143b5bbd740e0171e6d75730cc39da1f418e9cc 2013-09-10 02:13:42 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.jtx-b306dfbe4d446cabbd9462aa2dec3086c0ffd591479f504b9a2e4fb27bb2189a 2013-09-10 02:55:42 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.jtx-e19d164dec52c4d14743515d0df5bacf9ccb6a3e90e81a6aa3925b05cc864f62 2013-09-10 02:58:24 ....A 204800 Virusshare.00096/Worm.Win32.WBNA.jtx-fb461973cf72b577004571cda9dfb5323579ea7cf0bdfc0e27fadb5450429fed 2013-09-10 01:52:36 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.mjv-189cb39471d4475bdd13d847f175068e80409c261fe7bdf36ebb5cf06ca53f53 2013-09-10 01:58:04 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.mxu-61a989257f42c51534601c7599030d11ed39fd4cbbecd483e3e939695f31d85c 2013-09-10 01:44:24 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.mxu-790be1ae6b7dab3e1b205c4ff7ce74a27bb148806c8cbffd8b8ad23181560ba5 2013-09-10 02:04:24 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.mxu-920b569e721bbaf80900fd3520d20455bc246eb9a6168e574273a5fc58c3096c 2013-09-10 02:50:40 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.mxu-b886bd073a8c8afed5a012d345272065ce3ef16fd83520be5cf4a0a821c1cbbf 2013-09-10 03:03:16 ....A 94208 Virusshare.00096/Worm.Win32.WBNA.mxu-faa664f2e791f9e8cc77abeaf4ff8645fdda5b7a83f4deea78b66258a89a7ef7 2013-09-10 02:13:52 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-525d7ef3a4df8de83dd46e74d92f7c5101b198fae320b244614ee0b6a29f3b87 2013-09-10 02:13:44 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-61a86dd6cc0107332e8de541dcf29bc626a0b4521f97e4a91dd13a7de716e2d3 2013-09-10 02:18:20 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-76648919597f9c3bb2a519a2d244ac22a3bdd99f66c34b29dfbd28aef41ba239 2013-09-10 02:54:34 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-82366e3a366fb433f9014436fd0f0dbdf9267f7a28173e74d71c499e991ebd0f 2013-09-10 01:29:56 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-a80fc4996d75e03c82c1666c05466c4683e9337d36773131df9f83a9be680b66 2013-09-10 02:19:12 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-bdf5c4932bb0d9ce7e4cdfbcc9edbae85d403a51abb977b2a53b371c7bdc15b2 2013-09-10 02:44:28 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-d4d3d45973d633f80db4bc30321e6dc3330b6cb794257160f7479b02ca3789be 2013-09-10 03:03:14 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-d90c51f5b06fa930295073e1ff23a97c2f97ea81b1b266b42f70dfe8161d7276 2013-09-10 02:59:22 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-dbdcf3bdc57c898950f4309a55508026a999480def029529fa203ded060a6359 2013-09-10 02:52:10 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-dee4528e68e48a384ace4f13835b7c0fa0c6279ca66513731d9327c6aa67a5ca 2013-09-10 01:50:18 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-df03968a5def3209f37c66d61a2630b27453085db163de3e4360aa7dc7076a71 2013-09-10 02:23:26 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-e15ac7dff8401fc5cca2a9253ae619baf91124e15799b6ce8e0ba0c849d55337 2013-09-10 03:00:48 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-e509d3fa24a151809e20b7658fc7ae6379a145ceb43508b31de778b661b78946 2013-09-10 01:49:42 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-f0269a57b3cc3c51ddbb200bdaf2c84a0bca95a7dd2670e9b64db9960a3412ef 2013-09-10 02:45:56 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-f055bac2d93f459b8314e3bda7cdd29b15bb772a16dafb7d1fe711c21b24c3c1 2013-09-10 02:44:34 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-f716d9660447b35ef2756bc86798c3354900c8bdc1ed337224f36130ad51890a 2013-09-10 02:47:32 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.naf-f7444baf9cc48c9d17e4870c4e511614f55869dbab5eeb095f8e089f81a5123b 2013-09-10 02:05:26 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.ni-34d0a6d823f93b369d51ee58bfd54d4165194d75b16122869068608d3e004f7f 2013-09-10 02:28:40 ....A 405504 Virusshare.00096/Worm.Win32.WBNA.nl-5ea59c26d560b8c8cccf591f1b3c0634aab09dede94303ead7628acecbc19fe7 2013-09-10 01:40:10 ....A 405504 Virusshare.00096/Worm.Win32.WBNA.nl-69419b55678c869e96d12d1cbf87b5ab28479af59307941be76b610bea16b291 2013-09-10 02:04:40 ....A 405504 Virusshare.00096/Worm.Win32.WBNA.nl-a8505b5f78b025509e98aa1fa3a9bb482c7cba0e9cc67d79241e8a694ecbfc97 2013-09-10 02:14:00 ....A 405504 Virusshare.00096/Worm.Win32.WBNA.nl-ec57f0d1bb9bad2a7fafa3f623328658b7d217612c40ff3378b65d175a7321fa 2013-09-10 03:00:12 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.oa-1a7caab281d81b225a4c43706911f41d4177c44bb100cab246874e3c92f6867b 2013-09-10 01:37:20 ....A 126828 Virusshare.00096/Worm.Win32.WBNA.pp-45f2bdee34f99ea0cf0b066455a69e1975f5da71f1f0f1c284e9ca00e3a939b9 2013-09-10 02:33:20 ....A 258048 Virusshare.00096/Worm.Win32.WBNA.roc-009595f28671524424e99e699700c02a79de12fe401632defddd36bd768a3ffe 2013-09-10 02:21:30 ....A 245760 Virusshare.00096/Worm.Win32.WBNA.roc-0b462625826db1dcb80f283b1d76bdcf56d52ac8e665a327c49675061b13823a 2013-09-10 02:51:16 ....A 120594 Virusshare.00096/Worm.Win32.WBNA.roc-0b5926fa72067125d1dffde1b0097de59fe8ef27e749792f169272b8851b17c9 2013-09-10 01:37:06 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.roc-0ffa11462a9547bb86b2eaf4c3cb84a957e681bd57891b2aa927e587c6009416 2013-09-10 01:47:38 ....A 143360 Virusshare.00096/Worm.Win32.WBNA.roc-1320469e78f1aed2879c1c1bdb39b4c0d042a61e375e352569364727becd2586 2013-09-10 02:19:16 ....A 16384 Virusshare.00096/Worm.Win32.WBNA.roc-14380780b785119ad5ab12285ef271d8c23c5b621abcdcda92b4c4a3999d8e8b 2013-09-10 02:10:56 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.roc-16698b7d8c4c1a1220327f0dec5dd2c41196b90fe30558aa58cfc95a8e143a45 2013-09-10 02:15:12 ....A 32768 Virusshare.00096/Worm.Win32.WBNA.roc-17d37890f8fb30b44588201b5bba01ff9329259f4963ef4b53dd57278e6ea19f 2013-09-10 02:46:18 ....A 253440 Virusshare.00096/Worm.Win32.WBNA.roc-1bc820b455959ce40c8526f86efb11b4769f6ae6d52d8f48fbafb277a383d37a 2013-09-10 02:44:04 ....A 81920 Virusshare.00096/Worm.Win32.WBNA.roc-1cf43481613b0bf86d4247a5a456184d7daec87bae0b40b760b34ca2f6d1553f 2013-09-10 01:45:46 ....A 376832 Virusshare.00096/Worm.Win32.WBNA.roc-20bca78c80cbea5c7eae7c1b42a4abae3718071933d6a9235576fa4c507f4cb6 2013-09-10 02:22:34 ....A 32768 Virusshare.00096/Worm.Win32.WBNA.roc-2a9379bf6612a87316d4dc484b702aa86005dc4de09990dd835f86d9dd2a1f4a 2013-09-10 02:45:20 ....A 24576 Virusshare.00096/Worm.Win32.WBNA.roc-2b28d152283e40d28673a0bb06f7115414afd7de84b276aef89b09359defe413 2013-09-10 02:49:30 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.roc-2bf47f988a8d4d9e6723b3777f64faff63a8a568236395e07246674a23667439 2013-09-10 02:23:08 ....A 32890 Virusshare.00096/Worm.Win32.WBNA.roc-2d444d245cf377f5d100cee51c33c6e0335ebbc1189a9c0fc2c49d58a010e407 2013-09-10 01:51:16 ....A 87562 Virusshare.00096/Worm.Win32.WBNA.roc-3249ecdfaf81d32eea11a64e2879b873a4bcd637b608eb7a059c4f3de30949c3 2013-09-10 03:14:14 ....A 307200 Virusshare.00096/Worm.Win32.WBNA.roc-489846eb70faab8c3db15d2e1e975eea247ae17f975be5bd76a9a8d846033a37 2013-09-10 02:29:30 ....A 110609 Virusshare.00096/Worm.Win32.WBNA.roc-4a75a8d898be3b9abd9f7ecb5a09d820139ae471c1b0003dcbc14e2f5da03f8a 2013-09-10 02:08:54 ....A 956680 Virusshare.00096/Worm.Win32.WBNA.roc-4feebf83b2e260b45b01a39846d5e27d4a2727408cbe03c214e37aabb2b7c7e5 2013-09-10 01:49:46 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.roc-52c352a46b11dd90e3a794a3a693cd75f3db3113fc20661913a2c3d40ca0e922 2013-09-10 02:36:44 ....A 16384 Virusshare.00096/Worm.Win32.WBNA.roc-5624119b093c45f79420b003ca5c93ae9071bb14256a5886cbb0c52daf54c59a 2013-09-10 03:15:18 ....A 143616 Virusshare.00096/Worm.Win32.WBNA.roc-5be9b206e2d832bbb3eb605a1bf6ed4b166203174e8362f4ffd27324d8bb686b 2013-09-10 02:53:48 ....A 36864 Virusshare.00096/Worm.Win32.WBNA.roc-6065a57ea01d910743eecb16499cfe366c8ed125eb6aedf0289dd544355ee027 2013-09-10 02:42:02 ....A 221184 Virusshare.00096/Worm.Win32.WBNA.roc-628e96f56c1ddbfa4e1241df335e4cbee6dd898062191e1144322de365e87820 2013-09-10 02:45:14 ....A 2077826 Virusshare.00096/Worm.Win32.WBNA.roc-651056280f78656db1a334939d6e958eada2cf7bfe56e5bc351c75dc01110b60 2013-09-10 02:44:12 ....A 36864 Virusshare.00096/Worm.Win32.WBNA.roc-67aa050c6d1941478ae4efd143d4a5e7b887b8c5cc618e95b6ceac6ee24a7510 2013-09-10 02:30:52 ....A 33283 Virusshare.00096/Worm.Win32.WBNA.roc-6aa43f8f5ffdde7511813886a4dd659173c8300abd6b89cbc0e06da20927bc3b 2013-09-10 02:40:38 ....A 143648 Virusshare.00096/Worm.Win32.WBNA.roc-6e1c0272462edfcb34fe2370886ac6cb79d2d2daa96b1422bb47d138ddb314cc 2013-09-10 01:43:20 ....A 78556 Virusshare.00096/Worm.Win32.WBNA.roc-72d1f2ae30c2efded0cdfe0f55460804e28d5a2df4b70fda0598003f45a587ef 2013-09-10 02:07:00 ....A 39524 Virusshare.00096/Worm.Win32.WBNA.roc-74717d57f8414a14875f187dbcc9e82581f4d5bef04777a126d2c9ef6599dbc4 2013-09-10 01:49:58 ....A 282624 Virusshare.00096/Worm.Win32.WBNA.roc-7711799263506fffb2b48d20f9f4ece7cfc8cef8f562dc471061de9f14c7a0fb 2013-09-10 03:08:50 ....A 16384 Virusshare.00096/Worm.Win32.WBNA.roc-77306ed1af198458869096c4f3cd11f438fd60e04e4f7106ec4c65bd773a50ce 2013-09-10 01:42:12 ....A 169984 Virusshare.00096/Worm.Win32.WBNA.roc-79f1e3c49a8a908bebec84f8c731f8c8d9c07656e0e8ca8afc5438977bb98fdf 2013-09-10 02:19:38 ....A 307200 Virusshare.00096/Worm.Win32.WBNA.roc-7e50e62cd30deeafeeb352d132ddcff220f2c26285c5232f82c89752960a384c 2013-09-10 01:45:46 ....A 128512 Virusshare.00096/Worm.Win32.WBNA.roc-7e55306f0849945f74eb08385fd5b4b45b9490e93e00fe3725445f8d76eb6c6b 2013-09-10 01:58:00 ....A 536742 Virusshare.00096/Worm.Win32.WBNA.roc-854e397b75405a27f849c484b81810fc0972e24eaacb58bfadc74322b000fc2f 2013-09-10 01:54:48 ....A 184320 Virusshare.00096/Worm.Win32.WBNA.roc-87fe7f9833b3b4b3a3f0bb9cd852affc57306bea96bf6923dc4b407a29194524 2013-09-10 02:59:08 ....A 393769 Virusshare.00096/Worm.Win32.WBNA.roc-87ff50f51716a829d0fc90eeebb710f2ab6dcfb3fcb0f7c18042f836b7117ccc 2013-09-10 03:03:50 ....A 76345 Virusshare.00096/Worm.Win32.WBNA.roc-88c06ab21aea9567e81df6ac87feb615165409cc167d088aa8220c98aa6630d3 2013-09-10 01:32:28 ....A 560640 Virusshare.00096/Worm.Win32.WBNA.roc-8bf2f97efb85cae93d495c01fe951547a1a56a7565cbb90a10010c4ace2792ab 2013-09-10 02:25:36 ....A 102400 Virusshare.00096/Worm.Win32.WBNA.roc-8e8f30a774c938d370f2160eaaa15d5f9253125a2363310869f71f09f22f9fda 2013-09-10 02:09:20 ....A 76459 Virusshare.00096/Worm.Win32.WBNA.roc-9505d273e86a10d63109fc41bceb6bfaa0d4e49734a73d06c3ac7672ee43562b 2013-09-10 02:10:24 ....A 76168 Virusshare.00096/Worm.Win32.WBNA.roc-9553f4d8932a3422215c4e9fa37e5d60545d9583d045444ba7364ec0bf7dbfa4 2013-09-10 02:16:54 ....A 86016 Virusshare.00096/Worm.Win32.WBNA.roc-98c1200f8c392f6cfdbed12aa1385ba6dbc41e8517aac353440e1d25cf443901 2013-09-10 02:58:04 ....A 205824 Virusshare.00096/Worm.Win32.WBNA.roc-a6ccf47f7d0d8ab6e09f8887cb67285022dd9d77b7cab41b7a00f55578c7fabf 2013-09-10 02:06:38 ....A 405504 Virusshare.00096/Worm.Win32.WBNA.roc-a70d8f8c1ad95e4241ea7afd1864ba9dace296fe66d633ec3b0eb122fa9a666c 2013-09-10 02:17:44 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.roc-ab699fb0aa8081ae006830d9efbd1eacca88c1294c1ff433910f2a37c3bb10bf 2013-09-10 01:33:30 ....A 983040 Virusshare.00096/Worm.Win32.WBNA.roc-ac290d780ccdb38e1602fa5d0ae21625e4ca29367efdcc733ecf1f2dadb0270a 2013-09-10 01:30:10 ....A 76486 Virusshare.00096/Worm.Win32.WBNA.roc-acdb94600c50c4fb2a95bf0c9a25904151ea20179d43b192bf1781260dee8d3d 2013-09-10 02:03:56 ....A 270336 Virusshare.00096/Worm.Win32.WBNA.roc-b03561e036dceef1fafd03af44ec9720aec3f93bb93d0bbcc8215c3fd5a8c2a8 2013-09-10 01:30:46 ....A 49152 Virusshare.00096/Worm.Win32.WBNA.roc-b2d91159196ad68a70296ac72d12317f970b1795fbf45531b69347ba68a81692 2013-09-10 02:15:42 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.roc-b346d3f23024f64f6df5946192405a475cfaf2cb2679440dae18a4573d6571b8 2013-09-10 02:22:34 ....A 159744 Virusshare.00096/Worm.Win32.WBNA.roc-b3b7706fe2a597db52a05ace9cbb66eb0a5e9d982272c55af8e4ebeb58287d5f 2013-09-10 02:37:18 ....A 90112 Virusshare.00096/Worm.Win32.WBNA.roc-bf33ca99e23d5d6f7365efd9e262b37fe5516754dc5d6a5009b78512ee34c8dd 2013-09-10 02:48:46 ....A 115176 Virusshare.00096/Worm.Win32.WBNA.roc-cb884f0cbe6ed6518c1ca7e5481171619eacac40452ef878c03c992eb7037522 2013-09-10 03:12:48 ....A 258048 Virusshare.00096/Worm.Win32.WBNA.roc-d00a78b03d3cb653d7a29482c85c52b788a8d070bf7a939685d3c918a650011d 2013-09-10 01:35:50 ....A 200704 Virusshare.00096/Worm.Win32.WBNA.roc-d0d66388dd161658ca92901157d63bd860e73cf8850ec677b318d5aace6a11ea 2013-09-10 02:32:08 ....A 225280 Virusshare.00096/Worm.Win32.WBNA.roc-d12f92cec7c876e0b62fae9149fd51c75e8622155e22f3efbd88ad03243e0468 2013-09-10 02:53:34 ....A 98629 Virusshare.00096/Worm.Win32.WBNA.roc-d2b70afc4760bc699dbfdd8fa2b7c8c11badd0fa9a169d0f7a834ab90324f76b 2013-09-10 02:32:16 ....A 152541 Virusshare.00096/Worm.Win32.WBNA.roc-d3678d5bc08de2a440848406e0df416e0bad720664f58ca3919030c4bd1a8eb3 2013-09-10 03:13:52 ....A 950272 Virusshare.00096/Worm.Win32.WBNA.roc-d607c0c081fda7c50c657debeb0baddbeda24fd896ef601a2a80fe906ee6b80e 2013-09-10 01:50:48 ....A 253952 Virusshare.00096/Worm.Win32.WBNA.roc-d6cf0244bd43176fed6b5dbb4a45bf79664a9b577f398683d4cac8d9a0c5ed79 2013-09-10 01:50:40 ....A 280064 Virusshare.00096/Worm.Win32.WBNA.roc-d6ea19026b36f804ceecd72f76752c2bb681d80df55156738a1015d2f0df1d39 2013-09-10 02:27:00 ....A 290816 Virusshare.00096/Worm.Win32.WBNA.roc-d882a84f013e28321779d7e90029761d45d6d244279ba7a556a61de35387facd 2013-09-10 02:56:06 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.roc-da5d1fa735f02c7ed6626e4897b785c9f0babf3fc396b2c5294d6bf5fbdb1df5 2013-09-10 02:35:40 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.roc-da7608e6bce9517d210a0db87fecbf6d5989e323079e7526981261de1c8edeb4 2013-09-10 02:41:48 ....A 315392 Virusshare.00096/Worm.Win32.WBNA.roc-daa5b177605b5bd8293d31fed9093e157ac8364b68cfa69bd8e740720035fbc7 2013-09-10 02:34:28 ....A 479870 Virusshare.00096/Worm.Win32.WBNA.roc-db24e011170a7b09ff1a511ee66f74b03804da7216c5a8c9c9253f5396c38e1d 2013-09-10 03:11:58 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.roc-dc058b13b7eb29d24d54ac7c3bcb85f75ff392a65e4b964c0562ed602ece6158 2013-09-10 02:29:26 ....A 155648 Virusshare.00096/Worm.Win32.WBNA.roc-dc42e332b712c926aa5a68992935d84c8aa02f0797a3ec6be74630260d3360ae 2013-09-10 03:03:16 ....A 278528 Virusshare.00096/Worm.Win32.WBNA.roc-de4cd66f2a828106b36f8166989709fde496dd305a5cc078ff5d58790c152503 2013-09-10 01:48:10 ....A 16392 Virusshare.00096/Worm.Win32.WBNA.roc-e2986d83fd158efd858d17ee2b15632e3bcabfd38774172ea6f8ff6a561cc0f9 2013-09-10 02:57:12 ....A 159744 Virusshare.00096/Worm.Win32.WBNA.roc-e447d85a92d97cc29bb5fa41d38f061a83e55dd95de5632963c1921645feea60 2013-09-10 02:28:28 ....A 266240 Virusshare.00096/Worm.Win32.WBNA.roc-e5b04c70c6168c97c3a46707c1055d0c08db599dc4fe323977cd74c063075dcc 2013-09-10 02:51:38 ....A 237568 Virusshare.00096/Worm.Win32.WBNA.roc-e77ec4d90c9e5e5b7d02c3ea414e00bb6f0c12ea3377e20612604a52b09c6be6 2013-09-10 01:51:44 ....A 65536 Virusshare.00096/Worm.Win32.WBNA.roc-e7d0d632b7b7fe538ff7ef7d52ed1fb811d2d382dc79e6923fc5f5dd6a4681ed 2013-09-10 01:59:34 ....A 318464 Virusshare.00096/Worm.Win32.WBNA.roc-e8c9768e4ea203dfc8f4f96f890670d5ce3dea86d25df2796c1b8ac43e7e132f 2013-09-10 02:33:46 ....A 77824 Virusshare.00096/Worm.Win32.WBNA.roc-e8d9b905e8493f3a3ecfe036d067924aa3cf0b2ce2c760045467181836647d11 2013-09-10 03:14:58 ....A 294912 Virusshare.00096/Worm.Win32.WBNA.roc-e9c3cc2b1ebe8b56693973e45d63ff7c9f95ef41323e2810f851b1e415d8d823 2013-09-10 02:41:04 ....A 241664 Virusshare.00096/Worm.Win32.WBNA.roc-eb998c78ce7ecc1c1fcb115a7f4d74ffd0551e0063984d0218552b0164b57921 2013-09-10 02:40:00 ....A 266621 Virusshare.00096/Worm.Win32.WBNA.roc-ed17a86056ef8818a7584a84ca5a7df3dd45ccd3ac7cb35d24ab25527460a622 2013-09-10 02:43:52 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.roc-ee18949de54af04cc6e29dc45cd5359607d4709c53d395e41c5bd8d12312f61f 2013-09-10 02:24:42 ....A 269824 Virusshare.00096/Worm.Win32.WBNA.roc-ef4d8e09abe5ce250e5b737ca1fb974b835133cd62e4876d2fe917f4e9c755f1 2013-09-10 02:53:50 ....A 114688 Virusshare.00096/Worm.Win32.WBNA.roc-f0fae860432a783c16faf6f0f0c343cd89d8c256ddf51526c1289a5b75d41df0 2013-09-10 03:00:02 ....A 82290 Virusshare.00096/Worm.Win32.WBNA.roc-f3205cb54d88d89ac017a5dafc3003a8a529e80f3d0c9687997d5bf6d284d8d4 2013-09-10 03:05:28 ....A 53248 Virusshare.00096/Worm.Win32.WBNA.roc-f4e69217ecc3e9f39506b94b5dbd388c2ef223f4afabcfdcf6bc3157f6116864 2013-09-10 02:55:22 ....A 135168 Virusshare.00096/Worm.Win32.WBNA.roc-f536369a631cef712bb782542259b211ac6aac682cb269558930e444694a3c48 2013-09-10 02:47:56 ....A 122880 Virusshare.00096/Worm.Win32.WBNA.roc-f5fea0080c9b5a4b75d9fd92d9d458e8ea517b48030892950ec682c67bedccc0 2013-09-10 02:26:56 ....A 69632 Virusshare.00096/Worm.Win32.WBNA.roc-f6e5da70db0ece439697dff6c31c8e37b56215a2d485d2a84722289ca73a9648 2013-09-10 01:57:42 ....A 376832 Virusshare.00096/Worm.Win32.WBNA.roc-fa69d1344a6efd5a838876480ed56899368efac836f9df442394b8332c87471c 2013-09-10 01:57:34 ....A 126359 Virusshare.00096/Worm.Win32.WBNA.roc-fa6eebabb61cb4497b9763a2c6ae350c3995c0e332462cde9a479936716f9a3c 2013-09-10 01:58:06 ....A 106496 Virusshare.00096/Worm.Win32.WBNA.roc-fbef38d00f0b60c17a700302c5eff617f54921b57933d671fee912643544d4ba 2013-09-10 02:52:28 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.rw-1bf0afd7c37b08e17ff0eb27a92bef4a599beffb457027f80d93154f462937d9 2013-09-10 01:55:22 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.rw-1f03e731c1b455eceb379c737af99122ca92fadb3a5730f6316c8e03b47b2624 2013-09-10 02:24:46 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.rw-26c9ccabf8ca922071c1daa28859b94996bb425f2907fda1bd7ad8625027c08a 2013-09-10 01:32:06 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.rw-5b43bb61d5217d5e5048c2561c21baa0222d58b71ee24c275f55aae5cb2439d0 2013-09-10 02:28:20 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.rw-60744e8bb4598b56adf20c00fb851251453509aaf35fd5c10540772397a05ad8 2013-09-10 01:37:26 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.rw-7a60538538899a725c7f19ef69f8f4265a3f552acec3d5a33b4c06b3434f2d6f 2013-09-10 02:02:28 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.rw-9c834f3d53d1cca74c6ae4b3d61e417e7b4bd5238eab2dcd34568c6e72f77a4a 2013-09-10 03:11:12 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.rw-9cdefe85959e1f1dd9ac5d83e89710dddbff5a6e2fb14a4cfa545bc076901ec8 2013-09-10 01:57:08 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.rw-e2bec8bd147dc8b3336944242e51452769a54fbcdbadb204a29ee2473cd9678e 2013-09-10 02:31:44 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.rw-e511ed0ad1eb93dc65c583b2e3d2a0c31656f85344172220a52d18dbc62b2597 2013-09-10 02:31:36 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.rw-e72ae609d21a4879f98eec4b3d6f2ac704a07250ae6cbd2c08cca8a0231df100 2013-09-10 01:39:58 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.sq-34f1a63eb091e331d9d51995464c643fb31018ba12b732c9a1b1f2fdf0a14c05 2013-09-10 01:37:08 ....A 233472 Virusshare.00096/Worm.Win32.WBNA.sq-505fdbcb6e7804704c3eac972c7326aeca35bfcfa2b4723622259da5ab94b67b 2013-09-10 02:42:32 ....A 213000 Virusshare.00096/Worm.Win32.WBNA.srt-9933207e5df0915136faaeed79b225a907c1c265278a38bf918c0122400b449f 2013-09-10 02:54:44 ....A 131072 Virusshare.00096/Worm.Win32.WBNA.yjh-0ebd2cadcac5f0aad8053633cb52cb51a0495a5e595be063ee22fca21c4dc35c 2013-09-10 02:14:54 ....A 131072 Virusshare.00096/Worm.Win32.WBNA.yjh-42779a44a1487916e5c0d10a84be4df3447e549f92fb6523b6c33f66e35aaa75 2013-09-10 02:51:58 ....A 131072 Virusshare.00096/Worm.Win32.WBNA.yjh-ea31979f6bc4bff3cb63335694834a9fe83492cec47b2cfafee1d0173574e61d 2013-09-10 01:45:44 ....A 131072 Virusshare.00096/Worm.Win32.WBNA.yjh-f4b64073e0b1d76e64fb52269b5bd96f1547bd9f75a64270395b77e154f5c056 2013-09-10 02:07:02 ....A 97792 Virusshare.00096/Worm.Win32.Wenper.a-e9673784fd690367f0a0c0b05893a41dadbb01a00de4500b1ad4bc24961f1b7e 2013-09-10 02:27:06 ....A 95744 Virusshare.00096/Worm.Win32.Wenper.a-eda1035380dc429a05ee04271cd92eca2feaee8769be94b56d58b2d60a517603 2013-09-10 02:14:48 ....A 172032 Virusshare.00096/Worm.Win32.Wenper.b-b95ae2cf41e74d2960d280ec33159daeef978bf887c0fdb388c8c3f98bfdc716 2013-09-10 01:49:28 ....A 3189881 Virusshare.00096/Worm.Win32.WhiteIce.a-3ac970564b6b88b12d62de717d402d9399289d3b3aaaa9a16cb974787e8d134c 2013-09-10 01:35:56 ....A 125440 Virusshare.00096/Worm.Win32.WhiteIce.a-3bb87704cdc2788a2906f16c19794c009a8351a9037381bf6e4430c52f884465 2013-09-10 02:14:48 ....A 120832 Virusshare.00096/Worm.Win32.WhiteIce.a-b5e3e6dc9d602acb0f521c4b8265731fc60561b1d6abf7ee5ef3501c8fc66341 2013-09-10 02:00:06 ....A 327680 Virusshare.00096/Worm.Win32.Yah.a-1c71cd532f6c928d0c09c9e349f07d7b3195823fe56a55c9c224a5b43ad3a5c7 2013-09-10 02:14:48 ....A 327680 Virusshare.00096/Worm.Win32.Yah.a-220e3d4870ae0554b0061cf5e07ee49588b52e9c1ecf67030f0c6099459ae00a 2013-09-10 03:11:28 ....A 327680 Virusshare.00096/Worm.Win32.Yah.a-46622fb2c14abd82f8a57101199a9d20a6ea104b174f76910f7ce24aa1444e27 2013-09-10 01:42:16 ....A 327680 Virusshare.00096/Worm.Win32.Yah.a-67b4de94905a28244b88f8ff8b9be5b6ed702872a1dd6b1f74bede2646f33937 2013-09-10 02:01:48 ....A 327680 Virusshare.00096/Worm.Win32.Yah.a-77456284b8c74aa97868130296d57809f818573c63dce42eb74eef74705399e2 2013-09-10 03:09:46 ....A 733184 Virusshare.00096/Worm.Win32.Yah.a-d619cc7948dd0747de4a1ae8a7a089fa62d931c8166faa0d0009e08af88a40ce 2013-09-10 02:11:40 ....A 327680 Virusshare.00096/Worm.Win32.Yah.a-d96d1c4b0893750122c6dedc073c27e0f8d8ac868938c55535ba00fef46cbddd 2013-09-10 02:54:36 ....A 327680 Virusshare.00096/Worm.Win32.Yah.a-ef07a7632369eec50e5c9a3d6df629475c1a44724cd83d3a45601b2dc44bd9ef 2013-09-10 02:50:28 ....A 327680 Virusshare.00096/Worm.Win32.Yah.a-ef89b828af0519fef0398d1b6f1cd50a2d89995c9e7d6ea07bab8630165095b7 2013-09-10 02:09:44 ....A 146432 Virusshare.00096/not-a-virus-HEUR-Adware.Win32.Agent.gen-a8a410256edcf7b5637ef01a2e88023223f6bc16be485cd794b8b4c29e49da41 2013-09-10 02:33:32 ....A 146432 Virusshare.00096/not-a-virus-HEUR-Adware.Win32.Agent.gen-d7de277d9e42329a48296ee100a01477d835fe5396d9c597ecbffc607947e692 2013-09-10 02:45:48 ....A 593065 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0ac27aea627cdec829248091ae90f29a7adb3dd8d0827617107f49b75a12bd17 2013-09-10 01:49:34 ....A 1025671 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-19f684d90cd08e1521ffce27257c9a92f66571b19b5a92d2684428832c5c6993 2013-09-10 02:26:52 ....A 251403 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1a1ca001e7a4ebc8d9dd6c8494b92808c3a297774c79e22600206a93e9b362eb 2013-09-10 02:42:46 ....A 65882 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1fd3c0f8ef18a780eba65ad84957d16d1872a57aae0c46a6d19556deff6bedd7 2013-09-10 01:53:06 ....A 56424 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-246b680ba6074b312cc3a66a24bd402cb904e698379c7f91240c513d50954786 2013-09-10 01:50:10 ....A 606629 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3aaea86ffe1ef5a93deca8391572ee0038651446b61b5b0c13f32c7c4d715edc 2013-09-10 02:24:56 ....A 225304 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3b5f7524aa2e67e3f677808cab40abdab12eda57d442d933a3b71d3916011e07 2013-09-10 01:38:16 ....A 574179 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-69c26d3495f6d75219a045f8a71d759bf09f72a1efc906f8397debc0affb0397 2013-09-10 03:10:02 ....A 249656 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-96cb67b0f316caa4343c73a1268f1ecc35cb6a57be1f3b837edc9e16f83fff03 2013-09-10 02:03:52 ....A 78398 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-cabb91a31685192965d8b4720633b2e3b5dba6f0881e6308c05fe2f1fa9b7f48 2013-09-10 02:05:08 ....A 1005809 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e0f50b157628d0d9e1471766a55657c33c0201c7d3a0b828f21de922e2634719 2013-09-10 02:05:40 ....A 821189 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f270f75adb1accf94048ee00f49641964a9d0dce08a1c70e618053366559ed60 2013-09-10 03:01:28 ....A 1037017 Virusshare.00096/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f5ff02abaa0fd375b7ed587e15734b28db296049586e17781123054851a54220 ------------------- ----- ------------ ------------ ------------------------ 2022-04-06 12:43:38 38924579814 20958177968 92666 files, 1 folders